7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 20289976049 bytes (19 GiB) Listing archive: Virusshare.00093.7z -- Path = Virusshare.00093.7z Type = 7z Physical Size = 20289976049 Headers Size = 4217569 Method = LZMA2:26 7zAES Solid = + Blocks = 9 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-05 17:16:32 D.... 0 0 Virusshare.00093 2013-09-04 08:46:32 ....A 1108794 2334922368 Virusshare.00093/Backdoor.ASP.Ace.a-1406f7f867040b0bc2e52d761cfde9b7bcdbf5b124f60a13538d230241d6fc23 2013-09-04 09:49:58 ....A 112201 Virusshare.00093/Backdoor.ASP.Ace.et-eed38c5318905f90a1212bc0d4b431cf118a417a4751d2cc86a20931fb648599 2013-09-04 09:35:58 ....A 2509827 Virusshare.00093/Backdoor.ASP.Ace.hg-edb9e04216df56675ab7d63ce30003afd4e3ae8372f383c8c3b85e80c28845f0 2013-09-04 09:16:16 ....A 97045 Virusshare.00093/Backdoor.ASP.Ace.oo-3832716d32b0922e1f8968b6a518fc0c7d436ba3ab4959a7568b0c7a1b7f23af 2013-09-04 08:40:58 ....A 2739851 Virusshare.00093/Backdoor.ASP.Ace.ro-395116bc08aaf0fbdb3ae75895930697e531e5726da2384a87b860211c273a0a 2013-09-04 10:07:16 ....A 10156 Virusshare.00093/Backdoor.ASP.Ace.so-1af3d238adc29558cbf14ae4dc6fbe796d3aeca4833040f575ac5d3352608c7a 2013-09-04 09:21:28 ....A 2867957 Virusshare.00093/Backdoor.BAT.Agent.o-3c1c408b44bdeda415599fd341c30541803644a8e006280e045b277bb3c01042 2013-09-04 09:38:36 ....A 49152 Virusshare.00093/Backdoor.BAT.Teldoor.m-6dd9ba0359f64efe90c2f450edcaa4012e35a372af3e4a9da44cfd87a0715b4b 2013-09-04 09:35:38 ....A 730784 Virusshare.00093/Backdoor.IRC.Cloner.ae-ee1823f457947e34127a39cebb9778eb38a86716543f090ccc28c2b144fff33d 2013-09-04 09:56:50 ....A 727793 Virusshare.00093/Backdoor.IRC.Cloner.ae-fdfda0099faba0fa529b00a0a3469237a1ef63b646fba1598b6f50483cea11d5 2013-09-04 09:35:28 ....A 2658011 Virusshare.00093/Backdoor.IRC.Kelebek.ac-ee13ef0649c8a9749dcdcb486a2ce9508f458cf9253801b998502572c97e1b9b 2013-09-04 09:21:54 ....A 1144319 Virusshare.00093/Backdoor.IRC.Zapchast-ad2f2532e601684192230b6740d10047b6d01e07147585c65d8d2123302f83c6 2013-09-04 08:56:32 ....A 1461139 Virusshare.00093/Backdoor.IRC.Zapchast-b6cbedd045ee979d102c4d52dc7990bef339f26c9be8d1bb13b0a3889bd490cf 2013-09-04 09:58:12 ....A 299091 Virusshare.00093/Backdoor.IRC.Zapchast-f798a2823e4a1f6a9cc040a7e2db641deb88e962b904ea51de28fc7a8bb2bc23 2013-09-04 09:58:06 ....A 733348 Virusshare.00093/Backdoor.IRC.Zapchast-f845229e892a7249f92f30f9799ed4f62d2cb99ac9c7c291114ec9c0bbbf661d 2013-09-04 09:56:00 ....A 124278 Virusshare.00093/Backdoor.IRC.Zapchast.aa-fed25b9b0c7e7b77d7306d3e7f18a21a770a78e6c1d97dfa02e207e4a0734f6d 2013-09-04 09:34:26 ....A 661377 Virusshare.00093/Backdoor.IRC.Zapchast.bq-ee4f6d5eea91102d41bb8895cb02d1aa7d4127e1accfe347c68b10bfa95c82f8 2013-09-04 09:47:32 ....A 930040 Virusshare.00093/Backdoor.IRC.Zapchast.bq-f82422bd4744a8efe0a601f23f1f955e3d68c73101273beffa6ba0582155367f 2013-09-04 09:32:46 ....A 942481 Virusshare.00093/Backdoor.IRC.Zapchast.by-ee0d319156162d743946447ac534698e3082cd73fef4d00803308166b1e5c85f 2013-09-04 09:17:40 ....A 1102545 Virusshare.00093/Backdoor.IRC.Zapchast.zwrc-67639225e0a06d0a9b3ed723a276c635d91774aec8d55001186112bc50248022 2013-09-04 09:36:04 ....A 3484 Virusshare.00093/Backdoor.IRC.Zapchast.zwrc-9da78fdceb51dc88664e6c18a3622b6ac0e60ae6e2e12a208b93e39247d38e91 2013-09-04 09:32:28 ....A 788608 Virusshare.00093/Backdoor.IRC.Zapchast.zwrc-edeb86dd955f09ae4d1d779abc47106203415671e652911714ecf07f7f1f1cf1 2013-09-04 10:06:20 ....A 1100392 Virusshare.00093/Backdoor.IRC.Zapchast.zwrc-f9364a9f8cb9c3680897f6796e7a4f5850c7e3b34147ae16de6a1c53b510769c 2013-09-04 09:15:24 ....A 5305 Virusshare.00093/Backdoor.IRC.Zcrew-d9780f55879bea975396b592ac2c542d55c51c690d70b6e5b088dd3ede3ea9d1 2013-09-04 10:06:04 ....A 90192 Virusshare.00093/Backdoor.Java.IRCbot.a-fd2c0c684b26877bfff75b5c99648c90c46d4c32f8988d049254b89664632375 2013-09-04 09:29:12 ....A 4794 Virusshare.00093/Backdoor.Linux.Rpctime-bc7341e1ad62a1a8fed6b0da8b98b90841aff4a96b370a3c91cb8892c82afec2 2013-09-04 09:13:12 ....A 375296 Virusshare.00093/Backdoor.MSIL.Agent.ett-550ca3f60b39ce33e1ffa8f3eb0f92d0c28a8f9d34e1845339e831a4bb6d77bd 2013-09-04 09:36:26 ....A 146131 Virusshare.00093/Backdoor.MSIL.Agent.ett-ee42226b5a56721282292b446c76c94ec45f147f5ab62b01646b59ed76c5b02e 2013-09-04 09:26:30 ....A 126464 Virusshare.00093/Backdoor.MSIL.Agent.glf-480178304ab6b06087d664d5bb0c4a4c422b37b1b94dae97af9dff3aa9dd34ec 2013-09-04 09:41:30 ....A 315392 Virusshare.00093/Backdoor.MSIL.Agent.jt-832e503e3a9b8a9ccc8afb1cec97857d994beeb20dbef77537b6f8dacf9c14e7 2013-09-04 09:41:00 ....A 7218090 Virusshare.00093/Backdoor.MSIL.Agent.ju-87d75b0ce4272e96116411467b471b703f10915df2172924c52be3e8c9706a6d 2013-09-04 09:11:08 ....A 3670016 Virusshare.00093/Backdoor.MSIL.Agent.wmk-be1527c686b135832fe35e4cc65ae98615fc01fa2d4a2a05c71a9ca5b4c46925 2013-09-04 09:13:00 ....A 26624 Virusshare.00093/Backdoor.MSIL.Bladabindi.m-34cd922594e8a04142ac6b459aa74f6be58cba55a99e40f6c51f73f09d857465 2013-09-04 09:42:12 ....A 1318995 Virusshare.00093/Backdoor.MSIL.Bladabindi.m-ad8c84792de27120076c26af559d902e21464236261e930c76cf99d61b03b6c9 2013-09-04 10:03:00 ....A 126464 Virusshare.00093/Backdoor.MSIL.Bladabindi.m-f91ea27ddb5ffccd8127f00f0203b80faeba7640e8ede5d4b6225c4bbaca7624 2013-09-04 09:51:02 ....A 118272 Virusshare.00093/Backdoor.MSIL.IrcBot.jq-e789fa080019644bc9bd04e11118029baed76b68011ede6222b96ccbbaf4b33e 2013-09-04 09:08:34 ....A 1559589 Virusshare.00093/Backdoor.NSIS.Agent.c-f174a18656547400d1acee0419d8448a475c7950abedab4b5be7d74db912444c 2013-09-04 09:13:00 ....A 17853 Virusshare.00093/Backdoor.PHP.Agent.kd-35c47ace4c876475d74d8580e889ba6ae35fa52e538fda413f4511949fd1e9e3 2013-09-04 10:00:08 ....A 19203 Virusshare.00093/Backdoor.PHP.Agent.kd-7c1c007486f210a30d7248e5c174e39f49ef73e6b3ee5306584ec8ff6c1d45ec 2013-09-04 09:51:08 ....A 3360 Virusshare.00093/Backdoor.PHP.Agent.kd-feb283cd7551e7c6d8d5b330948ce6fcc3344525c8979299eaa39d18c5d0f7f7 2013-09-04 09:50:02 ....A 165279 Virusshare.00093/Backdoor.PHP.C99Shell.bv-78c608c72aceba323f85f593ae375cec7307784da9147c1946178f9d77262755 2013-09-04 09:09:48 ....A 162727 Virusshare.00093/Backdoor.PHP.C99Shell.cn-de65504e22072c6f9b91b4443c29b800a8cc8c6a7c29079b7160b478c125f133 2013-09-04 09:23:26 ....A 190581 Virusshare.00093/Backdoor.PHP.C99Shell.ff-1cb9ea3027ad61970220f6b617e6078806e44e7c103e85a5243ce41547e9a8b3 2013-09-04 10:00:24 ....A 200498 Virusshare.00093/Backdoor.PHP.C99Shell.ff-1d06df0a53e24743f0bd1c27aba2eb75fcb8c9b82087873a12d3d176a50e8c69 2013-09-04 09:42:28 ....A 194343 Virusshare.00093/Backdoor.PHP.C99Shell.ff-5aa096d7539a03c383b4207faba531319d628420f311005e9b47d7c2b9793204 2013-09-04 08:53:34 ....A 81310 Virusshare.00093/Backdoor.PHP.C99Shell.gm-038664c12397e732301a20b70827e6e5874a8936392a159ad3b0d28f2401880d 2013-09-04 09:48:36 ....A 20564 Virusshare.00093/Backdoor.PHP.C99Shell.gm-06a12d739bf07f8b39cdab7058fe04f7c33c28c8874c7cd5d179a451c50a3738 2013-09-04 09:48:46 ....A 20406 Virusshare.00093/Backdoor.PHP.C99Shell.gm-0ada7f8f1248f6ace7af106481b8b601b3cac854681faa3e7df5ea06eda85c1f 2013-09-04 10:04:16 ....A 16698 Virusshare.00093/Backdoor.PHP.C99Shell.gm-796d502d7252cedf1cb594db0ae9b263cd25e53e42e7fa46cb0c91768a1c6f5d 2013-09-04 09:44:02 ....A 102787 Virusshare.00093/Backdoor.PHP.C99Shell.gm-8bfa40f55e8ccdf7c06073f50e3eab6a74fd996e73b653fbceba18033eac1244 2013-09-04 09:59:30 ....A 110638 Virusshare.00093/Backdoor.PHP.C99Shell.gm-f5eec56cf8369d730fb2b6c13b8ae9f9418ebba293b9b5ad9a602fc1f22e821e 2013-09-04 09:21:26 ....A 33601 Virusshare.00093/Backdoor.PHP.IRCBot.dx-ec83deaeaf049b895df6edcc5f6dc122cdaf48d818700d25943f43eb0eb976e2 2013-09-04 08:50:52 ....A 33304 Virusshare.00093/Backdoor.PHP.IRCBot.ef-5c071490b16e0a7dc1ffa5da825d999b526595eb73c9bb4defff39fb0159b4f0 2013-09-04 09:08:22 ....A 71988 Virusshare.00093/Backdoor.PHP.IRCBot.gg-5dc1b4075e4270bfbf89557a7a4856f7de07a6b2efa6f220afb9e732268fa63f 2013-09-04 08:47:14 ....A 47367 Virusshare.00093/Backdoor.PHP.IRCBot.gg-f7ea29e84ee34943dddc0b43b3d15caefd3c330dc779a418936b5bbb998e6f38 2013-09-04 09:11:38 ....A 31154 Virusshare.00093/Backdoor.PHP.IRCBot.gi-7d7d595af575cedda9bce579aecc670399d4097a2dfe29e88494c1aa1927d9f0 2013-09-04 09:47:42 ....A 57121 Virusshare.00093/Backdoor.PHP.IRCBot.gi-87c950391dc5b8757fd01e530490a7bbcf3accdaec06ff582da3a4bbf9cbe37e 2013-09-04 09:02:26 ....A 19049 Virusshare.00093/Backdoor.PHP.IRCBot.gx-d0f22b36866b1152395b3449af2821697a14383969924c9b2a97a01e2862c437 2013-09-04 08:41:22 ....A 54000 Virusshare.00093/Backdoor.PHP.IRCBot.hi-4b9498cd76fc552d7d217c4c9f46682145da5c03ed447de11027219a936a7c0b 2013-09-04 09:00:44 ....A 105331 Virusshare.00093/Backdoor.PHP.IRCBot.hi-8619818ef9d7c894d38bd26bf165b90ca52cc1c95c4814a72b43aa23ad4bed17 2013-09-04 09:30:10 ....A 150431 Virusshare.00093/Backdoor.PHP.IRCBot.jb-71cf64af5cbfbeb5a7651bbeabefb42a13e2e9b58dee11d248e1dbe192eb59aa 2013-09-04 09:11:58 ....A 258505 Virusshare.00093/Backdoor.PHP.IRCBot.jb-93afad4ebbed8d1629764881430d641f2902ee71d2c8fe31424f0aed697bf0e1 2013-09-04 10:05:26 ....A 33646 Virusshare.00093/Backdoor.PHP.IRCBot.jx-890a2e66f8085aad69cc2d3a03ae7b9d80bba4e68df4ce598129bc56fb353712 2013-09-04 09:59:06 ....A 48759 Virusshare.00093/Backdoor.PHP.IRCBot.lz-d798b4f7cc46be7ed59994a16092b50c93059fa2b6e73653a8da61d99d609683 2013-09-04 08:56:06 ....A 5564 Virusshare.00093/Backdoor.PHP.Mailer.d-e87741054be2de3a5d8630da2164a08eb650acf2cf8d0be618571a0b42fbb374 2013-09-04 09:15:48 ....A 17680 Virusshare.00093/Backdoor.PHP.Pbot.bg-e240e800e2ca52ccca7d9ec7897a4568616d69ca9d8b88939f5173f1520a619e 2013-09-04 08:56:18 ....A 21973 Virusshare.00093/Backdoor.PHP.Pbot.bk-24d3d5d786970afccadda12566999c8feedbb8f992fc2b896ddf44d343b20bfa 2013-09-04 09:51:32 ....A 13408 Virusshare.00093/Backdoor.PHP.Pbot.bk-af88faf95753089880baf4407da77be5335b38c9ee0727d938722064a5eb9ca0 2013-09-04 09:51:42 ....A 6083 Virusshare.00093/Backdoor.PHP.Pbot.bl-63f29118390af3331747bff0d49aabc2e7ec86d1f0c2d651f4d5406023f03185 2013-09-04 09:45:54 ....A 24050 Virusshare.00093/Backdoor.PHP.Pbot.g-337e00a6105d301c8f1df31b4d66a61d4be6311605a0693bca51c4ced27720ac 2013-09-04 09:22:14 ....A 28867 Virusshare.00093/Backdoor.PHP.Pbot.g-60c764c6f77cba3aaafe770d0bdc0232d392b68a236812a67d3bb2ccba2d8dcc 2013-09-04 08:55:00 ....A 13527 Virusshare.00093/Backdoor.PHP.Pbot.g-6e784cf2169808c0e8c0cc2a37f73c37f84c00cd628a05249976b48d28b3a7e9 2013-09-04 09:37:54 ....A 24085 Virusshare.00093/Backdoor.PHP.Pbot.g-7f2070b98c9bdeff6412fcaf5d3d847ee8b2c0fe09d3c636db91e94e16bb576f 2013-09-04 09:44:22 ....A 21082 Virusshare.00093/Backdoor.PHP.Pbot.g-8d9d0bc22e30e91435daf1683a7310b09a9d6ce0fd4180b5682a1865c1dca700 2013-09-04 09:08:46 ....A 23287 Virusshare.00093/Backdoor.PHP.Pbot.g-97f99b6bdf4060d65a12db079cf661647bbbb3430f071b395b1230da66ec9ccc 2013-09-04 09:42:36 ....A 13299 Virusshare.00093/Backdoor.PHP.Pbot.g-ef61902afeb207dd2a26e19bc271b8be09634853a67b56cd1d17a8155d7f8b3e 2013-09-04 08:53:18 ....A 23293 Virusshare.00093/Backdoor.PHP.Pbot.g-f1d9d6c1b2fbbe1c8a0cca2beef3f8de56a50dcddd81bde16883fed04a534d87 2013-09-04 09:53:50 ....A 24578 Virusshare.00093/Backdoor.PHP.Peg.gen-02797257a786f2b321d9a731aab7090d824b265f7862365e49966ac25a78a135 2013-09-04 09:24:32 ....A 7948 Virusshare.00093/Backdoor.PHP.Peg.gen-0584a15298e17a9c8710c48728068a368ec398366b8a4f57a719d54ae7ddd50e 2013-09-04 09:13:40 ....A 935 Virusshare.00093/Backdoor.PHP.Peg.gen-06c237c6b49f3098ac85a1ef6525a9039f115f2a49ca5651693659434274600e 2013-09-04 09:21:58 ....A 26058 Virusshare.00093/Backdoor.PHP.Peg.gen-0a78cf7ab6fca06d22ddf00fb73d4281acfb4c1cf995742a5492a91edef4c13a 2013-09-04 09:14:26 ....A 162124 Virusshare.00093/Backdoor.PHP.Peg.gen-0f283cc751ffbd85c6522c2375b53b7e5c8073817123ab3b87efaf3eb4fbc8c8 2013-09-04 09:29:00 ....A 11348 Virusshare.00093/Backdoor.PHP.Peg.gen-15456a09901c3d521a0c9fd1ea5557bd038acf6f83733575e8388320bffbda91 2013-09-04 08:52:58 ....A 69101 Virusshare.00093/Backdoor.PHP.Peg.gen-192dd781e4dd7d5f5eb88171197b0425934c810844b294c03857e5a6267e028f 2013-09-04 09:05:16 ....A 5982 Virusshare.00093/Backdoor.PHP.Peg.gen-1d1c574c5a98e31c211f4947a5342ffbe42d87cde39c7ae295a478a296128d8d 2013-09-04 09:23:00 ....A 104010 Virusshare.00093/Backdoor.PHP.Peg.gen-1e95c03e12813fe81cccd669a917b8a523f6211e7bf4e37bf27a3f2a01191737 2013-09-04 08:55:56 ....A 27702 Virusshare.00093/Backdoor.PHP.Peg.gen-2ac4c72eb48a31f83b3361c54083692ac3d22d01925248da8888fe25e6ed9165 2013-09-04 08:55:08 ....A 67258 Virusshare.00093/Backdoor.PHP.Peg.gen-2d64a2178367c36baa845ade1336bcbb4fe63121891011fb301ab5d0b86fe3a1 2013-09-04 09:15:22 ....A 23574 Virusshare.00093/Backdoor.PHP.Peg.gen-553a3085c8d473ba5e0ab3cb9eeb00f522cdd7cfd6fe6fe06a5d4b1c7baf8029 2013-09-04 09:15:44 ....A 879 Virusshare.00093/Backdoor.PHP.Peg.gen-5fe2937fb0f37bbc823be1efe9aea231b1d0494a7ed99a55efe2766ebc613dde 2013-09-04 08:46:34 ....A 23581 Virusshare.00093/Backdoor.PHP.Peg.gen-6099566cf9247d64d4c3d4590bf3cb04c8e4f3a924f5973aaa176577da781727 2013-09-04 09:19:38 ....A 25854 Virusshare.00093/Backdoor.PHP.Peg.gen-62fbc0ba50fcde9f39804edecb86a24fab5db488a3560a50a796c65c1a983534 2013-09-04 08:53:20 ....A 19715 Virusshare.00093/Backdoor.PHP.Peg.gen-651d99005cbc439bdef3e7286c72060446180fc1bb98ce7b46d1b6f107871bf7 2013-09-04 09:42:30 ....A 29286 Virusshare.00093/Backdoor.PHP.Peg.gen-660440c33d014c7685fdda394655a71bd4278c2d7e815b85e96a06b205293600 2013-09-04 09:03:18 ....A 111636 Virusshare.00093/Backdoor.PHP.Peg.gen-67798c80462379869daba542be35b86d3224a12e9680f32b9c65dd11a5d91841 2013-09-04 09:21:52 ....A 1196 Virusshare.00093/Backdoor.PHP.Peg.gen-7b816d86a4646a9e7d9ef4dc64708b6822973cab9f52487177f5b40921d856de 2013-09-04 08:48:40 ....A 7290 Virusshare.00093/Backdoor.PHP.Peg.gen-82447f4d270e9f8a8e3cd3b2be82903f72259440fe0730b1e6cb149094653074 2013-09-04 09:53:38 ....A 3515 Virusshare.00093/Backdoor.PHP.Peg.gen-9768fee42d7f625703c584b65e6ebd6e71b7e9c4675f54a872ec7a4a8f47edc0 2013-09-04 08:51:34 ....A 20556 Virusshare.00093/Backdoor.PHP.Peg.gen-9f98daa88eea1e7f727592d77646cd225d5b2f82a1fb32fda8f925ad27c7e528 2013-09-04 09:19:44 ....A 171409 Virusshare.00093/Backdoor.PHP.Peg.gen-a466dd93f6d5cee962a5e2244caa547ffd252de980cf9b0c60ea97468f6758ad 2013-09-04 09:43:42 ....A 45777 Virusshare.00093/Backdoor.PHP.Peg.gen-a900322675fb25649bae8283c95b8792007d838984fd03b9db756fb3a6edeb40 2013-09-04 09:26:56 ....A 1030 Virusshare.00093/Backdoor.PHP.Peg.gen-b50fa449750e2ae8a1f12193aa9ece589f2c978533405006e918ffaf166de000 2013-09-04 08:48:14 ....A 335122 Virusshare.00093/Backdoor.PHP.Peg.gen-b5a55cb0d03132a8df70aab4ba0bb5c7217f2a069eb0fc1a444ce9940b0c0207 2013-09-04 09:17:54 ....A 1772 Virusshare.00093/Backdoor.PHP.Peg.gen-bcf5cfaa73f0a819e0cf94ffc2d8f72b0862a3efdbc96936133070d32d889c17 2013-09-04 10:05:20 ....A 94383 Virusshare.00093/Backdoor.PHP.Peg.gen-be5e14569d1464b80107f4f06329dacbeabb11c78edf7e46b99f62f24f9f2ad5 2013-09-04 09:53:28 ....A 27003 Virusshare.00093/Backdoor.PHP.Peg.gen-c1a43b622168560389bef0ec36de86a8d083999d57eb982f89b31866d3c33baa 2013-09-04 08:51:56 ....A 17561 Virusshare.00093/Backdoor.PHP.Peg.gen-d53de523db9c327f71377008191b4997daabbba975f0143e59fd5682120b538c 2013-09-04 09:19:44 ....A 1799 Virusshare.00093/Backdoor.PHP.Peg.gen-d7d96ce04a11d801a411d37936400f664f21389c04deeb4f4383cd5dc0791680 2013-09-04 08:59:48 ....A 1858 Virusshare.00093/Backdoor.PHP.Peg.gen-d85e5fe32827ad0696033b260e4ffe82e0ea9233dbcf48f538bfe706ffb97c89 2013-09-04 09:24:02 ....A 105221 Virusshare.00093/Backdoor.PHP.Peg.gen-dd4241f182a2e6a264ce795be47171441112f09797c30853e0e1cfd55f8efd70 2013-09-04 09:39:14 ....A 18555 Virusshare.00093/Backdoor.PHP.Peg.gen-e5b85f2a4de6894bae3c675f6a537165512e4effa7d30e82c0b5dcda12b2b052 2013-09-04 09:36:02 ....A 2276 Virusshare.00093/Backdoor.PHP.Peg.gen-e66d43eb7e4c7216f489780e7f2db280c90c3ec4a31260c69125f4f1a42224f8 2013-09-04 09:05:42 ....A 890186 Virusshare.00093/Backdoor.PHP.Peg.gen-edd9b7059bc6e261645af5faac4c4c2b974bfaad2dd53a39d5f99389cf55d611 2013-09-04 09:18:00 ....A 316945 Virusshare.00093/Backdoor.PHP.Peg.gen-ef577ba617ccfd890d1bc7d1197f6e61f4335ab468b09e905f0d93e6b9a18dc5 2013-09-04 09:10:12 ....A 63685 Virusshare.00093/Backdoor.PHP.Peg.gen-f98fff254567b285c99cf995dfce7bd136346cbfa715c05789b93457f20e04b4 2013-09-04 09:14:26 ....A 24892 Virusshare.00093/Backdoor.PHP.PhpShell.ct-351b033f12671168e2e89f0411c938f3aab1de12a8d10528444854aea04191b2 2013-09-04 09:17:12 ....A 24879 Virusshare.00093/Backdoor.PHP.PhpShell.ct-8bb2224197c3cebac288a5dfdf4d4ce70652be4737043e325e543a19f91f3944 2013-09-04 09:50:46 ....A 24909 Virusshare.00093/Backdoor.PHP.PhpShell.ct-c8211ac5c8b908a91d091738da8e5fb9ca1ca204339a7ebf6143d82c2b50bfa8 2013-09-04 09:25:04 ....A 2860 Virusshare.00093/Backdoor.PHP.R57Shell.h-f95136b14e0ca1352efdafb2dc4eb15ca295df1f71aee395e95e8a3a10c7193e 2013-09-04 09:09:58 ....A 174689 Virusshare.00093/Backdoor.PHP.Rst.bl-200c87544b7430bb2e0a95437d0bfd525eb3fb8321b0be16632171a4e7e2e9c2 2013-09-04 09:56:20 ....A 1744344 Virusshare.00093/Backdoor.PHP.Rst.bl-f89c18e74db26cf14ebfda0f6bded6e6747761a9c8911f7d9877077c7263da4c 2013-09-04 09:57:30 ....A 6153 Virusshare.00093/Backdoor.PHP.Rst.cq-c0785e973054acb983c8ef193c9645fb66ae144a17f47a0730caf2f66e093be6 2013-09-04 08:52:50 ....A 47950 Virusshare.00093/Backdoor.PHP.Rst.cq-c3be3c10a3b5cfc91b61f08a62c1315a6c68e7de5cf964bf89dc85bb718b7d08 2013-09-04 09:22:16 ....A 5097 Virusshare.00093/Backdoor.PHP.ShellBot.x-d17454eb64d598286682345777407118de0962e646d52428b852ffd82442f367 2013-09-04 09:15:20 ....A 31687 Virusshare.00093/Backdoor.PHP.ShellBot.y-e388951e4616374bdd2badba97ab7dc8c62ff7735c677891f5498cf859595fda 2013-09-04 09:45:12 ....A 779826 Virusshare.00093/Backdoor.PHP.WebShell.bu-0008a49ee0e18dccf1f37d778d90e9811053dc9158e653606ca8c147ded0a8be 2013-09-04 08:52:50 ....A 66222 Virusshare.00093/Backdoor.PHP.WebShell.ea-0325d3484d88efa1ce56318382c260effab3d410f6fccb368f7a21d220752a13 2013-09-04 09:05:00 ....A 668 Virusshare.00093/Backdoor.PHP.WebShell.gs-9af97325243e858371912291c16141b5631c7ff724680ebb2a09629c9cccc6fc 2013-09-04 10:00:44 ....A 33411 Virusshare.00093/Backdoor.Perl.Agent.v-1a29dcfe13a00ad98433e33da8cd80ed0883b547b66fb908168d507924bd28ba 2013-09-04 08:52:54 ....A 27115 Virusshare.00093/Backdoor.Perl.IRCBot.dw-67ca7b6b28bf09e79a667121106b212e25385585bf703c846c5294325a0f03f3 2013-09-04 08:52:26 ....A 52089 Virusshare.00093/Backdoor.Perl.IRCBot.ey-083437a914c80dde49d3d394d0f8a162f3f73702f787ebfdc94eae5aa7408234 2013-09-04 09:02:54 ....A 66410 Virusshare.00093/Backdoor.Perl.IRCBot.fv-4949aa7b2b630683872edef4df04bd5353770184a69b18ef49e74ff1f2d72310 2013-09-04 08:54:00 ....A 66447 Virusshare.00093/Backdoor.Perl.IRCBot.fv-ded0cf7c77e1af15ccf58c7868c27d18e32f1fdf9ae4fbf184d703828e03f2d4 2013-09-04 09:55:18 ....A 27518 Virusshare.00093/Backdoor.Perl.IRCBot.fx-f830bb1f7291c3114d52beca233766b9ccb3c2502f6108ea308f38982c8ae66c 2013-09-04 09:09:44 ....A 31634 Virusshare.00093/Backdoor.Perl.IRCBot.gn-3ca3e747cf3eba3e33d7fd998a2611d102aa024af9da0936c3fdae9cc3074cb2 2013-09-04 09:58:14 ....A 70796 Virusshare.00093/Backdoor.Perl.IRCBot.kx-4ffac6dab6927aec41ac2843e1dd0c81b6360060c90be66e716ab1dc860335d0 2013-09-04 09:29:18 ....A 27671 Virusshare.00093/Backdoor.Perl.Shellbot.a-9b2710e2defb3155589c11587c7cd856281095b08df2dd8ee25883dbf402aad6 2013-09-04 09:04:36 ....A 58551 Virusshare.00093/Backdoor.Perl.Shellbot.ar-85912246c719165fa3f442f5afd8d90be6a013b077465a24f2249a7b293a30eb 2013-09-04 09:26:30 ....A 68231 Virusshare.00093/Backdoor.Perl.Shellbot.ce-814277ea4c456136998cbd4cd868f6296cf1789b2523060b6dc064a9abfc773a 2013-09-04 09:37:32 ....A 112263 Virusshare.00093/Backdoor.Perl.Shellbot.dg-343a4704b0c72fc013f2e968922a4a68139bcfdcff312faa55e9b96fe0be8418 2013-09-04 09:30:54 ....A 16551 Virusshare.00093/Backdoor.Perl.Shellbot.r-dcdcc98bdb7c306bcf74ff4c506b5796df7535faa5c6158fdf4234bb25d111ec 2013-09-04 09:07:34 ....A 508 Virusshare.00093/Backdoor.Perl.Small.i-33ab96e4e0d840fc72d14f1d7798abde63151298e30dbed7b721a49dc74250c9 2013-09-04 09:17:34 ....A 241844 Virusshare.00093/Backdoor.Unix.ICMP.Gloomy.a-c4123204e2d0470f0a59ed2ea80b2320a955702ae13749f011d44dd954c08d05 2013-09-04 09:34:16 ....A 1331 Virusshare.00093/Backdoor.VBS.Agent.d-64607fe74c6f30085dc8f676d59fe461796507b0919340670b1e13b411d3e644 2013-09-04 09:51:38 ....A 176138 Virusshare.00093/Backdoor.VBS.Agent.p-fe07bf5533bcd7ea230b4f64cc4342c0f1e2e13b18809612843914073e6e0fe9 2013-09-04 10:01:44 ....A 82697 Virusshare.00093/Backdoor.VBS.Agent.p-fe4cc46063061da8fa25df73cdba7307010ed8a5d68a6e66f8bdd0bdc97ad2cb 2013-09-04 08:52:26 ....A 377500 Virusshare.00093/Backdoor.Win32.AcidBattery-651b1070cb0046b7d15beea13e2dea85941fc3cded6398fab45a6dd13a02038d 2013-09-04 09:03:40 ....A 87133 Virusshare.00093/Backdoor.Win32.Agent.aalh-1f8ce5edf80cfec2691472a7ffd7875fc5448db73bc5cbf4f5a9c17c59f98a25 2013-09-04 09:01:56 ....A 87253 Virusshare.00093/Backdoor.Win32.Agent.aalh-bc20febe35cba4904bd4a620b534c5ad569fb7931cbebbc98207149b6767b65f 2013-09-04 08:46:14 ....A 60928 Virusshare.00093/Backdoor.Win32.Agent.acyk-3bb3dc7653239d26aca05e28de5420347f2461c0c762d08b54e39b162c15720c 2013-09-04 09:39:14 ....A 71008 Virusshare.00093/Backdoor.Win32.Agent.adcx-1e6aa3bfc890c377bafe9c93b5594a666c2c2fcd2295a3da889b7ea405fe4c3f 2013-09-04 09:18:28 ....A 48640 Virusshare.00093/Backdoor.Win32.Agent.adhz-c5115074bcda1acdaf66e13cfcb567d6b96f059573362dc27bfbfbc50b86a1f5 2013-09-04 10:03:10 ....A 169984 Virusshare.00093/Backdoor.Win32.Agent.adr-fa4612b08ed51da466d5fb429838176d7f3f84e8a901937ca1516ec25a63579e 2013-09-04 08:48:46 ....A 433715 Virusshare.00093/Backdoor.Win32.Agent.afgm-5902e6f398ca03597e5fac7d51c4d2b04c3f421acbc1e28e1165b285886fbf76 2013-09-04 09:29:48 ....A 440354 Virusshare.00093/Backdoor.Win32.Agent.afxi-67bada95ad69bafea7295ecbb46fa0c42fbd81f5ab793efa5f20f091ecc74e22 2013-09-04 09:23:48 ....A 305159 Virusshare.00093/Backdoor.Win32.Agent.afxi-87bfaeb7bc1ffc1fe11bb12cbfcd42273d4c9a3aa7086c5f5f8df760e2ed96bf 2013-09-04 10:02:26 ....A 440353 Virusshare.00093/Backdoor.Win32.Agent.afxi-f8f455f6a54ba902d703be8f9a8ef13697f014115ace50476958d6b0e1f223c3 2013-09-04 09:43:56 ....A 263680 Virusshare.00093/Backdoor.Win32.Agent.agjr-880778413950f3f9ab9fb39d42da07539092b00e0d387ea222ed3b8464939a17 2013-09-04 09:27:54 ....A 79872 Virusshare.00093/Backdoor.Win32.Agent.ahgv-4a00f79efd4259b40fa969d9d8d53b412f5bbe4f693fddb4211e30bc12dff96f 2013-09-04 09:05:22 ....A 44168 Virusshare.00093/Backdoor.Win32.Agent.aiaq-3e1e9078d2e0af81826c950f42dda04c70d3774a04385216d151b369a0cc220a 2013-09-04 09:50:34 ....A 44680 Virusshare.00093/Backdoor.Win32.Agent.aiaq-904d5b829e5d4ee6a5899300057b962cb2f16f2eef83e94168ca321df4d5d1da 2013-09-04 09:08:52 ....A 625297 Virusshare.00093/Backdoor.Win32.Agent.aiev-13aace90bf975fa836bd9e046ac47f5ff5ed677fb7f35c65c2b3e7ce9d8ba58e 2013-09-04 09:51:42 ....A 250824 Virusshare.00093/Backdoor.Win32.Agent.aiev-84f7f6d7a346730127890f9580f4b122e47f2e0c4ecd7f7a2c3157aa363c62f5 2013-09-04 08:51:04 ....A 38400 Virusshare.00093/Backdoor.Win32.Agent.aiie-f81ffa6379c68456792bd07430775d9f6ae512a9a7942b07db1bc066c47aff02 2013-09-04 09:09:00 ....A 10802 Virusshare.00093/Backdoor.Win32.Agent.aisn-e249bd2175c68883d42c750f2e31e08722b91611e0cb66da7f5ff608ec466b76 2013-09-04 09:42:22 ....A 1458176 Virusshare.00093/Backdoor.Win32.Agent.aivr-48ea5334828556311ed2b3d007b33c20166ad811029095e851751e9e13a142bb 2013-09-04 10:02:56 ....A 74752 Virusshare.00093/Backdoor.Win32.Agent.ajbw-51de1133da271cb68978aede52f42c6fa20723b895d8a11312d8f7639ddbff7f 2013-09-04 09:29:50 ....A 52068 Virusshare.00093/Backdoor.Win32.Agent.ajbw-79df7e114ea5b02c3dbe8ef5a81bf9af9df34739e5ecd5e14b3b7ad0da6422a0 2013-09-04 08:55:00 ....A 74752 Virusshare.00093/Backdoor.Win32.Agent.ajbw-8b4b59a0b6132faf76f9e51871b36f24141971421ac987cd5a4399e7e5dd8749 2013-09-04 09:38:00 ....A 165696 Virusshare.00093/Backdoor.Win32.Agent.ajyu-fb3bc8fb8ac69ae4fa7d8d09ebe0115b100d26330ac755d7ce97c91154740d27 2013-09-04 09:39:12 ....A 69632 Virusshare.00093/Backdoor.Win32.Agent.akmy-818d659190954ae258410018d8eea46e6fbc1d521f84edc5de3de06a29d8c0e7 2013-09-04 09:11:46 ....A 262144 Virusshare.00093/Backdoor.Win32.Agent.aksn-797b70dc5d17a5e3edc39338174f0be8de62d0923a5a5bc5665db8b5746ba984 2013-09-04 09:34:32 ....A 2315804 Virusshare.00093/Backdoor.Win32.Agent.aku-3237f70e5ee5a16f626efb930fb5c01273991a015b6def420c67a873459d20f6 2013-09-04 09:36:16 ....A 188416 Virusshare.00093/Backdoor.Win32.Agent.alqp-e939edc30b786ad1b9b58da4688b9e24b21808cacfaaf94acf66e08f680e895f 2013-09-04 09:21:58 ....A 136493 Virusshare.00093/Backdoor.Win32.Agent.alqt-a818f5f0a4fc85265f5c4f820a46569b3c3cec98e3eaba01a1adf3094bc58970 2013-09-04 09:51:26 ....A 28672 Virusshare.00093/Backdoor.Win32.Agent.amu-fe6e20aada41522b59977806bbb516beb576cfac5479b105a7aea466acac8899 2013-09-04 09:27:56 ....A 24576 Virusshare.00093/Backdoor.Win32.Agent.anvk-fa8e4883c04d3b82c614b6acc7ff5e579618488da96b225871adae9589880ad7 2013-09-04 09:48:52 ....A 154120 Virusshare.00093/Backdoor.Win32.Agent.anwe-8b88933000b86308abde06ece606785d60a4b9b8292cca7cf3a02dbc22b740fe 2013-09-04 10:05:56 ....A 29736 Virusshare.00093/Backdoor.Win32.Agent.aokl-ff3a3f09602ccde67bfc3998f8a9487659441c99d45ad3b152ca23b32be7f5e0 2013-09-04 08:56:08 ....A 26176 Virusshare.00093/Backdoor.Win32.Agent.ark-51a82a49a42b8aceffe9949f997605cde7f49cc5b836f035d884b81e0f4c8332 2013-09-04 09:44:28 ....A 161792 Virusshare.00093/Backdoor.Win32.Agent.arne-80c8bc22c3fcebc9a2a030e07a2ad4f4ad178481a9492f289251e7cdde0457bb 2013-09-04 10:02:34 ....A 70656 Virusshare.00093/Backdoor.Win32.Agent.auve-6cd7c42b58303de04b064924d129177b5996cda6b16de271ff6d564a650aaebf 2013-09-04 09:45:56 ....A 41653 Virusshare.00093/Backdoor.Win32.Agent.auzx-8ddf28c18d03dab1294c02f4349bd7b331351d8ae97de3b236081d6b2568193b 2013-09-04 09:18:08 ....A 86016 Virusshare.00093/Backdoor.Win32.Agent.awok-893088f2c0068a74080418dbc7aecf0d77b756b57c360a3db7bb4911a09dc81a 2013-09-04 09:58:02 ....A 176128 Virusshare.00093/Backdoor.Win32.Agent.awqp-837c9da0359d2496e5df5b66f41c5d3159904154ea0f68dd6ad4b53668076af0 2013-09-04 09:08:58 ....A 377856 Virusshare.00093/Backdoor.Win32.Agent.awye-1ef5433a48903d5a5866d8560fc3e2558f5e26807017e7fd5905b32c335af888 2013-09-04 09:15:20 ....A 158720 Virusshare.00093/Backdoor.Win32.Agent.awye-8c0166106da4627034d374aa3d187c1b8acea27152842ec25a24690af883ab75 2013-09-04 09:09:24 ....A 364032 Virusshare.00093/Backdoor.Win32.Agent.awye-fd147e7e38b88aa8187e21921e764673664b795dde516ffbe851c2311fc199c2 2013-09-04 09:54:30 ....A 718336 Virusshare.00093/Backdoor.Win32.Agent.axgv-348f86fbe33732cdd79eddefe9820dd89bae35e7167d66cfbffc591b28f5114f 2013-09-04 08:55:18 ....A 718336 Virusshare.00093/Backdoor.Win32.Agent.axgv-4464e82be0b7e4d04cde1a8e35354d2b99774778bc7cc180dc10b114e98c7d0e 2013-09-04 08:54:40 ....A 718336 Virusshare.00093/Backdoor.Win32.Agent.axgv-4ab9af4ddff0e93a4565d54bb88c542c8f4687c08f13b46afc4b27e6afe3d4e6 2013-09-04 09:40:36 ....A 1141352 Virusshare.00093/Backdoor.Win32.Agent.aydq-1be2fc5dd9498f234bf6c5eaefb382afab21f8c8bbfa804f86f5261d0efee377 2013-09-04 09:27:46 ....A 1111377 Virusshare.00093/Backdoor.Win32.Agent.aydq-3cf03c56eb8f771b9f14b05f12ab046b7db95b701e455c8d736cb3a3ef72c159 2013-09-04 10:05:02 ....A 1133905 Virusshare.00093/Backdoor.Win32.Agent.aydq-43b3a28e21ec4c63dfbaa912f22919515f93e73311965493aa77d45d898046b2 2013-09-04 09:40:32 ....A 1137488 Virusshare.00093/Backdoor.Win32.Agent.aydq-68cffb3959a8eee607ec0afadec75341965fa4691b8805d854671aaf4b802db6 2013-09-04 09:43:04 ....A 1132208 Virusshare.00093/Backdoor.Win32.Agent.aydq-925b22a566e4236ad51327a27a9034c211a94006ff75a7b6f691df352c30f1d5 2013-09-04 09:39:56 ....A 1163882 Virusshare.00093/Backdoor.Win32.Agent.aydq-9e4294e2997b25333795a0f7725a1af2919ddca7681e0b305cf86e451f960e23 2013-09-04 08:49:42 ....A 1111377 Virusshare.00093/Backdoor.Win32.Agent.aydq-d05268475423672b34912a3e95513916ed066d877ffd364f4436b142e4c6a101 2013-09-04 09:03:12 ....A 229448 Virusshare.00093/Backdoor.Win32.Agent.aymr-1fefeb5210f06c42af7142daba871724324d816e0d0994f91ba583e5685689f6 2013-09-04 09:29:26 ....A 229448 Virusshare.00093/Backdoor.Win32.Agent.aymr-2f77e2fedc5adf08d132e370d5e75aa93426395f7e9969d8464578cf4004566a 2013-09-04 09:15:36 ....A 229448 Virusshare.00093/Backdoor.Win32.Agent.aymr-5b3b8fa6627c3fd20ec93513a302b752b66c9afb7572bee456600a2599e3bd05 2013-09-04 09:44:12 ....A 94208 Virusshare.00093/Backdoor.Win32.Agent.azcj-dd481db5e91e96ebc3f64aee52f53f600f191b55f976a761402b72aa361f26c9 2013-09-04 08:50:48 ....A 147456 Virusshare.00093/Backdoor.Win32.Agent.azcj-e23a600e70a169dc9e9085d19e0b71ce00ea246a35576a6423f4a0f6ca6c2d52 2013-09-04 09:06:38 ....A 94208 Virusshare.00093/Backdoor.Win32.Agent.azrb-9431fd11f7ca74cf35ff31d660adcf9b76db4310629861c126679340e31dc252 2013-09-04 10:04:02 ....A 89088 Virusshare.00093/Backdoor.Win32.Agent.baol-238c8f0bdcdd9a6b58618b5e1eb087db9d5df023c4f19ab5dcc1e1d9ae6e255a 2013-09-04 08:59:22 ....A 16384 Virusshare.00093/Backdoor.Win32.Agent.bapb-9b82f562c10d5b8d66baa1f0570a9f61fbc1b16c9803fd41166203556b4b4dce 2013-09-04 09:33:56 ....A 28672 Virusshare.00093/Backdoor.Win32.Agent.bbcg-67ad6950fc015cdac20635a723e6d96e04edd6d1a657b82d31c770a0680bb3da 2013-09-04 08:59:54 ....A 225280 Virusshare.00093/Backdoor.Win32.Agent.bbur-ffafb2e322a1e2bda146c7d7582edd375c1b5a80ed2c986ccf35ab31442de3f0 2013-09-04 08:45:00 ....A 3661312 Virusshare.00093/Backdoor.Win32.Agent.bcmb-f1a4a9694fb03d3ed89d43840e6c4823136d9f7d29edc3c7dd0495f1779aeab9 2013-09-04 08:55:52 ....A 90624 Virusshare.00093/Backdoor.Win32.Agent.bdmh-8060996c4b56b67f3f707a16289aeb285c3b92150f6ae753da65a134cd1f6bde 2013-09-04 09:47:32 ....A 11283 Virusshare.00093/Backdoor.Win32.Agent.bedh-842ae2f0db7227a5ebecc0012218306ff3c7cbd72eb891c99e43ce04f0ee2132 2013-09-04 08:47:54 ....A 133446 Virusshare.00093/Backdoor.Win32.Agent.befr-5865ef531184c0252918f488e512eee9391cca941775fa6f5698c09abe465619 2013-09-04 09:30:06 ....A 145424 Virusshare.00093/Backdoor.Win32.Agent.bepz-44efb501f1bf2380218814133d6b1cc9fa9baa12d8081ffa42ecb69e540b5b9e 2013-09-04 09:03:32 ....A 129040 Virusshare.00093/Backdoor.Win32.Agent.bepz-48ca592aa01e714d7fdb8c5b11062c50bfbb631f2752812b5000984ac57494fa 2013-09-04 09:14:32 ....A 288256 Virusshare.00093/Backdoor.Win32.Agent.bepz-629fcf7d6faa9ec866e2a7ef4c90020e17530d2b034ada0d73acb3bfa69ef515 2013-09-04 08:44:48 ....A 285032 Virusshare.00093/Backdoor.Win32.Agent.bepz-942d5ed3e85c5c524d6d8c6db4b63226a7924c24f6d147fc97913ff870a7dbae 2013-09-04 09:45:40 ....A 144400 Virusshare.00093/Backdoor.Win32.Agent.bepz-d804ced4d5d74ee865433b393f96c2780fc24d45d1a0c4e56316e7a406070f40 2013-09-04 09:09:34 ....A 144500 Virusshare.00093/Backdoor.Win32.Agent.bepz-f93b8df350deb33dea32f58a43cb7275693ce727d7a811351bb1500729e3e700 2013-09-04 10:05:16 ....A 348813 Virusshare.00093/Backdoor.Win32.Agent.bepz-fe6b5577e9abbb84f05a06d731b2dbd66ddb9a4dff61d5ce302fceaea7cd5dbd 2013-09-04 09:00:54 ....A 146432 Virusshare.00093/Backdoor.Win32.Agent.bfax-7453496b33cde9cb97b2f34efd40bf72ffea2427fecd7d8594f24d2acf9b6e79 2013-09-04 09:22:52 ....A 100864 Virusshare.00093/Backdoor.Win32.Agent.bfax-fa91f935a35cbcf85cfa57ce3d57c343a771236b78d492716f2afd64f366e0a4 2013-09-04 09:46:16 ....A 131609 Virusshare.00093/Backdoor.Win32.Agent.bfaz-85fd81f2e9e61ebedfbd7b54b8768f207daa9cc414e59b4840e069f478f17ad5 2013-09-04 09:26:52 ....A 89414 Virusshare.00093/Backdoor.Win32.Agent.bffb-173ed97a3fd124af32723e1ae6c3e9e478d384a3dac0ff9af09bb2fdc555545a 2013-09-04 09:19:40 ....A 84806 Virusshare.00093/Backdoor.Win32.Agent.bffb-353742b1370028d8a2cb471f8f4e9371f6c6e1c959084368909102e9d7cd7d92 2013-09-04 09:14:34 ....A 129350 Virusshare.00093/Backdoor.Win32.Agent.bffb-61e81f6880fcd7e50e81804ecfa716e06635b9cb3d9840ad503e6c0c5d981a41 2013-09-04 08:50:50 ....A 85830 Virusshare.00093/Backdoor.Win32.Agent.bffb-8504a42f309b0e038c3bb0756d5946bb715d4429626af5363ec063ba8b4fbd4e 2013-09-04 09:23:58 ....A 85192 Virusshare.00093/Backdoor.Win32.Agent.bffb-e81f0b54e82b9f7b13dc3c5b7aaefc6c0750b707b555686681cb616fa7a26475 2013-09-04 09:35:10 ....A 200704 Virusshare.00093/Backdoor.Win32.Agent.bffc-31fbb7b7af1086dd9ac088c28dab39df3e62428c637d7451048d1170ea616866 2013-09-04 09:14:38 ....A 135024 Virusshare.00093/Backdoor.Win32.Agent.bffc-dd98eab76f6e362560ea4aed4a3c6611dd34bbe13400576df76b8d1f57785184 2013-09-04 09:47:12 ....A 35008 Virusshare.00093/Backdoor.Win32.Agent.bgdn-240aa8879c69473f736102ab6f025bcd5be098c5f196de173261d3dc8e79e333 2013-09-04 09:54:12 ....A 105296 Virusshare.00093/Backdoor.Win32.Agent.bgrq-5f7f0931fad586aac221407c013c89fbd9171b60a279d3658804cf419e798c81 2013-09-04 09:25:00 ....A 103936 Virusshare.00093/Backdoor.Win32.Agent.bgrq-8bf29a8d21ff7ca982a020ee161cf94ae9504f6cdff370a318271f3e0bdabd7d 2013-09-04 08:46:48 ....A 105824 Virusshare.00093/Backdoor.Win32.Agent.bgrq-e6daae5266f03b6e08f069558b6594137ddf6e7f8d6b23b88302c30c45f8ed4e 2013-09-04 08:56:34 ....A 2274816 Virusshare.00093/Backdoor.Win32.Agent.bgrq-f10699725d4cd2e03ab45d9e1cf152b2a75419fc53a0f08c6ada5f1c30f98168 2013-09-04 10:07:38 ....A 225280 Virusshare.00093/Backdoor.Win32.Agent.bgzg-84b41f9c40b09530b0d6f30741f7df4dd82881c9165ba87be141cc6d44cfe267 2013-09-04 08:53:28 ....A 228352 Virusshare.00093/Backdoor.Win32.Agent.bhin-023caef6fea6ed91c77cae9b70c86aacc19270fc95346f71080b3fe83676dde6 2013-09-04 09:32:30 ....A 177152 Virusshare.00093/Backdoor.Win32.Agent.bhin-2987f773d689b7da3e68bd47b24fc8d18cceb69e55c6c749d0fb59ccbfd89995 2013-09-04 09:23:34 ....A 5808 Virusshare.00093/Backdoor.Win32.Agent.bhin-3bc94ca26424500ccd425c9a61f1057818883192d9b03032c4b7e802aacc72fb 2013-09-04 09:26:28 ....A 137728 Virusshare.00093/Backdoor.Win32.Agent.bhin-43850a2e864468aa4d986ba4a588531e7884c881df59e9ed6761999353280030 2013-09-04 09:17:38 ....A 227636 Virusshare.00093/Backdoor.Win32.Agent.bhin-58cd4682f252f00eb6a2144d638580fa396852f290ad58e086f171872746b068 2013-09-04 10:04:16 ....A 152064 Virusshare.00093/Backdoor.Win32.Agent.bhin-858f5086270488cccdc1e92ad843f07eb46e8b50974d190b82d23fb48da86bba 2013-09-04 09:06:00 ....A 142848 Virusshare.00093/Backdoor.Win32.Agent.bhin-88515418a4d148dae0a7599d96a7d5c6e573d58d3688fbc1542354a8c6d9c7c2 2013-09-04 09:02:32 ....A 243933 Virusshare.00093/Backdoor.Win32.Agent.bhin-91c1610bb6a3c2403a5a0182f67844ee38791488cf0965b3ea7fe28418abbf9a 2013-09-04 09:24:14 ....A 412672 Virusshare.00093/Backdoor.Win32.Agent.bhin-9d815e3fdce6911fa9ad009dd05d6eb0241fa48e8b60ad2edc6532c4f36cf8a2 2013-09-04 09:05:54 ....A 155893 Virusshare.00093/Backdoor.Win32.Agent.bhin-ecbabd674f1ad1c9c2654ceb05f0de594abcdb8edada29a5485d62ffc1db6e7e 2013-09-04 10:02:56 ....A 199244 Virusshare.00093/Backdoor.Win32.Agent.bhin-eed15bbd9359d9132e528b112cb6f9601276bd56b18d2a5267bec4fdb420bcb8 2013-09-04 09:26:34 ....A 143360 Virusshare.00093/Backdoor.Win32.Agent.bhpc-1b4384fa84c8a2ca789b30757787115a9bb2a4d530b6af0ed7e66711fe83630e 2013-09-04 10:02:28 ....A 119951 Virusshare.00093/Backdoor.Win32.Agent.bhys-5a2bf3b4c07d4a4b7780d4b4ce89086905b7158ddd639f35b193e1ac43fae486 2013-09-04 09:49:24 ....A 45568 Virusshare.00093/Backdoor.Win32.Agent.bisn-fac44d4685f14c28be19b0f9fa9f056fe25108bdb27959e248d4ddaf8c80dde9 2013-09-04 10:03:00 ....A 280576 Virusshare.00093/Backdoor.Win32.Agent.bjev-88763206461e50746d9b39a9433fcf1a48e514b0b3207c2025f81611b4b40fdf 2013-09-04 08:44:38 ....A 280064 Virusshare.00093/Backdoor.Win32.Agent.bjev-eea68c3c21372a7f10298ba99c94ad5ba37f5f888375434249e667f987260c68 2013-09-04 09:11:06 ....A 374784 Virusshare.00093/Backdoor.Win32.Agent.bjev-f08e6aeaa6183c74c50f512a15ba691f541fcbc974fe102485f11b5987c22cfc 2013-09-04 09:54:48 ....A 247296 Virusshare.00093/Backdoor.Win32.Agent.bjev-ff1b40a7734eae0b83795cd7f10eb0793f552ffa994d79d50574781916aca26c 2013-09-04 09:13:54 ....A 102400 Virusshare.00093/Backdoor.Win32.Agent.bjvf-2e05b983a7f0c85ea690b1259cf8446a714a1d71bd90fe6c3f45349fb5e566a6 2013-09-04 09:34:38 ....A 282670 Virusshare.00093/Backdoor.Win32.Agent.bmn-3a55db7385bffa835272bf684e7aa6bfbbca0d29617f5a6fcbb578eb2b0ea848 2013-09-04 09:37:52 ....A 282690 Virusshare.00093/Backdoor.Win32.Agent.bmn-9b93724ff22fd1b52c4221fc7aa81c7b61e219b57d4af522450ad4ea1f7420ec 2013-09-04 09:57:08 ....A 282697 Virusshare.00093/Backdoor.Win32.Agent.bmn-e141829460472f4084675934e26dc7632c67955348714061a24ab18d29591fc3 2013-09-04 09:51:52 ....A 702488 Virusshare.00093/Backdoor.Win32.Agent.bpul-87efec13b6d78c6035311aa886f6ab4d49b0848af3a1bda4cfceb8f9d24b9956 2013-09-04 08:48:28 ....A 35328 Virusshare.00093/Backdoor.Win32.Agent.bqnw-f1bdb32c133f9acdf552abb7614e43542aba7b1d31435579cd6553a4c0ecebee 2013-09-04 09:41:26 ....A 56832 Virusshare.00093/Backdoor.Win32.Agent.brve-71f42438584f804e613031cd1ee0ac8c4bc883cc9335215c0d935fdd2113b769 2013-09-04 08:59:24 ....A 54784 Virusshare.00093/Backdoor.Win32.Agent.brve-91f2382d9521ab4852a3284225f9aa6c4febca1ae1b9806c8c9808488642e07b 2013-09-04 09:45:26 ....A 56320 Virusshare.00093/Backdoor.Win32.Agent.brve-d43184653117834ce1be44a55755fd41650c406b1aa65a2a334a9186729d8347 2013-09-04 09:24:48 ....A 244736 Virusshare.00093/Backdoor.Win32.Agent.bulo-a19b56c9c81c69fe424427778219e722f8a34de4eea0795edf02433aa57d1393 2013-09-04 09:52:04 ....A 529092 Virusshare.00093/Backdoor.Win32.Agent.bvbu-8a31f783029f4d71c18e913173a6bbc35866e94eb1debe4bf0bbe860efb441e5 2013-09-04 09:50:04 ....A 53320 Virusshare.00093/Backdoor.Win32.Agent.bxrv-fe6e7eebad29cb2bd05f1e12bc7f8743dd5c9fc273a16717bfe7fd5683228a54 2013-09-04 09:44:12 ....A 94208 Virusshare.00093/Backdoor.Win32.Agent.byeh-3ff1e6bfbb81347a3e277080a79ea1d24415d0ceaa9eceb53c87f5f84501cc6c 2013-09-04 09:30:02 ....A 44544 Virusshare.00093/Backdoor.Win32.Agent.bykx-9719f73c23fc80c20763179cde6a65986a0cbab7b734fb5262418a1eb00162f5 2013-09-04 09:27:08 ....A 54784 Virusshare.00093/Backdoor.Win32.Agent.bykx-cf5d1984d4190a903131308f710dfb28bd98a3213732f8ca327fc3d9bb7df0fc 2013-09-04 09:54:34 ....A 54784 Virusshare.00093/Backdoor.Win32.Agent.bykx-f916ec520a499b558bab8304bb0c8f7d0eb10b7a3532d7bcf25b67e0d695f133 2013-09-04 09:55:18 ....A 194048 Virusshare.00093/Backdoor.Win32.Agent.bzvm-f7bcbdd588847d56deabacdc7fe9290f6780cee4af19cb2d748f0ec9dffd4117 2013-09-04 09:59:32 ....A 84480 Virusshare.00093/Backdoor.Win32.Agent.catd-849cd1232ae38ef45200fc18566bb0dbace55ee53a9caf230c231dd22f87c66d 2013-09-04 09:59:26 ....A 64000 Virusshare.00093/Backdoor.Win32.Agent.cbmj-f9e42ac2e7fdfaf0324422caa42412a004ced92c435eb8829fa578e28e371313 2013-09-04 09:22:42 ....A 83979 Virusshare.00093/Backdoor.Win32.Agent.cfrw-363918a7f37f210e26659e7e7d04e877eef10daafc61b12bae616ce94a0889af 2013-09-04 09:54:38 ....A 269901 Virusshare.00093/Backdoor.Win32.Agent.cfrw-fda27d632ae137557ea0a662a13c144f6c04d60a69d4355b9ccd481310992c60 2013-09-04 09:51:40 ....A 704512 Virusshare.00093/Backdoor.Win32.Agent.chtz-ffe0c3050573dc8c666c0bf542b2d74c40675996c6043f371eb4c231888eda6f 2013-09-04 09:49:42 ....A 2447360 Virusshare.00093/Backdoor.Win32.Agent.citd-f8df8ae9ec3ec28260cc4446f41cc0d4ee74ea63cd2376fea7d03db855235d8f 2013-09-04 08:41:20 ....A 36864 Virusshare.00093/Backdoor.Win32.Agent.cjxg-4390b00792a624534700683f144bd15bc27ac145e23d64b8fbcf1c4c7bea72d3 2013-09-04 08:54:10 ....A 36864 Virusshare.00093/Backdoor.Win32.Agent.cjxg-6bd4757b9b87bf11763646817b1a5d855ae5cbc98239b41b13284d732bbfe0b7 2013-09-04 09:27:38 ....A 18432 Virusshare.00093/Backdoor.Win32.Agent.cjxg-7704186241473359dccb08342c28c5aa3b7dc7f0fbbf5e6949ba328f0c8ce77d 2013-09-04 09:00:04 ....A 18432 Virusshare.00093/Backdoor.Win32.Agent.cjxg-778dc2d7b27d5ca250730896c947337cfc7d5896c18be2d433d5a1f62ff0a642 2013-09-04 09:07:12 ....A 21504 Virusshare.00093/Backdoor.Win32.Agent.cjxg-b2f8013b8835d2ce4c9352d4e192d4eb1baa79fca36eeb82b60f2f23040aa380 2013-09-04 09:33:16 ....A 86528 Virusshare.00093/Backdoor.Win32.Agent.ckmf-edf1eecdb5e4f31bae96b19b72d16ce6d84e238ca4805529ba7269050dc582c1 2013-09-04 09:34:00 ....A 63655 Virusshare.00093/Backdoor.Win32.Agent.ckmf-ee17f1df9f70dad64f0d87ad3d7eadcfd5701f4106a16e5f5ac4fbdcf3b3d01e 2013-09-04 09:14:46 ....A 41984 Virusshare.00093/Backdoor.Win32.Agent.czwm-4a3450e64776af8b5e57305f2414b184546a5b4391efc23267e7d024a9bf0928 2013-09-04 09:33:10 ....A 313856 Virusshare.00093/Backdoor.Win32.Agent.dabg-ee29b7aaf6ab42f4ee8b1c82bcb97e99f41d5e648489db8fe7e3e15ec1b9fef9 2013-09-04 09:49:36 ....A 98954 Virusshare.00093/Backdoor.Win32.Agent.davo-fed47f25b00e649bfe5474e4eb2bddcb233b52df2008a8bd40e2b676f4883068 2013-09-04 09:27:08 ....A 16896 Virusshare.00093/Backdoor.Win32.Agent.dbgl-1e4f73eeb5febf6215ba68bdcc129fe86ed7a2de0ddd529d41a72af663fef110 2013-09-04 09:04:20 ....A 16896 Virusshare.00093/Backdoor.Win32.Agent.dbgl-2983d2acb41536a56870eb89e1bad24de379069719244ebdd5b24d1db84a39a7 2013-09-04 09:28:36 ....A 16896 Virusshare.00093/Backdoor.Win32.Agent.dbgl-2ca6e13a12cd742424d77c748b49fd562d78802e337438511c90530b41718ba7 2013-09-04 09:29:18 ....A 16896 Virusshare.00093/Backdoor.Win32.Agent.dbgl-2f27420cf4290d9038ed4a891245c0279f005a441ce8d46934fe853d7aef5d38 2013-09-04 09:13:18 ....A 16896 Virusshare.00093/Backdoor.Win32.Agent.dbgl-492f2f3052622fe041f4f180a87c0a4768f2fd2f9195d791e02205bb56361943 2013-09-04 09:23:10 ....A 16896 Virusshare.00093/Backdoor.Win32.Agent.dbgl-4f56a79c6336c0ce884002b76635888f6c1662367e0e1e958480770aa3d6f012 2013-09-04 10:03:02 ....A 16896 Virusshare.00093/Backdoor.Win32.Agent.dbgl-c38b4b02355002a394fae6e0da5eae04da87742159dea8fa8b370099786acc71 2013-09-04 09:33:02 ....A 16896 Virusshare.00093/Backdoor.Win32.Agent.dbgl-f6fdbe1f611f286065f35b31135d3fbce13de4995a7e2a3fee726da40b7f71d2 2013-09-04 10:07:16 ....A 460504 Virusshare.00093/Backdoor.Win32.Agent.dbgm-d36238d764cbe6005664f1fa93eaa67440979ef35dc2ebf18ca1d320c9a1e743 2013-09-04 09:04:54 ....A 187392 Virusshare.00093/Backdoor.Win32.Agent.dchs-1fd93b5db20bba881c0956b36022cb32e55cf1124a3b7fc920e119689e1ff189 2013-09-04 09:45:28 ....A 187392 Virusshare.00093/Backdoor.Win32.Agent.dchs-5271fafd2d999a69340400079c79a386a6fb9bfbd699b72b052b09f9ad7672e2 2013-09-04 09:22:28 ....A 187392 Virusshare.00093/Backdoor.Win32.Agent.dchs-a768fbbb14665415328a2dacdac9859656dbc55650ae6c2ae53e809211b42b21 2013-09-04 09:11:46 ....A 187392 Virusshare.00093/Backdoor.Win32.Agent.dchs-bea4ceaab032790ecbbabc1f1e006407bdd09230a99064ddeaf1fd3bbfc61531 2013-09-04 09:55:36 ....A 187392 Virusshare.00093/Backdoor.Win32.Agent.dchs-ee8fe223d2bbec3fa02226ea978ed0659ebfe59b9450542ff6be02b5db22f406 2013-09-04 09:50:12 ....A 187392 Virusshare.00093/Backdoor.Win32.Agent.dchs-f87208f114322f8df520ca4e7bc7a2a5dff4cf8fd120a6635ab9af292a891c36 2013-09-04 09:54:00 ....A 187392 Virusshare.00093/Backdoor.Win32.Agent.dchs-f979509193fc6d2ab794a15f0b7ce3cda93ba73249bd8a9273835ffae38c003b 2013-09-04 09:39:58 ....A 73728 Virusshare.00093/Backdoor.Win32.Agent.dciy-8b792a2fbf0e05b159fd6df0ab95faaf368fabc728541bdf659782b5278a7015 2013-09-04 10:03:04 ....A 936960 Virusshare.00093/Backdoor.Win32.Agent.dirs-7714bd0f687fe0fa73922175ebbe29ecde43de0d4a5a5650cb45724336885657 2013-09-04 10:07:32 ....A 936960 Virusshare.00093/Backdoor.Win32.Agent.dirs-899854e8c30f7b332ff5e53cda731ef3d8aa5fc45ce1f0cf0509b41453a06eaf 2013-09-04 08:52:46 ....A 53771 Virusshare.00093/Backdoor.Win32.Agent.divy-549ce72c97f2618cac5345d7aa7f4c6a9c2d5370bbc96173664f8b7b2399f6fd 2013-09-04 09:48:08 ....A 53771 Virusshare.00093/Backdoor.Win32.Agent.divy-678b15c242c1c317995cce21fff79089b32ffc589af9e0f5998d0ac8bae2d88a 2013-09-04 09:40:12 ....A 53771 Virusshare.00093/Backdoor.Win32.Agent.divy-d232a1caac0afdb9fe9b41983f669b96a5eb9eb4dd51f4d20573d0536162ed41 2013-09-04 08:55:48 ....A 496490 Virusshare.00093/Backdoor.Win32.Agent.doq-884abd72f3b6b24b0688ec8bc0dc4eb3589a055ccdee57ba89851a56e373c439 2013-09-04 09:41:40 ....A 630784 Virusshare.00093/Backdoor.Win32.Agent.dqu-8af45403047b573de2401a3635c35a08825f531555d206a98cc4da7896439ee8 2013-09-04 09:46:08 ....A 208896 Virusshare.00093/Backdoor.Win32.Agent.fu-eee1b16083f62d09d687d0adf2be6808f3bfeb13957bd8ca89aad1820c804e50 2013-09-04 10:03:00 ....A 254333 Virusshare.00093/Backdoor.Win32.Agent.fu-fe78701a89ba6d99cd504ee51779089458e72d971830a76f766aa3c8e835a200 2013-09-04 09:10:38 ....A 161808 Virusshare.00093/Backdoor.Win32.Agent.gmfv-869544d18bd3946ed2e91cd48169e942bae3b5d22b2043af1c7ea95bdc49761f 2013-09-04 09:11:50 ....A 137216 Virusshare.00093/Backdoor.Win32.Agent.grbz-3f70dc1415b967b87c5c849b2b593b70ae8e825d41a415e61c2777dc15cf6f8a 2013-09-04 08:59:58 ....A 274432 Virusshare.00093/Backdoor.Win32.Agent.gres-f9374251f1432611c631b37ca484392ea995e7ad97d5e46a53e6c1aa7b155743 2013-09-04 09:33:52 ....A 328995 Virusshare.00093/Backdoor.Win32.Agent.grgb-20d817f8cc4a17944ea5afe5be68e5e9f51a9032f68e6d4b6fc5b397929d0fa5 2013-09-04 09:22:02 ....A 375846 Virusshare.00093/Backdoor.Win32.Agent.grgr-fc5a0b71b351ccdf05b845282b5e17e68e1a5d71a5cb488d1572914a660d33a8 2013-09-04 09:45:44 ....A 68608 Virusshare.00093/Backdoor.Win32.Agent.grgt-8c07b0872b3d0c2e53c748fb0673ee3103d21b9e55651d81bf50e65060555fc4 2013-09-04 10:04:30 ....A 60160 Virusshare.00093/Backdoor.Win32.Agent.grgt-fe167ca0c793d5a9a9c2a87920e1d7981ebb5d84924bf82047c7423bf740c37f 2013-09-04 09:22:40 ....A 228352 Virusshare.00093/Backdoor.Win32.Agent.grgv-de5eaed3fc988edd31bfde8e84e447604dae8a81639417e461bf7f3a53f6458e 2013-09-04 08:41:54 ....A 385270 Virusshare.00093/Backdoor.Win32.Agent.grgy-1cfdaf5a167b6fb26a5edd2e9b637b3c2b11f2b4946af845d2ff0ff2fc968f1e 2013-09-04 09:55:22 ....A 393930 Virusshare.00093/Backdoor.Win32.Agent.grgy-1df7ab3057b50ae8db57e33a1092ae4c1da76c5d6788b9e1e66ffdb4312488eb 2013-09-04 09:08:46 ....A 393665 Virusshare.00093/Backdoor.Win32.Agent.grgy-275953c262c6603fd708019005503d27d2581032c6d38180c83801c16be42cc2 2013-09-04 08:49:06 ....A 385637 Virusshare.00093/Backdoor.Win32.Agent.grgy-331145e11f2e2e3405b1f73db9c1d10b975168353d6873b3465bf87483163500 2013-09-04 08:45:54 ....A 445055 Virusshare.00093/Backdoor.Win32.Agent.grgy-354ea48d88a9e4bd8964d15e33c54f4b52429f687cd267a9a608b0cc5d6943be 2013-09-04 09:05:58 ....A 385888 Virusshare.00093/Backdoor.Win32.Agent.grgy-35d571edd9733e14c3f803945b15ec71888f0b49c105ca6400f7969e792d1a3d 2013-09-04 08:57:04 ....A 393927 Virusshare.00093/Backdoor.Win32.Agent.grgy-4d954da65327a1dae7247c961290b844b9466f2595d775f56978bcabad7b777d 2013-09-04 09:47:06 ....A 385703 Virusshare.00093/Backdoor.Win32.Agent.grgy-5005e2a977b84c31d6a1048d5520ccdc672496350bcaeee1f02e14ac7df3c970 2013-09-04 09:41:04 ....A 393995 Virusshare.00093/Backdoor.Win32.Agent.grgy-5d01260e7f2618311b1a8ad5f2b65372d33f262b242bef18474414fb44bc3d92 2013-09-04 10:01:56 ....A 385993 Virusshare.00093/Backdoor.Win32.Agent.grgy-5de553eb57111027322a39cd759875bc6377393a346334f67864ef9777510507 2013-09-04 09:50:58 ....A 385798 Virusshare.00093/Backdoor.Win32.Agent.grgy-80bb0c7751239090c07a953955591151e9d829cbe522f41077dd9a673247f6d5 2013-09-04 09:18:12 ....A 386005 Virusshare.00093/Backdoor.Win32.Agent.grgy-81cf2167cc91780d436ed09fc3218f09365e0543a82a3bb90194c17fa6416a58 2013-09-04 09:55:50 ....A 393698 Virusshare.00093/Backdoor.Win32.Agent.grgy-89c6356ca53c5cca6ead3b5341d52308dd5e4178ff100d34c9a17698825b5196 2013-09-04 09:26:38 ....A 394077 Virusshare.00093/Backdoor.Win32.Agent.grgy-8a212806dec57b73c9d54ce710c7effec9b46f0d1d8aafd0410c215c4c7f0d04 2013-09-04 09:30:26 ....A 393743 Virusshare.00093/Backdoor.Win32.Agent.grgy-904a10524cec7de15cb35cc1390319b3fbdba25255d7cc152b35ee3226d5f571 2013-09-04 09:22:52 ....A 386075 Virusshare.00093/Backdoor.Win32.Agent.grgy-92e4a324cd57aaa99241eb89f2dbd4d72f263af4496e8b1d1ffe4a5aa813f71c 2013-09-04 10:06:16 ....A 393910 Virusshare.00093/Backdoor.Win32.Agent.grgy-9fc162bebf3b76e91e0412b6cb4b374d735fe40d39dadcd51b41353d2a765f23 2013-09-04 09:49:20 ....A 225933 Virusshare.00093/Backdoor.Win32.Agent.grgy-fe1c244abba63bda2c1dd1a81cd31ace60f99fa3117cf8767ade5f9ea8d9fee4 2013-09-04 09:44:12 ....A 37968 Virusshare.00093/Backdoor.Win32.Agent.grih-878de8c57d72a3d7df0d2f9d63a9c77daedf72d8838cb2f92e62b7d9b3e840b6 2013-09-04 09:00:36 ....A 77824 Virusshare.00093/Backdoor.Win32.Agent.grij-435b88cdb6a39440b48a39ae52f85e334f11c259789b592aeba60c32e7f66925 2013-09-04 09:36:54 ....A 69632 Virusshare.00093/Backdoor.Win32.Agent.grij-ea3f50177c5eabd56b2dd216a62088479cb225d3e1c71e5c77fc7c370755e112 2013-09-04 09:52:06 ....A 77824 Virusshare.00093/Backdoor.Win32.Agent.grij-ecd3eda2d96d02a55a21b4ada6c0d9f51dc2029b68a309a45272f39079f2a663 2013-09-04 09:04:34 ....A 229472 Virusshare.00093/Backdoor.Win32.Agent.grio-3f5afaee14f023329ca2c43a00cab7b5614af73e2eaf2a7ced230a8648cad30d 2013-09-04 09:07:28 ....A 229473 Virusshare.00093/Backdoor.Win32.Agent.grio-6fba24196a174f9527b99c4cf33a14a98cf21a6ad56b906895cdce9590c96974 2013-09-04 09:57:58 ....A 495616 Virusshare.00093/Backdoor.Win32.Agent.griu-e141f6fcc4257f2b89f675ee3e4ca3d8e9a67d9b41c737988b43b08c868233b9 2013-09-04 09:28:06 ....A 76288 Virusshare.00093/Backdoor.Win32.Agent.hj-98008395871e72bff3f6c89f65f857a97b3e01fed97a6df49e7bf45942228412 2013-09-04 08:54:22 ....A 77824 Virusshare.00093/Backdoor.Win32.Agent.hmt-113ef47cd26c5b22e24159905082d9562f903f1dcf2c5b934350ecd7bc3b3ccf 2013-09-04 08:49:02 ....A 15360 Virusshare.00093/Backdoor.Win32.Agent.iw-b17c45b592924d87398f216778b9720b431b2df0b4ca4ebbef6f7b35d4eb936f 2013-09-04 08:47:16 ....A 3529739 Virusshare.00093/Backdoor.Win32.Agent.km-eb2810a7db5e6d558a9eca908f0f6e28f14c17989f5bc0b2796bf34ec03a6fd8 2013-09-04 09:27:46 ....A 184336 Virusshare.00093/Backdoor.Win32.Agent.nog-d28895984273e41a32d93dbea7a15e63ce0ff08bdf9309a29647e8e20807be5b 2013-09-04 09:01:56 ....A 19456 Virusshare.00093/Backdoor.Win32.Agent.oym-42fce42a302484afef6de2b715c2c6fae02f4aac41ed615bb56e8bd3b6ea60d9 2013-09-04 09:26:08 ....A 86432 Virusshare.00093/Backdoor.Win32.Agent.px-d2987c404901644f70b74e7cb1f9af69c4f500edbdab688e925f6ec09079d345 2013-09-04 08:59:08 ....A 77312 Virusshare.00093/Backdoor.Win32.Agent.qix-87444edbbf1c53461b98afe7cf9d0d5df0604658001239e2ea74eccde935e24d 2013-09-04 09:21:46 ....A 95817 Virusshare.00093/Backdoor.Win32.Agent.ri-e4255a7a4dc9e517c094ae878d3d55b1c725b5141584ce3db3ebc9272e629f69 2013-09-04 09:35:16 ....A 317440 Virusshare.00093/Backdoor.Win32.Agent.rk-78099b7bb3c2edf3639d9c821bd632b6e3cbac5b989aa6f0ba00399260e3e70c 2013-09-04 09:40:42 ....A 177733 Virusshare.00093/Backdoor.Win32.Agent.rk-82759fcc38f86956b91fe80e7989937433f2b42302a415e9e40b773b77cd0ae0 2013-09-04 09:02:18 ....A 343040 Virusshare.00093/Backdoor.Win32.Agent.snh-f3780210fe4d3680e14e9f0429c9c9690e341745b0b07d457295839d44267d87 2013-09-04 09:59:26 ....A 20992 Virusshare.00093/Backdoor.Win32.Agent.tnq-f9748a578cd09d970c1271c9bc641bcb49636251447388b2cb35105793c8004a 2013-09-04 09:03:54 ....A 253952 Virusshare.00093/Backdoor.Win32.Agent.ucr-91f8429474efc54c89b225073299cee8f27d72e2ba54eb9ce8691219d16709d9 2013-09-04 09:23:08 ....A 64632 Virusshare.00093/Backdoor.Win32.Agent.uek-68b549516b107db6addedc67ac7731f9a2ace04476bb73e9744b6bf0d432c568 2013-09-04 09:41:42 ....A 64632 Virusshare.00093/Backdoor.Win32.Agent.uek-84583c7f7e552651f670b285876c26362cbf938a64933927986ed586e34f5543 2013-09-04 09:21:30 ....A 67704 Virusshare.00093/Backdoor.Win32.Agent.uek-d0372e3f4ff1e371ffc93516ecfa5ff95eddf1397843bb79f0e545f9e5421d4e 2013-09-04 09:48:24 ....A 129024 Virusshare.00093/Backdoor.Win32.Agent.wci-2f144c71a710b74757022135719ef5f1830374f400d835cc0e7c3f8bb0ccb066 2013-09-04 09:41:14 ....A 139386 Virusshare.00093/Backdoor.Win32.Agent.yu-77a1ace7be13ec5c913804730ec2274c06d69c0146c75607f6700f3b4737b5b8 2013-09-04 09:01:46 ....A 266240 Virusshare.00093/Backdoor.Win32.Agobot.gen-e6a483a44739ee60a692bacc4f2cf3b7aabaa5009aa77a08bcdb94e7262d6a14 2013-09-04 09:55:50 ....A 60416 Virusshare.00093/Backdoor.Win32.Agobot.gen-ff0b8d74972628302fa9f01847c9b0933319997008f3947090d3b7b9b5bfac4b 2013-09-04 09:24:00 ....A 258048 Virusshare.00093/Backdoor.Win32.Agobot.hl-fe389622e83b65515a65095743dd018dd958fb0bfde108ac5d4bfcde807ab343 2013-09-04 09:10:32 ....A 294912 Virusshare.00093/Backdoor.Win32.Agobot.lo-3fc5527bdbf15affed5de92026a85d988ad03f7a6f0a2edea0135e3fbaab5e3e 2013-09-04 09:46:36 ....A 58880 Virusshare.00093/Backdoor.Win32.Albot.vib-156de03e850c71ace330664ae845d824340a820416e3f023549308a5b2be7e67 2013-09-04 09:05:52 ....A 107895 Virusshare.00093/Backdoor.Win32.Albot.vib-53df122385631404a085a2ff25de1100e7caa0ea03e28842b7febda30fc404c9 2013-09-04 08:54:28 ....A 127496 Virusshare.00093/Backdoor.Win32.Albot.vib-faf7d7bd726a5b6f1272ed5ac13352c8352b129bbb9e5cc400e672a50eac4745 2013-09-04 09:49:56 ....A 40448 Virusshare.00093/Backdoor.Win32.Amitis.143-70b83199b72a2dcde5e782617740ca2282dcf029e86692de6b30bae95c407dbb 2013-09-04 09:17:34 ....A 114688 Virusshare.00093/Backdoor.Win32.Anaptix.ea-4817e45a930ee3049e0623843dfb2f5bc24e3c77d0528ce2815b386c77848821 2013-09-04 09:16:50 ....A 114688 Virusshare.00093/Backdoor.Win32.Anaptix.fr-ef870ab736d515d10a7015e3617df2c053030ae97f7c99e4f7ca072322eae317 2013-09-04 09:07:50 ....A 81879 Virusshare.00093/Backdoor.Win32.Androm.a-49d3adcedaa2400a3111efa95fb800a35fd376461e7cae6ee84c67d8406ecc9b 2013-09-04 09:16:38 ....A 35840 Virusshare.00093/Backdoor.Win32.Androm.a-a967fa361ca491467aa0e9db7eac5291b774c7f95cb894cb50531e9da1a7ac40 2013-09-04 09:00:24 ....A 13824 Virusshare.00093/Backdoor.Win32.Androm.a-b950d7a574f9f251846d30a20b336466c6d01cb2c3e8f5db72c184a35209c115 2013-09-04 08:43:40 ....A 198190 Virusshare.00093/Backdoor.Win32.Androm.a-c4203e9a45e8736c5210106cc81392942ada8d41f9fff58839437759362d0c32 2013-09-04 08:59:12 ....A 13824 Virusshare.00093/Backdoor.Win32.Androm.a-d8a632847964ab96592e473e335c9216a19e56705bda4d5686f51a7a55799293 2013-09-04 09:36:08 ....A 13824 Virusshare.00093/Backdoor.Win32.Androm.a-edba6481c92ab1e682e32b89d24574195b1928e0047675ee3b1bcbedc37ac536 2013-09-04 09:53:06 ....A 13824 Virusshare.00093/Backdoor.Win32.Androm.a-f798af802acf8a6056b976166c1e6e057bd2d7824b6e1ed52d21643835ca1eed 2013-09-04 09:50:08 ....A 45848 Virusshare.00093/Backdoor.Win32.Androm.a-f85c2eeabd5e7caf56a818cfbad4cf80827591d71fb4b8b697ef60d8311854c7 2013-09-04 09:52:12 ....A 13824 Virusshare.00093/Backdoor.Win32.Androm.a-f93b8a0e0e9b146ef3d7a17243583f89ca9fccc2b2e7dd462a9970732b9fdad4 2013-09-04 10:06:28 ....A 23040 Virusshare.00093/Backdoor.Win32.Androm.a-f9d5f0f457f92ee3ece03dabc097b1d1a41ccd7838e82f2220d607eac89137da 2013-09-04 09:48:50 ....A 14336 Virusshare.00093/Backdoor.Win32.Androm.a-fa11938647c08f25ee900d66a8261119a692e677e1abb4749339c90975470347 2013-09-04 09:21:14 ....A 27136 Virusshare.00093/Backdoor.Win32.Androm.aexc-c5ed47bbc9be4985f200da54c20fa636955b3a5873477f35a6b00a2a92b32318 2013-09-04 10:00:52 ....A 71168 Virusshare.00093/Backdoor.Win32.Androm.aijz-45df5ffb92cfab94c0e3c0f369baec722ce85cc6e92b6a84284f460847ca8962 2013-09-04 09:06:52 ....A 315706 Virusshare.00093/Backdoor.Win32.Androm.aknt-be8385796be40da14d98ab6f617dc144217d139e2528984ee21be58531a34fd6 2013-09-04 09:22:26 ....A 42496 Virusshare.00093/Backdoor.Win32.Androm.akqu-cb6062b2660e47e7de70c82be1ef92a2ed9a6d0d996bc146ce83faa2e7fce972 2013-09-04 08:47:58 ....A 281600 Virusshare.00093/Backdoor.Win32.Androm.alhn-62f95e66885462080a450d83d4cf8da24bf0ff55ca45d6bcb424f69328453def 2013-09-04 09:31:06 ....A 231454 Virusshare.00093/Backdoor.Win32.Androm.amzt-aee652bb8e899a51af7d2dad52437aba5775b2ef58573554d8d0d3270c2a66a1 2013-09-04 09:10:50 ....A 1218560 Virusshare.00093/Backdoor.Win32.Androm.anuy-6924ff53d16c3b6f9a0eb9c26d6a0bac59e9bde85bb52f68874636f458ce2376 2013-09-04 08:58:24 ....A 91648 Virusshare.00093/Backdoor.Win32.Androm.aoiz-82c60fb47a0bbc059a291d6f49ba0db0dc74ddffb87ba063ad7dff86d37a963a 2013-09-04 09:48:30 ....A 251392 Virusshare.00093/Backdoor.Win32.Androm.aomu-fb63963a59c653c219d4e68058261fbb9a87cdd2760f64eca56b5d2257a551df 2013-09-04 08:55:14 ....A 358991 Virusshare.00093/Backdoor.Win32.Androm.aqov-41751a7bf2af8d8588384af48e0701b8e5548d0767aeb439cff67a59d7c0b0d9 2013-09-04 09:58:46 ....A 217207 Virusshare.00093/Backdoor.Win32.Androm.bafy-e14b8cb703b6ab4a98d8780f109739c7fb2ada31a4db29dadf6d7aac64ce6f4a 2013-09-04 09:41:38 ....A 32768 Virusshare.00093/Backdoor.Win32.Androm.cts-33437879322595962d124cc08146b1b4587a0931594d741202672e596128f66d 2013-09-04 09:30:10 ....A 33280 Virusshare.00093/Backdoor.Win32.Androm.cts-4ede32cddda611e86f3bbb8a5a4fa0d7ebd7dc90f328fd8c9bea4c8919044915 2013-09-04 09:54:00 ....A 33280 Virusshare.00093/Backdoor.Win32.Androm.cts-c142609eec2408fbc56c1e1bec85b3fa312c6da24cc7440322ee871c386d1ec8 2013-09-04 09:47:14 ....A 120628 Virusshare.00093/Backdoor.Win32.Androm.cwu-c2273b21beb378c87a1dcb85c25489767006696bc4323e6515db97a126d8f0a5 2013-09-04 10:05:00 ....A 79906 Virusshare.00093/Backdoor.Win32.Androm.fqrr-ff85ab37f0ac22069ebe8b789f7543b2c04a88cc0158ee8306d4dcaaa24c050d 2013-09-04 08:45:22 ....A 476376 Virusshare.00093/Backdoor.Win32.Androm.hbcl-77e5f4f78f329d5a1c56414a339fee72f175d3e7c97f2aa790670dd619ee36af 2013-09-04 09:13:30 ....A 108032 Virusshare.00093/Backdoor.Win32.Androm.hbhi-2a46a34b95dfcad7dc3f46c02bad29aaf23b09166f0370d7047549dc51ff5de2 2013-09-04 09:15:18 ....A 323584 Virusshare.00093/Backdoor.Win32.Androm.hbnq-2d7e6a55f3fa9df4b977c1af1cf97c0cbc4ce9c5c38fe312668d556043c5ad20 2013-09-04 09:10:20 ....A 2776617 Virusshare.00093/Backdoor.Win32.Androm.hbpf-32242265029d7057c941aabc3d0ceb1b294b2a50c1e03b5afba7853d27b17dfb 2013-09-04 08:52:14 ....A 885661 Virusshare.00093/Backdoor.Win32.Androm.hbpf-336912c1580cb2a1aa5a509969a16f2d3103f52d7ddc91224bafafebedde9803 2013-09-04 09:54:16 ....A 85504 Virusshare.00093/Backdoor.Win32.Androm.hcka-f8e27aa2b9214b318e3ee859f340201679673fab13c5e36b29f93de8709c663c 2013-09-04 08:52:48 ....A 200704 Virusshare.00093/Backdoor.Win32.Androm.hezh-cd63ce9ad7238d2b778d9b8c2cca5fe24a51f44108a5b17b2c3b89c72d8eef51 2013-09-04 09:55:00 ....A 232402 Virusshare.00093/Backdoor.Win32.Androm.hezh-fe1b7e77e1d9d6f63c94fc81d36484f71617841bbd959caa60e0b5bbca96d235 2013-09-04 09:39:00 ....A 757760 Virusshare.00093/Backdoor.Win32.Androm.hfwz-88bbae322ab2439e692d47ee9059b9f18110911d4796727ebe3423f89f316a2c 2013-09-04 08:51:46 ....A 14116 Virusshare.00093/Backdoor.Win32.Androm.iaea-4d5c58bb7fb6b46d8bf0099cfdeed62dd923689b3641f563db6d8e9bbdb685e2 2013-09-04 08:42:44 ....A 79841 Virusshare.00093/Backdoor.Win32.Androm.ibpz-527b87bbb007ce886abcd1bb76d691cda9e568f7e8233e97117b667b5c8956f8 2013-09-04 09:47:28 ....A 678681 Virusshare.00093/Backdoor.Win32.Androm.idom-9ab875c4edaf06a5db6229ed93ac15bb07d9c8616252bacb0259b30cfcc924b7 2013-09-04 09:36:48 ....A 1425973 Virusshare.00093/Backdoor.Win32.Androm.jdbr-14a663a494faea382b5dd558f0b684c5fbc0a829f0ebe9e10449808d80cffab4 2013-09-04 08:51:42 ....A 219648 Virusshare.00093/Backdoor.Win32.Androm.jtwa-96bd53c0ff0fc0962e898157672a5c6a0860d572adbc7d67a2193663752139f3 2013-09-04 09:56:14 ....A 765952 Virusshare.00093/Backdoor.Win32.Androm.jvux-2c48bbe1b15952a4fb677ca9784d665c1b0ceeb15cf8c558cd230c6462b8d5cf 2013-09-04 09:06:18 ....A 384000 Virusshare.00093/Backdoor.Win32.Androm.jxcj-1d229e9b0288f47c94493aeb3dc0efdcf2efe47fb402099c5bb15cb1d90294cf 2013-09-04 08:59:58 ....A 384000 Virusshare.00093/Backdoor.Win32.Androm.jxcj-24d6545129f27a8813f9d43eb1205a9f084800182473b0793c007431db227c38 2013-09-04 08:49:18 ....A 384000 Virusshare.00093/Backdoor.Win32.Androm.jxcj-322de96184213b4f763e4b1eed1bfb4c47a99f376a00fe00985e4984eca2f3e3 2013-09-04 09:34:40 ....A 725834 Virusshare.00093/Backdoor.Win32.Androm.jxcj-34859cc67eba84b1ec6bdbdf8ad07bccf379e7a60011dc496d2d7f05d878a1ef 2013-09-04 09:23:30 ....A 908106 Virusshare.00093/Backdoor.Win32.Androm.jxcj-3d6399fca838a1b813214c8b5821dd0fbc606afb0084ef6637f597ae0a831011 2013-09-04 09:09:06 ....A 358912 Virusshare.00093/Backdoor.Win32.Androm.jxcj-4a2b0e6eae93f71d8ffe58eee6c0c9a5241afa064ba6c074cafeba3838b6f0c9 2013-09-04 08:52:48 ....A 409600 Virusshare.00093/Backdoor.Win32.Androm.jxcj-4c406a70a357992a9dbbd1388e38f5d83e4f6ff9f80a55c917cfcfc3522fc9f8 2013-09-04 09:44:06 ....A 358912 Virusshare.00093/Backdoor.Win32.Androm.jxcj-648175a6ed3e030aa4c10ea5b4a9fe632d14dd5566858f7b2f73e7d81f1e24d6 2013-09-04 09:43:34 ....A 384136 Virusshare.00093/Backdoor.Win32.Androm.jxcj-7a269d2454c54b5e214a29bcfb76202382fae7ef2374f94fe81aa8006a91dca2 2013-09-04 09:24:52 ....A 471240 Virusshare.00093/Backdoor.Win32.Androm.jxcj-807bf7b5eea5668986e3c41c8003378a559695906f858454e28c0b4b71adc841 2013-09-04 09:35:36 ....A 384000 Virusshare.00093/Backdoor.Win32.Androm.jxcj-91d3fffc1cc20fbdd3319644ca3e101afe113329b308ca011ac679c7a0a23943 2013-09-04 09:23:16 ....A 163840 Virusshare.00093/Backdoor.Win32.Androm.jxdt-16c763f708eebd4f9e8cfdd968f375279b889e8d5474f633b5c3a879f3b4ff89 2013-09-04 09:14:00 ....A 163840 Virusshare.00093/Backdoor.Win32.Androm.jxdt-fb0f15906cd00457f056d1cd1d2d66d5067d821409faba2c36655be70f91f6f4 2013-09-04 09:26:54 ....A 261632 Virusshare.00093/Backdoor.Win32.Androm.jxgb-26041960ac431ae08d95b3a24f534329509db7d5150ea49cf2ee4c3965c22e54 2013-09-04 09:35:42 ....A 351337 Virusshare.00093/Backdoor.Win32.Androm.jxqs-432a14d5ab0eec080d22fa6839233b59cfeb1776be67598ae4a34277ce2578e4 2013-09-04 10:04:06 ....A 912489 Virusshare.00093/Backdoor.Win32.Androm.jxqs-813f26c19bfa54e2e9c6f80a410b84fabd648a1c2d9d63449c2212a013021a49 2013-09-04 09:47:04 ....A 65655 Virusshare.00093/Backdoor.Win32.Androm.jyap-649fb4179617f181b78323adcdea65e3d0c06f69c98821c0abfa49429bd2e66f 2013-09-04 09:52:28 ....A 49157 Virusshare.00093/Backdoor.Win32.Androm.jyap-8332aaa39cec4f27994f172d2884f23de3801ba02828382e9d02b200aecd0706 2013-09-04 08:52:48 ....A 172544 Virusshare.00093/Backdoor.Win32.Androm.jydz-224f07367f2597650020a2c1ee822dacdc0a399f7927df55b5ec815202b11f4c 2013-09-04 09:03:28 ....A 155648 Virusshare.00093/Backdoor.Win32.Androm.jysn-7af1c9a48c41263a3d6c8c9a9c47305e37ca6edc28013c91b0378c9d1dd160a2 2013-09-04 09:48:50 ....A 1131546 Virusshare.00093/Backdoor.Win32.Androm.jzsf-87494f596109e216ea1a8ae146f2e2bebfe1f2c36098571027251f862c2d3f02 2013-09-04 09:16:20 ....A 74234 Virusshare.00093/Backdoor.Win32.Androm.kqvh-0f3a0d97101b5b21a49fc9bd1fe486888215df8351a0fcbb85fc83859eb702ed 2013-09-04 09:34:20 ....A 83968 Virusshare.00093/Backdoor.Win32.Androm.kw-ee3c26ee171d6f4e829a0d6a0b87e447578a755580e89edc1d3c4d66fb097005 2013-09-04 10:05:08 ....A 311296 Virusshare.00093/Backdoor.Win32.Androm.muqp-ff6297b5694c2935136c39bd55185de22f9ade3d7fbf7b51c3f9ba10e6ccfaa4 2013-09-04 09:20:34 ....A 66048 Virusshare.00093/Backdoor.Win32.Androm.oltr-09fd0bac3c94fd334728f4d04440b5087aaf0ef4bac5c673205d0bb56e04fe17 2013-09-04 09:49:56 ....A 329668 Virusshare.00093/Backdoor.Win32.Androm.otmg-0d4ed46404c8106a80c8a14fae10f5f377974c3ab68c284df4ede4b2a011bb39 2013-09-04 09:18:58 ....A 329668 Virusshare.00093/Backdoor.Win32.Androm.otmg-81bb111e0569e46f341d3c6d1cec230ab4f9c05ce79bb93336b0b079e4688166 2013-09-04 10:02:44 ....A 601025 Virusshare.00093/Backdoor.Win32.Androm.otui-fea4de5add46f9024da1efed64f5dd52d619170489a205ee16db54aa74a34957 2013-09-04 09:50:28 ....A 296448 Virusshare.00093/Backdoor.Win32.Androm.oulv-f759690cdb12829def7c323876871bef1b5fc756e6ef904a003c4f91f16fce60 2013-09-04 10:01:12 ....A 523264 Virusshare.00093/Backdoor.Win32.Androm.ouue-5e212c5bbd5db4431a2f735221783765ca20a3ca4f56deb6b4a607d1fe38dc28 2013-09-04 09:07:50 ....A 995328 Virusshare.00093/Backdoor.Win32.Androm.pkdv-2bc0eb90977f73879625c82e83f5795d41ad93826de8f74865db028dabf9d650 2013-09-04 08:42:22 ....A 864256 Virusshare.00093/Backdoor.Win32.Androm.plvi-32091f877787cb47e8a95c4ac24267834b2e3a029343c9997bb4c8a183486438 2013-09-04 09:41:58 ....A 5495596 Virusshare.00093/Backdoor.Win32.Androm.qxe-53a94d5c0faaf62e9a9350319d51a8d1e3dbb7511f08ad9de94f0aefa0237569 2013-09-04 09:52:12 ....A 222690 Virusshare.00093/Backdoor.Win32.Androm.spv-9181a9a12e8cea278f8a9f20fabeaec500392394d8dcc141021255078a5d4525 2013-09-04 09:15:10 ....A 573440 Virusshare.00093/Backdoor.Win32.Androm.tdj-2963e60f88acc4f71fcb933f449b36d443f06d64b12f6993e0b8ec364469186d 2013-09-04 09:35:16 ....A 182095 Virusshare.00093/Backdoor.Win32.Androm.tjec-87cdefb2da609a90b2b44a589da2dbd8c6da78eaf7c4c9d6f04c66ce74f687c7 2013-09-04 09:28:46 ....A 892416 Virusshare.00093/Backdoor.Win32.Androm.tvx-33cdc3c625ff3e566d638f0db7c9dcb518df129c849d27193f7674162719c561 2013-09-04 09:06:06 ....A 943128 Virusshare.00093/Backdoor.Win32.Androm.uhzr-3a1dae6998372017e0c33817b6d875ff283470dfce5f336fc800d473cb349b84 2013-09-04 09:40:12 ....A 96444 Virusshare.00093/Backdoor.Win32.Aphexdoor.LiteSock-83f1d452813106d9e7c7dd4052f215d386243cc6a5d81f58c569d00c4276d2a3 2013-09-04 08:59:46 ....A 677504 Virusshare.00093/Backdoor.Win32.Asper.aafj-74e0bb89794b8f6c89ced8876f791cd46b1a05c18aaa86703d661481dac20835 2013-09-04 09:49:16 ....A 3041920 Virusshare.00093/Backdoor.Win32.Asper.aafs-f17ff0e5e1b49db4c0f4d0c2265cf50aa5dfa46fdb571188625c9de50b08788a 2013-09-04 09:35:48 ....A 2513536 Virusshare.00093/Backdoor.Win32.Asper.aaft-42dbfefba8a2a04b3e22505b052e587f72ec90e04341a3ba1bfd863ac5328443 2013-09-04 09:20:36 ....A 887424 Virusshare.00093/Backdoor.Win32.Asper.aaft-d44f3d5bc25afa2b0de91bcc0300c3197d7b76256101f3aac900e49d603f3f51 2013-09-04 09:55:08 ....A 2521728 Virusshare.00093/Backdoor.Win32.Asper.aanl-39b62ea6032e8810fe022512a5f8c0e764c8c71dc78790f8a923b5258ea97456 2013-09-04 08:51:46 ....A 871552 Virusshare.00093/Backdoor.Win32.Asper.aanl-fb551511d2eb3b71cd4985d6155a00e82538d1acf74084ce5b574584cba7f97f 2013-09-04 09:01:46 ....A 1698432 Virusshare.00093/Backdoor.Win32.Asper.aano-6c1dde7c36ec626f84f4625f54abe804e237ad9299c36017d279a97213203c88 2013-09-04 08:43:06 ....A 1698432 Virusshare.00093/Backdoor.Win32.Asper.aano-ede12cf7821ce2ca5e2d1f9365728e8be974a770c0714dd215126847ad127d20 2013-09-04 09:48:46 ....A 1223808 Virusshare.00093/Backdoor.Win32.Asper.acag-e97412986f435730d90509e1630a3b634bb309d67b0a701e86858c1f89892520 2013-09-04 09:17:08 ....A 954496 Virusshare.00093/Backdoor.Win32.Asper.acko-776b86fe7b20abc70fb4fcba733361be50fec936fe029a3eb067dd35595a791c 2013-09-04 09:24:42 ....A 789632 Virusshare.00093/Backdoor.Win32.Asper.ackp-414d1cecd7ea1c51f15b77a3d8f15fcffa46699b6b34e8df3f6864e7a92efed6 2013-09-04 09:29:10 ....A 2030208 Virusshare.00093/Backdoor.Win32.Asper.acmd-8cd2b4f088ab88097a683c34af03570248b30353f2fed6a953de7d58ccb6c2fb 2013-09-04 09:05:32 ....A 2030208 Virusshare.00093/Backdoor.Win32.Asper.acmd-9284723d9ac1dd1910e01d4873adecf04a7ffa0587282f90c4a079948318198a 2013-09-04 09:03:00 ....A 725120 Virusshare.00093/Backdoor.Win32.Asper.acmd-d0da109bb8c06c29c57427ed456b2ff0f9a6e180ae94010f94955767cc1cb0d5 2013-09-04 09:28:42 ....A 342656 Virusshare.00093/Backdoor.Win32.Asper.acmz-5bf374b3e6832b301a4ca8692ebf74f1ce715011e1d084ca419fcfc3faefb3e8 2013-09-04 09:44:34 ....A 1411712 Virusshare.00093/Backdoor.Win32.Asper.acnc-808c3061410c20d0b92d51a09b6cb2bd6f0ff71ea9efc29154a3e07701f7cf01 2013-09-04 09:37:50 ....A 1411712 Virusshare.00093/Backdoor.Win32.Asper.acnc-e240e56975594a827d28ae8ad19b05934f93804d0e9499856cf642b4f6020d07 2013-09-04 08:47:46 ....A 981632 Virusshare.00093/Backdoor.Win32.Asper.acnk-e65bb2b8563ab49804ed0a7db8108c179fca51fb63dcf2084d4f5bb2c625543a 2013-09-04 08:59:28 ....A 2607744 Virusshare.00093/Backdoor.Win32.Asper.acnt-d75c2286e8f430d0fb490221395756d65eaa12e5debf865f43859bf75a352fc5 2013-09-04 09:02:42 ....A 1432192 Virusshare.00093/Backdoor.Win32.Asper.acog-48e31704ca6b51cd9893d80cb3534ba599d5c61d30d1bfb64340639593d3107d 2013-09-04 10:01:08 ....A 2370688 Virusshare.00093/Backdoor.Win32.Asper.acpt-e2f40c5a7724b3cd5577ad10507796c25ec40399b27136f9fd8fe71dd1925804 2013-09-04 08:55:24 ....A 493184 Virusshare.00093/Backdoor.Win32.Asper.acqi-7d5085616d3a3fa3db2098c0272fed23e5dd2d64cf7ba0cae6fd1494fd9e0340 2013-09-04 09:51:34 ....A 1903744 Virusshare.00093/Backdoor.Win32.Asper.acqt-ef97f75f98f36f1de5339ac3964649e5552fa90ff4df788a805291305a2d2473 2013-09-04 09:46:58 ....A 915072 Virusshare.00093/Backdoor.Win32.Asper.acrj-430a0632352c3cd9de293125408a29bcd38345a0fcd77dad9509d8215d59bff8 2013-09-04 09:51:44 ....A 915072 Virusshare.00093/Backdoor.Win32.Asper.acrj-6263335a51718c6d2e1be9e5fad4d1790f3f40bdab40f9a011d670c0009a55b4 2013-09-04 09:52:24 ....A 915072 Virusshare.00093/Backdoor.Win32.Asper.acrj-caba0efe2bb2eda54ab173d92d0ecd7db96b4757fd362afdbf0c90c08d768869 2013-09-04 09:51:30 ....A 3017856 Virusshare.00093/Backdoor.Win32.Asper.acsr-ed9130510a7a50177096fa7549bb61fa4aa834390a8666c07f79628c69d5e3a4 2013-09-04 09:01:42 ....A 933504 Virusshare.00093/Backdoor.Win32.Asper.qpy-a70c39c84f95ea6d6d2a60362dada4f04afdc0e5d49dc06a69348df3f9a96e68 2013-09-04 09:12:02 ....A 2390656 Virusshare.00093/Backdoor.Win32.Asper.xbl-ff0914f1f67ef3a5e771ea67bd9f3762c2b24fb67284e0420640b2b1b97ac604 2013-09-04 09:51:20 ....A 2546304 Virusshare.00093/Backdoor.Win32.Asper.zml-dd4ed3b60447a7f90b50d34d3d75d58e2a555835623ffcdb6c31192d724b14ba 2013-09-04 09:38:44 ....A 1804928 Virusshare.00093/Backdoor.Win32.Asper.zmn-ef63e0ea2b3c2c9f7a6a6a647c495ec4e79fc57cb7e8cf5566f91de4e63f4624 2013-09-04 08:54:42 ....A 2382464 Virusshare.00093/Backdoor.Win32.Asper.zmo-6b252ceabd83bc6ab44ce29cd9411af450f6dbc1b4324ed8df34032627f45c0f 2013-09-04 09:27:16 ....A 2382464 Virusshare.00093/Backdoor.Win32.Asper.zmo-f39053ad7c1e33f7812749b87d9051b8f52bfda76b69add8ff152b30c1865ef3 2013-09-04 09:22:32 ....A 785536 Virusshare.00093/Backdoor.Win32.Asper.zmq-4bdba1cf4be23251ca48b3e90cd0caa57551b7bb40b90b6fe0cc0cf4d44af681 2013-09-04 10:03:10 ....A 785536 Virusshare.00093/Backdoor.Win32.Asper.zmq-d1b5a5eb1b464b5dc53100bfe0bfae0e9a9460332390e7c4c024f4453d3ba41d 2013-09-04 09:37:10 ....A 2476672 Virusshare.00093/Backdoor.Win32.Asper.zob-494e4128f1b9e8c51d536b28feba3fcd11fe7217148feeccce46d29e0db28875 2013-09-04 08:54:40 ....A 818304 Virusshare.00093/Backdoor.Win32.Asper.zob-73bf01b754535db24ede409befeb8c600f90b1fd8a42b9e0b9aedf8657c0e009 2013-09-04 09:47:36 ....A 818304 Virusshare.00093/Backdoor.Win32.Asper.zob-820d3b4ffeb159b3ef41e12ef178e8f8ad43c9a7c798afc509aae183a5bd8f6f 2013-09-04 09:13:36 ....A 2476672 Virusshare.00093/Backdoor.Win32.Asper.zob-f3597adeb46602b6e0f2a88f2a10167f6c466212a61b056c503105cf43d163e5 2013-09-04 08:55:12 ....A 371481 Virusshare.00093/Backdoor.Win32.AutoIt.ap-f83cc6ef90411794abb613f590d50bc207f2721eb23700250e01492c6c24b7bb 2013-09-04 09:15:26 ....A 577650 Virusshare.00093/Backdoor.Win32.AutoIt.az-fefd4fda2cc8c542e7c7a0a2b99992d1c52ff7b5a149505d038e5d2c339939d9 2013-09-04 09:23:56 ....A 1499227 Virusshare.00093/Backdoor.Win32.AutoIt.dc-1713757cf61a3f111b71c112c6077b5f4e0f57fd9946f2aecf9194846fe0c3da 2013-09-04 09:17:48 ....A 1887845 Virusshare.00093/Backdoor.Win32.AutoIt.dc-279bf9060c74fbead11a419a0d8c53c771d968a691584296a111385bc83470a9 2013-09-04 08:55:26 ....A 176128 Virusshare.00093/Backdoor.Win32.Azbreg.aawr-d50ff797b78fe0337bd56ee4faacd6de166c2c1e3bdefd7358760a34b9e606da 2013-09-04 10:02:20 ....A 344054 Virusshare.00093/Backdoor.Win32.Azbreg.asq-fde1170950f9523e4493147a0f6ad62ee99b28bbbfeaaa936f65fcd3484a6954 2013-09-04 09:49:24 ....A 5220864 Virusshare.00093/Backdoor.Win32.Azbreg.asq-fedafeecf76fe6d196b4ff79c093f4e543f9a40b8b40ef013693090145f904e0 2013-09-04 09:59:16 ....A 106496 Virusshare.00093/Backdoor.Win32.Azbreg.awc-f9374f34f9eff6a6f039b25e22adb3bd35a8122edd67385f8640c3222516bd28 2013-09-04 10:05:02 ....A 24576 Virusshare.00093/Backdoor.Win32.Azbreg.eqs-ae6f308f1bfde47b0c1d995f916cb9f13f9dc6a8d3f5bb16691a930c9926bcfb 2013-09-04 10:01:44 ....A 164527 Virusshare.00093/Backdoor.Win32.Azbreg.xbt-21c5b9369b87e385578d9a35fd27a07d2a58f21db9f31c5954403691f7ac57ef 2013-09-04 09:57:44 ....A 162606 Virusshare.00093/Backdoor.Win32.Azbreg.xby-9b39d3d3da7134c848b18b7129082ee12db9dda01b7bd91f2909e425adad19b3 2013-09-04 09:34:12 ....A 442368 Virusshare.00093/Backdoor.Win32.Backoff.bo-15d1d0e4b6ab1192afc1cd8983652984fbe1e25e8e9ffc8295a21cdae9369ec6 2013-09-04 09:28:12 ....A 942150 Virusshare.00093/Backdoor.Win32.Bancodor.bs-fba46674fe544d6a203678c8e49b5469bb7147ea03e7274b4ab2106d696cb413 2013-09-04 08:43:42 ....A 827592 Virusshare.00093/Backdoor.Win32.Bancodor.bx-4edf7b7d3375127960792533d661e98f10b545a023e9c2f644d0317c09ea1d74 2013-09-04 09:49:16 ....A 885244 Virusshare.00093/Backdoor.Win32.Bancodor.bx-830ab9b545ffb6bffc95e2c6bc5f14b395b3287ce16f3592543b89ae2b0a7423 2013-09-04 09:54:10 ....A 11264 Virusshare.00093/Backdoor.Win32.Bandok.a-f890abe19ff0cd0fbb120960ae8068c333cfb3ffd8bf324bb16ac67299bcbeca 2013-09-04 08:51:04 ....A 163840 Virusshare.00093/Backdoor.Win32.Banito.bql-7cdc0e0f2edcdc0753a8f9896e4226789d1c6a4f685e1e8cb5ed3b9aac12298a 2013-09-04 09:49:00 ....A 55296 Virusshare.00093/Backdoor.Win32.Banito.bt-fe7e71ffc8c8855dca38aca8bf5b3fdda9df5dcc257c3b51515a461a098cb760 2013-09-04 09:00:10 ....A 163679 Virusshare.00093/Backdoor.Win32.Banito.dms-90da9e3db4c01c8ade87da490bfbba67859cddc024e240e2517f5842e2a45741 2013-09-04 09:30:28 ....A 1240183 Virusshare.00093/Backdoor.Win32.Banito.dnh-85bd20369b019967be77f1b7491ed1b703eb44bc1fd894f01eddda762b25f539 2013-09-04 09:55:50 ....A 693213 Virusshare.00093/Backdoor.Win32.Beastdoor.192.j-fcd794acb44b2efde13b30a375eadd1dd3a4f311de3905de12368e1e76d83e5b 2013-09-04 08:59:44 ....A 68419 Virusshare.00093/Backdoor.Win32.Beastdoor.a-d02898a92e0f3e8f5722ba813e7be1af4e4fe016261e6d489daa088239fbe206 2013-09-04 08:48:32 ....A 49934 Virusshare.00093/Backdoor.Win32.Beastdoor.av-b340f22b444f0f48bea8de630104a26749abd0567eb3693b75c6a744e2799550 2013-09-04 09:24:54 ....A 54197 Virusshare.00093/Backdoor.Win32.Beastdoor.az-1fb036df882d1b95b16840d05b85b8be6b5e1730d0cf0473c11ca9927aa849de 2013-09-04 09:48:16 ....A 54150 Virusshare.00093/Backdoor.Win32.Beastdoor.az-8c54e10b991f77668dd5fd130b0c2206294bb22c112921bc5cf7a60b90727d1a 2013-09-04 10:02:50 ....A 31331 Virusshare.00093/Backdoor.Win32.Beastdoor.kb-fc7525027d3406ea9cdfea17bf020313cac9aeff719f0bb2fc17b2941bc52c81 2013-09-04 09:00:54 ....A 30870 Virusshare.00093/Backdoor.Win32.Beastdoor.l-7877f17674eb7c01f285718f0a09c5ff091beb8c66b86fdfafd0fec896c9710f 2013-09-04 08:42:36 ....A 30875 Virusshare.00093/Backdoor.Win32.Beastdoor.l-b1fd60965bd5c3190a57ab9b1d70291100e1f269241a3ca4e9368348ba99581a 2013-09-04 08:54:36 ....A 122604 Virusshare.00093/Backdoor.Win32.Beastdoor.oq-39bdc801001f98eb41d20c72f3909cd27f26c21e45b07f7872dc0d9a3f9776ad 2013-09-04 08:42:52 ....A 1465344 Virusshare.00093/Backdoor.Win32.Bifrose.acci-0bf1983a50db0cd63653de87f58e0e2fa2f3b78aec71ed075394988cba5c4fa5 2013-09-04 08:57:28 ....A 1579520 Virusshare.00093/Backdoor.Win32.Bifrose.acci-1b00874ab74930e1c9c1a04c84bc13b389883811807aa3edada3dc75bd5f24a5 2013-09-04 08:46:34 ....A 1465856 Virusshare.00093/Backdoor.Win32.Bifrose.acci-2b840cf39b96e02fb3e4d940d79f500577b2091a9bdd54616e4146791d2afa45 2013-09-04 09:13:28 ....A 1491880 Virusshare.00093/Backdoor.Win32.Bifrose.acci-525f184f9adb98b13983de6925311a8ab1f0e08a76e379d188f32c80ad450940 2013-09-04 09:06:28 ....A 1390404 Virusshare.00093/Backdoor.Win32.Bifrose.acci-546056c15ea5c58078744dedab5bd7e78cced0f53e02e5ccbd3ad8418f5fbc4a 2013-09-04 09:02:04 ....A 1465856 Virusshare.00093/Backdoor.Win32.Bifrose.acci-60e8a9009c7273104149f2cd32c2d90621452cf528fb012667d019efdae11f28 2013-09-04 09:03:00 ....A 1465856 Virusshare.00093/Backdoor.Win32.Bifrose.acci-6ba26a2c781212ca68661ae56a7340afdb21a0b4471205c09a858539284c8083 2013-09-04 09:14:16 ....A 1465344 Virusshare.00093/Backdoor.Win32.Bifrose.acci-757b68d1363e6649210ae8779af8a71ae05edddc1d3fa3c3675c2db889d5f880 2013-09-04 09:51:16 ....A 673792 Virusshare.00093/Backdoor.Win32.Bifrose.acci-992988a8821b5ca6f0575322490126cd6baf0157020c0828eea289ae6bbf56aa 2013-09-04 08:51:24 ....A 1465721 Virusshare.00093/Backdoor.Win32.Bifrose.acci-d610be0d861d79fceef43d3c2dfd9eb705d9e58b84b3208c03fe41815e38ddab 2013-09-04 09:44:30 ....A 1465856 Virusshare.00093/Backdoor.Win32.Bifrose.acci-e9d67fcf3d7fe55aa928bea6707d48935bef84783cbd7296c2ba6e8622c46df0 2013-09-04 08:53:26 ....A 27517 Virusshare.00093/Backdoor.Win32.Bifrose.aci-2d98b2e6bef093e84d50642fe8ef66934d60448afe7e6ced8124e1f2fc84caf3 2013-09-04 09:39:38 ....A 183369 Virusshare.00093/Backdoor.Win32.Bifrose.aci-5fca66c8995e911c6f525967fda56473b07f52a6d2be3917acc7076ff572dd67 2013-09-04 09:52:20 ....A 183325 Virusshare.00093/Backdoor.Win32.Bifrose.aci-6e1b6f165f8838a72fa3a1f5131d4bfb303e1c8d759ed0645100989a06459bc6 2013-09-04 09:52:20 ....A 160637 Virusshare.00093/Backdoor.Win32.Bifrose.aci-74257c3ba22b9297da69a1cf627b17c68ea86d951bb621926a95c6cea91cf314 2013-09-04 09:21:06 ....A 201597 Virusshare.00093/Backdoor.Win32.Bifrose.aci-80e6230887da6d60cc0caa331c4e51caa0b7f6a66edcf062bc783b219576581b 2013-09-04 09:42:30 ....A 160637 Virusshare.00093/Backdoor.Win32.Bifrose.aci-8af9521e07a1d924b5c28ea688b130a5eb564f2a7e83684aa5ef95207b51f1e9 2013-09-04 09:30:10 ....A 176128 Virusshare.00093/Backdoor.Win32.Bifrose.aci-9cfcc7dbe88c63e048b7d243c24404045a69a3d5007927c39ff6e3b3eff2ab42 2013-09-04 09:05:58 ....A 182998 Virusshare.00093/Backdoor.Win32.Bifrose.aci-d9c30ed63791615f1039bb2d35f52e0ab736a6e641bf47728166a3ee23687997 2013-09-04 09:56:56 ....A 201217 Virusshare.00093/Backdoor.Win32.Bifrose.aci-e788ee290190d706b258d2cf311f43ea76271654b2e260e1d782c7d745927fd4 2013-09-04 08:49:38 ....A 187440 Virusshare.00093/Backdoor.Win32.Bifrose.aci-f086c8a87af1f8410ad23d42aa92732c1a57c33d5d0ff2c8c9a720846ae1a6c9 2013-09-04 09:51:00 ....A 299346 Virusshare.00093/Backdoor.Win32.Bifrose.aci-ff72fd62e5820a18a9ecb9a38a6c7c2f48c9d95530a0dfc4723a3d047d40dbac 2013-09-04 09:25:04 ....A 604666 Virusshare.00093/Backdoor.Win32.Bifrose.adr-125ebf7eb295071bb85cf452a6202e0a7e44cc5fce36c1819ce023bc441d7ca3 2013-09-04 09:49:14 ....A 196412 Virusshare.00093/Backdoor.Win32.Bifrose.adr-7217451aea86cb68d52698f5c73a71a2bce09e6e2154c17df0ba43708d6e5f62 2013-09-04 09:51:14 ....A 29054 Virusshare.00093/Backdoor.Win32.Bifrose.adr-fe8f595622e8646d5cc8f5ab450e19699bbfaf7e73a5a97832d94b1d26eea0d3 2013-09-04 08:55:58 ....A 460752 Virusshare.00093/Backdoor.Win32.Bifrose.afe-58c8855c5ba4205f1646658ee539fd5733d1062b15739ac622f5b62c77278fbc 2013-09-04 09:32:00 ....A 545226 Virusshare.00093/Backdoor.Win32.Bifrose.afqy-ee47063f2a5ca6ccdce4eae019b6085fd9810521302095ef3164958ab46b3e8a 2013-09-04 09:20:20 ....A 101732 Virusshare.00093/Backdoor.Win32.Bifrose.ago-6997001cfbb77ef3523e2a72e1c5d4eaa5a12079ad659e436917644e5f2804e3 2013-09-04 09:53:20 ....A 2560 Virusshare.00093/Backdoor.Win32.Bifrose.ago-ffb7bb611882bb267e02b59c8088715d0c59583013aa219c9a6ca3eec19d254b 2013-09-04 08:42:12 ....A 89793 Virusshare.00093/Backdoor.Win32.Bifrose.agq-3393788391595862bd9040f8fca842ea4a0c1b13824c2e6a5dccc16ef3691759 2013-09-04 09:33:42 ....A 89813 Virusshare.00093/Backdoor.Win32.Bifrose.agq-7770bc73745496a19dd816aaa2f53c6d5053d107088ef1d96d122094b19b7d7e 2013-09-04 09:08:14 ....A 20241 Virusshare.00093/Backdoor.Win32.Bifrose.agq-77a8b4a20814f772ff58a0d1a9865f5cb4fadf5d61ec0c91c2314fdbc3bb61d6 2013-09-04 10:03:14 ....A 1438661 Virusshare.00093/Backdoor.Win32.Bifrose.agq-f904865b3b6eb54921902e5c7c49955c050ccd0b7323fffc4dae6db3e04b3f27 2013-09-04 09:58:58 ....A 89795 Virusshare.00093/Backdoor.Win32.Bifrose.agq-ffc5a7c6294f15aa060cadf938a3559edd3fe9cb108265e7d8f4c54b6c76b6fa 2013-09-04 09:09:36 ....A 201959 Virusshare.00093/Backdoor.Win32.Bifrose.ahrh-2a9b701e2168ec919f3b3c6fa9aa4888aea67c71a45904020c5b43329ef0aac2 2013-09-04 09:53:36 ....A 927516 Virusshare.00093/Backdoor.Win32.Bifrose.ahrh-86f5d1082a20818718652fc71b38a6796049dc0882c3a73217360da8903363b0 2013-09-04 09:51:16 ....A 28672 Virusshare.00093/Backdoor.Win32.Bifrose.ahrh-e292fc4e0c3f0bfe22fcfc927415d7f788381f0b1e6531b35606e179bb30c2de 2013-09-04 09:41:04 ....A 172836 Virusshare.00093/Backdoor.Win32.Bifrose.apzw-85c9f0e53e9b5eadfcf4212a518f17bd9adb3a09481ec80d80b11108b51ca63b 2013-09-04 09:25:04 ....A 94208 Virusshare.00093/Backdoor.Win32.Bifrose.awsq-5117f073aab9bdddd84a8865acea0584db679fbb244ed3c81157692b4b86959e 2013-09-04 09:42:20 ....A 94208 Virusshare.00093/Backdoor.Win32.Bifrose.awsq-613ef36688a0e953a44288709b1ffbcc45fb175bb25032017854fdbe509d5801 2013-09-04 08:41:40 ....A 49152 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-0d4a2c9749e61acf6dfa314316c344d6772acd5fef17cf01148d02bd93b423f1 2013-09-04 09:04:28 ....A 51347 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-2a1dfd889e511949f989b7f2292307ce1d1c2640c9deac322db947d720bf58d3 2013-09-04 09:42:38 ....A 29053 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-3153aa0ad72df02203afbf8d26a71429df3ff7539dcb6a724fc9937dc31fe8ad 2013-09-04 09:11:52 ....A 51894 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-4a81c22ad8346422268f1775e8403ad7829aad8d338e068654398efb37fcd89e 2013-09-04 09:03:22 ....A 33057 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-655b3cc52f0bf434cb372b97495a601d87e6135420b0d2cd0510b4a5433dbad7 2013-09-04 09:51:16 ....A 51526 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-6752b3a999394110b65e2ad892149a9b94b4056f4eef21095b6833d3bb3d365f 2013-09-04 09:18:12 ....A 29053 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-6aff8144743e5d20b7bf7c30cb601bd9ab4e7c889adbb183a7c9094f1f7a22f3 2013-09-04 09:51:14 ....A 120320 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-6de309e3c4f3a06c26400ac00de3b065f8b7d38a72a7fc04ddb7f7cfd6e98534 2013-09-04 09:39:20 ....A 29053 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-8137a217c3fefc09bc000116758324c69791d982ab98c62d7d5184891cb110aa 2013-09-04 09:02:04 ....A 28672 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-90c5dd5a8fe471b110aef21025551f4f8e6787f3097235867bd33cadefad7d26 2013-09-04 09:13:30 ....A 126694 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-b42c3a7d1917fcfcc25b7329c3e10095cc5834b8c69e8a2186ba7e5f816304e7 2013-09-04 08:52:04 ....A 51466 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-c60da5edf1539a8f3da1db5d11a0e1d67d2a6f87dd89c105a8f31bbf95bc28d8 2013-09-04 09:35:20 ....A 29053 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-c661d6a87551b96da270d7a58ee63576e7e86424e7c7da26320fc9294154f57b 2013-09-04 09:17:12 ....A 29085 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-c66f10c91c4da4b5fbff51cfac94b9b32162d016456f48506eeb9c4fb77752f0 2013-09-04 09:33:04 ....A 29053 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-d0b3924c562da100435a400210b91ddb3e3c8818da480c7e72f468dae1e6ef1b 2013-09-04 09:31:58 ....A 29053 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-edeb58b3b52fe552622abda6568c8b501aa1fd88696f8cc44772e5d5532502c6 2013-09-04 09:34:30 ....A 363436 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-edf7613430cc085ae863db5c3c5ed42bac27e82edd8f4d94822b45a51c011b7d 2013-09-04 09:32:36 ....A 51304 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-ee47ed91a5dc513e3ab0153577a17d886e101a0df545bd94470c1b276b4573ce 2013-09-04 09:49:12 ....A 28672 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-f90bb19a7e52e4d9b531c6b9965292d363de08a75dfa3530cb1614b55e29e275 2013-09-04 09:49:38 ....A 29050 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-f93d7a19879af257f7783fe6eeb144f503c8d5107508929aca80ed312059113f 2013-09-04 09:48:58 ....A 102813 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-f9757619dc20cf43e4e523870e6defb564b8b4c27ce8a621f8e84cb352b73027 2013-09-04 10:01:52 ....A 29053 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-fe787847b34ad9d7a5f4f82c1928f063ce4f487561bf1752727365d729bd9357 2013-09-04 10:01:48 ....A 299064 Virusshare.00093/Backdoor.Win32.Bifrose.bgn-febf66e118d17b5afc19d238692d9b8c504347666763d6447584ae13e749aa3a 2013-09-04 09:14:36 ....A 74240 Virusshare.00093/Backdoor.Win32.Bifrose.bhrs-0ad95533fcd7f77d5b33506fa036926f84804022d07f01ee42db5f2269d607d1 2013-09-04 09:14:56 ....A 307200 Virusshare.00093/Backdoor.Win32.Bifrose.bhrs-45e5475198e909de42f555614b365ea3654dc035cf083277f2820a36d150f887 2013-09-04 08:57:46 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.bmzp-87c146171bc8e5f4d4e1e513c621978c77b8ca0ea0dfe7e1107542fde06bfad8 2013-09-04 09:57:52 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.bmzp-f2412f535f9ae3b699ea69e3595df669e4758abca6e437463d7a421362787a43 2013-09-04 09:53:06 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.bmzp-f77b48dfbcc909edc1e79008df0a6e1e31830426d90bcc2b27f1c920c13062aa 2013-09-04 09:53:16 ....A 453131 Virusshare.00093/Backdoor.Win32.Bifrose.boky-89b29d625c24fe3d031d1cc81d898f2e483d26f3f921962909600282271ee5b9 2013-09-04 09:56:44 ....A 1396736 Virusshare.00093/Backdoor.Win32.Bifrose.cbsk-44c3ff8ef1a2ff4371338dada6517015a095d428706218bf1c90ed20d39dc4f7 2013-09-04 09:40:02 ....A 970752 Virusshare.00093/Backdoor.Win32.Bifrose.cegc-da51df820eea11ab98a802ec3e6e164755df6cd57462dc23dcacdd284172304e 2013-09-04 09:48:00 ....A 212992 Virusshare.00093/Backdoor.Win32.Bifrose.cegc-f93a6730f7a042afc9f995df49f96321e88d7f2eb616347f609bbb0b5d40b7d6 2013-09-04 09:40:12 ....A 155750 Virusshare.00093/Backdoor.Win32.Bifrose.cjcz-85614dc7665149141bd31a5e06243103eddfc9d777fe6650c200fef1c47be171 2013-09-04 09:32:50 ....A 420454 Virusshare.00093/Backdoor.Win32.Bifrose.cjcz-95f97e12c01edb31a2ccac6a5bb6f8e318ffde5bdeaf86619c2c201e0a78f2c3 2013-09-04 10:04:46 ....A 332339 Virusshare.00093/Backdoor.Win32.Bifrose.cjcz-eeb483f662810deb20d5921fce5401dcbe51e225e1d32b0fe4dcfa4c642a994a 2013-09-04 09:23:36 ....A 306072 Virusshare.00093/Backdoor.Win32.Bifrose.ckku-4cbfa48357434d514a8e0eceec401e4fa2c25f8e3056b61136fdf00137f9aa9a 2013-09-04 09:54:46 ....A 237277 Virusshare.00093/Backdoor.Win32.Bifrose.ckku-fdb3962fb3fc7011f40904b323191f13c314e670851dce6fd3aaac2d0283d8b1 2013-09-04 09:59:02 ....A 86904 Virusshare.00093/Backdoor.Win32.Bifrose.czzo-facad75621fb909419129be10bcc1d610248a513d80a645395da4333b35bb2b0 2013-09-04 09:38:06 ....A 36874 Virusshare.00093/Backdoor.Win32.Bifrose.czzo-fbcaea16befe597827383d83f4e83cfbae938f266b48f274fdc6b7db40873c1e 2013-09-04 09:02:00 ....A 66830 Virusshare.00093/Backdoor.Win32.Bifrose.ddge-6e1c2bccd822f0fdf4077e27f4dc210b63c67ebb2c7e6d1c5251626bf7b3db2d 2013-09-04 09:55:38 ....A 254721 Virusshare.00093/Backdoor.Win32.Bifrose.dfsp-6bbcc045d3d68253740944f0b15dac5f440a45983f5ff02c774b70ca230c5bea 2013-09-04 10:05:10 ....A 1179648 Virusshare.00093/Backdoor.Win32.Bifrose.djso-97fad4dd9b217ba11f77d3a83fcf3bb502e1a52d8c91212afecca5ed8b21b6d5 2013-09-04 09:05:12 ....A 64445 Virusshare.00093/Backdoor.Win32.Bifrose.dnhg-3510c854810de831fdffba0f634f05879597f887d6e534db21a679a02fb8e6a0 2013-09-04 09:09:10 ....A 270536 Virusshare.00093/Backdoor.Win32.Bifrose.dnhg-fff313ca2db3f2bac91ad7e061f7bef29201efd4d84c4beb6e0b575b45be3e5a 2013-09-04 08:53:36 ....A 16384 Virusshare.00093/Backdoor.Win32.Bifrose.drwa-8f90dea0483d63a4bcddce581ec1c26f1336b917604358162e71169dc5a7643d 2013-09-04 09:01:02 ....A 107342 Virusshare.00093/Backdoor.Win32.Bifrose.dsdj-3bb4ceef4b375ecd795ff4af804300bc52ac3f55627fadf9a06f973544a88fed 2013-09-04 09:51:20 ....A 450644 Virusshare.00093/Backdoor.Win32.Bifrose.dsdj-623a75692394eafef0aeff882cb9522cf351f1d8e1d75dd60e2389d9f47f7286 2013-09-04 09:10:04 ....A 356948 Virusshare.00093/Backdoor.Win32.Bifrose.dsdj-64977a42c87d3fe067f1c163ecab6781b2f80cc463d784141a7ee071dbbe66b1 2013-09-04 10:05:00 ....A 87124 Virusshare.00093/Backdoor.Win32.Bifrose.dsdj-8545fbcd64a8ea7f6e1f490d6183f39bc3cac78933e66c8044d269975a7a1f10 2013-09-04 09:00:32 ....A 252220 Virusshare.00093/Backdoor.Win32.Bifrose.dsdj-88029ebe8b4245684074291c007590a5dd59b2ea9f1ca1194f285c11ae1ca488 2013-09-04 09:47:34 ....A 26593 Virusshare.00093/Backdoor.Win32.Bifrose.dvif-47fdd52d0955e53a15c181c05f93de90a0d29a5d1cb5e003e54a86ef41a2b679 2013-09-04 09:43:58 ....A 430080 Virusshare.00093/Backdoor.Win32.Bifrose.dwnj-5c19a957b17e1423b8171d98d82f7573da5cb27551e95c7044d0d40790ccf64c 2013-09-04 09:01:32 ....A 810251 Virusshare.00093/Backdoor.Win32.Bifrose.dxjk-e555ebd02a36a2cf670ee3a79015b91d1667bd174479e6a971dfa263eebf8dab 2013-09-04 09:50:28 ....A 102776 Virusshare.00093/Backdoor.Win32.Bifrose.ezsi-38f866675703e66b33f5a3bad080ad7f6f1478e53d08e99f98567f48308187ea 2013-09-04 09:04:00 ....A 344186 Virusshare.00093/Backdoor.Win32.Bifrose.fatt-9f22e624d3ca313df8ad9419910781589f9ff5da7d9e1b7998cf7fbf3eca4513 2013-09-04 09:25:26 ....A 197501 Virusshare.00093/Backdoor.Win32.Bifrose.fba-066feb1c33316ee062062fda71144fce44b3241326b1f0949b63b78090700a81 2013-09-04 09:00:24 ....A 77099 Virusshare.00093/Backdoor.Win32.Bifrose.fba-2a307234292d63c081e90a494da976f36946f96face06ab998447d1c8115be7b 2013-09-04 10:06:44 ....A 197501 Virusshare.00093/Backdoor.Win32.Bifrose.fba-7abcf110452fe55e47d543c484486a850b4423a1ff5c68c901f3a00eb1435599 2013-09-04 09:44:16 ....A 74109 Virusshare.00093/Backdoor.Win32.Bifrose.fba-9c3817ea9edcb53678b48a5fb02fe5f0639207bcab7db649542fab9f228558a0 2013-09-04 10:02:34 ....A 197501 Virusshare.00093/Backdoor.Win32.Bifrose.fba-e8f057e4ce227154b2817bca8dc196e5069b100a64ed9090900f115eb26092e5 2013-09-04 09:23:08 ....A 208851 Virusshare.00093/Backdoor.Win32.Bifrose.fba-f1d89440499c84e4c7e3ec24d7379d09167acf85ad737f00f5bf83abc0f8ea9f 2013-09-04 09:15:56 ....A 232448 Virusshare.00093/Backdoor.Win32.Bifrose.fba-fa058e8aa3e036fc13b336117c779b7b980b3f2d66ef1e19e83022e173f47bc1 2013-09-04 09:48:28 ....A 164733 Virusshare.00093/Backdoor.Win32.Bifrose.fba-ff4d6127155c8aff3c1fe2d28d8fe26c744fcbd20f54078627a97e54caa7edea 2013-09-04 09:39:06 ....A 20480 Virusshare.00093/Backdoor.Win32.Bifrose.fjpa-82745913e0e7a61a4e2479fb190a5bf29acbdd874291318cb9b97ae0181ac78a 2013-09-04 09:42:46 ....A 50465 Virusshare.00093/Backdoor.Win32.Bifrose.fjpa-82d0161ba24e67a5e7b97395815437a8657775ab62a806c3039940b4b6837f47 2013-09-04 08:57:12 ....A 139264 Virusshare.00093/Backdoor.Win32.Bifrose.fkju-2b4388782798cb524c550eec958996a963693251f4b4981908acc4e6d22ffa33 2013-09-04 09:33:40 ....A 434176 Virusshare.00093/Backdoor.Win32.Bifrose.fkju-397e12eb8f5e4998cab308334212bd4d9a8f4094ea39486a6543c24ebde9b14b 2013-09-04 09:09:06 ....A 139264 Virusshare.00093/Backdoor.Win32.Bifrose.fkju-6628e0b7d8dabfd58aaa60271b3af09732408712a74e67ddbc9c717d07841bbc 2013-09-04 09:18:12 ....A 139264 Virusshare.00093/Backdoor.Win32.Bifrose.fkju-81c093e18b7e535178996711fe415fa635c13c38a6be2a098628956589bb0e66 2013-09-04 09:22:36 ....A 430080 Virusshare.00093/Backdoor.Win32.Bifrose.fkju-f86ed478e658878cd750cb94666fa0d4277752c5a872225211c047ff7dec336b 2013-09-04 08:55:20 ....A 336639 Virusshare.00093/Backdoor.Win32.Bifrose.fkpn-7bd44e4dfac424ffa0e8ff0ed62b8a6e0746f79ac36862855928c89894ebdc24 2013-09-04 09:30:24 ....A 451173 Virusshare.00093/Backdoor.Win32.Bifrose.fkrt-fff533c7a78d584df52165a3ed9e70e6cea797f3fcfb24cf6513e74be46faadb 2013-09-04 09:09:50 ....A 116736 Virusshare.00093/Backdoor.Win32.Bifrose.fncl-717b3d53bd772019ac1f8c2d2a8ad9572bd3ea6c9f344349f6559646de3c2630 2013-09-04 09:56:28 ....A 168290 Virusshare.00093/Backdoor.Win32.Bifrose.fnro-16ae90326711a3d8921dd90b9395453f29134b2208ee3a0870cc41444885ad86 2013-09-04 09:21:24 ....A 164733 Virusshare.00093/Backdoor.Win32.Bifrose.fny-24694bd14e29d4fe43f67d02ca6a8d2c30fb8d24cc91cb96cab88bc94e539a76 2013-09-04 09:42:00 ....A 186842 Virusshare.00093/Backdoor.Win32.Bifrose.fny-2d89f13b9efb76319922160fedb0294c00ce5890d05badd575bebbbef43505ba 2013-09-04 08:50:32 ....A 164733 Virusshare.00093/Backdoor.Win32.Bifrose.fny-3872d62fd0a31070f029523bcf85dc635b05f3cf51d4ef89755d10b4afc82fe7 2013-09-04 08:55:06 ....A 29565 Virusshare.00093/Backdoor.Win32.Bifrose.fny-518d75457d56647cb1046a0adfb91f4cb11221d9c618ef6ebd5573cad042b1c9 2013-09-04 09:48:28 ....A 164733 Virusshare.00093/Backdoor.Win32.Bifrose.fny-94798b85980f73821bb6e85b3ccd2c5eaf1aa85191daf99c0fbd117d950d36af 2013-09-04 08:57:00 ....A 29565 Virusshare.00093/Backdoor.Win32.Bifrose.fny-fed1c2dea18c32fbfd54ac75e9cb32aaa1d0ce0d5f46076148f198573b21c5e1 2013-09-04 09:51:44 ....A 57344 Virusshare.00093/Backdoor.Win32.Bifrose.fojw-008b2060ab914e566bde989ee23812651553352416265f055bafb74ee54dedbe 2013-09-04 09:45:54 ....A 344064 Virusshare.00093/Backdoor.Win32.Bifrose.fomw-1339b4dbe3fdd8a659175fdbf642c0faa77e006266a4981335c06f734849558a 2013-09-04 09:18:32 ....A 659456 Virusshare.00093/Backdoor.Win32.Bifrose.fonc-879cf5b136e1a75710e0f5f4dfaac4100d8fe407c9b07f3f82e35d48e3a52581 2013-09-04 08:54:02 ....A 430852 Virusshare.00093/Backdoor.Win32.Bifrose.fonw-60be9c58669891fe7705bd7bc59f8b6e94841d9c13934ffc3e2dd15eb3672184 2013-09-04 08:46:18 ....A 237828 Virusshare.00093/Backdoor.Win32.Bifrose.fonw-7814e4c49a151ee9450d3e33135e70d25efc319926fae291df0017ad677814be 2013-09-04 09:58:28 ....A 48128 Virusshare.00093/Backdoor.Win32.Bifrose.for-ea812239e62b132ee29e8eff970106d3b45ec69ef540224d7a389339b5441464 2013-09-04 09:09:30 ....A 203734 Virusshare.00093/Backdoor.Win32.Bifrose.fowc-50d2e289ad3a3be6ccda5c4f389995e1bcc0e52d53c86da7b05dbf18c1d6815b 2013-09-04 09:40:58 ....A 41353 Virusshare.00093/Backdoor.Win32.Bifrose.fpik-8dc66788270429a44d95313abb8cad9415f5c648ceed3d8b0e8ff992fc0504bd 2013-09-04 09:21:18 ....A 587264 Virusshare.00093/Backdoor.Win32.Bifrose.fqm-32efa7aeb7f006a1af6d09bebc39e59c77f5553e2f5ce05353b92f062abfa716 2013-09-04 09:22:34 ....A 41854 Virusshare.00093/Backdoor.Win32.Bifrose.fqm-4d39c54413913ec1bf738800996eee5e27302ecbb8c89b3897b7c795eca94772 2013-09-04 09:51:20 ....A 202061 Virusshare.00093/Backdoor.Win32.Bifrose.fqm-68ce2adba17ee04f99e8d0faeeb10a40d3d37cd3fff101f64ccc7ba60aec07d1 2013-09-04 09:37:58 ....A 29696 Virusshare.00093/Backdoor.Win32.Bifrose.fqm-6d043c837c8779bdacda31030ed77476dc98cbf6d533710c7373139ee246e7f1 2013-09-04 09:21:22 ....A 815304 Virusshare.00093/Backdoor.Win32.Bifrose.fqm-6f08527e7e67b79302bbe64f3606428960fb31599f40fe539cd17f763a59b807 2013-09-04 10:04:22 ....A 55629 Virusshare.00093/Backdoor.Win32.Bifrose.fqm-b9353ed56e90da72fd455e6fac83ca798676931c6c9018e60b3fad5e49f758de 2013-09-04 10:07:02 ....A 55629 Virusshare.00093/Backdoor.Win32.Bifrose.fqm-f9afd062467f009d2f3608c70f3a565f72ef7cda017160c8c73049741abaf717 2013-09-04 09:10:36 ....A 132608 Virusshare.00093/Backdoor.Win32.Bifrose.fqq-ec5faab96f306733ca799d7bbd8bf7192cca4a4cdf4c692be103dfab66cf37df 2013-09-04 09:29:18 ....A 87363 Virusshare.00093/Backdoor.Win32.Bifrose.frf-4937d940db7a3e75ea2a30502a695138d7fddcc45f24ef18947a81d5172ea4d6 2013-09-04 09:06:48 ....A 62202 Virusshare.00093/Backdoor.Win32.Bifrose.frf-d455e6847a0464b51708f6fb0653e819755f640951c7991f2d23ce4c618043a8 2013-09-04 09:03:16 ....A 227574 Virusshare.00093/Backdoor.Win32.Bifrose.frf-df5a66d68deb7957a820a1ed798c238b53f6c130ce9a1ed2a4ef7b259798c81a 2013-09-04 10:01:32 ....A 62234 Virusshare.00093/Backdoor.Win32.Bifrose.frf-e1ddd23beb6490bf6eb41a9595577f58cfe7796894cefebb70bc724d41d212c3 2013-09-04 09:45:44 ....A 1080798 Virusshare.00093/Backdoor.Win32.Bifrose.frho-f7710092089e8dad5ef7b1f0e02a0ed75369843c0f09540f5f9c41d2e05005f0 2013-09-04 09:55:50 ....A 70013 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-091d098a3a13944954184a6c3caea0cab37f9c254aa0be9ee53e8d377c7bbccf 2013-09-04 09:11:24 ....A 57211 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-14cb185d2d20f34c65657be0af6443c88d9ccb9ccbc4688662f7afa574be35aa 2013-09-04 09:12:52 ....A 205000 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-2594a94fac0866e11b9cbea9d1e176bd9dc382d3d142e297fe75f2cc7ef9d09f 2013-09-04 09:27:18 ....A 31996 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-285a9a46de18235d6c3284b4596c0a8775551ee5d2006473bb119eefca91ebc8 2013-09-04 08:45:22 ....A 173306 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-29d650f33e7a6647e2abfe93ddb27cc1b180b6c53e47c36e40f9649ce1101ae3 2013-09-04 09:47:44 ....A 603320 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-2de24abb42f0d61652473389771be2f8fd95fbee9b085b4e00bf9e8c20b6bfd1 2013-09-04 09:24:20 ....A 66049 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-40e5d9c9899648b960165aa10051d693f0d021d2c14385b8d6a02c6ac1897262 2013-09-04 08:54:14 ....A 168517 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-464ea0b3466ddee4146edf6f83c4f86dfae4f0ce202fec661833864060b36c6f 2013-09-04 09:13:02 ....A 168136 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-51d00892f45d2142089f277b7d5bb1f5aa3f488fc5d81280db12c65724253183 2013-09-04 08:56:50 ....A 82301 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-5759a6cca8bc06d310d87959c7d43a962b93f57848bed578ca5cf5bfab0db902 2013-09-04 09:55:04 ....A 209618 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-61f852dbef4baaed263c953299fc8305823c785db51faa385d89ff7c44622f1d 2013-09-04 09:39:36 ....A 168505 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-6b7c2e747740a9bba59fe457c0f1c5348e31600c85158dc19397ebdf25ce2a12 2013-09-04 09:23:08 ....A 221384 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-70ba38aa2d3f70d8e45d208298d68e25b22c40036b5b563221336a18f3246094 2013-09-04 09:42:58 ....A 31964 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-70c1e70a1d9fd59ea65dc14bcb9ece262e379c1ea9b49687f3d5ae1f46a22148 2013-09-04 09:08:30 ....A 202193 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-74c29696502d4804ee23b9ff1b00dc2c3cbb21250302b8f2778b80773fdd25b1 2013-09-04 10:02:44 ....A 40829 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-82d387ccf89131de4ce9f83b47a8de40c8bfc820400c2a8e01b370d5c001d770 2013-09-04 10:04:02 ....A 31996 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-84fbf66caecf819e7d1b7a2352d9e136dbd705a2a38c02886f88e44fb10eecb4 2013-09-04 09:44:18 ....A 48116 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-8b7e6a922f84aba423c444b688d3d7239db09309ec5d52c8845be77862638315 2013-09-04 09:43:24 ....A 267139 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-8dba41a8e586df9a702c83fcb37325640cbe9e47354f87708321824e2a0d2ef8 2013-09-04 08:45:54 ....A 76149 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-97b4aab7a47be8f8801fd5c9d9016553921bea81bb800e4a8eaf06a6e38e0f26 2013-09-04 08:52:48 ....A 193618 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-9db98f010448a00b4d93ed5a1c02d1f09cb589a5a3d9e650c91ca7ec8db402f7 2013-09-04 08:45:54 ....A 31996 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-ad7b7ed8a9c9d26b93d1cda54b75430b278f93f66783c77cc443b1c1a493f815 2013-09-04 08:59:40 ....A 56949 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-b2eda0fe42f17ed27c97895ff61172bb7e12f5df997acd50b23bda4928133195 2013-09-04 09:14:08 ....A 73728 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-bb7cb1946f21e5a050916e9b4bbfae77d2062fd96d4c270f6c6d840745791ab9 2013-09-04 09:35:12 ....A 247754 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-c07172f800bfdc679ffda1828809d94df1555631c0666e73da147109b2c0c148 2013-09-04 08:46:26 ....A 319744 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-c1f7d77173feed6e61e660489e6426b90f1303d5242cf35800a4815be539363c 2013-09-04 09:08:20 ....A 52918 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-c2be7388234280a869671272cd1ee977180d7295bc58d6333ae7e7f04e5f9aab 2013-09-04 09:08:04 ....A 31964 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-cda98cb18717f85f903e1e0fbf936a07c150b5d303682d63e2080094fc966938 2013-09-04 08:53:48 ....A 164733 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-d0dedbe0c346a71c3f68f7eef4e90d6d0f15fb0a2d3793252b0dbb86afbc660c 2013-09-04 09:58:34 ....A 344645 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-d0e24e4939f2720cd11fb63518f2dbd59c5483b4ed3785df38a226af5eaf8ceb 2013-09-04 09:00:34 ....A 172232 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-d6a408e4d61466eee162ac6fdc04306c6fbf2bbd159a212c99084b44f3c0e844 2013-09-04 09:23:28 ....A 176709 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-e39df59053ee20bb74c583a0f49d3d091aeb3e3f3a3b8a8eb2080e9f3293544a 2013-09-04 09:32:06 ....A 66049 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-eddcd8f2c0a2e42f82eab2ec0378d207c1ec4c5b777a63d07e58521968e101f5 2013-09-04 09:36:06 ....A 673803 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-edf63c91c20b34a187ea42c9da20a7a19c15c4b2bc8028425f108105976b7f62 2013-09-04 09:35:30 ....A 31964 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-ee04cb192eb893ba9c8dcf4a6d267e4ea92ba513186102037d5bb0fea4fcd162 2013-09-04 09:38:18 ....A 31964 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-f1aab5d782a7c2f4e8e6828681284fa57a961e31a308999237dae271b3a1c198 2013-09-04 08:54:52 ....A 168517 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-f8558b2bd5a76c8b5f6ec91cc9d6b3a7bed472b0554ea005644360a5fc7c1c83 2013-09-04 09:51:52 ....A 1086668 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-f9c0e3e1a0711738646bfb7b0b956b94a6c4291e622d44e7c03b257e75c99627 2013-09-04 09:02:00 ....A 168517 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-fc4f7603070ba779fe293eedfa0d48784b64061710fee9554e3f8bd863a39560 2013-09-04 09:54:00 ....A 32125 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-fd10cb4743e074defff54fc051844d35694a59ec9f900d79a3908811e596c5dc 2013-09-04 09:53:38 ....A 232156 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-fd3d9b749d2e3c5e1d625e90d0d0ea19e534ac18d2c9d0de1137924acaab4a97 2013-09-04 10:07:24 ....A 31964 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-ffa6b6090160c2fe1020da2249eae3cd98976691225b62f7201dfb22ca9bd8c4 2013-09-04 09:47:30 ....A 188813 Virusshare.00093/Backdoor.Win32.Bifrose.fsi-ffdc0bb7385d2fcd65ba2c970ec8a458e2377425a5c5f35fda931aaebe4bf3b7 2013-09-04 09:40:00 ....A 49184 Virusshare.00093/Backdoor.Win32.Bifrose.fvkh-52f98218fcd044042142615d7efc7b3b6cbe438dd3eeea389b6b9007556a8852 2013-09-04 09:34:58 ....A 3025500 Virusshare.00093/Backdoor.Win32.Bifrose.fvkh-57c4feb6f55d285dba5087fd7828208dd0e726235ec78f4770479a6279e72204 2013-09-04 08:56:02 ....A 49184 Virusshare.00093/Backdoor.Win32.Bifrose.fvkh-7054db4ef1bbc89ac2b8ad7f858cc9679f6ab6386d3ce1253fce143dfd73dc50 2013-09-04 09:48:36 ....A 170884 Virusshare.00093/Backdoor.Win32.Bifrose.fvkh-f5dd44b073d122cfaf60e85fc817598e265920a316c0307406ac2fe57d97f774 2013-09-04 09:54:16 ....A 258609 Virusshare.00093/Backdoor.Win32.Bifrose.fvmh-d9cddcaebf0480f734da6576596a69396bc198c1352d57aa32ca73517f19858a 2013-09-04 08:59:58 ....A 258609 Virusshare.00093/Backdoor.Win32.Bifrose.fvmh-eea23ef97c21dc95f50ce13817b4c50ecf510421c59b51947782712844532220 2013-09-04 09:36:18 ....A 419245 Virusshare.00093/Backdoor.Win32.Bifrose.fvmq-ee323c6e347af0d08d4147be9f17276e932b4c8bca173f01098db05b896dd5f3 2013-09-04 08:54:00 ....A 272960 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-313ede0358a62cb3b2a063a017e934a06991350cd3c9e3d12c4d59e7c32e9dbd 2013-09-04 08:52:44 ....A 193772 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-51215a5d6aac2bfc4ef6e87e5d78adeade97af2941ff472ca2b4db8f0f2099da 2013-09-04 09:32:10 ....A 176709 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-56693614df0002c2c614ab2ce03a79e82a54f9aebff6b8ba8994734a706ce1cf 2013-09-04 09:47:58 ....A 55010 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-5d6ee1cffb9a5ddea38bb6064a4e16acd011fa85096e528aa52482476b88e455 2013-09-04 09:37:58 ....A 63358 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-880dfd1bf91687a902a8efe4450ee4aeb93dc1a2057447ce88afd78b71e9fc92 2013-09-04 08:59:08 ....A 172772 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-8be226d7cd106302df39d09a1dd06f7ddd7cdaac3c00ff46cf28599fff18fd1d 2013-09-04 09:58:54 ....A 180805 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-8d54d9469885369f087435e60f8bae9ef67ffbc297465ec0c1b9e6e5c624219a 2013-09-04 09:22:00 ....A 94208 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-c5999cbfca9868d2b61511cb85b955d7548119127b88d2cb2e23be6832a1d318 2013-09-04 08:57:24 ....A 172232 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-d6993ed7e10432e393777ead28358e2d815c96a2465d9a23dcdf5345359c2f97 2013-09-04 09:32:34 ....A 55251 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-eddd86af434a988b85294b9fe3c902aad81f4c1ca25280f28de92420adaef964 2013-09-04 09:33:08 ....A 29980 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-edec5466674ecc90cf2bce1978185bce3704bd5e8e44db0363d41511bfa0663c 2013-09-04 09:35:38 ....A 641091 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-ee1cba9d79a53b4ca11212be8a0bf0329ad6a429354496f60eb60f57bbc5b7dc 2013-09-04 09:57:18 ....A 205596 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-ee67021b7e0f9bd6fbc6387249dccd35d6e8cdb26a9cd34134d8a0f6f3b5cd6a 2013-09-04 09:36:08 ....A 237768 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-f7fea407e83ac4f6b269bf46850f2989ec749a02a2e3fac7617ddbbbbadb21da 2013-09-04 09:52:38 ....A 2064288 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-fd1853e4d843feea4027b1ffb5c667de447c2580af8ca2299a5263af662eca25 2013-09-04 10:00:34 ....A 29980 Virusshare.00093/Backdoor.Win32.Bifrose.fvn-fd82a6660c69cf93e9422781cb4551bf6016add4d9db1d337a85ec87951ac1ad 2013-09-04 09:50:08 ....A 156232 Virusshare.00093/Backdoor.Win32.Bifrose.fvqe-f8f12d218fcbcdefdcc3ec0aecd1fd00ae0b126d24bb365900342e3a70aae282 2013-09-04 10:00:48 ....A 314880 Virusshare.00093/Backdoor.Win32.Bifrose.fvvy-32c2e26d707c04d4fa7f3b609eae38ce99d225a778c91d730db3af83cbb5efd3 2013-09-04 09:13:10 ....A 143872 Virusshare.00093/Backdoor.Win32.Bifrose.fwlf-4431449e6292dd982394b68966214d1ee59f67aa1e80ba9bc30fe66e9a507cd0 2013-09-04 09:13:32 ....A 303689 Virusshare.00093/Backdoor.Win32.Bifrose.fwlf-b458caa9020c0d85770fbb742a78b51336891e6a7aae7a4d1e380b3bab9e15f8 2013-09-04 08:58:38 ....A 21504 Virusshare.00093/Backdoor.Win32.Bifrose.fwpq-5588b91b95bd1a8c4743d85097dc3fa1adbe848b130fb14e3355ea10c500f394 2013-09-04 09:01:12 ....A 21504 Virusshare.00093/Backdoor.Win32.Bifrose.fwpq-6f450c9a40f93d7914921c55cda1f7618486c9ebefc83771f7f7746f9542f84e 2013-09-04 09:47:40 ....A 21504 Virusshare.00093/Backdoor.Win32.Bifrose.fwpq-806f64181eedc2d0681a70759ce786d3280ed942043f4fa92e2a76deaa5d9720 2013-09-04 10:03:04 ....A 55296 Virusshare.00093/Backdoor.Win32.Bifrose.fwpq-f9c601e801bfe063632aa86f751342854f93531bc6f3b7da994ef253fec7af5a 2013-09-04 09:13:06 ....A 104829 Virusshare.00093/Backdoor.Win32.Bifrose.fwue-dd2a0c28a1fd84018de2ad4a99296f5ee7767ec73820554b658b529e2b2597e3 2013-09-04 09:15:58 ....A 838162 Virusshare.00093/Backdoor.Win32.Bifrose.fwx-879b0cc0d3279872519723c24d8b9986b1dbbd0d3f62bec7e483d4d1e21a719a 2013-09-04 09:28:14 ....A 93383 Virusshare.00093/Backdoor.Win32.Bifrose.fxb-2c46827b2914f63046f2e9ba02ab0e23aceb183fd3507b267d7b7b5b28996d4f 2013-09-04 08:52:44 ....A 262938 Virusshare.00093/Backdoor.Win32.Bifrose.fxb-5c2416d855d9ef035615c6ebca690615263ac136779b925872feefcdd28a5784 2013-09-04 09:00:48 ....A 184320 Virusshare.00093/Backdoor.Win32.Bifrose.fxcd-1003a16907045fa05f035b6401cccb7aa2f6a154493ef7f59aadd5560cc82a50 2013-09-04 09:40:30 ....A 42504 Virusshare.00093/Backdoor.Win32.Bifrose.fxcd-1e333ef019d64ad0925353521b605c076091e2de9e65807dbd10b663b45a0290 2013-09-04 09:28:50 ....A 712704 Virusshare.00093/Backdoor.Win32.Bifrose.fxcd-47a67dff658e199eba24321247942cb44838630d56845e39ef7832e3f907f1bb 2013-09-04 09:51:08 ....A 249856 Virusshare.00093/Backdoor.Win32.Bifrose.fxcd-8c387f35eecd244f697df57817661bbb32b09834271a17f4e4bfa07b7214dc03 2013-09-04 08:41:48 ....A 233853 Virusshare.00093/Backdoor.Win32.Bifrose.fxcd-a6906ac9e8bd18ce8ead75ee87cb79c98eda06635386a9918b1cb20549bbfda3 2013-09-04 09:55:58 ....A 115712 Virusshare.00093/Backdoor.Win32.Bifrose.fxcd-f82847d55aa048625eb509db203964aa5afd9329796f544e66b23fe6ad5d4b49 2013-09-04 09:46:42 ....A 495334 Virusshare.00093/Backdoor.Win32.Bifrose.fxcd-f84ce33dcc13dfce385c3a147be5ab186bfd7644696ce42b60979eb44771ec82 2013-09-04 09:49:56 ....A 332189 Virusshare.00093/Backdoor.Win32.Bifrose.fxcd-fe70058840e82687a362cef7274a77cc96903a63908376a394eca514ed464f1d 2013-09-04 09:08:52 ....A 668386 Virusshare.00093/Backdoor.Win32.Bifrose.fxkd-1016115c0ed024674ab6255615071e536f76c464d4c11d9e85fc5538bd302813 2013-09-04 08:59:24 ....A 493100 Virusshare.00093/Backdoor.Win32.Bifrose.fxkd-27e91465875427eae28309b17b34a8ea935beee30f829788e6070c70775c44b1 2013-09-04 08:59:20 ....A 204882 Virusshare.00093/Backdoor.Win32.Bifrose.fxkd-55f83a0aa587514c4ad510318bd08da2215c3db2b9201cbb5351ed97df47bd9c 2013-09-04 09:44:30 ....A 151667 Virusshare.00093/Backdoor.Win32.Bifrose.fxkd-716aea938484a6665bd52433bb7d372a58a957417e204f7a39a4bbfa9ff3710f 2013-09-04 09:29:40 ....A 229888 Virusshare.00093/Backdoor.Win32.Bifrose.fxll-1bbb8aeefd0052df50b34a88487359ff4a7f26526f8ab73658d8d27e7d02db4b 2013-09-04 09:30:02 ....A 64000 Virusshare.00093/Backdoor.Win32.Bifrose.fxll-572a645de77bd305ccf5ffb8ef660cfadbc35e1550a4eaebd0f6bd9ea73533c8 2013-09-04 09:59:34 ....A 3344896 Virusshare.00093/Backdoor.Win32.Bifrose.fxll-742c493f69de43d3777c1de891028c92ffef1a24e0c2906fa1f07d87f6a09c46 2013-09-04 09:20:56 ....A 72192 Virusshare.00093/Backdoor.Win32.Bifrose.fxll-951634dfad7a82a16d1f086520631280ac7f91ee287f0705a8e4b2fa23406459 2013-09-04 09:28:40 ....A 74621 Virusshare.00093/Backdoor.Win32.Bifrose.fxou-e8125107edc93e77771a2fa8395228fe4af59f635bb14ffbc1aa299673cd83b1 2013-09-04 09:21:24 ....A 11663 Virusshare.00093/Backdoor.Win32.Bifrose.fxq-3881a1ce99f6f44bb54cb626691f9e9e99348bc0551405ea7d469f8d5b9ffe44 2013-09-04 09:12:24 ....A 55340 Virusshare.00093/Backdoor.Win32.Bifrose.fxr-1f206eac3d3092dbf51cf3d677a7b3620f920915c79b04d556faa502de7e8c73 2013-09-04 09:09:00 ....A 164733 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-0aa3ef6aa193cca3583eb19183b38d3fbbf80657040b4f2dd049c36b9e80977f 2013-09-04 09:28:50 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-146f4dc2e3d03cfb1c950f7aec0d5725bc2a23f91331cbc8e5dec2ab6d1f2f42 2013-09-04 09:07:42 ....A 32669 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-148927b5cbcf23ad7a8dd7a2b01c43940b3191e323ea42ce1e044c90d626a360 2013-09-04 09:06:42 ....A 86528 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-14a1ae6a2e713158bd5387a24d7fceb0b76e1e608f9efc5837095e7b53fd2a7b 2013-09-04 09:33:20 ....A 180225 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-26fc44f721e6974c784d511061c0123be10bec2163d2cef2b4380f12318ade8a 2013-09-04 08:55:58 ....A 604672 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-32225bb4b18b036007965a2cdf0ec3a29e51308f52ef59de84cf0687f384a75c 2013-09-04 09:55:24 ....A 193722 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-3d0bd38fb053281fa4cd91d0d656817ed8feea8b5fe53e29d819eff54db5e01e 2013-09-04 09:43:54 ....A 189637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-3f33f758fbab0baf08e2f01f8e738abb86a883ae62338e103230e40c15014d0d 2013-09-04 08:41:12 ....A 226529 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-408ef10c9e63ceaf4b9101858f20c7fbdf24e4782d28f58d88271c73781788c4 2013-09-04 09:04:04 ....A 210003 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-4116d3da036271cf5b5620677043576ab0e285cc02da1dbc90f71a31575d2595 2013-09-04 10:06:10 ....A 189502 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-430120915c6e53367f7eac96f2842607ae4d7e18b4f3af1b37632ae891bceb91 2013-09-04 09:56:24 ....A 197533 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-451ec7ffb9aabc7b158564bfdf2251bf7d3c3afb7a48e295fe3442029078f04b 2013-09-04 08:47:08 ....A 494049 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-45814be0b6d211766637062795797723ee4ca01a341edac5278536c86506c695 2013-09-04 10:07:00 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-45ecce7eb2ff6956b602ea9429ed7735d41fd3bfbc974ee0de25e69219043e24 2013-09-04 09:52:44 ....A 235442 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-49dd25ff36bf1fe9ac225701a114c7a699d50a06a49fd59993675a64fe544208 2013-09-04 09:37:20 ....A 219942 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-4f263bf0729a2dff912f4e51374674f104486fc9ac9ed08b552338c405097f16 2013-09-04 09:40:08 ....A 169472 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-506ce27467ee785a24ab15b9798fe87a9ccd4b84488a43210ebd631c5809a358 2013-09-04 10:02:40 ....A 205000 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-6247fcdefb98a3e706c9b9da650a697d1fef6bb5436ce8365e671262cf7ae512 2013-09-04 08:54:20 ....A 242938 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-697d20511852e916b960f4b07ecaaccd13c3d3b9714634cae4c05143a49243ff 2013-09-04 09:02:10 ....A 164040 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-701f530caccd42c94c9fd42c54dd84dce9793a00a4cd6c86de5393ae965dc55e 2013-09-04 08:52:26 ....A 190977 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-75697dedd74044a62d837c5b86434021bf7c30a3c62a93d7eff6db7e29a695af 2013-09-04 08:58:44 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-7571745237d383e950e91491fe05908b2903b88626ba504e184e3f48a25250d3 2013-09-04 09:21:42 ....A 32669 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-7661f3683a01d82a1454707ed7d227dc84d3979383d7c32b174fb71677ab8cbc 2013-09-04 09:36:44 ....A 164421 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-76c50dfeba14abf4d6d92bef6ac41020c354366fdb9a6214284403d9a7e26881 2013-09-04 10:06:50 ....A 164733 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-79ed34bce4df6d209d83e3ea6cea5c5699582c389560735c3b7d08263b492ab1 2013-09-04 09:44:46 ....A 168517 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-7c96a1221f91e8ac96acaefc9b0f6a87fac42ac6b7df0b4b52a5800679aa6989 2013-09-04 09:51:48 ....A 164765 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-7e446ec71c68a1262cb39bf55c3f8bbf8c91a683c796da5f5db1bee86593ad15 2013-09-04 09:12:52 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-81229d17265296ea669668469db86d024548fada8a585525056c00418d558bb2 2013-09-04 09:00:10 ....A 33637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-827d904c97f181b87c703715ff87e2af3a7b290908f159c867f314cd1eef14dd 2013-09-04 09:44:26 ....A 388927 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-82e255f8b38cac33f0d91aea5670452914fdf62c012420d5851fbe015fc2a45c 2013-09-04 09:47:02 ....A 168136 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-82e71841ae4d609d7a1a5f38c5fda2c4bcd7742abbe62fabb93dbe7b2b3f92a9 2013-09-04 09:29:24 ....A 32669 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-84b0b7a8fcb16c3f0570c36c4bb77f2b5d6ac4381d1b9aac98964a53270a040f 2013-09-04 08:50:20 ....A 565448 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-86a555ed18a4a447ac7a9b9cb0c03d06547e173edcf2793d234fcc1894f9f343 2013-09-04 09:55:40 ....A 32125 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-87f4069cf5c899d569d849f8ced6251035b95253d29b15c206d23b586b8b9fe2 2013-09-04 09:41:04 ....A 190824 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-884c77404f37cb9421b5a211ac7d00a59d84b87792864f8d20ebd5a9bf1ff6b0 2013-09-04 09:39:08 ....A 203133 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-896481b4bd384c455edee0e1c1b4a1795278f25210e91474b3f28043fc4144ce 2013-09-04 09:47:38 ....A 57898 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-89cdf7083a4881ca5ec25d71a4ab52dde1e5198170fa6a748224cf8e97d3753e 2013-09-04 09:40:36 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-8ca3e2f265587e97243dd7a362018a2311d71656192ed1691c623f74a01330f5 2013-09-04 09:45:50 ....A 164733 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-8d2acf8730a5b69232be8f0566e94201068b4a55d4a362a4c3278296e4901948 2013-09-04 09:53:02 ....A 66430 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-8d37bfcd118ffcf284e9d6b4b1f933ae68390a7bfbe1935b7bf67f2df4dd4dfd 2013-09-04 09:15:50 ....A 241377 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-9765ae79dbaed7e686d99011b304a85c05401270923c3510381376bc5212e8c3 2013-09-04 08:50:18 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-a00c75e97b1ffcbddd296b69f18ef8a9970d50bee3df733f51d5cfb1a712efab 2013-09-04 09:22:08 ....A 384923 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-a10192975641180ddea0997f423700aa2e43c4f615de1aae0fd5503ecc136950 2013-09-04 09:15:12 ....A 32673 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-a642f5bc2cc8871f153b1e2c43b7bb19459c77d011ea9a91119ce7a0be178243 2013-09-04 09:27:36 ....A 32701 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-ae732ea53a62902688034d1cb3939ca973e1cfadb326fb8929d7c79aaae8b4b5 2013-09-04 09:34:42 ....A 32669 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-af5b99c237c8d948985ceb7346e63f29de22e789accadb00ad77b0cafbb516f8 2013-09-04 08:48:18 ....A 232829 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-afd96b4cf442e699695f77d61e7aa2a75fa1ef2ac285372df7b99a5f17489a62 2013-09-04 08:53:18 ....A 53487 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-b23dc64064498a74a6856f08a35b1c968dd61d9a27e5181e21e98a722eb88abc 2013-09-04 09:11:42 ....A 57962 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-ba5ff41529d2de8429494de9e754c0b0f18ffbf99296640aaa16482d47776f81 2013-09-04 08:59:34 ....A 205000 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-bb197acb50dad9f30a99dc6a2d9a84297ee5c8647ed5ad46a93bba26455e0533 2013-09-04 09:11:00 ....A 177968 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-c2b332c3e6f08723ffe8e202b336227e1a974e9593f07270cdcf89f00a5e2089 2013-09-04 09:29:04 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-c354d865742378abf8c52e7eeec30f8295160da32287b69c1d77296d0ad075dc 2013-09-04 09:29:46 ....A 57613 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-c98461e0156ec3cd7ac2873ce627248121734b6df1f3f4ebadfa0ac51340e2c9 2013-09-04 09:35:00 ....A 526523 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-ca08550e830f0af0a1d39f7e7de150feb06d56a86ec49e97e43b9036c883044c 2013-09-04 08:56:34 ....A 387631 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-ca49704d4da89f0d24c23d785c6ad78e6a673c6da9ba23afb3640d6e5b8c1103 2013-09-04 10:07:26 ....A 333824 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-cce7f507d03dd0bad39c221191db10ee91a3f99c70c6c664bbe73d7db46c0a65 2013-09-04 08:59:58 ....A 57423 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-cd1d729abbf74b69d3f98314c994349fa43681cdc87019a87cfcd0c81d306ff8 2013-09-04 09:23:02 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-d0eb5b71849d7c3206cbe00b6aa91347a714955c5429d97d97a9a3fa3ec2a1bf 2013-09-04 09:36:44 ....A 169242 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-df2cebbaae981eada72736474d141b67bc3c772585ec5ca1a196cedef8a341f1 2013-09-04 09:15:36 ....A 209757 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-e1f650083057ca8546e7094457c762c76490aeca0d13329a9307c3210c640c34 2013-09-04 09:34:24 ....A 57730 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-edccf4a9859988896df6f9220b14cdc00b581c57aebc37e326a3347be4e1b26e 2013-09-04 09:36:36 ....A 66493 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-edfed80d85e98e09c6f4e9bfc3817733fda2078d8fd3ddaee4109649c4e0b92c 2013-09-04 09:35:30 ....A 570503 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-ee0a1c015cb6f36456b5eb50b3e45e41e2b82d06d0894b2b7299c31677a13d85 2013-09-04 09:54:26 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-ee6a052b9e701217b9f2e1c5c691fbcc2957a5446f2943843136bc9e6073dee0 2013-09-04 09:53:02 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-eeac740e0be4b73c1e8c92bc38b7db0ba150b361bdcbdf19291063cd5c197546 2013-09-04 10:00:38 ....A 187661 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-eebf165424dac49e0a333d842af93a8f6d476a150f45a6498b80336827ad61d4 2013-09-04 09:56:40 ....A 36765 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-eecedaa373a60845fc9585ea51eec536cb8d7cbc0c972efe51b4ff95d1314250 2013-09-04 09:21:28 ....A 169448 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-f2fe5bf084a74c83ae730ebf867740c1559b87e203335085c62e842530df1694 2013-09-04 09:57:08 ....A 58497 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-f6e7e21b4471e63232588a19294d7f35a3544a2a5a2d093caad2a54e19a0e003 2013-09-04 09:49:54 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-f89ca1eadab16b080010a1aa4ff56cc9cffae78684ee56e19be972c2887b9a60 2013-09-04 09:52:22 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-f92f0f1edbb556cdb06d85bd32e0a2968cb2fad2c308193582acf00ede9d61c0 2013-09-04 09:51:34 ....A 57775 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-f970299016ef4cf85f07e0d8cf9b4bfec3c32fd0b7ab4c9c9c991677eb43f941 2013-09-04 09:57:00 ....A 32669 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-f9c4221c1595351f2f42b52dab3aed014608cd3ab1b40f2e55a3112c3d7e9477 2013-09-04 09:49:50 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-fd0cea3e180aefb14bc1e9d21fd3d4a56e9582bd3d9fbbd82a3f03113e7bb111 2013-09-04 09:56:48 ....A 32669 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-fd57c0b177ad8d96a5aff5966514e8d010137253946be603f28bb47fa5888027 2013-09-04 10:04:54 ....A 157792 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-fda4e92743dbd4bd8cea55753e664baddf6bdac3e15e791f40e5aa2803257b50 2013-09-04 09:59:02 ....A 59628 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-fdca99ad46732653aee5d60ee713463a4c09658cf058f2f8ccc6cb44ddab4ffd 2013-09-04 10:01:56 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-fde81dfa64f3e638315ef39cf3ea590664b1f806c73ce254bebdeced7b989844 2013-09-04 10:02:02 ....A 56751 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-fe75a028ca367bc5ce799c50f51a0f200a85b7f8121057e93821bcb196e2244d 2013-09-04 09:50:22 ....A 57838 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-fe8650db8801512495c81ac5e9e6c7470bc0c0bc5ec50f79d914f4d6541088ca 2013-09-04 09:49:26 ....A 205029 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-feddc20a52c404033650f85902040e7e4475424ab1887a2dcad6a68086a2d34b 2013-09-04 09:56:24 ....A 32637 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-fef68920f5ea7242fd6e0a3d30d866accb4e92f96a5b007516b08010412533a6 2013-09-04 09:59:28 ....A 32669 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-ff236b2a24daa9e30e0b96a5f711d1a7b8c9427bfac7f72db2a85b76d71caf61 2013-09-04 09:49:48 ....A 48692 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-ffaab3d7c9e55b8f24f942484ca39c17d47a2002fbd6a96493c3e531b743cbc5 2013-09-04 08:50:36 ....A 168517 Virusshare.00093/Backdoor.Win32.Bifrose.fxv-ffcbf271c46798fc129871eca8ed4310d06ff64a750d37d7f5a90aa9fb2f0d91 2013-09-04 09:52:30 ....A 129605 Virusshare.00093/Backdoor.Win32.Bifrose.fzi-fee6f4e855b0103c9a836676632bce99fb79159852c492485fd426234d8b0998 2013-09-04 09:29:10 ....A 96260 Virusshare.00093/Backdoor.Win32.Bifrose.fzod-5681c9d83a6552c1cb77f1bcfe990df52a84a16355c27c0419399218a2966089 2013-09-04 09:29:08 ....A 185245 Virusshare.00093/Backdoor.Win32.Bifrose.fzod-f74b0a87e95e8cd47e7263bb6f5ff321e13646e4389b0bab23cdd404f0c5a61d 2013-09-04 08:49:38 ....A 215198 Virusshare.00093/Backdoor.Win32.Bifrose.fzoe-31082d3458740ec3039c54377c1afaa59b53c04cd61baba47ba5232fbda1f1fa 2013-09-04 09:28:12 ....A 61492 Virusshare.00093/Backdoor.Win32.Bifrose.fzoe-3dc9bf9c8aa1a220e573715326ee8b307cb630b8ca310566b1e630a05282964d 2013-09-04 09:28:28 ....A 61492 Virusshare.00093/Backdoor.Win32.Bifrose.fzoe-800d6ceae8f6e78d3719f04ea65e3d2f1b778e0165ea59b86489de654aadc4cf 2013-09-04 10:02:22 ....A 86570 Virusshare.00093/Backdoor.Win32.Bifrose.fzoe-f84ec2778cab16816d88427d1b5a5bb44e90984aa175948820b6954a86457dc1 2013-09-04 09:00:18 ....A 266794 Virusshare.00093/Backdoor.Win32.Bifrose.gakc-42f8ae2bd007cdef2db22bd82e9ee960046dfc8ef4a4abb0a2f1db59f422644c 2013-09-04 09:58:20 ....A 201313 Virusshare.00093/Backdoor.Win32.Bifrose.gam-213a5550cb6f774c25c4c7935bb0be7ff1ac86e52ade94ccf4650653c8a87a61 2013-09-04 09:56:20 ....A 201313 Virusshare.00093/Backdoor.Win32.Bifrose.gam-56eafb60827f23f123317259cd7ff941436e845497c6c3292805b1983bc42e69 2013-09-04 09:15:40 ....A 286661 Virusshare.00093/Backdoor.Win32.Bifrose.gam-947b2e3785352561a0e655d5c17dd9c567691fea24b9256e153ed77b79ce1783 2013-09-04 08:48:30 ....A 285121 Virusshare.00093/Backdoor.Win32.Bifrose.gao-82a72dc413f1da4fc89480cfe822e9a2bbfa5a2b185702c2cc6d7a7d1ec4420a 2013-09-04 09:54:20 ....A 759808 Virusshare.00093/Backdoor.Win32.Bifrose.gbjd-f8492fa8b9729ac465e7844a17a4f9f4d149dec03c2cc54efa09dc70f405e478 2013-09-04 08:47:08 ....A 128927 Virusshare.00093/Backdoor.Win32.Bifrose.ghdu-9f19a1c3584250045e661a870e50441058ed4722d56c041c3e29541cee7ad200 2013-09-04 09:34:16 ....A 74941 Virusshare.00093/Backdoor.Win32.Bifrose.kq-ee120916d5342b5d6f332995ba380166e527cb7dd6da4be2ebd8787b43ef5e34 2013-09-04 09:55:34 ....A 112368 Virusshare.00093/Backdoor.Win32.Bifrose.la-f7e07488c52509a35ad0bd34d34626c401bcc03837d60faaef28ccdbc65dbb72 2013-09-04 08:42:56 ....A 86740 Virusshare.00093/Backdoor.Win32.Bifrose.n-fa96f5c54952c239aefac1d714d00228bb59df651b87f5d8a1142a2430826ff7 2013-09-04 09:51:36 ....A 1283273 Virusshare.00093/Backdoor.Win32.Bifrose.sz-fe47ef84f98957606172c5aebafa2fa51d0884d458aefd802ea3de199863119a 2013-09-04 08:41:22 ....A 72354 Virusshare.00093/Backdoor.Win32.Bifrose.uw-81d49bcbd10cab30f5023bef7428ebb814b3df753f28e227e19c358bcdf372a2 2013-09-04 08:51:36 ....A 72385 Virusshare.00093/Backdoor.Win32.Bifrose.uw-ed86b1be1bf2284d2f631dcc539f36fcf1213d1c6b764f2bc8b0e9dfc816e5a5 2013-09-04 10:01:16 ....A 72398 Virusshare.00093/Backdoor.Win32.Bifrose.uw-ee96baeb4ff7a5e66bbf51a3d5826e580d6adf712a3b8ad0105f62af2e1607fa 2013-09-04 09:56:50 ....A 476160 Virusshare.00093/Backdoor.Win32.Bifrose.vrb-998b448ce6e443854a6ae2366190de4ea1ed74fff1ce82d8cec319fe7e0b0589 2013-09-04 08:43:28 ....A 292987 Virusshare.00093/Backdoor.Win32.Bionet.318-817bf74522eb54d16f594317bd4d2a3b2a8279d8847c642956953faa231e2cb2 2013-09-04 10:04:58 ....A 258048 Virusshare.00093/Backdoor.Win32.BlackDiver.098-f8826b975ed518246d1a1a2df35068ed4200c637861f57627f942e7277147905 2013-09-04 09:07:00 ....A 27648 Virusshare.00093/Backdoor.Win32.BlackEnergy.d-3f283827c3d0c923a362abef25c1597b09a5d7c0c842b55d7c4b7d2fedf99b0a 2013-09-04 08:46:12 ....A 612864 Virusshare.00093/Backdoor.Win32.BlackHole.bd-f756fe276a4c991ccf256ae1bc986d1f0cb0ffdfe3b74308a82ba0f81d7a32f1 2013-09-04 09:40:10 ....A 941083 Virusshare.00093/Backdoor.Win32.BlackHole.dnyx-b52d6f4b7c4be418a46ce49b9c9a6a40e882ed9217dcd8c60e1055da11606128 2013-09-04 09:38:58 ....A 510976 Virusshare.00093/Backdoor.Win32.BlackHole.emnv-708e33561f7d92d76f9999973c7daa849237b97bbf251d2ff3666da2365a662e 2013-09-04 10:04:24 ....A 1339095 Virusshare.00093/Backdoor.Win32.BlackHole.envp-f5d96e4f85916df3d69e3d4748c760ab6b23ac28bb9d7cb535d1046e0b0aff2e 2013-09-04 10:07:38 ....A 411136 Virusshare.00093/Backdoor.Win32.BlackHole.enwf-463642221f768982da07ec789544b2070a513f4a0bcb2207eda4a2c3951b1fdb 2013-09-04 09:31:36 ....A 532480 Virusshare.00093/Backdoor.Win32.BlackHole.qct-9628215b5428fa5c531a8bbc920e0082700bee7392d950e82dbe76b7580a3b7d 2013-09-04 10:01:04 ....A 34808 Virusshare.00093/Backdoor.Win32.Bredavi.dte-5d6dfb71f30d8f1def57b1b87c3fe14ff331dfb04caea6882336d40bc2cfa08c 2013-09-04 08:43:16 ....A 62381 Virusshare.00093/Backdoor.Win32.Bredavi.dxr-2e292ec2043e14316e43961bf055faefce0b587f5a99737802dc959e3d5dca7c 2013-09-04 09:02:50 ....A 829952 Virusshare.00093/Backdoor.Win32.Bredolab.aaxp-95b353695bfb55f9d5c355e3e5c08247804c5bef7696a281c57e6b37c4a9bc32 2013-09-04 10:03:00 ....A 829952 Virusshare.00093/Backdoor.Win32.Bredolab.aaxp-ffc6457faee366e6f465fe472f5c71966c22949e2d4e881c69e2a42f3958be93 2013-09-04 09:52:32 ....A 839680 Virusshare.00093/Backdoor.Win32.Bredolab.abdj-fe67622e2656a821a16e0102fbe82537e08c36b1960c0951336c8d2a6e5ef8bc 2013-09-04 09:21:24 ....A 840192 Virusshare.00093/Backdoor.Win32.Bredolab.abia-c15c1b8474657ff690ac00efce2fe7c3450d761d29ffa82dd7ce7237de50ff02 2013-09-04 09:11:52 ....A 136971 Virusshare.00093/Backdoor.Win32.Bredolab.abnp-2a433fd8a4846044119419115d944cd4d46cf704a6fe831dcbe2dfbcb05dc549 2013-09-04 09:54:56 ....A 891392 Virusshare.00093/Backdoor.Win32.Bredolab.abnp-f82338b1e2f73ba6fdb53f922d60447bff749d6ef46c5ddff058a35a60850ecc 2013-09-04 09:06:34 ....A 891392 Virusshare.00093/Backdoor.Win32.Bredolab.abow-3f173259b7dd3c739bd171569a28ea576bedd75ebcd25d42ccbed7522a323f70 2013-09-04 09:07:40 ....A 901120 Virusshare.00093/Backdoor.Win32.Bredolab.abpm-2aa77dd8b60e3a835dcf8d4faaecc0e837918955909c5c36a9448da5ff21c912 2013-09-04 09:13:50 ....A 523264 Virusshare.00093/Backdoor.Win32.Bredolab.abpm-49bfe07a4dcd0bc11190a0deb797ca164f69bab73c570ad8a44bb2c82b5b5cef 2013-09-04 09:12:04 ....A 523264 Virusshare.00093/Backdoor.Win32.Bredolab.abpm-54d6c3ddc66506ab9dbb02c123e21cc18740df72e8598fdd18769daa87801096 2013-09-04 09:34:24 ....A 523264 Virusshare.00093/Backdoor.Win32.Bredolab.abpp-edc042cc149aa0f3a02d83e067a6ff4df19f9814890d58aeecd933adcd1cf26d 2013-09-04 09:56:44 ....A 549376 Virusshare.00093/Backdoor.Win32.Bredolab.abpx-fcf7d7fe6b024684fed51fc0cc1aa032159067bde290584a034f5f8febade5f7 2013-09-04 09:34:48 ....A 548864 Virusshare.00093/Backdoor.Win32.Bredolab.abqi-be22dfcce8fc167cc376073b1f69351d4b2b30f6785d2485af85bda567012866 2013-09-04 09:53:04 ....A 56682 Virusshare.00093/Backdoor.Win32.Bredolab.ahoz-7fbee37ddc53ce16cc3ad9b5f3db79ba85ec6ad3c0d3221ba41b607c5b51e3b0 2013-09-04 09:54:22 ....A 1131101 Virusshare.00093/Backdoor.Win32.Bredolab.ahst-e56d8c62edadf216ac861e852f5893f61211e2ab453d0e64fd1e63ad684700af 2013-09-04 08:42:54 ....A 1187840 Virusshare.00093/Backdoor.Win32.Bredolab.ahwf-1410ff5dbf5b8b2bbc0886b115704ca98518bd10b57d4e21b36d94196d476c04 2013-09-04 09:20:56 ....A 62464 Virusshare.00093/Backdoor.Win32.Bredolab.aug-272ee04689c440c4ee2311d96cda0b91f5d4d538f37748124894884c248a1d22 2013-09-04 08:50:52 ....A 53248 Virusshare.00093/Backdoor.Win32.Bredolab.bao-6098a93f43fb5f00504db48d6d3bc1b699f6cd561fb8074117800360818629c1 2013-09-04 08:43:14 ....A 66429 Virusshare.00093/Backdoor.Win32.Bredolab.dxa-245b07f349db92608e5872572daeb134d1f86a721c9b5cb48a8dcb0f40c25169 2013-09-04 09:36:04 ....A 81920 Virusshare.00093/Backdoor.Win32.Bredolab.ick-5f3d05e97215ca7376e5400dae1032d4e275b46b776891367b4b699eec4a071e 2013-09-04 10:03:06 ....A 154480 Virusshare.00093/Backdoor.Win32.Bredolab.kai-d7b8974715896cd52731f5c078f19f82faed4df87feb67a188c3721b3eb72aef 2013-09-04 09:40:00 ....A 127809 Virusshare.00093/Backdoor.Win32.Bredolab.kav-1c87ec73de8ea7672e3f6ebe1e82d7a43470112868fd8eb72a4b5cbbd660631e 2013-09-04 09:22:10 ....A 146839 Virusshare.00093/Backdoor.Win32.Bredolab.kav-2430b1b375cb7c04fb5b54f37e669e39e41d6a99f2b3b37ba902a821fb9186df 2013-09-04 09:44:30 ....A 253015 Virusshare.00093/Backdoor.Win32.Bredolab.kav-80e47d926c62480ed5982d7f4d50efc8bd570f239559e28adbfbe8797631259a 2013-09-04 09:50:22 ....A 196104 Virusshare.00093/Backdoor.Win32.Bredolab.kav-8fa06c9a41e858146e7558c9f1bab532cdfaeec0863e8250c833355108056e43 2013-09-04 08:58:34 ....A 304669 Virusshare.00093/Backdoor.Win32.Bredolab.kav-932d1df2894707bd72a05d676fb8bf4bd37bc29ec9041bcfe61061b80d8db822 2013-09-04 08:54:14 ....A 107528 Virusshare.00093/Backdoor.Win32.Bredolab.kqk-f48a5338bbd0de377f267bfd0e1c98f6e9bed515e9d972f742ed70d4d1f15b28 2013-09-04 09:44:38 ....A 1868221 Virusshare.00093/Backdoor.Win32.Bredolab.kqn-450b28020dc1d8001ada32ac6554a71de03d79ad6dce4b4415a24df6a3c19a99 2013-09-04 09:04:00 ....A 283005 Virusshare.00093/Backdoor.Win32.Bredolab.kqx-1fb6e2bbd77008cde2a5de52d6ed6cc14d8ee31f99877bad6872804e406b8d19 2013-09-04 09:05:04 ....A 307764 Virusshare.00093/Backdoor.Win32.Bredolab.kqx-4c91793568622b33c16bcf42c2321c397a372b2d20c06ea55690a0896d462680 2013-09-04 08:52:42 ....A 283005 Virusshare.00093/Backdoor.Win32.Bredolab.kqx-5337942677a24a5f01d77b96f5b9f5af136cf6e33ed278e902d2158aaa98fd0e 2013-09-04 09:52:20 ....A 283005 Virusshare.00093/Backdoor.Win32.Bredolab.kqx-fd338ede492111a0d8b90fff5246398d6b4c498262c8f600c9f10153aa9e948d 2013-09-04 09:35:52 ....A 652288 Virusshare.00093/Backdoor.Win32.Bredolab.lzf-3ae73065b366631279a8f74964f498b59f74a258cd3a888c2c229d75cb49b089 2013-09-04 08:53:54 ....A 652288 Virusshare.00093/Backdoor.Win32.Bredolab.lzf-eddc47cf2c40ccbcef0076692f1de001a822311687c9d39dcce4d6c7e52ab6f7 2013-09-04 09:56:20 ....A 652288 Virusshare.00093/Backdoor.Win32.Bredolab.lzr-6b8e7e53452b641d84d63424867f9b13746b695ea23d47511a9889f3bc80feec 2013-09-04 09:29:08 ....A 652288 Virusshare.00093/Backdoor.Win32.Bredolab.mca-edda1b80c41aa1e921963de8bbb614e2d7311d11a305db01eff4c9e3bac19949 2013-09-04 09:17:52 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mln-55788cd6ea0c7924169a0e2cfd89ac7ba5ab1388a8fde180b9ab92ff1a52addd 2013-09-04 09:28:32 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mln-7f3516da3b907b0d10d7f52ce2b970ce9f5135305453ead598cf2e05aa60f474 2013-09-04 09:59:48 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mln-e08d7a0203af8b8be6c39bb1e68ac07bfc654c9b51fb63ec0ebb48531ca7f1d5 2013-09-04 09:45:48 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mog-1b02cfbeca1bbfe02fc4b5f0b6775593bd59f3fe452d3eefca79c10d4deb991e 2013-09-04 10:02:36 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mog-2827f9c3d31f14c021fac6c46d8263667f6f949871c6a740280661b287f09bbf 2013-09-04 09:06:04 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mog-2eb51c569f1b608d045a25a3115e05f4fe7c1eee7b26d1919d8a787f1dc919ac 2013-09-04 09:52:02 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mog-32c6627eae5dc8bdddafd64b02d79990e893801bdf515b0646b9821694fa8fc8 2013-09-04 09:06:56 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mog-34bc1450d408cab72eb06650e547b62161506f5378df5c341d3c11114e866aff 2013-09-04 09:17:38 ....A 193059 Virusshare.00093/Backdoor.Win32.Bredolab.mpf-da55cb5e793e385d9d780736e61b7d376aa57e28a523cf05888dfaa1a8a9fb3f 2013-09-04 09:28:18 ....A 192962 Virusshare.00093/Backdoor.Win32.Bredolab.mpf-e7eeb153abbb16e1af3901ca190c88a76f9184478cb19aad2e55e4c537395b3e 2013-09-04 09:53:28 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mrz-37b737c3157c1ac5fe817ae4a2a2d2c9bcb4cd8925bbd60e80dc2ff895a3cc04 2013-09-04 09:35:26 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mrz-46919fc708abf74615cc97e97f7c5509f011a3ebf719c393251b74f2acabbed9 2013-09-04 09:37:00 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mrz-857b2dd6652ebfef1b3b4ee0c1ce50c747727cd9962c82563e122a0b46205248 2013-09-04 09:12:02 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mrz-e030d612234d573a271777916040da71f5cf430fcbcbe899ff1aeb9d34be178a 2013-09-04 09:44:28 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.mrz-e984bd07fdc706bf2512314b7b9428b4381c631fffcf4cd5e8378085bc8ff79a 2013-09-04 10:04:22 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.nfz-33ccf9597c1802b2094f395c8fc5646078b918329b43416b3ffb4e868507c36e 2013-09-04 09:47:24 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.nfz-5ec084d9c7b26a708302efbef1078d8abf3a795310b49d3fa3543d4495e8ac2d 2013-09-04 09:50:42 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.nfz-840127d6d6b0b3415ede7d6660d1d7df94df609e7c5c2418dd83507bda4ae11a 2013-09-04 09:08:14 ....A 651264 Virusshare.00093/Backdoor.Win32.Bredolab.nfz-e01945bb23e02c41ee70117f025dcb1a21d49065863e0a98fcea1da767683bfc 2013-09-04 09:36:58 ....A 215552 Virusshare.00093/Backdoor.Win32.Bredolab.nuf-dca50f1ccd0fdd093c6519e3c47bcf25f0a455d38ed375cec3588f95908edd39 2013-09-04 09:23:12 ....A 215552 Virusshare.00093/Backdoor.Win32.Bredolab.nuf-eecd5dc3b2e76d62772416ef2becfc25025bc093bd8ad633eeb53529fcfd9e2a 2013-09-04 08:57:20 ....A 79651 Virusshare.00093/Backdoor.Win32.Bredolab.oag-fcb627365b92719b7cb03108b5ec072c7d943f5a1afe69a4571c82cc8a004e9e 2013-09-04 09:38:02 ....A 353280 Virusshare.00093/Backdoor.Win32.Bredolab.oqe-9d4f9ace5d712d1ebb650abe2575d65d52b36cdfb990722c5353110a9124edf8 2013-09-04 09:18:54 ....A 66429 Virusshare.00093/Backdoor.Win32.Bredolab.orr-ec3a04f69e07667b0dbf7901614d37b4636491b40331b693bc5fb3b60d665c17 2013-09-04 10:05:28 ....A 734720 Virusshare.00093/Backdoor.Win32.Bredolab.ory-66e829672adfad915bae706c51fc8544af546a9d98d5f74858b4ee233496a42a 2013-09-04 09:32:22 ....A 734208 Virusshare.00093/Backdoor.Win32.Bredolab.ory-70a968c7d2b857fbbd1d64d84fca9624caa54b07e32d621df1787c7fd48e1918 2013-09-04 09:47:12 ....A 733696 Virusshare.00093/Backdoor.Win32.Bredolab.oug-157e42782b9f0443e6e888e03bd2d79994a5aabcdb7faffc6787001d5e7acfa5 2013-09-04 08:52:38 ....A 733696 Virusshare.00093/Backdoor.Win32.Bredolab.oug-89f944ba89fbe2050f990595c9d02546337dcacad2688148f328e4f3e56d83b2 2013-09-04 09:06:22 ....A 733696 Virusshare.00093/Backdoor.Win32.Bredolab.oug-d314bbb74d09ccbe5131ed00bc2e2970fe26234ea3a75eff729f5cbd8e59927d 2013-09-04 09:42:12 ....A 760320 Virusshare.00093/Backdoor.Win32.Bredolab.ozc-d0d904cb812eccd6092b45193c3b8a56b8cca5d7808b8aa07e7d3dfd4a988ea9 2013-09-04 10:05:54 ....A 760320 Virusshare.00093/Backdoor.Win32.Bredolab.ozd-1dc82ae0e40c00e908c0a8420314d94ef79b0b9336d93007a239db187904d93f 2013-09-04 09:59:52 ....A 760320 Virusshare.00093/Backdoor.Win32.Bredolab.ozd-376f10c0ce66b282b81010d849fe80a05e04a4bf9d7bb61397f1d98cd0c9efed 2013-09-04 10:00:20 ....A 662040 Virusshare.00093/Backdoor.Win32.Bredolab.ozd-c26fde9d45616f1cd5014ee3191cd064fb7a0f5e88ac3a097d7e77eb30462ff1 2013-09-04 09:40:30 ....A 760320 Virusshare.00093/Backdoor.Win32.Bredolab.ozd-e3bfe3391cba786f23af3a658017c1a53f10c6fea94c30f7bd72cd072baad7ee 2013-09-04 09:46:34 ....A 759296 Virusshare.00093/Backdoor.Win32.Bredolab.pdi-0c9d8fbc457511ac8685d629a3a55acb4806f7666349df86d2b956eb45ed7eb8 2013-09-04 08:48:32 ....A 335360 Virusshare.00093/Backdoor.Win32.Bredolab.pdi-107f40c2fb3fc491425dbd0c0a451e4ed4c37c1868ff98cbc42bab1a9aaaf737 2013-09-04 09:02:54 ....A 430080 Virusshare.00093/Backdoor.Win32.Bredolab.pet-25d65f1db8ef95e5882dc0943053fa98ab5cc1df39c14ba3bf746c1b611f64cf 2013-09-04 09:17:50 ....A 643072 Virusshare.00093/Backdoor.Win32.Bredolab.pet-d8401048b8b63f095dd833950f6a7999247e6273669d43907badd93e0bd9bb77 2013-09-04 10:02:18 ....A 500224 Virusshare.00093/Backdoor.Win32.Bredolab.qza-8d3736330c2fa4c7617af60d489c7cdbef65c1dfe3713f9240a5cbec0f032d82 2013-09-04 09:06:40 ....A 48956 Virusshare.00093/Backdoor.Win32.Bredolab.rto-22231a3d77e65d8e2fd00d4b564e9a9a83305883cbccda34282506729a62d14c 2013-09-04 09:37:24 ....A 297530 Virusshare.00093/Backdoor.Win32.Bredolab.spe-2980db1c906206cb5137cf1099b77cbd0105062e7d6472cb7eff8b0c427021cc 2013-09-04 10:04:02 ....A 173094 Virusshare.00093/Backdoor.Win32.Bredolab.tcn-97e376cf218d2368b70d6f23e645080261a68709630d9215fd35080231c45b75 2013-09-04 08:45:08 ....A 376832 Virusshare.00093/Backdoor.Win32.Bredolab.tls-2e0a60d097094f81282184c0653b57eec20f01815d0c3250369b34d8536e16da 2013-09-04 08:52:42 ....A 1465341 Virusshare.00093/Backdoor.Win32.Bredolab.tls-9f1bccf25aa0ff22249afd2a2d980f392397fe937eb53f07f55367134785c286 2013-09-04 09:37:54 ....A 18432 Virusshare.00093/Backdoor.Win32.Bredolab.zo-825ff2650cf7dd16ca9516ea089d54c3057e41b145b16014951ac131721e7096 2013-09-04 09:17:46 ....A 806400 Virusshare.00093/Backdoor.Win32.Bredolab.zwy-828f7ba45154f17331f4c8d0fd373dd0096d05218a9f25d9e1653ec0ea13edea 2013-09-04 10:01:54 ....A 806400 Virusshare.00093/Backdoor.Win32.Bredolab.zwy-fdbbe2febb7f42ca096188edc823e5309d5f74409150d16f7afc3aa6adc46844 2013-09-04 08:52:58 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-147f5641a52a354ac3a21cc3cebede1bfedd7a5df8485bc297bbf83f7cdddaa2 2013-09-04 09:13:48 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-1fd6ca1961855b3bb367774c62a154892a29d6ff5efd35270237fea985c87724 2013-09-04 08:41:58 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-283cbb38bcfc7cfb3713321b064ffabc49573ded7a3fffbe522458237301c58a 2013-09-04 09:12:04 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-2a521e222047e42b61f9bc6bd9fbf5103d619f32ddc8279e1bd822d7d73add80 2013-09-04 09:12:00 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-3f62cea10fd809af6467365c9fe0ecabe850c905cf16948c44b03047bed8959b 2013-09-04 09:04:42 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-4a2d2196f37e8a81e2f1c7d074fe9e0ff8192b866fa49136a9fc151a4f6921d9 2013-09-04 08:59:20 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-67bb8f8f081fcbce5f0311d0f6c72be1748000de49affd81fd6eb621f92aeab2 2013-09-04 09:21:56 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-ba5f6800a96a1819e8f5183505fe7de16497c3366da31ff5a03a42303936798e 2013-09-04 09:31:48 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-bd00949fe24cbc196d093607e8b0478ecfdb50ee9885fd321a9ed130d1542826 2013-09-04 09:24:04 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-c5dfc04478f4cac40929df63bc4ef6b68acdf007e0ac1e5acbb42a12f18c6ccb 2013-09-04 08:55:56 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-cf2784c9203a8103adf021fa39c2a59ead0ea09973f8468bb9d08e5b4c2e29d5 2013-09-04 09:50:06 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-e9d665e0f8e74431c43043a1d9d01966a7e25361608ddedeca172eb1f2c15e4a 2013-09-04 09:33:48 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-edbc1d47ecaaeb680fcb47f8625b06a27be61ae0370c09bc53ac7273f09b2e34 2013-09-04 09:32:46 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-edcb3c827e783b54b859078b7c508932b2ace347210f22b85fbd80981b7ecaaf 2013-09-04 09:32:56 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-ede852ef975cd587e6816f0ede50ce8d60540018d6199e54d0d2fb8d0d6b786f 2013-09-04 09:32:48 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-ee003bf1ece4835e0e684d88f3d414fdc974c742b63cf0136c334d63b2fc881a 2013-09-04 09:32:32 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-ee0b325871183101f2377f1a64e6e18f8e2f31630e7550e469cad9bb36b85674 2013-09-04 09:33:54 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-ee1d99618a0d55995f0ac91b91a35e217f9d8e9a09ffcac8c7b73050c5024d9f 2013-09-04 09:45:44 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-eee34a0f2e58e4bb24dab574a91069841cc4b909905d7afc331b97fed8f07d2c 2013-09-04 09:49:10 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-f85f79c99e6d750e44cc48a80d3f49ea891b8da2230fe0ea83dc95769dc2a366 2013-09-04 10:04:58 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-f8c11303679268727719f700bf372e391548f6799633a374fc2c088e921d6ff5 2013-09-04 10:01:42 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-f900152518d67d8270cf938c3bc41bd3453bfbd25d5edb838d52b721f480a567 2013-09-04 09:51:16 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-fd3ef122eb65a47f12a4e6810d1b78d9fda4ca4c0278162dd4a9780ffef42f2d 2013-09-04 10:01:58 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-fd64060ba13ac4754bb532ec3423cbd52ecd8633d71da6e682a48acad8b8cc1c 2013-09-04 09:58:58 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-fdb0801a87210e029258ae65d47af51d1706eae621dc1c46e75b6261318b7fb7 2013-09-04 09:53:36 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-fdd745e3e750e3cae7bed17dc96bb803e63f935c6680c25194a9b23ccbaaf9c7 2013-09-04 10:04:58 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-fe6b74c3ab7e5193e0524379a79963bc1a12f2159ad412724fb4117bbf3ea2f6 2013-09-04 09:48:32 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.bttd-ff2d14df5d52fcab787cea86daf9667bf1783016100cbcc223dee4808eae1485 2013-09-04 10:02:32 ....A 135168 Virusshare.00093/Backdoor.Win32.Buterat.bxah-fa0a32947f72acedf89932f186af9f7b06e4ef779acd088fbf04533d7444586b 2013-09-04 09:12:36 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.caun-2a609bd85f5f8473b7fb3f13da30cdcba2390075d73b9aa45da092ea4b4adf35 2013-09-04 09:14:16 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.caun-49e2a215d9606d33f1a8eabf965de8dc911191159c7980ef7da84016ef4d85d6 2013-09-04 09:33:00 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.caun-b475f65a6b9f273760b99bb454053ae442ae9237091b2b22749ea9fe5fce0c6b 2013-09-04 08:52:40 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.caun-c175d739460a62d49f085fd219fc2d210b50981c1ee22388528041aaf5143cb4 2013-09-04 08:45:46 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.caun-c3af61fce833548f05ff18b52a2db2969a06d590d38eed742a07682e077e6e85 2013-09-04 08:56:00 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.caun-c688082b3acc422653234f117937950114e9473e4939d5387e91209c0cc408d8 2013-09-04 09:36:48 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.caun-edeb8c5171e8fd9fdf57ad8135c55a867613780a75e9efcb8dc2c9980fc5dc07 2013-09-04 09:32:04 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.caun-ee49578e1c1eac4b7e53050256344871940d4cd2fe6e671a2b41ca0aef7669b4 2013-09-04 09:51:06 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.caun-f8aed018736ebe694438c8e0c51fdfc0cfd11f944138c49d350e08e96b2c7ed3 2013-09-04 09:56:20 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.caun-f99be3931a9c9e96818bf2912639f79acc4f24b63b9256776ed0f004db19850b 2013-09-04 09:49:52 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.caun-fe1169241e905fe608b37bfed56c4ca29168740879f9a54ab4c32ec25f92938c 2013-09-04 10:05:40 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.caun-ff4cd4340683c369aa408fa48365c9b8a3e702f24a2069271ee7d04bf17f36f3 2013-09-04 09:33:06 ....A 135168 Virusshare.00093/Backdoor.Win32.Buterat.cbiq-eddd3c3e17e6313f887acefcad97deb9ae63c1ac9cf7c1695c3ae132a01babf9 2013-09-04 09:35:00 ....A 135168 Virusshare.00093/Backdoor.Win32.Buterat.cbiq-ee4cd74e188e3c275f91f0e4cfbbc67fd3698c5f92ef80396c424abf16f6bd2e 2013-09-04 09:12:48 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.clgv-4a899e79a86b5ecc9a42e2f2171507275a8639b235d910a6871a0a5cbe34a589 2013-09-04 09:11:48 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.clgv-550943f3c45db8acdb772b796c094d714072b8d3ac7521a7534140caaa31402a 2013-09-04 09:46:42 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.clgv-f7f8e69e5f3af88f03f0579c8e4d1ccbc9ea9db51c3d826b1375ff070c488148 2013-09-04 09:59:54 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.clgv-f8ffbae749057451fbcb1c289cc6889262190f017b880aa6ebae109222a48c78 2013-09-04 09:57:32 ....A 98304 Virusshare.00093/Backdoor.Win32.Buterat.clna-e0617fee686264079ae418afd38a2d2494594d3dedc54c16be2e37bbe4032ee8 2013-09-04 09:40:16 ....A 95984 Virusshare.00093/Backdoor.Win32.Buterat.cqi-4b6f7411f834102b55293fe9338140d76ca5d651b875ed08dafaf9297ba4aeec 2013-09-04 09:49:18 ....A 637992 Virusshare.00093/Backdoor.Win32.Buterat.cve-3c1298d7be04d980ec7753cfff1bded22704293bdd4cd634c92782e9ba123f04 2013-09-04 09:48:16 ....A 637992 Virusshare.00093/Backdoor.Win32.Buterat.cve-8436cbbfc71103d15c8f93d6970298d54b20391311f9d687442819e7f557d43c 2013-09-04 09:56:24 ....A 736808 Virusshare.00093/Backdoor.Win32.Buterat.cve-ff07660f6f9482f5bb60420522141ef57eb08f9d7d23f298e00eacf0a92d8e29 2013-09-04 10:02:48 ....A 96256 Virusshare.00093/Backdoor.Win32.Buterat.dda-d6f552246349e05e570aedc7d0486c9666f11bca29fbc35320909db966b22629 2013-09-04 10:01:42 ....A 77352 Virusshare.00093/Backdoor.Win32.Buterat.jqn-fe232f63ab8123ee7526255b7dccb6dc474ab609e2b948c6ad7b9827f64df8fb 2013-09-04 08:47:32 ....A 339968 Virusshare.00093/Backdoor.Win32.CPD.pij-6a8439d45fbbfc133695a72b27af14f04d245297525db65cf1cda85c17dd310a 2013-09-04 09:30:40 ....A 386560 Virusshare.00093/Backdoor.Win32.Cakl.a-950d8862a3205761a0108d4166ab08444b941af3b105f8defca9b077d688a3eb 2013-09-04 10:01:28 ....A 317440 Virusshare.00093/Backdoor.Win32.Cakl.a-eeaac9ae8ef0c4036c7c74f967576c130dd1ebee7949d11c6d470c4a55fdfdbe 2013-09-04 09:36:48 ....A 650764 Virusshare.00093/Backdoor.Win32.Cakl.agr-86e2f9160ac5fd6b7d179157c1a871122639b74be72e989b72befb87098b9fc1 2013-09-04 10:02:02 ....A 314880 Virusshare.00093/Backdoor.Win32.Cakl.b-1c9fe6fd023aeb29e6e4160b7624e9847d7452dd6e8e63f1aac7287db1b399b5 2013-09-04 09:07:36 ....A 621120 Virusshare.00093/Backdoor.Win32.Cakl.b-9915c4f72d2da0a551190a1c5159e61dce0ca73773e4eec4b2dd0e898f4a8d3d 2013-09-04 10:02:56 ....A 747520 Virusshare.00093/Backdoor.Win32.Cakl.b-fa28e76b9a15475885df1721e44e4608a04620f42bd7e0b0eee8efa5ddd7bc89 2013-09-04 09:26:52 ....A 126976 Virusshare.00093/Backdoor.Win32.Ceckno.cby-771f4e8a7a90bb6a0f932fe118a08a21a56cf0fd5c727e9f17d62219b0b254ce 2013-09-04 08:43:24 ....A 114555 Virusshare.00093/Backdoor.Win32.Ceckno.mp-a61c7cdfe16ad05a0d8e6bfb6f5bd221c5a1c04ccbb46db5fc82dbbcdebfcddc 2013-09-04 09:37:52 ....A 37888 Virusshare.00093/Backdoor.Win32.Cetorp.awv-8d7eda275d868d30a94e5927be5428cad6644a456d8f792767863cbb09ec0a1c 2013-09-04 09:39:34 ....A 354816 Virusshare.00093/Backdoor.Win32.Cetorp.d-8362ab443515cce6b4efda3ac69de8955bec9d47650f821558b234decf164385 2013-09-04 08:43:12 ....A 71680 Virusshare.00093/Backdoor.Win32.Cetorp.p-4758f5642bd044adede7453eae32c67670ccac10078488166ab05ef6d254e8a7 2013-09-04 09:07:24 ....A 187904 Virusshare.00093/Backdoor.Win32.Cetorp.p-f951a5be399728828cf13040a8ef6c34eaf3f1e338a4a736fc9e58ea1d10b0a3 2013-09-04 09:50:52 ....A 12672 Virusshare.00093/Backdoor.Win32.Chyopic.cf-889945c9590a52195c31ed33b7961c36a9467a9459b42bb3cf66163896c54a80 2013-09-04 08:51:02 ....A 140800 Virusshare.00093/Backdoor.Win32.Ciadoor.123.a-efba73125391f9affc05634a6c0714c427bb361269938577ad6af346f634046d 2013-09-04 09:12:50 ....A 2281472 Virusshare.00093/Backdoor.Win32.Ciadoor.123.ao-7bbc9ef9b3b1729d0d3f77e3afd3df674fb768736556119e8849768ee9c57f36 2013-09-04 10:00:26 ....A 972288 Virusshare.00093/Backdoor.Win32.Ciadoor.bo-90efa426f05b286f08078a3df6a07d4f2e7f29ab1a06322757ab0c52aeeccf51 2013-09-04 09:54:50 ....A 54974 Virusshare.00093/Backdoor.Win32.Ciadoor.cds-ff30656130c1561f9466d0b3275a5d3ccc215442ce747f34b10c610306930568 2013-09-04 09:54:40 ....A 64028 Virusshare.00093/Backdoor.Win32.Ciadoor.cfi-fa50f343f066cd55df8ecb5eed16220a66c9ef567c729f7fce2e2319f29055ed 2013-09-04 09:53:06 ....A 184505 Virusshare.00093/Backdoor.Win32.Ciadoor.cfu-6845c9d6a983812b86344bcfc941baf17cc5e60fc4304ac1436dc2b65ac74c68 2013-09-04 09:26:22 ....A 160008 Virusshare.00093/Backdoor.Win32.Ciadoor.cgt-2721a14ce2b8c1a629c3f59379bd6499cb1b0a3e8c2e50bf9107e6e24757b527 2013-09-04 09:42:40 ....A 54914 Virusshare.00093/Backdoor.Win32.Ciadoor.cia-8868e7bb311ced61f31c38775684d0f532e4be03f7b2c226fe2c797cb8c370dc 2013-09-04 09:07:16 ....A 77824 Virusshare.00093/Backdoor.Win32.Ciadoor.dfm-0aa7b3571a6afed4e458afda482ed7bff2bf1fb72422de70fbc1027db9a41fb3 2013-09-04 09:13:08 ....A 53248 Virusshare.00093/Backdoor.Win32.Ciadoor.dfo-3fdd9da7946c1a31a7e127c7865bd78ab57a6675a6e4539d84d5f4e2b7e6c929 2013-09-04 09:27:02 ....A 865757 Virusshare.00093/Backdoor.Win32.Ciadoor.gn-7633d0c1ed2142245cf89345f5e46eee2b9cf1f2c79b0935809a82beb8bf0b39 2013-09-04 08:50:08 ....A 1436259 Virusshare.00093/Backdoor.Win32.Ciadoor.gn-d49927664fa19426c4773fa0dcbb090674748ced279c263d890b42d1ab7b4936 2013-09-04 09:03:48 ....A 106496 Virusshare.00093/Backdoor.Win32.Cidox.aldq-e31e885ba53b37dbc6f1b8b3da319e238b7f018e4e1bde9be0e2289f6d67e564 2013-09-04 09:33:50 ....A 54035 Virusshare.00093/Backdoor.Win32.Cindyc.ajo-ee31b7cf5d958fff00b85cf6fce5da391fc80c6ea7b04321ee3c3cd1293bbe31 2013-09-04 09:33:44 ....A 131072 Virusshare.00093/Backdoor.Win32.Cindyc.tt-4b398d42419ac9c21530f4fba7406666bc46c9340860e613e1afe88a8f50caff 2013-09-04 09:54:00 ....A 123377 Virusshare.00093/Backdoor.Win32.Cinkel.bg-3c57bb0e3b6dc59706999cae6a1b19252f75ec7ac9f0634a6001b51906d7f01c 2013-09-04 09:07:34 ....A 133859 Virusshare.00093/Backdoor.Win32.Cinkel.mi-25cf6faf14cf4b4ccd2e49197f2defb46bfc91cbe3c618139a1f816c5d4035bc 2013-09-04 08:52:18 ....A 171520 Virusshare.00093/Backdoor.Win32.Clack.k-0ad19a32b1f42ec022a8ab5ddf416994a2b709e0ffc83dfeafcbba4f49fa10a1 2013-09-04 09:11:30 ....A 528384 Virusshare.00093/Backdoor.Win32.Clack.k-bf9234d69ac3fe67ba548d36a0ee7fdbecf8aecb782acb390d018bcb8bc55f58 2013-09-04 08:56:32 ....A 500228 Virusshare.00093/Backdoor.Win32.Clampi.e-30bad33c730e08f73c2886e2fd1192af7c2d23db7b177d9af32093aa545b8d48 2013-09-04 10:03:12 ....A 33792 Virusshare.00093/Backdoor.Win32.Clemag.aoc-fe1d25045b6f9c3a80e61664096afa2c259fece44fcdcc4f1100d299e801b991 2013-09-04 10:03:04 ....A 10784 Virusshare.00093/Backdoor.Win32.Cmjspy.bc-f8c93613271fcf2505d65c71064ab9a32cdc8e3ccbdc12c417a400d974301ff2 2013-09-04 08:53:46 ....A 121344 Virusshare.00093/Backdoor.Win32.Cmjspy.cp-3a609396ea8a4e0a1556766a3924ac09d266d5218a8f6c71dc26ce1b75fecff2 2013-09-04 09:53:50 ....A 22528 Virusshare.00093/Backdoor.Win32.Codbot.bm-fa18126464b25368d12c6cf87916611e586c6eb3dc4f8230998ca10bf562e77b 2013-09-04 10:07:34 ....A 262144 Virusshare.00093/Backdoor.Win32.ControlTotal.cm-9ee13eb7f44a0d50be88bc81ca89044e63c968feb6cf7294c8077e62a3f58dff 2013-09-04 09:00:40 ....A 182252 Virusshare.00093/Backdoor.Win32.Curioso.azr-6c8b106c250d88d5d3287bec6ba0af993a015a2e01695306d28332ea2a7734d0 2013-09-04 09:38:12 ....A 149366 Virusshare.00093/Backdoor.Win32.Curioso.bmj-75e70a6c3f64b195dafe5ef21c25698a38be8a4ef23a5d5524b5f13c041ecf19 2013-09-04 09:14:34 ....A 85471 Virusshare.00093/Backdoor.Win32.DDOS.dd-2695b3001d3d6d67b4e06c5070ff58bb4ca6f4c3f83c9b00b4095490423d3348 2013-09-04 09:21:04 ....A 141230 Virusshare.00093/Backdoor.Win32.DDOS.dd-f731b702969ce0567f071c93f85c744f0db8931d5e84627661e8725b1711599a 2013-09-04 09:14:52 ....A 98855 Virusshare.00093/Backdoor.Win32.DDOS.dk-5cb93e3264094fead671334273cf6244acba8f16f524363cf08a61a8d9dc9abd 2013-09-04 09:30:30 ....A 98855 Virusshare.00093/Backdoor.Win32.DDOS.dk-6b69542377a59148a5e36e77d7462c53dea00e3613b01604b0b438d8046906e1 2013-09-04 09:43:32 ....A 98841 Virusshare.00093/Backdoor.Win32.DDOS.dk-77ccfc07cd8f57b266653318f2f5ac7211a197c0bdde83471a60d6bcc774c299 2013-09-04 09:09:30 ....A 98842 Virusshare.00093/Backdoor.Win32.DDOS.dk-e197579b2816811f21e36a4686dd392fa2187d860d970f1aeaadd1973fc67078 2013-09-04 08:56:10 ....A 84576 Virusshare.00093/Backdoor.Win32.DDOS.j-29064cb61ba3c29d686b549652b9e9d67e90c9d072b4aeeb2cf178f07135c4a2 2013-09-04 09:56:16 ....A 275456 Virusshare.00093/Backdoor.Win32.DTR.14.d-847ddd33c39045cb0c3fbedc01a36c86852b2b93bccdb46b1bb58867a1c74265 2013-09-04 08:47:40 ....A 147968 Virusshare.00093/Backdoor.Win32.DTR.15.f-26d76e00fafce13726c5a432aee3080c964b6fe1abbaa4148d82a432734b1780 2013-09-04 09:37:52 ....A 868352 Virusshare.00093/Backdoor.Win32.DarkHole.gq-8660b03c9b0d3d89522e279d2d72136b74e19a9f8e68e951bcf17c965247f961 2013-09-04 10:04:10 ....A 357376 Virusshare.00093/Backdoor.Win32.DarkKomet.aagt-36bfff1c7a1a42a9ec3663d1cb8144633a0ab11fb950d9941f73e5303b62e63c 2013-09-04 09:08:50 ....A 1401435 Virusshare.00093/Backdoor.Win32.DarkKomet.aagt-4bed4cd251b1478234b0959485eef3fe87441def1c1bcfebf3988cb1cf6705ee 2013-09-04 09:31:46 ....A 465621 Virusshare.00093/Backdoor.Win32.DarkKomet.aagt-ee0f1a24f1cc265eed8c47772f46a8bea8ea07a360af7416501fd830cfb25925 2013-09-04 09:33:36 ....A 257536 Virusshare.00093/Backdoor.Win32.DarkKomet.aagt-ee4e585b9bb430daa28d53a88fa731d7f4e433c5036cf0a7a329f1e2dbeccc15 2013-09-04 09:48:46 ....A 357376 Virusshare.00093/Backdoor.Win32.DarkKomet.aagt-f8bfc1d3cada863fd758baa3290c1f43960236539da0c219007c8762c2739fd8 2013-09-04 09:53:08 ....A 340480 Virusshare.00093/Backdoor.Win32.DarkKomet.aagt-feeaba8dedeaf3c47b1894b4a53e4d0d2228fd48f66d784b4561493a1fc5f56d 2013-09-04 08:42:02 ....A 676200 Virusshare.00093/Backdoor.Win32.DarkKomet.aaqd-24108e1f7448afe007a46860afd29fa9ca3f32501b694b9480439f22346121e4 2013-09-04 09:27:20 ....A 854298 Virusshare.00093/Backdoor.Win32.DarkKomet.aaqd-74f987397e1ebc17d5474a9dbeb45b1f8e67d80761c53bfeaf4a35b0cde639bc 2013-09-04 09:39:50 ....A 763538 Virusshare.00093/Backdoor.Win32.DarkKomet.aaqd-96444199ed3420bad86f32c810a01fbeeb041344308e61b0ac1c84e21112b4b0 2013-09-04 09:15:40 ....A 675840 Virusshare.00093/Backdoor.Win32.DarkKomet.aaqd-a307fa406b177b44f886ef9de3360f4d0de586794355639f682bf69885fb3c0f 2013-09-04 09:41:56 ....A 770048 Virusshare.00093/Backdoor.Win32.DarkKomet.aaqd-e48e23b0aa874dfbf1c1cc3da25ceac89c72f575240aad7e40beee4a86f59027 2013-09-04 10:00:42 ....A 675840 Virusshare.00093/Backdoor.Win32.DarkKomet.aaqd-fdf97b5ea1b7d5a332ad2b7a18a3f38dbf2ca4f186e29d41815c99f2e943bb40 2013-09-04 09:48:54 ....A 604014 Virusshare.00093/Backdoor.Win32.DarkKomet.aaqd-fec485e09d1d9bab14adde6fb8d45adb7c76cdb606bb570202810da867289b62 2013-09-04 09:59:38 ....A 675840 Virusshare.00093/Backdoor.Win32.DarkKomet.aaqd-ffca65830bd5b4f3b730ff989f58bd77881e11457cb61e10f2dba38e71335954 2013-09-04 08:46:52 ....A 847453 Virusshare.00093/Backdoor.Win32.DarkKomet.aezo-f3c0fa2777b39f6e7f96c39758489c1ac15e05a2bd0f50d3e45f130e7fcbe763 2013-09-04 09:30:40 ....A 1572047 Virusshare.00093/Backdoor.Win32.DarkKomet.afyu-3278688e35b0438cb1f3056366c787a6856403d641c2a5d37cfb42441f479b63 2013-09-04 08:59:34 ....A 325120 Virusshare.00093/Backdoor.Win32.DarkKomet.apju-56a877a475c230c74b77971e95e6410a406b65ace5d396062578abcce7b22b87 2013-09-04 09:49:54 ....A 886451 Virusshare.00093/Backdoor.Win32.DarkKomet.arym-8f206f98f45d3298b05496650fc7765d2e4b03ceb64c58efc9d6d15ecbeb92c8 2013-09-04 09:18:02 ....A 237568 Virusshare.00093/Backdoor.Win32.DarkKomet.asoy-516134816fa1e1dc54fd1f508108eac01f324e4b0975863e4b157cc46c687f94 2013-09-04 09:01:04 ....A 761404 Virusshare.00093/Backdoor.Win32.DarkKomet.asoy-9e16c531755544c5e56a5691d4f434446e2256727309aee8081d3d9ee393f327 2013-09-04 09:45:42 ....A 205471 Virusshare.00093/Backdoor.Win32.DarkKomet.aspp-0295b7c29c88758d3e911692ebda05ee6b76c128285584fda7dfd3377f72ef23 2013-09-04 09:40:00 ....A 656896 Virusshare.00093/Backdoor.Win32.DarkKomet.azqi-90d3059c1f4115f7c93c49ed7fc4dfb6e33b1760ce8a702dd36117644453884c 2013-09-04 09:04:58 ....A 82080 Virusshare.00093/Backdoor.Win32.DarkKomet.beoi-4c12af88e3ad6b85eb1f50e6d9bdfd7901e1d7ee910ee1f59de6b50c572f1a94 2013-09-04 09:55:32 ....A 45064 Virusshare.00093/Backdoor.Win32.DarkKomet.beoi-5d91db4f477f2455da3e2d5d4d614f36bd41483a874e4dd87a6003c4927b8160 2013-09-04 09:32:38 ....A 51274 Virusshare.00093/Backdoor.Win32.DarkKomet.beoi-9157af716757f0b862314eee0894e6adb1f3f8f39033ed0f74f5f3c23f32baac 2013-09-04 09:13:26 ....A 730112 Virusshare.00093/Backdoor.Win32.DarkKomet.bhfh-1f33faab512e966b983e0b95cc21d449e27f46342ebbe0637d011b55b9ef72ea 2013-09-04 09:34:54 ....A 729600 Virusshare.00093/Backdoor.Win32.DarkKomet.bhfh-2b816f3d28e2bc881bb3597b05e5833201c2fbeff30c19e164fcd4fd327796ac 2013-09-04 09:52:08 ....A 729600 Virusshare.00093/Backdoor.Win32.DarkKomet.bhfh-2f4449a3f499866e98642f934cc856750eb7a11f9086e134c02b77e42307617b 2013-09-04 09:41:58 ....A 729643 Virusshare.00093/Backdoor.Win32.DarkKomet.bhfh-555e5c7d031be255b8b52213d52330e0762768adba627db162ae757b8251cdaf 2013-09-04 09:26:28 ....A 783872 Virusshare.00093/Backdoor.Win32.DarkKomet.bhfh-6e61bd281d996dec73cc36a455737ad86fd4d98cd70f2f1c1de953ea7be93909 2013-09-04 09:32:30 ....A 81924 Virusshare.00093/Backdoor.Win32.DarkKomet.bhfp-6ee2aa3e2d774900627a6a0c6f6379362035dabfd7498b9556975fb22a36bf96 2013-09-04 09:52:56 ....A 315892 Virusshare.00093/Backdoor.Win32.DarkKomet.bygh-57d38cdc8eb4bad0b41f4ac77de881bb05b6f9133e3f55fee6cd1f49b99da86d 2013-09-04 09:00:22 ....A 460834 Virusshare.00093/Backdoor.Win32.DarkKomet.cgwb-fc56b9ab86cb5b05dce84f600e1cb0ccad4049c0285ac0df6cc3beaac1846b06 2013-09-04 09:43:16 ....A 774144 Virusshare.00093/Backdoor.Win32.DarkKomet.dobc-85e2854615d96dfb0a2a02a5cb7eea158583f3b4c3b657ef830643917e4a853e 2013-09-04 09:32:00 ....A 187556 Virusshare.00093/Backdoor.Win32.DarkKomet.emgm-e1e23342e1790c6e068e13a13ceef3e6b7512690b994b875cd7a826b3808e4b4 2013-09-04 10:01:58 ....A 338670 Virusshare.00093/Backdoor.Win32.DarkKomet.fjub-5258dff7c886567028d81ae5e1b0860579d31bc3db11d55fbac9f1a9100a1d2e 2013-09-04 09:48:54 ....A 347648 Virusshare.00093/Backdoor.Win32.DarkKomet.fllt-0a9b837c3a177747cda9f025858d5ffcbdedc3f5af379a443464abdc9e82abb5 2013-09-04 09:51:44 ....A 737280 Virusshare.00093/Backdoor.Win32.DarkKomet.fygf-0e3e1e664a54e3959031a5ef9219ad526ff9f11fc3388a8ddd68136ddbd956a6 2013-09-04 09:59:22 ....A 565008 Virusshare.00093/Backdoor.Win32.DarkKomet.fzgd-e303d835c187cf7862b12c8b73e76e772a4e78387c5bd3cbbcee8023fae104b0 2013-09-04 09:39:50 ....A 768000 Virusshare.00093/Backdoor.Win32.DarkKomet.guvt-818ea37dea7482117ba8c482c8b4ef72db84a757752944809d28639562486de8 2013-09-04 09:12:04 ....A 661504 Virusshare.00093/Backdoor.Win32.DarkKomet.gvly-3ec9600a72dcc2da7b4ab726141f7c7c8d4eb3eb0292661553d2580bea62691c 2013-09-04 09:08:46 ....A 694784 Virusshare.00093/Backdoor.Win32.DarkKomet.gvly-484ab5a6a571e1899d3469d0c8357efc9af025db72b3dccd2a6922c69a812cef 2013-09-04 09:11:56 ....A 661504 Virusshare.00093/Backdoor.Win32.DarkKomet.gvly-9eb63b8f0ec6e86533a620c76d2a5b1c28426c4207476dfe0ae5e97bbfabdfec 2013-09-04 09:23:28 ....A 694272 Virusshare.00093/Backdoor.Win32.DarkKomet.gvly-ba9b685d391853c1f3d203fe023a04f6473cf29101e7e65412fbd90799c37f14 2013-09-04 09:36:56 ....A 626688 Virusshare.00093/Backdoor.Win32.DarkKomet.gvly-c7116c424fbd6f8ce0c28641ed003edfbaba1b5e61671eb4119d5cd705acd6a3 2013-09-04 09:34:40 ....A 661504 Virusshare.00093/Backdoor.Win32.DarkKomet.gvly-edd73c84d9538de3ac5e9e9c966182139ffe5cf444a4cc65b5f58d96882f9595 2013-09-04 09:48:40 ....A 662016 Virusshare.00093/Backdoor.Win32.DarkKomet.gvly-f93d10565b71484172f0109d9e503ab3d3fd9802fee2bad8cfa41070a8811809 2013-09-04 08:52:14 ....A 764416 Virusshare.00093/Backdoor.Win32.DarkKomet.gvyh-26469f8f656783b43a4e18b7e71afb4aa21ac5ac35526e6cedad54578787941a 2013-09-04 09:15:58 ....A 696832 Virusshare.00093/Backdoor.Win32.DarkKomet.gvyh-7434ec864b781565255b3f5c7cb148c3b9dda7a2dea51239915254001889f051 2013-09-04 08:55:02 ....A 764467 Virusshare.00093/Backdoor.Win32.DarkKomet.gvyh-8e7a0bd08e8057c6b01c289703f6b6c89d0cdc1bbc308ba7e86d907c23d85493 2013-09-04 09:58:10 ....A 663040 Virusshare.00093/Backdoor.Win32.DarkKomet.gvyh-ed7676ccb4e0aeddf38889f06fa1bd3ad165d4e946652752e28c31c16b573354 2013-09-04 09:36:52 ....A 843776 Virusshare.00093/Backdoor.Win32.DarkKomet.gzva-5082672ba606f6b301cda2718783851934fa694f4eec8243ab66417ea14f8edc 2013-09-04 09:11:50 ....A 665088 Virusshare.00093/Backdoor.Win32.DarkKomet.hcoa-49d9092be873e2991a0a0ca981f217f678e7eb002aee82ef8626de67e39f69ce 2013-09-04 09:04:04 ....A 665088 Virusshare.00093/Backdoor.Win32.DarkKomet.hcoa-4a160c3c9c5f86f7c95e63e2ba9a9d7d4c544ef613426dbd492caffa1ed83916 2013-09-04 08:52:50 ....A 665088 Virusshare.00093/Backdoor.Win32.DarkKomet.hcoa-855fbd2730e03f49ace2c5f2d8892ba00d07f8091418b2e91c0629cd77838165 2013-09-04 08:50:36 ....A 1048064 Virusshare.00093/Backdoor.Win32.DarkKomet.hcoa-af5e582715ec560c195d18235f023cba4f18d73b1cae660fe4c6dc2b2b90f177 2013-09-04 09:00:32 ....A 665088 Virusshare.00093/Backdoor.Win32.DarkKomet.hcoa-cc86f2cf5895fdceab9b6a403cc25f8b651bcc0ea1287fce1c042a150f4d5349 2013-09-04 09:06:30 ....A 329731 Virusshare.00093/Backdoor.Win32.DarkKomet.hzfh-243074ae862ce87edb7b2f7ef6231ce21b8c107d33118e884fab0615ca9d10cf 2013-09-04 09:43:02 ....A 1048576 Virusshare.00093/Backdoor.Win32.DarkKomet.hzfh-8903a36a4260a6237d92fd54f48bb2960e5933da05283095089475c06892ff43 2013-09-04 09:09:58 ....A 503823 Virusshare.00093/Backdoor.Win32.DarkKomet.idgc-49d3f34002cd455fa09f341cb8db72d9ac6836feb71fa7fe3f872c8617d98cb4 2013-09-04 09:02:00 ....A 674304 Virusshare.00093/Backdoor.Win32.DarkKomet.iicc-abdc5bfb635564e4ff5b7d7e5939e57961a7d246e5c1d39665bae20aede3fff4 2013-09-04 08:44:46 ....A 1566720 Virusshare.00093/Backdoor.Win32.DarkKomet.irv-a3482b798faf6fa3742888a710b82522c2ed915c9fd971644585ed83794e6cc4 2013-09-04 08:44:58 ....A 745984 Virusshare.00093/Backdoor.Win32.DarkKomet.irv-b46ceb9507c88b7ca031290b659f8a3e79956c6d45039bfce3dcf92efce54930 2013-09-04 09:32:46 ....A 830976 Virusshare.00093/Backdoor.Win32.DarkKomet.irv-ee310e39a58166d4a457af7d80352efdf3c52a7b502d795c3e5864d9b3814430 2013-09-04 08:54:58 ....A 740352 Virusshare.00093/Backdoor.Win32.DarkKomet.lpm-1abae7057ef07e0d66aa3df5899858bd102344b81d063d002141f5ff338b9084 2013-09-04 09:59:20 ....A 773632 Virusshare.00093/Backdoor.Win32.DarkKomet.lpm-fa184748872fd5f35f9d7d28c4712223e3eaa0855cd1fb3fe6d9a825a92e471d 2013-09-04 09:37:12 ....A 49152 Virusshare.00093/Backdoor.Win32.DarkKomet.ppr-39b8761934529831014a7635d9fbd0dae33fcfa5a4c1cd2ff3a381636fb9cf47 2013-09-04 08:51:20 ....A 344064 Virusshare.00093/Backdoor.Win32.DarkKomet.ppr-c83926c75aa35189fa2bfcbfed6adb8420d72a423c81cc69dbf20bf9dfa86d5d 2013-09-04 09:24:28 ....A 1418237 Virusshare.00093/Backdoor.Win32.DarkKomet.sse-89799b5343c11d22e0da89d151529203bc5c8e1dabff8274f6dd1f64269e4893 2013-09-04 09:51:42 ....A 716800 Virusshare.00093/Backdoor.Win32.DarkKomet.ved-f99359ca7d402cd6e3a2de67c7c8f87ef9580afea05349c32e51158344fe8704 2013-09-04 09:36:04 ....A 294912 Virusshare.00093/Backdoor.Win32.DarkKomet.vgv-edbe56262f595faae53163a4626fcb0c96b658586bfe8deb2bbf494411317e38 2013-09-04 09:36:18 ....A 910848 Virusshare.00093/Backdoor.Win32.DarkKomet.xoc-ee0aa95d5b1b377dd774320176cddeed28d1239e9ff6e3c74ec7b0b8196ef373 2013-09-04 09:12:30 ....A 673280 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-14f15ca21f8f1e8297e0a6177420b59b3d7b00fb9d503ada38dd127cfd10d57b 2013-09-04 09:26:16 ....A 674304 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-388dba3026c41f836fd26cdcf144bf108c96e2b961926a89fbd7ddf4ffd8bd6e 2013-09-04 09:09:56 ....A 1670144 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-3f83e1ba731632dfed66d5f45f50b73ec84b6df47a56398758913f19b1596f75 2013-09-04 09:44:50 ....A 774656 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-441017cc805f536a4b2f8d991f64e59f672e0312c2c5d0a7582e77e17742e38f 2013-09-04 09:24:42 ....A 414592 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-87216b2f4d71437234847cd862fd12db3496b4453ca6d0709366d24c9ff9a3e0 2013-09-04 10:06:18 ....A 774656 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-9176ceb6de686d34b0c0bc0993f3e7ed24fa76a26d601304cfb7db10e6f5854c 2013-09-04 08:47:30 ....A 674304 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-a683865c5697b499210168e7ab2d13c74154bcfdb13cf7ef421a40ffd2be91e7 2013-09-04 09:20:00 ....A 774656 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-b901822417181ff0a72685be816cbba7c06894019297111d70bbb92b70961279 2013-09-04 09:42:42 ....A 674304 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-b9751db14e4274cb93b0e527be6235d156b78c7fe83cd7b8041e78c9d4ac6d88 2013-09-04 10:03:24 ....A 774144 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-b995131f89a202bc4514b6c358b08aba9743f0c4dabc869a555b2239c2033968 2013-09-04 09:53:42 ....A 631783 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-d0b4c7b699ada2eb1b5ea52ff8889938307748bcefb0eae2fb3781c4d04cec5c 2013-09-04 09:28:10 ....A 774656 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-eccf96dc20f0cddd5750530be2ed955768698f04a5da9a39ec4505253002d3cf 2013-09-04 09:33:26 ....A 700928 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-ee2e12537cd888f3ab86536686e820a00e893ae70af3adf55b8054bd33a21117 2013-09-04 09:52:50 ....A 838656 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-eed0c8ee676e9bbb700031f1ed35f34d45c1cf4321c811c5f9cf6f6ab6f09533 2013-09-04 09:52:08 ....A 673792 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-f8496acce76a2b231d955b4b57471d74cad8a2a011d6fd1ce7c7be67db653adf 2013-09-04 10:05:38 ....A 706560 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-f904c018747abfb0b837367c662bf936330d9c533f2eecf588d100865c2854a4 2013-09-04 09:53:54 ....A 775680 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-fcd9c7829b935acf68332d8a09a9851289534e7fcf8911eeb5fd5f7abca9d6a4 2013-09-04 09:59:20 ....A 373877 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-fd783f5a907468c8917d87cc86d2b6cc4a47c3e9070a079fda431e8a19887084 2013-09-04 09:59:50 ....A 774144 Virusshare.00093/Backdoor.Win32.DarkKomet.xyk-ffc2a80df8cd41a0295aaea358b90e3eb69ed0a112d82ee9b8f4b73e0723046d 2013-09-04 09:08:28 ....A 327680 Virusshare.00093/Backdoor.Win32.DarkKomet.xyz-67da029d13f517f029f1c435e8f4fc2c24153a79d8d6401bb5e33a5c7a81f6bf 2013-09-04 10:00:38 ....A 405504 Virusshare.00093/Backdoor.Win32.DarkKomet.xyz-b6dda2e447c8464e1004bfa3dec9c7ed78322400950cb86b8af8f8a7b445c13b 2013-09-04 09:35:42 ....A 56320 Virusshare.00093/Backdoor.Win32.DarkMoon.ax-edc241265e6c472918c78304d8d3fdfd6e174e110284e8d66a61d47582dc8046 2013-09-04 09:57:00 ....A 46225 Virusshare.00093/Backdoor.Win32.DarkMoon.bu-ff4c18c560a146a4d4a4d39322c19966f4130bd59a9ddc65890641bdfe4a0731 2013-09-04 09:49:44 ....A 52318 Virusshare.00093/Backdoor.Win32.DarkMoon.co-fdbacb841fa62aa07e42c5fb264cf986ea142e06d1450e59f1799522dd41f2b5 2013-09-04 09:16:48 ....A 79872 Virusshare.00093/Backdoor.Win32.DarkSky.d-d7d5ba33ba5b20133e449931e1ebbe111e3345d6ee5f7b40f3c3e303c74430bd 2013-09-04 08:56:12 ....A 514560 Virusshare.00093/Backdoor.Win32.DeAlfa.aah-6eccf89190b09c2adec10870d73def6fadf827013cb0348a267d79d63bda7ff8 2013-09-04 09:05:26 ....A 212992 Virusshare.00093/Backdoor.Win32.DeAlfa.adm-87e115ba69214c208499e2129dcdbf13634b531927f03139dccfa95b50b98d4d 2013-09-04 09:22:04 ....A 258560 Virusshare.00093/Backdoor.Win32.DeAlfa.qt-422c785fb1b547a4eeeedf2a1ff8d620ac93787d37fc472f71b63a6b01e59b95 2013-09-04 09:41:30 ....A 693248 Virusshare.00093/Backdoor.Win32.DeAlfa.qt-834c9c005000759c56d8af91ee41bb5cbb52125e57d3a28a7d101fc7f2a1e137 2013-09-04 09:26:58 ....A 258560 Virusshare.00093/Backdoor.Win32.DeAlfa.qt-d09c49e72c86624d750f8565ceab292f2ba6c1f59a961b17dcf7b34bd79b3a8f 2013-09-04 09:21:40 ....A 2735104 Virusshare.00093/Backdoor.Win32.Defsel.ff-43c981c262cb2a851e2e4b40a0ce01c4a6c06c79d5dc24b3fec340e8fb9f8da7 2013-09-04 09:30:00 ....A 24064 Virusshare.00093/Backdoor.Win32.Delf.abbf-368e50381c4a2b5905caa1a90d34b8a303f0abefec74e60786682f86a434d74c 2013-09-04 09:42:00 ....A 683520 Virusshare.00093/Backdoor.Win32.Delf.abls-577b5b89bbd76b7510515eef7fbb530ed391ba03c1cbe2aa9ed60f670f7c92da 2013-09-04 09:49:26 ....A 566784 Virusshare.00093/Backdoor.Win32.Delf.aecw-0ae2fbaba789904d335d30c39fad00ddac6d81b58818f43613026b268dacb684 2013-09-04 08:54:10 ....A 271872 Virusshare.00093/Backdoor.Win32.Delf.aecw-2be86e6805758c6b14f252972f167429a01867056c928b416234a9a7fa92131a 2013-09-04 09:02:52 ....A 318464 Virusshare.00093/Backdoor.Win32.Delf.aecw-c96da7a22e6b6a5e8fe65b19c81a8c8e296b98e9bf2fee65d41779e852de0110 2013-09-04 09:36:30 ....A 350136 Virusshare.00093/Backdoor.Win32.Delf.aecw-ee26c29cc70ffe9bdd7a1788161edcf34e1251878105e5f9abb14b964da02442 2013-09-04 10:01:36 ....A 258560 Virusshare.00093/Backdoor.Win32.Delf.aecw-f7cee4bd8c683882ac1bf50f8a48ea8b168b5f5f1cf830c871afe73748f92edc 2013-09-04 09:51:26 ....A 295424 Virusshare.00093/Backdoor.Win32.Delf.aecw-f8201348bfd88768deff40266db030385da26156708ecc47ed50afafcff18635 2013-09-04 09:54:08 ....A 266240 Virusshare.00093/Backdoor.Win32.Delf.aecw-f97dc5f11b4712379af54edaf4dfefd5a3902a803594ae396be496e9f74c3448 2013-09-04 09:57:24 ....A 259072 Virusshare.00093/Backdoor.Win32.Delf.aecw-fa116fae7a702bce4860c960e598e6493338b050376802a5ce76b8d8f0002d72 2013-09-04 09:51:06 ....A 368256 Virusshare.00093/Backdoor.Win32.Delf.aeu-f917974eaead1f228781cab6c540741be18db5b920258ddee1f23f3adb256961 2013-09-04 09:36:30 ....A 1478656 Virusshare.00093/Backdoor.Win32.Delf.afy-d73bf8a1030c1aa2b82ef676c0ed8e2cbf083e48c3ebd6d28edbdd7189ffa624 2013-09-04 10:00:46 ....A 1006780 Virusshare.00093/Backdoor.Win32.Delf.agi-ee94503bf89ac288548c5189ae34d67ef0334f6565a1ffc91ce33e5ded559120 2013-09-04 09:27:08 ....A 596480 Virusshare.00093/Backdoor.Win32.Delf.aqrk-382526d8aaa178dbfe4108cc704366dc77dd784105fe7d8280322e1b24b46afc 2013-09-04 08:51:02 ....A 858011 Virusshare.00093/Backdoor.Win32.Delf.aqrp-9cdd7abb631c225513698e69305cf212fe199b5cb6bbec0d469dc16621ddcc93 2013-09-04 10:05:36 ....A 106511 Virusshare.00093/Backdoor.Win32.Delf.aqs-69297a0493fcd3a5064745ed828bf6df95e33284a82de91e5b16cbb927957555 2013-09-04 10:03:10 ....A 452159 Virusshare.00093/Backdoor.Win32.Delf.ariz-eb59124e4c657997ea05c2f8471cba834e39dde8c81f84bab4b1d09d1bbbcb45 2013-09-04 09:53:50 ....A 109568 Virusshare.00093/Backdoor.Win32.Delf.asnm-f94bce4649c6b42c583d862f4bc7ee1bec6d34e2a13c807ddaa91eed577dbb9b 2013-09-04 09:05:54 ....A 208900 Virusshare.00093/Backdoor.Win32.Delf.btr-904df6415d455183c2e7d10e90924fbed41206e651ca2929b3924694571bf596 2013-09-04 09:45:56 ....A 584704 Virusshare.00093/Backdoor.Win32.Delf.cfa-8062eb8224fee45b0c72bcea7a66c53cfa5e9d5283c170dbf7ad32423279de3d 2013-09-04 09:49:26 ....A 4608 Virusshare.00093/Backdoor.Win32.Delf.cni-fc793931b724870c4d4d27ce318148752a4169f316771cb9f673825b33a6e5f3 2013-09-04 08:44:48 ....A 75074 Virusshare.00093/Backdoor.Win32.Delf.cst-00d7adf0ee93a3c4d43b60f38acd07943bfc12129e31c1ba4c3da519a80c63bd 2013-09-04 09:09:36 ....A 93414 Virusshare.00093/Backdoor.Win32.Delf.cst-0a3fc53791e7cd3cd1db20f17760003ce8ee3324a6f54136e75cf8a00f605749 2013-09-04 09:08:52 ....A 85996 Virusshare.00093/Backdoor.Win32.Delf.cst-0a6de82578d91f65831c0b4349e22287a5bcfa973acc273213ed9a1d5c7f644a 2013-09-04 09:09:32 ....A 85400 Virusshare.00093/Backdoor.Win32.Delf.cst-0a9aa3213c328d2c35944b31b0ff57fd039efb3b510b013514835b4fb958ff0f 2013-09-04 08:42:02 ....A 87285 Virusshare.00093/Backdoor.Win32.Delf.cst-1336a677fee7888a278b0f752ec9495cea6458e14941622b3488ad05bcfc2c93 2013-09-04 09:11:46 ....A 84015 Virusshare.00093/Backdoor.Win32.Delf.cst-14dd9d12680e7465a20b96c963ee6fea9b6802449ab7eb2f79b6f10ba1bb6458 2013-09-04 09:06:22 ....A 86272 Virusshare.00093/Backdoor.Win32.Delf.cst-14de752d4805732eccdb50ce4024cbec8d5cced928142e3da28e21be443ee528 2013-09-04 08:41:36 ....A 93685 Virusshare.00093/Backdoor.Win32.Delf.cst-1b75ac63443d8605c4bedc9be6ba92d147a9fe268818a06ffab69b628138c0ea 2013-09-04 09:11:12 ....A 85399 Virusshare.00093/Backdoor.Win32.Delf.cst-1f63a21c001a4160dc9b40892abb146cbf7eef9d6fa6d0158a33ff2c17b7bd3d 2013-09-04 09:07:20 ....A 84128 Virusshare.00093/Backdoor.Win32.Delf.cst-1fa812db3ca8cd1081451e3a869d220f4ce525dd6c0f3ff8fc30335f517faf31 2013-09-04 09:09:06 ....A 86239 Virusshare.00093/Backdoor.Win32.Delf.cst-1fc4a100fa24d9d550079729fa9d3122316f9877ce4ebba5222995e5be1462b4 2013-09-04 09:07:02 ....A 90327 Virusshare.00093/Backdoor.Win32.Delf.cst-1fd2118f109cfe1d1170ded725914f63e162a8813c82bef7be8d820a613091f7 2013-09-04 09:07:06 ....A 89137 Virusshare.00093/Backdoor.Win32.Delf.cst-1feb06729b11752d6f794ba338d8508e5a617cba192147d381835b211b03d92d 2013-09-04 09:09:02 ....A 84129 Virusshare.00093/Backdoor.Win32.Delf.cst-1fec84d65eff36eed108add8ad339ff2240fbf9b968930a988c7556ecc94381e 2013-09-04 09:11:48 ....A 84206 Virusshare.00093/Backdoor.Win32.Delf.cst-1fef8b888e92869867d94590dfed99328b65f62cd1e541057157d06029b1ec11 2013-09-04 09:30:36 ....A 90488 Virusshare.00093/Backdoor.Win32.Delf.cst-25eaf0136159407bdc88a08f0888a2449b62d7a7783e7a0144593256a794065a 2013-09-04 09:11:46 ....A 85108 Virusshare.00093/Backdoor.Win32.Delf.cst-2a22308e4813415ccea2b3531ff796ba7ea895e2b5c0441cedbf08241ae9aa54 2013-09-04 09:03:42 ....A 89353 Virusshare.00093/Backdoor.Win32.Delf.cst-2aa5d44e9634d540854f7c123093da9d3bf91324e72f8bbf81a2e095949b8497 2013-09-04 10:02:00 ....A 95553 Virusshare.00093/Backdoor.Win32.Delf.cst-2d2213b37ad38f70c725bad94476b502a5b0ff38bf1d7f43ec67668fdfb30d7d 2013-09-04 08:43:00 ....A 87516 Virusshare.00093/Backdoor.Win32.Delf.cst-2f7f5e8fcd1f9755fa880c1ec6f09d783ab2c2b6d0a3a80d2abc9e66b1835963 2013-09-04 08:41:44 ....A 83195 Virusshare.00093/Backdoor.Win32.Delf.cst-3319ee57edd9c0f935dae1feaa942aa64d75765eeca914ae598fcc9177b6f88b 2013-09-04 08:44:46 ....A 89488 Virusshare.00093/Backdoor.Win32.Delf.cst-33b9b9014a4df73f2aa2de0415bef794bb91f34bdfefacd329ca5d54d7f5e38d 2013-09-04 09:08:58 ....A 82144 Virusshare.00093/Backdoor.Win32.Delf.cst-34e7e064544ed5e908f5446ea8ebc8ed07bf0a7d316c7a3cbb3d9037df3f6ed8 2013-09-04 09:09:32 ....A 81431 Virusshare.00093/Backdoor.Win32.Delf.cst-34ef457c387aaa5374be7cfcd96fbd958ac0633fcea0f497d5303be752557598 2013-09-04 09:09:02 ....A 74133 Virusshare.00093/Backdoor.Win32.Delf.cst-34fdfa5f7bfe7904e18bb638db3158aee9b14075ebc2e0915d06ea6b74894400 2013-09-04 09:03:48 ....A 87228 Virusshare.00093/Backdoor.Win32.Delf.cst-3529bdaf61ca336336481f80abe513e8e3d828d4895e0ab56406e9e21bd8b895 2013-09-04 09:11:50 ....A 83088 Virusshare.00093/Backdoor.Win32.Delf.cst-352fec6e3ab2ea996f0a13a98ab9b2c14c6b2ec01b299678b8955068dce5e69a 2013-09-04 09:09:28 ....A 86319 Virusshare.00093/Backdoor.Win32.Delf.cst-35464c5b7db3dda6e42a39744a1ed7f0f3267bda7439a54e8c2e9bd658b17fc7 2013-09-04 09:07:06 ....A 91414 Virusshare.00093/Backdoor.Win32.Delf.cst-356eae8363dfb026e1692a4e5a4cceea6903b51241518b1c48502262c8848779 2013-09-04 09:06:44 ....A 91632 Virusshare.00093/Backdoor.Win32.Delf.cst-3ed4026060e3bf663bc2b7577de637091cd32145017eae476801dc53abfdc714 2013-09-04 09:04:12 ....A 90396 Virusshare.00093/Backdoor.Win32.Delf.cst-3f8a5852e8c8767ca7ca09334c6ff9297d9a42e412e77f2e40787579ca4c8775 2013-09-04 09:11:46 ....A 102636 Virusshare.00093/Backdoor.Win32.Delf.cst-3f9598ec9d5a08e1282a63d2de2d2389f004e556d3aa5c702a4b47b7c74795e0 2013-09-04 09:11:50 ....A 85312 Virusshare.00093/Backdoor.Win32.Delf.cst-3fe5f1c6f4378bae57817316bcf7a1f71634dfe5eb783570741def83aed05d8b 2013-09-04 09:13:30 ....A 87183 Virusshare.00093/Backdoor.Win32.Delf.cst-49b7ffad5526ed37950274bb3723613af0570566167e2f57081a5ff050c07284 2013-09-04 09:13:28 ....A 85248 Virusshare.00093/Backdoor.Win32.Delf.cst-49e812c717e300c117a0f012f8a485d9e437110b63adf16fbab62da42f6dd3cc 2013-09-04 09:13:28 ....A 82078 Virusshare.00093/Backdoor.Win32.Delf.cst-49f9766450d8db4eedc2e6f74f5020fe63e906c62aee03004c5b1aea9de595ed 2013-09-04 09:04:44 ....A 81032 Virusshare.00093/Backdoor.Win32.Delf.cst-4a2478c478647885dcc357a297df27cfe6b1ef007ffe88b4911454cb94266f56 2013-09-04 09:11:22 ....A 90129 Virusshare.00093/Backdoor.Win32.Delf.cst-4a3c8322768976af3349f7a99ed41fd24baf29b90d1dcb8222066f4f66c0a237 2013-09-04 09:09:00 ....A 87409 Virusshare.00093/Backdoor.Win32.Delf.cst-4a9211380e94fa65a01f1e8c035c493b2d70cab1e565297adca9cceb6a393f6b 2013-09-04 09:09:44 ....A 79149 Virusshare.00093/Backdoor.Win32.Delf.cst-4aa64fd72dc50843204db43d0bd2b93e8687568fa9fafd27e933c5a56bc675c0 2013-09-04 09:13:46 ....A 86448 Virusshare.00093/Backdoor.Win32.Delf.cst-542e67e99cd55cd1726b8496817d99c5093634dd1983d40668d9935b951d380b 2013-09-04 09:11:10 ....A 82209 Virusshare.00093/Backdoor.Win32.Delf.cst-5470d08ff527803754405d2a56b7f810f8654f1d7b5a60901d62046cd7003223 2013-09-04 09:04:16 ....A 91551 Virusshare.00093/Backdoor.Win32.Delf.cst-54b03e7b8b72eeaa24f18d3060e73d1ed3ec2bf62061545873cc4e00b14fe0c1 2013-09-04 09:11:46 ....A 94501 Virusshare.00093/Backdoor.Win32.Delf.cst-54cd6d5f2c591e13772e9196949b96ec1cd9107f808dcd9b7c5355a4368f2f3e 2013-09-04 09:09:00 ....A 89475 Virusshare.00093/Backdoor.Win32.Delf.cst-54e224a06d21ca10b39592541aaf9547f644e1fafc52207236b9ff7441634953 2013-09-04 09:06:20 ....A 89543 Virusshare.00093/Backdoor.Win32.Delf.cst-55055e148d10b1c70c5bb21e74d4454bbd8e0d8c476b61997ce616c3a8af6c8e 2013-09-04 08:47:50 ....A 94149 Virusshare.00093/Backdoor.Win32.Delf.cst-58054d35b6d84f34af7a624b1928927cce71217ce42fa7f808dce5895fe825fc 2013-09-04 09:24:14 ....A 82445 Virusshare.00093/Backdoor.Win32.Delf.cst-88f536fa933192b0e7280bf9bbd45580fe48d57b48fbdacbbf4797c258fe7641 2013-09-04 09:18:26 ....A 80243 Virusshare.00093/Backdoor.Win32.Delf.cst-abe830ef6f816cdfeecaaa0526d1c22a0912d60a3a70d28dee957917f427374d 2013-09-04 09:38:38 ....A 87328 Virusshare.00093/Backdoor.Win32.Delf.cst-bf539fa3a91fb31eefeb542baef969a9d3b4751eb9c75e5fc4668c40446cbf86 2013-09-04 09:19:10 ....A 84127 Virusshare.00093/Backdoor.Win32.Delf.cst-c1cb49a62b4383bb62ad5cef39fbdcc16807a84c258b7dd4216016128b623bb0 2013-09-04 09:44:02 ....A 100373 Virusshare.00093/Backdoor.Win32.Delf.cst-c5432f3188f504e6d687c70115a1d006903303f333a3a41a55fc2ddb7ff98549 2013-09-04 09:29:14 ....A 89438 Virusshare.00093/Backdoor.Win32.Delf.cst-d6b233567b242dd54fa3cd78e98f9ef9cb2fccfef515cb229872e319e57bb809 2013-09-04 09:32:16 ....A 85527 Virusshare.00093/Backdoor.Win32.Delf.cst-edb30a089e5fc91a3d62b757eb3eb01f1b1ac3c452007060bffc7b2795985a7f 2013-09-04 09:35:24 ....A 79968 Virusshare.00093/Backdoor.Win32.Delf.cst-edbc4c3d7595420df34bd103ef0a80ec2dd0306eadc9771439b89b92b40695ea 2013-09-04 09:33:36 ....A 80289 Virusshare.00093/Backdoor.Win32.Delf.cst-edf3af4cc29ac447c2e5a997452c7a76adc5969b61e7b89e000909e70efbb262 2013-09-04 09:35:28 ....A 79263 Virusshare.00093/Backdoor.Win32.Delf.cst-edfbaaca631cebc426c4572c69c2ce4ba568161bfa30802ac5b1f358acf5ee32 2013-09-04 09:55:34 ....A 73868 Virusshare.00093/Backdoor.Win32.Delf.cst-eee958c3d6868189be55d4174bc2d808d687fe34bfbbf2a175983ee1c6f03f35 2013-09-04 09:52:48 ....A 84297 Virusshare.00093/Backdoor.Win32.Delf.cst-f772709400b01bf0691226c4c82a8deb5a8f802cc622436967bbdb9b02a5c241 2013-09-04 09:56:10 ....A 86348 Virusshare.00093/Backdoor.Win32.Delf.cst-f8d090760c21ef80e6ba4978be8634158e5a6d1857fec7f3a5242b0f39acf444 2013-09-04 09:48:58 ....A 85336 Virusshare.00093/Backdoor.Win32.Delf.cst-fa1b5c344f0e873ff0a1e5ae783f698f76dcbd5491d5e5fd5391dc4d711a57eb 2013-09-04 10:01:36 ....A 93725 Virusshare.00093/Backdoor.Win32.Delf.cst-fa5288de1e9cbcc293342bf5a9bd5cd551543843d328b8c951182b9b7a16aea6 2013-09-04 09:11:26 ....A 87367 Virusshare.00093/Backdoor.Win32.Delf.cst-fbc61e6f4490f789501ec75e13ffb1476864bfbd9cbd904c78e97a690045dc09 2013-09-04 09:56:24 ....A 94499 Virusshare.00093/Backdoor.Win32.Delf.cst-fd8af5abea8377e2a95e0a28a589553ba30ef4350af0b3123105f59e8eb08e4a 2013-09-04 09:53:48 ....A 83207 Virusshare.00093/Backdoor.Win32.Delf.cst-fe0ea3b988fab7deec712ec13b1cf61def5f9faea435332eeb37c8f9f30bc2c8 2013-09-04 09:58:56 ....A 82215 Virusshare.00093/Backdoor.Win32.Delf.cst-fefbe6122dc422b6f197b0eebd5dffdef665d17f36502adb39a1846350ed12b2 2013-09-04 10:05:50 ....A 88601 Virusshare.00093/Backdoor.Win32.Delf.cst-fefe9018cdfe487f1eea4174260b8cef3ef9afe7c9cebe617be7023c0f634f12 2013-09-04 10:05:36 ....A 85350 Virusshare.00093/Backdoor.Win32.Delf.cst-ffb2291d3713cd533abb0c2de178c6e167b63a4fd1f1c48cc65c46acef34a505 2013-09-04 09:02:52 ....A 625282 Virusshare.00093/Backdoor.Win32.Delf.cxl-71aa542e183961c5eb2a324e7a1236bce5ca06ab158d2dd2185bf20cc3dcd789 2013-09-04 09:43:14 ....A 622592 Virusshare.00093/Backdoor.Win32.Delf.dbw-75b019e68cb287af936f9c53c9d94a106cbb81ef28335cbdb2bfc88ad8848558 2013-09-04 09:38:06 ....A 361472 Virusshare.00093/Backdoor.Win32.Delf.dcz-82d486205cfabd7c2bfc9d6e3ace78dbd1e64ab99a1200196629eaa8b4cb5134 2013-09-04 10:03:10 ....A 122880 Virusshare.00093/Backdoor.Win32.Delf.gd-ea09a828e81d239a5132e9114fb1761dcd3c89dda8060e64a4f7947431fcb2de 2013-09-04 09:11:00 ....A 99840 Virusshare.00093/Backdoor.Win32.Delf.gena-3eb3a3eec22ad7874b25966d3848c1a002413679bd37ee25bb7e5fcb79f62976 2013-09-04 09:02:46 ....A 600315 Virusshare.00093/Backdoor.Win32.Delf.gena-a3627ae1eb88a325ea796ffb82e45ebd621e15e0f3ec2158d03284c99955bb53 2013-09-04 10:05:16 ....A 28672 Virusshare.00093/Backdoor.Win32.Delf.gena-fef857d73e662ecc5f7edbfd401170a59d02a0f91f19184e769531e0a1d1f550 2013-09-04 09:51:38 ....A 417792 Virusshare.00093/Backdoor.Win32.Delf.hao-8b80343d352710a9c34a652e5fc19191921e69599ed1d9f0fdd93f4253319a39 2013-09-04 09:56:22 ....A 438381 Virusshare.00093/Backdoor.Win32.Delf.hyu-1dfb1d5284e31791cd9f639e1666b4eed51ac3a580fd163dc1125ff1ed8fb8a5 2013-09-04 09:16:02 ....A 975633 Virusshare.00093/Backdoor.Win32.Delf.ki-39318a1ba7b4f983fa08dbc60b90395594d5d75d92726571275c27e22d6bd75e 2013-09-04 09:10:02 ....A 94208 Virusshare.00093/Backdoor.Win32.Delf.msh-638dfa2719ef3c5564ad46189efbe18383f8e6f42830f34a6793d3375bad30b4 2013-09-04 10:06:48 ....A 732572 Virusshare.00093/Backdoor.Win32.Delf.oia-6185660c92e24e37f55b55bf01a7b6d5b14e77290c1f36090afde74ff20e5833 2013-09-04 08:47:34 ....A 248227 Virusshare.00093/Backdoor.Win32.Delf.ox-10201896df269dba0b181ef3bcf9d2a737b1860562f834234efa072dd2dec3fc 2013-09-04 09:52:08 ....A 802581 Virusshare.00093/Backdoor.Win32.Delf.pja-f876a0e98d9a71a487f5fb79684f767e4fe02e1692f86bb88334b0ab4bd75915 2013-09-04 09:30:54 ....A 442960 Virusshare.00093/Backdoor.Win32.Delf.qlv-427e256eca44b0f12728f3bcc8cb651ad620912c52980aa22b204fadcca42d7c 2013-09-04 10:01:42 ....A 442880 Virusshare.00093/Backdoor.Win32.Delf.qlv-f89396c0a1245f19a11233384b23d5ca1b45fa2263d727adcf241637b717a6dd 2013-09-04 08:48:56 ....A 181760 Virusshare.00093/Backdoor.Win32.Delf.rcu-50034f53f9f0a3343c30bcd9d5c5ccaef60f32a8e629c3b48b813c3be32394a3 2013-09-04 09:29:36 ....A 1860288 Virusshare.00093/Backdoor.Win32.Delf.rvd-7516550955a21237a39946b3fe9ae0614ab57d4157f5913315c55b9bad91573d 2013-09-04 09:09:10 ....A 329728 Virusshare.00093/Backdoor.Win32.Delf.seq-1fd16ca095f1557cc8848b36633d4c570b10a2be26ec89d8a339c63c150d3b44 2013-09-04 09:07:52 ....A 908288 Virusshare.00093/Backdoor.Win32.Delf.seq-79cb876c40ca6e9dffd28bd9bc00b8b16c16558cf932e9cfe284eec1d66a5f3e 2013-09-04 10:03:46 ....A 642048 Virusshare.00093/Backdoor.Win32.Delf.tve-2aada37b96e9965262a44e942d551934fada56a6ffb0e2f4ef58bd24a6d9bdd7 2013-09-04 09:59:44 ....A 29696 Virusshare.00093/Backdoor.Win32.Delf.vdy-f9a1997053c6c12c8be23cd2159ace14d57b507f058df9806e229ee4493216f2 2013-09-04 09:51:54 ....A 98738 Virusshare.00093/Backdoor.Win32.Delf.xdv-ff80d837338654cd94ee383bc50472591977957d06a8daaef92ff8a4c3a77e44 2013-09-04 09:32:16 ....A 66596 Virusshare.00093/Backdoor.Win32.Delf.xqu-ee28a90547de18a2d185ebec487e1a8dc98e089f4612080e2aa75a033f6ce4ef 2013-09-04 08:47:38 ....A 181336 Virusshare.00093/Backdoor.Win32.Delf.zgd-3ea275ae5b729dbb6470ea9e0799f5e576e4848df0eb3277a506f155afbf915b 2013-09-04 09:02:34 ....A 128660 Virusshare.00093/Backdoor.Win32.Denis.s-05906de0bca828d536dfbb76635302eae8ec72ae818086a31c4cc4912e252018 2013-09-04 10:00:26 ....A 58004 Virusshare.00093/Backdoor.Win32.Denis.s-35b71cf7e54c065c87560e1d3c84e18d3dc96ec57354cb472ec13837de9412c8 2013-09-04 08:50:46 ....A 12800 Virusshare.00093/Backdoor.Win32.DevBot.b-2585cd4f32babd3a8c415f061bd233b5ae06c1b02b821c3a0ed47c31c6df1f8d 2013-09-04 09:00:56 ....A 95316 Virusshare.00093/Backdoor.Win32.Donbot.b-429454d5c6d61ee9e9a8b03d94274ffc63544549aa277bc44ee14926e3c7b849 2013-09-04 09:40:10 ....A 33024 Virusshare.00093/Backdoor.Win32.Donbot.b-5b861d586f09041e55b6342587ceea0fadb197a2cbd46a0005a878be242da897 2013-09-04 09:51:18 ....A 62464 Virusshare.00093/Backdoor.Win32.Donbot.b-7cf1f8ec82133ce8b39cdb8adc97289dd13d1cdf7938aed2307ad3f8fbe1c62e 2013-09-04 09:58:18 ....A 62464 Virusshare.00093/Backdoor.Win32.Donbot.b-849a172e0843079e9a385f651775dbf3714fa06d036dd1ef5c6c3249b7146e23 2013-09-04 09:23:50 ....A 67584 Virusshare.00093/Backdoor.Win32.Donbot.b-d879506ccf9751a190efbb542da7ec6d5673003a255bdecbcd5fa22a33397687 2013-09-04 09:15:52 ....A 33024 Virusshare.00093/Backdoor.Win32.Donbot.b-ef42d8d25409579053749eb21cc36b68e51a2d44cdf31d888c312b0a55979947 2013-09-04 10:04:48 ....A 75645 Virusshare.00093/Backdoor.Win32.Donbot.b-fbb52b35550c22e2d1a24c0bdf9ac0393bafa3dd909f7262a5a1ed9b1f9c471c 2013-09-04 08:51:10 ....A 68096 Virusshare.00093/Backdoor.Win32.Donbot.b-ff9f9275538a15fd2a971bfb8314af6a2d2b2364bc34429fda1bdfe04ef82e0d 2013-09-04 09:14:20 ....A 84395 Virusshare.00093/Backdoor.Win32.Donbot.mz-6cbdb6a553283146ba18ac63c583230b7ca1b20b6cdda2c127c9a214294b2c47 2013-09-04 09:32:46 ....A 155648 Virusshare.00093/Backdoor.Win32.Donbot.p-fafde7b70924f9e31e61fb48bdfed3fa50bb8c90a36eda50c0fcc9eb1ddb89dc 2013-09-04 08:45:32 ....A 1739856 Virusshare.00093/Backdoor.Win32.Drell.a-a39062f266d4c788121050dced104c1ca3c47dc137d865e29bdb3ab9041a3ff9 2013-09-04 09:43:26 ....A 528384 Virusshare.00093/Backdoor.Win32.DsBot.bp-ead1576276ad2a778652bff4f1700d3804ab335037009b636ee17602dd828b5f 2013-09-04 09:17:30 ....A 147968 Virusshare.00093/Backdoor.Win32.DsBot.jm-240584a8fecd86f309438a286e78f12aeaeb4c2ce9e84789926ca57f4609c074 2013-09-04 08:41:20 ....A 58880 Virusshare.00093/Backdoor.Win32.DsBot.jm-99a573ff536f21661597954110103bf048c3e4363b4ed264e09785490152e18d 2013-09-04 10:00:58 ....A 90112 Virusshare.00093/Backdoor.Win32.DsBot.vme-f7cd9289577cb58da9c0feaed27216526d833ba9fbd2258744286a8b81ae333d 2013-09-04 09:52:22 ....A 25088 Virusshare.00093/Backdoor.Win32.DsBot.vsq-8b4c2d924bba412d0e845ddce12fd2a7c13b29fd0ddb1d0dea9d27723d0d32ad 2013-09-04 09:11:02 ....A 25088 Virusshare.00093/Backdoor.Win32.DsBot.vtz-887b00c88a268617593fc04605790fc6aefaa514478071d0743809814e037bbe 2013-09-04 09:41:14 ....A 102400 Virusshare.00093/Backdoor.Win32.DsBot.vuf-e2acc2b4e3125ae2be0d7507ace2740a83b831c679d97469dcaf8e4c3301d7d3 2013-09-04 09:01:20 ....A 90112 Virusshare.00093/Backdoor.Win32.DsBot.vvr-124f19dc1371fb8680669e55ba3c1a4457c12d099577cb10e1409213cb2bf85d 2013-09-04 09:58:46 ....A 31232 Virusshare.00093/Backdoor.Win32.DsBot.vvu-84f316e50ad2a9632d91618cbdab825e5c97a2178609f596db637894767573ce 2013-09-04 08:54:58 ....A 84864 Virusshare.00093/Backdoor.Win32.EggDrop.16-4be8e7cf985fc064a48aefb34e729234d2eda7148a019d65644080bb13997d9d 2013-09-04 08:54:00 ....A 381952 Virusshare.00093/Backdoor.Win32.EggDrop.16-8be6078b7f51450539de6ec1d554b3f689f02ee2907145eb3cb8bb21ba02a866 2013-09-04 10:04:10 ....A 353547 Virusshare.00093/Backdoor.Win32.EggDrop.16-cdc558272725c6b7eda480a8c1ffc514612bb40a712df674972bd3e369f3fa13 2013-09-04 10:01:38 ....A 647296 Virusshare.00093/Backdoor.Win32.EggDrop.16-da7dfef8dbb917823454e415f65188f25f7523327113b3e14fcb40652fac4821 2013-09-04 09:40:58 ....A 376832 Virusshare.00093/Backdoor.Win32.EggDrop.19-df897f611bccda989b26775e845e04987a3003868319976ec5ca72452c1c69de 2013-09-04 09:28:42 ....A 124248 Virusshare.00093/Backdoor.Win32.EggDrop.au-8c88f1336c0d064f932f6c71310b4d1bcde1ed9d8d760b339edc3a0cfb3d68c6 2013-09-04 09:48:54 ....A 141836 Virusshare.00093/Backdoor.Win32.FFRat.ax-ff158d35959a0aa05498ac470a54d8cb63232c3f622377224412f4fedfb04f59 2013-09-04 09:12:18 ....A 162862 Virusshare.00093/Backdoor.Win32.Farfli.aell-14de63a16a42d513d34cf8b64d151b57035ebb6995b2d7d0ab8a52857cb6c531 2013-09-04 09:34:54 ....A 1164954 Virusshare.00093/Backdoor.Win32.Farfli.aern-9b49edb849c07f344e16196334eee708e12bdb0d7f3d1b9ae207952fbcff6b49 2013-09-04 09:41:50 ....A 210663 Virusshare.00093/Backdoor.Win32.Farfli.ajxk-f64b7adef82b288f0e1fa570dd01c1a8671180a16b78d7ca0767aa60dfa3a4ed 2013-09-04 09:53:56 ....A 126976 Virusshare.00093/Backdoor.Win32.Farfli.ajyo-eb2bf161d58473323f9e20b58dc52bea6c9bffc893cfb3bf263c108bae317066 2013-09-04 09:09:32 ....A 424296 Virusshare.00093/Backdoor.Win32.Farfli.akda-0a9efaaadb5e9c0cf0cc26d3c85dd770809b5f3311d89bdbd5291d6274daa54c 2013-09-04 08:43:32 ....A 397086 Virusshare.00093/Backdoor.Win32.Farfli.akda-2d24b8fa9f789739ba5b84a22e426bdbb34e3f419ac16a024d4394795aec4edf 2013-09-04 09:06:12 ....A 358734 Virusshare.00093/Backdoor.Win32.Farfli.akda-54eb403da5daa051e6861a8590039c4dc93229b457ef69b1d15cc28babac7254 2013-09-04 09:23:04 ....A 762866 Virusshare.00093/Backdoor.Win32.Farfli.akda-76450bd729b3ca36dffed434cd37dc1841e5a62006b336aed05e8a24d7e9059e 2013-09-04 09:07:56 ....A 403195 Virusshare.00093/Backdoor.Win32.Farfli.akda-87349b6c8cc03e5282e5442136d3d9d51cfabd3b30140d8a4c3655697a196331 2013-09-04 08:48:40 ....A 825237 Virusshare.00093/Backdoor.Win32.Farfli.akda-898e14a77a4a656a8a1f5472ef41127db8be291f043a8182acb9882245b62408 2013-09-04 09:15:32 ....A 267237 Virusshare.00093/Backdoor.Win32.Farfli.akda-945ceea6fe4d418d9d7862972d45b272952d30b7d641bf552cab5d690f3d509c 2013-09-04 08:48:24 ....A 693562 Virusshare.00093/Backdoor.Win32.Farfli.akda-a0b0567d91e6dfa6de51d320c422c02cad7142f05d68431d4f3d705103c6e683 2013-09-04 09:22:24 ....A 206631 Virusshare.00093/Backdoor.Win32.Farfli.akda-a1f171679ac56adfbed91735d4fd551bc0676d326b50338828775711d3e458f4 2013-09-04 09:28:58 ....A 584256 Virusshare.00093/Backdoor.Win32.Farfli.akda-a25ac29e1dc6a943964b8fbb381033513a24e4f5507726f920567e455e048882 2013-09-04 08:52:12 ....A 796180 Virusshare.00093/Backdoor.Win32.Farfli.akda-a88437af3194ea2750a7116cb1f560b58462a18604df2315feb7d15f615cb9d0 2013-09-04 09:16:56 ....A 695923 Virusshare.00093/Backdoor.Win32.Farfli.akda-aa79651e65ab1e65a1ef25fa8f1bfb293cf6aea6e442b25cbe91cde521e7eff9 2013-09-04 08:41:46 ....A 377011 Virusshare.00093/Backdoor.Win32.Farfli.akda-ab03c3372ca103cda4c064011d96fbd02a904f861fb1aed237b046c78123ba27 2013-09-04 08:52:20 ....A 939322 Virusshare.00093/Backdoor.Win32.Farfli.akda-af2c70b569b72b3fd5f75b64a165cd51ace926bce14108d936e04eb23278ebc6 2013-09-04 09:59:42 ....A 590136 Virusshare.00093/Backdoor.Win32.Farfli.akda-b4651ff427286c0a2f3fa834e66ab1eee7e2e303d95d9aaef3184384c8c99c89 2013-09-04 09:19:52 ....A 798054 Virusshare.00093/Backdoor.Win32.Farfli.akda-b9ec71242392c06aaebe2657826cbb0bbed61d050d8f15d7e6560586ccf0ac6c 2013-09-04 09:17:06 ....A 935919 Virusshare.00093/Backdoor.Win32.Farfli.akda-bc5e3b24b0636483ab2b100a544ecace5137054e52131b956de6e2800efa217b 2013-09-04 09:10:16 ....A 845460 Virusshare.00093/Backdoor.Win32.Farfli.akda-bf82d6f43c44795e8786bf48474fbe72825711de8bc9e4f548d64985ef536826 2013-09-04 09:23:20 ....A 934801 Virusshare.00093/Backdoor.Win32.Farfli.akda-c2a7c592e4df1d890153c7e435dc2b67cfe59ce02a1cfc5e19a6c53f280f9f75 2013-09-04 08:55:50 ....A 805925 Virusshare.00093/Backdoor.Win32.Farfli.akda-c99fadddbb5f66f80110c0c2813359b765ec1c23efe03f10a266225550e4ecf6 2013-09-04 08:58:46 ....A 311310 Virusshare.00093/Backdoor.Win32.Farfli.akda-caf89ce83860e45be3fbaef915979751ca584d50e5bae75d30b99a1c5b06006f 2013-09-04 08:52:10 ....A 994407 Virusshare.00093/Backdoor.Win32.Farfli.akda-ccf579c79472e93377decd8e8b8a64e0e1fe84a98c573753dd70f630922b9323 2013-09-04 09:50:08 ....A 479783 Virusshare.00093/Backdoor.Win32.Farfli.akda-dc30725fc3160ab9b1cf313f144b5c8aa21a2692d9d540e15206b1d6146926ef 2013-09-04 09:31:54 ....A 818102 Virusshare.00093/Backdoor.Win32.Farfli.akda-ede41e90f068d436b96f965a8af3d54de0cc4a9a3f63ec0b3366b32f6e2f6e8b 2013-09-04 09:32:08 ....A 737872 Virusshare.00093/Backdoor.Win32.Farfli.akda-edfc18c94b39c46991a5caa3bbe7e860db1d89b933031a6bbfcff5680ab63666 2013-09-04 09:32:16 ....A 808540 Virusshare.00093/Backdoor.Win32.Farfli.akda-ee17efbd4d5c4998679b68cec9a4e3ee74d980e2f32aa27f467b3c10bc479e2f 2013-09-04 09:50:32 ....A 793909 Virusshare.00093/Backdoor.Win32.Farfli.akda-ee7d24c2405f513432bda8065ed6b85e852768629c636f97aec6bb011e65e387 2013-09-04 09:52:56 ....A 768724 Virusshare.00093/Backdoor.Win32.Farfli.akda-ee8b4f93af0b9d6de24c580d42b7197e3dfbfc41b728fb61f127a59b2117f8b9 2013-09-04 10:03:28 ....A 502746 Virusshare.00093/Backdoor.Win32.Farfli.akda-ee9cb7c566c7aa510bfad066beb51b36dcddc005bd933d71ebdcfe6a180a16d8 2013-09-04 09:59:08 ....A 1205549 Virusshare.00093/Backdoor.Win32.Farfli.akda-eec1e05bf96260d2af09fd4720c666d6cb99642765ab6612db25ae9c05d6ff3e 2013-09-04 09:55:14 ....A 937966 Virusshare.00093/Backdoor.Win32.Farfli.akda-f79fd3751e2248342011be8ca2377de11b932d41a5044595641dbaad6bd70bcc 2013-09-04 09:46:42 ....A 973865 Virusshare.00093/Backdoor.Win32.Farfli.akda-f80f106c7288e70898aa549acedf4fe325791f0421bc12ce66e31ffa5c9a63bf 2013-09-04 09:51:10 ....A 927408 Virusshare.00093/Backdoor.Win32.Farfli.akda-f87c09aeb41aef15cb2fc86f76521f7cc51dd12f50ea48a5ae1a4bdee75eff77 2013-09-04 09:51:06 ....A 558253 Virusshare.00093/Backdoor.Win32.Farfli.akda-f8965a226ec92c2bc11a51b60f9b5b911c01dd6176ed59ef75cb0b71c81e410c 2013-09-04 10:01:48 ....A 872438 Virusshare.00093/Backdoor.Win32.Farfli.akda-f9971deee3b7ef5b8adc47c6bcc7d7310f85d2e3ed9faa484a0a65bb3d03afb7 2013-09-04 10:01:48 ....A 988973 Virusshare.00093/Backdoor.Win32.Farfli.akda-f9f1fdd762aa551dabd1bdf26a4d2705239b834ccec5790aa47b5b2b6833503c 2013-09-04 09:59:00 ....A 1024317 Virusshare.00093/Backdoor.Win32.Farfli.akda-fa2cf24b09ad2bc59be9852ac7239340fabb1372369dfdbe8e7d404e11159f47 2013-09-04 09:48:30 ....A 1030654 Virusshare.00093/Backdoor.Win32.Farfli.akda-fa36bc0e2e503abf5edbf5361a8ca1f425b606948f412399f42805fe5f492771 2013-09-04 10:04:40 ....A 959864 Virusshare.00093/Backdoor.Win32.Farfli.akda-fa47f9fc15bf41a036bfe62db7f8a5fbdaec679a56bcc703ecf0b97dc04feb7b 2013-09-04 10:01:40 ....A 730440 Virusshare.00093/Backdoor.Win32.Farfli.akda-fa58452c5aa7a335789f717d0b977a3eb5c7b9853104ba457a509027f692072c 2013-09-04 09:53:26 ....A 839139 Virusshare.00093/Backdoor.Win32.Farfli.akda-fd13277207cd9afcf3674f510d2edcdbfdf41dbffe381024fa2d06f0c759e813 2013-09-04 09:56:14 ....A 858949 Virusshare.00093/Backdoor.Win32.Farfli.akda-fdad450b0197c4d4bceaa028651fcbb6a451ab91b0b19de66e7df046e7e95449 2013-09-04 10:01:44 ....A 587200 Virusshare.00093/Backdoor.Win32.Farfli.akda-fdeb535f7e87db9917f86027570cd46fad7a12a935ebef436a905d68686c6129 2013-09-04 09:51:08 ....A 585395 Virusshare.00093/Backdoor.Win32.Farfli.akda-febda684836a515f1ae9c45039e36cc2c0bd4fce52c081bc16f99698bbd8ddf9 2013-09-04 09:53:26 ....A 676730 Virusshare.00093/Backdoor.Win32.Farfli.akda-fefb0f6797af6c8fa13de9c1347d3d92a105a06937975efadb33b0deaee516f4 2013-09-04 09:48:58 ....A 756323 Virusshare.00093/Backdoor.Win32.Farfli.akda-ff234969f70781e02d9cde719bc77231fa134bf6071c90344bf26fe01993c687 2013-09-04 10:01:48 ....A 820436 Virusshare.00093/Backdoor.Win32.Farfli.akda-ff2a518ce9436d88d76569be8826debaf3cee5bc7155ac5d80f9257b9289dbb0 2013-09-04 10:04:54 ....A 707712 Virusshare.00093/Backdoor.Win32.Farfli.akda-ffbb3cbc07ae6be4c4f3c7e95dbbc6cb34c9e255769aeb462edd50ca55238f5c 2013-09-04 10:01:50 ....A 897232 Virusshare.00093/Backdoor.Win32.Farfli.akda-ffddb7aa0317ff065362909023892d0439a32d477612bd258118ced22c17af23 2013-09-04 08:58:38 ....A 438272 Virusshare.00093/Backdoor.Win32.Farfli.ayyx-c34aa6c21acb765b0cdb5c96563de3a7095252e9101d3653092962c14136df57 2013-09-04 09:35:06 ....A 256196 Virusshare.00093/Backdoor.Win32.Farfli.wpz-287b54ba8a9fa5c30968bcb2d63b297d591f6cb41e407a67607a4e62b47e2f3f 2013-09-04 09:23:06 ....A 176397 Virusshare.00093/Backdoor.Win32.Farfli.zsv-1e49ecc9956102f5ca8ce1d9815e6651ea339db593a23a0ebb2b6f51ac7c2ba3 2013-09-04 09:19:44 ....A 573440 Virusshare.00093/Backdoor.Win32.Feljina.w-047b209538c5723cc9ce65f915092b3d23daae2239e393f8036ed6a93559972f 2013-09-04 09:49:42 ....A 573440 Virusshare.00093/Backdoor.Win32.Feljina.w-26463ea93fa0f49a189001eb608c5ca4007eb84197ea7d2e4e09510155a59592 2013-09-04 09:09:30 ....A 573440 Virusshare.00093/Backdoor.Win32.Feljina.w-351516dd568e4884e5788957f59da65ebd6e018fcf6765ab3f2cefc801349f80 2013-09-04 09:27:54 ....A 573440 Virusshare.00093/Backdoor.Win32.Feljina.w-eade8287722b2da21aed62ee38099d27e510f6a5d613db371d6773c9a35683c4 2013-09-04 08:43:18 ....A 573440 Virusshare.00093/Backdoor.Win32.Feljina.w-f9b9fa0d63cc070936b7b96863cf33dcd3cbb1db1663e7e9e217a8c8b827ed38 2013-09-04 09:25:14 ....A 573440 Virusshare.00093/Backdoor.Win32.Feljina.w-fd172641244b13b948b20155832b3a8b1da1a2344f6f7a3df42182ba48e96311 2013-09-04 09:37:38 ....A 123904 Virusshare.00093/Backdoor.Win32.FirstInj.cus-8b4971c7eaebc6803b6f944df3ee951d579448f6cf312c56f6ed704194909116 2013-09-04 09:52:22 ....A 115200 Virusshare.00093/Backdoor.Win32.FirstInj.dim-850305b00acb22be50625b493b410e80257c815afae80083a13055da25188157 2013-09-04 09:09:12 ....A 119720 Virusshare.00093/Backdoor.Win32.FirstInj.jjj-1549a61c201325db8c07b7e52ac01b9a24e91124f7bbcd73f044ea4e5b04da1f 2013-09-04 09:31:24 ....A 113745 Virusshare.00093/Backdoor.Win32.FirstInj.vls-70b15ec7e9968c505b4219245fb2fb7a67b496f97b9dc8094b9256549eca40f4 2013-09-04 09:44:50 ....A 113741 Virusshare.00093/Backdoor.Win32.FirstInj.vls-d2027dbdb8d35b42ab325b6ef87e621fee9e70801daa34554a46cf4a0b23b377 2013-09-04 09:29:56 ....A 125945 Virusshare.00093/Backdoor.Win32.FirstInj.vls-d413414aeec649eae1e3e4c3bb961455d3343161bad9af6d66d1d16c2b20b5ea 2013-09-04 08:49:06 ....A 113753 Virusshare.00093/Backdoor.Win32.FirstInj.vls-f2bfb8480e8d0a0e4bb247420b44390ab1dc0511e37db559ff10380cd2a23189 2013-09-04 09:25:18 ....A 128686 Virusshare.00093/Backdoor.Win32.FirstInj.voq-41dd72cf9aafa8380168cdd90ce005a7272b2ec78ec7cf89cb283a94b18f00ab 2013-09-04 09:58:38 ....A 155306 Virusshare.00093/Backdoor.Win32.FirstInj.voq-da39b3bb20460a2f9ec0b7acb42c9d218f51d2a4701a9b8ffbf4eb799771f7b6 2013-09-04 08:54:56 ....A 155326 Virusshare.00093/Backdoor.Win32.FirstInj.voq-da5b4d827b4794cab5a0de5abbdb0c059e6c6cb60ed65bfcce4d5057c6d5c1a2 2013-09-04 09:20:26 ....A 11776 Virusshare.00093/Backdoor.Win32.FirstInj.vot-1c42d1a5d343d2c58f5eb2dd3b3c387b25d34fe9adc5148e268edcb5ecc38d1c 2013-09-04 08:49:28 ....A 11776 Virusshare.00093/Backdoor.Win32.FirstInj.vot-8aa754a938c5a2474ab300a82eb3cf6d6e44a3fa40233a5bc3c63b0c5a5b0fa8 2013-09-04 08:50:38 ....A 161539 Virusshare.00093/Backdoor.Win32.FirstInj.vph-8923de11d303c11bc135387a231e2eedd06b9d42008fd9dc6fd6a5b5741441dc 2013-09-04 09:44:18 ....A 161542 Virusshare.00093/Backdoor.Win32.FirstInj.vph-90a3c1b4bf57c8bd4e54e3d69bee88892f55a08d5a529625b77d48123645b57c 2013-09-04 09:29:04 ....A 161546 Virusshare.00093/Backdoor.Win32.FirstInj.vph-9fd1ab4ceed0d2f56ecba7445885d1ee1c7e94d20d6aff27e0dad00128da06d1 2013-09-04 09:53:34 ....A 62440 Virusshare.00093/Backdoor.Win32.Floder.dzh-9df0bf117d928f1392b111d34b0d442811737b42245a5508016901a154030e2d 2013-09-04 08:42:18 ....A 31797 Virusshare.00093/Backdoor.Win32.Floder.f-e6e76c3c72c44a8265641c0bbe51ab40912c692d3967b3f264546168f04f458a 2013-09-04 09:49:48 ....A 26112 Virusshare.00093/Backdoor.Win32.Floder.ilg-f94451e0872c4c30797b6d6532498cbacc11baa07cdde5db619c8c8d184613bb 2013-09-04 09:58:14 ....A 58365 Virusshare.00093/Backdoor.Win32.Flux.a-8caa2887687b6f5f2788aed7366135ef3bfd1f01fdd8a567c085f3f2bcc4affb 2013-09-04 09:50:42 ....A 1426254 Virusshare.00093/Backdoor.Win32.FlyAgent.vj-751d8ed395453808e2419c5b6cf6406534814db9a48a341ec447ef7aa7ecb5a6 2013-09-04 09:30:36 ....A 305152 Virusshare.00093/Backdoor.Win32.Frauder.ahk-69ccac08bfeffb9a92590792063c8d674a51067a6fceba2c45c50fc61294aa72 2013-09-04 09:55:46 ....A 29416 Virusshare.00093/Backdoor.Win32.GTbot.c-f96181d46192d8c269316ec64fe335cc5600143482ec13e58b65944ec12893a7 2013-09-04 09:20:38 ....A 100864 Virusshare.00093/Backdoor.Win32.GWGirl.153.b-b4042ae9dc6bef199d2a12dfb58296141963eabf176aee0dedee833e85805084 2013-09-04 08:44:40 ....A 623104 Virusshare.00093/Backdoor.Win32.G_Door.aa-3e9fca8af45acda84a3dd598a64b00e609a083940687edf3bb51b06bd207a774 2013-09-04 09:28:42 ....A 1371136 Virusshare.00093/Backdoor.Win32.G_Door.b-7c0b9cfa7ba784be986f0f01150bd548602d9ec6a1dee6d71041b7f5a28371b5 2013-09-04 09:09:18 ....A 2007040 Virusshare.00093/Backdoor.Win32.G_Door.c-fa6f4282c5bb9a29c470ebddfdad4f4e78155b4b193061216e84d48ad558b73e 2013-09-04 10:05:44 ....A 44544 Virusshare.00093/Backdoor.Win32.Gbod.a-e44861d62a5c14810c39a6c58769a86eda4d9a8bb24a013baf9bc7becd594fda 2013-09-04 08:41:08 ....A 200192 Virusshare.00093/Backdoor.Win32.Gbot.abh-19cd1cf165409386e15536d40bb471d2029e425ed05f162c0359b964fe770222 2013-09-04 09:24:36 ....A 201216 Virusshare.00093/Backdoor.Win32.Gbot.aci-1a923b2e0ed43e8996a067b99bab05b015052d2a7a1a4cf6d24457f910ac0e4f 2013-09-04 09:49:12 ....A 201728 Virusshare.00093/Backdoor.Win32.Gbot.aci-1dc28cbb300076c497791d0e3c1b1a5cb7096dba05b06618d28cde84cab98635 2013-09-04 09:28:50 ....A 205824 Virusshare.00093/Backdoor.Win32.Gbot.aci-5be3eca21fa2139ecb4c928846514809f06d20c03c6a61ee8454a3845c067cec 2013-09-04 09:32:14 ....A 194048 Virusshare.00093/Backdoor.Win32.Gbot.aci-6f128a5e0933e5a02d3cab50aee119779fd2cad04227e1de8014ee6944f39729 2013-09-04 09:15:06 ....A 208384 Virusshare.00093/Backdoor.Win32.Gbot.aci-76dd826c62ef26a75a8ccf7a909b72b42ee7dc0d953eddbb76c7caf298cfce63 2013-09-04 08:52:04 ....A 204800 Virusshare.00093/Backdoor.Win32.Gbot.aci-80a2cd1b31108a6c8ed71194d6c4f778d8da2d8d9ea2fc1b53ecc534d18852ca 2013-09-04 08:47:04 ....A 210432 Virusshare.00093/Backdoor.Win32.Gbot.aci-8af53f0521a0fc6b841aeeaf9947c91465bf3e7257ff5b2c9a3cd4c68508e333 2013-09-04 08:55:22 ....A 214016 Virusshare.00093/Backdoor.Win32.Gbot.aci-9b2ba75375c5cac285ac1f74298c4bba922cf3523996da773b52cbe69bfb317c 2013-09-04 08:55:54 ....A 83479 Virusshare.00093/Backdoor.Win32.Gbot.aci-edfd2b1a157f79282d890a28c888c399e6a450aeb12f0e8cba7f195230723c2e 2013-09-04 09:48:40 ....A 207872 Virusshare.00093/Backdoor.Win32.Gbot.aci-fc8fcc7608acab83472facebfe92c3ac3a0b06ad4d17bc2e9f6d19d31dcd19f5 2013-09-04 09:12:14 ....A 170496 Virusshare.00093/Backdoor.Win32.Gbot.aed-9187af07de5b905cf1a2fcd107edf488cd4d46b88c5d4b9a67ad63793de4256f 2013-09-04 09:27:48 ....A 165376 Virusshare.00093/Backdoor.Win32.Gbot.aed-f0ac732b86f3b8aa00aa3b0c391c92caba009899a0ff57265d04365b323e33a4 2013-09-04 08:44:32 ....A 160768 Virusshare.00093/Backdoor.Win32.Gbot.aed-f5313410b624262c5f0c8744b4eb5125aa2b9a3cbfb51108d80914d8b951b2aa 2013-09-04 09:51:42 ....A 171008 Virusshare.00093/Backdoor.Win32.Gbot.aes-615ad242dead7adbeabc22dc69688c6bb36680775e3976661e8f622e076a077f 2013-09-04 09:19:02 ....A 171520 Virusshare.00093/Backdoor.Win32.Gbot.aes-75b3310d39ba42bf9bf8488026cfb672c6b813a0415cae5bdd0163dbe28cd923 2013-09-04 08:57:08 ....A 179712 Virusshare.00093/Backdoor.Win32.Gbot.aes-75e7ce1ccb9f761d785041b13465c9b116502d9213732feeecac6559257f73c4 2013-09-04 09:44:24 ....A 162304 Virusshare.00093/Backdoor.Win32.Gbot.aes-770f632e0d6ab01d4e6726e9c39b2ee9b9784532918e2f2a9b17b06cfa632dfb 2013-09-04 09:28:58 ....A 166912 Virusshare.00093/Backdoor.Win32.Gbot.aes-d569fbd0558b41295287f1bf14614e51233be9b6eb7cab9db40443fe327e8d4c 2013-09-04 09:48:34 ....A 181248 Virusshare.00093/Backdoor.Win32.Gbot.aew-fcb306ce506305a207f656485097a2a41947baf5070b82d6dc5696478c117c66 2013-09-04 10:00:02 ....A 188928 Virusshare.00093/Backdoor.Win32.Gbot.afb-419e95d9eb3ea70fc8945ae21c7ab0540db3025f3096f7b83e7c21791a668ae1 2013-09-04 08:46:02 ....A 159744 Virusshare.00093/Backdoor.Win32.Gbot.afd-50d152c8bba1ac57a4b0efc5e8200fb4583a59658735fbaf84e819ff5c79ae07 2013-09-04 09:21:20 ....A 202752 Virusshare.00093/Backdoor.Win32.Gbot.agta-475720c0ab9498a54e8b8657cff04744f68f46bdd3dab1e0004eb15ced47e50d 2013-09-04 09:21:06 ....A 161792 Virusshare.00093/Backdoor.Win32.Gbot.ahq-5509fc4c05889d0ec5cdb43bf9a3a2c07754f678bd8a336b7051a3329f0719d5 2013-09-04 09:40:22 ....A 180224 Virusshare.00093/Backdoor.Win32.Gbot.ahq-69bf695c0305b2458b69858d7c44e2e288c63b929a2e1aed6ec7b96ac8fbb317 2013-09-04 09:15:18 ....A 171008 Virusshare.00093/Backdoor.Win32.Gbot.ahq-76c225a58df902d4294b78366f3760f840495f95f1ee21082b1832115752fa24 2013-09-04 10:00:50 ....A 166400 Virusshare.00093/Backdoor.Win32.Gbot.ahq-974638efe1d653625e2e68df34c8f29510e207de52e00c964968d964b76423d8 2013-09-04 08:50:54 ....A 166912 Virusshare.00093/Backdoor.Win32.Gbot.aib-28819f2b9491007ad632016c86fd7a2af634ba923b6608606f68628f0fb513bd 2013-09-04 09:11:06 ....A 169472 Virusshare.00093/Backdoor.Win32.Gbot.aib-47808f43e4bcb411c8445fb31bf9e4eb4c1981ce11b0f6b9b1b78b8650a29ecf 2013-09-04 08:45:54 ....A 171008 Virusshare.00093/Backdoor.Win32.Gbot.aib-7350f2b898b9d9e5e2b6cfad46ca11d2399f0fbee8fbb48b4e763608af42474d 2013-09-04 09:42:30 ....A 172032 Virusshare.00093/Backdoor.Win32.Gbot.aib-9704103515f2e74f30899a4edbc12a901d6d9ce71f17f75b78b7f143a55b8440 2013-09-04 09:56:38 ....A 179712 Virusshare.00093/Backdoor.Win32.Gbot.apa-201335eaf4271037abe84cccc91314a8ff77e0a3fa8db142a54f1475a555dc07 2013-09-04 09:09:46 ....A 166400 Virusshare.00093/Backdoor.Win32.Gbot.apa-3c382eb623fff815eb5144deacde7cec73244c7d44ca3a2dbc8aa1f0f69f524e 2013-09-04 10:00:24 ....A 158720 Virusshare.00093/Backdoor.Win32.Gbot.apa-4409673f9d04e76b0cd58fb32469fa2f631f0a7523b3825ba9b890271c37d0ea 2013-09-04 08:55:22 ....A 200704 Virusshare.00093/Backdoor.Win32.Gbot.apa-7b216eb73d8468227f4324da70568bff6f383fa64074f99a91a64d2eb9cf0a68 2013-09-04 09:01:24 ....A 166912 Virusshare.00093/Backdoor.Win32.Gbot.apa-f27751131d1d23e0f61cbc99504759723e6568156af6eec33909ae569d2f31ff 2013-09-04 09:39:54 ....A 179712 Virusshare.00093/Backdoor.Win32.Gbot.ayg-f30dcdff88904aa93248d7a9dc972fff089b1e85eba992aa98d67fa0d3878588 2013-09-04 10:05:40 ....A 171520 Virusshare.00093/Backdoor.Win32.Gbot.bmr-1b4ea3a477799f655785acf2695fce622670cc8233f6051c532ca316f05cfeff 2013-09-04 09:31:58 ....A 245740 Virusshare.00093/Backdoor.Win32.Gbot.bmr-ee1e6b2ecf7b04284bf6d83d947be5c6bc13d0bff51ad2b223cf894b1cfce96e 2013-09-04 09:11:52 ....A 134144 Virusshare.00093/Backdoor.Win32.Gbot.bs-75c1610125bc9023c1a302827f7c7ae8939509a9a55533ab47617a31f1eb09cc 2013-09-04 09:04:18 ....A 125952 Virusshare.00093/Backdoor.Win32.Gbot.bs-fe7ad4756e9cc3f5e65def92b0670da9aa32064b0b520950fb045ae8d0f3674b 2013-09-04 09:43:54 ....A 168960 Virusshare.00093/Backdoor.Win32.Gbot.cul-f2789e7c4d61c3133f42151d8aa584f49edc706590b464d2b93af9faced858f9 2013-09-04 09:16:18 ....A 180736 Virusshare.00093/Backdoor.Win32.Gbot.dkj-4dab31dfa92cf1089233f17c7c806810c17b1632f91ef8928c55f378c0ccf68c 2013-09-04 09:00:02 ....A 185344 Virusshare.00093/Backdoor.Win32.Gbot.dkj-854c71332a1e8c01bfb50a6c1d352d221f90e0f162d7bd32e4fba140be30f00b 2013-09-04 09:58:42 ....A 167936 Virusshare.00093/Backdoor.Win32.Gbot.dkj-f16b423de317bd60aac7cd411f7a7b034a8998f21c86be06cd6ea12be87f95ee 2013-09-04 08:50:40 ....A 167936 Virusshare.00093/Backdoor.Win32.Gbot.egb-9c077cf2e184239b1c8ac37c3f7b52ba1eb248cf1eacc264e7bb85385e748f22 2013-09-04 09:26:26 ....A 92919 Virusshare.00093/Backdoor.Win32.Gbot.egc-63511f302a53f18bc4db42e579f38add47c2b2abd5c5deec83a7bd3e3f160568 2013-09-04 10:07:16 ....A 179200 Virusshare.00093/Backdoor.Win32.Gbot.egc-7914fd678c1886325461f31fd433013aefcdb45ac382eac7ba69f28c3839e280 2013-09-04 09:40:36 ....A 186880 Virusshare.00093/Backdoor.Win32.Gbot.egc-7f2ce6887ae71bcea7315c06f937395f0bf7eb4b5915ed46773bdebc997bc5ac 2013-09-04 09:51:20 ....A 180736 Virusshare.00093/Backdoor.Win32.Gbot.enj-30185751cf91b2f628a49b6d3f9154a9cf15063d6d97f1d723fe5a2a84d170bb 2013-09-04 09:37:14 ....A 179712 Virusshare.00093/Backdoor.Win32.Gbot.enj-44cf57f8303cd8d782ca59cb4c03186f091453d370a83f8240142b1b97b8ecbc 2013-09-04 09:24:56 ....A 171008 Virusshare.00093/Backdoor.Win32.Gbot.enj-7dc3fc14ea32410ffe3915e86104eebb05dc7825663dd83b290871dd60e72c26 2013-09-04 09:03:06 ....A 169984 Virusshare.00093/Backdoor.Win32.Gbot.eop-695f74c0ca1bde1f18245d827ed595754e9b1274ebdf966d4f9a534bbca9f281 2013-09-04 09:34:38 ....A 167424 Virusshare.00093/Backdoor.Win32.Gbot.epy-885b1f06e8de7b1cb6b9dda4dd4c87d48f4a81bfd8a88c91b6cf6c2c1769cb1d 2013-09-04 09:33:28 ....A 167424 Virusshare.00093/Backdoor.Win32.Gbot.epy-8fbac9a490a76c2fd8c710200a1f5846df47de853e2c8fb37df45ed2a8fd31ef 2013-09-04 09:50:34 ....A 170086 Virusshare.00093/Backdoor.Win32.Gbot.eqw-ee9b2663d4898e83c5245059f8763e2ef82fa13c3272b2e6cacaff6de487a5c8 2013-09-04 09:35:32 ....A 169984 Virusshare.00093/Backdoor.Win32.Gbot.eqw-feaf7385f9a65905af3c4e47e1072c4518d210015ab95f5871c269ecbdb14f08 2013-09-04 09:08:58 ....A 185344 Virusshare.00093/Backdoor.Win32.Gbot.eqz-2bb0301fe7daf998e4f24ac6f4ceac8a53e0f2a1b972fd7eca438748f6506875 2013-09-04 10:01:02 ....A 178688 Virusshare.00093/Backdoor.Win32.Gbot.eqz-e270dc6c3d0a44844ddebb9827011b83342496e20996ff15f6e7d5483e84a126 2013-09-04 09:34:36 ....A 175616 Virusshare.00093/Backdoor.Win32.Gbot.fkv-356075c60b9e618b275370fe203d9c241c86821bebe3ab2640cda32968c362cd 2013-09-04 09:48:30 ....A 171008 Virusshare.00093/Backdoor.Win32.Gbot.fkv-63a1595ee82f6673b24a9cae905a9c527364d33a6bd81c68b3223351a70d3027 2013-09-04 09:52:50 ....A 189440 Virusshare.00093/Backdoor.Win32.Gbot.fkv-738d79a118bf813f37549b050f449a64d7828bf9f80cd021fc8bc94d6c5510ac 2013-09-04 09:44:28 ....A 173056 Virusshare.00093/Backdoor.Win32.Gbot.fkv-845b633c9dfeaaa224558502ca5df2d25bcb6b9823d9eee08184f2f26db40dba 2013-09-04 10:06:22 ....A 142848 Virusshare.00093/Backdoor.Win32.Gbot.ftl-ed55e14c6b154a0f99a707d36ad1767963cf281a0d7588786701ddd866444b8b 2013-09-04 09:56:40 ....A 183296 Virusshare.00093/Backdoor.Win32.Gbot.gfz-9152d6a10adce206c3b412c9d1bb7f40dd48c536e7aa3eb69a6fd5dea0d14c34 2013-09-04 09:52:36 ....A 176640 Virusshare.00093/Backdoor.Win32.Gbot.gry-70778d89186ce2aa5fccfb3da5b0d6391695bdd24ef51b23111fabc698ab7536 2013-09-04 09:17:12 ....A 185856 Virusshare.00093/Backdoor.Win32.Gbot.grz-3c0f5fc2fac3099a18898aac04531373689a016f37121d55ea4fb95259346404 2013-09-04 09:23:02 ....A 176640 Virusshare.00093/Backdoor.Win32.Gbot.jwm-6128663724331521ecd34620e4deac5c65e4ed30214831749a9c0c50c201313c 2013-09-04 09:22:28 ....A 180224 Virusshare.00093/Backdoor.Win32.Gbot.jwm-8ed3f3338f067a4165563d8e557cafee6aa315d0804e0daf9a8658e7ee8e429f 2013-09-04 10:00:46 ....A 186880 Virusshare.00093/Backdoor.Win32.Gbot.lsq-e383d2b0b291b637b0c68d86bd916160c155d20bbaf388b901dfca3d13440b65 2013-09-04 10:07:32 ....A 442368 Virusshare.00093/Backdoor.Win32.Gbot.nmz-377a71ca1430cb86105ad554d6b1f8ac13c928ec1fd1cc2bc520b4deff1ef4e8 2013-09-04 09:50:30 ....A 440832 Virusshare.00093/Backdoor.Win32.Gbot.nmz-da37b57245db745b9ace649fdd399edda3f7d0d3641a16cff8de1f1092dfb4fd 2013-09-04 09:43:38 ....A 195072 Virusshare.00093/Backdoor.Win32.Gbot.nnn-eda96958b8ffa145cdb6643d96b1498c9286eb0771618bbbd1fc7e8d3ced8325 2013-09-04 09:53:22 ....A 192000 Virusshare.00093/Backdoor.Win32.Gbot.nrm-203da86d54085357ebc34d306a7832815d56b17d7d6dea5b74e1d153eedf9843 2013-09-04 09:34:24 ....A 192000 Virusshare.00093/Backdoor.Win32.Gbot.nti-a8d40af1fa9184a052b7070970b3a53c6d99aa18ff2bb3d427853047607de920 2013-09-04 08:53:38 ....A 191488 Virusshare.00093/Backdoor.Win32.Gbot.nwp-86bbf888deb80d85cef72d738a419ce92c77dfb3e34dba3c14f0343e12402887 2013-09-04 09:23:36 ....A 181256 Virusshare.00093/Backdoor.Win32.Gbot.oce-3103c0618073ebc3fe6549a6de8f9c43960ac133b63c490f17e71696afe04ff9 2013-09-04 09:52:24 ....A 180224 Virusshare.00093/Backdoor.Win32.Gbot.oce-eecd920fcf104029934cff67de6692ee596567f36265365fb8d4672a87d838d6 2013-09-04 09:40:22 ....A 190976 Virusshare.00093/Backdoor.Win32.Gbot.odl-3da5d2755beccdaa1fae61d3c166ec7469ee0ecb714c9eb70886aabcb54588c8 2013-09-04 10:06:08 ....A 179200 Virusshare.00093/Backdoor.Win32.Gbot.plg-0eb21874d0ff500f7f9037fab94eaf87309990186d103a569fca463dd1ef06ef 2013-09-04 09:19:16 ....A 176128 Virusshare.00093/Backdoor.Win32.Gbot.por-6f263b4f363a0baeb3b91dda84a82422331811a206c4aa3f4c0af97b370dbb52 2013-09-04 09:09:08 ....A 192512 Virusshare.00093/Backdoor.Win32.Gbot.pvb-0c345ec834c350f6c106658df6896a9884da1249bfc3820f9d3603069fd859e4 2013-09-04 08:50:58 ....A 177664 Virusshare.00093/Backdoor.Win32.Gbot.pvb-3acaaad9c01f93981a1425a5d6520e6f95f5a0822a96665fe1855fdd7079e0d6 2013-09-04 09:57:40 ....A 281088 Virusshare.00093/Backdoor.Win32.Gbot.pvb-95d0e65e8df40466609565bf541f57f7c50684243518f220b82221707124ce75 2013-09-04 08:57:16 ....A 176640 Virusshare.00093/Backdoor.Win32.Gbot.pvf-226b1846d333fb9fe9ce453315e1f5772f74b59d3adc6bc8bdc3efbf2632b842 2013-09-04 09:27:30 ....A 175616 Virusshare.00093/Backdoor.Win32.Gbot.pvf-2d96e10d4a8430325d830274f6861e264734ddb7c15af13d33f1b192dc3add3e 2013-09-04 08:47:18 ....A 285696 Virusshare.00093/Backdoor.Win32.Gbot.pvf-36e426b39b3a0be1bb555dbc1c26521254fb784df0d76451103277e352d7a6f5 2013-09-04 09:39:38 ....A 176128 Virusshare.00093/Backdoor.Win32.Gbot.pvf-d458dda7138ce857c2ea93f2f0098edfc3dbcd1e36e91c17896048b370cce13e 2013-09-04 09:52:12 ....A 283136 Virusshare.00093/Backdoor.Win32.Gbot.pvf-f8d3ab31bac1e08be4206b1ab9c5552b5ac93d8a1a7284c2caf2c35a3a4b3429 2013-09-04 09:43:44 ....A 283648 Virusshare.00093/Backdoor.Win32.Gbot.pvf-fbae503aac8e9b08e61635bd2c93359f2ceb047f241f8730c7a664c89e324b49 2013-09-04 09:18:16 ....A 176128 Virusshare.00093/Backdoor.Win32.Gbot.pvg-891685ccbe193142db23cc9e7a3045b8f96f69f853675316f50b76a2d89f9225 2013-09-04 09:12:18 ....A 192512 Virusshare.00093/Backdoor.Win32.Gbot.pwc-876999db219d6b2d16664dd6971a2fa534e2cc0de8c42c70e273307f88214c53 2013-09-04 09:46:56 ....A 189440 Virusshare.00093/Backdoor.Win32.Gbot.qat-ffa86d7dcd8233398b63d086d0911d5a5a0adba8a2be72be3ccdaac2a4520683 2013-09-04 09:53:34 ....A 336928 Virusshare.00093/Backdoor.Win32.Gbot.qbj-82dadc3e7fd884e3145932556f1db1f38f4098f50544ce1a82205deeca8d98e9 2013-09-04 09:14:48 ....A 14971 Virusshare.00093/Backdoor.Win32.Gbot.qbj-834e21b0dbf2161ed7defeeb73dcb1a6d2d251ba98a3db40ba70abd9b4ad6ad1 2013-09-04 09:54:18 ....A 187904 Virusshare.00093/Backdoor.Win32.Gbot.qfw-8d712cb90054d0364f8ca2b93348936420348778bb254bb73f152ce0b797b778 2013-09-04 09:05:14 ....A 274432 Virusshare.00093/Backdoor.Win32.Gbot.qnf-74d814e5388642c22a67af9e033e13d17d1c74491a91675fbbe56f081a4fb0b4 2013-09-04 09:44:06 ....A 289280 Virusshare.00093/Backdoor.Win32.Gbot.qnu-dfcb4d1ab91a8d5f2e8c66340599e16887a665408f3e5d0127c412ca55341378 2013-09-04 09:42:40 ....A 290304 Virusshare.00093/Backdoor.Win32.Gbot.qot-85cec31c7be21908bc0b8591b30e16f87ed4cc2e370c8757516da00c46ce0558 2013-09-04 09:29:40 ....A 288768 Virusshare.00093/Backdoor.Win32.Gbot.qot-97e361e330c9d6d9f16fc8b64ee32c4a1ae76945d49b4252be3cd608650862ec 2013-09-04 09:34:36 ....A 181760 Virusshare.00093/Backdoor.Win32.Gbot.qr-713729c9677881de1d2c4e69d9c07f2cd4701d85f923b3f62c1859c3e00124d4 2013-09-04 09:40:12 ....A 176640 Virusshare.00093/Backdoor.Win32.Gbot.qr-f8445a620fb350d2b65b28541179942047ad82160903e78f16ffddd3920acb72 2013-09-04 09:26:38 ....A 177152 Virusshare.00093/Backdoor.Win32.Gbot.qr-fb022e52d4456f545e11430c0d214a8a03af3942eba0f58deedd6a8712e32e40 2013-09-04 09:21:30 ....A 180736 Virusshare.00093/Backdoor.Win32.Gbot.qr-fe12b8faa1a7359a2a9ca00a27a42bbb8dde391e57a630a0730b9ee2687d2eb7 2013-09-04 09:43:46 ....A 175616 Virusshare.00093/Backdoor.Win32.Gbot.qt-8dd487e7812063f36e3746d92804498304b9b395b348592d1215a34883aad48a 2013-09-04 09:56:28 ....A 58559 Virusshare.00093/Backdoor.Win32.Gbot.qtl-8e15b9c989ab36156bc2ddb0e079141e5c343e83d3228d94066ecdf442ffd044 2013-09-04 09:33:50 ....A 95336 Virusshare.00093/Backdoor.Win32.Gbot.qtl-d1c309e256d08dcf7878c718749cfcc7e20a6c1f0476cb97400806c0ae5da853 2013-09-04 09:44:08 ....A 90678 Virusshare.00093/Backdoor.Win32.Gbot.qts-6be63370589c322656c051ee9a8081c0d03881b83cebd4ccf4843947f9168639 2013-09-04 09:07:58 ....A 294912 Virusshare.00093/Backdoor.Win32.Gbot.quy-2a20a7b178b638e81e9869e2cc1e929016878fb6856808ef0963a822a1d764a6 2013-09-04 09:36:46 ....A 177664 Virusshare.00093/Backdoor.Win32.Gbot.qvo-84489db7c1e92c3b9f78b7f51a9a6009d414fc2eba82f3921ddc34836fbbe1c6 2013-09-04 09:17:34 ....A 192000 Virusshare.00093/Backdoor.Win32.Gbot.qwg-412fb6a2c9e9567be141e2218e3eb13d3061ecf9d8a43ebade9ecc34d5c767e9 2013-09-04 09:49:00 ....A 281088 Virusshare.00093/Backdoor.Win32.Gbot.qwy-16029ad7605aeb8269e8e639db179a6680460b64a9580002d5b8d35d1c56186f 2013-09-04 09:30:40 ....A 183808 Virusshare.00093/Backdoor.Win32.Gbot.qwy-a74c6cf78399d33e27766d402b765b03db2f2314f21de6347f82dad4ff03528e 2013-09-04 10:01:44 ....A 282624 Virusshare.00093/Backdoor.Win32.Gbot.qxh-fd6b2adbab83ee3e21de18a155da3b21be163797527dc8aaf9e419075f07894a 2013-09-04 09:52:10 ....A 281088 Virusshare.00093/Backdoor.Win32.Gbot.qxv-f859e59d1da7369ce1f12d1f4770319aa0b76283a247bf3a5ce3323d137efc7c 2013-09-04 09:10:20 ....A 167936 Virusshare.00093/Backdoor.Win32.Gbot.qxz-90511a5aae0c1d4b5e398da3ab9f17a2557732309634d3cddd89d35d0b7ec7b2 2013-09-04 09:32:38 ....A 282112 Virusshare.00093/Backdoor.Win32.Gbot.qxz-edd1d6314df657e9cef0d51dffca8973b24eaea05898e06e21cad6d2d59ca0b8 2013-09-04 09:26:58 ....A 286720 Virusshare.00093/Backdoor.Win32.Gbot.rkq-1f597325baffc0cdf27fac9db616dd841b6241dc7cc7c4bf0398a36578134995 2013-09-04 09:28:10 ....A 287232 Virusshare.00093/Backdoor.Win32.Gbot.rkq-3056d343bf0954fa80fa38c72a34e761092149520c1270ed508668fb5b82924c 2013-09-04 09:49:42 ....A 193024 Virusshare.00093/Backdoor.Win32.Gbot.rkq-60acd0ccab9030d20a8dc5aea5a278379d96ec3739834c3d448e907189ff5cfb 2013-09-04 09:36:34 ....A 194048 Virusshare.00093/Backdoor.Win32.Gbot.rkq-81367e481b7ccbdd899ef0ee8ed46d8d3919a696da7112f5438f36bc26b88003 2013-09-04 09:10:24 ....A 279552 Virusshare.00093/Backdoor.Win32.Gbot.sfn-1eabfcbd15dc4497a75ab9ffa7323f89d696880b371a032e81feede458ea921b 2013-09-04 09:53:50 ....A 184320 Virusshare.00093/Backdoor.Win32.Gbot.sfn-85e2858c9498cefb310165bcdcdb75a5835ca1731e7d8642e257e66b52832fab 2013-09-04 09:30:28 ....A 180224 Virusshare.00093/Backdoor.Win32.Gbot.sgl-31841e1eb6101e5c26ee7f035e5f197f437d035b2cabe75f45b7a8e3b746e6e4 2013-09-04 10:02:18 ....A 86651 Virusshare.00093/Backdoor.Win32.Gbot.udv-fcff6a3fd37cf7d29fb841c8f915de54d88f59e48f4fedfcec13b90071303780 2013-09-04 09:44:38 ....A 166400 Virusshare.00093/Backdoor.Win32.Gbot.ulo-8b042ac5ebd1653ea661e5e6e041a539fc5e9445f1f2238323d6733d5a388cbe 2013-09-04 09:32:08 ....A 27648 Virusshare.00093/Backdoor.Win32.Ginwui.a-ee0461de3de740178fe8920a05b850d594120697f6a0b19ef0a63a3f0bd4ffe1 2013-09-04 09:55:22 ....A 123764 Virusshare.00093/Backdoor.Win32.Gippig.a-5f0a8d12f20639c58b40b4649b61d0deabad441fe6f8e82670d680f42a86ce41 2013-09-04 08:57:40 ....A 185370 Virusshare.00093/Backdoor.Win32.Gobot.gen-01522012a7eafb9c87c2e905f926723ecc4bbf8de97bdb7621e26f769895a7d4 2013-09-04 08:57:02 ....A 182976 Virusshare.00093/Backdoor.Win32.Gobot.gen-63d3392e4cbf1dea5d71dd87efab2fd141c211ec7ef3828fca1473d6b423f67c 2013-09-04 09:53:28 ....A 118631 Virusshare.00093/Backdoor.Win32.Gobot.vmx-850d3ba7cb1bd7b613f7609f2cc80a1487037931abd5164e7237cc737da6231d 2013-09-04 08:50:10 ....A 116637 Virusshare.00093/Backdoor.Win32.Gobot.vmz-44d1bd08d5fad4ab5a0545c1c0d637fc83bedd1a0bc48b8cdff81152c0a09878 2013-09-04 09:13:46 ....A 77312 Virusshare.00093/Backdoor.Win32.Gootkit.pe-f7dc5905a50e1eaaf1df0e936c03a9460dbbeedfc64da6c94a16f9e161a6248d 2013-09-04 09:53:34 ....A 76288 Virusshare.00093/Backdoor.Win32.HacDef.073.ea-fcf73b1bac31cb157326ab8e8ef381d2ec7e908fba008e9f8fe3a14d22a36002 2013-09-04 09:29:44 ....A 33792 Virusshare.00093/Backdoor.Win32.HacDef.084-be3156fe72afd298f2c6b494f38b6316b93348bc7818023efb99e17037927593 2013-09-04 09:33:02 ....A 78336 Virusshare.00093/Backdoor.Win32.HacDef.ci-eddefe3e2992d056d19187207b6d377be3718d1980a31ac09ca85fc82d293d78 2013-09-04 09:59:16 ....A 51561 Virusshare.00093/Backdoor.Win32.HacDef.hx-fa0c537ecbfcb2948a59c82423ead4c694ebe26825c45763f677ba2860ac4588 2013-09-04 09:10:56 ....A 81215 Virusshare.00093/Backdoor.Win32.Haxdoor.aw-cf06c3559dbb512f34def8d3a710fb272e1f5da45342249d8eb38f5e6f6114eb 2013-09-04 09:52:44 ....A 1515956 Virusshare.00093/Backdoor.Win32.Haxdoor.ha-fd69b8d9f1594edbe3ad4913f3970a76f8a74f425c390f8a1c2893ffcb638d7a 2013-09-04 09:39:04 ....A 154112 Virusshare.00093/Backdoor.Win32.Hlux.ftol-c24ae64c210b46f9696c527a3c500d0173ce160f7358bc5c22c99cb226ff0d69 2013-09-04 09:55:14 ....A 135680 Virusshare.00093/Backdoor.Win32.Hlux.qbg-eef8e93cdf2ff7f1b8e1dbafebcc7445f642ceac4f57cbe2671e4bfcec5ea61d 2013-09-04 09:12:46 ....A 126976 Virusshare.00093/Backdoor.Win32.Hlux.swk-152af6bcae23c1f90f18fe7c511c0bab9f6e7c7421f368acc8d83fa99a81a128 2013-09-04 10:01:38 ....A 93835 Virusshare.00093/Backdoor.Win32.Hupigon.aaa-d645ab0b21c4c95b8486eee0284e63d433432ec8a1a6b93320895810e8e565d0 2013-09-04 09:49:14 ....A 697981 Virusshare.00093/Backdoor.Win32.Hupigon.abml-fcf64ddf979723f6299d94893b0a0e4a622e1cef191c3aa4168211ad75e85adc 2013-09-04 09:36:54 ....A 100864 Virusshare.00093/Backdoor.Win32.Hupigon.adhe-88426a77c1b362e19e83fc232486bd43f71362a63b703b55cec26a349ca05020 2013-09-04 09:01:58 ....A 319062 Virusshare.00093/Backdoor.Win32.Hupigon.adma-3497f866a98eb6a7fc8f8a385216b9e17e1076987b98db4c087cd6bf127fb65d 2013-09-04 09:54:44 ....A 807424 Virusshare.00093/Backdoor.Win32.Hupigon.adma-8483cb6d80c91ce653e4637f7f0b31facc256f8ff44d05a8c8a3ad620fc87ed2 2013-09-04 09:54:10 ....A 2896242 Virusshare.00093/Backdoor.Win32.Hupigon.aejq-f80941c2aa973bd502a0d78e2cc48e3eb1cef3716f12c87a299bc3243832ad50 2013-09-04 10:05:40 ....A 183237 Virusshare.00093/Backdoor.Win32.Hupigon.aejq-f9d352a4182ed3618e4668a27751b17aa58c85212a1503734bb5bffa010ed66c 2013-09-04 09:36:40 ....A 784384 Virusshare.00093/Backdoor.Win32.Hupigon.afh-edcf7d7f4d3a0b7cd8927336c397e0ac7fef6bdaa3d06918cb126b8ed084fdde 2013-09-04 09:03:00 ....A 806400 Virusshare.00093/Backdoor.Win32.Hupigon.afoj-41323609bc6965340c1fb12d90e38e24869a6c6e6e6fc2669f84c0140eeffd71 2013-09-04 09:54:08 ....A 376832 Virusshare.00093/Backdoor.Win32.Hupigon.afoy-f9e4ab43904e3a76d4cafae42ba7bc41dbd2ffcac9b1d5ed1e49c42c11ac4345 2013-09-04 09:29:28 ....A 741888 Virusshare.00093/Backdoor.Win32.Hupigon.aftd-f92541c9f64e2ad2a2140e9354131ff3b5c9406217c7e693454e24d3b5cc71f4 2013-09-04 09:23:22 ....A 351037 Virusshare.00093/Backdoor.Win32.Hupigon.afvh-23f5e84b627597d7e6f947363dcb767401edafea52d594df49750b572581c0cf 2013-09-04 09:24:40 ....A 82191 Virusshare.00093/Backdoor.Win32.Hupigon.afvh-ecce1472d422ef3927f7927de9d5f36ad24309e1c5cecbfa8bbc9790af794642 2013-09-04 09:49:24 ....A 593408 Virusshare.00093/Backdoor.Win32.Hupigon.ago-8db7b428a73e356aed91c5ac8cf531502088613066120db9271cacb22e48ce6a 2013-09-04 09:22:16 ....A 291405 Virusshare.00093/Backdoor.Win32.Hupigon.ahui-c1199b45cf663f1a7fe4ee0fd6710107995142fcb831efdf1aaf774fd6cd890a 2013-09-04 09:56:40 ....A 436322 Virusshare.00093/Backdoor.Win32.Hupigon.aita-fe21af5a56eb818e64ab53ac80c83f81fa3dcc1549a701242f37d5b919122297 2013-09-04 08:59:08 ....A 4023617 Virusshare.00093/Backdoor.Win32.Hupigon.aka-72ee46f64a0c2a3a1939238c4dc483eb2a0ad26219a0db297a937e8c6fdb435d 2013-09-04 09:43:16 ....A 1028096 Virusshare.00093/Backdoor.Win32.Hupigon.akh-27fe714d64deae7f0c2bd86d4d80c8301e3e63c2fb4f9d3ed474c950e9b6c17c 2013-09-04 09:03:30 ....A 114862 Virusshare.00093/Backdoor.Win32.Hupigon.akt-947485296fcd702c2fdc51b4a82d9bfa5fc18f043a3650f47060e4656fdcafd6 2013-09-04 10:06:10 ....A 276516 Virusshare.00093/Backdoor.Win32.Hupigon.alj-621c86640782fd829a773086b0dfc603cd9aa9646292a4cf221cb0e89f4bf991 2013-09-04 09:50:48 ....A 1341211 Virusshare.00093/Backdoor.Win32.Hupigon.alon-ff47801106f823c02fd4929c3c985bb7fff0d0a6f5e89edb35c2cbbde4dd4f34 2013-09-04 09:35:00 ....A 2052096 Virusshare.00093/Backdoor.Win32.Hupigon.amg-490f1685659695b3ce632f5ad25a0f9b474cbfe3360552d8d741885ab9fb6ea6 2013-09-04 09:19:40 ....A 1101824 Virusshare.00093/Backdoor.Win32.Hupigon.anml-f6a22560fae62d135f55c5ae924e3ae7f1d606fc63aad60a0a25d9c680a43a01 2013-09-04 09:24:12 ....A 69632 Virusshare.00093/Backdoor.Win32.Hupigon.aqy-765c415f9f23a50adc0ee4ed7ec1b275a42879d4abe05d49354eb9d86762668a 2013-09-04 09:39:16 ....A 369093 Virusshare.00093/Backdoor.Win32.Hupigon.aqy-87e8590b41c7272b56587ce954277400e6726799318cf5a5cf652b9bdfcc18cb 2013-09-04 08:56:34 ....A 17408 Virusshare.00093/Backdoor.Win32.Hupigon.arpr-afde4efa58ca7ffd0661fd7b94b811ea838a0be66fc79fbc79074e7901fd00b9 2013-09-04 09:42:16 ....A 794624 Virusshare.00093/Backdoor.Win32.Hupigon.aspg-12d159877acf6a89ba7008af6b383b77c5f1bab95a91b991d95eeeb72ab96dda 2013-09-04 09:08:02 ....A 95232 Virusshare.00093/Backdoor.Win32.Hupigon.aunj-4224cd1a9204dc7eb672035a4e70b7cee0d92cf8d552410450111924f9779a54 2013-09-04 09:56:20 ....A 52736 Virusshare.00093/Backdoor.Win32.Hupigon.avg-ee6d83bbd5cdb7cbf5868bed1215b4a20b444628efd97cea5c81d0b7195a0c27 2013-09-04 09:20:12 ....A 783360 Virusshare.00093/Backdoor.Win32.Hupigon.axbr-31587b2f9572f5c8d0c87d85a6f8e7fc588e639d99808d2c33cffaef8880dd37 2013-09-04 09:57:22 ....A 784072 Virusshare.00093/Backdoor.Win32.Hupigon.axbr-88618e754e4441382475919860b709377753b86c7c503334b012174c0a45b9bf 2013-09-04 09:35:40 ....A 474624 Virusshare.00093/Backdoor.Win32.Hupigon.axbr-eddcc30e44c7813194990b9d49a1e21beeedf409c10d32b879b7fae6b0f5de17 2013-09-04 10:06:38 ....A 839680 Virusshare.00093/Backdoor.Win32.Hupigon.axbr-f5401b05d1d08fcaa4423ffe653edebb51b508ada9297d50ee2547e91f4f4533 2013-09-04 09:35:10 ....A 285848 Virusshare.00093/Backdoor.Win32.Hupigon.axbr-f64f8518c89fe8894b2856a867dc16dcf00ee5eb65a02463c64321fff929994e 2013-09-04 09:59:00 ....A 538372 Virusshare.00093/Backdoor.Win32.Hupigon.axbr-f871697a1aa5f373b0dfac063dd93208362b78b5f9e8d7b623d68fe968314223 2013-09-04 09:23:16 ....A 783872 Virusshare.00093/Backdoor.Win32.Hupigon.axbr-fbb0949eac05eeefd9d789ac8b567fc6b2860f6069a00bd3abdb4a27452e8272 2013-09-04 09:34:02 ....A 1589248 Virusshare.00093/Backdoor.Win32.Hupigon.axh-d7c713fa1b394b5d798ecb9f1e19a4529f4102759584f9ef411af2cfe7314182 2013-09-04 08:47:46 ....A 1589248 Virusshare.00093/Backdoor.Win32.Hupigon.axh-f03f5e4fccff4cd3c1c2c489fac7e735653c20e6f6a0150806b39c7b3ebdee98 2013-09-04 10:00:56 ....A 432618 Virusshare.00093/Backdoor.Win32.Hupigon.axh-f7c5f8ffaf903b7096dcd0e9345749a77f309955c4eb72a187772eea3c64c716 2013-09-04 08:56:02 ....A 728064 Virusshare.00093/Backdoor.Win32.Hupigon.axor-588079387a744647bbde4103a4040b25232bf769af85cfe632af69b4ea013f73 2013-09-04 09:53:30 ....A 640512 Virusshare.00093/Backdoor.Win32.Hupigon.axor-d6e8bc1b7707c997469cc4d58958f4e4c9c199d5ea2ab26939f6965e2fdae1be 2013-09-04 09:30:26 ....A 658944 Virusshare.00093/Backdoor.Win32.Hupigon.ayau-7fcf19ddafd40bef31206d3850ec38da1291f9688158655a7309598f55771a61 2013-09-04 08:47:38 ....A 454076 Virusshare.00093/Backdoor.Win32.Hupigon.ayau-b743009a47f57e62cfafd5a2a56931fe65b86c0e402a2c45c5837aa03836dd51 2013-09-04 08:46:38 ....A 264697 Virusshare.00093/Backdoor.Win32.Hupigon.ayau-badf9538b5939e59aea6106b50daf5ee6f987eb60a161c18b11da22f0f244478 2013-09-04 09:27:44 ....A 658944 Virusshare.00093/Backdoor.Win32.Hupigon.ayau-d29d4d7e31fb7cb3b96e80fa8815b5ef0f688271f86bc8f7cbec67e0ac04f331 2013-09-04 09:28:02 ....A 302080 Virusshare.00093/Backdoor.Win32.Hupigon.ayau-fd471f88416aee05c3a0f17404549290b2fc2a5cb7c49412d7948d1b6369ab47 2013-09-04 09:11:52 ....A 913408 Virusshare.00093/Backdoor.Win32.Hupigon.ayay-6edc4c3126542bd0b75e6553aeacaedef2b12c702da2ae28c867617e3a44328d 2013-09-04 10:07:02 ....A 248832 Virusshare.00093/Backdoor.Win32.Hupigon.ayay-7f20fbb13cc07561b81ffd03e63fdca5f92e40235130878969db8b3064db443b 2013-09-04 10:04:54 ....A 848336 Virusshare.00093/Backdoor.Win32.Hupigon.bap-78190f9e4b9e3cdbd1bf9cde880a9b36756a2921083e0355756af9907cb31d66 2013-09-04 08:54:48 ....A 566784 Virusshare.00093/Backdoor.Win32.Hupigon.bkl-7203c983cdd313cef7a492752a26253f0ad65555411b072eb00cf196ea5ef49f 2013-09-04 08:53:54 ....A 371200 Virusshare.00093/Backdoor.Win32.Hupigon.bkl-f83a7aeef5ab2cdbbaf52def94d0e66576eaf0cd5983a114fbd9217e05d15f00 2013-09-04 08:53:12 ....A 1140343 Virusshare.00093/Backdoor.Win32.Hupigon.bkz-24f84929d7546599b3b5823456b4ea38bac96a4820b7095e4daf0d65ab4e175b 2013-09-04 09:51:32 ....A 607877 Virusshare.00093/Backdoor.Win32.Hupigon.bkz-3f99a54612d5809a6d4eb100793008f21243dfae6c3d89af8cfd3c74bbfd74cb 2013-09-04 09:10:04 ....A 595745 Virusshare.00093/Backdoor.Win32.Hupigon.bkz-597455f0c206ce91bc44b0aa76a1392f342857078778fb2a3483e8a06d158307 2013-09-04 09:52:38 ....A 1190924 Virusshare.00093/Backdoor.Win32.Hupigon.bkz-d9113a9cc1aa6ff9cae3cb40b204345e386cd4c35af8d1e65f4f3e909616ee39 2013-09-04 09:43:38 ....A 1040150 Virusshare.00093/Backdoor.Win32.Hupigon.bkz-f2436317cd8f0b25fe87e0e3337ff9e4fe6d2e8b6ee083fbf7933319d2140177 2013-09-04 09:37:58 ....A 573440 Virusshare.00093/Backdoor.Win32.Hupigon.bkzu-86f511c2a75ae63990b42ca8646e257756a1a5111dca851ab948d8f1e88f511c 2013-09-04 09:25:10 ....A 765952 Virusshare.00093/Backdoor.Win32.Hupigon.bms-53119102185cbd46cacf28a6ce90f8efa7f3e672272626d893ea3e98029f519b 2013-09-04 09:37:56 ....A 1409078 Virusshare.00093/Backdoor.Win32.Hupigon.bolz-2273fc0abb0c149b339df37d91fda7df33623f347913d71c6e32d5e4a1a55226 2013-09-04 09:09:30 ....A 479979 Virusshare.00093/Backdoor.Win32.Hupigon.brvj-4a15d6c9288c1b871ceb558809c15b958950b630a5413d2dbb0a405891304184 2013-09-04 08:49:44 ....A 480491 Virusshare.00093/Backdoor.Win32.Hupigon.brvj-84431c8d736586197b6e6fcc1c1746b43b49e406843197a9baff7b3180a9a077 2013-09-04 09:09:32 ....A 291840 Virusshare.00093/Backdoor.Win32.Hupigon.brxk-647be697992c2799032385785c74758c48354ed305415d2c67737548e01dcce6 2013-09-04 09:08:22 ....A 811008 Virusshare.00093/Backdoor.Win32.Hupigon.bsyh-fb00b445e43bb5aa855bd9ca5cd16c3b0f1dc0388be7afa2fbb9f8291ff7c7e8 2013-09-04 09:29:06 ....A 764416 Virusshare.00093/Backdoor.Win32.Hupigon.btf-aab608bc9c2fe8b3964441cd58a0372e3f05f10f040bcbc9ffdae3bdaae09c7b 2013-09-04 09:26:30 ....A 405092 Virusshare.00093/Backdoor.Win32.Hupigon.btl-8c869a04863efde24a8958c85b7a3968689e4bf76f5976579c7642de2761be2f 2013-09-04 08:51:46 ....A 274432 Virusshare.00093/Backdoor.Win32.Hupigon.btl-9c6824d3f5c80196ed31de39315d294cdcd64e183a330f854f58234a0ffbceb2 2013-09-04 09:38:00 ....A 278016 Virusshare.00093/Backdoor.Win32.Hupigon.btl-d808f87ccd6f60889f711bf86e179c25da0157d8926d6697edf4e0a775786121 2013-09-04 09:30:38 ....A 274432 Virusshare.00093/Backdoor.Win32.Hupigon.btl-f752b907fb4de1a80cf770b513ac978a5b652262e4575ad9183d213b438e7cb7 2013-09-04 09:35:06 ....A 652800 Virusshare.00093/Backdoor.Win32.Hupigon.bxux-ede2f8f4d481fd2624eaeaf5a49217322c8d92a43619d9470a24fd193378a11a 2013-09-04 09:58:48 ....A 764278 Virusshare.00093/Backdoor.Win32.Hupigon.bzx-262394c36499e9a5b55b2dc7c028c07a80b3bb799f48619070bdf7f31a22836b 2013-09-04 09:45:48 ....A 761344 Virusshare.00093/Backdoor.Win32.Hupigon.bzx-3c41162027c654fefbe2dbf020d98f199013e8ef83af09d51e485d9722308daa 2013-09-04 08:46:24 ....A 933376 Virusshare.00093/Backdoor.Win32.Hupigon.ca-85ebfc673cb2668db58f073ef018bd660ca4bae4f9a555d02600aa3e36a01c2c 2013-09-04 09:09:36 ....A 302592 Virusshare.00093/Backdoor.Win32.Hupigon.cbs-49d4aa2d86b2842eb223653d730b8880ed8fd9c81bc5479d3490691efa9259c3 2013-09-04 09:39:00 ....A 351232 Virusshare.00093/Backdoor.Win32.Hupigon.cbs-8483128422476c6046e0d0d000ba9949c9568b8b492727ca377dad906c54014e 2013-09-04 09:27:12 ....A 1104896 Virusshare.00093/Backdoor.Win32.Hupigon.cbs-c7ee2ba47663a7d80b594bd0df14af2b5f1f88cc8cda29ea2aad8727ad659aba 2013-09-04 09:55:18 ....A 244454 Virusshare.00093/Backdoor.Win32.Hupigon.cbs-f7c780ef70e0ca492b7195160efb44fc400c8d22c65f8f9ce86ba4a23d973308 2013-09-04 09:49:40 ....A 302592 Virusshare.00093/Backdoor.Win32.Hupigon.cbs-fa413b7ca43b6ec00bf2092fa78cd0c401e36eb4ed95bc012152f9fabafc1b5d 2013-09-04 09:51:18 ....A 332288 Virusshare.00093/Backdoor.Win32.Hupigon.cbs-ffb035896551aa552737d9f36797743bf73289378361e599576dd03de2f5cc95 2013-09-04 09:30:14 ....A 921600 Virusshare.00093/Backdoor.Win32.Hupigon.cir-7e0f608973a2a5c084c7abdcf2ddb8aa18c96e5033fc01e8f6154d685974f0f5 2013-09-04 09:10:38 ....A 412115 Virusshare.00093/Backdoor.Win32.Hupigon.cj-3f70cfbddf9ce1bf181af60ae2701d4b8eb00bde9a2e0c08a0e41838b30168fa 2013-09-04 09:17:24 ....A 678400 Virusshare.00093/Backdoor.Win32.Hupigon.cmol-42f3626fa3247fc663d6a184328f5a2bdd03d108ed8a3c6dd22cc4530e59f2e0 2013-09-04 09:29:34 ....A 614400 Virusshare.00093/Backdoor.Win32.Hupigon.cnze-5d1a9f240621518343b8db41428295477e2c507d51c5598c8c4c17e5f856795a 2013-09-04 09:53:24 ....A 846191 Virusshare.00093/Backdoor.Win32.Hupigon.cnzv-4f142bf013789427fef6bf3fa1f0e0af3d69f50246f265e468493a7d3fea3a3c 2013-09-04 09:40:20 ....A 21504 Virusshare.00093/Backdoor.Win32.Hupigon.cnzv-8cc38414358079e748e261c8bbc87fd4702233528218123a77557ab98d459f4c 2013-09-04 08:45:58 ....A 171525 Virusshare.00093/Backdoor.Win32.Hupigon.crt-06a0ffbedf9671cdf909daffdf0eb25eb70c59c3a81a1421c6f16cba64bf34d0 2013-09-04 09:53:34 ....A 66442 Virusshare.00093/Backdoor.Win32.Hupigon.cuaf-f7f39fa706eefd8a5c58dba5c72df588e06eca9421b504d647d4a1f258c3ee58 2013-09-04 10:01:24 ....A 289142 Virusshare.00093/Backdoor.Win32.Hupigon.cwd-27aacfe63f6fc63d269a77102ff8535d5d43138dddcd7f392476fa041b9a4b5b 2013-09-04 08:42:48 ....A 1028096 Virusshare.00093/Backdoor.Win32.Hupigon.cxwe-1b7e4e4e88836d0271d830b2a9c138d027334bc90f538f9778544c9968f3f066 2013-09-04 09:33:16 ....A 205855 Virusshare.00093/Backdoor.Win32.Hupigon.dfbx-edf88937bc43510ce3799d3922aa8756e6c87920d4d7b685793c23b46439c79e 2013-09-04 09:30:36 ....A 1569792 Virusshare.00093/Backdoor.Win32.Hupigon.dfox-77b9947c885fa4277b9cde98edada17c6bbcc559611fc887e66ae5e1f9553a3b 2013-09-04 09:52:18 ....A 1470464 Virusshare.00093/Backdoor.Win32.Hupigon.dgls-3a05921ca49efe7387d68236d977bce197d53ca5eeeb434abe41d192f0995a87 2013-09-04 10:06:34 ....A 505344 Virusshare.00093/Backdoor.Win32.Hupigon.dgls-46b231326f3de66e484be987fb1c38ce35f7d88194f0560736240b801e35f05e 2013-09-04 09:08:48 ....A 1019904 Virusshare.00093/Backdoor.Win32.Hupigon.dgls-55c9a80d47174281335cd488a984082a3d4f9dfc0b7360676accd63f0db80eb7 2013-09-04 08:55:54 ....A 505344 Virusshare.00093/Backdoor.Win32.Hupigon.dgls-f8bbcd6f41b1af713c74ad1a5edd5e0c799bba2e9ff483c8f96a054ca92d22a7 2013-09-04 09:37:00 ....A 2387968 Virusshare.00093/Backdoor.Win32.Hupigon.diz-de5d0eff9afc3ce25621a4c5b5dcc5864860329f40e9750bce77a04c8f5e9475 2013-09-04 09:24:46 ....A 1540096 Virusshare.00093/Backdoor.Win32.Hupigon.dlql-1e24d62a282a0a83b6a1ed36ed89155c82cbe6e452ac4bb765d3c5aa5571fefd 2013-09-04 09:43:18 ....A 767488 Virusshare.00093/Backdoor.Win32.Hupigon.dnj-f8fef9f90bf928e454baf554a7b6685c9ac1b1fb4b7938735f69787d3b570236 2013-09-04 08:59:48 ....A 667648 Virusshare.00093/Backdoor.Win32.Hupigon.dnt-ccc28132b30728a8593ea33e0355f95f00f07340553ee0cd10e42b3cf7646bd9 2013-09-04 10:03:10 ....A 813064 Virusshare.00093/Backdoor.Win32.Hupigon.dnt-fec8d84f480e5824987c87029f3649651c125c765b2c6135f357aefd28200999 2013-09-04 09:49:16 ....A 593408 Virusshare.00093/Backdoor.Win32.Hupigon.dnv-dd503501b34abe5bbf232d7ec16cad0a0770ee41cbb5beb61737058253ad39d7 2013-09-04 09:29:54 ....A 766326 Virusshare.00093/Backdoor.Win32.Hupigon.doe-2a7a0e30983acf3a4fa912407be802f45fc9e294594fa035dc56f0cbea7375eb 2013-09-04 08:49:26 ....A 2855424 Virusshare.00093/Backdoor.Win32.Hupigon.dudu-88ec41c496d3fd9811e9e0e8bd0a74f45dfd655f3c7dc3762b2d8e6be47fc208 2013-09-04 09:27:26 ....A 748544 Virusshare.00093/Backdoor.Win32.Hupigon.ekug-7ddeaa11d6a43e55cbb8c2b6e4ea1f11fd79e42cbd1510d86f42187f628ad856 2013-09-04 09:31:02 ....A 747520 Virusshare.00093/Backdoor.Win32.Hupigon.ennh-fdf574a98d3d7a93437dbb5212f693838a7e984636c011e75d4c5c29ab37c9d2 2013-09-04 08:41:26 ....A 379392 Virusshare.00093/Backdoor.Win32.Hupigon.eqlo-537e571e6f5f1b46a9f1070628ca885427efa5865fc181f5b5b3967d8a22ee13 2013-09-04 09:34:20 ....A 500972 Virusshare.00093/Backdoor.Win32.Hupigon.eqlo-edff74d22112c1871d3607d6c1fa5a330aaf986cd917b059aeef8ce036dd8bca 2013-09-04 09:06:56 ....A 275968 Virusshare.00093/Backdoor.Win32.Hupigon.eqzd-3eb2ce636c8c11fd533e3db6c12363d27e796083741197dff50b23f94f388c9d 2013-09-04 09:30:36 ....A 701440 Virusshare.00093/Backdoor.Win32.Hupigon.eqzd-660d43ab7246c0177d680c2c1f281a808979f1caee7cdb11404861b586487a5e 2013-09-04 10:04:10 ....A 611352 Virusshare.00093/Backdoor.Win32.Hupigon.eqzd-f78b4149a6c65c38a794f5514996d69078c3658b1c48978a3ffac6102e449970 2013-09-04 09:06:48 ....A 507884 Virusshare.00093/Backdoor.Win32.Hupigon.esr-6c3e0b0201e79591eb1b1b744552c0e477b171668a0967b1d3f53425089250bd 2013-09-04 09:39:28 ....A 271710 Virusshare.00093/Backdoor.Win32.Hupigon.evwc-85b7dacee678444cdc03e810916e974a3f59407aef9d38af0124cba30894e04a 2013-09-04 09:44:18 ....A 282142 Virusshare.00093/Backdoor.Win32.Hupigon.fgbd-02e8a92de2331a8022ee6dc67f1e25a89fc3510b9f43670f7df119c1fda8bc3d 2013-09-04 09:44:56 ....A 280825 Virusshare.00093/Backdoor.Win32.Hupigon.fibn-54c200dd8ddddbdd369ebd47e206ca98f677eed7abc5771857aad0e4045c3c6a 2013-09-04 09:22:14 ....A 395776 Virusshare.00093/Backdoor.Win32.Hupigon.fjfq-1100d646edd24662a3c9b939982513f75f97eea09f02ab5107277bfae7d7f9f1 2013-09-04 09:51:36 ....A 563746 Virusshare.00093/Backdoor.Win32.Hupigon.fkri-ffa6e22530c2db9a43784b2932d5e0dcb3c04526fec7d63b2c1303261d7ea38b 2013-09-04 09:50:22 ....A 759808 Virusshare.00093/Backdoor.Win32.Hupigon.flxu-8c031a17a1eac4d2df31a9f6a98313fc0e414b52a2903cb75d480ad186de3d97 2013-09-04 09:48:56 ....A 659017 Virusshare.00093/Backdoor.Win32.Hupigon.fnab-8c340982a9ebdfa7000c8524a7ffd066b4345d641088512ec706acae91d2234b 2013-09-04 09:43:34 ....A 604672 Virusshare.00093/Backdoor.Win32.Hupigon.ftzd-8167a1bbcf73e63f28637cacabc9b1462965f6932abcbd896c1ec958dea2bd1f 2013-09-04 09:49:50 ....A 771548 Virusshare.00093/Backdoor.Win32.Hupigon.fvnq-73ace53eef739a19fc6d8dd2bca678057fb173b5c1ff56b780341cddc67664b8 2013-09-04 09:42:08 ....A 280568 Virusshare.00093/Backdoor.Win32.Hupigon.fzom-646867d066a42084072c9bcce22b105dc4d82fec1573e05b65fb9a39d9fa8c5d 2013-09-04 09:44:24 ....A 793600 Virusshare.00093/Backdoor.Win32.Hupigon.gcqx-8d2d7280742b16830ad249a826e15d8e73f94eabab4d868904590907657b1197 2013-09-04 09:53:42 ....A 176128 Virusshare.00093/Backdoor.Win32.Hupigon.ggrn-8056a6cd14dd8887f373caa2a4efc147bf32ccb715482617bd09c2d2c193ff58 2013-09-04 08:58:04 ....A 752128 Virusshare.00093/Backdoor.Win32.Hupigon.ggss-99a2cd048a577a3822b2f0123e581fdcd3fe83f25878ba9a9ad55183ab0f3c06 2013-09-04 09:43:16 ....A 466432 Virusshare.00093/Backdoor.Win32.Hupigon.glgu-239f179fdb49fb6ed0106dd43eb916888c101f60eeeee93f5feeb43c330625fa 2013-09-04 08:46:30 ....A 863232 Virusshare.00093/Backdoor.Win32.Hupigon.gmmq-418485dd5682c9cf708508a01b4808da9ce150ebdb0ed75693911f28789e532f 2013-09-04 09:36:34 ....A 371200 Virusshare.00093/Backdoor.Win32.Hupigon.gocd-627219b42072ab81dea299717e8722c3edaf937aefc8627e0bcff1a66ef41b4f 2013-09-04 09:34:56 ....A 811520 Virusshare.00093/Backdoor.Win32.Hupigon.goxl-559f0500985708ed9509901aaa715dda8f4f2a6e92581afa7913aa623e87a606 2013-09-04 09:16:46 ....A 741713 Virusshare.00093/Backdoor.Win32.Hupigon.grba-c14220a900ca496f786013194618c994ed96e6ab4c9116682fce970d97c88524 2013-09-04 09:54:58 ....A 128512 Virusshare.00093/Backdoor.Win32.Hupigon.guhj-88cced738c187302982e24a13a9bbff6b5193669db9d10e02e005d694eeefc53 2013-09-04 10:00:46 ....A 57003 Virusshare.00093/Backdoor.Win32.Hupigon.guhj-ffb5ce52ca232a6e441cb3d113cd43a40e6db45c0c217cfba57ce748625e92bb 2013-09-04 09:48:52 ....A 1024000 Virusshare.00093/Backdoor.Win32.Hupigon.gvgl-89c0c68977005f4a45688789240a6e4d34d00e32e36af7d501e6c5f8a2f97f71 2013-09-04 09:03:28 ....A 691200 Virusshare.00093/Backdoor.Win32.Hupigon.hajl-3248f704ec2a3edecf14171a559a4828adf26c6e29f48547662bcae033c64145 2013-09-04 09:25:06 ....A 379427 Virusshare.00093/Backdoor.Win32.Hupigon.hmff-3314053c59e327329512f781b23b5ebac27c737ad20fa09db4b4c206d5d262cd 2013-09-04 09:37:10 ....A 582656 Virusshare.00093/Backdoor.Win32.Hupigon.hnss-40e36f916eccabf72bae9604301c38e8adc3e9ed0ed772f7258e5c072e7977a1 2013-09-04 09:51:52 ....A 831717 Virusshare.00093/Backdoor.Win32.Hupigon.hqjh-89c12b0cdd5c0ed1dddf5853256998b2189082dcc41ada4ccf178761a23d6d03 2013-09-04 09:30:14 ....A 2503983 Virusshare.00093/Backdoor.Win32.Hupigon.hqjh-ca280dfcf610fbf720c8313b54aae38b3b87ab3bbbcb6d2bae9d2bacec2b4075 2013-09-04 10:02:56 ....A 580200 Virusshare.00093/Backdoor.Win32.Hupigon.hqjh-f8680f34952c86958fb810c5d40928155afc9a1d066b42b50c04642ffe744854 2013-09-04 09:26:54 ....A 296660 Virusshare.00093/Backdoor.Win32.Hupigon.hsp-531981253374a7ebe9fb28076dbfa4c45c7c56b09b544cf47156a0bd3039c03d 2013-09-04 08:53:44 ....A 260142 Virusshare.00093/Backdoor.Win32.Hupigon.hsp-95f6d9dd0cd684275fd64d1eda3a2c3a1d08f6848a8ee4324df4b6d98ca6beb6 2013-09-04 09:39:56 ....A 708608 Virusshare.00093/Backdoor.Win32.Hupigon.hwoj-4012d87847c2df142847f3df6b3ec58982626313139a551053da884d171fa0e6 2013-09-04 10:00:12 ....A 702464 Virusshare.00093/Backdoor.Win32.Hupigon.hzpk-fffb6055e3a0ee7409d21ca114ee7d17795400c51cae1df77557f9177f66065a 2013-09-04 08:56:46 ....A 1106944 Virusshare.00093/Backdoor.Win32.Hupigon.i-fe09b56fcce5037c13182b02f5351d8bcfcadc71b6fe36a046cbc3a713cd6869 2013-09-04 09:30:24 ....A 313117 Virusshare.00093/Backdoor.Win32.Hupigon.iauq-6e4d1c640cd97b19eaebdd537dec88567b528c277a324989cc8f4550ceecfba8 2013-09-04 09:23:28 ....A 99840 Virusshare.00093/Backdoor.Win32.Hupigon.ibyy-57ec45d7c8d44e5652489a6510ad69d97a83c0ec3929e4f600052d8cc7dd3fbb 2013-09-04 09:36:54 ....A 108032 Virusshare.00093/Backdoor.Win32.Hupigon.ibyy-99e9e85f28711c7ec41232b44f8d1004b76572ecac3f1f31d39dc30a5237ce17 2013-09-04 09:17:08 ....A 99840 Virusshare.00093/Backdoor.Win32.Hupigon.ibyy-fbe9d1e74189285a5973520ba4c47e936ea25be147c5153ce9c54e9cc2d25210 2013-09-04 10:00:30 ....A 196096 Virusshare.00093/Backdoor.Win32.Hupigon.ioh-ff3cc419075025948a7be07b528768ba958997ac03d4f1c873f16ff8e4f4ba9a 2013-09-04 09:46:40 ....A 739356 Virusshare.00093/Backdoor.Win32.Hupigon.iphh-0047379ce3b69174cf4972e909865e99991bf3431720223a7f84961740f93c06 2013-09-04 09:52:28 ....A 712704 Virusshare.00093/Backdoor.Win32.Hupigon.iphh-893a37ce467e27f934abffa943bd7736b7cac103bd2e46241733906ab8d23b66 2013-09-04 09:56:52 ....A 712192 Virusshare.00093/Backdoor.Win32.Hupigon.iphh-fefddc29b448631d8627fdb53e724931460a9d71410a3f39b42723d8dfba00a2 2013-09-04 09:59:30 ....A 815104 Virusshare.00093/Backdoor.Win32.Hupigon.isaq-5d89cacaf99ad272c568bbf556bafbcf415d9b566a50f0318ff65bedf62ee31c 2013-09-04 09:52:58 ....A 806912 Virusshare.00093/Backdoor.Win32.Hupigon.isaq-871b0d7aab050840297027af1d5c057d95232db35275538473b6c47a5022c86d 2013-09-04 08:44:30 ....A 620836 Virusshare.00093/Backdoor.Win32.Hupigon.isaq-e9a1773b2b1593f00ed722ae360d224492f22fe035323c2069c3a8d71900e201 2013-09-04 09:39:10 ....A 805376 Virusshare.00093/Backdoor.Win32.Hupigon.isk-453eb4145a8b501a4fa80c1b05c0f9a14b429ac1c7288d4466c729d8686cc441 2013-09-04 08:58:12 ....A 1253376 Virusshare.00093/Backdoor.Win32.Hupigon.jaei-38ba6d97b408a4b2d185716bb557ca8f2051153fda52c90ca64082408a75f0cd 2013-09-04 08:45:36 ....A 715176 Virusshare.00093/Backdoor.Win32.Hupigon.jmft-e857f9d73afb792eecb3cbd437c2baf90c37b3e733847459ff15485759d8dcf4 2013-09-04 09:49:28 ....A 300278 Virusshare.00093/Backdoor.Win32.Hupigon.jqng-f46dae35c18fb40ec058fd28bcb2e44492e60003822b569bfa9f52f6902a688f 2013-09-04 09:55:08 ....A 710144 Virusshare.00093/Backdoor.Win32.Hupigon.jqyk-86245b3db973ebe9603f387c716ddaf4328eda4e138ff85385a679e585eafe6a 2013-09-04 09:50:58 ....A 706560 Virusshare.00093/Backdoor.Win32.Hupigon.jqyk-8d24991e2612e5e6d673e252abeb3209250c6da3813c36a62172e81e71e31696 2013-09-04 09:12:28 ....A 611016 Virusshare.00093/Backdoor.Win32.Hupigon.jsrr-5c9aff722f0cc3a46338bdd99c40c3b353543f0e2a58ea45eebe9b49ff4eb4f8 2013-09-04 09:55:42 ....A 612040 Virusshare.00093/Backdoor.Win32.Hupigon.jsrr-f786fcb6a675cbe09bd9c15f82bf927dff712db6b33a6a3137e26536393a2256 2013-09-04 09:38:54 ....A 77080 Virusshare.00093/Backdoor.Win32.Hupigon.klbt-34f0cf511de1280af69367513cd3e013b77859de19fa073b5e641cc1bb7ff3ea 2013-09-04 09:19:30 ....A 815104 Virusshare.00093/Backdoor.Win32.Hupigon.kqte-fd43c12e5494dba87ebc032ea6fd85a3a6e4f044b3d468e38a9cd41986d04976 2013-09-04 09:29:28 ....A 617824 Virusshare.00093/Backdoor.Win32.Hupigon.krdp-61badce8dee2ed1f62c3ed6066a983a44b2b207878b63abe0318cbad9f63db97 2013-09-04 09:44:16 ....A 95232 Virusshare.00093/Backdoor.Win32.Hupigon.ksj-8ad8aa2eee717d59e89ee7734e0386a7d606a97dedcf44997f4397691902cc6b 2013-09-04 08:53:24 ....A 738085 Virusshare.00093/Backdoor.Win32.Hupigon.kvxe-1ab194650b77dee66a1866ab3d0fa137bf35fbf89037c9d4cd627c77f495764d 2013-09-04 10:06:40 ....A 738085 Virusshare.00093/Backdoor.Win32.Hupigon.kvxe-1d1ccbf325447c5652cd409214729f8ce32caba44cc6851979ee888042c4e0f9 2013-09-04 09:52:34 ....A 738374 Virusshare.00093/Backdoor.Win32.Hupigon.lfyk-9846c5b98d8150ab9c7d8a0d64560c99aee04bc89287e7c2543726fd10f1361a 2013-09-04 10:02:00 ....A 738085 Virusshare.00093/Backdoor.Win32.Hupigon.lfyk-ffcef60722ef09ce8947ea7d9c47306efed68a9c053fa63ac3ac949a28ffc34b 2013-09-04 09:42:58 ....A 606443 Virusshare.00093/Backdoor.Win32.Hupigon.lolr-41e444f21e7ba17bfb2145576c7ffbc61bfe35cb71b4dd405dc782ecf715a14f 2013-09-04 09:09:30 ....A 645431 Virusshare.00093/Backdoor.Win32.Hupigon.lwek-545d5551d3b735528ca080b25e7275e5873a18bd8b406ff462462550fd7c3281 2013-09-04 09:41:40 ....A 4161536 Virusshare.00093/Backdoor.Win32.Hupigon.lwnv-8ff277e64056fee306373bf8c0f068ccf225c55dace227ceb9ecc70d45a2d09a 2013-09-04 08:53:38 ....A 877568 Virusshare.00093/Backdoor.Win32.Hupigon.ma-433152da1ede2af70f2bef52f65a8a7e4f7b070d84c26d271f3df4edb934efe3 2013-09-04 08:48:36 ....A 683032 Virusshare.00093/Backdoor.Win32.Hupigon.mgec-d43e40030666060059da09b137005dea0a2e15d5f06cfb0dddcb3d51e6384962 2013-09-04 09:33:10 ....A 815104 Virusshare.00093/Backdoor.Win32.Hupigon.mhj-e871722421c3811e416f5c2b5b1256bde1f1e5ffdb210ae403b64fce17266842 2013-09-04 08:48:02 ....A 549376 Virusshare.00093/Backdoor.Win32.Hupigon.mhp-4c3b9a28bc6578f05e5dcde767c4439f24c8521eb71512824cdb3a7996898696 2013-09-04 09:19:26 ....A 720896 Virusshare.00093/Backdoor.Win32.Hupigon.mpv-b7f6abf03eb496333b004dab51f5ad0f78d7faf5c87048d8a04a28f47ae1defc 2013-09-04 10:01:32 ....A 761896 Virusshare.00093/Backdoor.Win32.Hupigon.mpv-f7affdeea9978ac93524765167a9130263942ec20f4aea818018ce082b74999f 2013-09-04 08:46:26 ....A 380416 Virusshare.00093/Backdoor.Win32.Hupigon.mrzd-9e2a91b670cf249d8e15382df374c9f8b3baa8de6e6c68af6a2294aa94579ba8 2013-09-04 09:17:12 ....A 802816 Virusshare.00093/Backdoor.Win32.Hupigon.msx-29649b5bd963f1394c1380a267ea60c8233f24cf3ddce999be7c79db46deae09 2013-09-04 09:27:52 ....A 1191936 Virusshare.00093/Backdoor.Win32.Hupigon.msx-f358023dd8b7ae402c07958a43d6f36af9497f239d3f46e0a1f9e9dc14fa7c76 2013-09-04 09:34:06 ....A 632320 Virusshare.00093/Backdoor.Win32.Hupigon.mune-7c4ea3bae6cc3eef15fbf00d1063a55154954bca6ef2b67e4b1c9e38fda187e5 2013-09-04 09:43:56 ....A 790016 Virusshare.00093/Backdoor.Win32.Hupigon.mxzs-421cc4b0f8422f7a9cdb252008bf143cfe5a1c7cbd8c37da48c08a81583cd836 2013-09-04 09:49:36 ....A 684396 Virusshare.00093/Backdoor.Win32.Hupigon.ncrg-f9399c5f788ff21d0a185600864aa29e16af41016a31056e2fbbc13df4b1d184 2013-09-04 09:26:34 ....A 1224284 Virusshare.00093/Backdoor.Win32.Hupigon.nmqr-07012c7644836d8a1c51936b868ec12954b611de94311ca60ba1b1149f3a9dca 2013-09-04 09:19:40 ....A 410670 Virusshare.00093/Backdoor.Win32.Hupigon.nqr-4af0e8fb7863118f35a1e74b4b2f389235d4e41d464367dabe09f51f88a99434 2013-09-04 09:00:28 ....A 751904 Virusshare.00093/Backdoor.Win32.Hupigon.nqr-844225a9ef96d4e3ef46ad2a83b02909dd72b2d4605c917a26913154f8b0990c 2013-09-04 09:57:44 ....A 806912 Virusshare.00093/Backdoor.Win32.Hupigon.nqr-ef99ab16646a430e543cd875c7133b40c56e29aafc6ac6375eadc0449b307226 2013-09-04 10:03:08 ....A 409600 Virusshare.00093/Backdoor.Win32.Hupigon.nqr-f978c3a1383eacc55d8d17d833f3c06c71f4abf0c91344fe0a10317530e6999b 2013-09-04 09:25:00 ....A 8182784 Virusshare.00093/Backdoor.Win32.Hupigon.oayx-7296b08052f3780a5f057b34c53b0152d46ed03ecd76f8894c6255dd411a6a07 2013-09-04 09:35:06 ....A 776230 Virusshare.00093/Backdoor.Win32.Hupigon.oaz-ede62856e507347a6b3325efd38b8bff14b58971d0527fbaa8d2b052cc35656b 2013-09-04 09:01:54 ....A 1065499 Virusshare.00093/Backdoor.Win32.Hupigon.ocvf-468088dfe837abf9dfc7b80a6f5cafbd2747cd2cd72ebba6b8f3f30bfd94b22f 2013-09-04 09:46:14 ....A 214332 Virusshare.00093/Backdoor.Win32.Hupigon.ognp-2d4ab8baa14c66c5188714ec9dd8c2396aac4fd6f2b6d3afae5b54ec6335436c 2013-09-04 08:53:44 ....A 214332 Virusshare.00093/Backdoor.Win32.Hupigon.ognp-6709c98b9c9a6131b0692f04edee4e28bce971e95cf8c0f93c56058d391f19e7 2013-09-04 09:27:42 ....A 357900 Virusshare.00093/Backdoor.Win32.Hupigon.opi-541fa30fb641c069ea6fd04843c3d66f137b7064145dcf38585ef86446b1a5a0 2013-09-04 10:07:30 ....A 806400 Virusshare.00093/Backdoor.Win32.Hupigon.oqk-6f5cfff00361398f968c3c1dc8a41bfdfe427dff66f18b5446091adfab5e83d8 2013-09-04 08:57:54 ....A 803840 Virusshare.00093/Backdoor.Win32.Hupigon.oqk-8f75bdd11c80095ad67d04990109c68626f7e4d72fbcef98bab5db23c3072e45 2013-09-04 09:40:44 ....A 761344 Virusshare.00093/Backdoor.Win32.Hupigon.pv-24157dfc632f28282153b313720d9ee27483f31de67c8201e44124f40420c007 2013-09-04 08:42:10 ....A 761344 Virusshare.00093/Backdoor.Win32.Hupigon.pv-39e6171eddcb14404305d790197b88a17c8d92d601e00d10b3d2ba4efab9dae2 2013-09-04 10:05:50 ....A 761344 Virusshare.00093/Backdoor.Win32.Hupigon.pv-49ee131b90ccb864ac4269e71a7ad0d4acae3e02ccd83ee581b96beb60383cf7 2013-09-04 08:45:00 ....A 392732 Virusshare.00093/Backdoor.Win32.Hupigon.pv-561ae3a5dffd6772ba02b710a71c483bbca9399c22caaa7ab3a412f420085af0 2013-09-04 09:17:02 ....A 17801216 Virusshare.00093/Backdoor.Win32.Hupigon.pv-6d12ef2e1674772a5b4cad2fc41e81182383b4776cfb0a62ddedb5b8f403570b 2013-09-04 09:26:36 ....A 448000 Virusshare.00093/Backdoor.Win32.Hupigon.pv-7872bf82f165a7e725eeea97b6ee18eb8e1c8cf534681655831592d544c7a183 2013-09-04 09:59:06 ....A 350588 Virusshare.00093/Backdoor.Win32.Hupigon.pv-860fe4a2c4ebffba6a72c194919a4edbdec6ae27abaf6e5d62fd3007b38177e7 2013-09-04 09:09:34 ....A 458004 Virusshare.00093/Backdoor.Win32.Hupigon.pv-978486ed1d6a913b937b4f5d194989589a39e1b110d5a7ebca32d4e14b413af8 2013-09-04 09:39:02 ....A 761344 Virusshare.00093/Backdoor.Win32.Hupigon.pv-abc652a3a1a05c75bc30a25e97383875675f6d229bf6424ef72628fe22c04f42 2013-09-04 09:20:34 ....A 722983 Virusshare.00093/Backdoor.Win32.Hupigon.pv-b8a85a01c00becfccc53490e76da33ad3b56caa67d2c6537421718c28221f9d1 2013-09-04 09:32:56 ....A 484864 Virusshare.00093/Backdoor.Win32.Hupigon.pv-ee13f280190c91fc1a502c51f61cafa9d124f5b344adf6841e6ed7538cf1d208 2013-09-04 08:44:18 ....A 761344 Virusshare.00093/Backdoor.Win32.Hupigon.pv-fdb20932a3224fa5f652707858b4b07fa37422a25895fbf0f4d677073290699c 2013-09-04 09:51:18 ....A 373698 Virusshare.00093/Backdoor.Win32.Hupigon.qn-fe02fc788978091e42ca9354a96014a52b43e14d318200322235ef0b68c6c204 2013-09-04 09:37:24 ....A 53760 Virusshare.00093/Backdoor.Win32.Hupigon.qqho-8180e1d7e9254626991031c434252d6772b35eb93aa31d3d5f282a9bd30ffcc7 2013-09-04 09:50:26 ....A 237788 Virusshare.00093/Backdoor.Win32.Hupigon.rf-f7a132ba710e302de2337b3c6245dd6ae82668254149a216a4afd45c9e37c7cf 2013-09-04 09:11:20 ....A 268455 Virusshare.00093/Backdoor.Win32.Hupigon.rnyl-0a5dfb609fec03ecc3d875161e0ee407c3d89d051483845257d708793418ec73 2013-09-04 09:05:16 ....A 840704 Virusshare.00093/Backdoor.Win32.Hupigon.rohx-2a84dcbbeb435cddc3733d6edfa0aa09bceaee76471b2815f91c9650669edea7 2013-09-04 09:41:32 ....A 296280 Virusshare.00093/Backdoor.Win32.Hupigon.rqel-872da025aba363985bde4e780ee0e0188210c565d528f4e5265464ddf2545fe9 2013-09-04 09:36:08 ....A 702464 Virusshare.00093/Backdoor.Win32.Hupigon.rrwz-edc9093e4a8af9e117d879deccf77174fffee9538f7189e52285ec5c9c53a410 2013-09-04 09:48:20 ....A 782336 Virusshare.00093/Backdoor.Win32.Hupigon.rt-0de68998690926135543acfaa57cf16c67da193de72e8ee8e5c0b7781fc34743 2013-09-04 09:16:14 ....A 360795 Virusshare.00093/Backdoor.Win32.Hupigon.rt-29804768102525e14f8b547b42722dbd547fa8f1fbb725bd6f6ce648c8780e77 2013-09-04 09:37:46 ....A 836608 Virusshare.00093/Backdoor.Win32.Hupigon.rt-941f58f8dbbee2e0432e25fa17d6b29b4d41e2c933532111b2feea993e5cf024 2013-09-04 09:00:58 ....A 780378 Virusshare.00093/Backdoor.Win32.Hupigon.rxqs-040b801fe1088f81aba09ca6dc08dc62297d00deae0b9bc3efc929eac5c272fc 2013-09-04 09:11:48 ....A 291328 Virusshare.00093/Backdoor.Win32.Hupigon.rxqs-280951afea5c2fdb5fd806d36eab7d9b15c8213e49d4bd494165b4dba8698b59 2013-09-04 09:37:38 ....A 713216 Virusshare.00093/Backdoor.Win32.Hupigon.rxqs-88a4ef1835882eebae5c479c3d080b5659ae7b85fedd17d94d3ca59e8346de84 2013-09-04 09:33:12 ....A 694784 Virusshare.00093/Backdoor.Win32.Hupigon.rxqs-ee0a2a9aaa014e59d9f2dda1a7019ab7ea062beaab9b4757b48cf6b822d036b9 2013-09-04 10:01:42 ....A 969152 Virusshare.00093/Backdoor.Win32.Hupigon.rxrh-89d9c2cedeb93baab12eb97934e57726b4fb5f2686e0e33aeddcd99c2877e805 2013-09-04 09:01:54 ....A 3612 Virusshare.00093/Backdoor.Win32.Hupigon.sbbd-c1d0350f54e9f9df530e99e954ebe54e304fc89a5436820e7964e0677f50017f 2013-09-04 09:01:20 ....A 3611 Virusshare.00093/Backdoor.Win32.Hupigon.sbbe-367509928e68d0b741e78d572f460b3c06f64784d5b037e64d2e38130a0631d1 2013-09-04 08:52:48 ....A 3611 Virusshare.00093/Backdoor.Win32.Hupigon.sbbe-6ff7c67e26821e045e18f887a8d2ecf53284463c37ee0a82240c5929cb4893f6 2013-09-04 09:50:52 ....A 3610 Virusshare.00093/Backdoor.Win32.Hupigon.sbbf-825532008efacf9311d4ab7ac6bc3a1925d1230a150aaf015ff1b04a7728bff6 2013-09-04 09:59:52 ....A 387569 Virusshare.00093/Backdoor.Win32.Hupigon.sbdn-202de1e14b05de4223302befe1fe76c6df25e63abb713dd1028b193595442979 2013-09-04 09:46:36 ....A 387569 Virusshare.00093/Backdoor.Win32.Hupigon.sbdn-6d48e3e4f6ba8f001c54603508b3f74ce4cc040fe9d418457126fb4474d3bb92 2013-09-04 09:34:14 ....A 387569 Virusshare.00093/Backdoor.Win32.Hupigon.sbdn-91f0fcad74a5599b319b25068bfd0ccc8065960abfef5473a27958f71129b46f 2013-09-04 10:01:24 ....A 387569 Virusshare.00093/Backdoor.Win32.Hupigon.sbdn-97ed65a51ace2d26b8bd2abd4bfad9db0db812d3d872fd721c6c257558ebdefe 2013-09-04 09:52:40 ....A 387569 Virusshare.00093/Backdoor.Win32.Hupigon.sbdn-e1340df328a209ee0e315bb0d5adf99d09f51fec163f5805e7a2d1b6e6a44eb4 2013-09-04 08:49:50 ....A 387569 Virusshare.00093/Backdoor.Win32.Hupigon.sbdn-e6da08586a00a106e2df918e29ded1ac0e850e1f51a46ca3db16a3f523663789 2013-09-04 09:39:58 ....A 387569 Virusshare.00093/Backdoor.Win32.Hupigon.sbdn-f262f0de07f7316ef804bfe480190ec7f159341ca1e86f358b2b6698a93d5f4b 2013-09-04 08:46:00 ....A 387569 Virusshare.00093/Backdoor.Win32.Hupigon.sbdn-f5b999b9c54abef4b5a3491203c4bd0e34989d8aca507b93b074d8993b35e629 2013-09-04 09:05:36 ....A 387569 Virusshare.00093/Backdoor.Win32.Hupigon.sbdn-faf07e4d9d3a71721f3d9297690bd1af8d5f07610494188ba86ff847b3a70dca 2013-09-04 09:51:44 ....A 1291272 Virusshare.00093/Backdoor.Win32.Hupigon.siwy-74afaa23e250d0c7724b70186426a52b323628959e31ca12a81e5d82be54fbff 2013-09-04 09:28:00 ....A 701952 Virusshare.00093/Backdoor.Win32.Hupigon.sixm-042c324df4049369cd014bdfb76e3d4b0344b2c181f90bcc67c322a02ddef555 2013-09-04 09:25:22 ....A 339968 Virusshare.00093/Backdoor.Win32.Hupigon.sknf-f7c0a9a0a30697bcac561565d976ee7ec120ddec3a49adf3ebd4b4c7c5511fbe 2013-09-04 09:27:02 ....A 1154560 Virusshare.00093/Backdoor.Win32.Hupigon.snnk-36fc29cee3bed41e4537a51efee94cf812002a0d13effb703272e01c25e0379b 2013-09-04 09:30:00 ....A 4490752 Virusshare.00093/Backdoor.Win32.Hupigon.snnk-7aab1ba1de45228fc2f0690014de75158bf74ceef5fe4735a0a3713f7f231fcf 2013-09-04 09:29:54 ....A 172032 Virusshare.00093/Backdoor.Win32.Hupigon.sqhd-91359b9ea42453be211d1719d84ace1e530b03fdcfd22eff4ffa8398ff77b155 2013-09-04 09:41:26 ....A 297413 Virusshare.00093/Backdoor.Win32.Hupigon.symi-51721abc3ae8d30b6733afbd1475d9505939c393bf1c24c79fa29f909374c60b 2013-09-04 09:13:06 ....A 1183744 Virusshare.00093/Backdoor.Win32.Hupigon.tbr-463531d464d5cb45e62cdfdceed3a3089ae2713529223433eb0f83177eb9ad87 2013-09-04 08:41:32 ....A 131072 Virusshare.00093/Backdoor.Win32.Hupigon.tclp-673bc6f23bba8c5ce8aa2e5f93d4a17da77cbaa5864e7e5f5910fe6b6c9f7e0d 2013-09-04 09:40:36 ....A 729088 Virusshare.00093/Backdoor.Win32.Hupigon.tedw-8829803f2ca35d8197d38eb74f18a5ec9ef004ad7a12ac7e17e71c03206f517e 2013-09-04 09:01:34 ....A 278549 Virusshare.00093/Backdoor.Win32.Hupigon.ubjh-93105ce2d77079199f2158d731a6cfb8627bf87c62fd965e04cdcef575bc5b63 2013-09-04 09:11:30 ....A 623316 Virusshare.00093/Backdoor.Win32.Hupigon.ucmy-9185bb30a180c556dec2b23a59eb6d1e4d68661819a4a3691f99c39ccd32ac2b 2013-09-04 09:52:56 ....A 27136 Virusshare.00093/Backdoor.Win32.Hupigon.ucuj-9244d4e7b83f514a043fc7cef9cfda4143628ef5645926e1639a677ce37cdc98 2013-09-04 09:29:20 ....A 381952 Virusshare.00093/Backdoor.Win32.Hupigon.ucul-36102b40ec168c6a330a8a62d5dded6039e6e66d59f2a4f214d52a949ea92541 2013-09-04 09:55:56 ....A 288736 Virusshare.00093/Backdoor.Win32.Hupigon.ucve-882ccf2a346389af67df5c41c7cb32f06afc3187297c8e8502152d1a36e658e9 2013-09-04 09:40:02 ....A 322422 Virusshare.00093/Backdoor.Win32.Hupigon.uczf-2dd97b1e51a53b2666f2e0af2763152ae66fe4e28f1c3400b610f6ea664bd7bd 2013-09-04 09:48:54 ....A 302592 Virusshare.00093/Backdoor.Win32.Hupigon.uegs-724e4719c9df0660b8395ad70ed1b7bda71f8246ae5b540dcff2025a0df1a2e4 2013-09-04 09:37:08 ....A 516608 Virusshare.00093/Backdoor.Win32.Hupigon.uegw-422061936dc4b3e6a642a0c35337124b4ea91a35eaa75286bd5571621f160498 2013-09-04 09:09:08 ....A 669704 Virusshare.00093/Backdoor.Win32.Hupigon.uh-d3a60cfcffe5e29af7f8d752cfdbbd087c61141ea15c7e9bceae9ef0a7e2d2b9 2013-09-04 09:12:16 ....A 870400 Virusshare.00093/Backdoor.Win32.Hupigon.ujwu-6de84440d64adfd46007ce59bb4174bba3d787bc7d9b46d472e8760507a18e55 2013-09-04 08:46:40 ....A 271376 Virusshare.00093/Backdoor.Win32.Hupigon.ujwu-bf6079f6d541210d2da8b7d3268f9499a27c915dc73cf0df07c2e4d5993f39ca 2013-09-04 09:55:46 ....A 398336 Virusshare.00093/Backdoor.Win32.Hupigon.ukkg-f8be33650cad915a44e57d8c7182a1d0f3e922625ddbd5795780726778b22c5e 2013-09-04 08:53:26 ....A 628036 Virusshare.00093/Backdoor.Win32.Hupigon.ulxy-650f40935c7bbc553029f3da67b225d1208de808ac164287ff60e688a4ec8121 2013-09-04 09:21:00 ....A 885820 Virusshare.00093/Backdoor.Win32.Hupigon.ulxy-ffc3f1a33ca71d211272142685254dda44104892eee4991ae16a9e0b0f6bc391 2013-09-04 09:45:54 ....A 1011185 Virusshare.00093/Backdoor.Win32.Hupigon.umiu-cc0188d3368d8ae305eb75bf6e45e311ec33de4d3d4407ae376729db35a69d33 2013-09-04 09:23:34 ....A 396288 Virusshare.00093/Backdoor.Win32.Hupigon.umjr-317b55327924b587f3cc9861cf97e8d598e72a2fccb64c0db98ec4210519a40c 2013-09-04 09:48:00 ....A 17609 Virusshare.00093/Backdoor.Win32.Hupigon.umnw-54412e755dbdc823c3cf0ca78d9337d50ca0edc970a9aa3f6c9cc28960b8b720 2013-09-04 09:09:58 ....A 183808 Virusshare.00093/Backdoor.Win32.Hupigon.unqm-44ee3f5d6c77ac79831f79c5413e74b4830d50e6f3d19c1f69d8b1a1ff15a3e4 2013-09-04 09:52:06 ....A 38912 Virusshare.00093/Backdoor.Win32.Hupigon.uokb-73a8fb3dabadb5aceeffb68f91f77f65842e8ea731a42546bbe0aee2dae4a117 2013-09-04 09:21:06 ....A 369664 Virusshare.00093/Backdoor.Win32.Hupigon.upda-6127ccd6020f01ed80889b16d85944279493739d490524b7e5787323e6237c23 2013-09-04 10:00:38 ....A 829440 Virusshare.00093/Backdoor.Win32.Hupigon.usnx-d444969c6795bc16553fa3ce5f5ff40a553055c9b3670a5236f1a6bc94559f94 2013-09-04 09:18:50 ....A 36875 Virusshare.00093/Backdoor.Win32.Hupigon.usuw-4fa4a123205c246163ea0c7e95befd970b3b747bf0ca0f239d3c38d523fa84af 2013-09-04 09:38:54 ....A 617824 Virusshare.00093/Backdoor.Win32.Hupigon.usxi-3985cc7e33cc4484dbbec91eb389f206f68f76db3451d6cc38a9a01c2db62608 2013-09-04 09:56:16 ....A 614240 Virusshare.00093/Backdoor.Win32.Hupigon.usxi-7abeb67658a77157d1b5bfa2bafddf828ba06f7bdce87257f6b5984d8aeb55d9 2013-09-04 08:56:18 ....A 617824 Virusshare.00093/Backdoor.Win32.Hupigon.usxi-7cc3246f6b6a58b3688529c6eb505fe4621e15cef227ee496790b6e136aea4bb 2013-09-04 10:02:58 ....A 214016 Virusshare.00093/Backdoor.Win32.Hupigon.usxr-20599fecd00e2ee28f1f3daf259fb1ea23519f05d29d01bc75920770afd331ea 2013-09-04 09:27:06 ....A 214016 Virusshare.00093/Backdoor.Win32.Hupigon.usxr-7e8495d2035d97ebf064733add901bc03b5df64582a541012bbcf2742cf7a7c0 2013-09-04 10:02:16 ....A 220160 Virusshare.00093/Backdoor.Win32.Hupigon.usxr-8d7613e6a91af3544c4b8ab5ea44c4fb47adb9e58081cefd12f32c9977a99440 2013-09-04 09:41:32 ....A 790528 Virusshare.00093/Backdoor.Win32.Hupigon.usxr-8d8b648fc7e746957d48ffe654baa4e14f9f728a13c52d4cd451576ab7b476a9 2013-09-04 09:58:00 ....A 794624 Virusshare.00093/Backdoor.Win32.Hupigon.utbf-808447b7f0edc36c2f1058bb88aa458e0199675f7d3591d034c7a70e1559dd38 2013-09-04 09:37:46 ....A 730353 Virusshare.00093/Backdoor.Win32.Hupigon.utcl-8727dd2712fc15060b42afe2820ee22454c4cce9d3fb9a12d16daff1f55257e8 2013-09-04 09:47:24 ....A 710664 Virusshare.00093/Backdoor.Win32.Hupigon.utcl-fd7cdc8764ba6a04fa4a4acf426810e68b85ec1051fd1a4ae949c3f7df5576d0 2013-09-04 09:55:12 ....A 692736 Virusshare.00093/Backdoor.Win32.Hupigon.utdq-18e3eedcbbe096ac04a017483623532bfd24823b238697a63d07e289b1b8d478 2013-09-04 09:48:58 ....A 249856 Virusshare.00093/Backdoor.Win32.Hupigon.utgi-8cb3ce8299747339096bb2f7f21b6d20d8e0a1a381f383916f39d55417782616 2013-09-04 09:02:56 ....A 794624 Virusshare.00093/Backdoor.Win32.Hupigon.utgm-4886555cf357fc6e977723de3f6b27609e70bc8c638b5fb6e4ddaf1053b99019 2013-09-04 09:45:58 ....A 59392 Virusshare.00093/Backdoor.Win32.Hupigon.uthp-8b43cb1a5d2e3f438fa98fa049a4b90631563b5d4037e3fe9a5f298ece723fd3 2013-09-04 08:54:38 ....A 738084 Virusshare.00093/Backdoor.Win32.Hupigon.utic-9a695a4ae61ba6f4400d87fa96d1777ff68f097a5d6d39cc1f33001e479143cf 2013-09-04 08:58:50 ....A 296452 Virusshare.00093/Backdoor.Win32.Hupigon.utjd-4082043c8350327274df11633c95e4a3460fb0e42b2c7981ca4ea9b715f57c1b 2013-09-04 09:16:46 ....A 19456 Virusshare.00093/Backdoor.Win32.Hupigon.utlo-3ccf6407f34b2c5ce8d3471e138179d50cf7e74991dc68c23a18068f7e7310dc 2013-09-04 09:42:54 ....A 19456 Virusshare.00093/Backdoor.Win32.Hupigon.utlo-480ecce4355690b27dddad23e2384b34b7410189ecc86b981be454ed4ca7a3d0 2013-09-04 08:59:40 ....A 19456 Virusshare.00093/Backdoor.Win32.Hupigon.utlo-e1d181928a4d58c751bbbfac70771b9c424c6ae605426c0d945a34a47568e84a 2013-09-04 09:47:04 ....A 30196 Virusshare.00093/Backdoor.Win32.Hupigon.utlo-ff21dc4e7abf092ac3547af6ee8be4478a9e1a653b5ce3c0d852451983e6f21b 2013-09-04 08:47:40 ....A 727040 Virusshare.00093/Backdoor.Win32.Hupigon.utsg-66ae17b00078ab7a9ebdafa9901bc58f681585f5eae464e929411bf9b9f28527 2013-09-04 09:03:12 ....A 774656 Virusshare.00093/Backdoor.Win32.Hupigon.utsu-9866584ee8634842d8451e3002c8666f6ec2e80797d4b33e6784160f84798ee3 2013-09-04 09:24:38 ....A 774144 Virusshare.00093/Backdoor.Win32.Hupigon.utsu-ca43e30eb20daa19b99c35a4ce2e7d2cb326ec7398e2afb05c57cde722a56346 2013-09-04 09:34:20 ....A 402443 Virusshare.00093/Backdoor.Win32.Hupigon.uttu-f791737eee9940e96ae7d622885b829a1ab78ca8bcd1669a8841172ce37c7af8 2013-09-04 09:43:48 ....A 6356992 Virusshare.00093/Backdoor.Win32.Hupigon.uttu-fdcf066e9cc9bc1b470d44554b2938c054cc34f507da9521f7dcc66ce4400388 2013-09-04 09:58:40 ....A 270336 Virusshare.00093/Backdoor.Win32.Hupigon.uuru-eeb54ac896bc8688d85d1296d3f6afe9e791678be42266448710621c54384c61 2013-09-04 08:55:48 ....A 494592 Virusshare.00093/Backdoor.Win32.Hupigon.uyro-157815f2d06f2fd027bc7bb6c17411656813318030d12909e423493dda75245a 2013-09-04 10:04:42 ....A 3113336 Virusshare.00093/Backdoor.Win32.Hupigon.vaop-038098245c4a2db9998560f48d1a4ea84da0f584e90d7a9e2a2d56980e409b3b 2013-09-04 08:46:28 ....A 3456337 Virusshare.00093/Backdoor.Win32.Hupigon.vaop-124b937803f4f4b161ace8f0dcc28f6baeb66fdd2662e54599908a153921b0c1 2013-09-04 09:20:58 ....A 2717137 Virusshare.00093/Backdoor.Win32.Hupigon.vaop-195e443163d310b72f1e0cdfdfea7bc5dd2423fa448d3d61e9129e2eb3bb4857 2013-09-04 09:53:22 ....A 38912 Virusshare.00093/Backdoor.Win32.Hupigon.vesz-ad4e738272d83dd1c706377196763fdb96344cc63890098ac8c0870a1ddb9a0d 2013-09-04 09:16:16 ....A 982055 Virusshare.00093/Backdoor.Win32.Hupigon.vhaf-8621ed3aacfeb4d42fcc869d511a0e3458d9af7f6090dc5c9c260efc809d50e5 2013-09-04 09:44:36 ....A 839680 Virusshare.00093/Backdoor.Win32.Hupigon.vif-4c9608fc0bd4459ac6ea4093890728d337bce5f626f38fb161460941d206ceaa 2013-09-04 09:37:20 ....A 60071 Virusshare.00093/Backdoor.Win32.Hupigon.vnc-fc9964b9c78e65b1cc9318a414dc6d40b8103e397c6e0c11bf7bb30f50644ccd 2013-09-04 08:59:06 ....A 184320 Virusshare.00093/Backdoor.Win32.Hupigon.vqe-acd0b86e033f54c643e840146dadbe658d3664a96d30a895b8b83c559c7842d7 2013-09-04 09:11:54 ....A 322048 Virusshare.00093/Backdoor.Win32.Hupigon.vt-6144767a2776f562873a56701ac8e877707570ab0446b3a420c8ed4e449b5350 2013-09-04 10:06:56 ....A 280024 Virusshare.00093/Backdoor.Win32.Hupigon.vww-fe9b2e5c8863c493519fad056743a40a97d4e5132e480bc26d1341cdb36f44fa 2013-09-04 08:56:24 ....A 989851 Virusshare.00093/Backdoor.Win32.Hupigon.w-489207d7d8e17a1d421abab3ae48146f1acf2ba4ba291c39c699ca763f117e49 2013-09-04 09:29:06 ....A 383488 Virusshare.00093/Backdoor.Win32.Hupigon.yg-79cc948f8c4b0b1b5ce4da03e9abf50c95a00b3e7ab5be1f8bb785f4b5197070 2013-09-04 09:16:54 ....A 399360 Virusshare.00093/Backdoor.Win32.Hupigon.yxi-7a7ea0c8c3e37e5049135904f8820de8d36486d289bdde7a3ecff884f71927ea 2013-09-04 09:18:08 ....A 504848 Virusshare.00093/Backdoor.Win32.Hupigon.yxi-886c3a642485e9c191670a1d3185a785bc464ac48c8430a946dc7a721191b02e 2013-09-04 08:41:54 ....A 368768 Virusshare.00093/Backdoor.Win32.Hupigon.znx-212689b1f4e8197fbbfef456e8b0b21be1bf335cf31a813e417266c0ec44f43a 2013-09-04 09:34:14 ....A 394240 Virusshare.00093/Backdoor.Win32.Hupigon.znx-f6a0a6908d63f4b4cafddee80ba9e7a43560cb3790650ee0a68f211a4db12796 2013-09-04 09:49:50 ....A 136704 Virusshare.00093/Backdoor.Win32.Hupigon2.ja-f914d04870cfac15ea8f033f0b90901bbd4c8b72ae928bcde4c218eb48f58e86 2013-09-04 09:16:20 ....A 97792 Virusshare.00093/Backdoor.Win32.IRCBot.abg-8ca8913d15057b1607ebde9b8ade69f114b876f9a1738c78336451b00f877815 2013-09-04 08:43:22 ....A 248832 Virusshare.00093/Backdoor.Win32.IRCBot.adnd-3147b3c8146258d524c89202b8038cb69e08c3a6de1e7aaae5a0f6e297e4b6b5 2013-09-04 09:46:08 ....A 248832 Virusshare.00093/Backdoor.Win32.IRCBot.adnd-892c73c935f172ba1d3ae3171e013ca125914eecf40de8a3db67837b35d25031 2013-09-04 10:00:18 ....A 208896 Virusshare.00093/Backdoor.Win32.IRCBot.afjd-20e4a895ae17738ff54df7ce2e3af82e76e839705bcbd099594e1be7f200909c 2013-09-04 08:52:48 ....A 208896 Virusshare.00093/Backdoor.Win32.IRCBot.afjd-3230d9e8742a399d55ac6d78446bf7fb5f80dc1b429bfffdd05fe0b8bba3bf55 2013-09-04 09:35:40 ....A 266240 Virusshare.00093/Backdoor.Win32.IRCBot.afjd-7cee7ac209263b2d74c10680fec70abfdc9e138bf8ac97e34c0e6601f318adef 2013-09-04 08:56:56 ....A 322560 Virusshare.00093/Backdoor.Win32.IRCBot.afjd-f6585912754a60f0f0fc011bbbe752ceb7c59a25eb043c35a99f6d6393b69dcf 2013-09-04 09:21:48 ....A 120384 Virusshare.00093/Backdoor.Win32.IRCBot.afmh-870068e7bb3a4eaf12ec62322f0703e2db61ca2920d94a4ac725e0749a092566 2013-09-04 09:16:46 ....A 185856 Virusshare.00093/Backdoor.Win32.IRCBot.afvc-4fec12683154351182f0d166aff5149de81560f7fbe3a1c19d5609377676fe48 2013-09-04 09:40:34 ....A 35840 Virusshare.00093/Backdoor.Win32.IRCBot.afvc-789e2370dadc363fec7558187753ab8f487ac19bef8fce51b10e016ab44528cd 2013-09-04 10:00:26 ....A 36352 Virusshare.00093/Backdoor.Win32.IRCBot.afvc-ae8bc3b39c1bf3e54d32fde41e58216f13743049402fbb93c0c021b7c4fb30f3 2013-09-04 09:45:50 ....A 74296 Virusshare.00093/Backdoor.Win32.IRCBot.afvc-eef87e36312ddca646e70986fc2a799d6e2f324da9d0c52e29af911813fa7a9f 2013-09-04 09:41:42 ....A 188416 Virusshare.00093/Backdoor.Win32.IRCBot.alo-68dcd2340b37690655e158a01b2e466810cc55acaa26dbc77e36d9c9de18a038 2013-09-04 09:21:46 ....A 87552 Virusshare.00093/Backdoor.Win32.IRCBot.az-763fb936e3b4d154deed7b92fdfdc2965a45c3ff1357839dd31e5cb7559e8931 2013-09-04 08:55:08 ....A 286720 Virusshare.00093/Backdoor.Win32.IRCBot.bee-809c76bd7e91b60df776cddba22cd7f72be9cc76ac706e039a0d754a9a10fdac 2013-09-04 09:23:56 ....A 76800 Virusshare.00093/Backdoor.Win32.IRCBot.ete-126a3f98ce1e583e8a0e909d2120641c34825fd9c00efd4bac39b8e58bb1944d 2013-09-04 09:13:10 ....A 185856 Virusshare.00093/Backdoor.Win32.IRCBot.gen-350c6337c690da95622e269fb589cca97f60d7bbb92542ad6d936dd9d2217024 2013-09-04 08:48:50 ....A 143360 Virusshare.00093/Backdoor.Win32.IRCBot.gen-365eaec99ad1e0c3f4f1c546ca297c496f36ac8a31bd49d02ce5370300c4fa6c 2013-09-04 09:41:44 ....A 827904 Virusshare.00093/Backdoor.Win32.IRCBot.gen-3afcc8a3af6772571197c1bef2f2de3752f8c0d2cc5615a19b444d9949500aa3 2013-09-04 09:35:02 ....A 921600 Virusshare.00093/Backdoor.Win32.IRCBot.gen-4c9860fb6c34264efb4199e7570c47e1955899f887cf7b7e920034c5fd251fe5 2013-09-04 09:05:30 ....A 184531 Virusshare.00093/Backdoor.Win32.IRCBot.gen-769341fc78b7d5308a1eb29ba9221bb5baafef045e0e4c7df3faa59c449eb4ba 2013-09-04 09:54:16 ....A 847848 Virusshare.00093/Backdoor.Win32.IRCBot.gen-d7a6e85e3dbedf2b4765e3ddf4c0f58360ce6242d645e718808cdd7403bf428d 2013-09-04 09:23:38 ....A 26112 Virusshare.00093/Backdoor.Win32.IRCBot.gen-e12f27ea168baea78cd516db787970abe9fd42d58d350711ab644e2803cb0d47 2013-09-04 08:55:36 ....A 57344 Virusshare.00093/Backdoor.Win32.IRCBot.gen-e49dd4725d489f970cdeb2b9ff695c40707037c034fc9f06c18fceb2c591582c 2013-09-04 09:48:16 ....A 194560 Virusshare.00093/Backdoor.Win32.IRCBot.gen-eee3c62589822e43b898e2e50cb7d5ba9d2df0cd32b8f8a9e07507076edef9e1 2013-09-04 09:29:06 ....A 306688 Virusshare.00093/Backdoor.Win32.IRCBot.gen-ef55d42ba858390304c3df4e55615469795eb69176332ae824e88b90b39d2e49 2013-09-04 10:04:42 ....A 41984 Virusshare.00093/Backdoor.Win32.IRCBot.gen-f7fe0cbaed02a77c24df8d6244dc749de1db6e641adeafc4a39788357c2ba478 2013-09-04 09:44:28 ....A 190624 Virusshare.00093/Backdoor.Win32.IRCBot.gen-f814e686ef6de3998edf2ff6b18a033144120766ed81f0a7fad1b54e135fdfdd 2013-09-04 10:02:00 ....A 54576 Virusshare.00093/Backdoor.Win32.IRCBot.gen-f939b1fae3a8426494d4a2b5e963a82837c87a70429072f34560234080f06f1d 2013-09-04 09:22:08 ....A 26112 Virusshare.00093/Backdoor.Win32.IRCBot.gen-f9d4350d031fdc43c80d69eb2889715300b162aad3bc031d034baf57237e181b 2013-09-04 09:51:00 ....A 23552 Virusshare.00093/Backdoor.Win32.IRCBot.gen-fce22f6e73fbef23d586558ea89774726fe837151555f222a97378aeb4c828e6 2013-09-04 09:54:30 ....A 288860 Virusshare.00093/Backdoor.Win32.IRCBot.gen-ffdf8fb6ec64582fd3215055f89dc4dfaec589a8e5184f0bdb52ddf1c3c24e3c 2013-09-04 10:00:30 ....A 159748 Virusshare.00093/Backdoor.Win32.IRCBot.hph-f81138bbee70866741d377e3f6e05da65acb3e555fe9280e5f56dcbe060e6671 2013-09-04 08:56:00 ....A 147969 Virusshare.00093/Backdoor.Win32.IRCBot.igb-151513c10c335ca90ca975a7f28dd4678eb2a7d8b41b8e639d69948f813f76e5 2013-09-04 09:41:40 ....A 62464 Virusshare.00093/Backdoor.Win32.IRCBot.iln-89c76fcc446d1c6fb03f1aeb411d4b8ceb50a11a193f6a559f3f2f800f2d9532 2013-09-04 09:44:24 ....A 37938 Virusshare.00093/Backdoor.Win32.IRCBot.ixx-d1db8e68abfb7c6a0352e41f5e671dac2faf56ac0cfe4bd9032f162096599eb3 2013-09-04 09:14:10 ....A 23552 Virusshare.00093/Backdoor.Win32.IRCBot.jgd-e6122432e1e6abf4b3d4cb7343e8c6d4a2d2d3581c4d0867342e8b6b3e374d5f 2013-09-04 09:58:40 ....A 60797 Virusshare.00093/Backdoor.Win32.IRCBot.jvw-836cd54af8ac9fcffd92e48090e44020aaf5a904289ae5f739a46cc90a10fe9d 2013-09-04 08:53:30 ....A 61492 Virusshare.00093/Backdoor.Win32.IRCBot.jvw-90c66e7a4075b665349204789f939eb86eab0308af43da9ecf602f30ae3ab79e 2013-09-04 09:31:48 ....A 71680 Virusshare.00093/Backdoor.Win32.IRCBot.lav-b1a7897783883f9d9cbc32db5ec8843700a6df5fcd5d38b72e0222540e9c5589 2013-09-04 09:03:16 ....A 1722378 Virusshare.00093/Backdoor.Win32.IRCBot.nds-45d25ae0dfa439233a4b0711061c33d884445b113b3f4e9b72ff9d24e33b0c35 2013-09-04 09:48:46 ....A 168372 Virusshare.00093/Backdoor.Win32.IRCBot.nl-f8a6e9f8d98f40875cebaeeb5afb6f4b2f72978662f4275a20901bb91db6a5d3 2013-09-04 08:52:38 ....A 278528 Virusshare.00093/Backdoor.Win32.IRCBot.row-69b2e33b573a78612c240c55b836b5c2cf4a969f82b8378ccdb7255aa3c063dc 2013-09-04 09:52:22 ....A 270336 Virusshare.00093/Backdoor.Win32.IRCBot.run-f8e5fe0479c98403600d0c78a2bdb98de5cd7ccf3a5c3d83f3512d878f11151e 2013-09-04 09:36:36 ....A 223744 Virusshare.00093/Backdoor.Win32.IRCBot.sfu-41f29725b8c253f49486857f56017043ba007d2420e9f1ab9c8b6d723d844a38 2013-09-04 10:04:38 ....A 196608 Virusshare.00093/Backdoor.Win32.IRCBot.sfu-e8d2a9f5764ecd1c09ebc2d8f86a0a82129c6b170cf287a25c5ec15b93cd8b75 2013-09-04 08:54:00 ....A 125440 Virusshare.00093/Backdoor.Win32.IRCBot.sjw-d698832000067c9ea4762ccced82764c8bee0d0bae63a7ab0fd0155820b2a71a 2013-09-04 09:09:40 ....A 36724 Virusshare.00093/Backdoor.Win32.IRCBot.svm-7fc62406c965cd8ca246bf7077b483717daa23c016c5330fd8fcc2c5eb48ccac 2013-09-04 09:54:12 ....A 28105 Virusshare.00093/Backdoor.Win32.IRCBot.svm-8aeefe471dce605126e52b08d151970286b7f7ba38e43163536c5afd90a2efaf 2013-09-04 09:14:18 ....A 18871 Virusshare.00093/Backdoor.Win32.IRCBot.svm-ea0e8a71ad7a3dca127be3fbe68df8eec55592f4ecf7783c8c682ccf3dc2f7be 2013-09-04 09:11:44 ....A 230400 Virusshare.00093/Backdoor.Win32.IRCBot.tfh-0bbdd9f707de8bb3fd17ba0da6140908262911dca90d8d0c9e2498d0fcba462e 2013-09-04 08:44:32 ....A 132184 Virusshare.00093/Backdoor.Win32.IRCBot.tjq-424b0f8e055580881bf9c332064d4d10b8876bbb046221a6bed43e71ebfa0dc1 2013-09-04 09:45:00 ....A 59751 Virusshare.00093/Backdoor.Win32.IRCBot.tjq-72853ebed21e8939074218f9f79db1d77aec543b90778759bb19444f1fafdb42 2013-09-04 08:46:18 ....A 410184 Virusshare.00093/Backdoor.Win32.IRCBot.tjq-ab746fcefcc0c1a0eb522ac6f3e30b3480d7b364666d73ff94d904dc7ff9fce5 2013-09-04 09:49:20 ....A 433496 Virusshare.00093/Backdoor.Win32.IRCBot.tsf-3960ef1b76a053fd9a252572d9bad0606a13048c1eb4a24f3f350f4763e47047 2013-09-04 10:02:18 ....A 379736 Virusshare.00093/Backdoor.Win32.IRCBot.tsf-f873c5de5a0bc00bd6abc54b894c2a14d1000c21f160ee77526940de8afa3853 2013-09-04 09:54:26 ....A 165376 Virusshare.00093/Backdoor.Win32.IRCBot.vdr-610cee48ac83d0b8d0f20b37aea0dadd9e1e98ae24914347251d542fa971f066 2013-09-04 09:30:26 ....A 50472 Virusshare.00093/Backdoor.Win32.IRCBot.wd-ce5e1b271a520cb3a79fd740239355f2bc7de9ac84e7ef6e0a7585d40b256d48 2013-09-04 09:57:24 ....A 45056 Virusshare.00093/Backdoor.Win32.IRCBot.zli-f964b49846d64c587875c48a048006f68b35c2a5b325585709ec863e565ca045 2013-09-04 09:07:40 ....A 1449472 Virusshare.00093/Backdoor.Win32.IRCNite.bjy-45888ee0af899f5b9c6e0cb3f3ebb6500bf8bfa18b0d9963ee296aea7385ad89 2013-09-04 08:48:22 ....A 77312 Virusshare.00093/Backdoor.Win32.IRCNite.caz-983c33136a3de38300cebe492b23f1d9de1ccc3ef1bd15f203c20b2beca5d56b 2013-09-04 09:26:14 ....A 160685 Virusshare.00093/Backdoor.Win32.IRCNite.cbv-85edce40df8788d01fd664ccfe701e1e9c020cacf66b05715f801d67485993b3 2013-09-04 08:55:28 ....A 65536 Virusshare.00093/Backdoor.Win32.IRCNite.cbz-1f75b765d0552b61b4f9597d0ae08ca0634d27f1b0a3034d6dcc69e61f359405 2013-09-04 10:03:36 ....A 96768 Virusshare.00093/Backdoor.Win32.IRCNite.cbz-c0db177e44639c948f1547b437df118762747c4604e7c95c44717fa827ea3049 2013-09-04 09:03:54 ....A 121856 Virusshare.00093/Backdoor.Win32.IRCNite.ckw-49fc0152bc42736cd35a4f98577a4ad3944a9d68c501e9bbd07df40dbfc7deac 2013-09-04 09:32:08 ....A 410624 Virusshare.00093/Backdoor.Win32.IRCNite.ckw-edf9c36f4337bed255cae713a9a5134151f376613c9eca17e53d36557e0c1f55 2013-09-04 08:41:46 ....A 531162 Virusshare.00093/Backdoor.Win32.Ibome.a-27dcdcfa33a60016b29ad4a2d8f44e39760489a93693efb79ea47af21738a6db 2013-09-04 09:48:20 ....A 1065484 Virusshare.00093/Backdoor.Win32.Iemm.a-064f8b6e1d7cfec6e5fcff1f43938db8ab9ca4ac1523ff7a58b2180f8f36348d 2013-09-04 10:06:36 ....A 1160516 Virusshare.00093/Backdoor.Win32.Initor.a-f8635295e5aec59b910bc9f4feae7d15936c3a58e1543e4237683004c45ca805 2013-09-04 09:00:28 ....A 14376 Virusshare.00093/Backdoor.Win32.Inject.gnd-6906df397d89c241db707719fe60c92b653fc076dd2dd7013b662df168c61a9a 2013-09-04 09:20:54 ....A 13312 Virusshare.00093/Backdoor.Win32.Inject.jew-1c518e8cc218a73ffa791e4b380d100d817c882af536a79e8e4342ce17cb59f1 2013-09-04 08:55:28 ....A 13312 Virusshare.00093/Backdoor.Win32.Inject.jew-1d59dad5626087e34a98ca518a74d5b73be9319ff38a71fe1b9510ab30f3f15e 2013-09-04 09:26:56 ....A 13312 Virusshare.00093/Backdoor.Win32.Inject.jew-463273738bbdeb162b5ff1f7844e52ea6a1cac298c131c9b1529702c42ee3222 2013-09-04 08:54:42 ....A 13312 Virusshare.00093/Backdoor.Win32.Inject.jew-95636b7b52d0721f60bcb57284c910fd86050c4e0d1ab54febf53201b6bacc51 2013-09-04 08:51:02 ....A 12800 Virusshare.00093/Backdoor.Win32.Inject.jew-97895677acb1feef4f317a922c43b15f9beeb4dc17dcb5e90caee852c101ae3b 2013-09-04 09:58:36 ....A 13312 Virusshare.00093/Backdoor.Win32.Inject.jew-eea3756d6a1ec0ca1f9a78016cb349fb46e1f96aec5e382e2c579f32eaa78d72 2013-09-04 10:01:32 ....A 13312 Virusshare.00093/Backdoor.Win32.Inject.jew-efd87e15e1d7c8febe06c1a14de8b938ef6e3800615d54db1aeef44da5787193 2013-09-04 09:41:42 ....A 231424 Virusshare.00093/Backdoor.Win32.Inject.vgx-d6856f4afe27181e8a5ad7b357618bd5ff2185d052327d934cf8d2f79c64fcf1 2013-09-04 08:59:02 ....A 232448 Virusshare.00093/Backdoor.Win32.Inject.vgx-d941e664768d42f07a701eb46b5d7e1fef301c004d61278ba9d6466175e5616f 2013-09-04 09:24:18 ....A 175104 Virusshare.00093/Backdoor.Win32.Inject.wps-30afefcbdc1c0749b05dfda269f5e2e79d05367d31b3d2a21a1b2e55e0643297 2013-09-04 09:50:36 ....A 21504 Virusshare.00093/Backdoor.Win32.Inject.wps-8c4259fe14e4c7a967a360351cc02cddc1f08a62b1248d05cca7672ce9162c81 2013-09-04 09:03:18 ....A 84480 Virusshare.00093/Backdoor.Win32.Inject.wps-a100c4aae572febf18df341d4834ac5224b1d66014fa294c2e4ae4113e265caa 2013-09-04 10:01:40 ....A 210679 Virusshare.00093/Backdoor.Win32.Inject.yuz-5332a613e0cf9f9f4437f09b792f323fae46f0c21ce1af3c1f86b9ed8d84e663 2013-09-04 09:47:20 ....A 12888 Virusshare.00093/Backdoor.Win32.Inject.yuz-56743146e44e8376a324b39f169e14f7cec46ed5c6ca80457b948d36766c7efd 2013-09-04 09:44:18 ....A 210775 Virusshare.00093/Backdoor.Win32.Inject.yuz-80fe20506205a34c0b499c518e7e60533515ae85da20572c5c5088d162c4d3b6 2013-09-04 09:39:42 ....A 34304 Virusshare.00093/Backdoor.Win32.Inject.yuz-82118024cd0bad94977090c49f628f7bd1dfd3f02ebe92c02a909bf01c5c9c95 2013-09-04 09:18:22 ....A 210667 Virusshare.00093/Backdoor.Win32.Inject.yuz-8c022f631292d108346f076084ae88701e760339b7c762d17be2e1bf20bb32bc 2013-09-04 10:07:22 ....A 57344 Virusshare.00093/Backdoor.Win32.Institon.11-fce91d3b4831ed4beefcb47a98309c8730bc651f2ee7e66dfa4b7e03835397d1 2013-09-04 08:59:38 ....A 693499 Virusshare.00093/Backdoor.Win32.Iroffer.af-a5cf85836075bda37af5df01ec6ea25bd6a0c0b08a7a693b06270b70689b78db 2013-09-04 08:46:34 ....A 239237 Virusshare.00093/Backdoor.Win32.Iroffer.gfm-ec04e1eb2664d27e45a2b8a4c8505367e3935be1d375a738784acbdc78f58572 2013-09-04 09:26:52 ....A 41801 Virusshare.00093/Backdoor.Win32.Jacktron.20-c965c26449a65e8a9bb9255322ff282b3bd5d342fd8d58620e7aaa961c225ac3 2013-09-04 09:41:58 ....A 1300310 Virusshare.00093/Backdoor.Win32.Jewdo.g-821e45068b3afa26a191d7c05d45424ef695f9f10d3a2db469d30b1372b637db 2013-09-04 09:58:50 ....A 373248 Virusshare.00093/Backdoor.Win32.Jokerdoor-8cf38fe6919f2ba8a6d5c4f95c4ec12e6047c46b66af5667b4c121bbdf8bf700 2013-09-04 09:39:58 ....A 35328 Virusshare.00093/Backdoor.Win32.Kbot.bay-758c209dc25337ab7b983f1a24ff27b21c4f4ac0e66285e8c9c674cc8d97a95b 2013-09-04 09:53:50 ....A 34355 Virusshare.00093/Backdoor.Win32.Kbot.bhd-649c3110690007375244bd25029b0316373e17612c5f1d32ca4708f12ab50e37 2013-09-04 09:01:10 ....A 55499 Virusshare.00093/Backdoor.Win32.Kbot.bnz-0d1ee9a0e60a3d8173d248fa88e0d54a9de1d62e5d48675341b4a7829b7bc15e 2013-09-04 09:26:24 ....A 290880 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-3449034b14d0b2c7e9915c936b20672cfbcdfb859efbe9fd6eb7a15af98bb510 2013-09-04 09:29:34 ....A 290880 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-346357be6954592719092882c31429792aac7ee3738561e1bad147da1f6f4ede 2013-09-04 09:59:58 ....A 143424 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-379606db4dc20c9fd446e55ce9b91b5e6600bdf19951ac8fe091571165f7a1c9 2013-09-04 09:00:08 ....A 196672 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-392ff43899c6fa95b029b79f048264adfcf0979d5e923988dec54358b469eac7 2013-09-04 09:18:26 ....A 278592 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-427a30f9290d628fc70d005d9508a4b18e9f611283a531a7941217c6b9ae4509 2013-09-04 10:02:52 ....A 286784 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-5376f2a066a5e7d22220931392e77ae8a8d2b1cbc5b4d8d1063485745e6d246b 2013-09-04 09:42:02 ....A 196672 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-7bbc8459ea101da4a59c18773bc7f18a50991d5b02e5aa51ee2832904fd4215a 2013-09-04 08:51:10 ....A 282688 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-8529d47f0db990ae4c11416cac95876344ca850c224b339f257da914b394a6da 2013-09-04 09:33:30 ....A 196672 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-932d91de06a50e0ba2bfe719f2700510d65629f02bed62adfc4b7944855220ca 2013-09-04 10:02:38 ....A 282688 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-946434c177bf4c2954e6b6d0960aebea3b9627adc527cf22ec81947294a9ede7 2013-09-04 09:18:28 ....A 290880 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-9879c4c904ad41c7088802354e6ad70ddb2ae543c40489fd51e17430aab9d37f 2013-09-04 09:19:20 ....A 290880 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-a362554b4763e659e0315f3da15326dbdd23b5d32d899a2c6aeeb71b268e4551 2013-09-04 09:17:22 ....A 282688 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-bc297c99d97880594549fea52f83ebe511ae82d180acc434c737c6f03831c208 2013-09-04 08:53:28 ....A 196672 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-c0ca15903194b891cf784be5c6519ea73f273c5103502eef1dcd9b354ff81ec1 2013-09-04 09:14:08 ....A 188416 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-d1642296568f6e11b7de83a5162b438580fe88a62d292f8e120da15efc7556e3 2013-09-04 09:34:46 ....A 188480 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-edb4ecd8219b2e555bd79680559f2450342bda2ad4e97eaf32494c07e5f6ef1a 2013-09-04 09:33:14 ....A 274496 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-edc24932c69b11a429c13d0939ba595a62c76bcd13cbe412c6b8e4f919413724 2013-09-04 09:31:44 ....A 200768 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-edc5abf5140521cecce80ab2089f62b90e1d66f0195d137137dab55fe7f98d11 2013-09-04 09:33:58 ....A 188480 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-eddec3a6a6a15649476d6b363ec9d01a706f1b69ca938de84997b9572c856710 2013-09-04 09:34:12 ....A 204864 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-ee33826165fb55df7154b5f5019f8196a1c1df376c444174a9940d9d7c416bb7 2013-09-04 09:32:12 ....A 200768 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-ee4edf87a9c5c548ea715d0408f40b41c78955ad28a32fc7a8437c6bd56dbda7 2013-09-04 09:45:56 ....A 282688 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-f79ffcf0809488af1f7e8886b6435e86fe14affcfeac90a30c78944199a5f342 2013-09-04 10:00:34 ....A 286784 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-f7ab5a121eaedc86bafa6e08c8e5e8da5225af88e84e6537f998d0d65992abe4 2013-09-04 09:47:36 ....A 278592 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-f7acb6e6a98e830b0537da44889db4d3d545df2037a44f45adfe1f7adaf982c7 2013-09-04 09:51:52 ....A 282688 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-f818e4238ebb30dd0020b692c073b9729c347627de98fc526cfc4dc6d744b14e 2013-09-04 09:18:16 ....A 208960 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-f82973109304d49c0de08ae5ce56dcb4993824c9cd180b62c7b4a4075c54aae8 2013-09-04 09:59:04 ....A 286784 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-f849fc042086bcb1892194d4cca0fe851279f3c19fa112b75058d6c7f76c6fb5 2013-09-04 10:06:30 ....A 180288 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-f8ec671685d451092cd43ce2602242d18a759025ca6e6cb50f735cea683845b6 2013-09-04 09:56:56 ....A 282688 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-f970045fea77c68f0ff970073c9679fe1dbf6369f5b3b859730fb64a1182ae63 2013-09-04 10:06:06 ....A 282688 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-fa413a118066487e1ee03c48c4adc4515d00bb1deee21e1a68b3f701fe69403f 2013-09-04 10:02:58 ....A 196672 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-fd6910830a3eea79d5956f17826d5a18c500745b46b6dfc71900050d48a5cdff 2013-09-04 09:48:50 ....A 290880 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-fd80ceaf1e15eedaad53cb642b0eb83dbcc6cc5da351c8cbeb55c054a9296f8c 2013-09-04 09:51:42 ....A 286784 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-fe5d97784a0b128a7deb33570271ec04222698570a248f057f26e662ea55bcf9 2013-09-04 09:59:48 ....A 188480 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-fe7f60878857b27309a9bbdd431ba43a930bf65f9d0b87d1c1e8f65a470615e1 2013-09-04 09:46:56 ....A 286784 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-fe92dd4abeb148defdc24a370397a02c5126c20374d81c3e8a67d9e7a1def9df 2013-09-04 09:59:50 ....A 282688 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-fef2caff1e4505db69edfaa5146e06395e8c378cf47730ae55ae0ab4df401fd6 2013-09-04 09:46:28 ....A 200768 Virusshare.00093/Backdoor.Win32.Koutodoor.aihc-fef92f547b8cbd401c0b4bd05d8c7c0b2218e02e69312f4dddc047f7ab7f2087 2013-09-04 09:22:44 ....A 81920 Virusshare.00093/Backdoor.Win32.Koutodoor.bcc-567e50a76c06ec0ed5d14857eaca08023c04135fe175823ad7bd8480e288c995 2013-09-04 09:12:54 ....A 139264 Virusshare.00093/Backdoor.Win32.Koutodoor.bmn-44b0833e352c8aa94338b76ba442a7acb9500f403f4808cc6d21b64d25ad99b9 2013-09-04 09:16:10 ....A 65536 Virusshare.00093/Backdoor.Win32.Koutodoor.bmxv-61fc4962c7cae5a1c0bde1914853b1d2033a88f4267c4bdcdcab882b9c9ed469 2013-09-04 09:22:14 ....A 36864 Virusshare.00093/Backdoor.Win32.Koutodoor.eq-3042c0a85a093ec60d8d10eed63c1b0ea6ea1e3ec0d97b6281621270d425eed5 2013-09-04 09:09:36 ....A 36864 Virusshare.00093/Backdoor.Win32.Koutodoor.eq-4c54f63f07bce47e03c5ec3d6d9eedf3c7699004d83c9978959ed3e0e2959097 2013-09-04 09:27:58 ....A 36864 Virusshare.00093/Backdoor.Win32.Koutodoor.eq-5b6a78804cac7bb07d28d5ca74d09b8fb362e5ab535144d4fa6c22f4266031e9 2013-09-04 09:50:38 ....A 36864 Virusshare.00093/Backdoor.Win32.Koutodoor.eq-8e5a11b3eaa03ee685a9039a64fc5b0bdf7b9c11d50de44388d02a611bde06fb 2013-09-04 08:59:20 ....A 22432 Virusshare.00093/Backdoor.Win32.Koutodoor.wen-2ba8a326d2913fce93a873bf3139a7cf3933b8fa93d7b257129a9fdc0bf04280 2013-09-04 09:22:36 ....A 22432 Virusshare.00093/Backdoor.Win32.Koutodoor.wen-4f8b682feb4a0c49c479621468f9ce3f304b80bfbd9afea56f7030341d8ea427 2013-09-04 09:01:50 ....A 22432 Virusshare.00093/Backdoor.Win32.Koutodoor.wen-b0e05f901a966b8cf34fba9ba443691cf95355727a894352debc130b25f35283 2013-09-04 09:23:24 ....A 22432 Virusshare.00093/Backdoor.Win32.Koutodoor.wen-eb0a5abacb8bfd6d5229cdb6dd3ab36795d3fcbba4b4e2c2a687a6b9c897310f 2013-09-04 08:43:04 ....A 36864 Virusshare.00093/Backdoor.Win32.Koutodoor.y-6c18ad98ac85edd88123c8ba7f43081eca042f0b64bd2fb2aed06107f3a16ef6 2013-09-04 09:41:46 ....A 36864 Virusshare.00093/Backdoor.Win32.Koutodoor.y-6ecd1326032e3ffc54b548fb1fb886d782194ef66e7676d00c640a3e139665bb 2013-09-04 09:34:06 ....A 38400 Virusshare.00093/Backdoor.Win32.Krafcot.tv-ffd31aadb99522ac259a3ed365a2f575cab109fa0df0c922142c9c67ac2521c9 2013-09-04 09:23:10 ....A 135470 Virusshare.00093/Backdoor.Win32.Krafcot.via-48ee7dda6ca7420488588220e35557364aca03a0acea79c0a59d44d54581d1d0 2013-09-04 09:29:06 ....A 110080 Virusshare.00093/Backdoor.Win32.Kredoor.bcc-69eea31a31a79c67eb63fe08966a8275c837eab0c23b61e85a71a406dfb5c761 2013-09-04 09:23:40 ....A 1128960 Virusshare.00093/Backdoor.Win32.LQS.ci-0a650ffe66876a90fb916ba41e5a861c6c7c054020b8c646c97bbe88d574b0e4 2013-09-04 09:34:44 ....A 335360 Virusshare.00093/Backdoor.Win32.LanFiltrator.m-ee0b327db2015145ffaac28826ab15a85237af9e33eadb02f0ce2ff9a6beba63 2013-09-04 09:08:16 ....A 81920 Virusshare.00093/Backdoor.Win32.Lavandos.a-a5359a5d197c8d77f517631aae6307a5b8e89f36dee219913c3c2fa8742b39d9 2013-09-04 09:55:46 ....A 81920 Virusshare.00093/Backdoor.Win32.Lavandos.a-ff6cacbe4f0a1ba08d7f133e943df0aa1f2101a0542ed1b77b92d8719ec7d9bd 2013-09-04 09:51:42 ....A 372736 Virusshare.00093/Backdoor.Win32.LolBot.arr-9a1fc78f4b38096b29b1342533cfe40d1f86c3891648301972e50e20acc768fd 2013-09-04 09:00:38 ....A 60928 Virusshare.00093/Backdoor.Win32.LolBot.bfii-832834a0997a3c86494d10b9f99bdc49de7009b98d48f27eee80bff2a12d7e13 2013-09-04 09:44:10 ....A 138240 Virusshare.00093/Backdoor.Win32.LolBot.bweb-802d197182b184f34cd38b1765df5026cea96f2d8333da4cbfe34ec982dd0c3d 2013-09-04 08:46:44 ....A 96256 Virusshare.00093/Backdoor.Win32.LolBot.bweb-b48c971e22dc02575227162abad3a5b25b576d6e7de2cee4c540e7511f020215 2013-09-04 08:58:50 ....A 73730 Virusshare.00093/Backdoor.Win32.LolBot.dt-24b3d7777397e2e526cda8b94fe342b7e7c1adf1aaf14976005f16f10d23d799 2013-09-04 09:24:36 ....A 183942 Virusshare.00093/Backdoor.Win32.LolBot.gen-68d55b7452e47feb32002772828c0015e56c049e6d24763cb7976b3aa8a433db 2013-09-04 08:59:48 ....A 66056 Virusshare.00093/Backdoor.Win32.LolBot.gen-8e4ec3982a55c85b147ee8cc167827af1efe47a57cd68bf9ca55c5bac4d25fe7 2013-09-04 09:25:02 ....A 66143 Virusshare.00093/Backdoor.Win32.LolBot.gen-9000534d4e24482f6d16cce46530c40614ea70e60f18959fdc710cdb116bbf43 2013-09-04 09:12:26 ....A 66096 Virusshare.00093/Backdoor.Win32.LolBot.gen-9561f787195ff4f3ec0729c240c4a0acdb5bb7560e598bc5479a47673d888b0a 2013-09-04 09:24:28 ....A 36864 Virusshare.00093/Backdoor.Win32.LolBot.tp-894746945b4454ffc5faabbd0dc5c8db7a7b5566f110b5708c3ac46358cfb18d 2013-09-04 10:00:20 ....A 23019 Virusshare.00093/Backdoor.Win32.Mazben.ma-f80e366973e42eddd8fcbcdc3917587e6f1d553044f46efa6a8134dfed5a268d 2013-09-04 09:06:20 ....A 61440 Virusshare.00093/Backdoor.Win32.MimimiBot.a-8da6dc58b89bca59b90b63a83991b530277d9e368881ccf6724cb20d2737bdb1 2013-09-04 09:53:56 ....A 94720 Virusshare.00093/Backdoor.Win32.Mirleg.a-ff71d406af4e24930cc345d936055c00f4222bf3931a1174aa5af435b8ab04ef 2013-09-04 08:47:18 ....A 214016 Virusshare.00093/Backdoor.Win32.Mocbot.bm-cbb2b9403306ae096ed0ab2badc93876b12a67545eb733b5712ba9c3369b9a89 2013-09-04 09:23:18 ....A 127867 Virusshare.00093/Backdoor.Win32.Mytobor.c-ff35ea40973dd77d72191ac94dcf541675364280ba264bb5c4e12c8fb31652c3 2013-09-04 08:53:16 ....A 4144 Virusshare.00093/Backdoor.Win32.Nbdd.adj-8b1a8fb013eb15aa18e80cd166766d51c74a1eaf96174df0403d3c619ff4ba79 2013-09-04 08:46:34 ....A 38912 Virusshare.00093/Backdoor.Win32.Nbdd.bgz-75f91fc0a4722b73d3758c9cd60a0cfa10e5ac9869fe3ba65d148daea1783bd4 2013-09-04 09:19:28 ....A 537470 Virusshare.00093/Backdoor.Win32.Nbdd.bgz-92f9db20807afe93df2622e89c423d16084b69806616f25ae6154ee3e35538ea 2013-09-04 09:21:54 ....A 57520 Virusshare.00093/Backdoor.Win32.Nbdd.bhc-835b32fb2865cb8e57aa30eec86ff02b4c556a62fa5c5e0827d67e2f93b145e0 2013-09-04 09:37:32 ....A 54272 Virusshare.00093/Backdoor.Win32.Nbdd.ma-6629357acdbad6765fd05309ac576bc318e271829a80b7d6171dc88244106469 2013-09-04 09:39:22 ....A 69632 Virusshare.00093/Backdoor.Win32.Nbdd.ofp-8ca9743ebe63483a61153e3ced207aca342497f666a0ec915ee6291433a9eff3 2013-09-04 09:14:38 ....A 44517 Virusshare.00093/Backdoor.Win32.Nbdd.wef-2aa10b8b7d1fcc499ef827493602494c2333aa0ae70f81386decb05128931b61 2013-09-04 09:38:32 ....A 78848 Virusshare.00093/Backdoor.Win32.Nbdd.wei-f348f3120a828c915b5a979cd3b523981ca89e19d6e355739c670c249ad7280d 2013-09-04 09:55:26 ....A 70144 Virusshare.00093/Backdoor.Win32.Nbdd.wej-ee90ffd5ceffbe0a365b1ca88af19b245ac332004333277b08e3b0dc1ce73679 2013-09-04 08:46:36 ....A 79344 Virusshare.00093/Backdoor.Win32.Nbdd.weq-78984c36299718464db0ff6ac70028d1cb5c901739c1549e2d2aaea7b09e8921 2013-09-04 09:56:46 ....A 79344 Virusshare.00093/Backdoor.Win32.Nbdd.weq-d86fc6ac0fb46ecdb7ffebf642d4ff79cf1ea6bdd43c0140153a94cbe79678b6 2013-09-04 09:31:48 ....A 79344 Virusshare.00093/Backdoor.Win32.Nbdd.weq-ee0a8233e89cfcf839ee8020648b9f76d22d7225dd296b61f892573b8d6c98b5 2013-09-04 09:53:36 ....A 40021 Virusshare.00093/Backdoor.Win32.Nbdd.wev-dd4d201198f4f5aeb561862031cde4ae01404278b4a0a5655196ab9669937652 2013-09-04 09:05:18 ....A 116736 Virusshare.00093/Backdoor.Win32.Neorun.as-3eb143549c301989410ea6700d618da033200ea3fe0bf962fdcf627b2217039a 2013-09-04 09:44:30 ....A 36176 Virusshare.00093/Backdoor.Win32.Nepoe.em-3f216564376b8f1f7d5993f6da9cd70384d9018b0773258982e22d6567651db6 2013-09-04 09:50:06 ....A 421579 Virusshare.00093/Backdoor.Win32.Netbus.153-60d0793241a1d10a5be2293d77c3cbbc867700dc59606b2ab754fd606d893fc0 2013-09-04 09:15:14 ....A 53248 Virusshare.00093/Backdoor.Win32.Netbus.160.a-7fcce1c7edcf586a96fb6bae1225587cc205a79953551fb6bfad1c65da6b091a 2013-09-04 08:42:28 ....A 528384 Virusshare.00093/Backdoor.Win32.Netbus.170-7147116d6e113ec2f969821256000d805aa162ddbbbee0309e4300d32eb56bb2 2013-09-04 09:43:18 ....A 340851 Virusshare.00093/Backdoor.Win32.Nethief.16-8cfff12f823daca54753a442077242302b21bd9452663cecf92ef5066409ccba 2013-09-04 09:27:18 ....A 80712 Virusshare.00093/Backdoor.Win32.Nethief.39-45718e2de14a52527644ee52ad78c951f00748566365a457976bd004e354700e 2013-09-04 09:47:54 ....A 453551 Virusshare.00093/Backdoor.Win32.Nethief.63-fa290f536f58628b8afb77e20dcaa845582068f76fcef48e90a92f78dae1e767 2013-09-04 08:42:00 ....A 395776 Virusshare.00093/Backdoor.Win32.Nethief.am-16945ff44ffaa7c4cf89de2fefaa72f8195e9950f3bc86cbab4664206fe685fb 2013-09-04 09:22:04 ....A 114688 Virusshare.00093/Backdoor.Win32.Nethief.ep-4a01baf147a045ae348d9c8cc9a9e74407c49e9e5d8e275666a251c38025c3e4 2013-09-04 08:47:02 ....A 269312 Virusshare.00093/Backdoor.Win32.NewRest.an-6b191e7f56d87ea2ebb04e1a4badce6a56121b12e129f9ae4ac3a97c8d4d251c 2013-09-04 08:45:44 ....A 213709 Virusshare.00093/Backdoor.Win32.NewRest.an-849a5ac9047f4d72106f21e657693e2eaf4f8f7e254886e0db020b1ff88252c9 2013-09-04 09:51:16 ....A 207214 Virusshare.00093/Backdoor.Win32.NewRest.an-f8697cd85a8b3f9037dbe74980e82e5a7473ed9230c6cb47cd65314b51bf7c16 2013-09-04 09:38:58 ....A 108734 Virusshare.00093/Backdoor.Win32.NewRest.ao-805d3cbe9698e8ec09e0657cd47a66caa39a8a1006d8ab64b008c55078b6f5a5 2013-09-04 09:47:18 ....A 192164 Virusshare.00093/Backdoor.Win32.NewRest.bc-5bda48e8c2c7b59551f177b812e0087e5727437b577b96377c4ce86e51ec00f1 2013-09-04 09:31:02 ....A 299008 Virusshare.00093/Backdoor.Win32.NewRest.gen-3484c21c624246c9024e6172b060af4ff6c42941116fc9a404488df43f0531d2 2013-09-04 08:57:18 ....A 111104 Virusshare.00093/Backdoor.Win32.Nihem.fa-ee9ddf0001cd19e542640eced84a840b0ee14ad03754b4ec78a9b167344d2181 2013-09-04 09:00:54 ....A 14848 Virusshare.00093/Backdoor.Win32.NsBot.b-a7c3f5f28a9f85f365d9804677e19b4d4cbcd60087f2a217efc1f441609b5e1a 2013-09-04 08:51:04 ....A 180736 Virusshare.00093/Backdoor.Win32.Nuclear.aa-bba0f1617ce1bc5a66b55a7e08e56360f8d6e4c9b0147827c49236c3027b4dea 2013-09-04 09:53:12 ....A 65506 Virusshare.00093/Backdoor.Win32.Nuclear.bcl-41f8aeb8c1cdd80c5d29fbba7b122759083f4264d4ac2bcb33305abda2955219 2013-09-04 09:03:54 ....A 100501 Virusshare.00093/Backdoor.Win32.Nuclear.bcl-5443d0b4fa69590b92911ca2512a13c7f300c5e8ce17ef686021cd44014fdae5 2013-09-04 09:49:04 ....A 209920 Virusshare.00093/Backdoor.Win32.Nuclear.bcl-f8a99921f110473a4ef42f0a318c120471cf72c44045201a727f35746b05b631 2013-09-04 09:27:32 ....A 1537429 Virusshare.00093/Backdoor.Win32.Optix.tpsv-da24fd942fdea8300bf14a8fbc666fc84013334ae9f702269bf0c8cd1deba405 2013-09-04 09:02:54 ....A 869095 Virusshare.00093/Backdoor.Win32.Optix.tqeh-001b39a76f30134fc32cf5e28adeb78d3e3b68d6383e42477cabf5e3c8901597 2013-09-04 09:29:08 ....A 101888 Virusshare.00093/Backdoor.Win32.Oserdi.aog-eaa3e59ff3d3a3cf727c5aa92eaaac568d107ea50043afbb2b69016039c5cec1 2013-09-04 09:05:58 ....A 82432 Virusshare.00093/Backdoor.Win32.Outbreak.e-4a34798cf2b3f9694e65f59698069b5e2e44847ca2f931f7ffcf1a773c785b51 2013-09-04 08:47:20 ....A 181248 Virusshare.00093/Backdoor.Win32.PMax.euf-b47f94b12f75ee6e03aa3995cff207297689d274530cb9da4922205238fc03d8 2013-09-04 09:10:24 ....A 157184 Virusshare.00093/Backdoor.Win32.PMax.pei-4a467763b04e2b288d5cc490a799cca2b37f6fd0eb80ebaa58ae3e9096ffed40 2013-09-04 10:06:36 ....A 22016 Virusshare.00093/Backdoor.Win32.PPdoor.l-ff82da700d5e52a21efd5ab79bf8cf13f848da8cbc1e37650aa8db6dd5618f4a 2013-09-04 10:07:30 ....A 6657 Virusshare.00093/Backdoor.Win32.Padodor.gen-0920582cb9111656ac00d9c2b0d63a9f98a4d3e837f1117cbc0d64090b2e2dd0 2013-09-04 09:56:30 ....A 6657 Virusshare.00093/Backdoor.Win32.Padodor.gen-21c65bda1020c9f5b4317f301c13e9e5e7af87ae35bdf4ad2f7a1b8800af6e43 2013-09-04 09:12:14 ....A 6657 Virusshare.00093/Backdoor.Win32.Padodor.gen-3842007e3b9cad7d13d6404eb64599450d995d5d942c941fa19bc7b0f782f1ac 2013-09-04 09:49:18 ....A 6657 Virusshare.00093/Backdoor.Win32.Padodor.gen-fd7aa7d80b4db0e180dcf1dbd786d325d0675c58420ce3fd1a2e911b3b95fa52 2013-09-04 09:40:38 ....A 47616 Virusshare.00093/Backdoor.Win32.Papras.aah-810d7b31c8fe81b6a404d30e766dd74637189137583a2a17fb09b4c9834d998c 2013-09-04 09:23:00 ....A 56320 Virusshare.00093/Backdoor.Win32.Papras.ajs-ed74eb5c43ec6bdb0eded02953596ca6042a559fd78f8575c58446b2ffd55145 2013-09-04 08:41:10 ....A 155648 Virusshare.00093/Backdoor.Win32.Papras.arr-e3e1b07e6d03f0a930ef0bbb970235b83af5958cefb8224d2cd34730572dfffe 2013-09-04 09:40:04 ....A 61440 Virusshare.00093/Backdoor.Win32.Papras.bpm-50e04e6f85470afa171679ccefde5ceafbc60298528f9572f5632c67cc71ac0b 2013-09-04 09:49:00 ....A 62976 Virusshare.00093/Backdoor.Win32.Papras.bpm-e6c9cefd2d50c29a5ea0c5a8fe06f284cda5c4f6782ba53400ec2559acf462ab 2013-09-04 08:49:26 ....A 57856 Virusshare.00093/Backdoor.Win32.Papras.bpm-e948ca14f6ddfee1b70bd4a11a580699af6b6f1d6e7760267f4be42434918b76 2013-09-04 09:05:50 ....A 53272 Virusshare.00093/Backdoor.Win32.PcClient.aajd-296fd542aab1890e33e9fd30303df630763bf76e05faaf47440d215b1f38dde5 2013-09-04 09:04:28 ....A 43245 Virusshare.00093/Backdoor.Win32.PcClient.aes-8b0ee83e5b109a7510207a1ea1f42b2c82c9b2d99e8d0178c0cb4f8ecd827f78 2013-09-04 09:38:44 ....A 94208 Virusshare.00093/Backdoor.Win32.PcClient.agu-6e82d1479a7e2f24c9a81b72a31dd3f99f000030c19b6e058616b8a42dee8e37 2013-09-04 09:04:16 ....A 95368 Virusshare.00093/Backdoor.Win32.PcClient.ahnk-3f1bea51a28252ad0dc5f94450aaeccb2832a4711e860f0c1ecd677b30e1588f 2013-09-04 09:10:12 ....A 65130 Virusshare.00093/Backdoor.Win32.PcClient.ajl-bd244c85545430ed5fd0b9efd03939d3b7cdf586b1719d62143f0ffcd7775dda 2013-09-04 09:50:58 ....A 46580 Virusshare.00093/Backdoor.Win32.PcClient.ajp-f91920c7f41c80b91de94dcf60fa3904103590d3e32c54aba633947ac4ccb12b 2013-09-04 09:20:44 ....A 113520 Virusshare.00093/Backdoor.Win32.PcClient.akvb-6dc883a6940392d9dd433d8e9b604f2d34df4268fdc4e79df9fedae80dac9a14 2013-09-04 09:53:46 ....A 116918 Virusshare.00093/Backdoor.Win32.PcClient.akvb-89d68f75268c5f3a28f2bc3bfdbfa8a44fb63ed69c7ee58b72225a9368a69471 2013-09-04 08:58:06 ....A 2551662 Virusshare.00093/Backdoor.Win32.PcClient.aogt-91a4300fff786e944750902e6e50a94e4a91c7b2119cd60c9756daabe8cb5dcd 2013-09-04 09:43:54 ....A 97596 Virusshare.00093/Backdoor.Win32.PcClient.aqw-8e60ab9b018717aae416331bb8018b1fd2650e878e94479faf89c3fd4d8d7801 2013-09-04 08:58:42 ....A 88057 Virusshare.00093/Backdoor.Win32.PcClient.asww-7acbfa188111ce49f260cd5f2ee6ba130a680721ece92fb7d190278b8a7f2d20 2013-09-04 10:05:56 ....A 299008 Virusshare.00093/Backdoor.Win32.PcClient.au-3924b259aa59de60e30664b1081437eb0a2179278c5211ffe106814e8ae237b0 2013-09-04 09:51:12 ....A 49815 Virusshare.00093/Backdoor.Win32.PcClient.avyb-fe5856e062af86c7919798924a1e2673ba115b25a89634684480136d0b5db0b1 2013-09-04 09:32:38 ....A 78672 Virusshare.00093/Backdoor.Win32.PcClient.bak-2aeaf05ac1ccf46037c745046b0544dc79b0864f9c6915902ab6dc7e1f4863c8 2013-09-04 09:58:36 ....A 78672 Virusshare.00093/Backdoor.Win32.PcClient.bak-4294be902db95879bf75e82f35716f7ad56ea4f4f60a08a4169d09c69a21273c 2013-09-04 09:59:54 ....A 78672 Virusshare.00093/Backdoor.Win32.PcClient.bak-ff3f878dff0cfe571e8832391a0f58d83c4ee6ca2838769018d4c15d392805d4 2013-09-04 08:53:44 ....A 315795 Virusshare.00093/Backdoor.Win32.PcClient.bhdg-f865ced4f63f17f92627928f39da877c13f9dab5409fea7131ff6161ac33e07a 2013-09-04 09:00:22 ....A 63450 Virusshare.00093/Backdoor.Win32.PcClient.crq-3881150d8b095c7b67289bb83bb2e48a870e9afdd4f01c95e4faea544af2df56 2013-09-04 09:00:58 ....A 60798 Virusshare.00093/Backdoor.Win32.PcClient.crq-4bf89366baeab7258c0c879b1405c6600a555ef057181538f9abb6a54f104fea 2013-09-04 09:00:38 ....A 60795 Virusshare.00093/Backdoor.Win32.PcClient.crq-a487d21f45be345e645f0b0360a587553fa4af5c9a093190be44e8bd47ee23df 2013-09-04 09:54:56 ....A 60820 Virusshare.00093/Backdoor.Win32.PcClient.crq-d6908cc535372703afe9396114584be430da934b0b6fad1143308d44e83e14c7 2013-09-04 09:11:04 ....A 106112 Virusshare.00093/Backdoor.Win32.PcClient.dkkq-4812d204e59509aac476f569e81966d2c8368009aded815cf24aa8e4473f4fb0 2013-09-04 08:56:28 ....A 135224 Virusshare.00093/Backdoor.Win32.PcClient.dmwt-72686e370cead514a94c8e9697a23e663cc1aca93e5ba42135560a5160c5da6a 2013-09-04 09:03:12 ....A 135224 Virusshare.00093/Backdoor.Win32.PcClient.dmwt-895ea62f010384b5ebb3ea2247251bf3b26f7723735e94bb045a6c91753f5cee 2013-09-04 09:43:10 ....A 73728 Virusshare.00093/Backdoor.Win32.PcClient.dmwt-ebcf4f3344f94a6bef97060fc2a273f33c66e1909e958539bcf008cac9a4a00b 2013-09-04 09:24:52 ....A 96904 Virusshare.00093/Backdoor.Win32.PcClient.dnku-10e61f8b448ed0a17961acc11a5247989d0bef64b22507b6b1606ec51e934284 2013-09-04 09:51:24 ....A 96904 Virusshare.00093/Backdoor.Win32.PcClient.dnku-22bdf7dc60a7e2c18f3414307de0248f56717ee96631ae5e9792fdfe0ccf980c 2013-09-04 09:38:14 ....A 96904 Virusshare.00093/Backdoor.Win32.PcClient.dnku-3eb0b9f44202c21e13b20baeabe4a3a95cfa49e6a49886bebeaa990d04bceca3 2013-09-04 09:00:04 ....A 96904 Virusshare.00093/Backdoor.Win32.PcClient.dnms-52fbfa41bcc353403854e5c09afc124c35fb071567dc1a81f802a8c24b303b08 2013-09-04 09:52:48 ....A 96904 Virusshare.00093/Backdoor.Win32.PcClient.dnms-53c26ac7dd8104329a960f0516d374ab3bdc9cc51c01895a7b631d2ff58e422c 2013-09-04 09:35:40 ....A 569591 Virusshare.00093/Backdoor.Win32.PcClient.dtuo-f3bd98097d1354de5f996d555f5d2d9c54595aa517b66d3b10ec6f622604871b 2013-09-04 09:50:58 ....A 104648 Virusshare.00093/Backdoor.Win32.PcClient.ecov-f815572721d156b05f07b1a7251b1a176176dafc37514d94797bf9bf68ae8f06 2013-09-04 08:41:52 ....A 89124 Virusshare.00093/Backdoor.Win32.PcClient.eeq-4fb0f673161c9f6750b7c27460e8405b49f111ca7f4495a84316157631800953 2013-09-04 08:53:02 ....A 7680 Virusshare.00093/Backdoor.Win32.PcClient.egnh-e7100eba747488fcb48a568a5e8d93d9e4ffbda708c4a73628178fe998b8528c 2013-09-04 09:45:18 ....A 5632 Virusshare.00093/Backdoor.Win32.PcClient.ejiv-2e4eeec608dd7529254903acff7594c3f53a3658d413ab948eeaf757679ff341 2013-09-04 09:07:56 ....A 118866 Virusshare.00093/Backdoor.Win32.PcClient.elty-151f3f64958efc21ff215ef48797637cc13f4d5ff12ff1d840ee8f8a4c5f444a 2013-09-04 09:19:10 ....A 104503 Virusshare.00093/Backdoor.Win32.PcClient.elty-3c9a9a2edaef55a67f8a0450d9dd54d64a373040e68fa8bd99aa249a009a367c 2013-09-04 09:01:22 ....A 100866 Virusshare.00093/Backdoor.Win32.PcClient.elty-6dc3f18f47b18105fec5f3fb4a6510315989686de205febb0aa44317dbf93c57 2013-09-04 09:26:34 ....A 118866 Virusshare.00093/Backdoor.Win32.PcClient.elty-819baa0fe2ae274c68f3e11fdf5f7833e15a356380cefabbad46cddae4daba1d 2013-09-04 09:31:10 ....A 62080 Virusshare.00093/Backdoor.Win32.PcClient.emd-b23ba8aa9d127c302fd8ef563c8389cee88f6152b8ef46a03dbe422915cce0c5 2013-09-04 10:01:08 ....A 69107 Virusshare.00093/Backdoor.Win32.PcClient.emd-fc866c530e5ea5bc3463b0cfe0e952bbfe0e579458b6960c555f9c05d6186851 2013-09-04 08:47:02 ....A 73167 Virusshare.00093/Backdoor.Win32.PcClient.engw-89a725cc7ccd09289774ca12c247eaff82fbdb71a4ea7337de221bae96cbb8a4 2013-09-04 08:50:44 ....A 44384 Virusshare.00093/Backdoor.Win32.PcClient.enqc-8548486b1078e895e66b6bb835f4d72c9879c90f9b16df064c06664bb16ae9ee 2013-09-04 09:55:54 ....A 176128 Virusshare.00093/Backdoor.Win32.PcClient.enqc-dfb30cdb6938ad5b24ac39e388f5c8605bee0ec31e1bae8c88f00b3171d2893a 2013-09-04 09:50:36 ....A 44416 Virusshare.00093/Backdoor.Win32.PcClient.enqc-f7bd4511a82758ef66aae4eb1f958b4536214981db666158f605f95eb6055602 2013-09-04 09:47:50 ....A 44416 Virusshare.00093/Backdoor.Win32.PcClient.enqc-f987fa474bd5e9cd70d4962206bf3b4bb8bfed39e50c9d6bd3335008948951e1 2013-09-04 10:05:30 ....A 45098 Virusshare.00093/Backdoor.Win32.PcClient.eoea-241c31ac12d62a78a973be8cdbbbbe214cca6dd03c9896929973401365b7cf39 2013-09-04 09:10:20 ....A 655360 Virusshare.00093/Backdoor.Win32.PcClient.etjb-985437c6185b1e8ac0c1e6f24c71c11fb71239ff7c95044746f545617dfe85af 2013-09-04 09:28:00 ....A 6656 Virusshare.00093/Backdoor.Win32.PcClient.fheg-96a68d3feb50cabecdb1efcb5b3308646db9e7a54b878c8c0599e4a9918d51dd 2013-09-04 09:23:04 ....A 66646 Virusshare.00093/Backdoor.Win32.PcClient.fiiv-6ba56dbd7bf320e7dcbffa61e179c6664fe2b5d55101f4f2a274b4131ccc86f7 2013-09-04 09:02:54 ....A 63275 Virusshare.00093/Backdoor.Win32.PcClient.fiiv-6d184a67d40e2774dac0057865b688b51338349faf992e32884180293677ccc9 2013-09-04 08:42:06 ....A 109904 Virusshare.00093/Backdoor.Win32.PcClient.fiqp-fbc57e44e4e433fda99d1d7602e85fc139a2c3b798d44f9b4317c885ed6ea3a6 2013-09-04 10:02:52 ....A 376327 Virusshare.00093/Backdoor.Win32.PcClient.fjhk-81e4ff920405795e5624b9392efe6c21740d1933f637bb01e13f6896174bb148 2013-09-04 10:01:52 ....A 101000 Virusshare.00093/Backdoor.Win32.PcClient.fjvm-21eeeb88c47df2b8e83c07c345c6fa2feea4ce9bd91f727dd1dd363de86e38e6 2013-09-04 10:01:56 ....A 101000 Virusshare.00093/Backdoor.Win32.PcClient.fjvm-fd3c5910ee57f000562883ed7014fb976a63af747f366fe609db60c973963cf6 2013-09-04 10:01:38 ....A 67072 Virusshare.00093/Backdoor.Win32.PcClient.ftgy-1eea6e4ece36f9740b308c2bd22d3e978e45e9ed88c295e7d9ac8cdd6054983a 2013-09-04 09:43:26 ....A 89600 Virusshare.00093/Backdoor.Win32.PcClient.fvbh-889906149b40da14d0d4120222dc6ec0be27890f59a5210ace5da68841332cbd 2013-09-04 09:01:14 ....A 66464 Virusshare.00093/Backdoor.Win32.PcClient.fzad-6c776278ab26003ba16a81917960789e08bea939b657063fe4708fc8b2fde202 2013-09-04 10:07:08 ....A 13312 Virusshare.00093/Backdoor.Win32.PcClient.gaqp-fde4c98f9f1e56bcc5723fbc563303ce4f28726361e3ae7bd14a14def2fb0d23 2013-09-04 09:27:48 ....A 66048 Virusshare.00093/Backdoor.Win32.PcClient.gcbo-3d67bc29d17a17939fd11c4a9aecf4ac35f20073feff230988cc412364a307a3 2013-09-04 09:10:54 ....A 17408 Virusshare.00093/Backdoor.Win32.PcClient.gcbp-1f75c96173340bdde8e22215dd88d2267c7ff8714d3daec521db2bd9676f7498 2013-09-04 09:04:38 ....A 20480 Virusshare.00093/Backdoor.Win32.PcClient.gcbp-1f7811c3fee5195843e2bea7df16dbbd2579e1c73854e4ee688520c58fc8e48f 2013-09-04 10:01:18 ....A 17408 Virusshare.00093/Backdoor.Win32.PcClient.gcbp-24d95439ef19b7525e81991a9373a7fd920d6b58176869e9e907e7b58b4e8d8f 2013-09-04 08:42:22 ....A 17408 Virusshare.00093/Backdoor.Win32.PcClient.gcbp-2860b4bb63c3b1e785395d7e80dce4b7ccef958ba1a07f2e4abfc601a95a5952 2013-09-04 08:58:04 ....A 17408 Virusshare.00093/Backdoor.Win32.PcClient.gcbp-457cf211e35a3b17574db031fb792152a70fb2239c5f7f3bd7dea2e1e4c2fb37 2013-09-04 08:54:46 ....A 17408 Virusshare.00093/Backdoor.Win32.PcClient.gcbp-5556cf8776063ec0d4343ba9ab0999541a4976830a9ad9e0c020a1bec822f022 2013-09-04 09:54:42 ....A 17408 Virusshare.00093/Backdoor.Win32.PcClient.gcbp-bcd1a0119483e0c1c9d84ed77d6ab5266911b43314884ebced0eec0e8db7f38b 2013-09-04 09:08:30 ....A 17408 Virusshare.00093/Backdoor.Win32.PcClient.gcbp-d1eebdca80b45f648e68c21427ed811ec0147f104e046057e1591d167a2c8f24 2013-09-04 09:31:20 ....A 17408 Virusshare.00093/Backdoor.Win32.PcClient.gcbp-f21c5e7a0baad07f6c5a2cc20ced66058a1d3c840174a78d47cdaa2bab927207 2013-09-04 09:45:24 ....A 209188 Virusshare.00093/Backdoor.Win32.PcClient.gcgx-55ce26cc9b7c2cb5985a9d34bf9f0bcfc372635311c25a3433a4820fd3744757 2013-09-04 08:43:18 ....A 135304 Virusshare.00093/Backdoor.Win32.PcClient.gciy-3b1192df2889debc3f9808b3815847c4a0deef5d1316c93e5f4855fc5104cff4 2013-09-04 10:02:04 ....A 43727 Virusshare.00093/Backdoor.Win32.PcClient.gcjp-1ed6a22796ea1240eb073417fcc1946bda4069a7c3c5f928cb657d92ece42905 2013-09-04 09:28:40 ....A 10082 Virusshare.00093/Backdoor.Win32.PcClient.gcmi-d3ce6562b406b5934dbd5445240b895fec20e79975a2550d977b420835eb7ec1 2013-09-04 09:41:58 ....A 403968 Virusshare.00093/Backdoor.Win32.PcClient.geyq-6a0194ad06eb9e497f98bbb8c7a83b19cd1b876fd121190ee3ae1bc0ec2b6663 2013-09-04 09:13:12 ....A 18944 Virusshare.00093/Backdoor.Win32.PcClient.gfbn-1f7fc7c9fddf1fafe8243720a36105b55ff87598be7745dc7aa39db7d607f816 2013-09-04 09:52:32 ....A 3342336 Virusshare.00093/Backdoor.Win32.PcClient.ipr-639f07350fff0d19bdb899be0e3d5d0fba14452f5aa5963e8a1a6e995cc038cb 2013-09-04 09:22:40 ....A 91716 Virusshare.00093/Backdoor.Win32.PcClient.ipr-994ade1f44c337272761df0dd27220ed853da9eed0572a933aa11f5fb87bacfe 2013-09-04 08:41:40 ....A 78118 Virusshare.00093/Backdoor.Win32.PcClient.ipr-e43ebfc6d1e690488640e26a28862753d8128545ae55160bcbec4059a7f3865c 2013-09-04 09:44:24 ....A 61335 Virusshare.00093/Backdoor.Win32.PcClient.ipr-f7a543311b0e45441004b486693b16069b936afcd0a076de7d77b603ad249a56 2013-09-04 09:07:34 ....A 5732 Virusshare.00093/Backdoor.Win32.PcClient.jp-3fed307b573d9acec3e208125cbca86d2874dfb0f53749b4e86100b953dec263 2013-09-04 09:39:04 ....A 81098 Virusshare.00093/Backdoor.Win32.PcClient.kh-d16dfbb74e4839a3ff43ed495ad6d15227e0f14b91a1bb4da27056367990ee8f 2013-09-04 09:24:22 ....A 11712 Virusshare.00093/Backdoor.Win32.PcClient.nf-2a9d81df4ef97181ad31f92cfbfd672708840f0261010bc36be679a899e83850 2013-09-04 09:24:48 ....A 11712 Virusshare.00093/Backdoor.Win32.PcClient.nf-70823516fd2a0df6ade7da9ec9044d483f9963c87f54720ed1b45e3a9508a2f4 2013-09-04 09:18:00 ....A 40504 Virusshare.00093/Backdoor.Win32.PcClient.nf-7f8fb668792f403d868365edd12c15845ce4681261345482342ea6d5ff6a3b29 2013-09-04 09:51:44 ....A 8704 Virusshare.00093/Backdoor.Win32.PcClient.vl-f977a0a695d319b85708154a87cbe1714e96f94a7fd432407b1b990424d5635b 2013-09-04 08:43:22 ....A 39096 Virusshare.00093/Backdoor.Win32.PcClient.vw-95b8e2d23fb890fd1c19eed415bd784b18bae10af21ec2a1da28b8fef803afbb 2013-09-04 09:53:24 ....A 32256 Virusshare.00093/Backdoor.Win32.PcClient.yn-fd23eed3ce2852be10741a5d096e26a8ba5940b116205a2d10d28b1fa2428401 2013-09-04 09:39:08 ....A 29818 Virusshare.00093/Backdoor.Win32.PcClient.zn-f03867c359d9bb958319f0d17138d2a871d41efd9bba04b4e834a2b0282ac49e 2013-09-04 09:40:32 ....A 368998 Virusshare.00093/Backdoor.Win32.Pex.iw-c6bce911ec1fcde12a146a3ec1ae03426b52f0690f45de61f4997d86fcc7a5a1 2013-09-04 09:20:10 ....A 184320 Virusshare.00093/Backdoor.Win32.Pex.jt-953a2bfb078afef02878d4f4af6ae3baf1217f2a35113f56d4ff393f1bd7f654 2013-09-04 09:00:58 ....A 48644 Virusshare.00093/Backdoor.Win32.Phanta.aa-f4141bb2d7841885be28048fc2d81333ebf112548b437459423f642a79232d7c 2013-09-04 10:02:04 ....A 1222226 Virusshare.00093/Backdoor.Win32.Phpw.awo-c697c67a3e5a04001418387f03b62d7164d99980a836f1543a8605b652711de4 2013-09-04 09:59:00 ....A 217088 Virusshare.00093/Backdoor.Win32.Poison.accz-fea042f8d212173e2ec5a32290b1a663a18c043d9bdb1685855406c4590c6d85 2013-09-04 10:02:38 ....A 626688 Virusshare.00093/Backdoor.Win32.Poison.accz-feb6f0ea31f3d221d2993206bdfb6ac79ae83a971ac843d45d191da549646465 2013-09-04 09:42:42 ....A 7680 Virusshare.00093/Backdoor.Win32.Poison.aec-2f75566121390811b49006b23d7342c4c34457e89051857e0fd059893c40497a 2013-09-04 09:48:10 ....A 10240 Virusshare.00093/Backdoor.Win32.Poison.aec-449d8a91f1dafa392ecbaa933733fddd5b3542e618e8786c643dca54efd06cd4 2013-09-04 09:06:28 ....A 8192 Virusshare.00093/Backdoor.Win32.Poison.aec-4cd04561fb6e361d90fbe66cee014189e666b25799238ea82beb125bbbb5bcfb 2013-09-04 08:56:44 ....A 11264 Virusshare.00093/Backdoor.Win32.Poison.aec-5375f72ffb28fcc2ab7b3e7ac90b1e341293c3a5e2119816d13dca157387cec1 2013-09-04 09:03:52 ....A 8704 Virusshare.00093/Backdoor.Win32.Poison.aec-5cea13b67f754536e42d300a882146f03de63e72916704e59d4ed9ae9582174b 2013-09-04 09:28:16 ....A 305527 Virusshare.00093/Backdoor.Win32.Poison.aec-5d6b9610c3d74177d831b74e6355f3378a4b2c307d65d2973c929851150002d2 2013-09-04 10:03:48 ....A 28672 Virusshare.00093/Backdoor.Win32.Poison.aec-5d8bd14309d96721044a53365ffe7d2927b06bf1da19d0099c86d8c60b41633b 2013-09-04 08:55:12 ....A 30902 Virusshare.00093/Backdoor.Win32.Poison.aec-6327a2315d5e8f4cc5bab88b244c7ad30289670fd61b29a6b5ff2bab44719819 2013-09-04 09:08:02 ....A 25343 Virusshare.00093/Backdoor.Win32.Poison.aec-65a4f4875b934f598c9424d5e6c39a5249f56d8a1f617ae05f74bf66d76ba2ac 2013-09-04 09:34:40 ....A 82320 Virusshare.00093/Backdoor.Win32.Poison.aec-6785810a4d318a691b7dff9b7c64899308cca0af9a0d760db64c5e08e1647e5d 2013-09-04 09:06:58 ....A 8704 Virusshare.00093/Backdoor.Win32.Poison.aec-6b84e783a88fa24307afdb6e4085b1c505283460ab3570fe85f2a78560565dd6 2013-09-04 09:38:38 ....A 8704 Virusshare.00093/Backdoor.Win32.Poison.aec-738448ee12fcb264507d69fbae5277c058730082a667dfd06dcd08314d9cbee6 2013-09-04 08:41:04 ....A 2645809 Virusshare.00093/Backdoor.Win32.Poison.aec-8819b71560211cf325a66c1472a027b557e6217441e8a65df27f3349f25295d3 2013-09-04 09:11:38 ....A 978796 Virusshare.00093/Backdoor.Win32.Poison.aec-898b39867e88805a879b5d35427c89fe0e2c15f10213684e28e9e033f9ad6f23 2013-09-04 08:50:06 ....A 16384 Virusshare.00093/Backdoor.Win32.Poison.aec-96e9c01ebeb65f349ff101c49d739d482ddf4825925973059dd80d78b4610e56 2013-09-04 09:23:02 ....A 10240 Virusshare.00093/Backdoor.Win32.Poison.aec-a0f25130cf7bc418ee999a470d7f1a6281a3cc53417823272a657ff92d02944d 2013-09-04 09:00:18 ....A 342939 Virusshare.00093/Backdoor.Win32.Poison.aec-abf68bdcc3375e407545e515d3cadeebe0bd43bfa896a478547f657c6aafa42a 2013-09-04 10:04:16 ....A 13824 Virusshare.00093/Backdoor.Win32.Poison.aec-b47c55c7137e7538a12838696bb3feba60eda25f5968fb31a439c41c8e06c1c0 2013-09-04 09:27:08 ....A 9216 Virusshare.00093/Backdoor.Win32.Poison.aec-c75ac9abd6ae3ea8733190268bbf43e76be6f62c6bb031a5bc3f104085f94ad4 2013-09-04 09:20:02 ....A 11264 Virusshare.00093/Backdoor.Win32.Poison.aec-c7f0276b8e68de54a1405ae69e97ff70aee93709ee37dac4be212d59a167ac2f 2013-09-04 08:44:20 ....A 1654181 Virusshare.00093/Backdoor.Win32.Poison.aec-cc4eb25c928d54b715591981b0ea9db3b1053d1fc49053af3e0e21fb2225adaf 2013-09-04 08:42:26 ....A 10241 Virusshare.00093/Backdoor.Win32.Poison.aec-d262d1a761cb6178ac741e0a932277abfd1d99f14b5968a727229a40803ae9ee 2013-09-04 09:14:56 ....A 8036 Virusshare.00093/Backdoor.Win32.Poison.aec-e91f62577e86773c0a83317efd97c94a3064aaf5ee24587c8ee681d1fd5f2ead 2013-09-04 09:32:28 ....A 10240 Virusshare.00093/Backdoor.Win32.Poison.aec-edf1c36bd6770ed6edf8ed9601fd822c3d32cae87960fef4d40b91a538ed0117 2013-09-04 09:48:18 ....A 195938 Virusshare.00093/Backdoor.Win32.Poison.aec-eee75d8b27c7ca44935ee68bc09dca661642ede3444c8f3f4106ca974778c958 2013-09-04 09:57:06 ....A 11776 Virusshare.00093/Backdoor.Win32.Poison.aec-f9acb3ab9710648992c9ca0e58e6769c25bdb1cf5c50a46330899b5012e46a7f 2013-09-04 09:51:48 ....A 9728 Virusshare.00093/Backdoor.Win32.Poison.aec-f9e6adf7c41412a0a3f6d6dbc7285d2fbd73124a17e38dc26acd2d307b3df75e 2013-09-04 09:05:10 ....A 8704 Virusshare.00093/Backdoor.Win32.Poison.aec-fd0c2dd081cf024f116db98bb27dd936292e5ada655a0aa6e8d3e8dcd067baf7 2013-09-04 10:01:22 ....A 10240 Virusshare.00093/Backdoor.Win32.Poison.aec-fd663cfcef3f820b845cfe6ee1f351cff5ad3d8fdb9fa074c192409555f0f306 2013-09-04 09:51:16 ....A 7680 Virusshare.00093/Backdoor.Win32.Poison.af-fda7d87db0aec2a7c2d33c2381edb440f8f08d20eab40b93d9f7ac1f42595d04 2013-09-04 09:27:52 ....A 1286144 Virusshare.00093/Backdoor.Win32.Poison.ahdw-35d366f0fecd58d18dd8e02d304282c634b321b9d0000df62bb5eb2a4ca421f4 2013-09-04 09:36:40 ....A 70855 Virusshare.00093/Backdoor.Win32.Poison.ajtp-edc803cf8ab2a600ef211a3ae93ec5786b028a8fc3d40fb239f45af15715eccb 2013-09-04 08:44:14 ....A 45949 Virusshare.00093/Backdoor.Win32.Poison.akzi-856a2bfc895949c1309271ac0637ebe8237e140cd0cd06e587cee4136bfc4c92 2013-09-04 09:44:54 ....A 3624960 Virusshare.00093/Backdoor.Win32.Poison.anoe-41f7c4a718de083c3fdccadc330c9c8698896938943bca798442defaf7b47f6c 2013-09-04 09:17:44 ....A 194579 Virusshare.00093/Backdoor.Win32.Poison.ansn-86747d4b1f5fe8e5225c1693ddd3fdd78f0d0071155616a2cd84d0fedb9b7c1f 2013-09-04 09:17:34 ....A 41854 Virusshare.00093/Backdoor.Win32.Poison.apdm-64fa0b63e5f64ac2a636859408027801bebe450fba07fdbe8f781c63758f9fb9 2013-09-04 09:31:26 ....A 77824 Virusshare.00093/Backdoor.Win32.Poison.apdm-aa0655b767941a55826730dc32449af12da5d2e60c8bf739b66dff11ff71cd4d 2013-09-04 09:37:28 ....A 43326 Virusshare.00093/Backdoor.Win32.Poison.apdm-fe1141521c824b0acf276c8e7feeda48f0aeedd57108d82d9091086c436b7e45 2013-09-04 09:38:46 ....A 8192 Virusshare.00093/Backdoor.Win32.Poison.apek-492d846145c0c694a97fe685b27d6f3e3242bf138936a8c5db0860bdeb9036d2 2013-09-04 09:07:30 ....A 95249 Virusshare.00093/Backdoor.Win32.Poison.apfc-554567454948ad3e6628516373c1a97c26227c88365f902d2d23aebb2b1ec8a7 2013-09-04 09:45:42 ....A 76284 Virusshare.00093/Backdoor.Win32.Poison.apfc-e2abf8a79ce3692da9d1aded8ba230157914b6623e30217cda6b6c3eb363475f 2013-09-04 09:50:48 ....A 84345 Virusshare.00093/Backdoor.Win32.Poison.apfc-ed4a16c7d4512701e3e513dacf6cf29031474ac1b81a0e57f526ef435eddc313 2013-09-04 10:05:58 ....A 5779 Virusshare.00093/Backdoor.Win32.Poison.apfy-7259a49790f410c09846277fce6618bc8d39fcd06e9f4a44f169e08cb2de29fd 2013-09-04 09:29:54 ....A 94208 Virusshare.00093/Backdoor.Win32.Poison.azby-fb8a4c09da0914fb46822aa8bbddde9d2bf4fee1cdd616080b29eb1d964cb1ad 2013-09-04 09:50:58 ....A 274510 Virusshare.00093/Backdoor.Win32.Poison.badx-f95ba66d3ddbe50ae47b4928227d5f44d75b9e22a6e908fef1bab905c95df527 2013-09-04 10:01:24 ....A 56948 Virusshare.00093/Backdoor.Win32.Poison.bbyt-7a984a6f0bebf574ef2085021cf7c56fa016c6edd6683d5b908e83d4effae25f 2013-09-04 09:11:04 ....A 278528 Virusshare.00093/Backdoor.Win32.Poison.beug-f95bfb27d1b596f96d0e49a78d3210d35019c40c9c8b33c30b96e47ab1868d4e 2013-09-04 09:41:08 ....A 29184 Virusshare.00093/Backdoor.Win32.Poison.bewc-489265fe652c8cfbae754282aee864e21e45a0470eab54e9dcf29cf418ce3373 2013-09-04 09:26:56 ....A 8192 Virusshare.00093/Backdoor.Win32.Poison.bex-ff562d0d3d2ae8bf92bccca5c624d649b0efb785feda27157486749180fdd313 2013-09-04 09:09:24 ....A 61440 Virusshare.00093/Backdoor.Win32.Poison.bjro-d7123adf959c84a895b88051503bd50147ccbf56ad6594161661c34b2449b9d5 2013-09-04 09:44:42 ....A 74911 Virusshare.00093/Backdoor.Win32.Poison.caep-4569d8be6cb95ebe1fbb1c7ae390a2494a8e61fd4d0e057e38cecd6c200a94f7 2013-09-04 09:07:32 ....A 26724 Virusshare.00093/Backdoor.Win32.Poison.cboz-3ff2d6842abe2fdad1b07259354c2bd98dc0377b095e4777a71d509c125b0a55 2013-09-04 09:38:56 ....A 9136 Virusshare.00093/Backdoor.Win32.Poison.chjg-7e5ba1589f727e52680cf6932f594ba3dffc54fb59ec269a7eeef455a0cf465a 2013-09-04 09:58:30 ....A 389183 Virusshare.00093/Backdoor.Win32.Poison.cibe-7d92a7769af50e6fb23e46a59ca00d171358722b5e6d89d634f4dc56c34c9d3e 2013-09-04 09:09:04 ....A 8192 Virusshare.00093/Backdoor.Win32.Poison.cjbb-1fa711e61d7d074634fa2a58c82674365ff961f5410d57dd864725e6c53572a2 2013-09-04 09:39:36 ....A 6144 Virusshare.00093/Backdoor.Win32.Poison.cjbb-37a25665263e81aa0f02251585ee2578aedf09078142dc01e5fbce254764e3c0 2013-09-04 09:43:12 ....A 6144 Virusshare.00093/Backdoor.Win32.Poison.cjbb-3e6b54cfb3ab9919708a367cf40e1e8f659767774a4045eea3fcb8c6b11395e4 2013-09-04 09:59:42 ....A 6144 Virusshare.00093/Backdoor.Win32.Poison.cjbb-4688675bb847415273fe878e50e23a82dbadc1fc32c33be7d76345fb0f3c82f9 2013-09-04 09:47:50 ....A 6144 Virusshare.00093/Backdoor.Win32.Poison.cjbb-48be0cac370a21418dc9f4d88fa9cc192cb4d8a03b00999354ef78354575cfbd 2013-09-04 08:57:06 ....A 8192 Virusshare.00093/Backdoor.Win32.Poison.cjbb-4c0dd6ec62f7099c87fa5eccb429171c1af76c16bc52f5c4515b87850bae25b3 2013-09-04 09:33:28 ....A 7680 Virusshare.00093/Backdoor.Win32.Poison.cjbb-4e659ef9b570ec64f1e981d3795cc83d3a9acadb368c4685a9ce266d063acd0b 2013-09-04 09:36:38 ....A 6144 Virusshare.00093/Backdoor.Win32.Poison.cjbb-61595afe2fb10adeac8ed4b5d7d3ac5817480ceb1fddbf759ad808c8288079e7 2013-09-04 10:05:50 ....A 6144 Virusshare.00093/Backdoor.Win32.Poison.cjbb-6394cc2842aa5434d17e3fddb54e43c9c45d9cd8a562011200c46b84ce03146b 2013-09-04 09:18:02 ....A 6656 Virusshare.00093/Backdoor.Win32.Poison.cjbb-7e944e79883f083edded22bce6158aa9ef8ac7c425de8e35711fa3c339380433 2013-09-04 10:07:16 ....A 6144 Virusshare.00093/Backdoor.Win32.Poison.cjbb-7fb82ff232880c62e887fc4a8dddff963e9d9d3d94826207bd702854bfdb1853 2013-09-04 09:44:36 ....A 6144 Virusshare.00093/Backdoor.Win32.Poison.cjbb-857e1f786f0abde82a7fa9255c6dd54dfc318a44b61a94c7d5a4452698aff7cd 2013-09-04 09:53:26 ....A 17544 Virusshare.00093/Backdoor.Win32.Poison.cjbb-8c338cc09bc2da4931ca60babe403c1914c96a3f9657c2fc804ee130205829e0 2013-09-04 10:02:46 ....A 6656 Virusshare.00093/Backdoor.Win32.Poison.cjbb-95287fd565cd9784d0ce6cd0303f466c2d7d966b16a532c0369cbf40e51619e6 2013-09-04 09:26:34 ....A 6144 Virusshare.00093/Backdoor.Win32.Poison.cjbb-9fbf211d9e362f7cfdc716fcb788fe6955e73263144231f501ce7e441087240e 2013-09-04 09:33:20 ....A 8192 Virusshare.00093/Backdoor.Win32.Poison.cjbb-c00c33aedc7f7fbb99eccb927935d5e6f432d4d8f5a312a2654cf7ff6a1365cc 2013-09-04 08:45:54 ....A 12562 Virusshare.00093/Backdoor.Win32.Poison.cjbb-d535350cebb752e6bba0ed96b7b988afcf2c47b37d4126005c9235d8db2d964f 2013-09-04 09:51:46 ....A 6144 Virusshare.00093/Backdoor.Win32.Poison.cjbb-df2e7e3c7d1db73aa06fae60323ff5fc262810a308b735ae94562845268820cf 2013-09-04 09:27:04 ....A 8192 Virusshare.00093/Backdoor.Win32.Poison.cjbb-e5558f5e388554a27c392014e99a5ec97cfca2986f0124fcdf5f20eca0629a23 2013-09-04 09:58:54 ....A 7168 Virusshare.00093/Backdoor.Win32.Poison.cjbb-eebc6aa4360c05bf8d67b2c67533bb575dca3e8708fa3dabe0d8a9e9ad30f6a5 2013-09-04 09:11:48 ....A 6144 Virusshare.00093/Backdoor.Win32.Poison.cjbb-f3ee0f2dd4bcb39ce387c2331bc7e98fbbde839f45eaf82c1a5217e7f3dafe5d 2013-09-04 09:02:58 ....A 10240 Virusshare.00093/Backdoor.Win32.Poison.cjbb-f4756487a4615428e0ad8212bd6be9f9303c52a3075500927cc15d78f6ecbd3b 2013-09-04 09:22:20 ....A 93204 Virusshare.00093/Backdoor.Win32.Poison.cjbv-640af0df172cffe5874945b920fd4f61e79a11115444ce59f2786cb56ec5abfb 2013-09-04 09:20:02 ....A 135168 Virusshare.00093/Backdoor.Win32.Poison.cjod-1cef142a266b3f14f5a49d543c4d8815ce62c58454bda451615fa9faf7a9f7d8 2013-09-04 09:43:18 ....A 53248 Virusshare.00093/Backdoor.Win32.Poison.ckbn-37dcc0aecc2b6bfe5fd877e2417501c9bb9543e84f4fbad70d11294748ce26cf 2013-09-04 08:49:06 ....A 66560 Virusshare.00093/Backdoor.Win32.Poison.ckqm-3031376e5795406b07ce8304c252c6937a5da51272984e3ec942b3f1c5c011e9 2013-09-04 09:04:48 ....A 10752 Virusshare.00093/Backdoor.Win32.Poison.ckqm-34275ff3a2e008226d2c51e8aa7b1ad93a27e8e2fa9e5b7b0c1e407ea14ed260 2013-09-04 09:17:34 ....A 130560 Virusshare.00093/Backdoor.Win32.Poison.cmjp-039cfeb1638c07eeef9460d644f17808fa3ad9d7b36f69c2329f6ec872786be9 2013-09-04 09:25:00 ....A 86528 Virusshare.00093/Backdoor.Win32.Poison.cmjp-e08f98ddeaaced062c0640cee4180c723e9c5abcfbf52f055f1d5292ea00d6c6 2013-09-04 09:29:50 ....A 389120 Virusshare.00093/Backdoor.Win32.Poison.cnhh-d1b8c781da88ef04e1a3ab5418a75dfc5ba034b05ccc510bfcf3eff15de04d11 2013-09-04 10:07:02 ....A 812602 Virusshare.00093/Backdoor.Win32.Poison.cnqd-d4aa48ba3ebdd36ea8f860c82f9c0b1b2d43f71c19f6fe2dc7cf65df84bf7ce1 2013-09-04 09:26:52 ....A 364544 Virusshare.00093/Backdoor.Win32.Poison.cors-50a2de6a86554bb105761c6088efa13549ea038a5df94bb949cc26f81fd86771 2013-09-04 09:29:50 ....A 93204 Virusshare.00093/Backdoor.Win32.Poison.cqhj-9c36a889341defaf48cb263dfe4f7289c8d8b70259eddb43017df1c3091c5d44 2013-09-04 08:52:48 ....A 105961 Virusshare.00093/Backdoor.Win32.Poison.dtvl-48b2d84b0c6acf9b0cd57072bc6d8c8268ccedfd4708c229f7bc373c3be5b307 2013-09-04 09:03:26 ....A 78614 Virusshare.00093/Backdoor.Win32.Poison.dtvl-d243310f4ce3b315297c52127bff4b0858b81edaacbdcfbed1de1a944e9785b6 2013-09-04 08:56:12 ....A 41215 Virusshare.00093/Backdoor.Win32.Poison.dtvl-ea2922c6eb82dfc0419ca8268385f4e2410b8bb18eff20b7350800adaf1138a9 2013-09-04 08:41:14 ....A 673531 Virusshare.00093/Backdoor.Win32.Poison.eqiw-c8db3c863341af6a04e3b4a5dbfdd637245f4531e8378420d7e3a0d74254249e 2013-09-04 09:52:02 ....A 589074 Virusshare.00093/Backdoor.Win32.Poison.eqmv-f7f6e6068fe6cf414dbbc1f55adf6f318d06625713b475afcd386e8f44eea7e7 2013-09-04 09:27:48 ....A 63488 Virusshare.00093/Backdoor.Win32.Poison.esje-028661f673c6a2d705994e0e01b66e8a0a827880ac71f1ebbaab959cf8b12cbd 2013-09-04 10:03:48 ....A 95232 Virusshare.00093/Backdoor.Win32.Poison.esje-8357fb1828e4eb8500bf79aad5ee29d45c5ff876e6ddc9b301f89c12d617e662 2013-09-04 09:38:32 ....A 87237 Virusshare.00093/Backdoor.Win32.Poison.esje-8c19d5247363c3d2c7eaded2b614055227680679a5bb76c8d685cd481c4c62be 2013-09-04 10:02:04 ....A 82333 Virusshare.00093/Backdoor.Win32.Poison.esje-99046ce621a67133b7b64f4e22b8dc4668944db52f7db8735548c17a23e20e42 2013-09-04 08:50:32 ....A 181833 Virusshare.00093/Backdoor.Win32.Poison.esje-f6e44d68e853da60816df8321d5466e412dfa07362e97d8d65247807f959348d 2013-09-04 09:59:02 ....A 86254 Virusshare.00093/Backdoor.Win32.Poison.esje-fed4195fd637e62ed573f5bbbb96148004b3288d37a3ae4130375c5b8b0c2415 2013-09-04 09:39:44 ....A 222760 Virusshare.00093/Backdoor.Win32.Poison.esrd-842b6addce213ab335a55c9a2a8942abf2df4b286a7e4d888c081f51e4bc3261 2013-09-04 09:44:50 ....A 377213 Virusshare.00093/Backdoor.Win32.Poison.etlf-000ecf11f51818765d75cd14cc9d9220e473a51453826a27647e4afc9bf54b1f 2013-09-04 10:01:38 ....A 81408 Virusshare.00093/Backdoor.Win32.Poison.ewhk-fe026f079efafb8a9f4e7d7b307149932a5bf39e423856758243f1d8051ca6a1 2013-09-04 09:21:38 ....A 174518 Virusshare.00093/Backdoor.Win32.Poison.ewmw-26e3ea4c844c6787e7911930d491022b552540e28c262b7d938cdfc4a2afa6cc 2013-09-04 09:56:34 ....A 173949 Virusshare.00093/Backdoor.Win32.Poison.ewmw-29c74d93bba95dc7f28b0b34418ab247f0e1bc8214a895ab86bb9bd25f39070b 2013-09-04 08:44:02 ....A 71962 Virusshare.00093/Backdoor.Win32.Poison.ewmw-74e2360148ecc96f92338b2668d05d252cef0c6c6e64a1d4f881f037355acabb 2013-09-04 09:29:02 ....A 172232 Virusshare.00093/Backdoor.Win32.Poison.ewmw-895bf8824748b3f6decab2bfcc2250d8de610b71f665b957963be5d308ee9cfa 2013-09-04 09:27:12 ....A 67429 Virusshare.00093/Backdoor.Win32.Poison.ewmw-f86a36f6af6bf7b43c0774c152015cbe25c0c7357faf9f7409c287dd04f2c71b 2013-09-04 09:53:46 ....A 170557 Virusshare.00093/Backdoor.Win32.Poison.ewmw-f8bf3453d28e2f455bb5d76da4696754b9a61cf0ea0278d6242d3890bae683c2 2013-09-04 09:55:04 ....A 90112 Virusshare.00093/Backdoor.Win32.Poison.ezet-3d99167a091ed67f11ee40234f3178f5074a09676cfb131d308967d2b35a5b78 2013-09-04 08:43:38 ....A 512000 Virusshare.00093/Backdoor.Win32.Poison.ezet-4a1f7b1a5c9f324526199b4ce36e6d4b56e85611e8258d598a0c8505bb708497 2013-09-04 09:57:10 ....A 779458 Virusshare.00093/Backdoor.Win32.Poison.ezet-5d4ab2eceda6ed9a898e4023fe8c21a2a90309ebccc48401a692cea5b2937274 2013-09-04 09:24:20 ....A 667648 Virusshare.00093/Backdoor.Win32.Poison.faps-9ef14ae50006a86d157ad6a643b2e1771fd181be581a33769b2a0cd7aee05dc9 2013-09-04 10:03:52 ....A 178045 Virusshare.00093/Backdoor.Win32.Poison.fmzq-ffc33fcac4d2c560069a097aa9242ecf7b2a07bc618a39faed4cbc4d4f4ac6c3 2013-09-04 09:24:18 ....A 310220 Virusshare.00093/Backdoor.Win32.Poison.fnev-e1b9464d605571fbe7c2ecab2e087d76076f0e229685883956bd3e25724f9a0f 2013-09-04 09:08:38 ....A 287744 Virusshare.00093/Backdoor.Win32.Poison.fsuu-0a811261856f55dbd2dff2671aa787000dfb5d75459107bb42a4e2a22c0939d5 2013-09-04 08:41:46 ....A 287744 Virusshare.00093/Backdoor.Win32.Poison.fsuu-11c98028d47edb16c31d34d2ba02cb99dbf6d3be93221859c09dca346c44b2bb 2013-09-04 09:11:48 ....A 287744 Virusshare.00093/Backdoor.Win32.Poison.fsuu-14f7e9639c3863965719f36dd0497de768dab9dd151c8135313cd82920b0f7c0 2013-09-04 08:41:50 ....A 287744 Virusshare.00093/Backdoor.Win32.Poison.fsuu-3a898e19639c732482c011df77afeb9f4c69e568f95314c5770e89751c9eb4cb 2013-09-04 09:12:12 ....A 287744 Virusshare.00093/Backdoor.Win32.Poison.fsuu-3f6a4f4e7eb007fefacbd749c1cd7e2bc6b15c31b018ba7d03a3963c9b5b4947 2013-09-04 09:08:02 ....A 287744 Virusshare.00093/Backdoor.Win32.Poison.fsuu-4832b8aa62892b0b0a1024f7b5839d7e4e03fb193721e879a6228495847718a9 2013-09-04 08:50:20 ....A 287744 Virusshare.00093/Backdoor.Win32.Poison.fsuu-ce723c0415e43087dfb4127b935176180e2ead300f87135750c243778b182836 2013-09-04 09:03:28 ....A 287744 Virusshare.00093/Backdoor.Win32.Poison.fsuu-d33c0301e93ee74dd5297ed25ed40457cfa45fd59755a24a3fa912d0cdab4b34 2013-09-04 09:56:16 ....A 287744 Virusshare.00093/Backdoor.Win32.Poison.fsuu-f8e7c442d9fad838ecdfddceec01795c8f3bbe219384c40c4fb063786a3304e5 2013-09-04 09:57:06 ....A 49699 Virusshare.00093/Backdoor.Win32.Poison.ftkf-8b072e377c1f370d9517423ddb077162711e024cb122707b1033248486700322 2013-09-04 09:36:52 ....A 342909 Virusshare.00093/Backdoor.Win32.Poison.fvgh-35290a745fd5ddb36d31ba1e50c4b3bade6321a2f93f1fb9aaea3df8c8062759 2013-09-04 09:33:02 ....A 1118001 Virusshare.00093/Backdoor.Win32.Poison.fxbr-6e783df3539623fea2316965e925373d201b977a12fff31d217bebb5ed3e5eec 2013-09-04 09:12:50 ....A 159796 Virusshare.00093/Backdoor.Win32.Poison.gahm-1547a3ae394d05eb739f91b970c5c5373354f840adc022c151878d620ad441aa 2013-09-04 09:49:06 ....A 98304 Virusshare.00093/Backdoor.Win32.Poison.gahm-f81dca659e32db3659856900a0c20ad3cd5044e5788b229fff225c46c513bbfd 2013-09-04 09:45:26 ....A 317991 Virusshare.00093/Backdoor.Win32.Poison.gcvj-69f5ffd2214e044ef9352e6f56c42ccce01fb248af7cb28a84d81f9550979140 2013-09-04 09:38:46 ....A 719969 Virusshare.00093/Backdoor.Win32.Poison.gdgh-d7e8e1ed4c01ceb4a91618f48b8c63eac4fe685105e54618b4beddd7f057cd62 2013-09-04 09:10:50 ....A 98705 Virusshare.00093/Backdoor.Win32.Poison.gdlr-1fc2da8b0989d0b845c14a717544dc2776d82fd4eef64b6a969b0441885087b6 2013-09-04 09:59:16 ....A 61440 Virusshare.00093/Backdoor.Win32.Poison.gebq-825ca77244a7b83dc34e7d400c9efed68c62d025352bca9f1dc9a27f48513fe7 2013-09-04 09:53:34 ....A 842809 Virusshare.00093/Backdoor.Win32.Poison.gexx-3a3c3cc9bcbf3f00be39241bc77635d0aabb0d5045d74ce27020dba951b9df1d 2013-09-04 09:29:24 ....A 57152 Virusshare.00093/Backdoor.Win32.Poison.gjxk-108cb781fe703735c2f57a2428f8b5a83850ea76c54e72528b82b3a4981840aa 2013-09-04 09:20:38 ....A 57152 Virusshare.00093/Backdoor.Win32.Poison.gjxk-e79c9550d61eb0f9ae120af21e7399b3492bcd487ad1bf6c4c10dc62d28aaef8 2013-09-04 09:52:06 ....A 57152 Virusshare.00093/Backdoor.Win32.Poison.gjxk-e864200161a9683305dffe942ab0e2a6d778d8fb1bd3ba3e70e98e88f67d4770 2013-09-04 08:57:20 ....A 57152 Virusshare.00093/Backdoor.Win32.Poison.gjxk-eeabf9ac50b573e5571dddb961fc6da9f96069e7b24cc6e507d8c48b0cf5f884 2013-09-04 10:05:52 ....A 10752 Virusshare.00093/Backdoor.Win32.Poison.gzno-31e31b0f9b797cc78998eaf8950d641ff2e2274665a7be87c6e2419b0e96f149 2013-09-04 09:26:10 ....A 46774 Virusshare.00093/Backdoor.Win32.Poison.gztf-efc195171d6745e2c224505269e8077e132b8de7bff9cd5ae41d81ddf4131d11 2013-09-04 09:40:54 ....A 528765 Virusshare.00093/Backdoor.Win32.Poison.hahs-57b83a43181bcc7439deb5e754acb92c6fd3a9b58d5aebb57e61f1f1636c0b54 2013-09-04 09:35:56 ....A 528797 Virusshare.00093/Backdoor.Win32.Poison.hahs-e057a672f93a215b81f2ee56d91c9e3947960f4d80c7f2c8c09ce7b7ed2906f6 2013-09-04 08:53:02 ....A 528765 Virusshare.00093/Backdoor.Win32.Poison.hahs-f78e33c8f2cb4b2f0d8d7aa627a64d2864e6cf61d938dcb3d7bfb6a4965917b8 2013-09-04 09:03:28 ....A 98304 Virusshare.00093/Backdoor.Win32.Poison.hatm-2caba13e809b3b3dc7f0c424e99eab602881f1d759d986cd28395a4316971425 2013-09-04 09:37:14 ....A 352401 Virusshare.00093/Backdoor.Win32.Poison.hbhi-719aee07d1afe54716915ad2fa92e338161941c54a91903a211e7e07a6d611e4 2013-09-04 08:41:42 ....A 98312 Virusshare.00093/Backdoor.Win32.Poison.heda-472a8986ddd3ff858cefaa81ed4b8010b676e841628dada36848bb99fbd042af 2013-09-04 09:39:02 ....A 417792 Virusshare.00093/Backdoor.Win32.Poison.heda-fb70f774ca39267d8cd3e88f439820046c0aaf15fb8f539178eae1289d09fed6 2013-09-04 08:56:10 ....A 30212 Virusshare.00093/Backdoor.Win32.Poison.hjrd-9984b486744121b6b4fe76ccede0222f7aed8fea11032276842423116e790016 2013-09-04 10:00:10 ....A 202928 Virusshare.00093/Backdoor.Win32.Poison.hjrd-e9c80c6d725f6af213670d93e57325fae897f76e01974ac98636283e95f1ecf4 2013-09-04 09:07:28 ....A 634880 Virusshare.00093/Backdoor.Win32.Poison.hkmx-52e3fc385724c002447f37def939c82f19398453b779e0303af21282e0616c66 2013-09-04 09:47:52 ....A 884825 Virusshare.00093/Backdoor.Win32.Poison.hmjp-82955934bbb0bda3727a0b88716d3873db4c6f248e7c692feace06d5afbf1e25 2013-09-04 09:50:26 ....A 598016 Virusshare.00093/Backdoor.Win32.Poison.hmny-f8c1b1abee457a222ead1517299e0d89783379f89852a066c88834a139331451 2013-09-04 10:02:48 ....A 246784 Virusshare.00093/Backdoor.Win32.Poison.hmol-f97d10f07ab40efd62afb7222b3e2d7568142db28d5bd6e29e7b2a801f0d7b3d 2013-09-04 09:07:58 ....A 2561710 Virusshare.00093/Backdoor.Win32.Poison.hmyi-8548becc3efb6c753499afb19a90e658ede42ceec92ab02a6b6d7ed77d25b988 2013-09-04 09:04:20 ....A 155648 Virusshare.00093/Backdoor.Win32.Poison.hqdl-1c0389e9301f787019d7c4f36e65ca5e8d157fc61de7d3414b174e9e7df07c15 2013-09-04 09:00:04 ....A 218112 Virusshare.00093/Backdoor.Win32.Poison.hwkb-327b3929224d3aeec80664b1dbc5dba247178cf0e14715869f6e5a82c8b690ac 2013-09-04 08:58:36 ....A 1134592 Virusshare.00093/Backdoor.Win32.Poison.hyuk-bf3008ae710ec65566dd3fddb2d3c6b30e88af1a8900ca47de0d87adeee88a5b 2013-09-04 09:05:38 ....A 798507 Virusshare.00093/Backdoor.Win32.Poison.iopf-4a0bfc8d49629b2be8953d83747d8eebd2adfdd3607a332b70e0d327e96ff571 2013-09-04 08:49:52 ....A 142848 Virusshare.00093/Backdoor.Win32.Poison.izao-c18f610e4b43bbb88a118a6b533a3a4c01968c754aefc17d73a6c478f7e646a1 2013-09-04 09:54:04 ....A 163840 Virusshare.00093/Backdoor.Win32.Poison.izjo-9e892d54823275a630b8f6b287585cfd4f7a52a197e155026b004598eda1ca38 2013-09-04 09:51:16 ....A 151552 Virusshare.00093/Backdoor.Win32.Poison.jesp-f93569f132570768d3466cadb99d92fa9dbf8773af1c357c75e25b216f76248a 2013-09-04 10:02:20 ....A 45056 Virusshare.00093/Backdoor.Win32.Poison.jhkj-7f95f38d0f3fc705cad1804b00a697e657c8766a55c96507553da13b65468dbe 2013-09-04 09:10:58 ....A 667121 Virusshare.00093/Backdoor.Win32.Poison.jsbm-a38af8113b2b3c88afc38d1b7c80abdc526516ca4bc8d388803bf2752072a3e2 2013-09-04 09:26:58 ....A 30429 Virusshare.00093/Backdoor.Win32.Poison.jyir-2468f2fd6444c61e450cea672c22f475cc132473b5506e1d8a120a8671724bb9 2013-09-04 09:30:12 ....A 46080 Virusshare.00093/Backdoor.Win32.Poison.jyzm-64ea86a3d9742461d1c5f4f3831c6040edafe16923d9a3c0979becfa68a36804 2013-09-04 09:31:38 ....A 13312 Virusshare.00093/Backdoor.Win32.Poison.pg-f50c06719c957cac3a5c10721224bd01417d3d009e216baf1dd80308a82d7710 2013-09-04 09:25:00 ....A 446464 Virusshare.00093/Backdoor.Win32.Poison.qiv-8b12ca9cf95d465864d7e3985986c98b04f75852e3a964c991b4eb7eb592d4c4 2013-09-04 08:46:02 ....A 26706 Virusshare.00093/Backdoor.Win32.Poison.wv-1a14834f3b63b93267b4e4f079458592d9c8058465f842580d8272bd3b20d80f 2013-09-04 09:47:40 ....A 164908 Virusshare.00093/Backdoor.Win32.Poison.wv-346a402f1fb02bf00f1c7db3a7af2e9959b35fdda58f502cfcd33547ff5a48eb 2013-09-04 10:01:44 ....A 12800 Virusshare.00093/Backdoor.Win32.Poison.wv-f90e4d102b10d7b1a9d68455c673d8caa176dacdc37bc87ebafb0e7625474337 2013-09-04 09:35:54 ....A 14336 Virusshare.00093/Backdoor.Win32.Poison.wv-fb3d09365b31ca6be0d500f8c3421812d41d05382186e7ce7c4b829541f31cde 2013-09-04 09:52:02 ....A 94115 Virusshare.00093/Backdoor.Win32.Poison.wv-ff1a7776dea8296fb0b9f0a4c619044158fce978fd419cd69693be36975c2456 2013-09-04 09:15:00 ....A 55433 Virusshare.00093/Backdoor.Win32.PoisonIvy.vib-1519733e36d4b148d8e006868e7038eb819c3d8c472652d84b1759b7c7cf4693 2013-09-04 08:41:24 ....A 55433 Virusshare.00093/Backdoor.Win32.PoisonIvy.vib-25214f87be0887db9cb5f1a226bab93d3fc74aa49719fbd4cce50c05a0a69c8d 2013-09-04 09:09:04 ....A 55433 Virusshare.00093/Backdoor.Win32.PoisonIvy.vib-3f1d9cb7b7a6c43af7ee4d6e9a499149819e4dd9ad921d239dc8c4c94d33ba17 2013-09-04 10:02:20 ....A 606208 Virusshare.00093/Backdoor.Win32.Ponmocup.mku-62f12069520988e2838cfd594da610dd8f883040279cb53038ac1d5dc2f394f3 2013-09-04 09:43:28 ....A 348160 Virusshare.00093/Backdoor.Win32.Popwin.art-37a8200713b5a18196c3cc7f8ba97a62b463775333f78667fe3d93c60c874dfe 2013-09-04 09:17:02 ....A 24097 Virusshare.00093/Backdoor.Win32.Popwin.tu-f9365d834613ae3f1036bb295938f79d370aeff086fd02211ac4dc6808c7572b 2013-09-04 09:07:06 ....A 116224 Virusshare.00093/Backdoor.Win32.Pragma.c-733a4b3d2898d64c49e4ab3adc66eb9f27546977fbb088a0722c463f1056e874 2013-09-04 09:29:38 ....A 116224 Virusshare.00093/Backdoor.Win32.Pragma.c-9e59f85d48d0c75bdd078032950cec902b1b61ec882c7c98e8477d36fb73b6fb 2013-09-04 09:57:42 ....A 116224 Virusshare.00093/Backdoor.Win32.Pragma.c-da0b70531a0e869ffcf9ea882775870bb59397cd5902cd003325cfc3d25f711c 2013-09-04 08:55:50 ....A 116224 Virusshare.00093/Backdoor.Win32.Pragma.c-ed52f94eea9bb786ee854ad1139783638b70f1d62047dd47ac67db8c37f4dbd5 2013-09-04 09:02:48 ....A 741576 Virusshare.00093/Backdoor.Win32.Prorat.15-8d6c4adc43ee0712cc500495b6b4b3bb487430ece898466797d6267ace3fad75 2013-09-04 08:56:20 ....A 351788 Virusshare.00093/Backdoor.Win32.Prorat.19-77c38d34cc6dbfec24387e7fa3df3e14eada4769c57d2b088ceb9aaf0978ab6f 2013-09-04 09:30:12 ....A 189821 Virusshare.00093/Backdoor.Win32.Prorat.aiaa-6ddbf560c2897da0c9b4b0847b03f1b96a5e9c30c7fc8fc5d3acd31f2886765e 2013-09-04 09:10:58 ....A 3598880 Virusshare.00093/Backdoor.Win32.Prorat.aior-6bd77fe8a763ca2c980662a7398df4a79ef6e54b37b147d986890699d1e34561 2013-09-04 09:28:04 ....A 702562 Virusshare.00093/Backdoor.Win32.Prorat.b-f4dd2da17fa3387472277b9162899ee3066fc6a2218fe0fbb88d0635edaa238b 2013-09-04 09:32:30 ....A 509440 Virusshare.00093/Backdoor.Win32.Prorat.cv-ee0153ccdf7a0269b1f4ad2cd719af4c3b49ab03038f51bd194af10e2fa8b4b8 2013-09-04 09:29:26 ....A 349228 Virusshare.00093/Backdoor.Win32.Prorat.dz-4053446c6d99d9bbbfcbeee1212c7a9c91fde40485effa8f7e073447e68258e7 2013-09-04 08:56:20 ....A 398016 Virusshare.00093/Backdoor.Win32.Prorat.dz-67f0da235dd395c7dc3048870710a7ccfa0b20d0a0deaef00f98e107f3c037f0 2013-09-04 10:04:44 ....A 349228 Virusshare.00093/Backdoor.Win32.Prorat.dz-f7c97ec96918fc44b28e671aa69e3eaeed65a17dc49f82faa2b724597d5bfd03 2013-09-04 09:01:10 ....A 545792 Virusshare.00093/Backdoor.Win32.Prorat.f-95f4f251cd27e21cea14a9bffa31b3a72dfa86bd45b6016a9fe5ae3604197dcb 2013-09-04 09:42:20 ....A 65144 Virusshare.00093/Backdoor.Win32.Prorat.hhw-24df9dc596b5d60272935cd6b4c40f51d8097294be2d8a22c905487273829969 2013-09-04 08:47:22 ....A 105039 Virusshare.00093/Backdoor.Win32.Prorat.hhw-642b7b7e458a334e9b8c64307a47a78703c0bb6b82836e5aeee21858c15deed6 2013-09-04 09:06:36 ....A 168107 Virusshare.00093/Backdoor.Win32.Prorat.hhw-698387573c0a028f350ea2fa11ea50e3f8ce0b226a9d4b3ab4d43e367c639fc7 2013-09-04 09:08:50 ....A 141913 Virusshare.00093/Backdoor.Win32.Prorat.hhw-996c8345e25757b8b794d3f8626eb566b48d8a66b807531e67de14902b9b5e0a 2013-09-04 09:37:08 ....A 428116 Virusshare.00093/Backdoor.Win32.Prorat.hhw-eba505369a813335e0cdc6fc2e221f28d376ae83a049891522f392024f1f27fc 2013-09-04 08:54:18 ....A 123049 Virusshare.00093/Backdoor.Win32.Prorat.hhw-fd0ef2a272592f03568de2be19799e1a886b65e9cae7b5a9015ec7bc58969cfe 2013-09-04 09:27:38 ....A 2123386 Virusshare.00093/Backdoor.Win32.Prorat.kcm-7fc9412b7df7645e0ad96f52bc4fc048e116515a5490c960ee8e22c0f3b1115a 2013-09-04 08:51:38 ....A 2199552 Virusshare.00093/Backdoor.Win32.Prorat.kcm-fe166513aee378ae14864427dca937e2c36d07c3240b72b06688803bcbb32bd4 2013-09-04 09:08:16 ....A 1123840 Virusshare.00093/Backdoor.Win32.Prorat.kp-68121ae3ec9cda1cc1c0f8d0493225259ffce2f8a998fbef457ebacf0a473b17 2013-09-04 09:58:32 ....A 2801664 Virusshare.00093/Backdoor.Win32.Prorat.mj-8dc10e2194ff184d1d8fad242ca1c82e4e26c11bbb21f21792c0bbdc2db5c5d3 2013-09-04 08:55:36 ....A 2093056 Virusshare.00093/Backdoor.Win32.Prorat.mj-d6d2df2f04888bf518ba227763810a1f75630b130554a0c47ddf03a792701af9 2013-09-04 08:56:26 ....A 347188 Virusshare.00093/Backdoor.Win32.Prorat.mj-e53e98c167cb574cc82b9454b3699f73a9fa24b4d4d8e678c5675378a7cefb4b 2013-09-04 09:34:10 ....A 2035200 Virusshare.00093/Backdoor.Win32.Prorat.mj-ee2d7c5a74160176f121176289e215092b51c31959ba7861f2a8d67e3c9236be 2013-09-04 09:47:32 ....A 350764 Virusshare.00093/Backdoor.Win32.Prorat.npv-813bfd2f6bb2f45e45fc010fe3f700ca6b41962acd743774e3c87258eda103a0 2013-09-04 09:00:42 ....A 350764 Virusshare.00093/Backdoor.Win32.Prorat.npv-c85670688ee166e9b1d097512974c7f0658ec976e06a750b5b1e80f902eb52a5 2013-09-04 09:09:08 ....A 350764 Virusshare.00093/Backdoor.Win32.Prorat.npv-d128da5c49fd4fb1ebc6afbe7a3efa7519c52ad6dd62575cdfcdd335a72b6574 2013-09-04 09:58:10 ....A 350764 Virusshare.00093/Backdoor.Win32.Prorat.npv-ee731bf7fb0586974887f28689a262879b9115b0aa83a4c1259f42616ff6adf4 2013-09-04 10:00:18 ....A 351220 Virusshare.00093/Backdoor.Win32.Prorat.npv-f9c4f704653592f5d141d8443db633985cc1e2ca7f919bb0be093a545ba96e63 2013-09-04 09:54:32 ....A 350764 Virusshare.00093/Backdoor.Win32.Prorat.npv-fee5178e7b5bc44d36e579ab9bd4fcd07001804be30b713701388309f19cecef 2013-09-04 09:52:30 ....A 350764 Virusshare.00093/Backdoor.Win32.Prorat.npv-ff652c1d20c1d84f59be9af0596b7e799d447f49355f8ac830a75fc7a8c22898 2013-09-04 09:06:34 ....A 351276 Virusshare.00093/Backdoor.Win32.Prorat.nrx-8d85eede11661bd65e47397b096a51a10bc939e56675f3fccb1c3d46d286db8d 2013-09-04 09:47:12 ....A 208071 Virusshare.00093/Backdoor.Win32.Prorat.s-2a319ae4e33079a4b6b322637f20e52efadedb87d40d40728f9bd444ce12846c 2013-09-04 09:39:34 ....A 439180 Virusshare.00093/Backdoor.Win32.Prorat.s-349055d97fe7af2b8d1a54f087e39b193d4668796cafd661339a8c09da053e3e 2013-09-04 09:38:36 ....A 2281811 Virusshare.00093/Backdoor.Win32.Prorat.s-d910bcfbe4901126e3be3e5e518a4e68f308bfe2ef5814634c2c0847c7caf269 2013-09-04 09:53:38 ....A 506880 Virusshare.00093/Backdoor.Win32.Prorat.von-064654c48602c027210887e1d7e327a8b297c3fa4689e5b8283ac40832e81847 2013-09-04 09:48:02 ....A 137751 Virusshare.00093/Backdoor.Win32.Prosti.ap-14352f404f565dc7d1322e97d29e86245be060d126b9d1c689a3350cc725b0bc 2013-09-04 09:08:40 ....A 593410 Virusshare.00093/Backdoor.Win32.Prosti.bu-8ec92be4a43612851e2e4aab3470143cc6af0d36279cdb8151201e6c7f79443e 2013-09-04 09:17:28 ....A 513538 Virusshare.00093/Backdoor.Win32.Prosti.bu-dca8c9d300e751524492af65548a76578048ca70000902b5b6fe68518a6b93e2 2013-09-04 09:03:28 ....A 185102 Virusshare.00093/Backdoor.Win32.Prosti.ddw-d7fb13aeab7304f7e2ac22bcbba739f5588aab42f8970a1aa468186e30528744 2013-09-04 09:59:22 ....A 835584 Virusshare.00093/Backdoor.Win32.Prosti.etr-f922b639b397506f179a8da2e24e60fe75cf2718a2ef218035119450840f3d00 2013-09-04 10:03:14 ....A 660958 Virusshare.00093/Backdoor.Win32.Prosti.go-f907102ad00a7bbd727040f5770c10bdfcc8c89c231cf8c4a839da7d8d4d04a8 2013-09-04 09:22:08 ....A 571392 Virusshare.00093/Backdoor.Win32.PsyRat.a-65bd5aa254ef9caa960bb3fda3386b58ac03ad72dc4fe52d314775f52ee7d2b3 2013-09-04 09:54:06 ....A 30582 Virusshare.00093/Backdoor.Win32.Pushdo.aum-f86692e78440a21ec19616fc8ad3d95db0c52facb86387b8516557c3c679589b 2013-09-04 09:30:04 ....A 37376 Virusshare.00093/Backdoor.Win32.Pushdo.b-c83c61b16080e3df5543b3356f1aa695ec923a852bb8eca9c706ad76b2ee1274 2013-09-04 10:05:58 ....A 65024 Virusshare.00093/Backdoor.Win32.Pushdo.b-febac49273cb5061beda1c539dae3ed91f04a47adf9a1fb9f7698e0c06fc823d 2013-09-04 09:16:38 ....A 360448 Virusshare.00093/Backdoor.Win32.R2D2.a-0cc2f8a42ab2b62fd9f855bc11b8e9e1bfbb331a7a56435c4e1131b01a6443f9 2013-09-04 09:20:18 ....A 306418 Virusshare.00093/Backdoor.Win32.RA-based.aw-9952ff7be895a5456abba809cdfeeae6156e84b8ef5fcaa79523ae050c5dc59a 2013-09-04 09:53:48 ....A 53448 Virusshare.00093/Backdoor.Win32.RShot.bfs-fb9c7a5bd1d91cca55ca180e6f98c7481832ee0ae6019e5e289a7e0d12b78826 2013-09-04 08:57:06 ....A 63128 Virusshare.00093/Backdoor.Win32.RShot.ehj-2d81cfb229665a7b1e2ed91418e3006891eb3e64ee8e12e5c8677c0e211a241d 2013-09-04 09:47:48 ....A 110592 Virusshare.00093/Backdoor.Win32.RShot.waz-ff4d642e3ba53bf1f8a2ae7dd92de1e04b1b70fbba8b11eb8a389876292d56fa 2013-09-04 09:58:46 ....A 43520 Virusshare.00093/Backdoor.Win32.RShot.wrc-127dce66ecaac5142160484f21b4fc679b7c1a54b4141a2067e39d9e700b46d1 2013-09-04 09:22:04 ....A 38400 Virusshare.00093/Backdoor.Win32.RShot.wrv-7d002fc2853453b88a3573fd33bb3a45b6403c38e517d2b08c3bdc920abff085 2013-09-04 09:08:42 ....A 348160 Virusshare.00093/Backdoor.Win32.RShot.xpc-3fda6126e68dd23585e92149e6916c73cb39c93fa383d3e607a7d22f8233eceb 2013-09-04 09:07:26 ....A 94208 Virusshare.00093/Backdoor.Win32.RShot.xvh-3ed9793329f5bc3a2b95b1752578517d97235185ef61b6b1eaab2c9764e66e65 2013-09-04 09:10:26 ....A 45056 Virusshare.00093/Backdoor.Win32.Ramagedos.oc-2005a030a85cfd463e4c57ece5035fa3cfe2986f463aecfd20a5ec47c84e435a 2013-09-04 09:24:02 ....A 716800 Virusshare.00093/Backdoor.Win32.Rbot.acme-d36bb0e7c9ba50c8ba60ca24f2ff25c86449d460eb2ca1960e956cdaba913fab 2013-09-04 08:55:56 ....A 559104 Virusshare.00093/Backdoor.Win32.Rbot.adf-6532cbfa5cf8a8d8c9f1204451b0f35c03a9ecdb58c185a7455d9e40e8ff6fd1 2013-09-04 09:02:02 ....A 587757 Virusshare.00093/Backdoor.Win32.Rbot.adf-87415f5f1e242a174c11d7fda8315905b2a383fcd9356403d5cb89484c1b10eb 2013-09-04 10:00:20 ....A 84856 Virusshare.00093/Backdoor.Win32.Rbot.adf-9177e2e920bacb053eb47964ebc31d16c875d1c3690bd4b26fbc0d3078f2b15f 2013-09-04 09:34:24 ....A 549376 Virusshare.00093/Backdoor.Win32.Rbot.adf-e2d2afe3b4a9de1569fa78f719dfe2ee4f252689dd2c63328ca5dcf354b5a787 2013-09-04 08:44:22 ....A 57344 Virusshare.00093/Backdoor.Win32.Rbot.adqd-171c170b3f19e05705191692c83a577070711fa0e398f96d2b3bcebdc267d954 2013-09-04 09:28:36 ....A 57344 Virusshare.00093/Backdoor.Win32.Rbot.adqd-2e82103ba5a1d30423c7dfe9b94ce3c332ce04d31a306949f6b4f4d30f0a08b4 2013-09-04 09:17:56 ....A 57856 Virusshare.00093/Backdoor.Win32.Rbot.adqd-54d7e5cca593a40f3f7dbd0148b34dad40a44c2e3f501087515088c287836486 2013-09-04 09:27:58 ....A 67072 Virusshare.00093/Backdoor.Win32.Rbot.adqd-c12d37481fe30b49ca82c08698b48dc620abb8b41b7ea6a8e88f053704fdc1b1 2013-09-04 09:27:54 ....A 50235 Virusshare.00093/Backdoor.Win32.Rbot.adqd-d10dcb8c9680b407d5f8df0ebc82897bc8d228044d12c05ba830b45ec3befa94 2013-09-04 09:32:54 ....A 57344 Virusshare.00093/Backdoor.Win32.Rbot.adqd-edce01c2e955aba9a20eb242fa17bf00ca96845c64939ab8cca9d3d31570e000 2013-09-04 09:17:04 ....A 310369 Virusshare.00093/Backdoor.Win32.Rbot.aea-bd6a7cd7b571b3ad9a7768a1fb718cf168a7684e511b04a3cd8135e20daf751e 2013-09-04 08:53:42 ....A 19968 Virusshare.00093/Backdoor.Win32.Rbot.aepf-11b59b83b05e9fcb40dcb4d2b55b100d54538419ca66cd70a8b045ad5f2a9292 2013-09-04 08:59:32 ....A 298820 Virusshare.00093/Backdoor.Win32.Rbot.aepf-88694b359fd238164b39e00bf9aac0a5f9fa7315111c3c93f308cb1837f9b186 2013-09-04 09:58:22 ....A 292864 Virusshare.00093/Backdoor.Win32.Rbot.aepf-8c282a9afe9aa9d8ccdc907fc5686da31de97688645dff2df7b4fe0562b846a7 2013-09-04 09:00:48 ....A 685056 Virusshare.00093/Backdoor.Win32.Rbot.aftu-37df8f6b646fc50b017cbf7c6a46cf7773ec161bcd61fd23888b9222e516f41b 2013-09-04 09:39:30 ....A 264704 Virusshare.00093/Backdoor.Win32.Rbot.aftu-38875d7048073599c8038e20e5980c782c3af41c676f9b86045d92ee562d885f 2013-09-04 08:45:14 ....A 80994 Virusshare.00093/Backdoor.Win32.Rbot.aftu-3dc8ac2b59a9a5a994c612ee0d94e1038580e3aec7bab6209be8a131ca5bccfa 2013-09-04 08:59:46 ....A 208896 Virusshare.00093/Backdoor.Win32.Rbot.aftu-4a4034f4c39614c8a989c9d3ed79e2c0cfa55f84c4f68e890fa97be7226730e3 2013-09-04 09:15:30 ....A 178176 Virusshare.00093/Backdoor.Win32.Rbot.aftu-7beb754bd890c5e2367edeb3e4e1b995223693dfe8bf26724f688213f84b3824 2013-09-04 09:16:56 ....A 162816 Virusshare.00093/Backdoor.Win32.Rbot.aftu-ebda20bbc7c0a5da63a04e8711aa049d9efbd7014fb792cd3310f97a50013c00 2013-09-04 09:14:04 ....A 157184 Virusshare.00093/Backdoor.Win32.Rbot.aftu-f418ca6bcdf695e51ab5ff7383fbac19342914a9115b1ae0402c11966db12e76 2013-09-04 09:28:26 ....A 98304 Virusshare.00093/Backdoor.Win32.Rbot.ag-a47b649180524f754589431192c86dca5e0b0312291e7a82e72fe5fc06ebe17a 2013-09-04 09:52:24 ....A 194560 Virusshare.00093/Backdoor.Win32.Rbot.age-fed0d5b4e33576be8dcd7d8cba3792ec00928670c15fd7e70621ccb05bf7def9 2013-09-04 09:50:26 ....A 233672 Virusshare.00093/Backdoor.Win32.Rbot.aliu-031e6a7ef59bc3f2f7f21a1fe28fe8e661da916a4e34a02c4fa4f625f4c4abff 2013-09-04 09:26:28 ....A 148480 Virusshare.00093/Backdoor.Win32.Rbot.aliu-1e11f59d0854cc3729f22fb16e45e0b46a6b52b9073e1b5d9f2c1084b3b55e6b 2013-09-04 10:05:26 ....A 377032 Virusshare.00093/Backdoor.Win32.Rbot.aliu-36310fb68db767d6be708e992d985d51a3253d0921485045eec69189b6c3d47f 2013-09-04 09:52:02 ....A 266440 Virusshare.00093/Backdoor.Win32.Rbot.aliu-5eafa23c3816a670913d35dd38068db8080333a4c49c3cf004f6987633f26eb4 2013-09-04 09:08:30 ....A 489984 Virusshare.00093/Backdoor.Win32.Rbot.aliu-b2c112d1694d388d46fbf800ffab06df8c98728ccd21a7cc83960e1d541e5b39 2013-09-04 08:50:36 ....A 408328 Virusshare.00093/Backdoor.Win32.Rbot.aliu-cc0a73760de0f44fb9e958b5f0156dbfa70f0c6ab087bbee2065121f46030f0e 2013-09-04 09:51:46 ....A 148992 Virusshare.00093/Backdoor.Win32.Rbot.aliu-f98cc5fd81923163d725d2c35622e605da39d188980fefc02b741f48f151915c 2013-09-04 10:02:58 ....A 1193985 Virusshare.00093/Backdoor.Win32.Rbot.aliu-fd38a514d45f25167792f488c19bb70bd4b7adc72519ea742022ca5b25756f9d 2013-09-04 08:52:00 ....A 47616 Virusshare.00093/Backdoor.Win32.Rbot.alj-87cbd04f3611d3d20cce48f1371dde218b44a66b885d7841121b91ffe9db14fe 2013-09-04 08:48:38 ....A 190126 Virusshare.00093/Backdoor.Win32.Rbot.alw-a3e3c8f01cf1bb9be365f71e0d15443b7148fa6f025a45df3e9b0315852cdccd 2013-09-04 08:48:08 ....A 179200 Virusshare.00093/Backdoor.Win32.Rbot.aqo-d092157bd87c03b3d2cbafad4820f92a286d526043f154622ce70b03e36408ec 2013-09-04 09:48:22 ....A 410624 Virusshare.00093/Backdoor.Win32.Rbot.aqwl-854649fce521cd154c528b369099987ef62d7f682f7feeced8dfc9880739513b 2013-09-04 08:52:42 ....A 125952 Virusshare.00093/Backdoor.Win32.Rbot.bf-a16537e77deaaf50b93768656d4b5ad7023c36f6b4927c68ecdddd0beb9b28bf 2013-09-04 09:31:30 ....A 76102 Virusshare.00093/Backdoor.Win32.Rbot.bhuj-ee337891e3a08fa5bdb9e37d9a360cbe3058a823d710a40fa50c6fea6d088a1f 2013-09-04 09:34:48 ....A 90624 Virusshare.00093/Backdoor.Win32.Rbot.bit-ee3bac54f722b675d5f4910dd97bb88c3dea00259809927f8b492087f2df2370 2013-09-04 09:54:20 ....A 50176 Virusshare.00093/Backdoor.Win32.Rbot.bni-19acd116ff8807e74362bf62fc48ccebcfe03f200f810792f89a8d1d5c38fca1 2013-09-04 09:54:02 ....A 50176 Virusshare.00093/Backdoor.Win32.Rbot.bni-fe535e757f49f0e61559b5316b2c25f5578c5c1bc1cb2f38827b3dfb9e7ed09b 2013-09-04 09:48:38 ....A 137728 Virusshare.00093/Backdoor.Win32.Rbot.c-14a3655f02b495dfedf5b82c53f0fb82ed54b758a677f50632680655baa22f27 2013-09-04 09:32:26 ....A 427008 Virusshare.00093/Backdoor.Win32.Rbot.c-ee42903a856f2eb0c503e9f799d80a11b2bf51e1a2ebcf80634d9d65857f52b8 2013-09-04 09:23:02 ....A 153615 Virusshare.00093/Backdoor.Win32.Rbot.cov-92603d67e2ddbf2c1a540e37d8ab88741ee950cefc951f00f2a7f439e645af35 2013-09-04 08:41:12 ....A 586751 Virusshare.00093/Backdoor.Win32.Rbot.gen-1f24b3ead71e4081a75de8bbcfee3d9faa334b147498a60d926ecb9f6d910a06 2013-09-04 09:02:48 ....A 495616 Virusshare.00093/Backdoor.Win32.Rbot.gen-243c7bac7bd741dacb708e7fe3a49a7e39e99f7ea3e0fc3472a22cdff25bd490 2013-09-04 09:14:16 ....A 393046 Virusshare.00093/Backdoor.Win32.Rbot.gen-2b7b2d1caadf193adde36a9fef30723913730dc43c55987bc0889b3526b83d41 2013-09-04 09:41:44 ....A 1028850 Virusshare.00093/Backdoor.Win32.Rbot.gen-39075c4bd366845127c15ec83d763fd853e3f126cf7c2a3b7e5244131416ece7 2013-09-04 09:24:44 ....A 610304 Virusshare.00093/Backdoor.Win32.Rbot.gen-54619668011c116fa4ea39fcdc06baef6df2e0021381940600cc14ca972d34f4 2013-09-04 08:50:14 ....A 1183744 Virusshare.00093/Backdoor.Win32.Rbot.gen-750a4d8376daae6a61e144b46283996692181dc88eab235bdba6906b95ba7206 2013-09-04 08:54:30 ....A 839680 Virusshare.00093/Backdoor.Win32.Rbot.gen-7948db7d8540d457f11d607a5846a79e8668e0bd2f685bc8f5a7496af4038fa5 2013-09-04 09:18:18 ....A 174080 Virusshare.00093/Backdoor.Win32.Rbot.gen-79ed3e655a5a012d03bd2fcf5e7c4cf7f1883a195791fffb5e4ebe797b75de8a 2013-09-04 09:52:50 ....A 97280 Virusshare.00093/Backdoor.Win32.Rbot.gen-7a3e26b0a6485ca1e3ffa087f8fc556dd76e5d28838d80d58210f22f6c99a541 2013-09-04 08:49:06 ....A 913410 Virusshare.00093/Backdoor.Win32.Rbot.gen-89675d3ce02828ff1408fca8c851dc9b6d1228c5cc9b5b49934ae1c8a61b0054 2013-09-04 08:50:36 ....A 429056 Virusshare.00093/Backdoor.Win32.Rbot.gen-908e57e4ff921b36bebeb5636b8a6f12575707786a06852e417cfe09011d7312 2013-09-04 09:31:16 ....A 614400 Virusshare.00093/Backdoor.Win32.Rbot.gen-d6163d2ec2df17840dae02884d208e70c1712a749c1444bd52ccb2ec971bbbb4 2013-09-04 09:44:12 ....A 111616 Virusshare.00093/Backdoor.Win32.Rbot.gen-d757152f63ac6f1eb66824a4cdbc798cc786cf2cd3eff6e1eab521bac5125cfe 2013-09-04 09:33:52 ....A 1236992 Virusshare.00093/Backdoor.Win32.Rbot.gen-ee074a622cb9cc763fd05f547e9a19b30eed4d53af8af1807b96ffc907c68958 2013-09-04 08:54:52 ....A 509440 Virusshare.00093/Backdoor.Win32.Rbot.gen-f0bc0bb160392691af07c7409064d07ad642c071146a1aac5fed9952fd488e1a 2013-09-04 08:58:32 ....A 1029144 Virusshare.00093/Backdoor.Win32.Rbot.gen-f1669fd861223002260e7965d04ebff19ebb61a993a97804ee7fc057b75f80a5 2013-09-04 09:48:04 ....A 827563 Virusshare.00093/Backdoor.Win32.Rbot.gen-f8e7b241d489693ca4a32ee2b38e14c1db97d37c9000b1da81d8290af0e8f25d 2013-09-04 09:14:32 ....A 175104 Virusshare.00093/Backdoor.Win32.Rbot.gen-fb605df0a0c534fcad1b1934931a94802ef14959a9ad68de7db7addf4fc0afa3 2013-09-04 09:04:58 ....A 602112 Virusshare.00093/Backdoor.Win32.Rbot.gen-fb7dfeaa54f0fcad9435ea8aed44372e05478591bb3bbdc4ada71be80eb3b8d4 2013-09-04 10:06:00 ....A 89710 Virusshare.00093/Backdoor.Win32.Rbot.j-f8084d351c0b89ed16e17d982b0bcbf30d78a1f39cdd70497337742094b4bb2b 2013-09-04 09:02:34 ....A 59904 Virusshare.00093/Backdoor.Win32.Rbot.krg-aaf544ed097a11a541ab4cb2058ee9e99d51f10f7666d69427da98ef0758fa51 2013-09-04 09:01:32 ....A 245798 Virusshare.00093/Backdoor.Win32.Rbot.krq-d793469277060964ba1b98670e3fd945587fe6baebccd1c71efbf7b497405bb4 2013-09-04 09:00:46 ....A 1339392 Virusshare.00093/Backdoor.Win32.Rbot.krv-27176064588dc68729dd52715b4a085bd0dabab5024b6f257c5a8a8d140885a5 2013-09-04 09:21:40 ....A 1339392 Virusshare.00093/Backdoor.Win32.Rbot.krv-9992a09205df3257e9ea8e70b2300eaf383607c920b533427f00b416342629ac 2013-09-04 09:06:34 ....A 18845 Virusshare.00093/Backdoor.Win32.Rbot.kts-5429667e813edb3e05e1c13050c1b7b5b3c7b8efb7c26c0bdd5fcdff23776b2e 2013-09-04 09:06:04 ....A 138752 Virusshare.00093/Backdoor.Win32.Rbot.kts-90ad8edabeed08e1c796905dc492a37d7235b20e441605fe5f349d430fa018ac 2013-09-04 09:48:38 ....A 178815 Virusshare.00093/Backdoor.Win32.Rbot.kts-f8ded4359c289e2f164c15f402415591a4991552844aeee294f5b7a2c0cfcf2f 2013-09-04 09:21:54 ....A 1036288 Virusshare.00093/Backdoor.Win32.Rbot.kty-e52a5cb0a36f233be34f3c6fa1470a4389fe224acdee94a3e7bcc6b2601dd5cf 2013-09-04 08:53:32 ....A 278016 Virusshare.00093/Backdoor.Win32.Rbot.pac-c09cee0ab5f6b0496912b1bc7e7fb22e6a6d8b8601c9ada6af1e0a51fad161f3 2013-09-04 09:24:36 ....A 109568 Virusshare.00093/Backdoor.Win32.Rbot.rqe-977c146631055a52f650e09e7cc132b33128c880082b082e7a10042c56ca99b8 2013-09-04 08:47:28 ....A 222009 Virusshare.00093/Backdoor.Win32.Ripinip.e-e6987dd2217845f988f7e213ce434536f9dbc16771d3b523e0b41fa6b9150166 2013-09-04 09:54:06 ....A 20480 Virusshare.00093/Backdoor.Win32.Ripinip.eea-358ab755e53690348d68d59e96a44e65875c5912dcb7e754d76f8d438023f719 2013-09-04 09:56:32 ....A 20480 Virusshare.00093/Backdoor.Win32.Ripinip.eea-427e44b2758970afa3a1ef2bc591ef70bba6c4807178d33d726570aa7c0e7068 2013-09-04 09:37:08 ....A 20480 Virusshare.00093/Backdoor.Win32.Ripinip.eea-69d18733ce7579faadd7ead67df03b8829eda4a0acb0b750ff7a2f7c2f4e0b25 2013-09-04 09:56:42 ....A 20480 Virusshare.00093/Backdoor.Win32.Ripinip.eea-bffe4d3c2747357d5f79dfcc5825257539c06f3f3dbd95a0a8eae23170a2950d 2013-09-04 09:35:54 ....A 20480 Virusshare.00093/Backdoor.Win32.Ripinip.eea-ee253c01b6749fe8c2fa9ef8a1fd32e1b5e4613d0f2f525f7ea5145175a6440a 2013-09-04 09:52:54 ....A 20480 Virusshare.00093/Backdoor.Win32.Ripinip.eea-eebf7eeecccf5cc04b71fe310b568fe4dd495654c7117497e62d721b477a4f3d 2013-09-04 10:00:02 ....A 20480 Virusshare.00093/Backdoor.Win32.Ripinip.eea-ffd98294f97902873c73da754cf397e046c226c20d287d720360f73a07ecd05e 2013-09-04 09:30:30 ....A 249856 Virusshare.00093/Backdoor.Win32.Ripinip.sec-4aef273e727e83e6f9dff77c2fa2bffe4bee3ce2f705f273bfad8070c7d7eebe 2013-09-04 10:07:04 ....A 20480 Virusshare.00093/Backdoor.Win32.Ripinip.zer-154b545cd5b52bc65116f90a77dd02edb0d93af32eae115dffc7ee43e32a1897 2013-09-04 09:22:40 ....A 20480 Virusshare.00093/Backdoor.Win32.Ripinip.zeu-9551c2f8d94c5ffb5e28de12401d1381dbcb86fb064dec96ca846d4176025270 2013-09-04 08:59:26 ....A 20480 Virusshare.00093/Backdoor.Win32.Ripinip.zfk-3738034af484e810ba6b5e00e169bc5c743676d0264e260bf0e71df3d4a30b98 2013-09-04 09:37:54 ....A 20480 Virusshare.00093/Backdoor.Win32.Ripinip.zfo-96bff645c103b222852427a48583c792ec5c364804c2620ad55b61fb9c37a819 2013-09-04 09:24:36 ....A 249856 Virusshare.00093/Backdoor.Win32.Ripinip.zht-2ecabf1d4fbb6e1b9bb375728bb644858184dce69e5e917e89377c722829cabc 2013-09-04 09:26:12 ....A 249856 Virusshare.00093/Backdoor.Win32.Ripinip.zht-50441fdd74eac5c9e947a6c254daabfa222bd740fb3f319cc061c938cdd075d5 2013-09-04 09:49:34 ....A 249856 Virusshare.00093/Backdoor.Win32.Ripinip.zht-5c4d2f0bdfe52b74ae91f1ac738f68771a46097d2971593b18d9c4548be41aac 2013-09-04 09:15:20 ....A 249856 Virusshare.00093/Backdoor.Win32.Ripinip.zht-66fe3969dbee34068e8f09a1374b7eaf55a3f2390c209e32700e6367d79171ce 2013-09-04 10:05:58 ....A 249856 Virusshare.00093/Backdoor.Win32.Ripinip.zht-6857609c5901f6c90710f39026574bd9d04502f7504631e12f0e8ad618d496e6 2013-09-04 09:54:24 ....A 249856 Virusshare.00093/Backdoor.Win32.Ripinip.zht-ffac668975f16d922f24bcecebdc7e39d649715d51b15730c44db88bb7e46f1d 2013-09-04 09:19:22 ....A 126592 Virusshare.00093/Backdoor.Win32.RtKit.11.a-614b06b25bfdd3eb8a147964f1e831133a9a3d2d0f78ce08dd9a8380e49ebb5d 2013-09-04 09:50:10 ....A 84480 Virusshare.00093/Backdoor.Win32.Rukap.e-83051295d794b22eace36f2eb74270683ef4072d75206a0fe28c583f5dab3d75 2013-09-04 09:17:14 ....A 184320 Virusshare.00093/Backdoor.Win32.Rukap.gen-80fe72a5330a4afce484febfc033d5e4ec4f847dc7d9578d53e57c8a658e982f 2013-09-04 09:11:28 ....A 180224 Virusshare.00093/Backdoor.Win32.Rukap.gen-97fa3ae26e3d68f1e81ffd341be9bd0fdd012532538a0a2e29c69a35bc8c6510 2013-09-04 09:35:24 ....A 442659 Virusshare.00093/Backdoor.Win32.Runner.a-52f0871e988f10109ffa500751a48f36b7dd3c48346dbc0939d4db57a604b9da 2013-09-04 10:00:48 ....A 200704 Virusshare.00093/Backdoor.Win32.Ruskill.aasm-97911aa62a4deed51fe9378ccfea8a3ac56d5c290ceecf0c09d3d87103b5ffd5 2013-09-04 08:59:34 ....A 141036 Virusshare.00093/Backdoor.Win32.Ruskill.emk-971983c0c69385815825d38d8781b46dfe2f5261c939879b9790a1685d6d3229 2013-09-04 09:08:04 ....A 34687 Virusshare.00093/Backdoor.Win32.Ruskill.eph-1f592370ca97db6531154c46782f479afe4e542cff4e571170733cf3a6d33730 2013-09-04 08:46:22 ....A 24256 Virusshare.00093/Backdoor.Win32.Ruskill.epu-6962d5a7ef5d1b5582402e86d3da0d192ee18e2ea4867c01cd8cae9fdd8578a9 2013-09-04 09:01:56 ....A 8304 Virusshare.00093/Backdoor.Win32.Ruskill.fxn-c9adffa28dad6e919e372eb64d7bfaa73b6eb90e841be91d0445c7e7bd7b97ec 2013-09-04 09:22:12 ....A 37914 Virusshare.00093/Backdoor.Win32.Ruskill.gvk-fad1361d723448be60016964b306eb59b2f374d2df21ceaca0c8f74b970a5a30 2013-09-04 09:05:52 ....A 254146 Virusshare.00093/Backdoor.Win32.Ruskill.hok-4a9e87b6de897dbe1b69c1f86a721ce09a266ef75e6493309f600ad3166dc812 2013-09-04 09:24:24 ....A 253952 Virusshare.00093/Backdoor.Win32.Ruskill.pxu-2cd7ab2de40239062d2adaf017bb2b9fffe5c13792994ed1c9e0a40e55368406 2013-09-04 09:07:38 ....A 111063 Virusshare.00093/Backdoor.Win32.Ruskill.qra-1501cfc446e5a31c49a650dc59711a78fc4c247e865a652df1adce35fd9baed0 2013-09-04 09:09:30 ....A 139264 Virusshare.00093/Backdoor.Win32.Ruskill.qsz-3f691a9bd9a7f9e21e32db64db123c55780270566aff9705925ee325754302d4 2013-09-04 09:53:30 ....A 113754 Virusshare.00093/Backdoor.Win32.Ruskill.rnb-1a57151c17b97927635935aacaa14ed4c496a6d98d98259e4b129172d343a926 2013-09-04 09:48:18 ....A 172032 Virusshare.00093/Backdoor.Win32.Ruskill.rql-bb9ec410abe656f094168c6b6b20051fc6d131031daab6362908d890e5e1e847 2013-09-04 10:03:44 ....A 381296 Virusshare.00093/Backdoor.Win32.Ruskill.rtn-1d6b27d4a8f01a7468f98e90d1d1ad3ebe81737df4351f0565ce632d852b0ed0 2013-09-04 08:45:02 ....A 115056 Virusshare.00093/Backdoor.Win32.Ruskill.rtn-3e88611b8ec02a35d2203f0d2f00b736ba60c172c87284cc545154c1a514ed2d 2013-09-04 09:29:54 ....A 115056 Virusshare.00093/Backdoor.Win32.Ruskill.rtn-e2a36b73ec556eb8f7b0f5849deb9915bce3450519e97ce546aedb3335c4ceb9 2013-09-04 09:34:30 ....A 115056 Virusshare.00093/Backdoor.Win32.Ruskill.rtn-ee1b035164324f139ac0d7781de13c41083691739658aa3fb16674c05c8b5b9d 2013-09-04 09:57:52 ....A 377200 Virusshare.00093/Backdoor.Win32.Ruskill.rtn-f89ce4a95b4d81df7bbf3c35b6a5c6391d34961a7bc279ecd3d6cd69b0cf1640 2013-09-04 09:03:30 ....A 53248 Virusshare.00093/Backdoor.Win32.Ruskill.ruo-39f4a05e0394fd5da9e8cf455aaaa82fc4009eeff26854e811fa3e28971d1a83 2013-09-04 09:58:18 ....A 106496 Virusshare.00093/Backdoor.Win32.Ruskill.ryu-886cb7cf888c110957a16d19caad6206248715b394288580cb28312dfa337bd2 2013-09-04 09:07:28 ....A 132777 Virusshare.00093/Backdoor.Win32.Ruskill.rzq-cc5b8abf0e11bc1c41f3dac390d1b6b202bede1645174fbef6d1deaa57749b86 2013-09-04 09:34:06 ....A 143360 Virusshare.00093/Backdoor.Win32.Ruskill.rzq-edb263764d24f6399986a0db7915e853fb60eb9198fe3bc64702b1089276323e 2013-09-04 09:52:34 ....A 163840 Virusshare.00093/Backdoor.Win32.Ruskill.rzq-fe86314583306a609bfae3118a10a360958741bfd1d88b77981ba5d33c183a78 2013-09-04 09:59:06 ....A 212992 Virusshare.00093/Backdoor.Win32.Ruskill.sat-0059d7c26f6b77b7aac2029b5e6c7bb5d877914bd2602805da57cdd8f2d094e2 2013-09-04 09:07:06 ....A 176640 Virusshare.00093/Backdoor.Win32.Ruskill.uwo-3f3eb3d2f9f732338aaef58d1f01ae1ace8a156ed75bfa50b84d9f41dbbce472 2013-09-04 08:43:32 ....A 176640 Virusshare.00093/Backdoor.Win32.Ruskill.uwo-7dfff626229200adb6810b854de81780dabc4e7ebc073dfdfb891e608207a78d 2013-09-04 09:47:02 ....A 176640 Virusshare.00093/Backdoor.Win32.Ruskill.uwo-fce24213aec94c2300e85a365990219dfb67679005b7658dae9e02e41dfeac98 2013-09-04 09:10:10 ....A 102912 Virusshare.00093/Backdoor.Win32.Ruskill.uxp-2a6c5354b6fbf893454047678054bdc5587fde000a07f034f723cdab7366ecb8 2013-09-04 09:35:42 ....A 104448 Virusshare.00093/Backdoor.Win32.Ruskill.uxp-817818f96a952a5e5b4e2db0302d27c9f5f973acee99255941b13e6408af25cc 2013-09-04 09:04:40 ....A 339968 Virusshare.00093/Backdoor.Win32.Ruskill.vza-3ed4a90c29c22a229314be635fafe7e74733d018b3bcf31dd165407b066d3381 2013-09-04 09:44:50 ....A 167936 Virusshare.00093/Backdoor.Win32.Ruskill.woh-09214454653227520c9bd114e1e92b1d0fa3fec5061b847f26a2c488450ded5e 2013-09-04 09:15:16 ....A 147584 Virusshare.00093/Backdoor.Win32.Ruskill.wou-55591dc78ce30841177a0c248f135a9cb5205cddef4d877049b5014ffa053fce 2013-09-04 10:02:36 ....A 522438 Virusshare.00093/Backdoor.Win32.Samitvb.fi-cb76ed25d1e56a7ff9de735815f7cdfb652f2c801f2cb49b6af4f8ccf6068641 2013-09-04 09:09:38 ....A 147456 Virusshare.00093/Backdoor.Win32.Samitvb.gr-3ffe57e3e8efc7522da421a3ee07bc280deaf07a31f0a5fa60a661ee0db1d579 2013-09-04 09:01:10 ....A 59904 Virusshare.00093/Backdoor.Win32.SdBot.abqs-41b7287d6a6c7e9ed1505c111f8bcc26d451b6048213469e2824f7ed3f18e4d2 2013-09-04 09:59:58 ....A 59806 Virusshare.00093/Backdoor.Win32.SdBot.adlb-fecf8802d7ab610efe2f95620d117306c2bd75a1a99b3c8e77979ea23c859282 2013-09-04 09:54:00 ....A 68612 Virusshare.00093/Backdoor.Win32.SdBot.aeqb-fe23a3b3bd8a7efeeb7417315985f2e414f39b1fb1259c4b70f0299e9f0fcf83 2013-09-04 09:41:42 ....A 2733 Virusshare.00093/Backdoor.Win32.SdBot.afq-450351e1a841d3ed5ded5f9495f691ed28be4dbf0ac503b320aab304b64b18c0 2013-09-04 08:54:54 ....A 66560 Virusshare.00093/Backdoor.Win32.SdBot.bgl-637ae54a5c044c26cd760209fc7558087b8c6a50409cb9973e78e7383dd5b40e 2013-09-04 09:02:04 ....A 48491 Virusshare.00093/Backdoor.Win32.SdBot.bzb-0a0e33128a21c819ffa2eaf1faf44b44878ead118a1b8e68db4c51a589e8cb04 2013-09-04 09:43:50 ....A 6233088 Virusshare.00093/Backdoor.Win32.SdBot.jrr-dd32931ed06bcabbf3993874ba4ac93ec6c60a6f444edcaa94feb2d1dc6fbe01 2013-09-04 09:46:34 ....A 865792 Virusshare.00093/Backdoor.Win32.SdBot.nfu-feff3bc11c96de2fa6de9fa8071140311a9b9971665582ffd3c003c72338eab7 2013-09-04 09:40:50 ....A 536614 Virusshare.00093/Backdoor.Win32.SdBot.nqj-f885f71a050f0da6b7ae30b98e488d4927f88297a5b94b79c37a9d5c8d6081df 2013-09-04 09:32:44 ....A 9728 Virusshare.00093/Backdoor.Win32.SdBot.ova-0792bb33a68b5e989a052f26e271387356594610dff25725673e327e60d09dc6 2013-09-04 09:29:18 ....A 342528 Virusshare.00093/Backdoor.Win32.SdBot.ova-d18959afe7be4585a2067f9085f0863ce0e67b27d5480ac521e0ba98a3265820 2013-09-04 08:53:06 ....A 52224 Virusshare.00093/Backdoor.Win32.SdBot.pc-a4813348a229016e81efeeea99c758ed27cfc6952a6d4dd02ad4cf465e78b641 2013-09-04 09:20:26 ....A 116736 Virusshare.00093/Backdoor.Win32.SdBot.pyv-1b9e01d5c63702d45af47841ce49752cf45636aea1fae05cc0d2ecbca40f97cf 2013-09-04 09:49:58 ....A 740368 Virusshare.00093/Backdoor.Win32.SdBot.wgt-84ef5af062054f4d8a75d6124e64270ec9e03530f9dd85e8caddd78aaf980523 2013-09-04 08:44:48 ....A 91190 Virusshare.00093/Backdoor.Win32.SdBot.wkb-4b52a044534c3088819b2db4e2005b58cfb59257fdc4528e38f715ffaf1f4e24 2013-09-04 09:49:16 ....A 83968 Virusshare.00093/Backdoor.Win32.SdBot.yx-ff777823f23d1c74b6226d67da93da439121aa2c5341d64b2e2326f1c2724253 2013-09-04 08:54:16 ....A 2437 Virusshare.00093/Backdoor.Win32.SdBot.yyd-d65d8e4c581cd473e86e4e231a1f2fcc7177f967db9e2fb63ddeabe8d599de87 2013-09-04 09:04:12 ....A 123904 Virusshare.00093/Backdoor.Win32.SdBot.zgv-14c38f51e16d234bba53ea3384cb4321a03102e5619fcdb721c81a4ceb4a32c7 2013-09-04 09:15:12 ....A 13312 Virusshare.00093/Backdoor.Win32.SdBot.zgv-c2e2ced0162ff53118cd14ff0da620ed0212ae4fc675316cded5cf08cd5487d5 2013-09-04 09:22:26 ....A 45056 Virusshare.00093/Backdoor.Win32.Sdbot.agkd-92f1c58b2669a7cca9a9fdb26f700af024734b9bd078d00804496c4a7fa0139b 2013-09-04 08:58:06 ....A 126976 Virusshare.00093/Backdoor.Win32.Seed.11-4a99f601e338def49abc222bbf532cde84ebf4e80002eaa452aa865884bbd6cf 2013-09-04 09:37:58 ....A 131072 Virusshare.00093/Backdoor.Win32.Seed.11-4d44f6e9549187a74377f57c590912f4f7f91ff65f68e57d22c8674c9abeb918 2013-09-04 09:29:18 ....A 40449 Virusshare.00093/Backdoor.Win32.Seed.11-d501bbce9a384e736ff76dbafed75cefc3716c3795e987556d1aafff85ce7c9c 2013-09-04 08:58:56 ....A 36864 Virusshare.00093/Backdoor.Win32.Sepro.d-6d622e8e27e8852c8a50555a766117087a481bbb40b18d41ea265958938989e6 2013-09-04 09:55:28 ....A 1296896 Virusshare.00093/Backdoor.Win32.Shark.ag-f7c7570f01e3e79bdb50834554a2c0d84397dfe479f024c9f130ecd4c21e2dc1 2013-09-04 09:54:54 ....A 433551 Virusshare.00093/Backdoor.Win32.Shark.ggo-fe8e6382c5b08e6a56f33e8ea81d2fa2f846b55db96580d445d2a3c515e7b20e 2013-09-04 10:04:34 ....A 804884 Virusshare.00093/Backdoor.Win32.Shark.gib-2933afb6b14e84c87d896532d3e30681ec085a2c562046ca6d93658e290411dc 2013-09-04 09:02:38 ....A 979456 Virusshare.00093/Backdoor.Win32.Shark.hkk-e10b5d4d7f0c62f2ccbc0aa9c55a564125343303574280eb39ba32c4cc75f0cb 2013-09-04 09:38:18 ....A 11776 Virusshare.00093/Backdoor.Win32.Sheldor.ec-45f22eeefbef73bdd5ccd14bbc4892210d29b1601b2ef13407417d9b97c74b54 2013-09-04 09:21:14 ....A 872526 Virusshare.00093/Backdoor.Win32.Shipper.11-f6721963bef5936c9d49d370d79675747f2984b8d10efe308378053a44086b1f 2013-09-04 09:34:24 ....A 90145 Virusshare.00093/Backdoor.Win32.Shiver-ef96fa0291b4452c9506f57c02cfc3e7338d98034db710d9f86070c403168188 2013-09-04 09:43:50 ....A 146944 Virusshare.00093/Backdoor.Win32.Shiz.anf-39a02e60b807ec7c5762fbaefebd4f0083300f769b8cd126a7f04933b36644e5 2013-09-04 09:22:06 ....A 143360 Virusshare.00093/Backdoor.Win32.Shiz.aqp-4a5a78ccd125edc3d2164d46dd155f31b99ed7fed169945113938ae8249782bd 2013-09-04 09:15:24 ....A 55296 Virusshare.00093/Backdoor.Win32.Shiz.aso-7eacd698ef342161176d4474f18ee28c7e47e0e67e1ee2a6144f3205a8872d7d 2013-09-04 09:49:50 ....A 128000 Virusshare.00093/Backdoor.Win32.Shiz.asz-741ba1e89475ed8cb06b79b51ccb4164b5db03578a364beb95743885e9c65d94 2013-09-04 09:29:50 ....A 68096 Virusshare.00093/Backdoor.Win32.Shiz.dmo-89146d4467595a7d98bfc56ff5256e2eab58e4ae6639696675322234a29d35d6 2013-09-04 09:17:40 ....A 74320 Virusshare.00093/Backdoor.Win32.Shiz.dmu-ee3bca39cc195b45a9b4f8383024b602e8ef321b86b687791738128d4399b42a 2013-09-04 09:59:16 ....A 62592 Virusshare.00093/Backdoor.Win32.Shiz.dnn-5c5e0dfdfed4abaa8dadbcfa725f0e9eddcd66a4e211995d9f69e009b23b1c31 2013-09-04 09:01:34 ....A 72784 Virusshare.00093/Backdoor.Win32.Shiz.dos-e10fc22b788b411d7c5030b5e72ede75686fcf55fc3109766ed771f341f339e1 2013-09-04 09:39:36 ....A 73216 Virusshare.00093/Backdoor.Win32.Shiz.dph-29b9c79e3ac8d6b8e1d3ad37a19d13402b3abf0c08754626727bc8c04d748e8c 2013-09-04 09:17:24 ....A 278528 Virusshare.00093/Backdoor.Win32.Shiz.esgq-b876994566651e7ace7d6f7c904fd068df078117917af6a4940c0e1dfd518cee 2013-09-04 08:46:28 ....A 314880 Virusshare.00093/Backdoor.Win32.Shiz.gbvf-b30ef5b3f5ad7f7198ee38679e74e8d582272d6a1a80e664358001516788cbc4 2013-09-04 09:56:30 ....A 319488 Virusshare.00093/Backdoor.Win32.Shiz.gkma-f9a847ad6ff3c6a609377e01566439f62ed36cea32f1edf6bf553802b2394c5e 2013-09-04 09:34:00 ....A 591483 Virusshare.00093/Backdoor.Win32.Shiz.gssg-edb99f8fb7ec49ce78ed623aee19b022d7917b5164eed00bfad3ff654b010722 2013-09-04 08:49:20 ....A 1762304 Virusshare.00093/Backdoor.Win32.Shiz.hprn-3832d7608393d7599f12abd2b0795044444c1361bd43efb78be3cb2afa9c58ec 2013-09-04 09:12:42 ....A 204800 Virusshare.00093/Backdoor.Win32.Shiz.kfcc-3ee9cd95b63ad3b6f312e7162a281186e7ee42bc04b694bec5e79c8c01f80ca2 2013-09-04 09:14:46 ....A 7977617 Virusshare.00093/Backdoor.Win32.Shiz.kkfm-a3151a113102dd851e6ec23073a7f811d543213654a05a157a0c45db82281249 2013-09-04 08:55:22 ....A 7977617 Virusshare.00093/Backdoor.Win32.Shiz.kmds-7531132349e2d98fa79e7f24f13cbab10a72887e03adc0e901ec0de72ee8ca6b 2013-09-04 08:58:58 ....A 7977617 Virusshare.00093/Backdoor.Win32.Shiz.kmds-99a20f8ea266f26f192fa00aa58fcb846cbccf03888c2063594234769f11afb0 2013-09-04 09:31:48 ....A 7977617 Virusshare.00093/Backdoor.Win32.Shiz.kmds-ede77a9561a374299cf0468db32a3b603ff74264c31c180ecda999f3e7c37a7b 2013-09-04 09:57:56 ....A 311808 Virusshare.00093/Backdoor.Win32.Shiz.kmji-f82cd57495f5d288ce716d242f126abfb74a2376605e1cc9ec93802ddbf25d4c 2013-09-04 09:27:30 ....A 489224 Virusshare.00093/Backdoor.Win32.Shiz.koap-71aa732838a1f46d5f61bb9c1521a0690b8331735132dc905400e6c861e0876c 2013-09-04 09:00:40 ....A 489224 Virusshare.00093/Backdoor.Win32.Shiz.koap-ed1bf405f96d87dcaf10bb08c983732691235b0e632da0c197513205555f7998 2013-09-04 09:30:04 ....A 489224 Virusshare.00093/Backdoor.Win32.Shiz.koap-fed5eaaf998213022dd38a5f2d5e844722202cf9614fc39db6ab7e5f491b36ff 2013-09-04 08:45:38 ....A 21504 Virusshare.00093/Backdoor.Win32.Shiz.kofr-e08521046ed33801bafcd637c9aca38e95e5db49b47f2ed074d4864164853393 2013-09-04 09:44:12 ....A 368682 Virusshare.00093/Backdoor.Win32.Shiz.kofr-e859399e66e920a7400fbfe2d5069c8a11ea29f86829c457be217eea6b10002b 2013-09-04 09:34:58 ....A 230912 Virusshare.00093/Backdoor.Win32.Shiz.mqm-ee4f0653173da99ed5c803b552a1f6dc7d413faf62966bb332dfca69f6de0f4e 2013-09-04 08:42:16 ....A 225280 Virusshare.00093/Backdoor.Win32.Shiz.raj-32fc46a70048d64ca06256d45b2937d72670f4bd2711eacb9a6c788eaa5934cf 2013-09-04 08:58:00 ....A 222208 Virusshare.00093/Backdoor.Win32.Shiz.raj-680832d1ba647462723f069f0a27aa2dbc7f7bf1520b8573c03f65ea45c73105 2013-09-04 10:07:00 ....A 222208 Virusshare.00093/Backdoor.Win32.Shiz.raj-70a76c5d997741e774e75c8ced96c558edeea19a3278cacce820ba9e278c87d3 2013-09-04 09:24:16 ....A 213504 Virusshare.00093/Backdoor.Win32.Shiz.raj-b56b280523abdf2742393c0d6adbd8aa94ffdc4ad880c884341d3a6c54bce2c0 2013-09-04 09:56:46 ....A 231424 Virusshare.00093/Backdoor.Win32.Shiz.raj-f944cdf0a39f5075b2061ef2b9cb8f0538dc31c79aef18894e39bb08eaece8b2 2013-09-04 09:21:30 ....A 235762 Virusshare.00093/Backdoor.Win32.Shiz.tiq-24004c7d6c67135ec0f72b86ee9cce165c59a152107b8a33f4267e1d995f7909 2013-09-04 10:06:40 ....A 229004 Virusshare.00093/Backdoor.Win32.Shiz.tiq-fe8f063867bdabad9178a129fc9d346d95fb4d65559be3022059e9b67c497505 2013-09-04 09:14:08 ....A 211176 Virusshare.00093/Backdoor.Win32.Shiz.upq-d4b1875f072354afad589aac6babcfd0aacd696eaf17fa06e080822236cb1809 2013-09-04 08:48:46 ....A 265216 Virusshare.00093/Backdoor.Win32.Shiz.wsr-b66eb246df818e1481fb1f4404c7d9cd29f290264345a33ec48ab2ff90ddafaf 2013-09-04 09:27:10 ....A 10752 Virusshare.00093/Backdoor.Win32.Shpinat.a-90974316f73e9e18f73d0fc446a9e70e51218c4eaadfacd3619650c3ad94b9af 2013-09-04 09:29:34 ....A 1846784 Virusshare.00093/Backdoor.Win32.Shpinat.a-fb7ffbb295192593580c29d9b846a248cf23fd382e83cefdf035c6d03511c2c1 2013-09-04 08:48:10 ....A 781312 Virusshare.00093/Backdoor.Win32.Simda.acja-3d987809168a67d0f0b208d84d096625286e202a442fa29fdd567c8e5b11876e 2013-09-04 09:55:52 ....A 1895936 Virusshare.00093/Backdoor.Win32.Simda.adlw-1acc8e369bd5c96d1fc7006dc5584dd5ad277b6fd1455654d43b49157a0b6668 2013-09-04 09:30:14 ....A 155648 Virusshare.00093/Backdoor.Win32.Simda.agz-c6e2dbff17b770b0e45a5b4afad8c09afdb42ba86567779ea7a7c10af1d99aa5 2013-09-04 09:31:16 ....A 725517 Virusshare.00093/Backdoor.Win32.Simda.anm-9403d3011d54f0ce7abab2b3652fdfb488a548878097e3b4a39b546578e7f660 2013-09-04 09:53:42 ....A 725517 Virusshare.00093/Backdoor.Win32.Simda.anm-fd0062adf686b8fb4dc622cc269e1cebb2b2726be78f828db3be2d0116224b5c 2013-09-04 09:34:18 ....A 694280 Virusshare.00093/Backdoor.Win32.Simda.cjf-ee07e974acafd5bc3c1121ce00baa4650e41c5f356024aaa42d484290cdef02a 2013-09-04 09:45:22 ....A 709640 Virusshare.00093/Backdoor.Win32.Simda.cvi-9339344df7c07fc65b46d19646dfd4968c8906d21c86c10d74175229c2b3fcfc 2013-09-04 10:01:32 ....A 732685 Virusshare.00093/Backdoor.Win32.Simda.cxb-fe7673f16adf04be8117f46a29d2cc12b6df8de2021d75652d9e374cb1c39498 2013-09-04 09:17:00 ....A 766477 Virusshare.00093/Backdoor.Win32.Simda.dyg-464a1d2732369e1746d3dababdcb0b5c49022d8ad047f609f91e3d6c66ba27e4 2013-09-04 10:00:26 ....A 971776 Virusshare.00093/Backdoor.Win32.Simda.fda-fea753a3ec3bf1a92225569a70a69f33adf0e37caaa664dbb3a8607fe51bf289 2013-09-04 09:48:38 ....A 964096 Virusshare.00093/Backdoor.Win32.Simda.fdn-f78c8bf9ae68db0396348a4aed9d30275568f0f0f2b363ddec5c18c8d5a3b125 2013-09-04 09:19:14 ....A 800400 Virusshare.00093/Backdoor.Win32.Simda.feg-30d060cf0a42a45162e4c155c5c9f2cceb3cf879854e57e25d87acc75e75108a 2013-09-04 09:23:40 ....A 803000 Virusshare.00093/Backdoor.Win32.Simda.feg-436d658315af12e4bb7471cb097b9fbf3bcfc4fe9154f0316c602449b9a163b6 2013-09-04 09:44:14 ....A 642048 Virusshare.00093/Backdoor.Win32.Simda.iuj-4593ec3d6d4415103f31a3044a237403975d6d1c2af72ec4a2de87372de5092d 2013-09-04 09:48:16 ....A 848896 Virusshare.00093/Backdoor.Win32.Simda.iuz-d9851066b1e2d94e6bfa44b43388aea6faddaeb6ab9336e61065ba87c0fa530c 2013-09-04 08:50:42 ....A 704512 Virusshare.00093/Backdoor.Win32.Simda.ivv-d1b905456cffa01dffb70cea288eca8318e9aca4a756036571f3047644371814 2013-09-04 08:57:42 ....A 701440 Virusshare.00093/Backdoor.Win32.Simda.ivw-7c8f8f5e03658b966dd459d540c8ef8cdc26358572fb6bc40ff6639c89b5f1b1 2013-09-04 08:49:14 ....A 701440 Virusshare.00093/Backdoor.Win32.Simda.ivw-869dc71b5143c6835c4887b840f675b1563ecd4621ac8d0086eedc41725b89cb 2013-09-04 08:43:06 ....A 447319 Virusshare.00093/Backdoor.Win32.Simda.li-cca8c4f61a9897836b9f1f96b2096ede53fba8ca9c19de69c0b0b77580290af2 2013-09-04 09:36:06 ....A 443350 Virusshare.00093/Backdoor.Win32.Simda.li-ee1e1ee31af0eb62db6a0aca5c6345f284903a5874fa219072c5e30e043f259b 2013-09-04 09:50:42 ....A 740869 Virusshare.00093/Backdoor.Win32.Simda.li-eefb8e08df5c8df3c7668e1dfbb1f597d91d970eadc9d4945f08e126cac93f7f 2013-09-04 09:53:32 ....A 645125 Virusshare.00093/Backdoor.Win32.Simda.ms-ef2789279229bcc490e366305b9536a664fb2917cfc5ec31cba4099cb7a716fe 2013-09-04 09:40:44 ....A 306181 Virusshare.00093/Backdoor.Win32.Simda.ww-8ddd5333534ad8e22e71582b65126ec0fbce30f75be6b518cde7ea746cc2da3e 2013-09-04 10:06:20 ....A 1031539 Virusshare.00093/Backdoor.Win32.Singu.vq-f8f79f95e0464ab8925588dd440a120973965f5eead6cc04666e5a519f9a9f43 2013-09-04 09:15:38 ....A 327680 Virusshare.00093/Backdoor.Win32.Sinowal.eed-3aa7928ba150c4a95ed26d9dcd69a4e97578e70dfb8f275be09582d581c5a41f 2013-09-04 08:50:02 ....A 278256 Virusshare.00093/Backdoor.Win32.Sinowal.eee-23cc2b91f6a1c42a07443cc225288dd4541c92582827d65f486d43b9b9dc2821 2013-09-04 09:06:24 ....A 258096 Virusshare.00093/Backdoor.Win32.Sinowal.eee-49e342b650be98626ceb15f77b2c8693eca01456531a0e5228846775496da25d 2013-09-04 09:12:20 ....A 298280 Virusshare.00093/Backdoor.Win32.Sinowal.eee-96f53e4666fa256074e6f1e33ed78d35ced982b58c50d104e42a1a0724a1ea34 2013-09-04 08:50:40 ....A 278288 Virusshare.00093/Backdoor.Win32.Sinowal.eee-e8433cd9417efcd1ef18f137f67c1f3114f2124c56b52ba86b301bad0215cd0a 2013-09-04 09:39:52 ....A 360448 Virusshare.00093/Backdoor.Win32.Sinowal.fac-1c0df2b2cd9844275afc2b06bccd46f8acddc03e8387b471796a6a0ce777c1fa 2013-09-04 09:00:52 ....A 18455 Virusshare.00093/Backdoor.Win32.Sinowal.fma-aadfcb27fadd48bf96615bc43f8a86770086d9c083ce5c5c79a7ff820585c967 2013-09-04 09:42:34 ....A 47104 Virusshare.00093/Backdoor.Win32.Sinowal.fox-88bef860d6f1f21070586884ac3e3587cb90cb2d8e57cec8f174f7cfa69531d3 2013-09-04 09:51:04 ....A 421888 Virusshare.00093/Backdoor.Win32.Sinowal.fox-fdafe602a441d2d3ce3d0a982844e0c55d2cabc03e198367480938b1688c240c 2013-09-04 09:47:26 ....A 586368 Virusshare.00093/Backdoor.Win32.Sinowal.hcl-0dcb9c11ccf90acf5237e7f00d08a914c45a29cffbc9a55fb632442cfdaba38c 2013-09-04 09:54:22 ....A 18542 Virusshare.00093/Backdoor.Win32.Sinowal.hhp-f9d8d28eea492cccbb881e492d1ab63a10153d9674fefc3daf7054b544c21098 2013-09-04 08:52:18 ....A 96256 Virusshare.00093/Backdoor.Win32.Sinowal.ifk-89b92d097d29037ad50f629a6f6fb27c1c9633fa31dbed946102d532ec977c88 2013-09-04 10:02:50 ....A 53663 Virusshare.00093/Backdoor.Win32.Sinowal.nmk-b0a9cb11898e19b10b39d1f13ad4c367dfa74765914e56564647ab7240f8d664 2013-09-04 09:28:56 ....A 423424 Virusshare.00093/Backdoor.Win32.Sinowal.nnr-586d15fcdd9eaa88339671881a34276eb10a603a5f2cbeed8df263ef0716db51 2013-09-04 09:17:56 ....A 96768 Virusshare.00093/Backdoor.Win32.Sinowal.npm-44cde2781634421ed2cce4219e2adb49115b60d7f4956cc12b65eab13d1aff2a 2013-09-04 09:21:18 ....A 74422 Virusshare.00093/Backdoor.Win32.Sinowal.npt-e63ffa51026d8f7ad6184710a6f4d66b10598156f22e384aedc6c4a264d4b0eb 2013-09-04 09:39:38 ....A 96768 Virusshare.00093/Backdoor.Win32.Sinowal.nqh-02ebf508922313880e8a4a5bf5d0d4475383c51a8d1fb02ba468566c3e5f3092 2013-09-04 09:41:04 ....A 96768 Virusshare.00093/Backdoor.Win32.Sinowal.nqh-560d09c95a2a4c889e61044d653d69c7e5001111a88beaf10128d6842fbd00e4 2013-09-04 08:57:20 ....A 92672 Virusshare.00093/Backdoor.Win32.Sinowal.nqh-e95dc0815f0cdbccead27dbe998deab990240d6c97cd55cd9ffba52a7879b286 2013-09-04 08:58:52 ....A 98304 Virusshare.00093/Backdoor.Win32.Sinowal.nqm-8a83d9e20032b7ed8ef8879c91ed69992199b4e89cd1e0c043e4d8c13b8c90fa 2013-09-04 09:54:02 ....A 46592 Virusshare.00093/Backdoor.Win32.Sinowal.odq-86f6c3990a394e4f3a4071ae889dfbcb8e0a612009aeabd5af5869b3a089eb89 2013-09-04 10:04:22 ....A 48128 Virusshare.00093/Backdoor.Win32.Sinowal.odq-8c41911d20517ed5b82b5b99ed3af55ee0e985537ba68550637014625396df84 2013-09-04 08:59:30 ....A 86016 Virusshare.00093/Backdoor.Win32.Sinowal.olu-61d76cde310c9fb6ef22dcbc1797ed75a7a1bc6778d26f319cf25e5878954856 2013-09-04 09:06:44 ....A 61440 Virusshare.00093/Backdoor.Win32.Sinowal.olu-c2d78509d46c778040c6744e8208a47d74489030df88084a3126a81709aff3b2 2013-09-04 09:36:52 ....A 126976 Virusshare.00093/Backdoor.Win32.Sinowal.oot-04997d8b0ac89fc11fb44ed5743b9ecfad6d265590a1b487ad54e4160f5e815a 2013-09-04 08:55:54 ....A 122880 Virusshare.00093/Backdoor.Win32.Sinowal.oot-57c1c4ec6cb76e931e67545a9d3775d720a54adaa0ac9e674ba8b5d6b959925e 2013-09-04 09:34:26 ....A 102400 Virusshare.00093/Backdoor.Win32.Sinowal.oot-8479c4ef9239ea55f1f7fd75b8965c33e0280f64a57403c7ba83bd41d9871bfd 2013-09-04 09:13:26 ....A 106496 Virusshare.00093/Backdoor.Win32.Sinowal.oot-d407e2a7cc9df51d0ba7b30d88e6c68530e78991b572589369ffe873c56fd480 2013-09-04 09:22:18 ....A 81920 Virusshare.00093/Backdoor.Win32.Sinowal.orc-18c726e3c895a5d786a11cd514cf4a244f8b0a0ac0a1252131f50a9c94ec503e 2013-09-04 09:51:30 ....A 77824 Virusshare.00093/Backdoor.Win32.Sinowal.orc-18f0299c783398bf6c515726741217de0e9cef0b5347793df284c7fa97aee5e3 2013-09-04 08:47:34 ....A 77824 Virusshare.00093/Backdoor.Win32.Sinowal.orc-3ba96716320bc53d0b4b14ffd687762b10cc17f93de11ce24260750cb13d067f 2013-09-04 09:08:00 ....A 86016 Virusshare.00093/Backdoor.Win32.Sinowal.orc-5d39654ab8d606524b2c8dc042da01b6d53473d6ec3ecc40d788a0f992b99166 2013-09-04 09:01:22 ....A 81920 Virusshare.00093/Backdoor.Win32.Sinowal.orc-d849136d9498c08c00bbf5c80246cab5a8f837b27c2130306fdc9b948a5c5c1a 2013-09-04 09:53:28 ....A 106496 Virusshare.00093/Backdoor.Win32.Sinowal.osv-fcdc0a72e6d0f87c3008bc4c566653b783093032c9a4e2846423fcf42147503f 2013-09-04 09:42:12 ....A 12291 Virusshare.00093/Backdoor.Win32.Sinowal.oyz-ddbda00a72e212f14568144d285906b146de86c00a6055ea9e839e0e05d77cee 2013-09-04 08:53:20 ....A 57344 Virusshare.00093/Backdoor.Win32.Sinowal.pdt-328e49377567b0f6cda699cd62d14859cc59bff96e02a7a36c7ab75a347b664e 2013-09-04 09:58:44 ....A 53248 Virusshare.00093/Backdoor.Win32.Sinowal.pdt-8cf4871e818c2b213a05d27c3518175bd3007b97d0690d69ac0f7d6ebc486af4 2013-09-04 09:42:10 ....A 53248 Virusshare.00093/Backdoor.Win32.Sinowal.pdt-91f43f12dae245fe82db55a0e25edd75ae977bb4cc02407d9290b13f440656cc 2013-09-04 09:51:00 ....A 61440 Virusshare.00093/Backdoor.Win32.Sinowal.pht-1125b92a29b23b20132f34b74c95ded739764cded18bec65484f3a7ac312a228 2013-09-04 09:05:00 ....A 39424 Virusshare.00093/Backdoor.Win32.Sinowal.qeb-b9514c4c9620977021cafd9b0ebda68d62b1e327c0ea109b65e9f0fae193d8c8 2013-09-04 08:43:20 ....A 175373 Virusshare.00093/Backdoor.Win32.Skill.vmm-2df617f0ba2b84a82132c3ea5bfde59cb82163dcf39b22b0df86fcec2183a37d 2013-09-04 09:16:46 ....A 177152 Virusshare.00093/Backdoor.Win32.Skill.vmm-b8b3cd02ddf519b4d4372f732eb0592fa88fc20c2d2d823b249293beca11e459 2013-09-04 09:21:46 ....A 177152 Virusshare.00093/Backdoor.Win32.Skill.vmm-c0d5aa8b839dee5a5d6eb3d2ac3ca8a75202100b7a4d6369444d8fe330c1b021 2013-09-04 09:54:30 ....A 6656 Virusshare.00093/Backdoor.Win32.Smabo.bzd-89747cc41eb0b34614390310c2dad754be4da6894bbaa007393f693e0b0a6c4b 2013-09-04 09:45:18 ....A 74752 Virusshare.00093/Backdoor.Win32.Smabo.bze-847da30136addf6fffd4b0cdbe6bdbc824a02a820bf86b3c0b40afd862decfd2 2013-09-04 09:46:50 ....A 74752 Virusshare.00093/Backdoor.Win32.Smabo.bze-f34c65d532bd980f819e79bc3171dedd61c314ea67db8b7455e1e1859c3f39a1 2013-09-04 09:41:08 ....A 7168 Virusshare.00093/Backdoor.Win32.Smabo.bzf-6a6c0a92e989b7754fc9e4b1738003e841c3cc9ce394d33cdd96f44a844d7530 2013-09-04 08:52:50 ....A 6656 Virusshare.00093/Backdoor.Win32.Smabo.bzu-6589b0080a4515843344418001e9a4b75d044562668d22d726c9493b69fa8b8d 2013-09-04 09:48:00 ....A 9024 Virusshare.00093/Backdoor.Win32.Small.ach-418905a2b408d9d36b2a6e86b377e82f63b63ea9c3c3f6b0e8260d94f45f1151 2013-09-04 09:12:10 ....A 9024 Virusshare.00093/Backdoor.Win32.Small.ach-4a53d7eaf76a7a5206d77ca7497e5903ee048f1e9b58107e711b3f4118944f16 2013-09-04 09:22:42 ....A 9024 Virusshare.00093/Backdoor.Win32.Small.ach-5e2fce77e820207bb87cfa55ed3ee0ac9389d4c0ec643ab4309ddf8456931343 2013-09-04 09:45:28 ....A 9024 Virusshare.00093/Backdoor.Win32.Small.ach-72b18c723973016c25516b8791c28606de15a0b148fc195a61996bc1e854538b 2013-09-04 09:20:26 ....A 9024 Virusshare.00093/Backdoor.Win32.Small.ach-9849b7611dcb5e1b40c1a3b740c2ae4d75ff5e64fd1abe8e1d5879ddb3150b41 2013-09-04 09:37:40 ....A 9024 Virusshare.00093/Backdoor.Win32.Small.ach-9fc493cb9b427b6f3ad204cda9808953f3e90e25ccb2ba79d6c9d5d66f57bf49 2013-09-04 09:36:12 ....A 9024 Virusshare.00093/Backdoor.Win32.Small.ach-edf068e51af930d519af11884115e66b8a5c1d33c12e3d11389923fd0d6f816e 2013-09-04 09:59:00 ....A 9024 Virusshare.00093/Backdoor.Win32.Small.ach-f9b47ce7b3e45f405b7753c164d41b1f3bdfc41dfdce681e137e6e01c16a7ca3 2013-09-04 09:35:50 ....A 7936 Virusshare.00093/Backdoor.Win32.Small.aci-36169766b580f4c3af7bf05352e6217ef16292bd6e72b3f0b389432f6b7cb26c 2013-09-04 09:03:06 ....A 7936 Virusshare.00093/Backdoor.Win32.Small.aci-66828774bcc60ddba9b363cb8f9aaef1e5c917a17ba5ea198ad077ba0f02c96c 2013-09-04 08:58:56 ....A 7936 Virusshare.00093/Backdoor.Win32.Small.aci-6bb753f7ca45a542f89f22be68fcf5e5089518e80331efbebf26e471ef3681f9 2013-09-04 09:20:34 ....A 7936 Virusshare.00093/Backdoor.Win32.Small.aci-82ba2c6942a70e2f2b793debb8dac3ea4fccc749c9584414160d0040c0c61711 2013-09-04 09:44:48 ....A 7936 Virusshare.00093/Backdoor.Win32.Small.aci-a8cecdee9477f9c52af21d744ea2253234fedcd5937b8f0267128169d9e6d8e9 2013-09-04 09:00:52 ....A 12032 Virusshare.00093/Backdoor.Win32.Small.acj-03cc60828304ece1897580b47f4943a3243bf7c5f6c962329dbdf69977796142 2013-09-04 09:39:10 ....A 32768 Virusshare.00093/Backdoor.Win32.Small.bc-20f843b5faa5b5f25ad961c8c04da4b975f67802113457e633ce2148a081fc4a 2013-09-04 09:18:18 ....A 12800 Virusshare.00093/Backdoor.Win32.Small.dlv-ffb33c412edbd333533327c5cac23b0978889fdeed5aaf432cd37a8c164be6fb 2013-09-04 09:28:48 ....A 10752 Virusshare.00093/Backdoor.Win32.Small.eki-30857275a55c2a648dc4b00e266df23680f2721c355be426dc90aec80583d2ef 2013-09-04 09:10:22 ....A 32768 Virusshare.00093/Backdoor.Win32.Small.fb-0a8a651a365de0e94886c9a3b174fc1fce15abb6b9bed7336902b65b6e553552 2013-09-04 09:01:40 ....A 35328 Virusshare.00093/Backdoor.Win32.Small.gho-904b965758641d25b833cfaa4ad3c3dc83d241d71b38eae5bac2104aec8cc8ee 2013-09-04 09:27:50 ....A 16384 Virusshare.00093/Backdoor.Win32.Small.hks-2619f81bec65d8a7d8c23c9e30e75dc0226193182431ef01ec1c7ab9f0021e97 2013-09-04 09:58:04 ....A 327168 Virusshare.00093/Backdoor.Win32.Small.hpm-f9145d58ef0453b588df61e6f434a00781efd31518eb74d8d143598311ae9949 2013-09-04 09:22:06 ....A 60928 Virusshare.00093/Backdoor.Win32.Small.hqp-1acd587ab8e702ba22255a7d5ebe0c45f66ba54c2f9f4d115bd6385002aa8cfb 2013-09-04 09:56:58 ....A 14592 Virusshare.00093/Backdoor.Win32.Small.kqw-58b224fdf88f6e6515583f99f145c6bf3e0028e8bdec9bb164fb1d20e167f148 2013-09-04 10:02:44 ....A 84454 Virusshare.00093/Backdoor.Win32.Small.leh-8407493bf7d415f35d3aca4b52fc8e5b12b62a3a14c68ba693bf6a0dfe04fc31 2013-09-04 09:48:54 ....A 78848 Virusshare.00093/Backdoor.Win32.Small.ls-fa5ec458e67f980b62de48345faa48c948dbafe9e4321297e1c639fdd69aef5d 2013-09-04 09:15:40 ....A 75397 Virusshare.00093/Backdoor.Win32.Small.ml-b7e646bc7a2fe7505d9764b5af2fb3fbd91ea6dae7e313115081a3416475bfad 2013-09-04 10:00:10 ....A 73753 Virusshare.00093/Backdoor.Win32.Small.ml-c22a2215e5a6d00f3d706aabd620fcc88f2b82b1a6c3e012b0f9c6fa6a7e0697 2013-09-04 08:55:28 ....A 32768 Virusshare.00093/Backdoor.Win32.Small.no-3e8a9818338e4d827d6b78c868296dd4f4df9b3db2134b44318ea8073a80cc31 2013-09-04 09:38:16 ....A 38656 Virusshare.00093/Backdoor.Win32.Small.oo-21e74a8e773ab8e14adfae041ca2cca2fd8656317cd0902ff9326f98c344ecc5 2013-09-04 09:48:38 ....A 38144 Virusshare.00093/Backdoor.Win32.Small.oo-33dedbc128cda34a060affe3fefd5eb751a8959ae216dc95b95bc379f607d579 2013-09-04 09:56:36 ....A 11776 Virusshare.00093/Backdoor.Win32.Small.oo-8512f35eaa45098f9e1349929ef20a0a74768f239e5214f7c44ae15250064720 2013-09-04 09:52:20 ....A 36864 Virusshare.00093/Backdoor.Win32.Small.pti-8851372316a78f31abe9976741524dd98f7416989be141c62cb53891a42feeba 2013-09-04 09:27:14 ....A 4991 Virusshare.00093/Backdoor.Win32.Small.vw-e91311693da466127a6605d76f19f99e4200f5269c829b163cb79d35a3149fc2 2013-09-04 09:51:46 ....A 21504 Virusshare.00093/Backdoor.Win32.SmallBot.e-f9fa7bda716251b7f9ced842a67e3c7c7980702b2c44d3cf1da3353da675ff9e 2013-09-04 09:08:28 ....A 103424 Virusshare.00093/Backdoor.Win32.Spammy.bhq-4a3d74621cf8122362397566a34fd321c930011ff1ea557eac80a003322bf3e1 2013-09-04 09:06:36 ....A 122738 Virusshare.00093/Backdoor.Win32.Spammy.por-15149e1332f06fc0f025b9a209a20e551040d32f03ae6141efc894cae6641152 2013-09-04 09:29:12 ....A 438563 Virusshare.00093/Backdoor.Win32.Spammy.por-248ed6bf24742b2f68e5918527965b26e06c34f84cfaa70489a397e64d0bee56 2013-09-04 09:42:52 ....A 151808 Virusshare.00093/Backdoor.Win32.Spammy.por-323e7622372cd88cd70911a13e029a5bd638ab74c867d946a4f5eb680f5c3b0e 2013-09-04 09:04:12 ....A 185224 Virusshare.00093/Backdoor.Win32.Spammy.por-54a3dd25e2d578fe0938b7158c6422b0cc0338ccef6a4cfeafe0eea6ee33ec51 2013-09-04 09:32:28 ....A 103303 Virusshare.00093/Backdoor.Win32.Spammy.por-6098704f4afe8acbf2b743384e036b3f1b5e125e8c84b52cc75b2986c0c2d302 2013-09-04 09:09:10 ....A 926657 Virusshare.00093/Backdoor.Win32.Spammy.por-91d9a6809488d61294e56f1bc01fbf8bb571a5a2372e250005d7eda43262b8ef 2013-09-04 09:53:24 ....A 128768 Virusshare.00093/Backdoor.Win32.Spammy.por-928e9a8f5111cdc70aec23ad51184286d62ef0739a5a910b49b00242857bbb78 2013-09-04 10:04:28 ....A 375808 Virusshare.00093/Backdoor.Win32.Spammy.por-cf67ae14d163a83778c74e119722b68a771f5b0119f7011dad18566ca3f337b4 2013-09-04 09:28:46 ....A 197120 Virusshare.00093/Backdoor.Win32.Spammy.por-f334595fa6018f9d85db8dfe50e17f18b8ee55308585d42df3c7e4c02e11dbde 2013-09-04 10:02:26 ....A 123250 Virusshare.00093/Backdoor.Win32.Spammy.por-f907ee54bae2e87ed3beb953d69b05fff0092b1a0dbb715fa3e1ae4eeb3b71b6 2013-09-04 09:50:00 ....A 184863 Virusshare.00093/Backdoor.Win32.Spammy.por-fd121d4ba0a074fa62080d62bf2a65194913f96ce565f6eaf9fa2f33ffdfd25f 2013-09-04 09:43:10 ....A 344576 Virusshare.00093/Backdoor.Win32.SpyAll.a-8733389d9c9ae49c266757fd67750cef6f1c0551f8a9b3b32b9534400eedd486 2013-09-04 09:51:52 ....A 286720 Virusshare.00093/Backdoor.Win32.SpyAll.a-fdbe4ed8d4fff8648fced5ac7dd362ff3b35a4f56082628f80bcc262a2f881da 2013-09-04 09:19:04 ....A 27774 Virusshare.00093/Backdoor.Win32.Stanet.a-17a3e62db37f9c6f5eaaf3380492f7ba38c05a071d650f1e33a2f4ae50cc1030 2013-09-04 09:44:10 ....A 76288 Virusshare.00093/Backdoor.Win32.Stapome.i-fd24861928d9db2f9ca76146b97e778cd500c39ae7de5e7eea2a50bf147dd509 2013-09-04 09:17:56 ....A 577024 Virusshare.00093/Backdoor.Win32.SubSeven.11-b2bcab3953266b0d798f0b254fb8a24eda4842deda5831f7b51df3bf93a5f6df 2013-09-04 09:24:48 ....A 382883 Virusshare.00093/Backdoor.Win32.SubSeven.21.Muie.a-215cf0da1253cf7ceb991d67a7fd45d282ed6799cc92a004064fbac0ccefc792 2013-09-04 09:47:32 ....A 380835 Virusshare.00093/Backdoor.Win32.SubSeven.21.a-fa5aa0c8ff7f8b16f4df618f28cc538691d1a4a6744ed3432457512774036cb6 2013-09-04 09:06:22 ....A 1881282 Virusshare.00093/Backdoor.Win32.SubSeven.22.a-54fc450a258b595246a67c3322f4dfd3c92b56c007563704f0979a197289e7e8 2013-09-04 08:58:20 ....A 146443 Virusshare.00093/Backdoor.Win32.SubSeven.22.plugin-1ef99e716436d1d85bbcd5092184d47df745677963d82a360413dca1e16eb13f 2013-09-04 09:01:52 ....A 292352 Virusshare.00093/Backdoor.Win32.Swz.c-86e3f3bdabe2d228d080e0b614596e5e81f8b118c7adad9e4e181ad1f77120f2 2013-09-04 09:43:34 ....A 163328 Virusshare.00093/Backdoor.Win32.Swz.y-14fe45ae1b09838164adeaa503cc6095e25f558d9375053afbf2d05e7074a63f 2013-09-04 09:07:38 ....A 138240 Virusshare.00093/Backdoor.Win32.Swz.y-e9dffeb0bca1afcf4e7383ff7cf167d171a13404739b83180a61962123050ebf 2013-09-04 08:45:16 ....A 32256 Virusshare.00093/Backdoor.Win32.Sykipot.dx-d820d283f17269f666ff1c8404cff55b05c7e766abd6515df91c881bbacd0677 2013-09-04 09:24:52 ....A 112640 Virusshare.00093/Backdoor.Win32.TDSS.amo-b35e659a17a810720f36a739aa30423726cf077e0b8a876e0d256fcfe74ab453 2013-09-04 09:37:12 ....A 123392 Virusshare.00093/Backdoor.Win32.TDSS.apk-4c60bcaecd7f151951cb20292605c04c75a30e106edacc12e37464358bf1d8a9 2013-09-04 09:17:02 ....A 123392 Virusshare.00093/Backdoor.Win32.TDSS.apl-2fe6a7ebeb9ac1db2ee3b6f98d9333bea4b408a0ff5b97f0722825d2a9311943 2013-09-04 09:23:02 ....A 116224 Virusshare.00093/Backdoor.Win32.TDSS.apr-5bdc84a6b833ee2de062467182b4098f02b5524f20dbab4bdf2d10e8b6ff4ee3 2013-09-04 09:02:50 ....A 125440 Virusshare.00093/Backdoor.Win32.TDSS.brm-ef3dc7beb565533ad9a80ed80df15206b38b0d0e8177ded38ea7cc159d0680ba 2013-09-04 09:00:38 ....A 64000 Virusshare.00093/Backdoor.Win32.TDSS.ddg-74c487c579e05dd290aadd5059a8dc6b1e225b698bfa1fb3db0000de6a3f8f85 2013-09-04 08:54:40 ....A 64000 Virusshare.00093/Backdoor.Win32.TDSS.ddg-d433fce30cd7d2ef5413aba3f698842ea1981795cebcb5b1b7893a78c7d6b6e7 2013-09-04 09:47:30 ....A 64000 Virusshare.00093/Backdoor.Win32.TDSS.ddg-f87e90424e881128a82d034b0d5cd58787a3bd486795fc0d3c1150dd1c755446 2013-09-04 09:42:14 ....A 64000 Virusshare.00093/Backdoor.Win32.TDSS.ddg-f9c3eea8561d41b3d851207d81bd80ac41aac7ecbed0f84e1b66b87eb2bc0db9 2013-09-04 09:54:42 ....A 63488 Virusshare.00093/Backdoor.Win32.TDSS.dtx-871662e2932ebaff5476c66d7e5f0718ca725f52f2e73c0b37c41a4917497b32 2013-09-04 09:19:22 ....A 4096 Virusshare.00093/Backdoor.Win32.TeamBot.c-28926974557788a51d961e020cc7f013b8f8d5a32851e510eeda6f2ff6f8ec62 2013-09-04 09:34:54 ....A 27648 Virusshare.00093/Backdoor.Win32.Telemot.c-ee02ba9d5fcc0d122d6e83c75701417767d4a56247a41f5f778b595086f778c9 2013-09-04 09:49:10 ....A 159744 Virusshare.00093/Backdoor.Win32.Tierry.mu-fec0bd7d5b9ac9686be87118b6e619c8bbf71fd4b7fa966bcd2d4b485003f10d 2013-09-04 09:49:12 ....A 45056 Virusshare.00093/Backdoor.Win32.Tierry.pd-7c9a7ec75f0e9e2be96c88ea7caf6606075a28b0882b7b6a877544d3950f87bd 2013-09-04 09:08:22 ....A 45056 Virusshare.00093/Backdoor.Win32.Tierry.pd-9e6762735d5bfd699629e484cb5760c05e39554c83384a18a3a7859c5042edef 2013-09-04 09:52:12 ....A 225280 Virusshare.00093/Backdoor.Win32.Tierry.pd-b924d233ea874d1004350d9ba2c833386c1408b19e79c450d9991d643b51ee58 2013-09-04 09:45:48 ....A 3072 Virusshare.00093/Backdoor.Win32.Tiny.c-6c45ce9de33d377e676819c44239f6ca0dd46c155f6aeb93bd52107afc5dd06b 2013-09-04 08:46:32 ....A 208896 Virusshare.00093/Backdoor.Win32.Torr.abnt-915c8f051c8df6e54fb7a315f7034384f8ab91d0f3780096cd4ba4d8579d7cb9 2013-09-04 09:04:58 ....A 117045 Virusshare.00093/Backdoor.Win32.Torr.acbw-2aae58053c03cc6b8e7a8d76c46ad3be42d991a63742507ffc82b48075f89cde 2013-09-04 08:51:08 ....A 106904 Virusshare.00093/Backdoor.Win32.Torr.acdn-4a02e8bfbd5cbf03e04512f57961d67d33ba78c5ab4223969bf61816032dd3a8 2013-09-04 09:51:20 ....A 110627 Virusshare.00093/Backdoor.Win32.Torr.bmt-9e1b8d3befeee2b69bc2233943371c591497a078108aa37951919e8b7dfdf0b0 2013-09-04 09:07:38 ....A 54070 Virusshare.00093/Backdoor.Win32.Torr.egb-2f4fbf9797ab770ecba89e9e0285877e2bfd7c3711bc92acbb3bafcfb1813c7e 2013-09-04 09:28:28 ....A 54070 Virusshare.00093/Backdoor.Win32.Torr.egb-4423fb0cd5248968b087de91951ee701e715dfa925b431343ef6efb23b9227ff 2013-09-04 09:34:24 ....A 54070 Virusshare.00093/Backdoor.Win32.Torr.egb-f5daba6e32dfd5c07523c191d35cb10758f6a036e96275f38cf844dd14c039e5 2013-09-04 09:03:22 ....A 20016 Virusshare.00093/Backdoor.Win32.Torr.iam-5117874cd82e89c3f26a9c617c098b02a572c696cfca19d8255d798e95a28188 2013-09-04 09:22:24 ....A 151552 Virusshare.00093/Backdoor.Win32.Torr.nh-98fbb4eb2841aef510b4417e5f562514cb428d9dc38a987cb5d7a3215ffe07cb 2013-09-04 09:27:38 ....A 315472 Virusshare.00093/Backdoor.Win32.Torr.svq-8d8a3ae521caf129bbdc4f43eeebc8daa99e03ca84859514cb6e448c91ee76c0 2013-09-04 09:38:34 ....A 114181 Virusshare.00093/Backdoor.Win32.Torr.tme-52f2a36b85f1b28b8f058eb1815cef5b2175d2c92803d47ed95f49dc347a75bc 2013-09-04 09:06:40 ....A 32768 Virusshare.00093/Backdoor.Win32.Trup.af-adb0857f27efd07cf2b5c8c816e71c78593e546f5def8775266b10667d99411a 2013-09-04 09:24:14 ....A 28672 Virusshare.00093/Backdoor.Win32.Trup.ay-9a594ccb4c816afb0aad55e1b8655128f03eb76169eb5976d6d92f8a42fac96a 2013-09-04 08:49:40 ....A 17408 Virusshare.00093/Backdoor.Win32.Trup.gev-8422391106030ebb4e7e51145b6aab32698f726117ad1a4de252be345938dcf2 2013-09-04 09:11:10 ....A 88119 Virusshare.00093/Backdoor.Win32.Turkojan.aahy-49eb787dd34ae014570764db12f5f36221f90b0271b2ddbf35e58ba7dec83506 2013-09-04 09:14:46 ....A 679455 Virusshare.00093/Backdoor.Win32.Turkojan.ake-153293502b6f02e4d79a00d3d25a4af6af9ab37f4629b62210757a33ba2c6d0b 2013-09-04 09:38:54 ....A 14256 Virusshare.00093/Backdoor.Win32.Turkojan.ake-314d03c23cc0ff8ee80304d2154dee1812b6af3b10fda27c223bc4d08e9224b6 2013-09-04 08:56:28 ....A 111104 Virusshare.00093/Backdoor.Win32.Turkojan.ake-333aad996926c4bdf1006c037bc9d0a1e50f8961b3c941b9dd6f60a2af175eb3 2013-09-04 09:11:00 ....A 112128 Virusshare.00093/Backdoor.Win32.Turkojan.ake-4997525b172e4dc377771c9962f51f664100da41f57e3ef56cb6f068b12a819e 2013-09-04 09:10:02 ....A 194560 Virusshare.00093/Backdoor.Win32.Turkojan.ake-54ca139967cf8e358a6c98c3e2b93232d7d260346ff1678c2aeb030199d4d45f 2013-09-04 09:45:30 ....A 14256 Virusshare.00093/Backdoor.Win32.Turkojan.ake-8b74ff46d2a13dcd2cc6c1ad776805fb85aa39245d94d82aefacadf54b086cf9 2013-09-04 09:07:06 ....A 320512 Virusshare.00093/Backdoor.Win32.Turkojan.ake-928fe85d6d5a841480f0ec4d2ad303c221dad494e86c1c0b1ff61bde5e312640 2013-09-04 09:06:22 ....A 187905 Virusshare.00093/Backdoor.Win32.Turkojan.ake-b717319eefe80ff024cafdce07e848e396d0ea589533676199a1a6e126c43487 2013-09-04 09:12:08 ....A 110592 Virusshare.00093/Backdoor.Win32.Turkojan.ake-b73897f2655cd8ad90fc34dfd287776671e53332648aba621eed1f5d979e8508 2013-09-04 08:50:00 ....A 318469 Virusshare.00093/Backdoor.Win32.Turkojan.ake-befa10b4c2c8895e7374c20b333df0d4f242f6f818920d72904759947b4baa1b 2013-09-04 09:34:34 ....A 111731 Virusshare.00093/Backdoor.Win32.Turkojan.ake-edb57bcf094769f76c7e846c2713f4b068276e2813a5edcf7706b44026acd4ae 2013-09-04 09:24:56 ....A 14256 Virusshare.00093/Backdoor.Win32.Turkojan.ake-f4a55805d927ba2db12f437f68bc9e05566e5f96cb5e947e6c88cffd489d3c42 2013-09-04 10:07:12 ....A 174080 Virusshare.00093/Backdoor.Win32.Turkojan.ake-f828ff7b6d6da1df29718dd29a3aa0578e3cea8802d5d47ce3ae2d0abc64d177 2013-09-04 09:54:00 ....A 546304 Virusshare.00093/Backdoor.Win32.Turkojan.ake-f87992bf105ea5f35a0a719ab9fc00b7682f98873647ea38813c307111862fca 2013-09-04 09:36:58 ....A 14073 Virusshare.00093/Backdoor.Win32.Turkojan.guu-442afc57e84a4e114fb7f5714a9bb8b87848c2befe754778605641aa86605150 2013-09-04 09:43:56 ....A 120424 Virusshare.00093/Backdoor.Win32.Turkojan.guu-9c2f2ca79e76563b9be7efa20e0cb58bc9f29595d05228388cec5a3a95bdc3b6 2013-09-04 09:15:40 ....A 33280 Virusshare.00093/Backdoor.Win32.Turkojan.jv-3a07fe304a60f8bb43d63b286e9727a1e18a0bd4d7c883cc4b7bbd920861d0fb 2013-09-04 08:52:08 ....A 33280 Virusshare.00093/Backdoor.Win32.Turkojan.jv-78690ed835e5065ea622c1ecf7cb80d7d6c35e3667eea4723370bd309c7ea885 2013-09-04 09:38:04 ....A 33280 Virusshare.00093/Backdoor.Win32.Turkojan.jv-7e4940e4fc9faa37e4efb360b0635d77c994f7a6634b5c3e74396689a0b2b0fe 2013-09-04 09:10:34 ....A 430080 Virusshare.00093/Backdoor.Win32.Turkojan.nhx-370e8f0174819813ae27db4cd1b39d43d120589405fe8736936a1207f4cb6a42 2013-09-04 09:54:46 ....A 430080 Virusshare.00093/Backdoor.Win32.Turkojan.nhx-81d009409534274d878d591a0d2f33306b2ffd33da4e0b1467220bfd746aedc0 2013-09-04 09:22:36 ....A 267235 Virusshare.00093/Backdoor.Win32.Turkojan.ojq-2a0bf3bff488eeb0b5bfc5743839983f71b417316e29402155a6a7064fbf2082 2013-09-04 09:05:50 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-350b44e2031cd196a70c1e3fff6a09b718a203f541eb736babf28df8249d50b7 2013-09-04 10:01:26 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-750e8b4e2e0bd8d4518a3e620cbab979b5a340a194fbb486f3862209b3eff7a1 2013-09-04 09:09:06 ....A 34000 Virusshare.00093/Backdoor.Win32.Turkojan.xe-8a69fa1ac62e12c7c32db1a64d7c9972c3dde5a2b80da4bb370e44b4743b74b2 2013-09-04 09:18:34 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-b01baf5d7e7611f4d0bdc543623d1fa5db64c765adcbd198a6e0a09f2fa668d3 2013-09-04 09:18:36 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-c589af5e87aefdc4e838ef9f63ae119f4bb9be2dcae3ea79766877930ffe11bd 2013-09-04 09:32:44 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-edcf7ed3c23d8781935b0253e40017a3cf0b26d9ac02187636da24a636982171 2013-09-04 09:33:22 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-edf4c679772348332cb9672148a72057e70d977b45f5204adbd41c13c149e9a5 2013-09-04 09:59:16 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-eed030ed2b895ae26ac48e763475199af3dbf20466a7d3f070f3d0e6c2bba12e 2013-09-04 10:03:08 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-f9479d12df08794b764651c394e00c61273074a39557e389eb8c03f27130c89d 2013-09-04 09:57:38 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-f99de091afcd5501857560d0a243b76d50b45a61b8a352defe36185d98f96f22 2013-09-04 09:51:08 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-f9c690e8d955359686f413128735674936edcb09b29821e14b13dde8de654048 2013-09-04 10:00:10 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-fd1b355626eab05fe0d458c3a119359ab95380833fdca51ec367ca8ff6353648 2013-09-04 10:03:12 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-fde17d54a9f4c0ebd7917954a678130834cff2ab1ff5ace6471f8f2544a67795 2013-09-04 10:02:10 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-ff1e51d42b03f9c75013d236b85110e831afc3432e3aa897b3d3482a44736d90 2013-09-04 10:02:38 ....A 33792 Virusshare.00093/Backdoor.Win32.Turkojan.xe-ff4fa4f4fccb54ba3c00fc90828e8ba2bf94c57bb4649bc2f7fc18274d2955cc 2013-09-04 09:45:52 ....A 7168 Virusshare.00093/Backdoor.Win32.Turkojan.zue-84bb5f65e05ae4bb902f9afc9a4a669e2f6769cd8ce1fa2d3ecd4021359e7d43 2013-09-04 09:43:32 ....A 113152 Virusshare.00093/Backdoor.Win32.Turkojan.zvm-44289d8ec60cc2180151388c8531f5b717730ae3a278ebf3f44058a8fc94a925 2013-09-04 09:39:30 ....A 466944 Virusshare.00093/Backdoor.Win32.Turkojan.zwh-0cdd4babd27af0a7bf405e1ad86bd45ca3df3840786421b0749dba73b747f11a 2013-09-04 08:43:20 ....A 317440 Virusshare.00093/Backdoor.Win32.Turkojan.zwh-1cecc1ff4e7abc8fff5361106750b140668ed9ec4d7ec563f48c6b9c03252a85 2013-09-04 08:53:42 ....A 212027 Virusshare.00093/Backdoor.Win32.Turkojan.zwh-96c1e2272e7cfb4fa2e1657629d16650fb3e86e81480b5c407a2256cb03592f9 2013-09-04 09:32:56 ....A 320000 Virusshare.00093/Backdoor.Win32.Turkojan.zwh-a8ab38bb61905b4dc1ec9f3b2d6e84c42a3fa6b756b749c4b1edd717a3d47f8a 2013-09-04 09:54:20 ....A 128000 Virusshare.00093/Backdoor.Win32.Turkojan.zwh-f948e08a6a00c8e49574c61878ac85e8e3d684a97200627cffeacf37dacc1f51 2013-09-04 09:52:44 ....A 113951 Virusshare.00093/Backdoor.Win32.Turkojan.zwh-fe71da6d54988584efaa38bc37d1694e39a62a302476f0828a9afc090e82f94a 2013-09-04 10:00:46 ....A 393716 Virusshare.00093/Backdoor.Win32.Turkojan.zwh-ff735e71e28ce6865913650c2a964a97403bc17b70726a42de98d17b004fdb5d 2013-09-04 09:44:32 ....A 816640 Virusshare.00093/Backdoor.Win32.Turkojan.zyl-8361005bc81c95b67e510cb66b225916d1bf6d20827159ac836fcd0c3792d5ab 2013-09-04 09:41:12 ....A 276992 Virusshare.00093/Backdoor.Win32.Turkojan.zzj-80e1a43b7384498935a2df8e043d073feb1edb9b105e7efa1b402ee3af2b24f2 2013-09-04 10:03:04 ....A 258048 Virusshare.00093/Backdoor.Win32.Turla.ggv-52b657db0d6cdc34de5d83e58945825719146ad17a0d1faa71bbee2d88b96c87 2013-09-04 09:19:38 ....A 176409 Virusshare.00093/Backdoor.Win32.Tusha.crp-4122e910224aef4403b895e9921aaef961a8db9e3bb6a808aabd7935eeeee33f 2013-09-04 09:38:10 ....A 494080 Virusshare.00093/Backdoor.Win32.Twitbot.j-83241913e4d66e14888748fc7568cebcb43a755a5bc22a3bcf63255aa7cfe00e 2013-09-04 09:55:26 ....A 135168 Virusshare.00093/Backdoor.Win32.Ucri.a-eee1bea602dcc12e6047d23867055c8022251d70ceb7dd4b949bc7fced9d164c 2013-09-04 08:41:30 ....A 410672 Virusshare.00093/Backdoor.Win32.Udr.a-13e032122bdd1c06f1f0c7261d6c52945adf716f4728c0cf6ed1246542df275a 2013-09-04 09:52:52 ....A 537299 Virusshare.00093/Backdoor.Win32.Udr.a-1b8dbd8832c67392a15d085571b4f1a9556dd173dcd35d6b92bbf5e48047ae53 2013-09-04 08:44:00 ....A 752008 Virusshare.00093/Backdoor.Win32.Udr.a-2207bb21c5ad99fa968b61e727ae4286dfb7488bcf77a9cd30780bce63c291eb 2013-09-04 09:17:36 ....A 737328 Virusshare.00093/Backdoor.Win32.Udr.a-2f424174856ff3ff12bd9aa63f8b96adcef6614fcfb865b0283ab48aa765aef0 2013-09-04 09:37:40 ....A 411653 Virusshare.00093/Backdoor.Win32.Udr.a-42377a140e6c49fff0ed01f265043f712d987be0ae168b7755684da3b548e64c 2013-09-04 09:39:08 ....A 816108 Virusshare.00093/Backdoor.Win32.Udr.a-8d223e0bac894104c9c28aa45cb56fd059482618d0f430d9232af88c52bdd1f8 2013-09-04 09:03:48 ....A 713459 Virusshare.00093/Backdoor.Win32.Udr.a-8e53d34097275e35027b36d0caef950ad4646ec13a2e9882f4ec0ffc66805292 2013-09-04 09:15:08 ....A 506175 Virusshare.00093/Backdoor.Win32.Udr.a-a518ba164c76959c22de26309f2c96840d9664f4d85cc33aa156f4f6994a1917 2013-09-04 09:43:20 ....A 514273 Virusshare.00093/Backdoor.Win32.Udr.a-cd28a766e14ae9077950339e78e192c9446bb6f5fa7d385ca0c089c6e32b4629 2013-09-04 09:45:14 ....A 653533 Virusshare.00093/Backdoor.Win32.Udr.a-edee03aeede7e72c211a789dfca945cb6cef6da81a4edd9b81f5ddb1604d69a7 2013-09-04 09:35:48 ....A 311689 Virusshare.00093/Backdoor.Win32.Udr.a-ee3ead4dac0690534856d970d42378e020072e68ffeb1c3178ebccd65ba8e42a 2013-09-04 09:44:08 ....A 754158 Virusshare.00093/Backdoor.Win32.Udr.a-f78101a3774feb231e841ee48718cb3f8b5b5ed79291d3e1cc3d2dafcf61f19c 2013-09-04 09:47:54 ....A 343796 Virusshare.00093/Backdoor.Win32.Udr.a-f835b3d3d9edbda65b2fa4dbf97fe0fcf1fe3aa316fae8aa435dba95664db4e1 2013-09-04 09:36:40 ....A 391168 Virusshare.00093/Backdoor.Win32.Ulrbot.vms-ebe5ab4b1d2e70a27d66485aea91d31faf2caae74d8d63d592f0e73f61a704e6 2013-09-04 09:14:08 ....A 528384 Virusshare.00093/Backdoor.Win32.Ulrbot.vwl-d8b0269a3084f1559cc3e12de6ac97f918d6cd78ebf8efde27a76d17b0560ad0 2013-09-04 09:26:38 ....A 27648 Virusshare.00093/Backdoor.Win32.UltimateDefender.a-fbdac4eeb680117feea4cd417ef99db6c1e647e7b4a5a85135fb786b520f0822 2013-09-04 08:48:32 ....A 58312 Virusshare.00093/Backdoor.Win32.UltimateDefender.e-ab623d69920d2e01aed2072097391733bd6146583234eee37d46aa9420b16db0 2013-09-04 09:38:30 ....A 9728 Virusshare.00093/Backdoor.Win32.UltimateDefender.gen-5e7b1b7f599b22d1a09135bdd45d45d8690476d63366742de62dd3463c9d62e0 2013-09-04 09:33:34 ....A 27136 Virusshare.00093/Backdoor.Win32.UltimateDefender.igv-edd16b00e2e2dae7b32296c6434a49556250add784464180f010374fbbd17895 2013-09-04 09:05:10 ....A 126976 Virusshare.00093/Backdoor.Win32.VB.adn-ee67fc5c975dcf54e164174436b77a32e84e001df1f3359f58417d15f94e5c03 2013-09-04 09:05:12 ....A 185856 Virusshare.00093/Backdoor.Win32.VB.ags-652e11dfa402147ed4338d1c11220d305bf048ab58be208dfab2db50acf0cc6c 2013-09-04 09:22:18 ....A 17540 Virusshare.00093/Backdoor.Win32.VB.amr-875bdbcfbfc266edbc53e6db4e91873dfb174642c1347c0f314b8f6d19ff3fe7 2013-09-04 10:02:02 ....A 156348 Virusshare.00093/Backdoor.Win32.VB.aoi-f7ab8e3a95565bde9ea856a8e85ab28467717e79cbc2feac167fd5d6025876a3 2013-09-04 09:38:14 ....A 26112 Virusshare.00093/Backdoor.Win32.VB.bax-8b85b23657d911cceee048fe0769d8d7a7833c46ac1f979e481e9895f89409e9 2013-09-04 09:51:34 ....A 62749 Virusshare.00093/Backdoor.Win32.VB.bcg-2afefa7450f850cb9c0cb67113936cdb9c861e4536c2824d026d1772b6855e5f 2013-09-04 09:21:28 ....A 38956 Virusshare.00093/Backdoor.Win32.VB.bnv-ee48f626e1adf6ccd260b5d05ea7f582a9b4a8ca560c7fcecef30203ac2a25e4 2013-09-04 10:00:38 ....A 131072 Virusshare.00093/Backdoor.Win32.VB.btu-102f56f88ad2ad5a4e273518a10e7ef98b394153b83827c34b8358e5b4a781da 2013-09-04 09:03:22 ....A 98304 Virusshare.00093/Backdoor.Win32.VB.dv-e6fb4e21a3429fed7c1f2a9dd83634776571763be02385898efda76916d1a6ba 2013-09-04 10:04:14 ....A 210959 Virusshare.00093/Backdoor.Win32.VB.fdi-6de44ec83d2891d027a11c2d2f372d86e7671aede93d9e2f04f243ba2b9f7d51 2013-09-04 09:15:38 ....A 172032 Virusshare.00093/Backdoor.Win32.VB.gen-6d2777f2da039a04d0d316435cf3824708326827c7d61d7d4113e91a2b4c499a 2013-09-04 09:33:22 ....A 116224 Virusshare.00093/Backdoor.Win32.VB.ggtv-edd9f30b431be75fc17994596cb7248b4d9da7f5a27a16819e40377785076d1d 2013-09-04 09:59:36 ....A 116224 Virusshare.00093/Backdoor.Win32.VB.ggtv-fe3a81769f616c827954750d33350bc6bb480d98eaa5103232702469023c585c 2013-09-04 09:12:00 ....A 602112 Virusshare.00093/Backdoor.Win32.VB.ghuw-0a310d8b3944956da30a6c34526c60c16985ed9f7dbbda48edb18ed9d1e461d2 2013-09-04 09:36:12 ....A 413430 Virusshare.00093/Backdoor.Win32.VB.grl-f7db1a9797ea2fe6bd0c232c60635b1811bc07ed5d1a25c513e3386607fb9b25 2013-09-04 08:45:02 ....A 47585 Virusshare.00093/Backdoor.Win32.VB.hos-3434050c371393afacd8e94c6a290ae1f4e18bca22da82006db8b31c25157074 2013-09-04 09:43:34 ....A 75264 Virusshare.00093/Backdoor.Win32.VB.hou-44e296b5dd020d085997334e144c339bde8b3ba084e8989f76de9df49d1117aa 2013-09-04 09:37:46 ....A 402944 Virusshare.00093/Backdoor.Win32.VB.jdq-f3849254f87054c54fa45331eb2dcdd885fc5f3c52743420d4d71d8a26285cf3 2013-09-04 09:55:42 ....A 16384 Virusshare.00093/Backdoor.Win32.VB.lhj-f86eb2021cc595325808e6de55c999396b0ab11f2ea77830e4e5dafac555679d 2013-09-04 09:44:40 ....A 173568 Virusshare.00093/Backdoor.Win32.VB.lsr-d657f040ecae51ca54a5342a88c51e39be4c9c15a80a0ab5eeea042747e11b64 2013-09-04 09:06:32 ....A 439647 Virusshare.00093/Backdoor.Win32.VB.lvq-152a2e9924c486d771e60b66425f6f0b87fbc4bb6c1b17fb765ec81f6ba1906c 2013-09-04 09:51:58 ....A 82067 Virusshare.00093/Backdoor.Win32.VB.lxr-95f68e1057f3c7a299c73abe538bf9ca62f0da40d802e6e0d1af345d34aaf31e 2013-09-04 09:44:12 ....A 132608 Virusshare.00093/Backdoor.Win32.VB.meb-6c4964ddfd0380c8d70d7dedba91c687808641e89897a9fb89a87f88eb9beb77 2013-09-04 08:45:06 ....A 66560 Virusshare.00093/Backdoor.Win32.VB.mia-69f31c5f4975f36872b7958bc069a9677360f3e9594b75c77c47caabc8e96bfb 2013-09-04 09:29:32 ....A 38400 Virusshare.00093/Backdoor.Win32.VB.mjn-64d793d2b1dc72c450b3d04dde2e446e3fda71646356de60c602d8cf3cec0deb 2013-09-04 08:53:22 ....A 66560 Virusshare.00093/Backdoor.Win32.VB.mok-01e921b201a83561c35cf7712e55cdd89aaa0c11998e58599421cf9b932a7a97 2013-09-04 08:43:56 ....A 137728 Virusshare.00093/Backdoor.Win32.VB.msn-209d36bdfccd6201b03d35407a1c374f73997456be8c5905827328c5aee781c6 2013-09-04 09:24:36 ....A 19360 Virusshare.00093/Backdoor.Win32.VB.mxd-9a720ae8b9ed9592c1e4ef9ba7c963aa95ec3ff6192598b34dc3e86d3c66aff8 2013-09-04 09:35:28 ....A 13760 Virusshare.00093/Backdoor.Win32.VB.mxd-ea5ccab4436ac6560f6a4d4555fe2f75cc65059dd9fb795aa877984c22887f9d 2013-09-04 09:38:56 ....A 48640 Virusshare.00093/Backdoor.Win32.VB.mzn-366fa7991761543d0e94fcc61a595a3c7525ef05b29595e17e276502843da031 2013-09-04 09:29:44 ....A 40960 Virusshare.00093/Backdoor.Win32.VB.nar-2538599b7c7a02daaaf4a5e029dd626d73422bf9ac875b96e731098803fa1cb1 2013-09-04 08:46:32 ....A 40960 Virusshare.00093/Backdoor.Win32.VB.nju-1c98495f414f580cca6c894823861b756a2f8212bd6279436f2ed97d41e33bc9 2013-09-04 09:41:18 ....A 162304 Virusshare.00093/Backdoor.Win32.VB.nmc-559169b49bc4a1aed3bdb614d24b919c062a413aa5eb8329bcbd5fcf71957646 2013-09-04 09:38:58 ....A 78336 Virusshare.00093/Backdoor.Win32.VB.nmc-89649d4c07dc110da7f158eee9b7dfae3e8781cc9cd65b555c4220f52ac4cd0f 2013-09-04 09:13:02 ....A 59392 Virusshare.00093/Backdoor.Win32.VB.nmc-9a5df58d1e4536eab46c4b80fa1aee3ef48e3806cf8733fb920940e196a4b8ca 2013-09-04 09:12:30 ....A 47104 Virusshare.00093/Backdoor.Win32.VB.nmc-e6c0c0d3af81882bc96ca800fafc7afdea8421b62d6e63f4fa8b8ff01a22e3fd 2013-09-04 09:57:10 ....A 47104 Virusshare.00093/Backdoor.Win32.VB.nmc-ed4493853db9fe2fa628b50008bb8e88b3e96370e80ffcf583dc1ca47fcc3430 2013-09-04 09:05:00 ....A 81920 Virusshare.00093/Backdoor.Win32.VB.nmt-94777930c7b6a50af0f2a1d368803366d532e422993a428d2056d2e22d663799 2013-09-04 09:42:22 ....A 325321 Virusshare.00093/Backdoor.Win32.VB.nnk-6c6998f3c1fa8023ab35b3b77ad8371e5f552f79232fe8d539c2d54b802f6466 2013-09-04 09:43:24 ....A 69632 Virusshare.00093/Backdoor.Win32.VB.npd-fa0ef534e9d9793d4ed75482451e0d18f6130d720fdc9295dd3904a68df120d8 2013-09-04 09:27:20 ....A 45056 Virusshare.00093/Backdoor.Win32.VB.nqx-6eab0f29b6a94cd65915f1ed904d6414d436a2b2e52ac0a98807720e3c65b242 2013-09-04 09:35:34 ....A 201728 Virusshare.00093/Backdoor.Win32.VB.nyi-62df2d66d754547c498528c82c2485cadb76220a69ca9197ac50f6edaa0906d0 2013-09-04 08:45:02 ....A 110592 Virusshare.00093/Backdoor.Win32.VB.pof-47885866fc67736047ed6a52138ae252eefee4429ec7fd183731fb63b9344488 2013-09-04 09:38:42 ....A 105475 Virusshare.00093/Backdoor.Win32.VB.pof-86016c2b7e2d667fee4b86e68b7b13d0ec62c88d60cb41454b24472710623fd5 2013-09-04 09:27:54 ....A 24576 Virusshare.00093/Backdoor.Win32.VB.pon-e01b546ced0614fa85bc82a5cdbb612e73b6577d223669b54e69b2a313bcf26a 2013-09-04 09:24:54 ....A 307200 Virusshare.00093/Backdoor.Win32.VB.xy-3c67b810e51c53b803e4cf6acc0394385cd49fc58b5929d05342165d36ddb818 2013-09-04 08:51:16 ....A 162967 Virusshare.00093/Backdoor.Win32.VBbot.oe-0b0d7c82d37716e9f8e30bf8bd81c0dc38088452799308b283a5cd9e52d3666f 2013-09-04 09:46:58 ....A 342185 Virusshare.00093/Backdoor.Win32.VBbot.oh-01ae07cc32bd5c77eec3bc8f0836b0f8a925862e4485730610b5d42fd1c6d114 2013-09-04 08:46:00 ....A 425394 Virusshare.00093/Backdoor.Win32.Valvoline-c4beb70fb08abe72b6c2a28eb85a25ae878e9539d4365fc3a6e77d150b4d305f 2013-09-04 09:16:34 ....A 471527 Virusshare.00093/Backdoor.Win32.Valvoline-f80034981c072aa32d7efd40ce918c1fdc744e11b3581af8ebf21e9e3ab7c4ad 2013-09-04 09:15:34 ....A 199188 Virusshare.00093/Backdoor.Win32.VanBot.kb-fdc99d92ee70968dafe54028c30f8241202d548e8eccbe28c32f7c3a87ab627f 2013-09-04 09:49:12 ....A 114176 Virusshare.00093/Backdoor.Win32.VanBot.ny-ff1d1e167d4a2bd9a87e44797e61485236931733ec2df4f10f85bf55aad36c41 2013-09-04 09:53:30 ....A 80896 Virusshare.00093/Backdoor.Win32.VanBot.wv-ee6e2884e51ef06b5d6e3a0f77e8561e847e0d2a2388d737f5805fa0273b4374 2013-09-04 09:56:44 ....A 40960 Virusshare.00093/Backdoor.Win32.Vecebot.bm-5a80f088585db4fc56cd6ca3594f6c9a6a51c06dd0731065f2a84ab549999dcb 2013-09-04 10:02:10 ....A 146944 Virusshare.00093/Backdoor.Win32.Vernet.axt-3e15f1807b400f3aec09d4865d804f236d03fbb1ce5cce055eb7da57b366f697 2013-09-04 09:15:14 ....A 150016 Virusshare.00093/Backdoor.Win32.Vernet.axt-c379902c33c3f859111ba9f506c4c6621b96b9c5d08fc4e714ff2af2c864edde 2013-09-04 10:03:06 ....A 118920 Virusshare.00093/Backdoor.Win32.Vipdataend.fv-e58d3cf5108a1cf70e231c6b25320db7673d36a147da657e2962be6855ef91f4 2013-09-04 09:39:46 ....A 274432 Virusshare.00093/Backdoor.Win32.Vipdataend.hl-fcb0dd6fc615777fe2eeac61078ce060ec4c663178c1e3a11890472c386b146e 2013-09-04 09:51:12 ....A 32298 Virusshare.00093/Backdoor.Win32.Visel.ws-f8c3e3028517e529ed362e76c106127ea9cba73244b770784da8d777dfad677e 2013-09-04 09:00:30 ....A 14760 Virusshare.00093/Backdoor.Win32.Visel.z-898c50870745f3d75cc5df35946a1489dced393251badd1307a2d4fbe989fa4c 2013-09-04 09:15:12 ....A 287763 Virusshare.00093/Backdoor.Win32.Wabot.a-126e61d0282a305a2760d67fa371ae6819ca326fc2813c93bb0c660ebd6f699d 2013-09-04 08:44:10 ....A 485106 Virusshare.00093/Backdoor.Win32.Wabot.a-17ea372fa1a1053fff23528f5b907a5e03e22948a54df0a49fc95b8dd781c428 2013-09-04 09:50:06 ....A 105492 Virusshare.00093/Backdoor.Win32.Wabot.a-1c01dbe4321e245a108df170b934d1c9dc6619b89656c6967af956cb9f1e5a2d 2013-09-04 09:15:00 ....A 1494593 Virusshare.00093/Backdoor.Win32.Wabot.a-2001eedde3fdd8d6b0a3169702646c8c5e7cbf3892bdbee09f5d3ccb960de34f 2013-09-04 09:51:04 ....A 522073 Virusshare.00093/Backdoor.Win32.Wabot.a-39f5dae69dfbffbdabc14c0f8c0c7679ce3cadcf18c8a2e8ccf54315629fcd9c 2013-09-04 08:48:32 ....A 1032152 Virusshare.00093/Backdoor.Win32.Wabot.a-86dcd534f55834e7bbd189b45113f73bbf5b340406e82453de52ce4086fadeb9 2013-09-04 10:06:02 ....A 296178 Virusshare.00093/Backdoor.Win32.Wabot.a-ac69603c6a6574ce3694b2006f6d24feb1cbebf35de3ca6ef85ec3ff944542f9 2013-09-04 08:48:34 ....A 170441 Virusshare.00093/Backdoor.Win32.Wabot.a-b3f444c71515e8d7295949e2ca6cd6b2c47217eb56f9f0b1a760d343522f1252 2013-09-04 09:26:38 ....A 126658 Virusshare.00093/Backdoor.Win32.Wabot.a-c24a5393a8f796b2d916ccd82673742a521fd14f5569bd6d1330d731540f0b01 2013-09-04 10:01:50 ....A 1373919 Virusshare.00093/Backdoor.Win32.Wabot.a-f822e73f3cd723ee0b088eff646c38054d2503e09d5a4b8e21de348ca8de27e1 2013-09-04 09:53:46 ....A 663733 Virusshare.00093/Backdoor.Win32.Wabot.a-f9b99f833a2ab75ab9919d181673594d2afc353577f627e60df7996dd89dd981 2013-09-04 09:54:00 ....A 221776 Virusshare.00093/Backdoor.Win32.Wabot.a-ff0439d9d4737a5d0e356535d163a149b68bb0b6ea4a54a8b3164c9f2046d453 2013-09-04 09:56:42 ....A 1482623 Virusshare.00093/Backdoor.Win32.Wabot.a-ff09411bd7488335a7a2f9ea0700ac219aaf28dcb34d9909526233b26276e19e 2013-09-04 09:29:38 ....A 260144 Virusshare.00093/Backdoor.Win32.Way.25-d928d4946a4cc30ac911bb190653dcbc8b254fed8bd0085228633750e6aaba1b 2013-09-04 09:17:12 ....A 373760 Virusshare.00093/Backdoor.Win32.Whimoo.do-d5999b6895f59b557e91835349fa339e30dfc3cb3b3c1f510369072af047f36d 2013-09-04 09:48:32 ....A 450560 Virusshare.00093/Backdoor.Win32.Whimoo.nc-52a0d0018da4a976bab744b124f8d29612475512c9fbca0594d1869e50d49da2 2013-09-04 08:48:30 ....A 374272 Virusshare.00093/Backdoor.Win32.Whimoo.nc-d9f75b4af73b669898c40558d10d36e5eb7ca65dcbf64dbd0cc9859186a4caf5 2013-09-04 09:54:58 ....A 5543 Virusshare.00093/Backdoor.Win32.WinShell.50-fec3df926011b5dd61687458c8f3cc15ccb6c5d31198a71a1ae9875e031ea9a0 2013-09-04 08:41:26 ....A 655360 Virusshare.00093/Backdoor.Win32.WinterLove.cp-89afbe0a68f045393f07cbda070b1921f8471728083fd613d34ea3e69137fb82 2013-09-04 09:59:16 ....A 37888 Virusshare.00093/Backdoor.Win32.Wisdoor.ao-7f35d2f460c64d1ede47b225f67a660dded26c3a04fd22827d7d5d3d9d305374 2013-09-04 09:15:08 ....A 15360 Virusshare.00093/Backdoor.Win32.Wisdoor.ao-bd9e38662ecd1ba9eb7a2088b9db40269a00c609fc5dff9db2980d8287a34831 2013-09-04 09:59:32 ....A 90112 Virusshare.00093/Backdoor.Win32.Wollf.14-94688ccbdab4f1549c8fecde2abf2d7066d453525c13e68ab75eb4c5b52755fb 2013-09-04 09:30:24 ....A 1290240 Virusshare.00093/Backdoor.Win32.Wootbot.gen-7618fe1cb72056aaf5d73a375b8049bb447411e80814213d0bf7da5d23070065 2013-09-04 09:41:56 ....A 102400 Virusshare.00093/Backdoor.Win32.Wootbot.u-635bd60e047db7fdca00cea114cf980bc7828dd76b193d37b08999105a4a519f 2013-09-04 09:49:24 ....A 9472 Virusshare.00093/Backdoor.Win32.Wuca.nz-6be64444d4c4087f0fbbccaed3b2a2cd0093aafafecfc0d79b46c1ad4a05defd 2013-09-04 09:54:02 ....A 53248 Virusshare.00093/Backdoor.Win32.Wuca.ob-53e98eb8edd50daa83c8fa629fbe9a5ead172bff43f3f2e9cf6dcecb3a49d235 2013-09-04 09:27:58 ....A 53254 Virusshare.00093/Backdoor.Win32.Wuca.ob-5dc207078d045d0dd6299a82f212af41f8188974b77912a4518ebfbd296ccc4b 2013-09-04 09:34:22 ....A 9437 Virusshare.00093/Backdoor.Win32.Wuca.ob-90c498411470ca0f874dc8619c4da51ebed428c037b51b44fb572484235bfc23 2013-09-04 08:49:56 ....A 9433 Virusshare.00093/Backdoor.Win32.Wuca.ob-f5ea5ec857e7eec6f16bf29a7625612d4f62683d8128d823134db9f576378f5a 2013-09-04 09:25:14 ....A 49157 Virusshare.00093/Backdoor.Win32.Wuca.sx-75a386e93025f36a1d33efb1e4ec43e06d248132a47bd71a983c6d0974262bf5 2013-09-04 08:54:40 ....A 9281 Virusshare.00093/Backdoor.Win32.Wuca.sx-93481fe449a6792512016f06cff10f0c01e78875225d6812ab593d5a6324d429 2013-09-04 09:28:42 ....A 49184 Virusshare.00093/Backdoor.Win32.Wuca.sx-e68143c04e5367f64c5b253ee32bf95b977fc9eaaa9fe2f67506a47ed3991f3e 2013-09-04 09:39:20 ....A 49161 Virusshare.00093/Backdoor.Win32.Wuca.sx-eeb68debb1c66b197011ff31834ee3e29dc5b5ece3c5a6def768041ea719986d 2013-09-04 09:00:10 ....A 9287 Virusshare.00093/Backdoor.Win32.Wuca.sx-f160107e386021887254c2033bf49e4045fe8e0a11275808d7eabf576b4bc557 2013-09-04 09:09:06 ....A 26624 Virusshare.00093/Backdoor.Win32.XRat.pkc-0a361cbc5276d13311d9c4530083e6542ddba85a20521c98959d2d3fdc0392bd 2013-09-04 09:39:18 ....A 218305 Virusshare.00093/Backdoor.Win32.Xingdoor-566cb773ab0d03c6c43a4a87e84395021c9ddd9411061ea7d895f561336c9d02 2013-09-04 09:22:10 ....A 49152 Virusshare.00093/Backdoor.Win32.Xtoober.a-224f479be655f90ba73d7db4faaac6cfef0d40487bbde6b69ff809a0ce27a052 2013-09-04 09:16:42 ....A 49152 Virusshare.00093/Backdoor.Win32.Xtoober.a-89b2b075fd6d6907aee3ac99f6ab8352ae0125319d598ca7372ce75312041252 2013-09-04 09:04:56 ....A 49152 Virusshare.00093/Backdoor.Win32.Xtoober.a-f870e866e653527a4139e70d4a7a447f5c76e5a4e38f9623c948ab247b428658 2013-09-04 08:56:44 ....A 49152 Virusshare.00093/Backdoor.Win32.Xtoober.b-54c51971ef41bf76869445df925f7ffdaafd067b4f8e54c32772c01bb52519fc 2013-09-04 09:28:56 ....A 49152 Virusshare.00093/Backdoor.Win32.Xtoober.b-b5dfad53c6d428d58a89ab160f6648cc15adc5ff95982382574f520263707d2b 2013-09-04 09:52:54 ....A 49152 Virusshare.00093/Backdoor.Win32.Xtoober.c-9ce76fc3a3ddb3ce82ec81416777a02b9881df004da26b0f9f55b7c7d9d4dea2 2013-09-04 09:15:10 ....A 48128 Virusshare.00093/Backdoor.Win32.Xtoober.d-4ca57bca4abf8b6e810937cb239bdcce2c4326efd634b30aa96a93169ba87cc0 2013-09-04 09:25:06 ....A 56832 Virusshare.00093/Backdoor.Win32.Xtoober.dhi-61d06fd3555180403375404b3efd0507e85b6610952db65f3d69ccd07ad83139 2013-09-04 08:52:54 ....A 52736 Virusshare.00093/Backdoor.Win32.Xtoober.dlu-31b457df4d5e322a866f9a9c794289fd5c6428f0991c521091c7788acfb14c1a 2013-09-04 09:44:48 ....A 47104 Virusshare.00093/Backdoor.Win32.Xtoober.dqo-82551345ad0af307ed632a601fb5e1df3b58514e7bc59dcecaca253fa7f256a8 2013-09-04 09:45:24 ....A 47104 Virusshare.00093/Backdoor.Win32.Xtoober.dqo-95706441c5b733c651d22128cd0bb8d0ff1af4e7bb9679de432ade57c2c63807 2013-09-04 09:30:10 ....A 47104 Virusshare.00093/Backdoor.Win32.Xtoober.dqo-9caceb013eb178d53b46c6b46300034955f239cc54972f7e8993d698b5b50166 2013-09-04 09:40:56 ....A 82944 Virusshare.00093/Backdoor.Win32.Xtoober.ehb-3b58c49cffb43ab5e2bab52b1090d8a078aafa4fd391ad47a126f86b748f677b 2013-09-04 09:47:50 ....A 47104 Virusshare.00093/Backdoor.Win32.Xtoober.erx-fe7b59366c08552d65f7b634d11c968a103130911ee5babe53a9dceed92e8dfa 2013-09-04 09:30:06 ....A 47616 Virusshare.00093/Backdoor.Win32.Xtoober.ewp-33a07e472530c9feca5058af347f620f24d1650006e60d10d27103bb6df9a40f 2013-09-04 09:47:56 ....A 50688 Virusshare.00093/Backdoor.Win32.Xtoober.exa-e6507da37b642bd1b5b30dc5e88ff55e63a75e1285c2e8428a1a855bb3b3fd54 2013-09-04 09:27:00 ....A 55808 Virusshare.00093/Backdoor.Win32.Xtoober.exf-01e472d6635512fe42f8aea4f41baf0834703ad238abcd16584671adc8fb91c0 2013-09-04 09:44:44 ....A 55808 Virusshare.00093/Backdoor.Win32.Xtoober.exf-03b05775555c374887328dea55a3b45ea590e5a147c58f32a7613086b26ed7c0 2013-09-04 09:40:18 ....A 56320 Virusshare.00093/Backdoor.Win32.Xtoober.exi-016f093ee67bde86df9bffd2b7c25c3ab5fec3ff9d53b5d41882f3279c47e2df 2013-09-04 09:56:52 ....A 56320 Virusshare.00093/Backdoor.Win32.Xtoober.exi-efdebbb21b0db2d93dd0087de48bb9dc7022c66984f0b621fb5901be959e7386 2013-09-04 09:23:02 ....A 48128 Virusshare.00093/Backdoor.Win32.Xtoober.m-6d92a6a4bbaa8577a98b84b4074018ce1e590c22648b355d124c789ce0544939 2013-09-04 09:52:10 ....A 48128 Virusshare.00093/Backdoor.Win32.Xtoober.m-e0648a9e3fee6f33cc21868d8cc34b2e0275cdf38b06ae851aae215f37fb44aa 2013-09-04 09:37:12 ....A 59656 Virusshare.00093/Backdoor.Win32.Xtoober.pgc-7c7a6550424f0469f46e576a6dd44740c7ada849b66afaf19da451063969f2ec 2013-09-04 09:12:06 ....A 59656 Virusshare.00093/Backdoor.Win32.Xtoober.pgc-991441bab7730f1ce17abda5b1407c028b590fe08fc64c8f41887ac7022f5801 2013-09-04 09:44:20 ....A 59656 Virusshare.00093/Backdoor.Win32.Xtoober.pgc-e5ab3160ae786877ed528cff7192e1f9babd64a50f4f55961f26b17b894bd363 2013-09-04 09:16:22 ....A 52736 Virusshare.00093/Backdoor.Win32.Xtoober.pjq-35ed3bc61cb68a19af1c0e3ea73ccfd4ac65e03724870aacc8d5013baa64d89c 2013-09-04 09:43:18 ....A 48128 Virusshare.00093/Backdoor.Win32.Xtoober.psz-9ea302f6d7cdcd9bb25538d3b0abe09f3a1b1a831b1fe17fdb5f5bdc6e3b0c86 2013-09-04 08:49:08 ....A 34304 Virusshare.00093/Backdoor.Win32.Xtoober.pyb-63f53cab2f16de034024125bfbea0b03306a53470ae55a2e17b1ee2f862800bb 2013-09-04 09:58:54 ....A 52845 Virusshare.00093/Backdoor.Win32.Xtreme.aahk-8bd2bcf4f34cc520d7d70becaa4920d920baf90382c5f3fedf3a3ffdfe54865d 2013-09-04 09:11:00 ....A 116247 Virusshare.00093/Backdoor.Win32.Xtreme.aahk-992ef575cfd08bcd4c45e834402cab1e426879b7867b416e7ba164b2b9cd7b89 2013-09-04 09:13:54 ....A 681836 Virusshare.00093/Backdoor.Win32.Xtreme.acic-fc5fc9a08bede22f2e6d968740d199a52558eafeb67d0ce0b06c520dbe6e3649 2013-09-04 09:06:40 ....A 450078 Virusshare.00093/Backdoor.Win32.Xtreme.acse-dea38de9d9c39609598a0d819ade28e2d506fea535bfd17de12cb66b4ef1f5fd 2013-09-04 09:36:52 ....A 74328 Virusshare.00093/Backdoor.Win32.Xtreme.aely-83b19a2a9650f455fca8936a1710636c9480bea7ca08edee45f05f00498fb754 2013-09-04 09:24:18 ....A 91212 Virusshare.00093/Backdoor.Win32.Xtreme.aepd-4f3b480a72f36d2c97ee6e3173a75f452c4d66713011270e117acfe7651573f1 2013-09-04 08:49:44 ....A 40448 Virusshare.00093/Backdoor.Win32.Xtreme.asjd-d1f4b77ea25d980b486ee74080b331af4501018f06d2648fb27f1cef716f0dff 2013-09-04 10:07:36 ....A 83456 Virusshare.00093/Backdoor.Win32.Xtreme.axcb-4abd0451a771bbed5c679446d0d27cf0d39f62b9f2ae1060b24beadfe38b6b5d 2013-09-04 09:31:56 ....A 67072 Virusshare.00093/Backdoor.Win32.Xtreme.axda-ee15ee88c2fdb96db1733b93b2c31d04856dea463d0dba1f4aaf184351ab2033 2013-09-04 08:59:06 ....A 66560 Virusshare.00093/Backdoor.Win32.Xtreme.axdg-5fb0e643ca27ae48eeb2efed02551a746b3f97b86048d547bc4a4267bb1d11b9 2013-09-04 08:57:58 ....A 204995 Virusshare.00093/Backdoor.Win32.Xtreme.axdg-787e20936d5410f7d69f1eeecf37cafabb27589887623a3015500c12e3b5ea23 2013-09-04 09:07:18 ....A 33792 Virusshare.00093/Backdoor.Win32.Xtreme.axdg-b9c93126fdd542a7de1203198646d69c6ed7702963f5c10483ac71eb4c7b2d3f 2013-09-04 09:39:52 ....A 214016 Virusshare.00093/Backdoor.Win32.Xtreme.axdg-d008c7dc25564503839d423ea26ad971012c5095b4dfc65b6e8831d011ed9d34 2013-09-04 10:05:38 ....A 66560 Virusshare.00093/Backdoor.Win32.Xtreme.axdg-fdeef47c6d2cfd52bd4dc283953b62bd422f6bedfc77d4019e40dc9f947f6685 2013-09-04 09:32:32 ....A 26624 Virusshare.00093/Backdoor.Win32.Xtreme.axdr-25a82c9a3702e54bf538c14e9ae7052ceb67fafcca26cd5a1df8b86c630d43ad 2013-09-04 10:07:34 ....A 54250 Virusshare.00093/Backdoor.Win32.Xtreme.axdr-82653a630165e20a76624feeb9f26c417e8aaeca59206c83694cb17ef14917df 2013-09-04 08:54:10 ....A 66048 Virusshare.00093/Backdoor.Win32.Xtreme.axdx-9ab90a3571b23de6c70b6bcc8c3e2f6da0a423acee962673e8c36a92c2fc2f21 2013-09-04 10:06:00 ....A 87494 Virusshare.00093/Backdoor.Win32.Xtreme.axep-78a915c5adca7878432c8971c1e701cc02d1d714c6a45d1d383ed4a4f24d5d5c 2013-09-04 08:46:24 ....A 308224 Virusshare.00093/Backdoor.Win32.Xtreme.axep-8179767edc49774146e9e2900f0d81d41b66f70f4c890b0a4412a0df68baa66b 2013-09-04 09:14:10 ....A 232448 Virusshare.00093/Backdoor.Win32.Xtreme.axep-e2d414ab8c0db01ee6e854d61b251c6c230c817d140122b551b5790015342cee 2013-09-04 09:50:22 ....A 30720 Virusshare.00093/Backdoor.Win32.Xtreme.axep-eeb24f0d9c53f1f26ecb89d7e763e1f16946502f329d3add9ceeb953e3f9e888 2013-09-04 08:58:58 ....A 63488 Virusshare.00093/Backdoor.Win32.Xtreme.axep-f58147200e423e9958b4b624ffe27fb98e35bb28c1b30889a957c38020693a06 2013-09-04 09:57:50 ....A 66660 Virusshare.00093/Backdoor.Win32.Xtreme.axes-38a20d5e5a1d21318cf0003f10476c554cf4924f6e502b54285b2d32f9c876c5 2013-09-04 09:01:02 ....A 66660 Virusshare.00093/Backdoor.Win32.Xtreme.axes-f51927a3696c3f60c821238cb7e41a4a5b4699317167274e61bd74a93f8e3d08 2013-09-04 09:49:18 ....A 66560 Virusshare.00093/Backdoor.Win32.Xtreme.axes-f7dac20bc682396de191cd41394258603255be762fe93a89a5d5b1bfb5a15dfc 2013-09-04 09:59:44 ....A 58368 Virusshare.00093/Backdoor.Win32.Xtreme.axes-f8995fd980a446edaf57f8b7d06fc42992139a0c4f7153425e89b7ea6c14adb9 2013-09-04 09:30:00 ....A 67584 Virusshare.00093/Backdoor.Win32.Xtreme.axgu-6abf02d947f81628a4f5a7a18d0af20948972b91a0d075de5c2880af13d074ba 2013-09-04 09:06:44 ....A 68096 Virusshare.00093/Backdoor.Win32.Xtreme.axgu-e3f91ee2fbd2ce73700061f0715bec1627171f69a605a169c9b07f73eb358efe 2013-09-04 09:47:36 ....A 149028 Virusshare.00093/Backdoor.Win32.Xtreme.axuv-856b7c136d50f424154b203ff2b72159670512564aa65bfda8e9fd9e3932e046 2013-09-04 09:32:40 ....A 21504 Virusshare.00093/Backdoor.Win32.Xtreme.aynt-ee4ba7af441ec18baa4a234db74887637add4fd3afcf150294d90d200dd114a9 2013-09-04 09:53:40 ....A 150016 Virusshare.00093/Backdoor.Win32.Xtreme.aynt-f7a2061dca4a2aa93af83dc8da38878fb8ff2c19381b85e8fdc7d36668e21df0 2013-09-04 10:00:34 ....A 21504 Virusshare.00093/Backdoor.Win32.Xtreme.aynt-f82c790bc69ea9d6c74589cbd60371040e2031b2fa67a1d47de2399d4b8add19 2013-09-04 10:06:52 ....A 21504 Virusshare.00093/Backdoor.Win32.Xtreme.aynt-ff0369760db1fd3aca1f1ff2e601ce452f200f8a76b82951c7b4cc1bcfb1ca56 2013-09-04 09:48:56 ....A 128000 Virusshare.00093/Backdoor.Win32.Xtreme.aynt-ff15bd69bbb27f2685dcc83c45759af55ece418292b670e754460c430cbf57d0 2013-09-04 09:10:32 ....A 327680 Virusshare.00093/Backdoor.Win32.Xtreme.bcll-2374aaf8bd2e5cd090207d89498e4a7c4b1db2b16ab3ea91816e3461f2cb0b8f 2013-09-04 09:40:34 ....A 805888 Virusshare.00093/Backdoor.Win32.Xtreme.bfcn-fa1a4fc67090bde225fc15ff0dd9ee4fde36c80bb0b28b86c6c664284a540689 2013-09-04 08:41:50 ....A 21504 Virusshare.00093/Backdoor.Win32.Xtreme.bid-01e50b32d59b41606b68fd3828687f51fe454ff51fc3da2e80172c6e96c9dace 2013-09-04 09:06:18 ....A 132096 Virusshare.00093/Backdoor.Win32.Xtreme.bid-2ab50a2c7dc3014128ca160fd9b9187c0e712f90027ee7f295377c2519230094 2013-09-04 09:11:28 ....A 73216 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-14da5f77181de30de20ed72276d94e577badfc91cb2aded3f828812dee99cd9a 2013-09-04 09:08:52 ....A 33792 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-29c39a689f639ab8852791637bedc8a998fe64990e61548189cede09511bc3bb 2013-09-04 09:06:44 ....A 33792 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-35631dafe958898f374713aff26866d3bf8c341ddaa7b050a2ee91d0d3778404 2013-09-04 09:17:56 ....A 33792 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-5a524cdbb569e872fa0d7e1561770f940f173a084882d4bc645cf7408a738c0f 2013-09-04 10:06:34 ....A 190464 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-5bbdb3adf0133313293c5b0fd767d1b9bbbd0f137acd49ac71f9d0157de9c696 2013-09-04 08:45:44 ....A 33792 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-632df293c9068870ab17877ac4477dd33a63ffd992449769ed6a9aef25a52c20 2013-09-04 09:38:56 ....A 33792 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-88fd8c007e070d4d0a74ab65327d2d44a0b4cff526d27af331273795cd247f35 2013-09-04 09:16:50 ....A 241414 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-a10b3dcf43d57414858f882c60a1a4d81042fd4393afd0c71d6cf3d9d3875239 2013-09-04 08:59:14 ....A 67072 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-c95e514b11792594f315f39fc490a887dd2ea8e8a019beb700a62bb93ea37f5a 2013-09-04 09:08:06 ....A 33376 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-e462152dfda424bbd4002638517fd5fc1d4966b64f88730c977efc6efa9e552b 2013-09-04 09:35:40 ....A 33792 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-edbd623d737bd760b9c6d0ec493679fb4c455b205449d70eefda9389a27f1788 2013-09-04 09:45:52 ....A 33792 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-f7dfa9a57548f590cc0820f01b7c07d6cf9549bc5d9d458dc93a7855547201ee 2013-09-04 09:51:08 ....A 67072 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-f7fe396c83796f2c293e4ba7bd5f561e377ef49f30912c733259d24b23f829c7 2013-09-04 09:50:06 ....A 287744 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-f9a2b4ea6a7c39bc1b623ad62dff291ef9e8f9a8ce6f1ee393b0a60915b56b88 2013-09-04 09:57:34 ....A 67072 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-fd598dcd90a941a8370c955ba5f5414d8a8f6fce41ec5764506b2add20ce2444 2013-09-04 09:50:58 ....A 33792 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-fe6b3a6f4fa813cba81982284f4a0211ce9a11e4a4b12ac7c943a0f810e04354 2013-09-04 09:48:30 ....A 33792 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-fecf49c6aa39bca5c42dd5bd938b83b55651b7b75d0bc920e916b83b77b2428c 2013-09-04 09:55:58 ....A 33792 Virusshare.00093/Backdoor.Win32.Xtreme.bqj-ff9cec8edca620b74c8178dfa8f7720b9c2b9a5077d19d2bdfc6b62c8b0b0307 2013-09-04 09:10:14 ....A 45056 Virusshare.00093/Backdoor.Win32.Xtreme.gen-1017ede42c2b021e5854273ab7d239d88beb06deb638baf49f8db69e258c6e92 2013-09-04 09:12:28 ....A 46080 Virusshare.00093/Backdoor.Win32.Xtreme.gen-24ab4bf0e0b57a011082ec9dec176a4e3a1f9fc736f5e7da90f1ae4d69852cf7 2013-09-04 10:07:12 ....A 41472 Virusshare.00093/Backdoor.Win32.Xtreme.gen-4f9a9f1ebd880c4400601d0f36a6fc65dc1136cd7efd12a7b81692f3c2480753 2013-09-04 09:13:58 ....A 45056 Virusshare.00093/Backdoor.Win32.Xtreme.gen-544c4b8770681158c98546ef350a4c7198376eb805782bd4782c430828d4b3ef 2013-09-04 08:56:34 ....A 41472 Virusshare.00093/Backdoor.Win32.Xtreme.gen-632ece252c03f8c7281885d7de5ecf72ba13d4dc62dd31ae93a36c5721274c45 2013-09-04 09:51:34 ....A 41472 Virusshare.00093/Backdoor.Win32.Xtreme.gen-76570c1f6f892672c65146b59f1185867c2f2f5fb2dff5675c8cf7ae63f99800 2013-09-04 09:00:30 ....A 41472 Virusshare.00093/Backdoor.Win32.Xtreme.gen-7d46e1ccb84897453955a8fdd449a738ebf015d950492e0ae779c17c22049c9f 2013-09-04 08:41:40 ....A 41472 Virusshare.00093/Backdoor.Win32.Xtreme.gen-8744c33a7e298fd16fffbafc0bb268facce2642c4343e92d2a9f8c8900024e2a 2013-09-04 08:43:36 ....A 41472 Virusshare.00093/Backdoor.Win32.Xtreme.gen-9533e208462799ba349f6ef0e578fa4f5112bcda699cf065c8af118cd16a9b62 2013-09-04 10:04:36 ....A 46080 Virusshare.00093/Backdoor.Win32.Xtreme.gen-9a66a8b65ff817c27fe934cf248774e3fc2ef768441dd27e289a76e4859234dc 2013-09-04 09:08:54 ....A 46080 Virusshare.00093/Backdoor.Win32.Xtreme.gen-d1faeef01c2db5a005911407b11130761eca4e2c55576b7a9bcb350db87c13f3 2013-09-04 09:35:06 ....A 45056 Virusshare.00093/Backdoor.Win32.Xtreme.gen-edb66a97e5d6def7df67d6edf86a4d85ab3eefd15c113668ef29d9503e11fb3f 2013-09-04 09:33:00 ....A 878592 Virusshare.00093/Backdoor.Win32.Xtreme.gen-edf22508b84a97f41303e32a1898768438feb0e092573c5891b62428aeca9b41 2013-09-04 09:51:02 ....A 227345 Virusshare.00093/Backdoor.Win32.Xtreme.gen-fe11aabe335804e692a4a82f73c8ddf355618795d14a820aa7c8d30e2dbd560b 2013-09-04 09:50:02 ....A 41472 Virusshare.00093/Backdoor.Win32.Xtreme.gen-ff75160c6a2b97f289fbd4605aaa00e2a27ba41502b309d06765f75d9a8af613 2013-09-04 08:50:08 ....A 139317 Virusshare.00093/Backdoor.Win32.Xtreme.phb-73ad74ec75f851050c43d5cc88b0689e81a9e9f487a99a87a0c51666e19dfbc9 2013-09-04 09:37:00 ....A 155265 Virusshare.00093/Backdoor.Win32.Xtreme.pxx-332883bc926a775ce460db34e644dc63f8a94f2a8d538d25783d7569bc7fbaab 2013-09-04 10:03:10 ....A 110882 Virusshare.00093/Backdoor.Win32.Xtreme.pxx-f9d147e8a9d3e7d4cf35a415d9ffa1f4db229dd50d8c5dce34238f3b19f703d1 2013-09-04 10:02:16 ....A 77824 Virusshare.00093/Backdoor.Win32.Xtreme.pxx-feacd66aea07ed83484f1017b8bc802dfd70384cb808d49e1089dfc3c339a6aa 2013-09-04 09:00:30 ....A 464384 Virusshare.00093/Backdoor.Win32.Xtreme.qsi-6e256cf5563980de0b42f84c2c0bde800667bc778bcd88c85fd1a1b356ae5528 2013-09-04 09:12:38 ....A 4996742 Virusshare.00093/Backdoor.Win32.Xtreme.rer-14b14513b89a348f3f5f8921c30b163423232e35d73b3daeb25f679755a78cdc 2013-09-04 09:16:24 ....A 210954 Virusshare.00093/Backdoor.Win32.Xtreme.udp-1e58558485b079345f62b79746a0118c405bec98ed8987658eb38167dc389e86 2013-09-04 09:28:46 ....A 67072 Virusshare.00093/Backdoor.Win32.Xtreme.upj-c814767ccd1234f97949f25905a39b11f42bb6b8b0557ed04145e3498c291e68 2013-09-04 09:16:02 ....A 87552 Virusshare.00093/Backdoor.Win32.Xtreme.wkb-ce31a4ca98d590acc13a7c733f316c0537012ae594854f0f903827b90d516223 2013-09-04 08:55:06 ....A 823296 Virusshare.00093/Backdoor.Win32.Xtreme.wsc-30909bf84f99132aa9e51d460f3565082f9479d7b6f76aa878e3e2efe17e6bc2 2013-09-04 09:05:44 ....A 104863 Virusshare.00093/Backdoor.Win32.Xtreme.xys-e80e97920de678d5b3fe489b342f512d5fcc2d402a3a379b5483869bce61391f 2013-09-04 09:59:16 ....A 151552 Virusshare.00093/Backdoor.Win32.Xtreme.xzc-f3596d021cfc9a7f56e8bb2ee8af6b93a17ced5829439bc61a714993970a3e3c 2013-09-04 08:46:32 ....A 146448 Virusshare.00093/Backdoor.Win32.Xtreme.zml-14713d1d7781656c27440bd99bf9d801cd5402c35a2d0b4b982b7b6e175bcd74 2013-09-04 08:50:38 ....A 419406 Virusshare.00093/Backdoor.Win32.Xtreme.zml-ab3d02f3b84c1c4b6e774dbc6d68395da073a58fe83eaf8d17a6eb6e6e5f51fa 2013-09-04 09:35:30 ....A 418382 Virusshare.00093/Backdoor.Win32.Xtreme.zml-ce877f2dac6e6ab15079e7968d39511d5bad05da384e946c1e4c2d155e9b1320 2013-09-04 09:51:50 ....A 171086 Virusshare.00093/Backdoor.Win32.Xtreme.zml-fe60c245d217bfac8f10f889c05cdde42d1ba847edfd6d67b8c26b6e349e301f 2013-09-04 10:07:04 ....A 128464 Virusshare.00093/Backdoor.Win32.Xyligan.asd-f9569f1c069faadb78f78677ec5a387aceb865fb0714f9267df526ba2f0cc158 2013-09-04 09:54:50 ....A 71263 Virusshare.00093/Backdoor.Win32.Xyligan.bpc-3e1f7da2f04ea21095ecaae6476415a66e054ada1ddff07f01692a819930026c 2013-09-04 09:59:20 ....A 71202 Virusshare.00093/Backdoor.Win32.Xyligan.bpc-d8af2166a6971f4cdc35f2a5dc5691402829569b36d01511435716ab64c3aff0 2013-09-04 09:49:04 ....A 405382 Virusshare.00093/Backdoor.Win32.Xyligan.bpc-fd7dc0e99463dbdab956fd9b351d6e58660e596444f82f526b9e69cc461a9577 2013-09-04 09:06:44 ....A 30376 Virusshare.00093/Backdoor.Win32.Xyligan.ml-2a9c0b314e2fd1004c44806896f677f9614890fdce8f353747a4f77f12d6be75 2013-09-04 08:54:20 ....A 58368 Virusshare.00093/Backdoor.Win32.Xyligan.ml-ba7c59a42087c732e5ccf293dd50621a3f60a343febba1d58b2b164bd11db301 2013-09-04 08:48:46 ....A 296448 Virusshare.00093/Backdoor.Win32.Yobdam.vst-d5c70d0ec17bcd0a6e2ae7a1e166bbb38d5e2902c360a2576abb9ffbd0870adb 2013-09-04 09:34:02 ....A 13312 Virusshare.00093/Backdoor.Win32.Yoddos.aht-edf0be5f483c77f84cf507ff3e568277a05213542497001ce4a1960983319477 2013-09-04 09:43:02 ....A 510464 Virusshare.00093/Backdoor.Win32.Yoddos.aio-b557090d5779d8adbabae61ec419cc265cc988e56eb4d33859f24c6f287e8469 2013-09-04 08:49:10 ....A 40927 Virusshare.00093/Backdoor.Win32.Yoddos.an-3018bab9997c0ba0e82b55e856c2156e1762bf421be3de70e71869ae991e2b88 2013-09-04 09:47:42 ....A 40415 Virusshare.00093/Backdoor.Win32.Yoddos.an-5efad89c239b2f377de2d2c04a552f3a0543479a0444585645ebfd9caa2b4acd 2013-09-04 10:06:02 ....A 37772 Virusshare.00093/Backdoor.Win32.Yoddos.an-76acc750e3b9d4b83073db1869a9d47b5c41ddc01e79708d1262fed589a4517f 2013-09-04 10:02:22 ....A 37772 Virusshare.00093/Backdoor.Win32.Yoddos.an-e64722c03ab3c73451b4b59e58aa944264cdc453823a343a538575dd9566853a 2013-09-04 09:44:40 ....A 29820 Virusshare.00093/Backdoor.Win32.Yoddos.an-f0f914ae4aca81546c55c1d09092e6b4987c2f561c81d7ae032d84a9b128b7a4 2013-09-04 09:53:50 ....A 40448 Virusshare.00093/Backdoor.Win32.Yoddos.dp-f9e57a91405c69eee3b41376aec1a199c64428992bd738c9c3dec494a7e753b1 2013-09-04 09:50:06 ....A 31232 Virusshare.00093/Backdoor.Win32.Yoddos.ds-5f9cc92816d5cf7cc367ad56a2b84aa494a9d9a088e756f604d23af6fe814632 2013-09-04 08:54:32 ....A 38560 Virusshare.00093/Backdoor.Win32.Yoddos.ds-abe3178a37588eb5ab66ed982b35b0232f1e385288bb17179f11169708eebb65 2013-09-04 09:47:12 ....A 783830 Virusshare.00093/Backdoor.Win32.Yoddos.pfq-43da3d3b53fa15afd5fa8d7cc972f00296dc13c00adfbe5cabd1c5462829eed5 2013-09-04 09:11:00 ....A 17408 Virusshare.00093/Backdoor.Win32.Yoddos.vna-b18c459c8af91c802634e41665ae748a6d30460845484ebfbc923b930e6ccd21 2013-09-04 08:58:52 ....A 79108 Virusshare.00093/Backdoor.Win32.Yoddos.vrc-2eda67c2702143a917642e6cdc2d54f7b0dba4b7556b9831cdf8c77dc43cd712 2013-09-04 08:59:28 ....A 79108 Virusshare.00093/Backdoor.Win32.Yoddos.vrc-7153f7a9a3139bc6c059a7694f0667ed1098e47d6679d3418e6fe37f386375e5 2013-09-04 09:49:44 ....A 27136 Virusshare.00093/Backdoor.Win32.Yoddos.vuj-fe609c180a554223cabb8a2ae43687a0f778d0d1ea7ff27efa70bfebb0e2f8ec 2013-09-04 09:40:14 ....A 119808 Virusshare.00093/Backdoor.Win32.Yoddos.vxw-31b18958257f4a8e7ab47fb3527cdb0d9dc0f39ae17c67387c27bd3f387c913e 2013-09-04 09:09:38 ....A 380928 Virusshare.00093/Backdoor.Win32.Yurist.k-cd65d594d13a3ec7c7620305aee749bd28b903a669b5c153f8ff90be1540c49b 2013-09-04 09:43:30 ....A 14848 Virusshare.00093/Backdoor.Win32.ZAccess.a-371d576547a45396caf2ad2323bcbfea7a36621259d8c011d56e5b7f662be8e7 2013-09-04 09:05:12 ....A 48640 Virusshare.00093/Backdoor.Win32.ZAccess.ajxc-433166fa138189820225dd5658fe653ae62dfd9e57dc566ecf72c017a74d01d2 2013-09-04 09:31:12 ....A 165376 Virusshare.00093/Backdoor.Win32.ZAccess.aknr-a3cc997a69c61a18c74692e0338319456569fe419f4f71971f49032b353394ac 2013-09-04 10:04:28 ....A 163840 Virusshare.00093/Backdoor.Win32.ZAccess.aoit-fe8d03a803bc3c2d3cbbad27e74e67b25cd2d006143fe50929425be9d87c1443 2013-09-04 09:07:06 ....A 14128 Virusshare.00093/Backdoor.Win32.ZAccess.apf-5975e77f3aa2b49e71d8a050b1993dadc335f37a700652c3ee5261100d8f666c 2013-09-04 10:02:16 ....A 48016 Virusshare.00093/Backdoor.Win32.ZAccess.aqo-f931a96e04b297a38111ae304d2b31d97eea41ba5475bacf2bba523a0bc6103b 2013-09-04 09:43:56 ....A 224256 Virusshare.00093/Backdoor.Win32.ZAccess.auq-20665d1bc5a995ba412b66183a7c94feafa06d39c63dfc6b902323bccba668cc 2013-09-04 09:52:06 ....A 227328 Virusshare.00093/Backdoor.Win32.ZAccess.auq-85f1c26c02b36ec87fcdd8864410b01f113fbeb2838fae3945b9d63c3e4d145d 2013-09-04 09:00:12 ....A 227328 Virusshare.00093/Backdoor.Win32.ZAccess.auq-b317d264987e81cf0214428749bc757a9338fb8a800b9f4d2d14338b906ef470 2013-09-04 08:44:24 ....A 225792 Virusshare.00093/Backdoor.Win32.ZAccess.auq-e0edd7e6968d1e53f2c8f86b29f9fd6227f4f83fc7ecb0b84eaab3976c1b9701 2013-09-04 09:59:44 ....A 226304 Virusshare.00093/Backdoor.Win32.ZAccess.avg-22fade4bd6878a9dc14c07972ed099621085c0485d587457799f1d80beaba171 2013-09-04 09:24:16 ....A 23034 Virusshare.00093/Backdoor.Win32.ZAccess.avg-d37b1634b8e9bb20ad13cd973c927cbb81b6c3bc4a598e3108cdd8e26f4211e7 2013-09-04 09:08:34 ....A 200704 Virusshare.00093/Backdoor.Win32.ZAccess.baug-34283d4be00505e254f1cd48854f9cfa159122002ca7139c6c36b97be4591dc2 2013-09-04 08:42:40 ....A 235520 Virusshare.00093/Backdoor.Win32.ZAccess.baug-bc818bdc9f57f577878af7a549822af9d5ab67b4791c034c9c037c8c0125ebb1 2013-09-04 10:00:20 ....A 200704 Virusshare.00093/Backdoor.Win32.ZAccess.baug-ff5730141bcc04484cec06d8f6d0f6e9591ccef6763b5fc42fb75b6e9b2799b3 2013-09-04 09:32:08 ....A 188416 Virusshare.00093/Backdoor.Win32.ZAccess.bblv-ee2b3c63dc3b04274063326933d37cd4b5b9bfb3765f74317e8bf5e5ee205e47 2013-09-04 09:08:54 ....A 170496 Virusshare.00093/Backdoor.Win32.ZAccess.bcjo-0a88576a834e9c91b186484383bf250a7613766c88df685a199419164a02220a 2013-09-04 09:59:54 ....A 173056 Virusshare.00093/Backdoor.Win32.ZAccess.bcjo-849df173db987d04496b6574e8e7a67abce3d048985bf8582ad530deb69704be 2013-09-04 08:46:56 ....A 170496 Virusshare.00093/Backdoor.Win32.ZAccess.bcjo-9230ec1a37402ca97bf6ec3a6299c6e0f5f542da680fe16b1cd08ac993b2e8ec 2013-09-04 09:13:26 ....A 170496 Virusshare.00093/Backdoor.Win32.ZAccess.bcjo-9612263d6a21e2bea04829c07236807a16d314e7bdc94f69607a18d49f9ea2b7 2013-09-04 09:57:58 ....A 197632 Virusshare.00093/Backdoor.Win32.ZAccess.bcjo-ff79031bb0b8d8bbf7c8082d0f5d78697caec1c940ce43fdedaa919d57029b7d 2013-09-04 09:15:00 ....A 150016 Virusshare.00093/Backdoor.Win32.ZAccess.bcws-1f71312f9fa3ed88c89cff2f3eac38e48e146e6f4edd59d1b1bf983848ed479d 2013-09-04 08:51:34 ....A 151040 Virusshare.00093/Backdoor.Win32.ZAccess.bcws-9007570ee426b99fdf4408a3296d34b8a5fea85e3930778bae693fce3889ec2c 2013-09-04 09:33:02 ....A 150528 Virusshare.00093/Backdoor.Win32.ZAccess.bcws-edfcae4f064df104abd062f2d99dc50190450fb729ecdf48eb7968ca931cee1b 2013-09-04 10:01:58 ....A 65536 Virusshare.00093/Backdoor.Win32.ZAccess.bs-2b7e53b75d86e19e3137d94c8c4a4bea734fdd6a4fa61f90e37e5b606ca3e5f7 2013-09-04 09:33:58 ....A 216345 Virusshare.00093/Backdoor.Win32.ZAccess.cjr-ae7c2afdce6884876ac79a1a9fa2c4496079c3d59eb5c16e0cab68adba3248b0 2013-09-04 09:50:54 ....A 503770 Virusshare.00093/Backdoor.Win32.ZAccess.cnus-a082a0e2b6b323b8551bbecf14c974cf00968b6383c73a93fb4ff1c6f73756dc 2013-09-04 10:01:52 ....A 172544 Virusshare.00093/Backdoor.Win32.ZAccess.coe-ee63e7af9343e50c6fb0ee3a7241fa28c261503b211ce23c02de4dbb1eb6f4ff 2013-09-04 10:00:38 ....A 287744 Virusshare.00093/Backdoor.Win32.ZAccess.ctlc-13e0cbef3d580cbdfdec81ca4ddf8e777ae5f04e4465d9f823dd172033f0fe07 2013-09-04 09:34:04 ....A 458752 Virusshare.00093/Backdoor.Win32.ZAccess.czwl-aa51da0da619012f62fbebbe5a8fc59a542587dd9178c600554f9195ef80bb4a 2013-09-04 10:00:14 ....A 150740 Virusshare.00093/Backdoor.Win32.ZAccess.daw-5384bc0fce84b4bfc8cf9edcc722e7f7ff5daadc6e5a14459de681735fc6bd34 2013-09-04 09:46:08 ....A 276687 Virusshare.00093/Backdoor.Win32.ZAccess.dek-f78674bbf3f2decc3ad6bfb6c8db89f463c937ba8233722904c74b335f38fcd4 2013-09-04 10:06:22 ....A 315752 Virusshare.00093/Backdoor.Win32.ZAccess.dek-f851ffd4614ac5363d8140b3269b7ab0883bd8abd271244351c0265ecf4ccbf9 2013-09-04 09:12:26 ....A 297984 Virusshare.00093/Backdoor.Win32.ZAccess.fdow-7d35fd593cd9f02bf46e496321418e1ef65b5003930b21d6db68bad7ae556d62 2013-09-04 09:38:14 ....A 85000 Virusshare.00093/Backdoor.Win32.ZAccess.fgkh-85e256c15848d0ecd6cf0035b90dd415eed57696cbdedfb9ed0da04cbf3ccfe8 2013-09-04 09:48:46 ....A 523796 Virusshare.00093/Backdoor.Win32.ZAccess.fgnd-75908ef68935ea962c99de20242743951db1ff6552786874d0c2f309f35e46ed 2013-09-04 09:48:18 ....A 183038 Virusshare.00093/Backdoor.Win32.ZAccess.fkkb-ee98b25ff83bc52d149065cbede46682e999f81967f65cc0fdffd64f4e441a9b 2013-09-04 09:29:20 ....A 70989 Virusshare.00093/Backdoor.Win32.ZAccess.frm-5efb8939414a9e65c54b97e36770ccb0dd978bfb314c71b35ac4d2043a2ba8d6 2013-09-04 09:52:50 ....A 157973 Virusshare.00093/Backdoor.Win32.ZAccess.fxi-f7979a0fa602d6844c83e76aefb0b7ae81ce8227d96db3f6673cb95435e87681 2013-09-04 10:02:38 ....A 209920 Virusshare.00093/Backdoor.Win32.ZAccess.hl-90aaa9504c0f14ba06f1ae10775bc2f51d67add386a89bbc94845fc126f7d3e4 2013-09-04 09:15:54 ....A 162816 Virusshare.00093/Backdoor.Win32.ZAccess.mbd-a45b1d485d2a86775b994facc34e2e2a0031823dd504ae3f752743d93716c3a3 2013-09-04 09:43:12 ....A 162816 Virusshare.00093/Backdoor.Win32.ZAccess.sot-5700b079b5c92ec9633821ae8337cf1da2421d2f1f9996085d495843071bf2f1 2013-09-04 08:54:18 ....A 77263 Virusshare.00093/Backdoor.Win32.ZAccess.tzs-a85389d726f833a9fce7ef92879e85e7f9d4cf8a9be3d6c311c05f37553d398d 2013-09-04 10:02:52 ....A 192512 Virusshare.00093/Backdoor.Win32.ZAccess.tzs-ffcb7134895c8131fa6f6afdfafc03250aaff16efd6dc62729631e54e280f981 2013-09-04 10:03:06 ....A 56832 Virusshare.00093/Backdoor.Win32.ZAccess.uet-fe30ca8c2d85cf239c1594138b51262dbaf2df3fc177c70259194114d53b0191 2013-09-04 09:49:04 ....A 159744 Virusshare.00093/Backdoor.Win32.ZAccess.ymh-fdaeb914118821308797813436636bc49adbc19faec093f9c7f7907943e345bc 2013-09-04 09:11:50 ....A 169472 Virusshare.00093/Backdoor.Win32.ZAccess.yug-a68f8aa154a3c12d066e1876619eeee00034692251e4e1edd23c8c7028e9518d 2013-09-04 10:02:18 ....A 451968 Virusshare.00093/Backdoor.Win32.ZAccess.zmv-419b5e900a343e2ee91622f45f99c7fdfdd13aaf8f55900f5473a7ed4adf0102 2013-09-04 09:21:24 ....A 405648 Virusshare.00093/Backdoor.Win32.ZAccess.zmv-f5e9fe50c64bdc6537ada2713c34a67bb20c707f53bf28b2bb9f4f6100a94584 2013-09-04 09:10:32 ....A 112240 Virusshare.00093/Backdoor.Win32.ZXShell.y-14d70f92322d3b9ed2994e7695c3cb8605b3cc8e42bc9a5dfd9ef4f2b2c781f8 2013-09-04 09:28:26 ....A 281821 Virusshare.00093/Backdoor.Win32.ZZSlash.can-20d42dbf83a079b9ce079e7a6b7c3692db2b98ef6c9dc681dc7db0e8c342dae2 2013-09-04 09:09:16 ....A 761344 Virusshare.00093/Backdoor.Win32.ZZSlash.eum-f23ad00e3479c450eac467264ab4981ed994f03a168cbf87d6690ef94fe9fc2c 2013-09-04 09:15:50 ....A 17948809 Virusshare.00093/Backdoor.Win32.ZZSlash.fvu-79820c0cef4ecdbb6e4bd215bc0583c18629235f3d9897093079464a827b4416 2013-09-04 08:45:58 ....A 164127 Virusshare.00093/Backdoor.Win32.Zegost.hbn-331c303fc29535ca2f01b560516ea0e12ec2f7ab379723027fb35c3555ea24cb 2013-09-04 09:08:46 ....A 50176 Virusshare.00093/Backdoor.Win32.Zegost.msvny-989209cc56faeb6fee2ddacd67a518bf1c76cbe257e0b5ae83d3c21e67851e58 2013-09-04 09:45:40 ....A 158208 Virusshare.00093/Backdoor.Win32.Zegost.msvsf-8b07691d72790d3d36432110449d7ca6474b3e5a37fbcaa43de2125251f37874 2013-09-04 09:21:16 ....A 112128 Virusshare.00093/Backdoor.Win32.Zegost.mswaz-e98aca4d99c143662fd3c5d110729d9c246202513a7bfe8ae154b5844521d1a5 2013-09-04 09:58:06 ....A 2195968 Virusshare.00093/Backdoor.Win32.Zegost.mswne-50bea42154b103b4a8524402860996a926cffa361ec8aaeb5d56e03a3e27c33c 2013-09-04 09:05:12 ....A 227261 Virusshare.00093/Backdoor.Win32.Zegost.msxxt-354bbedc82cf5dfd4700a043ea87ad26554e4d91d2c7e5585ef1376017cbe132 2013-09-04 09:49:02 ....A 172032 Virusshare.00093/Backdoor.Win32.Zegost.msxyu-f8d11a1dc5b892187782752943690db6755c8a438054315939f1e33f6b18ecb5 2013-09-04 08:53:20 ....A 245326 Virusshare.00093/Backdoor.Win32.Zegost.mtbbf-7564f7ed25495a426bc9d8fb2b7d471135f1aaaad6d2f8a34beb1e3b1655c2f9 2013-09-04 09:29:20 ....A 278609 Virusshare.00093/Backdoor.Win32.Zegost.mtbnu-22d6eb61b934c53925dba00e7ed29b52d32ced4a8ad748061bd0e1d0fb063409 2013-09-04 08:56:40 ....A 278528 Virusshare.00093/Backdoor.Win32.Zegost.mtbnu-42c2fc1ecf6650cbeb94bd1f623b22997114154855be6549a9c875d990640d8a 2013-09-04 09:50:24 ....A 77312 Virusshare.00093/Backdoor.Win32.Zegost.mtbqm-39a7bd948cccef7b86f17ceaf6d6756a5068eb8221c7a0fb4b97fb2b546f0385 2013-09-04 08:59:14 ....A 77312 Virusshare.00093/Backdoor.Win32.Zegost.mtbqm-8bb96993d87b1301dc5185d306b6b36c9e5e4cdd4266a66ec643ea9b77d298ea 2013-09-04 08:58:14 ....A 92160 Virusshare.00093/Backdoor.Win32.Zegost.mtbqm-c5edc9e5886143078aeed8775702d027fcfdd764b50a00b5cb8a41f706ead685 2013-09-04 08:44:36 ....A 268157 Virusshare.00093/Backdoor.Win32.Zegost.mtbuk-0adfadcd9111a9a5c666c425183fcd4ae16f93417e4fadba34e0462757e1c8de 2013-09-04 09:23:48 ....A 268157 Virusshare.00093/Backdoor.Win32.Zegost.mtbuk-52f82c4cb855af41b279f9f5e5a2e57f4723db830203b71c26f52db9224b3a6a 2013-09-04 09:41:32 ....A 268157 Virusshare.00093/Backdoor.Win32.Zegost.mtbuk-86ae44d7e5db5fc4ec8d4985c52906536621b8b08d4342c57eff1c55018996b2 2013-09-04 09:11:34 ....A 202752 Virusshare.00093/Backdoor.Win32.Zegost.mtbuy-28a4dad554de4ec4ad1e18f7bdc9b2817e920db0a837f9af1fdb556ba6a2afd7 2013-09-04 09:50:48 ....A 202752 Virusshare.00093/Backdoor.Win32.Zegost.mtbuy-d020e79ab62877d930f4c95baa61013ee70e6094753bb263027036be89f02ef3 2013-09-04 10:03:04 ....A 309360 Virusshare.00093/Backdoor.Win32.Zegost.mtcaj-38412b57e8ff95d5d76844c0f00d220c56a1bcbc1fb221e917ad40ffdea97d38 2013-09-04 09:36:10 ....A 1901033 Virusshare.00093/Backdoor.Win32.Zegost.mtcaj-fd271d71a07d1b9595c9596301e2e4f984f06bbdfc9353ade601cb7ed8adfe60 2013-09-04 09:02:08 ....A 220267 Virusshare.00093/Backdoor.Win32.Zegost.mtcdh-884a370ad14908c19c3dc07539852ae82887a254a81acac3e6fcd4ac0e83b75e 2013-09-04 09:02:00 ....A 61952 Virusshare.00093/Backdoor.Win32.Zegost.mtcdh-93f0553430c6b1041bde73b8240f58a95caf84c8150d034d6b95241f9e1c1401 2013-09-04 09:04:30 ....A 5440 Virusshare.00093/Backdoor.Win32.Zegost.mtcgx-a3b2cce76131a49c8b0fd62670188f890714dfd7a8b044b991d376c8fdc9e121 2013-09-04 09:29:20 ....A 200704 Virusshare.00093/Backdoor.Win32.Zegost.mtcgx-b88a9923b2b723eec0d3f3dc6679249a1b968093d0766650405c2220e86cd870 2013-09-04 08:57:40 ....A 1795541 Virusshare.00093/Backdoor.Win32.Zegost.mtcgx-d035c97eeaf451d7d4e7d7f8bd399eb72fa7c1a62b9a2eda1834390f9fedca11 2013-09-04 09:59:26 ....A 188426 Virusshare.00093/Backdoor.Win32.Zegost.mtchk-f7fd0c1a716f44ff2bfbbf378f05a49d2a22876ecd981229c7b549a2009ca48f 2013-09-04 09:54:08 ....A 188416 Virusshare.00093/Backdoor.Win32.Zegost.mtchk-f9a388199babdb3abc88096e003876ee05b49e9f560f9a9d9b2a5211beb4797a 2013-09-04 09:13:28 ....A 269940 Virusshare.00093/Backdoor.Win32.Zegost.mtgde-3f4b24f898bc6a6efc915ef8286db0375e4ff20f613e8b0d748f48420b13e7b8 2013-09-04 09:55:06 ....A 333312 Virusshare.00093/Backdoor.Win32.Zegost.sfo-856224ba2a831609717042d4c056ccab888daa5ae0a099e36c56207c4e3c57cd 2013-09-04 09:06:22 ....A 60928 Virusshare.00093/Backdoor.Win32.Zegost.sfo-fbbe4519a7fee0b40759097d154b6985cb46ef5097c509705a0376ee28435f07 2013-09-04 09:41:06 ....A 114438 Virusshare.00093/Backdoor.Win32.Zegost.sfo-fe89e0c51b0bc6a69188ef13cedbfca5dbb07f4ac6241c8a83ebdf1c9fe2e9f5 2013-09-04 10:01:32 ....A 4608 Virusshare.00093/Backdoor.Win32.Zegost.tig-733d37d0a61affd6e7cbd3c017cf203686ad2589aa911c2e27dc38c00cc2d5ac 2013-09-04 09:59:56 ....A 200784 Virusshare.00093/Backdoor.Win32.Zegost.tnq-34b9bf4dfde96df7dbb7ef55b6c7ac7af90498c8a7504d3d67a47fa093064e59 2013-09-04 09:55:56 ....A 1404928 Virusshare.00093/Backdoor.Win32.Zegost.tnq-89ce33deabb0b09cf39179468e3a00d82ce547b80cda56c5be8ff0e76af51373 2013-09-04 09:34:46 ....A 181299 Virusshare.00093/Backdoor.Win32.Zegost.tnq-ee06b96642535f7eaa538fdacef6add82d2e94aac098b3d7226ea8b6f5fdeb9c 2013-09-04 09:23:40 ....A 200704 Virusshare.00093/Backdoor.Win32.Zegost.tnq-f82e3d22e62dc6fa1e1f7d2f73e16a3a3504faff71395578ee030a80407842c0 2013-09-04 09:37:52 ....A 2063814 Virusshare.00093/Backdoor.Win32.Zegost.urd-895f6a2e3d8f88174d26479d8f1baaa5c81566220b81fc7701fc3eeebee6fa25 2013-09-04 09:21:12 ....A 337786 Virusshare.00093/Backdoor.Win32.Zegost.utq-efbead2a9fb497f7d2156a9c45e77dc8b29b70f8bc913129baf2a2a3ef209566 2013-09-04 09:13:44 ....A 552960 Virusshare.00093/Backdoor.Win32.Zepfod.aco-3ff4918202c9e785527c4c929776ea6ac2fd25ed3a9bd272a63c9a253b62aef3 2013-09-04 09:06:06 ....A 585728 Virusshare.00093/Backdoor.Win32.Zepfod.aco-830cb6bb0982343968c8b401651102c2b49ca97ef9e452e1d69e0389f09e0e3d 2013-09-04 09:36:00 ....A 516096 Virusshare.00093/Backdoor.Win32.Zepfod.aco-de7fa092e622129ea3cd5e696ee9e715568b0f813234a1acdf4f54f6fc849659 2013-09-04 10:00:44 ....A 516096 Virusshare.00093/Backdoor.Win32.Zepfod.aco-eec39ca84c532ecd451dd054d26ad85fdb8f2aed2ca59645cc53ab7c9237f799 2013-09-04 09:14:52 ....A 1015808 Virusshare.00093/Backdoor.Win32.Zepfod.yy-1517d22c7293eac21accd302c7cbba06ffe947f9df49826e343f946460ea1512 2013-09-04 09:23:58 ....A 507904 Virusshare.00093/Backdoor.Win32.Zepfod.yy-a813a40062a4f818a2191b9093d88bfa8fd07cd69e45395b10991be4b14dd7cc 2013-09-04 10:05:02 ....A 991232 Virusshare.00093/Backdoor.Win32.Zepfod.yy-b7570b8e744bbe58fc8c75314a40f52309d8968da3e4a4c245e40519900e1aff 2013-09-04 09:36:18 ....A 557056 Virusshare.00093/Backdoor.Win32.Zepfod.yy-edf08cd693e124be74aa8c90bdd9bdf3f2f3a73e80c5cc866b3f4c800e8c1861 2013-09-04 09:51:14 ....A 651264 Virusshare.00093/Backdoor.Win32.Zepfod.yy-f95ac57c97b2a122b51c221a8a11b8850acc5a1b52b103e869b2c627f78be7ee 2013-09-04 09:51:34 ....A 557056 Virusshare.00093/Backdoor.Win32.Zepfod.yy-f9c163b13ef2030767909a5e8a0ca671675e11a27c27c56f004435bbb4d307a1 2013-09-04 09:21:04 ....A 16384 Virusshare.00093/Backdoor.Win32.ZeroPot.at-67f9bcb3034bc5e0d3569f32951b4c3a078b542399d0bbe43af4a15ffbdc0b15 2013-09-04 10:01:58 ....A 86016 Virusshare.00093/Backdoor.Win32.agent.bwuu-f9023e4bbdafd59aa77a2fffd7b0cac0165e683c3cb86822a03dac886f9136f5 2013-09-04 09:39:48 ....A 193536 Virusshare.00093/Backdoor.Win32.gbot.pod-699cb523c2ee11a0c1a8774c958c1655d2fd4e2871af0dcca150abed10172ec5 2013-09-04 10:00:50 ....A 1795093 Virusshare.00093/Backdoor.Win32.mIRC-based-87307f10899f5d952340771233e53703c5e19091b8f060df96e1eac851f4c57c 2013-09-04 09:12:12 ....A 734947 Virusshare.00093/Backdoor.Win32.mIRC-based-96c47469b3981117a842db2333953d1602a2717ff88d78720dfe30dc34c0e7e0 2013-09-04 08:51:58 ....A 773819 Virusshare.00093/Backdoor.Win32.mIRC-based-c6cb2cb596c932319d3352f468e6972138721dde9a2922e53917aefda5f06d8f 2013-09-04 09:33:48 ....A 727790 Virusshare.00093/Backdoor.Win32.mIRC-based-ee14685e01f9f0da4a6f2987ac8bdf0ee21f9a271d3ba72fd7e4639a8ff17f74 2013-09-04 09:42:38 ....A 770560 Virusshare.00093/Backdoor.Win32.mIRC-based.o-df9d6d8d3a2b7cdd1ea4f71ac87a0afa3e91c0b61421a6b8e5a864ea1b7d788c 2013-09-04 09:08:38 ....A 127488 Virusshare.00093/Backdoor.Win64.Simda.d-68dfa84342a066f219fe0852ff5aa05a7c23a0479d6b85dc4a98c422282bd506 2013-09-04 09:24:28 ....A 51712 Virusshare.00093/Backdoor.Win64.ZAccess.b-381a80253cc30989a3e292aeecf8d1c5d8a9e552b8ade1ce02f17296701d5eb7 2013-09-04 10:05:52 ....A 16896 Virusshare.00093/Backdoor.Win64.ZAccess.bt-f9c00a82180a91e604544f39aefd5859d7a4e43b515db4c28bf8339091c2393d 2013-09-04 09:29:44 ....A 328 Virusshare.00093/Constructor.BAT.HBBG-aff309a40d5c19d3277118c14c04736feefd5e3e7ad7427fa54be8d2e4c990a0 2013-09-04 08:57:18 ....A 265632 Virusshare.00093/Constructor.DOS.ACG-b48c133068ec4c016cc3c2d37fb5704c60f9ba1026f4f71c5b703e453814c052 2013-09-04 09:34:52 ....A 330274 Virusshare.00093/Constructor.Win32.Agent.ar-ce306af1a3c958c7220d0d024dc0d986f88749cabe8bb17f8537c5ab838c3b82 2013-09-04 09:05:24 ....A 130048 Virusshare.00093/Constructor.Win32.Agent.cf-8306b0dfc81eb1a95006301cb7a2fd7540b1e81e7e43eaa8831e68729a516888 2013-09-04 09:06:08 ....A 423596 Virusshare.00093/Constructor.Win32.BackRAT.a-232b66c9a3a02a927c38f55645accb669636879721c0428189dc279be9f0012f 2013-09-04 09:02:18 ....A 36864 Virusshare.00093/Constructor.Win32.Binder.e-99fb381b381b97af3ce9610ba846488af3f19e3eec8c3f538c595f2e21a920e8 2013-09-04 08:54:42 ....A 49664 Virusshare.00093/Constructor.Win32.Binder.rw-2c9cd6cb8b0979eeca68f87ddda6c88a22cb7aa7642bf0d5f2ffb9bc76a846b6 2013-09-04 09:34:52 ....A 664696 Virusshare.00093/Constructor.Win32.Delf.es-89a80171039939213edd2cbd2590672ca242081798403fc5e9f169a5025ca05d 2013-09-04 09:52:28 ....A 284783 Virusshare.00093/Constructor.Win32.VB.es-8033483d67d046a945b151c5ec6f2736091229f80f9028bfb838596b74296316 2013-09-04 08:53:16 ....A 26406 Virusshare.00093/DoS.Win32.Fakeping.a-00ca051fabcc2ab509835df579f0fd66770bff42687c6665a8315f823f6855e4 2013-09-04 08:41:10 ....A 188416 Virusshare.00093/DoS.Win32.Small.ai-fe62a4dbe0faca917b79a9b4d12eb6690736064f6796ec46ed233a8a3ee9482b 2013-09-04 09:44:06 ....A 303104 Virusshare.00093/DoS.Win32.Synte.cf-82559500c4392244b13932a3c20723c552e8a47bb11402f3dbce23e9c62cc127 2013-09-04 08:52:16 ....A 130271 Virusshare.00093/DoS.Win32.VB.kn-833d8da7ae8f3eb42131cde19a8b78c6670a227f56713d8e5ce79734bcb5c663 2013-09-04 10:01:22 ....A 5152 Virusshare.00093/EICAR-Test-File-11f279905a30ddde56bfab92eab229c683b0185ff30da9beae5b6f797994eb00 2013-09-04 09:43:42 ....A 218 Virusshare.00093/EICAR-Test-File-d4fe014ab22c94648b4e38837cda0d24d0b31128b5f8a6f9d7aef15c0d9a6db8 2013-09-04 09:27:36 ....A 2007 Virusshare.00093/EICAR-Test-File-d5701e863021c871f1eb208de0a55d10d15457cae56a11c49672afeb048e7ee9 2013-09-04 09:21:42 ....A 995633 Virusshare.00093/Email-Flooder.Win32.DaMailer.a-bf15661acdf2409a8ce06160b9b490426113a591a3a62a3b7c76f5e360d40abd 2013-09-04 09:46:22 ....A 298 Virusshare.00093/Email-Worm.BAT.BWG.i-ff2b08efdc99526085522088ca9e1cd839f5f2e66d9f9a4dc24e374563e6d415 2013-09-04 09:37:30 ....A 43555 Virusshare.00093/Email-Worm.VBS.Desin-344a75fc8810ca71fb1ba212b195802cf29ed4ced15b63a2f2e076f42141a74c 2013-09-04 09:37:08 ....A 43962 Virusshare.00093/Email-Worm.VBS.HappyTime-3009f50348395498873cf7736f72e585858fd0d74fdb8e66c464f3e2da6076c3 2013-09-04 09:25:20 ....A 32978 Virusshare.00093/Email-Worm.VBS.HappyTime-e92c376fe7929989a63fcadf116d86a2f26d5f519af31b4f31322193f9bdcaa4 2013-09-04 10:00:30 ....A 11836 Virusshare.00093/Email-Worm.VBS.HappyTime-f838797f7c54594dd3ba5c4876b0791734c58dad16b28437629602185498938d 2013-09-04 09:06:54 ....A 29721 Virusshare.00093/Email-Worm.VBS.HappyTime-fcb9b46afc8c050bf7f2b90db42dee26a9a4a7a034dbc3030c62e420e687891c 2013-09-04 09:35:08 ....A 35253 Virusshare.00093/Email-Worm.VBS.IFeel-85e7067afb6170f36900b0b82f14fba1069cd32b166d5f475155922e5308bd60 2013-09-04 09:04:22 ....A 4124 Virusshare.00093/Email-Worm.VBS.KakWorm.c-407e5f437d6dbbc6c2e1d7b5f8190bb5b6a2fc991add4c1cb953bd3eb2049846 2013-09-04 08:53:18 ....A 4282 Virusshare.00093/Email-Worm.VBS.Lee-based-4183ed1b010b59603b8beb573c6b17fab1f78fc86b26e4a68c1739bad6c7fd40 2013-09-04 08:56:32 ....A 3522 Virusshare.00093/Email-Worm.VBS.Lee-based-f6f91060212784eed06f19311b16cdeddfc30a6134d5c5b5738dfc492dbb99a3 2013-09-04 09:48:10 ....A 82944 Virusshare.00093/Email-Worm.Win32.Anker.w-5df01ae776826b6f384f7736a772178667ebc630d640a30c257a3487a3f8157f 2013-09-04 08:44:30 ....A 21522 Virusshare.00093/Email-Worm.Win32.Bagle.af-ece037ede1217974956b55ce0ecaf198f5819de35a5d2b7bb96b8eae246e0feb 2013-09-04 09:51:16 ....A 22291 Virusshare.00093/Email-Worm.Win32.Bagle.ah-5f829bbc615192fba1e918802f6e0045b512d9f835da9b9750aad62e8f2b871d 2013-09-04 08:45:44 ....A 21683 Virusshare.00093/Email-Worm.Win32.Bagle.ai-c1971b8dbad09ee4208999600c07eff8bf8c976687dfff5d2934c01379bcf8d1 2013-09-04 08:41:54 ....A 19204 Virusshare.00093/Email-Worm.Win32.Bagle.at-ef94030c4403f89afadeb2d1792e0318bdc4dd52ec5f26588bc9fc597f1a8c63 2013-09-04 09:40:34 ....A 21240 Virusshare.00093/Email-Worm.Win32.Bagle.ay-1ba5958279249c05bc84407ab9e0f27cfb65524369b9df890484406f36c18c90 2013-09-04 08:52:46 ....A 19400 Virusshare.00093/Email-Worm.Win32.Bagle.ba-f848599a7b67d4091b5674c4aaf4b07f5a14e19c153c617c2a8424d3bb0bea1c 2013-09-04 09:59:50 ....A 13123 Virusshare.00093/Email-Worm.Win32.Bagle.gen-7751d6db2f3144681a1f640550ccab41c6d1349d1876ab66942e245c647b280a 2013-09-04 10:02:42 ....A 26841 Virusshare.00093/Email-Worm.Win32.Bagle.gen-f813c32dbc5dc6ffa7a6b8b9f6b9d5e869ffd973a177cd9891a884a80178a2a6 2013-09-04 09:58:38 ....A 160 Virusshare.00093/Email-Worm.Win32.Bagle.mail-039316c60f211f4125f674466fae43258329bbf43fe6e7b945dd10e3baba00ab 2013-09-04 09:26:08 ....A 132096 Virusshare.00093/Email-Worm.Win32.Bagle.majf-34e23efb0cc5455a8480bc8c70a262df4edab457c9ffafd44efde9bafec820e8 2013-09-04 10:02:46 ....A 64882 Virusshare.00093/Email-Worm.Win32.Bagle.n-fd1b7f911147a6d53cc18a2288f449405f1da0bf3ad89c294d9bfb19638e2d61 2013-09-04 09:15:12 ....A 945664 Virusshare.00093/Email-Worm.Win32.Bagle.of-34081af20524973f1073a8acf8e6d6cc27c44941a48e7c22a5812c5b5ddd4f06 2013-09-04 09:44:24 ....A 77824 Virusshare.00093/Email-Worm.Win32.Bagle.of-8b9dcba65c5afef80fa70b82ab7b6b40d570c605749614a3db3447d5aa19b7a9 2013-09-04 09:16:40 ....A 44544 Virusshare.00093/Email-Worm.Win32.Bagle.pp-61ef4e58a1fef8d6fa8de2fae576c977cb6798fff2cfcff681e097c87774eec4 2013-09-04 08:53:10 ....A 37975 Virusshare.00093/Email-Worm.Win32.Bagle.y-ff208914885f304b5ba22bde28851bb49c45e507b6fd64920b3c685980119b55 2013-09-04 09:59:10 ....A 69783 Virusshare.00093/Email-Worm.Win32.Bagle.z-de4d559dbd0d915a43cabfc0a702e765153dc8d293ea6e4f514d52a22c7df4e2 2013-09-04 09:05:54 ....A 8570 Virusshare.00093/Email-Worm.Win32.Banwarum.f-8edaf2f45991699ad5d9d10594db337ccb13dd4d8ca017e5c28f127baaa161a8 2013-09-04 09:34:48 ....A 8058 Virusshare.00093/Email-Worm.Win32.Banwarum.f-edf28ed4735d7be434336f6e2e9694d16c09cd8cf06e78db154b9deb7e8acf96 2013-09-04 09:59:20 ....A 6010 Virusshare.00093/Email-Worm.Win32.Banwarum.f-fdd3f0f4e9cc1cf29c847b4f3ad102ed1fff500d5a1c424a8b19dc045c6cdc0a 2013-09-04 09:25:20 ....A 65559 Virusshare.00093/Email-Worm.Win32.Breacuk.c-fd5bdbaceec518e8a177f1754768054fa50b2c9f3e0bbfeea484179b84255add 2013-09-04 09:40:30 ....A 347136 Virusshare.00093/Email-Worm.Win32.Brontok.c-ee9c187e2cc5d36b0f640dc32af026604722e4122be0263a2550db6303cdf40e 2013-09-04 09:06:48 ....A 43072 Virusshare.00093/Email-Worm.Win32.Brontok.n-4467b3f3a071ffeabf8d4bf5aab56f1a810d639311a58915dbc8d67fadf571db 2013-09-04 09:57:18 ....A 135168 Virusshare.00093/Email-Worm.Win32.Brontok.n-e67f32bed668c05d4643b4c3468a364570fe0ce234236695385c1d9b4460d24c 2013-09-04 08:49:46 ....A 45120 Virusshare.00093/Email-Worm.Win32.Brontok.n-f328801c8f56c40afe69c0f02aaa3d6f90a1b7e860508e69ffaac9c3c51967e5 2013-09-04 09:48:04 ....A 109056 Virusshare.00093/Email-Worm.Win32.Brontok.n-f8593731586228a79645bfac059f576c552d0bf5766017ee54cc82c134e90f32 2013-09-04 10:06:56 ....A 43520 Virusshare.00093/Email-Worm.Win32.Brontok.n-f972ab5deb456709fcd469a9a293b7d34ee11d9d8ed0948008a77cc6a4416caf 2013-09-04 09:09:54 ....A 45292 Virusshare.00093/Email-Worm.Win32.Brontok.q-1f4ba9c22804691a7a225fd040bef7171113f89684cbba0e28c310df44f26515 2013-09-04 10:03:24 ....A 98304 Virusshare.00093/Email-Worm.Win32.Brontok.q-33346699eee7700051dc77b9a900fadd15fcface241a30095e9bd4f0c7e559f5 2013-09-04 08:51:50 ....A 49152 Virusshare.00093/Email-Worm.Win32.Brontok.q-4e9b22b6d6be52341ec82866f4a55326bd649e3d9df059f607282be5f17358ad 2013-09-04 09:15:58 ....A 44424 Virusshare.00093/Email-Worm.Win32.Brontok.q-5bcb648f847ce3922e0fad6c24d3a9521de9626b015b20e48e89706f5f039174 2013-09-04 09:38:30 ....A 47186 Virusshare.00093/Email-Worm.Win32.Brontok.q-5eb4e6b036a1c04423d9d3557ddd9241daba994d62dac151e900d7c4918cb50b 2013-09-04 08:47:58 ....A 45435 Virusshare.00093/Email-Worm.Win32.Brontok.q-736040c4f147a5c6c2d2b8760495b576486af5a7630e4d8e54ddb332ed4d5d0d 2013-09-04 09:06:30 ....A 42687 Virusshare.00093/Email-Worm.Win32.Brontok.q-d2cfab4c70bd72ede7e610dc306475c91ce8420656e253e4df5afa6e6d6cb8be 2013-09-04 09:53:28 ....A 102912 Virusshare.00093/Email-Worm.Win32.Brontok.q-fe2420e971e5a82c994907a2c4e40cf809490fec8d1a3a12ed257d539c5877eb 2013-09-04 10:02:54 ....A 278528 Virusshare.00093/Email-Worm.Win32.Brontok.q-ffb6eeab73c01bc177bd14779e920b5118f850b2b48b36b902aa6ccf64756644 2013-09-04 09:19:06 ....A 106496 Virusshare.00093/Email-Worm.Win32.Brontok.w-688deb00c4eb6b20afd76ff5ce521ea82565ef6f6472ae936f5f1d7d0130828f 2013-09-04 08:52:40 ....A 78572 Virusshare.00093/Email-Worm.Win32.Eyeveg.t-2444ed4cfa7d0f33505a1a9cf69c598cb538b94d3bbd22d3469dafd1a79857e5 2013-09-04 08:56:44 ....A 87013 Virusshare.00093/Email-Worm.Win32.Fearso.c-142635b9527578072c517c270fcd368254b2cef12e410dfac789f846f914a7d3 2013-09-04 08:56:12 ....A 86586 Virusshare.00093/Email-Worm.Win32.Fearso.c-15137cd6a8f8a6236c156200cf44b50a967a78af7e0abfd033e3b2e72945be3a 2013-09-04 08:52:02 ....A 86609 Virusshare.00093/Email-Worm.Win32.Fearso.c-347f9139fac4e38b5350624f11bb978e9a20d122db0fb4e762874f888003773c 2013-09-04 09:51:30 ....A 86737 Virusshare.00093/Email-Worm.Win32.Fearso.c-3f2fd75ae4c07ea234a7c6cfd0b12917371fc8bb98f7b4fa25aa582d3f37321c 2013-09-04 08:56:46 ....A 86634 Virusshare.00093/Email-Worm.Win32.Fearso.c-5aea7f0e418ab66267c2a0cf6b49a17e477bb34fd792c6dc1eab3cb51f9f4f02 2013-09-04 09:15:12 ....A 86558 Virusshare.00093/Email-Worm.Win32.Fearso.c-70b19dd4d61a16d97def56969eb8b2bce62218759496354197cbe7608cb3c692 2013-09-04 09:42:04 ....A 86903 Virusshare.00093/Email-Worm.Win32.Fearso.c-7539874c0eb19b98499380ece851051320368ea779f5e0ede20e44ba1d5fbe45 2013-09-04 10:04:24 ....A 86809 Virusshare.00093/Email-Worm.Win32.Fearso.c-92593af0bd0c7b11458095f84b89aeb7538780f92dbd3d66c9e7d2bc334afe7d 2013-09-04 09:16:54 ....A 87030 Virusshare.00093/Email-Worm.Win32.Fearso.c-98bca16e83a503216eb2fe49643a49162722ec696bf0db85308a8b4165936034 2013-09-04 09:42:26 ....A 86660 Virusshare.00093/Email-Worm.Win32.Fearso.c-af03f73e110b00f7e6d381b358f77e16758d6dbafc710f52ff6a7b9188fcd84e 2013-09-04 09:53:50 ....A 86904 Virusshare.00093/Email-Worm.Win32.Fearso.c-af47f481c85613f4c08254bc040bb22991a482bc7b231f95868912aada951fc6 2013-09-04 09:12:58 ....A 86533 Virusshare.00093/Email-Worm.Win32.Fearso.c-b3653062ab52fb3f272a3202d07b6b8c32d55fb7ca58ca70a8a348d5b6813380 2013-09-04 09:31:50 ....A 86798 Virusshare.00093/Email-Worm.Win32.Fearso.c-b7f54a75b3ccb6c048b8e9e27b5fb5f06d1dab8f361ee27e98b7c2469e5026cd 2013-09-04 08:51:50 ....A 86948 Virusshare.00093/Email-Worm.Win32.Fearso.c-bb45bdfe22a15aba3c4ce0912f7d8bfafa37f428ea65a9e48c01ec86ce2724d7 2013-09-04 09:27:10 ....A 87010 Virusshare.00093/Email-Worm.Win32.Fearso.c-c1306d75fb999a4159926ad0f5b8988e8bcc73da109c7e0124b06d2f911a9b0a 2013-09-04 09:19:46 ....A 86553 Virusshare.00093/Email-Worm.Win32.Fearso.c-cba82990fdcfc110679e9795d15e78d15d4cbbc5de77b98a415eda765f05cd2e 2013-09-04 09:25:16 ....A 86705 Virusshare.00093/Email-Worm.Win32.Fearso.c-cdf4298f01ce3d1cacfc873a99b367f16fff331b61181f6f600811952d48e652 2013-09-04 09:15:12 ....A 86921 Virusshare.00093/Email-Worm.Win32.Fearso.c-d91028cadb8adb35a4e7da8ee8730b545afa35be7eb6b04ad17c5b749d978c08 2013-09-04 08:56:44 ....A 86654 Virusshare.00093/Email-Worm.Win32.Fearso.c-dcadf35ddbb1cc0842b1646b3823ded88b467a30d6228675716354bbc3da9dfa 2013-09-04 08:46:06 ....A 86751 Virusshare.00093/Email-Worm.Win32.Fearso.c-ecff9b9762b1ea30c084eec696ec3cb494f42e81dbeaac55a04fba7720cefa55 2013-09-04 09:36:28 ....A 86986 Virusshare.00093/Email-Worm.Win32.Fearso.c-edc454e17cd318f5153f6b9f503f8f27e40344958f813063e071948083662be2 2013-09-04 09:22:42 ....A 86753 Virusshare.00093/Email-Worm.Win32.Fearso.c-edc89032bf879a7478d237f4169feb7c4bfc1701f0239a80d1f3fb01b8b0abc5 2013-09-04 09:49:26 ....A 86827 Virusshare.00093/Email-Worm.Win32.Fearso.c-eed6955104e58921eb8a7d471e474fbf5451c42808e296973660fe7b542cf6d4 2013-09-04 10:06:56 ....A 86784 Virusshare.00093/Email-Worm.Win32.Fearso.c-f8281f553f7a32e6dfad7b9f7a4eb77b49f627f3629e1fa93d418ef9fa92d57f 2013-09-04 09:52:36 ....A 86939 Virusshare.00093/Email-Worm.Win32.Fearso.c-f8370d2a41f4896c98df66c65b5ac2ba29f53c10d7ae651610d58c2179bddb7d 2013-09-04 10:04:48 ....A 86627 Virusshare.00093/Email-Worm.Win32.Fearso.c-f8c0187df212e99d073a37feff8d3932c1de80f3f8bc294224ceee33fe358966 2013-09-04 09:59:00 ....A 87011 Virusshare.00093/Email-Worm.Win32.Fearso.c-fa2e6a25adb2c821732303b4692a9a392d2f82d8c51c0ebebfe68c23782b7db2 2013-09-04 08:59:12 ....A 86710 Virusshare.00093/Email-Worm.Win32.Fearso.c-fab049c0d14be4f0f9da1f370cfd9f63f6c91ba238ac9b4e10e206e37f3edd06 2013-09-04 09:59:24 ....A 86680 Virusshare.00093/Email-Worm.Win32.Fearso.c-fce6811c2298eb76dd89f05672ad763f23495f0a197a925da5d1011ac9e59652 2013-09-04 09:56:08 ....A 86677 Virusshare.00093/Email-Worm.Win32.Fearso.c-fd3df7a66f5c3ac73ae53f20789b4047665ed5100f061670394ff5a901adde52 2013-09-04 10:02:04 ....A 86855 Virusshare.00093/Email-Worm.Win32.Fearso.c-fd7630bf2dadafdf1dea893c651d652d66b58c70180069864d484d7e72628716 2013-09-04 09:49:40 ....A 86864 Virusshare.00093/Email-Worm.Win32.Fearso.c-fde42fd7f5f70f362ffe0318ef35777fe9998fd913dc69fd06a690273c050c69 2013-09-04 09:42:30 ....A 135168 Virusshare.00093/Email-Worm.Win32.Gibe.a-01cd510b92e610c0724855f8082e56fe26ed518e63ab9ab5b6cf2c5517dd7f19 2013-09-04 09:53:24 ....A 5705 Virusshare.00093/Email-Worm.Win32.Glowa.g-81de6f5b6ac6a1c55f253b86d043d902b0c81651ad142c0df70fb60fda532389 2013-09-04 09:34:22 ....A 524288 Virusshare.00093/Email-Worm.Win32.Happy-63866e0ef09e2cd95bd092e873ca4235420465112f78187ebc0bce28382ba08b 2013-09-04 08:52:56 ....A 330752 Virusshare.00093/Email-Worm.Win32.Hlux.a-2af334c061b60d77a2de024810d5471edb5788196bba3a5ca74ea1001ebc7c05 2013-09-04 08:47:56 ....A 43440 Virusshare.00093/Email-Worm.Win32.Hlux.a-3107214bf5a0e1d38dfcf322826db1ba54cbeb1181564bb68e4bf722436ea222 2013-09-04 08:57:20 ....A 262144 Virusshare.00093/Email-Worm.Win32.Hlux.a-38c353f5ca3a611ca5f4ce6f14ff30df0a7e115f0616ba06b7fbeb932cb50556 2013-09-04 09:35:30 ....A 16896 Virusshare.00093/Email-Worm.Win32.Hlux.a-e7f8e065cadf1434f066f99e215aca09a5aa3f24a3ce35ea4f5b85a2a356b163 2013-09-04 09:59:16 ....A 286720 Virusshare.00093/Email-Worm.Win32.Hlux.c-f7b2d92bb5718416323f397bb65488d184fd1b62ae9d90b9e7e76112b76ba665 2013-09-04 09:02:22 ....A 24064 Virusshare.00093/Email-Worm.Win32.Hybris.b-f8e47d7ccaaf83d5f99dc0875ff06c6a77530da371883ff24595aaa52c67e2b7 2013-09-04 10:02:16 ....A 410624 Virusshare.00093/Email-Worm.Win32.Iksmas.all-2289b7e26e3111d8ce1b0b839c031f304be0863c6de808742320119ed10beff1 2013-09-04 09:53:44 ....A 624640 Virusshare.00093/Email-Worm.Win32.Iksmas.fro-fa54a246183ff07bb24c2d62c034022493e522a3b648740f7e222901e88a8d2c 2013-09-04 09:07:42 ....A 25600 Virusshare.00093/Email-Worm.Win32.Joleee.eig-4a5c7eab3d81679aaf4a83197ce0505c27f36ededc145e58493b693ac70dfc93 2013-09-04 10:01:20 ....A 56832 Virusshare.00093/Email-Worm.Win32.Joleee.eja-f385d29710dc9efbda0907ae932d27889442d9a1d0de62897128b580b7a14e69 2013-09-04 09:16:44 ....A 45568 Virusshare.00093/Email-Worm.Win32.Joleee.frv-6cc459ea0c9eceeba4ea5ba192a9348ccc3568c73253234947c1ea4f130d4ff2 2013-09-04 09:36:50 ....A 39937 Virusshare.00093/Email-Worm.Win32.Joleee.gen-81edddfbc4e4feb00f2393d33193e7b76b42551c06d5838a1b1542ddcf69bfca 2013-09-04 10:04:02 ....A 383680 Virusshare.00093/Email-Worm.Win32.Joleee.gxh-989ef0f9ebb9b9b3a5a741980c0f9a0d04667b8438d160241477255c1f0b7cdf 2013-09-04 08:46:54 ....A 651264 Virusshare.00093/Email-Worm.Win32.Joleee.gxh-faa119ba84c641696e9dab42ba04dadc1e202024dd3d0e6dbd63022d696497ef 2013-09-04 10:02:46 ....A 22016 Virusshare.00093/Email-Worm.Win32.Joleee.pgt-987d9f1e6224f24e54d5b6b7bec1b5ada6c68f9255cd1390348ea03a1f41e4a8 2013-09-04 09:33:10 ....A 22016 Virusshare.00093/Email-Worm.Win32.Joleee.pgt-ede795d71795f4e8097c65211bd2503cd489fc0a56acf5424fa1d0743a460a47 2013-09-04 09:48:42 ....A 26112 Virusshare.00093/Email-Worm.Win32.Joleee.pgt-eeae3ac0ffabb3bf76d2cb3f42d5b55c848a92a6ce109d212d7d170a2352e9cc 2013-09-04 09:56:38 ....A 120320 Virusshare.00093/Email-Worm.Win32.Joleee.pgt-f83b4dd9e055c5819b2df7093f6e686a9a16543d870480b6cb09170c2b0df5db 2013-09-04 10:07:10 ....A 21504 Virusshare.00093/Email-Worm.Win32.Joleee.pgt-f89d8666f1391c4cdcbda27cd405fbe0bda27b5f7c6f84627d98c4e62ab9c6c5 2013-09-04 09:12:46 ....A 17408 Virusshare.00093/Email-Worm.Win32.Joleee.pgx-14819bddc6b6c5c63072eadadea3aa128717325da029b159bb03973d8c1213ba 2013-09-04 10:00:20 ....A 17920 Virusshare.00093/Email-Worm.Win32.Joleee.pgx-94368c44748d13e5101ebbfc109e9e7b4cb97e789809d2dea65f8f3961885952 2013-09-04 09:44:22 ....A 96726 Virusshare.00093/Email-Worm.Win32.Klez.h-051ee0207e77ad5eb24a43519f0efc15be775614d3b1f92a39eb96a3f91e7428 2013-09-04 09:14:34 ....A 88083 Virusshare.00093/Email-Worm.Win32.Klez.h-1460938c3fad18976f3456c9480ea296e11571161e69374df524a3f37e35f272 2013-09-04 09:49:40 ....A 374272 Virusshare.00093/Email-Worm.Win32.Klez.h-80bacd5797f9210bab0b9929347c8ccd6ee61c02a4eda5be97e824067f58d7a1 2013-09-04 08:44:04 ....A 89264 Virusshare.00093/Email-Worm.Win32.Klez.h-9c19b724916dd5a44186188a88ecdc6d4af6039456188aa3c2754acb9eada956 2013-09-04 09:58:30 ....A 92805 Virusshare.00093/Email-Worm.Win32.Klez.h-d2f285fe8aa0c22ed6466c1f1f289b5dc6e65f4228bbba0202b8fde201d7d176 2013-09-04 09:01:46 ....A 86032 Virusshare.00093/Email-Worm.Win32.Klez.h-d61401874e70b08b634e3e856e82269bb26968b85c7104b47d82d12856b5ef75 2013-09-04 08:43:50 ....A 122880 Virusshare.00093/Email-Worm.Win32.Klez.h-e9b4268be3b0bb72ce41d8e0c8dc6363ccb13268d0a964702cca40f9f099f9fa 2013-09-04 09:36:04 ....A 94477 Virusshare.00093/Email-Worm.Win32.Klez.h-ec4f86bdfe9588610ea75cbf63b32f70b5c1c15967e72bc27c4a4ea390f21d10 2013-09-04 08:52:24 ....A 88355 Virusshare.00093/Email-Worm.Win32.Klez.h-f635e38b5eaedb581ad321d129bf9220f26fc42c7c35dc34cbd1dca83ae1a5bf 2013-09-04 10:03:22 ....A 96024 Virusshare.00093/Email-Worm.Win32.Klez.h-f781153ca744c347488ac1cafcad3223f38f6ec3c2591813b49316f39102193f 2013-09-04 10:00:30 ....A 87100 Virusshare.00093/Email-Worm.Win32.Klez.h-f7a9d6a684fd4216f2f58518c78049c07d0df72024dad28298fc600bf41cd63c 2013-09-04 08:58:36 ....A 122880 Virusshare.00093/Email-Worm.Win32.Klez.i-6241610f334c391b686c7c3c04877c9c4acc31e004f88c244b02f22d6af3c40e 2013-09-04 08:41:16 ....A 221184 Virusshare.00093/Email-Worm.Win32.Klez.k-b30ac9e6ff6699a490484c1fdb5b75a373ba13382a1047c3485d36ecc043a45d 2013-09-04 09:09:10 ....A 387584 Virusshare.00093/Email-Worm.Win32.LovGate.ac-f720a019cda2465dabc56c9755629af3b2f5624a9191188a9486984526c500b7 2013-09-04 09:14:58 ....A 631624 Virusshare.00093/Email-Worm.Win32.LovGate.ag-3f4b618a20feb0774b1ca0b1c3c20433595edc7d2bb43f70516ba0cab7bb27a4 2013-09-04 08:56:38 ....A 483328 Virusshare.00093/Email-Worm.Win32.LovGate.ah-77d54964c39901a0b3d73a8c1e42f333682149b1cae7ce306d22ddd5cb2bf773 2013-09-04 09:51:14 ....A 128112 Virusshare.00093/Email-Worm.Win32.LovGate.w-f9696324d1eda175a15dbc37eca12592d425fd79eb2cf80852f7a09002083f71 2013-09-04 09:31:16 ....A 17559 Virusshare.00093/Email-Worm.Win32.Luder.a-6be24ed4f4a80b2726b1dfe550abd789710291374c71017a3290b024378ace42 2013-09-04 10:00:06 ....A 86016 Virusshare.00093/Email-Worm.Win32.Luder.a-f9ebef86c35c5b43440a3bf67b398a04859c323b36b724b8f5b4ae9ca6cf5aee 2013-09-04 09:55:04 ....A 63492 Virusshare.00093/Email-Worm.Win32.Luder.bj-f86b1df83f32b331c36f59817e2032824d885730185108f2d7b044e132b68b12 2013-09-04 09:29:42 ....A 65024 Virusshare.00093/Email-Worm.Win32.Magistr.a-208aa03c672ce6a82ddfb0366d1b0c4d4210961c2fc16327d82361067da43b21 2013-09-04 09:28:00 ....A 8192 Virusshare.00093/Email-Worm.Win32.Mamianune.lf-06b2d077486594beb3c51b80788dc8e35bd7322bb4f282585a744ab455e88bae 2013-09-04 09:32:28 ....A 39143 Virusshare.00093/Email-Worm.Win32.Mamianune.lf-235759f8915a7069c481bc8fd2c1a3660d4f5abaf043f817ab27a144c1b639a8 2013-09-04 09:47:26 ....A 92675 Virusshare.00093/Email-Worm.Win32.Mamianune.lf-36e0f2ff88c177c0d6136fe1f027a6ed2a5ac615a470f1140ef0dedcfa67937e 2013-09-04 08:52:00 ....A 10051 Virusshare.00093/Email-Worm.Win32.Mamianune.lf-539bb3c8bb3126cbfa71149c216b548b48e980934cee92378fcf6c254f976244 2013-09-04 09:42:30 ....A 7387 Virusshare.00093/Email-Worm.Win32.Mamianune.lf-599fedf75593c055be78a8b881c44b91c12e38de84f62a6e98580c7e7de1b792 2013-09-04 08:55:00 ....A 13543 Virusshare.00093/Email-Worm.Win32.Mamianune.lf-71b10fe1c801379b2bae2dc396d26559f046b8fe54b8f5e711df38a99325ca8a 2013-09-04 09:24:58 ....A 4025447 Virusshare.00093/Email-Worm.Win32.Mamianune.lf-897dee9993d31891925710f8c59d2c4fce0ac6831f7501e6a1d676914cd12352 2013-09-04 08:46:28 ....A 103424 Virusshare.00093/Email-Worm.Win32.Mixor.a-184ecde26bb74ba2c1b1fb9dff16031b2f611bc9bb9602d5eecdac6feda18d83 2013-09-04 09:32:28 ....A 924254 Virusshare.00093/Email-Worm.Win32.Mixor.a-84d895dee6153e482baccbdba6295d21cc882a57ac79385693bd09241164496c 2013-09-04 09:52:08 ....A 134258 Virusshare.00093/Email-Worm.Win32.Mixor.a-ffbf4515970f5444dbbd6ea9d4c1704a317869965714668dfa72f5b368979e06 2013-09-04 09:47:12 ....A 91648 Virusshare.00093/Email-Worm.Win32.Mydoom.ak-8c90aed954bfb78b0bfb2ebf6940804af399202bff2abaaacfb60b225907f16c 2013-09-04 09:39:20 ....A 26091 Virusshare.00093/Email-Worm.Win32.Mydoom.am-f910e7a581c728b5fe47ce1e660e845ea4c7e0a13115ebd846c348f8ec65a8fd 2013-09-04 09:53:28 ....A 29488 Virusshare.00093/Email-Worm.Win32.Mydoom.b-fa07e36a8b6e1963dcf6467e91ced4f4ca099a1f4bbc28d8b702f600f9d79450 2013-09-04 09:59:00 ....A 29446 Virusshare.00093/Email-Worm.Win32.Mydoom.b-fd6eb59ed4ec697ffbbf84105f33d956bbaa0e3442ae873beed11f5d74f67a08 2013-09-04 09:26:28 ....A 22020 Virusshare.00093/Email-Worm.Win32.Mydoom.l-07d4616625e8414d5fd06bf9e0377bba0a048c363fbfa212a351734538e6660d 2013-09-04 09:07:34 ....A 22136 Virusshare.00093/Email-Worm.Win32.Mydoom.l-0a31ba030437764b129e7f7958e8639e0edb04626bb242a9648a7463ec41d76a 2013-09-04 09:09:06 ....A 22020 Virusshare.00093/Email-Worm.Win32.Mydoom.l-14682542a7ef51e5d16fb6b8711799c36e7a225061d32ea0c405420cba97f2d7 2013-09-04 09:12:02 ....A 51860 Virusshare.00093/Email-Worm.Win32.Mydoom.l-14b83e074c4795c6fa2e7ed5c1570ac2b122072419672336bee1604e930585b7 2013-09-04 09:56:36 ....A 52124 Virusshare.00093/Email-Worm.Win32.Mydoom.l-19309f8cf837f5fdd445935c380a66406898e5e0e9e7f3b394dfef9e01cf89ec 2013-09-04 09:15:38 ....A 31628 Virusshare.00093/Email-Worm.Win32.Mydoom.l-235d35b943bbd817189909cee7bd80a282cc16538d6c6fbb2fb6bb763de4c9b3 2013-09-04 09:21:06 ....A 33596 Virusshare.00093/Email-Worm.Win32.Mydoom.l-23848350c3d96004a68f7278ec90a7e0becda888cba324296c2e474282ca1c33 2013-09-04 09:04:56 ....A 23988 Virusshare.00093/Email-Worm.Win32.Mydoom.l-2a15b5fbe33069397afee027ee48bd7586b3e8814234d83e8e294f95e37a96d1 2013-09-04 08:43:24 ....A 23628 Virusshare.00093/Email-Worm.Win32.Mydoom.l-2f12e6012ed3400ce49005c7fd231789925fc77f6a44d5b94946565aff75f2a2 2013-09-04 08:46:54 ....A 54816 Virusshare.00093/Email-Worm.Win32.Mydoom.l-331fa7bffdbc092a491782cfa4cc63d9fc4649592ed9edef6c8ef6b330725215 2013-09-04 09:13:30 ....A 40936 Virusshare.00093/Email-Worm.Win32.Mydoom.l-34fa8ba9b9c2f80e04dc97b52772c2ef5d10741d0e79720f8c407eee9f0399ea 2013-09-04 10:02:10 ....A 45976 Virusshare.00093/Email-Worm.Win32.Mydoom.l-42612c423e324e00176740b56c536693450db3538532288e45938d516904b2c1 2013-09-04 08:41:22 ....A 49640 Virusshare.00093/Email-Worm.Win32.Mydoom.l-4832c02aa53740586e5c7aafe1374e5ed286533550a45f8e23dcb82d9cb5bf56 2013-09-04 09:04:02 ....A 22332 Virusshare.00093/Email-Worm.Win32.Mydoom.l-4a8bc33b867bb33ad9a0941fa39ae726032239dbff64939883411cd7edbcfaee 2013-09-04 09:12:14 ....A 32476 Virusshare.00093/Email-Worm.Win32.Mydoom.l-547d00a46495c612dcfe4e0b4f0336bd432d54f95443bb834ea1e033700d46a4 2013-09-04 09:25:00 ....A 34841 Virusshare.00093/Email-Worm.Win32.Mydoom.l-86c31f9c224c517b3001f0d93903d21fa63df508153fcad7d0b9aab2dc6d06cc 2013-09-04 09:11:12 ....A 44000 Virusshare.00093/Email-Worm.Win32.Mydoom.l-96c951ffcb8b3797308d4e5491fd8ae51c5f32ec735cf82a4d9a8fa61f3d2ca6 2013-09-04 10:01:42 ....A 54040 Virusshare.00093/Email-Worm.Win32.Mydoom.l-a06546d5b4445585f2fe1dfad53cfbc9c30f93e0eb3bb200bfbcd294bd75d886 2013-09-04 08:59:22 ....A 28772 Virusshare.00093/Email-Worm.Win32.Mydoom.l-a69e3efb14c88a5b0a5740120322274db47caf141a8b4a91667bb15b8385ffd4 2013-09-04 08:54:42 ....A 33832 Virusshare.00093/Email-Worm.Win32.Mydoom.l-ad70e47aaf56fc8b3bbd46cafb28f70fadd13afdf5efface31eaf3368cc3d418 2013-09-04 09:28:50 ....A 32376 Virusshare.00093/Email-Worm.Win32.Mydoom.l-b0d874277760202b4956641a0687217620852bac55f3eed177d57ee3c34995bf 2013-09-04 09:28:12 ....A 35816 Virusshare.00093/Email-Worm.Win32.Mydoom.l-bc87c2b751a55be5aa4da847c64d60f3d2ae5c12f0e627ab19c9bd2927c50a69 2013-09-04 09:04:50 ....A 22020 Virusshare.00093/Email-Worm.Win32.Mydoom.l-c35f395d1790b8ea4d60c307f2e3bd55dd97d0de5b74c7fd4c57158760dd8f86 2013-09-04 09:31:38 ....A 52432 Virusshare.00093/Email-Worm.Win32.Mydoom.l-cc6922312572e28fd9172d071cc28b7ee6c9bc58b88be3ed27889e5555261c50 2013-09-04 10:00:34 ....A 54652 Virusshare.00093/Email-Worm.Win32.Mydoom.l-cc7bff02ac936793064c5682f36d490c88157634ec123dd669a90351a74a210b 2013-09-04 09:23:14 ....A 45584 Virusshare.00093/Email-Worm.Win32.Mydoom.l-cf08be400cefce40dcedd84b8f9d8eb28da2910a605f98180fa09cb0db7d8ed2 2013-09-04 09:34:08 ....A 22020 Virusshare.00093/Email-Worm.Win32.Mydoom.l-edc4d543dd704f7af042ca37ba6c32bdcef4fdb88b08fcd4e54caefd6dcb8786 2013-09-04 09:32:22 ....A 22534 Virusshare.00093/Email-Worm.Win32.Mydoom.l-edd425f2a2bf14fe3075d423054ae590fa455c73c70a1d8d0f3213010e648d71 2013-09-04 09:34:42 ....A 39316 Virusshare.00093/Email-Worm.Win32.Mydoom.l-ede68b0dbaef1cd27d54a6716fe8157f405a00cdbcb0f33424c5249264957dd1 2013-09-04 09:36:46 ....A 38952 Virusshare.00093/Email-Worm.Win32.Mydoom.l-edeee9b136b3e213756b346986a57f390167430ac3c42e3c10092881ae5ee014 2013-09-04 09:33:38 ....A 22612 Virusshare.00093/Email-Worm.Win32.Mydoom.l-ee059f7ac580d46109a825a8944c66d6460d8180ec2c6016360a38e81e03bcbc 2013-09-04 09:34:20 ....A 44592 Virusshare.00093/Email-Worm.Win32.Mydoom.l-ee1bfb12f8b7e4a6af3a0eab7d6f62008826437075db5d16e729acf0d7636b51 2013-09-04 09:51:08 ....A 22280 Virusshare.00093/Email-Worm.Win32.Mydoom.l-ee682c190dd23a3889b6ba27b0bb9f520a9334308bb03345b64ead8b2c483992 2013-09-04 09:53:02 ....A 54536 Virusshare.00093/Email-Worm.Win32.Mydoom.l-ee9dcf6d9a4308c80e189d0c12abc04ce43ee772c4f7e1490c2626a413673b58 2013-09-04 09:58:54 ....A 29064 Virusshare.00093/Email-Worm.Win32.Mydoom.l-f7c2b201007fbf574ea994d52d238756d091abff16b197c03c1ca13b9de30947 2013-09-04 10:07:20 ....A 52704 Virusshare.00093/Email-Worm.Win32.Mydoom.l-f80a9b905e13d0d1e92cc9fb02ae49cb55bbb9fe221992d31adb4485b2328492 2013-09-04 10:02:00 ....A 22020 Virusshare.00093/Email-Worm.Win32.Mydoom.l-f85e8c465782fa148918041ccf5aea2edd9afa19dd73bb0423a217e6779f8bad 2013-09-04 09:04:20 ....A 22020 Virusshare.00093/Email-Worm.Win32.Mydoom.l-f8a0d8087a545d50edc677cfe651e7ffd855cf1e1b36feab895b5899dcbd2412 2013-09-04 09:56:52 ....A 51512 Virusshare.00093/Email-Worm.Win32.Mydoom.l-f8e11877f98dcbd7b21ba7de8ed23678d0f6c756e5c5f1a833eae712cbfeef61 2013-09-04 09:59:34 ....A 22020 Virusshare.00093/Email-Worm.Win32.Mydoom.l-f8e2ed64f3080a731920b6e0bddb9dba514a2f918255a9f8f682ba64a2b88153 2013-09-04 09:51:14 ....A 48504 Virusshare.00093/Email-Worm.Win32.Mydoom.l-f8f15ba3265147d604e0a0432126899c4459ba4d7859debb5269996f2918b4eb 2013-09-04 10:02:08 ....A 51320 Virusshare.00093/Email-Worm.Win32.Mydoom.l-f950c895a5ffd7f0e340af31248517a1282a23ba2601c0138765e760442f2ef0 2013-09-04 08:51:56 ....A 22020 Virusshare.00093/Email-Worm.Win32.Mydoom.l-fc6115cef90717e2b2035128c52bf74024627b0cef5be2448e1fdcb12f42b888 2013-09-04 10:01:48 ....A 21100 Virusshare.00093/Email-Worm.Win32.Mydoom.l-fdc7c86cde8c5270e891f3c56cf2b730b155565fc821e8a99e35185c5f65eb10 2013-09-04 09:48:58 ....A 51484 Virusshare.00093/Email-Worm.Win32.Mydoom.l-fe5937e008909f04d99449fde359bfc2c7de0c0a22373518ba5785bed5f9408e 2013-09-04 10:05:54 ....A 29064 Virusshare.00093/Email-Worm.Win32.Mydoom.l-fe5cff7733589d7fa20bb28a696d4033636728d7f10b11d1918682c3636e493c 2013-09-04 09:49:08 ....A 48664 Virusshare.00093/Email-Worm.Win32.Mydoom.l-fef4ae7cf95a3bc38af2af8927e691dbbf0b08f2703aa58b2ed2a85174ad5b4d 2013-09-04 09:52:36 ....A 42140 Virusshare.00093/Email-Worm.Win32.Mydoom.l-ff42362eeae74034aa60cefef892f6251db1421d08181114591b7645b3efd63b 2013-09-04 08:41:08 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-0046e138fa37d4fa0349f0dbac14ebdd6e9ac3ae900c72d4eb133ddc9944e270 2013-09-04 09:11:22 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-0a27ea4400fba8e55ac39b25b3417d7cd225759c2d4050bcd5dab069657185a6 2013-09-04 09:15:00 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-0a3eedc20f6b1970fc3d639bb2ecbed1301693ee35ea1ee3081f940360306de4 2013-09-04 09:12:08 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-0a4d3ac0eb8a3105e040ab11cf7d2625b953dabc2cc858a7f06da849a5a29c62 2013-09-04 09:12:30 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-0a908b95b7b2734397c43d135a269fd4faff70ddbf17895b201c6da1529c2cb6 2013-09-04 09:07:28 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-151c789fa5ab09274167fc03cec5c2b77e9ea33e08a3b3234a6ad641c09bb898 2013-09-04 09:04:42 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-153502b6513827eacef29b96ceedbacfe11787760e0b2b95a76492ff24baaccf 2013-09-04 09:06:04 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-153d1a2d8855dd3c7d582f7cebca3f69bed76d2436b5a44799e54e460fecda27 2013-09-04 09:05:18 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-1f98db7e2d25d8251b644a714830f3b894bbc9ef5894500822e2b566cffe826f 2013-09-04 10:04:36 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-24b615da5f42067301673c28577cc8976f7a0857df79bb8b7865e1bdab453e5b 2013-09-04 09:09:06 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-2a9a39093cbeaa90e65cc0f9425c937db1787210fe444173d8ac1456a1f41e25 2013-09-04 09:24:32 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-2b6f657410e6bfe9a2125df4aa985c31866b3e44558255cac443409594c46354 2013-09-04 08:44:16 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-2c550280b2c9a43e5d8ba2b2a17e2a6b42ca331d8e1918a9e7a070624c6cbd1e 2013-09-04 08:43:00 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-336018b83ab4b0d2635f09efc8e43cae73c5bc312db449eb06de00115c571b5d 2013-09-04 09:09:02 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-34f6472480135f23a12f96fadb875095f379e9ea9019433fdd96b1bdb692a0a3 2013-09-04 08:45:06 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-37a3a1c033afe1c6d39c05f624099d605f7ddda73ddd95617c684d99e86d2147 2013-09-04 09:14:26 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-3f083b4c1c3e796f559ab01baddc917b2f2dc600667c69679bee658aff4ad4c0 2013-09-04 09:07:00 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-3f6e1998eda2fbdcafa4aac568b90a0bf18f4466414150a053f39e03594b78b2 2013-09-04 09:07:28 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-3f8ffe45081631d852a7e7c8ee64b3da943ff66d0c7bf0e2fb6a32bf83c844b6 2013-09-04 09:04:42 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-3fa90086670a1bf7bd49beddb5ef6b1b380cf2cc9102d72503a0b5a0a66bce2b 2013-09-04 09:07:30 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-40085473a3c97ae4ce39125707ba1a68d9bb5089ce25191638f5f7df422f8942 2013-09-04 09:04:38 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-400bd64e6420472fde9fcf35a6d3b6155034b5adec6eeb835b7fe03953e2eed7 2013-09-04 09:38:36 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-460c68717ba36dfb5f7ece51c8b753503ff4c26463418f5e03cbbee19cf7c995 2013-09-04 09:07:18 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-499cf59e6fb1b30697e3065dc1310b44d7e148cf3b7e79ff7546eca9e58a433a 2013-09-04 09:10:14 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-49c5c14da7a23002daf3c8b684598f85f18a4e151f60b24afba99123bb0991ed 2013-09-04 09:07:38 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-4aa50580436b2fc410c1770b8b14f5e071b6c5c3dcbf64ce26407c166c07fbcc 2013-09-04 09:42:02 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-4bc69be64642c206f12ef4294a48654ae0f9bee9425f1a0c5ae5fce711b1f60a 2013-09-04 09:14:34 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-54a158e276535308e1188592e3a23fbc904b32bc748d45b999358824d66a9f7d 2013-09-04 09:09:46 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-54d5484ce57478f91401cec674eb4f2b923acc2dd1b608c498e455c7a98bac3b 2013-09-04 09:04:32 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-54dd0c2da6d2c375cdba0305ac27d7e3fdfc813f4f6fcc1363cae5a0988b7c8f 2013-09-04 09:09:34 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-5505a3e7700edf56d7bc031e86cbb95191c0dfa4d543d334b9abc0efbed3f7d6 2013-09-04 09:21:24 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-76bd5407a8c08f242db04b61c372bdc579d03119abf2bcf79896278df1190a8a 2013-09-04 09:26:38 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-7bf6b37ef8604683bd5a50a2b796da86591b31e7d228a8d835b53453517e5863 2013-09-04 08:57:06 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-803f2c17a25d726169a4fb57276402ed72ee2522b8be45c8617ed480f036b108 2013-09-04 09:27:38 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-835249fe0cdebd25872045397425e0ef327bc4711121ddaaf8a3213893225795 2013-09-04 10:01:02 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-87b403cf0ce7f405113268d2594ae9f65eaca75ea5ed24f6f9ea522f4fe691da 2013-09-04 08:57:24 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-88d61003f89e73aa7e7e1c8a575ff97f4307cfe68ef4c2d102a4039df820b34e 2013-09-04 09:32:06 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-915659d5008a0ea75af9737c30bfcf1ce96d4989e83b58cddf5000904e1dfb47 2013-09-04 08:50:06 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-948a2d45f44e7220ebbffe1e0a6d90472897b91ef130a6f1876c0899a786a363 2013-09-04 09:23:10 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-94925f726e9836f8afa8c55a1c4c704cc76766eaaf00b2aab40510495837e2c2 2013-09-04 09:20:14 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-969d1e4bdb5a0f2cd3897ae4993b9bfe5bc12b70e0786d850a352b7d93f5f9e2 2013-09-04 09:46:10 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-9758e1a5c2670553b558b0345b8441cb3be48658d55ac52ce411302afa3085e0 2013-09-04 09:18:34 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-994c66a0c4165d66e71a17ff0cbe1cdaed9dfb3fec97f537344febda551d5e32 2013-09-04 08:56:24 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-a0e061f45f93813fcaf07fd6fed6272e5ac4999d6108024432421d1e99e87b70 2013-09-04 08:50:48 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-a3c44f59b3347cb4f795a22aaff6ae91f42c696a5b26342cbb8bb4db38ad6c73 2013-09-04 09:23:46 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-a3cd32b2728552c2330f6e53fd52f826c28fbff253e7c2c67d6037f0ea38de0c 2013-09-04 08:44:10 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-a53edbe2b0cccdeaaa2e1135340e64106635baecbf2b2ec1c9ef5eddada4f15a 2013-09-04 09:03:54 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-a6d960cb88b65c78bc9429f2aaa19fe8af8900940c513c5f627303e7f152b7b8 2013-09-04 09:22:54 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-a9f19930a2c4175c49117279ae8d7f9fa9f235b9e058e4237ebdd67559abbf9e 2013-09-04 08:50:58 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-aaf28b7acd1933176637fdcb6894cbe96eaec5d9ac986a4d64e278c5fa55be91 2013-09-04 09:13:32 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ab766cba325f2c7d0a0cb810a084df83f7609287a0ce192a04dc3f00f2e80b7d 2013-09-04 08:51:44 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-af7136bbc940966c222ab1b8d13c21ce25b905cc183e524efa740c5820926ec8 2013-09-04 09:08:14 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-b3271553a3111c372136ab6a069aaf38063869da01ceecb1517e96f2b84b8f52 2013-09-04 09:51:12 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-b386ec1dfe5fad23f045b3fd4d93d420af98e0d55e8b638235281bf8eed6ce63 2013-09-04 09:03:28 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-b3875b394d54f0b6dc7004bc161ca11d9c0876af60aa9b6df5e229942ce13306 2013-09-04 09:02:00 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-b4028d4d61cfc0742078a7c4a0ac1f8f97a32295ced86e979c8a10793a9dd5ba 2013-09-04 09:12:22 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-b88a5665f910084c43fea74edc682a56faebc4cc034769fb83dcfda9489dfe87 2013-09-04 10:06:40 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-b98672f3af6eba09d5799e3da92fe044ede8e5155eda79753f2a84d3549322a1 2013-09-04 09:23:04 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-bf8fc37c0b43476959c5062873e30e5ad4fc39ddbe7669a7c3a91d73078b8d61 2013-09-04 09:24:26 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-c02b80400a87077479d77e898e878fa7ddef16755585fc8b0cef5b6cc941e4ab 2013-09-04 08:48:44 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-c32429e087307e1332d9853d7b5e18629ea5cc4fdb1e855ba104159642d6d408 2013-09-04 08:58:06 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-c44676234b39e146849c575d2e684c3fd6903ea818e89fa4e6c950e6dc823424 2013-09-04 08:53:26 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-c4eca861a74ca9c09b204b2d1855139add7ff027b777f4268480066bbf0412dc 2013-09-04 09:02:00 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-c52ac9e8fcacc25988f69c4aecd908ccf6cac5bc8a2ff8770e7dd9e9d00a9711 2013-09-04 09:00:48 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-c5afe23217f8b07e124cdc2f904708cea34ef9fc1bc81b8ae2e43ad976d3cc10 2013-09-04 09:07:00 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-c7b65251db964d68238623efe88bf108e6d4f3c739b737224a1b31eee302fc19 2013-09-04 09:35:24 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-cd29e0275c4130a7cb278fd2629b6347dc0c3c366bc030045b7f70b8b24b67f7 2013-09-04 09:27:00 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-d1b2266b47c562a871cb891a4bb29f8238cbf7e357333a3c49d1c3eaf7191d1f 2013-09-04 09:55:54 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-d625156529077b458a59575218319846067bd3553517893ca08bea9080e296d4 2013-09-04 08:45:50 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-e7fd489412ce2823b9ef21d5247d14460eb50681b8949d2e8fd345fb8c6e54d0 2013-09-04 09:33:48 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-edb26b1010d69b491d62c51c5dba27a37e7d4416e77c32cb73fbbfffdc5030f2 2013-09-04 09:35:14 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-edb3ec9405114cbcb52b01852f8ff484080b6e5e325acc64ff1135e61f43ae30 2013-09-04 09:35:40 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-edd2d610dcfaf654901fcfb74a26a9680c02ce93484a6ed616994d347d9bc44b 2013-09-04 09:34:54 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ede0a84bd34b7ee1f290715826117c75a7ce0b01941c66862fefc98a72ac77ff 2013-09-04 09:32:44 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-edf4e4df7b45b0cd952f3d81181363b9e216a6883f4792f2a72111cc0fac6ad2 2013-09-04 09:34:16 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ee02865873812e26e901673efbc8503621bf0e87c1d991aa1415d39cb4849492 2013-09-04 09:36:20 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ee340b54b5c4340a45246dbaadb65e645080651a62ec19593f9c5b3cecbf884f 2013-09-04 09:33:48 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ee38adbf4020de97d614429f9ca7a45ca82a9883fa384856aec348750659f325 2013-09-04 09:36:00 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ee3cc89c07ca3153f875283bed077a323ed3bb553b00f4bbcab298dd09497f77 2013-09-04 09:58:26 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-eeaf9a9374d8a56c1d5ade38598d560e3a2153e1c6d289111d0c845a94b66ac6 2013-09-04 09:54:44 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-eedb7fa004ce3a6abecebaad8d7b70ef985dca39e7afb9eb0d3e4ae3e9c9d225 2013-09-04 10:04:30 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-eee9ac35cf2f4b231cc9dedf2d9bcb5318e9bf7b51f0412389e60a87ae31c43d 2013-09-04 09:43:08 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f02b037c75568978142b8ddd8939d77c6280b84271470e57cf717027f43cf92d 2013-09-04 09:48:30 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f77056a9eb01837b93aae4ff5418be3280b4d5a3de8aa9e7386189cf33b2cc43 2013-09-04 09:50:42 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f77350e8cb46b2c1c22c35800750ff8a4532046ca445e737fc923e5b22506fa3 2013-09-04 09:50:52 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f7910af69757bb7913d7a0c4530ec712c25c37d13b8bd9a046872f7a789d2d04 2013-09-04 09:50:30 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f79eec4789defc7195d17539f507241990479bec5c091780c3575c0eec413a8d 2013-09-04 09:56:10 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f7afc84c23d50845ea0422b85e723606dbcbed2c727d01a79afaf5a8cfd525ad 2013-09-04 09:55:18 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f7e41b6257d6e324904173abc29107c4a3a4d3baabf1aadff620c27f88c35b96 2013-09-04 10:02:56 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f804eec392c0610319c3a838c065a2a761b8b154905b567f92ecfa58d8629e67 2013-09-04 09:54:20 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f84edef3e0551b8df7c2225728a142f4c11cac9634abccae6a572ff9b68f389d 2013-09-04 09:56:30 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f8b20d36156ccbf5485720f0dbb2542f049deb796d4aed0098fb90ab3ca8d331 2013-09-04 09:59:48 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f8e06d8068f52c57d5a5d3720e13a0f92ed39aa1330821c391a4c8524bc20961 2013-09-04 09:52:28 ....A 41664 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f8e1e7d2edda7ce8da7f0833ffb8b5ec6921e505ab2c3e4607dc8488afc2b622 2013-09-04 10:02:38 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f8e2e4b4f29efdb698d26d8e677f9254a1874f0b6ad4aab5caff06f4ec7281a5 2013-09-04 10:05:36 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f91772cccd40364281502350cc7aca2feec6843e89e3f08222b377e17fc29daf 2013-09-04 10:02:58 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f942538da58c1033502441e5f8323f2789d33861c891e7b2bb665ee66e9dcf2a 2013-09-04 09:57:32 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f97c42273476d58c5431d9bf3e9ff09706fc153a34cdaec9cfbf5cfc3b13b889 2013-09-04 10:05:52 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f9873d8c7bbd037a34d0c7af239f55b65a98b47017ba286bd7a3c59aab119af8 2013-09-04 09:59:20 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-f9a3049bfa21b4b75272b4e16d52bfb38a27ed8182000e87b286cbfbdf78880d 2013-09-04 09:52:24 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fa34148d72fbd08698a2af15e47a4195c523d978313e7941cb8f323c42821ec5 2013-09-04 09:54:48 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fa4a512c08518d8108ecb731edf80166a67b20bc1e4dfd7fa24d76e473c54b12 2013-09-04 09:46:34 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fa4c8ede6348987bfbd053ee2afbf8b58f7901f480137e266edb2c605d71307c 2013-09-04 10:02:50 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fa4f5d14802a2721d8dca20eefe21b81ee74b97d5da27f897b84b316047d4661 2013-09-04 10:02:20 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fce21933a90f9f3aff7f3646992945bfa644276e607e92ca3dec4f56e3f9d1cc 2013-09-04 10:05:08 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fd1e240670303b8b8da8cba129b9a30d6f1a8b0a718474d2842274c8a20cc905 2013-09-04 09:56:00 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fd625ab20afd2948f641349456e4beeab2d637fcd44c8908da276df9dcc90480 2013-09-04 10:01:42 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fdd5bc34e9c1a6c1a9ae064a5939e06e94ba825599929d160ea90d6ce01a48a9 2013-09-04 10:04:50 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fde1b4e0100c33e3d47adfc7ba8c0687800e7fdf52f1394219bc1dbb3a3d3e42 2013-09-04 10:00:32 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fe0b543c9585c564449ae7025e28293418c751a125b2387c8ae1e501e19154db 2013-09-04 09:50:24 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fe0bda44a9b88326a42d61acf951c9aee45abb639f033c9010cc83cb0b88d9d9 2013-09-04 09:54:22 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fe2b0c44f34617505a1411ceb2376cacb0435f344271c5a75378128108a29654 2013-09-04 10:02:00 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-fec1dadc2cb681a27ded2b307bb1497d271bbccf4417a043417d977a46ee77e5 2013-09-04 09:46:54 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ff2fd10f713859d948579d1ecf4aeddd9dfd30112514a2ab39abb68e7d46c926 2013-09-04 09:51:30 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ff6383c9c6583f28d495d863333cf7d2b81374f39c464501f456faed1900c65b 2013-09-04 10:02:36 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ff6414013d98b36fe1aa08eed9a68c8403615f247ae24a873f32cbca93a79f67 2013-09-04 09:48:30 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ff6c93b0b4b449cb3a0bad3f54f9c1fe0f4a70e34d36a3dddc12b56037f94d62 2013-09-04 10:01:38 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ff6cc3caaac8014dded8de46ebc626f79f3de34e598dfc34d82c08256f84f3b8 2013-09-04 09:49:48 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ff7be82102d7ecdee2d0da9202f476ce64eb68cfc5968c570528a246f4c25a7c 2013-09-04 09:50:10 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ff81838ad4ba1f7398839535e3925e1c31dcbdeef0627fe7ebe9a8d2258825d5 2013-09-04 09:47:40 ....A 28864 Virusshare.00093/Email-Worm.Win32.Mydoom.m-ffb75c47ee00e995c89c304d00e7f02a795a52a5b4f566d6ad9fa7fb21e92a66 2013-09-04 09:45:02 ....A 1184 Virusshare.00093/Email-Worm.Win32.Mydoom.m.log-000bec3e913e3381f430fc4e57a4aa62021839dbabaf783d2f9cf3c7f8c78634 2013-09-04 09:22:04 ....A 1184 Virusshare.00093/Email-Worm.Win32.Mydoom.m.log-17e8b1261e780f1a25a3006263ebb46cd278b3c3dac7493357852c22b356007f 2013-09-04 08:43:34 ....A 1152 Virusshare.00093/Email-Worm.Win32.Mydoom.m.log-2cf03b3ca96e53c495050298d7ca75374cd7d285fb2174a5b2b7bc10ada4528b 2013-09-04 10:05:34 ....A 1216 Virusshare.00093/Email-Worm.Win32.Mydoom.m.log-9373611693b9115c23b7add2b9326fdf1ade3e570feef1d8be0ccd413d468628 2013-09-04 10:05:06 ....A 1152 Virusshare.00093/Email-Worm.Win32.Mydoom.m.log-fdce74d2ee8a8454c74b4059506454bc36bff0f7316f342566dbccab23f0c5be 2013-09-04 09:51:40 ....A 22414 Virusshare.00093/Email-Worm.Win32.NetSky.aa-fec9bae2f6e1785cf2bef25134ce12bcd26aab5e1fc9acef69478889e5beb8f4 2013-09-04 09:16:18 ....A 25471 Virusshare.00093/Email-Worm.Win32.NetSky.c-35dd2870e9aab6945931017def9fc8a57725b38ec0a4d5373920f13726c97a62 2013-09-04 09:39:24 ....A 28161 Virusshare.00093/Email-Worm.Win32.NetSky.d-2874d1b64e1020dd8065bfb5f0af8d5264eb7a07d0843e312fd8ed36f0781628 2013-09-04 09:01:50 ....A 6249 Virusshare.00093/Email-Worm.Win32.NetSky.d-f86ff2a56df2a74757ae8770f2319b3eba0e2e32a5232e21ce7392dc2ec4523c 2013-09-04 09:14:10 ....A 106496 Virusshare.00093/Email-Worm.Win32.NetSky.ghc-350d47660e16e48dd1ff13f6bdb0bca669c482135c06f68aa3c3056fa5cc14f0 2013-09-04 09:53:36 ....A 16884 Virusshare.00093/Email-Worm.Win32.NetSky.ghc-fe523e4f201acecbc91595698e4b5ae990ffb65dfee92f7b7314712fcb633b5f 2013-09-04 09:20:26 ....A 33922 Virusshare.00093/Email-Worm.Win32.NetSky.o-b7695c62ba7f461cd2d4d3ae620fd016a06e8c11baf1d0c0b5ba5f83606be851 2013-09-04 09:26:38 ....A 29566 Virusshare.00093/Email-Worm.Win32.NetSky.q-ebb525313579cdc53a214ee24a65bc5421330c9f2290802c673f91b5d4158623 2013-09-04 09:54:50 ....A 5571 Virusshare.00093/Email-Worm.Win32.NetSky.q-fa019ce53c6d72e1da1425a588fdcd3fdb3aad8bf057fd7c4c9b81609587df7c 2013-09-04 08:56:34 ....A 29887 Virusshare.00093/Email-Worm.Win32.NetSky.r-ca9b3a2624b5bbaa4da9fc402f5fb2b8753a2f7badf107563c764d2a2cfdf990 2013-09-04 09:09:34 ....A 6099 Virusshare.00093/Email-Worm.Win32.NetSky.t-14d4da83f72ba78be5e544bffba7c6855b35b483d53fe7c2ccad40c196a7634e 2013-09-04 08:49:20 ....A 6132 Virusshare.00093/Email-Worm.Win32.NetSky.t-213796d708c2de35b6eead1f8c33a29b16c51d05f664a305f065aebbd179221f 2013-09-04 09:52:28 ....A 6204 Virusshare.00093/Email-Worm.Win32.NetSky.t-2647bcdb2c422686c16e403365c9b1e2868afea6afdaf0e2877b9205447032d8 2013-09-04 08:59:10 ....A 6012 Virusshare.00093/Email-Worm.Win32.NetSky.t-4067ced8e0b2bc8dc900c3b3c46b7b88a25f0f77be7e1e532e648664fc920a6f 2013-09-04 09:08:20 ....A 6075 Virusshare.00093/Email-Worm.Win32.NetSky.t-49b68feeaea8bff33cca8519d6a0bd6b8269ba70ef3cd99d977febdf046598dd 2013-09-04 09:19:12 ....A 5826 Virusshare.00093/Email-Worm.Win32.NetSky.t-4e3b3bf579369ebeda5d6f0b70c2d73bd761db1ad4fd08627feb39f325c24b16 2013-09-04 09:08:16 ....A 6081 Virusshare.00093/Email-Worm.Win32.NetSky.t-747879bb932e8f75b957d09e90d6af2ae4b7426a22925be6036408a68dc1ae0b 2013-09-04 09:24:18 ....A 5955 Virusshare.00093/Email-Worm.Win32.NetSky.t-7a1cbd3f2c66f98054cb8d914bcd7f4e720227e50986e340446644c179583bab 2013-09-04 09:58:32 ....A 18944 Virusshare.00093/Email-Worm.Win32.NetSky.t-ee7ed6e363dd50f1a06b1432a1295b030e19d5883086fc7d6d9105f629b1bf22 2013-09-04 10:05:26 ....A 29568 Virusshare.00093/Email-Worm.Win32.NetSky.x-f83d0cb8251ffb31bc03b75a4753421f6774942bc883b18f01888518ac9bd612 2013-09-04 09:55:16 ....A 7620 Virusshare.00093/Email-Worm.Win32.NetSky.z-830264d7d5fdcde2b59ff0a0288134854c96f0a8ec2a1917a046d796d5f93229 2013-09-04 08:59:26 ....A 7680 Virusshare.00093/Email-Worm.Win32.Plemood-e762a0e7b6ac292ab4c0096e2635dbda95669915cc1d288cffb567be9acd02dc 2013-09-04 08:41:50 ....A 14878 Virusshare.00093/Email-Worm.Win32.Runouce.b-35e917256d586eb6480374b4776fe7f02ed91bfde3ee7be0209c59d0290ec4d2 2013-09-04 08:42:36 ....A 61440 Virusshare.00093/Email-Worm.Win32.Runouce.b-80d3a0053bc1dfcf65e8863e5aea8b756fa5799fe5d4c276282909d1266f0a39 2013-09-04 09:27:30 ....A 438382 Virusshare.00093/Email-Worm.Win32.Runouce.r-4c5d0748d5df0945e95707d7782dc5dd400747f60b755091e1ad1a06d6bc94d9 2013-09-04 09:28:16 ....A 331860 Virusshare.00093/Email-Worm.Win32.Runouce.r-754d9d53dc842fea2e76b3192a10bf4fc5ada3aad6bf4c35b09eb549ce8fc782 2013-09-04 09:37:28 ....A 72796 Virusshare.00093/Email-Worm.Win32.Runouce.r-f7878e1d936c2807d045ef108da91fab7be7c56146a34785cf8c71c819c6dd6c 2013-09-04 08:53:12 ....A 104624 Virusshare.00093/Email-Worm.Win32.Scano.as-23aa09863bb5b81c13fc740e75e935e70faad43fb415fed79a2e3bb96731da30 2013-09-04 09:33:56 ....A 99250 Virusshare.00093/Email-Worm.Win32.Scano.as-307b9d733321cb0ea9beadabe0600d1c4da4a537b0777e2f4bf3bad002f9f9cf 2013-09-04 10:03:02 ....A 105754 Virusshare.00093/Email-Worm.Win32.Scano.as-77001c947be3ba927ec9e188c7a64762e7b287e8d1029976f8e3d6e5ba175774 2013-09-04 08:49:42 ....A 100325 Virusshare.00093/Email-Worm.Win32.Scano.as-d8c47eaa112dbb26d24eddd25ad06129b8fa0e5596de7c354dc3c69f716532b6 2013-09-04 09:36:04 ....A 103699 Virusshare.00093/Email-Worm.Win32.Scano.as-f1b397a5b53b39d7453e0cf7ead2bf8491681e7aa62c9df6abe23d8d1cc46027 2013-09-04 08:50:20 ....A 104784 Virusshare.00093/Email-Worm.Win32.Scano.as-fe22ecae398616ca5ceb938b0a8a95b01f4341035bfe7c9da779150b4651e948 2013-09-04 09:33:46 ....A 23648 Virusshare.00093/Email-Worm.Win32.Scano.b-b08fb84c1f54b189cf49087338a153bd0b4964de076c26d79b28c7636b6a8bf9 2013-09-04 09:48:36 ....A 93419 Virusshare.00093/Email-Worm.Win32.Scano.bb-821d8071a5d3827d931f05cb65d0466ac57e9e0d597e6248672d0ce3af06b83c 2013-09-04 09:27:48 ....A 95161 Virusshare.00093/Email-Worm.Win32.Scano.bd-303ef6799658c1e306b8ad1903e1dfcd7571801fbc362b00350d2e99df52b798 2013-09-04 09:22:22 ....A 95896 Virusshare.00093/Email-Worm.Win32.Scano.bd-74364865925d10b3d3fc0e64bc0ef9a1cbb81c7577a4acc47eb42f2cbd8b9c56 2013-09-04 09:40:34 ....A 96822 Virusshare.00093/Email-Worm.Win32.Scano.bd-75407f6d1d32421a9a6d4ff493ddea9ee8451a0f3e9dcaaa1e24eb80db2ea7fa 2013-09-04 09:50:20 ....A 97095 Virusshare.00093/Email-Worm.Win32.Scano.bd-deec88807818e43c348126c31800d52844ac2f64aa5801f4b288989a6bf006aa 2013-09-04 09:01:58 ....A 23260 Virusshare.00093/Email-Worm.Win32.Scano.bd-e1c0a9c13ade010eb057309144620afeefa1ac15214e3ff7f5370b5d56afbf2c 2013-09-04 09:53:24 ....A 21880 Virusshare.00093/Email-Worm.Win32.Scano.bi-f9fd2fda0a50d3b83cdb641ae2c82b1beebd7d7a66bd718b8cccda8a110b5010 2013-09-04 10:00:06 ....A 107275 Virusshare.00093/Email-Worm.Win32.Scano.bm-21f3c8e94a9404a04c721da887532e40cc69fb45c901222429d2157d07c9632a 2013-09-04 08:58:06 ....A 104591 Virusshare.00093/Email-Worm.Win32.Scano.bm-5cb04d49d358b196899bd3b9eae7b37432a5556ca92fc7b68087cb9ff9952957 2013-09-04 08:52:04 ....A 104635 Virusshare.00093/Email-Worm.Win32.Scano.bm-7182c59c29befc88705dea50f1a7b95521d98684f3472af7d9f4bd71dfef60ab 2013-09-04 08:46:00 ....A 105296 Virusshare.00093/Email-Worm.Win32.Scano.bm-8cd06d9e1cb2684b72f064954749fe09ee900879f775461fccbc4fc30019bb9c 2013-09-04 10:04:42 ....A 108560 Virusshare.00093/Email-Worm.Win32.Scano.bm-fb6a773b8fe09bccd3083ad577472f4d2791cf8fbdb80271b7841ba7d8b2704f 2013-09-04 09:11:58 ....A 31744 Virusshare.00093/Email-Worm.Win32.Small.f-54cf92edccf17b54d82e2e08b24253e03b91b8af16c421af8dce157a9387e980 2013-09-04 09:00:08 ....A 59392 Virusshare.00093/Email-Worm.Win32.Stepaik.c-a8219dc6169e678e5df8e525009a051b06c97646ef235fc6130746eadde05c4c 2013-09-04 08:55:36 ....A 147456 Virusshare.00093/Email-Worm.Win32.Stepaik.c-fce1de23032f73f90cae0960046db22a41eebdb6eea42a80f69d3239cc824f61 2013-09-04 09:36:56 ....A 1024 Virusshare.00093/Email-Worm.Win32.Tanatos.b.dam-9f2a706c5ffd80001237f62c421753b56ac8a2fb97532e4432c40719d95ae570 2013-09-04 09:07:48 ....A 26600 Virusshare.00093/Email-Worm.Win32.Tanatos.b.dam2-6f16aa065d19e949752defbb74cbeb86db821aad6a59e3cceecc71a873e2f0e7 2013-09-04 08:52:46 ....A 39936 Virusshare.00093/Email-Worm.Win32.Tauro.b-d0c3cb9b1d58b9971145ec26a16b949452d4db2393936fe3fdfa91c8a7dc231b 2013-09-04 09:06:36 ....A 253952 Virusshare.00093/Email-Worm.Win32.VB.aaf-1497f21655a87d1e1e7bc8aed23d36e8e190119ac5c6bac483bd8574a4c07426 2013-09-04 09:45:44 ....A 253952 Virusshare.00093/Email-Worm.Win32.VB.aaf-ee7fac9e4a1b7b9ab44f728abc92bd21cb1ee7d736f26b87591609ad34453b1f 2013-09-04 09:42:38 ....A 30208 Virusshare.00093/Email-Worm.Win32.VB.apn-7dbaff5fcf310b3ddba9b947f18689cd764b98a2ae111cb4829ee7ebc38f4a3f 2013-09-04 09:01:44 ....A 83908 Virusshare.00093/Email-Worm.Win32.VB.ay-5093cf636b7244e56c0e943c8994ef17c8f324206fd876acb3cf5f0b057462fe 2013-09-04 08:49:42 ....A 40750 Virusshare.00093/Email-Worm.Win32.VB.ay-b60b5ca5fedfb29286493a4d8b221c03ebb8ccd90c32a3df65a0422f6da4234a 2013-09-04 08:44:40 ....A 44347 Virusshare.00093/Email-Worm.Win32.VB.ca-44ca0e12c7e46eb64d398e603ba41bf80734122fa556f68ff1c3db2f5f1e0798 2013-09-04 09:39:24 ....A 140869 Virusshare.00093/Email-Worm.Win32.VB.ca-95c76d7eef58d54ec38570328f0ac7d8eaae6f7ae60f678b7a43851865ab7717 2013-09-04 09:54:42 ....A 134165 Virusshare.00093/Email-Worm.Win32.VB.ca-e4401f610eb4be6c7511930ed64a92ff692ca7d79e70247ccd32108278a3cf28 2013-09-04 09:34:38 ....A 94208 Virusshare.00093/Email-Worm.Win32.VB.cb-c4ba2e8661f5bada7037e4c8f3be17ab2f6b2276b9cc2dfddedca8b90816e801 2013-09-04 09:37:44 ....A 501889 Virusshare.00093/Email-Worm.Win32.VB.cp-d63249d094045b303cad098022d3a5e812f3ae1679ef96194f1b427eadc5695a 2013-09-04 09:32:10 ....A 231936 Virusshare.00093/Email-Worm.Win32.VB.ct-ee0d11d69996a9184bf5250333303d6777736b11df05f023c2553e7de9eef592 2013-09-04 09:48:22 ....A 352727 Virusshare.00093/Email-Worm.Win32.VB.fz-2577750c1b49701179ce693650a0adb4899f7cd63e0259ba900ddc03ff1cc732 2013-09-04 10:04:32 ....A 352727 Virusshare.00093/Email-Worm.Win32.VB.fz-2b750e65daeba3228c4e0774ef9d92c5f61edc122c1c70542661781ddf0f3d82 2013-09-04 09:40:38 ....A 352727 Virusshare.00093/Email-Worm.Win32.VB.fz-569000a6d951fa5c61dbad875f78355b928c37d29648043cfbc8ed7a12fe3133 2013-09-04 09:34:26 ....A 375808 Virusshare.00093/Email-Worm.Win32.VB.fz-edbacfd9caae8344e71c8a4ef4fba93c1686a6d0c6c816ac11e0b4e860b9dcf4 2013-09-04 09:31:04 ....A 49152 Virusshare.00093/Email-Worm.Win32.Warezov.dq-a9fc09c36b805e85d2eda2df124c5242ddeca8c566935c496160a1e3ae6bdf7f 2013-09-04 09:58:58 ....A 14352 Virusshare.00093/Email-Worm.Win32.Warezov.et-fdccd31f7383c0214cb6aba3e4b909c3a77c2308cdbd737de2f40e74b7408d98 2013-09-04 09:35:28 ....A 247296 Virusshare.00093/Email-Worm.Win32.Warezov.et-ff1fa51135cd5b3978439d4f25e94342c63f4206008fd25941c95b0f08bdef1d 2013-09-04 09:09:56 ....A 12288 Virusshare.00093/Email-Worm.Win32.Warezov.gen-9389fcfab988a15fcd18d1abcbbea5e7ec4da47e273e21ea1d41818c64b94f2c 2013-09-04 09:50:42 ....A 130797 Virusshare.00093/Email-Worm.Win32.Warezov.gen-f7e468dcbe318ee9ae8e31e58a1f754eb33c46c57b3538c94d97fc624e8a34df 2013-09-04 08:48:18 ....A 28672 Virusshare.00093/Email-Worm.Win32.Warezov.gen-fd9735ab6176874fff874c3e579c7d3b0b873f6c5e7a3a6f878b55a5f46df398 2013-09-04 09:39:52 ....A 565248 Virusshare.00093/Email-Worm.Win32.Warezov.mg-4425520d23697e36512702395ef85981b1ccdaedbe9a62aa2ef2ad2ea9bfb9ee 2013-09-04 08:50:58 ....A 307041 Virusshare.00093/Email-Worm.Win32.Warezov.pk-0ca4fbf458af5900aa20fa4c48d783c9f1794e7a72a9ea96a45e45cf5e17da27 2013-09-04 09:38:26 ....A 5898 Virusshare.00093/Email-Worm.Win32.Warezov.pk-1c123877192367bf33ac9e13bd1ece5ade2898b2449c546bd605715dc96f19c7 2013-09-04 09:13:58 ....A 5742 Virusshare.00093/Email-Worm.Win32.Warezov.pk-54287fcd32dc15302b3ae38f18d9cbfc15a97ad0c44ba13604559a4f22c3a18c 2013-09-04 10:02:02 ....A 20627 Virusshare.00093/Email-Worm.Win32.Warezov.pk-5d318c176d4e4f3a9a80955d4ce56a5747fd6c2cad3977b944a6de15296a566a 2013-09-04 09:42:38 ....A 15872 Virusshare.00093/Email-Worm.Win32.Warezov.uu-308f476c919765427b6ba4c1524d97d8cdbb1379681cd30bd8e807071b5fd09e 2013-09-04 09:06:44 ....A 144195 Virusshare.00093/Email-Worm.Win32.Yanz.b-f703dd1bcb0666f1d2d20e9a47ec32a162ae9a26b7617157e1f2e224413a9410 2013-09-04 10:02:00 ....A 8563 Virusshare.00093/Email-Worm.Win32.Zhelatin.ac-fcec51f01751b46fc2684a0089932129702bd4f4ea0c2de6135e909a1c6a85a9 2013-09-04 09:35:14 ....A 92160 Virusshare.00093/Email-Worm.Win32.Zhelatin.afy-ee0de845a328bccdeee5d2dc286b2f961b94134fd348ef6cfe839ed19dbbcffd 2013-09-04 09:32:06 ....A 7254 Virusshare.00093/Email-Worm.Win32.Zhelatin.am-ee2ecc02c68a2909267bb213dad3de6d5d673cce318a05a77dcc763115797c58 2013-09-04 09:54:02 ....A 7254 Virusshare.00093/Email-Worm.Win32.Zhelatin.am-ff26edeb25b43d99a70b3cc382f7a3fd55616d0c0b809525d4f7dfa4d458aa93 2013-09-04 09:32:50 ....A 7250 Virusshare.00093/Email-Worm.Win32.Zhelatin.ap-edc702c5e015e6f015eba10f8ffbc65101876e425763cf13c06ead4daae8a37f 2013-09-04 10:04:54 ....A 7250 Virusshare.00093/Email-Worm.Win32.Zhelatin.ap-f88e5bc0572f9e2694f78cbd4b9faed90acf338aeb59138f1c882dad0d99571c 2013-09-04 09:54:46 ....A 54403 Virusshare.00093/Email-Worm.Win32.Zhelatin.b-d83c569e4635d3d1d8c2b2cc0be3822078f1d04d73e970f732b7cbf5aa5fe0c8 2013-09-04 10:00:42 ....A 36447 Virusshare.00093/Email-Worm.Win32.Zhelatin.bc-eeca0171c5fc0acd1e64d71931c982ae808f7b8324b7af70f3e34c95742ca3b2 2013-09-04 09:09:14 ....A 6304 Virusshare.00093/Email-Worm.Win32.Zhelatin.bf-4b02cc2033937bf9da2252be663aae7d7a67bbf3283ee3dd832eb4a7901bd785 2013-09-04 09:35:30 ....A 247180 Virusshare.00093/Email-Worm.Win32.Zhelatin.bg-ee3bf594af1200f79c7ee320d65ea185c30311baa80904c99f9a7a86a4da2b9e 2013-09-04 09:27:36 ....A 9334 Virusshare.00093/Email-Worm.Win32.Zhelatin.cg-143881028d1c54c282e9934ee7e358ea1fc46a385f4aa04483a226346ca05ca6 2013-09-04 08:42:20 ....A 122880 Virusshare.00093/Email-Worm.Win32.Zhelatin.ch-308e33c05af068b776e576ba1f0806d07cec5ce917950f50872046b48ce9c621 2013-09-04 09:17:06 ....A 9522 Virusshare.00093/Email-Worm.Win32.Zhelatin.de-ff81d4d50ab4510e64ca0f026897d832d7527275f3ec6f59cb42c0948a75b7fe 2013-09-04 09:35:16 ....A 9797 Virusshare.00093/Email-Worm.Win32.Zhelatin.dm-edef8a321feb5e6603aa2d3b0b6d32478dac42a136c2fef20342b1d674fe75ff 2013-09-04 09:32:10 ....A 109008 Virusshare.00093/Email-Worm.Win32.Zhelatin.dz-eddb7f9ae3267cb08abbe3c3def9553ceee933531996ac3c06c44642f53bbdf0 2013-09-04 10:01:32 ....A 11396 Virusshare.00093/Email-Worm.Win32.Zhelatin.eo-f99d6699d4701fa3a5b91793a5d9b648c88adbc2e1825e838d9e26e933fa51ee 2013-09-04 09:46:38 ....A 11255 Virusshare.00093/Email-Worm.Win32.Zhelatin.et-f950c905f5894d3c158dc3086cc969bea39b79d6c41d9ae599c6a4c8ba0a7f8e 2013-09-04 09:29:18 ....A 11230 Virusshare.00093/Email-Worm.Win32.Zhelatin.ex-a393bfc812d179b712b5855b817e13d8bda6de439c1803f05acc6225e76d1afb 2013-09-04 09:46:40 ....A 11230 Virusshare.00093/Email-Worm.Win32.Zhelatin.ex-f9c15d354b0a17dbe5910e48686203839881364fe74188a3f7051ba39ffa0465 2013-09-04 10:01:20 ....A 113173 Virusshare.00093/Email-Worm.Win32.Zhelatin.gd-fbdc5b2ca973e0131f77a63dcdc264d68b03160cf7c40378e2fb311eb094e596 2013-09-04 08:46:32 ....A 8251 Virusshare.00093/Email-Worm.Win32.Zhelatin.gq-cf2fba7dc46324301b8cc322d6dad6664da559d30fb8d05f428ffcbf4d8d82d7 2013-09-04 09:01:52 ....A 6063 Virusshare.00093/Email-Worm.Win32.Zhelatin.h-3f1a6e54de77951fa0629d124b51e1acd378d895c3b424c69c016e6f6a779bac 2013-09-04 08:51:26 ....A 6513 Virusshare.00093/Email-Worm.Win32.Zhelatin.h-819b7c5ea26553faf72485bc9605dee894a194ab13c953908f3cf3dc8167d06c 2013-09-04 09:43:28 ....A 6066 Virusshare.00093/Email-Worm.Win32.Zhelatin.h-854b72a9eb0ed824cd0ff7772eab840e0ec8a2fa05f84a03d02175abf540611e 2013-09-04 09:28:30 ....A 6036 Virusshare.00093/Email-Worm.Win32.Zhelatin.h-eb5c3b6b0f648ca092c9021fe22e1e5108cdbe86c96fccc6e28c92398e3c072e 2013-09-04 09:10:30 ....A 124266 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-14de5d7f791bb1c1d1b13329e9b29160cdbf5fe39f97df47667479adfccf2974 2013-09-04 09:09:46 ....A 123754 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-1f9063981b9670b12ae01a812ffd8fa68b9ee844666290adb85b437d9f118689 2013-09-04 09:04:00 ....A 124266 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-3ec41748902df5fbd5ed18092e7595f72485edd59ca41621fa2fbe02efeb944a 2013-09-04 09:11:00 ....A 117897 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-542ee2612365f14d98b15cd3903f7a0fdb2d9633efbec6a3bd3cfd86e0cf8d3e 2013-09-04 08:49:36 ....A 125290 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-743022f594b412d1baa901432f3de6dd98a3eef026bcf20c423c9de0e1affa54 2013-09-04 10:04:34 ....A 125290 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-74da46191fdf8669856e9f6158274fed7138699027f6bf3c0ea3affc8eb48583 2013-09-04 08:44:34 ....A 125802 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-87ab7a97575631db63c1446d8e202fb6cdc6b78b584366f26cd2ce81cc147625 2013-09-04 09:00:48 ....A 124778 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-c6a89cc05fd7e34c0db9ea6132d6e2c120206f4ff49696001b467206033378dc 2013-09-04 09:27:54 ....A 123242 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-c870f2b94cf21d3c70eb73a69097aeb344e24ecfe843c85ded6259cf64e5f8e4 2013-09-04 09:36:40 ....A 124778 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-ee08c7d57f39b59873ac4baf4f2efa0852ab005b9a3f007c622449c704921e19 2013-09-04 10:02:38 ....A 123242 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-f942cfb3fdafefa6ad5bbd7152b01e77df673c627349a79774c6a37374f1db7b 2013-09-04 09:49:50 ....A 125290 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-f9d6e41779b4cb1f4877c9124216fa45fe703e230cdf4b54bb641576f89bcece 2013-09-04 09:49:36 ....A 123754 Virusshare.00093/Email-Worm.Win32.Zhelatin.ml-fddf33b1dcd13c0e107ea95f20a4cb022bec28e1c310543381dcd8a64a1a354a 2013-09-04 08:42:22 ....A 108719 Virusshare.00093/Email-Worm.Win32.Zhelatin.og-12c4e7f7980d9f54e671c5eca8633394a4920c338e2e4d78192cf5b0cb4ef304 2013-09-04 08:42:06 ....A 112858 Virusshare.00093/Email-Worm.Win32.Zhelatin.og-3a28c6457682f025bac02220c0756d3efb30e1673a09503e74c45fa0a9edb280 2013-09-04 09:07:30 ....A 109743 Virusshare.00093/Email-Worm.Win32.Zhelatin.og-4a003baeac2c993ae85f0c1c68c5db7f93fbdc6a25cef664d00b0b70aabdf25c 2013-09-04 09:04:28 ....A 114394 Virusshare.00093/Email-Worm.Win32.Zhelatin.og-4a09d5fb8a8e816268f0d07f1ecc668a799c358ba949addf7e2c02114da064a3 2013-09-04 09:53:56 ....A 121239 Virusshare.00093/Email-Worm.Win32.Zhelatin.og-63306ed96f52f64d4525dbe27d00e69eea2317063d0c9f313f0c89f462940050 2013-09-04 09:33:12 ....A 113370 Virusshare.00093/Email-Worm.Win32.Zhelatin.og-8860b1278d33921e860854a2c2dd640de3a959483594603e49fdc4bce976efc0 2013-09-04 08:47:04 ....A 114394 Virusshare.00093/Email-Worm.Win32.Zhelatin.og-b34b4f5b151cc3fe251fb97a493be4f48fa45a4faf93ccef8880d2e5e1e4a3a7 2013-09-04 09:52:56 ....A 114394 Virusshare.00093/Email-Worm.Win32.Zhelatin.og-f787ecec827172f82e8a483ad3cf0e87c7746ddbf920601ab1e855fe99255a6e 2013-09-04 09:59:38 ....A 111834 Virusshare.00093/Email-Worm.Win32.Zhelatin.og-f85dab78fc5fdb2a551457285b7ad02f7b07940161c1b47aab09a9a8de5e3978 2013-09-04 09:53:14 ....A 140486 Virusshare.00093/Email-Worm.Win32.Zhelatin.og-f883ed31e811896bd59f6c82b5a9b7f4fa3a553933ea8d23c448c62b60b64af5 2013-09-04 09:59:22 ....A 111791 Virusshare.00093/Email-Worm.Win32.Zhelatin.og-f8d936fb392ca50601e5a118026eb92dffe8a4c313eec876e64bb3135a5efb0d 2013-09-04 09:54:52 ....A 113882 Virusshare.00093/Email-Worm.Win32.Zhelatin.og-fa32661d1f20af7113d0412bd64087af12a7afd60d59a191a45f243a2afbc353 2013-09-04 08:51:32 ....A 135168 Virusshare.00093/Email-Worm.Win32.Zhelatin.ol-aa1f9ddc3cb20069e1e7d213071020b8982d1ee7d7d7037ac96d59396b61c288 2013-09-04 09:10:12 ....A 135168 Virusshare.00093/Email-Worm.Win32.Zhelatin.pd-351170bd7325e19f58a461185e460b987dc866f981d336b5a9be57051c09371f 2013-09-04 09:12:22 ....A 135168 Virusshare.00093/Email-Worm.Win32.Zhelatin.pd-3ee653317075f3529201e87102331b697bf732c5baef58c1d521afa70f974a4f 2013-09-04 08:41:18 ....A 135168 Virusshare.00093/Email-Worm.Win32.Zhelatin.pd-448dad60ad982e413d150917b490c19175a28875e71c709c19d6a756d23671c2 2013-09-04 08:42:54 ....A 135168 Virusshare.00093/Email-Worm.Win32.Zhelatin.pd-4779476fdae01a47b539905307730bc2aacf6a396197829b0885bf16ab097bd1 2013-09-04 09:29:28 ....A 135168 Virusshare.00093/Email-Worm.Win32.Zhelatin.pd-bb168df0888b681e21bc273af0731f7b55ee50effb3f26495bf157c5fcc6bd0e 2013-09-04 08:43:42 ....A 135168 Virusshare.00093/Email-Worm.Win32.Zhelatin.pd-c0cef0d7a18d155e8ec9c4e8449384eba52b9543d8dd6de80d205545fd3f2aca 2013-09-04 09:14:48 ....A 135168 Virusshare.00093/Email-Worm.Win32.Zhelatin.pd-c225b779d0cdc32a39476a48d3ffa285d117c7635da1d4a74edf925c19e93a25 2013-09-04 09:53:22 ....A 135168 Virusshare.00093/Email-Worm.Win32.Zhelatin.pd-e1806d15150fca74fa17d1729862dd98f3c1a243724bff051a443dded01bd7fb 2013-09-04 09:31:38 ....A 135168 Virusshare.00093/Email-Worm.Win32.Zhelatin.pd-ede631dd9b128c6493d95f4f5ab8f3c286ae95a86ce08767e6fa19ed3214deb7 2013-09-04 09:32:30 ....A 135168 Virusshare.00093/Email-Worm.Win32.Zhelatin.pd-ee02bcd4a1eeddc13c39c2d764f6c917de337c40120e185c2b6f91ec49391bf9 2013-09-04 10:03:02 ....A 135168 Virusshare.00093/Email-Worm.Win32.Zhelatin.pd-ff44cf86c73b20d61ddebb7718dfdb159252054f0e0549e6f64dc90ac437e21b 2013-09-04 09:13:56 ....A 142336 Virusshare.00093/Email-Worm.Win32.Zhelatin.pk-3f380a64e124e8125ea96a2db9ca7cd0330e9640fd5cef84b2db9592769c2aae 2013-09-04 09:06:30 ....A 142336 Virusshare.00093/Email-Worm.Win32.Zhelatin.pr-4a2e9105a40e0663c51a5d4d544a80a04359a294dd6046f17ede2fc331b7632e 2013-09-04 09:09:02 ....A 141312 Virusshare.00093/Email-Worm.Win32.Zhelatin.pt-49e5a7fd81fac343e4e924e567b7761b034ce8004fb11c228483776500f635b1 2013-09-04 09:12:44 ....A 141312 Virusshare.00093/Email-Worm.Win32.Zhelatin.pt-4a627c121206e4664634cccebf1d92da95a6be3277c291deb42bd786558c4a58 2013-09-04 09:14:06 ....A 141312 Virusshare.00093/Email-Worm.Win32.Zhelatin.pt-5421698ed29fa79ce6209cd9871f0217fa58c2a332b123f6179d51980fa8a968 2013-09-04 09:28:50 ....A 141312 Virusshare.00093/Email-Worm.Win32.Zhelatin.pt-a121bb4b44078b522eec867da74a670bf18c108a6d6faa2e25bed803f3256927 2013-09-04 09:54:10 ....A 141312 Virusshare.00093/Email-Worm.Win32.Zhelatin.pt-f93c9b86043aa5151da4b9d8f3d122b6313b6b85bcbda8469005c145527f96bc 2013-09-04 09:56:20 ....A 141312 Virusshare.00093/Email-Worm.Win32.Zhelatin.pt-ff00ddbb72c3f06ebc1b6289c5d8f998e8df6116957b7949a73c3296c15362fa 2013-09-04 09:31:58 ....A 143872 Virusshare.00093/Email-Worm.Win32.Zhelatin.qa-ee1ea4e4bc568a3df75f9337b75f02e5071a062841fab63003a9c8700275f641 2013-09-04 09:39:34 ....A 172032 Virusshare.00093/Email-Worm.Win32.Zhelatin.rn-42f3b7e97e2acf5e6038e4990043909370388dc0e9f65dfa3205f87b5314bf94 2013-09-04 10:04:26 ....A 100352 Virusshare.00093/Email-Worm.Win32.Zhelatin.rn-84ae43effd8d682890f28a3c211342212cc29602c55a1f760ff1a8b6f41b2424 2013-09-04 09:08:56 ....A 6038 Virusshare.00093/Email-Worm.Win32.Zhelatin.t-3ee9806c579366aae0972f5dddd200ed69993cf37f0d424bb8a72da28e6b7738 2013-09-04 09:51:16 ....A 118784 Virusshare.00093/Email-Worm.Win32.Zhelatin.tq-eeda7d6ea678835268c084d43a7681ec9209ddc1370c53a4551a38af6b4e9bee 2013-09-04 09:36:32 ....A 129536 Virusshare.00093/Email-Worm.Win32.Zhelatin.tr-11b7e9af655fb7b5644506a7f0f8b1d1464e74b7d4d64070d21e4ae44523ee38 2013-09-04 09:14:58 ....A 129024 Virusshare.00093/Email-Worm.Win32.Zhelatin.tr-2a313138d9cf9f1c2af84c01eaa0da8b1504efedd5951874d261eeeed5ac2ff4 2013-09-04 09:09:38 ....A 129024 Virusshare.00093/Email-Worm.Win32.Zhelatin.tr-4a99648314d596f3787579f2c4c106472452b506632aac52cfb9f5f05d517f5a 2013-09-04 09:50:56 ....A 129536 Virusshare.00093/Email-Worm.Win32.Zhelatin.tr-f776e1ee6f4f4848f39dfb8754423464907d6e64520a46b413bf6e0514a6d815 2013-09-04 10:06:08 ....A 129024 Virusshare.00093/Email-Worm.Win32.Zhelatin.tr-fd07c79ae2421c412f4376d325cf132a3bc73a10d34465c4bc7489a2fc388171 2013-09-04 08:42:54 ....A 132608 Virusshare.00093/Email-Worm.Win32.Zhelatin.vg-28a0aa98941774a4830c3f285ea8e99ca98e3b82ac64768813f2347ad625d086 2013-09-04 09:10:58 ....A 117760 Virusshare.00093/Email-Worm.Win32.Zhelatin.vg-4a6f69a8b6884533b3518e991df0538fee5f57431cbdbc60b78884ccce416920 2013-09-04 10:03:18 ....A 118272 Virusshare.00093/Email-Worm.Win32.Zhelatin.vg-84dc96d3cf028f15157dc8ce43e13c4a98926a2c8046862256e64f7d3c769396 2013-09-04 09:49:44 ....A 117248 Virusshare.00093/Email-Worm.Win32.Zhelatin.vg-f8c7ce0d28889af62628af798ce23206ddf18bb2bf02462e0b74000b5a7706d7 2013-09-04 09:17:28 ....A 117248 Virusshare.00093/Email-Worm.Win32.Zhelatin.vg-fdd6b8574c62486de53f8f96ba61fe1a413e657af7a3063d1ed0abf1f6049e36 2013-09-04 09:52:12 ....A 123904 Virusshare.00093/Email-Worm.Win32.Zhelatin.vg-fe033355740764f12017a97e755dd5a28c1ca8590eac655489f036933d5e11be 2013-09-04 09:16:14 ....A 16855 Virusshare.00093/Email-Worm.Win32.Zhelatin.wv-e5fddbaf174222e105d59255060f608a74e895e45430679646d9025badd44e05 2013-09-04 09:04:22 ....A 132608 Virusshare.00093/Email-Worm.Win32.Zhelatin.yd-148010c5be4ea82192ffa9c0fcbfa36dcf8f38e2a6452aaeb6cc50e714b81bb7 2013-09-04 09:54:34 ....A 132608 Virusshare.00093/Email-Worm.Win32.Zhelatin.yd-f96f765de7b1ef126c0ea1ee7c316f102330409455e0173c1c3536efc9f694ea 2013-09-04 09:56:50 ....A 132608 Virusshare.00093/Email-Worm.Win32.Zhelatin.yd-fa073f1958a07d4f1623bff0500b31c48d22563225b8a42ddee8f6d6afb77b4b 2013-09-04 09:16:54 ....A 38804 Virusshare.00093/Exploit.HTML.Agent.cn-670b4c5f8c0140133da067fdd2d138749bcf1a28fb231a59db8b797f6af382f8 2013-09-04 09:51:48 ....A 47880 Virusshare.00093/Exploit.HTML.Agent.cr-607c02efde8d0ffea9dc7d5c417121f7631c0a595dcfbf5342f3787023256d3b 2013-09-04 08:46:24 ....A 47838 Virusshare.00093/Exploit.HTML.Agent.cr-70d0aa75c7dd675d91de28dd5b785ecab3f41c8f46a4bc991328a4fb2795e649 2013-09-04 09:11:18 ....A 9772 Virusshare.00093/Exploit.HTML.Agent.ct-98a07935ba76343eadeffac410e93bed8bcc1f439262ed5cbad9e86ca11aa4d4 2013-09-04 08:50:48 ....A 120238 Virusshare.00093/Exploit.HTML.CVE-2010-4452.am-516adddb5bf09759453b93166b118db0ad1081e4d30437250fb61a089749ee10 2013-09-04 09:39:52 ....A 1394 Virusshare.00093/Exploit.HTML.CVE-2010-4452.bw-5260e02f67e0853354f5de7f93cf2e1f78988d539ba48eb8d7dec8ed3da29da6 2013-09-04 09:35:54 ....A 199 Virusshare.00093/Exploit.HTML.CVE-2010-4452.h-64c3508d97627029aa8d3da6175c0645f82e76df8dc88086cdb8ab7cd7805aa9 2013-09-04 08:55:46 ....A 193 Virusshare.00093/Exploit.HTML.CVE-2010-4452.q-549e7c8dbb226f9b4e629f9769c267951640b509f6444bff8b0675a8235b214d 2013-09-04 09:41:08 ....A 196 Virusshare.00093/Exploit.HTML.CVE-2010-4452.q-5d02e61159e9b7ddd63a882ea9b0283df52f5cf80a2eed27b1cbd90a4c24d729 2013-09-04 09:29:50 ....A 194 Virusshare.00093/Exploit.HTML.CVE-2010-4452.q-9987172732f671f7f2b72000cd1aa6525c110cbd2437871a653f7b6a4da889db 2013-09-04 09:12:18 ....A 195 Virusshare.00093/Exploit.HTML.CVE-2010-4452.v-f4ccba206c9a676bbc0cedd06d5212997270fee1b9bfd7d4fec30c915eb8a70d 2013-09-04 10:00:36 ....A 5131 Virusshare.00093/Exploit.HTML.CodeBaseExec-b81a0a339f6855525514104a4602acb99f0c3e47324a22d0e7889a0950e6e910 2013-09-04 09:59:48 ....A 4534 Virusshare.00093/Exploit.HTML.CodeBaseExec-fee60744c758b1d09664888a956d364a93e9f705438fd7c67aafb04c7c792b32 2013-09-04 10:00:38 ....A 383 Virusshare.00093/Exploit.HTML.CrashBrowser.c-728551956bf232dba1fa50a5a31c818b0c1a6f6c10d7f85ef624ff13d22e0a66 2013-09-04 09:51:12 ....A 18232 Virusshare.00093/Exploit.HTML.DialogArg-67bcaa03d8aa9306ea8c77d40b766c55eda7fb477ee81834b168b1112d32e7a6 2013-09-04 09:53:54 ....A 31514 Virusshare.00093/Exploit.HTML.DialogArg-8bfadd88680be64e3cd7d3f187b68617446ec162ef0979958eb3734e16516301 2013-09-04 09:44:24 ....A 18221 Virusshare.00093/Exploit.HTML.DialogArg-d9019db5ed8132d90557547a25063534529c258359e7d357ed6154c1584cebdd 2013-09-04 09:44:34 ....A 13816 Virusshare.00093/Exploit.HTML.IESlice.l-796d4ae3e6a446c425be99e0c56aac70a8645b6e7c9feb6dd41c502bdeba8c3d 2013-09-04 09:37:48 ....A 5326 Virusshare.00093/Exploit.HTML.IESlice.l-7ed3f0786c1a511e13dd030b698a1c04b5e026b1851d334c3db95d08c512ef3a 2013-09-04 08:52:12 ....A 1614 Virusshare.00093/Exploit.HTML.IESlice.m-30783f33923140a056e07ec4429f558c427d08983f3237eaced7a3a0b10ff2b2 2013-09-04 08:54:48 ....A 660 Virusshare.00093/Exploit.HTML.Iframe.FileDownload.bz-6fdc4ba34f072c76fd3d044771939f72789939fbc298d5dbd54e7a2c25b1cc41 2013-09-04 09:39:06 ....A 1722 Virusshare.00093/Exploit.HTML.IframeBof-8c3d7662dba628aedb32dce0a9635bf33ccc0b05fcc40ea36e6c5db4165380e7 2013-09-04 09:01:50 ....A 5479 Virusshare.00093/Exploit.HTML.IframeBof-d9835146d05340cba674115622ccf851e73f9c9973102bbea178decf2b96b652 2013-09-04 08:54:10 ....A 553 Virusshare.00093/Exploit.HTML.IframeBof-f764d52a2a4291e71e29089c14d923aebf476311139bed0445ebaaf856c56e1d 2013-09-04 08:43:40 ....A 123734 Virusshare.00093/Exploit.HTML.IframeBof-f82a09b584b16e066a99be494182d7e13895d58394f604a117a4bbaab4ec8ddb 2013-09-04 09:42:50 ....A 10546 Virusshare.00093/Exploit.HTML.Mht-26908300534ded8c874b99a0cd559e596f80cfd29818f626ae93de38565956a7 2013-09-04 08:52:38 ....A 261 Virusshare.00093/Exploit.HTML.Mht-639a6364ef6af9969ff19d2ae91b46bb9055605f93e50e09d362d785507bd928 2013-09-04 09:19:22 ....A 173 Virusshare.00093/Exploit.HTML.Mht-b7e0bb1cd84cc743c66ccd6953d6763e26359dbdcbc1a53796e585b93a954efb 2013-09-04 09:37:36 ....A 1292 Virusshare.00093/Exploit.HTML.Mht-de26c5c5a1ada91ee52cd366cfd17e0fb4e7a222efd2333f22a9d3c35e7e874b 2013-09-04 09:30:08 ....A 413 Virusshare.00093/Exploit.HTML.Mht-df0f017b8eb3f1092d82c7862cf6460c9f588336d0eaacd6933713264b03de30 2013-09-04 09:11:12 ....A 14467 Virusshare.00093/Exploit.JS.ADODB.Stream.av-64aca5b157834b133661da563ec11b959c0c909bb498c8fe4aaf6681ab69ee62 2013-09-04 10:00:38 ....A 137700 Virusshare.00093/Exploit.JS.ADODB.Stream.aw-370fe19170821be4ff480cf6a506ff917f3cdd37c38448a4b2a7cc9644edffe1 2013-09-04 09:53:10 ....A 59876 Virusshare.00093/Exploit.JS.ADODB.Stream.aw-847e0c53daf4040746bef71ac60fa74184344b8f61faaf1de9e95cfc5c3ef768 2013-09-04 09:54:10 ....A 96552 Virusshare.00093/Exploit.JS.ADODB.Stream.aw-981deb4fbb52308968d8ae0f426a48dd2257b1ee11df5224373cfc3ef604e74b 2013-09-04 09:39:44 ....A 16507 Virusshare.00093/Exploit.JS.ADODB.Stream.aw-bd4324b845c774bbb0f50753429aab2d324ea41ec4e3428ef76a42e1006e0b0e 2013-09-04 09:27:14 ....A 37053 Virusshare.00093/Exploit.JS.ADODB.Stream.aw-ed30ce6deef6ed94a5ea3242f257f004e37f2cbff621eec5b8d729f96bacffde 2013-09-04 09:53:52 ....A 16402 Virusshare.00093/Exploit.JS.ADODB.Stream.aw-f75f521dc0a98a159a1f8a421a10fb6fb2d0621e4eadd7d5ea6b2ddebdfcd861 2013-09-04 08:57:56 ....A 17782 Virusshare.00093/Exploit.JS.ADODB.Stream.e-5d034f01ea25568c24f90b010d8433014a0a9efbb7402419fca91c27f1aafd69 2013-09-04 08:52:50 ....A 66900 Virusshare.00093/Exploit.JS.ActiveXComponent-06e6aef0fa7efab8296df3eb9482f7dbba50b71867a29c329af57da5e09274a5 2013-09-04 09:37:40 ....A 34023 Virusshare.00093/Exploit.JS.ActiveXComponent-30a4a5441de3763abfd6490294184f31116a8870f4818855e48a2fb8e0e65f61 2013-09-04 09:23:40 ....A 34023 Virusshare.00093/Exploit.JS.ActiveXComponent-9ef280fadbb1d3682640a183f623fd75e78addc651a7f86b62e9ad10a252b1da 2013-09-04 08:47:00 ....A 50023 Virusshare.00093/Exploit.JS.ActiveXComponent-df559b373b49570f8016aa694e0a104082501ff4e205bc13b5b4f846b3221014 2013-09-04 08:46:48 ....A 16440 Virusshare.00093/Exploit.JS.Agent.ajz-145587457113c28167fe138703d274e31f12fa5e7021035736ebe9d38324c950 2013-09-04 09:35:42 ....A 1064 Virusshare.00093/Exploit.JS.Agent.ard-82fa6538c81541132a7c7cdc9d14635b5e89fc094c80c187b40be8f480f6e322 2013-09-04 09:51:42 ....A 9319 Virusshare.00093/Exploit.JS.Agent.avv-f890876558f1624e29ee89ae6a1cc54935ab84af5240ce5f1be670f24b57c59d 2013-09-04 10:05:00 ....A 79699 Virusshare.00093/Exploit.JS.Agent.axp-89abbb4070d27c2a5f514c66ac264199e69ae661b2201a447424e521a94b6782 2013-09-04 09:59:32 ....A 5563 Virusshare.00093/Exploit.JS.Agent.axp-8d58e419ed623053f08c9aea50e5eae5d300a9c2741a2da4a83a46d48fd8facb 2013-09-04 09:07:48 ....A 9052 Virusshare.00093/Exploit.JS.Agent.axx-954f71054232686aedff37aba12381cb9a5544ac430094f24025a3fc967e79a8 2013-09-04 09:09:46 ....A 9508 Virusshare.00093/Exploit.JS.Agent.aze-1feffc5c2a22ebb5b5631699c02a40ed4c3c42b7932baef02b4066064f0ded3b 2013-09-04 09:12:20 ....A 19719 Virusshare.00093/Exploit.JS.Agent.aze-4a5b6b504ad427d10ea577608027f78a61ea39bda156f457c1900961ef43b277 2013-09-04 09:10:06 ....A 72888 Virusshare.00093/Exploit.JS.Agent.aze-7908357784ec2c17d5e98caa7a60cc2c6be5a316a9faa5bdfe02a8d7b5479cc2 2013-09-04 09:26:26 ....A 6694 Virusshare.00093/Exploit.JS.Agent.aze-add113344c4b0c3cf99ed180b03d3d02a6e325dbee2d61e9c94963cc3ba624aa 2013-09-04 09:36:16 ....A 19877 Virusshare.00093/Exploit.JS.Agent.aze-b281b56f5adc0f160ba14cc57a567026ee636bbaaf432ac1e9272354ae39dab1 2013-09-04 09:33:50 ....A 7771 Virusshare.00093/Exploit.JS.Agent.aze-f07ed91cdaf7b9dee6c95848db0328d0f7eabc0bfe820cc2e46b37c4b366f854 2013-09-04 09:34:50 ....A 16235 Virusshare.00093/Exploit.JS.Agent.bba-e620c3f1ca293f591568c585aad79fd5f0c38997cf49f08932e752de7ed767c3 2013-09-04 08:45:30 ....A 4186 Virusshare.00093/Exploit.JS.Agent.bbk-5c004da23e705758fc72f807fe1a5d8c7a6e4e22d4dd549a6f7cb87c84e54bab 2013-09-04 09:26:10 ....A 3495 Virusshare.00093/Exploit.JS.Agent.bbk-5eb23862401cc04b396ce9729a6c645902a3fd37b3a5075ac258300a33c6718d 2013-09-04 09:28:42 ....A 4734 Virusshare.00093/Exploit.JS.Agent.bbk-7a05424a37dff81e20cc2dbb0c766ab9d5b321ffb2170c20b1bf438f79a851d2 2013-09-04 09:03:16 ....A 420 Virusshare.00093/Exploit.JS.Agent.bcu-f022ff1f5f1938709f6185ac384e4228d5ee2e610360cbd376c45b2c942306e1 2013-09-04 09:19:16 ....A 5672 Virusshare.00093/Exploit.JS.Agent.bed-9151aaee9cdc8619bd04226cfb800170ceff872937c31b4fb75661d5576ef9b0 2013-09-04 09:34:22 ....A 28414 Virusshare.00093/Exploit.JS.Agent.bfu-8287791b54e8f53a149f0f51b44f4b892de92dc208d506c5fb2d4432ba0fcd6a 2013-09-04 09:11:58 ....A 79410 Virusshare.00093/Exploit.JS.Agent.bgs-671ca34c5e9713256bce04e2dda844beb87970caafe1caa6437105122d48db76 2013-09-04 09:41:08 ....A 18649 Virusshare.00093/Exploit.JS.Agent.bhn-972f071395280fa9a4d720a3fc5c96841db19de3a16c47cd2a0599f1b2ae7023 2013-09-04 09:48:22 ....A 4816 Virusshare.00093/Exploit.JS.Agent.bii-82ee5ca7f7cf96f29d01ba0a97bd04b2c93546d9b4035a18bf5acc7ad6151481 2013-09-04 08:44:24 ....A 178199 Virusshare.00093/Exploit.JS.Agent.bin-401f680b575c8f4efce984450b53634afbd77e277aa1fe360c1bc5595bede447 2013-09-04 09:41:14 ....A 127393 Virusshare.00093/Exploit.JS.Agent.bjt-32e44ca36dbe3af6ac25b5a96aacf6a32fc6c9852153e817aef9aed85ef8fa1e 2013-09-04 09:44:26 ....A 118717 Virusshare.00093/Exploit.JS.Agent.bkh-128f5e86ad231f92e5eaee5c07faf72c1a4e9bce7751d169ca658a58971a14d3 2013-09-04 09:43:30 ....A 106800 Virusshare.00093/Exploit.JS.Agent.bkh-804293be518577e98a8334b5438727a0fe59000d489dda5e83bc509500cb6ecd 2013-09-04 09:38:58 ....A 125905 Virusshare.00093/Exploit.JS.Agent.bkh-8b0f3ee8f239236e82dd7b05e459ac0903a82520e23f5e6ec3b5d5c3ba5833d0 2013-09-04 09:38:58 ....A 91006 Virusshare.00093/Exploit.JS.Agent.bki-35bf0a0bc606aad63de9c49e3fa4302f8fc89c870713f39bc08ef39757caeac5 2013-09-04 09:20:44 ....A 136025 Virusshare.00093/Exploit.JS.Agent.bkn-0b32b9c0b33079ebc373b02b22b47ef3e28e02dcfed976d1aa8c0200eca09728 2013-09-04 09:44:36 ....A 35412 Virusshare.00093/Exploit.JS.Agent.bkv-2231c00e896c4c5861e337fed6a6e32aa0b06778dface9fe07a82b033159f7b7 2013-09-04 08:56:14 ....A 18869 Virusshare.00093/Exploit.JS.Agent.bmh-016627190c8f5a8772149ea7e7b1304a0dd2b3de3183a22e9974f1b16706c7e3 2013-09-04 09:36:24 ....A 3961 Virusshare.00093/Exploit.JS.Agent.bmh-1712313bc8b3b6d9d57a3da15458059f730bf127544696365f81caa6ac1d2b72 2013-09-04 09:17:08 ....A 60836 Virusshare.00093/Exploit.JS.Agent.bmh-1d0f3b8ef59f09acb03c4e2b9f1731e89c8471f685755595742a20dc01660e85 2013-09-04 09:18:50 ....A 11788 Virusshare.00093/Exploit.JS.Agent.bmh-1d925d1a6dbd51cba5a04d439cbfc80a692d4620d4b9fe6f42620dee1362e9b8 2013-09-04 09:24:08 ....A 32909 Virusshare.00093/Exploit.JS.Agent.bmh-39f6d5ed30c62defda6fef4e150905d156b57ebeae67e6337154ba951e6391a7 2013-09-04 08:46:12 ....A 61052 Virusshare.00093/Exploit.JS.Agent.bmh-4193c0af5b9c4b373af293c946c982d2c989d5ff92d1ab25a3707b26cdc63e83 2013-09-04 09:39:32 ....A 22195 Virusshare.00093/Exploit.JS.Agent.bmh-6b80394667c753193c83e4cc4bc71c99e272896d54507707b6db183355273f1d 2013-09-04 09:38:44 ....A 60818 Virusshare.00093/Exploit.JS.Agent.bmh-8193a822daba42b8b924e76a11d8a4ffe8cb45ca2c309782de2c6f807ae418e2 2013-09-04 09:43:18 ....A 27514 Virusshare.00093/Exploit.JS.Agent.bmh-912dc888c7c58ded8d37242f7671aba736d037a43364a293ce22e6b8aee5a084 2013-09-04 08:49:18 ....A 14934 Virusshare.00093/Exploit.JS.Agent.bmh-a2165a0326ce0b944f4cd04f26af1857e3c2167b20b912ec16c6db4be6838fc2 2013-09-04 09:40:22 ....A 64115 Virusshare.00093/Exploit.JS.Agent.bmh-f35a5e0698bb7cf46398979635baec610e608f710dec906c7e78d0de94a404ce 2013-09-04 09:16:48 ....A 61009 Virusshare.00093/Exploit.JS.Agent.bmh-f45e24557385b5d146ed8ca9606a651a82f50b36a1838feab50571935e768392 2013-09-04 09:20:58 ....A 13653 Virusshare.00093/Exploit.JS.Agent.bmh-fc2ac7dc1ef1bba784e6901464c103c775da9774da3819832a5152cc87da4986 2013-09-04 09:19:10 ....A 55800 Virusshare.00093/Exploit.JS.Agent.bmw-05729bee0a5447187a14bc8d8097ce3ce72a82136ce38e8b370ca5f168adbd04 2013-09-04 08:57:36 ....A 42855 Virusshare.00093/Exploit.JS.Agent.bmw-156b4b28c8a6ea3836a9cceac73c68e541adb4de3df608b6439453b1448be0bb 2013-09-04 09:24:46 ....A 87915 Virusshare.00093/Exploit.JS.Agent.bmw-15dda0f9cc8fbe84d6ae6be86f989ce359255c7335d805b63b65db3b7f538b0a 2013-09-04 09:42:32 ....A 53866 Virusshare.00093/Exploit.JS.Agent.bmw-17597af1e422e224fb1ca3cc51bba8ccf562ab8ce20f22df9b064c6ed93d4894 2013-09-04 09:27:58 ....A 74325 Virusshare.00093/Exploit.JS.Agent.bmw-1c21f26cb2c7e05b1d4aac48072dde32d31b666f86e9681d1c29389d6296eee1 2013-09-04 08:48:56 ....A 14382 Virusshare.00093/Exploit.JS.Agent.bmw-3f509bcff98a11b80dbaf4291753eb9e885c9166e1ebaf7905527a4da7a943c9 2013-09-04 09:15:24 ....A 28338 Virusshare.00093/Exploit.JS.Agent.bmw-48ffcff6a6b94f2f406fbd7e6dc3d73a6f2e5e57ee4b3fe71ce6a6445bfbec67 2013-09-04 09:52:34 ....A 12147 Virusshare.00093/Exploit.JS.Agent.bmw-56e53270f0db5b3074a3ef02fe15d8756742f4a73f9470cb8b66ddac9a3904d8 2013-09-04 09:12:02 ....A 15888 Virusshare.00093/Exploit.JS.Agent.bmw-613afc79ea4f0583a7c3f287fccfe5d002417ca67a89b239a6b93c5ab77430d4 2013-09-04 09:56:24 ....A 8009 Virusshare.00093/Exploit.JS.Agent.bmw-68c11633e7dc7988dc573d974716b89e24530f2933fcdb3403eea35bb9602820 2013-09-04 08:51:50 ....A 55523 Virusshare.00093/Exploit.JS.Agent.bmw-83f417f3e8f0eefed7b24582a768d6af0b5ceaffe70b869cac75c6560b5a991d 2013-09-04 09:07:18 ....A 24587 Virusshare.00093/Exploit.JS.Agent.bmw-9ccb73a6774bf0c0c4b7167e8a91a4ab3ec2cb43fe5ffbd1ed59eaee6315ac6d 2013-09-04 09:26:10 ....A 11971 Virusshare.00093/Exploit.JS.Agent.bmw-e03e3201f0710ea21b6112e61c739509cac515a607ac455f329a60a737eebec8 2013-09-04 08:48:50 ....A 20127 Virusshare.00093/Exploit.JS.Agent.bmw-e254fa99c4854cc2c03d4ad15f0095e462a8b2aa083249c95a58399bdb4d3431 2013-09-04 09:46:50 ....A 36182 Virusshare.00093/Exploit.JS.Agent.bmw-f2261950c81c083d828e9cc936e8af8ca27034e194a3bea85597a98535a0f67b 2013-09-04 09:16:52 ....A 2996 Virusshare.00093/Exploit.JS.Agent.bmw-f67a31ef5dfc902fd9f3feb7b6073a210d91ff1dc4632fa40cb0d5bdf4952b1d 2013-09-04 09:54:58 ....A 84868 Virusshare.00093/Exploit.JS.Agent.bny-0057cd7f5b289e5c9449779b93e6aec7b7ec3787c266a55823467400516c80e5 2013-09-04 08:49:54 ....A 31487 Virusshare.00093/Exploit.JS.Agent.bny-055c13f4958cdf16157a219d61d1b849d542c044fceb8b0e60ebca1508ea9d72 2013-09-04 09:09:36 ....A 31228 Virusshare.00093/Exploit.JS.Agent.bny-0652acbae514c29e7bb19064ef3fc85f31c4ed3b36ddea7a5b2aab324db65df0 2013-09-04 10:07:28 ....A 43849 Virusshare.00093/Exploit.JS.Agent.bny-0bd3876ef1a6923c5b8b6192564f4200bd0b6b68021cbad493b76e89e8a246a4 2013-09-04 09:17:52 ....A 48027 Virusshare.00093/Exploit.JS.Agent.bny-0e55cbeb88c49fd58fe06cf62a823209d781d75b55a8eac2eb34d2efa7b0af86 2013-09-04 08:58:26 ....A 48618 Virusshare.00093/Exploit.JS.Agent.bny-0f08bad5490b2bbdcde7868d1fc0873102ed4bbd79e370eca4cd7bf7c3ca932a 2013-09-04 09:54:04 ....A 49284 Virusshare.00093/Exploit.JS.Agent.bny-0fb53f6c90507dfabb1831a8e7d78942c35ae3da7fd21ced2ee017576613f709 2013-09-04 09:37:46 ....A 38373 Virusshare.00093/Exploit.JS.Agent.bny-13fb35fc9f2a2c9b8eea617d9392c78f6441d2bef9b2b3e0cc0ecd78c046385f 2013-09-04 08:56:08 ....A 46981 Virusshare.00093/Exploit.JS.Agent.bny-1449af9806a4ee53eb72e3de44f8884cb8dd61d1ea4a85ed6e351359066046dd 2013-09-04 10:06:26 ....A 31804 Virusshare.00093/Exploit.JS.Agent.bny-1583ba40fc2cd9aec357cb087c7ab253491efff389e3cd8f5e01596b2bb437eb 2013-09-04 09:41:48 ....A 31558 Virusshare.00093/Exploit.JS.Agent.bny-158f62efc44be9b465ab2278e36718f37e98adf49e7b4045a8c641d50d2b42e7 2013-09-04 09:28:28 ....A 32555 Virusshare.00093/Exploit.JS.Agent.bny-1a0e9373db6866e8403d955142d6ac7dcc346372b42b01f964ebd985a88e35b9 2013-09-04 08:44:32 ....A 32837 Virusshare.00093/Exploit.JS.Agent.bny-1bbd9c070fc851bbb70a9940f4957f6b7c97485e7d978b4b75e8f69d631b4d49 2013-09-04 09:11:00 ....A 56771 Virusshare.00093/Exploit.JS.Agent.bny-1cf6afda2db9697edea0721957b8a632848850d28157e40e5e7e658303cde07b 2013-09-04 09:00:10 ....A 50131 Virusshare.00093/Exploit.JS.Agent.bny-22ab1c13b587687d4ff7173c2c0b25d020c687eb23a6f4c6a2967422e59da48a 2013-09-04 09:41:22 ....A 32214 Virusshare.00093/Exploit.JS.Agent.bny-262699beff912980681be5b3fe33641f3c293e017d71e356d81c58d578995d65 2013-09-04 09:37:10 ....A 38409 Virusshare.00093/Exploit.JS.Agent.bny-27c9c3123e0d2a4a16f9c17502c0459ef64fde292f1bcc188b1162cf0858df0d 2013-09-04 08:45:22 ....A 32959 Virusshare.00093/Exploit.JS.Agent.bny-2b7f86c82af9b5776e759ed53848375284342dd245c3558dd0717665e03d7bcc 2013-09-04 10:06:34 ....A 35692 Virusshare.00093/Exploit.JS.Agent.bny-30c53ffb8b8a404f398c3f305a0ce43e44c6683b10baf6f35f63f9c3dd2677e4 2013-09-04 10:02:14 ....A 40588 Virusshare.00093/Exploit.JS.Agent.bny-3307b31a36875fc697534f6f2094bcc8a5f70aa2623f4dfa146df4b25b0fe181 2013-09-04 08:57:02 ....A 46912 Virusshare.00093/Exploit.JS.Agent.bny-3604cf636457a7c6591eb5862203ed4dfc2fc7f7de9ac12aa55488faf59c9496 2013-09-04 10:03:18 ....A 13559 Virusshare.00093/Exploit.JS.Agent.bny-37974cf278e16b0191e42c1dd5094f48162cf782f8648b67088dbab37d227a95 2013-09-04 08:47:20 ....A 76866 Virusshare.00093/Exploit.JS.Agent.bny-390283e08c22107762a1c6d1e4e8d607674648abd834bdfea4847dc59ee6c190 2013-09-04 08:53:08 ....A 48674 Virusshare.00093/Exploit.JS.Agent.bny-39df13f4f21f551fbec7e0617bef34aa542d67f850e9cf769078b66909dc8983 2013-09-04 10:01:40 ....A 76337 Virusshare.00093/Exploit.JS.Agent.bny-3b5e59815f1f13a3d61c57d6ea688798c6095b161c2bf41ab29b3323fbeb9f69 2013-09-04 08:57:02 ....A 35214 Virusshare.00093/Exploit.JS.Agent.bny-3d142b14b1241ba276f9758efb86679aebebe4190b4f583676e5775d045eedd3 2013-09-04 09:41:24 ....A 39444 Virusshare.00093/Exploit.JS.Agent.bny-3d54db909929e606f5039649f7016e3030f6e209c68419bb77b248e5ff43b29a 2013-09-04 09:28:26 ....A 25839 Virusshare.00093/Exploit.JS.Agent.bny-426961fd56da54689d4a09f504898b012373b65cfa017e21492e07fec4751969 2013-09-04 09:23:52 ....A 47699 Virusshare.00093/Exploit.JS.Agent.bny-453254c14d74abc8465f9b4a65360641c9e21fbceaa3ccc002a4c18307ec7d02 2013-09-04 10:00:06 ....A 25204 Virusshare.00093/Exploit.JS.Agent.bny-458a56e4de98809c910fc33116cb96d4cb78474b0c3a693569fd863903d3b6f8 2013-09-04 10:00:02 ....A 20127 Virusshare.00093/Exploit.JS.Agent.bny-465bbff52f481a156f4997d597b480d8d1fcfe1b41e67c90ba28e136d457527b 2013-09-04 08:56:24 ....A 16439 Virusshare.00093/Exploit.JS.Agent.bny-4727e13c29a05d18b3c3e1347fe6293f9a9dcaa1f7f77fd624b247be94eef2f7 2013-09-04 09:27:04 ....A 50394 Virusshare.00093/Exploit.JS.Agent.bny-486f68e4084dc606704eb2bffff1740ea48d95b38f98283d4cdfe4cdb0b015d5 2013-09-04 09:30:56 ....A 73625 Virusshare.00093/Exploit.JS.Agent.bny-49d814d3f6eb81f1fda0d05ecb16cdcf1982bc76416fc7f1616c7710dcbcf403 2013-09-04 09:22:36 ....A 75788 Virusshare.00093/Exploit.JS.Agent.bny-4a482dbf1ae4fb48207c9e804917b67d59a1b9592b9faaee40b639c7a8483478 2013-09-04 08:51:36 ....A 23117 Virusshare.00093/Exploit.JS.Agent.bny-4abdd4e3a999d9b504377a95b990ab18182fbb707f21e27dceb24659f4927258 2013-09-04 09:29:06 ....A 50301 Virusshare.00093/Exploit.JS.Agent.bny-5348582ccd567e60977670b07e125523ba8588591cd3bb9c1811d06d7b4865ba 2013-09-04 08:52:02 ....A 70400 Virusshare.00093/Exploit.JS.Agent.bny-56405ad272e525fc9a6147965e6c4e8e5fa3aa33960c247a0f7ebcb5ea7e4b6c 2013-09-04 09:21:50 ....A 50012 Virusshare.00093/Exploit.JS.Agent.bny-592a47aa70cf9fc515ff6afd3d9ff0d1b3ac0846eb68b34747d6ad984d259569 2013-09-04 08:49:00 ....A 76601 Virusshare.00093/Exploit.JS.Agent.bny-5a892dbab36feeb01b0fcfa9ec5f6736463f2c1ee201e7affad14163223a90e1 2013-09-04 08:40:52 ....A 43243 Virusshare.00093/Exploit.JS.Agent.bny-5a9ea6e4008ae56059911052ae42a3e787442629e995c1a8f235c4038a74178f 2013-09-04 09:28:14 ....A 39100 Virusshare.00093/Exploit.JS.Agent.bny-5b8033137a596bb54c99c31419adf0636119148f69781df1985d06639b9aefac 2013-09-04 09:07:24 ....A 40260 Virusshare.00093/Exploit.JS.Agent.bny-5c77322f8dafc4cff8bdd6a9ee97c4d07a1649a93428980c2f1be856f1b7eb40 2013-09-04 09:49:30 ....A 43968 Virusshare.00093/Exploit.JS.Agent.bny-5e295179d14053c86dacef90d314ef580edfe2eec6c539a457516205756fb55b 2013-09-04 09:43:22 ....A 17480 Virusshare.00093/Exploit.JS.Agent.bny-5e4268ff27e2885d25ff356ce3033b225984e0e859b2a5898d81f42c62b86997 2013-09-04 09:05:38 ....A 50171 Virusshare.00093/Exploit.JS.Agent.bny-5f3d84071ee725e1a5497cc3ccd69be653857ee1fb2094d4d369e6371d927f85 2013-09-04 09:07:10 ....A 54046 Virusshare.00093/Exploit.JS.Agent.bny-6058ce48742caeee9ee3b9810f9127fcc5b678b256c20fed535bbc759d585c4c 2013-09-04 09:02:34 ....A 32871 Virusshare.00093/Exploit.JS.Agent.bny-61cac8c85f4fd8d931dab8d1cc693c1b985b92d04341ff35a6a2f4873b8c1a8a 2013-09-04 09:16:30 ....A 38047 Virusshare.00093/Exploit.JS.Agent.bny-62cf1178f397fac3f5abefacc195d1d526b76600780a56b3eaf7681d83443635 2013-09-04 09:32:16 ....A 36386 Virusshare.00093/Exploit.JS.Agent.bny-65eebff3d4ff36b696393955cd7464e93b0bca5d0ef0fd1c3b6840b78b8ef247 2013-09-04 09:49:12 ....A 50351 Virusshare.00093/Exploit.JS.Agent.bny-67c3a6e577d1e41477767e951d327b9e82f1c6c2344d3774b0c910a6a5d35a4b 2013-09-04 09:13:36 ....A 49743 Virusshare.00093/Exploit.JS.Agent.bny-68dd4ea6ecc927d2bd9162826a2e7723a856f404f93be51e7e3c620e2205749e 2013-09-04 09:28:06 ....A 83006 Virusshare.00093/Exploit.JS.Agent.bny-6957fd309ae750e78af50da2b0106b51f16ae0d2442bb8803287c85382cdeb3d 2013-09-04 08:52:14 ....A 11215 Virusshare.00093/Exploit.JS.Agent.bny-6cc2edccd62b3d3d82508650e3fc254ce95a3aa41c3013529846a1d786ccfc4b 2013-09-04 09:43:40 ....A 48516 Virusshare.00093/Exploit.JS.Agent.bny-6d83de3727f5a0b1372b104496af85f2320355ada11cc0dd01360ba0e622cf17 2013-09-04 08:58:18 ....A 28340 Virusshare.00093/Exploit.JS.Agent.bny-6e9d8f9af42bba03c91eb2c69d2037c8bafe6530e35b00ec7c369b5e6f12b28a 2013-09-04 09:38:36 ....A 31024 Virusshare.00093/Exploit.JS.Agent.bny-702865d3617f70f13d5ef143701f7d965c6ddd0c1ed811c5b0f1aefdc5e64f6c 2013-09-04 09:04:02 ....A 40098 Virusshare.00093/Exploit.JS.Agent.bny-728c0b08f665b539e1d37f9ca0709ee1f9c8f8a31fd6123da4d6eb89b19f2191 2013-09-04 09:28:54 ....A 73966 Virusshare.00093/Exploit.JS.Agent.bny-75a343dc784152b54f3a876b9ba83baf9aee1d4f451ef0c394d4e0e53f58e32c 2013-09-04 09:01:40 ....A 68338 Virusshare.00093/Exploit.JS.Agent.bny-75b705e7070a83610e094415078ec0d6be31c3f8756981fc55f94d9ac6e8ee2a 2013-09-04 08:46:14 ....A 30524 Virusshare.00093/Exploit.JS.Agent.bny-76076313b08a8371a27a45be240e6d6b9e9ea5a623700fd50f20de294ccc4ff6 2013-09-04 09:47:26 ....A 48710 Virusshare.00093/Exploit.JS.Agent.bny-79ca0fd694083d6087621f6f0a5d668cba2a8c7941f5f62aa2c8b913fa9fe683 2013-09-04 10:04:40 ....A 36296 Virusshare.00093/Exploit.JS.Agent.bny-7b7f2641514827c730a0a2a40a13581cdb2b1b8653169f2786caa61e0ba73abf 2013-09-04 09:29:40 ....A 45816 Virusshare.00093/Exploit.JS.Agent.bny-7e10d4a9d58a0d64e305c0d9f381e163455ff60b0697ec257c0687dfbac34434 2013-09-04 08:56:48 ....A 76734 Virusshare.00093/Exploit.JS.Agent.bny-7f348024a72812db74542ebc3d6d59d8e1c6148226bf0e060cf95a95e551c7fa 2013-09-04 09:34:50 ....A 76769 Virusshare.00093/Exploit.JS.Agent.bny-8044fe00579806f427337bec5e1d7bdb46f276b2705c9ff3060719b4d776e04a 2013-09-04 09:26:16 ....A 36003 Virusshare.00093/Exploit.JS.Agent.bny-807b444c3087ab771bb6fb26b0fd15647b4eaffcf70714a0e5891480fc87cf1c 2013-09-04 08:56:34 ....A 17442 Virusshare.00093/Exploit.JS.Agent.bny-8302354c17d12bcd7dc59835c8348e54a071840e7f50e3af598caf960520ae10 2013-09-04 08:42:22 ....A 47629 Virusshare.00093/Exploit.JS.Agent.bny-8580bad19e3e04b0d065817188996679f0e7c14884b33c2656e0d51327019870 2013-09-04 09:05:28 ....A 49884 Virusshare.00093/Exploit.JS.Agent.bny-86285932a0e3a30f29caadf505c0064df6972c0524f9360cdb6da34778169cb4 2013-09-04 08:56:52 ....A 12881 Virusshare.00093/Exploit.JS.Agent.bny-871f786485f5f6e655ad1adbbce45dc3e905f0dadd83cc071822213d470d3012 2013-09-04 09:15:02 ....A 112898 Virusshare.00093/Exploit.JS.Agent.bny-88037aaa3dceff77ff31de0bfefabfff1cc4848cd11cb1cc2436cdebe0012522 2013-09-04 08:46:12 ....A 35775 Virusshare.00093/Exploit.JS.Agent.bny-89a682eb683a1657c0062455bd06399f69d951dfa34b58d5897a1bad4a510dbe 2013-09-04 08:47:58 ....A 33762 Virusshare.00093/Exploit.JS.Agent.bny-89edfdd70950a889a90a9bac22f77b1a103f0e84e06c48a02af810b61dcb859b 2013-09-04 08:54:10 ....A 20275 Virusshare.00093/Exploit.JS.Agent.bny-8a4c60f02df8620626f231206aa77c96aae5d8a5824580a3e7eaa9d51202b2d7 2013-09-04 09:40:26 ....A 65695 Virusshare.00093/Exploit.JS.Agent.bny-8d17aa460020ef707f4bc090b196cc4b5b911e05766ba4470ac7fa9b21ec1524 2013-09-04 09:37:36 ....A 28962 Virusshare.00093/Exploit.JS.Agent.bny-8ff6b8ef6b90354d25f2ab6c38e6926f70cca53c32999dfbbc20bcc327205187 2013-09-04 10:06:04 ....A 38030 Virusshare.00093/Exploit.JS.Agent.bny-90f180ef6b7c6f196c17b0db67cdbe96926ae486d5b1ce8149de321d02047602 2013-09-04 08:54:12 ....A 23935 Virusshare.00093/Exploit.JS.Agent.bny-916e14b857ea20c66a3a72cee87511156649032f392da3156a27e80b64493d06 2013-09-04 09:28:14 ....A 33270 Virusshare.00093/Exploit.JS.Agent.bny-936c0d387429b78c481566b9ccb3e5bdab76819c59500c1119f815b1f108a23a 2013-09-04 09:03:20 ....A 47753 Virusshare.00093/Exploit.JS.Agent.bny-93d52375c3d6a56396b5c8d03f6978be5db5ba4dcdee70528db9501c0e7540bb 2013-09-04 08:58:10 ....A 16931 Virusshare.00093/Exploit.JS.Agent.bny-93f423fb0d909520638ff27790a9aba2c0bf6407d70ea79669b5a706bc6f7a8c 2013-09-04 09:13:12 ....A 43047 Virusshare.00093/Exploit.JS.Agent.bny-95a6ae675f9d87a423f69a32faf27e12e0ab8f37ca1b3c2e4498d6a7236d2957 2013-09-04 09:54:40 ....A 26268 Virusshare.00093/Exploit.JS.Agent.bny-96230675688f2d0d678c12eae4f5172625c3bacdf84e26d6bdf43ac82dc88f42 2013-09-04 09:48:02 ....A 28602 Virusshare.00093/Exploit.JS.Agent.bny-996a50b7825c6e43eb9d82afd4d29f5edbd124fa0991a921979973c09b5d7aab 2013-09-04 10:01:42 ....A 48191 Virusshare.00093/Exploit.JS.Agent.bny-998676b78f702ca9b557a231b6c543db04fe42fc79c405c5e9ad1e07a2426ff1 2013-09-04 09:24:06 ....A 56771 Virusshare.00093/Exploit.JS.Agent.bny-a17194ed6dcf8f85616c66888c23aadfb9dbbfa863486edabebcf8180fb3ea75 2013-09-04 10:00:00 ....A 37531 Virusshare.00093/Exploit.JS.Agent.bny-a24d2d36c018770084cab0f98ab98690f91642e112c5cc7990c973451deadba1 2013-09-04 08:51:42 ....A 32138 Virusshare.00093/Exploit.JS.Agent.bny-a79e96c0fbba8ab3cb94b5e18331a6b4775b429d3b7b5de1b30dc5b7a25461b1 2013-09-04 08:53:58 ....A 29824 Virusshare.00093/Exploit.JS.Agent.bny-a7f3a686d4135c2d283cb0882c8ff40bc79635252bbceae63e71ddf16c7817bc 2013-09-04 08:48:38 ....A 49197 Virusshare.00093/Exploit.JS.Agent.bny-a80ee3886f5b388ad76ece24b0aa8d42f86e7bf289fdfd6ae6ddcde9e6bc8dee 2013-09-04 09:06:12 ....A 33285 Virusshare.00093/Exploit.JS.Agent.bny-a96f5bbcd9f6806bc280a27a2bd7994b8d7f28d12a600c89acfc359345f6f4a7 2013-09-04 09:43:18 ....A 78804 Virusshare.00093/Exploit.JS.Agent.bny-aafc7cfe70a6bf6bd54cd9a3cef03f254512d643657383957c16cf0676237c30 2013-09-04 09:23:38 ....A 32748 Virusshare.00093/Exploit.JS.Agent.bny-ac870136888cb0c432e81f7a524fa8b9fddfc4d0c409c7823cb2db149b017230 2013-09-04 09:03:38 ....A 57840 Virusshare.00093/Exploit.JS.Agent.bny-aca2a57067fc0e81c6e92611d26e228c76c744112df8aa83beaedfd457c908bf 2013-09-04 08:42:32 ....A 31929 Virusshare.00093/Exploit.JS.Agent.bny-ad81a21e7878cdf67317c3c50cfc8d87249ab4445c4173cb0b0e7d03f0437235 2013-09-04 09:18:36 ....A 75105 Virusshare.00093/Exploit.JS.Agent.bny-af72734810cbe9cc2e6d611b8f90df208abfb9b4493291600561f3a7ba4f1edd 2013-09-04 09:16:58 ....A 29272 Virusshare.00093/Exploit.JS.Agent.bny-b18cdfd18736a0a8855bd58ed500021da37ed9bb9344f0092079742ddbebcbe8 2013-09-04 09:00:02 ....A 115658 Virusshare.00093/Exploit.JS.Agent.bny-b392cd4215d7c59b716def674e6c97d463e0d4dd87db50bf677dcdd777b8444a 2013-09-04 09:14:00 ....A 43968 Virusshare.00093/Exploit.JS.Agent.bny-b498ac10af7df919cb124c6fc1a688a224dd0ef8baee8d825716c0636c6414d8 2013-09-04 09:47:28 ....A 23332 Virusshare.00093/Exploit.JS.Agent.bny-b9202bb2238592eb2220a32b467b624fab2bd1507d4ee5c9096c8d8b856b4409 2013-09-04 08:45:32 ....A 75165 Virusshare.00093/Exploit.JS.Agent.bny-be6065bf89418b2e0f8e487881f01bc15add942d22ccdc46c0cb30345467e497 2013-09-04 09:49:28 ....A 40624 Virusshare.00093/Exploit.JS.Agent.bny-beec9a8eea2637edb0cb5c082d059aba67af36a360df387aa2ea3e575eadbbd1 2013-09-04 08:46:16 ....A 25257 Virusshare.00093/Exploit.JS.Agent.bny-bfbce20401a664de1871bbdf4b22ebef12e3b1a51773a7eda559b0831d7a495f 2013-09-04 09:19:40 ....A 41137 Virusshare.00093/Exploit.JS.Agent.bny-c17087898f217ee9c91dc1becf8e2b91df7330aa49a63ab28b8e26f1b42bbca3 2013-09-04 08:53:54 ....A 33129 Virusshare.00093/Exploit.JS.Agent.bny-c48e25f1721b46bb177296fbadb6f2f93028226fc5d219340a6043216b72b520 2013-09-04 09:08:40 ....A 20372 Virusshare.00093/Exploit.JS.Agent.bny-c73cb8929fcc5e6ab79139ae265a1078ed41d5663349c3cf21373767e0bbe4d5 2013-09-04 09:18:16 ....A 41202 Virusshare.00093/Exploit.JS.Agent.bny-c7656b6421cca4b3b64ab3085af7e1e05c6fd04083164f514b8b4965bc1836e1 2013-09-04 09:38:04 ....A 32759 Virusshare.00093/Exploit.JS.Agent.bny-caaeef55728542c41aa1d859f5fc2988b2adbcf3d7176d917e67853ecce95f37 2013-09-04 09:11:44 ....A 80532 Virusshare.00093/Exploit.JS.Agent.bny-cbdb1ba1a0aa6f0bfec715aff87b273ad88bce20b1185f9e0e2c98c4aba2580a 2013-09-04 09:20:02 ....A 28751 Virusshare.00093/Exploit.JS.Agent.bny-cc611295af6a633e398b5ba7f26d706326a74614b0c1832e6f1da46059297d6f 2013-09-04 09:40:50 ....A 31297 Virusshare.00093/Exploit.JS.Agent.bny-ceeab028b47c5fd5cd6e6244257227a908d0ee5555d2d5337fba38206421179d 2013-09-04 08:47:44 ....A 25872 Virusshare.00093/Exploit.JS.Agent.bny-d0cff6a2da4560f06c5624127893384271e2194cda059f1b7452e518d6aa8f2d 2013-09-04 09:40:12 ....A 38664 Virusshare.00093/Exploit.JS.Agent.bny-d268de2f1684ebfb72b711b62fe2b4eebb6ebe348c2bb4d47b4d0233f4fdc06c 2013-09-04 09:22:58 ....A 52214 Virusshare.00093/Exploit.JS.Agent.bny-d2aa4e966e4d97721ce4aaa15a7c7d24d4d05d5f5ef50c2cb5124d9bfb217274 2013-09-04 09:27:30 ....A 21644 Virusshare.00093/Exploit.JS.Agent.bny-d628ddcb9758f4167ba42f5fe5271ed545c1579c43910e01bcc22d572eb53556 2013-09-04 09:11:44 ....A 37971 Virusshare.00093/Exploit.JS.Agent.bny-dae6c7cfb93c1f1f2123edc4930dd81c4d691f8d86472f561a1cbc646b288464 2013-09-04 08:50:06 ....A 54699 Virusshare.00093/Exploit.JS.Agent.bny-deacf5476b74f454d96d6d16abc834a89f2d6127585bc0ebeb0f0861763f6bc0 2013-09-04 08:47:26 ....A 55856 Virusshare.00093/Exploit.JS.Agent.bny-e3a81ed075824a09721ecddd908451372a704185c70551bc3cf581a9c988dbe9 2013-09-04 08:45:06 ....A 66037 Virusshare.00093/Exploit.JS.Agent.bny-e892b5a2c435acf23c81fc14b211ef152c212e2177d436d6190c993dedb87a5f 2013-09-04 09:57:12 ....A 38673 Virusshare.00093/Exploit.JS.Agent.bny-e8c5ae4532de0db920ec685fa9ee7d5fdd61eb1cf15985e6a09b0e1680658e8c 2013-09-04 09:14:08 ....A 31722 Virusshare.00093/Exploit.JS.Agent.bny-f40fba63800547bd03f4d5637fb950a76cc6cab6434f73d93340d2e5d7e5ccb0 2013-09-04 09:39:28 ....A 49255 Virusshare.00093/Exploit.JS.Agent.bny-f4a94f308c4175feac7ef278f33460516ff3137ae687378c4c25ee41c17699d7 2013-09-04 08:54:58 ....A 34372 Virusshare.00093/Exploit.JS.Agent.bny-f68244c14a3cf72e8329a2f9bb86b928f0e76e7ce99b7746fc9a4051b690f23e 2013-09-04 09:11:12 ....A 28604 Virusshare.00093/Exploit.JS.Agent.bny-fa1d35710c5c4291ed59e256e5b7472be46ed7f04dbd165223176a069f5f0f98 2013-09-04 09:22:24 ....A 42358 Virusshare.00093/Exploit.JS.Agent.bny-fb5d7389727572a2c266826b60e3edbad331df0b1b63fc333b5bffe99302133c 2013-09-04 09:01:56 ....A 15113 Virusshare.00093/Exploit.JS.Agent.bny-ff076b349074617b565512412de1a5957e61fb0cc2a99d808fc6155f818ad4b7 2013-09-04 09:49:10 ....A 6115 Virusshare.00093/Exploit.JS.Agent.bnz-5775397c1ae5cd773536c6e1e370ca1745e516e139ef9664eff5144b4897b326 2013-09-04 08:57:30 ....A 2723 Virusshare.00093/Exploit.JS.Agent.brc-ec44e2259ee27e4a64957a782ce7cfa2c8f68f18f75d676f58ed87f741f3b7b0 2013-09-04 09:42:14 ....A 42638 Virusshare.00093/Exploit.JS.Agent.brs-680508563db270cb68b677352133f6fcb2fd2a262851ed6e1f509476fd2c71ff 2013-09-04 09:04:58 ....A 37768 Virusshare.00093/Exploit.JS.Agent.brs-a0c1b075915a455174b1f6cb0b88aa469ce42ab89628ca59ee7a8c763ac4c048 2013-09-04 09:12:54 ....A 2794 Virusshare.00093/Exploit.JS.Agent.yq-01edce0bbbac656a9112e1587b70733bb0681f50d09f23b0c7fe6673457b2394 2013-09-04 08:43:42 ....A 8819 Virusshare.00093/Exploit.JS.CVE-2010-0188.e-05c72a1bae340e9d59c1473f9aa4b652a8d99a13e15c5daa2c6fc9453d5529b2 2013-09-04 09:13:32 ....A 8828 Virusshare.00093/Exploit.JS.CVE-2010-0188.e-0a2cc7b6aa4e869e70703830da9c744d70a82a195628ffc53c28506f16d46df4 2013-09-04 09:05:08 ....A 8815 Virusshare.00093/Exploit.JS.CVE-2010-0188.e-0a7accfee528d6847e855aa5e5fbee1068a0982f31472cda5827364f29f29c9f 2013-09-04 09:12:50 ....A 8854 Virusshare.00093/Exploit.JS.CVE-2010-0188.e-1f9ac33945512652506cda058184986edf8de3dc4ac0d190ae9d544429b89e2d 2013-09-04 08:44:28 ....A 8822 Virusshare.00093/Exploit.JS.CVE-2010-0188.e-31beabe688c6f1232e3621146e54b27a4e8adbb2cbbd4d2d372dcf5b7f26a931 2013-09-04 09:10:40 ....A 8815 Virusshare.00093/Exploit.JS.CVE-2010-0188.e-351d8832762780c781df43d47254a42f6731c49ce77e1d40e03c60167fbc7d87 2013-09-04 09:06:20 ....A 8847 Virusshare.00093/Exploit.JS.CVE-2010-0188.e-3f48d93126aa169df8c8048374af358efe64f3b38ef48ff0527b408fa00a2e28 2013-09-04 09:10:56 ....A 8807 Virusshare.00093/Exploit.JS.CVE-2010-0188.e-49c49a6cd504177dd1b8a18486f46e658c845c57b02a84e853caa531d44d8292 2013-09-04 09:06:52 ....A 8865 Virusshare.00093/Exploit.JS.CVE-2010-0188.e-4aa8bff9078a3bdf989a6757158274f521c75de283d31f7be02afcc3044ecee7 2013-09-04 08:42:48 ....A 8818 Virusshare.00093/Exploit.JS.CVE-2010-0188.e-4c1d0de4985c071be8cec04163ba7ab6ce7af08f91c64272e5c0756f8effe9a4 2013-09-04 09:14:50 ....A 8809 Virusshare.00093/Exploit.JS.CVE-2010-0188.e-54e0c2863954a385fe71cb48d7da85c1f6dcac05bd9b22de8019b34492739178 2013-09-04 10:06:00 ....A 4036 Virusshare.00093/Exploit.JS.CVE-2010-0806.az-60aa225a1fcfbd75dd30951684ba9c1af92c754d2479c26243d50011dde11649 2013-09-04 09:55:46 ....A 96457 Virusshare.00093/Exploit.JS.CVE-2010-1885.ad-8a42d98316b8952afd82586f638f7f4f0b2a3e6352cc2efd2fe2b498ca3eb8e1 2013-09-04 08:59:04 ....A 112572 Virusshare.00093/Exploit.JS.CVE-2010-1885.ae-661aa94db7c48ccfc1b7af1ad4ac701b925a251f923716356c8af7c6b2896fe6 2013-09-04 10:01:30 ....A 82419 Virusshare.00093/Exploit.JS.CVE-2010-1885.ah-85d0c72da256e6e7ac5e923b684137e1994846b36948d3887bd2cb0f283f8f81 2013-09-04 09:48:58 ....A 83620 Virusshare.00093/Exploit.JS.CVE-2010-1885.k-8b5bdfde36df7b081c1ac59ee01c476305a85c1b5ff9bea0162b96c461a069c5 2013-09-04 09:41:58 ....A 2992 Virusshare.00093/Exploit.JS.CVE-2010-3962.d-90df037ec45a47d9237591ad4eb976f88f6685272e50493bbdc86851f74118d5 2013-09-04 08:58:38 ....A 17669 Virusshare.00093/Exploit.JS.CVE-2012-0003.b-362094e5bed07aa777c695a39d451587ac8317c38f0ab8bee4bf39f6ddec016a 2013-09-04 09:04:54 ....A 1425 Virusshare.00093/Exploit.JS.PDFDrop.g-14c748982707d3b83ea4c6a3deb4acfa466912fe38b8332ecc9ca58a2d34d778 2013-09-04 09:48:18 ....A 1423 Virusshare.00093/Exploit.JS.PDFDrop.g-2a7751ffae02559c2dcde48b3586ef2eedac930dad48238f8fa340c1c51c8092 2013-09-04 09:11:26 ....A 1414 Virusshare.00093/Exploit.JS.PDFDrop.g-3f9099d6621199f3fad9c9fa4bc9f2826b6cab6bead43dbf123c946247b0c7fc 2013-09-04 08:49:24 ....A 1418 Virusshare.00093/Exploit.JS.PDFDrop.g-4a9fe36ca7781f7d5be8090961d356bf0590188c8f78ce3a8d7598a7b2e5f336 2013-09-04 09:50:22 ....A 1415 Virusshare.00093/Exploit.JS.PDFDrop.g-5e177998464f99ed0231ae91d6cc36cea963971297445c18d34df9cdbc4a502b 2013-09-04 09:22:16 ....A 1397 Virusshare.00093/Exploit.JS.PDFDrop.g-a489af081dc4b70876ad9bb1d7264d888bd0c07d1fb223bf0ab371e53bd7f89f 2013-09-04 09:47:16 ....A 1423 Virusshare.00093/Exploit.JS.PDFDrop.g-f81e0dd8f3e5dffb14f40438ce6d7d5e8760e6bca77e3ba2011c5620422a1b4f 2013-09-04 10:00:08 ....A 1434 Virusshare.00093/Exploit.JS.PDFDrop.g-fd980931d01478310754ce5b2e880b1f94d51c9c8656a9a8b17372cd7ae05e92 2013-09-04 09:54:24 ....A 1454 Virusshare.00093/Exploit.JS.PDFDrop.g-fdec691355c70f90b7134ce510a47d5b081516b77efb3323efb846aeabeeec8e 2013-09-04 09:48:30 ....A 1451 Virusshare.00093/Exploit.JS.PDFDrop.g-fe2c31d0e2dae9c62ea08ce888452a9a94b2433921cf5247be5de5645f52bee4 2013-09-04 09:37:08 ....A 36023 Virusshare.00093/Exploit.JS.PDFDrop.h-825bbc47a0acb7a9c7f7407432d93934e6afa0791f9795a5bfb515e0bb52caf2 2013-09-04 09:28:36 ....A 36049 Virusshare.00093/Exploit.JS.PDFDrop.h-94c6fea75c5e2218894b661df65ab8e469dcd54d1cc1ed7634d4e0c1c16b7bb2 2013-09-04 09:47:42 ....A 36111 Virusshare.00093/Exploit.JS.PDFDrop.h-eec308692abcc291dca186b6da448d21ee51dcfa2dd3ae71c6c803c047621511 2013-09-04 10:02:56 ....A 36007 Virusshare.00093/Exploit.JS.PDFDrop.h-eed6afc49cc4cc40d8a9fee142a6a17b148726f6ed975fc00be64d61a1642396 2013-09-04 09:20:52 ....A 36029 Virusshare.00093/Exploit.JS.PDFDrop.h-f02195b25ee655962df26db1783c7d9f0a6a831b6067c8fbce87dd03a30a78de 2013-09-04 10:07:04 ....A 36073 Virusshare.00093/Exploit.JS.PDFDrop.h-fa3f9951e6afc6472ae4990573020df1b839a36a65f62ae681bf34c1e81535ec 2013-09-04 09:57:42 ....A 36111 Virusshare.00093/Exploit.JS.PDFDrop.h-fe19fa0014406c23a435168c2e47cfbbdfcf3b63eeee303c6cd53fd94f423148 2013-09-04 09:55:14 ....A 37439 Virusshare.00093/Exploit.JS.Pdfka.ama-2949765fd03ac588ca2467a91a14159ea0d567d23e05d450d3b2f7de32bf970d 2013-09-04 09:48:26 ....A 75401 Virusshare.00093/Exploit.JS.Pdfka.ama-f9e8fe1890fffb0d99b1491bbd20302de12f67dbe0cfd656d68f648e0bcbb918 2013-09-04 09:58:40 ....A 6862 Virusshare.00093/Exploit.JS.Pdfka.apx-8956fbbddef66e3ae15bc3e319ee3c05477ab65034757172b74d736601499cf6 2013-09-04 09:13:52 ....A 14961 Virusshare.00093/Exploit.JS.Pdfka.asa-9fb473c241df26aa204fbc41f7d651e8953d2ec57d976ae4cc0d3d4f82ab3ed9 2013-09-04 09:36:12 ....A 4617 Virusshare.00093/Exploit.JS.Pdfka.awy-8bec81afc2bdcad23f7c9dba6012a57b00f0bacaf27945fef66c0c9777e4f967 2013-09-04 09:58:04 ....A 9185 Virusshare.00093/Exploit.JS.Pdfka.axt-913eba27b612ea0a4ce1aaa89d5a9e34d0c0d4f5e45455ef123ed2ac960c3697 2013-09-04 08:56:14 ....A 19041 Virusshare.00093/Exploit.JS.Pdfka.bbo-7317ca0db4239a02c6b0787a3174a519022a7623a5e6d0ee613d34007c781572 2013-09-04 10:03:10 ....A 1500 Virusshare.00093/Exploit.JS.Pdfka.bew-f5159df13a28bb67a8d92f3b45228f8b06e7bbd8813ba18f554258a44e655522 2013-09-04 09:27:48 ....A 3767 Virusshare.00093/Exploit.JS.Pdfka.bjn-3cdfcb6a3a8a57765193786ac569cbfb7691d7d308c8574e351f14911cd3dc1c 2013-09-04 09:27:46 ....A 3924 Virusshare.00093/Exploit.JS.Pdfka.bjn-da865b802acc8fd387a0debf4c935bce0c125a66d33767ce2a254947e5621738 2013-09-04 09:01:36 ....A 8243 Virusshare.00093/Exploit.JS.Pdfka.bkz-d1f2e871f80ba3a9b047dbf2a603b57c683c039d0d5406ea6bf98016bc8ea8ae 2013-09-04 09:00:50 ....A 80392 Virusshare.00093/Exploit.JS.Pdfka.bpv-531de0a5ada2ceab8e5707c2c5e2b9a0d8035dc3f73bece824dce3f5ddd4f15c 2013-09-04 08:51:44 ....A 8126 Virusshare.00093/Exploit.JS.Pdfka.bqs-6002dd9578a3530d36f7116a558335e97ffe3dcca30a409f98d99642cd43aeff 2013-09-04 08:53:06 ....A 2220 Virusshare.00093/Exploit.JS.Pdfka.bre-4bf3a4991eeab104f5e302d2b88205e7a9531532e156366ac9c8b949eefeccb4 2013-09-04 08:51:10 ....A 4075 Virusshare.00093/Exploit.JS.Pdfka.bs-3ae57f4d3c7e7f8ea43fe748fc6e444f191d50fef254d59eb6a603adc4ec7132 2013-09-04 09:15:54 ....A 8029 Virusshare.00093/Exploit.JS.Pdfka.bsg-41bb76c6c049bec8714d8cfeeb268d7d2647c21758305665772a372de1f0c415 2013-09-04 09:12:08 ....A 3687 Virusshare.00093/Exploit.JS.Pdfka.bud-22a4e9010b4ff44d1642f326c81d39f614e3f14ec597b731b6c4a9d7bca0ca84 2013-09-04 09:54:20 ....A 8196 Virusshare.00093/Exploit.JS.Pdfka.but-8336c921c893ebc21c9d9e33ef51162554c08856cbe771279cc64c6b3e3d0f8d 2013-09-04 09:22:08 ....A 11093 Virusshare.00093/Exploit.JS.Pdfka.cdg-2317a1f8a3083da324f373005de65d05897b5fc9e810859818876a61629f0560 2013-09-04 08:47:38 ....A 21479 Virusshare.00093/Exploit.JS.Pdfka.cfj-fed784cd7951be621f9ead5a4539c444368f995ba62b7131569b193b37c99854 2013-09-04 09:28:48 ....A 3903 Virusshare.00093/Exploit.JS.Pdfka.cfy-dcc9c1aad5272c5b7eafff416d17186b3364982b0f1d75dbb5b05845a771eab8 2013-09-04 08:49:44 ....A 5582 Virusshare.00093/Exploit.JS.Pdfka.cil-258b841d5f461d74d1d5e047dbaf58408f3b65a6b9705788dee80275a179e6eb 2013-09-04 09:48:38 ....A 6805 Virusshare.00093/Exploit.JS.Pdfka.cil-d3a7d6bad437a84e9bec7f2df371388894b3648b7378228ba714e8dfe4a8e647 2013-09-04 09:48:00 ....A 5762183 Virusshare.00093/Exploit.JS.Pdfka.cku-8bbb51a536d150e51b8b75df9880a16290c9a75fc5c0b49e2d64716c6259d752 2013-09-04 09:55:20 ....A 2773 Virusshare.00093/Exploit.JS.Pdfka.com-f876ea91314114f437bf2c3febccce08809aa08e248a34b853affeda4814c498 2013-09-04 09:57:58 ....A 2398 Virusshare.00093/Exploit.JS.Pdfka.cop-8ff1753fa737662d94deac60f8c9b05c9079e81f8779be7bdc18055ac0f67d39 2013-09-04 09:07:34 ....A 2286 Virusshare.00093/Exploit.JS.Pdfka.cop-f9773c15af6344206101e8ddcff305b9c91bdfca4d1ed83009ad0f13b5558a6a 2013-09-04 09:30:42 ....A 12826 Virusshare.00093/Exploit.JS.Pdfka.cpf-f73c45c44dea48f942edf44bed45865333355187d4137183b08c261ce4b7ebc1 2013-09-04 09:21:46 ....A 481 Virusshare.00093/Exploit.JS.Pdfka.cpy-5b07409117e70b5a49590e4d50a79ef10e3f29a0e5f7bd4652842d9229af64e6 2013-09-04 09:50:14 ....A 449 Virusshare.00093/Exploit.JS.Pdfka.cpy-787bf2d0d6bb8cb65f941eac19dcd7a950a21aae02de3309d22451b96754849e 2013-09-04 09:59:06 ....A 425 Virusshare.00093/Exploit.JS.Pdfka.cpy-83d10d939e715cdc694cac37e50f42c2af8c869cfca66582af901a0e6ecc8b85 2013-09-04 09:48:46 ....A 455 Virusshare.00093/Exploit.JS.Pdfka.cpy-e9c7e56c25afb9cafb7465a0513935a2d88f3fb00f334390b313ad072c062d66 2013-09-04 10:03:08 ....A 20859 Virusshare.00093/Exploit.JS.Pdfka.cqn-247e0357953fe5f089c24a5f0b039f4d4444092e932b92f820787ea2dbbf08a6 2013-09-04 10:04:28 ....A 20865 Virusshare.00093/Exploit.JS.Pdfka.cqn-74683658e68c979555864b919c2198b87bb304ce10584613fe6f756903df7183 2013-09-04 09:09:32 ....A 20171 Virusshare.00093/Exploit.JS.Pdfka.cqn-80cd5408282aa0249e8c40b9c92e096475ba9cfa8930aa5fffe05460d4b56297 2013-09-04 09:40:28 ....A 131496 Virusshare.00093/Exploit.JS.Pdfka.cri-5d2ce745ebf7baa8edb8a04006ad1e3eff4c6036f936b0c613286143bd525cd0 2013-09-04 09:05:14 ....A 14499 Virusshare.00093/Exploit.JS.Pdfka.crq-300bc86d80417ef441c505e615c85d7b11e53b06bf71ede0d15a9c2bba28337b 2013-09-04 09:00:30 ....A 8122 Virusshare.00093/Exploit.JS.Pdfka.crq-863a9373591519d8a47ec5559fcd6aed29a7995a0857093b6e9360d97dc15393 2013-09-04 08:52:58 ....A 33120 Virusshare.00093/Exploit.JS.Pdfka.ctw-d3d2be8e753815125de5b4fedc5dd818b203d0bf85355d9ecdac4064d0096808 2013-09-04 08:48:58 ....A 1983 Virusshare.00093/Exploit.JS.Pdfka.cuf-d75aba2bc241d027161697fa7aada0bf45c7afe5b58fce1bb0bf66350349f123 2013-09-04 09:11:24 ....A 12305 Virusshare.00093/Exploit.JS.Pdfka.cwc-6b81468a3063ab4153c25a07ac8b1c938fe516cc6f6272b09667ce4bc0718a28 2013-09-04 08:52:36 ....A 83642 Virusshare.00093/Exploit.JS.Pdfka.cwk-4f438548cb8a53829534798b5c59a4d25a9085caa18093d39693a8d19a8f37da 2013-09-04 09:51:50 ....A 3975 Virusshare.00093/Exploit.JS.Pdfka.cwm-82c00142927517f1ba9477006083c347a93ad1591b258aa47548140790d2a4de 2013-09-04 10:00:30 ....A 3964 Virusshare.00093/Exploit.JS.Pdfka.cwm-93b064713ae85cce74af07c592b9f9cf95aae5c17bd8f0ffe52f71e9f5e73631 2013-09-04 08:52:48 ....A 127502 Virusshare.00093/Exploit.JS.Pdfka.cxb-517837795a6935fe693142caec5116e8f06dd77854fac331040e914cd34babd6 2013-09-04 08:43:10 ....A 127502 Virusshare.00093/Exploit.JS.Pdfka.cxb-5786092b21c16231386311ca62954270af1596dee356d5f9c50c0365fd679394 2013-09-04 09:46:16 ....A 4528 Virusshare.00093/Exploit.JS.Pdfka.cyk-6cf222121fc2b99d3cca570b36b65152de04ce672db78627a0eec4e1bdfc1403 2013-09-04 09:52:36 ....A 3412 Virusshare.00093/Exploit.JS.Pdfka.cyk-db988e64935ee023082146f0e9d124db084d210e203eccd68e1815137690b93a 2013-09-04 09:17:52 ....A 23224 Virusshare.00093/Exploit.JS.Pdfka.ddi-7ac323a58db23b734422a6a9e4e2b1d15d5a17658184027fd2de3eeb7813a3ae 2013-09-04 09:33:54 ....A 14981 Virusshare.00093/Exploit.JS.Pdfka.ddt-ee2d116ec0da2f1df3e9972843cf3b9f1a42c10c6830b189baa97a96a4beca08 2013-09-04 09:49:52 ....A 5094 Virusshare.00093/Exploit.JS.Pdfka.ddy-525dfc990ba3e888346720ef3d4d697bcf262a4d7cd24270606aed6d03fe2817 2013-09-04 08:53:26 ....A 372 Virusshare.00093/Exploit.JS.Pdfka.ded-1dd9e10841f2eac25ff46ee8ac3a3c85b2840f86960e8d34dfcb022b9ee893af 2013-09-04 08:48:36 ....A 25508 Virusshare.00093/Exploit.JS.Pdfka.ded-3568c92672085dd33cc31c6664a7409cecf4c34da5abce53aab13dd7dda50638 2013-09-04 08:50:20 ....A 1918 Virusshare.00093/Exploit.JS.Pdfka.dee-48c83beafe8c8cfa86c1b6359faeb3a22927a326b85a2e8486458bb9e557748a 2013-09-04 09:46:24 ....A 1755 Virusshare.00093/Exploit.JS.Pdfka.dee-7f6a0391a88d9321c624feae518b2b05e6025a990d6cb9b679b34127be8bce65 2013-09-04 09:28:10 ....A 1923 Virusshare.00093/Exploit.JS.Pdfka.dee-d31f595aadba82f94b59a1d630624a18a8b7ed80ac8f04979674150d43d06e7a 2013-09-04 09:34:08 ....A 521 Virusshare.00093/Exploit.JS.Pdfka.deo-d828c0994da40f5cc7d85f72442b93d0b882e0c46d81bccc3db931d7fbac66a5 2013-09-04 09:38:52 ....A 15057 Virusshare.00093/Exploit.JS.Pdfka.der-f793b2f381539cd41560b3fb3caa0c5a67356a9014b28e68128c7a010976ada7 2013-09-04 09:23:56 ....A 25686 Virusshare.00093/Exploit.JS.Pdfka.dfp-8aa883f2d51f1e26d0fdbf305cd6c1f877780aadbf30c8ad9bf545b90fdaa08e 2013-09-04 09:42:36 ....A 25500 Virusshare.00093/Exploit.JS.Pdfka.dfp-900c925802aed919286645541e2712b26d26edb654d88ebc0c3ec97e945d2a04 2013-09-04 09:33:06 ....A 10342 Virusshare.00093/Exploit.JS.Pdfka.dgc-22796fa4deaf73f861514504f1e180f81c463b6fc851b44ca328e22ef7cba248 2013-09-04 09:32:06 ....A 26098 Virusshare.00093/Exploit.JS.Pdfka.dgi-4dd2debd6aa98f8cc8bb5137464f41a627bf29fe4d6db2f5879e78a781aeb3f9 2013-09-04 09:40:10 ....A 25711 Virusshare.00093/Exploit.JS.Pdfka.dgi-5066d78c3612da8efcdc6bbfa0308eeee12ebf031259d5e43b7fe9bf6c764e51 2013-09-04 08:49:00 ....A 26082 Virusshare.00093/Exploit.JS.Pdfka.dgi-50e48914b5efe4a315b93fe16169149ddc076e931437b1f6a396675f7786c693 2013-09-04 10:06:36 ....A 25803 Virusshare.00093/Exploit.JS.Pdfka.dgi-78cb56012de9f58d586447da535329cbad24cc826b77069d92ffb4694f3668eb 2013-09-04 10:03:30 ....A 25954 Virusshare.00093/Exploit.JS.Pdfka.dgi-dde1b241d5a9e4bb7a6531023b537b0f4ab2f26540b052834a81c17b67a500ee 2013-09-04 09:38:54 ....A 25818 Virusshare.00093/Exploit.JS.Pdfka.dgk-7c0995dca99389b8afe974dde3d6e77180f903e4ccd8da7e42dfc69ce971d75f 2013-09-04 09:33:34 ....A 25651 Virusshare.00093/Exploit.JS.Pdfka.dgk-7e1988d932ea9630fffadd6c4d6ec946d7fb9a00801a1bdce8089ac99aa2c82a 2013-09-04 09:55:36 ....A 25858 Virusshare.00093/Exploit.JS.Pdfka.dgk-88040324b093d1cb145bfff2f3c965589277862e0a8eb313e0f56920ceea5600 2013-09-04 09:15:16 ....A 25782 Virusshare.00093/Exploit.JS.Pdfka.dgk-fe6ea623d056faf905e3ea5c0f4659758362f074887bb9d1a5d32456caf0c8d3 2013-09-04 09:22:40 ....A 25901 Virusshare.00093/Exploit.JS.Pdfka.dgq-76e1a124bc8b578a72e15fa3c820c7338acf09af2b5c23825420558968cd3000 2013-09-04 09:15:28 ....A 30381 Virusshare.00093/Exploit.JS.Pdfka.dig-66fbde5948dcbc8fab6dbfb411cf1e72a69533ec46a20e0fb79ed48923a64723 2013-09-04 09:38:26 ....A 8101 Virusshare.00093/Exploit.JS.Pdfka.dii-524b7152564a92f80db2b11511e41da51e8f01dae5c775b654b2ff3c735b1c62 2013-09-04 10:05:38 ....A 8139 Virusshare.00093/Exploit.JS.Pdfka.dii-6e3c4dcf6bd259e724c63cffbf3ff15bdc74cf3c1fd067314750bb54b6ee6bcf 2013-09-04 09:44:24 ....A 8086 Virusshare.00093/Exploit.JS.Pdfka.dii-7b998f776c1d67c8a3ee254a8c1d671b0754295b0ccffd1b3798a177d0db85a2 2013-09-04 09:38:10 ....A 32107 Virusshare.00093/Exploit.JS.Pdfka.dik-8ef3ee0b3f9e86d8b862671a96c870fd112abcf67feb9711d7385ba86e76bfc7 2013-09-04 08:51:10 ....A 29687 Virusshare.00093/Exploit.JS.Pdfka.dka-478751698ef9ca67078dda45201444629f67d59014102cb34c2937ce4fdb0caf 2013-09-04 09:06:16 ....A 29680 Virusshare.00093/Exploit.JS.Pdfka.dkp-e5c5312a27e70d400f485360cf0ae37efce5586ec64b8c3ba2b641f33b432a71 2013-09-04 10:03:00 ....A 17112 Virusshare.00093/Exploit.JS.Pdfka.dkt-76fe264549edf1d78e9bb63840dae0597729524046f1fdc4190ef8152ff42683 2013-09-04 09:12:18 ....A 16912 Virusshare.00093/Exploit.JS.Pdfka.dkt-7a2df5a66f2b8507ca7c32f3fe2fd7e32ba666b2e8709d6d8920cf02fed1db39 2013-09-04 09:01:04 ....A 25995 Virusshare.00093/Exploit.JS.Pdfka.dmh-2644d8e189f88282ebedfceaeb35b34e8b6499da85001e1cfc68e57df7c6cbcd 2013-09-04 09:20:58 ....A 18974 Virusshare.00093/Exploit.JS.Pdfka.dmy-ffaedea341fe6b5aa3e1344f894d12e42428fe662c2ff8c486e737e3f7206603 2013-09-04 09:10:28 ....A 75323 Virusshare.00093/Exploit.JS.Pdfka.dno-312bfff4790e650dfc2858b62c65ee094b4b9e49072dc896af4f3eb7fbfc10ad 2013-09-04 08:53:40 ....A 72169 Virusshare.00093/Exploit.JS.Pdfka.dnv-6468275c83ac2bc0c42f43aa1e7c4daf3819b3cc0b9581ac73c7c54d77414d13 2013-09-04 09:15:44 ....A 72307 Virusshare.00093/Exploit.JS.Pdfka.dnv-72c203bebfe1ebb9d8579f7d33ace93f141672333fe46f0ac81ae38df71ada08 2013-09-04 08:49:50 ....A 69274 Virusshare.00093/Exploit.JS.Pdfka.dnv-91da3f9af5037dd093db7071470e6dc3cdaab7a4a84c0a9af8151700084ac1e2 2013-09-04 08:54:40 ....A 72185 Virusshare.00093/Exploit.JS.Pdfka.dnv-948fa73cfe4a170518ac31eaa0a3a54de436e5e228c48d09e7181da5aed5ddca 2013-09-04 09:13:04 ....A 874 Virusshare.00093/Exploit.JS.Pdfka.dod-e76a8cba4d48ee2910014825ec1ac1ec6799543226167a1e5f2738f347bfdcf8 2013-09-04 09:01:30 ....A 13002 Virusshare.00093/Exploit.JS.Pdfka.doe-dd8d4c7209d026d798c2262075c2e17570e92c36764fefbbd11ae258e89670ef 2013-09-04 08:56:40 ....A 13798 Virusshare.00093/Exploit.JS.Pdfka.dof-1ec3bf2328a9e63b22f76a8c508868013fe6dc784654d7f76f19479bf47d1d4c 2013-09-04 08:53:02 ....A 10765 Virusshare.00093/Exploit.JS.Pdfka.dof-50916bba206b778df119fdea15d95ddb3bf89f0531a85882e93e086545682664 2013-09-04 08:51:02 ....A 13760 Virusshare.00093/Exploit.JS.Pdfka.dof-704ef6c41f2ca7c84d0644331a9038510d861862861d67f6c9411fd957103745 2013-09-04 09:27:38 ....A 12965 Virusshare.00093/Exploit.JS.Pdfka.dof-726f8d0510a62aaef7eedcfda212a6b9b07b29f32c108eb136e6b7635efedfc1 2013-09-04 09:48:18 ....A 73932 Virusshare.00093/Exploit.JS.Pdfka.doi-222b5ef054a678d1f99ac605ac66936c2b067cde560937a0e66cdc949a8b7d2f 2013-09-04 09:49:34 ....A 73941 Virusshare.00093/Exploit.JS.Pdfka.doi-88a41e74e3df8c08ced1526c29a06507f8172bf6c9c09b18e7d8bc7d7adeba10 2013-09-04 09:19:58 ....A 42024 Virusshare.00093/Exploit.JS.Pdfka.dor-e71ebcb613456c23ac3388f99caf4eccd9e21f2079b9aa944cc1da51387c2ee6 2013-09-04 08:52:14 ....A 46092 Virusshare.00093/Exploit.JS.Pdfka.dpl-76e889606792b5dcf2a0355419890b22d2dd45a27b999147be06fa4b3877d820 2013-09-04 09:19:24 ....A 45625 Virusshare.00093/Exploit.JS.Pdfka.dpl-877177444530c2531ddfaa9e4f59db9ce72b78e62895f1b3c719c3f7ee4cc31b 2013-09-04 09:17:54 ....A 45513 Virusshare.00093/Exploit.JS.Pdfka.dpl-9ad9d695a347d925c556a6e1a191afae12e920ce21bd809c68272d6acfaa3b28 2013-09-04 09:40:22 ....A 46361 Virusshare.00093/Exploit.JS.Pdfka.dpl-d2d15b668ed620c4c993be656d34fa59b53d0c75aed602c6c1df69602d794f29 2013-09-04 09:15:00 ....A 38586 Virusshare.00093/Exploit.JS.Pdfka.dpr-14cc64a0ac49151d871860cad194ffd566c48a43fc82740d89106d79bd5307f0 2013-09-04 09:04:28 ....A 38626 Virusshare.00093/Exploit.JS.Pdfka.dpr-2633bb303c114cba0be005cf79b9b9f51b17b37b4bf32e31868e1dc7494edd58 2013-09-04 08:57:30 ....A 38602 Virusshare.00093/Exploit.JS.Pdfka.dpr-612f13711c9879d7977c1b54567d54be0c7026295884b78ff895be8b48788d8e 2013-09-04 09:32:46 ....A 38592 Virusshare.00093/Exploit.JS.Pdfka.dpr-680d4cc6e43f38c81d6a42c679cb141961d61896732ee42dda0a3415e9ee009e 2013-09-04 09:18:18 ....A 38602 Virusshare.00093/Exploit.JS.Pdfka.dpr-d126c8edbb51435df7b6acc519050e87913e9c0549c035bc37abe2f438307cf8 2013-09-04 10:06:18 ....A 38604 Virusshare.00093/Exploit.JS.Pdfka.dpr-fa1090325a6d969bbcbc3b67806b8129422d62ba68c4179466082714f42ebc28 2013-09-04 09:42:14 ....A 27044 Virusshare.00093/Exploit.JS.Pdfka.dqz-85ef3a80522cc4ba92d9d04362c90441570bbbedeb05b417d20bf1b82d3d5ab9 2013-09-04 09:54:24 ....A 45590 Virusshare.00093/Exploit.JS.Pdfka.dre-f75a47b0574b46984396e1dc28f72ae2106e608c24f7ac8d91cbc9b2d3087763 2013-09-04 08:44:46 ....A 993 Virusshare.00093/Exploit.JS.Pdfka.drv-d2bedfea378bf440af5e44e8f81249418a11d4b206b48010cfebbdbb2817ec85 2013-09-04 08:54:20 ....A 1006 Virusshare.00093/Exploit.JS.Pdfka.drv-d5f06ef0b0596c7cf11a29b2e617985c679af86b082079ac51e7a25c1a4a8e37 2013-09-04 08:47:44 ....A 4532 Virusshare.00093/Exploit.JS.Pdfka.dsy-fc9954859d1f2bceed788948bbdebedc3ab98835383fe40feca5161971445170 2013-09-04 09:39:18 ....A 15314 Virusshare.00093/Exploit.JS.Pdfka.dum-2b73f186b57a8c89ef130d05692ba5bd08ecf4c4c648bea531581eec91ea24fa 2013-09-04 09:20:44 ....A 7722 Virusshare.00093/Exploit.JS.Pdfka.dum-675749809ba07fbda47c4b6cc9d8de5c6f90d8e1efd146905b4eee3a229ba9d6 2013-09-04 09:19:46 ....A 2860 Virusshare.00093/Exploit.JS.Pdfka.dum-69976b31a3e9a8e215e310539dcf6c831c204d86fdfbc3337effb1307629207c 2013-09-04 08:46:04 ....A 3636 Virusshare.00093/Exploit.JS.Pdfka.dum-716e4509298b5b1daaf7fdb5c1dc1be44177a1db8f7b8ba170c7f0123fcce722 2013-09-04 08:55:14 ....A 7875 Virusshare.00093/Exploit.JS.Pdfka.dum-8fb90b0a3faca2807def9c08c82364d5e2810a8210bccdbb5f2a65d80baa99b1 2013-09-04 09:47:34 ....A 46400 Virusshare.00093/Exploit.JS.Pdfka.dxo-4fdefacea98a488f32f46135c0017dd429c535a1b8be6a2e43789fd55485fdec 2013-09-04 09:21:46 ....A 43682 Virusshare.00093/Exploit.JS.Pdfka.dxt-6daa37f6701e0d026b2c750316da390aed1b18ec4f397ccda751a34d5b026796 2013-09-04 09:31:56 ....A 45773 Virusshare.00093/Exploit.JS.Pdfka.dyo-62afaba6a03d116880e900dc1780b8d427194943eb2eaf203b96855b318e875a 2013-09-04 09:55:18 ....A 443 Virusshare.00093/Exploit.JS.Pdfka.dzb-4b0899e62f1942f58446b7baa0fef0232848efd4c0b36e64c1bc6f5e83dc3536 2013-09-04 09:48:58 ....A 469 Virusshare.00093/Exploit.JS.Pdfka.dzb-8474c421d9deecc4c261c69bdd04a2bf10fd6cc2e3159b00d69c5388d3e45b89 2013-09-04 09:53:22 ....A 45805 Virusshare.00093/Exploit.JS.Pdfka.dze-d2894c51d095b62d2fc70fdc5ead5ae3f5094fe2947c078b49dc8287fc2bcc11 2013-09-04 09:38:02 ....A 43545 Virusshare.00093/Exploit.JS.Pdfka.ebj-7cac5d0c5501acb9be382c95815d87d2b4f3e44880ae1ce37e024c58c9ff2284 2013-09-04 09:38:28 ....A 43510 Virusshare.00093/Exploit.JS.Pdfka.ebj-de727dd43a693930737c56b217191d7afbccb6af5868326ae7e225561993458f 2013-09-04 09:12:32 ....A 43335 Virusshare.00093/Exploit.JS.Pdfka.ebj-ec2e75ddbd9a6b7ff173f2beea20a36fb56266ef4b75a59c6df69b2432cae98f 2013-09-04 09:19:46 ....A 48437 Virusshare.00093/Exploit.JS.Pdfka.ebq-5d7fd9620f4e88512793e1d0a085e90ee031d819566ae613aeccffbc11064a0b 2013-09-04 09:42:08 ....A 48209 Virusshare.00093/Exploit.JS.Pdfka.ebq-74ec36e66fa3107b819cc041e8971d0dbec61cf0df60e956c0be81125589e7b4 2013-09-04 09:16:24 ....A 43291 Virusshare.00093/Exploit.JS.Pdfka.edl-250fcbd9f7eb653d5b13bc188610183303ffe2662a9a31bfbd6e32488a34591b 2013-09-04 09:52:06 ....A 43297 Virusshare.00093/Exploit.JS.Pdfka.edl-47bac18bed9c1ef22ccd94ee323117471a99a46febc1dad2c1db6d4cd0395b3c 2013-09-04 09:51:42 ....A 43948 Virusshare.00093/Exploit.JS.Pdfka.edl-5c5ec5f11d5b91b0d3774c1594049626736a87f4eda34d34739ff98b08fabb0d 2013-09-04 08:52:24 ....A 43899 Virusshare.00093/Exploit.JS.Pdfka.edl-f0be04c2ba6e8de931c57c5263cecd357b1ee7dfba0dc6dd50b0982d0a13bfd2 2013-09-04 09:55:40 ....A 48747 Virusshare.00093/Exploit.JS.Pdfka.edm-50d9d4906aba581fb428c517fa50ec29f5a7e0903c99c06187b0ccfce3edd6c6 2013-09-04 09:34:06 ....A 51517 Virusshare.00093/Exploit.JS.Pdfka.edm-833c4cdf562f7631588ec74632af556fe4aa2781a54a067ae5843556e4467a64 2013-09-04 08:43:16 ....A 48349 Virusshare.00093/Exploit.JS.Pdfka.edm-f4204a8da510f0285a8acc9281c6f6f7a7d538ee203263c6895f206002b3a4dd 2013-09-04 09:22:34 ....A 48922 Virusshare.00093/Exploit.JS.Pdfka.edm-fbfc0a384473254b2e785bde6922ddcbf5b9cc76ee25c30f14bd801d03a276c6 2013-09-04 08:46:28 ....A 43887 Virusshare.00093/Exploit.JS.Pdfka.eef-d0db3033591f012605d38e585adcfb230568a1ce74e6dd7524492721d9e8f357 2013-09-04 09:33:52 ....A 43457 Virusshare.00093/Exploit.JS.Pdfka.eef-f4bde3d432b6f64124cd5b1713f9c6a95e9fdde44157148fde54dc58b59680a9 2013-09-04 09:00:46 ....A 44308 Virusshare.00093/Exploit.JS.Pdfka.eeo-31835957856221a1f077699543f52ddba013cd5dd3cd78c96caf740b6bbdbcec 2013-09-04 08:44:14 ....A 43631 Virusshare.00093/Exploit.JS.Pdfka.eeo-86b9170fd3753088c30ccbb01582e52669ab5ff69fd496bbc74d96a87f245300 2013-09-04 09:50:36 ....A 1267 Virusshare.00093/Exploit.JS.Pdfka.efg-4d7fc1251901280e36a267b61464e5d3f2468d0668bed8bdd2463f207ecec89c 2013-09-04 09:55:46 ....A 17825 Virusshare.00093/Exploit.JS.Pdfka.efg-fa3eab8c862b3a894892c1be2b8b3e0d40fd3935c01783d8a85b2b0627d907a1 2013-09-04 09:33:54 ....A 43554 Virusshare.00093/Exploit.JS.Pdfka.efl-ee30b6d5f4157f0086af6d733452c50c01e4b64b9bcaa1b81b8007fe920357a9 2013-09-04 09:39:50 ....A 34715 Virusshare.00093/Exploit.JS.Pdfka.egc-3e743660776682e59ec411fa64bb7b22e50afbbccf718f66936bbfc99648ee01 2013-09-04 08:51:24 ....A 34788 Virusshare.00093/Exploit.JS.Pdfka.egc-823e4d60fa984ca780762b75595fb8c0b96467f2f77759051b8e7630608060ff 2013-09-04 09:50:26 ....A 78681 Virusshare.00093/Exploit.JS.Pdfka.egi-da604be222bf6af95f3ce329a95f6618fb6dbbd5866bc9e0b974100d2da07f23 2013-09-04 09:13:54 ....A 73452 Virusshare.00093/Exploit.JS.Pdfka.egi-f0a5bbaaf41b995da034dce5982e3b5b3a62cb3d4b8eeee415eed8662994830e 2013-09-04 09:24:46 ....A 61153 Virusshare.00093/Exploit.JS.Pdfka.egj-1144807c41436c5a2e8d21aaec33d6087f7dca43a4d4994aa49a83187918acad 2013-09-04 09:36:32 ....A 61554 Virusshare.00093/Exploit.JS.Pdfka.egj-2ca92a8211e8b9a8c091deb45794b9193612bedc80b27f31f22ee71ed99ef786 2013-09-04 09:52:00 ....A 61175 Virusshare.00093/Exploit.JS.Pdfka.egj-67bd74f95c9b6c5f3fdf9d02690cbd9f197459dd28699cd93c63eefbc1b4618b 2013-09-04 08:53:56 ....A 60774 Virusshare.00093/Exploit.JS.Pdfka.egj-73e07764c559bc265d4528b686abc8f7ded4e6fc66f92df20d9bb53a6308f747 2013-09-04 09:51:32 ....A 61650 Virusshare.00093/Exploit.JS.Pdfka.egj-88caec9b6b078a0317fa251ec7510f74fa3b73fe0ff9dd9f027ac2f574502d4f 2013-09-04 09:41:32 ....A 61820 Virusshare.00093/Exploit.JS.Pdfka.egj-8cad7906e2c80869f10181fc7d164da1a2f34e3b6e247e0dd2a782e8ca686def 2013-09-04 09:00:08 ....A 61667 Virusshare.00093/Exploit.JS.Pdfka.egj-d37c96fe79249618de5922030f24579acd497b65a8a040f43b8b4fba5e82547b 2013-09-04 09:43:28 ....A 61159 Virusshare.00093/Exploit.JS.Pdfka.egj-e0612930af9ac766958d16a42f99ddf1e3cb5ca399985d6de673988468747b08 2013-09-04 08:53:42 ....A 31296 Virusshare.00093/Exploit.JS.Pdfka.egk-514a0d1f12697cdf55140242cdb1848affa59701d3aa42066fa26a7d439d6de5 2013-09-04 08:41:52 ....A 31485 Virusshare.00093/Exploit.JS.Pdfka.egk-d68f43a007989a5255e20f4bcec909679b6b278864c2b732962c1b44de93d036 2013-09-04 09:19:26 ....A 70893 Virusshare.00093/Exploit.JS.Pdfka.egr-5d9c2528155b32cfcf32aea151345d59d5e1eda88c78bd204a36c534e900ac52 2013-09-04 09:38:56 ....A 36301 Virusshare.00093/Exploit.JS.Pdfka.egs-060a08571279369e9842cba42066715fbdadab3bae5fa0ac9748d195be208c32 2013-09-04 09:57:58 ....A 47970 Virusshare.00093/Exploit.JS.Pdfka.ehl-3711eb0b33a269462b6f7f5302fc9d640e73219d31719cd6fa015b670119e6c2 2013-09-04 08:55:30 ....A 48153 Virusshare.00093/Exploit.JS.Pdfka.ehl-4d5744060c134b08e5dba1e204f5a78ecfb485c8edc2c65f76aba0a7b8228b43 2013-09-04 09:30:50 ....A 48135 Virusshare.00093/Exploit.JS.Pdfka.ehl-900cdb853ffae2cacceab666333534dd9676e660e80ab7dcfd199928ef1e04e8 2013-09-04 08:48:10 ....A 85395 Virusshare.00093/Exploit.JS.Pdfka.ehy-9acfdf492febd8dfba3c7679d490c173476c6a646dcb92a18ab6969fcd29fdd2 2013-09-04 09:08:16 ....A 43582 Virusshare.00093/Exploit.JS.Pdfka.eih-304805b1e8ecd18aa6a832373093034c1d4a12b685ba0fa33da88baca97a6300 2013-09-04 09:25:24 ....A 43466 Virusshare.00093/Exploit.JS.Pdfka.eih-3a7a00c9beb42437beb313ae857ed611463a9e39da6be2b85e6e10ae4293341a 2013-09-04 09:33:22 ....A 43768 Virusshare.00093/Exploit.JS.Pdfka.eih-66147fd8408a1960f0a3cc86a03a9149ac0ca8057141596c5c1173f9436f1e4c 2013-09-04 10:01:50 ....A 689 Virusshare.00093/Exploit.JS.Pdfka.eih-71789d979c6d773833f13e0193bdb30b96c39063eb92b52bf7d41aa00384f076 2013-09-04 09:32:36 ....A 44051 Virusshare.00093/Exploit.JS.Pdfka.eih-9330b2a2af541b72e5204ab32b39e2841a77f5d012e1bf7d2a87f48783763fb3 2013-09-04 09:48:30 ....A 688 Virusshare.00093/Exploit.JS.Pdfka.eii-8db2e23bdfae956680e4c8623b09c99e7caa0b5b21ac5cbcd8cd29a5ff71f5f8 2013-09-04 09:24:04 ....A 46849 Virusshare.00093/Exploit.JS.Pdfka.ejf-ebf194e6ceaa9dcdaf4f3717f20bddb515a9b5f9797c9acc7ffb2468067ef8c0 2013-09-04 09:57:58 ....A 40563 Virusshare.00093/Exploit.JS.Pdfka.ejp-f9ea39ed415d459a5973115c960462b8bda64235a174d691f07f283bc68de06d 2013-09-04 09:28:10 ....A 40968 Virusshare.00093/Exploit.JS.Pdfka.ejq-31ae52f0115e19bc63322957b627791179d72ae6e4a121c73b296894c749ec97 2013-09-04 09:22:10 ....A 43662 Virusshare.00093/Exploit.JS.Pdfka.ejs-427b688bbf1da15bb699fdb0f4edd91edfa2c60ed102cf047336b938d0ee2eb2 2013-09-04 09:18:22 ....A 43588 Virusshare.00093/Exploit.JS.Pdfka.ejs-ffb855e201d097535e4a98e40988033fdd34ec78074ec076a2c5d47d1350b147 2013-09-04 09:14:50 ....A 7472 Virusshare.00093/Exploit.JS.Pdfka.eli-149f541d7fcba7cb9a18dc6e375136cb85f501ff9ad5e27cb058aaccffead94f 2013-09-04 08:43:50 ....A 84278 Virusshare.00093/Exploit.JS.Pdfka.elm-b7f028ab332265373f6d201cb4fdcc73b72001349f65063b9d0e0a41ef4a76b3 2013-09-04 09:14:02 ....A 84609 Virusshare.00093/Exploit.JS.Pdfka.elm-d11d60988541cc868c76cfa88c81b72c25cd7c69ed3a04e949b85534f8d4a023 2013-09-04 09:12:36 ....A 84300 Virusshare.00093/Exploit.JS.Pdfka.ema-01d4e2440c33bf545508507c7b556209dea5ae4f00e60f5d7fa5f961c7274570 2013-09-04 08:55:56 ....A 84344 Virusshare.00093/Exploit.JS.Pdfka.ema-fa49d4e9929c93b7da09e559cc126c770131d7da29a2d3a7fc9a1fc896c87e88 2013-09-04 09:33:02 ....A 83867 Virusshare.00093/Exploit.JS.Pdfka.emf-ee24c8b3a26a935cc360bfda18833c6c61d351e33c80ac4e5eb2e04e82f23071 2013-09-04 10:07:00 ....A 11180 Virusshare.00093/Exploit.JS.Pdfka.emo-d584c1e574b87d5e2a9a8c2b63e3691914cdc560c6ac0fa4a877c1037cdf3f33 2013-09-04 09:24:18 ....A 86785 Virusshare.00093/Exploit.JS.Pdfka.ems-d7c1ac0ff033032f206ff983a1935a2f2ab28bb2a662b5fb5953b7a891576c8b 2013-09-04 09:10:02 ....A 84772 Virusshare.00093/Exploit.JS.Pdfka.enc-05b24fbd6882e0b1789fd75a09ac584021ac4d2a9ca996b8259d4ab0c2906b10 2013-09-04 09:22:18 ....A 75834 Virusshare.00093/Exploit.JS.Pdfka.enc-0ba72ac3246bf8118583d73e395c415feb23358186ef5d6030e382be33b0482e 2013-09-04 09:17:56 ....A 85921 Virusshare.00093/Exploit.JS.Pdfka.enc-2a3adf12a5a09892d9028ff7ea8b62449571dccaebef4b78d3d29d6a1eb0d9f2 2013-09-04 09:05:54 ....A 83742 Virusshare.00093/Exploit.JS.Pdfka.enc-46953110292aa6204be74d63449136eee8081ab82893140277295ea164761037 2013-09-04 10:00:30 ....A 84165 Virusshare.00093/Exploit.JS.Pdfka.enc-eb4829b6c00a922ff0e3016286bf9d7cc0f3d974fa5af26e313e911f1996a756 2013-09-04 10:03:08 ....A 51065 Virusshare.00093/Exploit.JS.Pdfka.enf-fd81cc726e31aceb965b5d7f9f66d3dc1a035b73029ec6d9b93275a14d14860a 2013-09-04 09:27:44 ....A 51453 Virusshare.00093/Exploit.JS.Pdfka.enl-26e05e5c526532c418500445b98e534e5b3dda4e6e515172afa24390a2c1577a 2013-09-04 10:03:08 ....A 51140 Virusshare.00093/Exploit.JS.Pdfka.enl-ff8a6ecb7d0707ed87c39f096dac3d6b03c22d1a4069d1d0a3cb72ad98844dba 2013-09-04 09:23:40 ....A 51117 Virusshare.00093/Exploit.JS.Pdfka.enm-9aa4059e1517482619b5247e02335fd4949e8e797e6eeab38c06a45706372417 2013-09-04 09:35:06 ....A 72721 Virusshare.00093/Exploit.JS.Pdfka.enp-34ad7bf588a81d58499957b98658d57e9a84cce2959efaba38fe57ea49c42233 2013-09-04 09:30:44 ....A 25055 Virusshare.00093/Exploit.JS.Pdfka.eod-7d1f07d20cfed4b143aa474cf8aca39e6c7d1da2c6bad25b48e4f37ea9ccc3f1 2013-09-04 08:46:28 ....A 55093 Virusshare.00093/Exploit.JS.Pdfka.eoj-36f24801882c35c58e16e7f66260d96b3cc5ecd6dc8cb9ab90fc36fc0d73e98e 2013-09-04 10:00:40 ....A 58007 Virusshare.00093/Exploit.JS.Pdfka.epc-e37643da3185e27cca7ea780d36455c5ce5a50cb9123dfeb30f8a7fafb4ccacb 2013-09-04 09:30:30 ....A 61292 Virusshare.00093/Exploit.JS.Pdfka.epe-201f3731bf5a3c09c3495c1a61a929e43a510f65584a8e54fb9df431d9b5be1a 2013-09-04 08:54:04 ....A 75010 Virusshare.00093/Exploit.JS.Pdfka.epf-86422917554731cfcb1b43f68ed186dde2ef5fcabee6b68e8dc07729fefd66c8 2013-09-04 09:50:36 ....A 64777 Virusshare.00093/Exploit.JS.Pdfka.epj-689a997285955fa1725353eec439a042a4e49ed2c3e012dede5ae19411a18067 2013-09-04 09:55:58 ....A 63916 Virusshare.00093/Exploit.JS.Pdfka.epj-914f938efb9263266cec64a69f839f095185fbbd4a66e877879c293098491e49 2013-09-04 09:19:48 ....A 64202 Virusshare.00093/Exploit.JS.Pdfka.epj-de77b42fc2f2b7ef002ae9cb1c3e2e4434df78fd04508f6979bdc18a37ac80d5 2013-09-04 09:16:32 ....A 80795 Virusshare.00093/Exploit.JS.Pdfka.ere-2e4a79141cea47d89a797a3a09a551fdac70dfe1f464dc79e396490ac19c3aa8 2013-09-04 09:58:28 ....A 81003 Virusshare.00093/Exploit.JS.Pdfka.ere-fe2de7c17c797860aa685bf49d8a407c5142ec77fb21b3df64cad1885eadb897 2013-09-04 09:05:14 ....A 72471 Virusshare.00093/Exploit.JS.Pdfka.erf-9912dafb03783ebb87e4c0012f8e04be10becb8d590f4790e860c0f02a2bcbf5 2013-09-04 10:00:48 ....A 101924 Virusshare.00093/Exploit.JS.Pdfka.ert-a1ae01c9c89ca03eec04f8002dad2f0225c6b41830db159408c9672ee60ebd8e 2013-09-04 09:59:06 ....A 102169 Virusshare.00093/Exploit.JS.Pdfka.ert-fa1192ac2d3e5d6f0416fedbe49d0515c39378e3c1e4ffbb639a7e5621f50ed4 2013-09-04 09:03:36 ....A 29181 Virusshare.00093/Exploit.JS.Pdfka.esq-da0b41fd24319ca70889933f73654d16da9c6d5d9e08b17d9c9441626e8058bc 2013-09-04 08:52:08 ....A 60013 Virusshare.00093/Exploit.JS.Pdfka.euv-4d38fba2b5e80f10cc0ebea903967f55d4f3ff909a14ee852225626c131f1721 2013-09-04 08:44:14 ....A 4177 Virusshare.00093/Exploit.JS.Pdfka.ewu-5645280825c36f9765c53f9649b2884e40aa9bb8aaf24cfb200736985f613a31 2013-09-04 09:22:08 ....A 12340 Virusshare.00093/Exploit.JS.Pdfka.exb-317b74c2174dad50524222fdc09dab4ab666c64bca7ceed535633090f405b6cb 2013-09-04 08:57:12 ....A 120558 Virusshare.00093/Exploit.JS.Pdfka.exf-d33b5c57252314d40d2f62e5ce4bcee8d1f3656b5ed0dc8bda4fd9a8f48f8965 2013-09-04 09:02:00 ....A 12629 Virusshare.00093/Exploit.JS.Pdfka.exq-7d0455ec29bf807840a953ca5ecaa2fb7491f17faac5dc5f973fab0129c7f508 2013-09-04 09:36:36 ....A 19833 Virusshare.00093/Exploit.JS.Pdfka.eyc-67236d6624f1a206582e7ebd8f2086023a9cc633a560b6af4678e3b86bd90ca7 2013-09-04 09:32:08 ....A 11436 Virusshare.00093/Exploit.JS.Pdfka.eyu-58ca4c4811f3a6695e4802b6e2e5dd84612c5f12ec025497411ed8c87d61ce56 2013-09-04 09:29:54 ....A 12496 Virusshare.00093/Exploit.JS.Pdfka.eyw-99afb52cd33d80ecbf05f7cdf586be60d0af7fd6b2f34ddc6ff6136ee18a4267 2013-09-04 09:28:12 ....A 12834 Virusshare.00093/Exploit.JS.Pdfka.eze-0315930356afd95a2dd678bc9c6eaaab85d8a5ddafb95210db824d28816f9c44 2013-09-04 09:49:14 ....A 12596 Virusshare.00093/Exploit.JS.Pdfka.eze-23064c2586a603a765314253952b88b7329a0981e7871209b6151af943f543d0 2013-09-04 09:24:32 ....A 12889 Virusshare.00093/Exploit.JS.Pdfka.eze-73062b042a04801e0e6694144dc4122d25d32665c5d62ba15953a52264db508e 2013-09-04 09:24:12 ....A 12444 Virusshare.00093/Exploit.JS.Pdfka.eze-91515a090268a5592629ff1eb00a1585feb7cf7ca837056cd7ec792ef334ea08 2013-09-04 09:52:00 ....A 19736 Virusshare.00093/Exploit.JS.Pdfka.ezg-059afcb978de7b346f0b8948e8350cd055ae65c8b0e3529a174f8040e94ac5cb 2013-09-04 09:58:16 ....A 12880 Virusshare.00093/Exploit.JS.Pdfka.ezm-53de4f1f2be7e70f148a6b247d2b598cd357d1022a09a3ae760fd53d0ab89162 2013-09-04 09:26:38 ....A 26898 Virusshare.00093/Exploit.JS.Pdfka.ezn-1ccb742ffef8d3c8f4f35267306d224edc019c935681683f58c6c72b61780c6e 2013-09-04 09:56:10 ....A 12741 Virusshare.00093/Exploit.JS.Pdfka.ezo-1f208c11fe9475a1be64f6473cfc5f3557e5a1f8f817714166f68f6498616769 2013-09-04 08:51:36 ....A 12663 Virusshare.00093/Exploit.JS.Pdfka.ezo-653a22bbf13e6041e0b1b450232d09bf9dddc5e331f6034f1a732c0d8f246d0a 2013-09-04 10:06:20 ....A 12702 Virusshare.00093/Exploit.JS.Pdfka.ezo-f5d04a9390cbce4e5bd785700ce24ccd4be026385f3cb85e87e054116a4c8c48 2013-09-04 09:35:28 ....A 11790 Virusshare.00093/Exploit.JS.Pdfka.ezw-ee16f59efd79453147883d1c71f890dd8dfbccebe40fe2a0473edd018a1db5c9 2013-09-04 09:23:08 ....A 12773 Virusshare.00093/Exploit.JS.Pdfka.fac-e6e09c535030728b45c2be68bb9adab688cbb0c3ec92796663242935ac524f86 2013-09-04 09:17:54 ....A 12372 Virusshare.00093/Exploit.JS.Pdfka.fbb-faed545dff01ef61173d7f33e66025041e78b4decf77c8126bfc61c53905d869 2013-09-04 09:46:10 ....A 12077 Virusshare.00093/Exploit.JS.Pdfka.fbk-e3b74b38805f1983af3c83d0ad2a69a25ab7e416fc4fa35f2150e8ecf3c11f3e 2013-09-04 09:52:04 ....A 12103 Virusshare.00093/Exploit.JS.Pdfka.fbo-483cb91f4d502b8bbb65a4e9a94f3ecae65c51d9eed2f0138b1976a681e996b9 2013-09-04 09:54:36 ....A 12098 Virusshare.00093/Exploit.JS.Pdfka.fcb-e06527c6edc4122d68dfbd9cba1bbf66973ee7ed817cf0af773b6f5106357bf6 2013-09-04 09:29:52 ....A 107182 Virusshare.00093/Exploit.JS.Pdfka.fcu-f588f01e51780a27e6ec5d78c3c4d3a22d04351f51e72fe6d731c0c4b3b72be7 2013-09-04 09:30:02 ....A 62510 Virusshare.00093/Exploit.JS.Pdfka.fdl-75ce9e88b6339507de8327810f2cb330b79c50f1d353ff167f458374fd6f09b4 2013-09-04 09:28:48 ....A 62199 Virusshare.00093/Exploit.JS.Pdfka.fdp-83ad0022e57fe59b5718934f3db807a453685cb1dde83164694500156bf32d26 2013-09-04 10:00:20 ....A 53597 Virusshare.00093/Exploit.JS.Pdfka.fdp-fef7e50dc718b210053550dba09f186dab9509dcd748a12530d4aed26afd0dc4 2013-09-04 10:00:32 ....A 61951 Virusshare.00093/Exploit.JS.Pdfka.feb-8b995c6c356ba48d7b92bde064601437ae24e59153289b6ab8547d0df6d57f57 2013-09-04 08:53:40 ....A 61930 Virusshare.00093/Exploit.JS.Pdfka.fec-539c4fbcb9e06f03d3f7a04a0d8c712dc31fc755a4a30774266ef93291184c8f 2013-09-04 08:57:24 ....A 44378 Virusshare.00093/Exploit.JS.Pdfka.fed-55b08f4c8652ce818d9617da76416790823835691065a4fd004909f81a26329e 2013-09-04 09:03:38 ....A 44666 Virusshare.00093/Exploit.JS.Pdfka.fed-56555d356c3ef60abc4a72ebf4d033f7c20cfedfe18444aa6ab0a02ff1b5c764 2013-09-04 09:32:06 ....A 13084 Virusshare.00093/Exploit.JS.Pdfka.fef-ea2ca49d5a77851cb8cc707152fbcc6059d177c25471d2dc0f41209de8883ab8 2013-09-04 09:41:08 ....A 44677 Virusshare.00093/Exploit.JS.Pdfka.fek-e01b9e215780dc67dfb28e6a75746855663839d0b3d353e042423c4e79b0d9dc 2013-09-04 09:21:24 ....A 51935 Virusshare.00093/Exploit.JS.Pdfka.fem-3b33ca15398904eced4de06add92a5ad1aecb363644c0af21cb56ffac995e7f6 2013-09-04 09:26:30 ....A 27268 Virusshare.00093/Exploit.JS.Pdfka.fem-3c42d5d889b98dbc4f283084b81b639903765c297315f52c52012e9948e63c8e 2013-09-04 09:08:52 ....A 51933 Virusshare.00093/Exploit.JS.Pdfka.fem-46183a8184f75f037ff1ad8a90ede54622e83f3edf1c712acd34184fe828417b 2013-09-04 09:14:52 ....A 51987 Virusshare.00093/Exploit.JS.Pdfka.fem-8cb586fa015234db929b0bd4532e2a2e0b1a8cd1e83e1b1603d91642eef7f128 2013-09-04 09:50:44 ....A 53263 Virusshare.00093/Exploit.JS.Pdfka.fem-8f6c0b25ee2437c127782b330ecfe4bdbfd446926a0cc4533af013aac44191f4 2013-09-04 08:49:04 ....A 52163 Virusshare.00093/Exploit.JS.Pdfka.fem-eff0489c2b813b29d8311ab4c84710fc8cb127ba6eb2e3fb0377424dcc954723 2013-09-04 09:40:20 ....A 62492 Virusshare.00093/Exploit.JS.Pdfka.feq-2c086aad689db852ac0a1902162c1930c3daf9275ec66c866817881925bc1e24 2013-09-04 09:32:16 ....A 62155 Virusshare.00093/Exploit.JS.Pdfka.fet-3272cdc2347e63714e2b6e6419861031dfb066cc2988581780e1812b63cde793 2013-09-04 09:59:54 ....A 62698 Virusshare.00093/Exploit.JS.Pdfka.fet-dfb75a45588af0364f81c20739f19141566fa8c80cecc006dc334adad80be47e 2013-09-04 09:37:10 ....A 51793 Virusshare.00093/Exploit.JS.Pdfka.feu-77c8341713b6ba078b536dc7beab4ab6b23eee9c1c1f092cf901b76f860bfc20 2013-09-04 09:28:38 ....A 52009 Virusshare.00093/Exploit.JS.Pdfka.feu-929444f9544208de1ff226292aeb7678862e7e55ce3ac26b242497713926875f 2013-09-04 08:58:00 ....A 51957 Virusshare.00093/Exploit.JS.Pdfka.feu-e79f8da41656fed7ed8cadf4ba1553ef7921c2b5ce2caea823ac559252bb2465 2013-09-04 09:33:44 ....A 51989 Virusshare.00093/Exploit.JS.Pdfka.fey-1b0b7486808988f64273a256bf264e9988c2e50e8babb576d3d948fcfe64e6e8 2013-09-04 08:46:12 ....A 52041 Virusshare.00093/Exploit.JS.Pdfka.fey-42ab2bde1ed3334b32c675b43eb7475607cb9688278d2b1b0d2e23df3b834dda 2013-09-04 09:49:12 ....A 52041 Virusshare.00093/Exploit.JS.Pdfka.fey-6b39ad3be13c269e183c1a04456606e92d417ea6eb9ccd767fbf21fe6f2ea98e 2013-09-04 09:01:22 ....A 52095 Virusshare.00093/Exploit.JS.Pdfka.fey-79a18c8e7675c4bcbacd2d6b7fc3e23f773b1a1d22f43df129619bb8f86ef3d7 2013-09-04 09:07:20 ....A 51871 Virusshare.00093/Exploit.JS.Pdfka.fey-8ef6aa2b6339e8bbb9b795b977638eec2f2f3a87f764284adc8fd0c6d1b32596 2013-09-04 08:59:18 ....A 52041 Virusshare.00093/Exploit.JS.Pdfka.fey-d190f4fbde60a824d21509d654523e7050b2b908256e9c65c4c9aa22bba9204c 2013-09-04 09:58:42 ....A 51987 Virusshare.00093/Exploit.JS.Pdfka.fey-d6531b69cc9d48299d0274fc0892554e0699397be00cc474297150aa2b0971b3 2013-09-04 09:24:26 ....A 62725 Virusshare.00093/Exploit.JS.Pdfka.ffb-41986f90f95cadd71e44675e5d0bd8dff83aee091fd44067958a2d1bf888022f 2013-09-04 09:35:08 ....A 62324 Virusshare.00093/Exploit.JS.Pdfka.ffb-f9cf5ecc73634f3d2c501478837237d842a055765b8b6ba1ffabba4b707121aa 2013-09-04 09:51:12 ....A 62421 Virusshare.00093/Exploit.JS.Pdfka.ffd-0c5a394ae60340c923a30c75c2166353be050f209098ae91a2bf259349159fc3 2013-09-04 09:48:24 ....A 61946 Virusshare.00093/Exploit.JS.Pdfka.ffd-26bb8812fc326a530d5a9b4708c34eb3ca729d281f61a0275b11d192b3e983fe 2013-09-04 09:07:38 ....A 62747 Virusshare.00093/Exploit.JS.Pdfka.ffd-36e4350df3b90d6895926ee244ce02736f04ec3d9b63b00f21603857a5d2d99b 2013-09-04 09:11:42 ....A 62502 Virusshare.00093/Exploit.JS.Pdfka.ffd-676df5381c4068cdafde07b586f905dd2151a855c4fec97388d3c5ee684d9252 2013-09-04 09:35:48 ....A 62261 Virusshare.00093/Exploit.JS.Pdfka.ffd-6838c1dfc2ff271f1e30f95be4cea99df5762eb33b377ce620b13832bf6c4aef 2013-09-04 08:57:16 ....A 62372 Virusshare.00093/Exploit.JS.Pdfka.ffd-7520a79a201a2ec291cb28129817a73349da4d42c2ba62d71d12b293826a80b9 2013-09-04 09:18:00 ....A 62577 Virusshare.00093/Exploit.JS.Pdfka.ffd-f9f88ecdfa1e66b31785cbb10caeae1b78df2ddf26fc2f5536a3e9deb782e8bc 2013-09-04 08:57:08 ....A 85680 Virusshare.00093/Exploit.JS.Pdfka.ffg-8bdd9cba07447f2680658ff4e618285488332af33d5765d4b89738a3432fbe2b 2013-09-04 10:06:28 ....A 86071 Virusshare.00093/Exploit.JS.Pdfka.ffi-2c0713998b0a862914f4540d039781c9e2e122ae049a2d6405f38c9f41a60f50 2013-09-04 09:55:42 ....A 85384 Virusshare.00093/Exploit.JS.Pdfka.ffi-36df54beb2e247e5022ab6cf82db11e1c36972e50e628fd392e72ae5457e586f 2013-09-04 09:41:06 ....A 85610 Virusshare.00093/Exploit.JS.Pdfka.ffi-794d7a9d1eeb465751404bc22bf210d07e38ef62e92efbfcb92e99ec61b9c565 2013-09-04 09:34:48 ....A 76843 Virusshare.00093/Exploit.JS.Pdfka.ffi-ee0ed43d186d26e05c3f125f8a9134d470ca8efec37b6b7165537fa204d4fd2b 2013-09-04 08:56:54 ....A 85631 Virusshare.00093/Exploit.JS.Pdfka.ffi-ee7a062b0a91ff1cdcb2a9b635244b8719bda9da4ab66e228f41d4d2f76deff2 2013-09-04 08:56:34 ....A 85881 Virusshare.00093/Exploit.JS.Pdfka.ffk-d487e91e2e853eb822446d2de3a408bfcf8c5b0cb59330b2586581bf0795786c 2013-09-04 09:38:08 ....A 81252 Virusshare.00093/Exploit.JS.Pdfka.ffp-91eb2cf2cb986c81969eced85650d7fb219914c2ea2a57b322c7d4d9edd853c2 2013-09-04 09:09:28 ....A 97168 Virusshare.00093/Exploit.JS.Pdfka.ffx-d350389b31ea31cd37a15570404a41126d688cc9c8f043f3877a33ad46582c1b 2013-09-04 09:52:48 ....A 88324 Virusshare.00093/Exploit.JS.Pdfka.ffx-feb9e24230fe4b45009ac72281d67de8ff8bd738c4888d38365f0110e13afc85 2013-09-04 09:37:00 ....A 62673 Virusshare.00093/Exploit.JS.Pdfka.fgj-201b996b7029f83d24e3490b1e983b08fd673699740e51197dd97b64542f1197 2013-09-04 09:43:02 ....A 62323 Virusshare.00093/Exploit.JS.Pdfka.fgj-54c953752137564781f0101cb370164a17853010505d5287b9bbe1d65f944dfc 2013-09-04 09:37:34 ....A 52975 Virusshare.00093/Exploit.JS.Pdfka.fgs-8adcb4ff8e0bfdfedd7c51185ed8c839f6f7acf0da04b6ba2c31a87405391818 2013-09-04 09:38:26 ....A 54475 Virusshare.00093/Exploit.JS.Pdfka.fgv-059a654aa186ce0f594995dfbf792da0e3259622a60a39519daf789b7182de8c 2013-09-04 09:40:46 ....A 62817 Virusshare.00093/Exploit.JS.Pdfka.fgv-11daac3080aacc900bd5599438f7599eb971cdff2a3f7451a95ed2b05415d72b 2013-09-04 09:41:48 ....A 55559 Virusshare.00093/Exploit.JS.Pdfka.fgv-1991abdbb9f52e2f1299c11621e416458e4f6bbf24eee63710e2305f57dc1a34 2013-09-04 09:06:22 ....A 54673 Virusshare.00093/Exploit.JS.Pdfka.fgv-61b7cca84a5e852eb4da34f03355eee5a5e219978960c35392b97904c0d09220 2013-09-04 09:39:08 ....A 54479 Virusshare.00093/Exploit.JS.Pdfka.fgv-827d298f96b0b4d1bd20bda777924ff08bc1fd66a18e8c6117931a905d9fb325 2013-09-04 09:54:08 ....A 62477 Virusshare.00093/Exploit.JS.Pdfka.fgv-83a37ea6afd5097f9d3441c4f29aa4fc635b0479d3e27e197bbb6f1476753d53 2013-09-04 09:11:50 ....A 62319 Virusshare.00093/Exploit.JS.Pdfka.fgv-950ff2d38917f8cdc639877032f02267e0a5d8b397bb1bcc069732ac41880a00 2013-09-04 09:15:36 ....A 70807 Virusshare.00093/Exploit.JS.Pdfka.fgy-48e14dbd9895c75d207da726a52fb2eed249169788b03bec4f2e0e95dfa27d1f 2013-09-04 09:06:56 ....A 91819 Virusshare.00093/Exploit.JS.Pdfka.fgz-4220924483a37342b82909691bdb890a9c421a4c223b7a31c6a0d2c2318d6af8 2013-09-04 09:21:44 ....A 92117 Virusshare.00093/Exploit.JS.Pdfka.fgz-747e2880b0eddf8c85cf6161247f19fc6360366c6ec6b5eda43328b87135d26d 2013-09-04 09:29:56 ....A 94207 Virusshare.00093/Exploit.JS.Pdfka.fgz-770e6553e7f122b3612e59feeb1de95ed8feed17d5916a624532e9da5fc54674 2013-09-04 09:24:02 ....A 91919 Virusshare.00093/Exploit.JS.Pdfka.fgz-798de978b067938e25666ffba55511ce0d0ca43eb5ec3e8b8613ffcec84059b6 2013-09-04 08:51:24 ....A 135590 Virusshare.00093/Exploit.JS.Pdfka.fhg-84cf632157368924d81e76b0482615eb19c86d2f160a82d31d990bb9ebdaea24 2013-09-04 09:30:38 ....A 119459 Virusshare.00093/Exploit.JS.Pdfka.fhg-9318f94f6e6dcdbd995230ee9bf28250f984a9e0bca8e104b9785ceee5aa7cb9 2013-09-04 09:09:32 ....A 135606 Virusshare.00093/Exploit.JS.Pdfka.fhg-98243fb56ce2867b9a980b772522b9a36ae64beaf6ef6b099d6618e4eb32d888 2013-09-04 09:02:32 ....A 119156 Virusshare.00093/Exploit.JS.Pdfka.fhg-ab701fad430db7fc3f7c990dd31dec348206691540babb3b07757d9a60e3ab6e 2013-09-04 10:02:34 ....A 135808 Virusshare.00093/Exploit.JS.Pdfka.fhg-ac1a0722982d2b60f38025f70b9d43b399c52f7afd90412fc69fb79ac31fe90d 2013-09-04 09:18:28 ....A 119045 Virusshare.00093/Exploit.JS.Pdfka.fhg-c38999ed724d0208f538f573debe6ca862e58f79a0e661bef6aaeb84a024b7d4 2013-09-04 09:27:18 ....A 119013 Virusshare.00093/Exploit.JS.Pdfka.fhg-ca2cadf751195158858dd06c134c7852734d3bbf292851a3f6d5e14f8c82a8fe 2013-09-04 08:47:06 ....A 119834 Virusshare.00093/Exploit.JS.Pdfka.fhg-cb845880233ec9ea4f71047b012b952a6370ce1fa229d72d7f409b8ea62f2ef8 2013-09-04 09:36:12 ....A 119063 Virusshare.00093/Exploit.JS.Pdfka.fhg-edb055224fc3ad80c86d5a59b18d9617c522b2c1c4ef922578d00c4b73d47e8e 2013-09-04 09:34:02 ....A 119276 Virusshare.00093/Exploit.JS.Pdfka.fhg-edb7408dfd6d07a9a6e8e0a8e1bc3061a1071b09cfd110be08b2699ed814dd2a 2013-09-04 09:46:06 ....A 120100 Virusshare.00093/Exploit.JS.Pdfka.fhg-eeb2862d59ad7955d7d8a0d018d247e49a90dee89ce5f4e17d39b1afaa0bd7dd 2013-09-04 10:04:30 ....A 135317 Virusshare.00093/Exploit.JS.Pdfka.fhg-f86fcf7e9bd80c5aeb7ea2cd59e42779aff937e6811238602ca373f7c09c94f9 2013-09-04 10:00:06 ....A 119481 Virusshare.00093/Exploit.JS.Pdfka.fhg-f88bae1203c6355842ba3556b56bebe4dfebb83ff87ca6c153ca0932a05fd683 2013-09-04 09:55:00 ....A 119622 Virusshare.00093/Exploit.JS.Pdfka.fhg-f8c54a8db7ed3a50bd51b740798cb5f671997d4906f325ea27bf9a9c3533f10b 2013-09-04 09:57:42 ....A 119147 Virusshare.00093/Exploit.JS.Pdfka.fhg-f8efbac82fad13538ae685337e8667008e21ba67eab58b3d2366705acceacdba 2013-09-04 09:46:58 ....A 119198 Virusshare.00093/Exploit.JS.Pdfka.fhg-f919b1b6f3cf9ff8481aae3cdfc3e651a27c3f5d7f8680686d289e875aee822a 2013-09-04 09:54:44 ....A 119204 Virusshare.00093/Exploit.JS.Pdfka.fhg-fa5d39865cadb411ebb833c35a1a7d9be1258d1676e643ead3801390d4463302 2013-09-04 10:00:22 ....A 119276 Virusshare.00093/Exploit.JS.Pdfka.fhg-fddc18e74b7252bd87539a51fefa7ae197663639262ed258a8eb58369bc39de2 2013-09-04 09:53:54 ....A 118975 Virusshare.00093/Exploit.JS.Pdfka.fhg-ff24efd7ab8ac3d10575591cd69ddfcba366e7a177651f679e513dfa29db6e30 2013-09-04 09:22:36 ....A 12985 Virusshare.00093/Exploit.JS.Pdfka.fhh-6509439be0e688c43b2057e3ab60c80e0782478602b7c8601e5e84b6e95cc905 2013-09-04 09:38:54 ....A 13394 Virusshare.00093/Exploit.JS.Pdfka.fhv-652c7ed5c3240b32db8b737434662b021114e6cdf2829a44d2668fc3ab5e2aaa 2013-09-04 09:53:22 ....A 127702 Virusshare.00093/Exploit.JS.Pdfka.fic-8b5a29e859c8746216658871be1a0c2d242b522428d4ec74f16b2fcabcbb9461 2013-09-04 09:47:56 ....A 96716 Virusshare.00093/Exploit.JS.Pdfka.fie-8cbdcf1a1bf35014c64aba29ec723176baa67bb72b1fb49ad11b0f6ea0ec35b2 2013-09-04 09:33:56 ....A 97283 Virusshare.00093/Exploit.JS.Pdfka.fie-ee21190b173e2e34cd60d375006ec59762aa25eab4e936cee4e8c9c2cc49c7d1 2013-09-04 09:57:46 ....A 88442 Virusshare.00093/Exploit.JS.Pdfka.fie-eedcfb7ee42f91f227713f477f99f5a6a0f4e499d3322a08071f52413f77e84b 2013-09-04 09:53:18 ....A 88588 Virusshare.00093/Exploit.JS.Pdfka.fie-fe0cd62a01b69bffbf8f31ec54c4152ebe5f883b618a284c3d33085cd378bcba 2013-09-04 10:06:48 ....A 96395 Virusshare.00093/Exploit.JS.Pdfka.fjo-ff700e571453c8eb2e04ee82930746980248fe1159946faf5da1e07437965073 2013-09-04 09:15:10 ....A 85666 Virusshare.00093/Exploit.JS.Pdfka.fjq-3466ff32904f7a6fa1e4e5767f705d16ceee0686caa07afa7ff600e25121f875 2013-09-04 09:23:56 ....A 84734 Virusshare.00093/Exploit.JS.Pdfka.fjq-ab22a7b5ed2030a83af994bccbe65b1b6bd07a959a18ea798d41e83cf999968a 2013-09-04 10:04:38 ....A 84908 Virusshare.00093/Exploit.JS.Pdfka.fjq-f8716e3b25a74b633cf733abbc19f77783d04472751f4548a7d636712b741c33 2013-09-04 09:52:28 ....A 4096 Virusshare.00093/Exploit.JS.Pdfka.fjq-f9e851d1a4457dff39d9c411ac97a5ee3ec06fc05a9354f041ce570f81a2586d 2013-09-04 09:49:04 ....A 84748 Virusshare.00093/Exploit.JS.Pdfka.fjq-fdc709cdca537b47fddfd185823d2bbda20de11ce115f6cd0ad782aca8932bbc 2013-09-04 10:00:46 ....A 84460 Virusshare.00093/Exploit.JS.Pdfka.fjq-fe93227a07cfdd92a4a5681b765e120424f2f41876b06c51546ab3eb5afbaff5 2013-09-04 09:37:28 ....A 6564 Virusshare.00093/Exploit.JS.Pdfka.fk-88f620250ef8529a5d79a3d637d3757bf12d1065effa0890670aab50a4702544 2013-09-04 09:52:20 ....A 89925 Virusshare.00093/Exploit.JS.Pdfka.fka-fd16a5985460d038c6b825e5f12dea9f3a27edfea2e4991bc555e72a1ed26bc8 2013-09-04 10:05:50 ....A 88865 Virusshare.00093/Exploit.JS.Pdfka.fka-fe4d8696ad18d4262cd253693a5cbaf67b7f3aa0629f96522f5d7868421571df 2013-09-04 09:51:32 ....A 88675 Virusshare.00093/Exploit.JS.Pdfka.fka-fe8d4a335eac1045ee52feb91b735c40ed4b5991e773a61138bab7f27a439556 2013-09-04 09:13:20 ....A 107533 Virusshare.00093/Exploit.JS.Pdfka.fkc-901c9753e2d9066196391b5612482c66f1570f52e218e9c432d7de45bcad0bcc 2013-09-04 09:01:42 ....A 109021 Virusshare.00093/Exploit.JS.Pdfka.fkc-91179c8bb3d6dfb0767e44d621b0e97e5bb41a05cb696eb767a19789b90a0cdd 2013-09-04 08:59:40 ....A 108157 Virusshare.00093/Exploit.JS.Pdfka.fkc-be9bdad18bec14d39d5e856950189cc82ad2c70c237e0fa1f3168071053c51fb 2013-09-04 09:49:22 ....A 107472 Virusshare.00093/Exploit.JS.Pdfka.fkc-f7a48f5a15a9b04c6e174e694df8348203585f1129e98906fe29c747c207b85f 2013-09-04 10:03:32 ....A 107684 Virusshare.00093/Exploit.JS.Pdfka.fkc-f7ce4351829c72afec6cf283fceb23988af4a726c77cff4ee9557464565570b5 2013-09-04 09:53:48 ....A 84728 Virusshare.00093/Exploit.JS.Pdfka.fkc-f88be58715a112ad6d8ce2d274b9b7e8a91bc517c5b35573f5929cf41b4de9f2 2013-09-04 10:02:20 ....A 107564 Virusshare.00093/Exploit.JS.Pdfka.fkc-fe8ff4f928e5ee642cd443f2555bdc8a86387addbc736b367830146d6ce72ca0 2013-09-04 09:42:58 ....A 103069 Virusshare.00093/Exploit.JS.Pdfka.fkf-24fa9ced229a93aaec3bc25b3f0fcbe3abbd0380fa0fc5133825a04734e6562b 2013-09-04 08:43:40 ....A 262062 Virusshare.00093/Exploit.JS.Pdfka.fkk-0c9f763bfaa09a883503993a5430d80c9f324e2b6e4c99e0d1f3cd76ba19e3e8 2013-09-04 09:49:22 ....A 92258 Virusshare.00093/Exploit.JS.Pdfka.fkr-88a6252313f8d4d8a72103ab15372f6d2fe7d2123889b04346b5fceb888ff370 2013-09-04 09:24:02 ....A 90636 Virusshare.00093/Exploit.JS.Pdfka.fkz-a8ab0981d0f56f5c5f764454102df86ec4e3c9bd0981ac960ec950e36d9d71db 2013-09-04 10:07:18 ....A 91807 Virusshare.00093/Exploit.JS.Pdfka.fkz-fe57ff856d4a724cd0728328ec4ea3c90108de633c16602e28a67c0220c4dbf9 2013-09-04 09:54:56 ....A 91151 Virusshare.00093/Exploit.JS.Pdfka.fkz-fe8326d38eec897a1b3bd046e787f88879daeace35d37fefb4aa496443fa43ee 2013-09-04 09:17:42 ....A 175581 Virusshare.00093/Exploit.JS.Pdfka.fla-0aa789f5b2c5fddf03e731d8be47da86f48a681f31adb5685371f59fd1561475 2013-09-04 10:01:14 ....A 89347 Virusshare.00093/Exploit.JS.Pdfka.fla-f7b728b63534eb5f1beba60b26875add04c4e9f232478dfbc7192c629f06fc53 2013-09-04 08:46:36 ....A 11394 Virusshare.00093/Exploit.JS.Pdfka.flg-9981b357c3958c0435f7473ffe75e75d3706b609d6632114f7cc97ab799de914 2013-09-04 09:08:04 ....A 10963 Virusshare.00093/Exploit.JS.Pdfka.flg-a14ee9dafa4ca5210894e69dcbf9d8a969223ab4076ce2461b07e6d0592648da 2013-09-04 08:56:14 ....A 11132 Virusshare.00093/Exploit.JS.Pdfka.flg-a613f3a87f418063ce5ad41dd65616107b2741121b909f7942e44fae2d4d9572 2013-09-04 09:28:18 ....A 11570 Virusshare.00093/Exploit.JS.Pdfka.flg-a770dc5983eb59e7323b6c03e6dff950855a7fbe84be75c0976281d2ed3a90e1 2013-09-04 09:04:42 ....A 11240 Virusshare.00093/Exploit.JS.Pdfka.flg-c58d96da251b4cf269fd3220c2b1b9d1a4880373010aed7ea10c47b3722e37a0 2013-09-04 08:47:36 ....A 11441 Virusshare.00093/Exploit.JS.Pdfka.flg-c742c1adfd602dfee0bb994d9684ebc6a2efd828929fc04f446aefc29922b763 2013-09-04 09:30:36 ....A 11586 Virusshare.00093/Exploit.JS.Pdfka.flg-cee8410361c8b147efcd4709e33199fafa20d6778e2798dd1d785cd9b85ec912 2013-09-04 09:52:58 ....A 11264 Virusshare.00093/Exploit.JS.Pdfka.flg-eee9898557861cdf70e56559ecc0404cf561a1514ce3415c30dde93e1d0da3af 2013-09-04 09:55:30 ....A 11716 Virusshare.00093/Exploit.JS.Pdfka.flg-f7db7b3994d79bcef84c70fb4d79100d8b303598d4890b010621d3727e15dc20 2013-09-04 09:53:34 ....A 11485 Virusshare.00093/Exploit.JS.Pdfka.flg-f874fd6083de834f8f40b8565fe1abb206eeb64807dd19f145a75d55e1ca47b7 2013-09-04 10:00:36 ....A 11634 Virusshare.00093/Exploit.JS.Pdfka.flg-f8d1bb968c06d27cebf867f9dcc7fcfdc0ee80fcf0901f10c2df898f4cc3772e 2013-09-04 09:46:16 ....A 11157 Virusshare.00093/Exploit.JS.Pdfka.flg-f8edf86a724250b2df86110156bc20d70e2b575d8df2af9f1529274841366dc5 2013-09-04 10:00:16 ....A 11525 Virusshare.00093/Exploit.JS.Pdfka.flg-f9070319f5d2d92a171e51c70e29f6910f9222cd2bb6f864472a55d20ae94a75 2013-09-04 09:56:20 ....A 10876 Virusshare.00093/Exploit.JS.Pdfka.flg-f911f38fee5bcb6f2bdf43aa5ce7c7c024e1d26586be10544eab13c39075e4bd 2013-09-04 09:49:56 ....A 11615 Virusshare.00093/Exploit.JS.Pdfka.flg-fd6b76b0d50e5a1edb6b1fc084be299f667aa87abdf932f83089f43367f32ade 2013-09-04 09:49:18 ....A 11168 Virusshare.00093/Exploit.JS.Pdfka.flg-fdbda087294f8396a1ddfe79f1731d09b7acb7246054b937efea464933ea159d 2013-09-04 10:03:12 ....A 11420 Virusshare.00093/Exploit.JS.Pdfka.flg-fed50da0fba528cf9e0981e23836837cdf2716f06db56402353cbcfc0a960dbb 2013-09-04 09:56:34 ....A 11244 Virusshare.00093/Exploit.JS.Pdfka.flg-fee97bc7a892328de9815d7c6c1830a4c83ef755bc5db76f5e21d41170112c33 2013-09-04 10:06:50 ....A 11585 Virusshare.00093/Exploit.JS.Pdfka.flg-ff534006c712cb50703bf8e503229f9b71853cccebc9a29a6320ed7d088b9a99 2013-09-04 10:00:06 ....A 11462 Virusshare.00093/Exploit.JS.Pdfka.flg-ff82e5945be2f0c1c9bbec7198dd4b75cc358ff470dcc314303681feb44e7702 2013-09-04 09:51:22 ....A 13476 Virusshare.00093/Exploit.JS.Pdfka.flj-2203fff90a64048165b927ac28a61943d12fe170af6d116fa6f040a03aaabce7 2013-09-04 09:54:30 ....A 12946 Virusshare.00093/Exploit.JS.Pdfka.flj-80cc276965323ca68cb4927e7c8373048f07f03f3f28ff5cc9f1cd780eaa3f88 2013-09-04 09:56:36 ....A 13710 Virusshare.00093/Exploit.JS.Pdfka.flj-f9256ab63278c298193068a6579441cb28263a95f1fefd25a623bb51b89aa2fb 2013-09-04 09:08:00 ....A 11489 Virusshare.00093/Exploit.JS.Pdfka.flm-35044efda35ddd7c577035d83516928496eb764ab1272173e1c1ca4f2b3681fc 2013-09-04 08:53:28 ....A 11469 Virusshare.00093/Exploit.JS.Pdfka.flm-814edc5a66e431997f20adb2c9563c61d7e6abcce5888a5737823b1a8945ef63 2013-09-04 10:00:24 ....A 11155 Virusshare.00093/Exploit.JS.Pdfka.flm-9801b860e3c6ab21f4a865f35dce364ef2392e6f8faa8ed304a824b9c211800c 2013-09-04 09:34:34 ....A 11551 Virusshare.00093/Exploit.JS.Pdfka.flm-ab67acde37336490fbcab01cb149e2e16c784831ea79b800d137a3e41677e90b 2013-09-04 09:22:26 ....A 11723 Virusshare.00093/Exploit.JS.Pdfka.flm-ac33f1cf21984efc9e7dc833bb871d20a4b2a0265c0fae63bffd6b60e1dd104c 2013-09-04 09:23:50 ....A 11537 Virusshare.00093/Exploit.JS.Pdfka.flm-d0f5350352678e0ebe51c149d8ce2e9c9bde7f94a079709def04398bbf0b8154 2013-09-04 09:32:08 ....A 11254 Virusshare.00093/Exploit.JS.Pdfka.flm-edced40e42f4e06739b17045ab802fd810761f65ecc642db6c179f41cde34618 2013-09-04 09:50:04 ....A 11588 Virusshare.00093/Exploit.JS.Pdfka.flm-eec40b42259263ff9ee3c02c7e22f845ee89a97014c9d649500632a001fc8e56 2013-09-04 09:50:38 ....A 11725 Virusshare.00093/Exploit.JS.Pdfka.flm-eef51dfc781e2af6fd95f2b6d5247cad587ec4f97f836d56f4f82c41a1ad7b03 2013-09-04 10:01:14 ....A 11295 Virusshare.00093/Exploit.JS.Pdfka.flm-f78829d25079e9f26fb73a196515fc80ced3bd7649b43c7e5e208f2c033061f3 2013-09-04 09:47:44 ....A 11177 Virusshare.00093/Exploit.JS.Pdfka.flm-fd65044300299614479a8b23450a7232929a5b1541dd33024ad249b279349ad6 2013-09-04 09:52:26 ....A 11500 Virusshare.00093/Exploit.JS.Pdfka.flm-ffa214c557799ada86f2211356ed17187d0238271828f55cef17efad6bcba264 2013-09-04 09:08:58 ....A 11527 Virusshare.00093/Exploit.JS.Pdfka.fmg-1518ac3027fb9fc337d49f0029ab7c349c910f91c9dc6d8d772044ed860f8b13 2013-09-04 08:44:14 ....A 11713 Virusshare.00093/Exploit.JS.Pdfka.fmg-502e245860aa53f463de31f3685e3fbdb065df91a0dcd495ed322a07653fffee 2013-09-04 08:45:52 ....A 11674 Virusshare.00093/Exploit.JS.Pdfka.fmg-529ba7a334e6cc45cc25e675a927a98e242c21cbfd0a6cdf150e9268670db8ef 2013-09-04 09:24:38 ....A 12917 Virusshare.00093/Exploit.JS.Pdfka.fmg-67b02b632e9d480b550ff6c64a5680de580f93f1251fe6559855a215dba58c16 2013-09-04 09:59:56 ....A 11271 Virusshare.00093/Exploit.JS.Pdfka.fmg-80d4103d95e95810b60f4fe2793849115693116c243b963836cd01bb28883db6 2013-09-04 08:52:50 ....A 11697 Virusshare.00093/Exploit.JS.Pdfka.fmg-847eaa7063fcc3df89d0fe5d855c9e3bd2d51bb775fb2e28a22ab060e92b3eba 2013-09-04 10:01:30 ....A 11459 Virusshare.00093/Exploit.JS.Pdfka.fmg-889990792d51aef1aaf40be1b19f75e7390ea60f0c7dcc5f27f1a4dbdbb69076 2013-09-04 09:34:50 ....A 11221 Virusshare.00093/Exploit.JS.Pdfka.fmg-ae6c8652ebd1da7f4f68be2dda3dcff0048a0ae28953f018aecf6545d6dab4e9 2013-09-04 09:02:52 ....A 12349 Virusshare.00093/Exploit.JS.Pdfka.fmg-b3f478eeafa806ffe03aed6173191e2d21dc1dace0521092ba13c4f48e7f5eaf 2013-09-04 08:47:22 ....A 11358 Virusshare.00093/Exploit.JS.Pdfka.fmg-b7721dd2f225ea64562bfc667684ac01649bb828413add231fab91038755c21f 2013-09-04 09:07:24 ....A 11496 Virusshare.00093/Exploit.JS.Pdfka.fmg-c14b1ddff37541f16d3a5793a4dd187db6e23d22eb9b942082ac5df7b13e3dee 2013-09-04 09:21:46 ....A 11684 Virusshare.00093/Exploit.JS.Pdfka.fmg-d066bda08881ee1b1c195b4315ee3c55cb34c49bb6f428b1ac5f0c93c5be622e 2013-09-04 09:33:12 ....A 11496 Virusshare.00093/Exploit.JS.Pdfka.fmg-edbff58cf7fae211ad9e0e44b0deb942d103b3e2d19f7dd033a58292b757afae 2013-09-04 09:31:48 ....A 11139 Virusshare.00093/Exploit.JS.Pdfka.fmg-edc1909debdfcfa4e5bbb71a4d5060664e35bcd4a3810c41667b5960d2bfd28a 2013-09-04 09:35:32 ....A 11685 Virusshare.00093/Exploit.JS.Pdfka.fmg-edc68cdf5d6e2a7e9bdcf4a40b3df9172b64da662233775d07dec39c46b10be9 2013-09-04 09:35:48 ....A 11621 Virusshare.00093/Exploit.JS.Pdfka.fmg-edd55320f5b333c2a66f6c6e55af9fa17787809b4aca258b383f1c707be3e332 2013-09-04 09:33:18 ....A 12334 Virusshare.00093/Exploit.JS.Pdfka.fmg-eddb2948bd4efc820a43de4c52eb67572bcc9bd3e26dfcb7cba35a48eaf18516 2013-09-04 09:55:40 ....A 11910 Virusshare.00093/Exploit.JS.Pdfka.fmg-ee71ab6fd4d2c81ae35786e8903fcba2db692f7354d95be4aae11f25fe0a0676 2013-09-04 10:01:26 ....A 11218 Virusshare.00093/Exploit.JS.Pdfka.fmg-f783a2b875191b67ef49e39a4f5182c7443229b7f43355f8a827169dacc1da9c 2013-09-04 09:55:12 ....A 11710 Virusshare.00093/Exploit.JS.Pdfka.fmg-f7ba2660d7537230d3f9af77c270db28eee036022d2fa22fcf365cc32ffce9cf 2013-09-04 09:46:02 ....A 11482 Virusshare.00093/Exploit.JS.Pdfka.fmg-f7d9e71c340f04795e73d671d18e610c52fd78d6abb23d78def73802ebd73246 2013-09-04 10:02:54 ....A 11892 Virusshare.00093/Exploit.JS.Pdfka.fmg-f81bd0ea2b0bb8474f6e2ba5e7380ac7f184d07271e8bc03e9346f937f0c3bee 2013-09-04 09:52:14 ....A 12235 Virusshare.00093/Exploit.JS.Pdfka.fmg-f846511212402ec097024e53b4d877ffd9af8e53def504062eccca9ce6264d52 2013-09-04 09:47:54 ....A 12650 Virusshare.00093/Exploit.JS.Pdfka.fmg-f86384349eae928569a14950b677a3805002b7799a5dc6a8c2d71bf840582fc6 2013-09-04 09:49:14 ....A 11120 Virusshare.00093/Exploit.JS.Pdfka.fmg-f887bfb4d3b08047f2649d861906ea7704b4a92c231183abb3fda10a5e46077d 2013-09-04 09:52:46 ....A 11643 Virusshare.00093/Exploit.JS.Pdfka.fmg-f8a33e1e0e6f1343c7a345381d70146fc2e75f6311edddd2e9ec0f8ee9a82292 2013-09-04 09:57:18 ....A 11495 Virusshare.00093/Exploit.JS.Pdfka.fmg-f8dcabd7c84433e7fbf7852700213d89d942ff0e78d0a6389e12e8e5eb390dba 2013-09-04 09:51:54 ....A 11788 Virusshare.00093/Exploit.JS.Pdfka.fmg-f91f0745490283aa212ba9be43a8674febc395057d532c8a3cf89cb86b30a344 2013-09-04 09:51:48 ....A 11555 Virusshare.00093/Exploit.JS.Pdfka.fmg-f9321bebbd9cba43fe0905462aec33956e7f2fed04ece1ebe25eb9a23ecddb1f 2013-09-04 10:04:56 ....A 11581 Virusshare.00093/Exploit.JS.Pdfka.fmg-f9af09c7194f31ca59bd59147ecff832135d2ac5fdb2dbc9d39a987b5383ddcf 2013-09-04 09:48:42 ....A 11591 Virusshare.00093/Exploit.JS.Pdfka.fmg-fdca413393ab174b9b2e3b5d5a88154c17a3a918a559b2839373b9295707c15d 2013-09-04 10:07:02 ....A 11498 Virusshare.00093/Exploit.JS.Pdfka.fmg-fdd0c11c96d5b7c382e41379a1eeadf98ca4554bcd6c7e0df5b5da2f8df2811e 2013-09-04 09:57:54 ....A 11318 Virusshare.00093/Exploit.JS.Pdfka.fmg-fe6a54b5e9eb47674eaa88fcf2a0be7e3c4ffb02f8ea80939a8d465e6a7d9685 2013-09-04 09:54:06 ....A 11664 Virusshare.00093/Exploit.JS.Pdfka.fmg-fe708450f0845a9ed75fd06fb6b63a62c494133bb817fdd643e95fe0602ff302 2013-09-04 09:51:38 ....A 11710 Virusshare.00093/Exploit.JS.Pdfka.fmg-fe7c8704214ae1a6f1e72aab2fbaf4e8858302f9f19c51506308492c9f78422b 2013-09-04 10:04:44 ....A 11500 Virusshare.00093/Exploit.JS.Pdfka.fmg-ff1c90f407586e4f88402201b7e43cb3a00b225fccac5817cd1b3e640ee11b85 2013-09-04 09:59:10 ....A 11358 Virusshare.00093/Exploit.JS.Pdfka.fmg-ff8bc20b5f1d20cd8e1a2abaf6d0f4f2c0686f3887a41ce48846511afa1d4da2 2013-09-04 10:06:56 ....A 11468 Virusshare.00093/Exploit.JS.Pdfka.fmg-ff963c7231c76815e8eefad7b8eaa85f1a5567a55d827e2b1c435d515bdfb775 2013-09-04 10:06:12 ....A 11042 Virusshare.00093/Exploit.JS.Pdfka.fmg-ffc800f817dfd40e6221b530477364533edd0bfb749f073b8a6c0d29d1b56772 2013-09-04 09:49:50 ....A 11850 Virusshare.00093/Exploit.JS.Pdfka.fmg-ffd17690e10cd77d0e80df2ffb58a0ad162b57eb605caec53ef206626f74c929 2013-09-04 09:50:58 ....A 11070 Virusshare.00093/Exploit.JS.Pdfka.fmg-ffd474dd8d15dd04b1afbbbd2bb0766c84387a7c00f7f49ac38e6a6a0e59959f 2013-09-04 09:57:26 ....A 12334 Virusshare.00093/Exploit.JS.Pdfka.fms-fe806ba829fe3fb14fbb0f832a05bc22e85446c6a2049df38b82d1450de6496c 2013-09-04 09:26:38 ....A 13071 Virusshare.00093/Exploit.JS.Pdfka.fmu-00ccbdef7c052227253091dcb69c9a0311013e248892692cd803470aa0d0a386 2013-09-04 09:31:12 ....A 13103 Virusshare.00093/Exploit.JS.Pdfka.fna-028ea05b81e90e4dd7a5066e54f203565f9195bd99343e236811098e4d01916d 2013-09-04 10:06:00 ....A 13548 Virusshare.00093/Exploit.JS.Pdfka.fne-46e89be5eaec68e33cc9c5eaae78efd2cbdc00f0b6a714b1879532dd44a03eb7 2013-09-04 10:07:08 ....A 13013 Virusshare.00093/Exploit.JS.Pdfka.fnj-fa39a114578705bc9fb5525c393e4b08fb4b3ba78544e74deec33c0547e6f9f4 2013-09-04 10:02:16 ....A 12875 Virusshare.00093/Exploit.JS.Pdfka.fnu-15754095a1b4ec3e2c860ad765a00b38d608707c6642403328744a0f05c05be0 2013-09-04 10:00:34 ....A 13123 Virusshare.00093/Exploit.JS.Pdfka.fnu-6e604c370724aac8e8cda0bc6f9d2fa38d09c83d680126a3d31aadcf4e9b62ba 2013-09-04 09:28:58 ....A 53996 Virusshare.00093/Exploit.JS.Pdfka.foa-a5e4e28225efe44ee5bffafdf975e816c7e5d4da40012009abfaee30578dadf6 2013-09-04 09:00:16 ....A 52837 Virusshare.00093/Exploit.JS.Pdfka.foa-c8b5b0d0ff8a79d70df7b22c39719e629a459311ef4554ca727b0b9b742fe08a 2013-09-04 09:03:08 ....A 16550 Virusshare.00093/Exploit.JS.Pdfka.fof-146a41b8e2b469e16a8bfd060473d999a934c48ba053622e38934f3f40c8911a 2013-09-04 09:08:12 ....A 16632 Virusshare.00093/Exploit.JS.Pdfka.fof-3338524265c088a0fa0d1ffefadeebc9d4162cbc2b617c43e2c8b54e31e8dc2d 2013-09-04 09:05:46 ....A 15521 Virusshare.00093/Exploit.JS.Pdfka.fof-3536c530bd3724f9c7b9b6316a4e3c1b9d593f1eb288e102baa4bec5af3a4155 2013-09-04 09:00:36 ....A 16428 Virusshare.00093/Exploit.JS.Pdfka.fof-53434bbecd3933bd927eac505267a46fc2a6e1e595b33c9ae4fb271da2fed08a 2013-09-04 09:17:14 ....A 16367 Virusshare.00093/Exploit.JS.Pdfka.fof-67f1d070230d8bd3bfc28df283ea9d50bb33547fb090e9ef4f097ab9f6aee07c 2013-09-04 10:03:24 ....A 16721 Virusshare.00093/Exploit.JS.Pdfka.fof-74004277ad004ecb491ef5df133c270cbb7df14fe469fbd201e4417fdc9b56d4 2013-09-04 08:43:54 ....A 15261 Virusshare.00093/Exploit.JS.Pdfka.fof-812bfcf21c0f64c4dfa3e550ac367cc85dafc2c49a7c1da68649d4f26b4d4303 2013-09-04 09:07:06 ....A 15618 Virusshare.00093/Exploit.JS.Pdfka.fof-81ad8c8a793413aa9979134dfe3d6233b648776770dc15f9d1dc25766d053775 2013-09-04 10:05:06 ....A 16356 Virusshare.00093/Exploit.JS.Pdfka.fof-836168b777d08ed8c52b1f2a817b79ba02fab226421aa7fc2c2b7b71e76563a2 2013-09-04 08:49:08 ....A 15945 Virusshare.00093/Exploit.JS.Pdfka.fof-866b3fe0450ef00c3e3b3c43b284d7c2890051da79cf5dc173f036e86d0d4621 2013-09-04 09:15:08 ....A 16663 Virusshare.00093/Exploit.JS.Pdfka.fof-a3327428ab219d7d103c9af2e5d3741af6c93a65ef6bf37d341c7b03f7633b43 2013-09-04 09:05:56 ....A 16631 Virusshare.00093/Exploit.JS.Pdfka.fof-a57f47c77911835414d3b5dc502861c524bcdffa0548eee455aa036d534a9905 2013-09-04 09:13:24 ....A 16218 Virusshare.00093/Exploit.JS.Pdfka.fof-ad6f15a5bc7e6f65fd4a70fdd8a5c2dd6c34e91b5bab2f686418f8374a62c385 2013-09-04 09:20:04 ....A 15317 Virusshare.00093/Exploit.JS.Pdfka.fof-ae30ab2cfd6fb7283135bf6c597ffe8af8f229fcea691982112f46ede0f8d87a 2013-09-04 09:17:50 ....A 16259 Virusshare.00093/Exploit.JS.Pdfka.fof-b98bc0a10fbfca253069b6f704e7467b1d5f5d49a46e69523a456accef0ba407 2013-09-04 08:58:20 ....A 15362 Virusshare.00093/Exploit.JS.Pdfka.fof-c3a2326dca242de27ec564a375ded135701c5a270c15fe8aaee7f8e253c6d34f 2013-09-04 09:08:30 ....A 16585 Virusshare.00093/Exploit.JS.Pdfka.fof-c4d23ccd7b225e7e0d603f9712072d43358de43d3179bdcae789e8d64b891b99 2013-09-04 09:05:12 ....A 16489 Virusshare.00093/Exploit.JS.Pdfka.fof-c54f3fd7003445d0efa5b51d9b5826d88bd9adc4ad7d056ae8c42950533f8666 2013-09-04 09:27:52 ....A 15216 Virusshare.00093/Exploit.JS.Pdfka.fof-cd582d749d37123270bb5c4268791e2a29d27f9fadedf718dff450d409575d76 2013-09-04 09:22:02 ....A 16350 Virusshare.00093/Exploit.JS.Pdfka.fof-d0ec66f406a062649f55f883c05928e543b36b6214d3bb621edfcc1c3096baed 2013-09-04 09:35:10 ....A 16534 Virusshare.00093/Exploit.JS.Pdfka.fof-eddbc29362f8a28dceae0a9458a87210704cdb8f9dc7cd084606f692a5a59dbc 2013-09-04 09:32:34 ....A 15062 Virusshare.00093/Exploit.JS.Pdfka.fof-ede96ca5ba16e4e660e5b48b9ab21d69d5ac3c0eacf7410237ff34e5294fc988 2013-09-04 09:33:24 ....A 16403 Virusshare.00093/Exploit.JS.Pdfka.fof-edebab4d1241be9b30d40241a1f0328f05c45e7360e11f8fc8b1dbc3b272041e 2013-09-04 09:34:30 ....A 16230 Virusshare.00093/Exploit.JS.Pdfka.fof-ee39cedbca66b6332197ded8f19dd3f057021efcc4a71e8863f4b75e15c2e9a5 2013-09-04 09:36:00 ....A 16171 Virusshare.00093/Exploit.JS.Pdfka.fof-ee45f167cbad97a05345a1e68a502f0c1816c36a9151d2e4016823d8cef2650c 2013-09-04 09:32:54 ....A 16310 Virusshare.00093/Exploit.JS.Pdfka.fof-ee4d6b2b3a16acca0552dc6f8668a71de2c78cd85354ad9eae9be40b49cf02ac 2013-09-04 09:48:34 ....A 16217 Virusshare.00093/Exploit.JS.Pdfka.fof-ee81d9a7452ff7b94d1dc73df292f8bea7411ca0f1fe049d3293c8fcf46dcf19 2013-09-04 09:50:52 ....A 16373 Virusshare.00093/Exploit.JS.Pdfka.fof-eef8673122bf5ee0abd444c57206dadac4e7a169f47bf86556170dddfb214ac0 2013-09-04 09:49:28 ....A 16507 Virusshare.00093/Exploit.JS.Pdfka.fof-f7fbee09da7d37ebcad6a2aea54c56eb33eaeda57ded9b17d97c8cd932d73fab 2013-09-04 09:46:48 ....A 16410 Virusshare.00093/Exploit.JS.Pdfka.fof-f87f8aadcd061ba68bc10f0c0aeeb5029702a5f7f8e3098ce47c3dc37cbe37ce 2013-09-04 09:54:16 ....A 16271 Virusshare.00093/Exploit.JS.Pdfka.fof-f8a69b2d46cdcf716c6731eb7f3bab67348d6331e75d5403ba2636b6de3eb5ad 2013-09-04 09:50:12 ....A 16460 Virusshare.00093/Exploit.JS.Pdfka.fof-f8b4c3fe95bb4514bff7d4254702b1a1efbb1aec01fe04740dafd405629ab323 2013-09-04 10:06:50 ....A 16790 Virusshare.00093/Exploit.JS.Pdfka.fof-f8e215d496493bc859ef4185e5c5e684f7bb151f3499422603f6420ffe077f9e 2013-09-04 09:54:10 ....A 16385 Virusshare.00093/Exploit.JS.Pdfka.fof-f8f305f1485513317df58a873d8cebea85dfe5a7721f702f0fa2f98f83095fea 2013-09-04 10:00:42 ....A 16457 Virusshare.00093/Exploit.JS.Pdfka.fof-f9043ba50331a7067df13b49418d5b8f89fc932f564e080c0e44a63b4724c0eb 2013-09-04 09:59:06 ....A 15374 Virusshare.00093/Exploit.JS.Pdfka.fof-f945e87368666025e16f2b2f3a084b614e8b2652bf14c403c0f9ae8671c13fd2 2013-09-04 09:59:58 ....A 16718 Virusshare.00093/Exploit.JS.Pdfka.fof-f94aa8fd9a498f6e3cf8105209aa5e025b819b42b0c69040f903e98c22e422c8 2013-09-04 10:02:58 ....A 16427 Virusshare.00093/Exploit.JS.Pdfka.fof-f95666ee187edbe5ed45f2bafa11cd6e655aa3dff20c3bdba985ca41d0e058e6 2013-09-04 09:51:56 ....A 16740 Virusshare.00093/Exploit.JS.Pdfka.fof-f9c2cf3158ec07c378e85055e52603de89128c1e5a3288540df476ca4b35891b 2013-09-04 10:01:58 ....A 16361 Virusshare.00093/Exploit.JS.Pdfka.fof-f9cb9476e65fbb89db2599c133b5911e41d8aaa578eb1cac43c21a676e0a6cd3 2013-09-04 09:46:22 ....A 16511 Virusshare.00093/Exploit.JS.Pdfka.fof-f9f5e597925a94775c70d29bdc31318f5354f6e65922bdabf94a16862fb3704f 2013-09-04 09:49:54 ....A 15078 Virusshare.00093/Exploit.JS.Pdfka.fof-fa3b7f6f7dcbecda5aed2bb30a0b3b6c1e0f18136d6b1bf0b4785ee3193191ce 2013-09-04 10:06:20 ....A 16347 Virusshare.00093/Exploit.JS.Pdfka.fof-fa570cf2edef695cd9fdb2142113325ed7641eef56559c3580e8360c071b5cf3 2013-09-04 09:50:14 ....A 16617 Virusshare.00093/Exploit.JS.Pdfka.fof-fcd9b1a06c733522405a5058b3aea39f7493b71ab755a6fd9a7bbb676c30b8cd 2013-09-04 09:49:36 ....A 16527 Virusshare.00093/Exploit.JS.Pdfka.fof-fcf61b9add24e61fdfb63d696f242a3fdde66a07a9f31b36980b729f77456a32 2013-09-04 09:54:18 ....A 16407 Virusshare.00093/Exploit.JS.Pdfka.fof-fcffe925421f414d0166c772f20003e984ba67c87b4237f7791aa37f58a43412 2013-09-04 09:49:54 ....A 16348 Virusshare.00093/Exploit.JS.Pdfka.fof-fd0c20f6ed9ee99d8aafa3568501d8617cefcf508fedd006c3e0d4485099667a 2013-09-04 10:00:36 ....A 15404 Virusshare.00093/Exploit.JS.Pdfka.fof-fd25839870a847f5fb5f57a8efe8b8efbd1f963a0772939b63b71aa75d43b3a7 2013-09-04 09:51:54 ....A 16846 Virusshare.00093/Exploit.JS.Pdfka.fof-fd82270bcdc64eaa20dfbaea3a8c6c8cfc52767be697f5d5c8f18df09eefdac6 2013-09-04 10:02:06 ....A 16615 Virusshare.00093/Exploit.JS.Pdfka.fof-fd8c82d4c771ea34fab7770ae1825b2387fcf1d3516c8c9ab201425a8780c2a0 2013-09-04 09:48:54 ....A 16580 Virusshare.00093/Exploit.JS.Pdfka.fof-fdaee33ecae49a0663ebe2f6e933c22a42ac4e3120657652ba4905dcfcaaa69a 2013-09-04 10:06:30 ....A 16922 Virusshare.00093/Exploit.JS.Pdfka.fof-fe2671163f71a91a12cd4624e371769b850183e0cce16b6039ac8769f59aaa86 2013-09-04 10:02:04 ....A 15537 Virusshare.00093/Exploit.JS.Pdfka.fof-fe3fb4868aaa9c63acac9344cb4f5076b9f10ee56f9556c1609b311ee0778f6c 2013-09-04 09:49:06 ....A 15456 Virusshare.00093/Exploit.JS.Pdfka.fof-fe6b205b26b9e34363078039de028f7081ac7a3ecc86729d31fb856a6b4ba925 2013-09-04 09:46:18 ....A 16439 Virusshare.00093/Exploit.JS.Pdfka.fof-fe99efea5af852515713b9291accc7f3fa6cc91e35d8be78833c407a48be0f06 2013-09-04 09:59:00 ....A 16597 Virusshare.00093/Exploit.JS.Pdfka.fof-febdaf74139d067ea62e4f19a495650141aa7a4aa72334952fe66d4b376d0d8e 2013-09-04 09:49:16 ....A 16299 Virusshare.00093/Exploit.JS.Pdfka.fof-fed15c5bd8c0f3162697620e956102cbc1188af81991bec703860bfb8ca18d9f 2013-09-04 09:53:50 ....A 16255 Virusshare.00093/Exploit.JS.Pdfka.fof-ff0e027bdb6ea19c08c5d2e65d4807a174855d4515c1172e6b0ceab70278e14d 2013-09-04 09:56:06 ....A 16257 Virusshare.00093/Exploit.JS.Pdfka.fof-ff8553f03c53b36d0b80716408018a59c8c06664f4c9fd2b1575be4eddd5b623 2013-09-04 09:59:10 ....A 15204 Virusshare.00093/Exploit.JS.Pdfka.fof-ffba06a66c3dd98c1496bd82067166471e70c18579083829757ffa6b639ef732 2013-09-04 09:51:08 ....A 15246 Virusshare.00093/Exploit.JS.Pdfka.fof-ffc63dc8e82f7be641964c1998f551489ecf733dc8f7525958052d2d670c64fd 2013-09-04 09:19:30 ....A 139738 Virusshare.00093/Exploit.JS.Pdfka.foy-617de175351481823f5626a796f0192009101837bce2b75af701738a8c025abb 2013-09-04 09:17:22 ....A 154194 Virusshare.00093/Exploit.JS.Pdfka.foy-c1db20bce43649cb95143bf2177c99ce5bf9f7219480e94fde0b0958b5f30f9a 2013-09-04 09:57:26 ....A 120697 Virusshare.00093/Exploit.JS.Pdfka.foy-fe9db105818f34efb0ea852d4e8468aa19f82a054611c221a6db4b4c0029fcc3 2013-09-04 08:45:58 ....A 104313 Virusshare.00093/Exploit.JS.Pdfka.fpb-be85b2b0c47b7e854cb9ae0d16fb3b5cad0297f6c16db9aebc566da2b9686bd6 2013-09-04 08:44:36 ....A 18814 Virusshare.00093/Exploit.JS.Pdfka.fps-33e38474a23022efcba2ff6e2eb0df605030a0cf9a4e5540e6f47024708a4ff2 2013-09-04 09:18:56 ....A 20889 Virusshare.00093/Exploit.JS.Pdfka.fpx-32fae759c86dc41fab3894230abcb2cecd9c688b79095da7f0643599509c54d4 2013-09-04 08:45:58 ....A 24748 Virusshare.00093/Exploit.JS.Pdfka.fqg-342b78f4bf10366503c460e3c4bfa491683922dbf79879187eb2049315d8dca2 2013-09-04 09:14:44 ....A 24649 Virusshare.00093/Exploit.JS.Pdfka.fqg-862643c699cfd85a2891b32e21a60cea5f3b324dfef5644ef68c477858ebf6ed 2013-09-04 08:45:54 ....A 24707 Virusshare.00093/Exploit.JS.Pdfka.fqg-a74f57fe1d839f484e135b472aaf91d1ae2dc4100933d28e9e81b3d94d59ab8d 2013-09-04 09:07:44 ....A 24733 Virusshare.00093/Exploit.JS.Pdfka.fqg-b8f68c5f8fadc4339baad2b17b2447bff82c879b67b9f3bdcdd52989ab8aa456 2013-09-04 09:36:34 ....A 24656 Virusshare.00093/Exploit.JS.Pdfka.fqg-edb110474182c3331311f0f5d960187f95757950434ad91510378d8379fc1dc4 2013-09-04 09:36:22 ....A 24739 Virusshare.00093/Exploit.JS.Pdfka.fqg-ee10d9d2e88b493fbe5fc0a57c3cf517444a539233ab6599f98e3659d32f146c 2013-09-04 10:05:32 ....A 24710 Virusshare.00093/Exploit.JS.Pdfka.fqg-f9f46796221eb26ec5053bcdca5867a29469995d748bd475f843ebf9170639a5 2013-09-04 09:58:42 ....A 95890 Virusshare.00093/Exploit.JS.Pdfka.fqm-4344e6ed6a5a71b546598e25f1b925378801809f5f35e24e1d9ca06fbf94c3bd 2013-09-04 08:46:52 ....A 48157 Virusshare.00093/Exploit.JS.Pdfka.fqt-a81236644bca5d73d95a251ed4788a42921ed972bbf5c5066433e82f2503c99e 2013-09-04 09:49:44 ....A 18432 Virusshare.00093/Exploit.JS.Pdfka.frf-fa1f05793732a7995deeca8c846e4b3f47be4bf59393e3f2b9aa06424b58355f 2013-09-04 09:47:26 ....A 18362 Virusshare.00093/Exploit.JS.Pdfka.frf-ffe0f596cfbfed6eeeac94c2c147b6a174a8186f40349d39440590bf15184c30 2013-09-04 09:49:48 ....A 28596 Virusshare.00093/Exploit.JS.Pdfka.frl-fa5a6773e291c7053f2f569acbccff6bdc40f4dfd10f37d4ac6cec4d72a3a36f 2013-09-04 09:29:04 ....A 7626 Virusshare.00093/Exploit.JS.Pdfka.frp-d1a1921373db687efb52e56e29445fff9078c9795dd4185630a75767bdb719f7 2013-09-04 10:07:08 ....A 14601 Virusshare.00093/Exploit.JS.Pdfka.frz-cceaeb49834b10b2c555736bc4b0e611518c65c0145f4282243c8ad5ad5ff132 2013-09-04 09:42:26 ....A 13014 Virusshare.00093/Exploit.JS.Pdfka.fst-8683fa5ed0f79f516324e072fa3829ff445c87fef3a37614ca013a28173fe5ce 2013-09-04 09:20:22 ....A 32686 Virusshare.00093/Exploit.JS.Pdfka.ftl-aa9cb280435f47fe3265fd9f05ded2f1b963d9fc48acaf22b5349a5342f11e6a 2013-09-04 09:17:14 ....A 32106 Virusshare.00093/Exploit.JS.Pdfka.ftz-b2123ddb06c167fbe29a839c277e9d4a025cc8610eff508bd91412a324d89816 2013-09-04 10:07:02 ....A 32149 Virusshare.00093/Exploit.JS.Pdfka.fuc-feed4f1a97f19ce500ca390a66203e35208a0f9debf3d6a27335fb68928109ee 2013-09-04 09:03:26 ....A 24793 Virusshare.00093/Exploit.JS.Pdfka.fud-75aadff4f1a32dd324b19b3dd5b0714fed7d35e5c1b9d46343031a0ffb38d1c6 2013-09-04 09:33:54 ....A 24023 Virusshare.00093/Exploit.JS.Pdfka.fud-91fde2bc827bf290b608b40292806874ace8abf3a98cfa41cb006cab4e30b78a 2013-09-04 09:33:38 ....A 24743 Virusshare.00093/Exploit.JS.Pdfka.fud-edbb1a67b180f41d7d472c137a5e20b717a4c93974d0b26b810c3df315f2c301 2013-09-04 09:34:30 ....A 24773 Virusshare.00093/Exploit.JS.Pdfka.fud-edc077177dd3a83f1f8af02ba048b7eb4da800ca8e9779211c6c4b21056b3c66 2013-09-04 09:49:36 ....A 24760 Virusshare.00093/Exploit.JS.Pdfka.fud-fefb1bdce92bd09926a98a48698b3cd3cf236529caceb0cb8a865f4aa645a837 2013-09-04 09:34:46 ....A 39788 Virusshare.00093/Exploit.JS.Pdfka.fue-ee2bff96eeaa1578b5a8f0770ebee63fa196c43971d8989c23fd85eacf0ea5bd 2013-09-04 09:27:54 ....A 12491 Virusshare.00093/Exploit.JS.Pdfka.fvs-760452211f0cd6e0faed8c9070a05af61b7c5a0a27d891d7a06b083b229412cd 2013-09-04 09:59:32 ....A 12824 Virusshare.00093/Exploit.JS.Pdfka.fvs-f9cfda6eb5e0d4b2a22584161ca0cf69481e9f64724feb66622e9681bcccc35c 2013-09-04 09:55:00 ....A 13068 Virusshare.00093/Exploit.JS.Pdfka.fvs-fd11afda59706f68d71b089082cad70e9d41c0911f04382aa2576efbb80e8317 2013-09-04 09:15:26 ....A 14880 Virusshare.00093/Exploit.JS.Pdfka.fvx-53631c31e03d0f09f6482ac4c3b08d27b1b2379acc5acf9c20215dcba9df7d1f 2013-09-04 09:35:08 ....A 14995 Virusshare.00093/Exploit.JS.Pdfka.fvx-89b961378e1f716b1f810fd84022c94cb47edc9cb880d465d121ac2ad0293e43 2013-09-04 08:53:42 ....A 15033 Virusshare.00093/Exploit.JS.Pdfka.fvx-b1f305e8a6b3faa6cb66214dbfddb8ab79a187f68cca6d6345a3c973a71f163e 2013-09-04 08:57:42 ....A 14995 Virusshare.00093/Exploit.JS.Pdfka.fvx-bbaf8b22cfbc1a3e4647c16a9a0183326c964dea4bc7b8c013fb50c4f07b7f8f 2013-09-04 10:01:34 ....A 14857 Virusshare.00093/Exploit.JS.Pdfka.fvx-bdf7f6ed344da10f92ec4da17e51922ebcbdd61a42d7e3dd8bc7bcda9882d733 2013-09-04 09:28:32 ....A 14915 Virusshare.00093/Exploit.JS.Pdfka.fvx-be2a8293d70abe49aa585cb35ac2f84d3ce4fbe7df2264037a5df4d978def590 2013-09-04 09:17:28 ....A 14837 Virusshare.00093/Exploit.JS.Pdfka.fvx-bfad93d9ef0111bf677284e2b4d5db381374a144ebb4bf2027c0cf9b7ebc1d42 2013-09-04 08:41:00 ....A 14875 Virusshare.00093/Exploit.JS.Pdfka.fvx-c4de88dfc1dbfc78f27f591dd499ceed09694a368461e0525ee055e067e55f48 2013-09-04 09:04:10 ....A 14899 Virusshare.00093/Exploit.JS.Pdfka.fvx-cda9576bd8f6213f6b8b7a10d841de9a9ca1e4bc338f808e4f1801d178e61697 2013-09-04 09:34:30 ....A 15054 Virusshare.00093/Exploit.JS.Pdfka.fvx-edd9ac5d4708eeceebc8e673e8bf7627ac642196097c6fa21e367fcb1cb42778 2013-09-04 09:33:18 ....A 14859 Virusshare.00093/Exploit.JS.Pdfka.fvx-edfda0bf4c3aee1e4ace8406cf15dca282d11e41a09a3ef09cf9a9b3f85b6ea0 2013-09-04 09:49:40 ....A 14855 Virusshare.00093/Exploit.JS.Pdfka.fvx-ee65f2d1a45a2914f073343acd96f9da965b30040cfdafbfb1f43588cd864956 2013-09-04 10:07:10 ....A 14897 Virusshare.00093/Exploit.JS.Pdfka.fvx-f8808997707e880a72c007a60d2a067f83b32b24e60d63556c14e6e8207242af 2013-09-04 10:03:06 ....A 14975 Virusshare.00093/Exploit.JS.Pdfka.fvx-fcf91e6b1a3cff58765f998113da3a5c38f738956c38462d4a7e668d63890dd4 2013-09-04 10:05:50 ....A 14858 Virusshare.00093/Exploit.JS.Pdfka.fvx-fd938d3c06c0be4f121534d9fc5f19c8f7c2488639396be92b407cd4487112ae 2013-09-04 10:03:10 ....A 14897 Virusshare.00093/Exploit.JS.Pdfka.fvx-fe43e6a0d40b8f912984d65d9461e21eda7afc011315ca339e47ae712720417d 2013-09-04 09:54:48 ....A 14955 Virusshare.00093/Exploit.JS.Pdfka.fvx-fe8429fb9f5fb2240e1ae0da222a4dd16a5816924a05fdef46a17ca8f8a1d92f 2013-09-04 10:05:58 ....A 14972 Virusshare.00093/Exploit.JS.Pdfka.fvx-ffb649ca5afda08e1d064e04409a178e3154f9ca44f2f9e568c090bd16aae4f9 2013-09-04 09:49:16 ....A 23124 Virusshare.00093/Exploit.JS.Pdfka.fvz-ff9a8d83cd64614333ca69ae01c4e30a2b5d2cb074aa0b0499242c39fe11dd8d 2013-09-04 08:55:44 ....A 101341 Virusshare.00093/Exploit.JS.Pdfka.gao-c3a1fd5b9b8bf089ceb4eb9a005e81f72c655dc6c0015f850ef2106e783d68d5 2013-09-04 10:01:50 ....A 151303 Virusshare.00093/Exploit.JS.Pdfka.gao-fd83cccd96d6bd7ddd7617e11c712369d37d2588f6db61d03d74efdd2f121460 2013-09-04 09:30:04 ....A 221939 Virusshare.00093/Exploit.JS.Pdfka.gbf-8389a91129eaf2d0e8347d0ce87138006f688dd8e01ed5049cf3c3833573046d 2013-09-04 08:56:26 ....A 140074 Virusshare.00093/Exploit.JS.Pdfka.gbf-a757997b49eaccb97bf37ad671708751bb957bcd0dd3239e1fc9290bb0ea61f3 2013-09-04 08:51:52 ....A 140086 Virusshare.00093/Exploit.JS.Pdfka.gbf-c87faaa74d5bb33a31d449021c4c06263b289b14792baf62a2dc111fa9dbb25f 2013-09-04 08:49:18 ....A 140089 Virusshare.00093/Exploit.JS.Pdfka.gbf-ceeac2d355ef21707c48b7a82070bdf643ccb4916a15e3df1669a350f3f1df8f 2013-09-04 09:49:48 ....A 140082 Virusshare.00093/Exploit.JS.Pdfka.gbf-f86f9143d2e7c4233694c3a545ed902cd3b48e3303efae9e9ab06b72ca9378a6 2013-09-04 10:02:36 ....A 140083 Virusshare.00093/Exploit.JS.Pdfka.gbf-f884014b0baf2e82823bfdcba4dbaa228c0e926215aca54e72edb32a87c98a36 2013-09-04 10:04:28 ....A 20095 Virusshare.00093/Exploit.JS.Pdfka.gcj-b45ed1915661699949939fb400529fe44251d23bc58274a3bd8415e3679342fc 2013-09-04 09:57:34 ....A 20122 Virusshare.00093/Exploit.JS.Pdfka.gcj-f873ef083046175bea5e0eff5b31513b123ecb72c75527d76d8479d8e467be02 2013-09-04 09:31:18 ....A 1530 Virusshare.00093/Exploit.JS.Pdfka.gcl-1cf5a9f062b7b5b20b714d165f6cf84e671800e982a554e6d0766570fd49418b 2013-09-04 09:36:46 ....A 61889 Virusshare.00093/Exploit.JS.Pdfka.gct-9a048d958c9f6c84ddb09371ff7d2bf68a488d2790fde5d160a20d16e0f3e104 2013-09-04 10:00:08 ....A 5301 Virusshare.00093/Exploit.JS.Pdfka.gdf-fa397794157fe15f32346354440c4c19a85af3618a58ec6395e6416c26a32991 2013-09-04 09:35:08 ....A 19888 Virusshare.00093/Exploit.JS.Pdfka.gdh-ee0861c15cf296f7fb9acd186833eabd7a72a8c37727b28743c20d22b308c6a5 2013-09-04 09:31:46 ....A 63237 Virusshare.00093/Exploit.JS.Pdfka.gdi-b6394518518c5ff5cc0fe93132b65b2af7c44043dcc46f0ee705c4f7d4e2e843 2013-09-04 09:32:22 ....A 5467 Virusshare.00093/Exploit.JS.Pdfka.gdk-ee4b0d1e06409800833836f2757608d853dd9c2f93833fd712b16b191d9955cb 2013-09-04 09:09:54 ....A 160670 Virusshare.00093/Exploit.JS.Pdfka.gdn-249275b971d71934e54dff0352bf68b83624982cb12998ea2cc8bc310182c74c 2013-09-04 09:35:40 ....A 129416 Virusshare.00093/Exploit.JS.Pdfka.gdn-edd2c13c50aa02d4e2c5cc90f814281a276ad790344f44fe792658063d9415ae 2013-09-04 09:36:48 ....A 184800 Virusshare.00093/Exploit.JS.Pdfka.gdn-ee3b9ab5593e3ed68f5230a662891d79460509e0ad2c996051de76af7a0e6b7e 2013-09-04 09:33:28 ....A 166404 Virusshare.00093/Exploit.JS.Pdfka.gdo-779a2cdc309ef3ae76fe682f0f94307e6775e4bfecc18ee0fe851f74a24b57bd 2013-09-04 09:04:30 ....A 151146 Virusshare.00093/Exploit.JS.Pdfka.gdo-ca1066d8d44c921e0ed008facc0e1a236e2c695e097389d6a894a98d7ab3bd38 2013-09-04 09:52:58 ....A 102367 Virusshare.00093/Exploit.JS.Pdfka.gdo-f780e9c376439cd6f499b0bd0a749ebb3d2bd1190207d68e1fc195585d25cf4d 2013-09-04 09:33:10 ....A 18697 Virusshare.00093/Exploit.JS.Pdfka.gdq-ee49d894648411c94979bde6594693ea6c26565bb0f5e1c170cdcdf1d60494dd 2013-09-04 10:01:48 ....A 18691 Virusshare.00093/Exploit.JS.Pdfka.gdq-f98fe2731bd56f33da33514afbb7c6de2c7c14ecc69da1b5a2bdd62ec9b1f12b 2013-09-04 09:14:12 ....A 14813 Virusshare.00093/Exploit.JS.Pdfka.ger-99f0ce9623da1114805ee9ad40793629a44645818474376c0735537182266b75 2013-09-04 08:47:30 ....A 14795 Virusshare.00093/Exploit.JS.Pdfka.ger-a189f4334b6b4f30dea5a32dfecd6ee483fc4a0331b6d8e878bce346c1fba1e0 2013-09-04 09:21:00 ....A 14829 Virusshare.00093/Exploit.JS.Pdfka.ger-c71f9b07b44f349d964737039b85eed9ab8fbb0d2f3a067fe1a05a9bfc723f15 2013-09-04 09:45:58 ....A 14799 Virusshare.00093/Exploit.JS.Pdfka.ger-f7e697d45bbd90bdc95143e907c1028710d93377fff2ed7e3c5c7781d0326084 2013-09-04 10:00:36 ....A 14809 Virusshare.00093/Exploit.JS.Pdfka.ger-f7f6bc4585c263d818f19eb0d3eeec1b2851ae2971da40565d096b371c7939cb 2013-09-04 10:02:04 ....A 14813 Virusshare.00093/Exploit.JS.Pdfka.ger-fd85b4f23f157bd8dcbfe93dc04cb97bf8abef8556f17e0650859add4a79d20d 2013-09-04 09:59:48 ....A 14833 Virusshare.00093/Exploit.JS.Pdfka.ger-fea06a5cf0d42c2e41f2e034c7a247203f70fa8dcc8cfd49acf0006654d0d523 2013-09-04 09:56:52 ....A 14831 Virusshare.00093/Exploit.JS.Pdfka.ger-fea9a2546bd62ae071aa4b38c5ccc1674c9f99f284d3173af7685773c52a93af 2013-09-04 09:29:32 ....A 6025 Virusshare.00093/Exploit.JS.Pdfka.gev-a4fcaca0a28281ddb3ecc78c9c2cc61f3e40032b429eac66fcfb92c4bc6d5a2c 2013-09-04 09:01:04 ....A 14796 Virusshare.00093/Exploit.JS.Pdfka.gfe-3437e65e678db4e3daec5b12e2b238fde535f54f4bd2ab95871d84fff5248ad2 2013-09-04 09:11:50 ....A 14750 Virusshare.00093/Exploit.JS.Pdfka.gfe-baa99d3c69bff8abe57e10486bc6f73df110a7a082e3ff83f4ed3e00b4299f82 2013-09-04 08:58:16 ....A 14792 Virusshare.00093/Exploit.JS.Pdfka.gfe-c32a55761486a0680708019e230cb32ef4ac07cde22778a2a441ccbc3b584928 2013-09-04 09:11:34 ....A 14736 Virusshare.00093/Exploit.JS.Pdfka.gfe-c8d772342e895df186db034c40764a8af405e64d270fe829ed2f869c23b23279 2013-09-04 09:15:54 ....A 14762 Virusshare.00093/Exploit.JS.Pdfka.gfe-ca94f0e2c25312c35065dbee4d40c23bb47b10dc6db77b19f19b56991e04a3bf 2013-09-04 09:34:04 ....A 14756 Virusshare.00093/Exploit.JS.Pdfka.gfe-edc37d8db7651b7e688c683a9dd47c583ce2fc3e27739e25b3af05a3c5dcf3a2 2013-09-04 09:32:14 ....A 14774 Virusshare.00093/Exploit.JS.Pdfka.gfe-edda4066d011ca72f39ea21d815a8c889a9522ffddbc7c86e31b3d1199b90835 2013-09-04 09:59:22 ....A 14788 Virusshare.00093/Exploit.JS.Pdfka.gfe-ee6ad8ef069e75cc78c15ea64a3506bbed764c183ead3f50346e28b9d9e9d4a7 2013-09-04 10:00:08 ....A 14746 Virusshare.00093/Exploit.JS.Pdfka.gfe-f8b615a6764afcd6b1ff2fad1f5abbb357964043b72b7d14d555231bcda38689 2013-09-04 10:06:20 ....A 14766 Virusshare.00093/Exploit.JS.Pdfka.gfe-fdce716275da0cef12b50d3d47c25a264e816fb581aa140270331252e22c6efb 2013-09-04 09:53:18 ....A 14770 Virusshare.00093/Exploit.JS.Pdfka.gfe-ff1a366e8ce2da4a7b968f022dac880166d9135f15b30b1254872032d222d0f6 2013-09-04 09:46:28 ....A 14754 Virusshare.00093/Exploit.JS.Pdfka.gfe-ff85b08bf4a44db24205f327def82948a3697c57456e0e460d9f7d3801ec314c 2013-09-04 09:35:22 ....A 13599 Virusshare.00093/Exploit.JS.Pdfka.gfl-338008a60a49b63370316a09bd6b881ac3ab955b7075a94b576b3173ff64899a 2013-09-04 09:02:16 ....A 13623 Virusshare.00093/Exploit.JS.Pdfka.gfl-340cf77b592f4fff1311695bbab796baf35cf1e74293c64aa8d9c5870a218b6d 2013-09-04 08:56:54 ....A 13607 Virusshare.00093/Exploit.JS.Pdfka.gfl-424e87c62357697c54a3df792b1f7a9848436b710dab06dbd50b83019f79cfd9 2013-09-04 08:46:34 ....A 13641 Virusshare.00093/Exploit.JS.Pdfka.gfl-529673ae48b5f8abc60488f21bf9b2244a3a34426c319d3aec97d89a333e53b8 2013-09-04 08:54:20 ....A 13591 Virusshare.00093/Exploit.JS.Pdfka.gfl-70ba3f2d7e92862fcd56f14831a73a20d9f27e9088e1d2d9bedb3e98fc6280b6 2013-09-04 09:28:00 ....A 13645 Virusshare.00093/Exploit.JS.Pdfka.gfl-749394b67ed8c3c7b1d59881312d52f1ac1ff1c1fb60d6c56b4496e494302043 2013-09-04 09:34:54 ....A 13575 Virusshare.00093/Exploit.JS.Pdfka.gfl-790d1892dd411a0f96d2646094ddc9069c3a16737c078e57c5efafb688b16df6 2013-09-04 09:23:56 ....A 13593 Virusshare.00093/Exploit.JS.Pdfka.gfl-8204d5114cd40fb664fb628672dff33e1571deae8c1a70574ff28a1e1c441ed9 2013-09-04 08:48:34 ....A 13597 Virusshare.00093/Exploit.JS.Pdfka.gfl-8206b8c5c26c5538e8a14442832e826755dce820e0b1f833aa877fba61ab6dfe 2013-09-04 09:23:02 ....A 13631 Virusshare.00093/Exploit.JS.Pdfka.gfl-85b85069fb0cd108b9318657d15b619af0d6c2ba027d6471e26ecc8d8a29cf98 2013-09-04 09:03:10 ....A 13603 Virusshare.00093/Exploit.JS.Pdfka.gfl-868a2b5accf351f95f3411bc55aef799f2d981bf05fed11203fde14ea5bca59b 2013-09-04 08:59:08 ....A 13613 Virusshare.00093/Exploit.JS.Pdfka.gfl-900653e5764b44ae07aca5fa3c44ad6eaec5124f6a4100e118cf32fd68ff3083 2013-09-04 09:21:38 ....A 13595 Virusshare.00093/Exploit.JS.Pdfka.gfl-95b4f6d7c8e68fac3e84000aa0e6481b324d8b44bb836d4d34c449d4ed9a2aa7 2013-09-04 10:02:44 ....A 13633 Virusshare.00093/Exploit.JS.Pdfka.gfl-a3a43927d2d1782ef835208c8e1ad2a54e7188f7b9da511e83e990abf97deff1 2013-09-04 09:18:24 ....A 13581 Virusshare.00093/Exploit.JS.Pdfka.gfl-a6968e8e3f0452de49c9f13a423c2621c083e08f0295d7fe0dd93c2b95d16756 2013-09-04 08:47:12 ....A 13633 Virusshare.00093/Exploit.JS.Pdfka.gfl-a752065bcc3a4351c975574fb2a33fb3b4e77169a0e1f77942345efb4a8c3f17 2013-09-04 09:15:56 ....A 13593 Virusshare.00093/Exploit.JS.Pdfka.gfl-a96e67b94e278202e1312cc7fc591bc1e4ec9834826f976140c0fa2435eed68a 2013-09-04 08:48:40 ....A 13605 Virusshare.00093/Exploit.JS.Pdfka.gfl-ab8344b54adcd2e5e82336929474c0f52ccd16e28f9d437efe9e62dc69bd274a 2013-09-04 09:21:52 ....A 13615 Virusshare.00093/Exploit.JS.Pdfka.gfl-ac84a4811177948fb1ea7db82eb4ab4c70a336105667b7cb9c015c4e97fd53e2 2013-09-04 09:19:56 ....A 13595 Virusshare.00093/Exploit.JS.Pdfka.gfl-b14c1d9d95acc27b1c6af6dedf0256f8dc03a32574f004bfa6bdd288e9e2a113 2013-09-04 09:28:26 ....A 13649 Virusshare.00093/Exploit.JS.Pdfka.gfl-b604df73d5258bd4c8e37ae16a78ab1318a780080cdc75f26f8edfc863020f2f 2013-09-04 09:17:32 ....A 13621 Virusshare.00093/Exploit.JS.Pdfka.gfl-b7ee02e13da59746e44f2c6506edc580c054f9cbf22e3bf941c07eacc8238500 2013-09-04 09:00:58 ....A 13595 Virusshare.00093/Exploit.JS.Pdfka.gfl-b9252ed8b3c45f5d081d13162c9e03978dc5ea5de668dfe78b12fcc012b1de17 2013-09-04 09:14:16 ....A 13599 Virusshare.00093/Exploit.JS.Pdfka.gfl-c137692fb2adde6907d4f5118a3384178e6e60c96280edd8a44c838306c88dea 2013-09-04 08:56:32 ....A 13607 Virusshare.00093/Exploit.JS.Pdfka.gfl-c4300474007168d2893a301eefbc874bba87f423b1cc541b63abe449c3c49504 2013-09-04 09:27:02 ....A 13601 Virusshare.00093/Exploit.JS.Pdfka.gfl-c7d0027ab68c854f86dc8d80df6f35997178c8b959f7b904332b02ca08773a4a 2013-09-04 09:11:34 ....A 13613 Virusshare.00093/Exploit.JS.Pdfka.gfl-cad826f0dcaa32295357e30f823b71a80abc18e653de870668b3d21530d4592b 2013-09-04 09:18:00 ....A 13601 Virusshare.00093/Exploit.JS.Pdfka.gfl-cb97340fe9978fb2f23994a3984a4df109c7f7436c8fe14dee7b404e6eccfcba 2013-09-04 09:20:00 ....A 13617 Virusshare.00093/Exploit.JS.Pdfka.gfl-cd68bb69cb58b9d281d00023724301fe748cb4ecac2055877239afec252d9001 2013-09-04 09:36:16 ....A 13595 Virusshare.00093/Exploit.JS.Pdfka.gfl-edba4fecd7e4ebf3c5647ae4bb2e316369084e7a35eab60c619252f4c7cdb331 2013-09-04 09:34:48 ....A 13647 Virusshare.00093/Exploit.JS.Pdfka.gfl-edcc4552981432aab36bacd60e9a9195751c5116be1e293faab6ae0f498dcd70 2013-09-04 09:32:22 ....A 13599 Virusshare.00093/Exploit.JS.Pdfka.gfl-ededa3aa9236b5377d12969af71c73b424ac890356c367ed2a5cb11e09a32523 2013-09-04 09:34:20 ....A 13641 Virusshare.00093/Exploit.JS.Pdfka.gfl-ee0a2329ce971930c6ccdca13d286aaa0bb50535fffcc5fff0fb19ac57f9e66e 2013-09-04 09:36:04 ....A 13563 Virusshare.00093/Exploit.JS.Pdfka.gfl-ee41f916938dfb1becaf4d08982a1a8d9fd36d786657d5a28427b7b58d9d9fa9 2013-09-04 09:49:22 ....A 13597 Virusshare.00093/Exploit.JS.Pdfka.gfl-ee6e1ea6c1bfa5b4f2e65ba60d1664e04d93709a509f98d5191b47fac19f51bc 2013-09-04 09:52:56 ....A 13599 Virusshare.00093/Exploit.JS.Pdfka.gfl-f7ce5c47890069adb82763fd49dbc36657abf56c2f2aa3e743ba8b2de0ba6314 2013-09-04 09:55:30 ....A 13579 Virusshare.00093/Exploit.JS.Pdfka.gfl-f7d00a4ae3908451f2c1fbed681773567e3edace831681eceed5ba01e73afa6d 2013-09-04 10:01:26 ....A 13601 Virusshare.00093/Exploit.JS.Pdfka.gfl-f7e787e2f801eba2bccd363757114956aa6dfed08f43b71efca6262459205e8e 2013-09-04 09:55:02 ....A 13631 Virusshare.00093/Exploit.JS.Pdfka.gfl-f825eaad4219be9e3d6b00c508bf1c5612f20409c14314c515c875cce1e1a324 2013-09-04 09:49:56 ....A 13607 Virusshare.00093/Exploit.JS.Pdfka.gfl-f8545888832c24c66df5a87ad27498f7c28fa1ce54140d7937e4e20a58a17599 2013-09-04 09:47:30 ....A 13643 Virusshare.00093/Exploit.JS.Pdfka.gfl-f8894473fcbdeb670aaa1da0e6835ca8b94a374b7e6ed123acd5cfe707c92940 2013-09-04 10:05:14 ....A 13597 Virusshare.00093/Exploit.JS.Pdfka.gfl-f89ed4a0fd5743d3c82f64c5e9df64330e52ba3c487903e356fa91b7c4c0d1f1 2013-09-04 09:57:44 ....A 13629 Virusshare.00093/Exploit.JS.Pdfka.gfl-f89eeb013b12d842fd0777ebe6cf4cad3d996faba6367c2e0d67832c888719ff 2013-09-04 10:02:42 ....A 13615 Virusshare.00093/Exploit.JS.Pdfka.gfl-f89ef9cfbc6e33a3c76ee797eb50363a360361eb05e3adbe0252723422b2c0e1 2013-09-04 09:57:46 ....A 13633 Virusshare.00093/Exploit.JS.Pdfka.gfl-f8a87e4c523e60f74b46d4356041113833fcef33b0b48baccf894697b65d4b27 2013-09-04 09:49:00 ....A 13615 Virusshare.00093/Exploit.JS.Pdfka.gfl-f8d4c6228dc1587942941422bc0889882a21f1960f1ae7884323c00cae42ded3 2013-09-04 10:06:36 ....A 13617 Virusshare.00093/Exploit.JS.Pdfka.gfl-f8ee8c75bd8a83b9e184633d9e70e4ea258a54cb1d86e3ced275ed4c2a2ff14f 2013-09-04 10:06:22 ....A 13635 Virusshare.00093/Exploit.JS.Pdfka.gfl-f93e3862c24cafbb5435dd4573d3c21e9b5b1fa6704a79f2d37b9497400d5e5b 2013-09-04 09:54:48 ....A 13611 Virusshare.00093/Exploit.JS.Pdfka.gfl-f97156e0c585b82e9583ef4d6b9660e19499cdc85fd96b68ebd8ad8f948e4d44 2013-09-04 09:52:20 ....A 13565 Virusshare.00093/Exploit.JS.Pdfka.gfl-f9c05bba319e059f586e21848011599970b251711778a0dbc5547c865c3c7f2b 2013-09-04 09:50:58 ....A 13605 Virusshare.00093/Exploit.JS.Pdfka.gfl-fa27a2efef6294033383367efd755783e7f33348c03569135451f51f3b643afe 2013-09-04 10:01:32 ....A 13633 Virusshare.00093/Exploit.JS.Pdfka.gfl-fa46a695ba5be56beb3c72695b71f737c4611e8fbd8d79f3eea8c65fb6ec7c49 2013-09-04 10:00:36 ....A 13591 Virusshare.00093/Exploit.JS.Pdfka.gfl-fa5fb092a13c1de6c599f94a09bc87f943faad0e318946fa75adcee4af8d70b9 2013-09-04 09:49:12 ....A 13617 Virusshare.00093/Exploit.JS.Pdfka.gfl-fce24d0ba20e50850ed53bda25f208adb7834abc4f2b8b880ec9608e68fe37bf 2013-09-04 09:52:34 ....A 13605 Virusshare.00093/Exploit.JS.Pdfka.gfl-fd0ab5b6dbbdea99871896d3d748500ea9cd8f4911d47a6764629d0a65fccf09 2013-09-04 09:57:18 ....A 13637 Virusshare.00093/Exploit.JS.Pdfka.gfl-fd10b249dceb6d21e190530fa1691bd67ad7da4d5df9563ce89bc966c7f7325b 2013-09-04 09:55:00 ....A 13613 Virusshare.00093/Exploit.JS.Pdfka.gfl-fd1e1494832441c1670949e3c7b92b7d169a0ab314c6b173c6331633cd9c7aaf 2013-09-04 09:53:58 ....A 13625 Virusshare.00093/Exploit.JS.Pdfka.gfl-fd30be431d10ab7f41a80ee3b331ca90d25cb62305708fd6f1395602e1dfd0ed 2013-09-04 10:01:48 ....A 13641 Virusshare.00093/Exploit.JS.Pdfka.gfl-fd56f555212c54725b08135cba5c89d229afd59a877b64d0177ef81e039a1ddf 2013-09-04 09:57:16 ....A 13629 Virusshare.00093/Exploit.JS.Pdfka.gfl-fd65310d1c31573b05ff4d78a6f930f5b97b441ce28cb42ce165917633597fdd 2013-09-04 09:57:52 ....A 13633 Virusshare.00093/Exploit.JS.Pdfka.gfl-fd69ebb229407ecb48b32c2c7077bf912ccb279858eb5c0e4fc1fd13d346b800 2013-09-04 09:50:14 ....A 13629 Virusshare.00093/Exploit.JS.Pdfka.gfl-fd84680e5674f95eb9bfa59a18ada26d913ecebaf3641f7012d5df66b7d98921 2013-09-04 09:52:00 ....A 13593 Virusshare.00093/Exploit.JS.Pdfka.gfl-fd8bbbf074bb70d6c481e73201aaacc98bde899ef7a6a85a8e361b059e45bf2c 2013-09-04 09:47:52 ....A 13597 Virusshare.00093/Exploit.JS.Pdfka.gfl-fdf24db337aa00d7a9bdba1698882ecd0b1b5ff7af8274c46563239c059a9db5 2013-09-04 09:49:04 ....A 13591 Virusshare.00093/Exploit.JS.Pdfka.gfl-fe9afe62a42d5e54aa509838d0055fca589e21bbebbaa547b9aed0e8a9c106c5 2013-09-04 10:05:58 ....A 13589 Virusshare.00093/Exploit.JS.Pdfka.gfl-fea0c93a74aa6e68a5adb2a0c6b211b5da6c9cb4b9e166254792104bec09eb55 2013-09-04 09:54:14 ....A 13603 Virusshare.00093/Exploit.JS.Pdfka.gfl-fec81bea9f5e2bd39a88c93669a982327f03ed58eeb63e22cde7ea2acdd2a2af 2013-09-04 09:51:24 ....A 13583 Virusshare.00093/Exploit.JS.Pdfka.gfl-feccad2b01cae1cb027073bbc5efcaf9ffa350011db59c47cfb9e8dfc8136548 2013-09-04 09:57:26 ....A 13607 Virusshare.00093/Exploit.JS.Pdfka.gfl-fef2508d7934a40c07192b09451edc9d93df9aa99e38dfb7f83e513441c01533 2013-09-04 09:52:26 ....A 13599 Virusshare.00093/Exploit.JS.Pdfka.gfl-ff3b72b405f9ab959b398151b2e762ab989fcc9ad21afb735cf6b291f673a397 2013-09-04 09:59:28 ....A 13591 Virusshare.00093/Exploit.JS.Pdfka.gfl-ff7f01993729b196bafac91a8adf0ef43211c5ed2f186203dd562ae0e92d75b8 2013-09-04 09:57:30 ....A 13575 Virusshare.00093/Exploit.JS.Pdfka.gfl-ff8910aab3fe52f2f9d4ab33cf1483af3b1f3dd1e0a9b62d87d8c7e4ecb822a6 2013-09-04 09:51:22 ....A 13609 Virusshare.00093/Exploit.JS.Pdfka.gfl-ffa604883dd686878147ebdb850b6e4a5d735a0dee993e087a479a14e2e9de11 2013-09-04 09:32:38 ....A 13360 Virusshare.00093/Exploit.JS.Pdfka.gfu-2528e4f7781599740c62beed21d0206172597bf3a58c5fb422bd5b1128f878a2 2013-09-04 09:08:56 ....A 13328 Virusshare.00093/Exploit.JS.Pdfka.gfu-3f5a3d6957215c317e1d0b22114565e8f95dec9542fd1d048b874ffcb2a6c99f 2013-09-04 09:12:20 ....A 13346 Virusshare.00093/Exploit.JS.Pdfka.gfu-4aa2707a3ab6f9011cfb9ef7ca4961890a130e31607c2bc4ebeebf904b8f6be0 2013-09-04 09:04:32 ....A 13368 Virusshare.00093/Exploit.JS.Pdfka.gfu-543aa94dfd056b8d2f75f92fd9515f40297e9b78952d76c729a3f4949293af90 2013-09-04 08:57:36 ....A 13356 Virusshare.00093/Exploit.JS.Pdfka.gfu-7914ec99f70c120fd80002e15cb3668d598ebefa4da794dcc44905d179694949 2013-09-04 09:05:58 ....A 13312 Virusshare.00093/Exploit.JS.Pdfka.gfu-874ef66adecd8d4f456fdd9360570588cb2ef7d0d0db7b91d38f07e3386e6ac1 2013-09-04 09:23:30 ....A 13334 Virusshare.00093/Exploit.JS.Pdfka.gfu-92db4f0d5ec44db6e809551fc436486f2044945e58fae8f8cef8f50512a0a3a4 2013-09-04 08:58:12 ....A 13388 Virusshare.00093/Exploit.JS.Pdfka.gfu-98c23a697443037da109f391f06778396df054b96d83b0242f1f95532d328c26 2013-09-04 09:07:42 ....A 13316 Virusshare.00093/Exploit.JS.Pdfka.gfu-a15dbea702fdb9d90bd8fc274fefd8e2237fd29024f5c9a183d94dbfeb122f57 2013-09-04 09:20:34 ....A 13332 Virusshare.00093/Exploit.JS.Pdfka.gfu-a2d860bc5cbe2a3a0db7d826f75eea8bc3cf7f63d3eafac9a59ca83f2b3bbe33 2013-09-04 08:52:00 ....A 13342 Virusshare.00093/Exploit.JS.Pdfka.gfu-a2fe07715aae0bcfdde85286c79a0309283522464aea5c1207ae55dc10abcd6a 2013-09-04 09:27:54 ....A 13354 Virusshare.00093/Exploit.JS.Pdfka.gfu-a6dc291cdfd2aebc511c979ec5e0f2c90306f2def3ede7ef24f07bca7239d3b5 2013-09-04 08:55:48 ....A 13326 Virusshare.00093/Exploit.JS.Pdfka.gfu-a9809b2dd934468ad66e82750b8b1e4803b48e6a84db53b9f8408f3b5408a612 2013-09-04 10:04:16 ....A 13328 Virusshare.00093/Exploit.JS.Pdfka.gfu-ae766c9ab3318405b90997c18377005a3f55a79d1fc6f970e2a79682afaaf790 2013-09-04 09:17:34 ....A 13344 Virusshare.00093/Exploit.JS.Pdfka.gfu-b1f283cc44c63cb649bd7bbd101e4643f4b9656cb9fb863793c0e3258737e181 2013-09-04 08:53:00 ....A 13382 Virusshare.00093/Exploit.JS.Pdfka.gfu-cbc891a5f0e68fb9015a4bc6cfffedd08848aa62aa81deead205700ab594471f 2013-09-04 09:33:32 ....A 13378 Virusshare.00093/Exploit.JS.Pdfka.gfu-ce08a1d131fbd7040bc80f21ebe281705145a9db34526be0526c1b188d69311e 2013-09-04 09:34:00 ....A 13372 Virusshare.00093/Exploit.JS.Pdfka.gfu-edb10b842c4c1f8454ac00349f7c137567085511cbf4b3510cb038de1a199e57 2013-09-04 09:36:38 ....A 13342 Virusshare.00093/Exploit.JS.Pdfka.gfu-ee26031c9e2f1f60a24122a43d048606643d654610dcc14e8318b0d57868745a 2013-09-04 09:32:50 ....A 13358 Virusshare.00093/Exploit.JS.Pdfka.gfu-ee446cfb3c96f4e250fb23de39ee665ba7bad4b92e0766435882c6423c1458a8 2013-09-04 10:01:52 ....A 13332 Virusshare.00093/Exploit.JS.Pdfka.gfu-ee60ee1d913decebe99b2e6b6649d460183860fa75158ef05d0dc28e75b2d5a3 2013-09-04 10:07:18 ....A 13378 Virusshare.00093/Exploit.JS.Pdfka.gfu-eedffde18453bab47aeb73141bf58bbf4e870a19ec003404b0c6fec96ee95d6b 2013-09-04 09:58:30 ....A 13366 Virusshare.00093/Exploit.JS.Pdfka.gfu-f7cf7cdb84cde6b2e9048b96cae607b058a14ad280c4a3a025917ee1069c75a0 2013-09-04 09:45:38 ....A 13320 Virusshare.00093/Exploit.JS.Pdfka.gfu-f7db92dfe8e3295f5e019b805321a7a935ac2d0383e08b5f6b9e0bd77c63a7a4 2013-09-04 09:59:08 ....A 13330 Virusshare.00093/Exploit.JS.Pdfka.gfu-f7fea89e48e7f724ade00efb0d799c8133027feb4c685c229528b527d272960e 2013-09-04 10:02:26 ....A 13346 Virusshare.00093/Exploit.JS.Pdfka.gfu-f9218a66a25643060646924f1ce6b46daa796ac90169ab24f0f4a899d31b4dcc 2013-09-04 09:49:40 ....A 13336 Virusshare.00093/Exploit.JS.Pdfka.gfu-f9377a9962aac8b94de51430dd67991282c33b61b4d3120a2fedf267c03b2245 2013-09-04 09:57:04 ....A 13368 Virusshare.00093/Exploit.JS.Pdfka.gfu-f9bb7ed013266ee4b4e718523e2f0199fd0aa7b3b31929b33f0342a9cd359149 2013-09-04 10:02:00 ....A 13344 Virusshare.00093/Exploit.JS.Pdfka.gfu-f9be4a8b95fca6fdd11af6321909b3e5d6c182d0ddab77ef2776d81df5cfadd3 2013-09-04 10:00:20 ....A 13350 Virusshare.00093/Exploit.JS.Pdfka.gfu-f9c42e8fe1d916a36fa536725829b8fff8c247773359dac9d807ad089dea232d 2013-09-04 09:57:30 ....A 13324 Virusshare.00093/Exploit.JS.Pdfka.gfu-fa43f7f63ab2392679e7264cdbdfd1a6b8ce2093e5979456c89d1ce14fe7cb42 2013-09-04 09:56:46 ....A 13340 Virusshare.00093/Exploit.JS.Pdfka.gfu-fd0919176efd403c94e59df5d864b5e10a9e5cdf31df8b3ccca66eb4d7431def 2013-09-04 10:00:00 ....A 13316 Virusshare.00093/Exploit.JS.Pdfka.gfu-fd232ab545aef18e7608131736553309493e5ea831646eeccd19f8b5a6269470 2013-09-04 09:59:38 ....A 13332 Virusshare.00093/Exploit.JS.Pdfka.gfu-fe8abc236a95d24c560ddc171503cc6a2e7bef226c4b4477528edb757048664b 2013-09-04 09:46:26 ....A 13372 Virusshare.00093/Exploit.JS.Pdfka.gfu-ff61359413c3e8613ff521fc4ac2feac4c9bfdd7d56e37886c510279a6e596e0 2013-09-04 09:49:50 ....A 13334 Virusshare.00093/Exploit.JS.Pdfka.gfu-ff9de0b0fa2f54b1fb184b8af39deb5ed4ba2a920d3dffa463bcea6cb6e0d16d 2013-09-04 09:50:20 ....A 5293 Virusshare.00093/Exploit.JS.Pdfka.gfw-f985c1b5f0967e817340059b4f46d53be567648f6c08c7b680d77ebcd532e13b 2013-09-04 09:30:40 ....A 13206 Virusshare.00093/Exploit.JS.Pdfka.gfz-6772a37866acd1839e791639786535d1f688ef6451ba8048a7e6d3ea33808b16 2013-09-04 08:57:26 ....A 13368 Virusshare.00093/Exploit.JS.Pdfka.gfz-75105d6bd717ea322429114041061a0df1f948a00baf7a8b807bef7b3fc5c58b 2013-09-04 08:55:18 ....A 13366 Virusshare.00093/Exploit.JS.Pdfka.gfz-9959a795b8266fa807291044696b257663eef81b9588636e9695ad558e0a4935 2013-09-04 10:01:56 ....A 13362 Virusshare.00093/Exploit.JS.Pdfka.gfz-a110874f16bd5a9c4eeffa08a595ceac6e2a3a549e40595cb15472b492837ad8 2013-09-04 09:33:00 ....A 13382 Virusshare.00093/Exploit.JS.Pdfka.gfz-b0d16c1cf1a6228c9544e5a5a347714ae37e97051c4f82bffa58004daedbfbf8 2013-09-04 10:05:54 ....A 13406 Virusshare.00093/Exploit.JS.Pdfka.gfz-b8a75f8795af992db21d9a3a5b58170febffeff56d6c2cb9c98cecbeaccdc0a0 2013-09-04 09:14:20 ....A 13390 Virusshare.00093/Exploit.JS.Pdfka.gfz-c083cd25bac7082e98ef347cb750c64f68ae84149583730f604b6fe6d3985a3a 2013-09-04 09:33:44 ....A 13404 Virusshare.00093/Exploit.JS.Pdfka.gfz-edc2196637da26a96a6d95c795cd9a04b1d616c3db2040c907e5d5e328177729 2013-09-04 09:32:06 ....A 13374 Virusshare.00093/Exploit.JS.Pdfka.gfz-ee1bf02bff7847e862ae4839613044382ed73dde5c821f7cc8b9a3bc3734b40e 2013-09-04 09:53:20 ....A 13406 Virusshare.00093/Exploit.JS.Pdfka.gfz-f79c82b84699b2b2e7d9dd1b0e7c5359011b99c878e85f8779a15ba2bc0527de 2013-09-04 09:51:22 ....A 13380 Virusshare.00093/Exploit.JS.Pdfka.gfz-fd678b3fc6771a08a4776022b7e24ec6da9bf1c4807856914981d7ebcbcd197d 2013-09-04 09:21:32 ....A 13368 Virusshare.00093/Exploit.JS.Pdfka.ggc-432bd35b5d3415a4afe9da8bbacd035578bdfda947e6ecaea2da896eb01fff8d 2013-09-04 09:07:28 ....A 13348 Virusshare.00093/Exploit.JS.Pdfka.ggc-80286acf2416e46a8252c03f0c330123d9d0666fd2da21680dc48833f8e27d22 2013-09-04 09:34:52 ....A 13392 Virusshare.00093/Exploit.JS.Pdfka.ggc-81bcea81e176abc8c2ad876390767153c1702aba0b0249c3c3e1db6e79bc3855 2013-09-04 09:30:28 ....A 13332 Virusshare.00093/Exploit.JS.Pdfka.ggc-83ee5e811ea6b71596f60abda208e5de6048339634eed03a2093c0d53f542b1f 2013-09-04 09:29:22 ....A 13344 Virusshare.00093/Exploit.JS.Pdfka.ggc-853b82a7a00f3dff8792223475e87b79f1e1c7cd5978d0ee168a9ef0c200c13b 2013-09-04 09:33:56 ....A 13604 Virusshare.00093/Exploit.JS.Pdfka.ggc-85491ab3de4fe395891457d78ef1cb81b8748020848a3e0a42789db2ced1f5de 2013-09-04 09:23:52 ....A 13370 Virusshare.00093/Exploit.JS.Pdfka.ggc-860b7688793b57462c3790105d18c5be4ea80cd4c1c58ccedf767c0bccf401c1 2013-09-04 09:17:16 ....A 13360 Virusshare.00093/Exploit.JS.Pdfka.ggc-9052adf9f71e0811c2769f3a3a40e67c3a06c1a404a488b5f1bed7035d2f74f6 2013-09-04 08:54:02 ....A 13378 Virusshare.00093/Exploit.JS.Pdfka.ggc-91b98a7b3c2dcd020bd49ba96a667cb6050983b1ba403c7debb14db016b64a5f 2013-09-04 08:51:18 ....A 13790 Virusshare.00093/Exploit.JS.Pdfka.ggc-95cc6c3824d35000db248defd40889142ab15e5fe48a9b13e1da4c7980372c3b 2013-09-04 09:13:02 ....A 13370 Virusshare.00093/Exploit.JS.Pdfka.ggc-95d3e5390fbe4ef6934264088b9dc792b263478a16c6567bcc8ececc73802c9b 2013-09-04 09:11:22 ....A 13354 Virusshare.00093/Exploit.JS.Pdfka.ggc-9734dfee092b2f3e4fae706f2be879e354d557596de8068ab9a5e0b6f5e1c318 2013-09-04 10:03:26 ....A 13358 Virusshare.00093/Exploit.JS.Pdfka.ggc-a0e3bbdf197ce1614d5d23447f28c30f1a7e0c8098f886edeece29d1960c7f2a 2013-09-04 09:08:32 ....A 13366 Virusshare.00093/Exploit.JS.Pdfka.ggc-a2052b44519779c216ed1c139badc164adb669113e701055b3e68fcc2781028f 2013-09-04 09:30:08 ....A 13344 Virusshare.00093/Exploit.JS.Pdfka.ggc-a20c348ebf4823de513c0c97250791695134403d809884250b38c2c8635e0d8b 2013-09-04 08:52:00 ....A 13334 Virusshare.00093/Exploit.JS.Pdfka.ggc-a2611ba6714804a454634e1a16e9a0151d10d362ea8e4d339b79cecb1f809251 2013-09-04 08:53:38 ....A 13344 Virusshare.00093/Exploit.JS.Pdfka.ggc-a722227972ed4cc97793e8aed6d266210e48d607a4875a11d81950ad08e3531f 2013-09-04 09:30:36 ....A 13374 Virusshare.00093/Exploit.JS.Pdfka.ggc-b56c9e4be535b0ead01acfff5fe74c16c3f0b2e55e68e10001e8e4f3182302d1 2013-09-04 08:53:08 ....A 13346 Virusshare.00093/Exploit.JS.Pdfka.ggc-bd09e78efa61c71e790394b2432449d7ec69efdda8bf2a6a233dbca95e29beaf 2013-09-04 09:29:46 ....A 13356 Virusshare.00093/Exploit.JS.Pdfka.ggc-bf845ccf80d79453a9c4d1a84cc9b08e8817f33789d21edcd9db3cae52b6244e 2013-09-04 09:32:52 ....A 13400 Virusshare.00093/Exploit.JS.Pdfka.ggc-c18c124de7253ed25e737c367d4af73e9fada365c1fc9dcf76dbbd94fcc2c6c6 2013-09-04 09:27:14 ....A 13356 Virusshare.00093/Exploit.JS.Pdfka.ggc-c55e9a7d43247b57f12a40ad15ddf956501ea09ac863527f1fddd5c45d6c8039 2013-09-04 09:16:54 ....A 13770 Virusshare.00093/Exploit.JS.Pdfka.ggc-c9d551ad398e5148e08a20bedc577b6804ccf5863694920340b57bffa3c47ade 2013-09-04 09:25:16 ....A 13344 Virusshare.00093/Exploit.JS.Pdfka.ggc-ce0ded0144d79fead664b261a973cc8332bc8ce6261a1da4ada8040fcdb01f42 2013-09-04 08:59:40 ....A 13350 Virusshare.00093/Exploit.JS.Pdfka.ggc-ce88fd66974b25b4dfadc4a109804b4f44355b0369126fe30076453366017440 2013-09-04 09:17:14 ....A 13344 Virusshare.00093/Exploit.JS.Pdfka.ggc-cf224b56365a822e9db4c8013a721a2e596d1cde242b73a053c710469a359d9f 2013-09-04 08:54:34 ....A 13350 Virusshare.00093/Exploit.JS.Pdfka.ggc-d01dce2f30004bb0d09e3bb459f3b667ae532c9e1bd8c5584d48996e1cc7e041 2013-09-04 08:44:38 ....A 13350 Virusshare.00093/Exploit.JS.Pdfka.ggc-d16901cbb5f0a35c6047bad860dd3bedd6d41fe7906dd77876d42e55a0fbc4e5 2013-09-04 09:31:58 ....A 13346 Virusshare.00093/Exploit.JS.Pdfka.ggc-edb323402d460e6dbe1ad157ac0aaab34b33895b7f4c94a9508428200193b2e5 2013-09-04 09:33:40 ....A 13362 Virusshare.00093/Exploit.JS.Pdfka.ggc-edba2ea4f4371c683ad6c96dbf55d67878bdff1648680c415cc6ff4eed945cc5 2013-09-04 09:33:02 ....A 13394 Virusshare.00093/Exploit.JS.Pdfka.ggc-ee0fe576b47e0c1d3b62ae1f07538c7aade835038883451af69dbc8c3a1172bb 2013-09-04 09:32:00 ....A 13364 Virusshare.00093/Exploit.JS.Pdfka.ggc-ee15cffc9f6cc19d128169f920ca3ad21cc684fb7dd980971e3381f4f2c7678c 2013-09-04 09:36:24 ....A 13344 Virusshare.00093/Exploit.JS.Pdfka.ggc-ee36a136236864fba2b26f4ccfbf88742a098f01d5ae8016fb0ea5a5aa560fc6 2013-09-04 09:35:52 ....A 13342 Virusshare.00093/Exploit.JS.Pdfka.ggc-ee3b373d77e8dd1248576147fa0ec71e79e4afcab708fabde3da05d2185ff06a 2013-09-04 09:33:42 ....A 13354 Virusshare.00093/Exploit.JS.Pdfka.ggc-ee4be55c6df1c2d47a522074249fc32599a97aa50d905f74408d10c2bdd7f753 2013-09-04 09:51:56 ....A 13332 Virusshare.00093/Exploit.JS.Pdfka.ggc-ee676303031f05ab90a07532b7ebb59c7dce7a7ad644b2fb97fdd27db6480496 2013-09-04 09:55:12 ....A 13350 Virusshare.00093/Exploit.JS.Pdfka.ggc-eeb82e121438af2e93a48f4e049b270d189d3e8d38efb6448703ccba8ef0e6de 2013-09-04 10:01:34 ....A 13388 Virusshare.00093/Exploit.JS.Pdfka.ggc-f7c9f4103ca998ba7b16c10b17cd8a46f0adf92df67004330ede0367a3192214 2013-09-04 10:03:52 ....A 13364 Virusshare.00093/Exploit.JS.Pdfka.ggc-f7d02f6d81d9950d49e7000fb425d1287593ab06258a126e712f6e2e2f3e569f 2013-09-04 10:05:54 ....A 13378 Virusshare.00093/Exploit.JS.Pdfka.ggc-f866895039e6c64ae2914121bd82c915c7ac2f3fc66c55739dc6706e6fe6104c 2013-09-04 09:51:34 ....A 13382 Virusshare.00093/Exploit.JS.Pdfka.ggc-f8fc5202a7afa766d45fbacad284b362ddccd61ff51ccded5a693a24a9e8656f 2013-09-04 10:02:40 ....A 13338 Virusshare.00093/Exploit.JS.Pdfka.ggc-f91870e429df4f1e53071f8a7ed950fe94d149ece58a77b1070071789690771e 2013-09-04 10:02:04 ....A 13340 Virusshare.00093/Exploit.JS.Pdfka.ggc-f93834dd469e54ca959ebc1ffa438e6800244454e6c4c203b60857f8b04e6257 2013-09-04 10:01:52 ....A 13352 Virusshare.00093/Exploit.JS.Pdfka.ggc-f9393f27338b5d4bacf33c1d6f7bc5222bd816baace3db052f102025cdfd9561 2013-09-04 09:53:20 ....A 13392 Virusshare.00093/Exploit.JS.Pdfka.ggc-f94ec656361dee6a2483ce46f7cff93d55216ce336e3dbbd7ea1037b5d531209 2013-09-04 09:56:56 ....A 13342 Virusshare.00093/Exploit.JS.Pdfka.ggc-f9c57840488c3dac852d0607e0a668827cddecde9df766a45a739316e854fb47 2013-09-04 09:59:12 ....A 13352 Virusshare.00093/Exploit.JS.Pdfka.ggc-f9ebe88ad6caf9dc88a5f686598f051581ca2702ddb277329628be881950a23e 2013-09-04 09:51:12 ....A 13378 Virusshare.00093/Exploit.JS.Pdfka.ggc-fcdcf04afd8c6a2e286338299cad92caa8827250e098f6f0cb5eef7993725ead 2013-09-04 09:52:20 ....A 13354 Virusshare.00093/Exploit.JS.Pdfka.ggc-fd128a80f47ae512dd50622bed83a928b9e43eb7823c09594d8b2d9614082a07 2013-09-04 09:49:24 ....A 13354 Virusshare.00093/Exploit.JS.Pdfka.ggc-fd4d060602d94a9bf6a9b68c0b1c0ddb02b0ab4883997fdb00d2e7c980c9ff7d 2013-09-04 09:53:54 ....A 13354 Virusshare.00093/Exploit.JS.Pdfka.ggc-fd99f84b5108ff3c34495b15fa713d05791020e521005826e346b5aa1d496c90 2013-09-04 09:57:12 ....A 13346 Virusshare.00093/Exploit.JS.Pdfka.ggc-fdf551ffff22a7d9ba2b4fee0517896dd7114f027f47d8cb14f7797f3c4b8347 2013-09-04 09:48:54 ....A 13354 Virusshare.00093/Exploit.JS.Pdfka.ggc-fed3400b55950b048bc9679a43e64a27c87c86b02dcc71a257e17cdc4ba68959 2013-09-04 10:00:06 ....A 13342 Virusshare.00093/Exploit.JS.Pdfka.ggc-fef6636396d7fb6dbe262363cc458a570d34cf4a0b726563dc4149aa1e117c47 2013-09-04 09:46:26 ....A 13758 Virusshare.00093/Exploit.JS.Pdfka.ggc-ff64fba7c67150905d904ed7133e399ed1ad518aa99b37515b90c8e03f20e470 2013-09-04 09:58:52 ....A 13386 Virusshare.00093/Exploit.JS.Pdfka.ggc-ff739a01617f344cabe5d207be7e0e7ea74e4a83a7ec49bad7750d116c28ddb2 2013-09-04 10:07:04 ....A 13364 Virusshare.00093/Exploit.JS.Pdfka.ggc-ff8887b6189efd0b0c4bb9d1bf582bff98e2a5368bb91ae02492f5f94c74cf7e 2013-09-04 09:25:16 ....A 13364 Virusshare.00093/Exploit.JS.Pdfka.ggd-154b6b078d56e4146f21748d4b17aaea37f71b32c3921b3cd5ab8cbe1dd7948f 2013-09-04 09:10:54 ....A 13400 Virusshare.00093/Exploit.JS.Pdfka.ggd-4a26f55a8b6735c7e2626f3113c15fa81633595474800607d55a1395b6dc8f30 2013-09-04 08:59:04 ....A 13432 Virusshare.00093/Exploit.JS.Pdfka.ggd-82c07dbcd3a80d519b60bb27f5fa2bd72c9d8c5d4d41e24a797af957f45e8f16 2013-09-04 09:16:48 ....A 13394 Virusshare.00093/Exploit.JS.Pdfka.ggd-854d62d7e9c5d83727749f5e2e309f6cdf73f2975342285e75d4523c1602638e 2013-09-04 08:56:00 ....A 13386 Virusshare.00093/Exploit.JS.Pdfka.ggd-90c04745337e78f1ad2c258921ccc206da855ab2f36d0acba2057197650bf009 2013-09-04 08:53:36 ....A 13370 Virusshare.00093/Exploit.JS.Pdfka.ggd-97090679a7373ee8ad6bc4df5b1872f9795e32133e2ed7612012eff93f7d4db8 2013-09-04 09:11:38 ....A 13382 Virusshare.00093/Exploit.JS.Pdfka.ggd-97f7a7b59929b37dd3e1389af2b8bb852adca956bb70928b903991e3be94fbe6 2013-09-04 09:14:46 ....A 13436 Virusshare.00093/Exploit.JS.Pdfka.ggd-9925332c3ab0b238791fefefb22228c6188f8d130dcc31fc4e86347eff557c2c 2013-09-04 10:06:56 ....A 13362 Virusshare.00093/Exploit.JS.Pdfka.ggd-a2f3471c6bff0e1169b9e8c45cacdf7fc3792198ec0eafc47e055def3c022d52 2013-09-04 08:55:16 ....A 13368 Virusshare.00093/Exploit.JS.Pdfka.ggd-b5c13e619013c7ae49cd0264e6d43febecedc9cf8915641b5a46f4a22d7ae6f7 2013-09-04 08:46:48 ....A 13220 Virusshare.00093/Exploit.JS.Pdfka.ggd-b70685bf39307f8e9d73eca590ecaf98024a87b7c33988e17c34f921be137ead 2013-09-04 08:41:56 ....A 13220 Virusshare.00093/Exploit.JS.Pdfka.ggd-bec292bc79726122bb02b947c4ba2ba2ec34e505ab68a1e9ab53e3e8c7c14c4a 2013-09-04 08:50:00 ....A 13378 Virusshare.00093/Exploit.JS.Pdfka.ggd-caac2827875d4504f529bcc205182916ed1c05518572a819ef2fef8da43d0a55 2013-09-04 09:59:50 ....A 13372 Virusshare.00093/Exploit.JS.Pdfka.ggd-ccfba1af6780d301e0814ef8a3dac2efcac8a8d86aefa6c8633e24eeed4736a7 2013-09-04 08:59:26 ....A 13380 Virusshare.00093/Exploit.JS.Pdfka.ggd-d07f2eea66b2a91154f629a5805a3ef82ccca97197b912fd1881322fbe555d26 2013-09-04 09:34:02 ....A 13408 Virusshare.00093/Exploit.JS.Pdfka.ggd-edebf9f557228505a875e1c05cedbb63da630e13b00896f9f5240d18aecf29fd 2013-09-04 09:33:34 ....A 13410 Virusshare.00093/Exploit.JS.Pdfka.ggd-ee4a37474b4a7f683173fc00b74e44cd763e6c6325af21275d9f820b9c659436 2013-09-04 09:58:30 ....A 13386 Virusshare.00093/Exploit.JS.Pdfka.ggd-eee6311c6a76aa75a04a227ea2bbc12e569ef69d71644a31cf49c6564f6acb52 2013-09-04 09:51:40 ....A 13368 Virusshare.00093/Exploit.JS.Pdfka.ggd-f7fe5e9433056bfe4d446aecf3c9ec999c5d8986e02986e7609459262e5ca5fd 2013-09-04 09:50:10 ....A 13376 Virusshare.00093/Exploit.JS.Pdfka.ggd-f800d3b01e405437ed27be68f7966ffbb13d31810fa90434e1c48c5eabd9e8a0 2013-09-04 10:02:38 ....A 13360 Virusshare.00093/Exploit.JS.Pdfka.ggd-f80f302c8bc0ee5b904afe67dff0220d8cdcb326163f312d7c004a9570fad1e8 2013-09-04 10:06:04 ....A 13392 Virusshare.00093/Exploit.JS.Pdfka.ggd-f824775a234ac9f3929136b3b379b590fd6ecdba5b333fa493198c9def38d92d 2013-09-04 10:05:20 ....A 13366 Virusshare.00093/Exploit.JS.Pdfka.ggd-f868b92c3c4ed8b9404814241b9a399f21283dbd73354bfdb56b9659c7f1a5c9 2013-09-04 10:04:48 ....A 13370 Virusshare.00093/Exploit.JS.Pdfka.ggd-f88b8588a541eaddd11e679ca17e65333b35402527c969a966af18ec3f9d02ba 2013-09-04 09:52:02 ....A 13392 Virusshare.00093/Exploit.JS.Pdfka.ggd-f8accc4255f920deaadaa1a3f9b269f5bda4be382b8fb96073e4b21e50ae2fb4 2013-09-04 09:49:14 ....A 13228 Virusshare.00093/Exploit.JS.Pdfka.ggd-f8bb15f522817f0884b948edb1d00cab5c68c13b71c50a8bf62c21cab514fb74 2013-09-04 10:05:00 ....A 13376 Virusshare.00093/Exploit.JS.Pdfka.ggd-f8bc33a2b7bc91705d5d78fd0b3592130d61c0453ccdec47665a163b8a310467 2013-09-04 09:59:18 ....A 13386 Virusshare.00093/Exploit.JS.Pdfka.ggd-f8e3cbcc2c4ee0260ea279f4ba2d615328611e32b31d29b0154ad13195a19f63 2013-09-04 09:53:52 ....A 13374 Virusshare.00093/Exploit.JS.Pdfka.ggd-f98be9ede2c116a2229f5ea20a8d09d2a7dba010eda7fe6b4c9d64f8c08f5dfe 2013-09-04 09:52:18 ....A 13384 Virusshare.00093/Exploit.JS.Pdfka.ggd-f98ec10f7e5b3ed2abb12f7b115d7f4d28d470f03d02fd3581a051cbf81fd17d 2013-09-04 09:52:24 ....A 13208 Virusshare.00093/Exploit.JS.Pdfka.ggd-f9a277fb4251a5184e5ca3caa7b5d9f9aa5dd0bfdfa6672af6771b7a64ef88a1 2013-09-04 09:56:20 ....A 13374 Virusshare.00093/Exploit.JS.Pdfka.ggd-f9b3c41b52de77fcf086b470bee6447713714e8b6a80c8db225a95f112e55c79 2013-09-04 09:59:16 ....A 13376 Virusshare.00093/Exploit.JS.Pdfka.ggd-f9dc0e9402574c9806b37a10f905937e857d4ee9f1b85c64fda917843e9465ae 2013-09-04 09:59:04 ....A 13366 Virusshare.00093/Exploit.JS.Pdfka.ggd-fa1b575e01ee325a95bb25bc9cd6862837d3292f9b351d8c05e448c1aca8b283 2013-09-04 09:48:52 ....A 13374 Virusshare.00093/Exploit.JS.Pdfka.ggd-fa5324e6545a13120407f3e22ab2166e502437b2a23f5104b5bf264b45f774a2 2013-09-04 09:55:02 ....A 13204 Virusshare.00093/Exploit.JS.Pdfka.ggd-fcdd4ae38796830f4d4ab912b3f5d7468f512d237185ede5f28eb184b7620f4d 2013-09-04 09:48:58 ....A 13368 Virusshare.00093/Exploit.JS.Pdfka.ggd-fd13245a5b1781c34cfb8c896e44968177d4be4144e9f5a38de95892f6ad4704 2013-09-04 09:56:04 ....A 13366 Virusshare.00093/Exploit.JS.Pdfka.ggd-fd79f28cbe1a3e5c24e5eac7e6cd4bf9f0384396fc73bd14d4dbd4b8b5ed8a7b 2013-09-04 10:02:56 ....A 13384 Virusshare.00093/Exploit.JS.Pdfka.ggd-fd8b49c356e168831711c1335d02c7af3ed4855fde019c436c25c2f1943ba774 2013-09-04 09:51:36 ....A 13214 Virusshare.00093/Exploit.JS.Pdfka.ggd-fdb1d85353ad0e04b3f7c07edac725149f33119aa6e8cfaf7d03c8137ef5f1ee 2013-09-04 09:49:50 ....A 13368 Virusshare.00093/Exploit.JS.Pdfka.ggd-fe71a1cd417b68df62fa058f8f04e80cfc974abec095c26065a6a07d72b8aceb 2013-09-04 09:48:56 ....A 13352 Virusshare.00093/Exploit.JS.Pdfka.ggd-ff07bc92c563e63c47b0ade05e25c2a69f0aa040f9eec60ecf53a1d2db83a329 2013-09-04 09:49:56 ....A 13372 Virusshare.00093/Exploit.JS.Pdfka.ggd-ff1b2ce6bf91164fb8f11954cf1c87088d6f621a58e2b0ac715fd9aa7220e5c6 2013-09-04 10:02:26 ....A 13374 Virusshare.00093/Exploit.JS.Pdfka.ggd-ff61ab52c56515f8a08193b1646bff7ede972df03a398bf3eb333c88c6af693e 2013-09-04 08:55:56 ....A 13625 Virusshare.00093/Exploit.JS.Pdfka.ggh-238407134a9bde7b9f1b8518286d7736601dcd9fdf212f58d3b6c1d0409648a1 2013-09-04 08:55:10 ....A 13643 Virusshare.00093/Exploit.JS.Pdfka.ggh-817b8b802c00966dbf9d786acf516372b27bf48a8a36f00895dd5e56d4f6fcf8 2013-09-04 10:00:48 ....A 13639 Virusshare.00093/Exploit.JS.Pdfka.ggh-a21cfc2705f82b0888d29659533f45990aa96eb46a2283825710932ed09becb2 2013-09-04 09:19:44 ....A 13625 Virusshare.00093/Exploit.JS.Pdfka.ggh-d0285d7a4fd3ead959854639d1801b19045eafb225382676f9940c974fdca494 2013-09-04 09:51:56 ....A 13627 Virusshare.00093/Exploit.JS.Pdfka.ggh-ee63a8d0fdfda2bff92661ce6d29928b846cd55accf954cc08a3fff4491017ca 2013-09-04 09:48:22 ....A 13617 Virusshare.00093/Exploit.JS.Pdfka.ggh-ee926b2e6276f553b2d9267107e1c1981b554f6584634a56be6afa17e8a529bf 2013-09-04 09:50:58 ....A 13643 Virusshare.00093/Exploit.JS.Pdfka.ggh-f7e5d911ec155e14a5c160b6961df82c990ea511c27aeefeb275cbf393c81a87 2013-09-04 09:49:40 ....A 13627 Virusshare.00093/Exploit.JS.Pdfka.ggh-f925f09ee84ca29ffeb6fcbee9e691a37b3648b244fdc8d792e12b3cb8dc12d3 2013-09-04 09:54:32 ....A 13635 Virusshare.00093/Exploit.JS.Pdfka.ggh-f9c1d3dc21c4312496982642f2afa48819b5a6aed0804993631a71a7d811d112 2013-09-04 10:00:32 ....A 13401 Virusshare.00093/Exploit.JS.Pdfka.ggh-fd553c669c90e7848726a9243cfc4d3789dd3c7911dd12a8db6f594e524079d6 2013-09-04 09:25:00 ....A 14542 Virusshare.00093/Exploit.JS.Pdfka.ggm-785d6f893d051b74af80baf60fe71defb3832c441611d16e77f7522b1fb50656 2013-09-04 09:56:08 ....A 14534 Virusshare.00093/Exploit.JS.Pdfka.ggm-fcf77f2b017093ea44c297479abe2ea0acb423905ccc1b1a4c5cec57c8c63c06 2013-09-04 09:51:56 ....A 14526 Virusshare.00093/Exploit.JS.Pdfka.ggm-ff3acf2a952037c3ba344cf0ebe2c13f191df7204b7da610065a0e4ee7b5e7bd 2013-09-04 10:06:20 ....A 14518 Virusshare.00093/Exploit.JS.Pdfka.ggm-ff60970d3e0adcf974b50abb0c016f6e29c864cfb8d8b94def0cb41813c45e94 2013-09-04 08:53:34 ....A 14657 Virusshare.00093/Exploit.JS.Pdfka.ggp-1cfb9dc5c1f3fb72e8515eb69ed1404d9c36de5b56424134e4921cdf14fdcdb9 2013-09-04 09:40:32 ....A 14767 Virusshare.00093/Exploit.JS.Pdfka.ggp-d6b802719cdf797d1df403a04dce78450e07a095340d2ed69f60fb290939c836 2013-09-04 09:34:20 ....A 14753 Virusshare.00093/Exploit.JS.Pdfka.ggp-edb11f035d1ae7c5e14d2a9f26bdb0bd565e1a9f47060ab32cda72fb9cdd760d 2013-09-04 09:46:24 ....A 14459 Virusshare.00093/Exploit.JS.Pdfka.ggp-f0b3b8825a71ecdeeadbdab583b62e2ec7ee9853199bfca76651f3aad9d2be3d 2013-09-04 09:48:54 ....A 14769 Virusshare.00093/Exploit.JS.Pdfka.ggp-f8189056c979d9dd4c114cf32e70323268e03a48bc74ba62af806b275334c34e 2013-09-04 09:51:32 ....A 14721 Virusshare.00093/Exploit.JS.Pdfka.ggp-f82fd994e30280e7634c3b413dea84c00f3f5d103bf7b86fcebe338dcc3d642d 2013-09-04 09:53:22 ....A 14769 Virusshare.00093/Exploit.JS.Pdfka.ggp-f8c950198be298860f74d3d917d23a75bed5bce38aadeef30c6c7e33e454820f 2013-09-04 09:56:50 ....A 14731 Virusshare.00093/Exploit.JS.Pdfka.ggp-f95c81d638f2c25463d2ffdac8f8a45a1ff7cd4cd2fb11eb570d4dcc6bababea 2013-09-04 09:59:04 ....A 14761 Virusshare.00093/Exploit.JS.Pdfka.ggp-f98f13f66e012c3c40b718aba8198cb117621a28f8f8a7965272cd9896190d2b 2013-09-04 09:58:14 ....A 14648 Virusshare.00093/Exploit.JS.Pdfka.ggs-eea8bbb431d8659ec225aca49ed05c02d5b527858878edd38dbff20b6466d363 2013-09-04 09:10:08 ....A 14102 Virusshare.00093/Exploit.JS.Pdfka.ggu-436e42a1d0935bf2256815585ca9e5e7d93cb3c95a04bc0a1a73b4d08f9f2fbc 2013-09-04 10:03:28 ....A 13434 Virusshare.00093/Exploit.JS.Pdfka.ggu-68034615e6d04899f08a9a17f41153287db64a8f77483025e518e03a923b100e 2013-09-04 09:26:10 ....A 13462 Virusshare.00093/Exploit.JS.Pdfka.ggu-740081e9b464f56dcfb13761a960cb4e8e2c77f10251b8a8346305e84f05ea61 2013-09-04 09:16:18 ....A 13478 Virusshare.00093/Exploit.JS.Pdfka.ggu-7416742bc386d4061f3c9630961142e71bafdd8c971611f1732d1e570a4c70ce 2013-09-04 09:01:56 ....A 13476 Virusshare.00093/Exploit.JS.Pdfka.ggu-74940f69e6d924453b149f6c8dffee0bd116140dcf7515de016c400b6c718075 2013-09-04 08:43:32 ....A 13512 Virusshare.00093/Exploit.JS.Pdfka.ggu-767975b4c0abcc7fc91ed6281eaa764e9b9abed7f62526dee15f5689c5b14a37 2013-09-04 09:02:50 ....A 13476 Virusshare.00093/Exploit.JS.Pdfka.ggu-768377bcb2737d946b620241c609f00274ca8fe02fe96d61b26e34453e2bcd40 2013-09-04 09:24:36 ....A 13488 Virusshare.00093/Exploit.JS.Pdfka.ggu-7781dfe7b016ed2241861510e48fe360b947698ab1243faecc69e508278442be 2013-09-04 08:47:12 ....A 13482 Virusshare.00093/Exploit.JS.Pdfka.ggu-77c180fe1dd119532e2fa8896637248a0dac9942dd45712b9ec670264cb604f1 2013-09-04 09:29:40 ....A 13486 Virusshare.00093/Exploit.JS.Pdfka.ggu-7966d947a0fc2e85d051c951bfd4bbc7aa0cd7f2a64be3adb85f53e1b5b1b387 2013-09-04 08:41:22 ....A 13754 Virusshare.00093/Exploit.JS.Pdfka.ggu-826bafb18b29f96e50bef73073fcbd4e3805b6d55fe44683055aadef72e7fa31 2013-09-04 08:52:36 ....A 13462 Virusshare.00093/Exploit.JS.Pdfka.ggu-84917e27377677187fc87487de74135748dd9e16202d87d054359bb493ab8aa2 2013-09-04 10:06:52 ....A 13452 Virusshare.00093/Exploit.JS.Pdfka.ggu-854c0440dc3dd9db2e3539357708b84e85f5face6b5511082a17366059e9bbde 2013-09-04 08:49:40 ....A 13482 Virusshare.00093/Exploit.JS.Pdfka.ggu-8829cc9f325ac85f47ba1f9931c848fd564ffbb1198e4b93bb8461adef870628 2013-09-04 09:20:48 ....A 13514 Virusshare.00093/Exploit.JS.Pdfka.ggu-8861dc5c759b3601b0280e86e18f627e73144a64b2e758a7455d3b2fc3dddc54 2013-09-04 08:48:50 ....A 13458 Virusshare.00093/Exploit.JS.Pdfka.ggu-8900abb52971896c6d3c416693645650ba04c583324bd6b73c9e324ca4606d17 2013-09-04 09:01:32 ....A 13772 Virusshare.00093/Exploit.JS.Pdfka.ggu-9030292fb52eae1f280f51da2a4efd69c939a264fc94a1701aa113e59b54b301 2013-09-04 09:34:06 ....A 13478 Virusshare.00093/Exploit.JS.Pdfka.ggu-91f76b451c8872653501086df8134f0a3cf9794858d614e056ee1ea65dc4e580 2013-09-04 09:34:24 ....A 13522 Virusshare.00093/Exploit.JS.Pdfka.ggu-92425eb7f0d472ce132df64d26094a48ba893dbcb4ea32ad927ead4721ca516e 2013-09-04 09:27:26 ....A 13488 Virusshare.00093/Exploit.JS.Pdfka.ggu-92af30cf56186b71fef406f116a95490a73ead62ac0b86eab8ea87a22e15fc34 2013-09-04 09:17:56 ....A 13450 Virusshare.00093/Exploit.JS.Pdfka.ggu-94a00aaf955a94a40aa1b102929d3cac5d0ca9bc37b2ee46195899e6d80f9179 2013-09-04 09:17:12 ....A 13458 Virusshare.00093/Exploit.JS.Pdfka.ggu-94e5f0fe7e70758c3dea2598a07bf436022b3e4cde5a079b613a90ab9913feb3 2013-09-04 09:25:18 ....A 13522 Virusshare.00093/Exploit.JS.Pdfka.ggu-96c5b9dae3b39edc192f2b7129648d02bb8e4f713a3358e01199a54e8f70d36b 2013-09-04 08:45:56 ....A 13440 Virusshare.00093/Exploit.JS.Pdfka.ggu-98b880f38f9c63e4390823f900aa9d7b7d8c3423226d1af1323011074591d362 2013-09-04 08:46:30 ....A 13488 Virusshare.00093/Exploit.JS.Pdfka.ggu-98c1904a4a3c6bfd75e551ea6093621ce871d14326f8cd1a67a72a183bcc195f 2013-09-04 08:55:32 ....A 13488 Virusshare.00093/Exploit.JS.Pdfka.ggu-98d53e57034999c935abe2355959a80da28b0abf788dbf7d2d5174f640e2cded 2013-09-04 09:01:32 ....A 13494 Virusshare.00093/Exploit.JS.Pdfka.ggu-992c738e406fce84958afa764bc03a79de15f67c8f88aa4beb20ed7e9b769ea0 2013-09-04 09:33:54 ....A 13294 Virusshare.00093/Exploit.JS.Pdfka.ggu-a0066f1f831837d3f7c9ae88ec6d1080eada693a2a9675f094035a96c09f56a3 2013-09-04 09:17:28 ....A 13458 Virusshare.00093/Exploit.JS.Pdfka.ggu-a127f42d2985b190b175bcd82672653758f59bc3656bfe9b91cb482b825898a4 2013-09-04 09:23:16 ....A 13508 Virusshare.00093/Exploit.JS.Pdfka.ggu-a4603522ca1694e0d425a6a72794a752781d36da2b6332249f6c99e3aa9b7f7a 2013-09-04 09:17:16 ....A 13454 Virusshare.00093/Exploit.JS.Pdfka.ggu-a48bc69fe5cc2628803747067151f7dd4f6701f4c7a995d01a7190c82268d298 2013-09-04 09:08:16 ....A 13492 Virusshare.00093/Exploit.JS.Pdfka.ggu-a6e13fb01d5b207a33dc4edc43c4e3f8c746cd8a54f18dc62d504348708a16a1 2013-09-04 09:20:36 ....A 13528 Virusshare.00093/Exploit.JS.Pdfka.ggu-a71eb9722662ce532e9c90defe44da85a6d151c4259f950a3376eef029200b59 2013-09-04 09:26:34 ....A 13472 Virusshare.00093/Exploit.JS.Pdfka.ggu-ab62fd532e88ee0534a15ae64e6fc2b7d48331d8873c3620e43f93c0b773fed2 2013-09-04 09:15:10 ....A 13460 Virusshare.00093/Exploit.JS.Pdfka.ggu-ad6fc71a1d6aed04ad4bdecab378b44a9ee569fa968e6ebe3b05bdcd187519f5 2013-09-04 08:58:00 ....A 13448 Virusshare.00093/Exploit.JS.Pdfka.ggu-af11b74df166ef1f29bcc6c8fac0372e5a5c2c0e4fb9ff860e1bea3ca65c2cd9 2013-09-04 09:07:40 ....A 13474 Virusshare.00093/Exploit.JS.Pdfka.ggu-b019c8631c2b3a078c8513ab4a4d754132ad2c267a317d7176f6adc52ea3d915 2013-09-04 09:30:14 ....A 13444 Virusshare.00093/Exploit.JS.Pdfka.ggu-b0b0ca63960add1d97c86ea78205a3eb94fe5cbacd621695f1561e3a5bbc0549 2013-09-04 09:24:42 ....A 13456 Virusshare.00093/Exploit.JS.Pdfka.ggu-b1d10165e76595e1915c89cdee40265a83520e90d7ee03b2bfc160bddbb93d83 2013-09-04 09:02:42 ....A 13966 Virusshare.00093/Exploit.JS.Pdfka.ggu-b202848a0762a894df252caed77cbc2c7d552fedb8cc6533d186781b921f0128 2013-09-04 08:45:00 ....A 13538 Virusshare.00093/Exploit.JS.Pdfka.ggu-b339ec618f5ce9ad00abd51ad97b57e2f888a18ab3d20f098b0da20fd00e52f2 2013-09-04 08:41:34 ....A 13484 Virusshare.00093/Exploit.JS.Pdfka.ggu-b379f5cd319f380b090a00410ed748512ac2d2b0b672bd26fadc6e1eb3e43ae8 2013-09-04 09:15:22 ....A 13462 Virusshare.00093/Exploit.JS.Pdfka.ggu-b3d6102eb597a0228c3f47cd4476757879ca3e055150b3c2eaec6c7e5f757487 2013-09-04 09:15:12 ....A 13502 Virusshare.00093/Exploit.JS.Pdfka.ggu-b5d6ea2d00049a2f90f34c2d63daec32145d9dcc0a8b22eb2640bab6963664b7 2013-09-04 09:08:50 ....A 13454 Virusshare.00093/Exploit.JS.Pdfka.ggu-b62035918ff3c769fd24ca8a2a79da6d8cf4a14959fe2bf6ce96aac4ff10c350 2013-09-04 09:24:52 ....A 13454 Virusshare.00093/Exploit.JS.Pdfka.ggu-b7fb2c2d628e0d9935ae4dcd5b2642cf83cf22845a210efe8bfdf714f4d61f60 2013-09-04 09:03:16 ....A 13488 Virusshare.00093/Exploit.JS.Pdfka.ggu-b81e5c83f8567e2ffb0fa7d7d16a402433d3fc6c7700ec2ae5f444681dd5ad69 2013-09-04 09:29:30 ....A 13452 Virusshare.00093/Exploit.JS.Pdfka.ggu-b954347a07f9f2d429ebe23cc2c5215b5fa368cb59b901359772df35933fcb06 2013-09-04 09:13:06 ....A 13468 Virusshare.00093/Exploit.JS.Pdfka.ggu-bd6746cb68630c5c49b06840c2939373046da5b29e4ba34702f7eb2c5f1ad509 2013-09-04 09:34:10 ....A 13300 Virusshare.00093/Exploit.JS.Pdfka.ggu-bddbd1b39db82544459bd2c17bfcd05464eea70599d6266978a519b4bafa9095 2013-09-04 09:23:30 ....A 13504 Virusshare.00093/Exploit.JS.Pdfka.ggu-be3a9741c956ca8db26900970e444b855e9325ded3edead630dc9e496f024302 2013-09-04 09:12:06 ....A 13452 Virusshare.00093/Exploit.JS.Pdfka.ggu-bfb0fb8f03b0af9a6cfa3425495f167f451e3ecfcd958bf60024a236a888967e 2013-09-04 09:35:32 ....A 13546 Virusshare.00093/Exploit.JS.Pdfka.ggu-c0ae62956cff11e8f7aaa1f678ce1e3d75021d802fd3e816f9d7d50aa741dabe 2013-09-04 08:42:44 ....A 13470 Virusshare.00093/Exploit.JS.Pdfka.ggu-c1531e8a38d91d31418c8e8fd767ddd668b79a448e317c2006ee024c3e95d70c 2013-09-04 08:50:42 ....A 13460 Virusshare.00093/Exploit.JS.Pdfka.ggu-c28cc3e31a9ac5991843e0cc43a728de2b5d55f8cfa915715c0ab1642e9e8e9c 2013-09-04 09:32:40 ....A 13510 Virusshare.00093/Exploit.JS.Pdfka.ggu-c2bc9a2238f679ab3ce3dcda7b938ccc7c1bc25c49165375df2e69a8d4d03d9c 2013-09-04 09:34:18 ....A 13454 Virusshare.00093/Exploit.JS.Pdfka.ggu-c5e2340848d97bee7f8896ee230bcfbbe5e03235a855cda52ed4f928adf52d7f 2013-09-04 09:29:12 ....A 13298 Virusshare.00093/Exploit.JS.Pdfka.ggu-c6ccc00c0a022f2983ebfc8dd4d8bc13a1fd0ffe186688fa31550d2e8dd7663e 2013-09-04 09:31:14 ....A 13462 Virusshare.00093/Exploit.JS.Pdfka.ggu-c76f3d3fc47ad49bf315cbe9e4cc74ba9252c9e2e32b7d0732d898d4065b60cc 2013-09-04 09:15:22 ....A 13508 Virusshare.00093/Exploit.JS.Pdfka.ggu-c7cb78266ae29f047c5cf925211eb3fae3ac414eddefeda530c52e57943c98a0 2013-09-04 09:11:28 ....A 13480 Virusshare.00093/Exploit.JS.Pdfka.ggu-c8cc7aa5b2c600764c748c2d2f8b5924ca74e4254bb61e48f53a3951b6cfa578 2013-09-04 08:56:00 ....A 13514 Virusshare.00093/Exploit.JS.Pdfka.ggu-c8d45bae17417ad20f7fe15dc7e6d3ea2db507e5849b25c5a8c299cd9fb31390 2013-09-04 09:27:36 ....A 13484 Virusshare.00093/Exploit.JS.Pdfka.ggu-c8d510078613258e511260843b63f43e02b199b8bbeb769ba949f45002d8b95d 2013-09-04 08:59:36 ....A 13506 Virusshare.00093/Exploit.JS.Pdfka.ggu-c8e2859e7fe809b97de42bbae557b525164a7c455ebafdb6816f72137b22e289 2013-09-04 08:48:50 ....A 13492 Virusshare.00093/Exploit.JS.Pdfka.ggu-c9abeae14fb592c1d6a35f51c9e2faeb3b6f087ed0d0dce3fd648c9c38fbdf05 2013-09-04 08:50:06 ....A 13452 Virusshare.00093/Exploit.JS.Pdfka.ggu-c9ae0f68244e0fd0d2853996e554adbddeed1bb8c5d410d4f55173a16a330f7c 2013-09-04 10:05:54 ....A 13460 Virusshare.00093/Exploit.JS.Pdfka.ggu-ca50760389cfd2b367f323ce4e3686b98aaeaade1ccff396b2fb3663e69e0db0 2013-09-04 09:15:38 ....A 13496 Virusshare.00093/Exploit.JS.Pdfka.ggu-cb534b2fb6dccbce0242f1e8a9c1ee9147f677ce7d673fa8d8a1f3b5f11c644f 2013-09-04 09:18:36 ....A 13976 Virusshare.00093/Exploit.JS.Pdfka.ggu-ce1459f39f67ff97061f7f3a26e6351f4b2385e17bd1df393a5818a4d8e8cc9b 2013-09-04 08:47:00 ....A 13472 Virusshare.00093/Exploit.JS.Pdfka.ggu-cf6cfbe2604ad58472c07c05e9c938013a94b167b57ab7f9732fc6e61df043cb 2013-09-04 09:33:28 ....A 13496 Virusshare.00093/Exploit.JS.Pdfka.ggu-edb7caf8dafff38d81658bcb2b8c80bc29ee02804b3f2fc9742d792c632d72ab 2013-09-04 09:32:58 ....A 13516 Virusshare.00093/Exploit.JS.Pdfka.ggu-edbe1735a0e6e305bcfd2cd640ce1467843d1302ca9256314b29b453bdc5f176 2013-09-04 09:34:32 ....A 13496 Virusshare.00093/Exploit.JS.Pdfka.ggu-edc88628dc7b8b114759dbfe3861bc51b8d31cde7df975c5180312aa758b9a31 2013-09-04 09:34:14 ....A 13476 Virusshare.00093/Exploit.JS.Pdfka.ggu-edc8c0d310d199c823d3aeab815337707a5ad69e68c7a7a958db016c040d491d 2013-09-04 09:33:36 ....A 13460 Virusshare.00093/Exploit.JS.Pdfka.ggu-edca810046f92742119992182393bd343537c14f7a0d348c4ac9d90cd31de0eb 2013-09-04 09:35:06 ....A 13486 Virusshare.00093/Exploit.JS.Pdfka.ggu-edcafb348500db3999c762219f8682d51babae1c6a4d86f4c902d30f2dd6f8b8 2013-09-04 09:36:32 ....A 13494 Virusshare.00093/Exploit.JS.Pdfka.ggu-edce46a5db0cd97ae4607ccec08084d3e9383a797c92c866439701928f55c2d9 2013-09-04 09:33:54 ....A 13470 Virusshare.00093/Exploit.JS.Pdfka.ggu-edce7e188f522f828eab30e7a1f4c86048bb0402728744a0f382d2aa1b9b9f0c 2013-09-04 09:32:28 ....A 13446 Virusshare.00093/Exploit.JS.Pdfka.ggu-edcf2b9d3a429afd7c465adcfd6d92995351f0c75213c419a602b95ed5700b03 2013-09-04 09:33:42 ....A 13486 Virusshare.00093/Exploit.JS.Pdfka.ggu-edd850bcdea5868d9f99e9db1bc6aec56f93aeba1c45147c08522ed57362eda3 2013-09-04 09:35:32 ....A 13478 Virusshare.00093/Exploit.JS.Pdfka.ggu-eddabdbe1018bc1ceb60ac3eed08ee89fa91bfbef388f05dea5a801b81cc879a 2013-09-04 09:32:38 ....A 13454 Virusshare.00093/Exploit.JS.Pdfka.ggu-eddbc3a1be55e68835ae75ac7b64432db4a82721bf96c96d4e189ec0a56ee721 2013-09-04 09:36:38 ....A 13478 Virusshare.00093/Exploit.JS.Pdfka.ggu-ede071f80148b6693caff026a3f57a2d8493dc7efc8d7e022baadccb69168397 2013-09-04 09:35:20 ....A 13442 Virusshare.00093/Exploit.JS.Pdfka.ggu-ede458c7f8fa8c7c70b59c7e8d5017e3c9d95567ae6444613d6beac2f0f0e03e 2013-09-04 09:33:26 ....A 13456 Virusshare.00093/Exploit.JS.Pdfka.ggu-ede631a243c8c86b20071d5e7b299a12b23fa91028e5469742a487b472c960cf 2013-09-04 09:32:18 ....A 13470 Virusshare.00093/Exploit.JS.Pdfka.ggu-edefe185a657f348f809a9e812cbd84caed5bf2b806453613e728b9697da33d4 2013-09-04 09:31:48 ....A 13458 Virusshare.00093/Exploit.JS.Pdfka.ggu-edf49c10678ba0762e98a79bf8c3afab99bd3defe9cb582e635dacc691c1f290 2013-09-04 09:32:26 ....A 13460 Virusshare.00093/Exploit.JS.Pdfka.ggu-ee061641f5428f6c25b6dfd6ed823ee3405cb94a6d755ac640fb19cd952ad44c 2013-09-04 09:34:18 ....A 13480 Virusshare.00093/Exploit.JS.Pdfka.ggu-ee0695aa4257d353f5192f9d2e0c1a574eab486b5809ee2e22dc679bea47e3e8 2013-09-04 09:34:18 ....A 13452 Virusshare.00093/Exploit.JS.Pdfka.ggu-ee09559020d138ed35985722e8de55751f72677537be459edb66ce652d3fa9c6 2013-09-04 09:34:00 ....A 13488 Virusshare.00093/Exploit.JS.Pdfka.ggu-ee0fb8ff93ba152d6501d2b3f4875683bc313517e1fc22a70f1cf12bf62abdda 2013-09-04 09:33:02 ....A 13490 Virusshare.00093/Exploit.JS.Pdfka.ggu-ee19ab41f8a082b12df076aacd0251c9ee8b3fa3e63fe2228ea639b874728d8a 2013-09-04 09:34:56 ....A 13502 Virusshare.00093/Exploit.JS.Pdfka.ggu-ee1db8dd2c23697b8fa8ab5a5cb765b8b8e609dfc20b472204b1c879a5039588 2013-09-04 09:32:44 ....A 13522 Virusshare.00093/Exploit.JS.Pdfka.ggu-ee1edc6dbf46df602b797a8d7c52cdeac42f00faa1794327ae4d24dd1dbea987 2013-09-04 09:31:54 ....A 13494 Virusshare.00093/Exploit.JS.Pdfka.ggu-ee3af801056489ffd9683fbdc6dfef1097ee2c4bbee4b197678b3fe4633c3b7a 2013-09-04 09:35:46 ....A 13474 Virusshare.00093/Exploit.JS.Pdfka.ggu-ee433c850660478ca52938a9483477f58563b747d0c418727bcb7d230e55c3fc 2013-09-04 09:32:22 ....A 13476 Virusshare.00093/Exploit.JS.Pdfka.ggu-ee43c6cb511d67d0138abb98984846344caafe9fedf6de3cb9a4b5c5f0777a99 2013-09-04 09:33:32 ....A 13460 Virusshare.00093/Exploit.JS.Pdfka.ggu-ee4771a6ae5a8c4cb375d4cbc581439d6771255168229b3807ffd237041e8b29 2013-09-04 09:58:24 ....A 13494 Virusshare.00093/Exploit.JS.Pdfka.ggu-eebff58ef9cd0b079801482f6eea155d11e40e15382b6a343a8fa75ffdc6244b 2013-09-04 09:52:24 ....A 13484 Virusshare.00093/Exploit.JS.Pdfka.ggu-eec3c9f7af1055b4a758424d9e0ec272dd35bac2efc010377375371a60d1bb75 2013-09-04 09:46:38 ....A 13460 Virusshare.00093/Exploit.JS.Pdfka.ggu-eedf5a8d28448c2a84caa314a79c45b7e5a05aec6a5a62ec5290eaceb68d8f41 2013-09-04 10:07:34 ....A 13494 Virusshare.00093/Exploit.JS.Pdfka.ggu-efdee2548106fcea13053734fcde5f75b187448528e4a8b52000145075dfd71d 2013-09-04 10:03:20 ....A 13458 Virusshare.00093/Exploit.JS.Pdfka.ggu-f7910cca37fa1176730b597079741df893efe0fa4c96f908fce9ffb8606392f5 2013-09-04 10:01:18 ....A 13456 Virusshare.00093/Exploit.JS.Pdfka.ggu-f79cf1d1efd9bdda2899de76ac8e75bbf088de5f43596bbb85014fd43666aeab 2013-09-04 09:52:52 ....A 13482 Virusshare.00093/Exploit.JS.Pdfka.ggu-f79f65e5b70f23915e918ae81803336a79c041b53f92d90538e903ba4ac4b779 2013-09-04 10:04:34 ....A 13476 Virusshare.00093/Exploit.JS.Pdfka.ggu-f7b4d7f9f3e1e721be8955e6d380f8fdb0ff918af6fad18253325a50029ce386 2013-09-04 09:52:56 ....A 13460 Virusshare.00093/Exploit.JS.Pdfka.ggu-f7ca6514d36fbcfad3d042bbffac86459bcbe3e585b939e632c55426cb98b815 2013-09-04 09:55:34 ....A 13448 Virusshare.00093/Exploit.JS.Pdfka.ggu-f7cdd31ceb7fe92f0dbe3c9e959fd5de5fca6071126e753c2a53f14073422783 2013-09-04 09:49:26 ....A 13472 Virusshare.00093/Exploit.JS.Pdfka.ggu-f804f2b45839f656e03a4e1eedd4635535ca4f904a4790fb115f488b23bc172f 2013-09-04 09:46:22 ....A 13452 Virusshare.00093/Exploit.JS.Pdfka.ggu-f812b4127944aead2e92076a8b6dfc68c9c59368cd0fc2bdf80955205f576203 2013-09-04 10:05:00 ....A 13466 Virusshare.00093/Exploit.JS.Pdfka.ggu-f8173bccba7bf561558bd01ffcd410e4eed5cb7a8bab5201802223148940ef00 2013-09-04 09:59:12 ....A 13460 Virusshare.00093/Exploit.JS.Pdfka.ggu-f8380a60f0eb8ce90ece932a4b265800ea56447d9cc0045ac8ce639945e8cf50 2013-09-04 09:51:18 ....A 13502 Virusshare.00093/Exploit.JS.Pdfka.ggu-f838cb900a65f2a40304ee915872466767ac78832da2154d1c51a35fba90da5e 2013-09-04 10:04:28 ....A 13468 Virusshare.00093/Exploit.JS.Pdfka.ggu-f84174f11efa372126652dc44626b68b539cf192814c0aa964038742b0bd2b81 2013-09-04 10:05:30 ....A 13484 Virusshare.00093/Exploit.JS.Pdfka.ggu-f843db8257f9575139f46a4e6e64a3f9edf11a8e42893727c33f824582a8ec8f 2013-09-04 09:53:38 ....A 13532 Virusshare.00093/Exploit.JS.Pdfka.ggu-f84bceebd5aeb26a41b9d67590862767ceff7ab0dde4ada0c25d8519aabd28d8 2013-09-04 10:06:10 ....A 13496 Virusshare.00093/Exploit.JS.Pdfka.ggu-f859daf8a9a0ace1da3f08e7d901a9100abfb6a19bc16a59b919f89d86b3c193 2013-09-04 09:47:54 ....A 13474 Virusshare.00093/Exploit.JS.Pdfka.ggu-f876e59f6e4c29b1c2a8d60c944f27e883efc46a0fbbadf8f574910c1b7863bf 2013-09-04 09:51:04 ....A 13454 Virusshare.00093/Exploit.JS.Pdfka.ggu-f89712c6907ef4ad8942c24cb82fe94541dc535f9f964de94b30f7e48ef81f94 2013-09-04 09:59:16 ....A 13508 Virusshare.00093/Exploit.JS.Pdfka.ggu-f89be4a6d5ba867f03d742ed8bca30f933c61b69797487e2b33e2e3baa384670 2013-09-04 09:53:26 ....A 13454 Virusshare.00093/Exploit.JS.Pdfka.ggu-f8b002526df98775ee5d154140248ecb1e203385242e159955617e9731576781 2013-09-04 09:51:28 ....A 13774 Virusshare.00093/Exploit.JS.Pdfka.ggu-f8b2dac3d69612bd5a758b9690b955da8097e1b1f82fa3169889f9ef12c93185 2013-09-04 09:57:10 ....A 13458 Virusshare.00093/Exploit.JS.Pdfka.ggu-f8e2c8fe269723383c7970f327f4b87e8268473e700a11f61809c9a228caea94 2013-09-04 10:01:48 ....A 13464 Virusshare.00093/Exploit.JS.Pdfka.ggu-f913f9edf242713be0a4280b9921435d769f41109c37df43f17c79ebb45e1a50 2013-09-04 10:06:04 ....A 13480 Virusshare.00093/Exploit.JS.Pdfka.ggu-f9143439d55a657d195baa6ed91b03e30623f5539f9cc4c6d68a826f3bc782b2 2013-09-04 10:02:58 ....A 13494 Virusshare.00093/Exploit.JS.Pdfka.ggu-f926e4bcff8f63e67db4349823bfec816cc9b1429c1a5ca999ec849c937f4833 2013-09-04 09:52:30 ....A 13490 Virusshare.00093/Exploit.JS.Pdfka.ggu-f9348b0468349e6410922682d4b9eed75e8ccf1104d914bf7cc27ab27afaf95a 2013-09-04 09:56:58 ....A 13508 Virusshare.00093/Exploit.JS.Pdfka.ggu-f94cc7516feeb61324273769407881b26083ba137cbb824c181337d9fa43d631 2013-09-04 09:56:24 ....A 13458 Virusshare.00093/Exploit.JS.Pdfka.ggu-f9582164ec7eb165abf425680d89a563a1c23de93e9303a5eaca2dd4fc9ce621 2013-09-04 09:56:26 ....A 13456 Virusshare.00093/Exploit.JS.Pdfka.ggu-f979b9e49fe610618aad43bd36c401fd940ed13bbd8604cdd4c88e7e72fa37ff 2013-09-04 09:54:44 ....A 13458 Virusshare.00093/Exploit.JS.Pdfka.ggu-f988cde5c73e98f87cf5580b911d02c939c298558839d920ab04bed576326bfd 2013-09-04 09:49:16 ....A 13456 Virusshare.00093/Exploit.JS.Pdfka.ggu-f98f559f14024efc34661ed2dd2bf64d2f3f4a43422d2ad3b003a8daba8ce85b 2013-09-04 09:56:44 ....A 13462 Virusshare.00093/Exploit.JS.Pdfka.ggu-f998bc1f3611e84d8def2ff8e31afd4fbc90ef5f083da660d07eb3ffbdb2d5f3 2013-09-04 09:51:46 ....A 13496 Virusshare.00093/Exploit.JS.Pdfka.ggu-f9d66252604042a5cbfc8492cfe6072cdafacf8661bbc8f2a3c236c367b60194 2013-09-04 09:59:48 ....A 13454 Virusshare.00093/Exploit.JS.Pdfka.ggu-f9e868deb59a8f7e589a336beb0a64fab24ca500d166c5e1fbd0f391a9c81b20 2013-09-04 09:52:22 ....A 13570 Virusshare.00093/Exploit.JS.Pdfka.ggu-f9fa05ec949ea559cf48041f0159eef5fb3bcfabbd0c05db735b73d71cca93f4 2013-09-04 09:53:18 ....A 13464 Virusshare.00093/Exploit.JS.Pdfka.ggu-fa057689d9b0e656e481628e511021c281013dc6e3150fec23216018c16092d8 2013-09-04 10:00:12 ....A 13460 Virusshare.00093/Exploit.JS.Pdfka.ggu-fa06e2688e971f4443da2979efb798cdb2933e5ae2b7e1ddab057e535c7592a6 2013-09-04 10:02:36 ....A 13466 Virusshare.00093/Exploit.JS.Pdfka.ggu-fa08dc7ab32d98c23babacf5203dee03989c675c1e22494077930612b0cb31b4 2013-09-04 10:02:26 ....A 13484 Virusshare.00093/Exploit.JS.Pdfka.ggu-fa0ba0fed45232d8cb23da207d7fde9aa2c0300c7d40673090c41dbf86581c38 2013-09-04 09:54:08 ....A 13472 Virusshare.00093/Exploit.JS.Pdfka.ggu-fa11db86e2e6e98a5f55e185b2f367ba3bbeb56d405f130bf7f21d7aa48716b1 2013-09-04 09:54:26 ....A 13458 Virusshare.00093/Exploit.JS.Pdfka.ggu-fa17827b0f7c0939d3af97da8d4ef5a3b3ac36da29b7aaacdfffcc26fd47fd19 2013-09-04 09:57:42 ....A 13498 Virusshare.00093/Exploit.JS.Pdfka.ggu-fa1c748fc437bc00bbbc080904305dc9f0af16b8dfaab639f603780aebf17123 2013-09-04 09:50:08 ....A 13486 Virusshare.00093/Exploit.JS.Pdfka.ggu-fa247aee662cda07e4b3d602ab5bfa647e2af2d830d31e9edafddbd4b0072e70 2013-09-04 09:59:36 ....A 13480 Virusshare.00093/Exploit.JS.Pdfka.ggu-fa3a7b8d20b4a134af61eca88dd71dc166e1de9b49b2980a00b0edcac8ca00cd 2013-09-04 10:07:00 ....A 13490 Virusshare.00093/Exploit.JS.Pdfka.ggu-fa4360110a81aa72fc39793d1ced2085085afb63c407810d552d8d6d61d1c251 2013-09-04 09:57:42 ....A 13488 Virusshare.00093/Exploit.JS.Pdfka.ggu-fa4748ffad3345bf4b97bb98e88deb92a299cc708f1de24aa7e9d8cc3a2ae91c 2013-09-04 10:05:58 ....A 13464 Virusshare.00093/Exploit.JS.Pdfka.ggu-fa574a950ea82c86f8d22c934de07625cf943c86aa96a0436ce68efbd57cced4 2013-09-04 09:52:04 ....A 13488 Virusshare.00093/Exploit.JS.Pdfka.ggu-fd04db9668139d4e4b7361cb018114713f2ef9e8b97bbd2af08baeacde85836e 2013-09-04 09:51:42 ....A 13456 Virusshare.00093/Exploit.JS.Pdfka.ggu-fd0ef316ea5f9778c408f21ccb54c93617d22b5b46669dff922e721887a2a427 2013-09-04 09:57:56 ....A 13296 Virusshare.00093/Exploit.JS.Pdfka.ggu-fd101114336bd5c8b0b8cd213ee53827e9e2f85c6e5b8989724a4e5dc18b92ff 2013-09-04 10:05:48 ....A 13500 Virusshare.00093/Exploit.JS.Pdfka.ggu-fd1ac23feb79546982b43ea712e69ae45e139c8c5ec5d645ec59aa4a2c657b44 2013-09-04 09:51:48 ....A 13472 Virusshare.00093/Exploit.JS.Pdfka.ggu-fd28eae3f0d08737cb74d40077df5914ad5590ecd3cfc24dbe7dedafdbff5dac 2013-09-04 09:56:44 ....A 13474 Virusshare.00093/Exploit.JS.Pdfka.ggu-fd40280d2aae5aded66254338b9c8b29d776a6e7ec8ea5f64ac09b1118173a29 2013-09-04 10:03:00 ....A 13464 Virusshare.00093/Exploit.JS.Pdfka.ggu-fd4a3deba0d5b0d84665863e4dcf0ff1d278c3237e34cfaeb86d863d72f9e674 2013-09-04 10:02:52 ....A 13520 Virusshare.00093/Exploit.JS.Pdfka.ggu-fd5a61927319610f9cbf9f9fe38e066754dd2351b1a44dcb1ae78d28fa8970f4 2013-09-04 10:00:30 ....A 13502 Virusshare.00093/Exploit.JS.Pdfka.ggu-fd69460a66bdb0a862d374069e9c66c9ef2d5e5efd061389c1b3ac531c333476 2013-09-04 09:54:02 ....A 13482 Virusshare.00093/Exploit.JS.Pdfka.ggu-fd79223a3dc6bec0396c433b65459a998c14fe48c960665cc323d59d1680ae3c 2013-09-04 09:47:04 ....A 13484 Virusshare.00093/Exploit.JS.Pdfka.ggu-fd9591aa222f31ca6f56907c1c0e46e9f373cdf861e824dd4b90c94529370ef9 2013-09-04 09:53:50 ....A 13512 Virusshare.00093/Exploit.JS.Pdfka.ggu-fdb15da650592610bb8a89efe9a699d17e01a5b187e6bd8138fe7b9df840dcd4 2013-09-04 09:56:32 ....A 13462 Virusshare.00093/Exploit.JS.Pdfka.ggu-fdbb43521958b8a8400c66654e849c3db5bee9b8b94b9285d104d8540f98f415 2013-09-04 09:57:16 ....A 13480 Virusshare.00093/Exploit.JS.Pdfka.ggu-fdfa5f167c03158c65eb193c8299a26adf74b177179b975c7229bfbdc99dd120 2013-09-04 09:47:46 ....A 13492 Virusshare.00093/Exploit.JS.Pdfka.ggu-fe156742377cc5c512f0ef27874145aeff39236b55beecfc140507d7e5608577 2013-09-04 09:52:24 ....A 13462 Virusshare.00093/Exploit.JS.Pdfka.ggu-fe30678c792bdcef5a236d1bdf758b69846ce1d02a29df3be6a092a51ef7ba65 2013-09-04 09:49:04 ....A 13488 Virusshare.00093/Exploit.JS.Pdfka.ggu-fe40dffed3bad9b197c96e562282bc9cf7a893be365f98723df7400f3b3b1838 2013-09-04 09:56:26 ....A 13512 Virusshare.00093/Exploit.JS.Pdfka.ggu-fe4b8860e8c4f57f4d2643e60fab72345d346f34c8a19baef7d9c3d8f918af23 2013-09-04 09:50:02 ....A 13514 Virusshare.00093/Exploit.JS.Pdfka.ggu-fe6055b342a4f469e6a2adfbab7d99681b5179c5f58b4c0d0dfd3c2dba255b0a 2013-09-04 09:47:42 ....A 13484 Virusshare.00093/Exploit.JS.Pdfka.ggu-fe60eee4237cb6cacbfec8ba4480c6fb7213fc24c3a3ab05b1373685757679c5 2013-09-04 10:06:50 ....A 13306 Virusshare.00093/Exploit.JS.Pdfka.ggu-fe82e04b3d803d78c65c1706d2b0e54d0acb0257f0e3b421f3ae96c5ba216e8b 2013-09-04 10:06:22 ....A 13476 Virusshare.00093/Exploit.JS.Pdfka.ggu-fe876869cf37e06cc4608fb3bb3f70f40b216245f57fa9a7f9b81cb277d0e763 2013-09-04 09:48:56 ....A 13498 Virusshare.00093/Exploit.JS.Pdfka.ggu-fe918fd30e069365705a713fa5a71f58549747f324d9c4d9105e2de2bedb45fb 2013-09-04 10:07:06 ....A 13494 Virusshare.00093/Exploit.JS.Pdfka.ggu-fe928e560703a354585e64298059879c4fe5098564d2c34131ef80ec89d9390a 2013-09-04 09:47:46 ....A 13432 Virusshare.00093/Exploit.JS.Pdfka.ggu-fea547c888dea5e7d5081450676c435e5cef67b7f6dafae95fca819ef76141b6 2013-09-04 10:02:38 ....A 13544 Virusshare.00093/Exploit.JS.Pdfka.ggu-feb19b6067c85aa64337727c403b4bce465fab35e37c42543dedffebd1b3f5b9 2013-09-04 10:00:12 ....A 13456 Virusshare.00093/Exploit.JS.Pdfka.ggu-fec0336d7172e19454ef07cf4e32d8346ed21eecdb7cf1ff76baaa10a5cfbdb5 2013-09-04 09:53:42 ....A 13458 Virusshare.00093/Exploit.JS.Pdfka.ggu-fee6a2c608c46391477ce869718a2e22cbb49cafe5e65e8f41d0f106e26d3611 2013-09-04 09:59:34 ....A 13448 Virusshare.00093/Exploit.JS.Pdfka.ggu-ff00fbf6f3cb0fb0344f6e9a59b6b65e86e35a9d1ba5c2b99057d9b699315811 2013-09-04 10:03:08 ....A 13458 Virusshare.00093/Exploit.JS.Pdfka.ggu-ff401307790d769f67713bb0cb9441efc345374f07380f0005fb3162d433adcc 2013-09-04 10:03:00 ....A 13486 Virusshare.00093/Exploit.JS.Pdfka.ggu-ff594b399eec79189d8989a564c845e6fda5a891fb8b6913ed637e616b47fd76 2013-09-04 09:59:42 ....A 13488 Virusshare.00093/Exploit.JS.Pdfka.ggu-ff806b0368d770751e3aaee4747a363ab347b6e6e13fec90e30e775f30cb7ea3 2013-09-04 10:00:10 ....A 13484 Virusshare.00093/Exploit.JS.Pdfka.ggu-ffbdbd989916b7ed8d532daf3a4ae404eab5d48b1885433455e411735bd5712a 2013-09-04 09:54:08 ....A 13472 Virusshare.00093/Exploit.JS.Pdfka.ggu-ffc25a08d98b1355be899d10279643f969012c4a5e1605cd6bf1a7e6613731e0 2013-09-04 10:06:28 ....A 13466 Virusshare.00093/Exploit.JS.Pdfka.ggu-ffc6e250f54b107ef706d7ac6c1f95750e92a3d1207da039d658e6b8277299fd 2013-09-04 09:46:44 ....A 13496 Virusshare.00093/Exploit.JS.Pdfka.ggu-ffcddf0402193f3f7226a866018c23b26049e7dcffc862adc38597c9b67d7ffe 2013-09-04 09:55:20 ....A 20519 Virusshare.00093/Exploit.JS.Pdfka.ggy-f78e5fecb642cd03d8d51a2773aea3be6af888369ec6bdd8d2a92138dc14cfe2 2013-09-04 09:27:12 ....A 14489 Virusshare.00093/Exploit.JS.Pdfka.ghb-8137043936bc38b47acbe9e1294c644c3a7474e6597b5c26665b6b6179391eeb 2013-09-04 09:41:48 ....A 14473 Virusshare.00093/Exploit.JS.Pdfka.ghb-9383dd8df0f458c9bea916d86f64b64fde8f93709da4a5359ed183e17cdbf09d 2013-09-04 09:00:34 ....A 14461 Virusshare.00093/Exploit.JS.Pdfka.ghb-999b830aac0929d3e3ca6b898e6a58ab424fa1ac1cf004ce130a6df6cb4197f3 2013-09-04 09:17:54 ....A 14453 Virusshare.00093/Exploit.JS.Pdfka.ghb-aa6f862cfe53e4b452492878582261b3e2b52cec1b33c8930f35817e444886f9 2013-09-04 09:26:36 ....A 14491 Virusshare.00093/Exploit.JS.Pdfka.ghb-c10db4d921841e608eb8b99289a79fd174797ca70956c451b5694a536d07b939 2013-09-04 09:32:26 ....A 14451 Virusshare.00093/Exploit.JS.Pdfka.ghb-ee1bd5d71b0e6d483e5a3489316a83de0dcd625ece6f70843d5f5d64fc9caefb 2013-09-04 09:56:34 ....A 14487 Virusshare.00093/Exploit.JS.Pdfka.ghb-f83d8f23f77e557a6e87de3e222c29d56f577b9911108ca604abecb942edaa89 2013-09-04 09:04:38 ....A 5486 Virusshare.00093/Exploit.JS.Pdfka.ghc-75637e45c84c24366d1490aa29eda7bc45364f8f984aef9534d0ba2c81158f80 2013-09-04 10:06:44 ....A 5491 Virusshare.00093/Exploit.JS.Pdfka.ghc-a234d1d91995eadeee0d9093d58c90e631b83c18023f2b3e29b906ab14e6008a 2013-09-04 09:54:28 ....A 5530 Virusshare.00093/Exploit.JS.Pdfka.ghc-fa0bec43778b37eb59c22aa5d4821601a32dddcbdb4ec5f2a4c0d30acaf24c72 2013-09-04 10:01:34 ....A 5510 Virusshare.00093/Exploit.JS.Pdfka.ghc-ff270eef65198ea2c497b9b44467e1c5a6fab81051fa94964a0c6fdbadcdf0c3 2013-09-04 10:06:08 ....A 14514 Virusshare.00093/Exploit.JS.Pdfka.ghj-86e9783e156280825ad7e6b3b0c3f38f571218f6615553e2d0ea2256171246ba 2013-09-04 09:29:24 ....A 14498 Virusshare.00093/Exploit.JS.Pdfka.ghj-9152285f0563fe6da7abdbd50aea515c74270555ed8c3d7b7542a6a5ebd60cb0 2013-09-04 09:32:00 ....A 14538 Virusshare.00093/Exploit.JS.Pdfka.ghj-a38c81c750cab417b808b458087a7b1d0190ea4655d54bcb908be729ad3a9f66 2013-09-04 08:49:24 ....A 14530 Virusshare.00093/Exploit.JS.Pdfka.ghj-c9451f82bf739bd3348c9bf2aceab12c65af82871faaf42fe59ca3298a5aafdf 2013-09-04 09:34:14 ....A 14494 Virusshare.00093/Exploit.JS.Pdfka.ghj-ee08388448108fe7bf64de449b12439347bef98ad12002fdaf81904f10e9b149 2013-09-04 09:59:00 ....A 14506 Virusshare.00093/Exploit.JS.Pdfka.ghj-eec38d96098445c33ded0640c7db696423bd2fa3a39ba8f303725844c53809a5 2013-09-04 09:46:16 ....A 15046 Virusshare.00093/Exploit.JS.Pdfka.ghj-f7fd25b7fb8148f5a4e649c1a8f7fd102c9527f82c93354ddef50e2cbecd39a2 2013-09-04 09:54:34 ....A 14490 Virusshare.00093/Exploit.JS.Pdfka.ghj-fe0a048aae662282f5c53f1ef43f6cced8391f77f45a28271d6cafa640e05723 2013-09-04 09:07:44 ....A 20190 Virusshare.00093/Exploit.JS.Pdfka.gie-8952c7c23b60ad097930997143fb72d2c25252fb86c3a18a10760dc1ae50ee69 2013-09-04 10:05:36 ....A 20130 Virusshare.00093/Exploit.JS.Pdfka.gie-fe3ddbebb022df8e27e64c6692c3ec56cf31d9ac2986319b1000443f501a26a1 2013-09-04 09:30:22 ....A 9784 Virusshare.00093/Exploit.JS.Pdfka.gif-67cb52cca4827baf0ff884ee9e54a1763cad631f6c3ba47bd7885b29a33fd058 2013-09-04 09:04:54 ....A 9789 Virusshare.00093/Exploit.JS.Pdfka.gif-74d29d4c875452638cb238c3fb57f305b7da8dfb1676b756c40fb4c18adb9500 2013-09-04 10:02:34 ....A 9888 Virusshare.00093/Exploit.JS.Pdfka.gif-77db40a5abe955dc1b2f6061ef8b9c58d28be2c047b5c2b7cbf59ce4b513b185 2013-09-04 09:30:36 ....A 9880 Virusshare.00093/Exploit.JS.Pdfka.gif-821d1c459021797c2ebe998e6c4f4dc2d3c1ef7b7151f86e289d8771727b5b12 2013-09-04 09:26:34 ....A 9773 Virusshare.00093/Exploit.JS.Pdfka.gif-84a36fb07e7369e9e9cd01a62816c7e4553edc7a559f1ce822d8deafb72de6ac 2013-09-04 08:41:24 ....A 9782 Virusshare.00093/Exploit.JS.Pdfka.gif-84c6729ea2d9dd66f57cbae192181226958828015b11573ee91d7c86676d71b4 2013-09-04 10:06:56 ....A 9826 Virusshare.00093/Exploit.JS.Pdfka.gif-87f94dd9b709b83faea1e8827e3c3f6a767bbcfbe15ee2627cbede5d725ac80a 2013-09-04 08:45:24 ....A 9782 Virusshare.00093/Exploit.JS.Pdfka.gif-b1a707bdc392e075b3398e4aa02c94ce122ca864be38c20bb60591a9112f7d73 2013-09-04 10:05:20 ....A 9884 Virusshare.00093/Exploit.JS.Pdfka.gif-b1d9e93a681451210b28ebb4aaf2fa4feec4a54120ae64cb851d6b8d3d704c34 2013-09-04 09:11:04 ....A 9796 Virusshare.00093/Exploit.JS.Pdfka.gif-b3e8150ce05fa06e80fadbcc039080ffe3734ef85a15292cf9053e914d351f8e 2013-09-04 08:47:06 ....A 9781 Virusshare.00093/Exploit.JS.Pdfka.gif-b44f606dcf02c8f29ca0f9298bdd40ed6d52e8c3f6a42f188ac24387e272dd1d 2013-09-04 09:30:44 ....A 9779 Virusshare.00093/Exploit.JS.Pdfka.gif-b9d1d191d72ee8141b60b813626835819a3874238beb91630b431292f265991e 2013-09-04 08:55:22 ....A 9796 Virusshare.00093/Exploit.JS.Pdfka.gif-c148b36687fb8dfda7263050840c2a770490803320984a919a4fed8ba345cc01 2013-09-04 09:00:30 ....A 9795 Virusshare.00093/Exploit.JS.Pdfka.gif-c725e5c95f96b346e002b472bf6e44104756a9fca4cc9047d694e1a86582f4b8 2013-09-04 09:04:54 ....A 9803 Virusshare.00093/Exploit.JS.Pdfka.gif-cdff1fba6b20386f738bd3accac9dc7ef84fb3e3782ad5fc1f10e14b69d07647 2013-09-04 09:00:00 ....A 9793 Virusshare.00093/Exploit.JS.Pdfka.gif-ce432fa05da4084bc6843d64568344e02282faa588eef9a963041f62138102f7 2013-09-04 09:34:42 ....A 9760 Virusshare.00093/Exploit.JS.Pdfka.gif-ee2db2d87a32cfc6e70885cc1d79ebcb0b864d5253b920df7baf0110f9fe07da 2013-09-04 10:02:44 ....A 9789 Virusshare.00093/Exploit.JS.Pdfka.gif-ee651cdbd516e8ae19991be400d7b78109186d84aa043c321332432b20cea121 2013-09-04 09:58:34 ....A 9803 Virusshare.00093/Exploit.JS.Pdfka.gif-f7d537b897ef98256b3839de22f795dbd62ee7f1253ee6c2cb1dfc3916ca52b5 2013-09-04 09:53:52 ....A 9772 Virusshare.00093/Exploit.JS.Pdfka.gif-f832356a132357488a4f518809f6cb0232ef1233210824cfa125cc58170797c0 2013-09-04 09:54:14 ....A 9801 Virusshare.00093/Exploit.JS.Pdfka.gif-f8d04b56c02c46d30026ecaa08f92d7ee498d0947adf16cf9249bfa6cd548056 2013-09-04 09:55:02 ....A 9896 Virusshare.00093/Exploit.JS.Pdfka.gif-f96237d415c687ab01fce5149d95457893a2e05a98132f6016aa2f8491d027a1 2013-09-04 09:59:44 ....A 9792 Virusshare.00093/Exploit.JS.Pdfka.gif-f9c4f8eeb180d560cf136f1e2d2706d62fa7b0068b669712f86b66c4bdd25cb8 2013-09-04 10:07:04 ....A 9785 Virusshare.00093/Exploit.JS.Pdfka.gif-f9d0443366979f969342ed1c4665f910924b67761a1e48efbbc6b4a02e1429d3 2013-09-04 09:52:08 ....A 9873 Virusshare.00093/Exploit.JS.Pdfka.gif-fa16c0e5ac3427386f03cecf0ba4c3d34fd39603d8a50291eb2ae9d078348db2 2013-09-04 10:05:02 ....A 9786 Virusshare.00093/Exploit.JS.Pdfka.gif-fd0ea8cf10944802a32a5e6e001b8aaf4f7b11b2c6a4c94c645cc9a8687b8029 2013-09-04 09:59:38 ....A 9788 Virusshare.00093/Exploit.JS.Pdfka.gif-fd7c15db8617c23b47f1f73399f881f900148a09e273828356328af92373fed9 2013-09-04 09:51:42 ....A 9795 Virusshare.00093/Exploit.JS.Pdfka.gif-fdaec6e8857f52846eb5fb4e0bf8eca8cba52eac3098d6ff4176b687242bd0f3 2013-09-04 10:07:12 ....A 9787 Virusshare.00093/Exploit.JS.Pdfka.gif-fe154a990db57b99bd0d530d164650104e0be23487ba0f2bf6263177d330dd87 2013-09-04 09:49:00 ....A 9870 Virusshare.00093/Exploit.JS.Pdfka.gif-feb7fd95dde9d3030a14b730731c55681f85ae4547c5d0ad9952bd0a2e867a25 2013-09-04 09:50:22 ....A 9786 Virusshare.00093/Exploit.JS.Pdfka.gif-fedd638f99552ff7dc8a5f14752a3a081b6660c77009309deb2b93fc2aca9c47 2013-09-04 10:00:00 ....A 9777 Virusshare.00093/Exploit.JS.Pdfka.gif-ff2c61bf5b74a4da72890f3cde4102328ecc801b3f572e709727cd4e7655b7a6 2013-09-04 09:53:44 ....A 9780 Virusshare.00093/Exploit.JS.Pdfka.gif-ff8178f2bd788ebd4dc912248e52b53b7199339694525cce043fb3075038a453 2013-09-04 10:05:00 ....A 9804 Virusshare.00093/Exploit.JS.Pdfka.gif-ffc470e12fe070bb0d2a8fbdcd519847c35a7c8b0b7881675fa2b661a3620d95 2013-09-04 08:45:06 ....A 20401 Virusshare.00093/Exploit.JS.Pdfka.gip-003bf8434504608621687b31c49a73e63c54fa2c428c96c381d19220a17db5da 2013-09-04 09:10:22 ....A 20353 Virusshare.00093/Exploit.JS.Pdfka.gip-0a6d6bc73c398f871b60d523d13b446b599fa7a915959bc8e0ec6fdd31e5eea7 2013-09-04 08:44:10 ....A 20377 Virusshare.00093/Exploit.JS.Pdfka.gip-0c84d20391ae17243a0083941b559f0757e2f25cb2cfb3b3c7ebd1e1f5b5468c 2013-09-04 09:07:26 ....A 20377 Virusshare.00093/Exploit.JS.Pdfka.gip-151aea2a08fdad249aae9a1c945a2e1fdd00d85222a2520f25f8046c45f81826 2013-09-04 09:11:38 ....A 20101 Virusshare.00093/Exploit.JS.Pdfka.gip-1fc49ae690c6dfc2db8028c3dbf464519784286419c4b63f639ae91f9150c6a0 2013-09-04 09:06:34 ....A 20113 Virusshare.00093/Exploit.JS.Pdfka.gip-21d6f3e8befec3d36893cd3aa6406454068d6b1114e19751113bef9b59ffb217 2013-09-04 09:42:32 ....A 21109 Virusshare.00093/Exploit.JS.Pdfka.gip-298da5ef48b76e575872cc867ee3c2ca39527bc8cf7fa1b808b5eb507b4fbf12 2013-09-04 09:10:48 ....A 20125 Virusshare.00093/Exploit.JS.Pdfka.gip-2a360f3f7f1c625365662617f551707c1ecefcd020e1a7139a14a89efd606914 2013-09-04 08:43:32 ....A 20161 Virusshare.00093/Exploit.JS.Pdfka.gip-2d9980f036323aaa7ca2bc8b4efe43c4231beff4df196c6017e211b1005b8ce7 2013-09-04 09:04:44 ....A 20149 Virusshare.00093/Exploit.JS.Pdfka.gip-350dcff6bcc16a776ca8cf013861a522c7cbe13302b6c28e82bc59cca20163b4 2013-09-04 09:27:00 ....A 20113 Virusshare.00093/Exploit.JS.Pdfka.gip-3be7f5c7ec02947ef6c51341d0452b63a2ecf4e81d3431b71025787a2aab57bf 2013-09-04 09:10:58 ....A 20137 Virusshare.00093/Exploit.JS.Pdfka.gip-3e75928f3aeb30de06c6372c2a87e88d22ecaad3399d0d02e5be137ee91d6f21 2013-09-04 09:13:58 ....A 20365 Virusshare.00093/Exploit.JS.Pdfka.gip-3ebfa6f11d25490a25e59040274d2cd7e5ddf018463a0b9bd110afc12fed17af 2013-09-04 09:11:50 ....A 20365 Virusshare.00093/Exploit.JS.Pdfka.gip-3fe7c6edfc57d895eb47fadca1a8588b4af81ea7ec7fa074c2dd0bb2ca0cc61b 2013-09-04 08:43:34 ....A 20101 Virusshare.00093/Exploit.JS.Pdfka.gip-52a51c4e434af73114743046607dfc975e89ca2e082e7b418fc160abdb283194 2013-09-04 09:13:40 ....A 20377 Virusshare.00093/Exploit.JS.Pdfka.gip-54c3cb54ad6f167554da654629dd600363e308debd43c0ce7820a182dc6471d8 2013-09-04 09:06:04 ....A 20401 Virusshare.00093/Exploit.JS.Pdfka.gip-54e948f0ab354ab68e061f63f7e912d32af55ab136af240e93a7994f15374570 2013-09-04 10:05:56 ....A 20101 Virusshare.00093/Exploit.JS.Pdfka.gip-9f4eb24716a8be43afaac67d60cfe42039efbe8ffa27ffb1db9e9fa1114b94aa 2013-09-04 08:55:58 ....A 21133 Virusshare.00093/Exploit.JS.Pdfka.gip-a282fd10c6fccc65e91cfc9823391da911af80134e62c0b1957e775b257d4151 2013-09-04 09:20:30 ....A 20161 Virusshare.00093/Exploit.JS.Pdfka.gip-c48f7988542e37ee6bdf8848e5a72cdf4cc01f8c63c2b85cc1534c6b4ccb3fae 2013-09-04 09:54:00 ....A 20089 Virusshare.00093/Exploit.JS.Pdfka.gip-ecc334177fde1492125686b663a07627b92e2ce62257e36be0a7615a9e8e1e77 2013-09-04 08:42:12 ....A 10877 Virusshare.00093/Exploit.JS.Pdfka.gja-1a63f1b9376a1c06c0bc7d8b3d99616137241e901a2b9a8fb6a97124e368bf14 2013-09-04 09:54:12 ....A 10837 Virusshare.00093/Exploit.JS.Pdfka.gja-2533339b3f7a36ab4b503d3bba283bba15486973fd5bd4c090f388094792affd 2013-09-04 09:05:40 ....A 10870 Virusshare.00093/Exploit.JS.Pdfka.gja-2a06fe32675862686369d5540d4784120a42a0824eb36088ededf688636ee96e 2013-09-04 08:43:16 ....A 10900 Virusshare.00093/Exploit.JS.Pdfka.gja-39c9d4e1ec951f81717e21770dd5ba605276fb494b8e7c9c47c4f90050d4bbd5 2013-09-04 09:07:18 ....A 9998 Virusshare.00093/Exploit.JS.Pdfka.gja-4005b7e6246f5bfe9667a5369b00fb9e938b166b3b32c66641821157e44b1fe8 2013-09-04 09:04:48 ....A 9981 Virusshare.00093/Exploit.JS.Pdfka.gja-4a2ecd02a9102904ece93f455f79c8a4f9ec5d74f7ff89d3e0a86da557d15d21 2013-09-04 09:05:08 ....A 10872 Virusshare.00093/Exploit.JS.Pdfka.gja-4a410780714ee2b1221d6dac8dd6ccf71e628c997734d467cfcccfd46a885417 2013-09-04 08:42:46 ....A 9921 Virusshare.00093/Exploit.JS.Pdfka.gja-4db093a44598164cbb20284917fc92fb32b04490d9dd3a08abfecb4ff6809195 2013-09-04 09:10:34 ....A 10909 Virusshare.00093/Exploit.JS.Pdfka.gja-547bb9feee19bf438cc4251844aca17c569dfb92d9c1bc49e9852277e3729e98 2013-09-04 09:11:12 ....A 45483 Virusshare.00093/Exploit.JS.Pdfka.gka-1fad7ca6b1c85e0ccb2fa982717c7ac2ad3d1188b423c2417336e2f4c03c6080 2013-09-04 09:33:18 ....A 10328 Virusshare.00093/Exploit.JS.Pdfka.gkb-4e6ef146eb8a7785a602f22645aefd78be23366c88f826eef3f74036134b343f 2013-09-04 09:17:30 ....A 10310 Virusshare.00093/Exploit.JS.Pdfka.gkb-fb6a6f21d755b510d5105fdcf729e5dea6a47f4d6f3fafa14df582ee229d847c 2013-09-04 09:47:28 ....A 10365 Virusshare.00093/Exploit.JS.Pdfka.gkc-3cc47ec49c98d1cdac7031c32b0d20ba55db57547599f54b9e611c86d382a638 2013-09-04 09:15:50 ....A 10423 Virusshare.00093/Exploit.JS.Pdfka.gkc-7c39749148ea344fc9681e755fc2c65d99012720fea5cab4cf1b8fe55de0ee50 2013-09-04 09:26:20 ....A 10292 Virusshare.00093/Exploit.JS.Pdfka.gkc-b65df1310e83370dd2b4ed85546d9b66e2fe5b317eed4188a729ead75e2f10de 2013-09-04 09:42:38 ....A 46725 Virusshare.00093/Exploit.JS.Pdfka.gki-00f326e5e7084b875bbb71c9bb119a1ca8ae2d690b82238a1dae77b18fb1bfda 2013-09-04 09:49:52 ....A 51372 Virusshare.00093/Exploit.JS.Pdfka.gki-0395ff95e3af6133864fd7bb7c2b03e9cccbc3e707ab8279d3af27cab2be3012 2013-09-04 09:50:42 ....A 34949 Virusshare.00093/Exploit.JS.Pdfka.gki-08923d6dc68fc3cc7b5010859131bc138725bf4d7bdd2471bb0f9be65505bb7a 2013-09-04 09:41:38 ....A 24608 Virusshare.00093/Exploit.JS.Pdfka.gki-0a917b411ba13c9e0254b61bb6a67c0b74bc9ef78bd103c35d3507ef0b497e51 2013-09-04 09:59:10 ....A 15664 Virusshare.00093/Exploit.JS.Pdfka.gki-0c89ac3af8888280c8fc1ca468a15de03cacb56b698a7ce36996797bbaf1a90b 2013-09-04 09:46:26 ....A 47055 Virusshare.00093/Exploit.JS.Pdfka.gki-0d001afbec2b8b134d5a1eb387c02243298abb6ccaffc0ef07970d49d62985a1 2013-09-04 09:46:30 ....A 47031 Virusshare.00093/Exploit.JS.Pdfka.gki-153f875ab1d27b9d5e24f6511cfdbb78e13fbe073676922d841828f0cff6cd19 2013-09-04 09:45:14 ....A 11703 Virusshare.00093/Exploit.JS.Pdfka.gki-15a1f63ed1755b8a7ed1b7141b9f3cf510c45eccd64022eff0b7e0d057ab2bd1 2013-09-04 09:54:36 ....A 96266 Virusshare.00093/Exploit.JS.Pdfka.gki-1c82e981afaf7c4d6781fe9ac0e76a9b59a6148583cb4acff3a4888eef8f951b 2013-09-04 09:43:06 ....A 35137 Virusshare.00093/Exploit.JS.Pdfka.gki-24af6f6bd9b65c3e4d1507dd94222c9f6b89553ee8a81b413809269cba2c435c 2013-09-04 09:46:34 ....A 46753 Virusshare.00093/Exploit.JS.Pdfka.gki-24c488ebbb735503e093299bf72487da91078a9733c87bab76ed0e5c3be10ca0 2013-09-04 09:30:38 ....A 14909 Virusshare.00093/Exploit.JS.Pdfka.gki-2a9aee252bb80b6c7dabf97883f6bd36db13b916f203bfd6c7a18b01773b9ad3 2013-09-04 09:34:22 ....A 5822 Virusshare.00093/Exploit.JS.Pdfka.gki-2b455238b0aaa2d18ee044dcc06d47c66ce8f7124daf73ba7fafd82060666423 2013-09-04 09:32:20 ....A 15369 Virusshare.00093/Exploit.JS.Pdfka.gki-2cf66f911994baf3389d8f5772ee6afa1a4bbc48028e90798cd5071d6bf6369d 2013-09-04 09:48:18 ....A 34443 Virusshare.00093/Exploit.JS.Pdfka.gki-3289956e130e5f8da60dccda0ba09e8328b1f7e569b94b762165de6f1bd49fd3 2013-09-04 09:46:24 ....A 46245 Virusshare.00093/Exploit.JS.Pdfka.gki-329eaf5e9512db5c96cf2b87a3317c0fccec5b729b12263339f77e36d8bd6db7 2013-09-04 09:45:12 ....A 46345 Virusshare.00093/Exploit.JS.Pdfka.gki-330805eb1d39007af580eeedabdd474adf503df518f8dbb8d67b7aaf30f390f6 2013-09-04 10:00:20 ....A 86779 Virusshare.00093/Exploit.JS.Pdfka.gki-35f602d3fe9d3792ed29db0dfbc5ec9e91c3642fbf4ab78ec259bdefb2a64022 2013-09-04 09:53:54 ....A 46628 Virusshare.00093/Exploit.JS.Pdfka.gki-40119ca3bbce19efeeb4728b08f66e81ef51456f93acad2cfb80e4ceed6816ca 2013-09-04 09:42:44 ....A 34027 Virusshare.00093/Exploit.JS.Pdfka.gki-40b1064e616139693c2e4611b6c44c5bcff1b6dbba1988da5681e58383f0b7d9 2013-09-04 09:46:14 ....A 50241 Virusshare.00093/Exploit.JS.Pdfka.gki-410c081882064a716901de82a1349b06b871b4f072a65d0057c46e4becd23886 2013-09-04 09:49:08 ....A 68473 Virusshare.00093/Exploit.JS.Pdfka.gki-49d7a86d88fd15d749f3973a1f9990c2720714a3d040d60fcc4f4255f6a0ac2c 2013-09-04 09:40:00 ....A 14343 Virusshare.00093/Exploit.JS.Pdfka.gki-55cddef98c90c6f5bac3d20bf379c8254a1a7801abce971d1ff6dee5d76d836b 2013-09-04 10:03:16 ....A 34771 Virusshare.00093/Exploit.JS.Pdfka.gki-58f6e86ffca5e1058c9dfb28df36442f1d580e8136116066b16718badff86f83 2013-09-04 09:51:54 ....A 50769 Virusshare.00093/Exploit.JS.Pdfka.gki-69be1b3ab0d62d4ce0a667f5e2cb06b5150d359565edfce547bfebea1f0a93ec 2013-09-04 09:38:56 ....A 13898 Virusshare.00093/Exploit.JS.Pdfka.gki-6dbfa9dccf94ab0274118e50ac53db7c61c26fd8e31da1f78581e6b74dd19c30 2013-09-04 09:34:38 ....A 76941 Virusshare.00093/Exploit.JS.Pdfka.gki-72c2b2450b750ec6ab053b2b0908feac7e214ef4d8dee528f8b9a1494df76264 2013-09-04 09:46:24 ....A 46541 Virusshare.00093/Exploit.JS.Pdfka.gki-78613ee11466ea21aa04dd62069bddbc9dbaa42da252155623f59ee960d88522 2013-09-04 09:43:02 ....A 77059 Virusshare.00093/Exploit.JS.Pdfka.gki-7f88c0f888d07492a96e3a3c8216c907e51698ae41418e50235db50f73a2f4cb 2013-09-04 09:49:48 ....A 5217 Virusshare.00093/Exploit.JS.Pdfka.gki-7f9e9114c2ec9478ad67c3f0aa80b04a554e46ac396a8a4f6a20347150796db6 2013-09-04 09:51:46 ....A 6804 Virusshare.00093/Exploit.JS.Pdfka.gki-8030ccb8ae7e37bf1014d8e459116b8ba2f90393f5ac0e16a430d54bf3b46710 2013-09-04 09:36:58 ....A 13935 Virusshare.00093/Exploit.JS.Pdfka.gki-86e0417423336882d91f2a8f64838970fc4f83b9a11a92adc271dab892279c61 2013-09-04 09:34:32 ....A 5244 Virusshare.00093/Exploit.JS.Pdfka.gki-88feda4930178d6e9569b56d64a516d42bcab0d3f4cb99c0d2b0f40c74fc0240 2013-09-04 10:02:00 ....A 33705 Virusshare.00093/Exploit.JS.Pdfka.gki-8a19c2809c168685ef767dc4c2e5ca4d926dc5ee8bccf1f2fece2981fa5df02a 2013-09-04 09:39:50 ....A 25287 Virusshare.00093/Exploit.JS.Pdfka.gki-8af810b7b5cc12d558ae5116c11d74857880201c3cf5b8f73c4621accffc76e4 2013-09-04 09:53:18 ....A 35475 Virusshare.00093/Exploit.JS.Pdfka.gki-8efbf8892576647c39ffa63c0bc42a8340bc546342f26ed8a79a7b1d933561dc 2013-09-04 09:31:04 ....A 5061 Virusshare.00093/Exploit.JS.Pdfka.gki-963f516f30b13e864c16feb0b44f22b5a6a4b95d69e1733ef2e5e40f8b673294 2013-09-04 09:41:46 ....A 40112 Virusshare.00093/Exploit.JS.Pdfka.gki-96d0e1a743fbc99a83f6c3495465e36e74b88cdc00b8f4e84881c645e1b1c164 2013-09-04 09:46:16 ....A 50945 Virusshare.00093/Exploit.JS.Pdfka.gki-98b12c699ce09ca40d3a077c319a1e2f64a1f252d0b56f778098cba813554678 2013-09-04 09:46:26 ....A 46445 Virusshare.00093/Exploit.JS.Pdfka.gki-9eddaa416b807036af6c50206ccf37da702b2e11dc0d596517cdb9c732803408 2013-09-04 09:48:00 ....A 34477 Virusshare.00093/Exploit.JS.Pdfka.gki-a629920d41cc6395b9a0ddc98f0eda36b4ac9b3b8987034cd4637d866c8ee3ef 2013-09-04 09:53:14 ....A 15492 Virusshare.00093/Exploit.JS.Pdfka.gki-a85e36864e0b52f4f7da31343b7e9c828d8172dbc58cdcd8a6adb8a9a69a1344 2013-09-04 09:43:22 ....A 35083 Virusshare.00093/Exploit.JS.Pdfka.gki-aabca9f12d2b2867c51143e723b705a7c5fca24c549dc069f58ef4ac5808d563 2013-09-04 09:30:10 ....A 7928 Virusshare.00093/Exploit.JS.Pdfka.gki-ac00f68ea9ea0bd75ae480fafe98583185e872936b7091c3930593b0ea846ae3 2013-09-04 09:59:58 ....A 47069 Virusshare.00093/Exploit.JS.Pdfka.gki-b38694dbad77042c4221a9d2069fa594576335856f1304f0b8af0d25a3f80625 2013-09-04 09:45:20 ....A 46379 Virusshare.00093/Exploit.JS.Pdfka.gki-babc340d5e207aa33a9bb26a3b1d4ab02d1ec99ec1a0628b2d00c40e54cf7929 2013-09-04 09:59:06 ....A 24349 Virusshare.00093/Exploit.JS.Pdfka.gki-bba2c9fd4349ef62329000c9cf0a47c2aeb64e1c19ad514394fe3eb4df6b1f0a 2013-09-04 09:42:30 ....A 23615 Virusshare.00093/Exploit.JS.Pdfka.gki-bc196420af5f764bd6a4f8179c4fab6dc217f215072b4862c1a5dc63d5975ce7 2013-09-04 09:50:44 ....A 14690 Virusshare.00093/Exploit.JS.Pdfka.gki-bcc67be54756762a4e5d31fe3e1d92fe14baf67c87bdcb06cfda85cbf6473143 2013-09-04 09:46:26 ....A 65321 Virusshare.00093/Exploit.JS.Pdfka.gki-bf6cfeea61b50bd9fb8d4bad449441075a85e7435ecd1499202b89782b48427e 2013-09-04 09:56:10 ....A 12322 Virusshare.00093/Exploit.JS.Pdfka.gki-c468643f0601a7835d3a911bcbdf91b45d9b984ade75f1cb9d93670d4a2c0ac7 2013-09-04 09:54:44 ....A 5336 Virusshare.00093/Exploit.JS.Pdfka.gki-c9c057cad8de9a0d42203b3f506dd5c47b322dfdb44e637bd0e3a518d65d0094 2013-09-04 09:39:02 ....A 28655 Virusshare.00093/Exploit.JS.Pdfka.gki-d196f3f07ed480f78d401d24f5e6b2ab7252e3e88217c940ca5ba7bef920bd3c 2013-09-04 09:42:44 ....A 34631 Virusshare.00093/Exploit.JS.Pdfka.gki-d30d559dfce983d0b70a832ed61efa57c271d816eaf0181d5f2d31b9f4c5a83b 2013-09-04 09:55:58 ....A 7098 Virusshare.00093/Exploit.JS.Pdfka.gki-dc51b1a20c16c5127979f8102841b0a3db868b8ccf0aebd4e696a11415d1e391 2013-09-04 09:46:28 ....A 58784 Virusshare.00093/Exploit.JS.Pdfka.gki-dd6f03d87acb50c05cb2913f96d04d5dcd66f750072571ce18c0f6b2793e9a43 2013-09-04 09:32:26 ....A 6612 Virusshare.00093/Exploit.JS.Pdfka.gki-ddd7e1bd0046189061d3f462901c8c345e1e4d23e9088468ce4b1bc7df2ba59f 2013-09-04 09:32:34 ....A 33008 Virusshare.00093/Exploit.JS.Pdfka.gki-dfa874b696f9108bd11c4621df8cbdaf7db01302afa855b96906e2d1cce2de70 2013-09-04 09:37:02 ....A 9520 Virusshare.00093/Exploit.JS.Pdfka.gki-e4a8b5c182980585e6dfb134be07039214bd467f9f1f4ed67885fa3221da17ff 2013-09-04 09:46:16 ....A 47583 Virusshare.00093/Exploit.JS.Pdfka.gki-e5f83b059eff857f4cc83747f13c0b5551dd0beb5d86f61a9642cfc4172df064 2013-09-04 09:46:14 ....A 51993 Virusshare.00093/Exploit.JS.Pdfka.gki-e75350ad7d6042a17da3515ea52cac4dd89a2d0fb6b50fb3b5952891314694cd 2013-09-04 09:53:56 ....A 34783 Virusshare.00093/Exploit.JS.Pdfka.gki-e78df45c8ba3ca063cf77597c943324f441082d75edc7173260bee4171830e31 2013-09-04 09:46:36 ....A 45933 Virusshare.00093/Exploit.JS.Pdfka.gki-f44604abf067ae7df6dda2d5281ab5f73ccc78cc49b12e901b8cdcd8ac722e6d 2013-09-04 09:30:34 ....A 52683 Virusshare.00093/Exploit.JS.Pdfka.gki-f7907e4253f8bb0573934eab003b8cff97c3961472b8c1b773377ff4ba6d22d9 2013-09-04 09:46:16 ....A 50764 Virusshare.00093/Exploit.JS.Pdfka.gki-f889748a80386dad990925aa7f49b6c8c7b400ee10fa5c5370c94162737e6963 2013-09-04 10:04:00 ....A 19933 Virusshare.00093/Exploit.JS.Pdfka.gki-fc92cce20a6496137f45c85d1cd873f775bdf3fdd9901bc37651033c51b53695 2013-09-04 10:01:02 ....A 30587 Virusshare.00093/Exploit.JS.Pdfka.gkj-00748f9c2de8bffecb7c6aa2e78f3e3ed1540c4c91774881630ba494fd2e59c3 2013-09-04 09:29:24 ....A 5715 Virusshare.00093/Exploit.JS.Pdfka.gkj-009327ea1acec99356b201fc5e41dcfce5e0f1c59fcd7d925fc0c92fa3a4de06 2013-09-04 09:09:50 ....A 51354 Virusshare.00093/Exploit.JS.Pdfka.gkj-00b571511dc0ca62d347e145d51f73ecf65f5070a2685fe9d8af5bbb766f5f3a 2013-09-04 08:46:30 ....A 8206 Virusshare.00093/Exploit.JS.Pdfka.gkj-01e12958fd3922cce5584dd159ca40c86cd9db964f54ec0d1004167fad1fe021 2013-09-04 09:56:56 ....A 9509 Virusshare.00093/Exploit.JS.Pdfka.gkj-0266c48e5e0f6fbac9106cedaf00ed33915b9fb94899280cd84f8bf906699817 2013-09-04 09:14:46 ....A 12566 Virusshare.00093/Exploit.JS.Pdfka.gkj-033835eecd9bbf2086011390c076bab918411c81097bd16f8f5cd94334bfe863 2013-09-04 09:16:22 ....A 5661 Virusshare.00093/Exploit.JS.Pdfka.gkj-0351fdc8a735eeb86d95fc5b1b12a33ebfe16a64206f1160c9e465b848f00050 2013-09-04 09:23:56 ....A 7120 Virusshare.00093/Exploit.JS.Pdfka.gkj-046dee894822ad085798dde847fb86dfad8e84105ab8e53105d846b8419b916b 2013-09-04 09:07:02 ....A 54700 Virusshare.00093/Exploit.JS.Pdfka.gkj-053fc5cbc48ea019da314cdb76905dec28cfd6d96b94dec0dc39ff6beb074ae4 2013-09-04 09:16:34 ....A 55340 Virusshare.00093/Exploit.JS.Pdfka.gkj-057152b7354641d70f9a3bc8bdb293809560f82c94e1241045147d19b5ba0e0a 2013-09-04 09:10:12 ....A 50052 Virusshare.00093/Exploit.JS.Pdfka.gkj-0582ccf4911c037001e9101c466936147d2920b7753d17e53806b6db3d052800 2013-09-04 09:08:22 ....A 50446 Virusshare.00093/Exploit.JS.Pdfka.gkj-063c676ac095878cd253bac991dcc0480383a985981cd77c4b75889abd572fcd 2013-09-04 08:52:56 ....A 15046 Virusshare.00093/Exploit.JS.Pdfka.gkj-06510ad9fd50e2ce55c23ca416188be61c0e40e7a5babe9751f9944c8075ca79 2013-09-04 09:06:22 ....A 52524 Virusshare.00093/Exploit.JS.Pdfka.gkj-065676bb1aa97f887f87187f2c72c211b757a28e01f464995ec60deb5bd31d0a 2013-09-04 09:46:56 ....A 158695 Virusshare.00093/Exploit.JS.Pdfka.gkj-0680aba1502c585490cedc95f5090900191aeeff11f6154063799c1f6b7654f6 2013-09-04 08:53:46 ....A 5204 Virusshare.00093/Exploit.JS.Pdfka.gkj-07b756129776ebbc95f19eadabe720b85394a9a47e81e2b50c5c1351720375dd 2013-09-04 09:10:02 ....A 51412 Virusshare.00093/Exploit.JS.Pdfka.gkj-089f60d40946883d3af09f3701a7cf5497b9ba32c30ce00c39240052de9e6806 2013-09-04 09:03:32 ....A 23455 Virusshare.00093/Exploit.JS.Pdfka.gkj-08a9272c74d14940092c2f141718e04e8902596d394e538ca42fbfff5b32a8db 2013-09-04 09:09:50 ....A 53890 Virusshare.00093/Exploit.JS.Pdfka.gkj-090b1fa83869b192636dc77869d12fdd99597cd17392813b94773fc516222f10 2013-09-04 09:03:54 ....A 50660 Virusshare.00093/Exploit.JS.Pdfka.gkj-094d7d5f4e1cbdd7240259b6d95e0d5f304103859de4fff4087a816f181f5662 2013-09-04 08:45:14 ....A 21197 Virusshare.00093/Exploit.JS.Pdfka.gkj-096b50b850abe4dda32035ff21d0401fd4793aaa93be2a7b5b47a51379066f82 2013-09-04 08:41:20 ....A 15575 Virusshare.00093/Exploit.JS.Pdfka.gkj-09cdfb37c64fb7b0f9fdf5ed741a9a42f2e39593880c5e144633a95043fe3e57 2013-09-04 09:46:12 ....A 52652 Virusshare.00093/Exploit.JS.Pdfka.gkj-0a192f11d08cf84e6240bcef488dbfacfb5bfee3d4d78d82bd9b5ec51b582486 2013-09-04 10:05:00 ....A 44135 Virusshare.00093/Exploit.JS.Pdfka.gkj-0b14b7ed2c2776843dd5c22ee4f6fec10e2ba960442f54f12b1503638eca7100 2013-09-04 09:36:18 ....A 73816 Virusshare.00093/Exploit.JS.Pdfka.gkj-0b1d276dc94e5783eca11606e8b7e6926047404f6f78afde5bb9aca138202b4f 2013-09-04 09:09:14 ....A 54886 Virusshare.00093/Exploit.JS.Pdfka.gkj-0b2d53b49aa5f1370abdfefcaf25f09878fb5700cd113f486a191acd0f3aed31 2013-09-04 09:29:50 ....A 63416 Virusshare.00093/Exploit.JS.Pdfka.gkj-0b398fa7798fe52274fbf54ad568a5835244331d167d36ac8756e3a8c63f8efc 2013-09-04 09:08:38 ....A 50074 Virusshare.00093/Exploit.JS.Pdfka.gkj-0b47fe56888535e1b24e8d51a09eaaec14d7848c05daa0a9384e60a0089f8cf5 2013-09-04 09:09:52 ....A 55490 Virusshare.00093/Exploit.JS.Pdfka.gkj-0b659fa32973718f6ecc1ef504d58db2d0ff9537e9701ee6dcc12f2f7466c5c0 2013-09-04 09:42:10 ....A 6519 Virusshare.00093/Exploit.JS.Pdfka.gkj-0bc8bce5eed830c6255872148c0c0e4f2bc3fe47e5c43c5292eb1a9632be5772 2013-09-04 09:36:42 ....A 16949 Virusshare.00093/Exploit.JS.Pdfka.gkj-0bdcdf71bd558cec3a8f795374cb7f338bd0e8199f42e4819c9b1db2a351774a 2013-09-04 09:10:10 ....A 51100 Virusshare.00093/Exploit.JS.Pdfka.gkj-0c51bc0bf9946589bc9053856782e18db8b565395cc15b66fc3f948f98d364fc 2013-09-04 09:41:02 ....A 9925 Virusshare.00093/Exploit.JS.Pdfka.gkj-0cdca7ffc75fdae6afdccd75778ed613d7e21bddeb51116c82c1764119aa1283 2013-09-04 09:07:52 ....A 19004 Virusshare.00093/Exploit.JS.Pdfka.gkj-0cf682e3428580fedc19b78a55ecc69db606aea64d0ebd0b606a6c02f56010ec 2013-09-04 09:16:24 ....A 6959 Virusshare.00093/Exploit.JS.Pdfka.gkj-0dbb86f6adafe355da76a57aae5b466f42b6537e3e1e6e118d2cec7e0dc4111f 2013-09-04 09:38:00 ....A 49192 Virusshare.00093/Exploit.JS.Pdfka.gkj-0dee6a70311fbf38326d23886a9fa9f9a7aaf0ca4205d6663078399e44aa5456 2013-09-04 09:08:36 ....A 50278 Virusshare.00093/Exploit.JS.Pdfka.gkj-0e081f7aae054128364487fa4452190d556d2623d37456c4b89298bdb24efa7e 2013-09-04 09:16:24 ....A 8275 Virusshare.00093/Exploit.JS.Pdfka.gkj-0e2bee7629e98299f43b3eb88dca979bb2608006d3a21f6b775bfd080716239e 2013-09-04 09:06:12 ....A 12189 Virusshare.00093/Exploit.JS.Pdfka.gkj-0eaa1b9fcfa378412f03fa41f1219762d58b9cea5e974373ea7e868228924e30 2013-09-04 09:49:06 ....A 25460 Virusshare.00093/Exploit.JS.Pdfka.gkj-0ec0094b9cc0b149924c87ea5fd94a4a922c628d92cba57488dc1ca92e2abf49 2013-09-04 09:35:08 ....A 63424 Virusshare.00093/Exploit.JS.Pdfka.gkj-0ef076701ff25b789a7191fd14f4b0a73af5f95efaf37369bc709c1768eaa8f2 2013-09-04 08:59:38 ....A 12321 Virusshare.00093/Exploit.JS.Pdfka.gkj-0eff42716174f5ebcc8ad4ac712cdd89ab3f06d0996daf53c617784f0887122c 2013-09-04 09:09:38 ....A 51112 Virusshare.00093/Exploit.JS.Pdfka.gkj-0f90c059a2336c3e5dd849ab09374af6833282d7b87bcc7ff78f7380cf8ec9f2 2013-09-04 09:28:14 ....A 51370 Virusshare.00093/Exploit.JS.Pdfka.gkj-0fb12798049b8a68020fb506150ee3a5b3a706aa64086a2c5a027ac87e4e83e6 2013-09-04 09:24:20 ....A 13254 Virusshare.00093/Exploit.JS.Pdfka.gkj-0fc1bb627de9ad73d9bfc95664daae31d150b5779eeb79f196edafdc70dc5a3d 2013-09-04 09:10:14 ....A 50288 Virusshare.00093/Exploit.JS.Pdfka.gkj-0fc6b388b18fcad422339bf352ceb79b52025fc84566093edfb6b4303b3e448a 2013-09-04 09:08:32 ....A 50299 Virusshare.00093/Exploit.JS.Pdfka.gkj-100ae625049b64479ec9740616968ed9bdce17b501d965d6c6fb80ae4b45b043 2013-09-04 09:11:28 ....A 19760 Virusshare.00093/Exploit.JS.Pdfka.gkj-10146570782e77ea1c93345006304af7458e9e7d7f41d1cc90a72e5784159473 2013-09-04 09:47:10 ....A 12785 Virusshare.00093/Exploit.JS.Pdfka.gkj-10dd117e1c639c2c883eb0e08f1242b434c86421e38e57d23d6f8e5cf2455bf6 2013-09-04 09:09:56 ....A 50122 Virusshare.00093/Exploit.JS.Pdfka.gkj-1167dbe0fcf0de4bc45018bad2a3af1f8541655054a7548816af94cfe5dfadd6 2013-09-04 09:08:38 ....A 53762 Virusshare.00093/Exploit.JS.Pdfka.gkj-1173711ad056f19f0a8aed5631667b6a54041d5dea2c1b060e25768060e6f061 2013-09-04 09:09:58 ....A 50072 Virusshare.00093/Exploit.JS.Pdfka.gkj-117380e3dd057539472d145846639de0a6e12091087ffd3a60a81cdcba3d84b6 2013-09-04 08:51:04 ....A 13786 Virusshare.00093/Exploit.JS.Pdfka.gkj-1230cb0ca8887ab14e069a9cbf7d41706b4bbb5eedeb0344d914fa575d263d77 2013-09-04 08:43:48 ....A 5460 Virusshare.00093/Exploit.JS.Pdfka.gkj-129c1fc0341802423a4e929f091dd151f4aaf84a6dcfe46007e67d0aeae53749 2013-09-04 09:08:12 ....A 51194 Virusshare.00093/Exploit.JS.Pdfka.gkj-12cba8141509713a143814969ecdaccfd62134923716c27805f364e1fc5ce09a 2013-09-04 10:00:50 ....A 22931 Virusshare.00093/Exploit.JS.Pdfka.gkj-132d7be56bbde55f7955ca2e66022becaecff704858dbb11a49d7d006a99fb65 2013-09-04 09:05:04 ....A 54730 Virusshare.00093/Exploit.JS.Pdfka.gkj-13793688fa464f6ca1c480b57215d9d4732451d162a3fbec7da9e8b48641981e 2013-09-04 09:09:14 ....A 9051 Virusshare.00093/Exploit.JS.Pdfka.gkj-13b3fca98cd571581b956b0f989b504a46c6033c5eedfe00b3dad8d4a5a9b613 2013-09-04 09:11:32 ....A 20152 Virusshare.00093/Exploit.JS.Pdfka.gkj-140e49d14862c2a1a56204cf7c4fd6ec067f5f39cf87514412048ae39121b817 2013-09-04 09:07:54 ....A 19270 Virusshare.00093/Exploit.JS.Pdfka.gkj-144d4cdde8c29c48a89b4a70dd146fe278f01cfe04f2c13d18bceaa1f5484ed9 2013-09-04 09:47:18 ....A 54455 Virusshare.00093/Exploit.JS.Pdfka.gkj-1479ca2ba9f0846f6d39bb6b890367383a0d98f0d7f260bf994f58ec246d7c13 2013-09-04 09:00:00 ....A 4877 Virusshare.00093/Exploit.JS.Pdfka.gkj-14fc6dde1dfbdb0bdfb356fed1c270901c8f0ea515cc0a6d1d3eef19d9bc0ea8 2013-09-04 09:49:10 ....A 50444 Virusshare.00093/Exploit.JS.Pdfka.gkj-157bb00a3ffa03455aaa6074a5a5bd33880d1d7e5a570bf965a2c7467efb4469 2013-09-04 09:36:34 ....A 50476 Virusshare.00093/Exploit.JS.Pdfka.gkj-15b7993e572e839cd1867a48b06b3ddeea6cbd48dba3e0e2ff78dd3d88633157 2013-09-04 09:45:22 ....A 33796 Virusshare.00093/Exploit.JS.Pdfka.gkj-15b96b0eb70e72de0ab06828f3d8341c586bea06d317366d79cacbe7e5444238 2013-09-04 09:38:36 ....A 50500 Virusshare.00093/Exploit.JS.Pdfka.gkj-163deb820511ecdb61d117170adc915d2f428af4380df5d680054c5662626126 2013-09-04 09:15:04 ....A 54982 Virusshare.00093/Exploit.JS.Pdfka.gkj-167295551c3c6eaf48c5759e87c661fd20310d77b28de8fc3312492487a5733f 2013-09-04 09:08:16 ....A 54646 Virusshare.00093/Exploit.JS.Pdfka.gkj-17054028c247538283f86e26bed49d96e04a417b0d7a4cbf46722eb5305c6b5c 2013-09-04 09:20:58 ....A 6910 Virusshare.00093/Exploit.JS.Pdfka.gkj-179babcd745bf1af83e49df25e59f45e3387952f1920fdb0718326884e38ec85 2013-09-04 08:58:40 ....A 10909 Virusshare.00093/Exploit.JS.Pdfka.gkj-18db36d3eba0c98f80738990461bbf91d127640d30c32f4d2032effb88347d6c 2013-09-04 09:08:12 ....A 54540 Virusshare.00093/Exploit.JS.Pdfka.gkj-198d29513adb33fcb290a9ef7af2ed9e31e34e669f64c13150cdcede7f63dbab 2013-09-04 09:10:14 ....A 51184 Virusshare.00093/Exploit.JS.Pdfka.gkj-19992cb0d99fbd874ec860b861ec9329c1a6e80eda01ff098649d10448110e59 2013-09-04 09:19:16 ....A 49419 Virusshare.00093/Exploit.JS.Pdfka.gkj-19a330cf83cd9b417b121f9be63646ff1593a00864e93e487cf8527addd6b0c2 2013-09-04 09:06:14 ....A 54909 Virusshare.00093/Exploit.JS.Pdfka.gkj-19ba939304de2af067b4c1e772d48b8f3b4f46227a2185cf15f3f7a6365b6280 2013-09-04 08:50:38 ....A 11869 Virusshare.00093/Exploit.JS.Pdfka.gkj-19db71b2ca2a15b692f8f3c31ade444a692d4305112451161dcfc37373124ec4 2013-09-04 09:18:06 ....A 10115 Virusshare.00093/Exploit.JS.Pdfka.gkj-1a693837e12d4a5c80c6f01406033457ca066e760334b72fb15f1eb4cfddb9f3 2013-09-04 09:27:18 ....A 71894 Virusshare.00093/Exploit.JS.Pdfka.gkj-1a934c92f86a95650f103e4f9ae9b0a69d754912076bc4e5b332d338f9fef654 2013-09-04 09:20:14 ....A 84572 Virusshare.00093/Exploit.JS.Pdfka.gkj-1a9747099a22907f3964faa7393a8b801f8642aa33bb757c714722bee2876a00 2013-09-04 09:09:24 ....A 54568 Virusshare.00093/Exploit.JS.Pdfka.gkj-1b1db7d623aac2594ec835be621764348537d124d7837d9e0af60563aef627bf 2013-09-04 09:08:20 ....A 55254 Virusshare.00093/Exploit.JS.Pdfka.gkj-1b477949b42b63ac4171ced1db65acad4f6fc329e37fd8be0ba56ef7d6603d70 2013-09-04 09:24:46 ....A 54087 Virusshare.00093/Exploit.JS.Pdfka.gkj-1bcc936e60bf1b6029cf96364dcc6abffe19606baf90be7b835652e5d578e8c3 2013-09-04 09:44:38 ....A 55389 Virusshare.00093/Exploit.JS.Pdfka.gkj-1c30e943d00b83b1cf19a5d9aff2729d5340da6c816e5aec9b1ba8b98b0c34f3 2013-09-04 09:52:30 ....A 13013 Virusshare.00093/Exploit.JS.Pdfka.gkj-1c328ca87d26e882f31498eb76447b564bcf7ead4d387aa0186af69765a94056 2013-09-04 10:02:12 ....A 15779 Virusshare.00093/Exploit.JS.Pdfka.gkj-1c502bda728d0fcd5b49931a44244032319e856022dab59ea9692d7e674afc65 2013-09-04 09:02:00 ....A 26478 Virusshare.00093/Exploit.JS.Pdfka.gkj-1d0dde68bcaa64aa1034ad9ffd4557297330c6baccab79c1fc66848fefa2ee6d 2013-09-04 09:43:22 ....A 54182 Virusshare.00093/Exploit.JS.Pdfka.gkj-1d118a164b4258fc913c5d042cd3449d0111941c6942250509a24cd622cb8064 2013-09-04 09:49:56 ....A 54178 Virusshare.00093/Exploit.JS.Pdfka.gkj-1d270deede3a1e268fcf2f27c91e4f0d8c83f7200eba108d7b86e3e4149fffef 2013-09-04 08:58:18 ....A 23365 Virusshare.00093/Exploit.JS.Pdfka.gkj-1d50b0b3368fad3e71ddf165f8e89c9e1a017485508da689ff35836b1cc39984 2013-09-04 09:37:30 ....A 14574 Virusshare.00093/Exploit.JS.Pdfka.gkj-1e7dc0de21574e07ca9f93522dda1d29cb809e78e5c27699a0c01df3d20da586 2013-09-04 09:01:34 ....A 4933 Virusshare.00093/Exploit.JS.Pdfka.gkj-1e7faac3c3fcd517eb5b40596b8ad04d76e16fcfdb5aab950883615b6c9d539a 2013-09-04 09:08:12 ....A 54342 Virusshare.00093/Exploit.JS.Pdfka.gkj-1ea8cbc9b4b126fa3ff856c951177f43a6a7150ac418578fb34202ce17dedc41 2013-09-04 09:19:12 ....A 31899 Virusshare.00093/Exploit.JS.Pdfka.gkj-1ecc0bccc4cfb80b2d90946419c18cd230a490d28486947b0b258f1c712d7904 2013-09-04 08:48:54 ....A 8715 Virusshare.00093/Exploit.JS.Pdfka.gkj-1f2873126a6931e13ec202f830e30ffb66fb14d9db809ca5a4f30116f65a0e16 2013-09-04 09:50:30 ....A 8081 Virusshare.00093/Exploit.JS.Pdfka.gkj-1fd90f0321d700cac05d4de82da179803877b874a4b070d5f29367aa9353d5b7 2013-09-04 08:56:10 ....A 12940 Virusshare.00093/Exploit.JS.Pdfka.gkj-206de2c23ed6d4bd15a9bdef6ce03c5ecae47ee5fe4afe43fd21d06f21f7f644 2013-09-04 09:11:32 ....A 54480 Virusshare.00093/Exploit.JS.Pdfka.gkj-208effe065b5372aa3b9c5e5e9e88da374f1b170d2c456e330291aa7d815f4f2 2013-09-04 08:52:52 ....A 5018 Virusshare.00093/Exploit.JS.Pdfka.gkj-20b39662242f638a3bfeada8fb0d45e49a2a264e96015644628591533758b9e8 2013-09-04 09:10:14 ....A 55964 Virusshare.00093/Exploit.JS.Pdfka.gkj-2116a2163a4855b1102d103cd0ace44d8754f58bdfc77ed2df718f75e2a12891 2013-09-04 09:35:50 ....A 59820 Virusshare.00093/Exploit.JS.Pdfka.gkj-225e6bc11d4562548bf4a11fe34cca32a155f0776d0032c9ea6e52cb785cb8b4 2013-09-04 09:15:40 ....A 8146 Virusshare.00093/Exploit.JS.Pdfka.gkj-227a249e7b23bc25c48a908991e14f0620f05ab1ffeb937629ff3c56fba30bb4 2013-09-04 08:43:46 ....A 5802 Virusshare.00093/Exploit.JS.Pdfka.gkj-22c5fea2bdeba66578eb1936141e696155366d9976b802170abd2ea56de424da 2013-09-04 09:08:30 ....A 54384 Virusshare.00093/Exploit.JS.Pdfka.gkj-233d712fbcdab4612b0c41e511c7ec4a16125ee697c067b6c69b6e0d8550225e 2013-09-04 08:43:04 ....A 16038 Virusshare.00093/Exploit.JS.Pdfka.gkj-24fe5836eeb722b961d66e2ed7b1cec63f90c80b4ed70a9917b4bad1c7f28a58 2013-09-04 09:12:30 ....A 18711 Virusshare.00093/Exploit.JS.Pdfka.gkj-25441a871168731a099616c3e6a242076a955507a7d8aad416cd17333e231aac 2013-09-04 09:07:56 ....A 51272 Virusshare.00093/Exploit.JS.Pdfka.gkj-254949d804284f86b3a18556f6ec72ab70d6988531ee0046a2e5db168466ca08 2013-09-04 08:52:58 ....A 12408 Virusshare.00093/Exploit.JS.Pdfka.gkj-2550eca91089c2505c8fa159324ae73f236e6ac51d88b66060ab83e31d881773 2013-09-04 09:10:04 ....A 50746 Virusshare.00093/Exploit.JS.Pdfka.gkj-2592a158445d98668b024a19bc07f338a499eea0729893b2969ea88b23f57791 2013-09-04 08:46:08 ....A 5080 Virusshare.00093/Exploit.JS.Pdfka.gkj-25e2938262d7282751563e4ac68a02b9e3868b9dfd3a28700c028c1d57e5ad4b 2013-09-04 08:47:40 ....A 7942 Virusshare.00093/Exploit.JS.Pdfka.gkj-26469617a9175767fddeb71e5312604c0eb7233f65d55a108acc624e2d13b900 2013-09-04 09:31:26 ....A 45475 Virusshare.00093/Exploit.JS.Pdfka.gkj-2656b08249beb090c128edef412e31ee9ec7d49bc7554e22abccc1d3860894fb 2013-09-04 09:08:22 ....A 49748 Virusshare.00093/Exploit.JS.Pdfka.gkj-2711bdff6934461f77a4c2221cbc1f5c663302a72f8ee106bf2b716901fe2502 2013-09-04 09:09:58 ....A 49700 Virusshare.00093/Exploit.JS.Pdfka.gkj-27b584faf93b8d44500c92ef4ea7014b93f95f8b70503da22a042750d1f81f57 2013-09-04 09:06:38 ....A 13328 Virusshare.00093/Exploit.JS.Pdfka.gkj-280ae8ddcad93bc64d2775e38c4c3ee6a5e00ca0638b242098241d70088bf06e 2013-09-04 09:45:14 ....A 53892 Virusshare.00093/Exploit.JS.Pdfka.gkj-294b8ce28edb1265bf570f09ee397334547e726b9d9bb88f8d279f1157386333 2013-09-04 08:55:02 ....A 29497 Virusshare.00093/Exploit.JS.Pdfka.gkj-295aac5e7d4e603ad6555466b9e53df4055e9b1044d2002fd74b064d999f15f0 2013-09-04 09:43:54 ....A 53609 Virusshare.00093/Exploit.JS.Pdfka.gkj-297d01cdd0b6333cff6d8478f128567d9a873766de89d84d64d8fef6e37b932a 2013-09-04 09:10:10 ....A 50416 Virusshare.00093/Exploit.JS.Pdfka.gkj-299b2f095322ed5c568a3a1694e8cf175bdd70ab0e2cbe9cd914682d61474247 2013-09-04 09:08:34 ....A 50214 Virusshare.00093/Exploit.JS.Pdfka.gkj-29e5bc660e0b9d5a174131aff00d3c8ca6f16ff99392fee7fc4d71dc47bcfa2a 2013-09-04 09:00:50 ....A 5997 Virusshare.00093/Exploit.JS.Pdfka.gkj-2a0043ab2ce4fa125160fa86b1be4fd02d1d970e6a3c22f5b49d181c0315e2ba 2013-09-04 09:07:54 ....A 50332 Virusshare.00093/Exploit.JS.Pdfka.gkj-2a545c4f430619aef4b5450dac8e7133cc1ea62b9b44dec96e72b730797e5dce 2013-09-04 09:09:18 ....A 52179 Virusshare.00093/Exploit.JS.Pdfka.gkj-2aa4e6f10e34040784d77fe6ee6d504e823407482a16a57405e4a6693c193b30 2013-09-04 09:08:04 ....A 53620 Virusshare.00093/Exploit.JS.Pdfka.gkj-2b01448388348a2280149994ad91d6e60afd84d4a6c7401d515faa822f3e9a99 2013-09-04 09:08:08 ....A 53814 Virusshare.00093/Exploit.JS.Pdfka.gkj-2b3c6d85da1420fc405a5fc7dab8becd984437b1accee65e732d86d8910c16f7 2013-09-04 09:09:14 ....A 54654 Virusshare.00093/Exploit.JS.Pdfka.gkj-2b7cffce7e50854344e72ed9d51986579208b6819f62ef437f10d8e3d868f0e1 2013-09-04 09:47:32 ....A 54402 Virusshare.00093/Exploit.JS.Pdfka.gkj-2bba6df8a27cf0efed1601ee403c8d0393977699b75b14c9583c85b75e2343de 2013-09-04 09:10:02 ....A 51166 Virusshare.00093/Exploit.JS.Pdfka.gkj-2be44ed84c1868cfdb9845267bcdfaa108791c1cb3d9b8dcff15bdde3f19d891 2013-09-04 08:53:18 ....A 7636 Virusshare.00093/Exploit.JS.Pdfka.gkj-2bf9dafc993d341d75e60f2b9fc81d45cfb8ff226b8a4b19e987da3783811e63 2013-09-04 09:08:34 ....A 51176 Virusshare.00093/Exploit.JS.Pdfka.gkj-2c41e7303bcbf7efe91daf0a9f69ab3475c9772dcdc18c8b8367adc676373fc5 2013-09-04 09:26:16 ....A 15134 Virusshare.00093/Exploit.JS.Pdfka.gkj-2c750bb7e3beefbd2a9bd3407a57ac598ad44d4d5689c8666a5b7058e0c922f5 2013-09-04 08:55:32 ....A 15084 Virusshare.00093/Exploit.JS.Pdfka.gkj-2d76bd0ea4e53e31381d8d65d541311f4cd9570a234c73562e2fa750e852e6f2 2013-09-04 09:08:16 ....A 51120 Virusshare.00093/Exploit.JS.Pdfka.gkj-2ef2bcf4f7a707d3a588d2b93fe08f1e3028b3157b579515662e48d9d847fc4b 2013-09-04 09:08:14 ....A 50242 Virusshare.00093/Exploit.JS.Pdfka.gkj-2fa5db5031957313582303d2411730fa5c1c9ab64d6885550641c6de963107a1 2013-09-04 09:08:02 ....A 55012 Virusshare.00093/Exploit.JS.Pdfka.gkj-2fda6c0c5a017ef7e74bcb5ce65c587b54aa6fe8aef01bd87eed1c7db0214e6f 2013-09-04 08:54:40 ....A 10457 Virusshare.00093/Exploit.JS.Pdfka.gkj-304608df002861f58653e352338cf57ec9971b99eef07c1547feffb3f6e74925 2013-09-04 09:09:50 ....A 50284 Virusshare.00093/Exploit.JS.Pdfka.gkj-30854aa308651806603cf22e0725553f9a9f0990ab91093ddf83ae3a7f221f8a 2013-09-04 08:54:24 ....A 11469 Virusshare.00093/Exploit.JS.Pdfka.gkj-30ebbec3a087d5f8ad2ffbb5a6e97dc56c589ea18bcdbe2884b756fd6e1de021 2013-09-04 09:08:12 ....A 56182 Virusshare.00093/Exploit.JS.Pdfka.gkj-323613877d4aff5346133b819eec446e636032c15f2eaccacd1f6cf3e0d5dd33 2013-09-04 09:18:18 ....A 84142 Virusshare.00093/Exploit.JS.Pdfka.gkj-3259743bedbb52fc0727dcc1df4d69759964234b08898b5995202947199b2d5b 2013-09-04 09:15:16 ....A 54434 Virusshare.00093/Exploit.JS.Pdfka.gkj-32965c73ea6deb438b9c502af470cba3f10dc7d8fd408dbe01bf97849c9ce4a8 2013-09-04 09:59:58 ....A 35832 Virusshare.00093/Exploit.JS.Pdfka.gkj-329939d86045c60d2d38d22031d4202aeb3cd85815b887fb328c840afdf10322 2013-09-04 09:51:00 ....A 43129 Virusshare.00093/Exploit.JS.Pdfka.gkj-347cffc8410d8c83bee22cc3441b5a3c947f0a800b7b98ac12b6252fae20565b 2013-09-04 09:08:12 ....A 49686 Virusshare.00093/Exploit.JS.Pdfka.gkj-348213c2b3ab685527ad98f1a5c70046f552f35c9a6afe0aa0d2218b487d4d57 2013-09-04 09:09:44 ....A 55444 Virusshare.00093/Exploit.JS.Pdfka.gkj-34d0a2cddfe61e2fd01be6da3c8ae88b204fac25a579a9bfe0f1ad01da723611 2013-09-04 08:57:10 ....A 5596 Virusshare.00093/Exploit.JS.Pdfka.gkj-34d707517181a90606cc929028c0a18603a6afbd0332335c63c38fe8f14d31be 2013-09-04 09:21:56 ....A 49876 Virusshare.00093/Exploit.JS.Pdfka.gkj-351de7c5c2d0688f0c4834678f363245c89d6af35637c0c2a47d84ce80b4458f 2013-09-04 09:05:54 ....A 6014 Virusshare.00093/Exploit.JS.Pdfka.gkj-354526f3c5b76a41aad8100c8464e9f75e68a057f4ba4e84a6dc9438c6c9ab91 2013-09-04 08:56:30 ....A 98956 Virusshare.00093/Exploit.JS.Pdfka.gkj-35f6c5c764c5b2143a6a19795cbb030418d2b594bf6da0569e79243ec72a0b7b 2013-09-04 09:08:38 ....A 50174 Virusshare.00093/Exploit.JS.Pdfka.gkj-36490928c449b4e9a932751326d1143feb8482c1ead606576ac08965c4901c37 2013-09-04 08:49:46 ....A 8268 Virusshare.00093/Exploit.JS.Pdfka.gkj-36eb90b5cfaa253a8d04ab33617d5601924d246ebbc35943a58e92f3542e169a 2013-09-04 10:02:44 ....A 26527 Virusshare.00093/Exploit.JS.Pdfka.gkj-37186131c85d5dd1c5d514edf8786edd99bced643d797d7e046fb936fc30b771 2013-09-04 09:09:16 ....A 54470 Virusshare.00093/Exploit.JS.Pdfka.gkj-37d51826627df672da9ca9a2dbcba3de264fab45c3dbfb8ad39c43a5bd71c5a0 2013-09-04 09:51:00 ....A 33009 Virusshare.00093/Exploit.JS.Pdfka.gkj-37f8b9576a1e44f38106aa1b36f116be76c977cd88131fc299a6540fa684fed8 2013-09-04 10:00:20 ....A 55080 Virusshare.00093/Exploit.JS.Pdfka.gkj-385a55a9f6383afd3806c9b9af6f3d3fbf85c784d67cdfedf85d9a6d9206abe6 2013-09-04 09:23:50 ....A 49422 Virusshare.00093/Exploit.JS.Pdfka.gkj-38f38b67ac4d50c26eddf2bd6d6992c1fc24a4b1752b2cd0a4331d67d648e301 2013-09-04 09:48:02 ....A 14749 Virusshare.00093/Exploit.JS.Pdfka.gkj-39098a27f4b11b75235035a00be58d7d59243b5711ca1f6257abd64b3297b330 2013-09-04 09:08:00 ....A 54634 Virusshare.00093/Exploit.JS.Pdfka.gkj-39634cf15b1e1b7eda51e2a8593d9b1a8df2bec66490d362fec02c8ed8650a9d 2013-09-04 08:53:54 ....A 80505 Virusshare.00093/Exploit.JS.Pdfka.gkj-39728358c4c00a0058766a4bb6c59a6827dd5d5f5d27f36b01290fc034cff6a9 2013-09-04 09:07:54 ....A 5036 Virusshare.00093/Exploit.JS.Pdfka.gkj-3a18aae1a8bc6786cfa2a144ac0ce85c956a042fcd0be7133a94c1343587143f 2013-09-04 09:30:18 ....A 35756 Virusshare.00093/Exploit.JS.Pdfka.gkj-3a9a91c09b522f129c25ede46503abfb2e73cd034f37079a1dc82a3f1b401da4 2013-09-04 09:28:20 ....A 21177 Virusshare.00093/Exploit.JS.Pdfka.gkj-3ab570ce42132cceec0495c8d8d488a9e886f8be5ee1163dacd3aa359e97b2a9 2013-09-04 09:33:18 ....A 12897 Virusshare.00093/Exploit.JS.Pdfka.gkj-3ac16e2a83872c3c2aa00ad90a02f06a1bfda4c7749dbcf2e03beceaea635b53 2013-09-04 09:10:46 ....A 21276 Virusshare.00093/Exploit.JS.Pdfka.gkj-3ac4a05de40d74178fdfc80df319e451a5d05e625d6e8146f11096af766ff352 2013-09-04 09:28:20 ....A 15447 Virusshare.00093/Exploit.JS.Pdfka.gkj-3af1f79d05ee98ead27e57a4ba640238b7bcedd97f3fad71fec9042410a9d251 2013-09-04 09:09:14 ....A 22800 Virusshare.00093/Exploit.JS.Pdfka.gkj-3b153f86beaf7f877bb77d82965887e35712e424ea12fef370c90ab0fd136a10 2013-09-04 09:08:40 ....A 53914 Virusshare.00093/Exploit.JS.Pdfka.gkj-3b91751ea6e53c51c0f7027a02256f9464bab87fa55f6fed452131dfcdfc4e8b 2013-09-04 09:46:26 ....A 50078 Virusshare.00093/Exploit.JS.Pdfka.gkj-3bda906e5656b20f728843282ce2c0628ac3696f8348f58d4bc5f8c2e30953ab 2013-09-04 09:39:46 ....A 54414 Virusshare.00093/Exploit.JS.Pdfka.gkj-3c555cbda60e3f2f4cc099f1a693b048e41adbf9fb8c16bd594f921a81d3c77d 2013-09-04 09:46:48 ....A 51406 Virusshare.00093/Exploit.JS.Pdfka.gkj-3c667e7baa04c54132f8bccae7a24dd2a41d64fcfe2631951ed0eb2231e544e1 2013-09-04 09:10:46 ....A 11710 Virusshare.00093/Exploit.JS.Pdfka.gkj-3cadc295d9abc14d93c327d73c391de6ca338518f7d1da84a1d0e0a55bb31913 2013-09-04 09:06:34 ....A 55740 Virusshare.00093/Exploit.JS.Pdfka.gkj-3db17e329ac0de0334fb1f9d3553d9d1c9938bea2965192f64827b1d9ddfa97d 2013-09-04 09:10:00 ....A 49784 Virusshare.00093/Exploit.JS.Pdfka.gkj-3dc004c02d44cb5c55608d0eb7767bf0448157adff7551ab381cbd4040556486 2013-09-04 09:09:48 ....A 53893 Virusshare.00093/Exploit.JS.Pdfka.gkj-3e16884fb5215b911c976d600bc137f1f39c5265cc09be4844e112e1234ea6c1 2013-09-04 08:48:36 ....A 256812 Virusshare.00093/Exploit.JS.Pdfka.gkj-3e32737cefafbe7dce6130dca54162b2c817aa3a1650950d95bd276655ccec3b 2013-09-04 09:18:00 ....A 55972 Virusshare.00093/Exploit.JS.Pdfka.gkj-3e58a7e673ba15d5326e19c3668e113db3ec4c8db06ef9cfcfcf4d2c77c7a328 2013-09-04 09:10:02 ....A 51762 Virusshare.00093/Exploit.JS.Pdfka.gkj-3eafe34449b7a4581d092f6ab83a81988b681afae1fa0d56bd20d316cd784237 2013-09-04 09:39:48 ....A 5292 Virusshare.00093/Exploit.JS.Pdfka.gkj-3eb8c086735e15278f78cde4aff860100549789a3682c002a27c4a309daff2bf 2013-09-04 09:11:10 ....A 50102 Virusshare.00093/Exploit.JS.Pdfka.gkj-3f046137ef784cd0e252b9cffec779281a7b884853f5d2163ac2388ac031905b 2013-09-04 09:15:02 ....A 6261 Virusshare.00093/Exploit.JS.Pdfka.gkj-3fd0978dddb97e72c70b3aa9f8ae138b036929bf06ff6d6faa33c29292d245d7 2013-09-04 09:10:06 ....A 54196 Virusshare.00093/Exploit.JS.Pdfka.gkj-3fdd3c4062a7baa3a8e2c1d4d4f5e6b273d5052e55adf22584de03f79480525f 2013-09-04 09:16:40 ....A 42880 Virusshare.00093/Exploit.JS.Pdfka.gkj-3ff6520857f0f7e9f4f7ddd9875edea9a17684bc6a83abfb4f6450afe1222161 2013-09-04 08:42:22 ....A 8475 Virusshare.00093/Exploit.JS.Pdfka.gkj-409ac7d65b1ffb30c7418a8dbb80be1439d7ace678f1501644fe9f7926bd12df 2013-09-04 09:56:08 ....A 50388 Virusshare.00093/Exploit.JS.Pdfka.gkj-429ef852e2175b93062121fc739afa8e41041f0e671045065efdf91fb51c6526 2013-09-04 09:41:58 ....A 12788 Virusshare.00093/Exploit.JS.Pdfka.gkj-42cc5c7d95586f5d1fc825ed912d36f74b6319c64941be75d91a96efd78aabba 2013-09-04 09:08:34 ....A 55650 Virusshare.00093/Exploit.JS.Pdfka.gkj-435e152b22acbb4a95232afc1e98c5f3224e983fa25cb1befc24aec6bfc8e484 2013-09-04 09:09:44 ....A 52400 Virusshare.00093/Exploit.JS.Pdfka.gkj-43ddccdf90464a3d8273c803e03cf209ad3bdee2a5886d55c06610d58dfac69b 2013-09-04 09:10:48 ....A 19629 Virusshare.00093/Exploit.JS.Pdfka.gkj-44554a86778412233ccd8d399e9a1a863480e6f0dd28aad85fe113728e710f4e 2013-09-04 09:29:02 ....A 7737 Virusshare.00093/Exploit.JS.Pdfka.gkj-449676dc9e2b64bf0acbae1325e84b34602441c4abfcfb44a3ca3a10fcb0544d 2013-09-04 08:46:22 ....A 54239 Virusshare.00093/Exploit.JS.Pdfka.gkj-44b6de8f5a82607807747dbca72ed09d85dcd7b6e3345896a6f50d10b6fc28d8 2013-09-04 08:47:46 ....A 12341 Virusshare.00093/Exploit.JS.Pdfka.gkj-4577ebc89132c4701db0d1bca15763d3f980fe406a73ad3baabb90de26812aa2 2013-09-04 09:08:32 ....A 50046 Virusshare.00093/Exploit.JS.Pdfka.gkj-45b6aebae98d7c57339abc52175090ec67dc36f5cbd0c87370eb1e2e6ec8bc09 2013-09-04 09:08:00 ....A 50484 Virusshare.00093/Exploit.JS.Pdfka.gkj-464002434316f8fd0659f1e6d4cf595c34406ce9412282acebcf3a51acfb7d03 2013-09-04 09:47:50 ....A 44996 Virusshare.00093/Exploit.JS.Pdfka.gkj-46bb00b7074f6d1e0179edec38c8ceaeffb8761a824c5815f4ddc6dfe5ef90e5 2013-09-04 09:41:16 ....A 5684 Virusshare.00093/Exploit.JS.Pdfka.gkj-4730d96067eefa8bf826857fdc2bbc42b7e07f7f4c746370a04c0dbfcf29500f 2013-09-04 09:50:26 ....A 52764 Virusshare.00093/Exploit.JS.Pdfka.gkj-4757c20c7356080fefcdc2a2a198fd5a341fe18bfebfd6eeea6f653f946815b1 2013-09-04 09:10:42 ....A 37039 Virusshare.00093/Exploit.JS.Pdfka.gkj-477df7a2a4acf1412302569f36c833897feba5288af962e968c2f7c6068635de 2013-09-04 08:45:56 ....A 13821 Virusshare.00093/Exploit.JS.Pdfka.gkj-47cda5040d108e91ca27aeeb9387522d03f671f433ba32690525ed29a445860a 2013-09-04 09:43:32 ....A 49556 Virusshare.00093/Exploit.JS.Pdfka.gkj-4823c2879f23594642aaf5ce72400dce9c46085c07f242aae489c20ea58d4da9 2013-09-04 08:46:00 ....A 12247 Virusshare.00093/Exploit.JS.Pdfka.gkj-48532be3629702a85b0fd6b080eaa08835937e9852f6c2a26b9f194621ea50eb 2013-09-04 09:10:14 ....A 50416 Virusshare.00093/Exploit.JS.Pdfka.gkj-486b38bc03ee89a0a424ee8c5ca91419ee58426ba1a138362ea3903f52e4fcc7 2013-09-04 09:08:16 ....A 55844 Virusshare.00093/Exploit.JS.Pdfka.gkj-49203896ef1cf039343fa6e905396b490f9be93430408c5bdf199ad92598037d 2013-09-04 10:06:32 ....A 11230 Virusshare.00093/Exploit.JS.Pdfka.gkj-49891b6794b98fa92f5b9d1041ad566a60b2856808729f56312271b7f7b91b54 2013-09-04 09:06:16 ....A 54396 Virusshare.00093/Exploit.JS.Pdfka.gkj-498f9ecbcbd883045ad6b8214953ae73b640445f8b7ec3a6d99fff929832dd1a 2013-09-04 09:09:50 ....A 52584 Virusshare.00093/Exploit.JS.Pdfka.gkj-49b5fd5b95cb0b99c266bdc1ef0e7380643f257720809f5e2838a222f7e3d2ba 2013-09-04 09:08:38 ....A 91383 Virusshare.00093/Exploit.JS.Pdfka.gkj-4a91c8d5d5385f87f64cd5d63414b42ee3a3e98fe2bb164e61ce056771b0130d 2013-09-04 09:21:48 ....A 20395 Virusshare.00093/Exploit.JS.Pdfka.gkj-4ad02401753ee1bde80299cccf02b93d758025bcdc03bc3f97f9f3e324369ee3 2013-09-04 09:07:06 ....A 21563 Virusshare.00093/Exploit.JS.Pdfka.gkj-4ae099b1555433668ab46ca658af411fc97184c23becf2046bcf6324529b9fb4 2013-09-04 09:55:02 ....A 73226 Virusshare.00093/Exploit.JS.Pdfka.gkj-4b38d1ef38b493e84d2b71f89522b1084429285d7bb9cc7874b2fafe4cc17b20 2013-09-04 09:07:56 ....A 49806 Virusshare.00093/Exploit.JS.Pdfka.gkj-4bcad32065a5575676c892b96cb3e2c7b3c512ae0be0c24a1d0bd858d642613f 2013-09-04 09:09:28 ....A 50432 Virusshare.00093/Exploit.JS.Pdfka.gkj-4c0c2f211f1b2208b3243838881156b5918886b5aaaa996b11343e35c0d07b53 2013-09-04 08:47:50 ....A 82880 Virusshare.00093/Exploit.JS.Pdfka.gkj-4c730cef15c36d115e11478fd3bc2c4608599f52faf5ff0205ec51ada6d48f27 2013-09-04 08:56:10 ....A 11123 Virusshare.00093/Exploit.JS.Pdfka.gkj-4d08f9f1695c6339e57e943ced5654dcbfe870a3524921dff808b3879bc8e931 2013-09-04 09:38:00 ....A 6130 Virusshare.00093/Exploit.JS.Pdfka.gkj-4d5c05c599414244467861c4ffd97c7a94ef33bba0033337f364dc3870efad7f 2013-09-04 09:11:04 ....A 52206 Virusshare.00093/Exploit.JS.Pdfka.gkj-4e48dc1676a77ab09fa19210489020ae50c5e142bec501c1845887759adc2ad2 2013-09-04 09:08:32 ....A 56974 Virusshare.00093/Exploit.JS.Pdfka.gkj-4ed6941bcf2045dfe2391d718c49ab62a69a3bd50bee1acb3cb1d58eb7bf4856 2013-09-04 09:08:14 ....A 53794 Virusshare.00093/Exploit.JS.Pdfka.gkj-4f14e72a03699f52e7584779b5100cc942c6a330e97a8f2b91d96eddaeb0bbdb 2013-09-04 09:08:16 ....A 50776 Virusshare.00093/Exploit.JS.Pdfka.gkj-4f47cfff4ad0d192d00858ffa9ddee8d4c73b6445ecf34c0fcdc5bcbd89e11ac 2013-09-04 09:09:30 ....A 50224 Virusshare.00093/Exploit.JS.Pdfka.gkj-4fc31f4bc348a808ae6399088f7868772dac3f1149ed6bbc4527c99cd03b0f2f 2013-09-04 09:08:14 ....A 54963 Virusshare.00093/Exploit.JS.Pdfka.gkj-50da87644ad9e6bb1231260535e9eae6aa2bb4ec756da288d721d0e0d256edd1 2013-09-04 09:08:02 ....A 53143 Virusshare.00093/Exploit.JS.Pdfka.gkj-510636a5622729e5a6c87caa73a9003bec26aba3597d4fc928148c4bd5bf5d63 2013-09-04 08:41:16 ....A 9476 Virusshare.00093/Exploit.JS.Pdfka.gkj-5117c12187dcf55be4c90cbbdb1f2b94d2857ca0b9e5ef0531eec921da604fcd 2013-09-04 09:08:22 ....A 50574 Virusshare.00093/Exploit.JS.Pdfka.gkj-5160d701dcaff3fb8288a2a1c395b61094f64eb4ba39ce043957058d301c1ef2 2013-09-04 09:52:36 ....A 19771 Virusshare.00093/Exploit.JS.Pdfka.gkj-51a2c341850555f7b49a133cd27e82aabb73ce9dfa8dde746ba4193f2db99ded 2013-09-04 09:52:28 ....A 8118 Virusshare.00093/Exploit.JS.Pdfka.gkj-5243122f397e1ee099fa259e46641ba290f42d428e5d5c5b2e9feb0903ed406b 2013-09-04 10:02:20 ....A 9777 Virusshare.00093/Exploit.JS.Pdfka.gkj-52f9585ad11f33ee883018c5e58da455416d77b3e507751d84f5af0b63c0a338 2013-09-04 09:04:18 ....A 51954 Virusshare.00093/Exploit.JS.Pdfka.gkj-531c1f8f387d963d95b96bb4044150acbe3127eb0db83a92daed019a8f965abc 2013-09-04 09:06:20 ....A 51668 Virusshare.00093/Exploit.JS.Pdfka.gkj-53451e22c3d1166cfbbde7707d0ef4cb7f63a39ee9846abde05dfbbbca77e70e 2013-09-04 09:20:02 ....A 53110 Virusshare.00093/Exploit.JS.Pdfka.gkj-539cb3b06fd2ef3c8bc32e57b9f0d45d90d728bc4a0f69c2027af32648da18fb 2013-09-04 09:18:18 ....A 50126 Virusshare.00093/Exploit.JS.Pdfka.gkj-53eaecf7963f0e65ad7d5d9879e46effe1c761a3dd284e077d0e8f7a9694eb36 2013-09-04 09:08:26 ....A 54724 Virusshare.00093/Exploit.JS.Pdfka.gkj-54a9f96fcc9eea8e2a2f08138505b7a608211dfc16d9b36301c860fe6fe087e3 2013-09-04 09:07:06 ....A 42624 Virusshare.00093/Exploit.JS.Pdfka.gkj-54b70def28daa71b0ac66cfe8cb095cfaf516718c33e4355f3af1c96f54b1350 2013-09-04 09:08:40 ....A 57624 Virusshare.00093/Exploit.JS.Pdfka.gkj-54d412c2ba043140238efd64b1c04331b40de566b99d85a3ea9d4377f2c6dff6 2013-09-04 09:08:28 ....A 49554 Virusshare.00093/Exploit.JS.Pdfka.gkj-5649857e2be35bbbd90c617df5f3370602754e368eca29caa9a5766d3e6f8205 2013-09-04 09:06:32 ....A 32350 Virusshare.00093/Exploit.JS.Pdfka.gkj-56ad79a8caa3936a394e835f5490fcbdef7a998ccc33efb3003b9fa3aa51da5f 2013-09-04 09:11:06 ....A 52478 Virusshare.00093/Exploit.JS.Pdfka.gkj-571a9c035e70130fc9c29dbc85451f3ca792637debff7be04b2c5d382eb8c139 2013-09-04 09:09:16 ....A 51416 Virusshare.00093/Exploit.JS.Pdfka.gkj-572dba6233d63e039d1b852854d3561813ee64e3707458dae8bcdf43d74a2075 2013-09-04 08:54:26 ....A 5546 Virusshare.00093/Exploit.JS.Pdfka.gkj-57f2cd85053f9c75700671d64743040f19ffe45e924a73b041e8eea9ffc0852d 2013-09-04 09:05:44 ....A 18773 Virusshare.00093/Exploit.JS.Pdfka.gkj-58109a048ae781de8f2775cb8afdb0c2ce0274fc3311584a693dab8c19f14f98 2013-09-04 09:17:58 ....A 14410 Virusshare.00093/Exploit.JS.Pdfka.gkj-581e24449e7d82a94663ebabea28a58276c888341ff08fdcdb390bad6b090303 2013-09-04 09:08:14 ....A 49782 Virusshare.00093/Exploit.JS.Pdfka.gkj-586d685b22200d3178b4c9397d664d51068c23a0469694d28217cb3344005335 2013-09-04 10:03:16 ....A 5745 Virusshare.00093/Exploit.JS.Pdfka.gkj-58801f9cd91679172def34651447b8b2232f4558259fcb136d573d8fc8b67d86 2013-09-04 09:43:52 ....A 138517 Virusshare.00093/Exploit.JS.Pdfka.gkj-58d98755f3dba5b41d3eb3e08a397513ba0769768af519404df1784170b087e1 2013-09-04 09:10:06 ....A 50240 Virusshare.00093/Exploit.JS.Pdfka.gkj-592636cd02c67f4d388355494e2988a0a42188658083af55d9398feafc086a57 2013-09-04 09:10:06 ....A 50702 Virusshare.00093/Exploit.JS.Pdfka.gkj-594a0ee4cb5a32bfc40eea254f5a763a40113b61ef7e11d1e699ad42785ec1d6 2013-09-04 09:08:02 ....A 53170 Virusshare.00093/Exploit.JS.Pdfka.gkj-59e1b1b1fb4254b5631feb9677a3b68514d56c830e1264e446f7dfc1edfd7ea3 2013-09-04 09:06:14 ....A 16379 Virusshare.00093/Exploit.JS.Pdfka.gkj-59e9fbea1ee058369e5b4ec0bc5d73415222de38398b3c2e4699aa7103fcd651 2013-09-04 08:47:22 ....A 20072 Virusshare.00093/Exploit.JS.Pdfka.gkj-59fae436cb9675df34d2a86cde610580d0d3b145ffc1f40079c87022f1ffbbaf 2013-09-04 09:08:16 ....A 50880 Virusshare.00093/Exploit.JS.Pdfka.gkj-5aa4030290ab2b0171a7ffb7588fb3b376237ce133613beee79c9204357b86dc 2013-09-04 09:10:12 ....A 54904 Virusshare.00093/Exploit.JS.Pdfka.gkj-5b367f4ee99e3ef20adf468674398539fa7ed77ff4624456b5bd8db7170fee9f 2013-09-04 10:01:30 ....A 14762 Virusshare.00093/Exploit.JS.Pdfka.gkj-5b498d7626ff70d01772b5965fe81580323b189331b5a1626fe78bb793d2f7ed 2013-09-04 09:15:40 ....A 54453 Virusshare.00093/Exploit.JS.Pdfka.gkj-5c173619a97de6d7b73af389d0a43a6b82fc922033e888e9d8b9adcfcdf26d52 2013-09-04 09:08:14 ....A 50820 Virusshare.00093/Exploit.JS.Pdfka.gkj-5c4682fa857c10549d76d8e72b7c61ce2526c64f974178a2ae92cdb86cea829e 2013-09-04 09:15:40 ....A 10546 Virusshare.00093/Exploit.JS.Pdfka.gkj-5c6277863f03878c73a8e00065735f232f7e8e0df7a845b0dac3a9a8d7d87a57 2013-09-04 09:16:24 ....A 8102 Virusshare.00093/Exploit.JS.Pdfka.gkj-5c6f8cac121d8b83eac2a9243f3a15d1ac2b99891ea0bd536c268d57c43729b0 2013-09-04 09:08:14 ....A 53427 Virusshare.00093/Exploit.JS.Pdfka.gkj-5caecca186c1b60922790b2adbfb0bfebfac63aace17dfde9ddb2f847c801ef9 2013-09-04 08:45:18 ....A 16510 Virusshare.00093/Exploit.JS.Pdfka.gkj-5cd8b5f1a5b800bc299853609a2b44c3b7fc27d96a00d1b8b9bd0c1d0ae837ee 2013-09-04 09:06:24 ....A 54304 Virusshare.00093/Exploit.JS.Pdfka.gkj-5cf72ef6ac8c232d775a0fa3271d9c6d269717e93e2b76a55aef22f496c8e3ee 2013-09-04 08:51:48 ....A 5236 Virusshare.00093/Exploit.JS.Pdfka.gkj-5d105568b62884271e957b68a5836c35d64e7a22076d4923c08516abc333c174 2013-09-04 09:08:04 ....A 54382 Virusshare.00093/Exploit.JS.Pdfka.gkj-5d2ddc809a3530e2c781a848726d5b73cc0902438d071ff9a84c5e5bb3e1fdd5 2013-09-04 09:19:02 ....A 31679 Virusshare.00093/Exploit.JS.Pdfka.gkj-5d4c06fca9c3a4baee1db21f28d28e4de5ef174808c0256cd200525fba7629a3 2013-09-04 08:41:32 ....A 5432 Virusshare.00093/Exploit.JS.Pdfka.gkj-5d68962f2f2c4c87f36561f715dc6854271a3df9d7ce8d2d1c151077e49ce5a8 2013-09-04 09:40:20 ....A 51905 Virusshare.00093/Exploit.JS.Pdfka.gkj-5d8ad8407a098aefd73e15c791f1a93fd040102df4a0e44cd2cee6383cc29a99 2013-09-04 09:10:20 ....A 49418 Virusshare.00093/Exploit.JS.Pdfka.gkj-5e04fb5d367aeb82912141268776b85c2b424776e807aa5c1c3b0a1faf9b7998 2013-09-04 09:09:46 ....A 51046 Virusshare.00093/Exploit.JS.Pdfka.gkj-5e203ca78f3ea47051b1434e75488bdb0360623f71130f5e499cc3d9c5c9d46e 2013-09-04 09:32:44 ....A 6851 Virusshare.00093/Exploit.JS.Pdfka.gkj-5e51ffb0a83e9629a79c48a55ad5eeb5b3f41ebe1abc5f7f9b8a7cb2beeb2f33 2013-09-04 09:08:22 ....A 54360 Virusshare.00093/Exploit.JS.Pdfka.gkj-5e6f18f6a38c0d6a25f56dde42d588a3195be0b3bbb5d1bae2cd86f1318bd74b 2013-09-04 09:18:26 ....A 6794 Virusshare.00093/Exploit.JS.Pdfka.gkj-5e9b64cc4e2152de5b8745df9ec47cd57f64c833ecfcf99657870dbc5dc461cf 2013-09-04 08:41:10 ....A 17245 Virusshare.00093/Exploit.JS.Pdfka.gkj-5eec8c5b42ead1a64b13b25d905ed294f3395bae557394bd4213c02e7d70b613 2013-09-04 09:11:58 ....A 14061 Virusshare.00093/Exploit.JS.Pdfka.gkj-5f0ccb45a718d3edf0f6b0f9c0e544c3e952c8eb18dee901c123ed79ea9aa49e 2013-09-04 09:34:08 ....A 52964 Virusshare.00093/Exploit.JS.Pdfka.gkj-5f780e73607e89e78b49bea42c3c912b8472bd9d58345445fe016c5cbc14545c 2013-09-04 10:03:18 ....A 8339 Virusshare.00093/Exploit.JS.Pdfka.gkj-607a7ab420d2801d3e7ea7aa5e85e2a6385fa0832f01a47a64ad152348f07026 2013-09-04 09:08:16 ....A 50218 Virusshare.00093/Exploit.JS.Pdfka.gkj-60eb381af0925e6a548ad8fc8f971459ab879ab6c9d3338fd371c398ad6819a3 2013-09-04 08:54:22 ....A 12072 Virusshare.00093/Exploit.JS.Pdfka.gkj-6102cbf08cc26ec90dc7749fe8e69af83aeeed629bb692fc619eed3a5f3f079f 2013-09-04 09:24:24 ....A 47626 Virusshare.00093/Exploit.JS.Pdfka.gkj-616368494c591bf0b0c351543c867e83ca576a0f58e34e2cfe8ded9d86c34245 2013-09-04 09:08:40 ....A 50582 Virusshare.00093/Exploit.JS.Pdfka.gkj-61fd4bf24d41c33b06adef469551275ee6ef5aa9db6371404b6544bd751147eb 2013-09-04 09:11:20 ....A 50394 Virusshare.00093/Exploit.JS.Pdfka.gkj-624c4574a30ebfc2477972cdcfaa4e1a04413a7be2efd9389bd81cb92697d0fa 2013-09-04 09:21:34 ....A 10454 Virusshare.00093/Exploit.JS.Pdfka.gkj-628e3bb7b582b2def499c576796dc6c55d44c730546291ab30d3439c30b8ea07 2013-09-04 09:09:52 ....A 51618 Virusshare.00093/Exploit.JS.Pdfka.gkj-62d7897d13666fbaa7df08786d6a25905f2eb1b0ebaf18599f4dae9d95cbc5e6 2013-09-04 09:08:36 ....A 53920 Virusshare.00093/Exploit.JS.Pdfka.gkj-62efd07fabe6923841cbaf523817c7b2e28139141c42468e9f9f9dfedaed790b 2013-09-04 09:08:32 ....A 50018 Virusshare.00093/Exploit.JS.Pdfka.gkj-62f39a8d17fb2d11ebff6cf250588003e37819ec07ca49e711e87af700e282ba 2013-09-04 09:08:14 ....A 54802 Virusshare.00093/Exploit.JS.Pdfka.gkj-632e3fd770a02277bbed29ecdb821b87873a09fff271ebddc0eba12e4952ad5a 2013-09-04 09:08:12 ....A 51072 Virusshare.00093/Exploit.JS.Pdfka.gkj-6387975a58389dee1668a7e9fe9b4125dd82e140130c2a06c40f6119e930d41d 2013-09-04 09:44:16 ....A 48218 Virusshare.00093/Exploit.JS.Pdfka.gkj-63b76d5809986c2427fceeb879a3f2fd913fd8fc644df991df7618ec37b55f88 2013-09-04 09:06:00 ....A 11417 Virusshare.00093/Exploit.JS.Pdfka.gkj-644d8f3bfd542efee71ebe86a10107f96dd982b5bf4fad0ed5406f18cb689807 2013-09-04 09:17:32 ....A 50334 Virusshare.00093/Exploit.JS.Pdfka.gkj-6484de59e65ffc7fa1c37b018dba88c48b510a7d277e7187666ae89087c842c7 2013-09-04 09:18:04 ....A 50582 Virusshare.00093/Exploit.JS.Pdfka.gkj-649a8f0349f75f96db9871dfbff73f99fdfe43bdc39225c29fa62eae88d9d169 2013-09-04 08:49:56 ....A 5626 Virusshare.00093/Exploit.JS.Pdfka.gkj-64a86fc863a97d780a51fea170e1ddf741e8bd414bba61798abcff58882c3dc4 2013-09-04 09:09:46 ....A 51026 Virusshare.00093/Exploit.JS.Pdfka.gkj-653e4250538be3006f91cac006487748998f776ccd1c4a02c83ad7da028eb2c8 2013-09-04 09:46:06 ....A 8769 Virusshare.00093/Exploit.JS.Pdfka.gkj-667d06241590c79a6f8380ccf2871c06b99b9a89b8a59769438e166f805754c3 2013-09-04 08:45:02 ....A 15282 Virusshare.00093/Exploit.JS.Pdfka.gkj-669fd42cd4d3ca5581bdf999d3119c0e7a0b41a942cccc07cd643465e645f903 2013-09-04 09:33:16 ....A 4797 Virusshare.00093/Exploit.JS.Pdfka.gkj-66b55c188af6368dfc947b7ba11c13a98a52f8561dfc36d0e2d8deb6d494e9b8 2013-09-04 09:08:36 ....A 50472 Virusshare.00093/Exploit.JS.Pdfka.gkj-66b7d435e924c4aa92ff833a2e51d717979c132a84a616afe79b927bf55ed915 2013-09-04 09:48:12 ....A 29089 Virusshare.00093/Exploit.JS.Pdfka.gkj-66bb29e3f55309e6b50d4de55d5d622e844416c536d459d06cff95208bdb1d86 2013-09-04 09:08:28 ....A 54048 Virusshare.00093/Exploit.JS.Pdfka.gkj-67e65349125fb1e32e5aa4eabc80e924a22c832d6515389ce0defca99e435e21 2013-09-04 08:46:46 ....A 36094 Virusshare.00093/Exploit.JS.Pdfka.gkj-68026bdd6c9cdccdf5a36c10c2e0eb384ababd3bf1879d8e0dc4afd51dd49554 2013-09-04 09:08:14 ....A 50852 Virusshare.00093/Exploit.JS.Pdfka.gkj-6817e5ad469796e6985372d2f555e7278ba90fbdc6889496edefefc6d6efe89e 2013-09-04 09:08:06 ....A 54666 Virusshare.00093/Exploit.JS.Pdfka.gkj-685696c348f192f3bc1f9d7fe5b13d3dd4bbb0cfc45c96c262e5d36b15b72b91 2013-09-04 09:59:16 ....A 10997 Virusshare.00093/Exploit.JS.Pdfka.gkj-68aefbd57edd8bcf5fef6a9e128f1bfd79627fa103e76904c6dbee134a2624b6 2013-09-04 09:59:44 ....A 20598 Virusshare.00093/Exploit.JS.Pdfka.gkj-68e5a9254c1e04f1a33625c0768cbf79cf769e4585e94aba416d63df202de6e0 2013-09-04 09:59:16 ....A 8210 Virusshare.00093/Exploit.JS.Pdfka.gkj-68ef8b9818c06b0fbae77189d124789af948da730a0b62ea049d9030c5c4979e 2013-09-04 09:06:12 ....A 49530 Virusshare.00093/Exploit.JS.Pdfka.gkj-69ff8387a8ef5f99cadaa995736eb8613f783b2a41625f1d5c04527476dece5b 2013-09-04 09:45:26 ....A 5883 Virusshare.00093/Exploit.JS.Pdfka.gkj-6a0611c19f62daa7259a4b43e3e6281010d1a41ae91c6dee5e6c83be4087c9a3 2013-09-04 09:09:46 ....A 56828 Virusshare.00093/Exploit.JS.Pdfka.gkj-6a8255940dc8f88b06ead7fc8425d142c959eefde41dcaef9c3941e8ab93e1a2 2013-09-04 08:59:02 ....A 5264 Virusshare.00093/Exploit.JS.Pdfka.gkj-6abe608bddf0ef68ffc01add7a2eaaba650fb8ada71634383033d7ce46e9a10a 2013-09-04 10:00:56 ....A 15571 Virusshare.00093/Exploit.JS.Pdfka.gkj-6affdfd8221cbbcde6afa5991ecce1af8e0470836efb6cd2bd66055b6539a225 2013-09-04 09:09:18 ....A 56222 Virusshare.00093/Exploit.JS.Pdfka.gkj-6b12e280e1c7f4c380f962fdd3e165c84d15302bdf8e05d6840e19b59d2dc6be 2013-09-04 09:27:50 ....A 5139 Virusshare.00093/Exploit.JS.Pdfka.gkj-6b2b01f64fc3d4bb2198fdfd4ef5733234f58ee9ebe1be750db63b9a76de424a 2013-09-04 09:01:40 ....A 17647 Virusshare.00093/Exploit.JS.Pdfka.gkj-6beb45485de0400cd4cf934c71069e9ae926699da34d94b2361480562e17d3fd 2013-09-04 09:28:16 ....A 21919 Virusshare.00093/Exploit.JS.Pdfka.gkj-6c9b07313ecfeecd6236dec6c439a1acc83724cc91a0ed04a99fb6bcb13fd07b 2013-09-04 08:51:06 ....A 8508 Virusshare.00093/Exploit.JS.Pdfka.gkj-6cb12d86e66a044f7d13a4706ce3b470f96bd24b7910160a90a03127bf4fb183 2013-09-04 09:03:50 ....A 29480 Virusshare.00093/Exploit.JS.Pdfka.gkj-6d088a9ec18ec79c5163bc2919040eb1aa932074df0761486b3abafb4dd77552 2013-09-04 09:18:38 ....A 16364 Virusshare.00093/Exploit.JS.Pdfka.gkj-6d6e4d0f76d29e8e61f0f08e78770bedbb5a7d68cfc4635a3dc3f536233b82d3 2013-09-04 09:10:02 ....A 55328 Virusshare.00093/Exploit.JS.Pdfka.gkj-6e6441e83312a0cc212800a74c4cf0f95301b2dd6b3316eedd057d2e8a1c9e9a 2013-09-04 09:14:18 ....A 27238 Virusshare.00093/Exploit.JS.Pdfka.gkj-6eb0b9d7d60e1abf443e241ff41fd1bd42626f3924f5a1bae9f6eaaef4876d1d 2013-09-04 08:59:42 ....A 6154 Virusshare.00093/Exploit.JS.Pdfka.gkj-6eda9751f8f5211dfbc8176e5deb275f6b2b7b8fee81d19ae909f3dce6043cc8 2013-09-04 09:25:14 ....A 8158 Virusshare.00093/Exploit.JS.Pdfka.gkj-6f13d6affbff3ccc224cfb55c05aedd18e7fce359530b3de9d6d0ccc09ebcc05 2013-09-04 08:54:08 ....A 18744 Virusshare.00093/Exploit.JS.Pdfka.gkj-6f1abc74e3741828ea55a444eb103a3cb6afe8f6d8d3594aa1406754e5f045e5 2013-09-04 08:51:34 ....A 9240 Virusshare.00093/Exploit.JS.Pdfka.gkj-6f2e6a20b3a1f33daa03eb40a3ea55076298651889e5ac8424ec0c8887dfcdc9 2013-09-04 09:06:52 ....A 54681 Virusshare.00093/Exploit.JS.Pdfka.gkj-6f4047f77594b9ffc06a20ccc4967a145828bf14b65f46efac13a0dfceabdb7d 2013-09-04 08:52:54 ....A 41161 Virusshare.00093/Exploit.JS.Pdfka.gkj-6f69f30fd6290fc65a3f4c053984c7ba6a9b441866a032a79fddd2924103826a 2013-09-04 09:24:44 ....A 10723 Virusshare.00093/Exploit.JS.Pdfka.gkj-6f981bf5290af8372114fa414f4c6182e36325ffa0af1d42443a84cabcea4d31 2013-09-04 08:58:06 ....A 5528 Virusshare.00093/Exploit.JS.Pdfka.gkj-6fbfa073fc4121bed53ad412003c2e09d08ff615bc4c653b7e204e37c09839cf 2013-09-04 09:07:02 ....A 50790 Virusshare.00093/Exploit.JS.Pdfka.gkj-6fe2941445de080299a45115deabbb205148e54df91e9290f320c4e37edd210c 2013-09-04 09:19:20 ....A 25587 Virusshare.00093/Exploit.JS.Pdfka.gkj-7030be860a387c48d1255f4d223456f47925a343f5d126903845c58426087206 2013-09-04 08:48:00 ....A 31772 Virusshare.00093/Exploit.JS.Pdfka.gkj-7065074718790b7556f45b53be4f064b43739b36475e03089f45c49797b9642b 2013-09-04 09:00:14 ....A 30290 Virusshare.00093/Exploit.JS.Pdfka.gkj-708e0b7f6329283360770f7005e5dab67b1c2daa54972dfe2decd9b52ecd818e 2013-09-04 09:55:50 ....A 27455 Virusshare.00093/Exploit.JS.Pdfka.gkj-70cfe5b8c134c1c61577daf527dec68e0816faa7509d41e65a235018963645e8 2013-09-04 08:46:12 ....A 12520 Virusshare.00093/Exploit.JS.Pdfka.gkj-70e249ea47dfa82387b4fe877296fc3066f3f35142c11848c33f1313e507f7c0 2013-09-04 09:22:22 ....A 30587 Virusshare.00093/Exploit.JS.Pdfka.gkj-7122055c7f863822edf990ffc894bb0f37fc68488aba222a08d13f16d1eda204 2013-09-04 09:08:32 ....A 49690 Virusshare.00093/Exploit.JS.Pdfka.gkj-7136f90884c115abeee7ea40cf3050a63652607c80ad04ae638014cef868583c 2013-09-04 09:18:38 ....A 6389 Virusshare.00093/Exploit.JS.Pdfka.gkj-71436b437cc2ec571824001f2fa5825a4b4dee6a761446a4d8833b4050971bc8 2013-09-04 09:07:58 ....A 50442 Virusshare.00093/Exploit.JS.Pdfka.gkj-7239435e85f49ce47053d73eb84a6154d97cdd084a7c0e255450350f4241406c 2013-09-04 09:48:30 ....A 16944 Virusshare.00093/Exploit.JS.Pdfka.gkj-72a88d5c115ebb5b0ef8f9d55e419d7de2963b4c1b393ecfe730dd0d9db878ee 2013-09-04 09:42:00 ....A 57004 Virusshare.00093/Exploit.JS.Pdfka.gkj-73620f79e5b15ef1d529b616e414503ddba70c91e8f434b588c427580b59cb3f 2013-09-04 09:45:30 ....A 30592 Virusshare.00093/Exploit.JS.Pdfka.gkj-73b255d334bf150843a2babd3f07244062856487692a68c24c45ba55487fa250 2013-09-04 09:57:14 ....A 49686 Virusshare.00093/Exploit.JS.Pdfka.gkj-73baf1dfb43138283ca6efac663c44fc9fe019e578a05b620f4e6f3020a73444 2013-09-04 09:09:20 ....A 54304 Virusshare.00093/Exploit.JS.Pdfka.gkj-7417bf1ef80dc8fe70af8e4310e477276b0c000e5e88a461b81256333d776739 2013-09-04 09:26:10 ....A 9768 Virusshare.00093/Exploit.JS.Pdfka.gkj-74243d15557e558e493f92095b28085092f06619be99da61a88b3829d927206c 2013-09-04 09:01:00 ....A 42728 Virusshare.00093/Exploit.JS.Pdfka.gkj-743b511e6e57a628f4c0bcc095b1321e7a79b20dc4d6e56e319b5d96ad1443eb 2013-09-04 08:55:14 ....A 5345 Virusshare.00093/Exploit.JS.Pdfka.gkj-74b05b3eae5718ae30573e11058f3cd6243bc56df1d188769ea12c1fbfaa0e22 2013-09-04 09:08:18 ....A 50956 Virusshare.00093/Exploit.JS.Pdfka.gkj-74f294c11b7cee7887edf348c93bca3f08b4f9a7a8beeb7fc9c6f01a7e667d68 2013-09-04 09:03:54 ....A 52008 Virusshare.00093/Exploit.JS.Pdfka.gkj-7577ff056f8a5478191ffc845d39ec309f2e7abe837c7257d90b17b18fb0544c 2013-09-04 09:13:56 ....A 13836 Virusshare.00093/Exploit.JS.Pdfka.gkj-758e040acd2773a7cfd24bf2117c483067f11e278ecc763bd5243848a5a0079a 2013-09-04 09:10:36 ....A 19502 Virusshare.00093/Exploit.JS.Pdfka.gkj-75a9dfcd048a268705b4e69bd6b4eaef733485dc160db2ebb07eb5ade17aad83 2013-09-04 09:09:58 ....A 50866 Virusshare.00093/Exploit.JS.Pdfka.gkj-7679bdf4d67fe05a7e8d4f482ca99aaf1650c24b49d93547ac504634899b989c 2013-09-04 09:15:42 ....A 5012 Virusshare.00093/Exploit.JS.Pdfka.gkj-76deb9319820668848e563ea340138a60e1111e906186a0fab89bdad1dc39b84 2013-09-04 09:37:32 ....A 91383 Virusshare.00093/Exploit.JS.Pdfka.gkj-76fa233aa328a0ac921f8af497c6e6097ded0d44abb01d5953df4ed5c0626283 2013-09-04 09:08:30 ....A 54535 Virusshare.00093/Exploit.JS.Pdfka.gkj-772ed61ae03ebcc43426723b261615e9e7a10a4c7af1eaa817f8aef07f006326 2013-09-04 09:09:16 ....A 17146 Virusshare.00093/Exploit.JS.Pdfka.gkj-778f7ab0acbf83af48ea73519f9965a6f82052ec72235c1dd2faf51bab7d338f 2013-09-04 09:07:58 ....A 55366 Virusshare.00093/Exploit.JS.Pdfka.gkj-77cdb5faceaa704aa287ed9e17aade02b17914f204fb03af126a0195b6d17998 2013-09-04 09:34:54 ....A 9257 Virusshare.00093/Exploit.JS.Pdfka.gkj-77ec00d744ec31ada1d20e853132276b9411112f14e80502991545b8e142c48b 2013-09-04 09:38:00 ....A 39727 Virusshare.00093/Exploit.JS.Pdfka.gkj-78009be2742bda8c802d7988a27fa422a0fccd10247f1b407ed707a360dece8f 2013-09-04 09:30:14 ....A 7173 Virusshare.00093/Exploit.JS.Pdfka.gkj-787b9ca69c1c24e6e93618918e302505b57bebd5842aaf9126ac4705abe8a7b1 2013-09-04 09:24:44 ....A 21225 Virusshare.00093/Exploit.JS.Pdfka.gkj-789343cddad1ffefd1631bae5a126564b13c08c9394e50229586e328fb417a59 2013-09-04 09:06:26 ....A 18007 Virusshare.00093/Exploit.JS.Pdfka.gkj-79d30eb4166f3880bafdee54556c2e676875847e99eb53d57d83177286f44955 2013-09-04 08:52:56 ....A 7347 Virusshare.00093/Exploit.JS.Pdfka.gkj-7a46101cee11498658ad27e6ebeb3f88ca4db5831a4793849a36e8a20329f2f9 2013-09-04 09:44:46 ....A 56191 Virusshare.00093/Exploit.JS.Pdfka.gkj-7aa18e4b318319d2d8ba05a117c4be73a24205cb1e801b059c0b0e275a212eee 2013-09-04 10:00:58 ....A 9839 Virusshare.00093/Exploit.JS.Pdfka.gkj-7ae7d0f8a6750b578df8f4f35ae16f4254a3d731860b9749c063808bb1f3616e 2013-09-04 09:09:48 ....A 53881 Virusshare.00093/Exploit.JS.Pdfka.gkj-7b19b64d11825bd53b8725cda712d8a14d61fe9a526201397957d385379c230c 2013-09-04 08:43:58 ....A 9400 Virusshare.00093/Exploit.JS.Pdfka.gkj-7b4977f8c68b4e16b17e6e932d38f9fb4ed104bec62a93cec5e54572393619ff 2013-09-04 09:16:32 ....A 35756 Virusshare.00093/Exploit.JS.Pdfka.gkj-7c75ef958bcd2dbd8117472869bdb467099a54e1708232d3611b25b48db1c5a8 2013-09-04 09:16:42 ....A 54224 Virusshare.00093/Exploit.JS.Pdfka.gkj-7ca407361e56b81b10b74e5f51dde3055cfdd95c55573df3b52676c4fc90c80a 2013-09-04 09:20:20 ....A 23930 Virusshare.00093/Exploit.JS.Pdfka.gkj-7d2f6e6494dae0ae0a19dc42dc557a2876c8491895c2d8549a45e38bc8c47bd8 2013-09-04 09:08:14 ....A 50568 Virusshare.00093/Exploit.JS.Pdfka.gkj-7d3a72d74db5997213d17f30e449fea12f75f371c4864cf7ee0bed87b81090a6 2013-09-04 08:47:56 ....A 5105 Virusshare.00093/Exploit.JS.Pdfka.gkj-7d6fc04b206ba44a8a6ed1337684ac9d8f254ef827f6ef9e2de1b76a4166272f 2013-09-04 08:51:50 ....A 10742 Virusshare.00093/Exploit.JS.Pdfka.gkj-7da0a85cbb2b6d0d5ec13c8981223a588fe0384f842d35a1ce0a85b931d8bd58 2013-09-04 09:43:42 ....A 12581 Virusshare.00093/Exploit.JS.Pdfka.gkj-7dd5a7f654c76a143ab429ad8aa24588fafccc7ac1cba0c4bc091efaee2cbabc 2013-09-04 09:05:56 ....A 12030 Virusshare.00093/Exploit.JS.Pdfka.gkj-7de261bf86dddab876fd63971064c88ef5def3478d60b4557738ae791c6fb85d 2013-09-04 09:06:28 ....A 53924 Virusshare.00093/Exploit.JS.Pdfka.gkj-7e1de8a9e3c92bf52acfe57041c0b6a1e59acd38aa6d0eab5cf3d34dea4a56a1 2013-09-04 09:49:38 ....A 37731 Virusshare.00093/Exploit.JS.Pdfka.gkj-7e27fc4d5aeac8ec102dd5f322b56205893fb327bd1cedbb9aff4b596e061cb1 2013-09-04 09:36:44 ....A 14759 Virusshare.00093/Exploit.JS.Pdfka.gkj-7e8c1b5b152a433f5232c05c3b47e0084c11122942200a3edaa5c1d9c01ceb2b 2013-09-04 09:15:34 ....A 56306 Virusshare.00093/Exploit.JS.Pdfka.gkj-7ed69309461304f09dc2d850a4adc349d98fcbe01b8fd9d89fef0e6c5644b7a3 2013-09-04 08:41:48 ....A 15608 Virusshare.00093/Exploit.JS.Pdfka.gkj-7eebef55b2f05c736f318850ad9f3cca5050ee8529715bfd9e0faaa12b7b6f56 2013-09-04 09:17:28 ....A 50532 Virusshare.00093/Exploit.JS.Pdfka.gkj-7f2d0ab8323cdf7ecc26e251c101ac0241ab7a58d6495986051ff5cbcefaee5f 2013-09-04 09:08:50 ....A 52408 Virusshare.00093/Exploit.JS.Pdfka.gkj-7f69be4b7445995360dab61058de3d41ad48ba895a752092747d041f0f46ac5c 2013-09-04 10:01:42 ....A 50818 Virusshare.00093/Exploit.JS.Pdfka.gkj-7f969b41d0d92e7c9cbba447e75e619b59c266b0c0190820f22e48e996f9a68e 2013-09-04 08:42:22 ....A 21919 Virusshare.00093/Exploit.JS.Pdfka.gkj-7fe80ea9a9933608b88f9f409fa168145619ab7384673910c490e03ae8ed6d67 2013-09-04 09:15:18 ....A 6160 Virusshare.00093/Exploit.JS.Pdfka.gkj-800701bf2acd0f38e6dfd5420e7456851de76709bfb688335573dcff969115c8 2013-09-04 09:12:58 ....A 22168 Virusshare.00093/Exploit.JS.Pdfka.gkj-8015c078a31ec8d2b2d03871d9596d1913ae0033f0b3096897f1adb8c809ecbb 2013-09-04 09:08:28 ....A 50162 Virusshare.00093/Exploit.JS.Pdfka.gkj-803f8eccbe139708e9d1bfc4821c367db0ddc1d6a6df6c68c3d1ace5395142a5 2013-09-04 08:54:26 ....A 11768 Virusshare.00093/Exploit.JS.Pdfka.gkj-8047078b7c86eb439ea4ef4116025025c9c2ca77bf445a58fe55be26d98d8cbf 2013-09-04 09:08:20 ....A 50790 Virusshare.00093/Exploit.JS.Pdfka.gkj-81543ed5d58a94044d46fbabf8ab59b7bd135ab76392693387df7c5bc0d9b3d5 2013-09-04 09:30:46 ....A 14131 Virusshare.00093/Exploit.JS.Pdfka.gkj-8198bc39b1c344506e051192900d1983ad339aa8e71514383d84391da94d922f 2013-09-04 09:07:58 ....A 54730 Virusshare.00093/Exploit.JS.Pdfka.gkj-824223be9535787ea1213f0e900e3bb05957612faf92b230e1ab8b495a090ec0 2013-09-04 09:34:46 ....A 54150 Virusshare.00093/Exploit.JS.Pdfka.gkj-8329ecc2875133a93216b08b3bc4dea2a39dd6faa8cacad95761d8a910b6ac29 2013-09-04 09:10:04 ....A 56720 Virusshare.00093/Exploit.JS.Pdfka.gkj-83304faa8685c19665d78616b4dea7fd4c70ef44b622b1d46527640c9c332d41 2013-09-04 10:02:42 ....A 57306 Virusshare.00093/Exploit.JS.Pdfka.gkj-8337667386dfa8418f6d802bdcb767c0139416eb487dff20d122519c81adb78a 2013-09-04 09:05:02 ....A 53898 Virusshare.00093/Exploit.JS.Pdfka.gkj-834b37fa5e68435777afce0131d18e3e2b0d0c71e075141c461129821493ea8b 2013-09-04 09:08:00 ....A 53108 Virusshare.00093/Exploit.JS.Pdfka.gkj-83f4084ac7f49ea7bb1c77e3c65d112c770025a86d47e704fc30b599a6be2844 2013-09-04 09:16:10 ....A 50576 Virusshare.00093/Exploit.JS.Pdfka.gkj-84bae96c97d927a57a662d0d11929d13e393d3e9cacd81f6c69e58d91a1a1fe5 2013-09-04 08:57:12 ....A 27113 Virusshare.00093/Exploit.JS.Pdfka.gkj-84c6b0b4af5c638a75cbb6e9ba562582dd5bb1b9fbd655bbcb41002bf3d6ff1b 2013-09-04 09:09:44 ....A 51876 Virusshare.00093/Exploit.JS.Pdfka.gkj-8506000309889e29c6371a939bdeaafab6ece0859a3b491944fd160d1bc003a8 2013-09-04 09:08:12 ....A 49784 Virusshare.00093/Exploit.JS.Pdfka.gkj-85314afb2d111b3f277faa8840bf5f1632a9ac24a2a138586aeba6ca04a8d507 2013-09-04 09:49:56 ....A 50060 Virusshare.00093/Exploit.JS.Pdfka.gkj-8549b8a5f97b323259450609422304f100b6d5db401c447f7db11054817e9b21 2013-09-04 08:50:40 ....A 27686 Virusshare.00093/Exploit.JS.Pdfka.gkj-857c6ab881b3ff8cab9ae9325c5309f5140fa16076a74cd9c0a0d54735f51275 2013-09-04 08:47:26 ....A 41765 Virusshare.00093/Exploit.JS.Pdfka.gkj-8616774b48776ae66d281c06aedbb8d4d1d50a87a56e6a24af3a556a982110b0 2013-09-04 09:28:26 ....A 20892 Virusshare.00093/Exploit.JS.Pdfka.gkj-86b4dc92354fcca5d6a4566c82e86f2ba7f38622ca88d6a3cd0c0e7b1f62c28f 2013-09-04 09:08:02 ....A 50532 Virusshare.00093/Exploit.JS.Pdfka.gkj-872e473503246fbe5d77be966f9663580c60a23b0ae6bdf2a8f14fc17f350772 2013-09-04 09:08:36 ....A 52887 Virusshare.00093/Exploit.JS.Pdfka.gkj-877f76fe2e1dafad8ef27182f356d46a7369984b386dca588825f530cee83de4 2013-09-04 09:06:28 ....A 53766 Virusshare.00093/Exploit.JS.Pdfka.gkj-879557b8fc0f958e5d206f7a8b6b24074c696be3f388b48bb3fc82b685a5bec1 2013-09-04 09:44:50 ....A 31899 Virusshare.00093/Exploit.JS.Pdfka.gkj-880bce2d7bf2ce0094509f568eab049ad871e37c40aaae21f1062ac4c0e4f21c 2013-09-04 09:10:10 ....A 53802 Virusshare.00093/Exploit.JS.Pdfka.gkj-88ac2bacadd29a4fd02fa7675f6deddade1e166eff3137e5d2cbd015ae480ede 2013-09-04 09:56:02 ....A 56324 Virusshare.00093/Exploit.JS.Pdfka.gkj-892895377432d74523fa0605868d0a7d3608435ceb41c34ca7b7be8c986160a2 2013-09-04 09:09:44 ....A 50020 Virusshare.00093/Exploit.JS.Pdfka.gkj-899ebe28cf1c78dbcf6a87108c979d425c8fb92450b40c1f29fc2fe81ddef310 2013-09-04 09:39:34 ....A 49882 Virusshare.00093/Exploit.JS.Pdfka.gkj-89ee10e2fb4903f42d2b030fb5949e89aa8024ae1510e47f39b7379a36c52adb 2013-09-04 09:16:18 ....A 18948 Virusshare.00093/Exploit.JS.Pdfka.gkj-8aae5086b4c11c5f19e13cdc813bcc9e355fdb266f2cf03491868dd8106d4622 2013-09-04 09:42:38 ....A 9168 Virusshare.00093/Exploit.JS.Pdfka.gkj-8b7ce362b04fc3ef2c5848ed9158bc7abc457427e5aad0365e95efd401005727 2013-09-04 09:11:04 ....A 54150 Virusshare.00093/Exploit.JS.Pdfka.gkj-8be1f2554022e6277d856a3419a75d08319aa773f8df31bd3a76f1d5c9f07452 2013-09-04 09:35:08 ....A 43218 Virusshare.00093/Exploit.JS.Pdfka.gkj-8bfaa3a61ff853f234bb709297aa309005b2b60359afb196242e4bff0e20437b 2013-09-04 09:03:54 ....A 53781 Virusshare.00093/Exploit.JS.Pdfka.gkj-8cc5553d5eb3187a3e0eafcf69cb87073b512bc40df619f285ed798a2188be03 2013-09-04 09:41:06 ....A 69536 Virusshare.00093/Exploit.JS.Pdfka.gkj-8d16e163f9b2a800a119b4c78cbd19f666fa9c3aeb45952a12d823a79a5cc83b 2013-09-04 09:14:22 ....A 14676 Virusshare.00093/Exploit.JS.Pdfka.gkj-8d509c4934dd26579e1f75f7d85b04e44c4ca53e099a4c4258e978ef24e90d03 2013-09-04 09:09:48 ....A 55972 Virusshare.00093/Exploit.JS.Pdfka.gkj-8d8f82c07e8f96a2d4bbdedb78f972a0336941a4af3bb07ed40a7b4415e2a290 2013-09-04 09:24:02 ....A 54470 Virusshare.00093/Exploit.JS.Pdfka.gkj-8d91770b0ceb2f3c868086e89955e8d5b55e378b9f1438d197b6460877f87dae 2013-09-04 09:24:08 ....A 20053 Virusshare.00093/Exploit.JS.Pdfka.gkj-8de5e0a2a1d75e084d5790202bbcc3bec28a1bbae29d947801a4d88693e5af76 2013-09-04 09:10:14 ....A 55314 Virusshare.00093/Exploit.JS.Pdfka.gkj-8f6ad2d1262fa92f62b621815c1b0dc8b00fcfe7bb568f08837146e6ca686653 2013-09-04 09:06:12 ....A 52644 Virusshare.00093/Exploit.JS.Pdfka.gkj-8f8160de35a45ac2cc016c38e59b09d7535c669b888427ed59251159316dda6a 2013-09-04 08:51:04 ....A 54077 Virusshare.00093/Exploit.JS.Pdfka.gkj-8f8571868aa79c4a25eb1f808c517d0770c38f6edc67d838cb2343ee0ef92aff 2013-09-04 09:09:56 ....A 54352 Virusshare.00093/Exploit.JS.Pdfka.gkj-8f8eca57e17c8af79f355b8d003dff1e8bfcffdbe5c7ce3c24884784480ad4bd 2013-09-04 10:02:18 ....A 19367 Virusshare.00093/Exploit.JS.Pdfka.gkj-904a50d6bd3ea3d09c62e486c9539aff30067bbdb16e0551fae92600ccaa6f3c 2013-09-04 09:03:54 ....A 50258 Virusshare.00093/Exploit.JS.Pdfka.gkj-9057bb2c521826aa6417c25da601e315248a2f778f7a7d94117fb7b842490548 2013-09-04 09:37:18 ....A 8212 Virusshare.00093/Exploit.JS.Pdfka.gkj-906e0d628cce707a1e983258b33d1dd524d5cf2fbf94d73bac8d5c51ea5c4a19 2013-09-04 09:42:56 ....A 53302 Virusshare.00093/Exploit.JS.Pdfka.gkj-90d9365dcef4a8cdae333131d19c9fa75398421d85f9e54fbf152f16e8e40116 2013-09-04 09:46:26 ....A 14981 Virusshare.00093/Exploit.JS.Pdfka.gkj-91880a3e3b8e5b0bc2dce35f56841164df4ba62952c7e54b50db305fe3646cef 2013-09-04 08:47:28 ....A 10944 Virusshare.00093/Exploit.JS.Pdfka.gkj-923ea74ca874a267a7c3e1f7236351f7eeaff7a4bba48af48ba5e5c30035e1e6 2013-09-04 08:54:12 ....A 18742 Virusshare.00093/Exploit.JS.Pdfka.gkj-929e9e7752cf05ff203beca5124dd7734742463ba92d2ec5e9e0fa4e90e451b7 2013-09-04 09:09:54 ....A 49644 Virusshare.00093/Exploit.JS.Pdfka.gkj-92b105dff69d242de7cdf34196c017d175da7ae04125eb2736f83661c35d3c00 2013-09-04 09:16:24 ....A 54388 Virusshare.00093/Exploit.JS.Pdfka.gkj-92d07485aaa493236215b8508177f258eae3679f521c72633e68cfe83d718155 2013-09-04 09:10:34 ....A 25889 Virusshare.00093/Exploit.JS.Pdfka.gkj-93143e6f8d86fe24e44c0935cd9d026b3aa6960dddaa02b22240fb91ad5d22d7 2013-09-04 09:06:28 ....A 56994 Virusshare.00093/Exploit.JS.Pdfka.gkj-9332c2f6743dad85723fc1cbb6e22cf9a4380372dcf53cd75d04d41b8047544f 2013-09-04 09:29:52 ....A 53954 Virusshare.00093/Exploit.JS.Pdfka.gkj-9338771672812cea7b53837189960b0e1a6c77680c440aedc08e31809cce01b8 2013-09-04 09:52:36 ....A 13457 Virusshare.00093/Exploit.JS.Pdfka.gkj-936cd020561bfd9d532537ee7b159b36bab26aafc2e99480009c2816e59f4b88 2013-09-04 09:08:20 ....A 53524 Virusshare.00093/Exploit.JS.Pdfka.gkj-936f63827be3ba5f812350d597182e575580a974fa73b6923cc2b494c5d608be 2013-09-04 08:50:46 ....A 47985 Virusshare.00093/Exploit.JS.Pdfka.gkj-939f1c7d80fe902f8c8f9942fa55e74fa4ef2ca04bc5f1be619813349d3a51b3 2013-09-04 08:44:30 ....A 14962 Virusshare.00093/Exploit.JS.Pdfka.gkj-93c8ff336dd0c8fdde30dafe3c4639685ca218a9927237de70cde8a1920fc8e0 2013-09-04 09:08:18 ....A 53302 Virusshare.00093/Exploit.JS.Pdfka.gkj-940cebad51d82ef598f361b8455885b336681bdbfcac3a73197bd13c55c3b8b6 2013-09-04 09:16:26 ....A 50562 Virusshare.00093/Exploit.JS.Pdfka.gkj-9421cb7ddc0086770d3776f1fac2c729fffae27b834d9b715fefd12eced6a7f2 2013-09-04 09:28:22 ....A 50702 Virusshare.00093/Exploit.JS.Pdfka.gkj-94dded5b1eb4b69a8573066dd8e94d765fe3c266bb115559280aebda045cb377 2013-09-04 08:44:22 ....A 78019 Virusshare.00093/Exploit.JS.Pdfka.gkj-9609cfa7fce293d8469fb5c046fd3b435556540d22ad5329f6363b046f14bc2e 2013-09-04 09:08:34 ....A 5225 Virusshare.00093/Exploit.JS.Pdfka.gkj-964bf8b4220fccfdb8a1944869141ebf2cec840b83c1d84f9d1322ca6071d8d5 2013-09-04 09:19:10 ....A 20191 Virusshare.00093/Exploit.JS.Pdfka.gkj-964f76fc3828cb60fb50cc8c683e6a10e68d9e4d1eb3cb291da5cd3f94cc8cd5 2013-09-04 09:06:50 ....A 55067 Virusshare.00093/Exploit.JS.Pdfka.gkj-969a88125699da3a476b1a63ff668c86d33e5f52af1c22bd8c7013d35542a38f 2013-09-04 08:41:12 ....A 33274 Virusshare.00093/Exploit.JS.Pdfka.gkj-96d83159a184a622b9f1830f43916d7606ccfe4446a5bdeb356d3fd00ec6cfbd 2013-09-04 09:59:10 ....A 115131 Virusshare.00093/Exploit.JS.Pdfka.gkj-96fc0e35968b1669551d4bb0e4fd3af651c3c022200aa015a9c8518c227691aa 2013-09-04 09:16:30 ....A 13497 Virusshare.00093/Exploit.JS.Pdfka.gkj-97b343278884e6073a70a01247a8d5077d789d4c8e4253df6db0475130cdddb8 2013-09-04 09:07:58 ....A 52088 Virusshare.00093/Exploit.JS.Pdfka.gkj-97b8b08c4c25a951586d45b2ac56387d46f4eea8e88e9176e17644593eba37d9 2013-09-04 08:53:34 ....A 13995 Virusshare.00093/Exploit.JS.Pdfka.gkj-988b45c2d8039c80fc52a1b8c0a80796f51ef9f89aed1b345e31c4319c198d33 2013-09-04 09:35:46 ....A 15629 Virusshare.00093/Exploit.JS.Pdfka.gkj-98bf775034420759ab7e01e8ca73e35469b57bd736c1c689fe4a0579cdc90728 2013-09-04 09:08:04 ....A 5410 Virusshare.00093/Exploit.JS.Pdfka.gkj-9a877ae938c58cb482e3eff92e34614859986fcb71c8457f9d03258d3e58fde0 2013-09-04 09:30:36 ....A 8450 Virusshare.00093/Exploit.JS.Pdfka.gkj-9b6a41ea98905fe2399d6c52e36cb4186c94c43a3e2330e54ccbdd80adea1b9b 2013-09-04 09:12:16 ....A 18364 Virusshare.00093/Exploit.JS.Pdfka.gkj-9b9f5ca84e25c059c28f98d799dfa66c8421d9c435c65ab660488060b42a7219 2013-09-04 09:08:24 ....A 50202 Virusshare.00093/Exploit.JS.Pdfka.gkj-9cb9bededb357d7b1ed188ce71b30a1803b9b4c6f9ee647de9df9430c2eabe70 2013-09-04 10:00:08 ....A 11424 Virusshare.00093/Exploit.JS.Pdfka.gkj-9d30d2c6af101255ce72adb2adbc7f6fc43605bfa1fc394144e4a938b15cfa66 2013-09-04 09:37:38 ....A 14232 Virusshare.00093/Exploit.JS.Pdfka.gkj-9d5950c20279159b52f3337760c8b8207634a59441b4d85542211196322078a9 2013-09-04 08:42:22 ....A 17330 Virusshare.00093/Exploit.JS.Pdfka.gkj-9d5f3b3c33d57ddc8f5fc558a950073eb89da00363ca15c9250beb1878ae18ae 2013-09-04 08:41:14 ....A 27327 Virusshare.00093/Exploit.JS.Pdfka.gkj-9d8a5a649ee10ca703213ce1d58fda2b4a01ef95feaeaa67affdc911d9616c4b 2013-09-04 09:49:08 ....A 16173 Virusshare.00093/Exploit.JS.Pdfka.gkj-9da7aadf1f51aaa3833d84be2f4f58099ff70be95ae2d9d70685ff11e5c39da9 2013-09-04 09:02:44 ....A 5307 Virusshare.00093/Exploit.JS.Pdfka.gkj-9e7dc0da5cb7b368ef107b6451bc0d3a6bc4359280e11bc12c2fe902f800ea16 2013-09-04 09:47:20 ....A 16349 Virusshare.00093/Exploit.JS.Pdfka.gkj-9f7212fc084abc51d363ccf5bc200748c96fe4e04258e05dee779d2de19b50da 2013-09-04 09:28:54 ....A 28185 Virusshare.00093/Exploit.JS.Pdfka.gkj-9f9273a87bfff92c8bf197076579a26aac9229d968875f1fb130d08a727ddc04 2013-09-04 09:13:50 ....A 5135 Virusshare.00093/Exploit.JS.Pdfka.gkj-a046e31b9f711b64afdb64dadf99dec49d491a3de13d724728ef6b6ed6fe413f 2013-09-04 09:09:22 ....A 50280 Virusshare.00093/Exploit.JS.Pdfka.gkj-a0a6d7c36a27e4c1875843942de15e7e795626b970bfdfb05fdc667d396daf2c 2013-09-04 09:04:04 ....A 55042 Virusshare.00093/Exploit.JS.Pdfka.gkj-a2051882280f5c316a81d1b7572de5164325e1e1d5d9f1471d6c16888caf1dd5 2013-09-04 09:06:26 ....A 55144 Virusshare.00093/Exploit.JS.Pdfka.gkj-a20970c0bdec0063959c5338d707c544be63aef4407f8eaf9ae6d6dcac446422 2013-09-04 09:08:30 ....A 50932 Virusshare.00093/Exploit.JS.Pdfka.gkj-a33237bbb91bb2c0a8641150b6acf77b153e7c840e00cda2911d292928b7aa47 2013-09-04 08:54:28 ....A 19486 Virusshare.00093/Exploit.JS.Pdfka.gkj-a3363a7ce30bf438518b884e8b2f17571c038d564827873fdc56498dbe6c135f 2013-09-04 09:43:16 ....A 9549 Virusshare.00093/Exploit.JS.Pdfka.gkj-a38b74f677b1ad6b49925903e45da8bcad100a1aaa6a13b79251768ddd78523f 2013-09-04 08:54:50 ....A 11158 Virusshare.00093/Exploit.JS.Pdfka.gkj-a390763e0293891f166d9042e178f9853576fa203914d609442cc6e47fb91422 2013-09-04 09:21:44 ....A 51184 Virusshare.00093/Exploit.JS.Pdfka.gkj-a3955b2b8a2c352d397978536cba5404aed1d05cb65113ebf0c731c87048a9ca 2013-09-04 09:13:36 ....A 43015 Virusshare.00093/Exploit.JS.Pdfka.gkj-a3c3807620402eddba881ffa0dff21055b586f62d5f64a8d0d88df7083b641f7 2013-09-04 09:43:10 ....A 50293 Virusshare.00093/Exploit.JS.Pdfka.gkj-a42cd7ba762f2af241958c974b22626868f4f729b4f02818553f2d3c56ca795e 2013-09-04 09:08:18 ....A 50956 Virusshare.00093/Exploit.JS.Pdfka.gkj-a4c3996d390ea1a1863f2a69352fcabd6858c27a4d327e80f7b98766383def44 2013-09-04 08:54:50 ....A 25568 Virusshare.00093/Exploit.JS.Pdfka.gkj-a4e5f2950fa5cbeb59a4e2e0a8bb841aef17ca37235651b25a0d6ce566d1b704 2013-09-04 09:08:38 ....A 49730 Virusshare.00093/Exploit.JS.Pdfka.gkj-a54aeb035bd45f12c75ef2b9569a3b33a1e2bfd9a678acf0a77400142dd6f57f 2013-09-04 08:42:20 ....A 16864 Virusshare.00093/Exploit.JS.Pdfka.gkj-a575e0f8c6d467e3b0c9f1203fb9a8a71c4724afd07d28865da48fbd1606d79c 2013-09-04 09:08:14 ....A 50004 Virusshare.00093/Exploit.JS.Pdfka.gkj-a603fe47d7a6673d5f960072610b2659c0c7459ccdea1384cc1d9ff404cf50cb 2013-09-04 09:09:50 ....A 50211 Virusshare.00093/Exploit.JS.Pdfka.gkj-a629e0e8a91a051277e97dcba8fd22e9fb507348be53f3e84aecd161ca253b5f 2013-09-04 08:54:50 ....A 5365 Virusshare.00093/Exploit.JS.Pdfka.gkj-a6d5940cc97ce6f46c1b6054da661cb51d57c2e9a2648714078dca5419d4e0fd 2013-09-04 08:59:08 ....A 5470 Virusshare.00093/Exploit.JS.Pdfka.gkj-a6f4aa802f35c6372b6f79d8981390cbe3d3e501f050a57bf6bc960fce719b13 2013-09-04 09:06:20 ....A 53597 Virusshare.00093/Exploit.JS.Pdfka.gkj-a72fbeb38930f67b35d4d30e53353470a3270661ad52cbb7f4e62e11c59bb3ad 2013-09-04 09:06:14 ....A 56340 Virusshare.00093/Exploit.JS.Pdfka.gkj-a768e838b9149416a85ef08f908004a3b45d4222fb9ef1b448d04820481f42a6 2013-09-04 08:50:00 ....A 34786 Virusshare.00093/Exploit.JS.Pdfka.gkj-a7b1570892cb6cb6dd876484b05f2ee10471741393242ba65e77ddc662f7deb1 2013-09-04 09:09:50 ....A 49316 Virusshare.00093/Exploit.JS.Pdfka.gkj-a7c659acba8dd577fd53d140af0a5e572189dcc41c8580d1a3d465afd79796f3 2013-09-04 09:15:04 ....A 30986 Virusshare.00093/Exploit.JS.Pdfka.gkj-a7c92d4556c5626b3698e35c7dc31cb7b897fcb092f48353e506151a8c558b6f 2013-09-04 09:04:24 ....A 25881 Virusshare.00093/Exploit.JS.Pdfka.gkj-a8867f58066530a350b3570573e0389e4b09c61c6d3c45118255d191770a06bd 2013-09-04 09:22:34 ....A 54352 Virusshare.00093/Exploit.JS.Pdfka.gkj-a8fc882bcad0e642cc85bc14828a4137304709260d6c99342a79c4959b3209fd 2013-09-04 09:15:20 ....A 55794 Virusshare.00093/Exploit.JS.Pdfka.gkj-a9318b6c21fc1817f154b21a0abccde60061aa24295e822465f867a240145a27 2013-09-04 10:03:20 ....A 31037 Virusshare.00093/Exploit.JS.Pdfka.gkj-a93df23eea434c7353459e62ac066371927c287035522693fb27c9f336d88190 2013-09-04 09:09:50 ....A 51874 Virusshare.00093/Exploit.JS.Pdfka.gkj-a93fe7a11380a7b26c4338cfc775a528380a8f066a6b1b36dccd6e5d074fe947 2013-09-04 09:12:10 ....A 50120 Virusshare.00093/Exploit.JS.Pdfka.gkj-a961edbd8491b935954203c5e58ccb5ff6add653ccbf531077aa5fa965501c29 2013-09-04 09:24:46 ....A 9945 Virusshare.00093/Exploit.JS.Pdfka.gkj-a970bc2835468bc1db500094dfeda1c1dbe552a4feab33320e95251c4b9ae9b9 2013-09-04 09:17:06 ....A 48862 Virusshare.00093/Exploit.JS.Pdfka.gkj-aa2b8123cd8413fa68f6c72979ca431cbb4315bfde862f2115877fae248d5172 2013-09-04 09:16:24 ....A 50814 Virusshare.00093/Exploit.JS.Pdfka.gkj-aa3168fcd78d6b8d78b2988775e06be98ceacd9db5f32ce34516f087012b015a 2013-09-04 09:51:08 ....A 6125 Virusshare.00093/Exploit.JS.Pdfka.gkj-aa5807ac555fc025200791e6a53708cfbccc777e0c01c5459e3983295df201b4 2013-09-04 09:10:02 ....A 55144 Virusshare.00093/Exploit.JS.Pdfka.gkj-ab165104854dfd199a280665db82295a06547b9842e10c4c8a605c31fb496677 2013-09-04 08:44:12 ....A 16997 Virusshare.00093/Exploit.JS.Pdfka.gkj-ab5be783a81fa541ec60af9315ec26b9749b3f4fd6b333c560d47aeccfe7311b 2013-09-04 09:49:56 ....A 50938 Virusshare.00093/Exploit.JS.Pdfka.gkj-abd159a6c2e42123878bddf18d399e45d3ee56d4b52b8fd828a67fbf4e903a6c 2013-09-04 09:39:10 ....A 36811 Virusshare.00093/Exploit.JS.Pdfka.gkj-abf1d77541c6d67460bc920d3e27e0717735ad889f5f1ff1fc5860398d552c6d 2013-09-04 09:10:08 ....A 50156 Virusshare.00093/Exploit.JS.Pdfka.gkj-abfb98688cd1c84909a1d58ae82e9a66d320d22231eb87f96b2224da606b5ef7 2013-09-04 09:02:44 ....A 14387 Virusshare.00093/Exploit.JS.Pdfka.gkj-ac108d2f47fcc61b273067f1a1c9b86c31c30e63566dd1cf016ce04121895017 2013-09-04 09:37:12 ....A 49306 Virusshare.00093/Exploit.JS.Pdfka.gkj-ac4a80299578c0cfcc313204181305ecee9c48e8e51937fc60a766bb75b6a68f 2013-09-04 09:52:12 ....A 19962 Virusshare.00093/Exploit.JS.Pdfka.gkj-ac5c0ba31ddec14def7ba54c0a99588d78391d94974a44cd14c82de679af96b2 2013-09-04 09:34:06 ....A 63067 Virusshare.00093/Exploit.JS.Pdfka.gkj-ac8fff98d47380f227d1d17c4d5b373b4592aa3a987b3df5371edeb3b4ca4b18 2013-09-04 09:08:22 ....A 49486 Virusshare.00093/Exploit.JS.Pdfka.gkj-acf7e0e127fc82c62bd7861c996c37f80ce867d42b8a437256c8f08d5c29ee6b 2013-09-04 09:54:46 ....A 46018 Virusshare.00093/Exploit.JS.Pdfka.gkj-ad5d39a5c69f6771f89dbcabd186d2adee751e57540437a9daf49789751034f5 2013-09-04 09:15:44 ....A 13836 Virusshare.00093/Exploit.JS.Pdfka.gkj-ad6d8f985955e58eac485757e6e86aa5d33c17c70bb9e538f61bba8428942770 2013-09-04 09:10:02 ....A 28670 Virusshare.00093/Exploit.JS.Pdfka.gkj-ad7c284a16ede44c9375b2b00c4b6384074d4d7abbe6224b5aaef1c18a644092 2013-09-04 09:46:04 ....A 8678 Virusshare.00093/Exploit.JS.Pdfka.gkj-adcbcdae7375d90c067db8736ebec83f8b093c1785520e0f5776de3edd22ac88 2013-09-04 09:10:02 ....A 55522 Virusshare.00093/Exploit.JS.Pdfka.gkj-adfacb51ebaa848f717e1f823c54915e77868823b1f1de1d75fdd6a6bab6cc5f 2013-09-04 09:18:36 ....A 54268 Virusshare.00093/Exploit.JS.Pdfka.gkj-aee8e5266ab8f9223656059454cb75db02a044f2b18d8f90b6f67f5ae188d87c 2013-09-04 09:35:40 ....A 12907 Virusshare.00093/Exploit.JS.Pdfka.gkj-aeebbe22a7dd8b891844ee6eea51dd0f9f6f63f79a49e2a9f32f7ff456996da8 2013-09-04 09:02:22 ....A 7108 Virusshare.00093/Exploit.JS.Pdfka.gkj-aefb4aeefb10d3e1a7a5c4e2bfed257b9c3b89ab06e9aef495b5fbebf049386a 2013-09-04 09:06:10 ....A 50330 Virusshare.00093/Exploit.JS.Pdfka.gkj-af000a051878d39a576fbf73cae7e95cea20a7aac402eb20d6ff163356c7a4a8 2013-09-04 09:29:38 ....A 51030 Virusshare.00093/Exploit.JS.Pdfka.gkj-af24188659e9a2c9b002020e93def504294456566d5aebefab6cd542c422c4cd 2013-09-04 09:04:02 ....A 50686 Virusshare.00093/Exploit.JS.Pdfka.gkj-b02e98d858b6f7d4573a7e6d5f723f418e6ec8617dd10e66b27a08a66e5ae539 2013-09-04 09:07:58 ....A 54100 Virusshare.00093/Exploit.JS.Pdfka.gkj-b04264bff6c285812fbe7e096308dba16cdc109d3d1c45b52641305cdf4fc9bd 2013-09-04 08:49:40 ....A 9945 Virusshare.00093/Exploit.JS.Pdfka.gkj-b052ae13e4bfaaf00c7eaf20f7be30bccaf58a38e6e3f967629f06cec6506078 2013-09-04 09:15:46 ....A 31828 Virusshare.00093/Exploit.JS.Pdfka.gkj-b09b5c5d72e8d9cbd13867e1a4ff007ad8124f6c5e2f4eb9e23c4061119c989a 2013-09-04 09:07:54 ....A 50304 Virusshare.00093/Exploit.JS.Pdfka.gkj-b0dc43e76de86da541531d4836f4510d5487c3d90c84e49a45fcac3a3c34e15b 2013-09-04 09:09:16 ....A 56014 Virusshare.00093/Exploit.JS.Pdfka.gkj-b0e56acf848b675740039aae155dd03ad2730944a8045f2188e4b8f9e6966709 2013-09-04 09:01:44 ....A 20188 Virusshare.00093/Exploit.JS.Pdfka.gkj-b197fc02c36a67ee5225547accd054de39660901d58a159d3ef67a78191b40b8 2013-09-04 08:57:40 ....A 12849 Virusshare.00093/Exploit.JS.Pdfka.gkj-b1d906492085686ee3bf138250c1601d864152eb7605bdb306d7ffea6d9b634c 2013-09-04 09:06:18 ....A 54652 Virusshare.00093/Exploit.JS.Pdfka.gkj-b215fabcf88ae7b636954326d92d6c6c8cca88b65166f7ba6402fa7a8ee53072 2013-09-04 08:47:48 ....A 23940 Virusshare.00093/Exploit.JS.Pdfka.gkj-b26dfa4866e182f55ba529c7999b5576b142e80645f73f5ea82bb1e01308cbe4 2013-09-04 09:06:12 ....A 54854 Virusshare.00093/Exploit.JS.Pdfka.gkj-b28c13d749dc73a2be71e517e11ff17f87dd2cf6dcf5d06c30dca702e65cb817 2013-09-04 09:16:50 ....A 9471 Virusshare.00093/Exploit.JS.Pdfka.gkj-b3776ca97376a6b7a6c7fc4b169ae0a07342c1d5d4e15daba964750b1d751366 2013-09-04 09:25:10 ....A 55372 Virusshare.00093/Exploit.JS.Pdfka.gkj-b3e420fb8234bbfd9267ba86525d21ba6fb73c3648f41390b1165b27f1acc934 2013-09-04 09:40:12 ....A 42281 Virusshare.00093/Exploit.JS.Pdfka.gkj-b565f3ffb82a47aa4b556fb2e0b9d3dd53f48ebd80e4d2a04123fd6ca0e36108 2013-09-04 09:10:12 ....A 51334 Virusshare.00093/Exploit.JS.Pdfka.gkj-b5bde0f3756867513888675fe4955da275c2e5a58a8f5847e33079b4026c9edd 2013-09-04 09:06:24 ....A 51380 Virusshare.00093/Exploit.JS.Pdfka.gkj-b6307084ac87a6e60f8550edc3cff61c05a6a8fcaa45463c1c63d9d496aba1c4 2013-09-04 09:08:04 ....A 51770 Virusshare.00093/Exploit.JS.Pdfka.gkj-b6b94ba0340eee6a2c5f3c71376088f15ca7cd1c14df6e7f43d2ea52aaf361f9 2013-09-04 09:10:12 ....A 51186 Virusshare.00093/Exploit.JS.Pdfka.gkj-b6eb9fb966caae6b7c253375b2f1ad13273ac0c1a0583ac87102245235823e63 2013-09-04 09:41:12 ....A 28952 Virusshare.00093/Exploit.JS.Pdfka.gkj-b7007c5da4558a2f64ef7f11eded414d20c5f9a79c375bf183aa477468861a2b 2013-09-04 09:42:20 ....A 16738 Virusshare.00093/Exploit.JS.Pdfka.gkj-b70fccda5ab57916744d7570212a612ae24d50df9fefa26079face0923f35f22 2013-09-04 08:56:24 ....A 8929 Virusshare.00093/Exploit.JS.Pdfka.gkj-b72fe6989064d5e7f6e2ebe6a8be6cd1294bab13651b9c94a8decc2937c2fbac 2013-09-04 08:49:44 ....A 5574 Virusshare.00093/Exploit.JS.Pdfka.gkj-b76a222000f1c695b9ffc05cd2866081f948608881ce76b7686fb448914e2035 2013-09-04 08:51:40 ....A 5225 Virusshare.00093/Exploit.JS.Pdfka.gkj-b780dbb62d38d220bfbc58df186db094d0c719db0e7f0a199e6ecd93d2e8447c 2013-09-04 08:47:30 ....A 20626 Virusshare.00093/Exploit.JS.Pdfka.gkj-b7db60828ad795351b1f2823362c1094984be49ecb7b965c3a6b2ae163ba18de 2013-09-04 09:24:48 ....A 6341 Virusshare.00093/Exploit.JS.Pdfka.gkj-b7f3213ab44781b20b4dc7e73a3ccbf3831cb16d07c7074de364374b798e124e 2013-09-04 09:08:06 ....A 54504 Virusshare.00093/Exploit.JS.Pdfka.gkj-b84f52ed23d9e2e051244e227f0e5921e76f61af56ceb010e028b7d03369bdee 2013-09-04 08:41:32 ....A 13048 Virusshare.00093/Exploit.JS.Pdfka.gkj-b84f54c5e65025dfefd7213e36d00f96571af7194eadd9dae991d910fa58abcd 2013-09-04 09:07:40 ....A 13185 Virusshare.00093/Exploit.JS.Pdfka.gkj-b8bd79b2713379a454bb3e4fdfe5ce68f00832f8ca190b2dff72c71b748388ff 2013-09-04 09:10:02 ....A 50612 Virusshare.00093/Exploit.JS.Pdfka.gkj-b8d4b1be66e951e5b2402f56a8595b3e444da1af8026f604e6d3237179b9c218 2013-09-04 09:29:52 ....A 18341 Virusshare.00093/Exploit.JS.Pdfka.gkj-ba25ab969491afdbc75a6d9faab119206fe0845b50ca01e71823d1ffab6b8e39 2013-09-04 09:40:10 ....A 51086 Virusshare.00093/Exploit.JS.Pdfka.gkj-ba5a59c17369b3affed3c7344b2ab2d3e269a9e49c0550a1e828f1d5400a38d2 2013-09-04 09:24:32 ....A 13115 Virusshare.00093/Exploit.JS.Pdfka.gkj-baaba2a20d9c24014f69fef61f072b0d5354f171886e3a0f1448d689cdf1d104 2013-09-04 08:41:36 ....A 16040 Virusshare.00093/Exploit.JS.Pdfka.gkj-bacde9632d7130b55ff8b5f48808bf3e7e3944988d7c5b97186a29d69e6c8173 2013-09-04 08:53:36 ....A 18802 Virusshare.00093/Exploit.JS.Pdfka.gkj-bb0987a37f918867306a1d258404f7527040fef0bddcee6c99f1c839bd0c3c4f 2013-09-04 09:08:36 ....A 50380 Virusshare.00093/Exploit.JS.Pdfka.gkj-bb0ae89acd30671f3143a61dc098386ddf5eeaa8facc2724dd311c464d58cc9f 2013-09-04 09:09:54 ....A 54310 Virusshare.00093/Exploit.JS.Pdfka.gkj-bb156915688d8c42468bb3a152c9a0ed6cd956720b99cbd9aa6f7307f0388061 2013-09-04 09:09:14 ....A 50256 Virusshare.00093/Exploit.JS.Pdfka.gkj-bb5412e491d285b3f7221534136923f533904053e0b7d0d56e7d614f8bd1a1b6 2013-09-04 08:49:40 ....A 5269 Virusshare.00093/Exploit.JS.Pdfka.gkj-bb58ae2f948f95ba265efe20d29a16cd21e541fe0374a18db6cb661bfb579467 2013-09-04 09:08:10 ....A 54908 Virusshare.00093/Exploit.JS.Pdfka.gkj-bb5a33a490cf22bfb66a70828672f42ad858d6326c3368df2264f8442b97b7cb 2013-09-04 09:13:10 ....A 19823 Virusshare.00093/Exploit.JS.Pdfka.gkj-bba9814fa74fe48dec077cfc255faada029a4af9861ffddd4a31cd54e466bec7 2013-09-04 09:08:02 ....A 54814 Virusshare.00093/Exploit.JS.Pdfka.gkj-bbd124b9d5fbaa1695995b8f17ef91ccf684392d32cab0d7e848b2542f847336 2013-09-04 09:08:36 ....A 56512 Virusshare.00093/Exploit.JS.Pdfka.gkj-bc3af730013a6db96ae1814e042d42967a9454c04a719bb521c007305c493a6b 2013-09-04 09:06:30 ....A 50200 Virusshare.00093/Exploit.JS.Pdfka.gkj-bc5a646d494bdee277488c31063e6fb6afc8644725c7bc77bed2c0a7bb74c8ff 2013-09-04 08:55:30 ....A 8327 Virusshare.00093/Exploit.JS.Pdfka.gkj-bcd4ec9800f4f1f30c7c45c510c116a66844c052a524057beeae754bbbc59707 2013-09-04 09:09:46 ....A 50515 Virusshare.00093/Exploit.JS.Pdfka.gkj-bd232c4c210997e7e9108c6102fbcad17bea3dc57133ec1925f8b86f75233fb9 2013-09-04 08:41:48 ....A 15639 Virusshare.00093/Exploit.JS.Pdfka.gkj-bd6f93bd568c9ef64bb3db54460f5f8c4c4ff3364d01602bb4afac8dbbccf41e 2013-09-04 09:17:30 ....A 55190 Virusshare.00093/Exploit.JS.Pdfka.gkj-bd895c09ac786247bdf070df2013bf650535ee990fe796c8f691bd83dbb8f0c1 2013-09-04 09:07:54 ....A 55726 Virusshare.00093/Exploit.JS.Pdfka.gkj-be3996dcd8f67b3f81ce22312772137c27e80314bdd2d0b5a7d7651f93f1b9e3 2013-09-04 09:04:14 ....A 6147 Virusshare.00093/Exploit.JS.Pdfka.gkj-be770a367c17f77adeb66d1539b7879d8f1a04370434e40ca5d7716f464a053a 2013-09-04 08:41:12 ....A 19367 Virusshare.00093/Exploit.JS.Pdfka.gkj-bf611b31fc07262c93e840d9b2273743a992ccd62b3487f20fea51d2e1e461bd 2013-09-04 09:16:10 ....A 50266 Virusshare.00093/Exploit.JS.Pdfka.gkj-bf9ee33649ce176e3a00e08ec9786bab64070b0027fe112ac07c991e0580a4ea 2013-09-04 08:50:26 ....A 13470 Virusshare.00093/Exploit.JS.Pdfka.gkj-c08ec7bdc6d0c67d79e227a8d8f4e970fa22fe797750ffcd59d7cff9bbc2e2ae 2013-09-04 09:34:36 ....A 5121 Virusshare.00093/Exploit.JS.Pdfka.gkj-c096d91e33b996c237300b6b8caaaa58bf436fd34ff64a80d27208516286aeb0 2013-09-04 08:52:50 ....A 11657 Virusshare.00093/Exploit.JS.Pdfka.gkj-c0cef9ef324f0e6a974e5a7ed3c4c36e37d0d3ffe539c2a2a5b77e17c6c82aa2 2013-09-04 09:41:08 ....A 34321 Virusshare.00093/Exploit.JS.Pdfka.gkj-c13f5d6434abfcfb7812290062715d28f662f47170006083f33923d3c193ff96 2013-09-04 09:33:14 ....A 56100 Virusshare.00093/Exploit.JS.Pdfka.gkj-c1728c6a99776d33e2869bb4769d473e91e87ae267cf77e1732ba7ef3dc3f544 2013-09-04 09:43:50 ....A 10787 Virusshare.00093/Exploit.JS.Pdfka.gkj-c1d8791160cd6993b23c118b7806f7f538049f868b6dc15c19f83b266643a2d8 2013-09-04 09:48:38 ....A 12631 Virusshare.00093/Exploit.JS.Pdfka.gkj-c1fbc809a98ee5bde074f882d3de59a1aaac591e13a17a961def6f719bfb5ea6 2013-09-04 09:02:22 ....A 10434 Virusshare.00093/Exploit.JS.Pdfka.gkj-c23f3692648473e20505ca66047dadf6aa245a0b91d5fbf8af8a6ceecfc11a47 2013-09-04 08:54:54 ....A 19307 Virusshare.00093/Exploit.JS.Pdfka.gkj-c2553845945f0af5b5a0ef9af047c0603e419c580f1d6f2a005a608fd383a0c5 2013-09-04 08:41:42 ....A 17713 Virusshare.00093/Exploit.JS.Pdfka.gkj-c2e654cec85cb3138accf72b74a955607191ab061b451016e66f65ba65f28beb 2013-09-04 09:08:10 ....A 50498 Virusshare.00093/Exploit.JS.Pdfka.gkj-c31ec0ca84ee9148e80c073f76d6a2bbe83f4226ec2eed7eb4b9e3c652563b89 2013-09-04 09:10:20 ....A 50090 Virusshare.00093/Exploit.JS.Pdfka.gkj-c33911909f6ee8ccfbb8ab9599cc751b16e92aba5ab30c67932c8c705c929593 2013-09-04 09:37:24 ....A 44165 Virusshare.00093/Exploit.JS.Pdfka.gkj-c3506360543642ea977f3770244805038ba633155e329b002bff4dc1145aaa52 2013-09-04 09:24:48 ....A 7846 Virusshare.00093/Exploit.JS.Pdfka.gkj-c3af57956e399dbe9214e886b4a2efe3d34aa8ef52aa501dc3f31678fe6af41b 2013-09-04 09:07:54 ....A 52802 Virusshare.00093/Exploit.JS.Pdfka.gkj-c48004e6548af2069ef29238cce4bdd57dee0426784b330101a0c22d51ee6657 2013-09-04 09:27:46 ....A 25502 Virusshare.00093/Exploit.JS.Pdfka.gkj-c486c32b599d4310c3ee7832fbb65afb9a1d687f963195f7953182b4bc935337 2013-09-04 09:08:28 ....A 54832 Virusshare.00093/Exploit.JS.Pdfka.gkj-c48d7597b97ce828e16803cc245628177553f26f686fa649dce7395e7c987bec 2013-09-04 09:14:06 ....A 9597 Virusshare.00093/Exploit.JS.Pdfka.gkj-c49b4a83091fb91354c99ef6b85cddad31f1d2277d8d6c06d0726ae14b117d50 2013-09-04 09:09:10 ....A 55598 Virusshare.00093/Exploit.JS.Pdfka.gkj-c4b3b22e5b2fba75a7a841661b6ee8b9f46a65bc1c3e4b098a01172b78f65657 2013-09-04 09:10:00 ....A 54856 Virusshare.00093/Exploit.JS.Pdfka.gkj-c4d3ea51a5bb2937687bbbde4df21519a09f5dbf5f47d9d178d4185c2af38b03 2013-09-04 08:55:14 ....A 20770 Virusshare.00093/Exploit.JS.Pdfka.gkj-c4db803b626e1914b4e7ec4b5b0dae35a484e04b6c988d3b67c24c3051876202 2013-09-04 08:51:22 ....A 26783 Virusshare.00093/Exploit.JS.Pdfka.gkj-c553b4ca3edb18ddc737733e6cf262e5a64cdd4a88dc331d0d5fee4beabc23bf 2013-09-04 09:33:36 ....A 47702 Virusshare.00093/Exploit.JS.Pdfka.gkj-c56e8aaba80b134417ea815d3a1d0685cf6e1ed284d61e2e8943005db731b3e5 2013-09-04 09:14:34 ....A 49140 Virusshare.00093/Exploit.JS.Pdfka.gkj-c5889504351a45916d4bc35969251181a99384a87da663beba07a418564d55f8 2013-09-04 09:04:02 ....A 54174 Virusshare.00093/Exploit.JS.Pdfka.gkj-c73c1c7e28edb501f717b9c4d4f6d382a329b5be5e7d8e84d4b06d4fed9c3939 2013-09-04 09:21:56 ....A 15420 Virusshare.00093/Exploit.JS.Pdfka.gkj-c752592e31ff1003becaccfc29d2ac33a123fe1a4caa49764c41c68f722b5cf8 2013-09-04 09:31:26 ....A 53436 Virusshare.00093/Exploit.JS.Pdfka.gkj-c8f4dd24c080d94fdab57877c16f62c9dbd1b57cdb98052aa37a97d3af4b5c18 2013-09-04 09:45:12 ....A 6236 Virusshare.00093/Exploit.JS.Pdfka.gkj-c9133a78ac9a282f628645e18c72f93ac6fbcb10253c82349e3a6028b3aa99c1 2013-09-04 08:51:24 ....A 46989 Virusshare.00093/Exploit.JS.Pdfka.gkj-c93d1eb44e388c4c7a7594dc02278c90804f8c03ab90daade96d5bde993bb8ad 2013-09-04 09:29:42 ....A 23621 Virusshare.00093/Exploit.JS.Pdfka.gkj-c95115c7f1f3cf3ba2b40f624f557e2c1596d8f12a7971f72f29fce5fe150930 2013-09-04 09:39:10 ....A 4763 Virusshare.00093/Exploit.JS.Pdfka.gkj-c95359825c5be423ed80946a622db4538d5ebf0c2d085a671496e8fda3c7ed8d 2013-09-04 08:55:30 ....A 14740 Virusshare.00093/Exploit.JS.Pdfka.gkj-c9ee1b3d11b3d6bf534c8d57585518841906c8096b8c7a9155550ff0c0e4cb07 2013-09-04 09:30:26 ....A 71700 Virusshare.00093/Exploit.JS.Pdfka.gkj-ca84fd306c4a47269abff2c4857e1ba289114ba8744e18b63c2001988bccc992 2013-09-04 08:56:38 ....A 20472 Virusshare.00093/Exploit.JS.Pdfka.gkj-ca8705a7d085d82368ecebcfc3d33cfbcc7f3f0598a828f05b7981b8a27bd56e 2013-09-04 09:54:50 ....A 24219 Virusshare.00093/Exploit.JS.Pdfka.gkj-ca90c16ec16fb5bc02ac98453a522535c599fd3e077b2f709013b266e967149f 2013-09-04 09:09:56 ....A 49962 Virusshare.00093/Exploit.JS.Pdfka.gkj-cab6be4dfb967d1d8ab1bc72be4d30c70c9d7f85d1f0f3d36ba251f5b56bac27 2013-09-04 09:08:30 ....A 54296 Virusshare.00093/Exploit.JS.Pdfka.gkj-cac31f1025b46c5a5715403beb2efa2f89585f7a9320786650f82167d1efa0ee 2013-09-04 09:08:06 ....A 51016 Virusshare.00093/Exploit.JS.Pdfka.gkj-cb3d65f05a240d49755398d774346a7083f0343733a77a0f985329ec03770394 2013-09-04 09:31:04 ....A 5351 Virusshare.00093/Exploit.JS.Pdfka.gkj-cc52d5d0fec6ada0017e9433efbf3eb7e3d220dc48e9224804b0845b9a103196 2013-09-04 08:47:48 ....A 14508 Virusshare.00093/Exploit.JS.Pdfka.gkj-cc9a042309f4c5623c422f1eada238336246a373b879baca3698ad9a9368c477 2013-09-04 09:41:10 ....A 23897 Virusshare.00093/Exploit.JS.Pdfka.gkj-cce56e929c8f878906b72dd6cf8dce112cb8dd3c7333e7ec25bce57999a151ec 2013-09-04 09:23:20 ....A 11923 Virusshare.00093/Exploit.JS.Pdfka.gkj-ccff3713ee6bf6975ba6c95f69d0687153a4eafce4bf8d91a2b59beb894e71cc 2013-09-04 09:10:06 ....A 54452 Virusshare.00093/Exploit.JS.Pdfka.gkj-cd0d0d318a7246bfd2b332216d52dbcbbf57da28125632c01ae7c06a3e5c435c 2013-09-04 09:48:02 ....A 25550 Virusshare.00093/Exploit.JS.Pdfka.gkj-cd11a56591f7e7970b4ceb7f3b138ea438d2ae85603fdd73deca824099f25a76 2013-09-04 09:08:10 ....A 5899 Virusshare.00093/Exploit.JS.Pdfka.gkj-cd38fecdb849acaab68c8e9f8ba79a2fc16000ad81ecbe27868e8bf7137105cd 2013-09-04 09:06:12 ....A 53990 Virusshare.00093/Exploit.JS.Pdfka.gkj-cd4020010fc04a58929f243d115316823ff00af0647009baf1521f191234f9a2 2013-09-04 09:16:46 ....A 50670 Virusshare.00093/Exploit.JS.Pdfka.gkj-cd56988fbc40b1aa940a7808abbe2efe52121f1ab8e03bbbfe271efb3c83978c 2013-09-04 09:09:28 ....A 54680 Virusshare.00093/Exploit.JS.Pdfka.gkj-cda9c7c57c0af5a838535866dec430d615d8aadcf36443dccd535ac59b805a29 2013-09-04 09:17:50 ....A 55425 Virusshare.00093/Exploit.JS.Pdfka.gkj-cdb78c59f1797bdb574601a6bbd71106ed2cefccd4ab22a27fa79c638d3217a5 2013-09-04 09:32:14 ....A 15348 Virusshare.00093/Exploit.JS.Pdfka.gkj-ce122deb830b2da85d134dfb25c6082f5c01cd34ed5d2b664cada0015db54c5c 2013-09-04 08:49:40 ....A 5745 Virusshare.00093/Exploit.JS.Pdfka.gkj-cf0c8e6a59f33ad8cf9b17cd6a0e1aff593bf2421998be0731794795bd34a4ab 2013-09-04 09:11:04 ....A 54838 Virusshare.00093/Exploit.JS.Pdfka.gkj-cf371c16d3e61c9e4ea207b07dfdca793d54992f7296e5ac623f31ff4f489b05 2013-09-04 09:00:10 ....A 7379 Virusshare.00093/Exploit.JS.Pdfka.gkj-cf8ee86df9f6b15eef3cd0a3a17b39c597471f59ec1c9ac2b803783f1ca83de0 2013-09-04 08:48:46 ....A 12525 Virusshare.00093/Exploit.JS.Pdfka.gkj-cfa0a82ae5f7f9ad7b4b3a72f3ed6bf91165d640b1c4c59296b1af76825e988f 2013-09-04 08:43:06 ....A 12170 Virusshare.00093/Exploit.JS.Pdfka.gkj-cfdc3aa36f4bb34dd7e7bf8665b4af1c1657908b2c40327e45b6463c7e54a8e3 2013-09-04 09:07:04 ....A 55550 Virusshare.00093/Exploit.JS.Pdfka.gkj-d0486c7f3f5967e1ccdf6c69e5eb2416f1fd0c5df8b0488c33adcf6f4674f241 2013-09-04 09:11:22 ....A 17134 Virusshare.00093/Exploit.JS.Pdfka.gkj-d09f487e20a79c465b85da9213c758224006d88c732b5a54bc6861b58b7a6fbe 2013-09-04 08:50:54 ....A 5519 Virusshare.00093/Exploit.JS.Pdfka.gkj-d147ca3eeb07ac182dad0328ba29f30e9a6063b282dbb430fba93b1303ce0941 2013-09-04 09:08:20 ....A 53430 Virusshare.00093/Exploit.JS.Pdfka.gkj-d1a54a5d1e3bc6f9772d7369b97959b524790e2a89a351829a2298e1e9c3b846 2013-09-04 09:36:06 ....A 44066 Virusshare.00093/Exploit.JS.Pdfka.gkj-d24993cc24f454874c7080403218deb14f17e3cebeb35af70cf996b59a0ed0c8 2013-09-04 09:35:40 ....A 78458 Virusshare.00093/Exploit.JS.Pdfka.gkj-d36706bda4e6e3fc9d43815d6d21d25e819ad64958d1477074970f2362e3a0e2 2013-09-04 09:10:16 ....A 55426 Virusshare.00093/Exploit.JS.Pdfka.gkj-d484fdf84259e1e331e517027a455ef19af354435ea02c675d069d4789a5c819 2013-09-04 08:50:30 ....A 4997 Virusshare.00093/Exploit.JS.Pdfka.gkj-d4b0bf8013dceb661e2c262e6b1f7c167c8fbbbf616ed8b58916523ee3119ed8 2013-09-04 08:50:30 ....A 11343 Virusshare.00093/Exploit.JS.Pdfka.gkj-d5014385f0e4c9be232d32a4eb8562cb2fc3e6a5076d44a2ee5cfe4c201b7d44 2013-09-04 09:02:00 ....A 22879 Virusshare.00093/Exploit.JS.Pdfka.gkj-d50a47bda64206499a9e99bd7f23cd6a1f92eebbe211c5fdd778f2780a795179 2013-09-04 10:03:50 ....A 11566 Virusshare.00093/Exploit.JS.Pdfka.gkj-d562ffbdab71d7693d248a54b7f536aa90a1a9abb3156eee08e56ec57325e3a1 2013-09-04 09:40:12 ....A 61183 Virusshare.00093/Exploit.JS.Pdfka.gkj-d5866b7747dd00ca96511d9bffab8abec426ae06281b2af4d7d3be9d25f0bd2f 2013-09-04 09:09:14 ....A 54756 Virusshare.00093/Exploit.JS.Pdfka.gkj-d5c85029144e9a7c71447f6c5cf43111652ee9a461c2d8de9e4203d24e7453ef 2013-09-04 09:08:10 ....A 53956 Virusshare.00093/Exploit.JS.Pdfka.gkj-d6438e629d3b5f057ef74f858d6aaa89a8170a645d2e3d7026fb1c9557df429e 2013-09-04 09:26:28 ....A 19280 Virusshare.00093/Exploit.JS.Pdfka.gkj-d6a6a3ac0b77192fe6c92e0426e1d9944161718411abf8adaf28e208ac37d1cd 2013-09-04 09:06:50 ....A 50090 Virusshare.00093/Exploit.JS.Pdfka.gkj-d6b4d447d8ddf5b97659e42e64b78ed791083e2efa731ad93391f613f506a9e1 2013-09-04 09:13:46 ....A 21102 Virusshare.00093/Exploit.JS.Pdfka.gkj-d6bafca78d8e3a8bd115592a8b05518b0e3e132bbde80d1ad96b3aa2cf8380a3 2013-09-04 08:46:52 ....A 52577 Virusshare.00093/Exploit.JS.Pdfka.gkj-d6c536695c0361ab6d7a114a2ba5c03c9bc97a61ee65a47ca43f3d123c0d54b1 2013-09-04 08:46:20 ....A 15312 Virusshare.00093/Exploit.JS.Pdfka.gkj-d77379b59ed26ec523a453286e443ae29b5a55135c975416d2780b59796df5e3 2013-09-04 09:10:04 ....A 53484 Virusshare.00093/Exploit.JS.Pdfka.gkj-d791444e106eb4e6a8137333b6d880bedfaf0a6dfd9c7133a24e6fa0f44a4d3f 2013-09-04 09:30:00 ....A 11017 Virusshare.00093/Exploit.JS.Pdfka.gkj-d7aa2f700368614b231c9ee78deb4efb5a5e268b60adb7718835fa180933f19c 2013-09-04 09:09:46 ....A 51116 Virusshare.00093/Exploit.JS.Pdfka.gkj-d7b22b8ab140c1574b5a007fbfc0292faafbcc8067bcf45ff0b7d0d2a72b3a7f 2013-09-04 09:37:24 ....A 70324 Virusshare.00093/Exploit.JS.Pdfka.gkj-d7b5f8f7e50dc1d757361f40b6f597b0638f36625b62829a15524a297a74ea79 2013-09-04 08:41:36 ....A 4492 Virusshare.00093/Exploit.JS.Pdfka.gkj-d874b9fca5e6fc2860d04fb3e6e188ae8622a47f6b36018dde229ca2d1e344c3 2013-09-04 09:19:04 ....A 31043 Virusshare.00093/Exploit.JS.Pdfka.gkj-d888bdc46df5f26751b98d8cb77bbd18182d1e30824b3fc29b0aa9407937d768 2013-09-04 08:46:38 ....A 11031 Virusshare.00093/Exploit.JS.Pdfka.gkj-d8d877b8657aef35dd76766265a3270feab25f986616d91d968577676ea1b28c 2013-09-04 09:04:52 ....A 49902 Virusshare.00093/Exploit.JS.Pdfka.gkj-d8d8e326bd9582b6d26f05a80ccc61fad2be02b4d53c823608ee1f5b3d61c00a 2013-09-04 09:09:14 ....A 49556 Virusshare.00093/Exploit.JS.Pdfka.gkj-d8f208c0bdef89dc0367866314dbfb7175ae4a83513ada06f69d14f791a9352c 2013-09-04 09:55:12 ....A 24545 Virusshare.00093/Exploit.JS.Pdfka.gkj-d92eea291f675af6ee02a37cd683e6725cc1d1eb523605e046a6a8b719465e17 2013-09-04 09:08:12 ....A 50738 Virusshare.00093/Exploit.JS.Pdfka.gkj-d95b3b99c25ec11a6f155675c7a00d4fc3057bb18b7e8dee983d3485210ad988 2013-09-04 10:01:14 ....A 5366 Virusshare.00093/Exploit.JS.Pdfka.gkj-d9f6cad76512e34d6e5d3d2109f1707d5bf84bc3af75475f8e43c2613b266002 2013-09-04 09:09:40 ....A 51258 Virusshare.00093/Exploit.JS.Pdfka.gkj-da0e7cf4bd0f48a011e4c17b576c804586f47c71a50343da338333261963684b 2013-09-04 09:59:26 ....A 9428 Virusshare.00093/Exploit.JS.Pdfka.gkj-da73f7156fed37fe690d251fc57612b597a734740d5e116369cf0ce28caabc41 2013-09-04 09:06:52 ....A 20195 Virusshare.00093/Exploit.JS.Pdfka.gkj-dabeaeed7a7f35a64a8d8b180d37390b9ecc3fdf836c10bfd218af18c3ccfc7d 2013-09-04 09:10:10 ....A 49714 Virusshare.00093/Exploit.JS.Pdfka.gkj-db42189431f1e18142d475e6a3c01b6e94a90fb0c804c770bec643fdd3e39c53 2013-09-04 09:55:00 ....A 17177 Virusshare.00093/Exploit.JS.Pdfka.gkj-db5b85cb2f42545d85c29700aa1f8afa1de1e9d157901e8cfc905ad8fdbf5340 2013-09-04 09:06:20 ....A 55954 Virusshare.00093/Exploit.JS.Pdfka.gkj-db7b49adc47bbb051427fe642cd47b2ede2164a6b97b7acf62a23e0c2460b87c 2013-09-04 09:37:30 ....A 7077 Virusshare.00093/Exploit.JS.Pdfka.gkj-dbd509826d1b62d30dcf8f496a073880d56dac72e2300b512163b60ac6397119 2013-09-04 09:41:12 ....A 50656 Virusshare.00093/Exploit.JS.Pdfka.gkj-dc116c00b821764618ad5e42d7d1250765942b4977b9b1a0a95a91c5795906ac 2013-09-04 09:12:58 ....A 53882 Virusshare.00093/Exploit.JS.Pdfka.gkj-dc58a7b82968dfbd46c4eca6d5b58e415d556230702ba50298d8af4a68a95ec0 2013-09-04 09:39:56 ....A 5528 Virusshare.00093/Exploit.JS.Pdfka.gkj-dc9b328dac73ee9bf15b5d6de38d3c587326765d82ffb0398f43ea0833706162 2013-09-04 09:37:42 ....A 81188 Virusshare.00093/Exploit.JS.Pdfka.gkj-dcda8d55f87b52225dab5b9bef0f9ba20df1e5c71b097e63f5e1332ebc6ff03a 2013-09-04 09:51:14 ....A 49391 Virusshare.00093/Exploit.JS.Pdfka.gkj-dd146e860e4d19be4746c89fc06e72ef88bfd6eca847e79e06e919acfcf411e6 2013-09-04 09:08:32 ....A 56180 Virusshare.00093/Exploit.JS.Pdfka.gkj-dd672ef8d27af0b019cb8597a8fedb3d9a47a81d05c7a185d7d387781e4ea42f 2013-09-04 10:06:34 ....A 135212 Virusshare.00093/Exploit.JS.Pdfka.gkj-de2dcd1ebebd46c1fe09922590a9c52177c3f221843e7b382b26c880bbfa4195 2013-09-04 08:47:38 ....A 180205 Virusshare.00093/Exploit.JS.Pdfka.gkj-df82a9571e3e83ae7c5f0749fddcd0294bbb2d85a823084d796506187f63f4b4 2013-09-04 09:08:34 ....A 49782 Virusshare.00093/Exploit.JS.Pdfka.gkj-e1a1ab72c6ce42874e9b14bb598c6a3f41dfc6e22d694a61af67ba44f7bdcc53 2013-09-04 08:55:50 ....A 8400 Virusshare.00093/Exploit.JS.Pdfka.gkj-e1a1e4b19a7b08d6be190766d4493b486a24caf4cd9c30c54725da848cde88cd 2013-09-04 09:59:44 ....A 20531 Virusshare.00093/Exploit.JS.Pdfka.gkj-e20193cf52f42b44f77f036370ee202d8af24e8cc0fb709e5caab0ca950b9458 2013-09-04 08:49:10 ....A 7873 Virusshare.00093/Exploit.JS.Pdfka.gkj-e206ac5567f53dcff15fa2cfd44e8eda4d523440c85f2177fa44dbe455b5ca83 2013-09-04 09:18:18 ....A 50368 Virusshare.00093/Exploit.JS.Pdfka.gkj-e2b68a6b07a1545206c39cb1ef4511806d9c4c38ccfe060216b511a5006f2503 2013-09-04 09:55:12 ....A 5194 Virusshare.00093/Exploit.JS.Pdfka.gkj-e2b82e09a8543861048b6f1c88a349cc04289d5cc6cb733bf30b85edc3e3fb84 2013-09-04 09:15:52 ....A 15668 Virusshare.00093/Exploit.JS.Pdfka.gkj-e33e0b979baaf00629e38c951b1dbee4d6e7aa0e28ec7085468bc793e47d555c 2013-09-04 09:08:16 ....A 50460 Virusshare.00093/Exploit.JS.Pdfka.gkj-e37c2a22bcc72cba1051317238875cc6ee090d623fdd6917ac822de4c45de4fd 2013-09-04 09:30:54 ....A 10606 Virusshare.00093/Exploit.JS.Pdfka.gkj-e3c3a7e6134cb9db8365141effc589aa2ecb2ae794d82cc7879857301fd7c9e4 2013-09-04 08:58:54 ....A 23998 Virusshare.00093/Exploit.JS.Pdfka.gkj-e467e5f9595644d9ea8ace14774b361fdb3d3b7462794fe624932262abb729df 2013-09-04 09:08:14 ....A 54748 Virusshare.00093/Exploit.JS.Pdfka.gkj-e47e8819255aa515c4f18cfde65368481c8f59650a62c44c82d29f794ddd3e71 2013-09-04 09:51:48 ....A 45183 Virusshare.00093/Exploit.JS.Pdfka.gkj-e4aa9b8145357f34955fdcbb22d3cb3f5dda8e600a244b20f439e877562edf50 2013-09-04 09:09:52 ....A 57234 Virusshare.00093/Exploit.JS.Pdfka.gkj-e4ccb6b47cbab5b1b6bf553015df936d19930466407adeb7d6633724061eb9d6 2013-09-04 09:09:40 ....A 50174 Virusshare.00093/Exploit.JS.Pdfka.gkj-e4fea63cd9e5d6cf1bdb4758412c6c2115eaa5a4fbd699a2a188c8ad58f4b305 2013-09-04 09:10:00 ....A 55164 Virusshare.00093/Exploit.JS.Pdfka.gkj-e51b0a42aadf7e89c57746122d78b1006b712bd85a0ecbb5fa5aa185f7f1826c 2013-09-04 09:04:56 ....A 49806 Virusshare.00093/Exploit.JS.Pdfka.gkj-e5ae9d067f195ada9c4e2f4e0b543560d58b1e3940968e6ff41d50a213332e99 2013-09-04 09:11:46 ....A 4718 Virusshare.00093/Exploit.JS.Pdfka.gkj-e5fc1dad957a27cda3ae94f57f3478efafd00249e24428db707555df8b13879e 2013-09-04 09:06:50 ....A 50348 Virusshare.00093/Exploit.JS.Pdfka.gkj-e64b18f114a04c80e672961d6d134b3b4330d9d414a59cd5d3b02399f335c8fc 2013-09-04 09:09:54 ....A 50156 Virusshare.00093/Exploit.JS.Pdfka.gkj-e681f88b181db0d153bc5e618c60b5c376cf1074081b971a70ee22458c800e29 2013-09-04 09:30:00 ....A 55448 Virusshare.00093/Exploit.JS.Pdfka.gkj-e6dec0628f5794dbbd1c295e9ce19cb83c699f0bd2455e44858c1c750376485b 2013-09-04 09:08:24 ....A 49864 Virusshare.00093/Exploit.JS.Pdfka.gkj-e6eec24dc82ac41e48d352701f78182da94defcc038abfcc13d055afe06f179a 2013-09-04 09:18:30 ....A 30592 Virusshare.00093/Exploit.JS.Pdfka.gkj-e7974e5a6060e192bc91a4fdcced433ffbd51c521c4a2a57da075d9e0c8ac741 2013-09-04 09:20:54 ....A 12512 Virusshare.00093/Exploit.JS.Pdfka.gkj-e82933a40463512635895ebe8813c252e23fbd6933e4ee12ddd937cbb1342763 2013-09-04 09:16:34 ....A 6188 Virusshare.00093/Exploit.JS.Pdfka.gkj-e8bb285ae67af43df4309dd4f2b06fef6d5afab02dec06ae99f9d7211fff9e7c 2013-09-04 08:50:08 ....A 12684 Virusshare.00093/Exploit.JS.Pdfka.gkj-e939c4e706b09035d5075b82569a0ec11a85fff9cc7ef97394b18d28ab374ea0 2013-09-04 09:10:08 ....A 50712 Virusshare.00093/Exploit.JS.Pdfka.gkj-e95cafd9a5fa80d6e46c16d0139173c02d6351bcc86b423502f39889e554d3c3 2013-09-04 09:55:12 ....A 51284 Virusshare.00093/Exploit.JS.Pdfka.gkj-e99859c2fdc6779981be705d930a213acf181d72c424cf03a05936f68a5e4810 2013-09-04 09:59:38 ....A 16454 Virusshare.00093/Exploit.JS.Pdfka.gkj-e9e18fa26b35664da5d5e585e614b87ab7a7d459f90c71177ef5ded7774dac41 2013-09-04 09:11:04 ....A 7618 Virusshare.00093/Exploit.JS.Pdfka.gkj-ea0c1644ab776b5dd41d0bd06870ab9ee5ba818e6c385be72e63924462b450cf 2013-09-04 09:09:52 ....A 54810 Virusshare.00093/Exploit.JS.Pdfka.gkj-ea3fcd9b197258b44b5ac418ae37cf5e75ef4eea14a565ec285260b479c102bf 2013-09-04 09:10:16 ....A 54342 Virusshare.00093/Exploit.JS.Pdfka.gkj-eaac089ccf50c8af7840b563d5859f9f7d2d0d23b57cf7cff61264deac716b69 2013-09-04 09:18:38 ....A 14587 Virusshare.00093/Exploit.JS.Pdfka.gkj-eace0e640f9c4f00b80c2df49a3671809ea4674cfcea3118142a6f1fb4aac228 2013-09-04 08:51:26 ....A 7105 Virusshare.00093/Exploit.JS.Pdfka.gkj-eaf6420e3a02f8cb4bd788b93f94c0b5fe7099dc71278253d4b2fbc5852041c4 2013-09-04 08:47:50 ....A 9270 Virusshare.00093/Exploit.JS.Pdfka.gkj-eb2d0d34037b33ff560f0695a2913126b2ed92574737501fe4761a2698d94846 2013-09-04 09:10:02 ....A 50262 Virusshare.00093/Exploit.JS.Pdfka.gkj-eb35ea4785fc6ada83222f8294b05178e7132ecde2eb7c51c343d12412c6eb51 2013-09-04 09:26:16 ....A 50216 Virusshare.00093/Exploit.JS.Pdfka.gkj-eb95f7672b5e65025df1146b7da59d4bd095aa6f8a38b9ff97c1cff018bf13be 2013-09-04 09:04:02 ....A 5247 Virusshare.00093/Exploit.JS.Pdfka.gkj-ebbbadcb979fc072b3e6f612989030f14956333b0264ef1af2a246c25933f142 2013-09-04 09:09:16 ....A 55020 Virusshare.00093/Exploit.JS.Pdfka.gkj-ebe945c19fd2640214357c6185ee32e4c25b586b16897c303cd7caedf2ce31d9 2013-09-04 08:54:22 ....A 32164 Virusshare.00093/Exploit.JS.Pdfka.gkj-ebf0f475e1aa532d0f8e544e656471065ac42f408af17542d2d520ff4b16c5f5 2013-09-04 09:13:30 ....A 52346 Virusshare.00093/Exploit.JS.Pdfka.gkj-ec79655ca3fbc368b9b465430bfabac9201495fe824bffc64782c82030d88764 2013-09-04 09:38:12 ....A 12928 Virusshare.00093/Exploit.JS.Pdfka.gkj-ec864ee177558ece46075dc6559707f92cce3c5c3924fae0b5ddf6d431e18efc 2013-09-04 08:53:38 ....A 20395 Virusshare.00093/Exploit.JS.Pdfka.gkj-ecc009f0959bf333444de07734f303d1f01d076f3b8d3241ce73f40fa19791ab 2013-09-04 09:46:44 ....A 91356 Virusshare.00093/Exploit.JS.Pdfka.gkj-ecf6508c7300f7c078167df686c646a4be6a0b618099b6863fc2f49e53ec8b48 2013-09-04 09:34:26 ....A 5308 Virusshare.00093/Exploit.JS.Pdfka.gkj-ed0039fb882ea6728577b71fb1c317bd99d961ce911dbaccb9dc81acf150a689 2013-09-04 09:32:58 ....A 31970 Virusshare.00093/Exploit.JS.Pdfka.gkj-ed0e6138edb9c08ac7cc57e6344e88bf03b3f752e2d09b7ee542cac544068fbf 2013-09-04 08:53:16 ....A 6180 Virusshare.00093/Exploit.JS.Pdfka.gkj-ed60265ec356d69147f9729bb758c6b80e2e50f201ad4ad58ff1751b7a9788b9 2013-09-04 08:42:06 ....A 21612 Virusshare.00093/Exploit.JS.Pdfka.gkj-edc7d13f1920f4ac436af62caf16902d62647f69c6d707bc8c87d794ad0974f7 2013-09-04 09:22:26 ....A 31932 Virusshare.00093/Exploit.JS.Pdfka.gkj-ee0153ab300c9d8a0b8f590728fadfcf81f77239543230f0d625ef1fb7c31871 2013-09-04 08:50:56 ....A 10670 Virusshare.00093/Exploit.JS.Pdfka.gkj-ee1494f5a14ceeca1b3888304353b628ada1cf8feb5942266a5e269b0405c757 2013-09-04 09:21:02 ....A 21722 Virusshare.00093/Exploit.JS.Pdfka.gkj-ee1e1c6b3006d26125fdb52d66910c2aafc5cc3934ab56e3e68db025d58048b0 2013-09-04 09:10:16 ....A 54404 Virusshare.00093/Exploit.JS.Pdfka.gkj-ee360918873b3af31a549ce73894096eae42bb652442bf8c377e349647c1f99d 2013-09-04 09:08:26 ....A 50146 Virusshare.00093/Exploit.JS.Pdfka.gkj-ee50cd1284f2ea9ac4eb8d83138025c77b9f11ec0bc6e3e16858ac0db81cd55e 2013-09-04 09:08:22 ....A 52314 Virusshare.00093/Exploit.JS.Pdfka.gkj-ee5624bc02a0f5de4003118c063ed14aa802f818dc8c0c539f1430cdd9782ad8 2013-09-04 09:04:50 ....A 50204 Virusshare.00093/Exploit.JS.Pdfka.gkj-ee5aec9945b42f0b0f3ddf9b3df495ca5a0ff36e2af8d08af7ba22688a577134 2013-09-04 09:08:38 ....A 54096 Virusshare.00093/Exploit.JS.Pdfka.gkj-ee5f417aaab7e159bb6701be4b17863972d2a221a5f63e9b18302a1e648262a8 2013-09-04 09:43:04 ....A 55000 Virusshare.00093/Exploit.JS.Pdfka.gkj-eeb35374282ad6a845b3ac39c12eada53650ca9bfb36935e730f534297447bb1 2013-09-04 09:07:54 ....A 50088 Virusshare.00093/Exploit.JS.Pdfka.gkj-eed24b648ae742aa3c0b97b464198aa01de61836ca12e643d519674f74423753 2013-09-04 09:41:04 ....A 50320 Virusshare.00093/Exploit.JS.Pdfka.gkj-eff284cc708635e83774378fb1b55346628e2f67213ee4fc3519a55b0daeca16 2013-09-04 09:22:46 ....A 50264 Virusshare.00093/Exploit.JS.Pdfka.gkj-f035200b686c50b30b34d042fe534d864a87eacb278083491ce9f1bc2c9997f7 2013-09-04 08:53:14 ....A 15283 Virusshare.00093/Exploit.JS.Pdfka.gkj-f0c7051912d72f6d033352294a9826d99aa4945c87017a0d08325ae4aee9502d 2013-09-04 09:52:02 ....A 51088 Virusshare.00093/Exploit.JS.Pdfka.gkj-f10f84ee412b36636a703e64c744797c4469fcd2dff24db086adfa8f964dc32b 2013-09-04 09:17:14 ....A 20394 Virusshare.00093/Exploit.JS.Pdfka.gkj-f11381498f9bd376858cf0d0b7f62874a9ede58b0fda3677a3ce88c8fdd8b9c9 2013-09-04 09:07:02 ....A 53402 Virusshare.00093/Exploit.JS.Pdfka.gkj-f1cae47c8b4af588de1f02bd88a77948cea85fe5ec970f588d5120bee6ab2e96 2013-09-04 09:08:06 ....A 50636 Virusshare.00093/Exploit.JS.Pdfka.gkj-f1e3997c0fa033463814b7bd2c20aad2fc791d30f402aabf1620dc801a19ed81 2013-09-04 09:10:14 ....A 49754 Virusshare.00093/Exploit.JS.Pdfka.gkj-f1f891aa69431497a8d329d476452d3687b07c74cf35a8d129ac26b3d5a6252e 2013-09-04 09:03:54 ....A 54440 Virusshare.00093/Exploit.JS.Pdfka.gkj-f20a16caa0aba77f9ac8a4c242652067adde365274a01bc659ca6092ba854900 2013-09-04 09:39:14 ....A 12594 Virusshare.00093/Exploit.JS.Pdfka.gkj-f2856497274ce495384f76f365f868d173d28349e54f28a36fe0fdc605987e46 2013-09-04 09:42:38 ....A 11198 Virusshare.00093/Exploit.JS.Pdfka.gkj-f28bae7b6ec288852a33c5b2e3cad5bab11c6055fc6fa6ad9be94c671129c11a 2013-09-04 09:37:32 ....A 15972 Virusshare.00093/Exploit.JS.Pdfka.gkj-f2d256419224457a549337e2d65e9225249ef18d4b6505ada751376e87324039 2013-09-04 09:08:00 ....A 52474 Virusshare.00093/Exploit.JS.Pdfka.gkj-f2d455c6725d2ec88adec15f0ae5427332d8e88094f62264ae9fbf0a11fed35e 2013-09-04 09:06:20 ....A 53079 Virusshare.00093/Exploit.JS.Pdfka.gkj-f36162ac73460d6d11c6f88ea3422f1b5b7e9ea1d390fc6b52297d4c069fb870 2013-09-04 09:14:48 ....A 14063 Virusshare.00093/Exploit.JS.Pdfka.gkj-f385fa8d660bd93296c403bb726afe440f410da17f75dc4fbdfa2c5705372bb4 2013-09-04 09:07:02 ....A 50074 Virusshare.00093/Exploit.JS.Pdfka.gkj-f40e42d219e249e350d4348857f5f1f318298cf802fa488f33d687d6735caee7 2013-09-04 08:53:56 ....A 8512 Virusshare.00093/Exploit.JS.Pdfka.gkj-f4526fe5ffcef81c0c778df76a107a5995f57afe013da5d6c2279054892b1fbf 2013-09-04 09:09:12 ....A 54344 Virusshare.00093/Exploit.JS.Pdfka.gkj-f5196d6f76b5cdb741c76d9ecbcd294bfde360a6e938aa7ad2e9460d0ac323db 2013-09-04 09:56:58 ....A 22909 Virusshare.00093/Exploit.JS.Pdfka.gkj-f692a732d30eb911cf4f84ad79efe22de368b1165c52e0603ac6488abc09efd6 2013-09-04 09:10:20 ....A 54440 Virusshare.00093/Exploit.JS.Pdfka.gkj-f6a744c04f212489a4667f6b5891561a2ffbb35bddf354b1872eb322b3f0a06b 2013-09-04 09:08:30 ....A 55324 Virusshare.00093/Exploit.JS.Pdfka.gkj-f78e79fbc2d6ee14cfad1aec4a0525770613e3af217bae11bc51bd25b0d6045f 2013-09-04 09:00:14 ....A 15393 Virusshare.00093/Exploit.JS.Pdfka.gkj-f794a83756bd8c3f288798652b5186f8c36e709b8dae1821bd0eff12e5ed7f0d 2013-09-04 09:36:00 ....A 49730 Virusshare.00093/Exploit.JS.Pdfka.gkj-f812dbcb11dcbf0f9a6d2d17b134f4b476005d6a613941c04638f327e55d4c3e 2013-09-04 09:08:06 ....A 54066 Virusshare.00093/Exploit.JS.Pdfka.gkj-f81561ff9f62b0502a4e2a3e5443fc363d425aa99e905fa59978049db5885796 2013-09-04 09:13:24 ....A 74735 Virusshare.00093/Exploit.JS.Pdfka.gkj-f81b53f9f96fdeed5d1eee823b864d19bde711d66827a693e80d413f20ce30f8 2013-09-04 09:40:18 ....A 50336 Virusshare.00093/Exploit.JS.Pdfka.gkj-f8b8295573f32b132b3028143cb5c0a0d0ced0f671311ced32bb24cf9266cc95 2013-09-04 10:07:40 ....A 9870 Virusshare.00093/Exploit.JS.Pdfka.gkj-f91de850679efd1790903e6311b67bee1db864924ccd1b3c69df11550de9f4b2 2013-09-04 08:45:36 ....A 18950 Virusshare.00093/Exploit.JS.Pdfka.gkj-f9270c364570f02aceb7e45c379bb27efc9b8ba4750efeb2c983c627b7b61924 2013-09-04 09:36:24 ....A 45272 Virusshare.00093/Exploit.JS.Pdfka.gkj-fa2f41cbcccb68a1a4e28ad6e99a5ec56a86c9489491c3c3aa2816941c0c994e 2013-09-04 09:09:54 ....A 49676 Virusshare.00093/Exploit.JS.Pdfka.gkj-fab1381d9a86b338fae6497e703d5bcb753dd7b465bc0140688ad3b1306fba0a 2013-09-04 09:35:16 ....A 49772 Virusshare.00093/Exploit.JS.Pdfka.gkj-faf0ab3d8bf73b9700718c3f99585fcef4dd93a18f0d9accbb1e4dd935be7a77 2013-09-04 09:35:52 ....A 53562 Virusshare.00093/Exploit.JS.Pdfka.gkj-fb1e590bdba68f69f33ee248c1cda2043d327ca5fdeda9184e68d22360577bc7 2013-09-04 09:35:38 ....A 12772 Virusshare.00093/Exploit.JS.Pdfka.gkj-fb25be050dbc0838b53d65f035e85660b62bcb92afd8a88792b2f6bde66498ed 2013-09-04 09:27:52 ....A 14573 Virusshare.00093/Exploit.JS.Pdfka.gkj-fb42576b79b9e1d2a8752787daa2599fbb9b34ee3c54444fdb9c09b2651ca409 2013-09-04 09:22:02 ....A 20814 Virusshare.00093/Exploit.JS.Pdfka.gkj-fb60826745b4c67412a0dcc913ffd10cd300a31217536c193fc528c8217d0528 2013-09-04 08:51:08 ....A 7493 Virusshare.00093/Exploit.JS.Pdfka.gkj-fb9ec20581a3ed2b3d48f3a12fe35fa780ab2bd81209190c52dfe5b57c790568 2013-09-04 09:44:40 ....A 49041 Virusshare.00093/Exploit.JS.Pdfka.gkj-fc7d8fbdd053e29875b8da48d380c386eb1b97860ba7cfc25d338d2301b9de42 2013-09-04 08:55:08 ....A 13167 Virusshare.00093/Exploit.JS.Pdfka.gkj-fd6746915ff4645efeea620253c377448c2c3c380f797732ca9ec9729157e1b1 2013-09-04 09:08:34 ....A 50208 Virusshare.00093/Exploit.JS.Pdfka.gkj-fd898715bf0279523cf828235ac58d9247fd0287ef3d29f17b30d837625d6ed5 2013-09-04 09:08:14 ....A 50100 Virusshare.00093/Exploit.JS.Pdfka.gkj-fda87e5b942b82de332a7dc19ff8ab911100649b8d99b29e7ea728fe24219a16 2013-09-04 09:48:32 ....A 15964 Virusshare.00093/Exploit.JS.Pdfka.gkj-fdf76439b8f79941864d115b1cf6134998fdbd5ddcfe1c0b1fe590cfabeea55e 2013-09-04 09:09:46 ....A 50322 Virusshare.00093/Exploit.JS.Pdfka.gkj-fe0841e346c17a1822e8a24204e12ba1b63b7dcf343123aad14a5da42d4fed67 2013-09-04 09:10:06 ....A 51918 Virusshare.00093/Exploit.JS.Pdfka.gkj-fe26137e2f519702e7e08e6c03f39469fe9d9c7cc6678a382906c3768a040086 2013-09-04 08:56:26 ....A 10542 Virusshare.00093/Exploit.JS.Pdfka.gkj-fea415256d6914e3cdd70e3effa0428ae364f0782a46c7a769202ef8043a730c 2013-09-04 09:11:36 ....A 55648 Virusshare.00093/Exploit.JS.Pdfka.gkj-ffca44f78a398f2a99af7f0277913ddfe0ddbbd1dbce639b06719e2accdc07fb 2013-09-04 09:07:56 ....A 54396 Virusshare.00093/Exploit.JS.Pdfka.gkj-ffd4e2c7293bd73470a49a74b6b393bb86eacde0ad69b286f6ba97df444e596e 2013-09-04 09:43:44 ....A 15690 Virusshare.00093/Exploit.JS.Pdfka.ig-241f3d30adc6e65cb010d5c80d8f5ab68ca8956560702967238f926909da2a45 2013-09-04 09:29:16 ....A 1662 Virusshare.00093/Exploit.JS.Pdfka.kh-711509a1da6884c5c36d16c8a85fae23eddb3390ef4955a8d9345273537c0a8f 2013-09-04 09:37:46 ....A 12583 Virusshare.00093/Exploit.JS.Pdfka.mj-33fd5382601118fdb40ae85d1681595d4aab8ee1a0bd42e2eeba82db22afd9e5 2013-09-04 09:02:50 ....A 4205 Virusshare.00093/Exploit.JS.Pdfka.mj-601ee1f6528f22fdf578fb876b6d35f49e89030df24d2e1e784af5c028f9c364 2013-09-04 09:49:04 ....A 26453 Virusshare.00093/Exploit.JS.Pdfka.mp-8141cff916bf2a491b5443134257f35c3322a9ed658313da5ff5f7df541790a3 2013-09-04 09:39:28 ....A 5069 Virusshare.00093/Exploit.JS.Pdfka.sj-825880a94aec10b3c02e577438901f435e7e147faf1c2e391d9f677ffb25f8a3 2013-09-04 09:35:58 ....A 27106 Virusshare.00093/Exploit.JS.Pdfka.sj-8d312865ee6f219cdd9f40f760573830faebf74e47e206442be8c60f79621bc5 2013-09-04 09:54:32 ....A 11168 Virusshare.00093/Exploit.JS.Pdfka.xy-37d537d7d06e25a569b8e59e0f4258c94590f06bbc127999be66b59c5a27329f 2013-09-04 09:31:56 ....A 19660 Virusshare.00093/Exploit.JS.Pdfka.xy-46bdc7d0c00566efc126bd77ef84903d08c7d9113be40456793cd289c18914f4 2013-09-04 09:30:46 ....A 8073 Virusshare.00093/Exploit.JS.Pdfka.xy-5ba712ad235dd6b804da49bde4b00c6d5198b3685d20cf6ad9dce6041efc661b 2013-09-04 09:18:04 ....A 8079 Virusshare.00093/Exploit.JS.Pdfka.xy-6e2aa5007f9bc1332e7ad4edbe1fc9419c3725681a09713b22f8eced6f15ad38 2013-09-04 08:45:58 ....A 19744 Virusshare.00093/Exploit.JS.Pdfka.xy-7d29f0d547dcabbb96ff5a178a41c4963b1990777c17295a548c49b7f9184205 2013-09-04 09:31:14 ....A 8067 Virusshare.00093/Exploit.JS.Pdfka.xy-94dc8258a1d994d0f3b3fa54ec97fbb84541eeff8d1ba3b17c704eb0087fc9b2 2013-09-04 09:11:44 ....A 19616 Virusshare.00093/Exploit.JS.Pdfka.xy-a129a830bb6e867d4f22cc038bfe0321e13602a0e69a7e58fb74648885a7d80e 2013-09-04 09:09:38 ....A 8086 Virusshare.00093/Exploit.JS.Pdfka.xy-e736fb9a81628f9af0c6bfa9a9470834e55e86e44409ac21c33dddde592a142f 2013-09-04 09:40:02 ....A 49764 Virusshare.00093/Exploit.JS.RealPlr.s-07f6d6133f0bf8895310fb9fddd77278c0f64db23e68ad4e145ea062717b6a81 2013-09-04 09:30:32 ....A 22285 Virusshare.00093/Exploit.JS.RealPlr.s-7b24035a5fbf484dda0fb7c403ca6c7ecd064609213a7feb43212d7b12f808da 2013-09-04 09:02:26 ....A 45909 Virusshare.00093/Exploit.JS.RealPlr.s-db5825a37c161f2b54e41fc816ecea4890ce4822fe5cf6b3dc04e47bc7adb7c1 2013-09-04 08:56:20 ....A 12978 Virusshare.00093/Exploit.JS.RealPlr.s-eacb185fe8117c372690edafb589abd1d0631c512d5411e60ba8d4849bcc922c 2013-09-04 09:25:10 ....A 9037 Virusshare.00093/Exploit.JS.Stylesheeter.b-73c1a965f6032510dc5125c3dbad11f2e9184f287a5e584d6bf6b0701ced5580 2013-09-04 09:21:42 ....A 1591 Virusshare.00093/Exploit.JS.XMLCore.b-36544ef333e429bcff4b15ad3a7be4268defde73177e32f0f5b54e5c82ccd1d8 2013-09-04 09:34:02 ....A 6145 Virusshare.00093/Exploit.Java.Agent.ev-6317dfd8d695c19a4bc3f702314070d6af03e1b89b146991c1ba111840b739e2 2013-09-04 09:41:04 ....A 27617 Virusshare.00093/Exploit.Java.Agent.ia-90e19c17fae6bbc1c2a8d9cac035b6a149bf2fa2d64bef8c46c2781c2511a8a1 2013-09-04 09:29:00 ....A 22191 Virusshare.00093/Exploit.Java.Agent.ir-a336601ab6d3dbef72f17e67708996532b21bef59cb1a4570409bb80913a1ba3 2013-09-04 08:50:20 ....A 12008 Virusshare.00093/Exploit.Java.CVE-2010-0094.y-482b05bb1b076adb92f1b32a31851ebda570bb1f7de24dfd71ebc11d678cb5d2 2013-09-04 09:44:06 ....A 4411 Virusshare.00093/Exploit.Java.CVE-2010-0840.ag-8621d0ca4b67be6eea6526885ec56546816f201b82bdff63e95dcc2d5029c47f 2013-09-04 09:55:16 ....A 9471 Virusshare.00093/Exploit.Java.CVE-2010-0840.aj-eeb1f705a51cca77406fcad9eb5fc9713e093f6a8eca088d952f22212d75d596 2013-09-04 09:48:54 ....A 10570 Virusshare.00093/Exploit.Java.CVE-2010-0840.aq-ee6ee4d34510bc534dda6369b00fe8526da85452a3ec05c3e9dbbd64b0182240 2013-09-04 09:05:16 ....A 3684 Virusshare.00093/Exploit.Java.CVE-2010-0840.fg-317113fa36153306d3cf801435b4f0251c94173c5374ffcd56d4d2dd08332135 2013-09-04 09:55:40 ....A 2094 Virusshare.00093/Exploit.Java.CVE-2010-3552.a-3aa4b80f561d806acedce97c41b21c81c9cb2e8174222d84c31642d45bba2c5f 2013-09-04 09:38:52 ....A 2094 Virusshare.00093/Exploit.Java.CVE-2010-3552.a-42d568a858d894443c85a8b67d31d4da58dc127a044fd0758d2e570be2901e17 2013-09-04 09:29:54 ....A 2094 Virusshare.00093/Exploit.Java.CVE-2010-3552.a-4431d86a632bddb24c26b7a535ba2817118d0096a875190d4c4c574918107f7b 2013-09-04 08:57:16 ....A 2100 Virusshare.00093/Exploit.Java.CVE-2010-3552.a-4af4da8f4fcfc12f27b88b9bb0f2294801c4a3db9839c808ca665394ae056ae6 2013-09-04 09:02:32 ....A 2094 Virusshare.00093/Exploit.Java.CVE-2010-3552.a-4cbecbf861afdbda1297c30036d6a93bb53f85cb757aa6079ea75358120dbf90 2013-09-04 08:46:32 ....A 5662 Virusshare.00093/Exploit.Java.CVE-2011-3544.dd-7193c164091eb5d6f36de21f272e7c973fcadaa60b67d3a959d66d566861ced9 2013-09-04 09:25:00 ....A 42742 Virusshare.00093/Exploit.Java.CVE-2011-3544.ms-83089a9422641165bb7770b0312019ff3891da8239a7e43fbeceb40968bfc607 2013-09-04 09:35:40 ....A 4942 Virusshare.00093/Exploit.Java.CVE-2012-0507.af-ede2fa86db0c6804aad036b3e003d16baa843604f10a002d530fa3784fd304c6 2013-09-04 09:27:34 ....A 4175 Virusshare.00093/Exploit.Java.CVE-2012-0507.gl-441b19fe8a4de5c239151bdea7bad33191fec04e77d112bae22b5e269a913a27 2013-09-04 09:24:08 ....A 18358 Virusshare.00093/Exploit.Java.CVE-2012-0507.ou-abd66271115584b3b1f77c02d720f0ca3b013865a0425df88b9a16c6372527ef 2013-09-04 09:27:10 ....A 37554 Virusshare.00093/Exploit.Java.CVE-2012-0507.qr-5bedcef7d61b344e59b3b090d040e827e6bb0a47128b2ce84a323ebf57f52d56 2013-09-04 09:03:38 ....A 18289 Virusshare.00093/Exploit.Java.CVE-2012-1723.n-ba9b06292fcac2d86ab2b186ab6af0e16364471cfbf46573240d35bbfe1fc3be 2013-09-04 09:16:12 ....A 7788 Virusshare.00093/Exploit.Java.CVE-2012-4681.s-a70676a8a6c8f9b9c88dd5ac5068557712c881fa23aa8ec5882df99712366d63 2013-09-04 09:44:12 ....A 30070 Virusshare.00093/Exploit.Java.CVE-2013-1493.g-7f1c12dbb7a0fb94170f0a7bd29a818e03b192905cc5a6fad49340f4427361ec 2013-09-04 09:14:44 ....A 486 Virusshare.00093/Exploit.Java.CVE-2013-2423.e-f362fcea9cf8be0134c2920fc68ea23e6b86daea0a57375f415652294e528730 2013-09-04 10:02:34 ....A 16711 Virusshare.00093/Exploit.Java.Hobla.a-ff1eb32c607e5bae3eb0ecd49d44d82f990deb8bb51ddc73d63b6d24ba4afd13 2013-09-04 10:03:50 ....A 11311 Virusshare.00093/Exploit.Linux.Local.be-834a1d0e070888963b00d907a3b7480ad88d2d5197b37d11f3e77e7fa547e2d2 2013-09-04 08:48:10 ....A 2965351 Virusshare.00093/Exploit.Linux.Lotoor.az-d1863b07c61a663a7640354a1dbb3ac77e914553d863f7674cad70aa8007a655 2013-09-04 09:25:18 ....A 934894 Virusshare.00093/Exploit.Linux.Lotoor.g-c768ae3bd1374868f29bf2b87cc3cbf0fa6bc0f2359ddc1299338406bd9b5e09 2013-09-04 08:51:00 ....A 8571 Virusshare.00093/Exploit.Linux.Old.x-2bbc5e801c945ad27188b96b906b8caba5b2639bf9cb0c3b1d58c30095213748 2013-09-04 09:11:50 ....A 173316 Virusshare.00093/Exploit.MSWord.CVE-2010-3333.ci-3f2b4c576745989ff303132e7abe27558bd03b40e360f473e00a47c3c2578e32 2013-09-04 09:04:16 ....A 71183 Virusshare.00093/Exploit.MSWord.CVE-2010-3333.ci-4c9a265bd477b38d36d5a91d55295c0eef2168b5958d15aefdf130a4810ff6cf 2013-09-04 09:01:48 ....A 228487 Virusshare.00093/Exploit.MSWord.CVE-2012-0158.h-76493ee6ccc6c40003ce011d70859979cb5e3c28233b4be2a9376099bef2e649 2013-09-04 10:05:38 ....A 129064 Virusshare.00093/Exploit.OLE2.Multigeneric.gen-1cd87e68269f5ae63fb0fd42784a6ce4c20ecebf3db3fef358c9383b74efccd1 2013-09-04 08:56:34 ....A 104055 Virusshare.00093/Exploit.Perl.Board.a-d243d1c6da9ea88f6e3274eebc078ee4035aa4fa0ecc3f8f30624ca2d0f3b0cb 2013-09-04 08:54:24 ....A 10348 Virusshare.00093/Exploit.SWF.Agent.aw-42058541c3fbeb2a60c82b2b1ceec5606c140645ec225caa6f4b8fbb41e9be4f 2013-09-04 09:18:30 ....A 11696 Virusshare.00093/Exploit.SWF.Agent.aw-bed536839193d3f15db4e9dde8cc51040f48a9b5cbe366650c4f8e70831fe807 2013-09-04 09:00:34 ....A 167440 Virusshare.00093/Exploit.SWF.CVE-2011-0611.ac-735475eb45bf5ff73119acbffe67d2ba616f262494ff55db114422c68e5c103f 2013-09-04 09:37:56 ....A 631 Virusshare.00093/Exploit.SWF.CVE-2011-0611.am-8895672cc4f8bbb278184c05036f2e12a1177a82c3992b21b464fd3c1b93996e 2013-09-04 08:58:52 ....A 7125 Virusshare.00093/Exploit.SWF.CVE-2011-0611.be-313a44eaea826d9784a4428b3f98e65e5701394ee50e3a7f551cabe6df88bbf9 2013-09-04 09:10:00 ....A 7127 Virusshare.00093/Exploit.SWF.CVE-2011-0611.be-4c4b0f61b17dd704353d2aadae40bf162e4d09c57dfe3b80939fa858cda75737 2013-09-04 09:36:52 ....A 91010 Virusshare.00093/Exploit.SWF.CVE-2011-0611.bf-82df0725d605aa396f16af0347aaeac18e9793b38dd0a278721665c4be85f384 2013-09-04 09:09:06 ....A 7473 Virusshare.00093/Exploit.SWF.CVE-2011-0611.bh-3d9658c3c352f49111bb0fe37302ff54beb2a46c17c654726a6d77fbcd9b0f66 2013-09-04 08:42:22 ....A 7764 Virusshare.00093/Exploit.SWF.CVE-2011-0611.bt-525536256d69f8d287da40ca2535b8bd438de8a613ecb5b0314be157c0b49fd9 2013-09-04 08:47:18 ....A 3460 Virusshare.00093/Exploit.SWF.CVE-2011-0611.y-5d3b681e40e4fbb4d5d237c57de80cd6df1cb2de978edfd4584f43749adc7dc6 2013-09-04 09:14:34 ....A 3534 Virusshare.00093/Exploit.SWF.CVE-2011-0611.y-85ec5e850f207a75bdd741e72eae5249ddd1e72b63a7cb7403c70fbed16a81c4 2013-09-04 09:23:42 ....A 1544 Virusshare.00093/Exploit.SWF.Downloader.cc-7ecbb6e175d55e7af9e79e1a0aa43937f680718485b9126c25d3ee6dfbd8c852 2013-09-04 09:37:44 ....A 1544 Virusshare.00093/Exploit.SWF.Downloader.cc-d0f110fc53de0b6f3dc618a4fd4627ba37a2bd9df386d326ad443e34e9fab7f1 2013-09-04 08:53:44 ....A 1544 Virusshare.00093/Exploit.SWF.Downloader.cc-f9fc5372132b7e99fa4160c0ee9e8dae9942cf2b221e1f867bc97c95203b86f9 2013-09-04 10:03:20 ....A 62464 Virusshare.00093/Exploit.Win32.Agent.gw-0491990d57faf3db21b15f352290b2918c2b32ed2313976ac61a370a9246a9d1 2013-09-04 09:14:34 ....A 100352 Virusshare.00093/Exploit.Win32.BypassUAC.cg-89f8bb0df7b485c86f411db2d59c6f0953825bac3be152da54e6824f45e2387c 2013-09-04 09:30:00 ....A 1319329 Virusshare.00093/Exploit.Win32.BypassUAC.m-96e98d814d0caeedad93816221e467eda75ee99d2606f9a6cb826659a061193c 2013-09-04 08:59:36 ....A 61440 Virusshare.00093/Exploit.Win32.CAN.2003-0466-539622456ec28c7c302ebf9ff6cf1685868eed5dc072b94250ec72e24c469fa8 2013-09-04 09:55:48 ....A 3291748 Virusshare.00093/Exploit.Win32.CAN.2003-0533-3a60248a671449012ed29fe4a9f4f0c9b08fbe5501f0522b158cc1a0cfdaf588 2013-09-04 09:49:54 ....A 331776 Virusshare.00093/Exploit.Win32.CAN.2003-0533-ff1bf2dbb929121091f5d3c71582634e2f78042d13dd3d06829092cddc03dccb 2013-09-04 09:55:26 ....A 2821 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-042f8a1d19f9b6edd0a324f2f8fdb1a657cfd1e49598e1c67afa5502c5b041cb 2013-09-04 09:58:54 ....A 2675 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-058b522aeedefa3a2bef5bb92d6639c56b0f2d6f0ff15e75c7d1d0e90bee4e49 2013-09-04 09:47:52 ....A 2691 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-0b5d637368b8af8abfc29eca985dcd4ebbb89261e8e8cd0ea1a8534d4ec5571c 2013-09-04 10:03:10 ....A 8956 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-115b8ef78ce50d2177606d026e4a30bac1769139583a382552237a9bd2c38aa0 2013-09-04 09:03:14 ....A 8813 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-11620e6a30a121a69cea7efc1ae7f0b2641ced5f61d3db74971499eb41f10d1e 2013-09-04 08:45:36 ....A 2665 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-20ab83c479414d020a9d9ac4c81cdf66fe68f15cc4dc3230637f0409d1728927 2013-09-04 09:27:32 ....A 94975 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-263d30411d988978fa8266b422bdeae5448ae65b0fc39313311bb6fa3ea84475 2013-09-04 08:50:46 ....A 2829 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-296ab80cd406a62d856cb044c8d3a3bd86939b9631c07c4756029ffb80c51fe1 2013-09-04 09:13:32 ....A 2682 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-3fd8b7ca2529fa0652542d1f1f423b8ef3c9c433ce4952c35df90306d85a8c37 2013-09-04 09:05:20 ....A 2671 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-49a5b1ce948f98d142f26fc3b5f15eb8470ab4f97667b3404e4635855249dbeb 2013-09-04 08:51:34 ....A 8813 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-4aeb78f86024fabde282dc76a72f133f0d36cacf466f6297031d4e7494c7b8f3 2013-09-04 09:23:08 ....A 8813 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-5e19b72814c9c0fdcd04e138f60e65098d170fd247db4dd6412bb9a4b585100b 2013-09-04 09:28:40 ....A 2685 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-72f0a46782e8f3494f60f9d2b768ea793b8053e870d4c07f650a5d14bebffbea 2013-09-04 08:53:30 ....A 8813 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-7e9839354dd8fd17c09b25572c72307c5fcf8ad51a019f6454ee4ac7de383a3c 2013-09-04 09:37:10 ....A 81567 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-8472af1c1cf98f9e4f0667829bbe7734571d08e38f0496035eb02ef82a7da5bb 2013-09-04 09:15:42 ....A 2699 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-863356455ffd22f934ee2feb5bc84d222d657ccb9243212dd7abc9494e273ebb 2013-09-04 09:45:00 ....A 8813 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-8c7ec3d9cbd9bd6e6a3e2bec8191c455b5609504ce168f5bcd2a1300b902654f 2013-09-04 09:50:00 ....A 8813 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-94103e7fff0529c6dea34bb6e2e9305b5bf997eadddd94db3cb525b21e4b7550 2013-09-04 09:42:18 ....A 8813 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-98bdbef3b32e10e8f680b3b9aa98d1d0804fbaa25592e5af915bd5cdcd3459a2 2013-09-04 09:18:20 ....A 2670 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-b6383bd7a764d4ea42fda45f3f5221fd95947dd702763fa8215e1cbc1e2f1d5a 2013-09-04 09:17:04 ....A 2699 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-b7be9fe9fb59228302052aa011be6a57203cbf83047e21550e8b3ccfbe3c4299 2013-09-04 09:21:06 ....A 2678 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-bc39619662421d40d10468b744b0c3bbc426291c127213f9f69dbe652b963fd8 2013-09-04 08:48:22 ....A 81567 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-d52a4177bca52186fc6a6de4e80cc5c732c52a1b71d0aa4a6bee140d28094737 2013-09-04 09:32:00 ....A 2688 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-ede2ee2313a73c948270ae43e3d9f24130943d8522b63e358e8b71e1b352e82d 2013-09-04 09:52:06 ....A 2690 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-eedbb60019d5528c6564679439032bc201fcee079dc239310abb01d0159096a8 2013-09-04 10:05:54 ....A 2674 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-fa3c8e77b88f311487fbee886db033e22091615693b02d8f97acc900769f9910 2013-09-04 09:59:34 ....A 2685 Virusshare.00093/Exploit.Win32.CVE-2010-0188.a-ffdfe9e734ab59cbb0fc089f1af6246d188e18d3958d75940e8d2d09fe444883 2013-09-04 08:43:04 ....A 182 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-05ab81c4257283755bd2d0d8e0d7735146d23b48587347e2a51c6bc197f3b324 2013-09-04 09:16:52 ....A 820 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-08508170c27de1f4f164b9c052b0bbc29bb211ff53c828c8d340f07d314273a9 2013-09-04 08:42:54 ....A 740 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-0fb1666aeba861ca902b65755714cd94177a4571421f93663a4c74471fa7a5fa 2013-09-04 09:02:52 ....A 649 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-12b9fd79123e0a97cf6ba2cf442cad4aec9e72a5c4a84aa40ae5f6898c8e0b88 2013-09-04 09:29:22 ....A 646 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-18eb1f151ce1c0acdcd76a3db8dc4c700e49fd962d82ff9146d6ad272a3dcd73 2013-09-04 09:04:44 ....A 200 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-1f74c3b5192b46062526af760e6925d9e219914f3f20b7fdba408db5f50ce9e8 2013-09-04 09:07:42 ....A 188 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-1fbfd4b6aea74be28d75d19d7e037d4e9de622d51b4ef7b17c6d98cdc09efe42 2013-09-04 09:12:04 ....A 917 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-200b7d0e9bdde58b802d857c1d209e06551e1a870a736d572472b3f2f1efcaa1 2013-09-04 08:41:32 ....A 905 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-23ecd5da7537d9b4a48258fe24760daf19c25094159b782a90a5863efe0edb36 2013-09-04 10:01:04 ....A 392 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-37427430b3bdea938e6c8be3239dfcee818ad19e9a969f1b24dee993d7945946 2013-09-04 08:44:00 ....A 4096 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-38b54dc711ff43a4f85cc0f08617a62784c8298168d843cfda727ea4f79da26c 2013-09-04 09:27:46 ....A 196 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-396dc2ebc003ae26906f81b50ac6cd96e11208555762358a24d1cc553c0774dd 2013-09-04 09:06:42 ....A 194 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-3f4ccea8b503c48181e63f8e26ef8f11168c9d0ce12e371956490ad91d8177da 2013-09-04 09:09:42 ....A 718 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-3f6b4bcc0c0ca5072af4bfb06d2f837623c532f91e6feb94ba543e8c4a79c98f 2013-09-04 09:15:00 ....A 6684444 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-4a5a5663384c0a67035defe400a64dcbb813073ac736c71b90e1db71697d2a34 2013-09-04 09:09:14 ....A 202 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-54c907a22e54f677b947176a1640e8e320479b7943d7828f7f8b2b167b2eca2f 2013-09-04 09:48:00 ....A 647 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-8fb353f97b46055fe1c736e580e20e158f72108ccc163a116cb5f4b6b57bf24b 2013-09-04 09:28:30 ....A 912 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-9ae1cd75f166f3dbef9767b5c6c7b9a1c3e7038ee0b0294e3887337597b238ba 2013-09-04 09:18:42 ....A 928 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-a55bab5be9735f11a30385a05bb69fc57ce7f4023e5d1c88778e801acb1de4d6 2013-09-04 09:24:00 ....A 725 Virusshare.00093/Exploit.Win32.CVE-2010-2568.gen-e27713f3a8aeaff76dec28c57dee4c4eec7a6efc0b620e499b9259306a62edc4 2013-09-04 09:27:40 ....A 46225 Virusshare.00093/Exploit.Win32.CVE-2010-2883.a-2f71dd422a470f689b9b65ecdc97299f08bbd646ab29fd6afd67b93b08ec23a2 2013-09-04 09:38:58 ....A 10240 Virusshare.00093/Exploit.Win32.CVE-2010-3970.a-f966bd0dffa6298930fc0738f6bca39a83caabf13e5919c05b52d60be6b3d600 2013-09-04 09:35:02 ....A 423721 Virusshare.00093/Exploit.Win32.CVE-2012-0158.er-edb0e189abd9aae986173bac55af4a59dc3bccdfc6803a4f2230f03be51e407f 2013-09-04 09:45:48 ....A 780472 Virusshare.00093/Exploit.Win32.CVE-2013-3660.e-00e930c02d97a632e922be2e8023c491a53269934037bda27600d32a2f4a7fe8 2013-09-04 08:50:26 ....A 200323 Virusshare.00093/Exploit.Win32.DCom.c-de460db766bc374ba4b4a1daf2de0e94e1da29b85fe161b4194ec173a1b196a8 2013-09-04 09:32:18 ....A 478373 Virusshare.00093/Exploit.Win32.DCom.y-ede1cc1952b169331b281f270a1418a98e1dccb13fea4002620284beb89b279e 2013-09-04 09:50:02 ....A 1732804 Virusshare.00093/Exploit.Win32.EUDCPoC.a-a2d41edb2b1347b29dfac711f5afecd025e09631c9cad5006054c08a838afdc9 2013-09-04 09:55:18 ....A 26894 Virusshare.00093/Exploit.Win32.GetAdmin.d-83bf3d04750491b9c6bf6bc4257bd174dd48fc45ae2672f9b358faba03e304da 2013-09-04 08:46:48 ....A 16524 Virusshare.00093/Exploit.Win32.IIS.d-7077c317ca88f49e40677f411e87586f7ed9f105a715a41a4110f8614925fb8c 2013-09-04 10:03:06 ....A 1024 Virusshare.00093/Exploit.Win32.IMG-ANI.au-f7fad2bf59ea6b225f83b74f2c9e34ed1cc78697b06e0389fa5acad2176fbb5e 2013-09-04 08:55:04 ....A 1541198 Virusshare.00093/Exploit.Win32.IndexServerOverflow.b-e3aa09db597db075e2a5e9a351f9531acbce4cd6b69ce2f4db2a28d31203ba4d 2013-09-04 10:01:54 ....A 85583 Virusshare.00093/Exploit.Win32.MS08-067.i-21938026171627f9d19c6103cd278701e3a47fff182f6d1f2c422bcfeb2e1057 2013-09-04 09:53:18 ....A 155648 Virusshare.00093/Exploit.Win32.MS08-067.i-9cf274b9737f8514fa4716e52ac8a2ef62d9decf5cd16b2e4f4d58bbbb661c04 2013-09-04 09:14:42 ....A 97462 Virusshare.00093/Exploit.Win32.Nuker.Maiz-af13cf265dead832964f6a9f54cc7a241fe114a60994598a83c7b3c7e6fa3edd 2013-09-04 09:34:22 ....A 14181 Virusshare.00093/Exploit.Win32.Nuker.TCPReset.a-ee4592a7693f13a974fc60191dc03c2bacb52cac2c5e420b304e87f7d2855c73 2013-09-04 09:23:30 ....A 6321 Virusshare.00093/Exploit.Win32.Pidief.aji-f3141a2d622ad3a2cbb6e1d1cbe03ee9d6cd0acd32db5773dc337b6b136f7f14 2013-09-04 09:59:30 ....A 6474 Virusshare.00093/Exploit.Win32.Pidief.ajo-478c8ad3d61a339682da28607201b205f41597f2df43b711f1bd543c1f4eb202 2013-09-04 10:03:10 ....A 6368 Virusshare.00093/Exploit.Win32.Pidief.ajt-ea6c69227d53e1b00a60061e79dfe7e5b5209b8b462ae6876c46f501b0d6cad6 2013-09-04 09:06:10 ....A 197863 Virusshare.00093/Exploit.Win32.Pidief.boz-f1521fc2e85f7ee928a41f66304c583a647caecabd8928dffd7b435b0bf34653 2013-09-04 09:45:28 ....A 31086 Virusshare.00093/Exploit.Win32.Pidief.bpp-77a11445bc8c4ec285860bff79b141b72231f5ee77ee857001cec31c1be07ddd 2013-09-04 09:38:24 ....A 7928 Virusshare.00093/Exploit.Win32.Pidief.cjp-4b359cf9a447d1ac3c7f77bd1350bfc9faf56f659bdf3eb6b5de0ffe9207cce8 2013-09-04 09:58:04 ....A 7904 Virusshare.00093/Exploit.Win32.Pidief.cjp-85f381d09ab1fd67ba1c1b05c7ced51fdcc8d2e99940a8c81f7099768490002c 2013-09-04 09:10:08 ....A 2862 Virusshare.00093/Exploit.Win32.Pidief.cme-508224b0005063b711f27ea7cacfffc6b3b5c14686d3e5fbe897e2836aaac2d6 2013-09-04 08:46:38 ....A 7908 Virusshare.00093/Exploit.Win32.Pidief.cof-375d5e360c32810689cb241a17ded52dc1a9995869a52613b3a972eb27ad974e 2013-09-04 09:12:20 ....A 7869 Virusshare.00093/Exploit.Win32.Pidief.cpz-878031123b3a89c05c6c9b8bac428b126d27a51dc8280c0f012dee7b017fd7ee 2013-09-04 09:51:54 ....A 7754 Virusshare.00093/Exploit.Win32.Pidief.cpz-8bb9c34f5c00e53216dd5f895f30a768a321648f13372b12be0c9b8c18bf5ad7 2013-09-04 09:04:02 ....A 9038 Virusshare.00093/Exploit.Win32.Pidief.csq-7078c047a5bc7843ba61e535f7983683c1dfd7bc20b7f233460fb7b0e4385e79 2013-09-04 09:32:24 ....A 12199 Virusshare.00093/Exploit.Win32.Pidief.csq-7ecf1df965f11b8f274058646beec72794a9c38b372b51f59a98f2a4ea55841c 2013-09-04 08:54:10 ....A 35906 Virusshare.00093/Exploit.Win32.Pidief.cvl-27cae664f7cf795044b582543ad5366da132cfdf33423345573edd5d6969a9d4 2013-09-04 09:31:16 ....A 20322 Virusshare.00093/Exploit.Win32.Pidief.czs-4eac744cc68ec18a8a2638f166b0afa0a7185c2d4a38a4c34b2335cee3731e4d 2013-09-04 09:42:58 ....A 19208 Virusshare.00093/Exploit.Win32.Pidief.czs-e8cac4e1252247634cbef6aeca5276b815d343088b998ef6a69cfe0acda858db 2013-09-04 09:44:48 ....A 2580 Virusshare.00093/Exploit.Win32.Pidief.dci-2491d56c69e9746de08d281be2cf78d910190e5e7f8f241078316deb67df11c7 2013-09-04 09:43:34 ....A 2979 Virusshare.00093/Exploit.Win32.Pidief.dci-d0f47f664dac6d78ebab3e905f99bdda6c19347dde0ffbeee71c0796495ec4cf 2013-09-04 09:23:52 ....A 13408 Virusshare.00093/Exploit.Win32.Pidief.dci-e7e10c6ceb1db228b551e618335a10e44f89608587297a6d57ea3d0a8180ff10 2013-09-04 09:50:46 ....A 88252 Virusshare.00093/Exploit.Win32.Pidief.def-60fc7b822d44da5806efb93d81dab5de365adceb91ef4fc7ef7b4d2687f901eb 2013-09-04 08:55:18 ....A 20728 Virusshare.00093/Exploit.Win32.Pidief.den-93e07d1bbb2067ad38f697141ee8eab64cd4a2f3417670d9548cc330e8b2246b 2013-09-04 09:25:24 ....A 20645 Virusshare.00093/Exploit.Win32.Pidief.den-cfeebed0279e5d5158dfdd97e898ee194a0e18433dc41a90b3fe144e6fef7432 2013-09-04 09:52:44 ....A 20719 Virusshare.00093/Exploit.Win32.Pidief.den-fe62c2b72aa39bfc1f38e16d7f20276cc54f8ec646d490d973427f67c9b5d9d2 2013-09-04 09:40:58 ....A 123586 Virusshare.00093/Exploit.Win32.Pidief.dev-818bd53a64b4daf9d2a05e1b37e1c3cf84dd215ad7cbacd0b36025756dc3f70f 2013-09-04 09:26:26 ....A 20101 Virusshare.00093/Exploit.Win32.Pidief.qj-7774186b34080a79dff58626a4600924dd947c7d8504010e479a6065fb4df590 2013-09-04 10:02:54 ....A 6138307 Virusshare.00093/Exploit.Win32.QuickLoad.h-79af1edd6a1ec0517c1cd04ca4cb07fabe3afaa81c4cd18885e4e1a266dc5901 2013-09-04 10:06:06 ....A 163892 Virusshare.00093/Exploit.Win32.RPCLsa.01.c-fd824b36e8103b05eb566d53b3f3b2df4d706d69bb1aa4e4121323bd28b86eb5 2013-09-04 09:27:20 ....A 22730 Virusshare.00093/Exploit.Win32.Regexp.c-3f4a2955cdd1828ecd88e1f639cb841f5e10249aa61b55c4f251e86090133bcc 2013-09-04 09:51:44 ....A 2975378 Virusshare.00093/Exploit.Win32.SQLexp.e-ee6e87180b56a268dfec8b8aaa5326870d78064db28c07e457c4698ad12dac0c 2013-09-04 09:46:52 ....A 2035448 Virusshare.00093/Exploit.Win32.Serv-U.gt-02b56a5695feb1f6a1668aec9ca3026ee636157845aa03534190f084f033ea62 2013-09-04 09:54:36 ....A 13955 Virusshare.00093/Exploit.Win32.Serv-U.hf-ffbfadd9368ada0f8f0eb2babf616cc9b57656573daed9fe0957f4ec4c9559cc 2013-09-04 09:59:08 ....A 20572 Virusshare.00093/Exploit.Win32.Shellcode.pxc-6645dc1b9086b83c1dddf51ec37bcab81f3885c7314d397dffa9e563e8eff98f 2013-09-04 10:03:08 ....A 20572 Virusshare.00093/Exploit.Win32.Shellcode.pxc-ffc6a2ec01e59739a97e0bcc92a8498d7df9d014744cdba8c2762f1e51f242c6 2013-09-04 10:01:56 ....A 152576 Virusshare.00093/Exploit.Win32.Shellcode.spt-94711b2e7139356ec1e86a596ebeb3552346ab74636a6d5517cd2523b5f57b44 2013-09-04 09:58:40 ....A 86636 Virusshare.00093/Exploit.Win32.WebDir-172e86e7bcf13a739c2dc0403d6fbcbbe8edadb60f746476a5410ccfe6869f0e 2013-09-04 09:44:42 ....A 56297 Virusshare.00093/Exploit.WinHLP.Agent.d-8dde7f11211517333dbe3aa6150086616732e78a2b407e8510319802fa877e62 2013-09-04 08:51:14 ....A 140505 Virusshare.00093/Exploit.WinHLP.Agent.d-d5fac172c4198fab5ed92f436313d7756967dfe0bcfea966ae404883df9ae65f 2013-09-04 09:47:46 ....A 6077 Virusshare.00093/Flooder.Linux.Bloop.a-0103b81ab2d72c84f5c682d0e73127e0372a5ee181855cbfcaee8194305f1420 2013-09-04 09:34:34 ....A 14397 Virusshare.00093/Flooder.MSIL.Agent.c-ee0a56a8704c435a490f817678b9a69b8cf38122d1a0ba742f498649fd5e79f1 2013-09-04 10:05:24 ....A 70144 Virusshare.00093/Flooder.Win32.Syn-485950b9b7f0c3dd5033841298a6a63d4c5175fbb2dfb7b4a597d8a0006edb21 2013-09-04 10:07:20 ....A 1021152 Virusshare.00093/Flooder.Win32.VB.ex-c4d5d44c39012d98610386109962dc7c04ce939daf8f883ed8c1d1f4d176a8e4 2013-09-04 08:57:52 ....A 437248 Virusshare.00093/Flooder.Win32.VB.ih-92e2088f0beb59f690c5176e5cab08cbab6209bf51d14fc039cbcf4ecd1f2c37 2013-09-04 09:38:46 ....A 193796 Virusshare.00093/HEUR-Backdoor.AndroidOS.Fjcon.a-2ab77380b5d9d50cbf7589a058a76a90f9d4fbef54ecd51a828d176e2ec0b185 2013-09-04 09:45:42 ....A 443296 Virusshare.00093/HEUR-Backdoor.AndroidOS.GinMaster.a-01eecd6da64fa238da68c233564b5d0414ca16c6d1ef4f65f082b0a0da2905db 2013-09-04 09:50:48 ....A 153076 Virusshare.00093/HEUR-Backdoor.AndroidOS.GinMaster.a-04011f02f45fe9d2017965ec8fc6cbf079c013211cbd3061d333f1b8250dd124 2013-09-04 10:03:24 ....A 280068 Virusshare.00093/HEUR-Backdoor.AndroidOS.GinMaster.a-0565fa73762264b50bbf754d964cffa6c925148363b7211cf5cb5a375e40f3c7 2013-09-04 09:07:38 ....A 8505032 Virusshare.00093/HEUR-Backdoor.AndroidOS.GinMaster.a-08f455cb431e59c4dc66700140c40a7b753d3eab876832f6f4bc4f894d11fa59 2013-09-04 09:17:12 ....A 200604 Virusshare.00093/HEUR-Backdoor.AndroidOS.GinMaster.a-7abbe5b35802d90a63fbd62fc1031760bf198d225f297fe4aa0d06ebd5ffad5e 2013-09-04 09:12:40 ....A 3055291 Virusshare.00093/HEUR-Backdoor.AndroidOS.GinMaster.a-8e6d10450d5ef7d0cfc05b2c57690897bcdf92963fcb390263b5e1a5fb79167d 2013-09-04 09:27:34 ....A 200432 Virusshare.00093/HEUR-Backdoor.AndroidOS.GinMaster.a-a1e131c1aaed66b0cb630d5d8243e86e323a128152fc8445e6c3576d65004232 2013-09-04 08:56:44 ....A 89308 Virusshare.00093/HEUR-Backdoor.AndroidOS.Glodream.a-3c47ea006f7ce5705d9dee27279125c48f4c94572d90d09138cdcf514e4a1245 2013-09-04 09:31:56 ....A 322952 Virusshare.00093/HEUR-Backdoor.AndroidOS.Glodream.a-8434f6105e3ede45bcc590e4819cb43b5ad50e1433ae424a7a030f9842e48b1b 2013-09-04 09:05:00 ....A 361288 Virusshare.00093/HEUR-Backdoor.AndroidOS.Kmin.a-21a41c1e44126a176d779953b700e5aafcaf9f9a5ed65d766d43b8a1cec206be 2013-09-04 09:35:34 ....A 172928 Virusshare.00093/HEUR-Backdoor.AndroidOS.Kmin.a-4a11e2e89868f1a3178aaf1a790ee274412e1ecc7e5894b564f7d10140dc0ebd 2013-09-04 10:00:48 ....A 296732 Virusshare.00093/HEUR-Backdoor.AndroidOS.Kmin.a-53ceb0038646db9ddae4add8f6f93e0e046145e5b003b9d941b0b8875a1eb52f 2013-09-04 09:40:34 ....A 529062 Virusshare.00093/HEUR-Backdoor.AndroidOS.Kmin.a-562612270fd88139fe9ce8fe76f09800b38d9ad9423162a68765aed63db16241 2013-09-04 09:10:40 ....A 303360 Virusshare.00093/HEUR-Backdoor.AndroidOS.Kmin.a-a37ed9587164298e5282c50499aab2239a41f6a198729e0e7c3d1c7bce12e23c 2013-09-04 09:36:16 ....A 324956 Virusshare.00093/HEUR-Backdoor.AndroidOS.Kmin.a-e8c729d988543c7768c5dae88ff935a1bac8adf93480df75e3d1b60c85cb0604 2013-09-04 09:02:34 ....A 141812 Virusshare.00093/HEUR-Backdoor.AndroidOS.KungFu.a-672d609ee4864aa1e5aec12f5d68cccd3c31689fb60d6ef2d91d19b5c4e66e77 2013-09-04 09:21:14 ....A 113099 Virusshare.00093/HEUR-Backdoor.AndroidOS.KungFu.a-e89fc6443e06b51f4ef0cf5e961a0ae431b76ba40a2bc63cbb57d5c8e4fb148b 2013-09-04 09:36:12 ....A 120872 Virusshare.00093/HEUR-Backdoor.AndroidOS.KungFu.a-edc2288716a4aaae27e163a6b647c740a0b7bc5bfba8f4543822b21f7b260194 2013-09-04 09:32:30 ....A 474152 Virusshare.00093/HEUR-Backdoor.AndroidOS.KungFu.a-edd852a516a6f499ddc0371a9fa732bbf32c13f9271937823f166ea18df32889 2013-09-04 08:49:12 ....A 131316 Virusshare.00093/HEUR-Backdoor.AndroidOS.KungFu.z-72faf7707060dcc2c1a8fc64170f7e3a8f3e485231455c2261cd737dc662ae56 2013-09-04 09:35:28 ....A 819011 Virusshare.00093/HEUR-Backdoor.AndroidOS.Yzhc.a-ee19913af9d8b3051b8f05f1afebecfd79ca25525fc9256bcf7e57269b158b33 2013-09-04 09:13:14 ....A 22528 Virusshare.00093/HEUR-Backdoor.MSIL.Agent.gen-348dfffdd29cebf87885aebdc0c017b3a6c285dee4f62bca80bf8c677eff2ea4 2013-09-04 09:42:50 ....A 23040 Virusshare.00093/HEUR-Backdoor.MSIL.Agent.gen-850c66af52c830204565aee60b3006a4fb48be03e7cd1823e514c61c9ba422d1 2013-09-04 09:59:04 ....A 206336 Virusshare.00093/HEUR-Backdoor.MSIL.Albertina.gen-8566672624c5f0f810b55e53a41f4a4efd6b02da24baee41d43ba597b6f2a89e 2013-09-04 09:59:48 ....A 90624 Virusshare.00093/HEUR-Backdoor.MSIL.Bladabindi.gen-075eeebd0ce0977cb2e9c8e8f4af1353be709cf2afa46912939b8f03bd28cf95 2013-09-04 09:09:40 ....A 503296 Virusshare.00093/HEUR-Backdoor.MSIL.Bladabindi.gen-e0deecda219341cb2661caa8096131fa60096a5ed65626894fe699823244f7f3 2013-09-04 09:50:10 ....A 872061 Virusshare.00093/HEUR-Backdoor.MSIL.DarkKomet.gen-f9d028026316ed63337a418d3ee8c156916dbc1c25d993c59a17715353f27432 2013-09-04 08:44:14 ....A 1453165 Virusshare.00093/HEUR-Backdoor.MSIL.Generic-010bbc06caec9ee766c3b313ed3940aea0909f8cc09c6d8e083a65cd3fae62d1 2013-09-04 08:55:32 ....A 1501394 Virusshare.00093/HEUR-Backdoor.MSIL.Generic-08565a37b87494e9acbb0f7a2675bbc916b4c8d5cf335a069c14020a68faf6f8 2013-09-04 09:12:54 ....A 38400 Virusshare.00093/HEUR-Backdoor.MSIL.Generic-de60579a65c82bd33c47749a02c0826f6f9bf0cabff8223eac7a5d561dcd9be7 2013-09-04 09:28:32 ....A 71680 Virusshare.00093/HEUR-Backdoor.MSIL.Generic-e1da4b302ffbcd0313ca6ce61a439455b1395c371c41b5c931c48698acb26aac 2013-09-04 10:04:46 ....A 743836 Virusshare.00093/HEUR-Backdoor.MSIL.Generic-f94b838b6c0bbd6c6bc0776e5469d0018f1afb984b2d3ad4748e3bdffb75f6a7 2013-09-04 09:29:18 ....A 614400 Virusshare.00093/HEUR-Backdoor.MSIL.SpyGate.gen-21226aecec39a1c8b4b6c3e9825276de27bf5b082f6ed6d860fb6d7422014344 2013-09-04 09:08:54 ....A 48468 Virusshare.00093/HEUR-Backdoor.MSIL.SpyGate.gen-54413b37cedf4d323b66d906f9b509055684a1ff46e3aa1776e0561bb18c6a61 2013-09-04 09:13:50 ....A 46080 Virusshare.00093/HEUR-Backdoor.MSIL.SpyGate.gen-8580e78d41654812be9da5f86d2b41be6c59e3d2ab5fc2436eff54efaea660bb 2013-09-04 09:14:48 ....A 78303 Virusshare.00093/HEUR-Backdoor.PHP.C99Shell.gen-0802544a99bb02bd0e113e6ba50c572fef4a241bdd6bf998e94d4d1115a59b3b 2013-09-04 09:28:18 ....A 144872 Virusshare.00093/HEUR-Backdoor.PHP.C99Shell.gen-25ad92e2a8888766f0078bfa8adf8c09e85e5b0074d703fb0e13379d5d748138 2013-09-04 09:47:34 ....A 175663 Virusshare.00093/HEUR-Backdoor.PHP.C99Shell.gen-472ee96ad951b161d3e510949680f137f5354c50199ea053680243dade231c70 2013-09-04 09:43:16 ....A 238951 Virusshare.00093/HEUR-Backdoor.PHP.C99Shell.gen-f4f801eee6478e3ca14174414cddd770163ad91c7d0d00331dae3f294a4a5594 2013-09-04 09:23:46 ....A 1045 Virusshare.00093/HEUR-Backdoor.PHP.Peg.gen-4e04cf7eb64e26bd56bbd2bbc1b933503ab6208ae0a4ca7f53a64c3021cf8836 2013-09-04 10:04:58 ....A 1873920 Virusshare.00093/HEUR-Backdoor.PHP.WebShell.gen-8cc22cea9ecb4d0164bb376fefd425647fe317cfcee4bacb94ee63ac9662d9a3 2013-09-04 10:05:56 ....A 7869296 Virusshare.00093/HEUR-Backdoor.Perl.Tsunami.gen-af57b200faf3911c289652139219cc0e74361012bd93ba580a5aab8fdca66903 2013-09-04 10:06:46 ....A 8066496 Virusshare.00093/HEUR-Backdoor.Perl.Tsunami.gen-fd874a983e3e42deddbfc997b4894a312f71bdeb667f88579a9d14b01671521c 2013-09-04 09:52:00 ....A 807936 Virusshare.00093/HEUR-Backdoor.Win32.Androm.gen-269127be911ce24142b7832d72296fcf925cbb90d1a36bad387a401fc6b197a3 2013-09-04 09:08:32 ....A 2292736 Virusshare.00093/HEUR-Backdoor.Win32.Androm.gen-350e63269620a6d41a8e91f4016d7030f177e5fd2d0a2e2a151b6109aedec7a9 2013-09-04 09:15:16 ....A 254464 Virusshare.00093/HEUR-Backdoor.Win32.Androm.gen-5a897d7c6ee95ffe3968d93e9cce233951767bafc242947eff4c0ad724615855 2013-09-04 09:19:58 ....A 776192 Virusshare.00093/HEUR-Backdoor.Win32.Androm.gen-5ee9ca06a7888492e45e8238dd8d65bf0e7175a0242efefe1dc6a536b7c33a99 2013-09-04 09:13:36 ....A 1124352 Virusshare.00093/HEUR-Backdoor.Win32.Androm.gen-e8d42ecb2b6274b6bab416f1589d7b20421614e78f3109c7825ffe5ff23a8c79 2013-09-04 08:51:10 ....A 56320 Virusshare.00093/HEUR-Backdoor.Win32.Androm.pef-240089a7d892c7de20c72eaa1169b9594ef77775a5cc83a8a511e749547157ba 2013-09-04 08:50:26 ....A 56832 Virusshare.00093/HEUR-Backdoor.Win32.Androm.pef-675e4137f39fcb503039aa5f7e606b0e4853bf6a36e231bd0a7bcc1eacd3c768 2013-09-04 09:49:14 ....A 933504 Virusshare.00093/HEUR-Backdoor.Win32.Asper.gen-33569750643bf81793ca089279ad30020386806459166a078232f32d2b625c8e 2013-09-04 09:46:58 ....A 933504 Virusshare.00093/HEUR-Backdoor.Win32.Asper.gen-fe8b07baa85b1213feb9f16b594b84e69cebfabd4e338f907680548eac63c281 2013-09-04 09:53:48 ....A 393216 Virusshare.00093/HEUR-Backdoor.Win32.AutoIt.gen-8af696d4d83b44376f99da356d1694e02420306254f13bf5448647efabd1a114 2013-09-04 08:53:50 ....A 1221838 Virusshare.00093/HEUR-Backdoor.Win32.Bifrose.gen-f9d29a5c05c95e32da28760f7c469bd634b70618b61f3381cbe2d06e67562729 2013-09-04 09:50:26 ....A 1008224 Virusshare.00093/HEUR-Backdoor.Win32.Cybergate.gen-f6352dbcfc31863e5d2848682766604d21886cc0ce6ca5bb206f36684748e586 2013-09-04 08:44:22 ....A 655360 Virusshare.00093/HEUR-Backdoor.Win32.DarkKomet.gen-2b2ad9c60955870fe6f99f24d1dd7a1005cd29b9290a651040dbeb526977037b 2013-09-04 09:11:14 ....A 677888 Virusshare.00093/HEUR-Backdoor.Win32.DarkKomet.gen-3fc7c9216cbc7738c191ad00ac3fc3ef2ff8224fc54e8643fd5bf06d0bf2a0c8 2013-09-04 09:19:16 ....A 302210 Virusshare.00093/HEUR-Backdoor.Win32.DarkKomet.gen-74fb41a365b32e17670c4f924479cd39f570a9040dec20c1e89bf6be42e9b374 2013-09-04 09:21:06 ....A 662016 Virusshare.00093/HEUR-Backdoor.Win32.DarkKomet.gen-9a4fb6219a8a97e15262b9786fa4683567aafc2d042c5268caba53ffb0a03c1f 2013-09-04 09:01:42 ....A 678400 Virusshare.00093/HEUR-Backdoor.Win32.DarkKomet.gen-9ce8348c7771ba13cf4dd7f40093bff31ddfb4adac955da02ad0f05234faf331 2013-09-04 09:28:38 ....A 677888 Virusshare.00093/HEUR-Backdoor.Win32.DarkKomet.gen-a5c3930e164395d9c3fce0855553b0fd7ed2d28683238d13ed3951901cddc4f3 2013-09-04 09:54:36 ....A 678400 Virusshare.00093/HEUR-Backdoor.Win32.DarkKomet.gen-f9f65f6d951c8170f0573cd3267984da63199f1c655824f22fab7d398b15f81a 2013-09-04 09:59:08 ....A 533282 Virusshare.00093/HEUR-Backdoor.Win32.DarkKomet.gen-fa3d52ccb655dca8e0fcde90ec707ccf192af9399b9c64efb8b07f4900cab4bf 2013-09-04 09:52:36 ....A 677888 Virusshare.00093/HEUR-Backdoor.Win32.DarkKomet.gen-fe77f19901a96f1c1be498fe6d69f29a3a496ee3200ce4c9894fc4354d2d7035 2013-09-04 09:27:40 ....A 382976 Virusshare.00093/HEUR-Backdoor.Win32.Delf.gen-32262e051b42b3c85eb85035a12b164513e713610023f79fbbf1190578c9b978 2013-09-04 09:33:32 ....A 77824 Virusshare.00093/HEUR-Backdoor.Win32.Delf.gen-7e5895d5d11a1e2f78c80739df196c702d8d9f10fa5426e5768b551b2a383d8b 2013-09-04 09:04:56 ....A 504960 Virusshare.00093/HEUR-Backdoor.Win32.Emotet.vho-922f7276b8fb9c72b824f6f6cb8975daaba337dd878b300d5f5b49b01dd03601 2013-09-04 09:38:08 ....A 217648 Virusshare.00093/HEUR-Backdoor.Win32.Farfli.gen-fa3e8def559677f9c52b9fd66c295163229669189bfcae126024025b0e7491d2 2013-09-04 09:51:02 ....A 925824 Virusshare.00093/HEUR-Backdoor.Win32.Generic-00a2e6203e2351cd0b64219fa7ea58108aa6730e84ac275fafc448fa424d4a0e 2013-09-04 09:14:36 ....A 42071 Virusshare.00093/HEUR-Backdoor.Win32.Generic-013fcd9115c7f143006e7adabfd0e6fa28bdce884a4b38b25b316e7b5083f043 2013-09-04 09:11:54 ....A 18432 Virusshare.00093/HEUR-Backdoor.Win32.Generic-0187c1d0c89727854fcbe003392dc4e8024968dcdca399c859d5e9ebe462b44b 2013-09-04 08:44:32 ....A 63964 Virusshare.00093/HEUR-Backdoor.Win32.Generic-01ed416fad070b4070b92ef677d739e85599f822e260cdc673998714f9561522 2013-09-04 09:58:10 ....A 13631 Virusshare.00093/HEUR-Backdoor.Win32.Generic-043b86cc0376f213c55e181b39591dba2e29b42ba5fa508cb419aa6066e3f24d 2013-09-04 10:01:30 ....A 379556 Virusshare.00093/HEUR-Backdoor.Win32.Generic-0481ebbfc85fbb1828273913d6f95df08738b8f382ececc4bf0e66c328c2c8a0 2013-09-04 08:53:18 ....A 59713 Virusshare.00093/HEUR-Backdoor.Win32.Generic-075939376d0f294f1cbc7bd5d10f211a488052f5333781404dced133fecdfefa 2013-09-04 09:11:44 ....A 64512 Virusshare.00093/HEUR-Backdoor.Win32.Generic-0a8a40fcab930cd454c675d06070cd0fe030797e1ede276e413503cfe0e99626 2013-09-04 09:10:54 ....A 236466 Virusshare.00093/HEUR-Backdoor.Win32.Generic-0aa22c57e418b38d22c2ca1b4746e90422fc562979769cc74b13cc7a0d0a0c49 2013-09-04 09:07:30 ....A 612992 Virusshare.00093/HEUR-Backdoor.Win32.Generic-0c0af9e7b8742309800a2868a72ac2bf54b7590842986d007beabf437e8e7534 2013-09-04 09:02:30 ....A 856704 Virusshare.00093/HEUR-Backdoor.Win32.Generic-11f5d07d8bbcde512d5c1349cb0a9d59762ba52a777b6d744e69d56cfac2d5cc 2013-09-04 08:57:42 ....A 507008 Virusshare.00093/HEUR-Backdoor.Win32.Generic-123882b0f5809437576b2c9819d31fa35f5df64782db9c798d87d3be3bbecb86 2013-09-04 09:06:24 ....A 680576 Virusshare.00093/HEUR-Backdoor.Win32.Generic-1575112557337bbf25728575701743c5169e659b1aea8faed1308d648a306806 2013-09-04 08:59:06 ....A 645248 Virusshare.00093/HEUR-Backdoor.Win32.Generic-1a841559cbdf3a9b30f6dd950ba88f0fa7d772526c775a9298fa0c37fd6094da 2013-09-04 10:02:20 ....A 1489536 Virusshare.00093/HEUR-Backdoor.Win32.Generic-1d2d222a8f0d3ee5b0716fdb9ba094df74572ae8c2dbe0a6aa77fc18325f33d6 2013-09-04 09:33:46 ....A 856704 Virusshare.00093/HEUR-Backdoor.Win32.Generic-1dabf2876618af5d420ec5ea231cdff7fc6bc9e023905b7da0b6812cc1744b61 2013-09-04 09:24:08 ....A 247608 Virusshare.00093/HEUR-Backdoor.Win32.Generic-1de670745c0a689dfd6d60521df1ab24e680e7424ac6cc39f90dfeb0541a2330 2013-09-04 09:09:36 ....A 4439164 Virusshare.00093/HEUR-Backdoor.Win32.Generic-1f449c9d09ae346efeaea6e54565ff7d8b9e9cbe8847ca79f039113d103dfa83 2013-09-04 09:04:32 ....A 53248 Virusshare.00093/HEUR-Backdoor.Win32.Generic-1f4a1fb34cc441ea6bdbad8be846c8a1e420d904c9fcbd02511b2920b7b761f5 2013-09-04 09:06:00 ....A 757110 Virusshare.00093/HEUR-Backdoor.Win32.Generic-1f996f2e885a5f8c58f523a62cce79a36d1e4a5449a9e9e8ce4360a970405b59 2013-09-04 09:08:48 ....A 24759 Virusshare.00093/HEUR-Backdoor.Win32.Generic-1ffc6a6b9edba409feed9f241a41b56dd0c2c2adc24a2b61957385c7e90a2693 2013-09-04 08:56:40 ....A 500864 Virusshare.00093/HEUR-Backdoor.Win32.Generic-2078e400f8f9dc97410978a6dd81a8b2a9acf4005aae02068fe9d97bc6b918fd 2013-09-04 09:47:10 ....A 1142912 Virusshare.00093/HEUR-Backdoor.Win32.Generic-2139cfa5fef97b22f72691e37310f5bb1b8190c3a24748f3d0707589df52fda6 2013-09-04 09:16:32 ....A 74281 Virusshare.00093/HEUR-Backdoor.Win32.Generic-240da536531a03dd0c19679092b1cdc2c5df18e88684c62bd7e68706788a46dc 2013-09-04 08:55:34 ....A 975488 Virusshare.00093/HEUR-Backdoor.Win32.Generic-246d2f52b77290bb6b2cc3f0eb0b6b334ea053717677504174e9029adc560345 2013-09-04 09:11:06 ....A 890880 Virusshare.00093/HEUR-Backdoor.Win32.Generic-2476a7dd805981d9ebaac704c45477af5a7caa42fef9eeef2692a3545a85e203 2013-09-04 08:52:14 ....A 1538688 Virusshare.00093/HEUR-Backdoor.Win32.Generic-2503542a2e9863b95094afcda7a0f267c806c9da0dff8f3ae3e4db642a39e4b5 2013-09-04 09:09:02 ....A 645248 Virusshare.00093/HEUR-Backdoor.Win32.Generic-252d558152a3eee623f87fa0fb97360e287884f0d142284ea3e5b55a2ab7daad 2013-09-04 09:26:22 ....A 731648 Virusshare.00093/HEUR-Backdoor.Win32.Generic-2643b740d4568acb1d4806a9549c2ea6bfdd794416d06af99db89fceff9e9b18 2013-09-04 08:55:40 ....A 618624 Virusshare.00093/HEUR-Backdoor.Win32.Generic-27521de213828c9e5b3fa1987cc21357680d6193aa206cd834069ef87aebf5d1 2013-09-04 09:40:24 ....A 105472 Virusshare.00093/HEUR-Backdoor.Win32.Generic-299d5054fdf052ba1b6ea504e866a6ed9b890af4e5388293a1729f08b3a158e6 2013-09-04 09:28:36 ....A 618624 Virusshare.00093/HEUR-Backdoor.Win32.Generic-2a31f4a471f5eb0f10a023bf75067fa686f9dd1dd9e8131f2f47660b8d430c00 2013-09-04 09:06:46 ....A 760620 Virusshare.00093/HEUR-Backdoor.Win32.Generic-2a85482ebe5af23390d8d5e3fefeac5bd83a11ceb13572bf95441e5a491e441c 2013-09-04 09:09:48 ....A 776192 Virusshare.00093/HEUR-Backdoor.Win32.Generic-2aa85107d76ad191874c7fb147762474e69637860645a95078364a5bc569ce9b 2013-09-04 10:05:14 ....A 107830 Virusshare.00093/HEUR-Backdoor.Win32.Generic-2ac088abb470a3fc1e732a69acce15f018686bed293bba6646ebfd061930ed5a 2013-09-04 08:42:58 ....A 73728 Virusshare.00093/HEUR-Backdoor.Win32.Generic-2cc7ab7d424e0c0f97384fdc158516841494c6b432bec080677366ce57143050 2013-09-04 09:58:54 ....A 1197568 Virusshare.00093/HEUR-Backdoor.Win32.Generic-318bc75a4bd8623026d1639feefffb85feb25f502cc0dee2ebc9ca53e9d18eea 2013-09-04 09:10:54 ....A 1481344 Virusshare.00093/HEUR-Backdoor.Win32.Generic-3439f5920c8b1c5555f733f21961bb195466014f880a368773f11721cbb8fb80 2013-09-04 10:03:08 ....A 1636992 Virusshare.00093/HEUR-Backdoor.Win32.Generic-3498b0af70431f6cad9821b59f0ef76e149121228ded7d437ab04de1118e49cd 2013-09-04 09:17:24 ....A 796288 Virusshare.00093/HEUR-Backdoor.Win32.Generic-385cb7fb7dcbedc795444537517321339e50f2115ce53ab2df410e36760a8e19 2013-09-04 09:45:20 ....A 645248 Virusshare.00093/HEUR-Backdoor.Win32.Generic-39ad0769893890ea674a7888961832341d314da231a6e33c7c76bfefe9cfa53e 2013-09-04 09:41:42 ....A 86016 Virusshare.00093/HEUR-Backdoor.Win32.Generic-3b3d73d32f68017b9252ab804e73c3096328cd1c59f7fd33c5b95cd59ca0aa2a 2013-09-04 10:00:48 ....A 658944 Virusshare.00093/HEUR-Backdoor.Win32.Generic-3ef10971e7cf10a58a34b2524ea978ea370d429e0ddd5a302c307ead12a2bce5 2013-09-04 09:13:06 ....A 195000 Virusshare.00093/HEUR-Backdoor.Win32.Generic-3f3678da6ae498296e02b2d04c149d7db0e9333ae014ea56f33389516ce96eb5 2013-09-04 09:36:06 ....A 850560 Virusshare.00093/HEUR-Backdoor.Win32.Generic-3f8a9983a3e3307ba6659d974fbb0b1047ce6a2f99fc2f224fab8810f9eb6af2 2013-09-04 09:06:34 ....A 226304 Virusshare.00093/HEUR-Backdoor.Win32.Generic-3f9cc6d1ab388cedba6543a10221a184d7f7151bdef2dc6077cd4d94d385b38f 2013-09-04 09:05:54 ....A 101783 Virusshare.00093/HEUR-Backdoor.Win32.Generic-40a90a233d392a4321ed5bacdb24f5b367de9929889cbe5e83e4079d87dbf783 2013-09-04 09:43:44 ....A 618624 Virusshare.00093/HEUR-Backdoor.Win32.Generic-4271bb0ff6f265f624d665763f9e932e36f460989cadba2e5f7d0a6125dcdb20 2013-09-04 09:53:10 ....A 1636992 Virusshare.00093/HEUR-Backdoor.Win32.Generic-44017684c8ab9ac07006a9b55ed48c5080257fc768ac0847e2c82acc5142d836 2013-09-04 09:39:36 ....A 278528 Virusshare.00093/HEUR-Backdoor.Win32.Generic-45e25ab77615efaa60311973cf3de75fec4116085c6e52f78aa573f2689e955c 2013-09-04 09:24:56 ....A 573568 Virusshare.00093/HEUR-Backdoor.Win32.Generic-48362e003b888009ad693ee3aaa87496251c395f71092b43e1b436eed7e4662a 2013-09-04 08:52:38 ....A 164733 Virusshare.00093/HEUR-Backdoor.Win32.Generic-491f1d4b26a059d8812083393d920fd4bed04aa1e4256cebc9018c989fdf1032 2013-09-04 09:05:06 ....A 45056 Virusshare.00093/HEUR-Backdoor.Win32.Generic-49a05c46666b16b617c6571ef207ebce4ad25296f29156278ad0c8600a0f762a 2013-09-04 09:11:18 ....A 1175680 Virusshare.00093/HEUR-Backdoor.Win32.Generic-49e85f1a4fd441ed75d9e18081bf2faededa1c245dda9dde5f7b5bd97f93f7ec 2013-09-04 09:10:58 ....A 840832 Virusshare.00093/HEUR-Backdoor.Win32.Generic-49fe3a738d2772d36f84817b170d827d067316d5eb9a47475601efc9f9571d73 2013-09-04 09:12:26 ....A 272384 Virusshare.00093/HEUR-Backdoor.Win32.Generic-4a3615c41b0a165ab108dc4267b77090a73d8f9d7da4ea853531b90d99ab3c82 2013-09-04 09:35:52 ....A 4424468 Virusshare.00093/HEUR-Backdoor.Win32.Generic-4a5a74d18a3115c85f9ba999e0364c279d8e85b16b1062b9e560770afc0dd60c 2013-09-04 09:45:36 ....A 612992 Virusshare.00093/HEUR-Backdoor.Win32.Generic-4af00dcf564447de5c82ac70bd2645f39427ae53f3b25179eddab696dcad0791 2013-09-04 09:53:32 ....A 612992 Virusshare.00093/HEUR-Backdoor.Win32.Generic-4d1b93f33da11d0bb5cde5ae3fd964bef8e1c0c2cb9ca45119924ff3ed50f1f6 2013-09-04 09:20:34 ....A 54784 Virusshare.00093/HEUR-Backdoor.Win32.Generic-4e46e6f8075fd0844f4352521f9c7067991148e74a83d9aea53fbe5970a4506c 2013-09-04 09:00:26 ....A 271360 Virusshare.00093/HEUR-Backdoor.Win32.Generic-4ebfcf2e6ff7af1239c6b7c4e5c26c3977c5b3d048841d167530013c645d2555 2013-09-04 08:55:32 ....A 1469056 Virusshare.00093/HEUR-Backdoor.Win32.Generic-4f341c07f4e94bbcd1ca858e0ccf64c944c44b7b330c41cadf7c23aed4f238eb 2013-09-04 09:54:50 ....A 309248 Virusshare.00093/HEUR-Backdoor.Win32.Generic-50b24e193d2e15126f10611badcfad4ea9edbdb2621ac402de3067ab107f8fec 2013-09-04 08:43:58 ....A 249856 Virusshare.00093/HEUR-Backdoor.Win32.Generic-525b7782d7e037a1a87bea99d7d23e5b9c9c88ebdfdb12817c951fd85f16f0d7 2013-09-04 10:05:38 ....A 159744 Virusshare.00093/HEUR-Backdoor.Win32.Generic-528999c9a8b5290a2b2d28182842ddc76121410dd914cf6dc928e922d5cb5850 2013-09-04 09:13:58 ....A 837248 Virusshare.00093/HEUR-Backdoor.Win32.Generic-54adbd36aa8116232206c0a5dd371d2c45f0da3736b68ef697f0eeb33582b857 2013-09-04 09:13:14 ....A 844200 Virusshare.00093/HEUR-Backdoor.Win32.Generic-54de765ee97005b3f4c3c959909c91bc11fffe57ff036cd301634a6dfc4dd3d5 2013-09-04 09:40:52 ....A 12187 Virusshare.00093/HEUR-Backdoor.Win32.Generic-57baf4d1f99f08ba38a892181374b85f28540bfceed8a20721a3147e32cac011 2013-09-04 08:53:40 ....A 114688 Virusshare.00093/HEUR-Backdoor.Win32.Generic-57e80dcaddd584deea0c826d968ed81a02e5b279554544b8694e088d473a2aa3 2013-09-04 08:53:26 ....A 612992 Virusshare.00093/HEUR-Backdoor.Win32.Generic-58694f5652af11357c72b7a74e318cd02b9b3b9e991a87af0cf31c086d0d6fc4 2013-09-04 09:07:04 ....A 597120 Virusshare.00093/HEUR-Backdoor.Win32.Generic-58e67b99e7fb422fa421f9b406e8ff75d5b6d7ea795b2ba23d796346e51d10cc 2013-09-04 09:17:44 ....A 500864 Virusshare.00093/HEUR-Backdoor.Win32.Generic-5acdf23a5b9cb3622b8c73e0b3e239f1d15e065b4e86aed7d23b7c4fab0fc7a5 2013-09-04 09:19:46 ....A 65024 Virusshare.00093/HEUR-Backdoor.Win32.Generic-5c697afc485fa79e4c8c49b02b9fbf09a10bfb4bd8797a74cb28a1b3fc3420a8 2013-09-04 09:44:42 ....A 123904 Virusshare.00093/HEUR-Backdoor.Win32.Generic-5fbd3e3cbc4f5104d3461db205b3aa29a5daef28b66d5068c2910ae1bad80a88 2013-09-04 09:17:58 ....A 131137 Virusshare.00093/HEUR-Backdoor.Win32.Generic-5fde6f7466169eff9a177f0ffaed1dad3d68f1d3de54ea7df15592695c6941f0 2013-09-04 08:56:40 ....A 246084 Virusshare.00093/HEUR-Backdoor.Win32.Generic-602aeb7472e92078edb2f382ae9f4e58415e68f00720be03e92256a2a0b62eeb 2013-09-04 09:08:52 ....A 484096 Virusshare.00093/HEUR-Backdoor.Win32.Generic-6183b407b2b322822ae3a63a3c310a86c22fc2c551d58eb20f0a7a036df6a4ac 2013-09-04 09:00:32 ....A 680576 Virusshare.00093/HEUR-Backdoor.Win32.Generic-622c2566e2adc3a5c32d70e828c6be36eef2d2656441957c674e2d4c659c23cb 2013-09-04 09:37:40 ....A 574080 Virusshare.00093/HEUR-Backdoor.Win32.Generic-639349168d578b4c1ae0adb2018456d858a9fd558805a857f04137de8918f6a8 2013-09-04 09:02:30 ....A 126976 Virusshare.00093/HEUR-Backdoor.Win32.Generic-639b151721f3bb4939659bd6e6a0cf2babad55ed88815fa3b9a9fe343ad713c2 2013-09-04 09:58:24 ....A 4422048 Virusshare.00093/HEUR-Backdoor.Win32.Generic-6506bd16e377f57b73ec05b942c21b23e15a8a98a499da822a9ce052d05a397c 2013-09-04 09:36:44 ....A 717952 Virusshare.00093/HEUR-Backdoor.Win32.Generic-65fe6aef993b49b0e6fd7e6682c227d2387eaea6eea231873881cdc914e7b17a 2013-09-04 09:44:18 ....A 458860 Virusshare.00093/HEUR-Backdoor.Win32.Generic-6752a239f6c9d0936737c68100b1a6cabc093b45e9d620d53b67bbd8e3dc3d9e 2013-09-04 09:43:50 ....A 1040512 Virusshare.00093/HEUR-Backdoor.Win32.Generic-68bee3c11e5d1e2525b493d1a59713dbd92d587f8ab9bfa1859429c09fe68a02 2013-09-04 09:16:20 ....A 729216 Virusshare.00093/HEUR-Backdoor.Win32.Generic-6a6945cc4ad3a30aca9128d54dce463e1c8ce79ac76c6e8273a51454f052715a 2013-09-04 08:42:06 ....A 477696 Virusshare.00093/HEUR-Backdoor.Win32.Generic-6f17b13244c74dfaa64a575e26d2b433949167a247cdfecf0407caca9bf0c9dc 2013-09-04 09:55:30 ....A 157184 Virusshare.00093/HEUR-Backdoor.Win32.Generic-6f29945dfde1b81cea96a18d2de3205f9dce38b419abee40db0f105ab3a1c85b 2013-09-04 09:27:44 ....A 597120 Virusshare.00093/HEUR-Backdoor.Win32.Generic-707126262c32b08f569731149547bf483dc6d5febbf3d98d864f8bf87951ff88 2013-09-04 09:42:58 ....A 17022 Virusshare.00093/HEUR-Backdoor.Win32.Generic-7190bb664a7c5de812bd35201f2ac15563d6874417bc0b3dc571c8a73882a6c2 2013-09-04 10:05:54 ....A 272896 Virusshare.00093/HEUR-Backdoor.Win32.Generic-731be4ac630f20ced62f302cee52d28c6d524eb0f03ff67a340c843ce69b8b1b 2013-09-04 09:51:48 ....A 539264 Virusshare.00093/HEUR-Backdoor.Win32.Generic-74d5fd8342fb935acfda4002f3c738565de796767a62c2aa92e7cf283f963e71 2013-09-04 09:47:04 ....A 947840 Virusshare.00093/HEUR-Backdoor.Win32.Generic-7767e6fb7b2359df40a34cdf4f68b4804a8051de25a7c346776fff97df5126b6 2013-09-04 08:52:08 ....A 690173 Virusshare.00093/HEUR-Backdoor.Win32.Generic-7bd4b9a31a3a36673de69500ccc1cbd628dbade27b89fadb2f9f41cf5ce21c3f 2013-09-04 08:45:22 ....A 176128 Virusshare.00093/HEUR-Backdoor.Win32.Generic-7c90c7a208bba85765de89fb1e30cde31b49df5a7cc300a62ee5b7c6296f8465 2013-09-04 09:46:56 ....A 574080 Virusshare.00093/HEUR-Backdoor.Win32.Generic-7c9831fc748575c96ba78aa2b10b54dd4ef0e0bbb19a4d597821b1a1904d429d 2013-09-04 09:23:28 ....A 258960 Virusshare.00093/HEUR-Backdoor.Win32.Generic-7c9c5f2fa3fb9f25b5a95e7cc4c48f738a31a6e18ba5b9ead30c0117f5b5598b 2013-09-04 09:17:28 ....A 693760 Virusshare.00093/HEUR-Backdoor.Win32.Generic-7e72b194583d027501e4ce12bea6a0b1516124a99a4e69ef548f74a64a22efa8 2013-09-04 09:06:46 ....A 778880 Virusshare.00093/HEUR-Backdoor.Win32.Generic-80945006dbff8df297f7ab325ba9fa980c9658fd75b38157adea2e9071ac5427 2013-09-04 10:02:56 ....A 371712 Virusshare.00093/HEUR-Backdoor.Win32.Generic-82389cfdd572fc35f8546c889c6da3178c64ad28528039df3dd76524b7dd24d6 2013-09-04 09:41:40 ....A 475141 Virusshare.00093/HEUR-Backdoor.Win32.Generic-8275bc2deb3077494407fc74297ff3ed355603c96fd21c3fced03b266b857699 2013-09-04 09:48:24 ....A 286208 Virusshare.00093/HEUR-Backdoor.Win32.Generic-830dd6739bd5b9daf96b5d39f20e61ca4708ec197d565491555145296c4e4d07 2013-09-04 09:32:04 ....A 129024 Virusshare.00093/HEUR-Backdoor.Win32.Generic-839e8d383fad6abc604e8151291ead08cce6283b49402213773476304d5e5351 2013-09-04 10:00:56 ....A 645248 Virusshare.00093/HEUR-Backdoor.Win32.Generic-83fe80e8b0ca29cb690bee222d13020791a0ee40f6c346c644b8965708f0d485 2013-09-04 09:46:02 ....A 497964 Virusshare.00093/HEUR-Backdoor.Win32.Generic-842d088affc89a6caa104c195ff213a5385da582dae649b403f45c8804c6e2d0 2013-09-04 08:56:00 ....A 1236992 Virusshare.00093/HEUR-Backdoor.Win32.Generic-843015e90c4b1d143dbdb31889f7039430bb105288d97d7a852ee217bc2c2c40 2013-09-04 09:55:02 ....A 552064 Virusshare.00093/HEUR-Backdoor.Win32.Generic-84772fcecd23a520824b7057786e3155e48deab807d437e51f6268c8e8e6ab84 2013-09-04 08:46:18 ....A 645248 Virusshare.00093/HEUR-Backdoor.Win32.Generic-85919901ef9398c89213f8ac5e95dde284568b59a7075d39eefa272f3c3b358b 2013-09-04 09:27:08 ....A 2260899 Virusshare.00093/HEUR-Backdoor.Win32.Generic-86c13f62abd3963b5db0b08024b1eb0026fe9f9f80a51c3d59f55b8c5d85dd76 2013-09-04 08:45:58 ....A 574592 Virusshare.00093/HEUR-Backdoor.Win32.Generic-86fc02a7598b68a1432f2653067aa9f60d2de05e246d54e210fa60c869b40c70 2013-09-04 09:42:28 ....A 645248 Virusshare.00093/HEUR-Backdoor.Win32.Generic-871033fac2a14b144675fc1529cf40ed6730938dfcf8277cc8bbcc326e5d6964 2013-09-04 09:40:34 ....A 574080 Virusshare.00093/HEUR-Backdoor.Win32.Generic-884a0ae5169d65aa56e4077077b29848db4bdc2df435a0bd0543abb8a46b9ac6 2013-09-04 09:35:54 ....A 687232 Virusshare.00093/HEUR-Backdoor.Win32.Generic-889d3a197adc077385eac7be9796722d1808be53cf40c480f23fc249378976f7 2013-09-04 09:56:48 ....A 644736 Virusshare.00093/HEUR-Backdoor.Win32.Generic-88c04cad10aee55dcab2e14264724d24cf52be7991ee5c1b27f35e2564243e88 2013-09-04 09:11:16 ....A 176128 Virusshare.00093/HEUR-Backdoor.Win32.Generic-8951add4a69111aafe7fee92dd220d07343aad4d27e52edeea9e46c23446c316 2013-09-04 09:40:04 ....A 889856 Virusshare.00093/HEUR-Backdoor.Win32.Generic-89e635349aeaf58d3baa76d411f392360d24df7960a8c634cf8de3e2b63d19dd 2013-09-04 10:02:22 ....A 182272 Virusshare.00093/HEUR-Backdoor.Win32.Generic-8a8ff24620706f6614236588449dc3b0996c90de00ec8d58f49897833a597c4c 2013-09-04 09:43:28 ....A 497964 Virusshare.00093/HEUR-Backdoor.Win32.Generic-8bbebc6050cfda569fdf3de7c6fbdd760a2a8e5ce5d24e126059c158400f315a 2013-09-04 09:59:56 ....A 437888 Virusshare.00093/HEUR-Backdoor.Win32.Generic-8bd5c843e77aeee3f8ee6928b55a3395ff95a1b4e896a138a607affedec851ad 2013-09-04 08:57:42 ....A 273224 Virusshare.00093/HEUR-Backdoor.Win32.Generic-8cb6bee3137ac94d7d877896491ba0af4dce1310737247df2772c8125f1a8ab1 2013-09-04 09:34:14 ....A 1481344 Virusshare.00093/HEUR-Backdoor.Win32.Generic-8cbb66778a1014e0bc7a5a6fff0eb05329b0d922e50cca32f48af79544c89490 2013-09-04 09:04:12 ....A 372940 Virusshare.00093/HEUR-Backdoor.Win32.Generic-8eb6ecbc0b100937cb0b8f79b2a5430535008bb8c3de806ccaf658bedae8dfe9 2013-09-04 09:46:14 ....A 368844 Virusshare.00093/HEUR-Backdoor.Win32.Generic-9334b0fec32d5c86d5852a3f305e8095983e1a47e14c50603a5a66509d6d54ae 2013-09-04 09:06:34 ....A 856704 Virusshare.00093/HEUR-Backdoor.Win32.Generic-93bedc2497ceb7af0015a8eff106bff3398249274d8bafb9442db757961aad09 2013-09-04 09:48:06 ....A 4621 Virusshare.00093/HEUR-Backdoor.Win32.Generic-94e50d0f1b2ad619eec2cb56f92d612be08b5427a2b14adc7af7cd655750648a 2013-09-04 09:32:06 ....A 595584 Virusshare.00093/HEUR-Backdoor.Win32.Generic-95ece38d2a994838a61bf012dcfe83a26ac3f0218fd0c85118abd5c22faac78e 2013-09-04 09:13:30 ....A 807552 Virusshare.00093/HEUR-Backdoor.Win32.Generic-95f7c717bb5328d0f3de77d9bf359a0827a05620a27d1fc4e8c6eb9db6633296 2013-09-04 09:51:38 ....A 516104 Virusshare.00093/HEUR-Backdoor.Win32.Generic-96eec8f3414f594618be08a135f4dacdae3a56dd4b1f915357b1fdd460b68de5 2013-09-04 09:34:30 ....A 648320 Virusshare.00093/HEUR-Backdoor.Win32.Generic-985f65f4ad4e7dc3cb542feb92a0f6cdbdb18fbe9992243ee520af9fe5461fdb 2013-09-04 09:14:12 ....A 129024 Virusshare.00093/HEUR-Backdoor.Win32.Generic-9afa3bcbb275dd5533ab790b500fc361156c23eef8f507c12b8437f1c1374b12 2013-09-04 09:02:42 ....A 10538078 Virusshare.00093/HEUR-Backdoor.Win32.Generic-9bd40d7a5b3a60428a32e8eb70860a095602c937c7227fd5f0c601644039bd9c 2013-09-04 09:28:52 ....A 680576 Virusshare.00093/HEUR-Backdoor.Win32.Generic-9bebe48f7b456f255353ffaf3a21692aeaecc955e6a6e1e9601d13eddf579cc1 2013-09-04 08:55:58 ....A 497964 Virusshare.00093/HEUR-Backdoor.Win32.Generic-9bf2fe4fb46bf3d1563929b54e19e60aa4722ff430f6460a8c9d129bc1794908 2013-09-04 09:42:28 ....A 673920 Virusshare.00093/HEUR-Backdoor.Win32.Generic-9d92be08b579984f391896e95661662923f5b2f75970e6cc46e26b10393dc16d 2013-09-04 09:33:14 ....A 181472 Virusshare.00093/HEUR-Backdoor.Win32.Generic-a50a1b2531db9318f880497f36091808178fc29585da770cbadec0106f91dfef 2013-09-04 09:15:38 ....A 34818 Virusshare.00093/HEUR-Backdoor.Win32.Generic-a5fd134522328a5316caea04f5d3f0dd1709bcdd319d2cdaa4f1bda57761797d 2013-09-04 09:37:36 ....A 272896 Virusshare.00093/HEUR-Backdoor.Win32.Generic-a6dab13fa1efd1a69375a5a86cc1ceea2870b593538f54b92a9155de704c25ec 2013-09-04 08:46:50 ....A 159744 Virusshare.00093/HEUR-Backdoor.Win32.Generic-a73aa1c299425ecb14f27155f404ee2c96e81104502766f3a85a01448fb270c9 2013-09-04 09:02:54 ....A 243432 Virusshare.00093/HEUR-Backdoor.Win32.Generic-a741a83afba9197069dcc3c77e2090af8e7473e9584c5dafaf045866794aa8be 2013-09-04 08:48:10 ....A 933888 Virusshare.00093/HEUR-Backdoor.Win32.Generic-a86dc8506b16dd3b83c8f021ca616c89444e67811210ef866a3ed4d810fbecde 2013-09-04 09:16:54 ....A 16384 Virusshare.00093/HEUR-Backdoor.Win32.Generic-aee44e45681157d2b97baedf79f6e2e0487a97d554bf116f982e64e6e2ba9ed2 2013-09-04 09:44:48 ....A 20567 Virusshare.00093/HEUR-Backdoor.Win32.Generic-b69310a87e6be98f82b977f1f8054a6678eccd1d5e93d775e8934fb12d27562a 2013-09-04 09:12:52 ....A 94208 Virusshare.00093/HEUR-Backdoor.Win32.Generic-b9494289c8c885c11a64bb51085a2fb4282e759f198807904a1567cf2b67cdf5 2013-09-04 09:03:58 ....A 680960 Virusshare.00093/HEUR-Backdoor.Win32.Generic-bcb0f315bc500527db61ae29c317c3e5e10acf5fd8e5632f6b7846e4f1521ce5 2013-09-04 08:47:16 ....A 42023 Virusshare.00093/HEUR-Backdoor.Win32.Generic-c061798cda855884564011f773065dbb36ca6ce9d40caa63c21a625e1216b269 2013-09-04 09:12:44 ....A 1684096 Virusshare.00093/HEUR-Backdoor.Win32.Generic-c1f318b5f45091bd61be914d60de7f5057188fa57dae77a7b50cea812d2ad7f5 2013-09-04 08:45:50 ....A 424666 Virusshare.00093/HEUR-Backdoor.Win32.Generic-c232394841c838db7728bb3708eeaf455a676b248ef3e0fbfc2c3af094ee870e 2013-09-04 09:15:44 ....A 301568 Virusshare.00093/HEUR-Backdoor.Win32.Generic-c2ad90bbeccaf98218b21a5edb7c7fdf0886f891f5b22307877ee99d8708fdf6 2013-09-04 09:14:40 ....A 89600 Virusshare.00093/HEUR-Backdoor.Win32.Generic-c35b28375517dac85461d925b6897a084c78f8a096ae09dbc0cc87a1a5d41ff7 2013-09-04 09:15:58 ....A 56320 Virusshare.00093/HEUR-Backdoor.Win32.Generic-cdfc8d5aade6f17801688f05a3a40d37d710d8da89ba1308e1ff63a26c4e65f2 2013-09-04 09:28:32 ....A 106496 Virusshare.00093/HEUR-Backdoor.Win32.Generic-ce4c79562842d98fa6f4411d9be1bc14c18b3911eeb796b5e41ee09827629714 2013-09-04 09:27:46 ....A 620549 Virusshare.00093/HEUR-Backdoor.Win32.Generic-d02ff0cb396d633464273e1b106ce8463dca25a06cf6265d7f20efc8e79e2e48 2013-09-04 08:47:38 ....A 481120 Virusshare.00093/HEUR-Backdoor.Win32.Generic-d4cf39943cfd7c8f5003bb66e2fa211b66ece0648f24b9b9b9e545e0dc85aaca 2013-09-04 09:46:26 ....A 500864 Virusshare.00093/HEUR-Backdoor.Win32.Generic-d5605b4eb79b6ed05ec5627eb7bbb87e9a1292e32ac2d1478640eacb32bbf3d8 2013-09-04 08:41:32 ....A 265376 Virusshare.00093/HEUR-Backdoor.Win32.Generic-d5f7023d5c6212a1ce465bb97f5664d89afe2cb265bdc5a5367078c3cb52dff9 2013-09-04 08:56:08 ....A 204288 Virusshare.00093/HEUR-Backdoor.Win32.Generic-d686c5eedc36e33b75e39cec280bee6046e5bc77ca878bc82ca5b6a17790eeda 2013-09-04 08:55:42 ....A 593536 Virusshare.00093/HEUR-Backdoor.Win32.Generic-d7db04fad3b1f4a8107d2341116defacd6e7de849c4c13017aed7cf98eab214e 2013-09-04 08:47:48 ....A 114538 Virusshare.00093/HEUR-Backdoor.Win32.Generic-da4f797e1ddddff09a4199cb84a5e83b300ee33a7998c03c3c888e96f9a95a99 2013-09-04 09:59:44 ....A 47616 Virusshare.00093/HEUR-Backdoor.Win32.Generic-dd5500cbe78db9b5fded99976729f005d044188553a3c3c2cb72a935278efeba 2013-09-04 08:48:32 ....A 59904 Virusshare.00093/HEUR-Backdoor.Win32.Generic-ddbf36332ea9d1f50ac6b124ce7cd66f3ee570e4b8a1328bf11c8f5812eb061c 2013-09-04 08:47:26 ....A 855680 Virusshare.00093/HEUR-Backdoor.Win32.Generic-de125a07718ef575e1a1852b97b2f7963351639726cbd1b265a47de41daf467f 2013-09-04 10:01:32 ....A 7885 Virusshare.00093/HEUR-Backdoor.Win32.Generic-e179f4fcc94d999c4a2e8048cf887e3ab0a7a06e94be737f17ebb850e473406f 2013-09-04 09:39:06 ....A 1684096 Virusshare.00093/HEUR-Backdoor.Win32.Generic-e3b37a640d8fa4c6b6a880f46463223ddf440f0ddd7217a2dd64769be806d72d 2013-09-04 09:24:08 ....A 3122635 Virusshare.00093/HEUR-Backdoor.Win32.Generic-e45b37a3a1bbdb4db1c4e200a8a80bfc42431b76cbde6f3ce77a058b1e3dde7c 2013-09-04 10:02:38 ....A 1636992 Virusshare.00093/HEUR-Backdoor.Win32.Generic-e54e3ae1de6085e03d14b0740b80f7ae1d34ed34d396695e08ff22de85203195 2013-09-04 09:28:52 ....A 1682968 Virusshare.00093/HEUR-Backdoor.Win32.Generic-e6b465f0b7a6efe604a82f097acb83cc686974db5588439e040d8d5d1f2472c9 2013-09-04 09:49:24 ....A 947328 Virusshare.00093/HEUR-Backdoor.Win32.Generic-e834ad45a1cf5b8066d305c015283096ff938c70f28b0b906de530b1b9f32333 2013-09-04 08:57:46 ....A 590464 Virusshare.00093/HEUR-Backdoor.Win32.Generic-e95314e49532b1d8d19483f3a9f85457fdff03c411218399161d664a818e20a2 2013-09-04 09:34:54 ....A 163840 Virusshare.00093/HEUR-Backdoor.Win32.Generic-edb02a9dc6e99c2a26a90b30695728241765fb6fa6721c4be35721e8e6894020 2013-09-04 09:32:56 ....A 538240 Virusshare.00093/HEUR-Backdoor.Win32.Generic-edc714791a5a98a3435b5b089aa860ea352755386f68ff013a1ab73848b1d553 2013-09-04 09:32:24 ....A 680576 Virusshare.00093/HEUR-Backdoor.Win32.Generic-edc75be2e54910408d034209d4dcffffb41c4b231373ee574befa2d32ae9606e 2013-09-04 09:36:50 ....A 100864 Virusshare.00093/HEUR-Backdoor.Win32.Generic-edcefab796d415a177cdf9faabe2e695f7664b153f83147038948748d7bff387 2013-09-04 08:58:38 ....A 13367 Virusshare.00093/HEUR-Backdoor.Win32.Generic-edf1da589d7a407c06c430d78ad534e62e62b5ae8b8149c3cad4afd6757bb727 2013-09-04 09:32:10 ....A 213240 Virusshare.00093/HEUR-Backdoor.Win32.Generic-ee3cb2a40399237ec9092e902d443732c3b9b19b1593df49c16c49142f057e65 2013-09-04 09:32:26 ....A 159744 Virusshare.00093/HEUR-Backdoor.Win32.Generic-ee44df721a5a6c81211a610d7d294a912465e37145cc3e11f95357c07edc697d 2013-09-04 09:50:36 ....A 519168 Virusshare.00093/HEUR-Backdoor.Win32.Generic-eefa4e9b2f0f5c622b967398056de71b1c840c5120f5411f66154bb6c3fa80cb 2013-09-04 10:06:34 ....A 680576 Virusshare.00093/HEUR-Backdoor.Win32.Generic-ef99e2ddff3271447fa6056ee7e32407c5129bc0d991db30e3abcbf1050eb21e 2013-09-04 09:08:54 ....A 31872 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f095b188e85e4e3fa1c640ff889bf4bf429a648da204b98827340c799d76d549 2013-09-04 08:44:52 ....A 948864 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f0e2b1d9de4b47b606560b61e037de2edd168049ef2d8f43a119999f4f34e550 2013-09-04 09:14:40 ....A 507008 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f1f70970c0e3decbc4dac04a05a3d48e62975597dfe18a150403c0753dc0846a 2013-09-04 09:16:20 ....A 3269120 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f2c2730b1ed40507c854faf2ab8dbf7cd070da59c52797c819b9de12e3658de5 2013-09-04 10:04:14 ....A 50867 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f3951c4044652757a516825264373b60ff0a890bb6cf99f476e3a5104bfcfd79 2013-09-04 09:42:44 ....A 603648 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f482900abe228ec9cb2b2460b7782902a40b92f39b5a36709f6f1c3ba6c6c973 2013-09-04 09:40:02 ....A 49664 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f68f0e6e65419dcb97172dde59629dfb552cf1695685b9ce3a308128188b3f10 2013-09-04 10:07:30 ....A 764876 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f7a2d6f2b629359849b83a985001858815331a4c4a449cb36b2685977f3766ad 2013-09-04 09:59:22 ....A 188928 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f7a77b880c3b8888779df83438cc68426061436956f05fc8a72850d2b3a734fb 2013-09-04 09:50:44 ....A 260840 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f7d8bfa67788be5ef44903e68d2a6945e818ee4eafbfb07b50184994c7a20665 2013-09-04 09:54:38 ....A 163840 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f7ff36c4ff7cbd4910d19b8e36aea40053ddd9fda198afae9e66db034853c1ea 2013-09-04 09:51:40 ....A 292418 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f897db5bd75c3f6eb12e990ea82d70cd8bb7fd0fc7d039d804657fe3fa4e774a 2013-09-04 09:56:50 ....A 98304 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f8d105fd55b030462b444368fc399aff6b1bb29f7eb0df0078a813ebc34e93ad 2013-09-04 09:37:58 ....A 574080 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f8f4491d293cbee39704a65459104e49d2cf13efdf8aa141159931c19af65d6e 2013-09-04 09:20:18 ....A 55884 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f92ba1d18d5e5174048b5779fe580a4b70773b9e08c0b4234b1a090327ce6cfd 2013-09-04 10:00:26 ....A 282624 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f9b70dd9aaa16b57edc45b22fba718550ed817b877d7b5a374e8b2e0c9393f7c 2013-09-04 09:51:34 ....A 644736 Virusshare.00093/HEUR-Backdoor.Win32.Generic-f9e1f9ef8c9a522e864c4d7dc227380c0ae1382781792af6bab09bd9fb5404b5 2013-09-04 09:30:30 ....A 680576 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fa0204be4977af932eba22b70edfb870e407d2d9307061c72faea241c2ac6340 2013-09-04 09:43:12 ....A 682476 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fa09cf5c85d803d7c6081f7731a52abc2ffc093ccaf8326c64bb0baa860d25c1 2013-09-04 09:03:42 ....A 672556 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fd06d581e6d0d48ee6e6e12f06b429b6e1b27394ba37048bc68ce1ef8142fea5 2013-09-04 09:57:54 ....A 242028 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fd357ece02d879bea3d9b0b254920397e37644fad1cbc4ba9cc2ca74ca55ddb0 2013-09-04 10:04:44 ....A 94208 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fd435c7d26a627d9adad13881e5e09f1acc3fe465803eb15f333c5f0a782a608 2013-09-04 09:52:26 ....A 33581 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fd855ce1fc0c9c420bc004595898504b43366ed3c4e3a1c2e19e03dfef1a5fe9 2013-09-04 09:51:26 ....A 856704 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fdab13f4c25793dfc867e157a14eaed846ae3cb65adcc6103e32a6980a08e7dd 2013-09-04 09:42:04 ....A 290432 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fde70dbe0c7889596cc5001b69a695a88a0ad7b211cfc13a7247bb01b58dea84 2013-09-04 09:51:06 ....A 187904 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fdeb36663f3870b24ea45c59361f181054d31dfefbbed95b1df8378ba0e50e37 2013-09-04 09:54:18 ....A 824532 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fe2cc714663fbe136bf03b5136ab3ef1fd439e46d9ed828255c8707e58a4ced0 2013-09-04 10:02:34 ....A 628744 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fe5560e649cc6ea079d9927bf2546213501d7b1bb5f464714fb023cd5630caab 2013-09-04 09:59:34 ....A 18778 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fe9166efaacfd74c24901e0c1932f42e44ae1a8e0cde24216ebab3d67672f297 2013-09-04 09:42:22 ....A 699904 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fe968f2f4187375b4af57ad52efe45a1d18e64db2bab0c2c130087de53961a1a 2013-09-04 09:54:48 ....A 159744 Virusshare.00093/HEUR-Backdoor.Win32.Generic-febd577e5a48c038b7b1d3c1998aa34f624396691c11413d0822137b1e812ad0 2013-09-04 09:47:26 ....A 192512 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fec2644061be6fb8762f596171a9a77d8f388c2fbec4873348d9aee959c28b0f 2013-09-04 10:06:06 ....A 96256 Virusshare.00093/HEUR-Backdoor.Win32.Generic-fec3bcc985e1eff1c51b14cd474ef6518b55d41cf2d7989ed449af1f75cef278 2013-09-04 09:51:18 ....A 31232 Virusshare.00093/HEUR-Backdoor.Win32.Generic-ff21e05f01c6946cea6a27ea4729a7d5ddbe49d585cbf6144c2974a878b6251e 2013-09-04 09:57:10 ....A 58514 Virusshare.00093/HEUR-Backdoor.Win32.Generic-ff5918cc5acc2aa24c4d1b415d927e85747ba6157c512d211bad57450edf0702 2013-09-04 09:50:20 ....A 27448 Virusshare.00093/HEUR-Backdoor.Win32.Generic-ff807c9a4a9a361022d74b58ef148aaea95e13b8e3d286fcfe94b64a26a5ea19 2013-09-04 10:00:38 ....A 956716 Virusshare.00093/HEUR-Backdoor.Win32.Generic-ff83378010897e26be4c0896987dfc5519c365e66b643801d010dbfde82d6360 2013-09-04 08:51:36 ....A 24721 Virusshare.00093/HEUR-Backdoor.Win32.Hupigon.gen-1f5be280ca7f6b994ef09e14361808dcd6c82dba9ef181a65b69d38d4a66308e 2013-09-04 09:38:42 ....A 31377 Virusshare.00093/HEUR-Backdoor.Win32.Hupigon.gen-87c744483346fc5f1c66dd1e2ddb79ba926f1ac316702b904f6d466e417b2384 2013-09-04 10:05:28 ....A 231700 Virusshare.00093/HEUR-Backdoor.Win32.Hupigon.gen-a0982c3ee3733edbb927f366af4165bfca7e9df4a4e257093c7bd94f62a574b9 2013-09-04 09:45:00 ....A 1212426 Virusshare.00093/HEUR-Backdoor.Win32.Hupigon.gen-e5cf82e6f9d45e914b0648f900941e2c0cbd322dfb0ac5833b81055a5473eb26 2013-09-04 09:05:32 ....A 118784 Virusshare.00093/HEUR-Backdoor.Win32.Ixeven.gen-34dbf9eb0dfdaa83bd95e94bb61f31fd86426de5623d225cc9443720d7ee4752 2013-09-04 10:03:54 ....A 151040 Virusshare.00093/HEUR-Backdoor.Win32.Nhopro.gen-2519eebd780fcc291d520045eea637f116179478d5d4f0def1263471bc5da65b 2013-09-04 09:05:16 ....A 240440 Virusshare.00093/HEUR-Backdoor.Win32.Poison.gen-2e6b3116bbd55e976e68a0045f86f69c22bcc5a61dc4d60b76e80e08195d5048 2013-09-04 09:47:32 ....A 137216 Virusshare.00093/HEUR-Backdoor.Win32.Poison.gen-51d265b86324fd94d5d257c853a4c06d2c3f05a999bbe0594d0b85a24128008b 2013-09-04 09:23:28 ....A 3056920 Virusshare.00093/HEUR-Backdoor.Win32.Poison.gen-545b78fd9282b2e108116addc0ccb5d6b980740c9e57dc178407cd427e9e59a2 2013-09-04 09:17:28 ....A 881772 Virusshare.00093/HEUR-Backdoor.Win32.Poison.gen-6578603f4dc2e3cf598b490c13836d83394ac35092dbaa8799ac00103cc95b10 2013-09-04 09:17:58 ....A 2113478 Virusshare.00093/HEUR-Backdoor.Win32.Poison.gen-7fda76c15e78cc65e706f8c3893f8fa43dfde290ded671c495aae43eb672c3e6 2013-09-04 08:45:50 ....A 207644 Virusshare.00093/HEUR-Backdoor.Win32.Poison.vho-df55c0acad70024bc0f269ea01aa7364958f9d2f51d9bb9982f8fe776fb8a3ab 2013-09-04 09:31:54 ....A 56320 Virusshare.00093/HEUR-Backdoor.Win32.RedDust.gen-820d15d6062ba1307c7a2c5e2d8027248597aa7cd7d5fd692e6fd73f7dd6d6f9 2013-09-04 09:58:30 ....A 163756 Virusshare.00093/HEUR-Backdoor.Win32.SdBot.gen-8b469363e2fa03d193499664ad381c10a88cc3f6281ca4e6cd3d5daf8bd60b6e 2013-09-04 08:59:58 ....A 703488 Virusshare.00093/HEUR-Backdoor.Win32.Simda.pef-da3a75ee2111ad27c21e9201f7c26d49b0732427cfe41374bff22d5e5d8b97fb 2013-09-04 08:49:00 ....A 948224 Virusshare.00093/HEUR-Backdoor.Win32.Simda.vho-63a71bac57482340bf6d7b7e31209d2125cf876aa81aedbeb4a603dfbb5114bd 2013-09-04 09:14:42 ....A 202240 Virusshare.00093/HEUR-Backdoor.Win32.Skill.gen-aaf0997b6d1e410292bb0a56b3db91d9c3eb9962610d3a8d47c16acfea9842ec 2013-09-04 08:54:20 ....A 204288 Virusshare.00093/HEUR-Backdoor.Win32.Skill.gen-b25a2b615649bbab7dc7a4fcebce8dd808471769775cbeb863435b2831ba43ef 2013-09-04 09:05:42 ....A 371200 Virusshare.00093/HEUR-Backdoor.Win32.Xtreme.gen-98e3705233f73a178080531c74ea75101fa41fc4f8e0716c9dc13fac96e6e94f 2013-09-04 10:02:16 ....A 68608 Virusshare.00093/HEUR-Backdoor.Win32.Xtreme.pef-d3d1272bd06c019db74cb1d6997ed7c53e34fd3abb2f03f7122829007fd727ef 2013-09-04 09:36:18 ....A 68608 Virusshare.00093/HEUR-Backdoor.Win32.Xtreme.pef-edefa5aaedf9df66ccb772ab1ba13e3832c5579b29f48ef7cb98a6eb85d1ef45 2013-09-04 09:27:48 ....A 2501632 Virusshare.00093/HEUR-Backdoor.Win32.Yobdam.gen-1ed835862c7284a9d75d539c2e099d32a6d458a10d23363206e93827b6c2c124 2013-09-04 09:46:34 ....A 1125888 Virusshare.00093/HEUR-Backdoor.Win32.Yobdam.gen-918428a59960eef9652c921e27cba3df5ec2da8f219995535f76dcae4086bcbd 2013-09-04 09:28:00 ....A 74061 Virusshare.00093/HEUR-Backdoor.Win32.ZXShell.gen-a9a2e85f001ce2335060268f9f8b440471083c818f725a913103b74f22e6b969 2013-09-04 09:27:28 ....A 104960 Virusshare.00093/HEUR-Backdoor.Win32.Zegost.gen-51c54198bab02b3e35cd852a93688cfdf0685c805be9492cbedf44bf4a296bbd 2013-09-04 08:49:02 ....A 152944 Virusshare.00093/HEUR-Backdoor.Win32.Zegost.gen-6bba743a41e5f981b9d6d7e1fd8c290f5c9be220a5096768527515ad323fc515 2013-09-04 09:58:12 ....A 98304 Virusshare.00093/HEUR-Backdoor.Win32.Zegost.gen-fd70fdd5fa1e9a466f7c5dd3a7dc79739fe0b32a9c2ff9a96b566719819b9049 2013-09-04 09:06:02 ....A 32768 Virusshare.00093/HEUR-Backdoor.Win64.Generic-3ff3ef90cc3a945661164b9e00e368ce5b7fee9f7c08fa3d473daa04c82fc267 2013-09-04 09:59:56 ....A 384623 Virusshare.00093/HEUR-Email-Worm.Win32.Agent.gen-3158151287d6fe6b840c7ca309ecd8624205306d258f4b631f235d6afc298db4 2013-09-04 09:22:04 ....A 60928 Virusshare.00093/HEUR-Email-Worm.Win32.LoveLetter.k-8a6e6c24b88ec77003ad011d679dea44bd416484a6b45fedc2da05939a9f6e0f 2013-09-04 09:07:44 ....A 3231200 Virusshare.00093/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-2a4787ac9d6a90c40cc2b371926c4455769ea7cb9f4c7b694bb0ac88066bd632 2013-09-04 09:58:24 ....A 13272991 Virusshare.00093/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-d3ebefabd8245fbd2adcd79e7d7e79ef38f738e0fbd88fefe6a399f2dd0be99b 2013-09-04 09:58:34 ....A 1013530 Virusshare.00093/HEUR-Exploit.AndroidOS.Lotoor.bx-04d4ac5ef664d9df30a795b5700709f685bbae73849ebb36cc684a363067c879 2013-09-04 09:01:10 ....A 56138 Virusshare.00093/HEUR-Exploit.AndroidOS.Lotoor.bx-2e12be68457eddd41cd2c64eb49517b3a6283430c8ec87cd81c1d85292ab00be 2013-09-04 09:34:12 ....A 89463 Virusshare.00093/HEUR-Exploit.AndroidOS.Lotoor.bx-6466c07d5df6892c77a1b52fc78338ad1e770fab7f305d08ae4cbe043a04fc15 2013-09-04 09:41:06 ....A 1681790 Virusshare.00093/HEUR-Exploit.AndroidOS.Lotoor.bx-67db149eb6ec95a4bad2bfd829806511c9fcc69bd432b57d4cec79da2b2d4ac9 2013-09-04 08:40:56 ....A 621037 Virusshare.00093/HEUR-Exploit.AndroidOS.Lotoor.bx-77f28c4617a5da59b9ef8566fc250c7babcacb07d5e191c0c3c82be3b807832a 2013-09-04 09:28:42 ....A 1991788 Virusshare.00093/HEUR-Exploit.AndroidOS.Lotoor.bx-875f324b983feaa399e504c6224747a94d237c66c5b3ef7c9907db1b46b7206c 2013-09-04 08:48:26 ....A 7027524 Virusshare.00093/HEUR-Exploit.AndroidOS.Lotoor.bx-886a2ee1e5a529828de44f1a347aa531087cbc2e825704744c5551afdb5cacbb 2013-09-04 09:21:40 ....A 1480729 Virusshare.00093/HEUR-Exploit.AndroidOS.Lotoor.bx-915ac79f0836b9b12ddda9fcfedb836065719b51e0ad6e2ab84e33e2abe79320 2013-09-04 09:10:14 ....A 882000 Virusshare.00093/HEUR-Exploit.AndroidOS.Lotoor.bx-b608b832c28d434b9e2b80ff3ab31683f89719d8f5a5085bc65e7200236f765f 2013-09-04 09:48:24 ....A 298866 Virusshare.00093/HEUR-Exploit.AndroidOS.Lotoor.bx-feefe41df6623af5ffb91128f786d0f0c9b07bb4eb2e3640187af33105c531b7 2013-09-04 09:06:04 ....A 2132971 Virusshare.00093/HEUR-Exploit.AndroidOS.Lotoor.cd-0e36446ce1c1e15d62c49fe834f90e478d105c76eb8d192724103bcffc4ec6dc 2013-09-04 09:58:52 ....A 450800 Virusshare.00093/HEUR-Exploit.AndroidOS.Psneuter.a-03c32f0f23a33c8f0546d1acc1467abad2d12f322dfb2f3cf965d6e131c7fa5c 2013-09-04 09:59:04 ....A 1389548 Virusshare.00093/HEUR-Exploit.AndroidOS.Psneuter.a-f9322b12ff77347dedc741979aa02598328dd9525d7f2cd7c6d672cfb6654415 2013-09-04 09:49:14 ....A 1406517 Virusshare.00093/HEUR-Exploit.AndroidOS.Psneuter.a-f9d01bf1932cd7fcfd2c6920217de45dff66460bdc876bba2a2c17860d817ae4 2013-09-04 09:57:58 ....A 1474323 Virusshare.00093/HEUR-Exploit.AndroidOS.Psneuter.a-ffc9d85fce8ade9308688e0d67c915a6c6925f4092f4f0543f4536c93809c989 2013-09-04 10:00:30 ....A 8385 Virusshare.00093/HEUR-Exploit.Java.CVE-2011-3544.gen-f8d81ae19bf74cbaadb458c34013352c6edf6732c598797ec3b11a1e17537a1c 2013-09-04 09:08:40 ....A 14974 Virusshare.00093/HEUR-Exploit.Java.CVE-2012-1723.gen-54bde78efec2049f56cc0b0734526606a5d63076d96875f66f5ed37116ee8106 2013-09-04 09:47:58 ....A 7839 Virusshare.00093/HEUR-Exploit.Java.CVE-2012-1723.gen-abfe3966d107ef273b98477d3b425dfabd5edc9ad8b7fd8e1c44795eb827072c 2013-09-04 09:30:40 ....A 14401 Virusshare.00093/HEUR-Exploit.Java.CVE-2012-1723.gen-b474493fd3fae71a36cb9878bc77da6cead4c91486163cc92360f7e8d7e411b8 2013-09-04 09:11:54 ....A 7835 Virusshare.00093/HEUR-Exploit.Java.CVE-2012-1723.gen-bc29a0ab9c1a6cd3f62a8b9deb4d190e2eaf612ea5f0f0c3674ce5b316eb8675 2013-09-04 09:10:32 ....A 7838 Virusshare.00093/HEUR-Exploit.Java.CVE-2012-1723.gen-e1b89e492071e1d228559c253d982b523405583ff58179cda42ef131d14b496b 2013-09-04 10:01:06 ....A 4219 Virusshare.00093/HEUR-Exploit.Java.CVE-2012-4681.gen-a4218f0f93042d3464205b83beafc8ca079ee724f23b904f7ad0a3841a3aedaf 2013-09-04 09:32:44 ....A 9487 Virusshare.00093/HEUR-Exploit.Java.CVE-2012-4681.gen-ee0d964365e63ad22d82339c188437cbf399d58b187b9601e08dabc61be88983 2013-09-04 09:50:08 ....A 3844 Virusshare.00093/HEUR-Exploit.Java.CVE-2013-0422.gen-f9087fcd3ac96ea5ea9b08d28897fb128158a1dffb94776322c2650acb184f2a 2013-09-04 09:47:52 ....A 8390 Virusshare.00093/HEUR-Exploit.Java.CVE-2013-0431.gen-45398f0021713483312c1038edb93dab8ded776269678749dc625778f9211759 2013-09-04 09:06:30 ....A 7941 Virusshare.00093/HEUR-Exploit.Java.CVE-2013-2423.gen-005facad5c051839191f54898108295e8a4c6685652540635a9cf9aa0a8af2e4 2013-09-04 09:35:18 ....A 6269 Virusshare.00093/HEUR-Exploit.Java.Generic-0503f615017c62dcec173f560b30c2bd8d5157ff6522c7371cb32f6b860bfe68 2013-09-04 09:25:06 ....A 78232 Virusshare.00093/HEUR-Exploit.Java.Generic-1c56d0f81ec56b6dadb235ee4ed24fde5bd1b7daab9c78c7e4b0a1b29b71787d 2013-09-04 08:57:18 ....A 45391 Virusshare.00093/HEUR-Exploit.Java.Generic-1f63e82af8edec0c9d99aad9775ef774a3d867fce71396d7a3584ca53594e630 2013-09-04 09:01:18 ....A 4004 Virusshare.00093/HEUR-Exploit.Java.Generic-2793dc747e807963aa598df28d9cfcf1520df522f9dc8ad9320dc09a6a3b5f70 2013-09-04 09:11:32 ....A 1045 Virusshare.00093/HEUR-Exploit.Java.Generic-2a786b5619aa7141649aa705294179693688865ad96c63aacc94adcc0335a084 2013-09-04 09:24:46 ....A 18108 Virusshare.00093/HEUR-Exploit.Java.Generic-3b8b65c69d97e32f43ea16845844969cb1716c7ac129c9ead1ea09432dae45bb 2013-09-04 09:06:46 ....A 3119 Virusshare.00093/HEUR-Exploit.Java.Generic-3ea4a76ec902771a675163f2e1616d0ffd5658bced72572d23afab607e74d238 2013-09-04 09:11:00 ....A 4148 Virusshare.00093/HEUR-Exploit.Java.Generic-3ea665153250c3062b7a0c89f2d7b296c05926e5e0449e1cae481fd7452018f3 2013-09-04 09:08:22 ....A 14970 Virusshare.00093/HEUR-Exploit.Java.Generic-4a7769ab545be091b53fad0aaf47faff1c2514ccc953337f3c49398ade6137c0 2013-09-04 08:49:02 ....A 3748 Virusshare.00093/HEUR-Exploit.Java.Generic-836c0669726412c5bf8f2537c1311d6db8403536020cb1ed84794746a7e0f23c 2013-09-04 09:24:36 ....A 68817 Virusshare.00093/HEUR-Exploit.Java.Generic-af2edf5bdb4717fb208ef88b3fe697e6b6b7738cbbf349f13846215232eb603d 2013-09-04 09:08:00 ....A 9185 Virusshare.00093/HEUR-Exploit.Java.Generic-c52a7db4f67d3f5c6e493ed840cebcc896fda4c265fa84fd7b926c06d158b098 2013-09-04 08:41:52 ....A 30266 Virusshare.00093/HEUR-Exploit.Java.Generic-cfbbcc0c72700809e3f3edcc54ef7c55ee746c0d795ad5b82ca4bf716e91eed0 2013-09-04 09:37:24 ....A 6453 Virusshare.00093/HEUR-Exploit.Java.Generic-e56fa727d2d100eae79ef234b27ef1f9e1318a94eb51f913ecc26fd8699ab6ae 2013-09-04 10:02:48 ....A 2207 Virusshare.00093/HEUR-Exploit.Java.Generic-f82f0a2b6ef1fe602440e51f383e493020beef22b037f43ca686919970a2d277 2013-09-04 10:02:30 ....A 2207 Virusshare.00093/HEUR-Exploit.Java.Generic-fd2cd50d21f6408077115fe30115129d4c1d72764f55bbc3b331e5ea291f3cf2 2013-09-04 09:57:26 ....A 8482 Virusshare.00093/HEUR-Exploit.Linux.CVE-2009-2692.a-98dc29ca28ec236339eb2a707fbff615aca7b1056af4140fea617fa5700be420 2013-09-04 10:03:20 ....A 689056 Virusshare.00093/HEUR-Exploit.Linux.Lotoor.aw-055d2c2f0f0f98ea450eafac8bf1c22d74fcb8881acabdd2e71edcf280680f79 2013-09-04 08:59:14 ....A 1419571 Virusshare.00093/HEUR-Exploit.Linux.Lotoor.aw-39f9062ba3f963bb6bd06346d692091b57b2c0acea4491fa2ce69016c408ed16 2013-09-04 08:45:06 ....A 471498 Virusshare.00093/HEUR-Exploit.Linux.Lotoor.aw-62bceb9bb212d62641104ce075e8b198c6a0daf649db0c0ea923d5058e5990b2 2013-09-04 09:12:38 ....A 1563084 Virusshare.00093/HEUR-Exploit.Linux.Lotoor.aw-88e20c5beb3d583eec6ad781077dfb6a53b78e9f38dcf45b07f1308ac5a8fe15 2013-09-04 09:38:10 ....A 1321156 Virusshare.00093/HEUR-Exploit.Linux.Lotoor.aw-f39854489652ec61705d5c6c204d1cf677c9a03dc2831a76799b6897dcdd5c82 2013-09-04 10:04:48 ....A 802200 Virusshare.00093/HEUR-Exploit.Linux.Lotoor.aw-f8ab03ab226ed90f9e08a65225db01e76d9e7665045fd57a6d32df8bec11b24c 2013-09-04 09:53:18 ....A 891800 Virusshare.00093/HEUR-Exploit.Linux.Lotoor.aw-ff1b7c146cf690a8ab8c11144036da3aed5734915cac7107a586d7b21bcd0abe 2013-09-04 09:42:44 ....A 9519 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-000594e8cd945f5904f1895e898e3f148cdcdfa35130b0f189ed4e0f5d34e9c3 2013-09-04 09:18:12 ....A 9724 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-00528d7e5f6918805cae6319f931bb2c24b140ac7dda26d1af045c3f1cbbf427 2013-09-04 09:11:44 ....A 10389 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-00c7746a3273211675fa5fe9ec7bfb8039af592ba3762daac47f8a02fb50a574 2013-09-04 09:10:10 ....A 10433 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-012895d088944829eae47456cf0b2550f8d79273ab09786bdc90fb9ea14d3673 2013-09-04 09:02:46 ....A 10352 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-01f64595f25d3726aa46798c64195a8043f4062249611df08ac4e00aef64de30 2013-09-04 09:49:16 ....A 9908 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-049ffc9061bf8decfcaa36c0e4018aedb5c17b8ae3cb5635309bbe307c59c4ce 2013-09-04 09:27:50 ....A 9739 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-06b26541543ebf9d80d9c64df8699e36a5148172f2bdb9d5df39fc7fd7861380 2013-09-04 08:47:44 ....A 9745 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-07bb976dedbce7854d25baabf4607341baac28952858abaf1910a9ac78a36708 2013-09-04 09:30:00 ....A 9453 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-0863e9431b9940c02784220d4bd1b6045b371a609670ad8c531a0d8c6baa2c28 2013-09-04 09:39:48 ....A 9844 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-09e9f430bc4c948ca409e243e54d8bd0e8799f10e7a31c752fd1ae3c36c06ad6 2013-09-04 09:40:28 ....A 9728 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-0a9adf25dce9eedb9dfcde8d3fb5f979bd13b20a8d6c042f32e29b446914cbeb 2013-09-04 09:37:02 ....A 10396 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-0bec4bd26292b76d1047ca59e8201096a5bb4d55e8d040698b9b3b8870b187a5 2013-09-04 09:11:14 ....A 9751 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-0ed32e2f9f2ba0ecae472526dac81d7bfc98301dced8756604f9b48333d25908 2013-09-04 09:30:00 ....A 9814 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-10d2efc0302a2ef8dd5ae8392443ea3a8587383dacd4baaba7de302643ba5fc9 2013-09-04 09:05:02 ....A 9790 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-11a9ecd4ae195f56aa8f4975277885df45a25bdd96dcd7a9c4cd4becf30a2641 2013-09-04 08:50:08 ....A 9315 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-12feca5a34072c4ee161b24ddd234db5178061163fea119615cd4870ec4049bb 2013-09-04 08:53:32 ....A 10591 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-1659ddd49beda40ad7c0ecb3921aabd7f8700a74fa4b0a4820cf53d63b659aa7 2013-09-04 09:47:16 ....A 10290 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-1bdd5f4f1ec849411483db46fa18765fbb84283d13ae3635582f4bf9d3b806e4 2013-09-04 09:20:22 ....A 9578 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-1ca03d366ca81e932f70ac566fdc1b87a21f4d0bc1ce35f2dfcb9b2d88dbfa7c 2013-09-04 09:09:38 ....A 10364 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-1ea76d76d170230e5d0a71d45178d0c48bc49e9e56f4b23dfb26ce0dfb7f5225 2013-09-04 10:01:46 ....A 9757 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-2ebe75552a3ab8d28203b83eebf109b6bb63fc1f481cc40ccdd767b4957f6090 2013-09-04 08:58:44 ....A 9755 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-3172a43e851755a57ad9ce47da505a2ccbedff41a88451acc44c9e4a59c156ee 2013-09-04 09:10:12 ....A 9788 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-339a7d528eebabf74c1c62f01df6d8e5d5a0a50f11fbee1ed6cefb0b7916cb83 2013-09-04 09:38:24 ....A 10554 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-3517adf947f68cd5f236a56e6c52991380649fde08b3dd2d56e0a620748a0016 2013-09-04 08:49:26 ....A 9729 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-35cdf420161208676048d74618611057c6dbeaa8076e75b59c9060d85d9c754f 2013-09-04 09:38:52 ....A 9781 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-36c05588f1eaf4e556f7cc4c52cc2b7f9836710e407c799d3169fda950d79d9b 2013-09-04 09:43:06 ....A 9747 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-3924c35fa232df4bc898e74ea3854d05ddf2d05078ddcb574600444b3f4f0b1d 2013-09-04 08:48:36 ....A 10631 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-3ae01f7a8c183de176749ca569b3a4ca2cb3bc53b69524f60ef778b7e20926a7 2013-09-04 09:21:58 ....A 9825 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-3e597978789f0120b49fa8a2c6579f424c0061c38b76459d4bfba3773302b41f 2013-09-04 08:57:42 ....A 9784 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-3ec1a2dfede6e863b9ec2013218b6d43beb1b95ed85552fb4ad0c1e5358b196e 2013-09-04 09:04:08 ....A 9519 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-3fd1ff5b6dbc6bb7f630b85f4edf0a094b2b5e38dcd8187f06eb1c933a09de8f 2013-09-04 09:08:02 ....A 9536 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-40f36fc4f5024ebe0e3e96d195101e56cda7ff3dce0687b45950610f2264ce2a 2013-09-04 09:44:08 ....A 9431 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-41a5d868378ab31d82b3a0bdd47ebb780a39c1b4f530076fb41f22bc8c8823bb 2013-09-04 09:38:46 ....A 9549 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-41d79f62f494f4ff809dd37ed49c654cf708900a804e411e48c9844c3c6f2325 2013-09-04 09:42:20 ....A 9729 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-4205968a3ddaaf4bbd0385139a956f16cde400aa1c2c40e04daaea1453c4476c 2013-09-04 09:24:36 ....A 9841 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-433f281b01cee24c67b2f62d9993c5297bc6d1261d2f9a80fc7a85caf61194b7 2013-09-04 09:54:34 ....A 10979 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-4abe72a3760e8c3a24438f682a16c9cfc20b67e05ae2accd8b37d5b9caa01d15 2013-09-04 09:08:46 ....A 10400 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-4b64c70dc6c02a16b6be3917be200f15618947643c29e91385cc622c2d870634 2013-09-04 09:18:04 ....A 9781 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-4ca514c64948ff0ad02bc77177dcd2d6c5636bb803838aee72142baad5072d33 2013-09-04 10:01:48 ....A 9438 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-4e64ef3463358a20b31e5ee48b7aef93f8fd841be62b926572230e6be6b4dc1f 2013-09-04 09:00:42 ....A 9525 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-4ee42c28bbc88ebc309b81111589214bedd63744f41c4f0eb0856f4576771cad 2013-09-04 09:01:30 ....A 9448 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-5071bf337321a0064607e162887e6f509f5731888ed7fd4aaa50ce36d0727f49 2013-09-04 09:13:40 ....A 9794 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-515d4729ac2eedb28fbfcbd4cbd839f6809c3c24c348209badb7fa736b115521 2013-09-04 09:10:04 ....A 10364 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-51796c3ed51b6e786c8168ab394e6933a60753eea30eecee8caccb35545593ff 2013-09-04 09:45:18 ....A 10349 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-5214d79001e962bdf8f3ba0e41ba8419d2f8b3fc4040484e1e626b59eb560077 2013-09-04 09:30:54 ....A 9770 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-5287f71b21d6623245f82690d5b1367f7ee9b04b131b33c2737b98b261d4a262 2013-09-04 08:57:54 ....A 9511 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-532092ed0906f5bc4d2213cc4114e02994d75415bbf0cde3e27394bec0674957 2013-09-04 09:12:18 ....A 10343 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-532733bebf72cdb35b2896ba27e46d3500101ed6a356348dbf5342eca8d1054d 2013-09-04 08:59:36 ....A 9521 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-538941af0ff9710f430cff98f420e529c2b29bc8a59aded3501695897db08f9f 2013-09-04 09:16:16 ....A 9702 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-540b4966b63c0341182c1f64dd780dd8356e1a0221163963e3915a9f1d8d0265 2013-09-04 08:59:46 ....A 9733 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-5973c2a9d4582192cbccaa7ef1b0a517d170b37fe7998508e8dc2282c0edeed9 2013-09-04 08:49:46 ....A 9517 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-59806a2953ea09f75c5594882d7cab1832f86fb359220ff10f83d9f490069487 2013-09-04 09:24:04 ....A 9714 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-59a5deec6f1896a20ac066f22f43c0b46a657bd2767e95ce8b925b73ea727a0b 2013-09-04 09:14:18 ....A 9691 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-5bb925a36f2788d0e25c10d691d0efc49dbd028e280faae6bfae929eeb2da7b2 2013-09-04 09:31:08 ....A 10300 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-5dd7d0ce698ba9d17dcafd8952563c08065fb5adeee908b41e897221e8b8f9df 2013-09-04 09:08:04 ....A 9771 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-5ddd60835ddfa66b05246a1b24d73d9493a15ef072fc8b0feb158d3ba47d5886 2013-09-04 09:04:52 ....A 9684 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-5ea9b5facf5cfcb59593a9abf7540baa3f9b47fc3f40a52364f4dbef4841c8ed 2013-09-04 08:45:40 ....A 9819 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-5fe547fb41f3ee157e1779b952e988fba983efa29f20d93baa74230e0832c808 2013-09-04 09:38:38 ....A 9716 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-6124cf6445158cc50dcdb8f966fc8780f50207d00c1f32639c037f83be49463a 2013-09-04 08:56:52 ....A 9786 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-66cfe94fd57fd4daa1dace3ddccb37a5f9945d391dd764a4c32ac709837b5a78 2013-09-04 10:01:06 ....A 9314 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-678d28b0ed3bc996dbfe0785e74e5d96005bb11e59d806c52df41fbba4b9826d 2013-09-04 09:44:36 ....A 9786 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-68987afeacf2aa8d167bdde60b65f8401095ebca8328748c71f7b4f65362e695 2013-09-04 09:05:36 ....A 9544 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-6d7418c01231e7d3e751775175a027ebd6e7290312f31fd59b41a6fcf1d24f63 2013-09-04 09:39:30 ....A 9537 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-6dd10af77049f3608ca0cb7b339e3abecc055e93f522b23dde151937aa30f59f 2013-09-04 09:59:38 ....A 9295 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-7088c352fe557d1bb13659aecb4fece99230b9f1041654058e284fb658886c0c 2013-09-04 09:17:32 ....A 10321 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-771292c40424d3edd64def0588456145d00e946adddb0eca7466a7a071e00aa4 2013-09-04 09:19:48 ....A 10401 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-77b4e4228ca3c0e3b7ab8a6f3cfc87696ef6f0666ff99cb3af833f18361ee220 2013-09-04 09:10:54 ....A 9562 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-7c522abd1bf3a52f42497969813ff89ecdf9d832b485dea5627ccb0787471865 2013-09-04 08:41:12 ....A 9736 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-7e51a35d63bdd9ed494c0ad8d023b0b14122c7244cd622bd86c459456d6af573 2013-09-04 09:28:14 ....A 9793 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-7ec61f93e9be1dc4743807988d7f2ba194a5c1e366ecd4925653a34cc54258e4 2013-09-04 09:32:34 ....A 9861 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-867732621a6626ddea8649777446764abc2176dbae67ed10cbc138b023b9353a 2013-09-04 09:56:18 ....A 9738 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-878d62629d2127a2b10d1037af5fb1ca17c6fadf516323874bc3b5ec37b59670 2013-09-04 08:54:02 ....A 10380 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-8980a88736125a9e1a8887d81640118c137c3c2c46d2494dfb4f4a36a4b1763c 2013-09-04 09:51:00 ....A 10552 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-8a265aca899a8f29853b4b799fa58aee7de2e8dd5414da932426b6895452166e 2013-09-04 09:59:16 ....A 9750 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-8aebd02df2484314ad53bc0ba50e7d7a7c7662bb4009337a4f4c046b216be82f 2013-09-04 09:39:28 ....A 9473 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-8b6591e91ef4036a5f742c54db28fb59cd866de7e0eb1ad11ca3c6c62c716f5c 2013-09-04 09:24:26 ....A 9340 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-8ce3f143650557321d61b793174aa94efb948b832d5470afbb6c85ef824c0016 2013-09-04 09:18:04 ....A 9750 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-8ee3ce7305934272a501c046962b032f1258628eccd4d431626ccefc9d48e8e3 2013-09-04 09:57:40 ....A 10376 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-92f4c1ee2260f747c6514c37bd6d45b31774085f7797bbf4a06fb28803acf872 2013-09-04 09:32:30 ....A 9709 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-95d760f142a186157e4dde4ed9d5909843cc8460759d776acf8ad6874d29edd8 2013-09-04 09:45:30 ....A 9408 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-95db1f1be74ec6f756240d40fce0778a86c83d232a2fb1a8bb580519dc2fcaab 2013-09-04 08:56:10 ....A 9321 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-96aa4f931de30618859088f7dd3ef677811c63666e5f4e7d43a8d1bdd4380be8 2013-09-04 10:05:14 ....A 9845 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-9746f3d545e1f93f5eb445dc4fd019869570b586e9eb5f0de0bdb580be50424f 2013-09-04 08:56:08 ....A 9874 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-9828be948e65267be650af484c87abfb3608f4e6fc4baabcaa11ee746b1e02f6 2013-09-04 09:53:38 ....A 10536 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-98d78e3cb53e6f5b87c5ff7af17b02dafa2600ba40d2c35a0e69f5d9b4f06bf0 2013-09-04 09:04:42 ....A 9751 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-997725f28bbd6953bd3805fd1379fa3c34f7572d0bf8d049c9a9a31a21972413 2013-09-04 09:21:32 ....A 9813 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-9c909e0b16456147c84d3dc44dce1fc48806011e6f082a5342feabf10e69ed3c 2013-09-04 08:56:14 ....A 9843 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-a0195f4f6ff3fe78822c13fa7c42b54b49d85461940753eef8e0dccd496d6336 2013-09-04 08:50:16 ....A 9769 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-a67b5221f5b663c591cb5c0522ff7f33e473fbc9d30ec4d07e8693a2c7c179aa 2013-09-04 09:04:18 ....A 9728 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-aa66f320ea5e593af453684b933ef2275729de791eb88a50d6e5b8b06f166fed 2013-09-04 09:07:24 ....A 9497 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-aaf01d84c00064c8aaf3ed491723e13cc5132dec92f670eeb8b3d5eec4f3404b 2013-09-04 09:18:02 ....A 9689 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-adb559f44b0e151f9c6f8fa8ac647fd322f7024220b5f3af45352a6a8af57000 2013-09-04 08:55:22 ....A 9303 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-b100c89043e2aa713d4562a51756908dfc47a482579d6c86f3b37ceac6a055e3 2013-09-04 08:54:36 ....A 9531 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-b1703a13688952e90c3920998d00b98454f4334f37ac2bd783b122f77bc78803 2013-09-04 09:20:22 ....A 9527 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-b1e3b8708c56b776e40a528bf97ec28df58a7fd4aaffd013b04bb09b0a4db1b8 2013-09-04 09:26:28 ....A 9311 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-b36a3219472bf373cc312a56b37609a710ac150a70ebeeba044f8cc11f394cd5 2013-09-04 09:43:50 ....A 9763 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-b3911668dc63a19d6c932fff103667493b988df9c3c7c54807ed94c311cd4311 2013-09-04 09:04:02 ....A 9317 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-b486990cae484000c4c57fd9bd3d4e882e727bd7153afc0fa2c17ece98fe7571 2013-09-04 09:16:44 ....A 9571 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-b634a398c46ee63325e92c66b784b9d21cae44c3a9ce2e63c79a1cb975f2ae8c 2013-09-04 09:38:28 ....A 9862 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-ba68bea74554e503c1d9da2b8614ce3fb0f918c1ee4d6d4254e667a18add2b76 2013-09-04 09:11:06 ....A 10970 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-bb4cddf9785567a5317020fad783b430fc0ca54121d57614e759c8cea1a41040 2013-09-04 09:00:12 ....A 9544 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-c1f2d23614a44d52ffde7ee7774e4209badcdb001454e1de896122c947cf7021 2013-09-04 09:38:08 ....A 9769 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-c4383579d720cb03ef2703420cd5c3c8748fcce0ad3f1d784a03b8f0d5b24a28 2013-09-04 09:08:36 ....A 9749 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-c521c6171276c291af83bbbeb4ea543c7be4e64c1712f809d977fd468fa63c4a 2013-09-04 09:15:26 ....A 9296 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-cb2bf2335a05c82b72bbf533300575706ee68fa5d978268825fded448b3935d6 2013-09-04 09:40:42 ....A 9310 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-ceb8f13e87e573dc6ab1311e37a9deea1c06ed00fd14602b4a8fa09fd0e32259 2013-09-04 09:22:22 ....A 9333 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-d261df3e8871d963ebf057fee4cf2b244d4397816b763727d201ba7662284e15 2013-09-04 08:58:58 ....A 9744 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-d540db0f0054506d5eeb8d69e41526b0d79bbaab24b0e17d855f580e3b1aeead 2013-09-04 10:03:08 ....A 9760 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-d58039b3ab1f1825297bc537fd97906740f8b692d061294a9211051db2c461db 2013-09-04 08:56:32 ....A 9784 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-d827f8892db155b987807ba923b39d15ddad9bd82ce408611a3d0c3c38841531 2013-09-04 09:32:38 ....A 9725 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-d9723d14e834ead58557b7d9845d3825e0d0a19cd55fef7652a413dabc1eb5df 2013-09-04 09:19:44 ....A 9493 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-dafde0c92c3cb0f350a9162b28ddcf0cc34391cb5a68422bdb083ed1687ee2b7 2013-09-04 09:42:22 ....A 10386 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-e254fce43196189e4e187630e77df7d16231cca0693e5eaf289e021a44a6553d 2013-09-04 08:47:46 ....A 9521 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-e25fda1e53141e5f395532a36e1e323a49951638d96633b7c83c973a527702d4 2013-09-04 09:36:28 ....A 9516 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-e45d88724d13861e9e0b0db5a14c2ca4efeabb3c8bdb323087f1c3bf3e2d816c 2013-09-04 09:24:36 ....A 9825 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-e48f50ba488e8ab48449fed5527eab6941aa9b3a5d606a98656e699ed6b0191d 2013-09-04 10:02:18 ....A 9582 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-e5ae4529b5866707b01d6b62c64b08ec67d56ecd7288acb8fbd9112886ce0485 2013-09-04 08:59:36 ....A 9710 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-ea970209918f26ff86f63b198aed6c33f60a4c035bdca03ccd02bffd6c17538e 2013-09-04 09:42:18 ....A 9724 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-ebf3ea0798d601c1678e3ff7560da52fbfaf522d9526d734fe976f72319b6d01 2013-09-04 08:51:30 ....A 9780 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-edb29d9f498227b4c32907d231aa01397b40a9f0bceaf7cee91864c61fe5c913 2013-09-04 09:03:06 ....A 9786 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-ee508e19603124a0d3f94b6ccc344342f6a215e5b89d40376aaab4e31b6b6852 2013-09-04 09:03:50 ....A 9368 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-eee288e9703ebc99293be900a5eb1a7b21b3142efa40344023a60f8d34428b62 2013-09-04 09:55:08 ....A 9294 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-ef94a73cefdc56318405f17d162d3b0cfeca8097ae13246cdf8d31118da0fdd6 2013-09-04 09:20:10 ....A 10360 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-f13148b4bf1b940061e2c0d2b634c55eb1a2a81e8d6e5c3a225a02cf1dd48c07 2013-09-04 09:48:10 ....A 9835 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-f4fa87173b171986a3f798c9c02f5a44199dcca5364c996689ddf834603631c0 2013-09-04 09:37:46 ....A 9769 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-f4facd90db1329a9d0a37bce2b4c5d3161c70556194f91c0e91caccaef89842f 2013-09-04 09:27:48 ....A 9396 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-f7a5d044bb524d35dcd925306fb31ca1c0284ae45cba0e94c6faddc107309c13 2013-09-04 09:30:02 ....A 10653 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-fbc0e6080fff60358ac72fa97626ef4b8c8b50fce7acc9acf5de82fb31ec2871 2013-09-04 10:00:18 ....A 9902 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-fce11468d27b3238b106e2a5d5836e119f4735bcd8a2aa0e9debdec8101d615f 2013-09-04 09:19:28 ....A 9855 Virusshare.00093/HEUR-Exploit.PDF.Agent.gen-fe2c019367362bb55e3d19403bfbc6b0800c9fa6ca53dee4875365a7b49dbf3e 2013-09-04 09:02:44 ....A 11066 Virusshare.00093/HEUR-Exploit.PDF.Generic-0f875a453eb33879f497c03ad0c9dccd36842f9bed7adb6dec2acfaa575c1707 2013-09-04 09:13:30 ....A 6169 Virusshare.00093/HEUR-Exploit.PDF.Generic-1f6a8c268359851ad37b23b5d86973ef3c71abfae45bded88c012d8687200a5f 2013-09-04 09:35:36 ....A 6019 Virusshare.00093/HEUR-Exploit.PDF.Generic-9814dfbb50ebd1d1f4a018efd0538704b9973dc3a05d5944f94c4284b8830177 2013-09-04 09:12:44 ....A 11588 Virusshare.00093/HEUR-Exploit.PDF.Generic-9990afe08b041021d5817af566a59709a7bd6edd6f50469088988286198f8374 2013-09-04 09:35:36 ....A 6408 Virusshare.00093/HEUR-Exploit.PDF.Generic-a2e42ad2d8f7bd7620ad00f14c9293e344db840bd29122a6faac10be51e73600 2013-09-04 09:05:12 ....A 6585 Virusshare.00093/HEUR-Exploit.PDF.Generic-da63012a5216892a8abcd0d3a7b07c7cda0dc7b5e019bcf3b6dd9a66c85f592a 2013-09-04 09:57:44 ....A 6872 Virusshare.00093/HEUR-Exploit.PDF.Generic-f9739586dc4d1c3867cb6dae64ef0189e9c0343c9985be573acf04b17e56292d 2013-09-04 09:45:48 ....A 14451 Virusshare.00093/HEUR-Exploit.Script.Generic-0075a956604d7ec1deb94e5f55c4406164b5fc1203f84f5bcf6fffb248732e3f 2013-09-04 08:59:30 ....A 43704 Virusshare.00093/HEUR-Exploit.Script.Generic-008e6325e653eac6eb002a2436bc649f21c22a765a382657efd4350c30dcf676 2013-09-04 08:54:58 ....A 13778 Virusshare.00093/HEUR-Exploit.Script.Generic-00d3ac593c32f05e4be7c2c2011159519b313804ac55b2c83e3135e7359f8bb5 2013-09-04 09:25:06 ....A 12907 Virusshare.00093/HEUR-Exploit.Script.Generic-03925b3dca856354405321576e9dc6951a44796a8b359d922f0da907ba9da382 2013-09-04 09:47:24 ....A 33808 Virusshare.00093/HEUR-Exploit.Script.Generic-05492663f9eac98bc453b77df4328ad23dff59100cc5d545984580a16791a9c1 2013-09-04 10:01:16 ....A 6332 Virusshare.00093/HEUR-Exploit.Script.Generic-06834577272f6b56f3485edff88b45de278c7c4c8c4dfdfbb65291f74ad81b95 2013-09-04 08:44:32 ....A 29666 Virusshare.00093/HEUR-Exploit.Script.Generic-077f8ceffc8691877466c59524f169b0721a1faec3d0ab104a7ba2ffcad03e7d 2013-09-04 08:43:06 ....A 11100 Virusshare.00093/HEUR-Exploit.Script.Generic-08d56804b4f4b4206b7bd6a972f7e80c8e66baf7eb1b422c5847ae050be421ee 2013-09-04 09:04:50 ....A 11548 Virusshare.00093/HEUR-Exploit.Script.Generic-0a4aa2a2abe9b1fb7a76325a21a6c2d867a197390b74724e906ceec8bca749b2 2013-09-04 09:10:46 ....A 29648 Virusshare.00093/HEUR-Exploit.Script.Generic-0a57282d58268d1bfce0d2095aee668b954a28af4e79a349e86a8dc4b1f4b9bb 2013-09-04 09:08:04 ....A 19806 Virusshare.00093/HEUR-Exploit.Script.Generic-0a6d2efcc21c75d728d2044e5ff39501020c2c2794f899e3db8f5d2e257419e9 2013-09-04 09:13:46 ....A 6942 Virusshare.00093/HEUR-Exploit.Script.Generic-0a6df929778cd23d7cddcd3d3adad5b75dbf3185ff81d3f50ecdada1aa4eaa7a 2013-09-04 09:11:32 ....A 6966 Virusshare.00093/HEUR-Exploit.Script.Generic-0a77c44856b2edc447a5527adc7ac25eafc9f0629ece8a2c839c76e752ae13b3 2013-09-04 09:09:24 ....A 7062 Virusshare.00093/HEUR-Exploit.Script.Generic-0a8ab16d313e24e5d2c936d5d6d96f0686c876523eb4cdd99f459424384ec3df 2013-09-04 09:14:18 ....A 17980 Virusshare.00093/HEUR-Exploit.Script.Generic-0efe6644b66283a7b572240ba2f18443d783ed3988155df9413f4eb875b52fb2 2013-09-04 09:03:54 ....A 15580 Virusshare.00093/HEUR-Exploit.Script.Generic-136774e06c087ad4eac0badde23bec4fb2f9a2ef80c4d59716a4852b74c333a7 2013-09-04 09:06:06 ....A 11227 Virusshare.00093/HEUR-Exploit.Script.Generic-1493c178f5edb0da5ae982e55847325823202214cd6bf0cd2188f1ad61210e3e 2013-09-04 09:12:20 ....A 11566 Virusshare.00093/HEUR-Exploit.Script.Generic-14a01308ecb5300c31f1a4fa4da3211239fef170f0f5513fe34087c6df4b0907 2013-09-04 09:05:40 ....A 11236 Virusshare.00093/HEUR-Exploit.Script.Generic-151639a8c387b18cb132a3d8bcbb67ce5e2b288146d144ed54f9016a811b4e3f 2013-09-04 09:10:30 ....A 11358 Virusshare.00093/HEUR-Exploit.Script.Generic-151bf8ee685cae6d202a455cd33ac172b28dfa627e4b1c0c3838a9fa075550ed 2013-09-04 09:10:54 ....A 11576 Virusshare.00093/HEUR-Exploit.Script.Generic-1528ffa43ec996ee120f023526cbd27876b39ddb6ab7e5d06f1b6cbc2085c947 2013-09-04 09:06:22 ....A 6924 Virusshare.00093/HEUR-Exploit.Script.Generic-15376c060794f51cb247a2333461e33011b4423a751d5f72ba2b8770e6f1ecac 2013-09-04 09:21:46 ....A 13834 Virusshare.00093/HEUR-Exploit.Script.Generic-1597369f2bde8af1179aa77ba36a4dd1e79d4fb7fd414e2efc7902ec9e8c3e0d 2013-09-04 09:19:24 ....A 19627822 Virusshare.00093/HEUR-Exploit.Script.Generic-18bac39c39857b7aa7d1d2a43f60e95ec970f18cca4c810156a24c16ae347ada 2013-09-04 08:41:46 ....A 11342 Virusshare.00093/HEUR-Exploit.Script.Generic-18fe7bfa2cfdd61c6a5204f5da3ab5cf6c03851e7ecc828172f22872ff4d4cb9 2013-09-04 09:56:28 ....A 19207 Virusshare.00093/HEUR-Exploit.Script.Generic-1dc2ca7c3a9d3b66662ff8c9c59eae0a7d51a0448d68753e715fc7a01990a7e4 2013-09-04 09:11:38 ....A 11582 Virusshare.00093/HEUR-Exploit.Script.Generic-1f2966d2e7c93b6e4c54d3c9859913d07bbff5ac50ebc66c52da4e3d3bb85ded 2013-09-04 09:04:24 ....A 12079 Virusshare.00093/HEUR-Exploit.Script.Generic-1f3357c0045aee19ca4599603e47499c1fcd6f6bb89785d79d22b4c547f84f65 2013-09-04 09:10:04 ....A 11488 Virusshare.00093/HEUR-Exploit.Script.Generic-1f4949aeaac4fb740d2604c0664cb4a8e9e27e47c4c40ff78490cc9e2d48db7e 2013-09-04 09:13:26 ....A 6931 Virusshare.00093/HEUR-Exploit.Script.Generic-1f901ae7fa38b84fd0ae25aba15ac89ecb98e30ee9932dafb03fb8e5725d2960 2013-09-04 09:12:20 ....A 29632 Virusshare.00093/HEUR-Exploit.Script.Generic-1ff1b816f9bbbd498a335f76181ce84013bf6a885a9477c89e18dc771f5026b4 2013-09-04 08:41:42 ....A 6071 Virusshare.00093/HEUR-Exploit.Script.Generic-213bd867e7311849e8b3e6c1233e6dd94ff87bf4c9a40a23b6899a26a9f69a74 2013-09-04 08:43:26 ....A 11645 Virusshare.00093/HEUR-Exploit.Script.Generic-22827b3a5ef93e4aa556565f38bdab8d36a9cf3efe5add3be7f352a0edfd0fce 2013-09-04 09:27:06 ....A 21707 Virusshare.00093/HEUR-Exploit.Script.Generic-2493aeac28975924f75743e3863d7f2e36401ee7814b3b6eeb438b2417a84656 2013-09-04 09:11:02 ....A 11630 Virusshare.00093/HEUR-Exploit.Script.Generic-2a0537603312e8b65c8c0ed6e1d424057d0ba1bfcd266a8911f4243649d954cc 2013-09-04 09:08:56 ....A 21815 Virusshare.00093/HEUR-Exploit.Script.Generic-2a2565d46a3ece32dfadf0caed4ad87022e96cd13be0f078ce3eff0d1d882e35 2013-09-04 09:08:36 ....A 21827 Virusshare.00093/HEUR-Exploit.Script.Generic-2a2f1de8e0f70818ef8abc3628b0237544aecd7a980bc14ebf2594d19f26fd27 2013-09-04 09:08:36 ....A 11238 Virusshare.00093/HEUR-Exploit.Script.Generic-2a2fca631e11b7e7cfd4f2cf962c1a2dc5690f9cdefc6800274e673d873bed46 2013-09-04 09:08:46 ....A 7069 Virusshare.00093/HEUR-Exploit.Script.Generic-2a3461bf40be1c2171bff511237a9aedb79fc67f6d148cb1cfd99ab12a16b996 2013-09-04 09:14:22 ....A 11237 Virusshare.00093/HEUR-Exploit.Script.Generic-2a48f85cebca0a17aa8e6ae5f0d6425ad95224a08f8c0f730b15c18658162837 2013-09-04 09:04:52 ....A 21719 Virusshare.00093/HEUR-Exploit.Script.Generic-2a5db1c00a20d807b645dd28bfcba014d7d0e6a3b18b497f48b28a85343eb5ef 2013-09-04 09:07:48 ....A 15553 Virusshare.00093/HEUR-Exploit.Script.Generic-2a8853a6587575031ffd25f4c5ce68a3db785ee3c08c9e36df0f99ff9727c363 2013-09-04 09:11:50 ....A 11269 Virusshare.00093/HEUR-Exploit.Script.Generic-2a8f481920321882b6a9dc92c84fc53ea5bedc14a593e5c73ac973150de308ec 2013-09-04 08:41:44 ....A 21421 Virusshare.00093/HEUR-Exploit.Script.Generic-337f9f77f5aed49dc71f80dd289ee63da5f6be09570ee97b1a793097b6423225 2013-09-04 09:13:02 ....A 11583 Virusshare.00093/HEUR-Exploit.Script.Generic-34fe7804a0f4362bf6c6c0a06895e2fd7cfbcf400969a450f0270297e00a15e6 2013-09-04 09:12:34 ....A 5412 Virusshare.00093/HEUR-Exploit.Script.Generic-356f1f34ff495ab8e217723d0abbd0f979c098cf524f4a45e6b967c943a40023 2013-09-04 08:43:34 ....A 28564 Virusshare.00093/HEUR-Exploit.Script.Generic-379a97fba16ecb7ee389bde21875abde5159f4ae8333a5e4d21fa5d080d25ad4 2013-09-04 08:41:10 ....A 3013 Virusshare.00093/HEUR-Exploit.Script.Generic-380af15297fe3ec92c374e7235d8c822a29ee5b28ca9a93718b926fb62d13596 2013-09-04 08:42:00 ....A 22367 Virusshare.00093/HEUR-Exploit.Script.Generic-3b44fdad5d2629249c15c71f5b895e7b52770bc881cc5cedf1bea66a0c9fbffd 2013-09-04 09:37:04 ....A 26298 Virusshare.00093/HEUR-Exploit.Script.Generic-3cfae90eaa2a7f98fb9af75d8d46c272e91b5fb6f9cfb05f7742f2f99fd39fc2 2013-09-04 09:12:36 ....A 11608 Virusshare.00093/HEUR-Exploit.Script.Generic-3ebadb7ba5111a6634cf2dd85460590344a34d76e4f0e97bb14f9296fc58073d 2013-09-04 09:09:02 ....A 11593 Virusshare.00093/HEUR-Exploit.Script.Generic-3efcdbd4379a8acc36c38cbc6b0e5e7460996b260173b3c68f92907bbcec3bbc 2013-09-04 09:12:16 ....A 5405 Virusshare.00093/HEUR-Exploit.Script.Generic-3f107428d308a08f606b14fb8cf5e7fdbd7c103f7d8e7454532d95dcc71bd4ec 2013-09-04 09:47:38 ....A 15383 Virusshare.00093/HEUR-Exploit.Script.Generic-3f5706af2b498fc6c48b8eb6ec700c3d86f288a29457234bff35af76c4483508 2013-09-04 09:10:32 ....A 11634 Virusshare.00093/HEUR-Exploit.Script.Generic-3f6eb1e90451687e603d5bb9f5db3b9e5233cf92eedd72f3b6044fb32ac8aa2e 2013-09-04 09:07:58 ....A 11624 Virusshare.00093/HEUR-Exploit.Script.Generic-3f7cef61df403ef073e0709bb78714bd631497de58f717f9173803357e9b9f8b 2013-09-04 09:10:14 ....A 11649 Virusshare.00093/HEUR-Exploit.Script.Generic-3f8d5c5dc8d90f40759da5967dd9a6f75be67c3d93ff405e1d50716854bf70c1 2013-09-04 09:04:02 ....A 11573 Virusshare.00093/HEUR-Exploit.Script.Generic-3f91a50dafd56f0602af8cbe1722442dc3a464fad54399c5234b23dd300b4147 2013-09-04 09:06:46 ....A 11281 Virusshare.00093/HEUR-Exploit.Script.Generic-3fbaeaf4ec2357019393334f0730a0af273c8f9a1138942e3daf204bf1225a09 2013-09-04 09:10:12 ....A 11618 Virusshare.00093/HEUR-Exploit.Script.Generic-3fc036cd08ab00c6856833caf86057eaf579b502113819c0b3658518af49305f 2013-09-04 09:07:54 ....A 24141 Virusshare.00093/HEUR-Exploit.Script.Generic-3fe4dbb215754949a2827419b3d5ca271de41f5eb8d4970e36b8c52664b30d98 2013-09-04 09:14:16 ....A 11195 Virusshare.00093/HEUR-Exploit.Script.Generic-3ffc9481d43ad4f3c27af13684ebe2e7a8320792bb13ca99ecd8c2849840547f 2013-09-04 08:45:06 ....A 29858 Virusshare.00093/HEUR-Exploit.Script.Generic-41839942d8367e285733a412e1bfe5170b14e9333c2cf7fb0a4e7238368c355d 2013-09-04 08:59:48 ....A 14257 Virusshare.00093/HEUR-Exploit.Script.Generic-427901f81e6a8b244a14c68f7ce49e4c3c385694bd1efc9d4e59423df65ea802 2013-09-04 09:34:54 ....A 32157 Virusshare.00093/HEUR-Exploit.Script.Generic-428585416b6931f543da0b605156bcb53d90c6c21b2fe661b4509f70e371396e 2013-09-04 08:43:56 ....A 11293 Virusshare.00093/HEUR-Exploit.Script.Generic-448a86a3e469dfd81c8e27dac04d722f4f779a65cf9f05bea2df2688a2b02463 2013-09-04 08:41:46 ....A 21659 Virusshare.00093/HEUR-Exploit.Script.Generic-48fdd40d86710d9f5e2661e82c368530422a97502976bb9ccadba511588a88cf 2013-09-04 09:42:12 ....A 29564 Virusshare.00093/HEUR-Exploit.Script.Generic-4910194da95c4d9e3841cb63226ddefe04280e2404452f8949975a33eb805bd4 2013-09-04 08:43:16 ....A 11538 Virusshare.00093/HEUR-Exploit.Script.Generic-4936d62c6422f5f262bb6a50afeb84ca46b4cbcadf6e8f1de966b2d0411623a3 2013-09-04 09:10:06 ....A 11581 Virusshare.00093/HEUR-Exploit.Script.Generic-49a19c781a4a0643277430c5291d14232c9d6aaf0c1fbeb731d88b952d7d3823 2013-09-04 09:12:00 ....A 11273 Virusshare.00093/HEUR-Exploit.Script.Generic-49fbbccba2ea5731ad61ba1d6d5137b39979b42656bd4b48056c6a651b31c202 2013-09-04 09:07:54 ....A 6894 Virusshare.00093/HEUR-Exploit.Script.Generic-4a0ad060552e321b3d897aa430f4c4e7e15a200f2c4249edb2e8cde1db9390da 2013-09-04 09:08:56 ....A 11205 Virusshare.00093/HEUR-Exploit.Script.Generic-4a115f1df930a12ae3c22326090d75940ac2a5306b3d78e01a64cbdf97748fda 2013-09-04 09:04:28 ....A 6893 Virusshare.00093/HEUR-Exploit.Script.Generic-4a13d5baac341d14885f9796fb036abd807fc46896c272637d39d5312871e3dc 2013-09-04 09:09:38 ....A 6873 Virusshare.00093/HEUR-Exploit.Script.Generic-4a14d2590ad6edbc99a30d86d273bcaf618697863c90d5a236485a090a6922e8 2013-09-04 09:12:30 ....A 5669 Virusshare.00093/HEUR-Exploit.Script.Generic-4a395bbbdbe5ac447eb61452577cb615c91c7b5c1427ff8677aaa2eb3afa5d70 2013-09-04 08:40:54 ....A 5428 Virusshare.00093/HEUR-Exploit.Script.Generic-4ab3ef7a014cb5acea2f45a057561fb163f8a01568cdaa828760b7162392cc1b 2013-09-04 08:48:56 ....A 9116 Virusshare.00093/HEUR-Exploit.Script.Generic-4b9ed31c9b31d3cba1c66534ace270f4841bf505df01136a3b0e80063f1c06ec 2013-09-04 08:43:16 ....A 21503 Virusshare.00093/HEUR-Exploit.Script.Generic-5312c2b8a42b832a38517e551cb0d8b67940effc3a5cac78dfdf059cf861cd3f 2013-09-04 08:59:48 ....A 21647 Virusshare.00093/HEUR-Exploit.Script.Generic-5373bb36d00396aee2b21d1fef31e571735b1b077366b73a96030f1f0b267e6d 2013-09-04 09:03:54 ....A 11624 Virusshare.00093/HEUR-Exploit.Script.Generic-542453426355b991c71f3dd3e1a0c202cf15b8c13eee0b164b956bd8d0480310 2013-09-04 09:07:46 ....A 29648 Virusshare.00093/HEUR-Exploit.Script.Generic-547293467eb18044562a19d89b3249a3de6786c9c39ed6a859ec7a67b89cd012 2013-09-04 09:12:10 ....A 24138 Virusshare.00093/HEUR-Exploit.Script.Generic-547a499929c62dfae49a61894aaa674cd58d4649a2dc9e81bb4cfc51f4b19354 2013-09-04 09:10:50 ....A 11245 Virusshare.00093/HEUR-Exploit.Script.Generic-54ead34b5bda0faec35c7cdba2d40d11512b117ce99254f18bb37f0fdf6c24b3 2013-09-04 09:07:40 ....A 21803 Virusshare.00093/HEUR-Exploit.Script.Generic-54f4ca249ba867575607167fb323897bc093bdfbb01dd70da2bb7beed7fea195 2013-09-04 09:09:06 ....A 11237 Virusshare.00093/HEUR-Exploit.Script.Generic-54fa0992301c2b8c0870d5640c32106891e18335c500ce80b18c983ed72c467e 2013-09-04 09:09:36 ....A 814 Virusshare.00093/HEUR-Exploit.Script.Generic-598ff76776703bb16fe8743fb7980eef14632ccaefab615098e83078c8239631 2013-09-04 09:51:00 ....A 28631 Virusshare.00093/HEUR-Exploit.Script.Generic-646e3fcaad342b150ebacf334514cbc2b52214db15db50646ab9bb53c0afedd7 2013-09-04 09:54:44 ....A 21083 Virusshare.00093/HEUR-Exploit.Script.Generic-65cf5041cb7a30e3f92230b60f779fedda21dd9a30ab782615d98c7805a6bbe5 2013-09-04 09:09:22 ....A 5497 Virusshare.00093/HEUR-Exploit.Script.Generic-6f38041eb7adfd7b54b925431c4785670d8b002ddf1994b21c4f7a7095f106cc 2013-09-04 09:00:20 ....A 10078 Virusshare.00093/HEUR-Exploit.Script.Generic-73abffca51618d3e571d11c3b8779b6d4d109b142be657f049f8777cc9334787 2013-09-04 09:11:06 ....A 21563 Virusshare.00093/HEUR-Exploit.Script.Generic-74f9920e261cb8e2f4f404277727e7d4dd798282e8ba73d3ddce15267f177c89 2013-09-04 09:28:14 ....A 10005 Virusshare.00093/HEUR-Exploit.Script.Generic-753418be99ad17258a7826179010351b80f9e6b25b883216db7e154115812f83 2013-09-04 09:46:26 ....A 16300 Virusshare.00093/HEUR-Exploit.Script.Generic-7cf5008a407285e0ed10a47952561ec1ff2e082c58524735ed05eb2b93893447 2013-09-04 09:44:24 ....A 26322 Virusshare.00093/HEUR-Exploit.Script.Generic-80c72548ee544b78858f92a4422e96b067fc15fe7769a625e8698cff49706592 2013-09-04 08:59:26 ....A 10033 Virusshare.00093/HEUR-Exploit.Script.Generic-8618dc2dfd191cfbf36ca01fe966563c5ff527773e5fb53bad140b305b6246ee 2013-09-04 08:45:30 ....A 10010 Virusshare.00093/HEUR-Exploit.Script.Generic-86a897819cd6a0bce2efee310ccc72467da6ecf597a70ba6c26de44fbe63ceb7 2013-09-04 08:59:26 ....A 9478 Virusshare.00093/HEUR-Exploit.Script.Generic-87f2f16f9a7f7ede35fe60dd3c360f258197aa95c934f70e986ed5e0e329ce28 2013-09-04 09:42:46 ....A 15462 Virusshare.00093/HEUR-Exploit.Script.Generic-885b11b91c92225c809bc8287f20a82b333ad501cf5630a8af5385121b720925 2013-09-04 08:48:28 ....A 19125 Virusshare.00093/HEUR-Exploit.Script.Generic-8c644259176ce692f24b10a90457792400fee53d221950b64123fe502502cdb0 2013-09-04 09:09:12 ....A 10037 Virusshare.00093/HEUR-Exploit.Script.Generic-902fd900a60251ca51577ec4363c877797c711d5f880e812e61e7d39b085ec63 2013-09-04 09:19:36 ....A 13810 Virusshare.00093/HEUR-Exploit.Script.Generic-9060575f654e56a6b692ccedaeb2184472ef29dd4be95d13fea4170470f821da 2013-09-04 09:53:14 ....A 32555 Virusshare.00093/HEUR-Exploit.Script.Generic-9766bc47de8d28db0132691e05b74c34a47616021cb0f422c975646febc087f4 2013-09-04 08:58:00 ....A 10018 Virusshare.00093/HEUR-Exploit.Script.Generic-98671e05ba090fb84d6cac32ca60e1c70f72958ddf488a7167c6851d229f556e 2013-09-04 09:34:46 ....A 21695 Virusshare.00093/HEUR-Exploit.Script.Generic-a0cbb5651a35187bbd848ec5c421f9e556f2a179d18294f64e685635c214e13a 2013-09-04 09:15:30 ....A 10030 Virusshare.00093/HEUR-Exploit.Script.Generic-a302db412d2aff8c2a707a31cba2293bb291120d614ced1fc6b1320820f0c6eb 2013-09-04 09:59:50 ....A 5638 Virusshare.00093/HEUR-Exploit.Script.Generic-a6afcf78ea857a97102afb91422f6082fc89d09471c6d668e3993b4cfa09aef9 2013-09-04 09:19:48 ....A 27243 Virusshare.00093/HEUR-Exploit.Script.Generic-a754bb4c7615c855e63d20bb6b9536a398ec01f84473245b7ac7e304b5be0af7 2013-09-04 08:50:32 ....A 5672 Virusshare.00093/HEUR-Exploit.Script.Generic-a7aeb118b1394d269d7ab61c226a09869a8016f7acfadd00682da6097513c644 2013-09-04 08:45:34 ....A 10035 Virusshare.00093/HEUR-Exploit.Script.Generic-a986b09af02eb972cd0ad40a197be3d2dc1667a868991b826a7e96cbbc015bec 2013-09-04 09:00:16 ....A 10040 Virusshare.00093/HEUR-Exploit.Script.Generic-ad4930d4c16d471aa6201c81c3b2843e233ccd4f88a1ee7576ae2ed72f32f322 2013-09-04 09:01:24 ....A 29632 Virusshare.00093/HEUR-Exploit.Script.Generic-b03bc6bc668c4827b5ddf70e1510a4cc8d410ea74f482f91a2e35e369c84eb63 2013-09-04 08:47:46 ....A 13834 Virusshare.00093/HEUR-Exploit.Script.Generic-b2789c4a6f61e92f3e1f5b335f2a547a73d794990c1806ed9a729dfd2a932463 2013-09-04 09:29:46 ....A 5611 Virusshare.00093/HEUR-Exploit.Script.Generic-b5ac3510093041148e30b74a9d0b9653e295416e4e5760935e34f7b6ba17c215 2013-09-04 09:02:54 ....A 14441 Virusshare.00093/HEUR-Exploit.Script.Generic-b9b3e1d0d99b3a5fbfbcc4161a2137d8a241b7e532ea0f08c7f9abcbdeeb429e 2013-09-04 09:20:06 ....A 11560 Virusshare.00093/HEUR-Exploit.Script.Generic-bb3f92e22bc858fa2313c97cd764d05e88591a720d8456683d9804ce68d99dcd 2013-09-04 10:05:16 ....A 10104 Virusshare.00093/HEUR-Exploit.Script.Generic-bbf1008d74a2df97242d352ed09776157b62115bc2b93bff22b059223b85b490 2013-09-04 08:46:44 ....A 10107 Virusshare.00093/HEUR-Exploit.Script.Generic-be4ec6d294810ae244cd51385f4ed0ac5e558807df19407ac15dcfad06e174d4 2013-09-04 09:04:22 ....A 10307 Virusshare.00093/HEUR-Exploit.Script.Generic-c8167c7c76227fbe41478cd5b3f8ebfcd0cf34f4f14db3516d0f9a9dbc0ac27e 2013-09-04 09:59:06 ....A 5911 Virusshare.00093/HEUR-Exploit.Script.Generic-c93d714c1de00fb752b7a222d25ec70867adb0fefe2ff4925a75b719fa7ed486 2013-09-04 09:29:44 ....A 10027 Virusshare.00093/HEUR-Exploit.Script.Generic-c976f0bbc9b0e865ab7f63e699c386a0bc2aeb14a84172edd737912e70d625e1 2013-09-04 09:23:46 ....A 811 Virusshare.00093/HEUR-Exploit.Script.Generic-c9f62c30bc9299a28ed38e8f4efe7e6b91aae1fa286eec706757ab2c66f7c074 2013-09-04 09:20:12 ....A 21839 Virusshare.00093/HEUR-Exploit.Script.Generic-cc91035529c3d2437dcc4089c0e55687c0490a34c9dabbeadfcf25e38ca4b1ca 2013-09-04 09:19:58 ....A 20494 Virusshare.00093/HEUR-Exploit.Script.Generic-cea9570b96f528988a11f635f7c452f63459651729cfe9d5d210b06fd635157c 2013-09-04 08:44:16 ....A 19215 Virusshare.00093/HEUR-Exploit.Script.Generic-d174534381bf1374b98ee875825bbfbe5e75aaeef997a4ada0ae414eaee0a054 2013-09-04 09:44:28 ....A 29371 Virusshare.00093/HEUR-Exploit.Script.Generic-de1492cbb6b1c17e54d56c0e314f7888d49679761c7c5bcce3b87ceabfe8a898 2013-09-04 09:04:04 ....A 13203 Virusshare.00093/HEUR-Exploit.Script.Generic-eb48a891aedbeabdb23ff82da14cc78c53ebb7fbd4ea5ad5b4450626eaf052e8 2013-09-04 09:05:32 ....A 26832 Virusshare.00093/HEUR-Exploit.Script.Generic-ed0772ff6a8d312ba32d22620207a211518b02dee38bb1d07753b1e70fa474dc 2013-09-04 09:33:18 ....A 19818 Virusshare.00093/HEUR-Exploit.Script.Generic-edd4721842f0c5b45df6846e26929135e9676912f5446a98ba3c3166fc63c1c1 2013-09-04 10:02:36 ....A 11538 Virusshare.00093/HEUR-Exploit.Script.Generic-eec1f097a1bc14b224d08841ea5683ce8c07f5899a60bf57c651907157a4caf3 2013-09-04 10:03:08 ....A 10043 Virusshare.00093/HEUR-Exploit.Script.Generic-eed72f07f473f84d912b3e4b94106a9f57e1649a516c808711f023c09c9af965 2013-09-04 09:50:40 ....A 21599 Virusshare.00093/HEUR-Exploit.Script.Generic-eee5b537f487ce2c08f3e459b2a685072199abe11a404fc7cd2e3a7d24ec5086 2013-09-04 09:30:02 ....A 10230 Virusshare.00093/HEUR-Exploit.Script.Generic-f30e9f16d4c726ee982d3003d8f05cebcac93264a7e7f610711eee52ae52014e 2013-09-04 09:27:32 ....A 33237 Virusshare.00093/HEUR-Exploit.Script.Generic-f46b48b5a7ed924646e66cd7ba958e65aa77ade96ccf20e41710c312716debb4 2013-09-04 09:55:22 ....A 21695 Virusshare.00093/HEUR-Exploit.Script.Generic-f77b428ef3378478a1fa7e91d93aa312614769c3cc88c3142669ff5e1bd6edb3 2013-09-04 10:01:22 ....A 21719 Virusshare.00093/HEUR-Exploit.Script.Generic-f78ac1546e7b2505a0066cdf620e35afcce7b04b3602d005d52fbe3d0f11c15b 2013-09-04 09:55:32 ....A 10106 Virusshare.00093/HEUR-Exploit.Script.Generic-f7da8fa3deb086b6264fe599586a871b90cd8192c3000f312a543a62ba95d84e 2013-09-04 09:58:42 ....A 21671 Virusshare.00093/HEUR-Exploit.Script.Generic-f7e1ab624d023f85813577a3446a9a7756423b77c0f2a561d720186f107716ef 2013-09-04 09:57:22 ....A 10037 Virusshare.00093/HEUR-Exploit.Script.Generic-f80f8546f34d1efaaaa829ae43604d5a3a067e4ed37ed47d87aa053540980376 2013-09-04 09:52:12 ....A 10045 Virusshare.00093/HEUR-Exploit.Script.Generic-f83a30aee7bd451bce32de59e55980152b875e7be67eb1219636a5ae825cc66d 2013-09-04 09:54:00 ....A 21587 Virusshare.00093/HEUR-Exploit.Script.Generic-f84f32d67f80324ca17fb6d4176c822742b50668769eed1b206e8d705ed93e84 2013-09-04 09:56:44 ....A 29648 Virusshare.00093/HEUR-Exploit.Script.Generic-f9250da0d97acf45b225ec6ec5fc4778a853bac5fe80bfbb221aad021efeb537 2013-09-04 09:52:04 ....A 21659 Virusshare.00093/HEUR-Exploit.Script.Generic-f92d5f56238441860925cb3562244f201674833d463a9b04ac59e8d8bced2750 2013-09-04 10:05:44 ....A 10036 Virusshare.00093/HEUR-Exploit.Script.Generic-f93668f65e5710654a93da34bbc890eabb9e3a8158b1eb70826bfd6b080900ef 2013-09-04 09:57:28 ....A 11576 Virusshare.00093/HEUR-Exploit.Script.Generic-f95870aff143aa46ec462a314c2dae065bef721029db2dd5c28a6e98dd009586 2013-09-04 10:06:56 ....A 21683 Virusshare.00093/HEUR-Exploit.Script.Generic-f99054291355dc36427590b98b81751778ddf3101591fcf04ce8fd2381274ddf 2013-09-04 09:50:04 ....A 10040 Virusshare.00093/HEUR-Exploit.Script.Generic-fa29ba94e7ddaa9cc4cbfb01bcef6e27f724fac8d05daec217859898e2546e97 2013-09-04 10:01:42 ....A 4640 Virusshare.00093/HEUR-Exploit.Script.Generic-fb43d98709237fcc189fba104c59130ee46f17b131bb48481f9fb75491be3d0b 2013-09-04 09:52:22 ....A 21719 Virusshare.00093/HEUR-Exploit.Script.Generic-fd569aa619a3425ba36c987b153a5359f949654a32c09bd46cef02d6ad71b045 2013-09-04 09:59:48 ....A 6281 Virusshare.00093/HEUR-Exploit.Script.Generic-fdbef384da7e9b1c126dded4a1ead5b45ec79a230e45b0c9189b43febf7d12ae 2013-09-04 09:51:42 ....A 10174 Virusshare.00093/HEUR-Exploit.Script.Generic-fdfe5248e1658b669b45357fdfde4616e55165d0f0f844e3f9143ba67b57c644 2013-09-04 09:56:42 ....A 10041 Virusshare.00093/HEUR-Exploit.Script.Generic-fe0a1e291bc9c39aaabce64efb5d4f1246276b2040cd1d009169818e328abae3 2013-09-04 10:07:08 ....A 21803 Virusshare.00093/HEUR-Exploit.Script.Generic-fe13d3266b5e13bd9de5698d17fc0901d95f77b8378745ed155e80b9de9a6974 2013-09-04 09:55:52 ....A 11536 Virusshare.00093/HEUR-Exploit.Script.Generic-fe2d86dc8be17cfbd10316a4ba2c03df798a3116d7c69ea554fbfdfe4fe30d71 2013-09-04 09:54:14 ....A 21875 Virusshare.00093/HEUR-Exploit.Script.Generic-fe75665a2f8ec14a3f8f62c498f09fd4f4af15702e313685ea47818e135fc58c 2013-09-04 09:55:04 ....A 29666 Virusshare.00093/HEUR-Exploit.Script.Generic-fe8a25c1a31575a0e5a2b500d19d51e8ac7607544e9b6578d4861e6a4154e0d4 2013-09-04 10:02:34 ....A 11547 Virusshare.00093/HEUR-Exploit.Script.Generic-feca67adc8754a874b01e278970c14a49874c1ada00a1e794e32c766a2a42ff3 2013-09-04 09:49:48 ....A 39242 Virusshare.00093/HEUR-Exploit.Script.Generic-fed337177ca91873134cd1b2c906329ab1cc9fe6ce5cf89cf2ddaa214173aca7 2013-09-04 10:05:26 ....A 5125 Virusshare.00093/HEUR-Exploit.Script.Generic-fefa520b0b790c31a9e719f121479d4d3eb5ff11798c306bff2f3c6e0a309ff8 2013-09-04 09:53:30 ....A 10105 Virusshare.00093/HEUR-Exploit.Script.Generic-ff1d8adf50f0d70e0cf42a671f6ca2e77313919aa0622f10566030e877fbfd94 2013-09-04 09:48:46 ....A 10020 Virusshare.00093/HEUR-Exploit.Script.Generic-ff3c30b2fc669a34696a2fffaad7a2ce5f7f7c39b0df6aec47ef4bbcfca9ad61 2013-09-04 09:48:08 ....A 29682 Virusshare.00093/HEUR-Exploit.Script.Generic-ff6e9681547b2c62b69d09d678c539597603bccbe64926ec89fd4e35d8d2493e 2013-09-04 09:48:56 ....A 5631 Virusshare.00093/HEUR-Exploit.Script.Generic-ff73c438586dff3ba480774c6d8e2472b0ce8c21d1cbd8faa642967fe92bf2f2 2013-09-04 09:52:02 ....A 29632 Virusshare.00093/HEUR-Exploit.Script.Generic-ff8364eaf4570c248de1f1f0ac68fd64694b2be5a48c5ff3804cc8336eafbda3 2013-09-04 08:45:48 ....A 1132770 Virusshare.00093/HEUR-HackTool.AndroidOS.FaceNiff.a-60a0a3d34e0a58f9f2a5f2ded5d0dd6c073c5ce6bf5d07b0e32269e45e628dd6 2013-09-04 08:57:06 ....A 21504 Virusshare.00093/HEUR-HackTool.MSIL.Flooder.gen-1d99bf38d95fe9bca2a8678e26908fa3060a3cf78db066134b5260d7fbbc23cd 2013-09-04 08:42:38 ....A 16896 Virusshare.00093/HEUR-HackTool.MSIL.Flooder.gen-383595c4692453ff7453d86e50bbcb38c0010f53f1dd4a6bf80b6e0d6e67531a 2013-09-04 10:03:24 ....A 135168 Virusshare.00093/HEUR-HackTool.MSIL.Flooder.gen-5bbeeaa5d0c692cabbed466ac92965b608e8a3b67e5568e8b321bfe2d7c9013e 2013-09-04 09:58:32 ....A 49152 Virusshare.00093/HEUR-HackTool.MSIL.Flooder.gen-7774f73e13b13fec80a59fb5e8b822f0a83bcebd413fc46ce8bf3a12bacdf763 2013-09-04 10:04:30 ....A 2540365 Virusshare.00093/HEUR-HackTool.MSIL.KMSAuto.gen-005f7ef0da581efa0aad02a7aedb63aff61583da83ce1046c608b5f7cb1968ff 2013-09-04 08:56:48 ....A 411648 Virusshare.00093/HEUR-HackTool.Win32.Agent.gen-079e67980b5b44f9a3a6f26b67b539c5b1c82ad1525f1f56cde128cd77d3162d 2013-09-04 09:10:46 ....A 467362 Virusshare.00093/HEUR-HackTool.Win32.Agent.gen-f026bbd13a62d890f9a5bdb04258cf3dc073748fcc9368a915ee149ff4ae88c7 2013-09-04 08:44:46 ....A 440328 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-0095f28b96d9f7745f71f898d31fd52f0e2de98bdeec8c7d537a4658f0cb6377 2013-09-04 09:22:08 ....A 404488 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-05a51c4b0be0b28e8e9df606409ed7b241e9b76c8e6a7abab5311dab1d21302f 2013-09-04 09:08:36 ....A 433672 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-14a212f52c00304bf2f0fe1b7c02ddf89de9fb9c3bed46c2d59bd7ebd40bb43c 2013-09-04 09:51:08 ....A 411656 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-1aaf4e606335704998b7d748c02be565345c790975ba8fcb7a54383ea2e77cec 2013-09-04 08:52:34 ....A 425992 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-256c95a1acacd6c0bc0af1f21de872f9d695c7f9594603da33c94ed5e771451a 2013-09-04 09:07:40 ....A 423944 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-34d2c9dbba6e435d24ea0e253007f858e3e4e85a9d4f06ab7dc50f2a77105e9c 2013-09-04 09:27:36 ....A 406536 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-3c3d02ab2ef6f669551a4dfa68615cb0ff58aa2d5ac776b1baf95752729a9d07 2013-09-04 09:15:00 ....A 430600 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-3ea5687278bd6e6a6df531319ac7b9f5b2582d41ebf43eff94344a4492ff2f66 2013-09-04 09:16:20 ....A 406536 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-451afbc234b1c4ce01ee0abb6cee0e289cb70de23410c1e612ddd195270ca8fe 2013-09-04 09:39:32 ....A 420872 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-52273bdb6226de8de6a61e232d830982463fe3a7a162afda80cf6a928248c125 2013-09-04 08:56:34 ....A 387072 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-582273ecd6885dc2709aae9c3b7fa614bcb87f9fcba04de4dcb57d1a94833c01 2013-09-04 09:11:22 ....A 11784192 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-8373c23c649feb40da407bde0826941431548a819931ef99a1d29403d0f632a6 2013-09-04 09:47:18 ....A 411664 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-aaf3d7d287caccd01bc300bd73743190f14cff2243653536b66a10aa1c1e033e 2013-09-04 09:26:36 ....A 411656 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-eb61bdcbcc37c738e691cf5c10b766f3d74a0debe610a87eba4a6049219ab4c3 2013-09-04 08:58:12 ....A 525878 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-ebbbc7d41923e95197f7c7886a028a5cfd7d70097369b050a04fbb05715f9096 2013-09-04 09:51:22 ....A 411664 Virusshare.00093/HEUR-HackTool.Win32.Agent.heur-f920d1f8a45e805065a3f9f6fcc88472fa8bfccb5559cc08d9cb131ff4864b94 2013-09-04 09:29:34 ....A 174080 Virusshare.00093/HEUR-HackTool.Win32.Gamehack.gen-5d346089f5ea6fb7028369213c03b7cf2216f1e3bc70f93425f60adc2695ea32 2013-09-04 09:25:08 ....A 174080 Virusshare.00093/HEUR-HackTool.Win32.Gamehack.gen-81b59e8d8be0f956ab60d556f476411a8e516f5d339a892447de81b6934126d6 2013-09-04 09:50:24 ....A 174080 Virusshare.00093/HEUR-HackTool.Win32.Gamehack.gen-c56e822c002a1d130e3bbee7fab36133881d5082cf3e3df5a9ae3335ea59af06 2013-09-04 09:36:22 ....A 174080 Virusshare.00093/HEUR-HackTool.Win32.Gamehack.gen-ee45756266d41d34fa08cff207a9581446175fea87e06215d3f10d9dd2bca7b2 2013-09-04 09:38:38 ....A 196096 Virusshare.00093/HEUR-HackTool.Win32.Htran.gen-92b9f5291cef89efe128cb309bf76356bdafb2f6ba5aaadaa8614ee38f7865b4 2013-09-04 09:03:16 ....A 305813 Virusshare.00093/HEUR-HackTool.Win32.Injecter.gen-484a5b1ab42e6430e25ce81f8ab9c6a113066437e5bd97424f90655f7b270a4d 2013-09-04 09:17:10 ....A 1847850 Virusshare.00093/HEUR-HackTool.Win32.KMSAuto.gen-b9f075d5a75d895b16cb1852e0ea82ba688151eec2a137f1d35b2ac7b6b46286 2013-09-04 09:41:12 ....A 2768362 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-07425674e607e40107b39fe8a86e706acb9b8b0890b515ac86b2567586367e82 2013-09-04 09:41:58 ....A 2386608 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-0efe36cd24a7515ead4840716bd2f8f7df73936ca2e73e4152c9227f984f3580 2013-09-04 09:17:08 ....A 2171727 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-22b969872d500dff1225da4817817b4826bdb27cf265432e147fa42a86de16f3 2013-09-04 08:41:04 ....A 275227 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-2f40c8a8a0f8cc0d5b32478737f05a5b4b73f5691429f7c73cf72aadb16fcd86 2013-09-04 08:55:48 ....A 4850618 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-39c50d5ddee155301ba801e8f8a835827360dd03c75ff12a0914ed8d3dfedaa5 2013-09-04 09:37:02 ....A 1707508 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-44747e5398cb3e6392c7071839d7befbf1599d5719c25176c8369eea0d898a0b 2013-09-04 08:53:16 ....A 20971175 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-4d54fbfaf86dacde28f26f4b06049a2f336302493ea70857d8530b8c5845ac14 2013-09-04 09:53:48 ....A 2076547 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-7cfe2515a7accf4fbee513503f6396eec4c36ae7a5e8a6fb75edef5cfde49f84 2013-09-04 09:29:20 ....A 12883923 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-7d0e03987654865eff39164cce3a5339a5440ff15a2ca2fa024c627222e806cc 2013-09-04 09:39:18 ....A 1696186 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-81004d570a6c74ad60d38c5cb86a6e4530213e1b1d03309103ec82653c4b96bb 2013-09-04 09:55:58 ....A 2347913 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-8541fc8fd565839416d01e13bbb7235d282e3d9ed3440747987262057ed06486 2013-09-04 09:36:18 ....A 2327306 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-868fdea318cd254cdffb33700825136c322aa4ff24030adeae1d202aaefefb90 2013-09-04 09:16:52 ....A 1805384 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-94148b33b42bfa6421ab73fc3f0fbaaf8467610ade8327b07245e56547d95fab 2013-09-04 09:24:50 ....A 6717925 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-98df7b0e6e9866be69a04dc4db960c9f0154f1e72a285714323b69a5cdeca02d 2013-09-04 09:41:54 ....A 2171733 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-be01e1dbc6f8b4ba72c7710c85f0ca6b56ca1483a8589c24f6740151c710077f 2013-09-04 09:42:44 ....A 7674740 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-e661be7f9777acf2661d6fbe50f95d01375d5049b52fe60c2329337cafd7e76a 2013-09-04 08:59:00 ....A 1206279 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-ea63c3aa8fa809d6d72e1c2a2ef4ccc5226a862689299768ca5cc384bd9c2213 2013-09-04 09:21:02 ....A 1267468 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-f85a2a72e04ff143206158afdfc50e34e0e86cf5acd6399057ac72c1ae39d0df 2013-09-04 09:52:12 ....A 1272586 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-fd3991b8db7d7667ead2b557c55412f595818d338fa45506d2e32765b5c4de7a 2013-09-04 10:06:18 ....A 281514 Virusshare.00093/HEUR-Hoax.MSIL.ArchSMS.gen-fd7a4b0c80120234dd6814800d72ebb95189044cff565a33cd1a7b420520612f 2013-09-04 09:11:02 ....A 149187 Virusshare.00093/HEUR-Hoax.VBS.ArchSMS.gen-680358f3c8d26d87e2e3b7a7d41185c4519e397afff6e6a4adb8d2d231959b01 2013-09-04 09:59:30 ....A 6626200 Virusshare.00093/HEUR-Hoax.Win32.Agent.gen-1125fcce4b624202cdacfde1433914e18aa903aa7eae3ad49c6912e4d9ed4ca3 2013-09-04 09:06:12 ....A 1230000 Virusshare.00093/HEUR-Hoax.Win32.Agent.gen-891e145225355d654830dcf2346825e450a431d9fb2ff0437683957ec3dc6a7e 2013-09-04 09:05:24 ....A 4408600 Virusshare.00093/HEUR-Hoax.Win32.Agent.gen-8fddeca69072803963c39a030f4f4734401c3f6fbad2406396c161913e5e72b6 2013-09-04 08:56:48 ....A 3443381 Virusshare.00093/HEUR-Hoax.Win32.Agent.gen-9f6ac417cbb7a134031fb66eab10b92f1b44495abc1eb679645f86bcf80e05a2 2013-09-04 08:55:30 ....A 9964551 Virusshare.00093/HEUR-Hoax.Win32.Agent.gen-cf8d9dcc64d27c99933fb2b05969b170f0ed088d2b8c9f40e1e11bb057ad076c 2013-09-04 09:48:56 ....A 3225088 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.HEUR-13207609208b4e0284c4896f2c4806cda94dd6dc501573a7a2c11e3243cc702e 2013-09-04 09:05:40 ....A 33951 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.HEUR-41564502831d52a23c3bc478d044fa735ea9acdb6877075c6843b0e2d1571a26 2013-09-04 09:50:38 ....A 3224576 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.HEUR-8398b3f1eebbf93ca7b7a005b96576ec7af8ff7a609b5b693095e2f1459466d0 2013-09-04 09:23:24 ....A 1394688 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-001e0207246c1c8ed5474cc71c75e226bac51da02231688a920f72659bc178f5 2013-09-04 09:45:12 ....A 4189167 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-00839189583b9dca0ce00c01b5b01d55aeca0245493f5824a057760ce23f12f2 2013-09-04 09:58:56 ....A 18409774 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-03af29702b4a9ea2e1293979155c17421b723c7b776ad887c23bcbfae065d5cb 2013-09-04 10:03:26 ....A 1728097 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-048f772262b7b85d9b915e701e1cd703cda29b432a1a47acd071888154539040 2013-09-04 09:55:14 ....A 10476251 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-06554af98b63e603d614400dbf3b48e8daae09a53d2e828d3b7814869504e047 2013-09-04 09:13:44 ....A 7113179 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-0a7978503e4878443afe4ddfa1a1f762731ded7c08111f0bdd8f265395d013c7 2013-09-04 09:12:48 ....A 5245114 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-0a8dd0c1d2a3413a6548331520fef9b18715508b06b1030cd28ad856a1dd8206 2013-09-04 09:24:04 ....A 13256027 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-0be4dfdb8fd648138697578c916f67ea634b07821ef1bb30df61cd0355276091 2013-09-04 08:44:02 ....A 4668748 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-0db7e0b236302a0fa5aa3eb6a30858ff046130a28f7f4c617d4ce6808d3379ff 2013-09-04 09:41:42 ....A 160256 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-13d3b6fe943e78a1cf6f165adee5b6e4820d240a0d9bc4a4f2c54a20c5bc97ad 2013-09-04 09:10:50 ....A 15968176 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-1494c7c9930b55c1288a5b55558ddd2b155c4268463a00327d8396966ae9f80e 2013-09-04 09:04:40 ....A 6000000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-14d4e25430187e09681837ae9c444fd9ed5caa6aba40859b4410e61539cf6743 2013-09-04 09:13:02 ....A 5668508 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-14e048d884b611613130e6434f0b5edc00ba478ea07d80bca6878da5df775762 2013-09-04 09:08:16 ....A 5676716 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-14f2b0f4f67eee57881ac9476bec65bf763d66d98e3acf78fee89a664181ff65 2013-09-04 09:05:00 ....A 2746308 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-1523d6032ba45e11d7cc4e6c7f2aa7970763f82be8f4bdf9c945b5702899980e 2013-09-04 09:14:34 ....A 53750 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-159bc137803f55ad247fa1bd7b72854dfe0f95a21f5aa151937a44f7c8a79241 2013-09-04 08:41:50 ....A 7179415 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-15df397f2a079b945f1bf5cb0c6842750c8d419bd768665ced95e2b22d467ee0 2013-09-04 09:44:36 ....A 1248256 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-19d9caad2451337fec47ee9825bcf6dc091d1e340e4035c3f3f0a6a876f27ef7 2013-09-04 09:44:50 ....A 157927 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-1e9948e696192d940734a8478c23ec86f77a7e141a9b0ff4cf5df01a08e743e7 2013-09-04 09:04:38 ....A 5437239 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-1f60c3890cf0d43ba135634ce31ee5f2f6d1af9675caba0b29b3dbf14a543f95 2013-09-04 09:07:40 ....A 3000000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-1ff12c95a97ccf73ac1c81548b48f4eb8c1665a1a1794495fd022c4cf6a3cdf2 2013-09-04 09:07:24 ....A 9596775 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-1ffbcac6ac7cd8130e00206bf72d066c3bba552c216b25337995e43caf03fa60 2013-09-04 09:51:22 ....A 26000000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-2011c73515a3619ff9f4fd6719ef956ce94e0a6ef1d25c934fd17956d7ce0797 2013-09-04 09:01:20 ....A 1214464 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-21e9a9704e2568301a9c16728bdf3b030463ca13a0f06c594505bd7fe329830c 2013-09-04 09:12:20 ....A 4891002 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-249a453a0ea8b17aa0a1d4179c9d71108f0cff53b417192704c999078324ad40 2013-09-04 09:12:34 ....A 188416 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-29c872adb3ea134d1f65190c887bd0a59e6e70e9e8662451e74b19640d44b7a4 2013-09-04 09:13:44 ....A 4973034 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-2a5d45b81c3829a69725fa48cc337aac6e0831f34f3afad5be2f99b71c5877b1 2013-09-04 09:13:48 ....A 7839915 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-2a71684261b26808ee0435b674f5d236daf0eb7d2185817a174d2db9cfd94df8 2013-09-04 09:50:28 ....A 144808 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-2faff5a5d3e95d71eae631afca0dda587d34efeb9f3546356c05d4ad1ec3e0eb 2013-09-04 08:49:08 ....A 1683456 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-327253da2d4e3ccc27269401f78030b68afb8141b99a25540c895e08cd689b91 2013-09-04 09:35:02 ....A 8247645 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-342442105ae74b5f68cea582e69b9f752e988d62d28a2d3b9e0d95f6add2b417 2013-09-04 09:03:38 ....A 15240001 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-34c5f066d7ad675ce119ace5cf8e18a5ae301606b14693eaee2627aac15239ee 2013-09-04 09:05:00 ....A 188482 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-34ebf8bcfb2bdc809d7b76308d2b6fbc6d3ef8bc4ec531de6a53bc9c38ea6dbe 2013-09-04 09:29:46 ....A 1550728 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-352fa75b0b8eb74ed7c89c757cb8642eddf6e3795261047f3f3d8e46190da76a 2013-09-04 08:41:54 ....A 3000000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3dcf0a4301789859fec88cfc2e3781005c381c9536f82e52c051f64588f73dd2 2013-09-04 08:43:28 ....A 6602155 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3e0d53894dca0d109e5e34b585f83d33d9e404357e57c59237bb626bbe5b3a9e 2013-09-04 09:13:18 ....A 12221631 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3eafc9986b6673a7b40b3b2731c7e69feb51237c41cbbc433150d18f0b21c540 2013-09-04 09:13:06 ....A 3000000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3ed15e9436be48b9d98444ec5da24ce294397a6b98b3b8e45fc27ad5c762f6ff 2013-09-04 09:11:04 ....A 20971296 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3ed718dadded1a81db8dac8770e6dba22a843d51f310ac22e52f6f5f76de334f 2013-09-04 09:10:04 ....A 5746133 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3edf8504f7ae356c26415f5cb9e7de61ea8031b7f46d61bd1fdbf6fd3f7404d4 2013-09-04 09:04:34 ....A 3284926 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3f5ee830df45c11794f39a4f73cdd0b7556724508c34b71fb0ddf04176ef98bb 2013-09-04 09:13:40 ....A 11349260 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3f65f656db20a59f3a249de4bf9b92cb10dd0c85ed4a89662238881d1b1ce3b3 2013-09-04 09:12:56 ....A 8855947 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3f66f4f461b74e4d0efed55a4d19e7cab66f12bd7b7b5fa27a186c562a538496 2013-09-04 09:12:46 ....A 4000000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3f7b746d3698c7e07878c6a39f105b17c4873f7375e4355aa83d0cfce508285b 2013-09-04 09:14:42 ....A 2961671 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3fd4467fa6bccc8b65ca0aa95562912c258235c953bbf19d332bab9acb9ca37f 2013-09-04 09:04:12 ....A 4950152 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3fd5174976103d25d0d1d041f1d6514ecb8fae35f54097ec1b2b2a9160092617 2013-09-04 09:04:36 ....A 6382350 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-3ff4bac2eb50e51dcb15df7722d4a0af537478e770817ca5d6ed4d4adca7ee24 2013-09-04 10:02:56 ....A 1192960 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-42b523f94850f54ac481b65c5c84afcccec625db06d2991f009d1f7c16e5bdc2 2013-09-04 08:43:44 ....A 199169 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-46e44a1097df9aad905faa33927bd900a1580ff162162fee52646eec579c4dd7 2013-09-04 09:53:28 ....A 1447880 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-4840e833211ebd764dc606f9f2b4003008277cafc22c20ab28a4ce8e3f4c74fa 2013-09-04 09:12:04 ....A 7614600 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-499ad7457913f7aa865628c25224763fe8ddf82318b2ea4dfcce03a461ceae13 2013-09-04 09:08:30 ....A 3606106 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-49ab1d528b6806ee922fbe02efac9aad91000919484b5f8ff745c75db6b774a9 2013-09-04 09:37:06 ....A 7340032 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-4a148775fc745b20c4372dcb5d828bf7fd3004cf9f97e92b15e0a1e8b6545f02 2013-09-04 08:42:54 ....A 197632 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-4a209dcbefe85c35112abc777d2f4c2256460e7dab1480c3d92880344e89d791 2013-09-04 09:13:28 ....A 8452617 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-4a25f1c892fa04fd390691b7c4cfb08d564378eb9af610103ad38befcf454400 2013-09-04 09:07:04 ....A 3000000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-4a34f70b0d690608509fc0d34a85083ecc3f01a68e55ce2aa764bebe574fffba 2013-09-04 09:03:42 ....A 3000000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-4aaee7fb47a91996f4c35be536cce3b6c55120829b8b5a16bcb6d044fcaa0759 2013-09-04 08:42:08 ....A 17220000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-4ca38bc714a78727e2a09f5f2df95f376c5ea109238180c7d3c2bfb66bb80a57 2013-09-04 08:57:34 ....A 14521932 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-4ddc95afad153ffc61d84ab37d2765134b9a723dd9920995bacd1fa90d215959 2013-09-04 08:47:18 ....A 1256448 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-4e3f077359e0e0ded557e1104ca2e91f8a6d7e0977ce47bf0431757dba539976 2013-09-04 08:42:16 ....A 11694875 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-51ca0685ebc614bb70d5ca29e58be65a46cd760a2c02bc420ae6600024dae74e 2013-09-04 09:07:54 ....A 20971286 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-54233eeaf6111c7c0c850fdaf7196128a9a2898703e92d33a81df5903c320949 2013-09-04 09:14:32 ....A 7722025 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-5458c575ab3b875d98c702ce5d675bd5855f63084087975b5e102d98df0f95c6 2013-09-04 09:14:34 ....A 4602971 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-547ca90f62e94bda71f31524ea6d341193829ed34e00beb125418037b4d0b1e3 2013-09-04 09:09:32 ....A 4000000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-548c15da883c2a669f3a25aaf2ed52375b1b5e59da9df931b456cd154421fd2c 2013-09-04 09:10:56 ....A 4748342 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-54cabeb28fcef3db4ec45f0f953e5899af4cb4910a8ea0770b1d37b93b085266 2013-09-04 09:13:40 ....A 6074237 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-54d2bdad024a2e39f4998afc2305e6548907a4558e5c1ca63173b1d8f34d6215 2013-09-04 09:43:22 ....A 2133075 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-54eb0d9451ca114be3fc70de51326a39a7f16bf7ffd17dc53e34d2c72e72ebf3 2013-09-04 09:58:02 ....A 1257472 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-5c9a94229d4615bf4e1f363c4ec0b2fc714e951907ba39800f4d50561693dfe5 2013-09-04 09:25:04 ....A 8000000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-624c7ab15664f26aa24e9dfc04dd4b1555d480351536f8e1fefb5867fd616507 2013-09-04 09:08:28 ....A 3994888 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-6760c59923233eee6f75a68935994662ab45c4526c37331a20a61b61b9bc9299 2013-09-04 10:04:32 ....A 1237504 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-6932d638bdfb1d7db514097d5c406c6d2ac19d53b0e7876e7884416c6869070c 2013-09-04 09:04:06 ....A 28672 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-743e60ae7a5130051750b91c2db7f7f42f1161df8fff0815c8e9c9aec823bd16 2013-09-04 09:44:56 ....A 2279488 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-79eb7dc4e3ce68c5b7718a6085a98069c80363f300fbab9970dd87a5b30685e8 2013-09-04 09:52:32 ....A 6379520 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-7ad233c8d17ccf947e69e87493d1033d0dfe6a6456ca68bbdb246271e7839b02 2013-09-04 09:03:24 ....A 1177088 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-80888326f14badde302dcf4424a8db7c51a37ee248e89b914361dd300b6b15ae 2013-09-04 08:52:44 ....A 5021171 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-822b6f658faaa29615b26ced09f0b4eaf120e41a61cdae047381fee9e65604ad 2013-09-04 08:41:00 ....A 6177979 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-83767799c53515cac70327cfe83376f191e702a7d309049ff72ffd3333821a67 2013-09-04 08:57:44 ....A 1220096 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-837a1b0e2e2b81f41ca6c24abe1a489a0a4e1b53f1f6e4bac42d8ca9db112f91 2013-09-04 09:54:46 ....A 1323008 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-854a8e734b35e74e5e663f2ec4c90d6c2aec9700374a8dc2afad0c73c83ab3f1 2013-09-04 08:43:28 ....A 1979376 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-8611d063b343c75784bbed8bd358e02f466d436b27d0367d23b1ea954fa0b1ed 2013-09-04 09:49:42 ....A 30986 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-87889e6e8087bdfc3eb2ded25947a433169df51ee353e5ceebe63208d8eefc62 2013-09-04 09:45:24 ....A 1222144 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-87953d17a8a5cec95fb123caee9648b4b97d49c66577de86f53a5957f25360dc 2013-09-04 09:49:50 ....A 5695488 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-8c55fb45e3ae0d1a5f81a9a899f0ddc053ac68b4db838239e042ad90c284619d 2013-09-04 09:39:12 ....A 2724164 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-8dcf1843d1b556f1124085f51642169f2418f3f30e600c5791d26f835a39c82c 2013-09-04 08:59:02 ....A 1172480 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-937891a588fd3d3dce8cb88cb3c639041c6f1489ce18703aaa15f9a0a9326b13 2013-09-04 08:59:18 ....A 1979020 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-97f75e9d6c1161e3c8a295286251b5cc72e4ba5b1cb26145d1604bc8adf3a537 2013-09-04 09:35:04 ....A 1369600 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-9b95e4b675f29df3a39caacc108be673e227e603afd28b0769f7d42c9378a7d2 2013-09-04 09:27:16 ....A 4456448 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-a5c2c1a802f2b3d8c98a5a2aa6501bf0863aded3e8226f7396842bfa035d0bd3 2013-09-04 08:45:40 ....A 6863950 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-aaed27696431f85e1f36376c7b84d1aa37c925331624d6f945267f9164378805 2013-09-04 08:57:22 ....A 4000000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-ab4782b7a8e2d86d341d30ae122737e3bae6f46a88bf76ec51f178701f32984d 2013-09-04 09:18:20 ....A 1150976 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-bc5630d6500c8fc31d14a03ea3000ab75d7e9f6c04a1d10998d69a5bc6f404bf 2013-09-04 08:43:12 ....A 2129095 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-c343dc049ebfb9a2642c428ceff966f1c506ca6f59b5f95323f08c8ca8f07322 2013-09-04 09:14:56 ....A 199169 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-cc129168dd946867efc4c8d3c710f0a46551609d9dafbfef304e185892849e35 2013-09-04 10:01:36 ....A 20971188 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-ce57bddfd25703e5731ab382189cd888925a289cda7a4b9ef61de1a830f4ca95 2013-09-04 09:37:38 ....A 212717 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-e3b51b42688b3dcd5e90d4855bd94ceddff9e7046b605627c4e4eedd818362ab 2013-09-04 10:05:28 ....A 1198080 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-eb7ba57006a76aa60fb7a072ff5278e819132d5c7ae2bf3cd1fed767532c3d5a 2013-09-04 09:34:20 ....A 8453200 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-edce9803f57b029cc186a20aae4de8ef6737cbee49df962f5152e6376caa5262 2013-09-04 09:58:16 ....A 226304 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-ee9d9704afbaf4d4dabc58cf129d7fb234d2bef1793ff70b866f75823b58962c 2013-09-04 09:16:12 ....A 4521250 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-f0b537eb546f35ee1bb563e531e5abfe07cd7dfef3d26c3c3fde92d7785d6763 2013-09-04 08:59:28 ....A 1114058 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-f42a72c412eab4a992569eadfccad0f531d4c94cb2fe47bf76a2a228809f3435 2013-09-04 10:05:38 ....A 7202779 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-f88376e834190a0eab913318342315f3066dce7394883d8a6f727678feb82be2 2013-09-04 09:54:10 ....A 9423175 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-f891edd166ce4d13f446498f3b90d6b8cb44c3f144652bc2cbb5ca6674d81b15 2013-09-04 09:56:40 ....A 7838000 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-f992a50e5a6a7a17d3fd68130feb200b510900a3faea77cf1f58f814e007597d 2013-09-04 08:47:10 ....A 78848 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-f9c55efc9954aaa67fd924c259c3c23054b56d9676eb939cf46b6192ebe02404 2013-09-04 09:47:04 ....A 197120 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-f9e682bb5aba84eaa7180087d2c033c6826d0c7c0cd467de5d1da37f750e7b79 2013-09-04 09:31:18 ....A 2282264 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-fad24a8d0c0423629341518e7963fa7284edaae6597dbb8dbca0eaaf7f841ea9 2013-09-04 08:55:02 ....A 1205248 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-fb44d774a169f969f04ac9029505d20bec7c04cfce09120f9e021874fcf17104 2013-09-04 10:01:42 ....A 4024839 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-fdffe3fb5fa575f2c6f78b3c63bf1157fbde1cb4a56ec48d1377093677569a5f 2013-09-04 09:51:16 ....A 4407310 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-fe81646362543f9c0644cabbe6664d82d4b54717ecaf10d19627025d227338c1 2013-09-04 09:23:22 ....A 4138800 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.gen-ff2c9587b4f4fafe7685df136a3b0c48d698327cb6db137e5e893de56d9f8655 2013-09-04 09:05:16 ....A 220516 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-0aa331c3bafeef191c3ba824b5840234bf8d39320aa554c6ec1f38196189bee4 2013-09-04 09:41:26 ....A 3106370 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-0c897ab843901f1856ee72dc269683869460843971c28d5899fc287404dde661 2013-09-04 09:09:52 ....A 6994150 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-14f795c239a6e630c0dfa49f93be89fa8394059d375fe69fbfbfd79095511ec3 2013-09-04 09:05:16 ....A 11709600 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-1f4755112523f2d979851c90b5091274114f3113caf28ee299e19fa1649aac7d 2013-09-04 08:43:50 ....A 6166265 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-32651b34ab72f3992d6124f00e96158d856c12208e6b8e920f5b68b1b3129cd1 2013-09-04 08:43:58 ....A 5255375 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-3bb6a816b531e3cfe3de41d9a2303954ac05efc7f08fab2fcf4984e7b3b0afc3 2013-09-04 09:14:56 ....A 5365948 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-4a22fcf32c2ddb6dcd935dd86d8a094393028829c77c629fa917bc84dc75efa6 2013-09-04 09:18:40 ....A 197121 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-61dc828c0c8917624ff19676cbbde629510eb8b050a58ea9975991b3dd14e5c0 2013-09-04 09:26:16 ....A 198144 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-95b6ddfaf4fb2468c73335300c2e2ef6c88ad5cae03a429834d63727390e3dcc 2013-09-04 09:53:02 ....A 12917579 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-f79d61594dfd18340c9c1257badb1655323dca16c4f9d886645e9b8eeae4a3bc 2013-09-04 09:52:28 ....A 197121 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-f979e460ecaa6eef9881b5f9f1de6ce8cc680d95e5cb3d66bdf96bdc8f34d54e 2013-09-04 10:04:52 ....A 934695 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-f9e5f91925e5b41a6ee8ddf021fb33f7cecd96ae63daad32875ea9c1ded276a5 2013-09-04 10:06:52 ....A 198145 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-ff41b8075ca66e86443a9de33519c323e8673372bc4df2fd51321bf77d75c7b4 2013-09-04 10:02:36 ....A 6024325 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.heur-ffda8b2d10b774d8c9ef032f21d9af3b5514ad3e5f375478fa0363c5b059396b 2013-09-04 09:07:02 ....A 14756184 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.ox-0a596420b8277b762ac848bf4bd31a255697b2629f8108606aae400fd9ea7a94 2013-09-04 08:43:40 ....A 15189360 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.ox-1228d8fd0db8a3431e8f7849ba72842ff638a0cea0e9a464c58d2030b51fab60 2013-09-04 09:06:36 ....A 4703350 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.ox-3520b08132c2a95bcf54ce1faca94b44b218b9c9d9c28f1b057f50dfb8590578 2013-09-04 09:08:44 ....A 5875003 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.ox-3eb52e07c641e303d3c6cbd9c102902172463064690ec318b5fb55e9b7122a6c 2013-09-04 09:10:12 ....A 20971232 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.ox-3ee18a57eabcab180e2fa21282b7b58de046a3c3a4c13f05a01625adcf0d456b 2013-09-04 08:43:24 ....A 1696800 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.ox-425b19622db14445cc72ef278211e1c51411e523505ae4dc030895d5a58fd47c 2013-09-04 09:10:10 ....A 4766280 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.ox-54840ab764c009d627fc7257d261e8623a906ff312c1f85c069903ff002bc07e 2013-09-04 09:58:36 ....A 2059770 Virusshare.00093/HEUR-Hoax.Win32.ArchSMS.pef-2ec8eca0444cc6af1a30bbf52f482c52c286a2e0d14bd71582442023b79b4054 2013-09-04 08:48:50 ....A 48640 Virusshare.00093/HEUR-Hoax.Win32.BdaReader.a-6c0ddd7c1dc8b90a808844af9b85f70dda11df7e6c9a6036d4e3297f9bc64b86 2013-09-04 09:46:28 ....A 3585178 Virusshare.00093/HEUR-Hoax.Win32.DeceptPCClean.gen-023a4b3a250672cc0ef0409fe11845c7e00f19cf1f1d676c985bd48ec94cae9c 2013-09-04 09:05:42 ....A 9612178 Virusshare.00093/HEUR-Hoax.Win32.DeceptPCClean.gen-151547f998b4c426248f9510b4a69f76a47801fb432d9357afdbf099196414e4 2013-09-04 09:13:42 ....A 5865226 Virusshare.00093/HEUR-Hoax.Win32.DeceptPCClean.gen-1ff6fd7c90b31099db05df0fdd7e68f224fcc0b1626a6df7723bde7f03e85c4a 2013-09-04 08:57:12 ....A 3213473 Virusshare.00093/HEUR-Hoax.Win32.DeceptPCClean.gen-40fa7912565095ae94f0c9389d5922d112288d598ddd28baa39f6fdf5981371c 2013-09-04 10:02:14 ....A 163488 Virusshare.00093/HEUR-Hoax.Win32.DeceptPCClean.gen-f97dee48669fb8f3597b15945ba39413ccce95bd0a19a2dd8f5f773c984f2b82 2013-09-04 09:54:12 ....A 177224 Virusshare.00093/HEUR-Hoax.Win32.DeceptPCClean.gen-fd875acef54b1d0378e196f72b6d5d5a2baa18638e68036c06b610573e512731 2013-09-04 08:51:10 ....A 415232 Virusshare.00093/HEUR-Hoax.Win32.ExpProc.a-024fa3d52641053b15f9e9506d11311bafd02c53a3a7efd62238a2eacffaa87d 2013-09-04 08:43:38 ....A 424960 Virusshare.00093/HEUR-Hoax.Win32.ExpProc.a-24af7b065ad2f1e27cfee82ad02cbd400b56121a9446b6c167ed1887576c17b4 2013-09-04 09:42:38 ....A 453120 Virusshare.00093/HEUR-Hoax.Win32.ExpProc.a-3e27fc6d5ec4082bd1356900a96056886193a574c27361387b76fa7e24d6998b 2013-09-04 09:32:10 ....A 417280 Virusshare.00093/HEUR-Hoax.Win32.ExpProc.a-4452587aae8656ad9748ee34e1a082a02b1591241aa9387fdd478cc8a934880d 2013-09-04 09:39:14 ....A 413184 Virusshare.00093/HEUR-Hoax.Win32.ExpProc.a-4d730c9e41d5febd1ac8fe0568560dce357001458a80e4e6d2524b7ec72c8b20 2013-09-04 08:55:02 ....A 232448 Virusshare.00093/HEUR-Hoax.Win32.ExpProc.a-7fd0e3fc1549e45ff18137a78858d8f1f6991bc398cf6d590e162aa11217c2b5 2013-09-04 09:36:46 ....A 413184 Virusshare.00093/HEUR-Hoax.Win32.ExpProc.a-9dad1e951c20df68a2d3f17b9dc3bfbe92a15a99c47a539c54df11e5e9f141e0 2013-09-04 09:53:24 ....A 408064 Virusshare.00093/HEUR-Hoax.Win32.ExpProc.a-d7160ce3259bca8b72c242ff948aea3628044897117d1ed8adf437585bb2cf45 2013-09-04 09:59:12 ....A 416768 Virusshare.00093/HEUR-Hoax.Win32.ExpProc.a-ec822275ec43df8579feb25c0fba9822d304d1dabd8ed934810b13d2b6af0b32 2013-09-04 09:55:58 ....A 413184 Virusshare.00093/HEUR-Hoax.Win32.ExpProc.a-f3230f87a5bf6a99d24fa3ad138254b9476a3b2ab23277a9acf4c27cde21c7bc 2013-09-04 09:55:18 ....A 424960 Virusshare.00093/HEUR-Hoax.Win32.ExpProc.a-f782849d6621cacf39a89719ed5c39dda0ad35018bad4f30e63cfb1a5044c055 2013-09-04 09:35:48 ....A 119808 Virusshare.00093/HEUR-Hoax.Win32.ExpProc.zed-d167749e478d1b2d1fda63b71e50ca7e4fe1da930e43d558e0d9c9c948f66b23 2013-09-04 09:03:40 ....A 173056 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-193526cf8e8bbcf54a1af000f0064f48a1613ca706256c09bedbddf86c2db9ca 2013-09-04 09:20:44 ....A 221184 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-1b1270f87733f8b1600f9b731c66be63b8c81d2c73a5b39f336d883f0dfbf458 2013-09-04 09:08:24 ....A 75776 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-1cede7b7cfb3b093495224dccda4d6facada7334f85d3e9642e33981d68cb21a 2013-09-04 09:20:14 ....A 491008 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-1d2f51b5a7db4c53da1815aeadfdc59cf346c4bf63e5431e212f244e6a19d068 2013-09-04 09:36:34 ....A 125952 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-1f1130c8086c362aa0e9ef17096baa1df951ea4bfbce86f840d3debb422f0b89 2013-09-04 09:51:32 ....A 155136 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-1f3762126c453c486e1e28e4ae0b70c87ef413632c6b5f8f3bed5e41de8876b9 2013-09-04 09:48:28 ....A 135680 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-21c8108ff20639b593f9aec63c100020bb5baa7efca21dfa4e3ace2198dd2bf8 2013-09-04 08:43:42 ....A 78336 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-239b446f11a50ecb754be248c0b1730adf6a80989c13634df9bb2d6878bd28fa 2013-09-04 10:04:12 ....A 443392 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-24039e3984bffc52e95cfaa684f0327fc8dd3bf72f610f1b8d74e1d65b7d2f2c 2013-09-04 09:53:16 ....A 2149888 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-2674e16ad7f61a8afb329815bf29ae450c52df6aec2ed4ab255390b0d0dc890f 2013-09-04 09:54:20 ....A 139776 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-271b34d7c30928c8fef54674f030576e0cb4739c86cf7587417df5fe856fc05f 2013-09-04 09:38:44 ....A 437760 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-271dff725e1d801396cb147127efb1ef092013fa87e59b6e1d3c080ef7d46657 2013-09-04 09:37:08 ....A 455168 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-28375643bf57e2b88b0d31858c8ae05703e56f347b2b5845cc47bd3482e883fb 2013-09-04 09:41:22 ....A 132608 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-29303475fb3c10018d89012dc5dcde293a302def6dc9f44884f4a3bc8b5690ce 2013-09-04 09:14:22 ....A 79360 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-2a5fc47e7807dc5983f05dae43e09160872a9471b1d3bad293e7e1c009334874 2013-09-04 09:15:50 ....A 375808 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-2b911585416f0a1c2b677528d5feb75aa4eb34fa9cf08b13287bbb9564e1ede9 2013-09-04 08:46:10 ....A 128512 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-2da500812e719e06ea93bc4cb4ad50551c0e3d88e86ac2b7ca10d2f5b3ff0db9 2013-09-04 09:55:52 ....A 171008 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-2e373721bcb0fb83b023591d0c4ad4dac436380644e936d57a00a57605b3382b 2013-09-04 10:06:20 ....A 403968 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-2e74c5fb677d5c39a4593e82eb8e1adcd02dd60be562b1a37d599677bb3c5b85 2013-09-04 09:40:08 ....A 437248 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-2ef0a3335b4de21bc91dfdb48b1ce9564ce27196d937e5dba06afd21d0ed3632 2013-09-04 09:03:00 ....A 132608 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-3120799c90842da4b8252672c680b8d84922688ae9a5b30e7764b224a3af7cb3 2013-09-04 09:43:52 ....A 115712 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-3284443d2ecdea75e60cbf2699ce0e09bd05f53144e48030f3ec463897473cb1 2013-09-04 10:00:38 ....A 65536 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-32d0303f48a25cc66fdcb38fd17f7f396933c1b9247e5308d877d7143f97c41d 2013-09-04 08:59:48 ....A 444416 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-33b2ab90188b5e8582236e198faefb6cdba375503e5762f5d22ada64ae4d434b 2013-09-04 08:48:28 ....A 438187 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-3648dbe5bf54bc5fbfbc321c87a46bbd0e226b50ec83f7544ccdf517538de59f 2013-09-04 09:17:34 ....A 159232 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-369995e7743f88ae30e29d03389dad4d301689768763455087d239b81684a7ba 2013-09-04 09:16:50 ....A 379392 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-3798ffb3ec411b5a0dd255f5a771a74fd91446276d932bdbc4ab9118df0b1d65 2013-09-04 10:00:38 ....A 261120 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-38bcd7a2233ec3cb20292601f916d7156a38232fa7da472fb63b0ff4643c2359 2013-09-04 10:00:48 ....A 171008 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-3a57a95e890296c46de3e9275d5dca9a2bc04e469c43a0a06ef849ff9123da11 2013-09-04 10:04:32 ....A 122368 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-3b08e54bb6cec04e14083fa8911725d89ca2580773bfb6967ea49fb8d4380f6c 2013-09-04 09:29:30 ....A 454144 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-41e15e1a5bd4a1717fcec579f121f4e4f4e9d1d2635365e56bae00027f174013 2013-09-04 09:56:40 ....A 75776 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-42365230f47dee6a2d8924cf7f2ba5e433e8dcf5ee30fdac4b1a7df9fa80960c 2013-09-04 08:50:34 ....A 126976 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-4286686c4881e2b704a3786aaf363e635540709973cdbd1a48755d90c85099e1 2013-09-04 08:41:48 ....A 157696 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-441c350b8647d881bbb72d426cf7032ce8d11f3f9071ef423899cdd2946d016c 2013-09-04 09:00:56 ....A 80384 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-44a007b9b5e18ff6aae6b7d4a380923ab89cf33d67bcc781f6aa802eb625f2ca 2013-09-04 09:47:34 ....A 334015 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-454fdd1893430e20418fe07bb43cc87727a3c06d5c7534779e05950de9d17130 2013-09-04 09:51:26 ....A 385536 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-45ba774f39c8dff60cf8dcd2fc7363adb33e53baa0c22509eee41618a82d3bac 2013-09-04 09:36:50 ....A 159232 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-46063a6b04a86c8be6884e516ee0bc41c06507b86f123b0f17c53e4ef78dc8bf 2013-09-04 10:02:52 ....A 116736 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-463cfe47789983a88034b81e941980adc38ca98ec62f5508d66cc6c03395299f 2013-09-04 10:03:00 ....A 212992 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-4670e571952b3f43b4e80658f6a8968b3e6b21347d6d982398fee2ec6333432b 2013-09-04 09:33:06 ....A 71680 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-48d51fb35431e9a5f0c26e242703349b451048cf92f5fcb6972b886d6ee4f3ef 2013-09-04 09:38:02 ....A 67584 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-4b0b491a7f585bad25328ab8a7a4bbbecd7abea530f5c36ec86abc57ab9c029d 2013-09-04 09:38:12 ....A 220160 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-4e70115c5b35c43b953a83cf97a4ff3d094f4657cc5366eb90ddfd113835fc78 2013-09-04 10:07:16 ....A 116736 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-504f411e89edec320e40404b7df2bbdadfd31e65af52edcec134adb5f59672bf 2013-09-04 09:42:14 ....A 71680 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-506fb639f3582bf9900afa0d5a4bcc2b2f1c673798077130b766092ef263303b 2013-09-04 08:55:24 ....A 265216 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-5162b9f7aa8ed01eb6f01693f5adc4a1620aa57789bcbad35274c7fbd359ac14 2013-09-04 09:30:50 ....A 164864 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-5221c7995a67a1a3d043960c4e8e41623e690732c6ca8ce91770128e7c2d1193 2013-09-04 09:47:58 ....A 116736 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-53c462d51ea969aa056f6c3963a01a3cc303277786b29e1afcebf9fe29fa4f25 2013-09-04 09:52:56 ....A 160256 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-54ada64eece1916d97516f44a9a1720519aca811f287d21eb02dfd48c7b2c534 2013-09-04 09:14:18 ....A 212992 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-54f5753d236343dddde1f73ac58f1e24e55f772c5d3efe1e4ee2a82f0a157040 2013-09-04 09:18:04 ....A 844800 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-550a14a26cd5761f150daab953720f14cf3014caaff50733fdceef82bb71e72e 2013-09-04 09:16:02 ....A 81408 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-55752e9ecb0183a779414c48a29327b279eabb977abfa95517a60cc973c4afa1 2013-09-04 10:05:38 ....A 215040 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-55e59d6d5ff88e07509c5ac35b709d07e3510ebc670750b2eb49bcc5ea14e9d6 2013-09-04 09:02:50 ....A 139776 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-56b6d3e059306d14c9cb30231944b34171dd0858d8551871c8aca27deee7a824 2013-09-04 09:00:56 ....A 323584 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-56d9c0bd0057fc5a05a0b600582dc4f0f0188508f2e96fc11fe14007fc7ab414 2013-09-04 09:31:20 ....A 406528 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-59935290c23bf9bae048c355400885dd370d6c47915ad126a1a0e0d2e50be22b 2013-09-04 10:04:46 ....A 57856 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-5b8d3260363be26204fb7e1bf6a037f26e3aedf6e131ffcc6ce80b608aadeed1 2013-09-04 09:29:54 ....A 164864 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-5dff09d065fbf98cf0eece161257db2f52c0b5509c9190752afeed8ea380e3e7 2013-09-04 09:13:58 ....A 71680 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-5f6eda9335becc5c929eb195390634efc1f14a0308af6cb8192cde540f37ad81 2013-09-04 09:17:56 ....A 224256 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-60b992b284f0ad6a560d9893b036d9205b74112842fcde5d45d700d69d3fc503 2013-09-04 09:51:26 ....A 135168 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-6172461adafe910c90004b047b1a00ac3e69af47d166f8ef7be3e6c9e4b0be0b 2013-09-04 08:55:10 ....A 455168 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-625533d6b1164849f627bfde1942f97ed628542995b93a25d9b6c077eac2a589 2013-09-04 08:56:06 ....A 67584 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-63327335eb45ddd8f55bdc4b1f14a62db51837ce36578a72ea30e76e2b2a0a06 2013-09-04 09:53:22 ....A 81408 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-66ec150e8bf1b47d7f102aadb0902f26c143f0f45db97b8c626ade2f7f6e0294 2013-09-04 09:38:32 ....A 161792 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-6beba14b69318af34f4b3cc6a2f6c588e2af7e8e3e2913cfaa77ee405eb0a982 2013-09-04 09:39:20 ....A 138240 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-6ce0da65d5b906f64a970ee0c61c9ef9ba37dfcb5930c8e35eb5efeeebafe21c 2013-09-04 09:38:32 ....A 453734 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-6dc674896a513e8222fe51d43c3f4f08996afdee20fd06ff61fde2f8ae38144b 2013-09-04 09:40:16 ....A 948224 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-7111cc512ca25937eecedba6d546e350a725a1d71ad5039665cae6b777fd6c32 2013-09-04 09:35:46 ....A 73728 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-71b53998c1803b44bfae7ceaa9f58d50c6e8488dfdbc67736ddef646fb9d6ab3 2013-09-04 09:26:38 ....A 81408 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-72321e1b47d957dd3798758b4bf0dc9b8599729d2ff3a51b4d23d9727eadbc0f 2013-09-04 08:56:34 ....A 125952 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-734a75d97f6cc3f1fd6226d43c9cfdaa2fc1ee025eb42741d30a83762e83e207 2013-09-04 10:02:46 ....A 67584 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-74d06045eee545d08dd85c7f2d952c36d36c662b711e3f3b3a91b183ab334e56 2013-09-04 09:47:02 ....A 159232 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-74e6bb675199c16bdc332d64fc1246500388275f83786ba5df3e439322c95aab 2013-09-04 09:03:22 ....A 840704 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-7693d35b3f88b9c8ee6c5161a7fc223512852fe3c30fa6ade883fbe51ec84d4f 2013-09-04 09:53:28 ....A 73216 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-770d78c0d6a8b6b2a273fcfffe81b621237d3215e60511429aa1fc6ce185d099 2013-09-04 09:41:02 ....A 103936 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-7740d28940f7f20e6dde77703e79354b018a9ff317ad9664e755f2383c51e6db 2013-09-04 09:02:42 ....A 333974 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-77f75418f9833f953141fcc6cb0df4f7a92e0610f54cca9b5ed921f740052ea8 2013-09-04 09:50:58 ....A 125952 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-784602f681ba3875adcb1cd37640469bbf4ec47d531f5b6011935a09e01dc1be 2013-09-04 09:30:26 ....A 215552 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-78a49b2841d46f9a23121978f0ade4d477ed683ae84020552289ca8ecf4780ed 2013-09-04 09:51:50 ....A 169984 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-7b05e828d14bd1a6b8c64c33e91d95bac0800b23b800ca3aa0eccd417114ce80 2013-09-04 09:29:48 ....A 160256 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-7bacb182a4fbcab655d4a1af9bbd58d17208b9bb312dc873c8a17b6b6343fa77 2013-09-04 09:12:04 ....A 149007 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-7d437a78ed1bffb9ab2eab3e1cd2433d70218e0a149c7ddc0c7e3f50c7ddde7e 2013-09-04 09:57:00 ....A 129024 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-7e22c8d42b19988d4aab18f3de8077497125927f0f662478855fad4cd5e1648a 2013-09-04 09:51:10 ....A 16896 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-7e92b40c339e77995f0b74ce31d52352f15f86d9d7b58e14a8673318f761d6dd 2013-09-04 09:50:26 ....A 132608 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-7fb79336ccad02633b8ba12702c9eba5fd52a96bc5cdb7e0a645b16ecde5b19d 2013-09-04 09:16:04 ....A 383488 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-802e781c061451d3a35f725e9f074eb2f8bfb835c1c581bdf3defa6b1945f071 2013-09-04 09:42:22 ....A 80896 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-81d480e1a56d400c809363135b3a5620ca35239076f84d31db41f1d329cc8339 2013-09-04 09:14:04 ....A 120320 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-81feb0aceca35e651a08f0a5799f5be05d6dea2adfa6354d2ed0cc094b29d5a3 2013-09-04 09:40:32 ....A 96768 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-83babc6bd6715b53e535225b103196165d30c6a8023fc6e449c0e8286a1a5a65 2013-09-04 09:13:58 ....A 212992 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-83db9e21619736d7fab2059783a304b2a603a85318436d0aa2fc2c1231554e77 2013-09-04 08:52:42 ....A 159232 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-842752d51935239680e70fbfa9cbd6b1518efde4cc135ea05773c34b8a397945 2013-09-04 09:35:18 ....A 139776 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-875d2d8062573960378b9af3c575c6c458e810645d832740d35b4411550c6fc2 2013-09-04 09:57:10 ....A 81408 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8815bfefa8b6e2da89fb3d85c08fc648131bd61f17355627d39f6305ea533bf7 2013-09-04 09:44:24 ....A 131584 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-886559582ecea0c529e982cbe0536544c610a74f945ae6db10001b3844ac7e95 2013-09-04 09:31:02 ....A 73728 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-89396ec08318c1c4dd9bd06548e0a6db01a59f701599ab50eb283b3f362cfab4 2013-09-04 09:40:50 ....A 120320 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-89a118a199e2e7e8614905c635e343fd7c1ddfafadf31dbd4c7262138d3ff72f 2013-09-04 09:09:20 ....A 125952 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8a3562392893aeb4a6b30116e6caaa07e7e549be1fd6b2bd7ee60569b27f7006 2013-09-04 10:01:58 ....A 155136 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8afc612e699fd27fdc33b56354870cf94029b02945092b827ee2db557a8dedb5 2013-09-04 08:45:16 ....A 129024 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8b775206f243f971e496de62ff96ed6fbe7fbfa90bbc7615c60b9b8fa491917a 2013-09-04 09:56:32 ....A 130048 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8c29d0d0aaf3321411c9f8156ff33fe08b9a6c97ff85d2eeff227816e3970309 2013-09-04 09:46:02 ....A 135680 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8c72e71a46a61011fdb7ef6bbbf798196f7aaafe9138f7d42bfd2dba9806710d 2013-09-04 08:43:06 ....A 329216 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8cf2861098b06516100421c6c330378c349e1dc51687d2cbaf00750e785e589e 2013-09-04 09:42:52 ....A 224256 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8cf9c5c99e42dceeb796ae2f8254dc9639a924f0d6e7d90562b81f9883d17664 2013-09-04 09:48:58 ....A 373102 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8cff59a119b6d1d428777cf4af14c0d392e0c4fe1afbdd1998a6f2b8b158b6ae 2013-09-04 09:34:20 ....A 127488 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8d4eccf6bafcd5458ddf3a48a765a08076e66e03697534cf454f68434d7b01b5 2013-09-04 09:51:50 ....A 212992 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8e4d2f775ce6caa8afbf1e3321368c41d7620b65a59ff0ba8149aee32995e347 2013-09-04 09:09:30 ....A 80384 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8e7575f34af4e009cb5abb257d6a4ea0ae4992b6644271e97d2b403c7d795359 2013-09-04 09:24:54 ....A 135168 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-8f1b2fa5d823f701b9f77c1d7fc8162f0146511ad3eede4fea9ccd0a38ea4dba 2013-09-04 09:53:26 ....A 135680 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-90802c267eacf517f0e7605d6fe18adfe0593ca0ed5c452a8ac536ac22391a9f 2013-09-04 09:53:20 ....A 373760 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-91200d438df7e5d3a6f3674ad8a4831573902e576a9c88a546040b1393c94914 2013-09-04 09:00:36 ....A 125952 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-914d7c371793eb03ede8138be77af1662eb39cd078bc01cf698d6e9dca177745 2013-09-04 09:35:00 ....A 81408 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-9190c6f760f6f428deab4347b6533260c78f4cd81f9e40c3cefc4d6f7593c12b 2013-09-04 10:04:22 ....A 73728 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-91d527554550461e5685d1447216b54e4aa9b8ac23935b29eea6d758e4e505e9 2013-09-04 09:52:02 ....A 125952 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-91f24ff9389d1adc629271942d14a0806f85f5bc33b142164c38b18094b0096f 2013-09-04 08:56:24 ....A 440832 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-9480d7a79a9619e0be853dfd135b0ecffb69c9b606036f1bed33adeea97070e9 2013-09-04 09:15:46 ....A 491008 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-959b7147d94ee8719e494a8a08d8bf2cfcee031ea4ba970928abc773ad44283c 2013-09-04 09:15:44 ....A 127488 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-96cd67895a917ddebf965ddb9fec50199de81838841e9984f3c76f5f59db7c1e 2013-09-04 09:46:30 ....A 135680 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-970935c6540e29a99c525ece8d3cd6bb648c9f412ad4eeafb105682cb22f63ba 2013-09-04 09:27:58 ....A 439808 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-97fa25c72f974673587b5a629f394a44ebdd42e2346746fa95a99577c3fb4ad4 2013-09-04 10:07:00 ....A 406528 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-98256cafa048abe0a6230a90da309ddaeb99f49f155074cb5408e2ea3e35dfbb 2013-09-04 09:21:14 ....A 459264 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-998e1ad5c34feeb9423f5dd1411d85f692794c1627d2eeee4801be5e7daec685 2013-09-04 09:15:40 ....A 162816 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-9a0819a9b91c05dcb5d9e878c269c62157575d0ba4722e70e21af36e8317c9b4 2013-09-04 09:19:30 ....A 80384 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-9a1ac582b074a952b9be0e2c1585b10cfdf5f04cb0df8fafade2433e52af3db5 2013-09-04 09:47:44 ....A 455168 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-9d368d534019e19832c96ef36b5bf219bd6b7df0421965f2f12b3daec52c95fa 2013-09-04 08:53:40 ....A 135680 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-9ff92e4cb4ccf901e8be194c1ae7c2012d72b9bd15e711538b39c1e9e4a29278 2013-09-04 09:24:02 ....A 78336 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-a078435585d81c54675983c0bcc60698a2a7b7cd4f8ba771f5dfe72f1bf8a204 2013-09-04 08:58:04 ....A 73728 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-a45c22577e7d61a616acc2db45449a7b336ef312e31ff427e4966720758d1fdf 2013-09-04 08:43:08 ....A 73728 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-a8831b0e95e0f7aa412dfc777c19ebdc8766e04bb09acc7b09075d1599277aa3 2013-09-04 09:25:12 ....A 78336 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-aa2375f0d23b6773a4651b50d6d925e7149c00636339c171a2a67aeb156c00b0 2013-09-04 09:01:44 ....A 78336 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-abc05566254f8eed8853254bd894e428337fec3a1b3385bf0574c41710fa73c2 2013-09-04 09:28:10 ....A 73728 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-ade30845e71593cc44ab8e2cb29d2c1b6e5a53a9ecc2a8b412f881192dd6ce0a 2013-09-04 09:07:38 ....A 78336 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-b3b848281eab50c378860def69eb42d8141ac16783a5ffab6fbf3b4d3721ec34 2013-09-04 09:17:56 ....A 73728 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-beed5158b4e4513d0e0133104a56641960fcaf9126d00e693edc73a7a2258e01 2013-09-04 09:30:02 ....A 78336 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-c3f8d516cf2a877e9e433e2861dbccd1795ba05f770780af7a844e4f818bd725 2013-09-04 09:19:22 ....A 73728 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-c8f532777692369446913b494e9ec5815efd6fe02de559249ab48a0995c714d6 2013-09-04 09:16:06 ....A 135168 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-d1c338d4ad1c8ec2dc28054d2ede9a473a74e7f982da0a2dabc6146aa339ec01 2013-09-04 09:55:22 ....A 180736 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-d23626fceb9caed9f8a36a5724ec5c1c09473fa115f7966eea394cbb63b06e29 2013-09-04 09:22:06 ....A 135168 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-d25f02d4b7945074ae984a3dc485440f519c7545693a7d8a3aa20b6f1e446755 2013-09-04 08:59:48 ....A 220160 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-d44c16ee45e01dde7be4851542ab7c26f8d812084c32bc961412d5b0b4260c1b 2013-09-04 10:00:44 ....A 132608 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-da10e1f54b492999f2f910011f6d5286f8ea9e05d5000461e6f66887f395e395 2013-09-04 09:10:06 ....A 125952 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-dde719942a266979952af84317bc5abec14c41d367c24956c6b5e957cce3cfb4 2013-09-04 09:37:06 ....A 71680 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-de09030494b941ad217b9df2c413ae7b246ef7dc57be5445becd418749ed4e82 2013-09-04 10:05:44 ....A 139776 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-de7a876907ec4b4804c9519084ef6dc973577fc0b13e38aa1eb2950acbee2962 2013-09-04 09:31:58 ....A 116736 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-de7c4b63fcb5a5d2b216f55ab3343bf2c819b13a6e1dd0588289197682acc418 2013-09-04 08:58:00 ....A 867840 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-de874eca00dc666b546b4b04b7a82b238e32e018c32b41d767cb9c7bebd1160d 2013-09-04 09:03:10 ....A 220160 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-df761a55d77daded3dce98f4f73f62954380609ebe9ca8ba64c7744019b994f3 2013-09-04 09:03:08 ....A 375808 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-e0a23ab981d4801039d591e6daeb8f6ee780395c8761f06703456b86fc10cf0c 2013-09-04 09:56:34 ....A 129024 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-e286577626f4f5a59ce72d8ee602409e000a52eb800e9ce028be724538b0f2a9 2013-09-04 09:18:00 ....A 491520 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-e5e7dbe8c8b8430d11e428e88a9f72c0b79b14928b373c4cf9ba3ee8143189cd 2013-09-04 09:30:06 ....A 161792 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-e71f88576b9942779495a01207a15da9cb2214ba3019fe284ef2ad3ce21fbbd7 2013-09-04 09:44:26 ....A 129536 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-e73f7f4e164f536fd58bf83e4e121315385afc219464554baa32b498f8aba89d 2013-09-04 10:05:34 ....A 137216 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-e74d9b758c7d7db14ccbaaf096ad9611a2cba315063d15298a32bd31314d3399 2013-09-04 08:49:02 ....A 79360 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-e85783f3f99be004fe19bda65c8402a201aa78d48f5e3e649f75b637dd045afe 2013-09-04 08:59:46 ....A 147983 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-e93c415a9c49cac1a0a4f97d95763c7986550e52c187c29252e0f336ae4a0cf1 2013-09-04 09:29:56 ....A 406016 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-eaa45dbb65fd46ca66f306b9c862ae806e8122e69ca878f9f30a41e498266354 2013-09-04 08:47:38 ....A 154112 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-eb6ecf5debea9467752f73fbd6ed6accead0064e0e4debd6bf2dd92cc3c18350 2013-09-04 09:17:08 ....A 164352 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-ed6d393d41eead06661edd9e6c036ee31ca063066320695ac8e46ea9e336940b 2013-09-04 09:35:34 ....A 78336 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-edef45e013b290438dc1eea78e0259a795dca49a8ce411e9e817dc0ec41c224d 2013-09-04 09:14:06 ....A 125952 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-edf549e89b2131bd16aeafe0ae970fcd5298888a338f403053daf6758cb93ac5 2013-09-04 09:42:30 ....A 51712 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-ee02a4360d7493aca1145fea577abd00d8b2a20f05803286b1d6c08bc838bb84 2013-09-04 09:36:10 ....A 73728 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-ee1d1270ec670e4b1ccb6208d4d0773caf2b99647ceeab9341a2fec0e6148759 2013-09-04 09:32:20 ....A 212992 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-eeac33432d0183fea6a3dcf80d2896c266a33a5e097e858a0fb9beecff358b23 2013-09-04 09:18:14 ....A 127488 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-ef30671cf3b71483af0bb250cd24edba77d3cff8f5fd900775cc2a9ec06f7fd0 2013-09-04 10:04:16 ....A 125952 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-ef58265b2ce3c12a3d4a680db8088445dd995a118dc675102d19f8b31338c381 2013-09-04 09:25:16 ....A 164352 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-f282d90120e816052319774698667a1452247117779c2b4c7ade30ed1b955697 2013-09-04 09:01:34 ....A 139776 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-f2fc38f8875b2298315e44f097b56660cf78fc11c235e4adac053fab24d5c061 2013-09-04 09:39:22 ....A 116736 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-f47a0639593c1037d19864f7de5a7efcf8cb10e8b3a4ec9958dcaa95d2cb6de3 2013-09-04 09:16:18 ....A 394092 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-f50cb340d31b176235d71f266b26dd9e7cba89473d66332e611b9d51b9d68db7 2013-09-04 08:52:18 ....A 80896 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-f557735d0ad4914af857aa05459aba9c4c951b65c88064922d778bd091bfdd62 2013-09-04 09:57:02 ....A 373760 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-f5ead623c73c1c385493c10fb883ed3b2c1bf32d02f3535468c3ad76c0c0205c 2013-09-04 08:46:50 ....A 161792 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-f7bb04aaa8dcb5266b01f9fc80995ebb01fe5fb309ad6420e253db9f72e4ffe0 2013-09-04 09:41:54 ....A 380416 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-f9e800d65c2828b448037eb5894df65225da638e8f9ac865c3be6c8dbdb676bf 2013-09-04 09:49:22 ....A 220160 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-fa161ef5bcf1264ee3aeb45479888afd13418abc9956e486aa829232ba0ca9d9 2013-09-04 09:31:58 ....A 65536 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-fa8d3cc7d43eb0ef5f6ec508ffb7d0488cae4c049847a0e32b1e1fe85e4091e3 2013-09-04 09:22:30 ....A 125952 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-faa5211e8fa8ecef7c2f083fdba96fb3dc3ba3d6c4ac4b517ddc78889d29ad84 2013-09-04 08:47:04 ....A 110592 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-fad815d564bc9df2092c68fa67a5193262dd0b4e0b80ab42acb8262567785a08 2013-09-04 09:55:40 ....A 409088 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-fb3d14783c7c860986a5a4244642b784da84871a763abc239a2629dd7844f762 2013-09-04 09:14:26 ....A 84321 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-fc12d5085f8e316702025888fd5ccb4edd7a7b1c03812a7f922daafc8e885c51 2013-09-04 09:08:48 ....A 140288 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-fc81bfb65d820671df4e0356a155f1f81470a745ebd56dfda6fab8bda5ee0a36 2013-09-04 10:02:02 ....A 453120 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-fcdfcbe6adcaabf01d7a2a860bbf723bcba240a44fa1dac59a939eb3a66c7439 2013-09-04 09:58:08 ....A 73728 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-fcf5aff47bc1d0fd2afbe5341a8bb79c7e6ceff4130aeabab237fecb0b714266 2013-09-04 09:52:00 ....A 125440 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-fdb9ce51748301f8c53ac627dcbf8b4baca0cea842e9b74d9dbc5021ec8d339c 2013-09-04 09:52:42 ....A 73728 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-ff708c8b1f3948c7819d2f9062fa6de59bf8944429068ada6e5c88753bd87290 2013-09-04 09:51:36 ....A 73728 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.a-ffddaff9e911aeba5322008c74258e0ff1ab5897b18f3f9dc2eb75b06fa44054 2013-09-04 10:01:40 ....A 97792 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-0482401007c2b6c9d8cf670ec90779e58f82dc38342e855e4d46c8d8bbba90be 2013-09-04 09:03:08 ....A 126288 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-04dd45cd3a2133c44bdabe5cb4524e326920a390d57ffb025d0d4e6407c239a8 2013-09-04 09:22:48 ....A 140288 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-12d6fdff9f8e216f4873cc459619c2886e39acbd7388a454c03311e466cd009f 2013-09-04 08:55:46 ....A 78848 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-1c193f6d2d06f54ad0467f2f80d12695d343a606aa9491dd0131e286864d1420 2013-09-04 10:05:56 ....A 78848 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-1db3c908362f20114302ad2610f7e65b84c031022bf78979196816d63c94e711 2013-09-04 08:49:26 ....A 88064 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-1e704dc64ce690a346724cbc75cc96e948fa47f13e917c7609630ad320f9393d 2013-09-04 09:37:00 ....A 144896 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-1f92c353ec9af82f922e7111c26a1a4580b669b8a91015c676e0bef1f6f0f639 2013-09-04 09:00:46 ....A 97792 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-24aba9411677a3ebcfd02e09bd7c81c5f8f49eac7a60a330c43c005563ea311b 2013-09-04 09:17:44 ....A 78848 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-264f40c3b76daa62634d77f6e169af0c7ee048cf5ecf136223a7e99b907f6069 2013-09-04 09:53:40 ....A 61440 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-281e2cc0a9649c353a84b5d5e51940c6f647d5086676b8661724d9039d3c6e16 2013-09-04 09:58:10 ....A 178176 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-28688a2a1302d1d3d2fd870da374270a87ee37c41c3bfed565b40e416b7b652e 2013-09-04 09:32:34 ....A 141312 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-29a4b70f7f090bc22b159f3da4f96b4a13e6ea2d6655e62f93c10933506488d1 2013-09-04 10:03:04 ....A 78848 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-2ea77828bb4c37d413bd53047465b9ef29135c0d86ec6c3c2c3c23a76d9d7459 2013-09-04 09:53:42 ....A 185344 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-3220f001702c3ea81b8eaf7c62759bce243b7fe1d56cb492fc7ae8a04907808c 2013-09-04 08:53:40 ....A 111104 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-32497a16659bf1b706bc56ada706a5bdfada52395667acc2425cdc5d7b273e74 2013-09-04 09:15:48 ....A 78336 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-36411602dcbd433c1c707336ba191fca6612d4f5d2202acb4155a9a5d92849f6 2013-09-04 09:37:18 ....A 61440 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-3781ccc5441504b07d435daebd75e0367e5a6f5d21b4d278670c48b4ef8aa9fc 2013-09-04 09:06:38 ....A 78848 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-3f215119649e67bafbd5d9693edfa9056b55c48ba6d4a99428e49d914212bd21 2013-09-04 08:57:04 ....A 97792 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-3fbbb4658a36837bc4b22e111de53033c4b6cec476e9e26a6670e2a35b5bb489 2013-09-04 09:15:40 ....A 154624 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-400681357aa6ca0dcfa88a82e25130eab7077babc4aca88d7f770a88289b0b10 2013-09-04 10:04:04 ....A 87552 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-403b9b672062a32a2642243f07a40599901c0dcb537087609da668b3ba8bdab3 2013-09-04 08:52:20 ....A 183808 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-41d0950b8dc85cee41f3713d80b802296d98e841d22562f0a0a73e7828926567 2013-09-04 09:26:20 ....A 44544 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-42e6d19a65c543ef9459be6cfdf2ccd87b751c04d36c829e847cfa6c27a65cab 2013-09-04 09:25:20 ....A 83968 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-47f54849f1a7f1cfd2ae70081a7972afce5985dc0539cbf0dd66305807380b09 2013-09-04 10:07:26 ....A 327814 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-4b44bda474b7c719c1ea74f0f04be2058fee74c3c514e639068abbde52b9cb97 2013-09-04 09:55:46 ....A 177664 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-501437fafaf1539cc7c21d66b0044c607c63c95ea29d857503b956a9fab0eb98 2013-09-04 09:03:14 ....A 83968 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-518c73d101c1bcec7778a4d5de78b042e08d22150ae2c510f31b47671da378aa 2013-09-04 09:39:04 ....A 140288 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-52c2ce819a9b24562374144a8f82baa6828cfc279d58493bcc82afb48b5cc5a6 2013-09-04 09:43:44 ....A 99328 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-52fbd094bc52e888419ef3545f93c53115bfff0b372d1f68faaca4af6fa70daa 2013-09-04 09:17:46 ....A 382976 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-55c4745c7ad584040d855bec231ec904b551ac5e21cff673de6dd9069daf1c68 2013-09-04 08:43:58 ....A 109568 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-5858c5a0150ef6d898dfe09c48a0633ecf3543ea84586e6d3d62a0f927912cd9 2013-09-04 09:22:30 ....A 146432 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-5b2acddebbd63773513e3583f2d2a26f49f25a1fc57f3e6672100f8ed0fcdadb 2013-09-04 09:54:06 ....A 170496 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-5cba1398790226ff887a9a602e0feb0fa0f3068e94b7fa3cc3f014eeeb59ed3d 2013-09-04 08:44:46 ....A 183808 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-5eabdb8022037f7414f12fd9bd23177f1d315a8ef1eda23f7ff122bd873679e4 2013-09-04 09:02:30 ....A 138752 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-60b37c1b9d942487c870076acf9e7d3b7c6a562c6531374a8b4f70c30c61ba5a 2013-09-04 09:53:50 ....A 149504 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-62087411e5855ecb53cc83b8f389fbbf6a1a6dbe832c48d6c2a46c125deea5e2 2013-09-04 09:40:18 ....A 226304 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-628b5722a6a3f0c8f19a6e88e0960cbc7691b99e6aada5354503ab038236231a 2013-09-04 09:12:48 ....A 152064 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-634e24314276b6ef16001586ab5207b0ab66208b3b03effea2442f2ea34799c3 2013-09-04 09:06:48 ....A 135680 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-642ffb7e499b5750f5f949fc9c036a75017893dbfa26bc30e9de759179d7c25a 2013-09-04 09:35:54 ....A 142848 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-6527ad5eabe578bb4a628243ff6b510fdee71f67afd413986b690645bbfd8158 2013-09-04 09:45:16 ....A 126464 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-6af3df15c3dfe973e793f24237e303ee849b94fdcbd0e39100e9aa15e3f02b9d 2013-09-04 09:39:58 ....A 170496 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-6b10f73e3898035d570e3972f9d683f6f02a184ad287b9d1cdf6d4e167861f79 2013-09-04 09:19:18 ....A 83968 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-6fbc54c1016cc28aaa7220acdd800862fad7e6c6054ab173ea1df79f72265013 2013-09-04 09:57:58 ....A 139776 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-7139945f25ee8af22ffdcb6e056f866b6d803ef7f663128bebcff4633315ca1b 2013-09-04 09:02:30 ....A 143360 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-74b7dc164dfc1ea0dc86a8c71dd0b1bc7c87fb92e8194363b83a1c3011ce2edc 2013-09-04 09:22:30 ....A 82432 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-78ca66cfc5d7cc2051976dda25ee08e051d0d2436d51ffd7a45dca0241e8aae2 2013-09-04 09:47:48 ....A 85504 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-79f7de3d8f1eb0ef3cb9a058972557ce2b02c051b5b093065fa0358dea84e769 2013-09-04 09:11:54 ....A 82432 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-7a816a3a5c721e657ea724d70fd7f88bdc3a0d72cdcbf908a6f423c11c4bf482 2013-09-04 09:53:46 ....A 67072 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-7ee4e5b9f8826c88be3cef41cc0fcb4b1be65ddbe45e959b9b06481b044300f5 2013-09-04 08:46:48 ....A 189440 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-7f4fff73848f910e834cc999abd99c32200ad8e19dae8763928323e721688930 2013-09-04 09:29:24 ....A 138240 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-7f6e016ae1f5e1106a63d1bcbf72d622c60152ec00e01635a6b42bad4a47fc4d 2013-09-04 09:24:42 ....A 149504 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-7f99db5519b8060e72b7db6b2be14271cb12b25fb858a2a08a0b1cdc5a84f22e 2013-09-04 09:46:14 ....A 383488 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-8603024ad80e56dcf92e206a3964efc8bf258a53165a1ea55c7442071d7ae7fa 2013-09-04 10:01:56 ....A 78848 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-88827c4bbf2d491099df92e7d67e77fec7a85a8680f3d82ce7b9978d94ea8bc0 2013-09-04 09:53:50 ....A 119808 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-88a0391ad41f8e467f998e70a74d546c4915ea7c6febfeb422e1570c8147d1e2 2013-09-04 09:43:28 ....A 99328 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-898d4f1e0c671b4c28482c1f2a0600c98e7bf57e790c4718e753833a5d19d5ab 2013-09-04 09:19:32 ....A 187904 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-8a065ea47a1a3a5d276c608ab0075d87ea20e2516cb093bbf60adae497a56b8c 2013-09-04 09:48:48 ....A 119808 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-8ade78b70f2c0ef2a8d68f0186b33504382d3c2ad670d2cccd391f25d191d7f2 2013-09-04 09:23:08 ....A 138752 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-8b25b610c0f75e631ecdd55d1c9957bcbb87e0d9c9bb53338717cad3322036bf 2013-09-04 08:49:14 ....A 153600 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-8fd213347cbdf33588e8af981f5bb3bb2fd527114c4bb9d058e1129b2daa2eb2 2013-09-04 10:02:28 ....A 179712 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-9f5f899d1571ecbc332d4fee0e596ceb90d6c35b95a15aed6fa952427fba259e 2013-09-04 09:36:54 ....A 111616 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-d0b78c2d50a4120c2163e3cdab83d370593846fe107ca8d347cedbd4b627206b 2013-09-04 08:48:18 ....A 308525 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-d148047b0727bd8b14ef60456d0018de5dc2207aa9871ef8592c8afb9c8b2803 2013-09-04 09:10:14 ....A 111616 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-d68473bfd0244dc1c8f18ee7b366d9650a7837ee34f58e7e7c49194ebaebf694 2013-09-04 09:45:28 ....A 78848 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-d86e1451e616897a26426e857ede5a3a9383b5fd412c78d406d89b6dd3af5d42 2013-09-04 08:57:10 ....A 149504 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-dd2b73e3cea575c6e3af8f33fac306d622c4d3d99c38469703abf171c934b4d1 2013-09-04 08:58:50 ....A 95744 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-def39484fba1b57c984ec808e3c24882d6704a968bc9c72660aba1dd850cb495 2013-09-04 10:05:22 ....A 138240 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-e08411d734a9595a4e24955deb8cda354071a64431deecb5a028e039194b7a67 2013-09-04 09:56:02 ....A 138752 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-e1cf804a76729fbe4278e55abb7c266b661f52c339a0d665ead77b0cc6fe3962 2013-09-04 08:49:28 ....A 308533 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-e22c9b036ea58377e321a3f5ad7d5b639f9d06c8dfe6e874a58805da92d08734 2013-09-04 09:46:00 ....A 305152 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-e548a5940fa284f57f79b5231cebdf77481a5e41204a224c78dd1659cb3964d4 2013-09-04 09:27:20 ....A 97792 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-e6db6683888ac08191ca7eb41351d057ed32fddd312ebd2ac39670d6cc857bf7 2013-09-04 09:28:58 ....A 82432 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-e6f46a55e4dcc1f8e5f6c42fe2bbb22fe227e4141545186efc90bb2ea0208ba3 2013-09-04 10:05:00 ....A 61440 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-e8a444e752ffaa3494d5c3660db8a3514bb08f1921dc9639cc82bfb014eb2980 2013-09-04 09:48:14 ....A 138752 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-e8b8175426044afdbea95b4bfc2e14757574271c552b21891a6f0c9355229d3a 2013-09-04 09:50:00 ....A 78848 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-e96e138ae6958f004418668d53c9fade37729a580f65408aeb863b451b5b2503 2013-09-04 09:21:22 ....A 129536 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-e9c4fec0d8366f83559d36d12c7371373ef0898d5a112918df368cbb10b8b2bc 2013-09-04 09:15:14 ....A 152576 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-e9ce36839b94fd55c23b7616708f78f410978f66ced9719b076a75e926e8824b 2013-09-04 10:02:52 ....A 76800 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-ebdede523990e7a0f9fc6b99f5d0bfd44343c334750b2ff054742a1a381d27ea 2013-09-04 10:00:16 ....A 78336 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-f219a279610a1c28aecd367f6d693b49b4cc9931a74c878364893d0f2ed751d6 2013-09-04 09:09:22 ....A 78336 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-f2fa95384201e26d1e5a30e4979c84d935ea1308854681554be7dd505e7fd8d0 2013-09-04 09:27:06 ....A 183808 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-f6381fda328e7bd9bc64f5475a47f5ba8b0e41a68f010dfffe159bd544501a2e 2013-09-04 08:56:40 ....A 141312 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-f8f3100e859c9937a4c6fb47b5b442d02178a661b1d4874133b381e976ced124 2013-09-04 10:02:38 ....A 175616 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-fc9dc842e9a28b3ca6e931312bdcd6b1efe16660a3f30b528b122b78e9e26d31 2013-09-04 09:49:06 ....A 129536 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-fd018d08e7e41917b6e825d94b5331fb1de645714462719d4e84e82c72df07fe 2013-09-04 09:16:38 ....A 155648 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.gen-fe5b50078955af5b23c54d63fb40c95b80e289ae316556906e7ed99c3639b2f4 2013-09-04 09:17:56 ....A 923648 Virusshare.00093/HEUR-Hoax.Win32.FlashApp.iek-f4cf9c764a4cf0a4eadc53ab9a235e31eb90837e59c17f7921f0769d0029c7dd 2013-09-04 10:00:46 ....A 176640 Virusshare.00093/HEUR-Hoax.Win32.FrauDrop.gen-0e0e48b7760a7418bbfc795f65529f1f255aa954cd3b30a5efe5b39e966ee8e0 2013-09-04 09:21:04 ....A 270336 Virusshare.00093/HEUR-Hoax.Win32.FrauDrop.gen-2919000336e8717e89c4269e8e1389ac41213052ab4deb9221e08aa8e6d32989 2013-09-04 09:51:32 ....A 74752 Virusshare.00093/HEUR-Hoax.Win32.FrauDrop.gen-74f786febaef48adbb116cf84eb06e45beb3088de6ceda47174d27461af72566 2013-09-04 09:24:56 ....A 218624 Virusshare.00093/HEUR-Hoax.Win32.FrauDrop.gen-8d0861c02bb08ebb3844201d0e17cff57cd0393aa12de0d07d5575a4737dbfac 2013-09-04 09:55:30 ....A 2809388 Virusshare.00093/HEUR-Hoax.Win32.Generic-03c38218f14220b33e690fbacca2e8ba521057a0bde84e666a0f692de7bc8178 2013-09-04 09:55:38 ....A 2474348 Virusshare.00093/HEUR-Hoax.Win32.Generic-0524184fe7abf2d6bd582fe3df7ea48f16b4bf438e3f9f3966ce98ab21bf75fa 2013-09-04 10:04:56 ....A 6380544 Virusshare.00093/HEUR-Hoax.Win32.Generic-a1677078d0470720d135c0e673c7a5cee83d8f7ff6ec0d4ee9b631b878d78bdb 2013-09-04 09:42:02 ....A 183808 Virusshare.00093/HEUR-Hoax.Win32.MDefender.a-2ffa5a5e86d25d57b935c1c1eb165dd65b3d08821a643a14f0af9571181904c5 2013-09-04 08:50:56 ....A 546816 Virusshare.00093/HEUR-Hoax.Win32.MDefender.a-34dfebf778bb516d325b8cf0807069355573d7cdf038648ffb0084674429b384 2013-09-04 09:04:50 ....A 47616 Virusshare.00093/HEUR-Hoax.Win32.MDefender.a-3babcb993002225d9416b928ebb767d0e97352440942d4caac2327c277b34372 2013-09-04 09:36:36 ....A 434688 Virusshare.00093/HEUR-Hoax.Win32.MDefender.a-42b482d1ea9091732fc38b57f9d42619f117845160d9667faf3343af124b193d 2013-09-04 09:53:00 ....A 546304 Virusshare.00093/HEUR-Hoax.Win32.MDefender.a-523044e417df8607dbbe54ef4a581e49a1481f8cb7ebc4ae57a7605564d0f539 2013-09-04 08:45:46 ....A 371023 Virusshare.00093/HEUR-Hoax.Win32.MDefender.a-6d7eb34fcda5effc5f6caced46462ae51dc43ba9aa402402df4a7a28cf99610c 2013-09-04 09:44:18 ....A 313856 Virusshare.00093/HEUR-Hoax.Win32.MDefender.a-8dfbfd98aa299ab48c4d0cf8820d2870ad73d04ff398fa65766ada99bba3466f 2013-09-04 09:22:00 ....A 4115024 Virusshare.00093/HEUR-Hoax.Win32.Optimizer.gen-61f2bae42637a50e1dd703739125e805db469a372130b138fec08889ea2cec6b 2013-09-04 09:52:52 ....A 29737 Virusshare.00093/HEUR-Hoax.Win32.SMUpdate.a-0639c21d4a195b72aa7d2fa3aa2efbfe7389e63d5e26961d21937ed234fc30d9 2013-09-04 09:04:20 ....A 571392 Virusshare.00093/HEUR-Hoax.Win32.SMUpdate.a-437e85579bf209613d4fd8653d5c3714d81264819ff7492ce849540bc3fc3c79 2013-09-04 09:29:38 ....A 2455040 Virusshare.00093/HEUR-Hoax.Win32.SMUpdate.a-59ad57972ca6f238a824a39ebfb84a2e0b3654733ef7b8a9d52d2b7dde33c4f8 2013-09-04 08:56:58 ....A 2776064 Virusshare.00093/HEUR-Hoax.Win32.SMUpdate.a-725863384df19fb0e2886d2c93ec611f2e1d42b4b77e72bf6f3fe28efcf5f4a6 2013-09-04 08:56:08 ....A 332800 Virusshare.00093/HEUR-Hoax.Win32.SMUpdate.a-e65e9379d4c52b075051dd65728d42af2b8ec7d06e39b464253c8a22bebee6a2 2013-09-04 09:11:52 ....A 4725598 Virusshare.00093/HEUR-Hoax.Win32.SMUpdate.a-eb2a8735465f1fae7ab86e6f0767b5161b8be59ca958a9e2deb92e1901a3e9ea 2013-09-04 09:38:42 ....A 349184 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-0007cf39c4d86fbcbf897ca5c94cbf6eac304c8a809f81d13c5a7c7e3c0ad155 2013-09-04 09:39:50 ....A 465920 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-14fe9c8b6a6d64b99e3e527767784b41f9f9ec4c76a7a302f1675e22a428447a 2013-09-04 09:50:26 ....A 229376 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-1afa1ed7f5c43eb56568e21326b1a59392d3c7ec88b1a9dee0da8ee5a4dcaa3b 2013-09-04 09:24:26 ....A 651264 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-1c71a0d224ead40b7a4b35768604743493b126ed238168492e5914de30ae1d64 2013-09-04 09:01:38 ....A 208896 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-1f73cd2db85c486fe995610853fb211fda9575b2afdd0ac90fb1bdef0bd80248 2013-09-04 09:02:54 ....A 346624 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-1fd8cac1dae62822b9d172112bdf19178852ca141a6a937ed50e18115a52ca40 2013-09-04 09:00:14 ....A 227840 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-2154a0cb0b2550f32a19e96d9f417ed93aee534e0dcc18f41d63d4b14ee525d0 2013-09-04 09:13:34 ....A 651264 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-215eab9898518e735f9c643cc656ee0ca3b3246e467880174f7b826788d0fd71 2013-09-04 08:41:58 ....A 353792 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-2336cdb6840a480548467326517f2858bd1f94031f43dc0cbd89cfed5903ec0b 2013-09-04 08:59:16 ....A 924160 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-2639e5f485c7f3ba4d4d727b2d010f9b9b10c0fedc8afed228c6d25b812dd43f 2013-09-04 09:13:40 ....A 466944 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-26d333a9d59bab88aaec6f65edde9fefb8b5cd353f8d8d386f56dcee04ed6ffe 2013-09-04 09:16:28 ....A 76248 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-2a8affbffa2233b19d1ab366b559639dc88779bf51b15b3c7c2ad9768bcc2974 2013-09-04 09:13:58 ....A 353280 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-2d04754bab6845ff53fad51d464d98d3cf4b413facdc03adc653bcbf65380474 2013-09-04 09:57:50 ....A 349185 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-2d715be1934efce332805acee45dc7da7873947b7c4b2a912263e4d3e25a04b8 2013-09-04 09:31:04 ....A 208384 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-2fe45d97b5e1406a2804dcf938f2b642d92432d1c0a5c3a84d5e7679792a7bd3 2013-09-04 08:41:00 ....A 662016 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-30ce6bb44e18d663e39bfedec37ce48c57953b69ebdb3cc7994406b5ce9cddcb 2013-09-04 09:28:46 ....A 463360 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-3a7fe01850c5efa91fa0b38825891463fe6d614398588b6769b2a40baa934c2b 2013-09-04 09:27:00 ....A 323584 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-3d530bc31b54a3f1dca7b2cdf001e7fdcaba1cfc3c552589a6a2e4160104b581 2013-09-04 09:30:00 ....A 31744 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-3fb9eea48ad2c4eb88c1cfc12474cdd3ad6f88c3f9835d8b1ba3c58a6a7dd9d2 2013-09-04 10:01:20 ....A 385024 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-44fff67c396663dacc4d81de52b07c8280770affff02e62beac030810910cc30 2013-09-04 08:57:24 ....A 323584 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-48d14b4d008e97cd8ca99842904cd6f4bd936ceba3bec7ad634b20330208ea10 2013-09-04 08:49:12 ....A 459264 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-49412088d8159bbaef614639d9b3a7dec0334030400f51e4976439c6074e61c2 2013-09-04 09:17:06 ....A 381952 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-499867044e415d6f0231a5e114b4e84c12ae7186d892ab0c315ab076095b3b03 2013-09-04 09:27:12 ....A 459264 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-49a0cef3ba723eb6664cadbd2ed1cfef1d3b55c140afed26b02dc0cbe8219c49 2013-09-04 08:56:00 ....A 463360 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-4b21137cf6a7e99b0a4fe98d634b64626b04f694dc240936909fca5ee68c52ea 2013-09-04 09:21:50 ....A 204288 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-4babe18803453b45c66f913baf0c5050ca910ec459012e68ea029c48f81688ae 2013-09-04 09:03:04 ....A 104488 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-54101eeafac5623803244314bb17c13e8c7fa04f33b1e966d8d0cde2a069c2e0 2013-09-04 09:45:30 ....A 337920 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-593d8f4cd25e248d48178c8d33450229f43cdbbd0a787212f7e7de772e2d2106 2013-09-04 09:28:14 ....A 337920 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-59c2feded14b12df7d56cc052c9a0b66024dffcf6e3e53ddd1e63a178a8915d2 2013-09-04 08:49:40 ....A 651264 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-5bb3004d1dce86ef539f05ba91e419e62d40beeee3c84c10808c4bfbfa1ab53d 2013-09-04 09:28:06 ....A 241664 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-5c6cbb7e44643ef43bcafff83d7c26c7945374469a65daa938ecd377a3656590 2013-09-04 08:51:08 ....A 323584 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-5edd856d0c9f6fa7f1e7bcd70f3eae4670082723308c7bb984d04e132778ec19 2013-09-04 09:51:02 ....A 459264 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-63e5c9942f3b6b8f9e83bbe6cf47a4676fb79ecd4b1c029c1230cf5405e0c01c 2013-09-04 08:50:54 ....A 372736 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-6654190e51faf961711326e447e14c389e69ff85a144f2abe32e5c41e3ffcec7 2013-09-04 08:52:10 ....A 459264 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-677c44603e4c99c825a6ca85cf2f35d700119aebdc6f46d1e73c7399f9f17e3c 2013-09-04 09:11:20 ....A 27648 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-7024a445061b286fc4a2715ab195d8c08fa576cee8e8287a0b10e89dfc93ae41 2013-09-04 09:26:30 ....A 323584 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-736da8ade387920c4b88a215158eb0a5a1e5ba22c5b5c0bcfd2486a08169908d 2013-09-04 09:04:14 ....A 466432 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-73c49e307b9ae38c2a424b1e99fb622d3e54a8801ab7264cf2cdbd3e2ee320da 2013-09-04 09:29:42 ....A 405504 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-7429c1b62f23f98ba8d364dbf2736b1301e4667a4ac90e9ac6e917c0c24f8c3b 2013-09-04 09:34:38 ....A 16896 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-77c5c87127e7959756c31894914b58cc67cb2c77387ec3cf1d4fb10c2a6f211d 2013-09-04 08:47:28 ....A 250973 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-7f6763a024f534d2f357db6373903c4c77e2662629874a3c0e5babb24e14928f 2013-09-04 09:50:02 ....A 470016 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-8088dbcf28285069028c8a9dbe111a4653d2ebcbf6a0378de453ed597ddc0e79 2013-09-04 10:04:56 ....A 462848 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-8115e5686b3a0fd56043df35dec16b2e58f1b3d3cfca22161d0f87fd155d2de3 2013-09-04 08:52:30 ....A 323584 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-8281169c2e7d4f5c76d5d7cdd078c4fdc146caaafd1a9155c182acd97c745e26 2013-09-04 09:45:36 ....A 218112 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-85b6e67b6d592516dc2916c8181d0e16f537d63aa4564bc9d51ea5a39a394693 2013-09-04 09:29:02 ....A 262144 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-89aaf1f4b2e5efd0a1693661f8caa01b641ce5657698a58518324a511c9ee1f0 2013-09-04 09:07:44 ....A 261632 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-8b7851cb74bc93de3075748badf2adc7d7fe4b28db501a1f16cb17bdb518f975 2013-09-04 09:44:36 ....A 353280 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-933a93c9aa1f4dfee2cfcb5d19096ca572e397b38da4f7a4019450315f2abbaa 2013-09-04 09:02:26 ....A 662016 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-9394cbfeea247b0b35947f7bdb2f7c7674071ac8837b51dda3a3e6b76b9c4a17 2013-09-04 09:00:44 ....A 323584 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-94bae256ea621bab8d282fef7266380a08c23384ffae365e6301a3fd658b66ea 2013-09-04 09:29:24 ....A 459264 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-96e30425d15855d1b4ae5ec64dcbc4b3ab7bf5d06ee9e39677b8587d17c887ee 2013-09-04 09:24:58 ....A 262144 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-98f51628f191aed872daa3684fef03e84285b275c29398beb81c17668e01a949 2013-09-04 08:59:14 ....A 468481 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-a618e96b1f2d61511e69eab6483f2b9f265d7190cb8d56da12e5d8b920aa6005 2013-09-04 08:54:46 ....A 459264 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-d0882df8a53847efa207d70a125a266824767563991e73eabc6a49f13fe3ed11 2013-09-04 09:02:36 ....A 327680 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-d2f3470edcb79d115ae20b3c44c13ae8359c9cc5276266b28d82ff56b5447e73 2013-09-04 09:44:18 ....A 651264 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-d4b3c55ea1e092eff896b60a7d22feed60a6814b94b8c4a1a715d08d9778bb1c 2013-09-04 09:41:40 ....A 16896 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-d7d60e0b73199f496351183c6b2fb39b86b0238f3cbb7c84f4d3e3f89c151547 2013-09-04 08:58:16 ....A 261632 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-df5771aff66a23af4dfab0fc62b411a42ae401146d4e6e7287059cc1e28db24b 2013-09-04 08:54:24 ....A 468480 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-e14e8eeca2cdae41a9d2b12fcca67eabafa17ff66856cd74c53730f5ba5ac3cd 2013-09-04 09:18:00 ....A 459264 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-e37f929aaababfe90cabf39d5068e6aea62b9218dfa67a5b155aeb53e59f3e64 2013-09-04 08:59:48 ....A 278016 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-e492feb4c122e5402d253f7725a35dd8290785d30311d9d5106c5c5fd7984f00 2013-09-04 08:41:16 ....A 19456 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-e61775a640496d5549d6fba04125b8395ec995d3c2451ad456ab44a3ec4d4f97 2013-09-04 08:53:40 ....A 372736 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-eb1abc5f52f4e7aa34de4c6982f04f48dc13e25eb893f9e5f88d368de450f89b 2013-09-04 09:39:58 ....A 463360 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-ef3744a43521cb80104b6d12aa84d3ea2249f449f4f4932ebd973e0b436c0518 2013-09-04 09:37:52 ....A 261632 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-f21eac495bf162c0aaa480ca77cfba740eb7cc077c359fddccf822a72d988f09 2013-09-04 09:23:46 ....A 393216 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-f3e7eedb146865344bf8f2431361be3a0619a3a79b58ae386e49ec1854192d03 2013-09-04 09:45:12 ....A 91780 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-f6a456042f537570b28dac10b6074c07a08c1b25bdc2d15d3a6ba60e890a7a07 2013-09-04 09:27:32 ....A 27648 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-f92c9b239a0636cf01bea232414bab5a0e1ba43e7a48faa424fc2a458103434b 2013-09-04 09:16:04 ....A 353280 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-f99ac514f1fcb658d05bd39a5fcb0bcbd2f1c662f125a75e23a1ba9f8927f2fa 2013-09-04 10:01:14 ....A 327680 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-fa733b37a09afb082b50e223eab4bb1846b7b751b6b2c0bd7ba0d44cc07657bb 2013-09-04 08:44:02 ....A 323584 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.a-fba5e4ba671c7ef345e72325c3618a6a8e6f3d5c53ad5dcae8455c4a10438296 2013-09-04 10:02:18 ....A 244224 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-1a170da0d588579dfc698d4436574c274e4a230f2d6bc673886b08cf8582e9d7 2013-09-04 10:07:06 ....A 409600 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-3177cd35ed26faeea9e89c5bf3cceb0672c5297433b0e39e1e2bfe47239a1c9a 2013-09-04 08:55:28 ....A 377344 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-35585c67e50ab6fb6c056febd0fc91e372377e84684cde6fab99af44eb38adca 2013-09-04 08:53:36 ....A 413184 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-37e5464e838823e704e4afc68120f8484c0b9dcfa37a40f09e8dadf961fffd88 2013-09-04 08:55:52 ....A 395264 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-3bece51004fb1dc8ffa28b8a6913804fdcdaa7b06983e33f408a1e857dddfab2 2013-09-04 09:27:16 ....A 377344 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-3d0adaea345bccbbcfb1e8563e76aa94210a2908f24853bfcb8f4cc8c11c9269 2013-09-04 08:55:08 ....A 413184 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-40cade9d4d3ca992b7fc2c843df286dcb6f3fffcdc6c81db2807422e8f22834d 2013-09-04 08:53:40 ....A 390144 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-4261f5b91977d66ee705c675d21b57e82449ada0a1c416b4e70d216e65212b53 2013-09-04 09:21:06 ....A 393216 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-5470c275f1488fd3c445cb0f703a9a92fb738e5742cda12fc3993da83d79017b 2013-09-04 09:02:06 ....A 237568 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-6c82cc5b5c09175dc6812f9b67a66007977ba07539aa08884c335489d667e4d5 2013-09-04 09:06:04 ....A 413184 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-7739da40951b16e8ca5f4562e39d4d675f41780d447529994ed76709c7c487c2 2013-09-04 09:54:04 ....A 230912 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-93b65d5273ad8ad0f13b0b65bff022de682f6453d9df5d17228d7ec66e46615c 2013-09-04 09:32:04 ....A 412160 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-b7e129327cfc43a057e3678a18b7b0443202c071ef61367a121bb82d880dcf74 2013-09-04 09:14:40 ....A 449024 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-dfa02e94c74156b153f1d40bb71e710d1e9d4821e835d8fd3d51ea29ce0e5a32 2013-09-04 09:55:06 ....A 225280 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-edd91528710f5e31d130d16c3459b921595f7266b9900bd6cfc2f0d654b44a1e 2013-09-04 08:50:12 ....A 246784 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-f0344b4974d7a58b1c9fe32756a3e24d893a6aceee7f7b02b8288809c1f6294e 2013-09-04 09:13:24 ....A 382976 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-f0b1667e6b4a9e1e4095da38473176e01f62dc4e40ea4812e52aa9ab20b5b1ee 2013-09-04 09:09:40 ....A 459776 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-f0f6ba0bea6f7ed647634214cacf9e8708b71711ae42af947dc523e7a6c963b5 2013-09-04 09:42:00 ....A 217088 Virusshare.00093/HEUR-Hoax.Win32.SMWnd.gen-f2b707ca9dd91d89b4a737a46ee52520e204ed404a993229e2819c29981eb7fd 2013-09-04 09:08:30 ....A 6151872 Virusshare.00093/HEUR-Hoax.Win32.Uniblue.gen-0a2f0728fcb6f1f0e61e77d53f605b87b112568e5622d0e890a298ed5b32457b 2013-09-04 09:19:54 ....A 6272816 Virusshare.00093/HEUR-Hoax.Win32.Uniblue.gen-7101b87b58f00ac01ebceac3191acd94f9be1057767257bcb2b48ea987f40f8a 2013-09-04 09:35:44 ....A 26984 Virusshare.00093/HEUR-Hoax.Win32.Uniblue.gen-83378ca202d520399b69db46fd58ef3f04578de5a12aad3c47d6ceb01547eeae 2013-09-04 09:59:50 ....A 5992960 Virusshare.00093/HEUR-Hoax.Win32.Uniblue.gen-f98e3fdbd41ba9a4d16339910f08091255098513d5ea641a63334422705152f0 2013-09-04 08:45:04 ....A 552960 Virusshare.00093/HEUR-IM-Worm.Win32.Chydo.gen-51d89d5e8a609e85868eb883519b7d230c856f1526ebd8ca4992c9bfbf59e558 2013-09-04 09:15:20 ....A 892928 Virusshare.00093/HEUR-IM-Worm.Win32.Chydo.gen-829dd5b2d4640235d470ad48083f7b1b5b92a352b337170104b22b3375025c61 2013-09-04 09:19:46 ....A 671744 Virusshare.00093/HEUR-IM-Worm.Win32.Chydo.gen-f2e09434c02c83cd3250efa24fa749b238ae38e30fb127082e9a22660febd28e 2013-09-04 09:48:52 ....A 495616 Virusshare.00093/HEUR-IM-Worm.Win32.Chydo.gen-f878ea8573bfa83d09a9ed4d38e65143dd24d413e28c549584327a953d5bbb80 2013-09-04 09:47:14 ....A 544768 Virusshare.00093/HEUR-IM-Worm.Win32.Chydo.gen-f8ad25c8c163ad55b85efe95d6b1a5f4ed17fd1f27369ac27cfd81698e3d2a6a 2013-09-04 08:42:56 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-03ea0bac1ce5e098573444559fafbb3cb0a37ab51ac763e7865fa6cf41f75bc8 2013-09-04 08:42:20 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-03fe3af9e9097a6f416b836818c16b7724594066d09891293b7ff6e6ba527814 2013-09-04 09:04:40 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0a28f8ff7b7c0b6eb49b451ac5f45b1973c1dbccc5b1575869d4cc3d9cc1ac5d 2013-09-04 09:08:04 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0a41b67c7c138d180366683bb733984c33cf91956a8adb4e3b072b7c44f2d1af 2013-09-04 09:13:36 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0a437cc21cf902b981f2c092b1d52ade4d3f5169644b357d7951768f947bfe9a 2013-09-04 09:14:18 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0a498724586242d5b161ea33e669d28ba2f69850eff3fde5eccb9303a3f277a5 2013-09-04 09:13:48 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0a6832ee358327e742fd471c66d1111cb8ebe80da7f889c5f497b023302a6c80 2013-09-04 09:06:40 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0a6acb491f5275397176ea070bc43946b16aed29b41f63ddfcfff3e60bbfcfa9 2013-09-04 09:08:20 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0a7f281408fa41905163fe241dbfff43fd4dce8dce4ff7211534728d4067113e 2013-09-04 09:11:46 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0a8d87c1a0e7610800c0bdd089d0182e84b5fe72a13fe4412db2da33ad998a1a 2013-09-04 09:04:52 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0a904d79f72d28c53960e36d494416ef63b58327341a733d93da054df0c1a22b 2013-09-04 09:10:44 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0aa1b27824968aadce02556bdbab16134889b89c19056391666478ff038ce014 2013-09-04 09:08:46 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0aaf8e277e98b7a0ee870a0eebef213fb0dabb35d6a395f205bcd56125381e78 2013-09-04 08:41:52 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0b54c780508c87ce6129db75bd4a2a56d48d53a86d65267249650882ba0fab00 2013-09-04 08:43:44 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0bebd206637b414afb8a2721ed83eb7e4cdd412b81f80bcc4e9b41297b052bc1 2013-09-04 08:41:12 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-0fda1f5edf255413768c04cb25121a1c73e9f4c71ef79499b105e28be4c58a24 2013-09-04 08:44:12 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-11db8a32d377d8d1432d04fa075fa1ff1123d6d7e622082f0cd4c8fb3ffccb93 2013-09-04 09:14:28 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-14a9728f0a99877f8b5913d0233427490b391da288c0dead1888107cde98b033 2013-09-04 09:10:44 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-14ab7e083c91b58abba3e6de78f04672f257e55c58ec2cabe067e857f18888e8 2013-09-04 09:11:46 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-14b64d17cb2c7ef489590c8d1d06f75cf7d239b7a77a77883a42f158f6a7e9c8 2013-09-04 09:09:56 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-14c69fab08381896162cb71d65e10a0328b87a0afbd7ef4ee6d6dd683addf197 2013-09-04 09:04:18 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-14e8969ccf4aa6c5169ab508d126afd1536f3bc0c42e39a2b47c21522684ef18 2013-09-04 09:14:22 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-14eca046667b32e7a095293c1f39a78eaec29d102c7a85b0ae7cd0f29dcce694 2013-09-04 09:07:38 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-14f3c5c09f1d71d75b4806f190bbcf2969c9a4116b4f5a649bf091f57645395f 2013-09-04 09:12:50 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-15273b2a1b90692297bbe5bd2b086c49e59ae6cf029d6771490e550e3fc3c4af 2013-09-04 09:12:52 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-154be988424595e529641cdd4d938ebdf4926a29f357e483a66fb992b064bd40 2013-09-04 08:44:50 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-1833046e720c13d6afd31ad91d18845c7fb7b594d9d71ad557269cc3093fc2bb 2013-09-04 08:44:02 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-1945a7028c246f2806d759e9d5f09010726299b2bab7a4f887c75e24cd443d4e 2013-09-04 08:44:02 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-198a11514e988d224f3804da6fbac6a9970e32a6243632e06808f092890fa35f 2013-09-04 08:43:24 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-1cff404cfa79ae146257e53d067517b6f9fd3dcb77aa66fa16458daac4fd7c53 2013-09-04 09:11:44 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-1f217a45e96a48cb40adf5f97d29684a4bb68d53e9041bddf79fef729d21c7d9 2013-09-04 09:13:36 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-1f502c8a8a90d17d0cf56ee489a92ad8492c75e1162921fffa9ccecbb17de3db 2013-09-04 09:12:22 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-1f660b51a0c8b1440fe7e48752b08aefd24f960f0202c30c9c4676a705781a8c 2013-09-04 09:04:00 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-1fa6c2859a145018d0d8324a962e45c26142b72923e735d90d5508ffc0a7a3ca 2013-09-04 09:14:36 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-1fe1d1ec3e106c31a886de7cbcf8f34044af5faa230e223030cdbc02c91bc407 2013-09-04 09:18:18 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-231e94f43c18df8c7d920c6896b120f3a1741ecdb72b935a64b6ac154b2fcc31 2013-09-04 08:44:24 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-236fe0ce22884e0db36f53989bd553ee7a82a446de2ed07224dec4ae07347ec2 2013-09-04 09:04:38 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-2a014a42cb3f00efa6f2053d1d2e356073afbea50d8438312abe73ff7c967c03 2013-09-04 09:07:40 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-2a09ee2c1e88605fac43e7d686dc950811e9236afaffca493751f046101e1bdc 2013-09-04 09:05:00 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-2a0b87a2d54ec33493594b7918a603c71c7f00084032e3c9c5684348f084ed5d 2013-09-04 09:07:06 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-2a1aaf04eab3f6ee2de3519df92813b07ebf73efdc8a5f8c2e9def7b4d90477e 2013-09-04 09:13:12 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-2a2a99d70ef9bff8644d71797bff8da19fd1dcaa9072a6f8acb828d128d0be2b 2013-09-04 09:05:46 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-2a2e045d0e7fc9c681d51ca2aaa961bd94f7c0e2a559090e7c5153b090cd433c 2013-09-04 09:04:04 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-2a4df1c86a4af065b767d97514d6258949dad7ab844fecb80a99e9c716c48efd 2013-09-04 09:04:22 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-2a7bce415b43a2e495cefbcdb60bbb452623e1d08379c07c577e2c32e01b14cf 2013-09-04 09:07:50 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-2a7c57369e82d688cc0c04755e2c04dd575d5ad1c7704dfd38e205963448829c 2013-09-04 09:12:34 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-2a8afc9c36d5f02b16af0320004ee4e39ca346540602e18f01717ae75704d10a 2013-09-04 09:07:22 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-2a8ecf867b93ddc992cfe7cae4f02527535b54446e0b5f7a14c63690de5f01c9 2013-09-04 09:04:34 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-2a9e71d8e204f87fba2bf0e9288973cb0b9066322e0445e2e002dc9c2627a760 2013-09-04 08:44:36 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3099be1353e99b75cf0fc06da337ba8ca8a8ead75d428ec8e5aac225a1b3d228 2013-09-04 08:44:30 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-320fe12d71ab61880158fb8ef9ac2a923f5d4abeb20364c1b4415b694334cc7d 2013-09-04 08:45:48 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-338573e691fafbcc03818d572aed072bdae38cf6bb364327340e1be5dd789ace 2013-09-04 09:12:50 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-34dab99b437d08719cf0caf69b2b1a272bead62bdd038c7f77f4fa5ee3007f25 2013-09-04 09:08:06 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3523dd322665ee3078c95e1854d5e10c8ce021c44524187030c9cf85ece18879 2013-09-04 09:14:42 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-352b63b1e2adf102e6d4f7971d356afbd254d4acefb4b6d0cb2cc0c4166f0ac0 2013-09-04 09:14:58 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-352cef32d80411de8e1b029c9668842188df74d1a0409df10e22fc32d704c03e 2013-09-04 09:05:58 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3569d13acf9a7175506e725a750a5b3a6e73f6da701716e0b43c04a9cd9fa8f7 2013-09-04 08:44:34 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-357e2bd68203153ba501c82ee27dd5c61ef938d8c8f824a4a4b608882273ab8b 2013-09-04 08:44:06 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-39b5cf15804de77f5dfc6dcf093a14f7723486f01b2ae4f99f70345c76954109 2013-09-04 08:43:24 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3adc0e7f6ccd14110e30685110698238153d0eb08553c433efd736b6a8a71967 2013-09-04 09:12:10 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3ea87f6163b115345c245eb373683596bfff304797d3e0c0a881441180238f1d 2013-09-04 09:12:30 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3ea98e61e3b24fe8bf331dee41d4f23e5ae417b13be517b7dbd1f2adbf0f5cd9 2013-09-04 09:07:48 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3ec40ffb55eeb7c57caeddfb111f3fb0a5c6a9d8f37a65cb1bd21ab850522db1 2013-09-04 09:12:52 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3ee218a425bcb78c4e6928c72e4dc14009500b513ec481547613dacb16ae0d39 2013-09-04 09:05:24 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3ee5dea5d7fb762a2d24e607a24a295f9b189ad7330400668cd85532e4a62e2c 2013-09-04 09:07:34 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3efb5dbd86a43b21baea71b90c4c47c6048dea3c44db6727e2fa27bf6bd0c013 2013-09-04 09:08:00 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3f1307c855852845fb4e8056d89598df721c3542cfe2a4d51fb856819b6ff82e 2013-09-04 09:04:58 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3f1a623a2f0bc83dacb80ed193b9b21e52b93950f9c153637a672cb197f994b0 2013-09-04 09:08:00 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3f410cfd0f67b497f5149102146936281fa6ea6aaa3f43a86f6187998232f2ff 2013-09-04 09:07:26 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3f46bb6dcaf1ea52b7df3171608c70965faa912bf13aec8b994e9ea13dff8210 2013-09-04 09:14:02 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3f4fa37c98478bcc2503893d015136b8c1cfa89a7b77b88a85a6eb377a7a39fc 2013-09-04 09:13:52 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3f94922c27c2e9699e185c6e942b278b89e7898c5922175f584a4ba361a89934 2013-09-04 09:03:58 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3fb1042f75cffa68d64d41571984ce279fa2b624d602eabdabd7882a32bf09a1 2013-09-04 09:05:46 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3fc944abfec59d3934bb104b15491fec3442e051d4ab09badcbabc1408472b87 2013-09-04 09:11:38 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-3fe1b7975ad386c70aff0f28c6617b5e26a150058fac06afb1f0ecf8e8fdecad 2013-09-04 08:54:08 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-4137788c58fcbff001df17d1c222b3994aa975377adaa2d0e7bc75ecae5c79ef 2013-09-04 09:17:34 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-43d70407fb712332048ab4ec4fc0089bbf7a868259a0e6ebbace728ac0580c67 2013-09-04 08:43:20 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-488c464a5192c968b1f821af14d02f4d3b8a60034256088b1afa204ed12c2d51 2013-09-04 08:45:04 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-492ceb7ce939cb85e8779f589e146efc67d558c77d11b22870d7ec2757339ed0 2013-09-04 09:04:54 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-49910fd826a0ddefc916087e73ae5f8e0ab8dc9572a27a721263f67bda4d3c63 2013-09-04 09:04:58 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-49c0bdf13baaccc8e46f00e6f09f3503ede6646972ef41464deeb57618fc3f76 2013-09-04 09:11:50 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-49ce25514ce96447410b12154063603f3cd7b0dfa47305db0a443bf9bd038850 2013-09-04 09:06:12 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-4a3475a27620205bf1e066e4434f24c4c9867a5fd7eec679ded7679813ab93ad 2013-09-04 09:09:24 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-4a401764b56b02a9542c212023fd3f1d17ee3f9e963c5862d7c074ca4ebb2eca 2013-09-04 09:08:56 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-4a508b5eb9303001b7a7139f0bc8f8733031b975e0e3c13fc712ca55e2145884 2013-09-04 08:43:16 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-4c9f5b0480e16acd8055bc2e43c018ee16acdf15d68f484fd7b378aff2026178 2013-09-04 08:43:16 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-51f2363dd39a106314ff5c50b7108152591f1b6b2c861543241f7799fced6240 2013-09-04 09:18:26 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-526b60be107dca590caaf10dc08e0003e564f49715a265502f45501f62b3ddb9 2013-09-04 09:24:22 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-5295e017f9eaec22793c130e54fe169b929e5ed864d85c966a03f1e7c77ecf3d 2013-09-04 08:44:08 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-532ff2ed38ef445893136884080bd87a7b20ccd8ad4460ddec7ce805687d9965 2013-09-04 09:04:42 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-5420aa2d22e95dd20f94f35732b76add4c18499ea7127aed2a111295fd2978e6 2013-09-04 09:03:52 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-54245e20f9643ea8f7ccf14f1b404776f115620e8bfa40791ac6bab689f74f79 2013-09-04 09:03:42 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-54326fca90060b8554d671e7a1df3f7dcea2ffd878bab50056ee39d1dc23a9ac 2013-09-04 09:04:50 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-543cffca38622fde9318d892e9124a91e25a86dc5250e9131c536a5afcb8a76c 2013-09-04 09:12:56 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-547f63cecf0163d3ff6db6635fea83ae6ec608eafd337bd487171dfe163c9b6d 2013-09-04 09:06:40 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-548e1a559cee31b616c10112bc6928203d0b1821fcd3749ea1e533f67b036ad0 2013-09-04 09:10:22 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-549a083cf79ff894c15d2c48b9f045f8e281fe65774993da3696c90c2c6817c9 2013-09-04 09:06:04 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-54bcff038b6935ec7ee32b5b4626ee1fd5c184ba381c4b513e747834142ec184 2013-09-04 09:12:18 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-54bef67096dc0126d178877dd5eb6f3d2b4f0a789040178cb0a7ed22926f3680 2013-09-04 09:13:32 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-54eb2cdb40a03e7fca80608ca4f47b61a8dfd9762ea0b3b491ab2bb7d92c1370 2013-09-04 09:12:06 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-54f506ed341fcf0372f86383aa040c6b49ee335f52f134c17636cc4aec6f6112 2013-09-04 09:11:20 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-55078c3866d2c39bd0d1ae52783a3ded73777cabff131cb6adb48998b6e6c066 2013-09-04 08:59:22 ....A 1024 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-554674a54478794fe1a5bca36cdb443c6c7a0c50da9e2c4c7f42dc8930e09942 2013-09-04 09:19:12 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-61b13565a6c23f90b681d2fc126cd37b76faa311f10158e64115ce09c19b530e 2013-09-04 09:21:28 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-61f5f2fcd7e0e7f6fb22d53ddf0e1879f7c813c5ca8371366ecfe73e90bbde76 2013-09-04 09:40:50 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-6621a6854d0e4a6f4cac2c2a7d6d54086b12836e7306007ee162dbd7e419cffd 2013-09-04 09:18:12 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-7394c8aaf9ae83415cf7af1e389492b1bd09244421eb0c8f6917923106b44ee9 2013-09-04 10:01:54 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-7461bed2decd7d4ea0c72031c63c83781152e8c6d595fb4baa228b3ece1f3628 2013-09-04 09:33:24 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-764c5aa4bf64bf9836ce4554424c3e7cab2c14dd7c068a8a6f13a550936ffc0d 2013-09-04 09:27:00 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-79ffcdd7aa08a8d3a7f36b1c99c3268a03b7fdfbe85a5fba9c4971f55c139d51 2013-09-04 10:04:16 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-7d7583a371d3aa458772c5b4f0cd6f4004d30823924fce864cf29b6eb88b2829 2013-09-04 08:45:44 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-7ea1cc5934123d932053428b6c198d79f1fd1a92a3962a8a9616ecf08a665ce4 2013-09-04 09:16:40 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-810202c70d3b8ab877fb35471adc951e90a1c2a5f4b1c18c1d2ede8bfbf8c715 2013-09-04 08:44:38 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-84333b9a3bd3f223974a4bd7d0718d8ae290b074eb33ad8a8d193499db2ab5ff 2013-09-04 08:59:52 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-84c4b256f580822e5048db6b7bd809a02b05f41d15ad3e09ab1325b42347c910 2013-09-04 08:44:18 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-86ccecb28e6b211fd26ccb6edf5ea3911df9d075b3b43fa516eaae96b77ec329 2013-09-04 08:51:22 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-882791d9253aa3f940ddceb26882c5f0fd4dde2c7914a972879276b88e095570 2013-09-04 09:24:08 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-894cc473931dad6945f95ca6c25e4624d3e961008d907824081fe6fd2cf591c4 2013-09-04 08:47:10 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-99438699bce41e434024d2948882e6bbff583427b87888008878d1bd03fc87b5 2013-09-04 09:01:54 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-99c63d264b12572e65446ba8ab9937693a39e2c0e648279f4e66ad929712603b 2013-09-04 08:54:26 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-a030c5eea49855b0766001588bd4c4aaf300af3b2524cb9574a8172aeaa33c64 2013-09-04 09:12:04 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-a0fefd83a9a914ca8843c4a648956ef67fbd13c51dc7815729084246338bb298 2013-09-04 08:43:26 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-a2963c61e656669fb29eccf905741a13df8392d71308d0cd2190dadf56ddc16e 2013-09-04 09:40:58 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-a2bfcb96611d4a2a4d9f1a77d216771b45250fbd49ad6199a0d2d5453a41a796 2013-09-04 09:20:36 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-a45dbf700214df3beddfd87bf5f33285e1ed9cd048f9989c9d610aa73a4ce75f 2013-09-04 09:17:38 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-a6978d1859c4ab79f81c7c45d55f00267e500d213dca99679f0c15fd0f21e5da 2013-09-04 08:47:04 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-a72e9de8970e8a1e8ae511136bbc5d48ae17cd1140acfa267dfa60a256b73b25 2013-09-04 09:31:22 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-a94dad9a713b616f54d18ea810780f622938540bfe582937afd4af1f137801f6 2013-09-04 08:53:34 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-aeb6d42eeab3817f68194060d64f9ff2b31ed4449151f5968be85e7243a61043 2013-09-04 09:26:08 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-aefbf75bd11b2c00d23f365a981a97e14f032a8c4f6cd564f42db0813d47bcea 2013-09-04 09:34:24 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-af9346cabfe9be52872effbea90094a3e989ccc3c83cf5f5a91bb06fed5c3391 2013-09-04 09:30:08 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-b1eee203c695b54bdf66afb0378af1026acbbf2fcd0710a13bd68a563089f1b5 2013-09-04 09:32:52 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-b299b488e99046d889e8a8ea6405526a7859663029327ceacbf16cdf058c0fe0 2013-09-04 09:59:38 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-b319c18362aee4398635a978cb5d9c738b168eeb91edeb0e84c765aed9d8faa8 2013-09-04 09:31:46 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-b31cb4bc05ebfbba488feddd69b41e69e9f776c901b42f74b27f7101751106fe 2013-09-04 09:29:06 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-b37582825a651d00dd230b2dbb50c9d56ea37027172b1757461803d042ca8ceb 2013-09-04 09:16:14 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-b3f2a804e0fe154d66eb353918a84bb27bddb80a77b198689d243fba0ebdd209 2013-09-04 08:54:14 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-b51d6cda020472152c01a7f3a1f97d603a7d1ee7220c8a91962a22c623ce5a77 2013-09-04 08:57:28 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-b53b90178a5ef0738b31e9149085222631dcb4317b44df58db70ceaf1cf41532 2013-09-04 09:02:14 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-b58f86b5ac13ca170d547a62e0d2920b6bb2c74b9e6e93e817f9161d2447e574 2013-09-04 08:46:38 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-b71082888f7cdfccd9ba00be27347b695eff28be07bf0afe837f33f2b15e95c2 2013-09-04 08:55:56 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-b8d0a947392976cf180d3fb4741acb355c23db538c004dbe7eb9e176ab882637 2013-09-04 09:25:06 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ba4589614d1c6b850699cfc141beb4ed9975aea7d8eb5a217a2d936af528721b 2013-09-04 09:09:20 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-bd9df0fa3c58b348331c4440562e47587e62f77a337f4f374502c7b658eeb8c3 2013-09-04 09:06:54 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-bf59a410d5f1be455f31655af9d048a9f7b495c76bf32569c42555071ad0c7fa 2013-09-04 09:26:22 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-bffabb411c138135ffe3f6961fae29f9ce32628a2919adc19f4cbc7fab27cf6f 2013-09-04 09:06:10 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-c03d7fd95ad7a4400e8ebba344379c6669910645366a1bc9fb76a8cb721fe864 2013-09-04 08:47:16 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-c350167a12305f0ee63927823458ca89259cc71875a597d1640c45e871a83d66 2013-09-04 09:07:22 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-c629bcee520a3e5dcd7e59003da63a6fb3ae247e472b55ef5e0dcb32dd9bf86d 2013-09-04 09:11:52 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-c65a388fa9a542a0ed367f98e3cc18f63fadddbe2d18ff1be5516e8fde9bb84b 2013-09-04 10:03:54 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-cb45557c0275c00e4578d86aec0f19494eb8d9069f6c7035b0b833c68554fa05 2013-09-04 10:01:16 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-cc67f709403161205d29b7ca39d49cae8cb1c2e888a092eb3cb94200b1afeda5 2013-09-04 08:53:40 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-cdb4695a2bb94f1bd4a54fe28e3ad296904403adc8df285e14edef349007f454 2013-09-04 09:17:50 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-cfe5be01f3bccfe84981bb3eed11fb16895c6f5778371e2b52c0c7c53c5afa9e 2013-09-04 09:13:28 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-d1af2d2ac66bf292248f56ee3d94a128b7c7188a822b7119faf53386a277e053 2013-09-04 08:52:34 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-d25fa0f50e616411bd07d05a9862979dcc92a6cfeb6871fcf4bd12bca5dcbf9b 2013-09-04 09:33:22 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-edb4a71f87a5a544812a76f04e3407745bae1753ec3eb531ce4b6db706ae419a 2013-09-04 09:33:54 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-edb76772e7684161a758b6ff519749724a89f418e3813750f8818cdf9a2b3496 2013-09-04 09:34:18 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-edc2e098aae1926fd964625b959013c9d643c7c9494b2abc264d432c966af321 2013-09-04 09:36:18 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-edc4f624543b17b11f839daea1ec8452f2d8ca866a9a80f7cbb7b50fe6f26726 2013-09-04 09:35:50 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-edce73aa2859bdb768ef550170e3570959ca10cac486be8704822d7b3a287ae3 2013-09-04 09:31:44 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ede2c7e00ebc163fdacc99942c654677aec4d5ade999d6e49ca4684001f831a6 2013-09-04 09:33:40 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-edea7dc5a83a4e99eeeeb7fd1ad1e0ac3e1bb4c35c0bd6464eb5e67e673bd189 2013-09-04 09:33:28 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-edeef00a7c667c3c003d618ec024cd68ef38acb26d700b40bca8a00bf034cf48 2013-09-04 09:31:46 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ee037d7a01ebc0cbeecaf6f9883981729d007f3a2dcf4aa2cccee492867f7300 2013-09-04 09:35:50 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ee0f06dedba7acb9b6e6550c2baad97a038b11e9044390c35b67d265deea655e 2013-09-04 09:31:54 ....A 103140 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ee273621295cea9c3d1193d3c1308d2d6655dec81c8614d2f40e5d59c63d0aba 2013-09-04 09:32:16 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ee348bb78f80f68cdb937f27c07b03446f38a6999818bd4215cfa852706d8dd4 2013-09-04 09:33:00 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ee35b74f368dc684a86647917bafbfd6ae3c985e25d12275dbc82f46ea1bf04b 2013-09-04 09:32:58 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ee46ef9b8ac3ab9622d639bba2ef46a2743a49a5217ee281d52814499ab801ec 2013-09-04 09:49:06 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ee63b7e9ea72368c82f3e00b4e58d40cc264327e3c0e8e083de19e6b2b15b661 2013-09-04 09:53:00 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ee8f55eda12dba97190e7b0f823d24fd61a7517b5d7246dfd2d55f8237feee2d 2013-09-04 10:01:20 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ee9efc836c916c2ff8d87b45178468f326dc867aabac5ab42f28961f3c2f3e08 2013-09-04 09:53:06 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-eea5798cd43faa2f33fdf0cbb0d941e6cfb65b947094416b413d2c54908e4773 2013-09-04 09:46:16 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-eeeccf8fa578deabdf3596c546e06966733d5cc4ddb2287ef29eb59bd3a315f8 2013-09-04 09:55:12 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-eeef6c3a328790f886ffcccee051ce85c2e0a8e19b69f7ab7a17cf73519bef09 2013-09-04 09:55:14 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-eef850bcfde9f88172bf75567a8cc6025a207b829726571c7b246fe03d0de7d7 2013-09-04 10:03:18 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-eef8f4b5b40a18761b3a5c9daca41a7689b85d1b60d1ca6de382aa0bc6148f08 2013-09-04 09:35:40 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f459696205c4e589750eba8e6d4e89aad3a8ded2531befb7c2842ccffab6e2e4 2013-09-04 09:55:12 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f771b950a5afbba870e2e52dfa2ba0b867c5aa6b4108bde5f26d3d6611824bd0 2013-09-04 09:58:40 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f7788105e80d55246c7154effd8cb741729978056c813f721b578836d4dcfb7f 2013-09-04 09:53:04 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f789d516745866f49c817e01e9a454043168cc5d6353dcd3e704b5cf8481b9fc 2013-09-04 09:48:34 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f78a1068994dda6e3fc5999f79bf9d4357c09aee4575fa90f643960f5572de0d 2013-09-04 09:50:32 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f7c91080be1a84957252315540ca09a343a3297db14fa25a34d3d645500d1a66 2013-09-04 09:58:48 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f7e6a1d01711ebdce696e0bf6f66f8c0a998ac1dafd6990398296927c49c9bc3 2013-09-04 09:55:12 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f7ed47b2a18fa42d6a149e37729f95e3e220342ea49c16c6098f9f8fc866747e 2013-09-04 09:58:36 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f7ee1ba24adf789d16033012037356f78e30a93c439c03c7d1191b17d3135c9d 2013-09-04 10:03:08 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f81d2cb643c567ff2b0bcc798f83094831e7ed0306e5cdd31becd52944538f40 2013-09-04 09:49:24 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f84ed5c83dcdc0d0124c8b204d214e4e4ee238019d488692ca00eb523a9ebceb 2013-09-04 10:01:42 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f85c5b495aa3aaac2c9e5c6ae6965738e89dcb61084b4b698a595c703f5c2a00 2013-09-04 09:59:30 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f85d27e7200e52f0173744028f96942696c6c24c95451369cebb119c0c0e07c7 2013-09-04 10:01:52 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f877fab701e50f5a72f24a3d6be208cb6a21c88d9f9a36ca732534588c5e5c07 2013-09-04 10:02:56 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f87d25a4fade469804df28db346e873db8d3b56ff7870b103ba9785733a7cec8 2013-09-04 10:05:02 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f8c26bc73d3d42d849ea8f835aaf0bba78739c82d63eee03d9bc3c1b6a15264f 2013-09-04 09:49:56 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f8d1333192aa37ecd61d14c746aa37dfda593e78dc1977a42b90b82ce3e4c4b4 2013-09-04 09:59:26 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f8dac86132582d8c793e14631788c01578154dcaf361e903ebbb3229580422d9 2013-09-04 09:59:34 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f8dbd20f0373c99894915901eee07fc4f290843e238f929be49a6e1209118ba1 2013-09-04 09:51:06 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f9336378aa34d82603559ce0f8ba0880282de6dc3e27335d5ab130effabb4840 2013-09-04 09:53:44 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f9361ff6c3db40a86bf989a7c25b8cc39a47fd62b47eb7c059dcb7a73fd8cad7 2013-09-04 10:05:48 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f963cd91f86752a966b699e994441ca49b7ccc5c075c6b95fbafb42592882008 2013-09-04 09:48:40 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f9719c48b3527480ab824c30d2f6976255382b95a8c9dbc2accb0a29f2796dc8 2013-09-04 09:56:04 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f9a894905c037546ced4c921c2d52a5c8d7bd8cd17441d8da8bdfff659add126 2013-09-04 09:48:56 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-f9f7af963d5d6842cc3c10cc62af58e841ce55ec148da34cf4f7ab443f70a76f 2013-09-04 10:05:38 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fa18d10ed2a6b4fda8e2bf6b98f41a1e40c1a5fbdc16e01e23ccb62f587b11c8 2013-09-04 10:05:10 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fa2551d14f22b26cc0de48d185ceaf9f1b17e7e636e8bfc010ac9ad49c1612be 2013-09-04 09:48:46 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fa2d45969b2ae1ded14b952e7c0cf80357765e21a95deb0f7b2c04286087c909 2013-09-04 10:05:00 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fa4104a00947b9496ae987a0a1c08eb9b7cfd3e5fb7fede2ff1cb19d87d74a81 2013-09-04 09:53:22 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fa4d9c811d25f6b8016fb2a9fa41467eb7bfda47e2438d19911407f80585fdb2 2013-09-04 09:24:14 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fc8374d1a90e5e73e3f7cfbb71eecbbe85f9806e345ac5ff2be34dcbaf79e9be 2013-09-04 09:56:10 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fcdd4867ea67f24ddc501d464f65f37c9fd2a29f6ef995a7774e86bdcdb02031 2013-09-04 09:49:44 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fcdf2629f2a92fc8c6a7013a7b9910125bb46160055dcccb956773388161364d 2013-09-04 09:48:54 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fcfb9aed70dca1cd582802c7f9d20ad2b282b7d72ef239dba587d3053c01666c 2013-09-04 09:56:28 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fd058eeeb18c1e71ae8add8659e469f955fcc986ebfb68b148c2a90743ebb28f 2013-09-04 09:57:44 ....A 1024 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fd1c01f9991097e50871457b6aee5e85189a3f447b58cffeca4a05d6b4453885 2013-09-04 10:02:04 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fd4a267bd26043188e05814a062af980869a1c229c2e9c168170a5f80eb9773e 2013-09-04 10:02:24 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fd83a4d8366c5496cffcbbfb595933936fbc190216787011a41aa667f9a3208f 2013-09-04 09:51:18 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fdb317526ba1a20cc57ce551dd841c25b6cba8a223bb05619201ebe4c86dd67e 2013-09-04 09:57:04 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fdba0a5c1ae63d9d3873b5f4265dab522bf7daff20ea5e1561a7ecdb0b169248 2013-09-04 09:50:08 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fdc1c4e4f8e83ae34d9dd10f488711ca1cf130ff95a658708fdd123b98461737 2013-09-04 10:03:10 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fdd63995b20e72d0812fda1699974b8e295b43608cd62108b7e59d780fcd1427 2013-09-04 09:51:20 ....A 29412 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fdda554508101fd28894392106667c2ecfd7e527e1d6ab94ab0b5e1e3f9c8889 2013-09-04 09:58:58 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fe75b2fbbf4308a4f8f88d25913ffd4f105251f9941c3e07b27873f10f7ac0c5 2013-09-04 10:05:26 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-fea5db3ed741cfa7e5b9d31bf169ebfe952cc86efc5869b86c969e1a3b4b94a2 2013-09-04 10:05:52 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ff0076a5d1cd50d8c287ac2db28ea19fa30eab01975612d6dfbf77bc7853d0cf 2013-09-04 09:53:24 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ff1a9e99610fa0da91572b02ea8ae18e6b698121d49fbba8ea3a27ac23d0ffbb 2013-09-04 09:59:48 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ff4c7034bc3f3f0b4cf472ed1d0a336377c09b525eb91926befe09d63c9be466 2013-09-04 09:56:38 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ff5824055289f20f15de9679f9aafe18df982aa8d79e3e8486d43827e46a052a 2013-09-04 09:56:50 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ff5c07054ae000564704f3969c20d4bf76203b9938dacc2d8278a531466b478f 2013-09-04 09:46:26 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ff6457c9054ca07833ce0ed26551013fd8003e81fbd03a8c62795670f17a1f58 2013-09-04 10:02:04 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ff7dd9559f2cbfc82ffc3a9771ce9c381d26a0901803537c3fdee9735b10ad34 2013-09-04 09:56:46 ....A 21220 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ff891b5ac6ffe64492fb443872cb0b474459d45d3c8ac9a9667e4fa692f19584 2013-09-04 10:02:34 ....A 25316 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ff8b9d1bf5ca2abce6533dc7fb8d98b7c78f45019d5d503396139abade161991 2013-09-04 09:54:52 ....A 33508 Virusshare.00093/HEUR-Packed.Win32.BadCrypt.gen-ffcb17b62ea0b939323783676f9f59c26358aa0ec3c3f7ee54d6e74300cc0677 2013-09-04 09:08:42 ....A 5398528 Virusshare.00093/HEUR-Packed.Win32.Black.f-3563495e3e527ef23b638ea8f491d6817f0c844e905abfe322625d664d9ae693 2013-09-04 08:56:32 ....A 1765376 Virusshare.00093/HEUR-Packed.Win32.Black.f-54c59e27f13575f8c0eb79d868813477e17814a68f02eee2ff683d6d20a97185 2013-09-04 09:07:44 ....A 2023424 Virusshare.00093/HEUR-Packed.Win32.Black.f-92c371e3469ba111f4dfb74acb62587aedad577c0560f94f197317872d198292 2013-09-04 09:00:02 ....A 1795102 Virusshare.00093/HEUR-Packed.Win32.Black.f-b0aeddd5f8ecf3c3cb062a4ea24f91122d7032191eca7defb46fa22e1f9c22f7 2013-09-04 09:52:54 ....A 3194880 Virusshare.00093/HEUR-Packed.Win32.Black.f-ee71b18b4098b44f8ab47d59df76c2d8bc12b5ae47e56c2ba6f4bafb7a6669a0 2013-09-04 10:05:18 ....A 3080192 Virusshare.00093/HEUR-Packed.Win32.Black.f-f81ce2cee78b9589cf5d70cd57873be15836cbc840fe4328e418669e53355bec 2013-09-04 09:51:24 ....A 2145280 Virusshare.00093/HEUR-Packed.Win32.Katusha.gen-997975520239c627930ec03287a18a6f05546017ea60ab9dbb34f147ff2def49 2013-09-04 09:15:02 ....A 547980 Virusshare.00093/HEUR-Packed.Win32.Vemply.gen-3fdb9d201f2f995c6ac527a45dd580161062ee3f505a3548e110b303912ecb7f 2013-09-04 09:01:24 ....A 1066132 Virusshare.00093/HEUR-Packed.Win32.Vemply.gen-b0675b1fad773cd35cef579ab3ce1852fb789f7f3d5d4b03817f669a95dea4ac 2013-09-04 09:23:46 ....A 1597884 Virusshare.00093/HEUR-Rootkit.Win32.AntiAv.gen-a2025cec75a974a9cae836922ae031983ff05aa9eb1ea701d2bbb240edd3d891 2013-09-04 09:11:12 ....A 4788393 Virusshare.00093/HEUR-Trojan-Banker.AndroidOS.Wroba.b-3a5073d7420b5d541c985ddcaf99a1fc49c392aca98fdee9048947f7b54aadbb 2013-09-04 09:18:18 ....A 708492 Virusshare.00093/HEUR-Trojan-Banker.AndroidOS.Wroba.b-44f2cf1cb044a4f5662a0342b3ef318d09dee3dad62709aef183a0d5b551eb6c 2013-09-04 09:43:18 ....A 4788354 Virusshare.00093/HEUR-Trojan-Banker.AndroidOS.Wroba.b-b39572b129f85b6c79ecd892022d41ed8ab3c03d9c6067e488b32d68238c23bd 2013-09-04 09:17:12 ....A 4911445 Virusshare.00093/HEUR-Trojan-Banker.AndroidOS.Wroba.b-ffa42983df2aa808efa76857aad293c616c22ba91524cb7a2bf7069214570e0d 2013-09-04 09:08:28 ....A 173025 Virusshare.00093/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-1f87dc28d813a8f1465123e66cb9bb164e18672a1aee5eedfcbae43a0107934e 2013-09-04 09:37:00 ....A 415626 Virusshare.00093/HEUR-Trojan-Banker.Win32.Agent.gen-10dbf6ae69ba3e42b6ad6889ae5bc32f0cea58869ee2127ee839226c8bec3c04 2013-09-04 09:42:28 ....A 1585664 Virusshare.00093/HEUR-Trojan-Banker.Win32.Agent.gen-2433b52319857af67035dc4c9990ea67c7c00658ce35cb1c9af283ee849e9c63 2013-09-04 08:47:34 ....A 1019564 Virusshare.00093/HEUR-Trojan-Banker.Win32.Agent.gen-658f72d1fae56756412b6a8545f874f254023f06f08b72fe782fdddd1818bd0a 2013-09-04 09:20:10 ....A 459264 Virusshare.00093/HEUR-Trojan-Banker.Win32.Agent.gen-6950298cfdb11fbe5ed064c0e374bab526aa61f311b84a9241acd337f6cfd732 2013-09-04 09:28:48 ....A 802829 Virusshare.00093/HEUR-Trojan-Banker.Win32.Agent.gen-bdf8e53f2a67f4e3250c3aa8d4e2eb1c5c71f63d24340261cc2af68fe744c39f 2013-09-04 08:44:26 ....A 1042445 Virusshare.00093/HEUR-Trojan-Banker.Win32.Agent.gen-cdbda844cb1c1f900ce38cfc1460db90a12bfd9ff18e09b2b35ecc1eeb5bbb2a 2013-09-04 08:54:06 ....A 312832 Virusshare.00093/HEUR-Trojan-Banker.Win32.Agent.gen-d4f541ce72fce8a75db2093a67cb36e2e33a6fbdbb157409d02a020a8a176b31 2013-09-04 09:50:10 ....A 1974371 Virusshare.00093/HEUR-Trojan-Banker.Win32.Agent.gen-f8892b07a840d60482c5b15a947d80f13008a492a7dc4419469fece0fd1db735 2013-09-04 10:06:46 ....A 909325 Virusshare.00093/HEUR-Trojan-Banker.Win32.Agent.gen-fe0828c48496861b5019fe1e62a64e56858e548c6dba3fbc10890f8e5d2c8fa3 2013-09-04 09:28:38 ....A 15589376 Virusshare.00093/HEUR-Trojan-Banker.Win32.Banbra.gen-7ea98ca0e325e8d1679bcb495669e448b5714d9bf8a9b15a412fd70d3d0deef5 2013-09-04 09:52:58 ....A 298496 Virusshare.00093/HEUR-Trojan-Banker.Win32.Banbra.gen-86fc25e1681cc4c5959dd866e3eb3573755fecc744ac97ce220b194706960304 2013-09-04 09:39:18 ....A 565590 Virusshare.00093/HEUR-Trojan-Banker.Win32.Banker.gen-824dac5088db00304178d52606eb222065cbc12584258c1402cae4b98bcd5f44 2013-09-04 08:57:00 ....A 710656 Virusshare.00093/HEUR-Trojan-Banker.Win32.Banz.gen-34c4b8e7f75eba4e43cd94487a52654b1d3f397cca34924b0dc205832e112922 2013-09-04 09:45:02 ....A 7284296 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-000221ebfa1316ddc3c35f78a2bd02cf7ee5972c5f087d3b1be0e9d6c716bc6f 2013-09-04 09:45:10 ....A 1572864 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-0002696521f354c7133373dffc4009c1b7a3b9ba18dcb29029f0be11b03166ba 2013-09-04 09:46:10 ....A 904891 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-00a38052711e96e91b4f04b76db052ff82dfa6f80a41d6a29525e3e7417f2aca 2013-09-04 09:46:34 ....A 3678936 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-00a86f58890ce476334f7975bc581d69de5ced28fd665e7473323ae09eda4e97 2013-09-04 09:48:16 ....A 270848 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-132656c8ad98d16037c06c07cb134f57a4a137fce28fdd3f3fb04083c5717ff1 2013-09-04 08:46:34 ....A 201728 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-2677d327cb67471dbe5373a2895a1097f6053d452e65c205dd7f3cc8c174372b 2013-09-04 09:38:42 ....A 59392 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-5b945fd8d19c0337c7f59eda2926edd493fe0dac0083c64f612fd81473be54b9 2013-09-04 08:53:18 ....A 632832 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-665397cf48583aba00e85737d0e9075ae8ecfe498f694aa4e5a646fd17964d3d 2013-09-04 09:18:00 ....A 3486199 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-6d443c6ce54bdfc63e257884a512422c8e3e27a2774a32d0f88c483604be2050 2013-09-04 09:48:42 ....A 2926708 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-7101a67caa7f5b2b8de84c0244ebf9edb753258b865bb05524e4a91d6f3fc825 2013-09-04 09:18:02 ....A 649216 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-75cf92cff217b2126f418556c012cc47e67ce898993b9b944bd752070d77400b 2013-09-04 10:02:58 ....A 112128 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-8265e50cbdf17c58bafa60f61c1a64a901a8bafb85dcf3122ed48050cd4be3a8 2013-09-04 09:47:52 ....A 180736 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-d7118e806563f925e2d6ad97751dd160fb17d3a0cb133e41703ce889d654c2ac 2013-09-04 10:06:24 ....A 177152 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-f361dbcae298d68b6057916368cbbfc66dc96840bf4f4518c9e1db78bfa31e54 2013-09-04 09:54:30 ....A 1807690 Virusshare.00093/HEUR-Trojan-Banker.Win32.BestaFera.gen-fdbc5d4d9f40cc704607331ed19e4d3844b54ed08c5cb1ef149d5602f3a63989 2013-09-04 09:44:14 ....A 291589 Virusshare.00093/HEUR-Trojan-Banker.Win32.ChePro.vho-d6122f626086fc2d612593b26a1334cade2f08a600b9cd3916eac1112784939d 2013-09-04 08:45:20 ....A 659012 Virusshare.00093/HEUR-Trojan-Banker.Win32.Generic-45b1e912781bc60f9e1e6ff2c6270f79024a685f7ae722a32ecb17fda3994f5d 2013-09-04 08:49:56 ....A 26552 Virusshare.00093/HEUR-Trojan-Clicker.JS.Agent.gen-81af2686a5c8895000e4c6dc4bf059a6fbb5ed6e6465cd813f7d2e10bd2f7128 2013-09-04 08:53:10 ....A 9030 Virusshare.00093/HEUR-Trojan-Clicker.JS.Agent.gen-ec3c66343222b14ea039e55352521fc77fc2b9d8a4cd8eb2ba50591a61c906d7 2013-09-04 09:41:14 ....A 5476864 Virusshare.00093/HEUR-Trojan-Clicker.Win32.Agent.gen-2337fb8a382b23313eff78ecc02adaba21ad6681a282e55a0670cc5ba9ff0911 2013-09-04 08:52:26 ....A 508448 Virusshare.00093/HEUR-Trojan-Clicker.Win32.Delf.gen-60b1191503653bd4a32355d6bae19467e500052c573ddbff19556531d791b204 2013-09-04 09:29:28 ....A 508448 Virusshare.00093/HEUR-Trojan-Clicker.Win32.Delf.gen-898eea71ab0881c0ca6f1f5d9453d61d89b228e8a9c2bdbf6c77150439f20e08 2013-09-04 08:57:16 ....A 508448 Virusshare.00093/HEUR-Trojan-Clicker.Win32.Delf.gen-e0f0647e79974bc7876ebb1fed61ac9a6f6eb178661311987918ab4ba717396f 2013-09-04 09:15:06 ....A 869376 Virusshare.00093/HEUR-Trojan-DDoS.MSIL.MPDD.gen-7ee5c1cb347553edfaaab2f3ebe85a2ccab8b6499a048e7a22da113b5dc2fd45 2013-09-04 09:09:10 ....A 186194 Virusshare.00093/HEUR-Trojan-DDoS.Win32.Nitol.gen-800c650e0320a03137ff4e1fbe3b7ca02a4b3d5541552a18a26ad0526196ca9f 2013-09-04 09:42:14 ....A 138264 Virusshare.00093/HEUR-Trojan-DDoS.Win32.Nitol.gen-98528d09ac2f4b7c027f4aaf6ef3e1669783f646fe8e3faf49079e03cdbf90db 2013-09-04 09:50:48 ....A 77824 Virusshare.00093/HEUR-Trojan-DDoS.Win32.Nitol.gen-a821b3c2be24d4545a03f7420d7bd9817c769e53a60a1d780943d454c46e9fb2 2013-09-04 08:45:20 ....A 211813 Virusshare.00093/HEUR-Trojan-Downloader.AndroidOS.Boqx.a-39df06013bbebd2bddd0e9f1cdaf66e593e52e1f0d712324a35aad5ced718452 2013-09-04 09:17:56 ....A 456300 Virusshare.00093/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-70cf8c12da68e21d4c3c3c9f1c5b0ebd6259075758d92b57192443316ed2e42e 2013-09-04 08:41:52 ....A 78026 Virusshare.00093/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-ed2980bd512391203f460525852047ad332dfce3bc9894b48a9d779a4c319706 2013-09-04 09:06:20 ....A 386560 Virusshare.00093/HEUR-Trojan-Downloader.MSIL.Agent.gen-54dee536cd56f1d6775245937c561855072849b9ea29d9da0d84c1954c40f43f 2013-09-04 09:21:14 ....A 785408 Virusshare.00093/HEUR-Trojan-Downloader.MSIL.Seraph.gen-44a578eef568c01dfb353ee5af6329a1ff7c98494cad320f72b115eb76405ab7 2013-09-04 08:52:48 ....A 18944 Virusshare.00093/HEUR-Trojan-Downloader.MSIL.Tiny.gen-3b15905a18c991efe4594b0e91f207d3221eec649744a056ad96d9c6f38f4652 2013-09-04 09:10:40 ....A 290868 Virusshare.00093/HEUR-Trojan-Downloader.NSIS.Agent.gen-5493538b44ff88ab5ed8fa8be43549913353fd63d4b0410e436650d8b96f3b70 2013-09-04 09:41:44 ....A 60933 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-001f709fe68ff30c9fdd34918131d0250e8cdc335f514ba7f1778e0123278e68 2013-09-04 09:48:54 ....A 60968 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-00d1dd2917b10e47be290b3078fc6235aa93a56861f70d0e20a0b2aeebf8c4d4 2013-09-04 09:21:54 ....A 12357 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-0131498c56e983a21dbb4a037b0f03b4358e05d026248636cb3f23dbf26ffede 2013-09-04 09:02:50 ....A 11605 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-01b5688d6988a28ec5b03d9f6de1f7a19e96cdfb7c65e423fc20525c689a444d 2013-09-04 08:44:14 ....A 71557 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-045b0dd06452b7e6cc77fb56453c4a566c3a75f6234542f8c7615868a454bfcb 2013-09-04 09:48:22 ....A 36509 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-0535fc3bd2a384490b46128d2194f0f930bac4bb7218e31b66d33ce5420217b9 2013-09-04 10:04:22 ....A 10671 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-06109b40d4f9bfcea778c5ef3dd27c96961a4c6f3d9ee0da67db61457866a029 2013-09-04 09:42:24 ....A 5662 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-068b8a6856d96e8201ed01dae1cc8cb0672f9c6cbd77ba99d140e66a13de311a 2013-09-04 09:19:54 ....A 12862 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-06b781d3a2d6c6761177b0df6f9d1ae21e1539b15c2084b3418bf6e6c31e9280 2013-09-04 09:49:38 ....A 19816 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-0747a55ea23a6d27817ef598e9984dd5c788ab8605a8def5d20ad3f4962a554d 2013-09-04 08:56:48 ....A 3618 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-07518209ba6bf9fc0148ca5a1e2c70cef63955c91d875b87a6631e745ccf6e98 2013-09-04 09:18:24 ....A 31760 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-086df52062d7b635467b6795db42df6cdf767cc6df79f42eee38f791e413569c 2013-09-04 09:41:04 ....A 25326 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-08f6f15400a1c8d22cf0d35583b6420752f7c9b27a4e925e5d53c4f0f073b245 2013-09-04 09:08:22 ....A 82674 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-0a2eda9c7e33d71e6faed740f75207b51f57d0eeebc348bfb40969effa421b88 2013-09-04 09:17:56 ....A 12357 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-0aae7476ac18c82dc2ad3718034d2485ed8ded6a9372d3f5b9ff1f975e4ec8ba 2013-09-04 09:03:56 ....A 48027 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-0df7eb0303a66c7448abbd9fd79da695c10a15e077415cb6d8408b9b4143fdd3 2013-09-04 08:46:50 ....A 66278 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-0f9b1ebd5ed42c9183eccf7584f9d75cafb6469e5b6306834e1b68a6448906c3 2013-09-04 09:43:08 ....A 21302 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-103eefac3ab8a7920723e7a105f319bb1aba066e5a6d3af5ce9d10251c8ddf91 2013-09-04 09:22:46 ....A 4831 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-1205aa406eb8a6a43242bbe8ec34d5956b701cffb5bbe4dc5b94d2e3b541160f 2013-09-04 09:20:44 ....A 22110 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-12c52f6c1e53c5b7acc515e6aaeb3258c76573a90b3d7671c5f94ca188820a95 2013-09-04 09:31:42 ....A 12357 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-12ff2ce45d47401a725e618488ed1e9751a8577ebe65c3ef16d672845243db35 2013-09-04 09:10:48 ....A 185051 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-150a3b5bde088622ef881b372a1de3bdab2908af6cd5d284b05a001013e674b7 2013-09-04 09:06:08 ....A 18654 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-151d722ec2c42682c53132a9b2e90aefa1e62a27c35592946cb74d42ec5c6cb3 2013-09-04 09:59:16 ....A 15195 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-152aeb39cc8f703c2de4a5529e427e251e255b5cdadd28dd50e4e38eaa61e8ab 2013-09-04 09:13:30 ....A 87001 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-153bc164bd6631618fda18410b3f1e860aaf882e25510e795bb1a5b9f2013e03 2013-09-04 09:14:58 ....A 6165 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-16ab40c46fa4bf10029fd852439a9666886ebba7a13c286fc441626193f36993 2013-09-04 08:46:08 ....A 52442 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-1b53d25bbec57b34300fffe023a70c814da277f31025146beba6fe9b1e1be858 2013-09-04 09:46:30 ....A 46796 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-1c0c6fbbb50fe6a99a8bb1fa658e146037df63d63be81f5174eefd97e61566b4 2013-09-04 09:07:14 ....A 20972 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-1cb8a5dcb0051c1de1335afba698a1889aaa383045ad851459851251e221009f 2013-09-04 08:53:02 ....A 23047 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-1d3f0e446ce11e21bad021fcf08727cca17bd0f281b60759567bf9ad7fdee7f8 2013-09-04 09:04:44 ....A 86998 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-1fb09cd9a11b5abb5e7eb7ac7c600ac83a13787d993820eccff6d06cbcbdf43b 2013-09-04 09:04:28 ....A 208655 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-2008d83c7fe3266950181daba16522251dffb8eafe25cf51416eb1f12efe0b75 2013-09-04 08:48:40 ....A 15916 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-20a5039688471c591c5a4d06738fdff2b02f9873cd67e1270c136fc85ef360f5 2013-09-04 08:42:06 ....A 82660 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-20bc6fe8929609a27d8781b2055583c0c59c17925f6c91a67f3e1970d37747b7 2013-09-04 09:25:10 ....A 23310 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-21171133eb2d1a2747667e28ccf92735d54ac7ac3e862a752524dc9d560d4133 2013-09-04 09:39:20 ....A 7723 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-23b3a321dad8440df68a504debdad38bb9794d633172facace903e42438cec37 2013-09-04 09:27:44 ....A 11352 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-2586d7ca25e34fb6f8a2f733e0fa9fb515c372f81473993e189b90122bced03b 2013-09-04 09:36:26 ....A 20408 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-27c0675081a7304134e263878d4d782014e3fe2c0809d83fbf62e0513b933e0a 2013-09-04 09:26:52 ....A 75902 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-28088c03421205c56a4967456e6165be18051bc9d5b45fbd9e1639a55fde6239 2013-09-04 09:53:46 ....A 21302 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-2823bbe8d7d9fda4cd7b182bfcbdb062e534a0197429f185a5512ff772bcf4e3 2013-09-04 09:11:40 ....A 38105 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-28a1021cc3317d8852d7dd967e0c4819f2d82430516b7a35a22631b328bc47bd 2013-09-04 09:53:18 ....A 262329 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-28aa8eb9fd00d3ef687bc67638c3fe35cc4d03cb85bb6f67687dbc72f958bfea 2013-09-04 08:55:56 ....A 8822 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-29945a423c01922241735bf91a4dcf66a6a224928edd201fdd7e6375d07c3294 2013-09-04 09:14:28 ....A 86995 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-2a37e21559d20864bfe7e63fc9d7665b6d4114a057c747d4236615436794ddf9 2013-09-04 09:05:48 ....A 17609 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-2a74ecad44f7815f039536256861ae393ab823beb51fd1a3989157a00e2ffa24 2013-09-04 09:10:34 ....A 93375 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-2a7ed2ff63a46f72a645b1e5e2843cf49451702018d797624159c93ccd6224c9 2013-09-04 09:10:22 ....A 93383 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-2a83939173af066381f1ea22b24b2ca6632eeaf7dbfa643ac80b9a919a01b7cf 2013-09-04 09:23:36 ....A 12885 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-2b1acd6f0166ffb0dfa4976da8b1e16dbd24cbe535c3f9f8ea019f23646e2a5f 2013-09-04 09:27:46 ....A 22833 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-2d186aff98d6a904a3cf6ac2c6a1ce1f19a8b116c207e4fef3742714798768af 2013-09-04 09:18:30 ....A 23659 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-2dd73c0728c589603463b4a91d0f29096a0052efacd4657f5d7e0697b5217655 2013-09-04 09:04:00 ....A 2876 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-3153542c8a7c5d4edf1a0cd68199678ac1085ac6b96a55c5e2ff0d55cbe60adf 2013-09-04 08:52:32 ....A 37834 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-3343ccdff31e16a70eb5b1c128ca99e0d2018279cf2cbcf1977ee79856a68fe4 2013-09-04 10:05:04 ....A 5824 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-33cddf1b0a0488026c16ce16edcf24a83223fef54562cdf9ebd7af26a252e416 2013-09-04 09:36:20 ....A 1087 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-349f64f369fd2dc5a0585bf1f6ab47f020d46bd5a410e0afccac7ed1431523ca 2013-09-04 09:15:00 ....A 16918 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-356199878f03cee6f3f943252b24ed3898e9c522310085151c65ee192af9ee96 2013-09-04 08:42:26 ....A 19491 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-361e055f2ed266918b1439bb7e5177ce6ddd8ceecafb7518452bba232dd04a3e 2013-09-04 08:41:14 ....A 12107 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-369c8aee1293600740305cfaf9212c4933953937aef6c0ad58b93f2e9dd61edd 2013-09-04 09:22:40 ....A 32142 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-371b437fa1dae511c687646bdf8097ac1255a90600f18a451c5a6362cf88b0f8 2013-09-04 08:47:48 ....A 15195 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-3735b68940a9886555776e787ef6bff90e6775df73ee69b374f5325dc2b3cda8 2013-09-04 09:38:02 ....A 96476 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-3b445701c4e48f87545aa4389c584d6bcb18ac2bbe222c374e5f0a5d683fd25b 2013-09-04 08:55:00 ....A 73190 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-3ca3d8325abfb34398f602d620c9a6a99ae74c3ca6a085118da9b8275739adda 2013-09-04 09:16:46 ....A 6028 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-3cb4226d6a07e1b9355cd4ce20a9bd6d1f46a39554c772650742ec3665c1366a 2013-09-04 09:12:26 ....A 82674 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-3ea43ff9bfa11f916bec53e6baadd8b2208bde651183788642be309ec7be6d75 2013-09-04 09:11:28 ....A 82695 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-3f88049a268a8de546bd81b7c877ca776cabd3a9b5647e72b6a7448237975648 2013-09-04 09:26:26 ....A 8178 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-40c72c615b946101856e2fe0988948efdd67ff46c5eb66a1362f5558049b3de0 2013-09-04 09:22:46 ....A 10970 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-41aeefba77000f96a58f15fcc3f7f35e178097f78bf78c4f09cfb64bec35c00c 2013-09-04 08:44:04 ....A 82674 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-43fcc58178c43a157e8c07c0d890cd550db3626443ce8fe11b5d933664290a0a 2013-09-04 09:44:54 ....A 68909 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-45849fc4c8882d41ea560e08ede525b00637ea276340cbcf1479df30c06bf38c 2013-09-04 09:12:22 ....A 28027 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-45d59a3c5838635332dcf6b6bc328a73ff475c977695e8c55b62d7a5598892a4 2013-09-04 08:51:44 ....A 22895 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-482022a9b61ff7cc12dc4f64e37da046b9c34abad20740baab6ec86b1f51edaf 2013-09-04 09:09:06 ....A 87000 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-4993a7823e887df942c4890df5730c5371dcbf1f5e708d097306a2c8d6b41ebb 2013-09-04 09:16:08 ....A 8777 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-4e1c924fe0119866e88e5257185bfd08ae851b4dacb99c70f53c92ee59668cc8 2013-09-04 08:46:38 ....A 21179 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-4f30b68bc8a55d8bf31b2824cf850a5c0f7d6508047897395e05a76b3a451bb5 2013-09-04 09:50:02 ....A 16980 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-53ca271f069299495970580b5f9bbcba08a7e90e86a4f48f2d2552a9cca3cea0 2013-09-04 09:14:02 ....A 82681 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-542bd09f7d9b9d07f6018eb00031d0e16db9fdcf66e685117ac645ee83eaeb71 2013-09-04 09:04:16 ....A 82681 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-546b98bf24cad6e89ca4a9dfebdffc98d3d688324fdb8d9ca1ca4f6cefa06a11 2013-09-04 09:04:02 ....A 87000 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-5471d5548ca23abd269dd6c77b881e3ff9e7d14d3ce0b0fd850c50ee4c7e1454 2013-09-04 09:14:54 ....A 82681 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-54862223a03b005b3e60ddf10fba8c8888960fc68ac3c53057787a67c469e8f7 2013-09-04 09:13:10 ....A 93383 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-54981878f66a6f0b0bedf4f39a871303a3c9834985f337b73e24b2a009547d88 2013-09-04 09:39:36 ....A 4717 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-561015ec73f9b4b85e7b1c7ee2db00c39e6695ab930fd132457cdb16b27f3462 2013-09-04 09:37:54 ....A 29943 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-58cd812403f749d1950b81237fae468dd327d02ce7dc9d81292b75b7f0374a2c 2013-09-04 09:20:18 ....A 25879 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-5f165414a7a5cde5fe6f34785cd1c394cfcc3c39d11cb95b6fc74c5f6ece383a 2013-09-04 10:05:08 ....A 25436 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-61ceccaa4dbb9d3dc4063e9ae055636a6618bac4ccc3dfe5cc3f72b497747a6b 2013-09-04 09:00:14 ....A 22893 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-6364303100459585d43eb80b0656c96b6f55039022a48bd3d132927470173c0d 2013-09-04 09:33:22 ....A 10870 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-67d0c836b425c15ca74dc23d5deeaf42de50cc7f40aacbf1ffd37ebd16193d59 2013-09-04 09:44:10 ....A 96461 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-6a687a7913649a4428a1226a9fe6fa058cfb27008a73232714eda7904e82db2f 2013-09-04 09:28:12 ....A 49487 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-6c3568c589b148d720a3ed584d1d94e180067924b7af7a95b2e8f884ebbd9b73 2013-09-04 09:19:54 ....A 15196 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-6cbdcf34867d7390bb140fac404f7b22314d63885a5c9ccf263d1d0c2db82170 2013-09-04 09:04:20 ....A 119708 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-6cf254b93e886ae112f2b7e42abfe4b2c3ba435df13706faade03dabc766fed4 2013-09-04 08:49:42 ....A 16259 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-6e80e56d0b01893d688fe10489e2cbe6d93e20251e878668fb1efd1cf6b9028b 2013-09-04 09:12:56 ....A 24606 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-6f87cb53c9bce5a00e255c6a8dbd594c68f79898b39474eaa5061a00c62f8130 2013-09-04 09:27:06 ....A 40747 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-70f7ae6e1e325c392cb81da6d33e4af6793bd12341ca23e252182e0ee164a468 2013-09-04 08:58:46 ....A 154426 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-719e8905010e6dd17ebefd8177da21fc1cbd8916c23f39e37b5fc36533327cac 2013-09-04 09:07:20 ....A 21419 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-747bd799842d1cc298b173288da5359990db0b5ad5531c0e24c96143c54ebdcf 2013-09-04 10:01:06 ....A 35337 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-750da26c5b5bbeab4eb49edf27e9bbd278c15e50063f222befb0c9801488d4c2 2013-09-04 09:51:04 ....A 34113 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-751f9376152470f85ef5201c7f1dfaf8bccb32a80dcfa4c682e422c1dd795401 2013-09-04 09:48:38 ....A 22850 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-791ffc9fef4cd744a793ef57dc3f2d2833d1d3d5c5c24ebc428f65d6c74dc04b 2013-09-04 09:00:40 ....A 15196 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-79bdce8c970d39fa1c7c2d64064d7d767bcbaf141240e45a9c180a97a4a59c9b 2013-09-04 09:33:36 ....A 15683 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-7ac7d2821063966f91d9ab6484653df48c0434ccc35c92f0a3829e462ab6a9fb 2013-09-04 09:29:04 ....A 12450 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-7c2025d2493de50b83a04b10b38eb0fd88e922fd7e0d0870043052ffb9b77c4e 2013-09-04 08:54:46 ....A 24326 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-7dd8bfbe13b3df77c8eb122972f8ca09affa3ed42da1ba9c2b0939f981dd7438 2013-09-04 09:07:14 ....A 28270 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-7f6fe312da4f38f84306f9a23c83ec5f6b8facfa66a66a9652dcd0011bd6b0ae 2013-09-04 09:02:46 ....A 12597 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-8061e51883d99ab20d0e42d8edbe0d5b1c4ded88ffc4dad664074ab2e7e7b495 2013-09-04 09:04:18 ....A 119688 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-81c99e3ac7713f14800f7a6a3749ba10c51dc9b3f4f08f5b85f9798f85ca3584 2013-09-04 08:50:26 ....A 47068 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-82b7c23f66347ca0a7a7cff95dbd1113bc1727a9d5d2d9086f2be5aac93ca539 2013-09-04 09:08:44 ....A 184176 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-82ffe7f11bdc83f7ff5ccd541258439a71ee8265823471ba4252b0eb46187589 2013-09-04 08:50:54 ....A 9175 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-8386c32af543099efdff456806cf8d84d0f77f421bc7b1588511a39c4a65156d 2013-09-04 09:09:24 ....A 8488 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-83ab62e95f7c7e5a0b2634c92019a8357ba668adaa94bf7fe3614720eb887638 2013-09-04 09:44:12 ....A 16925 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-84b395d56c5c14d657db58bfd53233045532054b17e889a28adcb965f74dcedb 2013-09-04 09:04:18 ....A 23722 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-8b106a89bf7beeca22e65a909d9380ba8a455e9d6b35d9dc114f5d45c73ad838 2013-09-04 09:03:50 ....A 19888 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-8f959a1581397fbdebc8b11816d1158fa4273d3e51c7e7a4fc75a05ee468bbce 2013-09-04 08:59:08 ....A 24385 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-91860a90a7c168038f238f9cc4c56dc01ea700f6b02d1c53d47b7d7534ca5f50 2013-09-04 09:46:48 ....A 17017 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-9191bf1dce67e8c2a7765bb33e45fce49a569574c5472d2efa4bf6d0cb91672e 2013-09-04 09:49:38 ....A 12879 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-91bd8a43fcb7951f40f64e42cc65d15c6e0eac471f8abdb0e3ff9f64ea426078 2013-09-04 09:03:00 ....A 20205 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-92fc4a0e72f847344f6a59b29001ce3c5e7922a90472fe9fb5e9320385476fd5 2013-09-04 08:47:20 ....A 843400 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-9541d343f922b0774e92febfaef35e65155025ce583f0a186d67699ea59c2c9f 2013-09-04 09:30:44 ....A 184176 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-96046874fc03f9d8f041fdc5dd99c48c1e95dba0ce45e331985e607a2be02fe8 2013-09-04 09:42:20 ....A 14510 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-96ae6068ebf597ff3bb5d627f1b83bf3e93b4c811b623ca5af2a9a83faa15b23 2013-09-04 09:06:48 ....A 3975 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-9841a148c7c5afac93e9aae4ec5ffb147b836e70776bf7969a5037cca71474ab 2013-09-04 10:06:44 ....A 22330 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-99889cb1cea14ddbbb8102528623da5718fe19df09cf02ae6bf32ea301816ebc 2013-09-04 08:42:20 ....A 26090 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-99da83a1d74aac260eb3b791454bd30382cec5c8685ffacf722511a6191031d3 2013-09-04 09:15:26 ....A 22956 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-9adc4fa08233b050dfe5cd4bfc272baaaaec3c9e5dae60945880ee70526f6437 2013-09-04 09:51:06 ....A 5211 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-9afedac100ecdd7b4318251d13ebaf661c300cdd1df7e10e0f1344ed4ccfd1ed 2013-09-04 08:46:14 ....A 69799 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-9f4f97ca2e482cfb6e3df9d3ae5c2587bd8efeab8873ade713fdd722b678e2c4 2013-09-04 09:14:18 ....A 79676 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-a05ba630940cf310e9e048724b5438fb285c20efde6c72088626977335434447 2013-09-04 09:28:16 ....A 47098 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-a16e834f0941e45ce70844bfa643e19f696c0153de503546233882d9d7771bc0 2013-09-04 09:05:26 ....A 2037 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-a1e92620db9588e2728726bd31bb4a1666aa2830d43dfe09cbc3d1d94a3b0916 2013-09-04 09:11:58 ....A 36552 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-a277d11e0fd4ed4ce429883aa75655db5b7192eb40b0d5c81172fc78658ab28d 2013-09-04 08:48:32 ....A 91354 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-a421fa39a1a65248e01159a532db2b2f90c61750ece110604f024b8a683dbee2 2013-09-04 10:02:16 ....A 29157 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-a4680ce5862fa79a57c7fd894572f435121c4cf454b9a40af1dec4a94140cd64 2013-09-04 09:16:30 ....A 4544 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-a567982fadcc272e687fea914d1f228e490c2e5e3fc03ea79413bd9d1a59fc5b 2013-09-04 08:50:06 ....A 16059 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-a6257319c1e2666afd28c71b529816fa23baa5b0c7a2aa8d7076f21eb38853ea 2013-09-04 09:03:22 ....A 12757 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-aa9a6238888ad20edd2794de7cbdf332aa0f754b3b24e0409151f2220b9fda4a 2013-09-04 08:56:00 ....A 6283 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-ad9fe90c5a58f8cdb4ce7c7ceed537e94e25a00c34dd8fd90964597c58936524 2013-09-04 08:57:50 ....A 24251 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-ae263b65784b8ce6bddc5e6d46f1564fed5a1d2b38b3c4e7e5a8ab6086fad438 2013-09-04 09:05:20 ....A 96727 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-b21180894d1471db1a4547a93508a1cde413a5ccc7659aa45c5c48a5e2516b19 2013-09-04 09:43:24 ....A 29564 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-b26102987d1491b2d53c0b37fab193b9edfae3cc916aa9bfba7fb847b184bab6 2013-09-04 08:54:00 ....A 15718 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-b315b57aca7aca9879962af2622c0512a809cea47071365e13bf8b1af6918525 2013-09-04 09:12:20 ....A 10773 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-b5ba3c56b04f6994b058a32fcb35f6fe1f57aa9106e23ff42596c28e07e23a8e 2013-09-04 08:42:36 ....A 15196 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-b5dcb66f57d10274b99b2a32139cdf27fdb0e2afaefd5efe9de17c9adb17ad8b 2013-09-04 08:54:52 ....A 90720 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-b9888fed1875b074523bb5728b664aa9919947d650553263f795a337481bfd79 2013-09-04 10:06:04 ....A 184794 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-b9c0beb9c42057ebdfbbb3082ae38083c13f077272526b2cb2402be6b3de0cd0 2013-09-04 09:15:24 ....A 18452 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-ba01ac99e2f908a733db2f9dfa0b7ebfbc483d6f077aa7d6b38e4c0a6b530ed9 2013-09-04 09:09:44 ....A 6005 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-ba1e7f89ce14733200aacf12d4fee3337ed4c6b66c24da51663e5b3067d6444b 2013-09-04 09:39:06 ....A 14489 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-bc13fbeb0d99d17d1bb995810781d223f9f7add0c2b13aea66e2c3d57cb63b33 2013-09-04 09:20:30 ....A 184178 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-bce5f5fb4c8f8878d9260ecc31ea4e8f8c1dfd967c0f86ed5493ac6246bea49b 2013-09-04 09:00:24 ....A 22872 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-befdbe88d80eeb0343b77054963c5cd53fe63731bc169b8d12cb5e4b6a6800e8 2013-09-04 09:10:58 ....A 37905 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-c0ba61b4b18b3d0f52766a39ab4a65ffe52b54b081ac337706da297ab57c94ad 2013-09-04 08:49:06 ....A 2064 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-c156dd2630726c59c05868691ff3ea07d37038010107cdf449e75ae1c7859b6f 2013-09-04 09:04:14 ....A 15417 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-c46839ba78d0c7a710c86aec50c806bc9fd56d643791901ef3e586d3c63d697f 2013-09-04 09:39:28 ....A 21927 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-c4e755c7cd587d475397915156c7f6bc0d4ba0a009405dabe04e3416bafcc965 2013-09-04 09:44:00 ....A 14755 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-c88cf18a5ed527945ee65d53fb0e086a628873e709d63686843d1df91bd90ecf 2013-09-04 09:17:28 ....A 37747 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-cc091a1c55775ee0e949bb12b2fbc0a415d12bef9b3cd98c9f1e13fbfb49e755 2013-09-04 08:53:40 ....A 73308 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-cc8e5cfbf5edd0d35bd0c49a949b7afd8845d1af4a2d1c3081edb2422bb9721e 2013-09-04 09:16:16 ....A 74810 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-cd82f04916f4276fb1565c8b4e26362bbe014df9a73a68c42102ab8e2135078b 2013-09-04 09:45:38 ....A 69353 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-cdab0bc3ba69082ab4bd6c6bdd0094436089ed31da3d99a84b2fe98b3958553b 2013-09-04 09:21:42 ....A 22297 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-cdfbaf42cb694840fa141ca45f0ab8481ac1706ee0637e2a49425b31ff69ac32 2013-09-04 09:22:30 ....A 11279 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-cf45aea2947cda14b8c2ac5af1b976ee293f7f7196fa5fded85a565e5b514c8a 2013-09-04 09:14:50 ....A 20224 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-d23e85b87205daffc67fb9d5b666b7f711e940bf1dfac666995f322519f555a6 2013-09-04 09:14:18 ....A 18651 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-d343ced5fc947ccd844d2f31e8172f20cd4d94a42524db13aeff846b74f9b46d 2013-09-04 08:58:34 ....A 24792 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-d505aa8651f7bfd8cd4da981437fdc213b2771e8eb9a4fe4f4455a8b537135a7 2013-09-04 09:16:00 ....A 7732 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-db75ddaf143386c76848ad603df581a1b03510ad4f3108bae515f43fbe9f477d 2013-09-04 09:39:34 ....A 16574 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-ddf4141e25b27b659f3b0e5025337996695f043e8576de6126d32e71f4f3633d 2013-09-04 09:17:52 ....A 19281 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-dfaaffa87d17fc02860605e77b84e50cd2e0aef15779dc0dd9578fda3c2c188a 2013-09-04 08:56:48 ....A 31454 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-e03fdf74ef08887a403adcdf4ed1410c9a4a8689439e886d7da71471b07f243a 2013-09-04 09:20:08 ....A 469273 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-e465f6c61e49c71637ab31109e80b32c4e0aab5bb102fd4489bd8bf08eef7193 2013-09-04 09:22:00 ....A 8850 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-e6628165389c36a36514f53d202122f576a0187da72402a27279764dfd7eadc9 2013-09-04 09:15:06 ....A 55060 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-e72769b7e177223aedb7f4a6242e9a6bc2268839532e198835c551f187268383 2013-09-04 09:48:24 ....A 15574 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-ea956fe3ee539bf1e45b41444e2ade5d504ae570ab589348ae0f44d068276bbc 2013-09-04 09:55:14 ....A 8845 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-eb19f03b61788db3ee4149078db8f0fea3f8a0def5e526d322a79648004d2a53 2013-09-04 09:41:14 ....A 7354 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-eb66a0ac7b27621c03596a203520f11550f296853dd46569cf61e603beb61f45 2013-09-04 10:07:32 ....A 68640 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-f12b26aa8652a187b8426e2b385e48b824c210bf33293ec2f9d38e446889ed6f 2013-09-04 10:06:44 ....A 79720 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-f1557672afdcf61970bd5be7692ea1b6ffd67f3a35203469316142a40eaf044e 2013-09-04 08:43:54 ....A 46870 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-f168e9a0efd8536fa06d26f17d83b101173e3f03e4c429148162faf383c4ca33 2013-09-04 09:03:18 ....A 21828 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-f6601a2b17e2de7a5514b2a4d90b4b15e8be969b7ac113ef35e5377ed6356212 2013-09-04 09:59:04 ....A 119557 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-f86c4bf109a5ebd9b4b6699040306883be6e82d109fad3393fd5e75e6a8091ed 2013-09-04 09:52:02 ....A 185058 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-f98d3794b6920b1e7c13dcbddb8bbbd1e0c80d5655673217f1ca033fe7b2bd11 2013-09-04 09:58:18 ....A 11240 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-f9baca62bd59443727fdf50aaf9ea501ebff7773a6d1c022ba1e29419b0a4033 2013-09-04 09:21:04 ....A 48307 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-fa8be6ffab3165bebbe1da3c597fb07ddfb131b839ac31071891b011c177885c 2013-09-04 08:50:02 ....A 119401 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-fd9bdbc153c839b94a7fdf24e1090a0f3dc4dd802941b932e4d19d677d366e64 2013-09-04 09:59:52 ....A 8387 Virusshare.00093/HEUR-Trojan-Downloader.Script.Generic-fdf37a78338171c081d918ca71e0d1adbc2751e5e0c8e20a2b6560c0da4add5f 2013-09-04 09:13:30 ....A 217759 Virusshare.00093/HEUR-Trojan-Downloader.Script.SLoad.gen-1f4f024a0c2dbbd7d8a60890edb3ccdb7d0acca915626f78ac1d659be6caeb8e 2013-09-04 09:19:20 ....A 40229 Virusshare.00093/HEUR-Trojan-Downloader.Script.SLoad.gen-5bce1bc279f672355cbe0b87daca0af984af2ebccdcdd556abea4e33b62f6f5a 2013-09-04 09:26:20 ....A 67733 Virusshare.00093/HEUR-Trojan-Downloader.Script.SLoad.gen-6b6b372ea06106a6b85204336849e6804bc79e953731953fb418adedb18777eb 2013-09-04 09:48:16 ....A 55141 Virusshare.00093/HEUR-Trojan-Downloader.Script.SLoad.gen-eeba082cebe4aa82aefc0bb64b97673c4a33a16e8bc6d19e1a40f19581018feb 2013-09-04 09:12:10 ....A 766494 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Adload.gen-4361073a9ffaebcc9df116ecfd2cdb8ecff91bf19490f6225cf464855ba37edf 2013-09-04 09:15:16 ....A 36864 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Adload.gen-58181cb7756aa6e42de7392c8cb308acbbea3139f71dc154a6e1fbadbee5fbf9 2013-09-04 09:24:22 ....A 1538768 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Adload.gen-5e06322aafb5e883e22b934dc4731f8432e7bf2d501fa2fbc15d89c1f0da7347 2013-09-04 09:01:22 ....A 305684 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Adload.gen-6260972c2a63ed8b92b2210d2b39df81aa4ea2fd708a691147ee9e5b61c58404 2013-09-04 09:44:42 ....A 766494 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Adload.gen-8691056892dd07f9eaf47580ba44575e8a524ed40ca61809f4665d698ac4e299 2013-09-04 09:17:02 ....A 254920 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Adload.gen-bfd04e0996ecdb8350b8731b25fc338070471657e85684e29263481de9db6eda 2013-09-04 09:21:10 ....A 910535 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Adload.gen-caab5cd35620dd660eca22663d43ba7917794647a7ad7c0e0033c92de6760f57 2013-09-04 09:06:30 ....A 2895344 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Adload.gen-e522bcdce5471dcedb518c2963c7b19036b7477d045ae355b449dc5520e4e2a6 2013-09-04 08:47:26 ....A 530296 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-00f03e8e47d2a461fe4081837a71d95773f50ffc3fed877af919df4f49d13d6b 2013-09-04 08:47:04 ....A 530272 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-01d92c434e237ea94cba6e42f668ee0202087e510f86d2262cc56840d2af39b0 2013-09-04 09:31:06 ....A 482376 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-03665e6c03a9fb8cc78d57fe930a70d94a7f7c2cfd338132941fefcfb3f3ed78 2013-09-04 09:15:04 ....A 281348 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-05c704ef16b02a7d773c0e8920d74639d6eb93ac7ed77ca99d7671094ead85e0 2013-09-04 09:17:14 ....A 4258168 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-060c7ce0fea2a6141f4cb1066c38d6ed324af48c2b4f6bff23e1f4778d10034f 2013-09-04 08:50:56 ....A 532272 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-0a2a2904edb26e6e6d520631765c4e46b88b22e301d151bc0a2898c0318f398f 2013-09-04 09:08:52 ....A 530280 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-0b7d07ed9458e4ea2ac31c7a463f5fa4b50308ca8dda01bee240606f975506df 2013-09-04 09:15:30 ....A 533576 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-0ef4aa2fbc239c9ec61c2b65a381058ac644ceccc77246c0c4199e653f540b14 2013-09-04 08:45:28 ....A 530328 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-0ef82291ec7819111bfb03d64197fd96734eab67d567dbe232526340827bc809 2013-09-04 10:01:20 ....A 530296 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-0f00b4d502ffd7d14b0fe6ca0e7b81b514c85f1c74760886d8be43ee633c83ef 2013-09-04 08:52:32 ....A 521808 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-105576df8ff0670ee5a7c950d2618df2d7b90373cd28dd8ae8d6c9df2bfeec82 2013-09-04 09:18:30 ....A 530304 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-131e6ca29408bc5fcd1224f2cb713936986d2ce443e88a33cfcfa5296e47a8ac 2013-09-04 09:01:18 ....A 530312 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-1582594deb2fefe937a87b12ea362dcc0ce28023d5474e9f2f99e91238fa3565 2013-09-04 08:49:34 ....A 525376 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-18392f2939c84dac4438945e48c46c92bc5cdd49debc9295d10f16ec638b8191 2013-09-04 09:04:58 ....A 530296 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-1b3738befe2505fe9818abce58b8b14058abb2c0cc60df9890d4c160ff97d90b 2013-09-04 09:00:34 ....A 530280 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-1bf24554e77ebc55ae7a1279e25a6000aabf8db5221c46147d8a1a6cf0204eae 2013-09-04 08:56:58 ....A 530312 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-21f21e406175708d83f13bf842795dd1845bb98f96db211672540b5206c1af12 2013-09-04 09:01:50 ....A 524784 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-236ffc6582d763d4e1f8116dbb39203f2719dcd2cebb742551232f80c4cd510c 2013-09-04 09:01:10 ....A 531968 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-238fdb7efeecd7d5a6e59629538c291dc834774286935cade70feef32ccbd33f 2013-09-04 09:20:18 ....A 530328 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-284175366389c903c4542680bf082cb7b7b23663d2bcd4ce70bc410ffaf77d1e 2013-09-04 10:02:50 ....A 530328 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-298d3218fde41992dd5eb95655b4cc0f3149fcc761f19cb500a3110d85befe7c 2013-09-04 09:22:00 ....A 530352 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-298ed4e707d98a895bff52c615f0d7351e4d306e4f17692e0f8732614f7afbca 2013-09-04 09:14:10 ....A 530280 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-29dd86334785013e6f38b6575a13051da366c8db6c76af3b4cd2cf6258fd5617 2013-09-04 09:19:16 ....A 284692 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-2c815dbc0bb8bf549db182d67feb28c7522d75f38de52ab5a8c315d8d6e81891 2013-09-04 08:42:46 ....A 530328 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-2e64bb8f9a21d07320eb7328c998b1d61c64f1b844e0d6d427408cecd28a8928 2013-09-04 09:53:08 ....A 483344 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-2ea46fe88d511f7a97251a68b527d8445b4855104947a1d0368d46a25dde794f 2013-09-04 09:59:54 ....A 533664 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-2f4cfe85945995e0c30fed44283b4397b0c427e614c2b99ab98f7de2be5843e9 2013-09-04 09:16:14 ....A 534552 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-310645cd5ca896e3bcf9d51570eda1a8d24b5ec69040c78a9ad55eac2ce58549 2013-09-04 08:48:30 ....A 530312 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-32ba18bdc27186f5e9a67717359721bc9509d286e01e3bc34823f9029b12c74e 2013-09-04 09:27:02 ....A 284234 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-3466d2051a23050fbe7cca4b6e06ba766691fc539e7f73dc878758388c7019ae 2013-09-04 08:56:24 ....A 530272 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-377afcd917808677247873f507b6c2f2e3624042f58e53c66340004c3f506052 2013-09-04 08:54:04 ....A 530304 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-3cdef640faaf700793ea5e1fea0598ae5d463f57b0abebbd54267f8e70e15e06 2013-09-04 10:00:36 ....A 284006 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-3d29c16e6aab2c4c1c9902ac9143b64fd0e63e9c12d5faa4e20d13462ad3b55b 2013-09-04 08:46:24 ....A 530272 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-3eca271d1cd16e1d8da9dd8d19de8b52cb30b3b6e775a46c41c92007313b67fd 2013-09-04 08:50:12 ....A 530296 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-42894454b05d8c8e9220e521a9de0a3885537c2ef9c0dbd28a9e2d3e8510194e 2013-09-04 08:46:18 ....A 519328 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-44168650ec88fed295552eef5b8f80c00b04975d79ca807b56539d6300e433b9 2013-09-04 09:16:52 ....A 530312 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-463490fc50fb1f762c4b68c14673c5da55dc11d5e1e086d9b33be49d7e5eae59 2013-09-04 08:54:30 ....A 533560 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-49c09b6fdb62048463072c86bfd458a22ab866554d4b678391300d117ba9848d 2013-09-04 08:58:22 ....A 252206 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-4ccdca09ef95794d1b16e751f2aa14b112e33aa9437f597c894ebd8dc4717acc 2013-09-04 09:16:56 ....A 513060 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-4e99e174707b3d733b024e93d303e03755791ed4b979caba552e6d2fa80452e0 2013-09-04 09:27:42 ....A 522208 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-50aa1eb677d46455a99a7d6a3d82898f3653e7a3bbe7d131655b41bf4aeb225d 2013-09-04 09:25:00 ....A 530296 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-54bc03e3ee1999d8be33d6352eaae8c848f00009bddd54b30ce5171edbfe3a34 2013-09-04 09:00:52 ....A 530312 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-56fe0a1e2fb0f00ef3b9374f0e20a89703b67e372be21dd087a85b358d0b862d 2013-09-04 10:05:36 ....A 284026 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-577a803f8c42165897111f5642a149368ef01e3144d5eaf1b0e188b9e9024a09 2013-09-04 09:19:36 ....A 526776 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-591e0cb2db0db507d486b04ff7760e4eedfab1aa9fee01eea551d82a2e5fc9ed 2013-09-04 09:40:44 ....A 284430 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-5c1210a10d8cdf3588ad692f65ce486becaf9d0272e8b8c186ccedb4bfb9164e 2013-09-04 09:09:06 ....A 533568 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-5d5ac57bf1f4b515c20b09884fb4f765626b3d8ecda73b4c5fb23ef182b448e2 2013-09-04 09:03:32 ....A 530296 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-5e6890b45243ac254a662da4472de4b43edfcdb77bc965d5dbd155bae0cbddd0 2013-09-04 08:52:18 ....A 812643 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-61a242519732d7518a46f2744c6a82d3b55134998f17b97bb0590901aa5ea1b7 2013-09-04 09:35:28 ....A 530312 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-61af9c8ae7c47f8e3e299452c3ab743c683c8ab90fe3d7b932d08ed5bd90f4d4 2013-09-04 09:17:56 ....A 530400 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-62529d5c46f031b64e3542e2e33f217aa4302111af78593b130a38e46910ba42 2013-09-04 08:42:02 ....A 530288 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-6550119ec2a05cf1e48e7992ba1541c761cc7e99f6ac9223d84f3fbd9f30fe8c 2013-09-04 09:21:18 ....A 530304 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-6652a9475021d80fc16278177ad9b0a37dfd85d1d9c50ad293f0fd838a248bee 2013-09-04 09:13:44 ....A 530504 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-6b3f1171e185c390113e60a08f9facbfde2d133c01c3570604ceed23ad5a0b01 2013-09-04 09:20:26 ....A 530272 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-6d0fbb95c6f77ee03f416a3003a02e9514eefdd5a5768b1bc70af8c9490d3853 2013-09-04 08:44:40 ....A 530352 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-6d107ff0798e3f33496b67426379b0c347b047f7b233756b755aeeed6f9932ac 2013-09-04 08:55:10 ....A 533640 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-6eed4988b5138a4c9bf07a13d7b880c87469caa6683d46ae4dac01608147f6ca 2013-09-04 08:58:42 ....A 250205 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-707ace614f51657cd82d235985c79ff40cdc94b398534e921e87b108fa2cc7f7 2013-09-04 09:30:10 ....A 525392 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-708aad383e743a14b17df31294df630b1f498ab943c58f77ef0d784fa9628b3e 2013-09-04 09:41:24 ....A 519144 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-7cefeb603d59602236a3e4de26d1150eda4d5ebaa18c11e5d1e3d36277e4e257 2013-09-04 08:43:04 ....A 10853376 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-85abd8e45a47d54c79b215a60c93320e7ec7f02f02c99bd2354840cffb5e6bfc 2013-09-04 09:58:26 ....A 283900 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-86efd36656932223395596af771a9c3bdb621e1bf2789f4caed2bbdfe51961eb 2013-09-04 09:35:32 ....A 519312 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-888d1c62d193d9feae93cac6e20e3938cbfcddeb81bcfd77eda94d5797473cb1 2013-09-04 09:20:54 ....A 283995 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-8be9aec19908369f1f72f59b1bd54152805d5672e865332e676834cc7a3b81cb 2013-09-04 09:01:14 ....A 284007 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-8ebb6196c939826d23cf67f761f13ec5071c9d57156266617c6184a3d0dc3557 2013-09-04 09:17:22 ....A 282822 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-9340bc983abe618eca257556cc372748f72f2642d855efe89a625cbfa08614b9 2013-09-04 09:44:06 ....A 530304 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-970f30a4b51136fc9de5f14798065a2b2644210b74ad793e733435fa993056bb 2013-09-04 08:52:38 ....A 283803 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-982f8f82d2dd2d4c45d2a609d03a429af9b38ca4d777041af1d42b0854a613ff 2013-09-04 09:25:18 ....A 513056 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-9b114cdc556f1ab96bc31eba0076c3c9704056df8dacd023450ea35f7e2d24b5 2013-09-04 09:00:16 ....A 284568 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-9ea8732e658b58dc3f683172c3343fb21639691d88df04f8dd9fd4ea9cedb37d 2013-09-04 09:52:16 ....A 522160 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-a64738ef097065c728c53d1025532b80b1b890f3d81e5a4630fca2e7041adf52 2013-09-04 09:39:40 ....A 522264 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-ae838c9a0a7b20bbd9f8b1cf6abea599ac6d28b90e146deb566ed36b97fb50c6 2013-09-04 09:26:32 ....A 525416 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-c73f038fc3beb13e7d37d872bee8c7bbf5e285d725f6f9450a7efb93a888353d 2013-09-04 09:43:16 ....A 518656 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-c80b9983b5cf5d8fceecf740a5e60bb6cadb5c243d0db139c01ea32eeae168d7 2013-09-04 08:58:50 ....A 524456 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-d6202997fe3d16e5dfc6dfb7a4d889d8bbc37903d46be75f815181c42ec36181 2013-09-04 08:55:26 ....A 153600 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-e5f911c28f9dc437a94671c22a1cb2b97626c24899ab23a841f0f458ad61b137 2013-09-04 09:17:08 ....A 282835 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-ea6b9fc1da3a48fc70dd99e978dd08ac063617291158b42a6affca5b307d7f02 2013-09-04 09:23:46 ....A 1015749 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-ebae4c9fbb86d94dae901f042f542f83f67d080d0ea2edf26cf70c508db3aad8 2013-09-04 09:28:26 ....A 523264 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-ee53fdd72f49af4cbb0dd8fb1e76db1ebd12e8ec7d991e26c29eb2ce1fc99647 2013-09-04 08:48:50 ....A 522192 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-f0d9c8859a733d9848338f0886bbc76b7ab29d73c2dd2d08186fd2214743541b 2013-09-04 09:42:54 ....A 284584 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-f5c0a0b5ba17df114cbf17170b60a609c7ed8464b9c9869d36a78d1bd7a54813 2013-09-04 09:54:12 ....A 530256 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-f5c887d8358c12d764d2fa04c224c0379f1252d408174d394d1e84c7f04d9125 2013-09-04 08:44:12 ....A 513088 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-f70bd79d7ded277093e06a20e1235115e3ca9d39cb8401417d7536bcba044e5f 2013-09-04 09:07:14 ....A 530264 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-fd35041bd80092afbe0faf83fa644adece7d40f61ae3cd60b137e17f88f23506 2013-09-04 09:49:54 ....A 203776 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Agent.gen-fea02d611a64b41f9832fc6e0f0b5eaf5d7a7fc72a972a8c7622019025cf80bd 2013-09-04 09:13:40 ....A 781514 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Banload.gen-1059108cefee2f8ba2d646d03082b197c569cae125fc5fefb1ab240757c409c0 2013-09-04 09:49:16 ....A 955008 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Banload.gen-f8a02768c37f967a7a71b35eba932cbec9c61e07a091e2f60bfc23d822f7675b 2013-09-04 10:04:50 ....A 41394 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Banload.gen-fd1c6f6015b6d7c6180efa43c37add23744577c9406cc5f5e5da6d796ce39f54 2013-09-04 09:18:54 ....A 6085767 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Banload.gen-fee4ec1e4cc1b69bf5e36d4ec0bdc2639c6ceefbd0464abd612ef900974a41c7 2013-09-04 09:35:54 ....A 3976289 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Cridex.vho-edc927b4801ad3810211f8a61fa937d50108c1198966aa2dd4bdf2f53da2feca 2013-09-04 08:48:52 ....A 239285 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-063a5cc4a49537f69b0d75ea9648de7a6f5df57a22bafb20f6c0bb2c7e77c14e 2013-09-04 09:49:28 ....A 552413 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-06855d1cfd561dc95467dd1bc3b2ecef36cdfbc262cf8f6dcb2a27c181062131 2013-09-04 09:05:54 ....A 1097225 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-14a741a2b1b576469c885937723344fa08edaa29591231d35257d637418368e5 2013-09-04 09:24:30 ....A 34120 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-1525e0ac027537f4878d46611e5260bd49050787d03cf1c2abeac52e4a22d898 2013-09-04 09:05:18 ....A 500128 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-1f6eea034ca8732fa18556057d08b5d2c2f39554e469ba456e940ce73874045f 2013-09-04 09:39:00 ....A 48270 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-226e6fe02ddd7ff149d65b66b5ccf110bb863e43341018bf741f8ebebac57374 2013-09-04 08:42:08 ....A 153295 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-247de74725968d8b53b7d753425999ac84ca24ddb0e60ed2c8573af34fcb756b 2013-09-04 08:41:54 ....A 13824 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-2b20e69d32749af2ea3e78727a52ec0c4c7a256b26679ea68a32446e00825e7c 2013-09-04 08:52:56 ....A 13824 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-33d6fbfcc2cff0085ce8e90cc9288131926b8d1bbdbe419b003286546fc639fe 2013-09-04 09:10:36 ....A 288768 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-3466df69283338d52d8dd61aed51ff93acf697087fd209be52bf2d69163aacaf 2013-09-04 09:04:16 ....A 291328 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-34b7c40b9bc86a4aeef5bcd20adfdaf8bcdd31833bf2e9bbaa02eeca51efb80e 2013-09-04 08:57:40 ....A 153088 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-34d2f9d1913f6cc5aa5c493a46df0526f6b2915cc482218824c169b2010148f9 2013-09-04 08:56:58 ....A 21504 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-38a509e9ef9b1194ed68720c1d8a351d72aa7eae2dfb37176af367d54901578e 2013-09-04 09:04:38 ....A 32768 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-49abe272d6905d5edff6435c698fc43bf379fd1b9bab790e75bc8e3bb5f21356 2013-09-04 09:12:30 ....A 251585 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-4a150ed3f543349f7e07e2f5e9234a596b887e1fdebea66c7c2f45b53deee5a4 2013-09-04 09:14:12 ....A 570464 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-4a37feaf232763ffd1c2b70fecb8c72ce46233f21587db6caa260e55eb59e07c 2013-09-04 09:16:48 ....A 234496 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-587c6ff1024d59b7df09baf2d12d66017acb2cb9098e0401dc88799a2752f3d3 2013-09-04 09:56:18 ....A 149348 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-59b3837f4850b4485c7d16cd231a0c92c4072306e05a67163febf0949649d566 2013-09-04 09:54:50 ....A 221696 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-5ad658b7d6d4d1adcf915c4df297740094d1bef0a3271c9f23b9cc710539f5c7 2013-09-04 08:50:38 ....A 665600 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-64f0a7b708382a839692ee79a5e06a286e84a291ad65c4fc5bdd37d5f9e1d502 2013-09-04 09:18:24 ....A 85504 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-65b5a3bc17940829b6be4ed45ff33eb6e16d38eb7ca24390ec48a8d4b2984581 2013-09-04 09:28:38 ....A 145920 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-6f05e476a50c0168b0c9fabf8ded389d70d9f56ebcb55244fdfece022c8c3c67 2013-09-04 08:50:30 ....A 222571 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-715a8880df878a20ce4961be573a366cc1341323ad9172f4b68226d173925b1c 2013-09-04 08:41:24 ....A 76368 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-7ce9a775a88bf6919548bf8df8565135aa58ed91eaf38a15f375f645b8f91f0d 2013-09-04 08:45:50 ....A 9589 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-85600a521b37990d7745fa934ca03a104ebee98aa3f4f3b53d7ffa30ec32a655 2013-09-04 09:55:06 ....A 393728 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-85b4d643ca8de31f9993eff67b0e5fc16fe03336192c60729ce8670b394aa2f1 2013-09-04 10:00:50 ....A 125440 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-881f8c53613e0b5feb2cc17f8e2442ce9b804c2237246bc01a79dff2e93f0d37 2013-09-04 09:39:50 ....A 212992 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-892653301750fe2298a47d9d1bcff397593340fd6889fb6787ca4225af0f84f0 2013-09-04 08:42:34 ....A 164720 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-8d9452b836a0650f19499d0f2727b545af8c86fdd4c45bce3b28b9ef6f1ed9e0 2013-09-04 08:59:08 ....A 507528 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-9397144f882edf245d3920060d7c66c09b846907afd780d0411e3a0408fc6fa2 2013-09-04 09:34:42 ....A 3001120 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-97111624c9528b067e7c7492d713ef14405ff6a6893f199f5f6c0e4cac37f2e7 2013-09-04 09:01:20 ....A 509416 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-b27ac7f88c1bde8773bfd8e9a6ec2d9e61e79bda2724c9f6d9cb2d2ba139a29c 2013-09-04 09:00:08 ....A 1073151 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-b387590687f253c19916f6f64b76bfc234074ebdcaccfa2a36233422962456a5 2013-09-04 08:45:42 ....A 302025 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-c350ef77598404a80e1cba1ad9e96b8de8fca80c95abaf06657916ae4adc9ab5 2013-09-04 08:59:38 ....A 445952 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-da8bedabf386d4b2cbbf2e05cc0cec21746caa831c1dcd7156fbf09b3d6ecc6a 2013-09-04 09:29:40 ....A 371812 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-db5a070affb5ec77b5c2d21f6eb17c6e84cfa947d3e2df4ac043832e10bf4319 2013-09-04 09:29:58 ....A 47460 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-dff0bf78a25f40541be25fed7891198820d4f93c729539e709a4cfeba7f122f5 2013-09-04 09:17:12 ....A 292864 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-e3efeaa48a6ae6f1fb16934120bad0e75be91053f05163ad4a7ae45feff3ca85 2013-09-04 09:58:30 ....A 122368 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-e61660aba915ee2c9d9a15fdebd498927c8374c18fc12296bc8f06d357abb94d 2013-09-04 08:47:26 ....A 389632 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-ebd70d5557c3cf55e9a01501f131f24b8896e454717a60995bee3b164cf543f4 2013-09-04 10:02:56 ....A 196619 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-f5b6997ed12eebd65da18982679479a8039fb9cd72591013367bae80425b6155 2013-09-04 09:52:20 ....A 499920 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-f8b590e6029315eac8d927e367dc5f09a1544dc387068bcf29a0d905786127fb 2013-09-04 09:12:42 ....A 565248 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-fa630e395cb730ce90824c23a994778dba6d0cf2e8e0abe719aec56d5d9f673e 2013-09-04 09:17:28 ....A 13824 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-fc7296eba37a0e5890ff3ef2e22a2d434ab84ef8078368497eb8fc11ddbf9672 2013-09-04 09:51:34 ....A 500768 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-fdb18b6d87fbba677334b3aabc8a51b56e648b4d4e18213c60160cb819b27279 2013-09-04 09:56:30 ....A 195880 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-fdb793f5092ac93850d711db8a74335f255894194d7c7c7d9127de850e53e2db 2013-09-04 09:41:28 ....A 445952 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-fe0faa5c20b69bde24e410d12bd2c06a2b16fdeb70486488cf1731fa6a2c2a81 2013-09-04 09:49:14 ....A 500480 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Generic-ff6f573c2cae7e895ea696b6245d49af104d85f5dbdd4751586f3525aeb906f7 2013-09-04 10:03:24 ....A 269824 Virusshare.00093/HEUR-Trojan-Downloader.Win32.ILovlan.gen-e3b9bf74cb9d68e514451d13f8b8263e59ad41ca7766178b6334d8a1a7178043 2013-09-04 09:02:32 ....A 821760 Virusshare.00093/HEUR-Trojan-Downloader.Win32.Murlo.gen-e1230be05770a4fdf0ab5d6855e02f0cc2ecdf764717553b2bf742efc0dd3b75 2013-09-04 08:42:16 ....A 992370 Virusshare.00093/HEUR-Trojan-Downloader.Win32.NSIS.gen-93e65fc92a9025621c23e1cafa5e10daf02bb37edf481a20251b8285e091a1c3 2013-09-04 08:52:30 ....A 504532 Virusshare.00093/HEUR-Trojan-Downloader.Win32.PepperPaper.gen-221399fc2646c1deacf8672619fb62b308f113f3360bd94e4dba05d00223f742 2013-09-04 09:09:06 ....A 36864 Virusshare.00093/HEUR-Trojan-Downloader.Win32.VB.gen-0a737f108a2313e979133cbe783f4dd425ac0dbb7bb1280b31225cc2608f511f 2013-09-04 09:13:32 ....A 36864 Virusshare.00093/HEUR-Trojan-Downloader.Win32.VB.gen-795a61e2d2f6af62bb4456ada279f15905e731e97fa1342ef68d7e6856edfe19 2013-09-04 10:07:06 ....A 36864 Virusshare.00093/HEUR-Trojan-Downloader.Win32.VB.gen-ff64c426414fb851764451f8ef269b105c523bdca9d4192b8a6990e13658a7e3 2013-09-04 08:45:40 ....A 179065 Virusshare.00093/HEUR-Trojan-Dropper.AndroidOS.Agent.g-9c2935e2eb98f220851d1990b00a63864d28a4ea2cdf1e06b7c3553eab5332e6 2013-09-04 09:12:44 ....A 177790 Virusshare.00093/HEUR-Trojan-Dropper.AndroidOS.Agent.g-a580b2a333895fed00a8e9942075aa3ad3788953e445f28ada00529215c0b8fe 2013-09-04 09:46:58 ....A 733184 Virusshare.00093/HEUR-Trojan-Dropper.MSIL.Agent.gen-fe0ff45d7f35a6c8adfc2238b9088cadeb644bddd8c48af551191cce84e96f9f 2013-09-04 09:07:52 ....A 50610 Virusshare.00093/HEUR-Trojan-Dropper.MSIL.Dapato.gen-3fa1d7aed35f597e2f45587912e4095e3e08bb8b090f1d31d9a9112ae4c3f316 2013-09-04 09:53:46 ....A 101678 Virusshare.00093/HEUR-Trojan-Dropper.MSIL.Dapato.gen-f1fd8758b7f99f84d62856a1a339d3837478266f7dabd627ea1ef11a590eb851 2013-09-04 10:00:44 ....A 192561 Virusshare.00093/HEUR-Trojan-Dropper.MSIL.Dapato.gen-fed670740cb6bb73f8ab32c6dbf26cc6b6de8ba177ca9090c1aa11c3450ae4ab 2013-09-04 09:11:44 ....A 135376 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Agent.gen-1f57b1d615d73b5bc1f16ea561e0194a4cb37eef56ae31c7e88d5cd06c06b39a 2013-09-04 09:27:22 ....A 547328 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Agent.gen-2ab1d004868f109c588e1aeda1414851cfe40673c307c5025343dd49670bd294 2013-09-04 09:30:36 ....A 203264 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Agent.gen-2e038fd821da62e20f1845f2dfea0c850730584fbe253f82d79630174540aff5 2013-09-04 09:36:50 ....A 202752 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Agent.gen-554ddff9f8961b2096b00ba371311c8fb0ea161943253024d30e3938b5b3cb89 2013-09-04 08:47:00 ....A 1613824 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Agent.gen-6c93827a14f566f2fbdf7c31691c92a097f3667052e1c1eb7e22726d3fb6975d 2013-09-04 09:22:26 ....A 203776 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Agent.gen-827d4675c9352919c1e3f145d3af33f118fcdd30466841ca3e1ae0ede6443656 2013-09-04 09:39:56 ....A 533504 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Agent.gen-9170c36c2156909fe751c95019b4378b49168ef0f75ac02ae56fbd6745be659d 2013-09-04 10:03:04 ....A 201728 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Agent.gen-97bd49843c795d7de4b187d8d95f9cd94233a21e242a1d17385117b8323cba61 2013-09-04 09:27:54 ....A 532480 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Agent.gen-9f0ffcea6fd8d0b487511c18bbb34386a310cbcf52f1334017ea12ef8f36fa46 2013-09-04 09:23:34 ....A 128512 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Agent.gen-c7ceac401571734ae39c94f7603628344d451f6caf1c7a36db77005764d55acd 2013-09-04 09:50:38 ....A 1689600 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Agent.gen-d6ec209b30a392cce12affd36763f0d12f1b77ba681074110fa91343d8c50da7 2013-09-04 09:38:00 ....A 201728 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Agent.gen-f99b643952ef1647b7b775b0e41f36537b2ae0df11b1134def79b5c21627afdf 2013-09-04 09:00:44 ....A 82432 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Cidox.vho-07c05a1e0bcc2a2d4acecb70399537ec374a3a84f94cad1832c37eb065683062 2013-09-04 09:04:32 ....A 320775 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-0a33c0e67148838cde480b4d429d4a1f0559d31a60a7652c148222d340e61e4e 2013-09-04 09:02:38 ....A 508564 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-14943c7b39435119644545a5ba4d8b9174059449bb66982b58989c3ba98157a8 2013-09-04 09:07:48 ....A 1667264 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-2a608ab50eaa5fbd1414b832437e07ddf7226801dfb2790bb9e8f6b2e65e571e 2013-09-04 09:05:04 ....A 1667264 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-2ab7e09dd7e71ab6693133806cc02fb7286a3519e84fd1837d8f1e679215b1ec 2013-09-04 08:41:16 ....A 1667264 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-2e80b9f5200086e4183a83908da5a57ab3f811e25ffadcd154cc9ef3b937488e 2013-09-04 09:13:28 ....A 258476 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-3ff3942b6c3efd4bfa71ccce6a531f7d7a97535c186d26cfc4ba8ac940ccf7c9 2013-09-04 08:48:26 ....A 508516 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-801e3ba5d3c916942298f1a252ee414ac267407e600eaa2ae3d50f98d09bd7ec 2013-09-04 09:22:22 ....A 542720 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-8168825e063e6aaa5db3157fa56b8eb383724ac46436f44db24345937a665e0e 2013-09-04 09:53:06 ....A 305420 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-9a8eb4aca77aaf3512cc9daae2fe1cadb8b80f691e42c55b81abca2a00d69a60 2013-09-04 09:05:48 ....A 320705 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-a39a65dad5a980b5bd4afb8f28a4c1d5e333d52c10dbf8a1a54a6ec31d79a547 2013-09-04 09:50:44 ....A 320756 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-aaef2d54ed5b509f8a7b0034b7ddc3e6c09e3cd6a902350d671133659bd502ba 2013-09-04 09:33:10 ....A 320938 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-edc9dc36f0012bf42b42096c2c1c88e6da79f565412374fabff4acae286e111e 2013-09-04 09:58:24 ....A 320764 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-ee8f496b5b68d65be777605ed99ee71dbb070253762771bdaf341c6233813d13 2013-09-04 09:48:52 ....A 320715 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-f83746f86327fbafb4780484c5bfda62c45d1ee26308e92f15e4cd37175217a8 2013-09-04 09:53:24 ....A 316761 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-f8db98ca3ebe69744e14951b6c52d300f2b5f6fff58133fb0839ade4f7c9ebea 2013-09-04 10:02:38 ....A 247296 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-f9333c7f98806e0f5c1fbdf4c95e679192fb21e70a64e7ad069fd3e7f9e068c6 2013-09-04 09:51:14 ....A 1607680 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-f9d14dd16709062dcb8227a0f9992d411d2a57b554acb55933a05b054816bb85 2013-09-04 10:02:10 ....A 316659 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dapato.gen-fd936a9ec655f69bad9be9891e774d1ea2ea95d94d9065590d5f36157f2ab212 2013-09-04 09:24:10 ....A 176640 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Daws.gen-99b036225fc4639e65e5d8bc3a92e641d460d70b4558ba73a327723943659399 2013-09-04 08:55:10 ....A 131072 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dinwod.gen-21f98ea7a25b6e0f8436a493d06342967622bebe8082cd0fd44660af850f62af 2013-09-04 08:48:44 ....A 125440 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dinwod.gen-8f47d6db7336ecbf3359ffe1510c39291c5cfd1f80859ad9b5575bf487e20ce7 2013-09-04 09:57:08 ....A 827904 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dorifel.gen-34471355644ac1456e59da08c296d45cd98eb63b95d6f9b32aaf9e33436e423d 2013-09-04 09:45:58 ....A 2753611 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Dorifel.gen-ee7793e8819aa4210d07c255e96327e73b1ea3d1a9e3e0bd7984dbfecb04406f 2013-09-04 09:11:12 ....A 62464 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Generic-14a8706c7628b17088c34532b8ff0982710b4fa372994b6675647b8c026fd5be 2013-09-04 09:59:44 ....A 794185 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Generic-5f0aa3baf12c707f643be9fca4007660d61f8644873ed6cc188c1c39074fa9f4 2013-09-04 08:42:10 ....A 937984 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Generic-65dec9f1d4bc48cca000e97a9abbb094ca0f054cbc37d0e556c2d0f80c17aee4 2013-09-04 09:39:20 ....A 193125 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Generic-6b6ec6c89573fd2f6b53948187df5d01cbc61ff38ce96792c71abbdc62bf569e 2013-09-04 09:11:12 ....A 225280 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Generic-74749019ba1b24fa80f82a0ed1f0267e77de297a37c6334193fcc52b87025a03 2013-09-04 10:07:16 ....A 574464 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Generic-7b3df1896717740f385c855825087609fed085c48be939c959ca5c3f8b009d76 2013-09-04 08:56:48 ....A 1196032 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Generic-808f45741e272dbf5193c255c1d5e279f6809e930c01aa1dbd27c24c081e7716 2013-09-04 09:48:10 ....A 906240 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Generic-81621e01e00388d1338a05b4355d05f9f27ec4c36517025684d0ba97dfa49860 2013-09-04 09:29:16 ....A 802816 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Generic-838cb915d80d279409da380428bbc94895e32be5a957def8ccb42490eb00d43d 2013-09-04 09:37:26 ....A 188997 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Generic-ddc7e5dbfe48945e13045aa93d78ba3ae78c738d0c7bda40c8ae5ad0564403cd 2013-09-04 10:03:40 ....A 85107 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Generic-f776563b2a077ec5c58ded1104965bd372da3cfab0d4cf5b8abaa7856a9cb358 2013-09-04 10:02:44 ....A 1449984 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Generic-fe4cb8e648f5749435c2b8150630b68968059d47ba3d42230ba30373d837ae70 2013-09-04 09:30:32 ....A 1147560 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-000abf8b44660b03c78211cb8a52072fda9cfe3345cf2e62b53ee1a6463a21fc 2013-09-04 09:28:44 ....A 461724 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-0016626c954b93e0f5e418604620d8223f7ccd94b954a9703bf74fe4199e0b59 2013-09-04 09:54:34 ....A 756294 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-02aa51b2e71bedf4dd2ee41f9e3cbfd5d3d5aad728a036ced9b500688f64cf52 2013-09-04 09:21:32 ....A 53258 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-03a27eb69b4addbda59a2d7ccfeeebd23adcdf88c98c02c494c6d1e84978a764 2013-09-04 09:08:14 ....A 918435 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-0a5a52b999a1a6b76456b7df4a361d38fedcfe84db4543e1fd6ad6486683271d 2013-09-04 08:42:26 ....A 495616 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-0e88eae516e2bbed01ba203a191c91b5c2756cfe88beb5c1858484627e398a97 2013-09-04 08:56:24 ....A 695876 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-0f2ff71c82968f03d6fb7c421c209e4f3cc21686ccc2b8a9ae90b8dde08d5d7f 2013-09-04 08:49:46 ....A 387257 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-10e3d86c1c1d1e70fa0d43428e99ef0eb5e6ef2d6b67714c99c81f042a2968c1 2013-09-04 09:40:56 ....A 1691648 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-1a3cebf8158419e9165e5a04abd591f15e44a79b643f432efc0035a7b978b48f 2013-09-04 08:44:02 ....A 517931 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-1b7609398b97519921bf1c2166b89ee25905d4a634c719bc8fdca4562393c272 2013-09-04 09:05:30 ....A 488320 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-1f2d2fc2d93086a6b8ea46ecb34e7a06b6f3ca5055f178a52893e32001bf328c 2013-09-04 09:09:00 ....A 1757184 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-1fdac5b1f0114931296773ec8dd7357a0c06ef3fe070ebc1e008fff9cd15d80b 2013-09-04 08:43:22 ....A 1026868 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-21fa9cc42e8872f58d0026ef0123b62caa0a2c856ba98041e16eef64c76d08fa 2013-09-04 09:38:46 ....A 991232 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-29853277ff2e0d7a8fb5ff666432f28f3b22358fe5f91191580eaa732dbb1643 2013-09-04 09:11:00 ....A 1855557 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-2a898f87142be1e1115058d67758ac93588dfb5e9408483c7ed42a1d697dffb8 2013-09-04 09:32:38 ....A 804956 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-2da0ce418cabef63c16e7163ca154abb930dd996f37d11d9a2d3ec22c0cebdec 2013-09-04 09:05:16 ....A 1397018 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-3552159d606d1186a46d02a04e3a5425604405539f064a077681cc6d2b0d3685 2013-09-04 10:06:28 ....A 770048 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-3ffd73c6af4cb172f87479c4b96747746ab10d3d07a1ac8fd2a06e87e3bb6891 2013-09-04 10:00:24 ....A 536384 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-40ab5c1d9ec44c7f90879ee4a5eea75ce5efe2081b37f5d5dc12325684c5228e 2013-09-04 08:45:18 ....A 761856 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-420cc07214113cba475948f7d03742d5b1c1cb524b17f0faa5d09554eac260aa 2013-09-04 08:53:52 ....A 669658 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-429ae63a42b34aac14cb64e8f23e0526958c07c7df054490b05bd6c1cac2ac6d 2013-09-04 08:51:44 ....A 754012 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-42ad002bf6133d72151c1da91695a02eb7665acacc470cc1325334efec94623e 2013-09-04 09:28:42 ....A 1623502 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-43cb7bc25700564b81c3f7771a5f926c82f8b9cb0ef4aba1593ae772763af189 2013-09-04 09:42:28 ....A 57344 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-4817cb341e4c550f2e0963bf3c5cd352d36071b92c0d293d69d78b893c4cb029 2013-09-04 09:57:00 ....A 56244 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-49a665fd14f1561b33173b08775d1c913621ca1ae140c66f394e23de917c1826 2013-09-04 09:14:58 ....A 444902 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-49fd0fe1f504a7d3eeaf2ac3e31553d783c64b277c9676bbf24baf3c6417f4e6 2013-09-04 09:13:48 ....A 480585 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-4a319da03b4a5de7af00eee51846995c66a5f2c46ea1ff29fda5dbdef3d72f3a 2013-09-04 09:14:54 ....A 527829 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-4a47c596042f4578c20bd6c00f825ad9ffdd5220dcf8af4f9748a9b142222b6a 2013-09-04 09:09:34 ....A 334198 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-4a4a1a87350a4125a47636510f61178053d43ba7f9bc65a552e95524aad056c3 2013-09-04 09:06:46 ....A 593966 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-4a9b2daeeead74f697e5fb3ba377820e7490d17a5b6743d40ccb14c4568dd672 2013-09-04 09:09:40 ....A 1040384 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-542d1470ab7f05d3344affb76aefaf08d300c4ab6187002ff2ba3d628db121f5 2013-09-04 09:42:36 ....A 2064384 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-55649c00547189da97b7707ffea8934baa6b5c41bed7cae16215649775b83054 2013-09-04 10:07:22 ....A 935993 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-56bc09541f52601ec205ca58b3e0c4e13bd2bdb6fbe5427bfff67928115fefab 2013-09-04 09:11:02 ....A 1622016 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-6f1670e0268d15c0e4cbb3c72904dafa8a80d24014eaf11f85e6028c980a1fd0 2013-09-04 08:45:54 ....A 730657 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-708d5acb2b3b7eb287fa08ac3540e6ef89ccaf653007dc5ca630d38e28f25aa5 2013-09-04 08:53:48 ....A 1839215 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-70bc54f781ce46dbb0aab4449e5a42de25137210e612024eb9dab46d3c59a9c2 2013-09-04 09:20:20 ....A 629858 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-759cce08a5f509cb4cf0bb3e8885050284eb73eaad5df6b7242113e981dd5f56 2013-09-04 10:07:20 ....A 471679 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-78710cad94928758cfe5bd627cd0aab4fefa7ae3e39809525f3f23c6ba041310 2013-09-04 10:01:02 ....A 1276304 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-7f4b7a6a13498514b6d76d80ab482223acd7f636b3e2c692be347bc8388829dc 2013-09-04 09:30:42 ....A 1880064 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-83bd78f8d9b920c99764c3eba3a454393cb5375b6d62abc5225af079e133cfd2 2013-09-04 09:29:16 ....A 53258 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-83ff7b15a437e24c7419c4e5e47cdaac10e41a535deb391f727178d94d78face 2013-09-04 09:15:02 ....A 53258 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-924ae9bfc24abcfed91bfea1abe45136f4f870cddad4cf7f125ff51d1dbbdabc 2013-09-04 09:20:46 ....A 521778 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-94bf1485dbeb4201c8bb18e2b9cc9ed2ae575b7e8edd9d2dcbc31dfefe09f08a 2013-09-04 09:25:20 ....A 1454080 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-94ffa7beb969aa6a50aaf19f850d47d7f46a98b0877d257e4312f72978a79aba 2013-09-04 09:54:10 ....A 827392 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-9751db64c019b6653a3913965c230484c46e8dec1b1fac079cb06b4d7e742a3c 2013-09-04 09:38:54 ....A 1560576 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-987552f822a4191513b0df73e0f13da0a7622989dbeb675f0477780974fbc63e 2013-09-04 09:16:40 ....A 3469312 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-9f585bf859c73d63087f1b45c9dedc76971b8825a82946a5fd21036047e448de 2013-09-04 09:42:42 ....A 1835008 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-a41845a1c47a4fe1905aeb79ad01050ca41beaf1be5a5d943f6af60e96cb7e68 2013-09-04 10:02:46 ....A 684032 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-b798dbdf125e0506af5f6d3ed0e95a074cdb4d7d0b11b1148568ae6f7569d3ba 2013-09-04 08:45:52 ....A 1821827 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-b982eb978b264f0474108bd9af19945b2e9292420bc3fdc2bdfee426e795aad1 2013-09-04 09:15:10 ....A 1997361 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-bf28fe395e62b7c885b2f5343086275efa98fa4c13a6e04e79b44c67adff4fdf 2013-09-04 09:26:06 ....A 1258798 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-c06ba25d248315d621fed2fc48523ca6186a87b397dc58548ac9c04386ac8258 2013-09-04 08:56:56 ....A 1379887 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-c9afcb97611e244bd6d10014713bd23465346a27553566a53f722b5f4674aad8 2013-09-04 09:30:22 ....A 286720 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-d06d7cf0980697589c96fef5c36594fe6d8554cb3bfa714d5f2c547a4e1f7a37 2013-09-04 09:34:10 ....A 657324 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-d2e2a2cc26c3f00523caa29479d3cc149f6288128a644d597e48fbed6898079a 2013-09-04 09:51:14 ....A 55335 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-d3d96053bf43e4c247beec3660adf3535713a5991463aba4a4e5d826ec5496dc 2013-09-04 08:46:12 ....A 1499942 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-d6e077e4ac44f3e118b414b2620a4fe56f23b48a66a6c909dc50b8ff5b413919 2013-09-04 09:21:44 ....A 937501 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-dcab396df47f80c4fa38c62fc46b5d87b148828ea0d0378ca714821aca647f70 2013-09-04 09:11:14 ....A 1363968 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-e06cd847f91d6b03ec5fba139349b616bb247bc07d04e242ab119c38bbe6bcc2 2013-09-04 09:21:44 ....A 3727360 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-e4ee7de91a45f6c5090265705b94bb65402835deac8d8209ba351aac1502768b 2013-09-04 09:02:00 ....A 991744 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-e688f65bae1124fe4d52c42c085fbd766c51b630f0ccfde6207862146cb40671 2013-09-04 09:50:20 ....A 1789952 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-e8a6d8757a01449efb62ab5580882bdf2389eb4187d72eb86d3b0baf28a3164d 2013-09-04 10:03:10 ....A 56373 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-efea2b42293f1219100223d50654e0ddb05b9181e793fef9420acfd0220768ed 2013-09-04 09:36:10 ....A 4395008 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-f77a486541ab0e2605a8bd70ca82583676550df84220ae652c166b2a95c21930 2013-09-04 09:49:50 ....A 4132864 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-f84e62f80495e4aac8d715ddfac682baf89813e65640842ce67809e04e2a1c51 2013-09-04 09:49:52 ....A 1400832 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-f87f342dfd26c75c8bf7414207beb114893dc10dd09b263a8b58be49c31d389c 2013-09-04 10:02:20 ....A 2621952 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-f951f7405b1c8389caea1d484a02b552f9fc9021116424aae46cd03c894e3426 2013-09-04 09:53:56 ....A 53258 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-f990588167dc6f588736b8ccc80ee6fd2a1a8fcde345eddffbec09953856f8ca 2013-09-04 10:07:04 ....A 53398 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-f9b31d675356a4d1356afe3f7230f08273825163c48d475e23c60ee55ac5dade 2013-09-04 09:05:38 ....A 1695690 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-fd91951bb073c7f58dc51e4ac672c02dac4901acf1c7a4d550f950988e20edcb 2013-09-04 09:59:16 ....A 53398 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-fe60eacff858fd82bebbcb58058c6408d0f742e5f2a7c01be2ffbc422d088891 2013-09-04 09:49:04 ....A 15685 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-ff6bb9dd1f56d473d3f9ab2c13792ac5aa01126bff18e7fcb4f423e245885fdb 2013-09-04 09:06:34 ....A 1343488 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-ff805b99ac66b37ca929887f40dc0adec150d653648d94483f6473945326c00e 2013-09-04 09:28:36 ....A 2236416 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Genome.gen-ff89c743e0ced31537e869ccdf3bcb8bc78d7a163b4c63a4ccf4ff23d03f3c2a 2013-09-04 09:04:14 ....A 819200 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-14748b618d2b316f79e11a91dc17f37afe4e9a0ebd36a1b40a687329430b6e00 2013-09-04 08:46:02 ....A 1024512 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-1a187566fad4acafd86184a66b80754e1b79d6e2ca28e53f56042bb1b900462d 2013-09-04 09:12:22 ....A 1147770 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-1f5ab98a21abee255a8fa456580317a2b19cc5509bdc2c84ab8d521f547d4e3b 2013-09-04 10:01:28 ....A 1245696 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-202589de2f8660accf8fe48a5f5303ad2c7c6defedc06b8a408f8fba034778fd 2013-09-04 09:15:02 ....A 2209280 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-2c1df22f65d2d9e80f9dc839068d493687dbe5a8481e244a40b7038425df613a 2013-09-04 09:24:40 ....A 668672 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-2c3b7c04176519fdf5a27f9de5caff745ab98d83a974256b28e7428c6a54f5ee 2013-09-04 08:42:54 ....A 421888 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-3d6d6ad60ca68fa4cc9b2701e1e1e5b03f4af7dc167ae9bb48a54d44a20bd661 2013-09-04 09:43:50 ....A 468480 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-46aa905a006c4a0a1ea88fcbc171754672e829201e99de901920d1e458c6fb18 2013-09-04 08:45:46 ....A 1871872 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-5a1df52309baeb5817e1754df364e4b277dfce4e563f8366898aad2db3e9c148 2013-09-04 09:29:54 ....A 960000 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-6bc67fb20ab1f7aefcace563d388ba10d748ac88318b903380c236f2d2976562 2013-09-04 08:43:22 ....A 1021440 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-7284b7bf312d8a933f18548a2fe5471f057f029aa3180cd21cfe10f234322dd2 2013-09-04 09:12:38 ....A 349184 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-77e81ad23323ee2d18314325ae2239d50a791dbc9a423d0372f97192a5beaa67 2013-09-04 10:05:28 ....A 339948 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-7e871ef43d33bf4d6e9b028ba55c305710b972a9ff454008d28ca2873d286332 2013-09-04 08:53:16 ....A 258940 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-8aee08010dcf6afb8174365f4eac3f7204406dc2bd57b9ab27671a39453fee5a 2013-09-04 09:23:28 ....A 381536 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-91c1332bdb872d93481a8449541f2fad7790ad652b392ee5939bfcfa2f2f9bbe 2013-09-04 08:52:48 ....A 1336832 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-a230023d6374cb582f70fc1481c4afbb0fa1dafe900f9e7c2a01836819c0a970 2013-09-04 08:43:00 ....A 2663936 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-c1b488ac60d32f3995cd9b94a9dc352de86741dc9f5aa4379f2fb6606f70640d 2013-09-04 08:55:46 ....A 1152000 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-c467b2721c26f9fe4eb2eb110acc01fe77659fb370875a90c0ea8d9b1b5269bc 2013-09-04 10:06:52 ....A 1380864 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-cab3dc2c3c63a79756a2640f491f196f4184dfc9670fdf9307e713bcf1f626ef 2013-09-04 09:51:10 ....A 370688 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-cbc8693f2604fa68f52461174ebbff12c9c280d7b02e36259f419458a9fd706c 2013-09-04 10:05:24 ....A 573952 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-d2b2e5c0449c73b1ea830ee0b5382d847c560643ec372a69c8b14c5c40bd3483 2013-09-04 08:46:04 ....A 737792 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-dd3a8d04d28b4be328bd37b428211cc6832e7aabf865d2631ea03b760a93a870 2013-09-04 09:27:12 ....A 899072 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Injector.gen-e625c2ff0dd38353a1bacfa0791068413edd54c0d254b792fab93a8852e9e571 2013-09-04 08:40:54 ....A 22330666 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Keydro.gen-f7b453afed54b53c05cdda4ce9abbb71a4fd070651ab673df98660fb0545f706 2013-09-04 09:50:14 ....A 933447 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Miner.gen-11ee6dbf622393ddb29d7aa22bf5a3a3db85b7b2004c6bd72024235224eba807 2013-09-04 09:42:48 ....A 387426 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Miner.gen-97abbd3897df9d53c26ca0ac68f16522e70586406f542364da9c98bf56a6f6a8 2013-09-04 09:17:40 ....A 327034 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Miner.gen-9c6038b5ff6f330cd021190dd06fb3fb0368feec5aa418d3879503cb6e921030 2013-09-04 10:01:48 ....A 373844 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Miner.gen-fa0cc5ddd2e19de3acdfc459aa1acb3f4103a12fee011cfc0e6872c0c8f2c4f5 2013-09-04 09:05:50 ....A 982243 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Scrop.gen-1e9dec17e5a0700e962e7ce0d7bc6dfeee58a0864c459f61b18fb13ef73a790b 2013-09-04 09:05:02 ....A 12640045 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Sysn.gen-99021a8fd6fc46753a9efcea0b2b4292e5fc28194a2ab1d74a8bfebdcef25307 2013-09-04 09:24:14 ....A 93184 Virusshare.00093/HEUR-Trojan-Dropper.Win32.Sysn.vho-08ad04f0ba0c363f7205bed049ddc948983c3b3d82e8b3bcb663d74cf1d6a565 2013-09-04 09:38:04 ....A 892928 Virusshare.00093/HEUR-Trojan-FakeAV.Win32.Generic-520ab1223bbd5021d4a50edae078b00d950818337ab9d8ef00983667bf35a6aa 2013-09-04 09:12:58 ....A 184800 Virusshare.00093/HEUR-Trojan-FakeAV.Win32.Onescan.gen-0a5b5ca95c6d81cd3a0aacff6b45abb4af607417f9dcb668b72689103ea54287 2013-09-04 09:17:56 ....A 259128 Virusshare.00093/HEUR-Trojan-FakeAV.Win32.Onescan.gen-2733dacb8151969972c60ba84d90d2590cc77679d74fd0a04366a2926bc69a71 2013-09-04 08:41:22 ....A 155664 Virusshare.00093/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3098d92d3e4cda320d3a02fb6df07014d0ad17cf9f844693238cda56a0ea8160 2013-09-04 08:56:32 ....A 393216 Virusshare.00093/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3db2057238abbf9ae6708a1f4a46eeee88790646c2ca37237161f06320c3ea37 2013-09-04 09:06:48 ....A 1277056 Virusshare.00093/HEUR-Trojan-FakeAV.Win32.Onescan.gen-54213c8cd7a7924ac560a921dcfdf3173205daa46525c810468d216e7533040f 2013-09-04 09:15:34 ....A 234008 Virusshare.00093/HEUR-Trojan-FakeAV.Win32.Onescan.gen-917ec564e3a672d90a2031a293bb45986ca879b2676efffafc1b1575561db855 2013-09-04 08:59:28 ....A 234520 Virusshare.00093/HEUR-Trojan-FakeAV.Win32.Onescan.gen-96afd4ce8a9d5bb78127ccc106133efb59d95e01c93d8faa348c1fa9956e2016 2013-09-04 09:14:06 ....A 232984 Virusshare.00093/HEUR-Trojan-FakeAV.Win32.Onescan.gen-afd616953c55525257790c7dea61d261f56d0bf33ee89840c9c422cd82162336 2013-09-04 09:32:30 ....A 192024 Virusshare.00093/HEUR-Trojan-FakeAV.Win32.Onescan.gen-edbc5c6f6297fa91ac9a0fd29553c7df93df7a4d36085ba16374aafcafb17d76 2013-09-04 09:09:34 ....A 114176 Virusshare.00093/HEUR-Trojan-GameThief.Win32.Magania.gen-4aa156ed8393ec6085bf353330a92f1c34bb90b51db1f198c929852ead0d8d46 2013-09-04 09:52:54 ....A 114176 Virusshare.00093/HEUR-Trojan-GameThief.Win32.Magania.gen-5ff05ed7289999a1af73af76182d61f7703369dec424b91d19a09cf9ca755f7c 2013-09-04 09:02:14 ....A 151040 Virusshare.00093/HEUR-Trojan-GameThief.Win32.Magania.gen-854a1591bcd4f59331c2a6bcc53884a4c448bc56357e4a86ba5ddf3b2f0a029f 2013-09-04 08:55:36 ....A 49152 Virusshare.00093/HEUR-Trojan-GameThief.Win32.Magania.gen-bc7e0819c09aeebb3cb692198d5fbedb60dd69ec1d94b4e922fffe7651867deb 2013-09-04 09:34:20 ....A 151040 Virusshare.00093/HEUR-Trojan-GameThief.Win32.Magania.gen-edb84d52cb80ba923201d76d3c517e1952de29041eb20d2312cec5d0ba2e431a 2013-09-04 09:33:08 ....A 151040 Virusshare.00093/HEUR-Trojan-GameThief.Win32.Magania.gen-ee1f1ccf8c00097dc474df802a7f8d4bffae62d4c4df2ad998aa2cb242bb1ea4 2013-09-04 09:34:24 ....A 151040 Virusshare.00093/HEUR-Trojan-GameThief.Win32.Magania.gen-ee465384559b1ac90851e733ea39bb12efcfd0962f1022a383b92b34996ee3b0 2013-09-04 09:52:10 ....A 121264 Virusshare.00093/HEUR-Trojan-GameThief.Win32.Magania.gen-fd54f58598a9675597b9b452db50be99341cc83fd2c7b5fb5eb5c29a588af6ce 2013-09-04 09:36:32 ....A 126976 Virusshare.00093/HEUR-Trojan-GameThief.Win32.Magania.vho-ee19c784b6e7496cc0fb70389851d054d9b831b4f0ab556ef6f93801e13c1d6c 2013-09-04 10:01:56 ....A 2808183 Virusshare.00093/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-59136e3bf57e65d305cab4ed1b5d83fd41b4f40f79d65c85be36530cc593a0c3 2013-09-04 09:34:06 ....A 51200 Virusshare.00093/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-ede6962e5fe5ca4e6240898aea88ecc888583c9c8f13f40ed7576556eb8c5ee9 2013-09-04 10:03:16 ....A 35840 Virusshare.00093/HEUR-Trojan-PSW.MSIL.Fareit.gen-5d216ab6b6d5ee63be8378ebc877593d3380c202703718a78633043b70ab1950 2013-09-04 09:12:44 ....A 423400 Virusshare.00093/HEUR-Trojan-PSW.Win32.Esgo.gen-1510dc79fc374bdec396d651d06783a11b2e662a5ada82f39bfe9d725cde8e90 2013-09-04 09:13:32 ....A 423400 Virusshare.00093/HEUR-Trojan-PSW.Win32.Esgo.gen-400c54b6c2df78cc9b8f1f7e8b19f73f00f5269b2ce5b5fa1e1c3a97eaf2df52 2013-09-04 09:06:22 ....A 423400 Virusshare.00093/HEUR-Trojan-PSW.Win32.Esgo.gen-4a007df3efa1b87f1ff8fe406d34eadc7a1c02dfa8ddaa53dde885a8bc9835a4 2013-09-04 08:44:22 ....A 423400 Virusshare.00093/HEUR-Trojan-PSW.Win32.Esgo.gen-4ecaddbb0e389847b22a245a5859670adeeac28d6a135094e30f72e5c22cadd0 2013-09-04 08:56:32 ....A 423400 Virusshare.00093/HEUR-Trojan-PSW.Win32.Esgo.gen-bbcb4bde798ffa0e41a63cc2f19630b293510c3be9ceeb80757cb2cf51784408 2013-09-04 10:04:20 ....A 423400 Virusshare.00093/HEUR-Trojan-PSW.Win32.Esgo.gen-ee7e91657d59284de0d182a54e3fff1fbab171d031e536a016c373882aa2c1b8 2013-09-04 09:16:32 ....A 415944 Virusshare.00093/HEUR-Trojan-PSW.Win32.Esgo.gen-fa2961f805583cc732b39d477b822efc6e4d31e76ab37d2647b53a1e15dd9c90 2013-09-04 09:59:48 ....A 1790991 Virusshare.00093/HEUR-Trojan-PSW.Win32.LdPinch.gen-f96d74a96f3ca87adfed2993e36893b23f5d1bddbe3e4ff0861097b9e0cbcaf4 2013-09-04 09:47:00 ....A 188416 Virusshare.00093/HEUR-Trojan-PSW.Win32.QQPass.gen-67d2a0e16cf3b56f1e65eb2eacbd5f1100399e3fef95edfcd91631ac8c501e39 2013-09-04 08:41:22 ....A 71690 Virusshare.00093/HEUR-Trojan-PSW.Win32.Stealer.gen-37ba3121276e60643e07cf26b6dcd15987fc236f8b3e1258b8dede68f4d442ed 2013-09-04 09:07:52 ....A 1392642 Virusshare.00093/HEUR-Trojan-PSW.Win32.Tepfer.gen-3ecc99c6435b6d571b1832fce346db716be859b898deefaf85f3c74dce566b54 2013-09-04 09:48:44 ....A 1154560 Virusshare.00093/HEUR-Trojan-PSW.Win32.Tepfer.gen-85941b536651c82a630525c8294a20798520e08bd1238dd7444d5830d9b6790c 2013-09-04 09:41:02 ....A 1856884 Virusshare.00093/HEUR-Trojan-PSW.Win32.Tepfer.gen-8da36a7362744cf1eb2c95f1b7830216ff32637ee6a6af08eaa863de3825ef04 2013-09-04 09:08:36 ....A 1096704 Virusshare.00093/HEUR-Trojan-PSW.Win32.Tepfer.gen-d9406a0e6ced4ab65bb5cf57f67901654c1273166c6d52e13cd19a75ccb4525b 2013-09-04 09:01:32 ....A 1155584 Virusshare.00093/HEUR-Trojan-PSW.Win32.Tepfer.gen-e390b926069bd57847611675a6218696318a2da93d6161f26a02111c258a793e 2013-09-04 09:46:12 ....A 85496 Virusshare.00093/HEUR-Trojan-PSW.Win32.Tepfer.vho-0275205ab6df1e4bc2af73bfbb0cf65f8179a2f58abe32f83f7f3fe4602a67a1 2013-09-04 09:03:16 ....A 147448 Virusshare.00093/HEUR-Trojan-PSW.Win32.Tepfer.vho-2d5b62eb7a0d8e1ee731fdef305f8152064b08bbbb6f67f0acdcaf7848fdb5f0 2013-09-04 09:49:22 ....A 34322 Virusshare.00093/HEUR-Trojan-PSW.Win32.Xploder.gen-83c4630e5202292b298ba70a4c6424f429f8b174e46d223c016d841e9ead290e 2013-09-04 08:46:38 ....A 34322 Virusshare.00093/HEUR-Trojan-PSW.Win32.Xploder.gen-87a390de384a48666b8ba3aa6c6f7f5276c6f416d923ee6f3db7615accb4398c 2013-09-04 09:39:42 ....A 46610 Virusshare.00093/HEUR-Trojan-PSW.Win32.Xploder.gen-8d207e9eeaee4f60642656c58a75eb2f9969993bfdc055f1afbbf09105b86ccd 2013-09-04 09:19:02 ....A 46610 Virusshare.00093/HEUR-Trojan-PSW.Win32.Xploder.gen-99949018cfabd5c2e5bf675d169ce6416bb6de89d075cd37c327b94e14ef8109 2013-09-04 09:35:28 ....A 46610 Virusshare.00093/HEUR-Trojan-PSW.Win32.Xploder.gen-d5018830ed012002b50026af213b4c2dd31e68df9bc9c991c5d0d557db386dcf 2013-09-04 09:51:16 ....A 47122 Virusshare.00093/HEUR-Trojan-PSW.Win32.Xploder.vho-2a5276efff043097c5a294d5530047fa315509ab61088aa954ed937f853294e0 2013-09-04 10:00:46 ....A 55826 Virusshare.00093/HEUR-Trojan-PSW.Win32.Xploder.vho-3d4b953481ac6cf1b3ab91688ad0a1eee073c107e1dae7beead38621473bb9bf 2013-09-04 10:02:04 ....A 55826 Virusshare.00093/HEUR-Trojan-PSW.Win32.Xploder.vho-584a34eb3475e38f2dd391c5d0176458bcd6340acb0646177a93c583236cdef3 2013-09-04 09:38:50 ....A 55826 Virusshare.00093/HEUR-Trojan-PSW.Win32.Xploder.vho-8b2b38dae76b6ac9d5c28e7e6828e9ede29856e95b7be2f91b9e35de8b26dc9c 2013-09-04 10:04:08 ....A 55826 Virusshare.00093/HEUR-Trojan-PSW.Win32.Xploder.vho-a55d92e3b56e9a4ba80b3a9d3be9108be1fa9050f2aa0ddd868b4d4f5f791374 2013-09-04 08:42:20 ....A 55826 Virusshare.00093/HEUR-Trojan-PSW.Win32.Xploder.vho-d3c878f2db33fc2c7c6752e8e51b4325b43027b13aed4d287a46beb6e910195b 2013-09-04 09:10:16 ....A 73216 Virusshare.00093/HEUR-Trojan-Ransom.MSIL.Blocker.gen-55062ee63eacada9f6f5b7c799003ecb8abeb7f4b64aef7b94fc213863fd4761 2013-09-04 09:32:06 ....A 162304 Virusshare.00093/HEUR-Trojan-Ransom.MSIL.Blocker.gen-edf06d2f8badbdc5aaf2ec35191ffdbf4c28f006be0686851283e5b5445fe1eb 2013-09-04 10:01:18 ....A 60416 Virusshare.00093/HEUR-Trojan-Ransom.MSIL.Foreign.gen-eeafb61ec37b2a763da8693f22cd1ef63e43485408848c106d517b546e13c487 2013-09-04 09:15:26 ....A 641944 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Agent.gen-2818f08fffe96eb32579c1ff18ff64746bddd04d365b1d383036887d4dc0b958 2013-09-04 09:23:14 ....A 4270861 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Agent.gen-523e4dd6b010f7047d279f0729ef3fce0eb4fff48dfcdaa9f7447cc3fb4ed750 2013-09-04 09:51:32 ....A 37474 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Agent.gen-94cec90f6da952903c54638e67891edc9c90d3aa7f92f573a8923db8cda30c29 2013-09-04 09:31:08 ....A 5982101 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Agent.gen-ec0c655de00b51a055d8b984c73fcec091cb2aa96e155df80837bad152ac0917 2013-09-04 09:26:36 ....A 75776 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Blocker.gen-1e852e3062de48bed17dd8e0e8dc68dc8ffacac4f21ee30e7199fa66914b3ec8 2013-09-04 09:19:06 ....A 1035776 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Blocker.gen-3bcc16bfa1d1d6ee076542a8a8a69c0f372c69a23977a7da0fcde17cd9d992cc 2013-09-04 09:29:04 ....A 3333263 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Blocker.gen-9601171c69588fbba0be549680aaa68fcb6e8d011051b97efebe56acd2be7715 2013-09-04 08:41:40 ....A 65024 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Foreign.pef-42f3ced224a9399e89253b524fc5fc179edda6fb4454cc76b750569a5aac6957 2013-09-04 10:02:10 ....A 65024 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Foreign.pef-5cb622a2d336943396a7b8b68ed8be31b9312b6ffbd55401bd5bb124a802d00d 2013-09-04 09:24:08 ....A 60928 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Foreign.pef-71fa6d75fab708547743c16cbb0e97cf1a711eab00b48d71fb6fd592371faa52 2013-09-04 09:52:20 ....A 148992 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Foreign.vho-60cfec7855896783d3fb89aed1736a7291402b5da9c2817db2ada6c46b1332fb 2013-09-04 09:48:04 ....A 633344 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Generic-44601367341d6784cc71341dc033276ab9d68f89d807782bc663403b3890d14d 2013-09-04 08:59:50 ....A 463872 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Generic-65dc77ce92935428c9c5a963f55c40e7ecc5f056e28cf2bc3df0fbb1132bdc0b 2013-09-04 10:07:30 ....A 300563 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Generic-a005011e27b38cf332424c03c3e2fa7dd68b2fd2450b0423095cd6b3cc43dd44 2013-09-04 08:55:44 ....A 43008 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Generic-a4bec0b77dbc39ed132c7a8fa40a89d481807f6b4bdc9287beef824acf05bf3f 2013-09-04 09:22:50 ....A 765965 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Generic-beeec71c68f23d749f1993a2d9c953cc0ff19ab564d4578ef58148492fdab456 2013-09-04 09:24:56 ....A 876544 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Generic-c6b5e0b63aca5eeea6276ddce1b874f27b2c130266f96fd43b11b1db8614be6c 2013-09-04 10:03:08 ....A 431104 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Generic-f8b89b9cbf04cc3fe7166bc0562814777f472c5a7113f6d15b31b95fc623cb64 2013-09-04 09:47:40 ....A 163840 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Generic-f9930832fc71c75631392e3d09f8864373d97e862503ae4f1d327ca0266bd157 2013-09-04 10:02:58 ....A 9216 Virusshare.00093/HEUR-Trojan-Ransom.Win32.Generic-fe66277f1e79616b5a681fa97e8f89d9f80a195d05603df665f05931bd80e7c0 2013-09-04 08:43:14 ....A 16384 Virusshare.00093/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-2fd5f69960ef97e0ad23d3eae04069733da87f0a890eb63301cbb4d397898b53 2013-09-04 09:55:30 ....A 26112 Virusshare.00093/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-637fc44b0a1a074d5f2f33304b4d64acfb137354591dba89f923cc30efe13baf 2013-09-04 08:51:20 ....A 477044 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Agent.aax-b06cade35328127787ee199263d8f0f97a9d0d4b3d86addc631a9f9cbb9b8837 2013-09-04 09:47:34 ....A 510882 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Agent.aax-fb32b717bf56c5c2882353c1d9caf216a6284fe47370a2db4cfab11286c7431f 2013-09-04 09:14:58 ....A 698669 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Agent.ao-d553e20af33dff4a4e6b379d8239c2e5259f4cb9de17b4a8012310f6f7d298f3 2013-09-04 09:18:52 ....A 71884 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Agent.az-f4ff649afc09d812f76d3c29188e8c9c5e5e841f45119706e45d484dd28eaff3 2013-09-04 09:29:04 ....A 235357 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Agent.dp-680686650f9716cd85f03acabe32bda88fd190ecf7994baafbbf45b695285303 2013-09-04 10:03:40 ....A 554810 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Agent.u-03abb5f7209bd3a43f7090e473f7bbc8e6ffd2f6c2a442fe92c628e7459a8fd0 2013-09-04 09:51:00 ....A 801279 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Agent.u-1f1bd90f6bcf45a409ea8cee03a56fe7c114ed51f9985fa701bf8f68285f6f1a 2013-09-04 09:43:24 ....A 836959 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Agent.u-df18bf2777570ff0f7bc23c122c6cbc7483eb158eec443235046439a0a5e2444 2013-09-04 10:01:46 ....A 174172 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Agent.w-55ffbb156f3ce423cddc07fef6ca7e866d7d059d3f4956027e54201677ef1e94 2013-09-04 09:33:44 ....A 82504 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Ansca.a-54e0636a8964f06db2dc125ed8c4fd136c5f9656cf7545a4cbe7acab837ca1cb 2013-09-04 09:47:04 ....A 70323 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-00bc6cb3e039bf3f3757de03202a146c19c5c417b089726f4ad7bf68f611cac5 2013-09-04 09:38:04 ....A 30892 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-10f672b9304f248f9df5f1641760982c66ee768b0c3b6066a13e753514b3bcbc 2013-09-04 10:05:44 ....A 79119 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-143bfb327045a7745ab04e3e50698c5b7916a2bafb08513ef6fd33a7f7719702 2013-09-04 10:00:46 ....A 357980 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-157975d87dd1698150357a68dc44ca091769ea21363b00898f5d5c1b7ebe2ea9 2013-09-04 09:37:08 ....A 188956 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-21783f621d02abde641a3ece95973b48ea3568fce9ef7fc9fc9668842efc634f 2013-09-04 08:45:38 ....A 364233 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-226184f62772b1eef360f8a6921f471060e509c73390bbd2295f5e2e06e20a59 2013-09-04 08:41:10 ....A 75208 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-395f00c22203a153bb1a8e4435a6bfc1ca5d03c7b958940cd4673dc8566332c8 2013-09-04 09:40:18 ....A 574682 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3d08a7ae4c1425aedc41089b3cdbf79d3930159c638483ca81669ba3014111f4 2013-09-04 08:57:36 ....A 312257 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-434f0e990e1c624d91a7d35779996ffffdc93b791d14c006ea43780c7bf2b8b2 2013-09-04 09:59:44 ....A 302713 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4ea58203c9322ef842af68901d9dc30c0c315a30bdf4adb20835a2fa14214741 2013-09-04 09:35:28 ....A 27999 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-acce1154630d327ca9d888e0ecf44a1370cf42b3b28a48446a9aaaec9ec789c3 2013-09-04 09:08:02 ....A 1844179 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-af0739d82113c19744e8acd5c9588ff86907c9ecd04c488d452d2c4e12e171ea 2013-09-04 08:55:32 ....A 184261 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-b1f8aeb193a3654d9146b901cbb750b8cbcd97573f489d43ab1ed876b01c2423 2013-09-04 09:24:20 ....A 552184 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-cf9d55c89b63212d1908683bc35939a87447f9f219abe56c5f410e1fba23f31c 2013-09-04 08:47:22 ....A 184168 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d0f7ef6bf0bf86ed658befa0dd67f2e8fe226f32f5d565023568a6370cacf9ec 2013-09-04 09:52:20 ....A 3335723 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d3492ae9f24e0a050e883662de6ae40787a167f2e2b1e983f7730b5bf2d963be 2013-09-04 09:47:40 ....A 77731 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-f8423b0917e1d58e65b9d1c3edaf7464af5103e7ad197c51a81fa3bf407c2109 2013-09-04 09:57:46 ....A 70391 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ff4b7e09e21ad881a971d9db27ae4bdf369052996859ac2e4bfc54473c4812d9 2013-09-04 09:59:42 ....A 77778 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ff5b79816202973881b5b93ff7748d98b78823e66f23b18691060cb275cef5f0 2013-09-04 09:59:10 ....A 340133 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ff9abd90d3c680ef6201d0fd505e651373b370b8f9d3a5ffc1e547e49f5c93b7 2013-09-04 08:43:36 ....A 46283 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-28e4bc55fb658895b65901eb79f761cba9482364add4043c06983c23c57102d6 2013-09-04 09:08:36 ....A 66887 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.ei-a43f709933cb832dc309e3a95894dc1504344910e7e74c577ffbb808dba35e9c 2013-09-04 09:39:38 ....A 214734 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-2c86b312aa912e25fa3b5f446f082e75b0851e1d38d2ed46e625f4d55782ada5 2013-09-04 08:47:50 ....A 224497 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-72150753550668dd66a05bd7e1b7ca65d44b9e463e4438d8f2c6e1efcca9ea74 2013-09-04 09:11:10 ....A 214262 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-c7e47588a0840bbf6cd1395fcb275acba9c2b4ad3c077a4af2033b4388b220ab 2013-09-04 09:49:46 ....A 214200 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-df897a40f9d2e42be2a06f71b6a7286fb6ee947277e9aa933884fa99b9db7be7 2013-09-04 09:08:36 ....A 18892 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-3f2901c66ed2849b5c2cbcfb4d05b60f140bb2a0a21d74f1c6b37d8b82440339 2013-09-04 09:36:56 ....A 125832 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.a-061a3ef702e3cd68e914a05b1a3a5e340d99a3f729a943a8a47e9ebd43bb30a5 2013-09-04 08:45:04 ....A 112549 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.a-2ef05c436a0ae93876734dfc8574de6295424d847d121f7be5ac6768bf34c042 2013-09-04 10:01:44 ....A 645826 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.a-542d8e1b156e67a04732a9bb2e27ef0337bcde094e92f2880c05132eadb5fcec 2013-09-04 09:38:36 ....A 10780 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.a-a29082958b8fe716a3503569aac57da0aa64155906d15a664f38dd74e1886f56 2013-09-04 09:28:56 ....A 10992 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.a-e44838621244104f878176bbc32573d35edc3bfbe2b34c50387563ffbc031fc2 2013-09-04 08:56:58 ....A 24340 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.a-ebb0b4ccf9fcaeac87019fbfc095b9426e231b8a325dd748d31e0a41bf4f4df5 2013-09-04 09:15:30 ....A 151433 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-0dc2561aa5f19fb05c6686be73f5ffdc98df4bf37b2c3d9f6a6ab88095684403 2013-09-04 09:05:46 ....A 958941 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-0e8fb6cf831d124b62528d891017675f0117a9f3e0aa52a468bef7e9256f223f 2013-09-04 09:10:58 ....A 348144 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-41e50733ba13e8bbbd5eb6363f36f9b25de585bb7f5da771038f11b1c2e12490 2013-09-04 09:05:58 ....A 684041 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-54321d036d359ef38cf9bc8120645e7606da154c90f9d446f5e7f34ec1fa7ede 2013-09-04 09:16:00 ....A 469706 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-5831b19d7c50c8a13302a9c107c309502c22ebcb70ea6fb96e931333539be804 2013-09-04 09:30:42 ....A 160699 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-61cc6afd45501c9e2a784b1201cef045a7d52e8e8be04f5b913a3116b8ea9b26 2013-09-04 09:59:36 ....A 182796 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-7e51d05153a6d30b87c6e131fc6b37071e89a997bbe7732acb49548104e1cfba 2013-09-04 09:24:14 ....A 752592 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-8d1ccc6c2923219365f41afc2f51e8f2e54150574a3340e02fb5ba30c0bdc861 2013-09-04 09:00:36 ....A 206854 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-ae9200feacab4af3702bf6c78759805e9171e0d11fe7148ab71555881fbe6d5f 2013-09-04 09:14:56 ....A 195214 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-bfb02231d2c47fe344a99e82115bd1439eef1f536eb91225897c1b60ce99b0a5 2013-09-04 08:59:00 ....A 753177 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-c66021ddc41a3b2b4db2d6a0ca74cdd4e930cfcf9bc1bc3eb8ac7c2a82a4c843 2013-09-04 08:50:34 ....A 205659 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-c9d990b0fea18a6b45d78c1749deac57b6609938ca72d5e9f78253348f584259 2013-09-04 09:42:24 ....A 428457 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-e6c5ac015101c905dba2856bdff03c08e0d65de339dbe1c86b3d16f5eec9eac7 2013-09-04 08:56:56 ....A 362818 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-faae55c9484b0750612d8a7e369b84855f62e94c3cdfb7b12a91de720bcd9854 2013-09-04 09:57:36 ....A 782899 Virusshare.00093/HEUR-Trojan-SMS.AndroidOS.Raden.v-f8990f71d53014ead02e13b4e063291d80dba9892b80843a9ffe007c816429e1 2013-09-04 08:46:34 ....A 65875 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-01d98408b5d4f5aa47c0cf3f4933864d49e5764f46215c47d538570dd401da30 2013-09-04 08:52:26 ....A 68464 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-020862f1fe16d0d70c618372fc8c43e5791628da0529fe0a26afbb504ed52645 2013-09-04 09:26:22 ....A 65928 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-0dfad49ccb05af0270b1a23b6c490bd67d7fa02c3bcc575371d9a18fea2e623e 2013-09-04 08:56:30 ....A 65892 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-12210826f0ef7a57f9704d9608e06e3c67a4c56b41da05629bfe31a3fbc4909b 2013-09-04 09:28:08 ....A 39049 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-2447548166605c2036615bad9ab7078ea3109c66ce7b90357bec794a6e2506de 2013-09-04 10:04:38 ....A 39053 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-244e2a65961478dddf117fb7062d1a5de02fcc43e0708beb76e4370edc307b96 2013-09-04 08:59:30 ....A 39054 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-2496d79843dd4bd81d138cd31babb778463b527107bf71404d3db1880b864db1 2013-09-04 09:41:54 ....A 26417 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-2b46a0b1808623cd3c2ceeed19a1b36b9746dd2e688fe66b6dd905d1dbb7e6ee 2013-09-04 09:17:44 ....A 62321 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-2c5bd6530a6b6b9fab345fff816e4b0930899338af8931cbf86dad3852889b65 2013-09-04 08:54:36 ....A 26841 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-30fd428007fa36a01f03bbfb1eb2493c2f683144ad7b18217cf42c229a12c4d8 2013-09-04 09:12:54 ....A 49620 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-3eb670886a88ac0f48493cd2577e0415f46ff50ef839156ac08e61ac8feb5100 2013-09-04 09:22:02 ....A 56874 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-430cdda5eff935cd6144d0fd88eeb8ed0428c9143cec918e6dac70c35f74439d 2013-09-04 09:34:16 ....A 39056 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-5310db9a943c1dc07491bf4c198031d92a7a0c0378b23df38e01708283f7ad51 2013-09-04 09:39:04 ....A 28774 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-664106fbc4f42a5c3c4a167d7c4b911de621f06609d720fe2f6c1f2dd0e60da0 2013-09-04 10:02:48 ....A 39057 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-67971b82a8fb0c8ebacc73dc8a04049a422bb3a2f0ece434a8619c107cf5d7dc 2013-09-04 09:29:32 ....A 28565 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-76caa52c676419465567a4a756366652380e20677086ab529a7b72496483d99e 2013-09-04 09:21:22 ....A 39062 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-84ccbc7ab22b9795317f8547b87467658e95262cfec0db662570d9f5854234d1 2013-09-04 08:48:50 ....A 39056 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-85031999e1d7254c6b5f3e40ed3c1fd11490296465b359fdc22cfb1879a4396f 2013-09-04 08:48:18 ....A 26750 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-8fc1991c5ad8fef09451ea7fdf4dd59401d23ab990bafb0e5e85c7db4cc8d53c 2013-09-04 09:21:22 ....A 39055 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-93a37c6a7f758901a8fd5e96ff97301767c51ad562a2f0246977a4fbaaa5ea3d 2013-09-04 09:23:00 ....A 32738 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-98e253a6037433b8875fece3bf358e268d2c6d9cf7cde12021494e446e30fd9a 2013-09-04 08:41:18 ....A 39059 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-a7159d7420ca874d3038c8cfafaabe4ed5a051647f2210b64462c48477a39437 2013-09-04 09:29:18 ....A 39055 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-a810b8070b0bb3ced747d7b67ab1376036e401219bf1dd525dbf606e1bf09a8f 2013-09-04 08:44:12 ....A 26841 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-b0d6d61ad5919ff2ec54d486f9c7cd9e58eac158c959c0bfdf8af1907de98041 2013-09-04 08:50:20 ....A 39058 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-b834a1e09c6c29bab6f7941057728934f550edf42fe71b6e481dca74ce853879 2013-09-04 08:53:14 ....A 39062 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-b8a573652d9f593f3683e194b5bfe7858c7b7a675b39fe8a6d541491168bd32a 2013-09-04 09:50:12 ....A 26742 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-b8b48affa70d8859d844c34afb2c956e802d0dcea66034ed9abc638dcc7e84cb 2013-09-04 09:37:40 ....A 1876 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-b9f64816f18ea16894e833789c6327df9498651d411e666e060315f208df6ac0 2013-09-04 08:56:18 ....A 39054 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-bfa561891df2845ca98f6721143ad108ce63b55e3936180675dad982c06af8f3 2013-09-04 09:32:28 ....A 39054 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-c02488bf03346cf75d0f4c978d92b993ec618fa23092a2664d2c81a4c3394263 2013-09-04 09:32:28 ....A 39057 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-c230f0084010d36bc8728054183c0e97a36a98329aaeb58d524387e94cb6ac5d 2013-09-04 09:00:24 ....A 66041 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-c454f2416c184eace6dc96119e3242c8c499560789fad547dfee1b2b3e5757f9 2013-09-04 09:23:06 ....A 39056 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-cce5374ff98c12f075f71adeb58d055416632d72179cfed8a0bd3f93a9e5bcc2 2013-09-04 09:13:48 ....A 26836 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-d5c449d3c3ca8bdda5ba073739e736cd12490adf3ee3c21b72615c7b9b2b4b8a 2013-09-04 09:31:42 ....A 39052 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-edb3c80b0902366a4cc4d1c1b24011e82b83eec6199678cdc436ae7a583860f1 2013-09-04 09:32:50 ....A 39053 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-edd8332d49f75287da3aec2b3161360bd22adc8b1489aeb725a981649e8d47a1 2013-09-04 09:32:36 ....A 39057 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-ede4e39b689c08bc8783db06c8bf0270d46c3bf7bd3734a837bb1d217e699a03 2013-09-04 09:33:18 ....A 39049 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-edf3b58c8e1f092c49a8ed7cbea45ef33dabaa23a25ebfc5450e86b41749280c 2013-09-04 09:34:16 ....A 39054 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-ee002deb627bb704eefd8bb3f00d06bf1cfa0b6c6e61b1b3d5ae36390caba9ac 2013-09-04 09:33:12 ....A 39053 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-ee06b402e3fd70f2cc59aad3643ca6c1b420111aa6940153cd207b9ddeb50fe7 2013-09-04 09:34:20 ....A 39053 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-ee169c2429942f34d207f1bdb878e31bfedbd8e887112dd44affa5a6dae6997b 2013-09-04 09:34:22 ....A 28230 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-ee1ec7387fc6d15f8f476e608293fbe4acf7f7afe1168101e20a479d3f5fbba3 2013-09-04 09:32:30 ....A 39059 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-ee29df10ef3edea27425a168bc6f39643db6ad91914ae7d2e58522d76ce8b6cf 2013-09-04 09:36:18 ....A 39055 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-ee3e3492fcf8701bc329e575ffe196578d242cf5ad94d473e5dafa67a382369a 2013-09-04 09:53:32 ....A 39051 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-eed3c7f2b2aec0c245fc8dbda8b48d1659aa00fab5c20534b3a1fc8909b76c62 2013-09-04 09:47:12 ....A 20965 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f31d2f7a2a6b5a929ca2ea1019936045f43611bf4ccb2c368a68c7f87928690e 2013-09-04 09:16:34 ....A 65928 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f45b215cce26b1e42ae5d07be58f29f1705518810c63e41b00863212136c53a9 2013-09-04 09:50:42 ....A 39057 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f7ca56fa11557893af2f4a283398e087c4123f0992f94d47728fc2954b96bda3 2013-09-04 10:02:04 ....A 39051 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f81ad36c88bcb1413239ab12e5a02b3803e02f5668ba0952c99a968b0a4c0e46 2013-09-04 09:52:04 ....A 39051 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f838abe233cff29dbf967aca4c12c2b8c75cb73dc2e8e4bd086dd75c85d33075 2013-09-04 10:03:02 ....A 39057 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f83913099f370479cffd3355bfc5dd2275634f7a651a66a03236249856131491 2013-09-04 10:03:04 ....A 28289 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f886ee8d4c79b57d137e03792213ae49ed481881c00a0e906c5f2109962b30be 2013-09-04 09:59:46 ....A 39055 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f8a54c9cff67ed4ca6e796b6b14a59b92b9211a8b8853ff3bc67bb664cdf420f 2013-09-04 09:48:46 ....A 39058 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f8a68deb99d1c07a8ee98f0bb35593ce05d7624f8e4a4460a2ab0127d431ab39 2013-09-04 10:02:32 ....A 39053 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f8af5e1b7c5b063acc49a94e45fc0ddb5eeaaf5a096ea71bbb28336eb3278826 2013-09-04 09:49:26 ....A 39057 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f8afac138c22d5d03fa6622d883a7c2c84a25f643c90a350358cc9dfae05f446 2013-09-04 10:00:44 ....A 39051 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f8d6ac40a1228a30466d0fcc7a1b7cb92dc68066ef0c7393cd17956383f1daa7 2013-09-04 09:54:18 ....A 39057 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-f99779c18847f1920f451aaa1a0e04c344f1814a7913ec3254d93a542ce46013 2013-09-04 09:57:04 ....A 39060 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fa08da4b4e6bd79ddb7ab4640051e10e7bb5b2a0343469a8bb6e82776d28db19 2013-09-04 09:47:48 ....A 39056 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fa1c799de095cac94882d46b720416524079ab8d04ac2c71a9a34f2d2826ccae 2013-09-04 10:00:10 ....A 39055 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fa2be109e08ec9999eae3b4c4fe1d4520350be482f95a3acb6b50e844f1cdfc6 2013-09-04 09:57:52 ....A 27324 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fce1eabf11416cc27c3cd47f35983e2c3860e66324801524dcf87a2d43b90589 2013-09-04 09:49:06 ....A 39060 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fcf8a3b1a43f51fdbc56f1616ac3e992be731aac512f0160e8c8d0bcfc1956ea 2013-09-04 09:49:22 ....A 39059 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fcf8aa5bce20e21cf067d92612f17f291bd57982b9fe0a8f3f3f9e0ddf724e70 2013-09-04 10:02:20 ....A 39053 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fd33c0e2db55f09a1f5669c429fd0180ab03d5c6e82d5325bd1ca0272e399b53 2013-09-04 09:46:18 ....A 35976 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fdbe26b6a4d81ab29db9f3773a00d550eaaea6373528f9392fa05a276658d4b5 2013-09-04 09:57:52 ....A 39056 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fdbf278bfdc152ce01eac2883ef26cacf84a0c93c3837cf6fbc0a0d01971fed4 2013-09-04 09:47:44 ....A 87814 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fe1bd6ae5658249fce641807c0a8f461ddc70a06fd40b78d32bb5b138129841d 2013-09-04 10:02:40 ....A 39058 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fe273e4350009f58f33a7862b88c6aa4e0c0f8399a4ed212d3a2f4b90c547803 2013-09-04 09:51:52 ....A 39055 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fea7577dcdfde72649875c394dea00861ed2440517533abdb9b62a50db939ad9 2013-09-04 09:49:26 ....A 39056 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-fee49a3d919393a417510b66a650e11a2d000fe5c190e012476445452b9d0f4c 2013-09-04 09:49:26 ....A 39051 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-feec8cef2b612b84b8fd3f7a4423bcac46692faa2f8b498980d5885127ed232d 2013-09-04 09:59:06 ....A 39059 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-ff0d936e29eedfc8aa9d3ff1acd5f8e5e9e25e8c6ceb6642be34bd7ef192c1bb 2013-09-04 09:49:18 ....A 39057 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.gen-ff1827041e97919bc5c93118406bb12f34b3ff8cf29dbc9e982ef0b10644d57a 2013-09-04 09:06:08 ....A 410872 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Agent.kg-49a5fd450c1ab2d2315cb8086c555febc08786222e9b07f6ff49c8ceee961e4b 2013-09-04 09:31:12 ....A 82642 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-0072e7e525424db6d3b61d9ba17f4127f9c6f88b9b3c845af58bd655d27a2fcd 2013-09-04 09:45:30 ....A 109644 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-017471a59abad7b88b95b02d83d1ed4ea46376ce47d628471fde3391e653d4bf 2013-09-04 10:01:26 ....A 71952 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-040ed0fee05948e3d4b807531a27323d6e5e125f55acbf42202daf4f54007852 2013-09-04 10:04:34 ....A 78976 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-05e5c9a2e75aaa058a9c8c05f8945dbc1300a1415e0c7fb85243912a7e99a5b6 2013-09-04 10:01:20 ....A 141648 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-0661037f812e4d2612887602a1d5a7e0501ebc11a6a5dee0313d1f5337c5d963 2013-09-04 09:50:50 ....A 73779 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-06ac24aad6e8d7fddbc02855420beedcf06c92bc4910a6edc449412fb6bb8868 2013-09-04 09:10:20 ....A 188026 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-0ce0d8541e52b824403daefb690b228d646b65503b32035e6d87a9d3954b1d0e 2013-09-04 08:54:18 ....A 99007 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-15e8ae146e4afe3c5950e02f4a69646f33a1ace4e8532e17ca0d0a818d027653 2013-09-04 09:42:02 ....A 97570 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-19acb8c69db315d5e85bb3336326f81c65113b48b194505a87c1b1ebd1903fe3 2013-09-04 09:15:04 ....A 100074 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-1f2e547a13955a1be8fee99e5f8d5e59befcd5d5ff5dccffcbf0eeed2215a415 2013-09-04 09:06:38 ....A 73262 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-341054a545db36d2dfbc40b15324103f58f5f57b4544d5427199daa22c6f433f 2013-09-04 09:09:14 ....A 100263 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-35072a63cec306c6890531705bc5990c2722a45d3880ccc22f65709217832479 2013-09-04 09:04:10 ....A 94730 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-353291aa4ee08a52133ecb4b36adaeaa14753002dd59edd40429c015448c75e4 2013-09-04 09:08:52 ....A 65777 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-3f6819f9898bfcaa510a6b27784118ac638df762252ca31eaa047b861e32d8cb 2013-09-04 09:13:52 ....A 99008 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-3fb975974ce36c7ceb1742bd0ec63e2891c71fdd4f018bfade63bf0c42658bde 2013-09-04 08:43:22 ....A 91985 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-41e457c38e422794da101eaea5fba99dd10301c92cc8cbd67e2209c58b7c1c54 2013-09-04 09:10:02 ....A 62810 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-49e18ffef7a20a44e7485124d745edd7db5434810f47a9774bf690becbbf127d 2013-09-04 09:11:46 ....A 108011 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-4aaef81e9bc968d994751edcb7a2db12c2bf95ad79115e83985b21efb2211422 2013-09-04 09:14:30 ....A 94678 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-543bb785aa10717f77a4e0aced68b69685035ebbf5a6b8a8caac08f9d94f1794 2013-09-04 09:17:14 ....A 64102 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-676a01be355e15baf9571dc13beb37e0687e153192bcfcc8a1237452eef90f2b 2013-09-04 09:15:10 ....A 100074 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-81b4f74983764dfd4a55cab992087faa87a960a07db54d0bea372f288868b3dc 2013-09-04 09:21:18 ....A 75030 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-99aef8a78566796854d9dac4f7c78546ab8d2bc7b4c81dd6ee4974261467e587 2013-09-04 08:46:44 ....A 88963 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-a65f65a65fc632c0fcc1be3435fc4686add8263fe05b22259e0f2bba221cd659 2013-09-04 09:00:58 ....A 84193 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-b5ded6e0df7cba0160f9f730c0e9174bb99638e36ffa3d99e46a5af584c9b54f 2013-09-04 08:56:22 ....A 75554 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-b6cf0f6aed032eae5131d1120914fddf0e7e0731a789a3114e5c6eb44a0e1150 2013-09-04 10:00:06 ....A 96110 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-c7f822f12ea8f2a0edfcc6d08e990227c871e07875390bd06545236fbc641b9a 2013-09-04 09:31:16 ....A 88625 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-da0e63addde1f3f66ec3ec728af1df4d0eed8e92c23f9188a4b5422f598cff41 2013-09-04 09:33:50 ....A 94928 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-edb0041e90c50c0c0f4741074022c4e6e5aaf7fcbb68d11d37966449f91416e5 2013-09-04 09:36:46 ....A 77407 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-ee15c13394d1aa731aa548ca142392e26fe03b38c8d5b3fad384a9d72d1a5899 2013-09-04 09:45:36 ....A 92136 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-f774f79e3dd654f07bef7ad105501b58d87457a4326c0b7c490b4a082349387f 2013-09-04 09:50:12 ....A 98969 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-f86a1e5b3f812152dfa1ef8dba0fea17983a607d74ec2de4526254375373fad5 2013-09-04 10:00:20 ....A 101962 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-f8a3f0e22bf06b88fd48d810a121ae6195fd674a5dacc665c693e9d4bc9239fd 2013-09-04 09:49:20 ....A 142549 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-f9ecb34c056f3dc78731941b48ac67697a3ed18ec5f6ae15816a3309c111f5dd 2013-09-04 09:57:36 ....A 87798 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-f9f8b093c9341bfb773dea9adeff283db5b119b47e1e435d734b0310314aa255 2013-09-04 09:50:58 ....A 92646 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-fa1dfce2dad7a982a677f678bf2ecf3d82eb8d809b9d72bd61c1660a5029e4af 2013-09-04 09:54:18 ....A 115010 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-fcebdc8b381dcc326b3f93b7d2646967bdae530f3d04a0e6ef01fa69f222db94 2013-09-04 10:02:26 ....A 93253 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-fcf7e128fa573fe21cd2ab663a1dea12b03827114884c3e24f169358bd7a6e50 2013-09-04 09:55:58 ....A 89462 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-fd07be71e45a7d43b18865bcd5fc95fdc9c0abbafccbdbfbee4d6e9ff3c8a3a4 2013-09-04 10:06:20 ....A 78170 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-fd1bb372486be718fc45f83a120f132b7b194ae7b13ef33292a787381935123a 2013-09-04 10:00:16 ....A 99462 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-fd2fc19165d4bb8f9b9d8097a1e299053f1472826aec1b1bb4fbf9dc1c14b120 2013-09-04 09:54:24 ....A 65352 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-fe569fee36937c2f1731c455a1aa00154fbab11c235922c2a01a1beb54e6cd7f 2013-09-04 09:54:42 ....A 85834 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-ff0af7bfcc32ecf58b5ced5a2083c9f73975dd512d4cc72d3506ece230722a47 2013-09-04 09:54:54 ....A 142550 Virusshare.00093/HEUR-Trojan-SMS.J2ME.Boxer.gen-ff62499857810ac86e34f27b0ea404b31fc5772b1cbe33b453b6c1ecf6bb82c1 2013-09-04 09:27:54 ....A 36166 Virusshare.00093/HEUR-Trojan-SMS.J2ME.JiFake.gen-9718d078a704eb7a6693d8e2e0726de2e4120c7add6ebcb09f591e6eb8fdd2ec 2013-09-04 09:51:42 ....A 42919 Virusshare.00093/HEUR-Trojan-SMS.J2ME.JiFake.gen-f9b5eb4d42c40aa146423b4fae4470629e6c1a0ae92522427e49419412283957 2013-09-04 08:50:36 ....A 167176 Virusshare.00093/HEUR-Trojan-Spy.AndroidOS.Adrd.a-0b73d27938033b3923afe6dfcf76fde19c7bfc807a4a300bb5f9e0b964481356 2013-09-04 09:59:12 ....A 139030 Virusshare.00093/HEUR-Trojan-Spy.AndroidOS.Adrd.a-f88055c5cecb92a4f50357c705d55aa7a2d8bfce0d957cc96459394d525f89d2 2013-09-04 09:01:36 ....A 94000 Virusshare.00093/HEUR-Trojan-Spy.AndroidOS.Geinimi.a-26100847e70f9d699e8ef4683f5526ce3cf8a1b87d68fd26b191bdcdfdd58fda 2013-09-04 09:56:38 ....A 302155 Virusshare.00093/HEUR-Trojan-Spy.AndroidOS.SmForw.k-0db08c32c7ae8db57582af475d5960cbac24abee476cc313175a355b1e40fe69 2013-09-04 09:12:32 ....A 193662 Virusshare.00093/HEUR-Trojan-Spy.MSIL.Bobik.gen-20007a6218bcc5bca2c14a49937ecc3ef2779450b6294cea7e861dee5dafaf6a 2013-09-04 08:47:04 ....A 217584 Virusshare.00093/HEUR-Trojan-Spy.MSIL.Generic-0ee62437e8282fdf4bf44a69961a71ad8b912cc5137d9731b83342e496354ce7 2013-09-04 09:55:42 ....A 33280 Virusshare.00093/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-067eda9317e94ed4a814ecdd737ff64c0337a9255d1f70f3b4ea46ac05aa5841 2013-09-04 08:47:38 ....A 19995 Virusshare.00093/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-53c3a0c20fc1ea0d9f7cf758cc22e72ffaa2ebe2b8ba8ba27a7c9c0eef61434a 2013-09-04 09:45:20 ....A 30720 Virusshare.00093/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-88b13826d64232225f482be163b779f3c5d5934c8f0762b40c882afb93ba6ed1 2013-09-04 08:56:10 ....A 26624 Virusshare.00093/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-d4cd822bc4cb9c94d00badcd97c5a8e0a169784523bffb1acfddbec2b268e04b 2013-09-04 09:33:50 ....A 412672 Virusshare.00093/HEUR-Trojan-Spy.MSIL.Xegumumune.gen-edc5542e10462e69dd1742e5e68199a850684d6fbe7b4b38d0f9339fccf9a580 2013-09-04 09:20:16 ....A 202512 Virusshare.00093/HEUR-Trojan-Spy.Win32.Agent.gen-35dd227b8bfec9354aa8a848c04386476ec0f23e7ac80250a012210bad85bc94 2013-09-04 09:43:34 ....A 1891921 Virusshare.00093/HEUR-Trojan-Spy.Win32.Agent.gen-4594eda1db9e221a9f25b5507a145f85c75b6ebb4c2d7d77a1ae7cc5858179d0 2013-09-04 09:55:28 ....A 2364870 Virusshare.00093/HEUR-Trojan-Spy.Win32.Bobik.gen-053bace616e7fe148b0d5f570e23d615a14fc162041eff643101d96213171a3c 2013-09-04 09:34:02 ....A 500224 Virusshare.00093/HEUR-Trojan-Spy.Win32.Bobik.gen-e536257445e61ab54f928782f9dac8144aa8350a9592c53843595c9782c06138 2013-09-04 10:00:30 ....A 167424 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-05f6215827a60c70c5f8bf6c128f44d99e9911e70c8cff5c06163f9bc36101f3 2013-09-04 09:02:58 ....A 2403328 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-1f42234e77f194298d16e9d9a20d0944f95e5c5f024c8baebf78279245afaa47 2013-09-04 09:08:38 ....A 779338 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-210e178180588bcb90128e14a3da92c8cd3534c7e51536b79d0863c302fd05bc 2013-09-04 09:52:02 ....A 2510336 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-490bdc66dc01e08b233c36ee82bb7d80ec4b80e4ea672423662e2afd6407615d 2013-09-04 09:03:16 ....A 1431639 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-58e50aa6414d6419f17595664c7e7cf7a1e74ff5d528cddb06c9a0e0db763ec9 2013-09-04 09:37:52 ....A 771146 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-792228e34754f85836fcf641bbf3e0a9f0dee39b93125b297405885f8dfc8c44 2013-09-04 09:46:06 ....A 771158 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-e10fb362bc399d8c8bfada691125eb3ad73364b7c19afb85d52cb9f7e4b00c18 2013-09-04 08:51:18 ....A 632160 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-e323440ff75155179169c6bb9d3fa96bf037ec1e90d1da6f1dc9196eeb522021 2013-09-04 09:21:34 ....A 732051 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-f6aad6e110d3808ab3e61620e08b3796b353903896cfd81f5b1d00e9ab521def 2013-09-04 09:50:08 ....A 163839 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-fcfb004c6f8cf91a9b3b8afbe7d2dc4b96c461ea1ecbb3a3663d741301867fe3 2013-09-04 09:41:58 ....A 144896 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.gen-833c379f6f24b39968477a71aaaaca85aec64d2888506585f5194b7295d238c2 2013-09-04 09:57:06 ....A 791428 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.gen-83bd53ea898654301621d3f3b7dea412191bb350bb14a9d2042cafca44e7ca52 2013-09-04 09:57:42 ....A 1838633 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.gen-e0649cacdd6e6417e05dce6aad20cb6c6a208ca82361d2299aef6e213d0fc891 2013-09-04 09:15:52 ....A 678289 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.gen-f7f9f99e0bbe89d48d06d7c1613f8994383abdc79b4e90e2cc9cd344b3220b79 2013-09-04 09:51:38 ....A 673816 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.gen-f936b8d7e0e1c97b89b9f161ed6899ea05258460d9ebb66bf1a717e577c47886 2013-09-04 09:46:18 ....A 147456 Virusshare.00093/HEUR-Trojan-Spy.Win32.FlyStudio.gen-fa1950568dfba235802968d00fcb86d4734deed7bf69e6a9b76846bac35ca6d2 2013-09-04 09:12:30 ....A 764416 Virusshare.00093/HEUR-Trojan-Spy.Win32.Generic-1f9da2e94b26f4f1bffd47fc190847b5b9db1c8c52706bb6c14dfa8664d92268 2013-09-04 09:05:36 ....A 73728 Virusshare.00093/HEUR-Trojan-Spy.Win32.Generic-3ed078bd034b6b4b83935940aed23e8c304759e6f9109f7002215d70ae772101 2013-09-04 09:50:52 ....A 18432 Virusshare.00093/HEUR-Trojan-Spy.Win32.Generic-56e3e5fba3271c1eaefb0e82fca6a66a123ca93e39666986997e6a119ffddcb9 2013-09-04 10:02:14 ....A 101376 Virusshare.00093/HEUR-Trojan-Spy.Win32.Generic-fe674251b8f04c0cb446128f324b6eb1657702fef7714f0ff7157bd0c25f5bf1 2013-09-04 08:59:36 ....A 141786 Virusshare.00093/HEUR-Trojan-Spy.Win32.KeyLogger.gen-0b0677bdf6fbc2d1f2f0cff5a6aa1025bcb521c90c7f80e864f5f0dbdb90144a 2013-09-04 09:17:46 ....A 394240 Virusshare.00093/HEUR-Trojan-Spy.Win32.KeyLogger.gen-5ae6a53564dfe9e89cda1e15a40289ce1875b674f419614f9db4e125269675b5 2013-09-04 09:50:10 ....A 22594 Virusshare.00093/HEUR-Trojan-Spy.Win32.KeyLogger.gen-74d31c293db067ecf65d16046877239d670188b49dc00cc69d4ce6a2a47c204f 2013-09-04 09:46:30 ....A 126976 Virusshare.00093/HEUR-Trojan-Spy.Win32.KeyLogger.gen-91d22e9cb19425b37569c2ebfb203031efe58d9bd50649ccf3c629e173b68368 2013-09-04 08:53:10 ....A 484324 Virusshare.00093/HEUR-Trojan-Spy.Win32.KeyLogger.gen-ab9bc91a242d0021291fe9e1182ed8c82cba7b381904eb72e69821d57a37c902 2013-09-04 09:46:30 ....A 494592 Virusshare.00093/HEUR-Trojan-Spy.Win32.KeyLogger.gen-f8614ff864526404ce5c478904a08808261a4673265de7a46bd377774d3a9b4f 2013-09-04 08:49:54 ....A 46488 Virusshare.00093/HEUR-Trojan-Spy.Win32.Pophot.gen-234816ed23dce1acb4f6924275598e20b9f42750ce32e935d783823b1934f581 2013-09-04 09:56:58 ....A 47196 Virusshare.00093/HEUR-Trojan-Spy.Win32.Pophot.gen-87da8a176949200b51143a519876dfa7a08971b9c37b6050cbb2b9bbd557b3fa 2013-09-04 09:46:54 ....A 48220 Virusshare.00093/HEUR-Trojan-Spy.Win32.Pophot.gen-87ed481563c7bf0dcec514c75238d1a41ac99d32e48f72028fc9509147047f6e 2013-09-04 09:43:28 ....A 47516 Virusshare.00093/HEUR-Trojan-Spy.Win32.Pophot.gen-884892ac0da2bac9c561bf6dbf8b4d20506a6690eb5ae5948dec195f77e7edf6 2013-09-04 09:39:08 ....A 46664 Virusshare.00093/HEUR-Trojan-Spy.Win32.Pophot.gen-8963fd970e677c648941bdfd8336f940949500327651eab9cae6f9c54efcb7e1 2013-09-04 09:54:56 ....A 507904 Virusshare.00093/HEUR-Trojan-Spy.Win32.Pophot.gen-8acce3cebbb67a015bded5781f5edf2046b9121e993af902e0ea2ee973bfbfc4 2013-09-04 09:42:04 ....A 47028 Virusshare.00093/HEUR-Trojan-Spy.Win32.Pophot.gen-8b83eeb79556553ac7316ecc96c8624bfc7a67f4c18bd7d87bb843027ebe08b3 2013-09-04 09:18:02 ....A 242176 Virusshare.00093/HEUR-Trojan-Spy.Win32.Pophot.gen-ad9edf31b98dfd808a3fe7fbaaad76d80608600ecc7bf09474ca031742e1814c 2013-09-04 09:37:16 ....A 46312 Virusshare.00093/HEUR-Trojan-Spy.Win32.Pophot.gen-b9b383a51b99ba3f5a37ede4b90f2d31b6bc2aaf502be19f33d873e35c73a05b 2013-09-04 10:05:14 ....A 126367 Virusshare.00093/HEUR-Trojan-Spy.Win32.Pophot.gen-c87ce56f377460d233e456c008188ed6a32559f3a1cd9f2191f1f5665f6c6313 2013-09-04 09:03:36 ....A 126976 Virusshare.00093/HEUR-Trojan-Spy.Win32.Pophot.gen-e0adcb562486ec9ef879f92c2e3f3a0ebab97ac8da86ec3e8d4327b62766ce1f 2013-09-04 09:27:04 ....A 446800 Virusshare.00093/HEUR-Trojan-Spy.Win32.Stealer.gen-6641fdcd050972523792aee9bfde3a3baa17525076dd91520f6811e7c926d782 2013-09-04 09:30:16 ....A 507392 Virusshare.00093/HEUR-Trojan-Spy.Win32.Stealer.gen-fce91acbb3aa50ab4d44c64c09e122663c8cd6309ef6f192a907355b1b8d10d6 2013-09-04 09:36:34 ....A 2580480 Virusshare.00093/HEUR-Trojan-Spy.Win32.Xegumumune.gen-14d4e8bfe99e85a59e8655f11615a5b5db1c2909da82ef89f4af3a1e0799bca2 2013-09-04 09:30:28 ....A 553472 Virusshare.00093/HEUR-Trojan-Spy.Win32.Xegumumune.gen-59d4573ac5c8d36e600d534ebbe5c10de42cac865d430e0e012b4bddfda3bdf1 2013-09-04 09:09:16 ....A 1185251 Virusshare.00093/HEUR-Trojan-Spy.Win32.Xegumumune.gen-68dd84514c9c7179cba2a08437d1dba08359936e4a4e6f18719f56d5161cacd7 2013-09-04 09:35:56 ....A 95232 Virusshare.00093/HEUR-Trojan-Spy.Win32.Xegumumune.gen-edc2f85eae1804943c7f9934089ca775469e385be7abcb6b9d1dce6c0ca80a7a 2013-09-04 09:54:32 ....A 560128 Virusshare.00093/HEUR-Trojan-Spy.Win32.Xegumumune.gen-f8264e5c87925a7f444af243fdd18a681aa196c10d6ba9f640e5463f0f7df2a3 2013-09-04 08:51:36 ....A 2127545 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.gen-95ea2474d44cb84a93629c8708430b35b9141b2c4fa2e0e29ce6e0ede1ce7187 2013-09-04 09:33:44 ....A 1699513 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.gen-ee4deea17f8a586b80433e14a17bab52b2db341dda79092543500622d5ddedcc 2013-09-04 09:48:36 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-1bf66205f797146df8f628bbe5ce73121437e550708b67aa1ddf1e8091750c59 2013-09-04 08:55:06 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-1d30b58ca39904e49bcf3dd2e28070e17f41ede0c0ac98a147d215287293b229 2013-09-04 08:56:32 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-24bc94b413a0c3a6eb4ee1fbdc8e6e6bfbe4cf56555cc10523b9b8831d2fe29d 2013-09-04 09:24:28 ....A 201728 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-32289735f588f62f108d9512f5212f40e9a6d3771457086f582697c7de3f3588 2013-09-04 09:51:44 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-3703dd6279b39ee75935f81229fd9bed00c43db68ee81663c5fa0745279e4507 2013-09-04 08:53:12 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-4e8e83f21c20eedc0c35e1af27224f1c97f5337d4d0b55d34710c05cc60e6617 2013-09-04 09:48:06 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-4e9b3e4c9d580939005e937f5a8c5511075457636b2ece4d8d483d43b63d06d1 2013-09-04 09:58:42 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-60e11123ba9f7c76f0b0667a67b0cd824b093737175d8dcfe004a19449fc02c5 2013-09-04 09:02:14 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-6e7d103bf4a096b48ad82bb668236329fc0c845c13ea7efadea986cb89c74266 2013-09-04 09:05:50 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-8b52d23daeb944bc4a9bb3c89bc44f14d3d21017095c345f95c41288fb430fcd 2013-09-04 09:18:54 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-8c2bbe94aa0ed9ee6bf713e97975d12b91e85f7ed14b53606848310e690ef048 2013-09-04 09:44:26 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-8e7a23614acc38d26385699a65a05279df061e027e39e18f340d45c770bc22a5 2013-09-04 09:53:46 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-d7d20b2a497b40b868e4fa3179265d24d55a0d13b93007629811b228cb4a75f5 2013-09-04 10:05:58 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-ddecfe1f8184d1ea51fc14adad0dbb69fd1fdc8f004a6ce3bcdb3a07e1f397c2 2013-09-04 08:58:48 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-e35a0e4dbec920b66faaf511dbb3ac7ddb8b84e407d8d2661c56decafb053dd1 2013-09-04 10:00:02 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-e40dab0952102f7fb602ad6e81526c95ee2bfb380bc2a6ac3bfa922decbcd4d1 2013-09-04 09:12:46 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-ebec0d5de22bd3e520a7a0f25798f573183b9f9b84d2bb4e6b8a27d63ddce142 2013-09-04 09:59:50 ....A 156672 Virusshare.00093/HEUR-Trojan-Spy.Win32.Zbot.pef-efa060bb522ba87bbd88696255da7f67ef973cd1f091f1bb5c5a433933399f28 2013-09-04 09:30:00 ....A 478004 Virusshare.00093/HEUR-Trojan-Spy.Win64.KeyLogger.gen-da7b57c25277425e5a93e27469d975c9f80cedfeb37be6235993826a5058ed69 2013-09-04 09:40:16 ....A 359244 Virusshare.00093/HEUR-Trojan.AndroidOS.FakeDoc.a-c40b759f8cee08a7ce5bec32773e8a83cf76f7ebef46518f5fed3b844e2ab657 2013-09-04 09:02:44 ....A 21032 Virusshare.00093/HEUR-Trojan.AndroidOS.Gamex.a-12b20e2f14352ec3e90126d9a38855c45fff5fd7346a98bf90cab5d35afb0703 2013-09-04 09:45:12 ....A 62832 Virusshare.00093/HEUR-Trojan.AndroidOS.Iconosys.a-0306ecb7490461ead5b5c4761f105371fda38303d9322af9f5a325ee4c315cb5 2013-09-04 08:48:50 ....A 103068 Virusshare.00093/HEUR-Trojan.AndroidOS.Ksapp.a-c2985dcb2c9910f9284f08dd3625257bc24da5a11eb1d34c8d1e32eb52451521 2013-09-04 09:52:46 ....A 1587105 Virusshare.00093/HEUR-Trojan.AndroidOS.Mobtes.u-23fa11ad55dbf5cb5f186d580060edfd3e334634a0601e7ba9ac64d972ea7185 2013-09-04 09:30:06 ....A 1716906 Virusshare.00093/HEUR-Trojan.AndroidOS.Mobtes.u-a55e53d704642bdfaecd75203bf7138ed46436814c936ff9947cfc5baf471f45 2013-09-04 09:47:30 ....A 1603894 Virusshare.00093/HEUR-Trojan.AndroidOS.Mobtes.u-dbbea99c9d28dd263bdfd448d5d17e53675ee9ea294239cc73d44061e187be81 2013-09-04 09:10:16 ....A 1717536 Virusshare.00093/HEUR-Trojan.AndroidOS.Mobtes.u-f32bb0d07998181a678527f667a9d77086049e660112b00fc90c5532a4183bd3 2013-09-04 09:16:36 ....A 1217454 Virusshare.00093/HEUR-Trojan.AndroidOS.Mseg.a-0f777ddb9d0eb89550b95ad4f40cbfd3673c48e0a991b5895c55e4cf34a105c8 2013-09-04 09:41:48 ....A 353200 Virusshare.00093/HEUR-Trojan.AndroidOS.Mseg.a-3c81696b91c18b718023595e57182e22332268379d47da82b1464345afc30bf2 2013-09-04 09:28:14 ....A 1824230 Virusshare.00093/HEUR-Trojan.AndroidOS.Piom.guz-d3bbf23ec7da46a85668c0bf3a9bbfca59a93facc94f19cc37277027f8e54329 2013-09-04 09:13:52 ....A 758973 Virusshare.00093/HEUR-Trojan.AndroidOS.Plangton.a-4a34f73964556867b350ae995b99e6eaef850acf716911f065f5aba204b8cc66 2013-09-04 09:50:42 ....A 1048564 Virusshare.00093/HEUR-Trojan.AndroidOS.Plangton.a-e5090d593555fc05e1b1592f0e7fd560afad43ff85426fc001d5fa4bc208b834 2013-09-04 08:47:10 ....A 1029216 Virusshare.00093/HEUR-Trojan.AndroidOS.Plangton.a-f14f7b19dd0f0c596264f707ec859700d623625f980ed8f508730332ca855de0 2013-09-04 09:41:58 ....A 86016 Virusshare.00093/HEUR-Trojan.BAT.Generic-f0186cb5c447dc0f04e12eb736423135e5095a20e64854007b03fae0ae5f3179 2013-09-04 09:23:30 ....A 2884 Virusshare.00093/HEUR-Trojan.Java.Generic-2d6c867291e78af96468fcc55205adb6178246f3eaf66339c4e944f7cdccc4ba 2013-09-04 09:35:42 ....A 241928 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-01d6df70d086bd2478cd91ff0a29e80869b9c9ac48f5c073446c5c77097dfbab 2013-09-04 09:47:00 ....A 246168 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-04f7383cee06e4f2031ca5c57f6b4adf353dad4bba94947a62d6499fac40851b 2013-09-04 09:41:18 ....A 281352 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-07183c733223d3b73bd606604dd1de8f0701ece78443535c423bbbf81ae24f8c 2013-09-04 09:09:36 ....A 281376 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-0cd050b29b7297f1e5b0f94006b63ff451b655b389aaaf66183d76e896eea157 2013-09-04 09:34:24 ....A 930762 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-1d8f72465c76df71bcf3b56a494931d4ad5a01d64a9b00490ccf211e11c5940a 2013-09-04 09:27:24 ....A 281384 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-23c11ef188d4aac72fcab5969142cf5463c96b627c99a8862e49561b060b687c 2013-09-04 09:34:52 ....A 241928 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-2555f1936bc8c53ae80f1f3e5cd5ffa12d30d868cc71330dbfce5deac368ad20 2013-09-04 09:27:48 ....A 453632 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-2830918c1881e914bd7d58b9faa27812e1f0de4afccfbfdf38b53123ed66d72e 2013-09-04 10:03:34 ....A 281344 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-3694414f56fda246d61b26e8172924396ab7cecb9806f82ae087c33e7f40b449 2013-09-04 09:24:58 ....A 241920 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-439a64e80581ac87b4a12108f076c0361a5930611a3650fbe563bdd34ea493ee 2013-09-04 08:55:30 ....A 90632 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-488bcae017654a6fd06d2c76c18b747d28fc1ecfc6ca4019924773dcff1189fe 2013-09-04 09:14:34 ....A 49664 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-4a01e2eac0a9ba8be79267050cde4aa1939cae0257836a882a9683ded0cd5580 2013-09-04 09:16:28 ....A 159401 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-537a4fb9e4e035a9c2c48656f2571336503e2e70b1c48e20a32429f0df2231b3 2013-09-04 08:58:00 ....A 281384 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-56e08a8aeff06bf9fc610e8c0ba12a6f6fc1be3c82b31a175f9f5ad7c65ce425 2013-09-04 09:36:34 ....A 212520 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-6283955206b39223525ccfd383b30a3fef4ee12e8c14910e645909beb1c921a4 2013-09-04 09:57:32 ....A 281360 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-643eb78340d0f1e671c1516d7789fc55ca1540d0fbd1cd0e795a8079cc7956f3 2013-09-04 09:59:36 ....A 281368 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-700ccfa4ac4f943625d5813a4702c443e42f160c0aa97df0654273f1e28145a3 2013-09-04 09:28:48 ....A 241928 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-765873829522b1f272dfe79ee5bbd7e0919bb6cf22593f458135630901639845 2013-09-04 10:02:38 ....A 391168 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-810020b93224e686c1a5cbeadc3552efaaae62911a5acff557ebb3216a0b6f40 2013-09-04 09:04:08 ....A 212544 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-8f6f4f3c6f57164448275f6f8d8bee8321f874af44e2c3f7598354d7062d2dc4 2013-09-04 09:57:56 ....A 281376 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-92a13dd5da433fd9e6c2d04dc4dcbc44ac8c541525da00eb1e2f7f0b0657197d 2013-09-04 09:11:54 ....A 281352 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-a948be29cc1490750fbf5942eb257e450b1e9a738ee8ef0b64cb05efa1689ab4 2013-09-04 09:15:08 ....A 281384 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-aa038ce3490cba4fda18c67cdb9e503c811d747de52a08e70d8f39dc66361e08 2013-09-04 09:30:38 ....A 727040 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-b51377c1ed9c1f3f4297dd447d43cfe5e95b4bf28a26efb458dad4ae5de9f051 2013-09-04 09:42:20 ....A 246200 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-b5ade38278bd1b4a9bb782c9267fe1e25e8149b0e87debe10d4844f517b00a40 2013-09-04 09:13:40 ....A 4096 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-cc03283dd7f2040eb36019348903e58a9e575e65d37b7f7c14a3c5acc6c28958 2013-09-04 09:22:26 ....A 212544 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-d28ccd749eacd4ae493bf536a8e4c5953559d00bc84895bd95b204130f38fc32 2013-09-04 08:44:20 ....A 212560 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-d40569c5c39bce14d9114e26e327a736eb7fa987dffde52b7c29a1f31aa3c265 2013-09-04 09:59:26 ....A 241896 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-dbff221059c7586d98a7800c66b66563009b610c67ae8ac1a1f4f26796e5d3b4 2013-09-04 09:53:34 ....A 281352 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-e0cb1e8b456eed490bc5673cffd5bc688bb5f6f90688f02650f567aa0011d101 2013-09-04 09:32:48 ....A 434688 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-ee213c56f15915d640e4d56b602906ae8677922e8e5e4f2f45c2ec53dd6e74f3 2013-09-04 09:19:48 ....A 422273 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-f310285ea19cfbeef20c5b858532f0bccebaa2c92df8374714c3417c4bb7e7af 2013-09-04 09:17:40 ....A 24064 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-f623ad2d25d9f3a66f80c8794302cd26e7c084a255a4026d8b21066b83dc84e7 2013-09-04 09:54:22 ....A 743424 Virusshare.00093/HEUR-Trojan.MSIL.Agent.gen-ff5fe1916f0d206bf74fde03cafd4424b28f1a60a030dd6a1c2179a57bf76930 2013-09-04 08:50:00 ....A 27136 Virusshare.00093/HEUR-Trojan.MSIL.Agentb.gen-af579292090b461899e40034d27b44f0a8310d3bbc74a711d488496864ede03c 2013-09-04 09:06:36 ....A 399360 Virusshare.00093/HEUR-Trojan.MSIL.Crypt.gen-1e4b268dae7ad2f60f2334324f065ce5de61d04a0cd9662c6a2dcafa8707c302 2013-09-04 09:13:40 ....A 178688 Virusshare.00093/HEUR-Trojan.MSIL.Crypt.gen-3f373970f8aab8822c7445a1935a86775ac1098e870149c08cf3b8a9dca878a1 2013-09-04 09:55:30 ....A 969728 Virusshare.00093/HEUR-Trojan.MSIL.Crypt.gen-446c71bec70b28258bdf8e58525b104ecc0f60463c6a4f29b85473cf2819f0d8 2013-09-04 08:55:18 ....A 1501834 Virusshare.00093/HEUR-Trojan.MSIL.Crypt.gen-7889fb745de513347b5b9255e27df01206a6032bb17d3120543800ce0b71918a 2013-09-04 09:46:34 ....A 969733 Virusshare.00093/HEUR-Trojan.MSIL.Crypt.gen-8123a020ae5935b28a91a433624972fe9acd35c9a765c65d1f8afcf120f413b8 2013-09-04 09:26:26 ....A 1175552 Virusshare.00093/HEUR-Trojan.MSIL.Crypt.gen-814dd0ed957fa89d729a2b0b96e0c22a2b9c6c14a153136f2c6e61280a703ca3 2013-09-04 08:53:32 ....A 924130 Virusshare.00093/HEUR-Trojan.MSIL.Crypt.gen-8e06bcb1cf863a4fca95662ee7fe2d6f7a03b5c96c831ea738f01a838c38e415 2013-09-04 09:10:02 ....A 1472394 Virusshare.00093/HEUR-Trojan.MSIL.Crypt.gen-973d30761cfdfceb5f9551cdca66d54aabf7d7a23568310388711009aee2de76 2013-09-04 09:46:16 ....A 5616330 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-00f405331394dcad8c8d2e4a4eae9cdb2d0369eb902db777d152cb68d6f4c070 2013-09-04 09:47:30 ....A 8073028 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-00ff136bc83bac9bc071e6843cbc8f52948558aca64fe23457939282df3a4af1 2013-09-04 09:47:40 ....A 9423109 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-0152ef9625bc7381bdfec927db649c4a1bb30264b74791bc5c7e35176a65d62e 2013-09-04 09:47:28 ....A 2201636 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-0176161d140c56c968ff325e8ad630d9d8c293cd44e792269d857c3b9459636a 2013-09-04 09:46:16 ....A 6759689 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-020f5bf71c4cb79498f52b0bf32b1c4e03dbfa68456e3eeda4e5182861315c4a 2013-09-04 09:47:02 ....A 1520022 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-024e4ec2185904dc9cb346805bf68abeffacda9d33c0dc58f7ea2329e9618a4b 2013-09-04 10:01:22 ....A 6759689 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-02d6c722b8021afac8b84c9b8eaf66153baf1607e7226191c2247c63266492aa 2013-09-04 09:46:34 ....A 6393173 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-03315ca66b0b3f6b80f0e7cdcee795793446624dc14e949f2e80e0708f186f07 2013-09-04 10:04:22 ....A 2328192 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-03ac5e4db7c9fc80871382b7a7bb657063afe532409b3cfd5d784d92ad668e21 2013-09-04 09:45:52 ....A 6759689 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-03c5eabc6301b3339efb313a5198524bf4f1ccbe7dc006cd462a1f4775358fdc 2013-09-04 09:58:38 ....A 6759177 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-04080ce38a78f614aa266cf669a705b5e433fa209c8a8ffe16983425ffbff6ed 2013-09-04 08:41:46 ....A 6759177 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-04aafaec04389fcafc56eeb4d9b43fe33c86c811ba17f1ad1653025cb5524551 2013-09-04 10:01:28 ....A 6393072 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-04af0a0fb3fcbf78d6793739c857776b91ebdc608dac54a1973e7ca32a9a32c2 2013-09-04 08:53:38 ....A 6759177 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-062aa9a6f6deeafda4cdd1b64c6e534939e1994cc651d15db7b23004efafc2c0 2013-09-04 09:46:04 ....A 5616330 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-06b64fe1c2f4751a9078e69eb25a4bb4c1c9f6725374c7c774550329f037f862 2013-09-04 09:50:28 ....A 6392560 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-06d3d3913e7de15ce8bd1e7a2639e32cbd6e508e622e106ac9fbe282a8ab173a 2013-09-04 08:51:10 ....A 2841886 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-0974bcabcc45fc22dff650bec3f214a8c81ccf0c847e1301916028ad57b238fa 2013-09-04 08:59:38 ....A 6759689 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-098284f92baccb5894f052262425db0e544a7d983d40953bf535fba9b49da94e 2013-09-04 09:08:00 ....A 6280115 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-0a2f1b6bc1b5672f5b513acf779b9c0c2f64f1afea2f0ea8f9a4a510eecfeccc 2013-09-04 08:51:30 ....A 6392048 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-0a8b90f1449174ebd85a86252845764e0d15abcedafcd6137bfcefb09ecb909b 2013-09-04 09:14:52 ....A 6009087 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-0aa9aee38d6a0e2481b9c0c45705072662d10d6c9e6469e8e1c71971f53bcf3d 2013-09-04 08:49:38 ....A 9414893 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-0b114cf17d0bb5784fc2d7bb7cb4e8a8770e3ba236e428a8ac923a9ca373e84f 2013-09-04 09:36:30 ....A 6758665 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-0cfdaabe67909a4bcfaacb041dc5c3c81dad5a064ad1d1e6edfd71be1a33fc2b 2013-09-04 09:18:24 ....A 1903161 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-11481dffb6afe1a0ecc50980d2384706f01f65da7d0a57b105d75e846172befd 2013-09-04 09:06:32 ....A 6759689 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-12db4cc168b6e8c66558a146283fb0a1602c0ab682a98f2e82bffcb9b2b114ea 2013-09-04 09:18:28 ....A 6393072 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-13939cb1a14793ddfe05d580c515b441578b2f94ea090ae29d17afa57a341286 2013-09-04 08:58:04 ....A 6759177 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-14b8b1bfb9f0fc268086dd39f760b0697a1894c018288b653dd8a14c8c8e6a86 2013-09-04 09:14:18 ....A 2212965 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-1507cff017b436d1ad22e7394c06771af45803b82c5709e9121a5dee7217c675 2013-09-04 09:18:14 ....A 1520022 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-18fc51f9bcb68aafb01f04261c0ac8a57d6e042bd22980fe3f6112c5a940d68d 2013-09-04 09:30:20 ....A 3846935 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-1ad5c55a7e3ae526cd8d23c31fbe6a9c00b32922afec9d0462f8a26eda45c874 2013-09-04 09:02:00 ....A 2943987 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-1d2e79c883c6a12849e544196dd413324df7cd86f6d711305c81f15ebc78931b 2013-09-04 09:12:16 ....A 4213925 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-1f74130f99c68d55531aae7b7dece63926488b91529daa8960d848f3243426dc 2013-09-04 09:13:46 ....A 2019007 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-288e4ae9dbd6b46f18fcf875e3231b3d5dd42792b301beb2d2942e06dfeb3178 2013-09-04 09:18:44 ....A 7044157 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-2b4f89fd247cb54eaa4fc7314955f1ed9958c3c268668f3afc2ad6f4ad3baa4e 2013-09-04 09:38:12 ....A 2613899 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-2ecf09bb29377bd92aaa18fb21f20374d59f98e4802940b98b17656125df8f96 2013-09-04 09:01:40 ....A 397824 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-352edbf3aae2af67fbaac1948c3c92ebdbb042bc83526a4f4905b2a8200f8f2c 2013-09-04 09:18:52 ....A 1520022 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-39beefc81dffcd1e99c0fcf316103f6614625c472c7561dc403d7b5082c60777 2013-09-04 09:54:52 ....A 6758665 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-3e0fb8c09652df71bf9d2a654b6049d6a3c3059e1940e4404f82938bc10fea2a 2013-09-04 09:08:40 ....A 8063300 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-3fc09cda708fcbb0736c6f2839afade77c3f632ceae7da63411a96822803a2a8 2013-09-04 09:11:30 ....A 7044157 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-41508e79112cce21a177d4718276befe0b216d590ea293d27a7c7db870974462 2013-09-04 08:47:58 ....A 1521558 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-4167ac418b50860522ab939abbf5d1c1b45331823b3f50f6a6b5cae2d1a15486 2013-09-04 08:55:34 ....A 6392048 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-4444edc5f5c9c457feb8a0fc6f74ba5a4226899cbb6fb69a1807a19d45c58943 2013-09-04 09:00:40 ....A 1520022 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-47a2947f08a8bb89542e3a2e81679b0cdb94e93db86cee09f467410674485c0b 2013-09-04 09:06:12 ....A 4889900 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-4a54ce254fb9c0635c1e363b780d42c5618008604fb46457e934fe9a82f5f94e 2013-09-04 08:55:42 ....A 6759116 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-4a92d1529ac0ec81067bf85b00c738835fd846799cf9338ca48dbceb7d6d968c 2013-09-04 08:47:10 ....A 6758665 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-4ab42eb68ea9202b54bf009ff5a6cf2bc55bc3d6ef37b1f64c50adaf5df723af 2013-09-04 09:29:26 ....A 6002827 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-5003bbe4c63f667fc9c1df21f64195eb3c67f6d5095f353223e30f6aeee19819 2013-09-04 09:03:54 ....A 192512 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-549d93f32e0af3246d23ab7ec928fd06362835c87eb2c150940f38c8bf71ff07 2013-09-04 08:46:28 ....A 1520022 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-54a8d3107b21e7c7f47da50733d403ab87cc7e31625e0937a67c5de458874154 2013-09-04 09:23:42 ....A 6392560 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-5866dbe8d649d3545e77176e4f51e7a4e204c067fc347f8bfc75d01c027c841b 2013-09-04 09:14:30 ....A 7044157 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-5c91972a656922119524cffe434f3f6a79f35424c46e6a14c91eb666583fae4f 2013-09-04 09:16:16 ....A 5616330 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-675daf6f9f5288a8da455ab0e689794e9349f9369ec037bd5f9b82c61713653f 2013-09-04 09:34:58 ....A 9459483 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-6fd604fdc58f1dadb9bb9caadd548c047eead24b5323926b8a37cd4959ebc715 2013-09-04 09:40:28 ....A 6640281 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-7598b33628136231007aa811e3305104ade3804e70b42e72731916d34775965c 2013-09-04 08:57:22 ....A 6759533 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-76d27f3aa3b5e76634014704d4fd27bb1231ab26daa6d178a00b0b882f56a994 2013-09-04 08:48:56 ....A 6392048 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-79a4022ee3d086087e39c33b6d5dbdafb6598d6bb5970d2421104e8c2e6869e4 2013-09-04 09:20:46 ....A 1658016 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-7ad9cabd48cbe5e3d5b1d75f72c7987ce7eadabe75093c61083de906280eec6e 2013-09-04 09:01:26 ....A 3083561 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-7d70431e227a789477ae9523a47aef01917307c35e0ef9f2dc0ca3f1d9157e7a 2013-09-04 09:02:36 ....A 5807493 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-806bc76df1eb5ac2d6834398a0bda27123116a1a645524e7de668dead175ad00 2013-09-04 09:08:24 ....A 1520022 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-832ea62ea64075faa23672f09ad451ade8bcc078ecb496a1d8c2781c4a97afb9 2013-09-04 10:07:32 ....A 6758683 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-970da7ff45131edbf9ac850eb1c8a49d2d442fe7a192aeff9386b6844ce6be54 2013-09-04 09:31:26 ....A 1903673 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-99edadef5687b3cdc6e01bc15fdbc2a961d5774e87763bd02277374e7a19b3e4 2013-09-04 09:24:00 ....A 6802038 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-9b31e07993397f223d347625bf9d3585184a0feafba2c96f14f87b40db3c5271 2013-09-04 09:05:36 ....A 2455294 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-9b3c3170dab02b7ae88415244348b82de32f218751d722ed483cbbd93bc089c9 2013-09-04 09:15:34 ....A 9414893 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-a45bc85b7e43245aba7eec77c06eec2da5bbf7dcc9e75665846109c37d22ef2a 2013-09-04 09:44:16 ....A 6758665 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-b0545b11f396e171a7949f71584dc36d749971087e3ea86e6b9e9ee626469714 2013-09-04 08:58:36 ....A 6393072 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-c090ea297f9d251e29822fc1125e7257489bafd0bea517ee0f9c71fe82bae892 2013-09-04 09:57:20 ....A 9413869 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-c668535c68b9b51ef82143103052db40e367fec2cb270776e629d90c4723af2c 2013-09-04 09:21:40 ....A 6768266 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-da2f47d9ca2155f71881a5729514fba0ee361f537842888a7bb446876c9d90e4 2013-09-04 09:55:04 ....A 4491849 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-db133f25ada19de067cd57a8515bc7c1f38069a38776ca3e5845d041f14a6646 2013-09-04 10:02:16 ....A 6656592 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-df0334dbeab859cfb8d0abcb61dbffefc8018500b99a68574ba28cc19b0f4047 2013-09-04 09:59:48 ....A 6758665 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-e068504edaeff5c904046aab1f2ab1ca60b8466571551e279688502eccfcfa8b 2013-09-04 09:07:06 ....A 1521558 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-e516edce2d078e2e2fffb94db7a310d076c74407a877ec67d5d82b4d5328af16 2013-09-04 08:40:54 ....A 2809905 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-ebd1266c14940186768ba14cd11e48c9ee31a3c76f446ba59c493f842a194b14 2013-09-04 09:36:20 ....A 4748557 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-ee41961b7f84452820b991ed73411da97d444d8f39bc9953724e08bcc8be8a4b 2013-09-04 09:24:04 ....A 6759177 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-ef9787699ccd0d27d7bb36d82f45742d4a79ad1e550fa31ca299c508adb4839d 2013-09-04 09:51:50 ....A 1520022 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-f121a06b2a589253b6f80a1e76fca0b2d618fbe174ca038efc38bd6ce04cde6b 2013-09-04 08:51:50 ....A 1521558 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-f3a52eff0449fb12fb97d263901907c7977a5f0ab6ccc9d60ad0f0dab247da56 2013-09-04 09:18:26 ....A 6759177 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-f45ece3f4de11e9897fb6bcc0d9ac23c4ef0c1d318493c9318acad32a2bec1f2 2013-09-04 10:04:22 ....A 686592 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-f4b64b758f511c963a675672e9ac4f1663a0a949b4d83c9c8687a2f44edec6b6 2013-09-04 09:06:44 ....A 13998455 Virusshare.00093/HEUR-Trojan.MSIL.Cryptos.gen-fc4acfdd5a154108dfe364bce3372ad18d03e98d02de6e8e5dc44ca1c0e3bcf0 2013-09-04 10:01:28 ....A 569856 Virusshare.00093/HEUR-Trojan.MSIL.DOTHETUK.gen-b89b7f36b76b8771ea8b7ab825a418b392d6d55cc4ad530906385a6815284d3c 2013-09-04 09:07:26 ....A 179974 Virusshare.00093/HEUR-Trojan.MSIL.Eb.gen-26e00114d59d1c247c025e299195435c1d59a2cb8740285dbf5f88b4f36efcf2 2013-09-04 09:44:40 ....A 9728 Virusshare.00093/HEUR-Trojan.MSIL.Fsysna.gen-431bf8e5e017f38f874561ca46babeed723ea597b52169187f9eb3274145e668 2013-09-04 09:27:16 ....A 826368 Virusshare.00093/HEUR-Trojan.MSIL.Generic-01f2f22c2c6a7b0c94f61cb1b89a57450f01037f15c511704601ab9944c048d9 2013-09-04 09:48:36 ....A 356864 Virusshare.00093/HEUR-Trojan.MSIL.Generic-049e819fd9d02dde4e8a0ad8ae642b96fc82b7d07fc00d04db39c4c0d1c64fbc 2013-09-04 08:48:18 ....A 577016 Virusshare.00093/HEUR-Trojan.MSIL.Generic-08697045afcc348da429d2dc009e3a78de6a54ed741c02c6c213bc8d44ccb4d8 2013-09-04 09:09:30 ....A 1855488 Virusshare.00093/HEUR-Trojan.MSIL.Generic-0a2155e6d11b497becc90fa6f768e25fd469c66e41713da7087b07d7091eed1e 2013-09-04 09:07:50 ....A 6584200 Virusshare.00093/HEUR-Trojan.MSIL.Generic-1f3059fde0e84c71bbd35a7622ffcabfbe532881ede4ba559e122055f4d00a4b 2013-09-04 08:59:24 ....A 180224 Virusshare.00093/HEUR-Trojan.MSIL.Generic-1fcab9d5a92b8949316bb49b661d7860b960082de53855d9d72f9333b30ae2f8 2013-09-04 09:07:56 ....A 94720 Virusshare.00093/HEUR-Trojan.MSIL.Generic-2a4bc74548a87da353c763dacc93f6944c223933f162b17729e26f1908853df2 2013-09-04 09:14:32 ....A 132608 Virusshare.00093/HEUR-Trojan.MSIL.Generic-2ab98ec8ae55325e55f6c4e8ecba8bc78f6cf8976942aff9adf731917f0c0fd3 2013-09-04 08:44:12 ....A 312832 Virusshare.00093/HEUR-Trojan.MSIL.Generic-2b8cd1fcf2539a343f400856bc3e5537426a887ac7764cce6baf1e757117398a 2013-09-04 09:34:44 ....A 915456 Virusshare.00093/HEUR-Trojan.MSIL.Generic-321d0b03445c54b58eb30c8338d22ede7c8bd88308ce0e3b50671e5bfbe68125 2013-09-04 09:12:10 ....A 425341 Virusshare.00093/HEUR-Trojan.MSIL.Generic-351c005e93687efc421c617d05b4f9a04633b9ea77da0865ae2f5241018fdfb1 2013-09-04 09:09:14 ....A 358400 Virusshare.00093/HEUR-Trojan.MSIL.Generic-4a7685bd357d8024ec8098c4cc62824a1ebb82009ac84a0a0fbe4bdbdbaeec26 2013-09-04 09:09:32 ....A 1101824 Virusshare.00093/HEUR-Trojan.MSIL.Generic-54772bebd0cfcb5d9beaf1e8e1599db53515f023e32a696253027e8d00f6d335 2013-09-04 09:44:44 ....A 477184 Virusshare.00093/HEUR-Trojan.MSIL.Generic-6535459ac1ef516634ddbf13d3ae8945b831ad07147a8e1b6aa8d00626ecec59 2013-09-04 09:47:24 ....A 447179 Virusshare.00093/HEUR-Trojan.MSIL.Generic-65b0c5ccf59e02ef26b5682aa703f3ed3dd72b65aa9443310561fdc6d0507738 2013-09-04 09:29:32 ....A 352256 Virusshare.00093/HEUR-Trojan.MSIL.Generic-724312321108527d7f7f676d7aba3de8cff113e08e62283db7cbbfcba5322815 2013-09-04 08:53:58 ....A 294912 Virusshare.00093/HEUR-Trojan.MSIL.Generic-73925dc5c636919ae47dc2492bf2bc0183f3c26626ace18b2a98d5fbd533020d 2013-09-04 09:08:42 ....A 147968 Virusshare.00093/HEUR-Trojan.MSIL.Generic-83ea22aabcf1c8e26778037b682162161935ec8c2fed8f68a8ff929f88a64d56 2013-09-04 08:48:36 ....A 2739200 Virusshare.00093/HEUR-Trojan.MSIL.Generic-89ef73be009041b0c6c195a47dbd6e8456cd2c933ecb2d2d0c653bc0ba0047ba 2013-09-04 09:51:22 ....A 442368 Virusshare.00093/HEUR-Trojan.MSIL.Generic-8b2005749c4ac7342b98a5fb585b9f03674960e3da047d73a4c4c3ef2eac5b3d 2013-09-04 09:33:50 ....A 5243392 Virusshare.00093/HEUR-Trojan.MSIL.Generic-8b54f643601dce13a9bdd18af808da95a61898e7618d329e888bc94ae6c956df 2013-09-04 10:03:00 ....A 323584 Virusshare.00093/HEUR-Trojan.MSIL.Generic-8edb5c8541ad96eb4655a4ff94ccd48cc69da9db2f555fb732078ba670e84070 2013-09-04 09:27:12 ....A 290816 Virusshare.00093/HEUR-Trojan.MSIL.Generic-964718a3fd1b8b074b97529e5ebfcddb329a680aeac5cb578faff6d2019abd34 2013-09-04 09:31:14 ....A 733053 Virusshare.00093/HEUR-Trojan.MSIL.Generic-97a990fd8d968bd81bc589cb54d0b41dbf416535383833407d97d62f28f7e9b6 2013-09-04 08:57:48 ....A 590848 Virusshare.00093/HEUR-Trojan.MSIL.Generic-9fafbfe0b642868c29ace2ee2dad06a1527c07dbb22985f7a989df8f844cb5b1 2013-09-04 09:03:00 ....A 113152 Virusshare.00093/HEUR-Trojan.MSIL.Generic-a08978a5157ca8840b4b53c988a6d5578bb12774cb12546a61742d5b74b18b37 2013-09-04 09:31:38 ....A 557056 Virusshare.00093/HEUR-Trojan.MSIL.Generic-a30fc207dd40b75d51153ed884e6013a0bb2c1aa46490515a09c4419cc320abf 2013-09-04 09:10:10 ....A 412363 Virusshare.00093/HEUR-Trojan.MSIL.Generic-aec0a2db8d2b98a2fd2ba6d573c788b3aa849bb76d71f7fa39260bb872952817 2013-09-04 09:18:26 ....A 492506 Virusshare.00093/HEUR-Trojan.MSIL.Generic-b986942fa59d5b44a7a9467cdee3a4e8ddd6943f132578bcba751f6750ca8998 2013-09-04 08:45:32 ....A 3477285 Virusshare.00093/HEUR-Trojan.MSIL.Generic-c20d71cbc6933a52d11af7bef22334de021b0b4482aa2f9c3ec2249be55a6147 2013-09-04 08:41:50 ....A 202752 Virusshare.00093/HEUR-Trojan.MSIL.Generic-c804d585dd8b617e69ce8c23616cd7f89f2a680cde82c50b6569b76e56cd24d2 2013-09-04 10:05:02 ....A 1500368 Virusshare.00093/HEUR-Trojan.MSIL.Generic-d1291da84558625e0d8b4ab45bd1bbafa8ab7acde49877d42d3c9bd8a55c43b9 2013-09-04 09:32:06 ....A 733696 Virusshare.00093/HEUR-Trojan.MSIL.Generic-ede601d7adcf7313662237bccfbbc6fb1b94ddc808cdf6e257c94f1bb2d1e0b9 2013-09-04 09:55:42 ....A 663685 Virusshare.00093/HEUR-Trojan.MSIL.Generic-ee9191d3a2f72996c1c21ced9c22406e95d810f5e80f2fe405d3846f2625b088 2013-09-04 09:13:50 ....A 88576 Virusshare.00093/HEUR-Trojan.MSIL.Generic-f2dede8017badecf8c55a0e6107f6594c2db2f672159c96e87e693ec49923e6f 2013-09-04 08:51:04 ....A 60928 Virusshare.00093/HEUR-Trojan.MSIL.Generic-f377a39e6db11c41d8dc7a785e9addce995074daa9bd21ac1b36fd99460f0099 2013-09-04 10:00:12 ....A 78848 Virusshare.00093/HEUR-Trojan.MSIL.Generic-f867597a4179c5c2b748ed9e4a5734d3020fc2dd260b501849283a1e6ca99f60 2013-09-04 09:52:02 ....A 175616 Virusshare.00093/HEUR-Trojan.MSIL.Generic-f8b416803835295dd694f32c61f802d7c4c679d0ce909a12a808e99b21496e44 2013-09-04 09:59:24 ....A 204120 Virusshare.00093/HEUR-Trojan.MSIL.Generic-f8f9d7e2dce65008d0c850c51181927dc51f29804bf06e6396969169e25f76c1 2013-09-04 09:47:52 ....A 623616 Virusshare.00093/HEUR-Trojan.MSIL.Generic-f92ef70e200629b82472818c5e3dbc588af7e16a3a989ed895e43d49cc2929ec 2013-09-04 09:59:52 ....A 369867 Virusshare.00093/HEUR-Trojan.MSIL.Generic-f962e7b5906f0c6abcb57d5c23bd8c6c61c9e76e8f22cbc6cbf6cdfd922e6459 2013-09-04 09:57:46 ....A 1286144 Virusshare.00093/HEUR-Trojan.MSIL.Generic-fd356641e333d8ae768ab36e81b45ed623deb60c60494ff3389fe708349f2c95 2013-09-04 10:01:52 ....A 500736 Virusshare.00093/HEUR-Trojan.MSIL.Generic-fd7cc29280b7f6985ac2d3960f84146c023f32205eb4d9289b9e57ee9142d31d 2013-09-04 09:59:44 ....A 1355776 Virusshare.00093/HEUR-Trojan.MSIL.Generic-fe5499056558605a3c03634d4300f94fadf8841605b6b60c84e8133075f7aed4 2013-09-04 10:06:22 ....A 54784 Virusshare.00093/HEUR-Trojan.MSIL.Generic-ff3c0d7cfebd23ee0531ef50238f79e41f178b101856d232c94ddde7a5670714 2013-09-04 10:05:54 ....A 405504 Virusshare.00093/HEUR-Trojan.MSIL.Hesv.gen-5898c57c335a4e070daf52e94d33a1fe2641476214f8339d68943eb63478708b 2013-09-04 09:55:22 ....A 120832 Virusshare.00093/HEUR-Trojan.MSIL.Hesv.gen-feafd6bb9d02e4925325e71506c35bd56ae5bc07e9adff3bb180d03e09a45f15 2013-09-04 09:25:12 ....A 344064 Virusshare.00093/HEUR-Trojan.MSIL.Inject.gen-4328225404954326e332e1fc2704961641ba88b2f18bf2386254c34cb55ec4ad 2013-09-04 09:09:00 ....A 1712640 Virusshare.00093/HEUR-Trojan.MSIL.Inject.gen-526e6632fa1dae7bf05e72470ad63531a93c37080083aeae26695569814dc9e9 2013-09-04 08:46:14 ....A 683520 Virusshare.00093/HEUR-Trojan.MSIL.Inject.gen-6a095cdc1f2a4dd58b208a018b17d1ccb914f603657151da60b05f991657381d 2013-09-04 09:52:54 ....A 258560 Virusshare.00093/HEUR-Trojan.MSIL.Inject.gen-ee85ded0b19d898fb8f9d5514aab5c287df2d1f5e90b5f5828459a4c94d17e64 2013-09-04 09:03:56 ....A 80896 Virusshare.00093/HEUR-Trojan.MSIL.Inject.gen-fd4f61c92d07c037f3f9aa56775540c9f76a8d9891818bc9758afa43ac59dd6f 2013-09-04 09:18:00 ....A 824320 Virusshare.00093/HEUR-Trojan.MSIL.Injects.gen-43594dd34b87813d8d90ec32acd7d3a14e6c600e6adee7735c96eb15e714ba2c 2013-09-04 09:27:00 ....A 1085098 Virusshare.00093/HEUR-Trojan.MSIL.Injuke.gen-2b05e0bcd5b984489469db96b40784fe459769a17dac3217b113ed49dcfa2059 2013-09-04 09:11:58 ....A 812873 Virusshare.00093/HEUR-Trojan.MSIL.Injuke.gen-592f31cbdab48390afb248b446db4d365a57a94bf334ee747b07f186d1e584e5 2013-09-04 09:30:08 ....A 754688 Virusshare.00093/HEUR-Trojan.MSIL.Llac.gen-b84e434930454c9cd02f9586803df8d3a553d9cf7135e713fc9c7ce1812bc843 2013-09-04 09:11:16 ....A 739840 Virusshare.00093/HEUR-Trojan.MSIL.Refroso.gen-153de20ed1962fcf605ff8da151af5e27c3b524207641f860d30029b1f874e3f 2013-09-04 09:09:22 ....A 211837 Virusshare.00093/HEUR-Trojan.MSIL.Refroso.gen-4a1f439c58c02c5b996f96ca3b29b5c8bdc983abe87022fa496fdb85b7bd8583 2013-09-04 09:09:56 ....A 125821 Virusshare.00093/HEUR-Trojan.MSIL.Scarsi.gen-35474ece4f672d6a877bf5a6dbd8fe7a9ccfad57b97dfb5d80ee1e3b94160224 2013-09-04 09:29:40 ....A 816128 Virusshare.00093/HEUR-Trojan.MSIL.ShopBot.gen-83d3a4adcc4b0eafacdda77b1f96070ee7ce4bfd26f8c1e1ff41eb1267eb4492 2013-09-04 09:34:26 ....A 35854 Virusshare.00093/HEUR-Trojan.MSIL.Startun.gen-a81ff3d2fc7150df72129bd34748e3688f72c393e3df50b1e598c6203d653c44 2013-09-04 09:23:40 ....A 3584 Virusshare.00093/HEUR-Trojan.MSIL.Tpyn.gen-1c845d11714160ebc72e2ce09228a81b209df6a9f219e22860f799cc5ca7bffe 2013-09-04 09:11:18 ....A 145408 Virusshare.00093/HEUR-Trojan.MSIL.Tpyn.gen-2a45f7014004e348fcd6c83047a12b6d73404ecf876897d5d7dd290474972b6a 2013-09-04 09:32:08 ....A 286208 Virusshare.00093/HEUR-Trojan.MSIL.Tpyn.gen-b795be430d1f16a29e6e2b7fce2733513a3d376e2ca77f095ae5a61c0928c169 2013-09-04 09:07:10 ....A 107063 Virusshare.00093/HEUR-Trojan.MSIL.Vimditator.gen-d0b92315791932603554d0b2ed301ed2f49735bb7d56d3a1cb131cc93db49421 2013-09-04 09:09:34 ....A 230144 Virusshare.00093/HEUR-Trojan.MSIL.Zenpak.gen-2d32752cc7aa905e74ab57d270fb947266361fadbd657ab0449bf3033b337242 2013-09-04 09:08:16 ....A 906752 Virusshare.00093/HEUR-Trojan.Multi.Generic-1f47c3d86736bf6128e655ae8d863fd0bfdbc2a76af40ddc49559b6c6db584d4 2013-09-04 09:14:08 ....A 3497 Virusshare.00093/HEUR-Trojan.PDF.Agent.gen-2bea2d0ac288b17401dc3f4b07cb96513badcd972dd65df724dda29ad930a0b4 2013-09-04 08:43:24 ....A 3517 Virusshare.00093/HEUR-Trojan.PHP.Agent.gen-16db4c1079bb0f4ff41c931f524303cdb52507a8461146d6244e642b8d1aa7f8 2013-09-04 09:52:50 ....A 428 Virusshare.00093/HEUR-Trojan.PHP.Agent.gen-88ac218d8038d7cc60ae78af4e6d1de04291b294f911cb26722ff94f897864fa 2013-09-04 08:42:50 ....A 256098 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-04ccf4b1c0ead80392f061707e5e8667a53350bca41eddd18619ba9b6fb32ccd 2013-09-04 08:41:34 ....A 256035 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-0c644c0b5db50e5d288054cfea2824aff801c06baf6bcad3d63a3a9c5653977f 2013-09-04 09:03:44 ....A 193134 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-150b3ad2b5221af13307073dabef79fe31f988edc65b23a17b988a843e849a2a 2013-09-04 09:07:24 ....A 258383 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-1fb698e4cbe96d60bef4ef818572e578ae2bc20c72ef9a6ce8575cc8b5777504 2013-09-04 09:07:04 ....A 258607 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-200f73a4b49e02a0f4a3346a9b73e5a8fd7a2ce17961dd29c2dc693f2d26ef41 2013-09-04 09:11:56 ....A 258097 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-2a1e41adb78fe1f13b9496a34da10717abae20fd565240cf83663c25ce213115 2013-09-04 09:04:50 ....A 251343 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-35384ba6ddace48f62fda188ccab2c961c85d4ed3b757423399d22ccfd4dd29d 2013-09-04 08:44:02 ....A 251349 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-36b1ec0ca3a3ff4e11e4e020e18f03f8196dda277c666fdffb72bfe7b1f55e14 2013-09-04 09:16:02 ....A 74036 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-3a10c86f838ab016d4ed28fa7412594193d93a65b104b13e5f076a53e62d82a5 2013-09-04 09:09:30 ....A 258393 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-3eb683b033683742d79a94910e110740fe9eaf58ccd8945f9d189998a2d93039 2013-09-04 09:06:44 ....A 256062 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-3ef7e84011b5eb933972cdb375a6f42aab29bf787e75d0cf30230b46a016cde6 2013-09-04 09:09:36 ....A 258065 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-3f0214a831008dfacf09973365c8835b471ae91e2632b93f2ed9352512f4b210 2013-09-04 09:10:06 ....A 251341 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-3fb14da20a72fb72f07b5d9b0789fac8c646a9c54b6ede30a1abf435ec105a1a 2013-09-04 09:10:08 ....A 258085 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-3fb9325a106f66cae8ecd27c4172da4b9a017c55c80e4a6e6604db68ebb0bb7a 2013-09-04 09:07:32 ....A 193139 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-4008cc207056be161da5511f65c406452965ced102af850d932ef2a8f64adee4 2013-09-04 08:44:20 ....A 256085 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-41255f1c21d374f2e622a60f5da99a7af85cbc53e229cb443be8ffa379b8137d 2013-09-04 09:03:24 ....A 631907 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-47ee11d064864b1b94249d01b9037812fe0f27d428513103b0369614b4ffe6db 2013-09-04 09:04:32 ....A 256068 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-49ed9e946f7294e918bc412d727bd56a815b2bee76efb694646cea6010be0b49 2013-09-04 09:12:58 ....A 256098 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-4a54a88f37b22a8fdfcb44c042773e20b6a659450ed2fc73f5ea928d01d8f616 2013-09-04 09:05:34 ....A 251381 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-4a84ffbc6b175731990b33b825b3ae5b1a5e9770ea6056e343433b8a0b18c543 2013-09-04 09:14:32 ....A 256074 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-54660f533b14c85ff28d28b7d74cecf51514603ac5a43c599a8e4c8240d9c411 2013-09-04 09:08:16 ....A 256069 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-54784ce30b8ac988be030b787c8699fb788667946f4efa881ef7f3647793d4ff 2013-09-04 09:10:28 ....A 251373 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-548dab5ecdc2294a85bb16a319c60cd0d7b853302d7ae18894b62c4c43514eb5 2013-09-04 09:14:26 ....A 515987 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-54ba1770a9d33a77e142076734b098c9907e468db75b279364e17fe91e3ac0fa 2013-09-04 09:14:54 ....A 251371 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-54d8610bcdee41014dc4685c24fc18116c071602430be03ff5194d4dd2883f68 2013-09-04 09:12:46 ....A 251353 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-54db7953b222616a5a33e4f0b523ac97e3b8e8a4d5b2a70d887d783e3ee66d70 2013-09-04 09:11:46 ....A 251383 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-551eebbdf9cfb909536fb8a72e44129663df53a0ee8bd69f1a6edc6a11738e51 2013-09-04 08:51:36 ....A 255358 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-67a2811e877835283e4ac8ab16980be809ffad98304dc1f4c7c5687025f01f79 2013-09-04 08:53:02 ....A 255192 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-7418a8ca20854fb5ab00a2a6ec9f2fae07d3dce415072bda9beb4db268986f7e 2013-09-04 08:55:06 ....A 255360 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-75752d949988e6b582d73a4937b8d98ba717e0797ae050d655468f1718f086b1 2013-09-04 09:21:30 ....A 193122 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-88c2dd27378eb5cef500c41e4059a0cf2c15c8986d2ffb58b50e18880b359af3 2013-09-04 09:10:20 ....A 257965 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-88d1df55a019cfa27217b8de9b71d3ec237c63a3ac855ba8d0552f71058e0ee1 2013-09-04 08:47:16 ....A 255345 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-90673455240d5bd8e93ae9a24822aa9a512d61c3f5690d311a4e81fc950d3a75 2013-09-04 10:07:22 ....A 255351 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-918bebdb4f27ee50a6197361e0f365d3eb286465ecbccb565daeaeafc560c2a7 2013-09-04 09:22:02 ....A 193113 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-93b3af5bd057fb8631406b73ce62e3b697eb07197945d13b09436d68d2119af9 2013-09-04 09:17:06 ....A 255372 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-a002bb8336ce61c7805d356a93867986324a7e631632a8b5da2844219fe5ef20 2013-09-04 09:10:38 ....A 255339 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-a4b9a6f49a774568c64c81a8647a65c550476d6dd3a1b9170da5ad171ace921c 2013-09-04 08:53:06 ....A 255364 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-a5ac09462c8b9d597c3a25329c1e11717a8bb09b0c99d7d1eb4a4d7469ff5f72 2013-09-04 08:57:24 ....A 255354 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-b0b7226d06e4dc14105ebb91c3b7882b347019f0f004946419a0aaafc85c1159 2013-09-04 09:15:34 ....A 255212 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-b19f68bc4c76d85db8128039422462d08227585d3ffee060e9a34478736b6768 2013-09-04 09:29:18 ....A 255382 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-b23dc4f18b0ac79b774817496d620ed2d65a9eb46b512e3f3fd941f73ee5e846 2013-09-04 09:34:44 ....A 255324 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-b40eaa11c0e332da94b6af2c5ddf10909221e5b48ce5147687d3911d766a3dd3 2013-09-04 09:14:44 ....A 255328 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-b4a2b2a4a0593fddca7bfea0a1de195a35ed4f44154637261885acaf564a923e 2013-09-04 08:56:18 ....A 255153 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-b99b845bdb8b37e0e17c5154cb2f02a648ea55bf414bb244793c3435c1fa7101 2013-09-04 09:06:00 ....A 198945 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-c175f747e1f702849e3f048f0705fffe5a77cd7c9faed55f2a28c268b30ebf40 2013-09-04 09:12:12 ....A 262010 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-c2709eed75f97642f45086e81b9936cbc9f33a527928acb3389a30144d179a93 2013-09-04 10:03:18 ....A 198741 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-c36f085e081ad62396921004593f6a3b96a6ccaa9e7e9edffcae3fcab4b42861 2013-09-04 10:04:18 ....A 255344 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-c6a4ac6aa8c2a9ae3d05034bee52379a28a0dc904eb2460f54f072772daeebd2 2013-09-04 09:20:38 ....A 255331 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-c8171adcc8eab15eb72f2ae8f2a4f5902305b2767e21590091514e58d72f5e9f 2013-09-04 10:02:56 ....A 198742 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-c95029097b49ea8f439e416e829449d2dced6ca0d148d92c12f6d5d5ecb41218 2013-09-04 08:53:02 ....A 255324 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-cffb69886e5f9268aa2fa3d9edb3e8ad4519c7f056692dd64c72cc2a19b737ff 2013-09-04 08:47:22 ....A 261956 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-d09b975332b081914860bb7d359a6964276c131a8f3b82eb50a593b6b2c64842 2013-09-04 09:52:20 ....A 375700 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-d6cda8d213cf35a9f51fcaee40c69ae354d007e037eeaf97c94f97dce6456135 2013-09-04 09:33:00 ....A 255397 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-ede8c121d3c1cfcce83ef8b4c27c603127942e30fd1c5099870cd5e793a436c7 2013-09-04 09:35:34 ....A 255358 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-edef4d79f886c775544ed233d023f65f14de26872f3f727447f0c1e93c8b7b50 2013-09-04 09:35:42 ....A 255366 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-ee043acfafc60b615cde1589c5a9eec59ae458d3e69090e5673a91b7c243fba3 2013-09-04 09:33:12 ....A 258095 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-ee428cade3ac44c44f2e11c99c27173e0c81537810df75d84d4853806ecfa9c0 2013-09-04 09:33:38 ....A 255387 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-ee473712f936e1e96bcc9364600ad6b2081b5ec8777e881c2edd9654f77e4a53 2013-09-04 09:48:56 ....A 258088 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-ee6368542d3279b75bbc481a7c7276b8cd9ea2d50f30f8f73680a0d54fcd6131 2013-09-04 10:04:18 ....A 198748 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-ee8427b13b0a9a4d39c0d56cfeeaab2de6c7030e56613b72225eb48c16ab1ba7 2013-09-04 10:04:44 ....A 256080 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-ee8b53f2ca1c18311e6df04beb868a858aa4639d0f8445c799e660285291f8ec 2013-09-04 09:53:20 ....A 255399 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-ee8d548e6bfafefa640e3bd5a157ecc8e287059fcbb94cbbef842c43b0ed5431 2013-09-04 09:58:44 ....A 255385 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-eeb78ceefc2b688930902d98ba3a43cf9354c57950aaaea66e9c7f22a3468791 2013-09-04 10:03:56 ....A 146717 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-f1171bfa9eaea7e8c84d14db0b6d34077392d0714fe6532bedabeb5c58f65050 2013-09-04 09:50:32 ....A 258098 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-f7bc09bee8f8c55aa331f620674f148c202975da9a1ac7fc0023c453ff4aee13 2013-09-04 09:55:44 ....A 255359 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-f7cd81f4bf7cf5525e86d75b04f073a783b8f584418c0d7124c8d03750c884e3 2013-09-04 09:49:20 ....A 255336 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-f7f28bf77bde38764e5606ae7224312225983fbfb232ede817e72c822d1e7e0b 2013-09-04 09:57:52 ....A 255388 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-f836a685c13703adc1af234fec0615e1ce7a935cc18f3976b2381df551500914 2013-09-04 09:49:56 ....A 251388 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-f87fc64e0d7ee19302e3a54574b1916d08322851d636bf29978bf2d0de9a19c5 2013-09-04 10:02:22 ....A 258133 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-f8d37572c791bbf27250b3d7a9d3859df1498341eace7adc8e398c4ac92f3848 2013-09-04 09:54:00 ....A 258024 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-f90507c406fa0b4583d410cea3f3c19546f785eb49c51ec01347cffc70bb840d 2013-09-04 10:00:20 ....A 255330 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-f9e43c6598a2174af934d58d977b67007e90ed48445ecd7abdf3c39725074d92 2013-09-04 09:53:30 ....A 255239 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-fa1dcedd25b4f949635e64db8a0443b13d7e6d2d0845d7230d0132fa255c1d58 2013-09-04 09:47:32 ....A 255370 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-fa48b92c3317c793a3880d6f27993bcb6fce59169e82797b86be228035c2993c 2013-09-04 10:01:42 ....A 255342 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-fa5457a4091368330ffdf3fa68dd467fa534fe47361dc68225b6484647cca062 2013-09-04 10:02:56 ....A 255343 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-fa5d3ef62cd20e764104cce2a5cc73f40439b13779b0c66a7cd4dd8765defdc7 2013-09-04 09:57:54 ....A 251379 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-fd6e939b10a37c4041ca47d70ede821c49cd4570c4e5844efaf1525ca5ee8d82 2013-09-04 10:06:48 ....A 255319 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-fdab791993484dd9f6801edcbcfde7084548830313db658221164069da134d09 2013-09-04 09:59:54 ....A 255211 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-fdbc5bd89a645218e903698027e8bd16354ea07e008f37e865415d36d1ffe820 2013-09-04 09:56:20 ....A 256416 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-fdf9a0a0fafcd8e5d24dbc26392481124314d04901f775f6e45af2231767adce 2013-09-04 10:02:46 ....A 255322 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-fe02e52ec4c16c9679604c9d49630199ec16c78e2e5a9b48cec63509c74815cf 2013-09-04 09:56:04 ....A 255322 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-fe203b10b33e39e899856bdfb005cebc4fc0e9eb69236ac287c872ec3ee3eaeb 2013-09-04 09:46:36 ....A 255361 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-fe682c75fe8ca41eaea7477b89194db5af41083ea7c9dce22e899a7ff16c466d 2013-09-04 10:06:46 ....A 255355 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-fec094b4e1eb4502c7b275d4951870dad7891c949f01155007c413e866baa277 2013-09-04 09:47:32 ....A 255302 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-ff0630f73f60bb6ca941859c889bb526b98a30cdbe231960244cad252ec5e1c5 2013-09-04 10:06:32 ....A 251393 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-ff4c81e9dafe46e189c9056f99d49a4e0be377fc8f0ecf4bc7c99314010612df 2013-09-04 10:01:58 ....A 255397 Virusshare.00093/HEUR-Trojan.Script.Agent.gen-ff6f3dfd6c1fcf5bcf73149db5450141301458eb531cc857edd0be7c00a72adb 2013-09-04 09:16:02 ....A 256 Virusshare.00093/HEUR-Trojan.Script.AutoRun.gen-41148e35556dc04c6fa3d9eeaad1ac6422dfc226a31dc37f8d923deabeffb3ca 2013-09-04 10:06:34 ....A 253 Virusshare.00093/HEUR-Trojan.Script.AutoRun.gen-4d56d40ecad058c351bb03b3d26572332ba3ac5fa0e15c291df9d5f845df74dd 2013-09-04 09:43:08 ....A 12562 Virusshare.00093/HEUR-Trojan.Script.Generic-0000b15f9ebf9c5bdf6a9588ca223cd2c9476f15555668117d12ab0057237a96 2013-09-04 09:44:54 ....A 883 Virusshare.00093/HEUR-Trojan.Script.Generic-0006ba3dfe61bff2aa3e417782bdcfd8e1720716bf34a2965b7824d88cf4215b 2013-09-04 09:52:04 ....A 91848 Virusshare.00093/HEUR-Trojan.Script.Generic-001364da5850aafcb3528a289e6381e28f7084dd0d632db024e60fd20d18c0e5 2013-09-04 09:45:12 ....A 23531 Virusshare.00093/HEUR-Trojan.Script.Generic-0019522701878661e56cd9a16456b59acaa3d9394ff40318f6ea5a277d18e3bf 2013-09-04 08:56:52 ....A 23038 Virusshare.00093/HEUR-Trojan.Script.Generic-001d084973b5c68f5c6803c63fcef28b3188fecbe7aab294ee0a0981cacafdd7 2013-09-04 08:53:38 ....A 57543 Virusshare.00093/HEUR-Trojan.Script.Generic-0028ae5372e368a4bc0125d6ca675c7978c17a584196120184ce8a83b1802bac 2013-09-04 09:29:34 ....A 23361 Virusshare.00093/HEUR-Trojan.Script.Generic-00291cde382bf545cbb012a56f0353e7e61e1b7c366e6e1d50b178cfec3b1e5e 2013-09-04 09:34:26 ....A 15951 Virusshare.00093/HEUR-Trojan.Script.Generic-002b8ad4a71a1f958743c9826aead938e3edf1ee9974f94959b15c9abfaf3749 2013-09-04 09:27:00 ....A 17158 Virusshare.00093/HEUR-Trojan.Script.Generic-0030a4aba27793cdc439ee4d71a6ce555802d096ba44647225ee69fb38c4eaf9 2013-09-04 08:59:06 ....A 13838 Virusshare.00093/HEUR-Trojan.Script.Generic-0032adbd8f6abf780f9d42cbf4738a9c682b7a40a2882e10d0ed7619ee1cff52 2013-09-04 09:00:16 ....A 62798 Virusshare.00093/HEUR-Trojan.Script.Generic-003a3253bcc05190fecd678431f17cd2f49d9b42a34cc331b3c31f036b95cfa1 2013-09-04 09:46:10 ....A 56053 Virusshare.00093/HEUR-Trojan.Script.Generic-003bb2b365fb2870130733c81343842189a94370a2dca010ef5e67b02f29e762 2013-09-04 09:59:10 ....A 50607 Virusshare.00093/HEUR-Trojan.Script.Generic-00475527aecebaa56f932895ac5f87aa688b587bca94c98e6cc8d589392357ea 2013-09-04 09:31:38 ....A 21065 Virusshare.00093/HEUR-Trojan.Script.Generic-004a1e0befcf23d6b6608d5dcaff0f1d4fd4985fd5f0d7afd5588b1a858a4b9a 2013-09-04 09:22:30 ....A 10726 Virusshare.00093/HEUR-Trojan.Script.Generic-005b4f500f9e35ac4c3383728c5d814d39b8e6e9776fbd276d01d3efc9d38a77 2013-09-04 09:45:42 ....A 70996 Virusshare.00093/HEUR-Trojan.Script.Generic-00622f1e14192a5c93c0c25164ac588ba8d74453a35c5b92c6769288f80d13f5 2013-09-04 09:45:20 ....A 80868 Virusshare.00093/HEUR-Trojan.Script.Generic-006bf6aadc0c9126ee6e5c0f9d6febb214b38229f523766e098ae65e5b132b75 2013-09-04 10:04:12 ....A 28291 Virusshare.00093/HEUR-Trojan.Script.Generic-00704c0e3e8ef2e5e03152a57d2310fb39d9256fbee2467367b55e82d788cc0b 2013-09-04 09:45:36 ....A 4083 Virusshare.00093/HEUR-Trojan.Script.Generic-00786a8bfd40f860440a4ebe33484a57c1f6c37c6ec50e912481cf865fb21e70 2013-09-04 08:59:36 ....A 21010 Virusshare.00093/HEUR-Trojan.Script.Generic-00796c6136023db406190325f757b0954a9119a5f9b26e80d0de6de8d8175554 2013-09-04 09:18:30 ....A 104200 Virusshare.00093/HEUR-Trojan.Script.Generic-007afd84ae001cf43d056f20fcda228040ff3f8aa3fbe8263db304fd9d7882d3 2013-09-04 09:48:04 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-007d21921fc902a618fba0d2ddf323d2e46419534c6e325ed98e6a29cf0415b1 2013-09-04 08:59:28 ....A 1461 Virusshare.00093/HEUR-Trojan.Script.Generic-00872a229ea9994e63cfb4b77de71feffaddc94ede8d3ee8cefeb32988babd47 2013-09-04 09:47:36 ....A 32416 Virusshare.00093/HEUR-Trojan.Script.Generic-008c25e83d687a4baddcbb2cf17899de90d99dd9274ee7da3cc2e8d5b4957b20 2013-09-04 09:16:06 ....A 97102 Virusshare.00093/HEUR-Trojan.Script.Generic-00a204b46db26d0875c713636026191ca24ed480e0280f8d51ab2916cfc1e991 2013-09-04 08:42:32 ....A 32768 Virusshare.00093/HEUR-Trojan.Script.Generic-00a207b2a776bbc5c19c0abbadb623a0a6550616bf8b4bf87eab5ab164dceeb7 2013-09-04 08:50:36 ....A 23960 Virusshare.00093/HEUR-Trojan.Script.Generic-00a26fbd67d78ce8b272c70efaf3800d535c14d78ea91bb27a9491cb6813b717 2013-09-04 09:53:36 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-00af80a499820bf4b91e27c549875252a3474d19b45473107450bfd17cb2600f 2013-09-04 09:22:08 ....A 27943 Virusshare.00093/HEUR-Trojan.Script.Generic-00b060ab673c397f22c2b2426edab3139e11500f1e199ce335082c3a964b5a95 2013-09-04 09:47:32 ....A 44144 Virusshare.00093/HEUR-Trojan.Script.Generic-00b130de6c35948208fa229e6a266e73c3a923ba8b87c271a2943a62b05376da 2013-09-04 09:48:04 ....A 33183 Virusshare.00093/HEUR-Trojan.Script.Generic-00b440450698a45bbef29bf79aa75ec3c2dc0263aebec0522415e0c6be0a6e44 2013-09-04 09:50:58 ....A 20602 Virusshare.00093/HEUR-Trojan.Script.Generic-00b5593070824085b6aedee23c1a2237a9c8b81a646f8e52d23c8c2a8cdbf011 2013-09-04 09:03:16 ....A 107535 Virusshare.00093/HEUR-Trojan.Script.Generic-00b599def44b763fa02195d588479d931c7fa33bb28fa02ebc6da172882a629c 2013-09-04 09:15:02 ....A 4280 Virusshare.00093/HEUR-Trojan.Script.Generic-00b7d0942dd69656bec0562103857cdfcbc26a2f26b0737ac7dd318076704643 2013-09-04 08:55:02 ....A 38094 Virusshare.00093/HEUR-Trojan.Script.Generic-00b8a7da89ace66f94c00c6df4576601a16ae19e487a077c909d819955725a65 2013-09-04 09:54:48 ....A 54286 Virusshare.00093/HEUR-Trojan.Script.Generic-00b90fed3c4ea626d77007535a1e66da71180d4b1004fd5d7efa7ed11fbef61b 2013-09-04 09:18:20 ....A 9210 Virusshare.00093/HEUR-Trojan.Script.Generic-00bdf0c445c42552383827a8cba302c6b9f5cf0e97c1f3aaf992abe3c8efe08a 2013-09-04 09:24:32 ....A 18231 Virusshare.00093/HEUR-Trojan.Script.Generic-00be3d71c752ea3ccaef5b285038b8b640e4cb5fec37c6f12ffcbdd186de9598 2013-09-04 09:55:18 ....A 5310 Virusshare.00093/HEUR-Trojan.Script.Generic-00c1f2e88e31e5ec4e769e81f9afebf6807c762f2a3d9784b68292c385460543 2013-09-04 08:47:06 ....A 39153 Virusshare.00093/HEUR-Trojan.Script.Generic-00c32439552d772a02cb88dc618ed4221752eb57fc36e50e2675f75efd80d557 2013-09-04 08:51:36 ....A 5152 Virusshare.00093/HEUR-Trojan.Script.Generic-00c51191b99b5063082e34dc7bb6a00a4a8b1850ce16ff22eb010eccb15f8ee4 2013-09-04 09:01:20 ....A 47896 Virusshare.00093/HEUR-Trojan.Script.Generic-00c5ab7826d1311073ec82096ec5fffa23b3cebaed5c103019bc5c0242b5a162 2013-09-04 08:47:38 ....A 1592 Virusshare.00093/HEUR-Trojan.Script.Generic-00c94a70093caf2d673ba6db3ef53008eb68ac8ec0c59c6cd3ee945484a713b0 2013-09-04 09:46:52 ....A 6412 Virusshare.00093/HEUR-Trojan.Script.Generic-00caaa6808782f19e606a784ff1e0a3eaa8a500a99e0065e2c634057cb3ce4bb 2013-09-04 09:15:12 ....A 41928 Virusshare.00093/HEUR-Trojan.Script.Generic-00cde25713d4159a58b718603ce1ee551b479ccdbf20b425bc379a90f44d437b 2013-09-04 09:22:12 ....A 6793 Virusshare.00093/HEUR-Trojan.Script.Generic-00d478cac14dda3ffbe557685444b693dda7ddfa920139ef516eac4d84b102a5 2013-09-04 09:01:52 ....A 83331 Virusshare.00093/HEUR-Trojan.Script.Generic-00dc8bcd53299b6b0a816c10dfcca55fc0ad6d8e6558c0a95f4c2fa2d92a064e 2013-09-04 08:52:34 ....A 20843 Virusshare.00093/HEUR-Trojan.Script.Generic-00dd4a85d19fa9e5c3f1a49c8765a1985c5bbc8ec3beb66247ba0e46e2ad5799 2013-09-04 09:36:00 ....A 11032 Virusshare.00093/HEUR-Trojan.Script.Generic-00ddf926bc6b13592af675abb1091c4c586f9f19b4950519876e734651eda84c 2013-09-04 09:58:04 ....A 49691 Virusshare.00093/HEUR-Trojan.Script.Generic-00e45d8cee74afb4a1b67519621a4a1d516489c4ff5a1209507dd5c434b5141e 2013-09-04 09:17:46 ....A 35104 Virusshare.00093/HEUR-Trojan.Script.Generic-00e94243ab3cd675e08d4d372f9e1f66458f980006f77d7ec9f659a6eea1a6a3 2013-09-04 09:24:32 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-00ec43b264b3517508092da0a296d5ef379459c030d34ff3e458b50cb64dc46a 2013-09-04 08:54:52 ....A 40793 Virusshare.00093/HEUR-Trojan.Script.Generic-00ecaa9ef1e16d4b6766c1003ebd89fbcb03966e8b54eb644ff7276f0bf73a63 2013-09-04 09:45:56 ....A 25270 Virusshare.00093/HEUR-Trojan.Script.Generic-00fb48a8dab0d75be5518984af594f0cfb713ecebaccf73a8024f291bcc66642 2013-09-04 09:23:46 ....A 25039 Virusshare.00093/HEUR-Trojan.Script.Generic-010cab100b831baac22b32012abe444b2278cfee2b493ead6c7dc97f9b9c3df6 2013-09-04 09:15:26 ....A 14642 Virusshare.00093/HEUR-Trojan.Script.Generic-010d207a12e38a2a3264c647bc34d7a765e46490ffd207879b03e9a2d81c7b99 2013-09-04 09:46:00 ....A 11308 Virusshare.00093/HEUR-Trojan.Script.Generic-010e390d6c27a72365342eadbdce3ba294e66c3c578d4360975ac7c003859360 2013-09-04 10:02:40 ....A 1279 Virusshare.00093/HEUR-Trojan.Script.Generic-0113361f395e2c239a99667422148220879c139224e26cd0b2288db854edbc7c 2013-09-04 09:46:06 ....A 7803 Virusshare.00093/HEUR-Trojan.Script.Generic-011708322fbcf86af399797dfa877d1b4412638b7c606ef2bd4543974e0598f2 2013-09-04 09:46:14 ....A 42872 Virusshare.00093/HEUR-Trojan.Script.Generic-0119b0f519068598ddc932b121a79d7cd35b278292bf68c12d3ff0a1bf737d59 2013-09-04 08:56:14 ....A 35855 Virusshare.00093/HEUR-Trojan.Script.Generic-01217a14d98862d80aa7a1ad26e73301227fafb76f6f6562c9fc61f770db206e 2013-09-04 08:48:04 ....A 19944 Virusshare.00093/HEUR-Trojan.Script.Generic-012848cc9eedaa474b75b5e0a25c0a19eefe89b1e828d6a2d4944f28b1aa1e07 2013-09-04 08:47:12 ....A 21390 Virusshare.00093/HEUR-Trojan.Script.Generic-012e10ba0a953135fee8f1786583e7735e88e0b95434ff72662d2396314df388 2013-09-04 08:52:42 ....A 33084 Virusshare.00093/HEUR-Trojan.Script.Generic-012e758c60330e39b62868da336128830d295c2fca4da54de20bb0dcd00189ef 2013-09-04 10:01:40 ....A 12612 Virusshare.00093/HEUR-Trojan.Script.Generic-0141ad66deec1ad90fa4d02dd3c6244c150051be071326b25eaaa3a36af49400 2013-09-04 09:17:08 ....A 26699 Virusshare.00093/HEUR-Trojan.Script.Generic-014423031dd0a05fe07fbf0dee8c77c9f1a12939dbd35f12d979f7cb79a45a8a 2013-09-04 09:47:38 ....A 2961 Virusshare.00093/HEUR-Trojan.Script.Generic-0149ae1d7a5a33c3e1bd05d9ff757483000acee4702f137d74c068b8530a3f75 2013-09-04 09:20:06 ....A 57890 Virusshare.00093/HEUR-Trojan.Script.Generic-015025e06481a563b9642ef9e5558e65beaa222c9f068f694a241129160c9f8d 2013-09-04 09:50:30 ....A 3296 Virusshare.00093/HEUR-Trojan.Script.Generic-015261e15de1f666852807690c34ca538229611c7e435ac4202f037c6a108cfa 2013-09-04 08:54:24 ....A 25305 Virusshare.00093/HEUR-Trojan.Script.Generic-015661ba25c0fef5e7c2d77c40e4f33cadb3c77d6dc7f4161a70f606f69a45cd 2013-09-04 09:38:32 ....A 8263 Virusshare.00093/HEUR-Trojan.Script.Generic-01571f01c2f1b46c6bb8c68c24dfefce707f24c2f5fdc76ca5d9255b5e01372f 2013-09-04 08:50:40 ....A 31494 Virusshare.00093/HEUR-Trojan.Script.Generic-0158466947adbe80848b6909bcedf53e778202f4e3c964c56e892033f12f34e6 2013-09-04 09:45:30 ....A 39922 Virusshare.00093/HEUR-Trojan.Script.Generic-015e4e0990aaa288a34d36cbb53c75ff3de6b19f76857d495409b6370e6ec839 2013-09-04 09:00:52 ....A 77806 Virusshare.00093/HEUR-Trojan.Script.Generic-016624db480b07bfc0197d465d94b355a5a38efe10397fd6e9c66de0be408e46 2013-09-04 10:02:52 ....A 1701 Virusshare.00093/HEUR-Trojan.Script.Generic-0167bb1d1996d977f58f89467f48ef92df992965dc331549b624add79a913294 2013-09-04 09:45:14 ....A 29151 Virusshare.00093/HEUR-Trojan.Script.Generic-0171f0f9ab50a1304e6d8442ffaf51d98bd3f32da995f4bfc7928e169781b62f 2013-09-04 09:45:08 ....A 8452 Virusshare.00093/HEUR-Trojan.Script.Generic-017cda7d67931208273cb0f9d9c39330c97379a4f4192e18c111bd61d2ce8824 2013-09-04 10:04:44 ....A 16022 Virusshare.00093/HEUR-Trojan.Script.Generic-017fa2005609db14a5ec156582886bfbfdb68c55b6c619a7636b488421e10d88 2013-09-04 09:31:34 ....A 49371 Virusshare.00093/HEUR-Trojan.Script.Generic-0181669c38fa9dea1610d7ddd501d8db39bb9d1ce2a77997c1c2fa6e02573653 2013-09-04 09:39:08 ....A 39859 Virusshare.00093/HEUR-Trojan.Script.Generic-018185cfbec8bd236a20834e14e19ac151c1e97b59e95c6de2793a911d5a0861 2013-09-04 09:20:20 ....A 32514 Virusshare.00093/HEUR-Trojan.Script.Generic-018b9ef2dbd8078dd9680db372e86375076fb0b97027a83911035d7a7c901652 2013-09-04 09:03:14 ....A 22573 Virusshare.00093/HEUR-Trojan.Script.Generic-0191f9b8a8201ba8d7bcd43c9697970efdf7e8f2a8197028dd481d24ea3cc2fa 2013-09-04 09:11:12 ....A 28715 Virusshare.00093/HEUR-Trojan.Script.Generic-01a0364c24eaa4e16193966a2f82e6a3f1ea4e56550e9f3a729eb65fe177334c 2013-09-04 09:46:58 ....A 15946 Virusshare.00093/HEUR-Trojan.Script.Generic-01a05115f18400bfd4f3962e5735c7d3db8696fdd04a61b4b66c0e657e437fb4 2013-09-04 09:29:04 ....A 44995 Virusshare.00093/HEUR-Trojan.Script.Generic-01b81661ec660f56fa16e62a4e01f03e5c154eab14ed2c8162406cc56fa3c17f 2013-09-04 08:49:20 ....A 82901 Virusshare.00093/HEUR-Trojan.Script.Generic-01b82763f445461fcfd874d36c2cee258e7f68809cbd64adc0a7b83dfa8bca0e 2013-09-04 10:03:32 ....A 2489 Virusshare.00093/HEUR-Trojan.Script.Generic-01baef13120196878e417f0b96efb5ee6911231d432afa9d8a5cd7eed08d7140 2013-09-04 09:39:26 ....A 5023 Virusshare.00093/HEUR-Trojan.Script.Generic-01cb9d266e5446847f05d49622c7e91728300a4eb2730e13b368215960809126 2013-09-04 09:32:38 ....A 19871 Virusshare.00093/HEUR-Trojan.Script.Generic-01ce04c98335ed348c83a4a4374d0fb1a1431ac2c7b26bfb4be92f2a7bbafc5c 2013-09-04 09:45:16 ....A 95105 Virusshare.00093/HEUR-Trojan.Script.Generic-01d19cc9f73c13522095c1bb79531d45a1749abb004092521001b916f61356c2 2013-09-04 09:59:04 ....A 194743 Virusshare.00093/HEUR-Trojan.Script.Generic-01d2f81176dddc9b545bcebc5b85b32e7f341c403489616a3597b6dae53986c0 2013-09-04 09:28:18 ....A 47111 Virusshare.00093/HEUR-Trojan.Script.Generic-01d7c8c40829ae205b3302cd7e604cb35c532df7f2c5b2966fc57db4d231859e 2013-09-04 08:51:22 ....A 99290 Virusshare.00093/HEUR-Trojan.Script.Generic-01e74b239bc20604e764916e5d9ca733c3742a05953613e11e86249203df4237 2013-09-04 10:00:52 ....A 28054 Virusshare.00093/HEUR-Trojan.Script.Generic-01f45560769edfc8bf8c6f0e54fc84f29b7f9f71d956b4b99c05a3c487d4109c 2013-09-04 09:08:34 ....A 793 Virusshare.00093/HEUR-Trojan.Script.Generic-01f4719271e0c2ee5bbec320e373009db7d587f0b7543f48c8fd50966cb5f8c5 2013-09-04 09:37:46 ....A 20654 Virusshare.00093/HEUR-Trojan.Script.Generic-01feb93f88faf6d82506ed0d11235be6054df4e3f7721e0b580a2d8130f6dc7f 2013-09-04 09:31:54 ....A 14315 Virusshare.00093/HEUR-Trojan.Script.Generic-01ff9bdf17767849c05b374249c78485f51f9564c1dc5854cfc8a5088a3de3be 2013-09-04 09:45:38 ....A 5927 Virusshare.00093/HEUR-Trojan.Script.Generic-0200d3b64a3f0533d1112aa14b991bbc31f76765087fb1cb44d62ed4943eec09 2013-09-04 08:59:12 ....A 64392 Virusshare.00093/HEUR-Trojan.Script.Generic-0201621e7fe902e67afa7bf9e33d3530f81ea40541651bf7692178eeaf5e29ec 2013-09-04 09:13:44 ....A 11302 Virusshare.00093/HEUR-Trojan.Script.Generic-02023d4d4fb94ae196f0127bbf57b87ae8331f36d23869491a428ee35426a39a 2013-09-04 09:47:34 ....A 16153 Virusshare.00093/HEUR-Trojan.Script.Generic-02063266478fdd5eebd37742c213d882c8489ee1856a1a08f14ecd71eab2a057 2013-09-04 10:04:26 ....A 30193 Virusshare.00093/HEUR-Trojan.Script.Generic-020702f2008146380a3eadb127eafb37c8d81f0b48a9777e2838bfb0820bd20b 2013-09-04 09:47:32 ....A 29146 Virusshare.00093/HEUR-Trojan.Script.Generic-020dd86488bde416935add77f411d0eaf51d2032cdd0ff620b527af749432b9e 2013-09-04 09:04:48 ....A 11612 Virusshare.00093/HEUR-Trojan.Script.Generic-0212815186592b6ae64cb0a1e3e2157d84abe477d0e43aa147bf3841756ae563 2013-09-04 10:04:30 ....A 19729 Virusshare.00093/HEUR-Trojan.Script.Generic-021db86f0b809959518569bccb9f3d7645a7e93ccd69d3bfd2eb4f3b1ca864d0 2013-09-04 08:49:48 ....A 30585 Virusshare.00093/HEUR-Trojan.Script.Generic-022ec36510823d7404485c919f2d326b0a19ee7f41aff072d93a8e41978a27f4 2013-09-04 10:05:10 ....A 88235 Virusshare.00093/HEUR-Trojan.Script.Generic-022fb30b9fbcf9e858ad42d4cb7924ee65aedd048d32b5ca9b6fcdc8321e2af0 2013-09-04 09:45:00 ....A 15982 Virusshare.00093/HEUR-Trojan.Script.Generic-023128721df6a0c6b4bcda6e40b930312c5f162d3dacefa93da91ca8b56a85df 2013-09-04 09:45:56 ....A 99841 Virusshare.00093/HEUR-Trojan.Script.Generic-02324aa7ee645d4c8cf5c749f3abdff94a3ab502008746febddca1e1b452976e 2013-09-04 09:46:00 ....A 12675 Virusshare.00093/HEUR-Trojan.Script.Generic-0239abdd45ab2ef179fe91d57970f9f85b9a1af15e3013e2861838ac5a79f0c3 2013-09-04 09:46:10 ....A 7192 Virusshare.00093/HEUR-Trojan.Script.Generic-023aae7a1d847c0e9c090d4c1180291e926e5f5bcca370c4b72afdfabab1609c 2013-09-04 09:46:42 ....A 69689 Virusshare.00093/HEUR-Trojan.Script.Generic-023c2d4f725d0f5f95ee368bcaaf39b0c32331f2206aaf60dab9421ae9180510 2013-09-04 09:37:30 ....A 33370 Virusshare.00093/HEUR-Trojan.Script.Generic-023e5ad1795a40726c61dc347b4ec0e78c1e18c82633963c3f486c454f5ccb24 2013-09-04 10:03:10 ....A 48475 Virusshare.00093/HEUR-Trojan.Script.Generic-0240eb450c402696e3a5173129632b2985b185ae9414a4776080263a26709c0a 2013-09-04 09:29:20 ....A 1661 Virusshare.00093/HEUR-Trojan.Script.Generic-025b3c2d07966aaf529b037cffc9a214af73490762601c31dba32c04bb90c972 2013-09-04 09:47:16 ....A 25844 Virusshare.00093/HEUR-Trojan.Script.Generic-025fb4e5229da1a5f534c5748cdc9240158fb3fca3ca8c1596e114a0771b201c 2013-09-04 08:46:14 ....A 25270 Virusshare.00093/HEUR-Trojan.Script.Generic-026a480c447eac38b340294bc029587d848fcb8494efc715878a8c5e1cf58674 2013-09-04 09:45:52 ....A 16037 Virusshare.00093/HEUR-Trojan.Script.Generic-026b03bd8a888279dbfd82e5b0c035e1bb81f7a3bec8b8b831618a7fb253f17d 2013-09-04 09:46:12 ....A 35882 Virusshare.00093/HEUR-Trojan.Script.Generic-026b65d03b21a71dd9982cf2a20821551a5579ef3bcd0eeeb8d893b4c627b47b 2013-09-04 09:17:08 ....A 40506 Virusshare.00093/HEUR-Trojan.Script.Generic-026d823af0a1a914c173860277dc15956a5f7a3f81cf87110c971184d14966a3 2013-09-04 09:31:44 ....A 68403 Virusshare.00093/HEUR-Trojan.Script.Generic-026da4f6ebee63accd1ffcdd1c55c1ed352de0beddd6f76f03d6c8db93171020 2013-09-04 09:14:42 ....A 13705 Virusshare.00093/HEUR-Trojan.Script.Generic-0275312ba2d2160746db11d5df29a6a60283c406bf608301e27b935488891ca8 2013-09-04 09:27:14 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-02786e73a9a503c35cb4c0be247ad60f2208804ce9aed010651a7176fdec48bc 2013-09-04 09:45:12 ....A 16040 Virusshare.00093/HEUR-Trojan.Script.Generic-02787c54bf430cb565b60d6e03ef253e7d4fc3a249f6e348376206e32d2136ba 2013-09-04 09:03:32 ....A 8420 Virusshare.00093/HEUR-Trojan.Script.Generic-027bf532490eba72c499f8ba1363245970538311da1b7ecb8d5c2963d8c854a6 2013-09-04 10:01:28 ....A 15912 Virusshare.00093/HEUR-Trojan.Script.Generic-027de8a7df4ad43569e6967bbe9907a4b974e5e871b475af43e8007b84c1bae3 2013-09-04 09:58:20 ....A 23751 Virusshare.00093/HEUR-Trojan.Script.Generic-02828ad509778cf10c826793d199e388f503d5d1370bb17a47f0512a0e49e3dd 2013-09-04 09:18:20 ....A 8479 Virusshare.00093/HEUR-Trojan.Script.Generic-028340531a71081c6e824a3075e4c3a553b86181465d5a0e7c6411b9ce41207b 2013-09-04 08:56:18 ....A 28643 Virusshare.00093/HEUR-Trojan.Script.Generic-028624812666a5f06c84c563c8ccddbdf56049e8f08f3f4fbbc5957a915f0f3e 2013-09-04 08:48:00 ....A 12297 Virusshare.00093/HEUR-Trojan.Script.Generic-028cb67aee7106e7e0bc67afbdf28a22d5f17b4b46ac9509778508bba511b863 2013-09-04 09:35:24 ....A 2301 Virusshare.00093/HEUR-Trojan.Script.Generic-0294fece7da60f3d03869c8acfc57980658cc366652c3988c6d61ff8bd0849eb 2013-09-04 08:57:02 ....A 79460 Virusshare.00093/HEUR-Trojan.Script.Generic-029c34ec0e1232f402c11140aab7b06e64c5861ebf724abf1fcce54847bdd701 2013-09-04 08:55:58 ....A 8317 Virusshare.00093/HEUR-Trojan.Script.Generic-02a0fefa1bec950b23524eda01f5fefa709fc501475612e18e428df8273e8cf3 2013-09-04 08:54:58 ....A 293727 Virusshare.00093/HEUR-Trojan.Script.Generic-02abbe4ab6bfe39a53192ff514cf6e00ec7bf75024a8e11f8a4e36bf9526012e 2013-09-04 09:47:16 ....A 59944 Virusshare.00093/HEUR-Trojan.Script.Generic-02c7e29bbd437def133c3976d9a5873481b387cc6ff0a0d3963c0e3feccb5bf3 2013-09-04 09:07:02 ....A 99533 Virusshare.00093/HEUR-Trojan.Script.Generic-02ce507d4310d75e02e33efee149ced6c1c63143ff0cc1032b8855fafa097ceb 2013-09-04 09:24:22 ....A 9981 Virusshare.00093/HEUR-Trojan.Script.Generic-02ce6c47455886f2e290ec2206ded7c2001035c66e7322a4aa82c3db8c09a5fe 2013-09-04 08:54:18 ....A 26350 Virusshare.00093/HEUR-Trojan.Script.Generic-02d7e8c8234edc962d0f8939348079fa4f28cfd0ab66e11089496c2eb51310ac 2013-09-04 08:55:52 ....A 12149 Virusshare.00093/HEUR-Trojan.Script.Generic-02db869a4f9dc279e52cdcca2301f72a362a944e7a6609eae863eaa459e46a31 2013-09-04 09:17:40 ....A 154309 Virusshare.00093/HEUR-Trojan.Script.Generic-02ee7b17f5cae4646aaf7ba98cc3589d92cf9419f03a0cd3d276d8344c30da05 2013-09-04 10:01:12 ....A 52872 Virusshare.00093/HEUR-Trojan.Script.Generic-02f22f1d0a347d4a5d39bb11208e324ad43a112b149616612ab792c38fb14a56 2013-09-04 09:48:56 ....A 3573 Virusshare.00093/HEUR-Trojan.Script.Generic-02f30b3b5180899a05c23a83c1a31ba077a3fc011e16508b8c6754dcdddb3dfd 2013-09-04 10:01:06 ....A 2344 Virusshare.00093/HEUR-Trojan.Script.Generic-02f5c57fa2454be3d08da9ec7512c186d3f225d77fdc416750da63c1e54829c2 2013-09-04 09:48:26 ....A 6256 Virusshare.00093/HEUR-Trojan.Script.Generic-02f965df9832c068f1573627ca0aca8928585d6bd700aa75dbef7f8e693d3963 2013-09-04 09:33:56 ....A 32428 Virusshare.00093/HEUR-Trojan.Script.Generic-02f9f751d4156e9ac40cb2dc424549e1975816e970e7ee34c8d05cdab43261ef 2013-09-04 09:48:28 ....A 51530 Virusshare.00093/HEUR-Trojan.Script.Generic-02fb8a23760d7a5b65d40798bb812c1acfd46533233b1eb7a6a3a4440d7ff889 2013-09-04 09:18:32 ....A 48756 Virusshare.00093/HEUR-Trojan.Script.Generic-02ff48363a52a13275acdcc45d89552f60376cf11b244d76ee0378018543c26f 2013-09-04 09:43:30 ....A 16810 Virusshare.00093/HEUR-Trojan.Script.Generic-0301dd214df3a02dc889d27e006fe490d698aef5c98dfe2223dc8b339ead37e2 2013-09-04 08:49:48 ....A 837 Virusshare.00093/HEUR-Trojan.Script.Generic-030942dae44b3af6ba95057094e535b76784cb6da5a5759b86d86079c0e917e5 2013-09-04 09:47:16 ....A 47411 Virusshare.00093/HEUR-Trojan.Script.Generic-031545dd7e0fecc086af26977c859df87c6300b11232743c5f5741dbdbffe1e4 2013-09-04 08:58:56 ....A 16233 Virusshare.00093/HEUR-Trojan.Script.Generic-031ca8184fc12ba57bd0ce5030acf9caf93378b387b60df46a803f055c51fe1d 2013-09-04 10:00:22 ....A 6252 Virusshare.00093/HEUR-Trojan.Script.Generic-031d5c5876c1881cd528eaabd0c135ec46f787b5a1598fe810b33cafa4a4fd4b 2013-09-04 10:01:30 ....A 3784 Virusshare.00093/HEUR-Trojan.Script.Generic-031e929b757722d14be92ca83381c97c9d3c71fe5ea9c52821b883f0073d2042 2013-09-04 08:51:36 ....A 19909 Virusshare.00093/HEUR-Trojan.Script.Generic-0332def96352ee7037691cee83576fd1963e042f1afccbbd9bfa3d29da24e942 2013-09-04 09:48:12 ....A 943 Virusshare.00093/HEUR-Trojan.Script.Generic-03336843ddd9e7dbc8ead3f96050c6bd3100cf30c29c2d64f7f7b158048740dd 2013-09-04 10:03:14 ....A 16020 Virusshare.00093/HEUR-Trojan.Script.Generic-033b23ab853b7b4545052270f802fb300106b5530f467532408182eefe9594fc 2013-09-04 08:53:50 ....A 41543 Virusshare.00093/HEUR-Trojan.Script.Generic-034037b0b48adb0a907798f4fbc222a2c6e94d43ad9be200529f6b1ac611d00c 2013-09-04 09:01:02 ....A 10001 Virusshare.00093/HEUR-Trojan.Script.Generic-03457ea05c81250478e3c852dc7956473a7e91a7cab3d2763d318be9d1e66978 2013-09-04 09:08:44 ....A 45641 Virusshare.00093/HEUR-Trojan.Script.Generic-03458e50209f096c37e8d792641d3eaba77d6dd43a0a239af5bc928e274ee5ec 2013-09-04 09:36:06 ....A 24195 Virusshare.00093/HEUR-Trojan.Script.Generic-03465abb0ecc7589ba04315d72cb5e9ce9d209de79362182180bf35966897d0c 2013-09-04 08:52:20 ....A 15217 Virusshare.00093/HEUR-Trojan.Script.Generic-0352b55eb8d49160000038af6ef13404b90f0c89892ae8348fbab5a6d09623a1 2013-09-04 08:42:46 ....A 29240 Virusshare.00093/HEUR-Trojan.Script.Generic-035a2f5940701fd69855e2c86a8c5027ef0f9ed9a00449b6ed46a1f71e1422c3 2013-09-04 08:43:04 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-035bf09933133bb26fe100b251236e217efdf9a834605175906d27d212f5ae9e 2013-09-04 09:46:56 ....A 49407 Virusshare.00093/HEUR-Trojan.Script.Generic-035cc4479ebe6a1af8d230d2a25b87cc5e044af1f7dae0b2df01f623213ae791 2013-09-04 09:50:42 ....A 39432 Virusshare.00093/HEUR-Trojan.Script.Generic-0367868b5f6a05ba52816dc72d2bfae6682053d98f819ec39d6c442c20837ba7 2013-09-04 09:36:18 ....A 17818 Virusshare.00093/HEUR-Trojan.Script.Generic-0374a6d7b1e0729d1df1d68671efcf9b8e8cc9f8c2f6a30e42873303eca9a3de 2013-09-04 09:37:58 ....A 19454 Virusshare.00093/HEUR-Trojan.Script.Generic-0375305e5cecfbd24be2649742e8066a4f0cf02056845224892b30cabae99183 2013-09-04 09:45:12 ....A 15517 Virusshare.00093/HEUR-Trojan.Script.Generic-03784b1e31bcf9872563b334d7aed1b863902c3f8dd46b8184e75908f31c75ad 2013-09-04 09:48:16 ....A 16143 Virusshare.00093/HEUR-Trojan.Script.Generic-0379c71de60373e4f1db43350fde257ae1ef8cd6604c83e002a47d57c906dc13 2013-09-04 09:23:58 ....A 8691 Virusshare.00093/HEUR-Trojan.Script.Generic-038525971b7c9eaa5b6561de1cbccd18cf50f8a2000f5ade191df2f5b47ad1cd 2013-09-04 09:55:18 ....A 480617 Virusshare.00093/HEUR-Trojan.Script.Generic-0387ffe9adbd27132da0d9b85dd61119f4704ddb870496b5b2755ba0e63c875f 2013-09-04 09:53:06 ....A 28405 Virusshare.00093/HEUR-Trojan.Script.Generic-038bf7690407c4938ee45d72877503aff83b93836d38ae06a89c161a6dbb783e 2013-09-04 08:59:40 ....A 75028 Virusshare.00093/HEUR-Trojan.Script.Generic-038f1e1b2e4cd560588f90476455c14025fab3af6b6b4666e43b3286992346e0 2013-09-04 08:54:28 ....A 24055 Virusshare.00093/HEUR-Trojan.Script.Generic-0392724935e5a661ddb567ba8eadd2fb5692c7f94eae1ad806f00945c8a3c375 2013-09-04 08:51:44 ....A 13007 Virusshare.00093/HEUR-Trojan.Script.Generic-03960cff22ba777bea493c5f0636356be0d4365ff8b6b0447ab2f64e8d5cd664 2013-09-04 08:58:24 ....A 49487 Virusshare.00093/HEUR-Trojan.Script.Generic-03964f8cd41cbcade43a1ab9eb577ebbf42f74da889cfc2c14eb1d3d3c6f5b9f 2013-09-04 09:48:24 ....A 32223 Virusshare.00093/HEUR-Trojan.Script.Generic-039ff3357feafdca6884070fe690aba57d0f35fb874819a26805bc3555235c85 2013-09-04 09:01:06 ....A 10394 Virusshare.00093/HEUR-Trojan.Script.Generic-03a3f0a32360b58e1f6763a9a8b10ea3cf4ba7af146eab2992e56988133facce 2013-09-04 09:45:36 ....A 27264 Virusshare.00093/HEUR-Trojan.Script.Generic-03ac911ef422b97953350e88b0271470ec853843792a300385d90fd59e8d8207 2013-09-04 09:50:30 ....A 32650 Virusshare.00093/HEUR-Trojan.Script.Generic-03acbe705d84abe8129ed4277ef3ce080233bdf2affa8a6b5534d1d0190f6093 2013-09-04 09:45:32 ....A 2688 Virusshare.00093/HEUR-Trojan.Script.Generic-03af0b24a2f61c9d4e935d10aafe366af6380fcfb96d945e44561f9473568972 2013-09-04 09:37:18 ....A 34608 Virusshare.00093/HEUR-Trojan.Script.Generic-03b68f74da90dfda42361bfc9e02fb857b6fad7deee513a51a461ce65a434ae6 2013-09-04 09:58:46 ....A 16259 Virusshare.00093/HEUR-Trojan.Script.Generic-03b9466efa740319684b738175b3d3979eda75292927104e140ae507ee4778d9 2013-09-04 09:21:44 ....A 82781 Virusshare.00093/HEUR-Trojan.Script.Generic-03c1b75f6129467e5f995db0590103cc969b38170956c2afa8c53e6e8e5711df 2013-09-04 09:14:44 ....A 16102 Virusshare.00093/HEUR-Trojan.Script.Generic-03d0ca47da5076776878cab67ecd9ede763acf54b654762deb9420f891ad1b3f 2013-09-04 09:20:20 ....A 11309 Virusshare.00093/HEUR-Trojan.Script.Generic-03d64c66549ec1fbf4675909d9674dbf4a401f162b33ff64f764c55da687d8d3 2013-09-04 08:54:40 ....A 453 Virusshare.00093/HEUR-Trojan.Script.Generic-03e88a6c6c4aef920fc0f009628fedf2bfba76d832bb75af4fe38aa38fd1b63e 2013-09-04 09:50:56 ....A 16193 Virusshare.00093/HEUR-Trojan.Script.Generic-03e97b0aad519fc4a562909542029caed99c8a444b3f219186f3ff1b4e1919e8 2013-09-04 10:04:26 ....A 16021 Virusshare.00093/HEUR-Trojan.Script.Generic-03ed2d1f5daf4e032b8cbc96dc17b6c1575bada60e2806a4587d7a472ef0779c 2013-09-04 09:39:34 ....A 8661 Virusshare.00093/HEUR-Trojan.Script.Generic-03ed839cda3b423ae192a9e19f8afb282dd0f85b6fd982128472dbca2eac2b5f 2013-09-04 09:55:28 ....A 16153 Virusshare.00093/HEUR-Trojan.Script.Generic-03f48fddc4a874f9e28f35ed4ae0ec3706345ef242e48986563215b39aeacec5 2013-09-04 09:30:16 ....A 155878 Virusshare.00093/HEUR-Trojan.Script.Generic-03f653e8992444a71e5db0c9623e9af4e5dd55e44b748a435d2993510e4812da 2013-09-04 08:53:02 ....A 22929 Virusshare.00093/HEUR-Trojan.Script.Generic-03f9d22dde12b6ee24972d3b1a1f2783e574605f971c585ee741f096e84fa7fc 2013-09-04 09:29:06 ....A 25876 Virusshare.00093/HEUR-Trojan.Script.Generic-03fd2ba5b1e56eecda8d730f48d973013ba18c1561d5e885de1aaa154b02520a 2013-09-04 09:18:34 ....A 89778 Virusshare.00093/HEUR-Trojan.Script.Generic-040ea625bb97cf20ad28885f891c2b9df8e7e612b31f11d7f74b4af17155413b 2013-09-04 09:43:34 ....A 34588 Virusshare.00093/HEUR-Trojan.Script.Generic-040f1245746a6033ec9dabd4b13734e59e95b9f2f763aaf9a3c8eefb274c88f2 2013-09-04 08:47:16 ....A 15478 Virusshare.00093/HEUR-Trojan.Script.Generic-041dc99179c7ede95d2ce1b2a44fffc4c035a476e09df4736d1d859dbed9c330 2013-09-04 09:41:06 ....A 28787 Virusshare.00093/HEUR-Trojan.Script.Generic-04271eebc511626465d95290a8f7f3c3c3cef9ca64e3de22e8687eb1ffdfb392 2013-09-04 08:49:18 ....A 35875 Virusshare.00093/HEUR-Trojan.Script.Generic-0428ece8f42ae35141f80a61bcf98f5b95a118a0c88964f02ebbc7d74e482695 2013-09-04 08:56:50 ....A 95146 Virusshare.00093/HEUR-Trojan.Script.Generic-042a03e2c6e9412fb696cc143131908f79313924ff5104eed58844c3ccd91297 2013-09-04 09:47:52 ....A 37980 Virusshare.00093/HEUR-Trojan.Script.Generic-042b8b646aae3a271fbbd5eab2edd4b20459521d3e07174cafca596055c7f904 2013-09-04 09:28:30 ....A 35300 Virusshare.00093/HEUR-Trojan.Script.Generic-042d92f48e203e4c69d2f986d498e20c60cd79d96a9ec07922f1679fd7a00b13 2013-09-04 08:54:12 ....A 71842 Virusshare.00093/HEUR-Trojan.Script.Generic-0431aafc144fd043129ef09676d125388aa98c18952ae9aec58515b4ddc95bd2 2013-09-04 09:01:08 ....A 36092 Virusshare.00093/HEUR-Trojan.Script.Generic-04330e4f16be64d4bbff02002fd4669e18bdc29c7cfe2c1c3ad9175baf07cd68 2013-09-04 09:53:02 ....A 30580 Virusshare.00093/HEUR-Trojan.Script.Generic-04356d2631f668b8c4711b4e89130d0e707d812dab57bf4f7fba2316b03164aa 2013-09-04 09:02:10 ....A 31799 Virusshare.00093/HEUR-Trojan.Script.Generic-043bac3e39dcf7fdf15c47f5ccc0b4a430fba043366f611bcde05141902899aa 2013-09-04 09:23:00 ....A 6823 Virusshare.00093/HEUR-Trojan.Script.Generic-043f1cf41e89622557ed1f1c94dae965a400418dc02f613928c6b64a6b7aff06 2013-09-04 09:24:28 ....A 15414 Virusshare.00093/HEUR-Trojan.Script.Generic-04499924849f5471482427e3956e43d77aa1951de0f7faf82c9b44e5ef004e69 2013-09-04 09:58:34 ....A 23283 Virusshare.00093/HEUR-Trojan.Script.Generic-044ac191a0ec51bb3a8367dd31d2bb6e34e03ffe8085a6bade271b002aa0de67 2013-09-04 09:52:06 ....A 11120 Virusshare.00093/HEUR-Trojan.Script.Generic-044ffa49243f46c890fa2227c2fa3281cecf66f17ce767fb4f55e5b0c0f9ba22 2013-09-04 09:41:08 ....A 7831 Virusshare.00093/HEUR-Trojan.Script.Generic-0452a51b9ba258f90c3e7abe2ea451f3b6160e262a37e549ba4fb4116e9c3161 2013-09-04 10:01:08 ....A 16093 Virusshare.00093/HEUR-Trojan.Script.Generic-0464f389b2eff6aecfa7dc79c5ebe027a0cd4b037fbcb43e0b4f54da85172c2d 2013-09-04 09:06:40 ....A 24841 Virusshare.00093/HEUR-Trojan.Script.Generic-04658bac3f85894d34f1bf266c81ed9a61a1a28a062f3c0ad847b2bd4c840b28 2013-09-04 09:55:40 ....A 10012 Virusshare.00093/HEUR-Trojan.Script.Generic-046721aca237ed98418ea7719c0c15677747462e6e2f98df397e408a4595b162 2013-09-04 09:09:48 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-0479c548c0eceb6b95898ac2d3317e5ea3dff3b7d08d5ea8077f5ebcaebb6e95 2013-09-04 09:06:30 ....A 33668 Virusshare.00093/HEUR-Trojan.Script.Generic-047d9a4b576fdeaa7f835086022a2fb385b872cb6108ca9f35e330a47170f599 2013-09-04 09:01:56 ....A 29829 Virusshare.00093/HEUR-Trojan.Script.Generic-047edc733bdacb2bb544b7ed28d6ffe487a849fee3a0be91c8a5402f7ee15a9f 2013-09-04 09:52:32 ....A 34708 Virusshare.00093/HEUR-Trojan.Script.Generic-04864f6f44c5e83199da6c311de590ba62870807c949e33c5557952de89c959a 2013-09-04 09:20:54 ....A 31737 Virusshare.00093/HEUR-Trojan.Script.Generic-048bdd308e06962502d161fcc222bf1ef367c6a139fa6339273d0b131b74f918 2013-09-04 09:33:30 ....A 34520 Virusshare.00093/HEUR-Trojan.Script.Generic-04975daa0836cf0a17da8354b23b2c29f8e06c6d98c1f22534d192a2ba33ce19 2013-09-04 09:55:20 ....A 2775 Virusshare.00093/HEUR-Trojan.Script.Generic-049c852ca756ba544813f7534a4de901cec8be58c411f54deae0374ae2d8dac7 2013-09-04 09:38:38 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-049f953a0f243d1d4cee518ba8bf738ee999af8a7ba1e78603dc5a7774fa86e8 2013-09-04 08:57:42 ....A 37919 Virusshare.00093/HEUR-Trojan.Script.Generic-04a3e6067ae86b06a0a01b31d0acffec21574b92dab59449e2c5514b9c254587 2013-09-04 09:18:24 ....A 9470 Virusshare.00093/HEUR-Trojan.Script.Generic-04a87f3f4e193fc747aa80a97754f811e7531efcfc04c9a533e6477e352728cf 2013-09-04 09:59:44 ....A 6250 Virusshare.00093/HEUR-Trojan.Script.Generic-04a98be1dcc0e6bfa16fb6198feb7de07d73893d3b09aa4d72105a723214e468 2013-09-04 08:53:10 ....A 97248 Virusshare.00093/HEUR-Trojan.Script.Generic-04ab6207591862efcee854e0e39eb15adef46ada0863feb764dc118ca7dc0869 2013-09-04 09:50:40 ....A 1360 Virusshare.00093/HEUR-Trojan.Script.Generic-04acb3f8abe1d2bc30e9076f29ece26de870ee488f1978a1db0a81690e8746b0 2013-09-04 08:42:06 ....A 8144 Virusshare.00093/HEUR-Trojan.Script.Generic-04b171bf36b37a0c0aae68434c107acb9e3b5a92c4e035c6047e06d237ec2fb2 2013-09-04 09:52:54 ....A 5098 Virusshare.00093/HEUR-Trojan.Script.Generic-04b1fddb6b8c0d5759bda3a33f0515145d27a4f669748fbc19d34a7dea2f8cae 2013-09-04 09:32:16 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-04b5100a263b115828f94d70c2313da4864b946e17fb29f5988e602c4fb5a99b 2013-09-04 09:58:52 ....A 49856 Virusshare.00093/HEUR-Trojan.Script.Generic-04b7eea5cc05a8c59a356265436e6eb6983707880faef7cfa074e111898e0490 2013-09-04 08:59:36 ....A 24755 Virusshare.00093/HEUR-Trojan.Script.Generic-04c44ad25c952b2bfb0a7f0081b16a1dd7c60b7c977742d055ccf40471e8437a 2013-09-04 09:14:54 ....A 15886 Virusshare.00093/HEUR-Trojan.Script.Generic-04ccc717b5c6025bdbef72f826645d7276df2b4e0f4464b6638f4e90f9dc8a1a 2013-09-04 08:50:42 ....A 25584 Virusshare.00093/HEUR-Trojan.Script.Generic-04d5c7096180cc3504e9fe12789c88f13f5d8449b6271d7c161c4439665d999e 2013-09-04 10:04:36 ....A 5365 Virusshare.00093/HEUR-Trojan.Script.Generic-04f1dafe0f9ca5bba6eeefdf9a80b74737d033b6c27e7aa568a5a89108152773 2013-09-04 09:10:46 ....A 13564 Virusshare.00093/HEUR-Trojan.Script.Generic-04f36209b52dd8b9ecd9b189dead5c8baf7896ee09406c53d60ed266b60b0d29 2013-09-04 09:53:00 ....A 2445 Virusshare.00093/HEUR-Trojan.Script.Generic-04f36a8d73600819cb4f5a22008ad947bdf580daf96f3c9d18f6e45300f804a3 2013-09-04 09:40:40 ....A 19461 Virusshare.00093/HEUR-Trojan.Script.Generic-04f43f602f04071ec98547c971b8305983e0a888135cc787b113dc11a50ae4af 2013-09-04 08:54:16 ....A 85710 Virusshare.00093/HEUR-Trojan.Script.Generic-0500ebdc5c2fb31ec48d8e5d2daa61ddedc25852f949302487915117d2cd6113 2013-09-04 09:55:34 ....A 33009 Virusshare.00093/HEUR-Trojan.Script.Generic-0502925d785d74908f0ed8e0ce472e3d98c0cc6818a2296a7cfe5737b7ba0c48 2013-09-04 09:27:34 ....A 95062 Virusshare.00093/HEUR-Trojan.Script.Generic-0502a18fde94a43a350f996d57b685298ddc71bb72b5ad73e0a7d604142773ef 2013-09-04 10:04:06 ....A 119261 Virusshare.00093/HEUR-Trojan.Script.Generic-0519ac1a389f6f6d8260b1324d91410b78d35785bd36eba8bdad442dba61e634 2013-09-04 09:50:54 ....A 23763 Virusshare.00093/HEUR-Trojan.Script.Generic-051e197212363a0ca2ef9be75382e4c06d72a7b6d94d7f445251010ec898bf2b 2013-09-04 08:59:54 ....A 17233 Virusshare.00093/HEUR-Trojan.Script.Generic-051e932b65fc480b6b8292ebc5520db2fcf15239fa7a96ecdc287c2db13c3d45 2013-09-04 10:02:58 ....A 14300 Virusshare.00093/HEUR-Trojan.Script.Generic-0542990d4926480c969194cd61b945ad744efff954e85c4c63f040808cc5fe06 2013-09-04 09:45:42 ....A 14458 Virusshare.00093/HEUR-Trojan.Script.Generic-05501137697ccb8bbaed92bcf03029a669f2c4c9639df1bd6317f2cbca368307 2013-09-04 09:30:40 ....A 50715 Virusshare.00093/HEUR-Trojan.Script.Generic-05615c25d0304e107a104bb9b067ea1398d1339fa7b5e3d959817cfe06321031 2013-09-04 09:58:36 ....A 3139 Virusshare.00093/HEUR-Trojan.Script.Generic-0571a844952f4547d6f63d40e622eacc69a65616789161aab427b73e085f0f2f 2013-09-04 09:50:34 ....A 16071 Virusshare.00093/HEUR-Trojan.Script.Generic-057d2ce55b0155d5962a311b886c749fb4cdb4460b989838b68d506348d5c6ff 2013-09-04 09:53:44 ....A 1750 Virusshare.00093/HEUR-Trojan.Script.Generic-05842567288fbbc18452919d04569180bd047e83f3606546283bf1c6e097a636 2013-09-04 08:49:16 ....A 61136 Virusshare.00093/HEUR-Trojan.Script.Generic-0586f74ac4718b319102cbc1295e27921ee1bff6f2875ec6ddf908500833ef32 2013-09-04 09:24:38 ....A 9014 Virusshare.00093/HEUR-Trojan.Script.Generic-0589a4444ca898804438073c16e04f6c6d078c7ae3123e8da6bb159954f9b075 2013-09-04 08:46:56 ....A 37304 Virusshare.00093/HEUR-Trojan.Script.Generic-058bca06e1d896a2f45bc20eb66b15f9caf836bd2cde1385153dc8c05de23817 2013-09-04 08:43:54 ....A 18466 Virusshare.00093/HEUR-Trojan.Script.Generic-058ca71a53c7f1a7cd17293e8cfbba8fe99cbcd8b7a096d3ede093d106be7b10 2013-09-04 10:06:16 ....A 2288 Virusshare.00093/HEUR-Trojan.Script.Generic-0590e671eb098768b3dfaaf6175e271ba98d1b982b4af39a14db9a1fba035a09 2013-09-04 09:07:10 ....A 54133 Virusshare.00093/HEUR-Trojan.Script.Generic-05947c3e0b13b45f746fb8e7e57b8d711e8e1c8dec3c80b184d5f85d6b5e7ad6 2013-09-04 08:49:14 ....A 4565 Virusshare.00093/HEUR-Trojan.Script.Generic-0599eaf4759280a3b80f012efb029733bdc745e6038c64ceb40c4ab066c8647c 2013-09-04 08:57:36 ....A 24605 Virusshare.00093/HEUR-Trojan.Script.Generic-05a15cc2a12f3f2e1e69928aebd90b7a2335247acee6a06e8e93c3efc5ef35b5 2013-09-04 09:12:44 ....A 45758 Virusshare.00093/HEUR-Trojan.Script.Generic-05a3761ba485add42deb3e74bedbef838c6ab2475e9c93e560b63d6818811fff 2013-09-04 09:53:14 ....A 16262 Virusshare.00093/HEUR-Trojan.Script.Generic-05a455efb0b852a500b2fe9393fa24272f0126a09766d2eedc4481f09e0b4441 2013-09-04 09:58:44 ....A 45816 Virusshare.00093/HEUR-Trojan.Script.Generic-05a48c882d83b413568798d3c7235ab3be3af7eceb801fe85e5966d4f372272b 2013-09-04 09:38:34 ....A 2808 Virusshare.00093/HEUR-Trojan.Script.Generic-05ab678cb92a859dea9a5cbe4d216c376bef05d108dd33a909f3d57fe14211fe 2013-09-04 09:32:50 ....A 992 Virusshare.00093/HEUR-Trojan.Script.Generic-05b15a6f1571bbade21f43ef6a89bc78c9e07eafd53cc0d47785512c6dfecfb0 2013-09-04 09:16:32 ....A 33315 Virusshare.00093/HEUR-Trojan.Script.Generic-05b849e820884e6c03dff03328489d75119293b2ec051014278405e8ae847429 2013-09-04 09:15:50 ....A 16183 Virusshare.00093/HEUR-Trojan.Script.Generic-05b9668f24ef40f71ce7c6ea0e761b385b15d75f06bc08145ed63fa19b850ca3 2013-09-04 09:43:18 ....A 95467 Virusshare.00093/HEUR-Trojan.Script.Generic-05c229f34ec253efa14373558c599ad28cbd690064ac318c412ffb962a411819 2013-09-04 09:48:44 ....A 29753 Virusshare.00093/HEUR-Trojan.Script.Generic-05d01820a31f338ec6b0a9f61b59ba919a6e9b1161ae553d5d0fee36e9a48e7b 2013-09-04 09:06:22 ....A 76278 Virusshare.00093/HEUR-Trojan.Script.Generic-05dcbdff0f8b22568ef47d3864dce1363d6bb2b3b3440ad52ab9239f0d3c3102 2013-09-04 08:52:56 ....A 18497 Virusshare.00093/HEUR-Trojan.Script.Generic-05dd9adc31bf4231cfbba7b9b0c66a844d0cf6fdeda8b4bc8d8ad7a4fb29b788 2013-09-04 08:53:30 ....A 40803 Virusshare.00093/HEUR-Trojan.Script.Generic-05df49f8998a44ca76f89b60c4b45d02456d4e366dac7ece2b0dbee48cf02622 2013-09-04 08:55:02 ....A 14835 Virusshare.00093/HEUR-Trojan.Script.Generic-05e2027bfa95ebfdc71383d1a86ffae07d93862ceecaafdaaa1780f262d8b0fa 2013-09-04 09:42:14 ....A 47277 Virusshare.00093/HEUR-Trojan.Script.Generic-05e36904144d0fe51c20544b843ccf79fa58156b253cf1f6295c64a25f2eb80e 2013-09-04 09:15:18 ....A 222365 Virusshare.00093/HEUR-Trojan.Script.Generic-05e624d2f1ece2e096fe2488a9206e3502d17757f9154afb00c9a17b5354c63a 2013-09-04 10:02:16 ....A 57433 Virusshare.00093/HEUR-Trojan.Script.Generic-05e7102f846f33f40a0021127514abdd46f335e1238b0488a0615f2459687bcb 2013-09-04 10:01:50 ....A 30748 Virusshare.00093/HEUR-Trojan.Script.Generic-05ebcc95b8538b635bf9ebe070ce47f0243de9413f54c7f182db4e0fbf4d7dfd 2013-09-04 10:05:04 ....A 48863 Virusshare.00093/HEUR-Trojan.Script.Generic-05f03a257d5623b361fbe7df899d6a0fbff167dfa596d519ae03b44072605150 2013-09-04 09:55:22 ....A 174235 Virusshare.00093/HEUR-Trojan.Script.Generic-05f41de11da201d9f4a48bc655c48f97058a416512f4514d960edff37e797066 2013-09-04 09:36:46 ....A 42457 Virusshare.00093/HEUR-Trojan.Script.Generic-05f662322d27dd85c5696d3d4d8bd1615edd191bf4d83707de6afe1699697308 2013-09-04 09:54:58 ....A 15101 Virusshare.00093/HEUR-Trojan.Script.Generic-05f66f48670976ec2e5184d0e662cbdb991c45a8dceecff963c68e6ec6c6a311 2013-09-04 09:27:28 ....A 50782 Virusshare.00093/HEUR-Trojan.Script.Generic-05f9ab499a455f678d80b8743b1d24725fcf19add0e935d624d254dbae955a6f 2013-09-04 09:20:36 ....A 8639 Virusshare.00093/HEUR-Trojan.Script.Generic-05fe7fa880aa2e77a7b03beb08c8d59f2d33cc0773ee15f2ef20c3c44ca6c5f3 2013-09-04 09:27:12 ....A 23622 Virusshare.00093/HEUR-Trojan.Script.Generic-060067a2c988c6b6e053be0962f5dab3d9c5c4a0a4b7d5ba1a04d5800470c39c 2013-09-04 09:51:16 ....A 33180 Virusshare.00093/HEUR-Trojan.Script.Generic-061793e697d63678b7a3c5bf2b93afea2f505f99eb40c42994e109fcb84eca20 2013-09-04 08:55:42 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-06182e0f0218f3873153771fe6293c8aaf56ccd15a659d4bbd9cc452f97abff2 2013-09-04 10:01:28 ....A 1341 Virusshare.00093/HEUR-Trojan.Script.Generic-0635e3efc51e91e6337d323eb003dc6f807ab1a5b205de3f9c645b2f4bfa28a2 2013-09-04 09:22:14 ....A 8415 Virusshare.00093/HEUR-Trojan.Script.Generic-0638e0f0cb47ac07a4faeaf911ac84db2bc6928b41ee7b8490ac9001d1c7ee3b 2013-09-04 09:46:10 ....A 18129 Virusshare.00093/HEUR-Trojan.Script.Generic-063cb10ec9b7ed4141029583b166aefca25aa35bc7292673ffbc856a9e9279ae 2013-09-04 10:03:20 ....A 2582 Virusshare.00093/HEUR-Trojan.Script.Generic-06447f17e7772eb2190570ed82412512bb8c9babf433b92b058ecb87a7ea66ed 2013-09-04 08:41:50 ....A 27286 Virusshare.00093/HEUR-Trojan.Script.Generic-06501a6658c1fb3c1c81980793702c8ae5eccbfbe2ff4bb40517f0e62555d900 2013-09-04 09:09:42 ....A 40053 Virusshare.00093/HEUR-Trojan.Script.Generic-0653e234d2b77c26481770e188d4c5fd011a340b8c9e38c9fad582c43fa334c4 2013-09-04 09:04:40 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-065dd723f9c2acadceb9d2116ba4b4ef46f0ee58f10d9781b605aee324669ee6 2013-09-04 09:54:10 ....A 42877 Virusshare.00093/HEUR-Trojan.Script.Generic-06605b62b2c87a1111eeb2739a9155250da001b50e8961a2779914750846bb62 2013-09-04 08:42:42 ....A 55078 Virusshare.00093/HEUR-Trojan.Script.Generic-06653ba1326f16ebd0791c628966454c935fc5b7527ebebbc26dfbcbf84aa90f 2013-09-04 09:48:16 ....A 6467 Virusshare.00093/HEUR-Trojan.Script.Generic-0665b9f97d1ce3d14badc495d65a5d98d09a389ec8b6a99c044f1d08de160786 2013-09-04 08:49:36 ....A 15021 Virusshare.00093/HEUR-Trojan.Script.Generic-0674fd4cd8798a25ee41a1a6c0b9225ce13e57f1fb6182d2a84dc841f9f4c4f8 2013-09-04 08:48:34 ....A 14452 Virusshare.00093/HEUR-Trojan.Script.Generic-0677b24c3e1bb2116209360e7043e82d17c6019ceaf6bb9c0671efaf72ce8962 2013-09-04 09:29:54 ....A 4169 Virusshare.00093/HEUR-Trojan.Script.Generic-067ba99c215f300c7cb0b0860fdbf5bb11959a2f21aa26eed7d0511ca5247c3e 2013-09-04 09:58:44 ....A 15982 Virusshare.00093/HEUR-Trojan.Script.Generic-068351341fe0a4889a89ff24e3d81dd002f1c031d188fb12ea6966177116cfcf 2013-09-04 09:57:10 ....A 18423 Virusshare.00093/HEUR-Trojan.Script.Generic-068bc704109f9a8e8e45c34fab1f143a25083dd6b516f2174fbc252804c38e2b 2013-09-04 09:53:14 ....A 50037 Virusshare.00093/HEUR-Trojan.Script.Generic-06913092cf0c3d3350785041a3d7ab75f6cd7723164875094d95c6d4c1ba66f7 2013-09-04 08:53:44 ....A 5213 Virusshare.00093/HEUR-Trojan.Script.Generic-0695609e261bf2ae261527ce95fbf2cfc8f937b834fa93c87eeb297e4dbf5fea 2013-09-04 10:01:30 ....A 2895 Virusshare.00093/HEUR-Trojan.Script.Generic-0695737ea98779537b334e2dba7c8660c324d59dab7bb12544f04cbc00e82f08 2013-09-04 09:58:42 ....A 9352 Virusshare.00093/HEUR-Trojan.Script.Generic-069e0d68ada5b5eb9bf596ba8a599d49e24d248b8d5fe4be28a3d05f00283f0a 2013-09-04 09:07:52 ....A 22382 Virusshare.00093/HEUR-Trojan.Script.Generic-06a5e5172d473c7c30c7a7296679beb90fa52be6209ef72fc5aec8fcdf7b2948 2013-09-04 09:44:50 ....A 7127 Virusshare.00093/HEUR-Trojan.Script.Generic-06af5fd709be825bdb82d54be9d9007fdace483b2403b3183d21b5df2c789f4d 2013-09-04 09:55:18 ....A 9173 Virusshare.00093/HEUR-Trojan.Script.Generic-06c621c6ecad1911ef8895e068dda3d8478b8511824268864f60bfc23a4c95ae 2013-09-04 09:52:42 ....A 24827 Virusshare.00093/HEUR-Trojan.Script.Generic-06cba7c392317e0ae76e16438e59f9ef8e504b17835ba53d8f866b5f3b7fdb24 2013-09-04 09:37:44 ....A 240 Virusshare.00093/HEUR-Trojan.Script.Generic-06e532283740def3ccc8e7f221c7885c64e2596c42717efeca68628c52454505 2013-09-04 08:41:52 ....A 6263 Virusshare.00093/HEUR-Trojan.Script.Generic-06e632098ba382221b70f82e56e77a8db2d40e86395f0f2c3f8ee5e3a190f3f2 2013-09-04 09:45:42 ....A 36474 Virusshare.00093/HEUR-Trojan.Script.Generic-06ec433e3a392b0552b290bd1635154c73634b2f95d48fbb09296eb3c3182643 2013-09-04 09:50:32 ....A 50478 Virusshare.00093/HEUR-Trojan.Script.Generic-06efc6b7ec2b975f1942faafd9f1996fe3b2cb43988d92d9c6d400fe9e7bf728 2013-09-04 09:17:48 ....A 53647 Virusshare.00093/HEUR-Trojan.Script.Generic-06f61410f089194d7dd149de06431b9459e02c19776c752a157fed1ca5a31c6e 2013-09-04 08:45:54 ....A 6797 Virusshare.00093/HEUR-Trojan.Script.Generic-06f7f32c3d4071f2d70c07ee1c50c4920f3ad0c5683275997e59d1a83df6f153 2013-09-04 08:43:06 ....A 2197 Virusshare.00093/HEUR-Trojan.Script.Generic-0703d5e974b8e495b6497c21c85281119f86e78c97180a131aed5c52ce1f9c39 2013-09-04 09:15:40 ....A 5088 Virusshare.00093/HEUR-Trojan.Script.Generic-071b614008c768f20ca1889e3f1c3c04cd51954d9d6c523c3549ae5ffa69f8f9 2013-09-04 09:18:24 ....A 81779 Virusshare.00093/HEUR-Trojan.Script.Generic-071d40f7db4ceea6c01050b21f62a2faefcca19d513b7f968240e7cc02d3ef5b 2013-09-04 09:06:46 ....A 43695 Virusshare.00093/HEUR-Trojan.Script.Generic-07272144b3ffc753a705978be17c4e33ac739b76101913b7d2c0f61306ac1732 2013-09-04 09:21:18 ....A 40122 Virusshare.00093/HEUR-Trojan.Script.Generic-073764353e7888227ecdd36339b11806f1f4e773f0be69237ba25d699b7768a0 2013-09-04 08:47:52 ....A 24593 Virusshare.00093/HEUR-Trojan.Script.Generic-0739baa989971ec2c08e8392bea2eb48f66406524a1d91b6cd63b66c236e5aa1 2013-09-04 08:50:16 ....A 4320 Virusshare.00093/HEUR-Trojan.Script.Generic-07428b8d2310101d7a9a56286c9890b81172269bd9e9473a693ab401ed6b0cf2 2013-09-04 10:00:20 ....A 16105 Virusshare.00093/HEUR-Trojan.Script.Generic-0743a65449121bbbe984c4277f2822b77d181b5c23d2fba1359513c6d029eee7 2013-09-04 08:54:04 ....A 10047 Virusshare.00093/HEUR-Trojan.Script.Generic-074c5a8465dd6bc80f04b1d0f56b7ebf5fe94bddf74db74571cc6ca9a9da0031 2013-09-04 09:02:14 ....A 27423 Virusshare.00093/HEUR-Trojan.Script.Generic-075013358afa50924fe8ee3dc79810f947cb9c238bbbd7e813da1b2ba0cd0453 2013-09-04 09:23:50 ....A 43888 Virusshare.00093/HEUR-Trojan.Script.Generic-0753f0dcc2631706c307f37aadb9af208ca65eadc2d4aea1e44f382f1e57efed 2013-09-04 09:58:02 ....A 60878 Virusshare.00093/HEUR-Trojan.Script.Generic-0765de7a1ee7900368f655e3b2a4dfa59d482792f1c4eecfa87a62fb05e376d2 2013-09-04 09:02:48 ....A 18423 Virusshare.00093/HEUR-Trojan.Script.Generic-07670a9b12c2fa04494dc7f5c03b075df35988d35da3d06f9d7ab31c31a772d0 2013-09-04 09:46:34 ....A 28691 Virusshare.00093/HEUR-Trojan.Script.Generic-076c3512267255c2a256ae95642f1d98f83ad6d2183ed080acce9da6deab70a4 2013-09-04 09:54:16 ....A 19257 Virusshare.00093/HEUR-Trojan.Script.Generic-076d5c80058d2dc6c792b4b885c8178fd67fedb1041580671ba06ec483286274 2013-09-04 09:21:04 ....A 52270 Virusshare.00093/HEUR-Trojan.Script.Generic-0773c6de8b4d4488b0f8b59dd096988a042aa9ad11e29512491e985fcf7dc5a5 2013-09-04 08:56:20 ....A 21070 Virusshare.00093/HEUR-Trojan.Script.Generic-0784373ad546fca4caa08e16ceb5cd4b4921dabc58473e02d0baa9151677d2ab 2013-09-04 09:46:52 ....A 24788 Virusshare.00093/HEUR-Trojan.Script.Generic-079dbaa5f0a12aeeda3036f342b227fca9bdad5c326c63870a44c4113ff0d951 2013-09-04 09:09:46 ....A 27433 Virusshare.00093/HEUR-Trojan.Script.Generic-07a152487332241360bccdfc8f3937b734832b7ec3be45a995d8219f191119b2 2013-09-04 09:44:26 ....A 48755 Virusshare.00093/HEUR-Trojan.Script.Generic-07a227c8cbc6f7dd84108c145ce44e95d78cdfacc8636fdc43343886c7f0fe6a 2013-09-04 10:03:24 ....A 9285 Virusshare.00093/HEUR-Trojan.Script.Generic-07b837e4025f736b78ad466454137ee9ecf896c878c1bf205806935d0715ed17 2013-09-04 09:06:56 ....A 8483 Virusshare.00093/HEUR-Trojan.Script.Generic-07b9381d54d96d3b9877d8973dcf3294d80a3fc4bc55c67ac9f3e76b01e91bcb 2013-09-04 09:25:20 ....A 7028 Virusshare.00093/HEUR-Trojan.Script.Generic-07beb0d97ec3551e0293c65477756e7eb84ba36ba8fb2be66a9c726b798c31cb 2013-09-04 08:48:40 ....A 81287 Virusshare.00093/HEUR-Trojan.Script.Generic-07c5964020b8d8801e2dd0c7302fa26642b07cd9a6e74d51ad7c630e7a44ac42 2013-09-04 09:19:00 ....A 43787 Virusshare.00093/HEUR-Trojan.Script.Generic-07cd178a568bafb1c8457094668052ba028ebfd455f5f7729a1f4de500d63fdf 2013-09-04 08:53:48 ....A 15103 Virusshare.00093/HEUR-Trojan.Script.Generic-07d9947ebf4a38e7b9b08c5742259ba827c4e6d72d48a75c3993925ade8b9ba6 2013-09-04 09:10:26 ....A 23607 Virusshare.00093/HEUR-Trojan.Script.Generic-07e97490cd8ef66a8dd4d51ae28389d3980ef8197e73b882f994fe22cdcaa493 2013-09-04 09:41:44 ....A 95353 Virusshare.00093/HEUR-Trojan.Script.Generic-07fc27a60831f3b68f7d23d2cf4812b59d1bdd31ecb99daf1f0788187eb7159d 2013-09-04 09:27:44 ....A 14957 Virusshare.00093/HEUR-Trojan.Script.Generic-07fcedd47715af13cbb8f1bc0dd5f59ee9bcae95650be8ee6488e91dc5bf8ad2 2013-09-04 10:00:08 ....A 16006 Virusshare.00093/HEUR-Trojan.Script.Generic-0804f80cba7c9e8eafc3f196633aafd05140b853c40db127eede230529ddc836 2013-09-04 09:07:02 ....A 16557 Virusshare.00093/HEUR-Trojan.Script.Generic-080f54d9c70d3afc6de0220c56af4bf10e7ef234dcc48f95859d3172aad23dc0 2013-09-04 09:38:26 ....A 52340 Virusshare.00093/HEUR-Trojan.Script.Generic-08105dc4ff4fe5e0ab15fe13b80333b87c2c21452900bf9e641b803c9dd8ddb1 2013-09-04 08:54:32 ....A 17326 Virusshare.00093/HEUR-Trojan.Script.Generic-0815369498c71ea6c3756e9af9065ff6f2b5b4c06822c48882219b50be94cff0 2013-09-04 09:03:24 ....A 57452 Virusshare.00093/HEUR-Trojan.Script.Generic-08259bba98c2806233c66218e95509ac8fda3eb498795f9368cbe1c114080a93 2013-09-04 09:30:52 ....A 48024 Virusshare.00093/HEUR-Trojan.Script.Generic-0825bc934d0a4aadc8c858167a912f5223522ff5bdac141c7d3ec51d3b2b2725 2013-09-04 10:02:42 ....A 17872 Virusshare.00093/HEUR-Trojan.Script.Generic-0825c99de75fe85c975075e606e35b519a713e470536ec459272a5a512934e56 2013-09-04 09:24:22 ....A 11485 Virusshare.00093/HEUR-Trojan.Script.Generic-082889442eeff3b34b7064885baf5e1100acbfbe8ad71dc8edb349d65f683209 2013-09-04 08:42:52 ....A 1276798 Virusshare.00093/HEUR-Trojan.Script.Generic-08309526d89d931d9b1fe3f82d80f23aa576b24dd2729e1564b473f0e9731d79 2013-09-04 09:43:44 ....A 52026 Virusshare.00093/HEUR-Trojan.Script.Generic-083eef24b3061a143e64f7083d4e8079ff8ced2fc779edf812b804f67fbddeda 2013-09-04 09:18:34 ....A 28081 Virusshare.00093/HEUR-Trojan.Script.Generic-085a49feb560e9f7a3b9fd219dbcdb7d57249dd25f9817e67f49e9cce0257b88 2013-09-04 08:56:20 ....A 45978 Virusshare.00093/HEUR-Trojan.Script.Generic-085f458d3edb9ec324fb54820193d77b7a09076af5332c1ace6ad076a89c3cc5 2013-09-04 09:19:38 ....A 6932 Virusshare.00093/HEUR-Trojan.Script.Generic-086239210e57ec79a0a94c79c1a56340dbd9fd6936ba8b8c0105d9099dc49594 2013-09-04 09:16:34 ....A 13527 Virusshare.00093/HEUR-Trojan.Script.Generic-08682039122b187570ac161d2962106f0d5af40c3fd91002be9c4759df30be92 2013-09-04 10:00:12 ....A 1543 Virusshare.00093/HEUR-Trojan.Script.Generic-086bf7a47bf05ebb05ebed9a5f3129cc5fd4ad654c04ce739da6678b6047208d 2013-09-04 08:51:08 ....A 79549 Virusshare.00093/HEUR-Trojan.Script.Generic-087257da1fe51a7d43caf0764a649a8eff5daecaad43accfad3f61bfbbfe15a0 2013-09-04 09:34:48 ....A 15073 Virusshare.00093/HEUR-Trojan.Script.Generic-08728e8ac8a20e8ef4ac7c689a64056d9a5089e048344b1e19ba22c023fb3a2b 2013-09-04 08:52:26 ....A 26401 Virusshare.00093/HEUR-Trojan.Script.Generic-0874c531761595470a6a4f0daab675564c929efd1ef62602dd457df6a49d7e4c 2013-09-04 09:37:12 ....A 35053 Virusshare.00093/HEUR-Trojan.Script.Generic-0879a09d4b70a39bafee20e4375cc24efd85aa2f422ed4470c831e4e4d9e233e 2013-09-04 08:51:40 ....A 72962 Virusshare.00093/HEUR-Trojan.Script.Generic-088141eae83d0f6950ec2fba8817b94823be10be3bcffa2a90cf341d0dfee873 2013-09-04 09:21:54 ....A 495 Virusshare.00093/HEUR-Trojan.Script.Generic-08bc41230273434b39e3a542d447500ee53e110c5eefb68554742f41c134b3c4 2013-09-04 09:03:24 ....A 25434 Virusshare.00093/HEUR-Trojan.Script.Generic-08c1d173ffab24c04ca55aaa968d814a64bc1d9c418fdf3214171ef1fbad64c3 2013-09-04 09:53:50 ....A 17731 Virusshare.00093/HEUR-Trojan.Script.Generic-08d0c33a542e106954cacad446d9073ce22e73ef9cce2898771d8884c4e57587 2013-09-04 09:43:10 ....A 47303 Virusshare.00093/HEUR-Trojan.Script.Generic-08db3b58216e0bfcb3d8a1d106154540b3e2911f14ba1fcaea16c1da7db70b2c 2013-09-04 09:16:10 ....A 106295 Virusshare.00093/HEUR-Trojan.Script.Generic-08db4e7ae25e2d9251ebd90a9f90c6cd7c8be3ba4322a5d256c81c43aebf92a3 2013-09-04 09:42:38 ....A 19164 Virusshare.00093/HEUR-Trojan.Script.Generic-08df2287dbffe3d59d32c97a63c0f36378f38777a926e1d338a9a7539d6815e1 2013-09-04 09:17:48 ....A 107479 Virusshare.00093/HEUR-Trojan.Script.Generic-08ec9069f9d6085652aaba6c9b4a76ec37837fb9d3ac9151f57115beba81e8ea 2013-09-04 08:47:42 ....A 51401 Virusshare.00093/HEUR-Trojan.Script.Generic-08f76188c261ed634dd5956658f99edd025503fe722ff7538a5c0fc66f7ccd0e 2013-09-04 09:43:36 ....A 543 Virusshare.00093/HEUR-Trojan.Script.Generic-08ffaf13e6df582f5f8a67f72ad05d5695dc5611c1e51677e201a9a72532db80 2013-09-04 09:18:10 ....A 49244 Virusshare.00093/HEUR-Trojan.Script.Generic-0902b4f2aa084b3d31b0e240506b57b2242a3c994ac07b2c870781aad2386846 2013-09-04 09:45:20 ....A 1633 Virusshare.00093/HEUR-Trojan.Script.Generic-091ab8ed14a0c2040cdffbf964edf4a9b120cbf15dfcc2e5fa110b1bd1e60ac1 2013-09-04 09:27:26 ....A 16295 Virusshare.00093/HEUR-Trojan.Script.Generic-09206327457864e354a9f8bcb180c8697e906f1cf465cacacf1b656b35b366f2 2013-09-04 08:54:02 ....A 21151 Virusshare.00093/HEUR-Trojan.Script.Generic-0929cf21a8cbb25dd1689b5f7f15c2b91fc28b77348e878b56ab45fa7e35e6b3 2013-09-04 09:48:12 ....A 72532 Virusshare.00093/HEUR-Trojan.Script.Generic-0940f2d803f1abdc8039a70d1711b2b7463aa194bf131134bf088c9dec334615 2013-09-04 09:04:26 ....A 338 Virusshare.00093/HEUR-Trojan.Script.Generic-0949ae5eaad8e0fd280085f44c3aaba1c14df640f2db53151a1a6bbf1e9dac2a 2013-09-04 09:55:30 ....A 6860 Virusshare.00093/HEUR-Trojan.Script.Generic-095669182ebdd57fc9d0a2f659b959933a74a1ce0447548333b49df742d645bf 2013-09-04 09:21:10 ....A 126099 Virusshare.00093/HEUR-Trojan.Script.Generic-095ae4f96b3ca63a8b1866ac6da89857845fac08ff3ff6a2ca42f9b898930cec 2013-09-04 09:20:40 ....A 22694 Virusshare.00093/HEUR-Trojan.Script.Generic-0975e509b5bf9b6cc6e77640f06608ccbc12525c3ffc6ca79a9d020d33ccdb27 2013-09-04 09:12:30 ....A 34626 Virusshare.00093/HEUR-Trojan.Script.Generic-097806b5eece8efe3a2250fd494291639f7ec5cd897d22c5442063a11ca233c9 2013-09-04 09:15:02 ....A 25589 Virusshare.00093/HEUR-Trojan.Script.Generic-098281c553dc9fd9720de30d974af77960e2bff640b0db38fe6d31e356d8db86 2013-09-04 09:32:38 ....A 20173 Virusshare.00093/HEUR-Trojan.Script.Generic-09838282d5382171916ec40725c0bb19a881c18bcc39233ccdd55b0b7b5a3bc3 2013-09-04 09:57:48 ....A 55219 Virusshare.00093/HEUR-Trojan.Script.Generic-09ab5a12513742d4313708c94b9c2444787e108d88dcf16f0d8bb7ff4f1370a6 2013-09-04 08:51:08 ....A 16026 Virusshare.00093/HEUR-Trojan.Script.Generic-09bb1ef813ed263af61d8c43fa5b1de530d3ac8b3899667942cb6d98f5b660f9 2013-09-04 08:59:56 ....A 16396 Virusshare.00093/HEUR-Trojan.Script.Generic-09be28d0db4cc33132f35ea176c650305fb871644247869cea7d79fbd2b91a10 2013-09-04 09:43:54 ....A 41880 Virusshare.00093/HEUR-Trojan.Script.Generic-09c08ba13bf9ce2341e545b723bc659329f53669f11273a8a123c80993386f19 2013-09-04 09:39:12 ....A 22711 Virusshare.00093/HEUR-Trojan.Script.Generic-09c550d55f215047a990f80ce7ed051dae335ba141441b7ed7fbb211a82d5208 2013-09-04 08:54:18 ....A 15539 Virusshare.00093/HEUR-Trojan.Script.Generic-09d0301d55f013f3b7879b1b0fb43ada37f6ffa78537b10a0d2d09d00f1b38e9 2013-09-04 09:02:38 ....A 51519 Virusshare.00093/HEUR-Trojan.Script.Generic-09d61292c92e551fedc507ca0cfda1db9d40c4d431e38eeccd67f46f29b27cb0 2013-09-04 09:29:54 ....A 13647 Virusshare.00093/HEUR-Trojan.Script.Generic-09db8f788a4a5c837c604a485989a1651174938850249e73537563733c5c0b0a 2013-09-04 09:02:44 ....A 20596 Virusshare.00093/HEUR-Trojan.Script.Generic-09e3ee7a5cc417e87a78293d3ce6a62bbe158577014261bc922c85f081b67348 2013-09-04 08:46:16 ....A 16399 Virusshare.00093/HEUR-Trojan.Script.Generic-09eb64648d817d92576f2f411c212bb6f88c2767addca921074702d79bda3a6c 2013-09-04 08:51:30 ....A 24071 Virusshare.00093/HEUR-Trojan.Script.Generic-09ec8dd236ae7d0623c43524d660e0062e64fc140bf677ede5b372f8e97e147e 2013-09-04 08:52:04 ....A 55516 Virusshare.00093/HEUR-Trojan.Script.Generic-09f377b57d7b3bba3e9b7927ddbf7d46c58d4f05e0a3878d881b723f3e7826a5 2013-09-04 09:09:00 ....A 23410 Virusshare.00093/HEUR-Trojan.Script.Generic-09faf573435413f9b63a9925067b330df581d708f963d90952a1324fbd1ff7d7 2013-09-04 08:52:40 ....A 8237 Virusshare.00093/HEUR-Trojan.Script.Generic-09fc31fdbf0def415b219b865168d8a8b50ffe3b63d9b313d267f1e3b94401dc 2013-09-04 09:47:10 ....A 21912 Virusshare.00093/HEUR-Trojan.Script.Generic-0a07eef245506e5aa41e8844325a04f05201f8d5d5f65df702f7272988ac2154 2013-09-04 09:36:54 ....A 21410 Virusshare.00093/HEUR-Trojan.Script.Generic-0a0c469484c18faf20fcaf9ccdca89173bc5bd6368c7bbf55377c5e22f47642d 2013-09-04 09:06:28 ....A 72262 Virusshare.00093/HEUR-Trojan.Script.Generic-0a0daf81095b2e19fd75c145ebcb2ac3e6455b3aeddd94cebc423711f97188cc 2013-09-04 08:57:42 ....A 62033 Virusshare.00093/HEUR-Trojan.Script.Generic-0a1614fe0a4a6afeb85fe99dfb0deddc3aa1ae38d7a0c87d39e675b624d039f5 2013-09-04 09:32:38 ....A 219222 Virusshare.00093/HEUR-Trojan.Script.Generic-0a16c5dc91326878f9a0b8f60354b8a9702811d5cf6006914b02997e0cdc40b6 2013-09-04 09:19:36 ....A 49304 Virusshare.00093/HEUR-Trojan.Script.Generic-0a1a8a4f3d7e469c58313ebada2f426fc5ab974d33309fc051bc9d95c8502602 2013-09-04 09:01:00 ....A 20455 Virusshare.00093/HEUR-Trojan.Script.Generic-0a1dc9cf432c62f47438d98be1183c9b565bbc9f35ce41443301c13eac4be1b2 2013-09-04 09:53:34 ....A 37199 Virusshare.00093/HEUR-Trojan.Script.Generic-0a21daeb4196a9b1a0bd5249a7863fffc6223fc0a1e800b27dab238bd798a3be 2013-09-04 09:18:46 ....A 51804 Virusshare.00093/HEUR-Trojan.Script.Generic-0a28dfe1e51e0728c6716e4d554507e12f671fcb71dd676b60b570ef653959b2 2013-09-04 09:18:24 ....A 33719 Virusshare.00093/HEUR-Trojan.Script.Generic-0a32e574060db04018143c619203bc24aa0d9bed351a30b65e741778afe91cb0 2013-09-04 08:47:06 ....A 31630 Virusshare.00093/HEUR-Trojan.Script.Generic-0a35dfa16a90698299ef4fa8cd7223f253b35942ae2eaae3acbf521c3da6a14f 2013-09-04 09:24:04 ....A 7151 Virusshare.00093/HEUR-Trojan.Script.Generic-0a37d2b1c77de33c51c95b4289a43c20302b9d94ce2ca9c46e7b8ae0dbd1512b 2013-09-04 09:19:40 ....A 12764 Virusshare.00093/HEUR-Trojan.Script.Generic-0a3a0af05ca1682ea23fd218add0c2d5de0d6dbda693f790a8eac5ea3773ec7a 2013-09-04 08:49:54 ....A 58158 Virusshare.00093/HEUR-Trojan.Script.Generic-0a3ea4aedf0979d8b08ab565cc9ccd969975ef14547e4c3c6b1fdc6e4a72321a 2013-09-04 09:36:36 ....A 26418 Virusshare.00093/HEUR-Trojan.Script.Generic-0a3f6a09f1f86585be58c5caacd41eb946262efd5f7fc499f70b37ab09e7d68a 2013-09-04 09:28:06 ....A 26088 Virusshare.00093/HEUR-Trojan.Script.Generic-0a504a7093d83110c341021548ac96793de07681b950a2a5800cbd2dbf7af9fd 2013-09-04 09:38:58 ....A 10770 Virusshare.00093/HEUR-Trojan.Script.Generic-0a51a5bcea8d5468321b3d178c90321a4b949958319ab1833d388d10347df564 2013-09-04 08:58:16 ....A 40711 Virusshare.00093/HEUR-Trojan.Script.Generic-0a617f6d2a71d0dfb54dbd8edb991f454630077ca856f8c8c6dc362d49443168 2013-09-04 09:22:26 ....A 577 Virusshare.00093/HEUR-Trojan.Script.Generic-0a68fff6f4ceb8c2853faed4186b52d42614bf119313ec8fafb731a1964c87ec 2013-09-04 09:14:38 ....A 33974 Virusshare.00093/HEUR-Trojan.Script.Generic-0a69d4d8e025d63a902cc15a64aa199502e25b0d9c7acdd48ec4efa93b8d3057 2013-09-04 09:08:22 ....A 3522 Virusshare.00093/HEUR-Trojan.Script.Generic-0a6e6d4c7e01d9a40b1ede1da8d1284e4636922c1981541a5cd148d4ed11de5b 2013-09-04 09:05:14 ....A 8403 Virusshare.00093/HEUR-Trojan.Script.Generic-0a8237133ba3776d88cb366580072b443dbd76b8238416918ba07fe199cda765 2013-09-04 08:54:02 ....A 57289 Virusshare.00093/HEUR-Trojan.Script.Generic-0a9073742fa2b8b1772d8e1a43a91cf2cd9405ddf27bedfcb3d1ba26118eedc7 2013-09-04 08:59:36 ....A 42711 Virusshare.00093/HEUR-Trojan.Script.Generic-0a98e01cf09845b9ab5c8eb5b6fbd5a6af90658031ddd9dd86d30372e3d3ea35 2013-09-04 09:11:28 ....A 25305 Virusshare.00093/HEUR-Trojan.Script.Generic-0a98f8e369f571d779296bb2f3e072a2bfbcd7db8199258792757f0c04a4b28f 2013-09-04 09:17:02 ....A 10378 Virusshare.00093/HEUR-Trojan.Script.Generic-0a9b7dac35e33cbd6e00c5bdf377dd49937a79a2352d287d5370aa7141538795 2013-09-04 09:08:52 ....A 43171 Virusshare.00093/HEUR-Trojan.Script.Generic-0aadd87a6aaacd0c1ddcc0e6938f778fb38284c4ed69973f38db6f30ede3027d 2013-09-04 09:16:04 ....A 4100 Virusshare.00093/HEUR-Trojan.Script.Generic-0ab09af77aa96d9f80b44ff6f784f189a7ae884de251437a58048a87605a3824 2013-09-04 09:36:14 ....A 16617 Virusshare.00093/HEUR-Trojan.Script.Generic-0ab0e6c5411c49c1955c42132b0ab5d1ded19dedff4d2c7043cedc0404e97232 2013-09-04 09:47:18 ....A 270 Virusshare.00093/HEUR-Trojan.Script.Generic-0ab7236643469a69b7bdd2fdf43a5516f1fe7650c17489688004b5558cffe456 2013-09-04 09:23:24 ....A 60008 Virusshare.00093/HEUR-Trojan.Script.Generic-0abbd08f13d3f0dc1b9ee8e8597dd154400d244455174b5cc754a89f3b634dbe 2013-09-04 09:50:36 ....A 19510 Virusshare.00093/HEUR-Trojan.Script.Generic-0abf833dc28f319109a24b43a74ce589053d27ef6fc7f2c3bf430bf3eef2ba27 2013-09-04 08:49:24 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-0ac06c856a45139132cd2f5182531e66eaf57113b8e95aecc7ef4da03027cdc1 2013-09-04 09:20:14 ....A 15651 Virusshare.00093/HEUR-Trojan.Script.Generic-0ac2d650563792b7e84c6e81c424dfeb8bf017739aa9881be8ca7c2d3b780134 2013-09-04 09:36:48 ....A 159423 Virusshare.00093/HEUR-Trojan.Script.Generic-0ac55d4aa3cf72a2e8993e894b94b8e81d689c6d5e48150bf73f9fde2422a44c 2013-09-04 08:43:00 ....A 58279 Virusshare.00093/HEUR-Trojan.Script.Generic-0ac88b24b68ad527060b3b479d2f801b0ba763862affdbe21042f0e9368e7f89 2013-09-04 08:57:40 ....A 56969 Virusshare.00093/HEUR-Trojan.Script.Generic-0ad7e2808c8bb13e3e4755244c616716656106fec86f6890b3c174422167b4cf 2013-09-04 10:00:06 ....A 9161 Virusshare.00093/HEUR-Trojan.Script.Generic-0af840d5050dd31e37898a68b4de17b929352c3c9334d82be6930ec919b35059 2013-09-04 09:00:52 ....A 54020 Virusshare.00093/HEUR-Trojan.Script.Generic-0af93dad543ed50f6c71470dab75fa19f746f29938fc9b7390f8333977ea10f1 2013-09-04 09:26:04 ....A 54451 Virusshare.00093/HEUR-Trojan.Script.Generic-0aff78b745efc9adf18f41e36e8b4ffa914dd73741c81c588cf1ffd44383d9d5 2013-09-04 08:57:24 ....A 46424 Virusshare.00093/HEUR-Trojan.Script.Generic-0b000a28f3a9127c87d28fe8b27c4dde4f7eff5b8ec664ef55936570fe03313d 2013-09-04 08:48:08 ....A 19921 Virusshare.00093/HEUR-Trojan.Script.Generic-0b0141db0183ebd7fe5bf627739150f65683a402e0c8e4ff4854fefb5c1a6dfb 2013-09-04 10:01:34 ....A 10845 Virusshare.00093/HEUR-Trojan.Script.Generic-0b055457c25f6e349b2c86cea0cc737886c6979b24df58134f7d5e3b130c27f3 2013-09-04 08:50:40 ....A 95136 Virusshare.00093/HEUR-Trojan.Script.Generic-0b0865e5ff652ca149b951a62e1702027fb407eb788c1f95a3403a9e5e089187 2013-09-04 08:50:48 ....A 41948 Virusshare.00093/HEUR-Trojan.Script.Generic-0b0b5626df855aced23d0b10a7662508ff2a13bd1c83b64733d36fc11ab04145 2013-09-04 09:17:16 ....A 61728 Virusshare.00093/HEUR-Trojan.Script.Generic-0b0b94bf828e2061abceaa4c428b02956eb1de39a587dd1b0a15bfe22f53452b 2013-09-04 08:42:06 ....A 2308 Virusshare.00093/HEUR-Trojan.Script.Generic-0b1fba5a4b84ec981253544c7a123d0a287f255e71140a3b5625e7962c357968 2013-09-04 09:25:16 ....A 4374 Virusshare.00093/HEUR-Trojan.Script.Generic-0b2aaf682d0538d0d117993f16f1d7587403738630a49a66da6dabab6d1b6b9b 2013-09-04 09:49:00 ....A 6933 Virusshare.00093/HEUR-Trojan.Script.Generic-0b36e592857551a7ebec10444b7026d6a72f7fa24664ddc9567a82b47c030953 2013-09-04 09:31:24 ....A 637 Virusshare.00093/HEUR-Trojan.Script.Generic-0b3f5cd6363309b22e337d851927d04a9358519ccba327b5941551f3621f484e 2013-09-04 09:31:50 ....A 15804 Virusshare.00093/HEUR-Trojan.Script.Generic-0b3fc3e107e863661bad4533d02b06b2828d809aec37a3dd346889e282928772 2013-09-04 09:41:54 ....A 24911 Virusshare.00093/HEUR-Trojan.Script.Generic-0b4146932f12cf9fef36d30b174d6ed0b85ccfd49e28a53aa0038d195ec1e577 2013-09-04 09:02:34 ....A 21881 Virusshare.00093/HEUR-Trojan.Script.Generic-0b64a3352161d311e40fb6836e4fe93d4674fe37b9151cf844af3d27056b45f5 2013-09-04 09:44:50 ....A 6486 Virusshare.00093/HEUR-Trojan.Script.Generic-0b6f5c3dcc51a65897bd272cc5b2fb462bb1f48da63db7487517c60eb6bfd532 2013-09-04 08:53:28 ....A 43626 Virusshare.00093/HEUR-Trojan.Script.Generic-0b702b81b530d0374805b950ae34954ce0681fa0dc0ebeca6f6a9fe359845801 2013-09-04 09:05:18 ....A 1737 Virusshare.00093/HEUR-Trojan.Script.Generic-0b781f184526fd7c888eca1ffd4ae349135338d157cbfc906b77b31389473675 2013-09-04 09:17:46 ....A 25165 Virusshare.00093/HEUR-Trojan.Script.Generic-0b7c669cee9c435f935a9c0dbf0b1807b80cca1795681697c1bdfbba4323684c 2013-09-04 09:38:46 ....A 30582 Virusshare.00093/HEUR-Trojan.Script.Generic-0b7f547416df18346e68d53ee233e4bf43c2a3cce1dcba4df22a5ecb05c1a3a1 2013-09-04 09:45:24 ....A 29281 Virusshare.00093/HEUR-Trojan.Script.Generic-0b92d260cae3ddce796a5629815a5100ff8d4f9d22a6213393b56ff3de8cddc4 2013-09-04 09:47:32 ....A 1922 Virusshare.00093/HEUR-Trojan.Script.Generic-0b9c5c9d259a70453a70a80c9be4f5448c169c61e764c7012c549ca5b6e6db34 2013-09-04 09:57:14 ....A 48972 Virusshare.00093/HEUR-Trojan.Script.Generic-0ba2109bea27f5d0f2047f4911a8acd68172f659ced644d7be4613e344e73bf4 2013-09-04 09:26:12 ....A 22886 Virusshare.00093/HEUR-Trojan.Script.Generic-0ba71cedebeedcf40b5f98f18a6b0148e077f223b7b237aa01bfd9cb2c86ee90 2013-09-04 08:48:02 ....A 76560 Virusshare.00093/HEUR-Trojan.Script.Generic-0ba85844cbe48e19fdfac749619203ba79dedee52ca1b4a097c0d640adc34556 2013-09-04 09:04:08 ....A 54669 Virusshare.00093/HEUR-Trojan.Script.Generic-0bad6f4a13320f39b3a21592e3f6b86b853275cecb10e5eb071d39f9c0a20ecc 2013-09-04 09:24:52 ....A 79739 Virusshare.00093/HEUR-Trojan.Script.Generic-0bc6cb5809df403356158b7301445ee55532b42f25f79b3cea9475edb38aab3c 2013-09-04 08:42:28 ....A 20371 Virusshare.00093/HEUR-Trojan.Script.Generic-0bd3cda062f19a69f9f9dd08ca9ab7e00956aa02052778977f567a9bab39d784 2013-09-04 09:08:04 ....A 12364 Virusshare.00093/HEUR-Trojan.Script.Generic-0bd9cf872a98443513b9cc59c6743dd0356e973b04e10c2af7e841dc5b6f1cbb 2013-09-04 09:59:10 ....A 18232 Virusshare.00093/HEUR-Trojan.Script.Generic-0be398ab32533562ffa57bd0e48a25cabb0ca1d08c52c1ab6b2ae9c84cea6fa4 2013-09-04 09:22:42 ....A 35943 Virusshare.00093/HEUR-Trojan.Script.Generic-0be7da9f542ebd6e64c9d7b962e43f8fc00019a760f078fddbb01778c8fe2147 2013-09-04 08:50:32 ....A 25547 Virusshare.00093/HEUR-Trojan.Script.Generic-0bf71ced2bbd73c6871f2dea6c57629aed4ce66bd3ffbf5cc9cb2fc4c3970f11 2013-09-04 08:57:16 ....A 1714 Virusshare.00093/HEUR-Trojan.Script.Generic-0bfec355e67200419036c803c2461af28315e9ca45210339d538acd41813d995 2013-09-04 09:38:24 ....A 45043 Virusshare.00093/HEUR-Trojan.Script.Generic-0bfec5add9689e245febc32ba299902ec112ca34214409c35b55207afd7906f6 2013-09-04 08:47:04 ....A 30647 Virusshare.00093/HEUR-Trojan.Script.Generic-0c07b4806790dbb2a50092d354d6699e645b1c93b89430a809e51935681b9e71 2013-09-04 08:46:02 ....A 71231 Virusshare.00093/HEUR-Trojan.Script.Generic-0c1e7ec0aa68e481a333d130ce30f048497d01715802f65daadb9bc5e1def47b 2013-09-04 09:37:08 ....A 24307 Virusshare.00093/HEUR-Trojan.Script.Generic-0c22d3345cfc26d5c045d4f20b85ec07875b03c5f586a4cbddd687378b92f473 2013-09-04 09:24:22 ....A 64939 Virusshare.00093/HEUR-Trojan.Script.Generic-0c28d8a78c2b5026dd291a46c93e0a5befebd1f52bb474886f128d89f70ab207 2013-09-04 08:53:44 ....A 2066 Virusshare.00093/HEUR-Trojan.Script.Generic-0c321400bc1e2409f2dcd5c560f0264e3f72a4e420dbcd59dd06ce9b1acbc8d1 2013-09-04 08:50:00 ....A 6317 Virusshare.00093/HEUR-Trojan.Script.Generic-0c32a754d238d0679abf1677fe566d11fc7d1ec549bac82cec14496e7e8fbe67 2013-09-04 08:45:14 ....A 47131 Virusshare.00093/HEUR-Trojan.Script.Generic-0c330861779dc7bce2063ac9072498c56bc6c32396a8d0ffaa86920dd740bdab 2013-09-04 08:50:54 ....A 48706 Virusshare.00093/HEUR-Trojan.Script.Generic-0c35694bf60cdad5ad22ed355e66bcad75c9d7bb37a826dd55e9775654f4509b 2013-09-04 09:22:10 ....A 54256 Virusshare.00093/HEUR-Trojan.Script.Generic-0c36e7a7d5247c735c72db57bf1f88aaafc750f756aec3909b3e089540143c2b 2013-09-04 09:43:16 ....A 642 Virusshare.00093/HEUR-Trojan.Script.Generic-0c3ed5845410ec290ba0e2a57986aff39574fc9023ff695e3c625cf1e0b505ff 2013-09-04 09:57:10 ....A 21984 Virusshare.00093/HEUR-Trojan.Script.Generic-0c470e241c8d5777fe9688ce315cee442a9ca5aaf3b74a6426eef7d254c02e3e 2013-09-04 09:57:42 ....A 13788 Virusshare.00093/HEUR-Trojan.Script.Generic-0c55c0f600a40e51a59dbd9b1ddd61bf52876dcc4f6499a944eec318b90e2e26 2013-09-04 09:02:08 ....A 130298 Virusshare.00093/HEUR-Trojan.Script.Generic-0c5dea17e3ef60f26c7abbfc3eea77bb7c540bb994e269ff13fc4bd9cdb32feb 2013-09-04 09:27:18 ....A 25961 Virusshare.00093/HEUR-Trojan.Script.Generic-0c64db5cc5c355cf5beade7783e4d75ddb709ee7dffe370d1cc909eb736b49ec 2013-09-04 08:45:58 ....A 16091 Virusshare.00093/HEUR-Trojan.Script.Generic-0c69e919cba446948c5f4ff51ba91ad18b50239e3665a0ddaa2abc4ad323f096 2013-09-04 09:55:54 ....A 12510 Virusshare.00093/HEUR-Trojan.Script.Generic-0c6a73716b40cfcadce6bbe5d940515ba814e8659cd173043e393a5d5c811fb9 2013-09-04 08:53:42 ....A 91751 Virusshare.00093/HEUR-Trojan.Script.Generic-0c6f44ff47002a3c2d57121b355d1c3d86d716f8c4bfe6e877a2d55a5578bed7 2013-09-04 09:41:16 ....A 45277 Virusshare.00093/HEUR-Trojan.Script.Generic-0c80b8aba83bf522c59d4cede54cf46ce4b889d76c2dfa1986bdf4281fd7cf25 2013-09-04 09:07:14 ....A 63968 Virusshare.00093/HEUR-Trojan.Script.Generic-0c839bf7178cd718c11da80e54395a0410c517abc717c1022248ccdb42fb8172 2013-09-04 09:28:44 ....A 1938 Virusshare.00093/HEUR-Trojan.Script.Generic-0c9409aba081c42a13583120cd3cc939ab203dcbaa1e96e1592c7913bd89ce60 2013-09-04 10:05:00 ....A 48001 Virusshare.00093/HEUR-Trojan.Script.Generic-0c986b76693d256cc9aea6520c6b7b2adf5ed076cc12d34148f658c12a896b08 2013-09-04 09:22:58 ....A 28445 Virusshare.00093/HEUR-Trojan.Script.Generic-0c999ec8f31f3b64f51eb1cda7a974bad3d492275ab4d4e93ee0a20cf1bd51e3 2013-09-04 09:49:06 ....A 9275 Virusshare.00093/HEUR-Trojan.Script.Generic-0c9b09efab089dd428b74bf4384ac384a600e6af84f8037b920806b9e8ca2cc4 2013-09-04 08:52:46 ....A 51264 Virusshare.00093/HEUR-Trojan.Script.Generic-0c9b591266f4e951ccd8a096f11f21b9e1ab2c14e4c5166705659ca671e050fa 2013-09-04 09:43:40 ....A 22871 Virusshare.00093/HEUR-Trojan.Script.Generic-0c9b67d969148a709e7346bbed36ee47fea388447c607c6b142cac507476f50d 2013-09-04 09:22:48 ....A 55527 Virusshare.00093/HEUR-Trojan.Script.Generic-0c9be160d2fc36695c609ed3f46253e781785f146de533fd89b4df09e969dbbd 2013-09-04 09:19:30 ....A 4154 Virusshare.00093/HEUR-Trojan.Script.Generic-0c9f15d785cf4f268332890a8ef91346544b101f507af5c59aff4c7249e64667 2013-09-04 08:54:08 ....A 401 Virusshare.00093/HEUR-Trojan.Script.Generic-0cab67ce6de37d774c045157e5c51c2c88506b6f0cc69a59fbba1285f01f83a9 2013-09-04 08:52:28 ....A 49907 Virusshare.00093/HEUR-Trojan.Script.Generic-0caf44cfa5fe22f3d19c99e4e5ec776766597209f23b0ee26ca746a0fb868dfd 2013-09-04 09:17:40 ....A 14186 Virusshare.00093/HEUR-Trojan.Script.Generic-0cbd0e0fffd34ccd5fde47d1ee73cc201da9bd79cc71c07580c1331d2a5d3029 2013-09-04 09:35:30 ....A 16295 Virusshare.00093/HEUR-Trojan.Script.Generic-0cf9358b9f9338283e68898f1d4ccf420e5e5641de91a8ba3374ec30ae13343c 2013-09-04 09:42:30 ....A 42565 Virusshare.00093/HEUR-Trojan.Script.Generic-0cfe938a08a3cf3f4e0f0d0e075da8d1476e5c1e9362cc0d558bfed56fe7ebd6 2013-09-04 09:01:50 ....A 33743 Virusshare.00093/HEUR-Trojan.Script.Generic-0d01bfe80bdbc78fa9ca1f75df9fe8aec52a26e7660257818f1a7f6b9be82775 2013-09-04 08:53:52 ....A 31755 Virusshare.00093/HEUR-Trojan.Script.Generic-0d2679f8634c6235476c240f9f1f8b3cd1825d6c9fb09ca014392987e71b0746 2013-09-04 09:12:58 ....A 29642 Virusshare.00093/HEUR-Trojan.Script.Generic-0d3277a36b809656d621191a4348ea0e7d88f012093c8f69a3532ee40e06dd6e 2013-09-04 09:16:06 ....A 85625 Virusshare.00093/HEUR-Trojan.Script.Generic-0d40fb913a23ef115d36c3d25db5c72cc9a0cee127cb9af90bdab0f1ffc2f2cb 2013-09-04 09:02:00 ....A 10877 Virusshare.00093/HEUR-Trojan.Script.Generic-0d43defc0f74386edeef39c0104cbe2827bcaa30637f8dc907c1e6992bcf3b98 2013-09-04 08:51:50 ....A 25069 Virusshare.00093/HEUR-Trojan.Script.Generic-0d49ff25cb139435d426e6cd534d50fa1b8c102b2ba6aca26793a293b342db4b 2013-09-04 08:53:40 ....A 56417 Virusshare.00093/HEUR-Trojan.Script.Generic-0d52bc5cf3477effe238edc905ba993859eefcc904f7d5d86acdee699748f405 2013-09-04 08:49:58 ....A 34182 Virusshare.00093/HEUR-Trojan.Script.Generic-0d54902c23426576212818c6537a8e7a795813b619143348cc74bf685af70efc 2013-09-04 08:42:20 ....A 17307 Virusshare.00093/HEUR-Trojan.Script.Generic-0d57be3fbd60e2844e2e4145abcf0121f0b5f6eb8a32dee0b3deef14278be210 2013-09-04 09:04:08 ....A 16762 Virusshare.00093/HEUR-Trojan.Script.Generic-0d7126efd2558776396dac8d4112443e10debc3bea4ae63384e449791b330901 2013-09-04 08:50:22 ....A 46289 Virusshare.00093/HEUR-Trojan.Script.Generic-0d7926c5dda424bd628afa07ab1b38a75b4be11df85b36419132e037c93c1c35 2013-09-04 09:04:00 ....A 35032 Virusshare.00093/HEUR-Trojan.Script.Generic-0d7a968b24c50843cab30d95f487331f1bd923c2f180b9638eafb1c428acb80c 2013-09-04 09:20:58 ....A 72520 Virusshare.00093/HEUR-Trojan.Script.Generic-0d85a5ac9ea8604a2464b7bfe613b204ce309e6b85c919f258c81bdabbccb203 2013-09-04 10:06:30 ....A 78907 Virusshare.00093/HEUR-Trojan.Script.Generic-0d8a80171981bd807bbdd3cdd3e3f76921af964a46db5c6daed00829d1ea289f 2013-09-04 09:09:10 ....A 16338 Virusshare.00093/HEUR-Trojan.Script.Generic-0d8be4c8157ce2d97dbfa494ed25c306545271e223e2743b7b76a9629f2c2f33 2013-09-04 09:20:58 ....A 521 Virusshare.00093/HEUR-Trojan.Script.Generic-0d9a708ce25d3d57e7e93a9b4f5b4bf544d02f53b00cc9162e212437e519aa5c 2013-09-04 08:54:48 ....A 13728 Virusshare.00093/HEUR-Trojan.Script.Generic-0d9bd2f30ebe26a80ee8687500e1db7aedbf33a3c8294188249c553efb49f23b 2013-09-04 09:02:34 ....A 1598 Virusshare.00093/HEUR-Trojan.Script.Generic-0da1d90a696fdf26e3f2b08c9a1021c3ffc7ee5a46eb49a0226c4abbb63c9e63 2013-09-04 09:27:24 ....A 625 Virusshare.00093/HEUR-Trojan.Script.Generic-0db22cd2b8c92a42563539507725abc6f2d1811675e7b8556f2dab2ad772fbcd 2013-09-04 09:53:08 ....A 36549 Virusshare.00093/HEUR-Trojan.Script.Generic-0db3f720b509c1f6b2f51e64d44bdd9036414f91e6b58f07d3d9b11346698951 2013-09-04 08:46:16 ....A 8771 Virusshare.00093/HEUR-Trojan.Script.Generic-0db9f98a02150a43094530f190715573af506d0b924c59484f29104b77d15c1e 2013-09-04 08:54:58 ....A 34997 Virusshare.00093/HEUR-Trojan.Script.Generic-0dc42f35921e889494e486c6619441defa18ba1831305d889bfb5dee882d4c3c 2013-09-04 09:27:46 ....A 14614 Virusshare.00093/HEUR-Trojan.Script.Generic-0dcf855f177247310b48212756f94f40bf99a9c57aca4c57c734b85df859ae0a 2013-09-04 09:25:18 ....A 42770 Virusshare.00093/HEUR-Trojan.Script.Generic-0dd46215e1070e2fd455b34906530a89ca52f4ed9e2c76395053c5570f82d057 2013-09-04 09:41:44 ....A 113961 Virusshare.00093/HEUR-Trojan.Script.Generic-0de9594662291cff38ccf246a1403a20f12b4d532f98b5195aaf4b8322be5b03 2013-09-04 09:22:14 ....A 68988 Virusshare.00093/HEUR-Trojan.Script.Generic-0debc532594bb506b54cfb09ce6a065329c56d762592c2c08307a58f0e563571 2013-09-04 10:06:28 ....A 11613 Virusshare.00093/HEUR-Trojan.Script.Generic-0df2640d95a4fc293b231ab1c4a26be32e3ceb8da75996f7c64730eba2790c47 2013-09-04 09:46:24 ....A 5620 Virusshare.00093/HEUR-Trojan.Script.Generic-0e006eecef5de0467a7ea470d01ff70aaef41b5042827d6ba92fc282a97437b4 2013-09-04 08:54:46 ....A 21626 Virusshare.00093/HEUR-Trojan.Script.Generic-0e0768604729bd135cea4368605f9837d589478f7c2d697134bc17becdbdea67 2013-09-04 08:56:42 ....A 11296 Virusshare.00093/HEUR-Trojan.Script.Generic-0e130fb1269c32a5e20d17470b585846f2fc838e1f62cc7175dab6546ae6efca 2013-09-04 09:49:02 ....A 21618 Virusshare.00093/HEUR-Trojan.Script.Generic-0e14336804021b65df90fea030311026935141f112e1c50c63fc148dfd22513d 2013-09-04 09:05:02 ....A 12063 Virusshare.00093/HEUR-Trojan.Script.Generic-0e16539339b9433a853cd4f2109687118c8eb49ccc14159f0f91e1d00b10af51 2013-09-04 09:52:16 ....A 5231 Virusshare.00093/HEUR-Trojan.Script.Generic-0e3847083a2a30f0c91d49874df8fe427b88b904dcc6616a0e45bb7ae542429e 2013-09-04 08:54:42 ....A 10733 Virusshare.00093/HEUR-Trojan.Script.Generic-0e3f2b44dd05610d7c1416503189b4df0d825967ec22d47ae3288a74ee4a303e 2013-09-04 09:30:18 ....A 2637 Virusshare.00093/HEUR-Trojan.Script.Generic-0e3f698eeb282ff6208e78c0ad10c20dfe4fb34393f42599ed78fa6cf60b66f4 2013-09-04 08:51:32 ....A 14760 Virusshare.00093/HEUR-Trojan.Script.Generic-0e4113964758eb66b52372db9ef68bcc15c0db72dd4c3fc6dc9ee56c0e498efb 2013-09-04 09:03:14 ....A 11073 Virusshare.00093/HEUR-Trojan.Script.Generic-0e46a9ffb3cafc763de68fb5aa8f04355e5b6f001cfea162d7979a934a4157f2 2013-09-04 09:44:06 ....A 76954 Virusshare.00093/HEUR-Trojan.Script.Generic-0e54364c7701e91af522ddf4a723ff2929706ef27c89fe65db93397aebb89e87 2013-09-04 09:31:00 ....A 19956 Virusshare.00093/HEUR-Trojan.Script.Generic-0e5ea43fe4f21bfce7a5b6e573d737bfe623727eda0d9a0b15f7f152bea27ca1 2013-09-04 08:55:22 ....A 9034 Virusshare.00093/HEUR-Trojan.Script.Generic-0e6557e16ebdd1f82fc5c362ba62503573f64882052cbc07319d4fab15f38fcd 2013-09-04 09:43:10 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-0e6d506e5272369599ce64034205e166fcc22036cc4851c9901cecac041ae565 2013-09-04 09:15:48 ....A 14298 Virusshare.00093/HEUR-Trojan.Script.Generic-0e7f8e92a53d80e9c32f36465dd4c0adb6ab9babf4510edde4228a04317f15a6 2013-09-04 08:46:30 ....A 1677 Virusshare.00093/HEUR-Trojan.Script.Generic-0e80aa4d3966302ef70106cc04930839ccb38c408b4cfc46a890a1121ff3231e 2013-09-04 08:45:20 ....A 26265 Virusshare.00093/HEUR-Trojan.Script.Generic-0e828df787525a82346e23be084d11be603e5c16b06b9b201cf6316fd418d034 2013-09-04 09:01:48 ....A 531 Virusshare.00093/HEUR-Trojan.Script.Generic-0e961bf4b078cd3d0623941f1035d3417d234db2de44b2325cce22caae703f6b 2013-09-04 09:20:16 ....A 29294 Virusshare.00093/HEUR-Trojan.Script.Generic-0e9677f76e54fc0ceeaf060a3dab7635f9b64dfa1f4c4a818d39a251469eede9 2013-09-04 09:10:48 ....A 2165 Virusshare.00093/HEUR-Trojan.Script.Generic-0e99abac9452fc5990c43d8763b52c66409cc81118c82a0c91ce734cd92944e2 2013-09-04 09:00:54 ....A 235398 Virusshare.00093/HEUR-Trojan.Script.Generic-0ea8ba2cb6209a98e1adda91388f2f31423fd644c74593a7b67525408c3749e0 2013-09-04 09:45:00 ....A 37140 Virusshare.00093/HEUR-Trojan.Script.Generic-0eb02a63f5fa438a7cf9f96df2e00a0701aeb4ddbe0c500ebaba4eee07bfb63f 2013-09-04 08:41:42 ....A 54744 Virusshare.00093/HEUR-Trojan.Script.Generic-0ebf3e6326eff58fadf487a3e8025ccdabfb69cdc763c3ca785b4c0e5e486ec6 2013-09-04 09:04:40 ....A 15951 Virusshare.00093/HEUR-Trojan.Script.Generic-0ebfa1703830ce553e8cda4878346c9f4d3c160ce244cba319d68e24aa6d4197 2013-09-04 09:54:58 ....A 1961 Virusshare.00093/HEUR-Trojan.Script.Generic-0ec59a5c56eb73c900c12751b516c3078b82c430f4499cd3327debff612e4b12 2013-09-04 09:46:26 ....A 46378 Virusshare.00093/HEUR-Trojan.Script.Generic-0ec8d5ed08e8b0cddabc66dfe2a620bebab9e97107b3918b356a10d479c417c8 2013-09-04 09:43:42 ....A 63191 Virusshare.00093/HEUR-Trojan.Script.Generic-0ec94acac69697b0175a47358ece61f78aae6978cde37ad8fc2a9074057446a7 2013-09-04 08:51:46 ....A 30240 Virusshare.00093/HEUR-Trojan.Script.Generic-0ec9a577f0d4302618525066b7de373dbcf8058d659f0214396e4f391f6b2af4 2013-09-04 09:17:50 ....A 42577 Virusshare.00093/HEUR-Trojan.Script.Generic-0edc78d7dd60d0848d1f4f48ac4f4eb0dd3d9ff1c7129193df2e5f2f941febc1 2013-09-04 09:20:30 ....A 46119 Virusshare.00093/HEUR-Trojan.Script.Generic-0ee1087020000e6b39919154f3e167651039b86a22f3ee11c6af6db248900f0e 2013-09-04 09:03:14 ....A 76908 Virusshare.00093/HEUR-Trojan.Script.Generic-0ef92e9238dae5e75f7df18e0363ba6662088777260cb04a593e0ae9dd5a9be5 2013-09-04 09:29:10 ....A 68611 Virusshare.00093/HEUR-Trojan.Script.Generic-0f0075ff3d290468adf5f2bb5d2fd0d0c0e78cb05362e48cffcd957543e2d451 2013-09-04 09:11:48 ....A 62894 Virusshare.00093/HEUR-Trojan.Script.Generic-0f0c880f31112dcea3ec9e70b49cc854e144fe72893d3874d2bf740d37412d87 2013-09-04 10:05:28 ....A 40359 Virusshare.00093/HEUR-Trojan.Script.Generic-0f1040f94c80027a7bd1e566e15af33ca49ca2525f638bd88f0435778c0cfe4d 2013-09-04 08:58:52 ....A 32315 Virusshare.00093/HEUR-Trojan.Script.Generic-0f199d945aa4674cec6a5b3e0fd2c81b88815a85b1144b143e5fa73c0fe1d77b 2013-09-04 08:52:38 ....A 54683 Virusshare.00093/HEUR-Trojan.Script.Generic-0f1ac139cda874992805675fbcc4edf961daa72adf79b167b8bf042235bdd318 2013-09-04 09:08:00 ....A 25731 Virusshare.00093/HEUR-Trojan.Script.Generic-0f1c7eb4aa04a842021d565efeadae33710ce91543e1dc4f5867f0fb001a6844 2013-09-04 09:10:08 ....A 111892 Virusshare.00093/HEUR-Trojan.Script.Generic-0f256612dd03d22c501801841d7e47861a49cfbbf241e4461a3d2dbf97d74187 2013-09-04 09:35:54 ....A 20839 Virusshare.00093/HEUR-Trojan.Script.Generic-0f37c13cf565e3212844672306ea22d78f43f5be8d77fda1b48daccbadea4cde 2013-09-04 09:11:06 ....A 4581 Virusshare.00093/HEUR-Trojan.Script.Generic-0f3e1ae61c96d4744d0be72f3115fdbb5df081eb7d264957a0014fe2fb4d6dae 2013-09-04 09:45:28 ....A 64069 Virusshare.00093/HEUR-Trojan.Script.Generic-0f3ef82ae38d53373e9bb0155382a293374cc536472f526b151309f946c90c48 2013-09-04 08:44:12 ....A 19882 Virusshare.00093/HEUR-Trojan.Script.Generic-0f464199e67e0aa788dd9117485934d1c85b8d5c05b5e27e70ca317f2c8bda0f 2013-09-04 08:58:28 ....A 82190 Virusshare.00093/HEUR-Trojan.Script.Generic-0f4ef9d15006e382f19fe86a460be8ee35fd0aa55529ebe3b1d12dd1e473f831 2013-09-04 09:02:52 ....A 21418 Virusshare.00093/HEUR-Trojan.Script.Generic-0f5674e8c4483e6f52176528b86c7a853f52563bcd1c60b9627f7f9d9243ef6f 2013-09-04 08:49:06 ....A 40554 Virusshare.00093/HEUR-Trojan.Script.Generic-0f57a3cfebc2178cfe07d3dd971bb15fc5539b0074d93e4562c3811d44c35296 2013-09-04 09:16:30 ....A 5281 Virusshare.00093/HEUR-Trojan.Script.Generic-0f585d9cdfc3074f8e55bc5e56e97b265e2feae23f8cd5d74cd85e174875ef78 2013-09-04 09:52:22 ....A 21757 Virusshare.00093/HEUR-Trojan.Script.Generic-0f5e081c97dd2c470971671ca24fab950984e05cd3be29a997a73be885d0d45f 2013-09-04 08:51:24 ....A 6863 Virusshare.00093/HEUR-Trojan.Script.Generic-0f88d30bba01b524ad6901f203e812320cbad4521ac7b165de99689564577d11 2013-09-04 09:37:02 ....A 37390 Virusshare.00093/HEUR-Trojan.Script.Generic-0f8b009f8d33fe84995afea6d7b4f47fbbb60cedc5fa19390c59eefd421812c1 2013-09-04 10:06:38 ....A 114795 Virusshare.00093/HEUR-Trojan.Script.Generic-0f8bd90d8ad01b1253ca97a2fb92d8c17b17c8891db9ff954383c6a597afb570 2013-09-04 09:18:44 ....A 19638 Virusshare.00093/HEUR-Trojan.Script.Generic-0f953d592af64eb4e854b9b0814c93318159a8a5711ee3a1be8798ae8d183de9 2013-09-04 09:08:36 ....A 11098 Virusshare.00093/HEUR-Trojan.Script.Generic-0f96314091c214e48976bcd384f4212ea8565eb784cec8df4577ab54d72a824b 2013-09-04 08:56:14 ....A 47775 Virusshare.00093/HEUR-Trojan.Script.Generic-0f9dd882f599113072eca019e70958e8caec72f16f54b848b127ba58b72cbdfc 2013-09-04 09:42:48 ....A 6616 Virusshare.00093/HEUR-Trojan.Script.Generic-0fa3be7d09626e542bb296e89405c5382b70e478bf36496a7693ba8887d94880 2013-09-04 09:05:30 ....A 106264 Virusshare.00093/HEUR-Trojan.Script.Generic-0fa5d2d5cb12dfb5b6e9b6b9ad6989568019d4bc34fc561aaaa986c7af2429ba 2013-09-04 09:49:44 ....A 3978 Virusshare.00093/HEUR-Trojan.Script.Generic-0fa64b4991ae4a99d57f0b372b569214385d7b804f733ee5444765b47909abb9 2013-09-04 09:06:30 ....A 753 Virusshare.00093/HEUR-Trojan.Script.Generic-0fa8e7873c4406b92c36baa7843795cf009b1b764ad6e35af71ea1ab44bf652a 2013-09-04 08:52:48 ....A 11485 Virusshare.00093/HEUR-Trojan.Script.Generic-0fad9c858f2ffe8cdf36cf33988b9e8b2a77a740059b3524b29e4da83ea373a4 2013-09-04 09:28:18 ....A 12899 Virusshare.00093/HEUR-Trojan.Script.Generic-0fbe23e88faa0143bbc2eef925c5caa582d0737ba10087ebe88661804f4a1a2a 2013-09-04 09:45:14 ....A 30007 Virusshare.00093/HEUR-Trojan.Script.Generic-0fc57e09714917d672709143fd8b8f352015506277669e7cfff9a8a212565e62 2013-09-04 09:42:24 ....A 27340 Virusshare.00093/HEUR-Trojan.Script.Generic-0fe74f4ea692533ea8334b8a3d85893e8b469d213bb630c75c6d13bca868e1ba 2013-09-04 09:12:40 ....A 9065 Virusshare.00093/HEUR-Trojan.Script.Generic-0ffda2da5095a692ca1f974666bbf4392b31c39c8037e004fb10295b189b6a6d 2013-09-04 09:55:10 ....A 26008 Virusshare.00093/HEUR-Trojan.Script.Generic-100a6f242ccecb0d9b6ff67429c00d2ea5249a6c355d451795d39f0954539188 2013-09-04 09:53:18 ....A 6809 Virusshare.00093/HEUR-Trojan.Script.Generic-10183e7664dbd2666d79e53100fb7e2b98b403e723b61fd4ed8768aae664c254 2013-09-04 09:22:08 ....A 5145 Virusshare.00093/HEUR-Trojan.Script.Generic-1020d4d3008febee63aabaabbb7675be573406fbf38b3c5a8d76cf016fae9643 2013-09-04 09:29:16 ....A 890 Virusshare.00093/HEUR-Trojan.Script.Generic-1025f1f704981f8d79adcd818fe3c3258ed91abb2d243882886a08076e9698d3 2013-09-04 09:58:08 ....A 31205 Virusshare.00093/HEUR-Trojan.Script.Generic-1029b2ef2f4eb49361129f3359f8db3ac7ce90d8b849749e82ac121661bae3df 2013-09-04 09:23:46 ....A 29709 Virusshare.00093/HEUR-Trojan.Script.Generic-1033fc773bbf20dbd45ef5810746b1704dadae33c8d2b567cfa38b139768022c 2013-09-04 08:55:00 ....A 1857 Virusshare.00093/HEUR-Trojan.Script.Generic-106050e68a74765b86ad83c3de85c046d35510ec4c05ea43ff7ee2eebf2ac1bf 2013-09-04 09:40:50 ....A 1660 Virusshare.00093/HEUR-Trojan.Script.Generic-106546f77ce82c78b492a32bee0160d9204b42606d49619ccef3d3a4c21b270f 2013-09-04 09:55:52 ....A 25714 Virusshare.00093/HEUR-Trojan.Script.Generic-10698f1285099fd0558d7884731f86195ea6d94d782034f8755f4a4ca12c90f4 2013-09-04 09:22:14 ....A 15588 Virusshare.00093/HEUR-Trojan.Script.Generic-1072166259e02dbf48938e5ff48ba2a9be24da37cb95fb19b5456485e914bd33 2013-09-04 09:15:52 ....A 60024 Virusshare.00093/HEUR-Trojan.Script.Generic-1079b55b95c03b00165ebc05d8cce9a245e5ce7a0a540b2336c96a1e4cf3eb1f 2013-09-04 10:02:58 ....A 21394 Virusshare.00093/HEUR-Trojan.Script.Generic-107a3393b42b2e6d28aa5ed21a98d6d0e6deff53094730452eeb8dbc8ba9924f 2013-09-04 09:23:00 ....A 44291 Virusshare.00093/HEUR-Trojan.Script.Generic-107ab82185be985b15e76bf9ec22c957c84d582bc1bcc290291ef04e3b13d15a 2013-09-04 09:22:52 ....A 29015 Virusshare.00093/HEUR-Trojan.Script.Generic-108240cbfc2b5bf2bec23800004eb664537773c2949add85703ac5c1f11740ca 2013-09-04 10:02:18 ....A 29691 Virusshare.00093/HEUR-Trojan.Script.Generic-1090c67279ca2380a8ec72328609c1e1fef9a677dc89c23c7ed2d9a5c69adaea 2013-09-04 09:21:04 ....A 34097 Virusshare.00093/HEUR-Trojan.Script.Generic-10a03ca90f0eab76ec64f1feff0f604319c1be822b4182e366ec28a8ff6df122 2013-09-04 10:07:32 ....A 60260 Virusshare.00093/HEUR-Trojan.Script.Generic-10aea32a259036eaaf7db43666b7cb05c5880ff6b292d626cc433e185ec8452c 2013-09-04 09:41:16 ....A 3505 Virusshare.00093/HEUR-Trojan.Script.Generic-10afa82581ae0a203bd0d578bed7c3b60461eb960ab730463819223ab6f1050c 2013-09-04 09:18:46 ....A 23547 Virusshare.00093/HEUR-Trojan.Script.Generic-10b493d83bf22d77cc22695db9d27a89b6f6d709f9695e15da73ff9c9c734335 2013-09-04 09:41:54 ....A 17042 Virusshare.00093/HEUR-Trojan.Script.Generic-10b938c87dd04ca50c88047a2c790a5fc4f1e78048786676ccaa4796226d4d1a 2013-09-04 09:03:14 ....A 1640 Virusshare.00093/HEUR-Trojan.Script.Generic-10be8f1c0bfd343c4e2d383856e16a1ebb4917c85f40ad5728b51bcc046b24d9 2013-09-04 09:47:36 ....A 24098 Virusshare.00093/HEUR-Trojan.Script.Generic-10c2515a83296f4b7d65dc95fff6abec0fb2efe69a4d9c7bdc4bafd57cafe0c4 2013-09-04 09:51:08 ....A 25989 Virusshare.00093/HEUR-Trojan.Script.Generic-10c5f04383ed0f426922382288887e44d34bf3dcc28d986fe1e0f60d702db3f0 2013-09-04 09:03:46 ....A 40465 Virusshare.00093/HEUR-Trojan.Script.Generic-10c6adc8a55a970da681733a09b70b07d98b32b20862380e2c88d8c508aab0d7 2013-09-04 08:43:54 ....A 15583 Virusshare.00093/HEUR-Trojan.Script.Generic-10c92d418c9a16f44fc3b02630799c0c79ccaf69932a780a4b3ace0aeee92585 2013-09-04 09:52:32 ....A 26036 Virusshare.00093/HEUR-Trojan.Script.Generic-10ca62d37e6e068028852ee60f5f9de6a4daf2b6aa688686656c96bda36c61c2 2013-09-04 09:36:22 ....A 21331 Virusshare.00093/HEUR-Trojan.Script.Generic-10cf97cbf193637febb9bea8354567723968de123d82ddc4a87e5b93371b5f8f 2013-09-04 09:15:08 ....A 25661 Virusshare.00093/HEUR-Trojan.Script.Generic-10d4e19ec0c27e8e64d83cee007d97acbb755f0426663cfab0236cd4f7f1bb9e 2013-09-04 09:30:30 ....A 39486 Virusshare.00093/HEUR-Trojan.Script.Generic-10d64aee830e226cb8341db1ff02f6c5f0b2d16d884c3c2328ac6eacc778a06e 2013-09-04 08:52:36 ....A 26214 Virusshare.00093/HEUR-Trojan.Script.Generic-10d85e3daf00cbe4ba1dff918ab4f905e1bf3a4df56c55de513cede0275ee97b 2013-09-04 09:35:28 ....A 49347 Virusshare.00093/HEUR-Trojan.Script.Generic-10e316d1e7790b9538298e57a56a9973346898037f6f493fe2b8e6283783cc85 2013-09-04 09:17:24 ....A 24821 Virusshare.00093/HEUR-Trojan.Script.Generic-10e63bd9752df2ca7500e2cfb590315bc1be0fd4fa4669c0b5b1ac04a45c6730 2013-09-04 09:33:22 ....A 71875 Virusshare.00093/HEUR-Trojan.Script.Generic-10e9c373cef16cf46bc5d1e4e47775fe160eaf55b16d33f9465e270c287b1c58 2013-09-04 09:39:04 ....A 15548 Virusshare.00093/HEUR-Trojan.Script.Generic-10eb76bf2102e428e0d67442e767c43aae74fb765a626b60ebf461743aa918ef 2013-09-04 09:52:08 ....A 10412 Virusshare.00093/HEUR-Trojan.Script.Generic-10ed6ef5e127426721ae99b91a6b1743913e74e630e8860c01018682bde56f27 2013-09-04 08:52:40 ....A 12665 Virusshare.00093/HEUR-Trojan.Script.Generic-10f884e92da74a74c2b84c308fadbbdaf5c66291d13b280b7e498125a0fb410a 2013-09-04 08:47:38 ....A 60753 Virusshare.00093/HEUR-Trojan.Script.Generic-11097655de91fafeb119e0b4dc24d8fcf010653e5ee139ec1ffa445fafcb75cf 2013-09-04 08:51:10 ....A 4406 Virusshare.00093/HEUR-Trojan.Script.Generic-112c4a8420e78b2a8f5cfd3fe5927f1b14f21dbf53ae09af3d3f850f32d65c2c 2013-09-04 09:49:06 ....A 28557 Virusshare.00093/HEUR-Trojan.Script.Generic-1139170e9ea1d2d36b8c95d9aaecc5b82cda2c6fee4bfaa9100208033e95af41 2013-09-04 08:59:48 ....A 30126 Virusshare.00093/HEUR-Trojan.Script.Generic-1140eb4ce3b62c957d3dd75b8a1c2853248b749f556c08e9701f1792949c9b63 2013-09-04 09:43:50 ....A 21673 Virusshare.00093/HEUR-Trojan.Script.Generic-11446aeb918cfb56810b1f95e8b8fa512ce05fd717a80b1c98a2fb7307096c2e 2013-09-04 09:14:46 ....A 8401 Virusshare.00093/HEUR-Trojan.Script.Generic-114910b2e329ebf6789c287dc505603e7b820caf15079531335231d5abf970f2 2013-09-04 09:18:30 ....A 10565 Virusshare.00093/HEUR-Trojan.Script.Generic-114d0afc6eba97a843edc43e27939208ab95aef2e62e117cc12d31ed892c39a5 2013-09-04 10:06:22 ....A 947 Virusshare.00093/HEUR-Trojan.Script.Generic-115168550493caa606311baf7026a7aab5f2925bd2df25c267a95776c9be00b9 2013-09-04 09:50:02 ....A 6252 Virusshare.00093/HEUR-Trojan.Script.Generic-11545ffb31c1e6b3ff74bd8d58bcb876547dda42e7f15d291ddd3a3c332c7165 2013-09-04 09:15:02 ....A 419 Virusshare.00093/HEUR-Trojan.Script.Generic-115484765473c02141cd5867a9d7e97b458d79b0d8a77258d3defdd0cb4d0033 2013-09-04 08:53:50 ....A 539 Virusshare.00093/HEUR-Trojan.Script.Generic-115e55fe5df6fbef7a0070250b5381e9a93b2d8f8a3ed258976a15ae7e5a2471 2013-09-04 08:51:08 ....A 6398 Virusshare.00093/HEUR-Trojan.Script.Generic-115eb44a30611cda4c01455261560b2a82eb56f8401c00d61549978a20083d3e 2013-09-04 09:13:40 ....A 118297 Virusshare.00093/HEUR-Trojan.Script.Generic-116078c2455e90a3ddef90a9d6f33d8a9634ee249ac93d1db66f79cd508e11eb 2013-09-04 09:59:26 ....A 6677 Virusshare.00093/HEUR-Trojan.Script.Generic-1166285ff7a4b381dcbb2fbae38d9c6a1f85486ea10e31530ae36d72f8ae0390 2013-09-04 09:54:02 ....A 20431 Virusshare.00093/HEUR-Trojan.Script.Generic-116d7be912f4ed8a32c4cd570aeaef67fbed37ddedae92b7b1e7a9ee3ce0eb31 2013-09-04 08:45:44 ....A 4325 Virusshare.00093/HEUR-Trojan.Script.Generic-11810737ac0a8a73abfacddd23871966558adf56cffb6bf2c3914fdf3ee2b3e3 2013-09-04 10:00:50 ....A 48330 Virusshare.00093/HEUR-Trojan.Script.Generic-11ab4507482c0f19286ea1790335d0049085cc8fbcc6d754a9a7cfe7241b0a10 2013-09-04 09:40:04 ....A 97363 Virusshare.00093/HEUR-Trojan.Script.Generic-11c32dce1b741c0889f93f7ff574b1b2b226f0badd364b7534c0aa56ca6acd01 2013-09-04 10:03:28 ....A 7624 Virusshare.00093/HEUR-Trojan.Script.Generic-11cf0769b405a955616c705015f87fa9d8ba4b8d1256ab2f8abd23f9a83cd747 2013-09-04 09:41:38 ....A 24691 Virusshare.00093/HEUR-Trojan.Script.Generic-11cf6e5b8761cc92eb893f57b733b0b252e0eb23fe7ebc877d1c09099ba36697 2013-09-04 09:54:28 ....A 36443 Virusshare.00093/HEUR-Trojan.Script.Generic-11d4e440eae9b905b2ef2a1ad509c460c1531d17af8fc60d1724f63192e2e808 2013-09-04 09:14:46 ....A 27287 Virusshare.00093/HEUR-Trojan.Script.Generic-11d855323ea92e4dda09b244cca03f5af0d2c70c1b6fbe34738b766b1c70cf36 2013-09-04 10:06:26 ....A 46381 Virusshare.00093/HEUR-Trojan.Script.Generic-11e1a893f1c49de861f33108f147323e7486f11663bebe17e9a4292bf40101cb 2013-09-04 09:41:02 ....A 44624 Virusshare.00093/HEUR-Trojan.Script.Generic-11e42b05f9479c4c4df22bffd86126448f8125a5129a914b5238b7b8e939ee8a 2013-09-04 09:16:10 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-11e702e3b13c8062344420f42ddb20d019487b872a0f12c94a06fa624f2c7727 2013-09-04 10:02:16 ....A 16994 Virusshare.00093/HEUR-Trojan.Script.Generic-11e7890bedaeb700f0bd56a24f174c3f84461181dced24dad5e98426b19dd88a 2013-09-04 08:52:54 ....A 8786 Virusshare.00093/HEUR-Trojan.Script.Generic-11ebf3884020dedb3ffaa03a2cb3e522854fe435d02b1eebfebb9cb61f946840 2013-09-04 09:36:10 ....A 87173 Virusshare.00093/HEUR-Trojan.Script.Generic-11f70b13700bb39083f57f2d90e5ec2bad5f34f269f34b62e1b48e067293f26b 2013-09-04 09:01:58 ....A 6349 Virusshare.00093/HEUR-Trojan.Script.Generic-11f95f0dc46f5ea129c07424c633d5cf04b56a356b3908b4287cdcdc976d4d8b 2013-09-04 08:52:56 ....A 1647 Virusshare.00093/HEUR-Trojan.Script.Generic-12094f7c023318c5538424e01b8268da768d46dfcdc0f48a15a928420baecc79 2013-09-04 09:22:44 ....A 21113 Virusshare.00093/HEUR-Trojan.Script.Generic-1211f1f1f8a45d0d29c7ee9980ee560df6ce5ee74c6ead7cf84f2744aa658590 2013-09-04 09:05:18 ....A 148212 Virusshare.00093/HEUR-Trojan.Script.Generic-1224f0605a3cd6c232bbc15122b6de8246fdf949467f6ab425a35fb3aec53772 2013-09-04 08:57:10 ....A 25195 Virusshare.00093/HEUR-Trojan.Script.Generic-1234bb8e335bfb4cdd9784bf637f6d703ee4324121e12cc1740828a02e76ee41 2013-09-04 09:38:38 ....A 147942 Virusshare.00093/HEUR-Trojan.Script.Generic-1238db40d0edd9b495dbb1e15a66919e38a16e93404de4566d0cfe901928d8c2 2013-09-04 09:20:16 ....A 34981 Virusshare.00093/HEUR-Trojan.Script.Generic-12498d827df2a1e49e81f69ed9f6ba173f90057987aa0d4b4daa94fd7840efb0 2013-09-04 09:50:00 ....A 49013 Virusshare.00093/HEUR-Trojan.Script.Generic-124f175a5807ee2940a8c35f1ff5ad53e9c964739523d3dba7f29c6163883c33 2013-09-04 09:27:30 ....A 54694 Virusshare.00093/HEUR-Trojan.Script.Generic-1250116248feb222784e556af2fda416431557c3c32aabdc9e2932dc0e42eb59 2013-09-04 08:51:14 ....A 53009 Virusshare.00093/HEUR-Trojan.Script.Generic-125065efa1ba2f82a43fd163b1b676b1969066078e35f399ba76994f7f30c611 2013-09-04 09:15:30 ....A 8673 Virusshare.00093/HEUR-Trojan.Script.Generic-1257f0fc124097aba0a855541e4f86b83cbd0657c20f39d17fae5d1a0a8fd3e5 2013-09-04 08:50:02 ....A 18186 Virusshare.00093/HEUR-Trojan.Script.Generic-125c0236ca6217f03f9336184c8cac5c94db781b3e87fcb58c7ed0d61e740e58 2013-09-04 09:30:50 ....A 3309 Virusshare.00093/HEUR-Trojan.Script.Generic-1260b88e9a1a261eb7208f93739cfdd512c429a482e59e8c2e5ac15dfe739a2a 2013-09-04 09:22:40 ....A 26070 Virusshare.00093/HEUR-Trojan.Script.Generic-126281cef6cd8034b36319b3749f7d33c042f3300c761d4513afcf0cb8f26e1c 2013-09-04 09:44:10 ....A 30227 Virusshare.00093/HEUR-Trojan.Script.Generic-126597bcc8b8fdca51ef1bcdef3dd9db23a1662b6a5911708691a3426066e743 2013-09-04 09:42:04 ....A 46167 Virusshare.00093/HEUR-Trojan.Script.Generic-12680d370585126a08feb3d0751332fdb975cd4f47e03ac9216b246ae68bc0ff 2013-09-04 09:05:10 ....A 40795 Virusshare.00093/HEUR-Trojan.Script.Generic-126b6603575c0b0488536e9696071c5e49eb83c8d27b881c1a7455d52dfb6175 2013-09-04 09:13:58 ....A 77869 Virusshare.00093/HEUR-Trojan.Script.Generic-1280d7dcd639961061d285b60a9d8d5eae8cdc78bdaac42dd0de91e0be84671d 2013-09-04 09:39:30 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-12912ffbabe5967f0d96048105d679811995f4d88094a1bb54c902fc12c20d32 2013-09-04 08:52:22 ....A 6879 Virusshare.00093/HEUR-Trojan.Script.Generic-1292a04af4ad8c35acfd0a449e50bdba890b07a849d58003e665b932a590408d 2013-09-04 09:15:10 ....A 42027 Virusshare.00093/HEUR-Trojan.Script.Generic-12a0b290bd570ca0504e1eee4381693ad89b05c469e66ab5bba07213a8d5b3c0 2013-09-04 09:45:00 ....A 39421 Virusshare.00093/HEUR-Trojan.Script.Generic-12a8cd0a959f35f6bca696cf4a80165438b2604fe75a90f6af1bf3f2469c9990 2013-09-04 08:49:50 ....A 21207 Virusshare.00093/HEUR-Trojan.Script.Generic-12a9df08501cd0a4fdbf56f6e41300a5abda94b90588a33b72e8ec3bdac54c9b 2013-09-04 08:59:36 ....A 20621 Virusshare.00093/HEUR-Trojan.Script.Generic-12ab1d05ec9684b6a83c88ad45c8dddfc7ffe2bd8d9397cebf471f96db57c8b5 2013-09-04 10:03:18 ....A 58436 Virusshare.00093/HEUR-Trojan.Script.Generic-12b0cefb86afe830337f90c89cc11459482fa893f348ebed624310c9f567c35c 2013-09-04 08:52:44 ....A 185246 Virusshare.00093/HEUR-Trojan.Script.Generic-12bb603d07652da0ecd94f5d51ca98455e9aacf6799a05ffe3f3a66ad6e1eed6 2013-09-04 09:54:58 ....A 43674 Virusshare.00093/HEUR-Trojan.Script.Generic-12cc6a139e228c3de07c558b01fd0edebb6ab7f7c8de759c6378f7b054d41fab 2013-09-04 08:45:38 ....A 55325 Virusshare.00093/HEUR-Trojan.Script.Generic-12d79613e15e6aad5ee9565cb6b1cf8771066e61f3e13aa716a7c2d2ea3119da 2013-09-04 09:50:08 ....A 44873 Virusshare.00093/HEUR-Trojan.Script.Generic-12e0e0291d71f5edd1e57a46a959af35f49bda08013b7ff36c2e5199bdcd32a6 2013-09-04 08:50:00 ....A 4165 Virusshare.00093/HEUR-Trojan.Script.Generic-12eea144511d4ebbf0eadd2163822d2cfab1c825511d76d4040dad32374a91fb 2013-09-04 09:06:18 ....A 52251 Virusshare.00093/HEUR-Trojan.Script.Generic-12f1c3fbee5ddd8500ef06cfaff2a430be9bb4105650d5f7f1fe66be5394d448 2013-09-04 09:03:54 ....A 9251 Virusshare.00093/HEUR-Trojan.Script.Generic-12f7aa2f30533b86235711506490bb7ad3b6abcbeb898c165d9eaab9c9ce0497 2013-09-04 08:43:56 ....A 13314 Virusshare.00093/HEUR-Trojan.Script.Generic-12fd0db5b363a4e02e4bf1764daf8cb3b87f2c0791b9008566d8d10e1f44da68 2013-09-04 09:07:04 ....A 2891 Virusshare.00093/HEUR-Trojan.Script.Generic-1300a4d99261028e81d91d91c39590c4b0973731ed9c23d7806d619800bf5ddc 2013-09-04 09:01:48 ....A 45896 Virusshare.00093/HEUR-Trojan.Script.Generic-1321009f6ac3ec53b41687cb502fa7f639c1611d509fd223fe709f70c09478ba 2013-09-04 08:50:02 ....A 4232 Virusshare.00093/HEUR-Trojan.Script.Generic-13210cf2e0bd48e4d120f5fca83ca423bed661ec2d75cd45b44327aa8a810037 2013-09-04 09:15:56 ....A 37463 Virusshare.00093/HEUR-Trojan.Script.Generic-132581a0c58b5e6ce7397d11cf0b3aac3ad238f2091f8b38393400e0987ed70f 2013-09-04 09:15:14 ....A 29584 Virusshare.00093/HEUR-Trojan.Script.Generic-132dcdf7ef93580b595ee72c3aa16d2149997ff8001463eb5286bbdac711017c 2013-09-04 08:58:40 ....A 23676 Virusshare.00093/HEUR-Trojan.Script.Generic-1337402347710c733283460daee1ac652afc350324c318f79c385f19ab5b91a0 2013-09-04 09:15:42 ....A 63682 Virusshare.00093/HEUR-Trojan.Script.Generic-133c91b5663f0c9223146de9248fe8c5cd5fd05316ecd5f32325bbc88319d9ca 2013-09-04 09:23:38 ....A 35613 Virusshare.00093/HEUR-Trojan.Script.Generic-13513d3329c9c0d3756a5fe38f8a194d1d52ec35e9c20b96378db12367438308 2013-09-04 09:10:44 ....A 10779 Virusshare.00093/HEUR-Trojan.Script.Generic-135213c0172eb378b86c376bade535b31cea53577d37c94a4c4fcd682c8624cb 2013-09-04 09:40:02 ....A 5534 Virusshare.00093/HEUR-Trojan.Script.Generic-13654a06f1b8af4e940203a1e139cc0a2fae76c9cac6eb9ae5de57161ca6d9f2 2013-09-04 08:58:32 ....A 28220 Virusshare.00093/HEUR-Trojan.Script.Generic-1367ae57e7dbfe3031a622debf436cd1708a441cfd5a0b1e803d9b29c2dba6f3 2013-09-04 09:17:14 ....A 18591 Virusshare.00093/HEUR-Trojan.Script.Generic-136f05eb74168b1f6f8ec67eaee16d4aa6defa7ffbf2eec743592f1ace5a07b4 2013-09-04 09:18:30 ....A 12328 Virusshare.00093/HEUR-Trojan.Script.Generic-137dfef8f0ec9c5f51c173370acfcc82896e4b3b98ff6a6948892bb1c03ddcf4 2013-09-04 09:50:58 ....A 11838 Virusshare.00093/HEUR-Trojan.Script.Generic-13876b347a33d3cac2c5108c1f8b717c081d4276b351fdfee8db04b3abc6264e 2013-09-04 09:15:50 ....A 824 Virusshare.00093/HEUR-Trojan.Script.Generic-138cb55b5cd5858af8747431c2fa29bbabbc288c4c6ea6f64394eb510914539a 2013-09-04 08:54:20 ....A 26474 Virusshare.00093/HEUR-Trojan.Script.Generic-1394cc94d5d0c8e12e3f42c600239c6b6a29b51dbc1e6d6aee4ab7dae0e2b9f2 2013-09-04 09:27:46 ....A 29786 Virusshare.00093/HEUR-Trojan.Script.Generic-1395fcd739d92e03c0764b3f846fbc2017c39a6ce7e43b66a17dc639de063255 2013-09-04 09:59:26 ....A 19519 Virusshare.00093/HEUR-Trojan.Script.Generic-13a4d98405bcdc10105992ae3758630292d5bbaa485a40a49962202f874a4c98 2013-09-04 08:53:42 ....A 61551 Virusshare.00093/HEUR-Trojan.Script.Generic-13a7623f193006e92c1e27e41163a383374dfdd95ae61ffa7a4e9ba4792c71c7 2013-09-04 09:38:42 ....A 91621 Virusshare.00093/HEUR-Trojan.Script.Generic-13a8fde43bfaa32ffa830c1542b9203e4082d785405ce2aa140ec46b456a0cdc 2013-09-04 09:10:44 ....A 13517 Virusshare.00093/HEUR-Trojan.Script.Generic-13acd0463fe3c478427d6ad7b9d8faa37dcb8e3b06a730193d957d4009b5e670 2013-09-04 09:22:08 ....A 54928 Virusshare.00093/HEUR-Trojan.Script.Generic-13b4e75b811b1ba73d7076b57f50455fd71b712161a32dce6e35327795d3bc46 2013-09-04 08:51:18 ....A 24451 Virusshare.00093/HEUR-Trojan.Script.Generic-13c962d16d7d51611ce92cd77a1baa6032e087476a1bae5ac842e187c40feea9 2013-09-04 09:44:02 ....A 20499 Virusshare.00093/HEUR-Trojan.Script.Generic-13d1eb040e6ce4a56bae098c43c35e7380d68adef1a028b4f69fdf8b70b72498 2013-09-04 09:22:30 ....A 8498 Virusshare.00093/HEUR-Trojan.Script.Generic-13d3ec4930e23161bd6668e745a90d056e234b90906847079f791452ffeeb213 2013-09-04 09:22:24 ....A 38579 Virusshare.00093/HEUR-Trojan.Script.Generic-13d426d8bd0f173672c5398a2e80ffc1bf27c17d092601f7cbdd621a731f502a 2013-09-04 09:04:00 ....A 14556 Virusshare.00093/HEUR-Trojan.Script.Generic-13e1f557147795f1290166171113fe8ff5b5255df7c50923f61740eb5a67906f 2013-09-04 09:16:32 ....A 30440 Virusshare.00093/HEUR-Trojan.Script.Generic-13e72677537a8b456e0edd8deb09f90817aa2b28ff47b8b9095992b4b6255bd5 2013-09-04 09:40:18 ....A 50649 Virusshare.00093/HEUR-Trojan.Script.Generic-13f6f47d390bb2d3b711f76ad420f083fdb4258b44251f07462caafbf1038595 2013-09-04 09:00:24 ....A 81325 Virusshare.00093/HEUR-Trojan.Script.Generic-13fe490b267a3c6714afa4c2c982c29d40e0be3aaef906dd367e3898c130e8cb 2013-09-04 08:56:14 ....A 76030 Virusshare.00093/HEUR-Trojan.Script.Generic-141d2abf26eac63ff3412298642f15f98ed06b1976bc0c7cd7e856b5a91fc38c 2013-09-04 08:49:34 ....A 17037 Virusshare.00093/HEUR-Trojan.Script.Generic-142c59765a8905bf540ce743a7294a08e5bf5f0ebee7b5b0edf8b3366cdf512c 2013-09-04 09:26:14 ....A 8520 Virusshare.00093/HEUR-Trojan.Script.Generic-1446baacaf09d99dee6b98a234f3085530784e688e4198273deae664d8842369 2013-09-04 09:43:38 ....A 8754 Virusshare.00093/HEUR-Trojan.Script.Generic-145dcda500d4fba7eeb22b76094c68497dcac2c3574cd4e8ad9b3e50f4ba4b22 2013-09-04 09:25:02 ....A 50616 Virusshare.00093/HEUR-Trojan.Script.Generic-145f1d7a91ff523ae4b58a02118417da92dfdfd4a24a575078aef40b1c6b9392 2013-09-04 09:28:02 ....A 58043 Virusshare.00093/HEUR-Trojan.Script.Generic-14660b4e9488b1c2cfb12aaa151d09839fb6d09cc915b01d6609ad32263497f7 2013-09-04 08:47:38 ....A 74988 Virusshare.00093/HEUR-Trojan.Script.Generic-146b79c5c0618296bb4c14eb0c900d97a7df3cbdf25792b2b8263c1c2ac993f6 2013-09-04 09:05:40 ....A 7484 Virusshare.00093/HEUR-Trojan.Script.Generic-147bc32a21a438b600ff661b137064cc4d4b664606287028f25be538253498cc 2013-09-04 09:13:06 ....A 55838 Virusshare.00093/HEUR-Trojan.Script.Generic-148ed6c5b9888b980128b7a3c4c39090d0329056f547daea5a23e8fa6b999a36 2013-09-04 09:56:30 ....A 47330 Virusshare.00093/HEUR-Trojan.Script.Generic-149731df19bcdd1b679bc7447f24810190dfb0f7561d731dbb15cb4054c085cd 2013-09-04 09:26:14 ....A 8657 Virusshare.00093/HEUR-Trojan.Script.Generic-14d56b28104dfaafabce111bc11261c62e4a681db998f178b2febca1671c23ca 2013-09-04 09:11:32 ....A 1424 Virusshare.00093/HEUR-Trojan.Script.Generic-14dd9bfd941e1228fd586b75cc74d373c35a107ded41e0abf06984be9b8f2ff1 2013-09-04 09:33:58 ....A 65703 Virusshare.00093/HEUR-Trojan.Script.Generic-14e7b6ffab0d9c8b9553f35a3f2a2bbc37773965c544ed5caf42786351205fa8 2013-09-04 09:13:28 ....A 2322 Virusshare.00093/HEUR-Trojan.Script.Generic-14f2736dadc076bd450167f0d23a51309248d94711bac91c7beb6f261f3d0b34 2013-09-04 08:58:22 ....A 60704 Virusshare.00093/HEUR-Trojan.Script.Generic-14fae390cc69ba5dc7a9551ef0cf14adf2479f137773f09ce8e378a9647c4fed 2013-09-04 09:10:50 ....A 14443 Virusshare.00093/HEUR-Trojan.Script.Generic-14fcadea03fc41d0374a5b273bf24a5399f1d83f7be7b569fc7b7b3331d22864 2013-09-04 08:43:52 ....A 12170 Virusshare.00093/HEUR-Trojan.Script.Generic-15015a57e68d58e9ecfe023a05c4652f21157e944fd170f789b7ac2a481922ba 2013-09-04 08:47:16 ....A 1591 Virusshare.00093/HEUR-Trojan.Script.Generic-15018774dfceec5d47c55429e72ba195016a1a362fa2c2ae7cc511e13c48ff63 2013-09-04 09:51:40 ....A 21645 Virusshare.00093/HEUR-Trojan.Script.Generic-1504ed4a3bd744f9235507fa97883dbb9ad89962f872576277fa84dc60b62a4d 2013-09-04 10:03:32 ....A 11918 Virusshare.00093/HEUR-Trojan.Script.Generic-1509d9ca9f5518ea667e2cc692d8d5278998cf19aa20b5a53b18671ecdcff46c 2013-09-04 09:15:58 ....A 30884 Virusshare.00093/HEUR-Trojan.Script.Generic-1514ed09713736bfc09dfcce96f4080638bf0c5cd29bc2c5c10c89b3cf83af2d 2013-09-04 08:57:08 ....A 72035 Virusshare.00093/HEUR-Trojan.Script.Generic-151eb121107c4f8f8fe2717591848ee2ffdc4e14d0ae1c81cffd4fb75101ee8b 2013-09-04 08:55:56 ....A 2537 Virusshare.00093/HEUR-Trojan.Script.Generic-152650608db8bcd235c2100530e91114ef1530d0f67d8688b3dff757854cd1f6 2013-09-04 09:39:36 ....A 7110 Virusshare.00093/HEUR-Trojan.Script.Generic-1527bd5c3b7b87acd769f6730a2b54f0da14ad98306ed38613c567d6c9720656 2013-09-04 09:10:40 ....A 2767 Virusshare.00093/HEUR-Trojan.Script.Generic-154d47b8f067de67cbbad753242629c8374c7aceb94227bb5f8eaf3376809565 2013-09-04 08:50:52 ....A 18207 Virusshare.00093/HEUR-Trojan.Script.Generic-15569a34af4fb68ad0a55ac31ac531ee5b010a9c7dd2b42b7f585c81d9bd13ff 2013-09-04 09:00:28 ....A 95196 Virusshare.00093/HEUR-Trojan.Script.Generic-155c71493732a935c4c0f1de7e7a6702abdd1fc3f87cbd25d2a29ef8e9a7b8ae 2013-09-04 09:19:50 ....A 56756 Virusshare.00093/HEUR-Trojan.Script.Generic-15652e7b6d623b91a4cfaa079558d7d699d608f82bb8188e7570b4a9f221df1e 2013-09-04 09:40:48 ....A 43979 Virusshare.00093/HEUR-Trojan.Script.Generic-1569ac0fca9011c7f9481e97349ea8173504c41e049e039f79fc1a2063375f6a 2013-09-04 08:51:10 ....A 46591 Virusshare.00093/HEUR-Trojan.Script.Generic-1571ded35ec46338b881aacf4d11533fc3318baff68aa5f13090c611fd46c325 2013-09-04 08:46:56 ....A 34981 Virusshare.00093/HEUR-Trojan.Script.Generic-15789632c550d389aae41f805f7465f26d29450a1ab4bd8262e65d6b72b63987 2013-09-04 09:22:10 ....A 2640 Virusshare.00093/HEUR-Trojan.Script.Generic-158044f3c4520cf6baaa8a2a5383c60a5294ad18fd533ed35ce2931950fc11af 2013-09-04 09:55:50 ....A 9106 Virusshare.00093/HEUR-Trojan.Script.Generic-15880c9e60fb5c12aa106c785353b4bca53fd4eaed7fb69c1a5c6a2cb62dcbf4 2013-09-04 08:56:44 ....A 21265 Virusshare.00093/HEUR-Trojan.Script.Generic-15887305c419478faee7eef7f766349eaa7333a9a05723080230944cac868b3f 2013-09-04 09:15:26 ....A 234973 Virusshare.00093/HEUR-Trojan.Script.Generic-159075318e6e6b73d5547f3b3b447a80f25e922b2435259f6284d37b15f0f069 2013-09-04 09:27:26 ....A 38183 Virusshare.00093/HEUR-Trojan.Script.Generic-1591d07fedf44d112dce8aab180dd6a60ccdc848901ed4d30c865b5c69f644fc 2013-09-04 09:33:04 ....A 5638 Virusshare.00093/HEUR-Trojan.Script.Generic-159743c56f46d5c129d8dad453e05967282ffc5662f3c5c6de8abd559a997407 2013-09-04 08:48:10 ....A 66309 Virusshare.00093/HEUR-Trojan.Script.Generic-159cfac010bfa4f2653219a62421e17ae9d31fb6a625b06c1ba5e5eaab53084d 2013-09-04 09:55:06 ....A 84846 Virusshare.00093/HEUR-Trojan.Script.Generic-15a918d253a338ef1ae84ea6b9bda10f1b1394a7e068437aaa4faa6e67971dd1 2013-09-04 08:47:20 ....A 43115 Virusshare.00093/HEUR-Trojan.Script.Generic-15aa1795197de294cd138d6af977c7ddf13184a60dff4e6ec82a9e72066269b3 2013-09-04 08:49:12 ....A 65025 Virusshare.00093/HEUR-Trojan.Script.Generic-15cb7415285316d5fdb57837c1e57e11b90adec7c005a886755b68a571a43e58 2013-09-04 09:15:44 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-15ceca4686db4b6f1134ac0940ad78419f9eb6fbf09e88ad8633fdcbb03cf33e 2013-09-04 08:47:28 ....A 29011 Virusshare.00093/HEUR-Trojan.Script.Generic-15d805639e6c4c10426aadec17b34b9e8ddd066c77ae184bbd2bc89af4b17a29 2013-09-04 09:29:04 ....A 23599 Virusshare.00093/HEUR-Trojan.Script.Generic-1607d0439a9580010cdf5f0144d883b344f95afd84d54a388386746742024035 2013-09-04 09:35:48 ....A 2270 Virusshare.00093/HEUR-Trojan.Script.Generic-160d0c5895fb1d74ed8cddcb6bfdb751bc1af834b41d1c47b8854a8c739d57f0 2013-09-04 08:43:32 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-160f8252efb7be303bf2b31af54f33c4de6d78834ee88b376f91a539ea6fecc5 2013-09-04 09:24:28 ....A 3408 Virusshare.00093/HEUR-Trojan.Script.Generic-16100b3394aaad86fb961d8a3049c6713efad56b99261036b39a58e0b5c7e673 2013-09-04 09:49:56 ....A 113856 Virusshare.00093/HEUR-Trojan.Script.Generic-161226b824dd05bc2b97524f524bdaa49fac3e1f9e3adcd2c61950eef6a1427b 2013-09-04 09:38:32 ....A 25076 Virusshare.00093/HEUR-Trojan.Script.Generic-161808c04ca0bc2482500a7736043d1d66eb4043cfeca8b9c7c2fd5488608a64 2013-09-04 09:12:06 ....A 260 Virusshare.00093/HEUR-Trojan.Script.Generic-1623f96886c7dd9ca0337a605a17f9765cd60c213629236170a3d536cf8a810d 2013-09-04 09:20:20 ....A 24262 Virusshare.00093/HEUR-Trojan.Script.Generic-1633527036e9bd786d35a85d8da35058fdf232ad1a3718bcc1b636d7339f4422 2013-09-04 09:40:04 ....A 342 Virusshare.00093/HEUR-Trojan.Script.Generic-16339c5d2431c33afe8c3a4121fd4f6bc20e35ea6ee923b1b869a30af06edea0 2013-09-04 08:55:54 ....A 3883 Virusshare.00093/HEUR-Trojan.Script.Generic-1645440be0587d04ce6edc97931256439af398c216de2a3ea8110f1ed8a9182d 2013-09-04 09:23:22 ....A 11211 Virusshare.00093/HEUR-Trojan.Script.Generic-1645c807eeb6b837847adaabbbe802f911f317ce50107806f9360ae6a064d6a5 2013-09-04 08:46:08 ....A 4373 Virusshare.00093/HEUR-Trojan.Script.Generic-165f6164f6707b994c89681d6268f1142980ca537aa58597e509a545ec9276a0 2013-09-04 09:14:30 ....A 20955 Virusshare.00093/HEUR-Trojan.Script.Generic-1663ce3ab93814b653bd5b5b045fd86f3327f3b2c94d20f3be94fd32eb1ef8f7 2013-09-04 09:17:42 ....A 11120 Virusshare.00093/HEUR-Trojan.Script.Generic-1666385428cd4aaa50097d74a4532af78c9af4b6186af3c17c4856d559d84cef 2013-09-04 09:59:16 ....A 504 Virusshare.00093/HEUR-Trojan.Script.Generic-16694572ce93f6e3af6b3202c65bdc5a3b21f39b51867869c5d805069432f2fe 2013-09-04 08:54:10 ....A 19162 Virusshare.00093/HEUR-Trojan.Script.Generic-1670de82564ef1b6df42d2bd172f9f0518d30c9e0d97a8200628528a0acc6d94 2013-09-04 09:19:20 ....A 23660 Virusshare.00093/HEUR-Trojan.Script.Generic-167465e44d9b21eb4ac0e2030cf356be78934ac8e592607a9ba16b80e48f975c 2013-09-04 10:01:42 ....A 13078 Virusshare.00093/HEUR-Trojan.Script.Generic-167fa55001c5935e999170d649202a3c0bf3ccedf2b16d2bf75841b59cd292f6 2013-09-04 09:42:54 ....A 15056 Virusshare.00093/HEUR-Trojan.Script.Generic-1683bd9be84c7cbb770efcf01e633f68a8eb193c38488c67c90a09f5152562df 2013-09-04 09:24:46 ....A 76513 Virusshare.00093/HEUR-Trojan.Script.Generic-168d92dd841b2b3646732ae5b8f4c981b1e8db67f6e97cbfe9a82b34756ea508 2013-09-04 08:46:28 ....A 89116 Virusshare.00093/HEUR-Trojan.Script.Generic-169bc7dc67ddff78ae8dcd5f82e3e9e526077114f8a4fd82d87b1bd19e1191c9 2013-09-04 09:16:04 ....A 56620 Virusshare.00093/HEUR-Trojan.Script.Generic-16a690eba538528442c78c606eed4fbe4ce871d6ba1e68c56ab6572199032bb7 2013-09-04 09:14:46 ....A 6696 Virusshare.00093/HEUR-Trojan.Script.Generic-16a916947439c46434046e80bed5fecd4cca7fab102285f2b65bb3186f73c12a 2013-09-04 08:48:06 ....A 20682 Virusshare.00093/HEUR-Trojan.Script.Generic-16aa382827284b242ca605c5070080f057e1a29d6117e26e5935b200011631cd 2013-09-04 10:02:56 ....A 85960 Virusshare.00093/HEUR-Trojan.Script.Generic-16bcc3f1b592ca3ed4187495204cbd01c6e24f2b1617369d9680595636c5135c 2013-09-04 09:21:32 ....A 12608 Virusshare.00093/HEUR-Trojan.Script.Generic-16c3195ce9aac94443fd721344972d7f336fd798c5afb582900de6d83891463e 2013-09-04 09:20:46 ....A 3686 Virusshare.00093/HEUR-Trojan.Script.Generic-16e2a7d40fefef9d59d75d9a27b0397e7dc743411cf250edbba4012115acaa0a 2013-09-04 08:50:04 ....A 18111 Virusshare.00093/HEUR-Trojan.Script.Generic-1706b97d659a0d0a331d406619d72d558971c86af95bd3ba7862d06c55925204 2013-09-04 08:56:18 ....A 78629 Virusshare.00093/HEUR-Trojan.Script.Generic-170efc0ee7f298e918202f99040f2486c413d092a7ea1457f47f2d75b8c66305 2013-09-04 08:56:58 ....A 12681 Virusshare.00093/HEUR-Trojan.Script.Generic-17111d478a749341a1d2346ce61f63127a7e005666aab8de27c1bf1af5b3edd4 2013-09-04 09:52:04 ....A 11497 Virusshare.00093/HEUR-Trojan.Script.Generic-171d62c6676262b72fe7a63cb83ab69798725f469412a38c21b4b55bc998594c 2013-09-04 09:51:48 ....A 62077 Virusshare.00093/HEUR-Trojan.Script.Generic-172027bd2250b27982d5349b8948cd2e6d494345da9bd52fff86e6b65947f063 2013-09-04 09:16:00 ....A 46943 Virusshare.00093/HEUR-Trojan.Script.Generic-17214b7d039798d0c7f2b5f60f3a89897b7adc75961ceca4fc5d320b8c9b055b 2013-09-04 09:00:20 ....A 21835 Virusshare.00093/HEUR-Trojan.Script.Generic-1729e591be4bf6c0c4270a4e13148ac2744133647b20ffa90953d085778acd37 2013-09-04 09:16:58 ....A 18191 Virusshare.00093/HEUR-Trojan.Script.Generic-17440dc1f898e6c1e5a0a8419a8407b7d040535b440c46dd3d115cfcff55e48c 2013-09-04 09:08:42 ....A 21844 Virusshare.00093/HEUR-Trojan.Script.Generic-1746da323a043b7bf1dae7d3af6b396377fb19ef509eb267019b48b24e4599c1 2013-09-04 09:15:00 ....A 27228 Virusshare.00093/HEUR-Trojan.Script.Generic-17545937445f227792c79225e6da0056e8857ef35eff57b3df7051bbd96b0333 2013-09-04 09:27:28 ....A 42407 Virusshare.00093/HEUR-Trojan.Script.Generic-175649009e979c973cd1a7c2fc5a72647d804777417aea70ae7a53dacf453b0f 2013-09-04 09:51:14 ....A 19306 Virusshare.00093/HEUR-Trojan.Script.Generic-175e97e5c5f95fd7bdf42c0cd716b00e59a86ff6b8f5171e4891939a82f4a48b 2013-09-04 09:52:28 ....A 52682 Virusshare.00093/HEUR-Trojan.Script.Generic-17617a382420383b146b2d6c89be1a75b314702972af6b6dde7a258d981c14e5 2013-09-04 09:46:22 ....A 33026 Virusshare.00093/HEUR-Trojan.Script.Generic-1773aca7a3fff8439209746d812c1b4d2833153be54d27117724280f70e26ebb 2013-09-04 09:30:54 ....A 11320 Virusshare.00093/HEUR-Trojan.Script.Generic-1778f3661ddec69624716a3c5605901386442c426b099eb6bf6365c2e1afa29a 2013-09-04 09:32:58 ....A 48071 Virusshare.00093/HEUR-Trojan.Script.Generic-1779a7db5c44501654161e74b9bd13579b75ec263af5a9ee22fb8ed5317732a8 2013-09-04 08:55:58 ....A 13653 Virusshare.00093/HEUR-Trojan.Script.Generic-177d8695d562de132d3bf7f86cdb539e8baa3ec2baa8fde099bed58a39c7bb8c 2013-09-04 08:43:56 ....A 23726 Virusshare.00093/HEUR-Trojan.Script.Generic-177ede43dde99aa33590998af1474c90c6ec4df9c6f0208cbd61a9a70b142612 2013-09-04 09:53:28 ....A 466 Virusshare.00093/HEUR-Trojan.Script.Generic-1783ac1770d5d3fd849a42aee0921c50d59f9dbd7233dc438950972a70df059b 2013-09-04 09:00:02 ....A 26633 Virusshare.00093/HEUR-Trojan.Script.Generic-1785cc7f84ae8ee4baf7560a485c9454c35f11b0f7dbab463c37931317e1167d 2013-09-04 09:17:10 ....A 1968 Virusshare.00093/HEUR-Trojan.Script.Generic-17995f53939a680a21eee11f81d0481ab8b5547ecf7baf35999829bc7eda1387 2013-09-04 09:06:48 ....A 19147 Virusshare.00093/HEUR-Trojan.Script.Generic-17a51ca7b1bb9dc31586bfeb302eec10b856d3a8435148bbac73fd091d476ba9 2013-09-04 09:53:18 ....A 35696 Virusshare.00093/HEUR-Trojan.Script.Generic-17add402750905e276e93554576b0440cd4edaa3b2179bde1cbabd44c840d077 2013-09-04 08:42:54 ....A 354 Virusshare.00093/HEUR-Trojan.Script.Generic-17b0b92252f0a1b2b476667559fb0cf016f6fbcd1a8c6be145bc556effc459be 2013-09-04 08:49:00 ....A 57683 Virusshare.00093/HEUR-Trojan.Script.Generic-17b313d15a1afe8d5c2c0a1aac51947bf9e8af3328325df827b678053ad651dc 2013-09-04 08:43:34 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-17b396de48f1c869109ba02e05894463759eb96e4b0e0574549dc39e5f1e4bef 2013-09-04 09:23:38 ....A 14842 Virusshare.00093/HEUR-Trojan.Script.Generic-17bb0fe0f2782665b47bcf42d8fb624cf3dab0e69d4bb4670bff1acd2c24a4d5 2013-09-04 08:59:22 ....A 24345 Virusshare.00093/HEUR-Trojan.Script.Generic-17bb7e21db0ba8597abdd14f3fc5b92b0ed35c3c28a4f3fa3f090609e8b99e71 2013-09-04 08:50:44 ....A 96324 Virusshare.00093/HEUR-Trojan.Script.Generic-17c43735f1e3c113934a20bf927596a10520615df2a83f07a8b03e6990124c8f 2013-09-04 09:05:02 ....A 12470 Virusshare.00093/HEUR-Trojan.Script.Generic-17c6e046afd52a3b8add7df2fb088208a329519eace5786a648598cbbce11d22 2013-09-04 09:44:50 ....A 8626 Virusshare.00093/HEUR-Trojan.Script.Generic-17cb15615a83d6b4d863dfdd833ce7a5b04d9ad475c92948abddb70b410c93e8 2013-09-04 08:54:28 ....A 19818 Virusshare.00093/HEUR-Trojan.Script.Generic-17cb2813140f4dbd0581aad6438013eb4b581c7a22778f076ca42221a92c6d0a 2013-09-04 08:54:50 ....A 48042 Virusshare.00093/HEUR-Trojan.Script.Generic-17d54d6cf452af176b2ac2d84a68c6ba951325ac0a60f9890d3d6b41ee96a3d3 2013-09-04 09:42:20 ....A 45498 Virusshare.00093/HEUR-Trojan.Script.Generic-17daca146355be2b4d07e489e5795829601dded27970976098499e020dd829b5 2013-09-04 10:01:12 ....A 59901 Virusshare.00093/HEUR-Trojan.Script.Generic-17deb9f318dec215fc0e71a4c5f271e3513dc441cd0eb62fa968b64c066e4322 2013-09-04 08:43:00 ....A 56256 Virusshare.00093/HEUR-Trojan.Script.Generic-17ded7e012016ce3bb709cec779006efc7deb88407c64f05013ceba51535bd99 2013-09-04 09:22:56 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-17e124cd35f1dd6d157767d196e093c2e44022bf0377d801f96c7e03ec4c3b49 2013-09-04 09:02:10 ....A 14590 Virusshare.00093/HEUR-Trojan.Script.Generic-17e586fe2fd7bf64487aebf15bbc350b1d20441138b0e1ee5df64f136e4f7ffc 2013-09-04 09:26:12 ....A 12311 Virusshare.00093/HEUR-Trojan.Script.Generic-17fe992dcfbe811b3711ebc7291087fa72826200f4d1031f71160983cfbc63e2 2013-09-04 08:53:10 ....A 8659 Virusshare.00093/HEUR-Trojan.Script.Generic-17ffdf05e60bd2930096bc37ba8d166817819ad6a49beeeb1840b585e0f3f339 2013-09-04 09:54:06 ....A 84731 Virusshare.00093/HEUR-Trojan.Script.Generic-18151bc4f7e935b6894c89dce751325e5b6b25441f90eed3b8cc61c2e3317317 2013-09-04 08:50:46 ....A 16184 Virusshare.00093/HEUR-Trojan.Script.Generic-1817b3004553b2cf2c4f39443a446bf8bd8c0fdd711866bb439e2847afca8dab 2013-09-04 09:27:46 ....A 35972 Virusshare.00093/HEUR-Trojan.Script.Generic-183a8e4c300fd48cfeacde47ea5914ed49dc7d1583276d8299369c93f8f6b7d9 2013-09-04 09:48:04 ....A 3621 Virusshare.00093/HEUR-Trojan.Script.Generic-183d579d88aa15cfa0b1892adb32f6cb5a5d732248971e727ac0bdc668feda2d 2013-09-04 09:18:34 ....A 12920 Virusshare.00093/HEUR-Trojan.Script.Generic-18427d479c647c443948a80cc28fab9c6097f8bbc8867c2fd0359d1c85914888 2013-09-04 09:55:14 ....A 25364 Virusshare.00093/HEUR-Trojan.Script.Generic-1843cc7e5988c00456ea4b5ec5ce3a75d8fb78b77d45bf107fa4a521cab20c03 2013-09-04 09:09:16 ....A 58166 Virusshare.00093/HEUR-Trojan.Script.Generic-1850c17e8af04b9997949ce718ef05408ffdc7abc8c879aefb6c9d601d9283a6 2013-09-04 08:47:48 ....A 84937 Virusshare.00093/HEUR-Trojan.Script.Generic-1863fcd9909f3a8ce4e0da3a05f186a9923e5ba6f5ff935cd55de2d9ed0c8bc1 2013-09-04 09:48:26 ....A 4001 Virusshare.00093/HEUR-Trojan.Script.Generic-18688e39b042c22d302be29e5265b35adcdfb694228b5f853aa9fc3986e47856 2013-09-04 09:16:24 ....A 12850 Virusshare.00093/HEUR-Trojan.Script.Generic-186b76ccc0db12cbd1b2c1e4a372dcf5c5caea4343e73abfed5387c1e6316325 2013-09-04 09:05:42 ....A 31799 Virusshare.00093/HEUR-Trojan.Script.Generic-1874c5f96a90378f57be0a1394959311bb3f4527795171ddf888e9c99adaa1d8 2013-09-04 09:12:24 ....A 169970 Virusshare.00093/HEUR-Trojan.Script.Generic-187d29e7de9eff0cc40d9d4f976bd1af326d66d5c324ce1851452b58b714043f 2013-09-04 09:13:54 ....A 101448 Virusshare.00093/HEUR-Trojan.Script.Generic-18897ccd48bccf655cb6de45bedd2a3ee8216eb05d8def0db4b631bb43922ed3 2013-09-04 09:39:26 ....A 10799 Virusshare.00093/HEUR-Trojan.Script.Generic-189777f74f3e7835a40075f367d1592ef82f20f5269953a24f38f154d31d6018 2013-09-04 09:59:38 ....A 4284 Virusshare.00093/HEUR-Trojan.Script.Generic-18a3f1a8d586f09bf52ddee72fa0834724285c25a1a61cc41ecb5de7b5acdfc1 2013-09-04 08:56:46 ....A 16526 Virusshare.00093/HEUR-Trojan.Script.Generic-18aa3737e79e453dac14d5b0d55e6d5317bc944aa0243dc6cef756d724e481e0 2013-09-04 09:06:18 ....A 38312 Virusshare.00093/HEUR-Trojan.Script.Generic-18b7ea96d23dbd73cc40bc1f7d4ba180182bbd7d384d396ef7fa2411770bc7a2 2013-09-04 09:29:00 ....A 24602 Virusshare.00093/HEUR-Trojan.Script.Generic-18ba1b22e8b18a511a76cf888f7d5f25f8fd17ea782b24a82c262e77c398d3c2 2013-09-04 09:12:18 ....A 41014 Virusshare.00093/HEUR-Trojan.Script.Generic-18ca96ecb5543311a679a41c674ff71dec4de5b55b0752d01f0654d265132492 2013-09-04 09:44:12 ....A 30337 Virusshare.00093/HEUR-Trojan.Script.Generic-18cc0472875ddfb60d5e5fe63b69287081047434482b898a3e3ade5955452e47 2013-09-04 09:42:02 ....A 18958 Virusshare.00093/HEUR-Trojan.Script.Generic-18d0b4de228412b415026a034be13e474923331e0c2070ee0cd243595546dc07 2013-09-04 09:15:32 ....A 81341 Virusshare.00093/HEUR-Trojan.Script.Generic-18d207cdc4e62072d97e956f5662142f66fb5a6c14d0d970edfac518ab7f79e1 2013-09-04 09:27:24 ....A 39308 Virusshare.00093/HEUR-Trojan.Script.Generic-18e5b696b75ad93576fe111c7cb4f270362d7b6ad00c5185e9245803b5edbe38 2013-09-04 09:36:12 ....A 23759 Virusshare.00093/HEUR-Trojan.Script.Generic-18edad16ddd7380161320f5ef290fe0895cd6aaa9d3b6ab8f3e1652a8abebff4 2013-09-04 09:17:08 ....A 32364 Virusshare.00093/HEUR-Trojan.Script.Generic-18f7b5dea18d2324bb0b94ec6aba7643d3e950492ab5bac7d6d878850673622b 2013-09-04 10:02:52 ....A 8243 Virusshare.00093/HEUR-Trojan.Script.Generic-18f7d81c3de446690861df93f8facb41325032f6f160a5f06410d449b716e713 2013-09-04 08:52:52 ....A 53876 Virusshare.00093/HEUR-Trojan.Script.Generic-1901fe2071c5477321701d0b28fbf85d48ace8cd9c35ca98baa39f1f6fa64c81 2013-09-04 09:04:18 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-19068437a6b0dfa872bd2c7aa59ded2a6122edb8cd451e80e403ef009a7ae058 2013-09-04 08:51:50 ....A 25741 Virusshare.00093/HEUR-Trojan.Script.Generic-191f0383b2cea5d7d45b226e153a8599e24b5043181c8db015c4e489ec0a957d 2013-09-04 09:13:14 ....A 85659 Virusshare.00093/HEUR-Trojan.Script.Generic-1923877da58a0f2c81be138b7bff96f093d334b3a70a44c96eb97516ac5284bc 2013-09-04 09:35:04 ....A 16588 Virusshare.00093/HEUR-Trojan.Script.Generic-192918508ed10551876d331a51940a6242fa76222cd9c64b2f90c2447d1a7933 2013-09-04 09:18:30 ....A 57957 Virusshare.00093/HEUR-Trojan.Script.Generic-192b4afee9f7fa7fc32fb4b54de9f97f0a0659dd7601d2b3e3b06f0f8fe0470e 2013-09-04 10:01:44 ....A 25170 Virusshare.00093/HEUR-Trojan.Script.Generic-1936d4d1f1bcc54996287aefdbf34d40b30d143a4bf8fed867087ffb0486c9a2 2013-09-04 08:50:12 ....A 8019 Virusshare.00093/HEUR-Trojan.Script.Generic-1948946228f485276361cefdff249f08934035045523fe41b3075183b270653d 2013-09-04 09:43:22 ....A 32953 Virusshare.00093/HEUR-Trojan.Script.Generic-194e39f183cbb7d98127e7465a51c41aebdb4751b8573cf220a251b9b36ea15c 2013-09-04 09:35:10 ....A 160192 Virusshare.00093/HEUR-Trojan.Script.Generic-195f0383323649a189654d526c7957b1673bc622f7a6dbf9cf0c1d459a84bcf0 2013-09-04 08:42:30 ....A 11228 Virusshare.00093/HEUR-Trojan.Script.Generic-1967eee26a93cc6f35d39b08ccf3d341d07bac73819efbf1a9628b148f46755e 2013-09-04 09:31:40 ....A 32909 Virusshare.00093/HEUR-Trojan.Script.Generic-196c9cc4ca602a51bf393a7fd151c8f090e36dc01f0c2a9c57e24fe373577daa 2013-09-04 09:30:40 ....A 28649 Virusshare.00093/HEUR-Trojan.Script.Generic-1976bb1666640501e2fe7198d57904019cc4c680384bd421246cafea11fb4025 2013-09-04 09:01:18 ....A 4130 Virusshare.00093/HEUR-Trojan.Script.Generic-198b1e02e006981d044b9bccc15fa17591fa8f907d44b3658de90ec59b8cdd7d 2013-09-04 09:38:44 ....A 119953 Virusshare.00093/HEUR-Trojan.Script.Generic-1993a27c9de81df5c9b610421f9399018053d7f2265595cae4828bc87552a1ba 2013-09-04 09:51:42 ....A 616 Virusshare.00093/HEUR-Trojan.Script.Generic-19944ecc971c587bb70d050bbe2a83876e49d47b53b0b458355755ee09398466 2013-09-04 09:13:42 ....A 24520 Virusshare.00093/HEUR-Trojan.Script.Generic-19949271e9c89d54f3d4f988053e136b2046be2468dca6cc158339de4d9fad0a 2013-09-04 09:14:14 ....A 29172 Virusshare.00093/HEUR-Trojan.Script.Generic-199b24e9b878996885ec6e8f24000b917598f5bd81f3abe20ea2c8d84383bcce 2013-09-04 09:24:20 ....A 8930 Virusshare.00093/HEUR-Trojan.Script.Generic-199cc72cd1f865add2c9c0b9de2545ba3a11bc3ec783c3ce5ea6b807ccaf6d4f 2013-09-04 08:48:26 ....A 6468 Virusshare.00093/HEUR-Trojan.Script.Generic-199ebdc4e51afb91c1333d1df7d0778bd7161d40bc609e9b279cb16394f107cb 2013-09-04 08:47:40 ....A 30623 Virusshare.00093/HEUR-Trojan.Script.Generic-19a9141c92d5027da7cef441ad5121ffd5ecf3a8447e1b1bf3be707462e55a75 2013-09-04 09:40:34 ....A 6968 Virusshare.00093/HEUR-Trojan.Script.Generic-19aad733b4d0aadfef7575af22a3d8b191d57afd3e5efd61419fc011dbcbb03f 2013-09-04 08:58:30 ....A 1332 Virusshare.00093/HEUR-Trojan.Script.Generic-19c51b88573bf2608407a6c5d3020e164544117e41e8d7e6689d3bc8f9c01a53 2013-09-04 08:55:34 ....A 14636 Virusshare.00093/HEUR-Trojan.Script.Generic-19d557480228040a30c9a937531feb39b535a60e7a2e9598a256b35ab71c9f24 2013-09-04 09:13:58 ....A 14186 Virusshare.00093/HEUR-Trojan.Script.Generic-19d616a2ea8dc8ba16016392c9f0be3fce52f56c07e0467cda0a770344f1e6a4 2013-09-04 09:28:44 ....A 26539 Virusshare.00093/HEUR-Trojan.Script.Generic-19da4b8fbfd8195b3f0e10d3dde643dab6f0177f67fa92ed2a79319c4ad64e72 2013-09-04 08:52:58 ....A 35343 Virusshare.00093/HEUR-Trojan.Script.Generic-19deebc27db84f127f0455c3e463810ef63aa9bab5881a0031bbc1a6c54b849e 2013-09-04 08:53:36 ....A 41428 Virusshare.00093/HEUR-Trojan.Script.Generic-19e2d53651012f8d1fe965efb6fd728ddcacc1d48accf88576e37b47a8bf1d45 2013-09-04 08:59:56 ....A 22847 Virusshare.00093/HEUR-Trojan.Script.Generic-19eec1cb7712a50e94460ab20d91cbb3da07d549de232528fd08a9de2bc34002 2013-09-04 09:21:00 ....A 140 Virusshare.00093/HEUR-Trojan.Script.Generic-19f4661cee40863f77da1d4e0e7094d1c201167837300c23f304c5edffcd4d30 2013-09-04 09:28:02 ....A 12422 Virusshare.00093/HEUR-Trojan.Script.Generic-19f4a84423267fbffed5775730baee29bd3c65e9551db75a842eb78d39dadbfd 2013-09-04 09:28:10 ....A 34249 Virusshare.00093/HEUR-Trojan.Script.Generic-19f552c9154980c55ee5c84a541c7bd01781db4bba71265e884f67bc86fa5660 2013-09-04 09:45:32 ....A 20598 Virusshare.00093/HEUR-Trojan.Script.Generic-19fc36e27e12d6c1bbd6dd2984d66feb8bbb67e8269637e9c97231149f88a529 2013-09-04 09:41:20 ....A 36388 Virusshare.00093/HEUR-Trojan.Script.Generic-19fc626c8b6c2787634f0eb08ceca3d3113636369f10c7abaf522800b725fe89 2013-09-04 09:30:40 ....A 26735 Virusshare.00093/HEUR-Trojan.Script.Generic-1a0b5d82f57fc60a5cd5ef430a09e9d5a6613d29dd5c9405a18f0fd1b566745c 2013-09-04 09:00:54 ....A 20441 Virusshare.00093/HEUR-Trojan.Script.Generic-1a0d8088edecab1a5104970630a657140925fb874a3402ad89976ef4398d2dd6 2013-09-04 09:48:00 ....A 28356 Virusshare.00093/HEUR-Trojan.Script.Generic-1a0e929d44d9d3d9caaff181ceb2d606b7d49ee8cdd8b5ff3f4d9edd15bbf0ad 2013-09-04 08:53:18 ....A 111918 Virusshare.00093/HEUR-Trojan.Script.Generic-1a15a0e59f4ee419969949a3575f1fd4a6aec3db857929291e3e9b80ac4c210e 2013-09-04 09:24:44 ....A 11509 Virusshare.00093/HEUR-Trojan.Script.Generic-1a169158af4c18bd2452ea0d6ab3ffd994ecd4a8a6d938e0949cf99aea8a0cab 2013-09-04 10:07:32 ....A 7600 Virusshare.00093/HEUR-Trojan.Script.Generic-1a1ceb8f16f25897bd3826beacb02a85133eaf7db0c77bbc5cf9582531cfcc6c 2013-09-04 08:57:40 ....A 31954 Virusshare.00093/HEUR-Trojan.Script.Generic-1a20a08592ee54ffe3a360cc0f0f5b7ab3b5ed5a8811550bc7574036d85cc4c3 2013-09-04 09:43:08 ....A 8156 Virusshare.00093/HEUR-Trojan.Script.Generic-1a20a479c1ae450a36065a1ce5692fdc45db870c7976938a41669e3942e7de18 2013-09-04 08:43:56 ....A 1347 Virusshare.00093/HEUR-Trojan.Script.Generic-1a232796b2907ceb0d8f9d860526c126abb4312e553ee534a4e2a9147aa5cb8b 2013-09-04 09:23:52 ....A 40168 Virusshare.00093/HEUR-Trojan.Script.Generic-1a4a7ae82b09ac0f0d29d31f3080c3e8a5cd32b95498278b95c976166951ded8 2013-09-04 09:47:10 ....A 29903 Virusshare.00093/HEUR-Trojan.Script.Generic-1a6093b6b32c2243de67c45b121681b61c9a157162ee0920602dcfc4a769c96b 2013-09-04 09:16:14 ....A 27333 Virusshare.00093/HEUR-Trojan.Script.Generic-1a66f07e57557407217625f0a9b29f1c8a2b6b78de40a131ef7412c25dbe23c3 2013-09-04 08:59:00 ....A 37644 Virusshare.00093/HEUR-Trojan.Script.Generic-1a6f36d25c1450ee0a302c83418cfa85fab1741e5dbd4ff7145b06e570dfda38 2013-09-04 08:54:46 ....A 16646 Virusshare.00093/HEUR-Trojan.Script.Generic-1a721e4d1ab9ddfe2dfee4fa1c7bc4d09492349fc98372515f81b254586ae22d 2013-09-04 09:00:20 ....A 601949 Virusshare.00093/HEUR-Trojan.Script.Generic-1a7b0f22257bc1a1d968c43e073562c1df1fe00a4ca634508561643c0b8219c6 2013-09-04 08:50:16 ....A 16006 Virusshare.00093/HEUR-Trojan.Script.Generic-1a7e218808483636a42add9696c0e34756624ac959c1faacd0dac5392ccecf2f 2013-09-04 09:01:02 ....A 32927 Virusshare.00093/HEUR-Trojan.Script.Generic-1a8411fec70fbae57460d26c5c3522e85d8f140a9aadfc4809988709dc0288f4 2013-09-04 09:42:22 ....A 22421 Virusshare.00093/HEUR-Trojan.Script.Generic-1a8812405158fb709e36d400a8e100a0db89d4dfc075842291404b2cf76333e6 2013-09-04 09:01:18 ....A 6507 Virusshare.00093/HEUR-Trojan.Script.Generic-1a97efc2b4a94ab74d16a670e7f9f4a0ec79e9a998f12d3513e9bbb2360675ba 2013-09-04 09:16:46 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-1a9803fd73ae37c91d428a7d10c6e25b355318dd7bb013c0bc9a82ae2d93e121 2013-09-04 09:38:48 ....A 56696 Virusshare.00093/HEUR-Trojan.Script.Generic-1a9ac7b7d47c5605d7a034f7cee37cda242578e7751d969636de3ff5bb9fbf99 2013-09-04 09:13:36 ....A 17262 Virusshare.00093/HEUR-Trojan.Script.Generic-1a9c3c703668783c0f92e6d7060b37b837992e3d2d44a15bac49d45654f049dc 2013-09-04 09:24:46 ....A 58434 Virusshare.00093/HEUR-Trojan.Script.Generic-1aae27a674429ef99d114d82f24821f6f6950d5cc618b0414644c65040b519d1 2013-09-04 08:48:12 ....A 26522 Virusshare.00093/HEUR-Trojan.Script.Generic-1ab1766972626362e53a544991aec4ad9e4e689df2aad30a675a1f5ff1206bf0 2013-09-04 08:47:00 ....A 8095 Virusshare.00093/HEUR-Trojan.Script.Generic-1ad4252c74c91bce901825db1dc4f006073a19f580d246b05b9b610310493c39 2013-09-04 08:54:16 ....A 105386 Virusshare.00093/HEUR-Trojan.Script.Generic-1add16bc30d43d54d7de40a128e6773ce847e2f7aef2bb639407fa78933bd3aa 2013-09-04 08:49:04 ....A 143360 Virusshare.00093/HEUR-Trojan.Script.Generic-1ade2dac2370a7f4f025aae7b1fc15245685b5436e4ea7ca2dddbc2036d18b0c 2013-09-04 09:41:02 ....A 14281 Virusshare.00093/HEUR-Trojan.Script.Generic-1adedef383a47486536b93818900894844008c9c9d658914da2b41ec81c40e76 2013-09-04 10:05:22 ....A 95330 Virusshare.00093/HEUR-Trojan.Script.Generic-1adefb207f104c9a4124199e4f239cfae3b3d6adba1bc1208928580799a98f27 2013-09-04 09:37:58 ....A 20541 Virusshare.00093/HEUR-Trojan.Script.Generic-1ae0238f847d75fc49614f063f3bb2b83a0b7fee0a7760281dc69cb7c6e367fc 2013-09-04 09:00:30 ....A 16827 Virusshare.00093/HEUR-Trojan.Script.Generic-1ae6e11d78efe9e465ce9f3499d61a37e8204a69837a3f13bcd50778b34acb6a 2013-09-04 09:00:08 ....A 46238 Virusshare.00093/HEUR-Trojan.Script.Generic-1b09f132f84c85f4536ffffdf67c95884576b38d6b3138dc8cf44e41d2312dbe 2013-09-04 08:47:14 ....A 45118 Virusshare.00093/HEUR-Trojan.Script.Generic-1b0fca2670cbf518a9e8d9f7ae7a862470f20f03e51cdc90e3ab0ae9b6e2ae9d 2013-09-04 10:07:36 ....A 31192 Virusshare.00093/HEUR-Trojan.Script.Generic-1b10afdb27e5a90f5677eb208d24ad1ecb90c1de69400f9b99b0d53de2329093 2013-09-04 09:38:30 ....A 51158 Virusshare.00093/HEUR-Trojan.Script.Generic-1b1717eeb76bef1b28c7997da4c1530314a00f2d08de010bdef8468163faf235 2013-09-04 09:39:36 ....A 48659 Virusshare.00093/HEUR-Trojan.Script.Generic-1b1a8921c10561ae87cfb485eba3fc8a15a1787ff92604f20f0c87446de841cd 2013-09-04 08:45:02 ....A 16802 Virusshare.00093/HEUR-Trojan.Script.Generic-1b1db10b9061e5c25850992c02ccadd1847727d30e8a0bc53fa992b340fab651 2013-09-04 09:30:42 ....A 33880 Virusshare.00093/HEUR-Trojan.Script.Generic-1b1f261ce06c1c37c60a7511c8aaf20df4b7465328bd7dc5f069035091749d6f 2013-09-04 09:15:10 ....A 25364 Virusshare.00093/HEUR-Trojan.Script.Generic-1b2654af998e4aef4e3efd5c4af9e751c298a994e4c5dac3a877c46761327403 2013-09-04 09:45:24 ....A 8291 Virusshare.00093/HEUR-Trojan.Script.Generic-1b30d8e3d39267cdc3cf643d7216beb53b6e9a925ffdecb3091add6ecdf17b80 2013-09-04 08:46:18 ....A 22819 Virusshare.00093/HEUR-Trojan.Script.Generic-1b3adb6637a7499360dd94896c1054227ed5e57cda311ad6ee1f7c55f3e6ef4e 2013-09-04 08:53:42 ....A 194255 Virusshare.00093/HEUR-Trojan.Script.Generic-1b4d3d5471e8fa0dfba13bc3f12f4dc411e455484e3de3637158658849de9b3d 2013-09-04 09:09:40 ....A 93703 Virusshare.00093/HEUR-Trojan.Script.Generic-1b5badaafb4dd1f7d8f15470dba603a50363df18f467be5ea17a448176f89055 2013-09-04 10:00:04 ....A 34144 Virusshare.00093/HEUR-Trojan.Script.Generic-1b5d15239007ad2678bbbe86766b6734312e58a99dcdeab1ccff89e2ff71a502 2013-09-04 09:18:22 ....A 78755 Virusshare.00093/HEUR-Trojan.Script.Generic-1b5e260c45dd523d998c0bdbad7b25eedd02d95b81e5c56aa27e407940530add 2013-09-04 08:47:50 ....A 28238 Virusshare.00093/HEUR-Trojan.Script.Generic-1b65e4944ffaf77d5399655e8a6d56ad55cd8bf62ec9d7337d96c49532803275 2013-09-04 08:54:04 ....A 64722 Virusshare.00093/HEUR-Trojan.Script.Generic-1b6bbff728eebf39894fdcd7f7cebf096cb316894bab873dc5f7849df0c8f7bb 2013-09-04 09:14:30 ....A 15928 Virusshare.00093/HEUR-Trojan.Script.Generic-1b7938c32fcb8eba7c3093814c1bbac388903dc8274ffb514b1a5d3050f4535c 2013-09-04 08:46:08 ....A 27432 Virusshare.00093/HEUR-Trojan.Script.Generic-1b7cec0596d873baf4a47ec91c1c78d190e375cb79e03652d18bd96b9ca5db35 2013-09-04 09:31:10 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-1b8acc36b39019322d909b5304c716136195fada020881c2347ad84b38c38e59 2013-09-04 08:56:14 ....A 894 Virusshare.00093/HEUR-Trojan.Script.Generic-1b9730e7985f7a0846392db931a13ee9f88e82dbd49037e3a838651397f8d991 2013-09-04 09:39:30 ....A 20865 Virusshare.00093/HEUR-Trojan.Script.Generic-1b9e8d1172ee700c929a12d7891ed8e98a0eabc7088ef1d3862ec3d002a94544 2013-09-04 10:07:02 ....A 16212 Virusshare.00093/HEUR-Trojan.Script.Generic-1ba224e77c2ce6f01fb75df159b99ef229c16cb918661cfe889295ef2a71a522 2013-09-04 08:53:10 ....A 7217 Virusshare.00093/HEUR-Trojan.Script.Generic-1ba52bb310afc502ba27cd9ae56baaf6abae12282085591edfb011300c4f2a62 2013-09-04 09:36:50 ....A 12281 Virusshare.00093/HEUR-Trojan.Script.Generic-1ba5a580b5d5901711fec8f4b4a660d6c45884ba692fe5af1b27a406d45e47b2 2013-09-04 09:28:14 ....A 5281 Virusshare.00093/HEUR-Trojan.Script.Generic-1bad89357ff91287d1da70e9cf9948b3383be6443e99803668e7a1639b662ce1 2013-09-04 09:36:52 ....A 16973 Virusshare.00093/HEUR-Trojan.Script.Generic-1bb653a7dd7718068e2342ff5aa59966209f57ce02e97c48000e7bae4adc125c 2013-09-04 08:52:04 ....A 54442 Virusshare.00093/HEUR-Trojan.Script.Generic-1bc44522a0af54bea4ce6095c91e42e8c5ca87aafcc0b5d3f7fc2afe44e448c2 2013-09-04 08:44:38 ....A 15665 Virusshare.00093/HEUR-Trojan.Script.Generic-1bc77d1701abdaafdfd11e363a99f2308552aaf6eb1fa3b66e70d6cfef5e5a1f 2013-09-04 09:41:00 ....A 44814 Virusshare.00093/HEUR-Trojan.Script.Generic-1bc9eb5036d69c3a508f11b2e2b7d0e3e28ca5f9c8213610de6979968aa2a4ee 2013-09-04 08:54:40 ....A 40674 Virusshare.00093/HEUR-Trojan.Script.Generic-1bd67383e6472c7e4a1125373aece1645e64c316ebfefe72a2c4b1f6bc68b8d1 2013-09-04 09:41:08 ....A 35343 Virusshare.00093/HEUR-Trojan.Script.Generic-1bd8e766b4a16cf7376f78a0cf63fc693bf1537bd0dbafa364d68853bca55bd8 2013-09-04 08:51:50 ....A 19506 Virusshare.00093/HEUR-Trojan.Script.Generic-1bdbdc88972687cf4bea6afac8e249d723ddaae5ea814fa18367178cc6af8790 2013-09-04 09:02:56 ....A 6945 Virusshare.00093/HEUR-Trojan.Script.Generic-1bdde303abcd890db910771196818a0e28d670f9f11fb3bcef31acc956506fe5 2013-09-04 09:33:50 ....A 135106 Virusshare.00093/HEUR-Trojan.Script.Generic-1be9f715ad2d0113255ef9fc3e4787012caf13def8b9f4720813a79aa011f321 2013-09-04 09:32:12 ....A 24869 Virusshare.00093/HEUR-Trojan.Script.Generic-1bf4cc99e96af56c586420f742fae8c7e08479e36639d21e238f3d3aebb158c9 2013-09-04 09:36:08 ....A 757055 Virusshare.00093/HEUR-Trojan.Script.Generic-1c03be7edd05736f012ce18aa73413ef80034a40d144b0425957b90d74d4887d 2013-09-04 09:01:20 ....A 15058 Virusshare.00093/HEUR-Trojan.Script.Generic-1c0857a6c5594b944f41f339b094e3acb6097b4417be282488d0fab70a7cb7f2 2013-09-04 09:19:32 ....A 132014 Virusshare.00093/HEUR-Trojan.Script.Generic-1c144a8a14886875c38e31a0b6ec61a039b51c8f7edf14a519397a49bf497afa 2013-09-04 09:27:42 ....A 55418 Virusshare.00093/HEUR-Trojan.Script.Generic-1c185b31c7b86af0c6b3380779719318b396fdaf8e3d18c17d94c43801232fb3 2013-09-04 09:09:34 ....A 5263 Virusshare.00093/HEUR-Trojan.Script.Generic-1c1b93727239a8c312693a670e733631480d51b032bca82f07005f8700f44a4a 2013-09-04 08:54:00 ....A 9249 Virusshare.00093/HEUR-Trojan.Script.Generic-1c1dd808f1a2d856df7d8c2007103a59755600c32770a9309fb78eb643a0a680 2013-09-04 09:26:08 ....A 28096 Virusshare.00093/HEUR-Trojan.Script.Generic-1c27ec72fc3f186192fcf8de05bae2aa4d12d7fc2387ce55f9b9c2df381f4708 2013-09-04 08:51:18 ....A 27027 Virusshare.00093/HEUR-Trojan.Script.Generic-1c3540c947e4144f357996b7710773af6efc4b8e88580c49653cfe0293347c88 2013-09-04 09:01:26 ....A 15987 Virusshare.00093/HEUR-Trojan.Script.Generic-1c37c1a57b686d14f4aad72557870fabfc6271173724c065403cb4bb5436c072 2013-09-04 08:51:30 ....A 41448 Virusshare.00093/HEUR-Trojan.Script.Generic-1c4bdcd78aaf4dfdb6f2fb046b5a9bd2a49d4aee95440167108b7dd6211513fc 2013-09-04 09:15:18 ....A 13131 Virusshare.00093/HEUR-Trojan.Script.Generic-1c538ca6047cbd34cd134e0e29c6f4b67079fbf5737b6185e425109f9cac4912 2013-09-04 09:58:08 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-1c5c06b3e6378719df1d3dc20777a72a31aa9b49279b8cde5c576ee30df3f5cb 2013-09-04 09:21:36 ....A 33893 Virusshare.00093/HEUR-Trojan.Script.Generic-1c63458e4cd0793a7c828d578042e4edbcd0dc16c8b38d7f17280f8efdb13e96 2013-09-04 09:14:14 ....A 12188 Virusshare.00093/HEUR-Trojan.Script.Generic-1c7effe751f4451aae48231893b8bfdbfebe649cddd90d790071dcd82f2af3b6 2013-09-04 09:37:30 ....A 4045 Virusshare.00093/HEUR-Trojan.Script.Generic-1c84561b7394478d1152610b2ca128510ae456df60eec3810b7f4cb9ccf67fee 2013-09-04 09:54:04 ....A 62578 Virusshare.00093/HEUR-Trojan.Script.Generic-1c880b7ff21f54bb76906ccfccaeab2aa4acfb992dec568d39d7c26661f188b4 2013-09-04 09:05:56 ....A 77247 Virusshare.00093/HEUR-Trojan.Script.Generic-1c8e3dd9b00dcd1f1419ac66162cb03919b03161aee9bbb8b8380e6f1d27334a 2013-09-04 08:55:06 ....A 87807 Virusshare.00093/HEUR-Trojan.Script.Generic-1ca5c2c225fccdd24bd355f9b6dc97e5abd21f53e03664f9a80b222e8ed12dd1 2013-09-04 09:27:58 ....A 27008 Virusshare.00093/HEUR-Trojan.Script.Generic-1cc95394ba9eb52d32791b20a8213ab439a6468cc719cd02627e48028cf009c2 2013-09-04 09:01:34 ....A 41110 Virusshare.00093/HEUR-Trojan.Script.Generic-1ccb7ea29b56d41f8bd42850c2a59e0e428982ee62f2d6d6752ee742458f24e7 2013-09-04 08:47:26 ....A 38396 Virusshare.00093/HEUR-Trojan.Script.Generic-1ccdcc96122b5ecc498e2fe905d28c7be9d916c5ce1103eedcbd7943205ebee1 2013-09-04 09:35:16 ....A 8490 Virusshare.00093/HEUR-Trojan.Script.Generic-1ccfd34ccbb6568b8a4464e3b63a1e196ea664bf18b3a73037d2cc5ace64cf18 2013-09-04 09:38:32 ....A 545 Virusshare.00093/HEUR-Trojan.Script.Generic-1cd8a125ff4c77e6178a839fbf878133e8d5ba6fa8eae455e893490be77d43b0 2013-09-04 09:07:04 ....A 56260 Virusshare.00093/HEUR-Trojan.Script.Generic-1ce5e07fbaa54df45cc616260748e138b727d3359f24cd8401cf9cf45260fd67 2013-09-04 09:22:30 ....A 13575 Virusshare.00093/HEUR-Trojan.Script.Generic-1cf7ee7c942492672dc89aa1a23b5f2d22f677c4d38976e8797eeac404c89792 2013-09-04 09:05:20 ....A 14989 Virusshare.00093/HEUR-Trojan.Script.Generic-1cfe5a0fbb43ca4500f923ac0d815aadd1faea716259613fe8a3c4272ed2d438 2013-09-04 08:52:48 ....A 23686 Virusshare.00093/HEUR-Trojan.Script.Generic-1d0575f929eb17fd134922486912be0dbde2d4156e818505b67f8dcd78bf65ec 2013-09-04 08:54:56 ....A 855 Virusshare.00093/HEUR-Trojan.Script.Generic-1d1810849f40ad7f52a4a20b9ab91e4e5a1a967217addb6f091a7cef5e5f3564 2013-09-04 08:51:10 ....A 32370 Virusshare.00093/HEUR-Trojan.Script.Generic-1d360e0a874907f54afeda8956931f0f14417ab99add945364244a57365eed8e 2013-09-04 09:19:02 ....A 2523 Virusshare.00093/HEUR-Trojan.Script.Generic-1d4b62c3c760701a9562ad19dfb9b0bc0b6c60623c1fdd5dd6ae95ec029a83fc 2013-09-04 09:34:10 ....A 59186 Virusshare.00093/HEUR-Trojan.Script.Generic-1d51be2b3ab4da27736e388adb17bce8ac4093031c19c7500de430d701607b86 2013-09-04 09:53:52 ....A 11619 Virusshare.00093/HEUR-Trojan.Script.Generic-1d55f55a91f741a78b6a72a8f03d74ca39ffd218a2d23678de13c8480a1885c6 2013-09-04 09:39:36 ....A 1581 Virusshare.00093/HEUR-Trojan.Script.Generic-1d57a2edff17dd8d3fa6a828a8f27c9ba1f9591a108f15b6eaa36498c5180c6e 2013-09-04 09:55:02 ....A 28746 Virusshare.00093/HEUR-Trojan.Script.Generic-1d6578bde80657553ff511e4a1e9c1238c741ea01c9573f51b5355c59d7876f8 2013-09-04 09:45:08 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-1d6c0ed8bfc1cac1608055b2713094be51a041f19a95978407ad94c6d394eb49 2013-09-04 09:53:02 ....A 45646 Virusshare.00093/HEUR-Trojan.Script.Generic-1d7a8d7f9f2c012ccc3f968de0aceee007e55301230c5d5095a30319afd701ee 2013-09-04 08:48:00 ....A 29092 Virusshare.00093/HEUR-Trojan.Script.Generic-1d7e7370e8a48f969c291f933b055661a7f47f5ceb0787639feb6a67e427a6ef 2013-09-04 08:42:42 ....A 40118 Virusshare.00093/HEUR-Trojan.Script.Generic-1d89db9049076335f6f23d9d6482be493bbb5e434e21cb9a11c5e930fb2d4c0f 2013-09-04 09:48:30 ....A 46561 Virusshare.00093/HEUR-Trojan.Script.Generic-1d8fc7863cad5da9892e75983effd6e0d40e18ac1cf5956dcde11574e2c55186 2013-09-04 09:40:50 ....A 1208 Virusshare.00093/HEUR-Trojan.Script.Generic-1daa383111961fc48712a5f22cfaaf060daf3c4fa2df54e43859adeba140f98b 2013-09-04 09:16:10 ....A 107159 Virusshare.00093/HEUR-Trojan.Script.Generic-1dbd503e0590ba4d422a72b5124e425f35aab50667a20354279bbc322ea7d300 2013-09-04 09:45:38 ....A 67000 Virusshare.00093/HEUR-Trojan.Script.Generic-1dc6f84f42c1292cac9301f6d888a8d32d2a62b3e5ca550faf8bbd77fd981499 2013-09-04 09:55:06 ....A 36857 Virusshare.00093/HEUR-Trojan.Script.Generic-1dcb3fc29e5964d71bc35bd15419b0a3cbb965a8b7a1cdd8639ba470be231e05 2013-09-04 09:20:06 ....A 265741 Virusshare.00093/HEUR-Trojan.Script.Generic-1dd488bc42f52603bebc98438498dc27c98d895f397db3ee18aaff49968719d3 2013-09-04 09:09:34 ....A 53386 Virusshare.00093/HEUR-Trojan.Script.Generic-1de0008efef1ab4f1f8dfc17fea929f718d91e7dde6b46a21920a52a00f32931 2013-09-04 09:35:30 ....A 50665 Virusshare.00093/HEUR-Trojan.Script.Generic-1deb52b95a765f1ac6aca71a2d0bada8b8caca7359b965cb3e078ff6183bd43b 2013-09-04 09:00:02 ....A 98303 Virusshare.00093/HEUR-Trojan.Script.Generic-1e011b800b6a77f6c69d2d788241d779e3cb4b7c754c034a31227fc60eacdae8 2013-09-04 09:00:06 ....A 11717 Virusshare.00093/HEUR-Trojan.Script.Generic-1e069def427661c392a40c70d3e3a0c8897075e5fe281b33d45a7c92d7447e7c 2013-09-04 08:48:04 ....A 20263 Virusshare.00093/HEUR-Trojan.Script.Generic-1e22dc0879305d16b6ef5928d559f149810e95a87b45d5ea4ea7abe9f409e3cb 2013-09-04 08:41:40 ....A 6513 Virusshare.00093/HEUR-Trojan.Script.Generic-1e2931a222ef7062dffc76dbb388738eae6a447cfbdca3b5a299f7d54ced4a29 2013-09-04 08:49:30 ....A 25548 Virusshare.00093/HEUR-Trojan.Script.Generic-1e3686c46af3537675468699a5c543d42319686081794ab22474b7aaabc14243 2013-09-04 08:50:08 ....A 51605 Virusshare.00093/HEUR-Trojan.Script.Generic-1e3a3c25b8da574e627ca307e5a38cc19bfa0b9413e85c8c272556f04ce0bf16 2013-09-04 09:48:30 ....A 25052 Virusshare.00093/HEUR-Trojan.Script.Generic-1e426bce1172387f4824060824862366ce2847e25078b9d0f6694b034d917893 2013-09-04 09:35:24 ....A 39801 Virusshare.00093/HEUR-Trojan.Script.Generic-1e45db9589434d430c63d6feff92350bc34db76be46a91401a31520b412ed45f 2013-09-04 08:44:54 ....A 29635 Virusshare.00093/HEUR-Trojan.Script.Generic-1e47afb973cccb774152f3f21d4f4ca2daf494cf34bd393551fa6fb84c50cf5f 2013-09-04 09:20:38 ....A 60757 Virusshare.00093/HEUR-Trojan.Script.Generic-1e4bb7e01b88926beb3c743c2ea576d6a40a1f36925ee9e6eebd64878b68b14c 2013-09-04 09:24:52 ....A 71629 Virusshare.00093/HEUR-Trojan.Script.Generic-1e509db802f4486cb23033ff3ddae7876a8299f009aae381a5c1e76a9708ab1c 2013-09-04 09:40:30 ....A 53521 Virusshare.00093/HEUR-Trojan.Script.Generic-1e5f3868039bf9bac6fbbd5b2adabff77f6b87b01081bb4b55321bc40306de14 2013-09-04 09:41:38 ....A 27930 Virusshare.00093/HEUR-Trojan.Script.Generic-1e6449960fac7e9505d7ffaa829327f6ee4355956c55edbe5a472064c32a66ca 2013-09-04 08:59:12 ....A 72160 Virusshare.00093/HEUR-Trojan.Script.Generic-1e67c7f4f9828f020e4f82636414e23ccda2f8f998b29d5314653523c6c3b770 2013-09-04 09:13:54 ....A 7032 Virusshare.00093/HEUR-Trojan.Script.Generic-1e6e43c4d673fe146d7e2049d0ad076d3f784564dab7362463c58ad83a9b3eb9 2013-09-04 09:11:56 ....A 21806 Virusshare.00093/HEUR-Trojan.Script.Generic-1e74f3b61abc9d522e0ae74490b822bfdf4d548440c9b6f8b73e073641796f88 2013-09-04 09:27:04 ....A 66927 Virusshare.00093/HEUR-Trojan.Script.Generic-1e7623495c54113b3263995a207ba2c135eabee728e4b5f84c62ec80aa54064f 2013-09-04 09:27:50 ....A 60138 Virusshare.00093/HEUR-Trojan.Script.Generic-1e7c3e6e9f6b2ecfcdc879d8faddfe956773137616af08f148199b3e18a6cf88 2013-09-04 10:05:54 ....A 18744 Virusshare.00093/HEUR-Trojan.Script.Generic-1e8542ff1271d6b28c2aaa0e52d097c7a4a4b901cf7e71379213c527fa1a7289 2013-09-04 09:36:46 ....A 36407 Virusshare.00093/HEUR-Trojan.Script.Generic-1e8ce861d39fdbe400c8fa794e7bfacd65d6fac1f5f5db42bd520bac4d26ae9c 2013-09-04 08:46:08 ....A 33059 Virusshare.00093/HEUR-Trojan.Script.Generic-1e9f7f351262d85ff5cd2fd638e908a8d76392362d18bf48aa153e58a6d112be 2013-09-04 09:49:56 ....A 32713 Virusshare.00093/HEUR-Trojan.Script.Generic-1eae56faf36ed25f3d49ef562bea05b0765797b17434ae8725459cc880dbf3be 2013-09-04 09:21:40 ....A 26262 Virusshare.00093/HEUR-Trojan.Script.Generic-1eae6dfe4df083aaf61c43ad0f223dc7ca9febe3a7d27345a96977dff4b7e71b 2013-09-04 08:54:58 ....A 15916 Virusshare.00093/HEUR-Trojan.Script.Generic-1eae86da5015c5e092ad6b27ac46538902ca56e16e8e85b183b9c86a75432d67 2013-09-04 09:21:44 ....A 6414 Virusshare.00093/HEUR-Trojan.Script.Generic-1eb484c8e4e939503ecd18d878c768ac8f635fb7085e81f15dbd1ac943f5d8a1 2013-09-04 09:52:04 ....A 19684 Virusshare.00093/HEUR-Trojan.Script.Generic-1ed6198dc3184363c83161e1827c331d85bddaa1f913574a6ee6c21699200f03 2013-09-04 08:57:30 ....A 265245 Virusshare.00093/HEUR-Trojan.Script.Generic-1ed6339045b537fa73e7f69d8cc1557342a0539c5ce1a631e26da26657bc0dbf 2013-09-04 08:57:02 ....A 51119 Virusshare.00093/HEUR-Trojan.Script.Generic-1ed6ca6351e6ef6ec5ef9820ffe7a3b9388ee5e017369d5a8c22d7d263a2dc3a 2013-09-04 09:59:20 ....A 36076 Virusshare.00093/HEUR-Trojan.Script.Generic-1ef935e8572adb7e024b56f33c1325962df665a560f9de5dbd84da1a4a1358af 2013-09-04 08:49:06 ....A 18376 Virusshare.00093/HEUR-Trojan.Script.Generic-1f099d6e0000c65a4eedb03aa92723acf1419ead28daae9f988fac2448e118ac 2013-09-04 08:41:18 ....A 16041 Virusshare.00093/HEUR-Trojan.Script.Generic-1f1649f3fccdb01cfc14a682d0ae58df85d01f5fe8cd6a30e447e6e79a615024 2013-09-04 10:05:00 ....A 43205 Virusshare.00093/HEUR-Trojan.Script.Generic-1f1b3ef4516173b7d4e6c75cb3c8d65f7746f936dec34747f0573146f624d5b7 2013-09-04 09:12:56 ....A 24092 Virusshare.00093/HEUR-Trojan.Script.Generic-1f29a2f16fe7ca33060dc6ef47ded0cf7fa02a418558a8f0d3384a158818c1ee 2013-09-04 08:45:42 ....A 1592 Virusshare.00093/HEUR-Trojan.Script.Generic-1f2e7eaded61581756f5a5151c9d8f13a8bd92081f1a558da38b018437d7bdf6 2013-09-04 09:03:46 ....A 5505 Virusshare.00093/HEUR-Trojan.Script.Generic-1f3358ecb4bb0037663c855fda2407dd33688a7264d5fe30f2c8e9f13360b9f1 2013-09-04 09:29:58 ....A 8248 Virusshare.00093/HEUR-Trojan.Script.Generic-1f35ab447efa2713f4f9b9aa0525f93f12888eee1a417c9ad9eca1749a554b73 2013-09-04 09:00:08 ....A 89842 Virusshare.00093/HEUR-Trojan.Script.Generic-1f53d6c4671f2de60ff9f2d4d31c105dc472ccc9db14761a274b2d234e5fe1c2 2013-09-04 09:00:24 ....A 194937 Virusshare.00093/HEUR-Trojan.Script.Generic-1f5e6672252429f8977db7516dca355ba9604a702cd5b9563bce1c619b9af888 2013-09-04 09:05:06 ....A 25460 Virusshare.00093/HEUR-Trojan.Script.Generic-1f5fd642eff992102741f432ca98068c11ab7a46d72af74d97b2162a38ed37ca 2013-09-04 08:47:40 ....A 1948 Virusshare.00093/HEUR-Trojan.Script.Generic-1f6093c2bb095763aeaeff9701f01be794ed4f333c56eb6aef87665d90c38176 2013-09-04 09:53:28 ....A 12470 Virusshare.00093/HEUR-Trojan.Script.Generic-1f67c79b1a22bb4e7bbb09cba92e1c66655a524ee0f2173af69b4c95fb6ff21c 2013-09-04 08:50:02 ....A 27972 Virusshare.00093/HEUR-Trojan.Script.Generic-1f6a59db076e9676f1f0b513c9b0ba8a7620b085a192241dbf249de2407f7b5a 2013-09-04 09:27:18 ....A 172519 Virusshare.00093/HEUR-Trojan.Script.Generic-1f729a8f446181c90154826aad6c9e0f099b4246fb18ea729e70c3cb34aec9cf 2013-09-04 09:47:10 ....A 20876 Virusshare.00093/HEUR-Trojan.Script.Generic-1f7fe5b10776748077d0f861a34bb51337900d7c454d807c507163af084e1a48 2013-09-04 08:47:40 ....A 8548 Virusshare.00093/HEUR-Trojan.Script.Generic-1f86bc041d26bfb646933f150336ce3c8067b748bbb3eb79da3deaf1a9b19088 2013-09-04 09:35:58 ....A 26403 Virusshare.00093/HEUR-Trojan.Script.Generic-1f87b73c46638894b3a57270548fd51bdf59e914fb734e48356b17edcf22ad57 2013-09-04 09:43:32 ....A 29771 Virusshare.00093/HEUR-Trojan.Script.Generic-1f8db3b5e60614618ef3c5702073225e6ef5deb157f69e1cf4c9e1c5b6d46937 2013-09-04 09:07:32 ....A 13774 Virusshare.00093/HEUR-Trojan.Script.Generic-1f9278d96ed7ab64b5a5dfedab0f5a45c3c841e46fc161444687e2c6b97a3f90 2013-09-04 09:28:18 ....A 6351 Virusshare.00093/HEUR-Trojan.Script.Generic-1f9875688dbf59aebb0c5078b131f89f32e4bafe8510d7b65708144baf89cecf 2013-09-04 09:58:08 ....A 57187 Virusshare.00093/HEUR-Trojan.Script.Generic-1fa29d152d27c68ede56e61827501e5fd2d4969539b01eb18495ac27e0ed76a0 2013-09-04 10:03:54 ....A 14373 Virusshare.00093/HEUR-Trojan.Script.Generic-1fab0c892482f21430fc0c2bf3f9472e416079b070e0344badd98f2baf05469d 2013-09-04 10:02:54 ....A 4153 Virusshare.00093/HEUR-Trojan.Script.Generic-1faee0bbdf07ef01ff2adb9565e3046e6b6cc0689b85b2645b9772d7d4612cdd 2013-09-04 08:50:12 ....A 24139 Virusshare.00093/HEUR-Trojan.Script.Generic-1fbdce5dcae9953062201c8389b45dac760c60b130179c326d350e50c092c2b7 2013-09-04 09:28:06 ....A 1036 Virusshare.00093/HEUR-Trojan.Script.Generic-1fd902bfdf8fd6ce43a41d78fb2d931b2aebc0ddc8ae3341f9e865ec4abfac80 2013-09-04 09:06:34 ....A 31236 Virusshare.00093/HEUR-Trojan.Script.Generic-1ffb861b7677bce1be394f79775a7374fa98eecc4e9349c891ed821f03d1a398 2013-09-04 08:53:30 ....A 7526 Virusshare.00093/HEUR-Trojan.Script.Generic-200000600e61fa70d30120495d394171bf20de4b0f39486e08e80c639d5b89b1 2013-09-04 08:52:34 ....A 23310 Virusshare.00093/HEUR-Trojan.Script.Generic-20114ce794984581d6f6e0a8f9583d758856f26576da1943728f446adc4e117b 2013-09-04 08:50:12 ....A 15216 Virusshare.00093/HEUR-Trojan.Script.Generic-201a61328f4b416afdc63a5fc03e1489e190b8720532ef695937b8fd560afd34 2013-09-04 09:41:48 ....A 24595 Virusshare.00093/HEUR-Trojan.Script.Generic-201c329cc7a0b5b4ee02e3f338f765e3e9b66c7aafda3f302bba120e824c3f25 2013-09-04 09:25:24 ....A 13137 Virusshare.00093/HEUR-Trojan.Script.Generic-202b3dcf4c1509131f87e5cc9ee8cf81c7f32bbcfc115c3b079920ec8dd9a575 2013-09-04 09:14:26 ....A 74597 Virusshare.00093/HEUR-Trojan.Script.Generic-2038ae105248ed0c47ecc29e09cd25e66eba19f0a1f3ff0e28f3ca9a2bd28f49 2013-09-04 09:16:36 ....A 4284 Virusshare.00093/HEUR-Trojan.Script.Generic-2042fa4627fd5ae176e98a0addbf63a8dc9fbdb60a6ce47cfe9c6c7bce540619 2013-09-04 09:05:20 ....A 27307 Virusshare.00093/HEUR-Trojan.Script.Generic-205585c93b0453c07e712486180258d4b23ef7df72f4e177995c7e89c270de42 2013-09-04 09:46:14 ....A 7931 Virusshare.00093/HEUR-Trojan.Script.Generic-205cc632afef7621cb0940bdab2f6415e56aca25080bad25e7c6e8f0077a487c 2013-09-04 09:46:44 ....A 13342 Virusshare.00093/HEUR-Trojan.Script.Generic-2061d19e0a41b77f8c42a64fa12ba7eb5619c10d97becd3c54a071a3384e1290 2013-09-04 09:15:40 ....A 8958 Virusshare.00093/HEUR-Trojan.Script.Generic-20671b9964193ff900888071a3609df56f469b6b70db7576ad361ef588e38a5b 2013-09-04 09:51:40 ....A 108139 Virusshare.00093/HEUR-Trojan.Script.Generic-2068947b87f621163f4b2bd1b176186822fd80e6f82fcc51f5ae0dad05d44943 2013-09-04 09:09:28 ....A 1689 Virusshare.00093/HEUR-Trojan.Script.Generic-2070caf000bef2537b8b55a4962d0417c039621212c4b99cf094e75fb4c89f06 2013-09-04 08:58:44 ....A 47475 Virusshare.00093/HEUR-Trojan.Script.Generic-2077a90010701cd4cc2b41f95d8d63457b7ecf279ec98d03eb8eced2ed9a95c7 2013-09-04 09:41:58 ....A 31912 Virusshare.00093/HEUR-Trojan.Script.Generic-207a4ccef79407828f4b62f2e49eead93cf4de5c4167faa096bf7b0b1177dadb 2013-09-04 08:45:20 ....A 13049 Virusshare.00093/HEUR-Trojan.Script.Generic-208705ace444623c428f8d28c552276e6a641ba3656ee6322a36bfc8fb15fcc4 2013-09-04 09:22:30 ....A 12766 Virusshare.00093/HEUR-Trojan.Script.Generic-208e4f67d687f091fc112eb855d9e6bf692a82bf50c50d75fe857a764e9236db 2013-09-04 09:02:46 ....A 68077 Virusshare.00093/HEUR-Trojan.Script.Generic-2099321fdea04d172fc6f0b5f5df70d19117db8eeddda92aad836183b38dc227 2013-09-04 09:18:06 ....A 13691 Virusshare.00093/HEUR-Trojan.Script.Generic-209d4f121dd04516335ac16c944f21d20ff68451569f064d448f583d60f12ee8 2013-09-04 09:43:26 ....A 32427 Virusshare.00093/HEUR-Trojan.Script.Generic-20b09a95df31914434fe2f6e13a12525754c5a08b8db07df631fce7ef4114068 2013-09-04 08:47:30 ....A 20740 Virusshare.00093/HEUR-Trojan.Script.Generic-20b81a429628d54ed6003ccbfb4d9b62ff43491f56ee2153088f6d76db87a9af 2013-09-04 09:19:34 ....A 20151 Virusshare.00093/HEUR-Trojan.Script.Generic-20bafd5b3d28a27257cd97d127f6dcf8a4bd9ee989e1e6fcf6ca3c5c22fa6c42 2013-09-04 09:01:04 ....A 39864 Virusshare.00093/HEUR-Trojan.Script.Generic-20c6d5812a370fff721d0569b5d5a3d4617df45bdc57072d3b91408613283741 2013-09-04 10:05:10 ....A 2046 Virusshare.00093/HEUR-Trojan.Script.Generic-20ccecdfb8723036883588a91ba890d17f003d8c9d1bd15f33e32dce0168cade 2013-09-04 09:57:08 ....A 25625 Virusshare.00093/HEUR-Trojan.Script.Generic-20ce7e33b37f69c3f4d0229aee753d53984a20673f70cc2f45bb3f0ac331618f 2013-09-04 09:24:46 ....A 32944 Virusshare.00093/HEUR-Trojan.Script.Generic-20d5609b77598734d74af636816e87a357f3f5aa131c2e5b6801d094eaf77c17 2013-09-04 08:52:14 ....A 14903 Virusshare.00093/HEUR-Trojan.Script.Generic-20da6fc6fe5a5b25fdf3c8ee6a48670db745c2e27fed0c0de402cad56bebcabc 2013-09-04 09:02:38 ....A 24445 Virusshare.00093/HEUR-Trojan.Script.Generic-20dd61c1d8024adc69c0035ecca6fac8bd099e5177825be35819c1f1714c469d 2013-09-04 08:56:44 ....A 43827 Virusshare.00093/HEUR-Trojan.Script.Generic-20e41f23d4b838c414fe3aa88a3a24b163c558cc34d2077a931cd2b381fdc8f4 2013-09-04 08:55:24 ....A 6205 Virusshare.00093/HEUR-Trojan.Script.Generic-20ef34fc96d7dca1d0a18dad72b0273c152aebb53d40e1076da02196acff8c97 2013-09-04 10:06:52 ....A 2986 Virusshare.00093/HEUR-Trojan.Script.Generic-20f220091aa342afb4392efd0e4d89e74bd1abfdc7d2c9aeb4c57f6d7d369ac1 2013-09-04 09:21:28 ....A 8973 Virusshare.00093/HEUR-Trojan.Script.Generic-210290b2e0107202ad0ab13a2c187a7861d748544a0049d2ebeed3c004d33cd2 2013-09-04 09:41:14 ....A 16484 Virusshare.00093/HEUR-Trojan.Script.Generic-2102be4be4d9e6e557389525d250c16e99781de34f73fe7f3265b1f8cf92eaa0 2013-09-04 09:02:36 ....A 14555 Virusshare.00093/HEUR-Trojan.Script.Generic-210d1ddbb0ada49047e61abdb27fb444daa119db977a2ede551d559b15a43c92 2013-09-04 09:05:40 ....A 52375 Virusshare.00093/HEUR-Trojan.Script.Generic-21107032ad1fc6f1b0778e6666d7575d3b3c10fb138860aa93adaaba1057005d 2013-09-04 09:19:32 ....A 17670 Virusshare.00093/HEUR-Trojan.Script.Generic-2110f017f4480214a212b2f9c0b390679f305fbccf40ee4f009bc9830b752fbc 2013-09-04 09:24:42 ....A 19929 Virusshare.00093/HEUR-Trojan.Script.Generic-2127ce74f077b9e9f231ed4ca2ab845bd5b00f874105e139523c4ce6a9e0fcc6 2013-09-04 09:13:58 ....A 56545 Virusshare.00093/HEUR-Trojan.Script.Generic-212c19c520e62270620dc775a80d57a1c009f07427d690a7fa878e974fa20af4 2013-09-04 09:38:46 ....A 32347 Virusshare.00093/HEUR-Trojan.Script.Generic-212f5d82cba0dd52d353ff3f0d6562994c8cc9a02e47c244a7b86879a35f375b 2013-09-04 09:12:44 ....A 12048 Virusshare.00093/HEUR-Trojan.Script.Generic-212fec2fe7add536f31c9567561612d1e4c3bf7659f122e8d756a16fbaf75fbf 2013-09-04 08:58:20 ....A 16675 Virusshare.00093/HEUR-Trojan.Script.Generic-213661ec1fa198cdd8c051ff319984cd2ea9dbb88f5e2421c54638feeebde8dc 2013-09-04 08:54:16 ....A 13852 Virusshare.00093/HEUR-Trojan.Script.Generic-2138929681e65579bc64447d4f2df11886ccbdb3c4d0604b4f25b32bc2e4ffe6 2013-09-04 08:45:00 ....A 47202 Virusshare.00093/HEUR-Trojan.Script.Generic-214ed2ac17c15c8882ba917eadd2cf7bc25f1ee54fde2bd88c5466ae9d15f5c2 2013-09-04 08:50:36 ....A 31679 Virusshare.00093/HEUR-Trojan.Script.Generic-214fa2324e4c9181e3a97d217f70b9625c673bfa7554474caa6d76d9c86a0645 2013-09-04 09:36:54 ....A 27605 Virusshare.00093/HEUR-Trojan.Script.Generic-2151e5bbc55105864d93afeec909292c5081d93eabd32a4eff806913c485776f 2013-09-04 09:43:20 ....A 16395 Virusshare.00093/HEUR-Trojan.Script.Generic-21540bb3d8dad98ca7121ac3c4a492dc897507cb8449fff4becb6ec15c02ae3e 2013-09-04 09:40:44 ....A 48048 Virusshare.00093/HEUR-Trojan.Script.Generic-215fb88f84260b30607787caed5fbe5fd12962ac0d2377ac41684d8f3a41bccc 2013-09-04 08:57:54 ....A 21594 Virusshare.00093/HEUR-Trojan.Script.Generic-216394f5083aaf98be9ac1b84e2e0fd403391d8faf4094d8dbfe2223c79e5223 2013-09-04 08:54:28 ....A 14640 Virusshare.00093/HEUR-Trojan.Script.Generic-2167ecbe94351a6c1af3094c137b1f36ea391e845d5144d765edc391624d846f 2013-09-04 09:20:54 ....A 285 Virusshare.00093/HEUR-Trojan.Script.Generic-21742f370afd2ea297640df655e9486ab727184472e2307e64c73585f88becd9 2013-09-04 08:59:46 ....A 35872 Virusshare.00093/HEUR-Trojan.Script.Generic-21749c761cc9b0aabc4fd25350b09326f2a75bf24be514ebafb283c97fe383b3 2013-09-04 08:45:06 ....A 27111 Virusshare.00093/HEUR-Trojan.Script.Generic-217dbd6cdf2ed7b51fca92f3c85e6d9bc6fcc23e994cd70d4aa477c82cf1e755 2013-09-04 09:40:40 ....A 37536 Virusshare.00093/HEUR-Trojan.Script.Generic-2180dd1a9faae656a23f9bc04f1c0c5440593f9823b6ca55b63de137024895b3 2013-09-04 09:33:16 ....A 26512 Virusshare.00093/HEUR-Trojan.Script.Generic-218702a611630a1c894e1f065d91e07bfe4d3d8f1591be54ea6b585d80888384 2013-09-04 09:54:20 ....A 91759 Virusshare.00093/HEUR-Trojan.Script.Generic-219f2747f5aa1a87f4076174052b673c961955d91e11826df054a28be248f50d 2013-09-04 09:16:12 ....A 746829 Virusshare.00093/HEUR-Trojan.Script.Generic-21a0f9052f4f98250bc73127900b4ebb7aa6b863a85cf68c0fffc8d7578c2dd2 2013-09-04 09:26:20 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-21a7d3031089cb184d8c5968e9027fddfbab691640865898b81f6b4c08ade8a3 2013-09-04 09:15:22 ....A 16516 Virusshare.00093/HEUR-Trojan.Script.Generic-21a99a65014c7bc6979231fc3dc6aaf28f6826bd738b11553ae19b2e2fd5d36e 2013-09-04 09:02:34 ....A 47035 Virusshare.00093/HEUR-Trojan.Script.Generic-21ae11a1ca1f24c2792e0196a6303d3c4670398f7aba4d9cb28909228ada1514 2013-09-04 09:22:52 ....A 57882 Virusshare.00093/HEUR-Trojan.Script.Generic-21b5565084c58391ed74fba98b29ca1a3268da1cd6f0bc093f2cf5c69bfd8b5e 2013-09-04 08:56:22 ....A 2485 Virusshare.00093/HEUR-Trojan.Script.Generic-21b9e7b24e7e5a6a73af59f2927cf9daf784ce6c937bf4d806b096e43aeea2f4 2013-09-04 09:24:38 ....A 31092 Virusshare.00093/HEUR-Trojan.Script.Generic-21bfc2b5e7fe70058a2b9204acad6acd5840ff5ad1c4302181cae702c1b85e7e 2013-09-04 08:59:12 ....A 24652 Virusshare.00093/HEUR-Trojan.Script.Generic-21c18d4472e61bdec79446f8cd57b0ac2860c2e963a82a1dc901f9221d8815c0 2013-09-04 09:12:20 ....A 40607 Virusshare.00093/HEUR-Trojan.Script.Generic-21caddc217edab38690329dc8ab183d3dcad85308f6b3c17287d1b2c1200c144 2013-09-04 09:56:26 ....A 55009 Virusshare.00093/HEUR-Trojan.Script.Generic-21e08a6a4b25f9e3f7fe394dc4c36ecb6fea233ae6334188f31d35779fe75e2f 2013-09-04 09:56:08 ....A 12757 Virusshare.00093/HEUR-Trojan.Script.Generic-21ec9f7c6a50191cba7f7b56ff355c1fcbba108a357748538a1a731c4d893c46 2013-09-04 08:51:52 ....A 43141 Virusshare.00093/HEUR-Trojan.Script.Generic-21f7b8022dd123545f9a46d617ff7bd4e1503df033aae664dd51fc228a0d3cd2 2013-09-04 09:13:50 ....A 137 Virusshare.00093/HEUR-Trojan.Script.Generic-220c2b2d4edc2df15c807905484edb9016cd9b399ee83a558aa173954f1a5c5c 2013-09-04 09:02:50 ....A 1855 Virusshare.00093/HEUR-Trojan.Script.Generic-22149bf06eca6fc4d4c01bc3c0c87c4239043e65742df0ab67b9ae081a4a8918 2013-09-04 08:54:02 ....A 16011 Virusshare.00093/HEUR-Trojan.Script.Generic-221fb74c0499d6675764d9f3687aaf3b67795da24e79c6b7354d6d4918e37bdc 2013-09-04 08:47:02 ....A 28215 Virusshare.00093/HEUR-Trojan.Script.Generic-222468381045b346512eabefd37b7b61646fd6a8b7f702738eb5ba71500fbd8b 2013-09-04 09:38:00 ....A 36040 Virusshare.00093/HEUR-Trojan.Script.Generic-2226144c11deca813395306c26bf7816dec46fa29409f64654a41386980c59e0 2013-09-04 09:41:40 ....A 1655 Virusshare.00093/HEUR-Trojan.Script.Generic-2232c77993578393089d699d1b073fb03984425a0e6395acb848ef9fcc5e3cc9 2013-09-04 09:17:04 ....A 10026 Virusshare.00093/HEUR-Trojan.Script.Generic-2233de2d489daa8f700c286b327f9bd8a8f739f7a8359fb2bc3f36ebd92700e4 2013-09-04 08:48:26 ....A 20160 Virusshare.00093/HEUR-Trojan.Script.Generic-223bf56686c5cf598527bf5d5817491ba6b9d88cc573e80fa49b82ebde187703 2013-09-04 08:42:50 ....A 15712 Virusshare.00093/HEUR-Trojan.Script.Generic-2241f054fbc64d50d828690d9b775ce0806aa8cb54685d547e50291b349b8457 2013-09-04 09:02:20 ....A 41211 Virusshare.00093/HEUR-Trojan.Script.Generic-22420c5c73d934dcad6cfe98f43cd5197843f096a48eec4ef2ab53d65111a254 2013-09-04 09:48:02 ....A 108106 Virusshare.00093/HEUR-Trojan.Script.Generic-224608bd485f72d7bcd90fdd3f822f50605fd49a204be8b835f180bba0a4547e 2013-09-04 09:26:04 ....A 26870 Virusshare.00093/HEUR-Trojan.Script.Generic-2246988f80fa83e80a07043d9f6862602de45facd523bf539fe2f3a785bcd733 2013-09-04 09:22:36 ....A 106479 Virusshare.00093/HEUR-Trojan.Script.Generic-224fbf73ba825b624724d21307fa26be065e7f27a6f964ca81c2ad244795a275 2013-09-04 09:53:10 ....A 10221 Virusshare.00093/HEUR-Trojan.Script.Generic-225640199007492f3881a0f6c17d0b1ec4f141435567eae942bcc190fc1bb277 2013-09-04 09:12:22 ....A 30845 Virusshare.00093/HEUR-Trojan.Script.Generic-225d08d153fb992048ddcbe937bea98d1c8101af09d9799ac9c2adce4d378598 2013-09-04 08:42:52 ....A 3144 Virusshare.00093/HEUR-Trojan.Script.Generic-22719ee1c712b3eacfc6282c7e476539f7d2616d99032c9f6a4a34dad2475ab4 2013-09-04 09:56:16 ....A 35438 Virusshare.00093/HEUR-Trojan.Script.Generic-2283c04ab1120365411defdbfec65a30757c031dbe80a328227f8aabfe2a3b9b 2013-09-04 08:49:16 ....A 29327 Virusshare.00093/HEUR-Trojan.Script.Generic-22886ddbd34231513f04e988cf9d13a8387296f4c266f34ac618e81f5e932141 2013-09-04 08:52:58 ....A 273134 Virusshare.00093/HEUR-Trojan.Script.Generic-22891aea34df02c5f1f2a04b773268d0937be4b7f71716828b0951e15face537 2013-09-04 09:25:24 ....A 33573 Virusshare.00093/HEUR-Trojan.Script.Generic-22a0c29dded3180315a78c1f28fead8ea98b91d555a1747d8d369b20c207fa1e 2013-09-04 09:43:18 ....A 15514 Virusshare.00093/HEUR-Trojan.Script.Generic-22b30a37806f6e1cb4244e0b50fd3582ec47c5b1ae8728196e3d4a119388130a 2013-09-04 09:18:50 ....A 28540 Virusshare.00093/HEUR-Trojan.Script.Generic-22bb8bc71682ce1633943c0208063a676547558b3bf3bea92429a083c5a929b7 2013-09-04 09:11:26 ....A 11538 Virusshare.00093/HEUR-Trojan.Script.Generic-22c694b9a1b95399f58d8933613c8e80a0ad0b11ef1ac8d3bb8eef734260c7fd 2013-09-04 09:11:44 ....A 21837 Virusshare.00093/HEUR-Trojan.Script.Generic-22cf8a4f999ecd30c521844dbf4e55d897df15b7bd188195127329179dd23b0c 2013-09-04 08:52:04 ....A 26000 Virusshare.00093/HEUR-Trojan.Script.Generic-22ebd6b9b7a0651e578210ea9f6911e731747b15cb0e4c42e84595a739cd9194 2013-09-04 09:55:06 ....A 21789 Virusshare.00093/HEUR-Trojan.Script.Generic-22f0bff87ad7b7a6122a871200cab5ee5a57dcf93e53d561c32c8513d89bfdbf 2013-09-04 09:18:22 ....A 60260 Virusshare.00093/HEUR-Trojan.Script.Generic-22faa8dded27afce6bf630d24d8d9a57dfce479f00c2fcbc2959f69bfb87d183 2013-09-04 08:56:44 ....A 15087 Virusshare.00093/HEUR-Trojan.Script.Generic-2312d8be48280953168b8691c15fb7a4f62100f65dd0cef46085f423a102a494 2013-09-04 09:00:48 ....A 69862 Virusshare.00093/HEUR-Trojan.Script.Generic-231efd9c66d03539148f577b529c4a14420fa97531773905e220ba3a42bbd592 2013-09-04 08:59:40 ....A 57004 Virusshare.00093/HEUR-Trojan.Script.Generic-23277c8f5c288f298b91fde44f3b3b4485524367afb3dc6fd835f60988e56690 2013-09-04 08:43:02 ....A 25586 Virusshare.00093/HEUR-Trojan.Script.Generic-235d2a877e5e1e372f11284798d4a1ea8e666eb6d77661a858904b644f86ea8d 2013-09-04 08:54:04 ....A 11780 Virusshare.00093/HEUR-Trojan.Script.Generic-236428d566ec5ba1210b040c7ba96e7a2920e90a1ec9e9d0f83e8940fb997848 2013-09-04 09:54:52 ....A 84262 Virusshare.00093/HEUR-Trojan.Script.Generic-2365c3b022e7bc2f58b216640b559eb78efc9a5f5f260fd5772db8b8f84750a2 2013-09-04 08:59:32 ....A 2125 Virusshare.00093/HEUR-Trojan.Script.Generic-236aac1e2e7c0f59e2db7a4177aea3d4ca033b7994d5aeaed1eeb98ac54f228c 2013-09-04 09:43:24 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-236dae65ee642989ba8ed402432d15102ee6f42efbd3225f317d00653c2ae788 2013-09-04 09:51:42 ....A 1603 Virusshare.00093/HEUR-Trojan.Script.Generic-2388665d47abeb92829fdd7dca570d66462c1a2da1cb2e9a4dfb13918d544a5e 2013-09-04 09:13:36 ....A 13467 Virusshare.00093/HEUR-Trojan.Script.Generic-23925ddcd835b14bc816029115713643eade3f114693e872bfa937b9e09655d6 2013-09-04 08:52:42 ....A 39812 Virusshare.00093/HEUR-Trojan.Script.Generic-2397a79878ffb66c78ad07bf9972d80db7c1bdaed7677d4b523b528592c32d9a 2013-09-04 08:43:30 ....A 125423 Virusshare.00093/HEUR-Trojan.Script.Generic-23a1c858cfae2abaa2ecddc219b8658d52b3879279e3cd818d95971f9511d37d 2013-09-04 08:53:30 ....A 1585 Virusshare.00093/HEUR-Trojan.Script.Generic-23abff14b522fe5396e57c5844bc89bbecc21328dd0d7bd0bdd0f5692f5a39fc 2013-09-04 08:53:18 ....A 54827 Virusshare.00093/HEUR-Trojan.Script.Generic-23b7799e5d22c76f1660be7cd0a1eeb48fa6fdeb3dd5a9d0af05f18e6016d633 2013-09-04 09:08:00 ....A 34515 Virusshare.00093/HEUR-Trojan.Script.Generic-23b7aa4d7e20089fbb09e9243ef25947133b4cc30c9502084165c19222d546a4 2013-09-04 10:03:04 ....A 58139 Virusshare.00093/HEUR-Trojan.Script.Generic-23c66da8d392e58f97e91095f9bf3a1af3d1ab29c7a2ae0f2cb86ef91ecf48ce 2013-09-04 09:48:58 ....A 8715 Virusshare.00093/HEUR-Trojan.Script.Generic-23d8f26ec584bed3d860d0a0537f912cc5cd232dcc493dc40e57691dcdff2beb 2013-09-04 08:48:00 ....A 54544 Virusshare.00093/HEUR-Trojan.Script.Generic-23dfeb903666e66527ab8eaf1c49a342b891ad12ea37b5265384d35aebe17650 2013-09-04 09:32:48 ....A 7653 Virusshare.00093/HEUR-Trojan.Script.Generic-23e667cf5b41b8d23092910069e180e015f169a291d5ee21687ef86869f0f068 2013-09-04 09:50:34 ....A 5197 Virusshare.00093/HEUR-Trojan.Script.Generic-23ee28c5c92e77399e46dc3f7200c91c98d85bf1c42d602e834b08c4a7171390 2013-09-04 09:41:58 ....A 163 Virusshare.00093/HEUR-Trojan.Script.Generic-23f2c9cb2470e1a9006424f1a1eac0e4c01dafceb2b5136c5f9543b080c1f5f3 2013-09-04 09:22:58 ....A 71991 Virusshare.00093/HEUR-Trojan.Script.Generic-23f5d85920cced4639dd698f506479b9ac3bd92331b67ffac842e37583530053 2013-09-04 09:21:50 ....A 2665 Virusshare.00093/HEUR-Trojan.Script.Generic-23f9702d4b222bc2393db4b324323aa8f10d67d87ba82d103161314c075df3a4 2013-09-04 09:42:00 ....A 47543 Virusshare.00093/HEUR-Trojan.Script.Generic-2418d0b596d7ea2c4883cdbe2538f5b61096049c2ed2931d300da9793a9320e9 2013-09-04 08:55:18 ....A 7082 Virusshare.00093/HEUR-Trojan.Script.Generic-242510853b989b6fe5fe65de602f53d507a15f5fec4e7f2164ec80ac8b4978c7 2013-09-04 08:49:22 ....A 37317 Virusshare.00093/HEUR-Trojan.Script.Generic-242747732c0528677d7453939976037f87d3b4972b1edef092b34513b3ac0fcd 2013-09-04 09:02:28 ....A 81987 Virusshare.00093/HEUR-Trojan.Script.Generic-242f46073f7a86a6d95181ce33fe03e4764613e651243d2df1ac2c22a8faefa2 2013-09-04 09:12:06 ....A 6030 Virusshare.00093/HEUR-Trojan.Script.Generic-243246b266811cc61ec8c3e66a124a655e1eb91747c417a749b8965e614bc0d6 2013-09-04 09:58:34 ....A 72596 Virusshare.00093/HEUR-Trojan.Script.Generic-243d0f4b6d85f38af84630fd9dc1abd6215a5a1151c87ad10b58213833718a6a 2013-09-04 08:54:04 ....A 21028 Virusshare.00093/HEUR-Trojan.Script.Generic-243dd8dbafea2730fa4f915ea47a60a9acfbf04078cd24210c9f412c80d8d16e 2013-09-04 09:47:12 ....A 5183 Virusshare.00093/HEUR-Trojan.Script.Generic-243e6ef46590078c39ab43a72dfa0472ee49785c440fe95b44f116fc5a83bb53 2013-09-04 09:36:22 ....A 209546 Virusshare.00093/HEUR-Trojan.Script.Generic-24514dc2c27f2906db09f8c8adfd659fb5266ce45ee60d2d54e8b35e946be3b6 2013-09-04 09:46:34 ....A 31224 Virusshare.00093/HEUR-Trojan.Script.Generic-246511ea56e5d1d64e05a8d3504c4f3738dfb9de4f994b53afcf87c9e8e2ef37 2013-09-04 09:49:28 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-246b871cd7dad22e161e6989e5e0d4044ee9d3adfa308db1238ecda5543b1d45 2013-09-04 08:49:18 ....A 9853 Virusshare.00093/HEUR-Trojan.Script.Generic-246e8d4421d99d9f2d4158878283e6286afff80a5748e02115cb5e9c62b28e97 2013-09-04 09:08:52 ....A 16756 Virusshare.00093/HEUR-Trojan.Script.Generic-246f0e6deba765458f23a287cbe649dd8b8771222d5b29695e1ce3337e991d03 2013-09-04 09:08:06 ....A 89438 Virusshare.00093/HEUR-Trojan.Script.Generic-247250952c4f8182b8505c3e392da7d8426054477ce863c18641efb517d91c46 2013-09-04 08:41:18 ....A 133701 Virusshare.00093/HEUR-Trojan.Script.Generic-247343692848c74f357d6b86d84579f3b9d9aa5bd9143696528fee09195d6ae0 2013-09-04 09:02:58 ....A 54767 Virusshare.00093/HEUR-Trojan.Script.Generic-2478911be731149c872c2f51a77d909fe16ae7bba6269258ac233b9154517504 2013-09-04 10:02:20 ....A 133324 Virusshare.00093/HEUR-Trojan.Script.Generic-24864b7cbcc64a4a11719b90fe4e5357ab722293cb571b0cdaf209b222423b7d 2013-09-04 08:46:50 ....A 6218 Virusshare.00093/HEUR-Trojan.Script.Generic-248e9016fd58ce3a454eeb438f2c1b8bcb5c636eb6df09e79900affa87c42162 2013-09-04 09:09:30 ....A 16041 Virusshare.00093/HEUR-Trojan.Script.Generic-2494b6a65a75415cfc4446f4cb7b64136faac58871a5f93c0779baba3a0d8e14 2013-09-04 09:24:06 ....A 55302 Virusshare.00093/HEUR-Trojan.Script.Generic-249bc5dd8c30a091bafad9855588a049fa0f438a64639ce49dc8ed92675eab88 2013-09-04 09:15:28 ....A 14239 Virusshare.00093/HEUR-Trojan.Script.Generic-249edeb117677b749494c3f63938d299d3aba04b12a314f013f3ea73da94ad50 2013-09-04 09:17:56 ....A 63663 Virusshare.00093/HEUR-Trojan.Script.Generic-24a2344bec06d7c52a81770797869dcee9cf0d1b58d165a2ef6ef62ed62bf142 2013-09-04 09:15:10 ....A 53023 Virusshare.00093/HEUR-Trojan.Script.Generic-24a7ef96b82104e248b82ed8983f143c8ea424ce8a3576d5b8d91dbb2bea9993 2013-09-04 09:18:26 ....A 40664 Virusshare.00093/HEUR-Trojan.Script.Generic-24af7920e5b4ee967daf702c22d2123a5f9ecef8b6b0f12ba16b60ea5eae53e7 2013-09-04 09:09:46 ....A 26574 Virusshare.00093/HEUR-Trojan.Script.Generic-24bb5a0d887df3eec2bc571bd60ce12b49f0bead78e32a95b845c42b83895a23 2013-09-04 09:48:08 ....A 76575 Virusshare.00093/HEUR-Trojan.Script.Generic-24be35dc52f02f50628d397bd654f860b87c87a7d7c652e2775b32ed26f672d2 2013-09-04 09:47:30 ....A 23018 Virusshare.00093/HEUR-Trojan.Script.Generic-24c32782c7680a7e72d1cac81bea88788f816daa152862256e165fe2f0ff3fa3 2013-09-04 10:02:22 ....A 1251 Virusshare.00093/HEUR-Trojan.Script.Generic-24d9bf98d6db332a41c1a854ca5d3b6b86211cf5d5d491c86ee7c3f03d6fa850 2013-09-04 09:44:36 ....A 14601 Virusshare.00093/HEUR-Trojan.Script.Generic-24ecc8827469098c5a10b9d8cf88bd22c0bc272d8f96b9b170543768400588c4 2013-09-04 09:16:14 ....A 26661 Virusshare.00093/HEUR-Trojan.Script.Generic-24f5d2d8a81b1034f3a9b73e2fdf51f99a7eb9383a90fefd6a365939e2249394 2013-09-04 08:55:54 ....A 26332 Virusshare.00093/HEUR-Trojan.Script.Generic-2507dcfd019f80ac2b30d198d65acb242716d12705870c7ae4fe2e616fdfb8bc 2013-09-04 09:29:52 ....A 63664 Virusshare.00093/HEUR-Trojan.Script.Generic-2507ff026486295e429ce4e5e0000422a60a9534d34c7599930fe0e1500a87a8 2013-09-04 08:58:24 ....A 25865 Virusshare.00093/HEUR-Trojan.Script.Generic-2520feba9a3e1fe98d72e6b3ec27ccf37e24bea21653cbbf6ae6acfcda45b3f6 2013-09-04 09:03:20 ....A 26042 Virusshare.00093/HEUR-Trojan.Script.Generic-25400b1828a24e13cd7966532bcd51b76e1a075574139023782193e71d52eebc 2013-09-04 09:21:12 ....A 26723 Virusshare.00093/HEUR-Trojan.Script.Generic-254a625fc1821d33b557def07f1eec87b305aae24e55509b855876f9d2768770 2013-09-04 09:31:20 ....A 415 Virusshare.00093/HEUR-Trojan.Script.Generic-255089cb24824c9f46d0b980c331829143457566a36c578d059618f7c75dc5c4 2013-09-04 09:38:10 ....A 320652 Virusshare.00093/HEUR-Trojan.Script.Generic-25557c9610378cb2290279eeb14b7d2d933d686e5ec9d4a292cf57670872660c 2013-09-04 08:51:32 ....A 20286 Virusshare.00093/HEUR-Trojan.Script.Generic-255691f0779c2345eba4a66a612211514a9389e7a03d04cd2c963be0fb19a698 2013-09-04 09:16:00 ....A 16097 Virusshare.00093/HEUR-Trojan.Script.Generic-255bf0bdde82360723e87aac94bb548b15ea30915db9addc52d11f74833bec59 2013-09-04 09:11:16 ....A 67021 Virusshare.00093/HEUR-Trojan.Script.Generic-2573971d9d435a90bf3f4fccf3a5e9a82dac29e550b0896effcc547f54c75d55 2013-09-04 08:58:54 ....A 46065 Virusshare.00093/HEUR-Trojan.Script.Generic-25796598256bd9bfe48bd19dae768c9b7ee045d918d02e4748434052ebf947c7 2013-09-04 09:49:36 ....A 58115 Virusshare.00093/HEUR-Trojan.Script.Generic-257bd7c509c366070106b68edaa31759bc9f413f29c2010803edad87eb502135 2013-09-04 09:03:42 ....A 37564 Virusshare.00093/HEUR-Trojan.Script.Generic-25988e80619f618812ad0566c8ef0c7949b053bfc82e6df76c37221d963e2491 2013-09-04 08:51:50 ....A 25866 Virusshare.00093/HEUR-Trojan.Script.Generic-25a84f6b4e771b110866bd02790f080b7a93c949d565ee3b591b996b08d0f514 2013-09-04 09:23:40 ....A 26123 Virusshare.00093/HEUR-Trojan.Script.Generic-25b1467ee1e1d5b364fe65d69f40855532c5b126abc357f83fcd761be4a24f3e 2013-09-04 08:46:34 ....A 80346 Virusshare.00093/HEUR-Trojan.Script.Generic-25bfddbc891b73471a0ca3838d8406f5b0de04919dcc5393f194727bd2f03ee3 2013-09-04 10:00:00 ....A 19941 Virusshare.00093/HEUR-Trojan.Script.Generic-25cd55d19e1068069ce0fdd0f479cdc8531dfc7571bac85776e957268838c477 2013-09-04 09:00:16 ....A 18562 Virusshare.00093/HEUR-Trojan.Script.Generic-25df8d431ce053552b7597aee52e71da88b00cbb4af0ca16500079e278a5429b 2013-09-04 08:45:16 ....A 83479 Virusshare.00093/HEUR-Trojan.Script.Generic-25f89bb8087ad3758c399a8ec9b6966b1a549d313a6f8210a6fe7fba5058c4aa 2013-09-04 09:38:36 ....A 33409 Virusshare.00093/HEUR-Trojan.Script.Generic-25fae29c0cc01e4f0fe2aafcb76e5b1dd80932680d7bc1a033cbe52ba76d64d2 2013-09-04 09:01:40 ....A 29395 Virusshare.00093/HEUR-Trojan.Script.Generic-25fb16aca030bacfce8fdb5e46879af96a34a21785ff8d02d874cec7c9797f1a 2013-09-04 09:22:14 ....A 33282 Virusshare.00093/HEUR-Trojan.Script.Generic-26059ebec05c3500f98cff7f843e6a16ff83ee6a6de3119b789a401607a17ca5 2013-09-04 09:21:14 ....A 12014 Virusshare.00093/HEUR-Trojan.Script.Generic-2618b80b601607cb329852deffa374a4da7c2b128fea41f1445932e0cf101fbc 2013-09-04 08:59:54 ....A 15548 Virusshare.00093/HEUR-Trojan.Script.Generic-261bf3d634915c54aaa3b09b654e73b8b4ece142dde5ab89a1b633630446989b 2013-09-04 09:21:32 ....A 26095 Virusshare.00093/HEUR-Trojan.Script.Generic-2621e73fa25b81640a10ed0b40933ed9400e782395eb15000f08b910351c4c90 2013-09-04 09:42:40 ....A 23503 Virusshare.00093/HEUR-Trojan.Script.Generic-2628deca9e86472c3d483913ffe30c13adb46fd11085e5f0a411facd143e1a04 2013-09-04 10:03:50 ....A 8555 Virusshare.00093/HEUR-Trojan.Script.Generic-262fd057cb85423cd3853aa728f88785ec9737da566f9d6affe15367165c3156 2013-09-04 09:28:28 ....A 21282 Virusshare.00093/HEUR-Trojan.Script.Generic-2636eec0bb52b13aebe2b3ac5499bf53c968c020ad7e2c2fb6f4fb899fb7f93f 2013-09-04 09:43:18 ....A 32253 Virusshare.00093/HEUR-Trojan.Script.Generic-2637b3660f9beebafa0c026f7b9a9c213eee8efe3cb3ce8a0e5f74152c9a7ca1 2013-09-04 09:20:06 ....A 5485 Virusshare.00093/HEUR-Trojan.Script.Generic-26500de367a96bd27ebeab731074b78b724459bd62e99cac887b6a76e7b8ffc8 2013-09-04 09:34:44 ....A 10515 Virusshare.00093/HEUR-Trojan.Script.Generic-265e463e6cc9416a7f4f01626a194a86f0c8fea1a082b670c917e756d2fc88c2 2013-09-04 08:48:18 ....A 45046 Virusshare.00093/HEUR-Trojan.Script.Generic-266198e1008cb7b20cb78476047c262c9e5be84ba8f1e69009f2bca400370b01 2013-09-04 09:16:04 ....A 6630 Virusshare.00093/HEUR-Trojan.Script.Generic-267d0c98f87c035d9eec83d8f8fa3748f6e73bbf3144a92c3f5d02fb4ee5ed2d 2013-09-04 09:42:36 ....A 10276 Virusshare.00093/HEUR-Trojan.Script.Generic-26801affd60020927e3e6cd30a24334a131c89eb682604dc3b854ffed0751e56 2013-09-04 08:55:24 ....A 97802 Virusshare.00093/HEUR-Trojan.Script.Generic-26862c3eef46385bdb71752e48a0b6d3e032aa5ffd6578e541e944fffbc01190 2013-09-04 09:18:34 ....A 15972 Virusshare.00093/HEUR-Trojan.Script.Generic-2692b1824776159e4c447e5d9730414b93591b379c5f3546cca72791cd0b6a6b 2013-09-04 08:53:46 ....A 78638 Virusshare.00093/HEUR-Trojan.Script.Generic-26a7050ecaaf7a7917f6d8332a402d760496dc9ad7f8c5540ec4910c10170461 2013-09-04 09:30:46 ....A 43698 Virusshare.00093/HEUR-Trojan.Script.Generic-26ab4c7142e5b8a1b2c28e1778d6609cdad44363323335e75a189d523f6f95b0 2013-09-04 09:36:38 ....A 12283 Virusshare.00093/HEUR-Trojan.Script.Generic-26ae8bb317e62966d8cf4caf3d1a871fee1ebdd2d30ae2ece543f2d30c9a8d91 2013-09-04 09:10:04 ....A 15784 Virusshare.00093/HEUR-Trojan.Script.Generic-26b030d82762cfef7f44178b6ce08245a132604aa8181be52ec65f9c6e951f9b 2013-09-04 09:20:26 ....A 19122 Virusshare.00093/HEUR-Trojan.Script.Generic-26c135ca7742b1c156367596830e3418d5578b5e7109cf829a3b0b8c9f33c163 2013-09-04 09:56:22 ....A 41846 Virusshare.00093/HEUR-Trojan.Script.Generic-26cdf7ce1842ebd3f2fd193aa328bdfc89d9fec74f414eaf2699357c2a5363bf 2013-09-04 09:42:06 ....A 58789 Virusshare.00093/HEUR-Trojan.Script.Generic-26cf0cb1aa1e6caaa6bdd00ae07a5aedc2e4e48e1510ba951f4a17659b089952 2013-09-04 09:22:18 ....A 8702 Virusshare.00093/HEUR-Trojan.Script.Generic-26d02ce65037c936481be74903e20884c10103dcc1e26d67a89e4f2f0076fee6 2013-09-04 09:59:06 ....A 48148 Virusshare.00093/HEUR-Trojan.Script.Generic-26e15f0ba0bbe607001c4d46969643ea8602ff1d20e2f2719a695f9ea5982d16 2013-09-04 09:33:42 ....A 11817 Virusshare.00093/HEUR-Trojan.Script.Generic-26f981c2c064a95b22b8f31796bacd3d5a28bc9756d2003f05ec0c19ee8e8546 2013-09-04 09:19:30 ....A 19735 Virusshare.00093/HEUR-Trojan.Script.Generic-26fd945b0564ff1b9a6850b2de605fe19fb33b1962031f258a5d37b0fa10d0fb 2013-09-04 08:55:46 ....A 42857 Virusshare.00093/HEUR-Trojan.Script.Generic-270d315fcebc606432b4322a20836017dfb2c60c49dbb41e4977d731cad47f92 2013-09-04 09:24:48 ....A 16682 Virusshare.00093/HEUR-Trojan.Script.Generic-270d6461b3e50a6c706764e841a391b15abacb41d8a9743bd736b8fd34b65589 2013-09-04 09:21:32 ....A 25832 Virusshare.00093/HEUR-Trojan.Script.Generic-270f04e09a44e032f14d511ebc533fc4014c99d222c5b05812392788a4efc477 2013-09-04 09:40:22 ....A 21337 Virusshare.00093/HEUR-Trojan.Script.Generic-27123f3d11581fab03a72768cc0277096cc7775d56b9ce3b1e2ed90a86ddede4 2013-09-04 08:45:16 ....A 15071 Virusshare.00093/HEUR-Trojan.Script.Generic-271b4720f47e4e5c4de0d7c1dfdb0a2fb2cd80ccfbc53735f64b17e890ec319f 2013-09-04 08:56:10 ....A 74685 Virusshare.00093/HEUR-Trojan.Script.Generic-273846402230a0fdee12785201f9cbec8db5a4d48c3a80d014597a2c3a5cb17b 2013-09-04 09:28:16 ....A 9680 Virusshare.00093/HEUR-Trojan.Script.Generic-2749e1dd8348fb07ef656c5c82979fb64824019e6ec2cca83cd1718ec20f1c39 2013-09-04 09:17:54 ....A 41776 Virusshare.00093/HEUR-Trojan.Script.Generic-274e280c4a00de490525a2466a33c5667f69b55adfc2b6b2c5ddd687e16dfa59 2013-09-04 09:43:04 ....A 32515 Virusshare.00093/HEUR-Trojan.Script.Generic-274f62407f1eb58fe3a9b14a8b9192d8f112662eaf7f4a93e68770bf865f85b8 2013-09-04 09:46:18 ....A 20385 Virusshare.00093/HEUR-Trojan.Script.Generic-275aecb81cd124072c58719f087e3fe0308a46e2c77f4cfbd9f67d4411a13335 2013-09-04 08:55:32 ....A 6983 Virusshare.00093/HEUR-Trojan.Script.Generic-276494d43b6042087a87b56f0aba87b29d069dc6bcada2e829ecec66e5cb7087 2013-09-04 08:51:46 ....A 58736 Virusshare.00093/HEUR-Trojan.Script.Generic-27678bcd2c7bb3f1fd435f2df32973223ff8991e0f22214c38e371b31ec44dc6 2013-09-04 09:52:12 ....A 29009 Virusshare.00093/HEUR-Trojan.Script.Generic-2767db2dee0e9e58272a9634a7725d1631f8603ccc55508c4eebd8068d2e75a1 2013-09-04 09:48:26 ....A 13230 Virusshare.00093/HEUR-Trojan.Script.Generic-276f612f1bd723cad271363bc0fdeedb0562c664ea03b45b8172b1b73401f85a 2013-09-04 09:50:40 ....A 2486 Virusshare.00093/HEUR-Trojan.Script.Generic-2776900e72b73fad4c3d96a3a64dd11d7124351e261ed14c9d80a506414feff8 2013-09-04 08:46:52 ....A 8209 Virusshare.00093/HEUR-Trojan.Script.Generic-27769acf7b5dc0c19427b6dc3b4b64ef1b2037ca746a4a0d337ce57dd9445054 2013-09-04 09:29:08 ....A 49484 Virusshare.00093/HEUR-Trojan.Script.Generic-277ae5cc7e5b7abe8ef9ac97348fb3ccd64a373cd2a7c93326df709dfe3b4f99 2013-09-04 09:08:44 ....A 43327 Virusshare.00093/HEUR-Trojan.Script.Generic-277d9a828c802045c1c387c641bec5468a732125d504a13ba77589368ae70b0f 2013-09-04 09:03:14 ....A 26970 Virusshare.00093/HEUR-Trojan.Script.Generic-278314427eabbedce11ae1578eaf2f63338f7affd3ae6ea63f3cb42576171493 2013-09-04 08:51:48 ....A 20143 Virusshare.00093/HEUR-Trojan.Script.Generic-278dbcb9d73bd9983df41efcf9bb6624a979282f4e7ac2b639d89b27382a8ecb 2013-09-04 09:09:50 ....A 47293 Virusshare.00093/HEUR-Trojan.Script.Generic-2794362d1a1c8f9509624165afc114b888aedffda01914b8b6c3ae51f027c15c 2013-09-04 09:15:06 ....A 1904 Virusshare.00093/HEUR-Trojan.Script.Generic-2796893fe06d1a7d6fd8a005b33fd9deccdabc7e4cf1aed1d33d448c60f66fa8 2013-09-04 09:59:10 ....A 40500 Virusshare.00093/HEUR-Trojan.Script.Generic-27a36da4d889ec1f77cc6bfe61e5457c1b74f7795a4a7174dfef8bdd8db47578 2013-09-04 09:55:50 ....A 17721 Virusshare.00093/HEUR-Trojan.Script.Generic-27a5eade3d69408ebfeae744bb94f36316a83e442bc6cdcda37119eb81604ace 2013-09-04 08:55:32 ....A 29919 Virusshare.00093/HEUR-Trojan.Script.Generic-27ad718612b4c5615232fdc916f887999d816aabee9bbbfe4b56026a3ba2802f 2013-09-04 09:36:34 ....A 4971 Virusshare.00093/HEUR-Trojan.Script.Generic-27b563d539822ec71f6e067f6703898213b94c53b01c982e7ecca3eb9e107202 2013-09-04 08:55:12 ....A 12298 Virusshare.00093/HEUR-Trojan.Script.Generic-27bdda85f510540c473e414be4bf9b2ab99437dcfb6eba0b94918b6bd5d3a10c 2013-09-04 10:01:34 ....A 25240 Virusshare.00093/HEUR-Trojan.Script.Generic-27c9f5be0acdaf5984432a2e53bfb46a85db0ec3c366997e12718a9e6487522c 2013-09-04 09:54:36 ....A 13375 Virusshare.00093/HEUR-Trojan.Script.Generic-27d1bb4402b53c7541b071c29036d1b697f94f1121f17f7ad53800694e1ec3b5 2013-09-04 08:51:24 ....A 39312 Virusshare.00093/HEUR-Trojan.Script.Generic-27dfff5c0cd5bb353aea96deebc573002186d6a3d7c3a025273dc8147e00bb80 2013-09-04 09:59:16 ....A 25388 Virusshare.00093/HEUR-Trojan.Script.Generic-27ef50ea063c683e57c16f3af3cad40b213d484b340a3fcfaf867de9670ef479 2013-09-04 08:57:04 ....A 29070 Virusshare.00093/HEUR-Trojan.Script.Generic-27f32ac9aece9babe5c195a25bc93396e70e94e067a867ad558719afec4eb152 2013-09-04 08:49:54 ....A 35249 Virusshare.00093/HEUR-Trojan.Script.Generic-27f5949549ef1d68ef411dce4b86c6399307b1c543b8c187f9e746884cc18a58 2013-09-04 08:49:22 ....A 47036 Virusshare.00093/HEUR-Trojan.Script.Generic-2804665a91f42d41df00c6c9ce61bcc206635efa87f2157caed5c097151f418a 2013-09-04 09:24:46 ....A 25486 Virusshare.00093/HEUR-Trojan.Script.Generic-280f2e642d956db4ccdb567e15b2e9608e646495c5649e9cf6a8108283a479f3 2013-09-04 09:50:10 ....A 96906 Virusshare.00093/HEUR-Trojan.Script.Generic-2826c8fcb67ebf40bde3095c75cc42eedac2bc4e85fe65ccbde6a168cfdb7d0c 2013-09-04 08:50:12 ....A 2612352 Virusshare.00093/HEUR-Trojan.Script.Generic-2840b545f4cf47267d0d87415936a9aac34c9f71988914289c3d6c5a59364303 2013-09-04 09:12:38 ....A 19265 Virusshare.00093/HEUR-Trojan.Script.Generic-284a8265994da4b6d88eb11539f5d0d3e5b0f2aa77552c1b67cc41223103163a 2013-09-04 09:32:34 ....A 117345 Virusshare.00093/HEUR-Trojan.Script.Generic-284d80f570b4b1959306f6158a994aaa96edf7e7baa40d6f933abdd1a361dae4 2013-09-04 09:22:30 ....A 37996 Virusshare.00093/HEUR-Trojan.Script.Generic-28518cafb4af6800a2aa9b824048689f77989c7b4b44872d3157d3c3256a6602 2013-09-04 09:26:12 ....A 49250 Virusshare.00093/HEUR-Trojan.Script.Generic-2856e16cb498d21f60dce751cd9508aa7b62251e6556ac52084ada7197b7133e 2013-09-04 09:07:20 ....A 778 Virusshare.00093/HEUR-Trojan.Script.Generic-285c45f8b4147e67c8c750caec3fb5fd604b776648c5448dab06afd6e78fcab8 2013-09-04 08:42:00 ....A 11373 Virusshare.00093/HEUR-Trojan.Script.Generic-2865367fdb6ceaaab41335f9c2962175e64953808cbbf9832f19fa3c7a7e380c 2013-09-04 09:43:42 ....A 45952 Virusshare.00093/HEUR-Trojan.Script.Generic-2873c578ed8e8985d28db7281b9f36196c6fa22d8ab00455d2ff976dbb7c621f 2013-09-04 09:11:16 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-2878d2794c3378afa32fd5d26e505c22d927cfb69e206d82a3f16fdcf4735e11 2013-09-04 09:17:22 ....A 212653 Virusshare.00093/HEUR-Trojan.Script.Generic-288eaeab7c65d4537b677185e80947947351dc9232e74bdc093bbff4adee0e95 2013-09-04 09:45:08 ....A 11552 Virusshare.00093/HEUR-Trojan.Script.Generic-28904f0a651f208290f281bf8ceb2432e97fbd3ffb7b05a2b0731fbf19639393 2013-09-04 09:53:16 ....A 22495 Virusshare.00093/HEUR-Trojan.Script.Generic-28905718cbc2bfdba85030df92533ef0ad89afac18f489420a8da2da64277d5b 2013-09-04 09:04:18 ....A 7290 Virusshare.00093/HEUR-Trojan.Script.Generic-28941f43ef076446e02618cb877bce02e7a0eb08d01eaebe66fc4f9faf7e927f 2013-09-04 09:14:48 ....A 25617 Virusshare.00093/HEUR-Trojan.Script.Generic-2894eec6e0ef065c70a97f68c19b90d43f945a530dd529bec2003b00ced621f0 2013-09-04 09:09:44 ....A 26405 Virusshare.00093/HEUR-Trojan.Script.Generic-28a04dacfc3b09c1dc4cbad8f07eca8f32ad45aaceabc9d9d0171946194b2cbd 2013-09-04 09:39:28 ....A 21313 Virusshare.00093/HEUR-Trojan.Script.Generic-28c0f384bf54958acbe1dbda7c58862191493f6453a5a41cba1df74ccdc3a83b 2013-09-04 09:58:24 ....A 33267 Virusshare.00093/HEUR-Trojan.Script.Generic-28c3af33f3504f2080e14752e3eb8479b1ace0dc0711de05ee7e1d3ce3a6f72f 2013-09-04 09:22:32 ....A 78567 Virusshare.00093/HEUR-Trojan.Script.Generic-28d62c92d79a562dfbcba21b1a7ee1b91e7e5ae26bef59eeef0770ce1f781df1 2013-09-04 09:06:40 ....A 8561 Virusshare.00093/HEUR-Trojan.Script.Generic-28d675090157ad10be05ed4c7cf8a6fbf8b175735273e8fd5fdf93c4b62ecedc 2013-09-04 09:52:14 ....A 74593 Virusshare.00093/HEUR-Trojan.Script.Generic-28d847d631b0d8ad3c26357765d47142f56169614c3e8031ae9b8959b83761a2 2013-09-04 08:48:46 ....A 21458 Virusshare.00093/HEUR-Trojan.Script.Generic-28de0a6b1b4036c76b253db1db05bf564e9a715aa337c3c36da1b11f2c491808 2013-09-04 08:50:44 ....A 54430 Virusshare.00093/HEUR-Trojan.Script.Generic-28e80882addccf683df92c87acea3cbaed9ee352678b9c7c74a704ebd991ad0b 2013-09-04 08:56:12 ....A 114795 Virusshare.00093/HEUR-Trojan.Script.Generic-28ec34894089e93bbc35b2af33c148edc471dac99a9b28a199afebb90cf1e8e1 2013-09-04 09:15:44 ....A 23196 Virusshare.00093/HEUR-Trojan.Script.Generic-290797e1fa2f774775eee746bd77611b38f32082d5c5a12da0b3c0539959d810 2013-09-04 09:20:20 ....A 14231 Virusshare.00093/HEUR-Trojan.Script.Generic-291b4bcf5d614620a3690f6e4f680c837771746dba7d928c0517b96548982533 2013-09-04 09:03:16 ....A 16652 Virusshare.00093/HEUR-Trojan.Script.Generic-291d7621ca5c474ef894c2d10a893bd5af8fbb18d9357b81cd072a8ce824e594 2013-09-04 09:28:10 ....A 1479 Virusshare.00093/HEUR-Trojan.Script.Generic-292a9b38b38c4511da4b43880d8eec60108094efd9dada777d969deac5041875 2013-09-04 09:17:54 ....A 10298 Virusshare.00093/HEUR-Trojan.Script.Generic-2934f82134650f32c9eaeb8a3b85d358dc87183fe28a68c955bf23914288ad10 2013-09-04 09:15:24 ....A 54493 Virusshare.00093/HEUR-Trojan.Script.Generic-293c0c41907d5338374f33db02bdbef0b3834aa431cdafced23987d16e41b7dd 2013-09-04 08:43:22 ....A 16926 Virusshare.00093/HEUR-Trojan.Script.Generic-2941385d77d260df7641acda7ed67c7bcaa91a735ae30f566c75bf6c4280b5e6 2013-09-04 09:22:06 ....A 768 Virusshare.00093/HEUR-Trojan.Script.Generic-2943204bb9a343ba460c78ea1574c673bf013b04263a58fef2e8950932bf9664 2013-09-04 08:45:58 ....A 46870 Virusshare.00093/HEUR-Trojan.Script.Generic-294d122d2cd967a36e040ba59cd3409cd0f672564283c4d19eab1c336a1fea6c 2013-09-04 09:46:44 ....A 14446 Virusshare.00093/HEUR-Trojan.Script.Generic-298b46612008ab27ed60f09470740bd3d1bd29167b90b773c66ec1fbf704f366 2013-09-04 10:01:22 ....A 12845 Virusshare.00093/HEUR-Trojan.Script.Generic-2990d077ab88182e69a0e3adc80ed4d156e791ab5e466d8e98456bf681f89a37 2013-09-04 09:51:44 ....A 37979 Virusshare.00093/HEUR-Trojan.Script.Generic-29953520e1c62f0e09b79fb727f077e517f7574c5577c19cff015e7f4997b719 2013-09-04 08:44:28 ....A 526 Virusshare.00093/HEUR-Trojan.Script.Generic-299d965d0bd64253f6e651c315ef5cc18032fc443b0a50a5d56781a20eb727bf 2013-09-04 08:49:40 ....A 897 Virusshare.00093/HEUR-Trojan.Script.Generic-299f41eba4afb797c135c0cdeea53f5272cbbdab210315b6a8fb85a5417de2ff 2013-09-04 08:55:06 ....A 32493 Virusshare.00093/HEUR-Trojan.Script.Generic-29b1604367cbf108bca65ceb1a4a480ee3282f4612162ac5a6c747acd0040250 2013-09-04 09:41:38 ....A 35110 Virusshare.00093/HEUR-Trojan.Script.Generic-29b3e90599f5a70e904e79049518684d71f8f50546222fae1fb881ca0e299e24 2013-09-04 09:41:54 ....A 18198 Virusshare.00093/HEUR-Trojan.Script.Generic-29b6b375a19e94e0a4e2ef648c7a5b128289cfdf54a7771855ec409853860d3c 2013-09-04 08:53:18 ....A 21559 Virusshare.00093/HEUR-Trojan.Script.Generic-29c41eda518c4e7ae78970ee249a79cc0cec5ce061271a5d97a9af2aff8b7d46 2013-09-04 09:18:42 ....A 252182 Virusshare.00093/HEUR-Trojan.Script.Generic-29c87ec80ddfad6cd2b6fa3978da52a01339d3bed4d6f3aee3f1978dabdeab78 2013-09-04 09:59:00 ....A 63098 Virusshare.00093/HEUR-Trojan.Script.Generic-29e6d87f978264b2e1e63b4bb10c2743fd4685bfe0d5614dfcd049f74e234213 2013-09-04 09:44:50 ....A 10702 Virusshare.00093/HEUR-Trojan.Script.Generic-29e7a01cea925c3a4722770f367878a1b8290e4cbdd600f8d516eaeca89d52e2 2013-09-04 09:59:12 ....A 59010 Virusshare.00093/HEUR-Trojan.Script.Generic-29e8489878c2df04616879d52d09d1c807eba5a02ca13faa5a9897cc825a3499 2013-09-04 09:52:04 ....A 30646 Virusshare.00093/HEUR-Trojan.Script.Generic-29f6ad2be62a6e69ae0ab756ffd10ecd4f320f47d0b131192aeb908f548f88fc 2013-09-04 09:21:32 ....A 50399 Virusshare.00093/HEUR-Trojan.Script.Generic-29f7c22b173c51a8cd49475c76a493a07bd5b77c5aa1f2c4e1682a3357c83c9f 2013-09-04 09:17:40 ....A 24943 Virusshare.00093/HEUR-Trojan.Script.Generic-29f8a49f1e061ec9c9bfc28588fd281673abdb85bc1b070126a7a844b89f84f9 2013-09-04 10:01:48 ....A 23331 Virusshare.00093/HEUR-Trojan.Script.Generic-29fa909876d41084749b3f21643b9ee8b0c893dfbd080a65b170ae47d24290ca 2013-09-04 09:46:18 ....A 20887 Virusshare.00093/HEUR-Trojan.Script.Generic-2a12c1d1a0d4d434599ff9e883900125ce3e32b2f5a1b0361056b0c743d8240a 2013-09-04 09:03:14 ....A 3257 Virusshare.00093/HEUR-Trojan.Script.Generic-2a1379f489de5a130d74e3aa66f45ce650c5c0e8f3b29a2f5dcc46ff97ce0804 2013-09-04 09:06:12 ....A 6640 Virusshare.00093/HEUR-Trojan.Script.Generic-2a15917977cfc048807eaa405e9f6f645080c3c3c47f8cfec998e5e92bf192dd 2013-09-04 09:27:24 ....A 108428 Virusshare.00093/HEUR-Trojan.Script.Generic-2a17e4f5721fced317e97d8be86e83231252a0b746fefe4263034ebdc5d7ce3f 2013-09-04 09:25:10 ....A 10377 Virusshare.00093/HEUR-Trojan.Script.Generic-2a21f93a803dc24b70eddbd663396654a92c87219e668f451827f42ac8405993 2013-09-04 09:35:56 ....A 57923 Virusshare.00093/HEUR-Trojan.Script.Generic-2a279c48e842111a051bcd1fa3ee7e1c4557823e6fcf53b381676d63c73015cc 2013-09-04 09:49:20 ....A 107246 Virusshare.00093/HEUR-Trojan.Script.Generic-2a27bb09b91ddd9f20189f320b0517e92c4a7aaae168d3732808e903cf570b25 2013-09-04 09:21:32 ....A 427 Virusshare.00093/HEUR-Trojan.Script.Generic-2a34706f381b5559f1c836de3743a090d9dfef342c02ef14bb7200076ab81658 2013-09-04 09:10:46 ....A 19922 Virusshare.00093/HEUR-Trojan.Script.Generic-2a3dd76c1bf9e478006fc8a99f79b1993873a75d0901a7d79cd7ee2bdff5c387 2013-09-04 09:09:34 ....A 96195 Virusshare.00093/HEUR-Trojan.Script.Generic-2a4230fbed3f3176dca3930fc1ae47fa4a30317a2e903b523daa1eabf9f12149 2013-09-04 09:05:24 ....A 3175 Virusshare.00093/HEUR-Trojan.Script.Generic-2a4764e2579ec98565ba8e479d0c6789331208b0002d2c4ed39970b82d930f76 2013-09-04 09:03:18 ....A 22677 Virusshare.00093/HEUR-Trojan.Script.Generic-2a4db51deb4116485cc4cf7fcb3ac58865fd7a08f1abc24ef257619d16915917 2013-09-04 09:15:06 ....A 55911 Virusshare.00093/HEUR-Trojan.Script.Generic-2a4e5eaebff11512afdaba5760a69c256358803a0ebff8a929b9a7dfd4484c39 2013-09-04 09:02:34 ....A 48527 Virusshare.00093/HEUR-Trojan.Script.Generic-2a4e9590651fa122a96b636245a08ff0a7f8642c174a7fcf21ead09c554536df 2013-09-04 09:04:58 ....A 51471 Virusshare.00093/HEUR-Trojan.Script.Generic-2a58645c3ca90afc98d5de8e4db2075c7d9ed9efd36afb0be910c96ccc0a80fa 2013-09-04 09:06:04 ....A 25073 Virusshare.00093/HEUR-Trojan.Script.Generic-2a608a5cfe1e25eed726a1d4f167fff0744e2555c16e8cf50c110ca010ff29ef 2013-09-04 09:11:44 ....A 7050 Virusshare.00093/HEUR-Trojan.Script.Generic-2a634157afe75107add07f066e1cd9506da6d44a59818757334c4fa575928c99 2013-09-04 09:08:44 ....A 1341 Virusshare.00093/HEUR-Trojan.Script.Generic-2a6bfed1a4477edcef3d40afda4f987f581bae003b056f5d50c0a6b3cfd49ecc 2013-09-04 08:54:32 ....A 11324 Virusshare.00093/HEUR-Trojan.Script.Generic-2a6dcfcfdabdd456550dc95c91e8dd6c8c56f28e3a44c9970ba6b89635669c63 2013-09-04 09:05:02 ....A 506 Virusshare.00093/HEUR-Trojan.Script.Generic-2a6ed0d9cf44ae825027aa8bfbdd247f9d049a0b5889808693cefa39d8227722 2013-09-04 08:48:36 ....A 9180 Virusshare.00093/HEUR-Trojan.Script.Generic-2a7174ca848fb8ef32a62e7dd7e848f8644d1e0f6a6595f0382e54d9b47e1b19 2013-09-04 09:08:32 ....A 12073 Virusshare.00093/HEUR-Trojan.Script.Generic-2a85fbe49c7b3b144a55315b7eb6abc9a2303cd1b926c77dfdae4182f18fbf10 2013-09-04 08:58:20 ....A 5763 Virusshare.00093/HEUR-Trojan.Script.Generic-2a89c2d33864c41700a973dac8b133a5bd9c0736e6ca4f836d1a16c21ffa9a8a 2013-09-04 09:13:46 ....A 20789 Virusshare.00093/HEUR-Trojan.Script.Generic-2a9294010316fc9b94ea2603db26415436f90321e4fa79ae8b31f9adda8f326e 2013-09-04 08:56:14 ....A 26003 Virusshare.00093/HEUR-Trojan.Script.Generic-2a9357ebaaa2079c93b1496c79acbd657f804882bf304dabded42f6cced666d3 2013-09-04 08:46:08 ....A 1071 Virusshare.00093/HEUR-Trojan.Script.Generic-2a97d7afcb4587d7582b829a5fc7532444cf612f5260a80a262b4e161ba91f3b 2013-09-04 09:10:38 ....A 27745 Virusshare.00093/HEUR-Trojan.Script.Generic-2aa397b293de5efdaadcd53ae9e6f8612ad332ffe86f9a8de56c337e88e4f888 2013-09-04 09:53:48 ....A 19265 Virusshare.00093/HEUR-Trojan.Script.Generic-2aa4e65319b3e1fedbbbedaacdbbd798904693959839d405d28909d6f51632de 2013-09-04 09:05:04 ....A 6571 Virusshare.00093/HEUR-Trojan.Script.Generic-2ab6352ff6cc785d905801af624b34bfa0d86c3bd8422ddb5dc6f239da9d1809 2013-09-04 09:51:58 ....A 21445 Virusshare.00093/HEUR-Trojan.Script.Generic-2ac8a25a29193675094186f0dbade895333b2f578d28308108a6f8ff8010abb6 2013-09-04 08:45:22 ....A 97527 Virusshare.00093/HEUR-Trojan.Script.Generic-2acd58fffa03e41bbbbacdb65838b2a1fc01f96523012444623e2b9dcb3d326a 2013-09-04 08:53:54 ....A 24668 Virusshare.00093/HEUR-Trojan.Script.Generic-2ad3a9b0ab77106efdb1d5d9c198aeeacb3d67efc2a731d84c0a2afe98f3c10d 2013-09-04 09:25:26 ....A 5511 Virusshare.00093/HEUR-Trojan.Script.Generic-2aee4fe8e38b5cd2ba2cfe56e42d73c2ce4b3a264858df6e85e89657a75d3036 2013-09-04 08:46:56 ....A 58403 Virusshare.00093/HEUR-Trojan.Script.Generic-2af8b9cca0e3b44a8b2fb1bafdd2d52aec306840421be0261cd22b956de488db 2013-09-04 09:17:02 ....A 33238 Virusshare.00093/HEUR-Trojan.Script.Generic-2b035c93eb37221ddfa493c8675fb2a4894d0082486b512d0ebb02f1ff78d082 2013-09-04 09:07:52 ....A 4170 Virusshare.00093/HEUR-Trojan.Script.Generic-2b05fe2747dff52df7726023b6e6505ff674143553e3070dabf1f7a186102a71 2013-09-04 08:42:42 ....A 42335 Virusshare.00093/HEUR-Trojan.Script.Generic-2b1fce1f602246f68af03a4b246b6cd86eb9cf3198d7c627ace9b9c700df3be1 2013-09-04 09:14:16 ....A 61955 Virusshare.00093/HEUR-Trojan.Script.Generic-2b220eff918bbbebab8958dfa50b29f05e7f58daa0262657e3495bd67e4a847c 2013-09-04 08:51:10 ....A 4362 Virusshare.00093/HEUR-Trojan.Script.Generic-2b26150e8c44152af622337d5c854a1a05c33c6c7892c9ff1a044f051dc625a7 2013-09-04 09:36:32 ....A 60928 Virusshare.00093/HEUR-Trojan.Script.Generic-2b28e0cdba7ad8159fe0b03728689feec869a1203198c4c88fd23e1f33e26db9 2013-09-04 09:18:46 ....A 18127 Virusshare.00093/HEUR-Trojan.Script.Generic-2b3b39c4955717beeee179dc4225de853496675f11527545e76057f2ab584230 2013-09-04 09:17:02 ....A 53053 Virusshare.00093/HEUR-Trojan.Script.Generic-2b43e54052b07363223e6007447725438073a7dd3cd0dc33b04ff1987fbab148 2013-09-04 09:41:24 ....A 5504 Virusshare.00093/HEUR-Trojan.Script.Generic-2b45d0a0b9f7e5d2742fdd5683e0b7ee59de9e93f6cf374c762afe9dc4d003f0 2013-09-04 08:55:32 ....A 35025 Virusshare.00093/HEUR-Trojan.Script.Generic-2b505897693d6ffea97ea4e13a8839a026185b73ea19d06392d1614709686bc0 2013-09-04 08:57:56 ....A 17560 Virusshare.00093/HEUR-Trojan.Script.Generic-2b566c53bd9ac1a6d07c2095be388df44e16201aaab81634a6338238af2a15ec 2013-09-04 08:51:54 ....A 48104 Virusshare.00093/HEUR-Trojan.Script.Generic-2b5a8274db8d21040991b0073804ea563f88494dc21475f3f0d3bae4646f580f 2013-09-04 08:47:20 ....A 35876 Virusshare.00093/HEUR-Trojan.Script.Generic-2b5b3896f6a2a010c167dfb3df004527ad1b87ffb0816d9f79036d51fd296376 2013-09-04 08:59:56 ....A 71343 Virusshare.00093/HEUR-Trojan.Script.Generic-2b5ce1148283a411716809a572f85e8b9edc985073107576d512797f0f8e855e 2013-09-04 09:37:00 ....A 51716 Virusshare.00093/HEUR-Trojan.Script.Generic-2b6439993e7783a0bb6b21e49222286212ba172dc2897f7dadf93781834564d7 2013-09-04 09:06:12 ....A 7570 Virusshare.00093/HEUR-Trojan.Script.Generic-2b803c80fc6dcbb3e92a7ec68343888fbbc1f9e6c3ef96f4ddcfac9c68d7a6b7 2013-09-04 09:20:42 ....A 43290 Virusshare.00093/HEUR-Trojan.Script.Generic-2b8623679bede42d7a52ce973024e2a2e5b44fa2e49fe46055678eba1ab156cf 2013-09-04 09:37:06 ....A 135 Virusshare.00093/HEUR-Trojan.Script.Generic-2b9ee9f3991a7456fac0ff6eed135ac271a68fe90ce76d5ed28e8ef1f191d55f 2013-09-04 08:47:58 ....A 29016 Virusshare.00093/HEUR-Trojan.Script.Generic-2ba4f1380a7d7631ced08c30aa0d18888bef585679a4ba98e4792562ac6fc9a7 2013-09-04 09:18:46 ....A 4385 Virusshare.00093/HEUR-Trojan.Script.Generic-2bb7b97e69ac6cd4890cdf35f8ce291d967de7acea77b2f9553631a19024f0bd 2013-09-04 09:08:44 ....A 17596 Virusshare.00093/HEUR-Trojan.Script.Generic-2bc090da717da4c37b0d5014070535dadd452972a5a689b1eb1db937374c8495 2013-09-04 09:41:16 ....A 8282 Virusshare.00093/HEUR-Trojan.Script.Generic-2bdb7a6c8cee8b61c614b402a4d19bece62ec552d004f4a3198e5ccd74c9091d 2013-09-04 09:26:18 ....A 88265 Virusshare.00093/HEUR-Trojan.Script.Generic-2be16298f908e6d24b60f1b7020e4885efc0ba2591f3c18085932a88ae4712d0 2013-09-04 09:06:12 ....A 42580 Virusshare.00093/HEUR-Trojan.Script.Generic-2be3657c4bdef51d764d0555901d64daeba1b556272597e77da84cf721b19e4d 2013-09-04 09:56:14 ....A 49192 Virusshare.00093/HEUR-Trojan.Script.Generic-2be3e59273e578b308025941ded98afe194ba29390c27026db353d96915e3b43 2013-09-04 09:57:44 ....A 7820 Virusshare.00093/HEUR-Trojan.Script.Generic-2beb214ed54c594a01d3968165cc89de6a655bceecd64d8c2956af2073886d09 2013-09-04 09:16:40 ....A 12315 Virusshare.00093/HEUR-Trojan.Script.Generic-2bff19b8dfbd9db6028ec834668b6797f10b8ab9aa4985a41acfeb50f9211038 2013-09-04 09:44:16 ....A 46680 Virusshare.00093/HEUR-Trojan.Script.Generic-2c19ce0d2273314e1f0f1b6ef9964d38255d22075ee48cc35753747e9ab093a9 2013-09-04 09:11:20 ....A 45305 Virusshare.00093/HEUR-Trojan.Script.Generic-2c25a7b735e49b0e60dcfb5aec00e7f72c9f131dd23f8c7eadcece4c30655440 2013-09-04 09:38:54 ....A 1000 Virusshare.00093/HEUR-Trojan.Script.Generic-2c2d356937cdb0ce9f318ba42347581221996637e30817802b105cda6489b714 2013-09-04 09:15:22 ....A 190213 Virusshare.00093/HEUR-Trojan.Script.Generic-2c36f40eeff1fca54ecdc78f73400ebfcfc2082efef88d46df2ee1aed470f775 2013-09-04 09:27:52 ....A 74986 Virusshare.00093/HEUR-Trojan.Script.Generic-2c3c62829e4419bc8a7fa7f28aa864a93a817b04d22bd7b86c45996ce5dc6768 2013-09-04 09:08:36 ....A 79321 Virusshare.00093/HEUR-Trojan.Script.Generic-2c3f5d7523320e7885334fc8e42c5bec7bfe352b02abc7995c6cef8d94c6b64c 2013-09-04 09:26:28 ....A 7461 Virusshare.00093/HEUR-Trojan.Script.Generic-2c419d200f317aaf56bc42d91f70cdd9f99719f4b3ebe648981b25e69b51e5fd 2013-09-04 09:12:08 ....A 45943 Virusshare.00093/HEUR-Trojan.Script.Generic-2c69fa5e2a124456fff071a00d8a344a5ba30ac79521ba740b6fc07436895538 2013-09-04 09:28:28 ....A 21316 Virusshare.00093/HEUR-Trojan.Script.Generic-2c7264ca31fed6aa312e3c57205bdc6a2e1ee899225c20665ee9a0ce4e987354 2013-09-04 08:53:46 ....A 20551 Virusshare.00093/HEUR-Trojan.Script.Generic-2c780d01b2eac8cb8b725ae29b555cda2bf01932d575217c670d18339c0829bc 2013-09-04 09:34:44 ....A 448 Virusshare.00093/HEUR-Trojan.Script.Generic-2c7be814aa7e8ca951a4a0a7743b83c40f8a48efc50726379a7c684c61dd1d47 2013-09-04 09:54:44 ....A 40480 Virusshare.00093/HEUR-Trojan.Script.Generic-2c7cf92c10265c564d55f7d43eb271524e453cc01c3c14294651fa628e0b5c93 2013-09-04 09:41:54 ....A 39787 Virusshare.00093/HEUR-Trojan.Script.Generic-2c7f461239b64ecff80d669819fa21db8078a8bff0d8893ec38b72c9dc21158c 2013-09-04 09:44:14 ....A 4141 Virusshare.00093/HEUR-Trojan.Script.Generic-2c9645488bad99a26c762240ce9c0edf619db0cfacb6843db91599501378943a 2013-09-04 09:10:16 ....A 6106 Virusshare.00093/HEUR-Trojan.Script.Generic-2c9f7c9b7cc2777a937fd49a40e14c9559db5130a6da6e513cd65766b2310ec7 2013-09-04 09:13:22 ....A 95428 Virusshare.00093/HEUR-Trojan.Script.Generic-2ca4b3995c95c7cc5b77dcac7f5666fff710c2c255625869883aa68434ba5b6e 2013-09-04 08:47:52 ....A 36443 Virusshare.00093/HEUR-Trojan.Script.Generic-2cad2fe52eaa30533b4ed9d8b96d9d014182ffd1d04eb7d5f27a0ae0abb8218f 2013-09-04 08:53:52 ....A 19180 Virusshare.00093/HEUR-Trojan.Script.Generic-2cd6478eefca4fa1429b0b5fb701c2eca1d3ae3493338482eea36991a4e2221e 2013-09-04 09:22:40 ....A 32772 Virusshare.00093/HEUR-Trojan.Script.Generic-2cd948d2e80823b904f8ec22e3e9cdd43419b1e374ae435b966d0f395170216a 2013-09-04 08:47:48 ....A 37564 Virusshare.00093/HEUR-Trojan.Script.Generic-2ce045cd53b1d7868c75e800f92616a798e1823e67460ac1bf2efaf0e100c965 2013-09-04 09:50:56 ....A 33178 Virusshare.00093/HEUR-Trojan.Script.Generic-2ce9c1c69ed6461af12fd5b4a70aeb3a3b45cbc92b96879f91a1c47b5294ac4e 2013-09-04 09:33:52 ....A 12381 Virusshare.00093/HEUR-Trojan.Script.Generic-2d0fd5bdb1cbbb169c238e169e4bfec817876bc1c1bec7b70602d893f394ab52 2013-09-04 08:45:08 ....A 1591 Virusshare.00093/HEUR-Trojan.Script.Generic-2d1d516bbdee66921c8c8413b62e79316d72e1cce768890164bcc03ae8b98192 2013-09-04 09:13:08 ....A 31515 Virusshare.00093/HEUR-Trojan.Script.Generic-2d22a5ea265429647d2fdefa6b5cabae52aeed2746e486a8e813f23e1daf2a95 2013-09-04 10:03:10 ....A 52674 Virusshare.00093/HEUR-Trojan.Script.Generic-2d28a50d3a4a1886e8b3340678d6ea6fc820b55c6d28bc4250e45622e9963ab4 2013-09-04 09:42:38 ....A 6908 Virusshare.00093/HEUR-Trojan.Script.Generic-2d2a1c17665d78aa22b7605f591130a852ffde98e8dd1afcf2c51b631b7fda85 2013-09-04 08:52:52 ....A 59418 Virusshare.00093/HEUR-Trojan.Script.Generic-2d2b18fbf8a820fd47f7d246634698626d2226b60f4f65e4548505e8f6fbefe2 2013-09-04 09:21:04 ....A 22683 Virusshare.00093/HEUR-Trojan.Script.Generic-2d2f5d40c87177063a6164e85ddf1f2bb40ecd016534fa608f6eb3b5c5a13f0e 2013-09-04 08:48:46 ....A 15509 Virusshare.00093/HEUR-Trojan.Script.Generic-2d3bb2b5c3e3233b7a1af0fc2f9ca37e7e414968edb0a35e6274db049c16dec9 2013-09-04 09:16:56 ....A 3496 Virusshare.00093/HEUR-Trojan.Script.Generic-2d519de864c994af3397f6835a2aeb14e2c69ce37fb4d1e1c30116f892d5a132 2013-09-04 09:40:18 ....A 28310 Virusshare.00093/HEUR-Trojan.Script.Generic-2d65ef8d2062d0712934bb945788bdb7049a54970d3a7631ad851b871b665b3d 2013-09-04 09:35:50 ....A 31996 Virusshare.00093/HEUR-Trojan.Script.Generic-2d7035eef5f1c13036c2a46f05b755f0b8822dd6ac8ae76a4be83a80ab39ced3 2013-09-04 09:04:54 ....A 118751 Virusshare.00093/HEUR-Trojan.Script.Generic-2d728a572a06eac00e0ec826d5447a1e2813f0d5272b16b90e38d38f66d94b2a 2013-09-04 09:19:50 ....A 8644 Virusshare.00093/HEUR-Trojan.Script.Generic-2d79ccb452972dddb3b09c99c149766887b392b9c049c406fa9b35ac45beaaea 2013-09-04 09:00:14 ....A 14200 Virusshare.00093/HEUR-Trojan.Script.Generic-2d7f76a6576360beb5b30e4d2d300c57ee07482c39d1d5a53947ac3e05040ea0 2013-09-04 09:15:10 ....A 6277 Virusshare.00093/HEUR-Trojan.Script.Generic-2d8512ecce4d8a26a612cff48395fe58b91c53ba287ded04466c6fb843d16ea3 2013-09-04 09:15:34 ....A 66281 Virusshare.00093/HEUR-Trojan.Script.Generic-2d860a71e29ba5f15462253eb5a580b1d808d1d1c7d87ddb7f7b274552e2e0e0 2013-09-04 08:51:48 ....A 16027 Virusshare.00093/HEUR-Trojan.Script.Generic-2d9467fda0286913470238ed26391236e1fb37df29aa423027189c14f93e4023 2013-09-04 08:56:44 ....A 2747 Virusshare.00093/HEUR-Trojan.Script.Generic-2dac40bc9be082e43afecc128f6d1eac152dbbcabe1f8320cfdece006fa42bb1 2013-09-04 08:58:30 ....A 40074 Virusshare.00093/HEUR-Trojan.Script.Generic-2db2fb5a4810cdc6ea17bf8da8a5b71f421331a63f8a88c9e526e82cce3d6c93 2013-09-04 09:28:14 ....A 18925 Virusshare.00093/HEUR-Trojan.Script.Generic-2dbbe924cc08396146dc2c9296faea0c135fc8784b558eafc78f6918cc2a942c 2013-09-04 09:20:36 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-2dbf18d072f80a000b92f8577ba9e2f50604f72952d621289e3a263f58812490 2013-09-04 09:32:24 ....A 10195 Virusshare.00093/HEUR-Trojan.Script.Generic-2dcae26862589d2c934a7a0a8aa6929a6e7eb2c9630cb6e7d2e4538e5af3cb8a 2013-09-04 08:52:24 ....A 49896 Virusshare.00093/HEUR-Trojan.Script.Generic-2de8ad49bb71805e36e015308ff20ca45af8b06605cad2d5e8a26a2f8cc27419 2013-09-04 09:03:04 ....A 1240 Virusshare.00093/HEUR-Trojan.Script.Generic-2df1be1ac77a9cd1bcc66795b65b973fde5a6eecb1ff63f6c396cbfe03a2b71d 2013-09-04 09:20:26 ....A 20160 Virusshare.00093/HEUR-Trojan.Script.Generic-2df3f15ecf3f29f52efe6f00d83083adcb58de3bc0e94888e6a9a345d09e3cce 2013-09-04 09:40:34 ....A 32696 Virusshare.00093/HEUR-Trojan.Script.Generic-2e15f8f9d1843a79b4089f0817a484e6ac64e401b4b3081e49a8e8271613bedc 2013-09-04 09:27:50 ....A 34168 Virusshare.00093/HEUR-Trojan.Script.Generic-2e39a98f788c98007967e949a6d61ab5ef1c31f3a85017122fc8a774e443e1a8 2013-09-04 09:21:00 ....A 434 Virusshare.00093/HEUR-Trojan.Script.Generic-2e3eccc2ce9aa4ea2bdc66e7f1724dfc1bd4f4d26e495825ce6cb4b60bc75a56 2013-09-04 09:25:10 ....A 47024 Virusshare.00093/HEUR-Trojan.Script.Generic-2e48741e683136a3f65c67061635d7b8a7a51ca06cbb235620a06ee0520d1e05 2013-09-04 09:29:00 ....A 7826 Virusshare.00093/HEUR-Trojan.Script.Generic-2e50b113b26b81855291543d0c9b3a6c8aa216c7e6fbe2310a218518d1e8aead 2013-09-04 09:39:12 ....A 32007 Virusshare.00093/HEUR-Trojan.Script.Generic-2e512e8b565455baa745ae48a50d5107f8a0c08114436d2de98377cb481d6ce8 2013-09-04 08:49:56 ....A 25396 Virusshare.00093/HEUR-Trojan.Script.Generic-2e5158b5472faefe24268f655a000064389a573cbff24435160a50ce337c40f2 2013-09-04 08:54:50 ....A 33982 Virusshare.00093/HEUR-Trojan.Script.Generic-2e5cf09d812385d5ce1a50fb0fdfc3c564653804185dcc39cc24e4eff2463ff0 2013-09-04 09:08:28 ....A 5532 Virusshare.00093/HEUR-Trojan.Script.Generic-2e5d994bda429e7a5cc293af83976451fbe0d2b7d03f21a7c928f5c421ea5ab3 2013-09-04 09:39:40 ....A 25258 Virusshare.00093/HEUR-Trojan.Script.Generic-2e62a55d4f4438fc6786d3d5dea6045218212d3053e6fff4f1a27a58dc648014 2013-09-04 09:20:58 ....A 47545 Virusshare.00093/HEUR-Trojan.Script.Generic-2e64ed28473e1c9973e5c49bd8b718ffd8fbc87d6045712693c483e9c50533e3 2013-09-04 08:57:48 ....A 15956 Virusshare.00093/HEUR-Trojan.Script.Generic-2e6dbdfed86f80cdad4ee3115cd31a90910c83c0a0a1537b549eb84238ccf1f3 2013-09-04 09:50:00 ....A 38768 Virusshare.00093/HEUR-Trojan.Script.Generic-2e756b6e5e986fd9a0200f3d6704ce8691adbf2b3b50be8589d01e6473f2cebb 2013-09-04 10:06:38 ....A 71174 Virusshare.00093/HEUR-Trojan.Script.Generic-2e821bba98774cb431413d7f657eb6dea9aa8a55db45e4be96a132ec5a1c7e03 2013-09-04 09:47:12 ....A 6962 Virusshare.00093/HEUR-Trojan.Script.Generic-2e927ab938c49971cd3fd3e323d2d947ce5ea709bc9a081672d7617226156a66 2013-09-04 09:40:22 ....A 47531 Virusshare.00093/HEUR-Trojan.Script.Generic-2e99b08a127ef0665b15544ef954402cbbe25fcb5e53746f2dbeb0f34f6238e4 2013-09-04 10:05:14 ....A 8196 Virusshare.00093/HEUR-Trojan.Script.Generic-2e99b955c5b80086e1e68e7e2ad579e53068eeb28154bbc09eccb2d5ffa38e29 2013-09-04 08:41:00 ....A 40500 Virusshare.00093/HEUR-Trojan.Script.Generic-2e9db41785896287f676d963725c392c4f07b5568988438cc4c0e9d619e19c6f 2013-09-04 09:01:36 ....A 1456 Virusshare.00093/HEUR-Trojan.Script.Generic-2ebffa6748c67e9ff6ac7383cf6f15e30e57d514e3687e769d87417dd976a410 2013-09-04 08:54:20 ....A 20836 Virusshare.00093/HEUR-Trojan.Script.Generic-2ec41cd4f453e56ec8959d7326ba83da508cec42a55b1ae3e285cf4d7015a3b4 2013-09-04 09:45:30 ....A 19516 Virusshare.00093/HEUR-Trojan.Script.Generic-2edba65cf91277793a0a9cfc6909d49e7f87f56dfff0a994baf305a2af6b2497 2013-09-04 09:24:02 ....A 42867 Virusshare.00093/HEUR-Trojan.Script.Generic-2eeff2bd932ec3ab40e5613f5e2bae2f481ee3d3ad5878ca0fd15fcd6385aaea 2013-09-04 09:27:40 ....A 16049 Virusshare.00093/HEUR-Trojan.Script.Generic-2ef11f4f9544efeea63efa9d4793698b619b400ac49d5a9ab8bcb6a2ee60eb2d 2013-09-04 09:28:32 ....A 78843 Virusshare.00093/HEUR-Trojan.Script.Generic-2ef95b3fd2f5383c5b10ddef63bc5c9843708387924399ceb3c1de4abf766d4f 2013-09-04 09:01:26 ....A 231790 Virusshare.00093/HEUR-Trojan.Script.Generic-2efed0cc337e157d12c3ebc914b42109b11550a6fad7f841d25f64aa29db707d 2013-09-04 09:28:32 ....A 50390 Virusshare.00093/HEUR-Trojan.Script.Generic-2f036e6f5f6bca87207f4835caf3ff5a6e98700a579f9f88838b79ad2f394f94 2013-09-04 09:51:06 ....A 10021 Virusshare.00093/HEUR-Trojan.Script.Generic-2f0cf59c88abf9f914c87fff3016e8102c67339b6836d7530c1083a99f673ed4 2013-09-04 09:27:18 ....A 67689 Virusshare.00093/HEUR-Trojan.Script.Generic-2f1448761736b0acce81c0a8fb9d9d7d1201c624e4c0615dbd5e4f27f37d9213 2013-09-04 09:59:12 ....A 17536 Virusshare.00093/HEUR-Trojan.Script.Generic-2f163ea5406f21d94b1b7bd408c2a89d2cf0a76a84c6c32da7a1d1986267cd70 2013-09-04 09:42:20 ....A 55629 Virusshare.00093/HEUR-Trojan.Script.Generic-2f1dbd662f681a4c4c0847c6e0bf1c6101aa6fb6dab951b2e24545c2c236ffb2 2013-09-04 08:52:38 ....A 39373 Virusshare.00093/HEUR-Trojan.Script.Generic-2f20039543263e4b30d2c7da2e88e3107afc2cd5b9604223a8e9d351ae4137df 2013-09-04 08:46:10 ....A 13792 Virusshare.00093/HEUR-Trojan.Script.Generic-2f2f2785fdfb14ff595a9d66f15dac547646a0499d2f67ffdf1c29bc114298a3 2013-09-04 09:05:20 ....A 23512 Virusshare.00093/HEUR-Trojan.Script.Generic-2f36ddce96cd3325ff155b57c7aa9974e10fe4b97798142e1eef49e9562d3997 2013-09-04 09:05:54 ....A 40644 Virusshare.00093/HEUR-Trojan.Script.Generic-2f426eddf1ce7aed26c93a792ad4860f5dace9a12146a49ee5cffecc24600947 2013-09-04 10:01:40 ....A 154891 Virusshare.00093/HEUR-Trojan.Script.Generic-2f478959a235b83b50a410b352ba09d28a4373448d40b3f5608d5e314d0d651b 2013-09-04 08:51:32 ....A 85239 Virusshare.00093/HEUR-Trojan.Script.Generic-2f569c2870b542121e444fdd23dc94e464cb5d3da45008a449d1b6a70654f29a 2013-09-04 09:23:58 ....A 39527 Virusshare.00093/HEUR-Trojan.Script.Generic-2f59f4ec62e2edb3a0803ef4df59d8fb691d6a80f9e4937329c23b8c38c38081 2013-09-04 09:41:36 ....A 18715 Virusshare.00093/HEUR-Trojan.Script.Generic-2f5a6a85441050a059e09f7deea174c263d82d43c6c8c3aad2f3b74c9c357c1e 2013-09-04 09:19:30 ....A 12348 Virusshare.00093/HEUR-Trojan.Script.Generic-2f64e02cf9e24f1afdc7e2b32490780bb7d2c3aa957c11f6ca184612c0a049c0 2013-09-04 09:01:28 ....A 75854 Virusshare.00093/HEUR-Trojan.Script.Generic-2f64eb4bbb8717acb548659f1437ed6adb80b41a7f29f3377635565367b44832 2013-09-04 09:38:02 ....A 16198 Virusshare.00093/HEUR-Trojan.Script.Generic-2f6549330c86606aad34ae926d5e15832226acbbd0354743648c9a2e9e0427c9 2013-09-04 08:52:20 ....A 100471 Virusshare.00093/HEUR-Trojan.Script.Generic-2f6636d4b523a7b1cba112fff12edccb3f7deea5e113621a6a357792b45934a4 2013-09-04 09:58:06 ....A 40394 Virusshare.00093/HEUR-Trojan.Script.Generic-2f687cce65a2045ea581a3ac95884b8464ec4e1a1a2eea71ecedba0de96f62b2 2013-09-04 09:00:42 ....A 4825 Virusshare.00093/HEUR-Trojan.Script.Generic-2f95530001966b18444fc250345cfd2e8768538a4988cee891e17a5f09b516d3 2013-09-04 09:38:26 ....A 448278 Virusshare.00093/HEUR-Trojan.Script.Generic-2fb1b08ec38c3698c1fd4be2982755c39fb54d78024ecf85a085358c8fb5ad0a 2013-09-04 09:49:28 ....A 21290 Virusshare.00093/HEUR-Trojan.Script.Generic-2fc381dad44c1a902e6b8601b5696761587bf45b09286bbbad7c9ff5b1ff0d05 2013-09-04 08:45:36 ....A 5064 Virusshare.00093/HEUR-Trojan.Script.Generic-2fc5470fa4fce289e9823c37e8beb9fe3af21ce6d4339af7459284feadd56c09 2013-09-04 08:48:34 ....A 112910 Virusshare.00093/HEUR-Trojan.Script.Generic-2fce724d4d519fe92a89ae90f1a763b456a67db7f8ee333526fde78bc551f446 2013-09-04 09:41:38 ....A 23570 Virusshare.00093/HEUR-Trojan.Script.Generic-2fdc1f2aae3a09e09f9aac664ef6f906dab01c338537bc33bd0a6215a5bb0f94 2013-09-04 09:50:02 ....A 30958 Virusshare.00093/HEUR-Trojan.Script.Generic-2fdf05567e38b67cc18cc6fa1f71e43ae428449947cbc9b70b68a9245e5bcd12 2013-09-04 09:04:54 ....A 24058 Virusshare.00093/HEUR-Trojan.Script.Generic-2fe6107625e602c28e1bd5c07809746f10bb2b6f0ec20edd2266ee9e99887e0a 2013-09-04 09:54:36 ....A 23636 Virusshare.00093/HEUR-Trojan.Script.Generic-2ff416ada386be27a262922b5d7a4a9cd22a0b41ee93be0218410eca78dbefab 2013-09-04 09:08:32 ....A 98935 Virusshare.00093/HEUR-Trojan.Script.Generic-3000c4f7820fa3fd3406b0db92a9741745455f9d4460919dabb53e29a30ede20 2013-09-04 10:01:18 ....A 10215 Virusshare.00093/HEUR-Trojan.Script.Generic-300623ca22e1b529d7203417489cd29d774a1b30816c21a8b4075dc0e23b3538 2013-09-04 09:16:16 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-300bac3364a0b5f44a22e4b04aed33e64038b2890878f8053ba24d02f03ee7e8 2013-09-04 09:16:32 ....A 6629 Virusshare.00093/HEUR-Trojan.Script.Generic-3011cb19104d82ff36e3a1cb84d94e4b60c832110c80562e9ece68029f57dd6d 2013-09-04 09:22:50 ....A 17840 Virusshare.00093/HEUR-Trojan.Script.Generic-302526c3b5ad3fa066e6bc58332b5c3711a4be85abf7091ff794af76ffa2d201 2013-09-04 09:35:14 ....A 15530 Virusshare.00093/HEUR-Trojan.Script.Generic-302d3e7ffc979e2d937b98e60f5450845378dca219add38f940a1b537ea3b6ff 2013-09-04 09:40:02 ....A 3149 Virusshare.00093/HEUR-Trojan.Script.Generic-302eebb608a2a4ca9e7aba6743bab3050132381f45c86b91a934490f15a7b286 2013-09-04 08:59:46 ....A 20206 Virusshare.00093/HEUR-Trojan.Script.Generic-3034480708b7c09ecb5e8624cfc190690b859443f217a417ac249561ce85dd11 2013-09-04 09:34:26 ....A 7624 Virusshare.00093/HEUR-Trojan.Script.Generic-3059248cd26db5029a44e289ba6020e4319eeb468438a768d6fc48027c205830 2013-09-04 08:54:40 ....A 240741 Virusshare.00093/HEUR-Trojan.Script.Generic-306ae3cd28b9b59891e960042a9763c7699e99fad2fbf9e8afc805af2cc460e2 2013-09-04 09:40:26 ....A 199718 Virusshare.00093/HEUR-Trojan.Script.Generic-306d723b4cb6e54702fca25ff2bc3c78793d23081786b0f7f8f5a165f10fbd7b 2013-09-04 10:02:16 ....A 35056 Virusshare.00093/HEUR-Trojan.Script.Generic-3073d261d42d7cf010947004a251b5c7a761b46be7d8aecf371eefc1101e0446 2013-09-04 09:23:32 ....A 39137 Virusshare.00093/HEUR-Trojan.Script.Generic-3074b84df172ecc031ba53f4258e87ca8f9bb08eb86c565fd9f887fa2530e061 2013-09-04 09:51:48 ....A 24584 Virusshare.00093/HEUR-Trojan.Script.Generic-30783384352b7cba5f309a380f4473c4e3f20c4857f1cab6d92b7eaa83e9e2bb 2013-09-04 09:06:14 ....A 26922 Virusshare.00093/HEUR-Trojan.Script.Generic-307b1e16a4d314e73047890ce39b5d7adac0f97b99821eb21ab7db2262d9ee64 2013-09-04 09:05:16 ....A 15816 Virusshare.00093/HEUR-Trojan.Script.Generic-307df82c075a0ad2149c271e9d0a4ad44a0a9f5a78481c12ce371ec1d15d5dc9 2013-09-04 08:48:06 ....A 29542 Virusshare.00093/HEUR-Trojan.Script.Generic-3083d0f02e744fc916bba54084708fd31822291f1099e25f2922d4f28957d3cd 2013-09-04 09:02:50 ....A 27771 Virusshare.00093/HEUR-Trojan.Script.Generic-308b90a93f6c6017351cd2cb6b68296cfd9ccb700e0ff33d81b213b66f480155 2013-09-04 09:39:38 ....A 577 Virusshare.00093/HEUR-Trojan.Script.Generic-309dcff12c78f70ba7cfd02e9b4a6468120702209740c71a858b2afd4903d470 2013-09-04 09:15:42 ....A 48152 Virusshare.00093/HEUR-Trojan.Script.Generic-30a56eaf284abbc0fb3487d7e1501e2f099287214f617221e479eb52f755818c 2013-09-04 08:55:06 ....A 119010 Virusshare.00093/HEUR-Trojan.Script.Generic-30b1616c9a7d339cdf85464b879e60b3dee0ec411e19015b23dfc729395eb436 2013-09-04 08:46:34 ....A 6250 Virusshare.00093/HEUR-Trojan.Script.Generic-30b222650dea2356ac5e1007cfc029843a1da6ade11d48f50a647d07b8fe4219 2013-09-04 09:36:30 ....A 40943 Virusshare.00093/HEUR-Trojan.Script.Generic-30b94eff403f0cdd321b88256898c0bb1fc0e546fa9685d390642d6f6dda09fe 2013-09-04 09:55:02 ....A 31724 Virusshare.00093/HEUR-Trojan.Script.Generic-30ba6d85e6bac5054dcf03addb99e460b90b56dea163d8a188d2e4497a66b11b 2013-09-04 09:15:42 ....A 1849 Virusshare.00093/HEUR-Trojan.Script.Generic-30bf7ff2a8106b808ae0cad2af6d5251b784a0cade4fe910d086a9615e7cd305 2013-09-04 08:51:36 ....A 1661 Virusshare.00093/HEUR-Trojan.Script.Generic-30c247326320296a88319a2965d5f195b7104e69180022e773ddf0ddbf31364f 2013-09-04 09:26:12 ....A 133016 Virusshare.00093/HEUR-Trojan.Script.Generic-30c65bc003ae5a7ecb027540487b796f56a3d7d29754ba2306fbfdca01662414 2013-09-04 09:40:28 ....A 6820 Virusshare.00093/HEUR-Trojan.Script.Generic-30c99d968664bb13ac019245ed8d000a87c2d72abe0080417c5da05edd5a4a49 2013-09-04 09:39:30 ....A 29326 Virusshare.00093/HEUR-Trojan.Script.Generic-30d823ed69204ec349995fc3b73cd86b2b67893f282db2e6b2daa970b5c79369 2013-09-04 09:57:10 ....A 19045 Virusshare.00093/HEUR-Trojan.Script.Generic-30e3b3c42f6b3c88ed81028c1b2488e412fd1c39e11e907fabcf8fa4a96cab82 2013-09-04 09:26:16 ....A 7589 Virusshare.00093/HEUR-Trojan.Script.Generic-30e819f26ee54a870d504e96a3aa2a1ca0b05cf747df78915852f40880945585 2013-09-04 09:36:34 ....A 32675 Virusshare.00093/HEUR-Trojan.Script.Generic-30f53e7001599308a6016717702a108a6f20b31b3df1a7ef9e300441cebd34f5 2013-09-04 09:10:12 ....A 659 Virusshare.00093/HEUR-Trojan.Script.Generic-30f640a79872fd449e52982717f2eaf3ac5e1c0be272f8d61c40ebc99d0ad0f1 2013-09-04 09:27:46 ....A 32987 Virusshare.00093/HEUR-Trojan.Script.Generic-30fd45a21f38cb32097b1363396f60c500176574d4ce52a2190525e365c5b20c 2013-09-04 09:36:54 ....A 27194 Virusshare.00093/HEUR-Trojan.Script.Generic-3100da180ab1efa603d90cc637ec84f5ff36ed84cdff997223fb1ada3dd6af14 2013-09-04 09:17:16 ....A 40056 Virusshare.00093/HEUR-Trojan.Script.Generic-3104ca018e49f9d46ea690b0a7804ba23c88300014d9b61308fd3bb2002f1600 2013-09-04 09:49:44 ....A 13999 Virusshare.00093/HEUR-Trojan.Script.Generic-311203a775bd80e1e3828af6bfd1cc6810810d933865e2fddeb4c253b9bc1a45 2013-09-04 09:51:08 ....A 25571 Virusshare.00093/HEUR-Trojan.Script.Generic-31281f8a6054085b8f67c2783b75a742dac1f14671927f31b2a25d131604dd03 2013-09-04 09:26:12 ....A 10505 Virusshare.00093/HEUR-Trojan.Script.Generic-31387d589833ec1b794ebadee911f3d2c49be1948d21047b6fce701b17a21031 2013-09-04 09:48:28 ....A 24319 Virusshare.00093/HEUR-Trojan.Script.Generic-31487509bdb88b485289cf20e556a7896b232c86d2ddc737619c8bc5481a91d5 2013-09-04 08:45:32 ....A 92649 Virusshare.00093/HEUR-Trojan.Script.Generic-314d0ac26252550b8ad9fa4827505e9c734efeadadbbaa76580e21e60e18de7c 2013-09-04 09:53:40 ....A 29126 Virusshare.00093/HEUR-Trojan.Script.Generic-31537d764bb9eca862c51720f21336f9096e18d439f76d2d01bef48b4653612d 2013-09-04 09:12:24 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-316231d4dfd09ed8ed51453b5de710af21a0df8d72b0458d44340c1ef70562e5 2013-09-04 08:45:58 ....A 5426 Virusshare.00093/HEUR-Trojan.Script.Generic-3166c3376fff55013bf8344984411e31fac441c02d8f5993d5fdf4fdf02a7b81 2013-09-04 08:43:00 ....A 31561 Virusshare.00093/HEUR-Trojan.Script.Generic-316d84ca93759985e239ca34e2cbb7c81856811674ee9514dd7742ca4fb10cc3 2013-09-04 09:42:40 ....A 10049 Virusshare.00093/HEUR-Trojan.Script.Generic-3175e76831171bb95ad888e11b5b1a351f13d4bd2b892bd85daab6a3e1919cc6 2013-09-04 09:33:48 ....A 24791 Virusshare.00093/HEUR-Trojan.Script.Generic-31810bd29eda9d1a6349da93084d894501a5dc6ca90b191a40bdefe6930edf1d 2013-09-04 09:37:26 ....A 6548 Virusshare.00093/HEUR-Trojan.Script.Generic-3182af2073377583481a0000b26286a3454fa29b6a1e875aed641eb3392fe10a 2013-09-04 09:21:50 ....A 290334 Virusshare.00093/HEUR-Trojan.Script.Generic-318bd72e0779145f28950d93e2e00b582f8581fab80f15c74ae2e2808a87f9da 2013-09-04 09:40:12 ....A 127707 Virusshare.00093/HEUR-Trojan.Script.Generic-3197df19e34894499ef8fa1091b9099443f724127c96049e68dfb5e0f5a714de 2013-09-04 09:41:18 ....A 36756 Virusshare.00093/HEUR-Trojan.Script.Generic-3198debd85ae2c27e8f28912214b072e494cbaac63167e738dbc769d810c07a9 2013-09-04 08:48:10 ....A 106933 Virusshare.00093/HEUR-Trojan.Script.Generic-319ebcb464613b5e0e9835179523da6bb03dbd2068ed5aaef93bddf8c00956d3 2013-09-04 09:40:40 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-31a5166d4e16731d79d17c5259efd707d5e4c3091b4d493d6fdc72fd814921fe 2013-09-04 09:36:02 ....A 93276 Virusshare.00093/HEUR-Trojan.Script.Generic-31a9db2d847905d6cc8ce1545d54b0f3c93e0645e99dde3ccfa188088b1f48dd 2013-09-04 08:51:48 ....A 7024 Virusshare.00093/HEUR-Trojan.Script.Generic-31cde4238417ab07b18e9e9cf74a28f0780ab2830063c03220ae69138cecc320 2013-09-04 09:49:12 ....A 54229 Virusshare.00093/HEUR-Trojan.Script.Generic-31d6200d1cdcef1d9b6afad379a57e850861a01012ca8bafbc38f09e5e7a8430 2013-09-04 08:57:46 ....A 80531 Virusshare.00093/HEUR-Trojan.Script.Generic-31dbc94884c3e639c1505094b515597b1325a973d69310e27edc90663c5ae704 2013-09-04 09:33:44 ....A 37043 Virusshare.00093/HEUR-Trojan.Script.Generic-31df17630ad45881239890933f694e91fe6fbb11922640b390ddd3da686a85b3 2013-09-04 08:46:08 ....A 37424 Virusshare.00093/HEUR-Trojan.Script.Generic-31e70f7b84c807d985e4b54f8c6951772e642b56970299dcdb489c18e6d82551 2013-09-04 09:54:36 ....A 26928 Virusshare.00093/HEUR-Trojan.Script.Generic-31ee0f8f21a01997cff76346a23954064d6d22e30a2dc1c9dc873c43637f579a 2013-09-04 09:49:00 ....A 13508 Virusshare.00093/HEUR-Trojan.Script.Generic-31effade0eea2bbe1b6c2f2f99308b007b0909fe31ef93a2ddc28d29463c64a1 2013-09-04 09:22:46 ....A 72214 Virusshare.00093/HEUR-Trojan.Script.Generic-3201c42ef01a0ed488cce6e77e3529c89c40c69454d9e1108d9d6e4406df50a0 2013-09-04 08:54:12 ....A 75351 Virusshare.00093/HEUR-Trojan.Script.Generic-320371ca9b80a7ba11cd9b06d86722bf16e7c01845448d1d537f8c3cbfd7aead 2013-09-04 09:41:16 ....A 77569 Virusshare.00093/HEUR-Trojan.Script.Generic-3205fd4a24c86ec3dbc5c8ff2ed9d456fcaa49aee19558abc7c837f4ea903abb 2013-09-04 08:55:02 ....A 19945 Virusshare.00093/HEUR-Trojan.Script.Generic-3206e3b82583a948c0e410aa4a2a3c33268c8919a585d7eacfe68bf5738dffba 2013-09-04 09:19:50 ....A 8577 Virusshare.00093/HEUR-Trojan.Script.Generic-321c9a244c29793b81e82a784c190b2da37de164c07382136af40a2eec24b9f6 2013-09-04 09:33:52 ....A 11863 Virusshare.00093/HEUR-Trojan.Script.Generic-321cb6d270885f887cf39824c66d138f378049ed972d5bebe8866790f2df57b1 2013-09-04 09:39:44 ....A 55203 Virusshare.00093/HEUR-Trojan.Script.Generic-321cbf82bfe3b95a3c91848de0bcc8ab13f2871cf80edca26efa1d73f957068e 2013-09-04 09:00:18 ....A 73175 Virusshare.00093/HEUR-Trojan.Script.Generic-3221e351eea8290371faaf4c4811c620de0291d8725c573b47c8c7a14c80ead1 2013-09-04 09:43:54 ....A 37500 Virusshare.00093/HEUR-Trojan.Script.Generic-323b30353ba7b56b6b3c2e8e84dd9e18f473510dd0212435601a04de2b01e8bd 2013-09-04 08:58:46 ....A 77557 Virusshare.00093/HEUR-Trojan.Script.Generic-32434e8a39c2c9488db55e918e9c411b682adcf722562da1831b6f8ce2e8f60c 2013-09-04 10:00:56 ....A 11920 Virusshare.00093/HEUR-Trojan.Script.Generic-3246499119715c539884a033bca229b74081723ceb8683bd0844a2d9da1fafeb 2013-09-04 09:36:08 ....A 213 Virusshare.00093/HEUR-Trojan.Script.Generic-325fb2cee6ce4621beb2869de64eb6e4cb2661df5819dfa3f62652568c53de05 2013-09-04 09:19:42 ....A 69520 Virusshare.00093/HEUR-Trojan.Script.Generic-327e7b7e467b2ee92935e49792e47a9d2af5a1ee7cc602ff5b1c9e1cedbf5611 2013-09-04 08:50:46 ....A 230510 Virusshare.00093/HEUR-Trojan.Script.Generic-3281fa2b88a8e006a9f3356593c093c23ed0fcbedb3c3a72613ceca78861d517 2013-09-04 09:50:16 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-32b4ec3a46a73c83ad4759d45872f8bc636d2680a2a1113bb95c7000b8e3e486 2013-09-04 09:34:44 ....A 8185 Virusshare.00093/HEUR-Trojan.Script.Generic-32c3fd346952180e20c0868652566067ab9cc27ce7b54811bee12b060d8a115d 2013-09-04 09:31:28 ....A 32773 Virusshare.00093/HEUR-Trojan.Script.Generic-32ce338f5e515484b6c169e3239bf70aa2a0a46b368198fb8d54fde1636816a3 2013-09-04 09:40:40 ....A 81265 Virusshare.00093/HEUR-Trojan.Script.Generic-32ea936432511bbe38dfa568f786330bdf77dc3ca97fbe61beef3b80d7501973 2013-09-04 09:05:28 ....A 51340 Virusshare.00093/HEUR-Trojan.Script.Generic-32eb94ada173b127fdc0b36c3788c554f1997552938b0a9a11d4b9d31ce8492e 2013-09-04 08:53:30 ....A 13325 Virusshare.00093/HEUR-Trojan.Script.Generic-32f92bb9e9d0a62776cc3e77acf9beab0272c6b97c9f437c250b9c17eb4af921 2013-09-04 09:00:52 ....A 90508 Virusshare.00093/HEUR-Trojan.Script.Generic-32fb72ca1f15049bb2d1ec0d44f3cee58fecfbb37cb57e47a930995974ff7480 2013-09-04 08:54:40 ....A 65719 Virusshare.00093/HEUR-Trojan.Script.Generic-3302016e56b9dc27898324681c6435a5592d823d2c26f9c0df3d5a269c190525 2013-09-04 10:02:26 ....A 129013 Virusshare.00093/HEUR-Trojan.Script.Generic-330c9ba7e953e84aa08d69115ea583e2ed2234a177005273f98ad6475e4947ae 2013-09-04 09:40:24 ....A 73423 Virusshare.00093/HEUR-Trojan.Script.Generic-331743eb1744e26e05aa53113d5ae5e6cf4f371be0986489bf3204ed2381756e 2013-09-04 09:34:44 ....A 155 Virusshare.00093/HEUR-Trojan.Script.Generic-33180305812e8b664e0ab963605fbbaa5731846ca36e25bd797f614e93edb77f 2013-09-04 09:19:04 ....A 6800 Virusshare.00093/HEUR-Trojan.Script.Generic-3318875235e542af4a37cf40693f396d6a1230a247dcf8e325ec5cda15811bf8 2013-09-04 09:12:58 ....A 7031 Virusshare.00093/HEUR-Trojan.Script.Generic-33189210ba3611978c5fc4b6bd46bf7b7a377dc01ee6f966de31ee1570c434ff 2013-09-04 09:34:22 ....A 16164 Virusshare.00093/HEUR-Trojan.Script.Generic-331ed5de3319efc1bd48dc2fda5a5439642cfab6a379a0dea1f7fcbf0d22bdca 2013-09-04 09:21:00 ....A 65837 Virusshare.00093/HEUR-Trojan.Script.Generic-332f79f3a09673bbb44dc61f0975ad5c317a02a384337d50069343572d271254 2013-09-04 08:51:04 ....A 18734 Virusshare.00093/HEUR-Trojan.Script.Generic-33331d16f41d908d8df1fa87a54a8ce8cb89aefcaa43c654e57aa4a5f14bc279 2013-09-04 09:41:48 ....A 133170 Virusshare.00093/HEUR-Trojan.Script.Generic-3342592b0a6bc1364fa9acda2f1ded8d6027bb6d45fc3d6a8615c5718b00f3c2 2013-09-04 10:02:44 ....A 20917 Virusshare.00093/HEUR-Trojan.Script.Generic-33460fd4b15f0ddb4ffa54c728bbda38b447a99829328e9a0e264a19cbb896d9 2013-09-04 09:00:54 ....A 41077 Virusshare.00093/HEUR-Trojan.Script.Generic-33520dca481d6b113e0e46e282674864aa3d98e4feb0102d259b976d5efe02a7 2013-09-04 09:15:02 ....A 1784 Virusshare.00093/HEUR-Trojan.Script.Generic-335c33bf18af721e711e430da520709d11daaab74c2cf8962c76d6b8660decae 2013-09-04 08:51:50 ....A 25610 Virusshare.00093/HEUR-Trojan.Script.Generic-336b580a9f153410dafb79d414e77e80399aeb7539b596376c2a3e0a7b93487d 2013-09-04 09:06:52 ....A 17242 Virusshare.00093/HEUR-Trojan.Script.Generic-337028d71b8c87d5318a2a1fd5a61e1444f738b011c10d0a324ee7d2b723051e 2013-09-04 09:12:24 ....A 62869 Virusshare.00093/HEUR-Trojan.Script.Generic-337df560f8ca2edc348e00d44481c41f0ac57680da3e1fbb8a1d9b6653409911 2013-09-04 08:59:56 ....A 1419 Virusshare.00093/HEUR-Trojan.Script.Generic-337f69ad0a7f79d164ac06b0e50f195416b28955db9fb70d81d2262d7f51ea4d 2013-09-04 09:17:58 ....A 30593 Virusshare.00093/HEUR-Trojan.Script.Generic-3381d88fd1c72fa5199b283ea6333b2241b404df70cb2b2280b43e8becb46b7b 2013-09-04 09:07:54 ....A 21235 Virusshare.00093/HEUR-Trojan.Script.Generic-3383245980ab8edcfff60487152f2ce1e9cdca556bfca79d441a78737b25bac8 2013-09-04 09:14:56 ....A 36514 Virusshare.00093/HEUR-Trojan.Script.Generic-338573756f03a7bc5886033e5541c565ef71e485b9fa1f8b37c1fbb6f832c680 2013-09-04 09:37:18 ....A 13038 Virusshare.00093/HEUR-Trojan.Script.Generic-3388e83bbd6ae1538e998e5f3cbd2e3aece8b128d36d7e213d3db37cca66c544 2013-09-04 09:44:54 ....A 28534 Virusshare.00093/HEUR-Trojan.Script.Generic-3389e3066ab84ce9f82488a5bd1ce7b38eada1bba6d254c0b7609730d127c5ef 2013-09-04 08:55:22 ....A 16154 Virusshare.00093/HEUR-Trojan.Script.Generic-3392f8252f4ff2595556e1c628298533476f8ee3a7963bdd5fa8ef540ebe0643 2013-09-04 08:47:20 ....A 7263 Virusshare.00093/HEUR-Trojan.Script.Generic-339edf0f86cb8cb5930998228046f45a15efd59529b3ce1e9bef32115ff598bf 2013-09-04 09:14:20 ....A 73943 Virusshare.00093/HEUR-Trojan.Script.Generic-33a2ca990020063c319a9e7e76bdcfde72da001d8b00107a80e0ade45b6ae724 2013-09-04 09:20:16 ....A 18935 Virusshare.00093/HEUR-Trojan.Script.Generic-33b1556da63c80c842f619efeb2a8fd62d4c098539236b1f72dd5661757d27f5 2013-09-04 08:47:08 ....A 1595 Virusshare.00093/HEUR-Trojan.Script.Generic-33b8837796c2983dbdcc23cce9aa92ef0868eb7ded6ebc3a4171557872ccdc23 2013-09-04 09:07:20 ....A 37355 Virusshare.00093/HEUR-Trojan.Script.Generic-33b927c1bd3ab41f2b6a777b21db0afdc1353a2ad6c3a9735a65cdefe889d106 2013-09-04 09:24:14 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-33c851624bba9953ddb9bc109eda4cfae73b430d91b95fbaa76dd595e6212a3e 2013-09-04 09:45:24 ....A 32465 Virusshare.00093/HEUR-Trojan.Script.Generic-33cf77f74f747b793f41c34026575c32736eef6fa4d3abe5d1b551a495cf3753 2013-09-04 09:05:38 ....A 56921 Virusshare.00093/HEUR-Trojan.Script.Generic-33db058e2dd9a1a592225da59adef7a5bbefebdbba9a07f54bf29de94e15a127 2013-09-04 09:29:30 ....A 25334 Virusshare.00093/HEUR-Trojan.Script.Generic-33e2f1f5e8c0a67ea93f00faa8480bcd61fd1820f27ca7e9263e63f41fbfd69b 2013-09-04 10:03:00 ....A 20382 Virusshare.00093/HEUR-Trojan.Script.Generic-33e7944fde392c859e3b46926f9eccab02d9898f6c78e5b36121729c2453f00b 2013-09-04 09:32:52 ....A 59979 Virusshare.00093/HEUR-Trojan.Script.Generic-33eae9ad1c4d4709670c7bbe2f999583b75bfc2d7db45b85c23f15fef7d862ee 2013-09-04 08:47:44 ....A 33490 Virusshare.00093/HEUR-Trojan.Script.Generic-33ff92826cfdf23c9fffc077e9d12199bdf537c8b48d0661c41978be4a9522b6 2013-09-04 09:16:36 ....A 29317 Virusshare.00093/HEUR-Trojan.Script.Generic-3401629699b17a961f092435d0f9d5ced1d5d410cbfbd08d5606215c02b65d58 2013-09-04 09:20:38 ....A 15828 Virusshare.00093/HEUR-Trojan.Script.Generic-3402dd813c189e7f73ce9e0441e2ff7a7e09d9ebfa567f5113bdaa0e30952165 2013-09-04 09:20:56 ....A 15015 Virusshare.00093/HEUR-Trojan.Script.Generic-340afba35e1d799a51fb4e3453231d58b4eda14c5f414a6f001b133a65d26688 2013-09-04 09:28:50 ....A 14783 Virusshare.00093/HEUR-Trojan.Script.Generic-3416aca31b7daf8bcba2fec195d956de648186d35152f601a03c26c00e022a6d 2013-09-04 08:49:28 ....A 37673 Virusshare.00093/HEUR-Trojan.Script.Generic-34172570256b75c21396775a33e6e7f3c4340e1e38636ee7f29ed7f7e46fd87b 2013-09-04 09:20:58 ....A 36445 Virusshare.00093/HEUR-Trojan.Script.Generic-341bd29104a3717d52d6c72cb27759c482efc602a7f1cf451cbaf54e01095b10 2013-09-04 08:52:04 ....A 13378 Virusshare.00093/HEUR-Trojan.Script.Generic-344b207b8b2d7bbec794ef61a414e96cbb11061ddc0a12f0c1561f8fe8368427 2013-09-04 08:48:28 ....A 1640 Virusshare.00093/HEUR-Trojan.Script.Generic-345ae7e7cb94ebe72b14904051dc83f0ef0a4f3999b3e30d97375df326e88b3a 2013-09-04 10:05:44 ....A 2939 Virusshare.00093/HEUR-Trojan.Script.Generic-345ef5d85c487027b2e9d1e6421e806c39d613dc09dbeef2ad07135ea5ee2708 2013-09-04 09:30:04 ....A 52219 Virusshare.00093/HEUR-Trojan.Script.Generic-34633b9ea936e98160fe7b56043e3f82182952f4973bd9322a364d2742bca5f6 2013-09-04 08:49:56 ....A 9907 Virusshare.00093/HEUR-Trojan.Script.Generic-346b541055394f9471168dc6eb295bbc31a834fee90962c07eb4a0534cfaacf8 2013-09-04 09:52:38 ....A 2500 Virusshare.00093/HEUR-Trojan.Script.Generic-3471384ec2c870f4ecdb34212071752ef8cf92d26e6122a1ab09f6552ffb6244 2013-09-04 09:37:56 ....A 24036 Virusshare.00093/HEUR-Trojan.Script.Generic-347d46af5f3063014736dd469efa202dc9c0d3182b7a1ca151b3ef12f9e18cae 2013-09-04 09:09:36 ....A 14992 Virusshare.00093/HEUR-Trojan.Script.Generic-34886913d697ec14623afb7b634de028b4dcb620e4dff135dbff96b2be158f3e 2013-09-04 09:13:28 ....A 16985 Virusshare.00093/HEUR-Trojan.Script.Generic-349055556c6d63ea80aa0c63d40b3e8598fd86052a159cf98cb49a0d4f681fb9 2013-09-04 08:47:38 ....A 10533 Virusshare.00093/HEUR-Trojan.Script.Generic-34a315db14dafc3bbd723ce1ac11b701070f42ea79ddb1822d12e7c909c9ed6b 2013-09-04 09:42:14 ....A 94574 Virusshare.00093/HEUR-Trojan.Script.Generic-34be698e58acba96b556ce9a00603b090bcd27781d526e6580e62543ec60a9bc 2013-09-04 09:16:08 ....A 25377 Virusshare.00093/HEUR-Trojan.Script.Generic-34d38ef45c69653df0193a0419dcafc435f4b8a7181e6d7402176de2679af630 2013-09-04 10:02:24 ....A 31618 Virusshare.00093/HEUR-Trojan.Script.Generic-34dd8838cc31771af5a75daea4197ac3094f63d4a4060307e7f1cbb42a216397 2013-09-04 09:17:50 ....A 44819 Virusshare.00093/HEUR-Trojan.Script.Generic-34ef2b2852b2cb05c872dbbcfdd4603453d17a2b9923ab65f2422a822c3d86ae 2013-09-04 09:08:12 ....A 7166 Virusshare.00093/HEUR-Trojan.Script.Generic-34f14ae80ead96f9362f34f8e858433192d34bf72b9498061ac565eb3cadaec9 2013-09-04 08:49:52 ....A 15152 Virusshare.00093/HEUR-Trojan.Script.Generic-34f4efe15a43ce0614c8b1842e8b90a15bec33ee9382c6e8af8af21ff90b9f8c 2013-09-04 09:09:32 ....A 2509 Virusshare.00093/HEUR-Trojan.Script.Generic-35007f17254c561472b19b3ef24429c8e6448f848100bc50c39353173c9d7956 2013-09-04 09:33:52 ....A 23867 Virusshare.00093/HEUR-Trojan.Script.Generic-3505f93d2302129c023e14b7d78ca288bf3e10c1ba70c9b5fb48a858f46b4dbc 2013-09-04 09:06:14 ....A 20909 Virusshare.00093/HEUR-Trojan.Script.Generic-350e145e9d79146e8a77ed28e911a560c687973dbcedd1d0992dcabded706816 2013-09-04 08:59:00 ....A 12953 Virusshare.00093/HEUR-Trojan.Script.Generic-350ec8c557f7b6ba27b7d0f011fed520a0217c40926b8cb8aab48e0cb199f164 2013-09-04 09:07:18 ....A 28408 Virusshare.00093/HEUR-Trojan.Script.Generic-350f72442e86b4672c0d7c05cc81ec1b8538761052de14c43edf5add0358111f 2013-09-04 09:01:50 ....A 7668 Virusshare.00093/HEUR-Trojan.Script.Generic-35147933ae3e62e6e3e69696b9ae27a161f72ba5008a65a17b972e769aef2278 2013-09-04 09:14:02 ....A 51988 Virusshare.00093/HEUR-Trojan.Script.Generic-351986db8a29bb0e7017d0ee0c5755f9e47790e15e67db35a7cddc056f53fbcb 2013-09-04 09:20:16 ....A 95486 Virusshare.00093/HEUR-Trojan.Script.Generic-351a0f4d1b8b0bf12257b18d903f7538e96dd17a42231b8ac9d7ac04b2744f19 2013-09-04 09:31:16 ....A 80807 Virusshare.00093/HEUR-Trojan.Script.Generic-351dc2026ee32c74f069e8026e6e1a2796afc6cadf42e012c709f8a457159d2f 2013-09-04 09:11:32 ....A 2790 Virusshare.00093/HEUR-Trojan.Script.Generic-351f2ed0f9c5884040176246334a87ed0d222f4b4e33b6ef15ac19d6cb5e1c26 2013-09-04 10:02:56 ....A 16143 Virusshare.00093/HEUR-Trojan.Script.Generic-352aeaa2aa5073c3034e1d70d9299ed9caaf79ff8e01718296ef01623e445d9b 2013-09-04 08:55:54 ....A 155189 Virusshare.00093/HEUR-Trojan.Script.Generic-353424debc37f688e37c5b74dddf58dfac1c62a1781e7499acc3f3e14ea24d48 2013-09-04 09:50:58 ....A 31729 Virusshare.00093/HEUR-Trojan.Script.Generic-353d6007d26aeeba1de658611fea818ee15524a1b419e137bf5ac96f8a1aca10 2013-09-04 09:15:44 ....A 50839 Virusshare.00093/HEUR-Trojan.Script.Generic-354a1f72327b4cf9c539991ab146e892112dd3063c197154a02e9830352e82bc 2013-09-04 09:39:26 ....A 36301 Virusshare.00093/HEUR-Trojan.Script.Generic-3550f8215d90b9b78547c1d56b5b0eef7e69065ccd7e47731524bc01cee80438 2013-09-04 08:53:58 ....A 38924 Virusshare.00093/HEUR-Trojan.Script.Generic-3551a156935f19486467d21d281f75d526dd6838e41b06ec5fbc9d549a61f568 2013-09-04 09:36:12 ....A 18752 Virusshare.00093/HEUR-Trojan.Script.Generic-35540557d54614f7f075f82a6d0d5754098d64f121ee3c3d24ee4b6ef70726e1 2013-09-04 09:10:30 ....A 913417 Virusshare.00093/HEUR-Trojan.Script.Generic-3556e28d950e1e78f8e29e16def13f03746ad94a08b9411c56ee3e7557febbbf 2013-09-04 09:42:22 ....A 15608 Virusshare.00093/HEUR-Trojan.Script.Generic-357014749fabe5fd57c3bcc84b24f508764563edb2f893407f299ebbde7fa0f9 2013-09-04 09:46:54 ....A 14915 Virusshare.00093/HEUR-Trojan.Script.Generic-3573f059b14fd0887e5e6d7e251c726f745ae65502a5b7da6f787c10cd56c820 2013-09-04 08:55:22 ....A 37023 Virusshare.00093/HEUR-Trojan.Script.Generic-357db5db77a2ef8483804c737927ee66fa2f98bbdb135cede91c66241e79ecbd 2013-09-04 09:30:40 ....A 20744 Virusshare.00093/HEUR-Trojan.Script.Generic-357eabed00a7c574bca18a7bd6fa361be9860f51f81c1d54ea108e9b5a0f2761 2013-09-04 09:15:58 ....A 20409 Virusshare.00093/HEUR-Trojan.Script.Generic-357fc3b235cc3ac728ed9e4d5df8aeb59260438ab64d735bf52c03e08a8d948e 2013-09-04 08:58:30 ....A 58011 Virusshare.00093/HEUR-Trojan.Script.Generic-35a2fc1a74059d6655000a7d5e216645fb93378c7ff4f7804936ac9c41b0e6d2 2013-09-04 09:36:16 ....A 40756 Virusshare.00093/HEUR-Trojan.Script.Generic-35af2d6432c6e10ae63437073363b7f147f3c3429c4650d32c2ae4ae92d4a6d2 2013-09-04 09:42:12 ....A 20106 Virusshare.00093/HEUR-Trojan.Script.Generic-35b39ebb79a0d19bab708d1cbbef9b0660c70c68b0ec63ab3fd5e4d675ae95d4 2013-09-04 09:11:34 ....A 34637 Virusshare.00093/HEUR-Trojan.Script.Generic-35c40035aea882a0fb8e65791bd7620c8b12e97efe7cc8f9d0cc13efaa5827af 2013-09-04 09:20:58 ....A 56298 Virusshare.00093/HEUR-Trojan.Script.Generic-35c4514d7b54ef33d868ba11f6dfb34e86a067f5ee0bdb4d97e75ceba643b76c 2013-09-04 08:51:32 ....A 602 Virusshare.00093/HEUR-Trojan.Script.Generic-35cee5f937eea50c5a3b097c9d95ced7bbf504d4675455747f9ed2f01dcdcc3a 2013-09-04 09:11:16 ....A 59526 Virusshare.00093/HEUR-Trojan.Script.Generic-35d440597412e337e2b60849cf9b940cb8c309106d1a68f3c5e95adaaf2370b2 2013-09-04 09:51:42 ....A 19282 Virusshare.00093/HEUR-Trojan.Script.Generic-35daa9b600c64b006caafb3f4bbadcfda75773c1d394989c2632db285c229805 2013-09-04 09:03:20 ....A 16639 Virusshare.00093/HEUR-Trojan.Script.Generic-35dae32956b0efd6f30e830770789f34c4e02fd8c319ae7d3254604d0c0f7a11 2013-09-04 09:15:50 ....A 42123 Virusshare.00093/HEUR-Trojan.Script.Generic-35dd46b4b65a75a79dc4d57306c84a295e291a20f6489d9d140b0dad38af1ad1 2013-09-04 08:59:06 ....A 75854 Virusshare.00093/HEUR-Trojan.Script.Generic-35ec0c462f16cae4d5c06400a4cdf250516d15564fc46851d882774e8c24e15a 2013-09-04 09:01:04 ....A 33302 Virusshare.00093/HEUR-Trojan.Script.Generic-35fc8e5fe40a77cd8241d0251ae5d1220badea3a4d857d067eae99aded39af2f 2013-09-04 08:57:06 ....A 542 Virusshare.00093/HEUR-Trojan.Script.Generic-3601905d1c577a61a6297465746e5f5d0761eab1249faf9eb384aa84effdf5fb 2013-09-04 08:51:24 ....A 47736 Virusshare.00093/HEUR-Trojan.Script.Generic-360f0ad829dae2e882cef28ebd5cd28c063cd7cc2c060cc6f457dfd9aef61d0a 2013-09-04 09:02:02 ....A 1007 Virusshare.00093/HEUR-Trojan.Script.Generic-36172c7da14c75dabbd8c2abe6cee42e9521aa8af004f050597927326d02fa14 2013-09-04 09:00:26 ....A 26777 Virusshare.00093/HEUR-Trojan.Script.Generic-3625bfb8e81c4948b256af210cee24456be99ac575022fb8973df12363adbeda 2013-09-04 09:23:52 ....A 210412 Virusshare.00093/HEUR-Trojan.Script.Generic-36299e36c6878e606719d3c38ddd4a00f68e0dc3badc1e8c3394a995944dea9c 2013-09-04 09:00:22 ....A 9432 Virusshare.00093/HEUR-Trojan.Script.Generic-362c0caac5c3ebf93b9d22eeecbb00af1962b9c7a1e553ae2716078d6127dfde 2013-09-04 09:03:14 ....A 63804 Virusshare.00093/HEUR-Trojan.Script.Generic-362f838e1963c4b327e2ef5c6b029043ef926a5b870cc186ee0908336339dc80 2013-09-04 09:05:54 ....A 66563 Virusshare.00093/HEUR-Trojan.Script.Generic-3645fb38e2d84c99f328c8c4ab00791047cd804cc70c0d5f1bd7d4b652397d4a 2013-09-04 09:10:58 ....A 30205 Virusshare.00093/HEUR-Trojan.Script.Generic-364ef247b8398a1bd183ec0e6e723e3b2f5e02e97c7cc2e27fc2696dc2d5a2d7 2013-09-04 09:24:40 ....A 5961 Virusshare.00093/HEUR-Trojan.Script.Generic-365608b2313601f2b14e35ee87a0aca7c29db0d5554b9099bc1b8d785af284f9 2013-09-04 09:07:20 ....A 21067 Virusshare.00093/HEUR-Trojan.Script.Generic-3659fc2c9cd75cc5588822ad55e283c0dccd484b51cd8bc165bf31b498bf7c50 2013-09-04 09:51:42 ....A 483 Virusshare.00093/HEUR-Trojan.Script.Generic-3667c38ded077bcafa45c058f75e629ce27e1a8e6c71ec310dd1ec5c18d11ad0 2013-09-04 08:45:22 ....A 8126 Virusshare.00093/HEUR-Trojan.Script.Generic-366af278c876fbd6cf07fbd655d637814a714e25057bb2bba2767ee39c5d64d1 2013-09-04 08:56:12 ....A 87808 Virusshare.00093/HEUR-Trojan.Script.Generic-368e4a8b4a2a689f744446fcceee7a56d3e0950f8c14b2cee878848181aab68c 2013-09-04 09:29:40 ....A 4370 Virusshare.00093/HEUR-Trojan.Script.Generic-36a326ece07b5b39333433f2321b8c2860186d6c97944f609de8e0e4574340d3 2013-09-04 09:19:42 ....A 13776 Virusshare.00093/HEUR-Trojan.Script.Generic-36a640e1ff6470399156a0707cd0c054580d8a6dd1e723fd38eb81741c2c97f9 2013-09-04 09:42:46 ....A 13042 Virusshare.00093/HEUR-Trojan.Script.Generic-36ab5006b2d70056e587de78518c70a0957df8b1dcc2f5f0e30fdd506c8e533e 2013-09-04 09:39:40 ....A 67790 Virusshare.00093/HEUR-Trojan.Script.Generic-36b0876ae198f979033f9619fda365ffec87a30750d8232d850ca14edc87254e 2013-09-04 09:37:14 ....A 66078 Virusshare.00093/HEUR-Trojan.Script.Generic-36b1b73b9282c1eb033f0396471af2dd213a05b5c7b7b1b4df6ea9046d877e4f 2013-09-04 09:57:00 ....A 18405 Virusshare.00093/HEUR-Trojan.Script.Generic-36b2ff6ed24d16b1537d4ace705254ee6cf71799f20f71c237f3ec25fead48cd 2013-09-04 08:49:44 ....A 65622 Virusshare.00093/HEUR-Trojan.Script.Generic-36c75d2f5beaa16998fdcfd58bf5cc552f923de28ba6ce92ca86bd709743efe6 2013-09-04 09:31:24 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-36ceadd37d6d34650d524a4aa6570f3ee9f040f29991eb7d38f0fef172b9ecf6 2013-09-04 08:55:50 ....A 26127 Virusshare.00093/HEUR-Trojan.Script.Generic-36d888574365948b15dc2c9da3db4e7960f5d19ba813a10e9ca637989ff6c37a 2013-09-04 08:45:02 ....A 1484 Virusshare.00093/HEUR-Trojan.Script.Generic-36d91c1480698cde71b66e2a96aa6d522fafdc3fcc4f04897d030213b89758f1 2013-09-04 09:11:52 ....A 12660 Virusshare.00093/HEUR-Trojan.Script.Generic-36e21751643dda4bffbbd4c060a98d7b600b56d08e887f1cb9882e59d1c4504b 2013-09-04 09:27:14 ....A 28887 Virusshare.00093/HEUR-Trojan.Script.Generic-36ff00a8605d1ab3a00735a90ec40b41dcc05e254fab351c541eed654fb7ee22 2013-09-04 08:59:40 ....A 42014 Virusshare.00093/HEUR-Trojan.Script.Generic-370054832d804f977650fdffd488b03f140df633268144cd98fd1094f59a5bad 2013-09-04 09:12:26 ....A 25192 Virusshare.00093/HEUR-Trojan.Script.Generic-370bd19d4bb9c09b55984ba8f42690bbc56da16e85dab28cda9cc01e60fca011 2013-09-04 09:14:36 ....A 163 Virusshare.00093/HEUR-Trojan.Script.Generic-370f187ee9684e8cd93fab96bf3c771649dfdfcad54b68ab3c6a9b42bf7f2ccd 2013-09-04 09:34:04 ....A 7192 Virusshare.00093/HEUR-Trojan.Script.Generic-370f243f00fe36d202ab7b807873d6afc541f59db4b04dc1b97b8c5535ef5023 2013-09-04 09:51:54 ....A 23698 Virusshare.00093/HEUR-Trojan.Script.Generic-3711bd419c4d5aa89cf8f1e16e61a32975c8ce01b402dfd47ae3223654dfab7c 2013-09-04 09:26:20 ....A 96777 Virusshare.00093/HEUR-Trojan.Script.Generic-371491eeccca749fa2437d137a21d394b11afe6919d54b79fd8a366b618feb84 2013-09-04 09:19:52 ....A 43949 Virusshare.00093/HEUR-Trojan.Script.Generic-371ed3c026d530bf75bdcce7339c8e2116a7ef259f1a797b8d279230c1c1339e 2013-09-04 09:28:30 ....A 10652 Virusshare.00093/HEUR-Trojan.Script.Generic-372296361549758d8a91aff35fdbc1f886558f6d78ff13e58d0b6848e5a6b9a0 2013-09-04 08:52:18 ....A 10833 Virusshare.00093/HEUR-Trojan.Script.Generic-3726d3d9fed9e7379dd974e1091ca6fa612812bb8de591f749ebafa6fd879d69 2013-09-04 09:27:36 ....A 11676 Virusshare.00093/HEUR-Trojan.Script.Generic-373337c822af9adaaf73d684f2b2a26538e9cd5a6922749fe7d0e1d54f2c42ed 2013-09-04 09:03:54 ....A 12889 Virusshare.00093/HEUR-Trojan.Script.Generic-373692ea234399202b2dd1c9af520066043d1907fcee74379ff354e54e70374f 2013-09-04 10:02:44 ....A 30986 Virusshare.00093/HEUR-Trojan.Script.Generic-37386826e0da9337ed97b1a22e5c02635de615be6f0c5db3f0be31a98fce842d 2013-09-04 09:13:46 ....A 28220 Virusshare.00093/HEUR-Trojan.Script.Generic-373932029fd52fb6968224c2586bac1521d07cb9af65c36f8f0bbb857fe406e6 2013-09-04 09:57:24 ....A 72181 Virusshare.00093/HEUR-Trojan.Script.Generic-373cd7f45645575be448dcdf36703a3446c13e167bf70d9dae02accf5d9c47e2 2013-09-04 09:34:54 ....A 884421 Virusshare.00093/HEUR-Trojan.Script.Generic-374773afef776081384303eb42e110093ff29a035e90a312149c3aa161eb74f5 2013-09-04 08:56:38 ....A 48264 Virusshare.00093/HEUR-Trojan.Script.Generic-3747d5e0bd476e5065de5d4ea07092d36ee63d9a4d22b54612262285f856cbf0 2013-09-04 09:23:48 ....A 25149 Virusshare.00093/HEUR-Trojan.Script.Generic-37487867849193d71d3ca3f1a14b705aa1cdb79c29cd4d1bf33788bdd5ce6247 2013-09-04 08:48:48 ....A 44966 Virusshare.00093/HEUR-Trojan.Script.Generic-374bed61c8ae8a1c3a7981def253d1db3ac0d0dead117fad06e1c7a117ec3451 2013-09-04 09:42:42 ....A 7885 Virusshare.00093/HEUR-Trojan.Script.Generic-3751f97acc653cf186f0dd2787daec4019f1d8e2ffa9b4b97e4fa9034ebd9bcc 2013-09-04 09:30:26 ....A 29874 Virusshare.00093/HEUR-Trojan.Script.Generic-3756b938d379243cb2942a5ecf11adf88d39c2b0c071b3d1e31c47894692b0e8 2013-09-04 09:43:48 ....A 4959 Virusshare.00093/HEUR-Trojan.Script.Generic-3759fb1b431776820c17f9c8c042d5ff65d3f3dcaf8c5fefb1d77e96788af68e 2013-09-04 09:41:48 ....A 9292 Virusshare.00093/HEUR-Trojan.Script.Generic-37842e87cef5d188d4bccc51a361d232ba59badacf47d916ae2160a064647dfc 2013-09-04 10:02:20 ....A 44395 Virusshare.00093/HEUR-Trojan.Script.Generic-378c07b2332609545b9750eb9222f44b03fb0ee61b69414696a5f856e4cb3bfc 2013-09-04 08:50:46 ....A 69735 Virusshare.00093/HEUR-Trojan.Script.Generic-378f288f3a61dfc7ba6dc27da507279f1a0ee14a733c5d9b23683ada846687f9 2013-09-04 09:25:02 ....A 3567 Virusshare.00093/HEUR-Trojan.Script.Generic-3791b2fd19b90dd98dba7acfd9d7c253674fff6a764c81a63b3c34b5dea034f7 2013-09-04 08:58:36 ....A 50968 Virusshare.00093/HEUR-Trojan.Script.Generic-37b500e3bb46ab88dc7a3a2cfdd87ac878154305f912d362cf1f740aef8aa7bd 2013-09-04 09:29:56 ....A 5258 Virusshare.00093/HEUR-Trojan.Script.Generic-37d1243f08f84f128c522ce652c1681c35f2912c6f733c232ec971453c524af1 2013-09-04 08:59:48 ....A 14249 Virusshare.00093/HEUR-Trojan.Script.Generic-37d6e79d813db6f3c694445144b5970a82dfd648a5d57c102de5e2f0e38c0b3a 2013-09-04 08:59:32 ....A 42385 Virusshare.00093/HEUR-Trojan.Script.Generic-37dea2bae39a6ae568671f82a2d148c0a28cefb2dac4616918d0821366f367e5 2013-09-04 08:59:40 ....A 37512 Virusshare.00093/HEUR-Trojan.Script.Generic-37defe01b4ee2d623e9bb3db5a464c967578e420e17e1f47ea98b237b709aae5 2013-09-04 09:01:42 ....A 6726 Virusshare.00093/HEUR-Trojan.Script.Generic-37dfc0f974a6537f967322c71d8dcdf28dc6bd6cf0b14d2685505884e713292b 2013-09-04 08:47:40 ....A 38145 Virusshare.00093/HEUR-Trojan.Script.Generic-37e3ee7a7b6876249302c93255beb2d02f2a2cae7802f185f5c46f3ffbeb1fdd 2013-09-04 10:01:20 ....A 16200 Virusshare.00093/HEUR-Trojan.Script.Generic-37e57cf5a32b75d9b761f1df9276d46b20064e7a65e782c9cfa94caa795930ba 2013-09-04 08:58:00 ....A 7188 Virusshare.00093/HEUR-Trojan.Script.Generic-37f0b137e0a8db894703dae0e90db3217fe2ca5c2439ad4cfa0150dbd1471eb1 2013-09-04 08:47:38 ....A 88393 Virusshare.00093/HEUR-Trojan.Script.Generic-37f7892c82a6bb29e5ad59149a75c9f601a13988c463fcc8d94462790747e4e9 2013-09-04 08:58:20 ....A 62776 Virusshare.00093/HEUR-Trojan.Script.Generic-38010afad09ad12bf89e4cee05b5a7c03d8cb0c55bd591d61d2f993050ad3d06 2013-09-04 09:19:08 ....A 39774 Virusshare.00093/HEUR-Trojan.Script.Generic-3806aba63f5942d40eb72818eea84e217d60943b954483b1296c7363738ecd78 2013-09-04 09:51:14 ....A 20872 Virusshare.00093/HEUR-Trojan.Script.Generic-3829a5740881df4ffcad8abe783808126cdff21f3cbfb3b832a4e16f215dd751 2013-09-04 09:53:52 ....A 159491 Virusshare.00093/HEUR-Trojan.Script.Generic-384011f1938c2c32d95455f35a098d316f74f4286719fb593e766575344015b9 2013-09-04 08:55:12 ....A 27193 Virusshare.00093/HEUR-Trojan.Script.Generic-384186a77470ecf1a46566fc50e2d03e49b2af2123e37a87b70a88a452098c3e 2013-09-04 09:37:26 ....A 112515 Virusshare.00093/HEUR-Trojan.Script.Generic-38491dc797bc833074f99f344398135252bb69e65f7ba6471bd9e8d1941e16fd 2013-09-04 09:19:30 ....A 1809 Virusshare.00093/HEUR-Trojan.Script.Generic-384ece949c7848f9a4e9217d3589518afd85b6b145ba15dff7ce0dcf0cde8b36 2013-09-04 09:08:32 ....A 35193 Virusshare.00093/HEUR-Trojan.Script.Generic-3861a7f1d512f0b0eccd557f4a3ddcb730242ce4b5e843b8227c013d1098a462 2013-09-04 09:30:22 ....A 43791 Virusshare.00093/HEUR-Trojan.Script.Generic-387253b442000b130234b4497748838a9312f331ee740dac4eae5393a9baedab 2013-09-04 09:51:46 ....A 78842 Virusshare.00093/HEUR-Trojan.Script.Generic-387aec5a643caae8959f3f49bf0b9af67b3c6e3ce30b63cea92c0978f3b9cebc 2013-09-04 09:19:08 ....A 21469 Virusshare.00093/HEUR-Trojan.Script.Generic-387b298a43b21a3fa4536c203b43bada8128ae523ef80a9b7a2d43ca5df77578 2013-09-04 08:46:38 ....A 4596 Virusshare.00093/HEUR-Trojan.Script.Generic-387f085f28434682de296827aa35c7e1e08c083a1075d8da91c8cf72e3e96405 2013-09-04 09:15:12 ....A 33572 Virusshare.00093/HEUR-Trojan.Script.Generic-38836cadb24924a603f5cc6b146f5489832217c9cc5654f487139008572363c0 2013-09-04 08:51:12 ....A 42988 Virusshare.00093/HEUR-Trojan.Script.Generic-388e999a202753f84cb072c6f95425d9588810385eb25b7020556dabb3e783e2 2013-09-04 09:28:44 ....A 10728 Virusshare.00093/HEUR-Trojan.Script.Generic-38a2e06c091e975ae34a926b90e800023690973702a76f052b22271c3a0fdb3d 2013-09-04 09:12:54 ....A 1437 Virusshare.00093/HEUR-Trojan.Script.Generic-38a4cc404c5a89e43ed9a90a444d374093d9866453b5f4b7a910f95b2d09a481 2013-09-04 09:21:42 ....A 17806 Virusshare.00093/HEUR-Trojan.Script.Generic-38a725c0b1d7a5b33364194d4272dc4ec2c430dc59bc061d3ffad52f95419d98 2013-09-04 09:26:06 ....A 30665 Virusshare.00093/HEUR-Trojan.Script.Generic-38aa7b06df78eaf2039d6f662d7af60f610e4bc358079b8304c356b7a55003bb 2013-09-04 09:12:32 ....A 1604 Virusshare.00093/HEUR-Trojan.Script.Generic-38acf2a91fe371e84f205ecb5d2e4d89d9475c9b933130ec793e2f7a60bf341f 2013-09-04 09:46:44 ....A 39903 Virusshare.00093/HEUR-Trojan.Script.Generic-38b627aeef0ae80a9d1882a6903864e441115dd1ba711d96843f48472cef522b 2013-09-04 09:23:46 ....A 55102 Virusshare.00093/HEUR-Trojan.Script.Generic-38bcf7f776ffddaab8793014f10272ac53a8a6d499d54a1cb14625a47a0e8d33 2013-09-04 10:03:14 ....A 42229 Virusshare.00093/HEUR-Trojan.Script.Generic-38c411830fe55e16c752b8bbb6feb966f1fedfb6857eee609803cc262c0db308 2013-09-04 09:27:54 ....A 1111 Virusshare.00093/HEUR-Trojan.Script.Generic-38cccf09ada21674f8f68fa3b28052658a107f12560e3552b6c70826ffd91682 2013-09-04 09:13:22 ....A 17858 Virusshare.00093/HEUR-Trojan.Script.Generic-38cdaed3f68c7cc9cff78799b3c1377b02bb8d4942fde0f8094acd98b41f94c5 2013-09-04 09:53:30 ....A 23320 Virusshare.00093/HEUR-Trojan.Script.Generic-38e50d1b4cf4bc8f8947cc5c14d2b7ce6eb9c1d572ca1e4a341ef4daf0f25ddc 2013-09-04 08:43:26 ....A 42367 Virusshare.00093/HEUR-Trojan.Script.Generic-3901e750fc890965dd3ad23354048b44a86bba79a0ccb7909c89f6723cf13842 2013-09-04 09:05:30 ....A 72935 Virusshare.00093/HEUR-Trojan.Script.Generic-393017cdc2eaa63e6511fa35a57cd6e23a7435961e38b1c66c067f0687c064d6 2013-09-04 09:29:52 ....A 955 Virusshare.00093/HEUR-Trojan.Script.Generic-3939f12db2c9b53a0fd96a45df2179c1e398f33ee88774b9a48758ec876014d5 2013-09-04 09:14:02 ....A 137 Virusshare.00093/HEUR-Trojan.Script.Generic-39472305d1de428cabad8be4f218c7ed81a681f71fddc368ab2bd187ad6fd857 2013-09-04 08:55:42 ....A 19936 Virusshare.00093/HEUR-Trojan.Script.Generic-3958d6c56303c4ccb5afecc9064489a928d6c3d8180ba0956072cfd2e734490b 2013-09-04 09:55:54 ....A 28509 Virusshare.00093/HEUR-Trojan.Script.Generic-395fe644423f4e4d7ac72eb7b9b5b172e34016644c426621172e2af5e8b5f958 2013-09-04 09:26:38 ....A 11312 Virusshare.00093/HEUR-Trojan.Script.Generic-3968e83849504928dbcb824d70d3aafa3e63a6221c0057c4ba710afc3a3fa9ca 2013-09-04 08:50:24 ....A 42100 Virusshare.00093/HEUR-Trojan.Script.Generic-398ee795709b6f281a725bb2947ad799c8eca9c0908fb2a60c6d8765094c7968 2013-09-04 09:41:20 ....A 2720 Virusshare.00093/HEUR-Trojan.Script.Generic-39abbacdc3867c00309cfaf9c37c08f59863ee38723eb27ce7a804b8eb9492ec 2013-09-04 08:41:12 ....A 20665 Virusshare.00093/HEUR-Trojan.Script.Generic-39b11bed8afa81aed038537c955ce9aee43a3a0b9d78d50eb8cd56a73bdd60dd 2013-09-04 08:54:34 ....A 96675 Virusshare.00093/HEUR-Trojan.Script.Generic-39c4834a278a38a8b900382117e17e8982176ab9c9e3559eee277c36c0a9a259 2013-09-04 08:59:30 ....A 3612 Virusshare.00093/HEUR-Trojan.Script.Generic-39cd02dc41dbb9d20eaf5832578774aac4e870f230d072d25a32fdf4a73c35be 2013-09-04 09:28:20 ....A 15705 Virusshare.00093/HEUR-Trojan.Script.Generic-39d72713df208943c33e773db74e555183f126fe5ecca62837bd7eaffdbe3cf4 2013-09-04 09:13:06 ....A 31033 Virusshare.00093/HEUR-Trojan.Script.Generic-39e6caea15cb85fe736ee76037547a9f3f2671561b3eb34f1716310634fbe98a 2013-09-04 09:22:34 ....A 5494 Virusshare.00093/HEUR-Trojan.Script.Generic-39edfa19e24131189da7003a9ad9471aa788b1329b2e274e6941b2d049d67f78 2013-09-04 09:06:44 ....A 58556 Virusshare.00093/HEUR-Trojan.Script.Generic-39f393bd43c18e8f08694c780ea7d43f3b5d502d04c6ebf60edbf07a5f1aa8d1 2013-09-04 09:18:02 ....A 31846 Virusshare.00093/HEUR-Trojan.Script.Generic-3a0100c0b050fbbec8df9b2dc04fd12b7107511672e2545a1e9ea32615a86fb9 2013-09-04 08:45:16 ....A 74196 Virusshare.00093/HEUR-Trojan.Script.Generic-3a056d29e94d360cd48e0f64d7b62ccebeb707d46cb3a4523e4482d33da0f3b7 2013-09-04 09:01:20 ....A 44954 Virusshare.00093/HEUR-Trojan.Script.Generic-3a0f79bfd3a79260f3a5b91f290cc8c00cd2f331d3f925afd5823828e8cabe2c 2013-09-04 09:39:38 ....A 91018 Virusshare.00093/HEUR-Trojan.Script.Generic-3a164516a7f364dc5ad52f3a20f72b0b142d07df03bbb97e245b253eea00df49 2013-09-04 09:40:06 ....A 60485 Virusshare.00093/HEUR-Trojan.Script.Generic-3a26e073696822086a6ef38c9728d97ccab2a3a07f2c4df0eed9b3cab7d6b25c 2013-09-04 09:34:38 ....A 25317 Virusshare.00093/HEUR-Trojan.Script.Generic-3a3a4ef09c35670122743702317bdc835740f7a1abd1279f3b2f77a8da3a2118 2013-09-04 10:03:12 ....A 24449 Virusshare.00093/HEUR-Trojan.Script.Generic-3a455792556f99e1e14b09b64104fdf443eee87e4c5736b19bad66395eb64c01 2013-09-04 10:03:46 ....A 26948 Virusshare.00093/HEUR-Trojan.Script.Generic-3a4990e8b46cc708c1077c05165899244cfcb029aa323966abb5e55c00ea4e8c 2013-09-04 09:19:04 ....A 35474 Virusshare.00093/HEUR-Trojan.Script.Generic-3a57f15b8ad51dffdc81c65afba3f096bab473333150b154aaf09dfc3b0f75b4 2013-09-04 10:05:44 ....A 6698 Virusshare.00093/HEUR-Trojan.Script.Generic-3a5fc8b6002bed7fe07758b21961a8c3e532a456f3350603070dfacc6410a0ec 2013-09-04 09:51:48 ....A 14538 Virusshare.00093/HEUR-Trojan.Script.Generic-3a69a9674ab4a003889e38f1eec2e1a1a765b5d2c5909006f36801494d8647db 2013-09-04 09:00:56 ....A 7067 Virusshare.00093/HEUR-Trojan.Script.Generic-3a6ea97a826140823787689d9bcec1d08ba25ef728f626c036df036912663304 2013-09-04 09:59:56 ....A 16936 Virusshare.00093/HEUR-Trojan.Script.Generic-3a72be06edf7bc3edebdf75fdb472b163816324a97bec9ae9ccf23d97adb974a 2013-09-04 08:52:04 ....A 19465 Virusshare.00093/HEUR-Trojan.Script.Generic-3a72de275a740ced17b5cf1305e1580eac94711840b58d72ea22314e8733bbed 2013-09-04 09:14:12 ....A 26867 Virusshare.00093/HEUR-Trojan.Script.Generic-3a7dd0b206a1b340944dbbd49ad89732a70b0ab3a58828c4b03648805d38a00a 2013-09-04 09:55:00 ....A 959 Virusshare.00093/HEUR-Trojan.Script.Generic-3a82a2c15668fff70a864651a7eec59b7df74a7f15243eeac5960c8bd5a6bc39 2013-09-04 08:50:40 ....A 73256 Virusshare.00093/HEUR-Trojan.Script.Generic-3a8709da114b50ed9a0b3033388f55ce51b15606ea62a11d0c0fe249e92799d6 2013-09-04 09:23:26 ....A 89811 Virusshare.00093/HEUR-Trojan.Script.Generic-3a8e65bbef1fa7eac83de72010d488780e5b719694b798a6334019f2b0bf6fca 2013-09-04 10:05:50 ....A 7642 Virusshare.00093/HEUR-Trojan.Script.Generic-3a8fcdcca97cb3e95d6d2f9ed859098f14779658d0429816d7e7246a980a6933 2013-09-04 09:46:28 ....A 48342 Virusshare.00093/HEUR-Trojan.Script.Generic-3a98aef1002491447c4a6a23a5e8f883e982c530916cc6939f76359e22d10f14 2013-09-04 09:41:18 ....A 40091 Virusshare.00093/HEUR-Trojan.Script.Generic-3a9ae9625468ea326b36d8be30ba7f28d9f218b9e0cef6f98f195dc35c2ea661 2013-09-04 09:12:44 ....A 21782 Virusshare.00093/HEUR-Trojan.Script.Generic-3aad079040e1f254364df7df170a17e2cd9f95918bc245f95d689ae87e608f97 2013-09-04 09:42:26 ....A 74240 Virusshare.00093/HEUR-Trojan.Script.Generic-3aaee085edf2cfaa6ac39f5b0a80103f2340472f2d09fd549992e1a94a36e867 2013-09-04 09:49:10 ....A 123991 Virusshare.00093/HEUR-Trojan.Script.Generic-3ac189c579e41cd3166dbd575ef7fbaafbcdb289d208160ff61be15ff57b62b6 2013-09-04 09:47:12 ....A 22473 Virusshare.00093/HEUR-Trojan.Script.Generic-3acc7cdf12d5bdef4fb066b031592d7a46f639c23de357a367be0517ae5b6e2b 2013-09-04 09:12:14 ....A 32877 Virusshare.00093/HEUR-Trojan.Script.Generic-3ae43cc4d0cded975e407bf75fee9b15e582e20ad2119a0493141ad4f6b3cbfb 2013-09-04 08:54:46 ....A 59720 Virusshare.00093/HEUR-Trojan.Script.Generic-3aef421aa8ba2b75a46243117b9e7e97d2be669559ef6bf6f23eaa604b8f5ed4 2013-09-04 09:03:00 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-3af6a3a185645ef194ce84fd3b95fcd2b30134ce91421b655dd955dd992838bf 2013-09-04 08:54:02 ....A 10565 Virusshare.00093/HEUR-Trojan.Script.Generic-3afc89a0dc814792aeab9525bc66e9994af2ecc057fb0a36de843f24763f28cf 2013-09-04 09:44:42 ....A 43011 Virusshare.00093/HEUR-Trojan.Script.Generic-3aff827dcc7cab840d18e54cf15a50ca80a7aa20e1e65066738dde10b99a14eb 2013-09-04 09:05:54 ....A 30016 Virusshare.00093/HEUR-Trojan.Script.Generic-3b0d8cfebf84035e69cda6bfefe498c89e78dd75dcbb4321ab309861851092b2 2013-09-04 09:28:08 ....A 22481 Virusshare.00093/HEUR-Trojan.Script.Generic-3b1128b8f30a3b63fa27abecc6c2780d75a27562cadc11bdcee81140b9940018 2013-09-04 09:28:46 ....A 44737 Virusshare.00093/HEUR-Trojan.Script.Generic-3b155ee60aa60bae97534944f3e6b68a254a24f42ed824733219ccd5b0d85eb4 2013-09-04 09:20:40 ....A 15532 Virusshare.00093/HEUR-Trojan.Script.Generic-3b179bfb27b5449713331793869ca23b074be6cf5150b6c0a0fc7850132b4cc0 2013-09-04 09:11:38 ....A 51408 Virusshare.00093/HEUR-Trojan.Script.Generic-3b1904612c86085ffa18fa16fbae2584f478b23f61818195487ae6b92264072e 2013-09-04 09:42:44 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-3b24b250c80e7c4e9ba6f9707587f50c970c20515613ac2c30b44f313cdb8551 2013-09-04 08:46:54 ....A 60806 Virusshare.00093/HEUR-Trojan.Script.Generic-3b2711ed41677680495a08232e01da3383c55167ecebfd0c7392c0108c3aa118 2013-09-04 08:54:56 ....A 36270 Virusshare.00093/HEUR-Trojan.Script.Generic-3b2e7f85d3e8cfdfee445e32324166e2fcca97c280bf6917b35b6082a60b4e26 2013-09-04 09:30:08 ....A 32414 Virusshare.00093/HEUR-Trojan.Script.Generic-3b43c28264a0b5c6dda0c6357ece954a63a044dedb0605e39ee215427496d475 2013-09-04 09:16:08 ....A 57436 Virusshare.00093/HEUR-Trojan.Script.Generic-3b4e386c5974259075e7cfd2a73644b91f5fe32450887dd3bf918669d77229de 2013-09-04 08:43:52 ....A 46734 Virusshare.00093/HEUR-Trojan.Script.Generic-3b535ce863798bc7320c524032b37f13d9c56b8734a18679c712c84600ee715b 2013-09-04 09:23:40 ....A 4474 Virusshare.00093/HEUR-Trojan.Script.Generic-3b7d4cee5abb49b6508b290a658a158ad0a065855694459dd11eef03edd74ce8 2013-09-04 09:15:16 ....A 10685 Virusshare.00093/HEUR-Trojan.Script.Generic-3b7febb69a67873ceceb949dc698647d8176d508baa9e66fb1be002da45861e8 2013-09-04 09:31:10 ....A 4284 Virusshare.00093/HEUR-Trojan.Script.Generic-3b94ccc37b68b102063deda79d5d1e22f4be8f0051d0840e8ee8af2d517824ba 2013-09-04 09:15:18 ....A 35622 Virusshare.00093/HEUR-Trojan.Script.Generic-3ba15a2e8454e58e06fa1ce55b0d751cce2494b31edf12ec9807c71e0d135c8c 2013-09-04 09:47:58 ....A 27515 Virusshare.00093/HEUR-Trojan.Script.Generic-3bae14b7f6f21c5deb3bd53fe3c0f4e6a2399c06b670b4fd3f5361671455a170 2013-09-04 09:06:46 ....A 47144 Virusshare.00093/HEUR-Trojan.Script.Generic-3bb49ca6b77737b1ce2ea0b9f50438cfd2ca38c7949b6187d413167088539d46 2013-09-04 08:46:32 ....A 29925 Virusshare.00093/HEUR-Trojan.Script.Generic-3bb8b1d97fb78f9bcc8f3479540648a2959ed8f323ac6921d207a80a7e189ef3 2013-09-04 09:54:54 ....A 13321 Virusshare.00093/HEUR-Trojan.Script.Generic-3bbc2b77edc1132d1a851fedf699962e09482113a788ce16bd68d03a81e71fbf 2013-09-04 09:50:46 ....A 20495 Virusshare.00093/HEUR-Trojan.Script.Generic-3bc219c40624ba827a733122adac3df557a5556a814679f124da677edb87912b 2013-09-04 08:55:52 ....A 12756 Virusshare.00093/HEUR-Trojan.Script.Generic-3bc8bc5401e9f45db1266a555691a0e5feb034500913bdd28bf42a4e5478a1c2 2013-09-04 08:42:26 ....A 8230 Virusshare.00093/HEUR-Trojan.Script.Generic-3bca472bbf6136693b23d02a3cce6b5c8588f7e79a8647abffae7ab0355a8c71 2013-09-04 09:11:02 ....A 12611 Virusshare.00093/HEUR-Trojan.Script.Generic-3bcb5e91eaab09c23f246a39d1a1afa228f8a36dff6a34b08ec47a16d376cec2 2013-09-04 09:40:00 ....A 19785 Virusshare.00093/HEUR-Trojan.Script.Generic-3bd4671f63bf5d794c26772a54724d48243227c69876598b09e77e3e7cbb0fcd 2013-09-04 09:11:14 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-3bd50f747dcad853e4bf1806eac4dbc15dc9c5d04418bcc13d27886278b96b99 2013-09-04 09:20:30 ....A 20251 Virusshare.00093/HEUR-Trojan.Script.Generic-3bddbc478fd6c7067c9a804d22faae217362d94c33c16e58bb35d0178597a0b4 2013-09-04 09:51:48 ....A 20345 Virusshare.00093/HEUR-Trojan.Script.Generic-3be9f2b7503d54ee36a08d3bd796ceebd20e3d309a7256f0b0e24b790430068e 2013-09-04 09:09:36 ....A 43526 Virusshare.00093/HEUR-Trojan.Script.Generic-3bf24a3a24cb18b6e03b5b4b0afbb0e60e83426a178ce9487034fe8f5aa8a649 2013-09-04 09:35:26 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-3c028d0fd9906c2d99d02a570cad8ad78eeed6ee5cfc9c9632a2828f00e6dcc9 2013-09-04 09:56:04 ....A 45906 Virusshare.00093/HEUR-Trojan.Script.Generic-3c06b36bc576e385862066b7fedeca2975716fa4f75cd1cf3ee01eed5bce1ce7 2013-09-04 08:48:08 ....A 70523 Virusshare.00093/HEUR-Trojan.Script.Generic-3c080ac30d21c66140f97a6ed06ad5e93ddbfbb51173c24500933557a4ce1fa9 2013-09-04 09:12:52 ....A 26063 Virusshare.00093/HEUR-Trojan.Script.Generic-3c0973e63a995a9fe4d5defbad836c12192e2f4fdff0f5305480f85017426eba 2013-09-04 09:11:44 ....A 9990 Virusshare.00093/HEUR-Trojan.Script.Generic-3c2aaafcb793d52fe84df98a21e9548c95a8f35d934858061a113a52a6526a82 2013-09-04 10:02:14 ....A 46847 Virusshare.00093/HEUR-Trojan.Script.Generic-3c2b3b63604b3833d07c818684c8c734e684cf027d1e68b939cbf8580dfa7c36 2013-09-04 08:55:48 ....A 15939 Virusshare.00093/HEUR-Trojan.Script.Generic-3c44c45daf3d6d0c5c5c40f499478a185bb72b1c0e23e2387bbe816d6cf6573f 2013-09-04 10:05:28 ....A 46777 Virusshare.00093/HEUR-Trojan.Script.Generic-3c543f1d656901beb3eeb0d733b097f426dea3c1b5c58015b8477966e6c464bb 2013-09-04 08:55:34 ....A 6296 Virusshare.00093/HEUR-Trojan.Script.Generic-3c5ba84068b488667913e9e5c34683f316e027a8b01345d2144fb62dd8caa2d9 2013-09-04 08:47:30 ....A 27505 Virusshare.00093/HEUR-Trojan.Script.Generic-3c5e838ff54211b93eecbf1df6e57d709325b745656e6a18a629ba8b09495f8f 2013-09-04 09:20:58 ....A 15647 Virusshare.00093/HEUR-Trojan.Script.Generic-3c629d51ea82b796745e49e316ccd3e93219e89bddf806c3496e39384e904116 2013-09-04 09:19:20 ....A 43428 Virusshare.00093/HEUR-Trojan.Script.Generic-3c6fd3fa1db5fcdd07209e1230f95a5f9d1760c64680d65afcdef8a673cf8c86 2013-09-04 08:58:24 ....A 82057 Virusshare.00093/HEUR-Trojan.Script.Generic-3c7df4380001a8ea4a92c18faad3380eef73d96741a8b8ba9c1b72570fe6128b 2013-09-04 09:37:52 ....A 30496 Virusshare.00093/HEUR-Trojan.Script.Generic-3c8282096f91cb610d39f98440389236f172726ff9def2be5785ccc873b8ae80 2013-09-04 09:18:44 ....A 65559 Virusshare.00093/HEUR-Trojan.Script.Generic-3c917cc89d73c3795ad07a9465e856f9252768bfba85d3d6e7299e405dfc76f7 2013-09-04 09:04:12 ....A 30202 Virusshare.00093/HEUR-Trojan.Script.Generic-3c9c16ce92f66f37c50c8936ca6d87775d01412326fb38134d2e662f4bc65d72 2013-09-04 08:49:58 ....A 11210 Virusshare.00093/HEUR-Trojan.Script.Generic-3cae1e83963253cc9bed66fa4b8f58ad6d9aa93f9e2481acc4d53fcc8ef90b20 2013-09-04 08:57:58 ....A 16266 Virusshare.00093/HEUR-Trojan.Script.Generic-3cbab8adc8a5a3852aa487b49d224a11b1b5e49439cbc757f544d3af3d98306f 2013-09-04 08:48:00 ....A 81875 Virusshare.00093/HEUR-Trojan.Script.Generic-3cc30b0ae5a7f53e200c8583fd41de155bf9efb8d8968b0392910224b512651f 2013-09-04 09:17:50 ....A 28258 Virusshare.00093/HEUR-Trojan.Script.Generic-3ccecc7ba64b20e0e49b6fc814c3f9c259c2e4b5ad664605c6ff821aabb88dc3 2013-09-04 10:02:50 ....A 51361 Virusshare.00093/HEUR-Trojan.Script.Generic-3cdf09023907a0dc7b10a158cb99f36cba0f432b37e33bf95f584ccc95bbf7fa 2013-09-04 08:44:02 ....A 59746 Virusshare.00093/HEUR-Trojan.Script.Generic-3cdf22da0e82e08ffbc8787fa905aa41b8e79dc70d87d0d98ca90f3e1e14228c 2013-09-04 09:18:08 ....A 34555 Virusshare.00093/HEUR-Trojan.Script.Generic-3ce12c45626089dfb2afc577533a6b9772fdaa78d8dbca2b070eb199e5dabb4d 2013-09-04 09:11:16 ....A 99954 Virusshare.00093/HEUR-Trojan.Script.Generic-3ce9ae5acc04a7f5519e2c7ddb99c450c1c8c741c28ae419a737d1ac345c1091 2013-09-04 09:48:12 ....A 18876 Virusshare.00093/HEUR-Trojan.Script.Generic-3cebd10404f884e203ffd8ac46020e60ad9e822000669c932637bc686971bd81 2013-09-04 09:13:12 ....A 4954 Virusshare.00093/HEUR-Trojan.Script.Generic-3cec593cf3e6bbdbf135ded8b8af53cafbc6caf5b25f7b053078514b2708ba0e 2013-09-04 09:49:06 ....A 98447 Virusshare.00093/HEUR-Trojan.Script.Generic-3cf77fd2be6a7c0df4fdade4d29f2df6ac07940e4039ab61c5eed706730bb657 2013-09-04 10:05:32 ....A 20283 Virusshare.00093/HEUR-Trojan.Script.Generic-3cf99f709b1c676496814ba4f384a1936980d4a2995801c757c9a47c11048d3b 2013-09-04 08:59:08 ....A 42192 Virusshare.00093/HEUR-Trojan.Script.Generic-3cfbb6d65e7afe9c327e3078edf615de31c74ee6f1972097336956f03c773ddb 2013-09-04 09:00:00 ....A 45567 Virusshare.00093/HEUR-Trojan.Script.Generic-3d0de11cae8e230087769764bccc8614ae01b26800979fe09b59f2cf0f2bb519 2013-09-04 09:16:08 ....A 34663 Virusshare.00093/HEUR-Trojan.Script.Generic-3d178de50ff56578ad53e85f431ef6cec4dffc4cbd65bd848b0d4afd832018b6 2013-09-04 09:29:34 ....A 1513 Virusshare.00093/HEUR-Trojan.Script.Generic-3d1eaa952e1faf041e9fa4ce56b00f647c0c8e3c8a50e18c518b3920b11ba17b 2013-09-04 09:42:30 ....A 54235 Virusshare.00093/HEUR-Trojan.Script.Generic-3d1fba19a12954a1f2e6d698a5206da184ff8b9a18d90c0cac0378c729b47de1 2013-09-04 08:59:10 ....A 24252 Virusshare.00093/HEUR-Trojan.Script.Generic-3d2eb3312774f50a33148d35d0f9f539e8302e099a0e21fff4009a16a031967f 2013-09-04 09:52:36 ....A 75571 Virusshare.00093/HEUR-Trojan.Script.Generic-3d308335062c6d697456c3cd3f016afbbfdce2c1cae4505acf80d4d508372788 2013-09-04 09:45:24 ....A 10736 Virusshare.00093/HEUR-Trojan.Script.Generic-3d39ade7a9b67da5aeaefe894250e1d47f6ef7296cc2cbaa65d6e0dd9e038568 2013-09-04 09:59:12 ....A 85776 Virusshare.00093/HEUR-Trojan.Script.Generic-3d3f27cf225ef03ea4e2e667e89491359a993fe73e4efe717d0468e6ecc62d61 2013-09-04 09:57:36 ....A 238534 Virusshare.00093/HEUR-Trojan.Script.Generic-3d43adddd578b4846ea88b38c759dcf42a10a98ecca4ac48c81fa15f13db18a0 2013-09-04 09:16:28 ....A 5060 Virusshare.00093/HEUR-Trojan.Script.Generic-3d51ec73875cdf3e919648dbcd8fe5962a6606c490014660a0fde5b9426c9052 2013-09-04 09:43:38 ....A 20079 Virusshare.00093/HEUR-Trojan.Script.Generic-3d534465f8f13116d3a8b1ced1c9c68e4a5f5fbd3674342a7c02594c68da9807 2013-09-04 09:37:50 ....A 39036 Virusshare.00093/HEUR-Trojan.Script.Generic-3d5805be12ee9f35e0acb1aabbf486deec4aeb4f6039f5244f59821e707840a7 2013-09-04 08:47:46 ....A 155241 Virusshare.00093/HEUR-Trojan.Script.Generic-3d669a334949b13a517b398fd6806111c0ffb0eb51f525b1fcb6487d2d90003a 2013-09-04 09:07:06 ....A 26515 Virusshare.00093/HEUR-Trojan.Script.Generic-3d6d0257abd01f8a49f14b1d9f4764206f63ca79b932b830f5d3997a284da498 2013-09-04 09:58:14 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-3d7b50e1d348d0aec43281d4a6ec0d46df69ac5fde5920c466bc9a8315ecaca2 2013-09-04 09:14:32 ....A 99561 Virusshare.00093/HEUR-Trojan.Script.Generic-3d83e3670d81f16741f57c022a79ba993a1d94a3b5dfd651f0085c7c0b24f4e1 2013-09-04 09:34:56 ....A 89927 Virusshare.00093/HEUR-Trojan.Script.Generic-3d8bdf9406796f518816b443511f8bc3ade14afed3ad2d146548454c773d5b69 2013-09-04 09:11:42 ....A 78460 Virusshare.00093/HEUR-Trojan.Script.Generic-3d9c7f4e640240cc240cbbef647b1e87c63832982b325113749b7496e3daecea 2013-09-04 09:16:32 ....A 24634 Virusshare.00093/HEUR-Trojan.Script.Generic-3da356c0871529c17c5fe642b58973cd53fd489e60d0b6a6120d1e15b6aee3c4 2013-09-04 09:42:30 ....A 608 Virusshare.00093/HEUR-Trojan.Script.Generic-3daa6ce30bb53c999cae8f047272e79267620957d9bfae18133510e9c8868074 2013-09-04 08:55:34 ....A 16644 Virusshare.00093/HEUR-Trojan.Script.Generic-3db51672bcf5629e8046c2abb49f6c4599d46702971caefc0f51e566a89be2b4 2013-09-04 08:47:52 ....A 63908 Virusshare.00093/HEUR-Trojan.Script.Generic-3db872a435ad6e4c108a1b7ead0ebd87b2baaf58f01528b88c9b38f1242e35cc 2013-09-04 09:01:50 ....A 137457 Virusshare.00093/HEUR-Trojan.Script.Generic-3dbcd9d72a9891be236a880202537ab195f732eb29350c8015dafa3e57c71d37 2013-09-04 09:21:32 ....A 8090 Virusshare.00093/HEUR-Trojan.Script.Generic-3dbd042770e591808c4bcb25245713a2d0e3b6e3ae80f9b333814ffcc61468c9 2013-09-04 09:52:04 ....A 12132 Virusshare.00093/HEUR-Trojan.Script.Generic-3dd7935d03273c44fc56f223427f952df4812b081fe919852a2857cc1fdeafa2 2013-09-04 09:47:12 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-3dda938b5889198e6d4db11cdcfda3d4fbe8e7d2cec58deb95eebda500fb8ee8 2013-09-04 09:16:48 ....A 31332 Virusshare.00093/HEUR-Trojan.Script.Generic-3de7a3a3aaa2bbd53680b66d9dda9de12b510dfc536b16ad728b58f5a6704cb3 2013-09-04 10:06:24 ....A 67370 Virusshare.00093/HEUR-Trojan.Script.Generic-3dea10f5f22327e57339bc41e6f01c6880fd4295896f2caf62ef832ce3e36f42 2013-09-04 09:42:58 ....A 14934 Virusshare.00093/HEUR-Trojan.Script.Generic-3df438414a53d0debb00487d0df19e18239d57b1ffbde49bd7cfb5c9203e35f5 2013-09-04 09:32:34 ....A 36179 Virusshare.00093/HEUR-Trojan.Script.Generic-3df821dc9528b592cc0926262770b50c6a7cca011953c36db7ff80f1f5315f1e 2013-09-04 08:59:56 ....A 29945 Virusshare.00093/HEUR-Trojan.Script.Generic-3dfb530a58a10fd1455dfa02e2ac3add8e9a2cca8fb3cf75c8f749eeea50ecb3 2013-09-04 08:51:02 ....A 40413 Virusshare.00093/HEUR-Trojan.Script.Generic-3e19e37b30f141179f8b71446179ebc8f830f68786ae83b71474f6d44fa7b0a0 2013-09-04 09:08:28 ....A 10066 Virusshare.00093/HEUR-Trojan.Script.Generic-3e24683942063af03d67c446e711b34f8434d0f8f2758846750b174f9336a885 2013-09-04 09:17:16 ....A 101789 Virusshare.00093/HEUR-Trojan.Script.Generic-3e2a3b8be7c944f3a440c8eb215c11ee039b824cf428cb5c2ffc1b1e788bc761 2013-09-04 09:16:40 ....A 47216 Virusshare.00093/HEUR-Trojan.Script.Generic-3e2a4a837018789b7a49171193eea76dcf4619f8e496fe36487b7a28a4acf39a 2013-09-04 09:04:48 ....A 51281 Virusshare.00093/HEUR-Trojan.Script.Generic-3e332063093d216f6be6072127db659eed8928d43e766681d3a60028f6d42281 2013-09-04 08:57:50 ....A 17225 Virusshare.00093/HEUR-Trojan.Script.Generic-3e377c04a2cc2d18f2e11085b71a84e1dfb96d6c67b14a9815cab72352408229 2013-09-04 09:38:36 ....A 17162 Virusshare.00093/HEUR-Trojan.Script.Generic-3e378ef395e52a1a2481008dd5f0b3020fa4618e5731747b7b46bdbd2ca079db 2013-09-04 08:55:00 ....A 67726 Virusshare.00093/HEUR-Trojan.Script.Generic-3e3c794c0a9237934afcdfdc8aee1e375b333325e3bb410500ff0e99600558cc 2013-09-04 09:33:22 ....A 63118 Virusshare.00093/HEUR-Trojan.Script.Generic-3e41a86391939b03dd3f135a180f087dac39c6fc1fe5249d8aef8b255498898c 2013-09-04 10:01:44 ....A 155819 Virusshare.00093/HEUR-Trojan.Script.Generic-3e458da10b52d8812890deeffcf3e2cb55d9e666f17e5cf5bfcfd3b5aa1a27b4 2013-09-04 08:46:38 ....A 1031 Virusshare.00093/HEUR-Trojan.Script.Generic-3e4baa8f79046f2e75a4accf825c2445b5e51fe3b6d553c11be72b96bb89476b 2013-09-04 09:43:18 ....A 761 Virusshare.00093/HEUR-Trojan.Script.Generic-3e4ccf35f587ef920156330c40679b9d2bfa95c66108e2667eb8f2f4bc3081bd 2013-09-04 09:43:10 ....A 11509 Virusshare.00093/HEUR-Trojan.Script.Generic-3e4e25dec881ff9e1e9bc712de97544f0f5efeeae78993994862822f685f89b2 2013-09-04 08:54:42 ....A 155257 Virusshare.00093/HEUR-Trojan.Script.Generic-3e4fe8e08708a6d79b582fc821f0e54ec223c041a7fab4a01bdb79ee248b3890 2013-09-04 09:48:28 ....A 5526 Virusshare.00093/HEUR-Trojan.Script.Generic-3e633bb8506e722f4605d1735616d46b9a02fd54c487215212ce31a5084c4253 2013-09-04 08:48:24 ....A 16096 Virusshare.00093/HEUR-Trojan.Script.Generic-3e63747870d8aaf8cca2f61965008a4382e6409059905a7f773e95950e55a526 2013-09-04 08:51:26 ....A 26853 Virusshare.00093/HEUR-Trojan.Script.Generic-3e8dd6c3441c6b67f20066f0fee83b91077a8fc63199d734c94483a27f07c0f4 2013-09-04 09:26:28 ....A 41437 Virusshare.00093/HEUR-Trojan.Script.Generic-3e9acf767d82d4cd6cf0b0720515b013df756a66076e21544ab542632d34c5a4 2013-09-04 08:55:02 ....A 52798 Virusshare.00093/HEUR-Trojan.Script.Generic-3e9f8ee1abbf8699a8bd4cca487baf38362dd2791d66ed22cfffbfd132b2e3b8 2013-09-04 09:00:56 ....A 14838 Virusshare.00093/HEUR-Trojan.Script.Generic-3ecf8373bc63a01f23931ee94fea04058166ea08969ecf39d0e5dff111ece2e6 2013-09-04 09:44:06 ....A 40972 Virusshare.00093/HEUR-Trojan.Script.Generic-3ed6ba38ac73ebde319a26161639d8d197ecebe6ca8e3afcbf9a252eb46786f7 2013-09-04 09:00:02 ....A 10239 Virusshare.00093/HEUR-Trojan.Script.Generic-3ed793554f3a3dac4d003c4ab3451b390ee7645f5da916e8f8eb325ba6638684 2013-09-04 09:48:04 ....A 101885 Virusshare.00093/HEUR-Trojan.Script.Generic-3ee2dddab0ee1279ddfbb7dc38de8674147cccf052beb87adc71822154c77e3f 2013-09-04 10:02:40 ....A 328115 Virusshare.00093/HEUR-Trojan.Script.Generic-3ee5474d1f337a19aa82bcbdec81d0104876c5252f35cecf03e69bc326d2353c 2013-09-04 09:39:18 ....A 11634 Virusshare.00093/HEUR-Trojan.Script.Generic-3ee59622a7ff5bd6e1cc675aea8936f93bbcf801dc70ccc3fda066a1666773a2 2013-09-04 10:05:22 ....A 82333 Virusshare.00093/HEUR-Trojan.Script.Generic-3ee8db9571fcbf7f6c3260a95d9744950d3d38319a5ac6fab0419594f7530d0c 2013-09-04 08:53:18 ....A 32307 Virusshare.00093/HEUR-Trojan.Script.Generic-3efbe95415c49d146e1210318ed2e355cac4a85bbb611d76d399b42bd5250318 2013-09-04 09:01:36 ....A 74897 Virusshare.00093/HEUR-Trojan.Script.Generic-3efc3d1992acd32aabcc6b544064f18afd0674ad9de2b77e8555351f3c1c5cf4 2013-09-04 09:15:16 ....A 34612 Virusshare.00093/HEUR-Trojan.Script.Generic-3f0cdabc4584d6df2d2c9a9e62a04dabf78dee4b0dba0bbbccf84ca846ffe4b2 2013-09-04 09:37:40 ....A 53881 Virusshare.00093/HEUR-Trojan.Script.Generic-3f0d94fd6ba296af29f2e82a50a0530c98e25118301ad6ba1464c9364bb8c994 2013-09-04 09:50:34 ....A 75574 Virusshare.00093/HEUR-Trojan.Script.Generic-3f0e1730b5df636868c140c81378458f7230e5f10ec96ffd169d5d7cd55582d2 2013-09-04 08:47:00 ....A 101855 Virusshare.00093/HEUR-Trojan.Script.Generic-3f0ff833749479ee74f2c7e8c8d73e62faf942cfcf052d5c68d7c922f4bf6ee6 2013-09-04 08:57:58 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-3f100b0a3fc9eb9eec03eba39cfa34735d963e4ed8369b0a491c41052ad00a84 2013-09-04 09:12:58 ....A 46393 Virusshare.00093/HEUR-Trojan.Script.Generic-3f165ee11ecf0d3812244a4b31430bbcac68c7860c875f1ca6dff713218c696d 2013-09-04 09:38:00 ....A 6518 Virusshare.00093/HEUR-Trojan.Script.Generic-3f1acb52a546a5dd0ec6132d880e089c991905c249f8ad0abd77e449bde1584d 2013-09-04 09:11:06 ....A 1968 Virusshare.00093/HEUR-Trojan.Script.Generic-3f1c0227e08a30ab33842ab218e3aed5946b31d4987d8cf2e53a62dab0dc2039 2013-09-04 09:05:00 ....A 2990 Virusshare.00093/HEUR-Trojan.Script.Generic-3f1c1acca8eab32502acd4d1702d1d093e6d22dcb7cd165305f9771e79d3483d 2013-09-04 09:43:34 ....A 11696 Virusshare.00093/HEUR-Trojan.Script.Generic-3f2193c8573c31f6959ad6fc5c98beb9d1eabe0cf000e1911714908bd950caa2 2013-09-04 09:21:32 ....A 16380 Virusshare.00093/HEUR-Trojan.Script.Generic-3f3917b72bf6607c8ea52408c65f6c86dc8ff22bb66765af9bbefebaf3d9b826 2013-09-04 09:11:02 ....A 1533 Virusshare.00093/HEUR-Trojan.Script.Generic-3f41496bf32bed6f724eeb9024b1934b0cb93685de09535ddb2ef17d0928fbcb 2013-09-04 09:09:32 ....A 3176 Virusshare.00093/HEUR-Trojan.Script.Generic-3f43b8a198b90038b9ee1d315517d3714dd2b9af2a7b49405c952770c5a8c3c8 2013-09-04 09:37:46 ....A 41011 Virusshare.00093/HEUR-Trojan.Script.Generic-3f45b3e385260d8975aa4bdad765e71df69d849990c162a24bbd0f0aec75902d 2013-09-04 08:56:44 ....A 7246 Virusshare.00093/HEUR-Trojan.Script.Generic-3f4ea0a9e70b69ceee4439252b8f2aac78dbb015607c8b7ee21edb2b17092ab5 2013-09-04 09:05:46 ....A 4520 Virusshare.00093/HEUR-Trojan.Script.Generic-3f4ffc12cf6a5bd8d08c4fe7f8e07c48a1306540b00bc2249fe205c1fa728db9 2013-09-04 08:54:08 ....A 37096 Virusshare.00093/HEUR-Trojan.Script.Generic-3f5d66ff128e31f5cb6982ceeaa4a74ba4ea26118bd6fefd78a89c077d5addb9 2013-09-04 09:35:20 ....A 13548 Virusshare.00093/HEUR-Trojan.Script.Generic-3f662c3f3b281ab4f6620d9a09292dee33f0ab6e3824432a0f3fd5a3d748a2b9 2013-09-04 09:05:00 ....A 312 Virusshare.00093/HEUR-Trojan.Script.Generic-3f90b64ed1b743aa700140090bb66899bcfb572d971b2b9a2148fc20d02cb352 2013-09-04 10:03:18 ....A 2654 Virusshare.00093/HEUR-Trojan.Script.Generic-3f973799838fe14d917610b5df4f9f90f78cdaf6c32052b7a15a1bedc22d6375 2013-09-04 09:24:26 ....A 58076 Virusshare.00093/HEUR-Trojan.Script.Generic-3f9b721d5b1dbcc8d27d204b49f21a13488f3a35a6df06b71397ed7dc03c04d4 2013-09-04 09:44:10 ....A 47423 Virusshare.00093/HEUR-Trojan.Script.Generic-3f9b731cd3c151536d3b952a38aa4ea8fc3a46aab13c92e1ac67ed272217e1d5 2013-09-04 09:38:30 ....A 51815 Virusshare.00093/HEUR-Trojan.Script.Generic-3fa325c9de8c537542bf60faa8310fa8e02911cd676263fc1cc9b8e62b2b9666 2013-09-04 09:36:56 ....A 21962 Virusshare.00093/HEUR-Trojan.Script.Generic-3fb36550d39cfdb5ebf9ae0449d7658f94c18de8263b539cb37c415024fc4098 2013-09-04 10:02:16 ....A 29001 Virusshare.00093/HEUR-Trojan.Script.Generic-3fb84db748aa951888b797ffbd586ab40a9fcbebfef11dc2e24c776330282c43 2013-09-04 09:35:00 ....A 41478 Virusshare.00093/HEUR-Trojan.Script.Generic-3fbebe3e837ef0807f6b78118122aaa7b1c77e2453bbb267fcab0aa4735adb92 2013-09-04 09:42:20 ....A 83112 Virusshare.00093/HEUR-Trojan.Script.Generic-3fc572b99b36a728e41f3ea8cd306b7e1ec2d419e62f36abc8060f988e44ccb6 2013-09-04 09:38:00 ....A 18129 Virusshare.00093/HEUR-Trojan.Script.Generic-3fd2859db324f1f0c6e34146de1f559c21cce9d0a8455849692e72b28790c45f 2013-09-04 09:38:00 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-3fd9e8643213b2f8d559ed0e5b400295ac9a1b2fb802287fe7f1c13193a03608 2013-09-04 09:22:32 ....A 963 Virusshare.00093/HEUR-Trojan.Script.Generic-3fda57442ab2642a2cf0f67a69903df1131d26a84c1d17493f6e274991badfb2 2013-09-04 09:39:06 ....A 17723 Virusshare.00093/HEUR-Trojan.Script.Generic-3fdba94cc62731470e9250e203afee6523c03e45f70ced4328f25d4edefdda7a 2013-09-04 09:08:28 ....A 13780 Virusshare.00093/HEUR-Trojan.Script.Generic-3fdc10fa396d8d9e4838dd564362c84c1b7874cf2e0bdcc93a9ad3aa50636a12 2013-09-04 10:00:00 ....A 954 Virusshare.00093/HEUR-Trojan.Script.Generic-3fdc37e86ecd318d4dac345a42b62521ce0975ad2300f63dfae46ed8cd2b5368 2013-09-04 08:56:20 ....A 23483 Virusshare.00093/HEUR-Trojan.Script.Generic-3fdd5e06a061b1d3a32ea2e641a903b87cde1805cad72f26780f2f4c8c6ee0ec 2013-09-04 09:28:12 ....A 34956 Virusshare.00093/HEUR-Trojan.Script.Generic-3fe6dbb62956adb4df876e1b820ace07947cb74019085e5bb9d68395e4630476 2013-09-04 10:02:32 ....A 8488 Virusshare.00093/HEUR-Trojan.Script.Generic-3fe86d2ef1e77611784719ab746c654cd8d6c98ca2a657549d7e4238bf5354ba 2013-09-04 09:29:38 ....A 36399 Virusshare.00093/HEUR-Trojan.Script.Generic-3feb0dbc27044c7466284e66a02c94ebefe96d64ab1dca21058a9d175a2bb267 2013-09-04 09:36:20 ....A 15204 Virusshare.00093/HEUR-Trojan.Script.Generic-3ff05b1897d604a463296a89305bb324daf0376d7c0a7f94a704445e40cec367 2013-09-04 09:10:28 ....A 33408 Virusshare.00093/HEUR-Trojan.Script.Generic-3ff23dc945262c63616136be7dffff5f77e9dc5b3f23bf47e20ac4c9bd13cf6d 2013-09-04 08:51:32 ....A 8807 Virusshare.00093/HEUR-Trojan.Script.Generic-3ffa790b69d2f671b5face4698d8469531183fca087f1fe330080bff8cb9bd5d 2013-09-04 09:44:22 ....A 428411 Virusshare.00093/HEUR-Trojan.Script.Generic-4005448497a4fce2fe1e1a2059f5fc1ef4834ab778b0cd7d57b5c974bd246a02 2013-09-04 09:42:14 ....A 15728 Virusshare.00093/HEUR-Trojan.Script.Generic-400ab4f536bf16d21c9e9aa2d4dfdd8d208533dc6f57b05429ba1efbada7a8bf 2013-09-04 09:14:52 ....A 32299 Virusshare.00093/HEUR-Trojan.Script.Generic-4012d19e2f06aa74937032d47d9d751edf1504a61f77b2a9f586dd2adff5f44f 2013-09-04 09:10:46 ....A 15851 Virusshare.00093/HEUR-Trojan.Script.Generic-401a65dde79bb668a69ce873e4d6e8129e9f6504930958a82de4292c13e066c8 2013-09-04 09:03:32 ....A 30021 Virusshare.00093/HEUR-Trojan.Script.Generic-401f274a0fd9d9a575322a1d70b7779782fc90670ea63797f745cc0a7dbb7aa8 2013-09-04 09:41:08 ....A 65112 Virusshare.00093/HEUR-Trojan.Script.Generic-402f3c802fb63a96a7c32134b087ba3cb004861d7c7c87928185d873b094a830 2013-09-04 09:53:30 ....A 2836 Virusshare.00093/HEUR-Trojan.Script.Generic-4031ddc184d5561575e13fe4c713163734db9c0e1755bf667c815cb4238885a2 2013-09-04 09:30:56 ....A 38103 Virusshare.00093/HEUR-Trojan.Script.Generic-4039b53aa84833ef5806cab43b873aa8dea2ed71e6dc1f2b8c08943d4d585f66 2013-09-04 09:53:38 ....A 28093 Virusshare.00093/HEUR-Trojan.Script.Generic-4045b23f3977296938822e8410ac579e73df968237534850c0cd5dfd5198f975 2013-09-04 09:26:26 ....A 33304 Virusshare.00093/HEUR-Trojan.Script.Generic-404e023fbf9caf01c54a27ca46e1913c312481d1fe237a22e9025b95d62c4ee0 2013-09-04 09:01:18 ....A 18999 Virusshare.00093/HEUR-Trojan.Script.Generic-40597b18e9bf3180bcd58a2f39786a6f34f2162b68183d32dabc7ac29b9c0201 2013-09-04 09:21:50 ....A 16480 Virusshare.00093/HEUR-Trojan.Script.Generic-4059a2901e1f91d836978170cbb6f0505a8d3f23d75b051e0bb58f11b58df832 2013-09-04 08:52:48 ....A 980 Virusshare.00093/HEUR-Trojan.Script.Generic-406b7904d8cfbe1acf443abcc9a36b674d503294d183bdddf921b840bb69b395 2013-09-04 09:12:50 ....A 34675 Virusshare.00093/HEUR-Trojan.Script.Generic-4074d40c49d36f0a6ca6a72ae426352f7690526de7d48a4055c2ce6b2a06b302 2013-09-04 09:18:00 ....A 41624 Virusshare.00093/HEUR-Trojan.Script.Generic-407d211615699b2e59513aa11313f228ff9bc8934473745539b9be64196e981d 2013-09-04 08:53:46 ....A 57413 Virusshare.00093/HEUR-Trojan.Script.Generic-4092bc39a1b8b7c33c26806489fa1c32c6c71f5666871c52ab1497575080e518 2013-09-04 09:33:54 ....A 19607 Virusshare.00093/HEUR-Trojan.Script.Generic-409f32bd2eb68821246b95038d87991acdf37958237bb18841a2182a7841e3fd 2013-09-04 09:35:14 ....A 508 Virusshare.00093/HEUR-Trojan.Script.Generic-40a86f9c1afddd6eb67922e5eb1da46808ef6da48d22154577d6c88ef5609eaa 2013-09-04 09:29:54 ....A 79327 Virusshare.00093/HEUR-Trojan.Script.Generic-40b1adef999a00bc51c39bb21746095a92ba7988054b88137daf2116b08e4123 2013-09-04 09:16:14 ....A 12004 Virusshare.00093/HEUR-Trojan.Script.Generic-40c40a21fe5544bcd7ed28c3ec508db7a5b9d4ecbe09c0f8603858200238eb05 2013-09-04 08:43:48 ....A 33009 Virusshare.00093/HEUR-Trojan.Script.Generic-40c6ecedaadc67ae33614d620dc401bc46d110e975a7b4c5967afd7a4eef730f 2013-09-04 09:02:36 ....A 14776 Virusshare.00093/HEUR-Trojan.Script.Generic-40d24d3d4fe4bf36abdf59316d9bd339f5c70bb9e8c473214e4d9368a076ad3b 2013-09-04 09:28:06 ....A 86364 Virusshare.00093/HEUR-Trojan.Script.Generic-40d549a153fb0643a02e5bf0834547002dff689f8a21a900bb9c6093e2218d90 2013-09-04 09:42:28 ....A 77002 Virusshare.00093/HEUR-Trojan.Script.Generic-40dfb571052bbffc9859ac377dddb49c95f38ace442f103ee04daeff13e03cc9 2013-09-04 09:26:28 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-40ef0c5643e387eb8e5fb74e521ae39a78cdd890be8ddae20bbc3b4c8b658371 2013-09-04 09:15:16 ....A 8029 Virusshare.00093/HEUR-Trojan.Script.Generic-410837eea6e1b08e9479862dc22b51f2d830727f94f754ec25fa4f1ba69a56fd 2013-09-04 09:59:12 ....A 17684 Virusshare.00093/HEUR-Trojan.Script.Generic-411a67938aa476f8d499b54b5791f435b4fabd0d065d8c0045c0b7200e304dd6 2013-09-04 09:06:42 ....A 10213 Virusshare.00093/HEUR-Trojan.Script.Generic-413192ed34d9f1b5cf9bc5723db7c0d0a77adaf315f768844ea4c2aacdc71520 2013-09-04 08:54:30 ....A 57390 Virusshare.00093/HEUR-Trojan.Script.Generic-413a2b4ffa501b8ae3dbf4ced171273511c623473e477c96f5e26651ff162603 2013-09-04 09:33:18 ....A 16002 Virusshare.00093/HEUR-Trojan.Script.Generic-415bacf7a992b4ed023b3043e019f1dfc374f43e5f68b746c7a51087852583b8 2013-09-04 09:40:56 ....A 40634 Virusshare.00093/HEUR-Trojan.Script.Generic-4160f2ec6c65d9e63a764f23b62730de8898e7633ed4db3a97a0c2688d772c5a 2013-09-04 08:51:22 ....A 5646 Virusshare.00093/HEUR-Trojan.Script.Generic-416a4f852e65305394e0dd7715c06778fa0f582a0b632ecbb8cf61f42b671875 2013-09-04 09:53:50 ....A 259788 Virusshare.00093/HEUR-Trojan.Script.Generic-4175a43d088569bc809563f00d1589b72fdbfab8617e9aac081e28f4491ec1c8 2013-09-04 09:24:06 ....A 10497 Virusshare.00093/HEUR-Trojan.Script.Generic-41794e03764024e69e596d59aa3804e98e2ef4341e6d3db0b2a0fc5c92a9f9e4 2013-09-04 09:52:16 ....A 2140 Virusshare.00093/HEUR-Trojan.Script.Generic-417bf7253e90df6d5036c18bade655bbcc54229466666b66eadd3fd3655dced7 2013-09-04 09:27:20 ....A 18006 Virusshare.00093/HEUR-Trojan.Script.Generic-41895db2455991e45eb71eb0c5a9fb0e66cc891b9af654455c191e70eebb0942 2013-09-04 09:12:42 ....A 84830 Virusshare.00093/HEUR-Trojan.Script.Generic-41996e39873bd4393ccbd8c69e29f8bedea50eb7c8a180f988e9cb788cb2ed74 2013-09-04 09:51:48 ....A 17382 Virusshare.00093/HEUR-Trojan.Script.Generic-419a6a0d6d37ff5a363d154ed5ed5fa0800ef753894cea0ff40ee3f564c064c5 2013-09-04 09:14:34 ....A 44650 Virusshare.00093/HEUR-Trojan.Script.Generic-419e3ea063252c35cba9a773d2e416b436a1702e149a3f14736ef7d0e1e0df79 2013-09-04 09:12:32 ....A 742400 Virusshare.00093/HEUR-Trojan.Script.Generic-41a2e61894ef82dcb508d111fd8d18f41756a377dfd3ba1ea8948de880dc127d 2013-09-04 09:30:20 ....A 845 Virusshare.00093/HEUR-Trojan.Script.Generic-41a35374faf1ae3439511a2cea3f85c827e8044eb3e6057dbc05d57f9d05c940 2013-09-04 08:53:46 ....A 18218 Virusshare.00093/HEUR-Trojan.Script.Generic-41a449cb030deb5ca608a0ad11714372a4ea13b3642bd790187a52d80025353f 2013-09-04 08:50:50 ....A 74164 Virusshare.00093/HEUR-Trojan.Script.Generic-41aba51ee4ec0ec00c32aab5f3d77fce0779d3f7652abdbff2c795ab227ed91e 2013-09-04 09:07:26 ....A 55706 Virusshare.00093/HEUR-Trojan.Script.Generic-41b90d0acacd5a68d12206834884a5f4a6cc2e0a4ac22c28046cfbbc67b73ba7 2013-09-04 09:37:32 ....A 3165 Virusshare.00093/HEUR-Trojan.Script.Generic-41bac50130a41abfb32fcbbd46bf410092e35b4918dce40e65bb80f26de3826c 2013-09-04 09:33:52 ....A 6216 Virusshare.00093/HEUR-Trojan.Script.Generic-41ca0f23fc343a40e0aedb562612b85345ccf933b7574b0ced8a8d945bde3ba6 2013-09-04 08:57:52 ....A 80094 Virusshare.00093/HEUR-Trojan.Script.Generic-41e00de858e0d61e441570230a6032f7c0c3d78a69af6c2fa39704331b068032 2013-09-04 08:44:00 ....A 99320 Virusshare.00093/HEUR-Trojan.Script.Generic-41e286a0ec785e3265395146d36ce8b2f87f7be2bb397b79fc79fc84bd256d6d 2013-09-04 09:13:40 ....A 82515 Virusshare.00093/HEUR-Trojan.Script.Generic-41e3855c4b6fe152458954fe66616a18309c8a295a31ba82493d94a8849ad6a0 2013-09-04 09:30:46 ....A 32764 Virusshare.00093/HEUR-Trojan.Script.Generic-41ee9bd933de71d0212e535845b4a5381eb3b6f7e4b95b3097af059d8b18357f 2013-09-04 09:30:20 ....A 14813 Virusshare.00093/HEUR-Trojan.Script.Generic-41faa3b861defa1663ae531e29dc4cdff66bc632cfe7e9c83471c80d3d67a13c 2013-09-04 10:01:02 ....A 58542 Virusshare.00093/HEUR-Trojan.Script.Generic-4213e237580f32dfa5182797f85b2a3d22c2a44fe796dce39278014b884d6c87 2013-09-04 08:51:48 ....A 15204 Virusshare.00093/HEUR-Trojan.Script.Generic-4214dcd38699aaaa886855239d65565830b6aab47367df1409dddc7626e6bcdd 2013-09-04 09:15:58 ....A 26650 Virusshare.00093/HEUR-Trojan.Script.Generic-42171403b66d4791989028a55c0e153393d1a3fc3d87efe25e58fe33fa7a4988 2013-09-04 08:41:08 ....A 6832 Virusshare.00093/HEUR-Trojan.Script.Generic-421e4a0cdf3eb35f9c64b31a0392228ab4b374aacfc4ab59b1268b7d6c2df4ad 2013-09-04 09:57:18 ....A 4555 Virusshare.00093/HEUR-Trojan.Script.Generic-422d66a48c324f003ab805fa8b0dda6765e054f90f1eff8163ef6e58b171eeca 2013-09-04 09:03:36 ....A 252404 Virusshare.00093/HEUR-Trojan.Script.Generic-423789b7753b29fd6ba7de60cfc041216063597d3803afb49e4f3a6ec387e96d 2013-09-04 09:48:40 ....A 44936 Virusshare.00093/HEUR-Trojan.Script.Generic-4239a4fb05b1ef5abe81c14fe8d59a6b72fa21957a4b5e65c2b8cfc4d0600830 2013-09-04 09:34:56 ....A 21451 Virusshare.00093/HEUR-Trojan.Script.Generic-423da5b51257f425ed166485daab85a9959485875de0f1ce999b9b3270aaa59b 2013-09-04 09:58:26 ....A 25192 Virusshare.00093/HEUR-Trojan.Script.Generic-4248c855f1ee28ab74be28ca4adddbb9ac8038243b8ba6ec80c884aebcae9f42 2013-09-04 09:08:16 ....A 33151 Virusshare.00093/HEUR-Trojan.Script.Generic-4264e4ab703c4cf1645e94b3bb1036a05d38a37ad47dae13ec9e33510010eb3e 2013-09-04 09:46:46 ....A 210 Virusshare.00093/HEUR-Trojan.Script.Generic-42653970bcd8a55e010718b65696d74a155c154b2b38d57f2313970f1a91e27c 2013-09-04 09:12:14 ....A 96334 Virusshare.00093/HEUR-Trojan.Script.Generic-426d1167d74b96e334bc1fe8b2ef4fbc8faa9dd0cee5b5042f4d2643bf2b0bf9 2013-09-04 09:03:12 ....A 11560 Virusshare.00093/HEUR-Trojan.Script.Generic-426f1f9e9c860516386a1874960d9feaa65941a48d364635d015410996040706 2013-09-04 09:28:20 ....A 35611 Virusshare.00093/HEUR-Trojan.Script.Generic-427129bcea1d8cbfb11c0fbb8858ca3aa79c77526a09d0d93e513fddfd3f6cb3 2013-09-04 08:51:54 ....A 6243 Virusshare.00093/HEUR-Trojan.Script.Generic-427b3c8e9a2db425f9c904742f71bf5ae0716356b7aa84c0c929dba19498dfdf 2013-09-04 09:10:48 ....A 3138 Virusshare.00093/HEUR-Trojan.Script.Generic-4281ddff732bf2186c46383954cc2ba76c75a02d48f1d09686cc787229bfee62 2013-09-04 08:52:10 ....A 18062 Virusshare.00093/HEUR-Trojan.Script.Generic-428527e4a7f8729b193475447f04763dc4301d04254b567dfccbb49706ef2c23 2013-09-04 09:36:20 ....A 10124 Virusshare.00093/HEUR-Trojan.Script.Generic-428c82b2796ea3554ecbc8f1acf16ab7f980d8e431d97813b6442ba3048b1eeb 2013-09-04 09:21:02 ....A 23397 Virusshare.00093/HEUR-Trojan.Script.Generic-429cd1032ebe6741be5000eaf45f6386eea7d3ee8d22d6771c7fd7227740c4e2 2013-09-04 09:29:28 ....A 343262 Virusshare.00093/HEUR-Trojan.Script.Generic-429d0044ca5d83e71209c7c7bd3eb1e6dd1022aa1cbfa0c49e5190b016fd1469 2013-09-04 09:01:20 ....A 81285 Virusshare.00093/HEUR-Trojan.Script.Generic-42a85e801c037108669c9c1e75335af062a39f51ed06c19c948ab044c8eaa055 2013-09-04 08:57:40 ....A 11461 Virusshare.00093/HEUR-Trojan.Script.Generic-42c884de121dcc8f8e1d1d68288e2e540cfc3647df7f1d3b77271bc56d32f27d 2013-09-04 08:49:30 ....A 47323 Virusshare.00093/HEUR-Trojan.Script.Generic-42cb63b854d37af7cd806b8a37465c86c3051368e7b66a05ec5bd8650dc78bf5 2013-09-04 09:01:44 ....A 43909 Virusshare.00093/HEUR-Trojan.Script.Generic-42cfb6d4386052c30d98029e6c4866ba06da9663ec904c20882e5768f9b25f83 2013-09-04 09:50:34 ....A 29887 Virusshare.00093/HEUR-Trojan.Script.Generic-42f50327be592f7beb424019d699c80b3aa96fa32f83f7e6314dc866d54a6db6 2013-09-04 08:42:46 ....A 6622 Virusshare.00093/HEUR-Trojan.Script.Generic-42fe85eeff8073f0b37401e66550feebcb7cd65d49faaa74d5d245cdcfc58d2b 2013-09-04 09:59:12 ....A 9307 Virusshare.00093/HEUR-Trojan.Script.Generic-4301721a44397ba01e3f6cb0ec14f0929650bccb989a6597f30d354e45543803 2013-09-04 08:42:22 ....A 29395 Virusshare.00093/HEUR-Trojan.Script.Generic-4307bbc0c5f1d5b1c3d7571b48c4f1dab8f842eb18b8cf69f9aadd9bb450df56 2013-09-04 09:23:52 ....A 53545 Virusshare.00093/HEUR-Trojan.Script.Generic-431eee58b7593e67a56c2fe675d22809d66a1f3016468d1ee37ceb1f756c03dd 2013-09-04 10:01:38 ....A 31674 Virusshare.00093/HEUR-Trojan.Script.Generic-4321cbb4765c3bd3cbfe39a51b775dbe09b0444097e7b26c545504bb22a6ccdb 2013-09-04 10:07:20 ....A 18673 Virusshare.00093/HEUR-Trojan.Script.Generic-4327f7e62eaa1dfe4edecbb92feafbc30f20f657359e6fd74bcf8907259572d8 2013-09-04 09:27:02 ....A 3085 Virusshare.00093/HEUR-Trojan.Script.Generic-4330d9acf7163977776b40a5666f5fa594be355f58d1c99914a7f24fb8501ef6 2013-09-04 09:42:20 ....A 6823 Virusshare.00093/HEUR-Trojan.Script.Generic-433680f65cbfd7290369f96b6dc54eb83fdbd28f62edd1e853096f9371ea8b20 2013-09-04 09:36:50 ....A 15398 Virusshare.00093/HEUR-Trojan.Script.Generic-433d0e79f05d11dd9afa70a248844c62199c86f10be848e710e0d642e923158e 2013-09-04 09:43:18 ....A 16619 Virusshare.00093/HEUR-Trojan.Script.Generic-434a9b6bc970e23aea12d7b74ddb7140c3d39bcacafab6069dc203f34c1ec5d4 2013-09-04 09:39:50 ....A 9602 Virusshare.00093/HEUR-Trojan.Script.Generic-434ab99e2281d7e81ecb7cf0c968afe6b588841f89a4bd75cebadb92f30c1841 2013-09-04 09:38:28 ....A 107540 Virusshare.00093/HEUR-Trojan.Script.Generic-435538d40b49beda53a0dcf7a44852bd0910811984c97c5d5c406e392c4b8154 2013-09-04 09:14:48 ....A 53129 Virusshare.00093/HEUR-Trojan.Script.Generic-435f1d269f7e911e45f5a75eb420f5f640da41e17749c7dd839f198926c76c45 2013-09-04 08:59:38 ....A 23196 Virusshare.00093/HEUR-Trojan.Script.Generic-436f4462fb1d0a3d1d71f131c4eb9dd0c53e275c8f6a14580971476bd7fd6a4a 2013-09-04 09:36:34 ....A 51658 Virusshare.00093/HEUR-Trojan.Script.Generic-43707cd19e61deeb917d95cd6227cdaacd6841f09fca6f9dac8a8c65be93b138 2013-09-04 08:55:26 ....A 508 Virusshare.00093/HEUR-Trojan.Script.Generic-4375cd2b014d075a2850a9cb314fc9fc61c750cafed24bdb27df788e97710b8b 2013-09-04 09:15:20 ....A 9858 Virusshare.00093/HEUR-Trojan.Script.Generic-437ca6edeea8339a624d33473a0d3d1a770efd71c3a264bb89cb728b427c8bd6 2013-09-04 09:16:42 ....A 6832 Virusshare.00093/HEUR-Trojan.Script.Generic-438d59f40770d4de8bcf5cd2eec3c90813f1f088511d8e9b2be225cf231598c4 2013-09-04 09:16:44 ....A 538633 Virusshare.00093/HEUR-Trojan.Script.Generic-438f54c47c2cd9454a0d8f4537d26a876a859702685537d0cf021366be627e2b 2013-09-04 08:53:32 ....A 6021 Virusshare.00093/HEUR-Trojan.Script.Generic-439c7b91211cf4dd198c9a8f24db30d7499fb3bf0fd2bdf8bc2d7d6cf98b2a34 2013-09-04 08:47:02 ....A 63599 Virusshare.00093/HEUR-Trojan.Script.Generic-439d92ea9d61cfca168b3bff77a2f585dbb2b77a9124c14cc2c50407f82bf2e6 2013-09-04 09:49:14 ....A 15398 Virusshare.00093/HEUR-Trojan.Script.Generic-43a274c579fa6089e585ff691576872d47ac6695ac412b11e9487825d5e3bf5a 2013-09-04 09:22:32 ....A 14131 Virusshare.00093/HEUR-Trojan.Script.Generic-43b6084f0ba441d466bdc167b637802657a6285fbd669cc4c35f25581888aa47 2013-09-04 08:55:32 ....A 39246 Virusshare.00093/HEUR-Trojan.Script.Generic-43b8a9d57128424c103d2c97545c65596add6aa675ca5e6a5af9c66665a588f4 2013-09-04 08:53:06 ....A 31626 Virusshare.00093/HEUR-Trojan.Script.Generic-43bd2f10e73786315a435c08b5a0bb0a48da50bd1e9160fcf2026c7b865f9e85 2013-09-04 09:05:02 ....A 4163 Virusshare.00093/HEUR-Trojan.Script.Generic-43c54385ec203a24fc7f7a3a2f3321ff4b7718b2e197516c36f9cdeab43330ff 2013-09-04 09:42:20 ....A 77377 Virusshare.00093/HEUR-Trojan.Script.Generic-43cb4f95f18666d0b11ad581239a0eb3cb0f3095b68602d4892bf24a15e83031 2013-09-04 09:41:18 ....A 44061 Virusshare.00093/HEUR-Trojan.Script.Generic-43dcb3acd54096d44a86adb7f8ad332afd2d366b202853bf7398c1094d09f4c2 2013-09-04 09:36:46 ....A 137 Virusshare.00093/HEUR-Trojan.Script.Generic-43e1a82c97107929babb5aa13f901cf980cdb34f45a0bd025925cea99f9ba04c 2013-09-04 09:38:34 ....A 20559 Virusshare.00093/HEUR-Trojan.Script.Generic-43e6f41285eab8d12dee7401c3468c8691f3deb9e7fea37199287449ee1169c6 2013-09-04 09:23:54 ....A 75591 Virusshare.00093/HEUR-Trojan.Script.Generic-43ee26e6f903ab35433f751b8d78b778bf9e3cb9a3c8588e73f59ab1bfd585b5 2013-09-04 09:51:54 ....A 44425 Virusshare.00093/HEUR-Trojan.Script.Generic-43f6eeef955c9cbfa64c5a1d164a16816fb9a940b8f67aa23c38157f6a5a2bcc 2013-09-04 09:11:04 ....A 28609 Virusshare.00093/HEUR-Trojan.Script.Generic-43ff890cfc167f2671b4cb4c2aa030499e5daa9449512d30ee5ba979a9a7c9cb 2013-09-04 09:43:04 ....A 74525 Virusshare.00093/HEUR-Trojan.Script.Generic-44023eab9863c5e3d09b8a3469727fa04e5b317c7519638dff2113b3bc613555 2013-09-04 08:47:34 ....A 181303 Virusshare.00093/HEUR-Trojan.Script.Generic-44035a6dd2e091cc3dd1b30eb51bf7faf9a33735f69846416e6130c8e3f90d17 2013-09-04 08:59:52 ....A 22452 Virusshare.00093/HEUR-Trojan.Script.Generic-440cc102a8d5894db01421b67944690616dc5ec2978ff2c6201f7d725b05935a 2013-09-04 09:43:40 ....A 38662 Virusshare.00093/HEUR-Trojan.Script.Generic-440ec06c99132f58ebe14f8fbc8299f44a2bd5229d6b8ccaff7adc30886207ca 2013-09-04 09:55:00 ....A 15860 Virusshare.00093/HEUR-Trojan.Script.Generic-4450eb9724c4bc118cc96f3b4911aac2494285cdbd07ea0d745806d3f84f4d61 2013-09-04 08:55:12 ....A 9602 Virusshare.00093/HEUR-Trojan.Script.Generic-4456621a3c09777ae7536b07223544a19d58056109aad772d7d1f3f42c03e309 2013-09-04 09:18:28 ....A 78237 Virusshare.00093/HEUR-Trojan.Script.Generic-445708d74a4e097b78b2f914cd3a182c5a69a568bb83c77c167ebe7834f53050 2013-09-04 09:27:50 ....A 31586 Virusshare.00093/HEUR-Trojan.Script.Generic-44650dbd7825852c7bdcd44c77d5680728056df5a3553b49cb4ae255ac9b1b31 2013-09-04 09:31:30 ....A 10958 Virusshare.00093/HEUR-Trojan.Script.Generic-446ccc36dd0c5ff72231453be2ccaca303fd2b95ff19e1a9f714b62049114473 2013-09-04 09:59:56 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-4470dc6c8d11fda07a8ddf4d907d3427ce0b03fa66fea9ec89ce998e73b2e5d3 2013-09-04 08:58:26 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-4475c1379491cfc55ef71f9d809c82cee8143126870c89ed6e30a167dce80f7a 2013-09-04 09:21:00 ....A 14759 Virusshare.00093/HEUR-Trojan.Script.Generic-4478353136975df8c4e007bd9fdbb69c6ee5368a634f18b92ded90a5d8f02b76 2013-09-04 09:40:30 ....A 5569 Virusshare.00093/HEUR-Trojan.Script.Generic-447ffec0233dd0ae2238d5d0508d166dab486b0d266052791b96d77c3c92cf30 2013-09-04 08:53:46 ....A 30283 Virusshare.00093/HEUR-Trojan.Script.Generic-44865b5bf02a603b98738d0757652194e4e191c402abc3331df93662f9fb229e 2013-09-04 10:05:10 ....A 17373 Virusshare.00093/HEUR-Trojan.Script.Generic-449c7f6c7eaef6137d926809d1998a317ba47b95ef53977b614809bf5fb5355a 2013-09-04 09:39:18 ....A 75865 Virusshare.00093/HEUR-Trojan.Script.Generic-449caad0b164190626179fd117215cd984bcc4e025a046940c3cd34487a30c21 2013-09-04 10:01:48 ....A 76236 Virusshare.00093/HEUR-Trojan.Script.Generic-44a2dc93c52baad03d3d5742326b106a9e8538a0aff6bf3a36b7fe21c4bafca5 2013-09-04 08:49:20 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-44a3769a09d72838d9c637cd5a10d2e5cae1b099df595bdc4755b3aa16f96216 2013-09-04 09:40:30 ....A 40076 Virusshare.00093/HEUR-Trojan.Script.Generic-44abf51cd918b72553d61bef85ae29fa772ade12e539bf382ab7c821a2d3da07 2013-09-04 09:15:42 ....A 117876 Virusshare.00093/HEUR-Trojan.Script.Generic-44ac048aa76d9511a1ea5dcefd1a7f47a45258901581e2c4d5f4ff685b21632a 2013-09-04 09:01:52 ....A 41136 Virusshare.00093/HEUR-Trojan.Script.Generic-44b458410f47b2900ba3ec06ee2e3b4f9d26a616600153e660ab725020de7802 2013-09-04 08:53:42 ....A 79429 Virusshare.00093/HEUR-Trojan.Script.Generic-44b7fa3378ecc9c6f92990ff3ac7375a98149cdcc87933e7bd0d75e619bf8f18 2013-09-04 10:03:00 ....A 12094 Virusshare.00093/HEUR-Trojan.Script.Generic-44bc402a794d9511a363615df07e27cee2c43790f2bb1e8e946608646f25e07e 2013-09-04 09:15:52 ....A 10324 Virusshare.00093/HEUR-Trojan.Script.Generic-44c1eebf01eb1be89602949dbfaaef6530f89770ad76933639dfd01758c2e15c 2013-09-04 09:29:06 ....A 12142 Virusshare.00093/HEUR-Trojan.Script.Generic-44cbecd0dd00d7eac52ab7dc17706b89c00466cc93be30637109bdd7d33cc32f 2013-09-04 09:48:28 ....A 62166 Virusshare.00093/HEUR-Trojan.Script.Generic-44d993377bbc04b6d2afe91dd70b950f220f522d1b7f4dabf628a53ab590b0cb 2013-09-04 09:15:26 ....A 913 Virusshare.00093/HEUR-Trojan.Script.Generic-44db43c2d7bc623d70ed664461734aad8b6a1033c1a5f2bdf764d3a4569c77f7 2013-09-04 09:16:42 ....A 134984 Virusshare.00093/HEUR-Trojan.Script.Generic-44dda7f4262967bba3d98f1217f9a3131b4daebc88ecc269e2ba507b7b0d5529 2013-09-04 10:01:12 ....A 73247 Virusshare.00093/HEUR-Trojan.Script.Generic-44e04567932f0ff5c4f9e7432f314681faeb896aa86998ea93a196ef9c396930 2013-09-04 09:32:34 ....A 95541 Virusshare.00093/HEUR-Trojan.Script.Generic-44e05b95ce696e63cb1e6f6d0b8a1e5508b68fa53b34d0bc0a85ed5b7b245109 2013-09-04 09:00:36 ....A 1008 Virusshare.00093/HEUR-Trojan.Script.Generic-44ecdfedbfc26d30580d6d7629fb79c53535008481db830387a7b74f180ab604 2013-09-04 09:33:40 ....A 61339 Virusshare.00093/HEUR-Trojan.Script.Generic-44f22435b18f6bdd5f31e0d148a914f53b96db972c6563dfb5101c67f1ae9d0f 2013-09-04 09:29:54 ....A 10378 Virusshare.00093/HEUR-Trojan.Script.Generic-44fea0077c44236884caee3f6b16bcd62a0dcf63b6a33bac697aa8a6957e528b 2013-09-04 08:50:14 ....A 20590 Virusshare.00093/HEUR-Trojan.Script.Generic-45093add2790fb076adb0929e869c758f40cff7a47e835ba7c99ede4ba9b4858 2013-09-04 09:53:22 ....A 164008 Virusshare.00093/HEUR-Trojan.Script.Generic-450c0fd34ae080c2ce8ed0151516e0140e189ef434b4dcf532339c8fddad7062 2013-09-04 09:18:18 ....A 58998 Virusshare.00093/HEUR-Trojan.Script.Generic-451311cf9933cb12a445f6ae16f6ecb954e59e58eb43748519a6ace1be47cd60 2013-09-04 08:55:48 ....A 22983 Virusshare.00093/HEUR-Trojan.Script.Generic-45140815a3e636fb4495f73889135d3a622664c92ae5376b546e03f73ac70fb1 2013-09-04 09:19:40 ....A 16233 Virusshare.00093/HEUR-Trojan.Script.Generic-4514b83b8644fa5f34d6c700d7aca1277a97eecd021979dde44f365950026b32 2013-09-04 09:16:10 ....A 19209 Virusshare.00093/HEUR-Trojan.Script.Generic-451b9afa651964dc6dc1905fe77c22ea9d68ef3a1c9d50058e9ef85c4a69e63f 2013-09-04 08:47:52 ....A 23272 Virusshare.00093/HEUR-Trojan.Script.Generic-451f18b72ffc6804f4fa5f03a62061fb09be46b97ab5a131aae3d389fd993771 2013-09-04 09:17:46 ....A 4107 Virusshare.00093/HEUR-Trojan.Script.Generic-452379f1753594ba04b6d12ef465ec6b5e39c5adb9ca296753c77b097c55ddd3 2013-09-04 09:29:54 ....A 47651 Virusshare.00093/HEUR-Trojan.Script.Generic-45304e77408c35e9f497589cdef1979d29593c8c13f54171e7964af734746b87 2013-09-04 09:24:12 ....A 21873 Virusshare.00093/HEUR-Trojan.Script.Generic-4538eac50ec18ef3f63c5657ae14217c20e27017ef82e25f90c4a1e5ac36379d 2013-09-04 09:10:54 ....A 364 Virusshare.00093/HEUR-Trojan.Script.Generic-45394e85e80d579a0e85e6ef7a73fc3c31c10afea89c148e3a488273846eb722 2013-09-04 09:53:54 ....A 19234 Virusshare.00093/HEUR-Trojan.Script.Generic-4551d77b845c507e863db703b6312d112a5ed9b0237e2a29989e962310c3974c 2013-09-04 09:09:36 ....A 5848 Virusshare.00093/HEUR-Trojan.Script.Generic-45573741c49d222594e25d62418f827faebad8abc77e7693dbb36fc4ec43b0a6 2013-09-04 09:14:10 ....A 23998 Virusshare.00093/HEUR-Trojan.Script.Generic-455b3bdeb3d88893b8a206efb2a810ede42c284481bb8546116a5306521eb5af 2013-09-04 09:39:08 ....A 6152 Virusshare.00093/HEUR-Trojan.Script.Generic-455fe9e2f4c120cfdb517860d43aba6729de19fa4d6e88aa6e7396e079ae628c 2013-09-04 09:43:44 ....A 26439 Virusshare.00093/HEUR-Trojan.Script.Generic-456285aaf43955ee76b68b1039d6f72f7c59bf2d8e5b892a5ba938da193eec72 2013-09-04 09:51:20 ....A 28660 Virusshare.00093/HEUR-Trojan.Script.Generic-45694a5ced922ebff93fb7018b6b59027156560dd944d6e01905329523ebfc43 2013-09-04 09:43:42 ....A 113219 Virusshare.00093/HEUR-Trojan.Script.Generic-456d1b7db20d56fe8a5d831c72bb0c09cf8c0c0a05291d0e92dc3320bb58dfdf 2013-09-04 09:01:30 ....A 82790 Virusshare.00093/HEUR-Trojan.Script.Generic-4570a965d955e4b3b13f843f8c1936226613cc5ae2ca5d52d7ac73495d6f17f8 2013-09-04 08:53:42 ....A 4088 Virusshare.00093/HEUR-Trojan.Script.Generic-45713283905f3e9d1959366f42b9aa156224f4ca508870b40ae1c8b2752ae40a 2013-09-04 09:27:34 ....A 3669 Virusshare.00093/HEUR-Trojan.Script.Generic-4586c35e28a9a9799269c2f268c7e5d49e7bb2c3dacee846c88641acd91f9897 2013-09-04 09:14:18 ....A 49183 Virusshare.00093/HEUR-Trojan.Script.Generic-4588a301f9fb2a074bb8b7b681a68decf889d2b01e6eb2b551a6ef45245590b2 2013-09-04 09:01:18 ....A 27587 Virusshare.00093/HEUR-Trojan.Script.Generic-458f71b0dd0ee2f82d6c44ec0722e19247ee57fb18a2a9c9b45c206d2c1458f3 2013-09-04 08:52:46 ....A 19462 Virusshare.00093/HEUR-Trojan.Script.Generic-458f82cd538eed238166b89f727a1f8d47bbd11ba6d523500a9391bf8e19e097 2013-09-04 09:45:18 ....A 24533 Virusshare.00093/HEUR-Trojan.Script.Generic-4592873262a6caaee5cb8ea742aeb3faf4e7594debc74b8728cf9fda4edb98af 2013-09-04 09:01:04 ....A 6090 Virusshare.00093/HEUR-Trojan.Script.Generic-459a4a0ba005b4ee66677a9f822f012d5d1a35ff1faceb2f78fb752dd76b72c9 2013-09-04 09:07:24 ....A 2902 Virusshare.00093/HEUR-Trojan.Script.Generic-45a46f9ff7698fe2ca855e54c4c1059f93b3f86bc5d7fa7dd0ebc39df4931284 2013-09-04 09:24:40 ....A 8653 Virusshare.00093/HEUR-Trojan.Script.Generic-45ae5f060e09e97a2898db054f713fa2e6913aaa71efd40b8893875d761c0fa3 2013-09-04 08:50:42 ....A 25850 Virusshare.00093/HEUR-Trojan.Script.Generic-45c845a8081317f36dbdc4f9d2650efc7717258996c1de6dae3286d563f02ad0 2013-09-04 09:23:32 ....A 23327 Virusshare.00093/HEUR-Trojan.Script.Generic-45cb15ecfc54752bbc3c044d220c3360040a09085ced3054add18c1e336c8bd6 2013-09-04 10:01:12 ....A 4284 Virusshare.00093/HEUR-Trojan.Script.Generic-45db63a7574460a0166f0ce6ed03c05fcc346e28ef4bf36c1c103c311fa83d68 2013-09-04 10:06:36 ....A 159138 Virusshare.00093/HEUR-Trojan.Script.Generic-45ddad2e1fb3756bc68f5d555e629655dd1744baeccba1d63a56503f63af4255 2013-09-04 09:06:40 ....A 10705 Virusshare.00093/HEUR-Trojan.Script.Generic-45e7e30c939e6ff562efeff4ddf9cb53e42eb1924be7073ab35d5113fab15576 2013-09-04 09:26:08 ....A 25880 Virusshare.00093/HEUR-Trojan.Script.Generic-4600032db0022656290755f33120898726ba34b055f020f0a08f165fee761ea6 2013-09-04 09:22:32 ....A 4656 Virusshare.00093/HEUR-Trojan.Script.Generic-460338265bc74aae945a5bf928d8e1132ec20b6fed52df870d80f6462ecc2106 2013-09-04 08:47:12 ....A 1661 Virusshare.00093/HEUR-Trojan.Script.Generic-460a1dff78b5b30bf64cff4e394d7d232b1d38c961b2ccdd8472a70a9469da4c 2013-09-04 08:51:12 ....A 92216 Virusshare.00093/HEUR-Trojan.Script.Generic-460a77caafd2b7cdfcc51c28d46557cf92bf71dfc374e2c99056f0c6d54cb793 2013-09-04 09:18:12 ....A 56940 Virusshare.00093/HEUR-Trojan.Script.Generic-46109c80a4e5e27e0711e3e7e8a1420ea78281f127b1777df313049f868303bf 2013-09-04 09:00:50 ....A 37712 Virusshare.00093/HEUR-Trojan.Script.Generic-4615800f29a28c37f503ae241eacf8c06a1bd65badb229a66866ce97cb31f15d 2013-09-04 08:53:02 ....A 47453 Virusshare.00093/HEUR-Trojan.Script.Generic-4624a6e4a9bc0e1211af991ab87c74a23bd71cbf421da9eb468cbf585098b18c 2013-09-04 09:43:10 ....A 456 Virusshare.00093/HEUR-Trojan.Script.Generic-462cc8245342551ada9a2966b9a126f888f4e2f3699c53e944d63cd0c122b0de 2013-09-04 09:14:38 ....A 13530 Virusshare.00093/HEUR-Trojan.Script.Generic-46366d9308ff332191163e95a3b6534d2253caa33c2b2a7beec0603599551759 2013-09-04 08:48:42 ....A 44580 Virusshare.00093/HEUR-Trojan.Script.Generic-46482b72255abab0393b6ca4ec43aae67c66fc7f5ab39cff8f703acf972fc66e 2013-09-04 09:16:32 ....A 24263 Virusshare.00093/HEUR-Trojan.Script.Generic-4649706aba7f9a8af2eeb27aa0676efd467e6d183833bd41a68254bbe05308ad 2013-09-04 09:53:56 ....A 19945 Virusshare.00093/HEUR-Trojan.Script.Generic-464be3d88fc56597c3fb6b65ff78cd9d8bac4927e43094e8462569dc59a7ebb3 2013-09-04 09:32:42 ....A 7965 Virusshare.00093/HEUR-Trojan.Script.Generic-464d60fcb914694c7ea0a1c9e9276b1886bbadd32b23daa03d75f7fa4bc64e2c 2013-09-04 08:57:16 ....A 14911 Virusshare.00093/HEUR-Trojan.Script.Generic-4650eddcf2eb916459e8b681362cad1ea448bbe9cb6ceb8be9ec9650c245ddb2 2013-09-04 09:03:00 ....A 65795 Virusshare.00093/HEUR-Trojan.Script.Generic-465ca6d4247f2229ae8a8ce60ebf76578e3c7f34cad505d61d6a68188d0534ef 2013-09-04 09:45:20 ....A 23124 Virusshare.00093/HEUR-Trojan.Script.Generic-466532609a3e0a892319188715ebbe5e6bd57a060c565524e56d4eafb57ce0d3 2013-09-04 09:13:50 ....A 41601 Virusshare.00093/HEUR-Trojan.Script.Generic-4667bf454ba3bb42eec7aff04916b7c8699d39a57f23ae9803b7841a4a413224 2013-09-04 09:15:18 ....A 14390 Virusshare.00093/HEUR-Trojan.Script.Generic-4669967c4e0661baf3d9e7daf165065bb1dd49ec32ba2bc1565721e4163eecc1 2013-09-04 09:39:34 ....A 21827 Virusshare.00093/HEUR-Trojan.Script.Generic-468161a6c59458d216dc20de59f2a8b41eabe62b22a8f5dffaa68914c5069efc 2013-09-04 09:23:00 ....A 41831 Virusshare.00093/HEUR-Trojan.Script.Generic-4693d01b52604ff664fe0f67c6fd721d5a08effa0c3395f835807d5f7a0c5edd 2013-09-04 08:54:18 ....A 12402 Virusshare.00093/HEUR-Trojan.Script.Generic-4698dd5abc9a5cb451df7c8605aa11cd1fc50bee50a2cab3797adfca4e48c982 2013-09-04 09:44:12 ....A 24120 Virusshare.00093/HEUR-Trojan.Script.Generic-469b01dbccec730a351d071a0b0acac2c0046c1ea626a9d557e9756ecd3fc781 2013-09-04 09:29:18 ....A 78932 Virusshare.00093/HEUR-Trojan.Script.Generic-46a2880c32a8697f618ef338944319cda27f311d021f449f084fc15db3a591df 2013-09-04 09:39:28 ....A 18787 Virusshare.00093/HEUR-Trojan.Script.Generic-46a8f62bd9a382c80a435fa35000c18bf1670a5a9c34791980ff56ede0f69608 2013-09-04 09:39:04 ....A 16822 Virusshare.00093/HEUR-Trojan.Script.Generic-46ef0446429f2a0b1e48375cfa9b94b3661a4b0afc82448a1107374698b58e16 2013-09-04 08:47:20 ....A 1941 Virusshare.00093/HEUR-Trojan.Script.Generic-4705b09c6c5c5e7e1633f3a6e8f69dd26d4fe9c6617a7706d6fdca1a9e4edef4 2013-09-04 09:18:12 ....A 19955 Virusshare.00093/HEUR-Trojan.Script.Generic-47062aa5d304e42ddc2d0d2e241fa92f772e181c2971e01007e46adb2e352e8d 2013-09-04 09:31:58 ....A 37459 Virusshare.00093/HEUR-Trojan.Script.Generic-470745c1353d63fc4b0003854a26e8e0014e46304529a6102bf4a0692cc66192 2013-09-04 09:22:14 ....A 953 Virusshare.00093/HEUR-Trojan.Script.Generic-4720abc95b96f12f6ead0515628bc874d98784a20348f7593f57112368d1eb2e 2013-09-04 09:13:14 ....A 16279 Virusshare.00093/HEUR-Trojan.Script.Generic-4726d2dba375b9801ff265ac2fd94ea99f10372ab7ad5eb934df51e4bae2ad57 2013-09-04 09:22:30 ....A 15527 Virusshare.00093/HEUR-Trojan.Script.Generic-4729687b63a82ed898d493454472e4549d1f6299bee06e73657810d71e9020f7 2013-09-04 09:04:18 ....A 10909 Virusshare.00093/HEUR-Trojan.Script.Generic-47434443eb2a895554596dac95e70acffdb9bbd6d02893ac6b8365dc3c7dec8d 2013-09-04 09:37:40 ....A 98409 Virusshare.00093/HEUR-Trojan.Script.Generic-476ba4a081542e83b70e1df76acb96af08fa48ca7e39ed4f72b8c20dfe3eb732 2013-09-04 08:58:22 ....A 21619 Virusshare.00093/HEUR-Trojan.Script.Generic-4776c8531e63aa13c6e04e32a4a2a02b16b3316ddb3ad66e07d6fb71fc29bc53 2013-09-04 09:39:46 ....A 47755 Virusshare.00093/HEUR-Trojan.Script.Generic-478847d35dc6e02e0f9c77b17c9aaf6b48ed0561c4d2688d47f6b514b01af249 2013-09-04 10:02:04 ....A 21209 Virusshare.00093/HEUR-Trojan.Script.Generic-4794914dbdae94eb7c251536abe00b1f2e56ccafdf6687d0e608b035c8f39344 2013-09-04 10:07:28 ....A 67147 Virusshare.00093/HEUR-Trojan.Script.Generic-47b346ac47674bf3095011ecd4c143ccf5c73f5e98f87bfc636e642dcd2f5fc3 2013-09-04 09:42:20 ....A 24821 Virusshare.00093/HEUR-Trojan.Script.Generic-47b371bdbbf09b0de373e9a4595aee48d3da2636457d7b3a72e3feb53841d105 2013-09-04 08:51:50 ....A 235829 Virusshare.00093/HEUR-Trojan.Script.Generic-47bd2bae4551d4280e3c7c9b5bde3db940620c75bd8ee19878cb2d44b77c68af 2013-09-04 09:42:12 ....A 2057 Virusshare.00093/HEUR-Trojan.Script.Generic-47c3750f68135b2c6dd168d0e54ecfe77dcd3420ed87b45e468f62ce6e7fe83f 2013-09-04 09:40:52 ....A 1130 Virusshare.00093/HEUR-Trojan.Script.Generic-47d3ca5935afdecec932c285cd43235a51f08a3aac1655b2c845a075d09c6f3a 2013-09-04 08:41:06 ....A 2118 Virusshare.00093/HEUR-Trojan.Script.Generic-47d4be4dd4029eb8e3a9e9f1ccb7ba118700057d0410846a83fe2917d31f0c4c 2013-09-04 09:48:02 ....A 3496 Virusshare.00093/HEUR-Trojan.Script.Generic-47e0e652cda9406e56dc2e1c73fc1353d38a0e524ca801f943f327bd57631974 2013-09-04 10:01:30 ....A 38824 Virusshare.00093/HEUR-Trojan.Script.Generic-47e811f72c311171e1ddf15e6f34a36cb21a2a926a5d14843aa15e1c4d54e3be 2013-09-04 09:22:12 ....A 4929 Virusshare.00093/HEUR-Trojan.Script.Generic-480ea616af7d179853b2032b40c34cdd73b9242b43b7442774b4908b938846de 2013-09-04 09:01:08 ....A 54860 Virusshare.00093/HEUR-Trojan.Script.Generic-483409ee3236306dd77008f50d848a8209e95c6e11cd099d89c7830d5522ea81 2013-09-04 09:40:36 ....A 6477 Virusshare.00093/HEUR-Trojan.Script.Generic-484b1344f536190c75833f963455677991ba28f1de4586c0939df1abe6c1bb11 2013-09-04 09:49:52 ....A 18954 Virusshare.00093/HEUR-Trojan.Script.Generic-484d844585d44892d3642eb3b0d2de63896c042b03eef6b486a82b9384d0579c 2013-09-04 09:43:52 ....A 44745 Virusshare.00093/HEUR-Trojan.Script.Generic-486bb1e6a0ac32a470b0211c8c04a69c1d78e89471760aca889466d1be3f1d45 2013-09-04 08:46:58 ....A 40800 Virusshare.00093/HEUR-Trojan.Script.Generic-48713272bfff396a8369303edb17931abece691bd151f2d517c6c9e5139c915c 2013-09-04 08:46:14 ....A 15313 Virusshare.00093/HEUR-Trojan.Script.Generic-487a6862cc4e18ea1395c69f72049da33adff43ce3ae50356b2342924501cb10 2013-09-04 09:44:44 ....A 8695 Virusshare.00093/HEUR-Trojan.Script.Generic-48811ee13c19a9f45b2cacaf588842ab3f7c2dd8cccd09bb060b384621eabdaa 2013-09-04 09:42:22 ....A 127861 Virusshare.00093/HEUR-Trojan.Script.Generic-4884e68d04d619f5433f3f440f4044075c0c58f1bded2ceb5fedd0042c8735c6 2013-09-04 09:16:02 ....A 27857 Virusshare.00093/HEUR-Trojan.Script.Generic-4886f49eda8600008c27afc166b7a18384952bb4dcce453d95018ea1ba0ab94d 2013-09-04 10:03:46 ....A 54656 Virusshare.00093/HEUR-Trojan.Script.Generic-48a5b32be85bd463ab273b3d596839dda614e059cf615f527d82052795bcd788 2013-09-04 09:48:28 ....A 22962 Virusshare.00093/HEUR-Trojan.Script.Generic-48bdb7a5ca0c6568c404c532b7ef1c2651d9c3d8a117b00f8b91c0c204dbcf0c 2013-09-04 09:01:22 ....A 30184 Virusshare.00093/HEUR-Trojan.Script.Generic-48c700974001091c46ce018b14fe8cffc93c5196d8d6d3443c4af6d2e2f2c534 2013-09-04 09:43:12 ....A 34903 Virusshare.00093/HEUR-Trojan.Script.Generic-48e267e9fc669653861e5b116b5d491acdff27a0029df5e30802bc0fae90dfb4 2013-09-04 09:37:20 ....A 7743 Virusshare.00093/HEUR-Trojan.Script.Generic-48ec2ab2f94e66d65b283d3dcd8ca317fae3cf5ffe196dc7e15b8ef1183f3ffb 2013-09-04 09:20:18 ....A 40186 Virusshare.00093/HEUR-Trojan.Script.Generic-4925ab412111de3e5d9118470154297a98e38eadbfa1389828c3b56de829dcee 2013-09-04 10:04:02 ....A 16001 Virusshare.00093/HEUR-Trojan.Script.Generic-492c786c46f85f4eb1300affd90a8e099961c592c77eafa1430e78f8f703ca0e 2013-09-04 09:17:42 ....A 17621 Virusshare.00093/HEUR-Trojan.Script.Generic-493c527896545133f373079b0c4197f78f8d59909857bd579f5509177596da82 2013-09-04 10:03:30 ....A 25065 Virusshare.00093/HEUR-Trojan.Script.Generic-493cfa853db30085bc60102409dd0518d83483f64483cffb8480fb0c52e93398 2013-09-04 08:52:14 ....A 1610 Virusshare.00093/HEUR-Trojan.Script.Generic-49445e2720e3b3bf76d7e118cd7760c24b35d2a018b3a350d681c1952c41623f 2013-09-04 09:30:28 ....A 40149 Virusshare.00093/HEUR-Trojan.Script.Generic-495faa85bd5bdf36d4e7c4de66335aab18db8935c390d1f5f43488653b52f246 2013-09-04 09:03:04 ....A 24440 Virusshare.00093/HEUR-Trojan.Script.Generic-4960da0460e8e37c7eefa0b9afc29ccc9eb5d26ae2e3a4ec710748fe69dab54e 2013-09-04 08:55:00 ....A 21370 Virusshare.00093/HEUR-Trojan.Script.Generic-4961627fe7307c8c8db81bd63bb5b00a45c907107a899ac28e138463b4247b8a 2013-09-04 09:16:10 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-496201f4e7db3a0e66a3d90a26c0655960e89ff05ed761ae5dd520f19cf76a7a 2013-09-04 08:46:58 ....A 32264 Virusshare.00093/HEUR-Trojan.Script.Generic-4964559c186aed960bfd2ba56496a904b5184343e25019661cb853be4bfd489a 2013-09-04 09:55:18 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-4970ca75ad5223372d3629bf872c5f0d43daf3f997237ef2750eef3ff2d4b9a6 2013-09-04 09:17:42 ....A 5285 Virusshare.00093/HEUR-Trojan.Script.Generic-497522e5960f27562c9567c83bf000088bc91ff23313443d01b79ad72bc6cc1c 2013-09-04 09:41:18 ....A 2615 Virusshare.00093/HEUR-Trojan.Script.Generic-497f962052177d5cf03d2eefdcd63d3f2926585074c4e0d2d90f663e2aa6d431 2013-09-04 09:00:58 ....A 15414 Virusshare.00093/HEUR-Trojan.Script.Generic-498cef5dfafe3b3cb039afe0509c93139f25603a6dd2aabce04f4b13f39dedd0 2013-09-04 09:59:18 ....A 18244 Virusshare.00093/HEUR-Trojan.Script.Generic-4990a28f882ed50ef96817110b001e4b1f1e93d07ba3c498ddddc8a0e481cb06 2013-09-04 09:53:30 ....A 127510 Virusshare.00093/HEUR-Trojan.Script.Generic-499373524c3282507845638e4ce2b12e8755b5e573393c99f0f9f759a14d35ff 2013-09-04 09:12:20 ....A 109583 Virusshare.00093/HEUR-Trojan.Script.Generic-499b5dd42a8f1b2e49ba2acf87cd118a9c23a5d864cbe1a605a3225214485746 2013-09-04 09:24:26 ....A 31369 Virusshare.00093/HEUR-Trojan.Script.Generic-499df418e274ef7e120c1c58063c44c57a4db6b03bd771ba1ac41701a78e3a3c 2013-09-04 09:17:50 ....A 34446 Virusshare.00093/HEUR-Trojan.Script.Generic-49a886d80b99665049a83fb87d6940c48677e0d7f419d9a2fdd4a46bdaac7fe7 2013-09-04 09:02:38 ....A 10510 Virusshare.00093/HEUR-Trojan.Script.Generic-49ada1ce588444f000ce7841c00ffe8c3e2b2d2740ffdc25887182cfc445de82 2013-09-04 09:06:04 ....A 785423 Virusshare.00093/HEUR-Trojan.Script.Generic-49c27f418cc6923c54a1ef206666260846f0f7ce41c6ac683d89ed4cc16f4c23 2013-09-04 09:01:58 ....A 49261 Virusshare.00093/HEUR-Trojan.Script.Generic-49d1bfa84fb43e5b0193e090918e3f646c552da39b6e68893c8d577d769a94cd 2013-09-04 08:56:18 ....A 12894 Virusshare.00093/HEUR-Trojan.Script.Generic-49d7d338be01505b12d05ec29a1b06f6de796213289f048afac7df14bd74d21a 2013-09-04 09:11:00 ....A 44209 Virusshare.00093/HEUR-Trojan.Script.Generic-49ea9d89cc324e475311a33a49a3ec3a617f444ea417576bdef40b2215ea3d1f 2013-09-04 08:53:34 ....A 73484 Virusshare.00093/HEUR-Trojan.Script.Generic-49ed7894b2f7dee208215d75f2357f349034fafc0eefcc3bdb249f44ad3937a5 2013-09-04 10:01:48 ....A 30279 Virusshare.00093/HEUR-Trojan.Script.Generic-49ef59efa4ae800eaeb2f39150d997e339a5fdb22bdf2f207b990fc98c3d7236 2013-09-04 08:54:36 ....A 27265 Virusshare.00093/HEUR-Trojan.Script.Generic-49f716b61bb15b94c6cccbdb58836a09b57bc38d24a5bf1d374fc2c96902210f 2013-09-04 08:41:16 ....A 24100 Virusshare.00093/HEUR-Trojan.Script.Generic-49fc2ee75b759c5bd0819ce5c815f2123ae6572db6d2491080f6cafed2447dfd 2013-09-04 08:57:16 ....A 4331 Virusshare.00093/HEUR-Trojan.Script.Generic-4a00681c51d76808a030bf6d55cc41d3aa388af6feae1d9ce24f8360a2609b8b 2013-09-04 09:27:02 ....A 27884 Virusshare.00093/HEUR-Trojan.Script.Generic-4a0d3aaad97d34443656303e992b90b1f8f3872a0bb99e286509aeee3c7adcf2 2013-09-04 09:52:30 ....A 185622 Virusshare.00093/HEUR-Trojan.Script.Generic-4a17679ee01c3f830a53a0b73ef1e069e322e1c316e4c4a152c93cd080d4cb3d 2013-09-04 09:50:48 ....A 14060 Virusshare.00093/HEUR-Trojan.Script.Generic-4a1e95b08ac07415b2d5c0205bac2a79e35044f606e8afa34e7a51521e9fab81 2013-09-04 09:27:54 ....A 107889 Virusshare.00093/HEUR-Trojan.Script.Generic-4a3e55ea76f6a80624f87197bcc44d28c6fcb11e0f55dfce90419665c05bac81 2013-09-04 09:50:06 ....A 25195 Virusshare.00093/HEUR-Trojan.Script.Generic-4a408f987023464206738277d43a06d53c5f275a24f3e19e27681d1edebffe3a 2013-09-04 09:48:34 ....A 72687 Virusshare.00093/HEUR-Trojan.Script.Generic-4a5242c857a2bd395e3f7f36b50511d44b6cb702712cabdd3f54ac7c5987861f 2013-09-04 09:10:08 ....A 51109 Virusshare.00093/HEUR-Trojan.Script.Generic-4a5dcd4db729de88d4770d1569194e80eba2ebaf317fb2f47df50c206f4dfe3e 2013-09-04 09:37:18 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-4a632354fe64f9820dc0073a3b5d776cccdac6e1189c47dc909172af26ade75c 2013-09-04 09:18:14 ....A 20187 Virusshare.00093/HEUR-Trojan.Script.Generic-4a690e950b3d8b0346fda141fd30691a452708cc55d9a5da69cbe85fbbc9a036 2013-09-04 09:12:28 ....A 1238 Virusshare.00093/HEUR-Trojan.Script.Generic-4a7f75e3474c07274ca36525350b8338eccbe23386c5be431f980f922e2c5dcf 2013-09-04 09:50:40 ....A 7455 Virusshare.00093/HEUR-Trojan.Script.Generic-4a823e844cd7bf77b64b4d069715109343db6d7c88c163b3712d650fd51f12ce 2013-09-04 09:43:38 ....A 18575 Virusshare.00093/HEUR-Trojan.Script.Generic-4a82ab03c1cb76ee58cb28f3d1c9706eaa2eafae73faa0cf094f784db6775d9a 2013-09-04 08:46:58 ....A 15369 Virusshare.00093/HEUR-Trojan.Script.Generic-4a945e89f66512c26924d4f16d137b1b2dd20fde55cd5d04d0459a68ee8bb879 2013-09-04 08:55:46 ....A 81325 Virusshare.00093/HEUR-Trojan.Script.Generic-4aa5c562987d95ec8170ed51fc54344e940c83a89864c76f3c528f0ea4f497f5 2013-09-04 09:31:30 ....A 9752 Virusshare.00093/HEUR-Trojan.Script.Generic-4aa971e9d399451b7f3da457bbb44a1bc07c275c7e6096bb8a2278a2d142fa43 2013-09-04 09:09:28 ....A 26735 Virusshare.00093/HEUR-Trojan.Script.Generic-4abecc6e1b8ae521ea467adb58a1f59891ab4111b63f9b9f3807c965411c96a4 2013-09-04 09:45:28 ....A 31553 Virusshare.00093/HEUR-Trojan.Script.Generic-4abf667e0ab2e041c8294daa357728faf0186ed2f83f0d0b023684a815824e29 2013-09-04 09:47:14 ....A 20339 Virusshare.00093/HEUR-Trojan.Script.Generic-4ad6f9dffe030cd3016117749314c8e57569bfd0dc35fd4bd88b8c427de1b070 2013-09-04 09:24:02 ....A 50897 Virusshare.00093/HEUR-Trojan.Script.Generic-4ae26f4060fec82e317f0be09d231248a46d95f50204be8943b2e030ecefd334 2013-09-04 09:04:14 ....A 213997 Virusshare.00093/HEUR-Trojan.Script.Generic-4ae96a354b2e6459e2be1c8676bdedbf16521102a6ca4384f48c495e430f9428 2013-09-04 08:44:56 ....A 9248 Virusshare.00093/HEUR-Trojan.Script.Generic-4aff972ee7de84a177b75c42849275f59fca937b7e88227add780049ff64ed07 2013-09-04 09:44:40 ....A 12676 Virusshare.00093/HEUR-Trojan.Script.Generic-4b169dec6989457d1962ebf511bf6cef746fb79a0656745a9098a6cc23aeb056 2013-09-04 09:44:36 ....A 12558 Virusshare.00093/HEUR-Trojan.Script.Generic-4b1c9f83e9ac9a4ef61308a1646d13312f2c96ae2b90f835cbe6fe350c1c4e03 2013-09-04 10:01:44 ....A 13320 Virusshare.00093/HEUR-Trojan.Script.Generic-4b4562a4307533faf0670ad7af9011ff5065e0eb7c5b23d86f4d247a619ad057 2013-09-04 09:18:18 ....A 43025 Virusshare.00093/HEUR-Trojan.Script.Generic-4b531d4b724a3d46a3b0a92d22b1473a05e4615a7c5d01b5e5a1a3bce37f3fed 2013-09-04 08:45:28 ....A 169904 Virusshare.00093/HEUR-Trojan.Script.Generic-4b5b3535d259f95dc0d687575fa84df6d3dc05bdc6b29bc971de974a94deab97 2013-09-04 09:23:40 ....A 1940 Virusshare.00093/HEUR-Trojan.Script.Generic-4b65f52743c2d8cef6b64288ce89aef914be6888984a1aa97778bb051d596975 2013-09-04 09:17:42 ....A 19969 Virusshare.00093/HEUR-Trojan.Script.Generic-4b6ad248da1f818483c41fad2bbf611e732c80d99b2f836dd3fc4f9a5ae91786 2013-09-04 09:23:46 ....A 8481 Virusshare.00093/HEUR-Trojan.Script.Generic-4b79a45beee6410ed428caf2dd111d991d894e7ff970fc7d15f78fd5f6a88e02 2013-09-04 09:51:00 ....A 25312 Virusshare.00093/HEUR-Trojan.Script.Generic-4b81bbbeff804ac71cc06c296198222abdf1b80300bc6fabbbe3b713b724c54a 2013-09-04 09:05:22 ....A 116729 Virusshare.00093/HEUR-Trojan.Script.Generic-4b8b910f7f51c8d57eb1a549e25dfc73f2ae3ae724347ab588e2eb45adf3de7b 2013-09-04 09:01:42 ....A 18952 Virusshare.00093/HEUR-Trojan.Script.Generic-4ba291cecd20136b3fe0a04883d345aad3aec91be4958a4d98d00d55ccc58e78 2013-09-04 08:59:44 ....A 9315 Virusshare.00093/HEUR-Trojan.Script.Generic-4ba45ce786e79ca44c8692aa3289e81a5917f522ebe9ee3d98f8575bf6462591 2013-09-04 09:12:12 ....A 12518 Virusshare.00093/HEUR-Trojan.Script.Generic-4ba763f5baa05676a32fb33956fdc9ddb5628b3ffecabc496a9809dc66cf6619 2013-09-04 09:14:24 ....A 38315 Virusshare.00093/HEUR-Trojan.Script.Generic-4bcad3cab585c3f8b1925b3ae499d32027e7b004b1f29b71bc2119138aa85e08 2013-09-04 09:23:34 ....A 38388 Virusshare.00093/HEUR-Trojan.Script.Generic-4bceb561023ccad39bb14296d52251969bbc3c82a541e0c3822b86a51b0993f3 2013-09-04 08:45:10 ....A 24551 Virusshare.00093/HEUR-Trojan.Script.Generic-4bd4143c6e8122c5de842745352525dece8c24732aab1e1072402b0c43f0bca7 2013-09-04 09:11:34 ....A 4801 Virusshare.00093/HEUR-Trojan.Script.Generic-4bdc03972d398681be682bb9224e1bfa48347ccb7e163cd145f72c900be41334 2013-09-04 09:05:44 ....A 25888 Virusshare.00093/HEUR-Trojan.Script.Generic-4be2db59516301d3f76b5c934887178436a2217a936fb15200f8ac5c7448c2cf 2013-09-04 09:59:30 ....A 12146 Virusshare.00093/HEUR-Trojan.Script.Generic-4be84b441d0891f689d9c4b3d9956ee8aa6d24245c21333f526e4604dd472ecc 2013-09-04 09:44:02 ....A 1495 Virusshare.00093/HEUR-Trojan.Script.Generic-4c0ac3471a4a59fd371747fe5c4786b109a28e3de7d23c5469844c2ea38e2b61 2013-09-04 09:42:40 ....A 19891 Virusshare.00093/HEUR-Trojan.Script.Generic-4c166579109ed183095467ac049c434b8f67ca87ad369e9a4d91883f7dd3974d 2013-09-04 09:23:52 ....A 21392 Virusshare.00093/HEUR-Trojan.Script.Generic-4c2a2ae3a611f2a5ee208e6bb488c68a2ccde413006176709196d15f324d3cb3 2013-09-04 09:06:54 ....A 89499 Virusshare.00093/HEUR-Trojan.Script.Generic-4c478706927ed1e9f54f13e8aaa2536badbf8dc3a9b5a9ee5ebad6aa382b76f0 2013-09-04 09:10:48 ....A 32265 Virusshare.00093/HEUR-Trojan.Script.Generic-4c4bf8f6b88d75785f8cfa202d6021466bfb8ce11247b672df983c7412c39a6c 2013-09-04 09:19:54 ....A 306329 Virusshare.00093/HEUR-Trojan.Script.Generic-4c55d9f7b640d744695844b286979a995d49c273237f69a024e6bc7e0ebd491c 2013-09-04 08:52:52 ....A 34848 Virusshare.00093/HEUR-Trojan.Script.Generic-4c5c5e5510dab755f06bb201740b332bf90162b5a91308dd805aaa7f3d788164 2013-09-04 09:48:56 ....A 123125 Virusshare.00093/HEUR-Trojan.Script.Generic-4c5d78f084d35db9ef268a0b534d27f17536f48cccee260e3f6273a1b5a03646 2013-09-04 08:52:06 ....A 96784 Virusshare.00093/HEUR-Trojan.Script.Generic-4c65bc012c04641127a18f48a30fd2a58b4e69e00d4a563e37cce435868f548a 2013-09-04 08:51:14 ....A 516654 Virusshare.00093/HEUR-Trojan.Script.Generic-4c7bf0933d380357bcbbcea3f4f8742bfcfae04e7bcfe6fc102c32dfaa7c2170 2013-09-04 09:53:14 ....A 30047 Virusshare.00093/HEUR-Trojan.Script.Generic-4c940a1482134aa75d1ec319c5336fadc9e9b9de72cfe8025365b00e8f52d7ea 2013-09-04 09:27:48 ....A 85624 Virusshare.00093/HEUR-Trojan.Script.Generic-4c94eba60834f5636e16aa277e44b420eb59bd1bb7b766c870099105cbc26fa4 2013-09-04 09:17:06 ....A 26398 Virusshare.00093/HEUR-Trojan.Script.Generic-4c9e262edd08619d0d1d94f1bf3b356b75207f891c45197fdaf690125b5d480d 2013-09-04 09:55:56 ....A 29896 Virusshare.00093/HEUR-Trojan.Script.Generic-4ca6223afa4b11b5cdd6ad2cca57b3b604d98296a0adee0db43c43c81b67f609 2013-09-04 08:49:02 ....A 31853 Virusshare.00093/HEUR-Trojan.Script.Generic-4caec2bf6bfd972d52ff5fbe63016048034ee486f599f8f3766da421ebb53e57 2013-09-04 09:26:30 ....A 14847 Virusshare.00093/HEUR-Trojan.Script.Generic-4cbd6b939f0bd0b0c8d4dcc65d54dc33df4e68ea4fb75a141914a795aa512ecc 2013-09-04 09:39:34 ....A 9962 Virusshare.00093/HEUR-Trojan.Script.Generic-4cc24cd5c758e9613a44d0b699810d3d640af49d3ddb69bd2f279aa73bb84623 2013-09-04 09:12:20 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-4cca3982abd9a5c3eefa289cfa1f27345ce23bf7b46569c2aa1c1352ef58b16f 2013-09-04 08:50:42 ....A 25528 Virusshare.00093/HEUR-Trojan.Script.Generic-4cd1a07e9cbdef5f900c2910a6e623395e5c59a238646df605c9e993e8ec468f 2013-09-04 09:29:12 ....A 318 Virusshare.00093/HEUR-Trojan.Script.Generic-4cdc339524378340ee375b22ff1fe8ad0d03cd8f456874906c2d646afc947c26 2013-09-04 10:00:52 ....A 40214 Virusshare.00093/HEUR-Trojan.Script.Generic-4ce98d0a3129c9a2174791825a4ade42b999bdacd39ba605ca0053294165dcef 2013-09-04 09:24:04 ....A 47846 Virusshare.00093/HEUR-Trojan.Script.Generic-4cf81f38334a1c788d4869a2d8ff3fa733d466c27991d20035a6c709d03748ad 2013-09-04 09:36:00 ....A 6722 Virusshare.00093/HEUR-Trojan.Script.Generic-4d0b9b4df5f1bc38d2001f9b18eef8046dc9e040356fdfe61b5081337bcb00fd 2013-09-04 08:55:40 ....A 34491 Virusshare.00093/HEUR-Trojan.Script.Generic-4d0fe5296b68e02bc809e1f0350762e852e576e5dc1fc33e15b8774ec24fda57 2013-09-04 08:47:48 ....A 52949 Virusshare.00093/HEUR-Trojan.Script.Generic-4d2ab21f7377808629dcb6b73a39b301dbca0d8ee871c4d6a626c4b352187555 2013-09-04 08:47:58 ....A 11997 Virusshare.00093/HEUR-Trojan.Script.Generic-4d3ac4048d596df0788a09e28abf23fa082e85459ffc79f24447190318c7ab3a 2013-09-04 09:22:32 ....A 12832 Virusshare.00093/HEUR-Trojan.Script.Generic-4d4574f634563a9198791fa1cea469dc51cac0ce70f2c5633f54db322d336504 2013-09-04 08:45:30 ....A 41206 Virusshare.00093/HEUR-Trojan.Script.Generic-4d491bb4d9cf70fd3c2f0ee92093a20b816505b3f7ae546e86d6f28a5f18e6da 2013-09-04 09:42:30 ....A 348507 Virusshare.00093/HEUR-Trojan.Script.Generic-4d499309dd3d717c91aa6832381bf2cc36ef94ef774fa5e0613cf3785d8c0cd1 2013-09-04 08:58:18 ....A 96096 Virusshare.00093/HEUR-Trojan.Script.Generic-4d4a4a5503571f330df7de0a64bc296ec5628991731336cfc06b2b2fb261c0e2 2013-09-04 09:40:38 ....A 24970 Virusshare.00093/HEUR-Trojan.Script.Generic-4d4d81d987226706626388f6527af36e887ec285d563187dcc229f30b25d28d7 2013-09-04 08:47:58 ....A 31918 Virusshare.00093/HEUR-Trojan.Script.Generic-4d764dc1ea759d0a104a1ac7f6c7c7c8f90605fdb4cc572c9de8081461455ee3 2013-09-04 09:09:52 ....A 26532 Virusshare.00093/HEUR-Trojan.Script.Generic-4d91ecdbd5ea9bddd73ec3ad9538ab200a89e579212f0a8ecdc5cf05f071a4e9 2013-09-04 10:05:32 ....A 15798 Virusshare.00093/HEUR-Trojan.Script.Generic-4d951c45ed5b30e87ce3968130af55f915813b905c9a8725f0749bd0e7e8be03 2013-09-04 08:45:02 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-4d9f504dcabc72799eda5a2005308acd38af731d9fe32f4174efb1af1d794ea5 2013-09-04 09:55:08 ....A 3701 Virusshare.00093/HEUR-Trojan.Script.Generic-4da408589b7baf46f0e72997aba7a87d5dc2b7725d8ad797df28e3368528d5a8 2013-09-04 09:54:36 ....A 35713 Virusshare.00093/HEUR-Trojan.Script.Generic-4da951dc7fe635fe0292dd50c13c792a3dfc24a48279962c625f1d1af2f32a9f 2013-09-04 08:49:06 ....A 254084 Virusshare.00093/HEUR-Trojan.Script.Generic-4dab22f1ac85e9da9c571fadeb08d15ed31dc10b50f1fe46f7c0b08b49380535 2013-09-04 09:44:16 ....A 80099 Virusshare.00093/HEUR-Trojan.Script.Generic-4dbc2969b278f39a404f281fcf982e8b2ea54692dbebe1b69275e9e52f76adeb 2013-09-04 09:07:04 ....A 104118 Virusshare.00093/HEUR-Trojan.Script.Generic-4dbcf80751155689fb1bee392564b376a1a289af1c6c616f44431be02f4ee88a 2013-09-04 09:30:20 ....A 7898 Virusshare.00093/HEUR-Trojan.Script.Generic-4dbf3f7991b2af46f2ebcc91fa5a52e2d6d4c97acb2f742761f58aa24423894c 2013-09-04 08:55:32 ....A 8192 Virusshare.00093/HEUR-Trojan.Script.Generic-4dca5bcad38bca7652b6714888c3c74908e9b2eea07bbedead1a2f6b01b290ea 2013-09-04 09:04:28 ....A 59873 Virusshare.00093/HEUR-Trojan.Script.Generic-4dd1c4d0977f13ccdc300a158d9f07d63a5660246f4b398d31d4c4f3ff22399c 2013-09-04 09:47:20 ....A 32091 Virusshare.00093/HEUR-Trojan.Script.Generic-4dd654275c808b5e7bb6a8d16b9d107bba8d45026664d9066d513aa30e46aaf6 2013-09-04 09:14:16 ....A 80307 Virusshare.00093/HEUR-Trojan.Script.Generic-4dd865f88e637c55531a4c3e8b48284c9b9a966bf353be73248811c7c73bfb8f 2013-09-04 08:53:32 ....A 69140 Virusshare.00093/HEUR-Trojan.Script.Generic-4de7a03c13ef6b836c27b2d33fb48074a81eb84a1699ee4d1220436fde5e730b 2013-09-04 09:33:28 ....A 30677 Virusshare.00093/HEUR-Trojan.Script.Generic-4de815da241fcc4904c8033907d81282e934d5f184dbef000d1972f3f1ee7b2f 2013-09-04 08:46:36 ....A 1864315 Virusshare.00093/HEUR-Trojan.Script.Generic-4def342a6070c1a98ed1275ff536ac03b961ed41bc9c88c5051339a90c0e86bd 2013-09-04 09:16:32 ....A 26082 Virusshare.00093/HEUR-Trojan.Script.Generic-4defb65da82f99bf0adf6edd72895eaf8e160f3a214debb780d9c68e3a1a5144 2013-09-04 09:32:44 ....A 12324 Virusshare.00093/HEUR-Trojan.Script.Generic-4dff037fab7d9e350b7047c4c804dea8dd32a0f1073314fdd409c1cc697b72e0 2013-09-04 09:28:18 ....A 13541 Virusshare.00093/HEUR-Trojan.Script.Generic-4e07faed442d352fdd864bc4ced3943b369ad863ce2014cbc48d796fcf675c65 2013-09-04 09:50:36 ....A 33425 Virusshare.00093/HEUR-Trojan.Script.Generic-4e10046352ddd4e5f194f93a7f07a8ca88ecbd1d2cddedbadc5f69b12d0515a5 2013-09-04 08:55:18 ....A 48354 Virusshare.00093/HEUR-Trojan.Script.Generic-4e1298f8b198d0b98623e5c47e513b991a9dbf21ae2edbc0fef5887937273fed 2013-09-04 08:47:44 ....A 1913 Virusshare.00093/HEUR-Trojan.Script.Generic-4e3adf9dd81d97f5110b6c778cfb75f1d340764d73e790aba86a83e30b4fb64d 2013-09-04 09:56:26 ....A 80552 Virusshare.00093/HEUR-Trojan.Script.Generic-4e3be404ee16679c8ef8b6cdf67ac17fa5a8efa34e1797c401e50d0f3d6d0d9e 2013-09-04 09:36:50 ....A 45078 Virusshare.00093/HEUR-Trojan.Script.Generic-4e3e8d62c025ba491635ba6e3ad1f0ff5d2783ce878be23bd3011f60fb23529d 2013-09-04 10:06:32 ....A 10873 Virusshare.00093/HEUR-Trojan.Script.Generic-4e48a09f878d3e8540005eacc2be65a0cd6292d7f6f72e7e9ea079df40fb8239 2013-09-04 09:42:06 ....A 150019 Virusshare.00093/HEUR-Trojan.Script.Generic-4e622f36dfc030ab25fb912a6b54a5b316434e623d28b6427fe66030dff82469 2013-09-04 08:43:50 ....A 14893 Virusshare.00093/HEUR-Trojan.Script.Generic-4e6e779d0188096e5762ad59ef0e7db91db0bab087e62d247f32c4367e1f5196 2013-09-04 10:03:54 ....A 19168 Virusshare.00093/HEUR-Trojan.Script.Generic-4e73105343ea5f5ca6672f750ba471657a86634e594e897993ac2de58f6e1b5e 2013-09-04 09:51:48 ....A 54272 Virusshare.00093/HEUR-Trojan.Script.Generic-4e7f06843d6d1469c23c76fa85922dc4e0daba1dcd31c2421f62707239ee2b19 2013-09-04 09:37:30 ....A 1985 Virusshare.00093/HEUR-Trojan.Script.Generic-4e872150c042cecf2418d9c5961d63e64f038d3347b8a7066aac8dda0bd689f1 2013-09-04 08:53:26 ....A 19625 Virusshare.00093/HEUR-Trojan.Script.Generic-4e887ac8305529ce1c159bb3f5da43ba3a681866b701aee93ff59e7dc99ade9f 2013-09-04 09:57:14 ....A 42261 Virusshare.00093/HEUR-Trojan.Script.Generic-4e8b14bf2c4af86a9d3955b5bfc801a03cb403efcef90ce03484b2916ddd1225 2013-09-04 09:21:44 ....A 18853 Virusshare.00093/HEUR-Trojan.Script.Generic-4e8e0f0f971200c3f490e7351b079dd94c95c4abcb23b23f1b8777642cb6c3a4 2013-09-04 09:57:50 ....A 18170 Virusshare.00093/HEUR-Trojan.Script.Generic-4eaf818b30ab6a37069924365a57a9b89375ec0e37eb7f51060f6b234a447484 2013-09-04 08:58:22 ....A 28048 Virusshare.00093/HEUR-Trojan.Script.Generic-4eb2ecd3ee9716e528c5e40d2303f18bb3ea93fd1d21137f6b0f5e946cccaa4e 2013-09-04 09:33:44 ....A 7766 Virusshare.00093/HEUR-Trojan.Script.Generic-4ec543f7c9690198bf35cccd10030175750fa270910379becd4f61c9241fcd40 2013-09-04 08:57:54 ....A 19374 Virusshare.00093/HEUR-Trojan.Script.Generic-4ed563d96fffb7848cc73c10b1add2a382860c315e061b979dafaa935d769eca 2013-09-04 09:02:20 ....A 129477 Virusshare.00093/HEUR-Trojan.Script.Generic-4ed7def1e8635c434c859413fe352660df9d7848e785902067b8f690d5907e5a 2013-09-04 09:55:02 ....A 30624 Virusshare.00093/HEUR-Trojan.Script.Generic-4eec5539feb68f546f100b46e00c114a29a9c92f9b9090f8e79864d65a07d5f1 2013-09-04 08:50:26 ....A 28027 Virusshare.00093/HEUR-Trojan.Script.Generic-4eee1a11e29ecba6ab980bdbbd844911743739c0d6e7f3a7eb7d9ad5e6bfa8a4 2013-09-04 08:49:22 ....A 11268 Virusshare.00093/HEUR-Trojan.Script.Generic-4ef0cd2e28e6fcdd750950b54f11269934e471296e43bfee011f39fb4cb0110f 2013-09-04 09:18:24 ....A 2970 Virusshare.00093/HEUR-Trojan.Script.Generic-4ef3db688e9285353cd87923489e67f31dffbc9b5abcb0256866686cfb7104a5 2013-09-04 09:42:20 ....A 90340 Virusshare.00093/HEUR-Trojan.Script.Generic-4ef94966b339f9fff87b31dd77c71daf137b6f62f5fdd949a92a11edf45c8ada 2013-09-04 09:14:56 ....A 23001 Virusshare.00093/HEUR-Trojan.Script.Generic-4f12045b48fec35975d97cbd7f8bcebeef1f9e50f24aadd1ceaf7048052786b3 2013-09-04 09:07:12 ....A 21421 Virusshare.00093/HEUR-Trojan.Script.Generic-4f298c55807741ae668dbf5650cdf822e811aad461a3937c029fdf7f20c918dc 2013-09-04 09:51:52 ....A 1988 Virusshare.00093/HEUR-Trojan.Script.Generic-4f30e17b5ebd8061bc6b603777d3ae9845888e097162376255bc3ed919a43c1f 2013-09-04 09:20:02 ....A 388608 Virusshare.00093/HEUR-Trojan.Script.Generic-4f31c1e73287b5a6215729356f656a64ebf9d3b11eb88c4ff39753fb1e57d670 2013-09-04 09:16:44 ....A 10157 Virusshare.00093/HEUR-Trojan.Script.Generic-4f34e9dc651d0ca4e984d93208096f0805411790b9dcc1540093bd46b017e752 2013-09-04 09:31:42 ....A 25894 Virusshare.00093/HEUR-Trojan.Script.Generic-4f3bc4329be85c3f483a80e856808483e7a9bf979e3a41f5966bfa2010afe911 2013-09-04 09:33:54 ....A 1660 Virusshare.00093/HEUR-Trojan.Script.Generic-4f3fdd582a0cd6eb7fe91b186b834c8ab79d4ad5679723fe5b04f700c95f5f4a 2013-09-04 08:53:58 ....A 53951 Virusshare.00093/HEUR-Trojan.Script.Generic-4f417619be3624467176a19104cbb8191ea19df465bdd632642f81f62aef9409 2013-09-04 09:20:26 ....A 48859 Virusshare.00093/HEUR-Trojan.Script.Generic-4f5e876e77477f00ca49f18f459e6ebe08703b611abccbed63392985b5527294 2013-09-04 09:33:54 ....A 1345 Virusshare.00093/HEUR-Trojan.Script.Generic-4f72cd601df400d4154ac43c0a30a87f909b1f77e0dd0f662f48a12b3bef6e7a 2013-09-04 08:57:36 ....A 26620 Virusshare.00093/HEUR-Trojan.Script.Generic-4f7c4f67254c09ab29dfee5e807cf72bf45ee5c5150533e5075f7bba8337b659 2013-09-04 09:02:38 ....A 442 Virusshare.00093/HEUR-Trojan.Script.Generic-4f80bedaf6896cf0e94698c15bb21c0f717d69e91dcd703ec82967d0cd2bafce 2013-09-04 09:46:24 ....A 21286 Virusshare.00093/HEUR-Trojan.Script.Generic-4f8c359508e654d70e1d92b37d97976e5e70e9ef13ec38e4e9e5c983ba986fd7 2013-09-04 08:57:42 ....A 31804 Virusshare.00093/HEUR-Trojan.Script.Generic-4f8ebeb5f26b3c100fd2c4ad84e401188d021615536f5bdf8b0e6c2362c581a7 2013-09-04 09:28:12 ....A 85422 Virusshare.00093/HEUR-Trojan.Script.Generic-4f9d745a2794d3d60be5c0aaa42f1d371955a57619b88d408d2adbf97a7decd6 2013-09-04 09:18:42 ....A 98095 Virusshare.00093/HEUR-Trojan.Script.Generic-4fa4053851e9e55e11b89aa280e2a96df9e0ca0ac61242b51ff44ff631bab5ed 2013-09-04 10:06:36 ....A 41956 Virusshare.00093/HEUR-Trojan.Script.Generic-4fa802846733dd44c55f367d7bce1963d78ccfee0e7ca0b1a5a8b5c3607ef620 2013-09-04 09:00:00 ....A 31588 Virusshare.00093/HEUR-Trojan.Script.Generic-4fb1d4cdb274509c8572e557c85c81ab33b4d547b229b914a52eee94c6df85cf 2013-09-04 09:45:12 ....A 32619 Virusshare.00093/HEUR-Trojan.Script.Generic-4fbd7006df3e8fde90f8918b10c02df0ce2615fce0451424b3bb33f2bcef7f1b 2013-09-04 09:09:34 ....A 22683 Virusshare.00093/HEUR-Trojan.Script.Generic-4fbee16192c5bd0b9096b577bc371e5e5e4a7cb6bd24b49a4de69acf0c663f96 2013-09-04 09:16:46 ....A 227617 Virusshare.00093/HEUR-Trojan.Script.Generic-4fc32161b7992f6cbfd125224f7c8f45b5c62d5f2d1a4cd2453e2bc9005961f1 2013-09-04 09:33:14 ....A 25345 Virusshare.00093/HEUR-Trojan.Script.Generic-4fcae9f72fe259a57993bd2fbc9204e6fb4f4f6468ba7f61937442b8b3fac64e 2013-09-04 09:11:24 ....A 4210 Virusshare.00093/HEUR-Trojan.Script.Generic-4fdf6a0c2341f1edcd794be04bfb94136c2cf9c7d1aaf45c65339a2b055ca424 2013-09-04 09:00:12 ....A 12835 Virusshare.00093/HEUR-Trojan.Script.Generic-4fdfa761969b289ec287ba220bfa18c00ac605fe1d9e68dae9bc2c1a400ea14f 2013-09-04 10:01:48 ....A 21603 Virusshare.00093/HEUR-Trojan.Script.Generic-4fdfbccba39efd929864b0c13a394a0c935b4cc1cd1f1f71d2c89ee1abb6bbad 2013-09-04 08:46:10 ....A 36892 Virusshare.00093/HEUR-Trojan.Script.Generic-4fe49a771ebac75986d1518bc10800291cc2e607f4488f93e49244689be25a96 2013-09-04 09:35:58 ....A 10097 Virusshare.00093/HEUR-Trojan.Script.Generic-4ff3619c553a8cc6bfbc6f61f2d84f3c8f5e610fca27bf11de6ad05ad9f374be 2013-09-04 09:50:10 ....A 4116 Virusshare.00093/HEUR-Trojan.Script.Generic-5004ac749d67443a927a7517997a0932f53270a62f89419f8509608cf44f2050 2013-09-04 09:17:20 ....A 13284 Virusshare.00093/HEUR-Trojan.Script.Generic-500d6428f8eee737d443822e2c2fdf7f4d201f2cd90a5e314e14d6a3f9867ee2 2013-09-04 09:39:10 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-500e970c1aaf3c1cb92a3cf1b794870efb86cb46d1f89caddca1a6a75b1daa84 2013-09-04 09:07:04 ....A 24310 Virusshare.00093/HEUR-Trojan.Script.Generic-501e795ebcb6e21a5482b70ffb8360abb1fba8c3d8ed098fcec85c1c49e821f8 2013-09-04 09:38:18 ....A 6089 Virusshare.00093/HEUR-Trojan.Script.Generic-5030dea3dd5fce3ec0f95d2820aef21334b8ff1cad346dd191620b36034b4a13 2013-09-04 09:19:30 ....A 526654 Virusshare.00093/HEUR-Trojan.Script.Generic-5030ff09cbf0371055f47a989f97b372c4924cf86e22228a66b7c5bf2dec4943 2013-09-04 08:59:16 ....A 45220 Virusshare.00093/HEUR-Trojan.Script.Generic-503da840bd5f01e64c449e2bdf2724e378c315cf6a4cec2d1c5ea8fbe40d0ccd 2013-09-04 09:48:32 ....A 97394 Virusshare.00093/HEUR-Trojan.Script.Generic-5044282fb7a3ec8bd614204397e5cff900588311505921b4404469493481340a 2013-09-04 09:39:00 ....A 52300 Virusshare.00093/HEUR-Trojan.Script.Generic-50521273002970241b9944707ec8cd6bd32ec3f9e5fe6b9b775514af3784aedf 2013-09-04 09:51:42 ....A 43313 Virusshare.00093/HEUR-Trojan.Script.Generic-5056b443754f6ccb586dfb3ebc59ec76436a63445ad454a40ea8d01dd63194d9 2013-09-04 09:50:46 ....A 11882 Virusshare.00093/HEUR-Trojan.Script.Generic-5065c3c594011c937e1cc6828722324efcc5c2ce974ce6162393fd92ed0f0ff7 2013-09-04 08:49:38 ....A 97676 Virusshare.00093/HEUR-Trojan.Script.Generic-506df0a40a8e98f561e5d8470d351a61a6556361298f78b85ac8b0f53d44c83f 2013-09-04 09:46:20 ....A 457976 Virusshare.00093/HEUR-Trojan.Script.Generic-506e5f399f69be708b0e6916e3e4c97ecdb7c6abc31095fe70d6d5f561a8a901 2013-09-04 09:11:10 ....A 24086 Virusshare.00093/HEUR-Trojan.Script.Generic-506f3594ef43c08e292993879f19d1ba75c6a28cf05d4e03e3a03ce0b3812564 2013-09-04 08:49:54 ....A 8100 Virusshare.00093/HEUR-Trojan.Script.Generic-506fbe743fed133333699729adca72fab1204681b0b5bf5ec824dda257af31a8 2013-09-04 09:32:40 ....A 110 Virusshare.00093/HEUR-Trojan.Script.Generic-507319c63cb0ee959c736475c6ca7996be928c17cc5bd21ea519904da62858f5 2013-09-04 09:09:52 ....A 1379 Virusshare.00093/HEUR-Trojan.Script.Generic-5074f5bcc1be01263b7733c1238de3838bc230f50c46d122fa63a45ba1a248ae 2013-09-04 09:15:04 ....A 4834 Virusshare.00093/HEUR-Trojan.Script.Generic-507da727979007432f6d670c96ca354a0a24f1177325212d8b8b4e9389871b1d 2013-09-04 09:17:46 ....A 23372 Virusshare.00093/HEUR-Trojan.Script.Generic-50886a579302bf85757d1335a5b68a54c8d2a5b3b9dc1716b79499b3bd045165 2013-09-04 09:29:08 ....A 164904 Virusshare.00093/HEUR-Trojan.Script.Generic-5093a60f4cb0f144cbe6057fc9f832ee5daf823e198546e605c0ff5e0435b325 2013-09-04 09:49:34 ....A 21315 Virusshare.00093/HEUR-Trojan.Script.Generic-50ab928c2b5ceed3921976776ea8bf2339875bc886f460055cd703ae5a197554 2013-09-04 09:20:18 ....A 8993 Virusshare.00093/HEUR-Trojan.Script.Generic-50b3e21be98a2fb2c9ec422aa16c4e721e7649b1ec24bfd05cce82e7b824901e 2013-09-04 09:42:42 ....A 10357 Virusshare.00093/HEUR-Trojan.Script.Generic-50b4633b409e694e42bbd3f1f7f256d23ed6e68e0ac63abafa12cc3bbd6843b6 2013-09-04 09:50:10 ....A 1905 Virusshare.00093/HEUR-Trojan.Script.Generic-50bf71b9cf8a7e88310000e931756b5a9e6956ff4305126b9650ca9d1e47dac9 2013-09-04 09:59:22 ....A 52196 Virusshare.00093/HEUR-Trojan.Script.Generic-50c3ca11b5beaf5bd8e6427875edaa95401879ae75f4154a587f364d91dfa43a 2013-09-04 08:47:30 ....A 1591 Virusshare.00093/HEUR-Trojan.Script.Generic-50caee9f1f0dfcb21a6a4ecc18b6322822b9b3fb1f9e6faa4cc0028c246b1431 2013-09-04 08:48:32 ....A 8697 Virusshare.00093/HEUR-Trojan.Script.Generic-50cda5341a8edfd1717afc03e756f8ba30cb1d846b753d7393ef37e26b289ffc 2013-09-04 09:59:22 ....A 18238 Virusshare.00093/HEUR-Trojan.Script.Generic-50d00fc77a9c1f4d2de530eced3197ad6663ce3307e39c7d3032511687d478f0 2013-09-04 09:09:38 ....A 50447 Virusshare.00093/HEUR-Trojan.Script.Generic-50d6cca2694950d693328359668058dace9ee917ce0e308445b60dc8c3710c32 2013-09-04 08:45:30 ....A 59139 Virusshare.00093/HEUR-Trojan.Script.Generic-50e603a99f92a526c2f3750676265f3477cf511882a2135a0a370ffa2c52f146 2013-09-04 08:45:22 ....A 213832 Virusshare.00093/HEUR-Trojan.Script.Generic-50f230c81f6e546128f7ed1077304498853e91cb02d5a695c18e5fb84210b33b 2013-09-04 09:13:50 ....A 33216 Virusshare.00093/HEUR-Trojan.Script.Generic-510056f3c8c92dfc97ffe3174ac2a297176fddba7a8eba9c779a84023332f7dd 2013-09-04 09:47:20 ....A 45665 Virusshare.00093/HEUR-Trojan.Script.Generic-510439995c8edf51fef2d08c54094f2b2ed7ff9d4048b6acedbdf90825e34e66 2013-09-04 09:55:14 ....A 18669 Virusshare.00093/HEUR-Trojan.Script.Generic-5105795131939f8b42f9186395a906b6aa52209b505a312f0898f089b8ae16e3 2013-09-04 09:45:32 ....A 5297 Virusshare.00093/HEUR-Trojan.Script.Generic-510a4530903d3d1a1c645b3fb72969e951899d2467f6cb5bfd8509c3fdcff493 2013-09-04 10:06:10 ....A 37397 Virusshare.00093/HEUR-Trojan.Script.Generic-510b7500ba82300d7a0fbfb48fbabf22ca0c66f84e43c7d9aac573b2ed670b75 2013-09-04 09:03:20 ....A 53812 Virusshare.00093/HEUR-Trojan.Script.Generic-510b7c3accbacd9e2548be081bf96da6c7a85a1155b19d3ac88950e90830ee9a 2013-09-04 09:15:42 ....A 32213 Virusshare.00093/HEUR-Trojan.Script.Generic-511b8fe3d4b6e0721e797197c710aeea81e8527e75fcd076440f930430fc58f7 2013-09-04 09:37:26 ....A 34203 Virusshare.00093/HEUR-Trojan.Script.Generic-511cdaf8abfaab25afe8459cd8c6345cfd6fe68524a848db74bdb080e2d95600 2013-09-04 09:40:14 ....A 63974 Virusshare.00093/HEUR-Trojan.Script.Generic-511e2a7a93b4c7fc76859467fbe9d51e638dff0f376d15e7840eb34d78bca228 2013-09-04 09:19:46 ....A 2497 Virusshare.00093/HEUR-Trojan.Script.Generic-5128e639a353b3eb1437bae03220411d8c9ea43bbabf8ff82d46b141984119e5 2013-09-04 08:54:24 ....A 33233 Virusshare.00093/HEUR-Trojan.Script.Generic-513339a57dc6d120f3c860611e923e6776d15e6af1aa2416ac59612443488187 2013-09-04 09:58:24 ....A 44671 Virusshare.00093/HEUR-Trojan.Script.Generic-513a29c01247fc398f12baef7f34236e212f1f2270cb0ea9db5e7f8684b762bb 2013-09-04 09:55:06 ....A 35250 Virusshare.00093/HEUR-Trojan.Script.Generic-513d3b215bde29166ee48404ac1ba953b24c0876e353cfe31ca6c142d6d07f40 2013-09-04 09:36:48 ....A 25321 Virusshare.00093/HEUR-Trojan.Script.Generic-513e28c0b634b72a6822fd2fc06dc48a53b8a4c8b4c1288aeada4b8c2700470d 2013-09-04 08:47:40 ....A 61076 Virusshare.00093/HEUR-Trojan.Script.Generic-513ef16168c1d0bfc3a8c9f940a6d4e6f4f5f3cf125cc5b6a44a993ee2945fbd 2013-09-04 08:57:48 ....A 9201 Virusshare.00093/HEUR-Trojan.Script.Generic-51438402d11fa15874293a36c74084895eda0b2c92d6ca8905a00bdb69bf31dd 2013-09-04 09:53:08 ....A 10887 Virusshare.00093/HEUR-Trojan.Script.Generic-5144596a348e9d11ef9a54bc36747ecf1371431f875151e92b49112d8780cc76 2013-09-04 08:52:26 ....A 11935 Virusshare.00093/HEUR-Trojan.Script.Generic-5162bc90d1a132b2ff927757476da383fd41ce579be6c2fcfee4d674c0b4ebef 2013-09-04 09:53:12 ....A 10373 Virusshare.00093/HEUR-Trojan.Script.Generic-5170f6b0d9c83efac3683ad94ab018d731de415552d9a3532f5a6c1d301798b2 2013-09-04 09:21:00 ....A 3861 Virusshare.00093/HEUR-Trojan.Script.Generic-5172aecd93588ea83ebd45d19a0b5e7404b81bf45dc967070dd3a075a5a15afa 2013-09-04 09:02:38 ....A 17054 Virusshare.00093/HEUR-Trojan.Script.Generic-517bd08e96a60ac05b285d00cefdf65ee1fb271615a7317a0ded15c4d6da77bb 2013-09-04 10:05:08 ....A 10553 Virusshare.00093/HEUR-Trojan.Script.Generic-517df1dc0d0c5de1ac22c522dce69c70e215e9307ff861126d30ab1fa70d595a 2013-09-04 10:01:14 ....A 30929 Virusshare.00093/HEUR-Trojan.Script.Generic-5186bb2e80fab42566b18072e4641b14c52cd54e76db6bf4b6147c4fbfd6b3db 2013-09-04 09:55:18 ....A 33170 Virusshare.00093/HEUR-Trojan.Script.Generic-518d58e2fece2b054e94f679039108f3d0e7e00fe8228fe69502fed1dd91f3dd 2013-09-04 09:19:18 ....A 21839 Virusshare.00093/HEUR-Trojan.Script.Generic-5198f66336f77113f99bcf26875ad74c3f80992eb86ae18d49a522dbbf34802b 2013-09-04 09:34:30 ....A 4284 Virusshare.00093/HEUR-Trojan.Script.Generic-51a2528e50deae39b306c04cf48a2261d609821958004de237a06bced5fc34bc 2013-09-04 08:55:08 ....A 25621 Virusshare.00093/HEUR-Trojan.Script.Generic-51a50b44e03866108e7948337a8847a7ef5950ea47fb45140ad472890ed6d06b 2013-09-04 09:47:54 ....A 21559 Virusshare.00093/HEUR-Trojan.Script.Generic-51a6562242f8efe703f1eee63f76c486f04e8e999ea54a32c548561d3622e95e 2013-09-04 08:58:26 ....A 25220 Virusshare.00093/HEUR-Trojan.Script.Generic-51ab3595f059e7d30f1015c92d797cc8fe1fed366826523fc8f519a33aa88869 2013-09-04 09:48:28 ....A 17398 Virusshare.00093/HEUR-Trojan.Script.Generic-51b826d3f27d91acd8f7fbda2328457f636b12f289fcd466573dbb536c44033f 2013-09-04 09:20:00 ....A 14961 Virusshare.00093/HEUR-Trojan.Script.Generic-51c5b5565d3c59a9bccaf9104b0e3ece6513f18da7478447427bc6597bce21b4 2013-09-04 09:29:58 ....A 26741 Virusshare.00093/HEUR-Trojan.Script.Generic-51c6f2603ca8bc86771f5965310a7760eaf3116deda826ebd8b2569f49963a95 2013-09-04 08:56:12 ....A 47339 Virusshare.00093/HEUR-Trojan.Script.Generic-51f3c1179c755799700f82420bb6394fc9449b40069cb34c6072333864201de2 2013-09-04 09:29:52 ....A 9808 Virusshare.00093/HEUR-Trojan.Script.Generic-51f7de5637ed2910229d3a8d33c4f12359045fae2c7ea8e456ba84884daeb236 2013-09-04 09:08:28 ....A 8697 Virusshare.00093/HEUR-Trojan.Script.Generic-51fe3b9e623a104a63d782790ecc4e8079ef5a38c6f9daf61bb0213a18bcfb0f 2013-09-04 09:52:10 ....A 17322 Virusshare.00093/HEUR-Trojan.Script.Generic-521d6fb6817b504d46d81749ca15ec75419fa905326da6abaeff1cfdef75383f 2013-09-04 09:00:58 ....A 46307 Virusshare.00093/HEUR-Trojan.Script.Generic-521e689d5d6c86395a709e919301d6ef071c2b2c5318e073021430554e04e5b5 2013-09-04 09:54:18 ....A 49412 Virusshare.00093/HEUR-Trojan.Script.Generic-5221c684f4a13d8358bdf703ae1509b684cc40eccc6f78a006950d7b1fd6a708 2013-09-04 09:26:22 ....A 21853 Virusshare.00093/HEUR-Trojan.Script.Generic-522fa87309f23265be0b2f193e1575877a25f43ee0a419cc4addae0a171381fc 2013-09-04 09:55:12 ....A 3754 Virusshare.00093/HEUR-Trojan.Script.Generic-523811372182fba7f212c7d87b003bd3046292ffb77b6dc7bf83675c368d4832 2013-09-04 09:34:34 ....A 17196 Virusshare.00093/HEUR-Trojan.Script.Generic-5246d2ad49870c85a5a48e59ed83d06bab38f06b723c07013d2a6d2b3200fda2 2013-09-04 08:47:58 ....A 26542 Virusshare.00093/HEUR-Trojan.Script.Generic-525303c59722ba886d10421701b5ec8dd60a7ed27d3df0d28c127447d2a10cec 2013-09-04 09:41:46 ....A 31678 Virusshare.00093/HEUR-Trojan.Script.Generic-5261498fcf85e557e9a81cea890448403f1430553ac44a9fe08142b5180030dd 2013-09-04 09:22:28 ....A 2527 Virusshare.00093/HEUR-Trojan.Script.Generic-5267bcf36f220f3f497e421eb7ae6c08049ab85ae2e02e692cb7c76fe9973fda 2013-09-04 09:12:38 ....A 365 Virusshare.00093/HEUR-Trojan.Script.Generic-526965326c58fa4123ef681d504feca2a537ce8654754731a141c1ec15dc50d0 2013-09-04 09:43:40 ....A 2276 Virusshare.00093/HEUR-Trojan.Script.Generic-526eb159231a41b52b231cf57cac728e98ceb8352aa4321a7c0a07c41268a283 2013-09-04 09:39:46 ....A 48528 Virusshare.00093/HEUR-Trojan.Script.Generic-52708ea75292ad30e5c91044aea3b4fa23c652a4786ae33422ce7fcd2026cafc 2013-09-04 08:48:58 ....A 9031 Virusshare.00093/HEUR-Trojan.Script.Generic-528fc21b609799a7fa3ca7c9e4cfad13bf21977affd26e0e2ca1386023c201f7 2013-09-04 09:38:46 ....A 21949 Virusshare.00093/HEUR-Trojan.Script.Generic-52935153d043fb2b46ba972a97aa285ddc38616cda471bd6af6426891d1d424b 2013-09-04 08:55:34 ....A 49356 Virusshare.00093/HEUR-Trojan.Script.Generic-52ab044809417fd032e5c93d97fc71ca3b257a2b4955454276bef5ddfcb055bf 2013-09-04 09:20:06 ....A 3266 Virusshare.00093/HEUR-Trojan.Script.Generic-52bafb9e88178096abfba3939c267fb3390e3eff58110dd718d704f7375b8c90 2013-09-04 09:23:50 ....A 41297 Virusshare.00093/HEUR-Trojan.Script.Generic-52bd56f2ace0d39e7e876c44d6cde796b8f3dac6cbf4a7ceae3e8f06cee26a4f 2013-09-04 09:43:08 ....A 23249 Virusshare.00093/HEUR-Trojan.Script.Generic-52bf50a415a082bc79e4ce8000e9ff78589c728b73b717773e8157a215d3b50d 2013-09-04 09:08:28 ....A 549087 Virusshare.00093/HEUR-Trojan.Script.Generic-52da3819d4a1bdb315ecb9011270033b0804efa2c440892ea3d3f2d8c5d6ff03 2013-09-04 08:53:50 ....A 18240 Virusshare.00093/HEUR-Trojan.Script.Generic-52dd878eefcbeb6cb1c1cf63336659134760d5ac1257a9dfdb490f281b76616a 2013-09-04 09:52:26 ....A 25513 Virusshare.00093/HEUR-Trojan.Script.Generic-52e07cb618f8318e8edacbfb7d4e722d6942b192a8ef4f01387e58af11e7eeca 2013-09-04 09:51:08 ....A 1254 Virusshare.00093/HEUR-Trojan.Script.Generic-52e722fd8c5b4eff5c9f9c10e4224c2cd8eae1156a551b22c5bb266347a23790 2013-09-04 09:20:06 ....A 5961 Virusshare.00093/HEUR-Trojan.Script.Generic-52f6ca597aca5c5a4a4d2c069ed0f4dc539f27109083a37fc468eacf6125cda5 2013-09-04 10:03:26 ....A 9756 Virusshare.00093/HEUR-Trojan.Script.Generic-52f88f9a7dc0f0f5853c2dad544af1375569270407878c4eb3681f9fedc982e4 2013-09-04 08:53:56 ....A 5177 Virusshare.00093/HEUR-Trojan.Script.Generic-53097e92a59fd5acfe00625804087626e987bd914414801775ce330d865f37bd 2013-09-04 08:50:20 ....A 99141 Virusshare.00093/HEUR-Trojan.Script.Generic-5322d9d8659185141b464bb625abf3a78e9c923555dd4b42dcaa905655733048 2013-09-04 09:00:18 ....A 29317 Virusshare.00093/HEUR-Trojan.Script.Generic-532febaf4b93a5efad541e2bbaafce70c7beb4b0b3ee37980db722321b5b677e 2013-09-04 09:37:00 ....A 28996 Virusshare.00093/HEUR-Trojan.Script.Generic-533d4c92747706ca1f785a2c12fa2733564fa4f22b4c83db46510426f3ebed02 2013-09-04 10:07:12 ....A 1346 Virusshare.00093/HEUR-Trojan.Script.Generic-5346311470be9951ccb1a05d359eed4bf68ef1fe747b839ff617e46cdbf8f5a8 2013-09-04 09:49:08 ....A 11321 Virusshare.00093/HEUR-Trojan.Script.Generic-535589eb203588c81292a995ac57f987dc33d431327009377b5bf9e8bc519154 2013-09-04 08:56:14 ....A 100344 Virusshare.00093/HEUR-Trojan.Script.Generic-535817a179fdfb51cf46b4a0a60bd93588cbfd434489eeaec0d618e5cc8b0873 2013-09-04 09:02:52 ....A 21322 Virusshare.00093/HEUR-Trojan.Script.Generic-5367d21b9bd6f014086495e09726b7a0d1f1682f1855f336ab01153284b189bd 2013-09-04 09:11:06 ....A 53117 Virusshare.00093/HEUR-Trojan.Script.Generic-5368eb4b743035fd6c1e1ffa70bbb406590de88c5c36fa27d48c65c3e17dcbc3 2013-09-04 08:47:48 ....A 9792 Virusshare.00093/HEUR-Trojan.Script.Generic-5372bc17c29d1f18262d347ae7d0471ca8e03df8aaf1144af3dcd01efb6a92c9 2013-09-04 08:45:30 ....A 42871 Virusshare.00093/HEUR-Trojan.Script.Generic-539382fd3e3000ae03a64d9b89174c0a3f33fd9429081b7f56f51bc717161fb6 2013-09-04 08:58:40 ....A 5736 Virusshare.00093/HEUR-Trojan.Script.Generic-539a1b636a1ddeccdbe96babede3999a1d90a5a3f8a3255db7230286bdf81f01 2013-09-04 08:53:38 ....A 41462 Virusshare.00093/HEUR-Trojan.Script.Generic-53aca8713997501decffd9047cb6d97b8fe0bcb0efae3dae6b7407e9d300dfea 2013-09-04 08:55:34 ....A 27256 Virusshare.00093/HEUR-Trojan.Script.Generic-53be5471a3d8ecb2c57748fbc634feb172678b552b84dce56979be0625270c65 2013-09-04 10:00:02 ....A 12605 Virusshare.00093/HEUR-Trojan.Script.Generic-53cb8515015fa7574d55fba0b04ed030591e020aee1b90f88089ed32d02af26d 2013-09-04 10:07:14 ....A 16618 Virusshare.00093/HEUR-Trojan.Script.Generic-53df261130d222fa47bd7d08780dd46af85a516d9ec526e35701d8a7722d1a0c 2013-09-04 09:20:28 ....A 14167 Virusshare.00093/HEUR-Trojan.Script.Generic-53fd02268088803f8bd83d0f71ad4e21446d64025eae21823a1090c153e8d847 2013-09-04 09:42:28 ....A 1537 Virusshare.00093/HEUR-Trojan.Script.Generic-54020ad1c57d1527c8d6c86edc28abcde1bcfba9f9d80530423de5188bf3c385 2013-09-04 09:20:18 ....A 48435 Virusshare.00093/HEUR-Trojan.Script.Generic-540336356e900796d501b2da9b53b342ea7f9fb62ed28f3eaf02bc1fa2bebddd 2013-09-04 08:58:44 ....A 18696 Virusshare.00093/HEUR-Trojan.Script.Generic-54255d7cbb71da40cd9b0a5150c1f2e1bd9d78ab0fe5cffd20b8c208e2c0834f 2013-09-04 09:42:58 ....A 59 Virusshare.00093/HEUR-Trojan.Script.Generic-5430ce15a2a1a95833153e7a687b6f94665d9283729b08e8bf961759c61fa088 2013-09-04 08:52:42 ....A 5347 Virusshare.00093/HEUR-Trojan.Script.Generic-5431b83ab9440a2d81978d0fa7fd720de5ed526071a9dc3c7ff24c65e109d3f0 2013-09-04 09:06:52 ....A 30219 Virusshare.00093/HEUR-Trojan.Script.Generic-5444870e6c129170581aa845f0058e827b59ac235bfef1ab32b2e98c44e9f365 2013-09-04 08:55:36 ....A 3212 Virusshare.00093/HEUR-Trojan.Script.Generic-544811ec9f0c519cfd581875b804c723a1846982eeb61b67c9baea880853c6f3 2013-09-04 09:28:04 ....A 2902 Virusshare.00093/HEUR-Trojan.Script.Generic-5448e86555075cfc66c395f130875c689c1fc64af0dbddb50f917d01f6bafa80 2013-09-04 09:59:58 ....A 85916 Virusshare.00093/HEUR-Trojan.Script.Generic-54548d7e2299806780968c812bc8dcbc6f4afafe12b260a8417668898e040df3 2013-09-04 09:09:08 ....A 1416 Virusshare.00093/HEUR-Trojan.Script.Generic-54645fe7a0ac90cbf3668e8c8432219deae926f06f2b5e951038a53bcb93a190 2013-09-04 08:53:32 ....A 21605 Virusshare.00093/HEUR-Trojan.Script.Generic-54772719b6612d27596b65070fc22a2585a53cdc21496bd2e52a03936d9e681a 2013-09-04 09:06:08 ....A 2510 Virusshare.00093/HEUR-Trojan.Script.Generic-547aead0cf888752b836d2eef4b74a0862256bb619849a4943fd0a79a49b67f3 2013-09-04 09:11:14 ....A 38693 Virusshare.00093/HEUR-Trojan.Script.Generic-54834eaf6b80ab438e6dc3938219c842440ac71869f713134b98e37e665c4612 2013-09-04 09:04:10 ....A 101801 Virusshare.00093/HEUR-Trojan.Script.Generic-54898b2bb0ab0152d52ca8e478ab370c1ab65a71e35748bffb0467e17ec1dc86 2013-09-04 10:02:44 ....A 18343 Virusshare.00093/HEUR-Trojan.Script.Generic-549abb32d0b5e59c620fe1f12566b87e1a7923e732735534a635adaf63674fc8 2013-09-04 09:22:28 ....A 1618 Virusshare.00093/HEUR-Trojan.Script.Generic-54a36d2c4dd5ec1dd7ab918645cd635ad1417f72b9cbf04e706f4ecce204d17a 2013-09-04 09:09:36 ....A 25212 Virusshare.00093/HEUR-Trojan.Script.Generic-54a3fe7dfff79a716db6572e79f6a9cbd6e07d43fdff9ad2be7ee2210089261c 2013-09-04 09:13:34 ....A 2883 Virusshare.00093/HEUR-Trojan.Script.Generic-54a830bd4a8642c0af416fda742526d9f7c8e1674af5d33c7265988a3d23f0e5 2013-09-04 09:12:12 ....A 47755 Virusshare.00093/HEUR-Trojan.Script.Generic-54a8fc1d8f958aaf5dbc37500f8790dc68910c0bb5afcb8c1b24b4b4ee1adaf0 2013-09-04 09:17:42 ....A 16302 Virusshare.00093/HEUR-Trojan.Script.Generic-54b7dd7f6d2fa8c4ef47922c999a56fc04008f4bb896fcfcf77892c5c03605a6 2013-09-04 09:07:32 ....A 52059 Virusshare.00093/HEUR-Trojan.Script.Generic-54c5296c3c884f12919c89c07eb03edc5a8c07154f32137a51c485062ad1d666 2013-09-04 08:54:18 ....A 14553 Virusshare.00093/HEUR-Trojan.Script.Generic-54d4612733fab0ff1a7653214cbfba3878352e415ab3b776e26451159fe8f7fe 2013-09-04 08:53:00 ....A 247410 Virusshare.00093/HEUR-Trojan.Script.Generic-54e5c6422ebbe5358b8094a91e2c2b3d56f79ea3fe975a5bf6c0f41aaf484c07 2013-09-04 09:13:22 ....A 31147 Virusshare.00093/HEUR-Trojan.Script.Generic-54ed5d33f0e58bc6171085f0e0d618e098c2cc173360b00d72d60f94b37cac5e 2013-09-04 10:02:18 ....A 45202 Virusshare.00093/HEUR-Trojan.Script.Generic-54f5f65ee939c297f1a0480032b75a35e96fbbbe665c6fe332e3490fea4c408f 2013-09-04 08:52:10 ....A 13205 Virusshare.00093/HEUR-Trojan.Script.Generic-54f70ec9cf961e99e162f92dd67abd5183ae51de8d5a8cc62c7d950c1c83e26d 2013-09-04 09:07:36 ....A 14735 Virusshare.00093/HEUR-Trojan.Script.Generic-54fe8673f3113f57775c3f36b75c7d3acaf6895caced5446c753e5ac4e4f1ce2 2013-09-04 09:42:56 ....A 67347 Virusshare.00093/HEUR-Trojan.Script.Generic-5500b9847ed58bd2911057a336d92ce435f3b5b9f2a66b61444b89ed0ba018c0 2013-09-04 09:34:52 ....A 25438 Virusshare.00093/HEUR-Trojan.Script.Generic-5505134109c434f5361561860251a5fbc8a74c26955242b8027d5f5473d2b3bb 2013-09-04 09:45:36 ....A 24359 Virusshare.00093/HEUR-Trojan.Script.Generic-5511a045bd0eb27d7206124bfc5653ef10da227bac8cdbad653b9a13add372c4 2013-09-04 09:41:56 ....A 38592 Virusshare.00093/HEUR-Trojan.Script.Generic-551b4e08b3e4779254d008517706181d213289c5e4c62019e47f38d45f8cde83 2013-09-04 08:53:04 ....A 19032 Virusshare.00093/HEUR-Trojan.Script.Generic-551e60c1be0689192af4d52fcef01e75653226b0c9a473c939d29cf955c00741 2013-09-04 09:41:10 ....A 187736 Virusshare.00093/HEUR-Trojan.Script.Generic-551f1bb5fb0ef58df5dfbdd2c87dde1e27c092b9642d0df2b6b340a92d12d895 2013-09-04 09:32:46 ....A 15840 Virusshare.00093/HEUR-Trojan.Script.Generic-55201e3d4642ccab6c49ac64b1e2a93a5b51ce15f77a713303fc2cc32fe2fe89 2013-09-04 08:49:44 ....A 62703 Virusshare.00093/HEUR-Trojan.Script.Generic-5532532619b38e6b5d60e7cd90831f7d0b1fe892c465828450d9f5f45bd2cb1d 2013-09-04 09:02:20 ....A 24267 Virusshare.00093/HEUR-Trojan.Script.Generic-55334477fa1980032c6d9753375ce957a8c105242aa283ff3536422749c3dd6d 2013-09-04 08:48:34 ....A 246 Virusshare.00093/HEUR-Trojan.Script.Generic-5535248734cdd6f1875d18de274f3d207672ae1718dbf0875cd9b790e90bb79c 2013-09-04 09:23:06 ....A 18275 Virusshare.00093/HEUR-Trojan.Script.Generic-554035fe87f25a3392168d4f5c78cc03788f646364204681bf284e572b5ef71b 2013-09-04 08:55:00 ....A 82374 Virusshare.00093/HEUR-Trojan.Script.Generic-5542caa7f6febb83b7333ada1772616af6a741a298dd2183b3fa9f9ec5f04e96 2013-09-04 10:01:12 ....A 33656 Virusshare.00093/HEUR-Trojan.Script.Generic-5558b1ae0115703175e496b97083489135f678287deb9561aba6f714fb1fcfee 2013-09-04 09:03:08 ....A 24537 Virusshare.00093/HEUR-Trojan.Script.Generic-555a25bf9ac711b86c328d10acb279eb0eb13290400bae34813782cba5b31bc5 2013-09-04 09:11:00 ....A 5154 Virusshare.00093/HEUR-Trojan.Script.Generic-5567ca608e7bb7ed588cc025f29b9de253cef64c64fa740499de58a4c3743377 2013-09-04 09:39:06 ....A 2403 Virusshare.00093/HEUR-Trojan.Script.Generic-55788c98d04f55b623b0299282f881496060bb5555a41b357a9b2cc09a9c1536 2013-09-04 09:07:08 ....A 8334 Virusshare.00093/HEUR-Trojan.Script.Generic-557d91a2a30a941d7c490543789a2ed773e1e0874fb2aa5f565689e1a46de628 2013-09-04 09:50:02 ....A 58038 Virusshare.00093/HEUR-Trojan.Script.Generic-5580fd24f99fa56e203558a8204499b3f2aa019f38e5bbd876e0af29d834d6dc 2013-09-04 09:16:24 ....A 98134 Virusshare.00093/HEUR-Trojan.Script.Generic-5589013da6bef98ebd3582a0b91e11d7de780c1606187c202591b7c79bc45c13 2013-09-04 08:57:18 ....A 28119 Virusshare.00093/HEUR-Trojan.Script.Generic-558b380f3d6495be1acd2ab1b47fedb124341381285bcbda6e1e08a59583a419 2013-09-04 09:14:16 ....A 9164 Virusshare.00093/HEUR-Trojan.Script.Generic-55a626d56476b6d5aeb35c9e158697ea9d6f218e7af1d0cd429be9ac5c840727 2013-09-04 09:28:44 ....A 10821 Virusshare.00093/HEUR-Trojan.Script.Generic-55afd9ef5e9ad69eb4c6b532692d487ee6a0c7bd9c9e9b6f349158c1db6e1dad 2013-09-04 09:43:56 ....A 55053 Virusshare.00093/HEUR-Trojan.Script.Generic-55bbdc5adfdde6fdfaa7e3f8cc7c37a709547b27fe0befe65a10860ad570f57d 2013-09-04 09:02:28 ....A 29643 Virusshare.00093/HEUR-Trojan.Script.Generic-55bcbaed0d95c2d5e4bfdaa2f3e6bb3f6f7faa723f6aa9472a9c0460b002cc03 2013-09-04 08:51:34 ....A 10023 Virusshare.00093/HEUR-Trojan.Script.Generic-55c415d3533428aaba3b1fbfce3bc62a65297c4b8c47968958873921df966e4d 2013-09-04 09:12:34 ....A 4770 Virusshare.00093/HEUR-Trojan.Script.Generic-55c5481890e7baa3ad456e360e325bfb2d1ac45ee08c10d540195092f2cc8646 2013-09-04 10:06:32 ....A 62556 Virusshare.00093/HEUR-Trojan.Script.Generic-55cd5c55f8179a5e650a59af7006919b2fe1453c873605e23273bb841fdb0c32 2013-09-04 08:54:26 ....A 133052 Virusshare.00093/HEUR-Trojan.Script.Generic-55cf95a5b2cbe4ff9224549c9b62443ab249523371aab2d09380f340c48773ba 2013-09-04 09:06:54 ....A 28737 Virusshare.00093/HEUR-Trojan.Script.Generic-55d07bd96e66865b4ff61d684db648100b10904fe5f8128c830b79528a582a35 2013-09-04 09:46:20 ....A 30667 Virusshare.00093/HEUR-Trojan.Script.Generic-55d683185e41442d9674bf2f979e7bc2754473c973c470a1c720b21f22e296c9 2013-09-04 09:15:42 ....A 38775 Virusshare.00093/HEUR-Trojan.Script.Generic-55e270c0200ce9854574d120f2624a5e5e9bb0b9daf6aa5c18f302fe31dec40f 2013-09-04 09:53:36 ....A 74585 Virusshare.00093/HEUR-Trojan.Script.Generic-55f0bf119432685bf8d4ccb906ce86da323466359d1f797bbabb5d149d7ef570 2013-09-04 08:58:22 ....A 15738 Virusshare.00093/HEUR-Trojan.Script.Generic-55ffd3ff0b6797b29ada1a8e40d3d3e152f9bbd94271db61a7e060ce15563403 2013-09-04 09:32:44 ....A 9115 Virusshare.00093/HEUR-Trojan.Script.Generic-560f237d9303d741600580193a11941523f7a1b5286cb5b8a1d25e0db953b526 2013-09-04 10:01:16 ....A 55221 Virusshare.00093/HEUR-Trojan.Script.Generic-560ff17a07faeb65a3eef61b0a2d0a20d63f184afb99f805e6490cdb36628f0d 2013-09-04 09:40:36 ....A 18555 Virusshare.00093/HEUR-Trojan.Script.Generic-5610ae99b022e0dec49f210f8a132df4c7b7cb001246b99bc18c7894b4b7b034 2013-09-04 08:57:40 ....A 1310 Virusshare.00093/HEUR-Trojan.Script.Generic-561b94d9f9586179f1d9128929dd0209d80768df05001d6363d9b6b23e76f11c 2013-09-04 09:12:28 ....A 62789 Virusshare.00093/HEUR-Trojan.Script.Generic-56234b1fbb3fd764371981dea9f90b008ad10b3d2a751634316adcb685e340dc 2013-09-04 09:29:04 ....A 57427 Virusshare.00093/HEUR-Trojan.Script.Generic-5626a197ba041a79cdaf1fe5779b9b49312599825480f8a352e93028b4c38b7e 2013-09-04 09:18:12 ....A 1790 Virusshare.00093/HEUR-Trojan.Script.Generic-562aaf4befc5d03b819624202942d1045a1cab44de5c768d50b05d19ce0a5aad 2013-09-04 08:49:54 ....A 14065 Virusshare.00093/HEUR-Trojan.Script.Generic-562df7e8ddce559f2dcd410887f474143e6834d1ff5461dd93e0e82ccb1a0421 2013-09-04 08:49:34 ....A 55811 Virusshare.00093/HEUR-Trojan.Script.Generic-562fb3e16bcbac9dcd3ab44bf73c5b038019e2e57e5d87bceb7fd301b7a26f8b 2013-09-04 09:00:26 ....A 72705 Virusshare.00093/HEUR-Trojan.Script.Generic-5630c0c3ee211b2244fcb6269b5c0372638e3efc0c59fed567192ebbca9f1601 2013-09-04 09:27:14 ....A 19184 Virusshare.00093/HEUR-Trojan.Script.Generic-5633330fe6a839083d2cdd92da118d83245a6bbd3303fd5bed2c00af2014fa0c 2013-09-04 09:50:18 ....A 62127 Virusshare.00093/HEUR-Trojan.Script.Generic-563d42a6a663fcacd2ec9d7e40cc13b7f2ed0cefd1ee35a8e3ee42e0fa42e8f7 2013-09-04 09:51:48 ....A 59827 Virusshare.00093/HEUR-Trojan.Script.Generic-563f29ba949145c6bc9b44a19318108e5b7aa64d19852a1c3aaef4b63d2eca5b 2013-09-04 09:50:06 ....A 29495 Virusshare.00093/HEUR-Trojan.Script.Generic-5644e92e6cfb0b98c056d8bb5b808b511a2535676db974308d4a7bef0ac1ddb9 2013-09-04 08:46:12 ....A 22843 Virusshare.00093/HEUR-Trojan.Script.Generic-5664b79eda24245b406e4bbb550ed46546e65f13261335a4c06a82f159f3d69a 2013-09-04 09:20:48 ....A 109624 Virusshare.00093/HEUR-Trojan.Script.Generic-5666322d72d42dfa81686326e417775454c51e411c3e5a2d48bf2d59ded2868a 2013-09-04 09:24:02 ....A 110 Virusshare.00093/HEUR-Trojan.Script.Generic-566c2a2c65cf55bc680ab1194b9c3757371bddce16ba87dffc0888e216c6c147 2013-09-04 09:20:24 ....A 33174 Virusshare.00093/HEUR-Trojan.Script.Generic-5679b5705c78d04d69ec779676053e7e429e8ff887d0592a6fb45f6fcd27d6c4 2013-09-04 08:50:44 ....A 16751 Virusshare.00093/HEUR-Trojan.Script.Generic-5679c06d752485f9a12eb9a1e9134214247f03e7a055c189bc8f9b0b4b72c436 2013-09-04 09:11:42 ....A 9245 Virusshare.00093/HEUR-Trojan.Script.Generic-567dea8b8093696173fc6ea249ccafa5bf4f6d1e432e0fdcd83a9ec5fb4cc583 2013-09-04 08:50:40 ....A 45710 Virusshare.00093/HEUR-Trojan.Script.Generic-5687709b9a0618da346487d7e1c40cb8b2e4b71b4d6f53cce6ea0382f974366b 2013-09-04 09:52:30 ....A 54241 Virusshare.00093/HEUR-Trojan.Script.Generic-569507a4569177421540128448807cf901f785aa21d55fac7abb44127a41d5b4 2013-09-04 09:26:30 ....A 56036 Virusshare.00093/HEUR-Trojan.Script.Generic-569887ae9ee4a178946305a0f5da9b0c34e3d75ac692a149f9ab94b47316c182 2013-09-04 09:08:02 ....A 11596 Virusshare.00093/HEUR-Trojan.Script.Generic-56a473f11b2233a78a055c7ee5d9c39245a13d039193a4d264113a640286b8e8 2013-09-04 08:43:16 ....A 102645 Virusshare.00093/HEUR-Trojan.Script.Generic-56b271df93bd5ceb1dea3b2d085e0610c35a9e329c7e5ea060698251218a3e4a 2013-09-04 09:51:56 ....A 27844 Virusshare.00093/HEUR-Trojan.Script.Generic-56ba6448a3c908900a307fd28e26d33e7c3cb7849ed81636d37d06863d63ae59 2013-09-04 09:34:20 ....A 538 Virusshare.00093/HEUR-Trojan.Script.Generic-56be975c4cd09ca6cebf26f3fff0022e126094ad81e85415c520c58a44535dcd 2013-09-04 09:46:30 ....A 47701 Virusshare.00093/HEUR-Trojan.Script.Generic-56c3b55d9420495337fd264ce3678f3599c72b077b0217981c628caf06da153b 2013-09-04 09:41:44 ....A 37551 Virusshare.00093/HEUR-Trojan.Script.Generic-56c64cfc7c65f96fd732a97ad5c00eca29e976045314e27970df924139e29b21 2013-09-04 09:17:04 ....A 10108 Virusshare.00093/HEUR-Trojan.Script.Generic-56d1dbc2edd790388c8305882f09b30bc98351af126c1deffa86d6c5c438bd26 2013-09-04 09:55:50 ....A 14239 Virusshare.00093/HEUR-Trojan.Script.Generic-56d3072c0072530203dcc5b69add4df04e713049d39799d09f7e1812b5458ad9 2013-09-04 09:04:18 ....A 542 Virusshare.00093/HEUR-Trojan.Script.Generic-56d9d2ca986949fec23accaf3e94bc406c42170924a90244144bc24eac056fbb 2013-09-04 08:42:26 ....A 51022 Virusshare.00093/HEUR-Trojan.Script.Generic-56dd034262d25b996dec56b01527dab1d99c8c7b5e50b0ffb9b969f9bb0515f9 2013-09-04 09:23:34 ....A 53243 Virusshare.00093/HEUR-Trojan.Script.Generic-56e0be99e32d201c0fe8077253f0bf8ac89fdd1d547bbb6708a89d302dfc93db 2013-09-04 09:42:56 ....A 12175 Virusshare.00093/HEUR-Trojan.Script.Generic-56e2c65eded81fef45befc83a58f5c30a0b229deae2bbb997e0bcde22dbcc0c0 2013-09-04 08:52:18 ....A 12310 Virusshare.00093/HEUR-Trojan.Script.Generic-56e56373be847a2df203fe084085feafeb05af8f3570f5ba78662e4276c8324c 2013-09-04 08:43:00 ....A 16255 Virusshare.00093/HEUR-Trojan.Script.Generic-56edb6fc223a3c5ee6d90df039a0177edaf03bc7c191a7c861275792112d8180 2013-09-04 09:32:40 ....A 539468 Virusshare.00093/HEUR-Trojan.Script.Generic-56f43bc118c5b21b16d1b630c0b1b0e9adee9cc4c63047100ad4fb6f6a544aa1 2013-09-04 09:49:16 ....A 30602 Virusshare.00093/HEUR-Trojan.Script.Generic-56fdbab6ca7bc4cf38104d5f49e2423f3125db8a5b5b01e774e4994657d683d8 2013-09-04 10:01:00 ....A 17181 Virusshare.00093/HEUR-Trojan.Script.Generic-56fe147d5ed0478a3cdd8316ab3a603ff4a20255fef766b0188d57691bac99f9 2013-09-04 09:45:02 ....A 12106 Virusshare.00093/HEUR-Trojan.Script.Generic-5708ffd4171db3578556ea334a5cfff28838b31b79c7474a4fd466c9c9e1582a 2013-09-04 09:31:30 ....A 24856 Virusshare.00093/HEUR-Trojan.Script.Generic-570d513c4c30480b52d2f63e0050ebca6ad974606075b94843e3c21f1d20fc62 2013-09-04 08:54:42 ....A 8409 Virusshare.00093/HEUR-Trojan.Script.Generic-571a36f14f45d1d612927140c8550f434cd73da4f6ca920c54692ff1e9c93c14 2013-09-04 09:57:36 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-572630d32c4885a73bff0e21be8605b0700a96016d1011b4103fab96fcda8065 2013-09-04 09:06:14 ....A 40049 Virusshare.00093/HEUR-Trojan.Script.Generic-57272abf24fa4a67c82732b07782fe9c825246c059ed4177b3bfe3c1fe5e9820 2013-09-04 08:49:48 ....A 24361 Virusshare.00093/HEUR-Trojan.Script.Generic-5730b991fc92fd854a7d1d00ed02f5b068845f3db4c6efafd4e4692783636545 2013-09-04 09:08:42 ....A 29447 Virusshare.00093/HEUR-Trojan.Script.Generic-57312740495540389cee9163142b57d45b1b35ee6e2693108fdcc620c1622a10 2013-09-04 09:50:42 ....A 6272 Virusshare.00093/HEUR-Trojan.Script.Generic-574181bdf35d6b3aa39968a0b241fa1565a01acb79fd648ba9a8e2a9bfe3cfa5 2013-09-04 09:43:12 ....A 71712 Virusshare.00093/HEUR-Trojan.Script.Generic-574d8a8e41fb93fab0ecde6493277690681ad86a7865fbc12adc9ffd700baa68 2013-09-04 09:07:18 ....A 70145 Virusshare.00093/HEUR-Trojan.Script.Generic-575daa35164120af8d1229e2b21bad69b26f4db83a228e7b6baca475626b5ce8 2013-09-04 10:06:56 ....A 199690 Virusshare.00093/HEUR-Trojan.Script.Generic-576670ddbce0023b5d5082f117e7b44b3f99169efbf1e0490179e0e0f1dbe3eb 2013-09-04 09:43:48 ....A 22683 Virusshare.00093/HEUR-Trojan.Script.Generic-576748c11963f2e112d17bbe7ed2e3715337373e27af9179ef5e0aec65f325b1 2013-09-04 09:51:34 ....A 26008 Virusshare.00093/HEUR-Trojan.Script.Generic-576c01818ca5ced0f97bd11635b455c2201bf829b9926b2a26e6773b9d44e482 2013-09-04 09:17:28 ....A 31018 Virusshare.00093/HEUR-Trojan.Script.Generic-576eb8ce6fa7442709b788234727d0ac9f7b9078930928b0da056c2c9ca79dfc 2013-09-04 08:56:12 ....A 64248 Virusshare.00093/HEUR-Trojan.Script.Generic-5786f06fc842d451b2d13ff2fa09600f85125a795751740c7f29c029b723d3fd 2013-09-04 08:47:36 ....A 7642 Virusshare.00093/HEUR-Trojan.Script.Generic-579132ecefdbf9a7e87b207c3b33c5f1bf7dbfe21321d0dcae8cbd2f1243703e 2013-09-04 09:23:30 ....A 35161 Virusshare.00093/HEUR-Trojan.Script.Generic-579e9ed8a9a6d0292e372e03c30c3752509ff58053355a47e609164b22d98deb 2013-09-04 09:07:18 ....A 23817 Virusshare.00093/HEUR-Trojan.Script.Generic-57a3422b835d6568f29950a607fcbc9f7b8ecd4aaaca2c1e63c1cfbd98216be2 2013-09-04 08:49:20 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-57a5ace571a8647079a36204ffda9147b8204ade338ef1e4e838a34fa7856ca7 2013-09-04 08:56:48 ....A 65992 Virusshare.00093/HEUR-Trojan.Script.Generic-57b4ee23b245a2b5553e95b7ac6901d49205a82160468f09b083a6a693d36f1f 2013-09-04 09:18:28 ....A 71561 Virusshare.00093/HEUR-Trojan.Script.Generic-57b7ea4e8a0721a49e2e601325ef0e5720dc384cf4c87b62619182f910c833af 2013-09-04 10:03:26 ....A 21445 Virusshare.00093/HEUR-Trojan.Script.Generic-57c637d65de15f67dc99d2c8e116b10aea80181ad1437dd0608b78e1bc220bfd 2013-09-04 09:18:46 ....A 774 Virusshare.00093/HEUR-Trojan.Script.Generic-57d4119d72eff30543fe25d06d14fd7378d2313b70a4e404a8f9ff65e477126f 2013-09-04 09:21:24 ....A 31729 Virusshare.00093/HEUR-Trojan.Script.Generic-57e053d02df87bc9c1616788ff81c86bfffbbc684ae292c59ec6674bd9be5622 2013-09-04 08:56:58 ....A 5889 Virusshare.00093/HEUR-Trojan.Script.Generic-57e55bb168b9727c70480ed168a882cc78608af7e45d1ddaea4d51cbac2b5ccc 2013-09-04 09:56:56 ....A 76612 Virusshare.00093/HEUR-Trojan.Script.Generic-580ee39ef6237f7ac1aac9036d87b2fc15e3dbdf10fc1ddd0c381ae9d7742247 2013-09-04 09:28:20 ....A 3719 Virusshare.00093/HEUR-Trojan.Script.Generic-5814fefa20baf429d78a070da68aaed045bf2f044246def78c941bc577bca562 2013-09-04 09:23:50 ....A 4197 Virusshare.00093/HEUR-Trojan.Script.Generic-5819fbd7fa8de70db0207e61d06ebe4d63ce66b3bfe3d96dfb5a8e4beb5b1b5c 2013-09-04 09:08:38 ....A 29272 Virusshare.00093/HEUR-Trojan.Script.Generic-581b8a619709073c4df7fe15590aaaa77cc74aeb51ba148be3b62e70db687902 2013-09-04 09:31:34 ....A 299 Virusshare.00093/HEUR-Trojan.Script.Generic-5820820b1a31467be531b65dce77c53eba3387df9370a2d6a96416d77464e46b 2013-09-04 09:49:34 ....A 29364 Virusshare.00093/HEUR-Trojan.Script.Generic-58321e2551814f9836a4df47d97081017409c92b4073bd623b5e791e2a707a64 2013-09-04 08:59:16 ....A 56747 Virusshare.00093/HEUR-Trojan.Script.Generic-5839a30bbdb0cc7bd37a56d0d13f8b4bae1e6c2ec086841c70e3ec8d57606e52 2013-09-04 09:55:08 ....A 115453 Virusshare.00093/HEUR-Trojan.Script.Generic-583a96e03082b616df0ec6055d64cb60afe071b676d8a338f4c9965bf952f727 2013-09-04 09:05:18 ....A 18453 Virusshare.00093/HEUR-Trojan.Script.Generic-583b1cc203b4747f2e02c8f8ca4163df0deed6690d572fd3c4b97d4fd8072d9c 2013-09-04 09:41:22 ....A 5449 Virusshare.00093/HEUR-Trojan.Script.Generic-583dc3e89d2cd62709065cf6bb74d12b41568ae41f4b84859c9cbcf951493636 2013-09-04 10:06:28 ....A 17622 Virusshare.00093/HEUR-Trojan.Script.Generic-584524f71431de8060ccbc675ff7b60f140a428fd4430ca51b6e78a22962692c 2013-09-04 09:50:42 ....A 9700 Virusshare.00093/HEUR-Trojan.Script.Generic-5845729afea3d09f0ed71b244cadaa22e52843abf8dab93bad9c887ec5e25b2f 2013-09-04 08:53:48 ....A 16144 Virusshare.00093/HEUR-Trojan.Script.Generic-585908fc16ab411b63a130cc5351bd66ace615a89d9229b735bfb44420ce491a 2013-09-04 08:48:44 ....A 32005 Virusshare.00093/HEUR-Trojan.Script.Generic-5859dedf408d80b9bff2ebf150645a01a7520dd24d23c2d720bb8117e11ae7d8 2013-09-04 09:07:22 ....A 45418 Virusshare.00093/HEUR-Trojan.Script.Generic-585ad40aa34513763349ab11435106c9c8247d4bd05324398856bfb0e98f4999 2013-09-04 08:55:18 ....A 34107 Virusshare.00093/HEUR-Trojan.Script.Generic-5862a900b207337ab9efaf7671858b7374a7728e88e12a879012dba7493a8eb6 2013-09-04 08:59:48 ....A 56526 Virusshare.00093/HEUR-Trojan.Script.Generic-5872af752e0575fed991a84809d0f7c9332ec9a8f342ad7bc466b01786028692 2013-09-04 09:17:48 ....A 17105 Virusshare.00093/HEUR-Trojan.Script.Generic-5875f51d9384998bb7366387754b2184f728a2169f1759207533eda6f38accf2 2013-09-04 09:52:06 ....A 3307 Virusshare.00093/HEUR-Trojan.Script.Generic-5876e44c8a360367881eea3380b21182873d240bdff4320fdb9d1888e4307982 2013-09-04 08:58:46 ....A 21349 Virusshare.00093/HEUR-Trojan.Script.Generic-58828e5650f8ce78e8a58b19ce101e2b298d2214f582bcd6179477f65b17713b 2013-09-04 08:47:48 ....A 8460 Virusshare.00093/HEUR-Trojan.Script.Generic-5886bac6002dc2059cc003dda499752eb461723e4ba949667df4ea6f49eacbf9 2013-09-04 09:40:12 ....A 20296 Virusshare.00093/HEUR-Trojan.Script.Generic-58b0924963e3ff08ffdfb8cb2212c95ae1a4b8342d1b237610daf1cb7fa43e08 2013-09-04 09:14:00 ....A 13217 Virusshare.00093/HEUR-Trojan.Script.Generic-58c7ca9813424108faf34c1d1f4baf28dbd72a7420129b487823dc9102ccf85e 2013-09-04 09:30:42 ....A 632 Virusshare.00093/HEUR-Trojan.Script.Generic-58cc26ba602379e08c92144862942dfd095fdf28540e56ad2087982c93942d3d 2013-09-04 09:53:52 ....A 18420 Virusshare.00093/HEUR-Trojan.Script.Generic-58ccde56ecfda8b1ff6a9299c7b2979ae18182619c1621e237d4ae066a63e965 2013-09-04 08:45:30 ....A 61559 Virusshare.00093/HEUR-Trojan.Script.Generic-58d65d2c416859d8fe80601950bd060eb02cf69abcb74abdd0a175421894233a 2013-09-04 08:47:48 ....A 7950 Virusshare.00093/HEUR-Trojan.Script.Generic-58ec38b42a72c4afb090918e8444d85d17eae1808dee2d1f6ac243bc485daa77 2013-09-04 08:49:20 ....A 10250 Virusshare.00093/HEUR-Trojan.Script.Generic-58f523af107cfc3371fc60670d5f7e2cfa4e7b9f5ace7b729a46c21287f9793f 2013-09-04 09:37:06 ....A 47967 Virusshare.00093/HEUR-Trojan.Script.Generic-58fec60d9617f7e2bb6e7262c784d2c19868c4cf9f68d62603d0939233ef8036 2013-09-04 09:11:20 ....A 40636 Virusshare.00093/HEUR-Trojan.Script.Generic-590e878e529ed91718a0169c3d3ee192231756e50b64f181f8a659d1aa58d440 2013-09-04 09:09:58 ....A 32962 Virusshare.00093/HEUR-Trojan.Script.Generic-59109911829fe2d5e31b22249538c634aae62dcd49cc6f639b0481394048c785 2013-09-04 08:51:02 ....A 238323 Virusshare.00093/HEUR-Trojan.Script.Generic-59114afd42d05d28aff4a5f40dcf27baa747be2a75528d4636ef9bbd6a947714 2013-09-04 08:59:56 ....A 1970 Virusshare.00093/HEUR-Trojan.Script.Generic-591e35d25877d7ff7363bf87c9cad280dc38db1750e5a6d2d6629251b5d1776b 2013-09-04 09:10:10 ....A 5796 Virusshare.00093/HEUR-Trojan.Script.Generic-59209e34046b0b5f1dc232ae2db56cba6df86ce60b5d069e119c5def93bc64bb 2013-09-04 10:03:18 ....A 121261 Virusshare.00093/HEUR-Trojan.Script.Generic-5929ccc054a420ce96377502099d270a305fb083985d4b774c50dbfa8bc75c0a 2013-09-04 08:45:26 ....A 80100 Virusshare.00093/HEUR-Trojan.Script.Generic-592d2cd127c6c374b9bdaa10569e066591743431478a66c53d22487fe51e1d1c 2013-09-04 08:58:30 ....A 83069 Virusshare.00093/HEUR-Trojan.Script.Generic-59539f3464b2d19d82f6bb12fc2b7bfd87d9fad953c351876212345cc184ddb4 2013-09-04 09:40:36 ....A 17331 Virusshare.00093/HEUR-Trojan.Script.Generic-59543fef0ab754f9237b165bdbba9d73b01cf35572cc9cdcdcb78883b652466d 2013-09-04 09:47:30 ....A 17729 Virusshare.00093/HEUR-Trojan.Script.Generic-59576281e168767b23a650f27a6bcf0f31f78523b06cfb013870766602db386f 2013-09-04 09:22:14 ....A 15638 Virusshare.00093/HEUR-Trojan.Script.Generic-595b0cca0449510a5bc5bcfb97c8579907a38a000572aefc8a6065beaec88ecf 2013-09-04 09:28:48 ....A 13272 Virusshare.00093/HEUR-Trojan.Script.Generic-5966c576cbef713f02f4aeabc8af542ff38f7c48f70ac6f75c80150588a8b4f3 2013-09-04 10:06:34 ....A 4894 Virusshare.00093/HEUR-Trojan.Script.Generic-5968d8985016489ec61d6e78a432942392ca07d29fd0c0698cc27b067728bf29 2013-09-04 09:29:00 ....A 1016 Virusshare.00093/HEUR-Trojan.Script.Generic-596adbe50450e90e758547bb6d20517f25fbb86622071195859599da98d511bf 2013-09-04 10:01:32 ....A 5830 Virusshare.00093/HEUR-Trojan.Script.Generic-596dba78e495724d4642837741f5fcd36c9d70b86cb417499bcbbe6a25ef50f0 2013-09-04 08:50:44 ....A 30188 Virusshare.00093/HEUR-Trojan.Script.Generic-5971174a15a29a51e8f2d52b350aa2e745b8731e022c14f28482eec1e44242ae 2013-09-04 08:51:34 ....A 38784 Virusshare.00093/HEUR-Trojan.Script.Generic-5972e558e7568cbe106e71dc4a4ee6581b4c4a33a0fcb6f5dd4c4359482a0e27 2013-09-04 08:56:06 ....A 6770 Virusshare.00093/HEUR-Trojan.Script.Generic-59744b5e64667e036af3d492280c087f5d538beea3ef84ad2c9fe6de6396e83c 2013-09-04 10:02:22 ....A 6917 Virusshare.00093/HEUR-Trojan.Script.Generic-5974c5cd2f23609dc89b09b7c0a7cf98edc387828aeec3f3f97cbd403e4ad063 2013-09-04 09:40:08 ....A 61001 Virusshare.00093/HEUR-Trojan.Script.Generic-5990f815dde399e250b5f0cfd8ab37d463a2f35ce4a2367c9a77c9d15922e451 2013-09-04 08:45:16 ....A 12866 Virusshare.00093/HEUR-Trojan.Script.Generic-5994fb7a139c3a7eca13a151634f11e70756d2ae51346d0cecb2abf679e05e6f 2013-09-04 08:59:18 ....A 48957 Virusshare.00093/HEUR-Trojan.Script.Generic-5998d2410436889073cf5d832c162c1154fa64b90f95422757baf4c6bea8129f 2013-09-04 09:49:34 ....A 15094 Virusshare.00093/HEUR-Trojan.Script.Generic-59a7a26a2eb09dd811d33d84f72fdb881c291cac9bd1d7f8d36f2e1d58b32d2e 2013-09-04 09:42:22 ....A 31126 Virusshare.00093/HEUR-Trojan.Script.Generic-59af00a7b202fe93a337c2c8e7a2ffb3bbd967365176df2abf355961378cb855 2013-09-04 09:38:00 ....A 6488 Virusshare.00093/HEUR-Trojan.Script.Generic-59b4f209310a3b156132f504635aa33c29222c4f22f225a29b47be9dffde7928 2013-09-04 09:10:20 ....A 17969 Virusshare.00093/HEUR-Trojan.Script.Generic-59bf6711a0971c9cdb0f4fe226e09a82c6570e82a6bb59c0c4f18d74c0e8b2e3 2013-09-04 09:15:16 ....A 16266 Virusshare.00093/HEUR-Trojan.Script.Generic-59eb8f997413fba29d334efb8721338b8389a52da92af139081647b568264051 2013-09-04 09:22:14 ....A 14440 Virusshare.00093/HEUR-Trojan.Script.Generic-59ef46653132ce2ce69d2e16873c174bfc631038ca3cc5ce9ed6810f585ea87a 2013-09-04 09:21:14 ....A 60985 Virusshare.00093/HEUR-Trojan.Script.Generic-59f0aad3d4ccefa89733b8f7045ba95111d0fec08fd6291f120fd5df5938810e 2013-09-04 09:29:04 ....A 26121 Virusshare.00093/HEUR-Trojan.Script.Generic-59fcb01015a45e70f64bcaaead219f8cf08b8f18168e126ae91873d8e468a5eb 2013-09-04 09:27:54 ....A 15257 Virusshare.00093/HEUR-Trojan.Script.Generic-59fce3b9a22672c9f0a6558ce2f35a2e966c5a503b83ebd654050f0c1d020297 2013-09-04 09:53:58 ....A 21538 Virusshare.00093/HEUR-Trojan.Script.Generic-5a09a66490c58cd03ed3fcd09ad2b16aaff441d5499fd80ce11b31e88a562377 2013-09-04 09:21:50 ....A 12159 Virusshare.00093/HEUR-Trojan.Script.Generic-5a0e8b4501c85dfb4e309452fde6a9bf99af23e8f00740eaef11000b36b5b84a 2013-09-04 10:03:28 ....A 34037 Virusshare.00093/HEUR-Trojan.Script.Generic-5a12a3ebe6eba18ef949020a8e1831c2f3612218b00cdb2cb4fead6714b19a1a 2013-09-04 08:42:38 ....A 49731 Virusshare.00093/HEUR-Trojan.Script.Generic-5a14b574e9bb5600d356f3d334d99ede3135d7d64eba3142d92a6be01180d033 2013-09-04 09:32:26 ....A 44631 Virusshare.00093/HEUR-Trojan.Script.Generic-5a189cd96f44641daae7f698e108b73ddd6fc235d441053ac0184dd9afc503cd 2013-09-04 09:11:10 ....A 8556 Virusshare.00093/HEUR-Trojan.Script.Generic-5a1cbf85d12b6c4c09fdb9efdc32618a2e7ff7ca935fe36e970e6d34ec282986 2013-09-04 09:42:00 ....A 23254 Virusshare.00093/HEUR-Trojan.Script.Generic-5a265d20c37ff5ddc2028bc43a60837ae47f5e54ebf216f5f53189002636de84 2013-09-04 09:35:54 ....A 72341 Virusshare.00093/HEUR-Trojan.Script.Generic-5a26793498f875bb8d2afe3717192719272c3fd88e8a952fd09d06207f472846 2013-09-04 08:42:20 ....A 108444 Virusshare.00093/HEUR-Trojan.Script.Generic-5a280b9e7d4ecf0fabf244949f141d5c58942ead339b86a0e0684f29cad429b2 2013-09-04 09:12:26 ....A 17433 Virusshare.00093/HEUR-Trojan.Script.Generic-5a2f059b2bb66c8758571e868511b56853bf02f895510251a6b61a02a7b9fd44 2013-09-04 09:40:24 ....A 12402 Virusshare.00093/HEUR-Trojan.Script.Generic-5a40fe2a2c334ef3142a3bab58c258528314216f77160c124b961a589ad4aef5 2013-09-04 09:24:10 ....A 46517 Virusshare.00093/HEUR-Trojan.Script.Generic-5a4c1437aac2c9806b28249838c13c48a55bf959c02c9798569734ff0d87235d 2013-09-04 10:03:16 ....A 1060 Virusshare.00093/HEUR-Trojan.Script.Generic-5a676e5353a58afc4eda1a669e08ecf2daf47fc2b75b55045c148a9203952b49 2013-09-04 08:53:26 ....A 16757 Virusshare.00093/HEUR-Trojan.Script.Generic-5a6a6cd7fc3f7fd5cf50431c983707f1ed8090dbbbd1dea7c69d26b1ad876dbf 2013-09-04 09:55:52 ....A 14148 Virusshare.00093/HEUR-Trojan.Script.Generic-5a842a0c7bfa195b5a59f0728e5f84cda573b721a376cec3b816ab5f87a9a0b9 2013-09-04 08:53:02 ....A 48035 Virusshare.00093/HEUR-Trojan.Script.Generic-5a871b9665535b35ef6973783d78fa66b11faaf373495574ec0c2eadd3bbf5f9 2013-09-04 09:39:06 ....A 5480 Virusshare.00093/HEUR-Trojan.Script.Generic-5a8c8a4c8aa44ffe029e7ce2f89744eb869d1d6fc6fb692e45ccbb651b04eac4 2013-09-04 08:53:38 ....A 10684 Virusshare.00093/HEUR-Trojan.Script.Generic-5a96ce9eb820069dfb98e3c7368b3c07ea3d3384affbdfd8180c434285fae232 2013-09-04 09:12:36 ....A 34932 Virusshare.00093/HEUR-Trojan.Script.Generic-5aa46f3452b0b027128fd631f4cbd98848304f59365eac6fe106651cc544e0a3 2013-09-04 08:46:58 ....A 30514 Virusshare.00093/HEUR-Trojan.Script.Generic-5ab318582c46afdd36b37fdbede1f77796047c06d4846db9aa456994dbad29ee 2013-09-04 09:41:52 ....A 93926 Virusshare.00093/HEUR-Trojan.Script.Generic-5ac8ddbc5e057b5b7e562571165a4162daba0069dfb3b49a8259f25a0c62a447 2013-09-04 09:22:30 ....A 18202 Virusshare.00093/HEUR-Trojan.Script.Generic-5acd76345c2944dcadea82f01c37848e83b349d26a9e39760907bd02b326fb5c 2013-09-04 10:07:22 ....A 17899 Virusshare.00093/HEUR-Trojan.Script.Generic-5ace62393512830da5e0b6cb993818577aed138d884bbfe2b89f197aa462ad2d 2013-09-04 09:56:22 ....A 171286 Virusshare.00093/HEUR-Trojan.Script.Generic-5ade76d24693162cc2b4d2b3db3bdd5d0d8262788a6f030d27c70c0f05c054c9 2013-09-04 08:53:26 ....A 4777 Virusshare.00093/HEUR-Trojan.Script.Generic-5ae52c9519e597ec7a04c6b09f7c1dc8ad25c9babaca24fc696f6673b2dcc8c4 2013-09-04 10:03:50 ....A 33461 Virusshare.00093/HEUR-Trojan.Script.Generic-5aeaa7769c433b60768de47b8d5384030f5f0ea64a48e2c8239144972ce2578a 2013-09-04 09:39:24 ....A 208051 Virusshare.00093/HEUR-Trojan.Script.Generic-5af07d4fbb6f2aeece650ead75716ee9eefcfc71695921359cc954bd30e7560d 2013-09-04 09:16:58 ....A 11781 Virusshare.00093/HEUR-Trojan.Script.Generic-5b05e8e818f5e671623c35047453feea044f468562038dc4c39f6345641b0665 2013-09-04 08:51:22 ....A 14476 Virusshare.00093/HEUR-Trojan.Script.Generic-5b1714f3f7858ba43887444879f1671cde4a0a9166f5e6cff62b3b9bf99d8210 2013-09-04 09:48:18 ....A 6760 Virusshare.00093/HEUR-Trojan.Script.Generic-5b1a6c7b47e8609a7b11cbcc52b8ce7a0ffe266b4002e0b0571a664280479c5b 2013-09-04 09:10:08 ....A 90356 Virusshare.00093/HEUR-Trojan.Script.Generic-5b1bd30a3fedc82efd5ccaf3fad50b275ad6a210dd4f92e236b62a783fc2096c 2013-09-04 09:10:22 ....A 26731 Virusshare.00093/HEUR-Trojan.Script.Generic-5b1cba8592345ef7a12bbc11eba66edc05861036d67a75818b8af9524a93d79d 2013-09-04 09:18:28 ....A 23048 Virusshare.00093/HEUR-Trojan.Script.Generic-5b1e99228a1900e3ba1015a1928470db4f4ac47f8b71e8bb00933773bdf7bbc5 2013-09-04 09:02:54 ....A 9695 Virusshare.00093/HEUR-Trojan.Script.Generic-5b2fb5194d1f3d1ca5b616323ec02e2bfa6bb53ad4d209fa00f6fd16ce13babe 2013-09-04 08:48:38 ....A 4240 Virusshare.00093/HEUR-Trojan.Script.Generic-5b486dbf784d52fe007a74b55271d02e136c7a44368a9df72a7dfd334f813de3 2013-09-04 09:26:18 ....A 9746 Virusshare.00093/HEUR-Trojan.Script.Generic-5b4a77d896d1c8016f119771c2f7b6e5f1f2a6c6ea8c7b359f2492b9e4b2e67a 2013-09-04 09:14:00 ....A 7537 Virusshare.00093/HEUR-Trojan.Script.Generic-5b4d1d14be63dfb746aeaab4632adb74c773e230be985925d86a6839976242dc 2013-09-04 09:15:20 ....A 39896 Virusshare.00093/HEUR-Trojan.Script.Generic-5b54de10e737230fb0ee50011a10d4745760e15a34e1bdf7cbd7e008d7ee1a3e 2013-09-04 09:52:28 ....A 9741 Virusshare.00093/HEUR-Trojan.Script.Generic-5b60fddca396d8246b45453225cad4fea01a2af6f11c57220669b729d68d6f58 2013-09-04 08:44:56 ....A 49301 Virusshare.00093/HEUR-Trojan.Script.Generic-5b6380fea3cc4c20791bae573811c63419371360918b89733d892c62d7d8ca13 2013-09-04 09:29:14 ....A 8881 Virusshare.00093/HEUR-Trojan.Script.Generic-5b6452d4ee6a03a808705f8bc1b335c32def85bf7db01aa82e0b7782cdb02e92 2013-09-04 08:49:20 ....A 10482 Virusshare.00093/HEUR-Trojan.Script.Generic-5b65300bd850c5cb60d90be0c17d4703bb87b838e1ae3f3cf102a58f5ad545c9 2013-09-04 09:12:34 ....A 3381 Virusshare.00093/HEUR-Trojan.Script.Generic-5b6dca10d9e79c4fd7e2aa83602a88fbfab4c378e397cf5d1a56e75fc8095a6e 2013-09-04 08:46:54 ....A 14828 Virusshare.00093/HEUR-Trojan.Script.Generic-5b845883eb6208c098ee8d6d1b818e041cb42333e7dd3352196b2d0ed6ebeae3 2013-09-04 09:17:02 ....A 18415 Virusshare.00093/HEUR-Trojan.Script.Generic-5b862cb688d57b7a2cce9dd2ed0c20d138ece5dbdbef9c10692e2ad45178f82c 2013-09-04 08:50:26 ....A 6641 Virusshare.00093/HEUR-Trojan.Script.Generic-5b8e9ffde66108cdbddb7fcd3224b883c05cb2a51ec752a04f8c721b79eeda55 2013-09-04 09:00:12 ....A 14503 Virusshare.00093/HEUR-Trojan.Script.Generic-5bb24025b0acaa81f65461189725ad52bb36f917f15fe52e1685bdab7640d794 2013-09-04 09:55:06 ....A 11381 Virusshare.00093/HEUR-Trojan.Script.Generic-5bb6aa6bb49715e4142aa481c9e3b460aac6f894e31ccb22ccaad8099bfdefd4 2013-09-04 09:26:18 ....A 47383 Virusshare.00093/HEUR-Trojan.Script.Generic-5bbe65422557877e73fa7cd2562bbf70da141484e2091ba4d2d8335a4847a4bc 2013-09-04 09:06:28 ....A 38665 Virusshare.00093/HEUR-Trojan.Script.Generic-5bce9e90579c54f02da9e3fc9469598b6313cad5c4667283149f6d3a7fee19f9 2013-09-04 09:14:00 ....A 22820 Virusshare.00093/HEUR-Trojan.Script.Generic-5be512c466d4656e8f851eb24a6aa11e04e6e2d88fe316716cf2e97053a7e758 2013-09-04 09:18:26 ....A 24019 Virusshare.00093/HEUR-Trojan.Script.Generic-5be7567daeff6d541ed1deb28c7783c272ab0bf8257e80303de9b0146e402b05 2013-09-04 10:01:46 ....A 85340 Virusshare.00093/HEUR-Trojan.Script.Generic-5be7b1c163028aa65d8cb99984d1df5d57f968bec9ddb990f32ed130e882ca23 2013-09-04 08:47:22 ....A 21186 Virusshare.00093/HEUR-Trojan.Script.Generic-5bf46dc57f88279e252bbdb9901e67437fdffc32b2358325dcd694b5f19f62c5 2013-09-04 10:00:20 ....A 8146 Virusshare.00093/HEUR-Trojan.Script.Generic-5bf9c2eae1a3bf93bebcf7d9ce96a0459cb87e591413f55461813e3b2b98a281 2013-09-04 09:25:00 ....A 27894 Virusshare.00093/HEUR-Trojan.Script.Generic-5bffd7883a2393e0e5f21f5108f7fa84dee2ad100dea832c1d3e310d44719be6 2013-09-04 08:46:12 ....A 1720 Virusshare.00093/HEUR-Trojan.Script.Generic-5c0cd7c0333d252fe24d03a3687580e39121a5b6667a08a717adfdf44584f01a 2013-09-04 09:20:02 ....A 50011 Virusshare.00093/HEUR-Trojan.Script.Generic-5c167eaaf55cdd009b3ac9554731675b3c77ddde7ac2d35f97c73de817896d1a 2013-09-04 09:39:08 ....A 17600 Virusshare.00093/HEUR-Trojan.Script.Generic-5c17982abae68d22bcc37f9e228921a89ba50fe9ae2bda2903c08fc9e50112f4 2013-09-04 09:20:02 ....A 26171 Virusshare.00093/HEUR-Trojan.Script.Generic-5c2905c1d91ce51f49e3200e85666ebc2116792da63f893e6a614c278aad9234 2013-09-04 09:35:08 ....A 3260 Virusshare.00093/HEUR-Trojan.Script.Generic-5c40bec0fa97ec2d7b55e421de1e1f00bb83da2c2ec8ab8f09510f2dde9d2432 2013-09-04 09:16:44 ....A 23938 Virusshare.00093/HEUR-Trojan.Script.Generic-5c48e7ac99412417810dcfea9baa6948ae3b93ff6f86903a6f100feb1d305b71 2013-09-04 09:50:36 ....A 47675 Virusshare.00093/HEUR-Trojan.Script.Generic-5c5a6fd9bebf0e5ec42d40a5ae39fd2673ad665f9d495bdbc880d108c996d410 2013-09-04 08:45:18 ....A 11279 Virusshare.00093/HEUR-Trojan.Script.Generic-5c7dfcace0ba8a6a78a39c1c51ccf640b60e5dbcc7e436cbef628010aaaf9896 2013-09-04 09:15:26 ....A 105242 Virusshare.00093/HEUR-Trojan.Script.Generic-5c80bcd33342690ec39ce2d0ee7dcf45e600bb2c065f2bdbca8a2fef8f72f057 2013-09-04 09:30:24 ....A 1516 Virusshare.00093/HEUR-Trojan.Script.Generic-5c862b3f2a010ca4c9e9fa1a673e25d939bbd3ffc56616b145212b84735a28f8 2013-09-04 09:08:14 ....A 7562 Virusshare.00093/HEUR-Trojan.Script.Generic-5c881171615eff439d20f221e6ed040b49201506627ec6af935f04979b01cd13 2013-09-04 09:51:22 ....A 29216 Virusshare.00093/HEUR-Trojan.Script.Generic-5c8a5fe1cb73293f5d07ba12cfd8dda9b29504635139ccc906a2267d5d7b2198 2013-09-04 09:34:46 ....A 12380 Virusshare.00093/HEUR-Trojan.Script.Generic-5c8ac0299163e62adb99feb86a38cacbbd6e62bfb58a4cd8f74cf97a1174d8e0 2013-09-04 09:21:44 ....A 101 Virusshare.00093/HEUR-Trojan.Script.Generic-5c8bda8ee99bc23d5430dc4677c57823b5eebd11171f19ec8b4d316e34c81723 2013-09-04 09:14:54 ....A 21039 Virusshare.00093/HEUR-Trojan.Script.Generic-5c923bbcb209e3ba764d65ae8a880a25d81ae0f7842639f62ddec78e0d7036a9 2013-09-04 09:33:36 ....A 39683 Virusshare.00093/HEUR-Trojan.Script.Generic-5c926e11f3cbe18eb99d270dfbb49e9dd3e5d4813a4435020472e02c06f6a8fc 2013-09-04 09:16:30 ....A 12032 Virusshare.00093/HEUR-Trojan.Script.Generic-5c9a5f8276327f3986fb60b46a7ba389e8414ac30c294cc02f8638cd547bc2ff 2013-09-04 08:41:16 ....A 10040 Virusshare.00093/HEUR-Trojan.Script.Generic-5ca835c13bba5da0cf1202df30eefefa3696b799dcc8025185ec1db922a6d516 2013-09-04 09:11:06 ....A 73405 Virusshare.00093/HEUR-Trojan.Script.Generic-5cabb570382df0e2515e85ac6dfdfa661d1ab564f1deb3cabd03ac76f6c687f5 2013-09-04 10:00:56 ....A 41233 Virusshare.00093/HEUR-Trojan.Script.Generic-5cb5afebf1b1a6e0af2a0d6f8d9920f4af1afea69311408ac153f3de3cf22abf 2013-09-04 08:51:20 ....A 26334 Virusshare.00093/HEUR-Trojan.Script.Generic-5cba61dc63f5ebfcd82f49cbb56c40d841884d6df023b03ed84fa71c6ca8b7aa 2013-09-04 09:11:34 ....A 13066 Virusshare.00093/HEUR-Trojan.Script.Generic-5cc31579b37aee0c95eb542f406a2458cebab6c3013ba7f5210f479067a56764 2013-09-04 09:04:50 ....A 26934 Virusshare.00093/HEUR-Trojan.Script.Generic-5cdfbac59ffdf8651cb5e9e423d51f456d5aba61d4c501543819777dbf0e6729 2013-09-04 09:52:20 ....A 89513 Virusshare.00093/HEUR-Trojan.Script.Generic-5ce21e57ac4c2cb35f9d9a99c85f458d33eb128dc80093b573946991af10b673 2013-09-04 09:33:48 ....A 2484 Virusshare.00093/HEUR-Trojan.Script.Generic-5cfa9a501c22c443feec8ef436d969b68376d31501e26ed39c854e1e56996821 2013-09-04 09:41:28 ....A 109799 Virusshare.00093/HEUR-Trojan.Script.Generic-5d2218adffd71817e9647471836396bd8ecbe2976e7160fa0a5e9c94c0ebfea0 2013-09-04 09:39:18 ....A 2692 Virusshare.00093/HEUR-Trojan.Script.Generic-5d3d1a882f8a4296b11b8b0fec77ce9e1b0ac33aac4eaab1b18a41446b7d1d65 2013-09-04 09:22:26 ....A 12712 Virusshare.00093/HEUR-Trojan.Script.Generic-5d3f5db448458f6dac6b1c6d6c80e57d0017e9dd3521e648488c432b7b29a731 2013-09-04 09:15:04 ....A 12192 Virusshare.00093/HEUR-Trojan.Script.Generic-5d3fabb7c63fe1b6260efdfeeba5244cb3fbff2d2953e44b8218e63c4b1c871d 2013-09-04 09:17:22 ....A 2564 Virusshare.00093/HEUR-Trojan.Script.Generic-5d653325cbb3e81cc0bf83ae78f031a9f65f1dc3ab623754414e08a6bdeb2057 2013-09-04 08:47:46 ....A 57320 Virusshare.00093/HEUR-Trojan.Script.Generic-5d66a4da380f20c1b8caa632bc5fda17766da547944114a95d4c3ba5dab4d016 2013-09-04 09:34:00 ....A 51810 Virusshare.00093/HEUR-Trojan.Script.Generic-5d8c65c8dc079ab0d038d3fdc003bcb09cf568b5b5118a68ce485b0aefd96a90 2013-09-04 09:33:54 ....A 56440 Virusshare.00093/HEUR-Trojan.Script.Generic-5d8ccb8138936298cc6245a43a5dc5199eaf4dc179a7925c43ebb01734b7c0d0 2013-09-04 08:51:54 ....A 45972 Virusshare.00093/HEUR-Trojan.Script.Generic-5d9237d7b19a8e7ee5d58931a725bbd37f3c5e6149e9f3f79a0ece2615b102eb 2013-09-04 09:17:42 ....A 14662 Virusshare.00093/HEUR-Trojan.Script.Generic-5d92efce874e947dcf53dd7d4c61dbd60faa81d2c0c930df1905e7957527fb02 2013-09-04 09:23:10 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-5d95afd43d834ab12b92ccf5bffce4f5fe02ab7720551712977894d113877213 2013-09-04 09:13:14 ....A 29426 Virusshare.00093/HEUR-Trojan.Script.Generic-5d9940bef2d2a823387277025b8bffb2a8480bb89118b969a5f242e92f94f3cc 2013-09-04 08:51:34 ....A 48395 Virusshare.00093/HEUR-Trojan.Script.Generic-5d9c48868fc370e0c6c7f9d5f87716fca6f09bb376622ee492500ff257f0d773 2013-09-04 08:57:54 ....A 12445 Virusshare.00093/HEUR-Trojan.Script.Generic-5d9fc8c44e0d0fce5897d84197827238a2f4838bc42a662e4d15bac61ce3c795 2013-09-04 09:38:36 ....A 115710 Virusshare.00093/HEUR-Trojan.Script.Generic-5dad7ed4aaf3beb012c899454959ef1e0e7592b99f5662f5543f3c4e85caaad8 2013-09-04 08:47:26 ....A 1896 Virusshare.00093/HEUR-Trojan.Script.Generic-5daf67051614dd4bae985fac90b950cae466f700ac4362c158489baa6eea2d27 2013-09-04 08:56:56 ....A 873 Virusshare.00093/HEUR-Trojan.Script.Generic-5db5711d2bcead1a568325b885118adf76981b5e455b11c618a10ee99128e76d 2013-09-04 09:10:16 ....A 31116 Virusshare.00093/HEUR-Trojan.Script.Generic-5db9d46f62ca1a8be3d2e4bd6cb9cd96aac79b4d5743043f8a93b9b5f16023a2 2013-09-04 10:07:22 ....A 19353 Virusshare.00093/HEUR-Trojan.Script.Generic-5def03da5e244e914f3f8f0c43f6f2da3b0ed8bf8f406871e51ff2fd34a04bc3 2013-09-04 09:23:22 ....A 78347 Virusshare.00093/HEUR-Trojan.Script.Generic-5df2db5a908bd776218c5ae691c32aec01bff3a99f95358dbb12bc73215a9205 2013-09-04 09:01:40 ....A 13013 Virusshare.00093/HEUR-Trojan.Script.Generic-5e033ab15d96c0d9e17b87da8a7858edf045e0f09ce4cd21b299a6c4a1c88679 2013-09-04 08:53:48 ....A 33135 Virusshare.00093/HEUR-Trojan.Script.Generic-5e19c41b35de2f5b15af819646be30cf1bd5cdea1f8dacbe7f6127f4e0aeba4c 2013-09-04 09:17:30 ....A 16612 Virusshare.00093/HEUR-Trojan.Script.Generic-5e3bc9e8ff224662b22012a3abcbea6c80a05c284d66c0aa509e8dbd6ca07b11 2013-09-04 09:06:42 ....A 2432 Virusshare.00093/HEUR-Trojan.Script.Generic-5e3dc0aa606294d85991dbb2ee7e6f9bf22a5527e01dd766a2fac4f062906645 2013-09-04 09:52:06 ....A 1798 Virusshare.00093/HEUR-Trojan.Script.Generic-5e52163bbcbb51d668c2f60bad61da108ad5f4be7c0e50bd929d9c0bfb01fa59 2013-09-04 09:43:12 ....A 97621 Virusshare.00093/HEUR-Trojan.Script.Generic-5e52ea8115132c08e8358208e3d4d89247f80a9a571158ebd79d8f0d0fc803a2 2013-09-04 09:09:22 ....A 32648 Virusshare.00093/HEUR-Trojan.Script.Generic-5e59c3b3969ca1da65f819026806f5a9d767c01acf33ed39c948efa329f6bf16 2013-09-04 09:53:08 ....A 9956 Virusshare.00093/HEUR-Trojan.Script.Generic-5e6531ac830d27d0405e3999a7c3df781a88f6b1d00f6a1842d595a6bc83c313 2013-09-04 09:13:46 ....A 21231 Virusshare.00093/HEUR-Trojan.Script.Generic-5e70b9b16f773c9c440d8d2dcbc197627ca2582823d7434ff973d0cc7dfce1ef 2013-09-04 08:52:22 ....A 15175 Virusshare.00093/HEUR-Trojan.Script.Generic-5e7fe49ac19938c8c3b0f90ecea2c7a97865ac1f36f2cdafc1c25f94e7573b15 2013-09-04 09:45:30 ....A 37034 Virusshare.00093/HEUR-Trojan.Script.Generic-5e8311c568160a8b02a0aee06370bb18174793e53e0c30b3f0209ec05b372023 2013-09-04 09:39:20 ....A 24712 Virusshare.00093/HEUR-Trojan.Script.Generic-5e8f1c445ea22a2580db073421cb8889d67b36ab9d9c4ba2a98da16cfcb3ba08 2013-09-04 09:16:06 ....A 44840 Virusshare.00093/HEUR-Trojan.Script.Generic-5e9979aa27b3b4e4020f1a93812bf920ffe23f59c2f6d5283f3afaf29bb3fdb8 2013-09-04 08:54:42 ....A 25182 Virusshare.00093/HEUR-Trojan.Script.Generic-5e99a4a4b84fdfd43065c79f44e6915d63d467bacd26bd0039de088a475122ad 2013-09-04 09:04:18 ....A 54117 Virusshare.00093/HEUR-Trojan.Script.Generic-5ea0b601f8a974ff09f2963930a60e4f37d566ddab378fc9d744076eb865d955 2013-09-04 09:00:02 ....A 15161 Virusshare.00093/HEUR-Trojan.Script.Generic-5ebf8343fa0a586bcce9240ec9f2454d709a900a15326364a80798e445763164 2013-09-04 08:45:28 ....A 8488 Virusshare.00093/HEUR-Trojan.Script.Generic-5ec0a4d1aa322a47da28689dfb8d69a74aad71e9a6ec0a7acd6c41b82de45f2f 2013-09-04 09:03:40 ....A 32670 Virusshare.00093/HEUR-Trojan.Script.Generic-5ecc47903389f29cf26a58b8992f035570ff641a38b27aa9696716de0bda587e 2013-09-04 09:02:44 ....A 52196 Virusshare.00093/HEUR-Trojan.Script.Generic-5ed2df737e918be14d15deef54a2ff30af309f802d199f3913ab93198d6aaab1 2013-09-04 08:58:46 ....A 45299 Virusshare.00093/HEUR-Trojan.Script.Generic-5edbc86ec8d0c26ce1eebe21ce95ade6075b2569de8037ee80bd73ad8cc6b9db 2013-09-04 08:57:38 ....A 9115 Virusshare.00093/HEUR-Trojan.Script.Generic-5ede53fb5e7be2b422989a27a3ad29dbfb63a68a729456503e1632dacf476824 2013-09-04 09:01:40 ....A 27167 Virusshare.00093/HEUR-Trojan.Script.Generic-5efe3e7040de3943e0775465ef99998f95e198f85f486ab9c12916cdfc148040 2013-09-04 09:55:12 ....A 22416 Virusshare.00093/HEUR-Trojan.Script.Generic-5effcf7d4acd7d3367c2fba3046fb8d4b4617f13790b8649131426ec93d11713 2013-09-04 08:49:24 ....A 25021 Virusshare.00093/HEUR-Trojan.Script.Generic-5f00a0ade8bc8975999924e685fd252684a1ca065a8439aa44203835bcb009af 2013-09-04 09:37:48 ....A 21745 Virusshare.00093/HEUR-Trojan.Script.Generic-5f0f39bfffd497f049755299e4eb33798dfc8550264ed9a21cee9788fc88765d 2013-09-04 09:17:16 ....A 24810 Virusshare.00093/HEUR-Trojan.Script.Generic-5f115e6eeb028682b2c023e565c100d828dd9d84025930433eefc485cf1e750c 2013-09-04 08:42:36 ....A 29888 Virusshare.00093/HEUR-Trojan.Script.Generic-5f247ee9af4f6145c931805dfd35e9d53004bff17eaa938c65011dafb512f9fe 2013-09-04 09:46:50 ....A 103 Virusshare.00093/HEUR-Trojan.Script.Generic-5f31893e5d992c4fc566a3cc0964e46f10af2bee46094d4c2f45888804f8160c 2013-09-04 09:44:56 ....A 4909 Virusshare.00093/HEUR-Trojan.Script.Generic-5f361cd8f96d316608aab810de98414c8733e0b5dc44857217f0df0f1a383db4 2013-09-04 09:09:44 ....A 21169 Virusshare.00093/HEUR-Trojan.Script.Generic-5f3c2224bb0d8f753c314e12c3455b2c5e7424920f8967949382704dc80d5d54 2013-09-04 09:02:38 ....A 35677 Virusshare.00093/HEUR-Trojan.Script.Generic-5f427f07444e65ba7ad7e55b9372e91f774d13b758f9eb7939f9f86d7c214686 2013-09-04 09:34:48 ....A 19670 Virusshare.00093/HEUR-Trojan.Script.Generic-5f52c2febd633241305e01eb63cbec9fdd6ab3cbcb63164b1709fe51edf8b590 2013-09-04 09:52:22 ....A 5655 Virusshare.00093/HEUR-Trojan.Script.Generic-5f5cd47740dbda1438b6609fec159f3758e6937b0b0b2173d0c3776609843bf8 2013-09-04 09:09:40 ....A 30996 Virusshare.00093/HEUR-Trojan.Script.Generic-5f5e9dd6698fa9976b2bcf5093bd146e51a6eb66e4e4bdbfacc0e2b0058b9196 2013-09-04 09:28:20 ....A 6976 Virusshare.00093/HEUR-Trojan.Script.Generic-5f6b438b0e884024eee765fa82b43e3da097ab1f86fe79e48e16b0c1f48c545a 2013-09-04 09:35:28 ....A 21930 Virusshare.00093/HEUR-Trojan.Script.Generic-5f6e944abfb41d5c952fdc6c244bed12b6470ba21e7f8ecd3c953e296a232b1a 2013-09-04 08:59:04 ....A 47423 Virusshare.00093/HEUR-Trojan.Script.Generic-5f81eb8743a79d0bcc6bab6ffe593c2951de4cb272470286d6072a56ef025df1 2013-09-04 09:02:00 ....A 104231 Virusshare.00093/HEUR-Trojan.Script.Generic-5f879743dae885a7403859ac4437e6707700319285493dd241bd4c2b6723a0ba 2013-09-04 08:45:14 ....A 3249266 Virusshare.00093/HEUR-Trojan.Script.Generic-5f8fcc43a8f80ee22fe91269d7da83339637c6176f000c31b25f78c807dbf0de 2013-09-04 09:15:06 ....A 114352 Virusshare.00093/HEUR-Trojan.Script.Generic-5f924991168cc9c63ff82f265c243d1535711dc4b3ab58479b722b42d866ee85 2013-09-04 09:45:20 ....A 25847 Virusshare.00093/HEUR-Trojan.Script.Generic-5f9ac86735c8cb1968eb6b173b262c7c898895b2192244743c4455f5c5620ed4 2013-09-04 09:18:24 ....A 60759 Virusshare.00093/HEUR-Trojan.Script.Generic-5fa76890d8dd49207715775554d20d0d7f617832d83537d1c879643f789f0b79 2013-09-04 08:56:12 ....A 21754 Virusshare.00093/HEUR-Trojan.Script.Generic-5fb3fa9ca4a23c10ab5a87ae429e608ff0c1dd47440ca64b1f317ee2f16d2d2d 2013-09-04 09:12:14 ....A 8519 Virusshare.00093/HEUR-Trojan.Script.Generic-5fb89a40dcc036ed450ba2ede546a293c3ffd77e8b33b473d5afeadd7ee51dee 2013-09-04 09:16:44 ....A 34329 Virusshare.00093/HEUR-Trojan.Script.Generic-5fc592c63b04b76cde13a8f4a3bebb0a88af07865a678710c8e0cdf542b05c57 2013-09-04 09:01:34 ....A 41025 Virusshare.00093/HEUR-Trojan.Script.Generic-5fd1e8d9812ff85dd316b9ffc5f8a73dabf730678a87bff387f76bebc49d5557 2013-09-04 09:31:32 ....A 32359 Virusshare.00093/HEUR-Trojan.Script.Generic-5fd443da812098809f81add18bb68eec72dcf335dc4415f042bbe93f7d2f56b2 2013-09-04 09:39:58 ....A 13560 Virusshare.00093/HEUR-Trojan.Script.Generic-5fd65aa9834adc9e130f761b6735d8f51349f759cd9e69556de1b7362728194c 2013-09-04 08:47:44 ....A 34969 Virusshare.00093/HEUR-Trojan.Script.Generic-5fe9c0fc2d10aa869b1df22df6677f3bf1190d1099a05813aff236dd2b030116 2013-09-04 08:53:08 ....A 4114 Virusshare.00093/HEUR-Trojan.Script.Generic-5ff2abd55a8ecd556371c67144e0f7f9dc7f98b30f4ed97ca79fd849e05123b5 2013-09-04 08:54:28 ....A 18340 Virusshare.00093/HEUR-Trojan.Script.Generic-6001c9f93a6f0a0f41ef90b928d03ea6bceca274e245cd7ad3287b73772e9a6d 2013-09-04 09:27:02 ....A 29828 Virusshare.00093/HEUR-Trojan.Script.Generic-6002ec479d3c82004bc4a07c43c2066a352cb6e2db8cf538ffb4a63fab786223 2013-09-04 09:35:14 ....A 49984 Virusshare.00093/HEUR-Trojan.Script.Generic-600c79e525e90b91c4a0c2eac7f63028583775c22f44712d9390c5913e5ce0d5 2013-09-04 09:01:20 ....A 20993 Virusshare.00093/HEUR-Trojan.Script.Generic-6015c666c0f9b7194ac852dd3383da079b778d2f261fa98edd3ed11924f19297 2013-09-04 09:31:50 ....A 75512 Virusshare.00093/HEUR-Trojan.Script.Generic-601ff4e211d96cf0e74a597cfdc148cfafc5aec6c7694940b96afa342963b26e 2013-09-04 09:54:18 ....A 970 Virusshare.00093/HEUR-Trojan.Script.Generic-603b55d21f398eb22d2d8a02073025f6a7656408d14c2bd3f678c893234060f3 2013-09-04 09:16:18 ....A 24113 Virusshare.00093/HEUR-Trojan.Script.Generic-603bfa1d60ad5abf0149c5fa13dba00d6470f43738d86b4d3e6c646b7df3e54c 2013-09-04 09:20:40 ....A 31148 Virusshare.00093/HEUR-Trojan.Script.Generic-6054a7cb5f4971394c0f2f39e3b71160d9dde07c7651ab882b63dea45df22693 2013-09-04 08:51:50 ....A 16716 Virusshare.00093/HEUR-Trojan.Script.Generic-605c142e2a923f0803f2f405017cd8c4fa53a64b5654002febd1ab51c331dac6 2013-09-04 09:05:08 ....A 19741 Virusshare.00093/HEUR-Trojan.Script.Generic-6067d27e739d58e5a90f7d133ca7b53deb152eb2ad93d6c19410380156555de3 2013-09-04 09:15:30 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-606adfbcff3a242690421761cdf8a2b34142e3575b75f7178339c8ad1c2af60d 2013-09-04 09:16:44 ....A 26686 Virusshare.00093/HEUR-Trojan.Script.Generic-607f059334e23f59ebefb892233a6a6cf80a05ecb8b07c48284528f8bc565651 2013-09-04 09:22:52 ....A 69717 Virusshare.00093/HEUR-Trojan.Script.Generic-6088b62751eb9f1c7bac3245cae7d74f311796e031f035d91697bd3a3cd41a74 2013-09-04 09:25:24 ....A 8424 Virusshare.00093/HEUR-Trojan.Script.Generic-608d9ffde4b383bd2d01d1f74e421239b61bb9efa4b6e488ad6d72a774dac400 2013-09-04 09:53:46 ....A 25841 Virusshare.00093/HEUR-Trojan.Script.Generic-609243c8288a9f8279b508daef09e983682c062e7192f2c32a97f7b9dcc63b13 2013-09-04 10:07:20 ....A 12578 Virusshare.00093/HEUR-Trojan.Script.Generic-6094532f3c21b1a93f2b3a0e8c380d5971c4b1d3e45f4c9af3cf31b772c0ae80 2013-09-04 09:58:20 ....A 66691 Virusshare.00093/HEUR-Trojan.Script.Generic-609cbc35eb069c638577c1380d0cfcbbcc949f79780791492962404fbb8f517c 2013-09-04 09:00:20 ....A 24867 Virusshare.00093/HEUR-Trojan.Script.Generic-60a26f4728066267c47bde08344ba2f7bb3104738ae24004ee2100b4f11f0b8c 2013-09-04 08:52:26 ....A 13011 Virusshare.00093/HEUR-Trojan.Script.Generic-60a4db08344fdc32c9087b1fb30510f154682c33484205169e406daff093acbe 2013-09-04 09:11:14 ....A 31071 Virusshare.00093/HEUR-Trojan.Script.Generic-60b183df21b93b6a0e48e889e0bab7a06a721fb2fe407931e48906b889082d6e 2013-09-04 09:00:02 ....A 13347 Virusshare.00093/HEUR-Trojan.Script.Generic-60b463a4f8a2642dc21af1468e74e30269372a190fdf9e4d8317ac1d0e0790d6 2013-09-04 08:47:10 ....A 1655 Virusshare.00093/HEUR-Trojan.Script.Generic-60bc8aee09fa3871dcd4e8c12cf25bfcd7bebe8a5e956b5f3d79e0fd0d21fa2a 2013-09-04 08:47:54 ....A 19651 Virusshare.00093/HEUR-Trojan.Script.Generic-60bee2775f156e65aa3584e290b44f9b4e5387dbe8005bb188210add10025d97 2013-09-04 09:40:14 ....A 20161 Virusshare.00093/HEUR-Trojan.Script.Generic-60cd8e6d64fb07eab0885e8d127216d3bed83b5bce993de7f9857949b39d89ce 2013-09-04 08:54:18 ....A 909 Virusshare.00093/HEUR-Trojan.Script.Generic-60d5ece380d5637e60e5dacf56bf4cf5fabd583f81e2be83278d56697fbbbe60 2013-09-04 09:37:08 ....A 34125 Virusshare.00093/HEUR-Trojan.Script.Generic-60d8700f5311f9ff2580ca08677c0d0aea3dd4013010925ce143d4baa4563319 2013-09-04 09:42:00 ....A 34383 Virusshare.00093/HEUR-Trojan.Script.Generic-60d902777fc4a50e4cc442dfc9b6b35e09966738a0b8f33199c65c8dd8d364cd 2013-09-04 08:57:30 ....A 51961 Virusshare.00093/HEUR-Trojan.Script.Generic-60ddd758227c7ab7515d5f2195a384914e61c1c52391c983605af4f606891e35 2013-09-04 08:48:48 ....A 27657 Virusshare.00093/HEUR-Trojan.Script.Generic-60ed12ef1f460dc01e7066c7bf4abd7c3e73b6c5271b6165fb351f36a18f1b57 2013-09-04 09:59:58 ....A 27963 Virusshare.00093/HEUR-Trojan.Script.Generic-60f5e014c60a973811a2f8d13a6253a304866de9adcecbf4b16cfe0701c67332 2013-09-04 09:21:26 ....A 29652 Virusshare.00093/HEUR-Trojan.Script.Generic-60f91a77fe002aae286ffdd404de758d1d9164db8afd07482167978f25cccdd0 2013-09-04 09:09:42 ....A 9550 Virusshare.00093/HEUR-Trojan.Script.Generic-60fbc171cda2afd10df5423394cd485633894d243aeffb298678033edea4c1ab 2013-09-04 08:50:44 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-61027eed3e52622997429649137c79b9078594746e823c5cf856be1b27118b03 2013-09-04 09:59:20 ....A 25388 Virusshare.00093/HEUR-Trojan.Script.Generic-6105458bd87c3eae58ba2282e029884456791badf437de3fa399d0fac6f1171c 2013-09-04 08:56:40 ....A 82201 Virusshare.00093/HEUR-Trojan.Script.Generic-610b0675a60ce82c0508f604920d789e390af475908c6b310412e1a772612c67 2013-09-04 09:38:40 ....A 51361 Virusshare.00093/HEUR-Trojan.Script.Generic-61106d71ef8260b072b8e6de046ba5558c30ad46ec2ff5fec7411b51b9b4fbe7 2013-09-04 09:41:36 ....A 1083 Virusshare.00093/HEUR-Trojan.Script.Generic-612349e46265a609b5684f1899f56e8d25839ff863e0feedfe2158994350a5d7 2013-09-04 08:41:12 ....A 24240 Virusshare.00093/HEUR-Trojan.Script.Generic-61251a6da0cbe8f425fcea93983e5b8e128522fb16f0b3c44a68a34e932fc998 2013-09-04 09:15:42 ....A 5213 Virusshare.00093/HEUR-Trojan.Script.Generic-613186b3c3da184ebdd913fa9a5dfdfdd22aabc3f9f78c549ef4c9d6400e9be8 2013-09-04 09:30:22 ....A 5807 Virusshare.00093/HEUR-Trojan.Script.Generic-61406667be79999b91254c6cecc03a25a2fed11152bb34e074ff5a813693ce18 2013-09-04 09:12:34 ....A 123824 Virusshare.00093/HEUR-Trojan.Script.Generic-61426dba023c4941b7ff17219c3cabdc5f9a77cd020c5643b2d7bd428a0cd8c5 2013-09-04 09:55:16 ....A 26743 Virusshare.00093/HEUR-Trojan.Script.Generic-614923a050a25756458ce2c80183a96a018edd0a86801b3f51937dff51762b25 2013-09-04 09:24:04 ....A 8234 Virusshare.00093/HEUR-Trojan.Script.Generic-61577c9c341ee0b2caf4aef8a6c2b76f14609520cfcba1785259892bd58877ae 2013-09-04 09:15:16 ....A 14542 Virusshare.00093/HEUR-Trojan.Script.Generic-615a3f1428d7c1b1b1136e76c176e71bf5dd0fe97a3623a0c8b34c3e1f900c56 2013-09-04 08:43:54 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-61629bd223fce712f9e083bf029962ff223154f4b14c4d36f91e5e30fc2132e7 2013-09-04 09:36:48 ....A 5355 Virusshare.00093/HEUR-Trojan.Script.Generic-618727a914ea0b8fec67cb480688a19279414e07ff58ae441a08d3968c75deba 2013-09-04 09:23:54 ....A 52358 Virusshare.00093/HEUR-Trojan.Script.Generic-618eafc8a5a029b457a1b76faae749fdaa6a70c26bc2d97571e7c64d65dc5c9f 2013-09-04 08:57:42 ....A 9441 Virusshare.00093/HEUR-Trojan.Script.Generic-61976fed3fe92d3e22f51d930b1be660641cbc8a45ebefd04b55fae7a12c1134 2013-09-04 09:04:28 ....A 16221 Virusshare.00093/HEUR-Trojan.Script.Generic-619b27618f00cea09edfa14523edbff773bb0e401639d499fb23a1a02641a00c 2013-09-04 09:33:38 ....A 59969 Virusshare.00093/HEUR-Trojan.Script.Generic-619b41a60df2b630649217e4c8e8032aeaaab28de356ff725c378df849ed3ded 2013-09-04 09:42:58 ....A 7141 Virusshare.00093/HEUR-Trojan.Script.Generic-619bf0c33462592eb52bab4227ccd0773065d4e8bc09439a2e1c1446b6d7630d 2013-09-04 09:42:10 ....A 106986 Virusshare.00093/HEUR-Trojan.Script.Generic-619c30486e25afd788675ec13e2786b5aae2e229749cc66e35ae879d51bbf8b6 2013-09-04 09:42:30 ....A 2120 Virusshare.00093/HEUR-Trojan.Script.Generic-619cc967fceb63e3a647c85d4aa82d235bf2c56b62f40a2a9c0c279e74a367d1 2013-09-04 09:20:18 ....A 48571 Virusshare.00093/HEUR-Trojan.Script.Generic-61a05b50cdd5faa402e8b3139a56430a904631d81f67823afc56d187b70c6ea9 2013-09-04 09:42:24 ....A 9970 Virusshare.00093/HEUR-Trojan.Script.Generic-61aca1c89b988be941061dc1b6297ca274747cb80977ccd8331c75ee0ec55c16 2013-09-04 08:56:12 ....A 31219 Virusshare.00093/HEUR-Trojan.Script.Generic-61ae2e13f174a5d533ef387dd6e98ed5719f074823711113a5b684c86b2033a9 2013-09-04 09:57:38 ....A 8902 Virusshare.00093/HEUR-Trojan.Script.Generic-61bcf4bb5a3e31d6c0b6df14613987e3f19d45cba78634ae0672d4e37623ad25 2013-09-04 09:26:08 ....A 7638 Virusshare.00093/HEUR-Trojan.Script.Generic-61c338f07a0ae0fe17c765dde44ddc57387697fb588789ac2e5566b65372beb8 2013-09-04 09:03:56 ....A 196634 Virusshare.00093/HEUR-Trojan.Script.Generic-61c8fe4598a5a80cb8bb4eb8c248607145c894ef54dac932b0eed97690269880 2013-09-04 08:45:38 ....A 35425 Virusshare.00093/HEUR-Trojan.Script.Generic-61cb5f445f7d68f8b9573557d8d27e949a53674a3abe2ed8c92abb34d7307929 2013-09-04 09:06:58 ....A 33760 Virusshare.00093/HEUR-Trojan.Script.Generic-61d09151a8cb384620cecb81d3cb7024c6f9522c83ef8dfc84bc64fb2a4e936a 2013-09-04 08:47:58 ....A 18462 Virusshare.00093/HEUR-Trojan.Script.Generic-61dd76ae0c2f1b8d5dfbf6669d15bc714a85d8805e3a6c6e524206397cbbc466 2013-09-04 09:14:50 ....A 22787 Virusshare.00093/HEUR-Trojan.Script.Generic-61e50d85722f5b5d18ce57f1cd23b8dcb22aeab9d19d79e484278899ade00f01 2013-09-04 09:34:50 ....A 856 Virusshare.00093/HEUR-Trojan.Script.Generic-61e55d0e33ab74f4a04c04fbd620d1eac42fd938100ad584f45dd28625d15a0e 2013-09-04 09:01:44 ....A 84204 Virusshare.00093/HEUR-Trojan.Script.Generic-61fe94fd18db5bc4ee9250e7d96e9c096da93b495d1ee5b702e4aeffbea01c4f 2013-09-04 09:11:14 ....A 21363 Virusshare.00093/HEUR-Trojan.Script.Generic-6208472937763344a967245be45e957dc812244dfa6c41f5ead43217a9a648e1 2013-09-04 08:54:56 ....A 26410 Virusshare.00093/HEUR-Trojan.Script.Generic-620d1d5fc1da0d33979c9ba24b72b04ddcb7aa9657e74041872b1ff53c64ab16 2013-09-04 08:47:58 ....A 4161 Virusshare.00093/HEUR-Trojan.Script.Generic-6216777196ec166da0a0573e257d4e5c941f3a8a191628b0b2533855ecfe2059 2013-09-04 09:02:42 ....A 43671 Virusshare.00093/HEUR-Trojan.Script.Generic-62182f711af13d81c66e67328b9a8e4656fbaa02d7a898c33d94fad1ebcac74a 2013-09-04 09:41:08 ....A 12633 Virusshare.00093/HEUR-Trojan.Script.Generic-6221718dc7bc31fefbe49e6c17119ed84086846f6b486bf350bbb26b74860997 2013-09-04 08:54:04 ....A 38167 Virusshare.00093/HEUR-Trojan.Script.Generic-622347a10d45a65a20fb9ad97eef1d7cedadb2e17f5d8fef2eba31469444930f 2013-09-04 09:03:22 ....A 56734 Virusshare.00093/HEUR-Trojan.Script.Generic-6225b5d7ae680c738290ed9eb5c7c1b5bf301f8b37e822d3276990892fd73e09 2013-09-04 09:15:58 ....A 29125 Virusshare.00093/HEUR-Trojan.Script.Generic-622671d2035560b9397e9faf2efc554e0df96764f6f9fb8f2f15ca14817ee7a1 2013-09-04 09:42:50 ....A 23840 Virusshare.00093/HEUR-Trojan.Script.Generic-622f8fc5a22598cd6f00c4d4bf0ae984ba45c41577989025d458995896f8d363 2013-09-04 09:09:50 ....A 733 Virusshare.00093/HEUR-Trojan.Script.Generic-6230c998e2a857e2a9369637b4789ff39d7338020b660d6fc664d95bc98fd3ac 2013-09-04 09:09:58 ....A 26278 Virusshare.00093/HEUR-Trojan.Script.Generic-62336f99988dea06c12d1ac0e4edcc03a27fe5d3342185a90ae04582df8b1090 2013-09-04 09:21:10 ....A 23005 Virusshare.00093/HEUR-Trojan.Script.Generic-6233f8be09a6306bec7d44e862833990d922de24c50929a249c8924a8d75897e 2013-09-04 09:42:00 ....A 26424 Virusshare.00093/HEUR-Trojan.Script.Generic-623446d0cb9f47633c41cb2382bb1a51f65eda60daf5cadedd378d9cf600eed1 2013-09-04 09:59:04 ....A 4583 Virusshare.00093/HEUR-Trojan.Script.Generic-6240d9d4e4e7cc330ee913eabedc954846126d5b6c4ad10c5db376fa1e7e5b99 2013-09-04 10:02:56 ....A 76716 Virusshare.00093/HEUR-Trojan.Script.Generic-62427ca2b5c3469940be11146cab6844e093d64a738275526efe0e27164e45a9 2013-09-04 09:15:16 ....A 41622 Virusshare.00093/HEUR-Trojan.Script.Generic-6252cffd6e71d23b0d766f4312ba91a1eb9114158c691a0a72e49f202e33c801 2013-09-04 08:56:42 ....A 155607 Virusshare.00093/HEUR-Trojan.Script.Generic-625a1f98322076ef90c715977956970b2fe3b44f2ac877c3a572cdeba122a240 2013-09-04 08:46:06 ....A 10388 Virusshare.00093/HEUR-Trojan.Script.Generic-625b013fbaaca2c9a51faec89da198f9a67cd9bc2a04ba0545a26dfd1955c35d 2013-09-04 09:00:20 ....A 47731 Virusshare.00093/HEUR-Trojan.Script.Generic-62a21be8f74fe77fc63e31061f73425fe53732fe0a382a2d4ee6ca1da32eff41 2013-09-04 09:40:06 ....A 92626 Virusshare.00093/HEUR-Trojan.Script.Generic-62a8761dd674559af0338c8ae1038fe56ca28a51d17010560a7c0581ed993d2d 2013-09-04 09:16:06 ....A 19556 Virusshare.00093/HEUR-Trojan.Script.Generic-62a930f5ea3abd0056a32bbde8c2606075b5d59822454d0a21e81b6caa81f0df 2013-09-04 09:52:08 ....A 3945 Virusshare.00093/HEUR-Trojan.Script.Generic-62aed3277b914a73cc96fe503125627a3683ac52772e77c0e5cc9923353a90df 2013-09-04 09:59:18 ....A 29664 Virusshare.00093/HEUR-Trojan.Script.Generic-62b0601fe362d4ebbf4f44f9870c064f9779f3e5e288497b1c20c582654672fd 2013-09-04 08:51:44 ....A 70133 Virusshare.00093/HEUR-Trojan.Script.Generic-62b17cfa3510d10f6a8314b0fd683c90e3f6889e6f6d3d0099d93bde3f79a0a4 2013-09-04 08:54:34 ....A 136867 Virusshare.00093/HEUR-Trojan.Script.Generic-62c1174cccd373696973e23db8436e97b48ace54fab27cf7c5738f7e4fc4bcbe 2013-09-04 09:40:30 ....A 22356 Virusshare.00093/HEUR-Trojan.Script.Generic-62ddbc07c707ac1faddab4d6351d73e6218f799b7e677f220c78f33b1b44b9fd 2013-09-04 08:49:22 ....A 12625 Virusshare.00093/HEUR-Trojan.Script.Generic-62e5c8e754fb62f1d8dcf971b92ca83543212f46abdf984ff0b94b1b20e35f02 2013-09-04 09:48:36 ....A 8948 Virusshare.00093/HEUR-Trojan.Script.Generic-62ead750d60e9ae1ac2a0d7cfefca41823a5be6be625eae49aeaa272f8f9fbce 2013-09-04 08:59:18 ....A 11854 Virusshare.00093/HEUR-Trojan.Script.Generic-62eda593b555f9a1b1861ee329ddc56288b00fdf98c7d65d470c47ca1dab9639 2013-09-04 09:45:32 ....A 91378 Virusshare.00093/HEUR-Trojan.Script.Generic-630343bbdddb83153aa97ba53a8d4f8acccb6a5346c3b943e500b87368f359cf 2013-09-04 09:13:50 ....A 55844 Virusshare.00093/HEUR-Trojan.Script.Generic-630eb0818bae7e3b80775466453a517085d28a33948dc6e7b732d55aaa3d01c2 2013-09-04 09:38:26 ....A 22344 Virusshare.00093/HEUR-Trojan.Script.Generic-631174cccf394956b074e1db161a259cfe5d452f69e02d02b75f40226295cad5 2013-09-04 09:48:16 ....A 30172 Virusshare.00093/HEUR-Trojan.Script.Generic-63221640ceb9773533dd5947671fcd252ab8ddd266ee60977fed58656fcb93b1 2013-09-04 09:04:18 ....A 22423 Virusshare.00093/HEUR-Trojan.Script.Generic-632293bfc7f90925c5ff39a05d82b77e7cab57ce0f78963e0d473f2cd7e29713 2013-09-04 09:44:02 ....A 15463 Virusshare.00093/HEUR-Trojan.Script.Generic-6324d5fcc955d61d996eb20b9ad2c63bfa4df22cef604908b44ddc5f07023a00 2013-09-04 09:40:46 ....A 28670 Virusshare.00093/HEUR-Trojan.Script.Generic-6330e5ffc52322ced72b251c43e2b46629945e2b18c0bc1de81d56aa2e94deb6 2013-09-04 09:13:48 ....A 18037 Virusshare.00093/HEUR-Trojan.Script.Generic-63334e7b5bce45557d7a75db9f6dccfc53a68f5c639946c159997d6837339030 2013-09-04 09:15:12 ....A 25864 Virusshare.00093/HEUR-Trojan.Script.Generic-6356c87fbd44a59c790e9160e033bfdd05e7b3f4f5172c88baa217b9ca791fad 2013-09-04 09:02:00 ....A 48537 Virusshare.00093/HEUR-Trojan.Script.Generic-6356e9395e81256f8a040a33fc08f20c3fbe5164a454c2790c4385c595f70569 2013-09-04 09:01:24 ....A 124028 Virusshare.00093/HEUR-Trojan.Script.Generic-635846856e93f3dce6b28933d7df755064361f7bc3f8440ecb0a4fd37d000084 2013-09-04 08:48:04 ....A 12587 Virusshare.00093/HEUR-Trojan.Script.Generic-635d2d7c8f08dddacea75740b49e2860425d82f46750eb0bb5c7388354423951 2013-09-04 08:52:54 ....A 12643 Virusshare.00093/HEUR-Trojan.Script.Generic-6365765a13ca1a12e505c7bb833497109bb9ef607693b46c6d9807cc2a23c5fb 2013-09-04 09:20:50 ....A 21436 Virusshare.00093/HEUR-Trojan.Script.Generic-636f8907eb90b8b56e02a6bca5cb71e911779914b07056e7a94fd4d0b872b350 2013-09-04 09:00:00 ....A 24041 Virusshare.00093/HEUR-Trojan.Script.Generic-6375581c4f2c03928fea24f2085f00782f8e7708355260e3c3ab20900dabd5db 2013-09-04 08:55:02 ....A 76588 Virusshare.00093/HEUR-Trojan.Script.Generic-63859a78b610e7cf5afe9a168ff32decb622799da57361cbe6f42c9a76eaa6d3 2013-09-04 08:53:50 ....A 19931 Virusshare.00093/HEUR-Trojan.Script.Generic-638eff028d006b139abd66f01675925846b02238ade2c088996572fb4430fddf 2013-09-04 08:46:48 ....A 32288 Virusshare.00093/HEUR-Trojan.Script.Generic-63969abe7cd06624567531bbf227197f032c5394f736385b9afe17befeceb145 2013-09-04 09:54:40 ....A 34608 Virusshare.00093/HEUR-Trojan.Script.Generic-639d644944287af5717c705af59656eb0fc0471db946cd6e8f5dbc039da58ddc 2013-09-04 09:59:14 ....A 275 Virusshare.00093/HEUR-Trojan.Script.Generic-639e626cdaf9db0d1262f5194d65fa7b5a47a6ed6fc0b5bcedfe826bdcdfeebb 2013-09-04 09:09:36 ....A 3505 Virusshare.00093/HEUR-Trojan.Script.Generic-63a2a1df73abde13ea10bacb42ff42b1e3f37507facbaf169ec5cd24859ff174 2013-09-04 09:03:54 ....A 10989 Virusshare.00093/HEUR-Trojan.Script.Generic-63a8bcf321419120f70e95ff9c778246d3a5fe253d888835ec5eb0aca3e1c8c9 2013-09-04 09:51:44 ....A 118388 Virusshare.00093/HEUR-Trojan.Script.Generic-63acde40d58a98f94cfe6a5ca538ee7af4ea959ec80511bd4df9f904d8ab2ca8 2013-09-04 09:58:08 ....A 58257 Virusshare.00093/HEUR-Trojan.Script.Generic-63ba453fb9308e31a70e0f78512db35e318b8f990110db1b84846fe6b8b4aa65 2013-09-04 09:36:24 ....A 19488 Virusshare.00093/HEUR-Trojan.Script.Generic-63bec5022043b9a829d7c4d8e4dc356e79416feef0829f190c017c28069acc92 2013-09-04 09:30:12 ....A 19787 Virusshare.00093/HEUR-Trojan.Script.Generic-63d280ce27a890579637b931757da3024d37bdbb4e4aa458e9e9413371e4470a 2013-09-04 09:30:02 ....A 75704 Virusshare.00093/HEUR-Trojan.Script.Generic-63d3a5d293bdc1c34ec545c2bd0842d03b6db98b1b55d1e9462c58e856ac3fa1 2013-09-04 09:18:42 ....A 8204 Virusshare.00093/HEUR-Trojan.Script.Generic-63db786c2a657babb9547b4a473de7e529665c740178d9c836b4a6345ec0e964 2013-09-04 10:05:00 ....A 31123 Virusshare.00093/HEUR-Trojan.Script.Generic-63eda7c4971f2490eb4d7dc6a81271d2c0d5ae1a8fc47793e480b45d58359516 2013-09-04 09:34:52 ....A 61833 Virusshare.00093/HEUR-Trojan.Script.Generic-63f00383fd17b7e320c78fa91d7b85a1e93966268906de99248e796cbf5fd86b 2013-09-04 09:02:44 ....A 1656 Virusshare.00093/HEUR-Trojan.Script.Generic-63f399ec3b3c01c8e2c4ed198d2ec2623bdf02295e8df2944aba782bfe97e591 2013-09-04 09:10:14 ....A 45524 Virusshare.00093/HEUR-Trojan.Script.Generic-63f5a1fb1b0deb6808188cfc00e157296177fb4f3be1716bef243679f524b287 2013-09-04 09:38:42 ....A 47051 Virusshare.00093/HEUR-Trojan.Script.Generic-63f61cc072741f9db7dee51b604ce925db7859bf64019ddf967fcfaf593aa113 2013-09-04 09:35:50 ....A 18543 Virusshare.00093/HEUR-Trojan.Script.Generic-64184e25d7a3068e5e8d691a7cdf3dc93f70cd9b7ed8cd2db11cc46f865beea6 2013-09-04 09:15:46 ....A 43909 Virusshare.00093/HEUR-Trojan.Script.Generic-641bcb86c7b9a317438bd7378845b552eb89013a40494b670032414a5f5fd9db 2013-09-04 09:43:14 ....A 18623 Virusshare.00093/HEUR-Trojan.Script.Generic-6423a2e2e7a094468c3878bf815cb226575c7441d038515348f0b5203f0960f0 2013-09-04 10:03:50 ....A 82759 Virusshare.00093/HEUR-Trojan.Script.Generic-64243987128ca97c69c170bb77a379e1185f779826b9a718098c6e229ac4a94d 2013-09-04 09:01:44 ....A 30562 Virusshare.00093/HEUR-Trojan.Script.Generic-642ee9ffe8cf1f2450365e4ba44e7d931a0468d4b9246fc7879eed555becc10f 2013-09-04 09:08:24 ....A 8260 Virusshare.00093/HEUR-Trojan.Script.Generic-643338a48a8ed3501c2ad03b71af5d10ccdde8fcbbecbf6ea0fd8f5d761f3bf5 2013-09-04 09:27:58 ....A 19391 Virusshare.00093/HEUR-Trojan.Script.Generic-644d9782c64dc0a9b39af867145155e98050d7d8ab5c803b2c92d14fd3828fec 2013-09-04 09:50:00 ....A 1481 Virusshare.00093/HEUR-Trojan.Script.Generic-64534e5959a6993ae240777164e0cb6683cec0934e6a3b48e91944cb61cb2ee5 2013-09-04 09:44:08 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-645b9e615aa93658edbf303b1523d859d8b9f3baa3758c4a2b3cd3d3e518d2f9 2013-09-04 09:43:16 ....A 17355 Virusshare.00093/HEUR-Trojan.Script.Generic-6461f51bac47993293aaafd3a51e9861bd32679ef6bc5f4fbdb7aeeff65bc519 2013-09-04 08:57:42 ....A 23181 Virusshare.00093/HEUR-Trojan.Script.Generic-646aa627ebccb5e71340ae03c8d5c1cb59c1033681549ac820896f8d810031cc 2013-09-04 09:52:26 ....A 48231 Virusshare.00093/HEUR-Trojan.Script.Generic-647a14fa6151cf62c670555e73888d9e67725025b16a750706f8be5806d3f77b 2013-09-04 09:54:58 ....A 23800 Virusshare.00093/HEUR-Trojan.Script.Generic-6498a6f1e1b987d0e8b7af2737aeac716d615ba8e5b16b0cae037634192360de 2013-09-04 09:16:26 ....A 40793 Virusshare.00093/HEUR-Trojan.Script.Generic-649e5a6f34859a5de76a176f33c65ea1d8525d8c2b0dae42771cb7ce80565856 2013-09-04 09:37:04 ....A 740 Virusshare.00093/HEUR-Trojan.Script.Generic-64b2b561fbbd7b322a113302c9f79969f4105f642a13242e55c13c065de0921a 2013-09-04 10:05:24 ....A 7940 Virusshare.00093/HEUR-Trojan.Script.Generic-64b7cd5345384719b363facc96f7a76c65c26cda0085a9f2e4c4faf86bc82f5e 2013-09-04 09:48:32 ....A 34257 Virusshare.00093/HEUR-Trojan.Script.Generic-64ba2c577843cd6d78d98f17f3585e55a252f135c56270a4c269c4205924e72f 2013-09-04 09:10:50 ....A 6460 Virusshare.00093/HEUR-Trojan.Script.Generic-64bda37e9ffef3460aeb9416db478926d8dd05297c6083e9a378ece67fcea454 2013-09-04 09:17:28 ....A 95266 Virusshare.00093/HEUR-Trojan.Script.Generic-64c6232d3f5adbcee4a4917fd3103417f685f3356d94fae184eb6bf98ceb127d 2013-09-04 09:36:10 ....A 42805 Virusshare.00093/HEUR-Trojan.Script.Generic-64d87bbdea314cc9f951106ac41cd789920894af6e8d748d40ac4aca7483cad1 2013-09-04 09:42:16 ....A 3947 Virusshare.00093/HEUR-Trojan.Script.Generic-64d926be796194dd6c68a0652b140f3ab7143012cc91caef59488395812a9330 2013-09-04 08:45:36 ....A 59797 Virusshare.00093/HEUR-Trojan.Script.Generic-64dbd08f9ff09a8e228522e7f8d3b9352425bacfefa69e0d03e1ca12fabbec68 2013-09-04 09:59:14 ....A 17404 Virusshare.00093/HEUR-Trojan.Script.Generic-64df66a2284e6f09c6dd2f16a359b024aac591578c7dde7ff634016889ffc223 2013-09-04 09:11:32 ....A 46844 Virusshare.00093/HEUR-Trojan.Script.Generic-64e2c4e7078dc9c57d9bc415cab2426d55e12cbeb726174615f5627c44e5e294 2013-09-04 10:07:34 ....A 34957 Virusshare.00093/HEUR-Trojan.Script.Generic-64e4afc05c6758d02fe2798b893995600e0ba4696e22454ef7df023e2f286513 2013-09-04 09:43:12 ....A 41767 Virusshare.00093/HEUR-Trojan.Script.Generic-64f1e80a8da11b4f99542275dbd751bf6abe2657d8eec12555fe8ff8e8629936 2013-09-04 09:22:14 ....A 19502 Virusshare.00093/HEUR-Trojan.Script.Generic-64ff6d0f60b2993837be5f3f6383ad6bb49c6f3c4d4d166be7b6c0294740ff00 2013-09-04 09:51:10 ....A 30839 Virusshare.00093/HEUR-Trojan.Script.Generic-65052df16b8796f945d810397b5aa30bb8d80e44f38a4b645e5d7106938a687f 2013-09-04 09:40:36 ....A 24349 Virusshare.00093/HEUR-Trojan.Script.Generic-6506f549837740540d8434bd57912c8c2a92ef9d3f15f05fe690cc41312306a7 2013-09-04 09:03:18 ....A 29329 Virusshare.00093/HEUR-Trojan.Script.Generic-6508c902dc895c593ff3a496f9dbbf8479489ea56bbd437a323f6c42f3e384b0 2013-09-04 09:52:12 ....A 66339 Virusshare.00093/HEUR-Trojan.Script.Generic-6509ae10d76dd39074e3a7fa23f9b3d1c0941d2009b3af2a4c557205a9b55283 2013-09-04 09:50:26 ....A 13618 Virusshare.00093/HEUR-Trojan.Script.Generic-650ce5977a20942436b4e0e784dfc7c38aeea2014cbeb8756c0d44c2978e62b7 2013-09-04 08:45:12 ....A 34549 Virusshare.00093/HEUR-Trojan.Script.Generic-65120b1ff6ab772ee0f99900aff02f1b9d5cca4f0b4f426e07c7564b5da1d424 2013-09-04 09:15:12 ....A 581084 Virusshare.00093/HEUR-Trojan.Script.Generic-6526c0bc172b4cc0ee10aa560c1c1b60fab326d1d96fa49d8e628eb205820b57 2013-09-04 08:54:06 ....A 15517 Virusshare.00093/HEUR-Trojan.Script.Generic-6528741537f1831f146f50de9be4b398f5d25456e628f025f380292e64cce54f 2013-09-04 08:48:22 ....A 8823 Virusshare.00093/HEUR-Trojan.Script.Generic-653069e244c47f854df8b0676a49404fa21e0d81f06802719185419a6ecef4b3 2013-09-04 09:17:22 ....A 24549 Virusshare.00093/HEUR-Trojan.Script.Generic-6530bdf76dcbd83e48627b14fc09a10d0c9f41402133b157cd4ee4077dced70a 2013-09-04 08:49:40 ....A 6735 Virusshare.00093/HEUR-Trojan.Script.Generic-654d423c4d250b06898c9ad03302f072d0c3a9bad34b84179d3926ab570fac95 2013-09-04 09:12:58 ....A 16370 Virusshare.00093/HEUR-Trojan.Script.Generic-65505367a9d5338cdcdc7b10173670293c4a88897414098d76c635a5a9b59ec5 2013-09-04 09:32:42 ....A 124027 Virusshare.00093/HEUR-Trojan.Script.Generic-65571f7c821bc65d90c79929757eaae89f657f510fab94d297ad1cf4c75ce4ec 2013-09-04 09:16:10 ....A 17056 Virusshare.00093/HEUR-Trojan.Script.Generic-655907e7b0f97714d3058f460fc7d53e5303347d18449f4b1f3fcf56c06c563d 2013-09-04 09:12:34 ....A 22243 Virusshare.00093/HEUR-Trojan.Script.Generic-656aa05cc35d108deff8cd251ecd9ad4794a0ec2420e091dde8ca6506c880039 2013-09-04 09:29:54 ....A 222411 Virusshare.00093/HEUR-Trojan.Script.Generic-6578eebf2f85f487e15cfbc9289eaf5b2c66ebbf9fd042a397a83d45173b158f 2013-09-04 09:48:16 ....A 53169 Virusshare.00093/HEUR-Trojan.Script.Generic-6578f560699730173a36c9580bdccff73f0887c5a100848c2929f8562f30d58b 2013-09-04 09:50:36 ....A 28845 Virusshare.00093/HEUR-Trojan.Script.Generic-65813bf49ffddb51dcc46e95f81ad06d7dda792f9367c9ee144bdef0fcf72a47 2013-09-04 09:35:18 ....A 94592 Virusshare.00093/HEUR-Trojan.Script.Generic-65858add0c5e0dbb87b58c2bd74bf62b6a61b30f745d86f4e1eb94a6d4b61ca7 2013-09-04 09:18:02 ....A 63432 Virusshare.00093/HEUR-Trojan.Script.Generic-658a74d841f288ae5937a16cf5ef269aa8d866f1a3bad090b2d42ecc69679cef 2013-09-04 09:36:20 ....A 4134 Virusshare.00093/HEUR-Trojan.Script.Generic-658bdf3db631552990b07c93f615c5ab3f8a207e75e882c74f4b21f2790fe208 2013-09-04 09:28:30 ....A 82373 Virusshare.00093/HEUR-Trojan.Script.Generic-658be0c99205114f34acc596f6e7b93e258c07e5d80405f9cde8f230c0a63b28 2013-09-04 09:23:14 ....A 21636 Virusshare.00093/HEUR-Trojan.Script.Generic-6591b918e929e8e08d313183ddeadb96f481e0ae939480f7c12ab69e90eee95d 2013-09-04 09:17:42 ....A 43895 Virusshare.00093/HEUR-Trojan.Script.Generic-659601057b05ae1914724db144b2d0ed1c30b08118f404d63417461008fae260 2013-09-04 09:42:14 ....A 31513 Virusshare.00093/HEUR-Trojan.Script.Generic-6599bf3c7908cb3c1ecdb377410f5a97895f36aa88a067862e66eeb4b76b26b4 2013-09-04 09:39:06 ....A 17128 Virusshare.00093/HEUR-Trojan.Script.Generic-659addd1f47dfdcce07eeb5043b997d3ac7242c1dc7a4011f6c4831c171b94e8 2013-09-04 09:17:30 ....A 53202 Virusshare.00093/HEUR-Trojan.Script.Generic-65ac99ab3cb342c7208dadbc86293499ac4aa53ecf8f5948857a1eaa7dc0740f 2013-09-04 08:45:24 ....A 49392 Virusshare.00093/HEUR-Trojan.Script.Generic-65d6694c6e5238635aca3cc026c9a7eb71ee7d9d1f8027303946bb903dd3db2f 2013-09-04 09:33:32 ....A 59175 Virusshare.00093/HEUR-Trojan.Script.Generic-65eaa10f357417b4fe3adf097a18899c1151eae49edde4c09eb1e65147938135 2013-09-04 09:11:14 ....A 225486 Virusshare.00093/HEUR-Trojan.Script.Generic-65fd56fc8fbb67e3cb2f7db02b53c67aa0942e83096b19cecf0ae230ffcaf55e 2013-09-04 09:45:26 ....A 17582 Virusshare.00093/HEUR-Trojan.Script.Generic-66027752396ee57d10327d19b49fac56840d84414fd52a1d4014e71a6103c678 2013-09-04 08:57:16 ....A 12618 Virusshare.00093/HEUR-Trojan.Script.Generic-6614de476662e2ecc8dafec7e8b24482a15c48d4155ef183379e1f948f490852 2013-09-04 08:42:28 ....A 24175 Virusshare.00093/HEUR-Trojan.Script.Generic-661f119f938b360e0614282c99903c26464632755e957af966fbc1b095654509 2013-09-04 08:51:16 ....A 1897 Virusshare.00093/HEUR-Trojan.Script.Generic-6620e6758ad5dda9a12cdfce3df27b2665ae201cc5c1b01255564cd3a49c995c 2013-09-04 09:23:56 ....A 53025 Virusshare.00093/HEUR-Trojan.Script.Generic-662175b8fea055dcf6a4d2d9fadc2f3deaa6f86fa2a29dbfa35a1dfa7a927e8b 2013-09-04 09:57:24 ....A 31503 Virusshare.00093/HEUR-Trojan.Script.Generic-6637dc0973ddeb694583887cc7262a1991895b36bb99270364dc8f86f4c0a1f2 2013-09-04 09:24:26 ....A 11853 Virusshare.00093/HEUR-Trojan.Script.Generic-663cc39981035d9c4cd10c4d8c9ddd277c56c463304fe99921c80b0922539f59 2013-09-04 09:26:16 ....A 28834 Virusshare.00093/HEUR-Trojan.Script.Generic-664b01fd74ba053bf4244ba1778d308bfbcc965198107cda77d076cd02a1a17e 2013-09-04 09:18:34 ....A 22552 Virusshare.00093/HEUR-Trojan.Script.Generic-66598342ec96bdfe26ac05f0b30725226e4bffdd38fc0ebd0a91d7e855b93538 2013-09-04 09:27:02 ....A 46902 Virusshare.00093/HEUR-Trojan.Script.Generic-665cac081fcecf48993715bc44b3a14fedbc50943e3f52b8d8b4484186a5dca8 2013-09-04 08:56:06 ....A 31251 Virusshare.00093/HEUR-Trojan.Script.Generic-66676075f4c2833745bdc8eed38f805c07f26fd4218961dbe86819a2592f0ea5 2013-09-04 09:29:58 ....A 14984 Virusshare.00093/HEUR-Trojan.Script.Generic-66715ddeb8d9c155d1978dd97ab49f670501504a1418d3721be36996f0a98f74 2013-09-04 08:48:20 ....A 12441 Virusshare.00093/HEUR-Trojan.Script.Generic-667801b32397bc3e1f69af2006ace3a836c566834070c39f37a7012eaf535f32 2013-09-04 08:43:08 ....A 34399 Virusshare.00093/HEUR-Trojan.Script.Generic-667b99ce4c0791008d0253c646391e9927cfbb9c3e66e1648fc6ebaa5877641a 2013-09-04 08:41:12 ....A 33141 Virusshare.00093/HEUR-Trojan.Script.Generic-667f7ffe7bceb55afd432a84a8aedae67d28db2c5000b13e80ab18649cf664a9 2013-09-04 09:20:04 ....A 38748 Virusshare.00093/HEUR-Trojan.Script.Generic-6686334e59bfa34cf91480bd5a25f31433bb4df8cf44845e4c8f15d16c7bb215 2013-09-04 09:44:06 ....A 18170 Virusshare.00093/HEUR-Trojan.Script.Generic-668938d50cc5a13d0054b67e56d86743b7fa80bf43a8848fa178bac938ce732e 2013-09-04 09:44:04 ....A 26437 Virusshare.00093/HEUR-Trojan.Script.Generic-66934204658fc1f61cdee9fbf668a271b5263076c3bc8d1d30a8d35a124d12ce 2013-09-04 09:53:22 ....A 50940 Virusshare.00093/HEUR-Trojan.Script.Generic-66935da0eb8c1c1116ac1b734f08b8d3c2c4bee36a340fb9464f92168de0946e 2013-09-04 09:46:46 ....A 4407 Virusshare.00093/HEUR-Trojan.Script.Generic-66cf50b613ce3fbc1c7c9dfdc16a48b253f6c26d80e9cbb441c8d1a986b9bf9b 2013-09-04 09:02:38 ....A 213 Virusshare.00093/HEUR-Trojan.Script.Generic-66dd84123fda509cd7f05c31db9869b7d765073fa2bc7ae5b5a6fd7efb8b8028 2013-09-04 09:06:52 ....A 60794 Virusshare.00093/HEUR-Trojan.Script.Generic-66e954f9e1d48953d09aafadd9169faabe0c440306d4915529782154c01c3930 2013-09-04 09:38:04 ....A 35696 Virusshare.00093/HEUR-Trojan.Script.Generic-66efeb20675f37818873a1645dab55e1643ea088d7b682fd2ebb04652013d3aa 2013-09-04 08:47:42 ....A 39460 Virusshare.00093/HEUR-Trojan.Script.Generic-66fa8e7a9a08d528b7c59e8defbbd363dd1afdae6954e271a3f07bb8ab6671a1 2013-09-04 09:02:38 ....A 195490 Virusshare.00093/HEUR-Trojan.Script.Generic-671a2d058508ff6256f95c1bd78c245cc978c8e90b4ac4d95f54106b070f56ff 2013-09-04 09:45:24 ....A 8265 Virusshare.00093/HEUR-Trojan.Script.Generic-6725143f5d92bddd56fa3ba47770e4e27ce75aeeb76688a1d71c11677315af5b 2013-09-04 09:15:24 ....A 27454 Virusshare.00093/HEUR-Trojan.Script.Generic-6725283198e93446be4809e5b85933cc4755755ed22e9cccf80a37116bc3c6fe 2013-09-04 09:01:56 ....A 23205 Virusshare.00093/HEUR-Trojan.Script.Generic-6727f2c9b497b1f68ee07c51439893d5e9c7099cd62aa136321a1a916850ef16 2013-09-04 08:55:00 ....A 430 Virusshare.00093/HEUR-Trojan.Script.Generic-673a8ee4cbbbcb5434a639f5c6b06976a511998494beb490c4271e987bfe2333 2013-09-04 08:46:10 ....A 22976 Virusshare.00093/HEUR-Trojan.Script.Generic-673aaa595a421ff3d0ee6f7c78b288ab00ccbee3cafae126d31cac726ab60d4f 2013-09-04 08:54:28 ....A 18040 Virusshare.00093/HEUR-Trojan.Script.Generic-6746339e120d99aca5a206b755713e66388d953dfbc0554bf5484c46fadcfd29 2013-09-04 09:53:44 ....A 69123 Virusshare.00093/HEUR-Trojan.Script.Generic-67505ac25c4e0bcbf4b877a169516d1393a8eb7a6254c98e610d6548ada19c65 2013-09-04 08:49:48 ....A 17345 Virusshare.00093/HEUR-Trojan.Script.Generic-6758dce49205135153f5fd5dd54f4c4d2230344a762e4f54dfbeeb9929f91974 2013-09-04 10:04:44 ....A 52931 Virusshare.00093/HEUR-Trojan.Script.Generic-675a47d285bcbc0e9959b61451617adb16046d265affac0511fd62ea2f1feefc 2013-09-04 09:14:40 ....A 18311 Virusshare.00093/HEUR-Trojan.Script.Generic-676a0887b6b0838670e6f9afb9f8fd66a29a096a7b434f4c9e60ee1660c1b51f 2013-09-04 09:42:58 ....A 21821 Virusshare.00093/HEUR-Trojan.Script.Generic-676d08e74bb990ead6bf9cab757efc7fc6898f6baea508185b789eb3c2ea2beb 2013-09-04 09:30:46 ....A 1101 Virusshare.00093/HEUR-Trojan.Script.Generic-6776b9d442b51b0ee743096d15d6fccdd4913d6bd81a007f082ea1f6a4cc4add 2013-09-04 10:05:20 ....A 5952 Virusshare.00093/HEUR-Trojan.Script.Generic-67793626ae10ad585d3acc5759412bc2ae309a25681aecfd36e28928852f5ad0 2013-09-04 09:04:30 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-67840f27ffffaf09ce969c64d84cf81d9ef1ff42cd9b1240a80ed38a8fd4db04 2013-09-04 09:27:32 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-678d5880acaeacde7948469621b6aeadc351f6a61708e74b80621c4025b60630 2013-09-04 09:43:42 ....A 21254 Virusshare.00093/HEUR-Trojan.Script.Generic-678f66ccdd90f966fcc0ca82352f6b4040bc072c466b59a9b78f4c42de411627 2013-09-04 09:48:08 ....A 40168 Virusshare.00093/HEUR-Trojan.Script.Generic-679240f4b5e358739b3e48f5bb7e867c887424e49623c5bdf0116652879bcde3 2013-09-04 09:36:32 ....A 34169 Virusshare.00093/HEUR-Trojan.Script.Generic-679f9687f7046fb029ffe74cefeca1001f8f3c2a4888be49ab91b70acb79430c 2013-09-04 09:42:30 ....A 1543 Virusshare.00093/HEUR-Trojan.Script.Generic-67a0cc2a800706da51235a4a6f728183762a1c411b62fa8c639bf50cf2d8f947 2013-09-04 09:39:16 ....A 119168 Virusshare.00093/HEUR-Trojan.Script.Generic-67ae85d95906585a67feb0a3d9a7fedb7bc8b6b4bce61a5f1761b827b8a574d2 2013-09-04 09:17:36 ....A 30906 Virusshare.00093/HEUR-Trojan.Script.Generic-67bfbcc7f257ee36fe7afc29efaf07c7e4d07795c2908fe6a4375ddcd500d1ab 2013-09-04 09:14:16 ....A 28552 Virusshare.00093/HEUR-Trojan.Script.Generic-67c146123a94b6e34f15667e75a5e1ef81a9ee71bbd7beaaadf668e7ab2f2903 2013-09-04 09:26:58 ....A 22528 Virusshare.00093/HEUR-Trojan.Script.Generic-67c2fe6cb81ee7214e4fe0350f2c2285fa1287e6495b649911da866c623d852b 2013-09-04 09:14:18 ....A 16535 Virusshare.00093/HEUR-Trojan.Script.Generic-67c544587c86e4ae2d2f390a216204d741cdc1970b8a7f816e10a0a95547ca6d 2013-09-04 09:03:14 ....A 26140 Virusshare.00093/HEUR-Trojan.Script.Generic-67d41780049f306f72e591e3fb0c160b037d9b1c0ba72f9f4e1c896c3d13414f 2013-09-04 08:50:22 ....A 51817 Virusshare.00093/HEUR-Trojan.Script.Generic-67d96a3ab548e6c4561a96f08eb6cc0e5459e5b59073335220a15d2006180622 2013-09-04 09:27:04 ....A 55064 Virusshare.00093/HEUR-Trojan.Script.Generic-67f896ab1f4c873f6771e6f2346977c50e6d6dba964f704623a3681a695728cd 2013-09-04 10:04:42 ....A 72331 Virusshare.00093/HEUR-Trojan.Script.Generic-68069dd41dfabcb157ee0783368b66396df95375744db5074f882dd42fd9e60f 2013-09-04 09:46:28 ....A 48804 Virusshare.00093/HEUR-Trojan.Script.Generic-680cf4860359913af8a75072cccb02e92473e328584b640986025bef7a0fee43 2013-09-04 10:01:18 ....A 104007 Virusshare.00093/HEUR-Trojan.Script.Generic-6811d6b7a254dc18258ea529e7dd4f3b723df7b8292a17659a1b424435f9136b 2013-09-04 09:16:58 ....A 11654 Virusshare.00093/HEUR-Trojan.Script.Generic-6828694a57a44ffdb0f36d0974fdf97052292673d026601ec0f1a3dfd24f5084 2013-09-04 09:13:02 ....A 22846 Virusshare.00093/HEUR-Trojan.Script.Generic-682f29ba3fed8f21226e453a0539bb09e3db3add0c8f250175392b5370980c0b 2013-09-04 08:55:02 ....A 72787 Virusshare.00093/HEUR-Trojan.Script.Generic-6834a4550c3452103614e447781ab16c9f1fc0a1fee17d827d48a9756ee6bd70 2013-09-04 08:54:24 ....A 6184 Virusshare.00093/HEUR-Trojan.Script.Generic-683bf30120af38cca122456d1b2b839dcf32378738ab2e8788ee8c81cbdaafc9 2013-09-04 09:56:14 ....A 27071 Virusshare.00093/HEUR-Trojan.Script.Generic-6842df31a46d6919d596c647eb0679f9901ca815aa93f018a5aac6f9a12531df 2013-09-04 09:41:40 ....A 7401 Virusshare.00093/HEUR-Trojan.Script.Generic-684385115f1ec7613179e5faf31f721103a708f0297dd99eb5c667401872e5c6 2013-09-04 08:52:44 ....A 16261 Virusshare.00093/HEUR-Trojan.Script.Generic-684672cab7c724936764f11e07f711ee005fc8a1baa0cd8143ab01fca2aa01c3 2013-09-04 09:03:40 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-684efccaade56633269fd7c085fb44737db063017e71c7b4e32054a71a12d18a 2013-09-04 08:49:02 ....A 26344 Virusshare.00093/HEUR-Trojan.Script.Generic-684fc6a1bbd2b9f0d9de96a30019da9cb590e81a60c8cbca9c2e7f34fc6bb995 2013-09-04 09:37:56 ....A 68991 Virusshare.00093/HEUR-Trojan.Script.Generic-6854ca52f39440fca9a92e1ed7e754ac44c251831853b0acfc51e5a6a87dc3fc 2013-09-04 09:05:56 ....A 10724 Virusshare.00093/HEUR-Trojan.Script.Generic-68554f3defc4e9b0600b435eac6fffabe3137eea4c9064e8453525e91f7161b6 2013-09-04 09:19:34 ....A 285 Virusshare.00093/HEUR-Trojan.Script.Generic-6867529ba28d5670757e8867a67e1cfc055c7923a8317aa9469c7d31be1ed9b2 2013-09-04 08:46:56 ....A 49079 Virusshare.00093/HEUR-Trojan.Script.Generic-687214670b65d98262364be09e388d0868cf26d08ecd92b51a7c22a18cfd1a2b 2013-09-04 09:36:54 ....A 41542 Virusshare.00093/HEUR-Trojan.Script.Generic-68728b8e957d5a41012c0d3da06dcbc56d07cc9093637fd3b0a5ade421c57e67 2013-09-04 09:50:12 ....A 9345 Virusshare.00093/HEUR-Trojan.Script.Generic-6875b378a5162bced1006a826136db2a92d41ed280b13a5119b08aa4a8ea4dd8 2013-09-04 09:20:42 ....A 8264 Virusshare.00093/HEUR-Trojan.Script.Generic-688b2f108ba302b13d75b7e955e520cd76eed1049d15d21a9ad249030b54996b 2013-09-04 09:42:56 ....A 40540 Virusshare.00093/HEUR-Trojan.Script.Generic-688eea9eb7b952dfff1ab34e21c21fcb5d670c1fcbd57678ec126f291c785851 2013-09-04 08:51:52 ....A 2498 Virusshare.00093/HEUR-Trojan.Script.Generic-689db90f2b82959e2b9d3abcefacfc9ecb39e905aa6be52a5c9b7e5fbfc982e9 2013-09-04 09:20:32 ....A 13712 Virusshare.00093/HEUR-Trojan.Script.Generic-68a19c48f2493a9816cfe634839b3542daa8fa7400e6e320a0ad078ae1de9933 2013-09-04 09:17:00 ....A 26113 Virusshare.00093/HEUR-Trojan.Script.Generic-68a8151a9d57b9dc601a49df7ed347fec0b126f251e83a4343e7e0e4fd751d16 2013-09-04 09:17:06 ....A 79317 Virusshare.00093/HEUR-Trojan.Script.Generic-68abf31f327e06857a94998e69e194e2a09a3b6c3bca88835bd51477abcd5195 2013-09-04 10:06:36 ....A 15123 Virusshare.00093/HEUR-Trojan.Script.Generic-68b6d532905ad5cd764740d8bcd82a33e8d2b84cbc4db0e397f904b9014e1734 2013-09-04 08:54:14 ....A 193102 Virusshare.00093/HEUR-Trojan.Script.Generic-68c43718de9e3f9288c0ea40939ab7e6f424e12e60666184ad13f816448a7083 2013-09-04 09:15:20 ....A 33082 Virusshare.00093/HEUR-Trojan.Script.Generic-68d4829184119d5be26ea1970f92e83f16fc10d7c588db9f43ec1b149f5a7368 2013-09-04 09:35:54 ....A 464 Virusshare.00093/HEUR-Trojan.Script.Generic-68dafae502171b3ea11b864b7d68cd29af08f1325aed3befa7d7ce73cc5705c4 2013-09-04 08:52:22 ....A 31089 Virusshare.00093/HEUR-Trojan.Script.Generic-68e3c0f162beb37c7ba33818411eb158182240dd78f7a2c1fe6b2576abb59535 2013-09-04 08:47:58 ....A 40066 Virusshare.00093/HEUR-Trojan.Script.Generic-68f29542c7c610a8a0faad4273e53a04a0d7276e97611cdc02cef48414b0deea 2013-09-04 09:17:30 ....A 52339 Virusshare.00093/HEUR-Trojan.Script.Generic-68f3ae81580caa048bc58d97a0cf377413018b42e53a494ce2ca5edcba2038f3 2013-09-04 09:38:44 ....A 16419 Virusshare.00093/HEUR-Trojan.Script.Generic-690b7a1b7e9a228834205ad82dd24be96360404104d05b66ce4093f5b1f99fb8 2013-09-04 09:27:58 ....A 4719 Virusshare.00093/HEUR-Trojan.Script.Generic-690f5d4d7802c05e735388ab032b2e1fa6738fe258e385cefeb5c219ccefd8b8 2013-09-04 09:38:04 ....A 25129 Virusshare.00093/HEUR-Trojan.Script.Generic-6921ff0a7535b85302f31e8be7bcfdd8078c7336b94aaaf60acf9739f3dfb65d 2013-09-04 09:15:02 ....A 8588 Virusshare.00093/HEUR-Trojan.Script.Generic-692d08665ae664ea60572d517c59ee57c773689e7aa9bbefabc8c02f768a1aff 2013-09-04 09:46:36 ....A 4425 Virusshare.00093/HEUR-Trojan.Script.Generic-69362838a73225045eb4f4974fde83f6d809484ab545d818066c8e9350b86d2e 2013-09-04 08:57:20 ....A 51377 Virusshare.00093/HEUR-Trojan.Script.Generic-69457e5fdcb013c6e3afe7975cc25467e924878f41448421925372ed1c04e283 2013-09-04 09:10:50 ....A 10373 Virusshare.00093/HEUR-Trojan.Script.Generic-6953d98e905d3e607ad755c539314a013ce2c88439cf111d4180a54361ff778e 2013-09-04 09:41:06 ....A 39815 Virusshare.00093/HEUR-Trojan.Script.Generic-695bf74106e29d621061a41bd7e815cf2c30f762cc889ce242b83a7ea5a56bf1 2013-09-04 09:44:56 ....A 73838 Virusshare.00093/HEUR-Trojan.Script.Generic-6960e47271ad9dce5238a1efc4755e51686d1626518845cd9c439b0903888f27 2013-09-04 09:12:48 ....A 11213 Virusshare.00093/HEUR-Trojan.Script.Generic-696b2c6ce0a941e28493fe004bd6e9cdbeb7f3379364b59771d8537031abc78d 2013-09-04 08:42:56 ....A 48129 Virusshare.00093/HEUR-Trojan.Script.Generic-697e7bba326b84002874412352108ef0bf4b3b954717210d10c99abd85f1c756 2013-09-04 09:06:34 ....A 15920 Virusshare.00093/HEUR-Trojan.Script.Generic-69878210aaf74a74454c89e6a8d7fa992573964554b91b7275e3f39005a1e6a7 2013-09-04 09:23:50 ....A 17094 Virusshare.00093/HEUR-Trojan.Script.Generic-6988f56201b23751720cf67ce9d6f01750a2b58f0a9e30ac6f2a14c9a3c45c0b 2013-09-04 08:52:46 ....A 17475 Virusshare.00093/HEUR-Trojan.Script.Generic-698bfacf6354dc3c660507b4e5dc8135c549bf1eeb319e16923118dcdec39986 2013-09-04 09:04:00 ....A 11729 Virusshare.00093/HEUR-Trojan.Script.Generic-69948e17604f76b2064bf7849879f1f8ef1a303c13a99e0c4a90dcd8593df91d 2013-09-04 09:29:04 ....A 19942 Virusshare.00093/HEUR-Trojan.Script.Generic-69a0100acb7a566ffdc44028e2e63e950ecf11c97169b8ace4e12960fd0a92b7 2013-09-04 08:55:14 ....A 12610 Virusshare.00093/HEUR-Trojan.Script.Generic-69d94e999a5816d50339f3645dac48909abcefee421ed9f024b04bead5633aa3 2013-09-04 09:34:58 ....A 461 Virusshare.00093/HEUR-Trojan.Script.Generic-69e2f7738368f82a80b036dea70ab6cf27e4efd504a3e8822600f0defc7b8286 2013-09-04 08:46:40 ....A 7662 Virusshare.00093/HEUR-Trojan.Script.Generic-69fd7b05b7e3a3f0c6c45ed9a013f00d64ea4256a81715f0fba106c8e2c99d4e 2013-09-04 09:51:14 ....A 65427 Virusshare.00093/HEUR-Trojan.Script.Generic-6a1f1bc07148ca00baaa20f962be43253b5e69d21681cbb00852b0a2f3c8a1a7 2013-09-04 09:12:44 ....A 20840 Virusshare.00093/HEUR-Trojan.Script.Generic-6a32e24e626a7c34bc1595eab87d4b4f8ae7fcb3ab8a644b5694db17c8647e1e 2013-09-04 08:57:18 ....A 28552 Virusshare.00093/HEUR-Trojan.Script.Generic-6a337b898c4a9fc3629fa0262bd65b75a1d49aa57c8b2b284f8129adde965194 2013-09-04 09:01:40 ....A 76955 Virusshare.00093/HEUR-Trojan.Script.Generic-6a339832062bf3ccd6204843728c1e9ae26dae38188a7570b9e520515eb8653a 2013-09-04 09:27:24 ....A 22223 Virusshare.00093/HEUR-Trojan.Script.Generic-6a36ad06fa90745946365da6482d912aa6a2c4ad19ca0cea4c30c476e20c89c3 2013-09-04 09:42:16 ....A 28216 Virusshare.00093/HEUR-Trojan.Script.Generic-6a3bb9e7763dc2c114c9e11a89b5648817ba885f385749b0a8ee1be10053d67d 2013-09-04 09:15:24 ....A 30050 Virusshare.00093/HEUR-Trojan.Script.Generic-6a64fd55e4ac04ff30880f0ca0246217a099ec14c65364ce726ed3ff1bda2965 2013-09-04 08:53:20 ....A 68865 Virusshare.00093/HEUR-Trojan.Script.Generic-6a895efa56131b14dacd1e53b868042e87c55e911d6b3abf3cf854c7bb789bc0 2013-09-04 09:15:04 ....A 16886 Virusshare.00093/HEUR-Trojan.Script.Generic-6a913d89d7abe1d6d522c6bc4989d2f9a775804f62dac87a697c1378d79268cd 2013-09-04 09:55:12 ....A 137 Virusshare.00093/HEUR-Trojan.Script.Generic-6a97e447ffbcbf27e1e0cfda39dda5fa3e0259c2988f7a8a466e18db3aa81874 2013-09-04 08:51:14 ....A 14672 Virusshare.00093/HEUR-Trojan.Script.Generic-6a9907586c42b19e8a38acf4a4acbe4539ee87b1954db8ad08da682a8ef129ee 2013-09-04 09:28:22 ....A 51183 Virusshare.00093/HEUR-Trojan.Script.Generic-6a9a02976818c13e02496d87b1774f3d32673fea670c1db97b84dbc0e2a5c408 2013-09-04 09:32:44 ....A 11621 Virusshare.00093/HEUR-Trojan.Script.Generic-6a9a3d8f44accd62ddc0cdf519b84c3fe18fba1b2a8eaad89e49c83428f51950 2013-09-04 09:06:56 ....A 5026 Virusshare.00093/HEUR-Trojan.Script.Generic-6a9cb7176a8e999615541ff61e686c8c4266655eafb197e26aefef8a11bfb288 2013-09-04 08:55:56 ....A 9568 Virusshare.00093/HEUR-Trojan.Script.Generic-6aa38edaa332e361e70fd9b5cfef40962f74e8063789ae2e15b711918b097c6d 2013-09-04 09:37:44 ....A 35649 Virusshare.00093/HEUR-Trojan.Script.Generic-6ab4fb497714e6fee587a79a0a911657dfc349ef6a9b12fd56b0dbed8c03f7e9 2013-09-04 10:00:56 ....A 45142 Virusshare.00093/HEUR-Trojan.Script.Generic-6ac0fd3a2c3feb5dc3d37f3be1874ca31d5e53604bafc65f1e26858828a3f204 2013-09-04 09:54:02 ....A 10330 Virusshare.00093/HEUR-Trojan.Script.Generic-6ac9db83edc5b93d5540e8919a0f6404c25bf908d5941ada0f2d2a1163384279 2013-09-04 09:15:58 ....A 55388 Virusshare.00093/HEUR-Trojan.Script.Generic-6acad2b94c7b920aeca231337f0190d8ece4f8804992b2654746b6dd534da9aa 2013-09-04 09:08:30 ....A 11945 Virusshare.00093/HEUR-Trojan.Script.Generic-6acb0c40f44bff7866a11b634df191e143cdc54037d7993e3e65ebcc4c3e8649 2013-09-04 08:52:36 ....A 183834 Virusshare.00093/HEUR-Trojan.Script.Generic-6ad4e316848f7f904c7a563466c60ee9708aa9c5f27ad1f3262ec5e1431939c7 2013-09-04 08:57:18 ....A 26974 Virusshare.00093/HEUR-Trojan.Script.Generic-6ae088d04b70993456772cc607cf5c209e2543c6a08e11ec8aebef60921707cc 2013-09-04 08:51:14 ....A 21296 Virusshare.00093/HEUR-Trojan.Script.Generic-6af2a151e4418eb581cb5b1e6035461d034ef7042ad1f558c21974bdc413d44f 2013-09-04 09:01:16 ....A 137069 Virusshare.00093/HEUR-Trojan.Script.Generic-6b03e04d40225c66cf383f1cf9b5f110092921dbdd1b577a03fac75d0b11b324 2013-09-04 09:29:00 ....A 82875 Virusshare.00093/HEUR-Trojan.Script.Generic-6b1593bf27e5794765d0f70ff80e76c0127b7c8206c2fa560c2566cfdf969de2 2013-09-04 08:52:50 ....A 45413 Virusshare.00093/HEUR-Trojan.Script.Generic-6b24e2c122c2aa36cd4034ab728f520b0354a762965070de00ba845d85b6552f 2013-09-04 09:39:48 ....A 42983 Virusshare.00093/HEUR-Trojan.Script.Generic-6b30c79fd46c9008ab3055c8c741891316fbfbd9039625136f5c62d02f522a67 2013-09-04 09:00:04 ....A 13569 Virusshare.00093/HEUR-Trojan.Script.Generic-6b329bb741138e14530c81e24aa570668c0a799048f190f207cbd04f242e0174 2013-09-04 09:13:40 ....A 30737 Virusshare.00093/HEUR-Trojan.Script.Generic-6b32a4995a53c7b87c0ec247b0f01e07724738d09840479b85310ffd07a19ab9 2013-09-04 09:21:38 ....A 21427 Virusshare.00093/HEUR-Trojan.Script.Generic-6b3d8a000510750f70963c97d163c31e9a3d2132b2f4e52e02d4c61a94018295 2013-09-04 08:55:08 ....A 34481 Virusshare.00093/HEUR-Trojan.Script.Generic-6b46fd02f339b683b388c43d991e07293ebb7a7e9111bec5995a681859a61ce0 2013-09-04 10:00:56 ....A 14434 Virusshare.00093/HEUR-Trojan.Script.Generic-6b4e90636c95bfcd921af903a8f207f8778d302036e21017d5bd5e2824507560 2013-09-04 09:45:34 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-6b5710be80bddac8df7f124d7ad5b44ae228720f3e374cdcd3e97e8fc836b14b 2013-09-04 09:29:18 ....A 37690 Virusshare.00093/HEUR-Trojan.Script.Generic-6b70e05278dd476d4123ba13f4dcc06f4e64fc45d8baa643ce684edea7a6b367 2013-09-04 09:44:40 ....A 38620 Virusshare.00093/HEUR-Trojan.Script.Generic-6b758958004dc4e49d490e72f2a89a4b3ee3deed89729fcb7982a3bedac57856 2013-09-04 09:13:04 ....A 6093 Virusshare.00093/HEUR-Trojan.Script.Generic-6b7c9334c90ea8b6979bac23c4bad49ba244966fc536a77d65f4e19ea28c6417 2013-09-04 09:42:20 ....A 45162 Virusshare.00093/HEUR-Trojan.Script.Generic-6b968a862a2f3016b0d3ad804fa684631ab22cd93cb8393618ab465894f2a793 2013-09-04 09:23:32 ....A 22161 Virusshare.00093/HEUR-Trojan.Script.Generic-6ba31500d985be2d42b0101f7f0de534088bb7fbf00460109f7fae478ed831a4 2013-09-04 09:18:38 ....A 43705 Virusshare.00093/HEUR-Trojan.Script.Generic-6ba556eddf2262b5a0e8f7af4a4b18f87eb8e83a3242d37fa3bc3925bacf28c3 2013-09-04 09:01:02 ....A 43672 Virusshare.00093/HEUR-Trojan.Script.Generic-6bad812d3a6f32f68f32f62a54628bc3026921ac101d47f63e71054cc585bd82 2013-09-04 09:33:00 ....A 12889 Virusshare.00093/HEUR-Trojan.Script.Generic-6bbf4bb33a5856edfe08b455fe88aef7cf08c86c636b7ecac0323f26bff4d725 2013-09-04 09:38:16 ....A 23197 Virusshare.00093/HEUR-Trojan.Script.Generic-6bcc28bcfcf88489889d8e0dc120fb3cd2a5df281de72bdb47ff60439cbc05cb 2013-09-04 09:52:08 ....A 49169 Virusshare.00093/HEUR-Trojan.Script.Generic-6bd2c1f69aae8d39a1f55485f8878864a3adbe51804ed0c0674204e86cb8b325 2013-09-04 09:41:20 ....A 2575 Virusshare.00093/HEUR-Trojan.Script.Generic-6bd2fb1527d693391b7c2cd2ab5ed90dc6fdb973630a66b01e3dcecfe01530ab 2013-09-04 09:12:24 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-6be008319614a90b38e73695939bf08b1565bd784d240458058221332029c4dd 2013-09-04 09:23:42 ....A 17956 Virusshare.00093/HEUR-Trojan.Script.Generic-6be034f1f2e60cd5b873b12d2a8a0d52096f0a9e5d1a2f6cd99f27646569c4ff 2013-09-04 09:48:38 ....A 36686 Virusshare.00093/HEUR-Trojan.Script.Generic-6be37e16525923df06ed498f4b7e2246c1b330434bfa448b27655dad84bc845d 2013-09-04 09:19:10 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-6be42260fedc46e8971f1b628336cd78328c8425deefc8050b7ef5395d30370a 2013-09-04 08:40:56 ....A 27484 Virusshare.00093/HEUR-Trojan.Script.Generic-6bf4fda9ae8a1e4038a59c5673c8f9a8326a41be5eb04836b57e8a6d2cac3a7d 2013-09-04 08:56:02 ....A 89561 Virusshare.00093/HEUR-Trojan.Script.Generic-6bf593c2b4e7139e6ef717cc8ef9c9a31f825db84a315f195e541f6968120a89 2013-09-04 09:01:48 ....A 63339 Virusshare.00093/HEUR-Trojan.Script.Generic-6bfff5b38a1d06c97b991763818cc953a04cd2b76b67e4993aa87af5c76efc7c 2013-09-04 09:41:50 ....A 5546 Virusshare.00093/HEUR-Trojan.Script.Generic-6c09fe90c027fcad81d8cd815fea7e4565705c9d9da6d72bff812bf7d15d24cc 2013-09-04 09:20:20 ....A 39393 Virusshare.00093/HEUR-Trojan.Script.Generic-6c0fb46f1a0dbe580e067f69b250d86a117e8a99da63a1ad644962eca09c239f 2013-09-04 08:53:48 ....A 24083 Virusshare.00093/HEUR-Trojan.Script.Generic-6c1d7af25228917463bf89fb9b43fda8bd4dd273cf0dff2128ce92ed4172e34a 2013-09-04 09:37:36 ....A 35114 Virusshare.00093/HEUR-Trojan.Script.Generic-6c2555df2c82d9d317da8323529572c0934dd23c0c4402d5409e6ebacbb9db90 2013-09-04 09:24:02 ....A 724 Virusshare.00093/HEUR-Trojan.Script.Generic-6c324af9155d22ccd2c5babc0b2ce4af72d20cadaf9440d967a59fad21b7f16b 2013-09-04 09:40:46 ....A 1656 Virusshare.00093/HEUR-Trojan.Script.Generic-6c33209a36edd5b8167275c61eba8944b618c6aa39d0ad9280cc24399c07f7f4 2013-09-04 09:59:16 ....A 853 Virusshare.00093/HEUR-Trojan.Script.Generic-6c3fa9b69a1c6c10d373298e2bc9d71e30790e3fb5fe3b683cc6330fed09fdaa 2013-09-04 09:59:08 ....A 9864 Virusshare.00093/HEUR-Trojan.Script.Generic-6c4c8600028c55d99547d5c74d3f89af5ea6f501fc4451c14cde20ccdfac0997 2013-09-04 09:38:48 ....A 98379 Virusshare.00093/HEUR-Trojan.Script.Generic-6c51ec56873a413b52a26db3aa24fcb6f09356fbca2ca8a4a795d9b45af465eb 2013-09-04 08:49:00 ....A 28476 Virusshare.00093/HEUR-Trojan.Script.Generic-6c5ef888e75f1412938a4f976903bef6014d9dc3002e6efbc654f26a197597e6 2013-09-04 08:58:34 ....A 13630 Virusshare.00093/HEUR-Trojan.Script.Generic-6c6382f6c36d6495dec374a5d94550d106851f25e64987075f1f047341828ede 2013-09-04 09:06:56 ....A 15398 Virusshare.00093/HEUR-Trojan.Script.Generic-6c6d60d8dc9a741df3d67b0df6c529ddaa2d7affdcfb153d45c42a2a4712c806 2013-09-04 09:16:44 ....A 16828 Virusshare.00093/HEUR-Trojan.Script.Generic-6c6fecb22e2f6ccd21013cdd715b5dd4827d2f74de31a56f046cfd6a888a6759 2013-09-04 08:50:08 ....A 9889 Virusshare.00093/HEUR-Trojan.Script.Generic-6c8184faaa13c5ca125ac344637e27f31311a924a293c0d75da05b3f50d1410a 2013-09-04 09:48:02 ....A 7525 Virusshare.00093/HEUR-Trojan.Script.Generic-6c853588cb845f17f4aa6e4a01f633826ab9bc1c5799429af632499c201da305 2013-09-04 09:11:02 ....A 48912 Virusshare.00093/HEUR-Trojan.Script.Generic-6c8b87b1f8eafd744bc6f9f4bd85574899c5626c053352af392095cdd659789f 2013-09-04 09:22:08 ....A 81215 Virusshare.00093/HEUR-Trojan.Script.Generic-6c9c02ba6c6346199f930bd383c5271e42e10d7c71b84d80230f8916fc82d0c0 2013-09-04 09:06:44 ....A 18937 Virusshare.00093/HEUR-Trojan.Script.Generic-6cace0e2f70e78ff554e64b062e7c66e479e886e3d5f31a367c43e057fc73b67 2013-09-04 09:18:14 ....A 141963 Virusshare.00093/HEUR-Trojan.Script.Generic-6cbb659fb8b019d82be577f540911885e753df2345e05558e7ce04daf631c962 2013-09-04 09:58:22 ....A 1346 Virusshare.00093/HEUR-Trojan.Script.Generic-6cbf25b297374397a9b187fb6beb642f0d350eeb7ae0860688b3ffe3b9addc93 2013-09-04 09:00:30 ....A 221535 Virusshare.00093/HEUR-Trojan.Script.Generic-6cc3b8721206c6e77ef163488d1ab956612fd662221677c3ec41f06f7f1d8187 2013-09-04 09:20:04 ....A 34654 Virusshare.00093/HEUR-Trojan.Script.Generic-6ccf00872d48a5da4c7f087daaaabdd782ff221f2d6937c4c3b1b281f9abaa09 2013-09-04 09:52:26 ....A 97184 Virusshare.00093/HEUR-Trojan.Script.Generic-6cf5560efa12d3aa66f7d363bf65121ae0f8e71dd2bed0711b2ef013d7ec4339 2013-09-04 08:43:06 ....A 94836 Virusshare.00093/HEUR-Trojan.Script.Generic-6cfb1de1c7c758c0d2b10777cc1918ade5b5dda79d94b74e6ac426fdd60e0fd8 2013-09-04 09:40:38 ....A 55404 Virusshare.00093/HEUR-Trojan.Script.Generic-6d01354c0069748bf8931cbeb83fb8f331f508cf475f5f627a9204942cad6123 2013-09-04 09:43:26 ....A 17146 Virusshare.00093/HEUR-Trojan.Script.Generic-6d08127e2aa6f8d5dc7d0706a9b27de08526b97bd6c591cb8926ed099c8c94ef 2013-09-04 10:02:18 ....A 38621 Virusshare.00093/HEUR-Trojan.Script.Generic-6d19de573c4d0a2dff88a0a8408b47e5192cc07764f0ad8d8b7aca88a9a70bf9 2013-09-04 09:18:26 ....A 9219 Virusshare.00093/HEUR-Trojan.Script.Generic-6d260f26b1d867b46ec0a76a68a27c5bbc2bb5b55457d74495e7934f168bb1ad 2013-09-04 09:49:52 ....A 12265 Virusshare.00093/HEUR-Trojan.Script.Generic-6d27c0dd175ffc835b3cce6b1fc8594831887e0a16019a3bcdac612ee56a0eee 2013-09-04 08:57:26 ....A 17513 Virusshare.00093/HEUR-Trojan.Script.Generic-6d2d439c0e49274c04bdf304d3b6b3bc8476dd91613230e6db99299561ebc791 2013-09-04 09:16:44 ....A 278 Virusshare.00093/HEUR-Trojan.Script.Generic-6d2f7801cf99d50555edb3eb5d5574814f2bb60711c92e455aff2608bbef1c7c 2013-09-04 09:42:14 ....A 56545 Virusshare.00093/HEUR-Trojan.Script.Generic-6d33ab8ea0ea2135cee72335755afb69abf91b306133dd994d24cf1f897853db 2013-09-04 09:19:00 ....A 34558 Virusshare.00093/HEUR-Trojan.Script.Generic-6d3daaf289f89abdfa2b74b6f219ee0939e6435ab8f7fd66a026bcf9774cf857 2013-09-04 09:40:36 ....A 18703 Virusshare.00093/HEUR-Trojan.Script.Generic-6d40ff1168d4127e02522e5aecd8b13b0d9d95e593e484e5c33261534a7e6301 2013-09-04 08:53:28 ....A 42358 Virusshare.00093/HEUR-Trojan.Script.Generic-6d440d8d3db2eac21516cc378bf5ce3bd5f0168387ca3f0297aa0369039e3fe7 2013-09-04 09:37:34 ....A 51197 Virusshare.00093/HEUR-Trojan.Script.Generic-6d458c85aac19ad1ea49f2ff6ea560569091d281fb6077402a8bc7f204dbbea5 2013-09-04 09:53:34 ....A 24238 Virusshare.00093/HEUR-Trojan.Script.Generic-6d5ee6a4913f2ce148e0ac93f742fc55cfe7dc70dd650d4ee0f8b8d59a674821 2013-09-04 09:00:04 ....A 15785 Virusshare.00093/HEUR-Trojan.Script.Generic-6d601dcdecb4a4f841fc98cd369a2a962dd8d0383a470d5ebf973d338766c88c 2013-09-04 09:21:46 ....A 70181 Virusshare.00093/HEUR-Trojan.Script.Generic-6d6c80734db96883e942d5e85826ec1ba7e546cc12cb607d2e60fd373edc201c 2013-09-04 09:29:54 ....A 32301 Virusshare.00093/HEUR-Trojan.Script.Generic-6d81e1bc1d28d5f31886b84eb4593a05bcbbd59c98bda63dfffe25d19b7ad326 2013-09-04 09:37:06 ....A 20285 Virusshare.00093/HEUR-Trojan.Script.Generic-6d842aa79d734d29438b460d8d86e816ae0aa564e105f204be88a7d2f74894e0 2013-09-04 09:37:40 ....A 27154 Virusshare.00093/HEUR-Trojan.Script.Generic-6d85a9be1f6c3130428103b6857f000e1cc28ea9ad391705d31f70838d879497 2013-09-04 09:27:46 ....A 33364 Virusshare.00093/HEUR-Trojan.Script.Generic-6d8d28e3b9709cfc56e2ec4e8ba995a0e1c85a70ed74268eb07ce29c4053e7b7 2013-09-04 09:36:02 ....A 41092 Virusshare.00093/HEUR-Trojan.Script.Generic-6d91e05476a8c32f84c63ae5dd0f947cc1fa43b6b7fcd21c8f5022da1ea4d92e 2013-09-04 09:17:14 ....A 18353 Virusshare.00093/HEUR-Trojan.Script.Generic-6d9787361f1493846fa366a8a2caa75bd1abd0d46da92acd35f8b6c5abccd750 2013-09-04 10:00:56 ....A 514 Virusshare.00093/HEUR-Trojan.Script.Generic-6d97d080f365f7052d565c9bf1321ef16af53dd7781da22c7acdd532b1f83e19 2013-09-04 09:52:32 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-6da9f501587d86232330bdb958ab33cd1855167c641b569504602866cc6e30f3 2013-09-04 08:52:52 ....A 98424 Virusshare.00093/HEUR-Trojan.Script.Generic-6dab2f3a8d5631427fbf8a52623342d28b016e3b56353df8bcfd1069b05d3c38 2013-09-04 09:23:42 ....A 14495 Virusshare.00093/HEUR-Trojan.Script.Generic-6db0bb03e54b3b6b15ec701baea1f3cef9adf7d46314de90cc31e42c6d4ba8ab 2013-09-04 09:18:12 ....A 14543 Virusshare.00093/HEUR-Trojan.Script.Generic-6dbadddecda406eac8c0eab78426d4d61850b03438b621e81f56ecaf75f2591b 2013-09-04 09:42:14 ....A 36233 Virusshare.00093/HEUR-Trojan.Script.Generic-6dbb97a839c7d6011c62ead57591c6ec0132b96a301b0b07172907a62350f0c3 2013-09-04 09:15:22 ....A 1007 Virusshare.00093/HEUR-Trojan.Script.Generic-6dc26c09cb48a0ff4227cc381b880448d8b7626f2012c0a2feadf724356275b2 2013-09-04 08:49:32 ....A 19875 Virusshare.00093/HEUR-Trojan.Script.Generic-6dc32d4be912c3f22ed680afd0ccd01761ae9d75a2cdf665966ab1aff6bedd59 2013-09-04 08:51:46 ....A 251558 Virusshare.00093/HEUR-Trojan.Script.Generic-6dc883eead29208308b52e2ec7e667f09aa8aa2521cc3e93aefe8fec9a071b0e 2013-09-04 09:51:40 ....A 9816 Virusshare.00093/HEUR-Trojan.Script.Generic-6dd8ed380eb144bf31db90078cfa4d9585408afd4e89c0478d7be12b7c1b2e4f 2013-09-04 09:46:22 ....A 34344 Virusshare.00093/HEUR-Trojan.Script.Generic-6defb94d66824bc44b0bd492975f606859b83e888d40403ffc45b2e570d8b938 2013-09-04 09:22:36 ....A 26691 Virusshare.00093/HEUR-Trojan.Script.Generic-6dfc07a8c4e1c10b51e67d5c033fd4efb9c5a9eaa359d2c6a69060d5987d5513 2013-09-04 08:59:10 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-6e076db313ddc963adbf4419475a8670abe4134bb45340ba23ef27cec846a4bc 2013-09-04 08:58:36 ....A 11016 Virusshare.00093/HEUR-Trojan.Script.Generic-6e1b0ef5da81ee2593991c4c478224eea914704ddb75755aa8d2976a681f1dfe 2013-09-04 09:13:48 ....A 110830 Virusshare.00093/HEUR-Trojan.Script.Generic-6e2a3f07cb738c81cc34a8bc8d5caae8471d933d0f4241b6ff9d604d4e77d096 2013-09-04 09:11:46 ....A 9866 Virusshare.00093/HEUR-Trojan.Script.Generic-6e31adf7ff77a9a2c44ac37bca8b015d6585ac441e0d984260928ce156515a59 2013-09-04 09:09:36 ....A 20847 Virusshare.00093/HEUR-Trojan.Script.Generic-6e337934621ab6d013a110b7c05048fb675d6bfa368dc04692a99defc0489358 2013-09-04 09:40:14 ....A 24594 Virusshare.00093/HEUR-Trojan.Script.Generic-6e33bc7db5247fb067725c798dffb73e75a7bad4503a8fbf71d01b64114f587b 2013-09-04 08:47:00 ....A 552 Virusshare.00093/HEUR-Trojan.Script.Generic-6e49368d9a83011063fbe7ba1d1a4f24eebfdc8906adb3b8ccb4cecf9ff4cc28 2013-09-04 09:24:26 ....A 9363 Virusshare.00093/HEUR-Trojan.Script.Generic-6e4d96b28824c764a35394caffb9545595e10f5224eb8db10e464ba0a84f4b59 2013-09-04 09:18:12 ....A 20601 Virusshare.00093/HEUR-Trojan.Script.Generic-6e588f4b60047522d6539303c0e30c5dcac93984c49ef4166bccb89ac827b555 2013-09-04 09:18:30 ....A 19535 Virusshare.00093/HEUR-Trojan.Script.Generic-6e6854bd0be7dc8eb89c7da758aec098f29c4cca86d7a07e6ef3f1d5ae108257 2013-09-04 09:39:46 ....A 5320 Virusshare.00093/HEUR-Trojan.Script.Generic-6e6fdab80fb45c96dcdd49d825a41e65328d0faf67c930609a43cb6e623e60f2 2013-09-04 09:39:24 ....A 25709 Virusshare.00093/HEUR-Trojan.Script.Generic-6e738f041b18ee25f500e426c02f39e0613efc9f9dbeb0f2ea5c85b11a05bef5 2013-09-04 09:03:36 ....A 17949 Virusshare.00093/HEUR-Trojan.Script.Generic-6e77537225f557af0dea7c1dc4a8844be2d60f605b7a12eb4cd16d6bad98d0d9 2013-09-04 09:29:34 ....A 2095 Virusshare.00093/HEUR-Trojan.Script.Generic-6e7f269f113a429eca55e2d944415245827aed81d01e8956920e6b4397ea96a6 2013-09-04 09:47:10 ....A 26647 Virusshare.00093/HEUR-Trojan.Script.Generic-6e81ec00bade587d33755491e0fcbcf3af57fbadfd2434c4c352b984efdc3f9d 2013-09-04 09:41:24 ....A 11939 Virusshare.00093/HEUR-Trojan.Script.Generic-6e98bfd1d103e7bfd13158410a71d28bbe686baa207fc2bc99a13079f90b9f02 2013-09-04 09:29:10 ....A 510072 Virusshare.00093/HEUR-Trojan.Script.Generic-6eadcd51b239d777a34e75172bd1df9c064b901b992198450900f4b3a3a89811 2013-09-04 09:08:10 ....A 35753 Virusshare.00093/HEUR-Trojan.Script.Generic-6eadf8c88169fa00ca118630921e4a8f158f0bba2faccaa09f1c041702a59e71 2013-09-04 10:01:02 ....A 88393 Virusshare.00093/HEUR-Trojan.Script.Generic-6eb4dc3176a347378b30c77046cd0625ee81c66c47484f297645d5e5332ccf64 2013-09-04 09:09:28 ....A 46931 Virusshare.00093/HEUR-Trojan.Script.Generic-6ed0863eee933a1d6006a0915898f65e1e2b3998225862be39ae631bb6763441 2013-09-04 09:33:56 ....A 104528 Virusshare.00093/HEUR-Trojan.Script.Generic-6ed5b0730e819f31ce2db78658f5e3d4f599926b436dea5225635d685fa8264f 2013-09-04 09:49:12 ....A 7984 Virusshare.00093/HEUR-Trojan.Script.Generic-6ed9e1cee22bc77dbb8c3abc4390727d585b14e5871e362745f40bab80f270dd 2013-09-04 09:08:12 ....A 26501 Virusshare.00093/HEUR-Trojan.Script.Generic-6ee2baf6c5534ca38260bbd308ef2b426a8264fca1adaf6eede43abc26ea3b1e 2013-09-04 09:48:04 ....A 19734 Virusshare.00093/HEUR-Trojan.Script.Generic-6ee55fc74b425a8b8385ded97671d743b89844304824b216db7074b16e172ae6 2013-09-04 08:56:46 ....A 23776 Virusshare.00093/HEUR-Trojan.Script.Generic-6ee63b0a58420a27b688f19d35f3df431eccef717c10ec6c6f5da3f77da0a203 2013-09-04 09:04:20 ....A 39730 Virusshare.00093/HEUR-Trojan.Script.Generic-6efc5b7118ec2a1948e15630dd150e9fa21fe00e87a652c780db11fde98330d6 2013-09-04 09:41:24 ....A 64170 Virusshare.00093/HEUR-Trojan.Script.Generic-6f0263c92ca9cec9c16ba3d9bef2faa303ef25f127a619dc7b2d37e88729b910 2013-09-04 09:28:48 ....A 38859 Virusshare.00093/HEUR-Trojan.Script.Generic-6f05c8b619545b48424cbdeb1d4186b6f12977d6b7856196e88a076411c6a8ea 2013-09-04 09:38:42 ....A 40973 Virusshare.00093/HEUR-Trojan.Script.Generic-6f0b241d31e6a3204a33498a78d9f71a54731ddc2c222aa63f25a3337103b767 2013-09-04 09:00:16 ....A 30038 Virusshare.00093/HEUR-Trojan.Script.Generic-6f0d2c207ca98203e601709558471ae463306fe70df1de0db69cb894f356288d 2013-09-04 08:51:42 ....A 2542 Virusshare.00093/HEUR-Trojan.Script.Generic-6f11d504d8f2ec2e6a573982be59be5b731f1ead9d494f9bd1eb3a09af6326f1 2013-09-04 09:01:40 ....A 420507 Virusshare.00093/HEUR-Trojan.Script.Generic-6f1901412415fc2aee89e27abef063802d42f543f37b24af8097609cdd506f24 2013-09-04 10:07:16 ....A 58876 Virusshare.00093/HEUR-Trojan.Script.Generic-6f261946bbdee153f2064c0b8b4acd3ce71c689c546d90c1ed627c12951235d5 2013-09-04 09:21:48 ....A 24514 Virusshare.00093/HEUR-Trojan.Script.Generic-6f268ce194692d06928872d3272caa92217faa36deee473986bfa75038c80823 2013-09-04 09:13:38 ....A 4999 Virusshare.00093/HEUR-Trojan.Script.Generic-6f338e10a8453273e9be26a9bf154cfb94248582933944b702f6b402f6257a87 2013-09-04 09:18:02 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-6f4bd07f900603fca6d261a6b181b3d73e42d46fbebc47411f8cf84c4d5eed51 2013-09-04 09:22:56 ....A 38319 Virusshare.00093/HEUR-Trojan.Script.Generic-6f5452b36e0d2fb6074bf543379eca7d6c3a280a1c47ec7bad1b8a7d9d4dc7ae 2013-09-04 09:30:00 ....A 65461 Virusshare.00093/HEUR-Trojan.Script.Generic-6f5615458b47745b8c3680a51b73b51450a1857b01ebb87c3cd6d3bfd4523437 2013-09-04 09:51:00 ....A 15398 Virusshare.00093/HEUR-Trojan.Script.Generic-6f682b74921e53502183516ca75c148b71b902138077c45d16a2ecae7c43c5ac 2013-09-04 09:59:12 ....A 17549 Virusshare.00093/HEUR-Trojan.Script.Generic-6f6d587d235ef1e0088a1bac01459d5a6678241d206c75791239962cd03f26b5 2013-09-04 09:55:18 ....A 28545 Virusshare.00093/HEUR-Trojan.Script.Generic-6f72d2d3208963991529e51b8aa6d864ecef85eae4ac434758fdd38ae00be69b 2013-09-04 09:28:14 ....A 16145 Virusshare.00093/HEUR-Trojan.Script.Generic-6f7d3953942d8914412ea0d21f7ecf73745199e5aa173727314ad8982cbc2883 2013-09-04 09:44:40 ....A 23741 Virusshare.00093/HEUR-Trojan.Script.Generic-6f90e0d27e07f74313f7d89c1194ae6af74977b4e24b15413c1fbff4eb4b67d1 2013-09-04 08:52:26 ....A 34330 Virusshare.00093/HEUR-Trojan.Script.Generic-6f91d4aaa4ee65f3738ba6af06ef56d32def676c59db16e12592dcbd6ab5b40a 2013-09-04 09:18:14 ....A 20824 Virusshare.00093/HEUR-Trojan.Script.Generic-6f92a9075498c11e8275d585152de6d371bd447088cf9e809f4268c43c28e1bb 2013-09-04 09:28:20 ....A 64617 Virusshare.00093/HEUR-Trojan.Script.Generic-6f983b18de5eebbd8e5b2ada6a368ea835bfc9a26e5c2fe4a97757f83c6a7ab9 2013-09-04 09:18:28 ....A 4055 Virusshare.00093/HEUR-Trojan.Script.Generic-6f9c65df08bbeecbac9dd5dd61002c96a0b8b742799c2e1b34431de92bcd2364 2013-09-04 09:08:12 ....A 9301 Virusshare.00093/HEUR-Trojan.Script.Generic-6fa168b39ad845dfa0cd8ea26616912fa9e45816271ff5ffef833de66c0a7438 2013-09-04 09:11:06 ....A 134049 Virusshare.00093/HEUR-Trojan.Script.Generic-6fa635b84974c25f15beb80daa66e15c3acfc9fb28a93eeb6a4c4950f86a52ad 2013-09-04 09:03:58 ....A 22613 Virusshare.00093/HEUR-Trojan.Script.Generic-6facc8b78a998ae739bb947bf0beb9b841f5b66b209d29eb32acd4525d74ca9e 2013-09-04 09:33:56 ....A 88197 Virusshare.00093/HEUR-Trojan.Script.Generic-6fae19a112e5e83509b145bc4bec1f46eea6a5bbf5d9fe52f8e170eeb9ec41af 2013-09-04 09:17:22 ....A 477 Virusshare.00093/HEUR-Trojan.Script.Generic-6faee7c84360b0ca4e770594259890fb4859571879e54adaa08daecde4c76fe1 2013-09-04 09:22:40 ....A 9568 Virusshare.00093/HEUR-Trojan.Script.Generic-6fba08f889b070120ff9163d1ca0d109e564b1d7c9267204a21417824f00dcc7 2013-09-04 09:28:30 ....A 21614 Virusshare.00093/HEUR-Trojan.Script.Generic-6fbcb36a1ac879fd2772c85a5a15e5c60e5f960253f6b802a6fb2162235a73cf 2013-09-04 09:00:30 ....A 51280 Virusshare.00093/HEUR-Trojan.Script.Generic-6fd47374ae565c9bf1f78dc5f2ce414f168c4fad3c12f6c29d22ca57ce008e88 2013-09-04 09:23:12 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-6fd812eeedddbe8a9b6a05d13645b4f890b7f1edb8ca18534f59d62e7ace0fc8 2013-09-04 09:41:06 ....A 23950 Virusshare.00093/HEUR-Trojan.Script.Generic-6fddb845ae642dd69f3f5dc3016fa673a337632cc3faff4960579dfbc1e52f37 2013-09-04 08:45:40 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-6fde9f8296629707bcd26ced8a174b344593999c0582ef655ffe759f44639aff 2013-09-04 09:27:24 ....A 25171 Virusshare.00093/HEUR-Trojan.Script.Generic-6fe58b2cd601ce3190bf71e25d20f0c4c5769eac3daf8c2eaa6ceab3b74dea4c 2013-09-04 08:46:16 ....A 25350 Virusshare.00093/HEUR-Trojan.Script.Generic-6fe6ba43ceead3e3c9272acf668992c876ea67d208d6aa6d814ce144e49bdfdb 2013-09-04 09:00:04 ....A 9558 Virusshare.00093/HEUR-Trojan.Script.Generic-6ff5a45762d3299211d36361a88cd65ca952453da26df4739478741fb1a59da0 2013-09-04 09:45:16 ....A 49091 Virusshare.00093/HEUR-Trojan.Script.Generic-6ffba33f7ff95f53e0d68224dda8029ad84b6d3ea2ecfbb7361463707c57bc3e 2013-09-04 09:18:02 ....A 18997 Virusshare.00093/HEUR-Trojan.Script.Generic-700b99cf449b7e78ae79009d26abdfa321fade20ff5d732b4420d360500f693d 2013-09-04 09:28:22 ....A 26991 Virusshare.00093/HEUR-Trojan.Script.Generic-7024fd518ac5acddad318b73bd8398a7c5411758c9ec6eaea1736f893f732b79 2013-09-04 08:45:26 ....A 14695 Virusshare.00093/HEUR-Trojan.Script.Generic-702e3bc796445c1f0add35a82e07e2c0d559ce83c31b611c07314aceb23468b3 2013-09-04 08:51:14 ....A 23431 Virusshare.00093/HEUR-Trojan.Script.Generic-7031d452594e2adfa7ee2cb855d13027acbd9ec822e99d144a911bc6b73a86ef 2013-09-04 09:21:00 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-70415a55c3adfc546f537448495ef28bca402739afd4fec21a76c35bd589dcec 2013-09-04 10:00:58 ....A 9992 Virusshare.00093/HEUR-Trojan.Script.Generic-70422d1ba8440af4e9d845891b80a17679e72ad02968b1977d6f93186ef9663c 2013-09-04 09:30:28 ....A 23987 Virusshare.00093/HEUR-Trojan.Script.Generic-704c62b4fb894ffdd4be712c15ca745df53b03d295253d0d0a1acc85a2a76f2d 2013-09-04 09:44:06 ....A 22362 Virusshare.00093/HEUR-Trojan.Script.Generic-7050339ce9e8fa90e6a04ede681f3ea95b74ff2a330c39f1f15f44b3edfa6a66 2013-09-04 09:07:26 ....A 35610 Virusshare.00093/HEUR-Trojan.Script.Generic-705ee26e0774770e1c892c519cef5e4375957a99a99749d691631d328d37c618 2013-09-04 09:20:52 ....A 29641 Virusshare.00093/HEUR-Trojan.Script.Generic-7063e610bf19c544fa47c895e480f2a75212ffe3cf2b8db26f4d632ddc2ba9aa 2013-09-04 09:28:32 ....A 6457 Virusshare.00093/HEUR-Trojan.Script.Generic-70694f95d4a19fc1479d42d09c76225ecc82444f95d46a14251f775030e0db46 2013-09-04 09:12:46 ....A 65664 Virusshare.00093/HEUR-Trojan.Script.Generic-7076d569b56bfbaf5fe56c1c45e6fa3288d9914cea387f2761e01af8e9e2bf27 2013-09-04 09:44:06 ....A 20881 Virusshare.00093/HEUR-Trojan.Script.Generic-708401cb2d38a9567088b5081bfc1dc4ff7ba5c2f4fbad95fe197cd5caf35709 2013-09-04 08:52:44 ....A 72423 Virusshare.00093/HEUR-Trojan.Script.Generic-708651be757d8b8243659fc6da67250fbcd1cd77b5ab947e61ec79fb85f8445d 2013-09-04 09:48:04 ....A 32043 Virusshare.00093/HEUR-Trojan.Script.Generic-708ece672f1151266bf188b1e88a4955f1584a7dbe7a3ee45c7cc398e123f88e 2013-09-04 09:14:58 ....A 140 Virusshare.00093/HEUR-Trojan.Script.Generic-7093b7727a0b1dc19447afa64d9982cc739ede87073744774de97ec79b2ec03a 2013-09-04 09:35:14 ....A 20221 Virusshare.00093/HEUR-Trojan.Script.Generic-7095b27e0cfacf1098db2f2d142293448673a62a7bb2efd02d03d353f1872ebf 2013-09-04 09:11:30 ....A 84332 Virusshare.00093/HEUR-Trojan.Script.Generic-70988c53c6d5d588c159d6977a2826403f6248f0cfe79076556a92c3ed44b383 2013-09-04 09:27:58 ....A 81989 Virusshare.00093/HEUR-Trojan.Script.Generic-70b3cfbda452e92f2ad8209e5e795e1f9b04dd0780855dd5d892725a17ada0fa 2013-09-04 08:53:10 ....A 39538 Virusshare.00093/HEUR-Trojan.Script.Generic-70b7d5dca06c9c510d844b9396e5c4487e821f04f924f113b3cbc518b1736e40 2013-09-04 10:00:18 ....A 17523 Virusshare.00093/HEUR-Trojan.Script.Generic-70c59fdb4ad5af6a7fbe9bb93d046201d743c33f78d04fb4d5635fae007fd626 2013-09-04 09:16:02 ....A 26218 Virusshare.00093/HEUR-Trojan.Script.Generic-70cfae3e0b1c54041b5035f8496723a91242ab151278a421d2fe9b3acdc8a8d0 2013-09-04 09:07:52 ....A 72691 Virusshare.00093/HEUR-Trojan.Script.Generic-70dbc5cb90b275177c32e9028a9155f16e05dce88b5d02a6bbf3a7079b29acae 2013-09-04 08:53:02 ....A 12808 Virusshare.00093/HEUR-Trojan.Script.Generic-70ec573793fad986aedcd01527ff07b4d718a77e1e929a3f797482d5639ac3a3 2013-09-04 09:02:16 ....A 3355 Virusshare.00093/HEUR-Trojan.Script.Generic-70f6b7fd23ed876ab2d6eeefb00636cd8f09401697dc1f32230fa42c55013f61 2013-09-04 09:48:06 ....A 46561 Virusshare.00093/HEUR-Trojan.Script.Generic-70f8a4ea5c1fd14136232d9bea4ab7597b1cf72af6d804935e0512c51accfdf4 2013-09-04 09:09:36 ....A 127084 Virusshare.00093/HEUR-Trojan.Script.Generic-70fe783411352638e058d0051d6888c82597988106dda0de00906fc77e3fdc4e 2013-09-04 09:06:50 ....A 18032 Virusshare.00093/HEUR-Trojan.Script.Generic-710c921126604fce6e7cd369829076d910ad8d6306df9c7c32b05ca6b74f2310 2013-09-04 09:46:30 ....A 15046 Virusshare.00093/HEUR-Trojan.Script.Generic-7119b57eeef94f19f06403e6848f1c1621ea9538bf1f0409be1898aad82c0605 2013-09-04 09:37:16 ....A 8078 Virusshare.00093/HEUR-Trojan.Script.Generic-711d786fb7af87e98e0e228e7b003c23a0e8e03ccdb9379c343def8c586b6ed7 2013-09-04 09:26:06 ....A 462 Virusshare.00093/HEUR-Trojan.Script.Generic-712c1550191680ef09d4b0313bcb7e3c43302741fd93d7c83544f368d6b62c35 2013-09-04 09:39:42 ....A 22495 Virusshare.00093/HEUR-Trojan.Script.Generic-713b477ba85fe358e70ece6360309158e4a16449826dcc0b8d12d93111526fa1 2013-09-04 09:24:52 ....A 18083 Virusshare.00093/HEUR-Trojan.Script.Generic-714034161e63d81483932c9e6a270ee051430aa16d5e71bc379e9754a3ae04de 2013-09-04 09:16:28 ....A 24156 Virusshare.00093/HEUR-Trojan.Script.Generic-715caa47cc175bb921ddee34cbf77f0bbe229e998e01de911c32f60c9db6565c 2013-09-04 09:30:50 ....A 60293 Virusshare.00093/HEUR-Trojan.Script.Generic-7169554a9cc44ceaafdd089fca41d6ef8d50621d314ad25c2fdd6d297b950472 2013-09-04 08:47:30 ....A 7695 Virusshare.00093/HEUR-Trojan.Script.Generic-716d214a333084576eed471fac2f56a240261799f14bf77949a01688fc1c29ae 2013-09-04 08:53:38 ....A 1092 Virusshare.00093/HEUR-Trojan.Script.Generic-717569f09d4a9c81628a18ce9123f09ed69abef05089097e366311b1aa0b77a4 2013-09-04 09:48:14 ....A 47707 Virusshare.00093/HEUR-Trojan.Script.Generic-7179d96e067f6c529cca613b4d336a63aaca05aeb92766709bd9b2c36b5f1237 2013-09-04 09:53:56 ....A 6355 Virusshare.00093/HEUR-Trojan.Script.Generic-717b8478129e34fcc278edc4afa37a29bf6877252df0274f59713cbc04eea411 2013-09-04 09:36:24 ....A 83234 Virusshare.00093/HEUR-Trojan.Script.Generic-719587c6096ece1c9f7c84b97a712846de195e09a95ec39e86c403334d0547e6 2013-09-04 09:29:06 ....A 1591 Virusshare.00093/HEUR-Trojan.Script.Generic-71a5460597b52afc2e04e6e1c0769eafb60f544ccc58c75305d581d9b214505c 2013-09-04 09:59:10 ....A 25439 Virusshare.00093/HEUR-Trojan.Script.Generic-71b0ccc847703e86f8332863c06eb8c94115bbb63b6d4e40fc45b7b3722405f9 2013-09-04 08:52:36 ....A 109532 Virusshare.00093/HEUR-Trojan.Script.Generic-71b35cb974e8b3767abb32ca9fbc0aa3b1f946b46734f4352188c9c0e9919239 2013-09-04 09:44:04 ....A 5507 Virusshare.00093/HEUR-Trojan.Script.Generic-71c02d2d803ba99c2ac114477d2e5969220702ab04d106b06f68efdf3762752d 2013-09-04 09:40:22 ....A 52758 Virusshare.00093/HEUR-Trojan.Script.Generic-71dbc8628a4b806a6fd98f20cfcf7f6ee29ef3c0d8413de038cfe857cb795fcd 2013-09-04 09:26:08 ....A 127341 Virusshare.00093/HEUR-Trojan.Script.Generic-71e5f8c9c935a79ab225aad2d574ed5bd6434022d1155dca1cc47078224a2469 2013-09-04 09:03:50 ....A 40581 Virusshare.00093/HEUR-Trojan.Script.Generic-71f135dd0d8f6562dcaf206c21e650d46aac9bee8172c9873d7db8a968a35912 2013-09-04 08:48:10 ....A 17689 Virusshare.00093/HEUR-Trojan.Script.Generic-71f4d7e40e343945278ed5f86f2c3790802f2f8a72fe5d5c05930634ff57dbc3 2013-09-04 09:15:06 ....A 16501 Virusshare.00093/HEUR-Trojan.Script.Generic-71fd5b89fd2224afcccb7598940893caa0ede08618e150d4425450e8e3adba67 2013-09-04 08:55:06 ....A 19909 Virusshare.00093/HEUR-Trojan.Script.Generic-7201b47f364406e2ab2981918deae5ac10b9e4a7f7e02286b9f11f19ea97e2fd 2013-09-04 09:12:14 ....A 7550 Virusshare.00093/HEUR-Trojan.Script.Generic-7209a3ec891c3be9490c913bdf3aa8c89fe18f6aa7e1df50f2e20957371738db 2013-09-04 09:48:14 ....A 48972 Virusshare.00093/HEUR-Trojan.Script.Generic-722635081caf0ed47904487c72da7f1bcc683768880a937df34188704b8e658d 2013-09-04 09:30:16 ....A 2889 Virusshare.00093/HEUR-Trojan.Script.Generic-722d767b546ac82c5c1275da1a296fe17473aa9e2541057cfb755d9eb2f96461 2013-09-04 08:44:46 ....A 1602 Virusshare.00093/HEUR-Trojan.Script.Generic-72353b70ed0776ea875ac7beb2b23f8c9beff0a5307d325c7726a7acb9274512 2013-09-04 09:39:34 ....A 10393 Virusshare.00093/HEUR-Trojan.Script.Generic-723cd9abeaaf493a066522c250019ad88cf2648d8a250d1793f9ff7e0d263479 2013-09-04 09:48:30 ....A 23567 Virusshare.00093/HEUR-Trojan.Script.Generic-723e02df52b3eeb93c1bd8158125a9034aabf1e902a9e5610b88de3bf1e2812d 2013-09-04 09:30:46 ....A 9916 Virusshare.00093/HEUR-Trojan.Script.Generic-72485400eef6d5eb441f5e23b460048156c4bcbb45a267812eb064c9624915f5 2013-09-04 09:39:42 ....A 43835 Virusshare.00093/HEUR-Trojan.Script.Generic-724d46ecbaf6a2826e9106575311f67e827ca8ccd4fbe6c5f5d01133c6b517bd 2013-09-04 09:43:22 ....A 34974 Virusshare.00093/HEUR-Trojan.Script.Generic-725d94725689a7cc64f92e42c003ab57096d59b18329139e18d1c21de5fe1b8d 2013-09-04 09:41:20 ....A 39119 Virusshare.00093/HEUR-Trojan.Script.Generic-726f7f183447ffbc9760b7692bda44f1fbb2f53c5dfb2a1425a9ddf171f8c97b 2013-09-04 09:50:36 ....A 7383 Virusshare.00093/HEUR-Trojan.Script.Generic-72775aa2cbf619b93742aa9910e673abde21887e4aaf30f9fb63a0d3f99a0c8c 2013-09-04 09:45:30 ....A 55646 Virusshare.00093/HEUR-Trojan.Script.Generic-728fb271c4403cafb9ea3fe4b8a904dc7af23e0de9417393be38308acd8b146c 2013-09-04 08:48:28 ....A 1634 Virusshare.00093/HEUR-Trojan.Script.Generic-7293688b6189b7b53bc854a7ec8842af20d3fbfd3490118d86bc31bf89d159f1 2013-09-04 09:15:10 ....A 10128 Virusshare.00093/HEUR-Trojan.Script.Generic-72969f8f9cdb2c2932ec38b62485b8972f277846d8782d0d25bca467a24b3771 2013-09-04 09:57:06 ....A 29159 Virusshare.00093/HEUR-Trojan.Script.Generic-729f6ea03d5b3b99fc3f03385c15291ba2e476c8d1922e10c4ffa934d12608ab 2013-09-04 08:49:02 ....A 31063 Virusshare.00093/HEUR-Trojan.Script.Generic-72a72a338bee054b673b15c9fe99b7120132707879697b39aee8c4a282695949 2013-09-04 09:06:34 ....A 25905 Virusshare.00093/HEUR-Trojan.Script.Generic-72aefd4a4298378d7adb57cebf997ca3d9fc628f31e2ae984c12777be52b8936 2013-09-04 09:47:02 ....A 25701 Virusshare.00093/HEUR-Trojan.Script.Generic-72af5df705709f05f20db221f9180d3a3c2308c914bb719c1a86e0ca9f8a1b2e 2013-09-04 09:15:26 ....A 193102 Virusshare.00093/HEUR-Trojan.Script.Generic-72b03ab2e27981b2fbc9ec37819925945c00c3be8dc5eb1b2e6ad6c24c730608 2013-09-04 09:23:38 ....A 56245 Virusshare.00093/HEUR-Trojan.Script.Generic-72b84a7f95e5394ac8831bf52c7262678c4de24b6efe89f853223ebffb7eb66f 2013-09-04 08:59:58 ....A 315813 Virusshare.00093/HEUR-Trojan.Script.Generic-72bd8689e7860bf35d600646a4f16b14a6dc23678cd630bbef3208e259c0bffe 2013-09-04 09:18:36 ....A 23986 Virusshare.00093/HEUR-Trojan.Script.Generic-72c4ea1bc9a092933b559c56a7bfe42f01605a5fa5fae5a4c23f3c93fff36419 2013-09-04 08:57:04 ....A 4137 Virusshare.00093/HEUR-Trojan.Script.Generic-72c5b07d379d6bc08eb92ce1b4ea906eb7dc1f2b9fe98d8ee8b5cae0f616e30c 2013-09-04 08:55:12 ....A 53462 Virusshare.00093/HEUR-Trojan.Script.Generic-72cb18e472e2bcb068d675d7bfeb978256aabdb1ce6b9452c84bbec2e7edd72c 2013-09-04 09:15:14 ....A 9700 Virusshare.00093/HEUR-Trojan.Script.Generic-72cc9c1c29dade5bcaaaba83f3f56c36832e508c3300dd5b2850f2754d8794f4 2013-09-04 09:54:42 ....A 1617 Virusshare.00093/HEUR-Trojan.Script.Generic-72da09615cdeacee613f8b540835acd929332b5d9997ee837a222457e6ced0ff 2013-09-04 09:11:22 ....A 20542 Virusshare.00093/HEUR-Trojan.Script.Generic-72de874cd523377233dd5f4e2df879918960f6e3ecd2d92624935ff31454832e 2013-09-04 08:51:50 ....A 135109 Virusshare.00093/HEUR-Trojan.Script.Generic-72e019b43927c19a7f1a06d0f6da5d4b6da23daccdc1677221a5d31147e9a756 2013-09-04 08:50:52 ....A 30180 Virusshare.00093/HEUR-Trojan.Script.Generic-72feb4357ddef7bc1485bf94c3abe83bbfcbc3be61ed23b53d90a13fd03089b6 2013-09-04 09:36:04 ....A 4384 Virusshare.00093/HEUR-Trojan.Script.Generic-73014fb8d17b3ab9cb3eca4775864e0c2a4976696e1a2a60bcc016a0b3fe0d4e 2013-09-04 08:49:02 ....A 59666 Virusshare.00093/HEUR-Trojan.Script.Generic-731288afb52b8cf572e1f0755a616b0b98eaae9c2474aa36c0d527b2dbab1066 2013-09-04 09:53:50 ....A 7290 Virusshare.00093/HEUR-Trojan.Script.Generic-73195d57f7318ff9035229970e26ca55fd1a284e721c5fa45f1df47dcc1e5186 2013-09-04 09:18:18 ....A 2841 Virusshare.00093/HEUR-Trojan.Script.Generic-731d80b78f895b1e9e9cb9b335c40c932b21163bcd4c46b7d6f3067a89aaace0 2013-09-04 09:37:24 ....A 33766 Virusshare.00093/HEUR-Trojan.Script.Generic-73271194ca0a7d7171b881bcfb80129b4533da8871e509563a19cb4c447a4b22 2013-09-04 08:53:30 ....A 17941 Virusshare.00093/HEUR-Trojan.Script.Generic-732cc0a57f2171a10e39129cc16375045e92195711f5e7e2703b73a6c5e276fd 2013-09-04 09:26:26 ....A 90355 Virusshare.00093/HEUR-Trojan.Script.Generic-732e9b0b225d1ffc3136d9f2ad76678a914636d0669f256c32d2bd64e6c350a8 2013-09-04 09:22:56 ....A 113136 Virusshare.00093/HEUR-Trojan.Script.Generic-733026caeaef0f0425429adcb5fc729e9a2b2b5debebef3fd90aa32b07f8632f 2013-09-04 09:28:12 ....A 6804 Virusshare.00093/HEUR-Trojan.Script.Generic-733231fad6016ff40b4609462d9df25b3fc09156ec82a03ecc9f67d0b53a0184 2013-09-04 09:33:20 ....A 24259 Virusshare.00093/HEUR-Trojan.Script.Generic-73365c5b8e0f0d05fd6974a27371b398048595248cb3a986f2cda727e9a1ac7f 2013-09-04 09:55:58 ....A 727 Virusshare.00093/HEUR-Trojan.Script.Generic-7342acf6b43dfdcb0f48d12fcf1a15685c8da9d528d1900a91664755c495edd2 2013-09-04 10:05:28 ....A 39838 Virusshare.00093/HEUR-Trojan.Script.Generic-73579c71b8936775e888c0290eb2dd9359601e4274e7300175d72bf44b47ab61 2013-09-04 10:02:52 ....A 23435 Virusshare.00093/HEUR-Trojan.Script.Generic-7358983a27d1d74bc8df2554e8b453cec41454ec95de7b22fb1bdc9778e46b96 2013-09-04 09:35:08 ....A 28474 Virusshare.00093/HEUR-Trojan.Script.Generic-735a60a072edd8bb191c527d8f0987579f67418916daa5832725ad6e101a2f83 2013-09-04 08:58:30 ....A 49012 Virusshare.00093/HEUR-Trojan.Script.Generic-735f0c2499e8223181b5ee7d5ff4300062d582983e571131cb59283f896728f4 2013-09-04 09:36:48 ....A 82473 Virusshare.00093/HEUR-Trojan.Script.Generic-73623ad95898174d36d777cdf8bc9af7411805ba4ef8dab07bc4800c21871492 2013-09-04 09:13:44 ....A 4565 Virusshare.00093/HEUR-Trojan.Script.Generic-736622aa2c2b6aed127b4750d57e71491c72d2ba4f02dea86513d474db824294 2013-09-04 09:48:56 ....A 5204 Virusshare.00093/HEUR-Trojan.Script.Generic-7369c1873ed68da5e7893e40ebe73a174bb107c01038ef1d8a66efef83f27b59 2013-09-04 08:54:26 ....A 76917 Virusshare.00093/HEUR-Trojan.Script.Generic-7371367486253e6e9a122a8f836ddad06b63516e4c7fd74bef50a4ff48a34b7e 2013-09-04 10:00:16 ....A 60493 Virusshare.00093/HEUR-Trojan.Script.Generic-737497e689ac61677aa4d444cf6c4fae9f049cc3394283023d333a2248ff2469 2013-09-04 09:57:04 ....A 47130 Virusshare.00093/HEUR-Trojan.Script.Generic-73847af136b1faaac2327919be560d639957a55f93e25317ff50719b53667b8b 2013-09-04 09:02:40 ....A 6175 Virusshare.00093/HEUR-Trojan.Script.Generic-73853ffc8fabadbb693e52a6a761148fc9a35633ade4d56a4387e44535bade2c 2013-09-04 09:20:00 ....A 167949 Virusshare.00093/HEUR-Trojan.Script.Generic-7385575cc63b090f030ac7aedc38e8609d1eb60b906ec6d595e82128a9329e40 2013-09-04 09:11:04 ....A 8168 Virusshare.00093/HEUR-Trojan.Script.Generic-73963de10460574e345498d2f27b0b90833d9457bde7b92a5696d5bab8da7cb7 2013-09-04 09:10:54 ....A 91688 Virusshare.00093/HEUR-Trojan.Script.Generic-73a25f255592de21e90691e645ffd77dfaa656bbb46b42cfafda578912519a5b 2013-09-04 09:17:44 ....A 45849 Virusshare.00093/HEUR-Trojan.Script.Generic-73ad1d9e361fb2580470770b667e939406971a22a16f65a8f9f3390e3c31d29a 2013-09-04 09:04:48 ....A 28088 Virusshare.00093/HEUR-Trojan.Script.Generic-73b0e96156a55968b663ed9fd552e4fb97ca919502611a90b0c52c1203329303 2013-09-04 09:39:40 ....A 45262 Virusshare.00093/HEUR-Trojan.Script.Generic-73bd48ceda209b7e7f463a46203908d8c5bd8c2c5eb146d4d1b85b96f87d5c72 2013-09-04 09:25:24 ....A 12543 Virusshare.00093/HEUR-Trojan.Script.Generic-73d9b19b3795671746ed9abcb4f7244b21f9d28a027e0832a7463478445dcfaa 2013-09-04 09:02:48 ....A 23788 Virusshare.00093/HEUR-Trojan.Script.Generic-73e5314d5d775b7eae0412700b7db3de8f01e2b5f7b1e3766df767a4f948d699 2013-09-04 08:59:58 ....A 28066 Virusshare.00093/HEUR-Trojan.Script.Generic-73ef80458052cc30e111b85120a02dcf15b9ac330ae54f156327f4612f15da87 2013-09-04 08:55:56 ....A 34938 Virusshare.00093/HEUR-Trojan.Script.Generic-73f1a70c00622530fc9497838568725dd416c080f4cdee76f808266b39fe9995 2013-09-04 08:59:52 ....A 25962 Virusshare.00093/HEUR-Trojan.Script.Generic-740a9e0076866f69dd8ad31586c55b65d2e09c4189a53e5fba429280632f7505 2013-09-04 09:20:20 ....A 56981 Virusshare.00093/HEUR-Trojan.Script.Generic-740be10eb9e02d91eedee48dae6fbcdcb651aa736499a162ea1d4cfcf7185277 2013-09-04 09:09:30 ....A 8882 Virusshare.00093/HEUR-Trojan.Script.Generic-740e60fccf246b1cbc3f213d20e1b8d22e10a771db2c80be44fc3cdf5c9e1a43 2013-09-04 09:12:08 ....A 59176 Virusshare.00093/HEUR-Trojan.Script.Generic-7428a89675605bcbc2b6eb4d713558a3383dc98aa19030c2abeab5e8a3e3673e 2013-09-04 09:00:14 ....A 6320 Virusshare.00093/HEUR-Trojan.Script.Generic-742c485a323618bf604ced13b384d3d3990aeffe1ea4534d8ce49e996553181a 2013-09-04 08:53:34 ....A 37913 Virusshare.00093/HEUR-Trojan.Script.Generic-74571272c297c9f3c06f00f400a884b693f0e59b5c8f9d937b5cf3045decfc1a 2013-09-04 08:47:26 ....A 1594 Virusshare.00093/HEUR-Trojan.Script.Generic-7475c4b822021aa47f17f73410d4540353d9759fad13ed3c8be7053175a2a9ce 2013-09-04 09:15:18 ....A 24227 Virusshare.00093/HEUR-Trojan.Script.Generic-7484ab8590f30a1b3bc2112c7fa3dae7b2715286c56134c9709662a8bf2f508a 2013-09-04 09:39:06 ....A 13239 Virusshare.00093/HEUR-Trojan.Script.Generic-7489bd293b6e43f95cfa97ebbd7655d64342cf468191a3a126d8675e77fdf8f5 2013-09-04 09:03:18 ....A 16848 Virusshare.00093/HEUR-Trojan.Script.Generic-7491e452efb3eaebb192df66397de759996b15cf98f10b337df622e07a6bd816 2013-09-04 09:16:50 ....A 59904 Virusshare.00093/HEUR-Trojan.Script.Generic-74a25c1233eb7a9c3d1b6753a168b9fe319135b0355934cf191da55818941b77 2013-09-04 09:45:28 ....A 30564 Virusshare.00093/HEUR-Trojan.Script.Generic-74a7b90647ab5ee4c9368c5e0655d7fb8878474a7ff2f18e047c5574eabe91e1 2013-09-04 09:15:06 ....A 14585 Virusshare.00093/HEUR-Trojan.Script.Generic-74b24b11cf89ff4b57c4125c2590be7faf77b474ed727722f87520ad456601f3 2013-09-04 09:07:00 ....A 6832 Virusshare.00093/HEUR-Trojan.Script.Generic-74c036638b8b893dea6187d5b5ff54190cec760ff3c59da4cc639f0cb89d01a2 2013-09-04 08:51:04 ....A 1642 Virusshare.00093/HEUR-Trojan.Script.Generic-74c5418a73cc0931654f4214cf3cfb53a0056a9cd525af24e1d8912e0c5b9534 2013-09-04 10:02:28 ....A 29828 Virusshare.00093/HEUR-Trojan.Script.Generic-74dae02be42863752f9d804e65bde58dc8697104e68d6f738ab32e8b97cbff18 2013-09-04 09:03:32 ....A 19995 Virusshare.00093/HEUR-Trojan.Script.Generic-74dc012c601a921f01b16fbe033246aa69c1f4705d77108851bd2f1e9846b35c 2013-09-04 09:15:52 ....A 19922 Virusshare.00093/HEUR-Trojan.Script.Generic-74e29fc807211e73595dc1b36025a3a040bf37aa62ec12a72052b19ec4a042e6 2013-09-04 08:41:10 ....A 43857 Virusshare.00093/HEUR-Trojan.Script.Generic-74e40e060e894876b30e6e6dcd2ef7116084f67ed1a2756f38c0d5214a773642 2013-09-04 09:53:22 ....A 34118 Virusshare.00093/HEUR-Trojan.Script.Generic-74f55d9e511699b70ffad6e3518a77b39b2d4127ae76f94557b11dea705f5a62 2013-09-04 09:15:18 ....A 49614 Virusshare.00093/HEUR-Trojan.Script.Generic-75034f4d99206a330208320ca8a88308c14c5b8e691f61fdbc7ddd7779f906a7 2013-09-04 09:31:38 ....A 20261 Virusshare.00093/HEUR-Trojan.Script.Generic-750d42624cb161523167453178eaaf40f63ec01a5e47563a352c48c65873d63f 2013-09-04 09:15:46 ....A 7644 Virusshare.00093/HEUR-Trojan.Script.Generic-7531870d49d3ed6530d6ee61e275228f8405b26f60a7a16bdd82ce8369c5a0c1 2013-09-04 09:03:24 ....A 64549 Virusshare.00093/HEUR-Trojan.Script.Generic-75361282c15ab6c4f5da42b8272439f25cde871f091c5acf9cc389f34d6c20ed 2013-09-04 08:51:40 ....A 7290 Virusshare.00093/HEUR-Trojan.Script.Generic-7538bdc5c52bd53d128bc65326081d1e5a6391da65fc4c9086e217ac7a2649e2 2013-09-04 09:21:54 ....A 122553 Virusshare.00093/HEUR-Trojan.Script.Generic-753a9215d58700585d8f6f117f742ad4208fb44c38ea03f51329901d8d23978e 2013-09-04 09:18:26 ....A 63119 Virusshare.00093/HEUR-Trojan.Script.Generic-753ea4b98ea3dcb8178dde9ef2752eccff1529fae7cea2ab6d458d4c48a06419 2013-09-04 09:18:52 ....A 28708 Virusshare.00093/HEUR-Trojan.Script.Generic-75589927924893fe6982e125a1a260cf666f34bbeb7461aec5a457b63084ffd9 2013-09-04 08:55:30 ....A 30938 Virusshare.00093/HEUR-Trojan.Script.Generic-7558c7d498143a54e38a2f824393b026a5d4f0c506f18b6b4532095e44b864e4 2013-09-04 09:45:48 ....A 9522 Virusshare.00093/HEUR-Trojan.Script.Generic-755c195ce6dbfd3f39d85df907bd72aa314e024ad795aee6a18b18567255f342 2013-09-04 09:04:02 ....A 35356 Virusshare.00093/HEUR-Trojan.Script.Generic-7568fdef14e219d5dd712f0aeab8ab7407b5d875b2cc58745cdc206b78140bec 2013-09-04 09:09:26 ....A 18047 Virusshare.00093/HEUR-Trojan.Script.Generic-757d4afe0ab7f60293f8b74ed427080f10c01719493e691dea04c0e0e1405840 2013-09-04 08:59:32 ....A 13558 Virusshare.00093/HEUR-Trojan.Script.Generic-7582e21c7c35ea93e2eefaed49d519749bb7edb5e1a9cd6cafc92414ccfa5b20 2013-09-04 09:51:50 ....A 55803 Virusshare.00093/HEUR-Trojan.Script.Generic-75c9690cb787c0fa19564c279b6ccb7db665f85d7779068a65ebc4f973e2fec4 2013-09-04 08:53:08 ....A 99621 Virusshare.00093/HEUR-Trojan.Script.Generic-75d0760b88c18ad56dde4a675f6a840c673f388e3e0f47269bf2c89649c3ed9b 2013-09-04 10:02:20 ....A 8063 Virusshare.00093/HEUR-Trojan.Script.Generic-75d6fe2d05e0f1bcd18c387afe02f85b524694d00340542cf2506e2f838dd6d7 2013-09-04 09:01:42 ....A 4867 Virusshare.00093/HEUR-Trojan.Script.Generic-75daab68fc1980623f30b104a23f41232e237e238683bead0e8eeddd0410bc3d 2013-09-04 09:04:18 ....A 25346 Virusshare.00093/HEUR-Trojan.Script.Generic-75dbb34725a391e5249a802960d411a03a1b60ee3cf123ba1d5cd6d4715ed91c 2013-09-04 08:50:36 ....A 7479 Virusshare.00093/HEUR-Trojan.Script.Generic-75e4eeb59ca4ba9ce9dc0b0253ec81f593fb6dc218bf9e119e660a906dd422e4 2013-09-04 09:54:20 ....A 49179 Virusshare.00093/HEUR-Trojan.Script.Generic-75f9313f260d9be21f5b1361187a41b85b619e5e297537782bfadf81d5a6c213 2013-09-04 08:53:44 ....A 101354 Virusshare.00093/HEUR-Trojan.Script.Generic-75fcafda945e7ae25086d90c5cf27282ad33482a10d6b96b44c2a855db9284b7 2013-09-04 10:00:02 ....A 21341 Virusshare.00093/HEUR-Trojan.Script.Generic-7608934916192e6d36c38c07734957e9ef669363917e232a6576a8e660d599d4 2013-09-04 08:55:00 ....A 33688 Virusshare.00093/HEUR-Trojan.Script.Generic-76099e43a7cdbdf03581e174a1ae1a5437fcabdfb6177f8e36c1473921c0130c 2013-09-04 09:48:32 ....A 452 Virusshare.00093/HEUR-Trojan.Script.Generic-761147520b01a7b3b267c8d13cf79d27bd29de3f3e247f2fd22f963e3bfeb3a5 2013-09-04 09:33:06 ....A 38443 Virusshare.00093/HEUR-Trojan.Script.Generic-761c64b16eb38d46bde499c722f4c8969bdfd6d8bfb001bb01af026e535233ee 2013-09-04 09:17:32 ....A 24485 Virusshare.00093/HEUR-Trojan.Script.Generic-761dfb8302c11f1b1916c1b9bd4d87c4e33e89a9e8f07de5da843fd6789b4e4f 2013-09-04 09:16:46 ....A 9533 Virusshare.00093/HEUR-Trojan.Script.Generic-762bb657e4eca43dfc1fd02491cc41a97818d69c3319a18a64009b35fb6b246a 2013-09-04 09:32:48 ....A 8085 Virusshare.00093/HEUR-Trojan.Script.Generic-7633fb4af2816cdd78619e0d90bc013d622e927ca505b5f8361845ee02745b98 2013-09-04 08:55:00 ....A 45022 Virusshare.00093/HEUR-Trojan.Script.Generic-76429aba46e49ac774b6bc9cc2054716f8dc807709ea12128e5e31ecc7072ba2 2013-09-04 09:52:08 ....A 10878 Virusshare.00093/HEUR-Trojan.Script.Generic-764abfcc0341d1f79804d087bb37fb87900c903a953274c21d6784009765ffc5 2013-09-04 09:47:00 ....A 19947 Virusshare.00093/HEUR-Trojan.Script.Generic-76569a45af4b0fa4cdbce076d5558f107b8393566f2b38a79ae47a68534374b5 2013-09-04 09:37:30 ....A 25066 Virusshare.00093/HEUR-Trojan.Script.Generic-76618b2933487ab66210b235230a5ae9338e0903b4ed2f876062add3a83ae20f 2013-09-04 09:13:50 ....A 58351 Virusshare.00093/HEUR-Trojan.Script.Generic-766a4d0dfa22edc5288b6a1b474f2ab57bc8a10348214d99495ac74be4bf6758 2013-09-04 09:41:22 ....A 33914 Virusshare.00093/HEUR-Trojan.Script.Generic-7676f5b1ef0a7cb4b03d2dd8d93e6ddf94a05332770523557a2231f7202ae3d7 2013-09-04 09:18:06 ....A 100635 Virusshare.00093/HEUR-Trojan.Script.Generic-767a9b9adca9d9a31c94775524392af32f93e1f0a5222c1cfa10f529410bfcc4 2013-09-04 09:43:26 ....A 145223 Virusshare.00093/HEUR-Trojan.Script.Generic-768999a4fe6c34211fa10a76b08f2ce0395a3a03199973db6856171935da6d23 2013-09-04 09:15:18 ....A 40493 Virusshare.00093/HEUR-Trojan.Script.Generic-769300dde89771bf7d37f1deeabde7c8d3d30fe54239fc356d08fba586c627c8 2013-09-04 09:23:16 ....A 12693 Virusshare.00093/HEUR-Trojan.Script.Generic-769e2ef50fd20505935bf3a656f170fc2068856f724a86a70e9c30cde2ccdc53 2013-09-04 08:41:10 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-76a8e5c242433c50772bd0e5d098ccf9527e0a318cae015ff883c5d42dec196f 2013-09-04 09:27:20 ....A 61754 Virusshare.00093/HEUR-Trojan.Script.Generic-76c709e39e461efaa0131cd2a5c4b867cf228a9bf408f19aa3b367f66b3a2553 2013-09-04 08:46:00 ....A 6304 Virusshare.00093/HEUR-Trojan.Script.Generic-76ced0ec29827cb277d133d492bca8bea341f965fcd450f57e086a34626db771 2013-09-04 09:41:04 ....A 8201 Virusshare.00093/HEUR-Trojan.Script.Generic-76dcf21662c147dd121072189a71132c8bff95c2f530447fbbb2e6d931e65281 2013-09-04 09:03:18 ....A 25025 Virusshare.00093/HEUR-Trojan.Script.Generic-76f33ba12b9e43d66112d543452028ddb9c56974e238fa64ec09eac0e444b837 2013-09-04 09:01:54 ....A 42056 Virusshare.00093/HEUR-Trojan.Script.Generic-76f7717733cf845cffb4cdaf5758b45bf17697bef00696409da70cb160fdbf8b 2013-09-04 08:54:26 ....A 9645 Virusshare.00093/HEUR-Trojan.Script.Generic-7700282387620c1ea14e42e5453c0ba690b7a5d56b1951312779c560d852615b 2013-09-04 08:49:30 ....A 383747 Virusshare.00093/HEUR-Trojan.Script.Generic-7706773f78215fcfb2430eea34d109e54ed6a6b8e0acd17014be71ea0af26049 2013-09-04 09:22:54 ....A 37159 Virusshare.00093/HEUR-Trojan.Script.Generic-7707c40c9fe9140d29647ef6a71642db8c90c64d983c8866d38c02e00798f223 2013-09-04 09:13:52 ....A 6738 Virusshare.00093/HEUR-Trojan.Script.Generic-7712bea485034afc59d1198cab072faa7498daabec34e25b8846e62ee38f2949 2013-09-04 09:51:58 ....A 26395 Virusshare.00093/HEUR-Trojan.Script.Generic-77133539c9d0f8d7514d34d6317e7fdb3a70c9e1c6b7c327f295df91f8fab247 2013-09-04 09:44:40 ....A 12451 Virusshare.00093/HEUR-Trojan.Script.Generic-7713c46f68e4f581c3c7fa374b7d1d258e42699bef343feef5838bf221fd3ad9 2013-09-04 09:13:38 ....A 981 Virusshare.00093/HEUR-Trojan.Script.Generic-7716db21b3be439a62b5bc194e6f21d1ad52262451a0c916479ee58366961036 2013-09-04 09:21:06 ....A 35565 Virusshare.00093/HEUR-Trojan.Script.Generic-771b93eda3b2fb334baf40dbebada8734675034604a0d462c9974687df043285 2013-09-04 09:39:04 ....A 114695 Virusshare.00093/HEUR-Trojan.Script.Generic-771c3aa2473e33f227a886ba5d6474248415bbca4bb7f2d1869b88e870a9bc37 2013-09-04 08:47:42 ....A 21233 Virusshare.00093/HEUR-Trojan.Script.Generic-7722f5154349c724ddf0f022262000d955e22987729c6160189ef05633e04cb4 2013-09-04 09:28:40 ....A 22811 Virusshare.00093/HEUR-Trojan.Script.Generic-773944bf91c5980fdf6f0cad05e5c995a9af8f4268e9dbdc932852d8bd9df80a 2013-09-04 08:58:24 ....A 7932 Virusshare.00093/HEUR-Trojan.Script.Generic-773d245439381c888ecb25c1e96a797006840382a9319d5c35318e736f2d069d 2013-09-04 09:57:52 ....A 8024 Virusshare.00093/HEUR-Trojan.Script.Generic-773db31a21df121e214aa7d9d0c2857d494e95bcea1cc9db6e366ba305f95fdf 2013-09-04 08:50:22 ....A 25609 Virusshare.00093/HEUR-Trojan.Script.Generic-7749257dda19f5535c412d60e158bd04e1417a256b5415a084a694da97ad8bee 2013-09-04 09:13:22 ....A 7504 Virusshare.00093/HEUR-Trojan.Script.Generic-7756d0d16d98542bbddb870e8620d7bc70b9a6400af763c3911d7b886ad0cdbf 2013-09-04 09:54:40 ....A 11187 Virusshare.00093/HEUR-Trojan.Script.Generic-77587fa0aa946a63a0ce8e0479ccec8ffc6466fc37d8823cef70b81f28bf3ded 2013-09-04 09:24:00 ....A 13206 Virusshare.00093/HEUR-Trojan.Script.Generic-7762fcc5b1925e0332ac15acfe47b684a6e69cc05b6de29782329cd8b0269560 2013-09-04 09:57:06 ....A 1658 Virusshare.00093/HEUR-Trojan.Script.Generic-77657b341c9623649b97ef2c5aa27a915ae728073308368a14abeb1939631c0f 2013-09-04 09:12:04 ....A 14713 Virusshare.00093/HEUR-Trojan.Script.Generic-776b53f5a8f70d61f971687723499c1921f616726b5f0797522c135905b696a2 2013-09-04 09:51:40 ....A 8066 Virusshare.00093/HEUR-Trojan.Script.Generic-777469c870a3f0da59b8f31f9df5e82cb7c22f5ca9814454a9acaa44f5e45720 2013-09-04 09:43:56 ....A 20697 Virusshare.00093/HEUR-Trojan.Script.Generic-77754b44564fcf2118e77af51902a32381a1f807768d7e462ab55b81e008a117 2013-09-04 09:24:00 ....A 9313 Virusshare.00093/HEUR-Trojan.Script.Generic-777c59742ecbf72d62ecacb915d5d1c28328c5ff26a9ce039f015cbba49cf393 2013-09-04 09:21:40 ....A 43980 Virusshare.00093/HEUR-Trojan.Script.Generic-77841bb1fd1f65ae288bb9a2a5291364d68eba58c5eee5d4830c3df47e58e85a 2013-09-04 09:12:18 ....A 1713 Virusshare.00093/HEUR-Trojan.Script.Generic-7787288bd370ca6ec6253ed6fafc34115cf6ddb4541ede66c05f9e3ef74fa001 2013-09-04 09:39:10 ....A 90479 Virusshare.00093/HEUR-Trojan.Script.Generic-779344c6be3a17a6a6099befa43e047f48ba0fb9bf36ac400b6409d5775d2fe1 2013-09-04 09:40:44 ....A 78750 Virusshare.00093/HEUR-Trojan.Script.Generic-77a8769ac22a0e099dfcd08c8164f5eab7ab707a09e35b8fa598fc224a1fe4e4 2013-09-04 09:39:18 ....A 98090 Virusshare.00093/HEUR-Trojan.Script.Generic-77bd4da0fac27abf9b425906d8bb1ea4f72066b16f6783dc01c4256977d44d8e 2013-09-04 09:18:28 ....A 44284 Virusshare.00093/HEUR-Trojan.Script.Generic-77ca6156c90f86f6a042863435ada4fbe9e40bec55198c59978e2d4a0c4fa472 2013-09-04 10:02:24 ....A 6755 Virusshare.00093/HEUR-Trojan.Script.Generic-77de3815a0f6b8b41c2724bdf5d2e9ecb41377a3aafcbd0d1ceb9261764cc4b1 2013-09-04 08:56:38 ....A 33324 Virusshare.00093/HEUR-Trojan.Script.Generic-77eb936f1fd54bc9957d218513ca030db561f022e18c743f5bedee07d3effdf4 2013-09-04 09:10:08 ....A 113 Virusshare.00093/HEUR-Trojan.Script.Generic-77eca6aa7c1aeb5d0b8ff376e78345367e33065c7572a8052ddd51d96b098148 2013-09-04 09:35:58 ....A 21777 Virusshare.00093/HEUR-Trojan.Script.Generic-77f230630c0885ee8f06ad18b9970c456d3b0ad8343ff28435b3f670e40a34c7 2013-09-04 09:10:52 ....A 6892 Virusshare.00093/HEUR-Trojan.Script.Generic-7805c38236062a9662719eb824a81b9b91e7bc297ba2fe07cbbe25f3f7a92951 2013-09-04 09:43:12 ....A 30479 Virusshare.00093/HEUR-Trojan.Script.Generic-780d192d6e1e12d667240afa171d58e66624e0f4ffb4f85496d27f8637513b3b 2013-09-04 08:50:12 ....A 106060 Virusshare.00093/HEUR-Trojan.Script.Generic-78296be1f5089dadcfbbd7461fd573be5f2ef336b9d2b3d94104bc3ecd48802b 2013-09-04 09:13:02 ....A 7732 Virusshare.00093/HEUR-Trojan.Script.Generic-78323f027a7413007b37714eb91343bd164e2156b8e554f108c89e01dd4ffa99 2013-09-04 09:45:40 ....A 49516 Virusshare.00093/HEUR-Trojan.Script.Generic-7838f5fe73cad6634273255d5fe78e7fa0e26938758bf35e74b7b2be9dce65b3 2013-09-04 09:12:38 ....A 100751 Virusshare.00093/HEUR-Trojan.Script.Generic-78421cee4e09c7e528720fe09e00c6ed606ad11e4d64bf6fe11ba7d880053a73 2013-09-04 09:05:22 ....A 34101 Virusshare.00093/HEUR-Trojan.Script.Generic-78563fc48b1e15e70ce440e69d724726e794db68fcbda7160a02dc5f7d9a4740 2013-09-04 08:54:42 ....A 34338 Virusshare.00093/HEUR-Trojan.Script.Generic-785640927593a1914081833b354acedea8f409cb8f5c29dced998cff1a736d86 2013-09-04 09:52:18 ....A 5935 Virusshare.00093/HEUR-Trojan.Script.Generic-78571b95d05924eff86c1cd2045b54220f0df440cb1ae3e8a72e1379521e5c62 2013-09-04 09:13:36 ....A 20792 Virusshare.00093/HEUR-Trojan.Script.Generic-78595c8b664349279573ca70b17cbbfbeba73c62b39ecab669c0d3069f35d5c5 2013-09-04 09:01:34 ....A 6401 Virusshare.00093/HEUR-Trojan.Script.Generic-785ef23d97f0ef108540569eb6afd661b2842fc43e677ad8f9b57b2a5308bce6 2013-09-04 08:59:30 ....A 101280 Virusshare.00093/HEUR-Trojan.Script.Generic-787bf022b0bc3b79fc8bc4b208a05f5a2fa10e300ccdbdfcaf8b1da206477527 2013-09-04 09:09:34 ....A 35720 Virusshare.00093/HEUR-Trojan.Script.Generic-7881888260abfefa6d58a2c57724ea198f640569f69570de759dafffaee0a8af 2013-09-04 09:42:26 ....A 37075 Virusshare.00093/HEUR-Trojan.Script.Generic-78a878cea2aec81710102f7abb13da0498265c36ed9fbdbe1a2ffd8914eed997 2013-09-04 09:49:02 ....A 235061 Virusshare.00093/HEUR-Trojan.Script.Generic-78bae07869b00e10b2d984e43d67a9202a4a05b4d21d199099f909185f4638c7 2013-09-04 09:17:24 ....A 11464 Virusshare.00093/HEUR-Trojan.Script.Generic-78d62034546bcb0f0a6b29c261c4bb24662cbc51050dd41a87185c53e71b8475 2013-09-04 09:51:06 ....A 60620 Virusshare.00093/HEUR-Trojan.Script.Generic-78d7e1920dd6228f62db7bfcf6aae8b447e9877b59c426410cb82cfc490c654c 2013-09-04 09:02:42 ....A 43351 Virusshare.00093/HEUR-Trojan.Script.Generic-78db7d8e18a3f460aa2d84d945087c6948ec47a71a026cf60b1cfcd804129378 2013-09-04 09:08:12 ....A 36724 Virusshare.00093/HEUR-Trojan.Script.Generic-78e34ffe3c75e634341877e7300bf7e18e2fa21b63bdd45301c7aec0057f9aa8 2013-09-04 09:16:26 ....A 15071 Virusshare.00093/HEUR-Trojan.Script.Generic-78f388de0cbe7da50c70ed90bf1f2d4ed2487e2fadb846cc0a7e463221e3a282 2013-09-04 09:49:12 ....A 10263 Virusshare.00093/HEUR-Trojan.Script.Generic-78f7572407508c9a951c3089553b74ceb77351b1dff02e599293090d10ff7c5a 2013-09-04 09:42:44 ....A 17718 Virusshare.00093/HEUR-Trojan.Script.Generic-7904e2097f98b01448672cf19645110469d22dec54df3709418bcdfd12590a7d 2013-09-04 09:42:54 ....A 82266 Virusshare.00093/HEUR-Trojan.Script.Generic-7906d32dffb5cf5a9fa09c3ae6d936cd99cff0790f7e7c5d0dd175e208be9560 2013-09-04 09:43:12 ....A 2515 Virusshare.00093/HEUR-Trojan.Script.Generic-7921b619170f364919f59105e5c6add9c69670760691fcef40ade642b8191ad6 2013-09-04 09:55:16 ....A 17142 Virusshare.00093/HEUR-Trojan.Script.Generic-79369e289225bf72ba97ea0c3fa068d50ad2023edfef39dad79ef7a5093c2307 2013-09-04 08:41:34 ....A 106936 Virusshare.00093/HEUR-Trojan.Script.Generic-793cd6e3759357c39ef46f7d8825362a8f75ea070f1faf9da18ec7870737ca57 2013-09-04 08:51:26 ....A 13052 Virusshare.00093/HEUR-Trojan.Script.Generic-7942b54255113dbcf702ecc3bb9afd7ea75ec18b834735de61e0ad537fdbcdfe 2013-09-04 09:59:16 ....A 7600 Virusshare.00093/HEUR-Trojan.Script.Generic-7945a57c5802639e37fad866820bd2f6993efa286240bc99693c82fcdf6d680f 2013-09-04 09:38:38 ....A 7716 Virusshare.00093/HEUR-Trojan.Script.Generic-79549330f198c84eb68b2c8d4ca16d8ceb17c9beb9c4b3bb082cf43934e9bcfd 2013-09-04 09:54:46 ....A 62986 Virusshare.00093/HEUR-Trojan.Script.Generic-79602a35eae84c7d29db4e18af6011a72aa74753603005c31cc5490a8ea5c81a 2013-09-04 09:07:48 ....A 2661 Virusshare.00093/HEUR-Trojan.Script.Generic-796ba809efdd4d691d27e9d28ac225c4d4fba26afbf19e1c4d2627a7fd684aba 2013-09-04 09:53:04 ....A 45844 Virusshare.00093/HEUR-Trojan.Script.Generic-797afae77a2473b0e8ee67f8e145a702ded114a1a8d1729bbdf67a5042b780a0 2013-09-04 09:12:14 ....A 9791 Virusshare.00093/HEUR-Trojan.Script.Generic-7980a6aa901c84972dbe608627a5bc6f8131e321ce85ef76301385e970e12a01 2013-09-04 09:36:00 ....A 8961 Virusshare.00093/HEUR-Trojan.Script.Generic-798d5c596564c1673075d79ac25e40400aea8574d8cb4ec264c3db41683dfb33 2013-09-04 09:41:10 ....A 74211 Virusshare.00093/HEUR-Trojan.Script.Generic-799d56ca385e4427fb9994c190e1c645e9a3f3f036a77be1b3ee9de260a2e69f 2013-09-04 09:52:40 ....A 163123 Virusshare.00093/HEUR-Trojan.Script.Generic-799dc33606c166357d359f6b008560ea8aefb0fae7f779433ce854fc2da0e27b 2013-09-04 08:58:58 ....A 94789 Virusshare.00093/HEUR-Trojan.Script.Generic-799deaa280dd2725454c981c32fcea1383cc8e59bd9e911c3bb23a9203a0e63d 2013-09-04 09:51:10 ....A 35560 Virusshare.00093/HEUR-Trojan.Script.Generic-79aab4d52041aa56348624ab8ebac6bd94cf9b10298f9ab327702677c8a6c251 2013-09-04 09:00:04 ....A 1854 Virusshare.00093/HEUR-Trojan.Script.Generic-79b190ae2931868c3d9c2518592ebf7940c2a883980f6ac0a9e305e400c156fe 2013-09-04 09:26:06 ....A 26552 Virusshare.00093/HEUR-Trojan.Script.Generic-79b4ea57ead0dcf1672d22fca6587ec316ea38756ebd866f3328eff13b0dc38c 2013-09-04 09:13:40 ....A 7838 Virusshare.00093/HEUR-Trojan.Script.Generic-79b68bf9e5ff18c06bebb407886da18e2eddb26547612456eca301b04dacbf35 2013-09-04 09:19:18 ....A 13749 Virusshare.00093/HEUR-Trojan.Script.Generic-79c2459492752cbd97c73c58924d1aa89c2800dd524899dc07e24e51635b97d1 2013-09-04 10:01:14 ....A 29513 Virusshare.00093/HEUR-Trojan.Script.Generic-79c39efc0abfc39295308b749012ba902b39c7b6195c957f2e85ea1899448bbe 2013-09-04 09:01:00 ....A 4526 Virusshare.00093/HEUR-Trojan.Script.Generic-79c46a284eb5f66f2b67e22646a880cb82aac09e3a5e5137b9ca3938c1deb6a4 2013-09-04 09:09:44 ....A 18416 Virusshare.00093/HEUR-Trojan.Script.Generic-79c6b0700309ff0912afb0d6b4f204d0ebf7ea3de9a7dced1034c249050e4716 2013-09-04 09:24:00 ....A 60880 Virusshare.00093/HEUR-Trojan.Script.Generic-79c8b13cb856b6949241b9f95431e1e75414a81f2f947c9a8064854d46bf6db1 2013-09-04 09:23:40 ....A 18660 Virusshare.00093/HEUR-Trojan.Script.Generic-79de157c850034c99a96dbd671648601ef28de620714982c8d401b286a9c50a8 2013-09-04 09:20:46 ....A 21343 Virusshare.00093/HEUR-Trojan.Script.Generic-79de4ad9cd4d36afe1c7f2df1c094ebd4f531170297c186997ec1a1b3511b8c7 2013-09-04 09:22:00 ....A 14784 Virusshare.00093/HEUR-Trojan.Script.Generic-79e2a10237c41080c3ab76fed2fd7186cbd28ab03f135a4fda5a63360083529b 2013-09-04 09:37:18 ....A 12537 Virusshare.00093/HEUR-Trojan.Script.Generic-79e40930323b5384584b5c01e5369f00355ebcc870307bed7559a12633cab9f8 2013-09-04 09:36:52 ....A 906 Virusshare.00093/HEUR-Trojan.Script.Generic-79e529bc268621fd9a5643504318a32861a9c80e571750aca75e6532c14f3f07 2013-09-04 08:53:42 ....A 39523 Virusshare.00093/HEUR-Trojan.Script.Generic-79e5487a5bf091e6419ecaf01b7556dbea93cb4ced31693fbd0fec9be4d01ff6 2013-09-04 08:51:52 ....A 6761 Virusshare.00093/HEUR-Trojan.Script.Generic-79e651213a24773e754c32d7cfad1edaa719a77e6a48cdeff830c1bda341352c 2013-09-04 09:47:44 ....A 25567 Virusshare.00093/HEUR-Trojan.Script.Generic-79fe11c939f2691e475223fa49ba3dd2d7afbce2a9b1eb4ba029c7dd603933e2 2013-09-04 09:33:54 ....A 64935 Virusshare.00093/HEUR-Trojan.Script.Generic-7a0a0bb682a8ec27b3466ddf73eec999e304c3b1c9cf6e5a873d8d1f78288ca5 2013-09-04 08:50:46 ....A 6427 Virusshare.00093/HEUR-Trojan.Script.Generic-7a0acffa7c052756e03dd6fbd70b78d668737eef92272789fb4c2d666b5c1b51 2013-09-04 09:13:42 ....A 16071 Virusshare.00093/HEUR-Trojan.Script.Generic-7a0c0b31c3d4a5e63412fc52a89a7553a95b488853c27f606acf5cdd623e7a2b 2013-09-04 09:20:04 ....A 56265 Virusshare.00093/HEUR-Trojan.Script.Generic-7a0e28f1d685d5e8c9c341b9ab639cfd053366bd6ef595efb14af794c7e523c5 2013-09-04 09:38:24 ....A 28634 Virusshare.00093/HEUR-Trojan.Script.Generic-7a0f30721a76df832c15f03c8db5f93ec1f23de627be1f9899d2ef889a8d120b 2013-09-04 09:02:42 ....A 15697 Virusshare.00093/HEUR-Trojan.Script.Generic-7a1096572886cb1ad7b20d6a8e71d94ebb6ac9d82ea24068101f7f42c5604fc7 2013-09-04 09:49:10 ....A 59578 Virusshare.00093/HEUR-Trojan.Script.Generic-7a12767f7c3e075b733fc077bec46924614f282b63b57b07c8a622f600e582f0 2013-09-04 08:42:28 ....A 94574 Virusshare.00093/HEUR-Trojan.Script.Generic-7a138a092443ec8537ad2e9041eb02b4330db2e27d7c76386fb5463148b38826 2013-09-04 09:43:14 ....A 6729 Virusshare.00093/HEUR-Trojan.Script.Generic-7a21d2d69cf622c3c2d288d3097751043d5bd351e72fa6760be05e19e41bc247 2013-09-04 09:58:30 ....A 6504 Virusshare.00093/HEUR-Trojan.Script.Generic-7a393d9dbf8273f864f11e7858d0e7f29da5a8c1522e29761a74a65a0a53917e 2013-09-04 09:16:06 ....A 51977 Virusshare.00093/HEUR-Trojan.Script.Generic-7a3945a0396fee74f5c199fd9375645afd31254d0410d2833082b725e83297c8 2013-09-04 08:42:30 ....A 6305 Virusshare.00093/HEUR-Trojan.Script.Generic-7a39886e2717ca53196aa2e8fde1db01a81b041d68b0bb8641a162f6188d8252 2013-09-04 09:49:36 ....A 23130 Virusshare.00093/HEUR-Trojan.Script.Generic-7a39a2b3dc3c5c77f2a263563ba58b85d68c17b14c4e8ee9cf9ff00806d9f342 2013-09-04 09:16:52 ....A 38170 Virusshare.00093/HEUR-Trojan.Script.Generic-7a43348e19f392bf3e825f2775f3fcc9a9d8552193b61ae10e08efecbe520f4f 2013-09-04 09:15:06 ....A 5502 Virusshare.00093/HEUR-Trojan.Script.Generic-7a4393e9d9cd78eebbfa971881d49f33ccd04c85a4947942d8acf94c15fab8b3 2013-09-04 09:25:16 ....A 14160 Virusshare.00093/HEUR-Trojan.Script.Generic-7a4520dec26ae0a8f9434694b4d9af17da3b3feec7bacd1306c7d1cbc1ede755 2013-09-04 09:37:34 ....A 223 Virusshare.00093/HEUR-Trojan.Script.Generic-7a4666b196dd3e5df155bd8ae438073fb19975744f52a625797ea06ba39a4a77 2013-09-04 08:55:04 ....A 26162 Virusshare.00093/HEUR-Trojan.Script.Generic-7a487b1931924146071b430572d700ea803e67657ec92c8ccae16517bee67fef 2013-09-04 09:12:38 ....A 6132 Virusshare.00093/HEUR-Trojan.Script.Generic-7a5893375189af8bdb8f32bce4014fa94966f90e34ac0d2c4a1b83538111b741 2013-09-04 09:23:38 ....A 12348 Virusshare.00093/HEUR-Trojan.Script.Generic-7a5c4c7fb202b6f4985bfa347233cc19f675c8bea4c26dd54a73eb490d6ff949 2013-09-04 09:27:04 ....A 15899 Virusshare.00093/HEUR-Trojan.Script.Generic-7a5ea5dca18445ff04817e58a5c6e3bcf6bf08c47b5cc341cd4075d000ba256c 2013-09-04 08:44:34 ....A 50228 Virusshare.00093/HEUR-Trojan.Script.Generic-7a65fec523cc64d8f0c55731dac48755baf492c203172ca9a722d8d4312712ef 2013-09-04 09:20:58 ....A 27734 Virusshare.00093/HEUR-Trojan.Script.Generic-7a691a302256c129f90161bf368f550fb4be437c2d35bf0c1ebdb3d3ec88e5ba 2013-09-04 09:40:22 ....A 39787 Virusshare.00093/HEUR-Trojan.Script.Generic-7a713525278c0cb7d8f412f97647c8825c5bfb4d1646ec4126945bd3aa2ae874 2013-09-04 09:18:52 ....A 86839 Virusshare.00093/HEUR-Trojan.Script.Generic-7a7df356679bd6668fbb9daf7cdd47e41bbd62d7d0373322307012c753fe82fd 2013-09-04 08:51:20 ....A 25103 Virusshare.00093/HEUR-Trojan.Script.Generic-7a823166f5dfa5ebcdd57e73f0114111722afe6252d6e96c28de05bfb34ecbd0 2013-09-04 09:39:18 ....A 37410 Virusshare.00093/HEUR-Trojan.Script.Generic-7a86180312127412766c016fb7c3701aad94f403dc21dda90d3e6bff1ae94f58 2013-09-04 09:12:18 ....A 34882 Virusshare.00093/HEUR-Trojan.Script.Generic-7a9d259d9819b0e2c2cbb4bbb601fe229e19a8ecb9f235c9012a86e847c80b4d 2013-09-04 09:14:08 ....A 101744 Virusshare.00093/HEUR-Trojan.Script.Generic-7a9fba79bf16f0fe6f1f3172ebf949fafd9f881c60e84758db7befb12d64de92 2013-09-04 09:49:28 ....A 59372 Virusshare.00093/HEUR-Trojan.Script.Generic-7aa76e960f36d30884581429a8a34c611877d8cdb4df3224c9df253562576cb3 2013-09-04 09:38:20 ....A 1610 Virusshare.00093/HEUR-Trojan.Script.Generic-7aba17e3097887033824675ea2e835c723e1586e39793bcd8c2d886472e4a57a 2013-09-04 09:50:08 ....A 6586 Virusshare.00093/HEUR-Trojan.Script.Generic-7ac092cb25b7fc3aa8b8795dd5d3c451241667662c6da4c3c5ed36ed91c452a4 2013-09-04 09:42:40 ....A 6737 Virusshare.00093/HEUR-Trojan.Script.Generic-7ada3602fcdd70de0fadd086abcb304b6f2abc791c862440e74724ad144e6908 2013-09-04 08:59:06 ....A 22469 Virusshare.00093/HEUR-Trojan.Script.Generic-7adb6bbc91d9f1ee61f5ce45b8f8c9ab1a2c697cefa253c2f3bdcc7ff5090260 2013-09-04 09:00:06 ....A 36579 Virusshare.00093/HEUR-Trojan.Script.Generic-7ade413933753ef77e707176306d8e91cee63b4c0f5fd85e9c088cc83eeefe28 2013-09-04 09:12:22 ....A 19956 Virusshare.00093/HEUR-Trojan.Script.Generic-7ae5d455a35770f261e791bde5d335ea4302b78b2a8bcd788970897e98d1f7f7 2013-09-04 09:04:04 ....A 69592 Virusshare.00093/HEUR-Trojan.Script.Generic-7ae60c5fbec674d582a7ccb12a1c14120d04efdf3759d390eb00dd40b9e0848e 2013-09-04 09:55:04 ....A 20012 Virusshare.00093/HEUR-Trojan.Script.Generic-7ae8227b9761cf3f824ba3d14f8021f517d852c152219bbffd0ec249c7e4f6d2 2013-09-04 08:58:52 ....A 18760 Virusshare.00093/HEUR-Trojan.Script.Generic-7af36d26a279abebc98e94126e462d2079e8801bca51bf9298178292cc18746a 2013-09-04 08:46:52 ....A 7125 Virusshare.00093/HEUR-Trojan.Script.Generic-7b04c7d73ec595205b27ca2b0003234411e9c6efa381ea97b54b269816d28817 2013-09-04 09:55:00 ....A 41882 Virusshare.00093/HEUR-Trojan.Script.Generic-7b1178296fd2d7442c4af063c335cd39bcaee8b911d84b75cf5ca488b2c8bab4 2013-09-04 09:12:56 ....A 40867 Virusshare.00093/HEUR-Trojan.Script.Generic-7b1b4cabc5f6c5effc79f5355eb588f58d14dc97d99b10c7d9fd5dc1f238c822 2013-09-04 09:19:06 ....A 16671 Virusshare.00093/HEUR-Trojan.Script.Generic-7b2d86107d698d8c7ffce97d6db3ab33c20c36954bf9511866f9c98ee14e9e27 2013-09-04 08:48:08 ....A 18591 Virusshare.00093/HEUR-Trojan.Script.Generic-7b35eea25170da647a4c0eb33c76a284e59c76776a3bbd92ecccea98e2728c41 2013-09-04 08:48:32 ....A 57734 Virusshare.00093/HEUR-Trojan.Script.Generic-7b3980948640de50f48f817380ef97e66d81b03e156132ad3434edce30e71468 2013-09-04 10:06:46 ....A 11927 Virusshare.00093/HEUR-Trojan.Script.Generic-7b3d0c8e1a7dfc8c45ec09b278672c6a53779406be05c5004d7ff8087f1264ca 2013-09-04 08:58:24 ....A 14468 Virusshare.00093/HEUR-Trojan.Script.Generic-7b411b7e907c2bb961d857bda18e50cb0ff0db295f783191623825c4379dca56 2013-09-04 09:12:46 ....A 17326 Virusshare.00093/HEUR-Trojan.Script.Generic-7b5301b916d8d584246b68bbba866d399c10435af2de5a1564d265683628d94a 2013-09-04 09:15:46 ....A 23537 Virusshare.00093/HEUR-Trojan.Script.Generic-7b680a40016411772b97770cb8bfaec546be4b23867a1606b28a9a8c7c5c71ed 2013-09-04 09:24:06 ....A 10258 Virusshare.00093/HEUR-Trojan.Script.Generic-7b717e6b613373dc05037e15772725714ac56e10d3a212c30538fc0999ce3c2b 2013-09-04 08:50:46 ....A 90900 Virusshare.00093/HEUR-Trojan.Script.Generic-7b76808d1ac076225c8e339cb777059566e3f77836a282c18331d2715298c715 2013-09-04 08:47:26 ....A 25048 Virusshare.00093/HEUR-Trojan.Script.Generic-7b7822c264b1c3c38df0dea485e8611c994395e5ff0c419b453c215ff7c51bf8 2013-09-04 09:05:22 ....A 461 Virusshare.00093/HEUR-Trojan.Script.Generic-7b7bb6888a9576c4478734870f35668d3b2eaa6aad7a4a5df90e6207bc81ad2d 2013-09-04 09:46:02 ....A 290 Virusshare.00093/HEUR-Trojan.Script.Generic-7b835c737b40d07fa4a70b4c2fd0c7cc68b760acb4eddf11c4a080dcfe2ff4bc 2013-09-04 09:58:06 ....A 12151 Virusshare.00093/HEUR-Trojan.Script.Generic-7b8fae5c9ac9530d22f2c5cfc8c775e3c199d150db4c8a3e67d41d7bc743ae8e 2013-09-04 09:33:48 ....A 58787 Virusshare.00093/HEUR-Trojan.Script.Generic-7b9936cbf7dfc40b7207c5b8b7852e0f7d2d7fc2f04ace366e0a593c35e3708e 2013-09-04 08:55:58 ....A 24298 Virusshare.00093/HEUR-Trojan.Script.Generic-7b99afe80f54e2b5102b42c652cd9efc9a9c85caea9881e6c9e64d94fd720ce0 2013-09-04 08:49:56 ....A 2700 Virusshare.00093/HEUR-Trojan.Script.Generic-7ba19580c2cf264d11276b58caa5e37563ee34ce470d88d395c3c457aac797eb 2013-09-04 09:11:20 ....A 2115 Virusshare.00093/HEUR-Trojan.Script.Generic-7bb27839836d4d3bba801dae0c3f68b8a9d76b67f70455af2b04e4aea5d38813 2013-09-04 09:12:44 ....A 32847 Virusshare.00093/HEUR-Trojan.Script.Generic-7bb305b4f78b535ccb01db9f765715fb00c8229eb7a452005ed9dcc408cdc3dc 2013-09-04 09:18:26 ....A 35751 Virusshare.00093/HEUR-Trojan.Script.Generic-7bbaa001e6f37346c0b4374c9ee826e1a2c65882e7c1dcdbc60d6130a4bb47a0 2013-09-04 09:36:04 ....A 85374 Virusshare.00093/HEUR-Trojan.Script.Generic-7bccd6fcf2b1e88808f45058d2e92654562f3bed10687ec175eeda3fd0c82261 2013-09-04 09:38:00 ....A 8344 Virusshare.00093/HEUR-Trojan.Script.Generic-7bd5491ed34e7260d01fa37fa0bd2ba8029cd7d88ea6f34b18beed4dafb00896 2013-09-04 08:59:06 ....A 2315 Virusshare.00093/HEUR-Trojan.Script.Generic-7bdc1b950a5a78de4bc2404a6c80ee1c9351c513cfa19f284ce05664227a9765 2013-09-04 09:52:42 ....A 124727 Virusshare.00093/HEUR-Trojan.Script.Generic-7be2963f53eea60c9f927f6338a6b0a21cf796ef108aa322ed41470960ba482e 2013-09-04 09:40:22 ....A 13093 Virusshare.00093/HEUR-Trojan.Script.Generic-7bf218c23d0a4e283185d3c9f11a8b0a83b6f97a1d2c3fc6b19813a186d1804c 2013-09-04 09:11:16 ....A 112530 Virusshare.00093/HEUR-Trojan.Script.Generic-7bf3253a6dfc840d18b5514909f43e16c7ba75f2d9ce4ef648e342ae87ede248 2013-09-04 09:29:36 ....A 5264 Virusshare.00093/HEUR-Trojan.Script.Generic-7c18cbf29badaf53f2c0df8f86617d9bbb9764e795c28513ff06b55ab0a267ca 2013-09-04 08:58:26 ....A 57199 Virusshare.00093/HEUR-Trojan.Script.Generic-7c1f92e755b0d3c19dc1d037d629286fb597c72fdb3f277d24dc92463b373ba1 2013-09-04 09:42:44 ....A 16273 Virusshare.00093/HEUR-Trojan.Script.Generic-7c310d70fef8614c91ea688238f554a5616848feed8d646951cf195c56338f4f 2013-09-04 09:45:34 ....A 56631 Virusshare.00093/HEUR-Trojan.Script.Generic-7c38c8f31e4e07cf97ecaf014050d32ffaa765449f9e3f4a43d0973fd9b7c80c 2013-09-04 09:52:48 ....A 38455 Virusshare.00093/HEUR-Trojan.Script.Generic-7c435f211192d62bd5a0ef53d37c9d18318797495976ebcc80d015847e6a0fe2 2013-09-04 09:22:50 ....A 43413 Virusshare.00093/HEUR-Trojan.Script.Generic-7c594641476a1d93c3263142fa2c54d4b89b879e80dd84836e8364b50caace4c 2013-09-04 09:35:24 ....A 14242 Virusshare.00093/HEUR-Trojan.Script.Generic-7c702471659f2b8d99f5db6c2562f8b124ce26090481ac0709779939151b8966 2013-09-04 09:08:42 ....A 36332 Virusshare.00093/HEUR-Trojan.Script.Generic-7c73e85885aa72351b109648d4223b3f533559431eec0288a16689b9f4993894 2013-09-04 08:46:48 ....A 10502 Virusshare.00093/HEUR-Trojan.Script.Generic-7c8798ba854eae4331c4b6145caa9e5ffbd6f1240befdd3fd9c1b45946252a57 2013-09-04 09:53:56 ....A 17287 Virusshare.00093/HEUR-Trojan.Script.Generic-7ca32d7ad5a1d1a9433a87b39a3fd2917ea09cd4dbb370c758ad67b018cfaf3d 2013-09-04 08:58:50 ....A 41350 Virusshare.00093/HEUR-Trojan.Script.Generic-7ca95d64ab27c675cbcc0b6eeca171970ef0b84459b7bdbf0e79f0e64d526279 2013-09-04 08:54:14 ....A 16477 Virusshare.00093/HEUR-Trojan.Script.Generic-7cac30ea466ead8b2be6f9d3da684dbbeed2533c1cf2d5a30af359edfc2dd76b 2013-09-04 09:21:56 ....A 59917 Virusshare.00093/HEUR-Trojan.Script.Generic-7cbdd44a502287a55e57b8f68e576faf2c86d6ad9ca0d213fb2dd52dd9d8062a 2013-09-04 10:05:12 ....A 13414 Virusshare.00093/HEUR-Trojan.Script.Generic-7cc3515a710b1e22158408a91ab9e09bc9d8777a3c474657585326386414101a 2013-09-04 09:40:44 ....A 47449 Virusshare.00093/HEUR-Trojan.Script.Generic-7cc8e66b7950986def06a4e0fbd76737a6deb2e47c13cc72c060ef3f09fcd112 2013-09-04 09:22:08 ....A 6182 Virusshare.00093/HEUR-Trojan.Script.Generic-7ccc2186d053843bf9de162737c9ede9d01619fddc50846051240d594c30d8ed 2013-09-04 09:52:32 ....A 22735 Virusshare.00093/HEUR-Trojan.Script.Generic-7cd857817589bc9b5f3ee39c00a52660d249c8465b3b4f12c2e02791cf5bb4c1 2013-09-04 09:22:50 ....A 7492 Virusshare.00093/HEUR-Trojan.Script.Generic-7cdb2e11046cf23f55e9975aa9701735175c4d700ce352bb5e51df7e6ddbef0c 2013-09-04 09:38:20 ....A 48277 Virusshare.00093/HEUR-Trojan.Script.Generic-7ce6fc9045c92d2d3483682cd4816b2a9357ec5202071aacf7160663dfc7ee01 2013-09-04 09:27:16 ....A 11882 Virusshare.00093/HEUR-Trojan.Script.Generic-7ce75627992213ddf4174cba053164f43861e3ea3037fd46bb0fdc19091fc50c 2013-09-04 09:03:18 ....A 45410 Virusshare.00093/HEUR-Trojan.Script.Generic-7ced54e03d24e6addbf8156f091a6a02c6dbc635e864476c0c03359c30c17785 2013-09-04 09:08:48 ....A 105593 Virusshare.00093/HEUR-Trojan.Script.Generic-7cef01f6f19f6a8f388575eb07e00ab8c071e74d9b360b3c1f21e00b2f4a1901 2013-09-04 08:53:28 ....A 21337 Virusshare.00093/HEUR-Trojan.Script.Generic-7cf6031d152a0bc447f52b1c03548fb38e6af83fa22ab7bddb45f0a5f563e6e0 2013-09-04 09:26:20 ....A 33174 Virusshare.00093/HEUR-Trojan.Script.Generic-7d079bff86f6f4ba6b8c44abd1eb3d1a13f6d26d9c437caaf8d7ede58269bd8b 2013-09-04 08:53:32 ....A 123183 Virusshare.00093/HEUR-Trojan.Script.Generic-7d0bfc1d70f9f1764805ad6c61de6e1b92be25af8e44d8b77532bc4fc6d19b51 2013-09-04 09:53:18 ....A 21009 Virusshare.00093/HEUR-Trojan.Script.Generic-7d14fdc781e399c8b3530939418850bbd4dd1235e058cb97174fdf6c54efb8cb 2013-09-04 08:49:44 ....A 37964 Virusshare.00093/HEUR-Trojan.Script.Generic-7d1d96508d6810e5f9c10a0cc5e15e42c5d907ba82f335c2e7e3d5f0f4c1869d 2013-09-04 09:01:40 ....A 179406 Virusshare.00093/HEUR-Trojan.Script.Generic-7d2857eac77ae69ad0ad917ad4ee0a3db0983c6a7f90034db94b4829d175e744 2013-09-04 08:57:28 ....A 87195 Virusshare.00093/HEUR-Trojan.Script.Generic-7d30fd5db4a161132a7f33f2bd24ea860bf12f16e5cc4002be2e84035c0dbc69 2013-09-04 09:03:20 ....A 20723 Virusshare.00093/HEUR-Trojan.Script.Generic-7d31b4d41468bd3feec1422f5ca6fb668b17ce994c90a8ef07fd2a3a7ced6bfc 2013-09-04 09:00:30 ....A 96809 Virusshare.00093/HEUR-Trojan.Script.Generic-7d326881ab5c434deca5508b334aa2e9866b367c33b472ebe25f3f7c69f06771 2013-09-04 08:53:04 ....A 47350 Virusshare.00093/HEUR-Trojan.Script.Generic-7d364018b4d478011879f139183d575eecda815b62d4bd92a2f3cf69d6c1a29c 2013-09-04 09:01:00 ....A 8301 Virusshare.00093/HEUR-Trojan.Script.Generic-7d37af97b4e6b5d7c8964f1b47f842d56f3e6454fa2bfa0a9da4c0b86e8f0285 2013-09-04 10:02:22 ....A 16832 Virusshare.00093/HEUR-Trojan.Script.Generic-7d38d56979530f9d9eaee6c41e0da4919b887f2150f03207d62bfc6062cbd0c1 2013-09-04 09:36:52 ....A 37662 Virusshare.00093/HEUR-Trojan.Script.Generic-7d39e21c06c308d60814d0a2f5c2b3b81c65ff474207cb4153655616c3213a04 2013-09-04 08:58:42 ....A 11343 Virusshare.00093/HEUR-Trojan.Script.Generic-7d3d24eec8566ebcade6bd5a6303d360c7b673d183baceaf381f1ee7a46937dc 2013-09-04 09:21:30 ....A 5430 Virusshare.00093/HEUR-Trojan.Script.Generic-7d4bd24e22ac37595a324e17f7679c5eb8521194194e899873166e986ced8a4b 2013-09-04 08:54:12 ....A 18661 Virusshare.00093/HEUR-Trojan.Script.Generic-7d4e7fc949cd102eff3e8e3451615953b14023bf684e19390692e110df8905c9 2013-09-04 09:35:00 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-7d50bfbbe1ffa213c038ccd36e0f897cc02eb4111640ffbc73cb3f5e5d8c64a9 2013-09-04 09:39:28 ....A 49372 Virusshare.00093/HEUR-Trojan.Script.Generic-7d5868581be7cfbccbf5d58392b27c3375737fc329347f3d62933f684b859091 2013-09-04 09:19:08 ....A 97211 Virusshare.00093/HEUR-Trojan.Script.Generic-7d6712971a188609dfea8765e2988eb7d6426cfe86d3f1810a6e905a0b9de9a0 2013-09-04 09:03:14 ....A 22683 Virusshare.00093/HEUR-Trojan.Script.Generic-7d760923c22e9df601f4ad475a34ddab3d39baff206b867fd71b994248adce15 2013-09-04 09:40:30 ....A 22870 Virusshare.00093/HEUR-Trojan.Script.Generic-7d7de851984861fd452bd49dc501f51f6b01d028fff2748e58a42417ecd33bf5 2013-09-04 09:53:10 ....A 12192 Virusshare.00093/HEUR-Trojan.Script.Generic-7d80311a6fa837eaad5a9ba6e4d78d9ceb8f8bfcd880caceed4db15f4c064064 2013-09-04 08:58:48 ....A 33434 Virusshare.00093/HEUR-Trojan.Script.Generic-7d93dfb9a6b5b094846c04cfe70fddec84818edfbbee01234ad9987be193d907 2013-09-04 09:16:10 ....A 41753 Virusshare.00093/HEUR-Trojan.Script.Generic-7d98da5dbb8a78afb26f2c3d702625366a7c9a0a6750e8a537f1cdf771fa1c35 2013-09-04 08:46:14 ....A 45458 Virusshare.00093/HEUR-Trojan.Script.Generic-7dc9c80b59b29da16c4586253f08d4b3c9bb08129b8b333ea479ed6e18900acd 2013-09-04 09:40:36 ....A 6563 Virusshare.00093/HEUR-Trojan.Script.Generic-7dd142f7808bbaeecdfbfa376b8f288bac3419b49bdd498e8855371e4045d7e3 2013-09-04 08:49:58 ....A 13693 Virusshare.00093/HEUR-Trojan.Script.Generic-7ddf0f450d61ce275c97a188faa2ede9846bf256e89834916115bde10b6fbd8b 2013-09-04 09:07:56 ....A 81722 Virusshare.00093/HEUR-Trojan.Script.Generic-7de6db5545f4669284624696dc0bdcf70f326cd0bfafb57b312b3bdfca2ba981 2013-09-04 09:54:36 ....A 19158 Virusshare.00093/HEUR-Trojan.Script.Generic-7deaefda30803578577b49b0ba64efd91064527716809385a9bc8fab92246c5c 2013-09-04 09:39:26 ....A 38673 Virusshare.00093/HEUR-Trojan.Script.Generic-7e0020c3d88947148217e3515367ecf02e04c83babce14defa7d91397e4afcac 2013-09-04 09:20:28 ....A 636904 Virusshare.00093/HEUR-Trojan.Script.Generic-7e00b0698661351c4f00fc231295ea7bbaf2d2770ca7bf6a1bdb7969fc1a01b6 2013-09-04 08:57:56 ....A 21004 Virusshare.00093/HEUR-Trojan.Script.Generic-7e0173c6fa1d495d2f69d632fff6018957e0ff99a39d69f78e2e10c6f0838dbe 2013-09-04 09:40:22 ....A 3311 Virusshare.00093/HEUR-Trojan.Script.Generic-7e1e911c3c3b9a94e23d5ed732de4cdb29841c329df0eb652c33e6132faf1efd 2013-09-04 08:59:46 ....A 81325 Virusshare.00093/HEUR-Trojan.Script.Generic-7e25f04cb41f01878149a0ee3c8b023f5b8722f19d10587fc69e24e2822e5203 2013-09-04 09:32:28 ....A 25891 Virusshare.00093/HEUR-Trojan.Script.Generic-7e27245ff7cbecb62e184b7a3e67599dd2929531e3a8d4548352c2e856884015 2013-09-04 09:49:38 ....A 28993 Virusshare.00093/HEUR-Trojan.Script.Generic-7e2ebf6bf04b52c44af198b9b9248616d6d960840a1d929b35b9d0afc64f4b58 2013-09-04 08:46:56 ....A 119617 Virusshare.00093/HEUR-Trojan.Script.Generic-7e30665a7e2a9df12cdef0312773ce6e97bb3ba3392325cc4ddd47a22d0cfc4c 2013-09-04 08:52:52 ....A 93899 Virusshare.00093/HEUR-Trojan.Script.Generic-7e3695119b2ff6ac19c3c49e1ed386fa6193d62efadba701b22f7e68dcd95741 2013-09-04 08:42:26 ....A 10944 Virusshare.00093/HEUR-Trojan.Script.Generic-7e51d49950d4996630311a6dcfcc0691e204b1673b52c8f183dbe6596f8c61bb 2013-09-04 09:36:48 ....A 21500 Virusshare.00093/HEUR-Trojan.Script.Generic-7e548958b5b38a7ebf1fa43de7a4fa85eca9563d49fd7cb71208f4ca49dbaa5f 2013-09-04 09:16:46 ....A 12101 Virusshare.00093/HEUR-Trojan.Script.Generic-7e553c66a6895a4b78ee4f2c0c4949a56fd03193c5609d473a7dc327fe61e6b7 2013-09-04 09:40:48 ....A 1667 Virusshare.00093/HEUR-Trojan.Script.Generic-7e5af66b303f23fc147a33b11a3616b34049ca0efc28722ce56b20c7615948a7 2013-09-04 09:36:46 ....A 78451 Virusshare.00093/HEUR-Trojan.Script.Generic-7e5b91db9a784c110e2700a4494a76309f1c4680e243938fd7a1c6b5e75e9643 2013-09-04 09:46:34 ....A 3446 Virusshare.00093/HEUR-Trojan.Script.Generic-7e6979833dae6bed61643f9352e67eaa38edbd8c88d2c31270c78f8710c38073 2013-09-04 09:49:12 ....A 93208 Virusshare.00093/HEUR-Trojan.Script.Generic-7e7215498e72d391e58555b35adc6563adcbac71797ddf7658855da0b77c86a9 2013-09-04 09:11:00 ....A 57746 Virusshare.00093/HEUR-Trojan.Script.Generic-7e723a2086dec6294509e3423327dfc55c66304070664031cf90674bc7122101 2013-09-04 09:38:40 ....A 6823 Virusshare.00093/HEUR-Trojan.Script.Generic-7e736428943638677945e485266d2784c409dfca378bb34420e139a5d4843807 2013-09-04 08:56:08 ....A 46271 Virusshare.00093/HEUR-Trojan.Script.Generic-7e75dcae0387b58f86435ac329b5ca1d9fe57a2961c59016a492a915ab8119b2 2013-09-04 09:50:06 ....A 23416 Virusshare.00093/HEUR-Trojan.Script.Generic-7e76a6ee8f6700d38660648e1009df32c9ec57a8e7c896f0a9976f440eacd902 2013-09-04 09:19:40 ....A 15881 Virusshare.00093/HEUR-Trojan.Script.Generic-7e87bc314d9daeac2bbf11914bc45def21119411308edc6e824c8023d5b94a78 2013-09-04 10:07:18 ....A 15944 Virusshare.00093/HEUR-Trojan.Script.Generic-7e8d0f45b4d7e75dcaf47d899ce04f6de4e86e0d6a8a4062f564adfbfd91a11a 2013-09-04 09:59:22 ....A 32482 Virusshare.00093/HEUR-Trojan.Script.Generic-7e9a3a07ecc8a2e9dd7698875a1b3b2908a5ff815240e896a2fe868631b61afc 2013-09-04 09:38:54 ....A 17344 Virusshare.00093/HEUR-Trojan.Script.Generic-7e9cc03f5b10de76c06276d33a892cfa772f65d56bf583219287503a13e11da5 2013-09-04 09:23:48 ....A 72 Virusshare.00093/HEUR-Trojan.Script.Generic-7e9f18fdba04f55b378611bb14530bb42e1fda2f3cf3facd979c12e548efc96e 2013-09-04 09:47:54 ....A 25457 Virusshare.00093/HEUR-Trojan.Script.Generic-7ea73337623e3e39240031636fc118110bb4842aaf1a2ecdd5f185194536a54a 2013-09-04 08:50:42 ....A 35146 Virusshare.00093/HEUR-Trojan.Script.Generic-7eab262d536f19cbb5e531bbbd35518b58a70c5bb7a6aff016b9d0de4d61961a 2013-09-04 09:13:48 ....A 48335 Virusshare.00093/HEUR-Trojan.Script.Generic-7ebd90c05cf1b2aaad2cb41ec9a760d37a9af35459a7bf31436e44079747a217 2013-09-04 09:23:46 ....A 102253 Virusshare.00093/HEUR-Trojan.Script.Generic-7ebe501d85dc151eb2f120db00eb9c1a785e2be8b6392a250543d30825989df7 2013-09-04 09:01:22 ....A 464 Virusshare.00093/HEUR-Trojan.Script.Generic-7ec87f8445cd5346de98aa0d07eb08b1bf91e65b00fb8698d8eb332ec84a256b 2013-09-04 08:48:00 ....A 22070 Virusshare.00093/HEUR-Trojan.Script.Generic-7ecc0ab78bfaff55d8fa5e32dc732a95994965b1c477793ddc1bd167f64f07b6 2013-09-04 08:48:48 ....A 60123 Virusshare.00093/HEUR-Trojan.Script.Generic-7ed2155d7ef1353f230da695d587a5e78b8be0e85819de5698881c426a4e4a53 2013-09-04 08:51:04 ....A 34763 Virusshare.00093/HEUR-Trojan.Script.Generic-7ed6046bf0f3e72cb7f73bb30d674238a8fd96cc416173d7232ea02c3599da5a 2013-09-04 09:27:54 ....A 51462 Virusshare.00093/HEUR-Trojan.Script.Generic-7ed850950674bec931dc80eb62039caa01340489e4e82c323c29228834d9b013 2013-09-04 08:53:40 ....A 40110 Virusshare.00093/HEUR-Trojan.Script.Generic-7ed8e2b4d98f9e1277923642251431c55a2856cd77f1a404b0affd0e69518beb 2013-09-04 09:36:26 ....A 16917 Virusshare.00093/HEUR-Trojan.Script.Generic-7ee793c0df3b5244bc922ad569417bb9bddc42c438527928b29b56f3d7c6135a 2013-09-04 09:11:14 ....A 57920 Virusshare.00093/HEUR-Trojan.Script.Generic-7ef1e69caa4a2477175b656ee84e670a0098e1507a43e4c888758e96dcb0ba99 2013-09-04 08:53:36 ....A 33227 Virusshare.00093/HEUR-Trojan.Script.Generic-7ef3b2639985429c28f2214e59bedb2eb3d0ffc8a3c5cc96ac4b0dcdf48411a9 2013-09-04 08:57:48 ....A 43549 Virusshare.00093/HEUR-Trojan.Script.Generic-7ef9426ddfcbbd5fbe47e08af283dd05bbc60e63dce8407a7ad44647e06c53bd 2013-09-04 10:01:04 ....A 29111 Virusshare.00093/HEUR-Trojan.Script.Generic-7eff42afb202ace4a62b969fda807d38a5b02c928316ecc483de50c2bc381983 2013-09-04 10:01:34 ....A 5554 Virusshare.00093/HEUR-Trojan.Script.Generic-7f0920d79312d8551275998197411caac6233b1d039fed8300f532c307c5df6f 2013-09-04 09:36:34 ....A 133372 Virusshare.00093/HEUR-Trojan.Script.Generic-7f19cfbe44e64d9bf44ed621c7b21a6d1cf620dfb9ea7c9dbadc241c8aba3dc4 2013-09-04 09:49:20 ....A 25771 Virusshare.00093/HEUR-Trojan.Script.Generic-7f2535fe77fd9df93b1e7294896b51eb5d324ad7e9e2901c043f153db9c3204e 2013-09-04 09:12:22 ....A 25969 Virusshare.00093/HEUR-Trojan.Script.Generic-7f29a5af3648f4b3f4ac11660a8c24a364e582b6ec0fca07b07aa25f32a3b7dd 2013-09-04 09:53:18 ....A 38097 Virusshare.00093/HEUR-Trojan.Script.Generic-7f29c0a81eab833bdece40031f04b5ac20cd21000711e00898170a7164a5ccdd 2013-09-04 09:46:48 ....A 30432 Virusshare.00093/HEUR-Trojan.Script.Generic-7f2f5d330e2a0554495c346e90239d284f54e73e2812008be49aa2a80087e786 2013-09-04 09:01:38 ....A 14738 Virusshare.00093/HEUR-Trojan.Script.Generic-7f332057faa8111f72a67d7db0b79be81f371a07d5b767418f144429ad294905 2013-09-04 10:02:10 ....A 12033 Virusshare.00093/HEUR-Trojan.Script.Generic-7f3d888a25769c72e409f273bda83f8d4eaf15b3e15a8eb0b2ccd4dd3e55712f 2013-09-04 09:22:46 ....A 24453 Virusshare.00093/HEUR-Trojan.Script.Generic-7f41e91118365ff05fff22e371bf854eed7a262ac9bb6063f34be7bcce5b064b 2013-09-04 09:07:14 ....A 1276 Virusshare.00093/HEUR-Trojan.Script.Generic-7f522b1aad68b7be3e34023d436984314e785dc8eea3bcb1bd7fd9a54e10df97 2013-09-04 09:27:54 ....A 497 Virusshare.00093/HEUR-Trojan.Script.Generic-7f602ee2948cf0d3f1e3ca4f26d9a1f7e394d22a57b3cbc29e7e394cb9e316d0 2013-09-04 09:49:46 ....A 8158 Virusshare.00093/HEUR-Trojan.Script.Generic-7f62bc2899cd41a30dd78fd052bd1366c31ea87675193a8c7730e09c620888fd 2013-09-04 09:57:00 ....A 8416 Virusshare.00093/HEUR-Trojan.Script.Generic-7f647313811f69d52d6e6679f6d2a840dcc9819261a9a1cdcbfae9c1ab13d51b 2013-09-04 08:41:52 ....A 18259 Virusshare.00093/HEUR-Trojan.Script.Generic-7f64965dccd6e30290e06cc5546affdacdab4788f7eb5e16212fdbfe6e2802c4 2013-09-04 09:39:20 ....A 22521 Virusshare.00093/HEUR-Trojan.Script.Generic-7f6bfdc648033a41bc24d2efe656348e924ea40efb77f20927bf5e3f92fdcc32 2013-09-04 09:28:08 ....A 7698 Virusshare.00093/HEUR-Trojan.Script.Generic-7f700e67f0e80ce156f51f629cea34a20c3a89e21468c1dbb724063234d40339 2013-09-04 09:22:40 ....A 66333 Virusshare.00093/HEUR-Trojan.Script.Generic-7f7daeb1627c7f909513cee05f155b5f11e9cd5dbc3217fbb2393aff63af79c0 2013-09-04 10:01:42 ....A 4037 Virusshare.00093/HEUR-Trojan.Script.Generic-7f85bd884c6a71a6487a26ce665fd15af88281ed7281861694244b105e1e0115 2013-09-04 09:06:28 ....A 3747 Virusshare.00093/HEUR-Trojan.Script.Generic-7f8a5e4dab7b5c0050760a51011e7ae823f25e45db788f5578616dd6ee4392d6 2013-09-04 08:54:06 ....A 71222 Virusshare.00093/HEUR-Trojan.Script.Generic-7f932f63a2b11a4009e71fb0f3aaa281d338424ef2d9d992136df3f36c1e42b1 2013-09-04 08:47:32 ....A 1983 Virusshare.00093/HEUR-Trojan.Script.Generic-7f96e8d6bacf8360007c7b95adcccbc56ed55a31a5a6fc385b2ac3ace5603290 2013-09-04 09:49:16 ....A 3681 Virusshare.00093/HEUR-Trojan.Script.Generic-7f9bc27e87086d9f44efabe8e95e932c6eab6cfce7e7ef8d7a7830a7eb1530e3 2013-09-04 09:30:46 ....A 19770 Virusshare.00093/HEUR-Trojan.Script.Generic-7fa71ba44499ec4a06545911186432e66a5b5b05dd5ccc5f4ceb6a51423baa06 2013-09-04 08:51:26 ....A 35777 Virusshare.00093/HEUR-Trojan.Script.Generic-7fac66319fc80acbfdb5684ef36ce23ade83fe2800fedef0ec5731ab4df0ce48 2013-09-04 09:02:22 ....A 37088 Virusshare.00093/HEUR-Trojan.Script.Generic-7fbebb48a60adfc3c81a0e2b63971e81a5862e7a9b40031726ebe7a688ddde58 2013-09-04 09:16:02 ....A 46308 Virusshare.00093/HEUR-Trojan.Script.Generic-7fbf87a77473c2d3966da86417a89672c20c36c8b88a3bef51f8fbd7f6936c6e 2013-09-04 09:12:12 ....A 41635 Virusshare.00093/HEUR-Trojan.Script.Generic-7ff1ab029af2cbd09b641685b451ba2f459ca18531b6b01ac39e159060a3564c 2013-09-04 09:40:22 ....A 60428 Virusshare.00093/HEUR-Trojan.Script.Generic-7ff642db967cf01cd2589ff2482739d0887b00bd10fc93a6109283527ae74ec9 2013-09-04 09:56:02 ....A 29872 Virusshare.00093/HEUR-Trojan.Script.Generic-7ffd33ab54fded62c988f824e8008c0c18625a57997cac08a68186a3396fcb61 2013-09-04 09:21:38 ....A 58401 Virusshare.00093/HEUR-Trojan.Script.Generic-8007403315d37e0e4ac84d8317d48d8d75f0e248f5c73e70dfed6379cb03104d 2013-09-04 09:33:16 ....A 8572 Virusshare.00093/HEUR-Trojan.Script.Generic-80078c71e7378048b07e381adb9a87aa4cdfabf3fcca423374ea7da29a554f5e 2013-09-04 09:26:12 ....A 13289 Virusshare.00093/HEUR-Trojan.Script.Generic-80188dbd97ee1d9d15f064a4847db9f64b02098561a409ef42337a2c9b0adcc9 2013-09-04 09:51:02 ....A 28532 Virusshare.00093/HEUR-Trojan.Script.Generic-801926643c31ae11f5aae5c76e35e3c569ce66658526389c0b14647f6fcce73d 2013-09-04 09:16:02 ....A 76954 Virusshare.00093/HEUR-Trojan.Script.Generic-801d97fa235fa7a03017745723dcb6927c50fa7a63a7a6fccb13e3fc6532710e 2013-09-04 09:41:20 ....A 13064 Virusshare.00093/HEUR-Trojan.Script.Generic-8020147d692b7a4b26d843bf34611ced121c1f764dd35e3a66825b187425bb44 2013-09-04 09:46:52 ....A 7798 Virusshare.00093/HEUR-Trojan.Script.Generic-802111961d52ae505e4acbdafc7c7d612a46518d0590d83b99406439fc4082e9 2013-09-04 09:37:52 ....A 9167 Virusshare.00093/HEUR-Trojan.Script.Generic-802c74972cc3854f90ffc501ee37a4cf3183f2efbada8f80ee90adf70141dcaf 2013-09-04 10:01:16 ....A 102 Virusshare.00093/HEUR-Trojan.Script.Generic-8040b3814e23f8166e9735eaf0c6a4e3f94fb933fcc2b100c35f715fba89493d 2013-09-04 09:39:18 ....A 72412 Virusshare.00093/HEUR-Trojan.Script.Generic-80410495ce6da4c7c2f31bcf0146e92f4cf8e9466e265da83e73726753550750 2013-09-04 09:38:36 ....A 65803 Virusshare.00093/HEUR-Trojan.Script.Generic-8049d7deac97e954ae05e474fc910fb4887afb8a16cd5a8f1a3ffb49ffdf010e 2013-09-04 09:40:50 ....A 25572 Virusshare.00093/HEUR-Trojan.Script.Generic-8075bee905e5391a6b4f7f00312aadfba2953d88c868e2bb54d6a517a55c34ff 2013-09-04 09:51:12 ....A 35494 Virusshare.00093/HEUR-Trojan.Script.Generic-8089140acf85e9a3bdaf9d3e67a681825a7bba54f23879712a70f78a464f6177 2013-09-04 08:55:52 ....A 2504 Virusshare.00093/HEUR-Trojan.Script.Generic-808fcf3e6c717c0cf7924867ead1f3b4aec61f0a29fc26cc20d468ac37e7e11c 2013-09-04 09:38:20 ....A 71768 Virusshare.00093/HEUR-Trojan.Script.Generic-8094199ee3713cdc5573aa67f57318551a85876944c6377aae4c40e4776d6492 2013-09-04 08:49:56 ....A 48216 Virusshare.00093/HEUR-Trojan.Script.Generic-8096e6dbc32d77999ebed1e09143f28765a92398d9d032c494faa5b17d81005d 2013-09-04 10:02:18 ....A 4284 Virusshare.00093/HEUR-Trojan.Script.Generic-80a26998f20042b193c40939cd50e1b192ec51e52e8cb2ed6bc5198422b89967 2013-09-04 09:28:12 ....A 7150 Virusshare.00093/HEUR-Trojan.Script.Generic-80a315d766a5c6f90906b2965d1ceae4d10e88f813d66dca3623101c9c580585 2013-09-04 09:43:14 ....A 14899 Virusshare.00093/HEUR-Trojan.Script.Generic-80aeb9772077b4c4d79d2b2f7d1e1fe3514d8965f02fd10ee7716183dcbabbe7 2013-09-04 09:10:04 ....A 17629 Virusshare.00093/HEUR-Trojan.Script.Generic-80cee3129553c91180e199e3eeb29a8391be0d24608cbf0e84b93cb09e5eb234 2013-09-04 09:02:52 ....A 23693 Virusshare.00093/HEUR-Trojan.Script.Generic-80ed9c3bc716d4f96ebed60ec03b5cca42b3e776b787bdff8976cd5a689bbdea 2013-09-04 09:05:08 ....A 12113 Virusshare.00093/HEUR-Trojan.Script.Generic-80fc82be24ba943d816d730ddb44615cc3e4453cd964f22f9861c9d85e53fc60 2013-09-04 09:25:24 ....A 53738 Virusshare.00093/HEUR-Trojan.Script.Generic-8103619671a6ca914e9b1c7ad4e1200d3cffe951f1c1303c7a16786a988b9640 2013-09-04 09:14:10 ....A 21504 Virusshare.00093/HEUR-Trojan.Script.Generic-81072ac0fd1a020bcd7a0663db139d0601d277b20dd3671074114d080670df84 2013-09-04 08:51:16 ....A 12441 Virusshare.00093/HEUR-Trojan.Script.Generic-8117eefd68fd0e3246a3de14797d17d82dd33264684234673fedb5d3f02c6685 2013-09-04 08:51:50 ....A 6149 Virusshare.00093/HEUR-Trojan.Script.Generic-812a2b73dc2a0c8288d0e0b9bb8a10f10f60fff56402296a0e32997e54252780 2013-09-04 09:17:50 ....A 19563 Virusshare.00093/HEUR-Trojan.Script.Generic-8131c51617f979c88c7cb9364125eb3358dbaea58e576cc2fb5bc2d256b492a1 2013-09-04 09:23:26 ....A 28144 Virusshare.00093/HEUR-Trojan.Script.Generic-814ec387f4f40c015fc50767f223662bebc63557b145e0d6609d2cc2e3a7e1f9 2013-09-04 08:47:58 ....A 22225 Virusshare.00093/HEUR-Trojan.Script.Generic-8155a3a329e2e6ad182d9647bc1f517311de901b92223f1c1e9c0fbec64d9197 2013-09-04 08:47:44 ....A 15472 Virusshare.00093/HEUR-Trojan.Script.Generic-816093cbf1fd912430ae8b0f31e0bb0757dabb7a4edb05c478125f7570d94484 2013-09-04 09:03:36 ....A 57598 Virusshare.00093/HEUR-Trojan.Script.Generic-8174d7ea70c5c16832d8784a3a88c615b2a78e93e52a9b7069dbc1d8a2deb616 2013-09-04 08:53:06 ....A 103599 Virusshare.00093/HEUR-Trojan.Script.Generic-8179757484a2b73b3b7d273e10d41236b6276613bfba31daa3aa3bef4ca4aff5 2013-09-04 10:02:56 ....A 40326 Virusshare.00093/HEUR-Trojan.Script.Generic-817fb2a5a61ce882aa97e956d594e8582f8fc9ec51fe0cc2652fea55518ae7de 2013-09-04 09:19:04 ....A 15827 Virusshare.00093/HEUR-Trojan.Script.Generic-8188f5d01fedf64c40c579a6427f82a1eaba526aae767d254b014836e94e4a58 2013-09-04 09:50:04 ....A 25310 Virusshare.00093/HEUR-Trojan.Script.Generic-81929690cc7f8ded60b98eb254158ea0f57a94a57b010a1982a1f406de07f4dd 2013-09-04 09:16:00 ....A 23304 Virusshare.00093/HEUR-Trojan.Script.Generic-81a06c274b3866a2a0a77104acbaf262571dd6ae6f065a00f2f1440f8988c1b0 2013-09-04 09:38:34 ....A 61947 Virusshare.00093/HEUR-Trojan.Script.Generic-81b7b6ba3a73c352c9eeb7e06b0f7b2e04c5cfe63bd7ac57ab0768f857c115eb 2013-09-04 09:20:00 ....A 52573 Virusshare.00093/HEUR-Trojan.Script.Generic-81dc99b16282bc05c7c4557819a21a6dab5b362b057e535974b93a661611cec2 2013-09-04 08:58:56 ....A 59632 Virusshare.00093/HEUR-Trojan.Script.Generic-81e07fe5f6c4aa2a94604ae57f7a67cae13ef578f18f6274c45eae71abb43e52 2013-09-04 09:04:04 ....A 38296 Virusshare.00093/HEUR-Trojan.Script.Generic-81e27524e761e8c82655cf52ad8c8d83a888b73375e29e9d2e6f93dad9a59b4c 2013-09-04 08:45:08 ....A 1341 Virusshare.00093/HEUR-Trojan.Script.Generic-81eaef20dd556db17d5a1e8cb51671b5769156cb046195b8b7ed7189c741e8c5 2013-09-04 09:47:28 ....A 43077 Virusshare.00093/HEUR-Trojan.Script.Generic-81f8ad46e95c81660c2bec7d280f66cfea7fc3823d435613faebade2201153dd 2013-09-04 09:39:08 ....A 48088 Virusshare.00093/HEUR-Trojan.Script.Generic-82043365c9f97160f3af0e169c712f6a6d6ebc6ab4104c6ef2b6078e5a57698b 2013-09-04 09:30:00 ....A 19806 Virusshare.00093/HEUR-Trojan.Script.Generic-8232e57fc811428419b459b435327ad24636d5d6bebc0e1e45a20e60bf68a588 2013-09-04 09:41:54 ....A 4270 Virusshare.00093/HEUR-Trojan.Script.Generic-82333068b37ad5b7cb1831745108c459a5093a87d7ecb1aa5962d4ab70b39241 2013-09-04 09:24:02 ....A 108405 Virusshare.00093/HEUR-Trojan.Script.Generic-824b5365684ebf550e3a0b9ab0aba0d797435621d0c960ce17cddc16713fb5fb 2013-09-04 08:49:02 ....A 122374 Virusshare.00093/HEUR-Trojan.Script.Generic-825dbdb8f44e0ab91cec194e93f438abf0f5df47947d5ced9f8630ee3476f077 2013-09-04 09:15:16 ....A 94428 Virusshare.00093/HEUR-Trojan.Script.Generic-826467fd4ff65e6a72fb2de0d45bd0fe120962712823bbb8a8024313b6f032a3 2013-09-04 09:15:18 ....A 15173 Virusshare.00093/HEUR-Trojan.Script.Generic-826d803e88cd5a9aab90199ad5eeefc721ca0cf19c2437aebafec2d25a01e6cb 2013-09-04 09:46:24 ....A 28759 Virusshare.00093/HEUR-Trojan.Script.Generic-827252723f934da25057cd87e34b76f7f261fe3dda8e3c2107b20dd1a3f6043d 2013-09-04 08:46:14 ....A 85877 Virusshare.00093/HEUR-Trojan.Script.Generic-828f7034b48c025001ff3296df46298d6783268c7f94b89d29780bde47eae856 2013-09-04 08:46:54 ....A 63479 Virusshare.00093/HEUR-Trojan.Script.Generic-82b611b4817182d831757622d328e3dc7e2f0e913f7f921ff4061492196cd221 2013-09-04 09:42:44 ....A 49399 Virusshare.00093/HEUR-Trojan.Script.Generic-82c033f70da06204c835d2df4fc895bb39eb550f719e57dc55773278eab0b9be 2013-09-04 08:55:42 ....A 107365 Virusshare.00093/HEUR-Trojan.Script.Generic-82f3ede9d6472a311387c73b6b5b922629be77835d91b81a77fdbda7a50be00d 2013-09-04 08:42:30 ....A 2988 Virusshare.00093/HEUR-Trojan.Script.Generic-83015caa10703a7d7857a0d36cbd830c72cc33753aafc65bbbdbe3ac3c04ddac 2013-09-04 09:19:32 ....A 17458 Virusshare.00093/HEUR-Trojan.Script.Generic-8304ee7d282dbb59d3c3b8ca93e22c4b422e134c91d458c1d6782060776a5b00 2013-09-04 09:18:40 ....A 28845 Virusshare.00093/HEUR-Trojan.Script.Generic-830e317967a4433a7ac77d65bae753ae303bbbb8c9c00ffdd3b33a6833f2fd38 2013-09-04 09:38:04 ....A 22847 Virusshare.00093/HEUR-Trojan.Script.Generic-830e65cd14ffcda531b559feea2d20c66d935f7521edc9e09328b01b24f27a6a 2013-09-04 09:11:12 ....A 40322 Virusshare.00093/HEUR-Trojan.Script.Generic-830eede31a9623f9aaf7bdf6f3ec2ed43fa5d83e5e79116c9664eba80aa58a40 2013-09-04 08:48:08 ....A 40400 Virusshare.00093/HEUR-Trojan.Script.Generic-830f854193d23822f05d8ab1c2f427a328a7f1b5bf214d8314a53a03ccf2c07c 2013-09-04 09:41:04 ....A 41687 Virusshare.00093/HEUR-Trojan.Script.Generic-830fc529d4bfb6d709294a341d6c314a94bc668f9f3e2c0908b0f63864a409bc 2013-09-04 09:27:50 ....A 69623 Virusshare.00093/HEUR-Trojan.Script.Generic-831bcec43764f895f8fcc5d3e7c2cc2172273bc3325367bf59ac6e9b9b01fd20 2013-09-04 09:26:20 ....A 2914 Virusshare.00093/HEUR-Trojan.Script.Generic-83278e05a2a22a0aaa888f795ba89f14c471593c234612ff3527f1a4cfc590b2 2013-09-04 08:50:46 ....A 98286 Virusshare.00093/HEUR-Trojan.Script.Generic-8329ed623f4d9504b95c003243f30f933cb321063ae32d833e9af077793bf13f 2013-09-04 09:50:20 ....A 25483 Virusshare.00093/HEUR-Trojan.Script.Generic-8337ce8b6004babffc28304852b578ced40493ece5d67f4592a91c2388904a14 2013-09-04 09:36:54 ....A 42116 Virusshare.00093/HEUR-Trojan.Script.Generic-8338d9b5a17153dcaf99fc25223a6d3d36107b15a38870bc4a7402293bb7fdea 2013-09-04 09:40:44 ....A 20913 Virusshare.00093/HEUR-Trojan.Script.Generic-8349d4d6b0ef169947f7caf06929a41b1ba33f2560c8fefdf4f526eabe5f4723 2013-09-04 10:06:40 ....A 15895 Virusshare.00093/HEUR-Trojan.Script.Generic-834d57eba5e8376e2ef740385f3ecd342013adb742e01147eec6cf7939cb5516 2013-09-04 09:10:04 ....A 49271 Virusshare.00093/HEUR-Trojan.Script.Generic-835235043a7840b840da7e4797746d686cf853b01f28d12655131c1dbeeae9bc 2013-09-04 09:26:20 ....A 291 Virusshare.00093/HEUR-Trojan.Script.Generic-8352f9811cda45578b479eb79e1d6c45728ae4a826c78abeda6d0ec6a2a1dd20 2013-09-04 08:54:46 ....A 63808 Virusshare.00093/HEUR-Trojan.Script.Generic-8369efde3830db89eaae8328b98686bf0932543554fd1d1c6db122038d870278 2013-09-04 09:11:24 ....A 40764 Virusshare.00093/HEUR-Trojan.Script.Generic-836ab5f3a8c056f1929b7be87cbe15663edcf69f852af0828d709520f70da57c 2013-09-04 08:51:50 ....A 120035 Virusshare.00093/HEUR-Trojan.Script.Generic-8370b6739ea3c9d6e9e0db8363c4eefc0f5627053c8531d9227225d974f6dd32 2013-09-04 09:11:22 ....A 60777 Virusshare.00093/HEUR-Trojan.Script.Generic-837858312a856ed045c222a2b651d2cf05a069557d6ee83b4b21b24b3be83520 2013-09-04 09:37:40 ....A 49051 Virusshare.00093/HEUR-Trojan.Script.Generic-837ac42960bf38504958c1d91bccb71346beaa124a777ac2b19cc8b074e6bd3e 2013-09-04 08:46:36 ....A 21554 Virusshare.00093/HEUR-Trojan.Script.Generic-8381b7d102d0a844f9bdf6ceaaa281afee323e67b0fdba7d7d053576438ddba2 2013-09-04 10:07:30 ....A 113921 Virusshare.00093/HEUR-Trojan.Script.Generic-83857dd08f554283f8181ed0a7aa711c94f62c155c9389000ef7df8df02e4b8f 2013-09-04 09:12:48 ....A 74608 Virusshare.00093/HEUR-Trojan.Script.Generic-83898e4ab695d51c54395a05f06133af60a05312a5c7161417bcb57429e8d650 2013-09-04 09:07:14 ....A 1475 Virusshare.00093/HEUR-Trojan.Script.Generic-83955390b172942e70dc24a276747a65232892ba768772844ac0e3fd7b466735 2013-09-04 09:05:20 ....A 29940 Virusshare.00093/HEUR-Trojan.Script.Generic-83a2b518ba225425d579fc2cfc38e23b149a75fd2dbb7fca9a4594edb55c0da0 2013-09-04 09:46:24 ....A 5752 Virusshare.00093/HEUR-Trojan.Script.Generic-83a7e7578829166780f6e369730308a414a5229fc839a9e28440285f923eda09 2013-09-04 08:44:20 ....A 24235 Virusshare.00093/HEUR-Trojan.Script.Generic-83ab3630509ca888673180d6cf4616d623c91357b673a8c42461733aa96bbe2e 2013-09-04 08:54:26 ....A 102086 Virusshare.00093/HEUR-Trojan.Script.Generic-83b585d43f6bc76b8efadfb8fb53a48533001a5520b9cfa0c88e24f9a4f57636 2013-09-04 09:36:42 ....A 21518 Virusshare.00093/HEUR-Trojan.Script.Generic-83be5774e09c7175e27e031cc54fd9a5585379ba894e256b3e94f1bc361d70fd 2013-09-04 08:58:32 ....A 13914 Virusshare.00093/HEUR-Trojan.Script.Generic-83c14cca4d62f3116944d1bd56545320232bd0180144adf80ded7db4ec9d3b8a 2013-09-04 09:26:34 ....A 71629 Virusshare.00093/HEUR-Trojan.Script.Generic-83c717c1a95d2dcddc863c9a9107e961b44d1b440619a3f6f0e48d78539e12ae 2013-09-04 09:01:50 ....A 18408 Virusshare.00093/HEUR-Trojan.Script.Generic-83f13833c01673768b0901ac89df56d56e42d05a5dfbd3d53cc02397ca1e597c 2013-09-04 09:59:18 ....A 11256 Virusshare.00093/HEUR-Trojan.Script.Generic-840ac2f1a383348cbc2799c043e6e876868f284db532dd874a75710870a4249e 2013-09-04 10:01:32 ....A 27178 Virusshare.00093/HEUR-Trojan.Script.Generic-8416691342a51623ee552a53f1e1d489a39ac1623624b4787026fef70e083456 2013-09-04 09:54:44 ....A 18739 Virusshare.00093/HEUR-Trojan.Script.Generic-8416dea924490f2d2a7bbc0335d41a463ae740284b4ede5e55a70587c014f659 2013-09-04 09:31:06 ....A 14828 Virusshare.00093/HEUR-Trojan.Script.Generic-841be9b45fb329bc0e7b768622f770ab7daad3adc39d3e84befb23a528284f97 2013-09-04 10:01:04 ....A 7281043 Virusshare.00093/HEUR-Trojan.Script.Generic-8425c7e43955c04289e1aef6f8beacec0baa81eafbb4acd745e41a33eb75a6bd 2013-09-04 09:42:18 ....A 28943 Virusshare.00093/HEUR-Trojan.Script.Generic-842d00bc73611565b33b5f9fd11837d0c16821cb5177b7e2da0ab573c8f3bdfd 2013-09-04 09:37:30 ....A 64298 Virusshare.00093/HEUR-Trojan.Script.Generic-8432cab308de97edff9ce32c96082ff7357f0bff71c5174383cfcfd006d427f3 2013-09-04 09:18:12 ....A 16871 Virusshare.00093/HEUR-Trojan.Script.Generic-84382a4923a0b67b0c69e4024e9fa8f9dd70efa6b7da6b2d23132a95f8ed9bcb 2013-09-04 09:01:40 ....A 48741 Virusshare.00093/HEUR-Trojan.Script.Generic-843daaceebd9e1ca3b113dbf8ae9d409f996a7e78b2d39da753caf9f672e3070 2013-09-04 09:19:02 ....A 15142 Virusshare.00093/HEUR-Trojan.Script.Generic-843ea499b9025e526314f73713da6bb74a4d940596568d62f56aedc9c3ef9012 2013-09-04 09:16:50 ....A 43048 Virusshare.00093/HEUR-Trojan.Script.Generic-844d8b6735fc03c2b8c46fcd129ce4d529bd77d1fd1f524eddda2edd93849f31 2013-09-04 09:51:02 ....A 1854 Virusshare.00093/HEUR-Trojan.Script.Generic-8454280186928ffa340fb07432087e7c43e6564946d4c9fbfbee688e10cbf6aa 2013-09-04 08:41:18 ....A 24525 Virusshare.00093/HEUR-Trojan.Script.Generic-8454acb6ad05fd393fa4d446d1761dbb30a9068fc3a8b672a4efb38086da59af 2013-09-04 09:23:48 ....A 22993 Virusshare.00093/HEUR-Trojan.Script.Generic-845a03007652b98e1cc5a44da599b582f370598aac0b3bec3a26a3e5ad394d91 2013-09-04 09:57:06 ....A 28787 Virusshare.00093/HEUR-Trojan.Script.Generic-846c4dadf2899c30b1910dba1bc24c7458111ce1753541c55dbc30a5ebad9bea 2013-09-04 08:54:40 ....A 42710 Virusshare.00093/HEUR-Trojan.Script.Generic-847beec7a64cbd1f9edd49c26ea0bebb97de82bb87028382e8428d35866bb84b 2013-09-04 09:44:12 ....A 21388 Virusshare.00093/HEUR-Trojan.Script.Generic-848dd0b80772e8f9899ea74b93c928b9f1e8a6b1ca7ebf1a98868bdf453e327d 2013-09-04 09:00:08 ....A 7550 Virusshare.00093/HEUR-Trojan.Script.Generic-848dd7fd1055535f3dfad60871f9152d07bebd8986de287a41b2a172860ae1d3 2013-09-04 09:23:46 ....A 220 Virusshare.00093/HEUR-Trojan.Script.Generic-849776e4fff09c0e5baf30be5295fbae9fffa618c5613fb679f67cfb405f321e 2013-09-04 09:20:44 ....A 2331 Virusshare.00093/HEUR-Trojan.Script.Generic-84a8137f1d9c0b2ef47dc45d03c172054b31824d774b36b964b2687891cb750d 2013-09-04 09:35:34 ....A 12959 Virusshare.00093/HEUR-Trojan.Script.Generic-84b1188ce126d39b5a96146ff24f9af7ebb76c0dec2168a27b8720f5f4073025 2013-09-04 08:54:58 ....A 107199 Virusshare.00093/HEUR-Trojan.Script.Generic-84b844a5db511b04d2e128b4f5c696f7a09b02e0b199d07743aad52db5a3a9b6 2013-09-04 10:01:06 ....A 51489 Virusshare.00093/HEUR-Trojan.Script.Generic-84c7d7eee9f7435a1d43c82ff618771e691783efa0d5eaaefde0cc5bcd7f5781 2013-09-04 09:03:34 ....A 31580 Virusshare.00093/HEUR-Trojan.Script.Generic-84c9eba52cb93d0ec1e0dd8ea34a87226f20ef981071356e187d4644e6c5eec9 2013-09-04 09:05:10 ....A 54769 Virusshare.00093/HEUR-Trojan.Script.Generic-84d5e020be9d516fb6b3e0692e941a17972606f483992f4bf3c2354d5584234d 2013-09-04 09:31:44 ....A 7407 Virusshare.00093/HEUR-Trojan.Script.Generic-84f47a8f1b2d5fc1df1a6422d40d7613aca9bf016271fd5eb4af65f719274e56 2013-09-04 09:49:14 ....A 24071 Virusshare.00093/HEUR-Trojan.Script.Generic-84f7bc4e553b9f61e02d614c1e9d37e2a337043cd88e69570e6c919150e2472a 2013-09-04 08:53:24 ....A 1851 Virusshare.00093/HEUR-Trojan.Script.Generic-85045483a40c3a00740a600988631d322e822f4115d9538a20aacbc6c6f9b75d 2013-09-04 09:59:24 ....A 45943 Virusshare.00093/HEUR-Trojan.Script.Generic-850c1e89fd318318d27221fcf7fb40e1a4058d31f470a84e8f50262af7cf8065 2013-09-04 09:28:08 ....A 37842 Virusshare.00093/HEUR-Trojan.Script.Generic-850dfe7d046faa150bdd47d8221b858cfdab63befc0c930dbcff6985c90b50be 2013-09-04 09:48:46 ....A 1812 Virusshare.00093/HEUR-Trojan.Script.Generic-850edf32902dbca9d00bddb413cd113e8adc042825fdcb861691a8edf0c522ad 2013-09-04 09:15:58 ....A 120150 Virusshare.00093/HEUR-Trojan.Script.Generic-8511604f7f22457c1238c8ac302a59ba8df4e8b42aaa5af6e94ff4383c57b8e6 2013-09-04 09:39:28 ....A 49584 Virusshare.00093/HEUR-Trojan.Script.Generic-8511942781c2bfe9ded5bb5b1c6662931d0e550a19a60e2f072334ce9ee9ccda 2013-09-04 10:03:18 ....A 9993 Virusshare.00093/HEUR-Trojan.Script.Generic-85152cc6ed048068ff93925d699e37654fcf0bfbfd7568ab8cad3a70e48b1e44 2013-09-04 09:29:54 ....A 8981 Virusshare.00093/HEUR-Trojan.Script.Generic-8522b56c1dac682f2a68c2142a868fbd3124b17bac129e289e281e2d8aa434eb 2013-09-04 09:12:10 ....A 47075 Virusshare.00093/HEUR-Trojan.Script.Generic-85255e4a6a25ed36da95d0e186f2a2da3faa02e7e16994978fb33724cde463a3 2013-09-04 08:46:14 ....A 9929 Virusshare.00093/HEUR-Trojan.Script.Generic-852877e62f5ede98e80f7be21f47c99803e0037c5b8b6a1c968b88b6df78ef1b 2013-09-04 09:36:50 ....A 99668 Virusshare.00093/HEUR-Trojan.Script.Generic-853287e67cdb5ad0500aaaaf7b3a289282f33a4f6e11e315f6b43a400d41840b 2013-09-04 08:49:36 ....A 20106 Virusshare.00093/HEUR-Trojan.Script.Generic-853c30eb073647ecbb49d900486ffeb8ee5670d281d2291b9d40938e5c9f9876 2013-09-04 09:17:40 ....A 40304 Virusshare.00093/HEUR-Trojan.Script.Generic-854089f772c6b4302b9bb9df0268d05e5e7b3364f5041740b7c6aebf3696fc72 2013-09-04 09:09:18 ....A 85184 Virusshare.00093/HEUR-Trojan.Script.Generic-8540f94b40ed631caa63a50dbc660f82f82c0c0cfa986f9c6b439e74e8f34f26 2013-09-04 09:27:22 ....A 2542 Virusshare.00093/HEUR-Trojan.Script.Generic-855df815e39b2f907c87272bc526de522b9373b1a055f41f9d5782cd85c48823 2013-09-04 09:22:14 ....A 63367 Virusshare.00093/HEUR-Trojan.Script.Generic-8560cdd86a9e1706ecc16fca13b38b0c7f16f768f5536a76b542c5691c8d3009 2013-09-04 09:01:50 ....A 60643 Virusshare.00093/HEUR-Trojan.Script.Generic-8562b130369a9fce9c17e6ae34e67ed359b10110138ecf41b09881b248abb6c5 2013-09-04 08:57:46 ....A 103589 Virusshare.00093/HEUR-Trojan.Script.Generic-85679396d6814d5856d3ccc707080e9dbbccc0082e81d34a0d118fe63664d666 2013-09-04 09:48:14 ....A 16883 Virusshare.00093/HEUR-Trojan.Script.Generic-856878cf5b264f96f094d940060280b6bc0f73bbd1eb5e9402b2dfb61a75c98a 2013-09-04 08:42:44 ....A 76405 Virusshare.00093/HEUR-Trojan.Script.Generic-856891b2f8378ff33d7c3a37df9b4f7fa29db4e6d3a0f5cd6282f9d6afc4f53a 2013-09-04 08:42:56 ....A 94574 Virusshare.00093/HEUR-Trojan.Script.Generic-8571a94fadc17ebb0761a82fb893a7ad2e2de9cebd9fff85ba147b6f1ae7605e 2013-09-04 09:14:04 ....A 12622 Virusshare.00093/HEUR-Trojan.Script.Generic-8572c6e63cf8b076f660b76740564e608366bba81fb571e213829da97e18ec8b 2013-09-04 09:43:00 ....A 15057 Virusshare.00093/HEUR-Trojan.Script.Generic-857440bd2ffdfd3b3537b92e7edf01f09d12b22f30cd84c63f2897d6f116a83e 2013-09-04 09:46:48 ....A 20589 Virusshare.00093/HEUR-Trojan.Script.Generic-85753703b2dfefd7131daa42973f7ab48be6275c84a1c54eecf59a7f810658d3 2013-09-04 09:19:30 ....A 81532 Virusshare.00093/HEUR-Trojan.Script.Generic-857e3d4b187e7bc7405166b94bb1fa5a92b39ab5693be1742854313b0d8d5968 2013-09-04 09:43:14 ....A 1929 Virusshare.00093/HEUR-Trojan.Script.Generic-85896e2a584acf92daef77ef137f0e8e3d5733a8a6af50285e4768ab295dfd98 2013-09-04 09:01:44 ....A 26069 Virusshare.00093/HEUR-Trojan.Script.Generic-859cee5c09571cd929945e1704e6074f9dc0b0b7f3d484908620082ad4418a94 2013-09-04 09:54:18 ....A 27202 Virusshare.00093/HEUR-Trojan.Script.Generic-859e6fded2bb80ec724a29f193386cee23c7cf1fcb1c81ad4dec7d0f99cf5c7f 2013-09-04 08:47:02 ....A 91001 Virusshare.00093/HEUR-Trojan.Script.Generic-859fd8a0eeebdf9894beafb8ed0da89c2701a7630a158c9356d13addb1d75dec 2013-09-04 09:19:36 ....A 127477 Virusshare.00093/HEUR-Trojan.Script.Generic-85a13c5d169aa0d3c7efbbb96b3f6f82b14252ede74b9a3f96a7a0463c223285 2013-09-04 09:48:44 ....A 28947 Virusshare.00093/HEUR-Trojan.Script.Generic-85a3326c5f3406703e01800222519f242f6247d8ca972f6a3dc992306be6426b 2013-09-04 09:14:04 ....A 98400 Virusshare.00093/HEUR-Trojan.Script.Generic-85aaf6cc18a3725d94af161cdbd4dc5a0beee478825c86d32f7ad0c2a955556d 2013-09-04 08:49:08 ....A 42036 Virusshare.00093/HEUR-Trojan.Script.Generic-85b434d1e1e8c2e2fea3877e75727aa4e0482396ff3ffed42329f368971eb03b 2013-09-04 09:13:42 ....A 15320 Virusshare.00093/HEUR-Trojan.Script.Generic-85ddbca84a171a8a2a828df2fa7402070a365fbb382f68b3becbb99c8491a0ac 2013-09-04 09:28:48 ....A 57428 Virusshare.00093/HEUR-Trojan.Script.Generic-85dde05db283ac87c99110927a4a280b81ae13dca8dda7051eaaed2b0314ca4e 2013-09-04 10:02:38 ....A 1319 Virusshare.00093/HEUR-Trojan.Script.Generic-85e5df80b87feb585f27a276b2b3a7a49d230b6b37c589dc8df24dac8002de7e 2013-09-04 09:39:34 ....A 940 Virusshare.00093/HEUR-Trojan.Script.Generic-85e9925c66b5a4bbfd87ad7f063e7f335b9e6d129118781a86acb878bae76b21 2013-09-04 09:35:02 ....A 26280 Virusshare.00093/HEUR-Trojan.Script.Generic-86136c014d4162241bf95bc06bf78f9c96016a4b64221ffb3591a64ad98641c6 2013-09-04 09:44:40 ....A 32076 Virusshare.00093/HEUR-Trojan.Script.Generic-8617affb0d669e9708f2cc424b0525950b1dba8f6403da8638e57c451d285601 2013-09-04 09:17:46 ....A 78780 Virusshare.00093/HEUR-Trojan.Script.Generic-861b4c48e24c048437d8ee2ef696c7a79f95a6228321ed3890e19f66be7c42a6 2013-09-04 09:50:24 ....A 81923 Virusshare.00093/HEUR-Trojan.Script.Generic-861caa708c9ce36d7189c9f42bcb61783c59434a119ce8bf40dc100ba61c7b0d 2013-09-04 09:20:26 ....A 4145 Virusshare.00093/HEUR-Trojan.Script.Generic-8623558cce595612bd0cda9585ffb4e8c6497763d44b749020dce4f56124831f 2013-09-04 09:15:48 ....A 129039 Virusshare.00093/HEUR-Trojan.Script.Generic-8640b44473fdde1b038dea51b66bb3aae0d27f81a890ae065b587b33ee275587 2013-09-04 08:48:32 ....A 1640 Virusshare.00093/HEUR-Trojan.Script.Generic-8654b7d9651ecaaee5b5fe347634330cbed36b9ce4471a7d8ca30ff67520c801 2013-09-04 09:08:32 ....A 34225 Virusshare.00093/HEUR-Trojan.Script.Generic-86613c70187e02f22935d7f1ce6ff34508298a9a42f2167faeccc644ce47e68c 2013-09-04 09:01:50 ....A 32499 Virusshare.00093/HEUR-Trojan.Script.Generic-86722347313da736ba1a6caa26b29b49ab1081d355c8737d76baa2b119353b6e 2013-09-04 08:58:30 ....A 10118 Virusshare.00093/HEUR-Trojan.Script.Generic-8679e2153251eb1f9eee1758990c39adac7f67a78c50a25211109b4372ce3db1 2013-09-04 09:22:32 ....A 46595 Virusshare.00093/HEUR-Trojan.Script.Generic-868710672117fec90c641775e5b92bf6161ba9c57e90a157499f0d9f44eec949 2013-09-04 08:51:52 ....A 15260 Virusshare.00093/HEUR-Trojan.Script.Generic-8687f7bb2feaf811075135f32f5c7da2e2c9374e69a8f28355d8f28262aa7bb1 2013-09-04 09:18:40 ....A 19809 Virusshare.00093/HEUR-Trojan.Script.Generic-868869f20cf0423abb95c44929c10c036d18297904a6504006895be99b443ba9 2013-09-04 09:12:44 ....A 46000 Virusshare.00093/HEUR-Trojan.Script.Generic-8695bfa2ced08ea677fa77c09bf377416fe899c30bfdaeeabbe4eec2d0143031 2013-09-04 09:25:10 ....A 35454 Virusshare.00093/HEUR-Trojan.Script.Generic-869642fd8a085531e65bef7b82a56bee99d65aad2b4d21b95d06ec6e5e8fbd49 2013-09-04 09:44:18 ....A 10302 Virusshare.00093/HEUR-Trojan.Script.Generic-8696560a943da79398d376df7f8951c2dbcac6772c4d37816675b9a7e99e2670 2013-09-04 09:13:48 ....A 11862 Virusshare.00093/HEUR-Trojan.Script.Generic-869e7312f0950779cb4b89cfe818b7bbc2460c13823a25fd405cdf80e29bdcbb 2013-09-04 09:52:10 ....A 1225 Virusshare.00093/HEUR-Trojan.Script.Generic-869ef2c7b7e9df20b196b2cc3b1e7748e59016d86c8079ad2656a83734d06285 2013-09-04 09:15:48 ....A 43136 Virusshare.00093/HEUR-Trojan.Script.Generic-86b9a58679d15fdda2a9bf8a33ed4e9f13776276b53f685f5b6dfe1876bf9ab8 2013-09-04 08:48:04 ....A 14367 Virusshare.00093/HEUR-Trojan.Script.Generic-86bbb64a321c111d68497578cea9c9d669856ad6f4332ae9b3172266f1728dde 2013-09-04 10:05:14 ....A 6743 Virusshare.00093/HEUR-Trojan.Script.Generic-86c363fb849ce41a9c4a1bcf03d3c576b3be69a6213eb6a82c67f5cc6116df70 2013-09-04 09:52:22 ....A 86668 Virusshare.00093/HEUR-Trojan.Script.Generic-86d098bc5797abfb1c88f385a0ce4d965bcc6f7bf244690247e55c27d08faaad 2013-09-04 09:30:54 ....A 23488 Virusshare.00093/HEUR-Trojan.Script.Generic-86daea5cff4a2884412da44d1fc12778de8aaa693279c227050ea1c71aa76a8e 2013-09-04 09:12:46 ....A 26356 Virusshare.00093/HEUR-Trojan.Script.Generic-86db578f62858665940d826f1dbacd9fd687e92f490b982037fae9f47865c42e 2013-09-04 09:24:20 ....A 16277 Virusshare.00093/HEUR-Trojan.Script.Generic-86df516599b2cac01672e410080d4075c85d0b44db66b096c830d8230a368b4d 2013-09-04 09:09:50 ....A 103990 Virusshare.00093/HEUR-Trojan.Script.Generic-86e168748b92c62a29c09f750276c45236e59931092545468786fbe78d001457 2013-09-04 09:46:36 ....A 46276 Virusshare.00093/HEUR-Trojan.Script.Generic-86e36d8059e6337f7352885f5a323eb04310026b48fc684e71e00dee597dfa6b 2013-09-04 09:26:28 ....A 55120 Virusshare.00093/HEUR-Trojan.Script.Generic-86e7cf34f275936a2fe80af1bbc9dd5d30b7e4a86b163dcb233edb7de1cfc429 2013-09-04 09:13:54 ....A 68788 Virusshare.00093/HEUR-Trojan.Script.Generic-86eca4ad7e33d4543fa6f3d2a579f0ae26f2a019f31b9d3cd4430f52c41a1ce6 2013-09-04 09:49:36 ....A 38132 Virusshare.00093/HEUR-Trojan.Script.Generic-86f7dc85be400d95491d0344b95ed81fa35cc4d109b8607321fd2d8426cb03fe 2013-09-04 09:18:48 ....A 76219 Virusshare.00093/HEUR-Trojan.Script.Generic-86fa73196a0a8f3de370e3e56e15e2a80f08cce0dcfa74c078181aaec332ea00 2013-09-04 10:00:50 ....A 48527 Virusshare.00093/HEUR-Trojan.Script.Generic-870520202b3e50ab13456da2ff72ad853a8abe797b00fcaa4c752c624ee4fb72 2013-09-04 08:47:32 ....A 26006 Virusshare.00093/HEUR-Trojan.Script.Generic-870606441f1d7b5ed23878ee8854b3b64733cdd014394187971849f980f82d28 2013-09-04 09:49:40 ....A 25167 Virusshare.00093/HEUR-Trojan.Script.Generic-870651acf64f0239b59ae28921b10c256389c6ae04c3975d3872adabcfa2c3dd 2013-09-04 09:00:22 ....A 23290 Virusshare.00093/HEUR-Trojan.Script.Generic-871b00a4a8a229af92b8e719dd5dcc305466428c1d960f4087f21e54e95dbf71 2013-09-04 09:01:24 ....A 22452 Virusshare.00093/HEUR-Trojan.Script.Generic-871f381dca0dd9c7b8372d0d4548827f8453f39e83952ec4bf1bcdb135fee734 2013-09-04 09:08:36 ....A 298 Virusshare.00093/HEUR-Trojan.Script.Generic-8726b23e65ac53ae028fbbe53658b7b1181c97d172b26baf7f17119d61d7b034 2013-09-04 09:25:12 ....A 36971 Virusshare.00093/HEUR-Trojan.Script.Generic-872d4336e4ad48b8c9a58d8b8d2f24ea79a12484f51bdfac1f6facdfcf6251ba 2013-09-04 09:26:06 ....A 126225 Virusshare.00093/HEUR-Trojan.Script.Generic-872d4fd9998cce867ca513a0e34b44da614659a3aff27503ac4ebad3ec721b19 2013-09-04 09:07:14 ....A 131920 Virusshare.00093/HEUR-Trojan.Script.Generic-873ba52ed94951235fdd6a8e8f879cab89d8d85b203d834f042b52357413681c 2013-09-04 09:20:52 ....A 25993 Virusshare.00093/HEUR-Trojan.Script.Generic-874097ff3d39263c0822449b4a846475a1ceffd2db41d760d943a53fa8712f2f 2013-09-04 08:52:46 ....A 8121 Virusshare.00093/HEUR-Trojan.Script.Generic-874ed3a44985cbdf7a546f5c0943740bc35456938897c51647baa826c360d860 2013-09-04 09:20:46 ....A 7621 Virusshare.00093/HEUR-Trojan.Script.Generic-87603e2f38216b6c62610e5bea35c9e4fc88f6f0f59e88e72e0572fd37472966 2013-09-04 08:59:58 ....A 24714 Virusshare.00093/HEUR-Trojan.Script.Generic-8767be982eaf52025d6f4b69b842163d0ec4156e059369ed63d12aa55d7fc1d1 2013-09-04 09:58:30 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-8792f868017549ddc3b61f97c759d1211f95dc489f097f0008759ae697420a02 2013-09-04 08:50:08 ....A 7440 Virusshare.00093/HEUR-Trojan.Script.Generic-879a4b7bac158dd72aae58923a6f246c5a98d83d9f0774eec23ebc5b8f6455b4 2013-09-04 09:19:58 ....A 7252 Virusshare.00093/HEUR-Trojan.Script.Generic-879dd9a0eddc77de2b4ad96370be56f729114d5f8a7015cda9cc930405aa4749 2013-09-04 09:06:20 ....A 30259 Virusshare.00093/HEUR-Trojan.Script.Generic-87a89e94efe1ee9c5284592de69083809c9b7ca82d7c309d906c8565fc7738ef 2013-09-04 08:48:50 ....A 69062 Virusshare.00093/HEUR-Trojan.Script.Generic-87aad28abdb4ad29275d5db7770a289b57ed16113a985c81ee60b3adb7c05b73 2013-09-04 08:53:54 ....A 48654 Virusshare.00093/HEUR-Trojan.Script.Generic-87c741cbbbf130c9135075bb172a490936bd7a5f7c2a369c6d327a1525a6013b 2013-09-04 09:53:36 ....A 30996 Virusshare.00093/HEUR-Trojan.Script.Generic-87caee1552bcfde5048372c5ae13ee5ac0c8c22bb2e87ab061fe42b9c45a145c 2013-09-04 09:40:30 ....A 19779 Virusshare.00093/HEUR-Trojan.Script.Generic-87d01cdbee29031e4b43c7456024a8a60e5c16471c5cc78539b7cc36ac289632 2013-09-04 09:39:08 ....A 4692 Virusshare.00093/HEUR-Trojan.Script.Generic-87d2d5a6abebdd5dff01ff5e021bcbc9e401cb50caf34cc88047a50b90d8d5e6 2013-09-04 08:46:14 ....A 33446 Virusshare.00093/HEUR-Trojan.Script.Generic-87d910d5eeb69f93617df40f0c418d26621128f37ec60e44f57db18a6879c447 2013-09-04 09:50:26 ....A 179368 Virusshare.00093/HEUR-Trojan.Script.Generic-87dff49eca30635125c8057f5026e04bb7e873659b3c102262d049c5ae8df90c 2013-09-04 09:04:14 ....A 75612 Virusshare.00093/HEUR-Trojan.Script.Generic-87eb4262cb587f8c985c0b0d3b00f85111b2932e1bca266af6921bf1a748475b 2013-09-04 09:58:50 ....A 10965 Virusshare.00093/HEUR-Trojan.Script.Generic-87ece22efda528a157df368f462bdeab719d61e5541002a6a202c1aa47271c35 2013-09-04 09:41:52 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-87f93ce3f5416ee38ddae86565096a190a73b76cfb5dd82214fc663109053748 2013-09-04 08:56:14 ....A 43450 Virusshare.00093/HEUR-Trojan.Script.Generic-8807a0b77b739b868815f9ec5738573b6fecc58d0910219a60c4e96ffde1b3b9 2013-09-04 09:25:18 ....A 10428 Virusshare.00093/HEUR-Trojan.Script.Generic-880ba2dd442210ce6e57d6dbf3861dcd6cfe12a72e39d4497789930092002a0b 2013-09-04 08:46:14 ....A 63560 Virusshare.00093/HEUR-Trojan.Script.Generic-88102cc78e5a35a82b98162b3acf161bce083380372f8f59c34d237e40c7251e 2013-09-04 09:41:22 ....A 101570 Virusshare.00093/HEUR-Trojan.Script.Generic-8812872d4c36f05c7cb6fcf70355bc19ae47c216bf8b2ee1bd6f8ff82d7c9049 2013-09-04 08:54:00 ....A 43639 Virusshare.00093/HEUR-Trojan.Script.Generic-8813a99561db3466ab4a4de5bacb09172e77ecf854e77802efbacb0477030a44 2013-09-04 09:29:08 ....A 9814 Virusshare.00093/HEUR-Trojan.Script.Generic-8826085c793d02c051fbddafddd604a5c722dc76b1e6dc576511c59d2f939777 2013-09-04 09:32:46 ....A 25889 Virusshare.00093/HEUR-Trojan.Script.Generic-882a66c141efee1b56d7315de31c6539d295576f35b8e7ac187e8834f6261b8d 2013-09-04 09:36:26 ....A 17302 Virusshare.00093/HEUR-Trojan.Script.Generic-88355149b93a6ce04f6b9cfeae4dd5fe17a3899c3ab19cf82564d9a51ae0b5a1 2013-09-04 09:42:58 ....A 59495 Virusshare.00093/HEUR-Trojan.Script.Generic-883d4b2500f8869429efc0e937622571eeadebc8b305231cbc93b5a918674205 2013-09-04 09:17:04 ....A 25324 Virusshare.00093/HEUR-Trojan.Script.Generic-8849eb04360719eea40a86b4699c7ae447bb0a7344e065d87ecf85d0b45d7a6c 2013-09-04 09:50:06 ....A 136 Virusshare.00093/HEUR-Trojan.Script.Generic-885ccd00d49ac699767b375cb53956eeb40b9b4bb84eba3768fee885e0e6762f 2013-09-04 09:05:20 ....A 16757 Virusshare.00093/HEUR-Trojan.Script.Generic-885e1b3cfa0ffa189c4e9bf16859a6727aa0a0047c9e8325b571043f9ad6cdf3 2013-09-04 09:55:00 ....A 39147 Virusshare.00093/HEUR-Trojan.Script.Generic-885f9ad5d70d262f89446a93979b25115ca93eb70766cfc4d7aed9e7c7e077eb 2013-09-04 08:53:04 ....A 14381 Virusshare.00093/HEUR-Trojan.Script.Generic-886564f1d9f7d2c2abcfabde5566404a974d1dfc76f6e90929ee476756bffa70 2013-09-04 09:15:32 ....A 4207 Virusshare.00093/HEUR-Trojan.Script.Generic-886e5119adf4b3d09f1ce2d99f65895c808639b9cbd5a43a7344f977a88807c8 2013-09-04 09:39:16 ....A 19950 Virusshare.00093/HEUR-Trojan.Script.Generic-8876098541318e1d71f7bba1776a78b3063ef484e74ef232249ebfbe8f6ddd59 2013-09-04 09:46:28 ....A 45842 Virusshare.00093/HEUR-Trojan.Script.Generic-8878f5eff13dafbe2d07cdab28cc3282418cb575b21f65d22d69c77733d9bfe2 2013-09-04 09:08:34 ....A 44200 Virusshare.00093/HEUR-Trojan.Script.Generic-887c23cbe937950d46385580c794c102a82926191962e46398be5196afde41d6 2013-09-04 09:17:46 ....A 26460 Virusshare.00093/HEUR-Trojan.Script.Generic-888bcad6c5c67afe0f1355f329402a263b49f71fcba275c0550581642b32d3d9 2013-09-04 10:02:56 ....A 29435 Virusshare.00093/HEUR-Trojan.Script.Generic-88a1787d4852c9cf84e51c7d5f82ccb623067338fa65663f1343b43238b6b80d 2013-09-04 08:43:58 ....A 142085 Virusshare.00093/HEUR-Trojan.Script.Generic-88a8ae676cc77dab7acf122b4d2096a74335be74cc3e98a50da51c1835fa3586 2013-09-04 08:48:02 ....A 11754 Virusshare.00093/HEUR-Trojan.Script.Generic-88bea673e8ab6712cc84150ab5af2604c0a812c085a64e3fa6b3234068b39304 2013-09-04 08:55:54 ....A 57985 Virusshare.00093/HEUR-Trojan.Script.Generic-88bf94c3329fb7b604792c3a8349127892e2f121a836304131d43ff0956fa479 2013-09-04 09:20:08 ....A 1343 Virusshare.00093/HEUR-Trojan.Script.Generic-88c469ce3cba05e885717b752e090544b888720756690faace6ee19a71002b27 2013-09-04 09:10:06 ....A 13537 Virusshare.00093/HEUR-Trojan.Script.Generic-88cb2057df855780e6ba4ae340da938501deb07caa31ba93e9799f33520c49df 2013-09-04 08:53:22 ....A 2578 Virusshare.00093/HEUR-Trojan.Script.Generic-88cc1b171319aab888330affff3626a5e9bf36bc986a8ccab048f3d3174fa614 2013-09-04 09:17:00 ....A 116709 Virusshare.00093/HEUR-Trojan.Script.Generic-88d6e7c61d3b7a020ccebaca90a3338cc20a3ace8aee5044003da613ab0664ad 2013-09-04 08:52:30 ....A 9405 Virusshare.00093/HEUR-Trojan.Script.Generic-88d94716500e9f2ec49ae7cba768ae241fa75dffa6b1e99f24dd66e308686c61 2013-09-04 09:51:16 ....A 31585 Virusshare.00093/HEUR-Trojan.Script.Generic-88d9f33d3d4bf15ed7ee0bf9a53b9947e3fc44f72e7975b3f250714f0a8d4930 2013-09-04 08:44:40 ....A 41369 Virusshare.00093/HEUR-Trojan.Script.Generic-88dcc387c9f90ac405f86586318eb949c38026e4329869999971908632f8a907 2013-09-04 08:48:06 ....A 53150 Virusshare.00093/HEUR-Trojan.Script.Generic-88e7f3e84d6876277e25d46af55e89184880a59b2df46b5a424cdbd09966b9ba 2013-09-04 09:18:34 ....A 122379 Virusshare.00093/HEUR-Trojan.Script.Generic-88e865d06609e087a3f0756607d04d2af927061043ffe07c04525a80dba3d90f 2013-09-04 08:49:18 ....A 15381 Virusshare.00093/HEUR-Trojan.Script.Generic-88ebe1284e35c76976f3abab28943fa18bc6764fac2c1700c7510fa73a3d4619 2013-09-04 09:41:50 ....A 318 Virusshare.00093/HEUR-Trojan.Script.Generic-88f0e5d4ae8039acf92919a369c461702cb5901e27605da599fd270dd0bbb74f 2013-09-04 08:52:40 ....A 10171 Virusshare.00093/HEUR-Trojan.Script.Generic-88f45a11e983ceecd5a3ba1f989ee07dd516a73697c68aafceb55de2df969884 2013-09-04 09:48:14 ....A 28246 Virusshare.00093/HEUR-Trojan.Script.Generic-88fd4e629807b127788f5db4a6a1e361dfb545f62c4f3022ab27552677826c4c 2013-09-04 09:09:18 ....A 2038 Virusshare.00093/HEUR-Trojan.Script.Generic-890432ec2fd27abb9ee21deb7294cadcb31a860492bf67143c80ffbd9aae6cc7 2013-09-04 09:59:20 ....A 28895 Virusshare.00093/HEUR-Trojan.Script.Generic-8914e02cb6ac81815266f8544da30f1ba65d937b3fd42e40bdb7cb97d9e8a2e1 2013-09-04 09:29:10 ....A 99799 Virusshare.00093/HEUR-Trojan.Script.Generic-891d6b732dc620fea6d634ed26a77ca5851567a6a00cd9e3ce29c9d55970bd25 2013-09-04 09:24:44 ....A 5109 Virusshare.00093/HEUR-Trojan.Script.Generic-8922caf317dd06405248ee3b77ff6527392b9874db822ffef5d1e34f234c4408 2013-09-04 09:01:54 ....A 27664 Virusshare.00093/HEUR-Trojan.Script.Generic-8929999250cb325ed907fa3254f672b34ca93ca447169c05233c1dc9b75003b2 2013-09-04 09:44:38 ....A 45352 Virusshare.00093/HEUR-Trojan.Script.Generic-892d5680d5761bbfcec1400ad8d69d01aff0bdc39c106d9378bec768a2f728b5 2013-09-04 08:46:20 ....A 44468 Virusshare.00093/HEUR-Trojan.Script.Generic-89315507b6343b41a612e78aab91a73c366be9583c0d3b6b2e3a62b22f22b181 2013-09-04 09:40:36 ....A 15772 Virusshare.00093/HEUR-Trojan.Script.Generic-895b17056f989a5f6d8e5543ea856c67463a93e5bc04cdd6c819675e595eb5c5 2013-09-04 08:41:12 ....A 1222 Virusshare.00093/HEUR-Trojan.Script.Generic-895e3fb3e501381af0a18d1e881935de5b963af167ef7140ac9b6de0d4be0d5b 2013-09-04 09:08:38 ....A 81325 Virusshare.00093/HEUR-Trojan.Script.Generic-896625111d64818e94c31f6b10dfeaf7d5d6523f5d2da0c21e88e6b82e890358 2013-09-04 08:57:54 ....A 11459 Virusshare.00093/HEUR-Trojan.Script.Generic-896e0e8e56621fba484b07534a594faf74a7a9a6c4b18b84300db2f08b9a8218 2013-09-04 09:52:12 ....A 3357 Virusshare.00093/HEUR-Trojan.Script.Generic-8978f4e97f257c61538c421df596fcea7b8c65518ce57eb121512e3fd020d7d6 2013-09-04 10:01:32 ....A 9438 Virusshare.00093/HEUR-Trojan.Script.Generic-897ae03760a64506f32d836c80da64d3f70b7485965b019e7c4d8fea9c6ca7cc 2013-09-04 09:51:48 ....A 4799 Virusshare.00093/HEUR-Trojan.Script.Generic-898d2794466f747d1d7557ff2c238cdf00a9e4d3eca38f2dfb6c8e9d033824ec 2013-09-04 08:52:04 ....A 94574 Virusshare.00093/HEUR-Trojan.Script.Generic-899488e2318c29cc7061bd7d1a5ec71762b61ceed287cbdb93ecefbd48e59819 2013-09-04 08:48:08 ....A 32403 Virusshare.00093/HEUR-Trojan.Script.Generic-8999efc55f12f2fba1a99ca3160344837fa0460fd86aa26dfcdbd615c453d2a6 2013-09-04 09:38:18 ....A 38232 Virusshare.00093/HEUR-Trojan.Script.Generic-89a7b9eea732498117f741d1a5f25677984d24e240b9f7dc587fc56b700c82bd 2013-09-04 09:04:40 ....A 34875 Virusshare.00093/HEUR-Trojan.Script.Generic-89b07986e9c22024babb3d27fa551392daabd59bfe5adff90507e570b4e481c3 2013-09-04 08:41:32 ....A 2310 Virusshare.00093/HEUR-Trojan.Script.Generic-89c4394822d7bdd139dd287b41f75f39b755aa0cc2fbd07f7abac7ba232dc713 2013-09-04 10:02:20 ....A 39720 Virusshare.00093/HEUR-Trojan.Script.Generic-89cf900e9628bf55c57872aff9ead5cbac913398f232ca4f7769f2a785c3779b 2013-09-04 09:13:12 ....A 19324 Virusshare.00093/HEUR-Trojan.Script.Generic-89d2d89b5164ee375476f3604c658e939d2b778e741bad76a1d60a678112c864 2013-09-04 08:54:06 ....A 52603 Virusshare.00093/HEUR-Trojan.Script.Generic-89eed391152857a52724f906b1494e9f04798f78dc89c98cd14f197b6a26aa3f 2013-09-04 08:59:48 ....A 114764 Virusshare.00093/HEUR-Trojan.Script.Generic-89fa22617ea5db63a33ee5672c69c9616d58f09a887efc14d6e01d9f1fe240e5 2013-09-04 09:24:02 ....A 20152 Virusshare.00093/HEUR-Trojan.Script.Generic-8a0b81475de6a788e56c2ce6d488fd3c11632e47a5a530f5b211ae8415626777 2013-09-04 09:02:06 ....A 3618 Virusshare.00093/HEUR-Trojan.Script.Generic-8a1144ef7c1ee4c2576665c6ab24fe91fa3284055e17c127a038de443c0ef5c4 2013-09-04 08:49:52 ....A 51522 Virusshare.00093/HEUR-Trojan.Script.Generic-8a17caf68daed8fb16765bd0467ac658c025367bd0b0d43fd9baa503cd79d2ce 2013-09-04 09:12:26 ....A 37190 Virusshare.00093/HEUR-Trojan.Script.Generic-8a19bf11bbd2aa326e0e8754630c8e813a90838d799e4d81768fc885663ef13e 2013-09-04 08:53:04 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-8a347d8e77372f14af49cdec5321df6350a3ed5bb2980902321be833615537a3 2013-09-04 08:49:02 ....A 919 Virusshare.00093/HEUR-Trojan.Script.Generic-8a38fd1805cad2afa989e5d174d9a76894f4531832d9c20a78c196bd647b8d21 2013-09-04 10:02:54 ....A 9698 Virusshare.00093/HEUR-Trojan.Script.Generic-8a3af4fd9a5127182399f9e0965efa97dfc8dd9d6e4668476ac2d1bc61de7721 2013-09-04 09:57:20 ....A 3930 Virusshare.00093/HEUR-Trojan.Script.Generic-8a4531c79f31f1e356d29b3816cd7085e995c2548d708ba33ec34476b07fb4f1 2013-09-04 10:05:22 ....A 27540 Virusshare.00093/HEUR-Trojan.Script.Generic-8a4572651cc351494c0ad185578b549c36dcc67b6ebd04ce885aca9eb2c98608 2013-09-04 09:30:30 ....A 23456 Virusshare.00093/HEUR-Trojan.Script.Generic-8a4f0f9d1df56e63d9ae4199a86392bc50f9fd2105e61369eab761831cc449bb 2013-09-04 09:45:00 ....A 17989 Virusshare.00093/HEUR-Trojan.Script.Generic-8a4f2c3dce061dfa79ebc0b7827c9702f2574b6178d38324717dddc8c295dddf 2013-09-04 09:28:28 ....A 4070 Virusshare.00093/HEUR-Trojan.Script.Generic-8a59f3611677702895cab4cc0d0c9087d60ea8fda781e6ebdf1867b00042b959 2013-09-04 09:11:04 ....A 27287 Virusshare.00093/HEUR-Trojan.Script.Generic-8a6525afc12b7c44fd2e08aacf20cf2ffe540ce5cd6d6822c8a29001bba972cd 2013-09-04 08:42:32 ....A 17200 Virusshare.00093/HEUR-Trojan.Script.Generic-8a6749e83bc637179bf3294ad182f634a77760898f915bcbb73b1b3c5be924e9 2013-09-04 09:52:34 ....A 11011 Virusshare.00093/HEUR-Trojan.Script.Generic-8a7a27e94ac47842b1f6ba2e476103b93b803cf03d4c08e3857176f5ca9a0b93 2013-09-04 09:45:02 ....A 137563 Virusshare.00093/HEUR-Trojan.Script.Generic-8a950549c8678bee235a02acb4250740ff8f3a6c2a7c35b6a86c5e10b87f2668 2013-09-04 09:47:58 ....A 19818 Virusshare.00093/HEUR-Trojan.Script.Generic-8a982b477cfc44e9a9faf1999814093f962da653bdad6e94c001167a8ba62fcd 2013-09-04 09:16:06 ....A 822 Virusshare.00093/HEUR-Trojan.Script.Generic-8ab25b9ca5c8d2c67d5970919f4af51181d5dba2b34fbb3f07fb7cff84efb9bc 2013-09-04 09:37:22 ....A 4165 Virusshare.00093/HEUR-Trojan.Script.Generic-8ac61d6d0269ef9ae438cbd796222c8ec454605b5e99bdec76d8d34add7fb01c 2013-09-04 08:49:36 ....A 58491 Virusshare.00093/HEUR-Trojan.Script.Generic-8ac7b8e1063967cc16463a942ec271fc9d217faee549bbc17bbaee4cc72c5d2b 2013-09-04 10:05:20 ....A 64717 Virusshare.00093/HEUR-Trojan.Script.Generic-8ad290a2ee5fe07121f3e1ea73fd122adab469a189fa54c9ac769eda2faa7557 2013-09-04 09:49:46 ....A 5676 Virusshare.00093/HEUR-Trojan.Script.Generic-8ad895690820dfd21615b7c0ec3d115b26888e4b8cbea11bb5f71ce337e35a4a 2013-09-04 09:10:34 ....A 4284 Virusshare.00093/HEUR-Trojan.Script.Generic-8ad98c3b6b050cb20b0b65002a410ccd42cbeef4fed89f068f64fffdf9e8575b 2013-09-04 08:48:52 ....A 36300 Virusshare.00093/HEUR-Trojan.Script.Generic-8adcfcba29127ae9305c7354c077539e7416b085f8f8ae8cf8b851cac7073e2b 2013-09-04 09:16:00 ....A 70455 Virusshare.00093/HEUR-Trojan.Script.Generic-8add5e3d79b834027938c4cca69308f3ab0f2289cd4486ca90916c3c4007965f 2013-09-04 09:13:12 ....A 19404 Virusshare.00093/HEUR-Trojan.Script.Generic-8ade54aab504424c811aa3767846c3aeb0f48c786734cf701ed24d67b25c46ea 2013-09-04 09:18:50 ....A 28728 Virusshare.00093/HEUR-Trojan.Script.Generic-8ae01d739453081b1b50c6c17ac32a7def1286e6e21487c569aeff1682633de1 2013-09-04 09:30:00 ....A 219566 Virusshare.00093/HEUR-Trojan.Script.Generic-8ae2310531556d6a1308e7c01349bf29dcbac70b96a3723e80b682bfee639f7a 2013-09-04 09:27:24 ....A 53641 Virusshare.00093/HEUR-Trojan.Script.Generic-8aeed50e3ab8be79937fb647569972003db3bee83285b8911a94461b253c0bc1 2013-09-04 08:58:52 ....A 31812 Virusshare.00093/HEUR-Trojan.Script.Generic-8af2cfd2d465aa1f45727d0676edc3b1b617d6a7584e8f2b48fba4a045eb74ec 2013-09-04 09:40:08 ....A 28276 Virusshare.00093/HEUR-Trojan.Script.Generic-8af328c960c693f57b66e4227d2e308a44bee77d4d3b44f2b8f97530a1fd576c 2013-09-04 09:22:24 ....A 20226 Virusshare.00093/HEUR-Trojan.Script.Generic-8af66964992c1f0c87232825da02ac5ff893cd3c8849a000a82a9d095f1a83de 2013-09-04 09:40:28 ....A 21576 Virusshare.00093/HEUR-Trojan.Script.Generic-8affcbf62abaf59be66e5e435508865cef20550d87e5cb88486529ff3d5c3f57 2013-09-04 09:23:28 ....A 7336 Virusshare.00093/HEUR-Trojan.Script.Generic-8b0228b1062af1d0ce03731a832e89600227a455c58edbc473c58a641ea61cb0 2013-09-04 09:16:10 ....A 14434 Virusshare.00093/HEUR-Trojan.Script.Generic-8b09ebb51088fc1c2fa772e9b3054126fe2bb40ece35a2c128988751870f13c3 2013-09-04 08:48:48 ....A 27168 Virusshare.00093/HEUR-Trojan.Script.Generic-8b0a6455a847195cb1a92936495a8ace460452da213d16bb441ee09cebf855b5 2013-09-04 08:50:40 ....A 19924 Virusshare.00093/HEUR-Trojan.Script.Generic-8b0de6130dc60881ac33ad7663416a8143fd7ed014e2d3045f481a8e684e7fde 2013-09-04 08:48:02 ....A 23273 Virusshare.00093/HEUR-Trojan.Script.Generic-8b41a49ce1b7634001c41ca69a9784545701e81842858bc0e43e73c48c698bb6 2013-09-04 08:42:30 ....A 20741 Virusshare.00093/HEUR-Trojan.Script.Generic-8b46f7c027510aeb887b8ce6c31214b2aed2064d66bd969e20de711f5f5568b7 2013-09-04 09:15:10 ....A 24310 Virusshare.00093/HEUR-Trojan.Script.Generic-8b4a7a27bb08ab324fce210bf03581ce3ec1b2ccb6a46f0838874ca8f2892547 2013-09-04 08:48:32 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-8b5fab8b46910ee7726339a5724e84647c31b9236452368f92279abe82aac88e 2013-09-04 10:07:00 ....A 6942 Virusshare.00093/HEUR-Trojan.Script.Generic-8b697733e840c096a2b42d5b3ae19c1f5ecc22a0be462520a33707d4b28f14af 2013-09-04 09:42:38 ....A 337 Virusshare.00093/HEUR-Trojan.Script.Generic-8b698a84a52aa4213797fa88cc8326f3416c2911902af17bfdb491770106ce8b 2013-09-04 09:11:36 ....A 16337 Virusshare.00093/HEUR-Trojan.Script.Generic-8b72e96d1f06097a0551126058262317eacf2ecf3db4c5e0481ba0a9181eb13b 2013-09-04 09:38:24 ....A 21537 Virusshare.00093/HEUR-Trojan.Script.Generic-8b77e8d0348d23a080bb2a55df15e75a12eb52c10741351948e8ad263d45de2e 2013-09-04 09:16:46 ....A 10712 Virusshare.00093/HEUR-Trojan.Script.Generic-8b7abcfc57f16c0a69b010b7af49a0bb7e4f96494ec6cbd6e41726895eecc3ce 2013-09-04 09:03:38 ....A 141355 Virusshare.00093/HEUR-Trojan.Script.Generic-8b7c383a7122b0afb3fc161a185c612624f8c7f2fb7e0e8231d1afce9a5aeea8 2013-09-04 09:51:32 ....A 17622 Virusshare.00093/HEUR-Trojan.Script.Generic-8b7c62b44e13db9facad7ace043c0fb01c847d2ec926225180c67fb5d2dd3d50 2013-09-04 09:00:56 ....A 23565 Virusshare.00093/HEUR-Trojan.Script.Generic-8b8b6d9ef38b18f5381f4d210eb003b53f32799d36440fe01d30e55edc2950ef 2013-09-04 08:51:24 ....A 4384 Virusshare.00093/HEUR-Trojan.Script.Generic-8b8c8a1b9bd924381622b7b96595337dbc5150f22efb0f4f9b25f301af0d1652 2013-09-04 08:50:10 ....A 36296 Virusshare.00093/HEUR-Trojan.Script.Generic-8b9571012bf828a126e97cf08374cb7f307e3bb83f62f52796bfcbc639802a7a 2013-09-04 09:06:18 ....A 14411 Virusshare.00093/HEUR-Trojan.Script.Generic-8b9d2106ac6b380e521c1e1d0873b847761f8c7a2d81c6af811c1edebfd630c3 2013-09-04 08:54:40 ....A 46274 Virusshare.00093/HEUR-Trojan.Script.Generic-8b9f133c01c0ed3e4eb763709f1bb4d9bb4bc91b8b304fa1ea23c4eed3c14eab 2013-09-04 09:01:50 ....A 13392 Virusshare.00093/HEUR-Trojan.Script.Generic-8b9f7e428e59b276d99180555273052f5984349d22eb26813876d51858166fa7 2013-09-04 09:04:04 ....A 42799 Virusshare.00093/HEUR-Trojan.Script.Generic-8bb340fd80319cbf39161cb4137102c2d66ceba89f4448605ec218203480d048 2013-09-04 09:31:32 ....A 170747 Virusshare.00093/HEUR-Trojan.Script.Generic-8bc38135c2c49f3bab517f70af58e545424fb8f85db7baf605a0ee189515e120 2013-09-04 09:01:08 ....A 39011 Virusshare.00093/HEUR-Trojan.Script.Generic-8bd03a03bf6def00314d31facd99ac4b7a9b70b170d5baf6f02cdd875f135c99 2013-09-04 09:43:12 ....A 26386 Virusshare.00093/HEUR-Trojan.Script.Generic-8bd691a672e41c0bec6399bfce774e0542ba08ca16786fb409628426f9d443f5 2013-09-04 09:35:52 ....A 757056 Virusshare.00093/HEUR-Trojan.Script.Generic-8bd7aaac09d3da7d3ba4dd8eca232c24193994f5ea44fd7c12b780c66a8b6826 2013-09-04 09:08:34 ....A 4775 Virusshare.00093/HEUR-Trojan.Script.Generic-8bf6af83e15af2df1eb78b49c321fd1e76819c4c2b0657767c3f1bf7864bab38 2013-09-04 10:01:20 ....A 10020 Virusshare.00093/HEUR-Trojan.Script.Generic-8bf87af2e228b22d33e3e1a84bad8e7b34b13fdedea86ff88a5c7ea03bf0cdcd 2013-09-04 09:24:30 ....A 779 Virusshare.00093/HEUR-Trojan.Script.Generic-8bff82d9bd691e67044a4e42cc68c106582aa58a38766ec4f10f5937dae3287e 2013-09-04 09:27:06 ....A 46841 Virusshare.00093/HEUR-Trojan.Script.Generic-8c02b1dc619e2acd712191b6b62644d2e3adb7a8c615ba6cbe19f4b6cb8a138e 2013-09-04 08:42:32 ....A 15052 Virusshare.00093/HEUR-Trojan.Script.Generic-8c0a41a690f88c77528a9a54055a222e7af4b90d10107d576180bc4c2cb987fe 2013-09-04 09:16:34 ....A 3621 Virusshare.00093/HEUR-Trojan.Script.Generic-8c11852bc200f3f700dd36aa453948b41cc7b7f6f65d3beddbe74caa83ef04af 2013-09-04 09:27:56 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-8c2f32134b856b72e0bbb9c9b818bb476baa7659a2e9f9bcc95561a68c483e00 2013-09-04 09:57:06 ....A 29855 Virusshare.00093/HEUR-Trojan.Script.Generic-8c3c7be12ddc01377902d757962c4fc2f6c3cc4f5ac9385e4a02fea379f7b891 2013-09-04 10:01:14 ....A 10202 Virusshare.00093/HEUR-Trojan.Script.Generic-8c43d235ed6f5c299307a688b33488a41f00a916bae45b7c65dd5766e0ac2825 2013-09-04 09:28:04 ....A 30080 Virusshare.00093/HEUR-Trojan.Script.Generic-8c4d6a40068403bcf48da08e9108e9b2bbad1d4693539194571245bfe044cdd2 2013-09-04 09:08:02 ....A 76791 Virusshare.00093/HEUR-Trojan.Script.Generic-8c55342c789ca29cb4dbb08a28ec0fb963a6510079ae917ee3706d0f380acac2 2013-09-04 09:54:00 ....A 24213 Virusshare.00093/HEUR-Trojan.Script.Generic-8c5de5197476a6cc56a92f9b66c32526288ef6c67e28d5528f5bd0ed5b71067e 2013-09-04 09:41:52 ....A 25247 Virusshare.00093/HEUR-Trojan.Script.Generic-8c6205f8ccc9efa98383f5425782dc15d6f2a3792bd26ec127731b959ce067f3 2013-09-04 09:16:30 ....A 89317 Virusshare.00093/HEUR-Trojan.Script.Generic-8c630070df446c6aa3a1d1ddbb716ff5583bb1af50a70704f0146d9fc89d2598 2013-09-04 09:15:28 ....A 27744 Virusshare.00093/HEUR-Trojan.Script.Generic-8c6b611893aa530318e859fc49090a59038a10b974ec96baebcae52457e9ae49 2013-09-04 09:22:32 ....A 8569 Virusshare.00093/HEUR-Trojan.Script.Generic-8c7e3d1f078f9cb992f2f35598cb5b3353fcb416df89900a174094c495e9717f 2013-09-04 09:25:16 ....A 136051 Virusshare.00093/HEUR-Trojan.Script.Generic-8c93e13a632b1f53fbcd6d4c54bd834e960c2041c7a3e1aa6fc0bdf97ce15ed6 2013-09-04 09:27:06 ....A 1294 Virusshare.00093/HEUR-Trojan.Script.Generic-8c9518117ef202d6b3b15a0dfa5eb6f34f64acf0f66469126040c79cec166121 2013-09-04 09:01:46 ....A 14480 Virusshare.00093/HEUR-Trojan.Script.Generic-8c95e902492f56c72c34c2213960d89ef14242b715aa83105e37369b8e137a41 2013-09-04 08:51:00 ....A 19372 Virusshare.00093/HEUR-Trojan.Script.Generic-8c9bfd8fe8f361b39325c67cd55dea8d49613b19eb7c9ca5058fc5cc29d8db58 2013-09-04 09:29:06 ....A 130265 Virusshare.00093/HEUR-Trojan.Script.Generic-8cb75b1b235d539fb496b9a96c25570286f95ca49c09d8507007d0878c6ac354 2013-09-04 09:19:04 ....A 45851 Virusshare.00093/HEUR-Trojan.Script.Generic-8cc19460acbe1a1912dfb8a39f6e2ba4d7e51998449e47058f50293b75e1b280 2013-09-04 09:10:06 ....A 85244 Virusshare.00093/HEUR-Trojan.Script.Generic-8cd6a04b3064760295a318a04732c25457e875a1cf12b179879c3f1b0589e3b9 2013-09-04 08:58:24 ....A 76108 Virusshare.00093/HEUR-Trojan.Script.Generic-8cd82142d34736aefe2be37bda6ab9becd76913ee0480cfcd624c39bdd559cac 2013-09-04 09:18:12 ....A 21954 Virusshare.00093/HEUR-Trojan.Script.Generic-8cde23341deecf1b4abf2c59d56fb12ac614a993088134e79b1bcea4ca2ad1d0 2013-09-04 09:51:06 ....A 25756 Virusshare.00093/HEUR-Trojan.Script.Generic-8ce4011046cf63151846b333188bdb0db1a61c5834df99a59671d611bde2f940 2013-09-04 09:11:16 ....A 5404 Virusshare.00093/HEUR-Trojan.Script.Generic-8ce51b4d2bcc083eb0bc806a2e8dfbb667419650f2321b16a4f4e5102535726a 2013-09-04 08:51:50 ....A 24798 Virusshare.00093/HEUR-Trojan.Script.Generic-8cef5ab09275cc91d1c62ff5342efb3253afb6307af3bc659af69358d2d1f359 2013-09-04 09:19:10 ....A 5596 Virusshare.00093/HEUR-Trojan.Script.Generic-8cf526f3a2946b889f8395c7e93b95ab357f6610261aeb40226db2019f6a3f3c 2013-09-04 09:48:56 ....A 11684 Virusshare.00093/HEUR-Trojan.Script.Generic-8cff6679648271df3dd1d279d64d18c882162d0b7e4d348a5def2b425d09c745 2013-09-04 09:18:30 ....A 6494 Virusshare.00093/HEUR-Trojan.Script.Generic-8d01944cc8c8a75d19f18788b407eeb200e42f131dfe488468b4d0b11fd21579 2013-09-04 10:07:16 ....A 31236 Virusshare.00093/HEUR-Trojan.Script.Generic-8d01d614d856eb72ba95ffad6c6bb4d9d061fbb48752dc50f0af7a37203b15f1 2013-09-04 09:10:02 ....A 15843 Virusshare.00093/HEUR-Trojan.Script.Generic-8d03bdf875fe5c68aaad54b5f1d4a5a7995893a662f01fe0008dfa6ffb804405 2013-09-04 09:44:42 ....A 9881 Virusshare.00093/HEUR-Trojan.Script.Generic-8d1ecf65f5a9b913786351ca35efe299776503262ec0d684089222fc2f0876e5 2013-09-04 09:20:18 ....A 76030 Virusshare.00093/HEUR-Trojan.Script.Generic-8d3f5244d6ce491a7b9d398df6c967d12ade5e65d7ddd65c95540a37f5d67708 2013-09-04 09:16:46 ....A 13686 Virusshare.00093/HEUR-Trojan.Script.Generic-8d4577b8dbab8dcb280e034e725c66dee0c25b3358b9bb94e0aeb770a6a07ecb 2013-09-04 08:57:20 ....A 11221 Virusshare.00093/HEUR-Trojan.Script.Generic-8d53504587a5914268a8dc86cb50e175efb21d36ddae4451b15c2b410102725d 2013-09-04 09:08:12 ....A 21979 Virusshare.00093/HEUR-Trojan.Script.Generic-8d5ab8adb34e3b6d57201c614f1cc13afad74f7ffdce00adba9b16c8c10980c3 2013-09-04 09:47:32 ....A 3241 Virusshare.00093/HEUR-Trojan.Script.Generic-8d611e3136e1e0892722f09a6aee2013ddceec823c00a6263244cd4afcd6cf66 2013-09-04 09:16:54 ....A 45354 Virusshare.00093/HEUR-Trojan.Script.Generic-8d64c43a15340bbd320949da69546664d79200fe5723c6083355a61db867ae02 2013-09-04 09:12:14 ....A 26041 Virusshare.00093/HEUR-Trojan.Script.Generic-8d665715c7eb37c5905de923f8db0c3e9acf374475d868f5c21cb69fc14d3597 2013-09-04 09:59:20 ....A 18239 Virusshare.00093/HEUR-Trojan.Script.Generic-8d67e3b8f302cc0406a6386a506a5282903254f08515e9a0bfe4d555ec5a647d 2013-09-04 09:12:12 ....A 16983 Virusshare.00093/HEUR-Trojan.Script.Generic-8d6a426fd85a61e5c3a2f34ec39fffeee2616c2830af435602c9fef42d186514 2013-09-04 08:50:02 ....A 31748 Virusshare.00093/HEUR-Trojan.Script.Generic-8d70b34399310047eea5b76c3a44308aabe295f07d04bf80de5509ea7da5afcc 2013-09-04 09:30:16 ....A 20537 Virusshare.00093/HEUR-Trojan.Script.Generic-8d7b91035d135259ac185b64ee5bedbc285b90d75ccfb9c729376b4522920364 2013-09-04 09:09:22 ....A 137378 Virusshare.00093/HEUR-Trojan.Script.Generic-8d7bd4e89a5ae436ae268dcd30f7d5957be4851b5530dc036deaf6f5e34c348f 2013-09-04 09:42:00 ....A 83563 Virusshare.00093/HEUR-Trojan.Script.Generic-8d7ea41624ebdd5d7c1affb1af34dc38a78d75add404588ea4afc636a367d391 2013-09-04 09:19:30 ....A 81012 Virusshare.00093/HEUR-Trojan.Script.Generic-8d8cd47c9559347c8fcedaf36fa05384191f611d44e05fff1957da822cff3b73 2013-09-04 08:43:22 ....A 11852 Virusshare.00093/HEUR-Trojan.Script.Generic-8d91e87897916ff8d889b310e29b1729c731d5ba3d3ca9dc1a894193990e63e3 2013-09-04 09:47:18 ....A 6279 Virusshare.00093/HEUR-Trojan.Script.Generic-8d936cb1599ca030cf5ba68b89eab473b8264425fc44dc0387027e33e5d67754 2013-09-04 09:25:22 ....A 77710 Virusshare.00093/HEUR-Trojan.Script.Generic-8d986f6f9e81da6d4c05e496e98b542655db12745c8937aeb773dc2edea5bacb 2013-09-04 09:33:34 ....A 256246 Virusshare.00093/HEUR-Trojan.Script.Generic-8d9bb0369d2c74bb64134308111555610175fefde5edb959c71a570bcc6db298 2013-09-04 08:53:54 ....A 22864 Virusshare.00093/HEUR-Trojan.Script.Generic-8da84549d579ceb8ea2278a1143dc2415d6a051997e063e60826b48921727a10 2013-09-04 09:12:30 ....A 46646 Virusshare.00093/HEUR-Trojan.Script.Generic-8db2492c5727186280a3d1cf8d7d5526874d5351815cdfc0dcc4f876d10718bf 2013-09-04 08:48:32 ....A 1634 Virusshare.00093/HEUR-Trojan.Script.Generic-8db60fc5386695b2c4a0cd13b2f0e9397185e8853ebc845376840a0873567d4c 2013-09-04 09:37:58 ....A 4383 Virusshare.00093/HEUR-Trojan.Script.Generic-8db9c92ffdb491b1849f46758f1a6d80ee033da580e03925cc5f923df7edd92a 2013-09-04 08:46:14 ....A 11581 Virusshare.00093/HEUR-Trojan.Script.Generic-8dda6b6756573b4f06df646e7a5975f8c469539b364aff4f8fd95c86e41872df 2013-09-04 09:02:48 ....A 69248 Virusshare.00093/HEUR-Trojan.Script.Generic-8dee8747d32c1bb443c0267e2480349da96362e75aa4f91efa4540b2f9eedd3f 2013-09-04 09:59:12 ....A 3331 Virusshare.00093/HEUR-Trojan.Script.Generic-8dff4d952296c6f74dd307ef1151824836b23257db3b9b86aa5aebdf5ca113a1 2013-09-04 09:36:28 ....A 3600 Virusshare.00093/HEUR-Trojan.Script.Generic-8e1c6901c20389795d6547d452b2b982c40b422d2bb92560887b582fa856fa5a 2013-09-04 09:44:06 ....A 153416 Virusshare.00093/HEUR-Trojan.Script.Generic-8e28fa9787465598843bcd826a12a48ea3edfed170007d2fdb85d0897b85c539 2013-09-04 09:36:26 ....A 71544 Virusshare.00093/HEUR-Trojan.Script.Generic-8e29bc761006f06b4634d409a4b78c3ec84407d10cf37b113d438655976b0580 2013-09-04 09:11:28 ....A 30261 Virusshare.00093/HEUR-Trojan.Script.Generic-8e2c7b1380d3c071851282dfc8c2370f78ea3b93f2e64899593c9e866e786b92 2013-09-04 08:50:18 ....A 109743 Virusshare.00093/HEUR-Trojan.Script.Generic-8e2ea1f808f9ba7c7fae63b7cb5c8cdc114d6618c6bf62b6834a3ec2f0ed268a 2013-09-04 09:33:44 ....A 57983 Virusshare.00093/HEUR-Trojan.Script.Generic-8e317a885ffd4d76e79abc61d6533103305276d9a7bb2fa338f1bc7d11b24242 2013-09-04 08:58:40 ....A 8855 Virusshare.00093/HEUR-Trojan.Script.Generic-8e32c5939250262f9e9c08e16c038ad0e23899334726f8617213c1ce274bb5e4 2013-09-04 09:41:54 ....A 28355 Virusshare.00093/HEUR-Trojan.Script.Generic-8e3563f772fb509645a1f918417dac2adf0a5ab0ad19ec682f82130ee1cd10b9 2013-09-04 09:57:06 ....A 2346 Virusshare.00093/HEUR-Trojan.Script.Generic-8e407762128317d835b6b71db631eeca980c52a5ff6c5c6633a35a4f7a1ede43 2013-09-04 08:57:20 ....A 21117 Virusshare.00093/HEUR-Trojan.Script.Generic-8e411d773e79f6262cf6bc07771e244d0786ad6d4c9c543c51ea2ce02abb9e5a 2013-09-04 09:14:52 ....A 129588 Virusshare.00093/HEUR-Trojan.Script.Generic-8e4209da2ed85f761971f8b53b2e07d825c8935bfdc07fbacb533e2d3f49fa11 2013-09-04 09:43:54 ....A 12426 Virusshare.00093/HEUR-Trojan.Script.Generic-8e55b20a036e744ac0a1b8a223d1379afb809789834dbb0c3356739839e81809 2013-09-04 09:11:18 ....A 32300 Virusshare.00093/HEUR-Trojan.Script.Generic-8e5d0368c2cd01d7d531d153ada8e82512d7704b8578d977b54ed544e5eb94bd 2013-09-04 09:04:04 ....A 21419 Virusshare.00093/HEUR-Trojan.Script.Generic-8e5f64106d9597bc5687691de34533729080bf0c2f1343dd3c2fcb59928b5271 2013-09-04 10:01:04 ....A 98155 Virusshare.00093/HEUR-Trojan.Script.Generic-8e61e53f1013ca46f322355aeed6f5d679b821cbf7cdb30e3130e101212261fa 2013-09-04 09:58:58 ....A 6160 Virusshare.00093/HEUR-Trojan.Script.Generic-8e6634f9686184e67ebbe9c74b484c8af03cc8c2c1868be515a183d7fb5b7f97 2013-09-04 09:28:22 ....A 38110 Virusshare.00093/HEUR-Trojan.Script.Generic-8e708c6ed18f9763fe8b571cc2901ae5c883938579e4293f3483dd3c76bab46c 2013-09-04 09:27:54 ....A 6841 Virusshare.00093/HEUR-Trojan.Script.Generic-8e80dd1138ba33a7d4a16ecdffa0373aad5f9b11e69a2dd3b0114e9dcbe7b510 2013-09-04 09:41:04 ....A 27691 Virusshare.00093/HEUR-Trojan.Script.Generic-8e8163d201ad3fa8dacc45282a5a22e31f403fec806e26da0eeb292543e402fa 2013-09-04 09:11:18 ....A 11146 Virusshare.00093/HEUR-Trojan.Script.Generic-8e8b1dd0c29f03c027b20236fb4ec2df7912496df41eb5585235baff955dfb62 2013-09-04 09:48:08 ....A 13707 Virusshare.00093/HEUR-Trojan.Script.Generic-8e8f39b06caa685ba1eacbdbf329ec3f269f79f4aa4696a26228cd4b126db02f 2013-09-04 09:41:08 ....A 464 Virusshare.00093/HEUR-Trojan.Script.Generic-8e98a164508579b51009ea711d99069f7acc5bd9eb5e0382a7cde738afbe7d15 2013-09-04 09:44:00 ....A 8709 Virusshare.00093/HEUR-Trojan.Script.Generic-8ebcb7e3cfd39e0fcb546bf9b1c24d1df14c5f2345bb48115136516d5a519307 2013-09-04 09:31:46 ....A 34606 Virusshare.00093/HEUR-Trojan.Script.Generic-8ec1cd00f6a26c5c996e5414f3edb8e15ac6e3332d4a3e349c9982927e120e9b 2013-09-04 09:52:10 ....A 24658 Virusshare.00093/HEUR-Trojan.Script.Generic-8ec90f0489e2f8044b61a295eb88887e7b0ee81f2107b36dcf86cd1dc54c1737 2013-09-04 08:59:18 ....A 474 Virusshare.00093/HEUR-Trojan.Script.Generic-8ece66999bb7fe892f3a3b301a0bedbb26b326d099260ffad1b8dcfd83ee6403 2013-09-04 09:02:16 ....A 17848 Virusshare.00093/HEUR-Trojan.Script.Generic-8ecf7c5cd57fbe4623cb3aec36c2146c8b916931b950d9099bcac83aef8f9c22 2013-09-04 09:59:18 ....A 38458 Virusshare.00093/HEUR-Trojan.Script.Generic-8ef228f56c70be081098ad3720c6e963bc967ba0fce0a237f6898e2a8b3b6a0e 2013-09-04 09:15:20 ....A 11088 Virusshare.00093/HEUR-Trojan.Script.Generic-8efb4878ca5b49017e4f84cfed96f534c3d865352993fcee8ff2520df914d91b 2013-09-04 09:01:34 ....A 84624 Virusshare.00093/HEUR-Trojan.Script.Generic-8efb635802677b0b772b846aef75c1ba6388312ade3ec2fe178bace4ad8d248b 2013-09-04 08:55:44 ....A 9553 Virusshare.00093/HEUR-Trojan.Script.Generic-8f048c74abfe134d2286c0d7b9fcdd395d3143cb79b3ced7d411610d2ea13e85 2013-09-04 09:17:04 ....A 5187 Virusshare.00093/HEUR-Trojan.Script.Generic-8f07f0cd6fa50cd0e25d5768a195bf873810d4cffec21a6293b218424bd4e0ec 2013-09-04 09:01:00 ....A 28067 Virusshare.00093/HEUR-Trojan.Script.Generic-8f13617e49732e17a64cf4b9b94007183928c4323767b28cef355d7ffc786907 2013-09-04 09:32:50 ....A 15812 Virusshare.00093/HEUR-Trojan.Script.Generic-8f17ca5eb404704fbc5ecd5084f2e52cafdedb308051782689baa7725a4e5fb4 2013-09-04 09:16:46 ....A 28466 Virusshare.00093/HEUR-Trojan.Script.Generic-8f1d3e3df9ee6555cc41979f30b903ccfc5b742393a46aa737abea2aa70fef98 2013-09-04 09:43:06 ....A 106125 Virusshare.00093/HEUR-Trojan.Script.Generic-8f23ed21026fddeeb87b8e843e18017f9b9ccba4839aea0e41b4822eb70575f7 2013-09-04 08:55:42 ....A 21626 Virusshare.00093/HEUR-Trojan.Script.Generic-8f359db531f59bcdbed8032f48724e7ecac81692c025da82fce971c97b048701 2013-09-04 09:16:30 ....A 79069 Virusshare.00093/HEUR-Trojan.Script.Generic-8f35a63856d427e753fc2387ac03836d81f1a44c5831f9ae3512a16d22aacd5d 2013-09-04 09:24:32 ....A 7160 Virusshare.00093/HEUR-Trojan.Script.Generic-8f3b9dd422261d2d46c2c364a25e745150200b3922ad2a577251ef8836f9e54c 2013-09-04 09:52:34 ....A 29193 Virusshare.00093/HEUR-Trojan.Script.Generic-8f3bc2ac6a30b13ace1434511f296bc105bb798922aaf176f05f5e4e5ac22287 2013-09-04 08:54:46 ....A 36317 Virusshare.00093/HEUR-Trojan.Script.Generic-8f3df9a226d34747bf5e47c78d44a4d4f621092f3fe37a6696b13d3f435ad9ee 2013-09-04 08:44:02 ....A 13308 Virusshare.00093/HEUR-Trojan.Script.Generic-8f44bb4b1b38b61c5f45f1469167c50a67f383de0c5f35d1825846d2ddce658e 2013-09-04 09:30:50 ....A 6210 Virusshare.00093/HEUR-Trojan.Script.Generic-8f467aad3c401bcb5849244f8145747154578a41f2e0c06b0b08982d23fff998 2013-09-04 09:00:54 ....A 100566 Virusshare.00093/HEUR-Trojan.Script.Generic-8f5040d55c07acd0c2ae7950c37daf9aa9d7037c0d876ae1a5ccedcc385ed71d 2013-09-04 09:58:14 ....A 61800 Virusshare.00093/HEUR-Trojan.Script.Generic-8f523b11c688b4556cdafbdcb950cf05220ec5301cd784614575c5601c1d12e3 2013-09-04 08:49:24 ....A 16915 Virusshare.00093/HEUR-Trojan.Script.Generic-8f5e9532a7895cf073e41a625c7f801acdac1936c7a0b496e72252617ba975bd 2013-09-04 09:32:54 ....A 6823 Virusshare.00093/HEUR-Trojan.Script.Generic-8f5eb543724518f4ab44fa91acc0d68451966465cf087eb6069267cabd943abc 2013-09-04 09:09:26 ....A 25446 Virusshare.00093/HEUR-Trojan.Script.Generic-8f671f41db7e4eaff3e58de657778402588b453301efa38e40ce0be861a422b9 2013-09-04 09:36:54 ....A 442111 Virusshare.00093/HEUR-Trojan.Script.Generic-8f702daf80777c62d26e569775b81a427ff4d10cf5f75a4cb16409dc42e58ad9 2013-09-04 10:05:22 ....A 13852 Virusshare.00093/HEUR-Trojan.Script.Generic-8f708bb67dedc295c4b20a48a58952f3599bf559d5fae8d6735afbce970c19f8 2013-09-04 08:47:04 ....A 75482 Virusshare.00093/HEUR-Trojan.Script.Generic-8f7b6f9b746506bdd2e4a521dc050b253e1417d25f46ea88209b6ffe3410c07a 2013-09-04 09:34:02 ....A 5958 Virusshare.00093/HEUR-Trojan.Script.Generic-8f97d364bb24602835340b9280772cafbcc6e69a5c16b1078c7d3ba8af3cda34 2013-09-04 10:00:58 ....A 4281 Virusshare.00093/HEUR-Trojan.Script.Generic-8fa1ca4a1ed6b7967e1ca7d1dbd9bf6466a10e227f84140fae89805237edcca5 2013-09-04 09:42:20 ....A 79255 Virusshare.00093/HEUR-Trojan.Script.Generic-8fa2d7ed8b7b2caa37196432ee03abbe46a4f89e3a315b1eee18db7b53295e94 2013-09-04 09:23:26 ....A 15405 Virusshare.00093/HEUR-Trojan.Script.Generic-8fa5e01e50cb4a2471303c25b2208406c6e2afbfb3fbd4d8bb8a4ebbdac392b2 2013-09-04 09:49:14 ....A 46417 Virusshare.00093/HEUR-Trojan.Script.Generic-8faf95794079151ba1a7eb16e436183c2da299a39ef7ab6faf43c3e126d97275 2013-09-04 09:51:10 ....A 2467 Virusshare.00093/HEUR-Trojan.Script.Generic-8fc3ab50746185abf7c13bbf01f2f976ec9522c611b8efed976fae646778727c 2013-09-04 09:10:12 ....A 7976 Virusshare.00093/HEUR-Trojan.Script.Generic-8fdd452005ded4b4744f3b3fc9bfa606e59d154abd5ec7a52ca5fbf537f3bf03 2013-09-04 10:06:34 ....A 204723 Virusshare.00093/HEUR-Trojan.Script.Generic-8fec62b23921f576c2feab2d9c9a8b4d3998cd20ebd4930e9f0c5f9097d5283f 2013-09-04 09:36:10 ....A 37285 Virusshare.00093/HEUR-Trojan.Script.Generic-8fecf2fea9ba9837ba30ea62487a93c939441a3e4b41c5bf981d42f356406a4e 2013-09-04 09:07:12 ....A 139748 Virusshare.00093/HEUR-Trojan.Script.Generic-8ff114ca0dbd2142a3f59866b0cede55d8bdb82f1aadaec21c33f243c6d5cda1 2013-09-04 08:58:48 ....A 204592 Virusshare.00093/HEUR-Trojan.Script.Generic-9000ffd25547df2b37ed94e277bcae1aa699662faee08e7abd4490a518b94ac5 2013-09-04 09:26:22 ....A 43879 Virusshare.00093/HEUR-Trojan.Script.Generic-9007c9e184be0d4de8195b68f037ccdcf32271a861fb04e16650597348737052 2013-09-04 09:42:02 ....A 1757 Virusshare.00093/HEUR-Trojan.Script.Generic-900b3d0af9bd70e4840834cd7d8cf8ee170d7730063b377f6d76231a78872131 2013-09-04 09:09:30 ....A 45979 Virusshare.00093/HEUR-Trojan.Script.Generic-90115adf75e330ec6255b061d6affd48edd48de9234ecaf0e61838211598f962 2013-09-04 08:59:08 ....A 12572 Virusshare.00093/HEUR-Trojan.Script.Generic-9011fec11452e7a79fe1b418458498c4e6ad7cc8b861336e71c8e55790146007 2013-09-04 08:56:14 ....A 30475 Virusshare.00093/HEUR-Trojan.Script.Generic-9015e752e2e77362434bcf29a561b8058f32c007e322a2df957d8be97b5b294e 2013-09-04 08:56:16 ....A 19147 Virusshare.00093/HEUR-Trojan.Script.Generic-9023be11a51ca2c90ea3618b146b66c23ad673c3d8a66afed6e6aed3ba00c91d 2013-09-04 08:50:46 ....A 13650 Virusshare.00093/HEUR-Trojan.Script.Generic-90275403eba6352886fee0829d8d82a934826a9eea5b9012784fa3812bb7cd1d 2013-09-04 09:59:16 ....A 59536 Virusshare.00093/HEUR-Trojan.Script.Generic-902f5daab7fdb47cbfd5601b07145edecbeeb8861c59aea75702284ba04576ad 2013-09-04 09:40:02 ....A 636 Virusshare.00093/HEUR-Trojan.Script.Generic-903bef4e4fca6d00e3f87ffdb201f6223ecba9b422a57d79aa2201f0d7d2dbf7 2013-09-04 09:46:28 ....A 27208 Virusshare.00093/HEUR-Trojan.Script.Generic-904342bd96e196a43292da830fd553b495fe867e30463e2f491661cad73670e9 2013-09-04 08:56:06 ....A 42677 Virusshare.00093/HEUR-Trojan.Script.Generic-9046bf4ff988e8f5c17dc751e1f67340eaa49fd494ec68bdc9adc7d466259be0 2013-09-04 08:50:26 ....A 61264 Virusshare.00093/HEUR-Trojan.Script.Generic-904a7939ceeb991791d16f11c81390b35618159634bb78cf9fce88ff7fa8d6b4 2013-09-04 10:05:12 ....A 100471 Virusshare.00093/HEUR-Trojan.Script.Generic-905a65618d281718fd1d1e97a067b73c7a68adf17d637711f50deadb748b41ba 2013-09-04 10:01:42 ....A 9493 Virusshare.00093/HEUR-Trojan.Script.Generic-90616a51f81d5abb49aeefdae5476a7501cf3909d30ff79ca703d971d60133d1 2013-09-04 09:28:18 ....A 56024 Virusshare.00093/HEUR-Trojan.Script.Generic-906810a4b2cb0f059e07b34210fde07703237ceb6bf7d26fc573725122a1a95f 2013-09-04 09:55:06 ....A 10192 Virusshare.00093/HEUR-Trojan.Script.Generic-90727bcd06072c05728569e431c7aff8417457c11b126a77816124078f10625d 2013-09-04 09:12:56 ....A 5154 Virusshare.00093/HEUR-Trojan.Script.Generic-907f750ecef40842b53f26023377ffcebaa0e3d7163fe85679fd2c61463f850e 2013-09-04 09:09:30 ....A 3630 Virusshare.00093/HEUR-Trojan.Script.Generic-90a70c2f7b5c7f03484469b4f158f0b3b0bac091481e721cc5c979142cf52b80 2013-09-04 09:14:56 ....A 20077 Virusshare.00093/HEUR-Trojan.Script.Generic-90a80afa2bf9f53525e50b50ffe03234f3283a7f1d3c57cb59b3e99c6a56c365 2013-09-04 09:05:24 ....A 276 Virusshare.00093/HEUR-Trojan.Script.Generic-90b58c107fdbebc57a0215524127b336c696f3569d69d2a43cd57e19468cd05f 2013-09-04 09:14:28 ....A 26503 Virusshare.00093/HEUR-Trojan.Script.Generic-90b59d766895e7c55eb7c289ae8ce7315de1cfe4cf8890b7cb70f2335cfc079f 2013-09-04 10:06:42 ....A 21783 Virusshare.00093/HEUR-Trojan.Script.Generic-90bcad4585557b01a78845228e465f8ca6a7c3aa3a70ad90e87e9d3c668002e0 2013-09-04 09:30:24 ....A 13265 Virusshare.00093/HEUR-Trojan.Script.Generic-90c0febc1d5241a371bf391f84b59bcca1b49e83b160ecfc29e05971ac11a114 2013-09-04 09:29:52 ....A 46197 Virusshare.00093/HEUR-Trojan.Script.Generic-90c952b1fb7d9afce4b923bc31272aa8aeb7350a874dbfade344be5f71c03843 2013-09-04 10:06:42 ....A 13023 Virusshare.00093/HEUR-Trojan.Script.Generic-90ce65834948f9e01007bafd28ed48dff38c4a98cbbac51a3a1ff695fb6904c1 2013-09-04 08:49:06 ....A 32538 Virusshare.00093/HEUR-Trojan.Script.Generic-90ddfebe6d4115d2ceeefc3b736a0a20180f1f6b74a64c8a8504fe36b34fa576 2013-09-04 09:09:30 ....A 12530 Virusshare.00093/HEUR-Trojan.Script.Generic-90f4e75ad4323a28efd393403a8e9c3466c73716f381882b8f0bb8af593fe350 2013-09-04 09:15:20 ....A 60805 Virusshare.00093/HEUR-Trojan.Script.Generic-90f8e906b9035bdb4c3b15bb54d0304312778098f454d2838fe632181d15adae 2013-09-04 08:49:42 ....A 6492 Virusshare.00093/HEUR-Trojan.Script.Generic-90fae868fefa86ee7442274396c9ddcb8703c142af05fe4efa86bad37cd35b0e 2013-09-04 09:38:28 ....A 48417 Virusshare.00093/HEUR-Trojan.Script.Generic-91005bf086c59f4117b17c609a638fb6f98313e7b3a22a37feb67b4536ece3be 2013-09-04 09:03:16 ....A 102222 Virusshare.00093/HEUR-Trojan.Script.Generic-9102a914f8b37541905c489a6b20efecc0f58900f678bd4b5be12ed6e1d3a1e8 2013-09-04 09:23:46 ....A 48419 Virusshare.00093/HEUR-Trojan.Script.Generic-9113792ab7710cb87453f4049e8862a85587f325532bab904e14194d56d08323 2013-09-04 09:17:30 ....A 425106 Virusshare.00093/HEUR-Trojan.Script.Generic-91170686b04e24e4d16061f7a99064a6b506a706ba60745d054c211eb7198605 2013-09-04 09:08:42 ....A 95337 Virusshare.00093/HEUR-Trojan.Script.Generic-911964c3b1dfcafee12d1f9ad0fc7c19575ec54897b9c0c0054e57437ee3654a 2013-09-04 09:34:02 ....A 40841 Virusshare.00093/HEUR-Trojan.Script.Generic-911c7c629dfbfe606fbf2e4b30e54f3191f05e2155445a756f230790ec4fc813 2013-09-04 08:47:38 ....A 8256 Virusshare.00093/HEUR-Trojan.Script.Generic-912415ab92b81013abb26b34521aa321957b3ec7575da4dbbe16ceb9dd1b5d9d 2013-09-04 08:44:46 ....A 1592 Virusshare.00093/HEUR-Trojan.Script.Generic-912dde45037fbc5f38632db032bc1d50d3429172427c6de229e416c07097cd79 2013-09-04 09:09:32 ....A 5224 Virusshare.00093/HEUR-Trojan.Script.Generic-913255c45737f10b53e6e7b41b83f50d59d36861804df943df505aea4a46474d 2013-09-04 08:42:02 ....A 1927 Virusshare.00093/HEUR-Trojan.Script.Generic-913b0c35524d3064e163bda18cd49c07f3a03cc7c369b40f822a42885d79b484 2013-09-04 09:14:04 ....A 12681 Virusshare.00093/HEUR-Trojan.Script.Generic-914987eeef8d166bf0c66880370af998f0c6b5ecbf13ccf5371cccc73b178ef7 2013-09-04 09:33:56 ....A 94681 Virusshare.00093/HEUR-Trojan.Script.Generic-915c5aadaa023030f028579ebd920cfae536ad6b8235f402eef36d337ee78682 2013-09-04 08:58:26 ....A 59889 Virusshare.00093/HEUR-Trojan.Script.Generic-91624fd8b4121c95fcae22f9f76393e70d5308a6eed39007471f3e27009bb338 2013-09-04 08:51:10 ....A 41183 Virusshare.00093/HEUR-Trojan.Script.Generic-916320487dee0cf31b3c527129ad47b70ac58b55c550e2814074f8f5b4d66888 2013-09-04 08:45:32 ....A 86545 Virusshare.00093/HEUR-Trojan.Script.Generic-916a0055023d36083edef8803cd039e202220102595dc1550cfee948af4d8572 2013-09-04 08:50:22 ....A 46863 Virusshare.00093/HEUR-Trojan.Script.Generic-916bf1487cecf83c57232c6fe1c051be82eefdc784630de4c3bcfb66c3c92405 2013-09-04 09:21:36 ....A 18059 Virusshare.00093/HEUR-Trojan.Script.Generic-91760503e689bfc11b376dea3467d6e296b80a78bf6d33bb040601714efc1ce1 2013-09-04 09:07:14 ....A 50982 Virusshare.00093/HEUR-Trojan.Script.Generic-918e33446a231ff3804929e7ee01301adf6faa24d4120f6201cdd2dacca735b1 2013-09-04 08:46:14 ....A 42409 Virusshare.00093/HEUR-Trojan.Script.Generic-919aca237eb62b399c73793634b87fdf98017ca9b945a70bf3e926a43cb1f8bd 2013-09-04 09:39:46 ....A 64611 Virusshare.00093/HEUR-Trojan.Script.Generic-919e166e7f1656acc56dfe6273480e69738e0cd3ea8ab2bcd2ff3438d76a6dfa 2013-09-04 09:11:26 ....A 56851 Virusshare.00093/HEUR-Trojan.Script.Generic-91a25e6e6ec1d13e7f318eeb76b45ca835828b48a0fc116174a515599c469fec 2013-09-04 09:30:20 ....A 14590 Virusshare.00093/HEUR-Trojan.Script.Generic-91a3128d93f3a3b62bce0507e65ce5f30b006fde6024e0a21b2010aa37663a4d 2013-09-04 09:34:02 ....A 43295 Virusshare.00093/HEUR-Trojan.Script.Generic-91aab04c473b82e57b8be229f0562fbe01dda69c59ec2595acbd1f13eff6eeee 2013-09-04 09:16:02 ....A 17478 Virusshare.00093/HEUR-Trojan.Script.Generic-91b2a4c44aaa9eaf9bb1f2e1bd42b82411c7502c39499251a12ac76db1053a2a 2013-09-04 09:09:42 ....A 10472 Virusshare.00093/HEUR-Trojan.Script.Generic-91dd0f00c49dceef72397b46f4e74c4df9a9adea2855d80cfadc8a10661bcf4e 2013-09-04 09:40:00 ....A 661 Virusshare.00093/HEUR-Trojan.Script.Generic-91e28252e9d9dd27111ddd3628cc01f9b8a747117560c04679179665276a25d1 2013-09-04 09:03:24 ....A 62638 Virusshare.00093/HEUR-Trojan.Script.Generic-91e800877ca95d5d6e124f3bf78aa700595e77ee39b18f9cfb4cc186b8108184 2013-09-04 09:52:20 ....A 232486 Virusshare.00093/HEUR-Trojan.Script.Generic-91eee8a354ee4c8c4aa9fa96f03063b6d31402fd2d33a21bc15ad38fc554657c 2013-09-04 09:46:30 ....A 23519 Virusshare.00093/HEUR-Trojan.Script.Generic-91f35069bc9d173e3e97b0bd90aea000e317e2393fdc2f765a3bb280373a88bb 2013-09-04 09:32:00 ....A 47290 Virusshare.00093/HEUR-Trojan.Script.Generic-91f481ec161a8cae08d49f60240c1f5dac487a981a7da3c22ed95a72578e3d42 2013-09-04 08:45:20 ....A 9469 Virusshare.00093/HEUR-Trojan.Script.Generic-91f749bcd0b7a1192237b27e106b2dfd672ab522742853ea942fc1b0d9f687a0 2013-09-04 09:09:20 ....A 32246 Virusshare.00093/HEUR-Trojan.Script.Generic-91fca2feed974105e90822bae4060f2bb5bd79b8ebf5db250e24008ce716deac 2013-09-04 09:38:12 ....A 20943 Virusshare.00093/HEUR-Trojan.Script.Generic-91ffdbad7ea99e0b436d50c966f0c121090e78f65980f2adc0949ac97d203c6d 2013-09-04 08:42:30 ....A 24508 Virusshare.00093/HEUR-Trojan.Script.Generic-9200aca2131a358815eceb4f724a13926af20c75856bdb47697b3d4a1e59a476 2013-09-04 09:30:40 ....A 18294 Virusshare.00093/HEUR-Trojan.Script.Generic-9203555f662089d453c0160201c7e4973bd0a08d9c4f5abeed74f37b50018571 2013-09-04 08:43:06 ....A 15956 Virusshare.00093/HEUR-Trojan.Script.Generic-920389b0c7b0e4db41076d7633482f09fd5e4d9f87d237ae231fae42884eff44 2013-09-04 10:02:50 ....A 5506 Virusshare.00093/HEUR-Trojan.Script.Generic-9217050099d77c670fbd61ab919b800abf0b7252d5c087270a42386b5d353f84 2013-09-04 09:50:48 ....A 73348 Virusshare.00093/HEUR-Trojan.Script.Generic-922a0dc6c472db8c6351cbf4df76bb392c4b1f34ae26558e11bbe4952c94cf92 2013-09-04 09:12:40 ....A 29936 Virusshare.00093/HEUR-Trojan.Script.Generic-923c9170329c85c634cb82ce168a1351a94b565045e01c0ca3031cf26ddb5cb2 2013-09-04 09:26:30 ....A 13615 Virusshare.00093/HEUR-Trojan.Script.Generic-9247126a8453e38825d22e4469aa77f052056487b96f51d118f061ca02faa23b 2013-09-04 09:03:38 ....A 19641 Virusshare.00093/HEUR-Trojan.Script.Generic-925e1a8c1e0d5c87897e914358b1a2006ab47ad40ce56359a39539c0e2db024e 2013-09-04 09:24:00 ....A 19633 Virusshare.00093/HEUR-Trojan.Script.Generic-925e9067b7986305aff930daa93655eb817e136341f1509416ded95af6ef56cf 2013-09-04 09:00:06 ....A 68842 Virusshare.00093/HEUR-Trojan.Script.Generic-926091f333a9736df7e5b39ad777f07e7941ce401de56bb050869214bffa5ddf 2013-09-04 09:24:48 ....A 104175 Virusshare.00093/HEUR-Trojan.Script.Generic-9261d7481a0e0c5effb1a8ee493246ec4062358b7b7ee38b32e06b5fe428d6f6 2013-09-04 09:45:04 ....A 113 Virusshare.00093/HEUR-Trojan.Script.Generic-927be14eab5abc56ad66743f9274924928a202b9c9832c22f171e5f93fe2bea8 2013-09-04 09:17:26 ....A 8238 Virusshare.00093/HEUR-Trojan.Script.Generic-928f37e3ac0da03351c4ba9078cb95a5fa55faf9b1d1b94fb5a8e5c4ac0e0587 2013-09-04 08:49:54 ....A 10925 Virusshare.00093/HEUR-Trojan.Script.Generic-92be9195d1a91146215dcf0aa53d5ae34e49da139e8f56e96e67ffd7b1cd55e0 2013-09-04 09:11:18 ....A 22429 Virusshare.00093/HEUR-Trojan.Script.Generic-92c929ffe228d7d23b60c154b6b9fcc8e4011f781e51e00a28705d5d6f96bef2 2013-09-04 09:21:58 ....A 21512 Virusshare.00093/HEUR-Trojan.Script.Generic-92cd87957395c080f8ce21f51e2836c1d9aff21c4ae3ed05682eb2cbacc1f1a2 2013-09-04 09:16:34 ....A 43610 Virusshare.00093/HEUR-Trojan.Script.Generic-92e125577326647f888c1b82de2d94f0cc500f080465fac3c98dcaa9e9da8538 2013-09-04 09:38:04 ....A 59542 Virusshare.00093/HEUR-Trojan.Script.Generic-92ff165e32f5feae26a2ddd8ac4ae9e11460c317bf5a327917ba62a90ca419cf 2013-09-04 09:40:24 ....A 47525 Virusshare.00093/HEUR-Trojan.Script.Generic-92ffece48bc4f6d4ba97091133be08fcd12da56e8b1fbd251c0e2aaa88403002 2013-09-04 09:19:42 ....A 9943 Virusshare.00093/HEUR-Trojan.Script.Generic-9301810ba25dbafc485e4904acd20c9017a0206a7076642a61deec24fb7ed795 2013-09-04 09:52:30 ....A 4268 Virusshare.00093/HEUR-Trojan.Script.Generic-931930f60a20f73d797ed5408e1d7326c400a4706cd07d7ad23098b4f31dc278 2013-09-04 09:39:16 ....A 23675 Virusshare.00093/HEUR-Trojan.Script.Generic-931add3d763d17f44aacf0088684f9a329a11e9e35006daeeb1a1cf44f1986a2 2013-09-04 09:06:52 ....A 23879 Virusshare.00093/HEUR-Trojan.Script.Generic-931fee2c922d9520c522a4aeb7c4fe2094a09cf08d860813bb10f0a294e15989 2013-09-04 08:46:04 ....A 48034 Virusshare.00093/HEUR-Trojan.Script.Generic-9328c1cf72d8f8d911efd4504507aabc4a8adb462793328586dab016bbe2d419 2013-09-04 09:52:12 ....A 37482 Virusshare.00093/HEUR-Trojan.Script.Generic-93395cb72382c503974467446525ad3dbea58aa4c15526bf06736c5a8bad912b 2013-09-04 09:22:18 ....A 96396 Virusshare.00093/HEUR-Trojan.Script.Generic-9339e472218964ea149a4f330e92e3a0dac09710f0a977b7325ac954905e36ce 2013-09-04 08:53:56 ....A 23230 Virusshare.00093/HEUR-Trojan.Script.Generic-933dc7dac934b3ead7c403cf449a803d441d82c722b9a75df88cd0c4c152c896 2013-09-04 08:48:42 ....A 53029 Virusshare.00093/HEUR-Trojan.Script.Generic-934e122cc08f04ab00946b97568f2870aaf6cf935a59e2387b0564e1f5b90b99 2013-09-04 09:22:32 ....A 41577 Virusshare.00093/HEUR-Trojan.Script.Generic-9358cc8a2bcfbd5e927127fad212c2b6069bf23288c456a8aafa308f31c9c1af 2013-09-04 09:13:46 ....A 8545 Virusshare.00093/HEUR-Trojan.Script.Generic-937756369a75e9db20ad315090af06914059eaebedc22050f8d3394465285117 2013-09-04 09:35:02 ....A 28108 Virusshare.00093/HEUR-Trojan.Script.Generic-937eca1aa62f25f44e24b51ceb61ed1d16d8a5042c85a966a129ca7a239454d9 2013-09-04 08:53:08 ....A 56207 Virusshare.00093/HEUR-Trojan.Script.Generic-93877744f2cc671affebd5f9b5d364184ca87735d13d6598ed61adfa5cddb7fa 2013-09-04 09:52:48 ....A 12737 Virusshare.00093/HEUR-Trojan.Script.Generic-9388db69039484391439d981e13aaa411d8c0f12ded495454dbf9754774cf4c4 2013-09-04 09:48:10 ....A 55158 Virusshare.00093/HEUR-Trojan.Script.Generic-9391a124dd8f759ade97be491ec761c387efa3284af179788ecaba0ee2482fca 2013-09-04 09:12:32 ....A 41134 Virusshare.00093/HEUR-Trojan.Script.Generic-939942acde12393a74edb67ad7cd69ee01d630e6541e7e8110068631ef65669f 2013-09-04 09:13:32 ....A 94035 Virusshare.00093/HEUR-Trojan.Script.Generic-939a29817b4c92e675bc467c7de85f683007d30cadc6a694e46cd9dce6acd1e0 2013-09-04 09:34:30 ....A 16776 Virusshare.00093/HEUR-Trojan.Script.Generic-93a5fe2c66212b8db48e042d24d39619a6523203cca6c73065607dbc8e75cf50 2013-09-04 09:29:56 ....A 20606 Virusshare.00093/HEUR-Trojan.Script.Generic-93a7c3c006bc325229a21b265351599db76764f197849fd6f0857eda972452b0 2013-09-04 09:00:44 ....A 44555 Virusshare.00093/HEUR-Trojan.Script.Generic-93aabbd01adecdbd64152c2729c9af08e084afaf33eb42ffbffb20606dfbdb0e 2013-09-04 08:53:12 ....A 7579 Virusshare.00093/HEUR-Trojan.Script.Generic-93ae4c39f4aeb47458790693d0fcce2a8baf505f46d48d78c843696d5dc8bc75 2013-09-04 09:06:50 ....A 12424 Virusshare.00093/HEUR-Trojan.Script.Generic-93ccbb2336845760dd9225bc9d9e895f8d495e323b00f19e85898e03b26289e5 2013-09-04 08:56:38 ....A 10511 Virusshare.00093/HEUR-Trojan.Script.Generic-93d12a44359854b96d367d17642bf2bd851c40ad0aa502f6f7f4679c7fedda76 2013-09-04 08:57:50 ....A 16188 Virusshare.00093/HEUR-Trojan.Script.Generic-93d5f59ddc7da91e1364320025ebfbe24d63fc99acfdac2190e1a1e7f79ac106 2013-09-04 09:42:04 ....A 18016 Virusshare.00093/HEUR-Trojan.Script.Generic-93d699f4421c0ceebf7079e556e30754ad938ee2e561a25a3dc757ffbefad111 2013-09-04 08:55:58 ....A 8611 Virusshare.00093/HEUR-Trojan.Script.Generic-93da05b2cd12d5c68d391320ecbc4f8f845470218f2c0c57b5294826877b5184 2013-09-04 08:56:54 ....A 139978 Virusshare.00093/HEUR-Trojan.Script.Generic-93e453a003145cfd80bc41f4af1e2ea73ada31ce332d631fc16f5acc91abfeff 2013-09-04 08:56:12 ....A 193102 Virusshare.00093/HEUR-Trojan.Script.Generic-93e5aa9ee31e8af4c452bfcd332dd9e05ac145fd6c8152b0b798638b5a490c51 2013-09-04 08:59:40 ....A 34585 Virusshare.00093/HEUR-Trojan.Script.Generic-93e86271706495c72790f7a567f115b417d95ab4a790394bb2be30c3248c9856 2013-09-04 08:57:28 ....A 23406 Virusshare.00093/HEUR-Trojan.Script.Generic-93ee63d600d174dae734d9b5f0858014e9ec08296a4c1f11a3e29524f1321852 2013-09-04 09:25:14 ....A 75909 Virusshare.00093/HEUR-Trojan.Script.Generic-93f56c0bc3d324a9d1096ffe74fdba82ad9ba0084c1fd5c6f471d45f6d8299cb 2013-09-04 08:45:28 ....A 38799 Virusshare.00093/HEUR-Trojan.Script.Generic-93fd271de2f817d7ea9716c0b5835c781c57258b3106a4cb06504f23d087f72c 2013-09-04 09:22:28 ....A 13730 Virusshare.00093/HEUR-Trojan.Script.Generic-93ff8b5a3ffb01340eabd515265e902dfb7e98c0095c228e903923ed49cdd96d 2013-09-04 09:00:48 ....A 109059 Virusshare.00093/HEUR-Trojan.Script.Generic-940015f2b695fa82a08a3aca4959a5f66ba628254728d87e0f0459e947042a8e 2013-09-04 08:54:26 ....A 48964 Virusshare.00093/HEUR-Trojan.Script.Generic-9402db816d1a0a8440479a57575a9e0a2f7f401dce92c0dbadef898e0b4e24fb 2013-09-04 09:20:32 ....A 33473 Virusshare.00093/HEUR-Trojan.Script.Generic-9409b841f63d38fa283271f207a47cc61985847aa526f0a70f3c1be878c1eb94 2013-09-04 08:54:26 ....A 18185 Virusshare.00093/HEUR-Trojan.Script.Generic-940ebdd1fd0c85a3099b6f9aa9b928829ce4393fa2a136b6ce11d20e77ac5321 2013-09-04 09:38:38 ....A 12462 Virusshare.00093/HEUR-Trojan.Script.Generic-9418b5b83d43da8eea1f1307e3b1021ee3eddd08ecabf8f207eecb0159cbc1d5 2013-09-04 09:00:24 ....A 79566 Virusshare.00093/HEUR-Trojan.Script.Generic-94232f0febd5fc0e94c1baf939b51d656ad9b6c0d176ae6a774245bd068d43fc 2013-09-04 09:14:16 ....A 141952 Virusshare.00093/HEUR-Trojan.Script.Generic-9424491289e9ad71af0278a6d2bd22785eaebf33584c9cefe2af24bad609b33c 2013-09-04 08:45:56 ....A 1009 Virusshare.00093/HEUR-Trojan.Script.Generic-943be969f05a5bf71783ad3718f6f65cb615c804886bd5797d61e86e0a3ced7b 2013-09-04 08:49:18 ....A 68843 Virusshare.00093/HEUR-Trojan.Script.Generic-943ca5e6f933c675e51f3eda84c4efed68e9e77229b76cdd0baef30de43f20c6 2013-09-04 09:39:24 ....A 5911 Virusshare.00093/HEUR-Trojan.Script.Generic-943e4147a60863181f935b055fee1cc94ada0024eaf3810492eb9cb2a5f965a9 2013-09-04 08:55:04 ....A 17096 Virusshare.00093/HEUR-Trojan.Script.Generic-9453a97f14421927b2d5a0f5a5dcc6c0b92fbdac427d8148d057f7f91e0c45a8 2013-09-04 08:51:14 ....A 26226 Virusshare.00093/HEUR-Trojan.Script.Generic-9459eb2d6634ec9f2dc673fa3039e28cf4bcf8b198379ec4ad54900390d76ff1 2013-09-04 10:01:56 ....A 22884 Virusshare.00093/HEUR-Trojan.Script.Generic-94625f081592c7a68b6845aa6641c77a9752bf9b78743a17625c62b81ae06b2a 2013-09-04 09:35:20 ....A 42090 Virusshare.00093/HEUR-Trojan.Script.Generic-94630a377104a37504fb3285b0c7df796f16c11a900d28af68d9f093cd60fdf0 2013-09-04 09:40:10 ....A 46175 Virusshare.00093/HEUR-Trojan.Script.Generic-946447bd02da4b68322e1a32f1e6ba119110be47d3c1d33c32efae9d63cdb680 2013-09-04 08:45:42 ....A 55272 Virusshare.00093/HEUR-Trojan.Script.Generic-9475dd76497cfd95e4dba20a88d34f3343ea02034150fc68944265452c7b230b 2013-09-04 09:02:44 ....A 20315 Virusshare.00093/HEUR-Trojan.Script.Generic-948855b6dadbef89d255ef0e7527d14e8d29b324c63a50f3c7d6465b38640556 2013-09-04 08:42:34 ....A 154691 Virusshare.00093/HEUR-Trojan.Script.Generic-948cee548fcf15a9599e3c60fb2f7c647bc931dc7850a25047a5c2b06209c74b 2013-09-04 08:54:32 ....A 33305 Virusshare.00093/HEUR-Trojan.Script.Generic-9492ff59922f78387e5568536db43ea96b35cb2c44a643fdfad3b401cbfae4ee 2013-09-04 09:10:48 ....A 26291 Virusshare.00093/HEUR-Trojan.Script.Generic-949a4aeade9a8ff9230dd394ae06d28f7e29a655fee5a938cedfd965a0cd8a72 2013-09-04 08:55:52 ....A 465 Virusshare.00093/HEUR-Trojan.Script.Generic-94e98dd97e0de17360f000b81547c8608f2bc2a0ffb98af628f949c601848903 2013-09-04 08:47:24 ....A 1654 Virusshare.00093/HEUR-Trojan.Script.Generic-94fd8a05c192d48e978d6a1a18dd441bb136b34243d17de16d8f14acf21e532d 2013-09-04 08:53:42 ....A 40917 Virusshare.00093/HEUR-Trojan.Script.Generic-9506421b072657c70b8d8d50ce7ec5619ff44666ad98fcbe8db58dab99c638ed 2013-09-04 09:16:06 ....A 311888 Virusshare.00093/HEUR-Trojan.Script.Generic-950d376d829084192ae7c9e9d7392cf4ca1b5a8d76fffd8e92c1d5750a33deba 2013-09-04 09:40:12 ....A 13970 Virusshare.00093/HEUR-Trojan.Script.Generic-95220f1ca00e58822fccb0cd811abe8d21639cb8b81b97014480ed4445ecce8d 2013-09-04 09:49:42 ....A 16940 Virusshare.00093/HEUR-Trojan.Script.Generic-9522d1d7dde69019d57ea9f9cafaa6c223ffb45caae21d3475cccca4303d67f5 2013-09-04 09:07:58 ....A 12843 Virusshare.00093/HEUR-Trojan.Script.Generic-9522fd5ef6d3a9eee3768c89e6360b4799a6da5035039666a36086fad79eae0e 2013-09-04 09:39:22 ....A 4135 Virusshare.00093/HEUR-Trojan.Script.Generic-9527d7765ad0e29f6010c084be0d279ae7bca43867f649652365b7e11e3dc35c 2013-09-04 09:17:56 ....A 22724 Virusshare.00093/HEUR-Trojan.Script.Generic-952885d54a5b8b0a6be6c7b7986cd00533d2591fcead559e991265e0e113ffd8 2013-09-04 09:40:06 ....A 29218 Virusshare.00093/HEUR-Trojan.Script.Generic-952baaf66060e97c8a2145e91119ee0c0f9f5c70c0d401aebc0ef405cade5c0c 2013-09-04 09:29:06 ....A 48015 Virusshare.00093/HEUR-Trojan.Script.Generic-955ba00aa3ce1a5df7b76dc18b795e0a0318ff2e2ec3abad8ac5418671e39a0d 2013-09-04 09:27:54 ....A 571103 Virusshare.00093/HEUR-Trojan.Script.Generic-956185de274e9523fee8871eeb357df268b1566e82e24941d39698173436b26c 2013-09-04 09:33:36 ....A 10274 Virusshare.00093/HEUR-Trojan.Script.Generic-9563eda20b880764e860fcadca336b95398be0fda82b06a23b07853631c01108 2013-09-04 09:41:36 ....A 1660 Virusshare.00093/HEUR-Trojan.Script.Generic-957b6ac2d7a29e15841d7f821efe260231e825a93e3e05071830bdc9b5fa92e2 2013-09-04 09:35:18 ....A 32375 Virusshare.00093/HEUR-Trojan.Script.Generic-957cd4aec40ac76e823d7d5771e8a45e6b763f0e0bacc21828f9c5c0290cc1d0 2013-09-04 09:53:10 ....A 52051 Virusshare.00093/HEUR-Trojan.Script.Generic-9589706210632a4094a943eab83760e0b310d2c195558da8f8468488059a77dc 2013-09-04 09:57:10 ....A 30113 Virusshare.00093/HEUR-Trojan.Script.Generic-958aafa73ab5652471149b5883641d066a975f9092bfadd0765a9f2f5f65340c 2013-09-04 09:13:10 ....A 24945 Virusshare.00093/HEUR-Trojan.Script.Generic-959119a0bd89406eb6284e4e59a9b3e238d94076e73d320309a668e6fc4de8cf 2013-09-04 09:18:26 ....A 24693 Virusshare.00093/HEUR-Trojan.Script.Generic-9596bc014e61d99e6ed5864ab1c8534ec774bc763fa464a4b726a9bb1e7d7b64 2013-09-04 09:42:04 ....A 17131 Virusshare.00093/HEUR-Trojan.Script.Generic-959b332f07c6ad1049493d040e641af4eb4e612af7f7fce16674eea965c39c28 2013-09-04 09:09:20 ....A 46735 Virusshare.00093/HEUR-Trojan.Script.Generic-95a1f85683b8277589553aa167ef850ed4c9b38814b900026effb623eccd4e51 2013-09-04 08:49:54 ....A 132762 Virusshare.00093/HEUR-Trojan.Script.Generic-95a2c8653dcc295177e59d60b44e208b55b6d281747f59663402415bba20ed36 2013-09-04 09:43:42 ....A 33297 Virusshare.00093/HEUR-Trojan.Script.Generic-95a7a845cdaa9758d61cda0bf4eb387523a85ac714acd7bb721087506663a2e1 2013-09-04 09:06:22 ....A 4911 Virusshare.00093/HEUR-Trojan.Script.Generic-95a7f20b9fc2360e390d3e6c151b395d3c206c358299adf98a1ad84e64af56c5 2013-09-04 09:15:18 ....A 40844 Virusshare.00093/HEUR-Trojan.Script.Generic-95adca3e6dd5ae7b6f4a4993b75304d9f9c38feb89e8b4f216bd5dfb32285712 2013-09-04 09:36:44 ....A 10916 Virusshare.00093/HEUR-Trojan.Script.Generic-95bc741e288bc947497de24a962d783a1f2be7ce7efb42a4abd3689e8183ca2a 2013-09-04 08:48:02 ....A 34025 Virusshare.00093/HEUR-Trojan.Script.Generic-95c2a21db050add33627368c6f9d5c8a3cf04d4650cd95e018919567baafae06 2013-09-04 09:54:00 ....A 9568 Virusshare.00093/HEUR-Trojan.Script.Generic-95c92f52944600184f8cf2be834d780a6ca4dbdc6f122ff1922283bf6122b2a2 2013-09-04 09:50:40 ....A 11553 Virusshare.00093/HEUR-Trojan.Script.Generic-95d9bb99178b77e37e26417c3bb4aaccdaab2e945fe8cc7fe4279f66f671256a 2013-09-04 08:55:34 ....A 85124 Virusshare.00093/HEUR-Trojan.Script.Generic-95de45aac2d931fa3d58967a2668a20b17d8b19742ebf3b11997cadd46735200 2013-09-04 09:38:50 ....A 26833 Virusshare.00093/HEUR-Trojan.Script.Generic-95ed69b38dca824b1d45eba3f3efc5eaedf2882bdc797b8b327b5a98d7898ad0 2013-09-04 08:59:36 ....A 173631 Virusshare.00093/HEUR-Trojan.Script.Generic-95f8c194d6a6f7f5548e532c1e1821d286e47b13c653c09649a21a18ff851cec 2013-09-04 08:48:28 ....A 19947 Virusshare.00093/HEUR-Trojan.Script.Generic-95fcc13074531434e4b0bb15014cadf3c805f0b03aa8caec8728899aaf230908 2013-09-04 09:49:44 ....A 32744 Virusshare.00093/HEUR-Trojan.Script.Generic-96351cc7bc55236e921782e77b256d55598398505f131ae4f6f120947ae2f096 2013-09-04 09:43:14 ....A 46993 Virusshare.00093/HEUR-Trojan.Script.Generic-964760cc16b8629d1a7605ac1311cf99711fdee46c4b3b73956ec027358cef5d 2013-09-04 09:42:40 ....A 30634 Virusshare.00093/HEUR-Trojan.Script.Generic-964b5827ca742b1ee326fc8e5cf2013069f986b5d4a0e15f1dcff295a59bd511 2013-09-04 09:10:48 ....A 6269 Virusshare.00093/HEUR-Trojan.Script.Generic-964c4920354174930ad6ad64986f7289b8d93ccf0c7349181ad1900a1404d61b 2013-09-04 09:22:30 ....A 11007 Virusshare.00093/HEUR-Trojan.Script.Generic-96572b7a68f1e9a5ecf3a14fe60aab8ade2bbb03fca576d50b60b10e96984f55 2013-09-04 08:57:40 ....A 16743 Virusshare.00093/HEUR-Trojan.Script.Generic-9657692730b34c728e55cc6ed491c7b4b10953e2c1cbbedc87379714431e0086 2013-09-04 09:55:04 ....A 472 Virusshare.00093/HEUR-Trojan.Script.Generic-965ad068fd7386053ff321df5fc7d6fc9aaf588a0aab9a5c3a257780377652ff 2013-09-04 08:46:24 ....A 29954 Virusshare.00093/HEUR-Trojan.Script.Generic-965af869678f0cf58e19dda92ce03de566b76ad42b7cffa47555db0717f8daaa 2013-09-04 09:06:14 ....A 80381 Virusshare.00093/HEUR-Trojan.Script.Generic-96654a4d095123b95f26718acb86b97a473deba57bed944e6ab7995fb1c8f3c5 2013-09-04 09:50:40 ....A 45354 Virusshare.00093/HEUR-Trojan.Script.Generic-966594d2ad6d8583d2a0d311a2cc97f13e6f659d50948fa6772c99fa08a3efcb 2013-09-04 08:47:30 ....A 18104 Virusshare.00093/HEUR-Trojan.Script.Generic-96682cf0431b7d501b61328daad12b061c337056258fda6d902eb52e7ceb8326 2013-09-04 09:13:10 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-966f1d23090063297dbaf69fddb6972512986c653645a0ac44dd263e770c60a7 2013-09-04 10:02:50 ....A 21421 Virusshare.00093/HEUR-Trojan.Script.Generic-966feaa16405ac571953c2402c9b5183889dcbfb731c763d56c78a02410875fc 2013-09-04 09:03:20 ....A 34278 Virusshare.00093/HEUR-Trojan.Script.Generic-9671aff0e7e35eb595ba2657299df65f42dd43363205a439acb10cde0d02a11f 2013-09-04 08:55:22 ....A 47333 Virusshare.00093/HEUR-Trojan.Script.Generic-967f46abdae8d6d1ea579380646ea1c28c4c8e63b900d9c9ad63708abfbb10e6 2013-09-04 09:00:08 ....A 29339 Virusshare.00093/HEUR-Trojan.Script.Generic-96938a71d8be5d87d9062f7ed4c1224953bd157e1b387805fc84f3062b9c18fc 2013-09-04 08:45:28 ....A 21454 Virusshare.00093/HEUR-Trojan.Script.Generic-9694658415f70c313005a7a703ddb10ee8a79178717f24dce76162478c3b7f05 2013-09-04 09:16:06 ....A 7780 Virusshare.00093/HEUR-Trojan.Script.Generic-9697383e9fb165e39f82dd612f8e809d6bab4d45d8980b1ae00bc9ce75d2dce1 2013-09-04 09:46:30 ....A 61484 Virusshare.00093/HEUR-Trojan.Script.Generic-96a968f06970cdf653d130d27c0f5e20fc1848a2c01d26db2f96625506b80545 2013-09-04 09:09:54 ....A 8054 Virusshare.00093/HEUR-Trojan.Script.Generic-96b19ad3f72071270c5313336e5ef32bdb9ad6f3b2c3763594c77ca3d4a033e2 2013-09-04 09:01:02 ....A 1479484 Virusshare.00093/HEUR-Trojan.Script.Generic-96b3e25db19bc85c53c19023db9f6a8a8bdb7e6aebb088b85fa5f6cc385cc50e 2013-09-04 09:11:06 ....A 34790 Virusshare.00093/HEUR-Trojan.Script.Generic-96bc4dc1303fcf1f9785ec80d09f0b271a95acb192e103d36ba1cd115a1346b4 2013-09-04 09:39:04 ....A 51745 Virusshare.00093/HEUR-Trojan.Script.Generic-96d2d0db537c6289bf47f00e3f1bcad0c726d314d6f20ee12b434e5dfd092b8a 2013-09-04 09:19:42 ....A 27843 Virusshare.00093/HEUR-Trojan.Script.Generic-96ed472537496098ab518bdcb07700bf1c3b9f8cd88c4fee2b1ba208783424bf 2013-09-04 08:42:36 ....A 63878 Virusshare.00093/HEUR-Trojan.Script.Generic-96f15e8d88d0ff2946adb4b0027efbb401558b01ce373c7d93ff3f2b7303c292 2013-09-04 09:22:40 ....A 20813 Virusshare.00093/HEUR-Trojan.Script.Generic-96f74d866ab144d30a7425db8decbea5849d95842c209ccc009ece9fb8223b5c 2013-09-04 08:49:58 ....A 4405 Virusshare.00093/HEUR-Trojan.Script.Generic-9702368eec16a09dedd4e435adccd6add7b47bbd82a5313662ada81edacfae4a 2013-09-04 08:54:42 ....A 23483 Virusshare.00093/HEUR-Trojan.Script.Generic-9709403cdd670b547916c7c1eee05ca0f6256c8bd4dcc64dbcdae2820bd6cb45 2013-09-04 09:46:28 ....A 20281 Virusshare.00093/HEUR-Trojan.Script.Generic-97145173cc2ce9b287fc39284cef8fab342e43645c904fa86ea37cc38a89b264 2013-09-04 08:57:58 ....A 933 Virusshare.00093/HEUR-Trojan.Script.Generic-9716a5d0183e6464bd36ef98707dafc89798294ce536e7428597076a54efb41b 2013-09-04 09:27:10 ....A 45448 Virusshare.00093/HEUR-Trojan.Script.Generic-971c478110d2efca6d0d0d6b5f389e27303a8d984050867434907d572c0cfb03 2013-09-04 09:58:04 ....A 10366 Virusshare.00093/HEUR-Trojan.Script.Generic-971e8f9a7a8de17a7e3a030b08916b6c1ed07de2b989caa482b75551dcc49f10 2013-09-04 09:07:06 ....A 42653 Virusshare.00093/HEUR-Trojan.Script.Generic-9720b68911212ac9d79b78c4d06113948ec57fa4893e151f5985bd2d7cceb2f5 2013-09-04 08:58:26 ....A 36003 Virusshare.00093/HEUR-Trojan.Script.Generic-97282444ccbfe315c367e9b867de70d97145fa93c595eb0ff581416fb7b30c59 2013-09-04 09:04:20 ....A 9423 Virusshare.00093/HEUR-Trojan.Script.Generic-972bb0a1451b870062c12465edadceb2c9966e08199008ebcc0e30db824283fc 2013-09-04 09:54:38 ....A 112227 Virusshare.00093/HEUR-Trojan.Script.Generic-972c64f25873789b12fd97f126f7eef6811715e876cdd35f917d8e905222716b 2013-09-04 08:53:30 ....A 658 Virusshare.00093/HEUR-Trojan.Script.Generic-973e9376f914c504f386edba5cc477b0018cfe007a14b466efcbb775daf7d750 2013-09-04 09:28:30 ....A 82164 Virusshare.00093/HEUR-Trojan.Script.Generic-9740d8cf027cf99e2babb4eb4b48bcd5d139445fd2e9f3b9770daa477372dce6 2013-09-04 10:02:00 ....A 3338 Virusshare.00093/HEUR-Trojan.Script.Generic-97452ea587636092fb789c015631f57dba9f6b39be45c373f9a44c2ac50ff548 2013-09-04 08:54:10 ....A 24102 Virusshare.00093/HEUR-Trojan.Script.Generic-97510263d4897c374e39d2f21e85b1797fc2bcfa87c0c0dcef60b302df0b743a 2013-09-04 09:15:08 ....A 4968 Virusshare.00093/HEUR-Trojan.Script.Generic-975fbbd5a9f89739ca5a5ac4e1faa67ddcd5568d05676ea1e5716f6483ac5e59 2013-09-04 09:42:02 ....A 42513 Virusshare.00093/HEUR-Trojan.Script.Generic-976cb99fa3ef9889b4acb7d7dd91a6d59e274e3a8b0257686ad402faed71653c 2013-09-04 09:29:12 ....A 12817 Virusshare.00093/HEUR-Trojan.Script.Generic-976ecf76fdbed82e824664fae054bdbc7deaab1d9df3c77edf00bbd6a823a9b1 2013-09-04 09:00:04 ....A 22173 Virusshare.00093/HEUR-Trojan.Script.Generic-9778dcc800298d7643e5fdbe9d2f2ed328f62e8c36a8dca3b004554d1b28b5da 2013-09-04 08:54:28 ....A 27466 Virusshare.00093/HEUR-Trojan.Script.Generic-97881211c446b81f52d3e871ff740e0cd2e7449776f93ab9647fcb2bc3782897 2013-09-04 09:48:44 ....A 57385 Virusshare.00093/HEUR-Trojan.Script.Generic-978a01eca61495dc5a97fc4dff62bc0a7bf5097377d81a92e8107ca9e83b39f9 2013-09-04 09:16:02 ....A 47886 Virusshare.00093/HEUR-Trojan.Script.Generic-9793b4e42be28b623fc45493d4384aaae2df3e56bef422297a07a888fc3832f0 2013-09-04 09:48:06 ....A 62116 Virusshare.00093/HEUR-Trojan.Script.Generic-979b3009bfb8feaaff3295b0406af8f93371b332f0d22b5354125aeae7cb4353 2013-09-04 10:00:18 ....A 21236 Virusshare.00093/HEUR-Trojan.Script.Generic-97a075ad2abacaf744bb5726e3ff4c14818129b490d70d84a9fa0cc132f90825 2013-09-04 09:29:56 ....A 4048 Virusshare.00093/HEUR-Trojan.Script.Generic-97ac13270bdf87cfc541f6c403e41bfc73fbe1c545ef2ed20a4e40a8487cc2f9 2013-09-04 09:10:56 ....A 17284 Virusshare.00093/HEUR-Trojan.Script.Generic-97b0c5ed5e75c6dad16e57aa11e5cdd83518abc62d965762c0833ad384ec9aab 2013-09-04 09:39:28 ....A 14557 Virusshare.00093/HEUR-Trojan.Script.Generic-97b3de3cd68bfd7c5e753ebdf6b8664639fa6cd73be5ec1905c50cceb5e1fceb 2013-09-04 09:43:38 ....A 47406 Virusshare.00093/HEUR-Trojan.Script.Generic-97bc79bc624f08fe6a648de598ee218d8ec386a3fb334120cc668777c4dd306f 2013-09-04 09:32:54 ....A 9306 Virusshare.00093/HEUR-Trojan.Script.Generic-97c1bb373f9b07e99b9026d9ac21a6c08ee550763499f20a0f44a6c506dcac35 2013-09-04 08:51:00 ....A 57170 Virusshare.00093/HEUR-Trojan.Script.Generic-97cf18201b441018e24c8b28f9bc616734cad7841d6ec7b1e9cd0dd06ca818ae 2013-09-04 09:06:24 ....A 24274 Virusshare.00093/HEUR-Trojan.Script.Generic-97ef135f0ea4496c225a93e4810a00d03f187e7890132a06ec5d654d8a9afbd9 2013-09-04 08:46:14 ....A 10728 Virusshare.00093/HEUR-Trojan.Script.Generic-97fe0ae8f0c750835279dfed56c8465e13ccdcaae7632a67844a40dee6eb7b35 2013-09-04 09:18:28 ....A 33961 Virusshare.00093/HEUR-Trojan.Script.Generic-98009519ea16cdf5ff56f486bfe2bb7d6c2ea9b95a2fdb79b5348b8d120d46fa 2013-09-04 08:49:26 ....A 19462 Virusshare.00093/HEUR-Trojan.Script.Generic-9803aa382105fbf3cbc941c0229ec8d8ddb721e248807a6ff6f037c16d022f5a 2013-09-04 08:50:44 ....A 30473 Virusshare.00093/HEUR-Trojan.Script.Generic-980540acf3f7c594cf7030dce64d000a2bcdd8e23b842fef2d57a370db5ea739 2013-09-04 09:07:18 ....A 28695 Virusshare.00093/HEUR-Trojan.Script.Generic-9806d9bd2de096859b80396fcb27dc3c1a1d18cc659f79eca17fde69f368214d 2013-09-04 09:27:10 ....A 5186 Virusshare.00093/HEUR-Trojan.Script.Generic-980f13e075fd761911064e37b17b3eb2c6904dea73d5501ca0f6e7cd7d23c674 2013-09-04 08:46:50 ....A 1597 Virusshare.00093/HEUR-Trojan.Script.Generic-981be9a487192f0e9a181b31befce3dd40a4904520256f7f7f758a12cf42d950 2013-09-04 09:48:44 ....A 4595 Virusshare.00093/HEUR-Trojan.Script.Generic-9837ab72378e14cee7f5eeddd86b47b964e40bc1ca661a8cd928613313c630cd 2013-09-04 09:34:56 ....A 64907 Virusshare.00093/HEUR-Trojan.Script.Generic-984ded62ee5857d1390350d07e43bad3ce782eb5bb71eaf6c7460976231b3df6 2013-09-04 08:59:38 ....A 19988 Virusshare.00093/HEUR-Trojan.Script.Generic-985005e3424b975060b6b3f9236bf78cead564d16546b955ec83a0cea78a9251 2013-09-04 09:13:32 ....A 135111 Virusshare.00093/HEUR-Trojan.Script.Generic-9850481a0597210855614217f25ccfbb11d0825c3058e72b41bbe6b06b3ab1fa 2013-09-04 08:48:22 ....A 1640 Virusshare.00093/HEUR-Trojan.Script.Generic-986ba804c0f216cf850c6726181d998b8f7cc24322203ed06a7357d4eb2b0f51 2013-09-04 09:15:26 ....A 1341 Virusshare.00093/HEUR-Trojan.Script.Generic-986bdc3e7c2940108d9702af352cbec28e441af96b9811aa8a9660d98e38059a 2013-09-04 09:14:22 ....A 51592 Virusshare.00093/HEUR-Trojan.Script.Generic-987354d72efa6688b9ec3e5a556b761b0f5fa89e1d3a8288eace97ab167822bb 2013-09-04 08:53:50 ....A 16868 Virusshare.00093/HEUR-Trojan.Script.Generic-987d6a1797455ba775242abc3baf268f274b03ca1fb9a9969f989dcb0c8cd778 2013-09-04 09:02:22 ....A 1627 Virusshare.00093/HEUR-Trojan.Script.Generic-9885fc7de575d3f493e09f62103b75bb1a9216e4260a39292ee7f32822f99778 2013-09-04 09:12:40 ....A 19589 Virusshare.00093/HEUR-Trojan.Script.Generic-988974f087eee4457bf30a7c76f97bf1674fc431a9b9317872aab58b63b4ca1d 2013-09-04 08:51:52 ....A 16292 Virusshare.00093/HEUR-Trojan.Script.Generic-9896833f5e328ae4602e00003a08cb075da72c7bfbf25e5ad09f5e5a166ac408 2013-09-04 10:00:08 ....A 54393 Virusshare.00093/HEUR-Trojan.Script.Generic-989e975102a10851327d678fc4c469d1b3673692a707b39c495e4fe5769e2df6 2013-09-04 09:34:08 ....A 57098 Virusshare.00093/HEUR-Trojan.Script.Generic-98a963208096e42ffb015bd9053ae9c7435c5effcd7ed57011bbef75ccd3da05 2013-09-04 09:15:20 ....A 19507 Virusshare.00093/HEUR-Trojan.Script.Generic-98afdf4b0f3501e7afeb97ad9d65ffad2bc78f8035649851186a41b504e674ac 2013-09-04 08:40:54 ....A 12461 Virusshare.00093/HEUR-Trojan.Script.Generic-98b2d4a6273a9ae455864455fafb87feb2a9cccc54321a45d3abd17cceb27624 2013-09-04 08:58:02 ....A 55192 Virusshare.00093/HEUR-Trojan.Script.Generic-98ca4e7b792ecba76b58de80e9c2acb0bf144288c22f53dc43eef1c6b855a640 2013-09-04 09:48:34 ....A 57754 Virusshare.00093/HEUR-Trojan.Script.Generic-98d7d9c77ae4180e82a6755beda5e746dd6f13e8940b9a3af3c5238236484726 2013-09-04 09:43:14 ....A 90285 Virusshare.00093/HEUR-Trojan.Script.Generic-98fabd287bef52bb4cad94d9f4f5588fbb1b1a88b96e4de013989f2c962b02a7 2013-09-04 09:57:10 ....A 35991 Virusshare.00093/HEUR-Trojan.Script.Generic-9901f63c556528ebcc412a979193a682862e43dedcde0d695da0123168f99857 2013-09-04 08:42:36 ....A 8444 Virusshare.00093/HEUR-Trojan.Script.Generic-990906e71c08be75df872c5e842609f21f765abdf8e5c908d02857164ff32757 2013-09-04 09:36:06 ....A 25239 Virusshare.00093/HEUR-Trojan.Script.Generic-990b4d48f711176404dbc9aa4a6798708a036a1d3a9ac9cbf8cbb3f153640945 2013-09-04 08:49:00 ....A 22491 Virusshare.00093/HEUR-Trojan.Script.Generic-990c032aad9548706e1db7f992a595ad4bf070ea6258da522b5364f37762354a 2013-09-04 09:23:58 ....A 19208 Virusshare.00093/HEUR-Trojan.Script.Generic-9911d39d0561b013a50beb1de098bef4ce36f177da9e71b0b4ed92b95c1bf245 2013-09-04 09:58:18 ....A 8974 Virusshare.00093/HEUR-Trojan.Script.Generic-99247fb56877b34a74bc32936f8b2da1a3fea42d84f5a6f8d3f8705f2097c10f 2013-09-04 09:01:26 ....A 100852 Virusshare.00093/HEUR-Trojan.Script.Generic-99283cb03e3928935ea82d9d6823e830092eecedcb2298ba5456c1962bcb51e5 2013-09-04 09:11:38 ....A 6952 Virusshare.00093/HEUR-Trojan.Script.Generic-99371dc5fa12815ff8db2293fbe890c08356be5cf755a183f2efcdb71e011b5a 2013-09-04 08:47:46 ....A 40728 Virusshare.00093/HEUR-Trojan.Script.Generic-993eda6482d592344740aadfceb387c7fd1fbb3657f0c7c09481fe5538a1949c 2013-09-04 09:43:22 ....A 26817 Virusshare.00093/HEUR-Trojan.Script.Generic-994ea705f3718116ea2f4f8875f1ea1b3d31f55bf61fa3ccda4a8ade86493059 2013-09-04 09:50:54 ....A 3794 Virusshare.00093/HEUR-Trojan.Script.Generic-9950eee22864ef046c4a3a5015d4ec441ba3e027e275a7c5fd208ee3e4c6cd4a 2013-09-04 09:37:24 ....A 5493 Virusshare.00093/HEUR-Trojan.Script.Generic-99579ae96c03fb354dd085f27f1a7022c6556d7774e21d9d65a00e3fc48a46b9 2013-09-04 09:00:56 ....A 23725 Virusshare.00093/HEUR-Trojan.Script.Generic-9960ef9fc1b06db57e0fd543cd820f9fe6b5bee3366e06135661011f67b8d030 2013-09-04 09:08:00 ....A 16297 Virusshare.00093/HEUR-Trojan.Script.Generic-9973ddda1c2d4ffb62692769b60beb5de2fb2d04da006d259b0ea361ee48b9c7 2013-09-04 09:49:56 ....A 5559 Virusshare.00093/HEUR-Trojan.Script.Generic-99882c027f5763460b9c5f0a209e11d5c8f5c2ac6c3f01ffc6d620ddbca68277 2013-09-04 09:35:38 ....A 200711 Virusshare.00093/HEUR-Trojan.Script.Generic-9988cc56564b1b0c33b33f6116063f11db67f725ae50479754317521f767d9b1 2013-09-04 09:27:06 ....A 14431 Virusshare.00093/HEUR-Trojan.Script.Generic-9995ec7abc4736c81343237e65454f1eb1d9ac15dfffdb373a957df7838593b6 2013-09-04 09:13:02 ....A 14975 Virusshare.00093/HEUR-Trojan.Script.Generic-999c1b32e75fab756e6913b0af759e857e699454b60219e7bea09a4b2ea220f2 2013-09-04 09:24:06 ....A 33296 Virusshare.00093/HEUR-Trojan.Script.Generic-99c0e6b823bbd8914d51b5937b3d0cea08e8c7fa6fff50fd41984a723ba2f8ec 2013-09-04 10:02:56 ....A 2114 Virusshare.00093/HEUR-Trojan.Script.Generic-99c2aeeac044a24688ca132bccdb3c5a58323b72b84aafce85a6d575abf01a9c 2013-09-04 09:41:24 ....A 48207 Virusshare.00093/HEUR-Trojan.Script.Generic-99c91f92d3dfe61c5ab5661b3ff9b738d4cc8eee316d14abd7ffbe7522375e56 2013-09-04 09:42:44 ....A 44329 Virusshare.00093/HEUR-Trojan.Script.Generic-99c9f82fa5417b8736f0f45edd8a8f8be50e2cfaf765796446e5b2c03ebee84f 2013-09-04 08:59:42 ....A 51078 Virusshare.00093/HEUR-Trojan.Script.Generic-99e9f1a99830b7fb8a65236c14f859ae957909efb2d646ae32e88ab8b1c88523 2013-09-04 09:05:38 ....A 70057 Virusshare.00093/HEUR-Trojan.Script.Generic-99f65f53c1af6adad1c9986974e0350bf7860a185d3245d62363b3862c41ed18 2013-09-04 09:13:06 ....A 4167 Virusshare.00093/HEUR-Trojan.Script.Generic-99f736a28d080ddaa607d7d348d22a1f18ebb884e37401c891c11b04c853b49b 2013-09-04 08:47:28 ....A 10222 Virusshare.00093/HEUR-Trojan.Script.Generic-9a03db3a7b3dd33c2eeca2d4c69f7a98f7f8e4e2c50c7d1cbf91f42baeec4b94 2013-09-04 09:28:30 ....A 24307 Virusshare.00093/HEUR-Trojan.Script.Generic-9a1185eac08d0cf9ea144f365c67be73d445c07de2269130200a463670c4c599 2013-09-04 09:42:46 ....A 41750 Virusshare.00093/HEUR-Trojan.Script.Generic-9a1e218c2cd407bd1b02da13f8fa929fffd7d464ff531fd09f7324996e61d82a 2013-09-04 08:50:34 ....A 36354 Virusshare.00093/HEUR-Trojan.Script.Generic-9a25d1c27f734404491aff56673aa3f81d512542d22b6fb0359a30dd09429084 2013-09-04 09:17:24 ....A 36641 Virusshare.00093/HEUR-Trojan.Script.Generic-9a26a428163c0627334b34ade7df7feb45adb329c174f82f006ba9468e9e58ed 2013-09-04 09:04:28 ....A 44343 Virusshare.00093/HEUR-Trojan.Script.Generic-9a338cb758aecaae982749ce5a95a35acb1e15ab50bfe4db7d9a55d2065df1f8 2013-09-04 08:58:18 ....A 35236 Virusshare.00093/HEUR-Trojan.Script.Generic-9a34cf621290318462479dfa61190ddcf32278e84a7a9986c1eaf935ee1fd601 2013-09-04 08:56:14 ....A 13911 Virusshare.00093/HEUR-Trojan.Script.Generic-9a39303d8a5f23b2654c82406ac7ddc9f4de5703172844ef21e2aef4f6a6d6f0 2013-09-04 09:48:30 ....A 43899 Virusshare.00093/HEUR-Trojan.Script.Generic-9a448bfa41c5de0acb4a5fdb659b8352926e3ab38269346ab619549a2e2fb1df 2013-09-04 09:01:48 ....A 41419 Virusshare.00093/HEUR-Trojan.Script.Generic-9a47d6d96ead3368079b9b8fd2e1841cf21d335b4abd0d592c9fb66789ad4045 2013-09-04 09:58:58 ....A 14432 Virusshare.00093/HEUR-Trojan.Script.Generic-9a4b3200f3d10734b29053d1ec97c17d773a4cefe073b5cc55ffe04eea9f2a2c 2013-09-04 09:36:00 ....A 46132 Virusshare.00093/HEUR-Trojan.Script.Generic-9a546c27326007e8fcb858d7426cc9ec8e3e366f5d434c232a81bc4bc443be0d 2013-09-04 08:53:02 ....A 51284 Virusshare.00093/HEUR-Trojan.Script.Generic-9a59d5b61f8c2d592c1f94866fed3c3821659e1a49028bba7c70da038e13d92a 2013-09-04 08:57:48 ....A 74584 Virusshare.00093/HEUR-Trojan.Script.Generic-9a5bad9bc32e72d05341d15a64b23ea905641cad21acf6e48f177d65e8b5e819 2013-09-04 09:02:22 ....A 85912 Virusshare.00093/HEUR-Trojan.Script.Generic-9a6a2f804a34a662361f42bcfc4637e50fee9954df4ec7cc37d9891a3ed97683 2013-09-04 09:50:22 ....A 22387 Virusshare.00093/HEUR-Trojan.Script.Generic-9a7f417aa914eefa8a8c77c7b317ad7fab876c9fa0d5cb0e575366cf46e168b6 2013-09-04 09:16:32 ....A 50745 Virusshare.00093/HEUR-Trojan.Script.Generic-9a829cb122adff6d6e864f351d2b701ab7b740fe11197fcceb8d5e64c410ae72 2013-09-04 09:06:46 ....A 6581 Virusshare.00093/HEUR-Trojan.Script.Generic-9a8505e5a0104701d02bc1af6b19deb93f7e967d66efe91e9ae8e6726bd6b210 2013-09-04 09:15:16 ....A 190978 Virusshare.00093/HEUR-Trojan.Script.Generic-9a8b3cbd993bdaf82abc30f550121962bed292ef65682a68841429e68549819a 2013-09-04 09:43:46 ....A 61324 Virusshare.00093/HEUR-Trojan.Script.Generic-9a940e586054d39a1895ae69a84cd6bb1e44d89fc962202549f3fae73e3c8e9a 2013-09-04 09:15:10 ....A 20588 Virusshare.00093/HEUR-Trojan.Script.Generic-9aa7ecf2c429e833d1dd38be6d52bc1609de42254269413e6fc3d7f8b78a10a7 2013-09-04 09:51:08 ....A 9699 Virusshare.00093/HEUR-Trojan.Script.Generic-9aa84dd0c3501aeb904e859780624106d4018e414f6b3a0f11dc1d0de31b7b02 2013-09-04 09:36:00 ....A 63863 Virusshare.00093/HEUR-Trojan.Script.Generic-9ab3d9db4ab36bb0180746bfce9c5b221040eb86b4702891f27452e51f8bae44 2013-09-04 10:02:50 ....A 20300 Virusshare.00093/HEUR-Trojan.Script.Generic-9ab4b4863b61a34230c6b1cf6237185dd0cdcd6effa1bfd406e58d083800e1bc 2013-09-04 09:37:18 ....A 6823 Virusshare.00093/HEUR-Trojan.Script.Generic-9ab6b526495b0bba70e0799e6e445d8954990491fc2c0ad3f90033cbccd3f1f8 2013-09-04 09:21:52 ....A 3047 Virusshare.00093/HEUR-Trojan.Script.Generic-9ab6e55615fc3eff67b9c62638dc7f03e9b8ca955d4204e8b9f76136ca0e3d0f 2013-09-04 09:18:42 ....A 15000 Virusshare.00093/HEUR-Trojan.Script.Generic-9ab9f939acef605298db482ccdac34202c9a2aa54972989189a4c59248fa9b7a 2013-09-04 09:19:30 ....A 36378 Virusshare.00093/HEUR-Trojan.Script.Generic-9abee213748861f02ac63b0109453d17f8560bfb0cefb827aaebedb5de1e84c2 2013-09-04 08:44:12 ....A 70970 Virusshare.00093/HEUR-Trojan.Script.Generic-9ac1cb4b11264b5e3f7ffcd46f6d3738ff6f52df307ee7740d14d012dbf3f4d6 2013-09-04 08:54:40 ....A 9740 Virusshare.00093/HEUR-Trojan.Script.Generic-9acb2289d8076c10117cf8d246c86228619155f649c6676a9855987948aab9ef 2013-09-04 09:58:44 ....A 62402 Virusshare.00093/HEUR-Trojan.Script.Generic-9ad843fb3302d13096e9d13a7b0265d96314df81f752497f3362c02058954f18 2013-09-04 09:15:44 ....A 3360 Virusshare.00093/HEUR-Trojan.Script.Generic-9adc40274885e341871d1f7925491e30a937af05bbbcc9df6aac019d3f16d52f 2013-09-04 09:44:00 ....A 9796 Virusshare.00093/HEUR-Trojan.Script.Generic-9ae35f97d26b1346b7dc5349466acffde9bbe56d05f844523022f4b7427e09f2 2013-09-04 09:41:20 ....A 11461 Virusshare.00093/HEUR-Trojan.Script.Generic-9ae70fa74942add9d0a314d75b15eb2f1b2dcbb0b56f57d8b76ba5312e7375ba 2013-09-04 09:03:38 ....A 8548 Virusshare.00093/HEUR-Trojan.Script.Generic-9aef5b899f8ecc6bd4ba472b2c98244c05fb28769fddfc2ea4591a3fb06d1fe0 2013-09-04 08:55:42 ....A 30522 Virusshare.00093/HEUR-Trojan.Script.Generic-9af63eef90f44c111132d1df1dc739616e193d7043c92224aa42044a05959aed 2013-09-04 09:35:04 ....A 14002 Virusshare.00093/HEUR-Trojan.Script.Generic-9b0054e3241c54c60f88f57569d88bbfc54cf8aa1e14422755fb045ee8e67010 2013-09-04 10:05:00 ....A 9983 Virusshare.00093/HEUR-Trojan.Script.Generic-9b05bc53f43ae9860c493e63642de5e0921923f1ff0042dc42b518fa2a54c5a0 2013-09-04 08:59:24 ....A 17142 Virusshare.00093/HEUR-Trojan.Script.Generic-9b0c27b6db5075fd8a93f046f4ce8ba1ad796c09574a5b5d5a98f47f4c2c254f 2013-09-04 08:58:22 ....A 38424 Virusshare.00093/HEUR-Trojan.Script.Generic-9b0fbaf7667abd377e636fadf5d6bc881004a1d0bf42c9580684fffb1089983a 2013-09-04 09:24:02 ....A 7055 Virusshare.00093/HEUR-Trojan.Script.Generic-9b1112a362e131acc4069cae4323119c6f200ec8300c70c6b4f9ec23d50e7abd 2013-09-04 09:46:28 ....A 45004 Virusshare.00093/HEUR-Trojan.Script.Generic-9b15065ba7f48fba4c248bcce8f59ec4b0e2527797047e899898297eac4c7d5a 2013-09-04 09:41:48 ....A 33879 Virusshare.00093/HEUR-Trojan.Script.Generic-9b244421c956666464dcee4e58287bb513a67b78e61058ec73b46a5ad91a57e6 2013-09-04 09:00:00 ....A 12696 Virusshare.00093/HEUR-Trojan.Script.Generic-9b2d5c2c8fe0c1d0d58183bd0812380368e3fa329a3ab005600d14c249974aed 2013-09-04 09:14:02 ....A 81703 Virusshare.00093/HEUR-Trojan.Script.Generic-9b30ee532a94eedf32ce50862269a3b8db4ee63d0c86aafcf766d75a0e02f252 2013-09-04 09:15:48 ....A 23660 Virusshare.00093/HEUR-Trojan.Script.Generic-9b466e3b8e821400c6dcf5994b61ed9989b160c4228ad92b28386478d92bc1a0 2013-09-04 09:12:16 ....A 24901 Virusshare.00093/HEUR-Trojan.Script.Generic-9b4747cb4edb7bb345c2398a379cffeb781341505aaa794f7447e29f2ce228c2 2013-09-04 10:03:16 ....A 74366 Virusshare.00093/HEUR-Trojan.Script.Generic-9b5960247531885ad79aac58c828a1058afebe991544dab33133d487ed97a3a3 2013-09-04 09:13:06 ....A 34880 Virusshare.00093/HEUR-Trojan.Script.Generic-9b62ea9b718af7cd029687f5a0d82d19753a745e135cd2b267e6ce75a6e11b85 2013-09-04 09:14:10 ....A 30230 Virusshare.00093/HEUR-Trojan.Script.Generic-9b7071c4aa6852a053654ad30a698ae9ee4b816a71c5678b66578cc328ce2db4 2013-09-04 08:51:56 ....A 54882 Virusshare.00093/HEUR-Trojan.Script.Generic-9b7fc636de78ba14f277a7e45801c28b3abc083e046fcc51c6d8cc2ca623e224 2013-09-04 09:23:34 ....A 13783 Virusshare.00093/HEUR-Trojan.Script.Generic-9b821f0327f2d1a833d0d3653a98cdfa883428771131fdd0692d88d85d25986a 2013-09-04 09:16:38 ....A 36766 Virusshare.00093/HEUR-Trojan.Script.Generic-9b87e1d61a42f26365e6dcfee32f5665fada0146e85ce2d8afc5adaeb3d23c1f 2013-09-04 08:57:44 ....A 30012 Virusshare.00093/HEUR-Trojan.Script.Generic-9b8d2cc4b3fea72f1534bd6070e7380a70d0f5964e930e9858413a63ca135e18 2013-09-04 09:12:14 ....A 56009 Virusshare.00093/HEUR-Trojan.Script.Generic-9b9dd8823900397c705e05a78cfba1a2b0d45b72f3323204c05d5a38c72c15c6 2013-09-04 09:00:36 ....A 14560 Virusshare.00093/HEUR-Trojan.Script.Generic-9b9fecc6d19ce6e5f751601d66020511f4eaaf0af1578bc300554eb7c770a9e6 2013-09-04 09:40:20 ....A 16684 Virusshare.00093/HEUR-Trojan.Script.Generic-9ba74e60d8805832d018dc9a7b3fc21484f2fcd177c701da38f1b6eb22c637f7 2013-09-04 09:00:14 ....A 65658 Virusshare.00093/HEUR-Trojan.Script.Generic-9bad69b16a7a96e827738bb5260651219f20863cbca9929b6071ff2687778f0d 2013-09-04 09:00:58 ....A 120211 Virusshare.00093/HEUR-Trojan.Script.Generic-9baf81fcf479a7f9f815e7bf53cb3865f8d551d8cabd9c793c6410e00cf2e017 2013-09-04 09:33:36 ....A 23084 Virusshare.00093/HEUR-Trojan.Script.Generic-9bb72f8b84be7ade9d79c86de90047ca0107331bd96e629172376c56b54bf341 2013-09-04 08:51:48 ....A 6426 Virusshare.00093/HEUR-Trojan.Script.Generic-9bba45051e1cb595c1869be980ee01f4c41b4953c7f51a97f58f860822526b81 2013-09-04 10:07:30 ....A 10933 Virusshare.00093/HEUR-Trojan.Script.Generic-9bc90367cd6f6868ac7b82e273f8080e591635fa5222c9d7b92e5507f6720dec 2013-09-04 08:55:02 ....A 97091 Virusshare.00093/HEUR-Trojan.Script.Generic-9bd23a495f4c0962be77e30cfb3f91950424cc6fc88777f079a236c46b557047 2013-09-04 09:05:00 ....A 394 Virusshare.00093/HEUR-Trojan.Script.Generic-9bd480df0ce900c26cd34447babf436bd8c3bc9efe4b52638b799454dabd87c7 2013-09-04 08:52:34 ....A 40746 Virusshare.00093/HEUR-Trojan.Script.Generic-9bd86b80608ba00e6d9fed086fc69c37007cf55bd30831b7636147ee2c1c9597 2013-09-04 09:43:08 ....A 11957 Virusshare.00093/HEUR-Trojan.Script.Generic-9bd962fd6905a5d2e903226bd416e95b20f58a14755c4139f55f5260ea24c508 2013-09-04 09:19:28 ....A 27018 Virusshare.00093/HEUR-Trojan.Script.Generic-9bdb2cb651cb148f4c107b3539c32a52414954c03ed195af785571463f64969d 2013-09-04 09:38:00 ....A 8203 Virusshare.00093/HEUR-Trojan.Script.Generic-9bdc02ee05709a64358d527273bc1b4a59a7c74efee08e0134fffa206b0b15d3 2013-09-04 08:54:32 ....A 79572 Virusshare.00093/HEUR-Trojan.Script.Generic-9bdd18d743f0225e5043f38a8181e75728ef2993ae6c1bcadc6753bb604079f4 2013-09-04 09:08:02 ....A 24206 Virusshare.00093/HEUR-Trojan.Script.Generic-9be9426f0b07e89c9b52164e3b154f58503d76b31a425830700184ec18cbf2ae 2013-09-04 09:42:14 ....A 6484 Virusshare.00093/HEUR-Trojan.Script.Generic-9c0723269399948cbbfc2d053414f8cda6620d8e09a1169a5a72f0645f368653 2013-09-04 09:23:46 ....A 4879 Virusshare.00093/HEUR-Trojan.Script.Generic-9c0d337dbf7d6d6c2cef578c4efd8ce11dd2bdb425a044cb7d763243c0e45fd1 2013-09-04 09:39:02 ....A 3598 Virusshare.00093/HEUR-Trojan.Script.Generic-9c14674892cf19e9223af87b249ad9a448c4b3814f08513e39154c6cc43b791d 2013-09-04 09:21:32 ....A 66220 Virusshare.00093/HEUR-Trojan.Script.Generic-9c183dc037c137ab3baaee9d10977df363aaec61c23e8f4f411a5ad9d9ba6e02 2013-09-04 08:47:44 ....A 23039 Virusshare.00093/HEUR-Trojan.Script.Generic-9c1d306e58dc966772c8ee2733e8adf5506afad5869d8c716bd8f3e9efd4134f 2013-09-04 08:55:44 ....A 24507 Virusshare.00093/HEUR-Trojan.Script.Generic-9c1daa46792c40d056de137790ebd130267d606eb5fbf3f96012641d03c4baf1 2013-09-04 09:17:02 ....A 19039 Virusshare.00093/HEUR-Trojan.Script.Generic-9c24e8b03dff1b4470b82540294778c4f7034abd0d7993dbd0ecd57495851f93 2013-09-04 09:11:18 ....A 18315 Virusshare.00093/HEUR-Trojan.Script.Generic-9c29c728dd2003f7f236e33a1bc4d25be092fbbbaabfedca87d5f52ce0af9e5a 2013-09-04 09:19:16 ....A 87541 Virusshare.00093/HEUR-Trojan.Script.Generic-9c2eaf053e6837573bccee42d6b8f70721ab27899ce27aa6d258a5d73622e97b 2013-09-04 08:49:58 ....A 6621 Virusshare.00093/HEUR-Trojan.Script.Generic-9c365ee47f892015a4a4d7903bce78ba012207dde76dbe2be6c5d796ff666625 2013-09-04 09:03:22 ....A 9330 Virusshare.00093/HEUR-Trojan.Script.Generic-9c36a0fb660841f643741b21270c7a38a9fb912189cb1f4361e9a99ed70ab48c 2013-09-04 09:35:48 ....A 9297 Virusshare.00093/HEUR-Trojan.Script.Generic-9c4a9954df0724363de6c5adc59eb94ed8bd4d7ef918f813c48446abf00d2732 2013-09-04 09:25:26 ....A 26275 Virusshare.00093/HEUR-Trojan.Script.Generic-9c534c23dc075215672b5351e053931435395f3cbd638a101f3f6bee4f40c75f 2013-09-04 08:44:10 ....A 5190 Virusshare.00093/HEUR-Trojan.Script.Generic-9c595c6a0862f33bcee08ff20623f2ee41fe8c23775927111080a7ea73a618ab 2013-09-04 09:03:20 ....A 13053 Virusshare.00093/HEUR-Trojan.Script.Generic-9c5fc4351c0a2b863a3293615228c5a714adbed7ecf63843cf0d0b877238f40b 2013-09-04 10:00:46 ....A 12355 Virusshare.00093/HEUR-Trojan.Script.Generic-9c66969f9c7467880dba8ba2775605c47621b4ed32c9f4ff7ddc0c82884fbe05 2013-09-04 09:29:08 ....A 11902 Virusshare.00093/HEUR-Trojan.Script.Generic-9c825fd65201090f22d9da9f962ff1d97d2886a4815813fa1d51603f12a74fe9 2013-09-04 08:55:58 ....A 4149 Virusshare.00093/HEUR-Trojan.Script.Generic-9c921549f1af3034fd99d3ccae04ff9b995d978d09d630a0776be1e3112ff27b 2013-09-04 09:42:44 ....A 47907 Virusshare.00093/HEUR-Trojan.Script.Generic-9ca3264f282c35e85cbd564da292f9a4ce9aa05698eb9ed51d4f7827a053b0ff 2013-09-04 10:03:02 ....A 24293 Virusshare.00093/HEUR-Trojan.Script.Generic-9cab574d27e37b43b948f71a30188ee6a6279583cbced146e3adfd6482c7b59c 2013-09-04 09:11:22 ....A 5483 Virusshare.00093/HEUR-Trojan.Script.Generic-9cad1255da81862b02549a1c649f1d78a67e2f98e19c9f64d5f4331f9a67377b 2013-09-04 09:17:26 ....A 18392 Virusshare.00093/HEUR-Trojan.Script.Generic-9caf5a8d459ea8790e1d6ce92c6632abb5821ed5c9e66b6ec7fd78cb5afd7343 2013-09-04 09:41:26 ....A 207560 Virusshare.00093/HEUR-Trojan.Script.Generic-9cc332127c631b69e739a8511a50a0808ed3566cfd56ca7837c277a15290ce42 2013-09-04 09:43:08 ....A 292 Virusshare.00093/HEUR-Trojan.Script.Generic-9cc886a84e56afff87771a5b9a34ca3203e9cd288c53e760c6deb1316a663604 2013-09-04 10:01:42 ....A 18897 Virusshare.00093/HEUR-Trojan.Script.Generic-9cd1d6d05b622fbfb662fc616bdc3dc54847d7479eaae5acd91d49be62387ea0 2013-09-04 09:55:06 ....A 20190 Virusshare.00093/HEUR-Trojan.Script.Generic-9cd7c24b3f0d4b480248538bd8b855dd289bb012e453a8d95106f24a4c92c820 2013-09-04 08:49:58 ....A 31447 Virusshare.00093/HEUR-Trojan.Script.Generic-9cdfa88b15a48606b63682c3720fef2bbe9b0b37b5355cc6a5cd8f763f383ee9 2013-09-04 09:01:02 ....A 110012 Virusshare.00093/HEUR-Trojan.Script.Generic-9cee7a12c22bf320b7aeca150c1a4a98fa17fffcc5cfb54e5878ee79dae4bae0 2013-09-04 08:48:42 ....A 4073 Virusshare.00093/HEUR-Trojan.Script.Generic-9d0a711e65d900c953d878e3c4aa1117fb698adb1060163909a963aeec35e74a 2013-09-04 09:18:36 ....A 19443 Virusshare.00093/HEUR-Trojan.Script.Generic-9d215119b8774ba999eaaa67d6a5b089e4c4a687c8b0e4959a09288b3efeca0d 2013-09-04 09:30:50 ....A 38521 Virusshare.00093/HEUR-Trojan.Script.Generic-9d305cf66209f4e5a2ea8bd1693255ef1041192ea5a7cdd0bcf4973d67b3765f 2013-09-04 09:00:26 ....A 17607 Virusshare.00093/HEUR-Trojan.Script.Generic-9d346933c16bfb34fda4ebbcea0f4e69ddf147b844dd38958fc210c0974c1c73 2013-09-04 09:26:06 ....A 81325 Virusshare.00093/HEUR-Trojan.Script.Generic-9d3cf2009e2fe2d5a2f585ec64e35fcebd54629e194d61ac396035a9ddbc81a8 2013-09-04 09:13:46 ....A 18768 Virusshare.00093/HEUR-Trojan.Script.Generic-9d4112cfaf9bca05f92326ec7add5c5081d5ab4812f76694948464c0454b6eab 2013-09-04 09:23:52 ....A 10587 Virusshare.00093/HEUR-Trojan.Script.Generic-9d4a4cecdfa5944efff471251721f4bd82fc9ca5b1984b461029220d58dde723 2013-09-04 08:51:02 ....A 19280 Virusshare.00093/HEUR-Trojan.Script.Generic-9d525cbd5eb9e92872af4a267ff653b1ce5767ad3488f120d99499c0a837aeec 2013-09-04 09:19:10 ....A 360 Virusshare.00093/HEUR-Trojan.Script.Generic-9d56f9c0168a343c70a5abe6539e4fe3bdab77451080324a93f5a68e12e072c5 2013-09-04 09:37:20 ....A 12144 Virusshare.00093/HEUR-Trojan.Script.Generic-9d60407256d0fcf58231c464ac82705b931644c31d5d8bb730c6d5433e7388f6 2013-09-04 08:45:48 ....A 1595 Virusshare.00093/HEUR-Trojan.Script.Generic-9d67d1869f9eb213f8a4a969db3a4ae70fc4ceca0406d61cc333fcd775b9254c 2013-09-04 10:00:52 ....A 2049 Virusshare.00093/HEUR-Trojan.Script.Generic-9d72d2f147d5a1218b99dba5c36f35ba7f6fa5a759833f959a7010e9e35d674d 2013-09-04 09:18:32 ....A 239855 Virusshare.00093/HEUR-Trojan.Script.Generic-9d87b41b04e7247e7ae35bbb6ede46b2479d417f4384a2c01551c2d877da9de4 2013-09-04 09:52:20 ....A 51595 Virusshare.00093/HEUR-Trojan.Script.Generic-9d8eefe8e0b87aa851948907251883312ede4ed461587cd7b006c49e7d642020 2013-09-04 08:44:12 ....A 35281 Virusshare.00093/HEUR-Trojan.Script.Generic-9d9a68c2b7ef25f6744c3be9f1bd9da5e51a3d534ea38773b764341695430ad8 2013-09-04 09:10:08 ....A 14260 Virusshare.00093/HEUR-Trojan.Script.Generic-9da5f8d0a546c33eeac629168285f08fde0d4c0b61a9ccfe55d307e4fcb0113b 2013-09-04 09:38:00 ....A 38213 Virusshare.00093/HEUR-Trojan.Script.Generic-9da6717d665659dad68cbe9a4711f570bf575d8e9127f3b10693ffa48db78884 2013-09-04 09:51:58 ....A 16814 Virusshare.00093/HEUR-Trojan.Script.Generic-9dae1ae9eb5e533d4b7fcd0e8ad3b020210c994b0ea32999c71d48b4c77e7d05 2013-09-04 09:50:40 ....A 17876 Virusshare.00093/HEUR-Trojan.Script.Generic-9db4c5b01a53bf912b385269c875faff347da0512a7f5cf26b4cb88ce9e8dcfb 2013-09-04 09:15:08 ....A 50187 Virusshare.00093/HEUR-Trojan.Script.Generic-9dce9653c767117596d386194803f9cd91b37bb98df164b8826cb11d14bee7f9 2013-09-04 09:27:54 ....A 20945 Virusshare.00093/HEUR-Trojan.Script.Generic-9dd67c869aaa7efc7e563568c24defea27d499a83ef4f9043a109f36784dbc0d 2013-09-04 08:52:26 ....A 18628 Virusshare.00093/HEUR-Trojan.Script.Generic-9ddf0ffe4324a4dacb9b885ce569e740aa2e939fe96a2cea1063c93f692f5fbd 2013-09-04 10:07:26 ....A 17099 Virusshare.00093/HEUR-Trojan.Script.Generic-9de3317bcfa2ab42932ed74150a2e32d64ba4f796a2806047a1a300bc53ee6c5 2013-09-04 09:03:12 ....A 23583 Virusshare.00093/HEUR-Trojan.Script.Generic-9dfa8e7451154396768deb0319f3a8f4124344aea8c65d65b482caad04554249 2013-09-04 09:28:22 ....A 120680 Virusshare.00093/HEUR-Trojan.Script.Generic-9e0fcf4f9f2299d766bfcf365807ff8cdc01c9daaa2182bb894fa8b5e2ce7a0d 2013-09-04 08:48:04 ....A 27007 Virusshare.00093/HEUR-Trojan.Script.Generic-9e14a40ede614cb6e80819c07e58e527242ea258c9fb79d070577909fd4c4873 2013-09-04 09:49:20 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-9e15a42bf23c8c0d9adb22f3c13db5dc7e89dbe9b80d109261eb4d2b867b6624 2013-09-04 09:36:04 ....A 18888 Virusshare.00093/HEUR-Trojan.Script.Generic-9e1679dfa15bf6747e7f220b38381c49e9eee370efa2e2bc08d863804e20197b 2013-09-04 08:49:26 ....A 77896 Virusshare.00093/HEUR-Trojan.Script.Generic-9e168cbe3a36961196974b2085615f8f963f8e703c59a7d4fbb4079baed370c7 2013-09-04 09:11:30 ....A 18991 Virusshare.00093/HEUR-Trojan.Script.Generic-9e22397a923df88595777e149a4408e729c513634d37da08e5ffe2439f31b017 2013-09-04 10:02:50 ....A 18310 Virusshare.00093/HEUR-Trojan.Script.Generic-9e256eff9245670c5654cd42e89b9d3982d53ac451dfdde5466d377ce25753c1 2013-09-04 08:51:52 ....A 4413 Virusshare.00093/HEUR-Trojan.Script.Generic-9e25811e1cfa38164da3b25f9c0c594d9242f99e546e47862e48637c2c1bbc41 2013-09-04 09:48:34 ....A 6812 Virusshare.00093/HEUR-Trojan.Script.Generic-9e2664c940528ee4ace54e2b7c14b7108461d2fdcb912f3b66e8bd626b61d2c3 2013-09-04 09:15:20 ....A 8163 Virusshare.00093/HEUR-Trojan.Script.Generic-9e26ef793b762d5a50aac72e3e8ed5abdf0f62160d7e5048ed833db0ab9b987f 2013-09-04 08:42:58 ....A 21319 Virusshare.00093/HEUR-Trojan.Script.Generic-9e2e154a99d813c260e788476381380e94a63681ae9319e56bde0e6e7fdc7832 2013-09-04 09:12:14 ....A 34343 Virusshare.00093/HEUR-Trojan.Script.Generic-9e2e3816d07b6396a45972fb73a2b7cc49fc6617bb1cec921dfa24a59bc8bf28 2013-09-04 10:03:32 ....A 32140 Virusshare.00093/HEUR-Trojan.Script.Generic-9e2e72f8a9ca1a3c6dfcc4d6bdd616696064f84a218449a8e13e6e40b9afec5d 2013-09-04 09:17:52 ....A 90122 Virusshare.00093/HEUR-Trojan.Script.Generic-9e3568fadca293bdf6dc45eca87469664fcb3cffaaf885a13b77164d3b8a7462 2013-09-04 08:45:10 ....A 23908 Virusshare.00093/HEUR-Trojan.Script.Generic-9e385bde026a260ef2bfdff7595e89a9862cff14d59bc77b253b8d0c48cbdfa1 2013-09-04 09:10:12 ....A 29457 Virusshare.00093/HEUR-Trojan.Script.Generic-9e3c54acce7b0a4dd1fc90e2f540fcd9b2ca39e044cc4cd404f6be400afb2aa3 2013-09-04 09:47:26 ....A 7603 Virusshare.00093/HEUR-Trojan.Script.Generic-9e411518d6278c97c1c3d908259576bfcdbcce90738a73f92ccc8bc97c6813cf 2013-09-04 08:50:22 ....A 8614 Virusshare.00093/HEUR-Trojan.Script.Generic-9e63a815e48a9404acfc4f7aee8aacb50d37d3c4ef293aa5a737629b9520c2f3 2013-09-04 09:15:52 ....A 42812 Virusshare.00093/HEUR-Trojan.Script.Generic-9e65fe5e2625a91cae500c76c91c5f338f16b910a0e10b070ab6c9ada3f6db4b 2013-09-04 08:56:04 ....A 4691 Virusshare.00093/HEUR-Trojan.Script.Generic-9e68b6820fab59dc5df898ca31a79ae11126f25506b7d62b0d4155eb767799f5 2013-09-04 09:19:14 ....A 29711 Virusshare.00093/HEUR-Trojan.Script.Generic-9e68c6ae74c1ea01420f07801e80aa7d722642b01768ef50008a02489084b97f 2013-09-04 09:05:48 ....A 26453 Virusshare.00093/HEUR-Trojan.Script.Generic-9e69f1e2c3165da8ed8edf031e2d2c126cac9e60a0a4c939eafb287e6f247a2b 2013-09-04 09:28:10 ....A 3833 Virusshare.00093/HEUR-Trojan.Script.Generic-9e7af1960c688c29e84925e858d689409b7febb965461c89414fb3c6dd645751 2013-09-04 09:15:06 ....A 18533 Virusshare.00093/HEUR-Trojan.Script.Generic-9e8024db3f966c6cebd4c8890111f6e9e8cd2c434e16603e597fc7f1af92c670 2013-09-04 08:46:14 ....A 12067 Virusshare.00093/HEUR-Trojan.Script.Generic-9e896589709334303ed8ad28cb9d49a1fbb95ba11c8a1b8a23193031e1795242 2013-09-04 09:19:44 ....A 110399 Virusshare.00093/HEUR-Trojan.Script.Generic-9e9f2c88a67ed3ddd7d5be4733f8f41e5629d04b0ba0f90b8a7d39f7dff2350a 2013-09-04 09:19:38 ....A 8484 Virusshare.00093/HEUR-Trojan.Script.Generic-9eaf4c23b245fe2f0b503b0b73c8db81dd8e5055e76d76fedb234ac0d4615c67 2013-09-04 09:47:12 ....A 30203 Virusshare.00093/HEUR-Trojan.Script.Generic-9eb06edb454d2d87a51cf1e7186f5b1d0fe90a5c9ca70983c9f6ce98bd6736f1 2013-09-04 09:12:18 ....A 37609 Virusshare.00093/HEUR-Trojan.Script.Generic-9eb33f2c642eaab8e6ebf50cb1ed773de1a6da791e3320e913991d7c100eb3f7 2013-09-04 09:50:48 ....A 38863 Virusshare.00093/HEUR-Trojan.Script.Generic-9eb74fe64120e74de6e667f2b333f632392679ee0c6b5b8b0cd87315bbe47978 2013-09-04 10:03:32 ....A 38112 Virusshare.00093/HEUR-Trojan.Script.Generic-9ebefffb1bbf7841a3d97f030669e8744d514c85d4ec77a634b8b0de3bbcc707 2013-09-04 09:24:28 ....A 1424 Virusshare.00093/HEUR-Trojan.Script.Generic-9ec830f3b3e3a39ddcc943a5779ff31ffed32ccfb1080510091373b6bdc0f095 2013-09-04 09:08:36 ....A 108550 Virusshare.00093/HEUR-Trojan.Script.Generic-9ed3a8b5c1658abffd38fecc7c106c1026effd8efd81520b188ee2ed590c7c1f 2013-09-04 09:48:10 ....A 18560 Virusshare.00093/HEUR-Trojan.Script.Generic-9ed3dd714a4b01be7e2bd0f7883d02c92cef33ff056240486b494446eab27003 2013-09-04 09:39:32 ....A 40647 Virusshare.00093/HEUR-Trojan.Script.Generic-9ed9f1d3dec2e6d4fd47f037be2ced9f3e5a9e8d2002d8a106e64eba35e3cb3d 2013-09-04 09:37:52 ....A 48048 Virusshare.00093/HEUR-Trojan.Script.Generic-9f0dad6dad13044d6ae58f39cc654a1a4d9e9047793967842cb4dbf310c5433d 2013-09-04 09:01:40 ....A 7825 Virusshare.00093/HEUR-Trojan.Script.Generic-9f124682298df7fa0455bcf2c66d5f8ea0c1b661e90f8f0acbf154b97e9651cc 2013-09-04 08:55:12 ....A 26575 Virusshare.00093/HEUR-Trojan.Script.Generic-9f12b4051b0809cfae6583bb9b11ce9244fe15b813c5b4eadabce94471729164 2013-09-04 09:46:28 ....A 26408 Virusshare.00093/HEUR-Trojan.Script.Generic-9f12d2898547fd08c657d280e92ef5f426e6e6ec1322b78ea0a4b2f9d0dc23bd 2013-09-04 10:03:30 ....A 642 Virusshare.00093/HEUR-Trojan.Script.Generic-9f17e765e77228eee54f8ff138dc941bf77f44fe111b9df33fd01987ece0aaaa 2013-09-04 10:03:10 ....A 108680 Virusshare.00093/HEUR-Trojan.Script.Generic-9f1f0a49aaf02dc4a67d3d0d83d48fb3774cddc76429d6d9c0eb88c21eb749d1 2013-09-04 09:22:52 ....A 15248 Virusshare.00093/HEUR-Trojan.Script.Generic-9f2ea5708a25dcdba9a8a473de6eebe04a9cfe647429e0fca259a700dd235ba3 2013-09-04 08:46:56 ....A 14898 Virusshare.00093/HEUR-Trojan.Script.Generic-9f2fdece44ff022bf36a97c650fb4aadfc5985ba8b77ddf7cbc6b8ca918e0d6b 2013-09-04 08:48:04 ....A 29465 Virusshare.00093/HEUR-Trojan.Script.Generic-9f307b9225d8879d68c25db099abe07af4fe5631fd10d0fb00efbb037ed9ad48 2013-09-04 08:53:08 ....A 34018 Virusshare.00093/HEUR-Trojan.Script.Generic-9f381610f89876dcaf3000a1cb36a3762d3fa1442c4f9ccd8237c035bfd67b6d 2013-09-04 08:50:48 ....A 122159 Virusshare.00093/HEUR-Trojan.Script.Generic-9f3b96354a4aaacb796b4a3ae2115d956515284d4c5c4ef64a193ca4a046f840 2013-09-04 09:39:52 ....A 19494 Virusshare.00093/HEUR-Trojan.Script.Generic-9f4938f5db6781ff4384efdc99a246b15fb58e8b8e7b45f9aa518128d1d5eed3 2013-09-04 10:01:40 ....A 32624 Virusshare.00093/HEUR-Trojan.Script.Generic-9f5f353886c778edfbc3765a6ec270cdadf5974b4930ae6c51b6eac06b789616 2013-09-04 09:52:00 ....A 57618 Virusshare.00093/HEUR-Trojan.Script.Generic-9f60763fce5a6d359f9924d5a2223f9bf2d70bf2075c957c802e8315758df9b6 2013-09-04 08:58:28 ....A 16325 Virusshare.00093/HEUR-Trojan.Script.Generic-9f644606911e8e62a3310d70651b6f66d8c827314799da326e3da5af489c78df 2013-09-04 09:12:08 ....A 19416 Virusshare.00093/HEUR-Trojan.Script.Generic-9f73fc9a8ba0b46003d55da9d86132f5964e625f5068fc082ca26c701989a4bc 2013-09-04 09:16:12 ....A 22421 Virusshare.00093/HEUR-Trojan.Script.Generic-9f81e1d471be2ebe9874d3aeeeb5836598df2e14fb21005c07c9e5608139c404 2013-09-04 08:48:00 ....A 23549 Virusshare.00093/HEUR-Trojan.Script.Generic-9f982447ec280f0c6c5f3838542e5d802f8e931a54ecb241030bf7ca7782561d 2013-09-04 08:49:30 ....A 38256 Virusshare.00093/HEUR-Trojan.Script.Generic-9f9c87c0ea9b640d90ed47cdfc794b40d3f73088a8d74722975bf281a396cc01 2013-09-04 09:11:48 ....A 29713 Virusshare.00093/HEUR-Trojan.Script.Generic-9f9f5b58d41caa89b0646d8fc33f8ad645751de977e5a63f4bf3b83dd500b51a 2013-09-04 09:19:38 ....A 48738 Virusshare.00093/HEUR-Trojan.Script.Generic-9fa1710b42f956d991eb54241c476588998afb0bd5a4e56f9a5bfe87d962e641 2013-09-04 09:43:52 ....A 25394 Virusshare.00093/HEUR-Trojan.Script.Generic-9fa87824783d4667eea63a00098bd483590ce8906b5b2b159ce5178abcc6da13 2013-09-04 08:57:46 ....A 26023 Virusshare.00093/HEUR-Trojan.Script.Generic-9faecda2a9319ffe670e78dfbe59441a8e147e2662d856f28b58b8eed045f9f4 2013-09-04 09:13:02 ....A 30543 Virusshare.00093/HEUR-Trojan.Script.Generic-9fba3121422ad8eb6029eb62003ed73a403db10ba84e2bc435a8cf8c839a6ec4 2013-09-04 10:01:04 ....A 150470 Virusshare.00093/HEUR-Trojan.Script.Generic-9fbfed5ae2e8665a6bbb8f264bcb831d9db7d316e07436343e89e0b12d2f22ee 2013-09-04 08:56:58 ....A 51214 Virusshare.00093/HEUR-Trojan.Script.Generic-9fc10cdbcb8090a88d090913f96609b8f33eb6cf34b66bd3b32202bb5b2d839d 2013-09-04 08:42:36 ....A 53237 Virusshare.00093/HEUR-Trojan.Script.Generic-9fc396b4bdaa292e17ee6caa59db331bcbadd73445a84861fde2adf6eb1a0be3 2013-09-04 09:41:08 ....A 47787 Virusshare.00093/HEUR-Trojan.Script.Generic-9fc47daa52e13e1857f6358f7515f9cc99420692fed34dfbf404319cde8578e4 2013-09-04 09:54:02 ....A 13907 Virusshare.00093/HEUR-Trojan.Script.Generic-9fde226b8fbbc91b5d6191f7e94e8fc49f1b0049cfa49e3cbb0919f427d320f1 2013-09-04 10:02:20 ....A 142659 Virusshare.00093/HEUR-Trojan.Script.Generic-9fe19ea0ae134077437a162cfcc2b3837121955f9699aed24f49f3e24bef30b1 2013-09-04 08:41:42 ....A 16531 Virusshare.00093/HEUR-Trojan.Script.Generic-9fe4749e3017ac442909dbf7e7af3456e45f71c8661187091ee121fa83d7e114 2013-09-04 09:44:36 ....A 543 Virusshare.00093/HEUR-Trojan.Script.Generic-9feff3ab89603e84afa0b80d589dea6886b07ae44c8033159fc273b9026476ed 2013-09-04 09:29:04 ....A 11030 Virusshare.00093/HEUR-Trojan.Script.Generic-9ff6feeab774e0d37f92b502caa07912918c393ec0b6050079eabcd7a9d98b03 2013-09-04 09:28:32 ....A 25762 Virusshare.00093/HEUR-Trojan.Script.Generic-9ff8acf078b0ac6eeb3ed2d432f6cf2c52ac505036401dc68f80c4dc3597e92b 2013-09-04 09:28:50 ....A 62995 Virusshare.00093/HEUR-Trojan.Script.Generic-9ffa82fcb60eb36925f69fd74a8ab6f2836536bbe23cc238ff061ff62241e4a9 2013-09-04 09:20:44 ....A 26370 Virusshare.00093/HEUR-Trojan.Script.Generic-a011a89ac9a40016f580dbb699ffb189ee7482062deed55ee77c9546bf45a0b3 2013-09-04 09:28:10 ....A 2931 Virusshare.00093/HEUR-Trojan.Script.Generic-a01451075aa10ec364fa1efb740a3e6cda2f1bc0d0fc99e6814be87606206fc9 2013-09-04 09:33:38 ....A 1563 Virusshare.00093/HEUR-Trojan.Script.Generic-a01d3421679e729e2e0401b4e2856b71c4ad4fd7a93b2533329068ba8e6e8bf3 2013-09-04 09:40:52 ....A 9468 Virusshare.00093/HEUR-Trojan.Script.Generic-a024880a965125062b40641c633cedb9766ce5c84cdd2c145a7b18762678d1c6 2013-09-04 09:43:46 ....A 111118 Virusshare.00093/HEUR-Trojan.Script.Generic-a02a4b516bf10257e5e5d1e19d1448b5684338c01751be4581c07a0edcfdeef5 2013-09-04 09:46:52 ....A 103143 Virusshare.00093/HEUR-Trojan.Script.Generic-a02b1b9dad05639714cea21fe10a226c4dae0a18406a169b0377f98be15e5fd6 2013-09-04 08:58:32 ....A 2781 Virusshare.00093/HEUR-Trojan.Script.Generic-a03dec5c60b32e2e7bfd9f18c82a8ace717092c063f90e74cc838aebeead2b8f 2013-09-04 08:58:48 ....A 39322 Virusshare.00093/HEUR-Trojan.Script.Generic-a0442f54026903e2548ee8c1379cdcc0788e30b17c06992f482d52786d19b8a7 2013-09-04 08:47:46 ....A 28482 Virusshare.00093/HEUR-Trojan.Script.Generic-a044896edc263825bec35c55daa0e5dea293f549c421a2146955ab3c2fbb1125 2013-09-04 09:01:00 ....A 40845 Virusshare.00093/HEUR-Trojan.Script.Generic-a04a945636fd0cdaf79c7c921b85b3f65f8068bec5c3523cae55a13dadfc1b4b 2013-09-04 08:58:34 ....A 10455 Virusshare.00093/HEUR-Trojan.Script.Generic-a0513c03801d90e26e231d1048c1d07ac36e8dd6c299ce10ba58fb4e531b8e35 2013-09-04 09:14:00 ....A 36797 Virusshare.00093/HEUR-Trojan.Script.Generic-a052328645e742123db2181c3b7d7b4ed3985161c58b4a0aed402b3c45e18ae0 2013-09-04 09:49:40 ....A 37247 Virusshare.00093/HEUR-Trojan.Script.Generic-a05417a2ed2f2446739fbcba54dcad0845415fbfb68b88645f6124e815d2ca2f 2013-09-04 08:47:02 ....A 19168 Virusshare.00093/HEUR-Trojan.Script.Generic-a0561aa0ecb1ecd7eade42c3884e7485b9c2a8de5a55e2020a1bbaaf65629503 2013-09-04 10:04:50 ....A 108830 Virusshare.00093/HEUR-Trojan.Script.Generic-a0644b8689084c8fcab22acaaf9fe2e4ab0b6cb5caefe1245966d125321acc03 2013-09-04 09:53:54 ....A 46660 Virusshare.00093/HEUR-Trojan.Script.Generic-a06ab913cfb791968572106d2d6fc50655fc91abf1cf20bf25246d8f0aeac1de 2013-09-04 08:47:46 ....A 6309 Virusshare.00093/HEUR-Trojan.Script.Generic-a076b2e5fc067f612726b5fdc76e7fdee30e55112006d89d3ecc858a64161b23 2013-09-04 09:38:32 ....A 108857 Virusshare.00093/HEUR-Trojan.Script.Generic-a0790cf20472a7d07161c3e75859ad5fa2d6a9521a29ebd936d90c72b5eccadc 2013-09-04 09:15:08 ....A 27805 Virusshare.00093/HEUR-Trojan.Script.Generic-a093e560f7e02b93f7ceaa48e696895380858054be382866cd6af0bb93965bf5 2013-09-04 10:03:44 ....A 42108 Virusshare.00093/HEUR-Trojan.Script.Generic-a097c4ede80d6bfd1f0efa7f48edc911fdf673965bc74710e6e7e5937cab0af1 2013-09-04 09:16:30 ....A 19587 Virusshare.00093/HEUR-Trojan.Script.Generic-a0a85c0ad988fcdd68cbf1e7a8696f1a005ac04e6af2e7e874ab6d95c8fec243 2013-09-04 09:05:26 ....A 12621 Virusshare.00093/HEUR-Trojan.Script.Generic-a0afec50ce53ff9f9d7932d241e41549c5c7d836884d4e24b5a7f7db8f35bf1a 2013-09-04 09:43:56 ....A 10689 Virusshare.00093/HEUR-Trojan.Script.Generic-a0b58049575c36d9f6a7e0a5cba068ae2cad09b4934c8d5afa09cd22b5feef0b 2013-09-04 09:39:38 ....A 18335 Virusshare.00093/HEUR-Trojan.Script.Generic-a0ccb755f1581a908bd63c60f154a37987ba45a3f8ea24b19878faa4ed4dc8d5 2013-09-04 09:43:56 ....A 38449 Virusshare.00093/HEUR-Trojan.Script.Generic-a0d643ff2014957a8d519579e84489caebac610c4eee283a9153c5f456b60d67 2013-09-04 09:01:06 ....A 14031 Virusshare.00093/HEUR-Trojan.Script.Generic-a0da20c294cec53298854530a609c2cdd663e417fd2b90dbb1506b5542f5b911 2013-09-04 09:15:10 ....A 57749 Virusshare.00093/HEUR-Trojan.Script.Generic-a0e6339685a21a302e6584781d196643ba861f6e43e02fbdaccb6fbeba8ea783 2013-09-04 09:39:38 ....A 23276 Virusshare.00093/HEUR-Trojan.Script.Generic-a0ebeffd2b843dff7ae08da36fb4a2f7373a1372c6d4aea033f8e7fdeccd3eb8 2013-09-04 09:14:22 ....A 33802 Virusshare.00093/HEUR-Trojan.Script.Generic-a0ecea6b25feca3649a62924a39d58e3cf8bde4f0b217fa27221c1426f85a7b7 2013-09-04 08:58:44 ....A 8071 Virusshare.00093/HEUR-Trojan.Script.Generic-a0ef23e63131ddc943f87dd738c764dfff52c22709fb9d581e9b999e3595046f 2013-09-04 09:16:58 ....A 115705 Virusshare.00093/HEUR-Trojan.Script.Generic-a0f3346651949569311644d890406eab110c33aaa2152a4fe3d519ad80dee17d 2013-09-04 08:42:30 ....A 27425 Virusshare.00093/HEUR-Trojan.Script.Generic-a10be675c1fa5e204a76a803937ceb46778c868625333f8b12d8d53a11581276 2013-09-04 09:41:26 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-a10f6621eee88edf0828ae9ed01eaec3d4c03614337a82d5da3305cb12b4d137 2013-09-04 10:02:50 ....A 153435 Virusshare.00093/HEUR-Trojan.Script.Generic-a116a4536d3897c3198045804d0a469b2a6a481149a8ecd866548a6d56c0c46c 2013-09-04 09:15:16 ....A 23429 Virusshare.00093/HEUR-Trojan.Script.Generic-a1176ac73758d171daaf54789fee0607040920b1837f38009423f6444307e0b4 2013-09-04 08:57:46 ....A 5213 Virusshare.00093/HEUR-Trojan.Script.Generic-a12059966ed65babe8581c2a1ffb39cdc804532a4e6fe535a5466f2ec17c8e3b 2013-09-04 09:11:20 ....A 76949 Virusshare.00093/HEUR-Trojan.Script.Generic-a12207e5f45ade1e719431c33167e5398755474b4d1fc57fa616b4191d382b01 2013-09-04 10:01:40 ....A 3865 Virusshare.00093/HEUR-Trojan.Script.Generic-a13e1e1593dc2fd4d4d63cb259963ed20474f6eb138e1880e4a1664d43669ef3 2013-09-04 08:55:00 ....A 57418 Virusshare.00093/HEUR-Trojan.Script.Generic-a14848d5e23a113612ebcfafb46501c69616dd58d3f3b5d854ff093533498d76 2013-09-04 08:41:46 ....A 1753 Virusshare.00093/HEUR-Trojan.Script.Generic-a14db1504e90e410d37d4c96afebf774fc3e8d88ef75b0cf05a6a466644519cd 2013-09-04 09:51:08 ....A 217428 Virusshare.00093/HEUR-Trojan.Script.Generic-a14f18d64669418dd538cc2dcd13ced175109cd37fe787feae8a3a8c5d9f4f37 2013-09-04 09:43:20 ....A 32309 Virusshare.00093/HEUR-Trojan.Script.Generic-a172c547ec398082d55b2fa704ca15be162401774552408836ce6dc2c9957feb 2013-09-04 09:55:18 ....A 29528 Virusshare.00093/HEUR-Trojan.Script.Generic-a17605e53bd7161f8162e33afb2a4d895ddf6728a2d782deadaf0aa91651bd02 2013-09-04 08:46:10 ....A 1008 Virusshare.00093/HEUR-Trojan.Script.Generic-a179942f398d82406dcf85a91ffce6b2e63279283ee8f31069b34bfa8fa3bf2b 2013-09-04 09:25:18 ....A 22605 Virusshare.00093/HEUR-Trojan.Script.Generic-a17c2568d289c178b7f61e609deef11be7b75b5aab55aed0ab40f9b63cf5086f 2013-09-04 08:44:14 ....A 76145 Virusshare.00093/HEUR-Trojan.Script.Generic-a18e93b8f1f223cbdd8e26e4db48b08fdd9c76d24431f7463d74aa13a238cf24 2013-09-04 08:49:38 ....A 21897 Virusshare.00093/HEUR-Trojan.Script.Generic-a191b3c6f858ebfc286714f5263c673d9738541bdafaa7f741e43d27cd59ddc6 2013-09-04 09:36:28 ....A 416 Virusshare.00093/HEUR-Trojan.Script.Generic-a195ca1d1fc9612c6c6db8e790faedb7c49573458f7200f8c1bc37742e6812b7 2013-09-04 09:35:18 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-a1a6876570c8311a9bfc453036c7cb92d9cba238d153cfc75d2539bb3fd445ef 2013-09-04 09:04:00 ....A 17883 Virusshare.00093/HEUR-Trojan.Script.Generic-a1a893730ca397b29c48a68a60f3f4410be24e5046e9075cc7bc83fcbeb0f726 2013-09-04 08:48:42 ....A 9005 Virusshare.00093/HEUR-Trojan.Script.Generic-a1ad72f1a879d646036becf22113672802dec3ce75e289fdb0d6cb75e38a86c2 2013-09-04 08:56:44 ....A 4096 Virusshare.00093/HEUR-Trojan.Script.Generic-a1ad8268edcf30eb881ebfb6ea6807713cae6e44aadb318c714a52ca754a4298 2013-09-04 08:53:36 ....A 19178 Virusshare.00093/HEUR-Trojan.Script.Generic-a1b145f402fecf15c3fd5a2fd412384223a22bbfc4790cdb996df5d47c51c81b 2013-09-04 09:27:32 ....A 48860 Virusshare.00093/HEUR-Trojan.Script.Generic-a1b1df6532d0bbd1897dc159a5268a0e93244efa95b4ebb21ad463cc47059349 2013-09-04 09:39:34 ....A 232743 Virusshare.00093/HEUR-Trojan.Script.Generic-a1b2eaae3a72a96f7a81dcde7119acb1d443fa01c81b446c767ff5cc6707094f 2013-09-04 09:24:02 ....A 994 Virusshare.00093/HEUR-Trojan.Script.Generic-a1ba5ca13f91bfe40a19ee0f469c25f42d9e23413dec90294d4461ab2409f194 2013-09-04 09:37:22 ....A 1652 Virusshare.00093/HEUR-Trojan.Script.Generic-a1bdc6b95af3d7b09a844532c170cff3c48c83cc4455661cdff8450391101851 2013-09-04 09:20:04 ....A 40458 Virusshare.00093/HEUR-Trojan.Script.Generic-a1df696873e3297c9cbeab36eb7b452331f13f7fa776246fb081b4faa68b5755 2013-09-04 09:27:34 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-a1e4ce6c53b77738285cc670aa948498a5ed69ac9dc6a15240433a7d327f89f7 2013-09-04 09:37:14 ....A 24248 Virusshare.00093/HEUR-Trojan.Script.Generic-a1e5c89f26da7ee88a8cef19acd43f8b6308356e3ef2aa8e27501a931435de66 2013-09-04 10:03:36 ....A 9795 Virusshare.00093/HEUR-Trojan.Script.Generic-a1e6a93fadef30c4cadf69640fbaf356e3d79d39eb3ae94b00d63534228a107b 2013-09-04 09:34:48 ....A 99475 Virusshare.00093/HEUR-Trojan.Script.Generic-a1eac883ab35f9b2e49d1fadaf6ce9e07f6970969a98dee8788f0fade1eff3e4 2013-09-04 09:35:28 ....A 60098 Virusshare.00093/HEUR-Trojan.Script.Generic-a1ecdc3ddd8aa8558f0643935ec5293325e58e173fc5d0d5947b2347b445c007 2013-09-04 09:11:40 ....A 27004 Virusshare.00093/HEUR-Trojan.Script.Generic-a1ee4ac8f5b538c440f2ae6cb38d7205d8e17bd3a35437c23ae3d0a1c508a363 2013-09-04 09:29:02 ....A 5729 Virusshare.00093/HEUR-Trojan.Script.Generic-a20704847c73ec62a605c865f562f2989bc61a40031e4f1230d4208a0a8653af 2013-09-04 10:01:48 ....A 18584 Virusshare.00093/HEUR-Trojan.Script.Generic-a20abe5e6f4551154a74be87938869dcb380efa44166bf1a5c565f2bfdecc757 2013-09-04 09:06:22 ....A 356 Virusshare.00093/HEUR-Trojan.Script.Generic-a20d4c11e7b6df8df115aaeea2640feb8bf99b17e53d702b4df8c1f909c9210c 2013-09-04 09:48:34 ....A 6643 Virusshare.00093/HEUR-Trojan.Script.Generic-a2176eaa2efb3bfd3fa3d09163671f2b29dd57d34a8157a5edee9a682cf50ca7 2013-09-04 09:51:42 ....A 49759 Virusshare.00093/HEUR-Trojan.Script.Generic-a21db8e28b64bba7956dd93d9033ff8723d1ba3085aa12727faf4d921ed8286e 2013-09-04 09:16:12 ....A 20918 Virusshare.00093/HEUR-Trojan.Script.Generic-a2271a03b2f389c4e04358ddea69e43f7957aca472dd5bebd25c71850aa5795b 2013-09-04 08:54:16 ....A 98055 Virusshare.00093/HEUR-Trojan.Script.Generic-a2278541493d55cff469732d590e1445c38bfea64e04319e044f4f92bab6ab15 2013-09-04 08:59:08 ....A 48715 Virusshare.00093/HEUR-Trojan.Script.Generic-a229e133a29c87e17929c52ad8e73c0e20a90c4649063f578e984b6f6be53ac7 2013-09-04 09:28:30 ....A 21485 Virusshare.00093/HEUR-Trojan.Script.Generic-a23d03a169fca2699053d7c7fe710a6d1db056e2ade70a66119a6735981fb16d 2013-09-04 09:22:34 ....A 12521 Virusshare.00093/HEUR-Trojan.Script.Generic-a242e593f1d1755cb7fad05f5759a65c51e3005b0703bf040e88f31698c88b10 2013-09-04 09:38:06 ....A 10827 Virusshare.00093/HEUR-Trojan.Script.Generic-a246cc223a3f0a687975cb2cb0bc2faf6b9195bf78394183a9152714ed22402f 2013-09-04 09:35:54 ....A 438 Virusshare.00093/HEUR-Trojan.Script.Generic-a24b18d66b81c9c3fe5db4d9b43b941fc6dc7acb6ef4a8aae03340a83a012aea 2013-09-04 09:00:14 ....A 24690 Virusshare.00093/HEUR-Trojan.Script.Generic-a24c91b0c9238ecb6567bed963a7e5ffdbef87a7b748f717783fe017a4c4c78d 2013-09-04 09:07:14 ....A 65002 Virusshare.00093/HEUR-Trojan.Script.Generic-a25783af2a1759b224b826cdf6e2cf06859d261fd1cd50bac23150c1b6f2e223 2013-09-04 08:52:48 ....A 7834 Virusshare.00093/HEUR-Trojan.Script.Generic-a25e6287aafbd857bfad248b8deba7443c8a129f9ad5aef058652e36b5270fbe 2013-09-04 09:17:24 ....A 8513 Virusshare.00093/HEUR-Trojan.Script.Generic-a27514f46e5dbd6515249c7b34d810a4656e3c98ca99819385c3c4a67cd340c2 2013-09-04 09:30:08 ....A 33586 Virusshare.00093/HEUR-Trojan.Script.Generic-a27e87cc422da69a562d1e55c90ba3673518232e3266cb1f2d7c511eb7ae78c4 2013-09-04 09:37:20 ....A 12272 Virusshare.00093/HEUR-Trojan.Script.Generic-a285835629e1e4b76f4433935e6ac07c191d5e19cd3a49d89e25cc16a4d3812a 2013-09-04 08:47:46 ....A 8191 Virusshare.00093/HEUR-Trojan.Script.Generic-a28c7846eae5a159f68ed61255c43eece47c2d156fa2e8e0bcdfcf78d87382a3 2013-09-04 08:47:22 ....A 1589 Virusshare.00093/HEUR-Trojan.Script.Generic-a29c271c55a29e4a57512b6d2902e7e74dbb80642d9fd93bec827def8431abe9 2013-09-04 09:23:18 ....A 1490 Virusshare.00093/HEUR-Trojan.Script.Generic-a2ad929f7d3d793435b4a4d7f2afa880bca0e9279538d16a80cb31e09ae93954 2013-09-04 08:48:44 ....A 6092 Virusshare.00093/HEUR-Trojan.Script.Generic-a2b6a95ed340a3e02e14438dd8c3baf02014ff3781aade1c9b0ab844a88f2f12 2013-09-04 09:26:22 ....A 19917 Virusshare.00093/HEUR-Trojan.Script.Generic-a2c6e9c2f7cf58f2a2965149dde00d02d9fb8ddc97acae98422593916ee396ac 2013-09-04 09:54:36 ....A 171985 Virusshare.00093/HEUR-Trojan.Script.Generic-a2dddbaaed99ad4d899e85ef3d905f41575be04191bdf6cbb3b22aa2f5974862 2013-09-04 09:30:00 ....A 51303 Virusshare.00093/HEUR-Trojan.Script.Generic-a2e89b9711ddd0af62e16d5ee4a5c25c2e26e8893ab309b596867e62dc9c4e41 2013-09-04 08:53:12 ....A 20614 Virusshare.00093/HEUR-Trojan.Script.Generic-a2fbbb01bc542a4b3064cca7a3e96bfd55bf4367db4d95a239a7672f275bc44b 2013-09-04 09:31:44 ....A 113774 Virusshare.00093/HEUR-Trojan.Script.Generic-a302a44a85f65ceed88efa0f94442fe623b11b4a999ead12661270ea435a78f7 2013-09-04 10:06:56 ....A 12600 Virusshare.00093/HEUR-Trojan.Script.Generic-a31e93827d3a897f5a6cec404807184013aa81d1cacb04d504e032a21c358b87 2013-09-04 09:28:24 ....A 54745 Virusshare.00093/HEUR-Trojan.Script.Generic-a31f2f62995f9057ef22a024d817973d251ea4921564a50137749e33828c24ed 2013-09-04 09:07:18 ....A 438 Virusshare.00093/HEUR-Trojan.Script.Generic-a32243482013ff6c2188a9aeb6e06cac666a7af999fdc9ba45a21f3695f9f2dd 2013-09-04 10:05:16 ....A 20127 Virusshare.00093/HEUR-Trojan.Script.Generic-a32e4aa408bfe97da2f90458523fd17a2976aed508f7acec4e61535d26c65542 2013-09-04 08:53:10 ....A 15957 Virusshare.00093/HEUR-Trojan.Script.Generic-a32f34161c7622ab109bbee2ca2aa2825835102cc612c449c53b293a76a6d84c 2013-09-04 09:16:12 ....A 59016 Virusshare.00093/HEUR-Trojan.Script.Generic-a33bba57c6b73b9c24d3fa1f384710d0de818311e5cb53f31255e5a1c2ba29d4 2013-09-04 09:53:12 ....A 41865 Virusshare.00093/HEUR-Trojan.Script.Generic-a3589d85df4c4477bea0f5722b5bd708572c11906fb4015ea6d1e68d6a137b44 2013-09-04 09:04:08 ....A 10426 Virusshare.00093/HEUR-Trojan.Script.Generic-a36b43757f77f2d410f42d8c7afbbfbcbf4c4d897f786764e297f7e610c3678e 2013-09-04 09:45:26 ....A 36197 Virusshare.00093/HEUR-Trojan.Script.Generic-a36d702b82d9d6be1d6445947fbff92f7739cb5afd6cc58ede5eaef8337ccc02 2013-09-04 08:46:48 ....A 4541 Virusshare.00093/HEUR-Trojan.Script.Generic-a371a128742429a6ff99b82acd9e49a1279939510dcff949752e7f6314e66972 2013-09-04 09:36:16 ....A 122205 Virusshare.00093/HEUR-Trojan.Script.Generic-a3722e64c6b1658a73d9e375483932641566d06c2dbb80ab729fd38baec9213b 2013-09-04 09:55:40 ....A 358412 Virusshare.00093/HEUR-Trojan.Script.Generic-a37a479c5fa5793436d65d8ab46364899accda6f52cfcf9676a6e74581d941dc 2013-09-04 09:07:12 ....A 30073 Virusshare.00093/HEUR-Trojan.Script.Generic-a37c1af0d919b882ffa4f94d70b18a496177ebb260d8ca897bd4c75b6f646ffa 2013-09-04 09:17:18 ....A 9336 Virusshare.00093/HEUR-Trojan.Script.Generic-a37db6eddfe4e46b7082389fe1d8a64fab5a677ff3b9fdf11e018f6fd6d82eee 2013-09-04 09:16:52 ....A 40331 Virusshare.00093/HEUR-Trojan.Script.Generic-a3908f83e0791fc20837f979a179a3358652febd9420ed01b125fb49fb5792e2 2013-09-04 09:17:16 ....A 15454 Virusshare.00093/HEUR-Trojan.Script.Generic-a395ed0ce657c1c2a8ebb25424a559aaa4034df2ca4f02a98875c69dacb421ee 2013-09-04 08:43:30 ....A 1590 Virusshare.00093/HEUR-Trojan.Script.Generic-a39c74f7263c05e109f8c0e561e09fb0c15da42440c7e94f56016e21d15ebce4 2013-09-04 09:08:52 ....A 45905 Virusshare.00093/HEUR-Trojan.Script.Generic-a39cf0c98dc6644799da71ae6803561ec9d88499e42e86c7aa1760182ef34e54 2013-09-04 08:58:26 ....A 48951 Virusshare.00093/HEUR-Trojan.Script.Generic-a39ea4159af64808372b5744b88ceacd518e2d5c86ed35738ad3c11cd021b13b 2013-09-04 09:04:08 ....A 9876 Virusshare.00093/HEUR-Trojan.Script.Generic-a3b2228a696c30704bc7fea1e7e3681b21dc20b1bc168f2ef578b7b2bd4c3a57 2013-09-04 08:56:46 ....A 42694 Virusshare.00093/HEUR-Trojan.Script.Generic-a3dc124f59a66586eb66425c3bc38fe27a6efe7ba56be3c66f126f0a7acb6351 2013-09-04 09:51:18 ....A 20470 Virusshare.00093/HEUR-Trojan.Script.Generic-a3de6e102da3df49003be3f23ebc38f70ee197fe3dbc89cf5be27cdea90c1718 2013-09-04 08:53:32 ....A 9008 Virusshare.00093/HEUR-Trojan.Script.Generic-a3dfd56c30b715d7dbed5f2e3d9f8e5077aa3b991bb0b2ee291b8827aef7c0e8 2013-09-04 09:16:02 ....A 1739 Virusshare.00093/HEUR-Trojan.Script.Generic-a3e0746454b96c9e176193e84a5196d8b5d8ff78df87294e6c057793af9439b2 2013-09-04 08:46:00 ....A 29747 Virusshare.00093/HEUR-Trojan.Script.Generic-a3e423b6e1d28f8cf7e8af895b5844a2aee2a1a806ae94628569595ecea621e0 2013-09-04 09:10:08 ....A 18981 Virusshare.00093/HEUR-Trojan.Script.Generic-a3f0542179bcea205b1df17f0df29a55598062b7ce3b1ab5a46f2eff838cebb3 2013-09-04 08:51:08 ....A 1673 Virusshare.00093/HEUR-Trojan.Script.Generic-a40666701e12ec9e611b0dc47204a163caab5a89c3f6a7a4d4785a5513e6d484 2013-09-04 09:36:10 ....A 12456 Virusshare.00093/HEUR-Trojan.Script.Generic-a417e4be6f8cbafef13d3074e9dc6333e1672e597ea8e9db4a59c74b2a804cec 2013-09-04 09:48:38 ....A 11176 Virusshare.00093/HEUR-Trojan.Script.Generic-a41a93b67b419c313d23208ea90e6906ba1269bdcb3b7944bf98c168581e01ab 2013-09-04 09:41:20 ....A 33237 Virusshare.00093/HEUR-Trojan.Script.Generic-a428b9f1b6ed9cf338d873b67b837b01f70f5693658a059d9af0fe440dffee17 2013-09-04 09:19:58 ....A 48067 Virusshare.00093/HEUR-Trojan.Script.Generic-a4369dce9edc27032b569ef13c047c664b7ba1a638c089e7f5a7eff2e45c43cc 2013-09-04 09:38:36 ....A 10761 Virusshare.00093/HEUR-Trojan.Script.Generic-a448bc608208b4b5b703e9317dcd2036267739f6a2c21e44f92b17d0e3f7e14d 2013-09-04 08:44:16 ....A 6331 Virusshare.00093/HEUR-Trojan.Script.Generic-a4495761b314ccbb16c4cf2eced12ba1c4ed774d51e81a07b22f2d6cfa441d6a 2013-09-04 09:38:32 ....A 8891 Virusshare.00093/HEUR-Trojan.Script.Generic-a44c51d6a98787f13be7fcc063743939c3b195fad4b8c6e53bba4edde0884891 2013-09-04 09:46:26 ....A 30127 Virusshare.00093/HEUR-Trojan.Script.Generic-a44d14914dcaf73e7608f44b13415c56e804b9527ce06e4327e1ba8b9bec7118 2013-09-04 09:53:38 ....A 25175 Virusshare.00093/HEUR-Trojan.Script.Generic-a44fd701b8e36d431f7445173089af1cf8b9074347897e18bf7e06317346b0d3 2013-09-04 08:58:54 ....A 14132 Virusshare.00093/HEUR-Trojan.Script.Generic-a46578eeb70bd1947025fa712ddad9217f41b53ac4b4b4ca5d9aae2e8f46b1c6 2013-09-04 09:38:10 ....A 32675 Virusshare.00093/HEUR-Trojan.Script.Generic-a4738a87af3009c374f92f9a3a11308c8b7c14fdc69981b4c1821f59148bfec0 2013-09-04 09:55:08 ....A 26199 Virusshare.00093/HEUR-Trojan.Script.Generic-a4785bb97a359addeb9a641dc84a2c88b7b50475c47edac5b4d3e37fc39484c3 2013-09-04 08:54:04 ....A 7290 Virusshare.00093/HEUR-Trojan.Script.Generic-a48724b8c6ef729d9a7e43f222b16ae3ed618db4c767ba5fb87c2adef7b640f3 2013-09-04 09:02:42 ....A 22683 Virusshare.00093/HEUR-Trojan.Script.Generic-a48c4a40937550faf54bba44cc916e162546c392aabae340530501e71c6a73ca 2013-09-04 09:24:30 ....A 12811 Virusshare.00093/HEUR-Trojan.Script.Generic-a49330447dd9c15e1e036341c102c18703ca82dd5639c9b2c15822966a56f16e 2013-09-04 08:58:14 ....A 51054 Virusshare.00093/HEUR-Trojan.Script.Generic-a498418e0b41f12544ca7ea92f1cbed4461f9423245bedfb4fde065d9c2f5f66 2013-09-04 10:00:48 ....A 40149 Virusshare.00093/HEUR-Trojan.Script.Generic-a49d2cbb6972cdf2cc43807574a874d9476d4d14962139bf1dd12e44ca17ea7f 2013-09-04 09:04:58 ....A 15205 Virusshare.00093/HEUR-Trojan.Script.Generic-a4a4585d4bfedaebf0d54a2ab0b19e504cccc3239865d8b66a51764a7861cc41 2013-09-04 09:13:58 ....A 21192 Virusshare.00093/HEUR-Trojan.Script.Generic-a4ac437ec271cfc5786f66d045732c52e86c2dc14f1882cc46f788ea41f03dfa 2013-09-04 09:03:20 ....A 14644 Virusshare.00093/HEUR-Trojan.Script.Generic-a4b8944e539d6a53b16475df53466b9643a484da23745b62b7f400aea52347e7 2013-09-04 09:45:42 ....A 18044 Virusshare.00093/HEUR-Trojan.Script.Generic-a4c8bdf885f8336401e48784f9d30d5ea056ce8f2589e582884e8e2a9fddf3ee 2013-09-04 09:11:26 ....A 18350 Virusshare.00093/HEUR-Trojan.Script.Generic-a4ced2bb3435dced4aae9e4fe3c4263b2d5273c07dcc1e540dfde9caae3daaf0 2013-09-04 09:17:06 ....A 18101 Virusshare.00093/HEUR-Trojan.Script.Generic-a4d47abaa09f7e209f3ad0fddf19612665b9d95e8b23f46b21db3ba5af331f9d 2013-09-04 08:44:36 ....A 14968 Virusshare.00093/HEUR-Trojan.Script.Generic-a4d57c8e7018b15fbbdda304b3715dbb78504b9994274f3e97b3cc7925787869 2013-09-04 09:31:46 ....A 97086 Virusshare.00093/HEUR-Trojan.Script.Generic-a4dacc21b9658bc8ba0d1161f13ff6b62724a5b8f4bf3c8e6e4dcfac2b316815 2013-09-04 09:38:06 ....A 38413 Virusshare.00093/HEUR-Trojan.Script.Generic-a4df9aeb64ee215d808975210e473a8c13f92cb03abd5cbfb1fa3a7083f8dbda 2013-09-04 09:08:54 ....A 5346 Virusshare.00093/HEUR-Trojan.Script.Generic-a4f1234833d1b6d941cf98680531a14faf553b1cfa6305eb7581c30663695691 2013-09-04 09:05:26 ....A 163138 Virusshare.00093/HEUR-Trojan.Script.Generic-a4f85271cf5c6ca73a862d588044345589698eaa0064d916b70c315477b299d3 2013-09-04 08:47:30 ....A 16685 Virusshare.00093/HEUR-Trojan.Script.Generic-a51dd5a4a83650ec66661957c0011170b2f0482bac800d77f2dc7359143e13e6 2013-09-04 09:51:50 ....A 10160 Virusshare.00093/HEUR-Trojan.Script.Generic-a5208680d701d87cc1c05c3f85af7d1623aea28378f71b592fb66286f5dc819d 2013-09-04 09:09:18 ....A 12627 Virusshare.00093/HEUR-Trojan.Script.Generic-a5238677f80fb86c4198829e44b65738c10a090843b896891d5692ad17f7d90e 2013-09-04 09:56:44 ....A 29519 Virusshare.00093/HEUR-Trojan.Script.Generic-a532bb016d0c33aa0049a223eb5ab70614fa51324e4903450835381b2578309c 2013-09-04 09:04:42 ....A 4242 Virusshare.00093/HEUR-Trojan.Script.Generic-a546d5f129dfe7e35c451bfc3e2cb22947d831fdcbef940fefaff62f27f7a1cc 2013-09-04 09:03:10 ....A 47342 Virusshare.00093/HEUR-Trojan.Script.Generic-a55624db05da2792eb70cb26a9f37fdb3c8ae996a62ef1b2c9382cce24925b58 2013-09-04 09:50:10 ....A 8196 Virusshare.00093/HEUR-Trojan.Script.Generic-a56258049462ba9f9f6eac1525cf48af623a52eec64d3157dce9fc2d2e055fee 2013-09-04 09:20:24 ....A 44236 Virusshare.00093/HEUR-Trojan.Script.Generic-a5640d953a86632067916da8a5ee283aab6e8068e1550e32a993a998147f7d04 2013-09-04 08:42:36 ....A 16739 Virusshare.00093/HEUR-Trojan.Script.Generic-a5a3780b6b09bd3e203517f23438ca08dd2e0c8c427d87f176b7003ee3dc21c6 2013-09-04 08:56:14 ....A 12850 Virusshare.00093/HEUR-Trojan.Script.Generic-a5a7c84849b2315a20adfa93f7714c66ee06c2f5f81f23e8bb7866ec21064257 2013-09-04 09:14:54 ....A 5542 Virusshare.00093/HEUR-Trojan.Script.Generic-a5bd83f581bf5f926d84c657d49d01788ab44a585822aed19be54541afaea0e5 2013-09-04 08:54:30 ....A 99833 Virusshare.00093/HEUR-Trojan.Script.Generic-a5dcaa3651c581220a665e0545e1a4fc8acb452e26492dbe3489be5c2ee1c392 2013-09-04 09:17:28 ....A 36021 Virusshare.00093/HEUR-Trojan.Script.Generic-a5e8c90d6cd53800eb73cc43efe54b0c77c97c9b7a576b0f7edeb7dceed3ff7f 2013-09-04 08:56:04 ....A 1387 Virusshare.00093/HEUR-Trojan.Script.Generic-a5f76fe2fc91bc2bfd876e6440dbde276a548360432e7e3551de6952128dd547 2013-09-04 08:54:52 ....A 24631 Virusshare.00093/HEUR-Trojan.Script.Generic-a5f86a6ea173c156f2300f8b78c7029f07d560fcfbccaf70a3c2683e206609f1 2013-09-04 08:48:00 ....A 72952 Virusshare.00093/HEUR-Trojan.Script.Generic-a60df2d6010ec0d7dee33727c3d5ebe4afb709199eba85cf820a4e30794299f1 2013-09-04 09:53:52 ....A 21367 Virusshare.00093/HEUR-Trojan.Script.Generic-a61b42045f7c26fd0b930a615c46cb06ac1c4de060b76124584f7b4f80b406b3 2013-09-04 09:36:12 ....A 21528 Virusshare.00093/HEUR-Trojan.Script.Generic-a62927545079b67fde196fcb83bacd1e6dc5f56eb139b9bc5bcd9377da08bf47 2013-09-04 09:40:26 ....A 35108 Virusshare.00093/HEUR-Trojan.Script.Generic-a63c672ff8c3d5103258f842f8056f6376e3c8f925be0b4983491e87c92929de 2013-09-04 08:45:20 ....A 9913 Virusshare.00093/HEUR-Trojan.Script.Generic-a64e5851ffb4ab774f461e199db1f7acbd99572865c94685e9130d164ddf9fb1 2013-09-04 10:02:54 ....A 35673 Virusshare.00093/HEUR-Trojan.Script.Generic-a64e67120443a49f18ccc92b3aca278b272eb7f9246eae89220da3c038191738 2013-09-04 09:09:40 ....A 85659 Virusshare.00093/HEUR-Trojan.Script.Generic-a65196ba742f621fb5c609b13ba2beb9966b747b78f7c978d951420599db3396 2013-09-04 09:57:06 ....A 69912 Virusshare.00093/HEUR-Trojan.Script.Generic-a65269159ab193babb7aa569abecde7a835bc744d25ed618da26b2c32c53b664 2013-09-04 09:17:54 ....A 108925 Virusshare.00093/HEUR-Trojan.Script.Generic-a659623bc0f7f40b1ede146385adb61a6973319050b47cde472aedf331e117a2 2013-09-04 10:07:20 ....A 15114 Virusshare.00093/HEUR-Trojan.Script.Generic-a675b4bccfa4839e14a4d35fdd76f1f7828167ee7364085dad9737f6e25056e3 2013-09-04 08:53:26 ....A 19740 Virusshare.00093/HEUR-Trojan.Script.Generic-a67a0e013251abd69d340d0e2e47efd555aa3c876820a6497abe0fabfa7d1b58 2013-09-04 09:05:00 ....A 5652 Virusshare.00093/HEUR-Trojan.Script.Generic-a680b932e67b5ba05edb55af035f34656b595b31b495f3a9363327fa3e116938 2013-09-04 09:05:02 ....A 395 Virusshare.00093/HEUR-Trojan.Script.Generic-a6880d45d5e8e43758fd87f5f0d0aa7616d477e839e076cd6dcdd0104bf33ce6 2013-09-04 09:03:34 ....A 136 Virusshare.00093/HEUR-Trojan.Script.Generic-a693d1fdae3f966b6f960959b055c58a29edbc140374f359d58e1e066e7ac2a4 2013-09-04 09:42:14 ....A 9117 Virusshare.00093/HEUR-Trojan.Script.Generic-a6b5684a2a88b897d07b2f09f00b50f93f436b7014c40cefa84b1d93f45aab23 2013-09-04 10:05:16 ....A 39414 Virusshare.00093/HEUR-Trojan.Script.Generic-a6b9b87a1f4dde39a4a76b93a7a6e83cfa6e12dad43beee120d9ff38f873b778 2013-09-04 09:59:28 ....A 16563 Virusshare.00093/HEUR-Trojan.Script.Generic-a6c7a92803a03ac66459114f5910accf6303dcfd635885d59b6cdf2ce29b20f7 2013-09-04 09:49:16 ....A 3675 Virusshare.00093/HEUR-Trojan.Script.Generic-a6c8f9a36ddee910c6a1063af001a52ddb956d04c29972207b69f0fe72229f47 2013-09-04 08:46:14 ....A 15538 Virusshare.00093/HEUR-Trojan.Script.Generic-a6d2c42241bea55ce5e8c4dd73c180721f5dcbeacd200034dc0e8892cbc59630 2013-09-04 08:56:16 ....A 9418 Virusshare.00093/HEUR-Trojan.Script.Generic-a6e9da7f565649a7353473c54f3b8880fd50aa9566504f3cf2326db2211ece57 2013-09-04 09:25:18 ....A 61333 Virusshare.00093/HEUR-Trojan.Script.Generic-a6fc6ebfa7acc9d890b71db7a2bf068f91bd7b486b7b7c704c81a4990447efc5 2013-09-04 08:59:08 ....A 25824 Virusshare.00093/HEUR-Trojan.Script.Generic-a706009c1cf5af2ba6cf36ea77d3fbdd7f3f39df26f9d5c3c6649fec4944ea1b 2013-09-04 09:02:34 ....A 20818 Virusshare.00093/HEUR-Trojan.Script.Generic-a70b716489bfc79eccc89169ca54fe78dedf6b0f473f1e349a50b2874eee357c 2013-09-04 09:23:36 ....A 27137 Virusshare.00093/HEUR-Trojan.Script.Generic-a7234dc295db9e67c956576ba1d1fead8933d72eec0b033b9749ec8f5d5f26e6 2013-09-04 08:56:16 ....A 15294 Virusshare.00093/HEUR-Trojan.Script.Generic-a728c5af04ded8e678ec7bf88413153a622273812c70dfefb0f2922ef802fe5a 2013-09-04 08:53:02 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-a72e9e7c2077c45dcabdf9a48469ab23f092bc13aa3a75e5015764ca80401a30 2013-09-04 09:34:12 ....A 58934 Virusshare.00093/HEUR-Trojan.Script.Generic-a7340b0ca0712a10655da8bddd95347b8ff8b655f06ea40fa8d18a2a34834505 2013-09-04 08:56:04 ....A 27104 Virusshare.00093/HEUR-Trojan.Script.Generic-a734a4cbdeb582458e1fb1ff94dd77c6f0c2cd89daee6e18ee5d7027eed53370 2013-09-04 08:51:38 ....A 14877 Virusshare.00093/HEUR-Trojan.Script.Generic-a73fabd6c8bd6f53ce49029f37dc5cead3d2fae7369e8910263e698e181f0398 2013-09-04 08:51:34 ....A 35054 Virusshare.00093/HEUR-Trojan.Script.Generic-a747517610de9b02f1e5cb039e1a159e15f82fab387e05e4338e2b4be2cd78bb 2013-09-04 09:14:46 ....A 6255 Virusshare.00093/HEUR-Trojan.Script.Generic-a75580f937622ab672d048bfbef117049cab5d08a8403968c2aa5176656059de 2013-09-04 09:18:26 ....A 16547 Virusshare.00093/HEUR-Trojan.Script.Generic-a7579558b5c5e7d77db35522ad47c6a26b3ea9f3e735bfa9e3362b355ab7b992 2013-09-04 09:09:44 ....A 23995 Virusshare.00093/HEUR-Trojan.Script.Generic-a75b7c08c4edb15db9930d6694a0b3d20f7cde854da3b102be9c757282fc651f 2013-09-04 09:41:38 ....A 31767 Virusshare.00093/HEUR-Trojan.Script.Generic-a75f6cfeb52e905ec745872b29d62c0435a8965f552cab707067bb3878637394 2013-09-04 08:51:20 ....A 25409 Virusshare.00093/HEUR-Trojan.Script.Generic-a76c832d7033106bc2e2d1bdd01db1aa2c2c4656e5bc4adc9bef0def271d6482 2013-09-04 08:47:38 ....A 1664 Virusshare.00093/HEUR-Trojan.Script.Generic-a771921edfd772fe52e636f5172f01724cf672517171c31b23f05140b860b5ca 2013-09-04 09:05:50 ....A 20601 Virusshare.00093/HEUR-Trojan.Script.Generic-a774150b47054824b9f852064800618675a936e4385d3a669594cec0fd81fbd3 2013-09-04 09:16:44 ....A 24421 Virusshare.00093/HEUR-Trojan.Script.Generic-a775454504b2483ecda67d5d095af440c00e5a157e66a018c3e9ab35b8d71b76 2013-09-04 08:47:48 ....A 38767 Virusshare.00093/HEUR-Trojan.Script.Generic-a7811b73ad93c77de563e872a331a2d32f33fff28a2eed0e8212d120a9e27e31 2013-09-04 09:01:00 ....A 21677 Virusshare.00093/HEUR-Trojan.Script.Generic-a784c90aefa434b1bced1bf813064c7a11ffe333e5a12987d774d63b5486ae17 2013-09-04 10:01:24 ....A 26603 Virusshare.00093/HEUR-Trojan.Script.Generic-a78dcb9a9ec80d9c6e8468fc5ffd0416567dc9c983bc402547400eca6371d049 2013-09-04 09:52:40 ....A 25139 Virusshare.00093/HEUR-Trojan.Script.Generic-a7b0aaf39f3fb2b6e4a76b631e5437fa685a826fcd054115dcc50da601550738 2013-09-04 09:32:56 ....A 17117 Virusshare.00093/HEUR-Trojan.Script.Generic-a7c2b4aad5f56e8298c77ffaebf0dad8209e34cf5e66237d166a0bea2cbac9d7 2013-09-04 09:54:06 ....A 12979 Virusshare.00093/HEUR-Trojan.Script.Generic-a7c82fe5c274f09d7103a409593d4a1b04c328c361a4642d18708c64100939d3 2013-09-04 08:50:54 ....A 15762 Virusshare.00093/HEUR-Trojan.Script.Generic-a7c90835f1ad7f1e28862ac15aa913adf78bf78a2c02ec79a40573b02fc28c79 2013-09-04 08:51:38 ....A 21314 Virusshare.00093/HEUR-Trojan.Script.Generic-a7d31bbf6e4f2bed2508cc02b250a0b99fa38796c2c378532ba0ad9ec4fb720f 2013-09-04 09:39:04 ....A 20633 Virusshare.00093/HEUR-Trojan.Script.Generic-a7e23a2acbfae7350fed704e0dd913ec74221ce1623a420acbf521ee5ab3d971 2013-09-04 09:35:56 ....A 91874 Virusshare.00093/HEUR-Trojan.Script.Generic-a7e4f8f945c6a74cfce46685245acbdf8f0eef7ccffa691a3a3fd54142531549 2013-09-04 09:08:00 ....A 4044 Virusshare.00093/HEUR-Trojan.Script.Generic-a7e542bf98e5c0bb213d836fcbaa0727fbb90c74843c5c0ddf6219af893f0eaf 2013-09-04 09:18:46 ....A 59112 Virusshare.00093/HEUR-Trojan.Script.Generic-a7e549d5bc7e6976836b76cb7afa4fbeaee8c12e8f7bd7bb4a6257193e3bf1f8 2013-09-04 09:10:56 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-a7f666819890daec6522ff12cdc6eb60d9143d56b231a068089645de01114354 2013-09-04 09:16:26 ....A 22110 Virusshare.00093/HEUR-Trojan.Script.Generic-a7fb03f8caaad184c6f0b0c8fa90a664b4d3d1e7e595da4a61fab9aa31bafe0b 2013-09-04 09:34:54 ....A 18293 Virusshare.00093/HEUR-Trojan.Script.Generic-a7ff286325fb129f2d43d4f35f55afd7f09dec03e375dcd9451109def031780a 2013-09-04 09:49:58 ....A 65334 Virusshare.00093/HEUR-Trojan.Script.Generic-a8016466a77233e1ad7599376bc69cde3c0af0c995888e011992cae3582b10a4 2013-09-04 08:45:54 ....A 346 Virusshare.00093/HEUR-Trojan.Script.Generic-a8018c40fbe4cb75a4cce78b1c7d2ece025b541cac40f553b63d9c647f2f7ba2 2013-09-04 09:11:38 ....A 29637 Virusshare.00093/HEUR-Trojan.Script.Generic-a81b437f6969063a269e2f7d6428ad3ee88f46bd605e2e5cdaea8137cc2b527c 2013-09-04 09:18:38 ....A 59690 Virusshare.00093/HEUR-Trojan.Script.Generic-a86b818acfe1ddbd4610fef9f58f980bdce523af5ebcae4e8207be9ac786569b 2013-09-04 09:01:48 ....A 35757 Virusshare.00093/HEUR-Trojan.Script.Generic-a86c2c138fc26c20c624791bdd917f48f21f3155bf339e292fcbfe2452e19197 2013-09-04 09:09:42 ....A 25548 Virusshare.00093/HEUR-Trojan.Script.Generic-a871158edfdc2ad4c607511d3b73b45243ac0219b9859b95141fded373193033 2013-09-04 09:28:28 ....A 5433 Virusshare.00093/HEUR-Trojan.Script.Generic-a877f96aac28dbc08f57b716ed1c3d492695a0d462c0e916bbb7b62576422dee 2013-09-04 09:00:30 ....A 23585 Virusshare.00093/HEUR-Trojan.Script.Generic-a87d9c851ca84aa3702124869156d5f57ea2711f82809e62d8407b0be184f821 2013-09-04 08:53:42 ....A 811 Virusshare.00093/HEUR-Trojan.Script.Generic-a8854696a38b37c1f0c536a32c002bb57745671cc0d11133e20a87a8fcaca8c9 2013-09-04 09:02:44 ....A 21042 Virusshare.00093/HEUR-Trojan.Script.Generic-a88e91964d1478e5ab5a9037ff778e966cc8365ecfc0e9d9ada4c860a33f88e3 2013-09-04 09:41:24 ....A 44998 Virusshare.00093/HEUR-Trojan.Script.Generic-a893bb14335f1a958820ae3612b3db98ea402a36d7d8ae4858db5ae01c6a1baf 2013-09-04 08:53:54 ....A 1427544 Virusshare.00093/HEUR-Trojan.Script.Generic-a899c3f07b657dee9526f2121b13fa33191b071cf771b188b64f7b2a219e539b 2013-09-04 08:53:06 ....A 9490 Virusshare.00093/HEUR-Trojan.Script.Generic-a8a6c3ebe8c21394093ce8250b45be9decf8f265b4478be744cf1b1c79599b19 2013-09-04 09:00:24 ....A 36391 Virusshare.00093/HEUR-Trojan.Script.Generic-a8a7a1aef8cb5fb3fb583a9a35173125ad18faaba317fd31a907273991d2ed9d 2013-09-04 09:15:52 ....A 69996 Virusshare.00093/HEUR-Trojan.Script.Generic-a8a954cd4df3e4707e4ea20998879582f63ca8cc24f44f9ba6a93776f5e38eed 2013-09-04 09:19:12 ....A 3423 Virusshare.00093/HEUR-Trojan.Script.Generic-a8b4cc4ea6e00af65537f8a9fcf353a3cdc8262d6d00d9d99e92c19ca315eb3f 2013-09-04 08:58:26 ....A 103585 Virusshare.00093/HEUR-Trojan.Script.Generic-a8b641d20f615d1d89e92771eddba36a7f6e74f2209bfd8af47b4b6c7d2e3a95 2013-09-04 08:57:20 ....A 26818 Virusshare.00093/HEUR-Trojan.Script.Generic-a8cb09887e6533778d1fbe55410b579e1d44895bcae6e95744198a59f491130b 2013-09-04 09:40:58 ....A 62735 Virusshare.00093/HEUR-Trojan.Script.Generic-a8da806755a0ce3ba886d7772ddc130b4a5b1ab3c64901aa1fefee810e9b18c0 2013-09-04 09:24:04 ....A 12942 Virusshare.00093/HEUR-Trojan.Script.Generic-a8db38773fb948ab1ec53da353884a60530fcc08289366700a08c2f9b575eb5e 2013-09-04 09:43:56 ....A 113037 Virusshare.00093/HEUR-Trojan.Script.Generic-a8dcc6d7e2050bd865bb77f93c34e91c14d60e2f535bf95c95f7c3c4fadc057f 2013-09-04 09:17:12 ....A 2817 Virusshare.00093/HEUR-Trojan.Script.Generic-a8e51dc0f16328f9dc1baff7143e90814e471eb276d644ab8363fa108b74d9ca 2013-09-04 08:49:56 ....A 22841 Virusshare.00093/HEUR-Trojan.Script.Generic-a8eba118da97379c6a566d0ed0bc940ecf5ae12e4c21167009031d57cf859383 2013-09-04 09:40:22 ....A 27314 Virusshare.00093/HEUR-Trojan.Script.Generic-a90734b38d2d4b3322d38e7d616f9878e26bf2febe18e6dba971729aa5595472 2013-09-04 09:30:04 ....A 1964 Virusshare.00093/HEUR-Trojan.Script.Generic-a91474d8047b16e30d126b632d732e5639cd3e473668f1257d5a1962d7a6b2dd 2013-09-04 09:18:28 ....A 56058 Virusshare.00093/HEUR-Trojan.Script.Generic-a91ccc9d718ee960bc45dd113ad943d6f719ca8f710ccff2015aba3c28cd568f 2013-09-04 09:07:12 ....A 26901 Virusshare.00093/HEUR-Trojan.Script.Generic-a920534cb3e34402b0050dd6640b7b9ed99775653f84437a6b6c33bfb06c4f7e 2013-09-04 09:20:14 ....A 25858 Virusshare.00093/HEUR-Trojan.Script.Generic-a92198419ef4d6f1d8bfce7b36c47f0f9a613439582bfd8e868f9f8a639fe66c 2013-09-04 09:38:00 ....A 44507 Virusshare.00093/HEUR-Trojan.Script.Generic-a9309df28f47b8d8f828575c169a3561dee98ac1411cfae24c241de77bbec19e 2013-09-04 08:50:46 ....A 9884 Virusshare.00093/HEUR-Trojan.Script.Generic-a93b07898111ac836e6dc606ee26452d8594d889978912eb1e161b181cc34363 2013-09-04 08:41:10 ....A 9427 Virusshare.00093/HEUR-Trojan.Script.Generic-a93c28977e53f959dbf62fbf9a06c82c896ea55118b30efa60f1a79d1355e8f6 2013-09-04 08:56:00 ....A 12148 Virusshare.00093/HEUR-Trojan.Script.Generic-a9442d2d921b50e0a92192347fecd7b89f6f796ceb82337f8ec722f9108ff4af 2013-09-04 09:18:04 ....A 28079 Virusshare.00093/HEUR-Trojan.Script.Generic-a9573d5d67ec27497e12e1f2e2c84c8bd03ee27f129d5789019e9ae246f4939a 2013-09-04 09:53:56 ....A 31586 Virusshare.00093/HEUR-Trojan.Script.Generic-a959740a36075638457397f8f0b43d9e066343439274aab7f476a71c78d744b8 2013-09-04 09:28:20 ....A 36494 Virusshare.00093/HEUR-Trojan.Script.Generic-a95d8a2105adb8cbd837d3efe990fe2d64c1a8f6f731fdae8d2306eae31c3139 2013-09-04 09:43:20 ....A 38656 Virusshare.00093/HEUR-Trojan.Script.Generic-a96787a213ca22bae94d46c35681b9af39e08c34b832d8d3b8d7850a965102a3 2013-09-04 08:47:22 ....A 18259 Virusshare.00093/HEUR-Trojan.Script.Generic-a97aa54c6e2bfa25e453cca2db2a5fb3f35b76ce8f98bac2ebd4da5d486162ac 2013-09-04 08:50:42 ....A 75966 Virusshare.00093/HEUR-Trojan.Script.Generic-a98aee0015fc6358fdf8cf34f31fb7f14b861e37ff91015a9ca191ec8aee5f25 2013-09-04 08:57:56 ....A 12624 Virusshare.00093/HEUR-Trojan.Script.Generic-a99140d723956eb702f2017487f374fe6e18a09f30cbaa3ced9cbe61a04cb5e2 2013-09-04 08:45:08 ....A 15804 Virusshare.00093/HEUR-Trojan.Script.Generic-a9e5bbd2cbf53a953fc542cbc78a8774d9926b5adebc1946e0e2c469071bcb61 2013-09-04 08:49:54 ....A 145335 Virusshare.00093/HEUR-Trojan.Script.Generic-a9e7c56ca59f475f2e1a405315b4dbaee022ef9fd2a9bfc4c717f12d8b52ad8c 2013-09-04 09:35:58 ....A 95354 Virusshare.00093/HEUR-Trojan.Script.Generic-a9e96b52c483fc14b8b8d79fb1b254ebd6186790ff83a623ca4eb1034e7217e7 2013-09-04 09:12:18 ....A 47334 Virusshare.00093/HEUR-Trojan.Script.Generic-a9eaf38b73f4b21374d8dcc6d0e38b671f2020a484bf59fe2dbfdfbde23bdf7a 2013-09-04 08:54:42 ....A 5983 Virusshare.00093/HEUR-Trojan.Script.Generic-a9ff29838cbb1784a6e7dacfda595c1c884d5bca53329bb38c431a487a67155d 2013-09-04 08:52:42 ....A 114795 Virusshare.00093/HEUR-Trojan.Script.Generic-aa1d6871bb69711aa250545e9a45c77d776932dee2541c1905672717f47278f4 2013-09-04 09:39:26 ....A 29991 Virusshare.00093/HEUR-Trojan.Script.Generic-aa21de235eedcd47538f7bbef2c65df100740bc75a51992b08d240776c00e3cc 2013-09-04 10:00:18 ....A 16515 Virusshare.00093/HEUR-Trojan.Script.Generic-aa24435dfa7927f586d4d7751badab0cf10ab65feaab6599ea1e30cae68dd9ba 2013-09-04 09:42:14 ....A 9364 Virusshare.00093/HEUR-Trojan.Script.Generic-aa2c6730917456c8b8a3e75e5c0295c7ab74dece4ad8ca3ed6afce5e4dc6f02c 2013-09-04 09:01:54 ....A 10476 Virusshare.00093/HEUR-Trojan.Script.Generic-aa2d3b18591db098274c74067d3c2bd66d3e5f9a1fdefdddbfbf2f8a77dce071 2013-09-04 09:52:34 ....A 28389 Virusshare.00093/HEUR-Trojan.Script.Generic-aa3edb07e9ca72aafcea555455a68a9c278539cd33618ed7774792f4602401ae 2013-09-04 09:00:36 ....A 3618 Virusshare.00093/HEUR-Trojan.Script.Generic-aa418d0de2bfccdedd135dbf2016f8f465fabbb884e8326090fa63755ab06eac 2013-09-04 09:39:18 ....A 20027 Virusshare.00093/HEUR-Trojan.Script.Generic-aa43c0ecd35d3e1c51004240a9b58dd360ff069f2a9314dc16f57241191a9a89 2013-09-04 08:56:18 ....A 65546 Virusshare.00093/HEUR-Trojan.Script.Generic-aa44c44750c587c1267005f777258f3c18f6e93ccaa7c013ed724f80858a6e3a 2013-09-04 09:30:24 ....A 8339 Virusshare.00093/HEUR-Trojan.Script.Generic-aa46990b878d0fb98e3c863d3e4988eb65fc591ea3f37433c0c540e832416f8a 2013-09-04 09:59:16 ....A 17497 Virusshare.00093/HEUR-Trojan.Script.Generic-aa627138040ea22430a0dc30fc2f58e3c976bf5f67586c4ac44e102fa0066480 2013-09-04 09:30:10 ....A 48882 Virusshare.00093/HEUR-Trojan.Script.Generic-aa699547ad22a7a45d7d6023ee9739fdfce56e8ec2db32b8939275662542046f 2013-09-04 09:35:50 ....A 28967 Virusshare.00093/HEUR-Trojan.Script.Generic-aa6cede0032606ea7f80de847184c1933151bb48b829f75fb0933666827935f3 2013-09-04 08:45:32 ....A 36319 Virusshare.00093/HEUR-Trojan.Script.Generic-aa7d411b07f890d7b69080d30ad0331c35030b1383b3259f11fea0b2ae1b4fc1 2013-09-04 09:13:08 ....A 19642 Virusshare.00093/HEUR-Trojan.Script.Generic-aa835d4dbbde58f89cae9e84eb340a56c17d354ccb87d99b17a8ccd9043e7bf0 2013-09-04 09:17:48 ....A 16766 Virusshare.00093/HEUR-Trojan.Script.Generic-aa893579999c4de3e59d9f2e7143dd3d8f78e730dc1fc08b9f4dccd077633c68 2013-09-04 10:02:30 ....A 32220 Virusshare.00093/HEUR-Trojan.Script.Generic-aa8bbae60549b6ee3e9ab1e562bc06fb634c0ce7abb496395618021d27c28ac7 2013-09-04 08:55:20 ....A 59519 Virusshare.00093/HEUR-Trojan.Script.Generic-aa93323b18c9166d982788e41a8b9627fecbe68d5c56d58dddea1223a87ccbc1 2013-09-04 08:48:58 ....A 5147 Virusshare.00093/HEUR-Trojan.Script.Generic-aaa747fdb95799faf031e52223d4067f0c6fea06d455c3264f0fb0e977671307 2013-09-04 09:49:04 ....A 11530 Virusshare.00093/HEUR-Trojan.Script.Generic-aab9169ef870c5ceaea79de534c33faf95bc7f717c601b8f12ee90cb9832319b 2013-09-04 08:50:58 ....A 103252 Virusshare.00093/HEUR-Trojan.Script.Generic-aabe815c55d1e4ee613100b1764de6ba0ba8348dc85b2847c60a5bee939738de 2013-09-04 09:44:44 ....A 26423 Virusshare.00093/HEUR-Trojan.Script.Generic-aacdd9f39332128ef96aff47d80aaaf9677c2a4a22bb1c96e8e51cd155ee60f9 2013-09-04 10:04:42 ....A 20710 Virusshare.00093/HEUR-Trojan.Script.Generic-aad80d00315c8385b21339f98c37650d6095909a161a98e184dd70fbf3cc711f 2013-09-04 09:32:50 ....A 28027 Virusshare.00093/HEUR-Trojan.Script.Generic-aaed308dd81df6ec84eddf6b82cf3d33e989fede1706e6132dab818a5fa65bc4 2013-09-04 09:02:42 ....A 34444 Virusshare.00093/HEUR-Trojan.Script.Generic-aaf0cb0af7e1309784c449ac092609f2b09199f01f0623f7c72705b7d7d0dabf 2013-09-04 09:23:40 ....A 8691 Virusshare.00093/HEUR-Trojan.Script.Generic-ab0dd132df3177d6547e406406e30fbfeb2c873477b34f6aa30be4baee4ff284 2013-09-04 09:13:52 ....A 13299 Virusshare.00093/HEUR-Trojan.Script.Generic-ab13691af5f888e777257a2acd2b1e20eb79c63ee40b0f538ef9b82b5e8697ad 2013-09-04 08:52:02 ....A 55040 Virusshare.00093/HEUR-Trojan.Script.Generic-ab2870051cdab2d9d209706a67eeee4fe569b51766cb7466257615d00a0aca7b 2013-09-04 08:57:24 ....A 5256 Virusshare.00093/HEUR-Trojan.Script.Generic-ab3aa7e6300114620e33787c54c9984b2880d652ef02fdbd5363c4b865f1b53c 2013-09-04 09:40:14 ....A 29718 Virusshare.00093/HEUR-Trojan.Script.Generic-ab3c51a150a7577c30dc840a3cd4eeecd1f6072ed1ae328cb59731f1b4fb217a 2013-09-04 09:01:50 ....A 1009 Virusshare.00093/HEUR-Trojan.Script.Generic-ab5034a7e189af2a4aa0750cccfd2bc27831a15f13495a6a48d54b880fc790de 2013-09-04 09:12:14 ....A 25540 Virusshare.00093/HEUR-Trojan.Script.Generic-ab537719a00abc90c8b9a7c709bb818a56db08e1f9d6efb8be9dcd6b0d94c746 2013-09-04 09:02:24 ....A 17600 Virusshare.00093/HEUR-Trojan.Script.Generic-ab577573540feb34475559147c53a07eb226b60c88562b41d26146428d90ce7f 2013-09-04 09:34:46 ....A 23935 Virusshare.00093/HEUR-Trojan.Script.Generic-ab5c0bba4bbe2d02d2c4e486941eafbcb0aea29e78bf0726035fa298d077198b 2013-09-04 10:03:14 ....A 4112 Virusshare.00093/HEUR-Trojan.Script.Generic-ab5ed53c4c8dd42f1c07a52856d2a1e5f2693e212e7723bc91ff2d7df19cac60 2013-09-04 08:56:52 ....A 13543 Virusshare.00093/HEUR-Trojan.Script.Generic-ab6bc93b6d76ac4b49d109a840c3c83923f374ddc12fe0971124da6ad5fe1797 2013-09-04 08:58:54 ....A 28745 Virusshare.00093/HEUR-Trojan.Script.Generic-ab6bd9c9021b2feb056b98d8316de9e813c971fa1849180bedcd8f15b00fceab 2013-09-04 10:01:06 ....A 3305 Virusshare.00093/HEUR-Trojan.Script.Generic-ab711ea1a89ca9a1f9369694d4089ad9b9c2963923102df35450f1aaf6c33998 2013-09-04 09:07:10 ....A 58649 Virusshare.00093/HEUR-Trojan.Script.Generic-ab7c78c33e53e3aeb818d5521628fdc714e94e91a109f0741e4ca4c7d4abba7a 2013-09-04 08:54:50 ....A 34966 Virusshare.00093/HEUR-Trojan.Script.Generic-ab88f5d6562b956ec38beaf3d2101b17840c5c56d9e6968e71f5a4dc705e0ec3 2013-09-04 08:46:26 ....A 41256 Virusshare.00093/HEUR-Trojan.Script.Generic-ab97e9d5c6c77998fcc27fa035741588f23166b0741e9f2e24baab85de983e53 2013-09-04 09:14:02 ....A 26983 Virusshare.00093/HEUR-Trojan.Script.Generic-ab9e2220dd935c53ed220e5750e8fa2598f0515972b11ded413e8a665b94b184 2013-09-04 08:50:48 ....A 21004 Virusshare.00093/HEUR-Trojan.Script.Generic-abaf64c06719377acd39e872d7eb39473c16e4a20823f3ed8103336da00d0b2f 2013-09-04 09:42:20 ....A 894 Virusshare.00093/HEUR-Trojan.Script.Generic-abb27c420f3f71020c1ca53575c01c2dc1f8b68a0f8b3dc5b50774325fb56005 2013-09-04 09:29:20 ....A 78902 Virusshare.00093/HEUR-Trojan.Script.Generic-abc611618228d1b1b39561bbc6b14bec41be3d18b7db4cda34b3adc424447b66 2013-09-04 08:50:58 ....A 21439 Virusshare.00093/HEUR-Trojan.Script.Generic-abd334308846ebf1ffd8f4af86437257e719555b97a6205a619ec1d496c65cb8 2013-09-04 09:53:20 ....A 100216 Virusshare.00093/HEUR-Trojan.Script.Generic-abd8cc6500ed3454db2808bfdbdf626382a459ac58ba23e7c133646b7ed54e52 2013-09-04 09:27:24 ....A 11143 Virusshare.00093/HEUR-Trojan.Script.Generic-abda8a80294f430838a257003d5cd9d46059abf0b2d6465c961e61e9ef5c4a9b 2013-09-04 09:39:24 ....A 11695 Virusshare.00093/HEUR-Trojan.Script.Generic-abdaa6714a71b7e700bcbff38d5542cb6a5e5106eddac263d781becb3ee24d5b 2013-09-04 09:35:04 ....A 46143 Virusshare.00093/HEUR-Trojan.Script.Generic-abdc87d8f27a9e71fdef110da2d9bf585a5964113b2d2d337060716bfecf7731 2013-09-04 09:28:04 ....A 21045 Virusshare.00093/HEUR-Trojan.Script.Generic-abe1eb96853f44e56f4be72f30066a0a454c30121986f15a855f9e22321b6d96 2013-09-04 09:17:56 ....A 64493 Virusshare.00093/HEUR-Trojan.Script.Generic-abe5969fc98a61b738e52c74e20ee444e8833bb6b4327dd4843eb0a79e88220e 2013-09-04 09:29:08 ....A 38978 Virusshare.00093/HEUR-Trojan.Script.Generic-abf374979836976e8a4d8f0224dc7cc9317d983f8996bd487806d1bb48b66ea5 2013-09-04 08:49:26 ....A 3935 Virusshare.00093/HEUR-Trojan.Script.Generic-abf5cdbba6c11e5fc813ae5841df0550b7d48a85a52db971e8912e5029c5d654 2013-09-04 09:38:42 ....A 23035 Virusshare.00093/HEUR-Trojan.Script.Generic-abfbff900a79ab07d646ae91caa9be92ee761c7c4e57c955545cdb024d0eceb6 2013-09-04 09:24:34 ....A 4416 Virusshare.00093/HEUR-Trojan.Script.Generic-abfce01f1c2ace73d84fa67c0fa9d8ca28d8bc03cf52f3a2d9f73ebcd78199e0 2013-09-04 09:38:12 ....A 51890 Virusshare.00093/HEUR-Trojan.Script.Generic-ac015abce5355809dbd4e8e57cd57786c98ea58a5a6e79c098140fd85f377066 2013-09-04 09:54:38 ....A 34078 Virusshare.00093/HEUR-Trojan.Script.Generic-ac12c3b6c285fb11faf07e03488e2f27f28c846a597b9d0857b8bb2af24f5608 2013-09-04 09:29:58 ....A 9053 Virusshare.00093/HEUR-Trojan.Script.Generic-ac1a971f8a18569dbfdfe0a91d821b92026a4e75c6ecb28a9c74ecdc200c969d 2013-09-04 09:20:50 ....A 40578 Virusshare.00093/HEUR-Trojan.Script.Generic-ac232c6510edbc6a9a1799124fe21db712efb1ec5e65c14a4a27851ebd0979a4 2013-09-04 09:43:08 ....A 20625 Virusshare.00093/HEUR-Trojan.Script.Generic-ac25e65cc150e869fd451985e33756af6be5508f545a4e3f82905863c586627c 2013-09-04 09:28:06 ....A 19406 Virusshare.00093/HEUR-Trojan.Script.Generic-ac2b3fe224cd6875612608cc8673c712d73a5b77419a9064c47cbefb706e0fa7 2013-09-04 09:38:04 ....A 33346 Virusshare.00093/HEUR-Trojan.Script.Generic-ac3d8d4183741a2adffe0cada9f385f147bd92653ff8fa5861d2aa49d7f767d5 2013-09-04 09:57:38 ....A 25132 Virusshare.00093/HEUR-Trojan.Script.Generic-ac43845b62ca450684c3eb4a29d06b4678b4faf0f5c2978e82a20a6d81f7dd5b 2013-09-04 09:48:40 ....A 40538 Virusshare.00093/HEUR-Trojan.Script.Generic-ac47951563a752fc25e3b49ea836c917ce1bb06fcc639829eb54ed1b254c7257 2013-09-04 08:53:36 ....A 2134 Virusshare.00093/HEUR-Trojan.Script.Generic-ac5615fae91bf9c3990754f4f988487b41342cfcb0acbea36f4a45025d6a6796 2013-09-04 09:03:40 ....A 12447 Virusshare.00093/HEUR-Trojan.Script.Generic-ac5c5e8d45597587fd70cf3978166dfb530a2366db57da0e497cad26726f5dc9 2013-09-04 08:59:14 ....A 7425 Virusshare.00093/HEUR-Trojan.Script.Generic-ac5c85fb5a0a341d5809b35391e745908d5831ad192db659ee0ec841a4308fb3 2013-09-04 09:28:14 ....A 12832 Virusshare.00093/HEUR-Trojan.Script.Generic-ac664346a311a966ec427926268404fcfedc9c033412883df4363f3ba23de3a0 2013-09-04 08:50:08 ....A 14413 Virusshare.00093/HEUR-Trojan.Script.Generic-ac6c82a703b56a5d52f7bdcd438bbf063f423b2c2b7104791173b2e877baa4ea 2013-09-04 09:33:14 ....A 31130 Virusshare.00093/HEUR-Trojan.Script.Generic-ac708cd8d71692e117c229890f6ca98bb930d014bc70ca0fb8a39b05e3472ec0 2013-09-04 09:24:04 ....A 54196 Virusshare.00093/HEUR-Trojan.Script.Generic-ac727b8aa2c7a45284701a89b6d2c0d6f2bdd352d285fd74971e348f56ea9f6a 2013-09-04 09:34:52 ....A 61375 Virusshare.00093/HEUR-Trojan.Script.Generic-ac8eaa96602bc9dddbd1a83cb7ff4ef4f17b459cc9daba6a7b57f65bf089ff61 2013-09-04 08:55:44 ....A 26519 Virusshare.00093/HEUR-Trojan.Script.Generic-ac91dfa2ff6cff9010f3ca3b43f861229ae078acb07655b3aaff05f56f355fd5 2013-09-04 08:55:32 ....A 49325 Virusshare.00093/HEUR-Trojan.Script.Generic-ac9d43723976a8568c700fcc1f75cf6d13f4ed59f49008ee10932d0738cd8c36 2013-09-04 09:41:14 ....A 108994 Virusshare.00093/HEUR-Trojan.Script.Generic-aca0a042b38469522c3b71603d75cb12b9a5d24b17001c1c9f6611f0a5f2252f 2013-09-04 09:03:20 ....A 56176 Virusshare.00093/HEUR-Trojan.Script.Generic-acbe8a21a3d341fba0dd6d75b1056b471c2aeed3e0ddbc10a83fb6b70f66ccf6 2013-09-04 09:14:10 ....A 29009 Virusshare.00093/HEUR-Trojan.Script.Generic-acc4c57d7d52ae853956e374a3421ff87e33c66dfd705535100de0e15f5bc95d 2013-09-04 08:42:12 ....A 446 Virusshare.00093/HEUR-Trojan.Script.Generic-acd986e8804d045905545ef8be07ffadd159bcd1aa073f0d98a2c7a3018e77d0 2013-09-04 09:21:42 ....A 60639 Virusshare.00093/HEUR-Trojan.Script.Generic-acda90cf2c914cef1e5ba426c25c6db17443c70d445b835b4384fec3cf61bef0 2013-09-04 09:11:20 ....A 2490 Virusshare.00093/HEUR-Trojan.Script.Generic-ace8d84d4c0131c178ede164450935fba4d0d11456356b00e151f1b15e8abf91 2013-09-04 10:07:02 ....A 3121 Virusshare.00093/HEUR-Trojan.Script.Generic-aceff3d8fc2d9e2722b647c5fa0c72ff4156cdfdecbf60ac2153d8229000d99e 2013-09-04 09:41:54 ....A 52401 Virusshare.00093/HEUR-Trojan.Script.Generic-acf775d675075b038911037d75d3bc14c88f9341412d8ba5efbba04e17eb953d 2013-09-04 09:16:30 ....A 12715 Virusshare.00093/HEUR-Trojan.Script.Generic-acfa4536c4fcddfb9952fe899b72c4bbf772cb274042215928399618d206f83c 2013-09-04 09:01:04 ....A 23775 Virusshare.00093/HEUR-Trojan.Script.Generic-ad0171ac386656bffc523ce0d8dac595a3e8e52c724686fb0f8a65d7f109c436 2013-09-04 09:26:24 ....A 24103 Virusshare.00093/HEUR-Trojan.Script.Generic-ad2265e0d004d5353f318f2d2b02522a7e9a846a514c087904a00380433185ea 2013-09-04 09:36:52 ....A 26900 Virusshare.00093/HEUR-Trojan.Script.Generic-ad280ccd7b2d454673fe2385355bda504a4e3039b737485e22a19b66b363bbb8 2013-09-04 09:38:14 ....A 32283 Virusshare.00093/HEUR-Trojan.Script.Generic-ad406efe239b9883eb52324822312b0ea3aa35bfa3459a637c901a6be742ccb5 2013-09-04 08:53:58 ....A 557 Virusshare.00093/HEUR-Trojan.Script.Generic-ad41f8724220332560d7dbe09ee2ecc2aeb610535f62158b586937949502a5e0 2013-09-04 09:30:42 ....A 34476 Virusshare.00093/HEUR-Trojan.Script.Generic-ad46d1363523107471ebf65970185ad6121c354619e3530a8e021218832328a8 2013-09-04 09:30:10 ....A 8938 Virusshare.00093/HEUR-Trojan.Script.Generic-ad52391b00cd5a78c363cca616c08aac9e8920ec799e510f6daf55d919040c81 2013-09-04 08:46:06 ....A 9678 Virusshare.00093/HEUR-Trojan.Script.Generic-ad572e377eb3ee77d91435a4c6cd1516ba5c25ff96f87a01c42a3f3c485bd701 2013-09-04 09:08:36 ....A 646 Virusshare.00093/HEUR-Trojan.Script.Generic-ad64fe4d9416d1cc79f1e5bb3f18b6ebeeb4ef04bd94c8fcb7d8b031feba6190 2013-09-04 09:45:08 ....A 12567 Virusshare.00093/HEUR-Trojan.Script.Generic-ad76893dd8be1df3b7b96e21749760271ebb40d342c3c0c73bd52a8ba23ecda3 2013-09-04 10:06:32 ....A 25168 Virusshare.00093/HEUR-Trojan.Script.Generic-ad86e64e0d99f5e9de3efa0b3650594d51e0105124599e278bc416f31fc72580 2013-09-04 09:22:50 ....A 30964 Virusshare.00093/HEUR-Trojan.Script.Generic-ad893b19d3e818caa44c305e0a8d26a82a4b671b314e619747b939cb47477517 2013-09-04 09:41:24 ....A 5498 Virusshare.00093/HEUR-Trojan.Script.Generic-ada170ee064c46852af2ef3ac9fae317cfc701541af392780c3c27a8bb9b7e4c 2013-09-04 09:03:08 ....A 661676 Virusshare.00093/HEUR-Trojan.Script.Generic-ada23bf151d586f5cbafd8f3f7981e08305d02b804d3a197fa20e21e180432f5 2013-09-04 09:47:48 ....A 17188 Virusshare.00093/HEUR-Trojan.Script.Generic-adb151802f9f9347273f79c52374628bbbac27addffd5ab66fad5300edcd95bb 2013-09-04 09:55:06 ....A 23958 Virusshare.00093/HEUR-Trojan.Script.Generic-add2c649373b4fc741a082fb73e85b29c99d31eb6710d02a936503512047ca2d 2013-09-04 09:23:28 ....A 6185 Virusshare.00093/HEUR-Trojan.Script.Generic-adf4501c2db6d518d7730ae74e30a3a01148410fbc76697dcbc5104d4e966a4d 2013-09-04 09:33:02 ....A 17408 Virusshare.00093/HEUR-Trojan.Script.Generic-adf98b83569193a0d4341edf7b6569ad3430c90854014d88397674e72012e863 2013-09-04 09:08:12 ....A 37261 Virusshare.00093/HEUR-Trojan.Script.Generic-adfa6c19ce80dfe52e9f09f6ecc0c3fba7107080c42daec35353f163d7525925 2013-09-04 09:24:06 ....A 28615 Virusshare.00093/HEUR-Trojan.Script.Generic-ae037dfac811cdee923331b620213dee31cf579c6cfe33d980927f8cd8e3dac3 2013-09-04 09:14:58 ....A 9358 Virusshare.00093/HEUR-Trojan.Script.Generic-ae166e3a2f5129d5f986529f8689631e8a5cdfe976ef82c025b60b16ea5bdbbf 2013-09-04 08:42:50 ....A 18244 Virusshare.00093/HEUR-Trojan.Script.Generic-ae17601c0516396fbeaa0916fb934481bbaf373e83de391011aac0aba0505936 2013-09-04 09:03:02 ....A 24576 Virusshare.00093/HEUR-Trojan.Script.Generic-ae1bb22be5105b58f349d4c8175cb8903d86e663ed640d8f045561c4f899294b 2013-09-04 09:45:26 ....A 558 Virusshare.00093/HEUR-Trojan.Script.Generic-ae1e3179f5ec7d1dbfc0b948703a3801847a8e8f1576acbedd640786df83b28c 2013-09-04 09:47:02 ....A 8606 Virusshare.00093/HEUR-Trojan.Script.Generic-ae1fbe90f44e282181f30cc556e1f948a01199a1f19fa5134f9c25f75ab08479 2013-09-04 09:04:12 ....A 12647 Virusshare.00093/HEUR-Trojan.Script.Generic-ae31526279cbcb73efc45e59511a99f11d4040dea013687b39e327d19e897fcf 2013-09-04 09:13:40 ....A 37212 Virusshare.00093/HEUR-Trojan.Script.Generic-ae44b64c5568590383a5110ca763bae73729cc20fd15d4989ea216f26553aae5 2013-09-04 09:17:06 ....A 3348 Virusshare.00093/HEUR-Trojan.Script.Generic-ae53363de625382e5c2b2554669cff64ef64c07d18e15b56c96e100e21748ecd 2013-09-04 08:43:44 ....A 45237 Virusshare.00093/HEUR-Trojan.Script.Generic-ae56a9759d3a6181ad7a7b4684fc6bf653779db17ea811ab37e2735daffab866 2013-09-04 09:49:58 ....A 2315 Virusshare.00093/HEUR-Trojan.Script.Generic-ae69f603f9363666e87acefcdd9ab696ace62b66c17f41eab537731cc514fa8e 2013-09-04 09:17:10 ....A 21548 Virusshare.00093/HEUR-Trojan.Script.Generic-ae7194833d7fa7089e35e264c3c33cea79708c370286cc502913e25cbc78918c 2013-09-04 09:36:16 ....A 12459 Virusshare.00093/HEUR-Trojan.Script.Generic-ae78daaf032ad2b9d9853707f5f122139a3e4f5125752e862519a2664646f6c3 2013-09-04 09:53:54 ....A 81495 Virusshare.00093/HEUR-Trojan.Script.Generic-ae807b5731ab382e850c724c436e57402aeaf8b69a28a2b1039d2db599e7f3c1 2013-09-04 09:20:22 ....A 6338 Virusshare.00093/HEUR-Trojan.Script.Generic-ae88782b9eb4c8b7bf6be120d97ebc36251ab54f4f9aac041c2101af6bbd2021 2013-09-04 09:54:22 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-ae8d616837728ca39582ce43c4aabdfd872293afc1d147eb8d24bdeaf1d75f75 2013-09-04 08:53:04 ....A 82515 Virusshare.00093/HEUR-Trojan.Script.Generic-ae93481866b39b3c8081e56a3c6af26d8e640dd01c22e662cb0b05d994fefbaf 2013-09-04 08:54:16 ....A 3394 Virusshare.00093/HEUR-Trojan.Script.Generic-aeb6aec1c0226ac684b32b088859876220523c0ce4a2462ff4e3c7a15a7fe1b1 2013-09-04 09:38:12 ....A 20505 Virusshare.00093/HEUR-Trojan.Script.Generic-aec76a297534794c58377f4e27ae88afc290d1280469bf268410c3a6f4248c69 2013-09-04 09:24:44 ....A 86221 Virusshare.00093/HEUR-Trojan.Script.Generic-aefb6c19d8414de6a79e11360b667d1c15a739bd8e299739ba1bde9b8cf218c8 2013-09-04 09:03:18 ....A 20742 Virusshare.00093/HEUR-Trojan.Script.Generic-af171d2beaf642e59df80ae53ca1e5757a290596d7b4d79b66f18b41aec04020 2013-09-04 08:53:34 ....A 19643 Virusshare.00093/HEUR-Trojan.Script.Generic-af202c16f2637293508c9f5148724d2f72af1908ae5b7717be8ca8259beaec16 2013-09-04 09:48:06 ....A 19127 Virusshare.00093/HEUR-Trojan.Script.Generic-af274d65e58267078ef44c7d332045f0a50d62f914c2a54391142b86f6c2dcaa 2013-09-04 09:21:40 ....A 73943 Virusshare.00093/HEUR-Trojan.Script.Generic-af2b123cf94be9cea648c5a7a993cd4051cb5e704d95ae49765ab4f831b7e6fe 2013-09-04 08:45:28 ....A 26942 Virusshare.00093/HEUR-Trojan.Script.Generic-af330397fcfb3dc76530666f9a48eab8756207a5e0e2ffa4ebaf6920dee047e5 2013-09-04 08:44:06 ....A 42586 Virusshare.00093/HEUR-Trojan.Script.Generic-af3ceb6ff7c84a3aa40ec44c024279b03864297104008e0a58dc94a547fc9e96 2013-09-04 09:16:52 ....A 12030 Virusshare.00093/HEUR-Trojan.Script.Generic-af5ca78c78b6420ab809b5446d45e49e306c46cbe88a6979183b3f83723ecf4b 2013-09-04 08:49:20 ....A 110 Virusshare.00093/HEUR-Trojan.Script.Generic-af6a8b03ee98dfe4cd395cb5cfc004badf40226963c9cecd183c9a883fd3c589 2013-09-04 08:52:26 ....A 72395 Virusshare.00093/HEUR-Trojan.Script.Generic-af74f5ecf24215554bd6bf8e2abc1fcecd016a3e3478267a9a4be9ac00cc75f1 2013-09-04 09:48:32 ....A 262 Virusshare.00093/HEUR-Trojan.Script.Generic-af7a77e7cd065d1c8d551b3b031a791307d2d64b804fcb74f70b17182b164963 2013-09-04 08:59:08 ....A 24785 Virusshare.00093/HEUR-Trojan.Script.Generic-af83c95a08a939f5c8f7f20450449612773ece581083c62e328f496d69059c16 2013-09-04 09:09:58 ....A 103531 Virusshare.00093/HEUR-Trojan.Script.Generic-af87daf776a07a785d0ad7cad399cb2d0571e2ce9f2281bbd7e7e2bb2e5325db 2013-09-04 09:59:06 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-af8c19160d563346ab5983b083fb600b372e032e2fdcdd56af2b6d25ecfbf4e6 2013-09-04 09:03:06 ....A 26388 Virusshare.00093/HEUR-Trojan.Script.Generic-af8d06422ed374e145b5fa4880d1b506f4490b4c8938c39eb465525fa2ad118b 2013-09-04 09:39:44 ....A 8910 Virusshare.00093/HEUR-Trojan.Script.Generic-af90f036791f75f45d87b80f880dad374c5f4fcc1f52e74d3002d55477249e21 2013-09-04 08:41:04 ....A 1644 Virusshare.00093/HEUR-Trojan.Script.Generic-af91a99b68c50942c23036e445888b58f983d13bab9f162f5f36d0eecd7ba9ad 2013-09-04 09:05:40 ....A 109486 Virusshare.00093/HEUR-Trojan.Script.Generic-af92eb4772f0aeb45bea0a1bfa3375f448f245851a17ebbc3582787a188ad6d2 2013-09-04 09:43:54 ....A 8796 Virusshare.00093/HEUR-Trojan.Script.Generic-af98410438fef37513a1ff84c285c4e2bc607b68cb7821dc9a4246bd19330ff2 2013-09-04 09:16:50 ....A 273562 Virusshare.00093/HEUR-Trojan.Script.Generic-af98f43ec345791f3b118e1b2695e8595145cd9b3f65c638a03a9f0052c7f7fe 2013-09-04 09:23:56 ....A 31953 Virusshare.00093/HEUR-Trojan.Script.Generic-afa047358b8696d741690c1e5120ee5bbb983179f8e3754c8016ba101aca0f57 2013-09-04 09:15:22 ....A 7182 Virusshare.00093/HEUR-Trojan.Script.Generic-afb036be49e82114252513acd48d24f76feb21428049b408a1711aa12ab41c18 2013-09-04 08:57:30 ....A 88940 Virusshare.00093/HEUR-Trojan.Script.Generic-afb97724687d06252ce27770bcc7fe9ad42cc223447b1c164f59168f2dc38804 2013-09-04 09:41:42 ....A 2807 Virusshare.00093/HEUR-Trojan.Script.Generic-afbacefc44b549d7426fb9135ec91cc467d98c879c30da6690026e553a097312 2013-09-04 09:21:12 ....A 5729 Virusshare.00093/HEUR-Trojan.Script.Generic-afce76a4a112f15e2815cb34fea3ee80462e6cff7c87aa307b8d341b2c6e8d65 2013-09-04 08:59:14 ....A 16811 Virusshare.00093/HEUR-Trojan.Script.Generic-afd56e246e1a431e9c82c9484ef6818ed80415530de2b184f09377807076c3bd 2013-09-04 09:44:56 ....A 31959 Virusshare.00093/HEUR-Trojan.Script.Generic-afe61416c0dcc75a67bd3d84ef6f6fb9d468f7443fec681130c37617aa8b9be5 2013-09-04 10:00:06 ....A 7781 Virusshare.00093/HEUR-Trojan.Script.Generic-afeac2b7263beda288d90f842df806b97cda1bb332238b2f3afc962c9b307ca6 2013-09-04 09:32:56 ....A 21696 Virusshare.00093/HEUR-Trojan.Script.Generic-affae0717953ed2b96e08eac9b36494502bd05acc373c562bbbe1943352a6801 2013-09-04 09:25:24 ....A 26005 Virusshare.00093/HEUR-Trojan.Script.Generic-b0071d42459e0effea3e375f44a433d56033a3d3e1156dc335f2c26f54411745 2013-09-04 08:48:46 ....A 50091 Virusshare.00093/HEUR-Trojan.Script.Generic-b00cb15e24fbb3313e1ed955689a46819d30d6fc5c9300aeef4c60ec22ac9f14 2013-09-04 08:50:08 ....A 27514 Virusshare.00093/HEUR-Trojan.Script.Generic-b01023db1e1991f86a8f08eda16be2c1a07459a363257ec1c924567e478797f5 2013-09-04 09:09:22 ....A 23324 Virusshare.00093/HEUR-Trojan.Script.Generic-b011dac9c5926e8048f4b27011e4b50e636ccb2bdd41ab84d96fbda31d3ee1e8 2013-09-04 09:15:00 ....A 34667 Virusshare.00093/HEUR-Trojan.Script.Generic-b013cbcc96b5ba939890572f0b50796df18b964e815987e540784724d84c2113 2013-09-04 08:52:26 ....A 87251 Virusshare.00093/HEUR-Trojan.Script.Generic-b01791ff0357a5eddc166af29cb612ae49b0d243bdd6872f1e1ffb1c97de9ccb 2013-09-04 10:02:24 ....A 31525 Virusshare.00093/HEUR-Trojan.Script.Generic-b02dd2daed92661312df11fca54efc6a3f469224ec236fc290b832bb1edb2138 2013-09-04 09:26:14 ....A 23473 Virusshare.00093/HEUR-Trojan.Script.Generic-b0347974c3172294a4fcb1a296b31c86929c0a5ce5c65b16868ee6b1beab8ab0 2013-09-04 09:24:26 ....A 50191 Virusshare.00093/HEUR-Trojan.Script.Generic-b0462c524ac4a70762973b4f4a5951650d702f31f4d2c18ab836ff4b49376d64 2013-09-04 09:00:46 ....A 76989 Virusshare.00093/HEUR-Trojan.Script.Generic-b0534845bce02c5c7007e4fd84088f7d824e62c4510b9154c29abc7a2e33c3e9 2013-09-04 09:41:24 ....A 1517 Virusshare.00093/HEUR-Trojan.Script.Generic-b055e516dc01a4693739d9bf8751ae93ab0109834e4058eac9819274818ada3e 2013-09-04 09:31:20 ....A 9967 Virusshare.00093/HEUR-Trojan.Script.Generic-b0569e24f1cc2edd8b7cacdb10a1cdd3662ee7ffb3f13ca1b180a76234849c0f 2013-09-04 08:53:28 ....A 11159 Virusshare.00093/HEUR-Trojan.Script.Generic-b05719fe93f1e9142335ecd855717fd3ddb8460d6b55e164908776fe14bd707e 2013-09-04 08:43:14 ....A 15301 Virusshare.00093/HEUR-Trojan.Script.Generic-b05a85ff39ba0cebd94bcc7daa943f427d89f8c33d95840ea9405e220739031f 2013-09-04 09:01:54 ....A 12719 Virusshare.00093/HEUR-Trojan.Script.Generic-b062f3905d49e28bfb081ac10e956314bdefe53ac1110d8866b2cb5aefa1c3d2 2013-09-04 08:49:06 ....A 1652 Virusshare.00093/HEUR-Trojan.Script.Generic-b06bef8a9b11364d17ebd62010ebf887e2b83f8b806dc51a64cdf64a488f5280 2013-09-04 08:48:00 ....A 31179 Virusshare.00093/HEUR-Trojan.Script.Generic-b06ebbfe21638aafff01b9aeeac3a8d9adadd7a187a82258e857fade2f9a16d9 2013-09-04 09:12:42 ....A 31181 Virusshare.00093/HEUR-Trojan.Script.Generic-b079abe16bacd50234fef7fac708730412bcbb5b56d71629f6bce38317a5322c 2013-09-04 09:16:34 ....A 7272 Virusshare.00093/HEUR-Trojan.Script.Generic-b07a2dbb5a71722d4893949158489027bdd9c2595114c59e9361cd80537b9f85 2013-09-04 09:04:40 ....A 2406 Virusshare.00093/HEUR-Trojan.Script.Generic-b07be60d6ca658d94921860fc7fe2377aa3e828033b3380d1f87eee1625e9183 2013-09-04 09:55:04 ....A 121402 Virusshare.00093/HEUR-Trojan.Script.Generic-b07d6165998650ef441dd2967c187da252fef4445327f0ac9105b4fc97720dcf 2013-09-04 08:50:40 ....A 77491 Virusshare.00093/HEUR-Trojan.Script.Generic-b07f340ba134afb2253602f72128cc0f3ed3d77893e0f3300e1a80e7644dbd12 2013-09-04 09:06:52 ....A 162267 Virusshare.00093/HEUR-Trojan.Script.Generic-b07f83b727935ad30bf2084406833dbd3ca454799585850447c89c6a3b9daf3b 2013-09-04 09:18:26 ....A 18364 Virusshare.00093/HEUR-Trojan.Script.Generic-b08109f8597afb80ebe3b81961cdd929afc3cb7f1f1abc5d46095af18059f2af 2013-09-04 09:26:16 ....A 11849 Virusshare.00093/HEUR-Trojan.Script.Generic-b09b8bfdd59497b659e0c1ca4231407aa1cc1c69c3bf83cb1c2675ed5fd959d1 2013-09-04 09:54:16 ....A 129522 Virusshare.00093/HEUR-Trojan.Script.Generic-b0a9c259fe58604c1062d869a810f72d4c65d4022b1175c387a05c639323f5e8 2013-09-04 09:19:42 ....A 20068 Virusshare.00093/HEUR-Trojan.Script.Generic-b0c57c4c2d5a9af70a43ced9a37a2f56cba00c8b6201180550c53d3216ed7e61 2013-09-04 09:35:08 ....A 4332 Virusshare.00093/HEUR-Trojan.Script.Generic-b106b872bed55b7dc0827234242c90a026bcb3c0c4d095a0880146498da355d1 2013-09-04 08:58:50 ....A 8283 Virusshare.00093/HEUR-Trojan.Script.Generic-b1081c73a8a80ad3539051a4940c7a5970245d250fb9d8ccff847a67d27c53ab 2013-09-04 09:30:52 ....A 3212 Virusshare.00093/HEUR-Trojan.Script.Generic-b1082a6f5950e052c8032ae181adce446acea50f2213f067444951ded53d1777 2013-09-04 09:15:28 ....A 21657 Virusshare.00093/HEUR-Trojan.Script.Generic-b127e18e33f7c687f61bfa3bd5d2f766c3dd8762882138b613c5b39f9a9846e8 2013-09-04 09:34:02 ....A 9870 Virusshare.00093/HEUR-Trojan.Script.Generic-b12c1d82fb51d5030f3878101cef37641b4283b45a2c92bb9bcd740f80ada048 2013-09-04 09:28:28 ....A 18673 Virusshare.00093/HEUR-Trojan.Script.Generic-b14575695f13eefe042cd89677ac16794ddc2df6aae56962e22900ac6879c822 2013-09-04 09:34:56 ....A 14033 Virusshare.00093/HEUR-Trojan.Script.Generic-b1711b186139569ad899c10e116228d1e265270856c79b7f44be099c28550aca 2013-09-04 09:37:20 ....A 17585 Virusshare.00093/HEUR-Trojan.Script.Generic-b172513c266eedabcd42431c757149e28cf857f600932c6a0d16d4fd27a17913 2013-09-04 09:21:08 ....A 63438 Virusshare.00093/HEUR-Trojan.Script.Generic-b17718487addd8ccfd32430bed2cdae88330c7803d8ffa75ac8c9ebc999635d9 2013-09-04 09:10:06 ....A 15232 Virusshare.00093/HEUR-Trojan.Script.Generic-b1775d1a74b6a8d8ec97196112c168a2c7aed2074dbd5e051c375f1c67f47dd2 2013-09-04 09:42:56 ....A 135393 Virusshare.00093/HEUR-Trojan.Script.Generic-b1791e06dc160f0a2b3ab9ae5e5e2bcbaf20863876c003a0ca6fe53636abfadd 2013-09-04 09:46:44 ....A 35686 Virusshare.00093/HEUR-Trojan.Script.Generic-b18596f8c87080b9b7d1d806deb0181e4caaa25b7274c5921f8e6bd0c6e43ae6 2013-09-04 09:20:04 ....A 11754 Virusshare.00093/HEUR-Trojan.Script.Generic-b18850593db23e7f21f98fff1ca79d9ca54a833d3b11c23cba5e80117ea0ceca 2013-09-04 09:52:22 ....A 27319 Virusshare.00093/HEUR-Trojan.Script.Generic-b18e6914f0ddb46ea4f3bdd1d60e840951b419a31c5ab4973c0fa514e9befd9a 2013-09-04 08:49:12 ....A 3127 Virusshare.00093/HEUR-Trojan.Script.Generic-b1957415a5613731e5dfa2a37b90712df8b766dcacc38fb18c8ced52c653a06e 2013-09-04 08:49:34 ....A 16814 Virusshare.00093/HEUR-Trojan.Script.Generic-b199536ea2e22204a1649b6a1841c873c59aad7732e45160b65e4cd7a37cf147 2013-09-04 09:39:36 ....A 19523 Virusshare.00093/HEUR-Trojan.Script.Generic-b1a8045b60a7c62c5e64fbebae455da614eada385891df1023eb8c79bfb5557f 2013-09-04 08:45:56 ....A 444 Virusshare.00093/HEUR-Trojan.Script.Generic-b1bb83482773e9602ef94dd1c0acaed4cbed57894c3ea426b2400567b00cbe63 2013-09-04 09:55:10 ....A 19170 Virusshare.00093/HEUR-Trojan.Script.Generic-b1db9755794b31363b046122b04220cf1a520f74e9759f719de79d94482529f0 2013-09-04 09:11:46 ....A 1341 Virusshare.00093/HEUR-Trojan.Script.Generic-b1e414842805145de8d92c423565956fb101ee87dd4327c762f2cedc71fc73aa 2013-09-04 09:11:06 ....A 39269 Virusshare.00093/HEUR-Trojan.Script.Generic-b1ea667c25357ae797f05166a569271e3ba3baae352738882bfccac23de4ad54 2013-09-04 09:19:04 ....A 773 Virusshare.00093/HEUR-Trojan.Script.Generic-b1eea0f1aa745f632895e424049a916b7f2eb20bc5eb5be2675b56a850f0e72e 2013-09-04 09:30:36 ....A 70319 Virusshare.00093/HEUR-Trojan.Script.Generic-b1efe9d64a331c514fde36b0bbdb959080313b45121fcc797504d108fce6dc6b 2013-09-04 08:47:46 ....A 5169 Virusshare.00093/HEUR-Trojan.Script.Generic-b1f27522f2171f54dead4e12ab68f8cbd0feb70d2a150818020da15dab28ee71 2013-09-04 09:53:08 ....A 20145 Virusshare.00093/HEUR-Trojan.Script.Generic-b1f83c3811b06467bc5e15ee542379462fd45060c1999c960c55a0770675553c 2013-09-04 09:54:04 ....A 8829 Virusshare.00093/HEUR-Trojan.Script.Generic-b20ed0c411da01bc22a2cc70d2ac808df588d31bf0efa811e0c5ce83671f3f73 2013-09-04 09:49:16 ....A 34373 Virusshare.00093/HEUR-Trojan.Script.Generic-b20f3a1c3df55ed437f01a8aaa42688db127b8415abc74e07fdb2b5cae2362e3 2013-09-04 09:58:24 ....A 110297 Virusshare.00093/HEUR-Trojan.Script.Generic-b216877fbe4c75c746727844e9be3e4e9eabd05d06e15717712343c641085902 2013-09-04 09:22:16 ....A 6829 Virusshare.00093/HEUR-Trojan.Script.Generic-b218d3debe6a557099903d2e45f34d25af2c4e20b45835dfeee4ce922fdea888 2013-09-04 09:03:16 ....A 45682 Virusshare.00093/HEUR-Trojan.Script.Generic-b223cbdcbc119cfa958ae8d27a7b13bbe9311bbcab8717d697452bd0247f120b 2013-09-04 08:51:20 ....A 10254 Virusshare.00093/HEUR-Trojan.Script.Generic-b22a414b5f75d2b36cc54ff13afe34923fe10fa5d72268b894e843567b00c669 2013-09-04 09:46:54 ....A 8726 Virusshare.00093/HEUR-Trojan.Script.Generic-b22eb33c93e05040db536b48075cb4ac37843202134d90263fd3a13c8d957a85 2013-09-04 08:59:44 ....A 711361 Virusshare.00093/HEUR-Trojan.Script.Generic-b233b65066226c969b47e7169a66045453983743b6307eb1cfb75c1ec81adb1c 2013-09-04 09:02:26 ....A 278812 Virusshare.00093/HEUR-Trojan.Script.Generic-b2345e71c49c5e3c01d204847b2f1950e1b84ddb7cac7029f8ac4299a6a42cf8 2013-09-04 09:28:44 ....A 5978 Virusshare.00093/HEUR-Trojan.Script.Generic-b23a1129f9dcd64babf1d71fa2854e570f4bde6acf49f14337fb3fdaf3599409 2013-09-04 08:55:20 ....A 14664 Virusshare.00093/HEUR-Trojan.Script.Generic-b23c889b900861f19435bdde9bd34febd7e7c49958237a4d9071bbc4ef803da4 2013-09-04 10:02:24 ....A 18259 Virusshare.00093/HEUR-Trojan.Script.Generic-b240af2f2037679b8ff2223ab0b98ffd574af880a929a837fcc83b54b43aa14e 2013-09-04 09:07:00 ....A 44549 Virusshare.00093/HEUR-Trojan.Script.Generic-b24cd83dc29a28a48d4cc92aa34c32ac317747148438f6719d929b0539a77dfc 2013-09-04 10:05:20 ....A 27558 Virusshare.00093/HEUR-Trojan.Script.Generic-b25339006d3427d851153d3d7dfb019478bd5b5a2c463ad8c2903aa13fcfd1b4 2013-09-04 09:39:40 ....A 24108 Virusshare.00093/HEUR-Trojan.Script.Generic-b258c6821d6188689b965a9280eb60c8c5dde231bab6b7c1766d7bba47b0dba3 2013-09-04 09:08:44 ....A 35451 Virusshare.00093/HEUR-Trojan.Script.Generic-b25acb7ceba6780fdaedb83d6d1547b60207af1506e160822ed065bc68929288 2013-09-04 09:54:32 ....A 106465 Virusshare.00093/HEUR-Trojan.Script.Generic-b26349ce7088216ad9c504dfcb286e9cb0040e80c8391fa62cb2b119474958d1 2013-09-04 08:55:52 ....A 65394 Virusshare.00093/HEUR-Trojan.Script.Generic-b2668fc9fb5094f3984eab62839b3c26eb7de6c681f79c79bea2a916d8bee1fd 2013-09-04 08:53:54 ....A 21892 Virusshare.00093/HEUR-Trojan.Script.Generic-b266efbc382e5c4eab01d38da71c1f95f7bcab29e6efaee5a972e488f4c765cc 2013-09-04 09:52:14 ....A 988 Virusshare.00093/HEUR-Trojan.Script.Generic-b26ed245b1c4e0abf8bdff2c0991baaf12ad11a54b15255ba1e9df4a99afe26b 2013-09-04 09:58:18 ....A 18233 Virusshare.00093/HEUR-Trojan.Script.Generic-b27b20989d23cd7be2b584b43a567bee6e3fd85dae156eb7454ba13b8b4cd126 2013-09-04 09:50:08 ....A 60451 Virusshare.00093/HEUR-Trojan.Script.Generic-b28398d10c537a690ffb9df5f14750bc10d8914ab19e60ccb32d736e205be3d0 2013-09-04 08:55:58 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-b288e1af7074e50d44b88d2f157ddc2d80a13b7651d895bdcff547a6d869efff 2013-09-04 08:44:56 ....A 58142 Virusshare.00093/HEUR-Trojan.Script.Generic-b296981c3f8f7ff00d55b42894e89afbb83f649cf1ddb77d17a09e6b1b58745f 2013-09-04 09:50:42 ....A 15637 Virusshare.00093/HEUR-Trojan.Script.Generic-b299a7bff671cc87386fd727b5c99c25471d4a40ca24aeb5c5022150a42bed65 2013-09-04 08:56:20 ....A 32764 Virusshare.00093/HEUR-Trojan.Script.Generic-b29dcec7e48d8d5883c750a443c1fe0c227ce12f3c852ccfc0990f2c99311596 2013-09-04 09:03:42 ....A 1216 Virusshare.00093/HEUR-Trojan.Script.Generic-b2a97e662878e5215e81bd64935ebcdc0abd2b491ec4e47c84cf66dbaa082592 2013-09-04 09:30:22 ....A 23091 Virusshare.00093/HEUR-Trojan.Script.Generic-b2ac7d8add8c613967c21d6033e550bd1f8ac3eaac38dfab50b97499a2aa4b2d 2013-09-04 09:35:56 ....A 56016 Virusshare.00093/HEUR-Trojan.Script.Generic-b2bd5431a1d2877a0e0dc59828e66682fe266455f6933bdf362619ba68852b4f 2013-09-04 09:55:08 ....A 861 Virusshare.00093/HEUR-Trojan.Script.Generic-b2c448c8d563e09a7c838ca051439430b6201e1ea3ac2afb653c30f942341ef1 2013-09-04 09:34:10 ....A 25786 Virusshare.00093/HEUR-Trojan.Script.Generic-b2cd8e767918e1c4887435faad7488ad6b340e94c52e3a5efb886852a7b7c440 2013-09-04 09:52:32 ....A 48945 Virusshare.00093/HEUR-Trojan.Script.Generic-b2f3ef36af8cf47ba50d0327715b94218706d0fc056c385411a3f7c113cf2e68 2013-09-04 09:42:04 ....A 25238 Virusshare.00093/HEUR-Trojan.Script.Generic-b3060bc96f4152d9f885e025f199222eb2336031e1317f5e318c0ccaf2eb0f5c 2013-09-04 09:54:46 ....A 540 Virusshare.00093/HEUR-Trojan.Script.Generic-b30dde96fa0ccd8352f9cad80ef5824a0fd68b71b7d86c5cb93bbc3d50688b35 2013-09-04 09:18:28 ....A 907 Virusshare.00093/HEUR-Trojan.Script.Generic-b324034ce56e12abc4aa13cc1ad898769284c35f2c3f0f0a21be740f11b8fc5b 2013-09-04 09:55:08 ....A 40784 Virusshare.00093/HEUR-Trojan.Script.Generic-b339b9544b23febaa7d731b8db7274eb66b1e8dd2668c291d923e21d6fe274f8 2013-09-04 10:02:58 ....A 68901 Virusshare.00093/HEUR-Trojan.Script.Generic-b33f2347172a46ec1c7965c712283ab98b4f3b6e87c4c8641cd3d772bad6a01c 2013-09-04 08:53:52 ....A 83783 Virusshare.00093/HEUR-Trojan.Script.Generic-b34814c4452ee0ef7c81a582548881e73db56c252b70d1375755d5887c86a670 2013-09-04 09:48:26 ....A 40492 Virusshare.00093/HEUR-Trojan.Script.Generic-b34ae81de62ec75d14ef9fb19af74c3fd6224b3ae35bd07bcce495eeeea43200 2013-09-04 09:40:50 ....A 24288 Virusshare.00093/HEUR-Trojan.Script.Generic-b34e06ef5f043e2db6d4aff4afa70999f8827989a0436289a06c658092b42bec 2013-09-04 08:59:48 ....A 12137 Virusshare.00093/HEUR-Trojan.Script.Generic-b377bc9b3fe523dc3a9cf718579ea3ba8d08d211b1d406aef3d9b6b3457a2733 2013-09-04 08:50:00 ....A 144913 Virusshare.00093/HEUR-Trojan.Script.Generic-b38e917d54a17a223e8dfed0b4d8951ecbfe5cb1501773eb09fa6c19447b6b0b 2013-09-04 09:53:56 ....A 62005 Virusshare.00093/HEUR-Trojan.Script.Generic-b3945eaa9aaa171462c00bc468bcee7a2784513fe39b3cc73dcd7e769a88f1d3 2013-09-04 09:18:06 ....A 8923 Virusshare.00093/HEUR-Trojan.Script.Generic-b3a24a436534f407f838069542bff9e18d9ced04ae4d5820fee00c564f000d61 2013-09-04 09:19:30 ....A 19796 Virusshare.00093/HEUR-Trojan.Script.Generic-b3a9a589c3bb1d13e1adc72bf41afb2effd008c45145ffa3c10912b94c11efa7 2013-09-04 08:53:12 ....A 34150 Virusshare.00093/HEUR-Trojan.Script.Generic-b3ab2832d31894fd03854e1f8f0f5860139579884d525285b344ae43d500ecf3 2013-09-04 08:50:04 ....A 11853 Virusshare.00093/HEUR-Trojan.Script.Generic-b3b93451fcce8f68b9dded13d99d647839f185e4eead9db8dc5c2f8fc6f2c960 2013-09-04 09:54:44 ....A 92074 Virusshare.00093/HEUR-Trojan.Script.Generic-b3e2c6bd5b2c1f48299cffc164041e95adf661d698c1c70ebdb6b4ba44208618 2013-09-04 09:16:52 ....A 22937 Virusshare.00093/HEUR-Trojan.Script.Generic-b3e6c6a3d7cc9ac20462dc52ee53a6c13733931c76dce9ea37834f98a834332d 2013-09-04 08:44:02 ....A 119 Virusshare.00093/HEUR-Trojan.Script.Generic-b3f7d886e73856e5bd9dde24a125e9e5348e032629aefa6f6371498c41cb1c31 2013-09-04 08:53:08 ....A 35591 Virusshare.00093/HEUR-Trojan.Script.Generic-b40b44b8571d40de4eaed117d29db16c95d89f97305689c7f434e6141dd3f909 2013-09-04 09:25:24 ....A 21087 Virusshare.00093/HEUR-Trojan.Script.Generic-b40f1b70ab1283280cd5e8a4f123bff824caa9df4264d1ffc1f5daa2f274c7bc 2013-09-04 08:55:04 ....A 16354 Virusshare.00093/HEUR-Trojan.Script.Generic-b4171a4770283e1c05fe6b85203e48aaf4a991c2390cd471c4f5e674946b3860 2013-09-04 08:40:50 ....A 56198 Virusshare.00093/HEUR-Trojan.Script.Generic-b41fe6a07935bd1c22c5de480af57b28a06d9bd449cf78deca7772488166edf1 2013-09-04 09:52:42 ....A 96625 Virusshare.00093/HEUR-Trojan.Script.Generic-b42d7664b198c8e3ae249671bc08cdf7a3eb0e0ffc49145daf00ea9b3f9b4676 2013-09-04 09:01:08 ....A 203439 Virusshare.00093/HEUR-Trojan.Script.Generic-b4306b03d107b5278f6d1cc7c38b93e4fa36c61049772843aacf7e816f795905 2013-09-04 09:35:14 ....A 57965 Virusshare.00093/HEUR-Trojan.Script.Generic-b43a90f4f25fcb0e8a4619e8b363dffabfab54166f55bc1be526dd3a3da71d59 2013-09-04 09:03:40 ....A 55246 Virusshare.00093/HEUR-Trojan.Script.Generic-b4424f321f910eb4c0dfc3e9111efe2a0adf5bb2bf9c61fb9fd988deb787ee68 2013-09-04 08:49:52 ....A 38005 Virusshare.00093/HEUR-Trojan.Script.Generic-b447fd274272685d2bd14420262be8b9e71859c9613e4d011e2c721a01cf0cf4 2013-09-04 08:58:16 ....A 42774 Virusshare.00093/HEUR-Trojan.Script.Generic-b455ee8455c93be0919e0e8ace0671a5451a6ab44c8c135405766d93576b3895 2013-09-04 09:55:08 ....A 1740 Virusshare.00093/HEUR-Trojan.Script.Generic-b45664e9492554bf8e389bac7ebf9ccc256421af8f09fa722771b4de5a6d422d 2013-09-04 09:13:26 ....A 88693 Virusshare.00093/HEUR-Trojan.Script.Generic-b46f32e397fd67cca2b86687c0f59df5434d7b274d6bbadeea82e56da7e7c2f7 2013-09-04 10:03:36 ....A 9170 Virusshare.00093/HEUR-Trojan.Script.Generic-b470f010248d82789be6aba24a2f0af12db4e1a31b3a81b8c5310c1c1b32bc32 2013-09-04 09:02:46 ....A 8005 Virusshare.00093/HEUR-Trojan.Script.Generic-b48d86464f123682fe778d84ff7b5f564d89ea35ecfc07307eebd0d9822ac7d6 2013-09-04 08:49:22 ....A 24141 Virusshare.00093/HEUR-Trojan.Script.Generic-b492f2f4047da7fbb1df2f032d3831b086984adafabf686f143354eaa1d9f394 2013-09-04 09:01:18 ....A 340 Virusshare.00093/HEUR-Trojan.Script.Generic-b49c4b45875717538a3a0ad60da03316674cb125b575277ba8d317004821686c 2013-09-04 09:19:24 ....A 26390 Virusshare.00093/HEUR-Trojan.Script.Generic-b4a4943ea1ac431e3daae2b5e8f4421d1384a0197c68ba201adbf702c0ed7e0d 2013-09-04 09:28:18 ....A 111 Virusshare.00093/HEUR-Trojan.Script.Generic-b4b9e0edfc405451f9d8b2f50b8f160762e88add6a3b106e3e763b10a2fc557a 2013-09-04 09:13:06 ....A 24583 Virusshare.00093/HEUR-Trojan.Script.Generic-b4c6477875df3a248d0850c96b58b704bbdfc4eaa9606dc3c155e16a399e8e06 2013-09-04 09:30:50 ....A 49849 Virusshare.00093/HEUR-Trojan.Script.Generic-b4d1c2b14d0616857cdd82b4433cc60b71a9e7aa6d7202a8235ae6a52ca5858c 2013-09-04 09:22:34 ....A 26988 Virusshare.00093/HEUR-Trojan.Script.Generic-b4e4d13b032aea6d32c1fa0e74ce60d99e547b2c3089bc42163924465b34a17e 2013-09-04 09:21:56 ....A 41005 Virusshare.00093/HEUR-Trojan.Script.Generic-b4e91a3c124a43bd482dbf9fbc891eacd21f4cbd7a849fc7ec82eed366636fd1 2013-09-04 09:21:12 ....A 97696 Virusshare.00093/HEUR-Trojan.Script.Generic-b4f1446dd6393f958aa3d94f80bea868f87c165631e3bb900c920ccb5e6aba29 2013-09-04 08:41:26 ....A 110 Virusshare.00093/HEUR-Trojan.Script.Generic-b50a08f3f79074e1d032d4904d1d2cebd1fe1f360fc3e00beb0492dca0abff96 2013-09-04 09:44:00 ....A 47526 Virusshare.00093/HEUR-Trojan.Script.Generic-b519f5d7b3f6ed2071dd476bd1b29ab39bda18d68ae84054616d561b0ca2a079 2013-09-04 09:41:56 ....A 23476 Virusshare.00093/HEUR-Trojan.Script.Generic-b51b0cff54d67c774989b573916c905d17228eb089f31969347aa44dc2ee0165 2013-09-04 09:42:16 ....A 23545 Virusshare.00093/HEUR-Trojan.Script.Generic-b51b25150339e4bfade36f9db057b938099982af2e8ce8a9ae13af443c7ecbc7 2013-09-04 09:46:18 ....A 16867 Virusshare.00093/HEUR-Trojan.Script.Generic-b51ee29d77820834297026bc767b58c3513f6fbbc44691c72bef252622f32447 2013-09-04 09:11:28 ....A 16304 Virusshare.00093/HEUR-Trojan.Script.Generic-b5283d62f7e3f3d1df7248d89c054d3bf2ac7fafe342163593f8d3786a7abe95 2013-09-04 08:58:50 ....A 252500 Virusshare.00093/HEUR-Trojan.Script.Generic-b529c59e30ea96d829c348f9a9ee6f6514ce7c3f3e33ab92a4465f8da162bd13 2013-09-04 08:44:08 ....A 23305 Virusshare.00093/HEUR-Trojan.Script.Generic-b549ff6e283f0c0acf6daab8ee868b0347651cbff052bc7ae0f6bb28ecf5f03f 2013-09-04 09:43:34 ....A 57228 Virusshare.00093/HEUR-Trojan.Script.Generic-b54bf4b54076f1201b028eff8fda6a9a221c0ddfbf0a6043974058ea33d19d51 2013-09-04 08:47:30 ....A 47188 Virusshare.00093/HEUR-Trojan.Script.Generic-b557018b0d74c9ce77b723320bcbe3bcdc70f555d0c4888b459bfda8ce2a2d41 2013-09-04 09:29:08 ....A 3528 Virusshare.00093/HEUR-Trojan.Script.Generic-b5599c4fcab2be1cbdedeadfd71947907cd89f181b6c8005179bfd26131351ca 2013-09-04 08:50:32 ....A 57436 Virusshare.00093/HEUR-Trojan.Script.Generic-b56cfd63c0e1531f913d3b2952740e9cd13850cd8aaa21531e7889235054a272 2013-09-04 09:14:52 ....A 23618 Virusshare.00093/HEUR-Trojan.Script.Generic-b58537d6ae8372812a210e103a8ec08d18060a5867ea883db4b4fd1547657f37 2013-09-04 09:41:26 ....A 25088 Virusshare.00093/HEUR-Trojan.Script.Generic-b587b6a7e1f31f2664cf2a75a6a7d791c7f27bf07beba194bd828f9d3ec1a136 2013-09-04 09:16:26 ....A 8190 Virusshare.00093/HEUR-Trojan.Script.Generic-b58b27bce7a90da05a0e2f7e628412b51ac6011665fa3b04e28a0b090f9a382f 2013-09-04 09:53:42 ....A 7539 Virusshare.00093/HEUR-Trojan.Script.Generic-b5914fd49acaa91ef8fd25f5cabb715c42bd85c83801ca15399bd2c9ec0142eb 2013-09-04 10:02:58 ....A 8803 Virusshare.00093/HEUR-Trojan.Script.Generic-b59a3476005f9776e80a41523f02413eb47cb705c8ef21cf322167f0454af237 2013-09-04 09:24:08 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-b59c3bef77c64b314a7382e352decd122337ff2aa8da88563d033c9949fa9837 2013-09-04 09:42:30 ....A 742296 Virusshare.00093/HEUR-Trojan.Script.Generic-b59ecbbc150ae92bae8ed1e7e2771dd7dcd7ff7902efc19a36231c29a4fa1264 2013-09-04 09:10:10 ....A 27320 Virusshare.00093/HEUR-Trojan.Script.Generic-b5a0f515b2600d949d086c4560637766d1ee16a8068cf25b4f077fd7b6609969 2013-09-04 08:54:42 ....A 27677 Virusshare.00093/HEUR-Trojan.Script.Generic-b5a8d3334ed9a1e40e399c95c39c34ec95e2adba2de8ad78716b172ef542962a 2013-09-04 08:57:54 ....A 35354 Virusshare.00093/HEUR-Trojan.Script.Generic-b5abba3f83199f00b95396cb2c32b7900bf08322685be82231bd78c3bb0879fe 2013-09-04 09:02:08 ....A 41486 Virusshare.00093/HEUR-Trojan.Script.Generic-b5b173027569e8d7d73273d248fa4281ab2da727b2b39d042777a196c1ac1162 2013-09-04 09:33:32 ....A 3397 Virusshare.00093/HEUR-Trojan.Script.Generic-b5b6b8dd5d5412343a336264ee31308149c0bf67fcff57c2376fea400db2d0e6 2013-09-04 09:00:42 ....A 3616 Virusshare.00093/HEUR-Trojan.Script.Generic-b5b7f049ec7144613d7111a3169821dc18a8ffeec278f93403ca070717b50f69 2013-09-04 09:50:42 ....A 153074 Virusshare.00093/HEUR-Trojan.Script.Generic-b5ba76676a4c1d287d9100ba490c557f68a3a92c3b693f80aee2f62831c031ca 2013-09-04 09:08:34 ....A 51625 Virusshare.00093/HEUR-Trojan.Script.Generic-b5c1f5c8b049971f473ae582e7ea8fc628e0252f3894467103a7080ca0b00c1e 2013-09-04 08:54:02 ....A 5533 Virusshare.00093/HEUR-Trojan.Script.Generic-b5c4f3c398d7f591879449272889dad3e078819f6a788711c3ff9d1d953e2be2 2013-09-04 09:58:40 ....A 28710 Virusshare.00093/HEUR-Trojan.Script.Generic-b5e3c3c13e7f7b9156126d8c46b47867483e3c13aeb6b31d6695c03931fe49ab 2013-09-04 08:57:24 ....A 6358 Virusshare.00093/HEUR-Trojan.Script.Generic-b5e59a199bb0b580d4e82fdd6ed9f410650407252d2afa7b403c193646e0437b 2013-09-04 09:21:36 ....A 17552 Virusshare.00093/HEUR-Trojan.Script.Generic-b5e5f50cef3357c15959cb7803d5d15ef994063539d173d8c8402c761f3252c5 2013-09-04 09:36:56 ....A 27785 Virusshare.00093/HEUR-Trojan.Script.Generic-b5ec373a61b7f67bda884cbd67a7bc9b63c972bbc37986dd359830c1c5b8a58e 2013-09-04 09:24:36 ....A 37388 Virusshare.00093/HEUR-Trojan.Script.Generic-b5fed9740f43f6910d462cae7f94ad059564f4162bf9d350e5efc05186a9ff3a 2013-09-04 09:40:08 ....A 49582 Virusshare.00093/HEUR-Trojan.Script.Generic-b603db6b11cebabbf906d4311e86ec7fa0556ee42023cb126cbe1185b5dcf7d1 2013-09-04 08:51:14 ....A 44842 Virusshare.00093/HEUR-Trojan.Script.Generic-b618243efb9fff0986a825e9cce01b1bfeca5c39a688865ecc95c8d806a103aa 2013-09-04 10:07:00 ....A 28444 Virusshare.00093/HEUR-Trojan.Script.Generic-b6236071c570d7c9f1d85832d28c397f9ffaf0cfe9615bfedf37e5d03d66a890 2013-09-04 09:16:52 ....A 7320 Virusshare.00093/HEUR-Trojan.Script.Generic-b62b82cf1a73bd77f44666592eca9b84db22c59936827ba0b913284590f7808a 2013-09-04 08:47:20 ....A 1663 Virusshare.00093/HEUR-Trojan.Script.Generic-b631457c44f437cc9a4765ed1b58ffb8e769eed31376693728de095807089788 2013-09-04 09:06:28 ....A 7662 Virusshare.00093/HEUR-Trojan.Script.Generic-b63a6c7769f0d99aa16f70aa914c52a2653835c0d5233ab5a69eaa68bdab9efc 2013-09-04 08:49:08 ....A 39056 Virusshare.00093/HEUR-Trojan.Script.Generic-b63cf6f84ac16330ce88868c7185d077acea6a66a844081d40408814be618234 2013-09-04 09:19:46 ....A 22721 Virusshare.00093/HEUR-Trojan.Script.Generic-b643095380cd661c699014223e9d4c82db4f3b508273c7a76e1bfd496cb48415 2013-09-04 09:30:46 ....A 16663 Virusshare.00093/HEUR-Trojan.Script.Generic-b64e1b73ae03df60d44f6632e859a931360e78e6246f099a7c9f906452c82ec5 2013-09-04 09:47:16 ....A 2049 Virusshare.00093/HEUR-Trojan.Script.Generic-b657c0b8e6906321e76aef35ff12f30f28c3d126a16f220ed02b176e8e6bdc14 2013-09-04 09:21:04 ....A 51402 Virusshare.00093/HEUR-Trojan.Script.Generic-b68e2cd0a9276fe678394d2585c8e3283169bbb7c5f04219349c3205aa686c09 2013-09-04 09:35:00 ....A 47422 Virusshare.00093/HEUR-Trojan.Script.Generic-b697b272e95d3648a45ed4525abaf2602f5a51676125563f1fda1aa283201c93 2013-09-04 08:43:20 ....A 23489 Virusshare.00093/HEUR-Trojan.Script.Generic-b6a0261c68dccc6de3b679bc22b9daec27d492dcd6d426f25bfb3847389f9bcd 2013-09-04 08:47:30 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-b6adfbb17e15e017f030c7c433c49ccc3aff0dd377465fabeea4c328783939c8 2013-09-04 08:47:24 ....A 1937 Virusshare.00093/HEUR-Trojan.Script.Generic-b6b47679b76235921d504d2e49ab3fdda3450f179a72d9be5ae5bcf4a2427188 2013-09-04 10:01:38 ....A 48186 Virusshare.00093/HEUR-Trojan.Script.Generic-b6b69a08fcd626d142d196a97ae4642860a69fcfd2848472363fc96d82fc6688 2013-09-04 10:06:50 ....A 6055 Virusshare.00093/HEUR-Trojan.Script.Generic-b6bd1e2f9a27b661c7aaa6904b8de184cf0a54cecab37ee13f814016c44b082a 2013-09-04 08:47:26 ....A 6560 Virusshare.00093/HEUR-Trojan.Script.Generic-b6c7a694a26b675b1fe5a182fbe085ac77c8abf3064a6ae7273489f3029743a8 2013-09-04 09:12:20 ....A 5650 Virusshare.00093/HEUR-Trojan.Script.Generic-b6d09d3727bfc37dc823ef99cd362954c658ea6fc3c82fc82a992b53a601ab75 2013-09-04 08:43:22 ....A 13920 Virusshare.00093/HEUR-Trojan.Script.Generic-b6d2c902816b00f579edbf1f6f625b244d02e1ac79f014a664d353e14cdfc86e 2013-09-04 09:17:00 ....A 130738 Virusshare.00093/HEUR-Trojan.Script.Generic-b70bfc17821e0e7e37d7a4be650771e5aa9f1dbadc756843a8ff88c415640c4f 2013-09-04 09:34:10 ....A 101646 Virusshare.00093/HEUR-Trojan.Script.Generic-b71089bd0199a3fa46ce8f91c30754acc0a8e048164baf7b44cddf6aff295eae 2013-09-04 08:53:54 ....A 22315 Virusshare.00093/HEUR-Trojan.Script.Generic-b71fa840641882a717b4ead328704459a7ce0ffc5bb6197c8c312e9d0c8e9818 2013-09-04 08:45:34 ....A 55444 Virusshare.00093/HEUR-Trojan.Script.Generic-b72fa7109f57f125054e337813f4d892acca11023c0b6138e5c0d3155a9ec369 2013-09-04 10:00:16 ....A 73992 Virusshare.00093/HEUR-Trojan.Script.Generic-b74934ca0a261d02b81ca65a868544f60e572e18c8d7afd4c28f8a18b39260f7 2013-09-04 08:54:32 ....A 4923 Virusshare.00093/HEUR-Trojan.Script.Generic-b74df38846c654bce5d1919cbac522d8cae7a8278e1409ceaae53f75edff0b32 2013-09-04 09:57:10 ....A 37845 Virusshare.00093/HEUR-Trojan.Script.Generic-b7601ef98a8d1bea56fdaf845a9bae8f05c0615d14fd43a41d31f680603ebf5c 2013-09-04 09:16:46 ....A 52437 Virusshare.00093/HEUR-Trojan.Script.Generic-b76f74a5a93726c5abf204c1ec598b3e58825f950325099cdcfb4cf75646e63c 2013-09-04 09:01:44 ....A 14828 Virusshare.00093/HEUR-Trojan.Script.Generic-b77c7f9ef5dc39b9951e0dd8b56031b5ecb4e807937d5b68cc6f85a4d4b608d1 2013-09-04 09:41:36 ....A 155398 Virusshare.00093/HEUR-Trojan.Script.Generic-b7804b7294d7e4c39937ff9043a7ba79cb68daaa2111f2daa360cb606ba6743d 2013-09-04 09:43:42 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-b78a4dac05fcaa5b0017ed3bf58abea92bd426fecb061d087eef2e2acf8e2f04 2013-09-04 09:13:48 ....A 59095 Virusshare.00093/HEUR-Trojan.Script.Generic-b791f6497edb1a19f81fddfb78a91f17090314887cf7936c1c44c7f97766a9c8 2013-09-04 09:08:58 ....A 18447 Virusshare.00093/HEUR-Trojan.Script.Generic-b792bbf591289074f02c7d13299fc2000570d3abdf0b8174c6d1d2acf9f2e477 2013-09-04 09:06:54 ....A 2678 Virusshare.00093/HEUR-Trojan.Script.Generic-b79530c66061c01d2dde3a352b3f6df13fc85d1279c76084a01745b994317cdc 2013-09-04 09:34:22 ....A 8694 Virusshare.00093/HEUR-Trojan.Script.Generic-b7965419f3a4b705bbdcfd0c62b6fdf28bf4929af317a857b21cbcec191150d0 2013-09-04 09:34:08 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-b7ae775b3e1fe72cc02f5b6fc9057e91bf24b5fafa03cf165b0467e4a2884838 2013-09-04 09:52:36 ....A 16101 Virusshare.00093/HEUR-Trojan.Script.Generic-b7cade9a470d87653cab3942e267b1f31fae445598ae5d9d839a0d9c3c023dad 2013-09-04 09:06:20 ....A 93839 Virusshare.00093/HEUR-Trojan.Script.Generic-b7d2a64101337be9f34da05489761e65995a7f24812c8589944ea026e8206cc9 2013-09-04 09:09:24 ....A 33044 Virusshare.00093/HEUR-Trojan.Script.Generic-b7e4990f0ac4a88c82de32b888e9eb4de303c168834c292044e3855b303c9426 2013-09-04 09:15:18 ....A 48273 Virusshare.00093/HEUR-Trojan.Script.Generic-b7e85182e5b32ba84864fab7c77eb0642658c60c9bd31920a5fd8c66c8973088 2013-09-04 08:54:26 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-b7f07ec76d16c2fcee55919c253e70094348c7e221694043c91494c929b8c73f 2013-09-04 09:24:30 ....A 34416 Virusshare.00093/HEUR-Trojan.Script.Generic-b7f130494591fd2535393a2c65264b1eaec79ebac739cdbc83166db448332061 2013-09-04 09:46:58 ....A 47935 Virusshare.00093/HEUR-Trojan.Script.Generic-b7f3298a18ac9bea56b06d28f09c7e6dab3f3c79d867ac879fc63af4bf7b29b4 2013-09-04 09:41:42 ....A 6072 Virusshare.00093/HEUR-Trojan.Script.Generic-b7f738371810965145cea0f1515716c748e8ac406bae34f213e1b380acbde871 2013-09-04 09:03:24 ....A 50524 Virusshare.00093/HEUR-Trojan.Script.Generic-b8032c66085a7a69102b5a017c4010187c455d7a324809fa838d06110c04ae24 2013-09-04 09:53:52 ....A 88617 Virusshare.00093/HEUR-Trojan.Script.Generic-b80a01f3e7b6a3b572ddb1ee2d8cd0447eac242afe67d7122dad9417e0c67256 2013-09-04 09:36:00 ....A 73859 Virusshare.00093/HEUR-Trojan.Script.Generic-b813aaf1bb9e5056fe67dfa051f0239b080916491fa3edc02351d52a6505a806 2013-09-04 09:14:56 ....A 57565 Virusshare.00093/HEUR-Trojan.Script.Generic-b81586135a2de68263451925d1e0d77d129e9aefa90a5cbe275e171391ae0378 2013-09-04 09:18:28 ....A 60907 Virusshare.00093/HEUR-Trojan.Script.Generic-b82037b53301696edf8bbdef13577e33cf57034785e06cdb91fbf23e4316af6e 2013-09-04 09:48:12 ....A 10796 Virusshare.00093/HEUR-Trojan.Script.Generic-b83b2dda935317410e62346e4d629760a8fc78213d0f048abc08ebe7a4ca83ce 2013-09-04 08:51:20 ....A 26384 Virusshare.00093/HEUR-Trojan.Script.Generic-b83f8ed67fd597eb79f85722fa5d98dffc12da2c075814f29633bbd54d7f1896 2013-09-04 08:42:50 ....A 57457 Virusshare.00093/HEUR-Trojan.Script.Generic-b850ca7b9ae5a61672defdd8024248be95c53543fa18795517b5ff1e0f614f70 2013-09-04 09:38:26 ....A 62262 Virusshare.00093/HEUR-Trojan.Script.Generic-b85342e13ddced599d65edb58696e68b6dc86a789f0a6129771e365bf2c280f6 2013-09-04 09:56:56 ....A 36365 Virusshare.00093/HEUR-Trojan.Script.Generic-b85b0303f30158be8c6c73a983b392ead45b1ad4fbaaa28d2e529672b2c4828c 2013-09-04 08:47:08 ....A 2037 Virusshare.00093/HEUR-Trojan.Script.Generic-b85e73093e987b7b665c4da77ee08afebdc16d1cd1d69f78eec88cede0d30e63 2013-09-04 09:29:52 ....A 35729 Virusshare.00093/HEUR-Trojan.Script.Generic-b874281c6dce969078027a1740eefc03891f7e6d69b93a3e3442f7276e4e9fb8 2013-09-04 08:47:30 ....A 97885 Virusshare.00093/HEUR-Trojan.Script.Generic-b894fe4c5f4bfb98605b35276a91fe203196541de5c8b88e0cdc5f2edabd0c14 2013-09-04 09:55:10 ....A 29285 Virusshare.00093/HEUR-Trojan.Script.Generic-b895c8c9b26e351862b65488e467917c131403f588fe0a61f5e16e04154df497 2013-09-04 08:55:58 ....A 3369 Virusshare.00093/HEUR-Trojan.Script.Generic-b8a90f3c16a9f80a58a6fae501a00e01234fbc875e4d5c5ad15cc2caebf9d120 2013-09-04 08:57:34 ....A 25806 Virusshare.00093/HEUR-Trojan.Script.Generic-b8c32ceaac90663fea715e289490f50ffa0dd35fd76b0f7a64c334e9d1b72705 2013-09-04 08:57:00 ....A 21782 Virusshare.00093/HEUR-Trojan.Script.Generic-b8cf4f7b7cf15c9f897cb34074c302378e74b1c90f4f4ea9833a931fb8763c00 2013-09-04 08:52:42 ....A 34069 Virusshare.00093/HEUR-Trojan.Script.Generic-b8d0738638734fcf302391306e499f1c0319ac39c28b3fb44bb6ee4f8f3df26e 2013-09-04 09:15:18 ....A 57002 Virusshare.00093/HEUR-Trojan.Script.Generic-b8d48563b26d6ca479956eb9e99531b81ad20e427b2cc7dfb7bba2f6eefa4b37 2013-09-04 09:50:02 ....A 32997 Virusshare.00093/HEUR-Trojan.Script.Generic-b8d7a8ed480852b7e23872eb53afbb50810efd43ffd32238e87d60c72e78ebca 2013-09-04 09:17:08 ....A 58004 Virusshare.00093/HEUR-Trojan.Script.Generic-b8dd031207aeee9124f06767162552cea647aade8a653bf8ea76667e0698a139 2013-09-04 09:35:08 ....A 23051 Virusshare.00093/HEUR-Trojan.Script.Generic-b8e804276467c6c0398008401a8b9354e4c460c55147730938dbf21347ec0a42 2013-09-04 09:36:52 ....A 6713 Virusshare.00093/HEUR-Trojan.Script.Generic-b8ebd02290b5fd1adbf7e3849c24de8c3a15bc6904c175e9a6c1ca41755ab838 2013-09-04 09:36:04 ....A 20320 Virusshare.00093/HEUR-Trojan.Script.Generic-b8ee951c20f4c83085beaf6c36ef7449d7d78b0b7be9302c33629f96cdc84c4c 2013-09-04 09:43:32 ....A 200610 Virusshare.00093/HEUR-Trojan.Script.Generic-b90240e253058029f4bdff0a519d6564ee90b8ef981ef48dcaf354306ce4cb33 2013-09-04 09:15:48 ....A 44433 Virusshare.00093/HEUR-Trojan.Script.Generic-b906e24eef78b645d88be7f1f42c4ea3668dab15665677f12385c9e11e5cbe20 2013-09-04 08:41:58 ....A 20512 Virusshare.00093/HEUR-Trojan.Script.Generic-b90b3e5b3dd08ca11bd5028f23942dfd0405c7763b4f1545e7fbe7cf0e4470d7 2013-09-04 08:59:08 ....A 17893 Virusshare.00093/HEUR-Trojan.Script.Generic-b90d321421aa406155bb3b9a17f5c1e6f0f34003186466ef180df80c0db6feec 2013-09-04 09:19:46 ....A 48179 Virusshare.00093/HEUR-Trojan.Script.Generic-b90f9fbefc9647adf038b461a883877d267444bde438c111dee9c16e7514b45c 2013-09-04 10:05:18 ....A 10795 Virusshare.00093/HEUR-Trojan.Script.Generic-b911930c55d55e26f16c4b334e30de664ec354cca5030f6a5f0b20e9c7574768 2013-09-04 09:17:32 ....A 55645 Virusshare.00093/HEUR-Trojan.Script.Generic-b91778a52428a2782c7ef0c5c5b9027c57ea8fef7973e452462a03f3473e3958 2013-09-04 09:17:28 ....A 4181 Virusshare.00093/HEUR-Trojan.Script.Generic-b91b686924259c2c3e24abbd766aa6e4e9d244c940dadb48113ed841c0c9656d 2013-09-04 09:23:40 ....A 4854 Virusshare.00093/HEUR-Trojan.Script.Generic-b928e0182d1bd8dfc3daaf3036efe3f23ff26e1c6ca47b30a2e214495d4c5e0b 2013-09-04 09:17:08 ....A 16760 Virusshare.00093/HEUR-Trojan.Script.Generic-b930187ec6f0d3adcf7ae8ba2e53e242331e09b32e0e4dcfda62f31ced574207 2013-09-04 09:48:02 ....A 57551 Virusshare.00093/HEUR-Trojan.Script.Generic-b930a1a28bdf6aeaffb2a37f81499293060f4e2567be3cbaa67c51e7cea0bd6b 2013-09-04 09:16:44 ....A 27961 Virusshare.00093/HEUR-Trojan.Script.Generic-b933e3d85d26813236f8b71b74a0ef6a1c43c9829457f0df83945f143734c3c8 2013-09-04 09:49:18 ....A 2105 Virusshare.00093/HEUR-Trojan.Script.Generic-b9341f83b490d3ceb495725e1cd1c34462ade31acfcf539f12637be801988997 2013-09-04 09:07:24 ....A 26107 Virusshare.00093/HEUR-Trojan.Script.Generic-b94848cb3a35e10c20318a99e57cc6c6864ec00bf2aec1b4339573a4a92dc0e4 2013-09-04 09:39:20 ....A 10704 Virusshare.00093/HEUR-Trojan.Script.Generic-b94f03a97b56315e71f63ca2a93b566fb2b2a3fc73ba3896793dc0e9eb70d2ed 2013-09-04 08:47:26 ....A 1590 Virusshare.00093/HEUR-Trojan.Script.Generic-b9564ede25e5c6328ce2742a7a0cb8bd51081dac4b38ab0729778dc589e1af21 2013-09-04 09:51:04 ....A 57374 Virusshare.00093/HEUR-Trojan.Script.Generic-b9594b8b8c164d4bc518710cac6470f364178ed1019d43e4753a521a89fcc57f 2013-09-04 09:03:00 ....A 27980 Virusshare.00093/HEUR-Trojan.Script.Generic-b95b12f201425c554d59c2ab3c1ff4ab18223a7579aeb63da38196f8bebd121a 2013-09-04 09:13:12 ....A 76556 Virusshare.00093/HEUR-Trojan.Script.Generic-b967ef5fe9ff3598c8dac7157eb3e0e133af33b5a1fff8996dbbe19f089c4052 2013-09-04 09:29:36 ....A 44211 Virusshare.00093/HEUR-Trojan.Script.Generic-b968b6fb7b0d8ec57f09f2ee07ca07b093c8fbe0c45fd95476598cc33350d09d 2013-09-04 09:48:18 ....A 9921 Virusshare.00093/HEUR-Trojan.Script.Generic-b96ebad1a903b30da6f2c601bddbb8f51591eb80686481c04c2f1ea0ff1ed998 2013-09-04 09:42:42 ....A 69122 Virusshare.00093/HEUR-Trojan.Script.Generic-b96ed2ee80dab17b5230c914778b42e52b9a36c90fe4cc2e3f50ea7a69333778 2013-09-04 09:54:14 ....A 29432 Virusshare.00093/HEUR-Trojan.Script.Generic-b96f5ed820e0f9e3152365cc9d224f255ee58c719b8b820e972ad8611c0b48ba 2013-09-04 09:02:44 ....A 9946 Virusshare.00093/HEUR-Trojan.Script.Generic-b97e72163f44d4f8961567d11d9428ff4bafa743c6b50982a54d918df62e8a3b 2013-09-04 09:00:38 ....A 17554 Virusshare.00093/HEUR-Trojan.Script.Generic-b98c7abd97e39e835a521c8b157ecf9a5ed98d75fdf103765cd7d00f8ba26f6b 2013-09-04 09:45:32 ....A 14390 Virusshare.00093/HEUR-Trojan.Script.Generic-b98d198d4e469e59da7a7a963df1ceef9156914b02ec75e8c82d8ed555aec992 2013-09-04 10:01:20 ....A 11804 Virusshare.00093/HEUR-Trojan.Script.Generic-b99118772d6d25c8adfe5cc2fe0445e9f38510e853cf9545f4290a6c9f47d167 2013-09-04 09:40:46 ....A 1727 Virusshare.00093/HEUR-Trojan.Script.Generic-b99769465ac51bcde091f69a2eb19fe32bfbbec8e578aa5af11ee5836e006c38 2013-09-04 09:50:36 ....A 1954 Virusshare.00093/HEUR-Trojan.Script.Generic-b9a0b20ecc6a915acb2819c24ce2cfe0915561ad4c2879a82842c2d0988426e7 2013-09-04 09:42:16 ....A 18856 Virusshare.00093/HEUR-Trojan.Script.Generic-b9a66819d6429314556608de6487894dce2c4639a5443fc5503b81defb174525 2013-09-04 09:00:58 ....A 11906 Virusshare.00093/HEUR-Trojan.Script.Generic-b9ae7f417aa73b156d5a328c78fcc4d9ea7abba02c86ddb859a311cba617533e 2013-09-04 10:07:28 ....A 9408 Virusshare.00093/HEUR-Trojan.Script.Generic-b9b1bcb12d6a881b8d9f4529c89e7d595b9610ba82a67bab9b0fdb7781f81461 2013-09-04 09:06:52 ....A 11428 Virusshare.00093/HEUR-Trojan.Script.Generic-b9bdc4a1b70210bd3bf6de74b351d191056e94aaf7d56ba081feb9420a98aa2d 2013-09-04 09:42:48 ....A 17041 Virusshare.00093/HEUR-Trojan.Script.Generic-b9d031855eef80524ee0cbb3b49175d94e3a0dfe754b80e88ebbe4cee9f3a581 2013-09-04 09:09:06 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-b9d93f8fbd71fc7a1ffa31f260f8752895182584a950b66bbaa7834e8b32e29d 2013-09-04 09:43:14 ....A 182792 Virusshare.00093/HEUR-Trojan.Script.Generic-b9e58dd43a1567c07627f492eac676fb983621ccfbe761963f5a570d72735aff 2013-09-04 08:49:32 ....A 36953 Virusshare.00093/HEUR-Trojan.Script.Generic-b9eeb0311773352b5e6d50ef5f6a29f8448b0dba26398dac2cbb2a9a9f214aec 2013-09-04 09:14:38 ....A 31438 Virusshare.00093/HEUR-Trojan.Script.Generic-b9fd98a7817387e9e0fc74f6c10994770d1b8e75ff765353974be2365a2bf7f3 2013-09-04 09:40:30 ....A 31241 Virusshare.00093/HEUR-Trojan.Script.Generic-ba011c48f9e2f2ff1bf7f613e38837a73817242d0ffeea92608d04749d22fd97 2013-09-04 08:58:16 ....A 49285 Virusshare.00093/HEUR-Trojan.Script.Generic-ba17c578220c4926948460992a61d43796ab5e57408a86ad475f564c0c76f7e4 2013-09-04 10:01:42 ....A 36012 Virusshare.00093/HEUR-Trojan.Script.Generic-ba22437544ebc972d61c6a67e42b56a6a234c2367a5bb2e2dee455ce50e96580 2013-09-04 09:13:16 ....A 42373 Virusshare.00093/HEUR-Trojan.Script.Generic-ba273902be50a669efc0fda574d4f835cec3d047a509eb0bd20dac1517b03b41 2013-09-04 09:37:22 ....A 10436 Virusshare.00093/HEUR-Trojan.Script.Generic-ba28b811d51ebb0bc6ecaacb8af111f2ccef7715d68df853d2a1ad87e43bfc49 2013-09-04 09:35:20 ....A 25769 Virusshare.00093/HEUR-Trojan.Script.Generic-ba2e819422431a76ddbec8d2522fbdd76a7ce8c7f44adeb326647c0cb1b8e09a 2013-09-04 08:50:24 ....A 12157 Virusshare.00093/HEUR-Trojan.Script.Generic-ba2f999dbdadb2feec15a7945167ea7dd05d86e58344dd217a6115162ed7d757 2013-09-04 09:15:06 ....A 4457 Virusshare.00093/HEUR-Trojan.Script.Generic-ba360035b8d9a69ced17e7ad6ab002d39fde16166cc9c7d5f56aa3bbc5bd24c4 2013-09-04 08:49:28 ....A 2665 Virusshare.00093/HEUR-Trojan.Script.Generic-ba37bfab46f48d7d7b2c6dca7069a056cf6856e1b3c1cca7187a4d80245fd38a 2013-09-04 09:29:58 ....A 2479 Virusshare.00093/HEUR-Trojan.Script.Generic-ba4586526d1b7a09c2871808b0752c3208514445ce40ac413db63d63568b3cc3 2013-09-04 08:47:00 ....A 6880 Virusshare.00093/HEUR-Trojan.Script.Generic-ba51e395be94785c90b86b66ec60adc6fdabda307ac64ad4475329c77a366630 2013-09-04 09:18:28 ....A 64662 Virusshare.00093/HEUR-Trojan.Script.Generic-ba5fa3a3d0acc348904bd9c3c37a21eb443cafd50a8f71fdc68e93757b011440 2013-09-04 09:38:44 ....A 16641 Virusshare.00093/HEUR-Trojan.Script.Generic-ba7780d6d65f9cbaa64cd8c916e3db6dd2416a1e93a7935c9670b0dfa5ad6e58 2013-09-04 09:30:38 ....A 37013 Virusshare.00093/HEUR-Trojan.Script.Generic-ba793f4ed5177f683467e292303ce7277ab8d4925c18998197307ea484d0fe83 2013-09-04 09:41:24 ....A 47754 Virusshare.00093/HEUR-Trojan.Script.Generic-ba7a4703d3f6d4a3d91052ff24df2a8b77ef0f3e2e645b7cd4d764b639ab315e 2013-09-04 08:55:32 ....A 55844 Virusshare.00093/HEUR-Trojan.Script.Generic-ba7db88c3f5f66a1a7fd3448815400f3db8b12b557aae8e822e907ae8b07205c 2013-09-04 08:49:22 ....A 37173 Virusshare.00093/HEUR-Trojan.Script.Generic-ba805009972d1ea360e013aa42a87aaeb83ba0d16d26307e5622bc4a09909b73 2013-09-04 09:44:02 ....A 9767 Virusshare.00093/HEUR-Trojan.Script.Generic-ba834f36ee866a8fbdc4fcd78a15fdb70f3987aa860f1708c5cd5caa43df98f7 2013-09-04 09:55:06 ....A 41723 Virusshare.00093/HEUR-Trojan.Script.Generic-ba974fdb0ea9c8d2f09e18f803180df6a19395caab05d0ff4ddda19e470baf7d 2013-09-04 09:24:30 ....A 20614 Virusshare.00093/HEUR-Trojan.Script.Generic-ba9c641e9203338eb03f74def0623c003a711ed75669daf1a52550549e487d72 2013-09-04 09:44:26 ....A 46639 Virusshare.00093/HEUR-Trojan.Script.Generic-baa3259ca54688db11ab08c604596203d1b69370bc21aa8ffff85ad94f23c578 2013-09-04 08:46:34 ....A 9541 Virusshare.00093/HEUR-Trojan.Script.Generic-baac3bb394a28f1889ce5263aa1b88fe074299c5dcb59463b951515c8cbaa9e5 2013-09-04 09:43:44 ....A 5168 Virusshare.00093/HEUR-Trojan.Script.Generic-baba8fb248ef3adb7a0abe157f45d5183fe64a544ad1f7386d87f7cbcd96d803 2013-09-04 08:58:26 ....A 43819 Virusshare.00093/HEUR-Trojan.Script.Generic-bac584069129dcf57f74b02d0e29a0d7f5d037850b7a349d2f09b80cd54feb61 2013-09-04 09:50:00 ....A 28319 Virusshare.00093/HEUR-Trojan.Script.Generic-bac7d891d199093104b2e29b6c6c0b22bb2badeb6ecdfb0e50177e03219cd654 2013-09-04 08:52:12 ....A 218815 Virusshare.00093/HEUR-Trojan.Script.Generic-bac89bc84b8a927a40384745f4c2d5d8c84478566179342e0279040af1ca76ff 2013-09-04 08:59:12 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-baca8dbd25bc35f5e0150a339aa642f71d0818dc8af84a24b0c63b753782c284 2013-09-04 08:49:08 ....A 12100 Virusshare.00093/HEUR-Trojan.Script.Generic-bacc71538bc91a108a59ed129d703c900219bc618d03853a351fb97ec0e75e41 2013-09-04 08:53:08 ....A 23553 Virusshare.00093/HEUR-Trojan.Script.Generic-baced79ed5bb81d0370e21bd608e5d7057c3531afd3ac756ee8b7f90ddd7145f 2013-09-04 09:49:18 ....A 15796 Virusshare.00093/HEUR-Trojan.Script.Generic-bad74256ad92085909301a2b0673905e76204f3fc7aa5479e0d2d2a7132743f4 2013-09-04 08:56:00 ....A 9264 Virusshare.00093/HEUR-Trojan.Script.Generic-bae5f8b74a6fec1f853c646fa8bc51fefeb3a03b6e30cbdae8a4eed2a0c5d6ce 2013-09-04 08:54:00 ....A 17143 Virusshare.00093/HEUR-Trojan.Script.Generic-bafb451e5c522e4e19cdaf07d53ad8cff6626f72032c1135a09f9ac7843bff75 2013-09-04 09:17:04 ....A 58251 Virusshare.00093/HEUR-Trojan.Script.Generic-bb01f13887f8f5dcf83074f8df608d8fd5c797ad9f2bdb6c6392632b38fc1894 2013-09-04 09:34:46 ....A 60959 Virusshare.00093/HEUR-Trojan.Script.Generic-bb11a12f9a3e2d4328b96b4da65463586fb861e7bb9ba85b78635dbd83d2ae04 2013-09-04 09:10:48 ....A 47890 Virusshare.00093/HEUR-Trojan.Script.Generic-bb2ced2fa1d7bd58391896d59e54bb45da7a9892efcbe6b18ebcfb5bf9d63968 2013-09-04 08:50:54 ....A 222164 Virusshare.00093/HEUR-Trojan.Script.Generic-bb379df8418318fe021d58491520c8bf8aba743925da905b7633c08fbb981d34 2013-09-04 09:26:22 ....A 307564 Virusshare.00093/HEUR-Trojan.Script.Generic-bb3ed67e7a5d3488589d71b3c4e26203707086187a65960efbde1bcc58597cb1 2013-09-04 09:51:08 ....A 47916 Virusshare.00093/HEUR-Trojan.Script.Generic-bb3fb24e81cc21733ca07e03f0d50b2dccc488da8961fa03e32fc6054f2221ac 2013-09-04 09:12:18 ....A 9150 Virusshare.00093/HEUR-Trojan.Script.Generic-bb44f837fb67882323d1ac9dba3aed94364a261c16a4820980cab0c9581ae2a6 2013-09-04 09:37:46 ....A 1079 Virusshare.00093/HEUR-Trojan.Script.Generic-bb56e4df825b215f1850b25665aa9949f3a323c96eb848811c2138dac4cc429e 2013-09-04 10:02:32 ....A 6376 Virusshare.00093/HEUR-Trojan.Script.Generic-bb6762ffe47f53c81fa6e8c76faca6644b6a2ef430349b2145b921efd021a6e8 2013-09-04 09:42:08 ....A 81325 Virusshare.00093/HEUR-Trojan.Script.Generic-bb7083d1d704d0d6bac48826207613abb6ba99d9200cd5f1884764b353756963 2013-09-04 09:53:58 ....A 27501 Virusshare.00093/HEUR-Trojan.Script.Generic-bb79586b31019d87cd8d9b7e18b8e418b2270a346b5c14b13639e11e995139ab 2013-09-04 08:56:02 ....A 15578 Virusshare.00093/HEUR-Trojan.Script.Generic-bb7ab999149bbeaebbaab09a13ef99f1972e59204d7da61f14e921e3821c85e6 2013-09-04 09:40:14 ....A 18951 Virusshare.00093/HEUR-Trojan.Script.Generic-bb8d9d1bc79a7895831b11a974c9401ea28654b9df8a6f94f54805b45b326f3c 2013-09-04 09:41:16 ....A 8499 Virusshare.00093/HEUR-Trojan.Script.Generic-bb8dc57636540fe8a26e542eb0a16590910d852804184ca723de1811babb9c35 2013-09-04 09:38:08 ....A 20578 Virusshare.00093/HEUR-Trojan.Script.Generic-bb9cf9e670128536a502df72ac7e443d033c1fbd936927975b24f482eda2ee82 2013-09-04 08:57:32 ....A 5134 Virusshare.00093/HEUR-Trojan.Script.Generic-bb9fb046c9829a8e2c4a975210eb1b072e1be4dbab19ae446eb73dbe67aadd4b 2013-09-04 09:55:04 ....A 80857 Virusshare.00093/HEUR-Trojan.Script.Generic-bba0ff2be1fd3bda9ea737d333d7fe4950bee0ff5868351e9b65dd8d042b3a7c 2013-09-04 09:15:46 ....A 5554 Virusshare.00093/HEUR-Trojan.Script.Generic-bba2ecb6cf34be9dbf85e119f10c2b80cf95166eed841bbfd7d86d075a679419 2013-09-04 09:46:54 ....A 13332 Virusshare.00093/HEUR-Trojan.Script.Generic-bba578dd3bb70a679e23db8ce5e5c7295175b77ec374eeed98f91b228bbf88c1 2013-09-04 09:45:10 ....A 14305 Virusshare.00093/HEUR-Trojan.Script.Generic-bbb91882be8524c074bf396440fca226b9c5c2f8396118c5b4d80227df5ed76e 2013-09-04 09:58:22 ....A 23975 Virusshare.00093/HEUR-Trojan.Script.Generic-bbc196ece77079dfe352ca69e05e86ecb782757c3c412e7d40190e7ee3509a00 2013-09-04 09:43:04 ....A 35418 Virusshare.00093/HEUR-Trojan.Script.Generic-bbd25a13370218f89a3b7b80caae0ac0672eab968e0b5207657e9c7d7e759647 2013-09-04 09:34:06 ....A 14018 Virusshare.00093/HEUR-Trojan.Script.Generic-bbeffdba17a98508bccb71d75ec539a0c0bfa5fc17dd554582007c67b9b7fce1 2013-09-04 09:12:12 ....A 45637 Virusshare.00093/HEUR-Trojan.Script.Generic-bbf62562cf98f877d1834da74f61175ca8e4fdc1f9d3e2d0fd3bb7c4a84b0823 2013-09-04 09:49:18 ....A 62365 Virusshare.00093/HEUR-Trojan.Script.Generic-bbfb67822c62402642ffef0e0efb6c19523dfb08a39c7ba9236d7b4e6b6759fe 2013-09-04 08:49:26 ....A 53462 Virusshare.00093/HEUR-Trojan.Script.Generic-bbfe82ec66dd2f3ff9c44415eab02a41d2f02e4a2adea1fa279d2ce07af3568e 2013-09-04 09:09:28 ....A 31360 Virusshare.00093/HEUR-Trojan.Script.Generic-bc02496ce7bbb16ba9ebb5409ed608867c47a5e61db60aa7c34582b97af3fdde 2013-09-04 09:38:24 ....A 62855 Virusshare.00093/HEUR-Trojan.Script.Generic-bc087597d64f708565bd4110ec44270b359f4ba24955ea0aa5025d477b054763 2013-09-04 09:30:00 ....A 7431 Virusshare.00093/HEUR-Trojan.Script.Generic-bc0e386479ba942a17c2c3fdf37d0557849570d401b9c278c624dbf7a6a4a686 2013-09-04 09:33:26 ....A 21356 Virusshare.00093/HEUR-Trojan.Script.Generic-bc11990fdb548584c6683f253fc9bb6e5a0ae9c71ea6c87dd63d781383324f70 2013-09-04 09:36:02 ....A 16577 Virusshare.00093/HEUR-Trojan.Script.Generic-bc16a04e243baef9205dcae0990feaee4034afb451fdb2543d608e56aad8b340 2013-09-04 09:27:20 ....A 175544 Virusshare.00093/HEUR-Trojan.Script.Generic-bc2074833e90b5b5fb3191948737fece43ca8fe2112562427c1e3ed413bd3061 2013-09-04 09:35:18 ....A 81191 Virusshare.00093/HEUR-Trojan.Script.Generic-bc25f1d8d317783d721dbbc66952bebc05dc39aba2dddf985612b1ac0524b029 2013-09-04 09:05:44 ....A 18565 Virusshare.00093/HEUR-Trojan.Script.Generic-bc27b7e0d75ffc642e80ad45390cc5c534250fbcfa4d55cd4cb6a8112cfb608a 2013-09-04 08:58:28 ....A 58360 Virusshare.00093/HEUR-Trojan.Script.Generic-bc28b26116c0416831e8ec0a00595a92440ab798f0d36761dc8cd39061f3fd2f 2013-09-04 08:42:36 ....A 115233 Virusshare.00093/HEUR-Trojan.Script.Generic-bc31b24e1f3ff4a541779bdc39bf03881fbf6545b60dd283bbed40cbed526063 2013-09-04 09:44:18 ....A 111658 Virusshare.00093/HEUR-Trojan.Script.Generic-bc3d91f4c4e5ecd14650110c144c4a79754d9b1dae2355c9bb0e2e44e344545d 2013-09-04 09:23:26 ....A 11146 Virusshare.00093/HEUR-Trojan.Script.Generic-bc4b3b2c2478c1a91073977bafb5a41e517c3c17566f6e0f5b757fc50cb465a3 2013-09-04 08:51:50 ....A 50342 Virusshare.00093/HEUR-Trojan.Script.Generic-bc615376f468a27f558c5cb921ded10f6d01429e90edf768eef6e04bbc37084e 2013-09-04 10:02:18 ....A 47432 Virusshare.00093/HEUR-Trojan.Script.Generic-bc71afa9834f2e10fce0a7534487da11f4afe9ef52e534c91b8b4951f5ceea4f 2013-09-04 09:38:08 ....A 1698 Virusshare.00093/HEUR-Trojan.Script.Generic-bc7270cd8c665d2b653ad36df0b6a8b81ed4401a5da81305e81ea7208a9cf7d7 2013-09-04 08:50:14 ....A 36295 Virusshare.00093/HEUR-Trojan.Script.Generic-bc77fd7c264304e9f5e59947a9ae59cd2a36870c718a8361fcdea34ddb9e15c7 2013-09-04 09:14:32 ....A 46362 Virusshare.00093/HEUR-Trojan.Script.Generic-bc81244119129dec1044e4a40f9f0a1491b2ab5adbc782a4392603e9341edaf8 2013-09-04 09:43:04 ....A 4916 Virusshare.00093/HEUR-Trojan.Script.Generic-bc8312c3655e85d1ec6eacbac0e104ec95f80463ab73ddd2ee44526081b373e5 2013-09-04 08:42:20 ....A 17911 Virusshare.00093/HEUR-Trojan.Script.Generic-bc8906b0195b22c0b38d9cedf4cc3c6ee780f4b6736f4fa30c5138765950c0d8 2013-09-04 09:15:16 ....A 38318 Virusshare.00093/HEUR-Trojan.Script.Generic-bc9683369f5d1aee287b8c5c2f0eeba7e54d5d1415be239e791d726adbbffafc 2013-09-04 09:06:24 ....A 74669 Virusshare.00093/HEUR-Trojan.Script.Generic-bc96b37d8ec299dc1700ec464a324e9da58516c3224c45a400e2a7ba3799d195 2013-09-04 08:50:50 ....A 15048 Virusshare.00093/HEUR-Trojan.Script.Generic-bc9bea22a68def33e3e36a8fa5c88140eceec7ea5e1944d62d3ec9032da6c5ca 2013-09-04 09:16:02 ....A 9777 Virusshare.00093/HEUR-Trojan.Script.Generic-bca2511495f47bd94df9c493f0f4490cdffe16bba8c7d6abd7e03a554dfe32a1 2013-09-04 09:23:44 ....A 70220 Virusshare.00093/HEUR-Trojan.Script.Generic-bca4e98beff66d0b768d3268b07b997737db2a8d2f5d80e7a6ddb3d3cd758e71 2013-09-04 09:08:34 ....A 6202 Virusshare.00093/HEUR-Trojan.Script.Generic-bcae55fca2bd040881d4b4476377d5b8595d7a1a8dc6d5a3c172b443b236e999 2013-09-04 08:46:42 ....A 15793 Virusshare.00093/HEUR-Trojan.Script.Generic-bcbce3476c056ec95cac7bf7087358504d1b0d0a01ba8a245073200e4b8cb636 2013-09-04 08:46:48 ....A 26085 Virusshare.00093/HEUR-Trojan.Script.Generic-bccfde49a8455a28f81ee75be65c0c299bc380ccffc3d25ee8123a50922955e4 2013-09-04 09:18:40 ....A 41787 Virusshare.00093/HEUR-Trojan.Script.Generic-bce7d7dc3233aa61f513ea5efb919dd278b453ace2b7f7999fa3920afe850435 2013-09-04 09:23:40 ....A 26199 Virusshare.00093/HEUR-Trojan.Script.Generic-bcf4b363f0d139c569338a16d107f7afa41d3357beb19218e7ca12b6531b6fbe 2013-09-04 09:08:16 ....A 29789 Virusshare.00093/HEUR-Trojan.Script.Generic-bcf6926168990a0c33f12bd45cea5fc14a78e670d26abcf49273f0f27e788d19 2013-09-04 08:57:30 ....A 17944 Virusshare.00093/HEUR-Trojan.Script.Generic-bd10d3be7628a6e71322099957b29a9352d62fc8201cdeb66473f8beac57fb77 2013-09-04 09:48:24 ....A 9432 Virusshare.00093/HEUR-Trojan.Script.Generic-bd18ec2e6df1f3d1344ce724785a9ccccbc049cdcbbdb6bd9558af621ebb64de 2013-09-04 08:58:50 ....A 25516 Virusshare.00093/HEUR-Trojan.Script.Generic-bd2012aa0a52033222242ec12a3208f4e21ae115ecb1e90056d1bb23374fa06c 2013-09-04 10:02:28 ....A 57448 Virusshare.00093/HEUR-Trojan.Script.Generic-bd2d0496fd59b24eac50b7fa34d6ae4c43852624427225e2557a189e643a1c4f 2013-09-04 08:41:12 ....A 6683 Virusshare.00093/HEUR-Trojan.Script.Generic-bd35d9554c1a4469444e80761ff88ad95dd6fe4995323ea4ebe0e78682f61eda 2013-09-04 08:50:26 ....A 42978 Virusshare.00093/HEUR-Trojan.Script.Generic-bd3a4ceb0dd9dde4fd9286ecfe2512e3424d3d71e11b81e2d40defe11393f58e 2013-09-04 08:49:02 ....A 43986 Virusshare.00093/HEUR-Trojan.Script.Generic-bd4d1694d4045f36b96f5d537114cd2e2ec5264599a51f04935e97e68cfa5085 2013-09-04 09:15:24 ....A 16303 Virusshare.00093/HEUR-Trojan.Script.Generic-bd4f91b2c9147cd470bb0678d1c4af80c922a9c9425f5f94e24c02756fe0cb79 2013-09-04 09:36:06 ....A 29042 Virusshare.00093/HEUR-Trojan.Script.Generic-bd5512916599d6c069001e713647255fd325e8d59b179136145ae06802e7c2d2 2013-09-04 09:07:02 ....A 118403 Virusshare.00093/HEUR-Trojan.Script.Generic-bd60d1bdc8bd8ef72513f2186f3194c0d0a7dbe5610a16114f1c5062e01ff7e4 2013-09-04 09:46:36 ....A 15041 Virusshare.00093/HEUR-Trojan.Script.Generic-bd62b5f7e8e5b9b3df0afb4659b9f50f4f530262900bfaa15ff21696fbae0684 2013-09-04 09:39:50 ....A 4576 Virusshare.00093/HEUR-Trojan.Script.Generic-bd800364c527ef81c99ba10acce0a1a87f70831cddccb89762af10c50eac6a9b 2013-09-04 09:05:22 ....A 6476 Virusshare.00093/HEUR-Trojan.Script.Generic-bd84c1feef44d6bddf578ebf1df30a33f788669c3932164f0f08550548610961 2013-09-04 09:34:56 ....A 5546 Virusshare.00093/HEUR-Trojan.Script.Generic-bd897f911ea453ac6b7f2f994d3e67f03d464f4fca7f83371d10edf81b5c3ab2 2013-09-04 08:55:08 ....A 19272 Virusshare.00093/HEUR-Trojan.Script.Generic-bd8dedb073b197d7f05095f31815cc07bc07cb1ab2c119c1bd553a46400ebc65 2013-09-04 09:51:24 ....A 39190 Virusshare.00093/HEUR-Trojan.Script.Generic-bd9312282abf694cf19b3c58ba55d8d653c3e5d6b400629bd67128c39b905de0 2013-09-04 10:00:02 ....A 27075 Virusshare.00093/HEUR-Trojan.Script.Generic-bd93fb8343f7279277ff12c50ad20b4136fdbc2605fe1273c2a9838ec6f1567f 2013-09-04 09:07:14 ....A 9677 Virusshare.00093/HEUR-Trojan.Script.Generic-bd942737e8fb5ace34fd614a5b3927f147bdf670c377d84b8ae4fff46197b4eb 2013-09-04 09:15:44 ....A 60457 Virusshare.00093/HEUR-Trojan.Script.Generic-bd95fbbfa0a7081d90ebfe05e5bada4a9f856d48cb915a625535bb7710effa80 2013-09-04 09:00:24 ....A 11776 Virusshare.00093/HEUR-Trojan.Script.Generic-bd9d9bd2a625a59a4f4b0c5422c78a716ed458fd4074364e541877aacdb6f255 2013-09-04 09:17:48 ....A 5182 Virusshare.00093/HEUR-Trojan.Script.Generic-bda32d820abdad6447d85b5b7016b40d5ce32f968ad855eea18a5edc55d38464 2013-09-04 08:56:54 ....A 6314 Virusshare.00093/HEUR-Trojan.Script.Generic-bda63951cc4d31d83991d7834acfd9fce5976993a233df6c62a80bcd6c30af51 2013-09-04 09:16:06 ....A 83425 Virusshare.00093/HEUR-Trojan.Script.Generic-bdacd226e00f7ba79b61252bfcd202c937701cfe64e34635e497f3836134efcd 2013-09-04 08:47:48 ....A 17675 Virusshare.00093/HEUR-Trojan.Script.Generic-bdb0277aa9589b7e86609b034bb8a7d2dab4ae49e62d30de892afee37126be6d 2013-09-04 09:55:48 ....A 13627 Virusshare.00093/HEUR-Trojan.Script.Generic-bdb5fa4a61170b1af0e8efc7e33b526966dc064bced1ea0cef313a21f5fd2c04 2013-09-04 08:49:16 ....A 75097 Virusshare.00093/HEUR-Trojan.Script.Generic-bdbcb6aec7ce4915c06dbeb9b54d45a59eb41ac03aa73a15e1f43d333cdf571b 2013-09-04 08:46:12 ....A 40280 Virusshare.00093/HEUR-Trojan.Script.Generic-bdbdc6d99e73349c8967f018312c4c2f91749f9bb2be9ff498a5333f1cf0dfdc 2013-09-04 08:47:36 ....A 24486 Virusshare.00093/HEUR-Trojan.Script.Generic-bdceff9e42f423cbabbde8f18149b96decfd7c708e979e29c1d7411139a4b047 2013-09-04 09:06:24 ....A 1592 Virusshare.00093/HEUR-Trojan.Script.Generic-bde9f2b7b8bd1aacd250a7ff2342064273976aac0b2888ba4bbda45a017686c2 2013-09-04 09:11:30 ....A 76792 Virusshare.00093/HEUR-Trojan.Script.Generic-bdea45d568f4ce4d1fac94c7c41c5ba4774d72f5576284b5fc98fee50864a1b1 2013-09-04 10:03:32 ....A 4167 Virusshare.00093/HEUR-Trojan.Script.Generic-bdf15bc95e5e5c7e2d650d585f150b8e07e32c1a24a86c8618f89096a1711d2e 2013-09-04 09:15:16 ....A 121217 Virusshare.00093/HEUR-Trojan.Script.Generic-be07493bb53ecaff1caaa685879385c9ebec0160be3f958ccb3bea3d06bdb219 2013-09-04 09:44:42 ....A 55435 Virusshare.00093/HEUR-Trojan.Script.Generic-be129f927efeb1ecc85f1123e6d5ea0c4a7416beace2d0909c295d3381b0a280 2013-09-04 09:02:26 ....A 812 Virusshare.00093/HEUR-Trojan.Script.Generic-be1aeeb3e060c93d252432580a7e56cb24070c2c293d4302a9deae07acc771af 2013-09-04 09:46:46 ....A 113619 Virusshare.00093/HEUR-Trojan.Script.Generic-be243137eee48387b1afd4de82df7d40aae42dde59c632d7e0488dab5632837b 2013-09-04 09:26:06 ....A 65543 Virusshare.00093/HEUR-Trojan.Script.Generic-be24e2bd5a1ab5a1647bbbb070aad8f0d2e22b5decc076a2c893e719262a2f80 2013-09-04 10:03:44 ....A 49772 Virusshare.00093/HEUR-Trojan.Script.Generic-be27c28be5fe94a69335df6e610232297880a84a74c2052e73f7ee508a95cc49 2013-09-04 08:49:56 ....A 310 Virusshare.00093/HEUR-Trojan.Script.Generic-be2c9742d920c12d1a49d82642f68994891a48746191b2ef8c347420a1dc5125 2013-09-04 09:22:42 ....A 13204 Virusshare.00093/HEUR-Trojan.Script.Generic-be2ec791ecf3d74e5813839b94d33cdd86945dde8c313ea0fcc79ac1f723451b 2013-09-04 09:52:18 ....A 13214 Virusshare.00093/HEUR-Trojan.Script.Generic-be325c969621283d7203bc4e025cfd0043e803a1fd0a83165006feace3e58c62 2013-09-04 08:45:16 ....A 36258 Virusshare.00093/HEUR-Trojan.Script.Generic-be3384348ba514e08d6edc31426e98ac03ea67627c19743f4c02e4b72d0888e2 2013-09-04 09:13:16 ....A 19140 Virusshare.00093/HEUR-Trojan.Script.Generic-be49cdc914a7b01e59e20408f69a4a025f9c4c1afa2ba901df3ab70c9567b259 2013-09-04 09:00:08 ....A 9952 Virusshare.00093/HEUR-Trojan.Script.Generic-be50aeef6d339d500d394d2b51bc3810b57fdb09ee987b3746b8c8985d59ac7e 2013-09-04 09:51:06 ....A 26296 Virusshare.00093/HEUR-Trojan.Script.Generic-be52d3ba47c4a05dbbe97064a1721705a3d3349fa4596948eac6210baa45d0fb 2013-09-04 09:35:32 ....A 7769 Virusshare.00093/HEUR-Trojan.Script.Generic-be5528077cf28968536453ee64d1ca3fe6574e2001cf928fa86a72ed69eba982 2013-09-04 09:43:38 ....A 34550 Virusshare.00093/HEUR-Trojan.Script.Generic-be688d9ef01794bdb4e44dec92653865e8b7ceaf5a8bcaddb901a56cab7ae492 2013-09-04 08:57:52 ....A 30816 Virusshare.00093/HEUR-Trojan.Script.Generic-be694311ac0e4b85531169de05c048a2db48dff083d489c6b9ae3be5eada2b62 2013-09-04 09:09:14 ....A 8048 Virusshare.00093/HEUR-Trojan.Script.Generic-be6b60e8bea2ba1314941eeabb79fad07c1ad82f1d767f1337a30de1fbf32214 2013-09-04 09:49:04 ....A 19110 Virusshare.00093/HEUR-Trojan.Script.Generic-be6d6cf9419a1facd3a60ccaea61edfd77dab74d18d1ebf6c1c11530710dd769 2013-09-04 09:57:26 ....A 5586 Virusshare.00093/HEUR-Trojan.Script.Generic-be7aaa746bea12337ad97fa9861da35248171fe8cfab8858b5013dce72c2491d 2013-09-04 09:28:28 ....A 5907 Virusshare.00093/HEUR-Trojan.Script.Generic-be7fb03a2d53db902453cc047e898002cdc3e2345548000204c5a3619d8820dc 2013-09-04 09:06:20 ....A 19438 Virusshare.00093/HEUR-Trojan.Script.Generic-be852321f1bdbd41257f2491c7aae81b607b226ed596f50efbde4b0c8969cc0e 2013-09-04 08:55:56 ....A 45410 Virusshare.00093/HEUR-Trojan.Script.Generic-bea5e0e5ca943ba5d72d108dce933af86dd1d02c682bdfe99b149811745e61c1 2013-09-04 09:23:44 ....A 37518 Virusshare.00093/HEUR-Trojan.Script.Generic-beab308d7bd017b7f4331aa567292985a65fcf37a3f928e2a286d71459a6eb77 2013-09-04 09:10:48 ....A 5180 Virusshare.00093/HEUR-Trojan.Script.Generic-beb29dc1e7b39e54e2754df62c6555889c7a55ef5ea31e2fa5edc73314184745 2013-09-04 08:42:54 ....A 21871 Virusshare.00093/HEUR-Trojan.Script.Generic-beb40508edb6c4a6d1b68e63375d7b8e24da287cd59b988d12e3d0483845e054 2013-09-04 09:55:24 ....A 4242 Virusshare.00093/HEUR-Trojan.Script.Generic-beb6c8f19b00ecbf302a98961d86b3cb59ad232b30db7e7c6d43b3925aea6b2e 2013-09-04 09:15:20 ....A 26619 Virusshare.00093/HEUR-Trojan.Script.Generic-bebb357705c78bbd8856cf82ef1d728ff3e9b43f8f60a0b952554cca94e775c3 2013-09-04 09:43:20 ....A 42330 Virusshare.00093/HEUR-Trojan.Script.Generic-bebb42f3e4d25a094431738087343a9c108ceb4b8cd178f78727ce585dcec552 2013-09-04 08:51:40 ....A 78049 Virusshare.00093/HEUR-Trojan.Script.Generic-bec7e419ead8b645c19fccb30c14cfcf16f8dd4b88e86fc2eb7a2d528c0ff00b 2013-09-04 08:46:26 ....A 37740 Virusshare.00093/HEUR-Trojan.Script.Generic-bec8421c446bce8f27522892ee61f2e1ea089be353b677f710fd2c0a7ecc6744 2013-09-04 09:55:10 ....A 40441 Virusshare.00093/HEUR-Trojan.Script.Generic-bec99a94a00b0a89e2faf43154f62cbb0dae6eb596f378af3965143d54431370 2013-09-04 09:39:28 ....A 1008 Virusshare.00093/HEUR-Trojan.Script.Generic-becba9dfdb8b87244cb1f45bf13da3bd1a5cee429ea128bfbcc770374f25169c 2013-09-04 09:36:48 ....A 18049 Virusshare.00093/HEUR-Trojan.Script.Generic-bed452624761fc65c8b1e6be75a9c48ec7d91a1d32030d371e0248f106962ca1 2013-09-04 09:36:00 ....A 96590 Virusshare.00093/HEUR-Trojan.Script.Generic-bed945c8a7c24e1e3266aae45e8141b866c5134ec06c03346740861b10ad0cc3 2013-09-04 09:34:50 ....A 21079 Virusshare.00093/HEUR-Trojan.Script.Generic-beea9c8262bc3608cadd723019c375c8d32086d6e399eddb6679b67b2164c717 2013-09-04 08:47:48 ....A 9023 Virusshare.00093/HEUR-Trojan.Script.Generic-beec39f27d05c6dfd2d38da45dcb44091a7a83de84262f41103c707cac763f27 2013-09-04 09:30:50 ....A 19214 Virusshare.00093/HEUR-Trojan.Script.Generic-bef9ab8153954b22ac009355c92cbecc340e362ad9f3a0e842eb5ea81fb0e653 2013-09-04 08:49:02 ....A 41324 Virusshare.00093/HEUR-Trojan.Script.Generic-befab4d0f939a539b65ba32e95dbb18eb20cadfaa41ac3f11e40bf1ee7f2330b 2013-09-04 09:20:44 ....A 43474 Virusshare.00093/HEUR-Trojan.Script.Generic-befc55c2e0e24884792da379a1d0e8d772d4790cd6ddad9406e785c075c811cf 2013-09-04 09:37:22 ....A 64585 Virusshare.00093/HEUR-Trojan.Script.Generic-bf0709af69df0079c7a437d04d4bd444e46b69e19fa9b9f3b8d69200264bc956 2013-09-04 09:50:50 ....A 14453 Virusshare.00093/HEUR-Trojan.Script.Generic-bf0d02a1f08a04e9e86ff2a2806c601dfa712ebf0b285312ab0aa1b6977acb83 2013-09-04 09:18:42 ....A 124447 Virusshare.00093/HEUR-Trojan.Script.Generic-bf1041f7c6373015aa779fadbb9f57b25de645d25de4bbe73c53bfea908aa016 2013-09-04 09:34:58 ....A 571 Virusshare.00093/HEUR-Trojan.Script.Generic-bf131a58f836a628433bbc23d5f5fedc3fe5fd51cbb5943a18661d1057f76115 2013-09-04 09:00:08 ....A 26976 Virusshare.00093/HEUR-Trojan.Script.Generic-bf13405a0c5054b303aafdc8e4ba29afc170d0ed91a90439299b4d14d13474b5 2013-09-04 10:02:54 ....A 18872 Virusshare.00093/HEUR-Trojan.Script.Generic-bf185709949274950a1edd75201855dd39894a5ddc1ef7c8045e71d827c090d6 2013-09-04 08:47:32 ....A 1659 Virusshare.00093/HEUR-Trojan.Script.Generic-bf1868461146d87d38e6ded5c3b5a68369dab45afcd960d6bf3e8b00404776c5 2013-09-04 10:03:12 ....A 142779 Virusshare.00093/HEUR-Trojan.Script.Generic-bf1bc84767134359a73e5f7873a590ab1015bdb8e8517372d3699d57e909e799 2013-09-04 08:49:20 ....A 21936 Virusshare.00093/HEUR-Trojan.Script.Generic-bf2b54d6faa47edec88c56fe2535457453bbdf980f01e31fc8c493a52c4890cb 2013-09-04 09:15:52 ....A 34914 Virusshare.00093/HEUR-Trojan.Script.Generic-bf353693b0c179ea0988e08af285e57b9083aa0f1819e171940b7854a060d00f 2013-09-04 09:05:24 ....A 27796 Virusshare.00093/HEUR-Trojan.Script.Generic-bf370eae04e6fec3c98ee16e424d06e3a11b8c5e0fb7f70b33054b7aa75d9eb2 2013-09-04 09:21:38 ....A 27355 Virusshare.00093/HEUR-Trojan.Script.Generic-bf61a637ab24531bc8f06f0df123dd731a432e3c79e7777f0b1b7d4b76c828f5 2013-09-04 09:28:42 ....A 46164 Virusshare.00093/HEUR-Trojan.Script.Generic-bf6806072fba0b6eb00e9e321433dd176bd4fe2ad4eab91935baba8e45106ebd 2013-09-04 09:29:06 ....A 71591 Virusshare.00093/HEUR-Trojan.Script.Generic-bf7df0214e88949f8e1e5621fcfb25766ba53979d7bbd2ca41686231e789009d 2013-09-04 09:00:10 ....A 3545 Virusshare.00093/HEUR-Trojan.Script.Generic-bf846a53d04bbb95b7e893803d87f12c9b3b6b61d14132a5b79f75e524ceaf0c 2013-09-04 09:21:46 ....A 23126 Virusshare.00093/HEUR-Trojan.Script.Generic-bf865e28d33718104dc910d4f8d15a23444cd6d15634f4d4d910bb916acc372b 2013-09-04 09:30:26 ....A 38743 Virusshare.00093/HEUR-Trojan.Script.Generic-bfa2f7382d7bc57efa7bb167214d0f25820a9f0c76272b3a589c42f24ba0e526 2013-09-04 09:15:12 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-bfb2650ae8bc7f933e7ab800bb4c7d047d2b54c564afca6aafae8f74756d19dd 2013-09-04 09:08:08 ....A 17394 Virusshare.00093/HEUR-Trojan.Script.Generic-bfb2ac4aa2024b6f9e05a54d2ff5c1ad2fbf574f14b3224b25e54d00e1384672 2013-09-04 09:38:10 ....A 17550 Virusshare.00093/HEUR-Trojan.Script.Generic-bfb397a07af03634ea2023c686332d39eb634d6c5506a74261386b334c3a4907 2013-09-04 08:59:10 ....A 6657 Virusshare.00093/HEUR-Trojan.Script.Generic-bfb6f367862c415c9046d014d082497d0933abd44b9f2d44913e6eedd9d28482 2013-09-04 08:57:26 ....A 15557 Virusshare.00093/HEUR-Trojan.Script.Generic-bfca54fbff325ec9b0426fd0d5703d89be5fa603abfe0a0bf8768caf43d41757 2013-09-04 08:42:46 ....A 39592 Virusshare.00093/HEUR-Trojan.Script.Generic-bfd3e737d7951839661ba43225c5d57a4fcac46bc19f5dff4a5ebb7a248dae6e 2013-09-04 09:59:10 ....A 70062 Virusshare.00093/HEUR-Trojan.Script.Generic-bfffb8c0e8811836850292854679531c0111358d85f7d7334e3f083c101974ff 2013-09-04 09:16:02 ....A 31530 Virusshare.00093/HEUR-Trojan.Script.Generic-c0010c290d7da659bc4111979e62143f34f87e6b07af75bbb3270f7e9a1caab9 2013-09-04 09:05:30 ....A 41297 Virusshare.00093/HEUR-Trojan.Script.Generic-c004b598c225ccd276c5159b3d064221123afd5399decf98fb4ce725ca696e11 2013-09-04 09:23:26 ....A 95127 Virusshare.00093/HEUR-Trojan.Script.Generic-c004d3e0e700e6f0eee7ddd035310df3ee8681d5d610e2420d9a045b9f2c951b 2013-09-04 09:10:10 ....A 42610 Virusshare.00093/HEUR-Trojan.Script.Generic-c012ec043eaec6396954deb70ee376115a5d55f18211ed93dae3809124528a05 2013-09-04 09:21:56 ....A 8216 Virusshare.00093/HEUR-Trojan.Script.Generic-c013932499b1c14526f2c73e3e2ad77b79b87983f3319f3ad12e1d46133b8ab7 2013-09-04 08:53:54 ....A 31670 Virusshare.00093/HEUR-Trojan.Script.Generic-c014c77e14703b45afc1f4245ce5b3155e1fb56a080ac1eded3e561fe0698f34 2013-09-04 10:02:32 ....A 34575 Virusshare.00093/HEUR-Trojan.Script.Generic-c024d3a3ebe3bcfe562553d6e2943c0221c06b791887d4e3e0b46c0713a641cc 2013-09-04 09:40:08 ....A 40949 Virusshare.00093/HEUR-Trojan.Script.Generic-c028235b41dfd2bd70eda8c16e98ef8f36a2562f1169aaad2fea4071e2ca1bdc 2013-09-04 09:15:28 ....A 1161 Virusshare.00093/HEUR-Trojan.Script.Generic-c02a7c30a00460ff8f10735fb283437e16cfb697a91931d6d2fe4950d30cc7c2 2013-09-04 10:02:50 ....A 51104 Virusshare.00093/HEUR-Trojan.Script.Generic-c0497073f59aefbbd7ee725bf6fefbb1a0643b3d21c4d2506b8d68a73fd44657 2013-09-04 09:22:56 ....A 9150 Virusshare.00093/HEUR-Trojan.Script.Generic-c06a1538e4a07f7168ccd1d14874c20fb679af27a02fdc0a1382a81d0fba6eb7 2013-09-04 09:13:06 ....A 36041 Virusshare.00093/HEUR-Trojan.Script.Generic-c06afaacd5d5f6b48e3eb8406abe9b74d00d4a4995adee2d634dcedd189e8dfe 2013-09-04 09:40:26 ....A 17066 Virusshare.00093/HEUR-Trojan.Script.Generic-c0720c0ff58041aa7ffbf6db3c415710d7689bf0e6d134ce71ef04073f2f421c 2013-09-04 10:07:34 ....A 31561 Virusshare.00093/HEUR-Trojan.Script.Generic-c074232d28cabb9cac86d43429d88e306703ef884b7355cad34ec681dc1c41ff 2013-09-04 09:27:10 ....A 25912 Virusshare.00093/HEUR-Trojan.Script.Generic-c087db683b7b47845599116760702430e5d8c07d919894edf99ae63d6aac4c70 2013-09-04 09:23:26 ....A 25553 Virusshare.00093/HEUR-Trojan.Script.Generic-c09d8b3599447c88c0d0775920752be10042688c12dea6f14f9b09834964c889 2013-09-04 09:16:12 ....A 8961 Virusshare.00093/HEUR-Trojan.Script.Generic-c0af2fe3f3df3e2743ad82d6f5d4382d3c59042c7469b8ae775b8499dda163fe 2013-09-04 09:39:36 ....A 17565 Virusshare.00093/HEUR-Trojan.Script.Generic-c0c197fdf020d025d862705ce90d861facb6c21adb96800a805000e40093556b 2013-09-04 09:23:22 ....A 19160 Virusshare.00093/HEUR-Trojan.Script.Generic-c0c6f155abe9bd6342739b03644082519440cff2e0e9454b2062d99417ef5494 2013-09-04 10:03:10 ....A 23089 Virusshare.00093/HEUR-Trojan.Script.Generic-c0d511da2e4cb6433ddbd1c1a5986c23e7793504f47f068a2e1fb8e9d9060df9 2013-09-04 09:39:42 ....A 11046 Virusshare.00093/HEUR-Trojan.Script.Generic-c0d948ca0c9b1353ba8597f5022ffee85781b288e5995800c80f5a48cfe673c4 2013-09-04 09:43:34 ....A 36299 Virusshare.00093/HEUR-Trojan.Script.Generic-c0e3d25a6fae351774de893cf80fbd65448e70637bf4d39efe6180f6264d573c 2013-09-04 08:54:12 ....A 7290 Virusshare.00093/HEUR-Trojan.Script.Generic-c0e8b8ec538d5328f451fc3b395f4acc96fc3487ab417242643123cc473fe045 2013-09-04 09:18:42 ....A 1764 Virusshare.00093/HEUR-Trojan.Script.Generic-c0ee5b875ab8e552425a51ae3e1714afc58b24566e565efb40b0e255004ff1fb 2013-09-04 09:43:40 ....A 25736 Virusshare.00093/HEUR-Trojan.Script.Generic-c10acdf58c1c466bdeb738bd3988445d1cf28eea393919b278ed3c850a624a59 2013-09-04 08:51:50 ....A 47183 Virusshare.00093/HEUR-Trojan.Script.Generic-c1111e1b8651603d1d628f93dcd86880ca1abc680b5e07aacc2a8712ff8b7bc0 2013-09-04 09:35:54 ....A 78767 Virusshare.00093/HEUR-Trojan.Script.Generic-c1122e2cd58cfd82f641b18bc70e9998057c5cf3f71fa996f2a1dbf0e5ccbb67 2013-09-04 08:53:04 ....A 54012 Virusshare.00093/HEUR-Trojan.Script.Generic-c12532c724241b4961292c645abf3cb8912c6d3c56156978801af3104d5f534f 2013-09-04 09:56:20 ....A 27279 Virusshare.00093/HEUR-Trojan.Script.Generic-c12eecbc8f4276a3015eed8922e3a495ee8e3d8fc64b98f0e00f82269dac655a 2013-09-04 08:58:24 ....A 554 Virusshare.00093/HEUR-Trojan.Script.Generic-c13566f30102980bc050c368dadde7a115ea0c74bc5ba93ef0a4bc58bfb427a5 2013-09-04 08:49:00 ....A 14902 Virusshare.00093/HEUR-Trojan.Script.Generic-c135b5ab0e30c666d1e801eaf8e6e4d24a6ed5a742f3e508c5268e5f6eec0762 2013-09-04 09:41:06 ....A 60599 Virusshare.00093/HEUR-Trojan.Script.Generic-c15cfb178435607a952b9ee1724af3c3d9cb76b8da4b02e07eda1cce0de3ce96 2013-09-04 09:52:38 ....A 135106 Virusshare.00093/HEUR-Trojan.Script.Generic-c17337d455691911ce677ba29657f2a6b332cf86694888660b9537add43cdd22 2013-09-04 09:14:44 ....A 47770 Virusshare.00093/HEUR-Trojan.Script.Generic-c17c24f181d629a76a0f586b70fad6e0bc3fc2725305bde22986e9f9e424963e 2013-09-04 09:52:44 ....A 27139 Virusshare.00093/HEUR-Trojan.Script.Generic-c17f0359d2cdf089b8341f98eaf1a3cee8c084a9a4fad1854e27c09ca392c363 2013-09-04 09:22:34 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-c1850baaa3eca3c8144ae01cec7fbd3f5aa4596d54571a946e336cadaadd3c0b 2013-09-04 10:06:50 ....A 23543 Virusshare.00093/HEUR-Trojan.Script.Generic-c189947ab22fead0e746bdb38f3c1c4125405467c0668c4c83ce14b362486876 2013-09-04 09:18:24 ....A 34081 Virusshare.00093/HEUR-Trojan.Script.Generic-c19a9a279862e564f0634232d85710f7ee7d0f62c1014d65d65a873d4c5fa487 2013-09-04 09:17:16 ....A 7165 Virusshare.00093/HEUR-Trojan.Script.Generic-c19fe1eec4d621a05a77cbc6f0a1aefbec24336213d15c9792f33f18a8122a93 2013-09-04 08:56:40 ....A 142722 Virusshare.00093/HEUR-Trojan.Script.Generic-c1a2a6a9280814b92dd05df9e1a21ba7d7ac2fab5265e7859121bb4a49c2a057 2013-09-04 09:37:24 ....A 29005 Virusshare.00093/HEUR-Trojan.Script.Generic-c1ad108e6f5209bc6a4ef22e5026081ed75ad45ad0079a8041fa555e416e3a91 2013-09-04 09:41:08 ....A 523776 Virusshare.00093/HEUR-Trojan.Script.Generic-c1b4986869b9d98ae7122d7a308c6baa96ce193e2972b8037f231b74b692ddcb 2013-09-04 08:53:22 ....A 52491 Virusshare.00093/HEUR-Trojan.Script.Generic-c1b60814651a1401e75afcf6b6000a3bf16dbd28cbd6baf586daa82b2adb6fe4 2013-09-04 08:55:44 ....A 29568 Virusshare.00093/HEUR-Trojan.Script.Generic-c1b9d27696d1825233d4f77844428678d951871dceb7222fe2dc7a3849adcac9 2013-09-04 10:05:20 ....A 33437 Virusshare.00093/HEUR-Trojan.Script.Generic-c1bad3f81ab10824a7d7dce5af6f595f3ab957867fe3ac230b36b3d9d01ff7ce 2013-09-04 09:30:02 ....A 4525 Virusshare.00093/HEUR-Trojan.Script.Generic-c1bcbf25fb98770d6e650b37638fd09c791d37d0c7696f81a7becbe0d3b12211 2013-09-04 08:53:08 ....A 3131 Virusshare.00093/HEUR-Trojan.Script.Generic-c1ce1bc20e2e7f06a113c944c95a255a8348813f9787166639fe70ea8a9cf28d 2013-09-04 09:44:42 ....A 8615 Virusshare.00093/HEUR-Trojan.Script.Generic-c1ce4d4483eaa697435f4d98983d74c6ee19892bbab12770c07acdd3dae77589 2013-09-04 08:41:46 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-c1d0d184251a26b0bb8495d6ff23e7ef2e45ff8b24acb247eddb50cc057abe35 2013-09-04 08:46:16 ....A 21481 Virusshare.00093/HEUR-Trojan.Script.Generic-c1d16e1bf2dfeee48b79ddbb22e08f15d480738781b36f15e591b8402e7bf820 2013-09-04 09:17:58 ....A 24614 Virusshare.00093/HEUR-Trojan.Script.Generic-c1d72701ffd90099b00038555bd00674041a0de5d01633a67ab286a172d759ef 2013-09-04 09:23:50 ....A 276 Virusshare.00093/HEUR-Trojan.Script.Generic-c1eed1637448db2be9a3b538e081d58c318460ddbdc43fab46b34a58f05e29af 2013-09-04 09:40:26 ....A 24506 Virusshare.00093/HEUR-Trojan.Script.Generic-c1f42e73e45c0989303c826990eff208e287be9ce5c3659cac529ac37bc93e1b 2013-09-04 09:23:52 ....A 118450 Virusshare.00093/HEUR-Trojan.Script.Generic-c1fab07fc31f8ddfc55aa4ef7aa7ce8fbc5354243f7ece04e6579a2e9e12b7dd 2013-09-04 09:14:56 ....A 45590 Virusshare.00093/HEUR-Trojan.Script.Generic-c215a2397589516c66c61b2d0ca4b6fc97db57b6e52ba5c755d53191ac443988 2013-09-04 09:21:04 ....A 9777 Virusshare.00093/HEUR-Trojan.Script.Generic-c215c9ef7b530fa42c2f3011fa9a7cdf82c1039f2612ac377c3692e6037311fe 2013-09-04 10:03:20 ....A 38197 Virusshare.00093/HEUR-Trojan.Script.Generic-c220f97d236b89af78b67bee49b559a947e87cea46dcb0205985aeb896117cec 2013-09-04 09:39:24 ....A 10744 Virusshare.00093/HEUR-Trojan.Script.Generic-c222d34632590f6883296c51871ff6a47985188ae9b61c6342a41e2b3f35c122 2013-09-04 09:37:20 ....A 56207 Virusshare.00093/HEUR-Trojan.Script.Generic-c2245f0da48c276747a38e18aa38dda6f75df5dc99d1b0bac9d7d8a818558fa4 2013-09-04 09:02:20 ....A 33228 Virusshare.00093/HEUR-Trojan.Script.Generic-c2317ff67d8ac523215b4bc268c87b3b7d94987a77c05daab2b523497fc7178d 2013-09-04 09:53:48 ....A 40530 Virusshare.00093/HEUR-Trojan.Script.Generic-c2381674a827059510dd4921fdb79a25a6f6e6b5642e098646b2c6f82933ed0f 2013-09-04 08:59:08 ....A 187887 Virusshare.00093/HEUR-Trojan.Script.Generic-c23b13a75f619d9c06e3fbd37af2a5b017a92fac998c5b65ea9adba87974f846 2013-09-04 09:00:08 ....A 18831 Virusshare.00093/HEUR-Trojan.Script.Generic-c24da76709f562bd9736626a1008968b62e647c3550caa8cbec734935dbd0591 2013-09-04 09:38:22 ....A 7240 Virusshare.00093/HEUR-Trojan.Script.Generic-c25fe99783b8823f5ac56d5ae5c36e5afc072236c028868e680d65c9bb729c11 2013-09-04 09:43:18 ....A 65009 Virusshare.00093/HEUR-Trojan.Script.Generic-c26dfb1b353198b7aa68d6fc2577a774186bd56a43ff9281cc71f84f099283cf 2013-09-04 09:40:58 ....A 65442 Virusshare.00093/HEUR-Trojan.Script.Generic-c26f7bccc92b0fa21dee5e0504a18806490e5a0025a2d5fe5e32536e65a42383 2013-09-04 09:18:16 ....A 23976 Virusshare.00093/HEUR-Trojan.Script.Generic-c28dc6dd43180545ff7df02df6b84c16152ba3790ab0b026ae31463a613a7eb6 2013-09-04 09:23:58 ....A 9430 Virusshare.00093/HEUR-Trojan.Script.Generic-c2981e939a025b4b7ead9d1fdfea86492f2053c68754cc6bc79efb983272b97e 2013-09-04 08:54:54 ....A 12110 Virusshare.00093/HEUR-Trojan.Script.Generic-c2993c18d82f8550ed46cf150361fe262abfd285ad8b77e13f0850c233a139dc 2013-09-04 09:11:22 ....A 18935 Virusshare.00093/HEUR-Trojan.Script.Generic-c29f699c063b402f4b36504e3824b18078c5847de79d308183d602d95f9e5c4a 2013-09-04 08:48:06 ....A 21604 Virusshare.00093/HEUR-Trojan.Script.Generic-c2a62e781c0a88402a2e93ce27e09ec1b375579230f397130ac4fb15fe414785 2013-09-04 08:51:08 ....A 35167 Virusshare.00093/HEUR-Trojan.Script.Generic-c2b6b8019d60e0c79a4671813955bf4d5647237f085f5a346a3292e6e557f3da 2013-09-04 09:49:50 ....A 81325 Virusshare.00093/HEUR-Trojan.Script.Generic-c2bfaee744b33ae71451068470975816e4c79937b7a22a0381556c4decb9508f 2013-09-04 08:50:26 ....A 11456 Virusshare.00093/HEUR-Trojan.Script.Generic-c2c0c39fb2ffedad651a6cc2c13beec37fe1199a9841aeaf34b2dff350b84bf1 2013-09-04 10:06:46 ....A 15954 Virusshare.00093/HEUR-Trojan.Script.Generic-c2c2c2ecf0d656524c2aa57e7679f258614a70353adf4d93275bdfac17489e67 2013-09-04 09:33:02 ....A 108 Virusshare.00093/HEUR-Trojan.Script.Generic-c2cf405ce6751dd318d62097001496db50f3c2488bf9a009ead327aabc7233f8 2013-09-04 08:43:00 ....A 25998 Virusshare.00093/HEUR-Trojan.Script.Generic-c2d9c30b860a361e9fc4b9eb3ec6d5f5efaef84e664e830bcf2eba431d232b50 2013-09-04 09:14:22 ....A 19497 Virusshare.00093/HEUR-Trojan.Script.Generic-c2dae20001a17cf571d415368cd0928dd6487525fbdc1e48d674a0b84538d747 2013-09-04 09:51:32 ....A 11455 Virusshare.00093/HEUR-Trojan.Script.Generic-c2dbd2dfe3fd6470828338e2f62586960af4c97ccfdf9dc0c56216cbeddebce3 2013-09-04 09:44:14 ....A 1302 Virusshare.00093/HEUR-Trojan.Script.Generic-c2dd5b6bddc393ea3355bd3b880864d9371e9e77bb41e85c5254763cdda74f5a 2013-09-04 09:25:20 ....A 36296 Virusshare.00093/HEUR-Trojan.Script.Generic-c2dec8b2e6d12e6a453b11a09d41e0fd5e8d7fcec6c10ff82b4c59b06a4553ee 2013-09-04 08:55:44 ....A 25305 Virusshare.00093/HEUR-Trojan.Script.Generic-c2e5705bd46cb3b82794e6335c288bde8a7e4c241a252c1503fb7b6c760aeaf3 2013-09-04 08:55:52 ....A 14220 Virusshare.00093/HEUR-Trojan.Script.Generic-c2f258dd1d1efb8e2712ed229f3dae3da65ebd04ce38f6647067703f43bed045 2013-09-04 09:55:16 ....A 26030 Virusshare.00093/HEUR-Trojan.Script.Generic-c2f4e028910e9688873edb35627a48b1438aae9aa1d30a06b3eb0462e6b26237 2013-09-04 09:41:32 ....A 1660 Virusshare.00093/HEUR-Trojan.Script.Generic-c2f9bee0226625d27baf3297d3b1eebcb80e89a25f9d8749893dc93b3ffb5eb2 2013-09-04 09:21:56 ....A 32820 Virusshare.00093/HEUR-Trojan.Script.Generic-c2fd3b108a45a1f07c5a13c588f15f882775c946b073327c5d9b04d085b9d804 2013-09-04 09:14:26 ....A 7261 Virusshare.00093/HEUR-Trojan.Script.Generic-c302868c079a458dd8d7db8136c5bbefd4210d14b5cb22fbcdb5dc3d2630febe 2013-09-04 08:52:50 ....A 4223 Virusshare.00093/HEUR-Trojan.Script.Generic-c31257edfd3023533522e10c61d213d5fb22d227ec5748e87b5ba4abf490bcc3 2013-09-04 09:43:04 ....A 967 Virusshare.00093/HEUR-Trojan.Script.Generic-c319f1b07463ec931c93267f0e392f2999cb0499775dd04d2228c5d9d4db4a59 2013-09-04 09:41:16 ....A 74613 Virusshare.00093/HEUR-Trojan.Script.Generic-c31b6e0df47da668e3b14fc5780cbfa55f4b178a8bce43cca707f54d38e9f849 2013-09-04 09:08:52 ....A 21439 Virusshare.00093/HEUR-Trojan.Script.Generic-c337c470ab92083b77aa8e582697cbb0958656e3b9a4cb4c7cf1b9fb9150d77d 2013-09-04 09:43:38 ....A 41545 Virusshare.00093/HEUR-Trojan.Script.Generic-c3399322eb8592330d5846e0eed072c2626856a4483a9db88d2b3ed44a5bc1cb 2013-09-04 10:06:28 ....A 33759 Virusshare.00093/HEUR-Trojan.Script.Generic-c348e98cbf59e17ee9c8dd6f934bbf7625d432f98785299f813ecd1fb3371d4a 2013-09-04 08:55:44 ....A 6802 Virusshare.00093/HEUR-Trojan.Script.Generic-c349d41ddb84b906aeb7039d0ac341081f6484de564e903afe792ee6aa5d4d73 2013-09-04 09:02:56 ....A 4222 Virusshare.00093/HEUR-Trojan.Script.Generic-c34be5e7d887e129967ed7d1737cbfd4314640ac6af1c8446931a6f52e3e8484 2013-09-04 09:40:10 ....A 61923 Virusshare.00093/HEUR-Trojan.Script.Generic-c35726213f8e8ef7ae24272eb44427e2f1e0c8b45f99927cb3d2318c0ccfd5af 2013-09-04 09:07:46 ....A 1471 Virusshare.00093/HEUR-Trojan.Script.Generic-c360328ae40819e54f04748ee583b67038656805ad585b8da0fdb43f958328e9 2013-09-04 10:03:52 ....A 5678 Virusshare.00093/HEUR-Trojan.Script.Generic-c367defca21e985de2cdc7e870565fbd07f5d6a4d99993bfc24b566729ff99a2 2013-09-04 09:46:14 ....A 12816 Virusshare.00093/HEUR-Trojan.Script.Generic-c37a749be63d66037b3398f3eaeac0162331ff70e732c871ab52664840d0684c 2013-09-04 09:06:54 ....A 10596 Virusshare.00093/HEUR-Trojan.Script.Generic-c37b4549633cd3f52a19ab58dbad7925823c69a1592fdad16a87e8fbf840bd8e 2013-09-04 09:01:08 ....A 9781 Virusshare.00093/HEUR-Trojan.Script.Generic-c382952e78780cffef1260fac6e9c842cafe64a1b5ff00839afa8519f6d487be 2013-09-04 09:02:42 ....A 54616 Virusshare.00093/HEUR-Trojan.Script.Generic-c38457a664a3cf713e947f147889deaecbb0abd63792b5047444a6721e807dc5 2013-09-04 09:14:46 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-c39745825ac216ade9826e4ee962638f5b9c1e2c737e7394b74c34025c8bcd8e 2013-09-04 09:14:46 ....A 51111 Virusshare.00093/HEUR-Trojan.Script.Generic-c3977f629646218703f776b2c873ebe07efda58c7188a9cecb710334e49edbe1 2013-09-04 09:22:22 ....A 110455 Virusshare.00093/HEUR-Trojan.Script.Generic-c3a2f6b841f4004cb9a84d3635d9129adffb87945bae6cc14fb98e8e55428195 2013-09-04 08:57:54 ....A 16124 Virusshare.00093/HEUR-Trojan.Script.Generic-c3b0cce29ada6ac9929f7642426d7ea6c5dbba044d623b08f8c538bdbf678d8f 2013-09-04 09:19:40 ....A 20316 Virusshare.00093/HEUR-Trojan.Script.Generic-c3b610f98eb76f67b7943d4e10a9e5b500b03ee5c8394278d3d323883fede3c3 2013-09-04 09:15:10 ....A 15169 Virusshare.00093/HEUR-Trojan.Script.Generic-c3db4dd6eb0dddd2ec3ba8ac27ebb46ab4f003b55b0433baea53b403cfc8262a 2013-09-04 08:54:10 ....A 33437 Virusshare.00093/HEUR-Trojan.Script.Generic-c3dd77a8bd20b31e40a660deccac5a0bbf5a4c8d8ebaaaef4d61ed27d52fd107 2013-09-04 09:19:14 ....A 689 Virusshare.00093/HEUR-Trojan.Script.Generic-c3e53184a19978b44f4143694f1883136de3ba187a6393dfacf80acb7feafd4d 2013-09-04 09:51:50 ....A 21172 Virusshare.00093/HEUR-Trojan.Script.Generic-c3fe34b5014a891102d5ecd66691f37e8a273c0e215f5248f7940fe3270221c1 2013-09-04 09:03:50 ....A 19310 Virusshare.00093/HEUR-Trojan.Script.Generic-c4039aa16b9101d3046c80a6d7be03f39b9f9c14cd66837b14b088a260c7859c 2013-09-04 09:49:12 ....A 21894 Virusshare.00093/HEUR-Trojan.Script.Generic-c41e5f44c7f6be409d6b961dc8555e65dea47a5e230ded02f24ec2a1026c7c7f 2013-09-04 09:04:04 ....A 49793 Virusshare.00093/HEUR-Trojan.Script.Generic-c41f4a4ea7ecd635165453bb1bfbe55fd4856bb149a7b0ba88b0021d70d67bf8 2013-09-04 09:24:02 ....A 44979 Virusshare.00093/HEUR-Trojan.Script.Generic-c42249c01db0bfefe3d29a27117bb0ca5086ef36d97c1d36378f72fd76d97371 2013-09-04 09:08:06 ....A 81654 Virusshare.00093/HEUR-Trojan.Script.Generic-c4234beeee94ac4adf6aff79f98edd69e12e9f4c7a184563832a160c2c44f7e1 2013-09-04 08:58:28 ....A 20889 Virusshare.00093/HEUR-Trojan.Script.Generic-c4244dc1ca1f30a38d82aeaa6108954308356f6fbe3df9e617db143ad7cc2033 2013-09-04 09:48:38 ....A 18978 Virusshare.00093/HEUR-Trojan.Script.Generic-c4262bb313b2d6fca3e00ccab852b163bc318a4d469a01f0a02f914444e20ee1 2013-09-04 08:47:36 ....A 47531 Virusshare.00093/HEUR-Trojan.Script.Generic-c426aa656d45e962d3a5d946c9dc24e6b3d0067d03ae60365fa79a8203803eba 2013-09-04 09:29:00 ....A 79996 Virusshare.00093/HEUR-Trojan.Script.Generic-c4292570e3da4073845d231332bd219f299f573a7bec35b9ef242945c04a435d 2013-09-04 09:49:52 ....A 62076 Virusshare.00093/HEUR-Trojan.Script.Generic-c432bc4971af5346858f497f91fa3a4c0dee732dba62d3bf27cafc4e69ca4d60 2013-09-04 10:01:08 ....A 8123 Virusshare.00093/HEUR-Trojan.Script.Generic-c43b42597ed3ad1048f4c4612dc4d8a159fb7c4784ac1e4a5e2a14c46c2a00fa 2013-09-04 09:24:38 ....A 44596 Virusshare.00093/HEUR-Trojan.Script.Generic-c43da75b278c635ce1d600a55f0ef4433e0850a07ffb3dfd6b181856d3354459 2013-09-04 08:59:52 ....A 32167 Virusshare.00093/HEUR-Trojan.Script.Generic-c4460d58d26d7d927908318f0d967ead9231575e456845dd9a0f189466b0d1db 2013-09-04 09:29:18 ....A 8936 Virusshare.00093/HEUR-Trojan.Script.Generic-c45091a6db0da3494b45dfac1a963ad2f2c50680fc32fddd70829bb555e301e6 2013-09-04 09:22:56 ....A 38723 Virusshare.00093/HEUR-Trojan.Script.Generic-c45d5bd5bc300a90b65890b8799e598c779e31f0b48b3bbba472b06bc56772db 2013-09-04 09:08:12 ....A 291 Virusshare.00093/HEUR-Trojan.Script.Generic-c45d9733fa94664c14e06465148217552daa69a3a7c179246bc0caeb668876ed 2013-09-04 08:48:24 ....A 179775 Virusshare.00093/HEUR-Trojan.Script.Generic-c47ca19a3e445eb922a81c7eb0d14b84e7694fe455b8588563f9deaef36be129 2013-09-04 09:19:22 ....A 22985 Virusshare.00093/HEUR-Trojan.Script.Generic-c47ceef60943ea5ea6c42372d7fcfd73c0df0271c978310a2f1f3322f6c04f47 2013-09-04 09:17:50 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-c47dc710f3b8c6b222a34ef466499df5c6fb7aa874b806bdb5e1053a7c0d2284 2013-09-04 08:49:50 ....A 26626 Virusshare.00093/HEUR-Trojan.Script.Generic-c484adc7990a226460a761584a91b08fe0477544714c431fe10de4423083cafc 2013-09-04 08:58:54 ....A 34213 Virusshare.00093/HEUR-Trojan.Script.Generic-c487e17a96b339a3b861f31ad4ac00062d6e801dfb4d5b7af5753d8aba9bb845 2013-09-04 09:55:10 ....A 10330 Virusshare.00093/HEUR-Trojan.Script.Generic-c48ca8ca3bad145a07014c5779a2a5ce4fff8e6cd2e5e3d7b90e17918262254e 2013-09-04 09:28:14 ....A 26166 Virusshare.00093/HEUR-Trojan.Script.Generic-c48e1d0f9b0ed60ce83bebae6d8fd7eb5f1e10a743b9887c2d6c26c1e81f1bee 2013-09-04 09:30:24 ....A 100468 Virusshare.00093/HEUR-Trojan.Script.Generic-c4938ca25e9677447215a527a6db4850ba854fe1f175b4b0c3319bfb4400637d 2013-09-04 09:11:00 ....A 7938 Virusshare.00093/HEUR-Trojan.Script.Generic-c4987059bb76ed3021d9672863ccee4ee57e6506bc97a42056835d18ced09b06 2013-09-04 08:46:54 ....A 1639 Virusshare.00093/HEUR-Trojan.Script.Generic-c4a1b2086043d94c6c7907570795ee0a800dbe3fddec953ec20c5e219eef972c 2013-09-04 09:37:02 ....A 62434 Virusshare.00093/HEUR-Trojan.Script.Generic-c4bb0ffe9193ec92f2d3da0c39b342681cb8b3b5d99dad3a57f478c40f042dc5 2013-09-04 09:02:10 ....A 23870 Virusshare.00093/HEUR-Trojan.Script.Generic-c4c573fe13a1311149a8636b5ca9244f153f59f86d6b4c0e46bbc0ce627410a4 2013-09-04 09:16:08 ....A 2533 Virusshare.00093/HEUR-Trojan.Script.Generic-c4c7b36b0abbf0ad2f73ac8b244d399f12c2538994eaff5b8795fdbae92426ac 2013-09-04 08:53:16 ....A 47860 Virusshare.00093/HEUR-Trojan.Script.Generic-c4c967869704716c7b583b9bd4601a2035b8ee9ecaddc47885043f37f3c52995 2013-09-04 09:43:54 ....A 15032 Virusshare.00093/HEUR-Trojan.Script.Generic-c4d22928f1ac8c42c1056cd15b33f67a7029690bf9b33d86125afb17be3bc467 2013-09-04 09:12:56 ....A 41297 Virusshare.00093/HEUR-Trojan.Script.Generic-c4d9094693398755702c7af890547d3b9d3118c9f2713d1285d8ed0e3b6a57e5 2013-09-04 09:53:16 ....A 26558 Virusshare.00093/HEUR-Trojan.Script.Generic-c4e1594d37fead237b08a91bc9cddc2f03b56bdd8a4484ef4e74b2c1947c6221 2013-09-04 09:41:10 ....A 27862 Virusshare.00093/HEUR-Trojan.Script.Generic-c4e50ec50697a142cc8fa8a3f875072e43da1a65675f68c85aa26ff1a948f95e 2013-09-04 09:39:58 ....A 29856 Virusshare.00093/HEUR-Trojan.Script.Generic-c4e74c104f228199843bb4d8bb27bc280af9e5d0cf59d33f63f124fd9fa559a9 2013-09-04 09:17:28 ....A 60552 Virusshare.00093/HEUR-Trojan.Script.Generic-c4f2048584d77d6c245c44c396b40b68ae02ca74bbe6b805bce33dcead008003 2013-09-04 09:55:10 ....A 3682 Virusshare.00093/HEUR-Trojan.Script.Generic-c50a4e45c99e9166342e1822b2e1e638fc15e67ca0ca8d9572506fc9df6df0dc 2013-09-04 08:58:18 ....A 53426 Virusshare.00093/HEUR-Trojan.Script.Generic-c514ab47b016da0e77ea28663fcf04fe528ca494c3cee2aafd22f4a747511779 2013-09-04 09:37:02 ....A 52633 Virusshare.00093/HEUR-Trojan.Script.Generic-c520b76abc94e2fb7463301aa2847a9b0300d585be041005d89fb8985d109e0c 2013-09-04 08:54:46 ....A 8841 Virusshare.00093/HEUR-Trojan.Script.Generic-c52beff2a580309daa5971824aa5d506703de51c4ba557252917007ea290167d 2013-09-04 10:01:12 ....A 68902 Virusshare.00093/HEUR-Trojan.Script.Generic-c52f05659bbb850d32d0d7c35428321b1678d440eb4960e16daa7f12cff6d329 2013-09-04 09:18:10 ....A 30138 Virusshare.00093/HEUR-Trojan.Script.Generic-c5372b4d62dde8812a0d02bf948823e9426b42d8455f2d0129181be65d2a8fd0 2013-09-04 09:54:48 ....A 20898 Virusshare.00093/HEUR-Trojan.Script.Generic-c53e5616b8db101d6bc2e266db4e0cda78a0ab889a1faa192541ca54212023e3 2013-09-04 09:12:20 ....A 16732 Virusshare.00093/HEUR-Trojan.Script.Generic-c549a64181a968a4c6cf72ab1cc8d9c43a24f726369ab91103df994f8281dd3e 2013-09-04 09:10:50 ....A 20556 Virusshare.00093/HEUR-Trojan.Script.Generic-c551a0c4189fe18954c2852aa93f4044ef3b550a5bb00430ca83084c9d22120b 2013-09-04 08:59:42 ....A 30224 Virusshare.00093/HEUR-Trojan.Script.Generic-c555a9b8e51aa51074c0be338a9af8d1764311866dfa899dd23e04b9962a8b6e 2013-09-04 09:48:00 ....A 34847 Virusshare.00093/HEUR-Trojan.Script.Generic-c55ab1ff24702161a6dbb6ed9fe9bf35eb12861a299bf194d0ebba7a24d0e776 2013-09-04 09:13:30 ....A 30941 Virusshare.00093/HEUR-Trojan.Script.Generic-c5638b33e82483acff1d31313d53c7823fb3cce876fe0de26c468219fa73533e 2013-09-04 08:57:30 ....A 44140 Virusshare.00093/HEUR-Trojan.Script.Generic-c56cd46e87f01addf6d0470c5d8760df5074de8329d1256f632672faf32ce861 2013-09-04 09:35:34 ....A 3519 Virusshare.00093/HEUR-Trojan.Script.Generic-c570be5656e3ee3523ed9c8d92433f56e012c355990a7d9405c5aeb9d6822c61 2013-09-04 08:51:50 ....A 34964 Virusshare.00093/HEUR-Trojan.Script.Generic-c5767fc89cede20e00e259e171aba691baad6d8d8d082ad9eba112faf7899c07 2013-09-04 09:12:36 ....A 19162 Virusshare.00093/HEUR-Trojan.Script.Generic-c578398a118b765f6ae40161be53b0821c424e220bc54f7d4ec3e23955a3d5fa 2013-09-04 09:54:10 ....A 85666 Virusshare.00093/HEUR-Trojan.Script.Generic-c57f38914452e28b2f0e695779d7b738b7c6c590479d2e78dc0efae76dfc9dab 2013-09-04 09:53:50 ....A 11225 Virusshare.00093/HEUR-Trojan.Script.Generic-c58e5c3c882e351ee1d89c007fb18df492408c994d30ac8d68bedd073c328ee3 2013-09-04 08:53:38 ....A 39008 Virusshare.00093/HEUR-Trojan.Script.Generic-c58e928ab7c3e44de728120a78f8b854b2d933a9381b6a0f32a5850d9b332296 2013-09-04 09:49:04 ....A 10074 Virusshare.00093/HEUR-Trojan.Script.Generic-c5996b0b378e5e29025153fb9e071686a9a6f3e4ec1440cacbfd8bb1fe6dcbf4 2013-09-04 09:14:04 ....A 47077 Virusshare.00093/HEUR-Trojan.Script.Generic-c59a313e67a621e080be9ee2df5df04c1902248d89c017e59dcedcb1d33abb3a 2013-09-04 09:22:32 ....A 66169 Virusshare.00093/HEUR-Trojan.Script.Generic-c59b4f4eea09504f134959ba447dda894e0feb3632865be439fc39c4c3de332a 2013-09-04 08:50:52 ....A 90966 Virusshare.00093/HEUR-Trojan.Script.Generic-c59f84ad2b77c623c3e6a6b05ef72a8266a0f7aea9e9cb4f7acda8664ab49cf9 2013-09-04 09:39:24 ....A 29510 Virusshare.00093/HEUR-Trojan.Script.Generic-c5a8e7d6b4ee45890c56dd9db39736d301e6a38ffdacbed3bd2306e7646afe2c 2013-09-04 09:42:30 ....A 11587 Virusshare.00093/HEUR-Trojan.Script.Generic-c5ab44b26980e878b71942b931ed928b4e94d3ee975c8f652bcae1416db25eac 2013-09-04 09:22:38 ....A 26348 Virusshare.00093/HEUR-Trojan.Script.Generic-c5ae42970e18ec4523073af209b1fb40b3bd3c67fdf58f6de27ec4e302dbe244 2013-09-04 09:42:56 ....A 69652 Virusshare.00093/HEUR-Trojan.Script.Generic-c5b81a62f420b8aea7cdc7089265672d72afaff8beb912035135c83e72f74890 2013-09-04 09:29:40 ....A 9024 Virusshare.00093/HEUR-Trojan.Script.Generic-c5b9f16c7656b8062cb37ed6c7ae6ca7f395386a51683fe59d43b71542d6e90e 2013-09-04 08:51:54 ....A 2079 Virusshare.00093/HEUR-Trojan.Script.Generic-c5d0b577f41b4bbe00986925d2b8f7186cf58de4f56897e5abfad2a1b03d92f4 2013-09-04 09:16:38 ....A 55228 Virusshare.00093/HEUR-Trojan.Script.Generic-c5d945b1f6c8d6e3f8b08107477d4edc12fb0f977254ccd198935a1db233b13e 2013-09-04 09:23:44 ....A 97550 Virusshare.00093/HEUR-Trojan.Script.Generic-c5da342924139e1cde38d3619a8584f7a322fcd0f01e007caef2ced3f92b0d61 2013-09-04 08:51:04 ....A 678 Virusshare.00093/HEUR-Trojan.Script.Generic-c5e419da73386997f95846756fc4eaa1a2443cc622ab2d4ccce797b57c2dbcb3 2013-09-04 09:29:16 ....A 10313 Virusshare.00093/HEUR-Trojan.Script.Generic-c5e507f50ed5146981ad4953720a2849d1cc85c7d4bd4614f34ecd4ba0f9f22d 2013-09-04 08:46:06 ....A 1589 Virusshare.00093/HEUR-Trojan.Script.Generic-c5e734a494a09f51df47b61e3c374f3378a788419758a2a55b484e3a0ed5b18b 2013-09-04 09:33:36 ....A 4352 Virusshare.00093/HEUR-Trojan.Script.Generic-c5ec1ed8af7f0f58a274882bbb5d1cc74154b9fdfb9ecd71076f79f0f5e29b3d 2013-09-04 08:46:16 ....A 33144 Virusshare.00093/HEUR-Trojan.Script.Generic-c5efe0784393e4e0a1876cdbd7f4bfbc433524164d057003bb51758720a9f861 2013-09-04 09:33:58 ....A 22768 Virusshare.00093/HEUR-Trojan.Script.Generic-c5f2400e8667f92ca75dd43e827594020f2835068fe2f771e0f25ccfaa2fac6a 2013-09-04 09:44:46 ....A 48414 Virusshare.00093/HEUR-Trojan.Script.Generic-c6050f2409fc55ac909618f1301e5fb93317df58f8f91b1a2419583d96f60618 2013-09-04 09:48:34 ....A 21896 Virusshare.00093/HEUR-Trojan.Script.Generic-c6147c033d4bfa3baed9038a7a063ca51136546845c4497fcc6adde82a82479d 2013-09-04 09:48:02 ....A 9723 Virusshare.00093/HEUR-Trojan.Script.Generic-c619700553d3f78d466871c2de1b3d3cff858a00685fbcb128f472629ba05b44 2013-09-04 09:03:20 ....A 82971 Virusshare.00093/HEUR-Trojan.Script.Generic-c62f59460a39b2487429a7b3d7d409826235a4e3a534d08b7540fa0b75de8a27 2013-09-04 09:53:24 ....A 37687 Virusshare.00093/HEUR-Trojan.Script.Generic-c638f09ed456468cc414aa133a2a087eda3c9e05062884a92feba0d02fd4b2b8 2013-09-04 09:43:34 ....A 60991 Virusshare.00093/HEUR-Trojan.Script.Generic-c63fbecfcde983667927ef46cefff6d01f9b77a87b2dc96a7f66e5889bb7c7f4 2013-09-04 08:51:38 ....A 10260 Virusshare.00093/HEUR-Trojan.Script.Generic-c642a56cd154958643535b353fd6c012e1d7b92ea54a65ac5d6782197a6dc93e 2013-09-04 09:40:26 ....A 25064 Virusshare.00093/HEUR-Trojan.Script.Generic-c6432097048d0a1d4cbdbc32efe710393f030330c44de0c445da791290f50516 2013-09-04 09:16:22 ....A 42580 Virusshare.00093/HEUR-Trojan.Script.Generic-c64a3c4af326754dbcffdd6a76ac2cd664697ceddd63cc967fbc1c3c79c41193 2013-09-04 08:53:54 ....A 53524 Virusshare.00093/HEUR-Trojan.Script.Generic-c64ecac0258f6923c401bc43832f63ddeca1e7d2e53d65f36185a47a859c14c8 2013-09-04 08:50:38 ....A 79650 Virusshare.00093/HEUR-Trojan.Script.Generic-c65a92d4cdc74d9b6eae7e98aa15186a5a283f147519da9320f763f4bad03df0 2013-09-04 09:53:46 ....A 22842 Virusshare.00093/HEUR-Trojan.Script.Generic-c667236da325d839963a1e19994d4e620591f1c9c7279736ed696f27abf2acf9 2013-09-04 09:53:18 ....A 29026 Virusshare.00093/HEUR-Trojan.Script.Generic-c675d52d3ad0cea8353f3714b85e67ee9822b32466986560b6c54f3cacb0238e 2013-09-04 09:17:44 ....A 45857 Virusshare.00093/HEUR-Trojan.Script.Generic-c6817976c94d765555c13dd8357a54f83f0201749da9a663a7293105f2bbbbd0 2013-09-04 08:41:12 ....A 11676 Virusshare.00093/HEUR-Trojan.Script.Generic-c6884aeaa9d9e6d95eec320126e36cc4bcc800a5285adc1ecf059347446e782a 2013-09-04 08:46:18 ....A 59424 Virusshare.00093/HEUR-Trojan.Script.Generic-c6959933c586025a5bfb1c9040fe4c4b042bb2ae32c606a5c39def2ad9c7dde1 2013-09-04 08:56:02 ....A 11235 Virusshare.00093/HEUR-Trojan.Script.Generic-c6a39b24a1f150f67a92e7882f3b867b301f4de80ade8d2fc51c880a5221335a 2013-09-04 09:15:24 ....A 8908 Virusshare.00093/HEUR-Trojan.Script.Generic-c6c80b05ba5d14c60447e8f1f918d309dbba312b8abc4d0ddf8967e13d7a48c2 2013-09-04 09:16:22 ....A 2136 Virusshare.00093/HEUR-Trojan.Script.Generic-c6e38cfed9a524817fe362fadc5bbe005fb6c507bf5fe23858f5d100c03176aa 2013-09-04 09:23:30 ....A 78122 Virusshare.00093/HEUR-Trojan.Script.Generic-c6f1ebf39607a7bffecdb4af1210081635ab628cb321f38644f402ab204cf935 2013-09-04 09:51:50 ....A 29187 Virusshare.00093/HEUR-Trojan.Script.Generic-c711e19cdc218302586ea44712edffd6bbbb3210fc9f23c104dfc95274fbe249 2013-09-04 09:58:58 ....A 20076 Virusshare.00093/HEUR-Trojan.Script.Generic-c713247dfc3db65846bb30dcfab73c61d816e392601d348194c3332d512b04f1 2013-09-04 09:57:04 ....A 121920 Virusshare.00093/HEUR-Trojan.Script.Generic-c71756582cbc27150384c3df12cfdaf6ff976f89d3cba34da95bc43bfce63381 2013-09-04 09:15:10 ....A 15289 Virusshare.00093/HEUR-Trojan.Script.Generic-c72cfa8af946a1ad6e808ea06eccbe9c58e0b09075dcc8d93bd836aaee4bb9ae 2013-09-04 09:02:24 ....A 11044 Virusshare.00093/HEUR-Trojan.Script.Generic-c73108c64fec103ed123f0e045af4d654f27d58764c70de6ef410c030de7a58b 2013-09-04 09:01:54 ....A 8946 Virusshare.00093/HEUR-Trojan.Script.Generic-c737e10b7749d6a1b1c0a15f1b0b0b67622b086745913bbd0dd416982ddfb67f 2013-09-04 09:43:04 ....A 52579 Virusshare.00093/HEUR-Trojan.Script.Generic-c73e68cc3de2a39b97ce3a0a5dd3dd4471a308baa780484ee942b10c17b02b12 2013-09-04 10:00:58 ....A 66624 Virusshare.00093/HEUR-Trojan.Script.Generic-c73f292fcb084dd2e4b945f7493e06136f723077bb0f9c30c90007d163e70b4d 2013-09-04 08:55:22 ....A 3927 Virusshare.00093/HEUR-Trojan.Script.Generic-c73f90abbee1c7115ac013f3fe75d2641cc74bd994b08e298405a67c322cb6e5 2013-09-04 09:39:08 ....A 72514 Virusshare.00093/HEUR-Trojan.Script.Generic-c741d52fea38040da1a6372e1133e9db161ba3bc120e3e2e17f101fa0bb1edb7 2013-09-04 09:24:52 ....A 12041 Virusshare.00093/HEUR-Trojan.Script.Generic-c746b22fa8235f15e73748a0b4a14cc1848aa5cf3f67118692091682977c5be9 2013-09-04 09:25:20 ....A 6985 Virusshare.00093/HEUR-Trojan.Script.Generic-c74cadf3e8854fbb817b22cb59eea3e2c4025dda498f9ba34bdede5ce12f9461 2013-09-04 09:13:16 ....A 28273 Virusshare.00093/HEUR-Trojan.Script.Generic-c752e8f609635df819a0c7cafcd9310ab1773918c776172d4d3c4654578cf8e0 2013-09-04 08:51:40 ....A 16855 Virusshare.00093/HEUR-Trojan.Script.Generic-c7609e9bd1be3a931d36df6cd4c4885c8aa8416e6a9a8a6ba3061b500f5de301 2013-09-04 09:53:30 ....A 42969 Virusshare.00093/HEUR-Trojan.Script.Generic-c769daeaf6d19a400f9d04ea7d4069bca6d781fef2dcc4da6ba1ece0f3c7d7cd 2013-09-04 09:17:28 ....A 49296 Virusshare.00093/HEUR-Trojan.Script.Generic-c7744ecd5d374f61b94df4404cc02ee709473391024d285c51ce6e18eed6b4f7 2013-09-04 09:57:10 ....A 51075 Virusshare.00093/HEUR-Trojan.Script.Generic-c779360f49d37e0c4903bb564f356065f59f5a0be29c071c44b72d9ce17acb68 2013-09-04 09:02:00 ....A 24222 Virusshare.00093/HEUR-Trojan.Script.Generic-c77b4ea611f61cdd36d2c6f6c49ba92d9552838f8a76bcb944b8f654b20a9d08 2013-09-04 09:10:00 ....A 9987 Virusshare.00093/HEUR-Trojan.Script.Generic-c77bb4cf0a001df14230308043119d1066107d2f41127c6ebda3970602854f9c 2013-09-04 09:41:02 ....A 16471 Virusshare.00093/HEUR-Trojan.Script.Generic-c77c26972a0f84993bc6501e93edc03ed3cf48fbba2a5a9be14b51be68b058c2 2013-09-04 08:48:10 ....A 5432 Virusshare.00093/HEUR-Trojan.Script.Generic-c77c823893e018c536726d38bce468b895e26a3ff2596f3cc8c6ff7154debb1e 2013-09-04 08:54:36 ....A 54868 Virusshare.00093/HEUR-Trojan.Script.Generic-c78bddfe42b857f83c5b1ffb42afc60f80c2e415aaddf2a3390503771a04c994 2013-09-04 08:59:46 ....A 26573 Virusshare.00093/HEUR-Trojan.Script.Generic-c79475d773e8c447b5235a0e3eff396c685b6b812e043f69b011e6e8c863674c 2013-09-04 09:22:00 ....A 47511 Virusshare.00093/HEUR-Trojan.Script.Generic-c79a73beb8efeb1f7d13fced3824f015d517c189381412574ec78be4b2e28dc2 2013-09-04 08:53:32 ....A 483 Virusshare.00093/HEUR-Trojan.Script.Generic-c79c85098938912bf5da11692c396a552d255393eed6b43d7dd997e9e142602a 2013-09-04 08:52:26 ....A 67190 Virusshare.00093/HEUR-Trojan.Script.Generic-c7b356a491002a5647365d26eb9eab0765d017b1823068e11e373bf8b29d159f 2013-09-04 09:17:24 ....A 101116 Virusshare.00093/HEUR-Trojan.Script.Generic-c7b8bd1d4847ae21afe478a1d373bcf04839431563f5e4e2a87d9ec75aed7595 2013-09-04 09:01:00 ....A 43110 Virusshare.00093/HEUR-Trojan.Script.Generic-c7c970f8c30538a690afd4e40daac9db16c7e277ffc0cc44fcddba7137da961a 2013-09-04 09:38:38 ....A 21681 Virusshare.00093/HEUR-Trojan.Script.Generic-c7cf1924c4b45c9c0b3b484c1714bf909c4f911da24a4f2c77f88b821fff85a2 2013-09-04 09:49:28 ....A 19923 Virusshare.00093/HEUR-Trojan.Script.Generic-c7cf5da14ff264121b9cebce8f045f5f58953c4b54f8c212925157951c54f38a 2013-09-04 09:39:10 ....A 103097 Virusshare.00093/HEUR-Trojan.Script.Generic-c7de424d51c40b0664d7a4fa091a18ac5ca87ec55d715af7c0240835eb685672 2013-09-04 09:08:00 ....A 7634 Virusshare.00093/HEUR-Trojan.Script.Generic-c7e5614fe332a10d4a6d8f8c5047a00b14ba240985878c5277f045333cbfe15b 2013-09-04 09:27:54 ....A 12700 Virusshare.00093/HEUR-Trojan.Script.Generic-c7e7e5feec94e8c3d091d1f6f78004d37b6687770b4cb65325874f784d177d20 2013-09-04 09:37:42 ....A 38132 Virusshare.00093/HEUR-Trojan.Script.Generic-c7e8ae5244887c701a33e2da53048b0e486f8684136456c71372c91ca9bf19ea 2013-09-04 09:59:10 ....A 22987 Virusshare.00093/HEUR-Trojan.Script.Generic-c7eb6ef3f884f2493b56df7ac8a4cb2110b24d84b901ceddbfea8f50b181d061 2013-09-04 09:17:20 ....A 100479 Virusshare.00093/HEUR-Trojan.Script.Generic-c7f9e03e11abc45b0d3d9db1d3f39ab82567453d185170095da4e10c8bd6ad5d 2013-09-04 09:52:38 ....A 25893 Virusshare.00093/HEUR-Trojan.Script.Generic-c808fe6cd91370c02ea8953733ee55737bf6070952d4c276d1350e759b15cccc 2013-09-04 09:59:34 ....A 97541 Virusshare.00093/HEUR-Trojan.Script.Generic-c810498afe64ea2a9ca1c15d0ffeb525a6829fb5e65a96d5f78716874b77d8d8 2013-09-04 08:56:52 ....A 56969 Virusshare.00093/HEUR-Trojan.Script.Generic-c810cb32beab7fa4c14a94c94f51a9fe4ca9721ca737df1d29a33f28b9a6dfcf 2013-09-04 09:38:44 ....A 17702 Virusshare.00093/HEUR-Trojan.Script.Generic-c81b99efa2164bc91e91de8cff706ff559846b3a0e3792b2ae9ab41141f1d05f 2013-09-04 09:12:20 ....A 27413 Virusshare.00093/HEUR-Trojan.Script.Generic-c820e232fbb1b79ba63c3f7b7ded0e338181463bcbda3f9b10162e30d8702532 2013-09-04 08:53:42 ....A 75834 Virusshare.00093/HEUR-Trojan.Script.Generic-c82576d0f3c6dac061c9a9ee3a71db7b53462bf5d442c9fe00e9ac8995e7b02a 2013-09-04 08:59:42 ....A 42880 Virusshare.00093/HEUR-Trojan.Script.Generic-c82ce355ebb15bb53039d64a94d19c50f354e244044b89250b530072ac72bcbf 2013-09-04 09:18:16 ....A 15662 Virusshare.00093/HEUR-Trojan.Script.Generic-c83f79facec8c537a9aa9eeb59666c93b7e9f1fffdc5cce161eea229017c7016 2013-09-04 08:49:56 ....A 12503 Virusshare.00093/HEUR-Trojan.Script.Generic-c8406671a41808e3960409dbdbd27a78bee3b724a9bfabb1ddbfad397388a44c 2013-09-04 08:54:52 ....A 36246 Virusshare.00093/HEUR-Trojan.Script.Generic-c844255a9bd7bafb026593c7c3bf49bb6e85ea14f551904453bdb8ec93a143f2 2013-09-04 09:54:32 ....A 31878 Virusshare.00093/HEUR-Trojan.Script.Generic-c84871284142a6acf5ec659a0bdf23366c4bd775de7b98bd4b7a5f896c44f5ee 2013-09-04 09:49:34 ....A 13653 Virusshare.00093/HEUR-Trojan.Script.Generic-c859d71f5efb36a8bc0397db2bf099c4a55991e04a15fc0cf772c95bb8e9ec4d 2013-09-04 08:47:48 ....A 46561 Virusshare.00093/HEUR-Trojan.Script.Generic-c85d3b413596a0c73744ca5bbfe11cac2454f1b1ad85cd9a418d5faef68973d3 2013-09-04 09:06:20 ....A 12558 Virusshare.00093/HEUR-Trojan.Script.Generic-c85fbcd201dfe914c2eff2e3ec526178694120ff5555f78a7ebac00b075f78d1 2013-09-04 09:10:16 ....A 32314 Virusshare.00093/HEUR-Trojan.Script.Generic-c867f482aa40aeb40092cfe38b2bb63d0bd81732c3f6ec08bea33128af7e24c9 2013-09-04 09:16:14 ....A 34959 Virusshare.00093/HEUR-Trojan.Script.Generic-c86ac8cee5ac2357277d8e978b0b55ec972bfea41b2c36380da2ec7e8d34d781 2013-09-04 09:56:04 ....A 1557 Virusshare.00093/HEUR-Trojan.Script.Generic-c86da04ad21015d797d524c55c532356885a613facbb7ee406638d4f48df5e55 2013-09-04 09:49:48 ....A 26160 Virusshare.00093/HEUR-Trojan.Script.Generic-c86e121718aa298fc377cfcfcb440ba83b164e3f0e13f2882736e27d5fcf1e07 2013-09-04 09:07:22 ....A 22739 Virusshare.00093/HEUR-Trojan.Script.Generic-c878e5e75b9bd84d142af047c0cd067514f83f85e8b084ec636727e093cb4665 2013-09-04 08:45:50 ....A 8764 Virusshare.00093/HEUR-Trojan.Script.Generic-c88315ebf152cb51be6dbefe4e179046d8d3526fd4558fb1d5387b5c7cd66304 2013-09-04 09:09:34 ....A 2475 Virusshare.00093/HEUR-Trojan.Script.Generic-c8852362646cce61c5589b1b5d4d7a65c755e94fdab3891b20e7022b15b70267 2013-09-04 09:49:10 ....A 26193 Virusshare.00093/HEUR-Trojan.Script.Generic-c8978ddd3de2649ce9a64a1846f90be3710cf766ca883f3840572336a0aba887 2013-09-04 08:57:54 ....A 45212 Virusshare.00093/HEUR-Trojan.Script.Generic-c8a92ba63a4f41a00bb8c3b46da45abc3efb787a009ff4457f5455c3079dcfd3 2013-09-04 08:55:48 ....A 741 Virusshare.00093/HEUR-Trojan.Script.Generic-c8ae73786b54d422f676954593c6cd285d312d7d1d8c159761371706abdf191d 2013-09-04 09:05:36 ....A 10301 Virusshare.00093/HEUR-Trojan.Script.Generic-c8afc897b5ca8e48a95da7162a27b4b0c610103d8574f9c096f76a23a1a4663d 2013-09-04 10:06:42 ....A 28627 Virusshare.00093/HEUR-Trojan.Script.Generic-c8cc7d26ece97c29b93d5b838efe4846b0a1d05377b9ddda73ad008750b7d8c8 2013-09-04 09:32:34 ....A 9642 Virusshare.00093/HEUR-Trojan.Script.Generic-c8cd03881ab41d75702f59cdf75536c57ef5038f0a889aeb1cec880b117a21e0 2013-09-04 08:47:32 ....A 61085 Virusshare.00093/HEUR-Trojan.Script.Generic-c8e5917f8268f2727d70ccecc25ec4814281517df769e2d4b4f590421e79b925 2013-09-04 09:46:58 ....A 22187 Virusshare.00093/HEUR-Trojan.Script.Generic-c8fdfa702b91cec46ff81aaee041251e10a7d0ab2f36e31c0a0b2fcef546c418 2013-09-04 09:06:52 ....A 1436 Virusshare.00093/HEUR-Trojan.Script.Generic-c904dee06d9d0df7f40c2930dc78e9e73dc5aab31a85531da06aa630d381f555 2013-09-04 09:10:12 ....A 12129 Virusshare.00093/HEUR-Trojan.Script.Generic-c9054e92273bf7ac0dcc149cc412f95d37156dc9381b5fe640218f85283f8227 2013-09-04 09:55:14 ....A 6409 Virusshare.00093/HEUR-Trojan.Script.Generic-c907d86452ddb0f9575934867c8e8aa58ba1725d20373d8ab54f52405b7131b9 2013-09-04 08:51:58 ....A 65961 Virusshare.00093/HEUR-Trojan.Script.Generic-c9096d108f7d8b40752abdaa7f333e98b7e3321810f2d13e1dd5fc68c6d2e1da 2013-09-04 08:45:26 ....A 43971 Virusshare.00093/HEUR-Trojan.Script.Generic-c917c34d8fdf66161cb9e8c9519d973914d04a95609c3f263285fe3944ff6228 2013-09-04 09:21:00 ....A 28322 Virusshare.00093/HEUR-Trojan.Script.Generic-c91ce728a5e3a13bca33eb52d721f6793fcd08bf9e620764a5b1274a5e088ed9 2013-09-04 08:44:10 ....A 19317 Virusshare.00093/HEUR-Trojan.Script.Generic-c91db14127ded29499444ed9217313940647656f3f657ab506af448b0367c0cb 2013-09-04 09:09:46 ....A 41893 Virusshare.00093/HEUR-Trojan.Script.Generic-c92d4d70d69a7500bd154208dd062c2e1b7094e7fbf164a467843d157b57621e 2013-09-04 09:05:32 ....A 15766 Virusshare.00093/HEUR-Trojan.Script.Generic-c943e3f8ed35231b2e55d666660b2155254ca578d6164dc8a31b91a73459d2aa 2013-09-04 10:04:54 ....A 10597 Virusshare.00093/HEUR-Trojan.Script.Generic-c94c2742020d65e8bb0d76ba2dc8ac0d8c24c42d7d4904d7c1f00d618a854ed7 2013-09-04 08:57:54 ....A 1545 Virusshare.00093/HEUR-Trojan.Script.Generic-c94f69b5a5a423f01454654d33e96e46269d39d3e5a83cc0771fc100341683fc 2013-09-04 09:18:52 ....A 139607 Virusshare.00093/HEUR-Trojan.Script.Generic-c9556f05feba563ef833233a2163ae21ef7c67b32fa481ddd30da42c75feda90 2013-09-04 09:58:28 ....A 23648 Virusshare.00093/HEUR-Trojan.Script.Generic-c955a274615bd615e6522974cd00db0941eb2941a0d7f4fab795538e6b777136 2013-09-04 09:41:36 ....A 114769 Virusshare.00093/HEUR-Trojan.Script.Generic-c963a8f1afdac3f908b89ff6b6cd0b38df35d3f9b00ab4c6ef02808ed80572ce 2013-09-04 08:49:32 ....A 29082 Virusshare.00093/HEUR-Trojan.Script.Generic-c96e3a24a70a01909bdaef4d3b81b5cd0230a3b9cdb43f0acac9145a8b29da2d 2013-09-04 09:50:44 ....A 27906 Virusshare.00093/HEUR-Trojan.Script.Generic-c96e8640f0fa8d9334a66a3c66fd1201c2d6e58b3b8b2d379caedaad10087291 2013-09-04 09:43:16 ....A 9589 Virusshare.00093/HEUR-Trojan.Script.Generic-c97075eada3dffe01d90da3815f05fd6224bf38436102bdabdb7effae41a379b 2013-09-04 09:30:02 ....A 23608 Virusshare.00093/HEUR-Trojan.Script.Generic-c97807dd373e942e0707ac0e463db429241583c43e49246be096471613c1ba37 2013-09-04 09:17:14 ....A 19215 Virusshare.00093/HEUR-Trojan.Script.Generic-c982167b90d47f728dd28a094f3babda4495f13c9846ea93d189c57c8292b6b6 2013-09-04 08:53:30 ....A 47567 Virusshare.00093/HEUR-Trojan.Script.Generic-c9830916236cbeff02641bc7648d49c4c433a7dbbed094e0daadd66c32cd33d1 2013-09-04 09:38:48 ....A 61445 Virusshare.00093/HEUR-Trojan.Script.Generic-c99358e55393497e29558ed8795eff0a9cce94670c861e8b8254632a0b952d0a 2013-09-04 09:16:44 ....A 37596 Virusshare.00093/HEUR-Trojan.Script.Generic-c9b3418255fe8f5f57a2c86866965fc453e2e2b93d3f3352d259549a2490ca6f 2013-09-04 08:49:42 ....A 847 Virusshare.00093/HEUR-Trojan.Script.Generic-c9c0d6fbf8da4830b447b9c8c0252e7b94bc47b3454613c6a09b6c31c4b46792 2013-09-04 08:42:20 ....A 6280 Virusshare.00093/HEUR-Trojan.Script.Generic-c9c0f3e73e3ff461d02c693854675925f064b94920ef123fb88a8b000b3d1a3b 2013-09-04 09:20:52 ....A 39437 Virusshare.00093/HEUR-Trojan.Script.Generic-c9c84da743c3d1ebb286119e3a0b7aa63f1060c7f824c9e38e5633eedec244fa 2013-09-04 09:26:10 ....A 10110 Virusshare.00093/HEUR-Trojan.Script.Generic-c9ce09f0d8a12f32cf85437a9a910046517b5f0635529d027ffb42b6e783edc9 2013-09-04 09:42:08 ....A 8264 Virusshare.00093/HEUR-Trojan.Script.Generic-c9d0146c05dfcc843d00b58a6f2e941c4ee3daff496e913639c00a79fa3c6ef0 2013-09-04 09:41:12 ....A 26579 Virusshare.00093/HEUR-Trojan.Script.Generic-c9da470e52f9e99597adfdfeda19a4c36cee319b31049410a2db725735cd2503 2013-09-04 09:03:10 ....A 12827 Virusshare.00093/HEUR-Trojan.Script.Generic-c9db39f1ded7500e603b7e9582b7237e2ecdff433a7e2f2020e008b11c52eafb 2013-09-04 09:20:06 ....A 22381 Virusshare.00093/HEUR-Trojan.Script.Generic-c9f11637afd20b3196a83f727e09b026a3938ffb671a4f60695aa2752e5a01a2 2013-09-04 09:43:20 ....A 25883 Virusshare.00093/HEUR-Trojan.Script.Generic-c9fce70d50b79acc0ad94da52f4a52f72723e6858a859975785ae10d48ce48b3 2013-09-04 09:28:14 ....A 22969 Virusshare.00093/HEUR-Trojan.Script.Generic-ca005ccce2647e308ea42e0cffac27f8a4bfd0ffa9f8b4aad2a6b0c6f9e1566d 2013-09-04 09:18:16 ....A 32402 Virusshare.00093/HEUR-Trojan.Script.Generic-ca139c9262659a16ef1030529d0989b0a7edea6defdc4b4ea4c7fe6ef5ed50a4 2013-09-04 09:21:02 ....A 32162 Virusshare.00093/HEUR-Trojan.Script.Generic-ca2e7ea0849f56b7e652ae7b86d4d7e618d1235e64e16c9a2e15c6b934a1ab6f 2013-09-04 09:29:00 ....A 26634 Virusshare.00093/HEUR-Trojan.Script.Generic-ca2eef27403a062153ace5caae24bfd57d724a9e98a8b25f4598f23b1f4424d6 2013-09-04 10:00:50 ....A 18227 Virusshare.00093/HEUR-Trojan.Script.Generic-ca55f8660cfa54d248c86f62e6657e20f1f4e6cddac5f7f0f5da0985a3ad0af9 2013-09-04 09:55:02 ....A 41638 Virusshare.00093/HEUR-Trojan.Script.Generic-ca587b561ba214d101f70ea8039975f8cbb1fb923e3ac6351cb459afc17cd901 2013-09-04 09:51:30 ....A 9492 Virusshare.00093/HEUR-Trojan.Script.Generic-ca5bba4aec83d92fd732a158929fef12f526e874165c33735ad38ce10ed852d4 2013-09-04 09:00:58 ....A 71748 Virusshare.00093/HEUR-Trojan.Script.Generic-ca5de890325617473ee738f60133643588e68c1f65f2907bed0eeeef05217cbd 2013-09-04 09:16:06 ....A 286 Virusshare.00093/HEUR-Trojan.Script.Generic-ca60de9d0dba25ff1b45501a237cbf57b6860264243d45609e5a935966f3be90 2013-09-04 09:52:00 ....A 28349 Virusshare.00093/HEUR-Trojan.Script.Generic-ca62c73fd32c6ed0ffd08a61061bc90d10a822aabf818787ac9678db631c7e96 2013-09-04 10:03:38 ....A 9388 Virusshare.00093/HEUR-Trojan.Script.Generic-ca6c3c2edc97a77004082c2ff80c470f64545dec7a37e40a70bc9ddd3f26e3da 2013-09-04 09:13:48 ....A 18569 Virusshare.00093/HEUR-Trojan.Script.Generic-ca7fbeafe2942c44a8da651e2d24ed3f636cfc605965eddd99adb9c0380535b0 2013-09-04 09:43:38 ....A 39011 Virusshare.00093/HEUR-Trojan.Script.Generic-ca84d3e8338a1d8ecd0bddce57197733f76caaab98479e3fb4585c4fd001f1d0 2013-09-04 09:14:18 ....A 7265 Virusshare.00093/HEUR-Trojan.Script.Generic-ca9b206ba670a83cb22d3c6b6593406fdc8f6aa331d6d7f7189031acc0d2b57d 2013-09-04 08:54:34 ....A 30604 Virusshare.00093/HEUR-Trojan.Script.Generic-cab1b2a8fff0a3a42106df5dadb91739a8cd9e2f23a34c887bbbe8c2e5f3a06a 2013-09-04 09:46:32 ....A 43415 Virusshare.00093/HEUR-Trojan.Script.Generic-cab3aefbf651d06ea52de0ad6b28f5341886d33e77254364bb7cf4fdfa7eab6f 2013-09-04 09:49:50 ....A 34783 Virusshare.00093/HEUR-Trojan.Script.Generic-cabe182d3650ca586050e18f71c01e69587ae96a861ae06686dfe6f6307bce3b 2013-09-04 09:57:06 ....A 4281 Virusshare.00093/HEUR-Trojan.Script.Generic-cac9af2ba04f7be2dd50e9d5667ee25e30b214e16a2e3210569d758691120688 2013-09-04 09:19:42 ....A 806 Virusshare.00093/HEUR-Trojan.Script.Generic-caca7fdd4e2e7bb83c50385eb93a7e693b743f8419bc91dd15688f0bdf8af925 2013-09-04 09:41:54 ....A 90582 Virusshare.00093/HEUR-Trojan.Script.Generic-cacb9e8b930ce11eda90d7b43108fea533526be7540e1324be5205754ce00823 2013-09-04 09:43:18 ....A 42626 Virusshare.00093/HEUR-Trojan.Script.Generic-cacef626e9ea213ee987a4abf38bad626b2a06e946bf18ca720d5b77c45feeab 2013-09-04 09:53:12 ....A 34841 Virusshare.00093/HEUR-Trojan.Script.Generic-cad3e2d2a48129f3f324547e48483a3a5a72c64712b67051313cca7bcb7035d4 2013-09-04 09:00:14 ....A 26131 Virusshare.00093/HEUR-Trojan.Script.Generic-cad6b5a685daec355ed4d0ee3a7e78d6bfc025996978e54775bf0eceec58dd05 2013-09-04 09:50:14 ....A 32128 Virusshare.00093/HEUR-Trojan.Script.Generic-cae2aad272099fb4952add04be4c3a8539a624cfd4aefe490306f92780756ab8 2013-09-04 08:55:56 ....A 20532 Virusshare.00093/HEUR-Trojan.Script.Generic-cae9aa209d282aadf67b561217605191714ecbc3ced66b751d4805a80a7c78ec 2013-09-04 09:15:00 ....A 45344 Virusshare.00093/HEUR-Trojan.Script.Generic-cb078459e2cfb2bf7c30cfe9404251768993ae6d89e71724931b3b741f2c6a96 2013-09-04 08:51:32 ....A 8326 Virusshare.00093/HEUR-Trojan.Script.Generic-cb26006e7a36e8cbe00920339d8a804dfd0d83dfde8aef8db3df5cb8a2d26e4d 2013-09-04 09:37:42 ....A 53205 Virusshare.00093/HEUR-Trojan.Script.Generic-cb2a636c80cea88eff3578813e8fb1b30e39ab2db84f1fc412075950f5c9c7e5 2013-09-04 09:43:22 ....A 55125 Virusshare.00093/HEUR-Trojan.Script.Generic-cb2e4d6ce6cc8fc37c2ab9a79c686e7c678c8ea1c3b73c298719a91e47f1ca5d 2013-09-04 08:54:50 ....A 36747 Virusshare.00093/HEUR-Trojan.Script.Generic-cb30f6e287068a64a40f861a10c4401cc61c9e05d1d4e3a30001283d6b9635e9 2013-09-04 08:50:32 ....A 10978 Virusshare.00093/HEUR-Trojan.Script.Generic-cb3ded76fc1ad19f79ac2b48af25ec5acd7e5a947457d08a8d624a5a84cce1fd 2013-09-04 08:47:52 ....A 38107 Virusshare.00093/HEUR-Trojan.Script.Generic-cb4de67bc472f8a64aaf7bb7197995a5c99d76b4d10d445e869b409215f3239a 2013-09-04 09:17:30 ....A 21937 Virusshare.00093/HEUR-Trojan.Script.Generic-cb531783b2ca9893caf5f43ca9a17d3f0a8d167d849d0de8a483ef067a80a815 2013-09-04 08:47:32 ....A 12923 Virusshare.00093/HEUR-Trojan.Script.Generic-cb5e56bd1849a87eed3ebecb4c5a85139ede2946025696d7776b1c5f5f913017 2013-09-04 09:29:10 ....A 10801 Virusshare.00093/HEUR-Trojan.Script.Generic-cb69efdc81cc3871bd16d3eb0d2f859d9ac9e21751b93ba4a975cb00d5a561a8 2013-09-04 09:05:42 ....A 29342 Virusshare.00093/HEUR-Trojan.Script.Generic-cb6ab53dc7f2ad6222c25cad0345b269ff35b0d39cd20677838f78a40255f279 2013-09-04 09:10:20 ....A 32197 Virusshare.00093/HEUR-Trojan.Script.Generic-cb852794c880e1a40d039a0a3a6a64a4c487dd6d6a6cecaed971c508429c66f1 2013-09-04 08:45:20 ....A 38727 Virusshare.00093/HEUR-Trojan.Script.Generic-cb86994d10b2e5c18ad9bb3e06d07bff6de20d6d7861be781d408ed5a9db2ea5 2013-09-04 09:19:28 ....A 33353 Virusshare.00093/HEUR-Trojan.Script.Generic-cb8c8a83de411a17b9eaede462ef3cef2d209bf0d118e8e5dff4b7aa2e29a69c 2013-09-04 08:48:34 ....A 14004 Virusshare.00093/HEUR-Trojan.Script.Generic-cb977d409062c804783d2d672c3661ecf64366f416cd02f1d5f84d8f509b140d 2013-09-04 09:54:18 ....A 21613 Virusshare.00093/HEUR-Trojan.Script.Generic-cba391007d9d5eddf0c72abe31c90fba43e24ab77fa4d225272a795ae4dc04b4 2013-09-04 09:08:38 ....A 40839 Virusshare.00093/HEUR-Trojan.Script.Generic-cbae22f2e60862b397971687524768b631440b925c200da25ce3214155fd6a81 2013-09-04 09:37:46 ....A 50344 Virusshare.00093/HEUR-Trojan.Script.Generic-cbb0f10abfb8da3ba4f2cae02b479fec01a101e47d42c8c7d31d20b6ee2d118a 2013-09-04 09:36:04 ....A 20979 Virusshare.00093/HEUR-Trojan.Script.Generic-cbddb5d20d625d0f206b3b7d8fa87109c0c097fa229e6926fb5eccc9fd33bdbe 2013-09-04 09:08:52 ....A 43451 Virusshare.00093/HEUR-Trojan.Script.Generic-cbeaf4e63de18ff88095a25b1758a9e51b9ebd935bd3c18e3dd0a5302914bb8e 2013-09-04 09:17:06 ....A 52280 Virusshare.00093/HEUR-Trojan.Script.Generic-cc03123694fdcf0a79fe60533dbd570b0d5bbda2a73e55a62e869b9c09c27be9 2013-09-04 08:49:12 ....A 12831 Virusshare.00093/HEUR-Trojan.Script.Generic-cc07217efa8f3700f2f0fd2d52e92f5fb74e83ae3d74386f2054dbb54c92971a 2013-09-04 08:58:32 ....A 30868 Virusshare.00093/HEUR-Trojan.Script.Generic-cc0878345df79ba0ebae126b66f73d37a40d117b4be85035aef8bc7cd06b926c 2013-09-04 09:47:28 ....A 47895 Virusshare.00093/HEUR-Trojan.Script.Generic-cc094a40495d1c2813c52ab4f5a2bce90c65a717dd0cf306919045ccff648ccf 2013-09-04 09:18:30 ....A 41140 Virusshare.00093/HEUR-Trojan.Script.Generic-cc0d10cff675d0fa5915d5483a1ee91c8cb10acbf97a070d4ff8ef11e9e0605e 2013-09-04 09:50:10 ....A 21633 Virusshare.00093/HEUR-Trojan.Script.Generic-cc0d84040c9b50968f1da92f234ddb1ec6e675e337126ec1abd1472b18981d21 2013-09-04 09:13:12 ....A 18805 Virusshare.00093/HEUR-Trojan.Script.Generic-cc2164c5201ccb8c96bd649a0fefdaadc72305ce9baf7a07cc357c3c3f75f516 2013-09-04 09:27:40 ....A 754557 Virusshare.00093/HEUR-Trojan.Script.Generic-cc25a69117a3b46bbc47444ab33ecc523700bd9de43a040f7498af75b4be06d2 2013-09-04 08:42:44 ....A 452 Virusshare.00093/HEUR-Trojan.Script.Generic-cc2fe30458371a31323e1f47ae110bfeb9fd3eb52d0d08a3d80d6c1a8c83224f 2013-09-04 09:31:24 ....A 122 Virusshare.00093/HEUR-Trojan.Script.Generic-cc3aa6cef40dfb1b51810350ae8136ce70030bec5ce666b5e7a18a62696eb549 2013-09-04 08:41:12 ....A 104428 Virusshare.00093/HEUR-Trojan.Script.Generic-cc3d701938aadd79d66c01cdab48c3c50243d806c8edf29dbea5f4f68da5b031 2013-09-04 09:44:28 ....A 28692 Virusshare.00093/HEUR-Trojan.Script.Generic-cc3e30e7dc5a0ec891aec7b0a1b94efbebc79ff3778ec69345f108766d87cbf8 2013-09-04 09:54:16 ....A 444 Virusshare.00093/HEUR-Trojan.Script.Generic-cc53bf64c77ade78f4e087f50ab90242edd3bb0b2a6571e31e40b6a4494d9cfe 2013-09-04 09:43:34 ....A 27951 Virusshare.00093/HEUR-Trojan.Script.Generic-cc55426935222e899a8fc1f15d52fd026dda272fb6be1c36127f66f9cb3a6dbc 2013-09-04 09:28:30 ....A 15219 Virusshare.00093/HEUR-Trojan.Script.Generic-cc57936b966ad3482d7427824ad28d86ee7e088bbd8718d570676e944f31c4bd 2013-09-04 10:02:28 ....A 14641 Virusshare.00093/HEUR-Trojan.Script.Generic-cc609688218745addbbe79fea0363e616fb9b567f38d6da959d020a877934cb9 2013-09-04 09:05:58 ....A 109624 Virusshare.00093/HEUR-Trojan.Script.Generic-cc6286cc895e36f4cd9de20ee6c8e63e429c9af00edf037d7e7c083dd34a94a3 2013-09-04 09:40:10 ....A 81644 Virusshare.00093/HEUR-Trojan.Script.Generic-cc665d034763a18d894be4cb5d1d012e5251acc0ddd8b44847d2a5ff1509fa58 2013-09-04 09:36:44 ....A 39184 Virusshare.00093/HEUR-Trojan.Script.Generic-cc68a040ca87ae5b888956919044d70ed5cb29b022311a251cea2020a8aaa82b 2013-09-04 09:07:00 ....A 36547 Virusshare.00093/HEUR-Trojan.Script.Generic-cc6b1095cc13ead911bfe02150ea4348c234c3f9d3ca61ac740921f4bdd108a5 2013-09-04 09:05:40 ....A 46464 Virusshare.00093/HEUR-Trojan.Script.Generic-cc6ff3e2284a8d1431e814fb2074522dae381902f90e299b8eee2e3e748e1faf 2013-09-04 09:16:30 ....A 16883 Virusshare.00093/HEUR-Trojan.Script.Generic-cc7d05a9452460cfbf700641fdea83b695607c01f95b3c0ffd3b805cb1b30ff6 2013-09-04 08:47:30 ....A 48672 Virusshare.00093/HEUR-Trojan.Script.Generic-cc7d3d247e0ceb7afb45a8e8dabfb203dd97db445c364265542c747813d6c444 2013-09-04 09:05:06 ....A 99299 Virusshare.00093/HEUR-Trojan.Script.Generic-cc8187c1b38e0f1b14ff31605ba7a3b722f212d84b48afcfc322dc277f52fb2b 2013-09-04 09:34:16 ....A 12810 Virusshare.00093/HEUR-Trojan.Script.Generic-cc81deee6c9377ef40d64a4ff53e45807615a0e44dfed6cc766098104e28b615 2013-09-04 09:18:18 ....A 18262 Virusshare.00093/HEUR-Trojan.Script.Generic-cc968dd4cfd40427f29b413bfe3dfb5f3827457f6906cf7781903719faa0b21f 2013-09-04 09:28:12 ....A 30115 Virusshare.00093/HEUR-Trojan.Script.Generic-cca1823e488aaee0ed7a47601690efa8cc0feb62c065175b25356bdc750c33ac 2013-09-04 09:39:22 ....A 85626 Virusshare.00093/HEUR-Trojan.Script.Generic-cca57f948bd2dce4c3897df4d90f293649ddefd1027a6045e8a374613cd4e624 2013-09-04 09:36:02 ....A 19209 Virusshare.00093/HEUR-Trojan.Script.Generic-cca587da3f9847bd7c69b90121a522a890272504756d6b627aadf8739b666668 2013-09-04 08:54:42 ....A 5913 Virusshare.00093/HEUR-Trojan.Script.Generic-cca9e88c141dca3e6f1185b20643e7e6c3c00abb1223084e1691bf7f1a444205 2013-09-04 09:19:58 ....A 7695 Virusshare.00093/HEUR-Trojan.Script.Generic-ccad915e9fb4c3af294b99c3850787d4c73dac36ca0959548bcad653da310516 2013-09-04 08:49:06 ....A 45821 Virusshare.00093/HEUR-Trojan.Script.Generic-ccb7b3029ba2bac6648984404dc43cbe3d7cfe76a86782a7c50afce07caeb149 2013-09-04 09:11:46 ....A 20736 Virusshare.00093/HEUR-Trojan.Script.Generic-cce9fec90320ff95bd83f433c6bef5ae4b55894cb2396e761d211c77a9fa580e 2013-09-04 09:01:42 ....A 81410 Virusshare.00093/HEUR-Trojan.Script.Generic-ccefad675c96ee08419a760dfc73d52df9e16ee27e8f29438eb49a0b704d07d5 2013-09-04 08:53:56 ....A 12723 Virusshare.00093/HEUR-Trojan.Script.Generic-ccf3ed53200fa4e47d367337f283b1c83649fe11c1391aaa86afc87deaf4c72e 2013-09-04 08:49:52 ....A 32086 Virusshare.00093/HEUR-Trojan.Script.Generic-cd02f250e913c330a22e8973434ec0ba933a11d7466cda73d287f12b76cec690 2013-09-04 09:30:00 ....A 3855 Virusshare.00093/HEUR-Trojan.Script.Generic-cd0c7ac650b71c53eb456570d932adb5f48dc3ae04ed227dafa268dec96f1b8b 2013-09-04 09:35:24 ....A 108880 Virusshare.00093/HEUR-Trojan.Script.Generic-cd189aff80a12871fbc48990832046c8051c4f3fd5c5bd6bf2418e5630ca132a 2013-09-04 09:22:40 ....A 5825 Virusshare.00093/HEUR-Trojan.Script.Generic-cd31feeb843414f0df3bbf7625974390126059c09abfbceaadc61b97538cd4a8 2013-09-04 09:42:14 ....A 5133 Virusshare.00093/HEUR-Trojan.Script.Generic-cd38a214263c40657af952329ac9e5ddfb90327995a52d7956f1bd9150d3355e 2013-09-04 09:58:22 ....A 18970 Virusshare.00093/HEUR-Trojan.Script.Generic-cd44bf50812aa2f515fc06695119b4e68f5127294d5176a260a613ca585ddced 2013-09-04 09:15:26 ....A 48972 Virusshare.00093/HEUR-Trojan.Script.Generic-cd557f4bfd8481f03e75a03a5fbb2e95e63c1b19509ed57281401ec513128e0d 2013-09-04 09:00:10 ....A 82363 Virusshare.00093/HEUR-Trojan.Script.Generic-cd65815d8604361de118bf20ce8b19ff78a88bdfe171101900b4d194dba4ccaf 2013-09-04 09:08:42 ....A 11788 Virusshare.00093/HEUR-Trojan.Script.Generic-cd6b148587ae4c30882b004b7468a216a96a573fc8c7906ca88bb5c04d23b548 2013-09-04 08:52:26 ....A 44982 Virusshare.00093/HEUR-Trojan.Script.Generic-cd7b2d20e4f1d3e2bbd43ebca112abf01f0490c389cdc371fe8225e8346d76c3 2013-09-04 08:56:18 ....A 22986 Virusshare.00093/HEUR-Trojan.Script.Generic-cd83d4388c808a575fab017a2eb39455eb1011ebbf3118f0a5c044b3e7604300 2013-09-04 08:57:10 ....A 31139 Virusshare.00093/HEUR-Trojan.Script.Generic-cd857bb52c0e219396800fa499845d4221da10a450d4ed95ba7dfd24b9285bfa 2013-09-04 08:59:44 ....A 41893 Virusshare.00093/HEUR-Trojan.Script.Generic-cd887086ecb8da8b083cf61cb91ac7b320169935cc0db89bfebd587f4c3c37cf 2013-09-04 09:45:08 ....A 21781 Virusshare.00093/HEUR-Trojan.Script.Generic-cd89bbb99d7aa9d22a9cf9256d0b74aef9fb7bed05293bf8dfc73198817d7344 2013-09-04 08:51:56 ....A 24097 Virusshare.00093/HEUR-Trojan.Script.Generic-cd8b9ce11ecc1ecf3dafe0fe0b0ecc0889e7ff668391dc7c86e7268122d2bcb2 2013-09-04 09:40:44 ....A 65025 Virusshare.00093/HEUR-Trojan.Script.Generic-cd8e73d9f17c11a378112d0cacaefebce845ad85f477ec5095a8ba1ea06403b5 2013-09-04 09:20:26 ....A 19994 Virusshare.00093/HEUR-Trojan.Script.Generic-cd960e3ac17f98e8443fa082592eb53b7558c5dac4c252141281289a4f33024a 2013-09-04 09:39:26 ....A 23725 Virusshare.00093/HEUR-Trojan.Script.Generic-cda07e3dbf8d362f0c4f961adf8ad0b7200a8a8d8cbeeb7fc5b9b958cde6a03d 2013-09-04 09:32:42 ....A 16393 Virusshare.00093/HEUR-Trojan.Script.Generic-cda2bbd3c999a268efd6cc55274c9857bdd32719de319dc7dc85527699761e60 2013-09-04 09:38:46 ....A 5289 Virusshare.00093/HEUR-Trojan.Script.Generic-cdbf1296d63c3cb62a427e2338f43160bc00f35c87496de2a451efdb002fb99d 2013-09-04 09:02:42 ....A 218632 Virusshare.00093/HEUR-Trojan.Script.Generic-cdc76cda67a8b363cc0ee9a9360b4a6eeb3b654c95e3b4f01ebca1b9281e4eb4 2013-09-04 09:16:14 ....A 24194 Virusshare.00093/HEUR-Trojan.Script.Generic-cdce9afedb15c96fbf5326a4de0e872b7b9f044f8f42f2b58a5bc554fe058715 2013-09-04 09:03:04 ....A 47863 Virusshare.00093/HEUR-Trojan.Script.Generic-cdd840c12660b3766bdc8127beccbd3d3fabc7a93007f3622ee4e1dafe51db11 2013-09-04 09:38:26 ....A 2033 Virusshare.00093/HEUR-Trojan.Script.Generic-cdf5d540728f0acafc61158ba09abe23003593c4d5dc287cb69614a46eaf62e0 2013-09-04 09:16:28 ....A 57650 Virusshare.00093/HEUR-Trojan.Script.Generic-ce0e528b61222ae86aa31085b4dbf31f76b603595d18d3a19ffc915d1ab95608 2013-09-04 08:58:50 ....A 11693 Virusshare.00093/HEUR-Trojan.Script.Generic-ce14f7a30934a9762886f9d2f4bca38abefae4ff40291854536645be816e612c 2013-09-04 08:52:42 ....A 83050 Virusshare.00093/HEUR-Trojan.Script.Generic-ce1ad65d3c465640458f5cce66cf6ea90fc7f44de0ed9605b8964222292e35bf 2013-09-04 09:38:08 ....A 20994 Virusshare.00093/HEUR-Trojan.Script.Generic-ce37652436aa1d516c1c569cd2a2f7769fb2b1954409a7a036246bf5369b29b4 2013-09-04 09:05:16 ....A 29592 Virusshare.00093/HEUR-Trojan.Script.Generic-ce38155a3747c32648075435d2b56ffd441108ee1a2f289e1c06012fb2e70903 2013-09-04 09:22:50 ....A 43309 Virusshare.00093/HEUR-Trojan.Script.Generic-ce42f68caf2b641c70d3fc70074535b129b541af5fd695794ddedbd7e18677a7 2013-09-04 09:14:36 ....A 30754 Virusshare.00093/HEUR-Trojan.Script.Generic-ce56a6f265a3834ec08844acb9dbafd62348a64563834db95bd1dcf93f117d95 2013-09-04 09:41:26 ....A 9299 Virusshare.00093/HEUR-Trojan.Script.Generic-ce56bda40a81bdcbe479331732a74085d4ed3b36c127dfd7c9389bd66318413b 2013-09-04 09:47:00 ....A 19246 Virusshare.00093/HEUR-Trojan.Script.Generic-ce587a07e1aa249a8ece4f008ffbe3c7bb19aafb297cf00580fd350ca1313a6f 2013-09-04 09:14:22 ....A 34278 Virusshare.00093/HEUR-Trojan.Script.Generic-ce59334b1d958a0816cf2cb5a4e094af70327af7e1708be5e83f277516fdbe46 2013-09-04 09:30:46 ....A 39727 Virusshare.00093/HEUR-Trojan.Script.Generic-ce60dea7ed67f40d946af588c7cafc5a54a80c54c8d579232f9bc337ec4bab7b 2013-09-04 08:59:10 ....A 49442 Virusshare.00093/HEUR-Trojan.Script.Generic-ce7c74d99756d7a9e57a36b679f5022be169d67dbc3208ca30936afc8714dff7 2013-09-04 09:26:10 ....A 59960 Virusshare.00093/HEUR-Trojan.Script.Generic-ce8d551539a5d9fee8f9ff130614044747e15e65dd7264e42ed376e70b4c6445 2013-09-04 09:53:08 ....A 102634 Virusshare.00093/HEUR-Trojan.Script.Generic-ce9496ab1c0dac08c7a3195873f884bfe353838bd208db7e7ba6edf77d39ec99 2013-09-04 09:24:46 ....A 73017 Virusshare.00093/HEUR-Trojan.Script.Generic-ce9e4697aa7afe91c18ea21cee9d534d56c22455088406e3ab3350c1cbd7fda1 2013-09-04 10:07:22 ....A 11981 Virusshare.00093/HEUR-Trojan.Script.Generic-cea617c4ad9df18a88b75eb523a3bc98e49c5cd632f9f7acdeaa94d1981550ba 2013-09-04 09:11:20 ....A 25315 Virusshare.00093/HEUR-Trojan.Script.Generic-cea794410f6a55579adef74ada801aca88231088045e8b162446bb37cc51f8c9 2013-09-04 09:26:10 ....A 45878 Virusshare.00093/HEUR-Trojan.Script.Generic-ceb4654b834e3f3542f298a2c650cbbb9a13fdaa9cd523724a4ad28c9026919c 2013-09-04 09:14:36 ....A 6086 Virusshare.00093/HEUR-Trojan.Script.Generic-cecac8dc7b19a7a9b0d192fd2493cd99017f2a34ae97f382de6df73d51d4746f 2013-09-04 09:52:40 ....A 103808 Virusshare.00093/HEUR-Trojan.Script.Generic-cecaf62fd345a4388ee76e253d7aa31d6fbdab17ca614132bb58ee1cfb4c7d5c 2013-09-04 09:09:42 ....A 11852 Virusshare.00093/HEUR-Trojan.Script.Generic-cee73a8ead40b256c49bdd1baf454c89d3705cb166c4331be67cbd4b65060cbe 2013-09-04 09:16:50 ....A 17733 Virusshare.00093/HEUR-Trojan.Script.Generic-ceecb42c6269a9824a31e70ecca44db1f512da7ea7d94a18f0142dd61e5432e3 2013-09-04 09:45:18 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-cef50480079c1fb7b0ece7824047ce1d8b74c9a819c456d606c6ee4cbef2bb3c 2013-09-04 09:01:56 ....A 31401 Virusshare.00093/HEUR-Trojan.Script.Generic-cefe89897ec558224622ab798349566cb077e0c430f5e96b709cc361e17d2dda 2013-09-04 09:24:46 ....A 74480 Virusshare.00093/HEUR-Trojan.Script.Generic-cf2339f8c79bdacbd10f6e95925a9a49d1b9b9c4ffc4d2c12c7b8ccced8ef47b 2013-09-04 09:22:06 ....A 27796 Virusshare.00093/HEUR-Trojan.Script.Generic-cf2c9f79d0686affbcbdc6abb58e7a221b2a4508e88edcef176cf374d19aa950 2013-09-04 09:40:06 ....A 54079 Virusshare.00093/HEUR-Trojan.Script.Generic-cf2fd2c3c79f2ddff2dac051456cc9fb0510adec084965a1030ca8aa1aa5343a 2013-09-04 08:49:54 ....A 28231 Virusshare.00093/HEUR-Trojan.Script.Generic-cf398c33f00f9e3928ea56728bd425f1c62f05aac0ca1a1436a69eedb72225d7 2013-09-04 09:16:42 ....A 12633 Virusshare.00093/HEUR-Trojan.Script.Generic-cf3e45517fd7eca136926018f0b0944e3eae75e5887dc4c1f5f8beb7238baddf 2013-09-04 08:47:14 ....A 4432 Virusshare.00093/HEUR-Trojan.Script.Generic-cf44dcbd8b5ec3f3e2d1838dba7f743cc4097ea85e068b49905c2808ec053e5a 2013-09-04 08:46:20 ....A 19679 Virusshare.00093/HEUR-Trojan.Script.Generic-cf4782036f91ca9a88abb3cb1858d7585dcd08e7afcb2fed7229fa42903d73c3 2013-09-04 08:49:26 ....A 5159 Virusshare.00093/HEUR-Trojan.Script.Generic-cf4cbe4f947ae4c051f30dc33d0a5597fcbff2a1bf084557f043b46843c9db00 2013-09-04 09:15:18 ....A 165129 Virusshare.00093/HEUR-Trojan.Script.Generic-cf50de3bf4653379e66b045e809fa8f50ab25dc0a3259be41d477d347fa75eb8 2013-09-04 09:49:06 ....A 37547 Virusshare.00093/HEUR-Trojan.Script.Generic-cf57e99d2da2d6516468d7350b0a6aefa28d09ad825a69a0f38515f2f3254903 2013-09-04 09:17:50 ....A 12138 Virusshare.00093/HEUR-Trojan.Script.Generic-cf5821b1b99eded9f697b6b8c9d58194949a9a1739b9a4259419681e2cb97d4b 2013-09-04 09:35:42 ....A 50059 Virusshare.00093/HEUR-Trojan.Script.Generic-cf59af72ba49be258dc72a036b43449c5c8c12aaeef7f77b6d5c2ff2ed5d9bdf 2013-09-04 09:48:30 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-cf669b42d06c27e5745ad0a9bdac1fc13a92e03d4a61c386adca22425013bbde 2013-09-04 09:11:02 ....A 1646 Virusshare.00093/HEUR-Trojan.Script.Generic-cf8aac6719ce0e877354d7991912ea2912c4320c54e50efef10a74dcc78c35c4 2013-09-04 08:57:02 ....A 49126 Virusshare.00093/HEUR-Trojan.Script.Generic-cf92afc474b82ec6c78560ddef3bf103d6f119813f54443865c5db9c45857b03 2013-09-04 08:52:52 ....A 20557 Virusshare.00093/HEUR-Trojan.Script.Generic-cfa4833c725ddfe36d0cd12627414b66ae61b1532820a49d219490b1a8031a14 2013-09-04 09:30:26 ....A 17827 Virusshare.00093/HEUR-Trojan.Script.Generic-cfa803a113cd766c5d253f7d660cd11dd658781626ab532e051fc43356ebf4f3 2013-09-04 09:49:44 ....A 9558 Virusshare.00093/HEUR-Trojan.Script.Generic-cfa9d34042c7d94c2df5f8d79f6839e446a341fbf3c1fe52c1b115e1961ed653 2013-09-04 09:23:52 ....A 17378 Virusshare.00093/HEUR-Trojan.Script.Generic-cfb43d2af0578c574beac5bc21a58ab1764e82e6e17bbbb3ef76fbdd6cc92070 2013-09-04 09:13:46 ....A 56724 Virusshare.00093/HEUR-Trojan.Script.Generic-cfb6983a07426f4b7197118aefed07a232c6c1405808f4371bfb50e00ef5b522 2013-09-04 09:42:06 ....A 9943 Virusshare.00093/HEUR-Trojan.Script.Generic-cfb865794df74c6485ac233e2e9f3b2da7c937e2d482ef5c9bf2fd53b6f9855b 2013-09-04 08:59:16 ....A 56873 Virusshare.00093/HEUR-Trojan.Script.Generic-cfc59aa90446c9a173a37bcca2160264b5ef715f435f5151a2afbd6727166d22 2013-09-04 09:43:34 ....A 68829 Virusshare.00093/HEUR-Trojan.Script.Generic-cfcbb044f0c86b60fa99f3272381baf29956bafa7a46939b04c1266da521962e 2013-09-04 09:40:40 ....A 22086 Virusshare.00093/HEUR-Trojan.Script.Generic-cfd2a911f4729c16bfd0de2bc38335015094b850a0e4211ea68ea927cb2b0ac5 2013-09-04 09:14:48 ....A 31568 Virusshare.00093/HEUR-Trojan.Script.Generic-cfd70fbbe6fe198f31910274a09fbddfd31d9cba44051d263a65051608ed6b67 2013-09-04 09:43:02 ....A 52914 Virusshare.00093/HEUR-Trojan.Script.Generic-cfde2fbd6fd76780117d550f0746b2609cca54239cc2990cd3040cd6179ca6e0 2013-09-04 08:56:46 ....A 814093 Virusshare.00093/HEUR-Trojan.Script.Generic-cfe641b8ea0a075a32809c8d49c2c520f77752721698777b1d65698f0c1503f3 2013-09-04 09:03:14 ....A 79150 Virusshare.00093/HEUR-Trojan.Script.Generic-cfefa5e4dede12db652167cd3152f8aa64d17985ebc4c3e6191e31dd524070e5 2013-09-04 08:57:02 ....A 51420 Virusshare.00093/HEUR-Trojan.Script.Generic-cff6f8fa8a4f6c1d6d214f52590d8fc94586f2f8a834b04107cde59c9ef270a5 2013-09-04 08:57:18 ....A 7783 Virusshare.00093/HEUR-Trojan.Script.Generic-cff8cb3c68c1a5a765122906013cb126c82807449ff8caa743d8d8dacecaf51d 2013-09-04 09:46:26 ....A 52502 Virusshare.00093/HEUR-Trojan.Script.Generic-d027f3e86d18be9f9d7417802d1b64b8c3d6272d3e5ac699f974334f4febc698 2013-09-04 08:47:10 ....A 1596 Virusshare.00093/HEUR-Trojan.Script.Generic-d02af0d73d75ac4393fe8742766945b486c25c204c4297c76eef7fc87cab28e2 2013-09-04 09:14:28 ....A 27144 Virusshare.00093/HEUR-Trojan.Script.Generic-d02ba915b616b3627cd15c201e5c57feca8e93790f6ca9af98f78c4d12733d0f 2013-09-04 09:23:28 ....A 23500 Virusshare.00093/HEUR-Trojan.Script.Generic-d02e1f306848d884cee6282aed020e15f1898fd2876d2cea040999ccde031901 2013-09-04 08:42:20 ....A 8233 Virusshare.00093/HEUR-Trojan.Script.Generic-d037156b838ad80332402310962dcd17bdca9acc38ff37b8513a34c31cbc8239 2013-09-04 09:50:10 ....A 22645 Virusshare.00093/HEUR-Trojan.Script.Generic-d03cc91befee356b0f20af998669c2dc3bc4c7faeabd9c08c95af0cd76915e97 2013-09-04 09:54:52 ....A 4341 Virusshare.00093/HEUR-Trojan.Script.Generic-d040755c7ed7b2464c3e6c7b56286c44d5f71effe5dd77d3ec8408278ccf9454 2013-09-04 09:14:44 ....A 64021 Virusshare.00093/HEUR-Trojan.Script.Generic-d0527c467f662c8f7b9fceb56ef052e09e1f8c79138706f1cec07a9dcd350ccd 2013-09-04 09:22:56 ....A 3126 Virusshare.00093/HEUR-Trojan.Script.Generic-d0529ef4baac20553b6b9bcfa03e76585d34390fa398d74012dfa4c3d0b3798c 2013-09-04 08:47:08 ....A 59892 Virusshare.00093/HEUR-Trojan.Script.Generic-d05ee47b5a5ad49198135801cb72c530550b3af0b7c74097a44bf07761b56242 2013-09-04 09:11:44 ....A 1593 Virusshare.00093/HEUR-Trojan.Script.Generic-d074cda50f1fb389a2b36874012dd5f72a4c8c40b3552463ac3b6beb0cd07eb3 2013-09-04 09:13:52 ....A 1088 Virusshare.00093/HEUR-Trojan.Script.Generic-d08574c46d60fbad9d58883000316ad2afc516a68a874a4a34703ae8d81d89fe 2013-09-04 09:01:30 ....A 41414 Virusshare.00093/HEUR-Trojan.Script.Generic-d0865472a673127f78ab5e0001ff87df3ed82c1bb32eef2dd1fc35b342c728e4 2013-09-04 10:01:14 ....A 38035 Virusshare.00093/HEUR-Trojan.Script.Generic-d08db27642e95c8e2fad7e5532e4adaa8c3bee8b9a04c84fd9c63c12dcda854c 2013-09-04 09:42:56 ....A 21534 Virusshare.00093/HEUR-Trojan.Script.Generic-d095af8660bc84eeb32f059760a0cd7e0f75cd0fec04f180b502fcd8fc69a4c3 2013-09-04 09:36:30 ....A 28254 Virusshare.00093/HEUR-Trojan.Script.Generic-d096b29e0310ae89f55ab0699c117467dfd4c1080dbc26b2fc3af43bbfd2743f 2013-09-04 09:16:52 ....A 88642 Virusshare.00093/HEUR-Trojan.Script.Generic-d09a8dd6f4a712a3011ab1714ebe87cfc263f0346ddd2680bd5bb716d3d9dd07 2013-09-04 09:45:32 ....A 19439 Virusshare.00093/HEUR-Trojan.Script.Generic-d09c5afac02598667e7af1003ca3c2e74c1a444d69d760270d5bfd30fb0f078e 2013-09-04 09:09:36 ....A 11160 Virusshare.00093/HEUR-Trojan.Script.Generic-d09e59d7590da7d2fdf868398f8409e04f25f13fee98a8e9369f2c56cf3bd810 2013-09-04 09:55:08 ....A 19752 Virusshare.00093/HEUR-Trojan.Script.Generic-d0a336b3caf7b771ca343a8592a399d8ca9d1c928f23343707bad65c89b67e0c 2013-09-04 09:59:26 ....A 58601 Virusshare.00093/HEUR-Trojan.Script.Generic-d0a5cf791579b2d3ab1420d518d4921ca9d0b650f01be52909e301fdcfc7aee9 2013-09-04 08:43:58 ....A 9288 Virusshare.00093/HEUR-Trojan.Script.Generic-d0aad628d2b075634004e951533a98eff07ca09312d5a24177605506a700a70a 2013-09-04 09:27:54 ....A 55624 Virusshare.00093/HEUR-Trojan.Script.Generic-d0c309521758de8a4bf9db4c5651ee2dac7d85bd92698db8c01b98ff6d50f895 2013-09-04 09:18:50 ....A 36203 Virusshare.00093/HEUR-Trojan.Script.Generic-d0cf8cf097e0a6051faba061b9d1f0cdb037678f5b20a49c4f765ffb2abb2091 2013-09-04 09:11:22 ....A 23221 Virusshare.00093/HEUR-Trojan.Script.Generic-d0d09e8c2ca6dacade93a83c32dd617b8f517e529a84b12d53579d35d2d549d4 2013-09-04 10:06:22 ....A 38496 Virusshare.00093/HEUR-Trojan.Script.Generic-d0d40c51b981b437372c6c0cf6f3b183ee3a96954e4c711c465bee5e520139ac 2013-09-04 09:09:16 ....A 1012 Virusshare.00093/HEUR-Trojan.Script.Generic-d0dfb2adcee2cdd5e78803871007519342b05138d325e1777ce1fd1c64d92905 2013-09-04 09:36:06 ....A 13878 Virusshare.00093/HEUR-Trojan.Script.Generic-d1144c5714bb559bdae5e8ffd94d627caaf7b71b63562a73bd2fefd7aaadc995 2013-09-04 08:49:04 ....A 31558 Virusshare.00093/HEUR-Trojan.Script.Generic-d11a284686aa9666cf0ec8cf2fe3230c51135f3b3eff9864b4a92d9e2f7b8c2c 2013-09-04 09:29:40 ....A 111461 Virusshare.00093/HEUR-Trojan.Script.Generic-d1202e129b2425446a31c193980ff6d2f2ea2e86c34ecd918f34ddd56fa04101 2013-09-04 09:05:06 ....A 242 Virusshare.00093/HEUR-Trojan.Script.Generic-d12300bc3a7fa15d401503a68a6ce2805db75ac19dae84ff6c8d46a7407afb32 2013-09-04 08:56:14 ....A 8945 Virusshare.00093/HEUR-Trojan.Script.Generic-d126a710d34ca88a92190cc5170df51eb1bd08286dfbc1dd0ff438e97d8c343c 2013-09-04 09:17:30 ....A 12192 Virusshare.00093/HEUR-Trojan.Script.Generic-d12bfca3e2ff114ca987678013f3f5544ecc8ae89f72a56b5e95622909ff2765 2013-09-04 09:24:12 ....A 38213 Virusshare.00093/HEUR-Trojan.Script.Generic-d14931be109da0ab0a57ed5b53909b97bb7f974d433731033b2c7e2bc100bee1 2013-09-04 08:56:18 ....A 12989 Virusshare.00093/HEUR-Trojan.Script.Generic-d1508904245232c17e5bb6c5392a6ae461648f8ea9ca31dd6c2db9aea07ed8d5 2013-09-04 08:53:02 ....A 248761 Virusshare.00093/HEUR-Trojan.Script.Generic-d150cfaae64619b263171ae633493dd277d69deee63a369e67495162137812ac 2013-09-04 09:29:16 ....A 10774 Virusshare.00093/HEUR-Trojan.Script.Generic-d1607a5277e08c630c5a23488e52625fbe14e70bfac123cbe31eab7c9fc30360 2013-09-04 09:52:06 ....A 33047 Virusshare.00093/HEUR-Trojan.Script.Generic-d1612c77509072d2827a9ca3015ed99a2497f4aaab082ab643879116d3b82d9d 2013-09-04 09:18:48 ....A 36514 Virusshare.00093/HEUR-Trojan.Script.Generic-d1697202909e4c5d2178224ba661f590421962eead384d1944553f6e8d4589fc 2013-09-04 08:48:48 ....A 2601 Virusshare.00093/HEUR-Trojan.Script.Generic-d1699d47950c5925f84ae40a5ffa8915ed96063fb1804b9bc49e444ff79d7d44 2013-09-04 09:30:52 ....A 76789 Virusshare.00093/HEUR-Trojan.Script.Generic-d1747ac5bbb86369f13a0ad83392c1fcff3e5776a098155d882f5cacdd1e702c 2013-09-04 08:49:02 ....A 4280 Virusshare.00093/HEUR-Trojan.Script.Generic-d17e071d5edf384b6d7d105f98e6423710ff2dc06d82782e7db046a2c9776c93 2013-09-04 09:46:34 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-d1893b31fd9deaefb0307cdd625fcabf6cc612da4edca5033f3eb19a092a80d1 2013-09-04 09:39:28 ....A 141992 Virusshare.00093/HEUR-Trojan.Script.Generic-d18bdb5f4d1a4a31599a72190bf9f501f828b1da3389ca2d293ca5cd65d7ea4a 2013-09-04 08:45:52 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-d18c2c80eba42144fa8884395bba6f579b92425b0ab979dbb23c93ea8237d73a 2013-09-04 09:50:46 ....A 12953 Virusshare.00093/HEUR-Trojan.Script.Generic-d18fd60400bf6c107abd8bc77015a036b1985c0391f0be71eafec4c5251b01a6 2013-09-04 09:56:48 ....A 26092 Virusshare.00093/HEUR-Trojan.Script.Generic-d195e95335c39dd80369e2e7d67a1c37995c2dad7620e8fe72e0253366934c99 2013-09-04 10:04:46 ....A 97761 Virusshare.00093/HEUR-Trojan.Script.Generic-d19b4234c821ad6be30dd131189795bb14bb680db536df383c2b31e8e344513d 2013-09-04 08:48:26 ....A 70044 Virusshare.00093/HEUR-Trojan.Script.Generic-d19d8eb5447dae61b7789c3e975ae4f2f4e4c2bae1a16ba9c104230ee0f7b7f7 2013-09-04 09:48:52 ....A 22261 Virusshare.00093/HEUR-Trojan.Script.Generic-d19d96427bf0566e37b049e61271e35957997c8a471caf40f2fb7fc4aaa68ab9 2013-09-04 09:12:22 ....A 43586 Virusshare.00093/HEUR-Trojan.Script.Generic-d1ad40978d78957f133f0c2d06abeae07cfca9eab8cf5efb27293d18d388f31f 2013-09-04 08:46:20 ....A 18870 Virusshare.00093/HEUR-Trojan.Script.Generic-d1c1cb1530580990082505cb60dfd00d176b115712be17e6a819577071c08c74 2013-09-04 08:49:42 ....A 8512 Virusshare.00093/HEUR-Trojan.Script.Generic-d1c387fd4db941b34196c7871023950f62e40a4f2ceafc9e301d85f6646cb06f 2013-09-04 08:59:50 ....A 18441 Virusshare.00093/HEUR-Trojan.Script.Generic-d1cd84ff7fca3f80a308172e061fd187edd4a98ef6699ba4596fdb97e9bec65d 2013-09-04 08:57:20 ....A 48527 Virusshare.00093/HEUR-Trojan.Script.Generic-d1d2313755c68d60ba6e5a30e0d34488b5bb47bf9686818e1f4645d40474146a 2013-09-04 08:56:14 ....A 34272 Virusshare.00093/HEUR-Trojan.Script.Generic-d1f379f68dc5342ef37fab768d9f23d4b9caa298db166ad7fa370317de27c339 2013-09-04 09:53:30 ....A 86218 Virusshare.00093/HEUR-Trojan.Script.Generic-d1f3903c80a6757adee574bc2cfd74b0adfeae142b5220eb87e129818b647391 2013-09-04 09:02:46 ....A 134733 Virusshare.00093/HEUR-Trojan.Script.Generic-d1fa617bee2fe75dcecd1cddcf55e217d68103721fab5ca03995950ba8a8f45e 2013-09-04 09:03:16 ....A 103939 Virusshare.00093/HEUR-Trojan.Script.Generic-d1fde1bdfa05ca07573b34a5e033c65de0ef7a90133b31e298e5cbc13020f170 2013-09-04 09:30:46 ....A 313502 Virusshare.00093/HEUR-Trojan.Script.Generic-d20504934d85843a8598704e1cdff7585f71d701d75ac2edabca0d9a6bf30900 2013-09-04 09:23:18 ....A 56249 Virusshare.00093/HEUR-Trojan.Script.Generic-d20c94b143cc007d734a4e10925e25dcc21fc90bd53a893a69421365930c6730 2013-09-04 10:02:14 ....A 283027 Virusshare.00093/HEUR-Trojan.Script.Generic-d21a5e06a8b9e9859a26843b5ff8b166bc44f5d0c45a4405359d6f6320dbc487 2013-09-04 09:28:14 ....A 28111 Virusshare.00093/HEUR-Trojan.Script.Generic-d22e0a6f2e4f8861711f370dd6335890cf5d043e8351a5045d3ea707e357f2a5 2013-09-04 09:00:10 ....A 17895 Virusshare.00093/HEUR-Trojan.Script.Generic-d230b8bc659b227d37995c167a7b29f1aa411eb86e2505881298dd4b38933e93 2013-09-04 09:38:42 ....A 23376 Virusshare.00093/HEUR-Trojan.Script.Generic-d247f6182166d401e8048ce36d26cb2b7ebb61235f6c6fa3d26a81a543dfe249 2013-09-04 09:40:40 ....A 41297 Virusshare.00093/HEUR-Trojan.Script.Generic-d24c40f288d00d783c1f83860dc57f8419366e6128ba5b6fe32540783d728e8c 2013-09-04 09:52:02 ....A 35435 Virusshare.00093/HEUR-Trojan.Script.Generic-d24d17422f550c0bfc45f68420a9870f3f56a71e9e06976fba8e22f716c7b5e6 2013-09-04 08:47:48 ....A 46926 Virusshare.00093/HEUR-Trojan.Script.Generic-d25f2f72f94668db0038458a31b6036f33252e68d3e0f89c96ce942113088fd2 2013-09-04 09:35:00 ....A 9168 Virusshare.00093/HEUR-Trojan.Script.Generic-d26579ce89eee0c4825219714a75139a75cd85b144ec986b9eb73f0674c3b18d 2013-09-04 09:11:44 ....A 9233 Virusshare.00093/HEUR-Trojan.Script.Generic-d26969d980418ab42a18d96d3a282150871e5993e581ccd98add1ceaeedbbfe7 2013-09-04 09:39:32 ....A 24499 Virusshare.00093/HEUR-Trojan.Script.Generic-d27271789f81b5930aee40c78679dfd6ca0855c4ab346b66ccb3e9e1cfd82260 2013-09-04 09:17:00 ....A 24791 Virusshare.00093/HEUR-Trojan.Script.Generic-d27e954826d511514fefd75cef21254e8bf725df5ffa8ed5b7f361dde8958d11 2013-09-04 09:06:20 ....A 1987 Virusshare.00093/HEUR-Trojan.Script.Generic-d2831a7a82c9eb18ca73f5bf2aaa09e2e14c29d54ebb7d1bc197c5c38ae2c2a6 2013-09-04 09:29:36 ....A 59706 Virusshare.00093/HEUR-Trojan.Script.Generic-d2966be38b01d055dc26de5ecc27981d792818d50759c9ab361ad48c498b4aa1 2013-09-04 09:35:22 ....A 11979 Virusshare.00093/HEUR-Trojan.Script.Generic-d2abe6c12c04d522d64e6539369e0c4eccf1f32a399df056807b71c290cc8705 2013-09-04 09:16:12 ....A 8321 Virusshare.00093/HEUR-Trojan.Script.Generic-d2b32f29b2b8c6481653e73b88c41e898a6b0eb060daff34886cc12c9e03225e 2013-09-04 09:01:08 ....A 41690 Virusshare.00093/HEUR-Trojan.Script.Generic-d2bce824101fdd9a002afbe2666525d78be8ec689e28a6e9c8fae4b9cda7e2c8 2013-09-04 08:56:12 ....A 35876 Virusshare.00093/HEUR-Trojan.Script.Generic-d2bf000b8be123078f08becc03be3e081962acd46cf67fe89638fa8a47721f57 2013-09-04 09:11:20 ....A 38987 Virusshare.00093/HEUR-Trojan.Script.Generic-d2c401c398ae068f1d4072a0403fa0dadb000014aabeff41b53f42ee7b6edb95 2013-09-04 08:56:40 ....A 734 Virusshare.00093/HEUR-Trojan.Script.Generic-d2c817c7355b100a9c1a3fd31daf77f8704fd3dfb11142e7faa868ceee522ec7 2013-09-04 09:41:46 ....A 116201 Virusshare.00093/HEUR-Trojan.Script.Generic-d2c821c1099b16187fa0e97d032e6c5ddd31e38436b32673fd7fb1f4f4515d6f 2013-09-04 08:47:32 ....A 1597 Virusshare.00093/HEUR-Trojan.Script.Generic-d2c9fe42eec39fea39663a83f3ae2b7563cccd6d692701ebda8388e41a15e06c 2013-09-04 09:36:12 ....A 46491 Virusshare.00093/HEUR-Trojan.Script.Generic-d2e5c3bb2a95a80b817fb6a535e5e9d30ee5d0db28339f824e8a101bacbf6f99 2013-09-04 08:55:00 ....A 27824 Virusshare.00093/HEUR-Trojan.Script.Generic-d2e5c4453e4ed3f190c58372272f4f4f9aa31b8e78e578deb6d12de4d707b339 2013-09-04 08:46:48 ....A 1675 Virusshare.00093/HEUR-Trojan.Script.Generic-d2eabc022d75a90de9d67841259363bd58e6de975ff942130fddca77e4b373e9 2013-09-04 08:46:38 ....A 46030 Virusshare.00093/HEUR-Trojan.Script.Generic-d2f86a0c8197a27b812405c68596c4e1b6542f5d3e0968646acd5aa1476d8463 2013-09-04 09:09:22 ....A 12758 Virusshare.00093/HEUR-Trojan.Script.Generic-d2fcd174eab617207d27ec0cd5c6e966ac82f08485c2a440ed0b3e23eade814f 2013-09-04 09:18:50 ....A 110397 Virusshare.00093/HEUR-Trojan.Script.Generic-d2fd997b17a17173e07aeb74fb9e2fb05c417f9732f6a9c3952460f081406a24 2013-09-04 09:39:26 ....A 6886 Virusshare.00093/HEUR-Trojan.Script.Generic-d2fe6b473aa2aa84ee6c71d72ddf5647bfa6e4c750fe4b3e6c44b5de64522798 2013-09-04 09:55:10 ....A 18427 Virusshare.00093/HEUR-Trojan.Script.Generic-d30498b47e0a80af973030b5bf8cf14a006a46820cce718c59764e2e0a1e2a3f 2013-09-04 09:17:30 ....A 1400 Virusshare.00093/HEUR-Trojan.Script.Generic-d30caddd2c335af120f1982f28d0109e2085df8bd563ff328fbbecc9fb6c5996 2013-09-04 08:49:28 ....A 96992 Virusshare.00093/HEUR-Trojan.Script.Generic-d31138d0b2cbc2b6e05fea1c53c933a2699a688c3ead4ad2d55b2c62c577f0d0 2013-09-04 09:13:28 ....A 62902 Virusshare.00093/HEUR-Trojan.Script.Generic-d311cdac2f603cfe05008757f130e38da1360b3d5bac13dbf5c74a65887e4eda 2013-09-04 10:02:04 ....A 7105 Virusshare.00093/HEUR-Trojan.Script.Generic-d316cd097b6600544cb7fa8efdb0c5d58acb99c2a4d5716686ce4aa6c3fdbb31 2013-09-04 09:44:36 ....A 47915 Virusshare.00093/HEUR-Trojan.Script.Generic-d31a8427908d5f7ecbcc160fa0194cee0c60f0587f0e2f5945820a2485ebc902 2013-09-04 09:51:50 ....A 31140 Virusshare.00093/HEUR-Trojan.Script.Generic-d322ddf68aa4308a8c8324a0d5c5a84ba995ba1f3de15d96f59d7956ae279160 2013-09-04 09:35:20 ....A 80342 Virusshare.00093/HEUR-Trojan.Script.Generic-d34a07f2280e0c69a60ae1d91f26497e2c5e14f3c163366ead0fcd5b266748fd 2013-09-04 09:17:50 ....A 58568 Virusshare.00093/HEUR-Trojan.Script.Generic-d35dfab2d2dd4d0b58e3ad4a9a200c4a2dbe932f28e656c1d5a8f3aead683630 2013-09-04 08:42:44 ....A 1266 Virusshare.00093/HEUR-Trojan.Script.Generic-d3667258cd6ec7f77368a1712dc020afcbc39caa85a3223ef0fad0a2676a3cc5 2013-09-04 10:01:38 ....A 35885 Virusshare.00093/HEUR-Trojan.Script.Generic-d36737f822500975d2586c05a16beba791dbfc2966f3f47a722d394c94c0232f 2013-09-04 09:15:06 ....A 28010 Virusshare.00093/HEUR-Trojan.Script.Generic-d37070ec6b3b35b853ec9a3e9f4e887afab85d8e9e0f38685565ae3d6a92cfa9 2013-09-04 08:57:54 ....A 48732 Virusshare.00093/HEUR-Trojan.Script.Generic-d380a2c10364cdd161917b33d20613f2d0bcd28ae58cc3ba1b36616d03e5320b 2013-09-04 09:41:12 ....A 104168 Virusshare.00093/HEUR-Trojan.Script.Generic-d3825aac711b104bc2a480f72615492acedcb067c9faa4230bfd3ce00a2964b6 2013-09-04 09:09:26 ....A 7741 Virusshare.00093/HEUR-Trojan.Script.Generic-d390f032416b75ef0915640ed6f2e05f39fd4cb96d1ba565cb9642237dcaa528 2013-09-04 10:07:30 ....A 46919 Virusshare.00093/HEUR-Trojan.Script.Generic-d3b8388e2d654f507e7bf278b4830badca5455c110d072f2d3b6eb7037b6a27a 2013-09-04 09:48:08 ....A 35733 Virusshare.00093/HEUR-Trojan.Script.Generic-d3d5a927c9920d19ae8eeea85a9d698c782783325c8fcb37fd101f1fa47f0d87 2013-09-04 09:16:52 ....A 48098 Virusshare.00093/HEUR-Trojan.Script.Generic-d3d74565d247e4e35da27fc6d0e0475e358340f2c178dc19cd366f59c804be0a 2013-09-04 09:21:02 ....A 41338 Virusshare.00093/HEUR-Trojan.Script.Generic-d3d95843d271cc3e32db00d1c3284732f7457cfbee2f5e0586ee1649cf851bee 2013-09-04 09:16:32 ....A 56543 Virusshare.00093/HEUR-Trojan.Script.Generic-d3df2ccecf78919aa204a5b058d8c1dc8ba2ec662d592379c384250d0281c79d 2013-09-04 09:20:12 ....A 4282 Virusshare.00093/HEUR-Trojan.Script.Generic-d3df7af74d3e93b591934d66a38d5ff52060817965df389934d840ff9ffa0e67 2013-09-04 09:41:24 ....A 141314 Virusshare.00093/HEUR-Trojan.Script.Generic-d3e8779351d689108f58b165927cf6cab5d44b4d3e806c15801780eb4d8e24e7 2013-09-04 09:20:58 ....A 20246 Virusshare.00093/HEUR-Trojan.Script.Generic-d3ff44e60baedfb81034203d4d2c969386567afd1f36e19182f6aa3e46c5969c 2013-09-04 08:51:52 ....A 48838 Virusshare.00093/HEUR-Trojan.Script.Generic-d402bf53c1b85ba4d59a17fe9d7a5e8d8bf320848b1140d750586b276f9c6cc2 2013-09-04 08:43:12 ....A 72512 Virusshare.00093/HEUR-Trojan.Script.Generic-d40aae94e5edc212de3f443d782ed439abceae0453d51e2db3a685b1a2e6a872 2013-09-04 10:01:14 ....A 7681 Virusshare.00093/HEUR-Trojan.Script.Generic-d40da280fcb30c7763771cad6b2b4fbae17d8fa7760617fc2a71946e812fbb4f 2013-09-04 10:06:54 ....A 6713 Virusshare.00093/HEUR-Trojan.Script.Generic-d4146375379d92cefb5d82edef6468247186c7dc9fa13da2606dcdeaf8f44374 2013-09-04 09:06:58 ....A 40183 Virusshare.00093/HEUR-Trojan.Script.Generic-d41d45f0cced550ea43c8c1385fe059309b24562c4738aae3f280f01b2d073b3 2013-09-04 09:36:18 ....A 47581 Virusshare.00093/HEUR-Trojan.Script.Generic-d41f23eee683aa2a4bdb6a67dc12732fc607781e114cd2602fb8c1662d46d839 2013-09-04 10:00:04 ....A 21420 Virusshare.00093/HEUR-Trojan.Script.Generic-d42b38df288c07e4486c10d336a0ce46db13773701b2f5df72cb409cfa50a09d 2013-09-04 09:38:30 ....A 49272 Virusshare.00093/HEUR-Trojan.Script.Generic-d43479b39d02da455fef396b8c2ef04a2745f570fbf165b661217e8312953b2a 2013-09-04 08:57:06 ....A 23356 Virusshare.00093/HEUR-Trojan.Script.Generic-d43518bcf6078f82d28fd98b466af6ec1447de9f1dabaa536f29bab0f3ad3d2c 2013-09-04 09:34:14 ....A 67951 Virusshare.00093/HEUR-Trojan.Script.Generic-d4374ef5c0dcbedaa4bc181083ae65d12a71ee4af6c3949d6dedd996f1418c5e 2013-09-04 09:28:10 ....A 746342 Virusshare.00093/HEUR-Trojan.Script.Generic-d44c669b5ab10181b95f71d645ad06cb75326c2120d0632eb6b56efe6b0cef68 2013-09-04 09:29:38 ....A 26649 Virusshare.00093/HEUR-Trojan.Script.Generic-d44e9a456922900527888c45739e64f233950c7cb7b187c32b8b92757c6d087e 2013-09-04 09:27:54 ....A 167077 Virusshare.00093/HEUR-Trojan.Script.Generic-d458317e527e892aa4e71a94a7a8324155ac84591c254202a9238f6a74eec509 2013-09-04 09:27:30 ....A 42637 Virusshare.00093/HEUR-Trojan.Script.Generic-d45cbb2498f56ac8aab5905f42b9c4c348262f403f8f9266df1771ff8e03f471 2013-09-04 09:25:22 ....A 25590 Virusshare.00093/HEUR-Trojan.Script.Generic-d4664301b4859c7e06992ac292605670c2456c19a0914241b49f737eb6c841ab 2013-09-04 09:50:10 ....A 17059 Virusshare.00093/HEUR-Trojan.Script.Generic-d46db635bb808f3944e29336232e3e752e5993c13563474b9928fcaf8332e542 2013-09-04 09:12:40 ....A 19171 Virusshare.00093/HEUR-Trojan.Script.Generic-d4790c94622c09a2bf5a684c137b01ac9e5e537e4e48947fb96b5a162a235ba7 2013-09-04 09:36:26 ....A 339 Virusshare.00093/HEUR-Trojan.Script.Generic-d47f5563818588970e3a1f3c81e59fad2997e7ff54b2b006d7aa1e4ebac5ce3c 2013-09-04 10:01:16 ....A 61291 Virusshare.00093/HEUR-Trojan.Script.Generic-d499a25a905742f22c2e1927658ff810b64cc73f7e8c837cfbcdba5044243b0d 2013-09-04 09:18:48 ....A 8942 Virusshare.00093/HEUR-Trojan.Script.Generic-d4a079d33f0d0ad003dcac15660e0a87cffe997fe7dac744858279e499e94650 2013-09-04 09:16:24 ....A 76381 Virusshare.00093/HEUR-Trojan.Script.Generic-d4a4466ea1436d8bd056152bb85a1fdf98150681ffc6da3926c860ffd8e7d5e8 2013-09-04 09:15:24 ....A 15919 Virusshare.00093/HEUR-Trojan.Script.Generic-d4abf3f3c579c94bb8764ed783c9b0f4e0250a50a3efb4157274c7040fbfa17e 2013-09-04 08:53:38 ....A 21498 Virusshare.00093/HEUR-Trojan.Script.Generic-d4afd8b9c6672e9edbaea689a9cfbb1447eda5882862ce71a734c0661dafb620 2013-09-04 09:13:34 ....A 23094 Virusshare.00093/HEUR-Trojan.Script.Generic-d4b4ec5e7037ff9505bef04937e63ec487df6bd8f1d593b235fef0bf3a5603ad 2013-09-04 08:45:20 ....A 2307 Virusshare.00093/HEUR-Trojan.Script.Generic-d4f237dbf8fdffabf63675fc70d7dd81508d1618095958a8d4395fdb60849eff 2013-09-04 09:09:26 ....A 67815 Virusshare.00093/HEUR-Trojan.Script.Generic-d4f48b5d8099b8b029cc5c280280773f240548feaaecb8e092ac1261545de4ae 2013-09-04 09:44:16 ....A 20085 Virusshare.00093/HEUR-Trojan.Script.Generic-d501e986d5636af57752661deca95bdbed60eb2a54d222f1414310a88f855099 2013-09-04 09:26:06 ....A 62407 Virusshare.00093/HEUR-Trojan.Script.Generic-d5041f9d16f567d3e107ec803ace3ade6a190b294c6a791d9b95bc7ace65e336 2013-09-04 09:41:12 ....A 71519 Virusshare.00093/HEUR-Trojan.Script.Generic-d514bdade554755bc772597f39c0b7781328ae16189b9b4d782f08524fda12e1 2013-09-04 09:02:04 ....A 46168 Virusshare.00093/HEUR-Trojan.Script.Generic-d52427fce677c204ebfc133ab25098c820bc043cf5df260f89f506d01eaa1781 2013-09-04 09:18:38 ....A 52878 Virusshare.00093/HEUR-Trojan.Script.Generic-d527675bc9caacda81ae0788db13d63e40a73ee64b12892b3ee46e64e9b3f160 2013-09-04 08:55:52 ....A 16424 Virusshare.00093/HEUR-Trojan.Script.Generic-d530f0fd252d92303205cde1a7b5e32a23bee8093f9d95c5e4f238b0c49e0b74 2013-09-04 08:55:00 ....A 131146 Virusshare.00093/HEUR-Trojan.Script.Generic-d541d83988b7058117f19bf052432773426e5e6f6b829ef42807294e1fb36cb3 2013-09-04 08:51:04 ....A 16874 Virusshare.00093/HEUR-Trojan.Script.Generic-d5460e0cfd0bc612d07de46d155dae48c3050f4bf7079d8d349f18a4ec1baa9f 2013-09-04 09:13:28 ....A 391703 Virusshare.00093/HEUR-Trojan.Script.Generic-d546a0a861e8cea7c41397e4b8c6c5a35e4b748e390190999fd552476c000830 2013-09-04 08:52:54 ....A 8675 Virusshare.00093/HEUR-Trojan.Script.Generic-d54e39cf8cf80d4563e949d3898ab585196a8689f0e34253edd2a008fe79e9fd 2013-09-04 08:54:32 ....A 54851 Virusshare.00093/HEUR-Trojan.Script.Generic-d551272eed0b4bfb922e4578bd51486e7a9ef4f795d51f8f4edea952e48dbc79 2013-09-04 10:01:04 ....A 28265 Virusshare.00093/HEUR-Trojan.Script.Generic-d5534c84e501bdc918fca5e30992d32eec1d48fd56e099f4417a884748c0e25a 2013-09-04 10:05:26 ....A 13737 Virusshare.00093/HEUR-Trojan.Script.Generic-d55a274bb1f876a2b409e9e09cbf9a30384104a5b9086ab4452c3e64079c9a02 2013-09-04 09:33:30 ....A 69307 Virusshare.00093/HEUR-Trojan.Script.Generic-d55f2e6b7cbba16f92292be7067ee36f3d11fc14e52efde8c491d16b97274d8b 2013-09-04 09:07:12 ....A 628 Virusshare.00093/HEUR-Trojan.Script.Generic-d560a85229b8f34a041ef5903b1548e9bc64364aad104c7b5a18cdb00ccce6e8 2013-09-04 09:30:46 ....A 107550 Virusshare.00093/HEUR-Trojan.Script.Generic-d56e79d30efc20cbe075b84c035ebe793face9d337e22f16bdb7b9943be2fe41 2013-09-04 08:50:30 ....A 16304 Virusshare.00093/HEUR-Trojan.Script.Generic-d5913bedc0b84a9cc49c5aaf67b281f5b1ec427e177efdce778d30d80fbc5dc9 2013-09-04 09:18:30 ....A 29309 Virusshare.00093/HEUR-Trojan.Script.Generic-d5a6e38eb8b6802a693dd2538ddb20da102d5309ea168127017af57efa7a8ca8 2013-09-04 09:21:42 ....A 18709 Virusshare.00093/HEUR-Trojan.Script.Generic-d5a8ee6ea57d9a6a5b4863b432dfd5471eca5d9d12229bf1eb410977e275db67 2013-09-04 09:34:48 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-d5a9823b9ae2fb7aae3c33939c33d7d3bee23eb32a89bec3dbdc6318850dd056 2013-09-04 09:20:10 ....A 11914 Virusshare.00093/HEUR-Trojan.Script.Generic-d5c2328f02a65216d52d9d6a3f27e09d39d4558219c374e80771ed2f9897f667 2013-09-04 09:28:16 ....A 4284 Virusshare.00093/HEUR-Trojan.Script.Generic-d5c2588362574773990c4a29cfdd69b3eeae07cf17788a8523c67be827a80403 2013-09-04 09:49:48 ....A 4406 Virusshare.00093/HEUR-Trojan.Script.Generic-d5c9205e9c86bfdfc35d49bd30be5a26c7181b494d651780e6731a40b63384f1 2013-09-04 09:51:10 ....A 15936 Virusshare.00093/HEUR-Trojan.Script.Generic-d5d32827b7ad54dc5ad4107608aec803498a6af9e7fa4ebd7b595dc165480e31 2013-09-04 09:39:02 ....A 25325 Virusshare.00093/HEUR-Trojan.Script.Generic-d5d5567e97bf5775fd8a40abcae935ba0bc4ececa960de179422d6c0e2cc8389 2013-09-04 09:34:10 ....A 257038 Virusshare.00093/HEUR-Trojan.Script.Generic-d5d5a5e711de52f216ab135fc85e19a11c9992ceba2672be30c1e4ef61db0e5f 2013-09-04 10:01:46 ....A 80962 Virusshare.00093/HEUR-Trojan.Script.Generic-d5ea6390403501ad69fc74742407bb327a911ac17475e65fd48b4be61042b01b 2013-09-04 09:00:08 ....A 60505 Virusshare.00093/HEUR-Trojan.Script.Generic-d5f28fa466d6ee76c2c9b593396de4593ba56d9e012be9a1c3c216c979a57480 2013-09-04 09:27:30 ....A 52817 Virusshare.00093/HEUR-Trojan.Script.Generic-d5f66138f1651ebb2e9f8b9400cac3affc6c5475c7dbe19fa45d38439f14ae63 2013-09-04 09:33:00 ....A 12268 Virusshare.00093/HEUR-Trojan.Script.Generic-d600599996ad15cfb5c412e49f332852d6a7c5c4bdeee462191e10300ae92e48 2013-09-04 09:44:44 ....A 8227 Virusshare.00093/HEUR-Trojan.Script.Generic-d60323e42e2a0a3f6a41762e10b8e33a8df93228963d58d67e917b5bcc3883e6 2013-09-04 09:30:02 ....A 4416 Virusshare.00093/HEUR-Trojan.Script.Generic-d60fd63a911011f414dd06e8b6c174fca45bd601f3c29ae98c50d2cc8bea6000 2013-09-04 09:48:32 ....A 42567 Virusshare.00093/HEUR-Trojan.Script.Generic-d613f5937d59b3b0a173cd278f8af4ff9f62b48cf193300bbaed51c070d21635 2013-09-04 09:11:32 ....A 98449 Virusshare.00093/HEUR-Trojan.Script.Generic-d6146986c5f01960b9be5858492bb6f44a691705e00a47a08f036ac7a7a9db15 2013-09-04 09:30:22 ....A 30723 Virusshare.00093/HEUR-Trojan.Script.Generic-d61a8441098c41fc12ec3086b6f20b5d33e528eedab8bde0c5af5ca680b60a1b 2013-09-04 09:59:54 ....A 3511 Virusshare.00093/HEUR-Trojan.Script.Generic-d61ac3faa0417c891653fc0d29b37ff53517156f235a040a611e8e2f19030bdc 2013-09-04 08:49:56 ....A 4295 Virusshare.00093/HEUR-Trojan.Script.Generic-d623de905291be9cb9d738b1b0ac3a7febf8e467ee2fe24fc5c8b406af4d1c77 2013-09-04 09:01:00 ....A 77115 Virusshare.00093/HEUR-Trojan.Script.Generic-d62836b26cf4c28ea36c0a20208779859fda0faf2d5fe5ccd448aaca1ea801f6 2013-09-04 08:50:06 ....A 119168 Virusshare.00093/HEUR-Trojan.Script.Generic-d62b7da2d2b99210c6acc810ef55d0230aa64b0b28873a0001a399d9b934f09f 2013-09-04 09:05:18 ....A 14867 Virusshare.00093/HEUR-Trojan.Script.Generic-d632f56c1dad690d2cac988d1da5ec3ad1e79f64d4230af3ad1aa0afc6aec8c8 2013-09-04 09:18:30 ....A 34165 Virusshare.00093/HEUR-Trojan.Script.Generic-d6376c9a5886994c9cf632ef3b2ce62640a73badc6e3baaa93ab3bb2194da2a1 2013-09-04 09:31:54 ....A 20773 Virusshare.00093/HEUR-Trojan.Script.Generic-d637c981d9ab14e067ee3dfdc6fd088f64552a6569b1231d895569c76c065cff 2013-09-04 09:40:12 ....A 20413 Virusshare.00093/HEUR-Trojan.Script.Generic-d63c548a7f09705ccacb245139aa4ce6748024c68f8c2a77602e6dc0c00a6552 2013-09-04 09:46:20 ....A 11553 Virusshare.00093/HEUR-Trojan.Script.Generic-d6472a4f4f8805b52708d1b2ac4dd5b2915a3ed7551f915e4991269e695acfec 2013-09-04 09:22:36 ....A 49040 Virusshare.00093/HEUR-Trojan.Script.Generic-d6488edaf7d3f09c2ce4b08c94c2452d9b7b18bb69217f8020a4591d40f93b7f 2013-09-04 09:44:16 ....A 33533 Virusshare.00093/HEUR-Trojan.Script.Generic-d64b8afd5990b778870afdb3c7a057aee96117b72eb4c43fa7777c4749de32d6 2013-09-04 09:42:22 ....A 18722 Virusshare.00093/HEUR-Trojan.Script.Generic-d650494056c114c1057aeadd287219e3d418d30cd02cb85243adee9de77db16c 2013-09-04 09:21:42 ....A 171864 Virusshare.00093/HEUR-Trojan.Script.Generic-d66e8e1eb1e109588e4387104a513a9d4b454c67827a349d8315aa0309f4bea4 2013-09-04 09:10:48 ....A 47751 Virusshare.00093/HEUR-Trojan.Script.Generic-d67b5141142a824d3b00111be5afb1811240a18e98d8320ead6262bd81e1c749 2013-09-04 09:36:00 ....A 120338 Virusshare.00093/HEUR-Trojan.Script.Generic-d67c5c38c0c2ebdfbb8e293a3dc5b72900f07b660369ed5f2998730b18a93dc6 2013-09-04 08:54:26 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-d67e4c4c124c9dd956638a3374f6d6116610edb15fdb0ab5cb99ffe1c061fbef 2013-09-04 09:36:06 ....A 19056 Virusshare.00093/HEUR-Trojan.Script.Generic-d68a1e04f5e46d7ae8d4ed3474c7e5e96f2127c66d9d6e57a39ec912bcdf82b2 2013-09-04 08:46:30 ....A 29281 Virusshare.00093/HEUR-Trojan.Script.Generic-d69bca41f3bd2933c24623c3b45d9427856fe31e84b7595fee3c427315c1bc67 2013-09-04 09:03:32 ....A 27877 Virusshare.00093/HEUR-Trojan.Script.Generic-d69cb5f01c5a306d1fdd5632d7fe302183e5d9f2bffb3b522cbb3b44b893b3df 2013-09-04 09:08:40 ....A 39007 Virusshare.00093/HEUR-Trojan.Script.Generic-d6a718ea1e3ad2316d673f723c7fbb1194fb97c7f75c6c2d12cae6dc05ca916f 2013-09-04 08:54:48 ....A 4962 Virusshare.00093/HEUR-Trojan.Script.Generic-d6c107e6437c055b4887371a8c541d06325b62ef16a9227e1b7f2a1aeed27dc2 2013-09-04 08:46:34 ....A 34670 Virusshare.00093/HEUR-Trojan.Script.Generic-d6c163e87c1c517aa1d0a89ab14aeda1855bebc8d02f333e0168865db749a275 2013-09-04 08:53:42 ....A 38798 Virusshare.00093/HEUR-Trojan.Script.Generic-d6c67656ea41d4feb2626f6a26a9a6f89e69b974c0dbf36ba5734c8dc0a05c04 2013-09-04 08:50:50 ....A 95003 Virusshare.00093/HEUR-Trojan.Script.Generic-d6c8108e035d5f6df24f88c6a562547b328508f20d3bfd6414b49ab2d6615fe9 2013-09-04 09:11:12 ....A 14573 Virusshare.00093/HEUR-Trojan.Script.Generic-d6c8b14dbde9b4344216fce5d5189cfa0f463f8252ca9c9280e53adba29e0653 2013-09-04 09:46:34 ....A 9710 Virusshare.00093/HEUR-Trojan.Script.Generic-d6caa94d17b4d2d13e46c1c296ad47a7792b3474bf99fc1fe41ff65f7f2eb165 2013-09-04 09:24:28 ....A 53884 Virusshare.00093/HEUR-Trojan.Script.Generic-d6ccab6e86264fc429dc90b7bf5eb5de301dad5c2b0912696c5131e17c5b3e5a 2013-09-04 09:16:52 ....A 16587 Virusshare.00093/HEUR-Trojan.Script.Generic-d6ceb5406184d93a53a0acd597994a406941c7b038f41c2cc7b696275cff8310 2013-09-04 08:55:12 ....A 104237 Virusshare.00093/HEUR-Trojan.Script.Generic-d6cf916260f95370ddda6f444fbd7ee250a253d23792f81908d0acfd08fc1ba4 2013-09-04 09:45:50 ....A 327483 Virusshare.00093/HEUR-Trojan.Script.Generic-d6de0217e77dd42ea8bfc99f538549af6508538a4e0f14c22e9f846bf1da8566 2013-09-04 09:38:48 ....A 45200 Virusshare.00093/HEUR-Trojan.Script.Generic-d6e261c53a1425e64e1698745ecf790b86107f11dd804c8c22d0bc1665097bd1 2013-09-04 09:19:44 ....A 28850 Virusshare.00093/HEUR-Trojan.Script.Generic-d6e3b60b03a17005c07051e7fc7d72fcbc724dfde3e221cf11c20f053cf7dc16 2013-09-04 09:52:38 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-d6e7333d95c15437ad43893605b15abe69de7cc474e5a49f19996c8f55ed1ee0 2013-09-04 09:17:08 ....A 15501 Virusshare.00093/HEUR-Trojan.Script.Generic-d6f78380bd724c4087b539c36e2115660372fe06cc3ba87880ec11738fc5087d 2013-09-04 09:23:30 ....A 20614 Virusshare.00093/HEUR-Trojan.Script.Generic-d6f7977d2141fba668dd836383061aa6e4e32a04fd4665df566540771ff05b26 2013-09-04 09:02:26 ....A 1567 Virusshare.00093/HEUR-Trojan.Script.Generic-d702053788ef4e066e2c105eedb1fad0d099730504d4525b8d86d2f7066d116a 2013-09-04 08:57:54 ....A 95485 Virusshare.00093/HEUR-Trojan.Script.Generic-d7144e4932b20684d399daff330ae8cb63b2350150fd2adb4de8b6b9bc6c179e 2013-09-04 09:42:22 ....A 14259 Virusshare.00093/HEUR-Trojan.Script.Generic-d715d235c85d92762bcead2ecbd81e8f1ea81ff976d4d0ccbcb766760b3d679c 2013-09-04 08:49:42 ....A 452 Virusshare.00093/HEUR-Trojan.Script.Generic-d728d633079c801002b97973aa6e865cd18068ab8a8486fac9ccef6cbefc65a9 2013-09-04 08:42:48 ....A 107643 Virusshare.00093/HEUR-Trojan.Script.Generic-d73331ae321cc74c289dac91017550dc02633effce6ef000082e00c01f43ebfe 2013-09-04 10:01:40 ....A 76951 Virusshare.00093/HEUR-Trojan.Script.Generic-d738e838b9d2ef724717ca726b92229b12055ace5a7b2d0587e27ae6297e7cf8 2013-09-04 09:06:38 ....A 4227 Virusshare.00093/HEUR-Trojan.Script.Generic-d73c6b2e470c8562903e6713647d3440af2790a3f93cdbcc407d41d88d664f47 2013-09-04 09:11:24 ....A 30693 Virusshare.00093/HEUR-Trojan.Script.Generic-d73f6baaa9b3a5e98782ef642fad5a41801e1c5ae210b669f435cd3b1dc8aef7 2013-09-04 09:52:28 ....A 18460 Virusshare.00093/HEUR-Trojan.Script.Generic-d7401503b7ae20ff9fe63f488a4c8802b77b7fb35e04a7372a20a83571bec810 2013-09-04 09:36:38 ....A 26513 Virusshare.00093/HEUR-Trojan.Script.Generic-d74d1277122eb5f8a6b81591a0d401b1dc39c4c66b6a2873c3f964019b22be6b 2013-09-04 08:58:54 ....A 23134 Virusshare.00093/HEUR-Trojan.Script.Generic-d74da7c85e2ae07a5293b031d46d8dfa21fe8b9577c469f66479d8d4a690cfb6 2013-09-04 09:50:50 ....A 56572 Virusshare.00093/HEUR-Trojan.Script.Generic-d7509f39f4814379351a50077911407d229042c78a8c6c43943a608de044215c 2013-09-04 08:44:24 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-d752a1b7ba8bebf4bbc2287a4b74317d324b4e3f05b1c8cdbc5d62a1447f2e01 2013-09-04 09:29:06 ....A 36837 Virusshare.00093/HEUR-Trojan.Script.Generic-d755aab58ae1fbb015594cdddcc4a2ab75e345f6f7abcfa4685e8275e1cb7157 2013-09-04 10:02:24 ....A 3375 Virusshare.00093/HEUR-Trojan.Script.Generic-d75d23b5ad1a23b3dcf76920715421ed59dcb4ce5161974bb30b398df8a082b7 2013-09-04 08:50:42 ....A 566 Virusshare.00093/HEUR-Trojan.Script.Generic-d75e31dd245bf2a861602001458c1e00ebfa7df2bdbe5e360fdde4ec510c0236 2013-09-04 09:43:40 ....A 12211 Virusshare.00093/HEUR-Trojan.Script.Generic-d769bca8a30487c03a7ea5558b51962493449ce1e1fd894fac7bfb8527a8707e 2013-09-04 09:22:50 ....A 9363 Virusshare.00093/HEUR-Trojan.Script.Generic-d783651c47a243470ada2aa808056e8074888824624825775985b4911c6dde32 2013-09-04 10:02:18 ....A 35082 Virusshare.00093/HEUR-Trojan.Script.Generic-d787e1130f2e8e6a69026302cbcc34fe6f08429e54a5b9bdf4d939e6eceb8419 2013-09-04 09:17:16 ....A 63966 Virusshare.00093/HEUR-Trojan.Script.Generic-d797d5b6b60905db48b33e0e0e9d04d0d61caff99bedd143ffc529f23ee5e7e5 2013-09-04 09:02:48 ....A 12620 Virusshare.00093/HEUR-Trojan.Script.Generic-d798859f94274fc415cba1f4009f97090d28cfa6dcac3ffc9e2b91593c5b213e 2013-09-04 09:58:20 ....A 16669 Virusshare.00093/HEUR-Trojan.Script.Generic-d7a8ade948deba0d2980d5b8c1aba41c1086bcb81584b2aab6c4208ad108c99f 2013-09-04 08:55:54 ....A 120223 Virusshare.00093/HEUR-Trojan.Script.Generic-d7adca3780fc4a14fa39bbe415ddec9caec7cc34b93f1a0cdead1b82cafebfcf 2013-09-04 09:03:16 ....A 13758 Virusshare.00093/HEUR-Trojan.Script.Generic-d7c29c44207209a57398675a53d89ab3dd2a4f851d197e496f372ce50b4d29a7 2013-09-04 09:37:00 ....A 52099 Virusshare.00093/HEUR-Trojan.Script.Generic-d7c9873acc23ce857f79fdf01d6c277e32bf8e8959d987161c95f1ecefe03a75 2013-09-04 09:39:26 ....A 7910 Virusshare.00093/HEUR-Trojan.Script.Generic-d7d55354592199d42b30b02fe1f146f3cac3292e2c1fe63b82d1790951a7738b 2013-09-04 09:53:20 ....A 27633 Virusshare.00093/HEUR-Trojan.Script.Generic-d7e0323aac5b28eb3a750599bc8bb8489cb88eef55522e92d20566077d33de03 2013-09-04 08:56:04 ....A 29459 Virusshare.00093/HEUR-Trojan.Script.Generic-d7e11e82cd55ffe5be0e9a29e6bef28deea56e85ba754fdb1fa7c0267ccef101 2013-09-04 10:01:42 ....A 47855 Virusshare.00093/HEUR-Trojan.Script.Generic-d7eda25ee185647247334c20a63a10fc4296d0759d84dea9570eac36f5eacadb 2013-09-04 09:06:16 ....A 42352 Virusshare.00093/HEUR-Trojan.Script.Generic-d7f91e45d7987685c832be1a55f532d94fcd4ca9430dd76ef650e02d77f63f79 2013-09-04 09:00:44 ....A 82061 Virusshare.00093/HEUR-Trojan.Script.Generic-d8022d2ade5ce2f3a8883618335043a887fd9ff130f8548bd0eb8b1323609295 2013-09-04 09:05:20 ....A 38691 Virusshare.00093/HEUR-Trojan.Script.Generic-d805a0532e46eb6f2c50d6ec179903701cd919eab1655831fa90f87ab1d5dbe3 2013-09-04 09:38:40 ....A 4048 Virusshare.00093/HEUR-Trojan.Script.Generic-d80eeb5c4e249bdca555b14ada311a0a8eaebfd4cb30829446111a7f66399404 2013-09-04 08:51:56 ....A 14260 Virusshare.00093/HEUR-Trojan.Script.Generic-d81565d464e8e12124fa8b68b0846a64b157d69de9cee508384ddbed0edea64c 2013-09-04 08:47:34 ....A 1807 Virusshare.00093/HEUR-Trojan.Script.Generic-d8193b11c9f67e7275b19d0cbc2ad3fa7d5252c77ff57d915b97a39dec8f9499 2013-09-04 09:49:44 ....A 20874 Virusshare.00093/HEUR-Trojan.Script.Generic-d81cdb3871b211cce90f291681646831eb788e586005c8c47a660f416c4c39cc 2013-09-04 10:02:30 ....A 3578 Virusshare.00093/HEUR-Trojan.Script.Generic-d81d0b35c39f24c695a001524900b1a916ae2052c2cee6b6e7616775fe355e53 2013-09-04 09:01:46 ....A 15889 Virusshare.00093/HEUR-Trojan.Script.Generic-d8213304c2f619ecacf2c9c0f24199334de307111eed6e84e5f2b7a67cbbcab8 2013-09-04 09:41:32 ....A 6907 Virusshare.00093/HEUR-Trojan.Script.Generic-d825565bc782e71da98ec4292bc7e029d38ad0d4fbabce812488c8078f73d7d0 2013-09-04 09:18:16 ....A 4155 Virusshare.00093/HEUR-Trojan.Script.Generic-d82a723e9859265199fbad4162e08cea467ab38f836dabc48ca3759542e4dc62 2013-09-04 09:14:54 ....A 59450 Virusshare.00093/HEUR-Trojan.Script.Generic-d82d0fe870ff8ea8f4aac37873cc68939a5122b7defdb5d4544be611b54a8b4c 2013-09-04 09:59:26 ....A 2861 Virusshare.00093/HEUR-Trojan.Script.Generic-d82ec3c71de1b09022744d8896f2390bbcfffbd252c6921fb5969d2871a1496f 2013-09-04 08:56:14 ....A 3336 Virusshare.00093/HEUR-Trojan.Script.Generic-d84803ed566d1dd6df928672702f3879a21a7b26f33fd6662a89f1e5e28aa139 2013-09-04 09:01:08 ....A 26913 Virusshare.00093/HEUR-Trojan.Script.Generic-d848c10bd748521cc1dcb9a9f4228713c1da619c7b4cb7ae975c1d86399c7726 2013-09-04 09:43:32 ....A 47257 Virusshare.00093/HEUR-Trojan.Script.Generic-d8573cb977d5d0cc19900b24551a6372338c67887156d01f3e7b5fd5b98508b0 2013-09-04 09:55:12 ....A 21734 Virusshare.00093/HEUR-Trojan.Script.Generic-d868bdba2cd904da9980d3eb48aa569ef927fa9a79bfc58d8217b2d78b8dbb7b 2013-09-04 08:54:52 ....A 19417 Virusshare.00093/HEUR-Trojan.Script.Generic-d86d0d2c74e99d66a2fa9160a4fe3999d97af888e924610b9b7164eaf52b4e9b 2013-09-04 09:16:04 ....A 31348 Virusshare.00093/HEUR-Trojan.Script.Generic-d8777857aa49a929a80d3efd7df249aaba780488fae257492f1112c10fcdac6f 2013-09-04 09:11:02 ....A 23981 Virusshare.00093/HEUR-Trojan.Script.Generic-d87a8244e0cd4cb32a2d41a2516512e0f696f7f2c0f3783b05c83c6691e778a2 2013-09-04 09:46:30 ....A 55506 Virusshare.00093/HEUR-Trojan.Script.Generic-d88b42bb14a7637c7ab546473d22d4950665e87b93cb185b26f9546a7be249ff 2013-09-04 09:50:30 ....A 11624 Virusshare.00093/HEUR-Trojan.Script.Generic-d88cfd876ab089386fc7904c5ae5fc7043cdf388e7ee3348dcb95d6ca18795d7 2013-09-04 08:41:14 ....A 61755 Virusshare.00093/HEUR-Trojan.Script.Generic-d89dcba81d37e5e33abc5a25b34dcbba918c63c5304bb184b65d5a4c12926116 2013-09-04 09:31:46 ....A 20568 Virusshare.00093/HEUR-Trojan.Script.Generic-d8a1c12d6d4b6446ecad9d1c833e45c7cdc26fede78f472800f088a95b0257ca 2013-09-04 09:48:16 ....A 17556 Virusshare.00093/HEUR-Trojan.Script.Generic-d8ae1ed1ef4ed4d15206fef7da24664c5eaf52a8e76b5d9654eb3a109e019c07 2013-09-04 09:34:20 ....A 212108 Virusshare.00093/HEUR-Trojan.Script.Generic-d8b1293e925e0323dc246835d37cf509caf70d55a8f3b151d1f6a14d0e3fd306 2013-09-04 09:16:18 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-d8b2b9fbdd518d1ea914af87fbfc7b2be7e1ac893c9833534aad8f5bd3f8aa57 2013-09-04 09:42:28 ....A 17464 Virusshare.00093/HEUR-Trojan.Script.Generic-d8b58128d81aea0314e0f3855887e50000049322517f51aa93cf6182bebe10ab 2013-09-04 08:49:40 ....A 40578 Virusshare.00093/HEUR-Trojan.Script.Generic-d8c07a91be1fe66c24a7367bf822c9ef9fd1e12c15c41c6baf4dfe301c863e07 2013-09-04 09:22:16 ....A 26457 Virusshare.00093/HEUR-Trojan.Script.Generic-d8e7543b08a355b461084bca100731fa90f922f6bcd8896bbd050712ae952b01 2013-09-04 09:42:00 ....A 28846 Virusshare.00093/HEUR-Trojan.Script.Generic-d8f396fa786910d1f95d9c5cfa761bd951c502598a6fbfdb6cb4488f279e4691 2013-09-04 08:51:24 ....A 46966 Virusshare.00093/HEUR-Trojan.Script.Generic-d8f884946e57d7bb4b0db74f884939ecdcb9d44a0f71a9712e3d844d7ac0b1ca 2013-09-04 09:01:30 ....A 15518 Virusshare.00093/HEUR-Trojan.Script.Generic-d9057759386e3ff09b9ad5928433ef2e591ea4230578609078fdf8c65a2065e4 2013-09-04 09:13:50 ....A 912 Virusshare.00093/HEUR-Trojan.Script.Generic-d905d3d152ebc872e0ad442e2cfcd8f4bab3d93ac1fac736540be13f9150d079 2013-09-04 09:41:24 ....A 14616 Virusshare.00093/HEUR-Trojan.Script.Generic-d90b45402691c28aa211d2ba9520fba7a1f087f13c001ca825c0177859ee4ff3 2013-09-04 09:39:24 ....A 50968 Virusshare.00093/HEUR-Trojan.Script.Generic-d90c185ac717c6a55df80943f36809a22878f628f24ac92b9ee05839813d2cd3 2013-09-04 08:55:56 ....A 37797 Virusshare.00093/HEUR-Trojan.Script.Generic-d91f4cb8af42ff7fce616ba9843088e5c561d266a80d4c6ce60f373b50bfb936 2013-09-04 09:44:40 ....A 26010 Virusshare.00093/HEUR-Trojan.Script.Generic-d91f7596bff2d2a431cc088a6d267e872ad3cc6fdd642f039d9fe38ad573a215 2013-09-04 09:50:10 ....A 75143 Virusshare.00093/HEUR-Trojan.Script.Generic-d923153fd3f269656d235888f22f21ab7bff4e6058afea59b102204e2ea5e94b 2013-09-04 09:22:12 ....A 12608 Virusshare.00093/HEUR-Trojan.Script.Generic-d92b53d296c899b09014b6062c12292f4c84d9686a64f0292db0e3ff61d05b0d 2013-09-04 08:53:00 ....A 73238 Virusshare.00093/HEUR-Trojan.Script.Generic-d93dbf0c0fd345a823e8e9919bb9a2a319abb1a7c0ffed45bb63eda3253f0f7e 2013-09-04 09:54:02 ....A 14205 Virusshare.00093/HEUR-Trojan.Script.Generic-d9420a19f6eaddcb758c549cfed771e73889c4cbbfcad04965ec71a690dfb115 2013-09-04 09:01:28 ....A 992 Virusshare.00093/HEUR-Trojan.Script.Generic-d9431d2584fc4bcefdea394eeb83cd9f332dcd2baa631e85344ec7517c8ff1d7 2013-09-04 09:26:28 ....A 157159 Virusshare.00093/HEUR-Trojan.Script.Generic-d94d785d2dc95177a05f9ac10efcb524411484c374f58c86641383b68ef371df 2013-09-04 09:31:50 ....A 55434 Virusshare.00093/HEUR-Trojan.Script.Generic-d956effb3976cfe839e9586e9071e0247d494a59750c7138c806c55f4f634244 2013-09-04 08:58:32 ....A 42898 Virusshare.00093/HEUR-Trojan.Script.Generic-d95e7504ab5b4582b94ce4695afc0a08add54cc717d61f42baac4ef7dd51de8d 2013-09-04 08:45:26 ....A 14746 Virusshare.00093/HEUR-Trojan.Script.Generic-d9632f3014915fdd5e7100c85592bca8c3f21c4260d8c1c382f8562e5e098b69 2013-09-04 09:59:00 ....A 3264 Virusshare.00093/HEUR-Trojan.Script.Generic-d97130abe775240fd0aeb0cd8686a5922a9e6cca6deb38a2e3522db1b4b7b135 2013-09-04 08:46:10 ....A 40918 Virusshare.00093/HEUR-Trojan.Script.Generic-d972f637f2e37ffb2a95a70a9fe8df6493c59e8e4de6f7839cbd8047566cabce 2013-09-04 09:39:26 ....A 43421 Virusshare.00093/HEUR-Trojan.Script.Generic-d998a8afb61c2684557f2fb4f2d703e4593441e7ec657a70f848f64c0e5ca83d 2013-09-04 09:18:16 ....A 52682 Virusshare.00093/HEUR-Trojan.Script.Generic-d99a03805cac3cd5b0d0ebf51d849e58d30885b4dab6f2ff5129befaa6699d56 2013-09-04 08:48:32 ....A 1633 Virusshare.00093/HEUR-Trojan.Script.Generic-d9af77ab2de5c905904436539517d3209a7a4babebfa1408ea2e86b573d865e8 2013-09-04 09:35:20 ....A 14344 Virusshare.00093/HEUR-Trojan.Script.Generic-d9c43b2cb4d61bb4e0e8513a627c9af50f1ec9543053e6568c83aa9c6bb0a087 2013-09-04 09:21:06 ....A 19416 Virusshare.00093/HEUR-Trojan.Script.Generic-d9d4908c70a4bb92f85a9f8e485dff00912b9a4d3620f58916d7e45a0f89027e 2013-09-04 09:40:22 ....A 107415 Virusshare.00093/HEUR-Trojan.Script.Generic-d9de43f613cebbbe873fa011a2eb7de986762687529f6e12b9445a481946864b 2013-09-04 08:53:28 ....A 6871 Virusshare.00093/HEUR-Trojan.Script.Generic-d9e7a231811ebe2b8e1436554c4989f9015d85bf9eff6db95b1ee54c0b9ce984 2013-09-04 09:13:06 ....A 7958 Virusshare.00093/HEUR-Trojan.Script.Generic-d9e93049cf2b2db650b32bd2abbb13349e41707c6fa289fdb7f152338f9743a0 2013-09-04 09:41:04 ....A 14132 Virusshare.00093/HEUR-Trojan.Script.Generic-d9fc5c5e007c7b4edad75f0277c9eb988f7368f6e4b1f76c75ab3f05dd8641d1 2013-09-04 09:57:08 ....A 73988 Virusshare.00093/HEUR-Trojan.Script.Generic-d9ffd6b73138f4a81e122e04b43c5426910b4a9209148f256c62130c8f89b2be 2013-09-04 09:11:04 ....A 22012 Virusshare.00093/HEUR-Trojan.Script.Generic-da0a454c2675407d1c79b87656d19a7145ba9637c3f7e295f7cc931cda16d3e9 2013-09-04 09:42:00 ....A 17718 Virusshare.00093/HEUR-Trojan.Script.Generic-da200d0a2c4b6e62e6d90fd741d3ad71bf52e5437769b7dbbcc5a9055a9537aa 2013-09-04 09:16:26 ....A 7234 Virusshare.00093/HEUR-Trojan.Script.Generic-da2051257348f85be58a511c371f68879c434475566942aae6aa8ada22d90c34 2013-09-04 09:12:38 ....A 23194 Virusshare.00093/HEUR-Trojan.Script.Generic-da223bcd30b58b19b6dd3652e0424fa60db6b8dc9aa4721c3ca89eb413b1a46e 2013-09-04 09:42:00 ....A 1509 Virusshare.00093/HEUR-Trojan.Script.Generic-da43463de557a5e38c1f891f23f5c86f4c0ad10503e0c9e8be2ab2b919dd2865 2013-09-04 10:07:38 ....A 41010 Virusshare.00093/HEUR-Trojan.Script.Generic-da43b29491605da0f57924c24aea2783a00b0ce3b2585724093882f1a7b364a5 2013-09-04 09:39:08 ....A 54190 Virusshare.00093/HEUR-Trojan.Script.Generic-da4964061fbcb0379835183d5ef8005fc0027e18200132758a8cd78cc61b0ebe 2013-09-04 09:43:22 ....A 11001 Virusshare.00093/HEUR-Trojan.Script.Generic-da52c85e6055de5497fc963fe9263892749b3a4c94fada42135ec8b79f94e65d 2013-09-04 08:56:20 ....A 3201 Virusshare.00093/HEUR-Trojan.Script.Generic-da571bd6c8050221077b6f11da56a4582dcc456c93e0a3f594d61cf4f8489592 2013-09-04 09:11:38 ....A 21319 Virusshare.00093/HEUR-Trojan.Script.Generic-da6cce7490927a0eba259178e18757329067e71ed0ad42a44a99f64aa3a23668 2013-09-04 09:08:42 ....A 148 Virusshare.00093/HEUR-Trojan.Script.Generic-da7222d5f70486d81b10b17b625d5a63a701a43e2af03387a3b8100c41672477 2013-09-04 09:00:02 ....A 47460 Virusshare.00093/HEUR-Trojan.Script.Generic-da788159af4e3bf64ff4e898c885a552ecb20f24cc54458e17c5fb1f0ac0c140 2013-09-04 09:14:58 ....A 155489 Virusshare.00093/HEUR-Trojan.Script.Generic-da7a84be38a77a369c68611e5e4d9c6cb5219bcfa8e34ada3177cf33b5579b24 2013-09-04 09:24:32 ....A 7012 Virusshare.00093/HEUR-Trojan.Script.Generic-da7df786d0e5049d33868a6ac52b5893b9c8d7a25c4a94da4bffe096d5540c46 2013-09-04 08:54:36 ....A 16057 Virusshare.00093/HEUR-Trojan.Script.Generic-da826151143452d88a2b2d01bfba3adc4d770069865f260379597f02ae5b73bd 2013-09-04 08:53:58 ....A 46454 Virusshare.00093/HEUR-Trojan.Script.Generic-da8d7a88c93363487da011858228b9d8a7e5911ae72141c42cd039d560ee7271 2013-09-04 09:43:08 ....A 4163 Virusshare.00093/HEUR-Trojan.Script.Generic-da8f653ca28e0941700ee4e547ee8afcd6f1324fcf6b9dcdaa78b44be865bb5c 2013-09-04 09:42:50 ....A 95843 Virusshare.00093/HEUR-Trojan.Script.Generic-da9eb8a913d0898ea201d4edfd2b594c30fde6b832b46baea2b4e55957303016 2013-09-04 09:50:46 ....A 35919 Virusshare.00093/HEUR-Trojan.Script.Generic-daa1653389ad40cfb644ac7a8d38d0fc0994b36bff263557aebceb831aa615d0 2013-09-04 08:45:56 ....A 9956 Virusshare.00093/HEUR-Trojan.Script.Generic-dab3a2227b05c8235e6c126d297ec3dff0d82cf57bce1866be3e27d0f9b24389 2013-09-04 09:53:34 ....A 11951 Virusshare.00093/HEUR-Trojan.Script.Generic-dac39b8c0286a5a0c15747069dda0a1cff86efa37b6b68c0b59fd019c7ca886f 2013-09-04 09:35:24 ....A 57100 Virusshare.00093/HEUR-Trojan.Script.Generic-dac9a5bedd6db8199eeef8a56ff271d430e0b80f0b18a20469928d2e6eefce8d 2013-09-04 09:39:10 ....A 63615 Virusshare.00093/HEUR-Trojan.Script.Generic-dad7a24789ba9e4839cd648ad5bea186007d127ef7e4352fcb4209310b622826 2013-09-04 09:44:10 ....A 43404 Virusshare.00093/HEUR-Trojan.Script.Generic-dad7e7c7a6be9b6066e610f1f417ef3b8c2c9ec2932f93cc4fcfb9d19be3798c 2013-09-04 08:58:12 ....A 16117 Virusshare.00093/HEUR-Trojan.Script.Generic-dade2c88c42c3b37ef3dbb32c2fb6aadc1114034eaeec17925801aa38e043d5d 2013-09-04 09:20:38 ....A 16825 Virusshare.00093/HEUR-Trojan.Script.Generic-dae32faf5f6306e9152fe6ccd30891518d08ef4bc886abda79c4855a24b0144a 2013-09-04 09:03:46 ....A 2658 Virusshare.00093/HEUR-Trojan.Script.Generic-daf0a58505d79cbdcbe1c156231ff252d200ce326d34c7221d233672fd0c4615 2013-09-04 08:52:44 ....A 18347 Virusshare.00093/HEUR-Trojan.Script.Generic-daf7ed2357d07f39e9d53c05ef66388b83e38bb56a19ec2cf11a13c1bec2fd4c 2013-09-04 09:11:46 ....A 423 Virusshare.00093/HEUR-Trojan.Script.Generic-db01edd4734d5c4ef1c451818fe093c1b0c10969d6433c84b9e2aabbaff5df9c 2013-09-04 09:29:14 ....A 11781 Virusshare.00093/HEUR-Trojan.Script.Generic-db115dc5dd199869f2d053baa47e426a0e38ecabd6ff35a93f054a3bc0f2f544 2013-09-04 10:04:38 ....A 81414 Virusshare.00093/HEUR-Trojan.Script.Generic-db24596875b320f1d1c920e835f9a3bea1ecdee095d0c4da7a2065c38086ecf9 2013-09-04 09:36:46 ....A 13917 Virusshare.00093/HEUR-Trojan.Script.Generic-db26c73213f707c00100ff6add842330c64f8724f3bafffd2febefe8e8d167a5 2013-09-04 08:58:36 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-db2b95d37fbfa65950b4fa18ca82e1090448e6a8b4709a04b8829abe416210af 2013-09-04 08:47:32 ....A 25783 Virusshare.00093/HEUR-Trojan.Script.Generic-db3219bfed791358b78e1ef6af38369168dbfc30d048ea8f4b36bb39876e4fac 2013-09-04 10:07:32 ....A 95359 Virusshare.00093/HEUR-Trojan.Script.Generic-db335ecd1818733096ec4d86d0227380b01719c9348b6a519f5d1a2591f91a82 2013-09-04 09:24:02 ....A 99326 Virusshare.00093/HEUR-Trojan.Script.Generic-db38d2c0d108f535dc090de1f003646281c70b0f262abedf44e047c2a627ded4 2013-09-04 09:42:04 ....A 4052 Virusshare.00093/HEUR-Trojan.Script.Generic-db3abfc58cb567f9c6e73b0ebb40b6776472f2a9963d718a024d48f6607a9c3d 2013-09-04 09:42:22 ....A 1675 Virusshare.00093/HEUR-Trojan.Script.Generic-db3bc683c18024167bd5080acb679db6bf202a1963fd0b10d6c6712925698972 2013-09-04 08:59:12 ....A 28660 Virusshare.00093/HEUR-Trojan.Script.Generic-db3f8e08dbd251e2563f7971eda8676ffb07400ee6023aa4e4c0ef548c848385 2013-09-04 09:24:02 ....A 16047 Virusshare.00093/HEUR-Trojan.Script.Generic-db4070b7b5e931bb5f148174256525be66a8acdb6a1d93873466c887bce4ce3b 2013-09-04 09:47:12 ....A 37364 Virusshare.00093/HEUR-Trojan.Script.Generic-db44b9ca1fc2abcad558c19923f3d93d33745aa3b4b0a1b745daa0d6eb48aac9 2013-09-04 10:01:32 ....A 26263 Virusshare.00093/HEUR-Trojan.Script.Generic-db4651b05ecba6f07878f2ed545b64964e8dec6e3bc86fa7584d2ff329467f18 2013-09-04 09:57:52 ....A 20040 Virusshare.00093/HEUR-Trojan.Script.Generic-db4f708d858a08f70f241fdd23ac47e18f9daa4dc43c2b5655814551f02fc093 2013-09-04 09:04:48 ....A 32576 Virusshare.00093/HEUR-Trojan.Script.Generic-db616759f28a83ad3575a21e96fe9c4f57bcd969a29fbaebfb115785f1b44eaa 2013-09-04 09:16:04 ....A 30420 Virusshare.00093/HEUR-Trojan.Script.Generic-db63bf065521763c614d5e4a5cb7ca960a794e510fac6f629d637560370ed1c5 2013-09-04 09:37:42 ....A 22630 Virusshare.00093/HEUR-Trojan.Script.Generic-db699d554594481f860219c59ce18135e9de37aa6ed9e6536894385d0f4a9126 2013-09-04 09:44:12 ....A 84521 Virusshare.00093/HEUR-Trojan.Script.Generic-db6a820df8b52ed8766a91ac98a654eb8d1f19f7f4263d197b5c09c7fc868e46 2013-09-04 08:44:18 ....A 4105 Virusshare.00093/HEUR-Trojan.Script.Generic-db7d02e0cef8b89a8de661b49a57ff04571ed5306f846b42e27810db77f5f9b3 2013-09-04 09:06:52 ....A 27941 Virusshare.00093/HEUR-Trojan.Script.Generic-db846c0a9cf263fa7decf320faeae2a287dd2c084a527bc58f841c20021119f5 2013-09-04 09:42:22 ....A 28602 Virusshare.00093/HEUR-Trojan.Script.Generic-db9932a98a8cc260492a394a1bbc491a75b8790cc0bd6d9eb28c248f02a6e8c8 2013-09-04 09:43:46 ....A 25050 Virusshare.00093/HEUR-Trojan.Script.Generic-db9a27f21da5a8a5c09dd2e6c7bd3175dfa26be4c984196856464b06be3b1000 2013-09-04 10:01:44 ....A 57881 Virusshare.00093/HEUR-Trojan.Script.Generic-dbb2f515e7b5583350323fa8d0178d8cde8abb872080bd54a05f37934d455f0a 2013-09-04 08:50:38 ....A 22343 Virusshare.00093/HEUR-Trojan.Script.Generic-dbb3c087e345507a115a3edfb37c7bcce5e31d749060022203382d3a3b05ceb3 2013-09-04 10:00:58 ....A 9484 Virusshare.00093/HEUR-Trojan.Script.Generic-dbbb0f2c30d4b813b25cc75b675765a7ffdff88924140769e21f142bced72409 2013-09-04 09:27:30 ....A 25111 Virusshare.00093/HEUR-Trojan.Script.Generic-dbc0946bbb26fd80723e9d91e435a81c38ec355eb66d0aabad1baa261cec34a4 2013-09-04 09:06:26 ....A 26745 Virusshare.00093/HEUR-Trojan.Script.Generic-dbc7785e791ea79b845ad9c1c0f5fd8b1fc0a5979b16cdc5c8f15ef519ba8de0 2013-09-04 09:38:46 ....A 5968 Virusshare.00093/HEUR-Trojan.Script.Generic-dbd4d30d63088d9504c2a60765bce4993488323a2aaa6b5272d7dc2a0ae1c68d 2013-09-04 09:16:14 ....A 3519 Virusshare.00093/HEUR-Trojan.Script.Generic-dbde42900e18ed1bceb1feb5ed7f485c90c05d2c56c6d466deef639ff855890b 2013-09-04 08:54:18 ....A 3278 Virusshare.00093/HEUR-Trojan.Script.Generic-dc02a95a3143d40a84b17e23e09fd95a624f31197ae6ca5a21692ad12c1c528d 2013-09-04 09:16:30 ....A 29758 Virusshare.00093/HEUR-Trojan.Script.Generic-dc04546632b29ad3cfff584fd982995dd3600c4bcf81fddc3459648c495f0747 2013-09-04 09:07:14 ....A 102421 Virusshare.00093/HEUR-Trojan.Script.Generic-dc1086297e516e28d82041590b99164edea81184c0a6b8217b98064a711412ce 2013-09-04 10:06:22 ....A 500 Virusshare.00093/HEUR-Trojan.Script.Generic-dc1c81c9937f992739217fc419bbd8ab3655537b2a9aa7b34513e26e6ce77ad8 2013-09-04 09:24:48 ....A 30094 Virusshare.00093/HEUR-Trojan.Script.Generic-dc27c6739a7189d976b4ef916423195a1f12485cd936568629567e1f754978e8 2013-09-04 09:00:28 ....A 44301 Virusshare.00093/HEUR-Trojan.Script.Generic-dc2a049453336b18bea8eb4be1f3d58a718088863acfbf69942d0891345784b0 2013-09-04 08:53:22 ....A 18122 Virusshare.00093/HEUR-Trojan.Script.Generic-dc2dd52565a4f3f54e7ebf4752c216ff1a3b0839eafc70279e98f0cd848fac51 2013-09-04 08:50:22 ....A 9172 Virusshare.00093/HEUR-Trojan.Script.Generic-dc3132f1ab84b2e2202bd880752449d1657f5837775287abacef54e26b7695c8 2013-09-04 09:27:52 ....A 59654 Virusshare.00093/HEUR-Trojan.Script.Generic-dc31d13b6be464dd40abcda8ec525162543a625b93bbfa750755e3e05366a42a 2013-09-04 09:51:48 ....A 6322 Virusshare.00093/HEUR-Trojan.Script.Generic-dc3374be000c6eff560f7949d485e17fde672d91362786bf08569b6f2b2e29ee 2013-09-04 09:18:48 ....A 29161 Virusshare.00093/HEUR-Trojan.Script.Generic-dc4bc3c4cb264bccc2dd587a495f88d9918a6221a2da66fffe8cc79155c22097 2013-09-04 08:45:36 ....A 5279 Virusshare.00093/HEUR-Trojan.Script.Generic-dc52dbb895bdd1656bac77e0387d67e3997e96d75b38f5eea1c9b55b4f261aed 2013-09-04 09:24:52 ....A 40022 Virusshare.00093/HEUR-Trojan.Script.Generic-dc602722f89173b45e8dd7881c6e49e11836e3f6e447915708341d26779154e5 2013-09-04 09:39:26 ....A 5447 Virusshare.00093/HEUR-Trojan.Script.Generic-dc6119fb50b91debd79ca34644232c9ec158c4cbf9e14ba2c92de6adb3f25773 2013-09-04 09:14:04 ....A 29066 Virusshare.00093/HEUR-Trojan.Script.Generic-dc626cd099f36cdc812dde3d5a280c7c8aecca812a612f1eaea9b7f094f741b7 2013-09-04 09:24:34 ....A 19488 Virusshare.00093/HEUR-Trojan.Script.Generic-dc63bfbf7611e96c322fb7245290825013bbe7fa00b147c08e66a5a903481877 2013-09-04 09:38:30 ....A 3155 Virusshare.00093/HEUR-Trojan.Script.Generic-dc641743e96946d8417bd1403c824167040a3ed9ceca2e126a0ec0104d89dd70 2013-09-04 09:18:38 ....A 23920 Virusshare.00093/HEUR-Trojan.Script.Generic-dc6685c86ef4985c0f8da09b38dfc1890ec931a0baca43659a3811750c8246c4 2013-09-04 10:06:36 ....A 12157 Virusshare.00093/HEUR-Trojan.Script.Generic-dc725eec3f4fbf720f0b09c3f888c6bb949ae62d5c7d0826a50d0686ebaffec2 2013-09-04 09:43:12 ....A 5722 Virusshare.00093/HEUR-Trojan.Script.Generic-dc754ef45c219e1f256e28021c1705140b341caabd6fc4f905a8b96902adbc16 2013-09-04 09:02:08 ....A 3613 Virusshare.00093/HEUR-Trojan.Script.Generic-dc8395d960d7110cd0e0a699b2d12b0d5942cb295b254026d3008910ce564291 2013-09-04 10:06:54 ....A 11169 Virusshare.00093/HEUR-Trojan.Script.Generic-dc90f9b6e14ff082c69abb8839c3ec95ca9accb0c45fb96cc1a8087276cf264a 2013-09-04 09:42:38 ....A 1548 Virusshare.00093/HEUR-Trojan.Script.Generic-dc93cc16558922137230d9e545ae4b5ac7cbb394923ce3a3116ceb1e9ddb6d0e 2013-09-04 09:59:16 ....A 17525 Virusshare.00093/HEUR-Trojan.Script.Generic-dc9d134b4e27ed20cb428f26fdbb90e42d7fdd5db4468d38be3db608e3c0c468 2013-09-04 09:02:48 ....A 17118 Virusshare.00093/HEUR-Trojan.Script.Generic-dca3b93298e029386610f8be375373df9eb26117c576c7e8181e2882b3f3c18d 2013-09-04 09:33:02 ....A 51113 Virusshare.00093/HEUR-Trojan.Script.Generic-dcabb964b2c5fc08629d90a7cb05a245aca7baf45bf6bfb79eb57b760ac4e32a 2013-09-04 09:18:18 ....A 81280 Virusshare.00093/HEUR-Trojan.Script.Generic-dcadc608fe70abc578fe589db001d69e2e6a71db8307f4d762a430e7ce665b6a 2013-09-04 09:12:20 ....A 48490 Virusshare.00093/HEUR-Trojan.Script.Generic-dcb261d24bbe79045558b6ee742a22f0d4348507a664a7438ddac2e3adf4dca4 2013-09-04 08:51:14 ....A 23379 Virusshare.00093/HEUR-Trojan.Script.Generic-dcb36484268c55144f2f598a68055783f5033f676773d4c34c54f8dfc2f07988 2013-09-04 09:17:32 ....A 20211 Virusshare.00093/HEUR-Trojan.Script.Generic-dcc06bed4a0d4f0554e4501af497ed7443c83ee5caca19fd68075e1c11133b02 2013-09-04 08:52:22 ....A 16343 Virusshare.00093/HEUR-Trojan.Script.Generic-dcc3be1f5fb9ff0c177dbe24c2757e24a31ce488c0be18ad1e877cf50c41ef48 2013-09-04 09:11:44 ....A 27640 Virusshare.00093/HEUR-Trojan.Script.Generic-dcc9365e27ad1e6a5c4f4d51e9569be476ee569c4d52c29eb66c8054f1dbc0e8 2013-09-04 08:48:36 ....A 24158 Virusshare.00093/HEUR-Trojan.Script.Generic-dce2779eff909b091c502a0e134571864ae9575d72d25a497a9a9c1fd591d1c7 2013-09-04 09:56:14 ....A 253 Virusshare.00093/HEUR-Trojan.Script.Generic-dced2fbb7d1702b121655abea64dba8d8245a7db6cf1b2f40b83930456e8c9e1 2013-09-04 09:35:36 ....A 16955 Virusshare.00093/HEUR-Trojan.Script.Generic-dcf2ec00f4462b41b2f0adfa5336989087bea6293c775b97c11b2cf0c645e57b 2013-09-04 09:54:08 ....A 46093 Virusshare.00093/HEUR-Trojan.Script.Generic-dd06827ab220f967929394a2b51a59aeeccece935ddedc3f773728789ac89c9c 2013-09-04 10:01:38 ....A 40106 Virusshare.00093/HEUR-Trojan.Script.Generic-dd12f72c40f872f5162109a2ef62af6f06f02f0078610c03f3ad96e119fa8b6c 2013-09-04 09:10:16 ....A 42292 Virusshare.00093/HEUR-Trojan.Script.Generic-dd15a9c3eaa2bb188ce08ed3f15be73b56b6d32ce064f90bbecdaa841bffb1f8 2013-09-04 09:40:28 ....A 33104 Virusshare.00093/HEUR-Trojan.Script.Generic-dd1658602136e53c0e1984ef2f116182e1650e5d9dae4004f41c5dc2eaf808e7 2013-09-04 10:00:54 ....A 20488 Virusshare.00093/HEUR-Trojan.Script.Generic-dd1d21119f7618169b93cdc7fda8bbdefd834f8a656a4e971125b564bf2ca5ba 2013-09-04 09:59:26 ....A 17323 Virusshare.00093/HEUR-Trojan.Script.Generic-dd337e47f14ccfa7329b8ef591e066c6908584a66689475fb291034b4d47ca81 2013-09-04 09:20:04 ....A 22973 Virusshare.00093/HEUR-Trojan.Script.Generic-dd33cb1e0b7fdc039cee4cabdbfa04cac238bf29a2be65f4fa2f810a51e80cf2 2013-09-04 09:44:24 ....A 2843 Virusshare.00093/HEUR-Trojan.Script.Generic-dd370669b5e0b42ef07ee99e3c091a68497051c5e71228641ad5c285fdfab064 2013-09-04 09:16:28 ....A 5542 Virusshare.00093/HEUR-Trojan.Script.Generic-dd44f1e15c41836ff86de67ddc2aeb243831598ec7c39333c324704a49a3f471 2013-09-04 09:00:48 ....A 302495 Virusshare.00093/HEUR-Trojan.Script.Generic-dd4a1e3a96446a0354243a4cc2079a838de8601cd3ad1e8060c8573c29a71a15 2013-09-04 09:14:20 ....A 9972 Virusshare.00093/HEUR-Trojan.Script.Generic-dd5cb56255b0a743d71814fa70b47f1dcfa1083b8f18a35f35d0b20b567e4e93 2013-09-04 09:05:36 ....A 30442 Virusshare.00093/HEUR-Trojan.Script.Generic-dd61cecf7432a57c697194d696b34cbafff4facc09b312960efce5d973477868 2013-09-04 09:39:34 ....A 17731 Virusshare.00093/HEUR-Trojan.Script.Generic-dd7be55eaef2b445cfe9c3253420ee83e7dea0f0f128a5e094ba0b30cb36ee12 2013-09-04 09:05:02 ....A 96415 Virusshare.00093/HEUR-Trojan.Script.Generic-dd8a00e52ea718527b756d498d44cf6914af16e3438720d84a8b149289300b30 2013-09-04 09:31:54 ....A 14835 Virusshare.00093/HEUR-Trojan.Script.Generic-dd9918c608c0171f9b7f2b6404a4c4803612f217ce577e5a03023e1ebdc9a39e 2013-09-04 08:46:36 ....A 94328 Virusshare.00093/HEUR-Trojan.Script.Generic-dda238967acd1147ef6b327ce0cbb4fceacc0790ffc45c48d52d825fe657a3a6 2013-09-04 09:01:08 ....A 4784 Virusshare.00093/HEUR-Trojan.Script.Generic-dda418cac9282cc6e3e888adcd9ef4618031809177801466c477061082ef4d42 2013-09-04 09:47:30 ....A 57375 Virusshare.00093/HEUR-Trojan.Script.Generic-ddbfdc524b96b5d503aeb2b5210fe1c7ac07bcaa84ee33c23ccf50722dfbec6c 2013-09-04 09:01:52 ....A 50346 Virusshare.00093/HEUR-Trojan.Script.Generic-ddc78133f3ebf60fd29f565386f03337f1fe8b3ca8850c4dd0a561a14ac91c4f 2013-09-04 09:23:46 ....A 15847 Virusshare.00093/HEUR-Trojan.Script.Generic-ddcbeb992ab2ee71b93a4db2e2ccd0ee7f956ad0d607cdb7fe29583fab144b06 2013-09-04 09:17:52 ....A 5125 Virusshare.00093/HEUR-Trojan.Script.Generic-ddce062d52e330af99290fd6e1e54ee17916dbb71e8925d2073e6d902031b589 2013-09-04 09:38:22 ....A 4049 Virusshare.00093/HEUR-Trojan.Script.Generic-dddbf7fa3282ff78074416f02f8e1c1e3a267dd1090b9f8c25bc9fba6dea94fb 2013-09-04 09:17:54 ....A 23774 Virusshare.00093/HEUR-Trojan.Script.Generic-dde789017fa1e7f1a479d02d94178e8d71ef8ba9f1dce262600dc645f02d0d87 2013-09-04 09:51:48 ....A 85120 Virusshare.00093/HEUR-Trojan.Script.Generic-ddeab9c2693c611c230ca61a98a623807f411c4f957d26f08e31ed87e5ad82f3 2013-09-04 09:36:52 ....A 36835 Virusshare.00093/HEUR-Trojan.Script.Generic-ddeae12c50e83375e8b2973db8aed1c9e99060d17ead8da38ea8ad3fe8fd1c9c 2013-09-04 09:15:52 ....A 27245 Virusshare.00093/HEUR-Trojan.Script.Generic-ddec35154a5b20e16aebd17b919560d3e50c23ec75e1e91ddf5471fb9b57f8c5 2013-09-04 09:23:32 ....A 25537 Virusshare.00093/HEUR-Trojan.Script.Generic-ddfbfdbd1b8a513bee2b7dd11558aef1c66a61e364351cf230295b719868bfdb 2013-09-04 09:14:28 ....A 96915 Virusshare.00093/HEUR-Trojan.Script.Generic-ddfd7907d7beff2c4c5902d5c0faff56dd2d8b11671ae945572e4fd8382465e2 2013-09-04 09:05:52 ....A 10378 Virusshare.00093/HEUR-Trojan.Script.Generic-de045eac5335fa01db2299fc09fe132c5272b313fe55c870e933cdc30ed3300f 2013-09-04 09:26:22 ....A 37253 Virusshare.00093/HEUR-Trojan.Script.Generic-de0952093fa9678423223a9c147912c8c54d167221de1c8080d94d506eba56ba 2013-09-04 08:48:48 ....A 36289 Virusshare.00093/HEUR-Trojan.Script.Generic-de0c38e3bd1affd4d37aea2bb97955440f7ebae2087a2d3805eaa966a50e39a1 2013-09-04 09:02:48 ....A 6817 Virusshare.00093/HEUR-Trojan.Script.Generic-de11d83019e8989ee0203e8055fa17e4efd2fd87106acf17d242483d3e261799 2013-09-04 09:28:30 ....A 4730 Virusshare.00093/HEUR-Trojan.Script.Generic-de1724ca5c9ef57f48b8f5a114638a45722db6a82d20b5c4c71155f78837f8df 2013-09-04 10:04:50 ....A 81338 Virusshare.00093/HEUR-Trojan.Script.Generic-de210bd300a13b7db62b0b4bec593b48f3611124777f5954107d0a248fd4acba 2013-09-04 09:11:42 ....A 19099 Virusshare.00093/HEUR-Trojan.Script.Generic-de22b70723a7507adaaf22c093ca889d0d7c15cb619b6cb577af0ab52bc63899 2013-09-04 08:48:16 ....A 373 Virusshare.00093/HEUR-Trojan.Script.Generic-de2d62da8f23c60f0953fd97570a87f7f158e5248a49262224f6c15f2730fc12 2013-09-04 09:49:20 ....A 148360 Virusshare.00093/HEUR-Trojan.Script.Generic-de357f583544a39ba4350dae2601d589988a76720ef535a4009310c856a758d4 2013-09-04 09:31:18 ....A 13965 Virusshare.00093/HEUR-Trojan.Script.Generic-de38d2d540e7a42bbe9a787942141a1db7aa393dc69d9befcb5051564abfd918 2013-09-04 08:55:50 ....A 39603 Virusshare.00093/HEUR-Trojan.Script.Generic-de3e4b42b0cf6938ecf18cbe103bf2f765005e64b92c7c4260f67a36a484ea2a 2013-09-04 09:17:16 ....A 10488 Virusshare.00093/HEUR-Trojan.Script.Generic-de46ae1af4c31c51ba22fa4a7e3b4738313901a8a39ab7f6788faae32d0ad534 2013-09-04 10:01:30 ....A 42559 Virusshare.00093/HEUR-Trojan.Script.Generic-de509f2dd1259c4839cf8fc10c150352659cae2723aa0ddbcdb49f2adc0f69d1 2013-09-04 08:51:04 ....A 1602 Virusshare.00093/HEUR-Trojan.Script.Generic-de5b397f9f870aeb652f6439f1d7e0b0da5475b5d65bc5aad64c9e94aaea2be5 2013-09-04 09:48:40 ....A 18609 Virusshare.00093/HEUR-Trojan.Script.Generic-de6fc8f21b37aab7b39d87d7460a651ee347d957814be85d594a666ee5a6587c 2013-09-04 09:22:50 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-de75d1ad37c3ca8c661dd4f21510a8cfb36e5a02498c448492fc47d6b518f1a8 2013-09-04 08:43:02 ....A 7005 Virusshare.00093/HEUR-Trojan.Script.Generic-dea2991e55c791428b3ce0afe2524c588e1d11db84ad4273d761e74c423a40e4 2013-09-04 09:11:24 ....A 20614 Virusshare.00093/HEUR-Trojan.Script.Generic-dea4699bdb29eadee561cc41d1799aa42e9b4055234664a07e3e76915ffd10dc 2013-09-04 09:07:20 ....A 35557 Virusshare.00093/HEUR-Trojan.Script.Generic-deacb2a54353bfc1d5f631f05629d50fd420379d9aaf5d9b9abf879b1b6cef5e 2013-09-04 09:03:42 ....A 75858 Virusshare.00093/HEUR-Trojan.Script.Generic-debb03d84e3b798abc271f85f1a23593c0b73d9200055faa3579efc4fbc3382b 2013-09-04 09:51:14 ....A 16151 Virusshare.00093/HEUR-Trojan.Script.Generic-dec2cbd9662e57adb414116e38aef45861fe25d5bf5ed76e4749030b35700f5d 2013-09-04 08:50:32 ....A 11709 Virusshare.00093/HEUR-Trojan.Script.Generic-dec2f3766682cbecc10e72a947cf38e08d3e155a8d3b083ad6f12223d60c0fea 2013-09-04 08:58:26 ....A 100512 Virusshare.00093/HEUR-Trojan.Script.Generic-ded08f9bd6735d75d85854c6d43e6dffef8f4cf9b0ad8170051dfc9219162391 2013-09-04 09:46:26 ....A 24589 Virusshare.00093/HEUR-Trojan.Script.Generic-def56097ca7f724abe13778a4445bd63cd21739d585781dc21ca3e52702e85ac 2013-09-04 09:00:10 ....A 39576 Virusshare.00093/HEUR-Trojan.Script.Generic-defa95604ffe49d292f276c7e8b43c383b430c3a2fb69418f904dab70d05454d 2013-09-04 08:50:24 ....A 33693 Virusshare.00093/HEUR-Trojan.Script.Generic-defe1e2d43693896f9c964e5c850cfcfa7eee5edb794906b9217dd96d38ebfd0 2013-09-04 09:19:58 ....A 11609 Virusshare.00093/HEUR-Trojan.Script.Generic-df01207ed8cb5b5761db3ca208ac38e053907066e17e4f9743f865db2941395b 2013-09-04 08:54:34 ....A 27714 Virusshare.00093/HEUR-Trojan.Script.Generic-df031d269e8954ed57eb18872bb16710d3de61ea451419b399e969a8068b5631 2013-09-04 10:05:08 ....A 11266 Virusshare.00093/HEUR-Trojan.Script.Generic-df045af3b38770aaab3f8482655f9cda74b71cb779f32e5812d0af0bc645ccc3 2013-09-04 08:45:24 ....A 43760 Virusshare.00093/HEUR-Trojan.Script.Generic-df1174ca15b238998c16ac59bffb458dd823d19f3276c23631f86576d459c922 2013-09-04 08:42:46 ....A 746566 Virusshare.00093/HEUR-Trojan.Script.Generic-df15997102064d52641aa454b3fb5458cf3524e9e3a28e09de9840a687a46d47 2013-09-04 10:03:52 ....A 519 Virusshare.00093/HEUR-Trojan.Script.Generic-df1697337c1d8057ba0e4bc7759c43eb32e4c311871631b8cba6219611b03ffb 2013-09-04 10:03:10 ....A 45134 Virusshare.00093/HEUR-Trojan.Script.Generic-df202df0efc11f6be9643bbbf2c3d0e9470f17654f1310eb8ced2c242f74438a 2013-09-04 08:55:02 ....A 47435 Virusshare.00093/HEUR-Trojan.Script.Generic-df340fa3f2738a7f5329cdcd59269d4d5d5c079138d75ae1d8eee5a0da401f61 2013-09-04 09:04:26 ....A 2671 Virusshare.00093/HEUR-Trojan.Script.Generic-df38253e9bf1b4dfe907ed071bbd29de18d3e41ff9669d8fc56f2401c0cd150b 2013-09-04 08:48:14 ....A 31936 Virusshare.00093/HEUR-Trojan.Script.Generic-df4bfa10548142e83bd3fcd08b1133009c9e345c18ba3181fccf03982ad46570 2013-09-04 08:59:00 ....A 87218 Virusshare.00093/HEUR-Trojan.Script.Generic-df544f76fd9a5401967a786f3fa70e0a046aba364ffaa2e98904306c768b7da4 2013-09-04 09:28:18 ....A 28270 Virusshare.00093/HEUR-Trojan.Script.Generic-df65d31e000552ab5d56577c69c3d6aef3641ee2eb04ff343719865e25b31226 2013-09-04 09:03:22 ....A 28451 Virusshare.00093/HEUR-Trojan.Script.Generic-df66ab0af8adcdbeb39611fc83636f2a96dfbd93906ff2c7b89403b5b4d60095 2013-09-04 09:58:08 ....A 814 Virusshare.00093/HEUR-Trojan.Script.Generic-df764a15f22909535446aaaecac628370155321a6eb0ecf9be8a03db2391481a 2013-09-04 09:46:14 ....A 5108 Virusshare.00093/HEUR-Trojan.Script.Generic-df937d694c20e0469ba05ff585a1c62318e98d57789f5fb9dd5c206979776acc 2013-09-04 09:41:40 ....A 3156 Virusshare.00093/HEUR-Trojan.Script.Generic-df975ac1a67c122224819e1ced607ec9d07e62736eecdf2cd223295c46a392cf 2013-09-04 09:00:06 ....A 67868 Virusshare.00093/HEUR-Trojan.Script.Generic-df97a3bdf633ad1c4e4ed8cd440c91f8b1a9c0b6c9480e1d9d4f76e4e1b1e932 2013-09-04 09:29:56 ....A 53056 Virusshare.00093/HEUR-Trojan.Script.Generic-df97c110fdd7b2fcb27c4e8db66397d9bd10653d0647f9a8776b98f8245a8ca3 2013-09-04 08:52:42 ....A 22590 Virusshare.00093/HEUR-Trojan.Script.Generic-df9dcde853f62fb24e71c50ca015f9bb869785958aebd8317a7f098dcb23c03a 2013-09-04 09:53:52 ....A 8698 Virusshare.00093/HEUR-Trojan.Script.Generic-df9ec40c1366dc91b31eac40620fd25f0a391405979ee7670626356edd90b6b7 2013-09-04 08:58:54 ....A 8535 Virusshare.00093/HEUR-Trojan.Script.Generic-dfa449979e09d539f9fc8d13dffd2769ac3e663d0f47898016e13879d7e68721 2013-09-04 10:02:58 ....A 102246 Virusshare.00093/HEUR-Trojan.Script.Generic-dfbb47b5a6d0ce6748cc26c53a3ca7e6ba2d9c991edd3d0e384d3bf6c0057660 2013-09-04 08:58:40 ....A 23009 Virusshare.00093/HEUR-Trojan.Script.Generic-dfbf85b40ccf5a26baecd3b93f3b6d4f270cdf76f6ddb8253faf0c80d2c31519 2013-09-04 09:17:42 ....A 100470 Virusshare.00093/HEUR-Trojan.Script.Generic-dfd12b50b929239b0fc990ed76578d667a9c1cba1059e7a473dd58094faf4ef9 2013-09-04 08:49:46 ....A 41394 Virusshare.00093/HEUR-Trojan.Script.Generic-dfdffec568fcc5d9f0e3d7a3811a849aa6602a2d2b2a1a4655f6076fa6b12db7 2013-09-04 09:31:40 ....A 8213 Virusshare.00093/HEUR-Trojan.Script.Generic-dfe28f512710b94e7b7125ac79d67a9188834cdbbea58c0dbdfcdde0e0d267e6 2013-09-04 08:47:38 ....A 56082 Virusshare.00093/HEUR-Trojan.Script.Generic-dfe53e55d81afa9b2a4e8b98c38a98a640c9af2ba4c6752813f9db7d7530b2c6 2013-09-04 10:01:50 ....A 26196 Virusshare.00093/HEUR-Trojan.Script.Generic-e0004c222cb1a05c8f08a881cc9a5fe43eda8d219efdc3fdbc35ff4b70d814bf 2013-09-04 09:35:54 ....A 21644 Virusshare.00093/HEUR-Trojan.Script.Generic-e0027e3bec1dec6bbcd975c1dab5f2608c8d76cd851e111d01da6f1bab96b74e 2013-09-04 09:50:16 ....A 47026 Virusshare.00093/HEUR-Trojan.Script.Generic-e008dc122bdc98587c70d76c0e394be8e8dfdef2115ba00c63344ddb6db117a5 2013-09-04 09:47:18 ....A 1337 Virusshare.00093/HEUR-Trojan.Script.Generic-e00ed2c3b12435c18ba1aebe9ee7ed9bd068736654a865f5eb4580a6bd36d0a5 2013-09-04 08:53:40 ....A 17404 Virusshare.00093/HEUR-Trojan.Script.Generic-e010709e7305333f60340d87e20cd59540eee75e97c57302cfa65ad081c7380f 2013-09-04 09:50:42 ....A 14698 Virusshare.00093/HEUR-Trojan.Script.Generic-e02348397927cf703a9bb9afe6e27dfdb8563e68a023d3610c6cd8436e4d1800 2013-09-04 09:07:26 ....A 40610 Virusshare.00093/HEUR-Trojan.Script.Generic-e029d8becbd1fb8db6179142bc9e91748040d1f99a84089f264b20db81af2734 2013-09-04 09:36:06 ....A 17004 Virusshare.00093/HEUR-Trojan.Script.Generic-e03bcd47a9c5f338a9aa5782ebb80ad71e02d4a85614db29c07c9fd879837b60 2013-09-04 08:56:14 ....A 28252 Virusshare.00093/HEUR-Trojan.Script.Generic-e03de908907eed20c0a989722c308f59a14a1b493072b0d63d60fe4d7e24a04a 2013-09-04 09:26:10 ....A 4989823 Virusshare.00093/HEUR-Trojan.Script.Generic-e053b9f4b48da617f8d6264decea45cecd470ef5dc4c49d4713f64d9551daeb4 2013-09-04 09:22:26 ....A 93 Virusshare.00093/HEUR-Trojan.Script.Generic-e05b55690947b1fd43c209f17fedc94e977ba53991db2bcbd47c19d1ab87bda7 2013-09-04 09:40:46 ....A 1653 Virusshare.00093/HEUR-Trojan.Script.Generic-e05c1fee5e6160aab0e462938d14a8e03f3652f7536f4088b800b7f98be144d1 2013-09-04 09:43:18 ....A 118975 Virusshare.00093/HEUR-Trojan.Script.Generic-e076beac44ae89dbde729a516c97bb9bd272ec4814c4378c3c3809bbdb6d2f32 2013-09-04 09:41:46 ....A 134022 Virusshare.00093/HEUR-Trojan.Script.Generic-e08c3ecd88c5532d2ebbbc5dab1c21bb8d9a38b4abca3546d8d84ba65d27ed31 2013-09-04 09:20:06 ....A 75614 Virusshare.00093/HEUR-Trojan.Script.Generic-e0b9abc663351eafc222cc2b6a17e8d1b53bea474ff1eefa3d667c727dfe44e2 2013-09-04 09:57:18 ....A 8107 Virusshare.00093/HEUR-Trojan.Script.Generic-e0bd2573d5a4e5934e4471527d86e4e97b350380ff0f325c065e8810acb545d9 2013-09-04 09:47:34 ....A 12600 Virusshare.00093/HEUR-Trojan.Script.Generic-e0c3ed863a4ebc4f85d729aff3d95bfc2d023ace13670e985fe9ac3b3f0415db 2013-09-04 09:38:44 ....A 62312 Virusshare.00093/HEUR-Trojan.Script.Generic-e0dbb83ebfb67d7a3c4188d8b9ff06038fe4564187853ad6b9ad7d764d3f5eb5 2013-09-04 08:55:00 ....A 2750 Virusshare.00093/HEUR-Trojan.Script.Generic-e0df98e4638b7042cb8ee928c4fcc5e1d971bcf81477e5e19ad2f58cd4b6dbb9 2013-09-04 09:53:02 ....A 11553 Virusshare.00093/HEUR-Trojan.Script.Generic-e0e52ac5d83eb765d3054144d42a9008fc785b0ec1b87394bd697202314dc2c5 2013-09-04 09:55:06 ....A 25348 Virusshare.00093/HEUR-Trojan.Script.Generic-e0f835d2f14824cb49f80e332194ba706c4e21d16108b0904dcf7726ac0d85e6 2013-09-04 09:30:26 ....A 63070 Virusshare.00093/HEUR-Trojan.Script.Generic-e0fa0139a2e465f8a3e2b7673b4c02096f155176ac09480df3f817ab6a4f360a 2013-09-04 09:47:50 ....A 30729 Virusshare.00093/HEUR-Trojan.Script.Generic-e10882e032c5bad14b4a5eeb48bfd0aff41ace9f8875085ee65eda4762785a12 2013-09-04 09:15:52 ....A 80011 Virusshare.00093/HEUR-Trojan.Script.Generic-e10f95cf02519309c6b1e86eb08f3c34fa18f789ae03c13f5e4fc6f14a7bd68b 2013-09-04 09:31:48 ....A 20402 Virusshare.00093/HEUR-Trojan.Script.Generic-e115be4d31264561db104dac12da417c94c24db0a3df2b087b02ab7fc8d6206b 2013-09-04 09:53:18 ....A 91509 Virusshare.00093/HEUR-Trojan.Script.Generic-e1173769ec14d1f2b00ba9d2ad82bc5d2bc3fa1c8e57a655029d26372b08d070 2013-09-04 08:52:34 ....A 24944 Virusshare.00093/HEUR-Trojan.Script.Generic-e118ac86117cee85daa1f3288f142d3628996a8119db5eabecc3b23289e921ec 2013-09-04 08:52:42 ....A 876 Virusshare.00093/HEUR-Trojan.Script.Generic-e127f30c0059e34b26737a71c0db705e6e45d2a5409b7bdf5e0cc0591c04192c 2013-09-04 09:21:44 ....A 259665 Virusshare.00093/HEUR-Trojan.Script.Generic-e1368caf36185a70471a1c56d81f3587f39402b03a29facafd62ddca756b911f 2013-09-04 09:41:46 ....A 1659 Virusshare.00093/HEUR-Trojan.Script.Generic-e143cc21095b0704fbf79745b4dc8a41d08b8a375e65f9c6c5ab313be074ec5d 2013-09-04 09:29:34 ....A 123617 Virusshare.00093/HEUR-Trojan.Script.Generic-e148dda6c1451cd93ee088706a0c830db9e766e36ea8a63f389de97d30a34c27 2013-09-04 09:23:18 ....A 12420 Virusshare.00093/HEUR-Trojan.Script.Generic-e14943e0c450104f6d06cb324de06df9fee8dd85b4f2ea4b534b2e5d1c038764 2013-09-04 08:42:36 ....A 55571 Virusshare.00093/HEUR-Trojan.Script.Generic-e14a04cad41ff85586cab5b4f131edaf29e16ab8e48c11f4e2750b22c9a19a51 2013-09-04 09:14:28 ....A 12873 Virusshare.00093/HEUR-Trojan.Script.Generic-e15b0f1848d82ae8771f8eb5197a2d69dfd73187b11e08093e7665ca77baa8b5 2013-09-04 09:06:46 ....A 9444 Virusshare.00093/HEUR-Trojan.Script.Generic-e167fdddb88e296db1640c55d85e1f4210460917fdd6d613582232a745dc6f18 2013-09-04 09:14:56 ....A 32165 Virusshare.00093/HEUR-Trojan.Script.Generic-e169356fddbcb779cce01ba62a450fb5d76c35ff05c21b28cac9cef4ecd9e30d 2013-09-04 10:07:14 ....A 26906 Virusshare.00093/HEUR-Trojan.Script.Generic-e16e03069436a6fdf789738b8f8e20264a10a29d5c976e3da0001567893ce27d 2013-09-04 09:51:10 ....A 20265 Virusshare.00093/HEUR-Trojan.Script.Generic-e1753a23a68f090bff8aefd45439ed604d0f101d5acc3ab395daee96f7e5891f 2013-09-04 09:14:38 ....A 126949 Virusshare.00093/HEUR-Trojan.Script.Generic-e175ad72a0f089805e562f71733c6142de7703fc0553924f1d89626af5ec2385 2013-09-04 08:46:22 ....A 47426 Virusshare.00093/HEUR-Trojan.Script.Generic-e17ab22d0d35f0b212b92324028b7d80c067d9a924b0b55908de720f0b717b5f 2013-09-04 09:46:34 ....A 22973 Virusshare.00093/HEUR-Trojan.Script.Generic-e184dadb68a1972f3e510ff6394412072e07f6400ef8bc6ccdb4c72ffaf70380 2013-09-04 08:53:18 ....A 50681 Virusshare.00093/HEUR-Trojan.Script.Generic-e188bab965847963a665208e64a5b7b623c8b1ee50e2a96d726a240c9cdffe10 2013-09-04 09:11:10 ....A 31777 Virusshare.00093/HEUR-Trojan.Script.Generic-e1937ad7b3956908fa60a9e45700e39496aa60fc8edda1b9ebf9127625321b5b 2013-09-04 09:01:36 ....A 20736 Virusshare.00093/HEUR-Trojan.Script.Generic-e194be62aac7c934d8c0de0b78f5527029d44314459e696a3ecee42a599f9966 2013-09-04 09:49:46 ....A 75042 Virusshare.00093/HEUR-Trojan.Script.Generic-e199a02e93f2c9ff66f8d3fb0e8ac9456e725c01212fdf78a16d3126976afe8c 2013-09-04 09:43:16 ....A 107690 Virusshare.00093/HEUR-Trojan.Script.Generic-e19e42c28a66b7d98858d2e515d253eee3d8aabfc6e5b0bd00429ad7a4f2896c 2013-09-04 09:28:30 ....A 559506 Virusshare.00093/HEUR-Trojan.Script.Generic-e1a195840dffa64714451be67fe5c4f66bae9c1679a4f0b5f811de970e6fd668 2013-09-04 09:37:24 ....A 21100 Virusshare.00093/HEUR-Trojan.Script.Generic-e1a3f43e8edcc121d2f6c5018845d0df8d2aa02c6e034cd3c94a2be384946031 2013-09-04 09:17:58 ....A 12019 Virusshare.00093/HEUR-Trojan.Script.Generic-e1a57eedb04048e2e70fe6b5d860389a8f83555d053cbe76ccecb45642412572 2013-09-04 09:42:14 ....A 15144 Virusshare.00093/HEUR-Trojan.Script.Generic-e1d0fe413601a4769f3b3e91b098e262f53a7e266da3dab13a7d483f944c9f44 2013-09-04 09:00:28 ....A 27356 Virusshare.00093/HEUR-Trojan.Script.Generic-e1d39bb9e390e3adb3f8169843d19df0a821bc9c54dc55ebb7fc3fcee726400f 2013-09-04 08:55:28 ....A 23211 Virusshare.00093/HEUR-Trojan.Script.Generic-e1d3b87ca48cffbbbb59baad4eb5f076b5e58f2569fbd48c59771afed3ef0bbd 2013-09-04 09:11:46 ....A 13139 Virusshare.00093/HEUR-Trojan.Script.Generic-e1d8235858c06805b0133e18284b7509bf4fd26fc66845fdf21915fd98dd43b5 2013-09-04 09:46:10 ....A 13776 Virusshare.00093/HEUR-Trojan.Script.Generic-e1e00ad68166f4402a11e8393cd39f2fea75b80f4655962fc47af62a6a4ab8cf 2013-09-04 09:28:46 ....A 38022 Virusshare.00093/HEUR-Trojan.Script.Generic-e1e18d3aa42777e692a7abbb6bcbac6efe8677e889af26d7f1f60ff9562a41c4 2013-09-04 08:58:44 ....A 23932 Virusshare.00093/HEUR-Trojan.Script.Generic-e1ed63796904ed622463e35733e02a6131abf4a17bf9604753c2dc07b7321baa 2013-09-04 08:45:18 ....A 11365 Virusshare.00093/HEUR-Trojan.Script.Generic-e1f4f1f48634a26625718916b236e7db9f2c537d0ca85a2249fcccfca5e627f9 2013-09-04 09:36:52 ....A 97038 Virusshare.00093/HEUR-Trojan.Script.Generic-e1fd8c79cda4f3b1e42fec16a8bb49418e98006c033edc6c3bf6578eed301a3c 2013-09-04 08:51:24 ....A 31464 Virusshare.00093/HEUR-Trojan.Script.Generic-e2006750c32469628a66bbcc729ef1494dce66d7be5c00b529103a6818f46a8a 2013-09-04 09:20:06 ....A 45275 Virusshare.00093/HEUR-Trojan.Script.Generic-e201e3665f74210fcacfd21b97b4faa18daa51273e161e43a77a6b29f0f1fa17 2013-09-04 08:54:56 ....A 4017 Virusshare.00093/HEUR-Trojan.Script.Generic-e206bc3148feb951d9c24dec95f50c5e9db20e12332754d38bfce093fd96af0d 2013-09-04 09:33:54 ....A 33424 Virusshare.00093/HEUR-Trojan.Script.Generic-e209d79845e2cb26987d037b0f654cc2b51bc846915f69be5e9a06e324241ee5 2013-09-04 09:19:28 ....A 117064 Virusshare.00093/HEUR-Trojan.Script.Generic-e20c65e43611514a1725478b58fe444cfbc4a688f593c38375a0c2f27080e2e4 2013-09-04 09:41:04 ....A 30618 Virusshare.00093/HEUR-Trojan.Script.Generic-e21c0e0be54f7e173a2e1dc18d667dd430138f66e50ba41c66035dc9027f71ae 2013-09-04 09:57:14 ....A 91108 Virusshare.00093/HEUR-Trojan.Script.Generic-e233bfdf3fa33f97bc83b6dd140eee66c32bf873e7e99ba5ecf57f44e83fdb18 2013-09-04 09:15:12 ....A 18388 Virusshare.00093/HEUR-Trojan.Script.Generic-e25d8094014a3e2d5d9a4244410af2b04219df13928ebffba9c413c9a2ccbe97 2013-09-04 09:39:18 ....A 43551 Virusshare.00093/HEUR-Trojan.Script.Generic-e261aa90469eb761bfca7dc7bcc1cf657a83c744eff92ec0374f7217fef3d80d 2013-09-04 09:03:54 ....A 87689 Virusshare.00093/HEUR-Trojan.Script.Generic-e26594e3a51c5580736bc96b874cd4da1bda7cae84428cf76b512a19a2a78a03 2013-09-04 09:01:26 ....A 420 Virusshare.00093/HEUR-Trojan.Script.Generic-e265f2068951b946e5c00a18015cde3cee6664069cd28245ca38c0fc73e0e630 2013-09-04 08:59:42 ....A 2246 Virusshare.00093/HEUR-Trojan.Script.Generic-e27aae89416deb6026ac1e731b28435148ad15230d22f4ca509cfade01e5a519 2013-09-04 08:55:50 ....A 1218 Virusshare.00093/HEUR-Trojan.Script.Generic-e27bb893f23b56520d9446efbb281a7fd1f83c9fc0c4484b9dd03f2522d0c677 2013-09-04 09:56:14 ....A 13483 Virusshare.00093/HEUR-Trojan.Script.Generic-e27e7c38db5673ed6dad0d9345bb3302fe28ecea63d75bffa96a6cfca7f5b66c 2013-09-04 08:54:12 ....A 85221 Virusshare.00093/HEUR-Trojan.Script.Generic-e27f44ae20fbc6883f1906b274a179ffe7c09e938d605cee741d6a4e2035bc5f 2013-09-04 08:57:40 ....A 21498 Virusshare.00093/HEUR-Trojan.Script.Generic-e28bc8f6655c2e931665449c25f2f41b1081f712a228a4c21ace8f4139d60b94 2013-09-04 09:11:22 ....A 43979 Virusshare.00093/HEUR-Trojan.Script.Generic-e28c2e4d5ac8eb0b943b8ae9560e8e2878f8d7b17f66ff9737ae868e506c5cb5 2013-09-04 09:53:50 ....A 38904 Virusshare.00093/HEUR-Trojan.Script.Generic-e28f3fb7ad1e13915ef2b6cd7610830cb42738687876a1ddc42c6e908c1317be 2013-09-04 09:36:18 ....A 62783 Virusshare.00093/HEUR-Trojan.Script.Generic-e29f8df2a77d9d41659d30490ef93cb449f6de48c8921199fdd84c83f0bcfbe0 2013-09-04 10:01:04 ....A 10498 Virusshare.00093/HEUR-Trojan.Script.Generic-e2a64b2acdc4eb0aa438c660f5caae0b1b657fd11d158318d19bdaa5e2cdcf87 2013-09-04 08:53:36 ....A 18912 Virusshare.00093/HEUR-Trojan.Script.Generic-e2b157014ebda9cd3dbd3f50b53010d03efcb932cd0bc69caf459428cfb5a02d 2013-09-04 09:10:48 ....A 156717 Virusshare.00093/HEUR-Trojan.Script.Generic-e2bb5b60638f743ccbf93ab1361e32062e32b4453b9d0f40a01b9428f1da937a 2013-09-04 09:37:44 ....A 49631 Virusshare.00093/HEUR-Trojan.Script.Generic-e2bb7396d1f4c1e4f313557c3263d193c29b72eaee989c7859606f1696a821a1 2013-09-04 09:49:12 ....A 5174 Virusshare.00093/HEUR-Trojan.Script.Generic-e2c6ee4fbca4e626f5ac766694cbdaa462eee1ae79c22fb4f9d84da179f3f62a 2013-09-04 09:00:00 ....A 71844 Virusshare.00093/HEUR-Trojan.Script.Generic-e2d590286e5dd03e33045c327dfa07e51beb9f22fbded1ae406355ba4942ef14 2013-09-04 09:48:12 ....A 40737 Virusshare.00093/HEUR-Trojan.Script.Generic-e31399f823235f223d43978deb21a3c3bc2aacb8bdac29c18d85e9c2c556b15d 2013-09-04 10:07:12 ....A 70067 Virusshare.00093/HEUR-Trojan.Script.Generic-e323217cfdfbf5c57617145bbe12d07e967c785ad9269993dd8c85ec9f917272 2013-09-04 10:05:30 ....A 3653 Virusshare.00093/HEUR-Trojan.Script.Generic-e32a737e4df5b1621a05f447caf6552d5dcd4b0387ba7e19020eaef069520577 2013-09-04 08:47:48 ....A 46734 Virusshare.00093/HEUR-Trojan.Script.Generic-e3476c61bbbd865e3472b99cfffba91e9bb7ee33af471b0fda0012b48ed75f1c 2013-09-04 09:19:12 ....A 4177 Virusshare.00093/HEUR-Trojan.Script.Generic-e34f57520538cc65b47e237ccf421a958e5b4a20104fc6813b6ee70c1e0e3574 2013-09-04 09:58:28 ....A 11094 Virusshare.00093/HEUR-Trojan.Script.Generic-e350ec9eb4b32720c9016479b567ef6be4bdd8c33d464c449bf67bd7677fb05f 2013-09-04 08:54:50 ....A 81394 Virusshare.00093/HEUR-Trojan.Script.Generic-e358826a50f33a256c3b1f459a08d9b759a5206f41c207753b7a2df198aa0d26 2013-09-04 09:42:24 ....A 14514 Virusshare.00093/HEUR-Trojan.Script.Generic-e3593cb5df6d42e30ea25710e41110f56d8b6f593226b40b5f05cb5b65929776 2013-09-04 09:25:20 ....A 48142 Virusshare.00093/HEUR-Trojan.Script.Generic-e35df0c84b9f9da4e71652ebb6c1ae1b6d30a6b28322358717d05891e79df55c 2013-09-04 09:01:00 ....A 9170 Virusshare.00093/HEUR-Trojan.Script.Generic-e36de4edcb52c00da576241cffbfe908ca2b6b89d375533d8523842ba6fcf97c 2013-09-04 08:57:22 ....A 27259 Virusshare.00093/HEUR-Trojan.Script.Generic-e36fd4e234941633fd08ac919696d68f3de87e6e8e1cc9bc8e24a3f18a4c8b7f 2013-09-04 09:42:46 ....A 43011 Virusshare.00093/HEUR-Trojan.Script.Generic-e39a31e38cd5eb8bcfa6f8954f80790a9a97f54388c0e12583b0f1cec697aa1a 2013-09-04 09:54:44 ....A 11742 Virusshare.00093/HEUR-Trojan.Script.Generic-e3a0f93b4b2779c2fa6adaba43289c548fa6395239f101ada2395c2194bf4574 2013-09-04 09:05:06 ....A 19481 Virusshare.00093/HEUR-Trojan.Script.Generic-e3a47b783486f12d259c360d4f24999643488caaf3a0167efea341709708b26d 2013-09-04 09:14:10 ....A 22763 Virusshare.00093/HEUR-Trojan.Script.Generic-e3bbef0bc19f5f905b6220ecf72a564b2a4f4e9118a3d41db223c035e24c471d 2013-09-04 09:54:52 ....A 36505 Virusshare.00093/HEUR-Trojan.Script.Generic-e3cbae87bcf42b2f35575074e6693f57bc29fa9444f82b986b75bdf20c5dee20 2013-09-04 08:54:02 ....A 15540 Virusshare.00093/HEUR-Trojan.Script.Generic-e3cbcb6d880592b31eba8a98866010a26a1ba3f7a882768ab7ea3da3ef78fe14 2013-09-04 09:23:58 ....A 67478 Virusshare.00093/HEUR-Trojan.Script.Generic-e3ce547b2a8505fb27cd72a5dbcbd0c6658e221e72c1bbe72364114bece65bfd 2013-09-04 09:03:50 ....A 21442 Virusshare.00093/HEUR-Trojan.Script.Generic-e3e8d3a1e3120dfed56e51a1f4223d6dfb6953b604c4a3ba8fcf78a25f8fb1c3 2013-09-04 09:05:16 ....A 68991 Virusshare.00093/HEUR-Trojan.Script.Generic-e3e9f1a4b0eab03f632f851561111d090f052d7d01be1c2b5df4fa97e6bff9ee 2013-09-04 09:02:26 ....A 62428 Virusshare.00093/HEUR-Trojan.Script.Generic-e3fd0535b2161d41470eea50365eb0d26bf283ba1029ea6c9d5d11a2b50c6bb4 2013-09-04 08:56:16 ....A 5920 Virusshare.00093/HEUR-Trojan.Script.Generic-e404769f71858ddaf735f3e133358cfe706311cc5ef69ec84da41a5ce51734a8 2013-09-04 09:53:20 ....A 26935 Virusshare.00093/HEUR-Trojan.Script.Generic-e40e99c47e9bf2f9e069f3920be19196d9999411d5215d07b50583cd4578c948 2013-09-04 09:55:18 ....A 3922 Virusshare.00093/HEUR-Trojan.Script.Generic-e41604f55e48f54e815f93c07183f66d76a16370c4440e60cd8bfd5cf7d0e33e 2013-09-04 09:17:00 ....A 31072 Virusshare.00093/HEUR-Trojan.Script.Generic-e41da06de7d87dd6f1d0de43240d5848ebaeab1a424f4a61d87743b258b131d6 2013-09-04 08:44:20 ....A 17633 Virusshare.00093/HEUR-Trojan.Script.Generic-e41f474064564d9c8f4e0e5b5e003a9c50caaa6732a9a129c6b41e983dcc5dde 2013-09-04 08:48:46 ....A 59215 Virusshare.00093/HEUR-Trojan.Script.Generic-e42451853b654ea82db531c3aeccab2ea4e80aa673ab4419a292cb156e0e816a 2013-09-04 08:59:14 ....A 18775 Virusshare.00093/HEUR-Trojan.Script.Generic-e444182261cfda081706f451b0a2d10e07e9816c056de729e94fb60b1e0a488e 2013-09-04 09:37:06 ....A 30397 Virusshare.00093/HEUR-Trojan.Script.Generic-e445bd7b8045731e0b2d035fbf467907ce3c029b585c4e66b1e9fc2c3d254eec 2013-09-04 09:12:22 ....A 5106 Virusshare.00093/HEUR-Trojan.Script.Generic-e451baa43d965cb9bf50a5236bc908dcbcb15132510dd5dc881ad381c29dc895 2013-09-04 09:54:20 ....A 96933 Virusshare.00093/HEUR-Trojan.Script.Generic-e465ffaeccdcf002240233d3f49be15944fa312b4b8d087b7b25475476208a50 2013-09-04 09:41:28 ....A 29981 Virusshare.00093/HEUR-Trojan.Script.Generic-e4678769261f62c0bb187c1c49c1a7b38bec8da5f4808e819723be4b740360c0 2013-09-04 09:42:00 ....A 113097 Virusshare.00093/HEUR-Trojan.Script.Generic-e476d53009ca83c81b6950ece52e28fb5e0e5af56d156ad53db53f49c43e8e1d 2013-09-04 09:40:24 ....A 31910 Virusshare.00093/HEUR-Trojan.Script.Generic-e4830cbd4c4aa13697400341ab8916db92a8a914f896b0ff128fce486626e0b7 2013-09-04 09:20:34 ....A 14335 Virusshare.00093/HEUR-Trojan.Script.Generic-e485d4fb382997442aade16a59af560d221c304735282086df9e8634ca6bb6fa 2013-09-04 09:05:32 ....A 25910 Virusshare.00093/HEUR-Trojan.Script.Generic-e497c2e47c9079edd334f872fed4b96627539035dcff300b185fa4392752709f 2013-09-04 09:18:40 ....A 11921 Virusshare.00093/HEUR-Trojan.Script.Generic-e49ed7803316154d5c06c049300628693f28734a785e6e32feaef5254d8eefa3 2013-09-04 09:15:00 ....A 19520 Virusshare.00093/HEUR-Trojan.Script.Generic-e4a6898107652ba5758b77794f172946d0d950eb6eadbdfe94177826a6add572 2013-09-04 09:41:20 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-e4af33b85b630ab6f7785b6dd93e1981c6b516c97f59244c53589ac24996632b 2013-09-04 08:54:36 ....A 19523 Virusshare.00093/HEUR-Trojan.Script.Generic-e4c5ced9f27ed8daebe3acf93a411e0c743ac9c2af15ce24b9729bf1c997fb7b 2013-09-04 09:43:22 ....A 120925 Virusshare.00093/HEUR-Trojan.Script.Generic-e4e643e7eb54e24a682d0b09d68764295f235ca3dd621db178418adba1bf20ae 2013-09-04 09:13:10 ....A 96796 Virusshare.00093/HEUR-Trojan.Script.Generic-e4ea97312e70c69c78d1abf5fe027a3bc1e5ba3c4915e1ddfaedc795c709ca86 2013-09-04 09:38:10 ....A 64811 Virusshare.00093/HEUR-Trojan.Script.Generic-e4f77007b5fd46ab05e1b5c20e4b34f3e8f899fc9a636da7cf4479194758c2c8 2013-09-04 09:59:44 ....A 21424 Virusshare.00093/HEUR-Trojan.Script.Generic-e4f9e9929dd5ebadd9604b4f3528d3a7f3c7ec7cd1ffdae2bde2b1ced9bdd355 2013-09-04 08:55:40 ....A 8231 Virusshare.00093/HEUR-Trojan.Script.Generic-e50a7249cb9840cd396cba7eb390e3857b0ff270e98596ece0a80b2d83a0ee5d 2013-09-04 09:59:26 ....A 1423 Virusshare.00093/HEUR-Trojan.Script.Generic-e50c697846018658ca2fc7c30b1159e0b972434b9cef53392253448d941ecbe8 2013-09-04 09:13:52 ....A 17656 Virusshare.00093/HEUR-Trojan.Script.Generic-e5162b928d149f76e6a00650a6e14395685297f84cafb8f714bf14ce64a2e23d 2013-09-04 09:16:06 ....A 35313 Virusshare.00093/HEUR-Trojan.Script.Generic-e520dbc03a2977f0e123a32dff0991b9a38edd4017b00901b26317bb32bcdf12 2013-09-04 09:09:16 ....A 20538 Virusshare.00093/HEUR-Trojan.Script.Generic-e54bb6fe96aab311ac98a1fcc7662d1537b8bc973ca8b7dfb206925f8b493346 2013-09-04 09:01:20 ....A 60377 Virusshare.00093/HEUR-Trojan.Script.Generic-e553b6041171a1e511dae16912ab868667c7da4fd105c8fb9334bd1582dfd3a1 2013-09-04 09:35:52 ....A 7290 Virusshare.00093/HEUR-Trojan.Script.Generic-e55ef605b7f753444734f0c08c24f7b32c14eda21752a5db7a4437dc25319c18 2013-09-04 09:21:12 ....A 12675 Virusshare.00093/HEUR-Trojan.Script.Generic-e560db3a0f1053594695dab5afa819e69354021f162fbb68e26726e58606401f 2013-09-04 09:05:32 ....A 31986 Virusshare.00093/HEUR-Trojan.Script.Generic-e5701d474558b2619f0216e4cc559d601c779e4e71c0f49c22c7233c2233b213 2013-09-04 08:58:38 ....A 76359 Virusshare.00093/HEUR-Trojan.Script.Generic-e59637649ca9bfee6ed516937f3a31b4a3b65743fbf65ea0d84a4dc0d9e2e416 2013-09-04 09:35:06 ....A 112426 Virusshare.00093/HEUR-Trojan.Script.Generic-e59a6ac29e3215a0d235565c00616d9530d8a15f440fd9c4d573f2cddc1776e8 2013-09-04 09:42:08 ....A 8566 Virusshare.00093/HEUR-Trojan.Script.Generic-e5a230c6cff2d9f43597d6f2de82714b044f0011fd9841255bb5fc8437522024 2013-09-04 08:57:16 ....A 43241 Virusshare.00093/HEUR-Trojan.Script.Generic-e5a4de5c181b39910fb4bfe03ec14ca6c34da005c77fc84e97656ff885ffda83 2013-09-04 09:18:30 ....A 28327 Virusshare.00093/HEUR-Trojan.Script.Generic-e5a5f731998e39c76c305e6934e9cf3e4d5224f98fcb203b6af8965d654256c4 2013-09-04 09:42:54 ....A 660480 Virusshare.00093/HEUR-Trojan.Script.Generic-e5b1ed9960acea7b554123920c1181cb2fe592e0af0ecc70363288800136f203 2013-09-04 09:10:44 ....A 56044 Virusshare.00093/HEUR-Trojan.Script.Generic-e5b3c2b8f707794c7b94a387685aad28131acbfbd9dc27924f11449a139225e1 2013-09-04 08:53:54 ....A 3428 Virusshare.00093/HEUR-Trojan.Script.Generic-e5ba322f6c2ea72f0a376192a593ed5a3dfd3aab9ae4802627eda8408a4ab190 2013-09-04 09:37:18 ....A 615 Virusshare.00093/HEUR-Trojan.Script.Generic-e5bd18a77fb735abb0b3db9938d75e3e8f99767d1e1c55f6e80ecc5bdb19c38a 2013-09-04 09:46:30 ....A 49566 Virusshare.00093/HEUR-Trojan.Script.Generic-e5d304a052a0fca50cf328b12edc3f929b22b8eee90eaa171d30d575c37d6c4b 2013-09-04 09:12:10 ....A 250448 Virusshare.00093/HEUR-Trojan.Script.Generic-e5d540699fe4b7f4be2baf0035772dda6d729fc1730f2ee4bad44a3c6cef6b5d 2013-09-04 09:06:30 ....A 3411 Virusshare.00093/HEUR-Trojan.Script.Generic-e5dc3d7bd9320ab4a0d6f12ea53d6820a4ceb128b178da441007406afe1be107 2013-09-04 09:45:04 ....A 94191 Virusshare.00093/HEUR-Trojan.Script.Generic-e5e10d1e3d357df5e82af812eedf67c17ef1aa49efeff235b824326e29e0ea88 2013-09-04 08:55:08 ....A 26147 Virusshare.00093/HEUR-Trojan.Script.Generic-e5e236c320ea2641bb684081c4ed5733d4879cf55fbac6646e818ebe0c088bc9 2013-09-04 08:51:00 ....A 42475 Virusshare.00093/HEUR-Trojan.Script.Generic-e5e573b61f5454c7f913e023d86b87a0f7f497531a24d33f2495aa82366c007f 2013-09-04 09:46:44 ....A 46266 Virusshare.00093/HEUR-Trojan.Script.Generic-e5f905477aacc72016415673d54aabfe2d300c77f41a37f5a86b8f8d8b902426 2013-09-04 09:16:32 ....A 23058 Virusshare.00093/HEUR-Trojan.Script.Generic-e5fb0012e54d8498337de1c48f75a88c77373a2c5c3850a12f441b3c47205954 2013-09-04 09:15:22 ....A 66982 Virusshare.00093/HEUR-Trojan.Script.Generic-e604588309cfb3e6309617f2525bc42ace569e6b217567a3786d4ac92e01ded7 2013-09-04 08:47:10 ....A 1594 Virusshare.00093/HEUR-Trojan.Script.Generic-e62c3250725fab841c42ba4a908c3c462f9a1d348622a0101ea65058aa794597 2013-09-04 10:00:14 ....A 15864 Virusshare.00093/HEUR-Trojan.Script.Generic-e62caea85e85d6cb7762884647df3915faeade549669c90cc83a94a184d2b955 2013-09-04 09:05:18 ....A 2143 Virusshare.00093/HEUR-Trojan.Script.Generic-e630ede16d71dca2d376e7bee2a373729fe5d7d801949ee10e0c2e6e971517d2 2013-09-04 09:34:10 ....A 26567 Virusshare.00093/HEUR-Trojan.Script.Generic-e6440366df09358b6a843cbef8dd4d5026f08cd6df28d63a1e1e3d48bdbecbf3 2013-09-04 09:23:40 ....A 26306 Virusshare.00093/HEUR-Trojan.Script.Generic-e6491af1ccba1b6caa2f40d33879a91a97a7133a70436c16fc19782abfa6afc0 2013-09-04 10:06:48 ....A 35387 Virusshare.00093/HEUR-Trojan.Script.Generic-e649ad2f0b39405a8ca4c574899c7af0c6740c1abb0e5be848806050cd2ae781 2013-09-04 09:27:30 ....A 53504 Virusshare.00093/HEUR-Trojan.Script.Generic-e64a2cf8e8f8742b3bb0bb2a5d7f4c6e1bc27819c8baf9bc043f913180f4b109 2013-09-04 09:38:12 ....A 106164 Virusshare.00093/HEUR-Trojan.Script.Generic-e65fbaf943bf85e7db0d2a3b087baba66d530c4160eb073307514c04f8717619 2013-09-04 09:46:02 ....A 1545 Virusshare.00093/HEUR-Trojan.Script.Generic-e66435c29f03018d9138240f426f1b6d7ee4c4ee11a7fca6d657b6ef7e9463b3 2013-09-04 09:12:26 ....A 40526 Virusshare.00093/HEUR-Trojan.Script.Generic-e667f6fbe5583c904fe07cab560e69eeac2cf6957dfec9a5ac150dd36632ca5e 2013-09-04 09:40:44 ....A 193629 Virusshare.00093/HEUR-Trojan.Script.Generic-e668b0d93587560ae1926e65bce841e69ee61a30f281494f1685f11fad9e5e0e 2013-09-04 08:52:42 ....A 35541 Virusshare.00093/HEUR-Trojan.Script.Generic-e67302dc0e3a3a89cb1b06c74b9b22562ec0922c67fee12040987c1396dadbbe 2013-09-04 09:39:10 ....A 9372 Virusshare.00093/HEUR-Trojan.Script.Generic-e67d74ad2d9c8a25a8dabaee1b2be613f42aefb83d26722e24279402ad05c59b 2013-09-04 08:52:34 ....A 21923 Virusshare.00093/HEUR-Trojan.Script.Generic-e67f61d23fb83503fa9a6d4d51460ebe37a41e5d176abf15be1aab6931873eea 2013-09-04 08:46:12 ....A 6310 Virusshare.00093/HEUR-Trojan.Script.Generic-e6829e96205fa0af5b9503d3babefc07819e6d49fb37390b6bcc9db4cec8ca2e 2013-09-04 09:19:24 ....A 40235 Virusshare.00093/HEUR-Trojan.Script.Generic-e69dbb207fe2888532994b1220a979a87b466dc4dfe9a4fd4eaf7ed8c5470f24 2013-09-04 09:36:38 ....A 220432 Virusshare.00093/HEUR-Trojan.Script.Generic-e6a77f908ffaa75c63385f54bf4cb37fd96211fde58edf613a4fd67037449c6b 2013-09-04 09:23:40 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-e6c59b091b3904f3ea99b0b15533d3acbca5176a297cfaaa07907ecd16c6ca34 2013-09-04 09:46:06 ....A 26070 Virusshare.00093/HEUR-Trojan.Script.Generic-e6def7c3d7ac6d21f8ba0155ae4d31ca48affd01c50928975c8328a093f3d662 2013-09-04 08:50:32 ....A 9576 Virusshare.00093/HEUR-Trojan.Script.Generic-e6e16fbf7130845da570223ffd9a89f72cd358d88fe043633eca341be103fbb1 2013-09-04 09:00:22 ....A 228842 Virusshare.00093/HEUR-Trojan.Script.Generic-e6e2742d7ce412e341171bc46ebdfaab1b764da50f5fe2ed28b97a8332c0ee2b 2013-09-04 09:30:20 ....A 14577 Virusshare.00093/HEUR-Trojan.Script.Generic-e6eafec1a6d4ba5809c72c4c60a3717247eada0771a21a6213bce06f0957a868 2013-09-04 10:06:50 ....A 69668 Virusshare.00093/HEUR-Trojan.Script.Generic-e6ef6c18d4f77605f2f61a715ba7d9ada87c65447d961e9e66312c6028bd209e 2013-09-04 09:18:18 ....A 15200 Virusshare.00093/HEUR-Trojan.Script.Generic-e7025de58318bd7be032ac6d231054d0bfa90dbbb9ff3f90daac7b0b2418ce0b 2013-09-04 09:28:28 ....A 92152 Virusshare.00093/HEUR-Trojan.Script.Generic-e70552c46f30debe58081a0100b51a594b8acefa9e79e3d77f36604504ad6186 2013-09-04 08:53:24 ....A 52981 Virusshare.00093/HEUR-Trojan.Script.Generic-e707a51c3eda7d03d0b5b52a92cfb967f8afaf0b7636f9f9bff342f999c57e3e 2013-09-04 09:14:56 ....A 30527 Virusshare.00093/HEUR-Trojan.Script.Generic-e70ac2ae9e9351ac63dc692a021977cb3df0b4e32da608d4b334220193e07dc1 2013-09-04 08:52:24 ....A 25750 Virusshare.00093/HEUR-Trojan.Script.Generic-e710c93380e5ffbc52f8c60fed42de791b9b1e3b729a7746f2fe4a05ae53fc03 2013-09-04 09:37:44 ....A 9915 Virusshare.00093/HEUR-Trojan.Script.Generic-e7172c954b5f4fc668621338c397601adf979e77be6c24114688dcdbefcec0f9 2013-09-04 08:53:30 ....A 40950 Virusshare.00093/HEUR-Trojan.Script.Generic-e719f14071f76ae4b593fcba1a96a3cb8f2e6f8615db5774111f8c3eb1d98801 2013-09-04 09:11:46 ....A 26551 Virusshare.00093/HEUR-Trojan.Script.Generic-e71d4f845cee97ffc261c8ded709c1e5642fbce5d81747c3cf3e2e9de76bcb12 2013-09-04 09:19:04 ....A 46012 Virusshare.00093/HEUR-Trojan.Script.Generic-e71f1d0e7fa9582751cae7a39b2e9fa7666dfb9698105c3c1e8e9dd765886498 2013-09-04 09:07:58 ....A 20697 Virusshare.00093/HEUR-Trojan.Script.Generic-e71fa41e370408eeb9adcbe4fc9231c975389404591811164fce72029a499aff 2013-09-04 09:29:10 ....A 12078 Virusshare.00093/HEUR-Trojan.Script.Generic-e743a059b2ec3025ac51c649cfd589f0f62779d89d89bed47b9a5fab2d2fc4ce 2013-09-04 08:49:18 ....A 12562 Virusshare.00093/HEUR-Trojan.Script.Generic-e7449dd4cee2de3239359d2d81975d66ae632a055c86be9e6c8b88554aac2422 2013-09-04 08:54:42 ....A 40043 Virusshare.00093/HEUR-Trojan.Script.Generic-e750838abf3b3b48ffef1e4061cf4fe2f8f7e9e85769c6dcfb3784a12be73f64 2013-09-04 10:07:24 ....A 44115 Virusshare.00093/HEUR-Trojan.Script.Generic-e75125725159aadec71996b5db7cb5fdfdabf900ea24c6516b70c337162a1432 2013-09-04 08:43:18 ....A 1507 Virusshare.00093/HEUR-Trojan.Script.Generic-e756ed0c68609035529818cc148e984dfa9f5c6d11583c1663a950b88548b7fd 2013-09-04 09:28:32 ....A 275 Virusshare.00093/HEUR-Trojan.Script.Generic-e7624977b176a97a62fa138fd1b4b7e2920b325aa46d5e924689bfa0dc4f68a0 2013-09-04 09:02:50 ....A 51521 Virusshare.00093/HEUR-Trojan.Script.Generic-e765954fa1a96fb2c6b77872e05218842cdf82a6426097582fecec8249d1124f 2013-09-04 08:51:34 ....A 14184 Virusshare.00093/HEUR-Trojan.Script.Generic-e769fdf2c21a1cacfbc50831efc70f371b6990ac3510da8e574ca804f671b6e5 2013-09-04 09:28:30 ....A 33110 Virusshare.00093/HEUR-Trojan.Script.Generic-e76c96fada88da8b75592651803a9067c06c755574a903ded8a203473ec558c4 2013-09-04 09:01:40 ....A 12642 Virusshare.00093/HEUR-Trojan.Script.Generic-e772bbc4a08e6eece568b3ebdc03def5e27bddc08320a821f763144f06de5568 2013-09-04 09:02:50 ....A 23773 Virusshare.00093/HEUR-Trojan.Script.Generic-e7784b3040146daebd1d3266b3223cd787037feac8542cd5eb0e11a7a8ad2391 2013-09-04 09:58:10 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-e77e2cd0f21ad6948ef4e136c63aaf2276eff38c7b94b05303d3ff7b39d51827 2013-09-04 09:23:32 ....A 36679 Virusshare.00093/HEUR-Trojan.Script.Generic-e78363efd0acdbbaa2ec4ad6a49e1c1e99fd672d173a2d5ac433b503dac25738 2013-09-04 09:16:16 ....A 5912 Virusshare.00093/HEUR-Trojan.Script.Generic-e79a8ba3b6268de7b46ab60c321a2ee3afc1f6d3a228763cc797fe86d41afe88 2013-09-04 09:08:48 ....A 125758 Virusshare.00093/HEUR-Trojan.Script.Generic-e7a04dab2c77c2abf730581c05a566df68d1e549c29e45f914645a07edc86430 2013-09-04 09:24:04 ....A 99604 Virusshare.00093/HEUR-Trojan.Script.Generic-e7b3795dbab93b7c914c0308e023c817ce68fa84dfc60194b0383be103bb3612 2013-09-04 09:16:16 ....A 8350 Virusshare.00093/HEUR-Trojan.Script.Generic-e7b6f1976b6966f47d7d8f020079929be22daf9f10519a66e523c025fc39e143 2013-09-04 08:59:48 ....A 162193 Virusshare.00093/HEUR-Trojan.Script.Generic-e7b83ca94ecb226466b661b28c307cd6452627ad00eeef13c97f7cf9a4067d3d 2013-09-04 09:17:24 ....A 19135 Virusshare.00093/HEUR-Trojan.Script.Generic-e7b90501aee6c3e17495875f68dd5578f13e4ef2fbb978c52e8962382b770ba6 2013-09-04 09:45:10 ....A 41386 Virusshare.00093/HEUR-Trojan.Script.Generic-e7c218c3e194c176bae23fbd2909779978b7f5ed7e3744b1761004dc862a99cf 2013-09-04 09:26:16 ....A 12696 Virusshare.00093/HEUR-Trojan.Script.Generic-e7c9893dbbea600e87f484fc2d242187d7a44e99b311f8f8a99e7e2d81b30e42 2013-09-04 09:17:24 ....A 9624 Virusshare.00093/HEUR-Trojan.Script.Generic-e7d0d3bf8ca60ff0b3c7583476f8126e664475986c3711a5fd37e0911eedcaee 2013-09-04 09:38:18 ....A 22873 Virusshare.00093/HEUR-Trojan.Script.Generic-e7d73a447cef8669c3e8c9fb22684fd4866f159824dbc9eab4326fd118e762fc 2013-09-04 09:02:26 ....A 1671 Virusshare.00093/HEUR-Trojan.Script.Generic-e7e69fde43960beb93e313376832ad654c0dc97abfad901e06993d2fda64ab3d 2013-09-04 09:11:42 ....A 27152 Virusshare.00093/HEUR-Trojan.Script.Generic-e7e8572d96e1f89269525082cd7b014d52d72c6f975361604b86e09b2a05aa37 2013-09-04 09:13:00 ....A 8915 Virusshare.00093/HEUR-Trojan.Script.Generic-e7ee9170c59c9ab151fb3b802a014ffadbb7996dd1a36785d3104b075f11d5f0 2013-09-04 09:04:08 ....A 746607 Virusshare.00093/HEUR-Trojan.Script.Generic-e7f3db5cbe950b58bdf0c078169590388254878930a1ae74cd8b936f5bfabdc6 2013-09-04 08:52:50 ....A 53179 Virusshare.00093/HEUR-Trojan.Script.Generic-e7f48758afc6532a6390d6ecaab2079f8adc0c161896c02e6b8c853940324678 2013-09-04 09:51:40 ....A 8779 Virusshare.00093/HEUR-Trojan.Script.Generic-e7fc81906162e1f5ec19be7cf2299ff8d1aef5ff7566973d3ef1739afaefa22a 2013-09-04 09:17:08 ....A 103460 Virusshare.00093/HEUR-Trojan.Script.Generic-e7fee142721b99465a494a4b4f3ccfb9665510b86cb2f1d9bfe063e72c1fe00a 2013-09-04 09:15:20 ....A 10185 Virusshare.00093/HEUR-Trojan.Script.Generic-e80146bc5845d929bd28629e2ff144623851f43634ac239854886a51733d4a46 2013-09-04 09:51:16 ....A 54434 Virusshare.00093/HEUR-Trojan.Script.Generic-e8063457ad9427a66626f610d19cdab351ebcc153539038565a3fd2addebf18a 2013-09-04 09:16:08 ....A 95371 Virusshare.00093/HEUR-Trojan.Script.Generic-e81ce9cde021d23dbb7af8b0347452cba84e60c70be158a52c346e9983602190 2013-09-04 09:52:16 ....A 48936 Virusshare.00093/HEUR-Trojan.Script.Generic-e823472955f975dc085e98e3ef5153ff457e005f2326143e646e819b920687c6 2013-09-04 08:52:12 ....A 97368 Virusshare.00093/HEUR-Trojan.Script.Generic-e8341e034031959aecbd0c515f34f948dfa2c0858044f44617656b9fde79bd98 2013-09-04 09:36:08 ....A 11009 Virusshare.00093/HEUR-Trojan.Script.Generic-e839f413bda995ffc405adc0127f53ac51f81cbc23e23a5ef0c6bdf5e0ab6244 2013-09-04 09:45:12 ....A 20541 Virusshare.00093/HEUR-Trojan.Script.Generic-e85a01a3a291c31a0818dd8d4d1f42dc917cc6f963ea18cac67069a1ec466c72 2013-09-04 09:13:12 ....A 251297 Virusshare.00093/HEUR-Trojan.Script.Generic-e85bbeb66962cd7448eb941d3673763382e8a0dd0148b56f9ba2a86279a8490d 2013-09-04 09:26:06 ....A 43220 Virusshare.00093/HEUR-Trojan.Script.Generic-e86f02d5857bfbbc0ab72904f3012e306c3d6b8a7f2398a12dd74c55a996f6ec 2013-09-04 09:32:12 ....A 40832 Virusshare.00093/HEUR-Trojan.Script.Generic-e87b95d8af49d417806e3cc381d43311d2f2711837f14d578ecaca665184cf2b 2013-09-04 09:38:42 ....A 24427 Virusshare.00093/HEUR-Trojan.Script.Generic-e87cf0376ddba197819e01d7251a8bfe86b2eb8761d49a2cda2a90235f6f065a 2013-09-04 09:53:42 ....A 35689 Virusshare.00093/HEUR-Trojan.Script.Generic-e87f52aa219e5402a68f8f1c4c7b267ac76410d785a28cbb8f1e97e0f810070b 2013-09-04 09:02:50 ....A 36917 Virusshare.00093/HEUR-Trojan.Script.Generic-e887657f2215de75ecc2680275a19ef087cdb01b07751578fbf39b6a2e8958d5 2013-09-04 09:01:04 ....A 53098 Virusshare.00093/HEUR-Trojan.Script.Generic-e888481dddf368954879a9703e7b307d7136fc3a4eb74f28ef5c880750faccb9 2013-09-04 09:22:26 ....A 4773 Virusshare.00093/HEUR-Trojan.Script.Generic-e88c0e8639d60b0120ff7918c846b7af609cac99a9fadab53faebe02dedb0261 2013-09-04 09:39:50 ....A 122645 Virusshare.00093/HEUR-Trojan.Script.Generic-e88c2849386aa5503924aa00c52746b9c16676d4274d547fecedcb4c3c3d12be 2013-09-04 09:37:44 ....A 27499 Virusshare.00093/HEUR-Trojan.Script.Generic-e8a2e776646bbdc79b45c8891fb083c14db4f0ba76684be777672e5d9ac5085e 2013-09-04 09:02:38 ....A 3775 Virusshare.00093/HEUR-Trojan.Script.Generic-e8b4fd97aa955970db5dce87c50123c033bc99111085f04481a48f8b97bdd698 2013-09-04 10:00:20 ....A 46044 Virusshare.00093/HEUR-Trojan.Script.Generic-e8b9b962a79d73d139ad31aa91f63281b2c3e354721615c3614612e83ccbcc2d 2013-09-04 10:00:52 ....A 39209 Virusshare.00093/HEUR-Trojan.Script.Generic-e8c563247a5ec9e8808e40ee9ac03277b558a1280ad0220e29a19b8a952db648 2013-09-04 09:39:08 ....A 17471 Virusshare.00093/HEUR-Trojan.Script.Generic-e8dc9dbf332edae56eff65537dc7e543f4c39995119de21190a484e2c7e513a6 2013-09-04 08:57:18 ....A 8730 Virusshare.00093/HEUR-Trojan.Script.Generic-e8e2d019916196d2ffab66ab769d059cd9dde423233dc23c2ca28c520da88277 2013-09-04 08:54:36 ....A 32501 Virusshare.00093/HEUR-Trojan.Script.Generic-e8f6b79eb694bb56b152b722ca986396e246b5a772799292fc7251a7d070f4b7 2013-09-04 09:25:24 ....A 40559 Virusshare.00093/HEUR-Trojan.Script.Generic-e8f6e19af100873222bb802820c63298f38a09a0edc96f2beb1b253bedef0ccc 2013-09-04 08:56:02 ....A 453 Virusshare.00093/HEUR-Trojan.Script.Generic-e90d69e774317dd1c79dd4c8b449caabe200b6c96ed11dd255c2ac8d518f61ee 2013-09-04 10:02:28 ....A 1526 Virusshare.00093/HEUR-Trojan.Script.Generic-e90fa67eae364e92c783cdffdd7460b384f84a0237cd0a2f1d242523220f65b1 2013-09-04 09:40:40 ....A 192127 Virusshare.00093/HEUR-Trojan.Script.Generic-e9152d782766cb848d116bb50a0c29e55d4046f978b57ebda0977681ec10f0bc 2013-09-04 08:51:20 ....A 48304 Virusshare.00093/HEUR-Trojan.Script.Generic-e918bcd04de86b7db5bb36881d92fe4e330016b6a4ae1dd9a2e9e1eeeadb43af 2013-09-04 09:47:28 ....A 47595 Virusshare.00093/HEUR-Trojan.Script.Generic-e91b84db51ed69f5fa0bca6bbcd1ca523aed2598cdf1d656bf95a64f2cf71234 2013-09-04 09:37:24 ....A 41786 Virusshare.00093/HEUR-Trojan.Script.Generic-e92a8ab101ea66016e14efd0f6f103a978da5f7f39a76fb4fb702fdca0aff49b 2013-09-04 09:00:14 ....A 35921 Virusshare.00093/HEUR-Trojan.Script.Generic-e9367239788274cf72031dc389f96d0c4d18cbbff2abb293f210c2fe23338048 2013-09-04 09:59:20 ....A 12089 Virusshare.00093/HEUR-Trojan.Script.Generic-e94b888a7a76eaaa62dd563d70392a8ea9ed789623409465d17089eaa3ef50dd 2013-09-04 09:48:44 ....A 21192 Virusshare.00093/HEUR-Trojan.Script.Generic-e95546098b01931e10e8330dbc6c11cce2318448dc001be8213aa4e9bff793c0 2013-09-04 09:01:28 ....A 42139 Virusshare.00093/HEUR-Trojan.Script.Generic-e95a1d0a70c435e213d658266099d98de01f95311299faec7bf41823211cf1be 2013-09-04 09:23:00 ....A 38880 Virusshare.00093/HEUR-Trojan.Script.Generic-e9614efc466dca68f04f7209d470f3fd0152089fcdb119adccd1e51902d74938 2013-09-04 09:48:40 ....A 30778 Virusshare.00093/HEUR-Trojan.Script.Generic-e96324999052152d9c0c5ea7cbc87c1a70ac451721c156e9369425b13e810cb9 2013-09-04 09:46:34 ....A 23120 Virusshare.00093/HEUR-Trojan.Script.Generic-e9672a2d4b51e9dca8de0881531f67d08b7e6093ca5db1a8c250d8d9968f5f39 2013-09-04 08:57:58 ....A 36777 Virusshare.00093/HEUR-Trojan.Script.Generic-e969cad96650e103d75cdd960e46443f9b89a43995de34f3e14eeb3455ad3a56 2013-09-04 09:53:54 ....A 32505 Virusshare.00093/HEUR-Trojan.Script.Generic-e97ac244762bcbf3d2f361f840c72db8028f29ee6b75dda6167aa7b3ef4b6afc 2013-09-04 08:53:30 ....A 84196 Virusshare.00093/HEUR-Trojan.Script.Generic-e97d0442c75f56685d6b446f57799bb660bd98fe74cffb60dde980ce0fc834b6 2013-09-04 09:46:34 ....A 75381 Virusshare.00093/HEUR-Trojan.Script.Generic-e98cae1ccf420f88bc3105560e7846cb8e544347408e66e5b55741026810f414 2013-09-04 09:23:34 ....A 31594 Virusshare.00093/HEUR-Trojan.Script.Generic-e99bc9e8db197631f4258bfaf7e811f77ee9cae22aa139d29cd8a886cd2e1316 2013-09-04 08:55:42 ....A 23365 Virusshare.00093/HEUR-Trojan.Script.Generic-e9a936c00c04f02b7b1062ae065b702687fdb6adeb7383ab1a27e3acae588e62 2013-09-04 09:49:20 ....A 86369 Virusshare.00093/HEUR-Trojan.Script.Generic-e9ac8a01a39ec283e7a51db6df07f310854bd66da1159da586489966e9f364d2 2013-09-04 08:50:54 ....A 800 Virusshare.00093/HEUR-Trojan.Script.Generic-e9af49cedcb4ac805a445f5a998928c79b33c9f8835f69cb522aec5beb5e559c 2013-09-04 09:08:44 ....A 49287 Virusshare.00093/HEUR-Trojan.Script.Generic-e9b8b76f00aaa8debea40dad9b46516e7a9b83764cc84a88033c6ececd7a1f76 2013-09-04 09:11:02 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-e9d7da1f065040e04b00156353f38a8ca7d1bfc4e5f4e3959e0148dc46bdb93f 2013-09-04 08:52:20 ....A 88281 Virusshare.00093/HEUR-Trojan.Script.Generic-e9e4e59c6da1d14e0cfc8e8b1206e4734369492e95100506eb2069a8114dc1e2 2013-09-04 09:26:20 ....A 35178 Virusshare.00093/HEUR-Trojan.Script.Generic-e9e9ec76b4f9a032e5b1615df98a62362542ea162d72f31d7943950cd4216fcd 2013-09-04 09:40:14 ....A 33870 Virusshare.00093/HEUR-Trojan.Script.Generic-e9f0239a23a8555095441f20bfb4e0de10dcabce380d2a28f0f3fb22d1919c04 2013-09-04 09:19:28 ....A 73761 Virusshare.00093/HEUR-Trojan.Script.Generic-e9f41b5fc9c7de4684f361ab9086a2bd3405936aa4f73ceb825d68a1876150f4 2013-09-04 08:59:10 ....A 17130 Virusshare.00093/HEUR-Trojan.Script.Generic-e9f736280645f23e76e575be20846f96a4d02811efc1eed5009fa84566f14fac 2013-09-04 09:28:06 ....A 27190 Virusshare.00093/HEUR-Trojan.Script.Generic-ea1aef40476e88a7293ef104cb247e5a8755976083c2ec5d241426ef7e947761 2013-09-04 08:48:14 ....A 3819 Virusshare.00093/HEUR-Trojan.Script.Generic-ea24994cdbc4f9e992672c23c5b10e223b7b1786ef8d4823c79b6317448f0a50 2013-09-04 09:48:44 ....A 37738 Virusshare.00093/HEUR-Trojan.Script.Generic-ea3a098c800b97e1d41824c1221e1e2287810d3d75c67f84a4fe86e2b22d3d18 2013-09-04 08:47:34 ....A 12134 Virusshare.00093/HEUR-Trojan.Script.Generic-ea3a30336d0b1d60b89e81324b5ddbe0214add78017a150d0af89a6ca6b0bf78 2013-09-04 08:54:52 ....A 19736 Virusshare.00093/HEUR-Trojan.Script.Generic-ea4130b6fcf50bf10cdb99f625b6207f6b81ac978c8f0622d4457a621bde457c 2013-09-04 09:49:20 ....A 23576 Virusshare.00093/HEUR-Trojan.Script.Generic-ea552a63d9f6d0d33e22d96647386b5556372efe43b7a17b64d316d7759eb6ea 2013-09-04 09:14:10 ....A 20063 Virusshare.00093/HEUR-Trojan.Script.Generic-ea56b08d85829b023276faf486462bd7fd8a62a2af16613577042aa0a8fed060 2013-09-04 09:32:42 ....A 11517 Virusshare.00093/HEUR-Trojan.Script.Generic-ea5de444a5d659cd75d68fbbb0a9dabd0edd2ab0d3f178be926161cd2f42282f 2013-09-04 09:14:28 ....A 23890 Virusshare.00093/HEUR-Trojan.Script.Generic-ea6158765faa5147b41cc3f37604ea731e70ff6a295c69edc4e534ebfe724d58 2013-09-04 09:35:12 ....A 25968 Virusshare.00093/HEUR-Trojan.Script.Generic-ea6c676258732be5a86e3159e92b4c478e0ef64f73ea105a74f4d1115b3b2f7d 2013-09-04 09:41:58 ....A 652 Virusshare.00093/HEUR-Trojan.Script.Generic-ea7a9ff9a6b81ee8419b1baac54f7e3d0e823c8a3798eee7facabc50c667df20 2013-09-04 09:54:50 ....A 9671 Virusshare.00093/HEUR-Trojan.Script.Generic-ea7c70c81255af7a1d28bfa2cae7736d9775db60847d23d410645eb6bac32c5d 2013-09-04 09:00:02 ....A 51193 Virusshare.00093/HEUR-Trojan.Script.Generic-ea878c74bd26bade820716d6ffff87645d9f85eaff4b5a51b112394052a282e7 2013-09-04 09:35:48 ....A 25255 Virusshare.00093/HEUR-Trojan.Script.Generic-ea9056f42a8023479cf4defdad54593382c40a15bbdf949984c2622069eddd6d 2013-09-04 09:20:40 ....A 20978 Virusshare.00093/HEUR-Trojan.Script.Generic-eaabb54f80ff85a1362eb1fc11ded75c2fd1158730becab00c80a0bb09f49af1 2013-09-04 09:09:38 ....A 39070 Virusshare.00093/HEUR-Trojan.Script.Generic-eaad99786b6a3872836a8ed60e7b1dc8e6e89c5443aefc9c493ada73156243aa 2013-09-04 09:42:06 ....A 42572 Virusshare.00093/HEUR-Trojan.Script.Generic-eab1f4e0e02ae31d285c03e3f2061b6a08aaeac37138a4683004d3f87de21e52 2013-09-04 09:15:32 ....A 59052 Virusshare.00093/HEUR-Trojan.Script.Generic-eab20bd40ff4eef0d011d483b717d0e7ef942e4e202e7145e0584b595a267318 2013-09-04 09:37:32 ....A 139269 Virusshare.00093/HEUR-Trojan.Script.Generic-eac023f33d53e312dbae11a1d18bb4f5a2dbdc9c6b48e60ee94a7ae21ebe6a0d 2013-09-04 09:10:50 ....A 132626 Virusshare.00093/HEUR-Trojan.Script.Generic-eac3bce794734f8032938a64ab3a88a9907a9f039bdf1650d0508b3c9d64f308 2013-09-04 09:04:08 ....A 15388 Virusshare.00093/HEUR-Trojan.Script.Generic-eacce79c612a1cace909f96f4c47fe59e9265389ae7c02e6bf14f0213ab538b7 2013-09-04 08:52:24 ....A 27616 Virusshare.00093/HEUR-Trojan.Script.Generic-ead94ad2bfbf922fd1043facb25a2b907389bb4f007dc34d9b131f57cea57522 2013-09-04 09:39:24 ....A 34516 Virusshare.00093/HEUR-Trojan.Script.Generic-eadbc81b8e0ad59711f52bcdb0d7125c68828b3413c63cce85dc6633edb9cce0 2013-09-04 09:11:16 ....A 14356 Virusshare.00093/HEUR-Trojan.Script.Generic-eaf6efad2868788e8356a03cd9a2e7526cba52881005322a75218b8f88676eea 2013-09-04 09:59:26 ....A 27642 Virusshare.00093/HEUR-Trojan.Script.Generic-eaff56a7881ce013a5e423e3b9e32271707b4c8be26b6963e46cd4902be4cdf5 2013-09-04 09:02:14 ....A 17889 Virusshare.00093/HEUR-Trojan.Script.Generic-eb24942c574c548995a9aeafeee2deabb94104f17c71220c073e037cc9fe6908 2013-09-04 09:12:50 ....A 59553 Virusshare.00093/HEUR-Trojan.Script.Generic-eb27a8d6e712c6fd705227cd718900b387459bbda0cd65dc00dc57ed29f7d3dc 2013-09-04 09:04:18 ....A 12368 Virusshare.00093/HEUR-Trojan.Script.Generic-eb2d9486fce02002d5934fefc5149c9b0dd85acd75a877326ee29a83e70cc1e6 2013-09-04 09:57:06 ....A 11552 Virusshare.00093/HEUR-Trojan.Script.Generic-eb30e401cd29d50c0f9fb5e9ef6f9d00be590eef754d829003680635fe5e1e39 2013-09-04 09:21:06 ....A 146819 Virusshare.00093/HEUR-Trojan.Script.Generic-eb319ee5fa7ba945df937194d024e0f728252310c762f69ff91c294edec6ad74 2013-09-04 09:26:10 ....A 1383 Virusshare.00093/HEUR-Trojan.Script.Generic-eb336c8ae4a252e7f4fdf7f748429cadaaeca7d6ae7314e4c9a25ff32993b26a 2013-09-04 09:28:14 ....A 49646 Virusshare.00093/HEUR-Trojan.Script.Generic-eb3f9c61ecaa0ae7e5b4e55790325c8fbec6490d8bfe576f64bac2aa027f6f8d 2013-09-04 09:50:48 ....A 17531 Virusshare.00093/HEUR-Trojan.Script.Generic-eb5014bc12792e774d964f0817c570897a5dc358fb85fc6eda63d162440c58fb 2013-09-04 10:02:00 ....A 13603 Virusshare.00093/HEUR-Trojan.Script.Generic-eb5248d4d9cb2c28b792a57a24cda9b224f88eda957d3e2fd1511bd5a24c3b9e 2013-09-04 09:51:50 ....A 58613 Virusshare.00093/HEUR-Trojan.Script.Generic-eb5ea00e2a3650f872588ec2eb3e78c3fa44dd41bcb202bb404490adeffb1a0b 2013-09-04 09:44:44 ....A 40221 Virusshare.00093/HEUR-Trojan.Script.Generic-eb6318a17ba2f50bbed3f975e2252c294faec51471b4d58eb2f83f7738210761 2013-09-04 09:58:08 ....A 11905 Virusshare.00093/HEUR-Trojan.Script.Generic-eb661a2af88540c302081ad2fb269cf9fbff92dd3c3fa538bebd5be60ca77581 2013-09-04 09:52:08 ....A 47587 Virusshare.00093/HEUR-Trojan.Script.Generic-eb7835eb026c2ee0806253aa711e7d6e702e2f3afa3708085f4115c62ca36d2e 2013-09-04 09:28:56 ....A 31066 Virusshare.00093/HEUR-Trojan.Script.Generic-eb8242167ec79c5957f1f32f37596e6e2ca3631728154f8e26b72be10f6a437c 2013-09-04 09:30:56 ....A 4141 Virusshare.00093/HEUR-Trojan.Script.Generic-eba45165d1ab9cc3a5f90d8616a3c00ff0fa8b7b74c81a9fabaa140a602bb859 2013-09-04 09:41:28 ....A 59206 Virusshare.00093/HEUR-Trojan.Script.Generic-eba9c8383eb815cd12d2dbfe996c0dfd6f8186e122b71b2ff4ac4edd788aafeb 2013-09-04 08:58:34 ....A 7532 Virusshare.00093/HEUR-Trojan.Script.Generic-ebaaa2d56bfcc9fb4ffb9f450858efb427a35e19dc629d68a976c2017c9ffe93 2013-09-04 09:59:16 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-ebaf9ba6d71941be40de905b86ab2abd258c6a592bffedcd7d24528ec9204ef8 2013-09-04 09:58:02 ....A 1124 Virusshare.00093/HEUR-Trojan.Script.Generic-ebc799d5ccb68a5af5594bd146b3701544879e0d7368b13f31dc581af66276a3 2013-09-04 09:41:20 ....A 10936 Virusshare.00093/HEUR-Trojan.Script.Generic-ebcdcb6268ebc85231212d1183a44bad2ab8bd9dfc150f4736de2af77c0dd5dc 2013-09-04 09:40:28 ....A 6538 Virusshare.00093/HEUR-Trojan.Script.Generic-ebcf7957d643aaf0d7d3d2bd3faeadf346806baf39fd72e1e1a5e173d6d3e8b4 2013-09-04 09:11:40 ....A 10235 Virusshare.00093/HEUR-Trojan.Script.Generic-ebcfe1017763bec14d50d32f47fcf57b35bcca9f26a41398fb5ac12490a73722 2013-09-04 08:59:52 ....A 9777 Virusshare.00093/HEUR-Trojan.Script.Generic-ebd2b3f24315dc15dcd7a0163c081308428381519033aa07a958ad254242a210 2013-09-04 09:48:34 ....A 61546 Virusshare.00093/HEUR-Trojan.Script.Generic-ebd2d897b5e833fbf02f92c369a66b66b19abdac398cb75555ede16e928f018c 2013-09-04 10:03:12 ....A 57919 Virusshare.00093/HEUR-Trojan.Script.Generic-ebd58c2934823238c37279e40af4598654d146dbd729679e96684dd5de7c8d7a 2013-09-04 09:16:04 ....A 23837 Virusshare.00093/HEUR-Trojan.Script.Generic-ebdf8056d3cd2143e7188ef8ddeb52839a077661728f024fed578f87b2c845c3 2013-09-04 08:54:08 ....A 24456 Virusshare.00093/HEUR-Trojan.Script.Generic-ebdfb34e70b2c5d8c5d2caedf0ef8d0b8826a241f85302880d2de6d7a65df388 2013-09-04 09:03:26 ....A 8978 Virusshare.00093/HEUR-Trojan.Script.Generic-ebebe8c7b1c5a356c99cf5747aaeb45ef4fd760c26a7a1dadaea4254d1ee95dd 2013-09-04 09:50:44 ....A 62102 Virusshare.00093/HEUR-Trojan.Script.Generic-ebf6617ea5b710c3b1b00e2b5e1ed1f7ba1a22f67b49c5f4042cedcff5f628be 2013-09-04 08:59:42 ....A 31920 Virusshare.00093/HEUR-Trojan.Script.Generic-ebf72382ab0f9871baaa1a888f25cdb6e288a999deda26739681c600ab0452e5 2013-09-04 09:55:08 ....A 11884 Virusshare.00093/HEUR-Trojan.Script.Generic-ebf79dfd5effcfa755c87d46ae93a2ac2e839a7c6c1492761bc93cd054b875e0 2013-09-04 09:44:32 ....A 94 Virusshare.00093/HEUR-Trojan.Script.Generic-ebfa2a37b12637e195c68b00400adbf60b5492f54caa1449b8b250f9764a1e15 2013-09-04 09:20:02 ....A 7941 Virusshare.00093/HEUR-Trojan.Script.Generic-ebfaad7a7ddb6ebd377f6dcb32ee66f453d8328535af6314a258dfd8c42e68d4 2013-09-04 09:41:12 ....A 20231 Virusshare.00093/HEUR-Trojan.Script.Generic-ebfce7ce9ddac8313e834b24e3d63b144d2ec820101abd2920869bebc3bd5ee9 2013-09-04 08:44:12 ....A 6471 Virusshare.00093/HEUR-Trojan.Script.Generic-ec04d646c04876ad47c7af71625d6062a177e601903725c6c94710277324c745 2013-09-04 09:42:42 ....A 60270 Virusshare.00093/HEUR-Trojan.Script.Generic-ec0ad2a4f07292c9fe6982dceb427014a37b1e02b3b006aac779b9f02e3b6f3e 2013-09-04 09:16:10 ....A 37722 Virusshare.00093/HEUR-Trojan.Script.Generic-ec27c83eb2322a21ab71a62567e22f3962b843e772623a8a2d7a1a392e2c32b1 2013-09-04 08:56:50 ....A 13481 Virusshare.00093/HEUR-Trojan.Script.Generic-ec44e3aa85dfdb12128efc217d29d509fe5aa4a25b69fa658a55c0fcea78d62c 2013-09-04 09:01:48 ....A 20559 Virusshare.00093/HEUR-Trojan.Script.Generic-ec5d43a683042e5e04190dca83ad20feede64b78967510bbc6ab2d245ed9378b 2013-09-04 08:54:26 ....A 81188 Virusshare.00093/HEUR-Trojan.Script.Generic-ec5d5cab1110014148335f5127b2bc1a00c4dcd2090a5f649ffe078e85310236 2013-09-04 09:51:50 ....A 54599 Virusshare.00093/HEUR-Trojan.Script.Generic-ec5f3d876f6460d7e872a110a7d54a5de14f695d59e25f2b5130bb6f6fd610c7 2013-09-04 09:18:48 ....A 8072 Virusshare.00093/HEUR-Trojan.Script.Generic-ec6543b55cd455471b13c98ba7abce3b5ff37c5f4efea4019dabc0069b2c49c1 2013-09-04 09:18:30 ....A 26514 Virusshare.00093/HEUR-Trojan.Script.Generic-ec6ed2898fe256519843e2f969bc5e5e0ec0d6dbcd2220272f5e44dfcc7b1cf3 2013-09-04 08:54:46 ....A 17545 Virusshare.00093/HEUR-Trojan.Script.Generic-ec72da992aab6732ab53701ef33b6730458432f3628b3ced15f8de567abd2312 2013-09-04 09:31:48 ....A 10585 Virusshare.00093/HEUR-Trojan.Script.Generic-ec7ca24fb37bcf5219cc5b85ee64d2854ed12909856991edd5482e526d3e98a7 2013-09-04 10:01:40 ....A 13828 Virusshare.00093/HEUR-Trojan.Script.Generic-ec85e667c083f76cd0b5c39d36da4f68ea3834405bcdbd967f0c28b562f5d50c 2013-09-04 09:28:00 ....A 22633 Virusshare.00093/HEUR-Trojan.Script.Generic-ec88763f87ca779dc1e9ca3d687e4f30a3015775e9c260539c6f9175c52d524d 2013-09-04 09:26:12 ....A 49278 Virusshare.00093/HEUR-Trojan.Script.Generic-ec99fb94a1dc3472d57384fce553e1a83df767e46557efbeb6755fc3d74aead7 2013-09-04 10:07:16 ....A 2933 Virusshare.00093/HEUR-Trojan.Script.Generic-ec9c06b25752398e8cb3afbbea1297f13038e62c01e8e11c022b60b72b5848e9 2013-09-04 09:27:12 ....A 797 Virusshare.00093/HEUR-Trojan.Script.Generic-eca7d040146b73b0a97993ed027e4a36a256fb227b2dbccec766ce0a34cf1a31 2013-09-04 09:21:06 ....A 34066 Virusshare.00093/HEUR-Trojan.Script.Generic-ecaf5bec1b050123828f75ca3e8e02b502e466cd1684fd30bbaedc57d99bc3fe 2013-09-04 09:00:14 ....A 34478 Virusshare.00093/HEUR-Trojan.Script.Generic-ecb028b6b4b27b38d570623549aff1daf23df43f3b557039b97c8a11cd29c26c 2013-09-04 09:31:00 ....A 42008 Virusshare.00093/HEUR-Trojan.Script.Generic-ecb7b9f4fbfc8340503ee667635fb98beafed40365f5b80dfb998b2034f41dee 2013-09-04 08:47:32 ....A 44540 Virusshare.00093/HEUR-Trojan.Script.Generic-ecc5540c96d35f7638d437e237a1dafc5be768ab633755e8339467144db972f7 2013-09-04 08:46:20 ....A 74209 Virusshare.00093/HEUR-Trojan.Script.Generic-ecc9963436bfc4fc2791154a0b4c466ba0648529ef13051572c0c450d9638d47 2013-09-04 09:10:24 ....A 996 Virusshare.00093/HEUR-Trojan.Script.Generic-ecd0d93a82294837300681cd145ae2c62c3c9e135c946a0c88398146c215a070 2013-09-04 09:40:30 ....A 11523 Virusshare.00093/HEUR-Trojan.Script.Generic-ecd23008144f5a47328a9a3acbdfd5bc62fb95369d961ed224d47dfc4a5fa391 2013-09-04 09:01:10 ....A 8513 Virusshare.00093/HEUR-Trojan.Script.Generic-ecd279a7ce0b9db40cdda12b40aae021d267b6fa8a024347e0681ac8c19d6e68 2013-09-04 08:48:00 ....A 25168 Virusshare.00093/HEUR-Trojan.Script.Generic-ecda48e6e275889869e2b4cacff05b08beb6fbd884715c70ceda685dc30ac687 2013-09-04 09:47:28 ....A 60446 Virusshare.00093/HEUR-Trojan.Script.Generic-ece49b41a0e82fcad9890d8b2aef17809f6231deaab1b5394ff6ed04298f86e8 2013-09-04 08:56:06 ....A 28255 Virusshare.00093/HEUR-Trojan.Script.Generic-ece964ad7f909ea7cf14bd826acfb289f33ea3d3065ce2f961f052c2557a4e2a 2013-09-04 09:18:20 ....A 60189 Virusshare.00093/HEUR-Trojan.Script.Generic-ececdca7c560c366c69052fcefb140d8a3fcca32be8df6446127a31e21a54d4f 2013-09-04 09:18:10 ....A 33597 Virusshare.00093/HEUR-Trojan.Script.Generic-ecedeb9a61b6d1afb31a9775071ade45dc9ece1dc1817bae755aabe5da4d18b4 2013-09-04 09:41:56 ....A 17277 Virusshare.00093/HEUR-Trojan.Script.Generic-ecf8858a8e2a3063b09dc9b518b7a6e87f67772f63ffe0e8c7aa518995841e0d 2013-09-04 09:01:10 ....A 7503 Virusshare.00093/HEUR-Trojan.Script.Generic-ecfef48093e51da53349e0f8b6434cf0da4dad73c618495269722203fb207aae 2013-09-04 09:13:52 ....A 10689 Virusshare.00093/HEUR-Trojan.Script.Generic-ed00d56a2bd3ba10c21e4ad0744278d5ddcf81fa674a758136448fd496072a75 2013-09-04 08:56:14 ....A 1728 Virusshare.00093/HEUR-Trojan.Script.Generic-ed0fc467fdcc09620cfcaf77ff3a76cd0e04c8114c88c1a2fef2565fdf0d8dba 2013-09-04 09:16:02 ....A 23552 Virusshare.00093/HEUR-Trojan.Script.Generic-ed15dd2e6aff2bea1764fa287968864ae7f77260630816692963bb23f7138ebc 2013-09-04 09:39:06 ....A 13495 Virusshare.00093/HEUR-Trojan.Script.Generic-ed1699f30b7e35f441eba5f24a946873d8b730d177b0e3bbed7b4328c6a8f79a 2013-09-04 08:47:14 ....A 1595 Virusshare.00093/HEUR-Trojan.Script.Generic-ed1d3999337af3612080d9d46784c57d67eef64e6f87ce9c48f244a2acc47c42 2013-09-04 09:52:30 ....A 19185 Virusshare.00093/HEUR-Trojan.Script.Generic-ed23e73bd5bd2d0adcfaa61a58fc4b9dbe901d3bb011683fbec0d400d90e028e 2013-09-04 09:13:04 ....A 16362 Virusshare.00093/HEUR-Trojan.Script.Generic-ed270108640f28ea6d03bdcf1644c42b657a708e6a9de48f396f934bce8caeb6 2013-09-04 09:41:04 ....A 25837 Virusshare.00093/HEUR-Trojan.Script.Generic-ed2d7d4e1ff880b7ffa3a6fd78ed3b1063835cb2ed39228715c3209cade5a0c1 2013-09-04 09:33:58 ....A 49380 Virusshare.00093/HEUR-Trojan.Script.Generic-ed35803f9c0c0d35749629b570b4f1fb2deed334ecf182703d0ce772e62f53ed 2013-09-04 09:30:22 ....A 33075 Virusshare.00093/HEUR-Trojan.Script.Generic-ed493a50606842bb89618fc6bd053685ed1a87998b5c246b8b8cb021eed62953 2013-09-04 09:31:36 ....A 34997 Virusshare.00093/HEUR-Trojan.Script.Generic-ed50f56cd96e37b419bd2415aa3767f1984d2928f1704d5f7ce63aa280b29a38 2013-09-04 09:20:08 ....A 41011 Virusshare.00093/HEUR-Trojan.Script.Generic-ed57e5357c8576810f71d13cbebc28b6f7951797ec1d091fd3d157d72dca382c 2013-09-04 09:03:12 ....A 76847 Virusshare.00093/HEUR-Trojan.Script.Generic-ed719f7525cfa043c871f082d1bbb967b75669589330ae19c74c7686e68c2925 2013-09-04 09:40:44 ....A 39158 Virusshare.00093/HEUR-Trojan.Script.Generic-ed79730c75e3e5d2b7dcc6628d5d974edecea6c71ad22dbf2b7bae4517d017c9 2013-09-04 09:42:24 ....A 82265 Virusshare.00093/HEUR-Trojan.Script.Generic-edb37978ea6c7c114bfaceb8f6e1b58d662137b984ab87c62888906d6b4303ce 2013-09-04 09:38:02 ....A 92237 Virusshare.00093/HEUR-Trojan.Script.Generic-edb4c7096636a1cdb7dc471d2486f6aaf984c79e5cade8d27612163165480a83 2013-09-04 09:34:24 ....A 288 Virusshare.00093/HEUR-Trojan.Script.Generic-edb7718a6b4edf3e282d9e4c15b7f63c9aa1202f5dabf05615aaa694191dc991 2013-09-04 09:30:24 ....A 11367 Virusshare.00093/HEUR-Trojan.Script.Generic-edbd1fbf8b5758e55898173f650393022f1a08a731a644217b223cec4ae79e43 2013-09-04 09:18:20 ....A 32802 Virusshare.00093/HEUR-Trojan.Script.Generic-edca1123d255d19d310b1f7372787e65a3fe4af3e8a32bd5226b622b0bd754b4 2013-09-04 09:01:42 ....A 36253 Virusshare.00093/HEUR-Trojan.Script.Generic-edd5160b600fd9e2d15d7a04365580ddaad7dc2002c1edf0759c73d3d116bec7 2013-09-04 09:33:08 ....A 4918 Virusshare.00093/HEUR-Trojan.Script.Generic-edd5d607cf574c42897d66ce43ac580c88243c232ad3fbdffcb7070b224e5d9c 2013-09-04 09:55:48 ....A 22421 Virusshare.00093/HEUR-Trojan.Script.Generic-eddb7ac7685417ad06a98544a0ae979d3723d8068849a265be2e1b40653a17d2 2013-09-04 09:57:10 ....A 47710 Virusshare.00093/HEUR-Trojan.Script.Generic-ede3ae2f76a6a1b8fbf94053cdfef9ec7015b320a1453acaff208002982241b9 2013-09-04 09:36:50 ....A 271015 Virusshare.00093/HEUR-Trojan.Script.Generic-edf3ad35a1c26b4395fe8017a82fad7837d94ff79c3660eb2c1621d7c99512e7 2013-09-04 09:15:34 ....A 674 Virusshare.00093/HEUR-Trojan.Script.Generic-edfa9f4b353eb6acd67fb33852f524457f4710f72716529858b048cb89c8daae 2013-09-04 09:09:34 ....A 43533 Virusshare.00093/HEUR-Trojan.Script.Generic-ee0047eb77b5d4f1bee2b7a80c3c1fa0c39b4a1facbde3c77c7b656a1fd8238f 2013-09-04 09:53:10 ....A 51814 Virusshare.00093/HEUR-Trojan.Script.Generic-ee058732cae43ffb1a96214130ce6f5f8175665a75c0f32ae14e0f41293731cd 2013-09-04 09:35:40 ....A 4439 Virusshare.00093/HEUR-Trojan.Script.Generic-ee08c664938061c6704aa3be973bf73e14c0ab727683c866415457315fbb01c1 2013-09-04 08:49:02 ....A 32401 Virusshare.00093/HEUR-Trojan.Script.Generic-ee0b6be477d977a290028b27c3a55bcf47d84051e860c08c470cc9bf32101a3e 2013-09-04 09:48:10 ....A 72829 Virusshare.00093/HEUR-Trojan.Script.Generic-ee0e014c65544f6bb2859459e4d56556e15f71aa6996d6b6011cb845cf5da36d 2013-09-04 09:39:36 ....A 38476 Virusshare.00093/HEUR-Trojan.Script.Generic-ee1e2a89428709fb83898b99c397f283c7960128b826a43329f5e620e8c95f1a 2013-09-04 09:21:40 ....A 72581 Virusshare.00093/HEUR-Trojan.Script.Generic-ee25e6c9aebfd7dcef9122d853320ebc2482606a20f2d119c230d11b4567d43b 2013-09-04 10:02:42 ....A 47587 Virusshare.00093/HEUR-Trojan.Script.Generic-ee284b6be5032c5d475a6ba22e77a46f0cc3ad2406d95652c5da8e258d90e993 2013-09-04 08:49:12 ....A 7253 Virusshare.00093/HEUR-Trojan.Script.Generic-ee29f85afa105b63b33f455fdbdb85730a861218e451a8c1dae8d22a0dd0b7f0 2013-09-04 09:20:06 ....A 12279 Virusshare.00093/HEUR-Trojan.Script.Generic-ee2cff7e5a49a80b018d468413a10f6b4018ca7e8e6e91e15c7f7d95d5dec036 2013-09-04 09:40:08 ....A 28554 Virusshare.00093/HEUR-Trojan.Script.Generic-ee2d731ffc7c93779d00be2e83b7e01cff914a844267a0abf766e7fb8bdb665d 2013-09-04 09:36:18 ....A 17208 Virusshare.00093/HEUR-Trojan.Script.Generic-ee3663d4c783f12cb5c093ae2d0f17542c10e50a7ef2dd1022253e7e9cc1d93c 2013-09-04 09:13:14 ....A 16917 Virusshare.00093/HEUR-Trojan.Script.Generic-ee39d448452de514e66051b2ee8798babb9e21cdecdf9126ea1e5c62a3e2142e 2013-09-04 09:36:04 ....A 62959 Virusshare.00093/HEUR-Trojan.Script.Generic-ee3dfc74de5d2aa53553a0b5bee4351c182db437e912f012359d3a61a4761f57 2013-09-04 09:36:18 ....A 582 Virusshare.00093/HEUR-Trojan.Script.Generic-ee4696eb5ced294192da610885102db77558e4e391e6fc8ebbbfeefdfe7f4e74 2013-09-04 09:15:48 ....A 46257 Virusshare.00093/HEUR-Trojan.Script.Generic-ee570abaafe246e5e1817da210448730ebd805b9a522232428e9d039a22f744c 2013-09-04 08:58:56 ....A 34473 Virusshare.00093/HEUR-Trojan.Script.Generic-ee5be061a89e819fda2dde447f3ccd6f8c18a2f4dd7ece4978f9829811384c97 2013-09-04 09:49:58 ....A 61680 Virusshare.00093/HEUR-Trojan.Script.Generic-ee629182b4ac4c7aaf55c70924b14d8d5ca47a81fedd24efd285591c57360821 2013-09-04 09:09:50 ....A 93 Virusshare.00093/HEUR-Trojan.Script.Generic-ee64c868b8f4c099853567c569c7ca5cbf5a01b216668c49695a4ccc58472fe2 2013-09-04 09:51:12 ....A 133496 Virusshare.00093/HEUR-Trojan.Script.Generic-ee6c65fd543599fc24d1643f8af3822f0ba94589d55bab1a01aa8dfd4bba4b53 2013-09-04 09:58:02 ....A 47037 Virusshare.00093/HEUR-Trojan.Script.Generic-ee70b3c260ad96ad63687399fc93c7c246e7eea006b7adfdc2e37ad8571ac110 2013-09-04 08:57:50 ....A 21447 Virusshare.00093/HEUR-Trojan.Script.Generic-ee79ebdfdaf8316c614d9b626896ef1703432fd99ebe1ed402617b505219988c 2013-09-04 08:49:08 ....A 87769 Virusshare.00093/HEUR-Trojan.Script.Generic-ee8938702e00e49352f76a39bbce118110a19f75955f955f30d3d164d5b128dd 2013-09-04 10:03:20 ....A 78858 Virusshare.00093/HEUR-Trojan.Script.Generic-ee89f2bc14ef1fee548538106b78e71fc0a56bbc3c90d57308e0fb209db335fd 2013-09-04 09:30:28 ....A 297403 Virusshare.00093/HEUR-Trojan.Script.Generic-ee8c9cae109e1167536d85d35c3e5be63c7c449cf26e679819c76ab69dad22da 2013-09-04 08:41:16 ....A 42825 Virusshare.00093/HEUR-Trojan.Script.Generic-ee938c6fa11bb292e8ee180c78da0c0b550324d89984f122d3c990f6ef80e088 2013-09-04 08:55:50 ....A 20212 Virusshare.00093/HEUR-Trojan.Script.Generic-eeb6f24f0d5efa2170d7901474cf9c2fd56a2d114b0d598bea4a5aa96cef4e5c 2013-09-04 08:47:40 ....A 1937 Virusshare.00093/HEUR-Trojan.Script.Generic-eebe89886b807da866f3bde7a45713e8ed8609f5505884780a2bdc6b19c43216 2013-09-04 09:08:14 ....A 276 Virusshare.00093/HEUR-Trojan.Script.Generic-eec174609cd32611855af88c121d7deebce131f0e31c6e31a57451dc7289e387 2013-09-04 08:54:56 ....A 83601 Virusshare.00093/HEUR-Trojan.Script.Generic-eec27b321f7171745278bb13eb8eb8bf07ca6c7b7d2b438c7e0132f427135236 2013-09-04 09:51:02 ....A 25178 Virusshare.00093/HEUR-Trojan.Script.Generic-eec6acd7f9df8e60408e29eca5a8f48fd02271f4ca0634a6add855084f8a518f 2013-09-04 10:05:20 ....A 8375 Virusshare.00093/HEUR-Trojan.Script.Generic-eecdb06db25375e3cf2d3f73fca78e890dc9518091f1c7464b096a0066babc7f 2013-09-04 09:02:40 ....A 15971 Virusshare.00093/HEUR-Trojan.Script.Generic-eedce926a01cf11010bca20df4860156317870adf4b861d6030ee6e065ec9460 2013-09-04 08:54:00 ....A 25789 Virusshare.00093/HEUR-Trojan.Script.Generic-eedf26f287c6a6c19ef096c284e5eec958a97e7d89be735c05b173fce9f921d9 2013-09-04 09:56:16 ....A 47844 Virusshare.00093/HEUR-Trojan.Script.Generic-eee49d141cfa0d7420cabfc43913c5648885b352c3ff9f23d934a4cd70294380 2013-09-04 09:20:20 ....A 28634 Virusshare.00093/HEUR-Trojan.Script.Generic-eef3536ea731cd201787f5f82a1d39981908f5d405f33e1f27c90ebcd8506865 2013-09-04 09:55:34 ....A 12569 Virusshare.00093/HEUR-Trojan.Script.Generic-eefae96e2d40c9135999ab707b77d3b38d98c230693a1e63190aca5f02ed54dc 2013-09-04 09:30:56 ....A 2687 Virusshare.00093/HEUR-Trojan.Script.Generic-eefccb1284ffe980fcb08c8a4fd4403a8e9b8980b9007c82fa85fd4b3bec5a20 2013-09-04 09:10:16 ....A 21062 Virusshare.00093/HEUR-Trojan.Script.Generic-ef0a6f65d48a1f13cb38756333186a2522fb745877f28a912e5e11eb6560d6ee 2013-09-04 09:43:16 ....A 121361 Virusshare.00093/HEUR-Trojan.Script.Generic-ef1903fb615c39f22e4cdcb98db29e6412daea8a785b93d9f719f17f0846fd2d 2013-09-04 08:43:50 ....A 1727 Virusshare.00093/HEUR-Trojan.Script.Generic-ef1d3c694009712e0fa1abc84c105ffd1424ee5a71270863073b50d19655f00d 2013-09-04 09:43:34 ....A 100640 Virusshare.00093/HEUR-Trojan.Script.Generic-ef38650bf86d4ae506a8ee7c1d97e8aee09750a0c7125d7baf317f9670c9161d 2013-09-04 09:10:44 ....A 7133 Virusshare.00093/HEUR-Trojan.Script.Generic-ef3f3648062e1271ddcdc700039b143fb82f3a8519b10298861e7fdde4579560 2013-09-04 09:23:46 ....A 3476 Virusshare.00093/HEUR-Trojan.Script.Generic-ef4b35b54b30bebc9fb46fc499f7dcff8b0f9bb1e866eb9024ff3801ed242469 2013-09-04 09:08:14 ....A 20012 Virusshare.00093/HEUR-Trojan.Script.Generic-ef575096de57323161899e6a64e3d0caab37c3954fabb5d53582acd88c4957ea 2013-09-04 09:41:44 ....A 26404 Virusshare.00093/HEUR-Trojan.Script.Generic-ef652ec3fa265ae913da9ddbee52eca49b374a041c45d9a750afd2578cb53d0d 2013-09-04 09:00:46 ....A 8164 Virusshare.00093/HEUR-Trojan.Script.Generic-ef77b322b4fdba4856423bb57382f83ad3b8c59033543d67aed2e45ce03be210 2013-09-04 09:54:46 ....A 1106 Virusshare.00093/HEUR-Trojan.Script.Generic-ef7a167259c72d86d833a2599e5aaca2433f04f75b28b33c5403d7eb0f3589f3 2013-09-04 10:05:32 ....A 98431 Virusshare.00093/HEUR-Trojan.Script.Generic-ef7f318e1d21a6ac7956c8596167ac6fe7fd98eb0dc46e031af948b987d8837b 2013-09-04 09:19:42 ....A 129606 Virusshare.00093/HEUR-Trojan.Script.Generic-ef8a1d2f66af2a5910efa849f781454604601b8543245e9f382ec4743cd08d7d 2013-09-04 09:26:28 ....A 46782 Virusshare.00093/HEUR-Trojan.Script.Generic-ef90747babe2c0b71331c9eca3b0858979ba79c3c52520e392516374a263f7aa 2013-09-04 09:53:14 ....A 43417 Virusshare.00093/HEUR-Trojan.Script.Generic-ef9471196cb1a28b06daad0f07a5ae2a6c45f48962813a3316ef486503862ac1 2013-09-04 09:40:34 ....A 22362 Virusshare.00093/HEUR-Trojan.Script.Generic-ef966b38f510d33f569fdda2710ca96bc5d9d8aaa56eeb7c11b22a7c2fa9bf43 2013-09-04 09:23:42 ....A 86407 Virusshare.00093/HEUR-Trojan.Script.Generic-efa69c15c1dc3b28ccbd8ca9b2cd475b5a008c210dd200591bccbe87531fb022 2013-09-04 09:48:10 ....A 12149 Virusshare.00093/HEUR-Trojan.Script.Generic-efae2d0444556be25c754991b5b4286ea85a63a6e656e14cdb34696563d73240 2013-09-04 08:57:58 ....A 40013 Virusshare.00093/HEUR-Trojan.Script.Generic-efb00aae89f79d89a9a43ee7dd355f4f80a10c3a940a6b33af09e0e400e361c7 2013-09-04 09:43:34 ....A 46288 Virusshare.00093/HEUR-Trojan.Script.Generic-efb0f81f8c7caddf3e533ea0dccfcb1bc91e74a510a2ce087cc2b47811ea3f4a 2013-09-04 09:02:34 ....A 54472 Virusshare.00093/HEUR-Trojan.Script.Generic-efc4f598780f5737513c79eacd5f804876aad8aeb3a670caac136c8300cdc88a 2013-09-04 08:58:36 ....A 8440 Virusshare.00093/HEUR-Trojan.Script.Generic-efd3b46181066dc6b572973dc33bb70109ec19d0c9c860be6af67f7477fdd309 2013-09-04 09:55:12 ....A 7290 Virusshare.00093/HEUR-Trojan.Script.Generic-efdd358238831689b419b4830f5689497cdb29e89abdc16bd6966d255e66abe5 2013-09-04 09:24:36 ....A 48048 Virusshare.00093/HEUR-Trojan.Script.Generic-efddb850f2840952e16a0e1efa76e5ff6b28a042023e06b2889b40c1596c0901 2013-09-04 09:24:58 ....A 58159 Virusshare.00093/HEUR-Trojan.Script.Generic-efebca8fc4b1dc18a095cb6d18415a4cff823cc88f380b64c2d9bc81a564d3ec 2013-09-04 09:24:42 ....A 16211 Virusshare.00093/HEUR-Trojan.Script.Generic-efffb8f4b9595ba61fc9a79280434e8d8a615b08e4e97ec27edb7d0542ceb178 2013-09-04 08:55:46 ....A 26362 Virusshare.00093/HEUR-Trojan.Script.Generic-f00a039e3f5a5b3a8f1b11cae953581ed7667df3ac20d3cc4772c2ff650db4a3 2013-09-04 08:58:14 ....A 35018 Virusshare.00093/HEUR-Trojan.Script.Generic-f013e690545d8448209100a72555501bb300805cf0fd5faf6b7b47737494a411 2013-09-04 09:13:54 ....A 2961 Virusshare.00093/HEUR-Trojan.Script.Generic-f0150c87206e8a9add0258f5d39bc04226a341dd507f5cf3ee8d9c0d70a09d40 2013-09-04 09:59:26 ....A 74174 Virusshare.00093/HEUR-Trojan.Script.Generic-f015d12c8c4cf833265aca15471af15bc96c1d083f3ce11416f76eb317e22aa6 2013-09-04 08:54:00 ....A 40618 Virusshare.00093/HEUR-Trojan.Script.Generic-f015efebf83d216f2b940bf7645d8fe85ed9dd38c1412513eb519f24d9b6f68c 2013-09-04 09:49:52 ....A 23787 Virusshare.00093/HEUR-Trojan.Script.Generic-f0196ede3fd5d01e834321d24de437cc32b29f743a94ea9f90ade398e8fa08e2 2013-09-04 08:45:44 ....A 39110 Virusshare.00093/HEUR-Trojan.Script.Generic-f01c529a0b2e041856ebad7874d24940eac9255be09f770e6c2ada8ef2fafde8 2013-09-04 08:54:18 ....A 7233 Virusshare.00093/HEUR-Trojan.Script.Generic-f01c9d7965218f64f59b170ae60b517575df9a81dc75d4c9db5bf92b9f0a1ee0 2013-09-04 08:51:58 ....A 44791 Virusshare.00093/HEUR-Trojan.Script.Generic-f02548d7a741022120396a23e140a4c2ba4ae0016367f94f58f648fe77b54355 2013-09-04 09:27:04 ....A 23474 Virusshare.00093/HEUR-Trojan.Script.Generic-f02d64ed8843279e2a073689c5459fd40b014e39bed0ffe5ff9fb9166e06f7f3 2013-09-04 08:45:42 ....A 1596 Virusshare.00093/HEUR-Trojan.Script.Generic-f03636cfa0e3a498c4c51bae96c88c4964a994f1b0568c0c3041d37d6035d376 2013-09-04 09:48:44 ....A 4283 Virusshare.00093/HEUR-Trojan.Script.Generic-f044fe924d1711865d3c95733a46686b7497d7f46bc1b21a4010612969cea967 2013-09-04 09:38:30 ....A 61526 Virusshare.00093/HEUR-Trojan.Script.Generic-f052a6effbad75889160243237f670f6a7a30c2dfa3fc80b0c5c170399d885ea 2013-09-04 10:06:36 ....A 24233 Virusshare.00093/HEUR-Trojan.Script.Generic-f058093ec6b089f18349249915a58723ae93dfc0cf92361348534ab22caa591c 2013-09-04 08:53:18 ....A 6608 Virusshare.00093/HEUR-Trojan.Script.Generic-f061cb3f02c0798e5a2c3458dcf742c7b70ee0bf96cfa5758f21efedbaf37b50 2013-09-04 08:43:06 ....A 44818 Virusshare.00093/HEUR-Trojan.Script.Generic-f0707681e44471cdf146fee5df21d571d071a3e5fbb37790eb21b313c58d362e 2013-09-04 08:48:36 ....A 37938 Virusshare.00093/HEUR-Trojan.Script.Generic-f0acf26f55c812394257f71aab5c14951956a47add293408f0a0eb3fb7725d15 2013-09-04 09:28:12 ....A 28840 Virusshare.00093/HEUR-Trojan.Script.Generic-f0af1d816b9dd64ca2e2062c6376aa2648ea82b56e5079a4ba9566d074eda951 2013-09-04 09:50:40 ....A 550 Virusshare.00093/HEUR-Trojan.Script.Generic-f0b5d105450aa48c570dd17a3f281d073fa124025573126e267eebb932c7ba3f 2013-09-04 08:51:44 ....A 23035 Virusshare.00093/HEUR-Trojan.Script.Generic-f0b88c71ddba04e5cd7350cc2292dd415d24833df358b914930d9bd2430c8218 2013-09-04 09:40:00 ....A 72338 Virusshare.00093/HEUR-Trojan.Script.Generic-f0bad7bad09968e74d5cded5c2582373091002b87ac0ab8ed179acc92a1d4b45 2013-09-04 09:28:32 ....A 5833 Virusshare.00093/HEUR-Trojan.Script.Generic-f0c5312f29a279b9d448c3966583acff5825233d9aed4db9aac9f7d12a3ffb35 2013-09-04 10:00:20 ....A 6430 Virusshare.00093/HEUR-Trojan.Script.Generic-f0c615a4ca002f1751492ee73491302387864fdf38721093d6e5fee62c9e5841 2013-09-04 09:36:00 ....A 44557 Virusshare.00093/HEUR-Trojan.Script.Generic-f0cbc3f133c01f0c48166375701571804353a4eb03d5c6ad862648d0dfbd5b81 2013-09-04 09:41:16 ....A 51285 Virusshare.00093/HEUR-Trojan.Script.Generic-f0d2a0dab2af240161599be74356e9b8033e045b3bfb66c7d7373457954c3087 2013-09-04 10:00:08 ....A 17900 Virusshare.00093/HEUR-Trojan.Script.Generic-f0efa9d3890778b5afac9d3a689f1bec379363f37460fee789ae581a9ec4bdf4 2013-09-04 09:12:24 ....A 28233 Virusshare.00093/HEUR-Trojan.Script.Generic-f0fedcb8fa32ea350925d26d8a3705e233cf71f57a2f7c8c8f30a4483bab801a 2013-09-04 09:57:20 ....A 21832 Virusshare.00093/HEUR-Trojan.Script.Generic-f10029fb3d0f6cb58f0d83a40f55866650358163f7a9675e0901473d2138f66a 2013-09-04 08:51:52 ....A 72341 Virusshare.00093/HEUR-Trojan.Script.Generic-f1003943d5e70f443454d329999c61933935fd49b21a64b1dfa128dd3ee403f4 2013-09-04 09:49:20 ....A 16027 Virusshare.00093/HEUR-Trojan.Script.Generic-f10274bd1dba83d1ab1385d55faae2e31821e472a98f31c821620e5f4207554f 2013-09-04 08:45:26 ....A 1722 Virusshare.00093/HEUR-Trojan.Script.Generic-f10647b382c62e9dc8ce37ac5ffaa301ff2c9a9a8a0637562e682db90d3fb6d9 2013-09-04 09:00:28 ....A 35331 Virusshare.00093/HEUR-Trojan.Script.Generic-f10e1e345f48ce5312137029bc855ba1fd4c024e4e40e6df469d24c74deaed79 2013-09-04 08:48:52 ....A 97299 Virusshare.00093/HEUR-Trojan.Script.Generic-f1101cf3c86e4a5159d7d2abf37b152bdcb54fae87bfc898396098c0a215a23b 2013-09-04 08:59:48 ....A 44015 Virusshare.00093/HEUR-Trojan.Script.Generic-f11406402b8fd4f05bca6bd1757d756a01d9d6503e87fb3bf710dcbc5c00fa0d 2013-09-04 09:44:18 ....A 61563 Virusshare.00093/HEUR-Trojan.Script.Generic-f1202426cd90d00877a207a6e8ca54b8876fa2547b7d21d90487d36767a230b1 2013-09-04 09:13:14 ....A 12330 Virusshare.00093/HEUR-Trojan.Script.Generic-f1296b0720a91def472525aea6ad8adacbbf0184cd61155c72c99cdba9af3534 2013-09-04 09:16:30 ....A 24118 Virusshare.00093/HEUR-Trojan.Script.Generic-f132e4ba594585b1cccc46071ee301f7945fabb7d027169a7a68c5ad508e9c95 2013-09-04 09:28:32 ....A 65004 Virusshare.00093/HEUR-Trojan.Script.Generic-f1475b2439b4fdb22d17f1096e500b3519b3c9d2cb960ed233cd8a76590a4f34 2013-09-04 09:57:42 ....A 2339 Virusshare.00093/HEUR-Trojan.Script.Generic-f15a99f55ef6317e8bb1e6cace3177dd32801ebc52bb8cc23fd583e02288b462 2013-09-04 09:57:10 ....A 330856 Virusshare.00093/HEUR-Trojan.Script.Generic-f15af41fd3fe81304abab699155f62258fe7ef69b005dd757d37995c36843288 2013-09-04 10:02:30 ....A 3900 Virusshare.00093/HEUR-Trojan.Script.Generic-f16881d43831571dc2c8ab668dafec9efe0d024475dc752b8f9626801255c08c 2013-09-04 09:01:14 ....A 1105324 Virusshare.00093/HEUR-Trojan.Script.Generic-f174edbc4616a127d6e68f1a89f15ad20fac2a4f4960b3547ae40f9d3d5c00a7 2013-09-04 09:59:04 ....A 4401 Virusshare.00093/HEUR-Trojan.Script.Generic-f17a3489ae7e5a7f035eb2def4c8b22d2b1e862416e648f8701da3ef4f4a3421 2013-09-04 09:24:24 ....A 38021 Virusshare.00093/HEUR-Trojan.Script.Generic-f188cde09f5c543f84b19555bcced71b2d8e8f1772f539a176c013c20c20d288 2013-09-04 08:48:14 ....A 39898 Virusshare.00093/HEUR-Trojan.Script.Generic-f18a3922bbf3d5a6828a51cb514b584d2511ee34f1ca372394ba1853ae1578ec 2013-09-04 09:02:16 ....A 18064 Virusshare.00093/HEUR-Trojan.Script.Generic-f1a553691debaf94bae0ba12cd3600ba5980bf46c20120cf725cb03d6a14cea1 2013-09-04 08:42:08 ....A 27939 Virusshare.00093/HEUR-Trojan.Script.Generic-f1ab67a447896d2e2aa3c6d1e2d72bba72c086e9e7c72617bcd7a031addef8b8 2013-09-04 09:39:28 ....A 9730 Virusshare.00093/HEUR-Trojan.Script.Generic-f1b8e81c0f644853622dc5eec3324af5136ce0b170db782887c44b511cf27a08 2013-09-04 09:22:26 ....A 19371 Virusshare.00093/HEUR-Trojan.Script.Generic-f1b94708243f0de83152b91be2b5d52ceaad6df67c557a3f69a2aba897cae30c 2013-09-04 10:01:42 ....A 66327 Virusshare.00093/HEUR-Trojan.Script.Generic-f1c442ef4145c3b18227c43ea42c199e4664c681024ce8318e92ac06b4debee1 2013-09-04 08:41:34 ....A 32825 Virusshare.00093/HEUR-Trojan.Script.Generic-f1c5d499b10e2ffcc08e8202af6435f714082e23c965b9283e7ccc3bd022179d 2013-09-04 08:56:20 ....A 20830 Virusshare.00093/HEUR-Trojan.Script.Generic-f1d64e1af11cd72549328c7c4e316eb01f7789956623ee715af28bfa597d100f 2013-09-04 09:18:42 ....A 75120 Virusshare.00093/HEUR-Trojan.Script.Generic-f1ef7a08410a06a8f006a2c69ea6c3641c117a6ce6a6f0f0f554e82d88de9bd2 2013-09-04 09:03:06 ....A 19059 Virusshare.00093/HEUR-Trojan.Script.Generic-f1f69bd54fe0845a7833b5d1990ce30570c7fbaeaba331952a06cd691ed6a38a 2013-09-04 09:49:18 ....A 60228 Virusshare.00093/HEUR-Trojan.Script.Generic-f205bf9d3321de8901e924156269404e3b58fb892e60da544290fd2c8127b3fd 2013-09-04 09:16:50 ....A 42703 Virusshare.00093/HEUR-Trojan.Script.Generic-f20f075901fd3c19f3b6b678db8bec5d9c5f031dca18ead82375ef2b6c0b64f5 2013-09-04 09:36:12 ....A 6083 Virusshare.00093/HEUR-Trojan.Script.Generic-f2124e8c17b7f70f20ca6bd80bd44e8477d2470ee4433920d8ca50d674de9f28 2013-09-04 09:03:26 ....A 2973 Virusshare.00093/HEUR-Trojan.Script.Generic-f213c94490641607cced91d1b155894c4ee1432624d98cb0902a9a9c09ece88f 2013-09-04 09:27:20 ....A 638 Virusshare.00093/HEUR-Trojan.Script.Generic-f21c204d55934b55ffc234742e2a803265abdeaae45df74cab82eb0adbebc1fc 2013-09-04 09:44:04 ....A 163192 Virusshare.00093/HEUR-Trojan.Script.Generic-f22f85110e11a0c6cded4c28df31802c551bf965871ea62d9bffe0f44122cc9f 2013-09-04 09:36:28 ....A 24671 Virusshare.00093/HEUR-Trojan.Script.Generic-f22fd68a69e504a3e438696425c93cfd47eaf2e4a7dd8946e745c4e2fa5662e5 2013-09-04 09:17:10 ....A 11925 Virusshare.00093/HEUR-Trojan.Script.Generic-f2373f4a74c1ee6e128a570ed2bd869299250827eb692cc217c33283ebe42b2c 2013-09-04 08:58:30 ....A 75408 Virusshare.00093/HEUR-Trojan.Script.Generic-f2386c25024bfde74f53650c2a8807272b7bbddca1c1715de8575693d327f8bc 2013-09-04 09:09:16 ....A 32624 Virusshare.00093/HEUR-Trojan.Script.Generic-f23c69f0f2ce06be025dd4c382ab382f25693c153d9306819e9984811a3a6b99 2013-09-04 09:39:38 ....A 37261 Virusshare.00093/HEUR-Trojan.Script.Generic-f242d359ea3c8eda5b7d3cf3ee490952bcf70da5b786e6d91be00ef3adb60f1e 2013-09-04 09:10:16 ....A 2777 Virusshare.00093/HEUR-Trojan.Script.Generic-f243f4fb31c8f9363bd6151c036638975396536a221cc12da1d004f0a8d36ae9 2013-09-04 09:05:04 ....A 26547 Virusshare.00093/HEUR-Trojan.Script.Generic-f2476950399979c25bf4b7d78d020eb6c5548ed26a34743fb34d7b99a5c3882e 2013-09-04 08:59:52 ....A 50612 Virusshare.00093/HEUR-Trojan.Script.Generic-f24bbeb1e1e1bc262207e196085a7f886325baa13fa27a618776e296746dba63 2013-09-04 09:30:26 ....A 7121 Virusshare.00093/HEUR-Trojan.Script.Generic-f24bd4cb99e47313175b1fa25192ab20b3b2eec5cb1def91b3bea46dfbaf5427 2013-09-04 08:53:34 ....A 14135 Virusshare.00093/HEUR-Trojan.Script.Generic-f24e0eb49aa91f6427a90a78d2c74546c56a616c88064fc29e6ffb41863971d4 2013-09-04 08:50:34 ....A 29421 Virusshare.00093/HEUR-Trojan.Script.Generic-f256bc47ea2b8f75f236b0f05b799ec324a7009024540521f1c43795e71b9df2 2013-09-04 09:55:16 ....A 2350 Virusshare.00093/HEUR-Trojan.Script.Generic-f259dec2b6f8c949b8d70d1573a3a19e19ec9531efd7ff7a0ec33a87040a6b9e 2013-09-04 09:44:06 ....A 21674 Virusshare.00093/HEUR-Trojan.Script.Generic-f25a66dc5a8b5493873132bd5c7365c437290aff97e74ffc379520613396f274 2013-09-04 09:47:34 ....A 78875 Virusshare.00093/HEUR-Trojan.Script.Generic-f266167a88a15272a115a54d24ca588ab4662196e290b10e89d1a1a7288366de 2013-09-04 09:20:54 ....A 21957 Virusshare.00093/HEUR-Trojan.Script.Generic-f278af9ba24a5c873b18c9b7b355ec959c11df5b084d56c3b576b5f209d613fc 2013-09-04 09:12:58 ....A 12977 Virusshare.00093/HEUR-Trojan.Script.Generic-f2852d893069bc764f928f33cadfac5505319075fd426a8ae7f8d0eaf509a9fd 2013-09-04 10:01:48 ....A 15858 Virusshare.00093/HEUR-Trojan.Script.Generic-f29aeb7ed27ba17d95aab192494f808e8aff4a0360e8725acf5eb052e1edcfc5 2013-09-04 08:51:46 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-f2a8e3af41caa244d3c6d4844456550c32d98c03187ba7368c0872fe9d4c0ae3 2013-09-04 09:29:12 ....A 42128 Virusshare.00093/HEUR-Trojan.Script.Generic-f2a927bf4444660a6b16adf49674a29e68a33fb6c6e71993947e04410d76a89f 2013-09-04 09:54:44 ....A 52498 Virusshare.00093/HEUR-Trojan.Script.Generic-f2be22d718bd08004f2f8e7bdca357422c91d1a83f20117d8e2b05ff5ca131a2 2013-09-04 08:47:36 ....A 94567 Virusshare.00093/HEUR-Trojan.Script.Generic-f2d519c14e2e9b41021c4cf40136f415f3bd92a896ce2f570c1f81558b685639 2013-09-04 09:53:54 ....A 18150 Virusshare.00093/HEUR-Trojan.Script.Generic-f2db9bf4c172d45b9f242ea4d643e81ab8b06ba0575d373be2cb5122c81e42b8 2013-09-04 09:40:10 ....A 58935 Virusshare.00093/HEUR-Trojan.Script.Generic-f2dfe95bbfd1bd154ef1a1b733f9cf35659121b4392eaaedc9a979ff5b64cefc 2013-09-04 09:37:46 ....A 24641 Virusshare.00093/HEUR-Trojan.Script.Generic-f2e0014b541d9833b64a6fa3103325f7e277f07f02f09563c2c411f299113ba1 2013-09-04 09:20:32 ....A 127146 Virusshare.00093/HEUR-Trojan.Script.Generic-f2e1a496bf97fa69fcf69b55f13cf0ed1b188288bfda2ff89c00fa56d6dd4410 2013-09-04 08:47:50 ....A 5075 Virusshare.00093/HEUR-Trojan.Script.Generic-f3058a45f3144f556554f3a8910a32e797f59f2b51e2da051de8b4faf436d5cf 2013-09-04 09:59:24 ....A 41436 Virusshare.00093/HEUR-Trojan.Script.Generic-f307ed9abe1db93d8e8e92e4e1e725504652b41cfcda866b909bb3dd4e308a07 2013-09-04 08:46:34 ....A 19882 Virusshare.00093/HEUR-Trojan.Script.Generic-f3196b8086efb25f49b5a8440c82bae195d9937fd4d4ae58fb54ba10c7428283 2013-09-04 09:23:00 ....A 4302 Virusshare.00093/HEUR-Trojan.Script.Generic-f3264e529a01941e75c3578c6e181b62ca27fc2eb4f295c64cfc6b245d41a305 2013-09-04 09:23:14 ....A 39808 Virusshare.00093/HEUR-Trojan.Script.Generic-f327f268de821cf43a3a331ce65871a18e84f8ed8d552d0aeab4b3c3f0db324e 2013-09-04 09:45:14 ....A 20750 Virusshare.00093/HEUR-Trojan.Script.Generic-f33539f8204b08664b1ac37d01fa5f448627465268d2fb887a01522fc7a12b2b 2013-09-04 09:51:10 ....A 71097 Virusshare.00093/HEUR-Trojan.Script.Generic-f3379915ca09c5190d138841ba9eb5cfb503b788cdd11fca48f4b363ca591a97 2013-09-04 08:53:04 ....A 9293 Virusshare.00093/HEUR-Trojan.Script.Generic-f337dd114831dee1d7a2e94719bffe1bbcf4cdc422e6e0e2f776f6888a3e048f 2013-09-04 08:53:08 ....A 38656 Virusshare.00093/HEUR-Trojan.Script.Generic-f34424bb6b2e4afb686842fa280756db08f1f89b41aba8047ab00bf1a5ea7775 2013-09-04 09:22:50 ....A 92525 Virusshare.00093/HEUR-Trojan.Script.Generic-f34a4e2bb186a2cb1794567f0978db61be886a1059c75168092e9366a1054086 2013-09-04 09:24:44 ....A 18730 Virusshare.00093/HEUR-Trojan.Script.Generic-f3504d0e2eb7fa887fe8fc3582e3b277e58aa20d537e56474daa2f3dfeb3b702 2013-09-04 10:06:58 ....A 59014 Virusshare.00093/HEUR-Trojan.Script.Generic-f3661c4040fd8a02a0aaae3d54cb61226c093ba8c0640480da60fddbd18213b2 2013-09-04 08:47:26 ....A 15967 Virusshare.00093/HEUR-Trojan.Script.Generic-f3841817351d981984b15ab3ac0ec3630b2881f6f0358db8a58b437060a217c8 2013-09-04 09:42:24 ....A 94 Virusshare.00093/HEUR-Trojan.Script.Generic-f3869856528d34cf2b23b002fbe299a3684276dbe9d2686f6159291ce39e9611 2013-09-04 09:54:52 ....A 18248 Virusshare.00093/HEUR-Trojan.Script.Generic-f38a9f20e99088021b646f0f9feca4ee247cd011d236d9c619d4e701d2758a2e 2013-09-04 09:43:12 ....A 46716 Virusshare.00093/HEUR-Trojan.Script.Generic-f38bdd393b30f5dfd00fdbe5a655d98181d3f64e6731f2b6e2d2dd703d0d63f4 2013-09-04 08:47:48 ....A 51987 Virusshare.00093/HEUR-Trojan.Script.Generic-f392c737920574bb977aa86ad70cac8012a575ceb044f54dc6413eea8f156a78 2013-09-04 09:01:42 ....A 25260 Virusshare.00093/HEUR-Trojan.Script.Generic-f3968138492ae2ac592f1142c407fb95bb974315e377b522d6080555659550f1 2013-09-04 09:23:00 ....A 8937 Virusshare.00093/HEUR-Trojan.Script.Generic-f3992af0c6159572f9efdc698fda6bef63728de196729ff7eb9a161a20890fec 2013-09-04 09:23:02 ....A 100367 Virusshare.00093/HEUR-Trojan.Script.Generic-f3a9bb771d32ddd0dd53c27742f640b0bbd9dcb825dc89f7070a162bb4dae8dd 2013-09-04 09:27:58 ....A 29768 Virusshare.00093/HEUR-Trojan.Script.Generic-f3aa05b22a17abfa4b25b50fb546a059a35b6877f1a16148faf5d5bf1023db3d 2013-09-04 08:49:26 ....A 13062 Virusshare.00093/HEUR-Trojan.Script.Generic-f3bc719d3d8c25de5247c6963ad7fb02865bd464e687b2219181674440dd6cfb 2013-09-04 08:49:04 ....A 21453 Virusshare.00093/HEUR-Trojan.Script.Generic-f3c3fc4c0fa84d4cdc3fc9069ae971700b0da3e7c55493de003be6ed3a7e3470 2013-09-04 09:21:34 ....A 32516 Virusshare.00093/HEUR-Trojan.Script.Generic-f3c420a3ea95477637fe9c09c2489655866d1d36c54d9e59efc7d6c991f2dbcc 2013-09-04 09:04:54 ....A 26193 Virusshare.00093/HEUR-Trojan.Script.Generic-f3c8db602f2624b24d355307d2f3e980b38485a33f2b6a94ee1615dd6cca6429 2013-09-04 09:01:24 ....A 9011 Virusshare.00093/HEUR-Trojan.Script.Generic-f3cad619d9434bccf6e357d1a63e5fa007b03bb129992602aca98ced94962f3d 2013-09-04 08:50:08 ....A 26314 Virusshare.00093/HEUR-Trojan.Script.Generic-f3d6ad030ab17e0437015c49b7ec1614df7ebe8036af6f213bde15c52a2ec979 2013-09-04 09:30:56 ....A 26339 Virusshare.00093/HEUR-Trojan.Script.Generic-f3e1be4096ff602af7071ce41c3054fab4c9e7b3d8b1ae16b2af4fe65f5f79aa 2013-09-04 08:46:24 ....A 20528 Virusshare.00093/HEUR-Trojan.Script.Generic-f3e2e623f561946aed176ce6282ffb1a1037bf1ed66c322564925f44dc38a135 2013-09-04 09:40:40 ....A 31751 Virusshare.00093/HEUR-Trojan.Script.Generic-f3e8c3c0e9db4fee809a9b2872f987dca0cc1158da6470543e2026887a5175d0 2013-09-04 08:56:16 ....A 24372 Virusshare.00093/HEUR-Trojan.Script.Generic-f409e817a59a80c1dfadf0be694714390ef234b6e6af6375788ba419df28df3d 2013-09-04 09:44:16 ....A 61988 Virusshare.00093/HEUR-Trojan.Script.Generic-f4154c39cdcc52f86511f0e9bc0c3d3ef1fcc427533aef2ee55bbc07ec879811 2013-09-04 09:20:00 ....A 21961 Virusshare.00093/HEUR-Trojan.Script.Generic-f41abddd916a81fa78731743bd3963ba34ae0c1c750c1d6019b4a0d5201abeb8 2013-09-04 09:42:26 ....A 46759 Virusshare.00093/HEUR-Trojan.Script.Generic-f41c4e1c664b2568aea10f1618ea3d8c03f2ca5b05ef8f03049ad6a922b49578 2013-09-04 09:01:50 ....A 13018 Virusshare.00093/HEUR-Trojan.Script.Generic-f434119ab347720b0fd888da1606176c9043d2a7dca26cbf41e0d33b27d5045e 2013-09-04 10:02:50 ....A 47323 Virusshare.00093/HEUR-Trojan.Script.Generic-f43f7186f505bb0addd942d4e5aa9e24df9c0f50e65ca9b15ed008df76faef93 2013-09-04 08:46:32 ....A 1596 Virusshare.00093/HEUR-Trojan.Script.Generic-f4410e6d02d7578d94ecd75030d3646671ed29b70d5dc808cbf8af1a8b399e2f 2013-09-04 09:23:44 ....A 30527 Virusshare.00093/HEUR-Trojan.Script.Generic-f44b9596f2436735bb403a80a1d602b55043298a8b9cffa95ef831d3c96b1823 2013-09-04 09:12:24 ....A 10258 Virusshare.00093/HEUR-Trojan.Script.Generic-f463c68f83553f245e7dedb5335940c004ceafc88789894ff60c8d4711044065 2013-09-04 09:45:02 ....A 10295 Virusshare.00093/HEUR-Trojan.Script.Generic-f482180a872baea9e7d9c02c490b37d2bb09bac6d1dd2c8a0f475c30a9d3d9e2 2013-09-04 09:37:26 ....A 35672 Virusshare.00093/HEUR-Trojan.Script.Generic-f4902ac3e0450860769adf64e18d0ce54ab60218a8d1e71e2594394802ae963a 2013-09-04 08:54:04 ....A 29621 Virusshare.00093/HEUR-Trojan.Script.Generic-f495b25633cdb84f545c57e3576c49180e942ed6fd00a1bfa0f18ff4797fc43c 2013-09-04 09:01:48 ....A 50758 Virusshare.00093/HEUR-Trojan.Script.Generic-f4971233ee5706615371441c53c55d0ff872e3e8a3e5ab4d590e0ffcd870013f 2013-09-04 09:41:38 ....A 15278 Virusshare.00093/HEUR-Trojan.Script.Generic-f49b4465d19e56885c9657612bde0118c9589327fffac7f264eced820bc52b3f 2013-09-04 08:55:26 ....A 93621 Virusshare.00093/HEUR-Trojan.Script.Generic-f4ab2ec5fd28404756c89afec56cf4897e6ada0698201f7ce2c7c7cb2a8a1d1c 2013-09-04 09:24:04 ....A 17388 Virusshare.00093/HEUR-Trojan.Script.Generic-f4acd904a55ac83b04228f2d2d4a068cb5d0a478057b65735d6cc2211ec5deeb 2013-09-04 09:42:42 ....A 26255 Virusshare.00093/HEUR-Trojan.Script.Generic-f4b4e41bf81a5710df6d9d1783f97e908602a61e0dd5d9aaac99caeb6df5e2c9 2013-09-04 08:53:22 ....A 43144 Virusshare.00093/HEUR-Trojan.Script.Generic-f4b8646866abeca27a472efcdfba5c0157c614cca9fdec34eb36fc587167a665 2013-09-04 09:01:52 ....A 42233 Virusshare.00093/HEUR-Trojan.Script.Generic-f4c2078100789a6334126709bc0b2c9f5503769bcb9da91c7286cbb3844b0aaa 2013-09-04 09:33:48 ....A 4024 Virusshare.00093/HEUR-Trojan.Script.Generic-f4c21bad5fe0559f1cbb619ef0be811ca75481fd4839c8696dd174af7c507590 2013-09-04 09:19:52 ....A 21093 Virusshare.00093/HEUR-Trojan.Script.Generic-f4c62bea65f29027be54698d0552a3d31efcafe19da0540012240ff47ff25ff6 2013-09-04 09:59:04 ....A 2693 Virusshare.00093/HEUR-Trojan.Script.Generic-f4c7c807a9daaba766519bba1a03d901cffe905743a795b65bd5e6fd7e75194e 2013-09-04 09:34:08 ....A 80631 Virusshare.00093/HEUR-Trojan.Script.Generic-f4ccc702355245349b8105a8a3e407d84af4fa52add23628f64acbb6914bf10b 2013-09-04 09:56:02 ....A 45684 Virusshare.00093/HEUR-Trojan.Script.Generic-f4cee9fc3850d20265b8eb8c48b8caa95710ebbeca2f41c1095bded30a6b24d6 2013-09-04 09:16:38 ....A 15615 Virusshare.00093/HEUR-Trojan.Script.Generic-f4d090b98c4ef4135eaf90b98a0bc71f2fd28a1fe9526051b66f2872ef087d52 2013-09-04 08:43:40 ....A 21644 Virusshare.00093/HEUR-Trojan.Script.Generic-f4e004758026fd4c89a78dcb9a5bb381fe06c7324255b22e344d78d6019998f4 2013-09-04 09:36:10 ....A 19744 Virusshare.00093/HEUR-Trojan.Script.Generic-f4e35dccd6577e77dc50b3ba99ffd52e3109137a57838c9fde74127167cb98f6 2013-09-04 09:54:48 ....A 53856 Virusshare.00093/HEUR-Trojan.Script.Generic-f4e665cec38d2b2c10f797766b4005aef51e728133f6341394e6fe8e07a4f8f4 2013-09-04 09:29:56 ....A 50471 Virusshare.00093/HEUR-Trojan.Script.Generic-f4f1c76ec2e539aa5c38cc8a201719881430361e89729ce4e614c5a61ffd9ff6 2013-09-04 08:40:58 ....A 8888 Virusshare.00093/HEUR-Trojan.Script.Generic-f4f4dda50b69632c8bf96a64225b58e412d6957071c703f3edac13e06d30e800 2013-09-04 09:37:56 ....A 19863 Virusshare.00093/HEUR-Trojan.Script.Generic-f4fc74177c9b4111e9a1a6a57c05545c63a1ff3ed522a0c23bb9cc9eadc015c3 2013-09-04 09:48:10 ....A 23757 Virusshare.00093/HEUR-Trojan.Script.Generic-f51bde2464d0c2f22a06dd8e6f9d14b40ed8f83e8af751bc12240352db7ec8e9 2013-09-04 08:53:06 ....A 2629 Virusshare.00093/HEUR-Trojan.Script.Generic-f51f007ada57813d81a48808604c2dceb961b9e0f583ad2d7a173d990a2a7dc0 2013-09-04 09:48:06 ....A 12428 Virusshare.00093/HEUR-Trojan.Script.Generic-f51f22159ebf492ad01e2ba122e776944da6a6d4ce316b58a05f133e44b48beb 2013-09-04 09:08:46 ....A 68628 Virusshare.00093/HEUR-Trojan.Script.Generic-f521708c4ff9aed8798005dbb2272070cfa13da59bd539dac468ed947a661cd8 2013-09-04 09:01:34 ....A 19040 Virusshare.00093/HEUR-Trojan.Script.Generic-f525538898924327a06901e8b88a7b04477472a4bf057fbfe638628a091219fe 2013-09-04 09:18:20 ....A 17518 Virusshare.00093/HEUR-Trojan.Script.Generic-f52b29fd6d79f5433283c207fc03851951df2cb8fb32ca7eb85b6fcd08c5d550 2013-09-04 09:16:36 ....A 18969 Virusshare.00093/HEUR-Trojan.Script.Generic-f52f2ad21da57a08c35c5e8928341723d2f999b34d19c302a1dcf4f506d5e0ba 2013-09-04 09:22:40 ....A 27788 Virusshare.00093/HEUR-Trojan.Script.Generic-f53ef2ae9efa0032be7d2898f465df4ef1320b4246d5e385d92b8517ea630b8f 2013-09-04 09:44:16 ....A 15836 Virusshare.00093/HEUR-Trojan.Script.Generic-f53f8f4ab8fcd63ea45581007208ca40d6742f9f65fd2c4881725d4da3ce308d 2013-09-04 09:02:06 ....A 29463 Virusshare.00093/HEUR-Trojan.Script.Generic-f542fe2b9dc0b8e753fc9430101e267ee90bf40842e3481c8f7c517401a8b8b5 2013-09-04 09:31:58 ....A 19795 Virusshare.00093/HEUR-Trojan.Script.Generic-f54bbe46126a96650ee41cfcdc0d5c15c6fc39ad5f7abfa2cfbc14e12771e679 2013-09-04 08:52:54 ....A 12685 Virusshare.00093/HEUR-Trojan.Script.Generic-f5551e314d92ee512888f640e26e3162f2fda9a59c6ca098606e8543b73c0e4b 2013-09-04 09:52:22 ....A 9385 Virusshare.00093/HEUR-Trojan.Script.Generic-f55a529b0358fa1e348b21d6544148bd6009892348cac705de5cad9c2fc132fa 2013-09-04 09:28:54 ....A 58820 Virusshare.00093/HEUR-Trojan.Script.Generic-f565292a8d612cb3cf7420887235a51fc6b213e3e6a2b1498ea0ade1195fef7c 2013-09-04 09:30:02 ....A 23203 Virusshare.00093/HEUR-Trojan.Script.Generic-f5883d844b73db3ef920b817e6bb76d3741cf16639aebbdd07809c5fd2046d99 2013-09-04 09:15:50 ....A 8448 Virusshare.00093/HEUR-Trojan.Script.Generic-f58a459b312637b215fcc11c4b9a680bda97917cc827e3733cfbef1c4155b8a5 2013-09-04 09:36:18 ....A 16633 Virusshare.00093/HEUR-Trojan.Script.Generic-f58f1fe47a2c364595b3226060ff415e97384b73960e935da38028d23451155c 2013-09-04 09:01:40 ....A 75574 Virusshare.00093/HEUR-Trojan.Script.Generic-f59d41063d5b01d89fb14a76b7487d6fd9380d3a3577eb1407645e36be3002f4 2013-09-04 09:21:12 ....A 17837 Virusshare.00093/HEUR-Trojan.Script.Generic-f5a8ecf7358a072fb06f38b512c68614971fa5bd07da5fc51cd6bdb5ab011207 2013-09-04 09:15:48 ....A 24687 Virusshare.00093/HEUR-Trojan.Script.Generic-f5abb6f897e89e96b1c241c371534b5b2c94df89b77b4622652106e2d79b6f30 2013-09-04 09:01:44 ....A 19021 Virusshare.00093/HEUR-Trojan.Script.Generic-f5c72335fa65ed5ab7377c4997ea9d8942f5968a71b6d93876f47e2ae377cc5f 2013-09-04 09:33:18 ....A 70911 Virusshare.00093/HEUR-Trojan.Script.Generic-f5d495a64fb9d87b71b986253cf56ed26bd9eeb3d70a8c346f08764b88fe0933 2013-09-04 09:22:10 ....A 12009 Virusshare.00093/HEUR-Trojan.Script.Generic-f5d61bd73e64a5ccfc29346bd5a0b0720d269023f4cf1f250d275f2765b101fb 2013-09-04 10:00:14 ....A 48882 Virusshare.00093/HEUR-Trojan.Script.Generic-f5d9c7e9a23cf94c0ce7ceb3493e624de716aae3c987796c7a42848aa3b0f4b5 2013-09-04 08:55:44 ....A 243733 Virusshare.00093/HEUR-Trojan.Script.Generic-f5e8ed68dafaebbf5e8a81e23ba6c043099680d2a2753fc3c34a85b1dbc87ae3 2013-09-04 09:47:14 ....A 31852 Virusshare.00093/HEUR-Trojan.Script.Generic-f5ec70d4d1a0870525be6a48a3c1079e3b3381701257bcbcd1245f1257b2796b 2013-09-04 08:46:40 ....A 9737 Virusshare.00093/HEUR-Trojan.Script.Generic-f5eecc7e209c1e0fece631cdd8ee734f185d68a5b61ebdaf97f977fe037edab5 2013-09-04 08:51:16 ....A 12889 Virusshare.00093/HEUR-Trojan.Script.Generic-f5f46f4f38a8043bc0fc45f0bb1cb1a14b9334d01538bed2b429292b6f76adf9 2013-09-04 09:01:22 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-f5f4dc08f57a122f173d12554e4522f64406a1e9f4105ef855ca9b9317cf7b7f 2013-09-04 09:02:44 ....A 47586 Virusshare.00093/HEUR-Trojan.Script.Generic-f5f5287b0aae89d692e7a5dbb5bccc548a5596c89c6bd640ec14dd1562bde007 2013-09-04 09:15:54 ....A 52002 Virusshare.00093/HEUR-Trojan.Script.Generic-f60618dc755f0f09d60cf0ce0040a2ce036c071716fba17023d1e1e4619316a7 2013-09-04 08:48:34 ....A 24360 Virusshare.00093/HEUR-Trojan.Script.Generic-f61315fbaf3237c1b254e3fc3d458e2d4dbd42bbb79821b6f97ec7e2f4dbd8e1 2013-09-04 09:41:24 ....A 27436 Virusshare.00093/HEUR-Trojan.Script.Generic-f622815e7914dbfd7d173df762735abe2c75a5ed21be5f4a2fc12b4ea6b9823b 2013-09-04 08:56:46 ....A 22875 Virusshare.00093/HEUR-Trojan.Script.Generic-f6403eca6cfda3849356343469376a1f0feba8385af4b76bb32a836b88cc08ce 2013-09-04 09:29:18 ....A 52703 Virusshare.00093/HEUR-Trojan.Script.Generic-f641c846db7f52314238f16c6386ef1e8a143b5bfb3060b758869d45c7f135bc 2013-09-04 08:59:50 ....A 120625 Virusshare.00093/HEUR-Trojan.Script.Generic-f66256114dc0bd90362b2c4796c249d81ad54e3a6feda3fb41b833610a037443 2013-09-04 09:24:48 ....A 5526 Virusshare.00093/HEUR-Trojan.Script.Generic-f663c6ff4418786ff5b3265fe1456faa781ad513cea24cce8007195845a48600 2013-09-04 10:06:44 ....A 78660 Virusshare.00093/HEUR-Trojan.Script.Generic-f667c67bcc0cb3e895859b5a4b4264617067d6ae6a5e2c32de7c0aee65373267 2013-09-04 09:44:56 ....A 3264 Virusshare.00093/HEUR-Trojan.Script.Generic-f674abf9ead6675561e3f35530c6f2419a329745b0bef57e65d5f90a11aebce0 2013-09-04 09:11:38 ....A 32037 Virusshare.00093/HEUR-Trojan.Script.Generic-f67e2be1bdef47a224d1dce6d1d383c6a28153edc712ff5471d2023764bca09c 2013-09-04 08:50:52 ....A 44887 Virusshare.00093/HEUR-Trojan.Script.Generic-f680cad5fe9ebfa913f6657c3077d502dae12cb9b1071240d9d3786764eafe99 2013-09-04 08:54:32 ....A 7650 Virusshare.00093/HEUR-Trojan.Script.Generic-f6b174dd9af37ef9f0efa8a53813444a10afbfe0d71d0f2316ffdbd2b9f989a3 2013-09-04 09:54:36 ....A 63604 Virusshare.00093/HEUR-Trojan.Script.Generic-f6b7c1ba8183aba23268b4fee750eb75ac2178bd665999750926879433c2bf74 2013-09-04 09:53:40 ....A 43143 Virusshare.00093/HEUR-Trojan.Script.Generic-f6c58affb826dbc121be4dde4e81d3c75e6e513e72caf6e9d9cd9c47fcecebbf 2013-09-04 08:49:36 ....A 11766 Virusshare.00093/HEUR-Trojan.Script.Generic-f6c8982e1e5e4868c4911e586b871681f030e474581d307bf7ba19656fb06986 2013-09-04 08:54:06 ....A 146616 Virusshare.00093/HEUR-Trojan.Script.Generic-f6cc0bd4af86913fd651f58ec5d27e6f6012eaa39b819f976b1947abb85def00 2013-09-04 09:43:08 ....A 15090 Virusshare.00093/HEUR-Trojan.Script.Generic-f6d7a7af55594fff02848babe99154b0e495ef0f3de103597257eac251d42272 2013-09-04 09:47:00 ....A 15822 Virusshare.00093/HEUR-Trojan.Script.Generic-f6e32835e6cc0cbfcf74ec3463a0b5912b5db9e5225dbf16ac351a1abaeca054 2013-09-04 08:52:38 ....A 31213 Virusshare.00093/HEUR-Trojan.Script.Generic-f6ea318b3ae0301e0724b6e31695f1691e4ead83902eb84b665fde05899d4661 2013-09-04 08:51:00 ....A 1916 Virusshare.00093/HEUR-Trojan.Script.Generic-f6f760f45d470bb65efcf4293092c9892eeccc81ed3d7b8722afec6ad635b538 2013-09-04 08:59:42 ....A 8474 Virusshare.00093/HEUR-Trojan.Script.Generic-f6fa780940c752915894fc4ad1e946a7036917cee1eb5227d4375a40bf5d5b62 2013-09-04 09:59:28 ....A 13251 Virusshare.00093/HEUR-Trojan.Script.Generic-f6fdfdcb28b19ace81512ea650340dcfefe59dfa10b5bf48d08df0649510f52d 2013-09-04 09:08:34 ....A 47744 Virusshare.00093/HEUR-Trojan.Script.Generic-f70ed76da670716357c8908cf569228581243e32e1b0de4767eba0c1bfee53e5 2013-09-04 08:51:38 ....A 35208 Virusshare.00093/HEUR-Trojan.Script.Generic-f71622c086102fabf35ddaec2399cce55e5f26ead7b2a7e9f579d9ca49d3606f 2013-09-04 09:48:36 ....A 33443 Virusshare.00093/HEUR-Trojan.Script.Generic-f71682254b81b8f159b69a1ac53e827eaaea6218a0b0fa42441887f22e130c0c 2013-09-04 09:03:58 ....A 9059 Virusshare.00093/HEUR-Trojan.Script.Generic-f7194a2e5a00af957f8fe26533d5b1a63813e0ab35e1879ed68b127fcd1666b3 2013-09-04 09:22:20 ....A 80334 Virusshare.00093/HEUR-Trojan.Script.Generic-f722609e565192e999686d4d533c53944772db4cb3cd6e4bbb00b71651ad1f8c 2013-09-04 09:33:04 ....A 9389 Virusshare.00093/HEUR-Trojan.Script.Generic-f7458e21dba9d0998fa8fe7e3fd78e605396fcd5188e7bf3f723d3e91c9a2e71 2013-09-04 09:16:04 ....A 27356 Virusshare.00093/HEUR-Trojan.Script.Generic-f76f34097fad6f2520501595126d7f73d7900b7a304c7c8665a89d5cf0c659d5 2013-09-04 08:57:58 ....A 8439 Virusshare.00093/HEUR-Trojan.Script.Generic-f7703b7cc4a572d859c0b8358bcc7ac73a6cf59df6c48b0ed80cc47c9d1c1d01 2013-09-04 09:11:46 ....A 6809 Virusshare.00093/HEUR-Trojan.Script.Generic-f771a5573998d34d3663251c653e66e96b7407a67a87ffc86d2a08a30949b228 2013-09-04 09:19:54 ....A 16685 Virusshare.00093/HEUR-Trojan.Script.Generic-f772e2ade1de4a859070afe009c50c94b837ed02aa4c3a791601d3cdcf5b61bc 2013-09-04 09:14:54 ....A 52500 Virusshare.00093/HEUR-Trojan.Script.Generic-f790596da930fac8b3605813a47f30760504a89dbf109da3d94bff4483db0595 2013-09-04 09:50:54 ....A 41598 Virusshare.00093/HEUR-Trojan.Script.Generic-f79a3180e14fcba096f4a89bcb0f6c8184fe5bae04358cbe264f803b70c85a1c 2013-09-04 08:40:56 ....A 45197 Virusshare.00093/HEUR-Trojan.Script.Generic-f7af600f2d664981ebe784bdcb7f3d40984f3bed275727f6fc198473f400a9b4 2013-09-04 09:13:48 ....A 23046 Virusshare.00093/HEUR-Trojan.Script.Generic-f7d238ceb01266711213ea2ed2224be73378f256f8a977dbed030a0e402e5f78 2013-09-04 09:21:58 ....A 11420 Virusshare.00093/HEUR-Trojan.Script.Generic-f7e3a61ceb7466e38628c30f3c4206dcf77b476449562536923a63445e7eb0ea 2013-09-04 09:10:06 ....A 28836 Virusshare.00093/HEUR-Trojan.Script.Generic-f7e5c020bf826701fbb6cc002e3d1a3e275f903d7afda67bf6b02b99679427d9 2013-09-04 09:01:12 ....A 26262 Virusshare.00093/HEUR-Trojan.Script.Generic-f7e678a20eddab48deebd53db47f8504cb0d9f530e5639e9f70290bd23c3d459 2013-09-04 09:08:32 ....A 45989 Virusshare.00093/HEUR-Trojan.Script.Generic-f7f1d706b0e392c763b5bd6522aa3a2f75652df042e7066127ca1bca4f11d945 2013-09-04 08:51:22 ....A 12608 Virusshare.00093/HEUR-Trojan.Script.Generic-f7f242eb9840dbe75055769e6ee7e33bc4e7b7035d568004387639dbcf991a21 2013-09-04 09:29:58 ....A 7290 Virusshare.00093/HEUR-Trojan.Script.Generic-f7fade68921f17b61ac5f8a5ab5fe050644c19a3010eacc889e4845b6807e6aa 2013-09-04 09:53:38 ....A 36010 Virusshare.00093/HEUR-Trojan.Script.Generic-f7fcb13477a7f4f61c5063d773ca6c372d03bc08be4e1741c40a0db55e033f64 2013-09-04 09:18:00 ....A 114795 Virusshare.00093/HEUR-Trojan.Script.Generic-f8013592ba193e01c9b3acef6c0e77c18f9fd4c6c5e43457e4ba5b6ccd2576a8 2013-09-04 08:55:50 ....A 46423 Virusshare.00093/HEUR-Trojan.Script.Generic-f8076467b98b259d249d6d944a04c0bd7791f0c43138dac2d01d8f4ac7772e58 2013-09-04 09:47:14 ....A 27284 Virusshare.00093/HEUR-Trojan.Script.Generic-f81a38f74e2ff11f3e32256570d61b89418dcb09d04ed8ae7b53d71118278c29 2013-09-04 09:50:10 ....A 70543 Virusshare.00093/HEUR-Trojan.Script.Generic-f827e9db02d3dea4fae9bba7fd8ad3fc679941e8a2c9f2c047bab5599bb88561 2013-09-04 09:59:12 ....A 3049 Virusshare.00093/HEUR-Trojan.Script.Generic-f82aa49510a1f167bc5ec1bff8127f8986b7df63921a8df25adb8e025622eb76 2013-09-04 09:41:56 ....A 10701 Virusshare.00093/HEUR-Trojan.Script.Generic-f82c2dbb05dc1f72e8777e545750cd62312462aa3e8c932a2e8f2967655f8414 2013-09-04 09:28:32 ....A 20205 Virusshare.00093/HEUR-Trojan.Script.Generic-f82d6d14eb3486962e2c2fb58196fd7164c122a69029ed301e3e482715f3cc5d 2013-09-04 08:47:40 ....A 18102 Virusshare.00093/HEUR-Trojan.Script.Generic-f8363218c79aa1607b46f59481083984dac809a26c8ca30704ca588f762cbfa5 2013-09-04 09:45:30 ....A 432 Virusshare.00093/HEUR-Trojan.Script.Generic-f839e9a1f96e3130b7eda324df45c3aaf6455d02fd51b329bcdae3a7f98fa9a0 2013-09-04 09:12:16 ....A 35428 Virusshare.00093/HEUR-Trojan.Script.Generic-f84aa553a9ea5c44edbfc1a5ccb36e73d88b0a04af513c5b26567f6c49fb4062 2013-09-04 09:21:42 ....A 2786 Virusshare.00093/HEUR-Trojan.Script.Generic-f84ecdf56a59f4e55ab30fb4d1016a00c2ed9f2b16d2a96b06e1716f2f69c6d7 2013-09-04 08:43:22 ....A 468 Virusshare.00093/HEUR-Trojan.Script.Generic-f8535193997c74840dce5ad24b6a189082cd1cfb39e18402eac10c1bb3952891 2013-09-04 09:43:40 ....A 45184 Virusshare.00093/HEUR-Trojan.Script.Generic-f85f336ea592db74f6350fe2caed68f560073dc2c799ff9daf83dc97238087bb 2013-09-04 09:40:30 ....A 163815 Virusshare.00093/HEUR-Trojan.Script.Generic-f85f6b476fd8b0df3ff6e90820ff501e78e5cf69d2797d2e337b123a43fcdf89 2013-09-04 09:45:30 ....A 28314 Virusshare.00093/HEUR-Trojan.Script.Generic-f861c38f3e00c99ee047336b8284cd4897a2d7bec6e1b8de0a406fcafdc86353 2013-09-04 09:41:44 ....A 1660 Virusshare.00093/HEUR-Trojan.Script.Generic-f865470258cbb510890a6f3fcf3caba491aec49a356549642b8efc097782706c 2013-09-04 09:08:30 ....A 4126 Virusshare.00093/HEUR-Trojan.Script.Generic-f874669b1a3a74469454ee7495be5fb3682ecf6cbd5a4317292c1add7aaebb4e 2013-09-04 09:24:08 ....A 7304 Virusshare.00093/HEUR-Trojan.Script.Generic-f87826feb762a1b2ea86f818a69f6229067dfaccf7f226fda86550507bb524b8 2013-09-04 08:46:48 ....A 9942 Virusshare.00093/HEUR-Trojan.Script.Generic-f8891a8225e4da952e9a6f3d4f4d8b51a423a5d64489a79fb514bfca14722d62 2013-09-04 09:13:12 ....A 37181 Virusshare.00093/HEUR-Trojan.Script.Generic-f88ae38934e1a48ebf7a16470bd6da7932612302b8e3d7e1141df7aecd2241aa 2013-09-04 09:26:30 ....A 969 Virusshare.00093/HEUR-Trojan.Script.Generic-f8972aa88e86377f4dda31b179f04db0ddfa53015720ddfb6bf9287dcba8f12b 2013-09-04 09:35:18 ....A 20868 Virusshare.00093/HEUR-Trojan.Script.Generic-f89b1b0d7f88805e0d169d85e2e0c363251a3089590bed7d57c9592e9468c51c 2013-09-04 09:12:16 ....A 420 Virusshare.00093/HEUR-Trojan.Script.Generic-f8a0ab4f9613e3ef4ab384a98c4496a1c0066904a759fb2e31c5814462fb3a24 2013-09-04 09:57:06 ....A 79222 Virusshare.00093/HEUR-Trojan.Script.Generic-f8a7cd94bd6108d7411f78ea99a82b9988415ffb951d889c78665ecfffe4462f 2013-09-04 09:53:30 ....A 4304 Virusshare.00093/HEUR-Trojan.Script.Generic-f8b3b8b2edd01989cb9a33220f130ba9ae03d4dc4c3ae7f1331bf624453a730a 2013-09-04 10:00:16 ....A 71378 Virusshare.00093/HEUR-Trojan.Script.Generic-f8bb8b56da0fd30055df3cefab24d445137c8d8b64d43b58c610a46adef9a371 2013-09-04 08:59:48 ....A 2806 Virusshare.00093/HEUR-Trojan.Script.Generic-f8bbddb9410c65770e7508e3b0065943e1ce7e48c2c3d43dca2cb4160fa69964 2013-09-04 09:02:34 ....A 23859 Virusshare.00093/HEUR-Trojan.Script.Generic-f8c544433ae929b5bdadc79f5e4c534b42d0ec476439550bd499504636c9979c 2013-09-04 08:45:16 ....A 38814 Virusshare.00093/HEUR-Trojan.Script.Generic-f8c5fb226b1139a5be73cbecd0c325168bdbfe5fd15206249a8068aea620dd5e 2013-09-04 10:06:08 ....A 37499 Virusshare.00093/HEUR-Trojan.Script.Generic-f8c70ed601cb2cae49c5399d5d3e1ccc6ecd4a65eb73258d4d6acb3ad4e8c8a4 2013-09-04 08:59:52 ....A 122756 Virusshare.00093/HEUR-Trojan.Script.Generic-f8cad46c88d556d37b857909e02564d974ccc6779bfca66b89059a7e17952eba 2013-09-04 08:48:56 ....A 25207 Virusshare.00093/HEUR-Trojan.Script.Generic-f8daa7afe36a906bc35562ddd747d96711511594501d127b7928df86f1059303 2013-09-04 09:30:58 ....A 1049 Virusshare.00093/HEUR-Trojan.Script.Generic-f8e8fd97ebcb89fdd9ea4ac9352847e2bc7b5fce9936d11532f32566138bf54d 2013-09-04 09:49:56 ....A 2563 Virusshare.00093/HEUR-Trojan.Script.Generic-f8f503115b0d8cbe4620a7db57b932b609529a7a3dcdc8f785e1fe43ec1b92b9 2013-09-04 09:11:46 ....A 732 Virusshare.00093/HEUR-Trojan.Script.Generic-f900ee38b9d2f8c219eec4837700f9d998c284467a184c74884c39cba6746704 2013-09-04 09:13:10 ....A 135111 Virusshare.00093/HEUR-Trojan.Script.Generic-f908e5dbd55a5dedd363ca84babf0f1e5e5e6d0d62a143d34db57685b04c968f 2013-09-04 09:20:46 ....A 19358 Virusshare.00093/HEUR-Trojan.Script.Generic-f909a37414d7317ebbba85d3e3ec46ca490946ce5cb1e8bd566bd7deeb09061c 2013-09-04 09:22:40 ....A 10647 Virusshare.00093/HEUR-Trojan.Script.Generic-f914c7b93ca339189aed26bba992777160ab5fc43d1507dbcd581e314128acb5 2013-09-04 09:48:02 ....A 25920 Virusshare.00093/HEUR-Trojan.Script.Generic-f91f1f720af13b683b6c8afa65611291a2198cf6199c993720726b9f3b110f24 2013-09-04 09:09:48 ....A 31595 Virusshare.00093/HEUR-Trojan.Script.Generic-f9279af08d0e0409c648d04a9233599771c1dcb86338beb165e6eb8a8ddb1304 2013-09-04 09:08:40 ....A 45601 Virusshare.00093/HEUR-Trojan.Script.Generic-f92bb0e1771492f06b1f5a36f20da2ecd6466acf8c762ffbfe00dc53867d298c 2013-09-04 09:49:52 ....A 11267 Virusshare.00093/HEUR-Trojan.Script.Generic-f92f818418f1a3967e2f35a28d68135a2e8ac210510e8d20bcfb0c5b0e4d3d3c 2013-09-04 09:01:08 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-f93ce5e80ae9fa3932503d82dfad95cf36ad3f492ea039bf74e73cb97aec0a67 2013-09-04 09:53:54 ....A 49712 Virusshare.00093/HEUR-Trojan.Script.Generic-f93deda9d76f2f2f074c62cd8c0a6353a2e9b71058a5c31990eecf3f4ea72e46 2013-09-04 09:30:44 ....A 11428 Virusshare.00093/HEUR-Trojan.Script.Generic-f94bf596f5500af99c39673f2cdd7c037105a65a848155e53ad84e79feaad85c 2013-09-04 09:20:06 ....A 90966 Virusshare.00093/HEUR-Trojan.Script.Generic-f952ad5646bb2813bf7f443870e3a379c63e5cce779a26ac9f5de11b2d433585 2013-09-04 08:52:50 ....A 15398 Virusshare.00093/HEUR-Trojan.Script.Generic-f953ed0dd095e5a0cd29e35d10d57b25ce133947ccedfbcebfcc8a8a7a70d2cd 2013-09-04 08:59:58 ....A 52022 Virusshare.00093/HEUR-Trojan.Script.Generic-f957949ef6345e4c81a1558ecb52c9f9bf7e9951795ffebf0d33aa5bf4642347 2013-09-04 09:27:14 ....A 112970 Virusshare.00093/HEUR-Trojan.Script.Generic-f959301611a85e2200729ecaf5f8c83e3e4fe7aebab9968bdfb1e34a698af664 2013-09-04 09:54:52 ....A 24722 Virusshare.00093/HEUR-Trojan.Script.Generic-f95fcc0abc8e20366ef00342b971cb8f10927554a4754ad26ee60f7f9e2c6811 2013-09-04 09:16:48 ....A 112173 Virusshare.00093/HEUR-Trojan.Script.Generic-f96329f2a17f88b7d81cfbb7ba752b3146ae251fa8e7c1df980baf1879adc041 2013-09-04 08:47:36 ....A 62424 Virusshare.00093/HEUR-Trojan.Script.Generic-f97b257f7cf3be84f1c42bec2d4da02be25abeeaff15012b82f9d2b7649ebb66 2013-09-04 08:44:08 ....A 29654 Virusshare.00093/HEUR-Trojan.Script.Generic-f980d5e8795f31c68f5cd8467c251d44a8d875797948fc22a8fe680308ba97ec 2013-09-04 09:20:00 ....A 31983 Virusshare.00093/HEUR-Trojan.Script.Generic-f9963b72eb5ed9b5d928fcf96de5dfc4aa313e434fadb6cfd8e1cfcbf39de272 2013-09-04 09:55:58 ....A 1341 Virusshare.00093/HEUR-Trojan.Script.Generic-f99d87b777d37b6dda76bb2fadb5bbc23e373c17518dfd94c90e239c7cd2b824 2013-09-04 09:12:16 ....A 57472 Virusshare.00093/HEUR-Trojan.Script.Generic-f99dbffcc6e46882fb0392f60c3a32895c3b0b6eaa7e3ada40dc987d6eced006 2013-09-04 09:48:00 ....A 41299 Virusshare.00093/HEUR-Trojan.Script.Generic-f99ee6e97104fbb73e1b23de014aff6a383d1dc74116cc2d9098004816a568c8 2013-09-04 09:47:02 ....A 7290 Virusshare.00093/HEUR-Trojan.Script.Generic-f9a422eb6eb768b056f7935664cc2fcefacc9cc0e6a822364deaa57953de738c 2013-09-04 09:10:20 ....A 42855 Virusshare.00093/HEUR-Trojan.Script.Generic-f9acb6ef022caf4361d0a187643f981962fbb9ba3727097615f0b7394807f522 2013-09-04 09:05:30 ....A 20541 Virusshare.00093/HEUR-Trojan.Script.Generic-f9b5e99709a4bf654144d2cb635dce4918643aa6c8476d5da4f8dbb561cc0fa3 2013-09-04 09:52:08 ....A 17208 Virusshare.00093/HEUR-Trojan.Script.Generic-f9c0ee0b72672bf79f8059788bd2027fd21a28b7f8deef3343ae8cc60f79d73d 2013-09-04 08:55:46 ....A 26220 Virusshare.00093/HEUR-Trojan.Script.Generic-f9deda2ef9f5b717d86a62ccd1dd0b227dd2a06406e4ea311378fbf77c0cc5c2 2013-09-04 09:51:46 ....A 74611 Virusshare.00093/HEUR-Trojan.Script.Generic-f9f0d3c5e1decbdd5630aad826d1d20623f4e66c7ab4fbc3b01bd31e1bc62cfe 2013-09-04 09:03:04 ....A 19814 Virusshare.00093/HEUR-Trojan.Script.Generic-f9fc492a9fc67e1fdd6968f0567dea648a2df120f4c25742f62122ccf977a7ef 2013-09-04 09:23:54 ....A 42306 Virusshare.00093/HEUR-Trojan.Script.Generic-f9feb3870a73e84522274646afc4e755be651810a32b83de9ce6484cc131be68 2013-09-04 09:20:24 ....A 43608 Virusshare.00093/HEUR-Trojan.Script.Generic-f9ffe3308a3a42e6073364f69bdd148e3646c3032a3721204ad5b2ee650023af 2013-09-04 09:46:38 ....A 46161 Virusshare.00093/HEUR-Trojan.Script.Generic-fa08a7940739911c8af463b6f2a69ad1f3688932e6dd1da9f4954f30b7fb1cc3 2013-09-04 08:54:30 ....A 8314 Virusshare.00093/HEUR-Trojan.Script.Generic-fa2164831f741ffb9d7132ee1cd69f095188931e798ea4634839fa1feb66720e 2013-09-04 09:13:54 ....A 39246 Virusshare.00093/HEUR-Trojan.Script.Generic-fa2488124912033913a36a48d90c685f1399573aad837f45f4807ef27aa33a41 2013-09-04 09:53:54 ....A 13557 Virusshare.00093/HEUR-Trojan.Script.Generic-fa263a3bc28fd6ca634e2696440327423108b73b7e67f6a72f0e2f09d5ee3a88 2013-09-04 09:08:42 ....A 7062 Virusshare.00093/HEUR-Trojan.Script.Generic-fa2a73fead6c1b9aa2d9dc375b3cca255f4822b37bcca9ef3ab1973df7e70d67 2013-09-04 10:03:08 ....A 19188 Virusshare.00093/HEUR-Trojan.Script.Generic-fa39a479396049bc70abd990df0c68086ca1db582af641bba135a0c02ea8e93c 2013-09-04 08:47:32 ....A 46883 Virusshare.00093/HEUR-Trojan.Script.Generic-fa3a9801e740d9fd1748b20b81e81e3db57a1339c6cf3253aa1da1a2b19973ab 2013-09-04 09:17:22 ....A 10004 Virusshare.00093/HEUR-Trojan.Script.Generic-fa3b92f8f512ac9e9b508869d88031a0591eb4eec9176c3bd25dbbe19818ad4a 2013-09-04 08:54:28 ....A 100659 Virusshare.00093/HEUR-Trojan.Script.Generic-fa50041043d0a1a8f8fc736c9ca3c641995b1f1ee58d2061360488128ffff4ea 2013-09-04 09:36:56 ....A 7290 Virusshare.00093/HEUR-Trojan.Script.Generic-fa60f1561fc4f05a39c5e1b387aa934f50e6f7afb1c3bc1e39098158666e6a03 2013-09-04 09:30:20 ....A 36000 Virusshare.00093/HEUR-Trojan.Script.Generic-fa62b6542bf101ba85b23863d451539fa0214483e433a0744f81c69c89a504b5 2013-09-04 09:14:02 ....A 92317 Virusshare.00093/HEUR-Trojan.Script.Generic-fa744c27590e4fbfc37000b1a0ad274e7114eb280e2cc75e704da96c6e4b15f7 2013-09-04 08:49:08 ....A 49252 Virusshare.00093/HEUR-Trojan.Script.Generic-fa823fc90b3d85d5177249666dbefd36cd3ce9310488adb470b4b95b6621af7b 2013-09-04 09:29:42 ....A 21578 Virusshare.00093/HEUR-Trojan.Script.Generic-fa85c4c18dac4d787732d07d1a4d4899709cd555072e4c0175af9ff97e727268 2013-09-04 09:20:32 ....A 7262 Virusshare.00093/HEUR-Trojan.Script.Generic-faa4093387b8d4724bf678a35876b0eb028eb9b23e689916299420b9cdca6e41 2013-09-04 08:50:44 ....A 8127 Virusshare.00093/HEUR-Trojan.Script.Generic-faa8c545a843d45de67af00a67232a6161ecd3b4cac8d55d4c4251e3867a3ce9 2013-09-04 08:57:34 ....A 24137 Virusshare.00093/HEUR-Trojan.Script.Generic-faaa94ddbd6c5d2ba05e07dc11662d551adc96d051fc7335d65b2ddbf22d10b7 2013-09-04 09:03:26 ....A 81271 Virusshare.00093/HEUR-Trojan.Script.Generic-fab1eb99b5db0a2452d2cc11a2ccc7a404ff128e642c50ac91c5f010ae8b1ee4 2013-09-04 09:08:42 ....A 46606 Virusshare.00093/HEUR-Trojan.Script.Generic-fab33dc2acf8b43dfe0e0f1239f9dbca9f4199ac4eb0ca8ff9dfed06f70bfbb2 2013-09-04 09:41:30 ....A 22665 Virusshare.00093/HEUR-Trojan.Script.Generic-fabb9977d935bfe290bac545c8e44f1fcaf92dd3454dc4deaa00ddf7515c9c73 2013-09-04 09:55:08 ....A 21742 Virusshare.00093/HEUR-Trojan.Script.Generic-fabbbae97a46f1adc90699ed307430ec638b891ae713347cc07cae4e63805787 2013-09-04 08:52:18 ....A 371884 Virusshare.00093/HEUR-Trojan.Script.Generic-fabfd12adcaf091ca970dc4b842177bdab22f972ef17094778be162b49108206 2013-09-04 09:12:48 ....A 11395 Virusshare.00093/HEUR-Trojan.Script.Generic-facabb294551f56211ea26170564d1eb7bdcc98f43fba6fa2fc8100923e7b03d 2013-09-04 09:50:42 ....A 11609 Virusshare.00093/HEUR-Trojan.Script.Generic-fad0fa57cd3eabb797b061982ffdc0ac8ca5ffa35fb2854e9e0c7711ec5a439e 2013-09-04 09:42:08 ....A 6944 Virusshare.00093/HEUR-Trojan.Script.Generic-fad58da59c8567830dbb7e1cf528d61a8edcf3d631e31f8215ba29745bf34bc6 2013-09-04 08:59:08 ....A 100684 Virusshare.00093/HEUR-Trojan.Script.Generic-fad5aeb9087ac4168c05c55a5df793cbf06b22130dac34a3429421e2e1e81a49 2013-09-04 09:22:38 ....A 13869 Virusshare.00093/HEUR-Trojan.Script.Generic-fade259ad34bee7119477c6891a65f73acf33c671be897655a916e520271637f 2013-09-04 08:57:48 ....A 112764 Virusshare.00093/HEUR-Trojan.Script.Generic-fb112b4da6a4ad73a3bbb2131db6377fafe80eaff95ba3683c84fb772d4e719c 2013-09-04 09:51:30 ....A 38645 Virusshare.00093/HEUR-Trojan.Script.Generic-fb1e394d847f44048a20a8fa588f0221d7e4792d8ea953bac823f5456aab2595 2013-09-04 09:29:10 ....A 6453 Virusshare.00093/HEUR-Trojan.Script.Generic-fb338b1ebf6ca8c8728a39212f3c491d136863a92e409ed6ecf12d08ef95d04b 2013-09-04 09:08:40 ....A 58161 Virusshare.00093/HEUR-Trojan.Script.Generic-fb5683761ea6c2625273d899d4815d9b47c435d1c6216a05ad405d666600455e 2013-09-04 09:54:06 ....A 342 Virusshare.00093/HEUR-Trojan.Script.Generic-fb599480af0dca0f138f0cee552bd125531b527af29bb5c055751ea14c213add 2013-09-04 08:50:24 ....A 10095 Virusshare.00093/HEUR-Trojan.Script.Generic-fb75e16c447ae94dcf828145c08a5c23de85478622ea5ded50aae30da1a1a5a0 2013-09-04 09:48:12 ....A 106248 Virusshare.00093/HEUR-Trojan.Script.Generic-fb7b6d07f561d42673be97bb450a108e0f804bb1e71e9b76aebf30474c73fc4c 2013-09-04 08:41:04 ....A 988 Virusshare.00093/HEUR-Trojan.Script.Generic-fb8c95f0e8782ae25f8e207f33f176653d134bfcdf3ae2c8ca7a30a1b6745753 2013-09-04 10:07:28 ....A 755 Virusshare.00093/HEUR-Trojan.Script.Generic-fb9b9ebe02726f364ec5a5188e3b0f431894476fd2db97901aa7113a05427cf8 2013-09-04 09:03:04 ....A 3010 Virusshare.00093/HEUR-Trojan.Script.Generic-fb9e0060e307da1e893419f66e80b0d941428b6d12b18665dff26b7a43a12545 2013-09-04 08:52:24 ....A 34731 Virusshare.00093/HEUR-Trojan.Script.Generic-fba29a46570feddff3409e80d2317e33bd52d5997c76f8f5900b42a1450685ad 2013-09-04 09:21:04 ....A 219753 Virusshare.00093/HEUR-Trojan.Script.Generic-fba871c1e12ed1ca409d281b04757d0021810f6180bfa19e65c00aaa8eb0f978 2013-09-04 08:46:14 ....A 85789 Virusshare.00093/HEUR-Trojan.Script.Generic-fbaa4c5d34b4f047a8bccff037368a8c84222ab7ec35e382f25946ee3c5ccea0 2013-09-04 08:55:26 ....A 5171 Virusshare.00093/HEUR-Trojan.Script.Generic-fbad00d16abaf5a3dcf87d0e9c6c14be0ce163a066bafe731475b58949983c53 2013-09-04 10:00:58 ....A 165130 Virusshare.00093/HEUR-Trojan.Script.Generic-fbb86f82c34a43aaefe273f2f74693367a4463c4e5f5c2636390aa6cecb4b9cc 2013-09-04 08:52:38 ....A 8682 Virusshare.00093/HEUR-Trojan.Script.Generic-fbbdddc7e37cfcebcf425b22e8288e70f963ab0892b7e6e11d9295da9d61bbbb 2013-09-04 08:53:48 ....A 104325 Virusshare.00093/HEUR-Trojan.Script.Generic-fbbfc46fdeb2cae8b04bd8f74c1ee8b206e46b60131812e421faab0de9457505 2013-09-04 09:53:36 ....A 117578 Virusshare.00093/HEUR-Trojan.Script.Generic-fbc07c6ecd9999319c403f2f15b92c3d8d90ceffe20e2d98f66c13a360daf3eb 2013-09-04 08:45:26 ....A 256921 Virusshare.00093/HEUR-Trojan.Script.Generic-fbc488353ebd7542e4c6a8b35f86f80d950ccf076d2af4df24274bc886e2df9e 2013-09-04 08:53:16 ....A 108927 Virusshare.00093/HEUR-Trojan.Script.Generic-fbcbda61ff208d538b3480d2fa8c393266d08a196e2163499d25994fddf22705 2013-09-04 09:38:54 ....A 22695 Virusshare.00093/HEUR-Trojan.Script.Generic-fbd578c9cdd19a6dabe2c712ae5f09042212b462339a67393fd1f53991da3f74 2013-09-04 09:42:08 ....A 24104 Virusshare.00093/HEUR-Trojan.Script.Generic-fbdb4144cbdb028053eb8e46d6f43b5e2535488669e0ed7020cbfb7d83a4d3f0 2013-09-04 09:44:20 ....A 714096 Virusshare.00093/HEUR-Trojan.Script.Generic-fbe02acf28a03119932148e0523d5e793e20e2f0b6201e61adee5305d25fe86a 2013-09-04 08:47:40 ....A 1594 Virusshare.00093/HEUR-Trojan.Script.Generic-fbea1a1b342900b6ee28843bcf57c1f338c6bbbf18cee39cd6eb9a33c1099ff4 2013-09-04 09:39:34 ....A 24193 Virusshare.00093/HEUR-Trojan.Script.Generic-fbf3c8d91c5127637a576dc46bd1885e116544d1a9d32041d6bd78c3b8c2c849 2013-09-04 09:36:38 ....A 47478 Virusshare.00093/HEUR-Trojan.Script.Generic-fc13e08d5c621e352f6ecab90b2983fc1cf8f48300115ed8c4175c3b2b572867 2013-09-04 09:39:18 ....A 32209 Virusshare.00093/HEUR-Trojan.Script.Generic-fc140a2479f094442fcc545872bb8fc9b36510d2a7fb0d15699154b5211977f4 2013-09-04 08:44:12 ....A 9524 Virusshare.00093/HEUR-Trojan.Script.Generic-fc155617dc6371510df197c60f0cdff4689a80b8a5d0f8828003f221620a05cd 2013-09-04 09:20:18 ....A 15971 Virusshare.00093/HEUR-Trojan.Script.Generic-fc1a892c1043b4d81b4c7ade6319590093330639dabdf85cf867d330a4fb4858 2013-09-04 09:43:56 ....A 23638 Virusshare.00093/HEUR-Trojan.Script.Generic-fc1e3fe3dc78c07636b52cca682b07aa0388cfb9ed92b8b9b1322827fcf7a669 2013-09-04 09:03:08 ....A 30112 Virusshare.00093/HEUR-Trojan.Script.Generic-fc23116b358a43c7a2b809d8f63da1086735fd8e08c14adc7286f5c5f7fda37a 2013-09-04 09:02:10 ....A 59055 Virusshare.00093/HEUR-Trojan.Script.Generic-fc3caf23dad7c5b4ccce4b9a2f79f3bbe039105cb42de821c348aeb356ab4138 2013-09-04 09:30:24 ....A 17229 Virusshare.00093/HEUR-Trojan.Script.Generic-fc450549ed2082585fde96042fa683c7f454381550a673daa02513d6fe3a8f59 2013-09-04 10:05:34 ....A 24800 Virusshare.00093/HEUR-Trojan.Script.Generic-fc5808f9a7fbfffd43c0d8d494f326603325ee6f068578876193474e71b1e8e8 2013-09-04 09:50:02 ....A 67522 Virusshare.00093/HEUR-Trojan.Script.Generic-fc5ab7a9dcc25e1cdebecc2bae220e29340c5c11ac8d6dc0d98ddc7fbb16fb94 2013-09-04 10:06:54 ....A 6204 Virusshare.00093/HEUR-Trojan.Script.Generic-fc5af0dd6d0d43af4476950e66899c98f8a4290762fff564a48b0d72f0d1d7c4 2013-09-04 09:02:02 ....A 42634 Virusshare.00093/HEUR-Trojan.Script.Generic-fc5fa55faeb7707530a30a1cfb84d47c06797df1398b541ff6b3b6d01ffdf469 2013-09-04 08:46:12 ....A 55199 Virusshare.00093/HEUR-Trojan.Script.Generic-fc847f04649b02a28feb019d9961e8a8dd22095b632fa0385e3e85f1a5c6d8e9 2013-09-04 09:30:14 ....A 4422 Virusshare.00093/HEUR-Trojan.Script.Generic-fc8f936725d2ef72200b23a8bc9846e97ea98573a6ac028ddc78d8fcb707005b 2013-09-04 08:59:46 ....A 18637 Virusshare.00093/HEUR-Trojan.Script.Generic-fc9c73947ea7c72c19dd8222ed0524b139733a955daef6a8a437aad95478d47e 2013-09-04 09:29:54 ....A 83425 Virusshare.00093/HEUR-Trojan.Script.Generic-fca9dfe503b453d3bebd369d3ea3988b67ed16a512be7b0cb3b421c76babeaa4 2013-09-04 09:43:22 ....A 3418 Virusshare.00093/HEUR-Trojan.Script.Generic-fcbf9ce983140d66d1327023749205a73e97f1e60869f9412f94b2f23a105dae 2013-09-04 09:24:02 ....A 25883 Virusshare.00093/HEUR-Trojan.Script.Generic-fccd41777100694920e58c754520b314f16533f96109ab83545ad28425054b84 2013-09-04 09:35:28 ....A 24990 Virusshare.00093/HEUR-Trojan.Script.Generic-fcd15594e7f23c4e96338f16a163b23d93282df3e6f309bc616fde367667f2fd 2013-09-04 08:58:52 ....A 53876 Virusshare.00093/HEUR-Trojan.Script.Generic-fce93e18dff2c03442d9cbf3e179561736e49bc6de1c83c1c3d22253bab2ff5a 2013-09-04 09:29:40 ....A 30948 Virusshare.00093/HEUR-Trojan.Script.Generic-fcf25548dbf93e6ba76418218171c4ef43e82cd23dd26d698130e53e1e54cd68 2013-09-04 09:04:20 ....A 20827 Virusshare.00093/HEUR-Trojan.Script.Generic-fcf5882566db82c21e54f683e8209c89b6e5a93de6d7874f88cd04416f6a4846 2013-09-04 10:05:20 ....A 48150 Virusshare.00093/HEUR-Trojan.Script.Generic-fd075d108164e028f037de263fc286c04fabe076660f3186cf9529d02eb74fa4 2013-09-04 08:47:42 ....A 31339 Virusshare.00093/HEUR-Trojan.Script.Generic-fd1005395958a92531793db65faabc143f8f7f0eefe2800856a58b311944d375 2013-09-04 09:20:54 ....A 17464 Virusshare.00093/HEUR-Trojan.Script.Generic-fd1008190473c202a5d3cea76c59d36ba5aca507aca8d60d58f5a011841c7f38 2013-09-04 09:14:00 ....A 26144 Virusshare.00093/HEUR-Trojan.Script.Generic-fd101bb70c279ebbf580175fa2c0deb4a7c942f12853f394799fdbc37d0f3bd3 2013-09-04 09:56:52 ....A 308440 Virusshare.00093/HEUR-Trojan.Script.Generic-fd10a34b167c1bbff558a91df87fce3f6973db3967417bb18e5da132fb842cb2 2013-09-04 09:29:14 ....A 27881 Virusshare.00093/HEUR-Trojan.Script.Generic-fd2b1d87d3d39c3e4d2e5ecc60051314e9ba209e33c13b5624fa2cafdddc9b1c 2013-09-04 09:47:18 ....A 1488 Virusshare.00093/HEUR-Trojan.Script.Generic-fd5df7e8d1164d349c903758c37acc8620234a34157cf04653875c6c777af953 2013-09-04 09:06:52 ....A 627 Virusshare.00093/HEUR-Trojan.Script.Generic-fd720a47bca25e707fccc362590cc8a36f132225d6c2fb50acdbce2b0b34cfe4 2013-09-04 08:51:50 ....A 21886 Virusshare.00093/HEUR-Trojan.Script.Generic-fd78f5b0d3ecbc83a03c1ce9823c70afd146a44a95edef92e5a91b562c851bb4 2013-09-04 09:09:34 ....A 32203 Virusshare.00093/HEUR-Trojan.Script.Generic-fd81dc34c632d99aed430614f8c0589df5b63758de259ed5fccd6c8514702ee7 2013-09-04 09:01:58 ....A 22359 Virusshare.00093/HEUR-Trojan.Script.Generic-fd84f2da1b2f60f7872c54fcb04964183246701b6f0ecc5bd90c812a38691abe 2013-09-04 09:40:36 ....A 21649 Virusshare.00093/HEUR-Trojan.Script.Generic-fd921252f9f33a2917bea7c643a1e8937b9ab6e2ae861c6615e9d1fca6e474a5 2013-09-04 09:03:50 ....A 26949 Virusshare.00093/HEUR-Trojan.Script.Generic-fd9b3ee16b5b6d45402fa205ae92268e670ef1428e9407a99b139ad798453ab0 2013-09-04 09:58:06 ....A 9418 Virusshare.00093/HEUR-Trojan.Script.Generic-fdab93fdbb0abcfdb05af02dc76e26ee34b23a7934ec88bcec6596044ba75639 2013-09-04 09:01:46 ....A 11497 Virusshare.00093/HEUR-Trojan.Script.Generic-fdb0f2958469f70a4b1b704d7d2b77ecda76ab9150d1be708de86a2ca95b0779 2013-09-04 09:59:28 ....A 18703 Virusshare.00093/HEUR-Trojan.Script.Generic-fdc7d173871580ec0a079e83cdcf5a7eedc92be3810f68481792853e44332ff4 2013-09-04 09:20:08 ....A 25410 Virusshare.00093/HEUR-Trojan.Script.Generic-fdd13c0ac4d2fdb749020b7a57914f14aec13f2bf47f024f1b0d9e0c8402bf4f 2013-09-04 09:15:00 ....A 39334 Virusshare.00093/HEUR-Trojan.Script.Generic-fdd7e23e9ad8ab62d5a7d935d9efb3663902ba8ff2136efd1c221e3677dafa94 2013-09-04 08:55:56 ....A 40039 Virusshare.00093/HEUR-Trojan.Script.Generic-fde4f30cf982711b64d723f9da73ab6246601e5084c971a5acdcaa5c20c5ce3f 2013-09-04 09:16:10 ....A 14700 Virusshare.00093/HEUR-Trojan.Script.Generic-fde91c6e494fd22b37fd02aa6a8326f37ecf4e712ef85c35c2b010782771a82f 2013-09-04 09:50:08 ....A 11726 Virusshare.00093/HEUR-Trojan.Script.Generic-fe0f54d35ee610f7045aba7c03d40b8f0868c6d7e4c6427ae995fb80f3aa0488 2013-09-04 09:54:16 ....A 46274 Virusshare.00093/HEUR-Trojan.Script.Generic-fe0f6737f644a3b08464cd581ac12aff210ddbbd72ecb5b7ba5709eaaf0327b5 2013-09-04 08:45:14 ....A 27640 Virusshare.00093/HEUR-Trojan.Script.Generic-fe1f12c7af08edd0e6188001a0e94899e1128d6d5b487e0cc25159ab67874c2d 2013-09-04 09:12:32 ....A 21097 Virusshare.00093/HEUR-Trojan.Script.Generic-fe20b9244e6f4d01a2d899157811b9149523c10a855afa5d2b274bf5066662d7 2013-09-04 09:18:52 ....A 40239 Virusshare.00093/HEUR-Trojan.Script.Generic-fe2508b124f5a64cc966ba1c2d09f972b82f5a410e87bd614b77348a1b40660d 2013-09-04 08:42:36 ....A 21439 Virusshare.00093/HEUR-Trojan.Script.Generic-fe2729584e63bf8ba391838ffb29186d41c3023a8dd211da08de49979eac7e0f 2013-09-04 09:03:40 ....A 4119 Virusshare.00093/HEUR-Trojan.Script.Generic-fe2ce80d5278423aa7a123fefef1e66024586b514fc6c79ae8fb49539b8679f9 2013-09-04 09:25:16 ....A 15777 Virusshare.00093/HEUR-Trojan.Script.Generic-fe2f4091605f15b6c5fc273a9af8d196aba5081daf8633a81fba1b238b58fed1 2013-09-04 08:53:56 ....A 1166 Virusshare.00093/HEUR-Trojan.Script.Generic-fe2f9a377c9e1cce5eed0d6c948ba36b9c4b385016a811fcf4c259350ebe51d6 2013-09-04 08:47:50 ....A 63367 Virusshare.00093/HEUR-Trojan.Script.Generic-fe39ae1b23f3a5326aed954ad77ab1722ae882cad33462d56fab4d98927ef0dc 2013-09-04 09:30:36 ....A 7453 Virusshare.00093/HEUR-Trojan.Script.Generic-fe5628198e0326b0d8de19a63b75319cbf43b5b3fe4439939d2bd71a11e344a3 2013-09-04 10:00:06 ....A 36964 Virusshare.00093/HEUR-Trojan.Script.Generic-fe676a2ca19c09948e642ada807e6e98c3f2a3963dc722bbe0c54dd7dcd8ccdb 2013-09-04 09:12:38 ....A 8143 Virusshare.00093/HEUR-Trojan.Script.Generic-fe6c5b95fa3078655b1ab3811d370cedda1831a4eba8093c5cf95c1695ed4d06 2013-09-04 09:00:18 ....A 6245 Virusshare.00093/HEUR-Trojan.Script.Generic-fe6cb0ece3d9878edf2328dec3a575e1ce502491bae522cb6cd2f11897ee0d91 2013-09-04 09:19:52 ....A 42763 Virusshare.00093/HEUR-Trojan.Script.Generic-fe6d3f81174de63d1a15259a0fe9b29ca22126cb607b5731fcb82833c3ed291d 2013-09-04 09:16:04 ....A 9283 Virusshare.00093/HEUR-Trojan.Script.Generic-fe794a705c2d6a0eed96f2d2dfe65ffd15580dc00acd3e3b5505f28ddd15b794 2013-09-04 09:44:10 ....A 14501 Virusshare.00093/HEUR-Trojan.Script.Generic-fe8410af9006dcbd206150cb8b0e14a5e7e8cbefb52aaa8de034991395c10400 2013-09-04 09:08:12 ....A 85203 Virusshare.00093/HEUR-Trojan.Script.Generic-fe85282b34d0780ac90c50c8d56b5957b4d57a5be7fa667d9149715a55a30599 2013-09-04 09:07:20 ....A 28015 Virusshare.00093/HEUR-Trojan.Script.Generic-fe87b57320a9ef961dcce1c9aaceaa8f3c9af4ebda702d1cab897d2d2d2b835e 2013-09-04 09:45:38 ....A 29242 Virusshare.00093/HEUR-Trojan.Script.Generic-fe8b3e320fd4f62112ea7776f1e2643b3d8e7964683d2d24bc14c00ec6f48271 2013-09-04 08:48:52 ....A 17264 Virusshare.00093/HEUR-Trojan.Script.Generic-fe8b69d1289c87720bbbbabde75dd173965d805f265035d6b2d04446b5a9acae 2013-09-04 09:38:12 ....A 4359 Virusshare.00093/HEUR-Trojan.Script.Generic-fe90e571a0af21f412e7b1b869265aa4d0385ae9113a2f9236b34546c749751e 2013-09-04 09:17:50 ....A 24382 Virusshare.00093/HEUR-Trojan.Script.Generic-fe98349b44b5a08bdc085ee5cc41f81a9c668155fe883c0bd63965bd330c15c1 2013-09-04 09:01:50 ....A 4284 Virusshare.00093/HEUR-Trojan.Script.Generic-fea408cf6ffd4a46735b27e8ba3108b8cb8e7e0ab6367ddc31e49ce1641c021c 2013-09-04 09:14:16 ....A 49593 Virusshare.00093/HEUR-Trojan.Script.Generic-feaa303d288c45a87934048b79a252bd504896d1eb583e11a9c1dd50c63eac17 2013-09-04 09:41:50 ....A 41532 Virusshare.00093/HEUR-Trojan.Script.Generic-feab08d97519c8f504c1ecbb5d739f2061f617311a1fde07d28eddd10b412204 2013-09-04 10:01:46 ....A 93633 Virusshare.00093/HEUR-Trojan.Script.Generic-feb47d846ddfaed4d037e1e979bd18fb9b7236491c551bc8f506ecc87626f76c 2013-09-04 09:01:00 ....A 59344 Virusshare.00093/HEUR-Trojan.Script.Generic-feb5ad60f16226f86cd65b9607557410363efd4f3cf6efd3b2eb11c1734a6895 2013-09-04 09:57:02 ....A 44637 Virusshare.00093/HEUR-Trojan.Script.Generic-febb941daf558fd06fa2eb1aa78b95b1a70d2a823210a18368891e68a1fb70e3 2013-09-04 09:56:20 ....A 46747 Virusshare.00093/HEUR-Trojan.Script.Generic-fec4370d4a5d783986a3095182754f5c8f782670782f5933cf0bc51c8e0c378b 2013-09-04 09:57:36 ....A 95926 Virusshare.00093/HEUR-Trojan.Script.Generic-fec7da83c3bfc3ee6657a77a5d1c7f2c30c3a8b7785027f6e53678cb84e3b933 2013-09-04 08:56:22 ....A 6672 Virusshare.00093/HEUR-Trojan.Script.Generic-fed7d6d7fd6d1f5f83b9d987b7e60e77358239ee1f75f7b9b439085b7ab00a12 2013-09-04 09:42:22 ....A 21448 Virusshare.00093/HEUR-Trojan.Script.Generic-fef2139930a91d5b43385d6974750056ca8ad0802183002e7fb3c9acc2070aa4 2013-09-04 09:19:54 ....A 12425 Virusshare.00093/HEUR-Trojan.Script.Generic-fef5fef83b4fcfb26924673d0e17e877ebc3e1fcd001c049f5aa43c572e057be 2013-09-04 10:00:12 ....A 25053 Virusshare.00093/HEUR-Trojan.Script.Generic-fef9a21eb6c57dea50c5cdeca80f009ef5aba98fb0acb5b1d02bd475a739accb 2013-09-04 09:57:10 ....A 184346 Virusshare.00093/HEUR-Trojan.Script.Generic-fefb0cd70da9f5b0303286975f30afdb21a3aab5e2d10c4b4510afa920937bab 2013-09-04 09:59:12 ....A 1346 Virusshare.00093/HEUR-Trojan.Script.Generic-feffe21181e50358e42add698fb74f7a86bb7bcf576be3c70128b24617251b22 2013-09-04 08:47:04 ....A 22243 Virusshare.00093/HEUR-Trojan.Script.Generic-ff0038253f15e711eedad5649e3799f653b2d7571416f8ebdd9347ecb35b1dff 2013-09-04 09:21:16 ....A 4372 Virusshare.00093/HEUR-Trojan.Script.Generic-ff037053c4de6ec6825ba8bf8e2f636b1604a81f882b11183e9a19ecba4ab5cd 2013-09-04 09:31:38 ....A 171844 Virusshare.00093/HEUR-Trojan.Script.Generic-ff0406ed21f72fcdd42a8eb4bc2dc973d636664a597920816c5f5b6654fce583 2013-09-04 09:05:10 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-ff08a88939fa5a0a0b3a3abf9e48dc7e74c9a57960dc2b7bd6f3ec9285e93e1b 2013-09-04 09:29:04 ....A 20073 Virusshare.00093/HEUR-Trojan.Script.Generic-ff22792a16ae68e62c25c552a52e91f423fe3fcfe300c1cfd34a173425731c0e 2013-09-04 09:35:28 ....A 9710 Virusshare.00093/HEUR-Trojan.Script.Generic-ff390f01b2719b84c9abef4c6b9b21cfdf297e874ff2bff981ad7aa849515ad0 2013-09-04 09:46:36 ....A 55335 Virusshare.00093/HEUR-Trojan.Script.Generic-ff397cc736ba3d399db052226a1e3383cf0edde50e6725b3e1a308555f6981e4 2013-09-04 09:14:16 ....A 1731 Virusshare.00093/HEUR-Trojan.Script.Generic-ff473e62b4b2b8d30fbcda4b30c1bdef2440294efb46b054e895869c304d3e1d 2013-09-04 09:36:22 ....A 4492 Virusshare.00093/HEUR-Trojan.Script.Generic-ff53b591169e6e7b5c94c8783ade01cb4c7c477784d4e03998a0f19bf38496fa 2013-09-04 08:47:36 ....A 9394 Virusshare.00093/HEUR-Trojan.Script.Generic-ff546e8456f629e9cdcad6eadc91a1284c34089cefeb29cff9242d2e4bc191a9 2013-09-04 09:59:28 ....A 32162 Virusshare.00093/HEUR-Trojan.Script.Generic-ff56269cd801c48ab7fea317fa5312befd7489cb786ea6d97f23ae00da3d575e 2013-09-04 08:50:06 ....A 42681 Virusshare.00093/HEUR-Trojan.Script.Generic-ff5705b9b980acafdf564817e99d88a8d9afc1c628d3b69793408b2f13283958 2013-09-04 09:08:16 ....A 8975 Virusshare.00093/HEUR-Trojan.Script.Generic-ff5901b2e41e563dbbde1aa4c9dfa7f2ba4328475f58aafdc7c9a9b11afa9d1c 2013-09-04 09:03:50 ....A 18701 Virusshare.00093/HEUR-Trojan.Script.Generic-ff5e1b636a95484966effc554f2e22d5b7b14a0d73eca650c976b1f7f9e3c3c8 2013-09-04 09:51:20 ....A 281 Virusshare.00093/HEUR-Trojan.Script.Generic-ff67e80994860237f7079bff02356d7045a783797f63b9c68ab89ea47645f52a 2013-09-04 09:15:26 ....A 6271 Virusshare.00093/HEUR-Trojan.Script.Generic-ff750f73170771c92808d8dd631ff402e196cf5e8c6ef75b1d0d9b247147d0c5 2013-09-04 09:47:02 ....A 82236 Virusshare.00093/HEUR-Trojan.Script.Generic-ff87554934646709bacdbdcaad6c1db720a0fbb147b661a6a9dc30c85f2d9009 2013-09-04 09:23:58 ....A 47585 Virusshare.00093/HEUR-Trojan.Script.Generic-ff8b1f2a55b0f6092387d2e3997257b9ac86c8e3b73cf29f78afa9c3b614d34c 2013-09-04 08:55:42 ....A 71386 Virusshare.00093/HEUR-Trojan.Script.Generic-ff8f4d8d71f1e42a4fc3306bc0cc8f4301e536405ae08323c2a5ce12dbe18697 2013-09-04 09:10:06 ....A 25660 Virusshare.00093/HEUR-Trojan.Script.Generic-ff91608cedb9638f0824598cb2808233d26e791ea13f8bb47f8857559c4cdb63 2013-09-04 08:51:36 ....A 28200 Virusshare.00093/HEUR-Trojan.Script.Generic-ff935fd8cbdad7c5188f9d1b30466b70ec6c302588f327a4ee991f94b7e6c2ea 2013-09-04 09:50:08 ....A 23127 Virusshare.00093/HEUR-Trojan.Script.Generic-ff9ef500deaa1319a4a575afe380476173c2fb5bd400ac93d6416ea95597d3ec 2013-09-04 09:36:38 ....A 48618 Virusshare.00093/HEUR-Trojan.Script.Generic-ffa1ebc0b4012cbe23f6da16b2796f62235ceefd380f319392faaa3f1ac83660 2013-09-04 09:50:06 ....A 21558 Virusshare.00093/HEUR-Trojan.Script.Generic-ffa6bbc37a3496617b476cc9d4b74d449c682e88ea44d10a64fb5d92d24daec7 2013-09-04 08:54:18 ....A 36268 Virusshare.00093/HEUR-Trojan.Script.Generic-ffaea8fb670219e5926b5b89245adab044d6cb372e4810bac82be89353657640 2013-09-04 09:36:44 ....A 10119 Virusshare.00093/HEUR-Trojan.Script.Generic-ffb6ff56be80d6625fd831d3e8e2be844a65d99087d8174a42118c86c6ad2678 2013-09-04 09:49:38 ....A 76701 Virusshare.00093/HEUR-Trojan.Script.Generic-ffbe5785764e515453370c2bd4049369244ab10ed08e1be6c4b2442ffec4efc1 2013-09-04 09:02:44 ....A 17731 Virusshare.00093/HEUR-Trojan.Script.Generic-fff785892f988081d983b849e2c2c091fcfca859efe29aaa05126c7936a2b1e2 2013-09-04 09:14:46 ....A 11162 Virusshare.00093/HEUR-Trojan.Script.Generic-fffafdb03cfe4563570b642616fda0d5ad12129b91548117ced687b73962290d 2013-09-04 09:38:56 ....A 904 Virusshare.00093/HEUR-Trojan.Script.Iframer-003e21cb6beec28aab1c676fcc47ad5d437e1e46121a9c626d6aae79250211b0 2013-09-04 09:14:02 ....A 23547 Virusshare.00093/HEUR-Trojan.Script.Iframer-0246832e5ad03158a558d36b9aa3fd8ae871c686be9aec2f50578c9d5d8749e5 2013-09-04 09:24:38 ....A 7142 Virusshare.00093/HEUR-Trojan.Script.Iframer-040b922d85e316e4611a6a26c840d10193b6d378d09dfc682fc0016ae84474f3 2013-09-04 09:52:54 ....A 159182 Virusshare.00093/HEUR-Trojan.Script.Iframer-048e0bf668ac89eac97e98b200e5a7e049587249181658473f217a8df9fee938 2013-09-04 09:59:26 ....A 57359 Virusshare.00093/HEUR-Trojan.Script.Iframer-056c211685300909496c31b3c9b47018c511ee4957f9cc42499c6ca2b9482654 2013-09-04 09:49:06 ....A 11201 Virusshare.00093/HEUR-Trojan.Script.Iframer-07c3cf4b953c1225dcee931c64a55a81578b97948ab87df6e109019e2bef2db6 2013-09-04 08:59:46 ....A 163012 Virusshare.00093/HEUR-Trojan.Script.Iframer-082fa17d7c4754103096904c50146b5b6d173ef869b455e53d723414a1db9cc7 2013-09-04 09:23:12 ....A 190421 Virusshare.00093/HEUR-Trojan.Script.Iframer-0a0ddc4c0c6cb2b8177ed732452247904345d1276d446d8c576c43f14477bc16 2013-09-04 08:50:30 ....A 15369 Virusshare.00093/HEUR-Trojan.Script.Iframer-1243d2973f7e9981cba1b9b9d0627de60430767fa2d34667396166e791eeed7d 2013-09-04 08:49:42 ....A 10207 Virusshare.00093/HEUR-Trojan.Script.Iframer-13f5caa833e476d2612e54bd648f0cee2f516a013db80b01f832f91df5be614b 2013-09-04 09:04:20 ....A 59613 Virusshare.00093/HEUR-Trojan.Script.Iframer-152a704d7362c58c6bc109c3cf2a67e588b52625fd063ebc2ac8acfbc16d2ea3 2013-09-04 10:06:28 ....A 37317 Virusshare.00093/HEUR-Trojan.Script.Iframer-17da3700e605a31c43615087fa6b141ad929a878b31132c85e8dbf329502edf0 2013-09-04 08:48:34 ....A 36291 Virusshare.00093/HEUR-Trojan.Script.Iframer-1dea57ce6e2acf8ff570735bce957cdb3cf41ded13ade80880a2a34df65a3303 2013-09-04 09:30:22 ....A 15532 Virusshare.00093/HEUR-Trojan.Script.Iframer-1e3de0539f914c51a8500e1f87abf3cf0e9a2ca0b1a064bed4e7d1e2e1315d94 2013-09-04 09:06:46 ....A 21960 Virusshare.00093/HEUR-Trojan.Script.Iframer-1f05f1410e52227d48aafc6c4e74b484f49dfc177a82707a753be7081fcecc92 2013-09-04 09:13:02 ....A 358 Virusshare.00093/HEUR-Trojan.Script.Iframer-1f25f7abc210e68acbf89fd1480f5a206ce508ad3a748980a9beab15563be62e 2013-09-04 09:55:00 ....A 49612 Virusshare.00093/HEUR-Trojan.Script.Iframer-1f600e6f660357649d36cc4629f5230d180320d0251ac7342618c6dcf7be95e6 2013-09-04 09:57:32 ....A 15123 Virusshare.00093/HEUR-Trojan.Script.Iframer-205d736a4a6f7de3ed48744e9c706c38e9b52eda68e7b9b9347ae38fe61eed64 2013-09-04 08:58:20 ....A 7489 Virusshare.00093/HEUR-Trojan.Script.Iframer-22229cccd3cb68b73073ebd5ded7f10b6d8744088fbe9f5ad6e7ca6321e691be 2013-09-04 08:59:06 ....A 41710 Virusshare.00093/HEUR-Trojan.Script.Iframer-245268609c85461fb384a82e17c556c11d7f0e8cd79aa4b2059ed0a6168bb652 2013-09-04 09:27:44 ....A 15718 Virusshare.00093/HEUR-Trojan.Script.Iframer-2634f4be17575abf6dc29e2ce5cf9e4ed26b22d533ef3ce27a7d751bb00ae136 2013-09-04 09:41:42 ....A 27180 Virusshare.00093/HEUR-Trojan.Script.Iframer-2740f7df8b75026b5c3aafc7f7f19b932668b03e3916ac4ab0e487ef4a889099 2013-09-04 08:42:44 ....A 15087 Virusshare.00093/HEUR-Trojan.Script.Iframer-276e3e3d93848f8a874142d24d1cfb00374492fe439911f0cc00f40dbe1df9b0 2013-09-04 09:24:34 ....A 25796 Virusshare.00093/HEUR-Trojan.Script.Iframer-28ea50fc2be40813127c44bfcdc811188cb6a0a10b44741d4d49e4202d55a021 2013-09-04 09:17:42 ....A 38509 Virusshare.00093/HEUR-Trojan.Script.Iframer-29311e7845a24c284e965d5ca56b9783368f9cf7077e0df4be5d19be8c116f15 2013-09-04 09:47:44 ....A 4054 Virusshare.00093/HEUR-Trojan.Script.Iframer-2a192998c951b1ebb04e0b21fc7c16f8d0f75435cb5599ad6c996816b9596b6b 2013-09-04 09:12:22 ....A 127961 Virusshare.00093/HEUR-Trojan.Script.Iframer-2bd95aa3316bb24ed665c456cb60ecc0f1b3e0b33598f3d2117f120390298045 2013-09-04 09:55:18 ....A 11432 Virusshare.00093/HEUR-Trojan.Script.Iframer-2cd1368cedeaba51f6f04f09916f3bc47e7b881d7f95861e40c0eeeac7c552ae 2013-09-04 08:51:50 ....A 32490 Virusshare.00093/HEUR-Trojan.Script.Iframer-330442be668b4ad42fd82f31b275bad2338d73f7f2976ee5b628f50ffaf95f98 2013-09-04 08:50:52 ....A 10046 Virusshare.00093/HEUR-Trojan.Script.Iframer-33444ef4c2e9e367567f06235f2929023c4d3defa7f5c384e7b37b17763f7b96 2013-09-04 09:09:44 ....A 14994 Virusshare.00093/HEUR-Trojan.Script.Iframer-343fec4f5906a777662ab723a88a635482804916f5ee7b45b7fed91623a08693 2013-09-04 09:15:18 ....A 95622 Virusshare.00093/HEUR-Trojan.Script.Iframer-35169cdf57ae09bf4e55d8dd3d582f24631e4b74fcd3528a6ae81e4eb1dabd93 2013-09-04 08:42:38 ....A 19007 Virusshare.00093/HEUR-Trojan.Script.Iframer-37f03d290e60a9e051e09cbeb952ad39f1d8fd0514c9a975a25f01ec5c6173ae 2013-09-04 09:39:36 ....A 8958 Virusshare.00093/HEUR-Trojan.Script.Iframer-39c77dd4e29026a5cfd0758bb6bc130e1d8c75773085499b3ced656d1f3dd68b 2013-09-04 09:50:26 ....A 57389 Virusshare.00093/HEUR-Trojan.Script.Iframer-3aa1e7ddd2dd37080811593b1593ec4b18ae085f75b8fba306449309b42992a0 2013-09-04 09:34:04 ....A 16953 Virusshare.00093/HEUR-Trojan.Script.Iframer-3fb7908e7a308c9629da8d4f4a0c0b41557a74d7cf9fdfddc335d5c5440b37aa 2013-09-04 09:45:34 ....A 15473 Virusshare.00093/HEUR-Trojan.Script.Iframer-42f9dbb56b8d85fed72963e8f4cc7acc76929a3c2d08be10f2c914bf72990374 2013-09-04 09:45:30 ....A 19078 Virusshare.00093/HEUR-Trojan.Script.Iframer-437d0976cf3acceb4c8b383950de47555e495982573900379d7eba84e6dfb0ea 2013-09-04 09:16:06 ....A 70927 Virusshare.00093/HEUR-Trojan.Script.Iframer-4722ab413293b734356aa1094edcd2d8711b5b50e3c639b17f9f22bd06202018 2013-09-04 09:17:02 ....A 46744 Virusshare.00093/HEUR-Trojan.Script.Iframer-4b71fb450d4112c581efc77ff1f304f36f05aa2e6882c0bdb02303f9b0119425 2013-09-04 08:53:36 ....A 70082 Virusshare.00093/HEUR-Trojan.Script.Iframer-4e3a0e993a0cdb83c0858ac9bd26c204a85a5957100e322fa4d1e949a23c541e 2013-09-04 08:50:50 ....A 78716 Virusshare.00093/HEUR-Trojan.Script.Iframer-51db61244e6572b41094e2dcf22daf34e8d8541925de34f16cddf41152bcdc2b 2013-09-04 09:16:02 ....A 51994 Virusshare.00093/HEUR-Trojan.Script.Iframer-55d1db9e15681ae26303488eb96aa9c5a60397fde9bbab859e078c37e8780f52 2013-09-04 10:06:36 ....A 82760 Virusshare.00093/HEUR-Trojan.Script.Iframer-56b83c8c2e2de5e6b98f4a6c156ffbb755f68aa5dce06b1fb4681884d516794e 2013-09-04 09:37:00 ....A 69415 Virusshare.00093/HEUR-Trojan.Script.Iframer-57450da6f3b6609134e5a2e6783a70858eb3085df2fcee0d42ae650725d1fc2e 2013-09-04 09:11:18 ....A 27613 Virusshare.00093/HEUR-Trojan.Script.Iframer-58e6e7610566247f7e38852263232f66d17af0218eba0458003e0e5af2af0ea5 2013-09-04 09:27:12 ....A 8818 Virusshare.00093/HEUR-Trojan.Script.Iframer-5a6da1396907d618cb05806f048c257a2c2024e8dca3434e63d416bf750eaa80 2013-09-04 09:41:04 ....A 36249 Virusshare.00093/HEUR-Trojan.Script.Iframer-5b8af2ea4c9dcdb670a0a419156ce0129fd33995fbf5d664b029f0871b5a6173 2013-09-04 08:44:22 ....A 8764 Virusshare.00093/HEUR-Trojan.Script.Iframer-5bda6cf9a18040acac285012482e9cd24b249663cca7dd57f522fdcf54900ac9 2013-09-04 08:40:56 ....A 33255 Virusshare.00093/HEUR-Trojan.Script.Iframer-68cc1dbb4fc951ec81e2f6d39b9262aa2bf79e659df306c81c413922f1aedf5b 2013-09-04 08:45:24 ....A 25008 Virusshare.00093/HEUR-Trojan.Script.Iframer-6bdb139b8e9975ef81ef5c0ffaea0e1903cb81388bdd937b6f561099cb6251aa 2013-09-04 09:27:26 ....A 22284 Virusshare.00093/HEUR-Trojan.Script.Iframer-71037298a88e32841bc145c15c0611efa3d051ecf00fcb72550e0136b6da986d 2013-09-04 08:55:38 ....A 37473 Virusshare.00093/HEUR-Trojan.Script.Iframer-7214897a08a06ddfdaf5ca299288242ebbfca01433449fb7b33b677edbe8b47f 2013-09-04 09:50:18 ....A 201803 Virusshare.00093/HEUR-Trojan.Script.Iframer-730a98e9b6261edb97620518a2f400497ed0039e4b166c5c332a2570c0afee1c 2013-09-04 08:45:24 ....A 15208 Virusshare.00093/HEUR-Trojan.Script.Iframer-7474a1b5667ffc01510bcfb7d4a3ac3d40b7d4bfdc59e6225bd165c10ef0cc91 2013-09-04 09:16:00 ....A 20547 Virusshare.00093/HEUR-Trojan.Script.Iframer-7680af87aa63e10d0b49d529eeb5c711cd4bb3f9a4f517d39ed7ee45a4f34015 2013-09-04 09:29:42 ....A 2461 Virusshare.00093/HEUR-Trojan.Script.Iframer-76a77ecb5ecea6b7f826df03c73519578c4fb3c82219c82a8ba698188f2d04a0 2013-09-04 10:01:44 ....A 50607 Virusshare.00093/HEUR-Trojan.Script.Iframer-790a0c9d167efd0430f3a7e916a4225029e30abed3c6a3ae3cdab36c6a64fe5d 2013-09-04 09:56:16 ....A 24910 Virusshare.00093/HEUR-Trojan.Script.Iframer-7a80f71309f494bb563a7ec35a2af5af41a7b9e0a9fd0ae299fefbad8155e46a 2013-09-04 08:55:20 ....A 14956 Virusshare.00093/HEUR-Trojan.Script.Iframer-7ada9f31f559cd8d5ebfdcd9f72117a36f42e5bad7d4f7cd81a00b6391158f7a 2013-09-04 09:55:12 ....A 29000 Virusshare.00093/HEUR-Trojan.Script.Iframer-7ef179bf5a3803e8b152d48a2372a71b689e9ca75fdb616bde4f6ae652117367 2013-09-04 08:54:46 ....A 33245 Virusshare.00093/HEUR-Trojan.Script.Iframer-83830b65478c4a12f40c45a15b7915751d145fed92651d17140246be6b3fcd3d 2013-09-04 09:48:40 ....A 15164 Virusshare.00093/HEUR-Trojan.Script.Iframer-8b51a133f1af678c19e3e2f9083f23b65f1deabb231ee3a3f3d03271113b19dd 2013-09-04 09:20:50 ....A 61954 Virusshare.00093/HEUR-Trojan.Script.Iframer-8daf060391358a3833c8b61cfb12f2156674e71eda31ed3b43125fae12e5e121 2013-09-04 09:44:16 ....A 15771 Virusshare.00093/HEUR-Trojan.Script.Iframer-8ebb76061b5d60f9cd5629a85ff52def4ee79bc7b8de1fee3bc24d7eece372b5 2013-09-04 09:48:58 ....A 16649 Virusshare.00093/HEUR-Trojan.Script.Iframer-904cbb47c8011153fb079dcfdfbfa4fab009efa45691c60e6dbed337dfddf7a1 2013-09-04 09:37:34 ....A 10803 Virusshare.00093/HEUR-Trojan.Script.Iframer-90addf71cbe93fd631ddf5c84b9fab3581fb5cb3c19ef022fa493822507b56e5 2013-09-04 09:22:52 ....A 12907 Virusshare.00093/HEUR-Trojan.Script.Iframer-9346c6bd062bb9cb37122e5ab9f423719a7050380c8e3f791dbdd05f9fece883 2013-09-04 08:58:32 ....A 15302 Virusshare.00093/HEUR-Trojan.Script.Iframer-93d8df9295425b9f3f7d15d84bc0ff13a36210aeca57b8837c0f543139905f21 2013-09-04 09:24:46 ....A 6223 Virusshare.00093/HEUR-Trojan.Script.Iframer-940848d1e7ffaebda52549315f938360aff35b3f41295c67dfb22bbbb9e27ea5 2013-09-04 08:52:30 ....A 15468 Virusshare.00093/HEUR-Trojan.Script.Iframer-95f13fc2c3abf43c01ff6268e25ab05b145104f9552d5ff525967d05bc0f243a 2013-09-04 09:19:58 ....A 6306 Virusshare.00093/HEUR-Trojan.Script.Iframer-99be269825badc7f64e288c84ffdb0aa800087c6198127b788377a12f77b584d 2013-09-04 09:28:00 ....A 55044 Virusshare.00093/HEUR-Trojan.Script.Iframer-9bfdf584e7b3b89d7f766854662595e86d4226ad092ef473abeb3c2b6ff9da6f 2013-09-04 09:09:42 ....A 21829 Virusshare.00093/HEUR-Trojan.Script.Iframer-9f89644ce141f28f60b8e843291b222181f63444ee86a48435aa15bf2826f4ba 2013-09-04 09:18:22 ....A 359 Virusshare.00093/HEUR-Trojan.Script.Iframer-a36e77d458db227d5d15e4af9742665ee4b95211214a74bb8e276d8d747ddc43 2013-09-04 09:12:20 ....A 36869 Virusshare.00093/HEUR-Trojan.Script.Iframer-a5868f977f0d56f8985db7c87a9b23d35765bd7bcf3f9529efc9193ff455ac4a 2013-09-04 09:50:54 ....A 13481 Virusshare.00093/HEUR-Trojan.Script.Iframer-a7fc1a6f80daa63c41ee6745679c382b03bef4d64859b959ae89831aa14f2ff2 2013-09-04 08:49:02 ....A 23534 Virusshare.00093/HEUR-Trojan.Script.Iframer-a8df7de3a9d071fce375e03dc1dbcdea026da5032562391ac6066fa2e7f90dbf 2013-09-04 09:24:42 ....A 50027 Virusshare.00093/HEUR-Trojan.Script.Iframer-a9470c7bcd807afa847db406e775a69f8459dec20c7d3d2b0b576e574c5bdf80 2013-09-04 09:35:12 ....A 20249 Virusshare.00093/HEUR-Trojan.Script.Iframer-ab54e19fb22d5662d1b883988718f5c471739e78242e81f0659e7adadd78aab2 2013-09-04 08:53:54 ....A 24968 Virusshare.00093/HEUR-Trojan.Script.Iframer-ac3de8a7ff2cfd203314dd829b64d4c868161f59c2b1fd21e518f0c32cc98aca 2013-09-04 09:14:28 ....A 12656 Virusshare.00093/HEUR-Trojan.Script.Iframer-aca3568cf1b8f01be71194c0adc9d58bce373957b246754a1fc6eaaf6c1f0c1e 2013-09-04 09:36:58 ....A 15847 Virusshare.00093/HEUR-Trojan.Script.Iframer-b03d1eb2dedf551ba15f56e778d21cccf5cfd8b26430b7c2916a0b3b3415b567 2013-09-04 09:21:16 ....A 11729 Virusshare.00093/HEUR-Trojan.Script.Iframer-b0507c2c587cbee42a5d7ce6c18074d9ebd584c83c9ed199979451c655de8e9b 2013-09-04 08:55:02 ....A 75581 Virusshare.00093/HEUR-Trojan.Script.Iframer-b05c771670f6dedb02820dcc5e0dc34c5cc123c42feb8b58828fcbb0cbd9e8e1 2013-09-04 09:46:54 ....A 4353 Virusshare.00093/HEUR-Trojan.Script.Iframer-b5447d1b2255f7e0a2328bf2e6de3f40f7b1db4b9ad053ca9f961b624635199d 2013-09-04 08:54:36 ....A 2641 Virusshare.00093/HEUR-Trojan.Script.Iframer-b6cd95151d6c8ee9162b00f71b39cc58c857d271011efea881ddb061f05eb7ca 2013-09-04 09:38:42 ....A 32944 Virusshare.00093/HEUR-Trojan.Script.Iframer-b6eb9864eed72603bb33e45d2f5042b0e863eaddd66ac4ab42d5ddaecf5e07f2 2013-09-04 09:43:02 ....A 7517 Virusshare.00093/HEUR-Trojan.Script.Iframer-b84882fc592d3bf2af371305b00cbc393637daad2e24fa4e22a99161f387976f 2013-09-04 10:00:56 ....A 21754 Virusshare.00093/HEUR-Trojan.Script.Iframer-bc1bb02cc016f9be4f121b416c5093df6247a7f1092c6796fa6a4efc5daa7a9b 2013-09-04 09:08:42 ....A 58726 Virusshare.00093/HEUR-Trojan.Script.Iframer-be45c5cd50ca70d715c9edf104e7d99cd972646bcc822efc0fd8a8d062440565 2013-09-04 09:28:28 ....A 37121 Virusshare.00093/HEUR-Trojan.Script.Iframer-bf646cc68344c757cd927d4316e2c97ffe89d1389d0e3c85a76332e48c41c2c4 2013-09-04 09:31:56 ....A 10571 Virusshare.00093/HEUR-Trojan.Script.Iframer-bfd51bd9b9a75dc4d8ff69d78a1f56ad6b0c0bacd9c1309223c71f20b6d11514 2013-09-04 08:47:52 ....A 58260 Virusshare.00093/HEUR-Trojan.Script.Iframer-c062b9fe0b9dfd7525bda4480ac61d2546b0b09c08598983f8e05b56b99f73f2 2013-09-04 09:16:02 ....A 10183 Virusshare.00093/HEUR-Trojan.Script.Iframer-c67c64e4ba959dba7d8227165fc9c1e3e7f03ffa55732ecf9ded6d8d15c5a56e 2013-09-04 08:54:06 ....A 10189 Virusshare.00093/HEUR-Trojan.Script.Iframer-c93ea7e2807b1a6146282c20f54c8fdcc44d7f2e67eec0986e8ad9c898fb5edf 2013-09-04 09:24:32 ....A 10132 Virusshare.00093/HEUR-Trojan.Script.Iframer-cb8f2040bb2a1d76c343d915b549c8bc3da352627b22cfff8d88f62ea49bd229 2013-09-04 09:24:20 ....A 19649 Virusshare.00093/HEUR-Trojan.Script.Iframer-cc5ef561826e8e92a6ab3a62e8ab975d2b7039ea89663465f2e68d2290403ff9 2013-09-04 09:08:40 ....A 55324 Virusshare.00093/HEUR-Trojan.Script.Iframer-cd9dacfc4f53fb509ff1c36e3909cc598df0ec7baaeda3ed4f4d17aec9f2dbec 2013-09-04 08:56:10 ....A 8520 Virusshare.00093/HEUR-Trojan.Script.Iframer-d30d9ce79264de92c439f838b8f4695a683db4fe6cd6adca3afc7bb15ed836eb 2013-09-04 09:18:24 ....A 15682 Virusshare.00093/HEUR-Trojan.Script.Iframer-d459d3410da570a6ee0c8aa97bd4e559780a5e85cbb350bbe4b95ae87e42365d 2013-09-04 08:45:20 ....A 19679 Virusshare.00093/HEUR-Trojan.Script.Iframer-d648f7af820121cfe31390a13527dbf6c04bd20963d2226ec178df3b72d47f29 2013-09-04 09:17:24 ....A 31210 Virusshare.00093/HEUR-Trojan.Script.Iframer-d64bc98a9c3b9155da55af08eac4b5244be47807a1e6e8fbb2a03b06ac72a3e4 2013-09-04 08:55:10 ....A 9493 Virusshare.00093/HEUR-Trojan.Script.Iframer-dc7633ae02bfdf3f223da9f96c59fbc73475f24ddd89fb40fac81f6cd677215f 2013-09-04 08:54:40 ....A 1502 Virusshare.00093/HEUR-Trojan.Script.Iframer-e37c8c9c93a06f48c8ff7c8bcc271c1738ce86b0b55baa198d291b1a04268011 2013-09-04 09:23:52 ....A 2655 Virusshare.00093/HEUR-Trojan.Script.Iframer-e563d24fbca09d181f61c1867ba8583c9ad1d28d0a590b5a1e72da78a8ce9da2 2013-09-04 08:51:20 ....A 19643 Virusshare.00093/HEUR-Trojan.Script.Iframer-e6a76a086946f53749f3120ccda7011d16508581e85971a5b1286bd4d663175e 2013-09-04 09:16:52 ....A 74641 Virusshare.00093/HEUR-Trojan.Script.Iframer-ece00330ce903863d61c4e790a1c7f9f50eb2d0a5b8a3cce27f8c25e92eb9b79 2013-09-04 09:23:52 ....A 58558 Virusshare.00093/HEUR-Trojan.Script.Iframer-eef5bb5875f1db296e4f0e0d56c3cf281d9604754e3b1f35d23b69bc52157eb1 2013-09-04 08:47:26 ....A 8153 Virusshare.00093/HEUR-Trojan.Script.Iframer-efcc701c0268220623d4c7e26af8e83715669f4a6f8d5cafa455e8ece3173718 2013-09-04 09:33:44 ....A 87213 Virusshare.00093/HEUR-Trojan.Script.Iframer-f12d51fb2cd64c1f1292ae262931d85ad854398fc222328e4daaf4d70a187bea 2013-09-04 09:02:32 ....A 2564 Virusshare.00093/HEUR-Trojan.Script.Iframer-f2aa3e335fff2ecf77777c1916660722fadf88b7f04ba4dc87be4d5cf8e8c8a0 2013-09-04 08:57:04 ....A 59603 Virusshare.00093/HEUR-Trojan.Script.Iframer-f4114df787be227d1830afca61ad83ba5134ed356a94d1fee087db10eaec3777 2013-09-04 10:04:14 ....A 2740 Virusshare.00093/HEUR-Trojan.Script.Iframer-f783ee763404f5fafa7f8a6e88a852dca87e8899c68eb7e6c3e0dcc6f78ed5e4 2013-09-04 09:29:06 ....A 47308 Virusshare.00093/HEUR-Trojan.Script.Iframer-fba9eba30aa7191ac0a5783f59eefb2789a378c5fd7dd299ea6a2ae8e7ad5e12 2013-09-04 09:41:12 ....A 32054 Virusshare.00093/HEUR-Trojan.Script.Iframer-fbda30bdf99638093a973f139aea986999d50b15163c0fc05e6a1836c2948f53 2013-09-04 09:49:38 ....A 3163 Virusshare.00093/HEUR-Trojan.Script.Iframer-fdc2f326f52f905e9924b03a52309d20b0be3ae012cd6969b6c97f83eae36bbe 2013-09-04 09:28:00 ....A 28161 Virusshare.00093/HEUR-Trojan.Script.Iframer-fe50babe9b20be296b281c0a9fe9952c39ec07bd2d03f9ca91a4e70d90ba5b41 2013-09-04 09:50:14 ....A 306 Virusshare.00093/HEUR-Trojan.Script.Iframer-feb98962646c77fe0c748a93ec1e6a989557053e278ca661c0b4c75f22f038f1 2013-09-04 08:42:22 ....A 767636 Virusshare.00093/HEUR-Trojan.Win32.AdBape.vho-43531ec439c64e87c00f24cd8c6635c5e31f846ae80a3bec8be90e4333be9676 2013-09-04 09:13:38 ....A 701440 Virusshare.00093/HEUR-Trojan.Win32.AdBape.vho-54c06eefbbb35894bd932b2d1375ee9f7b223f5df29cd51ef923c727ad177214 2013-09-04 09:23:30 ....A 701440 Virusshare.00093/HEUR-Trojan.Win32.AdBape.vho-9f03fc243ed1bf151ac681cf7a9b626c810b7f4d5099e3773106784b51fa57d4 2013-09-04 09:27:44 ....A 333097 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-00deb515b89d91c0de4952841fd0faaa06d1e1914abed82e29a6bf8ed4c28596 2013-09-04 09:46:46 ....A 768292 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-00f2e25d55ac2b426ab1d2770740e7f866852faaf4ddc61bcccc378a674c09fc 2013-09-04 09:55:36 ....A 487733 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-0405528e85281891256bdc75c39be30411cc69bfb527ab44e03f8d846c9936c7 2013-09-04 09:55:44 ....A 1799056 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-0530e121f893621ef7b09383826397fed2d71c034092ea1ed6ffba55ca74fe84 2013-09-04 09:06:34 ....A 2500170 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-14a3bd6d7699b055859f4a3ab85cabee3ce8e03acbc500b9c6afe3e577a46e45 2013-09-04 09:09:38 ....A 980164 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-1523e1ccac229fa08871118f1a7e691e08612ae2d6935e37b153e7981daf47ef 2013-09-04 09:14:26 ....A 1500570 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-1f40df561594b4d8aebe811253e7dee1c17e19dfdb5f58feab5e1cd8dc2dc741 2013-09-04 09:09:56 ....A 8051200 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-2aaad94ff012e890f8e71193c2e0d91d1884c65ab3bffd2d160e5b0e6bcad24a 2013-09-04 09:12:48 ....A 980184 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-2ab300951c79bc2cd168e7908880754fca6957ff039c8d712330fd67c5453257 2013-09-04 08:45:08 ....A 980158 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-359759f26fe0cd3a6a1fd33bc14a8985a4f5c30b6051f5e151d51458c0b596fc 2013-09-04 09:24:02 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-45c2664c7e9dbe27aa0e3316200a26f268aae05df5e21931282e04f4ea376a6f 2013-09-04 10:00:52 ....A 78484 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-4898be40c834b2caf7efd43c95bb5fbee171702d373c1deb3c3c4b420602e793 2013-09-04 09:10:32 ....A 980174 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-49a3647d662efe3b90368be0732849a22e9733908ecd795e36eeabdb372fa128 2013-09-04 09:05:12 ....A 6032377 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-54e84606231dfbe277470211b39103a8c1fe715b6033f850b68b25b29af05313 2013-09-04 08:55:56 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-56490ac6929dd334631ed07c6ced01738c1e1164a6e5b91c504b3183429d845d 2013-09-04 09:19:08 ....A 1704448 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-59d67afc991e44eca12ed79b306c6c246d1efb8603da8e789d1927e66dee13d7 2013-09-04 09:48:06 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-641ac3f6746185ea8c92983286779650f0d67bf14c0b5c7c8cb4e278c6c991c2 2013-09-04 09:29:06 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-653e5ca79494d6853462cf853b671dab40889a1897a36fe806739a4ccd61a34c 2013-09-04 09:14:12 ....A 35328 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-739865076b83b871615513c1b21df8153e60645d8c60c7327095de063fef1c47 2013-09-04 08:53:46 ....A 434176 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-7a4e4fae75d8f59f74b5968b1096ee046087489c4841fbabd6a70c1e53fb78fd 2013-09-04 09:34:32 ....A 850781 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-7ac6a7b9032dad7f287e8102a1938f1c850b57f18593796fb6b60b8b5cfe99dd 2013-09-04 08:51:08 ....A 30720 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-7b8bdd2873f30d377c04d8df25892b668ea1bb121b35c500b4ae07530fac534a 2013-09-04 09:59:42 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-8668160a37b334b606f8ec85287bc8e2abb0b72d1cf5c173bd03805dd89a455f 2013-09-04 09:50:58 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-8779c5cce02aa3f0283bd6427fb697c511aa872a10b13eaaa6d25a4cd9a1219b 2013-09-04 08:55:30 ....A 1428611 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-87ad0c096cd0e18fe4878a7d9ab688601cd54564d58ba6682aca356a5c56c2ae 2013-09-04 09:50:38 ....A 230376 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-886e497c0451dd5f2e338fa433d92f979b4f654e3b77b965263939f29d6a098e 2013-09-04 10:04:26 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-924b8b4351f9a52a58f712817fb09b39f94cc05419edab9f7230117d3cc93794 2013-09-04 09:00:08 ....A 1401344 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-9abcb388309b1216b82055189739ddcab07001c309388871e8459b6f8a0aaa98 2013-09-04 09:13:26 ....A 1780981 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-b35106f23302938cec9b70bee335a94cc22a88067dba4c6eaab7655b033d8755 2013-09-04 09:23:00 ....A 73694 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-c37347deef4834228a9812559abaa33aea9951e4da5177ad191a1e0c59400278 2013-09-04 08:51:24 ....A 579299 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-c47266997d5aad644932d06df3feb9dcb743985c5fcf0a9a0ccbd54a4f407643 2013-09-04 09:14:24 ....A 1928969 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-d049663c35e4081bb8b9dbf75f7d27423b5bad78247acac3bff009ac7af52223 2013-09-04 09:32:42 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-d33698097757b9203b06d0cfd70df88ea13c1bab9c51087fb6d5caf995351701 2013-09-04 09:51:12 ....A 78493 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-d699848056c464bf02971c0a0c85f446b3a7d7d90323b6a6f20603f0a338d8e7 2013-09-04 09:40:48 ....A 1428611 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-e1aa4214e32ea7d85341361cc42e67dc9179dbfa73c25bff3fe586cadae999c8 2013-09-04 08:45:48 ....A 1403904 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-e4e2c7e84ffd370e6dcc0224037219f09c5e0e1e22cfbc2d05f27c4621303475 2013-09-04 08:41:26 ....A 1495916 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-e5b5bee1156504d654e70a7471b13970388a9358fce85ee2c1ad257db018e6b1 2013-09-04 09:17:34 ....A 1703536 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-eb568f9ec11626f52dfe6a596e8a758872d27ca8961f3afc545c2902e901c3ad 2013-09-04 09:32:06 ....A 980177 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-edcafa36bd27c78e5e1d05e41562b816bbadfe07b8763142835aba8912027a4f 2013-09-04 09:58:52 ....A 980160 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-ee7b2241d3f1de19c9b271519b1e52d671eb3d2cd7bb63232ab4186892aa04a5 2013-09-04 10:01:52 ....A 980172 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-eeda96cc77c3f059921027ddacffb2537a1e7cf29572a03543b89f1af61c8b42 2013-09-04 09:09:14 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-f39474015b4287885b3f592e28c354adf1a400073dfbbddbb98ab273a5add545 2013-09-04 09:49:02 ....A 980168 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-f9b9670871693322c1b3df795ac7e4e4906381b30b984d99ad7b05631a661c2a 2013-09-04 09:11:14 ....A 1956129 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-fc22fd7e1412504a8b082e79ae4b29c0af239d2303b41eace0ef3774fbd0c0ba 2013-09-04 09:44:40 ....A 2661169 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-fcc865363c0874f3fcce1e58582e8fdd4fa455b756311950e06638726be04311 2013-09-04 09:51:40 ....A 1515073 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-fcdb639379a63719b451f8d7dd84bb458f33538375b3c216d2ee456464ce294c 2013-09-04 09:49:44 ....A 980175 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-fd7d64149697b6604cfb14578aed84459bdb742d10bfd5b9d8b6573a1b362e0c 2013-09-04 09:54:24 ....A 980187 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-fde2e79c6a489c5a9aa49ef639d8e920e257d3378b6737a8723350206e65d55d 2013-09-04 09:09:26 ....A 170894 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-fe6f6a8375ca6f56b50777f29a151cb86b53f45b36fd643f982ca38bcf0f7c1c 2013-09-04 09:51:44 ....A 980177 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-feeb88a5b6cbaa9f76f9a74eefb0d84f35807dad70e8b51eea5761272afe3484 2013-09-04 09:49:20 ....A 319488 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-ff59e8f3c42999db66b0a69656f0b006be703b48513304b5feabb4cb516a9e97 2013-09-04 10:03:00 ....A 1383192 Virusshare.00093/HEUR-Trojan.Win32.Agent.gen-ff98048e5584e8f97493598b07391fcf561fb0ca5c6340ac95e793e8eac0e8a1 2013-09-04 09:57:24 ....A 8587600 Virusshare.00093/HEUR-Trojan.Win32.Agentb.gen-009437debe7134daefdf60c2ee4036d8eacec6817185c43552eded32e5b146ca 2013-09-04 09:10:36 ....A 10915384 Virusshare.00093/HEUR-Trojan.Win32.Agentb.gen-01439f4e8bca95a5a8a7a2167feae25eccce6fd0386e09eee466a1f043bc569a 2013-09-04 09:22:56 ....A 544768 Virusshare.00093/HEUR-Trojan.Win32.Agentb.gen-2240a149f79c9dc0bae489de69e6b53c741e2bed8bb360be60c9fffb11a16018 2013-09-04 09:39:34 ....A 544768 Virusshare.00093/HEUR-Trojan.Win32.Agentb.gen-2fc87f168a68f31bbf52af225f93735c5888821374f29499db716412820c25cc 2013-09-04 09:12:02 ....A 6696200 Virusshare.00093/HEUR-Trojan.Win32.Agentb.gen-61bf1090c7342823f7597f8b64f0ea4e2b4dd1bd77fb41ded73c0e455b6f25a1 2013-09-04 08:45:52 ....A 1057792 Virusshare.00093/HEUR-Trojan.Win32.Agentb.gen-726c6697aedbe570bc9b54a3c49b529679d2f7cc5c2210da0b5621f7460ce3be 2013-09-04 09:43:34 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Agentb.gen-90ee7961f56de1f63367c5c2f38db299e26e9d8562968cb39f3434a634d9e882 2013-09-04 09:52:54 ....A 1041408 Virusshare.00093/HEUR-Trojan.Win32.Agentb.gen-ea972cd5563e4bc169cb003e73bd7815b4b246f5ecdfe64fbddba21b8c9d595d 2013-09-04 09:41:38 ....A 308576 Virusshare.00093/HEUR-Trojan.Win32.Alien.gen-892c9c5c3514f4f15377a46cf005358c208fe10cab314647f884719e86523b41 2013-09-04 08:58:20 ....A 33576 Virusshare.00093/HEUR-Trojan.Win32.AntiAV-20f68378c787ea0a24bf7edc9cf31feff1248eb5520c4ce47f0085459aec2a60 2013-09-04 09:54:34 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.AntiAV-43ae332448aa2482128052621d75022dd7cc5023ab61475776b045bed5f3522a 2013-09-04 09:24:56 ....A 371712 Virusshare.00093/HEUR-Trojan.Win32.AntiAV-541bb1b4e3978c60ea6a5c8686e388c9dc4fc865b298b4005eb05cf00668de9a 2013-09-04 09:44:12 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.AntiAV-abf55c6b812294d4c8033871280815be16d3f9f869735b98f8eaaca803233083 2013-09-04 09:22:00 ....A 59500 Virusshare.00093/HEUR-Trojan.Win32.AntiAV-d843f30dc9dd2054d712dce6afbb5e77b87c223e658fb6ebb2a9db50f0927ec5 2013-09-04 09:34:10 ....A 304798 Virusshare.00093/HEUR-Trojan.Win32.AntiAV-ee39e3b69487964d922d6db162be86ed60f42325477b2a761056c7738f2bf778 2013-09-04 09:47:26 ....A 1135805 Virusshare.00093/HEUR-Trojan.Win32.AntiAV-eedd35178d4dbc626cfb88b037184488acb094d77022f620b57a27b7a28fb9a8 2013-09-04 09:51:18 ....A 2493 Virusshare.00093/HEUR-Trojan.Win32.AntiAV-ff55c6700f4ce97b71f8afbc99c47bdf99dbceaa1152cd9ca4167361426d94dd 2013-09-04 10:02:04 ....A 113959 Virusshare.00093/HEUR-Trojan.Win32.AntiAV.vho-f816749ca73fd65cbb05dd34f227309f4923f664e8cf40dc3b8279fda4c25a37 2013-09-04 09:37:08 ....A 3348992 Virusshare.00093/HEUR-Trojan.Win32.Atua.gen-e6d5951dd13f72634f3c9158a2cff21d44d4427586aec4602b41107a468df14d 2013-09-04 09:00:30 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.BHO.gen-180305116d9772a95c4fec8ffae5df90e934f65b4e899bb2c29d499c29d152d7 2013-09-04 09:23:56 ....A 68405 Virusshare.00093/HEUR-Trojan.Win32.BHO.gen-269e4b74502ba84bac56bf51b673cab49c392e5839928705cf81ece29d479dcc 2013-09-04 10:00:52 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.BHO.gen-605bbd35780920d1317c36f6dbbd3930d906abaceaec0d7832aecfbfc2ef2e07 2013-09-04 09:51:38 ....A 738320 Virusshare.00093/HEUR-Trojan.Win32.Bingoml.gen-5a5a4e651349b16613691f6135efc9697fbece08eb2dc3d1e1b9c2911ef5defe 2013-09-04 09:20:46 ....A 396801 Virusshare.00093/HEUR-Trojan.Win32.Bingoml.gen-5bd31bfed2a550253f4a6eccf6f8c8abf174a51fbafa3cca935a5cabca3d1c0b 2013-09-04 09:35:50 ....A 20608 Virusshare.00093/HEUR-Trojan.Win32.Bingoml.gen-8b54ce29ecf7163044e7c58a4b7f729893c3cd1e64390f41a78dc4c5336e99d1 2013-09-04 09:42:54 ....A 236243 Virusshare.00093/HEUR-Trojan.Win32.Bingoml.gen-8dcb75581401b3ac45cac4246a1c2d01ccda218eac9147aad60ce3eda7b6a3dc 2013-09-04 09:08:10 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Bingoml.gen-cdbc71e7663984e58139ec5eb0f298ef3e109405ec56ed136b2084ba632f5277 2013-09-04 09:54:06 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Bingoml.gen-d983cefe7c07c820155cb15c7ec50ff8459b5769226517002fc4d027dfe862fb 2013-09-04 09:18:08 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Bingoml.gen-e7916ea28a56cdab3a8a1cb431c949b4270e9e82d37d4c889582287eac8e199c 2013-09-04 08:55:28 ....A 69528 Virusshare.00093/HEUR-Trojan.Win32.BlackGear.gen-4b139665aca990bba5a9b0329347ba2b734231b5f18a1fa49597fdea19d52f38 2013-09-04 09:55:40 ....A 250368 Virusshare.00093/HEUR-Trojan.Win32.Blen.a-71904225c314e9fa4237d5df427a6a32caaeab9cf78e3d8a6d031360a3f51b89 2013-09-04 09:46:00 ....A 3778960 Virusshare.00093/HEUR-Trojan.Win32.Bsymem.gen-c10b7d485cb070d7a5ed372e1288a6ea646e1b7df34a001543c499cd14ae7dfc 2013-09-04 10:02:48 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Bublik.gen-f33a6c6df807083f81bc1b21730a3871fc50e4424e9eedf334f14f8fc72ed56b 2013-09-04 09:43:48 ....A 85504 Virusshare.00093/HEUR-Trojan.Win32.Buzus.gen-22b542e51efa96d02f0fd497738fbcd30104a26391c7e758f84daca08a9c4eb0 2013-09-04 09:51:38 ....A 85504 Virusshare.00093/HEUR-Trojan.Win32.Buzus.gen-eedf904d835a2d0a4e72f9e317ef0361c715c34f7b39dff2d66a4697c40201ff 2013-09-04 09:41:18 ....A 36388 Virusshare.00093/HEUR-Trojan.Win32.Convagent.gen-47b2ff5a95d30f040b929494e50c0bcbc6c3800d21a87ff946ca698962a7d176 2013-09-04 09:37:16 ....A 26940 Virusshare.00093/HEUR-Trojan.Win32.Convagent.gen-670354caec480bae2a164b420df70a52f8cb31e759c268bfe5ab8ef55f95a7c7 2013-09-04 09:04:54 ....A 90728 Virusshare.00093/HEUR-Trojan.Win32.Convagent.gen-7dacfe1dc52fc1ba5e41ba73358af123ec7d1e509dd77a65f1a56e9e96cd41f5 2013-09-04 09:02:10 ....A 546666 Virusshare.00093/HEUR-Trojan.Win32.Convagent.gen-97fafbb8555be57bc0e6c2bc68f8ccdcb7d24c78bcbc7c5999ae755d15332e39 2013-09-04 09:51:10 ....A 23581 Virusshare.00093/HEUR-Trojan.Win32.Convagent.gen-f8066c056ed9734da6631b4604761995bd0dd207d1275ddbfad2d7092f0de7ad 2013-09-04 09:01:26 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Crampes.a-353addbe38a8b62157d3f56c24f352e38bb6da878631a008fc88843fb80fe3ea 2013-09-04 09:42:52 ....A 19440 Virusshare.00093/HEUR-Trojan.Win32.Dalgan.gen-48318660a8e396fd26a8f6180b6dbb7f7f8635ed0b0faa5908bac33ac314b410 2013-09-04 09:03:52 ....A 446464 Virusshare.00093/HEUR-Trojan.Win32.DarkTequila.gen-670dda97d43570465df1b9057f6be6d687cdd317720adb825a1ea058f79086d9 2013-09-04 09:29:54 ....A 912384 Virusshare.00093/HEUR-Trojan.Win32.Delf.gen-d2c57f492dd71147a64f748ac9368132dff25c1d27a2339d2ac0519ff2d73146 2013-09-04 09:56:58 ....A 186880 Virusshare.00093/HEUR-Trojan.Win32.Delf.gen-ff25f6860923349e7714cb097884696dcf2620ba5fb9a44f1eb7404f5bb3229b 2013-09-04 09:43:40 ....A 759296 Virusshare.00093/HEUR-Trojan.Win32.DelfInject.gen-ca021e75e51efd40e0dc590d57f738bc882a0405193c44029aaac910ec27a66a 2013-09-04 09:00:08 ....A 3087756 Virusshare.00093/HEUR-Trojan.Win32.Diple.gen-373b806965f7fbb37a5f139d069ea4189422507918a33be634fc650ff5d67ab8 2013-09-04 08:49:10 ....A 1032192 Virusshare.00093/HEUR-Trojan.Win32.FakeAv.gen-3349c3002314a35345403dcaa7db9d39240b48d50fd63a4faaef78a4ee4fbf85 2013-09-04 08:43:06 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-01a747ed5101cb55c1a383ecab0c9ec174c3243db4cfc9773ff53c165756a87a 2013-09-04 09:50:46 ....A 135840 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-0398e2bf39603ae1bd74c7ee4e25c42e4507814083f7477312b6ba49f6519745 2013-09-04 09:36:44 ....A 218112 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-045589f13608edd4d9aa46ed0aea34d1866df3907c15968898c824a2d3f1ed41 2013-09-04 09:49:26 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-09a2a26dee016ac715eb814d54bd20f1c4f10eb01d83a98cdd2cbc3f2645b601 2013-09-04 09:12:24 ....A 129043 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-0a78cbfa15a604eba5024940c1ca328e2e17fd7385b02989c0406bfb6ccc48fa 2013-09-04 09:29:44 ....A 112057 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-121141c60727cf97b8ee2cecc07fb60d5842b22e204f0c8bdfef9a74a9e8e65c 2013-09-04 09:53:32 ....A 147682 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-130932c02329f0edb41fb6bb5e79eab9e91c9e551766ad51b997bea258ee25f6 2013-09-04 09:07:54 ....A 129043 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-14e40274a72725e03fcdfcae7d3e907f75ae78d5646c3270199baef41c6aa3a4 2013-09-04 09:09:34 ....A 462848 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-150fec690cee8a505909bbc2733644b71e7929a13dc587aa7dd7fb3d69f3add2 2013-09-04 09:09:22 ....A 770523 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-1fdc3ecf0018e7551f159233bdaa7e6e8d24a1d6afd659e46eb7532e9908aa44 2013-09-04 09:26:08 ....A 180454 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-22632d01a2ca4ae480dc9a41fe1c391153e752ef2a51883dac332960d6350702 2013-09-04 09:20:54 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-26220d1452c2bb217d5bbccd016ac2036d1a746966a11f83cbc069b0c89e35cc 2013-09-04 09:24:10 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-31b263fa7f2f3ffff2f2b8c1c96e56d50b09e9fba8291dca95ca8ffe0d250125 2013-09-04 09:14:18 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-31de5f46d289f5868552faa3f55050ef04e8a08ce1fa58d4212e9fa0cbfb2cfb 2013-09-04 09:06:32 ....A 129043 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-3510b9e1279885ace933bf131d4a07f26d87e51694c028d7e43df69dfad1fe84 2013-09-04 09:19:04 ....A 145776 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-38e0bd231f8b1a9ac034cc7a0a94de99ae195e1094cbddcf7181a835661d0ea9 2013-09-04 09:04:30 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-3fcf027fc28c35c3dc58c0d5f867d254fd431c3e404621755c7ddeff06fe1dd4 2013-09-04 08:52:18 ....A 139352 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-40f917b7d4f48d1995abc8c5a1c81ca6249817d250399c79773d11f46b0dd96d 2013-09-04 09:44:36 ....A 58368 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-473da411620c661cfdf0cf394375769714c61314acabf2d24b2eceab56fc23ab 2013-09-04 09:38:52 ....A 13762560 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-4eefb1b91e005590ce7f93e5c0009a84a4b1ed49d2c49fa3232fac57158fe21a 2013-09-04 09:14:52 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-548a31b9fc4d1b1b2827122f34e9b9f75c49f09eb1007fda6cfc956b77b66403 2013-09-04 09:24:36 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-574fcda28b5259b5c8c11729eb09f7c150a90a84002846ac7090bdcef4fd80f1 2013-09-04 09:01:36 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-5ae5d601247d3ee40e55c7848b00ce62228e2a3d19a6577e4ad03d4a4a7028cd 2013-09-04 09:19:04 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-6b967916cc0512f3a9d7bcaabfbdd4d2e409ba9dd1541ebefbf3cea32d3bf885 2013-09-04 09:26:10 ....A 109129 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-6c7769db5f2470fe55cf217af04e4a6571b008e9c19f048b37f1eaff3d8c351a 2013-09-04 09:33:08 ....A 163236 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-6f3ca050cd64f5bb3116b75e322cb5e1f79b1bfe8e98c9f27130b3a70e402ad9 2013-09-04 08:46:16 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-78667beb06339b677ce4f7ad76e17bb1504cbb5efbeb01439ddfac7a8b98a922 2013-09-04 09:59:50 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-7ab61fcf90e8d1d652782621c1957ad244e07d28475c0698a6331952923a617d 2013-09-04 08:48:50 ....A 126122 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-81ee8489d83f4e1f0b09fb6d0ee05c244b40b290560b2205bd58f8c85c699d19 2013-09-04 09:24:16 ....A 208705 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-82b71f3219c2de03ba06f25343733e8beac2700d7dd4aaae2262d257b20388e9 2013-09-04 09:42:54 ....A 1121883 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-82d3f6b82021bfc276fceedb0adf96ad8db0493a09b7440c6eb325f2c32ac443 2013-09-04 09:08:40 ....A 126130 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-851b0d6e005ad2e57914f9c254a7d922b10569088b2c3a8a106f15aa27f809ea 2013-09-04 09:42:18 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-8c390ce05263a985061c3f79b0a799aa226434c6801f7e19bcfb29f8182c15ff 2013-09-04 09:44:50 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-9679dace5a70c6f0f9d2043d0360f823f74ada1c825474fdb23d998d1a416565 2013-09-04 09:55:50 ....A 145408 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-984d2d20452950dfe2346864b50193febbc2a9f32077dbdcdf4cd7b45086bf15 2013-09-04 08:44:08 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-b8ad39ac7af85ed85508f15a04363d0f7006b39b00fbb7e3d1867070f47ab92c 2013-09-04 09:52:58 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-bae9ab618c942a53d7e786d655aca7b49a9d83ac8b61068e666776d4a35c86b8 2013-09-04 09:34:20 ....A 116357 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-c42d01c294425684565a6761b793178ca41c80d04e07cfc2c124093bc7fe4ff6 2013-09-04 09:20:02 ....A 133693 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-c46e967f3292ba1bc3a1be316d971841d10213eda20c006a57681142d6c4258d 2013-09-04 08:49:48 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-c52eec7ff4283e1154939187dc9b5a500e9a9cb2d911ddef9dae1550e3765e25 2013-09-04 08:53:58 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-c5bb09cb71a1a8c901bdd9b0072ab3cb450b7bf02508954c0dce38db7b86ff36 2013-09-04 09:33:48 ....A 269824 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-d7b265054a15e59b616900985389ef34b96fe62839f10ac7437cf4f770e6833b 2013-09-04 09:12:36 ....A 218624 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-db8ee64a387457b55a14748572ea1af80c81b6c0f3eafcf1c496f9c28fac175e 2013-09-04 09:17:32 ....A 520704 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-ddfba4e4b3211c502356cdf1e95eafcf20aafb90a2f12efe21962633df253e13 2013-09-04 10:05:32 ....A 111360 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-e19f4137cf88d23d280fbf4ac54e1678e6fbeba804e76a7a71ed3fd60529bb7d 2013-09-04 08:49:40 ....A 152187 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-ed43662cbbc87e88f564bcb5692e04f49e292e487782662d2bc1f2a77959b801 2013-09-04 09:56:54 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-fa54bd40fa444e70aa7b68a4ed110124e902d7dc7a145b55b3144858db54e875 2013-09-04 10:05:50 ....A 241664 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-fa8fe03e5bf44d486689041ca7cd577cc503c79b6cc5d94a985e2687937252e2 2013-09-04 09:49:14 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-fd0827545ca70b0a8de1a0ea5ec3532478f1c82db982af79595c3e48f0f47718 2013-09-04 10:06:48 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-fd4d6fd8d25959881090a6db48b3d273b931d3e54f01a142808db09fa47c0b7d 2013-09-04 09:52:24 ....A 663876 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-fe38b3dbef24e493e0c0f9c196d0e769349034065102d584485a3ae5d3be7562 2013-09-04 09:59:16 ....A 165584 Virusshare.00093/HEUR-Trojan.Win32.Farfli.gen-ffaf6faa1a0fcab8fda15b0456458dcd6116b7f54b2079c5a8e168ce139cd1cf 2013-09-04 09:54:54 ....A 154684 Virusshare.00093/HEUR-Trojan.Win32.FlyStudio.gen-fd2138ac4d0f891a5af32ea9fbb2c7f103bc4b65a0a44105af1a46c7cfbda9e9 2013-09-04 09:48:16 ....A 1320816 Virusshare.00093/HEUR-Trojan.Win32.Fsysna.gen-2614b7c7778d77be51a63c8e3215aee028aa7062f36e8b1f5c6cdb5d3b10ae89 2013-09-04 09:43:08 ....A 1347584 Virusshare.00093/HEUR-Trojan.Win32.Fsysna.gen-8d9d60e582b58da5c1bc7fe27133a2fa0bc24bea13c18c1b791e2e6319d9493a 2013-09-04 08:52:10 ....A 454656 Virusshare.00093/HEUR-Trojan.Win32.Fsysna.gen-b93d6ebd638a0d396da09688e97c039ae1076624f267b68eca6dde8ddc08ad23 2013-09-04 09:44:52 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-000010047b9fd334372903841d534a93a66a23ddb2efbdddda63c0f253efbb07 2013-09-04 09:45:06 ....A 2465699 Virusshare.00093/HEUR-Trojan.Win32.Generic-0007fc4c90653d8522361e181c2fa6bd20e96a5c1b9bf9b44e63d1c3a51eb589 2013-09-04 08:42:06 ....A 960 Virusshare.00093/HEUR-Trojan.Win32.Generic-0008e06a47a83e474f68375b3f4bbd3b03cc822befff3c6928a4c3cb8f0c60da 2013-09-04 08:45:08 ....A 152576 Virusshare.00093/HEUR-Trojan.Win32.Generic-000cb86ac79b4ce01464f1a80cd66d97dec150ae4e180453db8f4491057e7d78 2013-09-04 09:44:48 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-000e89dd2201b67038b7511dd54df5a8f900abf2e21a0f3237a9c2a3554899b5 2013-09-04 09:44:50 ....A 86185 Virusshare.00093/HEUR-Trojan.Win32.Generic-0010cfcedb1eeae75dd5d5cc2e2f2185eaa25f9ab452dd4764cd52f7838d53c1 2013-09-04 09:12:10 ....A 159127 Virusshare.00093/HEUR-Trojan.Win32.Generic-0015c52e72beee87beb226a55ebf628f20ab10cf50dcfc6d61b84b2c1156f7e2 2013-09-04 08:45:28 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-001a36ba6c6849bf65db5698e4ab7af683a5983dd928b3260193c427d1389012 2013-09-04 09:57:28 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-001d57a6a19d093bb2500fc1025050103f2913eb37a2ad96f5a4cc4d5ba321cc 2013-09-04 09:32:50 ....A 722944 Virusshare.00093/HEUR-Trojan.Win32.Generic-001f755f013e03f6f7c0764985f7ff22b71578048f3a3b38f7cccd668c1a7004 2013-09-04 09:24:24 ....A 841750 Virusshare.00093/HEUR-Trojan.Win32.Generic-00239b6a90a828337e6853e05dbae32c12e5c058376ed52387ba531eee8042b8 2013-09-04 09:44:38 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-00248e917e28929d829d757ffedbf985335f29d69035c3e3cceb663ada4acdaf 2013-09-04 09:04:26 ....A 1146908 Virusshare.00093/HEUR-Trojan.Win32.Generic-0026c086a1fd6b7466c459e96e49f3c892d33a6a6fe17f6c00a1eafd034c0626 2013-09-04 09:01:14 ....A 108450 Virusshare.00093/HEUR-Trojan.Win32.Generic-0028a7a73c96d054aa5fdadc8f9e85796297727e9895cc1f90f27fc3d55d3444 2013-09-04 08:49:16 ....A 33417 Virusshare.00093/HEUR-Trojan.Win32.Generic-0028ed5f198a480b29e99055117ed77280e909e6bba846cd0f5f4fccefa9f099 2013-09-04 09:56:30 ....A 389144 Virusshare.00093/HEUR-Trojan.Win32.Generic-002f527af6537b75fdccbf4e7304908259f91b6dc6b2d91de1ab0d3ae346dddd 2013-09-04 09:10:34 ....A 416768 Virusshare.00093/HEUR-Trojan.Win32.Generic-00314ebce5e00714e8048d0a757d622658e4f9bcd1f9c94eb8e06dbcbc8f1674 2013-09-04 09:47:42 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-003868974def72ed19adba91456d706b4035fc925f02b5201e1479fe630b1e00 2013-09-04 09:46:26 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-00393d2acf55de2bbcecda06748e6ce9abd8174bb0f4d7c861c22d5a3542d465 2013-09-04 08:52:20 ....A 585728 Virusshare.00093/HEUR-Trojan.Win32.Generic-003afabbce30f748f639c87a9505884c9733595fe104768ad9cf14249c4c9751 2013-09-04 09:39:58 ....A 601600 Virusshare.00093/HEUR-Trojan.Win32.Generic-003ff67711e072565abd4fb1a4b5f5192842c85068d2f68821b66c4a7204eb12 2013-09-04 08:44:48 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-0041f9025745e1b9f55d9372eb78f5b65a65a2614516c933bcd4a60f59579ee0 2013-09-04 09:37:34 ....A 795648 Virusshare.00093/HEUR-Trojan.Win32.Generic-00425406df404aa63220a9896cdca41b27c68a794256c100ea8a106266a10760 2013-09-04 09:45:00 ....A 3001072 Virusshare.00093/HEUR-Trojan.Win32.Generic-004479ff2da2bb1852fd035ffbc7854169123ae63633cc4b61786a6c5c1bc618 2013-09-04 08:52:00 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-0048b795dd408c965e543bc8b5a31a1bc2512b4590c820ab577a12bd111b9f5d 2013-09-04 09:46:46 ....A 75920 Virusshare.00093/HEUR-Trojan.Win32.Generic-004c58cb46473f26b89f044214ebff44ea8c37e3d8b091605d3f0fed3c621e2b 2013-09-04 08:53:18 ....A 229647 Virusshare.00093/HEUR-Trojan.Win32.Generic-0051428ebf38552f8cc09d17b49b02b20dc43e515a91a30bd43b34a7f263a258 2013-09-04 09:46:10 ....A 552448 Virusshare.00093/HEUR-Trojan.Win32.Generic-005f968622ec7cb3734e7d448041a97e890ff28759a2884d715c3c2aa1a634f4 2013-09-04 08:54:18 ....A 132902 Virusshare.00093/HEUR-Trojan.Win32.Generic-0060af669e2bed19e73158277b136c5b83f0ff028b6b536e77ac4f31be12a099 2013-09-04 09:45:26 ....A 44191 Virusshare.00093/HEUR-Trojan.Win32.Generic-006555dbcb5cd7b0b8edf620160e2840ae7ae5e04579ca323e754d20d1994b66 2013-09-04 09:07:26 ....A 6144 Virusshare.00093/HEUR-Trojan.Win32.Generic-00663de664ce56885e9f93b77234df4964f335a2dc654254af7ff978f6f8bdd9 2013-09-04 09:42:04 ....A 3810536 Virusshare.00093/HEUR-Trojan.Win32.Generic-006747958daf23917d7fe240ec5c71838cc644d9c634084396d75bb66fa06f30 2013-09-04 09:32:28 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-006ad86d3707f867e5624381613d1160eb96b97af09887d7c72aa7091fede6ab 2013-09-04 09:48:02 ....A 562464 Virusshare.00093/HEUR-Trojan.Win32.Generic-006c669925405aa0f8939519e9e22bca0133cae5a49d7a106d44324ded58d3e5 2013-09-04 08:50:28 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-00711e0fee3165292281c91e24e07058a38372718f2c9479dc93cd8c32a866af 2013-09-04 09:47:18 ....A 8704 Virusshare.00093/HEUR-Trojan.Win32.Generic-0072e2c83c05c9607246bd51118f4d3eecd9c35c5e08ac97fa9ab0f0569f0aed 2013-09-04 08:46:30 ....A 257024 Virusshare.00093/HEUR-Trojan.Win32.Generic-00790ae3634da53f17c8a5009f4ceee52248654d1ad18a8fb7f305d044fdc29f 2013-09-04 10:02:06 ....A 288768 Virusshare.00093/HEUR-Trojan.Win32.Generic-007e9c74a2ee70d46460c91a3c36aa08602bb51a792e89f2d89a358ecbac94c6 2013-09-04 09:17:10 ....A 87457 Virusshare.00093/HEUR-Trojan.Win32.Generic-00833db9a176f204e77d5f4d32979cca415efcf6adfe7591b8f1c878b2c935d5 2013-09-04 09:33:02 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-0085dea4c98a5245f3cc932b8ebadb66cddd477257b3a0317280b85e58379aee 2013-09-04 09:26:52 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-00893bfc398f3a73422a26881fb3499639a5785c203ac2ba9c6d3fcded6793c9 2013-09-04 09:40:14 ....A 171520 Virusshare.00093/HEUR-Trojan.Win32.Generic-008b8eaeb70b816459de746d1f1ec6c9a808d55a006ce55f190dac17562b1c39 2013-09-04 10:03:14 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-008cd02fe6f5f1176dab533d26141dd261a74a421d6be51291397716159a5365 2013-09-04 09:54:16 ....A 134590 Virusshare.00093/HEUR-Trojan.Win32.Generic-008cfbba1bee663444a7a357d2eea16cabc2fda961aecd3959f27d310f53247f 2013-09-04 08:51:42 ....A 164864 Virusshare.00093/HEUR-Trojan.Win32.Generic-008dfe097362fa4c016293db2de24df56b2f15655c19d4b27333c94e0a95f623 2013-09-04 09:03:00 ....A 868864 Virusshare.00093/HEUR-Trojan.Win32.Generic-008e6dd767dab6f32c98f6220b03b7d922bc2cad4b459cc0e84af6b892b6cf64 2013-09-04 09:51:48 ....A 143915 Virusshare.00093/HEUR-Trojan.Win32.Generic-008ebc85f99d9c8cc5b86c36d8c1b987c333cdfea72330b064484746a9a0d468 2013-09-04 09:32:06 ....A 303616 Virusshare.00093/HEUR-Trojan.Win32.Generic-008ef16581304196251648459bc020da4e1a41b2c272c0bba5e38265c39f6720 2013-09-04 09:46:38 ....A 141506 Virusshare.00093/HEUR-Trojan.Win32.Generic-0094309144c94d693f393634eaf16161cf802d48c15896e92d9812e4cedf365f 2013-09-04 10:06:10 ....A 39424 Virusshare.00093/HEUR-Trojan.Win32.Generic-009558e828efd2dfd8c9c39867559533e8b78d36f4dea1b7e1c5da056d90d5b7 2013-09-04 09:30:42 ....A 304128 Virusshare.00093/HEUR-Trojan.Win32.Generic-0095be8a36788191bb4b56231a58e8937a53c6ff9da28067be34a9ae2d7540fe 2013-09-04 10:04:22 ....A 141506 Virusshare.00093/HEUR-Trojan.Win32.Generic-009639062f7dede500152078010a9f05e61dc51ded9573c6eabd2235fdd7ada4 2013-09-04 09:53:38 ....A 301056 Virusshare.00093/HEUR-Trojan.Win32.Generic-009a98684536d1cecc34887d27727928ac77678d2160b651857bb6b205d6c2ca 2013-09-04 08:53:54 ....A 239560 Virusshare.00093/HEUR-Trojan.Win32.Generic-009c8ebe863991b8523912f7bf826f07ebeda1543e0196ee43a2a7a62cc10ba1 2013-09-04 08:59:10 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-00a17abee0f348496df49bd43ca3f9fa70f4a3ac9bcf5563f45cb467946108b3 2013-09-04 10:01:30 ....A 51456 Virusshare.00093/HEUR-Trojan.Win32.Generic-00a35556c86caf4862290123b1986fe554ba7e8594cfcd48f89e26de2da0ef53 2013-09-04 08:41:52 ....A 183808 Virusshare.00093/HEUR-Trojan.Win32.Generic-00a493f5d26734be1f50535301c7daba7792ad87d059a981e059557e0997b971 2013-09-04 09:47:30 ....A 351744 Virusshare.00093/HEUR-Trojan.Win32.Generic-00a8e08e77ada8ff5cc6a6a1356db13ddd2c0b013ff31f9dd520fcd2b4c4f68c 2013-09-04 09:51:32 ....A 1949914 Virusshare.00093/HEUR-Trojan.Win32.Generic-00aa4a90db57cd61859401a134a36f6dd73b36aab78935abdb8ff1a181c61ad1 2013-09-04 08:44:38 ....A 184187 Virusshare.00093/HEUR-Trojan.Win32.Generic-00af9be11050f234b142061765ea4e48ddda7f4345d714cd5970ad1c0734dc20 2013-09-04 08:59:58 ....A 752640 Virusshare.00093/HEUR-Trojan.Win32.Generic-00bb0f9a86fd9b3a4b247155123ae3e09fc2f57981065f2467e3eaeb8a697447 2013-09-04 09:44:06 ....A 259072 Virusshare.00093/HEUR-Trojan.Win32.Generic-00c57812fa9c08e640c3375b5c210dd97c0b8f4fbef75627f089051d857db639 2013-09-04 09:57:18 ....A 228719 Virusshare.00093/HEUR-Trojan.Win32.Generic-00c67033c37dbb4b0e4b2850b0c6dcf204c335b855b992b54e79b530c95061a0 2013-09-04 09:54:56 ....A 117776 Virusshare.00093/HEUR-Trojan.Win32.Generic-00c8afebf9fca9a8417b47433707cfaef2b3d3470bdaca092b147a7f4db88607 2013-09-04 09:18:32 ....A 49131 Virusshare.00093/HEUR-Trojan.Win32.Generic-00c903a2197f3c54c5304315a7de85e3199c5fb5950f812fded1f2d8572d9e4c 2013-09-04 09:56:36 ....A 217460 Virusshare.00093/HEUR-Trojan.Win32.Generic-00c9a9bc10e7bb1f62b061a2224ff0ee5f7e21fa0f4c227882824024547648a5 2013-09-04 10:01:40 ....A 346419 Virusshare.00093/HEUR-Trojan.Win32.Generic-00c9c04e17530550aaf1cedafd5cdbfb2e0df1e396e81f3aee89bfb36de83261 2013-09-04 09:58:38 ....A 104960 Virusshare.00093/HEUR-Trojan.Win32.Generic-00ca8d0fd28546add8cf71053dbd6fb77dc8adbeea04cf5e4db70e28fcb249d1 2013-09-04 09:27:32 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-00d042f926f124742aeb24fea6174ff41165b7cba8cf65de45008a4b63e8b8f1 2013-09-04 09:03:08 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-00d0513b916765987d3a9abf49924f5ed819b52cf6ce3282544d0b0cf334c891 2013-09-04 09:03:44 ....A 819712 Virusshare.00093/HEUR-Trojan.Win32.Generic-00d1168691cb9dd9fc00827f97cf810a499957e94ae5cf7c4595719996c5d53e 2013-09-04 09:41:54 ....A 35617 Virusshare.00093/HEUR-Trojan.Win32.Generic-00d2d65ac3573255323b2711f02ce06e198390f9f388ef1c88e1245337fce828 2013-09-04 09:41:14 ....A 271104 Virusshare.00093/HEUR-Trojan.Win32.Generic-00d32db4f4fd73e6c7e1874d531ba15468960cd3da78e375def86a2d5becbee5 2013-09-04 09:51:32 ....A 332340 Virusshare.00093/HEUR-Trojan.Win32.Generic-00d953516fe7fbacfbe6014d53d61e50d4c9a6fafc92fe595b8720ac4d9a42d1 2013-09-04 09:46:14 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-00db023dec01f6d28a0afaa87e1f0fcaf8d3c94b41c86734e51d926630553518 2013-09-04 09:36:32 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-00e555a7a7a29d13a2dfba46726ef5e91662582db92fe5416e5a96ac3a7636ca 2013-09-04 10:00:58 ....A 747065 Virusshare.00093/HEUR-Trojan.Win32.Generic-00e6bdf33fd99323056e3a0747bdc3739d9257d38fcc7977ae5a8cf3f1f93f4f 2013-09-04 08:44:48 ....A 83591 Virusshare.00093/HEUR-Trojan.Win32.Generic-00ea3408ded4675de3a6bac7f3205115785746be14e02866a07168b70b6d5add 2013-09-04 09:58:08 ....A 391680 Virusshare.00093/HEUR-Trojan.Win32.Generic-00efc95de64da9f5dea178b6be58504e0dd9cf00ffcb95b70f13cedfb914e126 2013-09-04 09:28:42 ....A 141824 Virusshare.00093/HEUR-Trojan.Win32.Generic-00f30a1a5dc6dfea5c9fe9e280d1706522f5d87218503759a600155b78466a39 2013-09-04 09:31:26 ....A 670343 Virusshare.00093/HEUR-Trojan.Win32.Generic-00f39f81797b7a0ac7fe05739b940bb97439928f903f943f1d11f8ca54d3109e 2013-09-04 09:49:36 ....A 2063868 Virusshare.00093/HEUR-Trojan.Win32.Generic-00f58db0ce988113fcb52e2ed87445065df28a3d2ae15edc9a85d5880c4b9fdc 2013-09-04 08:43:34 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-00ff17d9e8355efc350c2a17fcfdd4b8843c7c45b2aa8204dbe94d55da849f7d 2013-09-04 09:46:34 ....A 183307 Virusshare.00093/HEUR-Trojan.Win32.Generic-00ff56e5fe5b82171af1d8bb0f0fe671d493bbefacb6819626c8ef95f7b41364 2013-09-04 09:46:44 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-01057a153f4bae0ebb6a27d70e7fda450f1eefb663c8c97418da52a529319179 2013-09-04 08:56:58 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-0106ac3bca8eba600775c2842e3d08d01c8714ee8eaa693c7743de70c271cc25 2013-09-04 09:24:52 ....A 70712 Virusshare.00093/HEUR-Trojan.Win32.Generic-010878f0587c1dc0dffd3617ec38d4d16c2463694f208e7fc128251d7937a7b1 2013-09-04 09:47:30 ....A 749875 Virusshare.00093/HEUR-Trojan.Win32.Generic-010ba9765c5e00acbaf996a9c546a133f50dd724cfe7d72a6aa09051c697309d 2013-09-04 09:10:38 ....A 341504 Virusshare.00093/HEUR-Trojan.Win32.Generic-010d231f8003e9e3f8d66085ce8961b842a4cebff9d453217709aca19f1ca48a 2013-09-04 09:11:14 ....A 718848 Virusshare.00093/HEUR-Trojan.Win32.Generic-01133e0788b00589920a3b3916e4b18302ef86d713e728fffdd29458d3450eac 2013-09-04 09:23:06 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-0117bd23704a2582ab1520d9fa8b7396b241db7f325f193944c3decc7b68af24 2013-09-04 09:45:00 ....A 614845 Virusshare.00093/HEUR-Trojan.Win32.Generic-011bda3e02db38874f14399299df4da763560296ba323f50260bd13825f028dd 2013-09-04 09:45:02 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-011d51f15c7f8e86eeb1c3d00f4ce4c8d90e754586b2b23a3ab4f7c704387a5d 2013-09-04 09:10:34 ....A 12462 Virusshare.00093/HEUR-Trojan.Win32.Generic-011d82d8d3f8adec9e7d24486fe9bfee46e068a6eb52c19e5b7cff46a01b4bdf 2013-09-04 09:46:42 ....A 3257776 Virusshare.00093/HEUR-Trojan.Win32.Generic-011ec6b6dc97e712c8b0673e6e096f5c46f5102d123fbe7e4bc44a0b58ec9517 2013-09-04 08:44:34 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-01239122726a78b6efdc8d43502e755a289b98e89a8e5c7c36ad377b83e54b06 2013-09-04 09:46:40 ....A 54316 Virusshare.00093/HEUR-Trojan.Win32.Generic-0124b36ba48cc6e27b485a5eab06709a9d4f8e274b8529a20dd06ac40d6997f6 2013-09-04 09:45:12 ....A 13824 Virusshare.00093/HEUR-Trojan.Win32.Generic-012547e6af8bcd14c4e8ec0f78617b7d3478d46d2c0ed8ef15b0fb46c7470998 2013-09-04 09:40:28 ....A 212861 Virusshare.00093/HEUR-Trojan.Win32.Generic-0125a417188e0be3383e7a718dc08d17c5e68a439a62ca0d57b5339d24d8913f 2013-09-04 09:07:30 ....A 860672 Virusshare.00093/HEUR-Trojan.Win32.Generic-01281f7cde000b55419ca65afbcd85658d3876b78dc212b4c430fc5b3b14303d 2013-09-04 09:15:36 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-012a848da3003dd933237bbe2d7e2045a3608b45f750523811883d2a097658ad 2013-09-04 09:19:04 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-012a9a7d30f5f1b5a0d7f92abbbf3e19219da43e665841314ce2a017a68cd635 2013-09-04 09:04:56 ....A 173056 Virusshare.00093/HEUR-Trojan.Win32.Generic-012bdaf537a62cc5027e0d2a91223e944753b610c246320df265ae0b7fe59e10 2013-09-04 09:46:46 ....A 6710187 Virusshare.00093/HEUR-Trojan.Win32.Generic-012d38bb5d71b9e9913f8cdfde0b69d28219f29609f2862bd982d9410964fbd8 2013-09-04 09:11:02 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-012f3228d5d7ab1244d46e25036f000a19220cf659fdb5e7991a766f9fb7c92d 2013-09-04 09:04:38 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-013149b034ce32fef946a47228aa262270f9754a314515d6d4cfc3fe68393f3c 2013-09-04 09:02:08 ....A 312320 Virusshare.00093/HEUR-Trojan.Win32.Generic-01320b021ce8776bfe2caab66238da5eacd5b90716133b89f8d9eb89a7ac0ad0 2013-09-04 10:01:00 ....A 357176 Virusshare.00093/HEUR-Trojan.Win32.Generic-0134f1c3b54bf6f4a86c7697843d92a89129128d5f71b4d20596257981337ddf 2013-09-04 09:21:02 ....A 4608 Virusshare.00093/HEUR-Trojan.Win32.Generic-01439165886a3c945289847346078c4835e9a435826dec8f1e86d635020977f1 2013-09-04 09:44:20 ....A 88856 Virusshare.00093/HEUR-Trojan.Win32.Generic-01456188d3502e9331e2def0de1f1fd5e77d67b44cf3f31d0bfc6eae26c7f00a 2013-09-04 09:00:32 ....A 295936 Virusshare.00093/HEUR-Trojan.Win32.Generic-014729213f7bd7a6baed4f244993f9e06d71cb69202d96e8201689f51e407b57 2013-09-04 08:52:40 ....A 56320 Virusshare.00093/HEUR-Trojan.Win32.Generic-014843783c474bb9664ef4ecadb94650c380960b7000893bb4e621c1cf79c21d 2013-09-04 09:40:32 ....A 352148 Virusshare.00093/HEUR-Trojan.Win32.Generic-014a8591e5571afd6f60f841d91aa55ccde96bff0c36005b73882efcee0e5f1c 2013-09-04 09:21:16 ....A 253440 Virusshare.00093/HEUR-Trojan.Win32.Generic-014d4c6c504a90cfa5d61bd31e02a228555320323bbf1423e629f97771ceb7a3 2013-09-04 09:00:20 ....A 571008 Virusshare.00093/HEUR-Trojan.Win32.Generic-0151bb1b4199f3636710f6b00c5aabfc7c2f1e20fa5f6ca333498d37e553b439 2013-09-04 10:01:16 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-0154c459b2b1b36508cbb6c64fd5ac0b1ab508b059d893c94c3ebc73124b97fb 2013-09-04 09:22:00 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-015655784565685e10d02b1db870ba9f752ebc7950adca1f6b07eb6c2311af16 2013-09-04 09:37:00 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-015d628f122c8030a0e95d6c29bbb739d5ed0078fc0047b83f0f9309c11d6a6a 2013-09-04 09:49:44 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-0163193ec03b67e51788cfdfd7d30ba9bf2eeb18179e962666449f9308a40185 2013-09-04 09:46:54 ....A 2662284 Virusshare.00093/HEUR-Trojan.Win32.Generic-0167fa15c70b615f892ed8250e7f7078fe57be2ae8e042021191da01df0235aa 2013-09-04 09:45:32 ....A 1045762 Virusshare.00093/HEUR-Trojan.Win32.Generic-016c66cda27fcde467f2e758f54c5eae66def3a470a7cd07a7fad8b4e2a0b1db 2013-09-04 09:10:30 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-016d37ce737e5af72451acead8514c7e30d67a23fa98a5c644ebbe21dd086ed5 2013-09-04 08:48:08 ....A 295936 Virusshare.00093/HEUR-Trojan.Win32.Generic-0170b067b3bcd16582d11d4e2681df77b959052e194adf50586e0868f61cb341 2013-09-04 10:04:02 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-017257baad81534a7b106cbf1ff6c39a5ffa4d085cac2e0c7411620dc1637e5a 2013-09-04 10:02:50 ....A 83968 Virusshare.00093/HEUR-Trojan.Win32.Generic-01737db16601c4533fcb639a140b121ad90b5dfdc82f090eeb558189087d1bd1 2013-09-04 10:00:56 ....A 589312 Virusshare.00093/HEUR-Trojan.Win32.Generic-017550523723666a30a89497ecd907c09ff3d6fa9ce6c012c475c4e0ccdef06b 2013-09-04 09:11:46 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-01765f2d2aca949ec43b9a86aa8e5cb71cc5bd89458ad31d11eb94b209379344 2013-09-04 08:58:16 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-0179cff0cfe6ab7797f3a3eceee6dd6bb270e027ab3ead7e9e47c4a27b66e23e 2013-09-04 09:44:58 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-017d83ddcdc9ad4f40f5a64ca0b47fc8f8a78143199f3faa6db6b879abbc8d8f 2013-09-04 08:53:06 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-017ea37cbc320178efae668e6fbddad246be364c813c1082db9f069ea4819ed1 2013-09-04 09:25:06 ....A 74510 Virusshare.00093/HEUR-Trojan.Win32.Generic-0180d6663f3fee0625ab89060bb4bae5e7b2f340cb0573ceafdfeaa3b4b703e5 2013-09-04 09:21:54 ....A 205312 Virusshare.00093/HEUR-Trojan.Win32.Generic-0188a3bdd112c0169b676b36c869c0186d794770ae3249c2e1c77b0b9db33e25 2013-09-04 09:51:30 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-01943a751a7674da95b71ce85dbdf63458059dce2963841b17d33efd84231cbd 2013-09-04 09:32:28 ....A 388338 Virusshare.00093/HEUR-Trojan.Win32.Generic-0199d0b15ecfa911d4c8b3000e3e75bb69d27cdaccba605cf724390f83d5dff0 2013-09-04 09:37:40 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-019ad410c9b729e78186044af75d9c79b511ab87c60893e5d280debcb166346e 2013-09-04 08:44:22 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-01a19709ffeaa6c3f415c2006b466f3794282a3e85120a8e7e8c5bc508b2dfc2 2013-09-04 09:13:10 ....A 135540 Virusshare.00093/HEUR-Trojan.Win32.Generic-01a7d6f63b1af8a5b5b88c9f69517fbbc3ad0205b69d942792d06f8b8a5d146c 2013-09-04 09:45:04 ....A 336408 Virusshare.00093/HEUR-Trojan.Win32.Generic-01a89e110e9009d333607782947f6dbf36b6357d3905b405727f941c40173932 2013-09-04 08:58:54 ....A 1357120 Virusshare.00093/HEUR-Trojan.Win32.Generic-01aec29e0994b2c5492e0fbdc51e9a6707cf3dbea6dc02f308ccf6ff148ab2db 2013-09-04 09:18:58 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-01af586e9c02b88a06419bd1779e5684f90b696002632ff5bf4f38dad8fe5d80 2013-09-04 08:57:54 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-01b09ee07d3a2c976db5eebe63709a6b65bd8184c5930a9fb8d14a8505e4e2a7 2013-09-04 09:30:08 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-01b5c940d61b396a49e75720f775c484180c724f35e3e295947f54f6f3118246 2013-09-04 10:04:14 ....A 3319136 Virusshare.00093/HEUR-Trojan.Win32.Generic-01ba55dabb49be07ec08cfecad50fa6498b58fb30f8cf307e8b6ecf9ebd83387 2013-09-04 09:44:28 ....A 608708 Virusshare.00093/HEUR-Trojan.Win32.Generic-01bbb7a5e4b3009e3aa7b06bb79157fc967421fe223611813c9126c1d58169d4 2013-09-04 09:29:50 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-01bf09abae905ba019d21e3ddd768231475e8b219312d6b5ddab0e8a20e6ae16 2013-09-04 09:18:50 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-01c3ad08570bad0f81c58224f7e427df9da850aefeba5970c689b218735691a6 2013-09-04 08:56:20 ....A 352548 Virusshare.00093/HEUR-Trojan.Win32.Generic-01c9bbf5f24faaa999c5deeaee0368d627ae598a6fa1ff76e6289fafabce95c8 2013-09-04 08:48:52 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-01cedeb54ac88b931bcc56c20efbd7e17f27b1f4e9f2dfd9f9ff215588b3c951 2013-09-04 09:16:20 ....A 372736 Virusshare.00093/HEUR-Trojan.Win32.Generic-01cf5ff0ce7d02c24bedc608a573eef446eada1bd59155675b510782333b304d 2013-09-04 09:30:16 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-01d4f04f9193b919971767fcd2a9f6c363eeab8bb7b2de7f1f66a18f4f2eabec 2013-09-04 09:05:12 ....A 1646592 Virusshare.00093/HEUR-Trojan.Win32.Generic-01d9c7d09f02499154359942e47a6271f5b4e83a999ab3a2e13082853ae8e64c 2013-09-04 09:45:02 ....A 1394146 Virusshare.00093/HEUR-Trojan.Win32.Generic-01da93515dd580537fd6b2aa614dc11db0aca337afd19507efeaca88921cb33d 2013-09-04 09:28:58 ....A 98782 Virusshare.00093/HEUR-Trojan.Win32.Generic-01e11a05ffbf958a5dc3ca8a9b4f950c37347e1d4d14a62f6071a738a4ec401d 2013-09-04 09:46:38 ....A 462597 Virusshare.00093/HEUR-Trojan.Win32.Generic-01e5ebcd56c23cd82fa12679911c0cbf47fe9933d832dfdf4d99a807c9a28312 2013-09-04 09:46:36 ....A 970752 Virusshare.00093/HEUR-Trojan.Win32.Generic-01e8111e7b25dfe29f579afa9985ab42deab3a85f784be8451c60708ed73035b 2013-09-04 08:41:50 ....A 63646 Virusshare.00093/HEUR-Trojan.Win32.Generic-01ea350191b7ad161d7980fefceadd45b043452f9fc5f6ccc08814824b283061 2013-09-04 09:07:30 ....A 233984 Virusshare.00093/HEUR-Trojan.Win32.Generic-01f153c2d1740166e6dc1a7a506fec8580904e4ca73c197fb954fafed1a08fc1 2013-09-04 09:59:50 ....A 294400 Virusshare.00093/HEUR-Trojan.Win32.Generic-01f1e655a2b4393080ab4c07a0a5abb725d55df13cf796f5cdd22c54eb8949be 2013-09-04 08:58:04 ....A 11264 Virusshare.00093/HEUR-Trojan.Win32.Generic-01f6fa5b600312a0c26027d1e3f4326931ed3f93bc9cb8aba4cc3dcafa565555 2013-09-04 09:39:04 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-01fe26c42a182a13d87b3abafc3d3dc654acc3eab36538270653747f16c5beff 2013-09-04 10:04:12 ....A 205312 Virusshare.00093/HEUR-Trojan.Win32.Generic-02043097b7d7cdc3a998d41b5a8853d7bd956c34351986cc07e5493703d644f5 2013-09-04 09:46:44 ....A 2157146 Virusshare.00093/HEUR-Trojan.Win32.Generic-02096d258dbd8905b96542455d7c911a14a8613a4ac809df972f59676d23cfee 2013-09-04 09:31:24 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-020a60c37133e87867d92450f4783cd2f75069c383f33ebc2860456edb350f7f 2013-09-04 09:40:20 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-021859a6ac24d93e0783e276aa57f5af4f37ec6aeb784a6830f957d1d27ddf8c 2013-09-04 08:44:46 ....A 50712 Virusshare.00093/HEUR-Trojan.Win32.Generic-0218eaada0a60d34ee2cd209466e28520badf8be5ccd595985b72ca45b752571 2013-09-04 09:37:28 ....A 382976 Virusshare.00093/HEUR-Trojan.Win32.Generic-0219f7ed85c7737cb0a5d9aa7a180a17cf07682d1877c4fc6d4b6cb4fc5f8c3e 2013-09-04 09:02:54 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-021b9216c34bd281c0e5f707f267c36b2215f83ce68f751757f95134fab9f865 2013-09-04 09:45:18 ....A 20971260 Virusshare.00093/HEUR-Trojan.Win32.Generic-021b95b70ec8352ef540406ba08d920befd8af0b5620fc24c1961f36b6a67f14 2013-09-04 09:38:56 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-021eed22d574773950e7b432983e29cb655e9cbf0c990683ff63de8784a3b3d6 2013-09-04 10:01:24 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-02200a61a809dbc610840cae20bc61ddeae79b8d86b7686c289dae9680d45cd2 2013-09-04 09:19:20 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-02222488eaf78aa031f78f0eac85a505533490324c9b6f5b65b09d0c98699b51 2013-09-04 09:10:08 ....A 834560 Virusshare.00093/HEUR-Trojan.Win32.Generic-0226fce839e58c997b1b56f681f43e2c9ae6de793e31c9268e5d06f1df070443 2013-09-04 09:54:46 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-02271af8fadcbea93abd25846e99fa9b5044728b6618a16d2308e8c63f576a06 2013-09-04 09:15:50 ....A 1420450 Virusshare.00093/HEUR-Trojan.Win32.Generic-022b48e7f3e5e7568eaa645b79f7a9e3e24d689d456cb9f74a459fec54d56729 2013-09-04 09:21:58 ....A 1605965 Virusshare.00093/HEUR-Trojan.Win32.Generic-022c7d157a658d3998b2677d0787622e6cdad57d1750aaeb037fda88dc24b6c9 2013-09-04 09:26:34 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-022e4d32285623ba2631877bb0b8762e47adbbbec0f77ad27af7e4fedcba648a 2013-09-04 09:08:36 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-023d4ed1de3f0f562e15ef4b19c48a7fe3926fdea8631fd582eaabf090961c19 2013-09-04 08:43:12 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-024056654348a7d564ebe174dde5a8bba1a7fc8d49369b4b631735fd06e06cb2 2013-09-04 10:01:02 ....A 940555 Virusshare.00093/HEUR-Trojan.Win32.Generic-0240afa4411c191afae3412d386104b21e1b76c90895ecd37b05341e564757c3 2013-09-04 10:01:14 ....A 1243355 Virusshare.00093/HEUR-Trojan.Win32.Generic-024914460539c659683832f9fa308e959e52d0773fc0ce90545ac5cbec7ffdab 2013-09-04 09:56:18 ....A 259941 Virusshare.00093/HEUR-Trojan.Win32.Generic-024f5ebfd53491780589393b1e1901a4cb9ac85ecfc4b92ba6e589e4fd447c6f 2013-09-04 08:56:26 ....A 860160 Virusshare.00093/HEUR-Trojan.Win32.Generic-0252534ceddbb45468524e838905fa36a967b03aae150b4460df39c781905cfc 2013-09-04 09:39:04 ....A 217600 Virusshare.00093/HEUR-Trojan.Win32.Generic-0253732f868d8b8a3361ad06bf71acc4e2ecad0bf85c8917028a93625017ee9f 2013-09-04 09:07:34 ....A 37384 Virusshare.00093/HEUR-Trojan.Win32.Generic-0253e9943b7579a46e8b3adbe8ddcabcc670a4d813b5ffc8cc115a579e064bbc 2013-09-04 09:08:34 ....A 880128 Virusshare.00093/HEUR-Trojan.Win32.Generic-02588fda19b1fc6ea7c281fbd2cd4c766907805af55fb7290f0f971bde98fa63 2013-09-04 09:38:48 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-0259259cef8085fefd43098652f0958a302a676d05bba3d2d43f8db37ce26596 2013-09-04 09:38:02 ....A 152832 Virusshare.00093/HEUR-Trojan.Win32.Generic-025a7f9135e9ebfbdf45edf2c28eef745f0bad87329ca541f8b4d09878d16d19 2013-09-04 09:46:56 ....A 1052672 Virusshare.00093/HEUR-Trojan.Win32.Generic-0261f2466eabc3847904eb57af61c2d25ebdf884c310cea87a07f5d19314b1b0 2013-09-04 09:46:30 ....A 141506 Virusshare.00093/HEUR-Trojan.Win32.Generic-02647775131b62344be5dc2055497a65031309e18c678ecb9e183221e6e90db2 2013-09-04 09:45:56 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-0265a4b11fd7f8f4e510267f745e74d7605dd641e4f8e4ccaae23d9b2aec01c5 2013-09-04 09:56:34 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-0265d6b99953f32bc28421378998050425bbc7425c4740ebea69a6675c8613a3 2013-09-04 09:45:50 ....A 13774336 Virusshare.00093/HEUR-Trojan.Win32.Generic-026d9bf0b717900b6fe599e7ffd1650ec2874b4e2f678ae5fed3fd5a8204c149 2013-09-04 08:42:52 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-026e845a811a0b9110a21c604adb005429c489d277ad47ffcd2c97c6966bcdb3 2013-09-04 09:31:12 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-026edfce9338fcd272ac5d9207515909c59fa4a610aecf7116ee05661af472a1 2013-09-04 09:20:52 ....A 158208 Virusshare.00093/HEUR-Trojan.Win32.Generic-026ffe195bdf64eee39774d0a84ed1f6df2830613e0b9ad165bda89fc0842435 2013-09-04 09:47:02 ....A 6573000 Virusshare.00093/HEUR-Trojan.Win32.Generic-0270ed0f2349c53164dec25fed182f92d3f84477d0d26cc49b2da37ffdf15d19 2013-09-04 09:46:18 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-0272c57ac7cfa7b3a71f2aa00bb58c33197342e3453c74f36869f37d8eef6220 2013-09-04 09:47:32 ....A 21644 Virusshare.00093/HEUR-Trojan.Win32.Generic-0279721a14d1f0a69c36d0536003d6a5ea24618972c1c86251f118a7c6c0367e 2013-09-04 09:42:06 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-027b0f1524176923676b7c0ac482a6d009fd2c6710b0f2f144ba21abcca9c8fc 2013-09-04 10:04:38 ....A 136306 Virusshare.00093/HEUR-Trojan.Win32.Generic-027f2f096b083f1889eb9b500446bdc2bb1ec4b0a6540a6d4014e2ab131f9144 2013-09-04 08:57:30 ....A 44544 Virusshare.00093/HEUR-Trojan.Win32.Generic-0285fd0dcec8a534d78b32ac316399e80947ec66abc8fb795887f025676dbd1d 2013-09-04 09:11:26 ....A 823296 Virusshare.00093/HEUR-Trojan.Win32.Generic-0286425f928d945b6c5fc711c9cb94ca3bace2873f8829605a4e64e57107ca3d 2013-09-04 09:32:22 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-02988268f0e840184dade1704a5a41d88cb9688930b793fc9954b3d1146fd9c1 2013-09-04 09:06:20 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-029b74e0003f118472952b1a4870220eae7bb1dd9484a63c638f3fb2a81d3d0e 2013-09-04 09:47:04 ....A 93695 Virusshare.00093/HEUR-Trojan.Win32.Generic-029e5b5faa086b7a04200f063ae257c7946fc2178eb6aa393732181558f417b7 2013-09-04 09:43:44 ....A 16540 Virusshare.00093/HEUR-Trojan.Win32.Generic-02a0b7186572b8c4e256fedf560ff35bed7b9232db949e423f671f1f3f1b9985 2013-09-04 09:36:38 ....A 165888 Virusshare.00093/HEUR-Trojan.Win32.Generic-02a22e912f166adfec23e0da5ced5f63dc6e163ead59c0da01dabf10ca2acc9a 2013-09-04 09:46:42 ....A 2169844 Virusshare.00093/HEUR-Trojan.Win32.Generic-02a30a0b528b803cdd7450551b7d1b39fa99503f672d78fd3dfd61b2bc9407b0 2013-09-04 09:45:36 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-02a63441c8ea254a6ad52759260f900dc7c69b5775f3fc92deb23134b47a2db9 2013-09-04 09:18:44 ....A 183422 Virusshare.00093/HEUR-Trojan.Win32.Generic-02a72f821f6e5a644d1d4b58920b96a7539e30a2e50bb8d7c3f5cba108b5c844 2013-09-04 09:29:10 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-02b282f5fcfe6f29021bcb216c808c77fb8be796b54628f781a9de5cd78b7dc7 2013-09-04 08:50:34 ....A 739328 Virusshare.00093/HEUR-Trojan.Win32.Generic-02b4d58c544685bf060633fdc45995deb9f90f1cf88a7d4b5fb6ba3a09a896f0 2013-09-04 09:03:28 ....A 37587 Virusshare.00093/HEUR-Trojan.Win32.Generic-02b7aa6d17296793a64e0343cc171d32305742efaff233622cad80353fd5a3e1 2013-09-04 08:50:36 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-02bb67c55f54ca2cf08ff4721100d29152b6018c6d91c75e5cb4ab7c591b3257 2013-09-04 08:43:40 ....A 2611 Virusshare.00093/HEUR-Trojan.Win32.Generic-02bc321b5fb406793d4cf7868428ca2b62e0ab3828221001629e242385336605 2013-09-04 10:03:34 ....A 901600 Virusshare.00093/HEUR-Trojan.Win32.Generic-02bcaab365be9cf498cb2373c6a7d168f91212c831dae5a21947f70c89ecb205 2013-09-04 08:43:32 ....A 119808 Virusshare.00093/HEUR-Trojan.Win32.Generic-02bea13ef70f9cc14da1e4a849f11c091d06f47b85226a4d1df381a809b040c6 2013-09-04 10:04:26 ....A 2353400 Virusshare.00093/HEUR-Trojan.Win32.Generic-02c0753458109d1d114a024e6c2760268f2e3c767762a42a4f48f7f399f79fe1 2013-09-04 09:47:32 ....A 175246 Virusshare.00093/HEUR-Trojan.Win32.Generic-02d144cba544e5e1f8f4d0d4e02ad2c1bbf472d184ed80c63052fb541cb91314 2013-09-04 10:00:56 ....A 20302 Virusshare.00093/HEUR-Trojan.Win32.Generic-02d2223079e37308a6a362bb99f959417bb76babd0330ef9a9842d791f67f9d4 2013-09-04 09:45:54 ....A 1839616 Virusshare.00093/HEUR-Trojan.Win32.Generic-02d2f1f4dd1af3df465ecac27c963870e38074b4b1ef3791990cadee82e7018a 2013-09-04 09:02:52 ....A 308736 Virusshare.00093/HEUR-Trojan.Win32.Generic-02d633f6941a1d16654dc9fef5e194ad3dce744e84f37d8dbe1161c5934015ef 2013-09-04 09:43:10 ....A 313344 Virusshare.00093/HEUR-Trojan.Win32.Generic-02d63955a3a6e81bf870974036bc027be8ec39b7dd785a784d5a9e657a62abc9 2013-09-04 08:41:46 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-02d6557798074deb7a3399479027f08d15fcb8b5d3b21142a092c8b2f1ec945d 2013-09-04 09:20:52 ....A 243712 Virusshare.00093/HEUR-Trojan.Win32.Generic-02dd973556fa6132cbe8b77ca29f5b6d0a0319f83c2ad67bbf18cd72f6ed1d7a 2013-09-04 08:47:32 ....A 187968 Virusshare.00093/HEUR-Trojan.Win32.Generic-02defadda158b33c663942fa359bba9f68fb6fbf8040d0d868f88f69498b252e 2013-09-04 09:46:28 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-02e6c3e4bba0d5979ea416d03a3f5cf7ebdcd6294722a27e24fc62296d829cdd 2013-09-04 09:35:10 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-02e7fec3d25afe7a4dc317c284ac9882e0e00239131df9fa1515194d6c0f1145 2013-09-04 09:47:44 ....A 141506 Virusshare.00093/HEUR-Trojan.Win32.Generic-02ef8deee8fe06553cf97b2106cf890eeb7134ff6ddfce06628d9b3fcf6c9ab8 2013-09-04 09:02:58 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-02efd376cf7ec98b34e218b8e25eb6228c7fd0f153197dc9b032cacc2cef59c0 2013-09-04 09:32:08 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-02f23a6ab02fbf7a6087786f07ed6453da671d676cb82fe562eac3ac8c16a3dd 2013-09-04 09:29:06 ....A 735232 Virusshare.00093/HEUR-Trojan.Win32.Generic-02fd68d289379c127ea90c11b102fa61da9c9332b24fd2c5951d022ad52472d6 2013-09-04 09:44:12 ....A 34593 Virusshare.00093/HEUR-Trojan.Win32.Generic-030a1f216fe7d9e37ca12365f773693adbbfc3b3947ac3ab6e05a1bbdbe82329 2013-09-04 08:53:36 ....A 332570 Virusshare.00093/HEUR-Trojan.Win32.Generic-0312e77f74b32587f68bd237e86fab2a28d48d54c291be6b5ff9ef88134de371 2013-09-04 08:44:58 ....A 120418 Virusshare.00093/HEUR-Trojan.Win32.Generic-03162abb979664256a129909404b7955adaa3edb3992bf99c00c780fe11a089f 2013-09-04 09:27:54 ....A 34593 Virusshare.00093/HEUR-Trojan.Win32.Generic-031aa74291c3b6dfaf8e0449dc9e5e71bf658aca4b5b7a23a03916d53a2aff7a 2013-09-04 09:24:06 ....A 3824800 Virusshare.00093/HEUR-Trojan.Win32.Generic-031ae49a36a9af04dd97b19c4693d21102fb8501a7284482e1061fcf65a2e23e 2013-09-04 09:18:16 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-031b9e229241ec61844d2ca21e190aa54614de5a3eee926433c0ef1d05bb9056 2013-09-04 09:51:08 ....A 246272 Virusshare.00093/HEUR-Trojan.Win32.Generic-031fdadf98da99f71118e040a1c9789960da7b2ec825ffa8a6dd7aa448ed1642 2013-09-04 09:46:40 ....A 187234 Virusshare.00093/HEUR-Trojan.Win32.Generic-0320f9463d4d3371a651398cc04fcc1656bbd98924dbce700a0fe953707acbaa 2013-09-04 09:45:28 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-03210fa00c8c8c775eb55093dd5fcae590cefb1ca489f3b5c50766e10ec91709 2013-09-04 09:43:24 ....A 168960 Virusshare.00093/HEUR-Trojan.Win32.Generic-0321847a6583ed25558b2eb6adb337f8fa13a456fc34653d85a38e3bdc4c139d 2013-09-04 10:04:22 ....A 985925 Virusshare.00093/HEUR-Trojan.Win32.Generic-032638cdde05b610b747bf10dbaacfbc680b5d0cbad42bf1f125808574b16d36 2013-09-04 10:04:10 ....A 103633 Virusshare.00093/HEUR-Trojan.Win32.Generic-032bfa75f762fb1392f18b1352529a55a51fc6e543b5083168dd93472824dcb6 2013-09-04 10:04:38 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-033938a1fc970961fb4fa1147bbf0ac651aa96bb1f5be496fa412428a7ab0589 2013-09-04 09:38:14 ....A 388472 Virusshare.00093/HEUR-Trojan.Win32.Generic-033f7cee1d623222b2d0f0f296bc9989f7fff26e02fb97905d9765f89cb85382 2013-09-04 09:46:26 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-03432b05f22ce53b0ae0068d2be1beeb36557bf9dabb38039858ffa47f902708 2013-09-04 08:44:36 ....A 336896 Virusshare.00093/HEUR-Trojan.Win32.Generic-03436a6d84624804c0cb5742731fc275fdb74bd5956e0a4d3c4e26cff51fe319 2013-09-04 09:30:30 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-0346aa50d3d19012426ca92aae99f7bc8a46c98a2e8c151877e68e3d0636d066 2013-09-04 09:46:22 ....A 491116 Virusshare.00093/HEUR-Trojan.Win32.Generic-034b45fa111ca58b0a88e510d7d34a4e2fa89c41c6fea5b23253b594ade7b584 2013-09-04 09:12:50 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-034b5611f7e60740a75fbc7963bfbd0c3de3b00c7c37f89dcfbfc4dada6be261 2013-09-04 10:01:00 ....A 789038 Virusshare.00093/HEUR-Trojan.Win32.Generic-0350e8398ecf5dbccd2f215848a24dd2c0dc820df224351ca7a7f01f49f12ab5 2013-09-04 09:44:58 ....A 157925 Virusshare.00093/HEUR-Trojan.Win32.Generic-0359e80e78654442a5ab518ed8ff3c6087d1f2492013f19ee0966307c8cf3b7e 2013-09-04 09:46:44 ....A 2802209 Virusshare.00093/HEUR-Trojan.Win32.Generic-035e487ef39d95ec8660a9010bd40b7eba20f174a8ffcdb4aee8b97f06170cb2 2013-09-04 09:24:18 ....A 502144 Virusshare.00093/HEUR-Trojan.Win32.Generic-035ecd147a6737470ec9a5d93bc639f5cfe2b2c56d1340c9a55d641ac136911c 2013-09-04 09:30:38 ....A 819200 Virusshare.00093/HEUR-Trojan.Win32.Generic-03693db2f18e4001233ed7bde67f900251c62a68fed2f4209ffb81133029186b 2013-09-04 09:53:38 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-0370ba53d305f9b6eb2964a5ac10aaed1a5cd9345970454904201acf753dfe2e 2013-09-04 09:58:20 ....A 1127424 Virusshare.00093/HEUR-Trojan.Win32.Generic-0372858aa1f640d6dd8fa79397d9eb3416b59a8bd6d25d0b1236191681964ad8 2013-09-04 09:28:52 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-03731bd01e126c954a435e119e758ec90c4666654c21e5330d9360922f52bbb9 2013-09-04 09:05:04 ....A 134656 Virusshare.00093/HEUR-Trojan.Win32.Generic-0374022c89fc26834f2712c3f3d47b14e6cf971f8981169044d046b4326c0791 2013-09-04 08:48:50 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-0377db1abed4ddb74fa921303d702fdadf6069ac59f95a25eaed60717eb32588 2013-09-04 09:48:32 ....A 295072 Virusshare.00093/HEUR-Trojan.Win32.Generic-03793cb051f615fbd4878837cd4d43ee7de19bbbb0e4a236ea0eb47e884c8bb8 2013-09-04 08:45:48 ....A 884736 Virusshare.00093/HEUR-Trojan.Win32.Generic-0382462b398ca7dec68b5aa339e9a3f52b671a436a02062c00a8f63bdd801e84 2013-09-04 09:50:46 ....A 694661 Virusshare.00093/HEUR-Trojan.Win32.Generic-0389e792687bd752250faa3652bb921305f75a630dd53c202021f96f9b0ed8d3 2013-09-04 09:26:26 ....A 340299 Virusshare.00093/HEUR-Trojan.Win32.Generic-038fcf4b738f27659c7874fc886431e86f80f288a8f71247e37a5e192eccd2b5 2013-09-04 09:27:16 ....A 561664 Virusshare.00093/HEUR-Trojan.Win32.Generic-0393b0f3e01c568293b589f14f1adbd7767dd353e3d3e1455059d3dd78b3ce0c 2013-09-04 09:53:14 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-0393c2f4223a084cf196b6e144bcfec22b7ccdd79bb783ed00658167b421bed2 2013-09-04 10:04:26 ....A 165944 Virusshare.00093/HEUR-Trojan.Win32.Generic-0393d5d5a0411f87714cb61eab3c48b0cb034ade458c667ea2221210c3414708 2013-09-04 08:59:20 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-0393d8723808c00dfd80331fdfe73645477f1e4e1f0189a2eba7768d47f539fb 2013-09-04 09:50:26 ....A 53048 Virusshare.00093/HEUR-Trojan.Win32.Generic-03978c6c0f1837d775cabbac6f17e4194afa8d1e1aefe39e3fa422cec73733a5 2013-09-04 09:21:08 ....A 480544 Virusshare.00093/HEUR-Trojan.Win32.Generic-039c3b99ff41b80173298d595d294400f544948b1f4b5c183de606a3b2f79047 2013-09-04 09:35:34 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-039ce6479c2dd1b21a434ded7418ad7a3bb5399de91e8131db4934bd4f2cecc8 2013-09-04 09:46:02 ....A 225792 Virusshare.00093/HEUR-Trojan.Win32.Generic-03a02a29dfbf8bd1459805a82fd5115bd0532ec1d298c9aa8b1c57be922c19d9 2013-09-04 09:52:54 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-03a0a395bb5bcb9282c16d975a8e632dac0ad702da8d311e18969c5b3aebf351 2013-09-04 08:56:48 ....A 1066136 Virusshare.00093/HEUR-Trojan.Win32.Generic-03a56f2cf3d9831f097d95242111b2a09145d7856599edf6bded24319047e227 2013-09-04 09:21:00 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-03ac0677f6468b5b7a611f25cc7eb91f6d2cea867205b4e741075a0ef501d1e7 2013-09-04 09:50:52 ....A 204273 Virusshare.00093/HEUR-Trojan.Win32.Generic-03b046b7ea550426122b1a954dd0eacdd3f48981d3f418b44f9441ca5eaab026 2013-09-04 09:48:44 ....A 933340 Virusshare.00093/HEUR-Trojan.Win32.Generic-03b07ab4911ca3727a3c472abddc0a06b75f7494122223b873d6ac504b4176b6 2013-09-04 09:56:04 ....A 72192 Virusshare.00093/HEUR-Trojan.Win32.Generic-03b12c61b2fba851e385accb4a088a4c9da3dc821121405099361093e09cdd2e 2013-09-04 08:55:38 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-03b22eeae73256d43eb81e1b389f86b06533e5761fa9ec3ea1f5712002492ff1 2013-09-04 09:11:04 ....A 252928 Virusshare.00093/HEUR-Trojan.Win32.Generic-03b3e5ad25c1f9da283519b462ac64e59d282497858a758a970829e952f67153 2013-09-04 09:12:46 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-03b862e65fec6ab220228e3d377d28e9960d81dcc4cebfd176a298473cab683f 2013-09-04 09:28:40 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-03b8dd36cc1606b1b7aa7aca9f39e3babed4a2b13e585b40f63ddfc895339565 2013-09-04 09:48:12 ....A 2457600 Virusshare.00093/HEUR-Trojan.Win32.Generic-03bedaa1e7da894b73211be5ec8afffe22cedf55473929260724d1b473a31cd5 2013-09-04 09:48:26 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-03c11e19eb530546b17368adb99210855bfa618ad7c8e8bd79459d1d7a00b214 2013-09-04 09:56:06 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-03c64743a8c58830b1f206d3f55a6297dfa6efc2a50a9e865f408a12c31b1dc2 2013-09-04 09:41:22 ....A 545280 Virusshare.00093/HEUR-Trojan.Win32.Generic-03c695c736ffcc1a03b940e9a205c52288c544699959dfd36424b7f6a6a0a862 2013-09-04 08:53:18 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-03d263823f7754858abc522f501810d14268b00c61499c03cf62ec010bd8dc56 2013-09-04 09:45:40 ....A 1201664 Virusshare.00093/HEUR-Trojan.Win32.Generic-03d34f2b589e43c81b5931992fc91a13ce47be760573cea239894f4d6373eee5 2013-09-04 08:43:54 ....A 2020355 Virusshare.00093/HEUR-Trojan.Win32.Generic-03d7a02df7d7ff464216645a0167fa0eac7077cb73a98a39f1e1c4e6db35e652 2013-09-04 10:01:22 ....A 1843200 Virusshare.00093/HEUR-Trojan.Win32.Generic-03e1006c637f7215ecbd21a569287e81028c6398cb4efbe1130a56e0c97064d1 2013-09-04 09:55:24 ....A 529971 Virusshare.00093/HEUR-Trojan.Win32.Generic-03e60b788787af1562dbde173b0933c6fe1478090dfe939313be8f40fc85cd55 2013-09-04 09:36:32 ....A 874496 Virusshare.00093/HEUR-Trojan.Win32.Generic-03e87b0a221e954d88a1d963c57f681145ca23e39e264c4ae07df17f06166bbb 2013-09-04 10:03:46 ....A 65524 Virusshare.00093/HEUR-Trojan.Win32.Generic-03e890f2ca375104fc55fae47d1b25c33eef34e1c94a8f467d899d4236ef6c83 2013-09-04 09:45:38 ....A 78703 Virusshare.00093/HEUR-Trojan.Win32.Generic-03ebe10991205713a8a4a25d41eb6ffe811f56c18999326833b78d131128ccda 2013-09-04 08:42:44 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-03f1c9c69308df67d79ae413da5f6d97e3e222733d9d296fe1cb5313dc3fa4fe 2013-09-04 09:55:26 ....A 134371 Virusshare.00093/HEUR-Trojan.Win32.Generic-0400aeaf67bb8e34b742d6d5b8309d88b80105cbaed9a4ad6f6f2ccab47d0c43 2013-09-04 09:30:42 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-040c1ba360b24cd767963b0a28d85fcefaf249823124f2a0355ad2b17ff13801 2013-09-04 08:45:30 ....A 233669 Virusshare.00093/HEUR-Trojan.Win32.Generic-041181baab9b59fb8638f691161771d1c6d3ac02ec925f1cef6cf7417b8f7aef 2013-09-04 09:46:16 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-0415b68ee82b2fb691870f60e5b43c38e3009f4c198fb7c57a6e12b1aafc7db6 2013-09-04 09:48:28 ....A 2982058 Virusshare.00093/HEUR-Trojan.Win32.Generic-0415b9306ff62de51f5e5561da4dee3fec728a491da4d2cce59dda94fe54b6e5 2013-09-04 10:01:18 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-0415d63be73611411cc2a99d8c3048ecc47cdcde890cf1e8d4c0be80eb305bfb 2013-09-04 08:43:42 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-0417b323b5e1931b608225e4a613f1100ccd58732b7562b767e19460b6447396 2013-09-04 08:55:22 ....A 2403840 Virusshare.00093/HEUR-Trojan.Win32.Generic-041dac105433b9a6ecb2e6955f9e6b48df5908e5f16624c01f0b9cf3029fff3c 2013-09-04 09:38:04 ....A 3117754 Virusshare.00093/HEUR-Trojan.Win32.Generic-041dd9afaabc68834f342abc04dd3e48c7035560329731236f75a0b803a38173 2013-09-04 08:41:54 ....A 261120 Virusshare.00093/HEUR-Trojan.Win32.Generic-042101bdfe7f60c52a986471ce0aef1e2a15feeab44913c582fc3071f7ce1cf4 2013-09-04 08:46:56 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-042526a0d5587e81552709368acec10ad1147d190473f058a3954023ccf48c92 2013-09-04 09:16:20 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-0428d879d33123ea6e71bc830f8a29a9c2c6fca7f80b7abc063c6d185ca2cc51 2013-09-04 09:41:16 ....A 184992 Virusshare.00093/HEUR-Trojan.Win32.Generic-042b42b194b31eaa4f167016b3a4f22971c438c5f78061473ba75d1032f44284 2013-09-04 08:47:56 ....A 262656 Virusshare.00093/HEUR-Trojan.Win32.Generic-0432cca06e56143817f98e7daffbe41086ba1c873c097bd1ad6a0eb67375e58c 2013-09-04 09:21:28 ....A 979456 Virusshare.00093/HEUR-Trojan.Win32.Generic-04339f904ce5beb46ac4f77c4b613fb55c7a365a166cb4626eab40841c0a14b5 2013-09-04 09:50:52 ....A 169900 Virusshare.00093/HEUR-Trojan.Win32.Generic-043bb521f8d80a211071690b069937810b3f944dce7944ae3122ade6c0829c53 2013-09-04 09:48:32 ....A 20063 Virusshare.00093/HEUR-Trojan.Win32.Generic-043d442d1f5a4dee0e732e0dd47d738ce0e28dddf035ffe7da704384cac5d61a 2013-09-04 08:42:10 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-043d732e4dfe18ecdfd75df1ba3e3f172125d11adaeaaeadfd737c2b17446a04 2013-09-04 09:55:22 ....A 94474 Virusshare.00093/HEUR-Trojan.Win32.Generic-043d908ec9d39e93bd4bdffaa331eb8502a3ddc71894f42cbc9fce35ac77b038 2013-09-04 09:48:24 ....A 481331 Virusshare.00093/HEUR-Trojan.Win32.Generic-0441b39e92ed42e1d8d0cfd6c225c7144ceaa1ac5de3c89d8c6be726322a748e 2013-09-04 08:43:44 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-0441fb89a99a49dfcc6bb1aecf28ed0b5cd2a9834f3b8ac7e0eb2543fa34f937 2013-09-04 09:48:24 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-0444af576423dc8946d548e69971033761ee6bd8508c4983a3ae9717e937d955 2013-09-04 10:01:26 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-0448475ca007ab6ed748051ab588805817627581965ef66e8dfcf4c0a2754bf2 2013-09-04 08:48:30 ....A 812544 Virusshare.00093/HEUR-Trojan.Win32.Generic-044fb54c3283d9394600d6aa9878428ad3721282e16b4a7e6f816d747b294943 2013-09-04 08:42:56 ....A 526848 Virusshare.00093/HEUR-Trojan.Win32.Generic-0452d643696b41ee646feef595e23b1faed618cc3d01d1965a359c05100d01b0 2013-09-04 10:03:32 ....A 67489 Virusshare.00093/HEUR-Trojan.Win32.Generic-0453d9e2916a7d537a754774db32b6a0b5dc93ffd5f54f9a635535550b6e3b82 2013-09-04 09:26:34 ....A 432640 Virusshare.00093/HEUR-Trojan.Win32.Generic-0457f707a5c1463e06c80c9d5e5c67798b7b59c72cd06daa64ce99f2c803fc48 2013-09-04 10:01:14 ....A 188473 Virusshare.00093/HEUR-Trojan.Win32.Generic-0458b2e9e9568317027ccf03924c2f3b259ca809ca96e48e0b0f8b9051d89136 2013-09-04 09:41:46 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-045ddd34e1852d8349766dbadd0c690fcc17058d2fb7281c7b97e07ea8d8ed48 2013-09-04 08:43:06 ....A 14831 Virusshare.00093/HEUR-Trojan.Win32.Generic-045e262bda577703e997e1935e1820e56a7085e14aacc176d4906d9fea98206c 2013-09-04 09:36:30 ....A 392704 Virusshare.00093/HEUR-Trojan.Win32.Generic-0461aa8c7d122b5afe592e740229c6745b00a208c5f6c4cf753e5341cefb4aaf 2013-09-04 09:18:06 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-04654a69c329b4113fd2b11944d1ba4b823d22cba184c0f6f63e4eda29240df6 2013-09-04 08:48:08 ....A 373760 Virusshare.00093/HEUR-Trojan.Win32.Generic-04685879f57c512469529b8cd3b43c8a19b84c9e22d5a015f041d47295be386f 2013-09-04 08:59:02 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-0470d60a86146368f26fb9f5ffc47de0b4d4036e9f9707e52ca0b4c594702ff3 2013-09-04 08:51:16 ....A 137728 Virusshare.00093/HEUR-Trojan.Win32.Generic-0474ccaa0d132563b5e0b5262a186074c9acc4be5d2afd7bcd44ec0caadb0a4a 2013-09-04 08:42:16 ....A 646976 Virusshare.00093/HEUR-Trojan.Win32.Generic-047513fff254c97d383c3b9794e67d444bc56985c8a32a0c78c5b9a468d7fe28 2013-09-04 09:58:26 ....A 67033 Virusshare.00093/HEUR-Trojan.Win32.Generic-0475447913f6b70a4e19404a9ee30ec30515017d4668f38d308f751c5d9ca60e 2013-09-04 09:55:26 ....A 111508 Virusshare.00093/HEUR-Trojan.Win32.Generic-04760dda3fc342067303cf9005eae7eda78373b4fcf4728dd13936d22ca3443b 2013-09-04 08:43:24 ....A 303104 Virusshare.00093/HEUR-Trojan.Win32.Generic-04797c5f62a30704d698b753b8d867cecb99e323c45ab64456d442515ebc9652 2013-09-04 09:08:24 ....A 119300 Virusshare.00093/HEUR-Trojan.Win32.Generic-0479bff94b0d9405368da73c62bd2b27cb13c0ab3bb5dfb309f87216e37ff414 2013-09-04 09:28:44 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-047fdae68c140005978805b9835427c65082ba133cfe4b256d0f349b9ee759c6 2013-09-04 08:51:08 ....A 280192 Virusshare.00093/HEUR-Trojan.Win32.Generic-04814d224bec8965391e36a5b93294365bbca74d7fccb613dbea0529b3b501f6 2013-09-04 09:49:54 ....A 249344 Virusshare.00093/HEUR-Trojan.Win32.Generic-0481b620e7da1cc75d822a273b0fc875e33a6768d915c6ce06c57340b60881b9 2013-09-04 09:48:30 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-0484f26ade37e285338a0878e1605f0e34bbea97e4ad308484f987cfd753d5c5 2013-09-04 09:15:42 ....A 279552 Virusshare.00093/HEUR-Trojan.Win32.Generic-048a201a67f18715bbe843e84a309033220b5a476ede66c90853c319fcff5150 2013-09-04 09:50:42 ....A 583139 Virusshare.00093/HEUR-Trojan.Win32.Generic-048c8d10fc5642192b64fd6f9f89dfde0e9490fe122b3fbf213eec4fc5370cb1 2013-09-04 09:44:18 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-048e87aac03b76fc63c2516d92d2c6513672c2f0d46a6f5a42a879684bf956e2 2013-09-04 10:04:04 ....A 96380 Virusshare.00093/HEUR-Trojan.Win32.Generic-0492df6b9399ba11b342dd76c8fe54d5a9344e55b2ed382d2d5a4c7a9b4fc463 2013-09-04 09:08:34 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-0497b3eee9425b8b8fcfeaaff7aa46c75c76b933c35ec047e5bdcf7f199ce760 2013-09-04 09:10:58 ....A 341504 Virusshare.00093/HEUR-Trojan.Win32.Generic-0498644e4f288dd4611a8f87f3a8ad52c8200adb4cd95857348ecc06fefbc7dd 2013-09-04 09:29:38 ....A 720896 Virusshare.00093/HEUR-Trojan.Win32.Generic-0498691c6eb11f688133b9fd9d44429d2f7d4ad8f2ab7a9bb77d59cb26c26cb2 2013-09-04 09:53:10 ....A 449399 Virusshare.00093/HEUR-Trojan.Win32.Generic-04a07bfeac647c0dfac7748d05c58ed87f13de7a428d0d88a5c8b99b651cce8a 2013-09-04 10:03:46 ....A 219600 Virusshare.00093/HEUR-Trojan.Win32.Generic-04a0b54c92330d350d342627ff172dddfd586bdfb80fc1044d966c8fb9e7797a 2013-09-04 09:52:20 ....A 960 Virusshare.00093/HEUR-Trojan.Win32.Generic-04a57719ece0e9fa0f4a75e6edf7e01c4ebbb776bfe55bf67f40181e64ec6dd7 2013-09-04 09:35:40 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-04a59d2c9ab45c8e93422995a60d412262c516a08e56bd6fe987ec31217a7749 2013-09-04 09:28:14 ....A 247718 Virusshare.00093/HEUR-Trojan.Win32.Generic-04a5f678b4ec1cfe210f04a841a7d39c4245bb2249c56084ea342ce344ce16c6 2013-09-04 08:54:36 ....A 148480 Virusshare.00093/HEUR-Trojan.Win32.Generic-04aa42bff5aa3bd8dc4aa7c24c6ad94da625c060f46e49e8f7ce9cc0f86619d9 2013-09-04 09:41:44 ....A 769024 Virusshare.00093/HEUR-Trojan.Win32.Generic-04ab376832fd1dea1c838f13a2fdea2c79761ced5798e51da7e6e88391e169be 2013-09-04 08:57:24 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-04abfc096fcdd3a3635f5449fae1f8d76050d36311cb7afda928722c87d19658 2013-09-04 09:55:44 ....A 850000 Virusshare.00093/HEUR-Trojan.Win32.Generic-04b0463905bfd6a17da72f9c5d694617608d2f7fbb633c9e3c23fe0707d74272 2013-09-04 09:44:26 ....A 41472 Virusshare.00093/HEUR-Trojan.Win32.Generic-04b061036d7715b56146d02a7f1206848279690e99c303639e784f68ee20ff48 2013-09-04 08:41:06 ....A 16640 Virusshare.00093/HEUR-Trojan.Win32.Generic-04b1edae8abae1a0e941d30a77cadb4dc89b220132e83a51b16044e65a3324b2 2013-09-04 08:42:26 ....A 107022 Virusshare.00093/HEUR-Trojan.Win32.Generic-04b3a4f3a91f1cc4dff7795308578d97197526dd5052b273e5218626d44f8fd1 2013-09-04 09:22:28 ....A 157184 Virusshare.00093/HEUR-Trojan.Win32.Generic-04b4cea831a40c9cd48d26577a201c147beda2f4f4010c81b3d0cb1c9bc14c84 2013-09-04 09:50:38 ....A 288829 Virusshare.00093/HEUR-Trojan.Win32.Generic-04c22b4de98f333088e46e4a212ce2e3c3bc6406e15e8811c3fc4ef204d021d7 2013-09-04 09:53:46 ....A 1712239 Virusshare.00093/HEUR-Trojan.Win32.Generic-04c3373969c8bd8185a098a198fa3c3472439151ff28c9efb9aa87051ef89e76 2013-09-04 09:09:16 ....A 881152 Virusshare.00093/HEUR-Trojan.Win32.Generic-04c3a64cfb41b543c8790a53e9099534e8eeb5a26baf3a2d115172af9bbdd653 2013-09-04 09:28:18 ....A 327680 Virusshare.00093/HEUR-Trojan.Win32.Generic-04c609fb5b920c1f127de35ce66538d6673eaa49d792f21d28e412f4e79c089e 2013-09-04 10:04:14 ....A 183178 Virusshare.00093/HEUR-Trojan.Win32.Generic-04cc0d40a1e29a980252e80d1ee9d1d2ddeba3393b2d5f1e5c7f45b5d20af04f 2013-09-04 09:10:24 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-04cc46efa8b84f35e10cf80dce7493b340e88c2900773f41f42205eef2db76b1 2013-09-04 09:28:26 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-04cd8316c576060bab427eb1d6eaa6d5a7227ba46b671f5286fff998e2662951 2013-09-04 10:03:14 ....A 15839 Virusshare.00093/HEUR-Trojan.Win32.Generic-04d21997bdc9dd47030fc084a81cf723d09e13d1931a9c5a3268172af9a0aa37 2013-09-04 08:42:30 ....A 292344 Virusshare.00093/HEUR-Trojan.Win32.Generic-04d714fd10141559c74988ca28e48ed591a3a5f94091bfb82c9f6dd6583d260a 2013-09-04 09:26:54 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-04e44a9ae5a80139426d8565f234420478afd619b932b945d0388777900955ab 2013-09-04 09:55:26 ....A 287029 Virusshare.00093/HEUR-Trojan.Win32.Generic-04eb6da9a06460d757fb9ffc94b101e99ff003c7bdeb62e929fd66dd37fac87c 2013-09-04 09:40:40 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-04edec70153451138c31ded2219e3f84af721030b90f7c44d22cef3cba1a51c2 2013-09-04 09:37:32 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-04eec87d1ccf42d2b2f3f3c839eeb9e6652671fe8d91f58eedda42ef05c6e04a 2013-09-04 09:43:52 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-04fbf5d13e9a77847e916e97a485db6f0e3e2f41e84fb3e4296109612a08443f 2013-09-04 10:04:16 ....A 373304 Virusshare.00093/HEUR-Trojan.Win32.Generic-0501abb6f5e57b9a1e9da97a8df5ce620851729bf37202159939aa62ca0f2763 2013-09-04 09:39:16 ....A 211456 Virusshare.00093/HEUR-Trojan.Win32.Generic-0504a7be405c5420a0acee37c3bfde9c82493f307857915c7946e9cbdc42239f 2013-09-04 09:02:34 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-0508b384f808fb62da494d344ee5af1410d1ea3faa9b4917845d22fff469e8cc 2013-09-04 09:12:14 ....A 420352 Virusshare.00093/HEUR-Trojan.Win32.Generic-0511d9d026b82919af529897ea0770cf6b4c10990ac946387540a06f8d404bd8 2013-09-04 09:45:42 ....A 497287 Virusshare.00093/HEUR-Trojan.Win32.Generic-0518c88d5e5f498c98501d265b4054795ced3537faef593007058036fade2b1d 2013-09-04 09:25:06 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-05195b34d164f35d1758aecbac89369896a1169e17cf981e7b862c9ab1660ae3 2013-09-04 08:59:22 ....A 219902 Virusshare.00093/HEUR-Trojan.Win32.Generic-051a2970067c33500d55801d80899f3601867a67f7d72d27b8b13976db5c2b6b 2013-09-04 09:50:36 ....A 1013256 Virusshare.00093/HEUR-Trojan.Win32.Generic-051b4d651e72110db2ee41a6ddcb4f21b19296b2e1ea2246432f3d2f4d392a77 2013-09-04 09:50:28 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-051b63284f70d0cb4c29993cbb9b680bddbb2773330cc01b6ffcefeea6bd5f60 2013-09-04 08:44:38 ....A 19328 Virusshare.00093/HEUR-Trojan.Win32.Generic-051b6e3ff0b826754ac7d3c8bf9b2ae20b37dda384231bccb00d78e50e09f0ba 2013-09-04 09:49:14 ....A 14831 Virusshare.00093/HEUR-Trojan.Win32.Generic-051e91300e46ebd9706255b6adc54c684a712d4554f73cd2be8369ab94344cd1 2013-09-04 08:45:12 ....A 283140 Virusshare.00093/HEUR-Trojan.Win32.Generic-051f2ea30e120f263351829db74c6a1ad11313c9149d63cc3593ad2458e61eb5 2013-09-04 10:03:58 ....A 2170933 Virusshare.00093/HEUR-Trojan.Win32.Generic-0523e912b7db80eb06752d12c2141bef9db63d99e778dbffbc6b56dbc5525079 2013-09-04 09:26:30 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-0524cf720adedceb18df78a2a5c2eca5c31bd44d3f523521317979adaf0f7ce1 2013-09-04 10:04:48 ....A 85158 Virusshare.00093/HEUR-Trojan.Win32.Generic-05255a72bde8175e010321da2b9b1c224cdbf42dea69429a92582857888e5881 2013-09-04 09:30:44 ....A 459264 Virusshare.00093/HEUR-Trojan.Win32.Generic-0528c0287d5cd673bd4a75873f112b0f6fc3d5fd1b653de54c362f627514baef 2013-09-04 08:55:06 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-0529150ed9650d190ed505046c88fd8bdd33fb1fe2ff9536b3fdf9a23248f912 2013-09-04 09:37:32 ....A 4244513 Virusshare.00093/HEUR-Trojan.Win32.Generic-05293bf2a77aa880efdd2b1fc02c5ef8267ea1c94ae6f5a195cd5b996271c65e 2013-09-04 09:01:22 ....A 70468 Virusshare.00093/HEUR-Trojan.Win32.Generic-052c9c38bcdc689c8700e17cd43cf0a83983f10f0d84ee179800f32ba0d1b65a 2013-09-04 09:20:00 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-0531887deedd4ad73f9dfe7cac03320f6e2cc570950ec9fc97a6c8bb77ac052e 2013-09-04 09:58:34 ....A 1089536 Virusshare.00093/HEUR-Trojan.Win32.Generic-05337e44b909458030cac3ac7d75af3433e38e086c9ffa1dd0ec3cd8db31c6eb 2013-09-04 09:50:44 ....A 1061355 Virusshare.00093/HEUR-Trojan.Win32.Generic-0535acaac9772aa1cb11e92e482dcd1e7474d769d63ac4ca2e831eecf70ef229 2013-09-04 08:51:32 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-05372c9f34a7f695f9783e7b56490315a5f81306cc65950f0e5aa8d071cde3fe 2013-09-04 09:02:44 ....A 204817 Virusshare.00093/HEUR-Trojan.Win32.Generic-0539113defb118658ea917e3dc3f98582bb9a6f47d24349d891d640ab8094c10 2013-09-04 09:50:30 ....A 117571 Virusshare.00093/HEUR-Trojan.Win32.Generic-053ec8cadfaaab789e8e3944441d4f0cba103933cc31347b0dd931700a4190e6 2013-09-04 09:29:24 ....A 2551 Virusshare.00093/HEUR-Trojan.Win32.Generic-053f13f949484dd3ce07ddcb79132e0d1ca2fcd327cfa47d2e89df683e0ecffd 2013-09-04 10:02:02 ....A 257612 Virusshare.00093/HEUR-Trojan.Win32.Generic-053fd556315999e16a1950e5062991ea7829057eb50e5032fa1adf10209fcdb5 2013-09-04 09:53:16 ....A 160264 Virusshare.00093/HEUR-Trojan.Win32.Generic-05421a1a892ee30bfc70d65cf059dbdf45a21e3bba26a55e747de8959e5b98de 2013-09-04 08:56:20 ....A 1777664 2897470048 Virusshare.00093/HEUR-Trojan.Win32.Generic-0547021a55e1a008606f8bf3c65543a7b26d9e9914b41019c93cdf27e7696ecc 2013-09-04 09:10:28 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-0547ec1017a48201ef2588ff217f99ad68b50d4e2b86c0392e85d5e07cc05512 2013-09-04 09:48:14 ....A 100220 Virusshare.00093/HEUR-Trojan.Win32.Generic-0549f49becc7dc10b68ba9d3f221e98fed70a5f9c06627000d3e009be65a9c94 2013-09-04 09:10:38 ....A 77400 Virusshare.00093/HEUR-Trojan.Win32.Generic-054b2883b780270d9c681d82b1325d2cd073f7fbbaf22f125281ce99e25198f3 2013-09-04 09:06:34 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-054c5a275e3810b6c034b481f2cbb14018218cff7eedbcd72e6dd3c1ce03f278 2013-09-04 09:22:40 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-054d0336313066a1e44daca652157f684751aa9fa78e788cb80a315d055f278b 2013-09-04 09:25:06 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-054f9b7b417fc6f1a6e13f97bfe6e270ba4a08c75b4af4f078ffb6f51f0453c7 2013-09-04 09:50:38 ....A 236954 Virusshare.00093/HEUR-Trojan.Win32.Generic-05565cfe87bfe04777975bef4707b3c96e93a2e528b893d6c8404da9f711d110 2013-09-04 09:50:28 ....A 1543099 Virusshare.00093/HEUR-Trojan.Win32.Generic-055a44dd0c9e006aab4e72a9ade20a877b097cbac35ecfda9e3462a2eb2f6cce 2013-09-04 09:54:30 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-055fb7130e76f5a9b0893f2b9ff0362d245e8b2d9437c86dbe03918ff554945f 2013-09-04 09:54:34 ....A 200896 Virusshare.00093/HEUR-Trojan.Win32.Generic-0560bdb1565ce5b10a8b0c5fd878345d6cca317f0f77e216a573584c158fc7ad 2013-09-04 08:43:22 ....A 309248 Virusshare.00093/HEUR-Trojan.Win32.Generic-0561c42180ffdbed2675f5ea20869317eaeda5d915e14f0e895ae90fd29a9cc3 2013-09-04 09:35:46 ....A 511290 Virusshare.00093/HEUR-Trojan.Win32.Generic-056c0345ca776720ef27f28ff558661de4fbb60a4e7dacb1c95b7cbea4483264 2013-09-04 09:43:52 ....A 104823 Virusshare.00093/HEUR-Trojan.Win32.Generic-05719cacb4478f8e7d1304c21a7a64364c4c4b1223a768cd614dde513f279202 2013-09-04 09:01:52 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-0573ec113b141d17b79b432c1b5edf3acd27ffd9681e0c1258a772e669f49f5d 2013-09-04 09:53:06 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-057876c4d0fde2f4a03ea3ba8d4f4970062ea46001bcb3fca1cb32f16d35544b 2013-09-04 09:46:06 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-0578ca0772a2bdca599ceba15347b599c4225a6482efb8038551d6cafdbe32f3 2013-09-04 08:43:56 ....A 624128 Virusshare.00093/HEUR-Trojan.Win32.Generic-05791dc9a4d08877b36ae18e968cb0140fc248613f7f99dd78f9131dea994735 2013-09-04 09:22:26 ....A 61524 Virusshare.00093/HEUR-Trojan.Win32.Generic-057cc5ab571294b8315a4b59a34c8f5a4102761252d1d13cc19bc024dd19b5ee 2013-09-04 09:17:58 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-05870aede8ea510c483795e54f0a6570d2abc0391e0096cdfdcba04b40d29e16 2013-09-04 10:01:30 ....A 55825 Virusshare.00093/HEUR-Trojan.Win32.Generic-058777122a700ec072c029545dcfc2d1c51ceb08bcca75f1e85c20e33f8bacab 2013-09-04 08:50:40 ....A 659172 Virusshare.00093/HEUR-Trojan.Win32.Generic-05931bc6d93cc3a929162bb5fedee3e116eaa21278463e35b6340624edb2d657 2013-09-04 10:05:52 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-059a6fe85794cd0796ea55126fe067f803d1cae8a0c8a7995eefdad34fe81031 2013-09-04 09:20:02 ....A 143400 Virusshare.00093/HEUR-Trojan.Win32.Generic-059ea699fe036b4bd42f69d9de44c1e6487965bda619bfd34477b1cb4c21ee00 2013-09-04 10:03:36 ....A 864768 Virusshare.00093/HEUR-Trojan.Win32.Generic-05a27d023aeeb359130d88216f084e930f935c836e150f498771a6e5235288ce 2013-09-04 10:04:34 ....A 736720 Virusshare.00093/HEUR-Trojan.Win32.Generic-05a4ff1b31613cef20389ef8d9a8a2bd4b85eea900cd2dce06c789ed18b60ed8 2013-09-04 09:53:20 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-05a751c9e7ac21e0d236be27b037d8216f7dba3755d67b011f8fae1c4aa42631 2013-09-04 09:06:58 ....A 150528 Virusshare.00093/HEUR-Trojan.Win32.Generic-05a8470f1b8147a5969e6b22f7c6950ec1a9105d6057a3c91c0fdbe5da599701 2013-09-04 09:43:22 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-05aaa95377d43815bdbc02dfe158ce3a1337446d23e35fd930ed0bc37294b1bb 2013-09-04 08:51:18 ....A 305041 Virusshare.00093/HEUR-Trojan.Win32.Generic-05ac46eddfd3aaa739be91ebfb79a6c7af39b38d4c9e7c63bc9d2c1acfe4887f 2013-09-04 09:40:46 ....A 145408 Virusshare.00093/HEUR-Trojan.Win32.Generic-05b07bd1d2a46895d28e738eb3a43c536fe113fdb004a402c6d99912418c98f5 2013-09-04 09:58:48 ....A 56623 Virusshare.00093/HEUR-Trojan.Win32.Generic-05b16e2a4d6f600b7f7aa33b19790b34fa24b4923fe16f9c570c058015da8eba 2013-09-04 09:48:14 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-05b2845cb612cbc2b07442712ad42e986e4a42a7a16e4201f65ddfc1517c5431 2013-09-04 09:05:24 ....A 786751 Virusshare.00093/HEUR-Trojan.Win32.Generic-05b41c64dadf2578a4b148bc95b9d14744787f6757834f8312a6efc46e5f0cb6 2013-09-04 09:44:50 ....A 57524 Virusshare.00093/HEUR-Trojan.Win32.Generic-05b6cf387ce060d3fe4e033eac39282438831914d2a5197a49773e286a05ab94 2013-09-04 09:15:00 ....A 254464 Virusshare.00093/HEUR-Trojan.Win32.Generic-05b85ac693ec05f87bdb5edad61518a571dd55c38bc87758fc3365ada73656bb 2013-09-04 08:42:56 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-05b8c8a46ab6242de3441b2b9c7019cc9b10169a27fd17196a313257a0177ae6 2013-09-04 09:06:10 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-05c2720cfd7759df237893af468ff8da8c4a7ecf9e5e40e0b26294cab493b552 2013-09-04 09:53:44 ....A 245639 Virusshare.00093/HEUR-Trojan.Win32.Generic-05c6365a00107c4dae5383ff8dee934936e1b9108cc292dc51362085f7fa5ced 2013-09-04 09:55:28 ....A 24552 Virusshare.00093/HEUR-Trojan.Win32.Generic-05ceeec23dee0dc5e9beee25b66761a4b3518b2051b810fe5c11bea89e0f4a56 2013-09-04 09:55:12 ....A 120672 Virusshare.00093/HEUR-Trojan.Win32.Generic-05cf9824293c5db530cc65e8fd240325c733ff61070a9e2e732ba79a0ba7bfa5 2013-09-04 09:55:10 ....A 1156462 Virusshare.00093/HEUR-Trojan.Win32.Generic-05d34ceb7a6f3e2718b0d7cd690a10e5a1b87edc06b499d51ac96a8ce2b192a0 2013-09-04 10:00:32 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-05d4c6ab1378f7bdfe0842c68e29a19120e16e30bb64c3f508557adf863f2fa3 2013-09-04 09:58:20 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-05dd900ffb2ca93a689e5d3a55a29b24bd8ad10613fbefb4c85761934db7d22a 2013-09-04 10:01:18 ....A 204073 Virusshare.00093/HEUR-Trojan.Win32.Generic-05e1785c69bd199a175fdc82ce66590bc3ddf585b37374b20357f963d8c0ef71 2013-09-04 09:50:52 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-05e19caaa64e012f0a8f861bdea1d9136ecfebb60637157586ae78056d220752 2013-09-04 08:40:54 ....A 475581 Virusshare.00093/HEUR-Trojan.Win32.Generic-05e3aac42757842a59e553b06476d3f16ff2b41ad20d20e4766d73b8495bbbb0 2013-09-04 09:52:02 ....A 285696 Virusshare.00093/HEUR-Trojan.Win32.Generic-05e7334cb645e820b3fd5c2811746f48a504aa4d9ccf89b8517cfd9b2b6e316d 2013-09-04 08:43:34 ....A 158621 Virusshare.00093/HEUR-Trojan.Win32.Generic-05e8eb1ac32cbeac96e9b6e1fed1f6018edee47efbb67f1836a42da654434735 2013-09-04 08:45:34 ....A 327168 Virusshare.00093/HEUR-Trojan.Win32.Generic-05eaa218ec587871bd75ac1fc17e673d9aed4f5e09bd0828097a18402b4ebf79 2013-09-04 10:02:22 ....A 266752 Virusshare.00093/HEUR-Trojan.Win32.Generic-05ee3690895ee2c6ceec8eb24b1a416fa709ff7bd8a99af92702b3a329586e93 2013-09-04 09:08:04 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-05ee64346e84bef91695e2d78a82e37c652260e55b6da884190faebb9b7e7dac 2013-09-04 09:52:54 ....A 263188 Virusshare.00093/HEUR-Trojan.Win32.Generic-05eee7d904878f3fb5da8e9fab6bc6d514d431d7dbfb6b428630b351312fee23 2013-09-04 09:09:22 ....A 53250 Virusshare.00093/HEUR-Trojan.Win32.Generic-05f09b041e3b19082b1cc9807a0d45f734af29f2ecc5f80ac7abb17a94430fe5 2013-09-04 09:14:12 ....A 60285 Virusshare.00093/HEUR-Trojan.Win32.Generic-05f150575553a382def5af3e3d3848939ad5d59ab30cb53c450051e4130c43e3 2013-09-04 08:59:46 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-05f3a7f6aef304f901bd7d7b4ed43dc98b81337b99ab76093d34d3621d0af2a0 2013-09-04 09:55:10 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-05f5b157522dd2cb278f413ae22fe236f73854d7bc01d8ae20188b7d9f38856f 2013-09-04 09:47:32 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-05f6f09f9c5c4bd1c115f4b4a8b2c468e4fa15dc3ad23ce9a14cb69508bedd3a 2013-09-04 09:45:52 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-05f7001889e25797c4c16d95583f7a0abe96f9be5c77f23426fdf90a5e031153 2013-09-04 09:52:50 ....A 3786580 Virusshare.00093/HEUR-Trojan.Win32.Generic-05f86ca3e57fe699767fc6a4952ec37cafdd62fe26ca3a93b138f0d71537685f 2013-09-04 09:23:38 ....A 794112 Virusshare.00093/HEUR-Trojan.Win32.Generic-05fd764bca7fad7ed0fbf6f69b8516ee174507dd041b91a431a5ca8e67ab242a 2013-09-04 09:46:26 ....A 237568 Virusshare.00093/HEUR-Trojan.Win32.Generic-060009b3a80fc623be447df1df460e383f65494a157e38a55a2de1ad6b7de809 2013-09-04 08:42:26 ....A 121337 Virusshare.00093/HEUR-Trojan.Win32.Generic-06003cd317f30e2e7ac18cd764214cdae68c99891f16d70a3033bb26c2134188 2013-09-04 08:59:48 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-0600535dba8ca47e877a639a23a73e727180b151bd70a5fa832f6b2b9c67602f 2013-09-04 09:46:06 ....A 13312 Virusshare.00093/HEUR-Trojan.Win32.Generic-0600762efc626317f62d4dd3343d5e9fa14b0149724d53dca9d5f4bf9614389e 2013-09-04 09:30:06 ....A 2663424 Virusshare.00093/HEUR-Trojan.Win32.Generic-0600ad257d96900be940a291cffba87d8c3a70b1c8a38d6b2c51aa9d42f3235f 2013-09-04 09:38:52 ....A 21872 Virusshare.00093/HEUR-Trojan.Win32.Generic-06014e838f20ebd15a05ab793105ee2b954dfd87a7c96391c219561326783093 2013-09-04 09:50:44 ....A 346677 Virusshare.00093/HEUR-Trojan.Win32.Generic-0601b7cfc5cb896303c081d4990ebece31ac9c3eb0658563f322484cedc896ed 2013-09-04 09:22:26 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-060364c18226cb36ee3dac439ddaf26996880b937493ded8b8020ada8c530620 2013-09-04 08:43:06 ....A 150528 Virusshare.00093/HEUR-Trojan.Win32.Generic-0604e2ef22fcc48025c103e897e55934dfa3f9da5e5841fb2576b0f0adf133e4 2013-09-04 10:00:06 ....A 289792 Virusshare.00093/HEUR-Trojan.Win32.Generic-060555d59f1a26d42923de989e35ec66c0763adeffcdcdc28577a86481398b35 2013-09-04 09:51:24 ....A 875008 Virusshare.00093/HEUR-Trojan.Win32.Generic-0605fdcc16aea210439abfd4e28ac2927d9c7e6dba3c73882700965b7cb4ffab 2013-09-04 09:58:22 ....A 643072 Virusshare.00093/HEUR-Trojan.Win32.Generic-0608c01c7a7a5018dbfc95d9876f45f3c706dfc7a0a150ed028b98cbb72176a9 2013-09-04 09:53:00 ....A 12366200 Virusshare.00093/HEUR-Trojan.Win32.Generic-0609bd5bc40be94569049158756b42a8bcec34a6917c05782e9647f3524f7679 2013-09-04 09:58:28 ....A 353112 Virusshare.00093/HEUR-Trojan.Win32.Generic-060afe0f78091e8912d182a69d6ace55622729af912a3b0893901bf24a79ee0c 2013-09-04 09:50:42 ....A 222592 Virusshare.00093/HEUR-Trojan.Win32.Generic-060f87b7f70dde6b597a3a070f6a02bcd8844a9221aa3aff8b5df945561fa683 2013-09-04 09:15:28 ....A 10624 Virusshare.00093/HEUR-Trojan.Win32.Generic-0620776555fd47ce40cb1f5e7a5dd9b3212f8a22d5179173cb39045926711a03 2013-09-04 09:28:00 ....A 524288 Virusshare.00093/HEUR-Trojan.Win32.Generic-0624379e7ff6a73dfdb8da24f9da5a8a0fe07daa424e067cb17d8bfa319a3db2 2013-09-04 09:53:42 ....A 23528 Virusshare.00093/HEUR-Trojan.Win32.Generic-0626b4427ffa943c83c24dc5980e0fd7bef37a1f5938327a43b8e9ee3692a091 2013-09-04 08:44:30 ....A 30720 Virusshare.00093/HEUR-Trojan.Win32.Generic-062febab73c9ac249ab46afbf2db1112c18cb38a18a191387c2f03bd80461ff4 2013-09-04 08:47:34 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-06326dcc0d71d39cf543f3d1cad0e5c0b197559972784909d468fc40b8acb776 2013-09-04 09:43:34 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-063382cd0159b5bd2ceda98b662fd93d1cfa2eeaa6b731b29cf262ba2c5297f8 2013-09-04 08:42:10 ....A 847360 Virusshare.00093/HEUR-Trojan.Win32.Generic-0637743d40930bce97de9179f7999627fe88152f14ae582d97bdeaed049e7a44 2013-09-04 09:48:22 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-063a96297d8ccdab71b9f93e1bb041dbedaa1675eefe6d25884a8522e0417c6b 2013-09-04 10:03:14 ....A 936464 Virusshare.00093/HEUR-Trojan.Win32.Generic-063ddf1f7b8ee50befbb181111b699001c444c0305234b4f2bec30fe745fe47b 2013-09-04 09:02:46 ....A 433408 Virusshare.00093/HEUR-Trojan.Win32.Generic-0643ca05c8e43d3d99029a0fd271e9fedb497f74628d7c738787d6f565802f31 2013-09-04 09:07:24 ....A 466952 Virusshare.00093/HEUR-Trojan.Win32.Generic-064b883683b26f4248d097004f87221ca2c32d500cc77f3649d08f1921063df2 2013-09-04 09:58:42 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-0651effc4d46def65b4254b3a0393d0c587196acac38707edd6ec5222c4df9e0 2013-09-04 10:01:04 ....A 1102089 Virusshare.00093/HEUR-Trojan.Win32.Generic-065a62c4cd5cb861477a56cb95906f918c5de43a7d9e5de3300c65cf45dc9f2e 2013-09-04 09:34:26 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-065fa7d9289375f5b3b72c150eadbfb6894aef86fd1e56d995939359f78f18a2 2013-09-04 09:52:50 ....A 1549579 Virusshare.00093/HEUR-Trojan.Win32.Generic-065fcc14423a77a44fea631e550f5b8e057587af4a40c5021860ae96077f9a4e 2013-09-04 09:48:12 ....A 559639 Virusshare.00093/HEUR-Trojan.Win32.Generic-06645a86ecc90674c1c12d90805c2bcdd6162719bf2f66aeeab99358b99f73c1 2013-09-04 09:53:06 ....A 132096 Virusshare.00093/HEUR-Trojan.Win32.Generic-0668942a872035178694a72d22589863bf31c32da1df6f8ddab5d8a4c472f36d 2013-09-04 09:24:20 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-0669f2f12d4a99a7bf880e07356c10c67a373c7fd5da26bb4d2966cde2578a9d 2013-09-04 08:59:42 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-066c0e83d7861bea0dcd664ec37c77dc2a83cfef15613c2019f3b8371bc3b6fe 2013-09-04 08:44:14 ....A 455168 Virusshare.00093/HEUR-Trojan.Win32.Generic-067536d17558e18ef0df132dcbd6c0f491921f175e8a36571fb424e014d8e4ad 2013-09-04 09:45:56 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-067e2b608eca0738ce4d4ec22ef37126b0d78ae348b2921e3835082c0142d1a8 2013-09-04 09:50:46 ....A 1198179 Virusshare.00093/HEUR-Trojan.Win32.Generic-0687e91ec3bcfc889e204c3ddf78ac3274515c3aa064e9bf9902541451527524 2013-09-04 09:52:50 ....A 810592 Virusshare.00093/HEUR-Trojan.Win32.Generic-068bb8a7806e6e1895e20f266be1494ca4f0c3e6b6bfa12f40ad11cff5122734 2013-09-04 10:05:16 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-0692527e63b8e8ad68a7dd1ef649948c0c2cbb79a456138e49c72198c64840dd 2013-09-04 08:52:22 ....A 42752 Virusshare.00093/HEUR-Trojan.Win32.Generic-0696574519c77859c6ccca3ea72900fe4c5315c89d538b706c4dd4f2fb2c567e 2013-09-04 09:50:54 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-0697286caf010516b70b1dc4253743366eade7211a20aeadcfffbe47548456b5 2013-09-04 10:00:52 ....A 872356 Virusshare.00093/HEUR-Trojan.Win32.Generic-069e3b43612ac2be5ebdecf371650c73d8647b672e3220c553657267e855b0b9 2013-09-04 09:53:16 ....A 479744 Virusshare.00093/HEUR-Trojan.Win32.Generic-06acd2ef5bb8272da599db91b326a5b5cd7628468c51e3e550e2e20b357897eb 2013-09-04 09:02:00 ....A 165872 Virusshare.00093/HEUR-Trojan.Win32.Generic-06afedf4a7a1197194dd3daa231943d26931a9db6271900be8da6d65ad62a7e7 2013-09-04 09:39:02 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-06b7888ad6d734938fd4f2f860150efb29db4d643834f43c15e7e4f276656915 2013-09-04 09:58:46 ....A 1498734 Virusshare.00093/HEUR-Trojan.Win32.Generic-06b8fa9784036cd2c7f0143c81546a3efba2e2e17c731723ed92fefebc885484 2013-09-04 10:07:22 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-06c3ac7d1fefb3c7aef8033f1c2fe8ce9f165c7ce17ea841384b61fe5dda4e87 2013-09-04 08:40:52 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-06c4ad31cc407c8c6ba904bcc9869a613303bd58aeac53758f4b3b382cf99d08 2013-09-04 10:01:02 ....A 179991 Virusshare.00093/HEUR-Trojan.Win32.Generic-06c678befb94b58bb62cdf19ebe010a9f54e4868dbe6fc8143e361b0a369adf3 2013-09-04 10:03:26 ....A 350720 Virusshare.00093/HEUR-Trojan.Win32.Generic-06c8468d520663717af280b36ba2155e149de10c48559ce4457b4883ebab3ad5 2013-09-04 08:58:18 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-06cfa2e41c45a4753360f3422a9886aed2517bf5b11fd3778090868f8346481b 2013-09-04 08:42:20 ....A 669020 Virusshare.00093/HEUR-Trojan.Win32.Generic-06cfc6e07e1e1cede47005356f69ae3982ead996d7ddf97c492c88177f34f061 2013-09-04 08:41:34 ....A 6380032 Virusshare.00093/HEUR-Trojan.Win32.Generic-06d2c1f47f4f6949402c4fa0a1b7a4c70a3b530002548dcb9d54b3893c49d3de 2013-09-04 08:44:38 ....A 966677 Virusshare.00093/HEUR-Trojan.Win32.Generic-06d383a350906be88455c31823b6da325d5d2d8fd614178a0df41244ebf5d41b 2013-09-04 09:48:40 ....A 1463959 Virusshare.00093/HEUR-Trojan.Win32.Generic-06d581870a3f3d83286960fdb39ec90c3353d8194bdd82faed749ed9bff83a2e 2013-09-04 09:58:20 ....A 1842875 Virusshare.00093/HEUR-Trojan.Win32.Generic-06e87ed928c1f9b5ff51a1ecd2d4385816c4b4a57634b23f8490a32d744168ee 2013-09-04 08:58:36 ....A 58524 Virusshare.00093/HEUR-Trojan.Win32.Generic-06f3241c64bb076d6607ee073973b5ff96398d997a49133587fc99e9f63689a3 2013-09-04 10:00:20 ....A 837632 Virusshare.00093/HEUR-Trojan.Win32.Generic-06fe581dda43de8db83e015a74e914e882c5686602f2a3cbb962266f2d610411 2013-09-04 08:41:52 ....A 83456 Virusshare.00093/HEUR-Trojan.Win32.Generic-070ee3f59451fd155dde863cb654423842ca70018e9cc7832c3d7e39bc1b31f4 2013-09-04 09:27:08 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-071ee3d7834642e7cb4c45c3479ac2787baaddebe804279f860cf7b64f5b9127 2013-09-04 09:15:24 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-0720883626508c3873eee21b24525546556b33e711540a7d958fa17920dbe154 2013-09-04 09:40:22 ....A 136192 Virusshare.00093/HEUR-Trojan.Win32.Generic-0722c69c987d4585922d80b0ed95766607a7ae8080b00df6f1dc96f87aff4967 2013-09-04 09:35:22 ....A 13556418 Virusshare.00093/HEUR-Trojan.Win32.Generic-073179910e128d387bca0e28fbfe79eb14cc3fcb565046547e873f6ad315343b 2013-09-04 08:49:24 ....A 91136 Virusshare.00093/HEUR-Trojan.Win32.Generic-0732bd7b8f378e9491cf859b6047bd283cae217cc80cc186fcdf2f5a196546b2 2013-09-04 09:18:52 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-0734fddfc7fd2a44efc3faa1d430b597d31edc7390475c1efc39b9d4e90d2340 2013-09-04 09:16:22 ....A 71168 Virusshare.00093/HEUR-Trojan.Win32.Generic-073790787b47eb723afd6762bff34578b73942aed5bec68e65762e22de532dba 2013-09-04 08:50:42 ....A 847360 Virusshare.00093/HEUR-Trojan.Win32.Generic-074295195127366d227e28fbfc486207d5d2142cecb224e3afb557e37404b7e3 2013-09-04 09:26:28 ....A 29964 Virusshare.00093/HEUR-Trojan.Win32.Generic-074696346f9c4e35db8ea4d0f7dcdb59386013f4b7977e63f6f94b445a3a858d 2013-09-04 09:17:46 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-075d6119d52e3ee632f7f72c5fefb71096de9fcc4a8df8fc718c6e8ee8debf43 2013-09-04 09:47:02 ....A 60524 Virusshare.00093/HEUR-Trojan.Win32.Generic-07737e2f7464564dd018ce515e45d962686cb5c26ced078af31d05e1843dcccf 2013-09-04 09:12:00 ....A 191812 Virusshare.00093/HEUR-Trojan.Win32.Generic-077a2f5215b271e1645d5f0215c0e785a92937571910b03c3ca4f6409d04387a 2013-09-04 08:42:50 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-077babde27b0645f154ac3911e00621d67bd4f55ebeffc7d867e33732cce983b 2013-09-04 09:13:28 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-07838356acb9938a18cae4dc80c08b44399a2e91d6fa44da9e82cb51df5f1e6f 2013-09-04 09:11:08 ....A 132584 Virusshare.00093/HEUR-Trojan.Win32.Generic-07855b5dd48ea70acaa1eaa5ef795e8587ee2a34d2cd71f5bd002d57d7292a49 2013-09-04 09:53:26 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-0788e520e98d21d0586bc2dc7dd176c44a22a26b2a02a3f45e2d7a7c0e28bfd9 2013-09-04 09:19:44 ....A 226816 Virusshare.00093/HEUR-Trojan.Win32.Generic-078de68e20b77f42cffc7aec98b884cb77a457d5605d10ee1fa170cca5b571ff 2013-09-04 09:30:10 ....A 15360 Virusshare.00093/HEUR-Trojan.Win32.Generic-0799d50d47eaae9047f058b0c7e5e7e36b584c51dddcb5bb4eeaf5dbc7b8c0af 2013-09-04 08:42:26 ....A 263013 Virusshare.00093/HEUR-Trojan.Win32.Generic-07a6d5924e08ca817b4675929982047392ff60190b0fe985104360a21342326d 2013-09-04 09:10:54 ....A 574430 Virusshare.00093/HEUR-Trojan.Win32.Generic-07ae93e408fd52a150b941564a822d9effee2df56cc85029683db7c5fd9843f8 2013-09-04 08:43:24 ....A 62340 Virusshare.00093/HEUR-Trojan.Win32.Generic-07b2bcaaf870ed85240d0f38d7bfc414ebc8ce79d908e7d4152ee15fed46e54f 2013-09-04 09:28:44 ....A 2874880 Virusshare.00093/HEUR-Trojan.Win32.Generic-07b3f3e0db282f7672ccb0e5d7112b78cc4a340e9c89e1eca4933e417d9596ce 2013-09-04 09:09:06 ....A 1495552 Virusshare.00093/HEUR-Trojan.Win32.Generic-07b6379207fd2ee524bc00a6a50fa5cc110508bfb5c64b834d4121dc1c178781 2013-09-04 09:41:06 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-07bf3cbc1b56849d4bead1fd21fe144d601c1b5e54a851e0348add760bad47d1 2013-09-04 09:24:24 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-07c53f26c2984b6a0b5730f5ab1df07dfc59b82281a6452d0210be86b95007d4 2013-09-04 08:54:30 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-07c6ab8fa3419d48262e401a7d44bad9e2ac26587a6bad59a9a7417caac5040e 2013-09-04 10:04:16 ....A 267414 Virusshare.00093/HEUR-Trojan.Win32.Generic-07cdfb216bc5b139dd4ae17b3387bb2895f34cdb5528761fe26cf6ec97af5f77 2013-09-04 08:55:08 ....A 472576 Virusshare.00093/HEUR-Trojan.Win32.Generic-07cef042504130ff7294b83ffb716d01e23013ec54beaac87166ca951441c3aa 2013-09-04 09:22:08 ....A 539136 Virusshare.00093/HEUR-Trojan.Win32.Generic-07d4d40470ccb48a5da6f5a2593b64e74ca27badb5fe4d7645915a3d29a85ff1 2013-09-04 08:51:26 ....A 353792 Virusshare.00093/HEUR-Trojan.Win32.Generic-07dab08345c6595cf4fd0084d4e5061f25c74910e88cc54bbe730b58b8fa5df9 2013-09-04 08:52:14 ....A 237568 Virusshare.00093/HEUR-Trojan.Win32.Generic-07e6dfc2f39422230142b673390440536aeb4264f8b22f99cfd84001e62c365f 2013-09-04 08:43:18 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-07eba5903b592b0b2367d2576c9544c8a2f4d997ee5bf035cc8cdd95ee23e44f 2013-09-04 09:29:32 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-07f9c38be7f3503d11915272b2a49b1a19999d0a3af9d28692c3c56de6fce849 2013-09-04 08:51:42 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-07fe769bbceacc1aeb13bc9a3a7d0da292c34403c42b72b61d440fc134eec382 2013-09-04 09:57:42 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-0800de6f91016ce3f38e9753c9324240f90d7da68800532a80c3e4f7faa7a99b 2013-09-04 09:24:08 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-080632b536a8e2dd4b2e27386ff5f7ec9e2825681ed566da0fa7eb501e93d67d 2013-09-04 09:55:08 ....A 964224 Virusshare.00093/HEUR-Trojan.Win32.Generic-0810fd52002f906ef47ad06fdeb926d2973590bbd3a3478468deb1a07636abd1 2013-09-04 09:23:34 ....A 1243379 Virusshare.00093/HEUR-Trojan.Win32.Generic-08167137a3a4ab11b762dbdc981eb2bb54cc0c345ecb4c24721c93756766a825 2013-09-04 08:56:18 ....A 892928 Virusshare.00093/HEUR-Trojan.Win32.Generic-081d8753089251abf1c88dd55056ec574a183406a619b2d56f2c680a95abcee2 2013-09-04 08:49:02 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-081e931cb7a9699c57545d977ecf5a005c1215fb7a4772550a62fe0b25b25f47 2013-09-04 08:58:52 ....A 171520 Virusshare.00093/HEUR-Trojan.Win32.Generic-0821d8918854b346813de5f848ef8a7fd967c7541a7455e4cc37d32a1263dbee 2013-09-04 08:42:28 ....A 532480 Virusshare.00093/HEUR-Trojan.Win32.Generic-0824576b7e6e1924a98b49c366d8a1b2d538b0407db43c76539d8e16597ec1cb 2013-09-04 08:40:56 ....A 391168 Virusshare.00093/HEUR-Trojan.Win32.Generic-082afcc0546a3e4360dc9ca3f3c1644493c3020abc533f477236869a4e404be4 2013-09-04 08:55:02 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-0850bebf5eb6c256d5ed704930eb3a02062a021f15939f0b685cb78ce10c917f 2013-09-04 08:47:16 ....A 342016 Virusshare.00093/HEUR-Trojan.Win32.Generic-08515bd320e538d1d849ca62e69a77fdf177edc279107fba4a85372e28d59993 2013-09-04 09:27:58 ....A 24579 Virusshare.00093/HEUR-Trojan.Win32.Generic-08544cb2b10f05183c64aced66f318e05e59eaa94658105c1109061ca587aa31 2013-09-04 09:48:00 ....A 55505 Virusshare.00093/HEUR-Trojan.Win32.Generic-08675a7ef842743e54a024b6e5b69e85f4dd816906adf26cb06ccec372f5e70c 2013-09-04 09:05:56 ....A 414208 Virusshare.00093/HEUR-Trojan.Win32.Generic-08758c0bd55457c4123c1cbb4f122401c60124a2817acd97ee8ce7a07b81eede 2013-09-04 08:41:32 ....A 20971298 Virusshare.00093/HEUR-Trojan.Win32.Generic-0875c1387314e124b88c5ef02dfac5446b4df649c0d98497b87c272ed7d1f5bf 2013-09-04 09:35:20 ....A 267058 Virusshare.00093/HEUR-Trojan.Win32.Generic-087e92fbd120a4505b850f84595193c5ebca508054c9a66f9d425fc464408ab9 2013-09-04 08:42:02 ....A 769032 Virusshare.00093/HEUR-Trojan.Win32.Generic-089696341e5ec2ae7013ed54fea40546445b643f94b128d5b2a84d0b6e6e9a44 2013-09-04 09:02:04 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-089eb062caa3dec022c723de7b0b10583fb232ce11c6cb2605824660a914f804 2013-09-04 08:52:04 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-08b3bc49dbd1342a6f05c0f31bbff80b25d55e5ffa09419337f2eb8010857c8b 2013-09-04 08:44:38 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-08ba2d24b239d1e40d1b30b0cf4baed17be8bac9fec73b4426ba259b80f64e1f 2013-09-04 09:07:24 ....A 418816 Virusshare.00093/HEUR-Trojan.Win32.Generic-08bb8cf654bfeb2f2a9c8b7027e7122a31d08ee3e27cf938fafd3d090bdbd0e6 2013-09-04 09:15:34 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-08c04eb4f9914217e224976b535fe0503b65fa1394d1aa462e0db7dea55f9aa6 2013-09-04 08:42:12 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-08c4056f4971d8dcd9e9a1972080f41d29477d0008fd36f5d28ebc7fea66ae00 2013-09-04 09:30:08 ....A 66524 Virusshare.00093/HEUR-Trojan.Win32.Generic-08d9bd579cd6e09f6550f319d0db73cdaa2d9708a1ec3b8a09c38de2436e783a 2013-09-04 10:01:50 ....A 18896 Virusshare.00093/HEUR-Trojan.Win32.Generic-08e1bead9b082b755250a7f7d1501bade578a70420579c3cd40ab48c673160e1 2013-09-04 09:24:06 ....A 10295961 Virusshare.00093/HEUR-Trojan.Win32.Generic-08eb90d9dc8cf4255d22f29dcd69b1bc298ecf7627490edb97f8b187f5fd4727 2013-09-04 09:43:56 ....A 764416 Virusshare.00093/HEUR-Trojan.Win32.Generic-08fb43cbf1caea259f439a9c3e3292d74753406f166d8a8858a19128d50d4e54 2013-09-04 09:52:50 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-092cb9f84ee3f81b0a820dce9ad7595607c8ee5c38980280e857a6ca52bd3d7d 2013-09-04 08:41:02 ....A 33949 Virusshare.00093/HEUR-Trojan.Win32.Generic-093d9a132d9cce74b931eadf739d4e05a6dc2a542b767634fe409772804f7837 2013-09-04 08:54:06 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-093fb35c933c7650550a175fa981c5ba99c7da35a416f22cbef0458fff77bd62 2013-09-04 08:44:22 ....A 14821 Virusshare.00093/HEUR-Trojan.Win32.Generic-094d6c4740d34f8b21623d0c8c85d876f8488b7836a528496e9997b47dae6879 2013-09-04 09:18:04 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-0954cfbe42da9502ffe3351c67de6de960fd3c87fc096407c0e96a5de7279ff6 2013-09-04 09:39:54 ....A 42368 Virusshare.00093/HEUR-Trojan.Win32.Generic-0959c5de3bb0dac6bf64af865548d378f2b042a6545dd47b91c8ab4352f77771 2013-09-04 09:17:54 ....A 199362 Virusshare.00093/HEUR-Trojan.Win32.Generic-096aa3cce4d4ea774602d5fede2e724edfac09cedb5585ed0dc932c67e4e3734 2013-09-04 09:47:52 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-096ade07bb9fe92b83f82034a6bfbc10ee681dcdf5408509a9ffa3d092c0da6b 2013-09-04 08:56:50 ....A 49597 Virusshare.00093/HEUR-Trojan.Win32.Generic-097a5794fcd3c34541879c488ef61b9578a4aa1743b7038da6c7971903622f06 2013-09-04 09:04:40 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-098449e8e8b9b0d9e56531df5f9291d6506e85e84ff797b0950cedf1a4677055 2013-09-04 09:16:22 ....A 6626304 Virusshare.00093/HEUR-Trojan.Win32.Generic-09876b7c727a6fd1abb0b2137a4d418e03608f84ef9328fe1d648d44f192dd6d 2013-09-04 10:04:38 ....A 110080 Virusshare.00093/HEUR-Trojan.Win32.Generic-098e354ba414e335e73f2473a57b81486bafc2ca9257cbd64c7a8c4ca0792347 2013-09-04 09:14:28 ....A 134656 Virusshare.00093/HEUR-Trojan.Win32.Generic-0994248ff3e17c0df52eb2fde01da89c2b11d3b11925eb9da3d17172141a487c 2013-09-04 09:35:08 ....A 338944 Virusshare.00093/HEUR-Trojan.Win32.Generic-099d4f5bde420b63b231f536e5841bad687f1b45f3946ceb2742649f7b2bfe39 2013-09-04 08:41:42 ....A 151808 Virusshare.00093/HEUR-Trojan.Win32.Generic-09a181be51b81d15ef5c2cb31d10664aabf49d600c64ca327e4d7d658f337bc7 2013-09-04 09:00:44 ....A 1546714 Virusshare.00093/HEUR-Trojan.Win32.Generic-09a25bb79a22cdec336aad95f32db9db9ce2e07f1d273abd388a0890b5dedac3 2013-09-04 08:58:58 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-09b8ba74fe09b7a36d3f136a9a601b3e9625238abbf29f677a2cd15b67bb9de7 2013-09-04 09:11:58 ....A 459133 Virusshare.00093/HEUR-Trojan.Win32.Generic-09c78be4ec8b12a7bfb900dbbb74b3b9496a98ed5cbfcbdc0ba1ad2357133775 2013-09-04 09:15:30 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-09c8c137ee87a0516a0e06f0be7d6a683d4cfc96cff56d940ec2cd3c27d9c2b5 2013-09-04 09:23:18 ....A 427520 Virusshare.00093/HEUR-Trojan.Win32.Generic-09cc1cacbba810eaaa4c4fc02305907f4564864b293df8351ad1912cf72dbcb3 2013-09-04 09:29:32 ....A 182784 Virusshare.00093/HEUR-Trojan.Win32.Generic-09de03003d32f9a51d8d98d44b44032b6bfb22d485a6ebff5f3ff5798fd41713 2013-09-04 09:20:36 ....A 1116041 Virusshare.00093/HEUR-Trojan.Win32.Generic-09e148502d170eaaed11d113f3bdc0ca17de0e91885565e1040614dc16a97419 2013-09-04 08:56:28 ....A 155708 Virusshare.00093/HEUR-Trojan.Win32.Generic-09f67057f51b8452571867f2bc8506131e019ad1f3d752702ca9386eda43f2cb 2013-09-04 09:58:52 ....A 24064 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a032fa310a4e37651c5a7cb34d448e4234517fb0188d11896f8dd7a027032b3 2013-09-04 08:58:06 ....A 2831881 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a09cca164a415e109a85a06d676a8a164c48c1b523d10d61d5bb94388fb6780 2013-09-04 09:28:02 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a1062df060dd132b7e74b4ba619e224a5363bae70ee98f24579a0fd98762059 2013-09-04 08:43:02 ....A 112422 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a1619515106236fbfc22fb5b5b46f3469f607749e8d822855d451a048d71ac9 2013-09-04 09:29:12 ....A 878080 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a1a84366e2c97e77c250840edb61c20d4f9c35e7091fac4255d57ca4ecaea66 2013-09-04 09:37:24 ....A 1748655 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a1ab6e1622748c69a2a9c49de40b3e71c77d5acd2091d69227746d163d87b86 2013-09-04 09:09:10 ....A 224256 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a20c10fca340723ff54906fd1cdcf66c94b845fc8e79c5f89e9a03be1bc1560 2013-09-04 09:05:50 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a2152d16aafb32c20ea9dfcac5b04d583246487ac17e66351e46b5d4ff5d512 2013-09-04 09:10:14 ....A 4393739 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a21ffa79b7700d4bf6a5582d611ae483d042f2a4b52cac5aa46913a39de6a5c 2013-09-04 09:10:42 ....A 353280 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a24b7fcc8bcbc2d75fd52444ad091d434270c57b94f90ac035b6906c10eadb8 2013-09-04 09:04:50 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a25b1fe709911af3c8d1a8893ef163c254e4896584be22af52dfe763388754c 2013-09-04 09:02:16 ....A 1705073 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a27ec0a13ff36817da36edc9d3d0ab4c5374dcf1a75d92c362dbb377279e233 2013-09-04 09:04:32 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a2854c8c33dea45a652f38fae4b44a4c29cc11347ba2af72c35dca5d69a839e 2013-09-04 09:05:52 ....A 196096 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a2a35650c42cfe74ce773fe91d3e9b0fe8d47a22ee10e53fbfeae3ab48a14bb 2013-09-04 09:11:14 ....A 310784 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a2ab22949e8e0baf1aa8f8190f033ac0afe68d2bcac71179d7796fe03d70f11 2013-09-04 10:01:52 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a2ae7f3d76b8df3eac6ad3acf966acae9789a8ab39b830033445b56dd912844 2013-09-04 09:13:56 ....A 340015 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a2c1b715081aea55c68c33f39f970a5b75b7b1fa3a87aa4fa6a65c404be5864 2013-09-04 09:13:22 ....A 273408 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a2ca35349ef7379bef689d6926d05db16cce13f38ec1d4c5c99e40ff735d24c 2013-09-04 09:05:34 ....A 263168 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a2cb49d65b28aa82a35c9c280fcefe4ba2ea9cae8264f034e35a31be776025f 2013-09-04 09:08:04 ....A 35784 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a2d190a01f78ad6cfa995173061f75d72a29ced94140d3b3a2111bc226cbb1f 2013-09-04 09:07:28 ....A 712704 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a2f8e244fc54c2a4e9e0e0f5ee9b157909261df5d4b92f0cd33c56e842753d5 2013-09-04 09:10:50 ....A 419840 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a2fab8e2d96fdcf92703a1ca57b5e62846690f43d447547ab54817b6b29b2f0 2013-09-04 09:08:58 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a30553712a4eee56a4e340a5b390983e8aeca9020c6500b5449f933096717d8 2013-09-04 09:09:52 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a31968af1cbd0a8c895753f6a845d905cb1c40639cdacf3f48f5c150bfecdf3 2013-09-04 09:08:40 ....A 470016 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a34ddbcbf2d84e9630380b4eddb120b0a09643c191133773c9ca1db9a54d3d1 2013-09-04 09:13:36 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a35169ddc93e64ff14830c4630dc4b34c8ffe782391a3dcd8984e677636a0c0 2013-09-04 09:03:54 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a39c79f88acf2c107fde4e947b4825e81c371c07fe5019743ada2c8391da2db 2013-09-04 09:08:18 ....A 323072 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a3a7a5634701b9bdf0bf85addc2ec89e2cec8b705af1b43c7424040b3a4fb74 2013-09-04 09:12:56 ....A 313344 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a3ba12d19c8bd3b862e8c3ce852f8903bfb9678aaed99a50ecdea4e127eec21 2013-09-04 09:08:36 ....A 391293 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a3c5cc009037bd541035b256951addeb48184cf054bc9350afda519b163e4e8 2013-09-04 09:07:48 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a3d0a87af6515fd76d8e771475c8df1542442ba6badbcf85fde4145a8f98e31 2013-09-04 09:13:40 ....A 331577 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a3e2cd3788acc355566419b614a5066e129a9debc5c6fd1703ab09c6924baef 2013-09-04 09:04:48 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a3e4c224e3b6bf7076a66793b8a8ae802ba5bebcc98f900e452aeb9f2390f52 2013-09-04 09:07:28 ....A 185344 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a40876139cf6121c96e5c3b412baa5218f1bd39ad041023c921fa20098435c9 2013-09-04 09:12:36 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a411111f9651f9a48e610a3fba823a4fd58f6e0e859673c5e939a94eb5fb5f8 2013-09-04 09:07:50 ....A 177488 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a41156893537cc2ffc19d4e62ed59cee547da90f40f7ab3d1481fb4c9d54255 2013-09-04 09:08:52 ....A 716837 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a4348b1001150b65d0adb9671d5e99f2e14f6392d1920a589c0a5eeb424744a 2013-09-04 09:13:58 ....A 3689357 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a439bfa495ea792467ae29456bebc0045aa9a20465c8cf89cec935c2d765493 2013-09-04 09:12:00 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a43e3aa1739f6b105ad5c46f225ba78392187ffcf1b4ce40a1ef535899fff36 2013-09-04 09:14:12 ....A 187904 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a449f64b483a73fe5ef92fd4ab627252f84b00cc02d147c9ba3e896435cae83 2013-09-04 09:14:38 ....A 36711 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a44e2b99dbe2279147a0960e90b584dd89ec4b82f627134578e28c17a0af399 2013-09-04 09:05:50 ....A 258560 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a461c13c913064bb79d56909b72da516af23032c75f22c656eeffe82cee7a1e 2013-09-04 09:07:18 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a46d0b9d9c22c494fa2efd7cdb39625d441f1366107e1258916a21e5823e4ec 2013-09-04 09:07:54 ....A 3414528 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a48da5bae032e0546b7873a4c240c307e68a5785d6e68fe755c780b332bcfc6 2013-09-04 09:05:40 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a4904c1b85fd8c19ccc67e6aa669221fbad4885a3980a25646a67a9cb30acb2 2013-09-04 09:09:16 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a49ea5ec08c537c6450c6aa2cdbd3caab346b8cf5ec354a5ccd9cbcaf9d0bcd 2013-09-04 09:04:22 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a4baf43b57f8c6a375ce4a080134bfc335b76998852414350ebb3a1d05a6ade 2013-09-04 09:08:46 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a4d54a1c2da9adfd5c595c6cc04ea227e6106ede934546124fb181844d7cbb3 2013-09-04 09:11:56 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a4eac17c096aa61459413694f0abe2a494cf3c88ea071ac8a57575cce716c3d 2013-09-04 09:04:30 ....A 77371 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a4fb4786f9c44ff35e4380ab0b3add320c2a40de841bb1b2755c93a54923204 2013-09-04 09:11:10 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a517ccabceb4bb24c77e74587ef286acec2703e3e92282192e4eb244f5a07ae 2013-09-04 09:13:48 ....A 54801 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a5331014d2fb68b95d128c63394503295d319f6070cd149e41696597278e270 2013-09-04 09:12:44 ....A 12360 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a533d4ecb3368672d0b1bbcedba718facddbecdf8764766fc5d99ea51a8463f 2013-09-04 09:13:44 ....A 104960 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a53cc5f77ccd9850464f7f1fc26fb278cb0ea12fe6cb86800eed6ef7e338c35 2013-09-04 09:13:56 ....A 97150 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a54c1b665333200cb105b804b832f47a544da51d1de3ad25624a55ededd33db 2013-09-04 09:11:58 ....A 290816 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a55933467c19a865acf258d3651a129f14d39a3522ac2c679001bd4f256a81c 2013-09-04 09:12:30 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a58179ef02eefb54417904ab96b8c52374a5505b453d5bc346f79747601a2a7 2013-09-04 09:08:22 ....A 1115136 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a5a0c13b5dbee7c008bbd6f67f5fc48f07b3371205d04b621db39b2b3b341c5 2013-09-04 09:11:54 ....A 67384 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a5a1fdbd2ff4b59627446f48ef179b3268d406cbd7bedf8c91d02d017cf3f34 2013-09-04 09:11:58 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a5cc6b514c7e5356e5fdb871177e40b3c42a7d72f3f040f7c0547b67808ba08 2013-09-04 09:06:44 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a5d242023b60ade30aec949e0c24bb3b3302ce48be9193abdaeee42da6de18f 2013-09-04 09:12:12 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a5da4cad9f4507e4682b51f4bd1b77890056067135a8522db8cdac364333115 2013-09-04 08:52:32 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a5e04123aea8bbce75943373d6c272431ee476195a2e2e89a287c6200ad6b17 2013-09-04 09:11:26 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a5f74e880f7d2c043906a9cef2f20f6a9a1639feda88e8d7e5fa7e48292ccd7 2013-09-04 09:15:00 ....A 33124 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a5f828ee96394c0c63c7ead103e182946f18b62edfc47a0bb50691e243d54c1 2013-09-04 09:08:42 ....A 264192 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a61cf9b44eb624d7910d6b796df607c1444a5d983e6ee86487a11017b97397b 2013-09-04 08:46:58 ....A 96968 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a6216454ba7780f38289b38339f87b2a636beb29383780bbcc6102055b9ad50 2013-09-04 09:12:58 ....A 116736 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a626b7e4a6b60e159fb698f3af251bc39783b1edd57384f40507962e8988b6e 2013-09-04 09:08:14 ....A 7435945 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a633c1a7599e680e15e055b9d0e2fc7e50655543211d4ee41b58e01b1521558 2013-09-04 09:14:34 ....A 828928 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a64d6ed7d85e0534bc8727b3c8752c7ad683017a5c0102af94da45f9f68a91b 2013-09-04 09:07:30 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a6753cd900dedc406d88f27b9c4da1f2b663918b455bc79e22cf610910f3f05 2013-09-04 09:14:44 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a67d6f62d30a868192ced0c1438dea89024ee2486d116f11a674711788bdf15 2013-09-04 09:41:08 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a69d817f1a8c3e41ade7e3538e1648fb87851466e1a853f2995e7e459eff114 2013-09-04 09:13:48 ....A 785920 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a6a91b007be444778ed70cb6210ac0e7d659c20f1bcf2770b97966569ed346f 2013-09-04 09:14:16 ....A 822784 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a6ae92ce4c1569a5e3650f79e74c37252083d9d9ecae37bd966fab90e555bb6 2013-09-04 09:14:20 ....A 12360 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a6b3b376a2d674fe842c2ec5766b4e256c9a97285538e758f8e40198efe51b1 2013-09-04 09:07:46 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a6b6336c89e180c9d55f7c5e7df2ed2653e8ce1b6e7822767e69eaa421bb6ab 2013-09-04 09:05:32 ....A 2360334 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a6bb57d6ec4c2b8c30d2b0e2b576d85013ac7a4b4ff4f6da09b355808da6d58 2013-09-04 08:55:14 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a6d6e3a1eebad5c99343e03b8815f9477e4a84674d7c56ffe82140def591e5d 2013-09-04 09:06:46 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a6e6b3b950b268b560084d1c1d78cbd60755088462ba04ab86cf2daa4b885df 2013-09-04 09:15:00 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a6fd97ab4e56bd6336e8ea417c16fb86829c991db250187a707f1b8dddface3 2013-09-04 09:08:22 ....A 191335 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a705a90acc8dee45b67ee6f239a1f9ecb5dd6a6b1749404a43a39163b168f07 2013-09-04 09:13:34 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a7085136e5610e2814a087cf11a72288a385e2439501d597f3bfe652e4ef0d5 2013-09-04 09:14:08 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a7111d82a5fe9d02e30a8e9cda9e998748bf28f0f88923ceebfec1cf661cb96 2013-09-04 09:46:16 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a714a2e7ac1fb8e125a8acda184ece56a2008e7a84b66ecc90d89defc74f62c 2013-09-04 09:10:32 ....A 137440 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a7150ff8157827cfe2ccb4564b90e7b9b991265540cd8ded12d1395d31acb87 2013-09-04 09:34:36 ....A 202256 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a728d74352f602880055b168a11f3e1356949d95c002eb9917f8e884a108b18 2013-09-04 09:05:44 ....A 81423 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a72c166310e116b6ae3010fe821dac7ee01ea9faaa668654cd239bba37ac8f3 2013-09-04 09:13:48 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a745dc707458b85196f2233fa1684477ff1c0f1c89ce03d081bf5215f602f5f 2013-09-04 09:11:16 ....A 322247 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a749fffa831f81b63696aa8adb5fadf43c817792e50e3a1f68d9e20baaf523d 2013-09-04 09:24:56 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a74f7b274dc48ae37efbf2643f2af860b8463ab0fff48588caf6ae90733f5f2 2013-09-04 09:07:42 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a7667e1c4692062c0e694634fd3fb42ff7109cdb257329f9d37bcddd9d2db35 2013-09-04 09:04:14 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a76f59abfe6f02824e59d67aaac8f674ab75129d73873c2fb978013d1a7f7f8 2013-09-04 09:13:44 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a78e2c3eecbd9105d9953b32d66c69ecca1a436ef91fe1b719a8acfd37f2ae9 2013-09-04 09:12:30 ....A 91980 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a7a8125fa7c923b05396839e58d1115cda822a34435d9be8664e61b755d4e2d 2013-09-04 09:14:38 ....A 848384 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a7af856522e23c5635e671c32938e01d44336653030d70d27ebbd462a6c8fe9 2013-09-04 09:07:28 ....A 2159790 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a7b1818847927ca54f81ff72db909b689580344df81db5ee7887a3146b41b3f 2013-09-04 09:10:32 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a7c29972ad7bea50db491eff415d53edf8da5738327c792ea30404292a445b7 2013-09-04 09:14:44 ....A 763610 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a7cc7ac90b0db97c45d4d2512098f705c8e9f11e8bf05438471c73bc4884786 2013-09-04 09:12:02 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a7d3422ff5479c0da3eb1800114b95b969fd9856523cd7a1fe09d6f608781ba 2013-09-04 09:05:24 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a7ee0665ea0c14e2fe13f437fc59e07de1d178d2b69292620bf6d82c864ab69 2013-09-04 09:14:12 ....A 408064 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a82a61037c899bbabbcc2764219460278d1f2f374cf2faa7fda3e7f0b5ef26b 2013-09-04 09:14:32 ....A 655360 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a8370d832e58b5f7921a85699b25998e1f7c216203e042b34b21ace66f1de76 2013-09-04 09:14:34 ....A 263680 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a83b66819f3fff8088b31e361a980666c637be52d3a11b984be83de58bc938b 2013-09-04 09:07:28 ....A 160256 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a83f1e98d0b78c628003f06860561efaedb6536c3d8b4c9062bf8a1a8a252b1 2013-09-04 09:07:10 ....A 98472 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a83f5a3cee4ee41e92cb585e90223523ea4d70b5ae711ccd1cebd1e68e24f11 2013-09-04 09:04:20 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a842de1d5d14a136a05c5db4771d63cc61f0674238a5e596e6b5be0437fd53a 2013-09-04 09:11:50 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a852aa0d9ed5c23984a899106a767119024c7c3d187c1b982a59678c1495dd5 2013-09-04 09:44:38 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a86e12f4e9fcf291098f451ce19eb7f93ebbe7e5dae4cc24a84a19fb7bbf6aa 2013-09-04 09:09:12 ....A 291014 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a88449a1a9b5e3b11ed269057af6ac8eb3f6dc26ab3609f6344af177936f384 2013-09-04 09:12:00 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a88627bb25c8ede2b4fa8c7a57fc15af5e9da5eafeb779cfbe22f3f61d0f3e7 2013-09-04 09:12:22 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a893e92fac48b6d022c2b33cb5b5738b8650bede20b27e81a4f4837b44d263b 2013-09-04 09:14:14 ....A 355976 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a89677bf7996e0ff4c365bac5023bf9f6840e584a6487e575e7b8407e8e74c6 2013-09-04 10:07:12 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a89ca19cf63326d13152f6245a5c66f39b9360a013efa6c8b6fbc6c71c7c7ba 2013-09-04 09:12:50 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a8b315e2f7da0d349a3d1d6b4574ce413afb5f3356f5ee744ed6c0e63d4ddf7 2013-09-04 09:05:10 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a8b4732dd4847850c63e7a6ddecb13190b5e2a421f733d4f6bdc29fab32c7d4 2013-09-04 09:15:00 ....A 109056 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a8c732459fa95da120656384d86f53ffdbb3fdef4c9077a1fa5757d6f6e2aea 2013-09-04 09:07:00 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a8d9682cbf4c67c251c7993c6bd658796f5a9edadaa0c16b18c9f19604b9fe1 2013-09-04 09:10:32 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a8de79b332ebcda9c50ffe3184167563f9a45c0f029b50d88a729f6d60b4d63 2013-09-04 09:12:48 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a911d64909a3ccaa816baa874a29e3eb88b2c4270c7b525c36944bc38cf891c 2013-09-04 09:12:54 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a91dc21a97c647fbf5f503d8d787a9b0186f68dc6b6ae7c77fe3a8f8f432828 2013-09-04 09:06:04 ....A 178688 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a9371e04827542037643f435cf83446d36c35c9dd2df7bde5a42461d746b048 2013-09-04 09:11:20 ....A 91138 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a93a3448bb0985d42c63cbb02f2fdc0b12f693442c2b46f31d1905dc4ce996a 2013-09-04 09:11:56 ....A 265597 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a9586fdb59fef400e218bcd8c3b9fe6cf45d4dbac4ce7dfa8c68c695b9bb40d 2013-09-04 08:56:34 ....A 1478968 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a98bf14732ba8aee9a64b3fb35e7b91323d9181be88b561b583cb207fd4b7d7 2013-09-04 09:09:00 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a9932ebaaf93f254cc300cd1be0814d939ae96abe5e40a81dc30cfbc42dd91a 2013-09-04 09:06:36 ....A 652268 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a9ac92e87754659b2003c9f52dfbeafeac87ee6ecd1056093095e861cbc0d94 2013-09-04 09:08:50 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a9ad07279823d60fbde652afcf0bbc3e1feca50638bc644fccca40029495512 2013-09-04 09:13:34 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a9b57d459b304589994a8d03c2e1f9cf40b894e2f303a9b1f6ea68f13fd3530 2013-09-04 09:11:34 ....A 34461 Virusshare.00093/HEUR-Trojan.Win32.Generic-0a9eb243f4c1c7ef888002c530ab8f15a8bc34a7f8c51794296a2a7cf947658e 2013-09-04 09:07:04 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aa085d095ca9e61d680867f9eb8c0130fc4c2c24f469902d2e7c2f9cadb4295 2013-09-04 09:41:58 ....A 260608 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aa1921fca969d9d73a5820a2652859b694e781a75ace8e247b9fee3e534cce9 2013-09-04 09:12:26 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aa2d0aabae37c040dd18fe84e1b18a2bdca02c14a41fe00ff3d3d538bd3c41e 2013-09-04 09:10:22 ....A 182784 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aa34a3f1da3e567c02e5f8ec9b41dcad7f37980fdcb8ae6a49fe1ad6a6736b8 2013-09-04 09:20:46 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aa3bc63457b60db405f80d2bf168d0b0b32291bd4bfe017eee8e37045a22ee2 2013-09-04 09:11:32 ....A 2367314 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aa48d52a8725fc55aa2f3ce8cede74ad5e6acb3656f0d160c0b0496fca38b6c 2013-09-04 09:06:28 ....A 91000 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aa53fb737d5346e18686cfa75f71e7b6db40aced58b612e7eeafdd6e2cd481f 2013-09-04 09:11:28 ....A 180480 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aaba1578289422aca261f6cc145da1318679eabc925f8d54ee8fea0e8bca117 2013-09-04 09:03:48 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aabc23a335df0777de8ca44d3e886abfbe5eadf40e3dca45d633ef8cec78f1c 2013-09-04 09:03:50 ....A 1801216 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aaeab8e47c9eae7344c68429e008c56a62408a5907175b5d17442ba4e9a3392 2013-09-04 09:14:48 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aaec9d1f42326079bf4d288232263c679e39490f78793b57bf56b1da5f02832 2013-09-04 09:07:42 ....A 142336 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aaf8b8361037190ca8b6d21d2a4a698b11d041c4ba8ea77ef7faa5afd14f097 2013-09-04 08:40:52 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ab0f5292f4fc6a19d950516b91a58c9b7c989299cba938b4b967d4be1965c4e 2013-09-04 10:05:32 ....A 158208 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ab7a8052154b486a0b8fac0239531e490dbd933ab77e57a5bc7c3696b92eb98 2013-09-04 09:55:34 ....A 408064 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ab7e97d6a9020814f4fc11b371a2788cf1e04769e03ba0d31db4be8df590253 2013-09-04 09:18:58 ....A 277504 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ab808db482317e6e05610342ad757732fe2068b3448a382bf47e3b836f40a2e 2013-09-04 10:00:44 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ab87ccbf36b8899aaad936ef3b288ed3cc932332bcf08440c121a70a47f18f2 2013-09-04 09:42:08 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ac682aeebb317ca9852d5880a21796e6cedebb4323486b217dca740f9388a44 2013-09-04 08:51:08 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ac8e76da2eb6d9c5e5eed389cb69fff22c28ebd4e06bec57decc14d825f591f 2013-09-04 08:59:42 ....A 97787 Virusshare.00093/HEUR-Trojan.Win32.Generic-0acb9a1902d01982c710837c8770d423faf238eddc38c77661d96dbfffc97228 2013-09-04 09:43:30 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ace30a0a4ff3a4fd7e8a523f2ba5722a87241a84614cf3866a2854fa986090f 2013-09-04 09:28:48 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ae951b0a2366781f1d7581ac24f8e73f951ba21279f4c62c42b18777d9af589 2013-09-04 08:57:04 ....A 978432 Virusshare.00093/HEUR-Trojan.Win32.Generic-0aebddaa6fb768a2f4885ad37058fa6f43b73953e5b22e860d1c927a960ff184 2013-09-04 09:56:38 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-0af8f15e93b8b14f56b9921b9a6109f106ef7665af41d00620d087565ea0168c 2013-09-04 08:50:10 ....A 785536 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b107f3dcf81eb5dcba45da8d5134fd271afa717192b403750ec6b049f8e6b19 2013-09-04 09:16:58 ....A 589824 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b1f45c3810b79e21dcbb82c3600030574366a7254a38e0da9adf539dc5863a9 2013-09-04 09:19:00 ....A 8704 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b25bd690c5be3d76b09d9cd23682d0a1c975e9d2097c6be1d5a906c5dc44d31 2013-09-04 09:29:34 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b2b4fa8e65f5118b948da233e93b8a834f3f5cb2b9e9b546cb68a5b868dfd47 2013-09-04 08:44:44 ....A 15308269 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b2f760168caeb2cfcb35898e9d850cc799f9c15b6c41f66723ec37aa8605ea1 2013-09-04 09:02:02 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b400923dbafbaa984378a05638c00a63418095aab7cf5528af8b66a6b595de5 2013-09-04 08:47:54 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b50f7ab585fae6da1c82e68471c0703c21d9a2003029c7a7f97967fc6ec28dc 2013-09-04 08:56:40 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b6913feb88df82cad42e1ff200415096a149b12475d1b8745bd3e1c593b553b 2013-09-04 08:49:04 ....A 683560 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b6ad832631190a195f1dc48e570bbe08ccf6625804db5e6efae250fccc19ae6 2013-09-04 08:46:26 ....A 108142 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b6c131305e7f50d0a37d60a9c600890131b84c71fae6d9b45f4cf3be5e7a21c 2013-09-04 09:40:52 ....A 123470 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b786d9562f0ff7f367a020315d79a2675d9e8a7a64669d81544029a33af68b1 2013-09-04 09:42:00 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b7ddcd928291286190969c00c38afafc919a9d10c76b4289e91d1e11108be4a 2013-09-04 08:42:26 ....A 147712 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b7e67eaed7b5621e14f84a0e48d138ca15838568c37b075a558db493c1bacb7 2013-09-04 08:45:02 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b7e73b6aa8d32b0043e8978aeaf65233f05fe97e7c62cf99a24a3961d9e4436 2013-09-04 09:17:52 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b90a8f36e91a1f354e7e315e3d295a9ec285677bd22acfdaed20b2ab1592518 2013-09-04 09:30:36 ....A 4608 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b93384dcac074c00d0993f4b9b64aa5be809d8cc8d73fdfa58f1381cdf343fb 2013-09-04 09:48:44 ....A 25280 Virusshare.00093/HEUR-Trojan.Win32.Generic-0b9e2447536e9c5e857884f49a693d8edb7514349b69c419e0ccb2643e6b39ba 2013-09-04 09:11:38 ....A 53252 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ba2758ae1d95b1f10d1cb431363f76ffea0caa34c85828d6f55d0356b795763 2013-09-04 09:15:14 ....A 397824 Virusshare.00093/HEUR-Trojan.Win32.Generic-0bab2d7cf6476a0fd1889c564fe14f478644d887fe9f485d94bf9b5e7b66981a 2013-09-04 09:10:12 ....A 148480 Virusshare.00093/HEUR-Trojan.Win32.Generic-0bb2db0c7e44d54531ca00f1006d00ac44d4d6037b4c858f7be2339748ce8f10 2013-09-04 09:36:12 ....A 1949914 Virusshare.00093/HEUR-Trojan.Win32.Generic-0bb485cf93faeccc5faf44ebde0f3b533928d667e28588e126892289dfa26206 2013-09-04 09:55:30 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-0bbc3881982f3e683a46fb96e3d088ece42bf5bc4543ed0f7f811da50917571e 2013-09-04 09:23:32 ....A 826408 Virusshare.00093/HEUR-Trojan.Win32.Generic-0bbc9103fda753814248bfdcc663cb9aae7a854e4d57d8cea0f8ab2b5d68a3ab 2013-09-04 09:28:34 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-0bbcca7b91181dc84a4bc5cc023c8ac12e1ddfbd54da6e0d18b71106a3b1ab1f 2013-09-04 10:00:54 ....A 100549 Virusshare.00093/HEUR-Trojan.Win32.Generic-0bcffb1d19438ffba1befeacc1e43496751d8a41f548dd7d8be1bf80baebb02a 2013-09-04 08:44:58 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-0bd81aa1b9dd1c30973a1b4887825b2f6565cbb4e482026e2badfc40c5a5c652 2013-09-04 10:00:08 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-0be6a500f39ddc163d6d2da2d6fd83b3802bdf5cec4cbbfd105efbd47d6ba668 2013-09-04 09:10:08 ....A 53252 Virusshare.00093/HEUR-Trojan.Win32.Generic-0bf0404cc1607eadf09cea03e7afbf19c2e44e75b6fbccd597b40a7026cfb7db 2013-09-04 09:43:32 ....A 1584842 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c003f8d80f40c03e726d4c4e25af96b36044ec43f23422290488fb994fe09d3 2013-09-04 08:51:08 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c0904b910b49ca3e2926c6105f22f7ab53599da36308f51fa4592710dcc8f1f 2013-09-04 09:29:30 ....A 535040 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c0cc704ec68a3dbca40a8b54d2a7a24aa23bf297fbdc1e82815f47bdf1c93d3 2013-09-04 09:59:32 ....A 7254085 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c1d339d042e611ead76bd9bb1bbe64bf4d6e2a78d454fa5fe6c19d752cc6ed2 2013-09-04 09:40:48 ....A 238800 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c227308c119847dbb7b303cba17032ec01b21b2ca88e8687effbd96280787a7 2013-09-04 09:24:44 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c232f09c77d2383cbf61d48c5387ad683d9ad30e5677bfcbbceca8f0c485e04 2013-09-04 08:46:46 ....A 546816 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c3532a6f9ec178b526e9fecd4672a6a7e3719f9689b0a864d3ce6bbca47fbbc 2013-09-04 08:44:44 ....A 100000 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c3af4bd846004fe5e55eff4ae8fa54e4fdf7eb08018d4f6b9d2c29226fb0af3 2013-09-04 10:04:06 ....A 303616 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c41e2453c4eaf588d9c44615d57768e23c1f7f32cb98fab901675a25486a117 2013-09-04 09:58:28 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c45759807a5ad3dd93cc856f417bd0101ee4e90ec12e9c1ef867f0b30b4eadc 2013-09-04 09:37:04 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c4a5619f7ab8f1de7c25f2566bdbcb35aa3b1c6841a70a7cba68d93cfde4682 2013-09-04 08:47:08 ....A 7873663 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c53e2dfa15d155066dbbda6fd0a5434261e3f64c2a8028484228b54d903ab47 2013-09-04 09:25:18 ....A 593920 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c586909788e99e753fd3e3d6cdb492b11a5b0c6d887d2252e815104f37eb272 2013-09-04 09:39:58 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c58ed2dfbcd32c82aa13b5d58c35e6e5aff67b679c1fd76e8c9788aeee67d2c 2013-09-04 08:52:04 ....A 183304 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c5a44f113eac677d8d82711c4149b56e81b378519ec0fff5cf1838677224bb2 2013-09-04 09:14:14 ....A 44544 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c5ab1c60f133a70e73f957d9924c4651abd32e2987f6e45d0de7a4788d41c6e 2013-09-04 08:51:58 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c5fc4730564bdf04a5a3f06bd6b9a8396e72ddee8f0617cb9973edd3ba5ad9b 2013-09-04 08:45:56 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c66048e0c7bc1d98b816455cd77abbc52f78014f4f679784913794633a97580 2013-09-04 09:55:58 ....A 41472 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c7378e853ab2d0c0d3c118196b47579f141a74e2f2dc9e16d1d27b1a538a04b 2013-09-04 09:47:40 ....A 93696 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c7a63ead85fac44c4e841c915cb22a0536b359d2a3e0b7eddc0ebe44dc43830 2013-09-04 09:36:38 ....A 186472 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c7e133b357e3ded670a995bc3b18162c96997a82a7874664b11bd447d7c9ead 2013-09-04 09:28:32 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c92bfbb4f77aafecb087877b648dd664d1dc169801f5396a24577e981ac1e6d 2013-09-04 09:49:06 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c943bd8b5f2c50ba5195fe36063c1b2304d40c57a2fbcf7ae461baa3cbea64e 2013-09-04 09:50:38 ....A 80896 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c9715823cf22a98b93a780a4f6de6c37dc03738075499a2214357aa96d83cb1 2013-09-04 08:43:06 ....A 3428 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c97900695ba76d30ef9fd235ff31fc31986d3a799a677f80dc8ea5c58710ee2 2013-09-04 09:26:54 ....A 811008 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c99928912782a41bf5e0401c235524413804dc684f0bf6b85425a321fb241ce 2013-09-04 08:58:44 ....A 374272 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c9c19f34650efb951563b6e48306bac991ec73158a5e782531bf5120e2ecba0 2013-09-04 09:02:16 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-0c9cbe0107403135f7c3cd656502892c93982466879f552a01cec6780733bafe 2013-09-04 09:56:30 ....A 1014821 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ca111d434e45e81b3d2277c9525d60402ead56cfd19e1c277ff0a68123c4096 2013-09-04 09:09:34 ....A 3872908 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ca4ea473dc9e78977fd630a37bc842b8d5c17556bad88e04d1c9f9af6480c86 2013-09-04 09:42:02 ....A 30286 Virusshare.00093/HEUR-Trojan.Win32.Generic-0caa89fe0f22163ac7a492f7cdefb8a6642f3e33b0111aafd08e31f858b2e0ec 2013-09-04 09:20:26 ....A 59524 Virusshare.00093/HEUR-Trojan.Win32.Generic-0cb6e36d8b3e2df2ccdd1109d6e9061d2fbb12f31dc754149d96c7b9b2f666ca 2013-09-04 09:45:38 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-0cbfce36c1fa02831b5c6bb11f4774f95178ea1356809d66f9b04470e057c4a7 2013-09-04 08:54:16 ....A 171520 Virusshare.00093/HEUR-Trojan.Win32.Generic-0cc540134b1ee338ee8b55f5ae3cf709180db391bef995684a31ea4e7ec44e2a 2013-09-04 10:01:58 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-0cc574db89bc668d337b0c20bcf617d53cf0929ba7d733a70888470e5ebdbbf4 2013-09-04 08:45:38 ....A 1159168 Virusshare.00093/HEUR-Trojan.Win32.Generic-0cd4de487b2fcd6773f4dbbbd5b89c45f5be0c303d880fa47f193796d9debe84 2013-09-04 09:15:24 ....A 5014554 Virusshare.00093/HEUR-Trojan.Win32.Generic-0cd579659ef85ba310d0b8751126e3659138d7342514160ed2ff5901ef92eea0 2013-09-04 08:43:10 ....A 307200 Virusshare.00093/HEUR-Trojan.Win32.Generic-0cda0e144d4333b82f6013d4168dff826d4a6e992eb090ae84a13987f758fe82 2013-09-04 08:57:54 ....A 150016 Virusshare.00093/HEUR-Trojan.Win32.Generic-0cdb1ec728ccd2c7213162c4ea5e997697a0f1224c0dc835156b5b9bb1d47711 2013-09-04 09:02:34 ....A 47712 Virusshare.00093/HEUR-Trojan.Win32.Generic-0cdb88ac0ef9d95df1cf1c1cd42f7ceb04be7bce1589c4f030a3e43259b1022d 2013-09-04 10:02:26 ....A 221696 Virusshare.00093/HEUR-Trojan.Win32.Generic-0cde82b175758aebcf446bca18b968475a964db066288ed6cbe20c01997c17e7 2013-09-04 09:02:54 ....A 330240 Virusshare.00093/HEUR-Trojan.Win32.Generic-0cdfc94d16769a1ebd28279772dc212fc0dcc319db5e0a2a8366ee46a2a57317 2013-09-04 09:00:40 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ced9eb81396834ac7d0a82e14717674a800d1405fa21a2bd0372b3b4f1f11da 2013-09-04 09:37:08 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-0cf0efd57a01340a77c4aff04834ce0c7dd6701b52c2fb1d237972a49b2a5dc7 2013-09-04 09:43:56 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d003c4ac352452bb0356cc32adb0c6b6e6f15989cdf071ca75649eb4d5b8b4e 2013-09-04 09:17:26 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d009dd338d7e3a67e480d564cf010681c6bfce8938308f7c14ecafaf30f09f3 2013-09-04 09:10:44 ....A 1615871 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d0bea3ecb90060c6a4f563677f10f688099a22aeec002ab14c1b34d6441dac1 2013-09-04 09:52:20 ....A 260608 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d0edd6683804114de9a84b152a0449675ab23723659e0cf24c48550dde7d70f 2013-09-04 09:10:40 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d1f6cd3e3b6022ee7b70c804aafdaac4a64f32496e6ab6f5acbd29967045558 2013-09-04 08:41:50 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d1fe3c737522be741a04cc4e2e1b3979b7d62ffbd7219b47744ae2d13a95708 2013-09-04 08:59:20 ....A 53252 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d204283846d584d1978e26337f1cece77fe817e7fdef457f33a92258da7e15f 2013-09-04 08:44:36 ....A 152521 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d22b1339fb96ffee86eeb11e5ed8bf346ee788b8398987f86b1d4b15cdb4432 2013-09-04 08:54:48 ....A 195584 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d2b79f122aea2bd08a538f71e81344c9366d89dbd76cbe4edc63ff0298f1515 2013-09-04 09:30:02 ....A 193429 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d3428cf253f3b5dbc3b0df45c13e78f3252807ab4e347c87f34368af0ef53e9 2013-09-04 09:09:42 ....A 253726 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d4cc0fede9bc43f0245b61dfb4242bca5ae38a61c0baa55e7d660a619dc351b 2013-09-04 09:47:40 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d5a4e551746c9054f6514e8df7a3206607b9a0cc33ab6f6bcc6753770a9062a 2013-09-04 09:19:54 ....A 499787 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d6166e74f277cb44007658f075222dd8fa9d4fa794dd0aa23d2b47c07488aa6 2013-09-04 09:14:30 ....A 61559 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d627a55d7905f0df15f61def42555ad7d524e8fcf2067a004a8544aae7b5707 2013-09-04 09:19:56 ....A 368128 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d64a84471ef16268b3147d5e174d9b8bf48f5389e43752269f0d67cce31dcc9 2013-09-04 08:55:12 ....A 4096 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d696ea336072ec49cf0af96a27a91ebe4d3f073e3b049cf090c47282a58ab0c 2013-09-04 09:17:44 ....A 259650 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d6a87f72ef3b5926be9328ac23d9b0a4b998b69a05abf49930f6a4dcf417be4 2013-09-04 09:29:28 ....A 281088 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d6c1acbee879ab22c2cba7cd7743f6df503cf8f497b6912d5232515ca439e8f 2013-09-04 08:40:56 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d6fb56e4b3467aa1efeaf06aa86e15d509beb712623ebc722bb9b4010f84e70 2013-09-04 08:55:36 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d73b2d818837ed2f91dec441e85fab6a24c76a81aaeee6820351e84ea590a85 2013-09-04 08:44:24 ....A 711168 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d76c1cb0952bca18baed454df2948bc851229d6a656b5a950d03ea83e13ab03 2013-09-04 09:18:20 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d7a78dfcb8b19672ecf0bf40be70ad6b6d268084cb4d506ed21c6086b6d2cb5 2013-09-04 08:41:52 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-0d9100feed27ec5ce4a5ce4c8b5e213282267b1aafd62d0d4a4e3a1ff00d23ce 2013-09-04 08:41:52 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-0da810d194bc79f7e0431d67354e5ded1f62d5cf2eac941574364bb290485d9d 2013-09-04 09:21:00 ....A 2698752 Virusshare.00093/HEUR-Trojan.Win32.Generic-0dac75c23abbccfd7645944e443c5c262d335bd27446025c57ec0a0980ebb2e2 2013-09-04 09:55:10 ....A 408576 Virusshare.00093/HEUR-Trojan.Win32.Generic-0db0c825cfbdc27bc799f48df0b8fb5c2a25bd581a0f5ced1ce5fefaf22a517b 2013-09-04 10:07:08 ....A 386560 Virusshare.00093/HEUR-Trojan.Win32.Generic-0db4f5f479f5bf053e1ff391d5808d6a1f510e240ab050d9452dc896421f6e26 2013-09-04 09:53:38 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-0db9164c5f998b30e7bfac3b5ece5f25b2d0e0c032293aff1b9eec23628c9832 2013-09-04 09:33:10 ....A 281315 Virusshare.00093/HEUR-Trojan.Win32.Generic-0dc1b7318077f9cf5de9ef839fcda413898cfac39507a7f2a822acae07dde876 2013-09-04 09:36:56 ....A 188613 Virusshare.00093/HEUR-Trojan.Win32.Generic-0dca722ea1a154a56a3f0270cfbef5be59600a99c10b4aed26086e596e39891f 2013-09-04 08:43:00 ....A 1109688 Virusshare.00093/HEUR-Trojan.Win32.Generic-0dcc157f59ccce778d761e613af8e530bef074b4614712a416ed2e77009699b6 2013-09-04 09:43:56 ....A 134656 Virusshare.00093/HEUR-Trojan.Win32.Generic-0dcf444286ff35a98c0b0ec23f5b282e668d343a8ae38e4d4c9e40b2d6c268b3 2013-09-04 08:58:38 ....A 1164928 Virusshare.00093/HEUR-Trojan.Win32.Generic-0dd2faaafd18cbece2a5dd38c09a81663ca3db638e995e2621b067486676f0cc 2013-09-04 09:53:18 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-0de1e4066ba01c6873c56dbd188eaf9dc1aad884452ae17d08637047a2deebd6 2013-09-04 08:42:52 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-0df6fff3503c94d1b83f5160bb14210668b4ca7293eed63af17acc33ddcbe48d 2013-09-04 09:50:18 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-0dfc413b4a2e245b9fe28e4ddb19889954e2e9b1c349aa75fc04ce92fccc05b2 2013-09-04 09:28:34 ....A 321186 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e14ff0e3d09223c68ad4fba23f3a901bfc4e8ccaeae946ef4d383017bc6a5bd 2013-09-04 09:39:56 ....A 750085 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e223a26568c9af70a2dba5da7c7f025edac0fd27439f9561baffe2a2357b2fb 2013-09-04 09:18:06 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e22b59076d7cc277f89730d43e511d8bdfb4ba8bdde4cdb9953ca3a1e60bc4a 2013-09-04 08:56:30 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e23e28d3c80c1e9b4b0e796b2bf836f83ea9efc9546b946e8e4f54e0f2b89d6 2013-09-04 09:17:30 ....A 115700 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e25ac8a0b503308f20b08268cc979d03f41e3fb923b9b27c0b2570ee9c37252 2013-09-04 08:53:50 ....A 35356 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e298bd11f576d676619ad35203b3e9b34f8528a8b3af0e61ad6c1a03ef452ea 2013-09-04 08:54:58 ....A 638976 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e3da1c854b8e161ab3774091380566a36ce2737d623bd1597c8fc4563f631b1 2013-09-04 10:00:14 ....A 54416 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e3dd4a9d294a5ecc7d02d1de9194008fbdb80da2feacf721cc85759b52c2a3f 2013-09-04 09:56:06 ....A 324096 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e3eeb6abb4d480270cecfd144d4668d530e07bb4eca63fa7c8cb86548d59abc 2013-09-04 09:17:14 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e4456985227f573c5ef6be623afec832a7d4e8dafc5ddde460a82f2d701e74a 2013-09-04 10:06:00 ....A 205020 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e4be7f10c7de40150ef2a4ce480a10ca46cf56ba4337fcca0c9e2eea09046b9 2013-09-04 08:55:14 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e4ee97357547d0cbf95893b3be8e83a73ce2a420b3a295c0a31599b24e1b14f 2013-09-04 09:36:54 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e51fdb3f0ce1dc62b17f0e68f77ab0d6e2efd98aa7015848be7fd71d675fad5 2013-09-04 09:26:32 ....A 176101 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e58ee4c5e74a497a9840133cc3054874556ac356ee8e0f18de0172acc9faa2c 2013-09-04 10:00:06 ....A 188459 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e5e682e60aa92f76531d38a7cd3e699247418c050e19bf9d62002bd3ec96740 2013-09-04 10:04:34 ....A 133078 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e635b0eff446e8f0cf86600709474b80a129f0b22701357f97fc3b6590614ca 2013-09-04 08:44:38 ....A 87040 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e64e2ad96242d4216a82e3ed06a26902de6fb0797b7bcdf58428b7c346d299d 2013-09-04 08:52:04 ....A 64000 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e6d7c43c937ca94560749e20617fda919b574c8ad18fe968d99e25a0e466211 2013-09-04 09:16:12 ....A 4096 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e70b0f3aab5cc8bba89a78a4f2d240cf845bf6df7721682dd6333939a77267f 2013-09-04 09:53:06 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e756ac975dd1421020f78eed25ef25c0279c3c52da72a7ba2c2b84adeaab5c6 2013-09-04 08:44:30 ....A 1964474 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e76f3bf6bfe050708e8101aa54c77acd69f7b004294cef976c73d9048d4e036 2013-09-04 10:03:54 ....A 20519 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e7a4af35ce251f9a0bc41b9be7230137f113491c351d94c588af85be94fc487 2013-09-04 08:44:40 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e84540ed4a6deaa055fc3c632fd80610596a1c6802b06a4c894ca905438650b 2013-09-04 10:02:02 ....A 1705472 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e858a5262298315e59f555ebbbf54a934ee1e1fcded4781152fedb6d52a57fb 2013-09-04 08:42:04 ....A 203974 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e8cb10edbe8046b1cb4de0a8117f6b2baac4d749827291d1d0f0464177f0de7 2013-09-04 09:53:12 ....A 165888 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e908853df119bbe793873debeb91144676b9046d2deadca98cbd2c795daeca3 2013-09-04 10:02:40 ....A 887660 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e942f56e794c6e481543927c7fd73e54048c077d85e7e5b80e3d9d04e29b5b6 2013-09-04 09:52:26 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-0e9451d4b939ac17bd8b0f5c61a87ebca2bbabe5bdfbba9f957acd790af9ec0d 2013-09-04 09:09:56 ....A 768512 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ea6320daa80bbafc1584768db1e0681ca8b983ec48a5f552983faf28f2d545d 2013-09-04 09:50:26 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-0eaf0e5ba521f22f38be15c458556e7088568692e0cd8de00f15acc94df25680 2013-09-04 09:06:04 ....A 304640 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ebe8605f47ab6c729c8db98136863c8310f7ccd915204a1bda292406bf686a5 2013-09-04 09:28:44 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ec025c2bbc883c9891d7a317086e5b2721183ae0938d72afcf8b3d4405f19a0 2013-09-04 09:55:06 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ec63baa0b1f72c03f144fddd72bb12d0cf99aef7fd8478ab628bd100cb4a2dd 2013-09-04 08:43:06 ....A 54839 Virusshare.00093/HEUR-Trojan.Win32.Generic-0eca583bd3e1dcd72dd4c3cb878b4f4c484f2dc0ac1df52c5b622aa0f792f745 2013-09-04 09:05:44 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ed8a42a2715e9baa650e9d0f77251432490735e16ad240e2860d6fdb53648b9 2013-09-04 10:04:26 ....A 888832 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ed9248973eb759cf53494d04a9056aabb894396fb117547bbb17b6bb74ebd97 2013-09-04 10:00:26 ....A 150016 Virusshare.00093/HEUR-Trojan.Win32.Generic-0edbae1f8bd777bd4d5c25cc8ffb153c37023f92141b4a5619f80ce0c320a089 2013-09-04 09:01:08 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-0edc2863dd9b1bc7b998a900d026b9d6fda49c2284e90f559e569eebe1722694 2013-09-04 09:42:20 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-0eddd11dcad2588b82614612f04421b247ba1d253949b1898f7f8c73151ee7a2 2013-09-04 09:23:02 ....A 156549 Virusshare.00093/HEUR-Trojan.Win32.Generic-0edf0a071a451baebbbd8fb368b0996c2fb274c019689e9529446999f679ec9d 2013-09-04 08:41:34 ....A 19354 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ee4b57ebd86067cdb6f937c526edfdc509c8ed559ee9d1321bab506f29cb346 2013-09-04 09:54:36 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-0eed4d880f2e46dd2f0101262c950376b602529eb3eb1d57e225cc78ac9c901c 2013-09-04 09:59:10 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-0ef4c46d1aac1e5d4e1abed8b9090601082f717aba97a088007d94ad0be61ba5 2013-09-04 09:44:22 ....A 275968 Virusshare.00093/HEUR-Trojan.Win32.Generic-0efdb8d6870c280183861144411a5eaa4ce3f9058ba7d2bf786bd261708a95b3 2013-09-04 09:38:18 ....A 139776 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f0bc4ee9d932b9700eebd9f6bde50927b51ee7905113dc486652dc82e3ea6e0 2013-09-04 09:22:10 ....A 1251980 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f181a1ee89a9eea75b2f0517df1e0833a039aed5324d72a1318634c22895167 2013-09-04 08:41:42 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f45330ea7e4babf991aa469210bc3ecd3cb06942abb0334e1295793ce4d11e7 2013-09-04 09:33:58 ....A 623005 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f453a652e44cba16c938fdab8b1f5a29119c3930409649d66bbada76f9fc77f 2013-09-04 09:24:22 ....A 61500 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f49b38a41a91ecd9f78fc0bbb832c7f8049000579d91e0d60b6aeb2b5e153d1 2013-09-04 09:31:04 ....A 2256896 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f4b07d09dd746758a0a28e4ac11fef0ce7b67f1be909c7275562f737185364d 2013-09-04 09:13:36 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f4d29cb3f57fcd95c5f918d5b6dc2393574364fd7aa06f3b37d5d60faa2238a 2013-09-04 09:11:20 ....A 129388 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f4f6c57804afa42870fc8f7b5b0dd55f33a6a761773b405f56bdc52f36989c0 2013-09-04 09:28:24 ....A 205562 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f547eca82088e3088b8e9c37d183a03321fdd4781618560c151d8a181662ce0 2013-09-04 09:28:16 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f5bea64a211799bc3e4d06c120b270235109220cb0ac79e8fcb47c321eef9b6 2013-09-04 08:43:08 ....A 20971302 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f63d1ece604e535348ec552ed692332ef3727e93141315981c952bc34c3bdf0 2013-09-04 09:48:00 ....A 174855 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f678c172d4bf61d49a68f0c28d8557a625a89fbd26c55f29d7748e0dc065a23 2013-09-04 09:28:30 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f687733bc0dce57f788f7d5c0fa860f13254d2a640a3ae1ba158bce2007a600 2013-09-04 09:47:12 ....A 752128 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f6b4f2bb4644a028eb699812a6f788af702d80557e0d0c1bc59febecbe5da7d 2013-09-04 09:02:48 ....A 353792 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f7702d3d3389866b840c751ba4dd95829ca9c7fbc16d43744fee54e4f329f7a 2013-09-04 09:43:28 ....A 2480529 Virusshare.00093/HEUR-Trojan.Win32.Generic-0f9e6bf9aa2f0acf8336ec8ca0cbf56bef5f48e486a6ff8c4325a55f3de3fab6 2013-09-04 09:37:38 ....A 193024 Virusshare.00093/HEUR-Trojan.Win32.Generic-0fae353ed5af557e289ffb074e7b92749ed6c3d9a62bc1fe530518a6421c7656 2013-09-04 09:15:00 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-0faf6098976a929d223ce93c59daa6783c16d5de17cd4086fd940fa60fd621f8 2013-09-04 08:52:20 ....A 183247 Virusshare.00093/HEUR-Trojan.Win32.Generic-0fb27ebc54d9547d0fb0db173b9e7ebec742e97a5a4c8c6e8ffa26c6a25d17ee 2013-09-04 10:05:34 ....A 380928 Virusshare.00093/HEUR-Trojan.Win32.Generic-0fb4ddcc77ea1508328ff33ed7656294184982bbc1e0245847249b19216dddf9 2013-09-04 10:01:50 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-0fb79e3146904d3f40e60e635f8c660a0a87a93d44f45d11468139fa1cf82252 2013-09-04 09:12:22 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-0fbc85d85420ec19970ed5a7b0ca4461b1351bd7b2a5f7920d2a71fdfa50d67c 2013-09-04 09:24:54 ....A 528384 Virusshare.00093/HEUR-Trojan.Win32.Generic-0fbfc985edfd00b831d5137b873cc110f174e02c6dfb15a549b73942c8961e62 2013-09-04 09:58:54 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-0fc101c330ccea2e3f09bd1e233b738ec27b509d51a63e9f1a09726b3c62174d 2013-09-04 08:43:56 ....A 659456 Virusshare.00093/HEUR-Trojan.Win32.Generic-0fc9b8fa336efbc618f8d1cc03119f9fdd3740befdf2a502e852a7845280713f 2013-09-04 09:47:16 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-0fd23fc16e0b3681a37e01dbbb2163d9b2580e3bb197c87b1c16510ca723225b 2013-09-04 09:07:18 ....A 141824 Virusshare.00093/HEUR-Trojan.Win32.Generic-10022993fa78e11729a6d97975487662a6155cffeb6eb95497fedc981c2ace80 2013-09-04 08:54:40 ....A 1204224 Virusshare.00093/HEUR-Trojan.Win32.Generic-1005cedc9e239c572768b2dc78f5e39fe6f1b928462bf5ab5afefb6139933e8b 2013-09-04 09:38:20 ....A 88576 Virusshare.00093/HEUR-Trojan.Win32.Generic-100a4f054c3011fd8e47477983081b75e1372eaeb0e631520926ae716cc0d828 2013-09-04 09:38:24 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-100be7775abe39a16cc097965b19c4b8a557e35f391a264de886ac20127de9fc 2013-09-04 10:03:56 ....A 448512 Virusshare.00093/HEUR-Trojan.Win32.Generic-101116d56b5a83771a11e9d22f166b100d13dde010dced3b306260fa6a61e5f7 2013-09-04 08:57:10 ....A 322432 Virusshare.00093/HEUR-Trojan.Win32.Generic-1014ecdbf484d12160845307997919e9128dd3f3c00a5fae8ff63749e64e6987 2013-09-04 09:22:08 ....A 8997633 Virusshare.00093/HEUR-Trojan.Win32.Generic-1015aa7ef82f3b8f48bef09fbe52a9ba3b7365377f169056da25f40236f2a6b4 2013-09-04 09:51:18 ....A 62904 Virusshare.00093/HEUR-Trojan.Win32.Generic-1019e65f0813f42b113995759d4c691a9a82224fcba1a126f72348eb46def997 2013-09-04 09:55:14 ....A 718852 Virusshare.00093/HEUR-Trojan.Win32.Generic-101ad1e9f8dc92604d49da475d51121bc933b89db3113625a954a70fd2f70350 2013-09-04 09:40:06 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-101ad6eb468e2a2654210cb156a89edda12c1fff5c51d9fa20a5dd8f4f16131a 2013-09-04 09:31:32 ....A 336496 Virusshare.00093/HEUR-Trojan.Win32.Generic-101c2962882198b92980ab0df3b8245237f03352f75ab6b0f76c26cd1437a642 2013-09-04 08:55:18 ....A 205792 Virusshare.00093/HEUR-Trojan.Win32.Generic-102587767484783f408a6b8fef26b0d9fc67b79f75a856bf0aff1686eacafa7d 2013-09-04 09:43:30 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-10301d7640e3f275570ddb8f043eea64f3bd1d65e75b57b0cccdbdccafa4493f 2013-09-04 08:50:58 ....A 202240 Virusshare.00093/HEUR-Trojan.Win32.Generic-1039d1c02e23407fcfdc314ef8efb1cff7fee9723daab6f65a4e0c84b98b70eb 2013-09-04 09:35:08 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-103d9a35c2bd568783d4cecd59e39ceb3a10bc4c47093f1fd1ea00828e2d73cc 2013-09-04 08:42:32 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-104503880eaa2f306b82719ce8b1fd97ce78d4b0c074b57a5e1b935c11a0ea64 2013-09-04 09:29:18 ....A 2554368 Virusshare.00093/HEUR-Trojan.Win32.Generic-1045068215cb7846f3d0850ea9ba897344467a9b3cc0eeac28c2442e2b2eac23 2013-09-04 09:42:02 ....A 537098 Virusshare.00093/HEUR-Trojan.Win32.Generic-1045553aeb172099304e60a8355d3eb1e4e12f4dbafc9c229e269fd014204009 2013-09-04 08:42:42 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-10482fe46d4fe2a077d1042b13fe121b2c7934d756eab3caecdeddf815aeba4b 2013-09-04 08:44:28 ....A 1291264 Virusshare.00093/HEUR-Trojan.Win32.Generic-104a49f645fb3dc3732a2cb3aee74fb34fb5b3659a1eb263b65a00805684a1d4 2013-09-04 08:41:26 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-10514b5942fc563b0e6a17e5f6d60610e942cc6e73e6c9d650c1e76855e688ef 2013-09-04 09:04:28 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-10530d5128d90bbefe87b1d616f160cf5d03a38966011fec6a6f95f1ff44d5f4 2013-09-04 08:50:02 ....A 336070 Virusshare.00093/HEUR-Trojan.Win32.Generic-1053c056048e68d6209b47c460456f37e6bb6d3e66cfc14b3d0b709024d349a9 2013-09-04 08:45:32 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-1058dc71b546be2940417848b969b9e8503a0e59e8623007343258c5c304c52d 2013-09-04 09:02:54 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-105b9ef03e971b3c6dec7ccbca5a1e0f5b9a11d494d10c683317eb0fae3bf2cc 2013-09-04 08:57:40 ....A 97311 Virusshare.00093/HEUR-Trojan.Win32.Generic-105c766b6fc4af7e1d4107ad740ef887a40946bde2c29846bd7d19f0b5d9462a 2013-09-04 09:29:20 ....A 303583 Virusshare.00093/HEUR-Trojan.Win32.Generic-10653b8c1ab0468f43f7e3818e6b084fce5167bc8de0a061fb2bdeea481a072b 2013-09-04 09:16:52 ....A 821760 Virusshare.00093/HEUR-Trojan.Win32.Generic-10678c35cb48685cf22dde66e9e177b9869ebc40f4b924a45dcc0371f8af3f37 2013-09-04 08:51:54 ....A 237504 Virusshare.00093/HEUR-Trojan.Win32.Generic-1068af0f688ad1aaf86e5c588f2a2fb3fccbd921f4d642b530bb5c6a9909b79d 2013-09-04 08:44:26 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-1071346de766cee7e2709d6a3cdff433e82a755a671a4c15d27e5e60eb29f02e 2013-09-04 09:02:48 ....A 35328 Virusshare.00093/HEUR-Trojan.Win32.Generic-10785c45b5bc91f95853f2d13acb5f106ab3855c8b20cb11bbeba08d1fb21bbc 2013-09-04 09:52:32 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-107899aeb58d2efe31271534ff9a20e23678b8dde6db613fee62c003abf29cdd 2013-09-04 08:57:50 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-1078b50cb03cabb6f8ebf2b70cd3f6906d74a33b06abc9b2f563257624f22945 2013-09-04 09:35:34 ....A 4608 Virusshare.00093/HEUR-Trojan.Win32.Generic-1079d351242780356865d1b915811a7560c89bdc23e776e95ea9c96404728693 2013-09-04 09:35:34 ....A 72001 Virusshare.00093/HEUR-Trojan.Win32.Generic-107bf8599b73629cc0cc3ad238cf8f9a4d78110233bb557b267ce487edc99bc4 2013-09-04 09:23:32 ....A 2670592 Virusshare.00093/HEUR-Trojan.Win32.Generic-107d0b9c519d40f35078ae294ba300030a3a9038ad79edc44978bf123714e8dd 2013-09-04 09:47:42 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-107d450f2137db1f43ed7a32e4ae8eef14a1823e295d295011161cddc9aef550 2013-09-04 09:23:54 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-10806ab1c3beb37fc1b296d8a7fcd5c82559094e7cc9c3dedc10c9c10c76fa98 2013-09-04 09:19:52 ....A 290618 Virusshare.00093/HEUR-Trojan.Win32.Generic-1087193f2777622a9ff0ea6fd53f8d8c358dc8e61f871109dbf3b2985c028b7b 2013-09-04 09:16:22 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-10885e2d894790c6ca6056744c2528d972e47cdcaa7d4551497f01e0828da5aa 2013-09-04 08:45:50 ....A 133151 Virusshare.00093/HEUR-Trojan.Win32.Generic-108c0006ad1547edec890a946cb3e2a0cf12fd0020c84ff0412fcf89e03be597 2013-09-04 09:15:32 ....A 393728 Virusshare.00093/HEUR-Trojan.Win32.Generic-108fe58b9873d73fa7250d5642bffe0f3f32f22b6b1225a5308af9f8f7e253d1 2013-09-04 08:43:26 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-109058bd12d7bcbe842872ef57890570a8c3309f3b98c9909dcfe58d5d4cf38a 2013-09-04 10:00:16 ....A 17920 Virusshare.00093/HEUR-Trojan.Win32.Generic-10961269c6ed3e119166af1860283f6e43fe9b4bb06a7e3e4757bc1c3f56fda4 2013-09-04 08:44:02 ....A 171520 Virusshare.00093/HEUR-Trojan.Win32.Generic-1097992c2814f463cf67f7fd1276f80713baf1b77a50b401c5715ec56af6b3f3 2013-09-04 09:52:26 ....A 66624 Virusshare.00093/HEUR-Trojan.Win32.Generic-10a5f64b8a693e57dc7a32e920acf2ddfbc3c596a02edf51dbdabbed635ab85b 2013-09-04 09:22:10 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-10abd6abedbf24b1f24437546d86e4ca58b99b0c5b321aed949c5b9e0e0ed136 2013-09-04 08:51:58 ....A 20971290 Virusshare.00093/HEUR-Trojan.Win32.Generic-10b12252cc6fc3f9ff97ac0f6b553b2be6b05359488cc09819072833f256a36f 2013-09-04 09:00:48 ....A 55330 Virusshare.00093/HEUR-Trojan.Win32.Generic-10b4694c99d3b22a075c7d0b8539d50ecf2905d6d7a6dc56646f7a81afba0d81 2013-09-04 08:42:54 ....A 223744 Virusshare.00093/HEUR-Trojan.Win32.Generic-10b9b93c5c2febb819de3f7561017c1851ea91c86e2a6ae7927440e5e46d9106 2013-09-04 08:40:52 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-10b9e9fa567fd5e74b541d2502880d2634749bf1fa3b52c0de0e1ccbb0fb4a57 2013-09-04 09:28:44 ....A 14976 Virusshare.00093/HEUR-Trojan.Win32.Generic-10babcc8909c45bec096d2614123e08625b9170aebd4ffc228152ab4a999580d 2013-09-04 09:19:56 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-10c089ed00620fc1fc123f038765bebba956ba2222c89dc5732fc2ed76e3753b 2013-09-04 09:10:32 ....A 145272 Virusshare.00093/HEUR-Trojan.Win32.Generic-10c1e10b6008f90a056f0cd319a9e53a3a3ac2eac8e9c16daa59188b1bcf78c9 2013-09-04 10:06:16 ....A 950993 Virusshare.00093/HEUR-Trojan.Win32.Generic-10c7eac93f4cc7cd8bfb6a41ae6c4b8da1cd5aa982651a0692a0353e87b38327 2013-09-04 09:48:16 ....A 426956 Virusshare.00093/HEUR-Trojan.Win32.Generic-10cadb94202ebb7743a722dc4087ae2ab37dc7bf89906377580fde694bf58dcb 2013-09-04 09:28:36 ....A 34593 Virusshare.00093/HEUR-Trojan.Win32.Generic-10ccf95e2d2ada26843bca816f01e48ffaf3b8e300852d97bc2ab8d3fe41570b 2013-09-04 09:23:16 ....A 332800 Virusshare.00093/HEUR-Trojan.Win32.Generic-10d2d619662578e76f09a5a041c44eb517a272ef9aedac09aa93424d0fb2e348 2013-09-04 10:01:04 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-10dd61a8074f0cfb5613e03fc7f96b62b21fca0b2ba68e070f29d0881956625a 2013-09-04 09:11:58 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-10df37cc65e2bd1941e0afd8ca2ba31e885afa094c7ac2920129199176ff06c7 2013-09-04 09:14:06 ....A 121725 Virusshare.00093/HEUR-Trojan.Win32.Generic-10df9212875e44faa7fab765eabd1378f1f5825cc0b68915242e1f22f416f8a4 2013-09-04 09:34:38 ....A 568320 Virusshare.00093/HEUR-Trojan.Win32.Generic-10e0f2d02096800a4837e078795a4b739173393ddde2bd978f47d76f29e5da8c 2013-09-04 10:00:12 ....A 156651 Virusshare.00093/HEUR-Trojan.Win32.Generic-10e276a857ed3076404f3248bb534aead5c0dab0037876479fa19e311e6fe91d 2013-09-04 08:58:46 ....A 19968 Virusshare.00093/HEUR-Trojan.Win32.Generic-10e8a721a821841e3a0c10f562c848a4c8542e418ebb7d5d22cd036f04827939 2013-09-04 09:52:28 ....A 31964 Virusshare.00093/HEUR-Trojan.Win32.Generic-10f5459691a24ff5954a5be90e46a5d7ab2d34c53b2db26f39bb3f6abfeec4d0 2013-09-04 09:08:32 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-10f5b17d25e6f1b58b7b07bde55f500aee77ef4095897da989ce16a324df93cb 2013-09-04 08:48:44 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-10f6fded2497a744762a476d4f80f82179638b4ab65c0ce7b538106443e3668e 2013-09-04 08:52:44 ....A 214528 Virusshare.00093/HEUR-Trojan.Win32.Generic-10f72ad5756f9aab5b8d8cab9eb72d4eb001b7c5e3740a3f125001cfe8c30d96 2013-09-04 09:21:56 ....A 104424 Virusshare.00093/HEUR-Trojan.Win32.Generic-10fa11303cafc82b86195e29c2680ea1bc62b769bc17e67ea220bbaf32fc9cee 2013-09-04 09:27:40 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-10fa137807ff310ec0640dcf85b9b7f4b4e9db7375818e0eed57ee597da85ee4 2013-09-04 08:55:42 ....A 356395 Virusshare.00093/HEUR-Trojan.Win32.Generic-10fe4aea4d98a3eb89907333ef12d22b6e91c2d7527700471c9eccb6dd28839e 2013-09-04 08:47:26 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-1107ecae61e19edcc9cbbf31ea27f530a018af5dbd480d0f7251fc08c74560d6 2013-09-04 08:48:36 ....A 202240 Virusshare.00093/HEUR-Trojan.Win32.Generic-1125d1f04ecb4d569b337713e760dad52d08ea5b7d377613ac4238e656e4657f 2013-09-04 09:40:32 ....A 360448 Virusshare.00093/HEUR-Trojan.Win32.Generic-112ae9e282bcc2b21b24182e48e7e6b2a729159d5d047bf1868aa9bc1200319c 2013-09-04 09:59:16 ....A 73240 Virusshare.00093/HEUR-Trojan.Win32.Generic-112b738d411505d3e60f7267dd22323f2945588b24d9e9dfd65ad82c5ea9f96b 2013-09-04 09:56:52 ....A 68620 Virusshare.00093/HEUR-Trojan.Win32.Generic-112bfc7edc48812198a2c63a81ba7c58b80532d9da2ac476d73a12279cd8fcc0 2013-09-04 09:52:18 ....A 31744 Virusshare.00093/HEUR-Trojan.Win32.Generic-112c922e762681e9b911aec5817647c28163cad1b65129c422fab44975681870 2013-09-04 09:47:00 ....A 1513171 Virusshare.00093/HEUR-Trojan.Win32.Generic-113ac4e4b4a94e78b0b942ff9430d2bfc4a1e645e3a74610a15937197304b08b 2013-09-04 10:00:18 ....A 390144 Virusshare.00093/HEUR-Trojan.Win32.Generic-113b10f5c21b7b3d9054ec8bda048a328cc4045d4afed6f3496fd2c8f7fb886c 2013-09-04 09:07:22 ....A 540160 Virusshare.00093/HEUR-Trojan.Win32.Generic-1144f07819dbab6d02a9c04733fb2042ebc2a80ec5cac38634214de5231ecb07 2013-09-04 09:34:14 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-114850da4242c82ce13d3d808ce5f2ddb27ad37ff40caa18d24864794129cad8 2013-09-04 08:47:54 ....A 2908160 Virusshare.00093/HEUR-Trojan.Win32.Generic-114a804f6e4bacf67b3982e9d9ba85b04d0dcba816c225c3d60abaafac6251d5 2013-09-04 09:56:46 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-114b7621b2ffda9e2eea6b1a1318a7136ec83827e96f6105ae90be68de056ddd 2013-09-04 08:55:42 ....A 363879 Virusshare.00093/HEUR-Trojan.Win32.Generic-115ba05fa83acee50ca6bb231117ae1cca18d95bd82c85f599d921caa8d129b0 2013-09-04 09:45:56 ....A 33569 Virusshare.00093/HEUR-Trojan.Win32.Generic-1164a4a8bda94babbe0a022cad785a3cbbdcc9f603c5e6c7d39a2917e49daf3d 2013-09-04 09:37:48 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-1165b148f7a879fe286abd05ac536d9b46f0c0a2a9956dfdc90e472fe59ddd29 2013-09-04 09:25:14 ....A 218112 Virusshare.00093/HEUR-Trojan.Win32.Generic-116a62360e3e6e45a565167e812ccfc2742af31fa3ec88226fc6c2e0dd562bba 2013-09-04 09:24:38 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-116abbda2a632dd7e7baabe27f1e4380462fb53d602456a90ec9437b97999e01 2013-09-04 09:05:06 ....A 433152 Virusshare.00093/HEUR-Trojan.Win32.Generic-116b33f774c7b7149c1187da86419a5da343a9a4de7869279d9425347db9070c 2013-09-04 08:54:36 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-116c4c63ce488a0cde1ec9674ece85cfd82c798c9b6b27042e86a208ff90e2fa 2013-09-04 09:32:16 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-116c9ee4473c1a36938c8dc4abc8b082c4ef97d318a1b576ae23554d6f519baf 2013-09-04 09:29:50 ....A 61136 Virusshare.00093/HEUR-Trojan.Win32.Generic-116d1214d4550dbcd8a84cf7c8b3fcb5817c610591c78bc8fe2e8f9a9e1d4f45 2013-09-04 08:43:02 ....A 170790 Virusshare.00093/HEUR-Trojan.Win32.Generic-116e0a1f2302e296c6d54b4930747839d13dba7d4a8bd50754d85e072c8cab62 2013-09-04 09:12:32 ....A 303104 Virusshare.00093/HEUR-Trojan.Win32.Generic-116e2e1e3560c8ec4310a4a17d730daf486a9ccb2410c221f3a53050af5af665 2013-09-04 09:12:12 ....A 2238102 Virusshare.00093/HEUR-Trojan.Win32.Generic-11730c0fc39007283d0313debed24ee8addb0608cece8472d5dc976af906cce0 2013-09-04 09:42:48 ....A 847872 Virusshare.00093/HEUR-Trojan.Win32.Generic-117c34e957935337f065520041e39f8eea539d51692bd00578e167b4042a28df 2013-09-04 09:07:24 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-117fadad9490c16df2920af9658bae2d6e918c7683c077deb47a9073b1486017 2013-09-04 10:02:24 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-118132f504772b049e45fbbeb544390f0dbe17e0d926b094290aa44ac1991e0c 2013-09-04 09:54:34 ....A 207650 Virusshare.00093/HEUR-Trojan.Win32.Generic-1182b4a2baac4130d5acdc633db225fc69d9c8068fd891e3c65f6b7286d674c8 2013-09-04 09:36:56 ....A 2425800 Virusshare.00093/HEUR-Trojan.Win32.Generic-11869b7a48b68c6d2c9d4e38cc7cccdc942615c152f229302c171001dbd4479e 2013-09-04 09:52:24 ....A 45094 Virusshare.00093/HEUR-Trojan.Win32.Generic-11892218dedc667cfdb53af3897abf81408c061fa9bba35f2a30e75a5a69c514 2013-09-04 09:31:22 ....A 916331 Virusshare.00093/HEUR-Trojan.Win32.Generic-1195d43984548ffe1d1f4525e4e6b4fd9f7c8e272965777937e65f7b06e5552a 2013-09-04 09:40:14 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-119b226c794c8493bbf455848f2d1d58711e4bc08e1f58aa19607aa0fc27080b 2013-09-04 09:28:34 ....A 357888 Virusshare.00093/HEUR-Trojan.Win32.Generic-11a3c3f1860cde98fed3f53229945f14f69d5ea8f37384a369ba4d5fbc234124 2013-09-04 08:49:18 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-11a6fa305b4fd0477af051d17ede42d13c4172614835e71f4c4bac64ebcf0779 2013-09-04 09:18:00 ....A 147712 Virusshare.00093/HEUR-Trojan.Win32.Generic-11a7b77ad6c5e8f4996ac1faeb62dad5566c64fa0275e5c611d7c4c2daf92df4 2013-09-04 08:53:54 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-11aa1206df5c525f5bc52e1c595131d4c51b40b8643aca5137cabdc6a4e53530 2013-09-04 09:39:04 ....A 310272 Virusshare.00093/HEUR-Trojan.Win32.Generic-11aa2b449dfe6db1aacbe15d7044078b8b6ca1a8a26d29f1e28a55a5e2d17c2e 2013-09-04 09:19:26 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-11ad1ef275b6adcc77fd57b60482931625de04498ba7dfb78fb8babeebf1c9ca 2013-09-04 09:18:30 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-11ae88ecce7d70859af9dedd46785496189a016645a0910351b6bb0285ffcc27 2013-09-04 08:44:18 ....A 135406 Virusshare.00093/HEUR-Trojan.Win32.Generic-11af7f6a2cf6b5db1b951ea5daaa6903f2936239409cdaa602840a289b4ddcb6 2013-09-04 09:00:00 ....A 1380 Virusshare.00093/HEUR-Trojan.Win32.Generic-11c11e0ebcdf125499de08ed4f3a77551d361e6fc22df88593a0a751c618615c 2013-09-04 08:41:56 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-11c6f83732cb1285205191ff9c4a2b91a82aa75b3505c49cfbde239c41ed32bf 2013-09-04 08:44:30 ....A 1524282 Virusshare.00093/HEUR-Trojan.Win32.Generic-11cabb4ac86e0b2e26bd1aaf41a873176eda32eff9b8456fe9af98f3c221994d 2013-09-04 09:05:50 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-11d0bc531cfdc30a3abad3da933d58e5a6530bf65dcd8ea42fcb5f7a707c4d97 2013-09-04 08:55:24 ....A 235040 Virusshare.00093/HEUR-Trojan.Win32.Generic-11d8a569c32a100533378d2293b227e1513b6206e674df83a7675e5ccdd07189 2013-09-04 09:04:20 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-11daf32839989d253f54780f847949777e3013b6a567effb4bbc59e91ce58ce1 2013-09-04 08:42:46 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-11e89b61e545b39a7ecb439b2bfe0ac682e4ff6d2a9d7389f84c2b9c4a0dfdc3 2013-09-04 08:54:26 ....A 23644 Virusshare.00093/HEUR-Trojan.Win32.Generic-11ebe6f5dd8d8223d2223a2cd2261055fec6c589e3c9bb035fd828d3d505b214 2013-09-04 08:42:54 ....A 2050560 Virusshare.00093/HEUR-Trojan.Win32.Generic-11f08b0560c3cefbc27661b767d3e7eca1eab1ee3115882d05a79c88e7b9fea5 2013-09-04 09:04:04 ....A 73778 Virusshare.00093/HEUR-Trojan.Win32.Generic-11f412f991698bf912832c3e769d04a490059c0d79bd7e173f38cd4001bb87e7 2013-09-04 09:23:40 ....A 29184 Virusshare.00093/HEUR-Trojan.Win32.Generic-11f8f19f0018b3ab3490f2e583b3ca0f86aa4bdac469cc1204d33982eec01b53 2013-09-04 09:10:40 ....A 455688 Virusshare.00093/HEUR-Trojan.Win32.Generic-11faf2ded5eaa166d23cc210642c04cbe5ced14bd1e2e2556e1fcd51420c13c4 2013-09-04 09:22:54 ....A 76288 Virusshare.00093/HEUR-Trojan.Win32.Generic-11fdf6b04e0b98f729ee619d63530c2597e3800c51442f5bb50c82d7c2f5283f 2013-09-04 09:16:54 ....A 418816 Virusshare.00093/HEUR-Trojan.Win32.Generic-11ff49ce055e4c79c95e290c7a37f65727d757134e5142df2d752e82226c6d5b 2013-09-04 10:06:04 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-1207ff45c62d2421ef1b4c31558612891b7901d36c9a674c16af03b4430eda95 2013-09-04 09:12:46 ....A 372224 Virusshare.00093/HEUR-Trojan.Win32.Generic-12088187e6286c3881de64f645b106d649c815804dedf578354be5636148a596 2013-09-04 09:42:40 ....A 400896 Virusshare.00093/HEUR-Trojan.Win32.Generic-120e24cf3904e2fab1e97e06b408f45da386d7b4a38d16abfdfc9e3bf6eb9476 2013-09-04 08:51:10 ....A 2697728 Virusshare.00093/HEUR-Trojan.Win32.Generic-121d8e2416f3e362be4fa08965fa753d7aedbc1340aa1f64f42f1fe37a32622a 2013-09-04 08:43:40 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-122757e1d78e6b68f49f390c7ba9f992f4930f8c31aca9b1795c4d6e292bd4d2 2013-09-04 09:53:10 ....A 249344 Virusshare.00093/HEUR-Trojan.Win32.Generic-1228aa89dd81ebde9ef0c6ae3940b44325f63319cd4fc4c36589ef3b8014c8fa 2013-09-04 09:36:58 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-122a15fd220b4c1f8061c16ee7a51e5a7c42bee2097f03e66c8b913317bd53b7 2013-09-04 10:04:06 ....A 63224 Virusshare.00093/HEUR-Trojan.Win32.Generic-12396c903685259df34cacfa615d3aa377c2ec88d9ea9f429636d3c401e2e9fc 2013-09-04 08:47:40 ....A 121920 Virusshare.00093/HEUR-Trojan.Win32.Generic-123b2ecaacce82b19d1f948bcc7ef77a40b1f27fb2b6520451709bef6bcbf5c7 2013-09-04 09:56:52 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-123bad4195915b705ed328046982761d1ab447a92c4643cb30e24f14edc6844f 2013-09-04 09:24:40 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-123ca9dc55021372a99d35e1f2c57cbe18233b66f5fb4dceba0fe046d71fc489 2013-09-04 09:21:16 ....A 157184 Virusshare.00093/HEUR-Trojan.Win32.Generic-124175b9830da694835473f1d1cf80d9cc1cf3ddbfd17d81b5244f1ad94f862b 2013-09-04 09:29:44 ....A 396782 Virusshare.00093/HEUR-Trojan.Win32.Generic-124d59a14c6eddc934a2bfe44d49322ae541eea5be80a2801315f829af10d412 2013-09-04 09:56:50 ....A 148306 Virusshare.00093/HEUR-Trojan.Win32.Generic-1250bf051f88f67651c07451abb5cf2a25117393150ef241257efaac05a3726b 2013-09-04 09:08:40 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-125ebe21aa0f1e89cd990ba306470a46914cf5197d26f8b453ba85608d175d92 2013-09-04 08:42:22 ....A 314656 Virusshare.00093/HEUR-Trojan.Win32.Generic-125fdb66070d4029f771aa469b606ceaf3070b525cdda94f1c0db8b56ac3d440 2013-09-04 08:48:20 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-125ffc23c1d2bbe6757fe04af66170e1d2f2a3637b198e28a32c27be64983c46 2013-09-04 09:49:30 ....A 13764659 Virusshare.00093/HEUR-Trojan.Win32.Generic-1264e0a390b2cb805a697fe4226304e1957d3d79127d7dfaa424748186e8e18e 2013-09-04 10:00:04 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-1273b90b4db17c6fb9e660cbefce477a1c343dd71ef8d2df4d2ae91ace1f8b4b 2013-09-04 09:17:50 ....A 810496 Virusshare.00093/HEUR-Trojan.Win32.Generic-1275a1a04c36e756915192386c1c8c89a327aa511badff138d9abf9f38ee294a 2013-09-04 08:47:22 ....A 1204224 Virusshare.00093/HEUR-Trojan.Win32.Generic-127f6471539c7a9d27fb552e0bc00bebc55a76f7fd56dbb78deccd9c5253008a 2013-09-04 09:55:56 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-12807ddc6dc33735cf2c9e13aaec230fdb840f09d014834a41e436ef3fe09fc3 2013-09-04 08:53:06 ....A 129028 Virusshare.00093/HEUR-Trojan.Win32.Generic-1282b016b66c3807fe625db80d7589765eb12658f9130e23813b2b3baaee4680 2013-09-04 09:19:40 ....A 1963093 Virusshare.00093/HEUR-Trojan.Win32.Generic-1284acc41ab53fd04a5c79a9392314b9397328bf38b2e82aa749cef1077942b9 2013-09-04 09:17:42 ....A 96125 Virusshare.00093/HEUR-Trojan.Win32.Generic-128c4a2e3a94b9dd0a960ab1ff343a4fc9066045f27f6ec203865588a1118bc3 2013-09-04 09:39:02 ....A 3201024 Virusshare.00093/HEUR-Trojan.Win32.Generic-128fb14dd00573e14a95daff65a2a581f0a7df221e76f0c5bfbec75ded6957f8 2013-09-04 08:42:20 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-129559775f0268ff597e402ec1e23790857350aa66d3198e349237967d95719b 2013-09-04 08:52:02 ....A 3283869 Virusshare.00093/HEUR-Trojan.Win32.Generic-129ea2ef9153462e142e0cc2ef12277ad6ef475f857612534f017d5bba410a28 2013-09-04 09:06:32 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-129efd31fd970d78fea774e28e80dcec3d24e7eda90ad683fcb4f9447e01a30e 2013-09-04 09:31:14 ....A 91648 Virusshare.00093/HEUR-Trojan.Win32.Generic-12a0e5101f0f75db1281cacd0f9ddeec22d0ec6eec704ba97be5d360b4bcc2b4 2013-09-04 08:41:50 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-12a35717b70e3bfcf853a96d41e8334c9e00b2248de2047e0c982537070915f6 2013-09-04 09:13:58 ....A 32890 Virusshare.00093/HEUR-Trojan.Win32.Generic-12a42ad67fe2d81ba836fe4edf7b322f337ea7b121f8cbb2f4a79bbfbc71e256 2013-09-04 09:53:58 ....A 1789059 Virusshare.00093/HEUR-Trojan.Win32.Generic-12b63bf1bddecd6c1078fba13fa34a77e8b85af9bb17842955bb03f7bb1bc93e 2013-09-04 09:00:26 ....A 65948 Virusshare.00093/HEUR-Trojan.Win32.Generic-12b98c571b170dcc9557c0ccf670e76034789beb3c70daed556e454c1b5df5e4 2013-09-04 08:56:04 ....A 887808 Virusshare.00093/HEUR-Trojan.Win32.Generic-12bd49442f49de4df9e93da22db4ebd57e6d9e7ea3b24840caf1253705b262b6 2013-09-04 08:42:44 ....A 239376 Virusshare.00093/HEUR-Trojan.Win32.Generic-12d540113cf32130b3a6437bf620f824f1cb014e40fb6eb73795ab89dfd29c37 2013-09-04 08:57:06 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-12d78f09b8244b0c23bed4c20fbc730ac24fb84d369dd34bc81b0b0a1b767650 2013-09-04 08:58:46 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-12df51d31175797c9a6d8d0bf3322c39ea833d77036e1a17bc2f0897af8862f5 2013-09-04 09:42:10 ....A 289792 Virusshare.00093/HEUR-Trojan.Win32.Generic-12e0e2ffe7be9d55c9f7cef8e3eeeb55de736e2df3ca9a1bcfc8045c824e90f3 2013-09-04 08:41:12 ....A 315456 Virusshare.00093/HEUR-Trojan.Win32.Generic-12ea85a3d1640d02638ccafd991a8a7333af0c678f796ec74190da021b761fd4 2013-09-04 09:11:38 ....A 6479347 Virusshare.00093/HEUR-Trojan.Win32.Generic-12f22ef16b60f026c292e12290b18886036bb04c2b769888accfd35a84f1ce6b 2013-09-04 09:46:38 ....A 145408 Virusshare.00093/HEUR-Trojan.Win32.Generic-13010ca474333b344a0185b61b3d3eedb6c80d1a6a7272b7273274fa1938f0d8 2013-09-04 09:03:02 ....A 851305 Virusshare.00093/HEUR-Trojan.Win32.Generic-1301ddbf11742efd5fb41fa7de0c05a345a768d7bc4ad305e3e92023eba53e57 2013-09-04 08:53:40 ....A 95232 Virusshare.00093/HEUR-Trojan.Win32.Generic-1305ed0497a715e6555959316a69bbfa7f9f4b194d5f4c7075c598301fed6b4d 2013-09-04 09:38:02 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-130718871209929fac4207b93b57e5a39eb36498bcb7df5373578d5b9021addd 2013-09-04 09:01:08 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-13101a41c81d5fbd478b8aba08c4d91bdfbcab76876cf84a1e4ed995697894da 2013-09-04 09:56:34 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-131d809bfb43ebd1c6c52729ab520e103021e0e87560a9e179ea64943870eafb 2013-09-04 09:21:26 ....A 737280 Virusshare.00093/HEUR-Trojan.Win32.Generic-1349f5ba0296063259e659af0a1e7638fb3b14a1935dc2c2afb7e288a9df5a3f 2013-09-04 08:51:56 ....A 289280 Virusshare.00093/HEUR-Trojan.Win32.Generic-134de4a52906a204c0a9e324948a31fcc67c1e42b917e7a25b5770477bbd3d01 2013-09-04 08:43:16 ....A 900608 Virusshare.00093/HEUR-Trojan.Win32.Generic-13512818830bf8c170848e7a48f4454e2b65310258a2a8603e03b8f85f13519c 2013-09-04 09:42:48 ....A 35416 Virusshare.00093/HEUR-Trojan.Win32.Generic-1356e177084a81a6de89b31f549e63a0e63aa09f833aecfc338a1ff705a74c72 2013-09-04 09:05:46 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-135f282b48ea7464abe4f9f187aa8150993f9bc4bebd8b1371e013f2615437f0 2013-09-04 09:13:24 ....A 700416 Virusshare.00093/HEUR-Trojan.Win32.Generic-13605d2d8c375ab77fa855261ade0ce986a45ae913855fcf88504276b8a2be49 2013-09-04 10:04:30 ....A 3067392 Virusshare.00093/HEUR-Trojan.Win32.Generic-136701ef68284bef7c26f0479811dfe81b58fd4c8aa8592bdd65899b1bb968d2 2013-09-04 09:03:08 ....A 301056 Virusshare.00093/HEUR-Trojan.Win32.Generic-13670fb21c43cd6a7aefb6aeea69fe783482ac3f6f0a2f5066fcb1cfbb72f006 2013-09-04 09:03:50 ....A 2821632 Virusshare.00093/HEUR-Trojan.Win32.Generic-136b468e835792d995dd46d0f965c203e69649931f896ddbf2fbc6df36a9a223 2013-09-04 09:11:58 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-1375bd9d5e26c40265c6159dcb1c0b15eb815bc021fe1a200e8cbcd7476bdc49 2013-09-04 09:52:46 ....A 181248 Virusshare.00093/HEUR-Trojan.Win32.Generic-137b9795625eb12c65905a1f8c00e947fb88fb72a40d57bc2c08a853e05117ff 2013-09-04 09:10:32 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-1380e1f95ec2e9fe817405a115b92d82c1da30404cee9a6f9ff7a7d964b5e47a 2013-09-04 08:56:24 ....A 332800 Virusshare.00093/HEUR-Trojan.Win32.Generic-138cadd45dd3c5b22299db554202acb11fcc0e29943c73c5c212b3d17f59ec8f 2013-09-04 09:01:10 ....A 63652 Virusshare.00093/HEUR-Trojan.Win32.Generic-138e88c0f347c7d257577259cb09b38520372334217c0b67cedd02095026f30d 2013-09-04 08:57:46 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-1391ae5b84933c346c3025630d3a1c41822fad16066f79d6dc24a637fa662ba9 2013-09-04 08:42:12 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-1393039ca108e2e4609455169cf0f9f707a3660950e7fba29523eb8c3df961bf 2013-09-04 09:08:32 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-1395e93c6a0c4f954f43e63e595701d36783353ef618f60c16fdd1fd7fb19faf 2013-09-04 08:44:38 ....A 830464 Virusshare.00093/HEUR-Trojan.Win32.Generic-1397430ea33b08a8c1fb0258fb0482b32469b8a1304abcd9e8d1edc4b6ebbd0a 2013-09-04 08:45:00 ....A 210473 Virusshare.00093/HEUR-Trojan.Win32.Generic-139b7701ecc842d2e20f28e71a6c079b22b2d051774eab6ea0cb5ea935efce2f 2013-09-04 08:57:26 ....A 349466 Virusshare.00093/HEUR-Trojan.Win32.Generic-139e39121f6e81c728422bbb710946b2de9a83e755de1b1f12fd51b7c13bece6 2013-09-04 08:42:10 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-13a0441d47122b3dd925f7b2fde56bb988708a6a9d0b108b0ec5c045e712a3c2 2013-09-04 08:41:58 ....A 589824 Virusshare.00093/HEUR-Trojan.Win32.Generic-13a220ea81620cb53dad8ffd61178d7c7eeda67c5a41d3f3a78ae4be81c5cd85 2013-09-04 08:44:50 ....A 834560 Virusshare.00093/HEUR-Trojan.Win32.Generic-13a6ace833777b9de6ec0a5f5efff0c8b608e8399acc0802c35916bb8a475a5f 2013-09-04 09:59:34 ....A 2419482 Virusshare.00093/HEUR-Trojan.Win32.Generic-13a7401f22770ee96a428a463b2dd11950913cffc41ef3558f90077248be58e0 2013-09-04 09:43:28 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-13a742c473d230e6860914333b72a791d85fbdd7b1545f4234c9fb18dd9440f7 2013-09-04 09:56:02 ....A 537088 Virusshare.00093/HEUR-Trojan.Win32.Generic-13b0c42edddc68a5ba71fa23d56dadd87abefab91aac36f8d1f9e91ed58bf3bc 2013-09-04 09:46:30 ....A 430080 Virusshare.00093/HEUR-Trojan.Win32.Generic-13b294059defe638276dbdfeb02a22b3ea1b82ca89159e1b51a35ef5eabddae4 2013-09-04 08:43:38 ....A 228864 Virusshare.00093/HEUR-Trojan.Win32.Generic-13b5e7e048e368257ec94e8bca3e9e2a09cfd3ec0614cb17a82f347922aa4723 2013-09-04 10:02:10 ....A 6728400 Virusshare.00093/HEUR-Trojan.Win32.Generic-13b92abc03286a37489d431d3b99d23dedabb6adc9a6dd743d06a05f11044a06 2013-09-04 09:41:54 ....A 147793 Virusshare.00093/HEUR-Trojan.Win32.Generic-13c3cc2f530eddd5c68059c01552f5a26ebe95afdb00237e134e0380e6dbb913 2013-09-04 09:32:02 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-13c91f5a6dee75c4e179412c9cb8262a7c848d90ba071ade7c1b5b5b63a50836 2013-09-04 09:22:02 ....A 243579 Virusshare.00093/HEUR-Trojan.Win32.Generic-13cc8460c45dfef852cbc7c7f042d1c461843bdf691ed75bd43d690c4628c347 2013-09-04 09:00:56 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-13d0bd15a622543ded03b6be04c85af159edff230c45422567965784ee29618f 2013-09-04 09:56:40 ....A 421888 Virusshare.00093/HEUR-Trojan.Win32.Generic-13d6022ff1c36366ad51287563013d49525dd2c11600631707e357f79c5fdbb2 2013-09-04 09:37:34 ....A 243200 Virusshare.00093/HEUR-Trojan.Win32.Generic-13db5021e58a1d3c70a3d4ea45d191a557b2a59739a461571835169b1464738b 2013-09-04 09:05:44 ....A 302592 Virusshare.00093/HEUR-Trojan.Win32.Generic-13eda2890e3dd17d94d304217f059a2c6150733842038f5ed248eee9b79031a4 2013-09-04 08:44:52 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-13f9d33dd523aacc3145a46551fcef0b9ca435dc752d7dd3ad68752d1e22287e 2013-09-04 09:52:26 ....A 88576 Virusshare.00093/HEUR-Trojan.Win32.Generic-13fccec86c892757788abfe4b2837de579176a1279e4de7eef285a654c88f33f 2013-09-04 09:44:38 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-1401546220221d22fbe2325e4d507d6b452275cc854d88191d61e3b5c3e7c920 2013-09-04 09:50:44 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-140244c384babf3c712596a7c6fa6bdbf15a81d08d949fd20fd347476e8f9c5e 2013-09-04 08:44:38 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-1403795ee12f1a56b6254cbc4d3236c262184a5368b2f37c4a62efd74ae9514c 2013-09-04 09:32:30 ....A 1503744 Virusshare.00093/HEUR-Trojan.Win32.Generic-140e5b3506327da1c0084fb41a0c81e79a1b260078b55ea220ccdb6f91d994ef 2013-09-04 10:05:38 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-14223b9285d3c56f21826abcf55267412587c614951a82982ff23cde85e4df80 2013-09-04 09:54:54 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-142402e62a19bc217a7d028f54e64fb612f10019ad9db2a58d6ded4838da5e43 2013-09-04 08:41:30 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-142d49cd3da810f23f111f10983fd65eddd2ad1e4e1dff5dc3f914a955ba4ed7 2013-09-04 08:41:08 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-142f75ed7d4618b135f0ec057cababb1e310b78e13ef3f737e8bae1939db1d47 2013-09-04 09:11:24 ....A 185344 Virusshare.00093/HEUR-Trojan.Win32.Generic-142fe69bcab46aff9ef0e328192d90e377eb6556b229b158cb004d2a055e67ef 2013-09-04 09:14:46 ....A 1425711 Virusshare.00093/HEUR-Trojan.Win32.Generic-14332cacf116a043e5ef6cf2aa2e39c721e820a125f0b2fd01ebb6021c3ddaaa 2013-09-04 09:54:26 ....A 908800 Virusshare.00093/HEUR-Trojan.Win32.Generic-1433da6a0cfb6bd5cfafaed7b71f6b18e1b083d7a1bbe855749d4fca98b7fbfe 2013-09-04 09:14:36 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-143426afd635e95e851c87df8a8a6bb9d57c1beac44abf7af0caaddfbcdfdce6 2013-09-04 08:55:44 ....A 315461 Virusshare.00093/HEUR-Trojan.Win32.Generic-143875f0b9a02eb24860119da0c9fadf143d99429c3633fff0756a633caefcb7 2013-09-04 09:52:30 ....A 1534911 Virusshare.00093/HEUR-Trojan.Win32.Generic-143b580fdc7eb78ae5724fdd470cd8d7f69403cf705e0acc9cc68d7501451fa2 2013-09-04 08:47:40 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-143c6fde30e6495eed84f4548c2a271b23da4761cd01964748cb33be89d5e5c0 2013-09-04 09:03:28 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-143de7c42a948d6b0532107073ad2f0f5561ea611034bdbfb518bb1d61745239 2013-09-04 08:54:00 ....A 295487 Virusshare.00093/HEUR-Trojan.Win32.Generic-14409c2b3135fb00fc667d1bf46b6bc397a5c33e87e476e6853ad743859f4f55 2013-09-04 08:54:24 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-1444f4b49f2bf900c17f0d87cf2f40c8f1cd2e150bc730f77a0bd5f71f391660 2013-09-04 09:15:54 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-14485dc01f8d167c388cfa1a2bdd73d25ba2a5ae8e8342ff8d0ec7b09d36861a 2013-09-04 10:02:02 ....A 749568 Virusshare.00093/HEUR-Trojan.Win32.Generic-144bb553ac52d92b2ecf73487c0508a502ff4057857ca8cc2edc14b13a58f344 2013-09-04 09:58:28 ....A 426955 Virusshare.00093/HEUR-Trojan.Win32.Generic-14500ee283f03d937c590566855ced5b8c47f4103e41670a9bfbd670add9c1a7 2013-09-04 09:03:22 ....A 768512 Virusshare.00093/HEUR-Trojan.Win32.Generic-145033787d7f1c2e4af526b8f7c3424cb7a2237baf2ded7a7a84d4ed8a12da18 2013-09-04 09:15:10 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-1454b1375456a2a19ed5642aecd9b6e25c786f2e1d869b038cd822745c879d7f 2013-09-04 09:26:34 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-1460810ec7553305a643de4fb2ddbad8e791d97482d5769df6a0bff5a1791b0f 2013-09-04 08:55:18 ....A 772352 Virusshare.00093/HEUR-Trojan.Win32.Generic-146277e1623700df4e488523a25a46525454330123014149d36a5c36d964c771 2013-09-04 09:57:06 ....A 1736532 Virusshare.00093/HEUR-Trojan.Win32.Generic-14654d232142fcc0227dcd7eb5d3f52ba0575391e7a6f069b10c751be0bdc7ec 2013-09-04 08:49:18 ....A 142848 Virusshare.00093/HEUR-Trojan.Win32.Generic-146cd4686c3fdae60b42444742a60a64088922a89fd0373aca30fa352e5bd3d0 2013-09-04 09:14:34 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-146ec42fb3bc9a8bab66cf7665fe6241a2df59b04d2a5eec8386406a07a4a342 2013-09-04 09:37:34 ....A 2338304 Virusshare.00093/HEUR-Trojan.Win32.Generic-1470222c29fbb89038b78cbaa2ec64678c24c29b656890cf1913e17a6a838d95 2013-09-04 09:07:02 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-147056c14132134db76ff0d969853df4abf172d1cc54786632da4217265db361 2013-09-04 09:05:50 ....A 187904 Virusshare.00093/HEUR-Trojan.Win32.Generic-1471b17f8771f680271aa4ea771e5b37e971615b924755862730e5293e4b2a60 2013-09-04 09:06:36 ....A 137728 Virusshare.00093/HEUR-Trojan.Win32.Generic-1472097da6ef4c0ca980a0eeb4e144d238e88d48ea1e2907caf3ddb97ca40d2d 2013-09-04 09:08:58 ....A 145920 Virusshare.00093/HEUR-Trojan.Win32.Generic-14727082e02a1557c57afe7e42ab7760cd5e5d65da9710646d70518fedcbc37c 2013-09-04 09:07:16 ....A 13824 Virusshare.00093/HEUR-Trojan.Win32.Generic-147289ef64dd43bbc659253f510debb1bd4b0893e9bf7c8c06154bb30f77d2c9 2013-09-04 09:09:40 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-147317d7297824443edf86e45c90cafd242dc327d79ed8b16f8ac61b3aa48165 2013-09-04 09:10:26 ....A 265216 Virusshare.00093/HEUR-Trojan.Win32.Generic-1473e0c8c4e09dad6c2711db18889b4944957a6afc3c2fc41c2704234e1404bf 2013-09-04 09:10:36 ....A 403156 Virusshare.00093/HEUR-Trojan.Win32.Generic-14750000a2c801c947fd7b33e40ee6bf7bc619e9b4f085783e019487229cc111 2013-09-04 09:06:08 ....A 107504 Virusshare.00093/HEUR-Trojan.Win32.Generic-147748a9799da926ca3f96d5ed7c0e25a57692789d2822ffcf441d3545ce70bc 2013-09-04 09:26:52 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-147daa3bd51bad48afb20bdbe7c11a410a8425910c89d688c0703336f4c5bd2f 2013-09-04 09:10:22 ....A 811949 Virusshare.00093/HEUR-Trojan.Win32.Generic-147ed7edbaefb41d97182398ac855ec68a3a270b008a20a91ce94f3415ac5a69 2013-09-04 08:45:14 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-147f40b3f8c22f0d86574289fb4af9b6ddd9d38bfb85e0b0a9edeb13a2ff2a93 2013-09-04 09:11:00 ....A 785920 Virusshare.00093/HEUR-Trojan.Win32.Generic-147f53c21817dc81880d8741a41621eaed4870b5d0902c023f45b26c7de3c5a7 2013-09-04 09:08:00 ....A 369152 Virusshare.00093/HEUR-Trojan.Win32.Generic-1480178c737b96c5575d6bd51fe74fe878daab2ea74f293969743ecf747b56dd 2013-09-04 09:06:44 ....A 378368 Virusshare.00093/HEUR-Trojan.Win32.Generic-148270505fabbc1a9dd0a30ad1f936eacd9768e12327d75132b3c63e367aed47 2013-09-04 09:09:56 ....A 10575418 Virusshare.00093/HEUR-Trojan.Win32.Generic-148313b1d27fc449c8c8bd415175587f4dae8776116d1fac99968dea3b13a813 2013-09-04 09:14:24 ....A 67086 Virusshare.00093/HEUR-Trojan.Win32.Generic-1484f32a530c3789dec724908cc79cd5a43a6e7268af071926c42fd4623b8dea 2013-09-04 09:13:22 ....A 105292 Virusshare.00093/HEUR-Trojan.Win32.Generic-1488060b023f718eb7c73c3fff63168c7787dd4880617022039c8662a70f2b89 2013-09-04 09:10:10 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-148c10d414bc916a2a433cd6fa8320ea2f9abdde1169177a750949eda7f002dd 2013-09-04 09:11:06 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-148cc2070c5345e47f1105c89f7077b3ec6c2c4897e00c828acddbe9c78922ac 2013-09-04 09:07:00 ....A 266628 Virusshare.00093/HEUR-Trojan.Win32.Generic-148dcf0b569d6f2264e986555ec275b63925b530269469eb23be34a63d33a22f 2013-09-04 09:10:54 ....A 199748 Virusshare.00093/HEUR-Trojan.Win32.Generic-148e53fa42b4eb53ea854f99f7ad4b82d3d354f676e2baf8ac7a7284e6f73528 2013-09-04 09:08:40 ....A 589824 Virusshare.00093/HEUR-Trojan.Win32.Generic-14904652241af27091d2b94a05db792be7d068114dfe5f3137e82e0eecd18f68 2013-09-04 09:07:12 ....A 363016 Virusshare.00093/HEUR-Trojan.Win32.Generic-1490860e3ad49e17d5cf0946f8b56d55e71bf40e3decfd3ddea13eb68a929480 2013-09-04 09:39:18 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-14938d961a7253e13dde1c61bc09887e1faad23ab2cd041687b713c443cad9ef 2013-09-04 09:12:18 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-14949048b6bacc1d7042a547cef1348fa3dbb1d7d4ab608c7cddb15f907bc725 2013-09-04 09:13:58 ....A 160000 Virusshare.00093/HEUR-Trojan.Win32.Generic-149574e3dd5d85222d10048167876a801a8675b48eb7da5d45221722c6bbdf89 2013-09-04 09:09:04 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-149584354468dba49268601660d5eb317c7e695beea5e90e19db91caaccd25f4 2013-09-04 09:14:14 ....A 190868 Virusshare.00093/HEUR-Trojan.Win32.Generic-1495a015916d0abaaca5a45f1e2d0f7463b64e249938bf0a08fa16dccbb55d1a 2013-09-04 09:05:40 ....A 140288 Virusshare.00093/HEUR-Trojan.Win32.Generic-1496e22754ab6057502664a1964f82e81c73bfd72dd173f61afe0773e5d4aaaa 2013-09-04 09:11:12 ....A 442368 Virusshare.00093/HEUR-Trojan.Win32.Generic-14990f3fa5b86c3f72287a54544419252372af18c7b03599aa61b34c059e645b 2013-09-04 09:09:16 ....A 621295 Virusshare.00093/HEUR-Trojan.Win32.Generic-1499172906062f074e9203ffa90576bf442ba798ff3164614c700c4ef1ba2287 2013-09-04 09:14:32 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-149926376179304da71313665a1154f6cdfd4c3e0e98c4b44c30b31f279f3f45 2013-09-04 09:08:58 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-14999c8e3994044ffff7edc0d82eed63e7eedc8d961c8772d266dbcc8cfc4f78 2013-09-04 09:12:52 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-149a8ffb3ead5888429b51d7a10634bb3746962ed2089534c979569b7d08503e 2013-09-04 09:10:34 ....A 108720 Virusshare.00093/HEUR-Trojan.Win32.Generic-149b8f453662fe4472fd3b0ca2f4d7890dc6ec904625eb59fa25adba8182bba5 2013-09-04 09:19:58 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-149d3f83c9c7af93444bcd81a47e8161b4f5a22e213f06d3ed504b96ecd1a827 2013-09-04 09:10:40 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-149e3516629ea682951f1cf12ff77c920c695aa36b0b662070bfa2ae62635ab6 2013-09-04 09:40:58 ....A 38136 Virusshare.00093/HEUR-Trojan.Win32.Generic-14a179b3cb4d72b31fd74b603d79b73c55dc04019df32f364ea22128e6b38f6b 2013-09-04 09:14:50 ....A 325112 Virusshare.00093/HEUR-Trojan.Win32.Generic-14a1db13cc4459a2439acfacf8dc2524e1a85dddfeaa2bd40d5d2c343b15bf8c 2013-09-04 09:28:34 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-14a27694a2421cea428da016e5cf6037069a29246daa487ef0d08b1d049ae2f0 2013-09-04 09:14:36 ....A 8114484 Virusshare.00093/HEUR-Trojan.Win32.Generic-14a30b8824ce36e8be74097af960fe135b2c24550a7a8eaec398697dc458accd 2013-09-04 09:11:46 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-14a4847418387cb4309583a4c6e5e018cbff63e9fa42a4ac8f2cdf377aa7b590 2013-09-04 09:13:52 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-14a585c856c0ced5e2df98216e3ffa0cfa554488b4503beeb3754c9bf72e469d 2013-09-04 09:03:38 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-14a5fd996771eae7fe3197cb4d9cf61047da5b788af160d90d98b3b837d6662b 2013-09-04 09:11:28 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-14a843233aa08bf6f8e7e056ebbbc9606906f07c264d17ffcc6484d6a67d5225 2013-09-04 09:50:48 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-14a97aaa4b32c746e7a75bacc6686b0fcb0d2fef2caafa8ee5693ea8a7ba8916 2013-09-04 09:04:46 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-14a98baa73f39864ddbf9a01c7421273241af0f075a1097d90dab71e6831a017 2013-09-04 09:13:56 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-14aa9d67bd63f793ba47535dc9e250f7018500558c521c016f39d34358de87ac 2013-09-04 09:44:06 ....A 76606 Virusshare.00093/HEUR-Trojan.Win32.Generic-14aab48b16edbb57577bbbd73bfcc1e3a02b106443239a2a654ca32504d6e7cb 2013-09-04 09:03:58 ....A 1072640 Virusshare.00093/HEUR-Trojan.Win32.Generic-14ac56f6d382c39de1b5c55d9c0b4e24216839d5267915c8f5c6f9a3cb42c9a1 2013-09-04 09:06:06 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-14ac7e123a131af99f36ef5af11d23f0bacbb6fe1b05573b0c40f4202977f396 2013-09-04 09:11:20 ....A 119808 Virusshare.00093/HEUR-Trojan.Win32.Generic-14adcd7f93744781ea5e1b5fc1ff4df01b71a526eb81ee83542dc84111aaa69c 2013-09-04 09:10:50 ....A 6108783 Virusshare.00093/HEUR-Trojan.Win32.Generic-14ae198520217154969040015765a9201b6e3933ce462947fd375798738cb53c 2013-09-04 09:06:58 ....A 785920 Virusshare.00093/HEUR-Trojan.Win32.Generic-14aea815814d786a2263295cc2db214ae3f20b82ce13ec21237e14f5e8fa017d 2013-09-04 09:10:14 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-14b29b3d22a262273fa93edc77055a452b212fb5b184643d473dcae148d61888 2013-09-04 09:10:44 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-14b2fffb0e4239b469d1dfc03d41f264362dd18c30bb35a8bd9bc1badef99e7a 2013-09-04 09:08:34 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-14b46c83bbe5b830b9b6dd7e785c4ed4aa8b11fdafa00a269870d25ce19a8e70 2013-09-04 09:10:16 ....A 95712 Virusshare.00093/HEUR-Trojan.Win32.Generic-14b4be803a85cf716a3ee24e82ca12991f5dcf2e11ca6c22c124fee12e62b0bb 2013-09-04 09:04:32 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-14b659d913b72dc153e5be030edb293ff7954d6eb5b8cec5c0ed267f18dae8ba 2013-09-04 09:50:54 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-14b6e5d4cfc4374010f9f06d53cea3a1eff9f0f989b2334f74d844fc9c588be3 2013-09-04 09:14:18 ....A 974024 Virusshare.00093/HEUR-Trojan.Win32.Generic-14b6f28bdca07992fbeb66729594f2b25392d90d9212f8847222d579a80d25b0 2013-09-04 09:13:32 ....A 232547 Virusshare.00093/HEUR-Trojan.Win32.Generic-14b7c1d91d708a2c6e3518217368406ff7f9f6095218cf354fb7cb5e847b70b9 2013-09-04 09:09:44 ....A 158720 Virusshare.00093/HEUR-Trojan.Win32.Generic-14b7dda684a575854961d08093eb25d943a7a1bfb168b82d7932ebced2871974 2013-09-04 09:13:50 ....A 313856 Virusshare.00093/HEUR-Trojan.Win32.Generic-14b89a290b31ad37b81636a90a8152db57d2a841be4d6a6cd1d54edc423d4967 2013-09-04 09:08:28 ....A 573772 Virusshare.00093/HEUR-Trojan.Win32.Generic-14b8c582da0402f6a703a52c248e8a142baec668d5558774cfb1c8664440ce47 2013-09-04 09:27:32 ....A 712704 Virusshare.00093/HEUR-Trojan.Win32.Generic-14ba2f01c72220b84ba9841e9c3cf2b1c440381d942a903aa0f12eb4f7a7f756 2013-09-04 09:09:22 ....A 316928 Virusshare.00093/HEUR-Trojan.Win32.Generic-14ba7ac69cd1b289693c5f0ac73b50cafe97de75ed721bf91490bd352af0cec1 2013-09-04 09:05:40 ....A 2508800 Virusshare.00093/HEUR-Trojan.Win32.Generic-14bbecb9a1486ed1bac43f7993a67de6cf6bbef5b912b242e1c1410a7378813e 2013-09-04 09:13:30 ....A 30032 Virusshare.00093/HEUR-Trojan.Win32.Generic-14bc47bec4419168abb48e1fabb2f2d86249850b8195a55e0f330943d3db0367 2013-09-04 09:40:30 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-14bc5d0d8ec2ef490a2b83fa871dafcdd0c65e4d3106e99176307ab7318bc7ee 2013-09-04 09:09:26 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-14bd464ef56d0f93cd6076eb4b8b5311a209d18ef0dade25049764f1fecc11c9 2013-09-04 09:42:30 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-14bd4b72965ee5496b41d9f9718319a60d10fcce10e27b7ecb6ff7dbc577c7e4 2013-09-04 09:09:08 ....A 36129 Virusshare.00093/HEUR-Trojan.Win32.Generic-14c05a300643ff22e3654312875386428ec03da7e27980f6d37061132efeec06 2013-09-04 09:05:50 ....A 150528 Virusshare.00093/HEUR-Trojan.Win32.Generic-14c0c1ae62637d91fc8f87a455a25a841c8bde98ce3a026bed2d079618099f3a 2013-09-04 09:06:54 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-14c17bcffe18f1858c31c76b52f8f603657daf65f01ec7d1cf2ac7affc345df6 2013-09-04 09:13:24 ....A 766976 Virusshare.00093/HEUR-Trojan.Win32.Generic-14c1f5553126a4524816937191c364f78b46418a5cec9f5d9fc219665b1ddb1b 2013-09-04 09:41:36 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-14c2b4366a606587becaa8b87fed7b7c9fb7deca603eff156fdc6797251bed5a 2013-09-04 09:06:40 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-14c300f66006f693fbed0c5925c210f23649051a5fab1bf284a8e2330de0b042 2013-09-04 09:10:28 ....A 176640 Virusshare.00093/HEUR-Trojan.Win32.Generic-14c6b24c41a3b8163fa7b9fc9371e50be8b8ad54ee5f70d62fdced98809c0b66 2013-09-04 09:07:22 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-14c8a292ce0255a9aa292dd99301adbfc2732ab249687563015be032e18cbb80 2013-09-04 09:13:16 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-14c9398982e91736bf015072a37f71e8ce916decde07e5c214c33468d9f7b1f8 2013-09-04 09:13:40 ....A 88064 Virusshare.00093/HEUR-Trojan.Win32.Generic-14caadd0e8b9d58fc28ee70ef47fa6b09e0b1e650321803e1c5e70f1f84a1ba7 2013-09-04 09:10:08 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-14cc5340015e0b9553912f3d01598421c7c01985182c3591300f17c7fe7d1487 2013-09-04 09:09:04 ....A 291014 Virusshare.00093/HEUR-Trojan.Win32.Generic-14cde5f88bfee98ffb8064810a252feb6ae1638b2c70616ddacbc3b344e034e8 2013-09-04 09:11:16 ....A 121861 Virusshare.00093/HEUR-Trojan.Win32.Generic-14d442cd414734f10aabb97454a629640fc3cf09e351e81f9b1a0266ac0862ce 2013-09-04 09:10:16 ....A 18900 Virusshare.00093/HEUR-Trojan.Win32.Generic-14d53b2b699adfe337a65783fc9fa79e9556df2a7d9575cd36f18ed8d29df47e 2013-09-04 09:08:54 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-14d63460a06e52d22df9c63fe153faabf23a952f7dfa003cc506c3673efa8cbf 2013-09-04 09:08:26 ....A 36052 Virusshare.00093/HEUR-Trojan.Win32.Generic-14d6551081714be89923b7a65c43c648809d9cae7876103d60891059af721eb4 2013-09-04 10:00:22 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-14d699003d71e1bcf60d5def9dee109cf5a0575bee588ed32cfb421203a3eb27 2013-09-04 09:05:38 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-14d6fe1d1f950be650cbf41bd60c2efb104558a593cb2b7614a6716ee1a94020 2013-09-04 09:14:48 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-14d83bd1331694d94bf45c4a0b47fb93af480998c2996da8d0d7be3046ff4051 2013-09-04 09:05:32 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-14d92f88e5b3a576d5b14b70c133f1babdf4b00e66831f91ff1c0baee07cb75e 2013-09-04 09:06:20 ....A 846336 Virusshare.00093/HEUR-Trojan.Win32.Generic-14d94a688c0170c5fd493133307228f16c8272ac48c56d09f3e81d860e95c6c0 2013-09-04 09:10:40 ....A 37376 Virusshare.00093/HEUR-Trojan.Win32.Generic-14dc1cfe7a8fb4a5c338e365794ef113c193281dc5688429765366e4296e2344 2013-09-04 09:10:02 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-14dedde867480d7c6a9f530b28ab8c37b717667b944d7360be36bb5df7fa00df 2013-09-04 09:12:50 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-14def1c726d22a1faefb8c35c2759a1911173db6cfa2bb52d3192f441882e3d6 2013-09-04 09:05:44 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-14e0a02e754acc572e65ac818d62302623d42e7fc79d6fff6cd2df83db5556fa 2013-09-04 08:56:38 ....A 35700 Virusshare.00093/HEUR-Trojan.Win32.Generic-14e19f257d7951f995ba19feaf66d3cc437c3b9a420bb1e9f3f15ed2f67fba40 2013-09-04 08:55:26 ....A 532740 Virusshare.00093/HEUR-Trojan.Win32.Generic-14e23167c88efdc1e7e2324359530728d5da75612082aed2045674006413299f 2013-09-04 09:14:04 ....A 39751 Virusshare.00093/HEUR-Trojan.Win32.Generic-14e23290c742ccc713884d90b51a85f9b5af7f45c5ec2e4db7610fc2f35c8c33 2013-09-04 09:11:56 ....A 41568 Virusshare.00093/HEUR-Trojan.Win32.Generic-14e36ee50360365292e8539b21ebbacf92c13e5fea566e6cc8db870d9aaced3d 2013-09-04 09:12:12 ....A 258066 Virusshare.00093/HEUR-Trojan.Win32.Generic-14e43550f3b9be101e266c27f05d6770f98396b6730bcad77c0e8458b3b9918f 2013-09-04 09:09:10 ....A 426376 Virusshare.00093/HEUR-Trojan.Win32.Generic-14e5c6551c48a5dc24dced006d521d1430a37f0eeeebca147625c9372ef2c49a 2013-09-04 09:05:24 ....A 550400 Virusshare.00093/HEUR-Trojan.Win32.Generic-14e6fcf7a5a77e7cccf503a1bc6e14f24c224334c100925cd298b3f7555331a7 2013-09-04 09:07:46 ....A 8704 Virusshare.00093/HEUR-Trojan.Win32.Generic-14e860911eb21a1568dffa986f36348345ff4bb403312dab9fd83415807e1476 2013-09-04 09:05:56 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-14e8a15cecb9585fc496f087c30c1ceb935e8410fb24e99762771d5509eace6a 2013-09-04 09:04:14 ....A 767488 Virusshare.00093/HEUR-Trojan.Win32.Generic-14eb217057e6488eb8748667fb0532e09b41b0bb688314a6581121a0ef5dff35 2013-09-04 09:08:10 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-14ed50e1beac9b15339e7b07df192f6139fdccf4a5123c1d9587cb12fcf91027 2013-09-04 09:09:02 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-14edc935e90843aa68d380d1aa71c508eec285a463dec6541621c65838bce65c 2013-09-04 09:08:40 ....A 119808 Virusshare.00093/HEUR-Trojan.Win32.Generic-14ee3ceeb37d2cca7863a76eb5e7467a7c974804b927c3f12f73f31ae0da324c 2013-09-04 09:08:32 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-14eeee800498f1c8d6311852e84c99d4e130448a767ffeab4f1487b84f515d76 2013-09-04 09:11:52 ....A 61060 Virusshare.00093/HEUR-Trojan.Win32.Generic-14ef788f6c4c0c3e8308edf1fca52542dea149d9aff53ef6c6b5fd8f606ce15c 2013-09-04 09:11:00 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-14efc1449a23c18d317c595c954da27ca202b5069a3708333d17f8eaf2b3a29f 2013-09-04 09:09:32 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f039e1301c6fcbce5da8296f4ed56914e3b36b4f666960d42feaaf87b10c26 2013-09-04 09:04:22 ....A 1525620 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f03e484718a8c858610cf80f55f272b8be0b2de84ccb148a757f37c091845b 2013-09-04 09:34:48 ....A 350481 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f07fe75b31af7aa469d492442aea394c92b31b0b4b5f7075a3965f6cc77ca5 2013-09-04 09:10:38 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f198cbd2c76321e911a967329209f5d559c0fdeabddc4cbde9e9011a214227 2013-09-04 09:04:02 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f271b231670b9a54f21db65e644792cb20480c2b7763c1d815e15b39cd28f9 2013-09-04 09:06:16 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f4a459a25977b40880f464268734fc251b8b8ae15ec429a68a64ca04b70ad9 2013-09-04 09:09:44 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f6a70a8e522b044bdf3780becdbf73dd7c1feb10f0a80446e3d905ea210c5f 2013-09-04 09:08:24 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f6ea70f6b55c20a5aa7212c4f26ce02cf7a12d2b561c258144452f5925ecbd 2013-09-04 09:09:20 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f75c3a826a840da1147989aee028afb96d54279639376860ed03705e0722e4 2013-09-04 09:56:58 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f7c6076eaabf7ac23b2cdfd34d38806d6e035a64faeb369dcbc25da5d29637 2013-09-04 09:13:36 ....A 309760 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f80546dad8218c0bc9468535902621f99ea46b880a0fce0824b34a14121a9b 2013-09-04 09:09:02 ....A 147712 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f8e390f464caed4f94611f1cbc38839245b31e8b78868758456a703ea48a53 2013-09-04 09:09:50 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f8e88aff674c2c3546f9c113f810864c0f69cfb5cc63cf7ad1b5a2f4c50a7a 2013-09-04 09:09:06 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f997190a840eea0a274312e79396f11b0f20bc53da16bbe97cb6e43f185958 2013-09-04 09:09:28 ....A 501248 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f9b5a9613cde39df5a1367cad90072d602646432402c28b1e9b44e46a26604 2013-09-04 09:05:10 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-14f9ed713bb5de1f0a9e05b46d80543bb81f93895eeb28d0cec3e19f31ff07ba 2013-09-04 09:05:26 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-14facfc1031e303f2a432a1979c3f5c8330aa7a7238454f16f5afd0d4c7b7a65 2013-09-04 09:05:12 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-14fb3efb94f51f228f16c2f2cf8e3cc44f61af9abcee3cced8f6a1114b61e6a6 2013-09-04 09:07:00 ....A 210432 Virusshare.00093/HEUR-Trojan.Win32.Generic-14fb597a2a6b4bce896a9c6d0e035a5f61afb7bcd5a377fd8d91ef7a0d71c120 2013-09-04 09:04:56 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-14fbf1918ebb372fa18f9039a524642d41c903966cfbf188b17e8cebe34aa11a 2013-09-04 09:05:52 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-14fbfbeacf5937f279bec1c5c439a939cd6b24f24440b251f0d2aea2ba8c95f8 2013-09-04 09:11:20 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-14fce103bb1080d5d5b8253b099843af116689ca0bb70b2a8f5b4da3bc1fce49 2013-09-04 09:05:04 ....A 151213 Virusshare.00093/HEUR-Trojan.Win32.Generic-14fd02e8137652c07ddc9cdcad21d8228f37b8777d3c3be9a3ee52523b4d3f9e 2013-09-04 09:11:18 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-14fd93908410d43a8c0978bcf20d74aab184885dbd06efbd00a2b215ef9e9ac7 2013-09-04 09:12:54 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-14fe5e57231c010aac43997983cebd2f8e3b10f75fcf18851f08a34ea8605705 2013-09-04 09:14:54 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-14ffbe8e02c696101b24a8110639f3833dd55318b25695098da9ae33501009a8 2013-09-04 09:09:28 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-1501a99909babfc0c2073c1e737ae3722cc238d40f78f8adffe8260edcea53a7 2013-09-04 09:05:02 ....A 403968 Virusshare.00093/HEUR-Trojan.Win32.Generic-15027b75884113aaf58370a65e56c1181f4fbf55452d1902300ca82ad7122a68 2013-09-04 09:04:48 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-1504cd02966bfdd3d903e9bccf87bd35083422443e936844fe24ea583ec0c863 2013-09-04 09:10:08 ....A 26821 Virusshare.00093/HEUR-Trojan.Win32.Generic-150684fbe007022ec85bd45586ce9727460343028cf58d174e63944da9008d07 2013-09-04 09:11:22 ....A 157696 Virusshare.00093/HEUR-Trojan.Win32.Generic-1508f965125324b611410b58e7c2607466216b47625e4ec2dce4c67c33d9e9d8 2013-09-04 09:14:02 ....A 184846 Virusshare.00093/HEUR-Trojan.Win32.Generic-15093f52dc073efe6ef1c2f52d8328126c676988b7e851e7bad704c920fd4b2c 2013-09-04 09:13:18 ....A 714752 Virusshare.00093/HEUR-Trojan.Win32.Generic-150b336515f6bde455f74385c6da499c7c20ceac0464446f7c09ee04c7db3270 2013-09-04 09:52:38 ....A 2874880 Virusshare.00093/HEUR-Trojan.Win32.Generic-150b59dd3ce3ddcb2fe023a8b521a76e4fe5b13f3f19a85541a00c9bc1d501ce 2013-09-04 09:16:12 ....A 592274 Virusshare.00093/HEUR-Trojan.Win32.Generic-150b7b9312dcf6fec8aeb3f6a582093fbecf25dd2ab79930ec7633f06c308e26 2013-09-04 09:07:48 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-150b8c9d1500e9686aeb6bb20433d48342640797bdc002cace92b9a795296c35 2013-09-04 09:14:04 ....A 4245427 Virusshare.00093/HEUR-Trojan.Win32.Generic-150cbfb95790a2b2b60ba12561d5ba83567053def7c07d46109b1e2f0faab3d4 2013-09-04 09:05:50 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-150d26674c5d5794485d06c3d4f8222f0fd1cf65356615b6819e6f81bda78a58 2013-09-04 09:12:00 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-150ecd8e27edfd2bd03192fa4ab674ae867763b73a2bbca7f403b30c96429119 2013-09-04 09:14:26 ....A 1134617 Virusshare.00093/HEUR-Trojan.Win32.Generic-150f3746d23298088def52481ecc128a58d174d4e29775b745629ad28b2ac8c8 2013-09-04 09:10:20 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-15114e30ae603b432e3833f241e158f0ae2b893307c903d3f0a4005e9a935961 2013-09-04 10:01:46 ....A 214528 Virusshare.00093/HEUR-Trojan.Win32.Generic-1512649c5a38d5f2f727bd0a53a2af7197e69675a2a24b538e01f50b3c651363 2013-09-04 09:12:44 ....A 68825 Virusshare.00093/HEUR-Trojan.Win32.Generic-15128e87d8091d822d7fbdf43cc5167ee81d225f39f33e0fd02490d93d00b2d6 2013-09-04 09:13:18 ....A 58524 Virusshare.00093/HEUR-Trojan.Win32.Generic-15137d59eb81d97fb13cd8191170eb923cdf041bd2af40894acf384ab81e2f35 2013-09-04 09:13:28 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-1515aeaea3bb39b0bb88cb424b40b4f50307beddc967aa4cc3f1651c9768189d 2013-09-04 09:14:18 ....A 45432 Virusshare.00093/HEUR-Trojan.Win32.Generic-1517a38ba8ac76b3e6897663a95acf2c5067769b25d1898b2aa099fb271e24a8 2013-09-04 09:10:28 ....A 189546 Virusshare.00093/HEUR-Trojan.Win32.Generic-1517f37376a8ffb7e671ab8c79968ae96842cf4637cc88cb7540839c4e128a04 2013-09-04 09:13:18 ....A 183296 Virusshare.00093/HEUR-Trojan.Win32.Generic-151825be2e3daeff93d2b30b50670b02148d6f0b402f503b04a7c32cf1fb3199 2013-09-04 09:10:28 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-151923f912be970e9926aa2f27f597574cd1f3ebd4ae09b2876c16100c8a130d 2013-09-04 09:04:30 ....A 81070 Virusshare.00093/HEUR-Trojan.Win32.Generic-151930047a89cf9744e0dc89e7b56f4ce3387cbae7e951a263916832b97c55ae 2013-09-04 09:06:28 ....A 200192 Virusshare.00093/HEUR-Trojan.Win32.Generic-151b4f4494778b43aee96a99b4148e002bff8e228d0bcc8a5256bec8185b34d8 2013-09-04 09:08:50 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-151b8fe8b11a3632f9dcef00c72b0ddb46fea3d48ebcf54a308b547fbbb21428 2013-09-04 09:07:46 ....A 20971287 Virusshare.00093/HEUR-Trojan.Win32.Generic-151bef7beec3522833a93dc5ebe5cc30093dd084a74f9700d8140d2ea521ea65 2013-09-04 09:04:42 ....A 425984 Virusshare.00093/HEUR-Trojan.Win32.Generic-151d2128d709e20588b2794c0da00057dfe6c83a86b9c567ab9d27d03759568a 2013-09-04 09:08:48 ....A 88576 Virusshare.00093/HEUR-Trojan.Win32.Generic-151dc08ff3042e449a5d1ff822393934cb1e05217d6a051a3326f1b1dda0d003 2013-09-04 09:20:08 ....A 40998 Virusshare.00093/HEUR-Trojan.Win32.Generic-151e0dd000fb1205e4dd6024d8061f905a7b9e884aeb726825bde6bb44cbd6b7 2013-09-04 09:14:46 ....A 1309074 Virusshare.00093/HEUR-Trojan.Win32.Generic-151e3e086d07591dda99afe7c9db8736c258815c1a3e96b521528bef740019ac 2013-09-04 09:10:48 ....A 31360 Virusshare.00093/HEUR-Trojan.Win32.Generic-151f1e2e551ff46fc408f1e18bf372866685b708013d14c774fe1000f0543cdc 2013-09-04 09:04:44 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-151f6232f794420a668d9d4a84185197a347287ecad6ddaedb71af34f28a47c5 2013-09-04 09:14:46 ....A 6209536 Virusshare.00093/HEUR-Trojan.Win32.Generic-152332483ccb190fdfdc11fda1f770938a77c0a44b193810951514d610e94165 2013-09-04 09:13:16 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-152986c0eff5779ed8d0b51316e3a33923fb7456cde3a20163b8704e1e421d70 2013-09-04 09:09:52 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-152c9a14c75587408e6e01b27e07eb0fe9e4975360c1efee73bd126a1d69b21a 2013-09-04 09:14:40 ....A 20971292 Virusshare.00093/HEUR-Trojan.Win32.Generic-152d5608100b9a008a82f8c3bef56807b35898942a2cf4538210975f2871ff20 2013-09-04 08:53:06 ....A 3584 Virusshare.00093/HEUR-Trojan.Win32.Generic-152e62654761d0092bc1f366bd26ce1fc53210f124c8f6d72b1b3eda80621607 2013-09-04 09:09:30 ....A 40688 Virusshare.00093/HEUR-Trojan.Win32.Generic-153078a42039f8a0fd9f8781a2b254dd965ebaa924b3062dab90f460d94da7ae 2013-09-04 09:12:20 ....A 39378 Virusshare.00093/HEUR-Trojan.Win32.Generic-1530b1f494cfac6aa6208d4fb075e707365479600b6f780c5b20a9c1d5ba5ab6 2013-09-04 09:15:58 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-1531cf9a7320b9b11df0f2889343e0bfd032b4c6f97b3642ff44ac36c8690038 2013-09-04 09:11:20 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-15322c0fd8eb0fa35f29403e3614d8901e9d3091e0d60ca6878a0cb5f0dfd343 2013-09-04 09:11:48 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-1532ae0658b4f19b13e75b703a0c629fc2db8d12021a54e62b69865bd75f29be 2013-09-04 09:12:28 ....A 216576 Virusshare.00093/HEUR-Trojan.Win32.Generic-153402623b0da1d4b44279f8d0a1c230262f8cfda6c5a9ef235b1faaca6535c6 2013-09-04 09:13:16 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-153406d652a9224ecb3662b9f97574f1d5947d6ce1243389c9a7e55e1920588e 2013-09-04 09:14:58 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-1534d3bc7f27fdfa93e40ec81fbe1adf68272a2006ac596e1f8118d6d37daa5b 2013-09-04 09:06:18 ....A 35997 Virusshare.00093/HEUR-Trojan.Win32.Generic-1535b53e43657c585294a32a2be6dbcfdb56ca6ed26d31c618fe25f737806a74 2013-09-04 09:08:38 ....A 478720 Virusshare.00093/HEUR-Trojan.Win32.Generic-1536c03855c992a5bc9d63b138cbb6c3f6f8b295fb67a86c28d7b1ec7e348ac0 2013-09-04 09:12:16 ....A 20971281 Virusshare.00093/HEUR-Trojan.Win32.Generic-15374d488335b8428d29e0a83176c9c2dbbc3c9420018732bcdd39b6f95c742c 2013-09-04 09:00:32 ....A 14592 Virusshare.00093/HEUR-Trojan.Win32.Generic-1537a605c4e794ef4360a88a212ce5f022bf380902f8e0c285f6f8ff801cb374 2013-09-04 09:23:06 ....A 978432 Virusshare.00093/HEUR-Trojan.Win32.Generic-1537c27228b0b5a0ab9266d524f972a962249f6129df6a61b0f082d1064ec30a 2013-09-04 09:13:28 ....A 757248 Virusshare.00093/HEUR-Trojan.Win32.Generic-1538334cdc5138cd29ed12a375c13b8cba5b4783348a3a7ec3aa5778bd326b5e 2013-09-04 09:07:50 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-1539567bd3f5236fcbe5bd1cca1e75213758071ea29f8b17d3552588cbc3867b 2013-09-04 09:07:32 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-153a49fe0699d30dbf2d8b980305d8cc65fb7cb750d4049f0335175a0e065b50 2013-09-04 09:10:40 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-153c86aa0cf151c97b6ba53c57a521962e4a3d3580a2c19978b20ec2732a53df 2013-09-04 09:10:34 ....A 32181 Virusshare.00093/HEUR-Trojan.Win32.Generic-153cf53e2b5b73f78796ee4971a2685745214f3e4ab96264367866238fbf6393 2013-09-04 09:43:42 ....A 153569 Virusshare.00093/HEUR-Trojan.Win32.Generic-153d23798973a7d9fc883c6267f9f90d0d1a37b914f49eae90979839247bce7c 2013-09-04 09:11:44 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-153df81e8496d40080cbdcdb4c8f26d71f9cd2f76a7d739d051e66816bd2f659 2013-09-04 09:08:40 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-153df979962644a3096fb1360c772281273b8c316ea40e51854979b86f764597 2013-09-04 09:06:00 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-153e398da91f5c22cf83e2a1f0cd3067c9902b2b31133ddf092249847e2086fe 2013-09-04 09:12:22 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-153e92487b0508d978792285b429ee12a3baccd070247e320bcdcadeec18a9e0 2013-09-04 09:22:24 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-153f08909ce6b504f45534fdc78c66e0b97aac517dc903761e50be6fb49a88b5 2013-09-04 09:04:42 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-153f92f7ea3a80137e22d418f951713698f24dba84c15f60075d7ff8d1c88b13 2013-09-04 09:12:24 ....A 73469 Virusshare.00093/HEUR-Trojan.Win32.Generic-154051e9a027f15b527a81ce43ca374efd568696f3865d705bbb1a65ee209d3e 2013-09-04 09:11:46 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-154063828c16d80b11f4cd89a00f1cefb7b04141c9d430099e5314f03f8f5797 2013-09-04 09:10:10 ....A 80896 Virusshare.00093/HEUR-Trojan.Win32.Generic-1540bfafb2afa1d81128e93256ad825217e956f18a5e0993af17de76b6d19159 2013-09-04 09:54:32 ....A 45183 Virusshare.00093/HEUR-Trojan.Win32.Generic-154100fec7f0a8cef9e134fc4088b095e5714178c4e1b96488dee40c2bb017a6 2013-09-04 08:52:14 ....A 224256 Virusshare.00093/HEUR-Trojan.Win32.Generic-15410dd0c62b2f092ee8ad69bec421b93bd0c20382ceb65c4e2f87311dbbb00e 2013-09-04 09:13:14 ....A 9882338 Virusshare.00093/HEUR-Trojan.Win32.Generic-15417a749647eed0bd8e31c7596328dd3a49cf941e5367e690a6d958134d6cd5 2013-09-04 09:05:34 ....A 315216 Virusshare.00093/HEUR-Trojan.Win32.Generic-1542c98436925974955fea5a14182aebe3be1a77eb9d8f15cab753d6c8bdb36f 2013-09-04 09:11:16 ....A 86657 Virusshare.00093/HEUR-Trojan.Win32.Generic-154309550a9a7472b28c2fb57d85bc928671bd8c2566c224e46d318c534728ca 2013-09-04 09:07:38 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-154371ec8f78546ff2d4f8f383541fbaffadf73ba7aeea8090cdbc53695e8cc8 2013-09-04 09:08:34 ....A 283136 Virusshare.00093/HEUR-Trojan.Win32.Generic-1543bf244e2bd4063d985cf9126fe084f265694a5373075a8ad5410c38b149ee 2013-09-04 09:09:50 ....A 377208 Virusshare.00093/HEUR-Trojan.Win32.Generic-1544f8eec006c555c8cc249ff4f3f3742d85ce5c9993c57638241997b8eb177a 2013-09-04 09:36:46 ....A 147048 Virusshare.00093/HEUR-Trojan.Win32.Generic-1546817c19cb433dff58c4ceb8bf6cf75fe76e36dc65cd5afb284b0226e3df19 2013-09-04 09:14:54 ....A 289792 Virusshare.00093/HEUR-Trojan.Win32.Generic-1549062bffd8379844ad67c33ee04b2eb9e7639f2478078714298c13f110e91b 2013-09-04 09:11:22 ....A 800768 Virusshare.00093/HEUR-Trojan.Win32.Generic-154907ec0d0fbab8b14f2b112c44ce6cd99553697f75307e94c27e8b97604091 2013-09-04 09:41:42 ....A 1048576 Virusshare.00093/HEUR-Trojan.Win32.Generic-1549ef561b6c03060a401e04cffbe0eef0e3db961ec55d0f3a436a7814d8aca3 2013-09-04 09:04:24 ....A 785920 Virusshare.00093/HEUR-Trojan.Win32.Generic-154ae99cd473e2e21a5c23f48532bed7fb9d6935189ed03e36e87e6b28946576 2013-09-04 09:13:32 ....A 101336 Virusshare.00093/HEUR-Trojan.Win32.Generic-154b92dbf6fee40332dec71cdc3658083207489be979a7b2f35065c0d8fd223c 2013-09-04 09:04:30 ....A 140800 Virusshare.00093/HEUR-Trojan.Win32.Generic-154c8424969961230335eba91c43700d36c1f00d2e17964d9eda9489139f5451 2013-09-04 09:13:18 ....A 792576 Virusshare.00093/HEUR-Trojan.Win32.Generic-154d379b1c6116cf6316df2ef12ba5992d5fbcb09d008f4661eb6db84f1e87f1 2013-09-04 09:32:40 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-154d75816a835f439500492dc8d7b43f617343ad4060fd30e95e9f1fcb233a31 2013-09-04 08:51:34 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-154e8121aeeca88dc31dd6cf4e5e0a3cd47baa2bae1405fe31745b042f519d93 2013-09-04 09:53:38 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-154f1121960cd1af46fe21968e1fc1b2322d4ff1e288ba5a63dac71d9c8bc40b 2013-09-04 09:32:00 ....A 75524 Virusshare.00093/HEUR-Trojan.Win32.Generic-1559f741444b74c7a58cdbab3f4f580707033b425ec96629616125b1a8353c10 2013-09-04 10:03:54 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-155a960169150e9140205642a078bc0e0f2fada3e03e6520c80ce572dce86ab9 2013-09-04 09:04:00 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-155ce9a9b6954f047d07a147eda92fd59b883d7124a5f50b9dff5d914511d573 2013-09-04 09:22:56 ....A 11829657 Virusshare.00093/HEUR-Trojan.Win32.Generic-155e8a94a9eaa248338447959656d9073746dbf5712134ad82e83dcc652e015e 2013-09-04 08:55:36 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-155e9122345a08e22afc58cb6195833b1aed6d068e8eba1d8dd0d8265cdd3b79 2013-09-04 08:58:06 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-15615f6535f48942f09e5eda77a8bc92ff0823380812394b4a6bc428ff5da358 2013-09-04 10:00:34 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-15623d16f7534ba58a636ed27fa0222f1be92ba0db72bca92403be6074d7d5ea 2013-09-04 09:52:54 ....A 178688 Virusshare.00093/HEUR-Trojan.Win32.Generic-1565a7b0a99976e1122029015796c11194520905e0f5ff2c5914cfaf4373dbf9 2013-09-04 09:06:58 ....A 714115 Virusshare.00093/HEUR-Trojan.Win32.Generic-1568d45434ed8eba70939ce3a312bb6c2b7a67975cd572e6c6e3e53b9bcb3c7a 2013-09-04 09:15:46 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-1569718be02d98b86afd7003df3b48fe56ba940f73f98a660c8b89ed4c9a7914 2013-09-04 09:51:06 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-156bea5312da8088503483ed087fda0834777f073939b65b5823f3131561a75c 2013-09-04 08:56:26 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-156c07647d2dee6602cebd9e16547b83ef00cc9128a599d6528fe62172e512ef 2013-09-04 09:11:00 ....A 94728 Virusshare.00093/HEUR-Trojan.Win32.Generic-156c0e672a1f0a4e84b4c86e6759bbcb469c0e0ac2bac2d3122f7f9b26b2fb77 2013-09-04 08:57:18 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-156d80b4ee87872623f16932c93b54f98119867654ff8089f602f2ab380fd9f1 2013-09-04 09:45:22 ....A 308736 Virusshare.00093/HEUR-Trojan.Win32.Generic-1573d1617f66d57ddfefba1d19e864a2cd82499ab7f86bc9795d0981b4d51348 2013-09-04 08:42:42 ....A 357176 Virusshare.00093/HEUR-Trojan.Win32.Generic-157ac37dfc7715f270e577e2a51d9c6e8f2450cbed1b41bc170b2b9fe080dbee 2013-09-04 10:00:46 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-157ce556150254deca644b79b6605f7fefc931eac32f6bd48a02a001531c6e58 2013-09-04 09:33:54 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-15831bb2903a3ff82c569a7f2754005ef904078f1b32f0902ef9434fc3faa522 2013-09-04 08:42:10 ....A 311808 Virusshare.00093/HEUR-Trojan.Win32.Generic-1583b9717239ee33cfab45a71112a619dbb6e2656212dcd7c69d2d2e6a4cbcb9 2013-09-04 08:59:24 ....A 218112 Virusshare.00093/HEUR-Trojan.Win32.Generic-15916ac6e1c73b7baa0c465dea45b610b3b688d64eeb78ba6ed19fcefbee0840 2013-09-04 08:50:34 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-1596a1655f926abfbd1ba380c4d13a97e3c88eb0f331af320474edad15044c6d 2013-09-04 09:36:00 ....A 199280 Virusshare.00093/HEUR-Trojan.Win32.Generic-15a0dc61c49f9fde9514bf1c61fb8e40058e559dc0b2f5eca04eccbab9cf36bf 2013-09-04 09:01:58 ....A 728576 Virusshare.00093/HEUR-Trojan.Win32.Generic-15a2f0e4b6e225ff74e477f8536031fa86c1b7f2fa6dd645253bc4b3dd3431f3 2013-09-04 08:42:20 ....A 1865728 Virusshare.00093/HEUR-Trojan.Win32.Generic-15ada09e4826f88550571c0c3e8a2845af99f6cffe4d9982f9125003883d1af5 2013-09-04 09:50:44 ....A 215040 Virusshare.00093/HEUR-Trojan.Win32.Generic-15b359b83884379b0a218a12b18117161a536d1fe34befdd98e785a084873aae 2013-09-04 09:07:34 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-15b982b6170a3d48733de5e04f96896db0efd8c4e91ae2bf49358e2b6e4fc3ff 2013-09-04 09:01:30 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-15bafaa891a396bf086a33aa745201227e371e2075e30f72569bd526aa4304fb 2013-09-04 10:04:22 ....A 164352 Virusshare.00093/HEUR-Trojan.Win32.Generic-15bb62bc8cfcc235827923ac201f9d20eb4c12906b93401481980b586fb04393 2013-09-04 09:51:24 ....A 33569 Virusshare.00093/HEUR-Trojan.Win32.Generic-15bfed2a32d91a8b45ce1a198f93df1a982e12bf4c949d4e29d451a6b2dc76f6 2013-09-04 10:03:52 ....A 118832 Virusshare.00093/HEUR-Trojan.Win32.Generic-15c02fef55e795574db88a82d37dfd36587e4441862ca1e70ba638ebfb4ca296 2013-09-04 09:42:14 ....A 230514 Virusshare.00093/HEUR-Trojan.Win32.Generic-15c848948d1aca53bced74411d7b74116ec41497fa65cd81522e738e36a0b3e0 2013-09-04 09:21:46 ....A 169232 Virusshare.00093/HEUR-Trojan.Win32.Generic-15c8694d01c74b64820a8476d7f0071af72814d0ab9e3a8ee11b8e0fa29911a9 2013-09-04 08:44:52 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-15cac642ab0a031e5c962d304e2ae5968e828bec380ce9c0f51027199cea863b 2013-09-04 09:42:10 ....A 195584 Virusshare.00093/HEUR-Trojan.Win32.Generic-15d3d035c20e445212d3e5929d78592d0f21927a4b0300f538da85df076fe9eb 2013-09-04 09:18:18 ....A 184832 Virusshare.00093/HEUR-Trojan.Win32.Generic-15d400ee0361a06501a9524450bd090f25cbd923cad979179b5ff16c6a66b7d5 2013-09-04 09:16:38 ....A 6683 Virusshare.00093/HEUR-Trojan.Win32.Generic-15d5d02cda6555f13b0f29eca298d1d5ff06c7f2ee920548a4a57eba205645f7 2013-09-04 08:44:54 ....A 330816 Virusshare.00093/HEUR-Trojan.Win32.Generic-15d6c7ff0a44f332f0b9fafd53cc8d0337bc0e8279a0b1aa44f6e16b378e9da4 2013-09-04 08:45:04 ....A 207360 Virusshare.00093/HEUR-Trojan.Win32.Generic-15d6c9fd483b75f6163a7bebbba2d7cee6435bfeb9dcafd0d9ad8a776f5aa7f9 2013-09-04 09:53:50 ....A 2778160 Virusshare.00093/HEUR-Trojan.Win32.Generic-15d7a430b801f0f4273e16a140559e254024ad74c7a7e137d47b245bef7b9068 2013-09-04 09:37:38 ....A 215040 Virusshare.00093/HEUR-Trojan.Win32.Generic-15db24439ebdf30e2130f0afa67712d4b95be71b2e74abb6c3faabbfa54f4783 2013-09-04 08:59:52 ....A 34593 Virusshare.00093/HEUR-Trojan.Win32.Generic-15dc1516dcf29e8859fa40d5f39d488310f38f942bd4a933355f312037b19d2c 2013-09-04 09:34:20 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-15e6bb7e4e7c59055e48f25ad752eb37ed86fbc81760362cc20f847769e59168 2013-09-04 09:26:58 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-15e6d1a24449639420d99fbe71a4444e320f5cfb08f685c56981f516a3e9e73d 2013-09-04 10:05:40 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-15e87cc38780366d328c2471d084cd4094cd7ebafcb946eb56971daef5e0ceed 2013-09-04 10:00:54 ....A 1216000 Virusshare.00093/HEUR-Trojan.Win32.Generic-15fe86b19a08d95265feae5be55aef0a23f39e9624403e110827b6d6ca007428 2013-09-04 08:41:10 ....A 1816649 Virusshare.00093/HEUR-Trojan.Win32.Generic-15fffcf00698929c0df00effdd986f0780a40af46eade7dbdb9903db9803ca90 2013-09-04 09:42:54 ....A 25728 Virusshare.00093/HEUR-Trojan.Win32.Generic-160550ff09b8f9db77da93cd88cf10f6f75fe147498d12811eed015cff5309d4 2013-09-04 08:44:12 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-1605ecd9a0bcfd2d0495cbc635584bd3299de452336014c97947efd036a1cdc1 2013-09-04 08:44:32 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-16088b0703cb6d802504cb8907c879829a6e18e694f172a4c5d0717895ffb26b 2013-09-04 09:23:10 ....A 9111177 Virusshare.00093/HEUR-Trojan.Win32.Generic-160c634e70e251e1edc2cdfbc3e14b90c9aa40c815574df9d3ecd373af7c58fa 2013-09-04 09:52:02 ....A 73263 Virusshare.00093/HEUR-Trojan.Win32.Generic-161648e283c36999b9e989940f083eb6bcc459aac690313438eba9b628490184 2013-09-04 09:36:48 ....A 116504 Virusshare.00093/HEUR-Trojan.Win32.Generic-161d701cfae4475a8dd8812a0c78051647e02b2adca41e23ff7ba226bfa2e89c 2013-09-04 09:02:08 ....A 338944 Virusshare.00093/HEUR-Trojan.Win32.Generic-1628b6b32883237f41e0288f5522ed7ea2f29ae92bf3f3b87a89d36bcf0416e0 2013-09-04 09:02:52 ....A 166191 Virusshare.00093/HEUR-Trojan.Win32.Generic-1632e8fc4ea1059937b75fa446fda5e2f453a6069d2853d2b931a2296d03de31 2013-09-04 08:49:24 ....A 402944 Virusshare.00093/HEUR-Trojan.Win32.Generic-163e39ef2592b1bcf7657d96fd6332b982f92689b90f13e62e8fb61827744474 2013-09-04 08:59:14 ....A 366592 Virusshare.00093/HEUR-Trojan.Win32.Generic-164bf0c0019407e36a21826f746a27eaa4715e008961d51464fd10de708730bb 2013-09-04 09:04:22 ....A 514758 Virusshare.00093/HEUR-Trojan.Win32.Generic-164c139ff22161ec18c9265100dea440baf7a55c5830aa17b6a5793b5617c3c1 2013-09-04 09:34:36 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-164d3f0bf08b43fa8561257455ed352669156692b9f5c9acf0c31a4cadc06923 2013-09-04 09:18:10 ....A 663285 Virusshare.00093/HEUR-Trojan.Win32.Generic-16566b10337781e80950ab3b0fac6b06f653ca2d8a86e8ea94eef2ff56ce4be7 2013-09-04 08:48:32 ....A 624128 Virusshare.00093/HEUR-Trojan.Win32.Generic-165ff4e5e9571999079fc8100db015ff2682e1e8d5c61be0b3de6aeb1da37314 2013-09-04 09:30:12 ....A 140302 Virusshare.00093/HEUR-Trojan.Win32.Generic-1667b23aed9a4ac6c2dfddf1af2223556353f75710b3a2319b66c7beb005144d 2013-09-04 09:40:32 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-166f5b39791b0a9f8a98918eea1f99786b2b9526584b4b7024b24cc5ee364385 2013-09-04 09:21:22 ....A 116736 Virusshare.00093/HEUR-Trojan.Win32.Generic-167aa03f0a733f853e84dce9328469a57cda918f114974095f973c5039f556ae 2013-09-04 09:16:20 ....A 799232 Virusshare.00093/HEUR-Trojan.Win32.Generic-167c7af663bff74779052390680f34f6857a7eee1b6400f92e50cfeb5c374d55 2013-09-04 09:06:48 ....A 3800374 Virusshare.00093/HEUR-Trojan.Win32.Generic-16a23da32724626cec64d0516afe7f1d29fe3123b1b503cc0684ef3f06f0c65f 2013-09-04 09:27:48 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-16b453f679a37e0b78f48473389034e2ccbfe0dd1c6d4dfad241184758ba62e3 2013-09-04 09:29:26 ....A 5254512 Virusshare.00093/HEUR-Trojan.Win32.Generic-16b501cce973b13ab87f7637c3c06bacf399db346eb0be9f7d9beb5bdea49713 2013-09-04 09:07:34 ....A 44169 Virusshare.00093/HEUR-Trojan.Win32.Generic-16b6cd0596fe2997a0df28a9c603a46bf856d7de4eff399e493e2c19f1170baf 2013-09-04 09:05:02 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-16b9ab169f982ef571c373e956ffca1609e161bb193e56670d287c06be4fbec7 2013-09-04 09:16:32 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-16bb14dae715f9dd73672818551fe8a7efc97034686b00f3712e2c1cb80bceee 2013-09-04 09:27:24 ....A 1204224 Virusshare.00093/HEUR-Trojan.Win32.Generic-16bcfade43f6428f699fd02b381325fc1f97882713b432296ceb695d5e4dd93f 2013-09-04 09:20:12 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-16c34b178c5a4b2bffdbf27cace6b4f67612b73ebec9b47789c9d5ab552ed7ca 2013-09-04 09:04:14 ....A 340992 Virusshare.00093/HEUR-Trojan.Win32.Generic-16c6f5af7ce495f2d639ed2c5f8d6cec9244c8cfdd02fc0222774154f97113ec 2013-09-04 09:53:20 ....A 73802 Virusshare.00093/HEUR-Trojan.Win32.Generic-16d2ed11054318f6439a795453daf448b24836c15c6a5a5311777f928020c4a4 2013-09-04 09:42:54 ....A 1033216 Virusshare.00093/HEUR-Trojan.Win32.Generic-16d36cd2d1b52775c3219436edb56faade0154f805552f625f217b0461110f7d 2013-09-04 09:15:12 ....A 21096 Virusshare.00093/HEUR-Trojan.Win32.Generic-16e7ca65bd969e98caa3b14eab87874d61528320c5133968d7303f3719f681ee 2013-09-04 09:07:30 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-16ee398923d0e57c021bf5ddc98258d32664b95c188d2765a5c9f169c1fcd7dd 2013-09-04 08:53:18 ....A 3478939 Virusshare.00093/HEUR-Trojan.Win32.Generic-16f6cce3ea821b613196145159bc0b2b699f48580bf03cb72a21fb354e0caeb7 2013-09-04 09:41:54 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-16f7f0e23c43ce6261bb5e0176b8999c379245c7602029d16c311bc0e2e247ad 2013-09-04 09:13:56 ....A 27901 Virusshare.00093/HEUR-Trojan.Win32.Generic-16fdd1b80004db691022e1c97fc8d7ae36940c2db6632b95698b0cb91424a1dc 2013-09-04 08:48:40 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-1710d22fa8ca975e9801c7d770fa8fb03a56f9997227603ae3991e05d6d64d46 2013-09-04 08:43:28 ....A 689152 Virusshare.00093/HEUR-Trojan.Win32.Generic-1712364c598b7e501131e59e5ad568a688d6cb5d969f55cc79c6a18e0a62fcaf 2013-09-04 08:45:30 ....A 2900992 Virusshare.00093/HEUR-Trojan.Win32.Generic-1712f63a88f3cf75aa5ee08256068ff193c01087a18f6ea89a9ee3324e6fce16 2013-09-04 09:15:16 ....A 144434 Virusshare.00093/HEUR-Trojan.Win32.Generic-171350e013e25262b8a04127579e926521d313e9ada6d338f234165cbb936b04 2013-09-04 08:52:00 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-17258afc30a188e792c13a21b028e50775eb2eaa4ab3921a8394e6a976a7e805 2013-09-04 09:40:20 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-1729050ba4b22a44ef6466588259f996460a5902f269a7f285ceba681e750354 2013-09-04 09:51:50 ....A 340992 Virusshare.00093/HEUR-Trojan.Win32.Generic-1730a947bbfe23b18b4d57dab4078a7239a3e9e490d4c55d08c5aea85f1ec23a 2013-09-04 09:02:54 ....A 49208 Virusshare.00093/HEUR-Trojan.Win32.Generic-175416ffe72580566beb59b8ff3eef814110089ea47c19e14ee5f913668e260a 2013-09-04 09:29:48 ....A 221740 Virusshare.00093/HEUR-Trojan.Win32.Generic-175e674d11d1191ea83ca12e4382140d573ddb66683d956c414418e71e59f82c 2013-09-04 09:25:26 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-176ff26d54daf7c10e28fc1f91147dac14b2f9ded4e4f224cedf453034ec812d 2013-09-04 08:46:26 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-17714bfca539c703251d56aae523879ad644178fbc5d4979de93c7029764c916 2013-09-04 09:15:54 ....A 36129 Virusshare.00093/HEUR-Trojan.Win32.Generic-177bbf2339cf5df4111f3d77bd592fe2bb32279b86fb7a23842cfe30aff35c4d 2013-09-04 08:41:36 ....A 891568 Virusshare.00093/HEUR-Trojan.Win32.Generic-1799ca3237da9405da7000d40d6de849c4c63a8a6c32b74b3d9d0fbdb195d20d 2013-09-04 09:24:26 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-17ae0c1e577c8134943d4c33d33aba0ef807f110d1c781f619436bbc3dc42663 2013-09-04 09:22:04 ....A 922238 Virusshare.00093/HEUR-Trojan.Win32.Generic-17af1df4571329f65f4e997bb832b19f95b6c22bb2d789ddea92aae258df9b83 2013-09-04 09:37:30 ....A 458760 Virusshare.00093/HEUR-Trojan.Win32.Generic-17af3744d2c85490bd0e11ed895b573b96808e04359b9c274f8197ce7dd6feef 2013-09-04 09:40:50 ....A 555939 Virusshare.00093/HEUR-Trojan.Win32.Generic-17b8ccbc62001ff25c88ba23e7c1d8873687f07bf5c21590427166aefb23a6e6 2013-09-04 08:55:34 ....A 838236 Virusshare.00093/HEUR-Trojan.Win32.Generic-17ba3ed4462a6284ba91242d355cf29f312fca7406ab8e2239d4933ed2c7df33 2013-09-04 09:53:40 ....A 229906 Virusshare.00093/HEUR-Trojan.Win32.Generic-17bd728e27ccf7fc465f05ba9e9c6a76066fd72a02984cc7271d61aebc128362 2013-09-04 09:14:32 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-17bfedcff53d4abc89d3f8d6676b459efcf3795a9070c08239ee725fc3426c32 2013-09-04 09:36:48 ....A 37665 Virusshare.00093/HEUR-Trojan.Win32.Generic-17c1bf32586243c0fa1a0712ece96ed3c1fd7c61f8bfdfee362cef820a0ffbff 2013-09-04 08:41:34 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-17c53f2ffb3b2d9d9275cb79af239600b0aa91b60a0f7b2139bd191e975f4c52 2013-09-04 10:00:50 ....A 2963104 Virusshare.00093/HEUR-Trojan.Win32.Generic-17c660ba49dbb0f111ffb95e4160e21fa0d144a36a1d5b4181284b32eb292b7f 2013-09-04 09:42:42 ....A 57725 Virusshare.00093/HEUR-Trojan.Win32.Generic-17d556522113f0d36b093d7bb4a80796951ac6fe37ef06cf61ccbbeee95ef948 2013-09-04 09:55:54 ....A 610341 Virusshare.00093/HEUR-Trojan.Win32.Generic-17daacba83ab4b3ec314b5b6fb15130b996d4ec223e591d9c8e2ebbe7f268a39 2013-09-04 09:08:22 ....A 38781 Virusshare.00093/HEUR-Trojan.Win32.Generic-17e235a32c47968c1927bf45cbdb50ad3700210385eb309c349439772f114a95 2013-09-04 08:43:44 ....A 87560 Virusshare.00093/HEUR-Trojan.Win32.Generic-17e7bc12bba9a6cdc10b56e594e92a669e83009845d6a30173a3da8676bbccb8 2013-09-04 09:41:48 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-1804eb547adab380072a13a051680e53f3ce2cf06e3cd06f501932b0296aa1e8 2013-09-04 08:41:42 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-180fed45f8d80a73cc4df325f6ba8aeaa835dcdc6c945312fa5d165b7cc379aa 2013-09-04 09:07:14 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-18191e0aed5352aa70ebbef60cd5b3814081afd6a046e294f7e18aab72a470f2 2013-09-04 09:50:26 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-181f2a9a1d186b0bde6505ec233e6c7f2c8fb90eb81f7cb36b732975718fbf67 2013-09-04 09:27:08 ....A 745984 Virusshare.00093/HEUR-Trojan.Win32.Generic-1829254cee22322e969a8982b9eb7274825ac6c633d015ab933cb2b6f93b6402 2013-09-04 08:42:00 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-1834ec0c5a0f9386412320cbdaccc59d39e75994214620ff20c9ed77765621e0 2013-09-04 09:09:08 ....A 2095992 Virusshare.00093/HEUR-Trojan.Win32.Generic-1835e66ef4ea9c4758e98b38152b24f0716b78e8f71240846299d5e71ba27d9c 2013-09-04 09:08:30 ....A 2152933 Virusshare.00093/HEUR-Trojan.Win32.Generic-1852f9be17d2365a4b2ca96a600af0db6aee7d53d92a64d72128af651aca6b49 2013-09-04 09:24:08 ....A 13193266 Virusshare.00093/HEUR-Trojan.Win32.Generic-185b1d4e541b878abd32639b88e8c78908d99290732a811943fe4c6a3a03d766 2013-09-04 09:30:18 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-185d64bd93982b6cbddab660641cb674cdf5831abc3294725aed40852b3479a6 2013-09-04 08:41:46 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-186918fb264566e3c081b2cfba27896659d12145052cb7b5ebaad5ace8ac1721 2013-09-04 09:26:54 ....A 19820 Virusshare.00093/HEUR-Trojan.Win32.Generic-186c7ebe5380d18e458db03daca0cfaed9da66bb0b13c5b6bf213db64c712103 2013-09-04 08:56:32 ....A 80797 Virusshare.00093/HEUR-Trojan.Win32.Generic-18750c5572e905784d8ae744e30d8404bcd63cea50237df092c55dccd03e7c03 2013-09-04 08:59:20 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-187565c58829e6bac420c37735427136249227e41622d0a4dc73646a38ecabdf 2013-09-04 09:59:56 ....A 53256 Virusshare.00093/HEUR-Trojan.Win32.Generic-1876ea242df852d20bb594cfecfa43aecefa4c0d3400c05011e1ccb5326fa70a 2013-09-04 09:56:06 ....A 178688 Virusshare.00093/HEUR-Trojan.Win32.Generic-187fe902ffc242337e6e791a3ae431cf371f80a7474e548e26c5cae219b79a10 2013-09-04 09:57:54 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-18815082a184ec0266df8cfa7b49943666799d1bb8c596abd854b27d4121213b 2013-09-04 09:49:56 ....A 998400 Virusshare.00093/HEUR-Trojan.Win32.Generic-18867664a48d340d550a59a2145ca2a6c08761382f99cbb101f02eb7f54e625d 2013-09-04 09:27:40 ....A 267264 Virusshare.00093/HEUR-Trojan.Win32.Generic-188c408247724fc114ba8b26df60888513936ea1fbe4f1f5793a0b53937f9140 2013-09-04 09:36:18 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-188e4be0be1f8693972ff1d0bc02e005168ff5117fa0ba0d6e49d70cb3fb4444 2013-09-04 09:01:14 ....A 342528 Virusshare.00093/HEUR-Trojan.Win32.Generic-189094f54e6c92d87c122af79f1ce789f12b643c2c64d7a3bd38775764022813 2013-09-04 08:42:26 ....A 513536 Virusshare.00093/HEUR-Trojan.Win32.Generic-1891de2dc0b61f4a90578471697cd8ff9da17f0ad2d4c714a6e711f8e189100f 2013-09-04 09:39:50 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-1897b1e7a959cc29c8d706dc57d95aa62550c1bcc606c60382daf333240269d0 2013-09-04 10:03:14 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-189a2e011696e2c5693d8af764ec3b682ab7997d8cf939b8ae50844290cd3c6a 2013-09-04 08:43:16 ....A 1232613 Virusshare.00093/HEUR-Trojan.Win32.Generic-18a2955dded210fd0db5a8f4243cfe9c47ce1da49af4825a61d8775793998edf 2013-09-04 08:44:16 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Generic-18a4b9eea1849426843dc3fce4b5482d633c3a60f3a25384c534fc80609e7ce9 2013-09-04 09:50:26 ....A 63488 Virusshare.00093/HEUR-Trojan.Win32.Generic-18b00a4015a65cfe87036531444a023cd837c277a8f7b69c3a843ae2a8bc0f4a 2013-09-04 09:15:20 ....A 611852 Virusshare.00093/HEUR-Trojan.Win32.Generic-18b877bc3a4c73bfdca04bdefa73f203b8cf6febf4810babb624e653042acaeb 2013-09-04 09:33:16 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-18dcfaae53bd47ae6277fa6146e2b94ce5be832c670ca9cddc36ae90ac1dc3b6 2013-09-04 09:34:48 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-18e9582af4f406cecec2b555b2f0428b5b47581a4473f06e70a1e15336d089e9 2013-09-04 09:47:10 ....A 276300 Virusshare.00093/HEUR-Trojan.Win32.Generic-18ebc391d8068e19d1dbc23b87a9548ff5ea416a6af4cbb71e009eaf25f7be6a 2013-09-04 09:35:08 ....A 815616 Virusshare.00093/HEUR-Trojan.Win32.Generic-18ed842f1f24ddde4dcd5aff16dd6f8657fc8d6ff53302f76189ae0e4c1da6df 2013-09-04 08:52:02 ....A 228864 Virusshare.00093/HEUR-Trojan.Win32.Generic-18f351c86dd7c654d3cb647e1da65f783fb22c3e58a48b58bbaa60c81ffcd805 2013-09-04 08:49:56 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-18f378a2074513ce7faa1ac07f285b818ec9c863b5cad4d201a263106a47958d 2013-09-04 08:43:32 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-1906f26170d2c15b538a37ff563aff81c54983328a203c82a4939964f9de275c 2013-09-04 09:58:28 ....A 380928 Virusshare.00093/HEUR-Trojan.Win32.Generic-191a752a3c84d17620c192a024bb3c1fb8f83e77bd14ae7705835721af0b6ff1 2013-09-04 09:08:48 ....A 503296 Virusshare.00093/HEUR-Trojan.Win32.Generic-192e277cd02323fce79871e999d5e385d54f94d9e103c326a1095418365a8b86 2013-09-04 09:16:22 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-1931270dc799d294b73779e637ab023ff55ba47a090abe79c3247f2138f874d4 2013-09-04 09:29:42 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-193883584ceb66650d2c9782a6022ab28c8f432c3fea5b84cb374d59d0c1707d 2013-09-04 08:41:44 ....A 4608 Virusshare.00093/HEUR-Trojan.Win32.Generic-193db3d0ef7c0b2b8813e760428be2ab95b22740b5e5fba8920b4258a01aa6f4 2013-09-04 10:04:26 ....A 44443 Virusshare.00093/HEUR-Trojan.Win32.Generic-193e463b1675f684f18fd439e14771fddc18087a575d568141a07f8660c3c694 2013-09-04 08:50:24 ....A 2959375 Virusshare.00093/HEUR-Trojan.Win32.Generic-1940a442dec1aa53597b4b2d75f56fd68478fec4fd03cac28cff62fd0d684a73 2013-09-04 08:42:52 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-1941253852a9e8550ec6d43d7e81f4343890249e14443c275b071cf16018c5f5 2013-09-04 08:42:04 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-19415a8a567a0e54e51ef068501049285e34aeffc844401e0cb685466a18bf76 2013-09-04 09:50:58 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-1942012418e36b858005d723e831e9e703c9496d033674272872b17cac651510 2013-09-04 09:25:10 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-1943b48ffadae1b8de4c3ba6dbee8dea9b689551a7b9e5d168429c3427c116ad 2013-09-04 09:06:58 ....A 1220221 Virusshare.00093/HEUR-Trojan.Win32.Generic-1945a556825b8e1d6c38978b42caa2b4b841f1355c651700c4b683996bf0c93b 2013-09-04 09:56:32 ....A 741378 Virusshare.00093/HEUR-Trojan.Win32.Generic-195b06a5aa37e0a70c4c056c943da400ce06f2ebc54eb087320ed19ada62def7 2013-09-04 09:50:02 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-19618fb1ca73d376d92c77b4e1e0562e7646a6a2947051513bd541d8b6fc4bea 2013-09-04 08:51:40 ....A 122888 Virusshare.00093/HEUR-Trojan.Win32.Generic-1966d7f9159f16a627144e8cdb17d401ca150eecb83aff22a5937680206232ed 2013-09-04 09:32:44 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-197a8c53980c8a41f3fae2afbd8cce7a1131da3583571e68a3ae8f5ce651e5dc 2013-09-04 09:36:44 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-197e5286a8a1bee8c015d97beb964b505c7b678773c0feb20a114158e3759c61 2013-09-04 08:41:18 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-19842ce0e6102cb4526979c27ad92df2c2c253afeeca264157f1337a2d5e1df9 2013-09-04 09:37:46 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-1986f541fba7ef4e7004468dd8bdf51d6687c59f22948e7892eb20a7e6b08e4f 2013-09-04 08:51:10 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-198a806c7dfd81ec5ffe35f919f1ba5570b14b5fa067f3e9f4a36f5050189014 2013-09-04 08:45:30 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-1992b193e901034938f0611ded44bbb82a9a46238b55818d9629684206b435d1 2013-09-04 09:19:46 ....A 901782 Virusshare.00093/HEUR-Trojan.Win32.Generic-19988da94f5f6d6c6e0b32a79150968e51388e359100dc1d635596f0419e5526 2013-09-04 08:43:06 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-199e9b1c012f1c6a73c9abfc1b270ecc53e354a75917aa1de101165e6e680ba5 2013-09-04 10:06:28 ....A 2698752 Virusshare.00093/HEUR-Trojan.Win32.Generic-19a2b39aa86fa4cce570057991febf248992ee2444dc566fa13db7fe6b85bf34 2013-09-04 10:00:58 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-19a70e3837e2751e3072fcc4b1de5f20a74c209ebed546814261e2887d8adf13 2013-09-04 08:41:20 ....A 5815959 Virusshare.00093/HEUR-Trojan.Win32.Generic-19af2ad5ad379439e0e5a190182b5cf5801478e105cc43999d43d93fdc4a1443 2013-09-04 09:29:40 ....A 493568 Virusshare.00093/HEUR-Trojan.Win32.Generic-19b0b96372dfa463c2567081c4ce6d53acea35354aa6b20db04b7b5b09ebde95 2013-09-04 08:55:32 ....A 891392 Virusshare.00093/HEUR-Trojan.Win32.Generic-19b6b5cc7372c4b909ded9914604e38700fe6e8743c313f7a4f6fa5a2b33b46d 2013-09-04 09:29:52 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-19bd82ad4fa279817e2b7868721f1628d33ba76333b2980975358fd7bdebd544 2013-09-04 09:12:44 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-19c7dd326bc9d0d51b86c2015e543d4a29aa174dbd507869200ef2ed1339f9f2 2013-09-04 09:38:10 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-19dff6dcda65e48f65bada36090414f3b5d6faf5d031b6bf29b528ae94562fae 2013-09-04 08:48:00 ....A 269312 Virusshare.00093/HEUR-Trojan.Win32.Generic-19e178d9390da66806d77958ab7b654b7d4414cf91d15ddd88a59cd4b71f2ce0 2013-09-04 10:01:34 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-19e480dc25bc330f7a3c5140f33230444cf2d36e5cf1ab0f0439067591563278 2013-09-04 08:56:38 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-19eda2413ca8c4580b53c5698e51584b92f9043d6ce72438c2e626395a36254c 2013-09-04 08:43:22 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-19edb1a4e6d56a57d30259e741a656134685be14bbddbaf484066571098c2429 2013-09-04 08:44:28 ....A 210473 Virusshare.00093/HEUR-Trojan.Win32.Generic-19f1cfdf892c2835363f1bb9c4c6ea535de3c5c3016032baa498a35dff4c51d3 2013-09-04 09:00:24 ....A 396800 Virusshare.00093/HEUR-Trojan.Win32.Generic-19f3a96fcc87e8061dc3e90dd03413be494b6d058c957ddb9d29f452d2c8a6ac 2013-09-04 08:43:18 ....A 766976 Virusshare.00093/HEUR-Trojan.Win32.Generic-19f5ea9d6e59d009af0866aeae039b479238c3a0342e24aa46d880ffda72982b 2013-09-04 09:28:54 ....A 1034416 Virusshare.00093/HEUR-Trojan.Win32.Generic-19fa676cd066008526cbc3fb78e81947e45735277adf8aa52d34c9bbc2b4e449 2013-09-04 09:17:42 ....A 1418240 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a020c3aab70797bde42e4134034a350a2480e2eeb1a3c907ed74db07baa9ef4 2013-09-04 08:49:04 ....A 131328 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a0527c685c9133a4b9bdcafe04639921e5e88d1add5be06eaa8d8b6f9d11cb1 2013-09-04 09:29:18 ....A 1101824 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a1b3cb50d41b8ab56d6b7643354b6a152224c4da2c1275212372a35a55844e9 2013-09-04 09:04:04 ....A 130560 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a218f7045c8f511604b269e82a115fbee2c4b2a659a1865942fc5c5e47c46f2 2013-09-04 08:42:36 ....A 188480 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a29b69515eaf5362d50d4e11f6de190920a948b42e60f43af8d98f2d2f31e26 2013-09-04 08:57:04 ....A 276480 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a2b8d0d59aaa515e9ed217254f088aedb88fe7bcca1eaf9572ea7e63c847fa9 2013-09-04 09:58:10 ....A 70013 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a2f06cfc3011198cf9d50ba927c47982f361c0f0132def2f6d658aa7a56a764 2013-09-04 08:55:06 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a35b7adfac973f49ce3cb5dd67186937ff63ed3a882f4f0204bf73a9c914405 2013-09-04 09:55:08 ....A 37988 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a37153419182b54ae20a71fa9b5b31a2134160eaaf8865ddbb66ccef1f4407f 2013-09-04 10:02:38 ....A 121343 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a462f547af7901f96533af0dad72748c0a1dd5a0b41f1a9cc0cc6d304d8d448 2013-09-04 08:43:34 ....A 346280 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a5117dd84b95ab5442f2a8dd7711c4d598667bc24cc043be6e117b2176801d8 2013-09-04 08:44:24 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a5172a3d6c7c2b0432cc14a2065902791fe3f2c0475aef25eae463a6edf91ca 2013-09-04 08:53:52 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a6954a4aad29822861ce21987ac88858ebc3a8e9a950d6e46bb4adeddacbce6 2013-09-04 08:59:48 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a6fab1bc34bd752c2a728fe11cc55451b848179ac83bb34dd1d6f814a28494a 2013-09-04 09:42:08 ....A 474117 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a6ff591a872ec8df5dbedebc765dafdb9547762bd2e0dcd67fb45614c2df198 2013-09-04 09:48:10 ....A 668400 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a702642f6377264c69c6bd5315db60a418e0edd2e3fafe41bdb963d6b5b519c 2013-09-04 09:50:18 ....A 225654 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a773034f9e57e276e0830d8a3f9372ded7bb3ccd5cb4355aad3140fdc22124a 2013-09-04 09:56:06 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a7a79d2ffa63af3c61220cb1193b9cd0bd23bccbb3650e1d96dc8a079c58cd2 2013-09-04 09:03:54 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a7d7b24b2e51c07a833f6fb72070b39bdd298402b156d71db104f42d3a36f3a 2013-09-04 09:53:56 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a8ad598c676f5357379fe22d3cd4d73c75a03d83cca64810e38e6035dbec86f 2013-09-04 09:55:22 ....A 425984 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a8f287c5664d8a79276609963f7c88ab45a0cbd1dffc278a162ab3f2976b996 2013-09-04 09:45:30 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a93a8fb8bfd936558c7ca85db095f44c2ed4db43455fbe3f0cd6a7d65f17fb6 2013-09-04 09:12:12 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a94681eede999aa97e274f39db8d9ca4bd4357a715c94971db44ddbb558a59b 2013-09-04 08:49:20 ....A 295936 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a97070ea76d61ff0dfe7d3b7bd0e5a5db093435072a072cef7334244fd85e38 2013-09-04 09:18:28 ....A 72448 Virusshare.00093/HEUR-Trojan.Win32.Generic-1a9ebfa9f4747c7a2687d697fce77eff43d1fe413a5d832aa35731e3bfc5303c 2013-09-04 08:43:42 ....A 329728 Virusshare.00093/HEUR-Trojan.Win32.Generic-1aa041654733c9ad28f4655a3c6b004c0d0d0f75404dc66e5bed0ca10309bb81 2013-09-04 09:09:56 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-1aa1c6ac57cf8b57cda0d811742da0aee501a719f85eb05e4a3c4ad52eb98ab5 2013-09-04 08:43:08 ....A 6607755 Virusshare.00093/HEUR-Trojan.Win32.Generic-1aac345c5f7f94afb5006fe3f744cbdc4644599b84a7a7a9f4f6e438e3c5d0fc 2013-09-04 09:30:22 ....A 81789 Virusshare.00093/HEUR-Trojan.Win32.Generic-1aad7b373540dbfb28bc53b120ed1c8f3171409a3e16ee741da6ef6973d96d7e 2013-09-04 08:47:34 ....A 662528 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ab4bbd835d94f8902a0bfcf5f499a23bf61a44562e2f9c4ac3de0301dcba002 2013-09-04 10:00:04 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-1abbf1630f154981d1a43ded0521c62eae851a8861ae43ec3c97a86f05162b4b 2013-09-04 09:07:28 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-1abfc2f9b6e1ba8f004d6f0cafca17ad87d72c418ecfc1974cdf70d26416e5bc 2013-09-04 09:32:30 ....A 328192 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ac3ddfaa2e4ee59d6e20b59dc803b3ceabd56f16dfece3c09ec8e6b33e6056d 2013-09-04 10:07:20 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ac808e0252c2f89000a170f23caee8bf2a335f96687cad9eb140a8ae11f452a 2013-09-04 08:53:38 ....A 290304 Virusshare.00093/HEUR-Trojan.Win32.Generic-1accdbb3680f7b016ddb7ba247ac29e3e56ec4533f7d2f8f374fc6d252161fa8 2013-09-04 08:56:44 ....A 398301 Virusshare.00093/HEUR-Trojan.Win32.Generic-1acd9c72c47b11a0c9db2a247bd71d60c6905e3839914790cd77bb7ca5594ccc 2013-09-04 08:55:58 ....A 148745 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ad27763fbe66c9cbdaa2669f0ac8b8d0656ca498ce913a67feeffb65fbd6d27 2013-09-04 08:44:08 ....A 887808 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ad8e61f8aec1da52ea0b2494c8bf9e0377172e0397d5c7e55e72d9a785d91bf 2013-09-04 08:44:26 ....A 333312 Virusshare.00093/HEUR-Trojan.Win32.Generic-1adf229adddd12a1c3b24c6b14098f69306b9463d3e1ab4cc70f145f671007d9 2013-09-04 09:27:28 ....A 346112 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ae1b9cd038ae5dc12fda4d353cc17608c7af0ee3263db389c160d320c7918bd 2013-09-04 09:22:52 ....A 22702 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ae5458d2fc2430dde36ef86716a6c5e0cc929749062bb89cf9f4739ae05551c 2013-09-04 09:36:24 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ae5dee2f2209553bf08c7ac16d6982ff9bccd583e01d2ffc878935f7ecb3c09 2013-09-04 09:51:02 ....A 182272 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ae913a575dd332eda970cf8d1dbafbc46515cc4077327a955027dc7eb7c8299 2013-09-04 09:49:08 ....A 205312 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ae922acaf73410edec3b6197cb15b807e4cf11c14c485bd85e9e6355f866ec2 2013-09-04 09:17:38 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ae959ad2fcb3f1c9e53a9a5036649436b867321bfb89e54292fec52754d1d15 2013-09-04 10:02:48 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-1aed560d403aa732622084f5dc615c247d72ecaea0cc9dee8f2513c33bbaac54 2013-09-04 09:00:48 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-1aee0cf17c7ffa402e3076bc9697ef4c1e522e46aea0119d776b1825ab24d5c4 2013-09-04 08:44:14 ....A 205824 Virusshare.00093/HEUR-Trojan.Win32.Generic-1af319a9fc35614222c9246bd6a6b52e6de829805574cdc853c5f757792eab40 2013-09-04 10:02:28 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-1af58b726567fc677a26e598c22cdc88186aeee37de4e5f1585dbc76e4cba7d4 2013-09-04 09:39:54 ....A 1204224 Virusshare.00093/HEUR-Trojan.Win32.Generic-1af5f41596e3a171ca0e1f23ed9ece6ddf3758c04916e9eb6879a0c310b9aaad 2013-09-04 09:46:48 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-1af8259ce381c1b750977d7f2bd06419a97fec24d43e8037196e84aabe6eb139 2013-09-04 09:29:44 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-1af86342b849684a6cc9c45b01f1397056519777148998441451734d3874a4a3 2013-09-04 09:44:34 ....A 193536 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b0343de04d214f0e362e5e2005f0b48bfccf3d24bd1f2ac6a9ed47a58446976 2013-09-04 08:41:16 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b03ca17caf46e42f4ce400051a3413c4c96b8a84c62510c88e8d820be5ea049 2013-09-04 09:09:44 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b0842b00fda9942988dd3415dd67f0b5b77c9a6a34b1c20841c92ec265002e8 2013-09-04 09:35:04 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b0857843418092af86e9dcde5378e84b3c5c7a8382159852465abd6bb969e71 2013-09-04 09:30:40 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b09bb04787f79e936feae08035453742c609dceba6d27ff226b9cf7e043a6b1 2013-09-04 09:33:34 ....A 407745 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b0a35829a57f71d2ea8d3e507dac902feed629a5521e5f1bd61aa2cafb015cb 2013-09-04 09:29:32 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b19c7e552e159dff864f81c3a03c6a0c71d27f5328b3810f8a80b1a18e67b21 2013-09-04 08:41:58 ....A 243200 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b23135070b827f9060a1387d9aa1a0e0f0cf4d4ebf2db58e497fddafba6c83d 2013-09-04 08:43:12 ....A 6000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b25786088c3bf90bfe8469b642e2687942198eb8962564d22171fb9ae6c996f 2013-09-04 09:26:10 ....A 700928 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b32174041bc44c9da18d36dbd6b6f602a8fb211cfa6187a53981d30c0469ddb 2013-09-04 09:24:18 ....A 351503 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b364154c308573966d0dd92820301e5c08d5be3b704e1e7343b5f68bab2c23b 2013-09-04 09:40:06 ....A 690488 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b3eacafe303e3e48b05159c0c57cea37437d399b4d217e98bee0363ea57096e 2013-09-04 09:47:50 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b461c798400899bcc71559c15ba65e9d6fe8be644bd9fec9a8dd8d2f7ef4508 2013-09-04 08:53:00 ....A 15104 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b48e20142bf187dc8b87bb2771b0fc4105d9cd8b53988d8afd9f69f7fd09be3 2013-09-04 09:27:58 ....A 853504 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b4a458d2776e25e7d02a9eebe70117e6440580bc37c8b2840974e12116ea073 2013-09-04 09:28:44 ....A 634370 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b4a9d1c4224d8ec15a80f94163d9b1aa26b3bc1c066c7f487e3cec14add9287 2013-09-04 09:43:52 ....A 164192 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b4aa49273a3ad15970fa3868fa8540d77f4d966b03c6be19358c5745231e718 2013-09-04 09:42:32 ....A 340433 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b5087ae8e2dffe39e3c5d736710bb22433528c69768348f3ea143f8f6f06912 2013-09-04 09:45:20 ....A 922440 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b53f91ed7e2ec33a5a7d743d716ecdbd78931e50de772ba745d6e5f104ad181 2013-09-04 08:44:20 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b55bf831597839ad65abc6bc2c0ee4ea3240b6d3424b0d4c00c044932f96b32 2013-09-04 09:47:10 ....A 204625 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b56894ee82a372188dea37872f9d18c9fb82b46da84e924d585cdfdd8f61fee 2013-09-04 08:55:02 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b5be2756366f8e859d42654bec983b45a3b762164dc6f6cfe184682ddbedc09 2013-09-04 09:29:18 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b5d0bebd1d3393c6717b12f8a597e102c65fb60e2781285c7ea1dc11b0a0d4b 2013-09-04 09:16:38 ....A 417912 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b60a1c327fe0a7c6d311f05164b63feeaddee919e35dac17abefa230f2527ed 2013-09-04 08:57:42 ....A 377328 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b65119a1a9341a356ab3aac4d24e9822d4fd536a9908b354d0d59e771b26fc1 2013-09-04 09:20:22 ....A 349696 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b681e904854ce5d0c00e24bed3e99832f1e5680f5d36004144d53e523646396 2013-09-04 08:41:50 ....A 123821 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b6880f68dca7e8138be401dfba3eac568122b237c5b21ab583b7b1062a41ee5 2013-09-04 09:01:28 ....A 143616 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b68a4f6c07d680cc17505f2e06cf174508bb5a5bbb48a9997590b6c42a26c88 2013-09-04 09:04:22 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b6c1558c8ceac243f4545fcb7a174ec47952fcd2643a68a6883fc6cc4cd30a6 2013-09-04 09:14:32 ....A 902144 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b6cf95efd7dc126e55f5e1e68ca94ca9bc743dca6ecdfe542c7e29af29bda0c 2013-09-04 09:16:44 ....A 113408 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b7147740e00aa5f31a12ece367bbf84fa52647201a04202daed23ad252a5859 2013-09-04 08:56:38 ....A 8448 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b75c0831d439813618a3f28cb65b070a0ce539e22c0728b0eefe96f9a6abf21 2013-09-04 09:19:30 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b75fa91e2a999a1440ea0dd363a4ed49d3c4e206e3703c57552667902996134 2013-09-04 09:38:02 ....A 134882 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b76ecdb15feebabda035c31ed6e8a3e913883351f6dfd2ab29d52d79400b67e 2013-09-04 09:26:26 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b77588734ddd9207d621652a22263b2ee75e69354c3fd3dfbe4a514ff16d315 2013-09-04 09:58:42 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b7b20ff5710a73e01aa3ada1a942fa6553e0285a759b22d96cb9beaae889f3b 2013-09-04 09:11:08 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b81a0b5fb430ef794d67441066a8974761799d40d324141ec637b5921356d43 2013-09-04 08:50:16 ....A 329216 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b8d877c831dbab8f9017c234645f4dde457c6b4c888e4aa99e0af8f9a2562c5 2013-09-04 09:00:48 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b8e63ef737b84d6b2e39567eb5f94c97912ab97a6b1c9534ca8ae42776d2e61 2013-09-04 09:11:48 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b8eb40b13750e2cc9c024bfa815baa5bdb01891e7749a20761b85cb31e3baa7 2013-09-04 09:15:12 ....A 124450 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b907625c8da5b39d1de6a6d7335940f2783e7e6bc0b0aaddb39eb3b2f8a4765 2013-09-04 08:52:20 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b9206a6e7d5929841cf760734abeeeb739391c2950320bf0af97594f0183145 2013-09-04 09:49:06 ....A 8903702 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b982f567e9d27556bf5d21b28d77cbc36af5b4a3dbb5f246c57e61a8e8608ac 2013-09-04 08:52:58 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-1b9d180b94408b5d0919b223050023a00ace2c56db468345db98f4695d7203d8 2013-09-04 08:59:30 ....A 2458624 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ba4444813ca184dfda81e0dfec29726a8079deaa017c4c7e5cbf389456b97a5 2013-09-04 08:46:34 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ba6b9840dc24174126eccd11c505e950451f44b8e13cb0433c4d4bc69cc2d47 2013-09-04 09:56:36 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-1bb1b0e706e5fb541f8c22a58213ce51a396d1b9a8b4d8c608904279c97a82e2 2013-09-04 09:35:02 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-1bb369c70f14bc7e2bb16ddb93551069ad2a57403b8365c47a793767e451b80c 2013-09-04 08:43:44 ....A 1787392 Virusshare.00093/HEUR-Trojan.Win32.Generic-1bbdfaa4e586780a8376b363876e62650a9974a290aa1f91b492d3e3fffc55f2 2013-09-04 09:12:36 ....A 5450924 Virusshare.00093/HEUR-Trojan.Win32.Generic-1bc278599059bf1fcd0895c5e126a0fae67b49dada6fcf64219c5df3a711d55e 2013-09-04 08:59:42 ....A 2315264 Virusshare.00093/HEUR-Trojan.Win32.Generic-1bd3d1c25ed4a049e8b48579b4a48307e1059469078546556639f986324bbb16 2013-09-04 10:06:56 ....A 427520 Virusshare.00093/HEUR-Trojan.Win32.Generic-1bd742633e04e41caf8c4becce30cd7e989afe274afad5357afd02ff6d1e51a3 2013-09-04 10:00:04 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-1bd9bf4357f0268bfb264b95e31eb0cd9ec94f285fe68a2c922a39d8d835566b 2013-09-04 09:03:16 ....A 634880 Virusshare.00093/HEUR-Trojan.Win32.Generic-1bdf4769ac4b6a48acff014e5ee100bb31a468c3075984c9ca59c3db8addaaf3 2013-09-04 09:12:22 ....A 328544 Virusshare.00093/HEUR-Trojan.Win32.Generic-1be358f1f068a46854e7011857861e56819abcec42412bf79ddcffd970d60f3f 2013-09-04 09:41:58 ....A 306176 Virusshare.00093/HEUR-Trojan.Win32.Generic-1be365943c9f757db1f865aa72b3bcd171582b69a00fdd5ef2a80eca26199b10 2013-09-04 09:25:24 ....A 379392 Virusshare.00093/HEUR-Trojan.Win32.Generic-1be48b4a71849bf9e6ae5090c1551d30a6297526eb9f8db898499268c23edc9a 2013-09-04 08:56:34 ....A 208426 Virusshare.00093/HEUR-Trojan.Win32.Generic-1be613ef29234d0be67d49e94ae0611a2dbd4ee0e2582b837359ea088e729006 2013-09-04 09:08:38 ....A 266440 Virusshare.00093/HEUR-Trojan.Win32.Generic-1bf1682981dbea16bed2e9145a6ff4f02d78626ee5c1b56c153778e80f6918e0 2013-09-04 09:18:06 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-1bf32275b78eb4ab320143fbb0c681247897cd61d047bf057ce0980d0cd6a2a1 2013-09-04 08:58:18 ....A 1540096 Virusshare.00093/HEUR-Trojan.Win32.Generic-1bf6b421a58063aef0ed0d5c58b6e7d96b1b2ccc4b7de25f611ac3c2b494aedd 2013-09-04 08:44:16 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-1bfa16cec707c3e00d01b0eaff59aa2fac19a00f26be73c06c6f8f9dac0ae561 2013-09-04 08:41:12 ....A 863744 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c0095c435f32faf237f6cc90678e5819a59746f68aca8bdb66c3fac6d92bb41 2013-09-04 09:35:20 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c00ebffe53d905d2937e79c44001d23a5240710707dacb64a6d86d23efc445d 2013-09-04 08:45:46 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c0820c178122e74a61da1d122eedff20bd985c3352b37bc14cba4b5ded6163a 2013-09-04 09:12:02 ....A 207904 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c085c7d52aa6a2f4139639f51286a6f02029ea3ab6f622fea1404cb9504aabd 2013-09-04 09:11:02 ....A 258609 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c0fcedbf38b945206529e777e0382859f18c6f295415912781f9cd58e6eeffd 2013-09-04 09:24:30 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c140a90063a7082c92655395974bab855439d3c98cd55724966f8c1d68268b7 2013-09-04 09:43:46 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c1581869602d2e56d315191d215871f17ce1656f1d798eda5bda43d74b3c5fe 2013-09-04 09:19:30 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c16bb9e6a358157257129a2dd8a56cf62eb0e1062c8b88ae5a19d8df3167707 2013-09-04 09:04:28 ....A 51256 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c1db464b3b7059e1818fc534ab1df1c6155ac8995c71593ce99efbd960dd210 2013-09-04 09:55:50 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c25979c35e75c6edde0beb6af907b854a2bf64b4a6243081a202e85b65dff79 2013-09-04 09:35:30 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c25f046f04477c5ad0e47a5fd6880b4a6d76b655f76b1f50a94099d46fbd482 2013-09-04 10:06:16 ....A 545794 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c269612b0dfdafc2c4778f7255b702e050fcad67ab6a92c8c570468a8558540 2013-09-04 09:39:16 ....A 164727 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c2924ff0e8aecbe7d0e37ff6cb29d0233f50b2dcf3bed56146489b128396f79 2013-09-04 09:18:42 ....A 225792 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c2d3931c161dfcf1321ad17f48c87db47a2747faa486b8a115c509e2d40233a 2013-09-04 09:45:04 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c3ad7e9889cf23c5df1499709ce44d4ea36308e083562cb35398883d18366e9 2013-09-04 09:46:50 ....A 669191 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c3ed0913100d73cf136d8ec047a43d1c4632f66d1dfb6829ed94d80de90e9c6 2013-09-04 09:18:22 ....A 221696 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c3fe8d2742a66563cabf8fb36cbd3c0d625146cbdee7d209b70dcd41ceef05c 2013-09-04 08:42:36 ....A 12079200 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c496ce2471334ae4c5758936aaae35a7cdc131f442e8594cddd4314bb6e00bc 2013-09-04 09:39:36 ....A 196096 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c4e81a1d769c27117c646f10ee91d78bea5134797081c76d5499747414723a1 2013-09-04 09:46:14 ....A 466944 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c4f44e01716096e017acf0d0371f4fb1c6e3a57c504bcd6d4292ef55c4dfeeb 2013-09-04 08:58:56 ....A 185085 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c545cf04747509095c0a5a3032769e85a11ee8c61eb8d02246e496cba0bf2b2 2013-09-04 09:16:50 ....A 238589 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c55577e801045c945d81411fac639c88cd6ad787e451f2238e3647ac69982ec 2013-09-04 09:55:58 ....A 180516 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c5f2b898169e24a1e5c24dff0fa1cd5c9e2a7ccec078fa22dca0f2da59d9911 2013-09-04 08:40:56 ....A 24214 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c656f1daf43e1615355ef59fbcc34252c4436bc47c1998b05160d2af0a32510 2013-09-04 10:05:02 ....A 1092994 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c6acb35dc35070c90ed228c96261d8158c69d7f02f2e89e9cf1d2a0d5c76a35 2013-09-04 09:50:28 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c6bc4dfd5ecbb52e92521afc321ea69eb9576ef9f5da2da91bab6c16c28d497 2013-09-04 09:11:10 ....A 1232573 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c7ab51c81188df813344168e9f73109ed2c54e272a4cb161715fef0b174ed8f 2013-09-04 09:18:54 ....A 143741 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c8454e12e807db198cf800392dc7d86b5521bdba4cc026aee70502ac2dee18b 2013-09-04 09:17:00 ....A 546816 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c861f6e2934ebd96eb6e91a2cb58151652ccd0493f7c513b848a1745d728ae3 2013-09-04 09:28:00 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c875b21baa6024792ef23136826ce52df9933a08036b8a2f6d9e00e93b06b7b 2013-09-04 08:44:32 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c92156dcad894a215207e1e63b5f8d2df49bb028cacce21b745b256681ad4fc 2013-09-04 09:27:04 ....A 181248 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c968f9451a060896c62f95cde41ab3c5713984730bd63614008a54577bf5d42 2013-09-04 10:04:34 ....A 5573399 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c972371d365935f297353658b42bc551cceb331f7545ba798a702d89247909b 2013-09-04 10:04:40 ....A 73085 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c98f895befeebd83648e79fe0cb2ab72424e66b4c80aaf35b256fca3e659912 2013-09-04 09:12:36 ....A 242176 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c9dc9ce80bcfe794f5a9aa1f98df6c671608c6a63695138c8c026ef90dc016b 2013-09-04 09:37:40 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-1c9de45d886be3a57c71411cc27a5299fcc598fad3055da7633e3cec15ab38bd 2013-09-04 09:24:30 ....A 160256 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ca3a6aa416bcee1c1e9b0efed300e70eec53040bc17369dc88c121807bf3824 2013-09-04 09:22:28 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ca936cac2bf253feaf803817d9a897c7e88d8d8f195e825722bffa6c2b5683e 2013-09-04 09:30:38 ....A 827904 Virusshare.00093/HEUR-Trojan.Win32.Generic-1caab9d13a0c4c588edab51029e0d6aa900845a6d72f4244e12eb879540098bb 2013-09-04 08:55:42 ....A 380878 Virusshare.00093/HEUR-Trojan.Win32.Generic-1caef8e2be1b21feb0d94d00781f7a1eb99669d08d57cfa13ca693e8dab2657e 2013-09-04 09:29:12 ....A 378368 Virusshare.00093/HEUR-Trojan.Win32.Generic-1cb37e9c21ce3ae768735d80ce2cd97b10dc5667f8e208266255196de71999dd 2013-09-04 08:41:14 ....A 64592 Virusshare.00093/HEUR-Trojan.Win32.Generic-1cbcdbff963d50a890999d99f5ee1ff4b6aeaef4bd5c391b06a4753e93e4a7f5 2013-09-04 09:58:48 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-1cbe41bf86c34e4e98c8ef754b787e05712c10ad6b35379d1803d016502bc5cb 2013-09-04 08:41:18 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ccbcaf2db72c8690c8558aebbc45b6b67e500d65614c92ea2767eececda9e2d 2013-09-04 09:27:14 ....A 115056 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ccec779ea1546cbb8a6f9343ce644a1988079d16f9b33175bed136c7e979122 2013-09-04 10:03:02 ....A 15986897 Virusshare.00093/HEUR-Trojan.Win32.Generic-1cd03bfaa2dc93ae7813ce7fff74c15c35c7c8846535041bfb2420c70df3b545 2013-09-04 09:39:08 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-1cd593fc1d2c73e49b0825ed4dced3c19f17735e4d0ac5d783d672ca94eb5d89 2013-09-04 09:44:08 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-1cd95f53b9492d3cc3069a9c9ecd5d79880faf81098ddd6e9000d43e7ffdd5fb 2013-09-04 08:59:56 ....A 77663 Virusshare.00093/HEUR-Trojan.Win32.Generic-1cde09f7bd8a1f040eb9b044c559502419ee927c82d233a64f02fd680b4adf82 2013-09-04 09:17:38 ....A 70156 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ceee3fca70bba5b698db8db320a1a09142cd9fca4a334249f9fde0e44acd578 2013-09-04 08:44:42 ....A 20971298 Virusshare.00093/HEUR-Trojan.Win32.Generic-1cf4526e35b7584a527f00406aba80d35e841f72ef6dac3a9523222b213b6d61 2013-09-04 09:44:38 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-1cf93bbcbe189f282a94eea9aef9decc3b38deefbe17bb1aefd4eb36f9d0500e 2013-09-04 09:03:30 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-1cfb258b92f4fa069aa50207a9471335058ab5c0bb8693da49a945327379a0aa 2013-09-04 09:30:40 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d00c2f8124bde58ea8dde50a1779a52bd8cc2cac6105e23b810578a2867b07d 2013-09-04 09:16:08 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d00f5f9fdf54bad56ed5f8b4c0914ee31023c38260699c12fe058c8133f6c00 2013-09-04 08:52:04 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d03248ea4a2a073c4c684816c236891769b3a2779fc00b764046c619b3f658b 2013-09-04 09:16:16 ....A 241672 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d03b9821a97bef20ca6b3c43f3819ff3071a820483714af56c954ed7bc961e6 2013-09-04 08:42:38 ....A 1980736 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d070a2c5d708be966a24245cce5f682fb0b8babcb535a7777655d472093d8a4 2013-09-04 10:07:16 ....A 343323 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d0905c387af97885fbd851e5b83b68833b1be28a2acbf95b268efc6de54a655 2013-09-04 09:38:54 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d1290ccaf9b092733714f9df7ce467bee70cc2d37193a1139271b2053266732 2013-09-04 08:48:44 ....A 336392 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d13d00027d874b3c129a458c695b2f56f1e3709cd833fe951be3ff8046223b3 2013-09-04 09:37:32 ....A 165376 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d1419f4f7552c23437bf38144211c01ef40bc56619f4e57c8ba73636ca440ca 2013-09-04 09:13:28 ....A 260608 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d24357e9cef8867ce9071687d8d4a018cdf7d36de0f5782b64daac6d23e6d65 2013-09-04 09:27:06 ....A 1832270 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d278daabcc2689e396cf616b1f91865e1da1d5643043b6adf0db41bc11be8de 2013-09-04 08:48:18 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d2b03d3923ad04f76a01b8529ac86dffc2a6c30252e1cb7c194f50d839836ff 2013-09-04 09:51:00 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d2e7f7e9dd62e8e978b36f3052be38e87115533d89d5b27ab8d1d4fc2c6a2d9 2013-09-04 09:13:00 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d2fa05f25f57e991cfcac1cc31f6c69966546337330ded07196501d70af694b 2013-09-04 09:28:40 ....A 317289 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d309cc988fbfb0f9e70d6db624078c5022b1ace38dc34895afd2a0cb7cc0c06 2013-09-04 09:00:00 ....A 379392 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d3395b2ac990c131be97c6caa94b4d61639895ef99f13d7f565f733a467959c 2013-09-04 09:48:26 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d37fc37f9c4556826e7a88efbed32e3852b6b0c06e7a4e6a8d997dc0e94a00c 2013-09-04 08:49:40 ....A 300032 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d3b452934be01118f8918b8e3807a4b3963a00d997b59329bbc3fb4c3f5943d 2013-09-04 09:37:08 ....A 337408 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d434c1591cee5c8f9b92e87eb18e79c74010633752f3542629a8c1092f66751 2013-09-04 08:48:00 ....A 66081 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d45d3d731e6583a77dd678a46d57d11a87ae1fd60f254f790fe579d32da1cb8 2013-09-04 09:44:10 ....A 375865 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d4a78c3e1eef1cde7ae9f06bbe17e9ae7b0497757b00d600886c48ddf6c5572 2013-09-04 09:43:40 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d4b6d875809e765769ae1afedd645125f71e8ba239636b816b17b92529b30ac 2013-09-04 09:29:12 ....A 91414 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d5364eb4a7481967915f8fb470c13b4250731a2d9952e8d5b4e04708c20eb5d 2013-09-04 10:04:58 ....A 3635712 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d57ba8729bc02e77a9ac970319344c9ad55969b6019ca5fb1fcee01a5f94e68 2013-09-04 09:51:14 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d581878f64d154631c97570e9e0f83fd41162ef68977c03aa0c2b741faaff77 2013-09-04 10:07:36 ....A 247296 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d5a442ee0dd51d99a2a1fabc63291867b595c27a0846d6a02e8a356de87c63f 2013-09-04 08:43:06 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d5b294fe5ce29809b2ce4e20056ddaf26f088fec2bc2734338fd73179985418 2013-09-04 08:45:04 ....A 405216 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d5b669e635e628ca787def335b74f689aadd7b2215d586fc876d4a3a85483d1 2013-09-04 09:24:12 ....A 2635776 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d617b9a4837ca16e4800799d0dca7b7d871eba63a398b517a590e4873feaf52 2013-09-04 08:42:46 ....A 71168 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d620590a0f7b6d02a0fe17ed7b28f9bb8b28519eb4cc0e8e4aba1d6f45b7317 2013-09-04 10:06:16 ....A 675330 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d648ff0912cf00ac78b9c93c21573c98aa1452a6cb846a3cc2ed099fc94295c 2013-09-04 09:03:06 ....A 70073 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d64e00aecf7073fa8d9722bd292299614edc6dbdd32039feb765cfd574d9b80 2013-09-04 09:01:02 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d699f2c87a8279d2895f8f947f2a8b2f42d5bdb876694e641d88b90849ef3db 2013-09-04 09:56:10 ....A 385932 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d82706d601fea9c62d1aff00a865a98e0ee8225ff9e56557bd3432fe3013016 2013-09-04 08:42:26 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d849f33d504195982c2a075ae92f6f242f87acaa62eaf7510592ce490069d8a 2013-09-04 09:27:40 ....A 71168 Virusshare.00093/HEUR-Trojan.Win32.Generic-1d8b673b95fc22b86011fe2d4fcefa0d0c8e22ea66303c65bae1ad259a32e798 2013-09-04 09:06:10 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-1da46fae08508db5b5d132ceaeb512dacc2f056f4fe69e95b89a531d55e77443 2013-09-04 09:37:10 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-1da61ca81fdd39c1e0c49d708d630b45bc82f10b0d4cf91a4b418c31d4f5f379 2013-09-04 09:29:20 ....A 249881 Virusshare.00093/HEUR-Trojan.Win32.Generic-1da6e660b4ae1c050fe8c830bf51c1203293a97cf2756315c29a49a3ef089754 2013-09-04 08:42:46 ....A 1069398 Virusshare.00093/HEUR-Trojan.Win32.Generic-1da934fd7f425d2e467c09a49c2b0af7d44aa99bb60bf8506cc1ee2035b5a456 2013-09-04 09:08:16 ....A 142336 Virusshare.00093/HEUR-Trojan.Win32.Generic-1da9c2755d644496aed39103fc21c3ee1feffdb81f3a22bb4edd6c64ab08a4b3 2013-09-04 09:39:20 ....A 169984 Virusshare.00093/HEUR-Trojan.Win32.Generic-1dac9d8dc8d599888c934e0b4d43410f1691c0b8696b641be98a08e7290f02bd 2013-09-04 08:44:24 ....A 253400 Virusshare.00093/HEUR-Trojan.Win32.Generic-1db17d831dcfb84dd353e08da996e2eada4742832ef8f69ad110ae320e1b67e0 2013-09-04 09:44:02 ....A 271347 Virusshare.00093/HEUR-Trojan.Win32.Generic-1db581752055c2d14e38ab9f7e067bc9bdcb1cfc24c752b0edf6610274f32382 2013-09-04 08:44:14 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-1db961274aa091061280fcca625b57bf03604c0735ab7f0537f0f7b3ca7822ce 2013-09-04 09:28:46 ....A 288768 Virusshare.00093/HEUR-Trojan.Win32.Generic-1dbc6185a7e07e828e5048cec95e545ebe8db1a886ef6ac70d6c3795e71dc9b2 2013-09-04 10:07:36 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-1dc858f708464610bba296dccebecdca5c65dd79a84773d213ae02cc0cc51ebc 2013-09-04 09:42:22 ....A 150016 Virusshare.00093/HEUR-Trojan.Win32.Generic-1dcdc0064d520725a5bec8d47765a15e47de5686a520ea0888cf88ab22731d3d 2013-09-04 09:53:38 ....A 493056 Virusshare.00093/HEUR-Trojan.Win32.Generic-1dd359e9e9e211e145e416a0695a8c598d056e305b0adc2302423dc9474eb8ab 2013-09-04 08:45:04 ....A 313344 Virusshare.00093/HEUR-Trojan.Win32.Generic-1dd58893a06a2e00e009b126753d41ecef9755574afeacc72b4a424ae2c2f229 2013-09-04 09:15:36 ....A 831488 Virusshare.00093/HEUR-Trojan.Win32.Generic-1de1964d541553cae24e6539b696dcba3fefe363f00c014869f0366ef1867def 2013-09-04 10:04:12 ....A 2491746 Virusshare.00093/HEUR-Trojan.Win32.Generic-1de481f8738d41759c913477fe6f59f85a87c4cdfaf9e03a96180e559b1796e0 2013-09-04 08:57:12 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-1dee30a0d22eedb36350268839d25b1532faa201dc75317ccf351e3dfc82b5fa 2013-09-04 09:56:28 ....A 23366 Virusshare.00093/HEUR-Trojan.Win32.Generic-1df60fd29a7e14f7bbcc019193254f6a976477c7f3f76fbf024aa1ebb8c8b9b6 2013-09-04 08:49:50 ....A 88053 Virusshare.00093/HEUR-Trojan.Win32.Generic-1dfb9baf0b96e7aecca2d57c7f9531d64bdea678bc3af8fb50f7ec55b78981cb 2013-09-04 09:24:38 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-1dfc3a11d5d382aaec6a812f58e2aae17d921f120eb40ce8c708690b0f66b912 2013-09-04 09:47:40 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-1dfcd81475cc6d01c3e0f3b99e594ac4ea2f1de9bd59d347f868f847e0d3b4ea 2013-09-04 09:48:26 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e05b7206309b20ddf0ae7b4e2e32f1d5f75edea9e9dd5b6677ba9ca50766285 2013-09-04 09:38:12 ....A 451865 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e07c223de6990bdb69becb7d5b8ebd2238f294e1cc4a454bcd530c9ea974009 2013-09-04 09:54:26 ....A 146301 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e09ea0cb52bc82632cf59d009919b8ed4fe2cb5eeaa0a8c922382d7edcda4df 2013-09-04 08:46:08 ....A 141312 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e0a318b9dad7810b09e806dd063d62dab132df6109f7c6eda4fd6a0fd7d7ab8 2013-09-04 08:48:46 ....A 60875 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e0e07c5aee5510612ed7cfe5041a25c1d2ed4b0b6d511dffd305305b2dddec7 2013-09-04 09:58:24 ....A 195622 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e0f4c28626e8002a088cb7939ec82a6790088026ac8e394068400d3e3973994 2013-09-04 09:01:50 ....A 62569 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e14b63330bb42c77ee6498779de445f3ec6840ecf2a9d6e5204f33eb96a7197 2013-09-04 09:04:24 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e1509b14486eaa047c156a93a64c9a3f21083963bb63dd2c43a6a53e5d5c176 2013-09-04 09:37:04 ....A 7458 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e15d8c32890534093a646e0441d6d0f257d2f71e09246b841be80ddea04648f 2013-09-04 09:19:50 ....A 275968 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e17932e3574c200609383524b6ec3e8b9e9423dfd6e214db338f30c3e3602ff 2013-09-04 09:36:22 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e265b7ed45f87ec68746e081c7a6a19bd2c6cfeff777343d8e47535a8bef715 2013-09-04 09:05:52 ....A 36304 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e332b5eb0edb0cf02ec2acf26d3defad748f39c1d08df5eebac9ddecb8f2dcc 2013-09-04 09:21:00 ....A 612864 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e341ce002f9de2f00cdcfde627c8e4c5732d9473d25454a4c450bdfbc1f3526 2013-09-04 08:43:32 ....A 13505005 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e358b74254e411412c51fdac9d943224f5e435259b47826251d97bc9810dd07 2013-09-04 08:56:50 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e378f0c9c88873cf6592288168664f8766f41410441c53abd79c90f91dbf152 2013-09-04 08:44:52 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e49e1c1ad70840e0fa6c6b384fa24d86bbc924da1a3a9843d06b7dcc19b1a1a 2013-09-04 09:05:28 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e4cca9cd796438f163d50aee466bd9551980b1f87843c18babc21ab9ff426bf 2013-09-04 09:09:28 ....A 31744 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e4d6b2b197b48f32f7309758196e1239128d183566272558e3f881d6ae7cf20 2013-09-04 09:24:14 ....A 23711 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e4f1f48360af34514963bbba830a391c0d79806ad2a4e9185d8ce3dcd33e5ec 2013-09-04 09:23:04 ....A 730624 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e59534bb57db6e5258b3a270ec83fbe90128085316c7ef849a8e0511367542a 2013-09-04 08:59:48 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e5f1fba5f5ba76ef5f1df80361cb284dd45ec0650d10c9042a98296d63727b4 2013-09-04 10:04:00 ....A 165888 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e64aa2497e390d1ff8a172f70c96b639e91568f30ee1772238f07e2bd04318d 2013-09-04 08:52:10 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e695b0f9daa7e90faaf2f36299011b666b2f2f9463cfd99e9f2de82d8fc122f 2013-09-04 10:00:14 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e6ec93ab8105354f5aa2135fb5d26e74ab143e3fe9a206a13f83725a98620eb 2013-09-04 08:46:38 ....A 647504 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e708c5f70ef56443e101d22c91c5c4daf8c9ebeaf1092852c675015cb45f642 2013-09-04 09:30:22 ....A 202240 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e7e2b73aa7f2cd36c5c84f6d03967eac2e5b1a6a45dac47284564289268f041 2013-09-04 08:45:00 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e8d946760463292dbc5acf86464fd777030b3d4bcf1eb2d567dc0e384dbe9ac 2013-09-04 10:00:00 ....A 125565 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e9468ef4066a1d3d5b201f3c4fa6d1c756e749c7cc52a88becf778a286f144c 2013-09-04 10:02:16 ....A 368128 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e9942694c1ed213b5cab98f4f47d0d98e64f96aadbd45cea0af8ed2c772ec12 2013-09-04 09:32:38 ....A 1192962 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e9c5bd0e70a0d3c48eb459421a8ae37f956c15477bd76762105efd7ca579826 2013-09-04 09:22:10 ....A 239952 Virusshare.00093/HEUR-Trojan.Win32.Generic-1e9dd620df539684c4d8a99408f5f1e27b9a17f68124c6014a48e5cf9826fe88 2013-09-04 08:57:34 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ea65d970730e85575792700f9c6de080916ecda858ba67be8d1448d6e4dfea8 2013-09-04 09:43:32 ....A 252416 Virusshare.00093/HEUR-Trojan.Win32.Generic-1eac0ce03a97e810944360406914ce86c1414333ac6f220c02d0ff14a3598f01 2013-09-04 08:44:12 ....A 435712 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ead52d462f39af2e41ad30bb597aa25e65f42c9c7622a4078993d982f02eba0 2013-09-04 08:42:20 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ead984dc61af51e45f83f8c05516c61a4f4b2f8cedf07c60858acae1faa8355 2013-09-04 08:43:26 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-1eaf6df155a6abc6f8422ba174ca63c817b5c79a604048671e11dcf38df2797e 2013-09-04 08:44:36 ....A 579425 Virusshare.00093/HEUR-Trojan.Win32.Generic-1eb6c0ba8165a0a0d0a14dc3b725a614b68ea08ae7acb0e3e471327523deac33 2013-09-04 09:30:54 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-1eb7bd36cc0a63d14330a792de25aaa4072d7a63f6bca73be1109b536ac008e3 2013-09-04 09:56:56 ....A 26547 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ebc03768b95090d9bbabed5c1e3a6789b95d3f8aa9027361ba33cb797929e49 2013-09-04 09:35:02 ....A 36129 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ec0845af20a7a62de6656411f92c5e0d2beb3da322ed90dda7d9bccc8777531 2013-09-04 09:11:58 ....A 71132 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ec2848d58a1023b3e5f76c57e2fd40987353acf30f1b344b7bdfb52d5453627 2013-09-04 09:59:56 ....A 98684 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ec3d1384aa364b8a2a4435b6b8aaaa29024d0f18af2842364cb314cd9736c5b 2013-09-04 09:08:04 ....A 670950 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ec59a988ba800a5f7aa627e39d99bdeba93dc87dcd404a030d30d76683c5d6f 2013-09-04 09:11:50 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ec685ae06a703d87ca26cecfe80ff37f87e30fa3d5a750c497338ee90936e9a 2013-09-04 09:30:26 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ec69a6b97e82e6d5ede67b8aa1fda43dde6b9676b342290ad1c41da98b8d979 2013-09-04 09:40:54 ....A 71684 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ec944fdbf4876587b4e4700a408f95335dbae255030ad9216f7053b67725386 2013-09-04 09:43:02 ....A 56320 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ecb988671bd6aa4a91638484af66f703b600d7b4e3b0dfcd89fd56202da4783 2013-09-04 09:51:08 ....A 193024 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ed3d5d804eadfd96fd42887eb0948e0210432982837422246da3960f7e94874 2013-09-04 09:42:00 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-1eddbb7547b34cb4166cb2e7b5efd14cde3c5568133a9a0e20b34de61ca960d1 2013-09-04 09:43:10 ....A 1411712 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ee8a83fc893079046255275d75d18bf533f88a9789282f7a50b7036d9ddea68 2013-09-04 09:10:10 ....A 193656 Virusshare.00093/HEUR-Trojan.Win32.Generic-1eed2f7db75e82bdb986a07dbb3c2348c1b78c71c09b9b1b9e7fbe582b2e0e85 2013-09-04 10:01:12 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-1eed74c9339ddebcce7a5826dc7096a752e1caaae2e3feea54de111f1bfce3b8 2013-09-04 10:06:18 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-1eedc17784a633656a727d10b5ee77f6dfffc79507bb78912c1b4775569c054a 2013-09-04 08:49:50 ....A 127017 Virusshare.00093/HEUR-Trojan.Win32.Generic-1eedc4e45491eef3fdd952dbd4735e657317e041769a7091f970b4a5d9252bf3 2013-09-04 08:41:48 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ef7c0594c5f7c6552fc39ada17ede9de99b4eebabb627526721498f8c4593ae 2013-09-04 08:45:22 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-1efe85573d6c660755ebc1d2268f940ec9fc048a2f46ee87f8158bef7313cc6f 2013-09-04 09:02:08 ....A 7497000 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f061a5635c28f993d360cb94ea6af7996fe845e18547a45741c5aaf86077f74 2013-09-04 09:44:38 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f08f363b03f449d841fb3a43a378cae9f240bb2b90a1a75c7def5146735c6e2 2013-09-04 09:06:10 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f0a44b324a0ad197ddef75c790e5df6db083518eef74f58d48c04ece02318e6 2013-09-04 09:11:16 ....A 24424 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f0bc6dd8179ba1393d87091da3d7e8bb1979d4371aced60b2b9377b1cd3e1d5 2013-09-04 09:10:30 ....A 20971226 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f20212e5434af88f4692dee8209298e334fd9e8680a04c99627731570d8742d 2013-09-04 09:11:32 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f20a400d328bbd97e76f827f1da7bdd56cd9bd2e342207aa3b86292fe8d7f20 2013-09-04 09:12:06 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f20ffc5b2f333d613c13a201f159ce2219552c6367f4771c03d15371875167b 2013-09-04 09:09:02 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f21ae87278a7812f1c90c10e1fe95d769778b89dd659c79eaaabaf7b039af39 2013-09-04 09:11:22 ....A 262816 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f21f9dbb2ccb870d99b5ed63f7a6c538c8e80cca3c8fb4ad788ec3113bfca01 2013-09-04 09:36:56 ....A 378384 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f22c9e1778ea23d1fe63dcce57b522704d2d5f33c99e047866496b8471728f5 2013-09-04 09:07:22 ....A 504320 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f2326e7f069781e812075f4e3f6fa2727aae73ecfe4f7cf8ab092e6d5365f57 2013-09-04 09:07:34 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f23982cfe0a2b4373462e16c72b5a4d7d602476a3fa39c36c878bcd0054c2b4 2013-09-04 09:06:32 ....A 181760 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f23a68acc29a97c35bca8601fa64fb324a3eb3a81ccbbb60584eec04e46a6dd 2013-09-04 09:07:54 ....A 241672 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f2638bc36f631fd957296707515c70b6d9059e3011b36e4129ddb9de25630f2 2013-09-04 09:10:08 ....A 58060 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f271cf2d0f1885c428e03eff004000aea10a0b2ccf83794636082d837ee2a18 2013-09-04 09:06:04 ....A 47392 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f28024ea2e28637e143a19f92afdf9b2a4b1d0a1967f1f525192c82e7f17956 2013-09-04 09:12:24 ....A 91648 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f2a408eb1710453ecc0bc4bb368e7ffdacc5752d293d896f57a159968e8b173 2013-09-04 09:28:50 ....A 67524 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f2c289f05853660190ac6a7a0657886b62a9d4594524b741fe6fdee762dc098 2013-09-04 09:05:42 ....A 132619 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f2e9c2fcb49a8a167e6397fafe8e79ed7ee13a165f4814e6c08c7c02c2547b1 2013-09-04 09:14:20 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f31cfb088e6da16d2f1cd67723cee5fee06bcf91a800a84fcbf23ef71940dd6 2013-09-04 09:12:16 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f3285e4477b77a6b5e4c13707260bc6008b1b268359ae7a9ef90ed03b2b0495 2013-09-04 09:14:44 ....A 533153 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f353cf12bbd5fefdb5d3c84389b8191a1a82196101e1f6fd52e8df7d57e8b10 2013-09-04 08:52:46 ....A 35840 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f36d32bbcb0a2f1295c88506da64029cdb5029f502d6360a301024868c49c26 2013-09-04 09:09:34 ....A 137728 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f37284749a889f4c50c8c502487c4eb1988658acd9e2f380178466e941a98eb 2013-09-04 09:07:20 ....A 1211056 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f389472efdf1af2af43cb09e36e6cd67309c4c34908a5eb5687fed40801af00 2013-09-04 09:05:18 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f39a50df5c6eef9aace4dd5e798fe8d43bb780011014107c5b9e384c435e6e6 2013-09-04 09:23:06 ....A 258609 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f3ac6598e15e6ac7be98747b4d0e08c710bda0da48c6d6fa25026acc80cb632 2013-09-04 09:05:10 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f3ad7d2d04ed53092a66d58f8f61bdaa6b362cfbe9285097d65ff5e148818cf 2013-09-04 09:09:54 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f3ad879e55eff6e5bd2f98cbe1af6905516e764c9ac2e2ecfdcef5d189046e1 2013-09-04 09:06:38 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f3c75b2ff45556a1dae5d4623ba7397ffab8897df9bbaa1e9187905089a17cd 2013-09-04 09:05:50 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f3da2f734be282674eea9ff3d2e28512372c30fe8dca14d7aff45d4ab0c817b 2013-09-04 09:06:38 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f3f6a634f712535dfa70461d4b14914a35840f18713ff619f1f256f6256147c 2013-09-04 09:05:48 ....A 145408 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f3fe595462921790e661bdfcd4ae3b227262b8be78350cc0b18acd557047ed9 2013-09-04 09:09:28 ....A 52640 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f4184337dfeb927c642383f9b82a9b3c89cc5a21982818def88501aff9c57ed 2013-09-04 09:13:48 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f41d94e3a320524b1024c89f7034107993265594c3fa365634e92956c05c5ed 2013-09-04 09:05:46 ....A 415967 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f436b011bd92b4f8c58aec0d1c9b4e07a5d340667c9d1e90b9244e0b154c068 2013-09-04 09:05:34 ....A 68600 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f43a5eb08acd0b719062086c4cb25e5d8632f0861d0c9a1d06f39f06008eecd 2013-09-04 09:09:20 ....A 81198 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f47fb01b6c3b5262c7868036952bb9b8a742c92fd8030ffeb437809c12e459b 2013-09-04 09:09:30 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f48bfc4ab1129df1ce97bebdc70c7b66a39cf314bcfd4a9c9c0c885aee2967b 2013-09-04 09:12:18 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f48d400b1327be5d0055c6cf2c81f9b856cad1fc33710d8a9ae3f5ceae3ef8c 2013-09-04 09:08:02 ....A 165376 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f4a5269efbf2e03b83b707c25b25005028e3782d660d2788f0d2ce77caf3798 2013-09-04 09:11:12 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f4b3fc150e87821cfeb6234228764013dec5820a3944d6e60bcd70f21e0b191 2013-09-04 09:04:40 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f4cecb39091b890c1fcd56dd5af4e911ce0fce439be3e95116048d9725db339 2013-09-04 09:05:24 ....A 67722 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f4d15ae718a4e4de46f7d60195428e895da4166a9987abf0d3e390ef1413a57 2013-09-04 09:06:36 ....A 51152 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f4da293d71b62afd9e9ad2024778f575e81462cb276039d1c3a52a4c1cd92b7 2013-09-04 09:12:20 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f4e9ade32a514cf798355252246108e4c45881da4bd0d16f4f83a1873744372 2013-09-04 09:09:44 ....A 137728 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f4eab05c091411fe7043d38460517c4c7baffc590efb1d0a6956d10bbdfef7d 2013-09-04 09:05:04 ....A 30120 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f51377b8975e1ad0189509dd88a804d2bbf87fb3b0542f83e84eadd58536abe 2013-09-04 09:10:20 ....A 28856 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f5180763b37a7f15c7cae38cd9d89409d87891ccbbb631c2b80a246d5bae231 2013-09-04 09:08:24 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f5244841bb417f0fb56d3a952d50680030b26e069dace50dfb082807decc830 2013-09-04 09:08:04 ....A 513536 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f52831878ce035bc6c9609290faad2fa58998ca4101da441c2d51f2e477c0c7 2013-09-04 09:08:26 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f533da70c8fe7ae30f6cd2062c3d3a44f2fb88b95937f327565ba53dc2533aa 2013-09-04 08:55:00 ....A 63524 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f55aeb8bf2bc7367c91b13cdf04a6fa4dbe3cefef4c8477019ebb0afc8688bc 2013-09-04 09:07:40 ....A 330240 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f56004fbd48ee10f3be799380a2eeee353e029ba79e3b6905c5d2cbba67f859 2013-09-04 09:05:20 ....A 32925 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f56bab7cd04e3522171a34e5a79a253f5878dbb0f43cda7fd02f0c8f3e31226 2013-09-04 09:04:16 ....A 258420 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f57a86bc638255369f5e8f2005e5811a13fc2cc2da25acd8fb37011007ffbd1 2013-09-04 09:09:08 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f5a8934261dbb15eb85d5aaf0587909328ff95fcc9608336b800d1150422f20 2013-09-04 09:14:22 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f5b20e76d3a12745f82f3d6e191511df55f3dbc17c4d65ddb3f4a1ba85cf69e 2013-09-04 09:11:04 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f5b4bb51773f275ee07ba64e13a8760dfebaf998cc58607695e69581b20fe0c 2013-09-04 09:13:32 ....A 805376 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f5bf4fad65674cfffa17dc9390b4179d70b3a3dd04041649971e404ffc117e5 2013-09-04 09:04:22 ....A 7198840 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f5ce51b0a340840f29ed8063c86f2fe84627fe09e46fa58268f4de29b8e2ac9 2013-09-04 09:13:02 ....A 5814357 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f5d630ed103dd25697f09d266fc7aa93cd77df804ae4ae7bc3825675253d91f 2013-09-04 09:13:58 ....A 3712 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f5dd88e410e011eb0a7bef05a1613fd5f1be416e2839fca0e26eea534d4dfa9 2013-09-04 09:05:58 ....A 56072 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f5e214afbeb8a2401f088b084f3c39c438be33df27941bd31cea9becb0e4bc0 2013-09-04 09:18:12 ....A 1552520 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f5eba7b4901efa4ce1f32eafc71e5ec03623e8ab4c2bbd7b4f3c5f03d9b76df 2013-09-04 09:10:02 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f5f2e414aac02c3ed04b0791a03e4ea95c0e2272b6fb56189d9451379278bd4 2013-09-04 09:09:00 ....A 261632 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f60190b7684700352e4a6416a0716828940c71cdb0af32422a20149f5b9657a 2013-09-04 09:11:34 ....A 59060 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f60588557d10b1cf5a8013ad1d20ef93f4a8331be2bfb59496cf52a52fda89f 2013-09-04 09:11:04 ....A 81408 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f6183c07b93fd508b999ee3f69abe028545d46fa8223aabf8e77a4e1e228005 2013-09-04 09:06:56 ....A 6848000 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f626c7a56db1844f1d4f1482ad74907905d51a9d6348c5bd13c82955b126576 2013-09-04 09:11:22 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f633e30bb5a16eda25e15e9ff68b1b9a76914c4fabd9fb4ee4f8806080d9425 2013-09-04 09:14:44 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f63796ab2f7ac490e7b6f1bb0d65ff2e368554fff10c4a1a7d66bc8fcd1dcb2 2013-09-04 09:08:28 ....A 307200 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f64189cc981d8fc68510d17e43fecc6541be23d0726fd282f007b27f9e7d15f 2013-09-04 09:06:30 ....A 430080 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f64221c475abddef306221e37dae5c45b493f723dea2f5acd868fde4671123c 2013-09-04 09:10:24 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f662f4b33240f857eb21031eec977dbc7f8e30baf990a854c16b19544dd62ac 2013-09-04 09:08:44 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f688cc156ddd2b9abdc7d7bfb23346e2ff524b3debbd9e1ce34b265a0611b86 2013-09-04 09:17:54 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f68dedec506459768c3b68394c3f53d88c10eca912c788ab411246898b18d08 2013-09-04 08:58:40 ....A 1806336 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f69965fab459f1f30359ced08b25d3b2d9ba1659c2893ff8542f6f7eb3184a8 2013-09-04 09:05:40 ....A 109056 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f69e2f864e6d21708aa01aa492486937591e18618487565b48b0b3562948f26 2013-09-04 09:12:38 ....A 82401 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f6bc2a7133a8ae9feb82986ccab8a0ec81e0c43e250c109a070a91088512586 2013-09-04 09:08:16 ....A 721928 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f6d6c42686a5ed37efd6af8677dcf81a7b55756b4b6568bf35301edd8425a73 2013-09-04 09:07:36 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f6f40d776a7af6be6a389de597baf13c23cb62d6a10fd1cce7ff3596806d8d3 2013-09-04 09:07:28 ....A 104285 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f70cab4f49455b527963822e9df8c77eb397f667884dbf7618fd3248a3abada 2013-09-04 09:11:02 ....A 10009000 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f7128d561cfbe7d1875cbae240ab7460e4ff591ea496e77d5fd624c977c991e 2013-09-04 09:12:52 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f713785e5371be6ce4c4958d440652d6d3d9eb52e4fdb77b9e87839fa0beaba 2013-09-04 09:09:36 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f727e06d0c0aad22e54b7cc2df6b3193b05fbea22ccb0aa37ce994dc1cad5a5 2013-09-04 09:10:28 ....A 1337689 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f73e4659687c9970c1b5f9bd2639186fece208d8c2642f512c8ba010b2ac108 2013-09-04 09:14:54 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f74f3a52e1bd0810f88b80306ef90ecc9e4e726ef19f31f054cceb676d36206 2013-09-04 09:07:14 ....A 475136 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f753f92905e9cab5525848bd86a6c6dacb98b403cbd5fc6ad5b4d9844766fcc 2013-09-04 09:08:32 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f75becf41a32a4d15256926fa20810f28b91d16550667c8c0f05e5f723cf710 2013-09-04 09:01:08 ....A 134914 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f75fa75cc6c25d4cd2f030a615ff8b32a1ee8ff154e201ceb85278469c9fbd0 2013-09-04 09:24:36 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f760fa6dbd8426c5f409de4756336292ac4a39016edfb9ed4fdcdbbfdd6a800 2013-09-04 09:07:50 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f7695cc4b0f458e058b1f3068639a93bba24061e6203afb9c628e011a6562f6 2013-09-04 09:06:16 ....A 143443 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f76d1a1a08a9b1b1f53930992a054fcead7ad0cb7db3b303a04434b176086b9 2013-09-04 09:47:32 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f79595595549b3492df64ea2fa2fd6d061b78bf04128d8097aaf7b4682159d2 2013-09-04 09:13:20 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f79775b9db4a8254293a4766be2510bac1c5312a9944af0afda8053b4c2b4d3 2013-09-04 09:14:12 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f79c461f8885cb81c7c9551c33d0798dc2f873b550427bb603b45d9d56bee64 2013-09-04 09:04:48 ....A 15360 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f7cac8d97195bfc49c2065e123b30e343751102061e41ed7ead5e32037b6643 2013-09-04 09:04:18 ....A 780701 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f7e20ec65794969d5f753697bc54ac92e096c0e83fd854b3feb1ccc1100e764 2013-09-04 09:51:52 ....A 379392 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f802e06d37d831f80f714d9a854d345cc16d96170c35ed080d51bbd66b5d658 2013-09-04 09:13:20 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f806186c6149d04648501dd210439ff31e05656819106a47048eaa4b2722d95 2013-09-04 09:48:26 ....A 449714 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f8145b06e8e90878566e5144de7c955491a6574b317f837ac4221f7b5c5fcb3 2013-09-04 09:13:42 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f817d369a82130f122a7db831a3c9b97447a7828d17bb5db8465cd56a5a2af1 2013-09-04 09:11:12 ....A 286918 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f81cc93adcbd4ef12b083e0023c502e30b65452531d643ad2956edd3f99a002 2013-09-04 09:02:32 ....A 1083442 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f82a73bd7193e5238a8e79499ab1a1148397cff71f3954b1b6a0a0c5a85a413 2013-09-04 09:12:24 ....A 221177 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f8601145d197c4d5600771261ad420c8842daa7d4fd343b1e662be91280413e 2013-09-04 09:10:52 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f876683d823a3eeca6c2f5cf5d95df700a7a9897a0fe4c269916c6d7e8ef775 2013-09-04 09:11:48 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f879f7c70d0274a9433274f4f13e65ede43e4ba031089929140310c61940cde 2013-09-04 08:51:48 ....A 659456 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f88802cbda0f48a41653e0c3c3db3175f454dba63fef63ac8a31d23dae5263d 2013-09-04 09:05:50 ....A 283648 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f888368967fb1518378f6b85d639dd8839273ffef96107765c5b20e216f0175 2013-09-04 09:08:28 ....A 761856 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f8b5ac437e86583b80a9d06dd4780575bb39883d2c53a13defe2561ff2e4ceb 2013-09-04 09:17:22 ....A 259072 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f8d20fb0eb73153b045442c454c4e40cb2488d33be95f11e1a24043d7d3e33c 2013-09-04 09:13:54 ....A 673920 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f8d4ae8aeca9e02eec00ce9ca2d632947f0abe1f976063907aa4e6962c738da 2013-09-04 09:53:52 ....A 381816 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f8d855f96623021d7d0894c38d91eeff130d1577cffafe389c050526abb1540 2013-09-04 09:12:26 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f8ecdb4077f18fedb7a8352999946e62cf98c2954bca14bcb638e8a9ce2f3e6 2013-09-04 09:11:10 ....A 3699346 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f8f37da1da85603697defe7f3a61c66ee98994760359517da983d8416452eef 2013-09-04 09:45:14 ....A 8704 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f90a3bd88c4cb17ec3fccadbc3c2628bb7dbf856cb03a6a4220cc25e3a56394 2013-09-04 09:10:02 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f91177f0ab572cf1cc813ffcc30840f5bfcc2e0e46b772e560d5dafa85a0c68 2013-09-04 09:09:52 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f9216066c036b6196abc980d1b37dca1551204e27de911af1e588b8c981b3be 2013-09-04 10:00:48 ....A 928182 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f928e85631ffa432eef190778f8770557ac174e48b888ce09cd2745ce661e72 2013-09-04 09:05:32 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f94149ddaf6deb7ff4c0084593c612dc8d5042ae10b4baa7cd31214e8f958db 2013-09-04 09:09:58 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f9470c379ba389a042f6b95f594c9f27e79518d5d3c6f8a82cc7bd061d8ffe9 2013-09-04 09:02:24 ....A 72436 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f95580a9d3a7785fb04b1500b9fee209fd2451b001bbdb5617f33bef818201c 2013-09-04 09:10:20 ....A 830464 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f9575bb926c8fb0620327c356eaed77b068152b5bdf2c983d9bfcac6f27b0ea 2013-09-04 09:05:12 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f95881491bab3c1d224fd417987a53a7a38aa5ab8b03d33ea6375d57f1fb0b2 2013-09-04 09:13:28 ....A 28676 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f96070cebd84feeb0624d152ae768abfe822c60aae5004593a295015f147e89 2013-09-04 09:08:54 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f962fe656b6389427ae968459832e6087923343800805a1a377670f7e5bb11e 2013-09-04 09:05:24 ....A 7010000 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f963213a88c133e652b773a33405b9d51a98118d6f79d9fcaf7f760de5276fc 2013-09-04 09:04:12 ....A 355208 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f96fe07268fe756d165a55ff7de6871ef8249b06cf7c6d6e0a602dbc58c6309 2013-09-04 09:04:18 ....A 75025 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f978d4339a59e5cbb24d3488699454ca3e5ca63155acad792a360ec3753df3b 2013-09-04 09:03:52 ....A 524071 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f97f8d26ccd354fce294747b3572d87cee1f8b0aa370ea57789d8079257be09 2013-09-04 09:05:04 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f99512c7b137e73b50f16604c3fa98f30fb2c71479d409df2670f4c57177313 2013-09-04 09:36:50 ....A 231936 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f99659855d4e55987c434a9dd04075add41fa14469bb9850f70411108a5aa75 2013-09-04 09:06:06 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f9bc4f8c9e128a805f2dac2fc6bf70e8ccd8fb6207d3d3978432cccd691c2d3 2013-09-04 09:09:10 ....A 34048 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f9d2ce403545ad31c14762b6f26c132371e4c947ca3c68f803220a5848eb320 2013-09-04 09:08:32 ....A 57146 Virusshare.00093/HEUR-Trojan.Win32.Generic-1f9e2b1654f06840e7acfdc48a0bf221be4cf47d6c56576b7a5c8cfe3551d946 2013-09-04 09:13:04 ....A 143021 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fa06b72a7724fefe259ceac3fadc363687ad880883600b21e358d7a6f2d9732 2013-09-04 09:04:04 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fa082e7e0a4643a08d347e8a2a1f3b3ecab5aa83b87d0efe4f3e44bcecf3609 2013-09-04 09:07:30 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fa46a47a1c47f4c1089a1836c8da286cbfea5dfb26883343de38a6bb58b96f0 2013-09-04 09:13:54 ....A 424026 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fa5adb362344ea2fe54fefad20ba13147a039db8de00638330a0f8ed2632e54 2013-09-04 09:03:54 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fa71c3830c6073af4fcd852926fddc30c6f315e213938ffbbedf84eadf7e7b9 2013-09-04 09:07:46 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fa80d84dd82c883fb49b40b3190b0eff04b20719aa9c57e89f914ba02f502b4 2013-09-04 09:08:40 ....A 41952 Virusshare.00093/HEUR-Trojan.Win32.Generic-1faa9e84bc08dda30b8f640325c7eff66962f81bf381b19a25d20199fd0e9f08 2013-09-04 09:04:32 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-1faaa837576371aee3dca57f21d5f13d23f06aa7865d7c6d30facf7a2f8df52c 2013-09-04 09:08:56 ....A 480256 Virusshare.00093/HEUR-Trojan.Win32.Generic-1faac62fe60adaa6eb775fb250121daf230e6bf38a4c1a7eb3d2b8138823f02b 2013-09-04 09:06:02 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fabe079e544b8163de7b984f6bc599b07bf2cbbfb10c2f62a3b43efe788bcdf 2013-09-04 09:10:46 ....A 220095 Virusshare.00093/HEUR-Trojan.Win32.Generic-1faecb9a06db584e729d98251e45c86093629dd76e21158161585d2e28a4c48d 2013-09-04 09:10:12 ....A 356499 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fb082c48771b3086f4210345610463ed0bd17bfeccb420009196f9fbdaf037f 2013-09-04 09:08:38 ....A 113664 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fb0a9caa3fbf60e92b316d1a863860e933712e863cdc29cf43cceb1efc5ad6c 2013-09-04 09:14:32 ....A 317440 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fb0afc2f45380d861f8e0c9cdef84f1f429c5a10a4f6c5741482739fec23a67 2013-09-04 09:10:40 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fb0de4d47f2a66b0fffaf2e809e203a77124ee612d8585f3097b1f239d8f407 2013-09-04 09:09:16 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fb3458729e469ad08409098eedeeeec1d319deec95078f7f60fdd6cfab52c05 2013-09-04 09:35:48 ....A 288512 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fb6808e6db6b60536ab03ce7a316769b4da4992b4d1a7f6b8c56ec84954e5b8 2013-09-04 09:13:48 ....A 2166784 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fb7a30fb193514584129020b8f44460645f7f23eb142409ffb4663d8be446fd 2013-09-04 09:11:44 ....A 787456 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fb7e1421e5e6ed46ce3865c09dc73933453a7a0f3201f9fe164e3fa3c652401 2013-09-04 09:11:00 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fb89a40a6da323435f45c9a507f877e96b89b654e29004545b9f2fd50d1a9c4 2013-09-04 10:03:18 ....A 53793 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fb92bbbfab10d7536c1368e4aea80a33cf725cbe2c6d6e1522bd3382acb9d97 2013-09-04 09:13:16 ....A 142848 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fbad2ea96eb96d8abd49ea42083790dd9938aa3c0ab3ed6acef1f2079094b85 2013-09-04 09:14:54 ....A 152576 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fbad8727c182c12f7d3fdf5e0f7fad1ee84ae4b1134322706c7be0cc6f85f5c 2013-09-04 09:10:12 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fbbbbcaadc3fa40af0d915be139fa54c908c534b67baae9430d7947fbdfbd58 2013-09-04 09:11:00 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fbc86ff82aa211bf3001ae2acb7228b78166120f9c0d90cb69542cc49ccca47 2013-09-04 09:04:26 ....A 545140 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fbd45ade1f7dec7f33ab7333f32f57cb3656691ef3c786ae7885a9d5c22e3d0 2013-09-04 09:07:48 ....A 243712 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fbd599f65da525a0d89499a8de73581f3c94bc6b28e8d966059c3eadf3186eb 2013-09-04 09:10:08 ....A 241672 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fbe80f9ca3945440db9fd8e7c34a2cedf3141b0f06821ec1cd3dd1536774389 2013-09-04 09:13:10 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fbfa68416f6cf7e570f370d815098e6c9de97e6ddf96097419c69aa83dbaadb 2013-09-04 09:04:38 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fbfdd0cf05d4dfde0495d604816bf4fe2aed87c5f8e326d292207350d51aaa3 2013-09-04 09:06:36 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fc247313105eb7607076227ecde13917da455b8117d9fbb15ea61a147e26a85 2013-09-04 09:05:52 ....A 3407 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fc248027f623a42e1d816ec534fc940bbaccead6fd7ba9cf2e72a13a750eea7 2013-09-04 09:04:34 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fc3044caecfde93230b4455165c380d12db40e08e668bb9478817859abbb188 2013-09-04 09:10:56 ....A 271763 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fc487af715945097331595809fab6a6e6cfff506d4567c9008b0e107eaf4dad 2013-09-04 09:07:12 ....A 864256 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fc4f377b20be959267f20c10133036834438ef7f2803a617b5e5f28abd104d9 2013-09-04 09:04:46 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fc7ec651cbd65c1a61a8bea58178c4656d511b4d559cdb5a7ed195de9322162 2013-09-04 09:13:40 ....A 743424 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fc8e436b3ce0d808cda20664b7b874a3819af67c7a1773baedaef14c645c727 2013-09-04 09:04:56 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fc96aab6569eae082deb86f9292fdc3b9c33c4788a52789fd459cf96335c95d 2013-09-04 09:07:32 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fca7e37006e17418429f601ab2f98b7f615fc490cf0c2167efdfb4667fa4785 2013-09-04 09:09:30 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fcbaa378e7ac7157fe2788457a07420449d4c54eb6220a5d78b5928574b3158 2013-09-04 09:08:16 ....A 231859 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fcc4d4ffdae55c5e5e26d10c212f1fa720887444b828c1d773d80a35bb775cc 2013-09-04 09:09:28 ....A 314752 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fcc96bb7e985ce5b364e0b6c7c00474d6957f44311c982d85ea626aec8fa740 2013-09-04 09:05:14 ....A 236552 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fcce0033d1f72918dde1341dd2bfbbfddc04d7e369055d5ea71a7d5abc2ca9b 2013-09-04 09:05:12 ....A 72975 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fcf06f5585b44a3b32958b5f7df0953abf877276044129cadc2e1d28b23c76a 2013-09-04 09:09:46 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fcf124f36c4b47f8f7168c6a1d57504e03a2624622f5c3d29bdce3e32c5be16 2013-09-04 09:14:16 ....A 660480 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fcfd6bf72a1c891788e3504bba542b421b45c85a49868cea4530554e5a8b161 2013-09-04 09:09:30 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fd28816afb3811bb54335095da88f1f3a2e754f6727fc36f5034984dd63edac 2013-09-04 09:10:34 ....A 1800704 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fd3811940528088c6aa4209d99490d5b6695e9c275bf264091f5a2cc0b88cae 2013-09-04 09:14:02 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fd3defb3cad326e69d47bf62ed03ad1f864ab7e5d9ae450ebced14503e44a83 2013-09-04 09:05:14 ....A 217978 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fd4617d6a7a5375965f89076117796447993397ab03a4912e43721e58971855 2013-09-04 09:10:46 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fd469166c5ce28fe8b30e3c9948e18937c94a51b186493435ec6cf31f2515b4 2013-09-04 09:09:30 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fd47641e192bb378baa66bf6051a7add01724712b502d0d7a73427db9753041 2013-09-04 09:09:58 ....A 256512 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fd4e5fe1b20670b78ad9f18ecdeb37ac6aeca8583b0019cf1416e61caf47c2d 2013-09-04 09:38:58 ....A 262525 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fd57a4446af70e966de5faac56f778a680f1675ce338437db0a0a6264b35c7c 2013-09-04 09:06:02 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fd57ce2494eaaed5b24385e4175687fcc9a4fa1dca3092047751cfacb722bf5 2013-09-04 09:11:12 ....A 854016 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fd6512fc76e894e4ef2b6bcb5f2d28ba592e36dcd6ba2eb87f65358b12b58dd 2013-09-04 09:12:46 ....A 43464 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fd6740fe8941f857af583acc30eb73b1c3ec505e0ba487184e9f0dc3d0695e3 2013-09-04 09:07:04 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fd88de83cb76c3d6ddbfd3182cc496f91b597adc264262d488751f1da617f68 2013-09-04 09:10:28 ....A 367616 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fdaf918f2b169f04c6a076be2cb256e0586d0d533f0508e6739727bf1640f04 2013-09-04 09:09:40 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fdc19ffa2f815dd40d157c0b2e5cf6f572665c40ab83d4b1579485607ddf311 2013-09-04 09:14:30 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fdc575b3480dfd11ed22031a172ad805fe2171b015e35eb9eff7fb641501494 2013-09-04 09:08:34 ....A 607756 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fdcd1d175d3ba42b9df0fde1a2a6c4c7a3b9f8e19ea8b31d3ce310b2aa8bdbe 2013-09-04 09:11:32 ....A 687089 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fdd09353974be27b0f4781d37b34b6f1c715e5ae784539218c4bfdd40483fea 2013-09-04 09:12:54 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fde8f0a034dc40d4a823a67010823f4c95736060f05891aa9cb0403561616ab 2013-09-04 09:53:38 ....A 97213 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fded55663f7fdcef7f846fb80d8b649ddc08ea65a5832629cf1c9f295cec32b 2013-09-04 09:10:28 ....A 54839 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fdf73bf503924e3a8087a2f37161a6b6ec2b257bf7c4009a5e4b042cd27e32c 2013-09-04 09:13:48 ....A 69524 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fe34a9f50b3fb7f69e69b6b08064ea3884f764969e4715b2c0029eba77ef877 2013-09-04 09:12:36 ....A 140664 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fe542ac8351dab25206be2b204116fda24176ff9d141ffe260843e8e94544c7 2013-09-04 09:08:24 ....A 384512 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fe5ef04cfeec213d614eeeae0f0cd61ddc67ad38b3403f96f341a3155983433 2013-09-04 09:07:32 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fe617089ff7784eeef52e655d2f9da5eaa35001ddff4228ca3fff3ecdbbab6a 2013-09-04 09:12:02 ....A 148992 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fe663c453484aa2f7d05f984cabec589f8c847b7d3ca607cb32b59be573ffa6 2013-09-04 09:08:12 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fe90621e46b79a0d9c5efd52abad5e6c17497f1eedafcc9024af5dc6817648f 2013-09-04 09:43:52 ....A 2763443 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fea296b450b01d9aece41d32191a1fdcdf03b385b05edc2bdedc4e07f65d973 2013-09-04 09:10:38 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-1feb0ea4e6dc23d08b5661094419cf8b4baa9477fc2c42e21b9acbbffe8d8789 2013-09-04 09:05:34 ....A 274432 Virusshare.00093/HEUR-Trojan.Win32.Generic-1feb2ca36b3b84bd4ee46d0da7e82b4c764d1f4f0d9a9405b640103b4b53d8b7 2013-09-04 09:06:58 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-1febca15ad44be75b19ab20aabb1c8ab44d735b9afd30e881894488075ba804c 2013-09-04 08:41:42 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fec81954b8f49b8c46065f930557330d51622c20c5960061195de08754b50fc 2013-09-04 09:05:10 ....A 788480 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fed0ff0fb7c3da3696d26f484cd8eacda323697c7f7d7dcd022c9fbb1bb97f6 2013-09-04 09:11:28 ....A 280576 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fef7803ad180671b7d641978c869fb2606fe575c3b5574e482906a8026a959f 2013-09-04 09:07:42 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff13ea9232e3b6eed3f1f86069b2ad3f7e331a7347b877ececc5de3cb816853 2013-09-04 09:09:34 ....A 151808 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff16cb27c210048200c680f7cbfa0742091fbaf9dec1eca16b3f04559ad4365 2013-09-04 09:04:14 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff1c3bf612768d9a23baef7c2f4ee5def0989d65c796ec54cd15f7b063d5089 2013-09-04 09:10:36 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff1e02a22d1bfa90c13b1f9c6d9840288638fcb25e249dd44b65d985b6715f0 2013-09-04 09:10:16 ....A 421888 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff25c7d9fcba446778aba123f62fd30659571d55eb11ce693090c9639cbf4f1 2013-09-04 09:50:04 ....A 236009 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff2c7320d803bde362a546c085b03c8d34e301db7f44e9ef91eb03cb3b88729 2013-09-04 09:13:10 ....A 142836 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff2ffe1d9ad4acc213c96911c73dbd0f67a30828b09a29bdb68a411d5576d56 2013-09-04 09:04:28 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff35301def03c5ab6cbb1af1837d2655478a1abe5a90168a62b7f880e621d85 2013-09-04 09:06:38 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff3715e3a83dffa4d68baad05d60c15eda690c7110f0eec0505178492726cea 2013-09-04 09:10:26 ....A 26405 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff387436bf8d663b9df79652672ec3e496330874c6ed49c2f7160728613daca 2013-09-04 09:07:26 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff392ac51a6aa7b0e929bf96f37fa1722c416c0d50480aaf7bb67f14d20ad73 2013-09-04 09:45:34 ....A 325922 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff39fc68a1c50d0ddcdda41acfbf984823e86a9bf40f1131c04e3b17191f41d 2013-09-04 09:13:30 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff5435216fde9fc46b1662b4a95b2448ebccb064d9a5c108faf0160b959dc58 2013-09-04 09:15:02 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff65405fe1fa399a00ba33585fa62f444d8a4b55ac58daa99e2e7e4fee15fbd 2013-09-04 09:08:06 ....A 421888 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff73f9eded4748d446fce2faeda77f927bbd981fbbf0a0aa25ab8ecf6e12f87 2013-09-04 09:25:00 ....A 61500 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff8348b0fe399527761d9e527796ec51ed301c1a0c5b1c942e3f52c66a90ee0 2013-09-04 09:09:34 ....A 247808 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff83fcfe2faaac16f92cf9aaebf0e9f668abd8ea10c082b71624b1f14bc32fd 2013-09-04 09:01:14 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff90dd852419fce74ca4115dc0ba6dedc48360c4f3758854435a2d1c08f22f1 2013-09-04 09:05:40 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ff9e793fb0775873533f80bd4054985ca115b65ffd8d373a7cabd67ffdb9bde 2013-09-04 09:08:32 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ffa4cce4ff267cafb57b65571f4034edf4dab2d01131e0c9d7e85f772b5ed58 2013-09-04 09:09:12 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ffac22ee0158537fb57e753c8ed82c0e41eb6753783064b415c1aa1b9e5f7c3 2013-09-04 09:09:34 ....A 289280 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ffce88d518ec9da071c450895eecac1276bbd12b7b18295a187a82e8926c3b9 2013-09-04 09:08:12 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-1ffdb94b8718f6dd98401b5284d17a974ba5166ad303558c107502cb22cf2644 2013-09-04 08:48:48 ....A 81712 Virusshare.00093/HEUR-Trojan.Win32.Generic-1fff8cce578e063a79314878ca69ab86eeeaace3a3ca16c1249bac6a9015ebc0 2013-09-04 09:06:54 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-200003d522c8d2bbfa63d6a6f02fd048e8ad078dc81b6b20541f45b649c01000 2013-09-04 08:57:10 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-200038afc28026ac069a28bd4a2c245deddc203938c5fdad843c28363d8b0eaf 2013-09-04 09:10:44 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-200163132d7db9eaaab246e6e6d0d679060927f45648b63816c654422d09fd2f 2013-09-04 09:08:18 ....A 218858 Virusshare.00093/HEUR-Trojan.Win32.Generic-20024f360c16de1b23922af41108cfd5b55787e947d3efbac768444ac18ddb6f 2013-09-04 09:10:46 ....A 582313 Virusshare.00093/HEUR-Trojan.Win32.Generic-20028d09b708c14ed8138feb582c64233f71c9ff1a4b341b57e7ab60a75f6966 2013-09-04 09:01:12 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-20031cf8c3b478a65d306be96ef109705730c20089f0145e682cf46b0f571c13 2013-09-04 09:10:28 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-2005d65948e52e2e5d01c3715927cf86ea916492457c678570c03dc33bbfa8b2 2013-09-04 09:05:36 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-2006b3ed4737143208b006ad8081ff8ed831b2b85f8489439f2e8533521ab1d4 2013-09-04 09:05:14 ....A 6352862 Virusshare.00093/HEUR-Trojan.Win32.Generic-2007c80812847af6fd275697ec52d128befff6544db9ff41eb1f946e0e2cf042 2013-09-04 09:13:42 ....A 41504 Virusshare.00093/HEUR-Trojan.Win32.Generic-200a0a6623b0e5504138eb46c6cfe69107519a53f08dca647256b1b59aebd9c8 2013-09-04 09:04:52 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-200b3206951e9a959e4f08308351dc16f47f2064f02991a230ba5f67cc433709 2013-09-04 09:06:36 ....A 1830689 Virusshare.00093/HEUR-Trojan.Win32.Generic-200c8c7c1afd96a442fbc1bd97a074385a0c14a057002f272de7873a93bf0e6c 2013-09-04 09:08:26 ....A 776704 Virusshare.00093/HEUR-Trojan.Win32.Generic-200cef85370f2503349e5ca70e374b79bf0cd6894ce1b4f32bcc13c7a2262e0b 2013-09-04 09:13:36 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-200e548955ba88921269f7838478cdaffc24d48bf1522276e0cc70075d857d61 2013-09-04 09:40:28 ....A 363428 Virusshare.00093/HEUR-Trojan.Win32.Generic-200e8b9007a854ece3d0007aadcc326eb2812df79f38354f8a891643f3de115d 2013-09-04 09:06:54 ....A 443904 Virusshare.00093/HEUR-Trojan.Win32.Generic-200e95d068d40e43e74ffc9c9c457c6dc73f89028dd9e781f1396b26e0b786af 2013-09-04 09:13:12 ....A 680448 Virusshare.00093/HEUR-Trojan.Win32.Generic-200f19ae2fdba8ff446c16cf8fe6b45d689b537e048bcb29364b827b4e1d22de 2013-09-04 09:28:34 ....A 878080 Virusshare.00093/HEUR-Trojan.Win32.Generic-20184d8042e71e8dbe79fa1437b6d350b05302335bd950eeffa894499a396f9e 2013-09-04 08:41:04 ....A 2332485 Virusshare.00093/HEUR-Trojan.Win32.Generic-2019d84d3ac5f8dc6a7b484aeb2b7d605be6dba1e8eabe767d48ba116d28fdda 2013-09-04 10:04:34 ....A 283648 Virusshare.00093/HEUR-Trojan.Win32.Generic-2021c17d56cd20731b0040b3f1e5fa77b8a4be813afcde64d78cb74b72bfbec4 2013-09-04 09:56:56 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-20260c1798ada26aa12a0aded7a423727d2798110482efd329ee14d22032ca74 2013-09-04 09:41:28 ....A 77200 Virusshare.00093/HEUR-Trojan.Win32.Generic-2028ed11a2c2dfbf643bae50d969622ea7a3c96aa66675924d24f5652a3ca698 2013-09-04 09:30:04 ....A 293166 Virusshare.00093/HEUR-Trojan.Win32.Generic-2029d2eebba0bf038a5751762c54467fcd810f5a79e83f52d6eb5970ef0d0206 2013-09-04 09:08:38 ....A 113161 Virusshare.00093/HEUR-Trojan.Win32.Generic-202ad4d933bc10f100c5d2481f780d07fac31916f5edd535e884a87cbe1c469a 2013-09-04 09:58:00 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-2033def9f7b40fc701bc51e4b5fe8f8ceabcf3cbd8eeb2800e54627b123f2d34 2013-09-04 09:49:24 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-203574f58acd1177148608e975882f5341cb5b75444ec237c26468f2bfed3932 2013-09-04 08:45:06 ....A 236032 Virusshare.00093/HEUR-Trojan.Win32.Generic-20370fb93ac7567285daac4973a405651d42352c6fdfddcc22b52f25a2d37e8e 2013-09-04 09:20:00 ....A 104448 Virusshare.00093/HEUR-Trojan.Win32.Generic-203bd000ae8e4532c9ae42620e67860f0a8ce226b8c7d4c0ea8de2551eb75c09 2013-09-04 08:57:46 ....A 403612 Virusshare.00093/HEUR-Trojan.Win32.Generic-203d70f57a030690d076e9388c1615762fc6e68155a797e744de1c580f645cdb 2013-09-04 09:30:04 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-2044fcfce1c70fbf0bca963ab3a0d77c7309c38f053f361cdedeb75c02264e3e 2013-09-04 08:55:30 ....A 1048576 Virusshare.00093/HEUR-Trojan.Win32.Generic-204979170ea48686dcb041ff189ed475d84eeae7d59b291d50491dfcb830b934 2013-09-04 09:01:40 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-204d52b2d369d5639c30237632518f8f58541973cf647ceaf50a3489f0ef1506 2013-09-04 09:15:40 ....A 1060864 Virusshare.00093/HEUR-Trojan.Win32.Generic-204dbe68244b2f2c83e96153083234124a15775d470b159006198829f6a55cc1 2013-09-04 09:52:20 ....A 215552 Virusshare.00093/HEUR-Trojan.Win32.Generic-2050325c606c6275acf306af41f0cf527e594e0733684776a8ccdff06e3df1df 2013-09-04 09:46:58 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-2057b973fd72637e0a405e96211c1a2564dcf22fdd25e26aaed995bbf3aa1840 2013-09-04 09:01:26 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-206708f46fec116c1b6bac6c981f2c03f386f1da58d0893e7081ab3471b64de3 2013-09-04 09:43:56 ....A 799752 Virusshare.00093/HEUR-Trojan.Win32.Generic-2067bb3637f637a9111af1225715d945582220c6267046477cf287535156b0d7 2013-09-04 09:54:12 ....A 88676 Virusshare.00093/HEUR-Trojan.Win32.Generic-206952a03f162429fff877f67a7d19878c3674d3f449016c8b2c41a25ed96882 2013-09-04 09:41:04 ....A 25047 Virusshare.00093/HEUR-Trojan.Win32.Generic-206da7be0cf166df08283a01f3f387784f7d7d32c26e74bb785b4cf5b69e3f66 2013-09-04 09:50:12 ....A 1118548 Virusshare.00093/HEUR-Trojan.Win32.Generic-206fce8011cf77298bc43dfd438f7f03f7dc1bc7dc6bedb6c711c1fadce5f601 2013-09-04 08:46:16 ....A 34176 Virusshare.00093/HEUR-Trojan.Win32.Generic-207348e8d7007391f9628c2212e6b87b4d489986b76337f08ec963b86bf53c2d 2013-09-04 09:43:08 ....A 103936 Virusshare.00093/HEUR-Trojan.Win32.Generic-207466d22550b49b0ce5cbfdec49f6eba1bfc7aaa43295f85f50f5219827ffbe 2013-09-04 09:00:02 ....A 891904 Virusshare.00093/HEUR-Trojan.Win32.Generic-2076efec44ef3314ff6177634f57d567548fa73d0d1aa15df8bff2201c4084e3 2013-09-04 09:57:32 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-2077b8f7d16d39c50c374efa57e8097ace25e76534966380e588c7caeb8b1da9 2013-09-04 09:37:40 ....A 24420 Virusshare.00093/HEUR-Trojan.Win32.Generic-2079bdc2e3619de575b92eaff72b752b86202fff4d845e26cd8e8b7b016f6ed3 2013-09-04 08:44:42 ....A 312320 Virusshare.00093/HEUR-Trojan.Win32.Generic-207ad21cc5f5ffeae7d95720c3837f8bd2d602e64ad9b21eeea79dbdd51c2bac 2013-09-04 09:29:24 ....A 273154 Virusshare.00093/HEUR-Trojan.Win32.Generic-207dbe89fa61bc8095b4a6937d28a8e11f4c9b7bb133fa15811d82cd35f569fb 2013-09-04 10:02:00 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-207eea5b3938e645a34a90ed6e55d31ab88a67979348714e98a7cde84ea99c57 2013-09-04 09:36:10 ....A 1017856 Virusshare.00093/HEUR-Trojan.Win32.Generic-207ffa4b2fd299cb0b1646c7d4d31f6bdeec845ab29d1dd38ec08671ae4f5f54 2013-09-04 09:36:40 ....A 64619 Virusshare.00093/HEUR-Trojan.Win32.Generic-2084b91460e8f23ded2e8e804ea55f76f797a70f6deb698ba19bb2fa191983f3 2013-09-04 10:03:04 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-2089b7c8713565191a0ff7e1112b6e66c4a247a8454ad1aef1cce3c5049058c5 2013-09-04 10:00:34 ....A 224770 Virusshare.00093/HEUR-Trojan.Win32.Generic-208e9d594d060f81cbfa701e8527114caf09916ac72ef5666a7d44a01093da54 2013-09-04 08:46:20 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-20a500c2cc4376bf13006e86478579cf72a6082b836c714175aff7e22438298d 2013-09-04 10:01:18 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-20a69de2c324380e41ce1da8c7e11eaf9be70a5baec73eeabf6667060c032fb9 2013-09-04 09:15:34 ....A 47872 Virusshare.00093/HEUR-Trojan.Win32.Generic-20ab681cbba5e8718ca477683aacd745c53c36edd47051712a5992cc692f93a6 2013-09-04 09:12:40 ....A 222678 Virusshare.00093/HEUR-Trojan.Win32.Generic-20ac5e368fbf89e9ee2ed901cf2ac1780db89cf73a8f43dbe108b31f47ef4ad8 2013-09-04 08:56:58 ....A 34688 Virusshare.00093/HEUR-Trojan.Win32.Generic-20acbe045cc3ee9b586126a3a162d7a72a20ba9daa3fa49c9cb10af0d0a6abf9 2013-09-04 09:55:08 ....A 327168 Virusshare.00093/HEUR-Trojan.Win32.Generic-20b68196211bab2475c65cec75975b3b57b3ec9616d01d6b156b8389039b18ad 2013-09-04 09:54:42 ....A 251904 Virusshare.00093/HEUR-Trojan.Win32.Generic-20ba017be900b57c2d278a84496601d7afc964bad2bf7f610d09ff49a49ff549 2013-09-04 10:01:02 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-20ba9382ae35b1efc30a2772e296df5b8bab2d723b52c943c91b1f2862414ebc 2013-09-04 08:45:58 ....A 309760 Virusshare.00093/HEUR-Trojan.Win32.Generic-20be1be9e8d5df0b7da35928312b6b092516213f40c27fd706b16aee3657d5e8 2013-09-04 10:03:02 ....A 287262 Virusshare.00093/HEUR-Trojan.Win32.Generic-20be9017203f6c414f6dcf15ae8fdf5b22f7227eade23ff2980bf6182b4ddca6 2013-09-04 09:51:42 ....A 205276 Virusshare.00093/HEUR-Trojan.Win32.Generic-20bfddb29a6c85ddb983a2c8b0000d53791d11de9b4d74e9f9dda2fbba042b0d 2013-09-04 08:49:32 ....A 577024 Virusshare.00093/HEUR-Trojan.Win32.Generic-20c48c69a5c7da04bc7ce6bd090c62b660c79520a6b93e4bbe6c320551e60320 2013-09-04 09:19:32 ....A 182272 Virusshare.00093/HEUR-Trojan.Win32.Generic-20ce76233f5c6adf36b206bd89b30e6691845c64fa28b6f0d2362aae74f94747 2013-09-04 08:52:02 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-20d4a24f2708f637a9c582d9130420aa9bf02f95ff7355f09d7a29e277cf4d00 2013-09-04 09:17:44 ....A 219136 Virusshare.00093/HEUR-Trojan.Win32.Generic-20dd9989439465fe50d9ed3138c53b6a4501472b3329b548b91cd63e8e8c4a47 2013-09-04 09:29:38 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-20df39e885bdb1614a84ea7cfe93c5497ffff7df2f4b416130fdfe1c7b6d7e8d 2013-09-04 09:49:14 ....A 14821 Virusshare.00093/HEUR-Trojan.Win32.Generic-20e3e2f2daa0ec1b34b1477edd6e29e9211dde4cec1ce1c8c51274c60d2670bd 2013-09-04 09:45:10 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-20e50dea989ac27ade4ee8fe986373cfbabd1e443a9bdc32eabb61b0bf6ec917 2013-09-04 09:59:48 ....A 361614 Virusshare.00093/HEUR-Trojan.Win32.Generic-20e945ada720b7bfa1cae0bdfd1917bff42f112a1c796266a821558b2717d81f 2013-09-04 09:04:24 ....A 39069 Virusshare.00093/HEUR-Trojan.Win32.Generic-20ee09e92abd68f46e81ddd69a9f9d8a2e5b008a2cb2af416047ef3d9f5e5642 2013-09-04 08:50:08 ....A 952832 Virusshare.00093/HEUR-Trojan.Win32.Generic-20eff617891fa1caefb654735bd5696c275222446ecdb40e7db81c5f59ae7090 2013-09-04 08:49:06 ....A 37408 Virusshare.00093/HEUR-Trojan.Win32.Generic-20f0e0df69be58f93fbcfb3feee3b511e8089ddd9e45fb2b8cc7e925f25176c7 2013-09-04 09:42:32 ....A 455168 Virusshare.00093/HEUR-Trojan.Win32.Generic-20fdc203067b5751c1200f5161cf2a63999f544eb6ed96c1aa02af5233e24452 2013-09-04 09:43:28 ....A 47524 Virusshare.00093/HEUR-Trojan.Win32.Generic-2101ebab1c08ecd10cf7400990deed3f3ebe955d718be6c79749d3df11885750 2013-09-04 09:57:10 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-21054b842fd0cc03523e04fab8c109c36f64218f8cd8901defa7c61dcf1b5131 2013-09-04 09:24:02 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-21059225d6971835a17f1adcd4cbd48a81eb9a36577643859a99829f29e6085d 2013-09-04 09:42:04 ....A 112880 Virusshare.00093/HEUR-Trojan.Win32.Generic-21060cf8bdd65248f3ab4598d0405c5000d22272c49fadf14bc31ec5a2a5ae85 2013-09-04 08:55:34 ....A 822272 Virusshare.00093/HEUR-Trojan.Win32.Generic-21074784af5cf1e6ffe628c3f9824ac54ee336a451959fc7c4c5477cddd34a9c 2013-09-04 09:33:42 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-210aadf243a651973a7893df05d6f623f56ab0f1dad405b2518f5c7b84b27709 2013-09-04 08:51:32 ....A 590848 Virusshare.00093/HEUR-Trojan.Win32.Generic-210ad53bc9c918c3b26b832d275f19b16d81bcc79bb67a6136705882448ba926 2013-09-04 09:14:20 ....A 22086 Virusshare.00093/HEUR-Trojan.Win32.Generic-210bc2b5358b0c8a94fb21e76ccc6463664b7402e149b0c637aef1fe1e332b65 2013-09-04 08:44:44 ....A 1214976 Virusshare.00093/HEUR-Trojan.Win32.Generic-210c2a86daedebef79c822b53ef308fa8eba831540ec0dc241c7614842d81d0f 2013-09-04 08:57:26 ....A 205312 Virusshare.00093/HEUR-Trojan.Win32.Generic-210cb0deee6b970a34ac01e5bb4177eb754d2915ddadc51bf12df71838b9d03c 2013-09-04 09:39:22 ....A 140288 Virusshare.00093/HEUR-Trojan.Win32.Generic-2113d6f91859b02a35eead7d357fd20b4a10b189de8b4768a71acc63090bc402 2013-09-04 08:47:36 ....A 1373184 Virusshare.00093/HEUR-Trojan.Win32.Generic-2117506671fa9e5ce103063ebe0cf471afa03ef7a64d2b2de3e7738d2eb35348 2013-09-04 09:49:54 ....A 267776 Virusshare.00093/HEUR-Trojan.Win32.Generic-21177c3ee31294758ff3098b7ab60950ee96bb4747afa662bd28b1392a178800 2013-09-04 09:15:30 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-21177e90187ac67cbdf3f04d8b984d23954826a2e511f8933f81c81f10cde6c0 2013-09-04 08:42:38 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-211aa27bbe8bd4a3774b2862494904624d847250905237ebe21069138adb9d20 2013-09-04 08:47:40 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-211b4af39bfecdd6960c11b36bbacf75a5a5dbb491382a3828003573d0cc20b4 2013-09-04 09:18:00 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-211fc360b0a0c451e926a1bde0b555d2e49ba3be0968379f3f449674df131b59 2013-09-04 09:42:50 ....A 158720 Virusshare.00093/HEUR-Trojan.Win32.Generic-2121cc90941a4309dcfce54046147524cb15a5d1011a2d6595763a2b6c94dd29 2013-09-04 09:42:58 ....A 526436 Virusshare.00093/HEUR-Trojan.Win32.Generic-2122bbc67d4b288c5f217248ebf25eef46a30662f502bd99ca6e3ef8d1b26b19 2013-09-04 09:09:46 ....A 1422848 Virusshare.00093/HEUR-Trojan.Win32.Generic-212317a48d604ec3fed25dab9ec10d38a4dc539fcb75a6ed4171329f77451d23 2013-09-04 10:01:58 ....A 53255 Virusshare.00093/HEUR-Trojan.Win32.Generic-21278a355c140d504a150364f045c3625fbb85c941b5cab56295de5fb0464379 2013-09-04 09:02:06 ....A 40192 Virusshare.00093/HEUR-Trojan.Win32.Generic-212b14ca70fd8fa39f8b5ff71accc6107c423bb8c0e63a28588eb925ff831e6c 2013-09-04 09:38:54 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-213039bf811cda884bc3e22979b341287f8015fa4f4bee6b9ae393a54256dc4d 2013-09-04 09:19:14 ....A 819712 Virusshare.00093/HEUR-Trojan.Win32.Generic-21305f3bb12ec84e937d50874f24d7e168a72bfe81b7f1ba14930e201cb2aab3 2013-09-04 09:48:44 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-21380d52bcdc4417e9d0043e96336f6d2c00c1e9cf23107da37367a0a82cacab 2013-09-04 09:44:14 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-213daff883453b73ca93f9614428975a3e7e54f5f791e8de6467725c709ff4ea 2013-09-04 09:38:16 ....A 308224 Virusshare.00093/HEUR-Trojan.Win32.Generic-21437cec6a74d9e892212da61df4440a152449d4620e24cfbb567894865de4e0 2013-09-04 08:57:36 ....A 224768 Virusshare.00093/HEUR-Trojan.Win32.Generic-21524e8349a91e613ef86f97a0b7be324467f05bb0c0fb212a18bfdf0bfc463d 2013-09-04 09:19:48 ....A 20316 Virusshare.00093/HEUR-Trojan.Win32.Generic-215714f6dafae8c27c01aef90fcb9daa749157cfac9c30717c2cf3b0294fe61c 2013-09-04 09:45:48 ....A 80896 Virusshare.00093/HEUR-Trojan.Win32.Generic-21619d7daf6e311d1d388f77fdcf9ede72dc4b08685cdcf106b9d47859a064b3 2013-09-04 09:26:34 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-2164efc0244344adf07a79c37000bbf8a5d1338f8a18754de4522b8320944de2 2013-09-04 09:27:46 ....A 91136 Virusshare.00093/HEUR-Trojan.Win32.Generic-216c97a056bbd8239d3bd62e109dbcc07c426223216b41d9af29bc53fd5724bf 2013-09-04 09:35:36 ....A 217600 Virusshare.00093/HEUR-Trojan.Win32.Generic-216eebd8fe969d2edeaefac7a852e1447bd23596b474b68fda2a1359040cdf02 2013-09-04 08:50:22 ....A 110080 Virusshare.00093/HEUR-Trojan.Win32.Generic-216f84b409992fc76003b4f98e9405ab1c3093b2a9c20188b9a891cc11b2cf71 2013-09-04 09:14:38 ....A 26512 Virusshare.00093/HEUR-Trojan.Win32.Generic-217259e2895c6b5fc9deec52440765f94465e51c636a8b2d4ab6aee329a80364 2013-09-04 08:44:30 ....A 821248 Virusshare.00093/HEUR-Trojan.Win32.Generic-21728794719b74b32d00f8f79fef9b86f0069b52d3ac1287cd5cd66503d2d518 2013-09-04 09:24:44 ....A 323505 Virusshare.00093/HEUR-Trojan.Win32.Generic-2173c13f5f9080681b89cfe06160e48f5cfd8fe8f4019923d7ebfc3d562d5398 2013-09-04 09:28:18 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-21764a48aa0e3e266162443183a60226cd8a9b5b3d9ed11bd0ee261540d8a529 2013-09-04 09:01:58 ....A 57524 Virusshare.00093/HEUR-Trojan.Win32.Generic-2177583eb258c4b08914ed05f6fdb4b656e81221b721b9d7d806c36be8cf1b51 2013-09-04 10:00:04 ....A 104122 Virusshare.00093/HEUR-Trojan.Win32.Generic-217a1593d26f99e632ae89860b4328e62f6b2992bcef89ead85eb5ad75ce2380 2013-09-04 09:56:30 ....A 230400 Virusshare.00093/HEUR-Trojan.Win32.Generic-217ae2e5a3def2225687f734d4a0e68f030ced97e7be6fc17e394ff1fcba85ae 2013-09-04 09:06:22 ....A 365518 Virusshare.00093/HEUR-Trojan.Win32.Generic-217c6ab4184a5b39fba6aff2410acedf4baab16d1a34956db7b2a1315378aad1 2013-09-04 09:10:12 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-218138b8a8690da7b29b6d9febbb72b546bc6765a51cad2587b255d286f0a875 2013-09-04 08:53:12 ....A 116528 Virusshare.00093/HEUR-Trojan.Win32.Generic-21843330350c3ffd133e79744169d7dc1655058e1a362c258d828ec9707e07ca 2013-09-04 09:41:46 ....A 149620 Virusshare.00093/HEUR-Trojan.Win32.Generic-2188874846a5e2d38023a31e30854850cd2409c4451c0661a3786b68e55af318 2013-09-04 08:47:22 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-218cdd8cf4084ecd517e00dde86140e888569eef89a3632747337c4cd2cd9be0 2013-09-04 09:56:54 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-218e79befe12c956143eb464d82eb2a9a9a9b10934f7465aa0559abf7c4e49ad 2013-09-04 08:59:06 ....A 71544 Virusshare.00093/HEUR-Trojan.Win32.Generic-218e84f4917c9320ab43963ce1c47df6312a7d377e5201964280a1c1374e8272 2013-09-04 09:54:06 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-2191f4fc842ed42e4705a32278d070dbf2b9a971cc9a1e3f86b7d70fdae71f2c 2013-09-04 08:54:50 ....A 89600 Virusshare.00093/HEUR-Trojan.Win32.Generic-2195b9493f77f098b0ad9a4d4e4dcc90c99d6f524979220e02186b91fc737e06 2013-09-04 09:08:54 ....A 69060 Virusshare.00093/HEUR-Trojan.Win32.Generic-21980841c8253f0ce750efc54cac87b2cd5f59b13c8da71448cde8a596ea2a32 2013-09-04 08:43:24 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-219b38ac957f64deebfdd250f65bb591d62dd75ebd3487759b3a4753fff3ae46 2013-09-04 09:09:56 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-21a1a518472fc2a31e1712bd438d4f2cf45db719188be9033574ed548e0144f5 2013-09-04 09:32:24 ....A 96568 Virusshare.00093/HEUR-Trojan.Win32.Generic-21a24ab8597b2f5b22f407039842e1881ed91aefc3eded9f7bf6c4485171df19 2013-09-04 10:06:16 ....A 273827 Virusshare.00093/HEUR-Trojan.Win32.Generic-21a2c335f3dd45108232655a22571dfb86ba8d8b31cb94500f1ef08ff9e5a0b1 2013-09-04 09:38:50 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-21a4c87e277f799edca6ca9c2f96900225e020f0cd71afcea666e2dd67475c6c 2013-09-04 08:52:40 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-21b522a389970bb4f402df41a4323623e4d5bd50b8d2ce8b4a73f2b02aae6603 2013-09-04 08:53:30 ....A 269824 Virusshare.00093/HEUR-Trojan.Win32.Generic-21b5e4e860aed012000aeb24299ee610536f5b51b4b9b50d36d251cd82dbfbbc 2013-09-04 09:10:26 ....A 7077280 Virusshare.00093/HEUR-Trojan.Win32.Generic-21b65b8bfd30139271e4977d2cb1ee6fc069db961119ada8a41c8653a329baf0 2013-09-04 09:23:14 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-21b78427809c3f8b8e483cc3ab486acb14d5506a6c5ae1f395228a6dae792745 2013-09-04 09:49:50 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-21bb8f617abe693f699cbe6f8261fc8aa83825ed46ef73f312c209f1548d78da 2013-09-04 09:49:46 ....A 462848 Virusshare.00093/HEUR-Trojan.Win32.Generic-21c21bb330327fc91cd85c2e4a0bb47e311ba98363dca7722712a1881c23a3fe 2013-09-04 09:26:34 ....A 50706 Virusshare.00093/HEUR-Trojan.Win32.Generic-21c4e2d205410df624a802a82564f6c904c16120be95dce3adbe02e16a5a4708 2013-09-04 08:56:08 ....A 37916 Virusshare.00093/HEUR-Trojan.Win32.Generic-21c5628822f6b63adcc41d3eb80a5e7f4ca564bd787706f9fbe68ad50c119542 2013-09-04 09:38:38 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-21cae4f55b0b8301ea6b04ee1166d27cf2007467f2ff3e829de7080db51408ff 2013-09-04 09:14:16 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-21cb740a70c5d6c4d2f7233569b70426813bc6f9020e8e152ad3718ff0731823 2013-09-04 10:00:26 ....A 438784 Virusshare.00093/HEUR-Trojan.Win32.Generic-21cbee20ce4c13905fa0aa8d11babd2b64d0bf51a026ebcc7e2ac3c10e1ac67a 2013-09-04 10:03:00 ....A 35840 Virusshare.00093/HEUR-Trojan.Win32.Generic-21cc8e9bdaf4d9c51b0d1a363c0cd4f441b1abffcc9dd823585114cfa6d22bcf 2013-09-04 09:52:52 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-21cce3775ffe5f85a301b2fa0894518ff791d710463bdf396050cf4a4b95d874 2013-09-04 08:50:46 ....A 4096 Virusshare.00093/HEUR-Trojan.Win32.Generic-21ccff68aac1ad97eb5efe87cb6f2ece2e18e8cbe47cd34dbab7ba92519c2352 2013-09-04 09:10:12 ....A 60619 Virusshare.00093/HEUR-Trojan.Win32.Generic-21ceca6c022660123ffb0b6e196e7fcfb312270d56e001a5a10c0067238b9565 2013-09-04 09:42:48 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-21d3d9e5b2dcfe99b5428b77e5d2f657e05b0013e6433b6a55cc67ac3f55339a 2013-09-04 08:43:20 ....A 383488 Virusshare.00093/HEUR-Trojan.Win32.Generic-21db021787233145e043d2ccec6f53e6ff851a3c2418576e5fa39af170be7320 2013-09-04 09:10:28 ....A 65554 Virusshare.00093/HEUR-Trojan.Win32.Generic-21dbf91125e9fa8e366ac0a84be4a7b44957c23f8e9c34a47ef5704ada659dce 2013-09-04 08:48:52 ....A 105887 Virusshare.00093/HEUR-Trojan.Win32.Generic-21e1e60d729a39b25113f4904cc084b236d3e915242ed69d17892e94330b7113 2013-09-04 09:17:36 ....A 304128 Virusshare.00093/HEUR-Trojan.Win32.Generic-21e5c116809e8354f987e3eb58652c0af617ddef783b7d6130d3411115fd4043 2013-09-04 09:08:06 ....A 38400 Virusshare.00093/HEUR-Trojan.Win32.Generic-21e89ce660f3a83d0975f584b70efc937f2c81ab070051b98e808d91788202ab 2013-09-04 09:41:06 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-21eb6a05214c6b850ec2f9c1f52e41c9e62cd75f024cd948f6e151060bf9cd5e 2013-09-04 10:05:14 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-21ec5a762de6d6ff7f514d11db7cd45d1dc2e69365bb402563ffba0549bb97be 2013-09-04 09:41:14 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-21ef7f1898c23ff166ed969ae3e3254f14ce13cb354b1b0a5331d2d180206e41 2013-09-04 09:53:18 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-21f1e466f7d461633bac3ba365287973e99096a69d8a0c8e2b95621c7ae2e8e2 2013-09-04 08:46:44 ....A 985600 Virusshare.00093/HEUR-Trojan.Win32.Generic-21f66fd0de248a13be7ad7cd931b4be504695a7d51f84177a683a8370bdc74f7 2013-09-04 09:21:18 ....A 264313 Virusshare.00093/HEUR-Trojan.Win32.Generic-21f6ebcc7f5efea3d47d054d394cc67253bf2484d427b404758a11cca337f829 2013-09-04 09:24:50 ....A 806400 Virusshare.00093/HEUR-Trojan.Win32.Generic-21fb4238ddfe86707709b9c1c8ce6380b14fae8a5d7d5e7b75a64fdb58166d33 2013-09-04 09:43:14 ....A 687819 Virusshare.00093/HEUR-Trojan.Win32.Generic-21ff30caf4e8a51e3ddd1a248a7476902052cb0aaf7ad360d4b3bc8b2db2b4c3 2013-09-04 09:52:02 ....A 6280 Virusshare.00093/HEUR-Trojan.Win32.Generic-22005fcd41c682230fa812b921ee784aeeaec404fc5094c4df2979562ee7ca82 2013-09-04 09:15:26 ....A 117355 Virusshare.00093/HEUR-Trojan.Win32.Generic-220473aa397948e04a825552a54a83e07302278cb05d366ff8d466653b1f18fb 2013-09-04 08:47:42 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-220a1f1743b585d3d17e877de680eb487f160557f4ac0dc508f2b491100d387d 2013-09-04 09:30:24 ....A 976542 Virusshare.00093/HEUR-Trojan.Win32.Generic-220d32f241a4d051faabd0739654919143c20e30de633e2918f9bdae35c9f16a 2013-09-04 09:57:00 ....A 445544 Virusshare.00093/HEUR-Trojan.Win32.Generic-220ffe35c6b338b0466aea75a6231830f2d00717a069bd6c89afd7abd34484d8 2013-09-04 09:07:16 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-2213aa8316d9d2d903a79aeb699b2760b37c55ceb96ad5c597e6cc96ec89d084 2013-09-04 08:43:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-2214acd9fd5fed88a81cb4cc382cddf5fef42690d282fda81d70f817be482afd 2013-09-04 09:14:54 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-2215bc1b6fc2074bc02bdef409715fc4a89b5e7f4f5d6c23947ad72f205df453 2013-09-04 09:13:58 ....A 1228421 Virusshare.00093/HEUR-Trojan.Win32.Generic-221668133a38b74099adbc2202dee200fa09ce832e69f5633f7e1c2a71efbe30 2013-09-04 08:59:08 ....A 870912 Virusshare.00093/HEUR-Trojan.Win32.Generic-221682ad7c95596c3ab35bd96fd7e008d88883871ca399e8447b4da5aaac1ebd 2013-09-04 09:07:02 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-221984293b80b501362367b0c483862793e95ce563844f9e3f266e78b57e2c8e 2013-09-04 09:04:42 ....A 227840 Virusshare.00093/HEUR-Trojan.Win32.Generic-221a1b71e732d36bf227514ed34a01b998e41c43de58d4650f0ae37c726951a9 2013-09-04 09:32:50 ....A 133346 Virusshare.00093/HEUR-Trojan.Win32.Generic-221ce220e002a9b7174c730d0d1d7e7a0be36160dfe1be5800c30226c74e573a 2013-09-04 09:56:38 ....A 134217 Virusshare.00093/HEUR-Trojan.Win32.Generic-221d56d897bbcdcbeb59fd7827bfb7dc7b2b40c0c6134216f62e066878f89693 2013-09-04 09:33:08 ....A 279557 Virusshare.00093/HEUR-Trojan.Win32.Generic-221dd72c5d129640e3666fe9bbbd74314383693c47db785aadb7aa4b499a5aaa 2013-09-04 09:26:32 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-221f47928a70b3f814ddac3bf6d4aa14647c588c73a823338338573f9991b4d2 2013-09-04 09:30:14 ....A 241705 Virusshare.00093/HEUR-Trojan.Win32.Generic-2233d1612491da2c8d90226a8705c01026a24149a6c8d54631232cddc147a28e 2013-09-04 09:52:06 ....A 498031 Virusshare.00093/HEUR-Trojan.Win32.Generic-2237c6089d6f0c9ecac0983b619dccbb0da6e760f365164a5917ec1b818245d6 2013-09-04 10:02:38 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-223916c472ef10dad545191d7c0a22e24fab2f7e05bf7e44fbaf9a901a90bbca 2013-09-04 08:44:02 ....A 3846 Virusshare.00093/HEUR-Trojan.Win32.Generic-223b8288837932e81d87c85e32d006bf2da706bd60208cf4589b5cfd5db4a77b 2013-09-04 09:58:14 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-223c6cb349339ec92094a70422806589d167fe48f3972ccbf6cd56d59104e9e3 2013-09-04 09:58:04 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-2244e1daffe595095d297ce86fdc462c514e6d9c2b8dcb3bb81f1f9aba5fcc67 2013-09-04 09:28:08 ....A 376832 Virusshare.00093/HEUR-Trojan.Win32.Generic-224b8e427b625ff03582217b77538a457617835d6c37ed7c28aa02232a71c5b7 2013-09-04 09:27:54 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-224ebccf8395ec11ced08fb194b5d5d83f927f3d04624bd443d6dfe0e1dca57f 2013-09-04 08:40:56 ....A 559616 Virusshare.00093/HEUR-Trojan.Win32.Generic-22517cb6474cf321850ea59e5c687a52554c01a02910c95d92d382c9701c0d09 2013-09-04 09:06:08 ....A 113664 Virusshare.00093/HEUR-Trojan.Win32.Generic-225a3980aa05f42e8aafafc184df2b49c97685e5388b29d195bc64b0dea459b5 2013-09-04 09:15:14 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-225aeb12ff636c2a12e20e3b08be0a6e17488c04303ba28a2d8c8493994f2867 2013-09-04 09:02:06 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-225c1c3f362b75b0653e74b79a167e39fd851d195d19bb5d037d2a3fc1f24342 2013-09-04 08:42:02 ....A 766976 Virusshare.00093/HEUR-Trojan.Win32.Generic-225f26850769c253f7a33e0ef47c9d02b912030709821b476a589eee65fb5ac5 2013-09-04 08:45:08 ....A 483328 Virusshare.00093/HEUR-Trojan.Win32.Generic-225fb8c9912b0685bbe3d62d29e4c2c65a5549db62d8cb2c53ff7146bb1cceb6 2013-09-04 10:07:32 ....A 246593 Virusshare.00093/HEUR-Trojan.Win32.Generic-2265e241613388f6d67efe7c3abe1d70d3c46e4f4703d68f3d3f918e9ca3cee2 2013-09-04 09:29:36 ....A 18988 Virusshare.00093/HEUR-Trojan.Win32.Generic-22662100231bec3afb54d603732568f1daa2943e1aceab0e284adbc5803fdf94 2013-09-04 08:51:34 ....A 35105 Virusshare.00093/HEUR-Trojan.Win32.Generic-226725fade0ab2f2ea0843f238c9933a2f86bc7bf877d21b6053f5353372ff72 2013-09-04 09:44:26 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-2268733190008e7b22437e58a47ce25954e5bb7996c98fb39a7747d7e2c3e40b 2013-09-04 08:56:32 ....A 220672 Virusshare.00093/HEUR-Trojan.Win32.Generic-226e28e4b9ccd9b137847e8dcc333a10fbda5a3be7ee466d3c2f443ecbb53a5f 2013-09-04 09:26:58 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-2271c4301a681f96f0e93502087d039f285e007a39f2a047501bcfd5243bf1c7 2013-09-04 10:04:48 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-22740ab6e47a5824bfe1663615d7213a3690d424508847ab0aab923a588fab6b 2013-09-04 08:57:08 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-227702b12ea347b660984762c65294f1f6162b23014535c6514c541ee54f327f 2013-09-04 10:06:50 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-227a9a5379eb024e4c8df22acc1e5773c2ce519633966910cb424c181f1ea848 2013-09-04 09:48:00 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-227c88e44efc6f5a83ef7db37b626b32e4cc8ba3f5d3f2ab64a41929f0037448 2013-09-04 09:12:10 ....A 249351 Virusshare.00093/HEUR-Trojan.Win32.Generic-227cd832557915acbdc5766c2e8ed894598d931dd3d19e0b177db25f50d71770 2013-09-04 08:53:52 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-22820f796a88d072c8dabf92d5550399ae11387b33703a0e48ebecf90b2a14a6 2013-09-04 09:01:30 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-22868a3d2063f1ef3c8a0e153caafdeacb54e20eff139ddcc65b8ad01122845b 2013-09-04 08:48:18 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-228ca6fb4f02fc33e83c05946126555da616bfa4dcb9fad5b79973305933417e 2013-09-04 09:02:32 ....A 771584 Virusshare.00093/HEUR-Trojan.Win32.Generic-228d1b78131480fc16b02f3becd7a9677cdc639474cd775a41123974e4a4972c 2013-09-04 08:49:30 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-228f58ec7f1e859aea3fd41e9b43ffb3c62f4fc3d49e49c27917c13403af2ab1 2013-09-04 09:12:04 ....A 102951 Virusshare.00093/HEUR-Trojan.Win32.Generic-22903b767eca9b57296a9b37ad1b5e41c8a6d9b3a833d04304a02e808005847c 2013-09-04 09:26:52 ....A 118276 Virusshare.00093/HEUR-Trojan.Win32.Generic-2293e6ec22095d08ad7cf8ede0b118e7037d4977629a31ae154c7a01a87f76b1 2013-09-04 08:42:56 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-2298a94e00391476357f58a8ca87e1ffeadfe23716b1de41a2c7aef41f86df03 2013-09-04 09:02:30 ....A 71549 Virusshare.00093/HEUR-Trojan.Win32.Generic-229b5316de4480ef78e0e8e9b2fd410cd7792e2b5e481028a0fd78d1a1dea58a 2013-09-04 09:27:28 ....A 278518 Virusshare.00093/HEUR-Trojan.Win32.Generic-229e993e8e7a3ed55d4dd163405784c266a00c974e8847f658e1fda0406c1a19 2013-09-04 09:39:44 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-229f3a1c9d1495f87dcf0ff0408f793f188be7c6d67d8856fa5c56e4f99f0ea1 2013-09-04 09:14:52 ....A 8704 Virusshare.00093/HEUR-Trojan.Win32.Generic-22a44ae06e59ee1a6664ec6eb6d9d9f20e56bff517e128e0f013cf81cfbcee33 2013-09-04 08:56:04 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-22aa67a0996da5932b18c906810a84ed1bbb50c5c4d47fe295efd0d305445243 2013-09-04 09:38:18 ....A 16461 Virusshare.00093/HEUR-Trojan.Win32.Generic-22ab4b6782d31e2055d66ee5bb4325cdae6060d8cda7d11158e1fea19c1b9be3 2013-09-04 09:14:14 ....A 2826240 Virusshare.00093/HEUR-Trojan.Win32.Generic-22ade54b610b343773349d4bf27dac8ac1f5445bcde8c90182db7bf4a733631a 2013-09-04 09:28:56 ....A 113671 Virusshare.00093/HEUR-Trojan.Win32.Generic-22ae73078cd6cf3988ff6573bd671f77da68933f57c9ec8c29c6651b84bdbb7d 2013-09-04 08:46:18 ....A 5488640 Virusshare.00093/HEUR-Trojan.Win32.Generic-22b179b54ba5b5a5c997dda7a0222055a2a16083546ea1ce1f3c0f11d225985f 2013-09-04 09:29:22 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-22b818dd51d977f6a5b7b8afbedf8bdcf8b495352739e288df5452d7547edf16 2013-09-04 09:29:48 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-22c10c658f406d9d6a164569ab63e451a5b63ce799329043582eac626c5d8b20 2013-09-04 09:53:18 ....A 3072 Virusshare.00093/HEUR-Trojan.Win32.Generic-22c174f5b3ffbb4d7e3388504ad30c0fe2c95cfb9a665ccad9dfcf2bc6992ee6 2013-09-04 09:27:02 ....A 602131 Virusshare.00093/HEUR-Trojan.Win32.Generic-22c2c85e8fe5e4c9684ca6c1e417fd91a075d36d710cf7e72b8134b08b5d10c8 2013-09-04 09:55:00 ....A 738304 Virusshare.00093/HEUR-Trojan.Win32.Generic-22c4c01b4f8934af22d4770d7c82e59bbf31f8821fcdfecd5f1be5ab53dd5329 2013-09-04 09:16:38 ....A 93440 Virusshare.00093/HEUR-Trojan.Win32.Generic-22c87abc178ccc60c00b805e5a0eba79eb3d7f14ae617f9732acb866eb4007c9 2013-09-04 08:52:32 ....A 375296 Virusshare.00093/HEUR-Trojan.Win32.Generic-22cc2529d2209c48147d7bb680b1c128efc64ea0f0678f1e05be56f02d411392 2013-09-04 08:42:50 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-22ce5195ee54ff56da2844d3f1b8d7e53d06f9a7e0fd3fc019d4adf70ffcd0bb 2013-09-04 08:50:50 ....A 52624 Virusshare.00093/HEUR-Trojan.Win32.Generic-22cf228fcd6e359a20227473ce7e6f1aaa5702ceeb892a7b78ea85a3b53ee28d 2013-09-04 09:04:42 ....A 208384 Virusshare.00093/HEUR-Trojan.Win32.Generic-22d3965782919a4246e35ae7d55e6a83721db6e6d5943339492db198349e8195 2013-09-04 10:07:00 ....A 336384 Virusshare.00093/HEUR-Trojan.Win32.Generic-22d6a20cdd70e8f661b6e80debc4560bce9ae9eaa15dd10c35427486d9038d99 2013-09-04 09:13:58 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-22df45d1d34917b6d51d6b07e81d6d2672b246c309d60a06a18172580c3f46ad 2013-09-04 10:06:44 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-22e189123943d7e8d246bac8363082c2c09d97a51545bc74701532bf05f71b69 2013-09-04 09:23:12 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-22e3e504f72facd5a841d88e723d94b6f5b1a6eb1ee3191cf032d9768572b6f3 2013-09-04 08:59:40 ....A 87901 Virusshare.00093/HEUR-Trojan.Win32.Generic-22ec6013e73035000fd4dc0a60feeb77f574dbfeac4ac503fc66b50c34eb80c6 2013-09-04 09:37:34 ....A 409601 Virusshare.00093/HEUR-Trojan.Win32.Generic-22eed3b45bf7309c8bb6b1c9c748f150aed0e424d357c943aeaf12d5f84e56c3 2013-09-04 10:04:50 ....A 130560 Virusshare.00093/HEUR-Trojan.Win32.Generic-22f446548f50c5aa021c685d8d905252e2333eb0877790eac64b8631a329a7ed 2013-09-04 09:14:34 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-22f4af723632be8da971caa6dbbf31adc0ba8f46c72f9b5f9cd45b76dc406606 2013-09-04 09:33:32 ....A 4776960 Virusshare.00093/HEUR-Trojan.Win32.Generic-22fe84145df854fc3961893597e828f02509cf6b9e006dd502909a61fc791265 2013-09-04 10:00:54 ....A 13312 Virusshare.00093/HEUR-Trojan.Win32.Generic-2301f98168855204590caf20166df77364b36b56341a93e016ae93dd1696e1d3 2013-09-04 09:19:38 ....A 113438 Virusshare.00093/HEUR-Trojan.Win32.Generic-23035e3ffc6b46d25d5006dee173565828b6460b5075af00c770f967ff3b08d5 2013-09-04 09:27:30 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-230457cfb50d5fa2033d25bdf9d6385976ec7deac523a4ad1ee1e75043aa0077 2013-09-04 08:45:44 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-2304a4a7240e7bcac584d14e3f02b590fc656dae7db5347530948dbd67afd761 2013-09-04 09:40:54 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-230fa8172ebe28c7d3fb5ec2a278650888bfb8b8b3b28f19c68709430a1721cc 2013-09-04 09:49:06 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-23119e8668c2afd70bdb3da437f89e7e30b0214c006dafaf7f63a5084d812505 2013-09-04 08:50:16 ....A 111606 Virusshare.00093/HEUR-Trojan.Win32.Generic-231317eb999f8a2498a82f4deae1cfec4bdfd17adef1c0158c9548beb7fc6453 2013-09-04 09:33:56 ....A 226816 Virusshare.00093/HEUR-Trojan.Win32.Generic-2313e4cd4466b61baf68963c07299f86acea944e359a53c0be1611032160b2e6 2013-09-04 09:14:50 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-23143c67886116cbe8a5525766fb8e0a0088036377e4a50b1c88197f28d8cc91 2013-09-04 08:46:48 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-231793520ab8f678d5904953a88e4f16f8666836d0ca085db4f6f53bc6273169 2013-09-04 08:42:20 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-2319c7bb44967aa53dd2f474b21432b39f73e03efa664a42bfb6a8efff7753d8 2013-09-04 09:04:18 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-231c8d0b7af204b9e108ce3b5d8f06e8885e8eb4aaf8e1e5379320fdb3ee7edc 2013-09-04 08:51:20 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-231dfb28ab17b96804947ef78637229547c69452ee334851bad53df58cf11d11 2013-09-04 09:33:26 ....A 182784 Virusshare.00093/HEUR-Trojan.Win32.Generic-231fedd9f9cff5d70358eff719e1bb24c8361b34bc9f54527af2828df95d1d57 2013-09-04 09:03:20 ....A 24523 Virusshare.00093/HEUR-Trojan.Win32.Generic-23219c01244bdc52f228b51e607d6fea1eacff631eb8384457db629d6e2266ad 2013-09-04 09:43:08 ....A 78863 Virusshare.00093/HEUR-Trojan.Win32.Generic-232a72f3f74c7fab662680ac72282b67e0db38e63da049d54ef0fb89266c1c4a 2013-09-04 09:17:30 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-232db342ee3f1a31f6e4e2a00f7f1c94980cf38007ccc301a852064abf00ef6e 2013-09-04 09:06:08 ....A 663552 Virusshare.00093/HEUR-Trojan.Win32.Generic-2331326d7ce2aa7059eda02116e04db4f8f7fa1a27a9b0b33b36d6fd446cf5b4 2013-09-04 09:44:42 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-23363e2ad5327230edf72724b5ba286491508faeebc1606590cb308bbd76a66e 2013-09-04 08:42:48 ....A 256871 Virusshare.00093/HEUR-Trojan.Win32.Generic-2338b7a09b83cd1488542da50bd895d8fa6aa531d82c526360d3c28d9d9edd91 2013-09-04 08:48:42 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-233c6f11da3da368ce182d8087b2db44db06bb0209f9f8814c4ba74f6653f17b 2013-09-04 09:18:58 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-234187f3cbee5815988976f3a2c05691718f9f83c34f06cff7b0e5b28a81ca01 2013-09-04 09:41:14 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-2347abd3df4ef2b4b49d68dd186612a56800f24249e74a520ca21d588ea5c373 2013-09-04 08:57:36 ....A 178045 Virusshare.00093/HEUR-Trojan.Win32.Generic-23491802214c7a468739eecdff6e0c2afc33b5eb4ee1f6bd91aa0093546902f5 2013-09-04 09:17:24 ....A 14888 Virusshare.00093/HEUR-Trojan.Win32.Generic-234bb54853618f1c5ed62b4bde84588e22853c51a2e4c5c23a71479ed8761700 2013-09-04 09:28:44 ....A 486912 Virusshare.00093/HEUR-Trojan.Win32.Generic-234cb7e2d926af141770df204ac5d39641faa0e190870b2709e36909e800db30 2013-09-04 09:30:34 ....A 219136 Virusshare.00093/HEUR-Trojan.Win32.Generic-234eee0635c76c0a24ef17d6ea167dae62193219c26e7eac3d7a627f4059b034 2013-09-04 09:25:10 ....A 494376 Virusshare.00093/HEUR-Trojan.Win32.Generic-2352f00171fa669d853266d04991fb9a7eff6b4330c468daffb375f6b4b0d6c5 2013-09-04 10:00:48 ....A 35328 Virusshare.00093/HEUR-Trojan.Win32.Generic-23566217e80499a780075f3faa3a34b6b4fabf07e130462fa2014eaf2d938d1e 2013-09-04 09:00:48 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-235ac3885eef5558050542b10c41c924fb201b0151107e9e6d2ec4b4ea1d187b 2013-09-04 09:18:12 ....A 557056 Virusshare.00093/HEUR-Trojan.Win32.Generic-235c031b2b13a3d15c62d9814ac24b4071e3ef7416dded8107cd12bba79a60a6 2013-09-04 09:10:24 ....A 53270 Virusshare.00093/HEUR-Trojan.Win32.Generic-23608413f2146bcd30dd69e103a4e9448a00d433771e26fc727e19f1aab2eec4 2013-09-04 09:27:48 ....A 2843648 Virusshare.00093/HEUR-Trojan.Win32.Generic-236277f7f196ec83c6568b38d68d686957b2654f4b6db366f0d495cbdff81a63 2013-09-04 09:30:24 ....A 88419 Virusshare.00093/HEUR-Trojan.Win32.Generic-236ac7610252298ec9683c74a695e3882c3273f2260abc78b19140dbd3cb5378 2013-09-04 09:19:26 ....A 323072 Virusshare.00093/HEUR-Trojan.Win32.Generic-236c207f8abc9a9f18eaa88007f33f7934e7317312143b66267372528b779b3d 2013-09-04 09:59:58 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-2378cf0f0f533863311c3a6623bc172ba3ab7240468191bbe02b2677304feac7 2013-09-04 09:02:44 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-2379bafd495d8c0c1bd7eda4fe3340bfcc9630efa3df2795e855c2852b52951f 2013-09-04 09:34:52 ....A 199680 Virusshare.00093/HEUR-Trojan.Win32.Generic-237bd068f78ebfd4c02d773a45fc8972e169040f261bbe0b359c777fb77042c3 2013-09-04 09:15:48 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-238513a1b05f51b620258d5dd12ce39eee03e15c1e26ccd579ae2fac29c9bc63 2013-09-04 08:54:38 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-238eb4202bbf1c0ad0b6a8fd51523c30c2c982722047a9706f5cdd2c38915966 2013-09-04 10:00:34 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-238f2d3babffc0e9e5e9f1a4a0e33fb01db4a4bc88c3d2891524e1bfba99b85d 2013-09-04 09:29:56 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-239a5e6986b1e3f73c165172dad6b1aa2e354bdbea0c37679f9c311eeb1eb646 2013-09-04 10:00:12 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-239b596435842a136790a9fa4c0c162e184cce7ead41c4422034bcfc26f57e60 2013-09-04 09:08:02 ....A 25889 Virusshare.00093/HEUR-Trojan.Win32.Generic-239e18b8f5782f5e86864130c20d97d1660156474ea708cd6294f61db7fd745d 2013-09-04 09:58:04 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-23a6476cafacc989c6fb69ab9d194d9ad6a875c27bb6ba641a31d68674ecac44 2013-09-04 08:43:20 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-23a65edbde037b075d0980c6fdf37c550d5c58687b0f661b95a63453d196cc74 2013-09-04 09:55:26 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-23a6a14b6d94ea100ad014c6f8dad6b85b4ddae79cf893bdf05add0102e62f4e 2013-09-04 08:42:04 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-23a85418b104c1aee403ec5473ff2bffd13f9413d282f2f81f843452dd911881 2013-09-04 09:38:20 ....A 415545 Virusshare.00093/HEUR-Trojan.Win32.Generic-23b0fa4f43bca60fa04102f3d0ca5ba5e218ab06ceb73e5d280b5059435f7d31 2013-09-04 10:01:22 ....A 864848 Virusshare.00093/HEUR-Trojan.Win32.Generic-23b5adedc2f3be83c6c3d93ed32a05f476c9202e82785175fbfbcc7fd115f65f 2013-09-04 09:06:38 ....A 167231 Virusshare.00093/HEUR-Trojan.Win32.Generic-23bbadf11f7224ba72368c757c772ea24a1cc61e8ff26e29dbbd4c0b9cc8f19b 2013-09-04 08:59:18 ....A 940042 Virusshare.00093/HEUR-Trojan.Win32.Generic-23be008da785ca9af15f16f4af5cb44ee55d88bd6058e9e590646a6e6cbf3a13 2013-09-04 09:22:58 ....A 153600 Virusshare.00093/HEUR-Trojan.Win32.Generic-23c129e28a7bbd518040e2d840f991410cbcfef7a07b6c79e0642e495ae8c2e2 2013-09-04 09:14:54 ....A 333312 Virusshare.00093/HEUR-Trojan.Win32.Generic-23c41a6a87afa55bfb675e460568c36a884cecca9d803cb847b4d7f5c3c10f05 2013-09-04 09:26:14 ....A 93696 Virusshare.00093/HEUR-Trojan.Win32.Generic-23c47fe37114b63a5d7f124ce6fe5fcbbb275868a9796177f98331fd661b6787 2013-09-04 08:43:42 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-23d0d48524b6759cc1ecd3ff9a88a1969c2d0b22c23430c59dc0c84a79b31e7a 2013-09-04 09:15:54 ....A 22722 Virusshare.00093/HEUR-Trojan.Win32.Generic-23d73b34a0d798fb90f47af43c2f033596c701365a13a5b0242af04298dcc524 2013-09-04 08:50:58 ....A 356552 Virusshare.00093/HEUR-Trojan.Win32.Generic-23d8d9108a6315ddb169c2185baa37a8869237f056c7c8ed3074ccad3f799a7a 2013-09-04 08:59:52 ....A 363067 Virusshare.00093/HEUR-Trojan.Win32.Generic-23db77f4e3c3544e478ec0ad3d1bde27a7c304a43fd6d21c75734bd224901bd6 2013-09-04 09:30:46 ....A 312528 Virusshare.00093/HEUR-Trojan.Win32.Generic-23dcc5f0b1b8a448fa9db156471a82331ac2f8b17e675789afc6da6f65a89ac7 2013-09-04 09:32:34 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-23e1c36f411409c073512c2d50a1cb817f817797dfa24de78f034ca18c04fa2c 2013-09-04 08:45:38 ....A 422400 Virusshare.00093/HEUR-Trojan.Win32.Generic-23e57a96b902e1f2c4e7dac2d1d363413c818abdc2e3a17de187c50cbcbcad5b 2013-09-04 08:59:34 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-23e5c5ea1ed1e26760ad74071aa116e38a0b163dcba39c49d5a8bc88b79128d9 2013-09-04 09:15:46 ....A 949248 Virusshare.00093/HEUR-Trojan.Win32.Generic-23e8c7a31147c7fe1958fa19c5fc8dca8e5573ac394b0e307ae74350dada4071 2013-09-04 09:50:28 ....A 958464 Virusshare.00093/HEUR-Trojan.Win32.Generic-23f142ad5496a484eece9c8352dfc3a4ac0de41653998c14c78ecf1b3c305110 2013-09-04 09:41:28 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-23f352a4a8b4ad81b9642fd4533f52b03eedbee1d2ff72bb5fbff82446d587c5 2013-09-04 09:24:30 ....A 1632689 Virusshare.00093/HEUR-Trojan.Win32.Generic-23f4363d2232c7dd5d81dd753b7b0190ee72a5db46eabd0f3d2f791f93ba6063 2013-09-04 09:50:28 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-23f68b010bd8638aef3ccfcb76699c4cbb4e5e748d2d18a92a290b5eb3ea356a 2013-09-04 09:36:38 ....A 1025536 Virusshare.00093/HEUR-Trojan.Win32.Generic-23f9d252d70f19f63ba23243ea245418b85451b830bffa90612cbf81c74d99c6 2013-09-04 09:41:16 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-23fb94ec0fecd40d9fb81c061fef7aa1f99b1fe42a3589a634d2a84e2b589afb 2013-09-04 08:54:00 ....A 5581064 Virusshare.00093/HEUR-Trojan.Win32.Generic-23ff8e329d7e74aefcdf0b11d8f4a7587cc8b0f68e85a705c0c43ccb47477c8a 2013-09-04 08:52:16 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-23ffec1bbc572825a1c6952737e0d5ff43bf378ed4baf3828902826c7e91ede2 2013-09-04 09:17:24 ....A 41152 Virusshare.00093/HEUR-Trojan.Win32.Generic-24000dae0797651795c28e5db2a3d51655fe8cec85c62de2b926b105af8c5ad4 2013-09-04 08:43:36 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-24006b53c6cbb582600c9e38634269127d3600e4add7d599255967c91f015b33 2013-09-04 09:01:28 ....A 74049 Virusshare.00093/HEUR-Trojan.Win32.Generic-240209e06211a8f56e4ebec5b5b197c5fb1ce0355a45cf797b767976975ddf1a 2013-09-04 09:17:32 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-2409e3556d68593b31a3af682948434d05ef102e766ccc251bcaa67e4671b1a1 2013-09-04 08:58:50 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-240a17edc86e8d5dd31002c8a1366460a872beb04cd4dfb6faf124e20533a170 2013-09-04 09:46:34 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-240aebf05d4194be7872bea27f68803fd47ca8b2bc61b488377fe72289e5b684 2013-09-04 08:43:28 ....A 446976 Virusshare.00093/HEUR-Trojan.Win32.Generic-240b4abfa4a2315b382fe9800ae996fd1086acafda3b8abf8f46877ab82d0e1b 2013-09-04 09:18:10 ....A 5557248 Virusshare.00093/HEUR-Trojan.Win32.Generic-240c736cd45374deda09c705d80b62b9590765a5df6fc4e1564cc5e9f95505a1 2013-09-04 09:35:20 ....A 470528 Virusshare.00093/HEUR-Trojan.Win32.Generic-2413f6b2e6a04020b089db969f1498f4408cdbe00691c1a1ecb3f3bdd42c08a5 2013-09-04 09:51:04 ....A 415360 Virusshare.00093/HEUR-Trojan.Win32.Generic-2416feb126745e8becde189c4cfc26fb545945df92169d9c9ada38f8da841075 2013-09-04 09:29:20 ....A 801105 Virusshare.00093/HEUR-Trojan.Win32.Generic-24184f4ed3d8ee00fb6b88aa60e6628de1d8e252d2a344a624b166e68649f03d 2013-09-04 09:24:28 ....A 1024000 Virusshare.00093/HEUR-Trojan.Win32.Generic-241949a0bfc84f3e61232a81ffa2be9e3ee090bc014e45656c2be6c1c9114d44 2013-09-04 09:54:24 ....A 1065853 Virusshare.00093/HEUR-Trojan.Win32.Generic-24196d58f4f6c6aba92b448d38365bb8bb437556b6f7273cad7f837935a62957 2013-09-04 10:03:10 ....A 60708 Virusshare.00093/HEUR-Trojan.Win32.Generic-24224e5e4b70e3ef6332c71ce74e3a247c01ee50c11619460a62011d341dd780 2013-09-04 09:26:14 ....A 2670034 Virusshare.00093/HEUR-Trojan.Win32.Generic-2425f111c9c172e293408bed0cc632110ec049cf08bbfa35b371343c1579cc86 2013-09-04 09:37:18 ....A 990240 Virusshare.00093/HEUR-Trojan.Win32.Generic-24271a1f01b80f9427f89814adf6a1e09cb8cf7b77d82ec46c780b3b31e59596 2013-09-04 09:30:18 ....A 53117 Virusshare.00093/HEUR-Trojan.Win32.Generic-2427c71e872d4d57d3bd9b59a98844d4321fa43cec7c5c17164978e90653a751 2013-09-04 09:20:48 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-242b7c6821b44f7fc04449922cc69ae63dd8ea02b202860e279811d3e3bacafd 2013-09-04 08:42:38 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-242e18ca586991c93a57996501b6a74d19edcdddc036b964c172b5962c4f2a64 2013-09-04 10:01:38 ....A 235008 Virusshare.00093/HEUR-Trojan.Win32.Generic-24313b76e2869f50462fe8d0d6319968abf84a8b82e9294b32c2ea27382a151f 2013-09-04 09:37:36 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-24325358eab264651cc6d56a210ab263e34b2523c26afbd8fecf0f732744af34 2013-09-04 08:57:22 ....A 208384 Virusshare.00093/HEUR-Trojan.Win32.Generic-243291335b501e3019c2b0e2b963edfb8253287957064b94f4fa93719f60e8fd 2013-09-04 09:01:44 ....A 4531271 Virusshare.00093/HEUR-Trojan.Win32.Generic-2432f3f4225d412a87cc03a9d35d755597b051c436f249c3147afa7432ce0812 2013-09-04 09:24:30 ....A 148480 Virusshare.00093/HEUR-Trojan.Win32.Generic-243335219d71d3a6610253c9353c6315f21ffeb123fc9002a8e78594a968164c 2013-09-04 09:09:44 ....A 60472 Virusshare.00093/HEUR-Trojan.Win32.Generic-2434ac43e1b6389d7c7ae22910f75d6f360033497093e2bdcdacf42b569922dd 2013-09-04 10:02:26 ....A 851968 Virusshare.00093/HEUR-Trojan.Win32.Generic-2435850d0c2c34c5f646d1f9a85b4dd57f40280aee6992767a047d510a92d2c9 2013-09-04 09:02:32 ....A 131328 Virusshare.00093/HEUR-Trojan.Win32.Generic-24379e9dc11ee5bbb32a1ee6f5513c1e78492e87a7c55aab1213fc2030109452 2013-09-04 09:19:30 ....A 364032 Virusshare.00093/HEUR-Trojan.Win32.Generic-243b2c8625f5c50e5028d15c7868e554f649177861d4d57a1591175cda7ff332 2013-09-04 10:02:34 ....A 224768 Virusshare.00093/HEUR-Trojan.Win32.Generic-243c3c71b9c18292b563e0067de6f06791e9c6e5fdf341576bb6424a3396000e 2013-09-04 09:55:58 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-243d5d4d67a2258d194ec13c003c61fdd075cabf946cb41e1bf6ad825142a374 2013-09-04 09:27:58 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-243ea4e5edc09074938c1993a5d2bdca0e08d7c328f054a300c767829b93bc7e 2013-09-04 09:38:10 ....A 245248 Virusshare.00093/HEUR-Trojan.Win32.Generic-2440ca691ecbd24a0b28079323e9b9591223567074929a5fb9357b0275fe9eb0 2013-09-04 08:50:10 ....A 423424 Virusshare.00093/HEUR-Trojan.Win32.Generic-24434b75ff6e2b8cb3312ce00f086b2b49f0f30824fa4a711f611bcb580f2804 2013-09-04 08:46:38 ....A 360640 Virusshare.00093/HEUR-Trojan.Win32.Generic-2444955c8414ad89780494efde69d8c20b0543e95af1b3e87204c5da58b906c0 2013-09-04 08:55:16 ....A 18000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-2447bc1305673b01ca9044ac0d0ad3b19c8377201659b1d1e4e8eb34057badb9 2013-09-04 09:43:38 ....A 568320 Virusshare.00093/HEUR-Trojan.Win32.Generic-244b9cda5045d0276a70af899b440cd2c2a68ccf3e9d56d0a921fcf7db269be8 2013-09-04 09:54:26 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-244c525aeb41cc5a06d9b486798e8e0a6a908d7d97bb71bbb974873325923c50 2013-09-04 09:28:50 ....A 3136 Virusshare.00093/HEUR-Trojan.Win32.Generic-2451e553794c79ac6a300a93c6b40d8783680408688174dabc925ec49302f5dd 2013-09-04 09:21:18 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-2451ff557cf6b529f49decc0bda91823797304f82c68d54730b93f8e1b78fb58 2013-09-04 09:01:14 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-24542f491e362def3265c44774c6b2871e9c65c8a7c05410d332b3b571b43edf 2013-09-04 08:59:28 ....A 362496 Virusshare.00093/HEUR-Trojan.Win32.Generic-2454cc6217878faf5491b59cbcb7ad77a71af41b2b0967eed9ffe3125375179d 2013-09-04 08:45:16 ....A 302592 Virusshare.00093/HEUR-Trojan.Win32.Generic-2455651e35ec4cad790b46e404772c9952c102ec97a3ea9cc34bef3ec571e83f 2013-09-04 09:08:04 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-245628a1bbec98d62b5441a7b77106eaef41c85de9ff2ecbdca7d4f08c53ceda 2013-09-04 08:57:06 ....A 128044 Virusshare.00093/HEUR-Trojan.Win32.Generic-24569a021a17d5a8ad5bf3c7f8a8a811344fe445c770b7754d5b22230987cfff 2013-09-04 09:40:12 ....A 13056 Virusshare.00093/HEUR-Trojan.Win32.Generic-24573db09c12ee22479184fd24c89f15f2bbd54a9414dae7072f8ce46f0eeefa 2013-09-04 09:11:00 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-245a6285f4c9daaccdecc93f18432ab5c7d48d39fe6045fc98f3c8d607430943 2013-09-04 09:34:22 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-245baa2373f87addbcf90b8e74a18c6e3a4f5d50764f474702c4ebf26364d2cb 2013-09-04 08:52:56 ....A 241170 Virusshare.00093/HEUR-Trojan.Win32.Generic-245c176587c399eb186cf658791a9409c0ebe522d3b9bf37aa8173be0b2350ef 2013-09-04 09:30:12 ....A 228342 Virusshare.00093/HEUR-Trojan.Win32.Generic-245ca0842eb4ec9438e671adb1c803c7b7d5b113b72a1dcc500860cabe6de6b6 2013-09-04 08:57:50 ....A 158208 Virusshare.00093/HEUR-Trojan.Win32.Generic-245dfbb86b03fd398353aa95e356a8248cb064f02c39e6a9f36afc42edfd942e 2013-09-04 09:27:16 ....A 126035 Virusshare.00093/HEUR-Trojan.Win32.Generic-245efdfcf4d68c2bf40e38e50bac2cc1d4de8691022f69524145d0e16251cd66 2013-09-04 09:21:36 ....A 35485 Virusshare.00093/HEUR-Trojan.Win32.Generic-246a005a0569a9930009a5dc94b58d83721f904a6bbc9a595231545dfeb1ca15 2013-09-04 09:14:30 ....A 325116 Virusshare.00093/HEUR-Trojan.Win32.Generic-246a0132315ee81b95e98ef198716b4d4776c325570be674fe8c78b5f28213d4 2013-09-04 08:47:14 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-246c9bd2c43b040007d3491c94ebd60431028d0e48ea7027df830334a64d52fa 2013-09-04 08:58:24 ....A 2094080 Virusshare.00093/HEUR-Trojan.Win32.Generic-246fd1097c4f9819399176b6f5872dfd0a2ee5a67525f1171235749cbe0eb62d 2013-09-04 09:24:38 ....A 14426 Virusshare.00093/HEUR-Trojan.Win32.Generic-24701316026d8f25f027c1c58107275a49bcf4c18980e142a5058dfed5afc8f7 2013-09-04 09:40:34 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-24724c63fa2b12fc69a6f6fb791039dcf97745a092a9f7ea0c082bb4c916378e 2013-09-04 09:29:16 ....A 395264 Virusshare.00093/HEUR-Trojan.Win32.Generic-247311a679ca46e9c4e11af9ecaa2409f496c0887f413141c7258cca3811bc90 2013-09-04 09:04:02 ....A 230917 Virusshare.00093/HEUR-Trojan.Win32.Generic-2473c28daecce2ff2a2a78cd01aed45a50249652205762c1e8fe45a6ad5d6128 2013-09-04 08:43:18 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-24756740ffee5d3b23e392539dd7f38dc62c32ca0d9cc7758cf135c8c3399cf6 2013-09-04 08:41:16 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-247c76415730aa12d5b1dbe4a7e513d146ae742cbaa1ba96ad598173998b0a67 2013-09-04 09:30:38 ....A 2902016 Virusshare.00093/HEUR-Trojan.Win32.Generic-247c8037841d9340925b2f65ceb42aac6aa774e6af34d83c7c6dc88a3407749d 2013-09-04 08:46:28 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-24841fc59cad3acb328ecc28c9051356ba95a09e8b73a513d23ff1b76c2ef5af 2013-09-04 09:01:52 ....A 54110 Virusshare.00093/HEUR-Trojan.Win32.Generic-24854f6d078dbfd211421f7d83d80445613673063383f3c9e12dc62bfa989d72 2013-09-04 09:13:28 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-24864562cada3196bf9987e5e95bf3f1bcc6e0a9f751a3664c15ddaff4384863 2013-09-04 09:49:46 ....A 1397760 Virusshare.00093/HEUR-Trojan.Win32.Generic-248763087023a52a872673a03d3d8a55ed59abbc532d905ca534b95d24d35a1b 2013-09-04 09:29:04 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-2487bf58ca21774a789291e85b2a658ef01d0d0a2bbc029b5917e407e8443fe9 2013-09-04 09:43:46 ....A 177584 Virusshare.00093/HEUR-Trojan.Win32.Generic-2489b6eca05d65b23b99ab585a1031e23e1c24a2309a8f807c98bfcf45d6c7b4 2013-09-04 09:14:28 ....A 438314 Virusshare.00093/HEUR-Trojan.Win32.Generic-248b1809593b645f30d3b1245dac3568423b42d3a1d27a9b3d7899316dd6f537 2013-09-04 08:49:24 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-248de7ca94547af6393f8c49fc6076a87ca5d44239217dbc80b42632ecdb1a3a 2013-09-04 09:11:46 ....A 786432 Virusshare.00093/HEUR-Trojan.Win32.Generic-249060a372b43e324af65bfba98b8e3044e44ba9b8cae7b68f37edce19a8b4d7 2013-09-04 09:26:28 ....A 350208 Virusshare.00093/HEUR-Trojan.Win32.Generic-24935b8e969311b018a3aa6f97d19dee05ae6e9a2874628b9a175c4a1b55647e 2013-09-04 08:47:04 ....A 24410 Virusshare.00093/HEUR-Trojan.Win32.Generic-2494bcafdedb7c0c84771a3832fe07732555188632cb4bc7b3fa77887254adda 2013-09-04 09:26:38 ....A 46480 Virusshare.00093/HEUR-Trojan.Win32.Generic-2496b47bbd8b0778e28b67e541b70a4527d10382b48abcf6483ef77b935fc122 2013-09-04 08:51:44 ....A 9563136 Virusshare.00093/HEUR-Trojan.Win32.Generic-2496f446772cabaed4fab445a73254ee7c89fd6fed6ec59c34a99673082446e0 2013-09-04 08:44:40 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-249b5e0ecbd6c43c52346554db7bb83935ab62fe33ad74eaeb705472142be8bf 2013-09-04 09:54:38 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-249f8e314853df74b760a0534905c70662f96412ab1188bf9585385d2bebe5da 2013-09-04 09:00:40 ....A 741447 Virusshare.00093/HEUR-Trojan.Win32.Generic-24a52a209fd40caf197b2fd67129a27b308ad0d9f39f66c760cc556fbab5777c 2013-09-04 09:55:32 ....A 258942 Virusshare.00093/HEUR-Trojan.Win32.Generic-24a621dbc7501ede36e790474f674c41250ea3ced4dd41d38d8411d634913a4d 2013-09-04 08:47:08 ....A 267264 Virusshare.00093/HEUR-Trojan.Win32.Generic-24a84a310964a6647163c0590638e798fa5d388f3c91a3e62002e4aefe4d6862 2013-09-04 09:19:40 ....A 302080 Virusshare.00093/HEUR-Trojan.Win32.Generic-24a957697d85300926d3e8f99b39620d5a84b75a3cef21681a7f7fbebb6eeef4 2013-09-04 09:34:42 ....A 214528 Virusshare.00093/HEUR-Trojan.Win32.Generic-24af6ddee4f3bec909b37be8751741d4dee8e41567466e9bda4d455c10ad64ea 2013-09-04 08:42:50 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-24b6bba88a6e8e515a03523514694f4f98e78bc37d0de9d84d1554718bf5a432 2013-09-04 09:36:54 ....A 459264 Virusshare.00093/HEUR-Trojan.Win32.Generic-24b74e492cee76729fc1d1b409c0f6462cfb085c76abdfcff353c395619c1079 2013-09-04 09:28:58 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-24b8d3ea8aacd78cc5bd8c38102b89d9538795cd2dc7410f324d46593457ef8f 2013-09-04 09:40:32 ....A 3832832 Virusshare.00093/HEUR-Trojan.Win32.Generic-24b9ec9ea55405f9ccf538bd2d2d5cdc0ec31dbd788c27a1d4ef7d24ca0bfec2 2013-09-04 09:47:54 ....A 925696 Virusshare.00093/HEUR-Trojan.Win32.Generic-24bad8dd79f48a372f60aa21955288e12931b79133a7375004d8ffe2a54e5d5e 2013-09-04 09:13:04 ....A 279552 Virusshare.00093/HEUR-Trojan.Win32.Generic-24bc6313236b7bf901cf97faecf337e27bca27716b5ba68225e61c4d0f1abd6a 2013-09-04 09:04:22 ....A 35328 Virusshare.00093/HEUR-Trojan.Win32.Generic-24bd51b7b189b59a4eb8d048ed26ed2fa0e9f4a2e482f016c406582a53358c69 2013-09-04 09:27:00 ....A 78436 Virusshare.00093/HEUR-Trojan.Win32.Generic-24c06ecb4559b055004d371806253a7ecf9d19180141ed8434c94c692b0928ea 2013-09-04 09:14:42 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-24c3dcde1bb02d98bc0efdcf406c39d4a49c374a662f85246ef0a9ae68d6d6c4 2013-09-04 09:40:48 ....A 1027311 Virusshare.00093/HEUR-Trojan.Win32.Generic-24c5712dcf929d7294d7e66afffd8586fc60ce67098459c6fff5e66510fed9ad 2013-09-04 09:29:50 ....A 47421 Virusshare.00093/HEUR-Trojan.Win32.Generic-24c96a4e7c49e98ecb22600da0bcdd6085fbce8e912cad3a65fc197e42a45d14 2013-09-04 09:42:40 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-24c989d5eb7100883fd73c08d5ccbbc92c16161fba0a2def50381eaf52805e1d 2013-09-04 09:54:58 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-24cb761e5d70c7745b063322c54e3d7dba2e48f10ec67bf467ea7b30a0b82032 2013-09-04 09:22:00 ....A 4903424 Virusshare.00093/HEUR-Trojan.Win32.Generic-24ccd98924c61ba1083c066a46361b0da2facf2b39bc976d2bf372dc9eaf310f 2013-09-04 09:17:06 ....A 36295 Virusshare.00093/HEUR-Trojan.Win32.Generic-24ccea600aa5e6debfd767c4582c51ad48631e104c3c30a3aa0a2aea643bc080 2013-09-04 10:01:06 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-24d0d753832dbea3c7d3e088bd9d80b0906fe164e47441e614a80a78e48842ba 2013-09-04 08:59:20 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-24d34a4f550d7f57b9d6f40af3dcc1c8446fb4d2a39442e222c77ea16058b041 2013-09-04 08:49:02 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-24d3dc40195b8223f90e538531a59d14229762f41d0cf0e6e5b2eb80f5bede78 2013-09-04 09:49:26 ....A 137104 Virusshare.00093/HEUR-Trojan.Win32.Generic-24d70bfbd287acca31edd9f0c1bb0bc5ee2d3351f183678b432167eecca0b353 2013-09-04 09:28:00 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-24e521d5c8dc783110345da3ca3c28fe7dfa72ba4df1ec12e9ffcad706c4b1c3 2013-09-04 09:06:22 ....A 17920 Virusshare.00093/HEUR-Trojan.Win32.Generic-24e75f81c2aec75cd1d9f6c479b3be7aa3d8e59ed31929a19f0da40485c04916 2013-09-04 09:30:02 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-24e76045229a5af01fe3f4bb9dce3fb4d565ed4360cd42f962f00f73fa566d6d 2013-09-04 09:40:38 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-24e7faa5614b188efd8e04f3ee9a5ece8b6f3825dd46031e1dd1606665f7ff83 2013-09-04 10:06:46 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-24ebd10308ddf5523503b165cf8bdc5fb6d6631264404eadfc73e0d0a1ad94b4 2013-09-04 08:52:08 ....A 45195 Virusshare.00093/HEUR-Trojan.Win32.Generic-24ec82b93da889e4ffe25e3c9fc551f2de5c1ce497dbdb257a6ce9b9206f73fd 2013-09-04 09:37:56 ....A 111550 Virusshare.00093/HEUR-Trojan.Win32.Generic-24ed096d496208fe9a923bda4003979fbd138066d56c0aca25d476b56fd7c336 2013-09-04 09:07:38 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-24eec6f205382f14badf6b9cde09f8b77e0b06eeeb8c8383898ded1d8f49bc65 2013-09-04 08:57:28 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-24ef4d5a766f7b18867a157f28933515d69f11ec1858f0ec030a31bccd537904 2013-09-04 09:14:38 ....A 5373620 Virusshare.00093/HEUR-Trojan.Win32.Generic-24eff662c69bea88c17781884a6556110afb6375c943698c566752013c8df94c 2013-09-04 09:29:22 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-24f121ba62896e21a05ceb9c57b430fd52c0f4fbcb313714f8e93efbc28aab84 2013-09-04 09:44:30 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-24f479dc60669067d5347336ce20af0b22f40b77a3d7023b798acab86ce253f9 2013-09-04 09:15:28 ....A 186368 Virusshare.00093/HEUR-Trojan.Win32.Generic-24f8abd9c83a5b9d7af7fd8c5da661673e78cc4929b283cf297966bec5e727f4 2013-09-04 08:48:32 ....A 218214 Virusshare.00093/HEUR-Trojan.Win32.Generic-24f966bae752635a5a6d3fe3cfbfce193ef776b68e2db3c1b35ef2e0d6113950 2013-09-04 09:10:14 ....A 64656 Virusshare.00093/HEUR-Trojan.Win32.Generic-25017918f3640aaf226314eb57d22512637cb02a1fd8602a96ac5542bc530c7e 2013-09-04 09:33:18 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-25023e8a6f31a857fbd3f5efbbbc5cc9405b57f12173abb361eb9e90f9032b84 2013-09-04 08:54:42 ....A 256512 Virusshare.00093/HEUR-Trojan.Win32.Generic-2510596b19fb11257339019510b9d9ba2a581ece197942f1c7e67facf67b8f9e 2013-09-04 09:27:44 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-251414e76db69e3e0246217a519659ac52aac77d7541ab731e447d0c482e885e 2013-09-04 09:45:52 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-2517c1990883760216121b8d14ac5335976a161008f652278ac7af0c93ed9aae 2013-09-04 08:44:02 ....A 105542 Virusshare.00093/HEUR-Trojan.Win32.Generic-251cfaf4e5dd1f9a7695531d288844f7eda2567d7f5d8a74a65f4ff7e1d78820 2013-09-04 09:13:32 ....A 3151059 Virusshare.00093/HEUR-Trojan.Win32.Generic-251ec488e262bb09d723ba50f87f5ca5a436e8b74374879dffff01f2215cdb6b 2013-09-04 09:16:44 ....A 130678 Virusshare.00093/HEUR-Trojan.Win32.Generic-252223ec4c7f15db2847b5386a8a6f9eb068595b3bfdecccf2ff3ecc454fdf53 2013-09-04 08:51:16 ....A 492957 Virusshare.00093/HEUR-Trojan.Win32.Generic-2527094f7a9073fe69a48e08f6d74f821d148e7fae0dbcbd357b849e8ffa055b 2013-09-04 09:33:42 ....A 197632 Virusshare.00093/HEUR-Trojan.Win32.Generic-2527a6ac0471e10e2612a9f95e8d04694ed439a6dc95399341590a7491cc7d21 2013-09-04 09:02:04 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-252bbabd2895a6221aef706117acb0a0248bc7e9620823e1babc6048c021f6f6 2013-09-04 09:28:04 ....A 461824 Virusshare.00093/HEUR-Trojan.Win32.Generic-252e476a0a7933f9b0e4b9c50810c3adfc1203999c971c0ed39fff0ad133469b 2013-09-04 08:58:52 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-252f4223f1b559fc5b7a4cd10183cb3fe0d080fcfc404a03011fed890bcb97bd 2013-09-04 08:41:46 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-253149ebdee912f3305b7cfaeedbacdf3541883da97e4c3b95fc4500d6aed291 2013-09-04 09:01:42 ....A 302848 Virusshare.00093/HEUR-Trojan.Win32.Generic-2534b05d435f6dba195fe96d912832328105e6b1eea4d9c1676f26f433a41d58 2013-09-04 09:16:00 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-253611d767974bd13e7ba52d30eaf78bbb1e04b168da08b6701c2eddde910c16 2013-09-04 09:30:56 ....A 1052571 Virusshare.00093/HEUR-Trojan.Win32.Generic-2536a0b41d949332037f171813f2ff4ece666d427db06d8605be8ae4a78b45a3 2013-09-04 09:55:08 ....A 81524 Virusshare.00093/HEUR-Trojan.Win32.Generic-2537173f30e3504d8c65f32ec5579f37cfafdbed8c44df3b89b504063364f2cb 2013-09-04 10:04:04 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-25373d181e80b98574196c04a3fca4732bd003b2fd1ad2971a5a9e12ecaf0a84 2013-09-04 09:57:58 ....A 471552 Virusshare.00093/HEUR-Trojan.Win32.Generic-253742ee39b1485af4ab9332050e509cdd64fe0fd772b93b03faab4ebb056a3e 2013-09-04 09:21:58 ....A 213192 Virusshare.00093/HEUR-Trojan.Win32.Generic-2537cefeac7bbf031f0e0f633999537be4c5e07692aa02b5f573d185bf3c8b08 2013-09-04 09:52:24 ....A 1292288 Virusshare.00093/HEUR-Trojan.Win32.Generic-253868f95b5aee0ec93b1cfa31b78f32cbb975cbb2740c7ac2429fcc6e04c977 2013-09-04 08:43:14 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-253a2513d482877474303a72d73afacccb6c1f564c463dc38e1ccdb0d7ae6720 2013-09-04 09:39:04 ....A 499912 Virusshare.00093/HEUR-Trojan.Win32.Generic-253b0876625ad3397c9623c3f9f62be59dba39a157415b1769d7ebd1c9cde123 2013-09-04 08:50:22 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-253b9e3aadf7a597ce6c44c8ac30e28da417837b145ecfe2a98488b733c7e4bf 2013-09-04 09:07:36 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-253dc70bc3c79095277fa757eb726b873c0e447745a0dabf2b15a94458b949fc 2013-09-04 09:02:06 ....A 251008 Virusshare.00093/HEUR-Trojan.Win32.Generic-2543d3a05983eb70abe20df5492a19c238100d7fd78b1ee6ab41eefe2b32557b 2013-09-04 09:59:54 ....A 35105 Virusshare.00093/HEUR-Trojan.Win32.Generic-254541f3154c32fb3052d05cdd3203ba7cb90ad0474c5c8cc7d3d0bf8ac85b5a 2013-09-04 09:21:42 ....A 25888 Virusshare.00093/HEUR-Trojan.Win32.Generic-25468a8f5e7be260c4579269156fddaefa444dee3de5b2a00755efc8aa1e152f 2013-09-04 09:29:40 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-254fd8d48c24d707f2bb1eded62a8e43d9464437d2202727b46f0f01d08297f3 2013-09-04 09:28:18 ....A 204320 Virusshare.00093/HEUR-Trojan.Win32.Generic-2550a78df18b5a57b43c42513d1957574cdd6bc067173e8db40c79f00d686f9b 2013-09-04 09:48:14 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-255206869a79010741a38934071b404d300dbbcf64cdde19ab2833e7f7c6a60d 2013-09-04 09:58:08 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-25523bc3a0424ca1e9ce775951e8c2053f38017d4933ff3462d398feb160ab3b 2013-09-04 08:47:02 ....A 35348 Virusshare.00093/HEUR-Trojan.Win32.Generic-255310168fc8f0d2298c8c12867b4ccdb82dcf46b94efa8cf6573b7f589b609c 2013-09-04 09:08:26 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-2556b8fc18b4e5625f873a77a1685da93e836e562957ddd48e7e562702b07938 2013-09-04 09:54:00 ....A 22963 Virusshare.00093/HEUR-Trojan.Win32.Generic-2558e541868c7b91fb0318fd50d738507794294408f5625aa63c173155a3c461 2013-09-04 09:45:34 ....A 720896 Virusshare.00093/HEUR-Trojan.Win32.Generic-2564410cee36f5780ba533ab50523b302b03ff614a1832873b22ae05e3997ab6 2013-09-04 09:45:58 ....A 142848 Virusshare.00093/HEUR-Trojan.Win32.Generic-256460e18a989ae140ba19124efba31710653957519cc8d7d3c249ea2ecee09a 2013-09-04 09:42:36 ....A 624128 Virusshare.00093/HEUR-Trojan.Win32.Generic-256692226827b2659f7bf7c00bd51342e42cf287804027f88b7e7a589ba1a6e2 2013-09-04 09:37:04 ....A 499200 Virusshare.00093/HEUR-Trojan.Win32.Generic-2567eab84582b8af2e82c9aaf600fdf19d9dc70f8adc2f60dcbf9445801ac367 2013-09-04 09:23:50 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-25681c8b85c5ae476cce144c9db6aea36c1102f8828693fc1470a432f1fd2737 2013-09-04 09:07:06 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-256bf366c6b68416998ab4889ec3a3386f7eac977dcbfaeb08299b6de8ebf765 2013-09-04 08:58:38 ....A 651264 Virusshare.00093/HEUR-Trojan.Win32.Generic-256c5bf225e056efa304176085953aa8a323d494f82a95d7fe4861036ec4f2e9 2013-09-04 09:37:50 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-2573720fb96865c620535efac85dfa2b94f7b220abb671de7926e9e6463b1fdc 2013-09-04 09:17:12 ....A 349184 Virusshare.00093/HEUR-Trojan.Win32.Generic-2587485de2af0b3b1112a2b9bf7b96b4856182842cd35533f289d188121fd79b 2013-09-04 08:59:26 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-2589bafc5b24784c4c6470520e0bc25b91b50481174583535ee63b4b00327b62 2013-09-04 09:38:18 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-258cc37cbb5e8271144989914d3985dcb5023c3ca9ed6995ee92aded6e9b9d9c 2013-09-04 08:57:08 ....A 51730 Virusshare.00093/HEUR-Trojan.Win32.Generic-258d04499b01ea9e51f4c4d6e7282f601a329071ef7fdd477818faadcfe74020 2013-09-04 09:49:26 ....A 716800 Virusshare.00093/HEUR-Trojan.Win32.Generic-258d2f55d8bcb34705bcaea398adc6dd84b79e84da1472a97964f37615a094b5 2013-09-04 09:43:46 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-258e038dd2d82c877948a21b5b067463efaf1e0823493aa7644b0b3e3129bbd7 2013-09-04 09:59:10 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-258f6114e6b082e3196624088250c56c69fe1bde8844dbd34b8e85834c654f9b 2013-09-04 09:48:12 ....A 153600 Virusshare.00093/HEUR-Trojan.Win32.Generic-2594952b1caf73c037a686960b54e70f298091abb09c9a58fddc451419bbe1d4 2013-09-04 10:00:00 ....A 1419333 Virusshare.00093/HEUR-Trojan.Win32.Generic-259a58f4475d8826b66abe1202e20ce8afab4b09cb159d0654b5c9159bc848cc 2013-09-04 09:30:14 ....A 105536 Virusshare.00093/HEUR-Trojan.Win32.Generic-259c9b84c948d16266f489a2c070342bacb46edc709434d02542a5ff18778762 2013-09-04 08:53:00 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-259d123ac05a6c93c8baa80d9101f23c120a0562a98daf9198f7df305adb67ed 2013-09-04 09:04:24 ....A 30720 Virusshare.00093/HEUR-Trojan.Win32.Generic-259d70153e3b5a974c00deb6247fe02b62f36c246328d022bff799e28adea798 2013-09-04 09:17:04 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-259e0c112f93d642e255d10731326783b4c9ed982555853434d06c8b774d840a 2013-09-04 09:17:54 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-25a1c884d9bda8bbe4cdb2cd55dbaccafcea82fed3c99cac856b337c8e4e6b05 2013-09-04 08:43:10 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-25a328bfe7af9975fe9279f0d1aa103c03b83564fcebde1d1695a863e28f533f 2013-09-04 09:49:58 ....A 141824 Virusshare.00093/HEUR-Trojan.Win32.Generic-25a78686b04cd9b4858109a14579ad6ab18d2bb521dda967e7cd88c4dc058750 2013-09-04 08:45:40 ....A 189056 Virusshare.00093/HEUR-Trojan.Win32.Generic-25ab7559c33ac397f7b4badf7a7419e72cf0a378dadf18f65a6c41240115ba78 2013-09-04 09:13:28 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-25ac07cb4a5dce1d71f5f80fdebfae58f1a5199987beb612486673da57845642 2013-09-04 08:43:06 ....A 562816 Virusshare.00093/HEUR-Trojan.Win32.Generic-25ae271a4ac76866f2924ea6bc68385ddea22f65a7fadb51c2fb22edd4c730bc 2013-09-04 09:46:34 ....A 98402 Virusshare.00093/HEUR-Trojan.Win32.Generic-25af6b3857d499d53256215bed31584c2a70176c6618cd6882d5ab1385f6b8bf 2013-09-04 09:39:34 ....A 1507328 Virusshare.00093/HEUR-Trojan.Win32.Generic-25b3d2c40e0b27c8fbc4a0e6dc6105e2c63257b36c43557acc2423e7a3d6c9e0 2013-09-04 08:43:36 ....A 35105 Virusshare.00093/HEUR-Trojan.Win32.Generic-25b5205fa31ae6e5bd9d948525a82648db6155d24fe61ed148577f811e64f53f 2013-09-04 10:01:30 ....A 65827 Virusshare.00093/HEUR-Trojan.Win32.Generic-25b58911213ccf45a6579788b4220bb2d951e82ba62a7f6a4e6c3379bebb86fb 2013-09-04 10:01:54 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-25b936f08ff6148f296bf4a72e9fcb11ef7c93860ef8e6de83511ff024862dc8 2013-09-04 09:16:40 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-25be323852dc5972ecf82e9413576e2bbbb23f1a6188c59a0c5ff195177ee511 2013-09-04 10:00:44 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-25bea18fb32a3ec502482b3b95ced736981aa7c56a87ba5a0213f384011bccb6 2013-09-04 09:13:56 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-25c77ba8b57ea56dc042d77e4e60be3c5dd6c7eeaf6c040f45055f37b0463cbe 2013-09-04 09:35:00 ....A 331876 Virusshare.00093/HEUR-Trojan.Win32.Generic-25c8b7bf8a737faea8464bcec7cc6516841f2b8ff5aadca96ae1e71b0f075e0d 2013-09-04 09:27:30 ....A 33280 Virusshare.00093/HEUR-Trojan.Win32.Generic-25cf08eb306596f5cbd105e338b4caf78e81ada40d68da7b6e3f82cbd403d55f 2013-09-04 09:08:54 ....A 2047488 Virusshare.00093/HEUR-Trojan.Win32.Generic-25d7b7f7a9715f7e31a86448cc13d38844727d31e603c70429712183b0d582ae 2013-09-04 09:06:02 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-25d82e300d49ec5825e498a70ad6cc584a969a1e45ba8cf85191a09ccf6bb226 2013-09-04 08:58:36 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-25d886b312ebaa70c10f0557743301368e22594c51cb5233ba897fb3eee31f9d 2013-09-04 09:44:20 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-25db0b0efac86dd60a467f59691967d08422bb77fdf0e029f00250f939803af2 2013-09-04 08:53:48 ....A 989696 Virusshare.00093/HEUR-Trojan.Win32.Generic-25de5ef4cb85cbdfc10fbf5aa7d26b6e01195de086824d6605372f4039576a7a 2013-09-04 09:33:46 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-25e3620d5a824a0adbadc90915e1d7fb2347adcd16ce3d7bb5b7a1747e809e2a 2013-09-04 09:22:14 ....A 318352 Virusshare.00093/HEUR-Trojan.Win32.Generic-25e49c6e73741e28c181fb1b465d3b70beca371c6c89e909ca982bdd80843a3e 2013-09-04 09:38:44 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-25eb3af9053a5da82ba2799ed728bd617be68d91864e2c0e80855555d5b6225a 2013-09-04 09:12:54 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-25f0ce1b6a414828c1412c5f8cb9400890c2783a63c8b283cd4520b56a30f728 2013-09-04 09:17:14 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-25f0f8f4c5c32728d36038c1a9e88a07cdb063e24194597aa4d5ae9c001b5bee 2013-09-04 08:56:48 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-25f498a7fdef23c729aa3d868ad76426b9186108856610129dc9e9c869ed026b 2013-09-04 08:58:40 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-25fc0e2187f37156dda5c44270c6077bbcc31a6f1d9da3810126e19b8d6c36ab 2013-09-04 09:51:22 ....A 56320 Virusshare.00093/HEUR-Trojan.Win32.Generic-26004cbe3a24789ca592bdd2b291e0b0d465a2b97a3874e0bfada22876f9c2f2 2013-09-04 09:52:56 ....A 402944 Virusshare.00093/HEUR-Trojan.Win32.Generic-2605a788bf45846d1de6f2c624eba14d64deba4988387eb4d1778f62122dc131 2013-09-04 09:03:34 ....A 1975296 Virusshare.00093/HEUR-Trojan.Win32.Generic-2608cb6692996ae22ad9aa5b49f967aafbde36220b95454f9e9b68839dae80b3 2013-09-04 08:55:28 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-2611a81ae0246ba3f534482e158ef63f06afd5953d4b85df669b1c821cdc663b 2013-09-04 09:50:44 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-2612a5a882a97f322278b63f9ebf122f5886341a12babe0c2c49512ae10bdee1 2013-09-04 09:05:54 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-261a558cbcc176e5a98e41521cd51e42db13530d48cd99c2cb3125e7bf062ee1 2013-09-04 09:32:08 ....A 369096 Virusshare.00093/HEUR-Trojan.Win32.Generic-261af276a6df3ad8fd7a10ce412171f2b65530007c81c6d1a498b8187b6ea1d4 2013-09-04 09:47:48 ....A 141128 Virusshare.00093/HEUR-Trojan.Win32.Generic-261c449687a530e738769020912e39b1d1d21767a8f9a5c4709ad5269023cef5 2013-09-04 09:52:02 ....A 71704 Virusshare.00093/HEUR-Trojan.Win32.Generic-261e14b4de0915e911a56ea77f0168b0dd72cfd6a32aae4a06f0b0f439e7f6a4 2013-09-04 08:43:56 ....A 669290 Virusshare.00093/HEUR-Trojan.Win32.Generic-261e7cc3ad6d6218cb34613e99f9aff1e2a3feeaef4c6f34523154f215074520 2013-09-04 09:01:48 ....A 1066136 Virusshare.00093/HEUR-Trojan.Win32.Generic-2625e0d57c8af31d4ee2a8a89c2b28d5b5e64352bb6811bc885381fe6195c76a 2013-09-04 10:07:14 ....A 324608 Virusshare.00093/HEUR-Trojan.Win32.Generic-262673b86368e55702f3b90d87152ebe593655b7c517a5fc828afa8d739721bd 2013-09-04 09:59:58 ....A 17410400 Virusshare.00093/HEUR-Trojan.Win32.Generic-2627d3076046c8e7c9dc66257ebddce06f87780cbd78a3128cd34e73db6f4601 2013-09-04 08:52:32 ....A 213304 Virusshare.00093/HEUR-Trojan.Win32.Generic-26294737a26cb84741a0e260f1412e401836012269948ce163ee1abb17fdad5f 2013-09-04 08:49:20 ....A 1349120 Virusshare.00093/HEUR-Trojan.Win32.Generic-263492bc9563af118aba48c408de6cc3b237ae6de4a32d780451834ecd021884 2013-09-04 09:19:58 ....A 183392 Virusshare.00093/HEUR-Trojan.Win32.Generic-263978d63fde5faf8e75df3d1f1fcfdf2d669e627f0540962d80c67f74500409 2013-09-04 09:56:20 ....A 68691 Virusshare.00093/HEUR-Trojan.Win32.Generic-26399fe834f4a41758e8d68ada9cf9ba25ec882865ca64b474e1846f75d40b39 2013-09-04 09:18:32 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-263a009de64798c048ac7a582a1ad7b9918f94b7f0eb66ee0c3757ba03051e56 2013-09-04 08:45:12 ....A 507392 Virusshare.00093/HEUR-Trojan.Win32.Generic-263b0f758ca572d029f6f5c129380208114963ad08c542aec70958f56e87c0c5 2013-09-04 09:05:04 ....A 3144440 Virusshare.00093/HEUR-Trojan.Win32.Generic-263eb11e916cb40b1e3ef1a3af4620c8abcfc27cb69cc29a0381e9258a82fed5 2013-09-04 08:58:34 ....A 285440 Virusshare.00093/HEUR-Trojan.Win32.Generic-264735436ee07b06d5aadbb090094e8b100efe0952ab52e4da38e4767d2a9d79 2013-09-04 09:22:48 ....A 2654208 Virusshare.00093/HEUR-Trojan.Win32.Generic-264dd459402ef8f5b8c88374720dc88b2904d90c46023c88a5e25a61ea1c4e52 2013-09-04 09:50:44 ....A 151556 Virusshare.00093/HEUR-Trojan.Win32.Generic-26528298018f810aa445b9ae28e47b21f54b958fb1a2de4937974f5e8227374f 2013-09-04 09:01:32 ....A 239104 Virusshare.00093/HEUR-Trojan.Win32.Generic-265baacab2144b0a5e2636fc34ef8dbc67e625565a68890b50db0aed9e885153 2013-09-04 09:15:46 ....A 40016 Virusshare.00093/HEUR-Trojan.Win32.Generic-265c785b1c774c393f06661d0ca4f6b46f3522d3858fa976f06799b1b68a4ebd 2013-09-04 08:55:14 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-26622ca34b0872215fd6c0b605091acf0daa93a03b7029e5fa03d1b647f79743 2013-09-04 09:13:08 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-266256c0db164ea77cb1baedf4c8b5e3b6845ff75cdb86b22ef25a223daeb142 2013-09-04 09:40:48 ....A 35105 Virusshare.00093/HEUR-Trojan.Win32.Generic-266694f96ca965ca65f210667f9d687367d0d59d9222c6160b47bf9cf954fd03 2013-09-04 09:53:18 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-2676056cbcc0db4494cc13da9e1423a638c6dcb055ca4beadb4c220d77147402 2013-09-04 09:21:52 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-267c4db8767a1afc503686e83e6ef770633a243c5d210d383a61f0a19575dfc3 2013-09-04 08:57:42 ....A 196096 Virusshare.00093/HEUR-Trojan.Win32.Generic-267ce61d85defe038c5e296e93967220f10c3118083961317f14337a79c4f17d 2013-09-04 08:53:16 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-267e5f04a412dc4f4229ac7f3079ca59efb94d85927d08a0aee30404e9f00f38 2013-09-04 09:04:02 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-2682f74c66ec0efc054a5df1734398d6592416fe8966a281d4b4a063126e4a05 2013-09-04 09:43:50 ....A 315458 Virusshare.00093/HEUR-Trojan.Win32.Generic-26830c94190cef5bde6bd4adc67435c94d2ffc39939e556ed1546dd60bdc7b0a 2013-09-04 09:10:42 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-268311e6663b1f8eeddef816fb4cbad67569b7c07835d4580070c5845e2ad944 2013-09-04 09:56:06 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-26961a2a535852980fe3fadc46bd3f61c944f4156607428a8f3c99e0e1bc4ee8 2013-09-04 09:41:26 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-269c88c337b3cc84c7cd05bb761d689e9acf90727051b7061b056e842cd2b151 2013-09-04 09:42:06 ....A 932864 Virusshare.00093/HEUR-Trojan.Win32.Generic-26a44616e70293a12db69312123828ee9b3d59e1cf563d8ead223939341143ae 2013-09-04 09:42:00 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-26a6ca0a602e89bb0c2b951b843dbde5cc2d286358af13fdbca112de743f0f09 2013-09-04 09:24:52 ....A 843776 Virusshare.00093/HEUR-Trojan.Win32.Generic-26a960d104169073f70029dbaab40699826bf28019299ea09c8bdcb8cac61b63 2013-09-04 09:27:00 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-26b69a0847dc04b088851ce9b454c0e8fdbfe433af01b199cea7cc6231597e68 2013-09-04 08:43:02 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-26b7aa1c9d5da2ec54d8425b98a6dfacee54c8883152dd189b1102a28ab1e4be 2013-09-04 09:00:46 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-26b82011bdc37c2e9a3629d95ee574698931f8d4fbcf5dcbb91e31d8c35ccc41 2013-09-04 09:40:48 ....A 173716 Virusshare.00093/HEUR-Trojan.Win32.Generic-26ba10118a55e567b9bfcace49b22216235bcab1b8ecaf79f7cc5bf9da7a9e24 2013-09-04 09:42:38 ....A 58289 Virusshare.00093/HEUR-Trojan.Win32.Generic-26ba18e6721528ea3ea28a160297a0bd715620f7a17f07cb89a3a42f5b5aee63 2013-09-04 09:24:56 ....A 120201 Virusshare.00093/HEUR-Trojan.Win32.Generic-26be2a99682ab9f47ced96d63a20c92497f16d7b0bd9d1fbb131ee619c9ca642 2013-09-04 08:53:46 ....A 2027224 Virusshare.00093/HEUR-Trojan.Win32.Generic-26c2e1a3540e319e303cad8a08741372860b896e874c4ca6cfc9787710ac75a0 2013-09-04 10:05:44 ....A 435200 Virusshare.00093/HEUR-Trojan.Win32.Generic-26c3bdde2cc744a62b6d7e1d4e0ebc3cf43cdc5a6a75dbbade1e9fc2816662de 2013-09-04 08:42:46 ....A 585216 Virusshare.00093/HEUR-Trojan.Win32.Generic-26cac3fd2560917ebf5ec948a140bee285511b4981ab20669cda547ca61d5411 2013-09-04 09:07:06 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-26cfc3c17f4585d2e21d19bad71e43f71cc3f39d5283a9a91216c8f1f06bfadd 2013-09-04 09:56:06 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-26d1530b47f84efbe1a4807508983f7a9a4061f7c5f24856bd04871cb056f227 2013-09-04 09:26:26 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-26d24917e49fab7f0b73252d607f8bee6575b46cebabe7b12b284658cc75c18f 2013-09-04 09:56:44 ....A 94240 Virusshare.00093/HEUR-Trojan.Win32.Generic-26d4149b9f75a66f8b7360672fa880fed634e2721031a22d48de6437ec4c3915 2013-09-04 09:40:12 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-26dcd32e4da9e203d032b7c6f6a69c5d47ef604a258c0d37f15c43315e38b4c6 2013-09-04 08:44:52 ....A 126136 Virusshare.00093/HEUR-Trojan.Win32.Generic-26dcd4198cc1869b177c04cda4ef2f31dedfab84a90341df9be1169c2678d3e3 2013-09-04 09:55:24 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-26de418bf236e35085c1dc4861727aee853ff03c7becd39fb29d6dbf97868740 2013-09-04 09:12:08 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-26e3baa545d275c11430cbeb530b6851b8ff9d3809215a83fcb35d47f8e1ac81 2013-09-04 08:56:26 ....A 597504 Virusshare.00093/HEUR-Trojan.Win32.Generic-26e4b62d3579fd13f96f97f59e23c10e4d4ba81350f0307e5d470030f33f87fd 2013-09-04 09:35:26 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-26e74e6e37a78e797735f0d1758e244dddce1c7760e4a8ba5129f835ca22b4a0 2013-09-04 09:28:48 ....A 93696 Virusshare.00093/HEUR-Trojan.Win32.Generic-26e75b783450ef82fa1c345d41b71764ca3a5b06400164ad83b18edba78f65b3 2013-09-04 09:18:08 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-26e783691e060b076a5780efd0056420a1721c6632639364363f696e8658d612 2013-09-04 08:53:00 ....A 200072 Virusshare.00093/HEUR-Trojan.Win32.Generic-26f4b2229139e3483b1fb91993745af6a7052ceebde859b5511dfa5d85523007 2013-09-04 08:44:48 ....A 92679 Virusshare.00093/HEUR-Trojan.Win32.Generic-26facea7670215d494a65f68c86cb2e5182c9558beffd7e4d85a9c94d9527579 2013-09-04 09:02:38 ....A 858112 Virusshare.00093/HEUR-Trojan.Win32.Generic-2701d040bf3e30464d74023c70ac463821cbea1d20de2c311385e25fde0b4463 2013-09-04 09:55:52 ....A 53956 Virusshare.00093/HEUR-Trojan.Win32.Generic-2706808ac0ee094e5d5efff7612f0b7a6f12ccb679fa4ca250a8dca1e53e25a1 2013-09-04 09:47:04 ....A 31520768 Virusshare.00093/HEUR-Trojan.Win32.Generic-270b1c166ba0ac6f4020bef5859d885a6b98675f25f835655aa57efcfae6d7d3 2013-09-04 08:40:52 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-270f7da336b59f66af8964f8a64f2f1a3680550a769cfb6e5f9c8f0f92e3af47 2013-09-04 09:10:42 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-271b2e56e00fdde3f0c3ccc16665b67151cc75b4822f20166adf87f3a16c39e5 2013-09-04 09:13:48 ....A 749600 Virusshare.00093/HEUR-Trojan.Win32.Generic-271d7b69f7d45bb05e0cd5d96029de9e75668151b30643b5c8d2b0147287eea7 2013-09-04 09:13:42 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-2720b3e17884d37a404a2879b84311400dbaf4073eaf1ec28d32a50923395815 2013-09-04 09:53:06 ....A 1187328 Virusshare.00093/HEUR-Trojan.Win32.Generic-272a4c952228fd34302ec6ef0005d45908d7de9b668dd6c02232a68ee292b191 2013-09-04 08:53:46 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-272ede991b8082a66fd35631c3e83ed9727d37dbc81a56701aa25fa78bef143a 2013-09-04 08:48:22 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-273da6683b4200633abed7657a8075e54c36667fa6c4ce9132c45f05e4d31472 2013-09-04 09:49:54 ....A 401882 Virusshare.00093/HEUR-Trojan.Win32.Generic-273ded6afe99ac1a211770e40bd1ff3addb1cfe4a074b0ce0fcaa1b11bf66849 2013-09-04 09:40:56 ....A 8968 Virusshare.00093/HEUR-Trojan.Win32.Generic-2742190703f4d351aa6b967cf569860936e6613c754fbe2ab074fe68fd5bcfe6 2013-09-04 09:32:00 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-27469c24141ae15e7556c85bc87c738854dc9a61b9866e073807c2c003a198c5 2013-09-04 09:12:28 ....A 501248 Virusshare.00093/HEUR-Trojan.Win32.Generic-274dda5faf725e653cf5fbbe0a12a7425a000fd03d350765fb073cd4418ae71e 2013-09-04 09:44:56 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-274e14c7ba768cd953296d5f67636b7cb81d245715c0b268d855388eb3b7db61 2013-09-04 08:56:04 ....A 132096 Virusshare.00093/HEUR-Trojan.Win32.Generic-2750390e800dcee4a9c6a465c74f6e0484cff7fffb16ced4763bfdb016c4d546 2013-09-04 09:06:24 ....A 63592 Virusshare.00093/HEUR-Trojan.Win32.Generic-2760dda39e176812e52efd47cffebcf9601795cf112481ac3d04a951e43c45a2 2013-09-04 10:02:42 ....A 2095616 Virusshare.00093/HEUR-Trojan.Win32.Generic-2761b78b1694d58aac1560409b5e646a5334d35a267016951f616722c1a21472 2013-09-04 09:42:08 ....A 48184 Virusshare.00093/HEUR-Trojan.Win32.Generic-276fe5932c4de6a2dac93e11abf448f085726c497dc97c888aa8373103e729c0 2013-09-04 08:55:14 ....A 688128 Virusshare.00093/HEUR-Trojan.Win32.Generic-277164fdcc4a3b15f33df648421b8390436f7afb3d5a521f230e6846ea16c5f1 2013-09-04 10:00:50 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-27746d6aee0ad1ba129aeca6bb1eead62db0e67a23622b0c97d603df06288cdb 2013-09-04 09:44:08 ....A 126988 Virusshare.00093/HEUR-Trojan.Win32.Generic-277a35072f78d479451b231e1ba6e25de34473540097b81851ca60cac744503a 2013-09-04 10:05:48 ....A 210432 Virusshare.00093/HEUR-Trojan.Win32.Generic-277be78aaf7e75d27266bc6b53e36883500030192fdb0a1a4f56f8d277021170 2013-09-04 09:44:42 ....A 211968 Virusshare.00093/HEUR-Trojan.Win32.Generic-27813b0757f14a12ec9cb712a288c83746cc04c51dd7b01fc087a78acbc1b5ae 2013-09-04 09:39:48 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-2790b1bbedb8f4928f850038296568878436c486e3c4f840fc62677e425a3b25 2013-09-04 09:24:32 ....A 1318912 Virusshare.00093/HEUR-Trojan.Win32.Generic-2794aef6b1e772da4f5bbc5bc27ced5d5fe4c7790a7f43b2920d00e3182c66e5 2013-09-04 09:01:20 ....A 161754 Virusshare.00093/HEUR-Trojan.Win32.Generic-27966394a4e823da4745da7b6cce883b95dfcaec9870f2112487f0bd611009ad 2013-09-04 09:40:34 ....A 531920 Virusshare.00093/HEUR-Trojan.Win32.Generic-27986fcc9899b48d04a6fd4ece3cd0a93f7c1578235af1af3749ee03b0b56177 2013-09-04 10:06:30 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-279b3ca6d3ee5abe58db90b34976ee612f034ea24f6851586e1e09ccce219eef 2013-09-04 09:19:14 ....A 62208 Virusshare.00093/HEUR-Trojan.Win32.Generic-279d074ace9932b785a8c7023c6e3b4ca3ad0ca1821fadfc05e21baf98694e37 2013-09-04 09:08:46 ....A 1093120 Virusshare.00093/HEUR-Trojan.Win32.Generic-279f3eab6fbc064198abef5212d15d9442b60de4d0b809c026c7f8dfa6a6e943 2013-09-04 08:41:26 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-27a53c0da3947b3b8b205fc6a0bdffd00ef712ed83ffdeba54e6433b19e9edc5 2013-09-04 08:54:02 ....A 294917 Virusshare.00093/HEUR-Trojan.Win32.Generic-27ae7e5d57e8d28537d326da22032f632d71d2e46b0624da0509befea611ccf0 2013-09-04 09:59:54 ....A 372224 Virusshare.00093/HEUR-Trojan.Win32.Generic-27aed44d45d27bac71e68289469ac21ad8a20b3c0ace8c01127a0df71f85de72 2013-09-04 09:54:38 ....A 9987600 Virusshare.00093/HEUR-Trojan.Win32.Generic-27bce73e0113f75d484ce9ba6b32fb378ab5b739f9586afe4fd17be020fd68b1 2013-09-04 08:42:02 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-27c09db9db3a7579a596dea43ba58aee6b9e80479ba92ea4e3c6e51500a0c179 2013-09-04 10:02:50 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-27c37f106a8775d607adfd5d4d23eae97115a1eb1a2266c3e815ae1028b5a3bd 2013-09-04 09:09:50 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-27c4b89be8138489f063eea0388f45f6c761af30dc40a77d3aa2833528132b1d 2013-09-04 09:08:44 ....A 155656 Virusshare.00093/HEUR-Trojan.Win32.Generic-27c775b785bd7a78b594a05b11434dd3f01dd91fd9aa3afabd0bdc64d4498bea 2013-09-04 08:40:52 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-27c8baab613bba9f273bbb59fb3da3682dd7a6c71d95773ec1a043d7327a5461 2013-09-04 09:27:00 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-27d4a197dcb3971a971eebe35b530693f7317586f054fe5b898b96fa76420b92 2013-09-04 09:53:20 ....A 467160 Virusshare.00093/HEUR-Trojan.Win32.Generic-27e831f28edb1dabb283fc50cdae142b8b198bea75c566940e9c45e8201559e8 2013-09-04 08:53:38 ....A 737792 Virusshare.00093/HEUR-Trojan.Win32.Generic-27eb6d303be95887d8c4e8b9485542812b4ec6204c0c5ff3161070a1c90bdcb0 2013-09-04 09:28:54 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-27f6c93a695acc949d3a78a3e1324aabbb7b0a4623b37f60225d9b7900c9d76d 2013-09-04 08:55:26 ....A 1200509 Virusshare.00093/HEUR-Trojan.Win32.Generic-27ff107d1f543a9dd282be96a9588b7631c30f0482045ac90fb198550c023a51 2013-09-04 09:15:24 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-280437a7ef9c2e4a6984d10ea2d950953bc1775844974bbc069fd6fe23c1d869 2013-09-04 09:03:28 ....A 282304 Virusshare.00093/HEUR-Trojan.Win32.Generic-2805fc8579890b6b48155f6bf39350f00aa032b48026245894f1ee784fb77279 2013-09-04 09:29:18 ....A 718852 Virusshare.00093/HEUR-Trojan.Win32.Generic-2808005864a980d5b3b1a5cde9759f785a35f9fc32a0ab4019819ee39e90d3a3 2013-09-04 09:43:54 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-28089887cf3ab2ef32abe5281b661161cb801c02f56e9f374124e07c113548f7 2013-09-04 09:47:54 ....A 58644 Virusshare.00093/HEUR-Trojan.Win32.Generic-280bbbadbc18f082a18a54c9238b71325640362514c864789a5c58c74660022e 2013-09-04 09:26:28 ....A 1831424 Virusshare.00093/HEUR-Trojan.Win32.Generic-280caeeab9580b8dd76e1b76d960d59cca07d82f0d2f42a974a79b16e9f0909b 2013-09-04 09:40:32 ....A 2699776 Virusshare.00093/HEUR-Trojan.Win32.Generic-280f2258d0f9123c1502a9bdc5f0e178acce571739267993501e9af553c326bd 2013-09-04 08:47:40 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-281134de65d5815170820d77045575e390be1f9730c2a7bd99da8da6c873ae92 2013-09-04 09:18:54 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-28153631311efcff600f3e22df463206e6f1e8a9bc61f8e54de450d637420d15 2013-09-04 09:59:12 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-281a685bcd58ce51379a019d040fb988c32792c38d1f296076a68401c42cae02 2013-09-04 09:07:42 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-281d6ea2ac07e7581d5e6f086177bf0f77eceb645a3a6c997ca03c2603f113af 2013-09-04 09:38:04 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-2823addf364dfaa3eabdf00e6e5aced6c5d5cfe7ac9bf14783f46024b26eee0b 2013-09-04 09:42:46 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-28246765da029b07ee3c460e795c009e5aa2c7c54f0f3e5c6cd70e3a00766ca0 2013-09-04 09:41:08 ....A 5260866 Virusshare.00093/HEUR-Trojan.Win32.Generic-282cef9d4e762a2a1dd6970de1c173b77f664438581e03e9d419ce4a6592e421 2013-09-04 09:59:32 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-283e028eac148d0f4a8e840faee546c750bfa937940263f8b8faaa9bbab4ee5c 2013-09-04 09:54:20 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-2845c25253382ca66ad9e0496b3098fcdbab33243432f408d7b5184d6b2df490 2013-09-04 09:07:40 ....A 5077044 Virusshare.00093/HEUR-Trojan.Win32.Generic-2848c4c0bfdef4f2677a1f22d8a86880074868ae008ba9c81bfc20fe0a5f2e2c 2013-09-04 09:30:52 ....A 37376 Virusshare.00093/HEUR-Trojan.Win32.Generic-284e70a60dd5d8bfdeb9f823d0f361c94c9d1f73871e05ab522b8b078935895e 2013-09-04 09:43:48 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-28521b110961f2d294a7a8985c08ccae41e9546d61d8a4e3ba6a2bb58a53a9dd 2013-09-04 08:41:06 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-2855b3d272fb8fdbcf259baf03788309f6c7e11c9532a08cf750e3d751dc1ec4 2013-09-04 09:27:08 ....A 588800 Virusshare.00093/HEUR-Trojan.Win32.Generic-28571322d7c174a757090cb95966e8f278f850a5b8b4c4e77ebe2080b4d06137 2013-09-04 09:30:36 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-285fe4bb850fd21cdfbc41fa84f3e1c69ab7625e3be451e832dc70fb57110903 2013-09-04 09:35:30 ....A 847872 Virusshare.00093/HEUR-Trojan.Win32.Generic-2861002fea9815c25847a688a0dc91b597fbe55b5c66fb2e28a7ae2aedde38f2 2013-09-04 09:43:28 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Generic-2862da3e49024e5fa118d62f8247f8b4d42eee55c32428f61db990db96a2b558 2013-09-04 08:55:52 ....A 1122304 Virusshare.00093/HEUR-Trojan.Win32.Generic-286c15e83665432590766a74f2489d47111718531fb8e06054e636fe3232e478 2013-09-04 09:09:10 ....A 285696 Virusshare.00093/HEUR-Trojan.Win32.Generic-2875ae47c9507ea2a900e9d78ee4fafc55b20b180e4b437af46257827dec14b7 2013-09-04 09:45:28 ....A 1310352 Virusshare.00093/HEUR-Trojan.Win32.Generic-287bda18c09a1bd7e300c70569e6efef7fbfc1d8430bfc907f41d5001d151f34 2013-09-04 09:37:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-288063289a55d028bae8056a8e0d11681539aeea680c890bec5109cadc062c89 2013-09-04 08:43:38 ....A 294912 Virusshare.00093/HEUR-Trojan.Win32.Generic-28819955d717607f103f08287425ebd02fafb1777729c53bbb03086c027f42b3 2013-09-04 10:06:52 ....A 913352 Virusshare.00093/HEUR-Trojan.Win32.Generic-2889bd10e1526a05fb7daa915ce732549d4decaf79aae341fa53964a0a6521c5 2013-09-04 09:28:36 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-288aa38ebeebc6f259c2123e8e4094cdbca0651d9571acd72e0edc854820e4d7 2013-09-04 09:20:52 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-288bb237fe1d44153eae6d1c2894c4de1fc20e5a6f3e30c1a881cd0118ec639b 2013-09-04 09:48:18 ....A 2692096 Virusshare.00093/HEUR-Trojan.Win32.Generic-289293aedf1188bc3558bbe68ce814ee8d9a076e5ce0d5b8456eede5024b6a7d 2013-09-04 09:31:06 ....A 156268 Virusshare.00093/HEUR-Trojan.Win32.Generic-289505fb9b6008e1eeac14f64f0f693a41008443b94e01ba4ab8a28fe5b31753 2013-09-04 09:41:00 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-289d12f6699ec214acc76305c0dbdb91562cf1851c716894ebfaed0d8f9952e1 2013-09-04 09:19:54 ....A 8018475 Virusshare.00093/HEUR-Trojan.Win32.Generic-28a77ac9809c08eaf3d0951c131abd7ca09fff8dc56120b0accb6de549074add 2013-09-04 08:52:36 ....A 164352 Virusshare.00093/HEUR-Trojan.Win32.Generic-28c1c357ebcfb4714baee57e990cad844469f9db4473d6e8f619233b8dedfd13 2013-09-04 09:16:40 ....A 105968 Virusshare.00093/HEUR-Trojan.Win32.Generic-28caa2bb8f99d4025d69c017815dcddb810f475e5a1467820308d92de5b1c37c 2013-09-04 09:19:14 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-28d6f4cbae3c6fba0e644aad0ce54cefc4f7c273c067742c740d035b05d453f1 2013-09-04 08:53:20 ....A 2812226 Virusshare.00093/HEUR-Trojan.Win32.Generic-28db1c2130ebd735cd79fadc2a6ba7664edfc218908173e6974c2d3230e830c0 2013-09-04 09:41:48 ....A 387072 Virusshare.00093/HEUR-Trojan.Win32.Generic-28db4b3bfb83add1bd96b57d2691f1b6e96ffdf7e92e7a4aeddb03294e0d4685 2013-09-04 09:10:28 ....A 2554368 Virusshare.00093/HEUR-Trojan.Win32.Generic-28dbd881585f1c237b9d6c55449833566c6abd948e1dd6a7f3755e82c98fcab2 2013-09-04 09:09:14 ....A 442368 Virusshare.00093/HEUR-Trojan.Win32.Generic-28e3723f51f2c70931921bc3a1bf2d728a65ad708a9f03fade60900471ba2443 2013-09-04 09:30:04 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-28eee39d54b168b536c6dc9923bfed3f0a9b3e5b1f800541f2b98595305040b7 2013-09-04 09:36:42 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-28f7a8b12b9c56267faa18ddaaf8332538365bac5f42ca351256eff4c4a115d1 2013-09-04 08:43:04 ....A 578560 Virusshare.00093/HEUR-Trojan.Win32.Generic-28fb558996e08e5e3ff131330125a868a2fa53f9c6d3248fffe3376229bd92c1 2013-09-04 08:52:42 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-28fbf048dd8a312c168ecfe8418727551d4d1ee064051930a0bcaa1fa0d4801e 2013-09-04 09:32:24 ....A 63592 Virusshare.00093/HEUR-Trojan.Win32.Generic-2902139b2624ade22bcc55070bc20b453d5df70a8f1fd4ed21cd63dd54d29878 2013-09-04 09:17:32 ....A 139168 Virusshare.00093/HEUR-Trojan.Win32.Generic-290ed6b346ea0207a2808e04d25121a7738d680c76cfbdf309181885a9fc0b48 2013-09-04 09:51:54 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-291185ea17445707d0a1adb7f8b13cd1f8a2618126c55f60fd29eae381a06743 2013-09-04 08:43:36 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-29131a2d1b18d6e0810b0ffaad8a21387f53c2892f7e705dcc3c33922049172d 2013-09-04 09:51:06 ....A 186368 Virusshare.00093/HEUR-Trojan.Win32.Generic-2915ce52fbc97ec54834e717f9ebe022863876835ba5729a5a68a74212a95bb1 2013-09-04 09:23:14 ....A 160224 Virusshare.00093/HEUR-Trojan.Win32.Generic-2919154069513bff602af5aaff41178dc72fdbf7387331ca58f98dbf60f2fab6 2013-09-04 09:06:42 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-291fbe5490a774cc73e7392001a983c3470626d788650e0b3084bb8369515ca1 2013-09-04 09:00:30 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-29234a56b9d503cd99ec7d9c3ebb8bb09fd81391503ed4800e106122d456752c 2013-09-04 10:03:00 ....A 372656 Virusshare.00093/HEUR-Trojan.Win32.Generic-292b76ae87c28fa0f9906045d2338789dafec4da1acd5cdd01d0331c0c273d00 2013-09-04 08:58:42 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-292fcd52516c9469e102aa42e340030b9bef5f3690789751102a565f7d85320f 2013-09-04 09:20:46 ....A 205120 Virusshare.00093/HEUR-Trojan.Win32.Generic-29340f772bc0427627a60c20ea9d045629b0a91cbe6df8f8d9e3267af97b5150 2013-09-04 08:57:52 ....A 3251917 Virusshare.00093/HEUR-Trojan.Win32.Generic-2936e6cb4ea285217710b9244403f3b6cbb151ee76a5794f30ae143a7f43f8f0 2013-09-04 09:44:10 ....A 316416 Virusshare.00093/HEUR-Trojan.Win32.Generic-293fa9ea97fe5398a7be5f1f1dc09dedb15bf614dd77f1c15ef622f5113b4e1d 2013-09-04 09:40:10 ....A 419328 Virusshare.00093/HEUR-Trojan.Win32.Generic-2940f15bbca1dfb5820db535dac75aab7f9b21dd871da5482cefbfbe1f623a9d 2013-09-04 10:01:14 ....A 307266 Virusshare.00093/HEUR-Trojan.Win32.Generic-2943a2a809c1421aff49bb30af72c42621b31fa22a11aca8c1713ac67a77c11b 2013-09-04 10:04:46 ....A 136192 Virusshare.00093/HEUR-Trojan.Win32.Generic-2944bc1cd322391205830fb42a5b4109fecf9714a9cefad8a01c413dd3316879 2013-09-04 09:30:18 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-294c732a696372b15c2727cd4acb5adf44f4e8c1a4f3a8044a8334b94d5129a3 2013-09-04 08:46:30 ....A 242688 Virusshare.00093/HEUR-Trojan.Win32.Generic-295056ec70086ad54d8803093f5fbb36a4eb1e4bd42b7cee0eb832bf93a5f885 2013-09-04 09:41:44 ....A 114237 Virusshare.00093/HEUR-Trojan.Win32.Generic-295270f31b22867a5910bc3d9dca549b804b66023940e2e41e70bb26729089b9 2013-09-04 08:41:52 ....A 202752 Virusshare.00093/HEUR-Trojan.Win32.Generic-29598ebe7e8a064572f48660725ead2979e358aec3b2ebe0a5ccbb1e2b72b845 2013-09-04 09:40:10 ....A 2000920 Virusshare.00093/HEUR-Trojan.Win32.Generic-295f91255aa3adfc5beb00197c794905ae92411869f447e6b7da811763ed68e4 2013-09-04 09:53:14 ....A 308224 Virusshare.00093/HEUR-Trojan.Win32.Generic-2960dc92e73720b91b155b919ab94bf22ce69ea09be3c85ec436cfaec9b82667 2013-09-04 10:00:56 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-2967276f5ddc5476104f39d2209c8fd1e16b0a0c52a5dd7660f35adca575d5c6 2013-09-04 09:47:58 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Generic-296aeb736d2e0de3921de47580569d84ac6e20bd3a9aa8617654716f6ec0677b 2013-09-04 09:49:20 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-296ca29c7fe891d279be2d08c3f109ea59e86352dc2fadb41e0c2e6408bebdce 2013-09-04 09:14:04 ....A 458240 Virusshare.00093/HEUR-Trojan.Win32.Generic-296ffc2cc3f98ff42f752ee0240afff3909da48126c209ec7b7a20b44602a44d 2013-09-04 09:52:04 ....A 356544 Virusshare.00093/HEUR-Trojan.Win32.Generic-297198e738e62b7600fa33c73f22a7c87a6c298d331104572b777cca498410d1 2013-09-04 09:00:20 ....A 46824 Virusshare.00093/HEUR-Trojan.Win32.Generic-29725c6f39ac798fb264d1fa2b061472a939ada113145755fe2d27292167af56 2013-09-04 09:50:32 ....A 2900992 Virusshare.00093/HEUR-Trojan.Win32.Generic-2977d0afc1c4e0742e2efb58333bf5655c88a95ceb324cc6c71529a091c361f2 2013-09-04 09:16:52 ....A 2331648 Virusshare.00093/HEUR-Trojan.Win32.Generic-297c24fbb834f95f1f4f5effb12fce9cd063f771776978280001b925fba36632 2013-09-04 10:04:54 ....A 325650 Virusshare.00093/HEUR-Trojan.Win32.Generic-298c9d4c1eaf848da2463b980b14e2d56fba6d6517c40034459d55547673aa32 2013-09-04 09:17:32 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-298f1588edc2c42eff6a70ee39e05cd840f2d05365676e9fd78ca6249d9334f0 2013-09-04 09:19:02 ....A 2905540 Virusshare.00093/HEUR-Trojan.Win32.Generic-298fbe3e3d0d05f748db4f24e0079d5af5c216f8da6a3eee3c55ddf9e7affa4a 2013-09-04 09:30:56 ....A 423424 Virusshare.00093/HEUR-Trojan.Win32.Generic-298fe7c32c8a4d3c1150cf1c6f1e5feed747b8cc55a4598fb8e6901e2c7df17e 2013-09-04 08:55:12 ....A 6807097 Virusshare.00093/HEUR-Trojan.Win32.Generic-29920c2038df68f4455097db0d57496db9962cd193d66119266c6d5e1d326a04 2013-09-04 09:40:16 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-2994273dea9d9841a17f731621951cdf22139a18898a28a91d0d7e22f9148a5c 2013-09-04 09:43:34 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-2997c4326e96a3d952cc38f7ee3d747a9adfbeb8693fa8d183c79a986c703319 2013-09-04 09:40:54 ....A 1006592 Virusshare.00093/HEUR-Trojan.Win32.Generic-29991e4fc08e368b80ff2b715a8742ac9ae70ad4069a784217362169c8179854 2013-09-04 09:42:36 ....A 168960 Virusshare.00093/HEUR-Trojan.Win32.Generic-299ceabe89ed2f2e7edfac81dd901872b8284ce377eef8ed80da63cb83d917a8 2013-09-04 10:00:04 ....A 130560 Virusshare.00093/HEUR-Trojan.Win32.Generic-299d4b5ef720cf9f9a9215d03df660c2b08e75de355b7bb58ab80f116d323259 2013-09-04 09:58:26 ....A 92195 Virusshare.00093/HEUR-Trojan.Win32.Generic-29a16e0e7146022ecd4cde3eb75160c5646ef00aa7315648194eb43769d2914b 2013-09-04 09:50:04 ....A 450693 Virusshare.00093/HEUR-Trojan.Win32.Generic-29a942c5d82f2524b7f2208b0be49ee6183a8eea08fefc46d7cf5e21fb196cbb 2013-09-04 09:35:08 ....A 65248 Virusshare.00093/HEUR-Trojan.Win32.Generic-29abab7c777c64a7e3920897caf370f71aca840fdf25ac28a047a27702318194 2013-09-04 08:53:52 ....A 707584 Virusshare.00093/HEUR-Trojan.Win32.Generic-29ad3ccdac7cfce5dbdec137e10e1756f2878b25e160aa09c09dc9664ca51bff 2013-09-04 09:11:12 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-29b0280b30b691f4be22e5bb367a79f50893163eba08596fcd83ae640e278f72 2013-09-04 10:05:08 ....A 88069 Virusshare.00093/HEUR-Trojan.Win32.Generic-29b40d175d1cc864ba67439fea9f0e03aa0adc895842e2ec2b5f4d2c9b357008 2013-09-04 08:41:24 ....A 662016 Virusshare.00093/HEUR-Trojan.Win32.Generic-29b6f5fcc30b1887630cbf4afb8dfe3a23e3aac6f72a7b196ae20ad8b7c70c50 2013-09-04 08:41:42 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-29bb88412dbadefd1eec46c93b69ff67b96c0afc0de5df362e621519096d2a86 2013-09-04 09:17:58 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-29bf1bd23625e69ff56721214d2f5c52662c4c317767e6272b9cd937d11c69f4 2013-09-04 08:55:32 ....A 417640 Virusshare.00093/HEUR-Trojan.Win32.Generic-29dd2ca16566ee822a0f991858db59859a212ede00016c0fb5d862a12bbf4196 2013-09-04 09:49:48 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-29de96e5f71c8b5ed72fda760b5ae6ecd9cb76b8f4fa4d41c789c7200665be6d 2013-09-04 08:51:04 ....A 110080 Virusshare.00093/HEUR-Trojan.Win32.Generic-29e187c234852dd01529b0ce934a976f90b7945b3a622fa58deaadec0cc153f6 2013-09-04 08:44:52 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-29e983fe78aee84dde23dd4fc8bd01660dd3f1c53e2f0c39423704adc6acb9d8 2013-09-04 08:44:58 ....A 475136 Virusshare.00093/HEUR-Trojan.Win32.Generic-29ec9804cb037b55f6949e0412da98b51014c43c8d28798d3463d104dd947529 2013-09-04 08:42:10 ....A 210473 Virusshare.00093/HEUR-Trojan.Win32.Generic-29edab2a84999ffaa77711f6b0b8dfb9f74819af3a12e6fea7159f3523d8fde4 2013-09-04 09:29:58 ....A 2768672 Virusshare.00093/HEUR-Trojan.Win32.Generic-29f351684f899449e7b8183c73ea4a84c0701bfe7efcdd7ce98e07c914568550 2013-09-04 08:50:40 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-29f7678f111e45ded142ef00cf8aa2585545a2a68a632da7ceeb210e0b0506a8 2013-09-04 09:29:42 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-29f7fbe41b4c9aa239143617e192286c50ec0e1ee4c94287c9af702a941abf7e 2013-09-04 09:05:00 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-29fe7d2b584053a0a6e008b9cff2128b232dfb8e26e7e97ea85692935e6c5cf0 2013-09-04 09:05:38 ....A 3989740 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a00911981843f80f6f63556d8cd9fff81ee2853c00f1dff2a961e485c092f5c 2013-09-04 09:11:12 ....A 182272 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a00fab8a262fae5a0e9aa0f956992a809c526feb456cf13ed745e1b78e5af60 2013-09-04 09:10:12 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a041b1113ceb946c2bae3ac50d7aa91300f37eac3c9a2b62aa49b82adde5b33 2013-09-04 09:11:58 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a04baa196e9db2f6ad630244781c6f961b8ad79ad7987b7354fee3823d164b6 2013-09-04 09:12:26 ....A 1375030 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a0792f5e5fdbb5c607917456d5278dadceb31cc9d1c1ec988b844443ba3dacb 2013-09-04 09:11:52 ....A 183074 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a07b7072c4abe707fc44f1d3abf1cdcc54123e24d86001304e507814fd540a4 2013-09-04 08:58:56 ....A 60285 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a08f9d6d8211309b30f2b899c7b3e13eaa609efbeadf82a9155dbc8a33192a0 2013-09-04 09:07:56 ....A 331776 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a09a95c80dff7ac8089fd4cb1986f081945cbd62136f4ffa735b430f9882e00 2013-09-04 09:08:28 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a09eaa44cdf536a1dfe5829284f65e75403c55f1c647a30a4719f3675ea38b2 2013-09-04 09:05:04 ....A 442880 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a0a12a6c72b266ca042265f534cdde3039efd1a1c25bc823e93be1ad78bfffa 2013-09-04 09:07:40 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a0a3d9768bbf6cc13f8db854eac270ac8899c587f44789fc53e025e667a8050 2013-09-04 09:13:58 ....A 92400 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a0b652f36cad723853bce4145c8107a401a2d2fb2b69193f2e2407539b65247 2013-09-04 09:04:20 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a0b782c775c7333090ced9c34d88104fcd13692bc9333ffc2a7b718c8071be2 2013-09-04 09:06:42 ....A 20351337 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a0b7d1aaf32d6a27ad7b0b9fd50cc0605247577ee3470e8eb2d278878a5a0aa 2013-09-04 09:08:42 ....A 232448 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a0c0b82eaf85758b64f6752287295b634f0240e2df1877f32f4de139b2d5c92 2013-09-04 09:06:12 ....A 1279032 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a0d429e661273011f8bcae9bccda0bf3a41e9a865ef94aa8481d9eb266c4d36 2013-09-04 09:08:32 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a0d61dc1183b2fa99a786375bf3efe4b5ea896a0e870722e4bc0cda4a2821a6 2013-09-04 09:04:04 ....A 4637933 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a0d70d2688e4bf782a28d86e8d806fd17d3acf2f7ced91be74d343e5f83ac5e 2013-09-04 09:04:46 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a10006f0ed0b1e24230558dc44b61a091964283fc18667761d395648144d996 2013-09-04 09:12:04 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a11591da31a11da294af7d8e680e878e0dc29d503dea2d9dcfe64150e2ad9de 2013-09-04 09:13:22 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a11b567491c6c5cce54217601d82c49cade56d9210a02fd5a2673a378def540 2013-09-04 09:07:50 ....A 83633 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a11e2d6a4b2b000f50e4056675d74bbb817b126cf4fde564ca0a6d567c68f92 2013-09-04 09:04:28 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a1232a029fee5c6af7c8d8f90123b71ff2b055e3108507b5d9b9ff4b5bbc736 2013-09-04 09:15:46 ....A 352696 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a13a69af418703f97f8b162fa57acb84a1574fe650cb031f6264186935d24bf 2013-09-04 09:06:58 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a13b8d16adb29108faa60eedf62d9375e3c47a77bcb44c2590621226b17e8a3 2013-09-04 09:13:52 ....A 229888 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a14c8c75d4709b363e413a45575725d335535e9fb5ff71ced497c66aaaac0d9 2013-09-04 09:09:06 ....A 199168 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a14ef9d447dc03812045c9cc150fc1ad17f3a8b377dc228f2e9402ce43208cd 2013-09-04 09:12:38 ....A 107022 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a154e79fea5b8d2caaca89a5d6346e706fed2f488e80dc189326e3971706fa0 2013-09-04 09:12:40 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a16821730a8d15fbb2e72988a8e6094e574f818ea69b85cd2ef797c787e4631 2013-09-04 09:14:34 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a1823e2506c4f19296a416fc9e98a27523ca6c962f7265072dabf7ef122b0d3 2013-09-04 09:09:08 ....A 287744 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a183fb40492d2ef67857ecb1eae7cbd622a146e20717ec0733d86de24bdd10c 2013-09-04 09:07:14 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a18aa43db9fd22d09c8b76fe1f665a0c61790ad57972a3b161f8e06a10fd1f3 2013-09-04 09:04:36 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a196115ac542418b260f75f6a9548afd6b2eb988ab8f08a23615535bfaeb1af 2013-09-04 09:32:32 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a1c11ae9f7c6498d1760b3429390429fbafac397eb5186df8265f75f03c024d 2013-09-04 08:53:16 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a1ca4678273949ebe63f46fbc5bc60296f7a705b308531e96c88030d4949d12 2013-09-04 09:10:08 ....A 378032 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a1ed2d964df1f8fad6dcf333814e9f4c45ce5a55d514071b4ce1877ab10380d 2013-09-04 09:14:12 ....A 56320 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a1f0762de2719219f315a9fb3c60c7ca40031fb9e5b8b20723a57ef81e158d8 2013-09-04 09:11:46 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a2102103882093c9cc403c233beb6cf32dea5babd3fdc6d29a3c9c9884bef3e 2013-09-04 09:09:32 ....A 264192 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a2178d7882cf41cb1954d37d231e0817594757f2c037fbf7d8f51178e086f01 2013-09-04 09:12:00 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a22bfad03c1d33bb1e64c1aa6af4abadb6903de92e3d9a1e9463da81c9416bf 2013-09-04 09:04:44 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a22fc01a1fb484ceb3c0a07be4072455fd5e61126746bce6692ce7a4a51a223 2013-09-04 09:11:22 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a23d54a8b990ed061a319e22fa923c6bd383d4e30e478571a2fe4eed7ae1e80 2013-09-04 09:04:50 ....A 3855165 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a24e92a12c77a498f2112107c17ae14975492965e27ffe7179a1f0d8abce4b0 2013-09-04 09:12:40 ....A 134784 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a279bb0bbad7e5ce833e1f849980276af07afab0bd47e1390971dff7245021b 2013-09-04 09:12:20 ....A 293376 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a2929eb94f2b01a82f5f9f05aef7b07921026a4de741239148e4475e86fb9ff 2013-09-04 09:14:54 ....A 77913 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a293db86abbfe28c35e8f0c44851f67b6bb07aa58b72b08b9a8b202f9cd5af2 2013-09-04 09:11:14 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a2971c5ebc3b3c42bec88da210530c3bb4785fd404776746f6d7ed966426a7a 2013-09-04 09:06:46 ....A 100483 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a2b85544f76051e112ed20e52652a6b95ecc8f3ca4763ba267e04822f33fc3e 2013-09-04 09:05:44 ....A 241790 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a2d6ee7d0f02c55f55d173b50bb5e459dc507114fb926f2b2fdfd474b71ee7b 2013-09-04 09:11:38 ....A 41569 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a2e0bbdf454024ffb2c31a702c72783d8634a18c683b36469dfb0e7d0af313e 2013-09-04 09:06:34 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a2ff51fd0e4ef3d62a60b48427e1546d004308f7ad1a57712ba77af19360b26 2013-09-04 09:14:38 ....A 117206 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a3041fa6dbc1d4fff26900c37fa5c7b1ab802ea89b16990e527518a683743ed 2013-09-04 09:04:50 ....A 848896 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a305ba80c8335470d461636e0c4de8e35351c4fdc13d039a7e0fa1b366c485c 2013-09-04 09:11:48 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a31089ad41ca2060b37f45b469d33c86ded4bd16010463f5649f278c09f7cd6 2013-09-04 09:08:14 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a3414d89c3e8d6baffc98384dfbbc47eccec94db77f1e60a9f42b45c834f32e 2013-09-04 09:07:36 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a35244dddc40b2408bf5d50094bac7505be091d37ceea14529cf8555149dd81 2013-09-04 09:31:42 ....A 2298880 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a36a9bbdda44c6a164e6b061e455acea92d3d540967de00b5d4b8e669a569a8 2013-09-04 09:04:34 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a374d413ab6a2adf742ade6573dc1de4d371286bfa1460cc953215e0ef8723c 2013-09-04 08:55:58 ....A 4608 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a38dea93eb9af3035eef112dd4f1dc4299308adf0e7bd7a8d254cf51b55735c 2013-09-04 09:13:38 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a3a374910de183865d39b41ce9ef608ed55b20b380afe6dc1845b3922f96be6 2013-09-04 09:02:42 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a3a7ab67ccc8a0341f5124554da095d2b37292f18e02f94b82d06f76c6e6adb 2013-09-04 09:05:38 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a3abacf1eecf4725b09bb694b6363f96ca72296e8d5fb442d393b2da299b334 2013-09-04 09:07:42 ....A 408160 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a3bf9f29a02782af4b68c6013e7b58db925a6d23d322a8c88bbdc10b1e9ad7b 2013-09-04 09:04:36 ....A 285696 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a3d364ddc49a32e789c45f4f9150b8087ef000c03dbfd2ffb9062bfccd1269e 2013-09-04 09:05:40 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a3db64fbba7ac445028eca0d8b2102584b59d6efae41d4cb41db6792747f0ab 2013-09-04 09:05:44 ....A 676352 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a429607458767f6262b5d4398e05e54864fd5aaf36fe5f69114393013fecad6 2013-09-04 09:05:54 ....A 252726 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a42cb0b8fe3a22aa8265170e639ac7fa53829cebd9264972bf93e890b31afc2 2013-09-04 09:07:14 ....A 107022 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a4339e3d63e41d3f15ec9563d6aecf1062f30b8476af7c59aadc2cd9a1bb7b3 2013-09-04 09:05:42 ....A 785920 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a4622f6317267c313750f52a2bb18373942bc9980afb4609e80e7f58f4ef5de 2013-09-04 09:09:12 ....A 222592 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a475c71841ab4c96c2f2138013e028a218651da4c56561d096b67f0a16d6c2d 2013-09-04 09:07:06 ....A 24505 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a478fa2146d6efa7135546df5ea62505049c5c77350e96a307b12ccab79872e 2013-09-04 09:09:40 ....A 137440 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a48069eefcdaaee0a73000ee1a50bbb4b4fffca502009068eb8c1edbccbacb2 2013-09-04 09:05:20 ....A 6284376 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a48add7915faea5f90e13ccd162e06cd925221f099c387e34b498993e597e5a 2013-09-04 09:09:44 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a49b655230b25c1b57b2a1586a285d143695ef9c56b8c390028322e32188ad0 2013-09-04 09:14:28 ....A 1635840 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a4b538f907510ff2b642d4e24e772144b97889adf78018d869060a0a766f048 2013-09-04 09:04:18 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a4bfb502e613b19aebb3d8d11fe87a9f618a18b410d535ad57b5937e3df1808 2013-09-04 09:05:14 ....A 588800 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a4d898d065c68fd626f4e81388b71b7d34b5927262b7f5686d4db3d6dce571f 2013-09-04 08:49:08 ....A 3200 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a4dac83ac55a26ef04654cf8736bfe0e948f09cd30207a02f58dc9b551513bb 2013-09-04 09:04:38 ....A 176428 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a4e8fe82d77b9ad2bf341b47f8d4f14db0c6f1c8ee5c8b00053eb808d1ec8a1 2013-09-04 09:12:48 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a4ecda435e4a15e3e414c944e8dfdccf55f606b06eee7bea1e24cb8744c94d4 2013-09-04 09:11:28 ....A 3578141 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a4f7cb02846652d09d2862d4e75861389c1c622105ac4b85c353dd3a6f2235c 2013-09-04 09:10:28 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a509789e912a988e5ac11668225b5393788f5763b12aab865aa1c98121121c1 2013-09-04 09:00:04 ....A 39940 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a510ea746227e42e468a7f019b4c36cfe08d6b91268c6bacc994fd3a942a3fa 2013-09-04 09:04:16 ....A 900608 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a51dad96988ada7fc6299fd62fe5ade2b426632fa3537e4de0cac109fadfbf1 2013-09-04 09:13:48 ....A 209784 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a53149efe929ce40a36fc5493047d75c3cbdbcab42312221683db85e9e5d082 2013-09-04 09:09:06 ....A 170496 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a53b6009ae2e2214457a30291d8054fb14485b6981790500b4920fe276428ae 2013-09-04 09:04:56 ....A 532143 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a53df64f4611af50499425341490224c3ae40255544634afe63d05135ee656e 2013-09-04 09:06:28 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a53f1446e50cd5bbfd7a943018b56cc3cd317894e8e28ab399550c3396c331f 2013-09-04 09:09:20 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a54c7525f25216ebccec601b81787d6735aa9ef0c812e27924078e33aabf629 2013-09-04 09:09:00 ....A 190862 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a550e3f95932ec81f2f3b5a6099c9c474ee495f6cc9a690e75fb0a82918d19c 2013-09-04 09:08:40 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a55abbf37d4ea0672f6502c461b8c1dfc57334784988f5e0b29e502eca767ec 2013-09-04 09:05:42 ....A 320360 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a564ea16ddcb612b1e826b7eb1425d1cd2b6456a0a816f4215bc17e22e9d9f8 2013-09-04 09:08:14 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a56ae6af3e0dc16f485eb4c2174ed3607cdf88fed8fa251db07238e34f5ea09 2013-09-04 09:11:46 ....A 60060 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a58140b04ede2a10a50e00a5b7993e22a2a70e621f35fbfd30326696b055d3f 2013-09-04 09:10:14 ....A 183296 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a5a4faa54aef650a75fc72793b47d69bba9c98bd8a132697c2641d4abea944a 2013-09-04 09:10:04 ....A 91548 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a5a9f359994d1c24463b10084b5b2ab3608e3658945242ee9431f8c00cd4d11 2013-09-04 09:11:08 ....A 379392 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a5d9f0bd2bc721057c4550b595e85cccdc9961b8fc192ab79e9fecfadd279cd 2013-09-04 09:10:46 ....A 73560 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a60e44b93d964fdbea6f237d5f895016fea5d58307cc9242e9536561ae41621 2013-09-04 09:33:08 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a6186fa8e1202ca2fe152026035ca22d5894fa627a606b862592cbd0caff8a8 2013-09-04 09:08:02 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a620ad0b85aefb7e150972959b928429a3619bf1480f678c3cabd742a9d346a 2013-09-04 09:10:08 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a62f262e48bd3161998aad44c9cd5374160d908c10ca60e70e4a4bed75583a9 2013-09-04 09:15:02 ....A 35997 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a6379bec37ef33b42878a4a540e518ecbe2177e9c7480ebd392ae2fff2c0518 2013-09-04 09:15:00 ....A 495283 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a63bc9f2086fb65829fe1502b368509083113aae44c7526cd397ffb0a67a3d2 2013-09-04 09:14:24 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a644a71f3bc5dee7bf686fe9fcc81b96df43314c63f1d3915491a2f826254a5 2013-09-04 09:04:26 ....A 377344 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a655b11425c5d09abed5218d7dd53ca2d1da0244295fbc76041f7fa74f427f7 2013-09-04 08:53:30 ....A 150537 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a694ea82f2e37ec508f89e431a33a19d8965d3bb9562dd89eefdf47f5526472 2013-09-04 09:09:56 ....A 323005 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a695ec22d4d04d605859595c6d41e7e0c6b3e3b02023b51bc241b0bdb1584e3 2013-09-04 09:07:04 ....A 231424 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a69b1ee05f859528a032e26abff016226e33261c1d0aa48dd4885f2d5d91ad6 2013-09-04 09:29:34 ....A 36992 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a69b475847054dc46d6f6f8a5568ef0208f18d62ef28be8bac4bbb754602d99 2013-09-04 09:37:22 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a6afdcf2b6c9e311e41d274a67b718f9ecdd7ef96e82964e5b216b940944040 2013-09-04 08:50:26 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a6bc9eeb263b14e75128a2ca3a8b3420665bad8ea473aed391fd0843d453057 2013-09-04 09:11:14 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a6c3ca2cb36e782ead2ff68d7364d0943206fe4278bac1cbff1ffb3165c2b16 2013-09-04 09:11:18 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a6e308d65f796d77f5fdbd66d7e02a4e88b3ee8077524f8fdd6c81cff7f4d5e 2013-09-04 09:07:12 ....A 71592 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a6e63b19d5e1d62703cf4ec9a2cc443e217d87d98e30af703a26419c67a89e6 2013-09-04 09:05:52 ....A 140302 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a6e6a8acd13e09337bae62f5cd4897132cba7940aeef926ade1898bee6b9a9a 2013-09-04 09:14:22 ....A 160256 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a6f1a93037ce1f8085230b84a702d289198c71456d0e6e1da4220b8030cdc34 2013-09-04 09:11:30 ....A 160256 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a70013b4c18e45edc0bf3cf99434ef593820358fd2a66518c2d3aad51b21536 2013-09-04 09:09:40 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7091d86ded093dd9e30c4a8a85299a399994d9db96eb1cfcc6b8039aaeffa2 2013-09-04 09:32:26 ....A 950272 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a70bbb2ed190372c138b8f1df80067c90e9493b024d21ae842ed6f3c0770722 2013-09-04 09:13:42 ....A 412672 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a70bcd0cd0db44e45ae7de41c29f1d45db5110534ff4ca8a461235de597f92d 2013-09-04 09:16:54 ....A 73793 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a718b379c921265f945253f5a2c026119ebbd11fbf1cb9e6e355dc3fb3b1875 2013-09-04 09:09:52 ....A 322423 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a72c5b4056e394e4fc53401c22e727b3d09120ebcab8122fe71ef2b45ee68c1 2013-09-04 09:04:36 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7494e5318d4367d3281ae1896db8fe02945c66ce26f696548690b6578997b9 2013-09-04 08:43:58 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a75c779c3e111aee18c2c9a77c6af6b999d35251fe1c3708eaabf329997f85a 2013-09-04 09:07:18 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7613ed8e4c59bd357d6b40a96ef64de908886a8f8cba9f1871db0d6fa05865 2013-09-04 09:09:36 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a76177010a4ae0b2172dedc919aee7dc28a0cf9787ad061a4514467f62f0a66 2013-09-04 09:11:20 ....A 341975 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7629209cd47076727fcee3e4369f9dbf19392e23ef84670574e31e39a3a1de 2013-09-04 09:15:00 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7673a6d6916b8bb8000a109b5fdd68622e0197fb7b1bfdfd41850b159b31c9 2013-09-04 09:13:48 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a76f0c947dc8eab077418351121adee5a3865a7ef15fb5e9c6c1b28b9d4e21f 2013-09-04 10:01:36 ....A 22164 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a771d181f6aede8d07f10e45001fdd2671d535b5a1b1facc4d5401a67528c85 2013-09-04 09:38:28 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a77aa9f77a13d61319c4bb1cbd06628a14c9c974d369198fd59fb65da2b56df 2013-09-04 09:06:40 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a78952aafe8efd10d5ed8c5521b7da90edd88116565781f08c58ece4bfb2a76 2013-09-04 09:11:56 ....A 592384 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7982d6ab95c894aa03714f506123f6285a83b9836b0b14236a7330d60a79d4 2013-09-04 09:05:02 ....A 206886 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7a5a09674c9a365463702c47d98d720a94656c80d9ebb2504648d63fbee8a4 2013-09-04 09:10:42 ....A 1542272 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7affaac7781624822e2d7d42fd2df11683daab0fdb7c3e644d590f403649c8 2013-09-04 09:06:04 ....A 374272 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7bc4a8255f4c473c0291abcf3cb89dd4ac9109b4ee56f1b9375bbd5c0dd522 2013-09-04 09:14:32 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7c0c0a07b6fac7561cdc4225fa31b092b4fb26f6c2fe1a5aa9889d5d88f170 2013-09-04 09:06:46 ....A 90356 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7d3f48bdf3cec01e4e4c11d74b17a56193784a533bb3102d24529c03cc82c3 2013-09-04 09:12:46 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7e0797d94d0db5b2038751325e529e6c2b75249a7ccba9d5dfc00fde2275d0 2013-09-04 09:04:20 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a7ed5ff908cc02e786b50f6d97fe26026adae65c237b78c7ac79cc5c1103e82 2013-09-04 09:12:18 ....A 24064 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a81039d1cf4ce30a1ed121d11c7aae97c90b69255c6b8dbee121d24b8f3d988 2013-09-04 09:05:00 ....A 303599 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a81bde26dcb1c18612d5f7c8cd59583e52701aaeec51b2332acc37cc49c2072 2013-09-04 09:13:42 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a81edad99c63eda07656533bcfaee6a894eb6d7c4f77469ed67e288ef1ead4f 2013-09-04 09:11:58 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a8224950bdf7c4336aa1ee2bb83ba63301202da5a1767ed69c269cabb45a3bc 2013-09-04 09:12:14 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a823a6660b31b5a5916ed7317a3d48bbe6159b606920c4cdb3d65e5c217d5d5 2013-09-04 09:04:28 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a840d9295a93843d79ccced69342970d92758c13266da2c5c710e9b43ce336c 2013-09-04 09:06:42 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a8419efe8b53c067aea681abe6e78faaf2e211a2eda4622bd13dc65feaf1d2d 2013-09-04 09:07:32 ....A 6027093 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a876a424ad795e31e1af9217926f632ce33d8dfe8d827b25013a6fc40967e90 2013-09-04 09:06:36 ....A 139520 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a896341b93a29adfe369dba3681545369be101f86cb3bdedf85c700279797ee 2013-09-04 09:07:24 ....A 241672 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a8b76b4a85651129803b4f1327ab54ea13325b2f25ca19965bb064be2388243 2013-09-04 09:12:20 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a8dbeb684aeb1abd57da144de2b7d080648fc0cbc802ecd20d0d999929010b1 2013-09-04 09:12:58 ....A 128000 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a8df436ff445f82c6d4be7907668771c900996af9e27423a08a18849d85b61c 2013-09-04 09:52:02 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a8e86e2e118983f1dcd42c0e1b6c8be76bc8635b03a4e5ebb6195525cb52503 2013-09-04 09:04:34 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a8f01be2dc7f4d3268e4d75b96e1596b61841d152980ec747216d2bf5d244ee 2013-09-04 09:13:52 ....A 154130 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a9112a42d55b43b1dc006647d0542815e208821a959a2590a82e9f9997628a3 2013-09-04 09:10:10 ....A 35997 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a91352a1d041a9a61fc2a91ba95f1a52e70d6a26c8f9632ae9ce59a1f0cf697 2013-09-04 09:13:30 ....A 215608 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a91e4c272ed84478fd3355bd46c0bbde8f9cc7927fe201258d946c007596b6f 2013-09-04 09:10:36 ....A 98733 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a9368f4d724e201c6dd7e13cd7260cac93f274037e2b1229a4c83b8c9f87ff2 2013-09-04 09:05:56 ....A 11264 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a94d6dd33666b399a5a5ec569b3a1b11710cd3b249f29652fcbfb113e4a5a3d 2013-09-04 09:48:30 ....A 63588 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a95dc2d15485838106ce5e823b9f62505d1d01cacc4c7d4d75bdc3694d8a7e7 2013-09-04 09:06:12 ....A 577536 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a9606057b355ac24bfb0d40ba139f9da0b45c730c3eaeebcac37d9aa240736a 2013-09-04 09:11:12 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a9753d27a7c084fb31d1c678a87c7afcc1f8a76ff5ec7348ad43894cd744656 2013-09-04 09:09:00 ....A 392704 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a977e323b3a8408cb72511f2a06eb28c404bb5bd076a8d9a56fb6a554c5e000 2013-09-04 09:09:46 ....A 355208 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a98af82954b0d027734bf6e3108dd1ba5c3054a7f4a4d0258a655e5b1d68706 2013-09-04 09:10:38 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a9965bebf28ce9af7ab973696cd84367dbe3017382056abb940ac7ebfe134f0 2013-09-04 09:16:50 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a9b4e17e7be8d196c510216d84c4f1fc2cc20be7524d1114cb029811f14b89f 2013-09-04 09:13:52 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a9b6d81a691733c4056c920e67f2a6294f8a6d2874670be02690171d04ca4fb 2013-09-04 09:12:52 ....A 142361 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a9bc72d8dec8aea5938f8f9e21f6cf674b70961a499e688a2e4da77ce5686d9 2013-09-04 09:13:32 ....A 1234680 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a9d1afef450599270a68d0b4be4b7ea8f2fd731f3786393f2de91d72c545bca 2013-09-04 09:13:34 ....A 53266 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a9d5b9a548e6058f907fe2ca121b2998c23df3b82018e120317cb2025445b52 2013-09-04 09:07:54 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-2a9e46130405036750e7edc44672e09d980a43cfe5ff3666fbaf141427d337f2 2013-09-04 09:07:42 ....A 1291264 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aa2943729725efd8dfc8a7a01e48667e2d3a453ce0dd31e6e062dd891dd1870 2013-09-04 09:07:02 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aa2c95e33d09d13522df89fd0dd8a25f6293832f8ea3e454a5362f49fa00d67 2013-09-04 09:52:48 ....A 266752 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aa3596bfdd254c21b8692ac6ba2683eb280ba4334922d9de389743b9c8921b4 2013-09-04 09:10:44 ....A 518656 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aa4ebb40a56a63c6e9d93060d54a76121587d0f30d9409415b2eef76a7e09ef 2013-09-04 09:04:58 ....A 111760 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aa500d329bcb08e46ca5b13193d6e09d1a1de5d94188d42fd1d02b6379090ce 2013-09-04 09:05:10 ....A 966669 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aa59f724e7ff9bd42d62c71ace15c6f694b5187a5016d2f2145b313e2b5fb1b 2013-09-04 09:09:38 ....A 58368 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aa5a0db1ec9ef25cf973c0e7aea08e1ec44eff2af9a17121fe7cf2e13a2a06d 2013-09-04 09:12:46 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aa6d63ef8f6a1da133679b9378e09161cbadb5a3b8e9870ed8e34af28dff366 2013-09-04 09:06:02 ....A 112480 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aa70c370777465cf5141630f4442a05aa526ddb1f213d5dde1fed551a9460d8 2013-09-04 09:03:38 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aa7aa38fe2aa19cbfb0394b7c91e782b16a3e10821a758330b58b006a7ef7c0 2013-09-04 09:14:36 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aa7e9a81009357630473b3adf3bb3466361c3a93a938bb0730848d11d6bbfb9 2013-09-04 09:13:36 ....A 151808 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aaa76805fa9fb0293259b9c22852e56b0686a060c438667809d69e321fb1572 2013-09-04 09:19:42 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aaa7f4c8c103b976d27025ffdfada796c2b1198527f7deb12530ed83ef6a774 2013-09-04 09:04:04 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aaa9c08a32ac0ecfc9f81d1bfb73ece5b712dc23df68f1feebc62eeef4e337b 2013-09-04 09:23:00 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aab8bfa70f32f9b359e52896204b1ffc636d46a04e8b6ae67161500f4aa7949 2013-09-04 09:07:24 ....A 390144 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aac73c92f535ad1510f402807de49af72c2bf804caadd231db175ba6371a6ac 2013-09-04 09:08:58 ....A 767488 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aad4f5ca018e291dab63ae30e0801a91975f46d8922b239d30ac78af0d9fde7 2013-09-04 09:11:34 ....A 64359 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aada0c544e57344b5429ca722ec91c691627fef51300bcc6b591b50226027fd 2013-09-04 09:10:08 ....A 2330716 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aae22737abecf6c7f9354315f899e70a1a4d913b7d851734524cd29574501e1 2013-09-04 09:11:38 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aaf0aac74257bd15970c62ed6bdf39ecc6d3a1df5dee310cc3b1666c26efd4c 2013-09-04 09:04:22 ....A 217195 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aafe41f4fa2de91bae4f10c707cead186cc5dcc9dad806f9518ac85f1f0629b 2013-09-04 09:04:38 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab0a70c5902bb953aa9805cedb047b881f002e8a228b740ac80510e3b2afa0c 2013-09-04 09:08:22 ....A 222208 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab0e62e627f715a3fb8c70eea913417a0f460cfec71976148aadee1091d6572 2013-09-04 09:05:04 ....A 13696 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab0f72d3d6db7051abe3a11085d54d7dfbfeb08665432ca20ae44c5fe8b8088 2013-09-04 09:04:04 ....A 1072640 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab180e0e4e9fbdcea08e6051cfdaf27b9b8fd71d60397df099bc4d9dd83db78 2013-09-04 09:04:18 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab231c257da2e07ffd7b5cd2fbd4b07860c0cb16a2a195639e9b1438406b715 2013-09-04 09:09:14 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab3b12f25953d9b4917f5c271b29fd6508b4fb188bdc001cc6e540662faa136 2013-09-04 09:05:42 ....A 121553 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab6b62bf4a7149b6f1423b722c86e70ba1f66a6fde01721f0c3fc006413555a 2013-09-04 09:06:46 ....A 53261 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab7e68ea6af3d3629f334b97dfb0509526b0386a837b9f0776664cb88f56864 2013-09-04 09:08:30 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab8731dd7f777251b30dab0d7a25ffb3afb6b90551ca4b70e229435f70d1186 2013-09-04 09:36:38 ....A 120771 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab8e646abeebfe8ae739c5f0dca81391c086ced1741f35458decb1c232bbfc5 2013-09-04 09:04:22 ....A 540680 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab8fd8effa26c63f911b3bed3d33fa6efbe3110eb43e8c927a07b4beb3b58d9 2013-09-04 09:11:18 ....A 330752 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab9cc1c6b01452b626fd4155b43d21c18a08f384cdc3c8b9d3ed4e17511f664 2013-09-04 09:11:22 ....A 8565000 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ab9eccb08320c93acb60a8b11e43bbcbb6581eceec8ebfb476a3d607fcd5efd 2013-09-04 09:03:50 ....A 156541 Virusshare.00093/HEUR-Trojan.Win32.Generic-2abbf3158922095236c02d05011b85e99d0d5bc519d4ee4d32c9d36be84cbd30 2013-09-04 09:13:12 ....A 137440 Virusshare.00093/HEUR-Trojan.Win32.Generic-2abd65deb7fd81c6eed6b2dc1d982b466f609a4f5ef0430176aacf9b6fd4ebdc 2013-09-04 09:04:42 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-2abdb3ff6ff26badaaff38d53f77714a0d90f1d920a94e4a3bd31a37d34666bf 2013-09-04 09:12:14 ....A 292812 Virusshare.00093/HEUR-Trojan.Win32.Generic-2abe2ded131614970c939e21e6cb89814945bc918ca058651aed6008ea9b664c 2013-09-04 09:06:38 ....A 231424 Virusshare.00093/HEUR-Trojan.Win32.Generic-2abe6adb3ccc63007cd3e4d288113f6d76beb120988118d0d3b0dd8532be8292 2013-09-04 09:13:26 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-2abf9f7cbe0ad7a735a99394599d9bd9ff3c1a6ac84f0d1ae6d099ceb6708635 2013-09-04 09:07:16 ....A 403968 Virusshare.00093/HEUR-Trojan.Win32.Generic-2abfb2fee954c6f1845c9aecc7f4f96e318a9b585e9afea7c5eb2ff6309c111c 2013-09-04 09:04:40 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-2abfd0c21e48295ef4f62c86c1dbe450613d92dfdaa977f65ca2a78ff02698f5 2013-09-04 09:29:22 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ac7a30863caaa21c38765cdecdab352aea4a62d6a36dc3bffb369f3eb31b386 2013-09-04 09:21:30 ....A 67086 Virusshare.00093/HEUR-Trojan.Win32.Generic-2acbf39c907eeb2c37d3eec1d50f5f9113a3938198f60edea66d52569cd6a240 2013-09-04 09:30:32 ....A 455168 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ace1866cc60b6896a52a69e0aa48cc4a4bee8ffc9fce0a8b139b21c86cd6650 2013-09-04 08:44:30 ....A 766976 Virusshare.00093/HEUR-Trojan.Win32.Generic-2acf0691df534d5219fe76b0e809276d4dc0d405565d510dd4c38f5cac8618f0 2013-09-04 09:23:20 ....A 1127936 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ad5bee93dac70b82fbccf21b780f1abda254731ae153f7aacc01a2ba5c98ae4 2013-09-04 09:24:20 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-2adafd658007cfa19b0bd688f049963559e79e7be184073a7c6ebdbb240b1d8f 2013-09-04 09:10:00 ....A 795136 Virusshare.00093/HEUR-Trojan.Win32.Generic-2adb9080e35bcbf555dc1cc5448ba9314f30480a80845c4bd0e14697cde22ccc 2013-09-04 09:31:14 ....A 1600000 Virusshare.00093/HEUR-Trojan.Win32.Generic-2addf8857a7bc8fefdaa50bc3d07cd2e9867bd87fd34c142a5c0fa7e8a3b3464 2013-09-04 09:12:20 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ae9092a9c12ef670b131b307aa31e1ade532193eb8576d4ab9a569117e56385 2013-09-04 09:29:28 ....A 238597 Virusshare.00093/HEUR-Trojan.Win32.Generic-2aee0a55363cee009b1e15c6782ab3878a6c169a6b2a7a3697f900554e5d2b13 2013-09-04 09:08:52 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-2af2384ab7b2b02574d053e6905a9396b556b42db83b8e87251c82d9d9b65893 2013-09-04 09:21:44 ....A 284107 Virusshare.00093/HEUR-Trojan.Win32.Generic-2af48881cc1ea6de24550d1bc1a138ce446f5bb84f7f59143ecd1007c65d2001 2013-09-04 09:22:46 ....A 218626 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b00319d4a2af04fdc0ede3cd746f910bef2387e86e08e345090865be9c22d8e 2013-09-04 09:14:10 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b065e40d9f161a55636dde7185535f37192054168c13625166f923c2327d19c 2013-09-04 09:21:52 ....A 736256 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b107088ade4739bb03af9ef6411590b8fcd3cca9f0b177b455a8ecef599ba13 2013-09-04 10:05:14 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b15b36a07a86e0a1b7dc6fb4845d8e3c34219b79a1222c05ec8e6436f746a9f 2013-09-04 09:41:06 ....A 2088382 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b187c539565f7c041d25d59f96b12c115779a214bbec1b401f91e0a012017a4 2013-09-04 08:45:10 ....A 500229 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b19dccf185a5f3c62893e31700c813aafb8a91d5c6972aca01a2e04a9ed3320 2013-09-04 09:51:20 ....A 162807 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b1b773855820c132eabe755746351dda587842c7e6383187fa9dde26bd4ff7c 2013-09-04 08:44:46 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b1d4059f32a895bf51d6fbd4914201361df6690e5932d2569cc066a616e4ba4 2013-09-04 08:42:18 ....A 438272 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b1e9e5222e9a223593deccefae9d819aafd72a3ae6e26fca9de31a1da764606 2013-09-04 09:55:02 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b2311002779f28cea72d2c6f15382709e95de38d84d41691ede228b0cd8e60b 2013-09-04 09:59:42 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b246e87dadb1a9e8bfcf99e81be3a0ed054b2822d5334de914d3d812dc09d76 2013-09-04 09:21:08 ....A 289792 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b28dd0d91bcc628f3154ed1251fb02b274c22ff0deeac955c384dd6e57b430d 2013-09-04 08:44:44 ....A 215552 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b2970ce8899368fcc4b93e3c8e1e4055363616043a5ce631010b423cbe7c1e8 2013-09-04 09:40:18 ....A 1779200 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b2be196b0e1e577323ab2e65c8db5343e8a01854f8b4f10e77bec7dcc868d39 2013-09-04 09:12:48 ....A 640461 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b2d46603c4267f325fe9eaa0b414f335e14d2bdfa93e6402f45a86e2f16e5ae 2013-09-04 08:46:54 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b37fbfa1151dd601e3280eeb1168538388b2c1a5350c382a25927e651af5999 2013-09-04 09:07:04 ....A 104960 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b3969f28d1888cd1ab148a8b6919624399c8bf1e394a1f18a729324accf2a32 2013-09-04 08:41:02 ....A 303302 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b3a9fc6cc45f4672f56d76c379811bdac00ef5a0980e4b42a843bf8004d770b 2013-09-04 08:42:04 ....A 309760 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b3e7dc710149c2cfefa4d23a2e728bc2d524c7b7d3bfa23078297f5fbffc1cf 2013-09-04 09:58:18 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b45bd3c05b005c6f69e2b9e14dd23f470d7d2d30a55137c13e235ea383d5219 2013-09-04 08:45:02 ....A 311808 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b47a382f9cc5b4e4a082a58111d4c903a9ec7cbd95a8bfd35f8ba89b7a13e37 2013-09-04 09:38:44 ....A 112823 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b489ba7c2932cc35b7daa37fe9285d1a61f3b185bf8aa36844098c1c1ab845d 2013-09-04 08:45:10 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b494d2c1cb79bc48f2f2b0afb4dc8012f40ffb802c932a22b17c94d46f35026 2013-09-04 08:45:36 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b4ea4511d0ece17d00eeaec6a7bc149198c29f7fc95213535091c2f7a30702d 2013-09-04 08:41:58 ....A 94617 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b5128dc52a241a2cc7b928d73b248e19d36bf39d47ce27e404dc30bd4fc6987 2013-09-04 08:41:36 ....A 35105 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b52755650a135b987a7de3cae5b638d6f04f18025059a81fa808c21134a9a80 2013-09-04 08:59:04 ....A 103140 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b53653221626243b02eeb0b753ef2ebcf1e16e364139b3b78eaf2c43277b665 2013-09-04 08:59:48 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b5a4fef7c96a063dc29c56034bcd95ccd658bc0a79b9d7f5d449bc58f9dc221 2013-09-04 09:40:06 ....A 13869 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b5e5f578127201b9054b67dbe5cc227fb99bf5fd59fe14585770ae5c52b7e38 2013-09-04 08:45:00 ....A 100849 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b62bbd837290070277cdf133391c26c2e7f54effc3845903a4bb2b8c444d1fd 2013-09-04 09:08:52 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b64034ce2e6fd44a952b28e0a390b3d6202103c436110ff3fef4eac62216d79 2013-09-04 09:41:16 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b642a5e7757243084dbabed85662a256d669b7e8938182533d5ea77f5037c2a 2013-09-04 09:42:16 ....A 69649 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b6736927c44d7a92a8abc27acaa82e47b22ddbb98091246d54ae0a1fd786adc 2013-09-04 08:44:46 ....A 403456 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b67a0d609c65c504accc21f25708be71d72820a9987e3639298b5ec583b968e 2013-09-04 09:26:34 ....A 59804 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b6ad4dff264d398ff2fe3fd3333cf99475f8da24d78dfa6464877b2961db88e 2013-09-04 08:44:40 ....A 612300 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b6de47e869337b4b27c2e53acb67f6c501954cbd847a772774e6ba794b05191 2013-09-04 09:42:22 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b738d63d6ea95659d80d75a7d1d14ee0c302dd21a61e319a5c183a6ee0874f0 2013-09-04 10:04:04 ....A 24857 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b7411190a45d0c489a94f5ec283aca28442dc24f6bb13f9edf18d03b0c715dc 2013-09-04 09:55:34 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b74dcea4853be837cb9fcb0c6007cc61d7287d98fb4b4b9ecd3d125614c9c08 2013-09-04 09:28:56 ....A 380928 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b754004c0bfc914df00d6103b68c66d76170ebcea4c73c10dc71a75564f778c 2013-09-04 09:15:08 ....A 2670592 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b7b584597a9fd5d111bb264be96d48c0d230c8ed80fd6a21b5a30c60e26105a 2013-09-04 09:11:46 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b92d02a5f47fb6f8321928d61a5cd438dfb3db75db94df5362b9ddf067bcfab 2013-09-04 09:42:10 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-2b92fc115eb4d7ea0593e53f4e9b9035d707ae608ae3b60f8b8164a815f1ba01 2013-09-04 09:23:54 ....A 2067536 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ba3805c6406207598ecdc5cafc1b5dce76a21b31498df6522970f37368f8f4b 2013-09-04 08:42:22 ....A 78350 Virusshare.00093/HEUR-Trojan.Win32.Generic-2baa8f3bfeac73f8643ee2101a7abdd1c07c07068fd1c0e3cb9d93b0b13fd02c 2013-09-04 08:41:20 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-2baa9a2607c987395b9c9ecba880dc698d35f76345cff25007c7e95890ccb144 2013-09-04 09:14:08 ....A 44704 Virusshare.00093/HEUR-Trojan.Win32.Generic-2baaac92dc5bc674ea9b21771bc2393e5f7c191485f36a323cbe8bce9edd27a2 2013-09-04 09:29:56 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bb33db35403a4962ed4ec857141998d381fb561fc3a7f485d71d8fe3445c251 2013-09-04 09:23:46 ....A 565760 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bb3652f5212647ebd0882c6280f1803d1e4409c70ffc89ca24d48a2d9717055 2013-09-04 09:20:26 ....A 303616 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bb455bbf6449a0ca5d0cdb000919fffe5b94709ba32db6f4ba6096018228730 2013-09-04 09:45:34 ....A 116736 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bb48b5989d06768b161c90381a06c36beef2c91c784354b95ee062bab73a368 2013-09-04 08:43:28 ....A 14720 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bc04255d1bccf313840ac7748eae2c8b8d2cb27c3c9d8031cf5b7b7a05c208c 2013-09-04 09:08:52 ....A 428544 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bc5c53aa03f999ad1daad5822403517b178d6032db5f3f761a547220007f07b 2013-09-04 09:54:16 ....A 541256 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bcb433f19ebb10c5c0ecc5f27e07ce2626f27f04809e51d7737508ffecbbaf0 2013-09-04 08:58:54 ....A 229888 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bcf4124367bea0da19b2bd71a25125cdbe408f4b8100a0754ac8fdb4f1cf51a 2013-09-04 09:16:48 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bd69076b82ad16a11846aefd08e20918dd2aceafa76bc4ee33bf12165c33c2a 2013-09-04 10:05:32 ....A 3903488 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bd761778c8c02c7b17c05f59eb5323a64c1cf33dd8fe5c657a3250ac739f49f 2013-09-04 08:47:02 ....A 970240 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bd7b283e0c4f94ecafd256ce315a4b807786e7d87354806e9193d61ec26f5e7 2013-09-04 09:22:44 ....A 23884 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bd8d81a2c676e9927e04a33f2fc056b18bb7c4da5f9a5a357a13c8945b0f10f 2013-09-04 09:46:10 ....A 338944 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bdbdc9cc71f358b22977670eb3fbd08966932ccfabe350b105641b2dad10b2d 2013-09-04 09:49:18 ....A 83913 Virusshare.00093/HEUR-Trojan.Win32.Generic-2be9c8178f5c4a883b20610f29e132e3e65cdd63d5c43ecb36bf680d08fad55c 2013-09-04 09:58:04 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-2bec39f161834f11440c46da6332ceb80429412a1f76e4bcdaff08b1efeb7c41 2013-09-04 10:00:58 ....A 67642 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c095a86e40dc730b6cc5bc6040a6e32f9ff7d3356908d1029819b396c8046b1 2013-09-04 09:42:38 ....A 340801 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c0c64a2659aaea75694d11ce740fcdd1bd602fa865ec6a5255dda27cd638014 2013-09-04 09:12:10 ....A 256000 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c0cbb6e83014c2c5c7da15f720fbab82d0b8bb16cfe3ee507127e60d0292cb6 2013-09-04 08:56:10 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c121c5d15818fc09b898cd232fef728ef2d8b83d4b34961a5a8e29d254a3616 2013-09-04 09:14:16 ....A 40832 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c16c19aaea28345cfe294e387195ce93058661111bc5dff222de1da627291e8 2013-09-04 09:19:26 ....A 149661 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c1fac8f9b9cda3bb8dac53ad48f0f770822e6dfedc766163aa735974505d57c 2013-09-04 09:29:54 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c23b66b3e50c7eb7a461d600e8242a6fd8f8d704ac1a5237241f2e9733b1079 2013-09-04 09:52:10 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c262751c88dedd1270c7ace8154afedd215c7b3744bb51b92ad65253cfa13a1 2013-09-04 09:49:54 ....A 2061952 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c2831eef645e42dc9c9f1a4714cc9ed9fdb551d7adc5a7204d40183aee8abf6 2013-09-04 08:41:18 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c2d72681e7f3f4a68fb45a8b4faa6140e7ef138f6f7fd3d1e0bb689605958d1 2013-09-04 09:45:58 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c2d7e18442fd776d943a7651b466cd80bb077a11afd8cb3763c87658787a8db 2013-09-04 09:02:42 ....A 792997 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c3461ab2fff309c53287df857fab429c476b319f0de9cea607dd7bd34a28fc0 2013-09-04 10:00:24 ....A 163328 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c34b5467fff82173a2e6113314a5dc84782a4fc98d60e1f6e57d8c5ac1ae901 2013-09-04 08:59:12 ....A 1452032 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c379e53e83ece967fe90288fed1fb4e8677565b317dbb35f73cf1551cb743f6 2013-09-04 09:43:32 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c384e1fbe800bbbd9ad70064a6787bf0fe9be735215549441a76e6c3e5efc29 2013-09-04 08:46:34 ....A 241170 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c3de27823e83b0b04711923a527e34e6c0137ba3b79fce0914a4ac98a2747b8 2013-09-04 08:41:44 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c4447c3f75c7aee93adce216df4638d4eb920d55e583741b88127ac92edad25 2013-09-04 09:44:06 ....A 692596 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c48a74d4ca864f7cb5bdcb71420bddf752aa710c233d25222c610559440d7c4 2013-09-04 08:52:18 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c4eafd47f9e2091af19542b40ffce75e04a472d5fe63ffe45b44e2a62cfd4fa 2013-09-04 09:51:40 ....A 74616 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c516f281c1ce48ff39c5135a0b2ecb443189835d3ea5ae0f9e1ba82ed27eac9 2013-09-04 09:19:48 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c5a7d915ddbc40324037bf469e2e69ab2e3087c9ba51617306650b805a56430 2013-09-04 09:43:30 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c6434328ed6a15d42315ae97e98915cdc8dc6bb4b95f8ebe55b77af7d7d82d5 2013-09-04 09:14:26 ....A 294912 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c681e3a00286f8f6b101ce2e5c75c3502fa587519b0b59d562fa3b935cb59dc 2013-09-04 09:56:56 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c74f8ee118d32e944eb7e82ecc9a5d4dc1067a65d936bdb01df9ca394bf9afc 2013-09-04 08:43:52 ....A 163328 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c7e92232d85c97b1efcd773eeccf897603494ec8c2f9a4cd1f2961d2ee4719d 2013-09-04 10:00:36 ....A 67082 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c7eefe3bc400be7e023eb76c774919dd02a1b17a76a36c98d618835a494f7a6 2013-09-04 08:41:06 ....A 181603 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c80b414e866482c0a1d113c806e908e70758000ffaf85c6315c2aff8e8b31a7 2013-09-04 09:04:18 ....A 335360 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c81e9b4aebcf45e476cf31966e22fce66e546ad736b0a19dfb91455079de1f5 2013-09-04 09:53:32 ....A 118746 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c899bdbd59980b8708a7ad0c4e5f3cd7cb77010f0b4f5b4f0dde7aacf20ac0d 2013-09-04 10:03:00 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c8c6e2d5cac9f94b9f26dd9bd8be50d323a2eaa67282e0f204b451bf5c02eca 2013-09-04 09:21:24 ....A 2628291 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c929fbbe2cf0bf2fb895b871cdab8bf73a90e4ba25ea73bb9c8173bba4d2688 2013-09-04 08:41:46 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c97533488171ba4b2bfc6b241a2639253a49c14c23904478fbf43d0bda7aa1d 2013-09-04 08:52:00 ....A 122890 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c9abe528a8b4ddba6b733002a91d80e19e198b8aeba212e8174e6bdc300292b 2013-09-04 08:56:00 ....A 296960 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c9c53bcdeb5bbbd42893fc23f13667dbbf5197f73f8a162f4d7679b51099e3b 2013-09-04 08:57:10 ....A 933376 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c9cb30df5e165924b61cad73acea59d692c09934d8b98fada74c8f4f1702886 2013-09-04 09:37:28 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c9da7eef37cd8df5a4c864faa1781207037473f31ca1f60ee33e407e659482e 2013-09-04 08:58:56 ....A 325120 Virusshare.00093/HEUR-Trojan.Win32.Generic-2c9f7649586c040bc570054800947ded5b91271739348bd879607395b0f79800 2013-09-04 09:02:00 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ca02bd0501268146a74586a3260b295c96f2cd41025b2566a01a82d10763564 2013-09-04 09:56:10 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-2caddfd694b123c87d00b70f79f0aadb106beaf26982d701766ca5e3f7fb1150 2013-09-04 09:19:40 ....A 219136 Virusshare.00093/HEUR-Trojan.Win32.Generic-2cc0423e7ad86207a730a616fdb0528e3500cb16c0f5f526c5aeb48d2d0a26e5 2013-09-04 09:04:08 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-2cc5fed280105029b0ae082e855b924472786a58de713a63646c7dd4459ea61c 2013-09-04 09:08:50 ....A 6753000 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ccabfdbf5011e5da98df82cd7ebdd37ec437577df3313732728a0c67444b27d 2013-09-04 09:28:50 ....A 4585472 Virusshare.00093/HEUR-Trojan.Win32.Generic-2cd08ce917f0439110524ddd2e54b64c19322964d939c64297d4aec5a65fe951 2013-09-04 09:33:04 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-2cd2007768c8a09eb9e0ca7ac39e799242894e58958fd4861f71f24d924bebb5 2013-09-04 09:40:00 ....A 19456 Virusshare.00093/HEUR-Trojan.Win32.Generic-2cde92d507468d46c243f2ae6670ee69f78a2aaf4ed0d1a73d87b1e09e034609 2013-09-04 08:55:26 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ce4c12e8ebe71349070b34f9a9d531b751d930d06305776a02baeb2b34ba449 2013-09-04 08:47:16 ....A 69130 Virusshare.00093/HEUR-Trojan.Win32.Generic-2cec372f593241c9e2f2f4d30046b32a3014f0c4a5d6aa0fa45115cbacbd12a6 2013-09-04 09:42:58 ....A 23912 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ceec09fa8a3d6dc49e7b1e4ecb40414ce2571ca4bc301b01f93d46443e87af4 2013-09-04 09:06:30 ....A 184832 Virusshare.00093/HEUR-Trojan.Win32.Generic-2cf62959f909ec22cb87d7de37f8387e4c2148a83ce7bd35d009e629a234185c 2013-09-04 09:47:00 ....A 170496 Virusshare.00093/HEUR-Trojan.Win32.Generic-2cf78c23770d848e0b4991a394f54e62299bae768293d62ae0ad892c75bbc3bb 2013-09-04 09:38:06 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d03317bd4580db06a4a7a57e6090aecb392ffb5e51c87d40045fadf5ba08e53 2013-09-04 09:46:18 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d03b8d222fed3e9f58d19db8b58c04971384f3f2df61c061fe494cdeccdd4ca 2013-09-04 09:14:06 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d056c11100045e3a99be4d7fe801977929b69d720e0ea3975ab7dbc74bf8143 2013-09-04 09:44:10 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d1111f826aef55ccbcd96aae2a36e5820ab16dcc6e6abeea7f091f0f0ac99bb 2013-09-04 09:10:34 ....A 362624 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d1ae46315b62b10728cc2b278b865e60212d663812017dae242799e4c04ad69 2013-09-04 10:04:58 ....A 100000 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d29a6f44f37f2be7f96b0974639c44c391bbae2d0f626cb12106fb9c4b3ec1e 2013-09-04 09:33:02 ....A 31046 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d2b6b0eac2ef917627d85e930f18fb1bd2907a8a4905509b645070ec3754894 2013-09-04 09:52:56 ....A 1139712 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d31fbaece930cab9dc2dd45a9858b4451b256f53d23f75471481f84bf3b33d8 2013-09-04 09:10:42 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d3a2ab14125f519ec3bf9b5945103d5d40e2bed9ff6f076e0f071176ed67ecb 2013-09-04 10:04:42 ....A 126714 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d3aa1f5dd4bb47a3048790d8be81048c8618b28135948166dfdad8a12ac2f3a 2013-09-04 09:56:58 ....A 178688 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d41646410700129c0b96f53e67592df93dddfbbed68a06a4cd8df97ea1ae516 2013-09-04 09:31:48 ....A 287133 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d42c15801d779f03a05f33fc12fcaf92324c8e7430ad2131d30ed1e4e972190 2013-09-04 09:06:30 ....A 284552 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d47fae9eefb10c2ccac1d7b71a9d3701f495441996501e8d9f82904c0953fe2 2013-09-04 09:06:16 ....A 2728448 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d53f09f7ab4c42f1a6b32b582392e6c893d05d89bc8a709101f2e90dfe98a7d 2013-09-04 08:52:32 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d572f57dfa8cad1c287c9d1483f62b75f236244e658a63f9ab97d95adf32b26 2013-09-04 09:15:34 ....A 162320 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d626547f3ea3c4135548df3b7090c58ab705180108682e7cbc5ce2a3102a8d8 2013-09-04 09:30:16 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d64a8f351927c14eb20a22e84874740711f9a00e5a1d8b6c2535668e6fb54d8 2013-09-04 09:47:12 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d67543eb0518a6281d9faf8ee9b5b11fd064230c9aac789c726a0f3770d47dd 2013-09-04 09:00:32 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d6b1cd3e94e18ff4b02d88531fc8ec41bad67d39cda2cf7dad36c706ec2e1a4 2013-09-04 09:43:28 ....A 64524 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d7484756e839df00f3785d8ffa969af5a7af6ebc639290767ba9af37dab90f0 2013-09-04 10:07:10 ....A 948936 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d782f7c11699177002e12fe7ca8c683ba575fcb2d0d1a8bec641fc98ef26424 2013-09-04 08:51:16 ....A 271872 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d7edbb652f1ed71797684b02a4fcbd559c99dd7e7a64d66056065550446afda 2013-09-04 09:30:42 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d81d62a81f54fa117d8f97ab5668662cdd50c0498be232acd2987912a5e30cc 2013-09-04 09:17:40 ....A 65554 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d84ac72992db8a1b59edab6d90fa2d62d4c72008cc6e5a35b26bb757196aebe 2013-09-04 09:40:38 ....A 795648 Virusshare.00093/HEUR-Trojan.Win32.Generic-2d8a3d04712674f36dd7b11637c15f77a0ab2d43267a39720707f8ec1652a382 2013-09-04 08:48:52 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-2da1de7046196b69d33c21623a3cd58657a1e6f7f63260bae908e775c04796e4 2013-09-04 08:40:54 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-2da9a39f7a2e3ad01cdaa652867a11c6b4b5f60a010e7a9dc86b5b490ed0f664 2013-09-04 09:16:12 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-2db0a7b987100c467c90048b24e68595f67465968ea554a77894118d1e55a292 2013-09-04 09:53:44 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-2db2cc85449540081de754fb4ccc5dd4fab48589e1d7c4c0244bbeef4a8056de 2013-09-04 09:27:42 ....A 76523 Virusshare.00093/HEUR-Trojan.Win32.Generic-2db701178813e5eb8384f01443f84338b53989a6ce435466342422b1a72d6440 2013-09-04 09:48:30 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-2dbe7eb911d45d68e187e539d52f4a9e969790caa9e175d823240017cc16ec76 2013-09-04 09:13:10 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-2dbfbeb6e3fbc63c14f1af168f8f8e2684dc14900c4c3f92ffc2a2b830f38ffe 2013-09-04 09:17:36 ....A 91136 Virusshare.00093/HEUR-Trojan.Win32.Generic-2dcdfdc2082820c6746f0b82518cb7c9ab2a8dcb743264b0c4ce1790c9a58fee 2013-09-04 08:43:14 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-2dcfc308f393725e9604cd0266d8a3db42c9066553d221fc91c113da31a80415 2013-09-04 09:12:54 ....A 22154 Virusshare.00093/HEUR-Trojan.Win32.Generic-2dd1cc57e71463412c1d42d8d04e551153b3c515cb3112612620d37f419cd75d 2013-09-04 09:43:44 ....A 391168 Virusshare.00093/HEUR-Trojan.Win32.Generic-2dda340f846156f18f48249e9583942b81b982d12116bc9a519464a8aff2e2ea 2013-09-04 09:24:14 ....A 767488 Virusshare.00093/HEUR-Trojan.Win32.Generic-2dda5425e5a582fe9e6793ca87497598af1a0cd47165312beb78b46535e222e9 2013-09-04 08:54:30 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ddb1302b2f1bcf3b99b1ebdb72ac52c5894d175c6ef5a6a708f6c1d94b80a1e 2013-09-04 09:00:04 ....A 5936 Virusshare.00093/HEUR-Trojan.Win32.Generic-2de692041910db786ca82e076f63c4949e9f5dadd3ff037f45b8b46d46e7b65c 2013-09-04 09:26:06 ....A 8313381 Virusshare.00093/HEUR-Trojan.Win32.Generic-2de939fc3a1c6064586830056ebbadcbc93d02172c8e25731253b52d3334a004 2013-09-04 09:30:28 ....A 1040776 Virusshare.00093/HEUR-Trojan.Win32.Generic-2decebedf2c69c2ea431ee0543d527c2b8b27a3bd43a57095492b02bbf861a65 2013-09-04 09:29:02 ....A 144488 Virusshare.00093/HEUR-Trojan.Win32.Generic-2df5f90c25fb411d62c6285bfe4c0f6d83708c259448d543ef8a72d33661d293 2013-09-04 09:30:38 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-2df8fcf2f46c38c39ca2b97fe396a1a3d26b7fd644d2e6216e4c57c62bb3b882 2013-09-04 09:15:30 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e0fa93ca790a43c79c53b1fd3524a33f2ce73a756b20544577b70851baf47ac 2013-09-04 09:50:32 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e1364b346aa7ed14b980abc9b9cebe1598d292d406ba8f494935945310dbbba 2013-09-04 09:25:18 ....A 24902 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e1713b901ee0719c09c686e79b265f5872f089771a9390823c258c0bd35b555 2013-09-04 09:28:58 ....A 1211392 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e1c77caa9f446868f940642478356d857cd84e35183607c98c4c4d1ff87426b 2013-09-04 09:28:58 ....A 3360768 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e1e0a0cfb22c84c195d9226293f292559ffb85f2679b58fdca28e80a8a3a4de 2013-09-04 09:18:14 ....A 181661 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e1f1905f40c78beba74e22eb73dd7bc87e2b9e86f5fbe54fc58a23c8f70641f 2013-09-04 09:53:26 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e2bf7f3d7f52f50efd198793320aef42c0d1bba5c86bc99268dd0c1157ce866 2013-09-04 09:36:06 ....A 490804 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e3e5bcd8d466c14051013e4747dc471f42e5552ae7aec82269d4c8565c1c89e 2013-09-04 09:16:30 ....A 404480 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e415f19fbd99b2b4ef6dd0d78dfacd8e557f0fe81d75f39da0f4cbca27ef6f4 2013-09-04 08:44:36 ....A 104963 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e504442456c8e3e5934c783cf76237d8761d918f995b13e21a128dd8870db54 2013-09-04 10:07:26 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e592c3ea67b7bccab165a7eaa2e3fc2f72ce3403d95b41035fe9beeb302a47b 2013-09-04 09:39:42 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e5d67f17f4e1d0f91ba1508aeb61f2cbef971a7c627785b92fc751b63c20f4a 2013-09-04 08:57:20 ....A 134171 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e5daa0c4828d63fb4abc38e2e49a2ddbc94578a5d996669d9cb83ef126b3656 2013-09-04 08:55:06 ....A 1012736 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e66350cd45f3b0385fa90b3a01018c32e134a72bc0c948fc21ec1e15cf82155 2013-09-04 09:50:00 ....A 138752 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e68b39c567ecb069a4e63ee475f575639951686216d42a9fd6685b3aa935aa5 2013-09-04 08:42:26 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e693dc4c4257864f38e3f0c992aad04eada966abfadacee68ce1b75d5657380 2013-09-04 08:52:52 ....A 638976 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e6d0c01beca12d48b64a7f3b5e22b33de994e930963e5f5cefe2601b70faa3a 2013-09-04 08:52:50 ....A 394240 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e72c3a9aa161bee76a9fd5c9201064ef9fdfd859bae90379d5378cf31226001 2013-09-04 09:31:30 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e73004cedbd471aa0f9cd9669b6dcb723a094cc79727b3f815945661c6e317d 2013-09-04 09:39:14 ....A 293873 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e74f726e3ee49bc24332c1f2765f36980c51ff7be1afba56ade31eedb703421 2013-09-04 09:36:52 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e786acea90d01c42985d5237ad4206f4b7805c77f8b4cfbfec1aa6c4024503c 2013-09-04 08:49:08 ....A 194205 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e7ad861f68a3bef79e3f1e0839ab1db678f8aa0e91e104d5c81d96f154904b1 2013-09-04 09:49:00 ....A 199920 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e7d24147a6505de9b4735df2a9871e856bff5db50b6df1a413e1f4d4fb7baab 2013-09-04 10:03:00 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e83cd098da5c0256d11a2b63fd2fec067b27bbf5a219637c07c26d70167b753 2013-09-04 09:15:10 ....A 78372 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e846a95a6770b0c4767a401d39cb70c59ad5e1cb0825e24d7903f83760be380 2013-09-04 08:42:24 ....A 17503120 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e8e45d1875ce7c1cc9668fbc923e522b6af03de3352172096d17781b02c01df 2013-09-04 10:02:06 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e910b63cc7f9be2c4c1c5b14ca07ccc37a075f725b47ab65b954a29e594b3e4 2013-09-04 09:56:04 ....A 2761216 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e933d325434b3de656118deccb2687b9acfc9a8d3f94a9c8509a955ca5ed73d 2013-09-04 09:28:38 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-2e9ad3271923f388b870205fe661e59bcb154baeb325f60300eebf0c90b08456 2013-09-04 08:54:26 ....A 64000 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ea4d9502ff10aa7319c421e5c8052ce2a2b87054fb5b511e9e89fa9a921131d 2013-09-04 09:45:24 ....A 308736 Virusshare.00093/HEUR-Trojan.Win32.Generic-2eac01cc640e9cc62cbfda13d3922df1b4dc4c2e26c288b372bf5206d81df126 2013-09-04 10:00:06 ....A 1201152 Virusshare.00093/HEUR-Trojan.Win32.Generic-2eac8e562b0eaf11e44d9960e7cc45bae69d02b6cda84fa9fe3d162adbbedd39 2013-09-04 08:42:20 ....A 210432 Virusshare.00093/HEUR-Trojan.Win32.Generic-2eac9de7f713cfe7fddf6d256ce6a1287a8939fd26364fc3451a6d8194dbd174 2013-09-04 08:56:06 ....A 584188 Virusshare.00093/HEUR-Trojan.Win32.Generic-2eaca64bdbc1869d9db9d42b6e470fcffa1bdd6fd9c25823b4114534f41362df 2013-09-04 09:20:14 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-2eae018824fbd3b18b6c4b7ea1262bb3b6774238fc4df3a739e5f3a3e6c3cb17 2013-09-04 08:49:20 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-2eaeab8f62767ad94fdab4c8ea4151de2e3eb4d22e1af6269e2b1b933ca6297b 2013-09-04 09:39:04 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-2eaf6ef8e2ddfe43aa8f2dc43c90daa92b71d3bd212ed7fb5b8b099b62f4e517 2013-09-04 09:38:56 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-2eb57d000da289d00b5abbed63137b2828b68d0252d95b5c18aa68c7b446d941 2013-09-04 09:29:02 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-2eba642d91c224be7ad77b6628830a2f2054ecb695ee0329803a3239825618f2 2013-09-04 09:45:00 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ebab197a447a10bf0008d9b8a108da3c6cbce8a26076cfd7edf2691010f92f8 2013-09-04 10:00:48 ....A 17536 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ebad39506621db0ed6b1a27ad11ba742da1c62011b15035f7dc04d73f7f67b9 2013-09-04 09:15:24 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ec2ceed38783d90833880dedfc25ef5d2aae286176d85ef9f96b17759ea29bc 2013-09-04 08:41:54 ....A 1009730 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ec46b4482e927a18ad1a4b66de0f3736704addc5b513dbe044e51a9ace72efc 2013-09-04 09:07:50 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ec54558e2df2fad36aa8999eaeee7240fca06569ed050eb5ca7b4c1cc74f67f 2013-09-04 09:01:50 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ecd035df3d23620eddfcf5781333586ea4d6568c9500f663e29274230a7a4da 2013-09-04 09:29:48 ....A 1176064 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ed11d9ed4f94516a4001d9c039de4523b8c9b6ddee573a5d280cab09eaf9676 2013-09-04 10:06:04 ....A 93467 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ed1ab91b9d229b646f8a0dab8462ec8f845b4b7a4e600fc8de1c4b4878bc44c 2013-09-04 09:28:36 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ed7c6905a74bdf703261b509fa7e53064fef232fb0610f63050b5ca83665d4f 2013-09-04 09:13:12 ....A 3745280 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ed9741607441bf4c840a7010115d78d34e06b7d26f79e0e48bf87b510f8c43d 2013-09-04 09:26:06 ....A 641411 Virusshare.00093/HEUR-Trojan.Win32.Generic-2edde905bd03ae718efd7c32809354912fff9dff1ee095f95aad6c1d47b16a5c 2013-09-04 08:45:28 ....A 24064 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ee5eab06ccb9ec574a78e42769076a80176e16c7ff1e611071a3fdbb61086bc 2013-09-04 08:43:56 ....A 497664 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ee6cc412fc2697d7a49951553b57736505e78879e83bd89acb244fc6498a956 2013-09-04 09:27:12 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-2eea699b3dd684f3b5eca66791ab41e9e828886541c978f33f2ef96b3c023d4d 2013-09-04 09:00:56 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-2eeeacf6007d900b2af89d4bd2e2251f10286fa0cf443cd05aff4b14f5bb40f0 2013-09-04 10:06:46 ....A 659456 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f002ec5b41ae0adafbfde7e26bb04afe6957904c53aa85e00bf6451cc4043ef 2013-09-04 09:42:58 ....A 111104 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f027ba69e8f66b574bf040bcbc463f710a21806e8bad30dfee1b5bdaf9613c4 2013-09-04 08:53:42 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f04e15e44abd89b3d39939e5a0dcfc2f9647c5b26eab8d321a373534fae9a8e 2013-09-04 09:08:26 ....A 38592 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f06db1e763f45a87ef7927da2ff8570b18f82835bacd602138caee7c25a7614 2013-09-04 09:29:22 ....A 57408 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f0921e9373336ef6898247264ea2f551620160a725f64f493f42a1658d01896 2013-09-04 09:42:08 ....A 883200 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f0c22fd846d553525922f3baeddedfd865d19010c98c829291a51cfbb8382bc 2013-09-04 09:34:40 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f0e96cd2744125e2fbc4e37e21a66b9790c43d94201827761ae4e137a620167 2013-09-04 08:55:56 ....A 2054656 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f12f537f8ecec80de50e1a4299e2914897d1988e704a8bc34361c128a324760 2013-09-04 08:41:38 ....A 454656 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f18a10a562be7e6e99eac1a93bb20cb1c8cf69ef3ab330655326a64f9540b20 2013-09-04 08:58:46 ....A 749600 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f1d6a66c862bdfe2ef74be650a52f5564607dd5207a5b3a5aa4678520c97605 2013-09-04 09:03:20 ....A 541604 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f1e0ec9ce6afd40922f34f2f1af6f076773bc11fd91b7db5a6b5f932a673dcd 2013-09-04 09:14:30 ....A 158208 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f28b1d036fd8ccd50f533caf464c7268a85db3a1ce1008baaea96410140ae40 2013-09-04 08:43:48 ....A 241697 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f2bda64f529f46485b5aad95e1608fc6c4d111efca4233d43beaec75a99829f 2013-09-04 08:57:58 ....A 455168 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f2c9583fd43f17eab82db54ec09feafab35ca35c8d6609b4733a68f21366f8d 2013-09-04 09:53:28 ....A 156672 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f3987f3903e0e7f36961a26ad058ab355fe64845f9fbc236f024d3e7f95a1d8 2013-09-04 09:15:34 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f3b0d49606ccbb41c975e4cb1486e510c4257a2d3aaaaa01e1d472d77c8e5c4 2013-09-04 10:03:02 ....A 130560 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f417b9d317bbeec9ef027cc85049d889aba8ded42bc90f6348092f0c45d55fc 2013-09-04 09:45:14 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f4252c12e9dd7d751cb978eec172db3a5f60f55ee335e177bc46adaa896e8d1 2013-09-04 09:27:30 ....A 231936 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f462fd3c9afe4ad82f517cee3acb0c5bd7336db68b4bf86e522bc11b4f3ed23 2013-09-04 09:34:38 ....A 149373 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f4f54aa920656776975acdd5002e4370934acea0e193073f2c71b0e019766db 2013-09-04 09:31:28 ....A 39432 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f517b580bfc03b9f1365664c089407525c6ad3132e1c114d0a1872333a27af0 2013-09-04 09:09:42 ....A 700928 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f5221d9f5bc06f9db62fdf8f08c06225ee641c2aa0148ab781aa22035cda687 2013-09-04 08:44:38 ....A 315460 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f553f54977e65a2e2667b99c8b057e315b62b8906081bf764247685e330c77d 2013-09-04 09:26:56 ....A 67588 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f57de8cf54acab4107eed0c5dc9f8b58a1e63be48e865d008e8bc4d9af3a38d 2013-09-04 09:11:38 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f5938f413f8e7f27a321161b0831908b604e8011b969b848b5bf901eba0fa7c 2013-09-04 09:22:34 ....A 142848 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f5b364e05208746285a1baf09dfe99f7f3f0b0829179668ba18294eca2d1475 2013-09-04 10:06:00 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f611a00fc09011e89d503cf25453f9464908690ef1cf1248b50630477ce1082 2013-09-04 09:19:22 ....A 252844 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f6b2d32a8c7487af0ea1c906d029246d676c34b6a67e5be57e2abbe43f2e59a 2013-09-04 09:34:22 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f6e63ca8c0002bcfc829ebbaf31fb037ca420160d28d5aba4130a4500d93b35 2013-09-04 10:05:48 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f748a507dfc30b426a16f1734f2da869277b2b902483a89b5f74216a19eece7 2013-09-04 09:57:44 ....A 99264 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f75768e143b4fae470855b732f3fdbae40816df91768fe006f5ab87fc1ec913 2013-09-04 09:48:30 ....A 146492 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f791a84f80aaa0ce4b13e167c9ccba12a8ba227f34724c7f08cf833427a3313 2013-09-04 09:13:12 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f7f64a65f00913e28d8e82c9211ded5d0b3c7d5a8997ebf49619891c44a39de 2013-09-04 09:44:14 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f87cfec6728ecf84741e8e01f4ab9c83296d64c1a1cd6c67f457fba8b8ae6a7 2013-09-04 08:43:34 ....A 209760 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f8b1f3fd9b5bc438174340da9dad10a87e3469c8445db6ebef0b904e36c2a3a 2013-09-04 09:46:02 ....A 171520 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f8f879f7ce4f476e752ecdedbda3f30864faf28dacff5f2eea80f1550c390c6 2013-09-04 09:00:58 ....A 2125121 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f92b1895a1db4eacef179f84507bbd001e885bfd9217395df3ab221b22ff27e 2013-09-04 09:42:10 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-2f9eba67e32ebf9131cd2cacbfc7d76f88d31a3871cd4657bdcdc16beb87bbbf 2013-09-04 08:51:50 ....A 530944 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fa1ab406f54b7f4a275968c168b91d035ef01c31d385e9d00396365003c5723 2013-09-04 09:29:20 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-2faaff8a0a124ae0f1cd8e1972f2852320adb21babc600f3d144be463eab6321 2013-09-04 08:47:22 ....A 189952 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fb47eb9120aa6030f448c8581d56e75e71908798880ea78b468fd5130aa7bd8 2013-09-04 09:28:08 ....A 420864 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fb4d38726e6ef8e51a0cd8a0e5ac73b473f292a2b49f40c07cf2c257ee1d052 2013-09-04 09:40:02 ....A 247296 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fb65dd3db4b840d4d97c6e705d1c11c81afb47aeb2cde830ebccaff674e03b5 2013-09-04 09:58:20 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fbcab482020c6eb2c4fa5ae9d43de149bba1cabfa703b9059be0898eeded038 2013-09-04 09:00:48 ....A 1485327 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fc34b8b7b9a2a412dd07375d2e8dba3ced79de151a48b6e486e7bd834fc2f72 2013-09-04 08:50:48 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fc9dbcdf93eb692b6eae5d5f9194ae78707382e7580b0c8042339b38711029a 2013-09-04 08:43:02 ....A 67905 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fcbb313464d729ef02626451892a22f029c2169a43e579ffa87add95f847196 2013-09-04 09:24:34 ....A 126988 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fd42f6b9c086fd71308bd6480dcee50875459ab7ed662eb5e407d315539bf0f 2013-09-04 09:10:26 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fdc9212d29948bcc35fdd7c725e6251256c6a6292d30776a0b0c92dd6ce3747 2013-09-04 09:45:08 ....A 73802 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fe228490a5f0560b6ab605641ab85673a943472f36ed9b99e6b0ec8cb92fb1c 2013-09-04 08:43:10 ....A 1978210 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fe23c1a13bb6be8b972a46180cdaa2588ff7ab895de3f3381960d4ab472dd87 2013-09-04 09:52:06 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fe340efc2402bdc8fa18c6dc6d1044605cd67a76dc109c14639f052053d6e5a 2013-09-04 08:52:42 ....A 1918584 Virusshare.00093/HEUR-Trojan.Win32.Generic-2fe9e18e9a7417376e9d90e86d5f5f30517251606a1e742078fbe2ddc20c09c0 2013-09-04 09:48:24 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ff306f852d56d19a2463b4da7c5dc63ca6e337a798dc418d9b82925be7b6fc6 2013-09-04 08:49:30 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ff52c310b5790593410d11d1de48631ca0940d09975a938a91d6da91cf10e57 2013-09-04 09:43:26 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ff60d5b5de49a3dfecdd6165245d777f7a771227950e76dd038af8a24f63a92 2013-09-04 09:16:22 ....A 39424 Virusshare.00093/HEUR-Trojan.Win32.Generic-2ffc237ca729dd25327b9a46dac92c8a7da318510bb2c22e4636d14f561f0c57 2013-09-04 09:11:08 ....A 119491 Virusshare.00093/HEUR-Trojan.Win32.Generic-300420e203408b7236dfc71e158b0af414961fbe951af235bdfb5294debff477 2013-09-04 09:16:58 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-301238784c920255f0567812f2e0247e41b4cec6511ccc5a6321103a55121482 2013-09-04 09:36:54 ....A 1476781 Virusshare.00093/HEUR-Trojan.Win32.Generic-301449527372efe4b2326a39d5164ddab7d3706350014c7560c9758bebdb5f7c 2013-09-04 08:52:50 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-30144d6ebbcb4135a68922aab02f5c0d281fdd4d3fbec9c46dacd3d557c38939 2013-09-04 09:01:48 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-30161e8a7cac83a832cc0e8f6b4f5e0edaa359fd25f980bd6a731e30540ba356 2013-09-04 09:26:52 ....A 14394832 Virusshare.00093/HEUR-Trojan.Win32.Generic-3016e95fbf79a013cdc67b988d9b37d6001ceb1e401c28fb66c17354abbc34ab 2013-09-04 09:16:34 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-301960727ca2c300f187eb2977678f03c4573212bcfb7b3a0182af4b762962d4 2013-09-04 08:47:42 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-301a6f86ce0990e2b600be4527afe303818235215423b2a7aba155b5721059aa 2013-09-04 09:46:22 ....A 35840 Virusshare.00093/HEUR-Trojan.Win32.Generic-301be99efc449c7870f6226b15233b30f8ea72ac19979be38b36751dc0e5f24a 2013-09-04 08:50:22 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-301ec8e3264862360ede6a5f734cce42109b8ffff943e765b1927d4a69f82610 2013-09-04 08:43:54 ....A 64000 Virusshare.00093/HEUR-Trojan.Win32.Generic-302338b007635eac82b9711ea5e26c32b41e06088d7620b3b2f68a4896cea3cc 2013-09-04 09:48:00 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-30245e4030c2f9ba17e8a6bfc98b7e8acd7647678e4cb1bccf137fa13d50bfa0 2013-09-04 09:22:10 ....A 183808 Virusshare.00093/HEUR-Trojan.Win32.Generic-30255fc0b109bb00f6bd9f650fda3d8baf461fa1ef43c1ced7b779251c5d8c28 2013-09-04 09:50:12 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-3027a95fae68ef04de5a13323cd5a29be7b2179dbc031522fb8f4e6546d2b7e9 2013-09-04 09:29:08 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-3027bb25188a8f864d10d644e9af345557c68cf6f1e106afd880d37ef22c64a2 2013-09-04 09:22:38 ....A 1097728 Virusshare.00093/HEUR-Trojan.Win32.Generic-302816a9e2c8cf1d3951e2a52a4399468e56e0c9d9cdf5a407c117aa20753b67 2013-09-04 09:05:12 ....A 230916 Virusshare.00093/HEUR-Trojan.Win32.Generic-302838c34da162d458acbdd46b2860c44abcf1af4a88606f772a9e72350fe072 2013-09-04 09:18:16 ....A 957952 Virusshare.00093/HEUR-Trojan.Win32.Generic-3029785877a94f4dff1df26fa92319496fe09be7798b20b5d6126c02967a16fb 2013-09-04 09:06:32 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-302bd09d8f395e06bb4ff5493cca05bde00933539ee08ebe7da4d27c15c75a09 2013-09-04 10:04:12 ....A 88576 Virusshare.00093/HEUR-Trojan.Win32.Generic-302c0095d217d05bb2f71ac1c4a3d92f1021122a381f2e1101c81c82e050583a 2013-09-04 09:42:10 ....A 737288 Virusshare.00093/HEUR-Trojan.Win32.Generic-302edad4e56ad99eee9fbf98651eef41f0c4263c502de96bd5f6d99d7b1ba873 2013-09-04 08:52:20 ....A 265583 Virusshare.00093/HEUR-Trojan.Win32.Generic-303243b93b6e618e8b102c0b8799eba1399c7349ff948594f9d7c0a491116c39 2013-09-04 09:29:16 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-3034bd4bb1d68f29db838e7e20e32b8b155a3c1e5eb7866653a9c7fb6ff1451a 2013-09-04 09:50:04 ....A 180480 Virusshare.00093/HEUR-Trojan.Win32.Generic-30350afa39285cb06b1ea1f0fcdf6ae496b5352ff608ce701f1cbd7beef3d265 2013-09-04 09:23:38 ....A 522381 Virusshare.00093/HEUR-Trojan.Win32.Generic-3036aa4f4a3a01e04a55ce7a61bdb480c6202cf7563c251ef381e7820d58a16b 2013-09-04 09:11:08 ....A 182272 Virusshare.00093/HEUR-Trojan.Win32.Generic-303761b282742630b2074b7d8c9bcee4ff8496c8e3fa7e27275c939d1ec92599 2013-09-04 09:49:00 ....A 1150976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3037db9f4f40abdc07e0ed71e69bd7618cdfb95acee9b7f5759ba8665fbeeaa4 2013-09-04 09:07:32 ....A 238661 Virusshare.00093/HEUR-Trojan.Win32.Generic-30405568eac9f2fa1823888f7a3a5790dac2e3e6dd6ae834abb9ac906dcdff84 2013-09-04 09:13:08 ....A 121764 Virusshare.00093/HEUR-Trojan.Win32.Generic-304ca22f8e24c44b15fa7c2e7cf9329927ceead7162a290ce0426d5c59a214d3 2013-09-04 08:43:34 ....A 265216 Virusshare.00093/HEUR-Trojan.Win32.Generic-304e9032200a1ae0ab0f424f4fc8eaaeaf03b749730ac5921960ceaef76e8382 2013-09-04 09:54:24 ....A 165376 Virusshare.00093/HEUR-Trojan.Win32.Generic-304f32e1311244b50baf6f640fca4853755431c807a614102e55577adfd68984 2013-09-04 09:14:18 ....A 144808 Virusshare.00093/HEUR-Trojan.Win32.Generic-3058656f038dd42257b0231a9b8003bd28cedaa817d548f4b5a0abe75efc127e 2013-09-04 08:43:16 ....A 425600 Virusshare.00093/HEUR-Trojan.Win32.Generic-30589c83518c2d45fc11060871b6a9a644a6b3b6d909e808d29e9615373ea32f 2013-09-04 09:40:00 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-3058dbe208f432a5cd6599d44454415b0aa592f569ff0f4f26904f0259dcf3bd 2013-09-04 08:42:38 ....A 239104 Virusshare.00093/HEUR-Trojan.Win32.Generic-305b076640d2864a6ca51c9f7c758b03d3588a05423af370556faf0edf49fa96 2013-09-04 08:55:18 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-30637bd1fd9d8d09b2cee841a2d43e834e2f81c1a8ea6446381564419ff5b38a 2013-09-04 09:21:02 ....A 373760 Virusshare.00093/HEUR-Trojan.Win32.Generic-30642bf1db70de0c2fb34f45d2fd25d04a87ccf3330b02bc188868c167ea5752 2013-09-04 09:47:54 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-3065ceab28d17b2335eae38265c02b0869e8707cb2a36ca124ee962dd895e734 2013-09-04 08:55:22 ....A 252416 Virusshare.00093/HEUR-Trojan.Win32.Generic-306ff4afd2c9cb02cb5f7002f117ae51917d9ffc460c6ec9544472d9300d8cf6 2013-09-04 08:57:20 ....A 53257 Virusshare.00093/HEUR-Trojan.Win32.Generic-307b2e734193a959a2dae6cdc941a1ed5dc0ba2a80d26cc00c5a602e162b8ed9 2013-09-04 09:23:58 ....A 27947 Virusshare.00093/HEUR-Trojan.Win32.Generic-307b5d623162c834b2da309c353cb58c1bd32916ae383246617bcf1a50387f40 2013-09-04 08:41:20 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-307fc949a1f533fc3b1925f823c704cce2e648f96a92293e8a44b8662fab8708 2013-09-04 09:45:54 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-308582456cce9e011d2a3ba3a383a4cdf120181c6170f06cca37f9ccfba387fd 2013-09-04 08:46:44 ....A 18583 Virusshare.00093/HEUR-Trojan.Win32.Generic-3085a9eeb10439cfbcc33fbcbd8b9c8fec0748b6d53b5a796f2af90fcaada46b 2013-09-04 09:48:00 ....A 111728 Virusshare.00093/HEUR-Trojan.Win32.Generic-3089a3609a0fe795cffcc26b744201da276caa4bf7d679bcac5fa43b545a145e 2013-09-04 10:06:14 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-3089bac7c93fc0877095562206537f6254afce7723276fb5ae0b2647b0d8d03f 2013-09-04 09:23:14 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-308ad23235edb0786f2df52fede99054e28dd2e03fb3ab43317e42165f36fef4 2013-09-04 09:19:44 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-308f3c1da82d60e7841ec64dcf3e0fe285a5c1f14a41a78061a5a4aab43565f5 2013-09-04 09:27:20 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-30990e14027e6f57f744615969e509a4eb24081e61cfc087b37a6801f356a2a4 2013-09-04 09:27:34 ....A 6559384 Virusshare.00093/HEUR-Trojan.Win32.Generic-309ad6cf4594cd78b99d3c3cdd128bf8e84b0d04ac8a9a5cc8c9f591be0be2b5 2013-09-04 10:00:44 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-309babf16c2dd98e40bb024285f0f186057c5c3ca8d7bf8e30f73b91495eb75b 2013-09-04 09:38:58 ....A 34158 Virusshare.00093/HEUR-Trojan.Win32.Generic-309e26f1aa16c8555c7f9ce2cd258e5b3a19d62f73625c3fbf09546b977afac5 2013-09-04 08:45:16 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-309e27e993629d808fd4ff2c3389468b7ff01a601a277af4119f0f56c7674488 2013-09-04 08:42:28 ....A 166105 Virusshare.00093/HEUR-Trojan.Win32.Generic-309eb6a1de706d6bf396fb72f0ef9fd960849ae9ebe1d5e55d25eec7e27cd43b 2013-09-04 09:29:24 ....A 704522 Virusshare.00093/HEUR-Trojan.Win32.Generic-30a78c76d6af2af042eecbfdac07c35d9f9482e88f13eef47dc42a1e1fc0c744 2013-09-04 09:01:26 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-30a883b3a84da10a159d0d0eeb7a32df52adb4e96599583547abd375ec928f5f 2013-09-04 08:41:04 ....A 236069 Virusshare.00093/HEUR-Trojan.Win32.Generic-30b9c180e484813a93bdc1c957f78c694c4d9f7bc18b2e5fadaf2de7dfff5d66 2013-09-04 08:44:48 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-30bcec8c4ef7f711250a2eb3a49b96e2c6f5eceacdc002d2155c8bb4f14ec54b 2013-09-04 09:18:30 ....A 734328 Virusshare.00093/HEUR-Trojan.Win32.Generic-30c04fafb7af1984de0fc3360cd78e222a19d574a2faee8eeb1f379d85905c4a 2013-09-04 09:04:32 ....A 204304 Virusshare.00093/HEUR-Trojan.Win32.Generic-30c51cf230006b04f915600b43c1a32ecaee376aaebfb2fca7d8e5e28a24fb88 2013-09-04 10:05:10 ....A 136061 Virusshare.00093/HEUR-Trojan.Win32.Generic-30cd0c9fbfc89d25d12cc3730b64dcf6a35b95c1250d1f94f595fce888157501 2013-09-04 10:03:32 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-30d0941f355bfeac5dc5fc396d5ef5f1e7c59bab397e9fa806e0bf5a16b95238 2013-09-04 10:06:56 ....A 978432 Virusshare.00093/HEUR-Trojan.Win32.Generic-30d1e4f566cbc21e6baf65a922ec435a4263110af0ce08ef996523c3044fae5c 2013-09-04 09:23:10 ....A 85493 Virusshare.00093/HEUR-Trojan.Win32.Generic-30d3d32f99f3c13ec23efdf858f90273efb9308fdac89594a015379d2dfe5cc1 2013-09-04 09:44:38 ....A 202752 Virusshare.00093/HEUR-Trojan.Win32.Generic-30d4b778f1860e4cf88ddc066dee7b220ae98087161073021855c5d2c507d17b 2013-09-04 09:37:02 ....A 30064 Virusshare.00093/HEUR-Trojan.Win32.Generic-30d8edca573244a848761893cdd576f079df4bbbb1f5dd0cd52f9a5f9bb8eec9 2013-09-04 08:52:42 ....A 241664 Virusshare.00093/HEUR-Trojan.Win32.Generic-30e085faac09ed4701d04291c159a208bf3a5fe65d22638fe6a913976e48b862 2013-09-04 08:48:02 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-30e10383474bb2b12b76832af88917fb5c130754856c1041921d80591d983b66 2013-09-04 09:09:12 ....A 377344 Virusshare.00093/HEUR-Trojan.Win32.Generic-30e46b6abaa4e2d9a2041e1d0dabe763a1bf42c658613f6c4c91ece348465470 2013-09-04 08:53:38 ....A 977920 Virusshare.00093/HEUR-Trojan.Win32.Generic-30e6e3f84a0880e9fb753b21d44b8d399452818dfdcdec46d92b91724eca13c0 2013-09-04 09:18:04 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-30e8d5bb275248f09471307fd21a7a3d17016b399bae559097ab9b112d27292f 2013-09-04 08:51:24 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-30ec615646e709f652bb4b230b314302e457f02850058ad5b556a16ba4343d54 2013-09-04 09:00:58 ....A 8291 Virusshare.00093/HEUR-Trojan.Win32.Generic-30ec7fe76f901917964ced3ae48c494d65833a1c176bb39fbc23b2b1b2dd69c7 2013-09-04 09:04:42 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-30f135ae821b922253361028d48f9a8ba8b59cac7860ec308009c2189a39af85 2013-09-04 09:24:30 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-30f3f6e59f2415871d1c7ca241412532833cc357eedbfe33c9746821543e6299 2013-09-04 09:19:10 ....A 1715739 Virusshare.00093/HEUR-Trojan.Win32.Generic-30f5645c6e7358881f5787ef7e751f950e7e7c9519086768ee06bef02e8cc392 2013-09-04 08:43:12 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-30f9d8be7cd453af6242205f887ceba8d126a5fbdac5502bcc8e18ef8025d033 2013-09-04 09:01:40 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-30fa5545b8d76c42f79e6675bd35872c6ba14ecb83615558130a3985050b7d37 2013-09-04 08:45:16 ....A 331397 Virusshare.00093/HEUR-Trojan.Win32.Generic-30feceff4c39cb889b6d0efd3dccb57a7b6e2ece9c3155fb257d81033d0a396b 2013-09-04 09:58:32 ....A 266258 Virusshare.00093/HEUR-Trojan.Win32.Generic-3105a4e10cdd17f973b81644cf23b9428e6f4c96de8bbb4302777aa0059584a3 2013-09-04 08:42:56 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-3109821dc6330bc96dfd32e50960ebf20e427096f35bc9527de1f33f738a23b1 2013-09-04 09:20:54 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3109cd809aa0ba5564ad703fb49eb740829b8be0d9ee8a10a71c043725da82c2 2013-09-04 09:40:26 ....A 411428 Virusshare.00093/HEUR-Trojan.Win32.Generic-310b279d906eeabc45e4cae841f9ef436542ab3eb9e8da895633fdca15a837d6 2013-09-04 09:03:54 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-3112c8a021fed874ba8aaa4d86c20603d0ae90cc6143ead7b525c0db070d0007 2013-09-04 08:53:50 ....A 63407 Virusshare.00093/HEUR-Trojan.Win32.Generic-3113e0eb44c9857df8dcb892b60b2359f95eee5ad7abd9136ae74648124cbf2a 2013-09-04 08:54:46 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-3115c40d3eeaa920fbc4fa58c962c25b579929fc66253303f60c9b388d7e62c5 2013-09-04 08:59:08 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-3116911ef7b02d0f0473c7494707b4f79f5afefa165592e7717ea7119090738b 2013-09-04 09:55:32 ....A 1666087 Virusshare.00093/HEUR-Trojan.Win32.Generic-311b305d90b8ae2b01ca7b5274094906b2b0a886f8e174e09679261a05a284da 2013-09-04 08:44:34 ....A 396800 Virusshare.00093/HEUR-Trojan.Win32.Generic-311bcfea0cbb014e5d58f957fc7d538ee56d0ede2c64fd8141f240028c7f88e5 2013-09-04 08:52:02 ....A 394240 Virusshare.00093/HEUR-Trojan.Win32.Generic-311ece69f3eb970eb13c4acb93502cf52480534521dcc52b71d670551b3b1a8d 2013-09-04 08:56:20 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-31206c8de3bdb4c569fe51dd3c35aabd59f0f8d5d41fa1a5dd44721d16defae7 2013-09-04 09:15:14 ....A 258609 Virusshare.00093/HEUR-Trojan.Win32.Generic-3131480b5208bb8f6477b4c874c3106c4e1109e4aaa8de9580b0064cd36e9e95 2013-09-04 08:47:16 ....A 360448 Virusshare.00093/HEUR-Trojan.Win32.Generic-3136c3a21d25ce37abf15bac4f1d47b44bf93e9534f41090771e6b194f6d57db 2013-09-04 09:18:12 ....A 12000 Virusshare.00093/HEUR-Trojan.Win32.Generic-31376ffa57a101e6cb418f2bdcb291c61f962eedcffe5928dcde3342f1d62326 2013-09-04 09:13:46 ....A 154232 Virusshare.00093/HEUR-Trojan.Win32.Generic-313de21c8ef96ad13929e803ae5b510213b9be43b09fa5f3dc3e326dfbb9614a 2013-09-04 09:57:12 ....A 2702875 Virusshare.00093/HEUR-Trojan.Win32.Generic-313fd8b60a5c5b03093ff753e0e363ceb6a6edddf0445ca961899c7cf6f986c8 2013-09-04 08:59:38 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-3141539fa7bfc7dbcfd62d2177b19493fe2f7c40b814dfbd93209277ae9809fb 2013-09-04 08:54:32 ....A 399923 Virusshare.00093/HEUR-Trojan.Win32.Generic-31415f1ee34e319817c47f61e9ae9402d2d2b9368f2b74bf4271ce1aefc565de 2013-09-04 09:41:34 ....A 13816825 Virusshare.00093/HEUR-Trojan.Win32.Generic-3141601f36cbf4be7aa7f9e7e8d2f47cb0ca5572cdaa8d6aab7beac642fd5a77 2013-09-04 10:03:30 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-3146c02620f737d51bfd5ff0b2c89fff37d07bba23125f38fcbc6124379bf57c 2013-09-04 08:45:16 ....A 101973 Virusshare.00093/HEUR-Trojan.Win32.Generic-3148fdeab320a2aef6634aced2d0f7dfb0743135e1ccc70a5f5b0b035422af1f 2013-09-04 09:00:04 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-3149f86fb1236f2f16ccfac5aedf8c06e43a31c0152ee94fdfeb2da0461e6ca3 2013-09-04 09:39:58 ....A 36509 Virusshare.00093/HEUR-Trojan.Win32.Generic-315949ea76b65904434f63c75a604b64543091d024517520a647fe600b77e262 2013-09-04 10:00:12 ....A 53256 Virusshare.00093/HEUR-Trojan.Win32.Generic-315a5e24250670e98fd6328ecf883d5d0186ec7a2a2e46a2587dabc66bdf3b84 2013-09-04 09:51:26 ....A 9728 Virusshare.00093/HEUR-Trojan.Win32.Generic-31611b02de184416a837d7d2cca046f51d36a47b01fcd76ddbae287f2f393bf6 2013-09-04 09:23:04 ....A 22264 Virusshare.00093/HEUR-Trojan.Win32.Generic-31676a31e7974ea064c4406c8aadd41ccbeb868a1af22a7212917658c4ba4f23 2013-09-04 09:20:10 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-3169ab43c0745374e04b4affbf14f5cc6e17ef52f3d675ed1edfcafe3686e03a 2013-09-04 08:48:06 ....A 201330 Virusshare.00093/HEUR-Trojan.Win32.Generic-31702e8ecbde325e75c5d7352f7fdf076ecc76caa5dcd4ae2dea9b1708b8ad1d 2013-09-04 09:34:56 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-3177471e46a2639d0e7c98459554ab2b96b2a0594c17ab5d4e34516212315666 2013-09-04 09:56:50 ....A 358912 Virusshare.00093/HEUR-Trojan.Win32.Generic-3178b241d68504a06f23963ee2db77614dbfb4c381ad0f1bed9394c9e75c5021 2013-09-04 09:11:56 ....A 237056 Virusshare.00093/HEUR-Trojan.Win32.Generic-31791850f210161c4b08b9989e8e0722833310797377d609ffddb2dab6158d0b 2013-09-04 09:58:30 ....A 832619 Virusshare.00093/HEUR-Trojan.Win32.Generic-3179cd7d515c76349327a722776d576099b439ac5a2f97afdd112096f691859e 2013-09-04 08:46:36 ....A 143281 Virusshare.00093/HEUR-Trojan.Win32.Generic-317af9ee4ffdb08703183f535b320b3835caddbb78b25db8b1f0fd07232fd2fd 2013-09-04 09:59:48 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-317badb50c1fc14eeeb99e4d4b2c5f46b983b1d8099a19ec21de00f1b69af41b 2013-09-04 10:06:40 ....A 343823 Virusshare.00093/HEUR-Trojan.Win32.Generic-318099e3b4b9f9ba927012dcd5ec07e870d664e07982900380f5337a80ba6b20 2013-09-04 09:52:50 ....A 20640 Virusshare.00093/HEUR-Trojan.Win32.Generic-3180d02d1e4e5bda0eab26f74ba902ea393566972790a097126d4e73a52ee039 2013-09-04 09:23:10 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-318279681eeccd7104b6555a87bcba1e4a87f4a6a78c3287c2a14cefc88af047 2013-09-04 08:56:34 ....A 528392 Virusshare.00093/HEUR-Trojan.Win32.Generic-3184f1e9be717523b026aff3ad0c6d09fc2440356a892add858c03977650a3a5 2013-09-04 09:15:38 ....A 360448 Virusshare.00093/HEUR-Trojan.Win32.Generic-318791bd202ad7929efe27be0c0ecc5319915262a7e82b85bdd0bd1ed643510d 2013-09-04 09:04:44 ....A 68369 Virusshare.00093/HEUR-Trojan.Win32.Generic-3188e33223791ebabd9ea72fbc0edd4d673151b2315650764c1b56be74fab3ef 2013-09-04 09:15:22 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-318b9270ed5d3ed126645111d01358d63742e4052544cc92e89bdaf15fdf717e 2013-09-04 10:06:12 ....A 174080 Virusshare.00093/HEUR-Trojan.Win32.Generic-3190cc1dd7e5ddb0f76a34ec9f738656fae08b5677b60d664d3f7db94b38dbc0 2013-09-04 09:24:54 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-3193024f91bd5d6a0a4353a9a284e629a833f192dbe433ac607e131b77fb49d9 2013-09-04 09:35:34 ....A 257024 Virusshare.00093/HEUR-Trojan.Win32.Generic-3194dc826a0441c10474d5cd35248a61dfc3f756dca644cdda435f54f4ee63c5 2013-09-04 08:41:40 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-3196b8f4ea82e51be64a2ae30a493321045e28559658985e7d7fbeeba28a4445 2013-09-04 08:50:08 ....A 970752 Virusshare.00093/HEUR-Trojan.Win32.Generic-31971695a8d14d94825ae6c89121654a37a01b6ab050262bdde69d85a7c851c2 2013-09-04 09:46:24 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-319ba2f1b09dab710a3c949d73a13e152f0cb3ef3f831c2cca91373118a87471 2013-09-04 09:11:58 ....A 1466880 Virusshare.00093/HEUR-Trojan.Win32.Generic-319bd44f622698173ed831debf65d3985b16140dfe04ed9003998c06f71407be 2013-09-04 08:42:20 ....A 198657 Virusshare.00093/HEUR-Trojan.Win32.Generic-319c0ad0c613baae442de93502c06756ae545d52b35ba6e896799a7e14377434 2013-09-04 10:04:08 ....A 794112 Virusshare.00093/HEUR-Trojan.Win32.Generic-319e22aca4b7aba818708619923e0452bbef55a6593547678697cd3debed9d7f 2013-09-04 08:59:18 ....A 945883 Virusshare.00093/HEUR-Trojan.Win32.Generic-31a1d3d0fc8868790b68d5877657338d3fb566a91a753cffaa44c575415b248c 2013-09-04 09:49:46 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-31a2703a40fb6bd743a52d6220c1fee77d715b146f96077d15721fab94b764f6 2013-09-04 09:45:16 ....A 217601 Virusshare.00093/HEUR-Trojan.Win32.Generic-31a3c400500ed4e25eeb8cadfcc00ccc9920e8f2740616c2ea8e641989954168 2013-09-04 09:58:52 ....A 2127360 Virusshare.00093/HEUR-Trojan.Win32.Generic-31a60a61558695bdb2bde07060429994743973db1c00b826936714d6b3e46fb8 2013-09-04 08:54:56 ....A 29307 Virusshare.00093/HEUR-Trojan.Win32.Generic-31ac1f40c92c498185a43df2754dff07b41c0ebb3cd4d79b38e6fc0339ce8125 2013-09-04 09:04:40 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-31ade188e2cdf16a1069933f6c2f999e70e456965ef0a5b7ff1d9fcded78739d 2013-09-04 09:39:20 ....A 727598 Virusshare.00093/HEUR-Trojan.Win32.Generic-31b258a18f6e0519833640efc536568b008a200b10bccbdf310065b475ddb27f 2013-09-04 08:43:22 ....A 659456 Virusshare.00093/HEUR-Trojan.Win32.Generic-31b2b7ebc16de7e809946ccfc761b3c3a97fe643404619717dbebeaed126f978 2013-09-04 09:19:18 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-31b8b8eae0ee1d30a06d467cc73028a58f57dcbddefe91d61b15dc8ba3bc27b3 2013-09-04 08:55:12 ....A 672637 Virusshare.00093/HEUR-Trojan.Win32.Generic-31bc1834c224d1227182162790dfc7f4fd338311f321900f4253d62deb6cc04a 2013-09-04 09:33:16 ....A 600837 Virusshare.00093/HEUR-Trojan.Win32.Generic-31bdea473c2ac055b69c122217f218b68a7d19261dc3b9cdab32d9cd57bcbf60 2013-09-04 09:35:34 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-31bf2c155d7edb4fcd95af1e6499676bb04cc52ef38a434c2554d80d2d0b6312 2013-09-04 09:45:32 ....A 188797 Virusshare.00093/HEUR-Trojan.Win32.Generic-31c51a67de46cc55b56471dbdc324c8dd329ea61e6e1c36574ac96a132612645 2013-09-04 10:05:36 ....A 820224 Virusshare.00093/HEUR-Trojan.Win32.Generic-31c697b6137f58d8fef676e34f7bea2f9ca57adc459a90ad6170a5d5bd921524 2013-09-04 08:54:06 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-31c8740e87dbbb62929b19fa3e3e532644188470db8e3c82ba68c149c392be95 2013-09-04 08:45:46 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-31ca66412427efeccd3552ed0ab176def0dd466b4f91e1853ca2dc493de721e5 2013-09-04 09:45:16 ....A 36417 Virusshare.00093/HEUR-Trojan.Win32.Generic-31d97833f5643b4d5d3436d1ac7ca91b3fca1c7a107abc63074e43cb8c37fee7 2013-09-04 09:11:54 ....A 158208 Virusshare.00093/HEUR-Trojan.Win32.Generic-31d9b5597e8457f8bf9ea167db15e5c51f9b250bcf203116b96962a2bd3f5043 2013-09-04 08:59:44 ....A 754176 Virusshare.00093/HEUR-Trojan.Win32.Generic-31df1936166c39598cfc69f2786fe0a695a7b3bb77794bb37d31d30e147741fe 2013-09-04 09:17:18 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-31e0fd37126f33b123480f31a831799455aa4f4fb1ccfa2a661edaafe2e57fd9 2013-09-04 09:43:20 ....A 58760 Virusshare.00093/HEUR-Trojan.Win32.Generic-31ea265b40ce260787322893549883a5aa851d35c070611da4bc5a0a50a203f1 2013-09-04 08:52:48 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-31ee2815a0a5398547de2316522a3c0ba35b05acf0be125e374113d9e936f94f 2013-09-04 09:14:44 ....A 1671549 Virusshare.00093/HEUR-Trojan.Win32.Generic-31ee52e0c6b443b1ec4a1acbc25b78ec5fef54a54b3b186e565464a5242f334a 2013-09-04 09:47:10 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-31f083e26f68cf8b776f705dd3102416be33fadf64a8e51668f6f2d05418c2e0 2013-09-04 08:44:20 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-31f22119cfaee28a323db2eaf6d7c03f9985c0afb2a85012f2b9770e7ff97588 2013-09-04 09:48:30 ....A 80111 Virusshare.00093/HEUR-Trojan.Win32.Generic-31f6d3a309c35fbe8a0b9c0b33c63715f3e050e2630e9fbda07f667c53df62e8 2013-09-04 09:46:36 ....A 13056 Virusshare.00093/HEUR-Trojan.Win32.Generic-31f8c3630899450458d1cf6e35f8d7a66b2012929b234b57073d6f62ca4670e0 2013-09-04 08:54:46 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-3205bf0c843056c7fedb27484854a4e3b63cf357f22c9d2b78f07782d6d511cd 2013-09-04 09:43:54 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3205e4e5902de0f1dffbec054d776542aff870c43465ca04e74e38768188e991 2013-09-04 09:44:26 ....A 360960 Virusshare.00093/HEUR-Trojan.Win32.Generic-3211b0e7c35c49635bd2a48c387c84e368a6c0956f232df921d1e84255cf40ec 2013-09-04 09:03:26 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-32139cfce7099f1c91cbea69e883f5adf5631e8bc3b18b79c12de4435c054107 2013-09-04 09:28:00 ....A 459272 Virusshare.00093/HEUR-Trojan.Win32.Generic-3216086e0e12d281d146554c5695261a34b69d268050dadc8560860ecca3b721 2013-09-04 10:03:54 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-3217307d355d34958d761c7d69e24a52497634c332cf5dfffbf363871a1f6b7c 2013-09-04 09:13:00 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-3217404512f570d801142c39599036e5d1e85761295570a6d989931ddc8dad0c 2013-09-04 09:13:52 ....A 67728 Virusshare.00093/HEUR-Trojan.Win32.Generic-322a0f043fa2605014c31ced3e8f81b90c2b131122d5e683b024120687955821 2013-09-04 10:04:30 ....A 141824 Virusshare.00093/HEUR-Trojan.Win32.Generic-322bd7119174e48892a962afde7a4fccf3348f6c12d9075c5f090ee527730d9f 2013-09-04 09:43:58 ....A 179712 Virusshare.00093/HEUR-Trojan.Win32.Generic-322dba5a9fee361e9c8955f9daebed6697f63eab20f8159915b289bb33782f4f 2013-09-04 09:16:24 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-322e945ecbfc1eca6d7679086679cf3d878abce940ff12bf60892b3cfca4c8b9 2013-09-04 09:10:44 ....A 346251 Virusshare.00093/HEUR-Trojan.Win32.Generic-32351edcb937210cb3402bddffcbc08b03157be701c86615ef6eddb84295a6d9 2013-09-04 09:54:50 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-3236c457977b4202b280b77d4d453f6b1a627ef546594cd8afd5b9eca71b571c 2013-09-04 09:15:54 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-323a34f3d5772a4b26fcbcf470d7fca90b2641637f4a7faa1ffb28aa452ce1d3 2013-09-04 09:33:26 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-323fc4452c8c26a7af304839eecf2301a43f72a5907742c21cbea28f5b16886a 2013-09-04 08:51:00 ....A 138240 Virusshare.00093/HEUR-Trojan.Win32.Generic-3241650d2c7f40c1a9d2d30f56980ef0775d944d7929b356a1a4619955479a19 2013-09-04 08:53:58 ....A 682496 Virusshare.00093/HEUR-Trojan.Win32.Generic-3242f4e2a66c8c1e71dc463715799128d08d83acd20af172395fd09e2e896516 2013-09-04 09:12:24 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-3249311fb74e2a83b348ec35c9631b938118812ed4a65e1abd634b3724f0d422 2013-09-04 09:06:14 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-324aa15dd57b78bb5c8b3e2959a32175310d9ab5cbf6b89370d956d306ca98bd 2013-09-04 09:18:58 ....A 144607 Virusshare.00093/HEUR-Trojan.Win32.Generic-3251a95a1e757a5a8cfe3852b2cd41c15ee7cba4b628bd1c123b11cc73e98ce8 2013-09-04 09:31:28 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-3256aca7c5fb758d0fbf540b4bfd9b86efbdd2fd60fbab577434222cc532564a 2013-09-04 08:54:52 ....A 1777664 Virusshare.00093/HEUR-Trojan.Win32.Generic-3256ec50bf4383a0e1155dfb3eea87ffb2a1dbbb50e6029f96d298cbdbe2ad09 2013-09-04 09:42:02 ....A 1326592 Virusshare.00093/HEUR-Trojan.Win32.Generic-325729ce44984cf7db1ac9076e1f4ed99f24e9603f1a682dfdc3ae52e79e4707 2013-09-04 09:46:06 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-325d5f672adcf096d32dc8611fbfc6359e778b3928071ee859ab946da8fee9f9 2013-09-04 08:43:58 ....A 264704 Virusshare.00093/HEUR-Trojan.Win32.Generic-3262ad5dbbbfbc45237f9048862085e1ad3d11992eb3eb9896c95a81770fa23f 2013-09-04 09:16:36 ....A 104448 Virusshare.00093/HEUR-Trojan.Win32.Generic-326439be508803353e43e7cc6aaf8967e32ed88b6a4cff5eac01ec969cafb05f 2013-09-04 09:43:56 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-3264cd4e42fb61292701c9cbeb7c34765c38004a7a643685240a83024e330720 2013-09-04 09:21:20 ....A 48557 Virusshare.00093/HEUR-Trojan.Win32.Generic-3266128ddac144e9a0a1d108c955896dad13123d04e59dc2bd835adf1e5551dd 2013-09-04 09:43:32 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-326882521dc6739e2f83bf21314a06e1cbea245c907710dbb284654158b7a744 2013-09-04 09:28:52 ....A 100033 Virusshare.00093/HEUR-Trojan.Win32.Generic-326de9123a9d1494c5a0543b780713c19e3ff0035a26377942f9df5300963add 2013-09-04 10:03:26 ....A 564736 Virusshare.00093/HEUR-Trojan.Win32.Generic-327212e47294e57b922b308d7755c9606c8bef0bdaaa1d2a9098f094f5be6519 2013-09-04 09:22:00 ....A 374784 Virusshare.00093/HEUR-Trojan.Win32.Generic-3273ca924b2b81711ff3082ebf9b0dec26f84a99211f4297b9a0c4c7ee3e5d36 2013-09-04 09:15:52 ....A 9920 Virusshare.00093/HEUR-Trojan.Win32.Generic-3273e24ec2cf0c16f57c8f05db52b48657138d1a41560119b9937a352b214b42 2013-09-04 08:53:54 ....A 4356096 Virusshare.00093/HEUR-Trojan.Win32.Generic-3274294ab06414770e254d30c913e61657a90fb270d144991172165e84466d02 2013-09-04 09:38:20 ....A 856064 Virusshare.00093/HEUR-Trojan.Win32.Generic-32752756dc0001999f6e246e7857c268dd953e43655d0a0ed63ffd400f9d5df8 2013-09-04 09:15:46 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-3276d053d43320c2ef758722dff5bd0c3a664a10df8fcb4ad157f04ce9568544 2013-09-04 09:15:40 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-327986fe44767b2a093c738759beee0d1274d14e93bceae87d8d50635e066468 2013-09-04 09:16:36 ....A 441856 Virusshare.00093/HEUR-Trojan.Win32.Generic-32815c86d34a4dcf67490795b8ccca4e44ba7874856f71e9d792e1f7f59e84e6 2013-09-04 09:50:04 ....A 275325 Virusshare.00093/HEUR-Trojan.Win32.Generic-32829c864aaa7ca4b52148d663bc69e451007813719872914ffa7879cc8c5873 2013-09-04 09:59:06 ....A 98654 Virusshare.00093/HEUR-Trojan.Win32.Generic-328380675e26926e6baf510ce1b4faca6cc8f8121983684bb1115c8f7f6c18d6 2013-09-04 08:46:16 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-3283e5526baf9465a646844d47d6d3c2634ae01170253b06d072b33eb0053959 2013-09-04 09:12:24 ....A 27392 Virusshare.00093/HEUR-Trojan.Win32.Generic-32854d2c2d2d30adcd61e636ba221f758c00fd9e3f29d7dbe9757fb2f0494f4a 2013-09-04 09:45:56 ....A 9216 Virusshare.00093/HEUR-Trojan.Win32.Generic-328ba9e368151f1d945341640acb1510a452d80ff89af1a6712982fc2b5ff902 2013-09-04 09:27:10 ....A 2575488 Virusshare.00093/HEUR-Trojan.Win32.Generic-329671bfdcdda444568eb9c86d83d1d8d9eb75ee0dc16209990b908dd4ce2ebc 2013-09-04 09:56:26 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-329a838ed23ff361546419ce555d367dba387c7f44fea0f0836c11607171bd9e 2013-09-04 09:59:44 ....A 72192 Virusshare.00093/HEUR-Trojan.Win32.Generic-329d7854648b0f148bba54568357309c5ab5d6b5fba9ecedada2925bf2ce4b24 2013-09-04 09:16:58 ....A 9189375 Virusshare.00093/HEUR-Trojan.Win32.Generic-32a05ec1289981b03d8dcde57220d16aef9468dfadfac0901a0bc6d9c4e5c565 2013-09-04 09:43:48 ....A 106169 Virusshare.00093/HEUR-Trojan.Win32.Generic-32a8f174f5719dc2e86b371b3782a2e26d4fb503c5b26217030378caddecb954 2013-09-04 09:22:14 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-32ad193c8e195ed59b03029ad0516be12acfc976637bc24f9c2ddd90695f00bd 2013-09-04 08:41:00 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-32ae34ebfb3010b2a7a23611d718573d2e4a718855317a1c0586bc396880fcce 2013-09-04 08:50:00 ....A 9837844 Virusshare.00093/HEUR-Trojan.Win32.Generic-32b0b24215bf372e0cb46c39066e467e73aaf58441b580abdbccaf965acea98e 2013-09-04 09:41:30 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-32b1ba86cd39f5003b3ce38fb5bc963aa59c7886719715ea7fc13c2107bc99c7 2013-09-04 08:55:10 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-32b24a240661d343a16b47a74f0b19894494e5ea78f25f3a3f8078864af37020 2013-09-04 09:30:36 ....A 469504 Virusshare.00093/HEUR-Trojan.Win32.Generic-32bb76841d1bbb32a93eda51a3420bc9f7d61085df6cd27da8514e37497cdb47 2013-09-04 08:53:28 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-32bbb6dd659ee66f5f094200af24ab77af025a5e0938fcb58b9e69c4af00dd1b 2013-09-04 08:50:24 ....A 44278 Virusshare.00093/HEUR-Trojan.Win32.Generic-32bca7087e50bf3ec3500a8017bc1832eaa7682a1a139ed7642d90f2593ff787 2013-09-04 09:16:38 ....A 31528 Virusshare.00093/HEUR-Trojan.Win32.Generic-32c64758bd1bb2cf9f369784cccfc7099a5bd70b51c2987d1f05ac1de60f6c6a 2013-09-04 09:15:10 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-32c8aa66f34ef4a00312c69437c7902c118aac537302cf2c8c7233d0c143e641 2013-09-04 08:41:08 ....A 243712 Virusshare.00093/HEUR-Trojan.Win32.Generic-32caad70a1b42a8256da9a5bf76a0a860b94386b0a283e6232ce00c11b301c09 2013-09-04 09:03:52 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-32cc39f35b28cc69fbb642df7276b19b8816296e4f61a0360d26708a85b1f595 2013-09-04 08:43:46 ....A 429670 Virusshare.00093/HEUR-Trojan.Win32.Generic-32cef29e784f67a38ff5dd156744248ec833dc90f713b22d3deaad2cff7f18a1 2013-09-04 10:01:06 ....A 634880 Virusshare.00093/HEUR-Trojan.Win32.Generic-32d006297b64aec911c5f2ff2015d3bcfb9a115cab9bede6fdb2c0e41be49414 2013-09-04 09:15:16 ....A 169210 Virusshare.00093/HEUR-Trojan.Win32.Generic-32d02bcf28e7894f75755e55d610629704e2e3aa3b5d22b96e0db952e060adf3 2013-09-04 09:23:58 ....A 1703936 Virusshare.00093/HEUR-Trojan.Win32.Generic-32d04cc3c64b2d4b2b27e3427f617523360de49d1d0e36142b58a53bc6045759 2013-09-04 08:48:40 ....A 787306 Virusshare.00093/HEUR-Trojan.Win32.Generic-32d454093a46a98817b3eac5f11ca54b9e55ca0dcffe9c262a6994ec4e5df104 2013-09-04 08:45:36 ....A 2297344 Virusshare.00093/HEUR-Trojan.Win32.Generic-32d7a40d9f7d47957d73343dc9ff2fdccfcf431934483dca22c3bf30678048f9 2013-09-04 08:44:38 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-32e3408265c8d0d75d94e26a2efdc1f5bd188c1bf5c03dc4c5bbfd1dc7f38912 2013-09-04 09:43:10 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-32e3b674b01df4ad67e04f6a046a702d52cb3bb298108932472e15cf5d48a8d1 2013-09-04 09:30:40 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-32e47e9fa43d745aa1dc7ae7b1d952e7e71e54e38ff6511d48da7484e8b4f1af 2013-09-04 09:33:38 ....A 601088 Virusshare.00093/HEUR-Trojan.Win32.Generic-32e58230db45004b2a40df6479fa8cfbe3a110f8c53b14f16b38832e4d514005 2013-09-04 09:05:54 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-32eb6b5c16269c4aee5262ee84f0cb1f881cf3e7707999649d980e0c39dc246c 2013-09-04 09:41:24 ....A 94324 Virusshare.00093/HEUR-Trojan.Win32.Generic-32ec650ecc907603378e221e91b3cca17b04510d6d5e1525ddd541c623168757 2013-09-04 08:55:40 ....A 2831397 Virusshare.00093/HEUR-Trojan.Win32.Generic-32f0fb2520e4c8297390123b59d36ef363332c22b6f25520aa6e1793c742af7e 2013-09-04 09:00:32 ....A 51218 Virusshare.00093/HEUR-Trojan.Win32.Generic-32f1258b3fbd48548225ac7abcda7ce9f513cc6c419b07c9414fa2ab4457be5b 2013-09-04 09:20:28 ....A 391716 Virusshare.00093/HEUR-Trojan.Win32.Generic-32f3ce43fe73eb1c2d082e5c263016569fc1db2dba1b3bdc3e5d969c1042af87 2013-09-04 09:43:32 ....A 152224 Virusshare.00093/HEUR-Trojan.Win32.Generic-32f67d758b39eacccbc327daf95362342eb499bf26ad6e28f1ad5911bd6142a0 2013-09-04 09:24:54 ....A 69017 Virusshare.00093/HEUR-Trojan.Win32.Generic-32f8177a44baf4bb8a8ecf8681a041d16c4e1c443e37410e17402f10dfb38091 2013-09-04 09:49:44 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-32fb8ace0ba5126674b0d4de5f4e4457a594b40868165de1929fa4af5bf2e755 2013-09-04 09:36:18 ....A 487936 Virusshare.00093/HEUR-Trojan.Win32.Generic-33018115cd99114f750d3ff871e4f846bf8f6fafe429a1cac10bd7e320c4aa15 2013-09-04 09:48:50 ....A 98632 Virusshare.00093/HEUR-Trojan.Win32.Generic-330ff26266d6b6a22df6fb2006cfc7226d498c9ccde4d0a3778e53475509542b 2013-09-04 08:44:24 ....A 1823387 Virusshare.00093/HEUR-Trojan.Win32.Generic-331004f4d9e797f937db67ad8bccf6e636d391d7ad15497da9dff2c11760e7a1 2013-09-04 09:01:24 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-3310afd5dc0d03296d3b9bfa592eec5393536779be324af935ea684f06aab26f 2013-09-04 08:51:08 ....A 45263 Virusshare.00093/HEUR-Trojan.Win32.Generic-331df9109992a3e43a9a0f730c229cd65a56605bd217aceaa6d2407e51aa52a0 2013-09-04 10:04:14 ....A 860672 Virusshare.00093/HEUR-Trojan.Win32.Generic-331f202e96e7f06ab1bb1f74a2936f331ee59ee4b521240f265b568bc97cbd81 2013-09-04 09:33:16 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-331fa9cffea8c9bcff761dc64179bbc92a009633c18c806e14573599458b34aa 2013-09-04 09:42:08 ....A 44544 Virusshare.00093/HEUR-Trojan.Win32.Generic-3321a18222308a2ed53bf7799d99709d035217cc1d2fca59da6a79a28e6b58da 2013-09-04 08:54:52 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-3330216634377e41ccf763c1c78e4bda6294d6aed275a3bc2b87815d3e130588 2013-09-04 09:12:58 ....A 25859 Virusshare.00093/HEUR-Trojan.Win32.Generic-3333ed7ae1e55763f9641ced7247ef68c8ec3e2b17c9e0a4f853ff96db92a5c1 2013-09-04 09:28:14 ....A 6663228 Virusshare.00093/HEUR-Trojan.Win32.Generic-33375a0492e4973ad7c1266f951589b0f85443bb4c455a4714f4b09001711b79 2013-09-04 09:27:44 ....A 1949914 Virusshare.00093/HEUR-Trojan.Win32.Generic-3338da4263e17d4357628d45ba735381a9addfc964b6a1e5fa846deb15bc03c6 2013-09-04 09:02:18 ....A 296448 Virusshare.00093/HEUR-Trojan.Win32.Generic-33396b0916121653ca16957fd95e018d070800a652d5193ce5ed5dda22e4f18c 2013-09-04 10:03:12 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-334719ddc854c1b6b5f61c416d1aabf2c5f0345ffdf1047a1ce705e00940b77f 2013-09-04 08:44:06 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-334af5e01e92a283411a125415884833b984cdc690450af385340cbf48025f2f 2013-09-04 09:44:48 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-334bad675cefb4ebfa015fc1aae746c64cc8bb79b75985c71acd6c94e7b1afa4 2013-09-04 08:43:26 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-3351c704e2c595ff8afc9414d0f4b809546de61264114e056787b4323dc1994c 2013-09-04 09:38:14 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-3356e40e4bef6688916efcec8477c0154a89b730f16ff34e7014494e35ce70fb 2013-09-04 09:11:00 ....A 274944 Virusshare.00093/HEUR-Trojan.Win32.Generic-3356e8200773cd6d90d39a2419dccc81d204f281a5c3ff61a7e7c25a0cee2c0a 2013-09-04 09:24:34 ....A 316416 Virusshare.00093/HEUR-Trojan.Win32.Generic-3359b1ebf827811e1702b53edfcdd0be79d4fbb310e2e08ec843ebfb86b5c3d3 2013-09-04 09:19:56 ....A 133213 Virusshare.00093/HEUR-Trojan.Win32.Generic-335c70673c867fd8c952898fb15641ea72b06204d7f34a91e28e15060a3cd7d1 2013-09-04 08:49:20 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-335c9dd1bc8489549493b06884a0aa3e586ea73f8955fd75ab357c0477d1bd87 2013-09-04 09:39:52 ....A 503808 Virusshare.00093/HEUR-Trojan.Win32.Generic-335d5b4d9926f7f931ff59b4270729cfa1078d2955c925debb6b834a1260b1b9 2013-09-04 08:44:28 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-335d92527f036ae021fcee53395cf85ca9df8f02453f62c65227e6f382a44680 2013-09-04 09:39:34 ....A 1764352 Virusshare.00093/HEUR-Trojan.Win32.Generic-336478ee260aefb40d3c5b875b7c7a1fd5542e47a81a38e4c90721c045c1d148 2013-09-04 09:06:54 ....A 124565 Virusshare.00093/HEUR-Trojan.Win32.Generic-3364d5eca62613585d273be1d5e7cbff383fc0fe68fb26313d1b077f45654e1d 2013-09-04 10:04:36 ....A 6028096 Virusshare.00093/HEUR-Trojan.Win32.Generic-336a3ab5bfff5508f778f4b68d3d455707fb8273374d8483bc47cf7b35b57419 2013-09-04 09:53:40 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-336d294fc3c45782e6ca26d6919398ef400e1809f7a3cac3a0851c476a93181b 2013-09-04 09:50:36 ....A 402832 Virusshare.00093/HEUR-Trojan.Win32.Generic-336dd7175dda1c677e9f3109a99bca7cd496dcb6e8345bc29c795fa9c57dab24 2013-09-04 09:40:26 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-336e8e7e8775afb8313ac74cfc4cda814a23a59b6835d2722cd1901b263736e4 2013-09-04 09:16:52 ....A 31744 Virusshare.00093/HEUR-Trojan.Win32.Generic-33708c8867d3b436d456f2de04a3ce4679c5e0f41152e585a62c94da55913519 2013-09-04 09:14:42 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-3374b1921654459fdef5c77f846d5501fa6bd91e6e4e755ba799e4bb5c047519 2013-09-04 08:43:36 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-337a0884e442dd6a0079517af1c11b7073d92c91aafcfa6e9f759b2ccd2110dd 2013-09-04 08:51:16 ....A 81134 Virusshare.00093/HEUR-Trojan.Win32.Generic-337f0c919c44fe1047730828e88520b372843f79907064d7e0a09b690f0131dc 2013-09-04 09:23:52 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-33854ab9be920d8570d22b6043bec53cac6c4d5f8fba091465fa0841f6e04c0b 2013-09-04 09:33:02 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-3387b40106a885a18e66626dfa37e59bee8c8c2ae928995e37d8babbd611406e 2013-09-04 09:03:28 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-338875895886e025895ccf167020f57a9ce52712cf9f3c8b3581cfec069d0381 2013-09-04 08:57:10 ....A 194560 Virusshare.00093/HEUR-Trojan.Win32.Generic-3389339235b93ff2c08cab63743d28a31cea4fc27f98b433ece7a1490feb55fc 2013-09-04 09:30:30 ....A 324097 Virusshare.00093/HEUR-Trojan.Win32.Generic-338da21844502d460d9348778b9050fc814a8b2ad8a5c493a3884b8d9a0642d2 2013-09-04 10:04:22 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-338fac9a425124e3d0755cd049f267b9e61baac6be894bd7c022ec7baa701499 2013-09-04 09:39:04 ....A 775168 Virusshare.00093/HEUR-Trojan.Win32.Generic-3393caff2ec7902078eb3621efcd9fba626c62ddece1b111c2409ea10d233895 2013-09-04 09:26:38 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-33983fe7d361cddbb8ff12f42d48238edbc8cda95a7b2f0183ef89c3eacd4980 2013-09-04 08:48:40 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-3398fa3488a2c451391d8c993eb035f1cb1c805258fb308a336672ed037dfeb2 2013-09-04 08:43:50 ....A 6656 Virusshare.00093/HEUR-Trojan.Win32.Generic-33990cb73732ce8bc7d00c8eb68957949d0ad2b80880e6f2cb1383969277aba0 2013-09-04 09:50:02 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-3399fbf7b49474a8ec822f0f3ad44619f48f08058dce995773daa98761ee9b2c 2013-09-04 09:37:10 ....A 194560 Virusshare.00093/HEUR-Trojan.Win32.Generic-339af081104d5d9d6c99601eb376c8c0e35403feda000e315416f410012d3854 2013-09-04 09:29:36 ....A 269824 Virusshare.00093/HEUR-Trojan.Win32.Generic-339f1a7f1b03f4a7abd40df9dc17756ae43611789bf218bbc73df6dd535d37ce 2013-09-04 09:40:12 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-33a01f93305045191bbcafc2c7a55850be35bd96117f99ed61bbc5e045d5030a 2013-09-04 10:06:10 ....A 850432 Virusshare.00093/HEUR-Trojan.Win32.Generic-33ac9c86a64652eb42ddac16f405845f9d623f7ba29af987c21edd6c8b69c018 2013-09-04 09:35:14 ....A 124387 Virusshare.00093/HEUR-Trojan.Win32.Generic-33b009ee9909d03095d137cfd4f69f92edaa065da40d6e868e92dcefe1c5c244 2013-09-04 09:25:06 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Generic-33b05a3093fa5924347f64e49a6cf95194929a790e3400265c9ae55458911479 2013-09-04 09:17:26 ....A 47554 Virusshare.00093/HEUR-Trojan.Win32.Generic-33b856f991c67a9be2137e3145c8771fc48d2d0e7fda2fae8730e73cac78d242 2013-09-04 09:42:36 ....A 3364382 Virusshare.00093/HEUR-Trojan.Win32.Generic-33b89124d2f9b812f43599d4cd01e3152832435f6db9586854f0b108343198bf 2013-09-04 09:58:14 ....A 204503 Virusshare.00093/HEUR-Trojan.Win32.Generic-33c3ef3aebfda8a8c60da179a0278f45a8a3f1417fa214ebcc9aecc91d07e7f2 2013-09-04 08:56:30 ....A 70596 Virusshare.00093/HEUR-Trojan.Win32.Generic-33c83999baffe502391aab929443e60acfaa7d092f8cf81d5df2d5baadccb552 2013-09-04 09:41:54 ....A 93531 Virusshare.00093/HEUR-Trojan.Win32.Generic-33c9bfcefe645125fb0964ca56e6eb1cc21b02bf1c3f1656d257af658a426756 2013-09-04 09:24:52 ....A 167534 Virusshare.00093/HEUR-Trojan.Win32.Generic-33cb2360e3ad1b37080c6fbd9d655220c2ad9defe2f4b86613285a1abf21f3dd 2013-09-04 09:15:48 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-33cc00acaf8557436806e0ca790cdc981b22be75dbfde749d38f672456205375 2013-09-04 08:52:10 ....A 177770 Virusshare.00093/HEUR-Trojan.Win32.Generic-33ceb029aa70bb0dfa05e095fb942eb972c38e6bfc54c6f3dafc82ce87f0e93b 2013-09-04 09:34:38 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-33d23730073d1bfdca6b7707c86d1a0e47ea1df05941b103f5ceb9616c272954 2013-09-04 08:56:32 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-33d8901acfd39d002432d1dee8b60b85793953c925a08de0defc1adf407849c3 2013-09-04 10:00:50 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-33da5bfa01c709f1e4cedcea17a6997fd1e9d02bd5432bee296cf5a02f81093e 2013-09-04 09:28:30 ....A 1139200 Virusshare.00093/HEUR-Trojan.Win32.Generic-33db68a08d623d2d59aa927cd1349309da2f326d1571652f03e105608e7acb73 2013-09-04 09:46:16 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-33de05505a378a1197ba5b7c59d42af6e57da9adcfe7836142481b56a90239b9 2013-09-04 09:15:32 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-33dfe85c3ae11e112f222b09f830e868f4b3b4b0d47a057e1b2cfc220c928d4b 2013-09-04 09:48:14 ....A 36139 Virusshare.00093/HEUR-Trojan.Win32.Generic-33ead47dcc268c7101b01ee9198b5eefb34c610ecb406992848867e5a656410d 2013-09-04 08:44:44 ....A 81408 Virusshare.00093/HEUR-Trojan.Win32.Generic-33ed0245f50c6be8988b3e528cf4072ff461425f92ea65b2c61f952ae2259e4f 2013-09-04 09:46:02 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-33f3ce0ee381e76d2798ed2ec77abfd59fb8c9cb7004a2cc96cc5ebc2a99343b 2013-09-04 08:42:54 ....A 107022 Virusshare.00093/HEUR-Trojan.Win32.Generic-33f76dc7e856c0322601ccf776f64047c3197672d594a9ec353476cc845eeed6 2013-09-04 09:53:50 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-33fb44566c7a0c86ac21e6d7a53c03e547281ef1bdd5d577bd71048ddb55fc69 2013-09-04 08:45:44 ....A 232960 Virusshare.00093/HEUR-Trojan.Win32.Generic-33fc42b5105f57dabbfc902a532760cddde8f2c92d364a4ddce1f1896ae11106 2013-09-04 09:15:02 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-34037fdbf9207336f4f6bbedbe9d15de9f0ee725560554f8f5e0d9c8323d8c65 2013-09-04 09:23:18 ....A 458240 Virusshare.00093/HEUR-Trojan.Win32.Generic-3405351bd4a94ea0af5e5eb9469faef33076a566216467e623df36871f548663 2013-09-04 09:27:20 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-3408fdf4c5d9e8b4289a68de21290a5f866474f6fcbb9ca7170f1156793b9b5e 2013-09-04 10:03:18 ....A 81210 Virusshare.00093/HEUR-Trojan.Win32.Generic-340b990bc3c5088baaf9f0f903e495386bb699f440041ca2e17b6ae9d2cf8c39 2013-09-04 09:28:20 ....A 73249 Virusshare.00093/HEUR-Trojan.Win32.Generic-340be41bf39a76c85e5352cf2be27aceeeb672e2926eb9ec69ff2a01aa65b16c 2013-09-04 10:06:08 ....A 842240 Virusshare.00093/HEUR-Trojan.Win32.Generic-3411397de1c7d5f67e25e5a6a4379e6721b89abab4b440b99ab60293c4567253 2013-09-04 09:23:10 ....A 2418751 Virusshare.00093/HEUR-Trojan.Win32.Generic-341227e1032d45c83c1476ecc8480cf8d44294e703149981871bceda0baeeb22 2013-09-04 09:46:10 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-3416f0f9d6d0185e30e943ed5d4b45beb53b5fb40b271826b721c1697249b5ca 2013-09-04 09:21:30 ....A 8207805 Virusshare.00093/HEUR-Trojan.Win32.Generic-341875e51d1e5919b45874dc5d7ee71b2c693d6de4d51ae236511c841c3e2b4b 2013-09-04 08:46:48 ....A 717008 Virusshare.00093/HEUR-Trojan.Win32.Generic-341bfecdb2bb09af38fc65a5e648f26069da300c41cf7b19cdc94c2390549f44 2013-09-04 10:00:08 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-341c0158d91bd8bd1ce521fcc21738c18555366e620a32e12533b127c3b3ddc4 2013-09-04 08:48:46 ....A 598528 Virusshare.00093/HEUR-Trojan.Win32.Generic-341f40f1b73305c302e4b2b7421a903129ea73211c970b61d9f51c96975d7ead 2013-09-04 08:43:02 ....A 219648 Virusshare.00093/HEUR-Trojan.Win32.Generic-341f47351fdfcb33613fd918518cce309740238dc38912b2b2e2cff8e90c4412 2013-09-04 09:24:16 ....A 71681 Virusshare.00093/HEUR-Trojan.Win32.Generic-341f5058263c85219ea67fcaccfb3fafa9560fbd25ffa1b10a9b9f153ba79c17 2013-09-04 09:35:34 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-3421a04075e3d87962e211d8d4ffc0acdea478f0f017e54bb784b634271903d0 2013-09-04 09:30:12 ....A 230917 Virusshare.00093/HEUR-Trojan.Win32.Generic-3421a5bb50bbdc374b6d2e35dbea756dbb8e821581613b951e4970854a707d4b 2013-09-04 08:54:34 ....A 315465 Virusshare.00093/HEUR-Trojan.Win32.Generic-3423d5073a6333863bee97122b8dd97821b2e4e921450e94f231fe91aa3c7132 2013-09-04 09:00:16 ....A 338301 Virusshare.00093/HEUR-Trojan.Win32.Generic-342471334fba7aa0795da9172a6eff5182b6a99f393d6026d6bf83b5cc2f9972 2013-09-04 09:20:06 ....A 305408 Virusshare.00093/HEUR-Trojan.Win32.Generic-3426dca7b3ed4e3cb8ca790f0f810c1e428db6b9bb3dd1c1586b5b8ab3c956c0 2013-09-04 09:28:50 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-342b13e0ca5baea21199777e4cc627367a9c17d0d52a68be0f2326cb0c7f1a70 2013-09-04 09:21:20 ....A 7680 Virusshare.00093/HEUR-Trojan.Win32.Generic-3430a051b0af2fb18dd912decac5d59f8d5ccc084d9a6f5575ad20c8df924de5 2013-09-04 09:24:52 ....A 1334784 Virusshare.00093/HEUR-Trojan.Win32.Generic-343304ada2adff222a998827a6ab0c35265685b6263e02656c1c4aca7ed7cbc3 2013-09-04 09:14:56 ....A 58629 Virusshare.00093/HEUR-Trojan.Win32.Generic-343ccc748eb973e86a9b755c7a2849b45c4ee8d7e26366d9e4864de31e346077 2013-09-04 09:26:26 ....A 79524 Virusshare.00093/HEUR-Trojan.Win32.Generic-34417d87f05afbc55941b51c53dce6afef8d41549660451506f18209ed09a23f 2013-09-04 10:03:04 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-3443e3d7ad47daa744baa50d01b83548763702ee525e228b3b5110c9a8f90017 2013-09-04 09:40:50 ....A 98240 Virusshare.00093/HEUR-Trojan.Win32.Generic-344c16b3aba7d2f159bed5071c34dcdf8ca1e5d6f7069d2eb10293300c2931c5 2013-09-04 09:54:26 ....A 237056 Virusshare.00093/HEUR-Trojan.Win32.Generic-344e3a8c37f42abb8a60619c3c9e56b5ee6d8a2eb52e83d0b6f2a0d8a92fcf71 2013-09-04 09:15:38 ....A 219169 Virusshare.00093/HEUR-Trojan.Win32.Generic-344ed54bcceb33b3d6f13d6a0c51e9793c8d000eb9cf896fad6bac0876836dcd 2013-09-04 09:20:54 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-3450a262605d0c85e4a18098c94ddcbffce0bb48c36e06efe003f54bff715ccf 2013-09-04 10:02:06 ....A 5226754 Virusshare.00093/HEUR-Trojan.Win32.Generic-3452745835e088c78b51ee3efc75c76236e17e3411f1bb2a9be2e0af2ac1491a 2013-09-04 09:42:36 ....A 171520 Virusshare.00093/HEUR-Trojan.Win32.Generic-3452b4205817a18dea763f6f40f218e65e85c2076fee53e6f9e5fe19019d2323 2013-09-04 09:27:54 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-345351ef1fd86396d9c5a38be0a054adba7ba2f0d97e30c7fef35efa87e8faf2 2013-09-04 09:17:30 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-345543576a45de61abed4e0d4ac175972bb7d401979120e58be04fdc6a2ef498 2013-09-04 10:00:24 ....A 100928 Virusshare.00093/HEUR-Trojan.Win32.Generic-345761d6d4ea64ceb3abe1489734f31f83cfbb15d1459b4d927e6a72be8fee8c 2013-09-04 09:25:06 ....A 79706 Virusshare.00093/HEUR-Trojan.Win32.Generic-3458341e86da041efe54a29216d2c797db40d3d77a22835c76b58b22ce6b50e7 2013-09-04 08:57:06 ....A 1363281 Virusshare.00093/HEUR-Trojan.Win32.Generic-3459648779135c19ecad620ace1ca4dcd5b59aa9b80bf05f285fbf5ee5056080 2013-09-04 09:01:02 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-34617476c43a604ce5f4fb8df260eb0a050f69e5d9ec63e56337c68ec5a0ecfe 2013-09-04 09:17:36 ....A 119559 Virusshare.00093/HEUR-Trojan.Win32.Generic-3463ffed54c6c6cbd0c74624bd4e4148041e37d2985efe02b69afe278ec06c51 2013-09-04 09:34:18 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-3468bba8c4ee21bd9f3d45cadd12d23fd89556a5e71421383b3ffbe91be3f41f 2013-09-04 09:49:28 ....A 707716 Virusshare.00093/HEUR-Trojan.Win32.Generic-346acc8d3b2eb2b4bcf707ec6afa3c582658013d3a120d3f23984e413bdcca7e 2013-09-04 09:19:54 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-346e4cd2c2edb76da458666e053bc58e8421134085c5f153d064f1972f71ebd4 2013-09-04 10:04:54 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-346f3a443a51f2aaadfe84fcf7b7b42adc1d66605fdad7f7323ac7b59df9733f 2013-09-04 09:37:04 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-347113743d43a13979f65621b7ca0ad75bccb8ceaf37b03e5edc70fd8bffe0cb 2013-09-04 09:40:10 ....A 241170 Virusshare.00093/HEUR-Trojan.Win32.Generic-34744285edb04fc1d4f560cf37ce348784a2cbbfa323e3ebf107929112375dd4 2013-09-04 09:34:48 ....A 258609 Virusshare.00093/HEUR-Trojan.Win32.Generic-3478fd4915b331fe537fc43578f010071d88872f76ce10ecd1d0b35c77b33833 2013-09-04 09:07:00 ....A 301056 Virusshare.00093/HEUR-Trojan.Win32.Generic-348453630904be6ab7a643fcd0119f7fb4d33bf4c2a94f74659f6f769d3098f6 2013-09-04 09:15:42 ....A 248832 Virusshare.00093/HEUR-Trojan.Win32.Generic-3484e7d61bb140ad323182e2fb9686af992cd6cbd8c10f09c6e852e9d4f70e8f 2013-09-04 08:41:46 ....A 140288 Virusshare.00093/HEUR-Trojan.Win32.Generic-348806c8eef5bb3131da3f083e0c964c8ac1a50d60245521ad7aad3c788688a2 2013-09-04 08:52:26 ....A 347136 Virusshare.00093/HEUR-Trojan.Win32.Generic-348b05265839de7f5f8dbf5d8d9d55824859613f6b3a75b22062fd44654d3aca 2013-09-04 09:09:26 ....A 164032 Virusshare.00093/HEUR-Trojan.Win32.Generic-348d120eb415c495e1e7f0926f727b8923b8129405a6ff1b609c2729a2413201 2013-09-04 10:04:40 ....A 138752 Virusshare.00093/HEUR-Trojan.Win32.Generic-348d23ec85a65d718f32061cc928a700d2025e628e1a760b34050e575896b355 2013-09-04 09:46:36 ....A 776222 Virusshare.00093/HEUR-Trojan.Win32.Generic-34903599d7234d06546813a9bddec421f6d8a7e3129db0a2e25bbecf5a18ea0d 2013-09-04 08:44:24 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-349599f6b3196a624e7793ab9d73995f3173ef8d161a5e2b4740a7899929002d 2013-09-04 10:04:22 ....A 207372 Virusshare.00093/HEUR-Trojan.Win32.Generic-349961c4750539b61e406d47b132fa88ceb1c102f160c73deded03ec21094068 2013-09-04 08:44:08 ....A 442568 Virusshare.00093/HEUR-Trojan.Win32.Generic-349b70842b601436289624681566eabb8f7694c6fc255cd4f8bda2061335dc03 2013-09-04 09:50:26 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-349caca0fc18f4e0512eb8e08226cc6c1323ffae1c055c6f56723dcb45a18ef8 2013-09-04 09:36:44 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-349dbf2bc1ccbe6476876623e9878130ec46626f07060ae2358137cb1991bca8 2013-09-04 08:56:48 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-34a11fa3d52ef5780ea0edbdb44852d4345309eada0ba88ecbcc8e3600f1be9b 2013-09-04 10:03:00 ....A 443904 Virusshare.00093/HEUR-Trojan.Win32.Generic-34a1ef7fd9dbd6841d30fdb9f9dd5ed023ceee48ec673d0d7fa3524fa105c50d 2013-09-04 09:27:32 ....A 708096 Virusshare.00093/HEUR-Trojan.Win32.Generic-34a5fb6470780a6fd7dd4db9527b03187a7eed1d4ebee24a1d96d6c449f1f1b3 2013-09-04 08:59:42 ....A 1285744 Virusshare.00093/HEUR-Trojan.Win32.Generic-34a9c2308f25f09f1f433ace6538c2fc44a023552103d4a73aa223bafa18b9f3 2013-09-04 08:45:00 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-34af5935c496738d67d337ddf08647846684cbbe360f98cd284e0424d5671d08 2013-09-04 09:41:40 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-34b1649af7c4977c3b5b16aee7574b8bd1f1582f9e92c5e6b42c580d31a35fde 2013-09-04 09:22:04 ....A 337408 Virusshare.00093/HEUR-Trojan.Win32.Generic-34b5b280b7298634edaf41bef92ba4656e73f008cc68d58dbad17a3a71281d99 2013-09-04 08:57:02 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-34b85d81c7fa97e2d4009c1525b0517b1cdc80b30e6d3b59a17d2602eb60d576 2013-09-04 08:41:38 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-34bc67f0169d43de6adc70db0849b6d7a211f49d6f346d911bddb8e74a5962b4 2013-09-04 09:11:52 ....A 656000 Virusshare.00093/HEUR-Trojan.Win32.Generic-34c6b6b470eab6bb65a56368beda3a6bbbe70abbace7e4237f66dbd960aa0012 2013-09-04 09:10:14 ....A 183296 Virusshare.00093/HEUR-Trojan.Win32.Generic-34c6d597d90c2d8363a3a7d9ea82022841ff2e090fa071d3e1555e0259e62eb3 2013-09-04 09:07:40 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-34c84108726201dbe2df4a53957654ae84653ef2f9a25e5b322698172cdbc2ed 2013-09-04 09:04:40 ....A 81339 Virusshare.00093/HEUR-Trojan.Win32.Generic-34c8b122fcd2ccf5d3efb30f204aadb5a06c08baf3eb41277d0cdcaa042f072c 2013-09-04 09:11:22 ....A 724996 Virusshare.00093/HEUR-Trojan.Win32.Generic-34ca156ddf0495d3a9ca779df9a035986a386e2c882b62e97d3e5c67adff8fed 2013-09-04 09:08:16 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-34ca4669afa5b710cf716203dbac0e4f29fe54c2a85f24219c86fbae58c6307b 2013-09-04 09:06:30 ....A 110080 Virusshare.00093/HEUR-Trojan.Win32.Generic-34ca5f1282cf2e581a8f56b7aa3692de513db45cd14187f33921664f043a2efc 2013-09-04 09:29:58 ....A 39424 Virusshare.00093/HEUR-Trojan.Win32.Generic-34ca75f0c7e116d81cb67c477f7b3bb5b4db4320961772ce4e27528a3d8ecf09 2013-09-04 09:05:12 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-34cc283a36afe5a70a5befa1265bb68b7ea31107597aed246ea15688fd135655 2013-09-04 09:09:10 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-34cded34b753add769d65002b1b6cd73ba5efd7dc84b4257c570f16d2c2e8043 2013-09-04 09:32:54 ....A 81210 Virusshare.00093/HEUR-Trojan.Win32.Generic-34ced0e0a765170d7b841657900ae9105e6d123751425036368db551ca1edb12 2013-09-04 09:13:38 ....A 98145 Virusshare.00093/HEUR-Trojan.Win32.Generic-34cee1a0f2ac1e44e4ac6c9110002c8e38eadf48ffbf692d346ebc9301723146 2013-09-04 09:12:26 ....A 103148 Virusshare.00093/HEUR-Trojan.Win32.Generic-34cf429925faa6812556930078e62e011ae21f6d515d5fa6042ea9b03496c2dd 2013-09-04 09:07:42 ....A 38528 Virusshare.00093/HEUR-Trojan.Win32.Generic-34d039d28870244323884193b384d894f5bf651f0633701d57af32953a34483d 2013-09-04 09:13:14 ....A 35105 Virusshare.00093/HEUR-Trojan.Win32.Generic-34d0ab841b508a0c66340cdb76d12b2af61e4ecede6ed2e07d1f725c9119eca7 2013-09-04 09:08:16 ....A 26688 Virusshare.00093/HEUR-Trojan.Win32.Generic-34d0d96a302cc8c802da4a4f8d565d597a6e0fde88953253c5048850e2f55adf 2013-09-04 09:04:38 ....A 79524 Virusshare.00093/HEUR-Trojan.Win32.Generic-34d1700d76f2821bba0c75a2fe9e6b647ebf5f8ff96637314e55fa09c77096f1 2013-09-04 09:07:04 ....A 119291 Virusshare.00093/HEUR-Trojan.Win32.Generic-34d29f020419d743f58cc4c47c98259c95a89a18f1d90d787c324f07dfcd0205 2013-09-04 09:03:44 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-34d37cebae03b36c504b8f3cc6f51d2aa69db020357ce886b64845b4a45ddd15 2013-09-04 10:04:14 ....A 173999 Virusshare.00093/HEUR-Trojan.Win32.Generic-34d409567c62c246105823f6f14fdd2d75651c55f3c5a67af456e376d60486a4 2013-09-04 09:08:16 ....A 157107 Virusshare.00093/HEUR-Trojan.Win32.Generic-34d5348005f5df0685ea9b3ae9dedcc703e799fb947b31d97af69af5d1d3711b 2013-09-04 09:47:14 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-34d5cfd1d87820ecb7fb798ee37ccd049d52f5ce0542284b01bf743ef0de4b10 2013-09-04 09:08:22 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-34d6d980b4061fc47d7f4dab269a57db2cae62545dcb23aa978bfe3d6d9e8696 2013-09-04 09:14:50 ....A 668672 Virusshare.00093/HEUR-Trojan.Win32.Generic-34d76a0edac23a15259b36da8f0309f779580cf3398bcaa024b8685bf8b9c514 2013-09-04 09:10:38 ....A 382704 Virusshare.00093/HEUR-Trojan.Win32.Generic-34d9967707c80a1b66b05fed3b26c5ae2115170f89a38de41a8a23cc1ca7a348 2013-09-04 09:10:02 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-34da81f938039c44eff72aba66555030132d7020191ae7a88c4e55ea9a3f902a 2013-09-04 09:11:24 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-34db68fa3e90f0b6aa598de86c128ed681aafb8b1be149c83fac0f1c14e26551 2013-09-04 09:40:00 ....A 847872 Virusshare.00093/HEUR-Trojan.Win32.Generic-34dc6be503d632662553aca1b3e4eb3d2b4ec87e814db057fed240cba177c1ea 2013-09-04 09:08:40 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-34dca4ad47bc1c9d94e42bc55351de324f8a4fdaf464c82e4aa4f1f0b62831e9 2013-09-04 09:06:48 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-34dcec447941055f4d5286a4bffb77e14789d5ca1b2165826f1fc709b76e99e7 2013-09-04 09:07:24 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-34dde7948ace755748199d048c00b32a45b91b4e74f124958fdb067b9f8727c3 2013-09-04 09:10:10 ....A 839168 Virusshare.00093/HEUR-Trojan.Win32.Generic-34deaeb1dc60e16408ecba2d08c416547704f897a70915cc121f360b046b4cae 2013-09-04 09:06:58 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e0313cccaa8fdf3aeaf34f5e6f7bbed5f44bc2590a77b44a40318b2f535a96 2013-09-04 09:05:12 ....A 888832 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e0f937c3bc7a04f8ebbaacdb0cae19d96d64ec33c9bfea33f7fed6974a37ac 2013-09-04 09:12:30 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e100f58999da3342249b5dec934457eac4ca8074ffdcfaf082fca6923f8343 2013-09-04 09:12:44 ....A 497664 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e13270df02d34800c27ff6db2cb2557f9ce7b64838828d32c427e3bc6d50f5 2013-09-04 09:50:06 ....A 3341682 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e1a13f9a1b802a5f45d39d86979249daaee56cd649557b7e73c43a16edd6da 2013-09-04 09:11:56 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e1d786aaa084de3f90445265c959fd294452db11689bf9d56d55663c055de6 2013-09-04 09:13:38 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e2af6e7c01e54dfd9008f4f39b0173484b4eb6ad4ba368a60d68228f1b21e8 2013-09-04 09:12:02 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e37b49b5dd1797b49adbc689b043b10fdcd1fc4de1217193165952f1a3f52a 2013-09-04 09:07:20 ....A 32925 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e3f4a408df0a0b634708c789befd6692e3567be69546fe826a079ee048043d 2013-09-04 09:36:52 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e4c2eba195c3c86f60ce655dbc9aa5c0c68b98ff3a6fa8ca9d0ce9cda78f7c 2013-09-04 09:09:26 ....A 312832 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e4e293e1af2f9980eae1fa0f4b8cc0a08af6a5dadd09bdb5eb3e91681609aa 2013-09-04 09:10:40 ....A 1796352 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e530a7c6abde4f2d3c76dee88be4472ca591f0647aceae91b152db86f909f9 2013-09-04 09:09:40 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e5c0ecfc3d5cfa84be7b496cff7c7f64f0e495b574f9b0b8004eabebb9b3c1 2013-09-04 09:13:40 ....A 103936 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e60a0e5e053c6400f0bf5825471b166b4a64472341bdbe6900b9b84fc725e0 2013-09-04 09:10:34 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e68524d6cf095d36dbcef80ece8a70fe5c5ddc95618225878e859cac11babb 2013-09-04 09:08:54 ....A 34081 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e84bb75f9c8d6ad4f7c236e621cbad3c84095f37f836ff4b874d7ed38ced66 2013-09-04 09:09:00 ....A 13387826 Virusshare.00093/HEUR-Trojan.Win32.Generic-34e971ef5b2451cc7dbd2a1d3766a887348c13b1dc1714afe79c34b40cfec63f 2013-09-04 09:04:34 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-34ea31a463661c60b470a62c2bbe5fa2dd32848cdd2be9037a6cca977afe4740 2013-09-04 09:08:54 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-34ec67261b2e032878555aae75c8bcb048481bd87e261b387ae238b0a94347de 2013-09-04 09:09:50 ....A 3363736 Virusshare.00093/HEUR-Trojan.Win32.Generic-34ecd3f8f28092c18ed9f2ca37a2df14d720cf235598daeea269e0fb424b321f 2013-09-04 09:15:00 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-34eded47292e62027755fe044886fb2d77229c855b54cb0fdc0ef04e42e3d68b 2013-09-04 09:04:36 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-34ef0b29fc0bb523fc983bcb49c3a7e0150a265df5477f52385f470c9d8cdeca 2013-09-04 09:11:28 ....A 321536 Virusshare.00093/HEUR-Trojan.Win32.Generic-34ef0cd3e7bc6b57d52ef8246a85dc2abed1f15f929d3748ba00d9033b7a8678 2013-09-04 09:10:08 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Generic-34f0d1ebce348de973c79710296770e8196fb19429896591510066e3b29dcde3 2013-09-04 09:09:32 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-34f133d2067e001519f2450ec9cb0b1e3b35c4a8ee42a6e516322fb0716c0b9f 2013-09-04 09:38:58 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-34f199f346fb491fb05c25971f2975abd0e1f270a561e4583c15e130921964c0 2013-09-04 09:32:00 ....A 339990 Virusshare.00093/HEUR-Trojan.Win32.Generic-34f2f76491c5b7ee3304f4a38225543febc10a0128f447473254fd5e5cabbf8a 2013-09-04 09:05:14 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-34f4c84eda86817effd785084dfe67c61931e628be854f732e3cc2f1068f11ac 2013-09-04 09:14:12 ....A 259072 Virusshare.00093/HEUR-Trojan.Win32.Generic-34f599212e0f81cae75fb15612b4fa0b92f7093b837db3210c11c991deccc4f7 2013-09-04 09:05:48 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-34f8c8a3f5ffa29e2b85dbbf3e11ebceaa323dca4033f7cf834aadf8f9808aaa 2013-09-04 09:04:42 ....A 106543 Virusshare.00093/HEUR-Trojan.Win32.Generic-34f9998e2721215daadab05396c41726554eb2efd8715f5b79e3af54c7a7bb14 2013-09-04 09:14:42 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-34f9bf76521464857d1b04a904ab05a9f25190afd437205d4e8ff7d2eea76786 2013-09-04 09:46:14 ....A 68128 Virusshare.00093/HEUR-Trojan.Win32.Generic-34fa207f5f72498d5a130c7c92266c1300de3f561b92d42a480497b4b21d7bd3 2013-09-04 09:08:58 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-34fc37339ab8a72ec27ad6c08cf713611c20b741adbeb466c10a73e6e4a9def3 2013-09-04 09:06:46 ....A 68060 Virusshare.00093/HEUR-Trojan.Win32.Generic-34fdf440781815ead1684e03f20af5bd9de50f6c65ee40e3cfc3297d152434fa 2013-09-04 09:05:04 ....A 780430 Virusshare.00093/HEUR-Trojan.Win32.Generic-350113577997504c0b918c02cb915b4c0ecc1e7874b6ac7ae6bf5baeea93ef96 2013-09-04 09:20:52 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-3501d02af2b1bebbcfea93dbdb83c488a1fde8607d46dc1da2b5caece7af2a4c 2013-09-04 09:05:30 ....A 4975851 Virusshare.00093/HEUR-Trojan.Win32.Generic-3501ea1aaacb0dfd7bbcc85200be28a520faf8d9f0c9b0dfba1bed0538eda11b 2013-09-04 09:05:12 ....A 39069 Virusshare.00093/HEUR-Trojan.Win32.Generic-35026362008da18139dea706ea1c53010ee2707ad96fe7e0474ed936f9433184 2013-09-04 09:07:52 ....A 156334 Virusshare.00093/HEUR-Trojan.Win32.Generic-3502820313a0cb1bf19668e00853d53cba15c73eeaa2a5f0890efb3f27a9d92d 2013-09-04 09:12:38 ....A 81607 Virusshare.00093/HEUR-Trojan.Win32.Generic-3504a84bc705af6547c0c593042fe3ce8d1f7be969638eab9710df4eded804fd 2013-09-04 09:13:14 ....A 283124 Virusshare.00093/HEUR-Trojan.Win32.Generic-3504f9c167b8277b397b0043a1f9f91dfa7bc3a587f7d80020604590f5cd52b0 2013-09-04 09:07:02 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-3506bdf556084ab2c2dec8b19ac5fd89a977fa08f2e25c1d8111d560219ec186 2013-09-04 09:07:58 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-3506c9f3fe86f56ef1ceb3920012c02f121519fd2f8d2c303a8a1b9cbdb5e11d 2013-09-04 09:08:28 ....A 560128 Virusshare.00093/HEUR-Trojan.Win32.Generic-35072648460e0438b7aaa2b8af1615f12596353fbd67d9518417c5c06b1df53a 2013-09-04 09:08:04 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-350729c0e73de3b0ebdbde715a63178eb267805864ebd8ef865d70f961be20b1 2013-09-04 09:11:40 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-350a21a65dcec7ad96ce8d0ebaa1cdf825639695b28bce4034df306ddf2056ec 2013-09-04 09:14:40 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-350a52ab31c73d71702dd239a7d1d9fd36524e98b27f3ac228b4e2a91ee1fe82 2013-09-04 09:09:30 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-350aa7fd8b91c4ca6a25f516575c5f5cb600776d17aa78b4d9be965e0e48ac33 2013-09-04 09:11:58 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-350ab338aea96bf14e641e7ca889796a0687f65dc4d18f4e912ebf55cad55b7c 2013-09-04 09:27:46 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-350b46a15e483c4ff5f6d4505f0826d8494b184356a47e6e7bb1daa433c2ba61 2013-09-04 09:07:12 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-350d7ba19b168d00ab38e96aa44bf6cddb9b154f393f907c9b366c6a3c3e2b10 2013-09-04 09:07:30 ....A 152576 Virusshare.00093/HEUR-Trojan.Win32.Generic-350f81a3e3c67575d9a5746963e49c1d88f0ff79f7d038c5e4b0b2f052407a9c 2013-09-04 09:09:34 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-351096a9adffe3b67923977e9aec367aac619c6d6cb3ab40719ae8675a10d339 2013-09-04 09:10:32 ....A 103936 Virusshare.00093/HEUR-Trojan.Win32.Generic-351122e09ef6f5bd0162598ba9e4f28328040cffc9e40b5520922b34f6336654 2013-09-04 09:12:14 ....A 35485 Virusshare.00093/HEUR-Trojan.Win32.Generic-35115e510d78850b9fe6873e54e49d75cb415ff92a938b2bc8a0879e0c583f21 2013-09-04 09:13:50 ....A 359936 Virusshare.00093/HEUR-Trojan.Win32.Generic-35131ede09aea94a5b27b844cf726d4618e56c9a0a0794e61e82b59f58fe3d37 2013-09-04 09:07:48 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-3513997ed2813e05d7710ebcf73735339636192135b946718925dba28a21af16 2013-09-04 09:13:46 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-35185712b2861fb86477b2f49eaf560da74ac236aabc889d4edd510a06faf321 2013-09-04 09:07:28 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-351920daa952ef6405b853aed9ada669a50ce0925a2b95c214e7698acdefc9fb 2013-09-04 09:11:00 ....A 354200 Virusshare.00093/HEUR-Trojan.Win32.Generic-35195ffbcb3172c87e0f5ff6b4f3d7b8f8985e3759376f4d296cdb23e50f361e 2013-09-04 10:02:08 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-351b255c6774e6e0319eb5eb255c759c28b94745f81c401e0562bc71580a307f 2013-09-04 09:05:12 ....A 299047 Virusshare.00093/HEUR-Trojan.Win32.Generic-351b5ec5dd00721612cfd6551e8cdc5593b65559021d427e42f953b2d8e80417 2013-09-04 09:10:50 ....A 491520 Virusshare.00093/HEUR-Trojan.Win32.Generic-351b83ab5ad085c877cfb45cd68e24ec0a41317c7e4db45d0f43c90f250ff78c 2013-09-04 09:12:00 ....A 788 Virusshare.00093/HEUR-Trojan.Win32.Generic-351c9ae9b4d2711cbe818f49ce9dca27b63dd8fd5fd2d5ec2b922e5517e69c90 2013-09-04 09:06:34 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-351cd0cac44a8ce08c957aebc89214cf216b57d55b61242a0672405151f554a9 2013-09-04 09:04:46 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-351da657c9536e417b70169db2b169b944a04b29b2ba07c17c244a602663ba6c 2013-09-04 09:02:28 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-351daf26230ceb679dfe3e64c3ff20169c17e79a7795b1c37de63ac93cffceaf 2013-09-04 09:08:06 ....A 1962147 Virusshare.00093/HEUR-Trojan.Win32.Generic-351db01d8bcbecfa06e52672c7aedee97fae0f54dc12281c005ac297f153abb2 2013-09-04 09:06:50 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-351dfd4d42b65f311606533eb5c282ad44db592e926d2ef6aeb49ab563d81e1b 2013-09-04 09:05:46 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-351fc82779a8a7b5bb999b59f82c7acec59e9d03a22072b4d124c08c10f1dc8f 2013-09-04 09:12:44 ....A 292367 Virusshare.00093/HEUR-Trojan.Win32.Generic-3520d37c5ed78144c09e8ae4715378b2c953b21158c75c19e62e31a8c8279db6 2013-09-04 09:29:22 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-3520f842c89fd79b2f398bc64322115cf80aadc982da794999329a8ea7d58ddb 2013-09-04 09:16:42 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-352127a5462f8e4b3dcc252272440c8217212c3bf9392abe8e8a394e560d3f6c 2013-09-04 09:12:52 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-3521f7ac489dfc1a514a3bc932433016e26adc35f4935fb93d77a1396ca7e9e2 2013-09-04 09:30:24 ....A 26240 Virusshare.00093/HEUR-Trojan.Win32.Generic-35235e9796202d4cf5adf4f363426d8d7aef5922059c853fe43b3d4be58e0c2b 2013-09-04 09:09:00 ....A 1742227 Virusshare.00093/HEUR-Trojan.Win32.Generic-35239c1565f73a6c4bc76b5e486351827d7d657f9a034db918ff72076a9242c3 2013-09-04 09:30:30 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-3524da7b7ebfc4546d868fb4ba273104a7f03c3bb99bf79b22db916b38733d3c 2013-09-04 10:04:12 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-35257bfc7678a010567053f5278a8304b1d6bf59430558c367ec8197220cc245 2013-09-04 09:09:10 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-35273c2bfe4a68fc72d4f1fcf4432d50a2cf2977223c1eae2572410692ac845b 2013-09-04 09:03:46 ....A 42733 Virusshare.00093/HEUR-Trojan.Win32.Generic-35294f0c1e6faf529bd4f745df489119ae451312877694322b54088d2334fe46 2013-09-04 09:14:34 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-3529b46f3684b81545fa356b8f9965c2340e4f3af060a7afbf0055c2ec6aefe7 2013-09-04 09:07:30 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-352aaf847f5b94f52670f8928d553f359f952bd69419e4ffa21f01dc2ac0816c 2013-09-04 09:12:34 ....A 510469 Virusshare.00093/HEUR-Trojan.Win32.Generic-352ac11d23ca74dda7295b9e2d17dd600eee36edf1f7c1faca6b7c011ebc8762 2013-09-04 09:29:22 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-352b0bf2ffa6a72d0e85ff73add6527042537068040d019f9c6f3a0bd147bc50 2013-09-04 09:11:42 ....A 61504 Virusshare.00093/HEUR-Trojan.Win32.Generic-352c3b7cd343c1fa283e5d9e871d88ed909ff22c833bae6db54db7f169e5a21e 2013-09-04 08:55:54 ....A 307207 Virusshare.00093/HEUR-Trojan.Win32.Generic-352d403bc4c97a8e630b2ac29fb27524f5f0aad1ca297eff74b83b8c79d42c9f 2013-09-04 09:10:06 ....A 54801 Virusshare.00093/HEUR-Trojan.Win32.Generic-352e78d9a5773c5f48058c6edf0a33443a5f0e4e6f5455f5f7b08569bc5c16e1 2013-09-04 10:07:32 ....A 182784 Virusshare.00093/HEUR-Trojan.Win32.Generic-352e97408e106b14d0ecb0d343023c13d8cc0df3b4c1cfec7f7bf95ab2f86205 2013-09-04 09:11:26 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3530abb6bfbaaa5f984797ef3e02ec8018e47d67705cb7e272cebec7e7d8b194 2013-09-04 09:12:44 ....A 369519 Virusshare.00093/HEUR-Trojan.Win32.Generic-3531cc4ce20af951a7dae9f5eb7f815da71b5bd19708024140e469752f66f88e 2013-09-04 09:06:40 ....A 279552 Virusshare.00093/HEUR-Trojan.Win32.Generic-3533fc7793d228e7687093dbf0cc16969dfd1b1e5413e234985759772400ac44 2013-09-04 09:10:08 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-3534f339fd4f468f5fdeb84404dc697467594c94d3c846f652d8293001218e96 2013-09-04 09:11:38 ....A 457728 Virusshare.00093/HEUR-Trojan.Win32.Generic-3535ac016a4062e3709e3269371937d6091cc411a6acb0b444b6e6cc61c2b8fd 2013-09-04 09:12:48 ....A 378398 Virusshare.00093/HEUR-Trojan.Win32.Generic-35360474b199a19a2dd8e267a17d1e2e02e797b7d6d6300a1d410c033ed5fcfd 2013-09-04 09:08:24 ....A 6363097 Virusshare.00093/HEUR-Trojan.Win32.Generic-35362b3e25b4ffc413f7983202c2511b1751adfb5fb7405263d7f5f852ab025e 2013-09-04 09:10:14 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-353ac5dc2aefb883e23ef866e2eb388b05150fce350eb76843e6f2672ddcf483 2013-09-04 09:13:24 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-353d534042062f2b4fa267f8ca40874db78026518e04f9f9e54daa2b749d2d8f 2013-09-04 09:12:18 ....A 5000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-353f42ab1f01804531abde9007c496afc00980f0f22dfb9c9eccb5f072795d9c 2013-09-04 09:06:02 ....A 150528 Virusshare.00093/HEUR-Trojan.Win32.Generic-353f653434a86eb419f708bb8fc8aa96f807df580a2fe55b0559a16b9ff4d5f7 2013-09-04 09:07:38 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-353f9804085aea768b47d90204c9f2852f8077e7f426d9b7b16c4653409ef091 2013-09-04 09:05:42 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-353fa94fc8e8b2774613d151490031180e5029687f1a9e28f312e0ac2734cacf 2013-09-04 09:13:42 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-353fd67027fe111bbc017b220ff8b7df985f3936fe2137a184ff529a7f1db91d 2013-09-04 09:27:00 ....A 254976 Virusshare.00093/HEUR-Trojan.Win32.Generic-353ff7a90b3d2e917d3541da8542c3f51ad58529f41011e2dc3a4017cf542bb4 2013-09-04 09:17:00 ....A 463877 Virusshare.00093/HEUR-Trojan.Win32.Generic-35400641c244aab16aceac6b66b2ad11be352dc801c47fb88131b0ea88416269 2013-09-04 09:14:12 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-354043c781bd1b095b13d211a7a099673656e5a43c6ac0d1d75735302c611ad4 2013-09-04 09:04:36 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-3540c44c8775d4d9d92a7a56d9e15018c81df94881c16ee8811cdc6d918c301f 2013-09-04 09:15:00 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-3540d8bdbab3ede2468a85a3856303eccbf0c0b98601c5c984ba3fafdcc6beea 2013-09-04 09:04:34 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-3542fa0f7a0ede101264eab1fdf6e5f114a664a3a2e8618b134b53acf3601829 2013-09-04 09:09:58 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-3544daca54e0b43ec66174172d07f3fb254d3bb544b26f964c8c048d534d396d 2013-09-04 09:07:52 ....A 290816 Virusshare.00093/HEUR-Trojan.Win32.Generic-3544e97721fc8b05a728f74fd495394e52bb90c9e19f79fa5056eb96dcfe6217 2013-09-04 09:10:52 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-354757f3805e119525b6b91783d6d74474f2df54f268dcd8b764996cb6aea0af 2013-09-04 09:12:26 ....A 285696 Virusshare.00093/HEUR-Trojan.Win32.Generic-3548630b61a9fb147eb5ec50fae8cb3711ac5f955490e92a0d793b911c5b65fa 2013-09-04 09:05:46 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-354b25da9465eb328795ae569cb72090b01405e74de9b70c715c411d81202478 2013-09-04 09:12:38 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-354ca04e13727f6a6276300a55a1e5a47d2ee17b4078ffc4305aa7922bb676f1 2013-09-04 09:12:42 ....A 183808 Virusshare.00093/HEUR-Trojan.Win32.Generic-354d8172a44a310bfa6ae8e8d6e35661f0731f5dff1e0a3290352dda1f15d709 2013-09-04 08:41:52 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-354e4306c1d47b5b1dfcd69b3e466b7a8cab56bdf440ad3e3f49cf8a4bb07d7b 2013-09-04 09:15:00 ....A 360960 Virusshare.00093/HEUR-Trojan.Win32.Generic-354e54dabd52449885b020fa2e7c85debbdda89d8cd2d9644d31bb57b32dccef 2013-09-04 09:57:00 ....A 17304 Virusshare.00093/HEUR-Trojan.Win32.Generic-354eb28088455b27658a421d1f8b53ca0fc96fd4d50d95d87fe10a154b4cf4cd 2013-09-04 09:24:28 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-354ee29c2ff73fe60841c96dd6525a10a1ff53fef187b1729abdaf56027a36d1 2013-09-04 09:11:02 ....A 32925 Virusshare.00093/HEUR-Trojan.Win32.Generic-355028e436a5ba995a8d3d4d6e352e8de86ea0fb6a735a59b5a44400a8b9e816 2013-09-04 09:12:26 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-355418be166f73caa0c92e8560e93075a204a8a36000f94fbf7d45c4c79e732b 2013-09-04 09:14:10 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-3554232b05edec242c2b8a795b492fbfbdc6bc8aac752ab3647b2731ff3b57f9 2013-09-04 09:07:56 ....A 2003864 Virusshare.00093/HEUR-Trojan.Win32.Generic-35545d796df2dee3c0e64cb11eea7ab64154e7121092caedc8efa5dfdd7762a4 2013-09-04 09:13:38 ....A 359936 Virusshare.00093/HEUR-Trojan.Win32.Generic-35546414d5552fba854d5e33784132868ed8a742edaba05978553244b1f0dce9 2013-09-04 08:42:44 ....A 91136 Virusshare.00093/HEUR-Trojan.Win32.Generic-355516bdb4db119f118aee9c61d5dd78f059bc5529806715a6475cd4be20bcbf 2013-09-04 09:44:00 ....A 129028 Virusshare.00093/HEUR-Trojan.Win32.Generic-355535298639f7cc03c14d71c1ccb3e500dd0aafc6690b0d2cc38123e208a8fd 2013-09-04 09:10:34 ....A 369664 Virusshare.00093/HEUR-Trojan.Win32.Generic-355564cb04eaa88f5ee333004a6c3a3f2ffc0f65d2e4741b5f928cab0e57dd53 2013-09-04 09:21:04 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-3556a4c44ab03aa2aaa2b7a075354d5f6473c67214a554eb4d09a0e09138492d 2013-09-04 09:06:02 ....A 54524 Virusshare.00093/HEUR-Trojan.Win32.Generic-35583e1b8bb66327021a557642f09c049faf3af2933b807817d8be220b39bbf9 2013-09-04 09:09:06 ....A 69524 Virusshare.00093/HEUR-Trojan.Win32.Generic-3558f465d9b12b22ce50c02e6a57b53bba1a31c39e5bc3138403af86d7aac79e 2013-09-04 09:04:32 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-355905fbbfe4241062c393f5fd91e1a697fe2a52258a3fb00d6df2d6b8878c10 2013-09-04 09:04:34 ....A 64060 Virusshare.00093/HEUR-Trojan.Win32.Generic-3559a823da606f4444d98fca1e70d12ddbca0182c683708110cadcbac231fca0 2013-09-04 09:07:52 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-3559d5eab73795966cd824a6d0de5ee539b1f90314f6d4529d0acb7b0013b9ad 2013-09-04 09:09:28 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-355ae9a745efd555aa87cb24f9d8ee504bf1ffadd6787a5f5faf7f3015c235bf 2013-09-04 09:12:08 ....A 4194400 Virusshare.00093/HEUR-Trojan.Win32.Generic-355c5ae900055dadfd3400d543ab1e9ce3de26de7ed02d488fae53e41ffba6c8 2013-09-04 09:13:12 ....A 274944 Virusshare.00093/HEUR-Trojan.Win32.Generic-355edaf1329c4b3dc79df8e5ab19f321d00d9ee9e198935c21bdab5da9fd2242 2013-09-04 09:07:30 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-355f0cf558d9d46c3ed268843abaf1bd39388e984c2bfb86ece04edd3b88a730 2013-09-04 09:01:14 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-355f2b492094f1a92e6ad19cedb5d64ede8d960b8a254b96a4f9950a6aab7dd7 2013-09-04 09:06:26 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-355f65e75ac4b2ca57c4d3cbec5a9553b6a4d099ebb2f138e4ca68e1f1f96605 2013-09-04 09:10:20 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-3561ad5ec0be138f025f66c0a1a294b7fcc0f2efdb955a1aa86eb4f80e4f4438 2013-09-04 08:55:46 ....A 88733 Virusshare.00093/HEUR-Trojan.Win32.Generic-3563466c22282fec019488b5c350e083600e653db660140ea3042dc776ef0f26 2013-09-04 09:07:18 ....A 139776 Virusshare.00093/HEUR-Trojan.Win32.Generic-3565810dd7289ea8c8c50ee222c58d08726c9203cafe51dbc616f146803507d9 2013-09-04 09:12:42 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-35666743553f16a9ece6db2e187e3466986da64d65745c346b4f7a67fadd63de 2013-09-04 09:13:32 ....A 2177978 Virusshare.00093/HEUR-Trojan.Win32.Generic-356747f171a0d256df01ce8f57b05bac58747aa5ec3ff66bb46c31dcaf424cdd 2013-09-04 09:11:38 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-356798216894991a871e3d0873057597bf760a0c0017f82e1cd257885bd57c5d 2013-09-04 09:09:06 ....A 3547648 Virusshare.00093/HEUR-Trojan.Win32.Generic-356910e6a9454102ec4f9e56f8018f79cddcc2173549fd560a8d7efdd4fb12f5 2013-09-04 09:53:06 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-356a251453d854a0c3184d8d5f69480717a88c3a0f133d96b81807fa16acd2a0 2013-09-04 09:07:28 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-356a271e3b87e47580b3321547e4d804c4159d3e5e24ab908aea2fe5cd42d5fa 2013-09-04 09:35:08 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-356bcf734781b7e23947986e6868ab556170cd5fa6661617bf6550d75c5d8569 2013-09-04 09:13:38 ....A 4405120 Virusshare.00093/HEUR-Trojan.Win32.Generic-356dcce08c2f824eea1f6755d273e15dfc076e5580c49968ef1cde69dddb194c 2013-09-04 09:13:46 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-356e1778c9ca4752f4f75fde14bfe6d7cb7e6a28c83836c84084f51b59d3b960 2013-09-04 09:10:02 ....A 286208 Virusshare.00093/HEUR-Trojan.Win32.Generic-356ea24a1ec39fec53e524dc19bded54372f1d67cb3df602a9834d78c36b6f43 2013-09-04 09:04:52 ....A 173056 Virusshare.00093/HEUR-Trojan.Win32.Generic-356eca772698156e9ed81792fb2b1f1e65ac7a57f8d317737ef464ddb03085b4 2013-09-04 09:30:16 ....A 85840 Virusshare.00093/HEUR-Trojan.Win32.Generic-356eea8f684ca2dc5c4934e73abfb481be648b6aeb7f00d8593795ee7843580e 2013-09-04 08:44:32 ....A 60007 Virusshare.00093/HEUR-Trojan.Win32.Generic-357be840295f2520658d3d1bc832865f52e7dc70d5d12f1b3d556970712bf3d9 2013-09-04 08:42:22 ....A 180248 Virusshare.00093/HEUR-Trojan.Win32.Generic-358bb25e572ba20ab19a79d47e8bae968d55a1bbea4a99747872d1a3a7c942ad 2013-09-04 08:59:04 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-358e7740333608a86fb30547041897d2d2e7392151b009e2e543864c4ea99e82 2013-09-04 09:31:04 ....A 976896 Virusshare.00093/HEUR-Trojan.Win32.Generic-358fb69e599bea53a615829cca955c17b990d43bfb492f89c6087f35bd4b5396 2013-09-04 08:56:44 ....A 81198 Virusshare.00093/HEUR-Trojan.Win32.Generic-35943576c08f3e24aba1dac70f66b2fa2d7e235fc9a2d15e628d0a6159fe3b14 2013-09-04 09:04:28 ....A 475136 Virusshare.00093/HEUR-Trojan.Win32.Generic-359583ccdff7c26a2580a95b595709ee0687ea8e648477ca208a8a75d98e3d1a 2013-09-04 10:01:54 ....A 56587 Virusshare.00093/HEUR-Trojan.Win32.Generic-35a1da1ccc6c21e4c24610b3a8419af343a25f48c40f617e32c4e237d15fd104 2013-09-04 09:12:02 ....A 326144 Virusshare.00093/HEUR-Trojan.Win32.Generic-35a24cbf44ff24bba53ba7e42f63bc5b6f921eb73d8b5d3abe449414099d5ecf 2013-09-04 09:12:18 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-35a54fd78d71efc808fd18a6758719f12dcfbadbfe7b026d5c54a738f9b505c8 2013-09-04 08:41:06 ....A 1318912 Virusshare.00093/HEUR-Trojan.Win32.Generic-35a9e2a0afc52ebb9ed35f9f3a858bf15497cf6475c4de2470af3e7d6663887f 2013-09-04 09:44:26 ....A 643584 Virusshare.00093/HEUR-Trojan.Win32.Generic-35ae2941d26b82b6d075c47405b385d855931360dfd2256e9597073c22e218b3 2013-09-04 09:46:36 ....A 72620 Virusshare.00093/HEUR-Trojan.Win32.Generic-35aeee0cc73a49a306fde7f11582b91f5d07c8beab16b1d6592ab91611f33ede 2013-09-04 09:15:10 ....A 862049 Virusshare.00093/HEUR-Trojan.Win32.Generic-35b590d28f011c368127c83b02d0425748840f2a7827368c7f19514e4fb0e463 2013-09-04 09:55:42 ....A 565248 Virusshare.00093/HEUR-Trojan.Win32.Generic-35b6d322192c192d9126026dd1d421cdc8ee046f17a3cbdb3fabab00d380184b 2013-09-04 09:32:02 ....A 1498880 Virusshare.00093/HEUR-Trojan.Win32.Generic-35b7c3a513fa79ad4921edd1bbda5209100b6d9988fbc8efadddb193d409a8bb 2013-09-04 10:03:10 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-35bbc595b4b852a168c28793316e73f2832e02690d31975eb945b04715a0644b 2013-09-04 09:22:12 ....A 37376 Virusshare.00093/HEUR-Trojan.Win32.Generic-35c23e5ce6c59091acc57d26f9650eb6b9319550fb973be05c96d4140c807aeb 2013-09-04 08:41:00 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-35c7d3ee8ecf11ac151efedbc0d1f9e8ed4760375ab2c861bb4567bd687c56fd 2013-09-04 09:40:12 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-35cb5417253e7cb3ab384dabc486d89c3a7874c248711d416d63af92fdb9b713 2013-09-04 09:24:10 ....A 966507 Virusshare.00093/HEUR-Trojan.Win32.Generic-35d3dbb6378ef6592ade30de54cd9d858078a15bac22f563383076c6b137c74e 2013-09-04 09:40:10 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-35d673aa16985b6e7ee6fb3c59797d1c0906a038df4f8c0178dcd0b5352bea71 2013-09-04 09:24:10 ....A 81060 Virusshare.00093/HEUR-Trojan.Win32.Generic-35d84a51b50f360d5561da8a9376d73fc31b4449136728a1e31a7fd8c8c004af 2013-09-04 09:40:42 ....A 18432 Virusshare.00093/HEUR-Trojan.Win32.Generic-35e3ce41131d1c00408f0044ed0c9827720ef284a4c152fd9f1b6853881777ad 2013-09-04 09:01:42 ....A 831104 Virusshare.00093/HEUR-Trojan.Win32.Generic-35e72511c54f6cf0706cb1c6e50b5609848aa3a97fe94d41b1c28f106f8ebb29 2013-09-04 09:13:02 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-35f22af38bb90eb5e332c8f1b35c99b20db3e37cfdde542884faff9b8b7233b0 2013-09-04 09:16:16 ....A 174264 Virusshare.00093/HEUR-Trojan.Win32.Generic-35f7b3b92f300760f5202421cc0f70a835d546a64656eebf2e7424428a48116e 2013-09-04 09:17:10 ....A 161392 Virusshare.00093/HEUR-Trojan.Win32.Generic-35f808778e6a442e994ed9f0e8bf5de589fee437e3c41d85fe2b109a86e640c3 2013-09-04 09:08:42 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-35f85d26ba9b8ef0614c0f5fb33be7615c3b34c703f376b1feeb886e8c77ab9d 2013-09-04 09:41:32 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-35f917df05f1159a996c497893798ec56900491884fcdbec95f7364accbcb84a 2013-09-04 09:46:12 ....A 102407 Virusshare.00093/HEUR-Trojan.Win32.Generic-35faab24f6adabc0564c3e3c9bbf29627180b6090a519cd03a3bdc7701d31aec 2013-09-04 08:51:56 ....A 315406 Virusshare.00093/HEUR-Trojan.Win32.Generic-35fb323fef85635d765d4b2db9752af71989703e6e95db883a01181a986873fa 2013-09-04 09:30:38 ....A 183296 Virusshare.00093/HEUR-Trojan.Win32.Generic-35fc3d1c45ce2ceb57aa54a0fa0cb96a39e77358b269805420c4666c8571ea9c 2013-09-04 09:29:44 ....A 493568 Virusshare.00093/HEUR-Trojan.Win32.Generic-35fe7231445b6902f866b3d2ab80d38b97e21d129388923a16c4497cf82a632c 2013-09-04 09:24:58 ....A 83524 Virusshare.00093/HEUR-Trojan.Win32.Generic-35fec679e39664b1afa137764aae61c4fd1f1c48a15b7989f6ec79bdc2b8c4dd 2013-09-04 08:45:12 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-3604166b43fdb8747c65d37f125198c19bb9254de7185f4e86f0b377f35c647d 2013-09-04 09:36:50 ....A 295936 Virusshare.00093/HEUR-Trojan.Win32.Generic-360632eed337688040f16ddaf2e21be0d9bd2c791c26212edf59d759b9c3e042 2013-09-04 10:03:00 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-3611e33aa62f5a80bacd6996217ef461c91e7e5f78ad5245b15199784e1fec50 2013-09-04 08:44:02 ....A 209865 Virusshare.00093/HEUR-Trojan.Win32.Generic-3614b60e3e91df11d43296097c974224e181e6ef924b64651b0887adbadcf7a1 2013-09-04 10:02:52 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-3627dbd0cdac0e6e02ed9246dd5bc9fb7103fa38411eeea6c4bb48322132203b 2013-09-04 08:57:08 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-36286d8f9be6033c7665ad7a7dadd7f0b6b5071b989cb8748ef87817e611cc8e 2013-09-04 09:55:24 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-3629eba42b33272abb1f9cd2126cac6bbce4d9489864c20a551c47bccb17b90d 2013-09-04 09:21:36 ....A 120206 Virusshare.00093/HEUR-Trojan.Win32.Generic-362c3b39f585581dac090457b40fd73910d89966a82a9d97b76ebb84b22ec615 2013-09-04 08:52:50 ....A 190464 Virusshare.00093/HEUR-Trojan.Win32.Generic-3630c2e849d5229c6c5d0eb86b3e2427ac0a02780691fa4766fc761388748f32 2013-09-04 08:56:50 ....A 321920 Virusshare.00093/HEUR-Trojan.Win32.Generic-36437728d9d19855941cea8533b6fc9132f01b6365d5d5c47282474a4265b04c 2013-09-04 08:55:56 ....A 425472 Virusshare.00093/HEUR-Trojan.Win32.Generic-36441f273a5db92c421995937fff2834841d2f0ff337c62011f7922bfd66654f 2013-09-04 09:43:34 ....A 121133 Virusshare.00093/HEUR-Trojan.Win32.Generic-36449d39e3e95c8d1ecf429ce3dc631eac6ec9b46b42ed79ba7fea38f830baaa 2013-09-04 09:37:12 ....A 4000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-3646ba3700d143762cc6285fa6f2a06293a6f8587feed5f97f5339a1c0ff421d 2013-09-04 09:27:32 ....A 84794 Virusshare.00093/HEUR-Trojan.Win32.Generic-364aaee8e8262f0114b1d6e18bc636d281b2132ae503471ba8da13e1639841f9 2013-09-04 09:56:00 ....A 13928 Virusshare.00093/HEUR-Trojan.Win32.Generic-364d1cb853d6bfe81e3011e594c37d0ddd1e8c152fd84b72ddb1b7af25712433 2013-09-04 09:40:14 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-364e539c2a4543d4a800fe9d8328b1835aa41ca33b3be1806dc4a68d8c58f721 2013-09-04 08:44:38 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-365117d27c2bf5c9d67fb00893ab3029125711f52092fccca31cb8701ec221a8 2013-09-04 09:52:24 ....A 274944 Virusshare.00093/HEUR-Trojan.Win32.Generic-36516d6f8b8de8eab759a89f5446c1de6f6748094333c1e6d0d4366dfe153dae 2013-09-04 09:18:30 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-36558462a6a6a73c7875a5f502b159b1f019c4be298ab200f6c6e72fe7169c22 2013-09-04 09:05:12 ....A 202752 Virusshare.00093/HEUR-Trojan.Win32.Generic-36570b567c48b5a953d783f3e1aab6b30759e85dad4b409bc8b54c8229ef92d7 2013-09-04 09:08:30 ....A 178680 Virusshare.00093/HEUR-Trojan.Win32.Generic-3658a5e9b53f417ac2f74bc21448cf168388cef26d08dd5f8c80cd167a82a0f3 2013-09-04 08:41:46 ....A 241664 Virusshare.00093/HEUR-Trojan.Win32.Generic-3659d3e628a707e03d61fcca680f62b5031a502f449d29f34a7590311a9d7fb6 2013-09-04 09:09:56 ....A 42144 Virusshare.00093/HEUR-Trojan.Win32.Generic-365adf53e5e20371ede430b7702f8438dbf479cd0f0122e032430c0394b2c19f 2013-09-04 09:17:30 ....A 423424 Virusshare.00093/HEUR-Trojan.Win32.Generic-3660ae592630834269dc6e68cb7dc5b9b0963b715e05b8d029f9f9542111db2a 2013-09-04 09:52:44 ....A 823356 Virusshare.00093/HEUR-Trojan.Win32.Generic-366bb32544c650fc3ec6c4518ddb20d36af90e9311b15d92e1ae9e2daabb94b4 2013-09-04 08:48:28 ....A 141824 Virusshare.00093/HEUR-Trojan.Win32.Generic-3677e41980c66a7896c597e83464d2dcf7f6b31d197fbdb22813c3ee1d50645c 2013-09-04 09:16:22 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-367da10bbdbfecbde0fcbf3b3e454a16aad41087fd2c7dfda00afead8a9388ee 2013-09-04 09:33:06 ....A 268800 Virusshare.00093/HEUR-Trojan.Win32.Generic-367f447b02b040664305aba8e03b4db69aa7302f3f060a2c49e8e8c1d5a48ae0 2013-09-04 09:28:54 ....A 1805824 Virusshare.00093/HEUR-Trojan.Win32.Generic-3681ab0c384dda35a6cc5ca952acc7e0f2a1ff6c40888e708f5a5a6922839114 2013-09-04 09:52:04 ....A 2462416 Virusshare.00093/HEUR-Trojan.Win32.Generic-36880d924b41f9b885ada264488c36a7f7a095223d9e0e0139e708c52ca1794c 2013-09-04 09:19:50 ....A 186552 Virusshare.00093/HEUR-Trojan.Win32.Generic-3690e3f2f0a8d2908a9bdc117143542142853163f2dc9bc738b8b06343cd927c 2013-09-04 08:50:48 ....A 242176 Virusshare.00093/HEUR-Trojan.Win32.Generic-3693c4cd17292c30a3a215fc9260d5c7b8325c98adcd24db663918dbc034ae14 2013-09-04 10:00:06 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-369409c9d828072ddf0d24dd1cdec6c81a02dbbe7f59dec4870bce35227d5fec 2013-09-04 09:23:36 ....A 754712 Virusshare.00093/HEUR-Trojan.Win32.Generic-369f0349ccdc46c45f791c1ff09a8007c8cfbf737c70eccfb2035c2d9d124dbc 2013-09-04 08:53:42 ....A 198656 Virusshare.00093/HEUR-Trojan.Win32.Generic-36a0aaefa9a0e046e59c0f2874328c04edda8bb1ddaf58a6aa880071a3976d27 2013-09-04 09:42:38 ....A 143616 Virusshare.00093/HEUR-Trojan.Win32.Generic-36a1b7493ee760a27334bde5de61e9b1115e72ae729b7f395383619785823593 2013-09-04 09:30:08 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-36a2930d939142be9d9bf069b0a21a0b0b74b237f2d5d04e9030235a08f93b3d 2013-09-04 09:37:42 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-36aa3af9c7fa72298d2b440be92fc687430714d4937b7a355581f356c5d4fa1f 2013-09-04 09:30:14 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-36af885e5fd65dc22aa79883fcb7686307fdc8b738e2095faa5dd8b9d149a434 2013-09-04 09:50:14 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-36b4a637419d1d3f2a68aeed29f184ae09adba3cddf9858b4e694496f4b7042a 2013-09-04 08:59:52 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-36ba8b2301348f9b69737dd5e5f94567680d8c0d1ee46acdf2d911925e21037e 2013-09-04 09:26:36 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-36bbf1b5c56fc1060e26e218e4bf32436f668821dafec443428a3e50e5d05339 2013-09-04 09:01:44 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-36c6bcba7bb0637b717f6d472592336ec2b4e8ada1b2b1a66c5bf6f02f281bec 2013-09-04 09:40:22 ....A 26401 Virusshare.00093/HEUR-Trojan.Win32.Generic-36ca528a60b3b9776f742a046b6e6089c6bf2a871676182faec932b5fea0ac1d 2013-09-04 09:15:46 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-36cca9c22e6b0d0e34d5cc0c6d5da0db78fd9f07d48a7dda04cb415a26acd8b5 2013-09-04 09:28:02 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-36cd645d56694f1059f92d8b1d041689bd9f67ad5dfe945be3080ec339160cc1 2013-09-04 08:59:42 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-36d646115d7af112e1ec752a69c74727b162520d0ebb181857ce426e66366063 2013-09-04 09:41:02 ....A 69241 Virusshare.00093/HEUR-Trojan.Win32.Generic-36dc2ceb2b6c7e615645affdf61bcc733aaf49038e70c0673fe6f0cdeaae4779 2013-09-04 09:14:16 ....A 114008 Virusshare.00093/HEUR-Trojan.Win32.Generic-36ec29efea08bbd6710e42b57fdd2204be07cff97a0bade21578ca64e39efcb7 2013-09-04 09:42:24 ....A 605696 Virusshare.00093/HEUR-Trojan.Win32.Generic-36ef07597f087d12fa1066272465218bc6eb18a4d4695b7c88930dbecea732ce 2013-09-04 09:16:20 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-36f1e8a31d2affdfd0a8c9f5ed570fec1557ee7bd778a15d790d2966024f6374 2013-09-04 09:06:58 ....A 137123 Virusshare.00093/HEUR-Trojan.Win32.Generic-36f2c466407aa26e45300dffb96a8f217c1217e409da4863eaa449d6256d7198 2013-09-04 09:59:44 ....A 233672 Virusshare.00093/HEUR-Trojan.Win32.Generic-36fa9af126d01f882f4af83bd89dfa8871c0396bd40a5243b4085c0804aac21c 2013-09-04 08:58:14 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-36fba2e7ccb069dbe20857f014293e2a71ef49b9efee214e3b6f20d6ab7c8b5b 2013-09-04 08:44:54 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-36fd9d2e66bfe1ba43af7e8d84f6f0f684b63744cccab3e2d4309e84a51724a1 2013-09-04 09:31:16 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-370d202b70733b03dab7729cea83bd6a4686f62f093211e4a398eacabd3e8caa 2013-09-04 09:37:20 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-370d78ed13c2f8de2bccfb1cc8d15d740cefe208b3218e9f80876399966805b0 2013-09-04 09:54:48 ....A 11403 Virusshare.00093/HEUR-Trojan.Win32.Generic-370e4ac46aa86e615c24abcdd3d815db009505af416e28610b779ff9371d0bf0 2013-09-04 09:49:44 ....A 593920 Virusshare.00093/HEUR-Trojan.Win32.Generic-370fffc86d4a946ace6fea1267cff86fc5817efb9a9595550d953c6dd732e36d 2013-09-04 09:30:00 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-3710996e320778ab318e152549d9d24fbd796a175f42c0f9dfc760c0e1fde147 2013-09-04 08:52:34 ....A 34038 Virusshare.00093/HEUR-Trojan.Win32.Generic-37198631c5634d46fb68c1287c87c569017d7daa8b6d27818353ea55668b92dc 2013-09-04 08:42:52 ....A 293376 Virusshare.00093/HEUR-Trojan.Win32.Generic-371b8896d3653cc9362e8e67326be29d44bf79dfe430926496e0dd9e869756b3 2013-09-04 09:17:42 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-371f241530e41b1a84107c254c2dfc643aec40a089f3882ec7c63d7166c40867 2013-09-04 10:05:58 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-372348f92381c620a5fe9fd179bccf257cdc8a5cc091dff35521bd6b73470560 2013-09-04 08:42:54 ....A 101384 Virusshare.00093/HEUR-Trojan.Win32.Generic-37248e64d0719d06b503c3be10d1ec9d8c8e7afcc40231fc530a2430653b67f3 2013-09-04 08:54:08 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-372a32627fa4e24fe585c4e510d081f827243c344bcc8980d00ef87c68490498 2013-09-04 08:45:48 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-373e245dce1118f57329c47098587108377498816011b27f14ec45d6bca2e066 2013-09-04 08:45:16 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-373f452c27c8310795f4b54abefaefc980fcd3c8275be6adc67ccc26e037796c 2013-09-04 08:42:22 ....A 829440 Virusshare.00093/HEUR-Trojan.Win32.Generic-373fca38f801e63620d03dab98249af20ef1bc8ab23797bc0b5314aa6aa9c4fd 2013-09-04 09:15:30 ....A 188929 Virusshare.00093/HEUR-Trojan.Win32.Generic-3742b2846c9dabd6fffb81e882a9c2add11833f0dd471ab6b4e839d318fad940 2013-09-04 08:46:00 ....A 98932 Virusshare.00093/HEUR-Trojan.Win32.Generic-37432ac4373edd2e75f179cee906441f489f3e25153473be566bc74c8adeebc6 2013-09-04 09:28:58 ....A 15880 Virusshare.00093/HEUR-Trojan.Win32.Generic-375b1b15f3897e5ade17214245277d5e07e782ddc651defe08bcc2ebcbfb671d 2013-09-04 08:43:28 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-375d784e61bc8ec7b7d1723b3fc4695c56b69a669c7e4d0499b8b47ad8ef7a11 2013-09-04 09:24:28 ....A 178688 Virusshare.00093/HEUR-Trojan.Win32.Generic-3768a93908ca414059a593168a9c8baf4a2c1372cc4bb0ec1be836d57f7cc1d6 2013-09-04 09:27:02 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-376a455cea85d05d72ed59deb9de541938857a73987e827c3af2dab36cfd7d38 2013-09-04 09:05:10 ....A 33637 Virusshare.00093/HEUR-Trojan.Win32.Generic-376ab9f7edb17018484a28f7eb4a4e4ff2c6a9bde0b495f55158cd4714a695cf 2013-09-04 08:45:14 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-3770685dad334bdd8ebc142ede36ff04f524caf32286f91ab61dd6e973173f5d 2013-09-04 08:42:02 ....A 122968 Virusshare.00093/HEUR-Trojan.Win32.Generic-3772b5552a4eedd1e957420e1c4b72d61f0fe3e0ffa01d2ac145b0d20f1e4f05 2013-09-04 09:08:10 ....A 22896 Virusshare.00093/HEUR-Trojan.Win32.Generic-3772c0ece21b96fe072f2826b06cf347230dc77cc11c5ee4f9fd53b8747b013b 2013-09-04 10:06:38 ....A 634880 Virusshare.00093/HEUR-Trojan.Win32.Generic-3776e4848ca76cc533d24addcc29081527587107e54bfd2e398139a631a19901 2013-09-04 09:20:46 ....A 136192 Virusshare.00093/HEUR-Trojan.Win32.Generic-377cbb8e863306f013d7498634e3ed001a419bf9e4b1083a1e8fc70cb80cf173 2013-09-04 09:57:08 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-377f3829ef4ce1282f7b5bb8b154a3603e570cb2ede3341997dc85b44a232042 2013-09-04 09:54:24 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-378def389d852ebd15327a793df472946c2096aa83c79abf6cacd8300195893b 2013-09-04 10:04:02 ....A 461799 Virusshare.00093/HEUR-Trojan.Win32.Generic-3795fe38ddb05914c1cb124e3def88239caa37936d1266fd31e46c52a5453a2a 2013-09-04 09:39:30 ....A 93696 Virusshare.00093/HEUR-Trojan.Win32.Generic-379752f5d45675b995d28cb18b29e1902c90537ff2229f4de6ded090014e9c77 2013-09-04 09:27:40 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-379847c6d9bc0f3a99542fd480cb951f6f260cf3ff1feb1ed082345c3f3fa91f 2013-09-04 09:16:00 ....A 449405 Virusshare.00093/HEUR-Trojan.Win32.Generic-37a20b533a484aa0b738666f1154596ca21fed2eced9aaec58a0a9d573f6f0cc 2013-09-04 10:07:30 ....A 39069 Virusshare.00093/HEUR-Trojan.Win32.Generic-37a6635ec5e9b1c1c4baa67abfca26dff5e53a6ab61bb134d79bf90525d09ba7 2013-09-04 09:55:24 ....A 746046 Virusshare.00093/HEUR-Trojan.Win32.Generic-37a8e538b79b374ee4a9f4a06983d9c63aa583c9293e7a850c398c17cd747728 2013-09-04 09:53:42 ....A 362496 Virusshare.00093/HEUR-Trojan.Win32.Generic-37ae2df6135606256b6ce5933ff1c420633c5fc2d776a79fbdab0d5344b8317b 2013-09-04 09:09:00 ....A 1632369 Virusshare.00093/HEUR-Trojan.Win32.Generic-37b0931402e6e51eac877d7f63e0c86884a955b00c0b132c9910954920dbac63 2013-09-04 08:41:26 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-37b6b545ffa8dbc76ab91f3714dcfe800b28587fcd298cecd4068b6a01148e07 2013-09-04 09:17:02 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-37bb2bf95107987b985d4f15d0c58c26038196757641a228fb40acbd8fe18151 2013-09-04 09:25:18 ....A 70524 Virusshare.00093/HEUR-Trojan.Win32.Generic-37bc51c83d427842860eb216272a85d8a5403c28db8aa3754af345a567f6a467 2013-09-04 09:36:34 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-37bd3ea38c5be1e069f5450f5767d1d04c78e5ed36d7c4d748cd54af2da69cef 2013-09-04 09:57:44 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-37c0277b8cb992ebf05dc31cafc16d3841f5d19306ae9b2a062fc9b349da3181 2013-09-04 09:12:20 ....A 176640 Virusshare.00093/HEUR-Trojan.Win32.Generic-37d144d294444a3c81a3ea1476606a4136eaedcc17bff159293042f8a3da832a 2013-09-04 09:40:50 ....A 89747 Virusshare.00093/HEUR-Trojan.Win32.Generic-37d1be377f89bc7b89455fa9a4784711debb7606bce4c5e43dced9e5bae2bd7b 2013-09-04 09:02:14 ....A 9917937 Virusshare.00093/HEUR-Trojan.Win32.Generic-37d2410b4872053173bfe0d95b7e9c94ef6e71ef00627563c9364ef117e8ed8d 2013-09-04 08:48:36 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-37d5deef0bd091477637900266c766aedd7bb6cd0e0eb76af2f9d29d04d97566 2013-09-04 09:20:12 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-37d7ae30f28438281e9e171c883c49cad4d2d21c8067e0c400dc2f5f57a31319 2013-09-04 09:28:52 ....A 1271068 Virusshare.00093/HEUR-Trojan.Win32.Generic-37de35cee1b717f8e03bd157242b6f19671b444d0f32971098a9d6c06cd73c27 2013-09-04 09:48:24 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-37df59801a24625c1d11b61334d5966ad68f4196740919cdbe0756432cb6bf07 2013-09-04 09:37:28 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-37e15012c3fa6be2379c99006c1ba8e334b4aa1d7681f3339e9980c4073e1aaa 2013-09-04 09:21:24 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-37e55baa4943656225eb77ee462e981140344a65eb0e981dd9fa03159146e4b0 2013-09-04 08:56:00 ....A 292221 Virusshare.00093/HEUR-Trojan.Win32.Generic-37ee582297cfaf859dc270b6a2f945af11d7e6e4a7c06043e4cd9f1131b3ae65 2013-09-04 09:12:38 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-37f7574f0cc0b25d106e785d0f10523109430edcd69bf2363ff19a80c2cfb479 2013-09-04 09:45:34 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-37f882b969afb7e8f42e4a075033fbc2922e91e339554e661a6ea4a786e35836 2013-09-04 08:45:54 ....A 193536 Virusshare.00093/HEUR-Trojan.Win32.Generic-380fd230a49d913a9cc954ad4a0b11bd265a1104b4cd5f48c6584ad154309ff6 2013-09-04 09:22:00 ....A 888832 Virusshare.00093/HEUR-Trojan.Win32.Generic-3814aef82ad75e1a3e30f99fdf6dde9de61f1d0ca4eb9a7e47ad636d5d0fb2bb 2013-09-04 09:24:14 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-3815cde2a54084d297a47cd507e37500809da6716c87344a939b15d69a2e08be 2013-09-04 08:43:40 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-3816e7cf66b6da8f6193be25e866eb91308f251f545496ed470de3b90c0ed14b 2013-09-04 09:11:16 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-38173fa947bf1b24d375cec760d2373fb645ccbc14f04a8cef6788d45443229b 2013-09-04 09:08:52 ....A 711304 Virusshare.00093/HEUR-Trojan.Win32.Generic-3826464e94daa3b886efc30b22f59d4b58aaeb910631dabfc176869c0de82c34 2013-09-04 09:36:56 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-382fcd17b134dc2be9635f614c487c3bd6caf851d5f36782e0a8ebb50e93fb03 2013-09-04 09:51:06 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-383083dff0cbcc027622e437b5a8e3b48e49ce39e6804eb7affd11105b1780af 2013-09-04 09:15:28 ....A 193536 Virusshare.00093/HEUR-Trojan.Win32.Generic-3836091ba7d9584a0d1000be6db5d999aff25c677b1d1a6045723f86b5554611 2013-09-04 08:46:52 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-3840b38fd956b33c2236378b99858774ec2de1991a29a272070f050989facf9b 2013-09-04 09:04:46 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-3841f3a9a01b9d35aae4a094372e022f67571bf8d507863ff17ea644b5e1cec6 2013-09-04 09:19:46 ....A 794112 Virusshare.00093/HEUR-Trojan.Win32.Generic-3842b5ec5c92b3f5a856603952d76d580d62e97e4609a948c1f3d4dc953e9af5 2013-09-04 09:06:06 ....A 417792 Virusshare.00093/HEUR-Trojan.Win32.Generic-3843642dc07ef3b16652a6d063449b3d28a435e05374ceedbae125245a731b95 2013-09-04 09:28:20 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-3846a7b6521c25462b9e0148d0b467abec43bc71ae32bb823527f62fb3a618f6 2013-09-04 08:47:34 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-38490065a4ccf288295323ea9348862ed1bcc9850101909fac9e4f595277dbc6 2013-09-04 09:30:02 ....A 53256 Virusshare.00093/HEUR-Trojan.Win32.Generic-384e54a96580e7b28e3adb6f40832839156eaa4aed47c40239d773848e78cf9d 2013-09-04 08:48:34 ....A 655872 Virusshare.00093/HEUR-Trojan.Win32.Generic-3851b33b48b9a31a181567f6224750a11f9f88bb384d20c86316a139cc226ce3 2013-09-04 09:22:34 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-385384e9ff649f099a98beb1f2afbfd9d2008ce8a037dc0884c6b7cda06b8d87 2013-09-04 09:43:02 ....A 804974 Virusshare.00093/HEUR-Trojan.Win32.Generic-385437fc13533abffccbe9b771bc85e57ac5dbf9577b8c44f1df3989b775ea4b 2013-09-04 09:44:28 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-3856101767fd73337312870a1573dc1c0563dddc7c1fef4481e6e7c224c650ae 2013-09-04 08:55:52 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-385623a0d8397b139deae8d31149a2b7ed39c29cf185edd013fe720d089dbea3 2013-09-04 08:43:34 ....A 19456 Virusshare.00093/HEUR-Trojan.Win32.Generic-3856b2ac8693f684faf7a4b1e15ac082225116445f03c645e9a28706adf5c3f0 2013-09-04 09:21:04 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-3859ca668d3d06c55917786f87eb9115cb17628c3d07ed3cc8fc211be14784ad 2013-09-04 08:54:04 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-385c28d0394ccf55249682a4dfc82150c24457565afcadf6b7f587236c570e3d 2013-09-04 09:38:26 ....A 99044 Virusshare.00093/HEUR-Trojan.Win32.Generic-385d6f8bca266de321b756dfb8f022669e86005c8100d7f194318abf036b7f49 2013-09-04 08:52:00 ....A 602096 Virusshare.00093/HEUR-Trojan.Win32.Generic-385d891fdaf9ac88a65423f52d0002eb215b10b62cd3d7e844adc4e5360a1f32 2013-09-04 09:58:00 ....A 111104 Virusshare.00093/HEUR-Trojan.Win32.Generic-385f239dadebb9ad214b8ee8855ce8afa2767b0922ea9889faed0291dc063257 2013-09-04 10:04:34 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-38636d86ec480f24a8c357eded4f97f1dd86e00ce58eceb6a55844d9e94582ae 2013-09-04 09:18:00 ....A 151635 Virusshare.00093/HEUR-Trojan.Win32.Generic-3867545baa07089736eb7f840ea0825df69cfc553b3c3e8b2c9a715d6afa6769 2013-09-04 09:26:56 ....A 26401 Virusshare.00093/HEUR-Trojan.Win32.Generic-386bc04e6ec4b3f06f06585d3069a463ef23b7154d31d030b64c1ab6f2f74db8 2013-09-04 09:01:24 ....A 66081 Virusshare.00093/HEUR-Trojan.Win32.Generic-38729db0aa9d7b6da1e216f82152d4db917c877b40857b211e2f4e623e259f6d 2013-09-04 09:01:36 ....A 15671600 Virusshare.00093/HEUR-Trojan.Win32.Generic-387c758d1d5b9d280b48a569cbec8ac33e2d3fc5d3564202b27cf301708b69a2 2013-09-04 09:34:40 ....A 689664 Virusshare.00093/HEUR-Trojan.Win32.Generic-38839478ac501e46126bcc12badded87888cd2cdd3cadc1017984f32da831d64 2013-09-04 08:42:14 ....A 134656 Virusshare.00093/HEUR-Trojan.Win32.Generic-388d8aef1f1827e877d5e2f9efc35e71d29aece5466671a0b8054c76b4df43a8 2013-09-04 09:40:28 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-3894d0690a1c9c7e44ea5515f656391f269bf5ca8c15cf38f9068729b30750f8 2013-09-04 09:23:08 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-3899a9a37275a019910f3e5a867358cc3b28988ef94bd6adcca544eba6260d21 2013-09-04 09:17:48 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-389c9e7dbd3388d5cae0e8c6fc39f7b3488149b763c7fc4f27650e33c3cbca95 2013-09-04 09:43:56 ....A 101888 Virusshare.00093/HEUR-Trojan.Win32.Generic-389fd33bd96aefaeffd833d709ffae40168c1a909db9aae615312b278c5300b5 2013-09-04 09:30:14 ....A 479287 Virusshare.00093/HEUR-Trojan.Win32.Generic-38a301c9084eea6cea2fa96a6a9a234fd66320cf7dda8de5496599f926d79af7 2013-09-04 08:41:38 ....A 2354604 Virusshare.00093/HEUR-Trojan.Win32.Generic-38a5805d5f84fbd0fe73a6ff3cceafda4169c8da145a964ceb255b1df50f0a86 2013-09-04 09:18:20 ....A 34176 Virusshare.00093/HEUR-Trojan.Win32.Generic-38a9761a5801cec9e16eeaa3331cf221bbbe804317a26a7b5c1270928df91431 2013-09-04 09:48:50 ....A 144767 Virusshare.00093/HEUR-Trojan.Win32.Generic-38b5b54ff2b0b02d7efb491b7abe10e33775368d19ce5096ebe59d083f364690 2013-09-04 09:21:02 ....A 317016 Virusshare.00093/HEUR-Trojan.Win32.Generic-38bb81fa02513404ccc80fabc81a3a102185d5b7aa7b65898556ef45d07cd0c6 2013-09-04 09:23:40 ....A 157176 Virusshare.00093/HEUR-Trojan.Win32.Generic-38bc143290c47c9e833f06951c0ee2d6f674ad89e427d5abc41445b9843cbcd7 2013-09-04 09:28:40 ....A 231424 Virusshare.00093/HEUR-Trojan.Win32.Generic-38c169a2c5ff6e31e3c89af8b24118a0ffa411322335d3afd23d74cfaef7d650 2013-09-04 09:38:54 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-38c5e3e2b908a6c0458ea7991f311407e097eb729b926dcf49cecbc497f68b8f 2013-09-04 09:22:28 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-38cc5059917378ca37745a0ab9c710f22ec0f3599336361e3db37279e17be2ea 2013-09-04 09:29:52 ....A 202240 Virusshare.00093/HEUR-Trojan.Win32.Generic-38d54e2cfdcce16e0e9f3d0ddbc7f55f1e8b903224417800b23684cb7af582e7 2013-09-04 08:55:18 ....A 21677 Virusshare.00093/HEUR-Trojan.Win32.Generic-38d6fb62f4250c23e5f11f871a7cde7bea1496a1807918a86ed7b1506967641c 2013-09-04 10:00:30 ....A 176640 Virusshare.00093/HEUR-Trojan.Win32.Generic-38db938f846cb4ac74c634c7b45e333a49fb0482a64d632fb671fd32aaf1b006 2013-09-04 08:51:22 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-38dbc504a63ae458194ff803ffc2fb3359f64046c972f2244cb99e2bcc93a719 2013-09-04 10:06:10 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-38e38b1e28cd952e7f3639975d634a690be15312b5a4ce69ba1fde86952e4b21 2013-09-04 09:11:58 ....A 591872 Virusshare.00093/HEUR-Trojan.Win32.Generic-38e3b3d88760c59c7c41d48a0925c1c6cc6d51b57b8f90897bae76362ec0523d 2013-09-04 09:03:38 ....A 300122 Virusshare.00093/HEUR-Trojan.Win32.Generic-38e412fd9f8df476d4aefac519e4f484736655215a740441764313352d7ec9e3 2013-09-04 09:03:36 ....A 211456 Virusshare.00093/HEUR-Trojan.Win32.Generic-38ead1f72918439f80663feda7cc0b678af32b6ad9010a93c465ed76f6a86031 2013-09-04 09:52:06 ....A 964637 Virusshare.00093/HEUR-Trojan.Win32.Generic-38f257551cb8edb0e577ac851edd28b6dcd2a116324afbfee794ce42368dbb3c 2013-09-04 08:52:42 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-38f58d81c515d29826b01c985eaef4421ed6904b3ec95a7c152b5d5608dead54 2013-09-04 08:59:26 ....A 51610 Virusshare.00093/HEUR-Trojan.Win32.Generic-390373a9f3056d8d42661f6ad8f2b47118ec67dfd32632931213b9eb7f5e093d 2013-09-04 09:23:28 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-3903dd03c8a98ec2c0953b029df9b28e2f12fe03fd7fa4668676c225a7940ed0 2013-09-04 08:41:42 ....A 340784 Virusshare.00093/HEUR-Trojan.Win32.Generic-39055f95b78616aa595f6a3f637013cffa44088491bcec72c30f78a1a65ebdda 2013-09-04 10:04:06 ....A 153600 Virusshare.00093/HEUR-Trojan.Win32.Generic-3909b9a60f505aa6324cf44b4791671d3be5aaf784d04dd03c277657b601b451 2013-09-04 09:15:12 ....A 2421688 Virusshare.00093/HEUR-Trojan.Win32.Generic-391240971d100d36d9c79bdfa2010fa8fd224a0022f7f360fcbd20b79b3c9d97 2013-09-04 08:41:28 ....A 135806 Virusshare.00093/HEUR-Trojan.Win32.Generic-3916e864bbbbe3e4b107a206e5cc9093c6e06308b038d09e331e8785a98c9722 2013-09-04 08:42:14 ....A 115836 Virusshare.00093/HEUR-Trojan.Win32.Generic-391b1801f8698fdeb49eb6aec9920fac1e71aae04883c31cbf235c77cfc1b0b7 2013-09-04 09:10:30 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-3925eb05a66737c5cfa4b3607457694a3c21313ebc57a6c2ad9d8ebbc59a998b 2013-09-04 09:48:10 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-39270a5183a34dfbe170dec73e7daafa0249966adda16d406fb34610168a0c4c 2013-09-04 09:18:12 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-392e7d96b1ce3d2524c4789edde3b2bcd0328150daf21511832a73a3eaf8b553 2013-09-04 08:40:52 ....A 150016 Virusshare.00093/HEUR-Trojan.Win32.Generic-39392253d809203d46c1320e994f57cc7ca7d2f767ce3fae5d72cee1973ac5e5 2013-09-04 09:38:18 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-393bb9a7bb5586673c67161305a8c35460cb8d99752940ec925a748386640498 2013-09-04 09:11:38 ....A 128824 Virusshare.00093/HEUR-Trojan.Win32.Generic-393da522343e8a96d1c2d195f830611c888647282bd297e5791ab8a4acc1e887 2013-09-04 08:57:40 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-39429a57771271efe443bc3aa90c259e293fdcbbc044bff60939071f02383f39 2013-09-04 08:44:06 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-39438a64fee7984da14a51d83bf39da0800c4f32176a08b2e9eea098b2df12a6 2013-09-04 09:28:20 ....A 11659291 Virusshare.00093/HEUR-Trojan.Win32.Generic-3943dab53c6db51ab9412546ce1344471691030b3d960692e10d6e931f11bfe2 2013-09-04 08:44:44 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-395416d31f21be877969018fa6671d1f2423504bc0a6d2d9e6d96af088556b66 2013-09-04 09:34:48 ....A 539965 Virusshare.00093/HEUR-Trojan.Win32.Generic-3957f49272c964ba31d76cb467551a9ccb7761148b6594432579fc36ded95e55 2013-09-04 08:43:38 ....A 418508 Virusshare.00093/HEUR-Trojan.Win32.Generic-395a73b13b2ce8fdf2d87f270722383b1666b6d26cbfbd46c9ce4540b6a67721 2013-09-04 08:42:06 ....A 210791 Virusshare.00093/HEUR-Trojan.Win32.Generic-395bc9eaf366891caeb5a193966b7aa07bdaf48e86b327dc03a1702e78f603c1 2013-09-04 09:02:26 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-395e761b7df8dfa8d8d9ab686f2410c4a3334b41b4fb0d1dd1098b7e3cfe4339 2013-09-04 09:22:06 ....A 190496 Virusshare.00093/HEUR-Trojan.Win32.Generic-396ce6c6235b9edc386a4e4eacc6709ed735f6cc1536f00ea124bde855174684 2013-09-04 08:51:26 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-397321cc856c4837aa71fdc7d08d393bd34ecabdc01ccb7a49e56ec96ff1ff8b 2013-09-04 09:47:40 ....A 114304 Virusshare.00093/HEUR-Trojan.Win32.Generic-3979e7dea4e54aeb7605cf94a82600632ac68da12e9e273155f65d83d4e25956 2013-09-04 10:06:30 ....A 77608 Virusshare.00093/HEUR-Trojan.Win32.Generic-397a46283fef3ad7f526d14872da9de58fbd114834ecaf2b31cfd195a3dbc0d3 2013-09-04 09:58:54 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-398bd81465ed858991063cd28d6bd75228a4392cae3d5bd8c9078288d03b630b 2013-09-04 10:05:50 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-3990978bd7320334186388c7ca1ce8f7bd417b68e0b4909394b8dad410141211 2013-09-04 09:36:16 ....A 307200 Virusshare.00093/HEUR-Trojan.Win32.Generic-39a1d01ee8acd60acc59f3a5cc2a5a3861e53c93a5c3a2e96605c3edb2a8afd8 2013-09-04 09:09:32 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-39a77e575e8e099a1e68308129b6a750ed773b0171ac70daf6658760c3e0c2fd 2013-09-04 09:52:52 ....A 7000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-39a87395cf0fe66cb1d17dcec10cf84f33fd70ac37883d85e2539f399da94cbb 2013-09-04 09:23:34 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-39af2b3968c2dac4bc6f5451cc8799528f135e4f06b5c1c2b784dea87ceeb0d9 2013-09-04 08:43:40 ....A 375808 Virusshare.00093/HEUR-Trojan.Win32.Generic-39b92c4557076d1369b4e7dbdaad6ee00529b0984f214f50c45a697ffc7a409f 2013-09-04 09:30:56 ....A 275946 Virusshare.00093/HEUR-Trojan.Win32.Generic-39b9627e5d93a5b8df3088102e468d6080076ab6517db03a14f9033c28c64ec6 2013-09-04 10:01:52 ....A 81198 Virusshare.00093/HEUR-Trojan.Win32.Generic-39c14547db27e8d55c594ca78c5476150f49566237df7b37dcad9f8e247ca39a 2013-09-04 10:04:40 ....A 3309568 Virusshare.00093/HEUR-Trojan.Win32.Generic-39cadb96d2d48744c908fcd46db09d1b19fcc6cf9ebabc45fc15383ec0fc4b9a 2013-09-04 09:27:28 ....A 39491 Virusshare.00093/HEUR-Trojan.Win32.Generic-39d22c79fa29d30df29f4b64c2658ca339b46d2101bb782f8da9a6ffebf82aa4 2013-09-04 09:50:08 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-39d5d6d34594254889a98f1a696d5a96e95980600181ac82f6e173ff703922db 2013-09-04 09:29:26 ....A 8546 Virusshare.00093/HEUR-Trojan.Win32.Generic-39d91d6e1dcb6df551533bb3e4e37f97b17ff1b46de8cc7c045b4bc3d3a51a48 2013-09-04 08:42:02 ....A 40544 Virusshare.00093/HEUR-Trojan.Win32.Generic-39e4da4a0572209c112e85390bc679f46f3c457d0cc7ab8eea478b1ff16b812f 2013-09-04 09:27:00 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-39e8b0b87588474d19d1c35420c8200a5ce201fe1c59ef5acfb60390ed742664 2013-09-04 09:17:48 ....A 47357 Virusshare.00093/HEUR-Trojan.Win32.Generic-39e9af6c56a856a1904e3bf5ac226e13101a01969f3ac72da6c24013546b09e8 2013-09-04 08:49:32 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-39eaed7a12bfd6de0185234c65c5baeda8ec5e7dc24c8bb18c42381a36effde7 2013-09-04 09:00:44 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-39f1aba7514337ff31f91be8d649f75215ce1c35170d029c0478176afacfb7fe 2013-09-04 09:22:24 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-39f437b0e6ff9b1eeb4b8d289d58d98f4614860f14538007689c3e19f5be2950 2013-09-04 08:44:22 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-39f5cfb3e05caff59eac4b674ca764b76cd3580a0cb276467b3e59102c5eb136 2013-09-04 08:43:22 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-39f5f170f70037a0e86b60f00eb1458d49741c8851bf6619bbb6cf359199cd3c 2013-09-04 08:41:40 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-39f6b9676bef8cefb27f83d38bff49bd2b1853c4b96dcb7a193dc554826eaa4e 2013-09-04 09:51:08 ....A 251904 Virusshare.00093/HEUR-Trojan.Win32.Generic-39f8bbc11464fdbe3c714610dd4405801af2374acbbaa7cddab1e84329f71d06 2013-09-04 09:45:24 ....A 168960 Virusshare.00093/HEUR-Trojan.Win32.Generic-39face607f695dae0043521cbb816c6b1e57052475d03f010cb66aed1a493a85 2013-09-04 08:43:56 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-39ffdd6f7a2431c12fabc188732f1f833a6c751c0f085c4103a8b7e10f5c52df 2013-09-04 08:53:28 ....A 415232 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a02b4188d8016e0a95a383a706cf43d065ae40af7954e78873772692a835f69 2013-09-04 08:56:28 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a05c1e65719099074889a72b35dda6b373344b5a5cf7b1cf453c4730d5e07e3 2013-09-04 08:45:12 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a09663e2bec0748e8729f5ac90533b803473625ff5a9c6c06873bde2d188beb 2013-09-04 09:49:20 ....A 226304 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a0cb185755309c8cc38c19b6643f0208e3e357e31cb15659f7dc0f193ad2361 2013-09-04 09:37:14 ....A 2595548 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a10b541187b4c8bdae6c82ee04fbc41a2360f5a52a8229fa99d988bfc377611 2013-09-04 08:43:00 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a14bccc8eda18e4f189d6616e602e9d84ecb92ed5a4265a804be17f07ce27e7 2013-09-04 10:02:04 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a1d552da66ef0d4953c9ad477c1141db518f2d3a66555fd130bb0973087e041 2013-09-04 09:29:10 ....A 61522 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a2058045a6bc1ace60ac28bf7f0faa7f0aa8e3c9d927918153643e335cf6a8e 2013-09-04 09:16:08 ....A 104564 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a26c3b87ac0fd030783aeafd716bd7b665a2e016c726de50fa26978d82eddb8 2013-09-04 08:50:08 ....A 18840 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a2ec7381af1e681dc9d7ec707b906fb6381afd19722ea453d89f3572b7e5c3a 2013-09-04 09:54:44 ....A 307200 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a30ec725885886c2a9845432ff6bbaa5ad12558a1b70769b5ff393880a817ac 2013-09-04 09:38:26 ....A 145896 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a4784b77cd01606ad7adc91f09c46a25d2c76c536d89d855d27113a7de886f8 2013-09-04 09:42:42 ....A 54839 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a49e95859e0eacb07b6fae6a5ca31495de3e973904a10a63fda8b122256157f 2013-09-04 09:42:12 ....A 139420 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a510d77bf8e305f29d2de2709685ffb09d9a5463bb2a15618aaba2029c1d49e 2013-09-04 09:31:40 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a537dd781522b6fdfde18fdd795898994c197295f65dff3461fbb708f91c559 2013-09-04 09:00:00 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a58d7a002d05ed361fd12e15e42f6a0c83069aad0394582ad28d58c081b0f96 2013-09-04 09:47:26 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a67f3c544fad41774368bd1144ee2ef08b0125ff8af2ea3785879b0118c7a23 2013-09-04 09:40:36 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a6a14237735ec09c6e1c3c56bf282a0ab56b8df9a6bf29e57dc43a32b517731 2013-09-04 09:55:12 ....A 373048 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a6ac4c83799e442e10fd2b5b1fb2d9391adcf52dc32accf042ba3898539c317 2013-09-04 09:35:18 ....A 32608 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a6d30ff012e095957e66f0e47abe88d39c155b8047d9b9a599f55c319e04009 2013-09-04 08:41:48 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a6d3e585c1820c9234f5217c10db2f2d6b4297855a2e76fd5893f13e25a2bc1 2013-09-04 09:01:46 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a6e53d761688dce9328294592fcd1f21b9aec5f38f2410f5585d49661c95ce4 2013-09-04 09:06:36 ....A 279552 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a6ef95c3769219810479a579132c494c9c718e7858691bae45f6df0d5a6e4e6 2013-09-04 09:28:22 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a6f6fc26763d1e1e36d76669d9d4227a763ce79be6deb19bcbbbfb68f9f519c 2013-09-04 09:48:22 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a707a29dbdb9260dcf517988a50e33176b7fc98cad4121582d9c274911bb110 2013-09-04 09:48:02 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a7b6b7c9c30c969db288c597f62eac34eecd8d62a4d5e90cc6fa5649559cef1 2013-09-04 09:11:44 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a857c79b093fdd13a6320c735b9fd8bedd1675c7a6b72bde04febba07f8285a 2013-09-04 09:00:00 ....A 358912 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a864e54bc8970578426f6cc88e41fc2baf2cad2feb597556d55b5054cf02a3b 2013-09-04 08:57:40 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a896bbf3d3bd696b88494f3d9cc0060f9ae2a784e3f57f75b3a7ab7f8d8378d 2013-09-04 09:48:14 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a8aefcdd9ff5f562f843bca35316565c67ecbe2875171d6a62c11604187bea7 2013-09-04 08:43:32 ....A 205920 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a8ba1c9223c686eed33a7266b36f690d24e9444135a2369e5ab2f8ca06abe98 2013-09-04 09:56:24 ....A 4347904 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a8f4f11a596f9b93ff8f332b7803787d4fe59122016866e71bc61de82cacac4 2013-09-04 10:00:04 ....A 24529 Virusshare.00093/HEUR-Trojan.Win32.Generic-3a9f0e746f01fdb1444e018c094f79f8650d509b9fc80988630df3abcabe7a99 2013-09-04 09:29:54 ....A 25725 Virusshare.00093/HEUR-Trojan.Win32.Generic-3aa0677fbb451d5bf4efa4aceb84d21ee3f9ef36d604248f77fa5d7c7fdd2b6d 2013-09-04 08:43:00 ....A 171645 Virusshare.00093/HEUR-Trojan.Win32.Generic-3aa1690236129862499b921fce05c70bbe6bee2a114f4ecb7dd7365393420102 2013-09-04 09:29:20 ....A 2465792 Virusshare.00093/HEUR-Trojan.Win32.Generic-3aa821da67b627fd6ab0ad8ff3f224e57ab2f9646ca4e83922fe38c7d2129f3c 2013-09-04 09:59:56 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-3aa8f860b9d50cf26c3be9a9ce59980bf24efdeca77f358543a444989d6d61fa 2013-09-04 09:07:30 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-3aabab9b00f953ac85de1ef79cf02f3731064ca2dd191cd9ce2af0630f1820e8 2013-09-04 09:28:58 ....A 230401 Virusshare.00093/HEUR-Trojan.Win32.Generic-3aae9595da0b793e8db74eda36c04e710470779e6eed67f46111affe5cf8b30c 2013-09-04 09:35:16 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ab03de2109eb15d715d2b4c6418a0dea15db9fd6933fc2ba4bad9a97903281f 2013-09-04 09:43:48 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ab3346eab8f3f74961dc0ccf2f26912b6beb13197d6f0b6a1162e7adda33737 2013-09-04 09:22:52 ....A 148480 Virusshare.00093/HEUR-Trojan.Win32.Generic-3aba80204a1c0f930a40e8fdc13f3c544d6fa342f27a3d005a438904808a8dfd 2013-09-04 08:55:28 ....A 248086 Virusshare.00093/HEUR-Trojan.Win32.Generic-3abe62a683a7c87d77266558aaffbf28796a3c68787d247ae01c205f16bd3a2f 2013-09-04 09:41:14 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ac2d8e709c0963ab84d2979d9560b308d140b79016c3449511a586b42a906e3 2013-09-04 08:48:10 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ad061e5d614d318504d44d3bfcb9bfc058501aed22700b6f0da9feaf5ed1c6d 2013-09-04 08:44:46 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ad4e3f13e136a19ec86566bf4bcd344d3525aaeb50065873b729a56e2cb1cc0 2013-09-04 09:14:32 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ad5173248531ab4146ee0b8b998d4ad08012695e53f43c90689262c81ac56dd 2013-09-04 09:30:40 ....A 2731136 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ad8d85406485871950edd9d661f20d5b804600f61c1d46e430c89d592f56c7d 2013-09-04 10:07:12 ....A 188566 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ada79d6cee737411907112d439798a2d2e7a6aeb5dd9f3af19b64e256c05b6b 2013-09-04 09:08:44 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-3add7477258d18c05e26eea203db41f3e2492ca24fde8a0c6f21a56cdbae98f5 2013-09-04 09:52:20 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ae470e7d0ab323616c5c11794b50a304db3c7b5039f81b4340634823932233b 2013-09-04 09:17:36 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-3af3a62b3fd2e72b4b69158a0a48db233bf0d98d3c4017cad61382244d75941c 2013-09-04 09:47:54 ....A 157696 Virusshare.00093/HEUR-Trojan.Win32.Generic-3af50315cf70eb29310717daab378d65c9eddd8b1d5a6d04fa30af868e92a645 2013-09-04 09:17:40 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b0721b259827c8aa60b5b038d80ad4d0d20549145f1e07775efd7141093e92e 2013-09-04 08:54:52 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b0c623cc95cc6bf8f76fc7367ef13bbd7f8b3018f1b9788efca25c7195e1afb 2013-09-04 10:03:18 ....A 394245 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b10364adf69abd4de2783771b681450cfa327c1713a2e96fdfcb1edbc754732 2013-09-04 09:22:32 ....A 257536 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b12f7542290ac192f843fd0dc8efa2154db97f7dac0e0671d067b19623c69df 2013-09-04 09:07:46 ....A 486576 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b1ad31e2a672f8c6ef792d503cd870c6e1445b85324dbcdd2de49a9836bbd58 2013-09-04 09:44:40 ....A 13056 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b205e5d79cfc971478bfe7723f715da0e414b6eb7e4af9d2695c5615a971aab 2013-09-04 08:44:36 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b25f93d62a1a01d3005384b228a8a466b1ff848443a8d950e68f04ec5cbec43 2013-09-04 09:14:56 ....A 579072 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b2917e0d1f6386b602ad9f468a3188f093c5deedf804a5640c6fd0f8e003c45 2013-09-04 09:41:26 ....A 140800 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b31c03e178f9fb4f555a1642078fd9fe28527402260732c1b71d8120e89e50a 2013-09-04 10:06:18 ....A 31267 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b3482850f24179ea28ee7f1cd18457e0e750fa5b3df4219212f64dbf32bc4f0 2013-09-04 08:43:48 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b366d669f1e09e006ed3ca827d2cbee7b453d8b2dfca3befb1b9ed0df0c904a 2013-09-04 10:03:28 ....A 72192 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b3a7fab47d58ce2a705ddad32b0d0799ca444db7858ae45bffe6e969ec5e29a 2013-09-04 09:15:22 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b3dd02d7f57a1d2b8955df964213a69a14a113b744ed1022e279d3332042261 2013-09-04 09:40:38 ....A 1229312 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b4cd14cad08ad0a62b8bf0d378437ae19d9c7701b7502ebe29ed7eeecd73255 2013-09-04 08:52:56 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b4d0bee236c98d9bb53997ddbf75c271feada469d239624ee8a390df0a496d6 2013-09-04 09:55:22 ....A 144416 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b4f5d33c15c71b063ffc22a8ab5bfe78a7a941cc55d0163f4bd27b47b21e005 2013-09-04 09:18:08 ....A 516096 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b5dd74b37577287c653a054771ec6425f276a059618af17070c45835316cd76 2013-09-04 09:32:54 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b5ffe844dda5190db385e13aab09a52d7d31b6e4eb0554786afbd606af7822b 2013-09-04 09:53:52 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b6a0d6057dc47019c551ff5a60df4115b15c8d90be22ee28d97052fa98c4260 2013-09-04 09:01:14 ....A 398313 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b7341d65bfd082db4ca454e39cde11c4ddabb0dcb3b5bee75bf90ea07a071c3 2013-09-04 08:48:36 ....A 24511 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b77a78ac01d90b77b3c9833995f1c1e3d2ee7393757d976c6aa2f89203542b7 2013-09-04 09:51:34 ....A 245936 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b78e994587efad98c11d7a3c90eeb67ebdfc8cd91049751463c4c73912da0f2 2013-09-04 08:45:38 ....A 1747456 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b79a55b50d63b629598137a6a3dab09b4c72d2947c129621660c8df33fa3ce6 2013-09-04 09:08:10 ....A 343040 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b7a27e27c7cbcdc82bf78b4789d3a470f3efd9c093a31033423b9eca2b71fed 2013-09-04 08:54:32 ....A 4096 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b7b34b3fc82f8e502a5011d1e9b3ffea753da670eba8f7bbd18634485475ee1 2013-09-04 09:01:14 ....A 244325 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b7b39eaa5d70717bf9c4413f842074a39d991bb00b93248099abe82c3067350 2013-09-04 09:46:44 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b7b7b9f070623912e0d1dd5f0a1ad3de89d0e4236c30386ede1fb4f3e95f4e1 2013-09-04 08:42:10 ....A 2850423 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b7eb565f89d104e10d4daf86a4e5b0be7e550e89b82a2273536c600fe7980b8 2013-09-04 08:53:58 ....A 167424 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b83687ad5265fa6545b99c7cea12867e84a318beba8fcfd0a8f9f2a44158a57 2013-09-04 08:43:40 ....A 479232 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b84ec9699b54a2eafc316e878d5bb13d2c2f4de0d52a387a220f023306eb4a7 2013-09-04 09:08:48 ....A 487988 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b9250e0b87a92c287a3cf3049a9ddf25baabc1ae99e5a2eef24b179014bf8fa 2013-09-04 09:26:58 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b93d4314e2eff7aec3685d0f64ea25f962ce42324966a8a601ab33fd88af2ee 2013-09-04 09:14:08 ....A 5582957 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b97f982d0b0e7202fb14858f19a2014028acfab53a345058a55756a41ca8814 2013-09-04 09:11:44 ....A 287744 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b9861876f1ed3bd7d24c210f1a1d26632381936687808ac54881faff0bae1d0 2013-09-04 09:02:08 ....A 86386 Virusshare.00093/HEUR-Trojan.Win32.Generic-3b9a591b226b457c20446571be3c785a82f69ea243d3e1f0ca8d1edc9c865bea 2013-09-04 08:43:16 ....A 785920 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bb036204b788f3ea5bf3a09ff99f1df4f875fffbb9eeb66d9b02ddc367e1832 2013-09-04 09:58:52 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bb7ff5d073bff1fab062b7ee8128e72eb3ac7d4dc8ce11b90f2ed5f90541151 2013-09-04 08:43:36 ....A 1018728 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bbc069cf8b32bbed7d13ed147b6467bf2e0620563c6bc44b9d740d1467d8304 2013-09-04 09:38:40 ....A 138752 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bbc8413dd1ae521ae8bb84c138184c723b9027e3f2df1ea335374622061beb1 2013-09-04 09:03:12 ....A 1074176 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bbdd6ccda1147f089cb7c5de17ba7a0f9c612c6e20fc0e453424aa50c67cccd 2013-09-04 08:43:04 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bbfd761de456028c5f6081b6c63e375c5e8b4baae3e3921c271f5dd12eb7ba1 2013-09-04 09:41:44 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bc57c4b43b8842ba50e9fc6618c1fda4b8e016323a173919703ae9495975155 2013-09-04 09:43:08 ....A 248320 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bcd56007276e1468c1575b0e05f51d210f7d141116ea770fc9fcd76cb0b993c 2013-09-04 08:42:56 ....A 305152 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bd691fe8a29c843d4bf366883be9ae13fbffdb5965a906d79a4e00d2a4e043f 2013-09-04 10:03:26 ....A 39424 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bdcf4717de8899f0c4a4efe59fa468571383b26160858c92c025c5545c6cfb7 2013-09-04 09:32:58 ....A 2911744 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bdf343f93c7df45948ee0e4517ba6829f39a0c1c21f8be5a8cf95d5d2a6336a 2013-09-04 10:04:58 ....A 338752 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bebcb9f7f7d39007f448abc3a1a3f83f8dc7940240cec2bcf3f3b4debf3ae55 2013-09-04 09:32:46 ....A 217600 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bed6a455ad95b3148be3da4107468fc70bb5dfd666c26148c83a590c4c188df 2013-09-04 09:29:32 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bf0385bd6cfff921b0466a6cecbd542e8256228c8f2becc58fc8ba8387ce1ec 2013-09-04 09:38:04 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-3bfeb451bc7c34fc306591a83b5ad47a82fbfc96aa1a57d29cd2213f7903b159 2013-09-04 08:41:58 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c00b74a4ecfb06c09aae2d2081492063c6fb0bbfcba7f386031f3330e784765 2013-09-04 08:52:40 ....A 56619 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c0291fd26fc932da1589b7e6c2a161a44d22ed9122a3909a2bb5dfc5f0adebc 2013-09-04 10:01:30 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c02e6194825a994afa60b32d00d29a111eb176fdf6acbd7ab98331aeb8bcc44 2013-09-04 08:44:48 ....A 369152 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c031222cff1cb52bc489c687beb9f5f4e9402df50c989049eada64bc827f7f9 2013-09-04 09:51:36 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c06788c535ca62621e0d1582c71b930de8cdc61b2aaa8fccee363856e8d822e 2013-09-04 09:04:40 ....A 28183 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c0828ea917895485109dffdd04a30cfa053feb00284bf9c489459146115016f 2013-09-04 09:15:40 ....A 2315776 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c0925110497165908cf05a5a2453526ecd5c4275b925688b16047ad462d06ce 2013-09-04 09:53:16 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c0e55cc7022c7d70759cc0d4abc8fdbfb5211682e53a4e3f76fe2e34084a940 2013-09-04 09:57:12 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c16eadebc3539a65fd997f41b20dd82beece790b0de3a40ab2d5f315813451f 2013-09-04 09:37:02 ....A 127016 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c187ca9b92fcfc23c361915451c8a9cea50d9135728d4789931b5ef5557ffa2 2013-09-04 09:39:30 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c1a6338e0278f2edf4cf296df59ae36a268fdae49651daaf32c4573f2dff016 2013-09-04 09:00:00 ....A 201193 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c1de47e0bfccf000ba28e6b982750052355bbe5dbde03b43e4f5ded7bb32581 2013-09-04 09:11:58 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c20ef67c5af3bc13dcd79b8e496ee266b4cb23bf60c5795c70b9b2cde1d13c3 2013-09-04 09:34:20 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c241d49d15665f29519e438f81c217b44c706d2fdd0626ac80558b83918c81f 2013-09-04 08:43:00 ....A 525648 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c241f206c05339465e133e97ea724c8683f783cc91bcc21b492b8ea11e9dc5e 2013-09-04 08:43:30 ....A 1313937 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c2896b734c36f46a30667d77d954534904f03a984d0fcb1c7bc7b9491469f4f 2013-09-04 08:40:52 ....A 29138 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c2f05bd4da45eede189ded7d8c44566c8e6c2cc2524e1fa61c0d85929113df6 2013-09-04 08:53:44 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c2f319f07c68c295d85fe6854743b061f3cc019d57c0ac432c23e5aa5b6c58b 2013-09-04 09:36:28 ....A 937984 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c3bde09214c55288d37c0d2aeae99531a2c8841ccf1f60f8d5e955ef9693d79 2013-09-04 10:06:04 ....A 950272 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c3ec296086a0c9ec9cb82cd8367941e4a1cfed07e6088ce9dbbb8015547e817 2013-09-04 09:29:02 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c47e0667d3e6127ece189f78af1cf7626c23782fa4e85bc290288bd4c705a30 2013-09-04 09:07:22 ....A 91648 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c51dc1c5a763b15c4754006eef59c25a2ab776af19797cc23983517fdbf7bce 2013-09-04 08:47:38 ....A 353149 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c52d87c5df1f9899696805f8b0b073f534b800d6a86fa2e0cddb206b08cb60b 2013-09-04 09:45:16 ....A 74156 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c5694a30c9007d7dd4015ef5eedbcbeea79d6e59b990a8b42c04e470a66c3ee 2013-09-04 08:48:40 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c5cc2926cc597336e26387cedcd377f1839fb1149a70afbe2ad096497e9f4b5 2013-09-04 09:09:06 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c5e9a8304a3af27399c298f4a20bcfb07b090d7dd7dd6de3c3430d791f10ac0 2013-09-04 10:06:24 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c5f925b7d01c4e4c367fe6a484c5f0c52bc0dee35f36ae7669e563eaf5d112a 2013-09-04 10:04:44 ....A 877056 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c60c99c69ff3e278bbc227eb00db20365b7354ac38f38111a8dd5d3141d2b4b 2013-09-04 09:15:58 ....A 2056192 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c689f6e974e0734a7624d3fe80087066a622e4ed0368c5fc837535de9055e1b 2013-09-04 08:43:34 ....A 319723 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c69b79adce411b6fd2fcd647e4843f22de065cb05f7f37a308790001f792367 2013-09-04 09:45:26 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c7c421a2f429a5b9e29ab251e0ae5b166331bf2b45b489b9b7a5cefdec7d3c7 2013-09-04 09:17:14 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c7ca5132d88de578039722297c4c9eb874e14d3aba85866a1482b78c1f02faa 2013-09-04 09:02:00 ....A 740929 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c7caaa2b380581c722b34b68c2b9d0b810c320d54f1f42ca4220e770dece665 2013-09-04 09:55:10 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c80ae484e936c528a35cf51ae1305757c5db0def536bdb060aeca77d1368f72 2013-09-04 09:22:28 ....A 210106 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c83b51df026131aa36623737dfd4b54b4dceb3aa946c8da1a9bea5e9b6d3c4f 2013-09-04 08:54:58 ....A 362496 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c89abba67fe0f5414418abdc8ed1ec9b64165d835b2bbef0a6a7460e50a994f 2013-09-04 08:42:56 ....A 265583 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c905f5f4004d3131e71f07c9f65843d73a503134b849823af8ae7ef2c42e144 2013-09-04 08:48:32 ....A 531968 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c91f4cc5932eac0176787e18e4cd14328d5073569ef0dabefb600ff7e819c9b 2013-09-04 08:44:28 ....A 49524 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c94012b55b76a1b7ce903bc688e0a1217f9a9bdee35df8cfcaa01b0e6dea23d 2013-09-04 08:59:42 ....A 3827688 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c97bdc6a99e2f91794eb8edbc08bfe9fa3e0d76e91c262d5dc068b423adb90d 2013-09-04 09:23:50 ....A 154130 Virusshare.00093/HEUR-Trojan.Win32.Generic-3c9818ba94464923906e7ca5992f86c4a7735790f95a4ab8b35e9e07c2a2b393 2013-09-04 09:08:22 ....A 1158946 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ca20897c6436eef742938074a40892e5c51799b29eceb8355dd43f9b7bc0356 2013-09-04 09:30:52 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cab97523b10935ce13b21758e7f120662317ece6e01f3b0fc40d9fe5a1f7510 2013-09-04 08:54:42 ....A 1419610 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cad2fd94435211f0b3942247c169ba31589c75f609e5ea895fe39d036bfea67 2013-09-04 08:43:22 ....A 612176 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cb461be2ece0b74d84f5e60bb90a8d9b49652d7351199ac8561b5474cf747bf 2013-09-04 09:44:02 ....A 302080 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cb57bf5a9827efa531e18c94a89afce128acd638ae2eb3a16084e2a1d112b7f 2013-09-04 09:09:22 ....A 79773 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cb94f678c0a6c0c254706f689b25e39f07acfb85b884b7c1aad77a52d22574e 2013-09-04 09:43:06 ....A 2413568 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cbb8bb1daf8ca4e84a6b4adf6d6175c22eb38287a94407856a34611e6ff11fb 2013-09-04 08:44:20 ....A 143616 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cc39c5dd7902e2f71c7aa33a1d374a27d44636416a15c67a4e27999635bd866 2013-09-04 08:43:10 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cc85c85b69cb116eb90cfe51b1487b05c8212a3157d48d8ec0815b270148575 2013-09-04 09:48:34 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ccf9b2496c91c3847332c761234cadc42bb185daf44544b435add052cdda62e 2013-09-04 08:43:02 ....A 4755800 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ccf9ccbf075400c97c7118c6da68e2208cdb969037601a9a2a1695027b172cd 2013-09-04 09:48:36 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cd1a78df2faf7767ae24104b6e310eecb22b78802ded33f11329e2c635fc96a 2013-09-04 09:20:34 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ce39934b75374afca66eee5bb2b2e1c60b8dbf14df31c7be762f842b29228ef 2013-09-04 09:04:08 ....A 176999 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cea53a3a54ee0563e58ccf30bd68b402b108063c0bb44f4ab155523266f67c1 2013-09-04 09:09:56 ....A 910620 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cf07dc02e4db5b22ed8149b024c99d00c2976ce3b4a92581a11c3fd89fd10ff 2013-09-04 09:51:34 ....A 946792 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cf0b775b60d1709a20cca72f7a52decb83402f866ef1bc8271f011a6c4bf386 2013-09-04 09:17:34 ....A 44785 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cf214b637f3decf7f89cf6d82a6ee42b397d17acbaf1d32269d0408fff739cd 2013-09-04 09:12:42 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-3cf456824b8022396d84de9d17c8ce5f7666257cec097408ad54611e638482ae 2013-09-04 09:24:42 ....A 361984 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d017ba917d2a8276d43ac0a6a68ec2e6549107940a5b4609b21afea36e952f0 2013-09-04 09:19:52 ....A 522424 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d057f7f69f6aa7b71e27b0afd4ff42a3dc907f7d037cd1f514af8b5b63044b9 2013-09-04 08:53:58 ....A 18097089 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d13cba5e81dc617d6bb6089b8709409309e3e259ef01caf1db6c4b72a7e54aa 2013-09-04 09:36:36 ....A 681472 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d16849a57828e19fcc73cc019b2b055e9588597b2f890846fdfdddd57d25d12 2013-09-04 09:38:42 ....A 182784 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d1a839718b6a6d87124e93739fe7cf968e0429b625d24913cb68758315ceb37 2013-09-04 09:38:46 ....A 526235 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d24ea0fa71e43f6910ece9b0046e508013306723898947cc52cb8a84fb91507 2013-09-04 09:27:40 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d25c01809b64a00f46be33882f1655228b5417b9b0312f3be077a5623b66ada 2013-09-04 09:08:52 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d2c59efd3a4ddb25148fb6eb5e26988889edae7bea054cbc094a81b0987ae43 2013-09-04 09:36:12 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d38d6050508e1693ee5845e53a34591e92808b58d9e35281f17595c29abdab7 2013-09-04 09:23:06 ....A 667648 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d39ac20f6369d4e2b75fc4055a489f385d1943fba86f9094e9f3434f94a8003 2013-09-04 09:39:36 ....A 236144 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d3c8a574fe96a96369a62e5b32b15588c1683867bb8c1f34cc5a62913002511 2013-09-04 08:58:00 ....A 241468 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d3e6d0467367da38b67b69f561f428a8f946a80cd7a82c16166999d6ee27d6e 2013-09-04 09:28:00 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d42f2e6da0b5649706ce6418627164d5f8d6376b5ae0eb3b2b06623601a2956 2013-09-04 09:24:40 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d50060a503d5d97f7d530e2ae8e788952ef606239ec719db840084c6c95e29d 2013-09-04 09:21:06 ....A 165376 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d57904e848e6dd8d8e74b7634197ecfa52470f57cfefe5c917fa20d6997ca67 2013-09-04 09:37:02 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d57fad8a5cc0cc79b4dc9904dd963d3d4b76a796bcdc57f33321a87cb4b8b10 2013-09-04 09:35:46 ....A 518144 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d5887616e3530da04c468a5180fd8d785fa196c54ea0cee0e8d2d083828e350 2013-09-04 09:36:34 ....A 266752 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d5d2a38c72e5b80de265e9df0f212b30a7bccbb9a4f95454d3623588b907a67 2013-09-04 09:38:48 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d6100fe64a6191a13ab01b39494f105df0479fcd919ef692c830e4c9b98908a 2013-09-04 08:44:28 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d6ce33ae20dac99a61e84c8866c98c23ba30ec1e89977624f504c2be8c30069 2013-09-04 09:01:00 ....A 14720 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d719523827c15c891220a1d71e5459b45445b14205151734559746f446b4234 2013-09-04 08:48:26 ....A 113448 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d71c2ce38bd5bf1925817364b365b6d70322644009356e75011d077e6971b89 2013-09-04 08:54:20 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d73c7eb57ec8f0b1b6240f61d4ea4e5376c7ccef59ecff1d34bd4ef3189c049 2013-09-04 08:56:02 ....A 24064 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d79fbdf0c0eef6cabbfa51e227f0a7135d109438fd16e652f32d1ef847f3b14 2013-09-04 09:24:44 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d7f630c336399e76d17b4af2bdcdf685eb22f1ac9a249d16d37ad7cdfb7177c 2013-09-04 09:05:36 ....A 284160 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d8665873720fb72af08815f9c43cfb6924af774e65e5ce665250530dc0a9246 2013-09-04 09:30:12 ....A 1342464 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d886f248cebff3edb0d09eede482273ed25b0606258dace6abe4b561fc6fc7e 2013-09-04 09:12:10 ....A 80728 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d8cb8962db1fbd1bae9b57fcc900f4e3249a1a01dc6fd843759f850d9225054 2013-09-04 09:00:32 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d8e1286270fbd423c6f9c6935c8a2feb36d7e474052bb453fbf4fdf92bde340 2013-09-04 09:59:34 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d912fb3823b7693926bb09026fbe1205f19f49d30f056b8564e712b11259e1e 2013-09-04 09:14:14 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d9163e92d2ba076cace8165f72578e8c7e6ddc1ae7b03e263f64a40ced3e5bc 2013-09-04 08:43:12 ....A 4659465 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d96a3f801f08c0bf0ba9950bae818c0203e2c48c1dfc3ec2c4581b76dbc8853 2013-09-04 09:18:20 ....A 232960 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d971b3e49af5d6874140ce028a3564f3f2741611d555d5cf5f6f110f8931649 2013-09-04 09:19:26 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d9a34f31795f0699a8a3f56da855d0ae9fb4498c39b2a0e1397cad8dae5cbee 2013-09-04 09:25:20 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d9d0fd789ce6481d03949c812a57d4c234204426403ec85f5710596d445a6db 2013-09-04 09:50:34 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-3d9ee0b01b33ca91b8494a8dcbdd1f18ba07e7381c37e66c276e8950d6a2cc1c 2013-09-04 09:22:16 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-3dad5a83b2ab8e1a6f60840f663cb9abe8c66614bbfacdfbfe6d7b01d35daadd 2013-09-04 09:37:42 ....A 360398 Virusshare.00093/HEUR-Trojan.Win32.Generic-3dae8f1699bd02a2c9988ee2514765f0fcfa58f700b0bbcda13568e342d5cc8d 2013-09-04 09:01:20 ....A 1712640 Virusshare.00093/HEUR-Trojan.Win32.Generic-3daee0dab73b455a91bcf496f500a92af49ecdf806f60e30628441bec3bbc95b 2013-09-04 09:06:16 ....A 13056 Virusshare.00093/HEUR-Trojan.Win32.Generic-3dbb38dae74f21692ac31c81844e97961fca298d4e5f5b5578f6a532c8c605d3 2013-09-04 08:46:38 ....A 25100 Virusshare.00093/HEUR-Trojan.Win32.Generic-3dc391b27b724ac20304591c0080681675faabba17ead894ab661faa013d4c0b 2013-09-04 08:56:30 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-3dc6522f4ee44c82fb9685b33987935301c79f5dc07e8a04a8ad375684ecc285 2013-09-04 09:55:36 ....A 169480 Virusshare.00093/HEUR-Trojan.Win32.Generic-3dc733d7d127114ee08b470d5d5ab0e0d954dee7b60032fb6ca72f8df39d9850 2013-09-04 09:17:12 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-3dc9799e191f0e5f0ec4657a07900ade40e0a7bd6d1de590e3ed72bd36183bcd 2013-09-04 08:41:58 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-3dd503c9eff77f88f906908c92d5ac0a320762786b2ca08ab4199d04fdef7809 2013-09-04 08:59:30 ....A 427520 Virusshare.00093/HEUR-Trojan.Win32.Generic-3dd74be7b4188608743a4754225dba631128d23d2e5442fedbed1010afc3021e 2013-09-04 09:45:08 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-3dda567fbf73431808e4c96d3178d17a96b34b42dc3d8cc8d41a90b7dc45ac44 2013-09-04 09:42:30 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-3de3a0c41ebb7b821cd6040171913a7e804e14b4e2452c8ef34746f4262dfcef 2013-09-04 09:24:28 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-3de52d9134228ed072e0f1bc26717064f4a7ece634df304ed3e0f0c9b7108f8a 2013-09-04 09:44:36 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-3de6f3eaafd8545113ffd43e6c17381f01d1d0835e4e206ea6e8f2f440fddcc7 2013-09-04 09:17:34 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Generic-3dec70c2a1e8e14f6a4ea904d21c21683b0f01018d5454cc1d7e5b93864aa0a7 2013-09-04 09:44:38 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3df4a04cd05c5a39e51dc2ba8f99e0a0a6f4e68028393f5c7888fc8af267515e 2013-09-04 09:30:08 ....A 13531 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e02558e200afb3abc97ee76c75ca2aa63f0db4825a00d8000b5438efc74a612 2013-09-04 09:11:50 ....A 9728 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e067116f774cae8f059ebc994877a4a1495ad28abe53022c2838066f3b2a0a0 2013-09-04 08:54:34 ....A 1142007 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e0edf1a22c676d55623871a6e26729b70209228604e20dd6202f8cc80f9eff5 2013-09-04 09:03:00 ....A 819712 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e106892f3d192e3b201cc7c2685f3ec8a87ecc541ee34e7b471abf83d60943a 2013-09-04 09:11:04 ....A 470016 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e23e99a04442d585402f16753612ba34df7cc84b71b22c909f75f71553ef29a 2013-09-04 09:11:58 ....A 221696 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e266ada9587c1be55e1afdac2812d7adda843aeb7a23637dcdd1c8b013ec00e 2013-09-04 08:42:46 ....A 2560740 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e30405bd5d13178f73fd08a3fa02ea333c62c555c21eca22b5d4a436ff84d54 2013-09-04 09:59:32 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e3ba08dc55350dabd4058d372934ac088fa2f444582b65968d578262b0b75f5 2013-09-04 09:43:08 ....A 338944 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e3d7d535983cb08a5b03621b0d0b22b3baea46953aff00736f0d4aaa35e3da6 2013-09-04 08:44:56 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e3fc00eceda47fdfedfcf4583ea2c84844baab732d8767fb4def601d4eae070 2013-09-04 09:11:44 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e417c58907ddc72187411b444af4bbaf1f0716aae07697a845a3658a3c839e3 2013-09-04 08:49:20 ....A 602866 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e45f5fac98af871e5b16f9a0a9ee05d1f64719418c549e7dbbbfc6decf65060 2013-09-04 09:30:50 ....A 3092480 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e49dcb3a9bc023382310e9088c580cbcf6593888fe7b37460511a6a403dfe2b 2013-09-04 09:40:04 ....A 284160 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e4b214038dd87990dd49bb93fa2d1c368919cc8e4813428a35e765b33ed06c6 2013-09-04 08:59:44 ....A 418421 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e4bf58a2b9eb8b11905188c150bb282552c314ddb3d9cab7f49e1602bc72a54 2013-09-04 10:00:34 ....A 96417 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e4c23aedff64263f86239b98538a8b95ff984e436005a9a4506a0634cb4e4ec 2013-09-04 08:59:40 ....A 793959 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e4de0cb011d13730f7b3426577bd4c586440bb71166728540228e8cfc70cb69 2013-09-04 08:41:48 ....A 235520 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e5018e6cdfef7dca95dd3f174075c787e7426f8269bb475cb7341a18a46f8cf 2013-09-04 09:17:36 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e53e9f9835bce8e38e1f770e696777acc27223f4510ae24ff9fc4d422a0a526 2013-09-04 09:15:24 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e568bb3e6e3b51d24131594fc4ab6e90aae250dd1ef31ee7994ab8914c98158 2013-09-04 10:04:34 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e57a813327048ad5be746c1b7626a02fc5bb49288ab1219439e20c0cea306c9 2013-09-04 10:06:04 ....A 840554 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e592a07b7432b4b2213d97cbd9306d81d4f31e431f565e79bc2c51d4e24e50c 2013-09-04 09:30:18 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e59e2a3da13458cd0649654f4b8e9221c52bc52b2295be18aa927739210830d 2013-09-04 08:43:14 ....A 67086 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e5ba4534061a43886acea2266f90737ca8b66a5e1793a68b1e617046c138866 2013-09-04 08:41:52 ....A 4053504 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e659fed34639a660d3bc999bcd44cb8a7c2e8d53a6a393d8a632829c7bfb183 2013-09-04 09:53:46 ....A 163328 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e6dda5dedd38a606012cb2c977ae8b1205ac5683af5dbc66a899225e9d308fe 2013-09-04 08:58:34 ....A 181248 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e6f98fe9fb54aa3325ebd550e7bec0c11a1baa215af95db3fa0134e4100ed1a 2013-09-04 09:55:56 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e719d5560ff22647804862f78047124de89eefb6f59cc89f8e114711267ebd2 2013-09-04 09:48:52 ....A 2316288 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e72f2fb05834ff8836a10ef8d4a1eced98d16e790756579e246e69092faaa55 2013-09-04 09:02:42 ....A 116736 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e832b5baca99900faae78d4874080cae90f915668869e78a9d57664bb3bb000 2013-09-04 09:20:26 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e8aaa96d6c1378321c5d8be5ef694637708900a1c7022696f4671eeb8cd3f56 2013-09-04 09:13:58 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e91218c41e7e419742f9fbb2d54a0fac0ebf5d77cba30489ffdbe2b8643121e 2013-09-04 08:53:02 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e92d5cfe09d339650696d6e868ffb365de45e3907ff1a67511cb38e95c736a2 2013-09-04 08:55:12 ....A 114977 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e958c89c09ea47e191eaab352d6066d8f373e98a3438040037714ebfa85d384 2013-09-04 09:41:14 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e96b9b18173017e94636328e5058f2e9c9678807d0a823e849384c877fc6cc1 2013-09-04 09:32:00 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e988548ff58461e2fc3f7811960c0c4f4df15de2391a7c0c29cd0ffd4ec3e4c 2013-09-04 09:43:54 ....A 247615 Virusshare.00093/HEUR-Trojan.Win32.Generic-3e9de19607eb26993a7dc5ab5c609d6b5c03fa5f1f059361c1b55387e545bf76 2013-09-04 09:11:44 ....A 108511 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ea259b3513735b1e3279fda20014bebeec548370428044e7ffb0543c430edce 2013-09-04 09:11:04 ....A 2948389 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ea28ebfc9b3428b528bd2387db219f4ac475dc6e06a25fc8605d7b8cfb8ac7b 2013-09-04 09:04:46 ....A 426496 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ea2c6b7aeae0fef4c8a6d826ed9af8d590d36e2bec309296360e26c1a4e47f6 2013-09-04 09:07:58 ....A 413064 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ea56192601f7f7553cc15026d2a617758fb3f0226a3eb629c8979728ab77cfe 2013-09-04 09:04:58 ....A 70766 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ea5ca2fb8cce15b107cf31338f2215004cc7b341d95a7476f4a4bec716cf677 2013-09-04 09:14:54 ....A 105312 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ea62a2faf58c6fc65aeaf93fe77ea14ebbad730791865d1b5d5edd68f31ff1c 2013-09-04 09:09:50 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ea65e844c936c36a45c20a4f1079becf1c280910f10dbbac6bb8d7c48255646 2013-09-04 09:05:00 ....A 91136 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ea6ca6d0c4ee546a7461c98b826a2d18a7c870800094b46320c0bd908b0c303 2013-09-04 09:13:06 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ea6f3a66f4fca75a9c90eb3d68f989148c8b564a5b2ca83ccf85491805be31b 2013-09-04 09:13:04 ....A 54801 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ea817c0dd2b719016996b9f573f5cf429f9acbe32feb84fd6086af372a35724 2013-09-04 09:10:06 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ea94161b5b0c1b1543e755c6aa41e4fed8fb56dbcb9618a1d6bd71be9aaee0d 2013-09-04 09:12:44 ....A 576512 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ea9c82c134090f57d087ff29654b8ae5fe54f818d7bd85dc79478760afb518d 2013-09-04 09:07:06 ....A 276992 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eaa347934062617f62fc321f63b3da0921f001695fb4ee6afd0e9f32ec27e56 2013-09-04 09:14:06 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eabd247ecd8fd0ba95647822b0198609f567f0cb012fda872dcbb6dd614b4ce 2013-09-04 09:10:54 ....A 1308160 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eade7574c4f375379d5a326cbd16db477959f341d3a25612882f30ba7f8fb63 2013-09-04 09:14:46 ....A 186880 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eae91183c30471cf380e7b881b1ec74cff814ca2a1e318f156e460fe274df53 2013-09-04 09:13:14 ....A 277504 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eaea6c5128fa434632ce3f1bc1822303939a6ca6d55ead76c063206f20c1555 2013-09-04 09:15:00 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eb1b2247bfd7bd777c214f6c834f880b56a5313efdb6d8dc0065115ec85945a 2013-09-04 09:05:00 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eb22ba971b3859a7ca7e05310ee8850bad10e8e765149eb3661bcf8e377b09f 2013-09-04 09:12:30 ....A 110597 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eb22fc0257707fe2423c05954b1941eebfbb520082647d9be488364b2890aee 2013-09-04 09:10:26 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eb33052e36d7d015b95f441427ed82acdb42e5b20a241a0fe89a870ac356407 2013-09-04 09:28:46 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eb58627799a7862157669478b534da1421ed77acfddb173f617bc44e0e4948a 2013-09-04 09:05:06 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eb6511b7c29d6ef6cb766a11b462b220fd0639f483e9b0e5c8230acca5a4698 2013-09-04 09:05:46 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eb6c93e054adc227f1b58637c283f8b3fdb90d83c4adbf148e3312f523a4071 2013-09-04 09:12:24 ....A 486400 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eb7889bc564f7bd184c957e492c85727c09fe2ee33a96d419a9e7c96742fce2 2013-09-04 09:05:56 ....A 221374 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eb789d99f59ac2df53c62943f59cc8e061a0d7d5d669d3abdc3172ab459a3bc 2013-09-04 09:04:22 ....A 322560 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eb7aefbff65e6d4d43f6a241724f1630a0983de21764bd24abe15d6a5fb4415 2013-09-04 09:07:14 ....A 1888256 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eb9904da255357c072f2a7b6f2e32fa01045a2a058e4287f132d3562863ed32 2013-09-04 09:12:18 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ebac064975dae8774c9585da82edcc1b7a84ead16e41a23ff303c0b55be1997 2013-09-04 09:13:30 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ebbf569a8f9bf019f8f55ad5a1cfff11229ab8b19530e8deb3f01f3d63c6171 2013-09-04 09:05:58 ....A 165376 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ebc933a96530d83ef4564a4f96f44e89329d1d5056354b3e02b132767b46291 2013-09-04 09:06:50 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ebd052f8040813101cfba1bc5093935b2cc7cefdc98e73701e3dc87efec89ee 2013-09-04 09:07:50 ....A 691712 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ebdd49b957d8c4be991f64a49a259c7cc0547e5e15cc2bd8ea8216bee8ece5c 2013-09-04 09:09:30 ....A 264704 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ebf0a929e0c4f50ac0a3eee0007f61635964492d9d5a8b97b2519e85fa1c487 2013-09-04 09:06:38 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ec00c21a39c0e7860c332c99b8ad1815fd2bd7dbdf2864d37c696f0c464db31 2013-09-04 09:05:08 ....A 12415496 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ec0d2aefa8898fdc440a1cd60d156cebd2275329f531abd1ce6a6b99c240475 2013-09-04 09:06:46 ....A 33569 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ec105740124fd3152da1098d4b0da0f00dec882a43d45a7942b2e7c2e8db5ac 2013-09-04 09:12:00 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ec11bba6ba15f6a7890114280f86e45e81807c83adf2ab621869ee42cedd85d 2013-09-04 09:05:14 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ec2216d427c08a0c7ff2dab5e39fc7bf0509cef63361e199929e9fb3e5e77a4 2013-09-04 09:39:28 ....A 171095 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ec43d85b276f9ce55356336cd55803bdb0394e0b1dd09390f93b885beec3728 2013-09-04 09:08:40 ....A 57524 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ec5ada0fa5177262c1bd3b6e6e03192c3368ba2f2df35c24ac695ed0ae9ea4d 2013-09-04 09:05:40 ....A 2591 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ec5cedc8a7f678024b7b5de9b30e9f99e4ee2cee671756f165d2cfb1778b7ac 2013-09-04 09:12:26 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ec5e1ced2ce2a7772cfc1a4f97d34bfe21cc0b70306b384846ee6947541d3a5 2013-09-04 09:13:20 ....A 280064 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ec6f45e79562ccc45ea1f21ed06e397fa14547399100c31623cd7858af1b095 2013-09-04 09:10:32 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ec71e01cb11bc4d46cc496c5beb6f61b315f37551085d54bc3d6bacdfc48cca 2013-09-04 09:14:24 ....A 20971283 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ec953eafca24140fe605e78392474e6dfa5ff4637961a814cef443994d17ba5 2013-09-04 09:12:06 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ecaeefd720b5d5bc4e09afc0dec73a220912f48c543b4d72e6b1243a086428a 2013-09-04 10:01:52 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ecb2d705c531bfe461b701b8494a13dc03d67fa1766fe3b483600a2e1da5b47 2013-09-04 09:07:22 ....A 1261568 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ecc872ee1dadaec3b6104e865916eb354e98c4179ca2ddef12a2c31734681c4 2013-09-04 09:06:38 ....A 494080 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ecd7cbe0b60367d312e4bb180af6e7e63fa684a28914ffae1a5a8a886c93cbc 2013-09-04 09:08:00 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ecda2c7742424d77a209df911c1fb43d31f779d14352e39c2179ce4d6363618 2013-09-04 09:24:20 ....A 467456 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ece1a2aa10b5d74bf74767816fbe41d9c3da165b7126d7f53db375f03b52adf 2013-09-04 09:12:00 ....A 120781 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ece395043501de9248dac55b41867e52b26a749851fed646be08edc8a8445f2 2013-09-04 09:09:12 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ece8bf7098f2a0e897c048979b9db897d287baef37969b44224e6bb5bc53195 2013-09-04 09:10:58 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ecebb5e9006b3d6a7f962c7fa516aca05ee5f45d2e1723d611d0b8a0c69d254 2013-09-04 09:10:30 ....A 548864 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ecf1adfe980d12937fa177f1f16db36fdf0c0316425236f051b150b6dcb5af2 2013-09-04 09:08:04 ....A 326144 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ecf5b34af1b35137610286ced543f0f09c3c589aabdbb8eb46ce1a20e094f10 2013-09-04 09:10:28 ....A 334848 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ed40be2f4c43f70d16d67498258ce1bcbe768e5c27e41a91dd33cc8a62f9429 2013-09-04 09:08:40 ....A 163916 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ed422e7ea819ca7cfcf68a4823a2b324e0d514cd6334c56c4d70e1ed0478a18 2013-09-04 09:08:32 ....A 1746605 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ed4b5cac52d7295cb2ac100a7ebc98baadf3dc5cc50510f06b5d053bbfbd0df 2013-09-04 09:13:40 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ed56de13f035165c1797ce448b1958fff03bd7ff7348a23dd6bd43b36b763e3 2013-09-04 09:05:54 ....A 291328 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ed61830d4336b65d64bbd2cfb3bc62d1079406f2fd97910ccf909cc671dedce 2013-09-04 09:08:02 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ed71ec76f3bec812bf4b244b9fb0929f0909b1f11416032258bb8dd27edde24 2013-09-04 09:14:16 ....A 1291264 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ed74e2d403e740c36986f4548f3982c3334c41a35189117a339b86e39d9ecb5 2013-09-04 09:11:56 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ed8893fce69bcc4df450c39da2f68d3a120112945ecdf0a2360e75ef9105b3f 2013-09-04 09:06:02 ....A 321536 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ed8e270558bd28bc8b1d3c7973c5bdb87fddc4648840feb971a41a50f1559e8 2013-09-04 09:06:46 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-3edd523bcc7165728d6c358f2559ddc7dde6ab06d01a7f5cd78977e9bfa7d4a9 2013-09-04 09:05:44 ....A 174952 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ee057efa860b82d69b98ab5086865094d06339dbb838d63caa1f57b95370eeb 2013-09-04 09:12:06 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ee23dbb5608635b1f6905ab4e111aa6afe0b6e18c38317818b33e3a5e9b3d4e 2013-09-04 09:07:38 ....A 48736 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ee286b2530326561b62159824eede4faf46adb8a0bd6248a1abe1bfbb84279d 2013-09-04 09:30:34 ....A 173936 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ee34c16a3668b0cfb0da6ba9d44c67f7b56f12d62baa5d548d1371fdbd55a22 2013-09-04 08:51:30 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ee4692883152dea86638d0353fbe47a320d388aa0c64fbcf553947c2ca9d379 2013-09-04 09:04:42 ....A 71168 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ee53a46f64fde6f82b1047cccf92f76ef46c3026e07bea7702df769a4c36ed5 2013-09-04 09:15:28 ....A 375808 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ee8b4ec2e17456935440e17704e852d5a2cc35b9b082dfe1b7dc77d1dd84853 2013-09-04 08:48:16 ....A 1930752 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ee8c21d2d4cf0bbf95c7b8d79910f801e9f2064c50811e2958535fe150ba107 2013-09-04 09:10:58 ....A 1276930 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ee8f735f1350f454b5152ce44a87b76af4f88a747c8534f159522987b87bf57 2013-09-04 09:04:50 ....A 115727 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eea8ee7c7ae6f09c29adca122b616c4b44d8495093ba316fc1f2f42c5064daa 2013-09-04 09:13:14 ....A 525714 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eeb4b081d852e3e5e82387ed29af77afe1046dc643adbe649068e6e2e60f78d 2013-09-04 09:11:56 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eec3f997ba02009731d1b247a206bdab2ce65ed24bf9749ed7202a614de0fe3 2013-09-04 09:13:12 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eec9581e5bfa0310e537d4b50ab9684583e597137745a0cec8ecdf86b3ce9ba 2013-09-04 09:07:30 ....A 82442 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eece2114757e05518f4ef5b5684c192c732b814afc6675ae98832ed20ab9be8 2013-09-04 09:10:48 ....A 336384 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eed9065e5f15ead1844d8e41b457fa7cb15fac02eea1b9afb43bdbc11d7ab12 2013-09-04 09:43:54 ....A 851456 Virusshare.00093/HEUR-Trojan.Win32.Generic-3eeddd3544db01b0f0711cde0cc0110408f36fdb5b748f4b7459b82dd8455e04 2013-09-04 09:14:00 ....A 294912 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ef060f1a460ee4dd1233d1ed4e60a8203a128ed9d6c67525ff8f451b2e64088 2013-09-04 09:05:40 ....A 269824 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ef0a22813c724299b182b6e5c2cff2de7c771b3098b6b050772ac41facd78e2 2013-09-04 09:13:34 ....A 374272 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ef10af3db9e74fdd62f62056e7e13adb6318c5dd7ab94f2a0b01b66006f7cd5 2013-09-04 09:10:12 ....A 784896 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ef1805037d03b7cd40830a63e1e4b47f85481bcb1b2acf403877207443ccf80 2013-09-04 09:14:36 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ef1c6917660b676a7a3f42f328e520ecbffe841b2061a55164cd5dbd95e6d8a 2013-09-04 09:09:10 ....A 205426 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ef254dca9c1d7067b1a4db50cb47006180fe0fa31de348c9c65c93cf5da1961 2013-09-04 09:08:28 ....A 202240 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ef2d0bf8a05b0dd21a4e1add7eb4a3d0d55c4368b591b06aa5831cb2a34afd4 2013-09-04 09:37:20 ....A 41016 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ef56b5d208162d4a134ee525be8582a3f9f6a5bdd9e3cc481c841797a44e975 2013-09-04 09:12:10 ....A 235528 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ef5b891661c4157b4f92478c4aba09991796b31e1be9dcec3fb08282cb07130 2013-09-04 09:07:08 ....A 716800 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ef9a3aa6e1b21444fdbbc6374578ffb88cd91816d9c28b41d94cf2410e6407f 2013-09-04 09:11:20 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ef9e0cb5b798c152dc604bc13b031aa4395c87ed1e64f748b4b6cb69c93d917 2013-09-04 09:08:10 ....A 137440 Virusshare.00093/HEUR-Trojan.Win32.Generic-3efadd878de5b151253c6f4ab3ebe2fede7335ec75eadf1fbc648c614a611485 2013-09-04 09:05:52 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-3efbd09bc006867276063b8d8903beedf9bd782ee5fc889f2f5c96e4ddff3e70 2013-09-04 09:40:58 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-3efc2c869afc7929f085857eaa79a31dda0e6bf5df0ff3989199f44208e8b964 2013-09-04 09:12:32 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3efc67f3bab2ac07dc244faf056182ed80bcb79c8a32d797a4de567289b6afa3 2013-09-04 09:14:28 ....A 127984 Virusshare.00093/HEUR-Trojan.Win32.Generic-3efd537852402e80b7c8fa318c51e7690e6ca50828d2f5c3a1989fd87cf06625 2013-09-04 09:06:18 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-3efd7306fb05d91437bf8b0980f37e3dbb8a74b7f0c6b9ac25ba2bb72fcc7ff9 2013-09-04 09:08:04 ....A 247808 Virusshare.00093/HEUR-Trojan.Win32.Generic-3efe7f9bfca1386d51e7969042846e81de7d1d9f0facb24a272452a7c904e832 2013-09-04 10:02:10 ....A 33569 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f0092df7aeb6de86e49fbb989a2a1dd8c4d099e27d7ba8150ae1738ac0630c5 2013-09-04 09:12:14 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f01716670dd51864f39ca5fbde9aa3a5d364c05f79ab28df820aa5b3a8e75b2 2013-09-04 08:58:06 ....A 231260 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f01a382492aa566f7e404c1cac001c67763fcb0464b3dc6e362fd05ab05e9a6 2013-09-04 09:12:30 ....A 228579 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f025ed72b2153e60d04cd6eb7438bba580cb6afb5621203748b04a23fb2d92d 2013-09-04 09:08:48 ....A 140800 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f0451c4a6a5488f4000e6d4aac26122c322ca08e06fa4b7270fce6b967557d8 2013-09-04 09:14:16 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f051444fed2900fc55687e072f0efc62a688bf86451be4da15d6b64901666d8 2013-09-04 09:11:34 ....A 78592 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f05ef901e2e2db0bb25ea82ccd191080e3c45c41e4c3c81f8fcce822e4e6e4e 2013-09-04 09:11:36 ....A 754189 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f0728997b11a69a230bedbdcec24df8ac409f91108067e7134abfe37576cee1 2013-09-04 09:55:12 ....A 171519 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f083b2c41eb1e995916c10d1b945e2eed669f698d2d2debb75c5389b59b0743 2013-09-04 09:07:50 ....A 94276 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f08ad5536b5a39ce432ba97d1b9b386db6af7b8fb6c7cf0db4c72ddf76aa05a 2013-09-04 09:14:02 ....A 46929 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f08eab295b10a7f044a108cbe79a212ba6a3e89e63d8630c4f61dab61606aac 2013-09-04 09:09:06 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f0914893623ad17ce6beeb583c4dbb1b2bb0468fe439c88c044363607c0caa9 2013-09-04 09:08:16 ....A 322664 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f097b1cbf434bf9f7fe41628f334325d4687df30e3aa3a28ef4d0dc5a3b65dd 2013-09-04 09:07:32 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f09c228e8e2395d173dfe9a243c63d1df9aa012bb6d28dca088e5e088f6a0af 2013-09-04 09:10:34 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f0a872cd782dcdf1f1461b56879adc2a9607614063bc1933e7e882df6679096 2013-09-04 09:04:36 ....A 208289 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f0b4c23429021193107ba712a5d326de8c00f8b52970d049eb544ad4fab0ff3 2013-09-04 09:08:46 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f0b6ce903d6ef87bdec8ac5a10e56ff8788947f9c35f345147e75ff123504ed 2013-09-04 09:08:58 ....A 157825 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f0c37bdeac9fb54d9806870832cfdec31a0f1a5835eba82d1ef5b4dd66fa804 2013-09-04 09:09:04 ....A 48900 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f0d347232f8136f7179eb7a28faa8bc27594b49229573de9560ea0c937adcb6 2013-09-04 09:12:50 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f0db72cf1ef3ef3de4f0b34a196f41d02a10aa84fec6b379e7e1674f84584d8 2013-09-04 09:07:16 ....A 41015 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1005fd1372626fabf33079c1110cad4867f6572177a646febcd917379e0efa 2013-09-04 09:11:34 ....A 338944 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f11ba226c98e2625204a8a96bde69798be56d1ed958d1504430f9f21342308c 2013-09-04 09:45:38 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f11c28b796740678e0c92cf19de813a08d8fd6fbb320006a6a02513ce62c5fc 2013-09-04 09:06:36 ....A 323087 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f12ad8fcccfa36900d851924efe6d008d486eca34ef63e361b7703494284fac 2013-09-04 09:39:32 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f137b5835d71f2c60ecc17f6f910b8b7cb403ff1a698053e23ea94a3c56e5b9 2013-09-04 09:13:16 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1397550681c7449dff582484908913cb03e04f4fbc3e6a547fa4670c6cff41 2013-09-04 09:15:32 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1489204645b4133250e9bd82c2745ee903897fe6ef5b5075c49f046557edbc 2013-09-04 09:11:12 ....A 521224 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1543650915b42626fd1cb1821117c4e79751263e5b5ec14bb79c2a87f7fc28 2013-09-04 09:10:36 ....A 284168 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f15cb69471d62bf1fedf0ba54e2faccb50460ca8d78a3c6d2910301e0fe3a25 2013-09-04 09:10:10 ....A 26696 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1748c195d4339cff3a1fb799401a116a1064840a2e33ce12bcfa6742ba3308 2013-09-04 09:08:16 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f184cc4a04f6fa0fff2bd60ef65eeb8378d6ab08829bcf18a53d62a8d36428a 2013-09-04 09:12:42 ....A 313083 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f192597d4744e475b385a49fbf83889a758abfa71f03a476b2c7bf2e2babc84 2013-09-04 09:06:56 ....A 136355 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1935d513d5cade67eeea9e446c10329d8cc740a6ae28ad80bc161508954224 2013-09-04 09:10:00 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1a4de0a49bb2b5be27bc8dac5a652c9be005a8a9780c72c73421c87352cb38 2013-09-04 09:04:46 ....A 12400 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1aaad2000a964bfd142e57b2f50bf643a0f8f1169fc132e467b09ebf619dc5 2013-09-04 09:09:34 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1ad2a453a566ab0a7c38eadb051d83d3930ef05de7587c4661bd8c89fa5db6 2013-09-04 10:05:02 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1b85b465e744a0c4a00ff1d8cc5fb10096fa937f0d70573282f283165214aa 2013-09-04 09:32:00 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1bcda7dd4b8a818691ccf8762d01f947a830b4a4b704c4c0051a0b8be3bc60 2013-09-04 09:06:04 ....A 810752 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1e6338eed6494dd7e8302181081daf6d78bb81fb54bd296dadc5fbb109c10d 2013-09-04 09:15:28 ....A 4710699 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1e96723a8cd9b7016db314a8a13e6f17b89982f0c0c950c45702cdbad0786a 2013-09-04 09:11:16 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1ee001001e37dc58b3e04f2e1e58fd2e763d0ba6f470ff492aa319ec282dc9 2013-09-04 09:05:10 ....A 41015 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1faf4c7466a777627950327061b0efd0c7634d5eee9ae059461fe0a664dfa9 2013-09-04 09:11:16 ....A 531749 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1fc0745b45a9036a97454fd0a7a5b0ec8641e71037f88b21428baa52e4fdf6 2013-09-04 09:12:00 ....A 322048 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f1ff50162ebe24dcc7f93a2b6ac51455cb85b0a2e20a6d1b9af4bf663ea21dd 2013-09-04 09:14:36 ....A 315904 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f203d32352a7d22e6c3e7872da30026060e3fd4b9e463830c025d687c12728d 2013-09-04 09:45:16 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f20651aabe9d8d55ae1f756d53dad231b1ce0759ee5b5cc8238273e93ff93c7 2013-09-04 09:20:40 ....A 1859584 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f2185bb44dd58d903ec70d92d2d183589b82756a8054f5dc4487f537090177d 2013-09-04 09:58:18 ....A 643584 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f21c47b45372e1fdb0ac3548103b7ed834d347f0b100f24e9fdce5e9aae99f6 2013-09-04 09:04:36 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f21f7372ae24ed6611d2affb753279e1dfbf109f1085168da7e5845bf79f356 2013-09-04 09:04:06 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f24792928196c212fee1ddc1485c59f77443a503e411b649cd0ba5771396422 2013-09-04 09:14:30 ....A 381952 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f25600cef4d626a1fea139dc6aba66982f4b52880bb033f4de4241547112802 2013-09-04 09:14:02 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f25d9eccbd5131017a177bc4fabddb1148c89e14f7cff92f90f620fd76bf086 2013-09-04 09:10:02 ....A 220160 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f2628ddb95c8233bc9aa24b4f02a19f39a06f13a23af5a54790a27675b48278 2013-09-04 09:11:30 ....A 5931237 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f26feeaa873768ebe8e76d9dd3ac661e076b8809cebe41e9baf46796c388f75 2013-09-04 09:32:28 ....A 98240 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f28013d19529f10a27dca3501c4efb51c94607f9eb9e62c9ab0541336ab445b 2013-09-04 09:08:12 ....A 414529 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f28fff92e642f3346f0a9a5398b7eebdfd321123032a1f3848218ee9fd8961a 2013-09-04 09:08:04 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f29346923dfdb87ce2d2813a0137a9f23739163c454128c717ee0287ec5a4d8 2013-09-04 09:08:44 ....A 204914 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f2935996252f050b81b4d850f1389b8005eecbff3770e4905d66ba286864790 2013-09-04 08:59:48 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f29c5fc0b4a99f49b43204d1f4f3d7cdf2b3b645b33ba06d1d551bacfef86b1 2013-09-04 09:08:10 ....A 845312 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f29dc5b5f2d26c28902f295288f06bd67b604df19e8227cbcf1684311a890e9 2013-09-04 09:09:46 ....A 265583 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f2a715db503e98f1ef81bc115e487bed7f286998dcde0a6151e28ec2e43664f 2013-09-04 08:48:22 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f2c4dbda11fbb34253ef180fb6e7022d8b33f77cd0f53cc679a6299a1e90ba5 2013-09-04 09:13:22 ....A 30272 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f2dadb6992da37579112b0f93a34b6a1c8a321319c10df52561f3831e804ec6 2013-09-04 09:12:56 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f30c7f79654c427c9e4439e3aa4de5dd204bc431b11dfd35ca2bcf7f27fcd73 2013-09-04 09:04:12 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f30dd42b9467a1bb9e9f98cbff230a0c331681262554d51a7b1dbf252d93583 2013-09-04 09:07:52 ....A 1050624 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f30ec93fed2c3a7ce2b3a245420ea6f35c0ad6c174c292e234368f65cf7be1f 2013-09-04 09:12:14 ....A 248320 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f3112311a25a30bfff55a700acb396c281caadf6db794befc3aefa5258c7c7e 2013-09-04 09:06:04 ....A 337408 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f31365f7b01ab0e95dfce18968eeb1acc0a9db533292c48aeeb85d35a753a80 2013-09-04 09:06:10 ....A 694280 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f317de98dfd0a7873c802fff8eaa36c79ed125cd12ed84466adc364d3760e96 2013-09-04 09:09:08 ....A 181248 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f3220f777206569fcd3628c51b53a4f103eeea0288a22159e64f81b1570b931 2013-09-04 09:05:30 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f3229c1692be91e26d34c72ee220b251ac13a411509650a59e74effb2a53797 2013-09-04 09:04:58 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f32df671fcc0ac708f5c37ec5372fc554a862282aec9190dd6e630203541cf2 2013-09-04 10:03:38 ....A 1736192 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f330527103abb3f15c894eeb69a72b5c7684175a3ab9114bcb68bfc6c4117c4 2013-09-04 10:06:08 ....A 72061 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f342b3980a3e739c43ec7641454716badc6d41a6b1fd656bc54684ed705f91b 2013-09-04 09:14:36 ....A 313378 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f352ae8869938b760cd0100865b3b581d8787568910e58d07bd2ebda2970a42 2013-09-04 09:12:50 ....A 32925 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f37500cb18ab3320eb4df57e7e00312da60c43baa430d628fd957dc6f4add20 2013-09-04 09:05:10 ....A 185392 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f37da5e3cb11442f7dd4869edc5a2865bd19a1255107af37ddd7734af470c7d 2013-09-04 09:09:06 ....A 87211 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f384ea3dd5683d70d99166566c58ef3b101772141e55936e34d401e7c42728c 2013-09-04 09:15:00 ....A 77882 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f38cf5673558ff03c988d175d21287b15363700aece3534a98490cac16758ea 2013-09-04 09:08:50 ....A 416256 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f392ba77409f9bf24afa19d0eec6d49d694699c108f8039a3ffa9c58e308c4f 2013-09-04 09:13:42 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f3b2760f1251f9f7be400cd13560a5dac95674c6f1fa5570fe3e827aa045259 2013-09-04 09:12:02 ....A 312320 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f3c6aa8e65dce09f98786d2ec858983a3cb580ef9edf670ec77eb23215fa1f5 2013-09-04 09:47:04 ....A 43556 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f3c854b27cc5fcfc2a223bd42bcd3b4928cb0fe8360c36855abe665e7159d48 2013-09-04 09:05:04 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f3d01dc004ea6c217d1469c8e95b14e668bb845fbd6f666b9b80074bbaf73d6 2013-09-04 09:12:44 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f3e64f1eb14adeac0ad0c3e0b833d7e1f4226d62d0f7c95ae0ff0c146a298be 2013-09-04 09:10:54 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f3f8a92ad02f2710358e8164a1cd839539a013cf3180e3ed8d8f1b8aab73561 2013-09-04 09:11:48 ....A 164096 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f3fdb6581df7a34ca53cd452475435c5ff67e32fbd588cd1b10bf7b03b58612 2013-09-04 09:14:30 ....A 5061440 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f41acce82b4a6c685fbe0d431178fd0c45a3fd058efb190db68845b23b14a16 2013-09-04 09:08:18 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f41f626a5b02a4a5f26687b2c7308405e04a2b469907946779f3568f0cbe074 2013-09-04 09:11:08 ....A 442824 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f438b9cfd66a7d4de3a790bedc084106cc5b3af7e13ed85c9dc14afb796173e 2013-09-04 09:29:10 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f43a89a4c27bfe58fad90279a5e02929669084fa1855ca7f06510d5167dc2ed 2013-09-04 09:02:44 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f43dee78c1c2bd7ef6c3947c7553a1d8003f9beabad4e2d40f11db4b698b663 2013-09-04 09:09:52 ....A 40400 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f442b2c6663956e5adfecdfc1fa34e9a6c1211754d90433fe94999f1a7d9eaa 2013-09-04 09:13:20 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f44bdaeb05b6277a9bebd30dd71a3c88ff309825d1934f84b34f573adf91d18 2013-09-04 09:11:56 ....A 785920 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f44c2beb470f20581a7cea519b0c3f5cac89d9cf8bfe119c317740283901ac9 2013-09-04 09:11:18 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f485fd1c7aa6a9056122ef46aff9de7b21d1d0f5cf44a9c897a59613c9a9130 2013-09-04 09:07:18 ....A 1425408 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f48ad5746e2b63c0e30525856a336660de35767fe8de51949eafbd1fa9d1e24 2013-09-04 09:13:42 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f4ce962b6f7ab9b99aab9c80e5a09ed2ee561c560806862eae94eb9fe65210c 2013-09-04 09:10:04 ....A 115600 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f4e60ab172404c1b5cae17a7f9a9d8e8d14839aad3489f6588928c4c05e00df 2013-09-04 09:13:32 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f4f0d1941e226796aed697b989fcaf693c568b77f5d56d343249056050193cc 2013-09-04 09:03:42 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f4f3003728627441649806e026dab4f2fb1caf096621dc8ab978827ac509394 2013-09-04 09:06:34 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f4f721274d709438059feaeef4ad69ab075c49c7244c2b01667d3e60788baec 2013-09-04 09:05:16 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f4f818cdc91481dec9ea3a4c401aa583c3dcf5c417bf2e230c2d581d3cc21c4 2013-09-04 09:04:44 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f502e31bb1230e28288895f2993c701bc93521c410c99dd4c069ff09d66495d 2013-09-04 09:07:34 ....A 16380 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f51d49994ca2a70a5f14f7f6ee8c950261ebe9a8659274f580bfd84afef24a4 2013-09-04 09:11:16 ....A 350919 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f5240076830c3ea620829f879a23619827a74ddceb7effb9b13b9d9fb827c69 2013-09-04 09:13:58 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f5294bca62f727c808fe886bba9bd3825d39c36ff2b90fe36d6704874c143f8 2013-09-04 09:09:20 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f545f99b97ff55fba96fe93b455b265f289b6e142cee8528e30929b110798ae 2013-09-04 09:12:04 ....A 294924 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f547e338c932041cb4c1ebb9d71b8d37157834ea5331ebb5428e5c16a227312 2013-09-04 09:11:28 ....A 27090 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f55838a9d73ae032c0acc5e645b559053fa75a5d6670566cd32e4b77c0cba8a 2013-09-04 09:12:00 ....A 636416 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f55ed53020680defe0dcfdb6be173619efe51c3dcaf556b48c01c808c301985 2013-09-04 09:10:22 ....A 19456 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f57b9126c0a07694812cf6c7c7fe13bf9c8aa63bb921df9c8d398c9d6dd96ce 2013-09-04 09:56:38 ....A 204288 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f5834dd6c2189ae216d0b3d67b095e467814b444405f502c9affc33cfa73ea6 2013-09-04 09:08:16 ....A 168051 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f5911db70304fa334c3505563304a4068bdc7afccd6ce914c1dac627f3da557 2013-09-04 09:05:38 ....A 222111 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f59ccaf43c4393bfceffe6f9ed7c2a5999c9e35c7e08d0b419c17b34f381d00 2013-09-04 09:10:02 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f5a03d5d3c3cd79bcf474a46ae1b448fb947124349e047c600902c18fba0bf1 2013-09-04 09:10:36 ....A 408445 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f5af5d7726a64b8565cfcfe5fba6c5c37f70e60749b630a256a805a678f68df 2013-09-04 09:11:32 ....A 128000 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f5bed8009e40e5d284c400398da573a4570b25560a05bee22df06a4e9e47d73 2013-09-04 09:07:04 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f5cd2250d949db6999a1dcbce30329023c3c777793a50817499f7ed7b47dda5 2013-09-04 09:03:58 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f5d00a497607c3d8fb13d35c6c491ea91263a78fd900ee0873533c655dc88ae 2013-09-04 09:06:20 ....A 10500128 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f5e2ab03c1f61e8c19335c9f6faef67e6ed8f479db005f4807ca95239e62125 2013-09-04 09:14:00 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f5f10b27778c1e4fddc381c14630e134196e24bd7e56660415c091ba2923bd6 2013-09-04 09:04:16 ....A 37557 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f60d8164b34d2df387cf2d6c1e25ec28f33ae96b2acd62d30dab7e978680c8a 2013-09-04 09:06:42 ....A 109858 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f610c76d3aa69373ee09c28fcc3d910da11e4472d9f0dca4736e3e65d211e08 2013-09-04 09:12:26 ....A 308736 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f6229fd9d16d61fb4ddcc401a20d4ef793b1c3eeceb26b7db8431075b8f9d4d 2013-09-04 08:45:26 ....A 93696 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f627b0a5a2357357712e153f31be03e40e0f635419991d30494d7be193478e2 2013-09-04 09:08:02 ....A 142336 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f62b8be90f3433681fbad06fdd0b03562332b7f898b4744cfaf8e5f6aefadd4 2013-09-04 09:14:16 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f634a32011b9636ad6333c26616ec5d3c737343b6935037278b788dd3653cea 2013-09-04 09:06:08 ....A 73524 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f6494e8ecf5345b1c99518d5fe1283c567a2fb01aa10c74e1f5ecf735928d4e 2013-09-04 09:56:20 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f6546248105eec855222dd61dffc7b7185b3445023604dcfba68e4a0ee5b4b1 2013-09-04 09:49:12 ....A 300928 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f677b308fdf22ff2106d49c0ed34c0a270081af6bec81a1e2f3b3482ca3ec54 2013-09-04 09:07:32 ....A 264704 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f6cf440abdf5a3f7c7a6325626e1056e3989937f99a0089c057ab8c0ddadc55 2013-09-04 09:11:10 ....A 78275 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f6d208517ba951e37b14c979bed3df3134c198edb6cec724fcdd39d0746ad0c 2013-09-04 09:53:08 ....A 107022 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f6d79137b74f7edd6eed42f7f3246066b9de5cb2422841883ef9b07807517ec 2013-09-04 09:02:00 ....A 155136 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f6d848e64ef839b2b09cd965a458c162b6d8863f34ceda8a556d8ce641db220 2013-09-04 09:05:52 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f6df7f812d55a1b468f684d749b6aeb8852366bedc38e2f2ee443184b9e889f 2013-09-04 09:13:44 ....A 197632 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f6eead2531b7a32acbc8afa5cea1293ae463ed8ac4ea305b135d874dbc98f2d 2013-09-04 09:08:36 ....A 279399 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f6fc73d08f06e4adf69fd8378a2b38d7639546d7c4ab3044d5948b5d8d6ecc9 2013-09-04 08:45:08 ....A 72448 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f712edbd743a9b26e757d4eedc97c9ec906a7898da0c316fb46b94e5391562f 2013-09-04 09:16:22 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f71a7067ef366674d0d4c1bf5a2d63f714c4d56ae847d90b3e6343be339a80b 2013-09-04 09:40:12 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f72acbf99cb8fb64c50c6f7cb43c939addc793d6633af56c601a678cdfcc0f9 2013-09-04 09:12:36 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f750a9f992766aec25ba79613d6a44a4650dc3fff6ee9eed5a490d4cb1ccc8d 2013-09-04 09:12:34 ....A 416256 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f75cb46e9c6d6b2fa50761376da66c37a2e35dea1936bd347c25f5f4e847884 2013-09-04 09:13:02 ....A 1276930 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f764890416ee985a18df8d5e87049276e4d597bb9bfbed11fc9be76a1a3de65 2013-09-04 09:11:20 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f76b37097a2829f5897bd63aa87c53da6607572a4b7fe7f11dffc8a4223ff50 2013-09-04 09:24:14 ....A 235241 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f775b2b925ce50735a8d1737b8c6ba873963207310b920592ac0c0966ce12a7 2013-09-04 09:08:10 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f7a8c5dbbce85fd5631325bb0b6dc5fed1da895906d4216c82240c88a59a8b6 2013-09-04 09:08:26 ....A 873472 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f7ae8901d53715655c17f183365772fa26b9f7c48afabb5c638a1581ba7086c 2013-09-04 09:39:02 ....A 307725 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f7b09dfbc7664b3e1f53f205aaa545388613b48028adb104d0fa853cdc2a201 2013-09-04 09:13:52 ....A 165888 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f7c7dde579e1f3f66c3777b420f8db89124a453f98175d9b0971d9435d523a2 2013-09-04 09:06:24 ....A 39987 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f7ce8fa56a283ffd4d90d1707a96780ed2b3b7ea106d110182c185383297417 2013-09-04 09:00:36 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f7de84e3be330ffea90592e57eed6faf75549dbcb6c28194eb2b02bb637d0dd 2013-09-04 09:12:24 ....A 812032 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f7f95e9c523f62ac4acbc896a019a70846c134214171d5dafe52e18749c4f36 2013-09-04 09:11:46 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f7fd68773bf045bfa38e14a4697c761b132843695fcdfc3ce63ce32c12cf28c 2013-09-04 09:07:38 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8042861a4319c5050d6715c618b5437298e5511794cd519b8e50cdc21a2e37 2013-09-04 09:14:38 ....A 44841 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f80cf8f0aa985d1f87522eacd8d18f327cb314b178902fd9be8898169737d04 2013-09-04 09:11:44 ....A 54839 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f80d711cb51773c39f8b93934710a4b7470ac16a3f259b4a973cea6dea5485c 2013-09-04 09:38:56 ....A 737788 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f80f4eccc7fb9a102df99aaf4f58a8f716784a7177f754a95ec16509a429af1 2013-09-04 09:08:30 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8164088835b5f54600b593814204b8291076aab0932d36e650842668c6f7d4 2013-09-04 09:13:30 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f81aab6f145a2040f56ffdf53267a3e00c616e2bf8d26f4bfa71509c8e618d8 2013-09-04 09:11:00 ....A 41015 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f820dbb8460ef3092250bdcae1ec801c83dcf98ea4f255382921b3c5d0a66d5 2013-09-04 09:10:46 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f82d468afa2fd938b62eb301d95b7d49b6373cd1250764c810e7bfc51027733 2013-09-04 09:07:48 ....A 15360 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f830b2093ab7fc56619f1a5ddccf62ce04daba2b04276e15b10320464dd969f 2013-09-04 09:11:56 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f85793e9bc064941fc38956957a59286a1b271da9269074024db640e2c7f435 2013-09-04 09:04:30 ....A 1886619 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f861e2b887fbe9b533e7cad2cfd8aeef62d94147c23d57629ad31d84bd91a52 2013-09-04 09:05:16 ....A 12360 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f87dae2faaeffeb15a38865ea8699fe6a1a29235c6af825b387b04360dcd3c8 2013-09-04 09:04:46 ....A 29508 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f887f81275ae9397db188573349a0acf7b66c06cfb891da331d016650ec0cf7 2013-09-04 09:13:14 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8917c75c1269489b2c912a7f2595a246e96dd18b496515082e4f19bad40356 2013-09-04 09:12:34 ....A 273408 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8930b93ee25653baea9e8a0e768e7866c47425f07d0bd20ad879be1ef66b1b 2013-09-04 09:06:48 ....A 63688 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8a8d42f4a85bf3cb2866d06b734d2ea28f7840ca2092b638086d8ff18106f7 2013-09-04 09:07:34 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8bbe648ad96c65f4c9d9b29db901975887cb5bb135cd92c0641b255718beb6 2013-09-04 09:12:28 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8be4c28ad3d5096da3df899b3210e7f9ed1f136ae1cad592a8055c6bfaf9a8 2013-09-04 09:07:36 ....A 14507452 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8ccc9b83e72923a6b5360d7e8db9fd30d5faf3b5f3d6c396b4c5e4b9fa702b 2013-09-04 09:05:14 ....A 1671836 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8d8bc220c92e83ca1f2c24a36d214329d087c5089845a47c0d1bf70a53bd8b 2013-09-04 09:39:54 ....A 830976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8d9a9faadcf46f326a592be7621d9f896ee8817f98cccfea4e883dd00a8636 2013-09-04 08:54:16 ....A 193261 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8dd1fc27e627f489ffa5498c54b14419ca5df0435d7ccc676cf6391928ed42 2013-09-04 09:12:42 ....A 1412608 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8e3a1159763ef9fbf6839bc8fa34710e7abf659382f650992da46c3af0cdee 2013-09-04 09:11:56 ....A 1277952 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8ef4efb0d16ca9d98fe505dae3313ff463cd95a308d497ba9a72525bb8c905 2013-09-04 09:41:42 ....A 171520 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f8fa71b7fa75c1edb5d0d1d24e905465ca01d5a3d94ca0ae148f64478f40d7c 2013-09-04 09:06:30 ....A 44544 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9050a7b6144cb01c6e3b8f7ce92746c48f081e8a7e6cdc65246b771a394839 2013-09-04 09:10:40 ....A 1107336 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f90ee7bc98bc4a8b8cb0a27f231b6b6c192e741e31f41b9ed6f75da48a6d69b 2013-09-04 09:14:04 ....A 241664 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f91265d6c2f7a35ebf51a3fbbecb9913c8e3a15dc7be8a08fec71e8ecd2986c 2013-09-04 09:08:28 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f92c9f804155630b4f1712bfeff9a7e657ab7ac1feb67a19a99cf48b0f6c6b2 2013-09-04 09:55:22 ....A 256000 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f932656307454cec362d1ab1541e1e6beef018806d36e5abdda6f2353bcd9da 2013-09-04 09:13:12 ....A 323073 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f94dd676e0a9e2cd9a6338db7b1bf2f8029389da4393427fe542ffc789d6254 2013-09-04 09:10:16 ....A 402432 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f95cea5351f6078bff00d36235fbb0915494195ce3d6397b8ac1f995944169c 2013-09-04 10:05:04 ....A 1630320 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f966e56e5d7d7a9a8aed33b8b573abcc0d74a5875711442e13afc1000c9ccae 2013-09-04 09:08:08 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f97c96438458fcf8a725cba67657f3a27632e7e27a116e6d8d222c33afb3dc2 2013-09-04 09:41:50 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9814349301f7170309a2bb55eac306bc7a505fc1b62494529bfea7a55b3c28 2013-09-04 09:08:22 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f98850914470dbc9fdf5dc2991be08877062c4acb9218721999d643d571ee7b 2013-09-04 09:05:48 ....A 633856 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f99cfe7eb22616fd3485265afc8dfe8b7bc9e635396ef52bb10746d3b4e9ed4 2013-09-04 09:08:10 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f99db7840d43e3f27f10fdbfeca26b303c4e570146955cc157242a033f7d6c0 2013-09-04 09:16:22 ....A 53280 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9a3f9dc78daf96613033d0ac62281e518e3556a58c4c44a7af7354f32452ea 2013-09-04 09:05:54 ....A 56940 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9a66a50595219d5ab431ac8c44276c0b70127f4381ba58365bfa8a2523bbf6 2013-09-04 09:08:54 ....A 189440 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9bd24b387adf0a9dce4c689bb475dd8b87e930dd86776e0db5b0cd6ceab476 2013-09-04 09:06:46 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9c399f9e31c64c22bde9a1ad52d5d35af15a7050cacfce988db9b3ed6ae6dd 2013-09-04 09:06:30 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9c82cb4b55a29251095581474d4dbda0b41f0167ce49d28b11b0e8a6056e9f 2013-09-04 09:08:28 ....A 265583 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9ce3f535d7124fe7c5dd34e5f79e67382be76e39ea18442f4b8851bed34415 2013-09-04 09:55:32 ....A 2757120 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9e5a64e9eda019a7a4319754e0a0a474b5805bcc89329200449d041f632a9f 2013-09-04 09:13:16 ....A 23788 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9e76091dc4c330eff3366d65cb9cadaa4b1608804ef75b9e61cfea5953b0a9 2013-09-04 09:04:20 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9ea46da4562fd4c7e0cb96754e762ed034a5e59553d8c98985ae6d9ef4a735 2013-09-04 09:06:36 ....A 18844 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9f61e14935601c8c9f96c6f9dc5a3858d0fbc9ae7a7a66555f748861a035f6 2013-09-04 09:04:46 ....A 83968 Virusshare.00093/HEUR-Trojan.Win32.Generic-3f9fa251a37479d8750ff7a36359064eb9b5f9d4a3a85dfa60702063e074a6e8 2013-09-04 09:11:24 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fa2a6e2761c92623cb383e9092c63703456341ddb0ca8655e8392ffb7df5be9 2013-09-04 09:04:46 ....A 525317 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fa4d7a8aaef05082d9988ab25346982edf9b2ca1e84a931b7b5790f162f79d6 2013-09-04 09:04:04 ....A 79585 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fa6aa633d943697cb00a50aeb97c1c7fe758cb650a3dfcb87df3864e58faf93 2013-09-04 09:09:28 ....A 237568 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fa6c5c29e602f86899388eab514f202f2aff5f7974d50db30f8c90251887740 2013-09-04 09:09:54 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fac284b41fd945fae646047b9acbf71d3d49521321a262ba00e3956770cbe53 2013-09-04 09:09:54 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-3facb9cb2a335b1c79956d17565537ed26642436902f17d598cfa397c70928b3 2013-09-04 09:04:22 ....A 459816 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fae03a4617faf5e334c4f623c1c544142aa6f59be58e8cb4d0b43ffcde71f43 2013-09-04 09:09:14 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-3faebb12922bcd83d8560802d3f9b80644a11117affda6db9ba7592414fba17c 2013-09-04 09:14:30 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-3faec8b1112a22d17de77e83900017bd092010c06a323ed4e9a47e5153ee5bf3 2013-09-04 09:09:24 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fb11605ae85067dbff072d36b34f0cdb66204b838e49be3ec3b062d356d17e9 2013-09-04 09:06:58 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fb30dced19387e64e408041e8a70e2e1112a626f4543b40f947dbed675a13ea 2013-09-04 09:11:02 ....A 806912 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fb38d6594c6e25e3ac843b5bbac88508906411d88c55bc245366e63201bf419 2013-09-04 09:11:30 ....A 158720 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fb39104cefd39f8db972edb9b7453a06d3e2406fe39c335fea28ca4ffcc0c31 2013-09-04 09:09:06 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fb728bd7097b409215294e5b9446faf6f501dc4a1ca38359963bd3f2a4dde29 2013-09-04 09:42:40 ....A 389542 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fb73c2214686405d8019d1c18efea30215652cb9a187aacd912a71e466c1fe9 2013-09-04 09:59:50 ....A 53261 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fb8613b4745e905ac8fa84487486f5aa2956f429b5e7a8050b1c08f06d83503 2013-09-04 09:10:56 ....A 294400 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fb8b0611d4d9fd7cf7d55af09acbfbe418e6e915d8c39fe69ef8270116bb58e 2013-09-04 09:08:56 ....A 62727 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fb9571ecc5f12d756f3d1d81d379a9be174a39f105e258c22932eafb8e09572 2013-09-04 09:04:16 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fb97c7e801cec266b8978cebb82394405d8a7f7186dc750bc838512c7e1510e 2013-09-04 09:08:24 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fb9b35374c385036c8c3f3b218b552fdc28f4ef4336d6da3c4e94c3aa8095bc 2013-09-04 09:09:50 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fba804225d303405d9bc4d93598408c57f215efe1d7803d6a0993a42c11a2af 2013-09-04 09:03:30 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fbac319c827dc101940d66bd6831b199ceaa59d97c2c0187a359404599cc209 2013-09-04 09:04:00 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fbbda01849eae77ab865efa57bb4da7d58b0df4056eb9bb0afad1fb6bfdb375 2013-09-04 09:09:54 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fbd0c3057d4d019878a7e7f734e6d8ee20af1b22dc8302c199f6afca6b5de9d 2013-09-04 09:11:46 ....A 58524 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fbffb02d20791ee46e1c2b5c414a283328b42e89f77adbbaeed23ab7e5c060e 2013-09-04 09:32:14 ....A 5125177 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fc30812126b76d4e26fe8dd5b645799c995743568c26a150c44bf00db442a44 2013-09-04 09:13:34 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fc410af76feb8f7616609adbc7013afa03d332d86f3c239d450f0771f05982d 2013-09-04 09:08:18 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fc50191044aab69083910d432769827eb34bf40bb5a63ce25b7e32d69508bd2 2013-09-04 09:10:36 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fc6e39e13f40f10cbb06afe293046ed29acc6cba1c370108ed61f05ad5db65f 2013-09-04 09:11:58 ....A 451163 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fc7d17f65f36b32cacb78a34e9ba3fe679a68bf701c1d11d4897949fa1cbe94 2013-09-04 09:09:14 ....A 138240 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fc87ebe6d646b821dd8e94d8ee16e06f8beefe755090c9aaa8210520ccfa238 2013-09-04 09:17:14 ....A 265216 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fc92c58d9d888330afce55b9d6abed1bb777a896cb55c1018f7f53cd6942e1c 2013-09-04 09:09:10 ....A 139520 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fc97795738465ffd609896ba4827ea5a6460b3de6ec13a290b638c0f26c9abd 2013-09-04 09:08:00 ....A 727923 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fc9b440f0edf3d77cc719abb04c6786c9a7496c8e94d2565b4f82b0db5b4dcc 2013-09-04 09:11:58 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fcc3456b19440d19092a62b4440c5e021802d94c151b1e0cd297551350fe361 2013-09-04 09:08:12 ....A 350720 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fcdff8043b04b408d9da435ed25e78299aeff011f20e793f6825f71e557c115 2013-09-04 09:12:34 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fce9f5f913597b076637a24ec20e27eade07dc2524c315ffad120bc9c446986 2013-09-04 09:07:20 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fcf1db60867b8e9619bf7f5153cd695b8b142d19c1534491b4c2609dabf2db7 2013-09-04 09:09:18 ....A 5749504 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fcf84f98a3366c839e8c3a4c99d6b1f0a804a5eb81276674a3b1cb6add38b59 2013-09-04 09:09:38 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fd0bf889c78df15224a31616d785be40e2f792beb46d3666fc9c40de3cda55a 2013-09-04 09:08:32 ....A 756736 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fd174b9e6b1dce191120d082a80a776878515bb39464f1609ed6e9cc2d2972d 2013-09-04 09:14:50 ....A 326772 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fd3dda55ec5f95f2c92c7f8c4d57724cd1b36475852a86a684c37c0d8961f55 2013-09-04 09:29:54 ....A 95232 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fd5ff473447a7b558a856509b280b064d6af0a5ff81cbd9af0fa0515c05ea79 2013-09-04 09:13:12 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fd6116ce7a1cadb8c38cf558c3c1728c9af9fc954c7a004c7806f5264151de7 2013-09-04 09:14:02 ....A 31583 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fd6770d15a0296d1299d92784ba23d7e4a904f575e151179d5a0cd158ed6419 2013-09-04 09:03:40 ....A 2103563 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fd74f263d528c736e2b9af5cd53137aa862ad4881a809d70411029158fdfaf9 2013-09-04 09:22:34 ....A 327680 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fdd905454e4769ecb6d100dae776b28198a377370a79f9f36de7f129dba4bc6 2013-09-04 09:06:14 ....A 12360 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fde05aeb0e5fd5466f916175ca62715fa154e944c4a2361b26be9c8d40ed081 2013-09-04 09:06:14 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fdf82934e0581e2ae8e87a53e967458fbefbba967fc0334495d278f7db66ac0 2013-09-04 09:08:46 ....A 671744 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe1072aa445477f9d71f7a29f8c488d00ac2dabdfd3c428454c6ee443504914 2013-09-04 09:43:56 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe14ec1719e740d41e1095d97b87f22e612cd611c10ccd6821338be3fbfbea6 2013-09-04 09:12:04 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe18af16969e56579a1a1b287f07382c4724f7b7d6d2b92a5cc5efddbd1a313 2013-09-04 09:08:20 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe1c24baf0b5d1eb9d5a5d024d23eb43336818593bebaf9e28d9e246bf65931 2013-09-04 09:05:58 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe1eeae5145bb4a2aae9f5d0495d02d845704c5a243ca3ec7170c85f3f9f142 2013-09-04 09:08:38 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe25d59c471c34edf12064820de7259dadb9a8174bc79fe046d2f5e7b089283 2013-09-04 09:03:40 ....A 1020306 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe2beb0511b22839d2d2bb8136b8006646ab27c302ccb55213d757db743e882 2013-09-04 09:04:48 ....A 253295 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe315757ff846450dc22e3c55ab04fdde48f7fcc5cfcfd9dbc8e31a877256ab 2013-09-04 09:07:38 ....A 184576 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe36398d3151635805c74fcfe0e5cd9a0348372ab9613b98564e449c3f60aeb 2013-09-04 10:00:46 ....A 76156 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe3688c518005ef408154307e28f55ccb9cf73fc95db9b7cf06e369c0b56660 2013-09-04 09:09:50 ....A 39069 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe3a4521feb332d3f0ff27f638cd94526f6ae63b70a98444087fb4de4902470 2013-09-04 09:08:02 ....A 316416 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe4467bd0b498fe92a81fdfcdbf524510bb5678e8e2e97fd5c69cfa52f9e2ca 2013-09-04 09:14:48 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe44d81b8990260ca292446a1cea15715e3764954c32ee3d8930709b6921358 2013-09-04 09:11:58 ....A 1970176 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe45936490a3ec79173252e4acb1c037d49905fce09762bb4ef5a37127faa63 2013-09-04 09:09:32 ....A 155411 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe5446c362f24a057a11e91e669c6072ddb7170cc1f0bf8b0145937866cd5a7 2013-09-04 09:10:34 ....A 712539 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe672ddae286d896be612f832f91d3875d650ab8fabed44fb4a8db0228dd468 2013-09-04 09:11:02 ....A 32925 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe9723dae0f371f7347ab1a119815d2d974731d32c60a0edc682e460f7cbe5e 2013-09-04 09:10:10 ....A 54736 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fe97987ff9ef52887b0413553cf63c8ccfdb0d446a5ad2a22aaeb84e20acd83 2013-09-04 09:10:12 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fec843086e412b6d2d1065dbaf91826ab4391005a0cf5e716f7c34aada3b117 2013-09-04 09:24:20 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fecc116974ab53053a62bb0ca26900ef759d6cc09b6a4026f07fa082bd2888d 2013-09-04 09:05:00 ....A 190464 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fed19da8399f37144289e2e691f301f11fe22bc9e0f4f9e79b8b28eb60aa4ae 2013-09-04 09:14:44 ....A 160256 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fef08da92ea8796c63703f4bd1fad7d02a55b9a70e357be507e10b3d2f902ba 2013-09-04 09:11:30 ....A 58060 Virusshare.00093/HEUR-Trojan.Win32.Generic-3fefcd52076cf6020b99d79d156a1d390362253ef3dde46f52ed2957465df97f 2013-09-04 09:42:30 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ff0d818262be00ad0040eb01f7020eb63b9aea2cb919bfe205b19bda202a53b 2013-09-04 09:13:06 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ff1174148317b3fd9c0daf82e662ab2d47a4a0157709a09a7d7c49635da6090 2013-09-04 09:14:54 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ff267cb0c32ae88821574e66ba0065008e14663eedddcdf35257efc84abaa48 2013-09-04 09:08:28 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ff441fca4090fa069906c354f9499281dfb1b669d421089eca734920d37dedd 2013-09-04 09:12:22 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ff471338e97e8b11be5f1476144e0c44c4e8d28620712c466fddfb6ebdbee06 2013-09-04 09:13:02 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ff47b93f91a154920225f17b9e7ccb8e16656c5f00dc011ff8f64e7645c9225 2013-09-04 09:07:50 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ff4de287fc695266bbe6a82c1f2914b45e9fdc042078b210b923ea935e184a8 2013-09-04 08:52:58 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ff562b9d3454554fced60de940bedf9ba3ef1d206de5e2c161bf571c72c23dc 2013-09-04 09:08:54 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ff5d8b75c269d371839ac0307aeca433981840ccf208d88dd0f691db25bc182 2013-09-04 09:12:02 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ff6705abe308d4031688b1c76981d7f6cdd75a13ac9eb5f1f89178dee5fddeb 2013-09-04 09:13:34 ....A 432600 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ff8f188e256cc7e06f0ba8abd3c5fde566a6cd14438fcd215b47f32398c7248 2013-09-04 09:08:46 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ffb07da9414be0f8e82c2935cf644f88cb414f1e281e25fc36a4b4eba60c7da 2013-09-04 09:10:42 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ffcdbd805f305642eaee3a5dffb7c0a644302711a0f3b5f229aabc8ebc046f3 2013-09-04 09:11:08 ....A 34304 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ffd531115ee911fe516763926d73d382d9fd896c5486455b699f3c3487bc4c1 2013-09-04 09:08:24 ....A 864768 Virusshare.00093/HEUR-Trojan.Win32.Generic-3ffeecaf4766cf650505b5afbf57d0931b4aba07f2d3b971c007c7e7aa960f07 2013-09-04 09:10:44 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-4001ed3085655617b90804526f449c7b0ce3e75114159819269a1f1a4ada94cd 2013-09-04 09:13:06 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-40029566e38ab32a8b99567ca90d0f6e79fca469cb22f203d3e582f8c663fcd1 2013-09-04 09:12:58 ....A 212480 Virusshare.00093/HEUR-Trojan.Win32.Generic-4004424c53b2965d8c9d264456f75aac1025a2aa14bae7d86c2e028d410e62c8 2013-09-04 09:10:50 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-4004a3a457dee14e5a7bc4b16014484c203cd3a224bbfd934c2155c29af316f6 2013-09-04 09:13:48 ....A 241672 Virusshare.00093/HEUR-Trojan.Win32.Generic-400636db63da8ce1fbec7332c3a01c95e4aa44e4d5f2bdfd048144ec9e0bcf12 2013-09-04 08:51:58 ....A 384512 Virusshare.00093/HEUR-Trojan.Win32.Generic-400640c58f257832c5a2b14a824973793ecd5cd06c68e959a794ec31ce9cfb9f 2013-09-04 09:12:14 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-4007b0c15cceb49475d27350887623e158c847cdd81537a3624fdd1911217519 2013-09-04 08:59:28 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-4007e4732f34ee6b7e05fecb5cf7177345e4b458dac0c0e51ed4b4a4b7d8c70d 2013-09-04 09:40:06 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-4008ddd7052179f4510fe548f366c27e9de6c83cbd247d10817b21a8d2372d34 2013-09-04 09:04:02 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-400a7c2e7954392db30655682905495af7945b3f6735cb7ecc500846e32c1f29 2013-09-04 09:51:06 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-400ca2c31be93b5f06dc0665c2e3069f893cb0e9a3255bfb4cdf92ee355a2288 2013-09-04 09:28:34 ....A 152600 Virusshare.00093/HEUR-Trojan.Win32.Generic-4010116a6e1bb444975153a6cd98e0444298095144914170eb106b19118c5752 2013-09-04 09:51:12 ....A 180422 Virusshare.00093/HEUR-Trojan.Win32.Generic-4013c4658f7b88b03265b6cbbb11faa1d7e801a0c0fdad846973b73961354345 2013-09-04 10:00:14 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-40165daf380bbe8ef740d45897efd8ff3702880a187df1a979aba5e93fbe472f 2013-09-04 09:05:14 ....A 315904 Virusshare.00093/HEUR-Trojan.Win32.Generic-4021512f3a0d2eab47d35e68ed7bb6fd8f2070a3e8e49b64aeedcf037b60d1ba 2013-09-04 09:22:40 ....A 740352 Virusshare.00093/HEUR-Trojan.Win32.Generic-4026310aab651eabd276e0ee4c2767487b41ed14eb1107a36278b09d88302454 2013-09-04 08:45:00 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-4026f3af3f6c3c95bb301d99ef392560d9dca2b85a31cc56f171991c9b7e111a 2013-09-04 08:47:06 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-402e8204fd21e43a848ec2c8c8020d18db3c81639f34cf5d1e157d2e4c06ef63 2013-09-04 09:53:50 ....A 194055 Virusshare.00093/HEUR-Trojan.Win32.Generic-402efd01748fecfd4d3263389beb1d04b1d24c2a25e826d24656a5b2fec0cc3f 2013-09-04 09:48:20 ....A 275456 Virusshare.00093/HEUR-Trojan.Win32.Generic-402f5b93f3c955d6cb38ad2fcfc52e72e1a83a8b8d5fbe669ffa68d4e0a21b14 2013-09-04 09:35:20 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-402f879ad43768b97a4dc7b92c30be5d84c1c74f3f9e837720eda08e78a825c0 2013-09-04 09:36:44 ....A 214528 Virusshare.00093/HEUR-Trojan.Win32.Generic-403041ba0cafc959f42332930fbd3aba6ee13ff389b8f6527ca7c8c43e5a9fa7 2013-09-04 10:03:18 ....A 365568 Virusshare.00093/HEUR-Trojan.Win32.Generic-40345f3d5e6de5b1f9d524da614ef8b2c56cc4b5ca9d563be3d5c3915c68d8bd 2013-09-04 08:53:22 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-403fdf155a49cbcdb749dfcf9732e77e86a84d0dcf3fe504c81ae6a579009416 2013-09-04 08:54:28 ....A 239104 Virusshare.00093/HEUR-Trojan.Win32.Generic-404968733838649900eed8ab92cd7666180134e7b41cfe31ac189128a6407c3c 2013-09-04 09:27:28 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-404c2f0d69926fd006aeb15e5f7324e2a0d90ab61bbff8ae513fab268da766af 2013-09-04 08:50:24 ....A 2691584 Virusshare.00093/HEUR-Trojan.Win32.Generic-404e88887bf1c559e7b2e92c5b81c68c456cbd4b505bfaad04afee96bf58511f 2013-09-04 09:16:42 ....A 9728 Virusshare.00093/HEUR-Trojan.Win32.Generic-40521804f08b5ad0bcd38d30af65f3c256cf87eaaae6eef46aa374998836d11b 2013-09-04 08:42:12 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-40523998df2df13f92ffd19482f7bf89b33b0d0fe97d0e37eb47c6c8e5f0ef1f 2013-09-04 09:58:06 ....A 152576 Virusshare.00093/HEUR-Trojan.Win32.Generic-4053456bc4e7e8546b2a613e1a96ce112b73cbbf5cfd7cf9abccf8e12e294d19 2013-09-04 08:42:40 ....A 1357312 Virusshare.00093/HEUR-Trojan.Win32.Generic-405eca01fa9eaf2d81ed6b65830e604ec28dedbe29ed5e3451a5377554e8392d 2013-09-04 09:31:24 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-40611058d240aa3eccffc1691e85921cd5bbd5efb573e6b2bb9f9b4b36dba06b 2013-09-04 08:45:44 ....A 761856 Virusshare.00093/HEUR-Trojan.Win32.Generic-4066127bce22a2a608c6229e24e95c14187c39c8541b47c03b7d135fb98e7add 2013-09-04 09:41:48 ....A 1599626 Virusshare.00093/HEUR-Trojan.Win32.Generic-4067da00cb30d039a5612664281c702da3a92ca94fb7a7a8a4979e229dd01404 2013-09-04 08:42:24 ....A 2449408 Virusshare.00093/HEUR-Trojan.Win32.Generic-406a9ccf40e28ca35fc02ae3f2fddf8a5d930be261c636651b8b7f3609934dc4 2013-09-04 09:54:44 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-4070ce8b20f0360ec639c9fb3245b1bdba976f650a40413c39189cf0b9517786 2013-09-04 09:38:58 ....A 4270112 Virusshare.00093/HEUR-Trojan.Win32.Generic-40720917c0792c279282a49b97755fc76b17e2b75f2b42fc3981551787d212b0 2013-09-04 10:03:10 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-407733fb3bbbc5c90fe4d0caa9b90ba9a335813574d5d74096056a402a0c2e6a 2013-09-04 09:12:20 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-408145958f307cf98e2039d376547d21aa7a9b9c9ea497b511f572bd267cda33 2013-09-04 10:01:04 ....A 948936 Virusshare.00093/HEUR-Trojan.Win32.Generic-408432ba43fa76f00192bae38db8f89194b5a8c339dbce6c21303d15a2215434 2013-09-04 09:48:28 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-40845f42b4cc184ddd7758403b4d89a2e63ebbc50b8cd63bd3c83b0ba4774812 2013-09-04 08:45:06 ....A 1496576 Virusshare.00093/HEUR-Trojan.Win32.Generic-4089b5bfc4396fd1134b46001404e52afd7a2cdca4c22e84fca9162ac272580b 2013-09-04 08:50:10 ....A 54180 Virusshare.00093/HEUR-Trojan.Win32.Generic-408e5819f6fb6fb6d268e6c69732e5799ccb03d1cbfa1764b7ef0870d170ab24 2013-09-04 09:28:48 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-4090d650fec821bac844f42d7645d79e8cf185c6baa823429ffee9f77aba1d7c 2013-09-04 09:40:22 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-4097d28a67f74b51819d4ea8ea5f684a28a2bf075073fb4db66288f9390bc645 2013-09-04 08:53:18 ....A 771072 Virusshare.00093/HEUR-Trojan.Win32.Generic-40a212ff9afc5aabceb6f9bd5487f1f5b9a677ce8b818663316442e322c14993 2013-09-04 08:42:10 ....A 28232 Virusshare.00093/HEUR-Trojan.Win32.Generic-40a4b7f072ca32c51fd0f957e0454ee74fd7a2131b700c2f317851dd52936e6e 2013-09-04 08:49:56 ....A 1132042 Virusshare.00093/HEUR-Trojan.Win32.Generic-40a8c65d543d55474c9879aac7b2e4bfe3d8a83171b58bdd793e6fb2a0fab95e 2013-09-04 09:28:20 ....A 81360 Virusshare.00093/HEUR-Trojan.Win32.Generic-40aa1f8228ae664b86d1adffbe8a192a4f7d365c771c56975c58676d9aefd73d 2013-09-04 08:51:08 ....A 535984 Virusshare.00093/HEUR-Trojan.Win32.Generic-40adeb56083e52778d8f9ec6aee7b48113026ea11da4d932eda804f91f1a7973 2013-09-04 09:37:18 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-40b447507b6f9d60913ebe924d0554110762a05acf156e596aec8c78e52cd6c7 2013-09-04 08:51:36 ....A 847642 Virusshare.00093/HEUR-Trojan.Win32.Generic-40b5078f8d34ee472d158c58103b738452909ccdd49afcbf490437f7a4a181e7 2013-09-04 10:01:56 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-40b6a52ed7e0cdbf2cef1f105995d4849b6d6095bc9b1776377ce61ad784334c 2013-09-04 09:16:08 ....A 2874880 Virusshare.00093/HEUR-Trojan.Win32.Generic-40b78c3df70afb65f2810a330822019fbbfffe5eee60f3b5d24ec9f951a74884 2013-09-04 09:23:00 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-40b7f7ac391f939c6de2e94f7ffdc7431387cd729a57b10a1639396e301e08ee 2013-09-04 09:24:22 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-40b8dbb4fe931c1bcf23c1a6b02cfa8822739c43e4d32f8cad23fa14a4254903 2013-09-04 08:51:50 ....A 346624 Virusshare.00093/HEUR-Trojan.Win32.Generic-40b9cd0976848455c5f9e39ecea345f92d114a2cab6ed2f5df8760798867c972 2013-09-04 10:05:40 ....A 368128 Virusshare.00093/HEUR-Trojan.Win32.Generic-40bbe1d2a40be945b8eaced4a165767cf9bfd88335c6617ce2f4adb255209b33 2013-09-04 09:42:52 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-40bda3ebc4fb61b67b69448addb97754022e0656b8cd56623f62acef443f7ccd 2013-09-04 08:56:58 ....A 15201717 Virusshare.00093/HEUR-Trojan.Win32.Generic-40c3dc8801d865878105be2bafcb3598059df8d440cf121807fffd3620dc5f80 2013-09-04 09:36:08 ....A 795648 Virusshare.00093/HEUR-Trojan.Win32.Generic-40c6685f1c52a48bd8c9c5e2c629046bcc495ef6872699ea1413de3bffe2d343 2013-09-04 08:42:12 ....A 9268224 Virusshare.00093/HEUR-Trojan.Win32.Generic-40c7cc2c4f64f721ba3cc69995f80163fbd4014e28627182bc8c1f68a2a1259e 2013-09-04 08:44:32 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-40ca1fde790c1c63bbcab4d74764809f98dd5e6861d094cb2af0074508eb9c5d 2013-09-04 09:42:20 ....A 304509 Virusshare.00093/HEUR-Trojan.Win32.Generic-40cdeada30a0c10605cb44a4577734d86ede203ffb9a1a4090eb71165261b492 2013-09-04 09:57:46 ....A 53704 Virusshare.00093/HEUR-Trojan.Win32.Generic-40d344cb7344f93477fbcd6a0a7915a4220cb8bf59030e4d70637106b3b9ee94 2013-09-04 10:05:26 ....A 87528 Virusshare.00093/HEUR-Trojan.Win32.Generic-40d6616260a2dd43e36213256e61795cbcb6f643cf218327135f7084ad3694bb 2013-09-04 09:49:08 ....A 1470464 Virusshare.00093/HEUR-Trojan.Win32.Generic-40d85c8e801dec84ba8ce4545dbd045f1b6b93d349900f89c33969f058b0c095 2013-09-04 09:18:02 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-40d9b4a7be59f335dd08f9503523c0494a08c47c963f96d5dbcd15d6c1c8de34 2013-09-04 08:51:26 ....A 563200 Virusshare.00093/HEUR-Trojan.Win32.Generic-40d9c7b75449c69dc77cb467b314df6765e6f9ea31822d28eb894d90ee62b71c 2013-09-04 09:09:00 ....A 194560 Virusshare.00093/HEUR-Trojan.Win32.Generic-40da13d4c75debe2da8a5b0225120270856fb38bf0e19a7af6e96b4972ae2d2d 2013-09-04 09:53:46 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-40dcf7a5bd1a2d84b4ce9bb6d468bab0aaeebfbbe1d7e9b81b612b33b10d637f 2013-09-04 09:50:22 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-40dd3f308929a3a06e5eb3f8bda61ef8a4086c86022e4e7f943d3c1534d85995 2013-09-04 08:59:56 ....A 182784 Virusshare.00093/HEUR-Trojan.Win32.Generic-40debc6b12b88f049392bd0d5318706c800845a763a4905761077d9bb34e3739 2013-09-04 09:42:54 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-40e6125d21a1f164800bad9a1c5ffbe10ad26212ae5ecfda868028edd13e13f8 2013-09-04 08:49:42 ....A 297984 Virusshare.00093/HEUR-Trojan.Win32.Generic-40ee365f0d5aff588fb2e2ced5e841875d5576ccfc3b094df86ea9b50ef1f4b3 2013-09-04 09:35:10 ....A 345088 Virusshare.00093/HEUR-Trojan.Win32.Generic-40fc6e0c23ef4511aac3c06b583cfb06342bbfd5b520bb07346dc6073b84000b 2013-09-04 08:42:34 ....A 56320 Virusshare.00093/HEUR-Trojan.Win32.Generic-410aabf135832ff5e7b77cfe4daefc950280d103606a224a7f151414cffb1918 2013-09-04 08:57:56 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-41110d187e01f80c77be310063be0fa399a44566e38c768dfb3c44e6eda52295 2013-09-04 09:08:48 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-411771d127d05b176a886f9bfcd3bd82d8c594d691f412187bdf7ab80784d9a8 2013-09-04 09:08:38 ....A 110683 Virusshare.00093/HEUR-Trojan.Win32.Generic-411818c334c57b6e4ccc115fb8eaca9a7d722a08ffef5a547c00c7a0917fc87f 2013-09-04 08:43:34 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-411eb00eff4c477fe5a4ffe8d0619d48fb3562580acf17fc36e200a868c538b8 2013-09-04 09:50:34 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-41255e447a7a52c0ac1e95e4be8c8cfc25b8ea0ea2c9dd793fe17420aa1289c2 2013-09-04 09:28:58 ....A 189036 Virusshare.00093/HEUR-Trojan.Win32.Generic-412d86ab252abde473a81de9337109e6a788bd7b8be5f6d8da15a4245a598c0e 2013-09-04 09:46:26 ....A 81458 Virusshare.00093/HEUR-Trojan.Win32.Generic-412d9c90829a8215fa492078d468ec37a5bb50a51c4deb997091e5064d3c4adf 2013-09-04 10:02:58 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-4135278001ce87dc22f62fd144d6d47de4edb0198c7399066235e6da3be17f00 2013-09-04 09:01:48 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-41375e7f403d94e738d2de1196c8026db81bf11d89bf006fdfccf6e1b340deff 2013-09-04 08:43:22 ....A 801951 Virusshare.00093/HEUR-Trojan.Win32.Generic-41391bd599d5d539b181d1672a9850cb4a86db3cb4cd41141fc5b2032572453a 2013-09-04 09:37:16 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-413c05dd8091fe3825dc47aa384a74e2cdb440b9dd4a259e53c4c47dec7c3115 2013-09-04 10:05:04 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-413c4bd7ccf9a96263ec8ffbcee1877ddc9265163ec2ab711d23a295adf3505f 2013-09-04 09:21:10 ....A 2298880 Virusshare.00093/HEUR-Trojan.Win32.Generic-413c5d67cf94d01a0e15073f97c781d96f9becb7080689e17905ac49bbcb7d18 2013-09-04 08:53:50 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-413d1aa04dfebf905a7d8db7e790caf523fef8cbef6b014b44abe8bef62ea30c 2013-09-04 08:53:14 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-413f055fd426e9377a38691c96ba2ba6f45b6cf27662c01e9543b573751dd9eb 2013-09-04 09:27:24 ....A 115030 Virusshare.00093/HEUR-Trojan.Win32.Generic-41430aa96b9dd443757fd6b4c93b81c0669f5edcd35947fca543f35c2eed6c0c 2013-09-04 09:17:26 ....A 486912 Virusshare.00093/HEUR-Trojan.Win32.Generic-4145e39938d72f560f535c7e991cca4a55b06b6563d6c5ac12eb937527bafb25 2013-09-04 09:52:56 ....A 148700 Virusshare.00093/HEUR-Trojan.Win32.Generic-41481167adcfa307caedc9202df6f8c754072269cf7f1d92d0b993e927bd9e53 2013-09-04 09:29:04 ....A 3592003 Virusshare.00093/HEUR-Trojan.Win32.Generic-414972c6a79f8ddb2983320ca55bfa7587c90b4f6080a548c243b4a9e5f0d03d 2013-09-04 09:21:00 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-414a510a0062977e6b6cdaa2fc181189eac0dfc542a0fb855d93388a159611d5 2013-09-04 09:26:14 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-414c5a771b8029c76fe9f8d12ff484f5196935107f1a59bf77943e008a4f872b 2013-09-04 08:55:36 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-415b9fe2fa5e2da21699e29ba56ab392f2d9ad224008acb510cf02f2c59d2352 2013-09-04 09:36:58 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-415c075ec139aca26b1612e01f553faa7483ed0e387b2e39df583f3a5559f498 2013-09-04 09:00:04 ....A 63356 Virusshare.00093/HEUR-Trojan.Win32.Generic-415c1691c91b21074512ecb3e671677268820ee85e6997e4e76eb27f17d00a7b 2013-09-04 09:30:34 ....A 36129 Virusshare.00093/HEUR-Trojan.Win32.Generic-41669588a91c682e6d28c5376607a41137c1f41219ade615370cbafee9322bc0 2013-09-04 08:42:42 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-416865564b16216b18b20b07e87a1489d50d460e96ae48cfe6aed4de5ad02dff 2013-09-04 08:41:10 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-416a0b14e2715e721cb9024712dac41eb85329e91c6d508535bc8cf4ea1b2596 2013-09-04 09:36:56 ....A 172299 Virusshare.00093/HEUR-Trojan.Win32.Generic-416b282ed8c6edcd05fc6516cc645ed5eda835d21bc91fc26f4b7d9dc3725c7a 2013-09-04 09:51:34 ....A 73633 Virusshare.00093/HEUR-Trojan.Win32.Generic-4172f2f092ae6f20afeb1778c983a0ae012449be2f6f462457b78a3e0e0fc85c 2013-09-04 08:53:44 ....A 257024 Virusshare.00093/HEUR-Trojan.Win32.Generic-417574b185822134753708d1eea84cbb298c00859fa4ad1a1b9c58297ea40dc1 2013-09-04 08:55:10 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-417680018de059dccd834cef194182a1e7f83b122f32930c81561441e0f2d7cf 2013-09-04 08:58:58 ....A 37912 Virusshare.00093/HEUR-Trojan.Win32.Generic-4178a6646cf5367f381127bf8c457218477ee52df387b85ce4b99c1c0d102b0c 2013-09-04 09:15:34 ....A 481285 Virusshare.00093/HEUR-Trojan.Win32.Generic-41812045b098b1ad2e87b754a610a9e968bd2076dc3a42805dec66adca9558b7 2013-09-04 08:51:46 ....A 17476 Virusshare.00093/HEUR-Trojan.Win32.Generic-41838e13408c9f926bab546ed99bd9e105ebf7eb986918dfb849f5e53900fb2b 2013-09-04 08:49:44 ....A 140288 Virusshare.00093/HEUR-Trojan.Win32.Generic-418884da7f80970a8f5bf170a485a3dbb2cceafbf63ebfbbefdcb90bd34800a8 2013-09-04 09:55:30 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-41898cf0b8f0b606f63a68a064087d8e8219768cd9154b50e55eb3e1c8c6abab 2013-09-04 09:27:16 ....A 770560 Virusshare.00093/HEUR-Trojan.Win32.Generic-418b0edc0be114e305c93b9aa8b076d4ea91199f520565bd3973a61adca3cf63 2013-09-04 08:51:40 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-418bde4de8557c5e58af8c7bec95d7be9f893f846c753c674f758f045c68f3b7 2013-09-04 09:02:56 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-418ed8352cd7e6bb796db3b768d6b4754e943671798ce50eeb0e6b3dc07c6bdd 2013-09-04 09:30:56 ....A 316416 Virusshare.00093/HEUR-Trojan.Win32.Generic-4198a84d2b692cb519ddf876e13557df664c7ddfef937afc8fc2009fc6fb9373 2013-09-04 09:15:46 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-4199862ea22f28de128714ef638ce3e8d176b1c28d997a3d78ba49f3abe4756a 2013-09-04 09:39:04 ....A 83484 Virusshare.00093/HEUR-Trojan.Win32.Generic-4199d163c5e1f17bf0c93748b05c2e75bcace18612ac64195fd725ae7a544c1d 2013-09-04 09:29:00 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-41a19d31d0213d7f80308deb3b99712962249b51724f3c849636bd0cf664fc0e 2013-09-04 09:38:06 ....A 2112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-41a95a96ad8446799388d1c524225a9d431affd51becd6e0ad2da6c3e3a7e20e 2013-09-04 08:43:34 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-41abe6b3018be35f8fb651fcf17a1d4b4f091883ca6e0855c63e9d48bd834dc9 2013-09-04 09:43:42 ....A 425472 Virusshare.00093/HEUR-Trojan.Win32.Generic-41af96c5874acf42335692e7c9bf2bae446fe5a0b342fdd2229cf25bbea8e70b 2013-09-04 08:47:22 ....A 150528 Virusshare.00093/HEUR-Trojan.Win32.Generic-41b5b5f061cb0d0f3e8b2d3113216e9ed5efcb9a16379689fe4b4ce169acd0d7 2013-09-04 08:56:56 ....A 340992 Virusshare.00093/HEUR-Trojan.Win32.Generic-41b7603f1cedef76867b3b81d409319c85bd897478a4773a431bd9765661e602 2013-09-04 09:27:16 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-41ba81be76d9e76495e235e170728b3b10df47f127dc6ee15b9f8959297d85b6 2013-09-04 09:11:56 ....A 1118208 Virusshare.00093/HEUR-Trojan.Win32.Generic-41c16e510879622adcf6978e2222f57599c2816cdb315d7531ac08ed38ec0281 2013-09-04 08:43:24 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-41c18d6401fca9dfcf8babc5026483697d74c58da8fcba618b05b55b854a5a14 2013-09-04 09:40:16 ....A 121920 Virusshare.00093/HEUR-Trojan.Win32.Generic-41c31433edb1ca28298c9cf73266dde3dae24809b9b5b6de2105007710b080ac 2013-09-04 08:47:26 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-41c34261d8aa233741734f722a10cb7dfc3c23673223324176d8bb96183570cf 2013-09-04 09:24:28 ....A 208227 Virusshare.00093/HEUR-Trojan.Win32.Generic-41c3e7fdcee730b277e4e79da94241b49093e18896f07110ccb44014dd4cb065 2013-09-04 10:00:36 ....A 265216 Virusshare.00093/HEUR-Trojan.Win32.Generic-41c42e66e1b2480ad9f72543368366ae11006d86a3fe63dc11ff1fc65f69e032 2013-09-04 09:43:16 ....A 991104 Virusshare.00093/HEUR-Trojan.Win32.Generic-41c72aed77033599a651daecee1e498d28cf410daa1827e0b1b054e8b721c439 2013-09-04 09:49:30 ....A 65709 Virusshare.00093/HEUR-Trojan.Win32.Generic-41c77c32bc1616f951200777d2d46a13a3cdf2cff84acd99c909c5600099b20e 2013-09-04 08:48:40 ....A 1322078 Virusshare.00093/HEUR-Trojan.Win32.Generic-41cd3755126cd54eab8d7e073dbf55a3f467681935689f1425fec1c305694df7 2013-09-04 09:06:28 ....A 91268 Virusshare.00093/HEUR-Trojan.Win32.Generic-41d9960e31634fc370099d0c189426e260e0971ac9a2d37fa536ff1d602e88e1 2013-09-04 08:44:16 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-41db2a91de20aab60073dd4275e5580df228d0fb5b6ad4b294da82b23ab312f6 2013-09-04 09:46:14 ....A 65212 Virusshare.00093/HEUR-Trojan.Win32.Generic-41dc880d4204a94251a85d27dc8da3a4cab722786caee747f65aaec31d1f02d9 2013-09-04 09:28:42 ....A 290304 Virusshare.00093/HEUR-Trojan.Win32.Generic-41dfc4669a8c2d688f07a33a27fb43a502415cccd89a7d1b0944ebb7568d57b9 2013-09-04 09:52:04 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-41e0938e2c591d106464d39cc2216a22bffc33aae9588d3583c34d3f0084b2aa 2013-09-04 09:33:04 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-41e5e4e4aa9d559b2c2a1077512fa4e8374a4eac3d02b316fa362fd5cbe79cef 2013-09-04 09:18:54 ....A 190464 Virusshare.00093/HEUR-Trojan.Win32.Generic-41e9a296ff04a72da455a555960893928691b2a3259c1968ce62ac573effd664 2013-09-04 09:52:20 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-41e9b2504c42d1233102edd4637683799ee5af060fa720ddce5c74987d5b468a 2013-09-04 09:17:56 ....A 967168 Virusshare.00093/HEUR-Trojan.Win32.Generic-41eaca4ee5a0ccb1509233b36c2324c5501c81ef9432553813fdb2a91f976a28 2013-09-04 09:45:58 ....A 135806 Virusshare.00093/HEUR-Trojan.Win32.Generic-41eb3b386878a92f892e9cae8c18a05a37dc5794d3650d917dfc986cec4074d8 2013-09-04 09:39:54 ....A 165263 Virusshare.00093/HEUR-Trojan.Win32.Generic-41edcda2203ef96d6be4a6f96b0eeafe70ad90812362d24f675d448669a27881 2013-09-04 09:30:14 ....A 340992 Virusshare.00093/HEUR-Trojan.Win32.Generic-41eec7ee0ece51302f34b87a052e78534058e8c5dd4a1a954c2e662c8a9f4a81 2013-09-04 08:53:38 ....A 254367 Virusshare.00093/HEUR-Trojan.Win32.Generic-41ef1f7595ce8d977e8f073d9ffd627b464fe700161bdf8a16013023f261ddf1 2013-09-04 09:40:56 ....A 389468 Virusshare.00093/HEUR-Trojan.Win32.Generic-41f24d2736e1fbf4bd67858fc8a2d07eb265ee151440b10dd3736bca408894bb 2013-09-04 10:06:44 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-41f53b72ddc85e36545d379a558d1103e233cab0ff84f5093b91c02fc1daec0f 2013-09-04 09:47:18 ....A 4000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-41f76dfa9242d1fe2ab2465bd9136e09f75161b72e757aaa9cd805764700b045 2013-09-04 09:38:52 ....A 11534336 Virusshare.00093/HEUR-Trojan.Win32.Generic-41f7bef5628f830a83689bbeea9e0bde0f829e56c6337edcc8ced3d75642e87d 2013-09-04 08:41:48 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-41fbba0466baf4bf79157b56db7d580df39e193a838496a822ceb9d3b356f0cf 2013-09-04 08:54:04 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-420f489677cff4d62888e1fb951ccab2d034b6a9b72fe1cac01f66bbcf1495a0 2013-09-04 08:45:40 ....A 55452 Virusshare.00093/HEUR-Trojan.Win32.Generic-421090f2949238574a71393b134872d7818bf41fadce417976220c3636adbe7c 2013-09-04 09:19:10 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-4215886e210e301d03d557f0c933f247673a8f460a79985b0d8bd1c1df6c54aa 2013-09-04 09:18:42 ....A 8882000 Virusshare.00093/HEUR-Trojan.Win32.Generic-421d67788b94e5cf26f70ef9e2dbda60c15bc7e2df2d66ecc65748f246559c53 2013-09-04 09:16:00 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-421d8b44d5d36f7eca9252a8becd67791bcebc21c3248c674d4c45f82ba4be24 2013-09-04 09:29:54 ....A 279803 Virusshare.00093/HEUR-Trojan.Win32.Generic-421ef4f600a09744e8ab7b8989fc7cc1fe4ea67561ddcd7a373c1f4faee24d74 2013-09-04 09:20:34 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-421f7e0b429834bd081a6473d373b71eb76f36a21d7d41a3cda8e22a07437645 2013-09-04 09:43:30 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-4228d4b318f0ba8f1bafa1c8d346cf8f80d4a712b4f759d7cfd2447fac8f1ff3 2013-09-04 08:49:22 ....A 322560 Virusshare.00093/HEUR-Trojan.Win32.Generic-4229f55a74202a7c91efdb89f8b6515e1251989106c25cd2b974d1df32f099a0 2013-09-04 09:08:04 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-422bfd0fbcc322a58b944075e8f33af80a88c2dd68d5e459633250878a89157d 2013-09-04 10:04:54 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-422dca5e44fbf240d773823f0d1d16676896b0ca6c7aa947de9fdff8e60d11a2 2013-09-04 09:30:30 ....A 15831 Virusshare.00093/HEUR-Trojan.Win32.Generic-422e81e02564de3b3fb5712965b7c34eef2e99b11545964ab184ed0876f0c390 2013-09-04 09:07:46 ....A 167424 Virusshare.00093/HEUR-Trojan.Win32.Generic-422ff9160108cdf685fcc1664fd79afe9d30b6022f2ad5dd72557f3e042c1c93 2013-09-04 09:50:26 ....A 162048 Virusshare.00093/HEUR-Trojan.Win32.Generic-422ffb5f08bb5a4e13b79d1b0b2cd0b0937bad3eec0dbd3800ec0b9e90fe4bff 2013-09-04 09:07:32 ....A 157184 Virusshare.00093/HEUR-Trojan.Win32.Generic-4230034a6e834562c96f9aa28d89d1268f1cb566f52e2fc5984332535856deaf 2013-09-04 09:43:26 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-423029129bc7a0309d8d225ee32b35b0c4626f0f6cfb235c4dd8c30c3c413050 2013-09-04 09:21:14 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-42335f72aaa551bf2234c9ae2f6a20617d54f3b6392f112c1c4ea877037e7336 2013-09-04 08:54:40 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-4234a41c5d3f80fa57cb54e323be0e85c39992e7ee300100010cb2fe978e921a 2013-09-04 09:27:58 ....A 88064 Virusshare.00093/HEUR-Trojan.Win32.Generic-423d8567b70a58e7b9cc9fe0c6255a5a9ac4b193f0ec0e35109863bbf2bbcfea 2013-09-04 08:43:32 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-424120a8501860222d90f6e2a978ff53db212dcff964af89030330ab6bc8e743 2013-09-04 09:24:46 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-42414a8c7be43adf05dc72498a0a3b9d4a1ceda96b9564631b1d380830d00f2a 2013-09-04 09:48:34 ....A 1450498 Virusshare.00093/HEUR-Trojan.Win32.Generic-4243b136dc48f8dcc88b555abc79245718c8bed38cf180924040339aaa3c5cee 2013-09-04 09:22:10 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-4245e44a1a448dafc037cbd3c3042a6ed31fdb58a33bb74ac5c4f158ee3cbc24 2013-09-04 09:27:34 ....A 8368102 Virusshare.00093/HEUR-Trojan.Win32.Generic-42473468c25636fe300f154ac67100bd5168a236cf955486dde7ee879f176eb6 2013-09-04 09:07:18 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-424b9d464ea34315041fbab21327f584c4c18a214e410a94fde59c76de0a42c7 2013-09-04 09:50:26 ....A 170496 Virusshare.00093/HEUR-Trojan.Win32.Generic-424c518e5582f509f97270a9d22bddb1dc45165496288d86c695c8413dd221a1 2013-09-04 09:41:18 ....A 215552 Virusshare.00093/HEUR-Trojan.Win32.Generic-4252e4b45a6b8baa78b713b4536bac761815362f5f98c014c7980bbad2e68c00 2013-09-04 09:35:24 ....A 359936 Virusshare.00093/HEUR-Trojan.Win32.Generic-425353ecd97b7f3f46206d2ae1e055317bcee89ea009f5b67ab81ee3dcfd2679 2013-09-04 08:44:50 ....A 367616 Virusshare.00093/HEUR-Trojan.Win32.Generic-425421acbedb620ce0465e6987df9a7442a1717f63a794c4735fd8e35793809d 2013-09-04 09:35:10 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-4255626c3f73d546c9333d1c662349239f3df764b12598c4f9fe84de515d9d0b 2013-09-04 08:59:20 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-42556bd40f61df911d53cf69bfef54cc9e655edc844146c7210e35b5e1a57d2f 2013-09-04 09:57:48 ....A 448860 Virusshare.00093/HEUR-Trojan.Win32.Generic-42569ddad2516f44cca544dfbeeb05c5d7622830cbc3d658a46bcbac72cfb20d 2013-09-04 08:54:46 ....A 8592923 Virusshare.00093/HEUR-Trojan.Win32.Generic-4256a1226f38d35a5ef197c993c027844b05ec42b9828b4ab8d2f0f167737cb0 2013-09-04 10:00:32 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-4256bb33fbca62fb0faa2a18ae1653606d33ea2935d3b55fb9ba9eb747331860 2013-09-04 09:21:00 ....A 187760 Virusshare.00093/HEUR-Trojan.Win32.Generic-4256d3828b6d22ee72a815aaabc6b918618ac048e1be3763b78300bc3835e2bf 2013-09-04 09:41:54 ....A 62208 Virusshare.00093/HEUR-Trojan.Win32.Generic-425b3d85258919754738862833f7fa2ea9bcd662bdd9bb3b8c9007737ead3161 2013-09-04 08:45:00 ....A 69664 Virusshare.00093/HEUR-Trojan.Win32.Generic-425be4bfdca6aa4061359a3d6b15f4fddc7ecbab25b090916e1e7742cb3c089a 2013-09-04 09:35:32 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-426281f69c643709c555fa862c0adcdec834ff853dcb6dc2d93c761cf1a1771d 2013-09-04 08:45:10 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-4268b5b8bdc86cd6d88e07768642b2e3c1c8953e657e969ec54edba3f545dba2 2013-09-04 09:01:22 ....A 476160 Virusshare.00093/HEUR-Trojan.Win32.Generic-4268ca21386fbb0303aa94b4e9ab5331ac2f47d36dacd97ee5800b2bc92682fb 2013-09-04 08:48:42 ....A 1203712 Virusshare.00093/HEUR-Trojan.Win32.Generic-426db55ebdb03b691beb14001bf4fbe3790d8c4540fed5ce61d18dba8db9f39a 2013-09-04 09:25:00 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-426e775909abeb16a7fcfa6ba9ebb1c75df14fb2ae88aec437124e19c587cc36 2013-09-04 09:28:36 ....A 59128 Virusshare.00093/HEUR-Trojan.Win32.Generic-426f7e3bf9ec1824a3faab457f06cb7068830b087ed81f993bb086606495c57a 2013-09-04 09:19:18 ....A 331330 Virusshare.00093/HEUR-Trojan.Win32.Generic-426fe0998243c6c7f15d10439dafb98c18a48ce2ef10d0b08c8ec9e4d138ff49 2013-09-04 10:06:10 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-427052cc16bd576a07c27bd03c8c82576e47a50f20b6dd684c4d1f717fa7d604 2013-09-04 09:12:30 ....A 68096 Virusshare.00093/HEUR-Trojan.Win32.Generic-42705d031bca431841cc918e19f1713c7c3c8f04950eaa9eb9fa2d8a9837ac10 2013-09-04 10:00:58 ....A 580096 Virusshare.00093/HEUR-Trojan.Win32.Generic-427293539d5b20c19297a0d939dea2ac9096cc0618fb03f922829f47f9a22e94 2013-09-04 09:03:02 ....A 1590871 Virusshare.00093/HEUR-Trojan.Win32.Generic-42737ec1da89ef782d98bd726d375ed3a530797566b8fa564f126497db26fad4 2013-09-04 08:44:08 ....A 141824 Virusshare.00093/HEUR-Trojan.Win32.Generic-427750da9b4ac6eefd6617791106c36b05d9f1e8ce5e79481cddad3a5429eaad 2013-09-04 09:03:54 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-427b569c59feca52b5ca0e0c8823e97f3385ce6adb85ff800f8e0501ccdde910 2013-09-04 09:53:38 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-427d84bde90b892a721a72e465adbddba79fa1285426ddce0357eb19897a500a 2013-09-04 09:27:52 ....A 22094 Virusshare.00093/HEUR-Trojan.Win32.Generic-427e203b5f7da7cb2ffd8b9f827073c89a0918a0b41288106e4d266104d20d62 2013-09-04 08:42:34 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-4280f60eeb6c78bb8cf08a93091387e0c6978e4718728be97c1b8b2d59b25cf6 2013-09-04 10:05:16 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-42824c27bf65ddc14a685a513ba696fd972f85f4fb490cc92c391585bc332db1 2013-09-04 09:12:48 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-4287208418b81cc38ff7a8e486daf100a43a8da759fceae295e904632d552b14 2013-09-04 09:35:12 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-4288597c0c8c3a4430489baf7d3cb52245228a54d555245fa1e22d6efc3b03ca 2013-09-04 08:52:12 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-42893759bb480f24c79d3afa62d6a69e49104dbec62da10d86e0c9804d073f7c 2013-09-04 09:55:48 ....A 45677 Virusshare.00093/HEUR-Trojan.Win32.Generic-428b58d365dd30dc4ba8b21a78d2c3c45be889cad7f927e0d895217545785f04 2013-09-04 09:54:32 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-428ebc802545e6a918c3916fb4c5c25823521313b030b8d16a142a5b38db9001 2013-09-04 09:51:46 ....A 3389891 Virusshare.00093/HEUR-Trojan.Win32.Generic-4291871336d61407398fc118915e8874a9d5bc705cf64d32d66a58af9f52d295 2013-09-04 08:41:38 ....A 667136 Virusshare.00093/HEUR-Trojan.Win32.Generic-4296c490dd24017df1f0bd7b3a55ff1b2644fe247bf7cc4d6664d7fd3ec5db85 2013-09-04 09:57:30 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-429c254fd00b3d385e112aa7142920013238dd27beb40101f342f0e5db6b0c08 2013-09-04 09:03:14 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-429ee3d18e422e34c0dce540049fd434e0b89b1d37a62b3c8d267c29504093f7 2013-09-04 09:23:28 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-42a2097fb98c1cfcba48466845b5db7be67b472aec5f7ce94cbcba0a7481c46e 2013-09-04 09:42:54 ....A 119808 Virusshare.00093/HEUR-Trojan.Win32.Generic-42a281ac91691486f7c0faf987002ccf15e921d9b3934fa0df4d737cb9e2742d 2013-09-04 09:42:36 ....A 888320 Virusshare.00093/HEUR-Trojan.Win32.Generic-42a376a6e608e42728c5d821339bbbf247fb9626c2f91b6b86f4ca2c432f5018 2013-09-04 09:05:14 ....A 165881 Virusshare.00093/HEUR-Trojan.Win32.Generic-42a67853d05b4f3eb59d891d4d4a2536f94414545b9ed4d5518f0254c043897f 2013-09-04 09:03:24 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-42aa79edefd1ef0199944fecefffddac2245e955d3495967ccc643f99dd6066e 2013-09-04 09:16:58 ....A 739328 Virusshare.00093/HEUR-Trojan.Win32.Generic-42ab25e0065811ead65439e32393121f88c3066307aeadfa7bcd64bd85fae628 2013-09-04 08:41:12 ....A 996916 Virusshare.00093/HEUR-Trojan.Win32.Generic-42b1fd46d501e6c97f869be60def3740cb0760d6291c810c9d1bb8b3089166d8 2013-09-04 09:48:16 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-42b359853d6b31a2a2dccb227663c685e027eaa92d8693cd5e757ff564880fef 2013-09-04 10:05:44 ....A 219136 Virusshare.00093/HEUR-Trojan.Win32.Generic-42b554c4dd2b9a9fd3bb400b359d575b29f6c61c156f8a0f640e1a6933fca66f 2013-09-04 09:22:32 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-42b7b9263c29c20aa9bdb71836c228e61d954a0ee958f76b8bebf0ebc7a75890 2013-09-04 10:04:24 ....A 560246 Virusshare.00093/HEUR-Trojan.Win32.Generic-42b7bf2531c4fc5d890acc04025dc55535dfb5d58c23ee9ac5b38db475190c46 2013-09-04 08:45:08 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-42beb4ad8eefa6d32338a59472e0f2100dd4b60b808dfa833dbca138d978be9d 2013-09-04 09:13:54 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-42bee95410e0e89334ab782e903c93f164017a665c591a6052115310d5174a18 2013-09-04 09:04:00 ....A 358148 Virusshare.00093/HEUR-Trojan.Win32.Generic-42c1d9c185f0690ba2b4e8c5b381504644cd0750998c2c20e55a36054a677a5d 2013-09-04 08:49:38 ....A 378922 Virusshare.00093/HEUR-Trojan.Win32.Generic-42c415a23f13304a95cf7ff237d9dcce97cbb8f0a20317f2d1112764b51608b6 2013-09-04 09:08:54 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-42c6b5a91daab7c06cb21ddba3078b732a98ce5e65145015ee8ae9488a8994e1 2013-09-04 09:57:00 ....A 1659433 Virusshare.00093/HEUR-Trojan.Win32.Generic-42c89bd1b9101aca7deebd236fe0fe26d8c07a36a8123c8d7adc6fa24947ec41 2013-09-04 08:48:12 ....A 946176 Virusshare.00093/HEUR-Trojan.Win32.Generic-42d2f7f2ace8badc5354de3541708ee7a2c291074d71ce931754b7c7f0023441 2013-09-04 09:56:02 ....A 115768 Virusshare.00093/HEUR-Trojan.Win32.Generic-42d6ffd511e0030e4295eb9ec810e0ccbce178e91872e952fa801707fd3b59bb 2013-09-04 09:23:02 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-42d912533d78e481418317256b9901ea9898f7fa52698f765d0b40551569eafb 2013-09-04 10:06:48 ....A 78253 Virusshare.00093/HEUR-Trojan.Win32.Generic-42da841a37bf6c0a287b7c945a817abbedfae39c355828297f3ec8d11edd4e39 2013-09-04 09:48:48 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-42db3f2a1082c5967be002e11d61091245999cee51faa1f6f934ad09e1660fd9 2013-09-04 09:49:44 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-42dbb27fe3a049285c454407c6aec08c3e33312e60b9344565c3de6256f903ae 2013-09-04 09:00:24 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-42e407cfea07e88daa2846caef882a96d3f4e2cfea1b7b420e9e2a047d2327f7 2013-09-04 10:01:40 ....A 327353 Virusshare.00093/HEUR-Trojan.Win32.Generic-42ef10ecab916b027da9e9a5bdb18aab27d1397e243ddd437054d2516bacfb02 2013-09-04 09:54:08 ....A 1946007 Virusshare.00093/HEUR-Trojan.Win32.Generic-42fb6efc14e7bfac08997380ef78af2967194d5edf59841d1327eb0c21ea0811 2013-09-04 09:28:26 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-43006a104c039f8a2a38cd18aec21bd6086d540a761ae1a2edb00a403ef9e227 2013-09-04 09:57:00 ....A 1220213 Virusshare.00093/HEUR-Trojan.Win32.Generic-43041273e43e9b3b811cc08c65cee05d547d75aa4c59272a3d65253b0abf6c0c 2013-09-04 08:49:24 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-43053eaeb1d8586ea5ff55297a56ebc729f495ea7b389facb3e41793108d2821 2013-09-04 09:18:32 ....A 134296 Virusshare.00093/HEUR-Trojan.Win32.Generic-430694ed783f1eaf699ed566bca7c9130c7a1f6e0a5ecb562a43347f60e8008a 2013-09-04 08:46:48 ....A 220160 Virusshare.00093/HEUR-Trojan.Win32.Generic-4308dca1d1e6cec30398fc8cf562daf300611c205f9c5eea7313afe494b9978b 2013-09-04 09:17:22 ....A 145446 Virusshare.00093/HEUR-Trojan.Win32.Generic-430c7618903fe68a93ce8ca4acf3e75eae7674ae32e050880832f2e8a07e4c58 2013-09-04 09:31:20 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-430e95948df348389ab4f70a8b229434fbc27165e7f34a60afee249b55e97f5e 2013-09-04 09:17:42 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-4310babb7480b8fa4a41d9b445f7b0360e950fe27557647c485728f827ce0cf3 2013-09-04 09:46:10 ....A 103936 Virusshare.00093/HEUR-Trojan.Win32.Generic-4311b2b0d5d543dd2538578d37bc7217276c3c48487cc2ba6e374d2ab84be015 2013-09-04 10:02:32 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-43170aab7ad611fd6ff2853b8b20c61c535380202715b21b7a659cbe5e143ea1 2013-09-04 09:08:54 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-431d3b968aaf2cbebe75336cb8035962b81eb5554276742c077eedcfa4de24e5 2013-09-04 08:47:20 ....A 966878 Virusshare.00093/HEUR-Trojan.Win32.Generic-4322b5f019520797c0468ce02e88a89d48358d3bc549d74aa60c48d379bbbc9f 2013-09-04 09:35:30 ....A 35617 Virusshare.00093/HEUR-Trojan.Win32.Generic-432396832eabe894d8249bd1f9affd575836d2d025ccd4c567fb2ed71fa77933 2013-09-04 09:30:06 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-4324e82bf964cf2c096559e5a88a1e702c46d37a00a706cee692b7449185bea4 2013-09-04 09:27:54 ....A 864896 Virusshare.00093/HEUR-Trojan.Win32.Generic-4327f8b0bab87ec9320d3e5bb03e3fae7182002c485164329f1c27ad47caf4b8 2013-09-04 09:23:08 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-4329374ec34de83516c98f935ddc9320ce682f97db4f2ef94d235e580ccc9420 2013-09-04 08:41:06 ....A 176640 Virusshare.00093/HEUR-Trojan.Win32.Generic-432c357bd5046c19ad7d3210fe5bf1cfa090c8868dc4bc5d4931483dc9711ca9 2013-09-04 08:40:56 ....A 373760 Virusshare.00093/HEUR-Trojan.Win32.Generic-432e1a565890a0e66ea8cad1baadb9d45111f32b7384c66a1677d36c9ea72767 2013-09-04 09:42:42 ....A 94224 Virusshare.00093/HEUR-Trojan.Win32.Generic-432ef1d58ad453f62f9f3eabe001c773b1197fa0ef9e7702a4da40d3f1ecb4c4 2013-09-04 10:02:38 ....A 883712 Virusshare.00093/HEUR-Trojan.Win32.Generic-43355fe48b8a7c7871dec9d6aea28b5a461c789cc5bb6f692389929b21044e0c 2013-09-04 08:43:22 ....A 68372 Virusshare.00093/HEUR-Trojan.Win32.Generic-43359b44e1c9317cf10bdcc1eb34bc67a95ef7d178fca2bf03a257206ff71077 2013-09-04 09:18:00 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-4339a5b817f369fdc3a56b33fa799279d626f7e68ecedc16ef5c9d4cfc23900d 2013-09-04 08:43:36 ....A 373248 Virusshare.00093/HEUR-Trojan.Win32.Generic-433a570b3ead71b0bfeed3da0124cd443fb9c109ab1a7115578b3ba54d4cc60e 2013-09-04 10:06:54 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-433bad0c26a8899c6eb23ae9df99b28a3bac4d9de8435090663fa0cc47df18c3 2013-09-04 09:08:48 ....A 74298 Virusshare.00093/HEUR-Trojan.Win32.Generic-43426c85a0a94ced880bbc3713b78c8f7f3898afb2b44850963ac91a0cda11d9 2013-09-04 09:54:20 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-4343fd418ce43868cd49e3379346fa225be316062412261ec0bccca927feddbb 2013-09-04 09:55:30 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-43456d303958909232054f4ee45e351252172c2afe79be4ff48e72aa6a75a7ec 2013-09-04 09:03:36 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-43462f3af8d9eb421fd685b9a091461894334336e27a91d95101e569cb82a82c 2013-09-04 08:52:24 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-434a1ec6602438239a83e4fc8c25d4d9c1527a583a46e36b43c00a8186aa6d55 2013-09-04 09:55:48 ....A 797696 Virusshare.00093/HEUR-Trojan.Win32.Generic-434ccc9ba5bfb2e20390cdc2a6b4da778139a657ea7521a919fd09cc8eba9f26 2013-09-04 09:41:16 ....A 421888 Virusshare.00093/HEUR-Trojan.Win32.Generic-43504a86eaa26197b620cc2bc830166547302f75f1f8e80484d9a01f3c665c6d 2013-09-04 08:42:52 ....A 1710604 Virusshare.00093/HEUR-Trojan.Win32.Generic-435388384af3121e6c7104eee1a12cb557cb9ec3ad43864c8033128ccef8447a 2013-09-04 09:28:28 ....A 241170 Virusshare.00093/HEUR-Trojan.Win32.Generic-43555acefdef572a1e17d0887a80be35e580b358f08293a4d71c7cab41d19863 2013-09-04 09:01:12 ....A 248874 Virusshare.00093/HEUR-Trojan.Win32.Generic-4355d87bf58617d477a1d9e868b1002a18f25cb64fd8937840eb0bd7dd6299ae 2013-09-04 09:41:16 ....A 326656 Virusshare.00093/HEUR-Trojan.Win32.Generic-4357888db94c5750ab26867e4284a26c0b2aa12581278e1e77185d6f95633878 2013-09-04 09:27:40 ....A 63921 Virusshare.00093/HEUR-Trojan.Win32.Generic-4357a9c294ac5ac7627123674c2158413b297e4a1f4de6efdac0fbbaea592152 2013-09-04 10:05:34 ....A 35819 Virusshare.00093/HEUR-Trojan.Win32.Generic-435f9f63a4cebaab9c2efaca3f16e20388d1a41d341301732efdca91fdfca695 2013-09-04 09:17:10 ....A 157704 Virusshare.00093/HEUR-Trojan.Win32.Generic-43610f7deaccb4a0eaa2ae693e08a48d8052f14d71f3764e24a5928166bd5e3b 2013-09-04 08:47:38 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-43636634813651bb7df1b6cb2d0ee38d6fa177ad6ee7a54c8ad9ee6defc791ec 2013-09-04 09:56:02 ....A 516608 Virusshare.00093/HEUR-Trojan.Win32.Generic-4367dfa334e5a700032fe22fc3943a7f8bdab8090625ccd12fdc836ddd36fa0e 2013-09-04 09:29:46 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-436c7dc86f3061583cc5edf22512a727fc5c72bd6bc0c16a0aca5d3fec44b12a 2013-09-04 09:20:08 ....A 5351168 Virusshare.00093/HEUR-Trojan.Win32.Generic-436d7d3ca77674d7f6f6d3f526b6baf844e288211c10817457deff00e4a366ce 2013-09-04 09:00:26 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-436eba8afb7dc4c17bab8edc5639e118bbe0ac50294b0591d6d5e0b598037fb6 2013-09-04 08:43:22 ....A 97911 Virusshare.00093/HEUR-Trojan.Win32.Generic-43735fc143c20b157ea2a0854dc5a6acc5bb939ffe0281f2d95c26c1c0a2f8a7 2013-09-04 08:55:26 ....A 73802 Virusshare.00093/HEUR-Trojan.Win32.Generic-43741c6b949840ea2aeb953d72f77b3be179c0e82399e6307e2b7cfdad658c47 2013-09-04 09:18:14 ....A 301056 Virusshare.00093/HEUR-Trojan.Win32.Generic-4376845497bd01b1a9014d92fc6eb1d9757ca19b0dfb18d879610e5a1968f04a 2013-09-04 09:21:38 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-437ca98a24a7df222f73d61308af2014d4efb48a39e9bc73fa14899a4e93b08c 2013-09-04 09:36:38 ....A 182272 Virusshare.00093/HEUR-Trojan.Win32.Generic-437dcbf57b1cd902a11c7c503c60a6006023e4cf45784fd0538220ee38056f22 2013-09-04 09:45:30 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-437dea6942f2eab9089885a2f59f3da319430445cab0a2583bca0622dc048657 2013-09-04 09:30:36 ....A 2953248 Virusshare.00093/HEUR-Trojan.Win32.Generic-438058218ca7528b286bc8906b71d68edff3b40586aac0a757574ae580cc87e9 2013-09-04 09:48:32 ....A 30720 Virusshare.00093/HEUR-Trojan.Win32.Generic-43859aff5ee1f4b8e059b214d47cac632eb429434f8a69d842dbb6866a409153 2013-09-04 09:49:22 ....A 1150976 Virusshare.00093/HEUR-Trojan.Win32.Generic-438707b782a6c2495af8b01657d2208ad3c2fcec939ee63533392b899ac70fc7 2013-09-04 09:51:06 ....A 116263 Virusshare.00093/HEUR-Trojan.Win32.Generic-4389591de947723e570fd6e1c24fc31fb23fd368726ea012348d9572da989cb4 2013-09-04 09:30:38 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-438c5aff0bf4aa3f46fcdc9a817025b08c575ed9ebcb7985e72887a8e8b886cc 2013-09-04 08:55:28 ....A 81923 Virusshare.00093/HEUR-Trojan.Win32.Generic-43925d599cf4c74a270d62d356f5275ba1028a8c99f8595da0f8419c8ceae059 2013-09-04 09:11:22 ....A 27328 Virusshare.00093/HEUR-Trojan.Win32.Generic-439285ad5157245fb760b14db78b7c1b2a48dfd3fad379a248931e7868a07aba 2013-09-04 08:56:14 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-4392dc41bbc63e7e54281b9538ba7b7595fc3ac99f98ee942ab20af5fd334068 2013-09-04 10:02:48 ....A 768940 Virusshare.00093/HEUR-Trojan.Win32.Generic-4393843141f2b167a9e633327209fe82f2b13df3d4fd0144ebd1b1dc85002819 2013-09-04 09:29:12 ....A 66136 Virusshare.00093/HEUR-Trojan.Win32.Generic-4394047e22d098172d18c6bcfafaf8b0e9c8394d149920b5e23c3bbc7c669e18 2013-09-04 09:26:06 ....A 11264 Virusshare.00093/HEUR-Trojan.Win32.Generic-43950f31287585c9e4c3e3ff0457149be1b1a8343cec84618ec0d4f9ede9be9f 2013-09-04 08:50:16 ....A 131786 Virusshare.00093/HEUR-Trojan.Win32.Generic-43970ece767accddab0e6f163221985d02271b6d484830bdbf9fb1a27e103855 2013-09-04 09:11:48 ....A 907977 Virusshare.00093/HEUR-Trojan.Win32.Generic-43a75c77dd3dada8ee5a9b29d704b54099c0e71b1fec2952cef29d01bb1afa94 2013-09-04 09:57:28 ....A 865792 Virusshare.00093/HEUR-Trojan.Win32.Generic-43a89ef978ac3d9994eed41bcf1df3323289a592783e2299238a1ede768392db 2013-09-04 09:37:02 ....A 271872 Virusshare.00093/HEUR-Trojan.Win32.Generic-43aa993c3de176829ddd2576ee5ea339263671567cf2659190dcf9f4fdd3253b 2013-09-04 08:52:30 ....A 36096 Virusshare.00093/HEUR-Trojan.Win32.Generic-43ab45961cdf327fb8541aee5f3fd6d0bd903ac37bb6dbacab9df1177e271488 2013-09-04 09:30:28 ....A 502784 Virusshare.00093/HEUR-Trojan.Win32.Generic-43adf3632fafd188a657e8511507eae134f6399ea653c90c79383c4b78777c61 2013-09-04 09:52:38 ....A 506368 Virusshare.00093/HEUR-Trojan.Win32.Generic-43b72b86ec3cd5b03acf0a676b08392be68104b3f46686be8cb1cf1449566789 2013-09-04 09:05:58 ....A 632832 Virusshare.00093/HEUR-Trojan.Win32.Generic-43bba661fe2d03200bebe8cb1f5c332018691f335a86f8d76ad5916bcb348b5c 2013-09-04 09:19:18 ....A 731648 Virusshare.00093/HEUR-Trojan.Win32.Generic-43cc7737a6961535f06641bde6106402f43431a344066850aaea7c41c878c267 2013-09-04 09:30:54 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-43cd70167773e8e97d49a9a449bc210b21d8cca329b87b1944c79a8049a86d4a 2013-09-04 09:30:26 ....A 432640 Virusshare.00093/HEUR-Trojan.Win32.Generic-43cfbfd285322abe95f7cad420e7722d053b2648e957b62698ca34af79ead225 2013-09-04 08:54:04 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-43d073dabd939b6b5222b2e9a2e2056cfc7134f0484225d195668406a3ac7451 2013-09-04 09:42:00 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-43d47a0bbe230f5185735bb822939d4ce846a71dc732599d051971a63bcf7c2d 2013-09-04 09:54:08 ....A 39424 Virusshare.00093/HEUR-Trojan.Win32.Generic-43d4fc5d306f583e82f1445b42fefd3983def8d2d390a8b945d5fc8e9ec2d8e2 2013-09-04 09:20:00 ....A 389120 Virusshare.00093/HEUR-Trojan.Win32.Generic-43d55403888a2aaed5a7d8bc993e883bff7991e5f5c270cdb3ba9dafc010191d 2013-09-04 09:06:34 ....A 718976 Virusshare.00093/HEUR-Trojan.Win32.Generic-43d990036dd5f631f08fae5fab6c84247a307d89ab8a3edf044829d15ee5400d 2013-09-04 08:43:10 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-43dda78669b9b56abc40df66a2adbeea30566b87fecdd39f0d833bd00ea00894 2013-09-04 09:42:36 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-43e09c3ac36abc1f6f2b947f126dd20b99a3ae3cdf8093b7fa71f4934a2a1af3 2013-09-04 09:05:00 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-43e21c77c93279922b041697e3902a6c579ecef25aa7b6e4998145199ff086b0 2013-09-04 08:51:34 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-43e513c1bdf38792da31c2243922123ff4b3aaaa2be56c7bccfd770697497070 2013-09-04 09:35:18 ....A 95775 Virusshare.00093/HEUR-Trojan.Win32.Generic-43e5d9a4630130ace2375afd91926f758c7655bb85a685e3da05fc948f43fc00 2013-09-04 08:47:12 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-43f0e40a846dac949edbe6983b3bc22d77d49e76f9b65361df1b18f0edce7855 2013-09-04 09:33:36 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-43f1cb92eb460a42f1e1871eed6b64de4398557547468b491bfbc3ec167474ea 2013-09-04 09:47:50 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-43f7e61081ee834a5c974961611ea99c3c5b51ac1afb1ba758b9cc18458d5e31 2013-09-04 09:25:06 ....A 792064 Virusshare.00093/HEUR-Trojan.Win32.Generic-43f9e5ef9de8e25ca71550b27c90c7b05f13bfd3527393c8010a25b4b36dc123 2013-09-04 09:09:30 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-43fb89cb5968c4fee0a4e3d9a03b573cfd036ea928698f341c17c5be4b84dc15 2013-09-04 08:43:54 ....A 1700352 Virusshare.00093/HEUR-Trojan.Win32.Generic-4400d5b4dadb735b7090d78131c656da1fbabd6e175d46d0226779c4442d87f9 2013-09-04 09:48:16 ....A 21197 Virusshare.00093/HEUR-Trojan.Win32.Generic-4402f6e009b0d3f5d9540e3a7979f0da7e943edbef0442cf14499fdc908ec734 2013-09-04 08:44:38 ....A 66524 Virusshare.00093/HEUR-Trojan.Win32.Generic-4404e66a08b40f3502213dbecfc720e109d2612f3e01ee15677672323d710f3a 2013-09-04 08:55:28 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-4408006daf74ec2e8447939f5cdd1f3ebfa72dfda38ceecc7db008a41e75e3ec 2013-09-04 09:22:50 ....A 130560 Virusshare.00093/HEUR-Trojan.Win32.Generic-440846ecaa5a1eaeb40e1810b41dd3db780a010dfbc8e2c53bdd50217779a762 2013-09-04 09:40:36 ....A 1002496 Virusshare.00093/HEUR-Trojan.Win32.Generic-440b749f8c272bb4daaab502797b998aae6f9e7e76019bce49fe9577fdd5123c 2013-09-04 08:45:28 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-440cdffe763b6a588709970185bcddb43285baef0b5a0076f12475a732e8975a 2013-09-04 09:27:48 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-440dcda60b2b3dd326f618491cfca694afbf762b75f4fd422cefa493056d1192 2013-09-04 09:42:20 ....A 1032886 Virusshare.00093/HEUR-Trojan.Win32.Generic-440e5b7a60550b723160ce1a2220b0f3d3bd07082b61b701a0ef72660801bb87 2013-09-04 09:36:54 ....A 271360 Virusshare.00093/HEUR-Trojan.Win32.Generic-44114674a798c0c78df7646521e883e7833ea9ed74951f939d1d23c797453248 2013-09-04 08:44:52 ....A 185344 Virusshare.00093/HEUR-Trojan.Win32.Generic-441148265c4e6ebf97f850eaae4801755eaf35fa6dcd14e33629f33215c9b91a 2013-09-04 09:14:16 ....A 166440 Virusshare.00093/HEUR-Trojan.Win32.Generic-441216a12e6c96efebf3ea818bb869eff322b6c0b711583df91065c80af84937 2013-09-04 09:32:32 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-44164763708251a25517a9c4954f62301cc4c45c9daca1982b2f130f2f7f3f72 2013-09-04 09:22:04 ....A 92736 Virusshare.00093/HEUR-Trojan.Win32.Generic-441e0e77ac73374de5e68986e71732829baa18236705cd4b5c9ffd5be4b20c53 2013-09-04 09:07:00 ....A 93401 Virusshare.00093/HEUR-Trojan.Win32.Generic-442750d424c1058bde2eb89a714579b0da812f115b650627f3c78fb787aab79c 2013-09-04 08:46:14 ....A 2953248 Virusshare.00093/HEUR-Trojan.Win32.Generic-442d0a33b9ab97df4cd8e174597a3535757382cd3c332130fa9e2d72ee174f38 2013-09-04 08:44:10 ....A 169984 Virusshare.00093/HEUR-Trojan.Win32.Generic-443275eacd6dd6fdd30bcd145345b6921100c51b02cefb708c32171b90ab8182 2013-09-04 08:54:58 ....A 115336 Virusshare.00093/HEUR-Trojan.Win32.Generic-44339dfd9a69c24b734d478408dc74b180a05b6c41680c6e43b7b87e78dfc7b0 2013-09-04 08:46:48 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-44343727ec0d986c0f6c0110e1977537de0a262def33049bb6ddb9ff93960103 2013-09-04 09:08:38 ....A 2038272 Virusshare.00093/HEUR-Trojan.Win32.Generic-44352ddb9a6c099aff27077864ee74866577361c448698bd6a6a86a76dfe2f2e 2013-09-04 09:10:26 ....A 823370 Virusshare.00093/HEUR-Trojan.Win32.Generic-4437958b19a46af187185ea9756f05952e7b01f6d592ecc40554976d0b32cded 2013-09-04 09:00:32 ....A 61488 Virusshare.00093/HEUR-Trojan.Win32.Generic-44392997c0dcd6abd8cab66a7f2743d2c0a857daf949700d343947809a0cbb59 2013-09-04 10:00:34 ....A 2473984 Virusshare.00093/HEUR-Trojan.Win32.Generic-4439c07f2ec1ad2d905319b72d9705d4d43d4c9ff66f1040d943f417ac5e9369 2013-09-04 08:45:18 ....A 88160 Virusshare.00093/HEUR-Trojan.Win32.Generic-443f549327197fbd6105fda6d347354860423dfbbf127910a2c8897d073f6b4a 2013-09-04 08:42:14 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-44424f29adc2ce607dc76ba8b4d8094be401307783db7c7f2053092cc4a8ada3 2013-09-04 09:14:10 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-44436619cb1e0c611324b72994063b7ad2098cbca8638c8a2fccf8dbd91f7d15 2013-09-04 08:59:56 ....A 3133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-44492d9031d9dfb1a34a46f67982001963ac22b40405e716d9f216eebaab5f11 2013-09-04 09:38:54 ....A 354816 Virusshare.00093/HEUR-Trojan.Win32.Generic-444b1385237e396f1284288ec9a85b185fb501aa32c861cce8d397b5d4cc6eb8 2013-09-04 08:53:22 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-445079e1dea6b88c5d6c16915c40f14e719daecf4d6fe042f2f352160d8f33ac 2013-09-04 09:59:24 ....A 140800 Virusshare.00093/HEUR-Trojan.Win32.Generic-4456cbb6ef69bbc1cf77c2d362dfdd370b1f910887eedfab754b87c0b18fbd1d 2013-09-04 09:10:24 ....A 257752 Virusshare.00093/HEUR-Trojan.Win32.Generic-445a1793e59090b381d394e8d757a9f4bfe9859702feb2de8d1e76842fa0df39 2013-09-04 08:51:02 ....A 166065 Virusshare.00093/HEUR-Trojan.Win32.Generic-44605c01f0d7bdb4bdeb698b10d78011fb5c63483456786f7aa4367b81018f1e 2013-09-04 09:15:28 ....A 136455 Virusshare.00093/HEUR-Trojan.Win32.Generic-4463c76c7565596c4ffec30ba6bfb83ff7d0b5560c985cbd1a66072e884fa076 2013-09-04 08:51:00 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-446c86c37e6349ed117c93619b53918b6f21f2c206c1fb1565fddec66dde6173 2013-09-04 09:38:12 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-446ddffc416a6b3e912f00522808bc9e4033811bbc12b0bd4b89222d6521754b 2013-09-04 09:27:36 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-447191786c4fecd8e3ba39e08d025380f939c050631ee4e33a08195e07ba2b76 2013-09-04 08:55:52 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-447238440ebfc22b4547567c1f4386bf81350a9d4c3e8f569e98bc84ecd5f1bf 2013-09-04 08:56:20 ....A 199389 Virusshare.00093/HEUR-Trojan.Win32.Generic-4479e4b63256effc8b9603af6cbdfdddabb5b582f95e1f6a43045f5c8d417821 2013-09-04 09:23:42 ....A 83728 Virusshare.00093/HEUR-Trojan.Win32.Generic-447e1c825d3bffb0c5d572b252a4c31f3c4ac1dcf4f33c7a173918094bef8f23 2013-09-04 09:26:28 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-4480fd1939d7432254e016c29ee976d267586f20aa682d15cc3eef43fef383e6 2013-09-04 08:51:42 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-44830be18735965a8d068156838c7a4249b09961192885a2bf1423468d0edd29 2013-09-04 09:24:20 ....A 1470464 Virusshare.00093/HEUR-Trojan.Win32.Generic-44877512df7b27db9eaa70c6ad9da34cd24eae692efeccbce860265bb7392202 2013-09-04 09:17:56 ....A 2320384 Virusshare.00093/HEUR-Trojan.Win32.Generic-448c4cbdf1014e6e8d38dc033b45f7d38df0b857d656773fc35b884e5dc381fd 2013-09-04 09:04:44 ....A 209920 Virusshare.00093/HEUR-Trojan.Win32.Generic-449218130e88bcfd52760836d6c1a2cdbf34de44cc43c5f70f2ffeec11123d54 2013-09-04 09:35:40 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-449515c02387afcfc1a823702bdac203dcdfe742c055942fefe74558d2b9c03d 2013-09-04 09:18:34 ....A 430480 Virusshare.00093/HEUR-Trojan.Win32.Generic-4496949b5d462513f3a80481f2f3728c832df2cffc8ad920bc70bc2bec4272b6 2013-09-04 09:37:00 ....A 81198 Virusshare.00093/HEUR-Trojan.Win32.Generic-4497771f3a513f6a18e0c1dd3c7462a458021f24200c5ee4e0fb236e9082886c 2013-09-04 09:37:14 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-449fc00601ac7e4e0d53add972bd4d89ffbb3e5681f3bdb02b0b32eac37b0180 2013-09-04 09:22:12 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-44a01589373c3a9504fad1dcd20b05d1924d05aacb0f48bfe5b3c67917e72d36 2013-09-04 09:37:58 ....A 208384 Virusshare.00093/HEUR-Trojan.Win32.Generic-44a309e401c9c9ee52a837808c05c1ec987a9e5f5c717c2ab4d3a69f7cc0a252 2013-09-04 08:46:08 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-44a87dc350ff8b930f33a10ad0f5edf2cd9e3767867fbd6b449089b0cceafbf5 2013-09-04 10:04:52 ....A 192000 Virusshare.00093/HEUR-Trojan.Win32.Generic-44ab2336fa0ab01a248302b89c2b48f23c64c13128b24f306012a35fd5b1a9c6 2013-09-04 08:56:34 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-44ac3389043d1d463b5fbf85a54d8186f6e688c12db401573874e880d7a82e5f 2013-09-04 09:41:46 ....A 960 Virusshare.00093/HEUR-Trojan.Win32.Generic-44b747c75156a85cbaed3cea7c9d21186da491a55f6c8677efdb00fdc2c088e7 2013-09-04 08:41:26 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-44bc948e921f9d8c517385d52e7cd4d0cbe4fd84109fb0163012219cf7b97b7f 2013-09-04 08:41:10 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-44c1e8737221f4a8f5ad8c08a263d95134143ad3165b35be98963d8e93f6d910 2013-09-04 09:53:26 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-44c549fa8626d1bb5b1e14a27c7e288fe3356a4ee8321bc4cad0e8db94b44dd0 2013-09-04 09:02:50 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-44c558afb9055559efb39779ca064cc7c2c5e794dfc768b3278da6e49415e4f4 2013-09-04 09:21:30 ....A 63170 Virusshare.00093/HEUR-Trojan.Win32.Generic-44c6e97475119d1a3305ceec53186132be96ce5a11be7195225750db60e2b647 2013-09-04 09:51:44 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-44ca29a05d8daebea556252302920b616e30d196189c7d02fddbf30ad3f50270 2013-09-04 09:06:48 ....A 2315776 Virusshare.00093/HEUR-Trojan.Win32.Generic-44cca9c9df64caf9932c6b422c49950c9fc4899a7aff99d21c9bda9a7727b8e8 2013-09-04 09:47:32 ....A 35840 Virusshare.00093/HEUR-Trojan.Win32.Generic-44ce2f2b40c7f464d7530b8fa78e5a3a5edd35384dbbb2f89f119ba828ce61eb 2013-09-04 09:16:20 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-44cea7bb25aae1032daf6ccd5d2b7d120beab39bb05a8bc506306517eec42767 2013-09-04 08:54:26 ....A 933348 Virusshare.00093/HEUR-Trojan.Win32.Generic-44cf2edbe7f75f3b5b188e2c4322d086da09266599652466e707bcb736f70b3a 2013-09-04 09:03:00 ....A 1131389 Virusshare.00093/HEUR-Trojan.Win32.Generic-44d04de73d3a365f9013699245e7fd296766f9de55b5e5450d7779694f3fd2d3 2013-09-04 09:19:54 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-44d0e6001e35d22e2b9d657bd0e9c784b6a372d048a816402a8715a54ba74d24 2013-09-04 10:00:58 ....A 158791 Virusshare.00093/HEUR-Trojan.Win32.Generic-44d672a8fcaeaa5ff3d0716d5fb4278a9d9fa61f94f8a31d883da0dc4b134085 2013-09-04 09:22:28 ....A 370782 Virusshare.00093/HEUR-Trojan.Win32.Generic-44d766b511ba7e714d13bb1437fb9fb94ceb18169001d11df1dc122a2c1e6f98 2013-09-04 09:28:28 ....A 36783 Virusshare.00093/HEUR-Trojan.Win32.Generic-44d8d5388b42244e29b884dfe15d868e00ef003f12137386a44b44557b0f6472 2013-09-04 09:06:00 ....A 46620 Virusshare.00093/HEUR-Trojan.Win32.Generic-44df716470dc5389f93c5897d0c4679cb3cf10c9c454b5b6c50be6ba255bb171 2013-09-04 10:01:56 ....A 17480 Virusshare.00093/HEUR-Trojan.Win32.Generic-44e5882e4fb4c0ec14491cf478b4617aea62b80bf8c30835b934ce1ccbba2a10 2013-09-04 09:17:58 ....A 25536 Virusshare.00093/HEUR-Trojan.Win32.Generic-44e62c20169e31cd65d8096c5e43f6545f09cbd422e1d6924c35c084d0780029 2013-09-04 09:43:48 ....A 370176 Virusshare.00093/HEUR-Trojan.Win32.Generic-44e63ab73413cd84829eeec22c845e01608ff891800ac9f3d017cd2f9b091f0a 2013-09-04 09:24:22 ....A 718855 Virusshare.00093/HEUR-Trojan.Win32.Generic-44e7c688a643794b6d7764f87a3cfbe9cd30ebc4f40bfc5d2209811205d97d39 2013-09-04 09:21:16 ....A 98372 Virusshare.00093/HEUR-Trojan.Win32.Generic-44e83834891b95d5ee1a918ea3d7589d78d116cc448d0a84f36d870a30c9da87 2013-09-04 08:54:58 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-44edd52512b6b353d9efd1aa2d165ec5ea412aed993e709546259a039a73b169 2013-09-04 09:00:56 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-44edf9a2d07036b8c2a58e230c4b8e821b007dedb2398a3f51f4074d5bfade95 2013-09-04 08:43:24 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-44f0fc09c828cb9f319817a8b1958253701d2da6273d46c98f7022f16be8c4b5 2013-09-04 09:14:02 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-44f774eec7a556e6409a61e5ce7255082017a66048ee002feba678bfa4711a4c 2013-09-04 10:03:24 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-44fa3003ff2223d8eb5caba3ea1ccdde43790053c70835f120f81fa13ac0e2fd 2013-09-04 09:48:02 ....A 67968 Virusshare.00093/HEUR-Trojan.Win32.Generic-44faa9cc57bd3595488f43072d8f803b14e0c11214476877c66e8f53eb00ace1 2013-09-04 09:03:06 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-45038d4af00229c0e1a85b0298cf2a493fe28f5042deecbe1a7315c7bd6c4598 2013-09-04 09:36:00 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-45052dae8424a8be710679f1d5dc578c3502b95d5f78cdf31ea4f6961941d969 2013-09-04 09:00:02 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-4506ad16b8570dbc098da024147b9a9a0ccbb99c7f484e2caea93da3601043f2 2013-09-04 09:20:40 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-450aa72c7f4415b150490c343e189f7dacd02277791a6f988d2c491b86bff87c 2013-09-04 09:06:44 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-450e7c1bbd25cc89e1f5e022eff546b38fab1531ced12919abb18588e95d8159 2013-09-04 08:55:26 ....A 743441 Virusshare.00093/HEUR-Trojan.Win32.Generic-4514bb95faea508e9d7e109915fe361b01cbfe531533a06377581eab226fc3ec 2013-09-04 09:27:32 ....A 667136 Virusshare.00093/HEUR-Trojan.Win32.Generic-45163146e1147b4ee5d027421c39d3231c40d99dd2e596735426e2b7dc97f805 2013-09-04 09:42:34 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-451fbf6b781f1e0a09ea337282ebeff205590c9ce1d510b3bd95169535f6d428 2013-09-04 09:55:16 ....A 421888 Virusshare.00093/HEUR-Trojan.Win32.Generic-4520f62fa443c5699b2a5cc622f04597acc27bb9e581f69d607ca40901c8f645 2013-09-04 09:06:12 ....A 154130 Virusshare.00093/HEUR-Trojan.Win32.Generic-452220dd4881b4208b28e450c8ef952b2de0fb339229b531447dde3c7779e77f 2013-09-04 09:42:38 ....A 189952 Virusshare.00093/HEUR-Trojan.Win32.Generic-4526e94916bcfeca51725f0c193870730a5c1f5c495cda2f2239e75993bca9cb 2013-09-04 08:41:16 ....A 442368 Virusshare.00093/HEUR-Trojan.Win32.Generic-452a9e794e6711ad3fc9f8d128711c62105829e7a3333eef71f6e75fe56e118e 2013-09-04 09:03:22 ....A 306176 Virusshare.00093/HEUR-Trojan.Win32.Generic-452e4a8eef8f520609c3d0f5e8a0fa631cda4711e7f0e3acded2cae9e9f8481c 2013-09-04 08:42:36 ....A 532480 Virusshare.00093/HEUR-Trojan.Win32.Generic-4532f2a73fd3d2c6a189187c1e09f82c5041016b2918ba30f036b324b17263d2 2013-09-04 08:57:24 ....A 204855 Virusshare.00093/HEUR-Trojan.Win32.Generic-45365d118d9a2a5e9fee33ff6da3d551c066e7f8abac3f4d0ad73ce595b77ebf 2013-09-04 09:04:42 ....A 3584 Virusshare.00093/HEUR-Trojan.Win32.Generic-4538435c9716d682eab2504a03152e3b65d455d8988a5982691596d5cc5482f2 2013-09-04 09:24:22 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-453b3e674230335c15fb1e139af822c9dce22e904700c8cbe87d17644b3f2765 2013-09-04 09:24:20 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-45441c29da31ebbc47adb61ed01144fbf18c8fa111aa249edeba03731f53ff17 2013-09-04 08:48:18 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-454c7d0b1272a1d26dc0d390742fe520fc9c37d043d60231decb14e90d382367 2013-09-04 09:00:44 ....A 3584 Virusshare.00093/HEUR-Trojan.Win32.Generic-454e4b9ee7483a3d2918b78beef46149317110d887487fe0d658bda3c70538b0 2013-09-04 09:18:04 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-454f5d1c5cf71e31f1c1b181f86dbd7df39bcb432abd4bfe3f9eac3012d96fcf 2013-09-04 08:59:26 ....A 189440 Virusshare.00093/HEUR-Trojan.Win32.Generic-4551b32b0d2b2269fe0f24cef27ad783369c1dece35808984768ab1b52a42055 2013-09-04 09:31:06 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-455543df25a5d5eb9f015fa6dd70bbe9c4a8a20a3326a2f8eb82fe82e226aace 2013-09-04 09:31:14 ....A 374784 Virusshare.00093/HEUR-Trojan.Win32.Generic-4561f5c1c0fc2360a22ed8578bb903524c1f03b107f01d2037a06605d4050e55 2013-09-04 10:04:44 ....A 364968 Virusshare.00093/HEUR-Trojan.Win32.Generic-4562a7dd1abbab9e2e99bb2f7dc2ea9ab97b9587f0e0c30af63b2bd2ecd2b600 2013-09-04 09:01:18 ....A 184721 Virusshare.00093/HEUR-Trojan.Win32.Generic-4566556d60015eb6fea4842ae71d93b789613a6aef5b6a90120eb0b52588039f 2013-09-04 09:48:52 ....A 989445 Virusshare.00093/HEUR-Trojan.Win32.Generic-4566a0a0f9642c30028c2e2baae4d7b147abae65912bb1acaf6639be1229ddc9 2013-09-04 09:06:18 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-456b112971d594a1a72fbd87c66a14bded36df0acafef5431d9897e5f97b27b6 2013-09-04 09:38:38 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-456be6effb92d7bf4e14c08a1e469e5185b91b52618d4abaafcf6375293ae4d4 2013-09-04 08:41:16 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-456e7025a02381bf2b37dd0bfb5f5cb4dcae2badd6af083dd28b227284d18184 2013-09-04 09:44:14 ....A 124746 Virusshare.00093/HEUR-Trojan.Win32.Generic-456eecf5c59f01dd57bb30af3aece8eff53c448a806187ced323738f23f91f5a 2013-09-04 09:29:24 ....A 56858 Virusshare.00093/HEUR-Trojan.Win32.Generic-456fc223836ab59325232d1ebd57557a7bee011f2fdc9ace67eb83182440b5f4 2013-09-04 08:44:02 ....A 194376 Virusshare.00093/HEUR-Trojan.Win32.Generic-457160eb14b45e36d39ca584d1183da274f02acae580266d044d1bd07988663d 2013-09-04 09:56:50 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-457400f34d4b2c5bb1d4a049941d8a1c01d9ecdc955e0b4ab3cf27d1fbd13b1c 2013-09-04 09:42:30 ....A 21480 Virusshare.00093/HEUR-Trojan.Win32.Generic-45761914beadf23440d6115c3222c8d4741aa92dcc0a179883c7d08375ef17fb 2013-09-04 09:04:18 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-457680f349b742e7eb0860afb041f64133fd5dc2a40f28ca30ed35aed4506e36 2013-09-04 09:23:26 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-457a26d445942b697b1418b434c82a2752bdf70f1bfec1366a19ce7fea3ce2d2 2013-09-04 09:02:54 ....A 150528 Virusshare.00093/HEUR-Trojan.Win32.Generic-4586f509cb11f0551cdf0f529a12d6998aa1c9a1bc327ba49100e8a9d489d378 2013-09-04 09:04:58 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-4589a5e17bc0ff7bf4e95df33f68959e26930d214c2eab972cf9095db9b43a1d 2013-09-04 08:48:26 ....A 34461 Virusshare.00093/HEUR-Trojan.Win32.Generic-458b29d6aa5231d32c9f3a8cc27693f117ff7e63bbf1e94978b6f730aefd3304 2013-09-04 09:16:58 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-4592f61975287a209b589473962015367d2f9517eba531b83bc5694c0c93a023 2013-09-04 09:02:22 ....A 101173 Virusshare.00093/HEUR-Trojan.Win32.Generic-459344068bb9ecfb170f101b5c3d734e984f1a9675f3bed34a68500575c0694b 2013-09-04 09:18:54 ....A 241588 Virusshare.00093/HEUR-Trojan.Win32.Generic-459458d3dcd9ce68d392ba654e05b0ec41ad2e4b3f5f185bb99b281a250c1c8a 2013-09-04 09:40:12 ....A 23062 Virusshare.00093/HEUR-Trojan.Win32.Generic-459905bc79e69fbe3adcd738cc7a102e8a3a09e1f6e93bfb2f67c9ebfa632dda 2013-09-04 09:13:56 ....A 487424 Virusshare.00093/HEUR-Trojan.Win32.Generic-45993af0f1dfe6d872bb7b410c7a7e6c6e8adc8e9b4c73d2c12feb0a9fc97ec6 2013-09-04 08:41:58 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-459971ab12c0f6bb79215dc5158b3bfc15677621a8e736d1ce341deb8787ec07 2013-09-04 09:45:04 ....A 658187 Virusshare.00093/HEUR-Trojan.Win32.Generic-45a000fcfec6c01a5150e80db2865cfcd343d31a6a955ee7b2305e6afdc615eb 2013-09-04 09:12:04 ....A 302592 Virusshare.00093/HEUR-Trojan.Win32.Generic-45a5ac35f93b41a99ee68973297d8dd2954693d1cf6b409bf5dd4adea24ff1ae 2013-09-04 08:43:36 ....A 662528 Virusshare.00093/HEUR-Trojan.Win32.Generic-45a61c6b395e660bdc25dcd2806695a118dbe568169171dbf261946c16683638 2013-09-04 09:33:12 ....A 506880 Virusshare.00093/HEUR-Trojan.Win32.Generic-45a72a26f81659c8a1bba915bda97661790aed0d36029ce82e14a803c6416059 2013-09-04 09:16:34 ....A 2316288 Virusshare.00093/HEUR-Trojan.Win32.Generic-45abdfbd687e30876cb32a47b1af8770c80dbe851699df263a53cf45c79e989f 2013-09-04 09:43:42 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-45b396d0849653fbe8ecd795a6cf3803f5e833b6151944e7a2a7836601dffa3d 2013-09-04 08:45:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-45b404b0f6f7001698317f4557145ebeac0f6be867e51978b4b7573560a73ac2 2013-09-04 09:22:28 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-45b5a117e0674533e7b125b78e3f03296d70355eb09114bb9627987d11627230 2013-09-04 09:32:16 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-45b8869e1894ad5968ea19c8712124160ca8eb62ecaa02f076359aa18633b355 2013-09-04 08:46:50 ....A 215552 Virusshare.00093/HEUR-Trojan.Win32.Generic-45b913e7d642d2d300828087a54c6a9522f4401e580dd7cac8d0157249e0a55f 2013-09-04 09:41:40 ....A 271818 Virusshare.00093/HEUR-Trojan.Win32.Generic-45ba7867ce7dfc675369d3ce70035bd853a37a2bb75f17e81a8abe49cd80e200 2013-09-04 09:21:24 ....A 39448 Virusshare.00093/HEUR-Trojan.Win32.Generic-45bc259ce0a36074f7a13bf2a115bfa98ec3b78f882358b48a0e073196eed7b5 2013-09-04 09:36:22 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-45bd3968f591c4134ef5a57644d7095eabbd6e9a692839d08a3946a2d188ae6b 2013-09-04 08:50:56 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-45bdfa533500ad1c83cfa19bea8c9fef6ee68197279a33e1ecb7a31cbfe3ce25 2013-09-04 09:41:12 ....A 239616 Virusshare.00093/HEUR-Trojan.Win32.Generic-45c019ed24856a849eb1e263ba8364fec5755ece836d9d84442ac51bc65f2714 2013-09-04 09:22:50 ....A 644296 Virusshare.00093/HEUR-Trojan.Win32.Generic-45c7e897297be88e5903a8a290dbb9910784eb5541621987f1c0af0af4f16446 2013-09-04 09:31:46 ....A 147648 Virusshare.00093/HEUR-Trojan.Win32.Generic-45d44ff33c504a6097336262555af1412a01505eae96883c715b7cec0f4ce36a 2013-09-04 09:16:52 ....A 93199 Virusshare.00093/HEUR-Trojan.Win32.Generic-45d45d0bda4f7e6ca3895509c0fb7f71072756793eda9cebc9d116d74185b6e2 2013-09-04 09:06:56 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-45d4b21c562d1c822375fab47f3bfe7bcf844812f1383d66a0f3f2325d06b964 2013-09-04 09:41:00 ....A 793600 Virusshare.00093/HEUR-Trojan.Win32.Generic-45dcd57478ce2b2d0e0481fab0b9558495af45f4b51f4346a9b395aad54e3595 2013-09-04 09:29:58 ....A 715293 Virusshare.00093/HEUR-Trojan.Win32.Generic-45de2128188a365a5ab8a39a26b75e72ec3f3707ea7b326ca4d26aa69c91c0cc 2013-09-04 08:43:16 ....A 212480 Virusshare.00093/HEUR-Trojan.Win32.Generic-45e121515d36844ccceb0c726ff8f9621a22eafe1d012977f74490cfda23864c 2013-09-04 09:59:48 ....A 313856 Virusshare.00093/HEUR-Trojan.Win32.Generic-45e31d71eab8415fec26997bf3f5c89bd0a90c0a95c5efc10ce536d5d02b92db 2013-09-04 09:25:28 ....A 139776 Virusshare.00093/HEUR-Trojan.Win32.Generic-45e444c5aada41660606313928d406934cf7d269f3a9a9523f3700b17338f51d 2013-09-04 09:42:32 ....A 32613 Virusshare.00093/HEUR-Trojan.Win32.Generic-45f149f39ebac7f7041263abe4a95d0b905b5d29ec5709d3225802d5449b9267 2013-09-04 09:21:30 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-45f3351bd7555ee4a6aeaa549fb1d0c4619661005cc65c35e13967058e879fd4 2013-09-04 09:20:26 ....A 860160 Virusshare.00093/HEUR-Trojan.Win32.Generic-45f4798605bd3e89910411cddbb7496fdd25370a7caadfb3a63f7f80a2a75014 2013-09-04 09:51:24 ....A 124936 Virusshare.00093/HEUR-Trojan.Win32.Generic-45f675c88a6471099e12450cb1fb4eea7d6cbb427031f34b63ee38c9c3af2289 2013-09-04 09:02:08 ....A 33949 Virusshare.00093/HEUR-Trojan.Win32.Generic-46095cc0bde0e0a60332c207fe1e806d5fa84e6e3ef6243bfb0439cc869523c0 2013-09-04 09:28:10 ....A 970752 Virusshare.00093/HEUR-Trojan.Win32.Generic-460d270b0592f8f52dbd859895784df70747c898a72def64f32d408ec4e1ce9e 2013-09-04 09:00:22 ....A 569344 Virusshare.00093/HEUR-Trojan.Win32.Generic-460ece4f2fd11934319050156cbf1b8ccd9b9832536a3681d645a11231d98e54 2013-09-04 10:06:16 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-460f554d73b45cd9d6ccbb24b5c939d130feb858f1abced478d1972788278bde 2013-09-04 09:27:02 ....A 183448 Virusshare.00093/HEUR-Trojan.Win32.Generic-46112f84c68e764ee326b53077d89071076677773c60704c9e000f993c4a69ac 2013-09-04 09:59:50 ....A 86932 Virusshare.00093/HEUR-Trojan.Win32.Generic-461467b7338a9c19d1035ba7f39a590f666106df9bcdab8d523d704bbfcecb0b 2013-09-04 09:51:50 ....A 759787 Virusshare.00093/HEUR-Trojan.Win32.Generic-4617b1bed8c567473a054dc78144bfa552edf718db5a1d2a19ae960df06501c3 2013-09-04 08:53:04 ....A 303157 Virusshare.00093/HEUR-Trojan.Win32.Generic-4619cbd2ce097e5c312b663e8fc652fb902a7931b77405d3fe3ede3e7c245214 2013-09-04 09:04:34 ....A 321408 Virusshare.00093/HEUR-Trojan.Win32.Generic-461d350ef2bd617b40fb2cae349de010ea610e1833f3aa5dd11ed1d226439527 2013-09-04 08:41:46 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-461e360b200e452c52994186d6ad712294a54d2cc7be4f2229ea02830fc9aadb 2013-09-04 09:33:12 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-4621817375095028a2dbdf51659ff96d2f69f15eef26d604ec4e6d9e86f6544f 2013-09-04 09:33:36 ....A 372224 Virusshare.00093/HEUR-Trojan.Win32.Generic-4621be29371ac352902b31d930c66785111c49ce4160382196c0dc2f6786c44c 2013-09-04 08:51:40 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-4621c6dd79ea58468a86e91d62aabce183dacc06a83aa35f27f7f1e5a5b40651 2013-09-04 09:02:10 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-4623a7868226b962125304de080f4f2b7e52d7322bfdd6f86b656c3b7f25bd9d 2013-09-04 09:26:20 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-4623f745d5acad8e31098623d132d6486b4f64b1ad7b3e2101820ac102d4da56 2013-09-04 08:57:56 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-4624ed912a15b707468892b06696c51245869aace182583a87b87db8cc49a232 2013-09-04 08:45:18 ....A 400896 Virusshare.00093/HEUR-Trojan.Win32.Generic-4628d9f26bb6cd4d9d7a3a63a70f69e233e4f835378752af0abde54dfbc6f0a0 2013-09-04 09:29:02 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-4629551fc0198df7a67623868607e09e2e6de2cd559cddd55c99739166c53765 2013-09-04 09:40:10 ....A 155136 Virusshare.00093/HEUR-Trojan.Win32.Generic-462dc70e5f27d09d13f206b7b965cce45ed9aa368524f9c142f22fe325ee1c96 2013-09-04 09:22:12 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-462e4832f947a45250ce5b4522e7b2c56dea957b5733d6f610816e9662fc56bc 2013-09-04 09:45:42 ....A 187443 Virusshare.00093/HEUR-Trojan.Win32.Generic-463774661805c6c17d8184c835385663306a40accfdbce54400998e57c7a036c 2013-09-04 08:46:22 ....A 178997 Virusshare.00093/HEUR-Trojan.Win32.Generic-463cf820d97fdab6364ddd1cbec62db0bbe14c60105e6591bd2e5f6a80d21c5c 2013-09-04 08:59:02 ....A 1223168 Virusshare.00093/HEUR-Trojan.Win32.Generic-463d79718537dc0cbc84ad9b89d134e570a0d2b287d62d94a853d2aa873a32de 2013-09-04 09:26:54 ....A 376320 Virusshare.00093/HEUR-Trojan.Win32.Generic-464701fdb45ca5b6e6a18927905a2e27347826eb20930e15a57a092042b0b837 2013-09-04 08:47:32 ....A 34293 Virusshare.00093/HEUR-Trojan.Win32.Generic-464cceddc6b8d50c93a5efe44342005b808c7497ba33c00e102dc6b8cf501511 2013-09-04 09:47:26 ....A 306176 Virusshare.00093/HEUR-Trojan.Win32.Generic-465098e6866c2269520f23f7bd96a411959ff087888a3e60a36a34934fe492ff 2013-09-04 09:53:32 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-46541967b61dc7c3de0b61f5a49c0b94fd57b10a0c04923134f9d64d94544fff 2013-09-04 08:51:26 ....A 29719 Virusshare.00093/HEUR-Trojan.Win32.Generic-465554c2f2151c2af50691226768689c939dd26c2b398b9593d3ea3520d9690f 2013-09-04 08:43:06 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-4661c74523670ad6905792429a696338fc3de442352fce882b27805822b87fd3 2013-09-04 09:33:18 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-4666e0193bdbd3436bd3072ce8e527f156160995cda46e9ff0d394ea4bf10203 2013-09-04 09:28:58 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-466881821b4095640a0f236b948080f73c8cf9e103dee72902420ef07d013d1e 2013-09-04 09:00:52 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-467054301cb96dff66d9c671a737601ab55edce745941071a9afe4a4bc586276 2013-09-04 08:51:10 ....A 358627 Virusshare.00093/HEUR-Trojan.Win32.Generic-4672ea0f850aba94311bc70f33c5e78f3dde892771b067ed3ca50c021277136f 2013-09-04 09:15:36 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-467b182df6fa3ff9afb1968f60647d7f75ba0023d04a6d71550bb09dcd0d8be5 2013-09-04 09:28:14 ....A 294912 Virusshare.00093/HEUR-Trojan.Win32.Generic-467b32420e1d2c59a328bcfd6cab5d00a5f4bf99778c7dcda3b58d3ded2b4c72 2013-09-04 09:28:12 ....A 110043 Virusshare.00093/HEUR-Trojan.Win32.Generic-4681ffccad42a5e2d4571bcfece1e78ee6adca150121847c0ef228c130ace997 2013-09-04 09:40:16 ....A 3356936 Virusshare.00093/HEUR-Trojan.Win32.Generic-4685b49dd3c316720bdc95a7ed5543b22669164f0eb1f85fbd4f4683f841abdd 2013-09-04 08:43:54 ....A 856064 Virusshare.00093/HEUR-Trojan.Win32.Generic-468892c19ba321d72805164b36e40ac647ea3b3c94432e175e816268d72eb1f8 2013-09-04 08:40:56 ....A 44719 Virusshare.00093/HEUR-Trojan.Win32.Generic-4688cf141b4fba9e7fc586fbcca28a95daaa3fcb82b53774845e8522526cfba4 2013-09-04 09:02:36 ....A 68824 Virusshare.00093/HEUR-Trojan.Win32.Generic-468eb9ed1bda382f90a91cd7139f216ab0b0854ea3984de2cec87a0d57797fe6 2013-09-04 08:45:52 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-46976f43a1cfe40593f73c510ac0df8db07394325565fd1b92ec398b32db4179 2013-09-04 09:27:00 ....A 602165 Virusshare.00093/HEUR-Trojan.Win32.Generic-46a47d94b3e56d47ffecb1e041ceb08fce4e4b180fab5c4034461484773d5262 2013-09-04 09:16:00 ....A 180928 Virusshare.00093/HEUR-Trojan.Win32.Generic-46ad35a1d9114ffd691bfc9166f1a5172db5822f4a519760b53bf77f0d244e5c 2013-09-04 09:28:42 ....A 2142208 Virusshare.00093/HEUR-Trojan.Win32.Generic-46b0fa746a8155593bb9ec51ed6cd972d085f1d4846854007f7caba0aa732f39 2013-09-04 09:41:58 ....A 4077824 Virusshare.00093/HEUR-Trojan.Win32.Generic-46b12794e2a7a1589946bdfc30ba3ba4a390d1908a79a743caf955cb262429c2 2013-09-04 09:16:48 ....A 613888 Virusshare.00093/HEUR-Trojan.Win32.Generic-46ba46d136b311d937ff7893c820a34c4df9bc929d2db7ae96da46d8ad8c0b8f 2013-09-04 09:57:48 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-46bb3677477d259eeee2f662e65e76dd5f2191ffd5820674ced662d59bb9a3a3 2013-09-04 09:30:10 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-46c790770e498bf91ca8f3431f8fbad98c0c35766d48e2bf82256d974ac890ea 2013-09-04 08:52:54 ....A 419840 Virusshare.00093/HEUR-Trojan.Win32.Generic-46c89ecc98a0aff4380f6075211b3b1ec564809d99dfc582d335c8646b3bc96d 2013-09-04 08:58:56 ....A 444416 Virusshare.00093/HEUR-Trojan.Win32.Generic-46c9edc576b5890056c44e60f560cc889ba48b8538b59a8f5e4d02616a7d8f70 2013-09-04 09:40:32 ....A 4677632 Virusshare.00093/HEUR-Trojan.Win32.Generic-46cdbf1caae0c2ac1b1c3438666edc651fee407f30975ce7cdcd56596835cc72 2013-09-04 08:51:00 ....A 220672 Virusshare.00093/HEUR-Trojan.Win32.Generic-46d7e216f0436278ef0290fad4bdc437717b23ba4ca6d07fb2c85fda96a15334 2013-09-04 09:10:26 ....A 8038575 Virusshare.00093/HEUR-Trojan.Win32.Generic-46d9cba905821bbdaa7087618836e7e6249da8b6907a004a1eca74b87e7db199 2013-09-04 09:15:26 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-46db30a04acb4f36543862bf74a6cb047a305a882ec3f40b4538ddd7b75e3408 2013-09-04 09:30:30 ....A 1358576 Virusshare.00093/HEUR-Trojan.Win32.Generic-46e0554164048a8c56ef5d57882e482e6eb7983e82ad797f65076f3365c598b1 2013-09-04 09:09:40 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-46ea98ab044b7b11880f1beff9e046dc2b6fd2b831db738547baf25741109f71 2013-09-04 09:28:48 ....A 2318848 Virusshare.00093/HEUR-Trojan.Win32.Generic-46eedc4524fd7c21a0ba750e38c23726a957c87f112a677eac0629157dce7b11 2013-09-04 09:07:24 ....A 3780081 Virusshare.00093/HEUR-Trojan.Win32.Generic-46efb035b7abe117236843c4465b8e8aaf4db1f49618a10382c13fdca5990f12 2013-09-04 09:53:28 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-46f87c9f6fb54cacf72679431a975ac2a51d8bd487c82222f4ced2c2e12d063f 2013-09-04 09:21:24 ....A 85504 Virusshare.00093/HEUR-Trojan.Win32.Generic-46fe10cc70fda91424318268c0ccc11c2067395e6160e04ff3988fbf6ae57aaf 2013-09-04 10:02:04 ....A 346112 Virusshare.00093/HEUR-Trojan.Win32.Generic-47049faf0fb98e1426f1276442c010fec6639c82c41a4825121b64c8d4576047 2013-09-04 10:05:34 ....A 174045 Virusshare.00093/HEUR-Trojan.Win32.Generic-470b82addfe73edc0783ae9b2b2d62bf16e66671ba363c7307abed44225d5542 2013-09-04 08:41:04 ....A 241456 Virusshare.00093/HEUR-Trojan.Win32.Generic-470dbc1d27491d36e20c95c5106f4324e1a3c23215ec3e387548866c2a084c0d 2013-09-04 09:57:40 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-4713c6211655119100bccd96710388627485bd788a25d29d513a295e6d708947 2013-09-04 09:26:56 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-471975d74bc7a517cb527960deb4a1db3c5148595765f88cd00d46ab5371fe4e 2013-09-04 09:15:44 ....A 306176 Virusshare.00093/HEUR-Trojan.Win32.Generic-471d55aeb503e1ff4404e2a64f6ebed3c07d2411f403af9fb9accfbe5b9237f5 2013-09-04 09:48:30 ....A 257536 Virusshare.00093/HEUR-Trojan.Win32.Generic-472412c28425e50cd8f1e8d612813751a556eb014f31531a9d4d43402b340fbe 2013-09-04 09:05:52 ....A 461824 Virusshare.00093/HEUR-Trojan.Win32.Generic-4726be0728201b6585dc87e1ccc273884c61f00c171af2cdaf66e5d2fb2eb269 2013-09-04 09:48:16 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-4726e8d1b27e677ab8724c2e9dafd65e1c6155adbf324889ad394dd8e7edcd81 2013-09-04 09:58:06 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-4733caa9a66dc2838ce36d3c3dbb0d59d1990d943384ccd58a5037d7addd3121 2013-09-04 09:31:16 ....A 443904 Virusshare.00093/HEUR-Trojan.Win32.Generic-47358aec156358aedf30bb68fea63bd8251d5d0eb5862809e6ed3a72bd13071f 2013-09-04 09:22:20 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-473653078c36bbcd622e34e883799a5f683f1fb223854c91ce0d66366de462ff 2013-09-04 08:56:16 ....A 719872 Virusshare.00093/HEUR-Trojan.Win32.Generic-4737e626e5353405cbe86e1e782ba23779724078871f943622145afab6b34ccc 2013-09-04 09:02:22 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-4738c6ee221fc052c9ccf722a0f5e5b9fbe98903c1050450befd2bffeec70837 2013-09-04 08:49:02 ....A 204855 Virusshare.00093/HEUR-Trojan.Win32.Generic-473bcb38d6761f5beac2547e08dc91855a55b224c0b5830eb02efbdaf7e6b160 2013-09-04 09:37:28 ....A 128000 Virusshare.00093/HEUR-Trojan.Win32.Generic-473e171edda98c73a992705bfec10a7b08ce1721edcf8082fd39192ab5abb4f0 2013-09-04 09:13:08 ....A 301056 Virusshare.00093/HEUR-Trojan.Win32.Generic-473f1fe82da6e73e2ce68213f2c3d8f6c6ce0ae09063d77ca33ef20f494413f9 2013-09-04 08:52:58 ....A 10238649 Virusshare.00093/HEUR-Trojan.Win32.Generic-473fa565264f64ddf0c696c7717fad350d2b2644cf4a2c2560eea72bedc54edf 2013-09-04 09:36:02 ....A 154112 Virusshare.00093/HEUR-Trojan.Win32.Generic-47442988ab24c1b7ff0423633d275440c1294770a8c42d9cb2f6e9c22758ea80 2013-09-04 09:43:50 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-4748e1154e0ce16560dc04a6f7410a1de72ff2d7d560a8f7eabcca359f8f479e 2013-09-04 09:36:58 ....A 2316288 Virusshare.00093/HEUR-Trojan.Win32.Generic-474abe35f9fdce5be336d91b95b61de074df3b6e45f0a0cdc8e4b5e5a6912e4e 2013-09-04 08:50:08 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-474cab755849a020b620c8764438b7a02553944ae879e0a51523966df256b97f 2013-09-04 09:29:34 ....A 327680 Virusshare.00093/HEUR-Trojan.Win32.Generic-4750b42df4c743fc9babec88319501b4c4a52fb1a843b1fd1662c9f4c5696bd0 2013-09-04 09:49:24 ....A 241672 Virusshare.00093/HEUR-Trojan.Win32.Generic-475e385ca222597726067d8962df0e4af983893272af392fba3625bd5d8157b5 2013-09-04 09:59:24 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-475fd891faaea2b5b640443b91cde0e4886672c83c9614b7261d301cae7bdba4 2013-09-04 09:28:54 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-47621cc2692643b593c798c795c1c17c54909efd2c1a1626c209f78291406d29 2013-09-04 09:44:38 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-4766f7c53e48cbe0b343d691e6be51c73ef7d8dba28c40f3fe9ec2cd14ee8cc3 2013-09-04 08:44:34 ....A 2699322 Virusshare.00093/HEUR-Trojan.Win32.Generic-476fa5c9744b21d28cb0b565e8b3327e0e0e651c133e7acdeb8f3f50c583611f 2013-09-04 08:59:28 ....A 157173 Virusshare.00093/HEUR-Trojan.Win32.Generic-47786ee9609dbbb8c0c99d2ce60e25ac877e83ddc9af6f0c699836bbedf97e5c 2013-09-04 08:41:10 ....A 592384 Virusshare.00093/HEUR-Trojan.Win32.Generic-477a95f074d57c4f17919e87c47aeba4c81d3879dfcad97e4b27bef5ae66d971 2013-09-04 09:28:18 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-477e49563693d59489a852c8230c69564c972368e06c953c55211aa0582ad85e 2013-09-04 09:24:50 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-477fc9ea70b03fb5c465b05e9f7cb44e4e89b0950e2c025f9ef706952c3dadea 2013-09-04 09:44:02 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-4780f6cc8f0cdb50ee039e3fb9a435fa05549c09b75f847f58ee73a833d1b157 2013-09-04 09:54:32 ....A 317440 Virusshare.00093/HEUR-Trojan.Win32.Generic-4787c12881262d5817c93d4fa18f6523df479dbead34abead8b4f8e43b30788f 2013-09-04 09:17:10 ....A 143050 Virusshare.00093/HEUR-Trojan.Win32.Generic-478e097a1d7d2739828c788e87ad38284b14ecad68606e55d298610e8e707597 2013-09-04 09:39:56 ....A 238943 Virusshare.00093/HEUR-Trojan.Win32.Generic-47927408e2ea32555ade2aaa4148f2cb45884acf2c7c49951b98b281a97f328e 2013-09-04 09:50:48 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-479374e9f35bbc3fec8f44b06e65510cf84b8ce69d9a685d277a45b6136e3ffe 2013-09-04 09:40:16 ....A 110332 Virusshare.00093/HEUR-Trojan.Win32.Generic-47978faca0204c1fbd3c9b63b720a99a66d5c8f815fa883830479ad06945bddf 2013-09-04 08:51:06 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-47998d198cec1ebe8924fafdba5b624b425db37539fc61c3e875d474080f8124 2013-09-04 09:26:56 ....A 257536 Virusshare.00093/HEUR-Trojan.Win32.Generic-479f56acb4eaadb1bf4b8e69a7b5502757876a1e982b51810fef46b523c5132f 2013-09-04 08:43:42 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-47a12e11b160af51b5d5ee6d74b15364002ba62b4798164a340cc7a7035b0481 2013-09-04 08:58:18 ....A 34688 Virusshare.00093/HEUR-Trojan.Win32.Generic-47a578e30cee83766a5951124fa954671f867eaf9fb14acd44e4259b2bcde817 2013-09-04 09:56:02 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-47a60105c5816f5148d8e922c6e4976eaf45152dbd4501fbde33e491f266dc2d 2013-09-04 09:53:24 ....A 119125 Virusshare.00093/HEUR-Trojan.Win32.Generic-47a81ce55186ac3528258e7deea35fb063b830ff6e15b950f59f5c90944b6f54 2013-09-04 09:20:28 ....A 98733 Virusshare.00093/HEUR-Trojan.Win32.Generic-47ab5b936b844cc4100de07a9b6f41278924dbbb9e225ad996cf81214730a38a 2013-09-04 09:19:20 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-47af8bfb68429aba779dd19f0f59e23840884e950aa0a0e9a5bb970200f512a9 2013-09-04 09:26:12 ....A 1024384 Virusshare.00093/HEUR-Trojan.Win32.Generic-47b097426493e534e5bfae83de20eba1e42973c156896e0aafb776d2086b16aa 2013-09-04 10:03:24 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-47b146b0a6f0a39c9ff7c888a98f5e63d59201103174ff4896314424b0144746 2013-09-04 08:44:12 ....A 343552 Virusshare.00093/HEUR-Trojan.Win32.Generic-47b320d631db98b4380f5c81cd90791a340cc744614a45ef8acf6db1ee41e871 2013-09-04 09:00:00 ....A 413696 Virusshare.00093/HEUR-Trojan.Win32.Generic-47bde3c06ea2467191aa7a702c58a433980d7f2aaa53f4320e282dbe7eb274a6 2013-09-04 09:18:12 ....A 1842920 Virusshare.00093/HEUR-Trojan.Win32.Generic-47be0732e2eaab00de95ab837d11abd3873534fa7b1f145a7fb104fb38f20eff 2013-09-04 09:09:58 ....A 503296 Virusshare.00093/HEUR-Trojan.Win32.Generic-47c75e91013e42173172ccee061346c35962ab7a40dfddce3c0cef5c3f63ad94 2013-09-04 08:46:46 ....A 550912 Virusshare.00093/HEUR-Trojan.Win32.Generic-47ca7d718f41b4e2fcf9e5281c49e68c69938c50790a343ab01b46f7661b2f19 2013-09-04 08:44:44 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-47d11e8865b47daadd3c26116cad99c300451526ab11fe08d2a60fe6879e7b94 2013-09-04 08:43:30 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-47e4fdd383a3755cb664b764d79ef10222ecec694184e5cadf2c9d2ac31efa7e 2013-09-04 09:36:04 ....A 28800 Virusshare.00093/HEUR-Trojan.Win32.Generic-47e5a362cc803742203b9996e5aa11e0d909db90d38084065dacea2ed42da073 2013-09-04 08:44:06 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-47e6e95c08ad5eae8d47657c60e4d04e14c802cad16973f16c572b45b880f7f3 2013-09-04 09:36:10 ....A 239104 Virusshare.00093/HEUR-Trojan.Win32.Generic-47e965b86cb087ba0d0b8538486ef6cc675f3de91c5b110bbc27c9314efe4326 2013-09-04 09:10:20 ....A 1821493 Virusshare.00093/HEUR-Trojan.Win32.Generic-47e9aeae4bc1348f1de8675655516017639be3651e0ffc874e1782ad22fe3d1a 2013-09-04 08:50:42 ....A 51366 Virusshare.00093/HEUR-Trojan.Win32.Generic-47e9e909c201aa58fdfbd70bb01029fc0f42efa23628496c1e77542f096a53f1 2013-09-04 08:52:04 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-47ea13ddc7fe11346b6f72960ab4d48dd8d35f3291decf47408a95156fe54cac 2013-09-04 09:48:22 ....A 589312 Virusshare.00093/HEUR-Trojan.Win32.Generic-47ead46b4ca73040325c1683c730c1e7d11e30d18b07276b25cb046e1f3a6586 2013-09-04 10:04:16 ....A 740868 Virusshare.00093/HEUR-Trojan.Win32.Generic-47eea4c28767388053d590f9c572a9f057998697e4cc277812dc6d7341891c0d 2013-09-04 08:41:00 ....A 20971223 Virusshare.00093/HEUR-Trojan.Win32.Generic-47f2cc329e1def30cdcfb59d60b87d701487eeb035dc4bc8f57ab63182f3cc07 2013-09-04 08:50:16 ....A 106628 Virusshare.00093/HEUR-Trojan.Win32.Generic-47f3dcbee284b2ce2910b9385b8345dc28848d51d251ca865c578603a5034f5b 2013-09-04 09:31:56 ....A 89702 Virusshare.00093/HEUR-Trojan.Win32.Generic-47f5ee5343ecb1d300294c5b6b49bc2a4261edc59466cf1e3e8540a70212e376 2013-09-04 09:56:34 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-47fed86a9ebeb348eebc56fcad0c283aa56e77c1cc950e795d6910d2a5a236ea 2013-09-04 08:46:36 ....A 15194967 Virusshare.00093/HEUR-Trojan.Win32.Generic-48012b905e5f185b9ca5dbbd1d18085bb5f0343401c9deda74f87af5f0154be3 2013-09-04 08:56:16 ....A 220672 Virusshare.00093/HEUR-Trojan.Win32.Generic-48083ee32ba70f7b459d32743d3aff113467b286823789294529dc28fb65fc82 2013-09-04 09:32:26 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-480928f0e95628396b7816ab31297311f55d2971f28087c6c3ee7f86cd20daff 2013-09-04 09:45:24 ....A 170496 Virusshare.00093/HEUR-Trojan.Win32.Generic-480e395823681645eb2ac14120bda24b76c758713187dc439d41a95ad3dd7342 2013-09-04 09:43:28 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-4814962874dc4eb3978499db4fec58bf427beae5ee7180edafec1ed19bfc29a7 2013-09-04 10:07:24 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-48153da648671cb6e1b639fa41de452e20395a4373e1a5a15c78dfca466abd84 2013-09-04 09:45:10 ....A 601207 Virusshare.00093/HEUR-Trojan.Win32.Generic-481c8b861650ef705d729fc7c4ed90bd2d1a39b87b74bd4322edefeb49d13910 2013-09-04 10:06:14 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-481d8ee8ff5526beaff0ed6c40d0a0289de68ac324759519dab2d2c59007bba4 2013-09-04 09:27:10 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-481e63d847ecaf8191c744f364f7490e5e3aa183e2d01c028a098ffd3eb1c11a 2013-09-04 08:45:36 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-481e86b1fb9fae6b24ce593abedd935cc7c81492e84d569dd1556eac8325c791 2013-09-04 08:50:08 ....A 485888 Virusshare.00093/HEUR-Trojan.Win32.Generic-4823961626d64eae62bc38cc2058d79f92b813827f21c79aa4afefc3effcaa2a 2013-09-04 09:06:30 ....A 129890 Virusshare.00093/HEUR-Trojan.Win32.Generic-48243ad0849ecc69668833979c7189aac55463bed58a5b0c458c8730ee275800 2013-09-04 08:58:40 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-482ff73f5c82aa296da3bc3fe1564345ef186c23fd53a212d41a0f6bfd8613d2 2013-09-04 10:00:46 ....A 621570 Virusshare.00093/HEUR-Trojan.Win32.Generic-4838bc9969ece0dbb867533f1d83b0587f04026cfc4220846ae217914c1e4879 2013-09-04 09:04:18 ....A 121876 Virusshare.00093/HEUR-Trojan.Win32.Generic-483d4de1199639ea3816cf338c7ad5948b4dbc00ef255fb03893f3ad7155eb4e 2013-09-04 09:14:24 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-48452b071643589b3b1dae17629e444bea039cd08490e128dc4fd691ae682835 2013-09-04 09:35:40 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-484983644ee5e56e6eb6007cf7159af300584ea1685507f62fdbc65fce0b7921 2013-09-04 09:26:58 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-484c5f31334cb72f13dd18bf325aecc864515c00c83641d0e80ed63470275622 2013-09-04 09:53:48 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-484e440de8ba85b42049f14d518c73bcc855df6c95339e45d0c1fceebab81d3b 2013-09-04 09:06:24 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-48532faa846b9862e073773c35e4fad54f3bb136ce047c5ec97944cee407c50e 2013-09-04 08:55:26 ....A 99875 Virusshare.00093/HEUR-Trojan.Win32.Generic-485726b0f1a435cb225aefbf64037b00a41b8b2db84d3e29118b208d39fb7d3c 2013-09-04 09:17:24 ....A 131328 Virusshare.00093/HEUR-Trojan.Win32.Generic-4857c93b05eb67330a6770e2b8ab3f957c4c4b5206448c4f2666a0e6b1c66373 2013-09-04 08:44:50 ....A 1024000 Virusshare.00093/HEUR-Trojan.Win32.Generic-4858954ebf8ff01dba10969aebc1b52be4915e73fa6e8d8cb0960b362432b53c 2013-09-04 09:13:06 ....A 458864 Virusshare.00093/HEUR-Trojan.Win32.Generic-4862c673e630075f42e7f57b7ed107074c0b24d35f4da35479da0e0c8fe795b2 2013-09-04 09:36:38 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-48633185f8f08cc919e5873c91557ab82c693ae40d20dac53a2121d5e642baed 2013-09-04 09:21:30 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-486368df98535433e69af6dc2914801b63ee7581e322f0630bade76f8ed8efca 2013-09-04 08:53:32 ....A 1181696 Virusshare.00093/HEUR-Trojan.Win32.Generic-48659ce2089ff5cebe5c20ee0d561386c89aa54fa3e3480f67ae145e7465bc05 2013-09-04 09:28:42 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-4867b54ef44385068ae166b638b8039cce19ee973148e12d867668f4d7242317 2013-09-04 09:56:22 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-486981275f03998684afb914575d35d6bc40864f78025b785dbc9bd31831e4e5 2013-09-04 08:43:14 ....A 267264 Virusshare.00093/HEUR-Trojan.Win32.Generic-486b76a26b9d9d5f0a6eaaca325778e34d1622005d96692e538d240aafc8511d 2013-09-04 09:36:40 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-486fcc26dd18647c033f52b71bf031a6d474daab2e8c18a0bc0623e1c8c68cef 2013-09-04 08:50:08 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-4872e7b7ed7d2f639decede15582d8490f2e58b2f15ddec041b41526cb65ea39 2013-09-04 08:41:44 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-48778ef8bdab4636c7d7647e0fed3eb9869958da819d0fe908a0c9d7d937c256 2013-09-04 09:15:10 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-487be228ae81932935020a126c3aac36bfdaf82ae5ffb2ac8d13c4ca4977ffe7 2013-09-04 09:53:20 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-48873d6e1849561dfd02e010e136c8ed59bfcc45359967975ead99b71dec56fd 2013-09-04 09:28:56 ....A 1377792 Virusshare.00093/HEUR-Trojan.Win32.Generic-488f9c8f8ce220a86a91e4ea0705cc27952dc6bf7a04a08008d8d427389689b1 2013-09-04 09:55:00 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-4890ef5de3075159933db27901045e217fe82e3d0435058956cd1ce59b56bc13 2013-09-04 09:53:36 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-48a253c9bbadbce9c428f39e1b91f7f915840b7cb03d38508c03164668f8d78e 2013-09-04 09:24:12 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-48a59f286f9141f8323e7477a9267aaec0f19e89a4878dc48bc185a99ab5134a 2013-09-04 09:30:02 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-48b133f65807ece7be93e7197db9dc39a07730001a2db14aebdb2d67c0520139 2013-09-04 10:04:20 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-48b512a4b673432bf500396aa6baf2ae2a4a687fbaf22c15ceffcc5d270a57e3 2013-09-04 09:46:52 ....A 18923 Virusshare.00093/HEUR-Trojan.Win32.Generic-48b8016c68d35056aa228fd3d9ad745e1a8c565fe0fc192960ca58e272aec37f 2013-09-04 08:56:38 ....A 215552 Virusshare.00093/HEUR-Trojan.Win32.Generic-48bcd50dc4b588d49ba4fdacc964d6326c04d2a4ba446af3d7cf3c61a06b3fab 2013-09-04 08:50:36 ....A 110694 Virusshare.00093/HEUR-Trojan.Win32.Generic-48bfa7daa039e5e280b8965c4970e055a6d68d1b5b1d54bc7975bb5021b6ccfa 2013-09-04 08:43:18 ....A 320544 Virusshare.00093/HEUR-Trojan.Win32.Generic-48c85a8e2cb78e05fb53213fb48961df0c939b06f8a9b71447cc49f1cadcd4c7 2013-09-04 08:43:04 ....A 200192 Virusshare.00093/HEUR-Trojan.Win32.Generic-48cd6111bc8eb5c114d2169b53ae49feb1fcfaa5b9c1a0e1ade66a5632469ca9 2013-09-04 09:37:32 ....A 452106 Virusshare.00093/HEUR-Trojan.Win32.Generic-48d04c1769ed93bde3836e45f24c53a2b10f114c13274b4c8eb0a18465f093a6 2013-09-04 09:38:58 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-48d90e58a9778dbac73d273e2ceeafcbcd0c21b3ecc9c8c64ba03c79a03ac196 2013-09-04 09:36:48 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-48d9af552aeb97a7c44ae6bafb216a0a3c45c9ac567ab1e225701b334083e890 2013-09-04 08:46:10 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-48dce329af34f97afea7929bebbef6b78474af1a8d06978b9594c9552e94a1ee 2013-09-04 09:16:48 ....A 409800 Virusshare.00093/HEUR-Trojan.Win32.Generic-48dfbc37b42c562087fd8cef0e1cc6f5293249bafca9cf748371a2c01cc1dd3e 2013-09-04 08:59:40 ....A 14821 Virusshare.00093/HEUR-Trojan.Win32.Generic-48e2260635bba2cb742e8b266ae892e9574bf2ba9b28e298c4e6869d2795b703 2013-09-04 09:23:18 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-48e2b4addd3addf93f3988dcb65e86955e78cf7fed1bb00f66b8eb4db83f9eba 2013-09-04 09:51:52 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-48ee3e82877b547195fa0e1256d02a96d983147b30d561153bc28297fb4ec191 2013-09-04 09:45:52 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-48f18867a295a08b81c29013f5671597079dee83323f2a43b6428476ee2bb7e4 2013-09-04 09:15:16 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-48f2306b756f829be394743354ecf63cc1bbfcfa4925da1e44d985b5122ae80e 2013-09-04 09:27:52 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-48f8f4aa0634252c0bdfac693c7b3cc83bf03c7f9d58ccc8a4159c0d5e0bdc0e 2013-09-04 08:43:12 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-48fdc370aa2c18303a48b4206caf6f70e69c5c85d8310da81483a1d77d99f22d 2013-09-04 09:07:18 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-48fe1a63f8b455184aa4fa8f5395def387ff4be1a7fb47691185c0aa902d7430 2013-09-04 09:29:10 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-4905e9d031733ac41ee9e9e88b32f1e9d7b48b71c714ed3854e7a165812e74cc 2013-09-04 09:39:54 ....A 40864 Virusshare.00093/HEUR-Trojan.Win32.Generic-4907a46cc1a875fb633a5d930cd0a5aec0824288b099d7e3ce3840698c484eab 2013-09-04 09:34:02 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-490cd66fe00e90c4eb5d1f0600a1560af821e74fe15a530b505f33e1e52b480b 2013-09-04 09:36:52 ....A 2142472 Virusshare.00093/HEUR-Trojan.Win32.Generic-4911427d343fb9edf26112f1d0ecbec869a05ce15d80be267004e1fcf3edbab2 2013-09-04 09:35:36 ....A 49056 Virusshare.00093/HEUR-Trojan.Win32.Generic-491aedfa6d3b8d0d9a72381cb00ea7bca074b840400b5403407d7d7b60c4429a 2013-09-04 08:52:08 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-491cbfe2ab6dbb37350f01d9dff680c6f06c0a9e8dd8573aa18355d278720702 2013-09-04 09:24:10 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-491ea058999b61b7fee7794c9c16df0b23c985d501d31a1b8dfbd457f16a4fcd 2013-09-04 08:42:20 ....A 828416 Virusshare.00093/HEUR-Trojan.Win32.Generic-4924d7d2ac2e1f5d6903520228a16626d22d76e448649d0eaf015715e1eec5b4 2013-09-04 09:06:16 ....A 177576 Virusshare.00093/HEUR-Trojan.Win32.Generic-49264a7e787524634c820afbff028e8168cc3799ef47fb0c6f1485a836322afc 2013-09-04 08:45:54 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-49277bd34493aa34313bff997ab67db8cfcff7dbc38e5c34d9bd6fc67eb43bb0 2013-09-04 08:42:06 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-49289ed4ab0e71f48c487b2f2485d77eb5117c9d3fa2b9bae153cee66a360adc 2013-09-04 10:06:54 ....A 652512 Virusshare.00093/HEUR-Trojan.Win32.Generic-492aeec015acf0747ed6a326c6cd2d8f70d09ae273eac4bf5f14e80c6cbd3db3 2013-09-04 09:59:38 ....A 400765 Virusshare.00093/HEUR-Trojan.Win32.Generic-492fba4e83624e225845d7256c035226c5d2b54e5e4ccb11d03e68c9160fda81 2013-09-04 09:04:28 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-4932df511efe2eabb8d45f2363ab4d980f754934068a4a541c380a8bae805003 2013-09-04 09:32:12 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-49348c1abb07dbd39b8086a6d8f09085c105d5bd15db5dd639afd40e9258d5ef 2013-09-04 09:21:30 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-493efcc121b76aaf378f6f35c129a2db335b41e67711a94641dbf4b5b8bd34a5 2013-09-04 08:56:48 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-4941987f82ec8cff5907bfb35d4fdbbc35b31fa67c350e95a7d84baf6397ac93 2013-09-04 08:43:34 ....A 31744 Virusshare.00093/HEUR-Trojan.Win32.Generic-4944d8d5e40fee9b6f11c3325cea253751237cedf11e8d66e6be5651d2d8bc70 2013-09-04 08:52:42 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-49479824385c0fecaa0f94a2e56eee97781dd025287d40be4b77a96f11eb2ab9 2013-09-04 09:13:52 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-494c7350557d5dcc4abcd037a9836e942a26337b97d16344b2512aaaae19af16 2013-09-04 08:52:24 ....A 786432 Virusshare.00093/HEUR-Trojan.Win32.Generic-4951d1ff8d7087a652e5827412766dc631b47f08a80ee0e90dbb92b119914001 2013-09-04 09:35:50 ....A 39424 Virusshare.00093/HEUR-Trojan.Win32.Generic-495c6e70d1967dd78787019211b64812d8de936b976b2c957f5a0d683dff4764 2013-09-04 08:44:38 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-495e73cb1bdfe496907ca643bd401366d590839aafa011fdbedb9c94e2049d77 2013-09-04 08:51:32 ....A 59791 Virusshare.00093/HEUR-Trojan.Win32.Generic-4968cf37f12f1ff6f3d0fd24feb8e7c0a41bcf6db0431d58233c5f8f2da351d4 2013-09-04 09:42:26 ....A 110116 Virusshare.00093/HEUR-Trojan.Win32.Generic-496ffc69ef39972e04c1a3cd49501c4b144efbfbd75407fb1234b7bd8a7b292d 2013-09-04 09:15:20 ....A 624144 Virusshare.00093/HEUR-Trojan.Win32.Generic-49716482371cb8e150770acb4e34cb9c9b7795da01d505f8d221601c53da9d69 2013-09-04 08:47:10 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-49732de8c5fc4bd5af2f10d80ceb85b91732b98afd6a0f3e2108a297e8dfa739 2013-09-04 09:16:40 ....A 820224 Virusshare.00093/HEUR-Trojan.Win32.Generic-49745c3f13f39f1986d7b8babdbcc6adc555a21aeddbddd6ef5e210826987bce 2013-09-04 09:20:08 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-4976121d7e4b4817bb7ed5a348ea1e4b646b6cf07ee06fcbf70f71e3976ff4d3 2013-09-04 08:41:26 ....A 848896 Virusshare.00093/HEUR-Trojan.Win32.Generic-49784df1f779f1d762295910227bf30f32d36d53290285415dc6179945bd1f4b 2013-09-04 09:03:00 ....A 885760 Virusshare.00093/HEUR-Trojan.Win32.Generic-497b76c958dc950fabcbaadd37c559d03e8d60fd67a64f1cc00c1fbdb97dfc4a 2013-09-04 09:08:00 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-497c3e38f7327ab720b0a96a39116500fc09e8ca32830223281cc8f8903451f8 2013-09-04 09:27:26 ....A 62835 Virusshare.00093/HEUR-Trojan.Win32.Generic-4981ef1557ea633b714255d6705d5644d76a4e736b60b2090d4ea37764936c32 2013-09-04 08:56:48 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-4987c1e2e52c1f808c3ded308e3490dba035573e20c3f6f09d0c6f2ebd7bcff7 2013-09-04 09:35:40 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-49927ddfdcafd3c46c9a9e07459484fc69b280b750166ed3fb57f3db31d19f47 2013-09-04 09:12:04 ....A 767488 Virusshare.00093/HEUR-Trojan.Win32.Generic-4992998b955fe88140a92645a8ac14fa4837fa6b56ca70b69d9a969a3cc7bbd1 2013-09-04 09:04:58 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-499321e9760e2b19d734d75c74e7f508fcacbb2bc90c841cad06da1ccab50091 2013-09-04 09:11:10 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-499341f29f1854d8d1af303f78f2cb496276332ae060def8dbceb2e94df99cda 2013-09-04 09:12:12 ....A 191488 Virusshare.00093/HEUR-Trojan.Win32.Generic-499440849b73ebe071633ca39dfdb81f9a18b8e8b45600e33c000599a9f8d531 2013-09-04 09:12:38 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-499589c85ff73c08a366a83786d557ceb4d2fbd2ae71adff71f4a1953aad765b 2013-09-04 09:13:12 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-4995ac7ac7fe0fd0904dff4de69a34135a1396ce5231a950c40149d1cb3c5058 2013-09-04 09:05:38 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-4996579e671aaa05b9c25273aaa49ab398f2b5523a3a8933c97e901a3463b6ba 2013-09-04 09:12:16 ....A 531072 Virusshare.00093/HEUR-Trojan.Win32.Generic-4997a2dbb395839f4a078a062f08d15e2ded1dd01ef56d26dca054d0a1caa8fc 2013-09-04 09:08:02 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-49992e5d8a0dce02f347da4b28ed397d99bf9f7f555623b400c7a1d30bc1ffa7 2013-09-04 09:42:22 ....A 651264 Virusshare.00093/HEUR-Trojan.Win32.Generic-499c1efe700a79543841fd5145258dffb1a7ea657f244869b145998a13fcce6d 2013-09-04 09:09:26 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-499c2e260e8b19e691821d4f2cab4db555615354d34664664670fe6b13d94433 2013-09-04 09:08:36 ....A 375808 Virusshare.00093/HEUR-Trojan.Win32.Generic-499c82dce356d31a4e1db5603af7821015f0892a86eb92f1713b2a6c4d73b9b6 2013-09-04 09:11:32 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-499d69776c746f78ac6bb88253c1ca644011ded7f8b4dc24f895acece6ee0353 2013-09-04 09:09:32 ....A 1666137 Virusshare.00093/HEUR-Trojan.Win32.Generic-499d83eebdfebc24a52904342b83efaa189f6577f8ecd5516e94a53c4ffb8fde 2013-09-04 09:08:56 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-499e0905d6d3d6238f68a3ca33f38b0d16685dcc109d249157fc33702e566e1c 2013-09-04 09:11:20 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-499fdba46989c2a48ee8ad4ee75a038fff4d16dbda91304d1a6cffbaa0891cf3 2013-09-04 09:04:56 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-49a0fc0fda79a1c11622346406b5aff66c4df482eb23fd36a6e134b48b32b54d 2013-09-04 09:08:04 ....A 1024000 Virusshare.00093/HEUR-Trojan.Win32.Generic-49a1aa708949108a7ffaa54f806f3ed314c8a816197d1b29aa0fba249b342f86 2013-09-04 09:17:04 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-49a2e856350e47b7dc7a6bb9a32faaeacb82401e3406039520f6c509770f4f2b 2013-09-04 09:13:40 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-49a353d631b0daa2c6fcb3b868bc553e9a1225033b4fcb8603a48447773a681a 2013-09-04 09:08:54 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-49a405ad0d19ac7858d98e1d14d57e87e358176cd6fcbb302487485b6c01a258 2013-09-04 09:05:56 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-49a4e7809393102d2da1edb7085ee909742ef1e0afc6f59f7723493a0e7c783b 2013-09-04 09:07:40 ....A 812032 Virusshare.00093/HEUR-Trojan.Win32.Generic-49a4f9367e0d4666814e7fb1c915990fe86e1f8546024bd5a08165f28816cc86 2013-09-04 09:07:28 ....A 41952 Virusshare.00093/HEUR-Trojan.Win32.Generic-49a5bb9f41b781df2ac657d9d1ac52da7f32593457073823a7479058566ecab6 2013-09-04 09:13:28 ....A 106767 Virusshare.00093/HEUR-Trojan.Win32.Generic-49a66ca659edc56e88fe00e3852063c464ce51d2c940f104afa1c54cea948a2e 2013-09-04 09:08:44 ....A 179375 Virusshare.00093/HEUR-Trojan.Win32.Generic-49a66d043822389fc15bff43274f64ff6ba9d89c254b5ae51a422a988b91e798 2013-09-04 09:05:20 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-49a6ab5851c2b423d4851a0f6e0f797365c5b14dd96531f2f7b45826dd84e0f1 2013-09-04 09:06:30 ....A 20971293 Virusshare.00093/HEUR-Trojan.Win32.Generic-49a83a1fda068d38f5d928d514ea1b052aea2fc765c967fc6d632209307964e9 2013-09-04 09:14:42 ....A 55524 Virusshare.00093/HEUR-Trojan.Win32.Generic-49abcb5a28e54268fa3f896d4ca03b5b5adb3528492cd29aad251131d18a8f40 2013-09-04 09:13:52 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-49aebbebae066d54052d7f52b5b4d0713717f6053da3449b58aeb46fc52cfb12 2013-09-04 09:08:34 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-49af95e7028dd156361d637fc16099e8f36e5780acfb32d893ddd06ffccdb43c 2013-09-04 09:14:54 ....A 345792 Virusshare.00093/HEUR-Trojan.Win32.Generic-49b275394aadd6c7f25dc5440c1527a4a7fea9fd570a1838499717c1d9c9d5bb 2013-09-04 09:12:20 ....A 234224 Virusshare.00093/HEUR-Trojan.Win32.Generic-49b3c2ad99785781801a0c81d3a77e8c928599abbd5a78853c2a854a8afc750a 2013-09-04 09:13:18 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-49b4537ee7191a503a5fc86448571a74e5b6855900edd8a7e5dc5ef3f3f92bdf 2013-09-04 09:43:46 ....A 377344 Virusshare.00093/HEUR-Trojan.Win32.Generic-49b555645948e72a53aa59e2746751a3a5108eb0624eda3605512392d18ad528 2013-09-04 09:07:48 ....A 259584 Virusshare.00093/HEUR-Trojan.Win32.Generic-49b5e571971cef9c015ca13f07aa1eaf0087ce32bca39ba09df40bc9b8ba5f25 2013-09-04 09:09:10 ....A 187904 Virusshare.00093/HEUR-Trojan.Win32.Generic-49b70e41f6caaf7694731ec7b79dbe31a40a827d013a386fa7c13561edaa4b75 2013-09-04 09:05:20 ....A 471040 Virusshare.00093/HEUR-Trojan.Win32.Generic-49ba6aa8f766afa1bf8ef25e417c4fc1d60a8a84ee27728a36071c297c94d432 2013-09-04 09:04:54 ....A 275800 Virusshare.00093/HEUR-Trojan.Win32.Generic-49ba91dab4db43fc78d3beab1e94bf35015203362a3132167672a25e6da0ee5e 2013-09-04 09:08:08 ....A 569344 Virusshare.00093/HEUR-Trojan.Win32.Generic-49bb7733f03f95909ef0e2930694f8a591e9c96749606831f115e1ba010cc922 2013-09-04 09:08:56 ....A 49809 Virusshare.00093/HEUR-Trojan.Win32.Generic-49bc2eae1e5e1291a3314b842ff3d2d810f948f8c256333f226f1c83e250eaea 2013-09-04 09:35:04 ....A 2329088 Virusshare.00093/HEUR-Trojan.Win32.Generic-49bc63c9820351ca132eda54f58acbadb25e708c2d9dd550aa445e818d53a476 2013-09-04 09:08:32 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-49bcf4dd4e7e8c70c363fbd50df4a6c0df9adb295ca29a4cef244b0a5d8eb858 2013-09-04 09:08:46 ....A 246159 Virusshare.00093/HEUR-Trojan.Win32.Generic-49bd72cd07e5f2cd799d3b6a7249050e6a7a96ea58ef7463e642a92990235b83 2013-09-04 09:06:54 ....A 479232 Virusshare.00093/HEUR-Trojan.Win32.Generic-49bd8a9dfe9fac595a4d2712d50315657940ec67d845fddce3fbcdae9e3ff661 2013-09-04 09:44:46 ....A 2574266 Virusshare.00093/HEUR-Trojan.Win32.Generic-49c028bc235a36c0738a19ccfa62b23bba170e4b13a1027e89259e50053e2ea6 2013-09-04 09:30:02 ....A 87394 Virusshare.00093/HEUR-Trojan.Win32.Generic-49c27e7cc5747fad9bae9697cc119dd67aa75e5fe5929d1cd66a52968647027f 2013-09-04 09:07:34 ....A 183808 Virusshare.00093/HEUR-Trojan.Win32.Generic-49c3308db55e61382f9ac385c278400f06c7427608e8c631a5d6244fff8c59f4 2013-09-04 09:08:12 ....A 106440 Virusshare.00093/HEUR-Trojan.Win32.Generic-49c4a8938149ea89e5ce6ac91e512e6c9345fcd30542484aed47ef7f891eceea 2013-09-04 09:12:46 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-49c69db2434165d12dd81d07da604c4155061a3d44a5af1c1047eb831c4803b1 2013-09-04 09:11:52 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-49c6d847ab3d0e61443a6e59d6cdc5b70db9b482322300957992376721b3910a 2013-09-04 09:03:34 ....A 101888 Virusshare.00093/HEUR-Trojan.Win32.Generic-49c8f2294375782e4df3eb3a063e6627c782817cb490e85163ada8fb79576645 2013-09-04 09:07:12 ....A 136192 Virusshare.00093/HEUR-Trojan.Win32.Generic-49c9438d7d552eb2b6582840900d9ce1a5a0c2d391b3ad5f23b162f01f3f174e 2013-09-04 09:04:36 ....A 868864 Virusshare.00093/HEUR-Trojan.Win32.Generic-49cc287fcf8849c4041269d3dce54f955ddce1891db974554d04337041e888d7 2013-09-04 09:08:30 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-49cc526d34c5e1ecbc21cc984a2e69a5cf5a1146eedac0ceeb1d0311cdf54aaf 2013-09-04 09:21:00 ....A 246784 Virusshare.00093/HEUR-Trojan.Win32.Generic-49ce502c9efc6c52bb3d2438c6a93f4d2c5a6fc669b0536139a7cd288204e59c 2013-09-04 09:12:44 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-49cef6172775d51d8e5515a37e33531d92c3f26e1740ecc782c756410fafac28 2013-09-04 09:07:34 ....A 81565 Virusshare.00093/HEUR-Trojan.Win32.Generic-49cf16280af9ba9d021e1991cf3bc90d33de78c3a4be8a0bebb7922dabf39e11 2013-09-04 09:12:40 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-49d0031da6942f5978ec0d9d865ef90913506e3ff6115e304176cb9849729331 2013-09-04 09:07:28 ....A 218112 Virusshare.00093/HEUR-Trojan.Win32.Generic-49d007871b64dff29eeadca08a4d83c97827454f0f1a8c523b439927231e2e47 2013-09-04 09:14:06 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-49d05fca4af1cdb5074449461df97761e5a9bb657bda3f031446262c40f2c9bb 2013-09-04 09:06:10 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-49d0792fa65fb55c4b5865797118eb2f67bdbf39b79b7d3fcef720dfe76ee46e 2013-09-04 09:13:12 ....A 3908608 Virusshare.00093/HEUR-Trojan.Win32.Generic-49d1578d1d1f01b8010a84e1fa44457f443b42d01cd6483256ebaaf110929c72 2013-09-04 09:09:30 ....A 387240 Virusshare.00093/HEUR-Trojan.Win32.Generic-49d180373b6a49780ec733f655ac25d90d1b219fe45deb64dcd3207ed2a59d4f 2013-09-04 09:13:22 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-49d23aaa07789a1541358f327586204dc801be0c99e8492ef5b0f15ac0fabd9a 2013-09-04 09:12:32 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-49d42ccc8477abb737c975896d71225d4bc6e0ec05fd1bbda9bd638218126aa9 2013-09-04 09:13:12 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-49d897614875150c3f0865e2dc435cdbc3c452453bba7b041f06d7ab49015548 2013-09-04 09:13:02 ....A 290816 Virusshare.00093/HEUR-Trojan.Win32.Generic-49d8c59e7da1477066593c438cde1ae51781a8d7fb666a352da69a148d68d5be 2013-09-04 09:07:32 ....A 254976 Virusshare.00093/HEUR-Trojan.Win32.Generic-49db24e6cac1deb95c628364990c212dfd5bd00155b3959111b24cf532f639ad 2013-09-04 09:36:00 ....A 54888 Virusshare.00093/HEUR-Trojan.Win32.Generic-49db3dc107551c564c52759c22aa6b5ed93356d0803149ad401845c78aee2727 2013-09-04 09:11:36 ....A 361472 Virusshare.00093/HEUR-Trojan.Win32.Generic-49dbaf64d7a4c512ac32c6ae5f1ae7bd725b341db87d0dfeea800b0fcdd2400d 2013-09-04 09:14:52 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-49dbf7181b3ab55b25c6b9d7145d527d1fe7ad9f1380429b8d871ef5de02ace6 2013-09-04 09:11:56 ....A 375808 Virusshare.00093/HEUR-Trojan.Win32.Generic-49dc00eba4e872d30668d2b8270b15a26f9174942f9d5c53a403da8dd9e93653 2013-09-04 09:05:36 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-49dec00179942cdcfd531f5331bd098fde019bbfaefa4ace72a036a0bcd19a78 2013-09-04 09:09:14 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-49df2d336ee3cd6b62efd5f933888d1ade25b9dc10ee800e200a3d5aa2f6f8aa 2013-09-04 09:36:12 ....A 352256 Virusshare.00093/HEUR-Trojan.Win32.Generic-49e07eaff6bf919948607e618667f3ef4929763c6fb8268e1a90f61c2fab9634 2013-09-04 09:10:08 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-49e195d130d90e79f07b51e1ec51bd234cbc735c7e5a55780bd64c2324392014 2013-09-04 09:13:06 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-49e315a05c9cf7c2a7f2fff2318efddf15fd9efff19b95c35a0fa2245c94dcfd 2013-09-04 09:05:38 ....A 475136 Virusshare.00093/HEUR-Trojan.Win32.Generic-49e7e1c79ffbfdfd04f571b9eba1834e522aa6cf55f2a2ea850c614a146edc89 2013-09-04 09:14:54 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-49e84371ebe082b3791f7c4602cfbcb3fbf3ca414a792db2a88892574dc4f880 2013-09-04 09:09:16 ....A 141312 Virusshare.00093/HEUR-Trojan.Win32.Generic-49e9201688c39b684eaa2fc4cf66bd851845e5967425992bd84d96be398c5a7e 2013-09-04 09:11:16 ....A 466944 Virusshare.00093/HEUR-Trojan.Win32.Generic-49e9297c3ad44b4278ebf37b9887d36d39011daf34758127d97aa7631d03e924 2013-09-04 09:11:00 ....A 770560 Virusshare.00093/HEUR-Trojan.Win32.Generic-49e9ee7bba5fdba631d9104deaa7b4f7a4247cec9cf31368af1cc806aede82eb 2013-09-04 09:13:52 ....A 232448 Virusshare.00093/HEUR-Trojan.Win32.Generic-49ea399dd5b09e1a292313f490b9ff12cfc3e40e077fd5660c4f547d55baa5a0 2013-09-04 09:06:36 ....A 5649920 Virusshare.00093/HEUR-Trojan.Win32.Generic-49ea7ead9c27fa79516d112cdf164fbfa58a2a17c7906ef2507959445e9fe6f4 2013-09-04 09:10:10 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-49ed0e83e4c6f77e91bef92c2541b187b908f935768e5144058c31a5bd7da2c4 2013-09-04 09:10:02 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-49edcc0b4de062353197109383d86eb46002f839c0db8cdc83ce1aa22393161e 2013-09-04 09:38:18 ....A 150016 Virusshare.00093/HEUR-Trojan.Win32.Generic-49edd42ee22166e04068e6f1118c7b4ffe6700cd81f0463b51716ed9ed43d7d6 2013-09-04 09:06:10 ....A 64371 Virusshare.00093/HEUR-Trojan.Win32.Generic-49ee832f4e2e227e1388c3f062c3e8f984489b59ccd82dd1baeec8d25b2212bb 2013-09-04 09:12:56 ....A 625016 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f0f52e70d5c0b14250d199a071a159293a841438089fbbe07177747b88cddd 2013-09-04 09:10:02 ....A 421376 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f1a8caf7488e40dde32f91d55adc132087fb886182e3bef981b6d5e88468a6 2013-09-04 09:12:20 ....A 236544 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f3fb6314a5f2944ed8d486005fa53b52160586a2c28ce538592df2b757e6fc 2013-09-04 09:08:38 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f48d4b42d343925a4a381e157c7dd4bdd6213e59a6410be3aee2a22743f87e 2013-09-04 09:12:18 ....A 346888 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f4c52647af9f3ac25f2bb8113e5d82260b55f4e8f588e2e45b7709eedbda93 2013-09-04 08:50:16 ....A 103202 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f4f7943ba6d77c1c6047a181681181366337fa36f5f9e51c1e09a83b61432d 2013-09-04 09:03:52 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f6307102bd1ca20e5eb76358dd4fc7da7891a6798b9d28e61e87b9eedfa019 2013-09-04 09:43:10 ....A 17568 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f635048f04f21a3d654a49bf5d2b401945d961e78fae2baa77476bc7708ee6 2013-09-04 09:33:16 ....A 247296 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f72cd254bc73e0e8c4498173f38c005bf5f860b40c52f5bc523d1d664f5415 2013-09-04 09:09:30 ....A 571904 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f754c47b0849b8f1b9387552ed888c8915ca0a33afad3a4bc21506816c4caa 2013-09-04 09:14:34 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f784220e70df4b1a6ad75343eff79fd852ff0dbe35cd740a62aa410116d8ca 2013-09-04 09:09:34 ....A 559104 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f85975d0a53c2210eddd587b9597196107bd1b0bbff73d86af32247751b6da 2013-09-04 09:13:18 ....A 1042560 Virusshare.00093/HEUR-Trojan.Win32.Generic-49f8f18134d9e4a94eba75510a2b176e8593eab46c55b080525fad167ac86e9d 2013-09-04 09:14:44 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-49fa6bdd17cb1737180e8493c76437bcb6a5c49be48e00f9229d3942e3151278 2013-09-04 09:11:00 ....A 314368 Virusshare.00093/HEUR-Trojan.Win32.Generic-49fa76fe6d52fe685f4d8e9be7db508d6708e1e44814672cbc5e2aab5f77d18e 2013-09-04 09:03:52 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-49faf50b5b9ea5e468ff3c948161402da17fd69684fab867d6cafaac66dd07c4 2013-09-04 09:09:26 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-49fbeb67ba490738a657f53ebca9f55756b51901dfdc11a2c3836298c9480aec 2013-09-04 09:17:32 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-49fc940debe0f401468a64b1c2fff7c56691fd7aab91f2eaea1c5d9ff36e6697 2013-09-04 09:03:44 ....A 1695232 Virusshare.00093/HEUR-Trojan.Win32.Generic-49fd69b062149d50312531d85bbf802596f92e125821519bc9e9c420ae6a57fa 2013-09-04 09:05:46 ....A 786432 Virusshare.00093/HEUR-Trojan.Win32.Generic-49ffd68c7a43e5854482ee17e5027294386853b8f21fd6e8eb8f0bc398095258 2013-09-04 09:11:58 ....A 135219 Virusshare.00093/HEUR-Trojan.Win32.Generic-49ffd9cf063c06fbfadffcf395fff6a6fff49c0a0949479d7c1ef0822a56c057 2013-09-04 09:07:52 ....A 343552 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a0192461abaf0ebfa1dd66f6fb92b1e0688cbab4f6e03ac15df1fe528a19692 2013-09-04 09:20:26 ....A 515072 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a019e39263cd89364e438287441b8c5f1d7799a0daf315d1722879068fe695b 2013-09-04 09:04:36 ....A 105540 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a01f1f04fcef3225b8692e6753a337e5cb23c9e533d7ddc3ca18278676d3575 2013-09-04 09:05:30 ....A 15360 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a01f54b82dc90906b48f50e143089b8d066e8ed4017c67a11594d8c4865d21d 2013-09-04 09:12:02 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a023eefaa0fd6a5bf2762a68b2701e0ed742872843a15eaa5bcb95f5a7219a7 2013-09-04 09:10:24 ....A 312832 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a02c8809191951c546385a6c8e676bf609bbb83950d314d7714803cc25820a3 2013-09-04 09:09:28 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a02d8778c8909a78e4f0877ab16a111bc0f538b8a9a2c97dd8964fed7885bd1 2013-09-04 09:11:10 ....A 3712 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a03147dbb50f82b372efa654ca0daaa25aa3f089875e801c2651e4f88a78010 2013-09-04 09:13:42 ....A 256000 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a0381a5bfb02047b02a9225af1d238d85483be9e3fcfa117265270fab75e358 2013-09-04 09:11:24 ....A 36129 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a042e5ee6d04807b61adbe6d9bc4332a3076892faaf3733c1527582cd8b4ffc 2013-09-04 09:09:28 ....A 82644 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a046e7017376c11cb953150975bd7fca0ecd2f3029792f28397a7b9aa09cb05 2013-09-04 09:05:46 ....A 483328 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a059cc228d60ca8f38deba154f87d170e0f55de373c388feac0b8b94860c4dd 2013-09-04 09:04:34 ....A 52479 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a08d1b540995219c42bfb506d75827b7dc2fc47e9709b1a16dfcb928e7c08af 2013-09-04 09:30:12 ....A 168829 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a0c09ce0c21ea85dfc1b08d7981252d247b8f6db995791c358912ba43486be1 2013-09-04 09:07:36 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a0c31b9323c185babebee08bcc9070243ffe356197e9dea1a0fc47e952864f4 2013-09-04 09:44:42 ....A 407970 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a0d8c59c90707731541839540c3d2ac30941d7da305d451eecc75a922a520f7 2013-09-04 09:06:46 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a0da5b81315953f9712554f6a97c2b31d1d5876df5ae88b2fde3c7d599e317a 2013-09-04 09:09:56 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a0df154236781ae26d814ba26d678931710fb22709edaa5740c612875f94c8b 2013-09-04 09:03:40 ....A 279040 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a0ed0486343de2e5c1c80ea8950ca8dcf186198ce432720185b61baa9b1ea2b 2013-09-04 09:09:28 ....A 160256 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a0f614f5a5c8ae55e59f42d4fd5757a9536860f058ad5378cda2a6930654910 2013-09-04 09:12:04 ....A 265216 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a0fdde291d46897ccbff9082e316136796d1a0858caa451fa9c9d163621f651 2013-09-04 09:10:04 ....A 34479 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a1098d5c5d0f4c0c35cc1372a4d48ce846dd82a56df6dea0b8b3006e79a744e 2013-09-04 09:10:22 ....A 12119000 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a12b51d6bbde35c3d5e925e65d3396601c344bf7d4e316f0f2d94e62099fcca 2013-09-04 09:06:34 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a138f60c822f87786bb9ec157f9df1e85fb631de1e89b373303fc39febeed57 2013-09-04 09:08:58 ....A 435712 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a13d95f0f0e2d97ab404977e91d371c9ab48780f9dc9093dc150eeb3566c1a1 2013-09-04 08:57:02 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a15741832011adac33bd6f7245074a8f4423941de36f9479ee95a3cc65f9013 2013-09-04 09:10:26 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a15a7bb441bef58e869649879683535883184d56cf59962c000d8fe1a5861c1 2013-09-04 09:06:02 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a18755d01f96ef8f6ad5a8abbfbb23e81201942065030e826b62f2666ffd7e8 2013-09-04 09:13:02 ....A 88576 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a18c5c2087db5141e8a591337a0ce0384f012d28bcdd62d982c2f1e2d549d0d 2013-09-04 09:11:22 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a19242fa3fb734cc7e47065c25467a9196a6521a97f700d52e117e680f8c594 2013-09-04 09:06:40 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a1ad6d4d8e6c082b24723720a5d425375ba363702d457a8ab5873bbca098bb5 2013-09-04 09:12:06 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a1b3f9e3ec9da02276ef3d6ee931ceccb9d982b681b8e648527778501d6dcb6 2013-09-04 09:11:32 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a1c47df50ce7de3204d2f55065db8fd139aada65e65e9093e842d1d411e4245 2013-09-04 08:49:56 ....A 425984 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a1cf3d7d402bdac9312434fd411fbc9e0fee697002a3ba9fc1a244e4134b550 2013-09-04 09:10:44 ....A 1369600 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a1d60213df2fdf5047c1c06dbd68765713a42c60bf75d7d50c32e5f2d30550b 2013-09-04 09:46:44 ....A 50692 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a1e631ca5c232265b0f9b0c582ca27135520e0ccfedfc6b542335ab061f7e14 2013-09-04 09:09:10 ....A 314881 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a1f9c322ef96cc82f4b4b3c984cf3b4f22452f5402e184e3bf0e91bd7a2a2d5 2013-09-04 09:07:38 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a1fe46bddf1a16f08eaf7280e6250959d8b7e842480cf5e5137618617d3538f 2013-09-04 09:13:20 ....A 203974 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a200870b5f0db100e067f2aa96d82960a138feb67fac61636b0b30de210dda3 2013-09-04 09:10:52 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a2554da183353d5389c2a89d44b3967840bdbd4f6f1cc04f2d313fad436b895 2013-09-04 09:09:52 ....A 329728 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a259b7cd526666ee0c14e55b1ad9b2346c3356a04d9324c1b62153424d729de 2013-09-04 09:03:40 ....A 91779 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a2636ea4b49637e39d5e27c52269df93cd35e920500655b2314b3e2e6452ddf 2013-09-04 09:07:38 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a27b751f0c797008dc32fd08880b82a3389dfcc3914989fbf259d9ab076a673 2013-09-04 09:12:14 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a28d12805beba2457b2a97a68f47c2918f9f4b2d43313afe85b657fb85fb207 2013-09-04 09:41:06 ....A 250716 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a298d226f2a7dff18c2869db2bcfd6859e31942e7e3c51fd5e4eb73cf8a95db 2013-09-04 09:05:24 ....A 325120 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a2cbf6469521526b1b5d373583713a978c62e121ef809a9c0ef04446c19cb18 2013-09-04 09:19:16 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a2e8171ad44d564a74368eb525f2d40ded485196872490fccd69fec82addad2 2013-09-04 09:10:48 ....A 812032 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a2ff35ddfcf47368a89136a30b8e42c92b45348e478d445fb730c8ff5664260 2013-09-04 09:07:18 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a300dda936a749ba7e4ae2ee6fddc031f9a335df633938b3c85c4a57940bf36 2013-09-04 09:10:28 ....A 21691 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a3055324b7b759addc842a707426e0d79945866640f09d2ed251be0928c7e31 2013-09-04 09:10:16 ....A 39069 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a30a88de1dfa0d2ee1d6975df22ba621d218a72c876e0007a2289b24c805162 2013-09-04 09:09:44 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a30d4a72af5dbcdc05ae68f93ed77ec4b518a24c9a43f7a308589802e26bb39 2013-09-04 09:06:34 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a316a8e605e7c17b5ae6b9860a54743e3d0b6b02769fa31c881c7af5382798a 2013-09-04 09:27:32 ....A 762368 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a32c5987c0dc5b8834e9a5434fa4862c6fc159aa525384eb24b13ae44656a1c 2013-09-04 09:07:40 ....A 88064 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a32fe18cb171f61af63a56076cfbbc87d510dd7351921f5a9e6009801e28332 2013-09-04 09:10:56 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a368a0ec761e30fd8f4c2972d8e979ef28e6ca562e3e9c40f416d2f45a01c1f 2013-09-04 09:09:26 ....A 91648 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a371e972b7f0c8631bf11785d7f5dc6cf646b20b44760bd8829defdaedc0153 2013-09-04 09:04:48 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a38aa34ac0ef85555dc7bf940764430dfd5df94748dbc6fd33f29d4c7012d6f 2013-09-04 09:07:28 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a397ebfcf202ece1f7af73460a3604310f6b9698eb59072ff8393b04c600cb3 2013-09-04 09:05:30 ....A 7221 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a39e33b04b231b5b30663af91d13ac69d118af96f1c013d85225cc4f7b4c9ae 2013-09-04 09:09:16 ....A 304640 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a3a135adb8dc29e222fc2a78d77a927b09a7b2ed17759238b9c880e9a9756a0 2013-09-04 09:04:08 ....A 623199 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a3a311903fb50789c3355ed1c2eb052ccabdda444c4a3550ecb5cad06ca7e0f 2013-09-04 09:09:44 ....A 821768 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a3bf4a84ddf58723d2e549998e429444f80bfd54fccd5542293a863d47b94a4 2013-09-04 09:01:12 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a3d276fe8b1ba57d08b7c8db1557b86d5973f774c49b37ea067a5f96b402edc 2013-09-04 09:04:44 ....A 55716 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a3f77cca801d055fbd7ce6cd70ba604dcad03f4168932800e1fb3bde6b48ff0 2013-09-04 09:05:36 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a3fc00c8031e3e10e1a46959d41e3411461eecdb1ce45260ddc39fbd97b971a 2013-09-04 09:42:30 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a415a5639420c4dc22455f024109aefe43ee621c553f4bc33e6f7f305fb64b1 2013-09-04 09:07:50 ....A 54532 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a418328225ac94438a6fb08dd1802b0537279c21a1b5092055625ab3655fb36 2013-09-04 09:06:32 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a41986d3c81563895556299724d86f54747dd7a89306d8ff4f9f72aed624e52 2013-09-04 09:09:42 ....A 195448 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a41cb0c638c764923e8db4efbbfda1f481864e3421a7c2499d9d228c5e2535b 2013-09-04 09:07:52 ....A 569856 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a42839da8950df02884814099771a4e0889abd592b03626686288628e24807c 2013-09-04 09:05:40 ....A 649216 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4431a82400bdad89eb124b93593f6126f5b132ff4e122fc623f6d12dcaf537 2013-09-04 09:09:38 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4580c1cd6db980737b17c25b192372097558a6ec1f2551fab43fa0ba283df0 2013-09-04 09:10:58 ....A 759808 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a45c4217c86d0639d109a98b11fd54fac35fd062eaea249d479111b56d0306d 2013-09-04 09:09:58 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a47d35e3972ca1b14086e14a973472b7ef419b726eea053de16f9e1be7f6ee6 2013-09-04 08:57:40 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a483823edfb966e48d93346b8eeed70d40388655cd812bb24334c056333cc48 2013-09-04 09:10:46 ....A 238592 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4a39d559a3eb710c882d9f8a98b0382f72e2dd4d787614209bbcee8e1d7c6c 2013-09-04 09:06:48 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4a423165075d16a0d6db048652f8abaa41e5970f7ed17e1e3a034d52d86fd0 2013-09-04 09:14:42 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4aabfc78168696726fc484f35ce41aead27ad77612234d47bac1798e5c9047 2013-09-04 09:04:08 ....A 12360 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4b1f38ed13fa9dad7670b93a6cd91c6be12a7856a47dc30759b25233891a35 2013-09-04 09:09:36 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4bc24e312df7e4fb80cf17ee65db19110387800cbc98ded0734b55ab8f1aa0 2013-09-04 09:05:10 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4ca83a25ae38722844e5222a1f4824bcc43540036464eb41dbee92f9856dbb 2013-09-04 09:09:54 ....A 934408 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4cce4000c5a8e5c0ce7a3b76e6c70e31d96fb9418301b510588ebccb0da8cc 2013-09-04 09:04:32 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4d40cc831e5dcfff6de5e6d9c9913ec8121c8bd0a594c3fa65d7a730fc6d3d 2013-09-04 09:11:14 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4d5ab72789e9eb35d255c3b2d0c8117969e450b040e1e68acfe76d2288ffd8 2013-09-04 09:07:24 ....A 152576 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4db19864f234e2063c54e0f2e66c88bea1849dfe544f2e9c0fb955a48cd4bb 2013-09-04 09:56:08 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4eb17d6a85ef03f8b964a3771ebccaa47508516bba39c9981d0c4217d8ddd0 2013-09-04 09:40:38 ....A 51218 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a4efe5f1496036652ab8c7611ae3b3449a14e86bf67b46d23ed5c8e1c7e6005 2013-09-04 09:10:40 ....A 893952 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a50363bb0e9e7a4eb914053c9e609b60f45f6011b031ca7086e6cfae4f61ad0 2013-09-04 10:04:54 ....A 1949914 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a509d3211793b517cc72c2437d83daab0e9adf4d3104031e357dff7d3b7c401 2013-09-04 09:05:42 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a5268bf83bfadd1534d0db0d350c920b0e1d0c595732c5a9f4eaa5ac69aa650 2013-09-04 09:07:04 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a52955fc9559129bda767f7d26ffa3700ead7ebbbe2807d10ae88fbc4bf1998 2013-09-04 09:05:42 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a530c6ff4372cef271f51ddf6a8f951da77a4fd6acc51fac9f23cfa3cee3852 2013-09-04 09:05:34 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a53c0c4398a40bce6a512f483bb1f041272fb08a4cea18dfea18c9493b7ea07 2013-09-04 09:06:08 ....A 72524 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a545d5172f2c33c5fad258a44ea9d3482a285637ec4de276733d785112bb7b1 2013-09-04 09:12:18 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a579806c9da86e131c065404cda88a64cbc08e31053ed62333a9938ceeae03e 2013-09-04 09:06:34 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a57ce435948c70c5bfe93c40d00f820410b4da84d3642b80fbb6f768fc31998 2013-09-04 09:07:54 ....A 103936 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a57d554158e9eebe1f58ca2fbc32aa0899a1f0e9c2a1ab7720566e62c4b04d4 2013-09-04 09:37:32 ....A 35840 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a5a1e8e0b927dc18e85dc26d2ef13b7aca098f70fe012faa79d0b95c82040a1 2013-09-04 09:13:30 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a5d24094fef9189f3a306630d8ef25d42bc2c14974ed6e946bb7841a7bb184f 2013-09-04 09:09:22 ....A 48225 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a5e43189eab32aed614cfd1d0313a379673134dccb3f9430c6edcea55075370 2013-09-04 09:06:56 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a5ebd425ae0b5c26a19e2678a92984d52fc835e41675885da327ac08737ca2c 2013-09-04 09:06:52 ....A 606720 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a5ee38a370c06098698cd30c58808390d2cae93fb69bad07477b140d3dec8b3 2013-09-04 09:10:20 ....A 5301760 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a5ee5e0cb1d0891829c5cecbf282e1eea1c6860bcab0954ca2f9a57f35804c6 2013-09-04 09:14:06 ....A 205524 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a5f1704584860f794fae3156bb8137380a90446b06d1a891255a81ceb203b49 2013-09-04 09:10:34 ....A 920606 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a5fed936d6ccb82df4eaa3cbabfcaee972d2a624d21aef5eec9e19a9a5b5e14 2013-09-04 09:05:40 ....A 58271 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a61268d616298a768765d3e6bba664e6acdcc4a1106a55690e4f232ede06d96 2013-09-04 09:12:32 ....A 4870144 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a61c6e07ff8a886b2d23e0974e1ad1aefa319fb47a924dec60d3ecddd58bec4 2013-09-04 09:07:34 ....A 720906 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a624b2551ac95bab9637c92c1e24b98d816407eaa5b241f9735feea5126516b 2013-09-04 09:14:50 ....A 304329 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a64fc39f43e3a3138e819c95e3905cc75c93958fb49429f5acc66a4847357f5 2013-09-04 09:11:16 ....A 524288 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a6606c6041805818981242fa446b269903bfc824014311f42cabb5b9b8fe808 2013-09-04 09:07:12 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a689866b87535a199d92244f1b86fb14bc89b34935bbf710a01ea7d60c3a7c0 2013-09-04 09:12:12 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a689f59da6659faf9ddc4126ad3af952d203c1449987e7206ba79e8f575de87 2013-09-04 09:04:44 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a68e895c8008514e458e035a47028dfc2ab72b9d9d479e9181e2adc5d57d99e 2013-09-04 09:12:54 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a6b2dd85e40e6f939a799f9c713057853e6035fb3d013e6f4e16f0c93361b33 2013-09-04 09:14:08 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a6de630ffc09a3605c01d4d835c31970080abb287264a5057d1a01634c990d5 2013-09-04 09:05:48 ....A 289280 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a6eb28745fe42c71d2dcb32aa8473179343c0447fe10f224f1083f383243a78 2013-09-04 09:05:14 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a6eebc1c9810b7096d0d6d56d33cc169bc4cb432ea23cd400889546aca0d72d 2013-09-04 09:06:04 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a70389cff9bdd1143cb9d582783964f250978bfa2e768e468d4b1cfa36c88e3 2013-09-04 09:13:38 ....A 206336 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a71647471d4e1d3487ca56e13ea5df88901173455f90ec55e9413c17c94e7a3 2013-09-04 09:50:56 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a7488342a35818571a7d5053dee94da396e589da178b88cfaf7b78e7c87cc30 2013-09-04 09:17:28 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a7645f651cad670a9f8cadf1f65b601146c318d479131eb4537e7fedf3d896a 2013-09-04 09:08:38 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a76bfa15f78a8fefdaffc62b564efa2527b88df0a9797ea44169bc5b5d022af 2013-09-04 09:11:28 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a77fdd85b49ef2bfb7ea6f6ab9a6e837d761936236c070a1b2b9eba4b282967 2013-09-04 09:11:34 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a7a1eb9b9966485503a54971e76220226cab2563d24998122855329f87e26bb 2013-09-04 10:00:34 ....A 324096 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a7b0c5f99e3f1c12ec2477242babc5f4d91d1baaa487164bf712e301cacb7da 2013-09-04 09:12:26 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a7b2aee9664b9bbaa7f0ef6c2f792de7cb2322f6c7e01f4733e2596ba802a82 2013-09-04 09:07:04 ....A 256512 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a7be13e0486813ca89bcd9d22f261b27bcd462415ddc8e642ec79b05abdffbe 2013-09-04 09:05:42 ....A 1133568 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a7c2cc3c09b32725d4c10f006ed9939bd17c51b19b4f8561c61f6692b222743 2013-09-04 09:13:12 ....A 162359 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a7c9b5254967841faa60bd80d3b78e9e1d73238341647912cffb6a7bd65b628 2013-09-04 09:12:32 ....A 635926 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a7cce85a870c1810c8139e42a9852f0691a6b8e8f06c688c7a4786604225a76 2013-09-04 09:12:02 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a7e36479d5b38a097cfa1d12445ce3a7470a28d84b4bc808d77a7dbd47942e1 2013-09-04 09:14:24 ....A 324608 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a7e76834fcfee552aee468fcc78137107c83ef90503a41c3b84163e0bdaaa0e 2013-09-04 09:06:46 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a7fe2fa7af02fc803ab20bfe20f34b90d61013eabef2892ab6e5a83f175cab7 2013-09-04 09:11:38 ....A 139776 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a80d6255aa86987642ab06392e4a06a08aa5765242f5855e5c51f5cdca41432 2013-09-04 09:13:04 ....A 20971232 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8309f7db74df147fc68d73fca6ed6e2c3d6ec8f7c9cb5f19dd62f51da16bb9 2013-09-04 09:14:28 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a83752e02b2d2d71247aae4639b4dc63b646e08d558f3de6ed616b873079785 2013-09-04 09:09:46 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a83a3f06b72d19cc0ca1c5acc875b3d48b49a87cde1235d8d3c83a81b14db92 2013-09-04 09:13:34 ....A 279040 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a83c15ffc06384998d77880e3b58b8b222bcd19660cd23d5821a0475f30dec5 2013-09-04 09:08:24 ....A 19161041 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a84b121dd856652bc3b41605fa18a94742361a6b48e90c93a3764cb0ea192b8 2013-09-04 09:14:36 ....A 136192 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8630e2cee7f78c290c5b0db1c8fd9fe92e7cdce2c02d75d19b7ac631461560 2013-09-04 09:14:58 ....A 2040832 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a87f126a2f8fa875b255e1758001f457c72d101766ce01260340542c1a6cfcd 2013-09-04 09:11:02 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a894059b746eff3f5d44b0f5ecf6deb1ec10f243a55b3eb3be7d84353298eb2 2013-09-04 09:09:22 ....A 334336 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8949fd672dfb7905b511766959c58735f404806c7043dd1e0ca22b722d6c83 2013-09-04 09:09:32 ....A 10112 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8a3abf3992bdd968191facee595004c2578089d0e9fa8699fca81606b7bc84 2013-09-04 09:14:44 ....A 282219 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8a5c1652d79d69c1e2109bb240236daca9ae2321668182b064e3545e335708 2013-09-04 09:40:20 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8a6fcfc44e8e606660a358983677e45aba04de0ff2a1409cd32f1e9ef3f0f8 2013-09-04 09:08:06 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8bca51f27cfffe91f086f28ac3e7a576f51d3bfdbe5f5669374ad6e5b6bc33 2013-09-04 09:08:50 ....A 913408 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8d6927b80bfe822fc5c3b67875bb9541d655300eeb7003dadca8cf259ac2e7 2013-09-04 09:11:10 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8df37f743f533e072b0b300706ac27afc8d6d2c17a8ea06de8f45a0aae2eeb 2013-09-04 09:09:34 ....A 5807 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8e54fd331ca6f18e1611c4d33501ba4356d1e8ef58e54947c2391039cad25f 2013-09-04 09:58:10 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8f3f05441faafcf22314f97223cef55c6b07a757f1e9d24285f858c1ec5ffe 2013-09-04 09:48:10 ....A 155412 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8f6a2990411c812f2d460f184a38bb1ff132616063784746e255b17483abb8 2013-09-04 09:06:02 ....A 73802 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a8fed407e431aac7a8199279b1737eb64119febf5449c276cf4b28ede50715c 2013-09-04 09:08:24 ....A 88576 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a903b597289dbd539311a0d92038665e6fa0a3366718207c388b6eed2b30c1c 2013-09-04 09:06:42 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a917b3fcec16f3c59f485bfc4b10b63051dd8dfa49cc665dd107398784d59ff 2013-09-04 09:10:48 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9359156c7655fcd37410b77b05fd45b96664f6b56a6400be881ee3ef99ceee 2013-09-04 09:05:20 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9379c049f547ba572df97645b6aa04b940264c429c2ffb9459fdf7c76dc355 2013-09-04 09:12:00 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9439ec183135e8555cf5b072b39e7c602606155a7407b3a99e499295e05e7c 2013-09-04 09:07:32 ....A 567375 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a94dbe034c4301c3343d0258617e96f23fd78045907ce665108c3c3efda04af 2013-09-04 09:10:00 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9772ea8916735287bc44b15e6d2efa1723d1315b998fcaef60404b6978bef8 2013-09-04 09:10:12 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a97dcdcbb9b85407e130a2f75ad242d61ed89db80c1f65a31ef60d2316aa52a 2013-09-04 09:04:40 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a990f74b4c8f8486539f79440f92829d1f24b3c31f02f3feab075cc444105b6 2013-09-04 09:14:06 ....A 1102336 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9b0f906a858f246d2d9b9bd2a4771e47dd58d4c7838f3c92a761a00b10026f 2013-09-04 09:31:34 ....A 6129152 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9b30dd87b3baae1b757e485aef4fcb78e7578d97493249b7b1fd41a37992cf 2013-09-04 09:20:06 ....A 506880 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9b66e4147aac2871d0dd856fe8fe43c9934f65df2b55510a47433b8de1adbe 2013-09-04 09:06:52 ....A 41504 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9c6dfd7d886bff0403fa2ff08176da5470659e081c778ad1d94434d258cbed 2013-09-04 09:08:04 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9ce430a2b1dd31b12e630324ff2b2c3902bacb281688e3ba3d4c84d1ced95d 2013-09-04 09:12:08 ....A 374784 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9d79956decc9f515f03b5c83dd8fe6c1cfdeb9f6788e9a5bb054ea804830aa 2013-09-04 09:08:46 ....A 88576 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9d96d145d013c356fb12b3a6d71f7339a4446223cd1818849e57496ea27052 2013-09-04 09:10:20 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9de9263f3eb54993ff982ef0a7ee534567b4cb6b7b242df6b1aa790c5d0921 2013-09-04 09:59:54 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-4a9fed1973b508f1e6c8bfcce7b3a7d851e56998fd3c1837dbb85d19e1610532 2013-09-04 09:10:26 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa02c1ce75115e223171ec506a415abaae63da37ef12bc8f7a86b87ff291be6 2013-09-04 09:06:44 ....A 150528 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa14d81713f081287cf304d6c8ecbf81d8144cbc1070cf1bf26abc09d285487 2013-09-04 09:00:34 ....A 153600 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa1755fec8c0dc303091a7f3d3210287c3ecef6ecfe4c4d593e42b41688f3ef 2013-09-04 09:12:14 ....A 263680 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa195266f32f8eaac875d06e3c6e43f9ef51a9c59f7c56c996ad8176aba40ba 2013-09-04 09:10:22 ....A 231936 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa22fcc151fdf531aaacaf4cec1eccdcf2331cbf30a50af679ffea35e3332cc 2013-09-04 09:14:32 ....A 401408 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa26a4c0fa81200e9d7d5738c7f039bc4869da0c2da4d1a895ebf44538bb54d 2013-09-04 09:10:24 ....A 136887 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa2ca7a6e8973f8334a4891ef8c2b7e2b082c694c2fec9578a758d0e785c887 2013-09-04 09:09:46 ....A 101002 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa3061f7f1f03ba8387876b40df0071f93c7276663164372f0d64bf85c91b49 2013-09-04 09:09:56 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa3fd5355c6544a8c5e19487f3d83bdad024168c5e47ffaab6aac8c51b1de02 2013-09-04 09:57:10 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa6366d62d448097cf292ccf3ce5398faba79c4950db9ba934fa28c77fb3fb2 2013-09-04 09:32:48 ....A 507904 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa64e301321115769792aa512a613d32af20a25704157f7be3fa06a710684be 2013-09-04 09:08:34 ....A 249344 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa6e855caf10c3d306a05bd6b2da028cf7c3e788a8855a9dda553be767e913c 2013-09-04 09:05:36 ....A 336887 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aa701fcaaa541979f8cd2bb129ccfa684981a7b71db92ef593618e46b3e3e9e 2013-09-04 09:15:00 ....A 241672 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aaadb5977f46bc1fee342e692701e45f2dd8484e96ef9a9441d5dc7317ac898 2013-09-04 08:50:18 ....A 2874880 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aab0dfb4ddd2d9e4aa50b2f5e101f2092ce0025fb9b935a41d5916e242a2373 2013-09-04 09:13:54 ....A 325632 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aab3396bac45e3d8dc93ba9c320238d0ab19c2e04f21cc8cfa6680cb5e6baa4 2013-09-04 09:10:12 ....A 432128 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aab59d55dce3459c6a1c3b1bd3b18e70d6d23cae92b911b9605e81ca0cb6091 2013-09-04 09:15:22 ....A 275832 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aabb4169095e360ab35339607e1b86e24b012e6e7831f39e009f38a623f462c 2013-09-04 09:09:36 ....A 58368 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aac5515797e1005c58289ac82d07aec2aac2aa2c949db4e933c9a15d560d269 2013-09-04 09:13:48 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aae0f6c4f7d43cac7d940339db84624f608ae64f7a25fe407298c8c8d758472 2013-09-04 09:13:20 ....A 2150466 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aaeab8e50f0a2f7d4db72cada007c02684252736424703c7775d67898a72bc0 2013-09-04 09:12:02 ....A 663560 Virusshare.00093/HEUR-Trojan.Win32.Generic-4aaf6673c2f0c084a5b2d0bb775e6fd10e74bbe6e2b249dc269bb5b37ec65196 2013-09-04 08:44:44 ....A 327168 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ab1ca35a6eae76045c09ff9ab9e60b56f5431eb1fad48e085d1646fd277390a 2013-09-04 09:07:54 ....A 274432 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ab726dc0d0ffe1993fc3a8a1ceb80326aca595fa4b026f47eeb771f5d12b824 2013-09-04 09:38:38 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-4abb7de57353bba9c0b608a9bcba2dccfb0a1a416473aa459d6568b848e5886b 2013-09-04 09:32:34 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ac59380e4b9e7ad22b8cd3f2ff8add9b243605a77c4915178b567aadc07380a 2013-09-04 10:05:42 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ac8d6f712690096103a5f063159f5e2bd4b8fa9e299b4a448fbe29602c1fc83 2013-09-04 09:02:34 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ad0229695cee800937beb6693824ad322df4ccf0c42d941cab13d32da6b1e11 2013-09-04 09:38:28 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ad183317bfa158b751b66236932d4e1aceb8fc008d3d5bc632329b91d10e70c 2013-09-04 09:19:50 ....A 1463049 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ad6cf3359e5a2e833c758ed4e14cbb4f5735ee2600e97df93bb3e587e4c4d14 2013-09-04 09:51:34 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ad710d56df56dfe28a7780e6cd28a45817cca0f91eb0f6244565fca0a62df40 2013-09-04 08:51:30 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-4af064577e84a37d661550934680c8a58586a85120aee72554641ba9f92ea4f5 2013-09-04 08:59:34 ....A 121434 Virusshare.00093/HEUR-Trojan.Win32.Generic-4af899aece0db3f8345e90e3d5c33a2aeac20c84c58c3b29f877d404dfeebfcf 2013-09-04 08:40:52 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-4afa28e77678c7b3072a8141392422f0673248969083b4083895dbf6df1ccefb 2013-09-04 09:41:28 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b03a0a764654067d865cec54602dacc15c898fb82786137293af2b076bcc67a 2013-09-04 09:18:04 ....A 614400 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b072c55bfbfa45f45469da0e25c6199a75dedc5f4e636f46a86035ce4e994b3 2013-09-04 09:43:34 ....A 41424 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b086032a4c1124970ebb9f45aa7eadc5de75c3d8ba8fd27ed00d1b3c35004c6 2013-09-04 09:41:48 ....A 3130136 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b09259818a01d3f641890f3a2cd4c1fe5ed18b762504007065c1da095833023 2013-09-04 08:46:54 ....A 26642 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b0db41264674279b0f92f03a49df18a806431031999a0a400fbcba60be0322d 2013-09-04 09:21:16 ....A 129382 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b0f8c1822ac0f9b490b0f856ee7ce49abdc02085af3a662abd128785b389251 2013-09-04 08:47:20 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b11a3621204273ce7469dbdeccaeaf916480a8e2f5583c64b05b50fb8b3c538 2013-09-04 08:55:26 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b12987f5a972a39559fbd20710d69ff0a374df40cbbbb2d4d0cce4624e5dace 2013-09-04 10:01:26 ....A 58060 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b129c753b60f0404aa53588257955794f5745b34ced769759642392e265321b 2013-09-04 08:50:14 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b1802d46005fbf24c7957c50b1546c4db277c89fc37ab40c3f5dcd62c1eb803 2013-09-04 08:53:00 ....A 357417 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b187734327b8dc962cef46acc11125541dc585e463eb5de2378844afe7455e5 2013-09-04 10:00:20 ....A 7808 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b20a38f3ef0ea653779172d15a419add56b7eec05f8fe054dcb55147583c944 2013-09-04 09:56:52 ....A 164096 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b3002a67001721ab506bbcb1e667e70fe7c441d1a35fb1389dde00e36139715 2013-09-04 09:07:18 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b3e4c5d3d25d2fc76bb6b210c5cdc4af488e0d2a02f66ace83de892592f0439 2013-09-04 09:06:00 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b411513878afac24c65926cc34e50c4ecea521817722ae2dd68f696020d4ebc 2013-09-04 09:42:46 ....A 203264 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b42ecc59607add736e192a324fbfa9435d637627a305dd9fbcbe84df0483a30 2013-09-04 09:01:22 ....A 314368 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b44ae1b26ac4b4b9954d1c798042438e3926ee53e443d6d0e01050a9a3392d0 2013-09-04 08:59:24 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b4834410dec59311e96f7a3398423cc9c6ccb23b1ec1b615d1460b8ea056d52 2013-09-04 08:47:36 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b48fe66c88b896a2217044ffcf3a628e9e6bdcf081326bc1db39c22a3044bb4 2013-09-04 09:19:30 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b535fc4f70f2eea42ce8303c66c35390089363bf26a1dbb38186769d643a787 2013-09-04 09:08:26 ....A 134656 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b66b8f5ac99696559fbdc52367277b1fa27d0c362c5889722108a76a1d1f873 2013-09-04 09:26:30 ....A 117813 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b683733d946311491b1636d1087a1c5ce990b684df0aad26c17dbd854823145 2013-09-04 09:19:26 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b6d747d42f77c973ea1ae5d39ab3db7605f28f2885bddc3d520c1148cfb7339 2013-09-04 09:53:30 ....A 730624 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b7c94665d1bb7a349f1c549247ac6927c0c1866fc4dfae510f0c76ce9764190 2013-09-04 08:47:54 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b7cff1a45190b1ebfd6e47216869b781960e7f10406777f103b8be3dc5ab467 2013-09-04 08:48:24 ....A 1008128 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b8394ee1a4f454b5a9e66f60a69b0d81fbcf7ba96b8bfd4f02c5a21fc19f9a8 2013-09-04 09:35:00 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b8508a09d1335a06a1fd9daace10c51a40581eb7b982e7d3542a57bea71ac81 2013-09-04 08:45:00 ....A 432128 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b867c3213eacf4df4a20a9a6a844842376be1a81d8d00edbc11a1f434dd7f3e 2013-09-04 08:42:02 ....A 292356 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b86ad57cfbbe177f945f874a5e39515c624767a995863e2a8d9980d2f60ca9b 2013-09-04 09:29:20 ....A 72448 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b8985918e54a469b4f6b24ac3443a509c73c475e16979044d0702fb4091e35d 2013-09-04 09:30:42 ....A 57660 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b973a16b565c0bd23c3a018b81f97c6c8edfb89de9d820331c6f5a2d6d301df 2013-09-04 08:51:18 ....A 372736 Virusshare.00093/HEUR-Trojan.Win32.Generic-4b9a316802fd60cddd1d536e19bc9673db109a8ace65f3905b7ec2455a613bbe 2013-09-04 08:42:06 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ba2ac33c02e73522c2c0f636193e76aca48cbfbe484f3c6fe0033fc55fc027d 2013-09-04 08:47:00 ....A 71168 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ba3d87286ce5fbd2eec63904141153643bc97c73678adc4dc2e31df7b4bde7f 2013-09-04 09:30:58 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bb84bc78312d3a75182a46d2148ba81f4a40636c0c3b9974e1881c6a1775aea 2013-09-04 08:42:42 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bbbb7741b403b08717f2c63ed8afffc8ae63e1a7d21743d34346bea16ca9be8 2013-09-04 09:26:50 ....A 792064 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bbd1c8d1c32bf05083496ab6d2c77478dc369fe93a881b287648644d34e4f0c 2013-09-04 09:24:46 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bc010577b6967f89d518efb31bbb8c1438a703ad77d990c347ba7361e14f75f 2013-09-04 09:35:30 ....A 2300928 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bd1280cd9a61ccbca973fbd8d30cb0f04cca848e005ae5ef90407253774c069 2013-09-04 08:51:20 ....A 268800 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bd78102a9bf3efb0a3c43e9c04ed196b5b085614efe381a15f04f794d674a68 2013-09-04 08:42:44 ....A 321536 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bdaed5cb9bd1bb86eb29870f071a643e6f0bfeeb7356b82c01816d3ab89a8e4 2013-09-04 09:51:54 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bdcc2549973aabf77eb1c88265ed3bbd25b7537ada01530480d58fe0afd9ad4 2013-09-04 08:58:46 ....A 261632 Virusshare.00093/HEUR-Trojan.Win32.Generic-4be11b86c5daaaab59fa8553dab43f47ddbcc2792edca789536c445d20e1ab3a 2013-09-04 09:50:50 ....A 303956 Virusshare.00093/HEUR-Trojan.Win32.Generic-4beb2d76d2dfe509ba8436c8ce825c09c3662a76b162f5f6d1206da7eb7e54e8 2013-09-04 08:43:38 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bede11980317db6647f8e76fb3112958d52b87223d2fe0f74bec3f1d3a0bc89 2013-09-04 08:55:32 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bf07c10445989cc2b915742cf7773fd83bd8ce7cdd9d8387d009da7a5e6d1eb 2013-09-04 09:23:20 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bf4023bc317cead477ca18ad443fb6bff7b85c6ce5d57543a4012ddeaf1fa06 2013-09-04 09:42:54 ....A 2848811 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bf59915f46c1b468814ab7dc3d567c9d010428a99b9fd057c4253658b7038a0 2013-09-04 09:57:36 ....A 1384960 Virusshare.00093/HEUR-Trojan.Win32.Generic-4bfe8e28b05152eb7f4bec9f3ae0cb48435d69d9ba701824b3a7b7b85a9bfb06 2013-09-04 10:02:54 ....A 276480 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c04ab36826e254a29c1825315ddadfd0dd3e0d88153ac444342f963585230a2 2013-09-04 09:02:06 ....A 135072 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c0a29ff22572d7bd9c7e6313579b5bfff93ec34892aadd851a10048c1238a77 2013-09-04 09:04:22 ....A 383488 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c0c461ef596ec2a98c8fd8ddca1aeab39fa11beabe989c8a733ba36c7e50521 2013-09-04 09:56:50 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c11bfcbc846ffab23a4670c4446dce6942d2d63222f1b16e3d54efefdcd1d77 2013-09-04 09:32:22 ....A 737280 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c1302e5e4526636ccd8425bb4f13bd3e27f0ef4ae877fb825c15b9e1f44487b 2013-09-04 10:02:20 ....A 1120436 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c160e1fb8de9f4784181f158d528cc7aec8e573ac7e79c6f2a7a3e6156ec9a8 2013-09-04 09:38:40 ....A 167424 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c2ee57f457d4273d499d2169643247af937faa916a8f8368c9608b61dcc9281 2013-09-04 10:05:16 ....A 372736 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c380a87b6431313d2101dc68dffbea717383312b9a73225dbb0ac4f341ccdac 2013-09-04 09:37:32 ....A 586240 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c3b44ec59386bc948233aa7ab1bcb5269bf3112dec35fbfc3a718804a56c7b9 2013-09-04 08:57:06 ....A 469504 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c3b4d492e0ec191c49017b7fd15cb48d324a3d23709a9eee70e7127935aa5de 2013-09-04 09:11:38 ....A 726016 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c3ce96f6c1c522b240f654e225c228d7ae6fe1b79cd822948fb415816d00801 2013-09-04 08:47:46 ....A 1675176 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c4df70c8b63dc06748daa017bfb181e9a63d77cea93c01ddd7935ce882cc3eb 2013-09-04 09:40:40 ....A 135237 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c515776a324a569ccf16c7a8c858de3efb71500ca2ee6388300267033ca0fc2 2013-09-04 09:59:28 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c58a457a1e68bb0e629d3307b28056557e1c339b671463efe4d2743a3d4c0cd 2013-09-04 09:40:12 ....A 271360 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c5d38b5a95a11e42aba46df7a8221a1d5ae13bbee26fdb9e70ed998e698208b 2013-09-04 08:43:20 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c5ed602409a5f4bbbce4386d92ef48bc8e7557610d986ca84107fb7a721f8c1 2013-09-04 08:43:12 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c6892d3cf7fb232bf8a6bba8ab3e20c2d36c903fc8f53d87d4c54eabc9c722d 2013-09-04 08:46:30 ....A 10181632 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c691da7eb4e4714b7238a264ce38bf7e420fcda79ed1d00ececc9354397d442 2013-09-04 08:41:34 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c6ad248bc3736f63de37685b8ea7b11b6d65ea5406247f00ff115ca6028963b 2013-09-04 10:02:36 ....A 4608 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c7c6d2237ea22d782b0fac7b50eb5ca9eba9fa6e8644fb9b541a8de5e43ff66 2013-09-04 09:34:24 ....A 245840 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c7d70476a41e1ae6c1ece2cef369580dbef488ea3e0621541f6f06af61d53e3 2013-09-04 09:02:46 ....A 43598 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c857a783b9c26abb1edcaeba5190cd03f6eafa9bd80315561d64f6d97911270 2013-09-04 10:02:02 ....A 35332 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c85fbe330552c1fd6c603e410d844d0e120fe2699c8dbd71017c5c2f5d72457 2013-09-04 08:41:26 ....A 43544 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c87fa2a24199a94e2510ed1c5939cccb103106acdf88e738800f4b4642acc1d 2013-09-04 08:41:16 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c89204d3a8c5718b8aa25cbbbc5915be44b4972a19e0b32078a4d74d47b03c5 2013-09-04 09:03:26 ....A 37376 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c89fa4bdee62b1c1803a44457082325a4281624f20b3b551fbb87a1bbe4b7ff 2013-09-04 08:41:16 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c9062593d5ba92debe171d283b2a3244a6a058aebe8093e69cb9722d326d91c 2013-09-04 08:54:34 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c956d93124b3cef1cca2e6a9eff5062b38da141bb15ec679565b007761b7da0 2013-09-04 09:56:08 ....A 37396 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c9a3f619ea821635768767f21e39c2811e082e9c84f236145cea21c2d9d3b11 2013-09-04 09:35:50 ....A 258914 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c9aeda528696a2e9a5fb0bbb3abbcc528f21970b60f046d9e9db291facd7ed5 2013-09-04 09:22:36 ....A 766980 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c9c1ba6932c96a30b3d84f0fbd6b8736aef7c61966c710eadb4a1a5166abdd1 2013-09-04 09:14:28 ....A 209408 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c9eb3b76970f28920b9780b661e0642ce21dccb322f55df5eaa46fe91f7f7b9 2013-09-04 08:47:02 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-4c9f72d2e4d274d9e29fd4815157bbc81f1eeca0422fbc72e5363bf55b2dfd03 2013-09-04 10:05:38 ....A 765952 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ca20270f02845f7c9af9010a3a55e7b43dadceb739c789c0b2045b47d121ceb 2013-09-04 09:58:34 ....A 115300 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ca9609f34eab6a00481a29a1552da07a327253bcddd968ba03b92b2cf859634 2013-09-04 09:29:40 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-4cacd3621d6c642d317bee80438da272a15641a516ee078596dcc3890133d5ba 2013-09-04 09:31:04 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-4cae34d38b5cd9088a28f67141b03f3c6a8ad22b4430704452270a2a9b06216c 2013-09-04 09:39:48 ....A 294400 Virusshare.00093/HEUR-Trojan.Win32.Generic-4cbef8d059f87cf1885ce843a1c11207e843bd72f14e234ae402cd100ca2da31 2013-09-04 08:44:26 ....A 3733504 Virusshare.00093/HEUR-Trojan.Win32.Generic-4cc68fd4f59c4abca17e90210512455fa08c109d4a8de5379fce58fd1236f3db 2013-09-04 09:15:42 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-4cd5a22b76cb66400f6ce08769abc0689595dee75636e4272ae6205b17b6dbb7 2013-09-04 09:18:18 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-4cdcc567c007278614d670a8a100083a6e79f253fc33a16a41f16460a244bd18 2013-09-04 10:06:16 ....A 438272 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ce164e55b3e687840e21501fd690420059556e3c292ebb6073f011f613b4987 2013-09-04 08:56:04 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ce26525c747a9c56b305f8956f7997d81f0bab90daf13194e7843b890687c2c 2013-09-04 09:28:46 ....A 61200 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ce3033b76d4c9c33f099fbe1e6427025876aa1df34dc4d6c9f78953c12c66ce 2013-09-04 09:41:46 ....A 808448 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ce694c8ad569e10bf66ac80ce21effc5f75c69dca725d74e6d84754113c27b1 2013-09-04 09:43:28 ....A 251123 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ced23d7c61b129e1fc9840323eabdf869a1723956afa65a28931cdede84ed23 2013-09-04 08:43:58 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-4cf8f3cd3f25751c8065b651534f37df6662686e7cd02ba910611ee65e24c8f6 2013-09-04 09:36:48 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-4cf9f654501e17a059e51f96cd32e9d9e9ca33bda731764f2bd9b657852ac295 2013-09-04 09:41:20 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-4cff3213957ac6ce420419c0ed50717f40927741cb8577f8d7a74b8dd63aaa86 2013-09-04 09:32:22 ....A 1507328 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d0295c543990628b1ee10bd3ae6ce69b490a0d7068d9b00aa86af64306eb608 2013-09-04 08:42:06 ....A 109056 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d0b508487381ff9fb460b49a3c5c2b159a46110c751ce66a7460378a8321109 2013-09-04 08:46:26 ....A 15575 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d116fa23ea557495612d9a16abf7053450c7ae7c4b5217f8cf80901011e690f 2013-09-04 09:22:44 ....A 28340 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d11e1c53455e31bd13d963e11ef4a2db362fa569a49cd1a8a36528222611c41 2013-09-04 10:05:00 ....A 77621 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d1269a78f932a5d00ab8154d23c36110a6a1c350ec97d8ff8b71147985761e2 2013-09-04 09:17:12 ....A 562176 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d2872ad7dbd6ca73a476acc02b6edc3f636211962dab14f17ccc181b45ad608 2013-09-04 09:26:32 ....A 699904 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d2ddb0432a07512d0e8e34ffe68ddc94c6f38cd7214317cc8a8218d9ce6f169 2013-09-04 09:36:50 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d3322bfcb0564ca1f77fe5bddc04e76074c86b9b1d668e96f7af7a5a3038d04 2013-09-04 08:41:24 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d340f7dde082a94633a527afc49f99bdeaee4eb874e87d5e51a04feabdefd51 2013-09-04 08:56:48 ....A 154192 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d36d5f982d7335014c9a9538a4ce9a59a72759e936cd82d5ab01360a2ce30d8 2013-09-04 09:26:06 ....A 4472320 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d3b278c3b35a163414cc71fd9b3dd9f6ebac22b4439b9daba4b7e4ec541b382 2013-09-04 08:45:02 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d3ce5ed1f90860cb85d80c933d3f3ac9360cdb38c3abca3f920f786073d7370 2013-09-04 09:00:48 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d41a89fef31f04f25dd7a07ddfb63251659107bd17ef64a8ef22b5461aca4b6 2013-09-04 09:24:32 ....A 327680 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d42add55aebfcf486bd79cc927b0559398b277999075cbbefa2a300ecdd22b1 2013-09-04 09:26:20 ....A 273408 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d486d26affd765aa941a1ec5757eb2ad17e4a3c0719bf207a450fd69a5aec26 2013-09-04 08:51:02 ....A 616960 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d51018514f1b0112683416b77838352aaa5b9e495c6b79ce1838574a8fe4746 2013-09-04 09:03:52 ....A 63766 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d5f4933c796b34d70d0e345cbabbec7b413586fe2f9115dbcca0d02f85a07b1 2013-09-04 08:49:02 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d607e46ffef03f0a8d2df3150ab1c450103d254ad16bbb8552fe27be8f4c5c2 2013-09-04 09:36:02 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d6a7a2dd5cdb4b4c80b96e7a7de9d7aa35725a345fffd5213a9a6cfd9a9e219 2013-09-04 09:18:52 ....A 1742211 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d6c8bf6004e3212e0b9805725ecd60fe7d2c52a56edba1da987fe930f546773 2013-09-04 09:29:54 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d71fc0f05f17133a47b359d5a3ccf7b7e9435777521548f2b3eafb26c8cd46a 2013-09-04 10:06:00 ....A 158092 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d72c552299b45e365a0fd20edf01887cb06d8900857995242cc4f70df9f0747 2013-09-04 10:00:22 ....A 915968 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d75550317abe3c26ecde39d79e794a8e2957e0e12ebce6447300b67f42354ee 2013-09-04 09:53:20 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d84c1bad9988ab44476cd59db2d6d06f17bbadb203aa1b8136b84c6008caeba 2013-09-04 08:56:46 ....A 577536 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d8909b68526f36717e96ffc00b169cb9a0714b7f518367647677fd994b8268e 2013-09-04 09:27:24 ....A 75362 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d89a04ab6cd3181f5b406eb846e5997aee1d4594ae7983acf3bf2b92591e370 2013-09-04 09:35:08 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d8de344ea6fbe7888a6afa217ed9caa5ca73bc790820501b45435ab69e645bd 2013-09-04 08:43:22 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d91fa84e011a79433ff2c52374843cec3f2838025a702638e4b83a10867032d 2013-09-04 09:26:08 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d9217aebb531dc6c33c9a91e809976129ad2485ada4eee6979fb231a129648d 2013-09-04 09:23:14 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d9287296f031dbdde9e3e4a19e4dbbc2db887be1be5324a75aaeaf1e942a645 2013-09-04 09:05:32 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d952f1b90484047628a52bce150df9e73bb2151091651c3b29b579280f99b1d 2013-09-04 08:55:34 ....A 2600960 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d957a827a51c2f893c37ee67f3a336fa79237f3dc29716c0f02517dac6e04cb 2013-09-04 09:53:28 ....A 4608 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d96e9cf18ef3f43304ab5392dd20d126462b5667f5c6ee348704ef78810e708 2013-09-04 10:04:32 ....A 1601411 Virusshare.00093/HEUR-Trojan.Win32.Generic-4d9846040152a76debf901f1850a020e5817e457f4b76d1c0dc1f511b28b62a1 2013-09-04 08:42:30 ....A 317952 Virusshare.00093/HEUR-Trojan.Win32.Generic-4da46a700cf8e96ac3154f0afad8342be56c9231e97712ed4811a57d210b8c9a 2013-09-04 10:06:40 ....A 2083347 Virusshare.00093/HEUR-Trojan.Win32.Generic-4da4fa95ce10470fae6b8d73b34c4e232dd725b62255b6d8bfd4ceef1c11bfef 2013-09-04 08:44:02 ....A 162640 Virusshare.00093/HEUR-Trojan.Win32.Generic-4db5a0e34c41ba000c894cb3bd5e2f913caaa502b7b2610a4efff1f804208b73 2013-09-04 09:10:28 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-4db68a82065479f42aa218cde6a580df3247e948f16a52943dcefbf9c2d2f986 2013-09-04 08:43:40 ....A 835072 Virusshare.00093/HEUR-Trojan.Win32.Generic-4db7f4a6a3256c1e0911a6ee56e4264ff6d2a793f9ea8a45b4a6059a02237285 2013-09-04 09:28:48 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-4dbae655ea551875ad5c51a8f85fa26f848011a6c17822536ee5ba67975d7877 2013-09-04 10:01:52 ....A 808960 Virusshare.00093/HEUR-Trojan.Win32.Generic-4dbb14e4b0be12fa5944be6317bb9205f9d84333f191e6d0cfa789ae1ae1bd24 2013-09-04 09:22:56 ....A 456704 Virusshare.00093/HEUR-Trojan.Win32.Generic-4dc08a60d6bdfae3cc447ddd589590512b3a2c050b0e068ad36570ee6e10c642 2013-09-04 09:30:34 ....A 21728 Virusshare.00093/HEUR-Trojan.Win32.Generic-4dc2474682a88229c8ebb005e8c396cd49d060cfbafec8a30024839dd849dbd5 2013-09-04 09:29:34 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-4dc289197d3cbc75f424acc0c4d49c0ff6c8c8d876fb2cd0ac0ae191f4e5389a 2013-09-04 09:15:08 ....A 14821 Virusshare.00093/HEUR-Trojan.Win32.Generic-4dc42aa3792f4a8e1df2a7890fdf68381f49e180b5fad7094effb56d40073739 2013-09-04 09:06:48 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-4dce34ef7be955f90fa51febede676eca31e83cf338ac0363a290ab573d541bb 2013-09-04 08:57:56 ....A 290304 Virusshare.00093/HEUR-Trojan.Win32.Generic-4dcfb8af1916e0bcc934ef2365d9b6791dfca6b459926b9398750d4c450da453 2013-09-04 09:48:46 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-4dd5111c8a740f7a447cf2c26a65113237ae14a538e7594a647e07c8aa87df39 2013-09-04 09:23:06 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-4dd6c77d8f368b908dd0cad0ae1f43def930905111004a4348c49fa675b88304 2013-09-04 09:22:04 ....A 63488 Virusshare.00093/HEUR-Trojan.Win32.Generic-4de01b3892265a2d04f40e3bbb6f13ef8db610445f7925291343d4ba9fb3eeff 2013-09-04 10:07:02 ....A 102253 Virusshare.00093/HEUR-Trojan.Win32.Generic-4de01df08d2ab784350ca75097a15b487dcec9a69f30b58438ff040153d321aa 2013-09-04 10:03:02 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-4de4df44864901f987af4214996590b72d8582e489aa7b994e9f943ba97acb08 2013-09-04 08:54:30 ....A 423635 Virusshare.00093/HEUR-Trojan.Win32.Generic-4de8b6416059dfe5c4bdddb0651062aee21eebe35a25006c8f495a72ef39d7d3 2013-09-04 09:56:50 ....A 250818 Virusshare.00093/HEUR-Trojan.Win32.Generic-4dea54cd69faaa1768818fc8928ef0297c3b35409782dee5018ce48e1f5b0213 2013-09-04 10:02:02 ....A 256000 Virusshare.00093/HEUR-Trojan.Win32.Generic-4deb794bced789f591bf40db0d39fc24dc4d9dee5e3b173eaf325b595574793a 2013-09-04 09:00:30 ....A 764416 Virusshare.00093/HEUR-Trojan.Win32.Generic-4df1d6ef4603df1e6c0f407996cea14096df81469f65d7c329cef31f0fb9abf1 2013-09-04 08:44:30 ....A 242032 Virusshare.00093/HEUR-Trojan.Win32.Generic-4df341506fbe87ec03cdfe1831e2ae7fdc681ebddffec602f395ce9794495f0b 2013-09-04 09:02:24 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-4df72fb40c17806923f123b3fce0410be07c2554ac7fdd167819ba61e979ec89 2013-09-04 09:27:26 ....A 819712 Virusshare.00093/HEUR-Trojan.Win32.Generic-4dfa39492c2193db3a59cf002575531b203cf3e928b2c08e5515917194865004 2013-09-04 08:59:18 ....A 155136 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e027e9941d4780d6f304d074d2e96e7ce23c677fbedb48ca051b73e21b211de 2013-09-04 09:44:34 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e048018aa2d34fdbd3c0c97aad8f854af1161eb54a717d5f4f1615561bb6705 2013-09-04 10:06:08 ....A 58061 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e04bc11063ffa108d0b7c6bb93ec8743ac081bb5552593ce5c9753d56fd9c08 2013-09-04 08:43:28 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e0f24d664d1dfbdd291b439d904a012f72d733e22c164f4087f7d56456e21c1 2013-09-04 10:03:54 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e128837d27209496f5b16c10f628b4c6dfab89fd459634936b7b08bd4fd806c 2013-09-04 10:02:04 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e1fa1c1cc100587f23d994a86567be191634b4b94634930e2597ded08e764bb 2013-09-04 09:48:52 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e25def8a1e6dfa29102f2dfbe48bdfabc1f433de481c10455523d7a0936273e 2013-09-04 09:30:54 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e281ef52e8d836b3aac01dfbf5a8998490868fd3ae991df797d12b2da4eca71 2013-09-04 09:00:34 ....A 1844116 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e29a8a05fdb41d6d9a668913b3e8752082a8cae3751fff8238ff590da361c71 2013-09-04 08:45:38 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e2a391ed96cb468ef5cf8a19368e2a067edb8037956bf861b5af83a522c33e3 2013-09-04 08:59:22 ....A 169472 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e2a76f3024441c8b2612835cd6dd62ad1e8d9b2a436b2bb194b10c30970392f 2013-09-04 08:46:34 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e2f1b83bab9350c0e6cb427b88e7683597cc165176a510110ce21d08635044c 2013-09-04 09:59:48 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e35edbdb77fa62006b7da5d4b39c72c65cee33d8a174e96f4fd17f2f201689b 2013-09-04 09:11:02 ....A 332288 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e380bb2acf6316fbfc6226e1489e7f2bfa0fe79d09a0a445b988b03f484145e 2013-09-04 09:33:42 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e38b2da7583be4143a5b9e67e6fe183d3ffd1231d59429b1b6f1ab522d36994 2013-09-04 10:04:22 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e397011c6df42461504ca1e06beaf4406f12cccee36a112640b861614768621 2013-09-04 08:45:54 ....A 1947828 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e3ce7b3cf706c03dc74342c39b337492a80c4477a7e7a0def13cba4598ba38e 2013-09-04 08:57:56 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e4859b6068be44436be51a8c44ff0dea60e00b33c890befcdfb1b7bf98382b3 2013-09-04 09:08:42 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e50c96cbef15ce1b666e1a92e66de9422b20c81d101b7508971d39f7757ce2b 2013-09-04 09:01:04 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e5c6a183ee62abadc084c8c3cf76e505f6676722fbdcd780491bb1479d31fe1 2013-09-04 09:07:50 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e5d2c5d4e718f54c9769e38479ce394799f0e64192e089227f6b79d856c59cc 2013-09-04 08:54:12 ....A 15360 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e5d418979130e27bc590bd440d606b3592efc8d9bf16b7806f79abacace6df2 2013-09-04 08:42:54 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e5f31c3db06bc08b2ae6258b84730ab2fe2278998a575d626d614516ab50b4b 2013-09-04 08:42:36 ....A 34461 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e5f83c9bf7cf9086eb1afebae7ad380012d83a917cb15e12560c07be9e5f9bb 2013-09-04 09:10:36 ....A 345088 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e6236e9c943ef6d184a29565721ca2639c8695ac2b77bd3531b92e45069a80b 2013-09-04 08:42:46 ....A 74177 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e74fd18097fd7940c9687b0aafea6e110def7e649ca5a4af0dbe9242b100df7 2013-09-04 09:38:14 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e7757b4ea4a13f74c269be599dbe4732a2c4ce80bcf374106a093107a5515d4 2013-09-04 09:04:14 ....A 891956 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e7827d1464bf2d22c66d59510ac80e029d4c41271dee23f5cd2e51a1028f0f7 2013-09-04 09:23:16 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e86b8853492e886d8afa27023fbfedfe51ff4aa293921865d77dd23a765da08 2013-09-04 09:40:06 ....A 362496 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e8c30edc3d5a98d754862966ab4b9fe711da0af2c2081f25b22b397ddf3e741 2013-09-04 09:13:02 ....A 933888 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e901987736a80e241a3f0a799dba1f80d925fff0aa44d6703026b0133e5421e 2013-09-04 09:21:00 ....A 130560 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e9041bb7aec4c403269ceae56b7f5183331fcaac608fbcc1aa4d78695305e11 2013-09-04 08:50:52 ....A 51546 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e91dc5420233215dfbdce86378293043c93f6c4bd9f337e48d41391e773a4d2 2013-09-04 09:19:54 ....A 110034 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e933130151ab115ea6a3fb2e42b2ca8557979cd60d57ade3c1ac02a71327e46 2013-09-04 09:09:06 ....A 193024 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e937a7a97b0e4797c70e79d6dd7f047e665b0bccdb4539ff139dc6037ba08af 2013-09-04 08:43:50 ....A 29376 Virusshare.00093/HEUR-Trojan.Win32.Generic-4e9b06b67bddf406d304d451d7ecda43499e2a4962dc88780d0847e22b12c064 2013-09-04 08:51:50 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ea0786c26d93a336c5d14d306868e6b6e9b1f2bccd6a38ccdb8e25fcb76f3b4 2013-09-04 09:00:52 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ea454556154781888202b33a55fd56f78e48e9f0c527b8b47bc8e584db9a250 2013-09-04 10:05:50 ....A 104448 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ea63e263c2ec40615441ab199b48b4ccb994883789ea04285885c35aefbbe1b 2013-09-04 08:43:02 ....A 210473 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ead004c92761b533d6f6597c32a11c67800e0b88da074c83f7628998c27f537 2013-09-04 09:18:20 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-4eae92ee08a3ded87ffc6d5ced7a6288ecaeceb45f934ff4f6cb27e522e1af37 2013-09-04 09:48:54 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-4eb15554a4ca082886ded82d912a89b579d654c6c112f4ff48857cabce2255f7 2013-09-04 10:04:54 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-4eb2eb4dbc9054ce20ce154aab65bc6186e090a9bd834981b337a30c22ce55f4 2013-09-04 09:00:48 ....A 503344 Virusshare.00093/HEUR-Trojan.Win32.Generic-4eb32e71d04670b937af103ddeebd7c78b8012cd719784c9ff83812b7e10f716 2013-09-04 09:41:48 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ebc3186b6d7d6ba0aaabec48a144a054b8b26796df9bf84592fcb4ead63333d 2013-09-04 08:46:36 ....A 160256 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ebc3ca2ef7d6d5d53c1e45b135b2df944188be30a2601b448446a592fcd4a1a 2013-09-04 09:52:10 ....A 1969152 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ebd121aa860fb081b4718e3cc75cbee577026e8129950f6f7cf0efd4cb34561 2013-09-04 08:43:20 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ebf328a52329ac5e9f7a8b1313c318480acb4d8e4b2752f3157f5e6bcc54281 2013-09-04 09:29:46 ....A 276480 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ebfa6820c13bc7724fb966c766c4a250dab1dc0b5136732e9abe11bea7c2fc2 2013-09-04 09:05:52 ....A 874496 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ec176f2891bab042f8fb38f4cc7f5ae4b0550ead790b592d26c9cf21fd51ecb 2013-09-04 09:47:50 ....A 212031 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ecc17ffe588592ad30149d945d2ef712dfaf3675b875e631442ac59d11cdea0 2013-09-04 09:23:42 ....A 9728 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ed34e68f4e23c3f360fcb2e6c0d055f77529e375472eb0ba2225b681b7fe0da 2013-09-04 09:59:36 ....A 183153 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ed81334697296a3e36885579e47f67e4e94bcbcb9351044086cabb9c48b3808 2013-09-04 09:55:50 ....A 332288 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ed8b1654af4445904a79a9e6893c19d9201348b1d5c750f90f6261e0dd3e557 2013-09-04 08:44:24 ....A 170836 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ee3af410a053ad5823da12b615d43d02f4003e2cf9ff0e23a318f9b2ffb3239 2013-09-04 09:33:06 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-4eec6ba9ab163b5b5ecdac2a728544a5fb59fa937747a3a34a2c29e3842eaf72 2013-09-04 09:49:48 ....A 59136 Virusshare.00093/HEUR-Trojan.Win32.Generic-4eecdbc78fd7ae52fd1eef332153fc07ac93a108ea69bfed0145cfafe9a974a0 2013-09-04 09:52:08 ....A 541696 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ef2df228c4f887277c177c78b597dcbdaa87af334fb92402b2370b79c4f32f7 2013-09-04 09:39:38 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ef371da4acd84865386f631e5faca4daa972432d37d0b41eb43f1d77deb85d6 2013-09-04 09:45:20 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ef97621e431dd977448e9702d1727dd680feecb2055e53d67740d0c49bc1623 2013-09-04 09:28:40 ....A 210944 Virusshare.00093/HEUR-Trojan.Win32.Generic-4efe432b202e4247b8d0d37760bf02105ed74556887fe4ca10d78203bf7d857c 2013-09-04 09:24:18 ....A 210944 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f03c9f9ef3dca323152246aa86f88ac6d47acadb77ea15622cf9c87e8994b84 2013-09-04 09:32:54 ....A 380028 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f08c54e3365b8fdb080ed7e737b6068f4805da74b393af28203f9deef1bbb86 2013-09-04 09:47:36 ....A 183296 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f0e5963b8236662188fd49a4b310a1cef0c206c94cde629ae59397ba8ef1982 2013-09-04 08:43:12 ....A 350720 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f114a6a5d9450301752eaa073ef67d6e1f3ff163efed97b45373df708c3f8ec 2013-09-04 09:35:02 ....A 2342400 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f1aa9be298a0a230feb91870111531d53f1faf7b0ff5b2eec4bc30f36bb1abe 2013-09-04 09:45:26 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f1f9ce165b06047adc7dae3ac988a22d86156eb6c3ec9fbd43f4088307aa644 2013-09-04 09:51:18 ....A 243712 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f20c31936e9be83edbb7629ac4c5c93841f85c1d24a5b19511396b7e97aa51b 2013-09-04 09:29:32 ....A 151292 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f2b9ce9dc7a163e4ca3abaddbff591777da8d360f305c034f64fe6bd7c1af45 2013-09-04 09:33:52 ....A 86304 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f2eacfb58de83aa7dda3b54cb5df76055dacf0cce6c2dd79ef4397807b60468 2013-09-04 10:01:26 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f2fe4eb38d1bd27385590779272680789bc4bb47f5b8c258759af85fe7a2b8b 2013-09-04 08:44:46 ....A 53264 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f34adb9edc264f52fba9e39b2a1a55143a56f19e7acd966c48aaeed599dc809 2013-09-04 08:43:24 ....A 109056 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f35438875ef7423c09a7bfa9d3fe522cacce3379eda973d9a2d255d424c9f84 2013-09-04 09:02:42 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f417059d200195b874f783d688ae04ad5ed436882dd942638fb8fb6d2df7e9b 2013-09-04 09:04:22 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f43c90019bc3100cba993e617b4c8cd730a67a3c69cb60eef841ffe8c712a9d 2013-09-04 08:48:44 ....A 295936 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f4b824cd405cbc5f87b45c9896e19e4eb7f2ecfa50d56d726ef5196f39e93c8 2013-09-04 08:43:28 ....A 253295 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f4cd196d9b7da44323dcce87b7d4b78bc55371a1837c456979b92f88414e52b 2013-09-04 09:33:00 ....A 1282334 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f507f91b4938a7eabc1c1cd28f065fe43a6fa256759dbfa266ed1dc72be4875 2013-09-04 08:55:00 ....A 79524 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f536bfc1b24cc050a13116d31682db13ee867e5ed8b130c3e766c8f3b021709 2013-09-04 10:03:18 ....A 4608 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f54d29dcae140150daff26b61aca03b7cacab34b1cea8aaf955388d343c8074 2013-09-04 08:43:26 ....A 343552 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f5aa5e823fadbf064b68d5cd90f0a27e7cf5b91deb79642ac5c6a63ff8de55e 2013-09-04 09:34:38 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f6578315cd3bfc062174720edbb0844f0f3c8dafaf4ab8251a138d0110b45c7 2013-09-04 09:36:26 ....A 55524 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f76871c969ff50b1fd7e9f818a6e61a815b28f883541f3ece44b3b2c1ab2139 2013-09-04 09:38:00 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f783fe6d94518782966662b1d1e74a9978ba5bade0d9511d5dd11ab96e48a3e 2013-09-04 09:26:52 ....A 555520 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f7c9051e7bf6c446730c5dc43a520f204628880ef18393ec1bac621f48e7b00 2013-09-04 09:01:58 ....A 169984 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f7c91e3a0c1e5cf6581614d4a12e0f9713ed6b28bfb4424f5270264330811ef 2013-09-04 09:16:22 ....A 33368 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f7cbe2c75645d2f16e53497bee3728d07fc482332c91cba1e721031c4c80155 2013-09-04 09:06:00 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f7e21434e1705474a6a01820c22fbae8c61c928db66e16b440a6c878e6bae4b 2013-09-04 09:40:58 ....A 10224 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f85dae99d845adff5b59d6a6fc56be912f28ce85d4c86aa8c566ccb55295413 2013-09-04 09:53:08 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f8aa5029df1545fa25bcf71b42291c2eb360ad2821a499314c44da638d935e0 2013-09-04 08:59:56 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f8bf99c4e034b7129e18570bd6d8ad279aab001dab8c85b02ac81118378bcb2 2013-09-04 09:51:48 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f8dbbf3ed1a9d7e43cb54925a0875701aa561fa5b34a4467277a74bba19f138 2013-09-04 09:15:46 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f8e8a13c0dbd6b5bb584409f613d9b39a89aaa2d6cb84d52f5747ba3305acb1 2013-09-04 09:07:56 ....A 5197219 Virusshare.00093/HEUR-Trojan.Win32.Generic-4f8fe335d2f1a0e6f54ef49b0bf7d855791241050a863fb37160b636dcc77d0e 2013-09-04 09:19:30 ....A 373264 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fa0729fea728e1873d66388ea86afc3b96917d0017a93fb4b9c013bc98ddf2c 2013-09-04 09:02:52 ....A 404480 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fa599045689b17de82097f102be853ad901eaa3b5b7cba7b6d5f8a81b72b50d 2013-09-04 09:21:28 ....A 544768 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fabc6071bbca56b0a1edc34f3339e38e3c86ec8e29ccd0e5ee09cfb821453bc 2013-09-04 08:57:50 ....A 174407 Virusshare.00093/HEUR-Trojan.Win32.Generic-4faeba1e57c416a087063a914560659fcc421a263c62043f04e7ea51b08d7fbe 2013-09-04 09:20:44 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fb3b3d9050c089f8aa272bc5806db0307b899868da07ddfb0c31638ed7bbf4d 2013-09-04 09:42:52 ....A 502222 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fb5ae542512930399425826fa7c8f302c1fa9ae9115579c4bb5fcda6d8d4f54 2013-09-04 08:56:00 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fbc74810deb69f261729e787679d6a2fd4cda4e7c3e8d9aa9466791294fe52e 2013-09-04 09:29:12 ....A 10004483 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fc3793fcb23d0f4d77212026dbbb3761a8b517ecbeaa36db8e0e897f81824cc 2013-09-04 09:01:04 ....A 143872 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fc9a0e2a9c89f91df0e88d4bae3bc6cc0d26c41a9737166018a95562448719e 2013-09-04 09:58:18 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fcb371b457a5d626127a345a087f6e632582f96ea8b4cb9dafd94b9f376ed04 2013-09-04 08:42:10 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fd2aeb6a5ef911d291acce1f866463d6c7d3f3b1bf313a4c0faf0a48b46aa33 2013-09-04 10:02:26 ....A 118832 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fd407509534a69a1ad552bcdb9acb9751fb54876c308f80e4514b70fbfbff00 2013-09-04 08:42:06 ....A 34593 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fd4c24a31b9aa88e4893f0e52e464f0d759a4661686281ed9bb63844806ff44 2013-09-04 10:05:16 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fd4dea7d17f72d43d775bcb001f97620fa14317bd215101d5fd55a9e8d878cd 2013-09-04 09:02:22 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fd8da94c22b05b28d0e6ca7771230dafb033ce82eac84b488d4d05051f4ec61 2013-09-04 08:52:04 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fdb5766da700320f18a403bdad5d4ab17e1b0f8d88583fe42d66852a821f44f 2013-09-04 09:09:28 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fe54a550a27cc37e45f1b07a204565a6c635615449d982f6248994de42c1393 2013-09-04 10:03:20 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-4fead3a856f062a05c9d246294a321fce4e3cf7329ca8fdbf985e25fbfd3eccb 2013-09-04 09:34:40 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ff3d21126c00a92565303d75924eb463b5f8fead8e5dfaf7b2a873de43b0d76 2013-09-04 10:00:34 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ff6c9b9f26e2c69599fb90b368039441767bc84eb9be1e0d6f372a3d69dfea6 2013-09-04 09:23:20 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ff72159ffb513a1688f9c86c1ff3fb8f3a207b5e99d575cfd1be1b59a5d1753 2013-09-04 09:29:34 ....A 311924 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ff8ee2a377043f28e878e023b682c6c9f0711a38cbeb46b8f0c20fa09a9d615 2013-09-04 09:59:48 ....A 275968 Virusshare.00093/HEUR-Trojan.Win32.Generic-4ffdb9310aff2101cac7da0d1bbd9343c97ade71314e3a986ee41284ae54230e 2013-09-04 09:22:34 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-5000302eb11b16aaa6d404fd2c7798dbd7347fb6523d47b5b38536e5964355cf 2013-09-04 09:18:44 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-500a0ff1fb2ade4128d50618ef22fdec3d34158a6bb3572740d9549165f76c81 2013-09-04 08:43:44 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-500b7d368308aaf2ae23b99377f86fd527c8a9cff34a72dd12576869687c3dc8 2013-09-04 08:41:36 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-500b941dc1d8eb7807aeda788226e7e67d127b51f8cb7b84c58acf0cfaa51821 2013-09-04 08:43:42 ....A 292248 Virusshare.00093/HEUR-Trojan.Win32.Generic-500edbbf1919f079ecf9ea35004a17db4fab1dce28683ab7f3f34f3a4ac419ca 2013-09-04 08:58:36 ....A 177464 Virusshare.00093/HEUR-Trojan.Win32.Generic-501f87a4f55d5e0ce4949b722fca404b241a5eee728c05edaa8d7241bf181f65 2013-09-04 09:35:48 ....A 762880 Virusshare.00093/HEUR-Trojan.Win32.Generic-501ff15a0aee04319cfb00d39671821b2dfe522e5153fed6ee5877c52a10a124 2013-09-04 09:22:20 ....A 247248 Virusshare.00093/HEUR-Trojan.Win32.Generic-502abb238f64ac55a224042c3c777e3750a3b2fbfb766f7a21f698772fc9fed2 2013-09-04 09:34:12 ....A 68100 Virusshare.00093/HEUR-Trojan.Win32.Generic-50309b82913159201adaa3ac349520d2c7dc2fc855ef2b1ef0ebcff6315b4260 2013-09-04 09:09:18 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-5030acd59e55d6ba01bea166e82073a7936535017721c9694f678d80b6ef5418 2013-09-04 09:16:50 ....A 104448 Virusshare.00093/HEUR-Trojan.Win32.Generic-5031cd1312c473acf46a625e285effe68b1c5768a76442b9cdcef3bb85681cb8 2013-09-04 09:58:58 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-5032e2b451417494a2b261bfa63c25efa971de2a63542757ab78919e751f059f 2013-09-04 09:45:32 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-50386c0b299e7a9b234fb28341f602127eebe467308fe7a174412a340fe29045 2013-09-04 09:45:48 ....A 831488 Virusshare.00093/HEUR-Trojan.Win32.Generic-503a7bb320a742601b6f6aee42de975b5f336d5f5988919102775a07af8fca44 2013-09-04 08:51:36 ....A 223704 Virusshare.00093/HEUR-Trojan.Win32.Generic-503ed1b0a9c0c61e61e0e13c56c204b22be98c8280b700a303a16a58ab40cdab 2013-09-04 09:11:22 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-503fb156f59ce901c54e078455e3bdd387705632679d2edc7a41836e2714975c 2013-09-04 08:43:46 ....A 1232605 Virusshare.00093/HEUR-Trojan.Win32.Generic-504680f23fc3ab2d277c49348d1d44c516854878799fdd21ced3c9f129d76a8b 2013-09-04 09:23:50 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-5046c14bb9b9d8aa22f65a2ad18f0341f2cb07c08b5c17f35b515924fc44a456 2013-09-04 09:05:08 ....A 257024 Virusshare.00093/HEUR-Trojan.Win32.Generic-50494a38ce0108f68fed525e8c999749dbe21b1d689a0eb8be9bdb6e725b9259 2013-09-04 09:20:18 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-504c60a9e23886bd625024dfcced2519e702f32cc15566019a1aac3fff40c083 2013-09-04 08:46:14 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-504da9c059e20e171c56437a37a180c7f779b962ccc2972fe7c4e15cb62d0df4 2013-09-04 09:16:20 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-5052f02608a1728d2b029b7c7055dc66eab904f9a3b169ad1ffe3210fbc0b7ee 2013-09-04 09:38:08 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-505c55de50d8dc9496411730c42c09be933a165c4c28046ff8008ea820bd1337 2013-09-04 09:32:28 ....A 7388 Virusshare.00093/HEUR-Trojan.Win32.Generic-50628039e86e1f38717beee6ce54337580a0247edbb29f07bbb988e33a401290 2013-09-04 08:40:52 ....A 190464 Virusshare.00093/HEUR-Trojan.Win32.Generic-50628905015b7a771e933bb8f9cba47343ba90139e10c642e142591c66b06f48 2013-09-04 09:11:32 ....A 140800 Virusshare.00093/HEUR-Trojan.Win32.Generic-5069f8bf3b72eb0fc554387b5fd97a5ef085ce41e1d78720052c23d73fe8f26f 2013-09-04 08:47:58 ....A 544775 Virusshare.00093/HEUR-Trojan.Win32.Generic-507ad378d0186a8c774afcf9d8a5a845ca729fcc6665fc9f4c49bae040f8f333 2013-09-04 10:06:20 ....A 286208 Virusshare.00093/HEUR-Trojan.Win32.Generic-508007b92cb7c82731a02b3aa1c79e73ee2e842ace9185accc2af8e1e6b3a6c3 2013-09-04 09:23:40 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-50839243e74d03b2f9941de0c152ce9f8c08fea214df37bcb7268b92437c807e 2013-09-04 09:22:36 ....A 9887812 Virusshare.00093/HEUR-Trojan.Win32.Generic-5093c44e123f409b6dd8150c8194af97fa1340696f414f79f8acec0333f16ca8 2013-09-04 09:52:50 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-5093d7a162f83f9425c2cc13a8cff7583f246b5e4b8d9501f588c2c7c91cc769 2013-09-04 09:28:28 ....A 1417216 Virusshare.00093/HEUR-Trojan.Win32.Generic-50980ece9d9467f910c4dfed5841d2a19e760059d8ea0102cf11f4eb23662845 2013-09-04 09:35:50 ....A 53253 Virusshare.00093/HEUR-Trojan.Win32.Generic-509d14036f42240042dbaf0fb33690ab21c66bcd1ef13805a1d8d97881393062 2013-09-04 09:33:54 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-509f8a4240043e43c418306cf997bb9d3ed44f81d7d8f514921b1d69b3e9ca4f 2013-09-04 09:28:46 ....A 47232 Virusshare.00093/HEUR-Trojan.Win32.Generic-50a0e37972936f7b9f8413d4d82e86d245adba66eb31764b6160a90dddc4d869 2013-09-04 09:47:58 ....A 37384 Virusshare.00093/HEUR-Trojan.Win32.Generic-50a1e8188c1eeaae928f16b206c4c4b9ddd3eb6dbcfaf152f309d647eae8aafb 2013-09-04 09:22:32 ....A 454656 Virusshare.00093/HEUR-Trojan.Win32.Generic-50a6d2ff3bd107956d34370eb90e971f7161f25c4d682a6787364ac480f47f58 2013-09-04 09:19:06 ....A 1057280 Virusshare.00093/HEUR-Trojan.Win32.Generic-50a806c3a8849fde29c7e7d50ba50147bf4650b2791aaa6d3b5c4d64a031ec85 2013-09-04 09:22:26 ....A 6144 Virusshare.00093/HEUR-Trojan.Win32.Generic-50ac453f6ee0e010ad57095dcba9fc70444fa5d32507e82389ea0da1ebbc4ca3 2013-09-04 08:53:38 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-50af08aaaf681902ad078e819b83b56dc4c3adc99cdf94391bb7bf15df77bfe6 2013-09-04 09:10:46 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-50b06d13b81f312d206b308b23cb5f906f769d30390e3ff75017679be81f3c61 2013-09-04 09:24:52 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-50b60d9e050df3eae3c2abd7576f8a3fec03dbda33125c903d3406d79aaa2af6 2013-09-04 08:54:50 ....A 101543 Virusshare.00093/HEUR-Trojan.Win32.Generic-50ba12d0f149dfc48f3be9025b25d1b7f37ace2882944d2b32914d84881c08b2 2013-09-04 10:05:36 ....A 54524 Virusshare.00093/HEUR-Trojan.Win32.Generic-50baa684a4a564aa1c552f21ab30ea5c257bbb72401eeef44114afd9ea9d4ba1 2013-09-04 09:35:08 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-50c88bd92d1e9ddef77568919b43132fb97daf7d9cadf6b6f4f7aeef9bef506a 2013-09-04 08:44:32 ....A 183932 Virusshare.00093/HEUR-Trojan.Win32.Generic-50d06d6e36bb4008a8f9f3c53e5f1c67cd3bdb8b11bfe643c07a359bf3833abb 2013-09-04 09:55:06 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-50d0ea76d00139a584aaf08d2efda50d4e09cf96ca5ea07b9acdb1b234d44a06 2013-09-04 08:51:46 ....A 327680 Virusshare.00093/HEUR-Trojan.Win32.Generic-50d207c3e7494fd3fb0e3593eea048b47baadd2f7dfc95d88155c36aff0af96e 2013-09-04 09:27:10 ....A 288768 Virusshare.00093/HEUR-Trojan.Win32.Generic-50d50e124c9864fe7a47524d02ae550e5ba247b0dbae3749f1702038bcceab76 2013-09-04 08:56:08 ....A 424456 Virusshare.00093/HEUR-Trojan.Win32.Generic-50e1c456a44a347b0bec8c68678217d123f4060ee24d37e6779670550ecf606b 2013-09-04 09:17:46 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-50e36dfb0fca08120939a458c01421dd51d900de42467b418bc36943a56c16c9 2013-09-04 09:55:08 ....A 80248 Virusshare.00093/HEUR-Trojan.Win32.Generic-50ec51b7ee23356e407f1c4c4e394cb91d9fa3360c6bffa39c6b6d1bbff98c13 2013-09-04 09:07:18 ....A 916095 Virusshare.00093/HEUR-Trojan.Win32.Generic-50ed9ca56f630046e34cc698864c357f494aaec38ed1918a80ad4c9bc1ca6ba3 2013-09-04 09:44:40 ....A 321536 Virusshare.00093/HEUR-Trojan.Win32.Generic-50ee1c581bfd68d3de459437670d7431f6db020551e00edd2fdbffd5ecbf89b0 2013-09-04 09:27:42 ....A 33368 Virusshare.00093/HEUR-Trojan.Win32.Generic-50f82e5989be7c5a4df34b202540b83dc0550a3543a0449393475ead35f6f21b 2013-09-04 09:23:28 ....A 101888 Virusshare.00093/HEUR-Trojan.Win32.Generic-50faaf4b61ef618384b279ebae7d451913b53cba7aa0ed9ff23ece7465484655 2013-09-04 10:02:16 ....A 224768 Virusshare.00093/HEUR-Trojan.Win32.Generic-5111491a19c0a63b024b7e86e59216c592e72ea026f0f62d5c4d832717d7f17e 2013-09-04 09:36:26 ....A 816128 Virusshare.00093/HEUR-Trojan.Win32.Generic-5118a27e33a4f400430d606cc90f87aca0182c90c5d8b8995554cc77a169f2c3 2013-09-04 09:16:22 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-511bc4d6527edc3c4f800d8e4e25b9f72d85e42e5511a2b53ea2ad985da24818 2013-09-04 08:41:44 ....A 235008 Virusshare.00093/HEUR-Trojan.Win32.Generic-5120cc340594d21d695ea8a1ec4a89353849bfde7547752fbb368efbeed8a012 2013-09-04 09:50:20 ....A 230400 Virusshare.00093/HEUR-Trojan.Win32.Generic-5121b509036b15f8065dbe2e67ed18a969fe2cf86e0c6731965dbd0fcd5940f6 2013-09-04 09:24:14 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-512216a8eaac4c67a45aa1618f56a26219776ff0410839341045041ae0e58f1f 2013-09-04 09:21:04 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-51270615b6326046a8e27789fe511a5d2f014734250473c8bcb04c32aa48606c 2013-09-04 09:05:38 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-51278acb2c6e802ccb11b349714bf73ef7841c460e5a22ad3c94f4d6df724e1c 2013-09-04 09:03:28 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-512898281fb7457a8f177e25beddfbb494489b23458104bc659e2e807b55d902 2013-09-04 09:40:10 ....A 20736 Virusshare.00093/HEUR-Trojan.Win32.Generic-5129dd3d28d97b6dafe2a56afeffca6d522ceb5ccf2032c545c7e711ae8623f8 2013-09-04 09:37:50 ....A 2913894 Virusshare.00093/HEUR-Trojan.Win32.Generic-512c84a779136a57d9c4e0d2d6520b771b1f0e64585c506e30273d42e8c926f6 2013-09-04 09:23:52 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-512f65287289ee92ee4aa37189ed6a6aa57945c2082ee8d4190cd7a8bbd78462 2013-09-04 09:37:58 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-51335607a7d0f65d3480290a73e128dc02f86e3dd8d0416a60735e4d8272bdef 2013-09-04 09:26:28 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-5135864441fa4a16d2d88c13a94ed170f731e8e1f5b9b9c2b01747f404dbf05c 2013-09-04 09:51:42 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-5138943ad506f704614dfccbf334c5f27ae57d3b7e2b2b1eba6a8f7bceb0ac2c 2013-09-04 09:48:04 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-513d70150d39915b773cb05dc1d69c590a50bd636280fd6590547fb8576c9fee 2013-09-04 08:45:14 ....A 143616 Virusshare.00093/HEUR-Trojan.Win32.Generic-51406bf600dca1213e36f06e005896d735195494994a95e3c3fca27871237826 2013-09-04 09:28:06 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-51414d7fed2b6323bd07e389407535c8685efb55ec4239f46354595bb29d4d74 2013-09-04 09:00:28 ....A 86268 Virusshare.00093/HEUR-Trojan.Win32.Generic-514943099b9112bf93647c6ae00d76024cf7ac3f5720e894ed58c97cedc47f1f 2013-09-04 09:50:38 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-514dd30fa224d3d2d894254ac2230671eda0fb1aee5b4913ec4e251d259c74a5 2013-09-04 09:44:38 ....A 462848 Virusshare.00093/HEUR-Trojan.Win32.Generic-514f650e072ddf67329d34b9c4b2cc76507b9f66a6618853d87d5857aee0cc1a 2013-09-04 09:21:04 ....A 163344 Virusshare.00093/HEUR-Trojan.Win32.Generic-5152beb6403e43c78155a8b9c79e02097287c8e2338fc50d67a9c7ab3f0097a2 2013-09-04 10:05:50 ....A 174596 Virusshare.00093/HEUR-Trojan.Win32.Generic-515721f91953addd1388ea8c3574d551c3e75c62174ebd962c6d6096bcd4f257 2013-09-04 09:34:56 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-5158726d09b208aa8d91633dfac50b801bd366ae8f7af9bf57289cffcc2568bf 2013-09-04 08:42:56 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-5159c324e6ba73a7c19892bcfc2eae0e5c60cc96bc55b5518b8e04df772a4ef3 2013-09-04 09:25:20 ....A 113515 Virusshare.00093/HEUR-Trojan.Win32.Generic-5160a8e8190ded8d605a91322479ea225cd0016c1147778127e23ec3b37cad00 2013-09-04 08:48:42 ....A 111104 Virusshare.00093/HEUR-Trojan.Win32.Generic-51613346878ff3558f050e5411169dc350b61ccb2dcc97c702a2730a0c3409d6 2013-09-04 09:19:54 ....A 382320 Virusshare.00093/HEUR-Trojan.Win32.Generic-51681af8a0bc68b6114fd10252e2976c21a2647a7109f0ba3bf4c7263c8285b9 2013-09-04 09:31:02 ....A 456342 Virusshare.00093/HEUR-Trojan.Win32.Generic-51695dcc03167c8f00a12c491e316298f38230de2644419e66d04cef7ef5bcd9 2013-09-04 08:52:18 ....A 257383 Virusshare.00093/HEUR-Trojan.Win32.Generic-516d041a7efd9f1c34b394f6060920e93f1580dd33367021152bffae884b94b1 2013-09-04 09:34:40 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-5172dda7240e9d9616aa7e0eb372de1a6de0cc8e2cca80f0779b8f78a06cb2d9 2013-09-04 09:42:52 ....A 20971218 Virusshare.00093/HEUR-Trojan.Win32.Generic-51734c0e40849fc022d1adbe471ff66d68a9105515e096e426fac72f9f30a1c7 2013-09-04 09:17:58 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-5179b9be0699a2171b248a2fa3ae04ef1df57207cf110233bef9458b4b70655e 2013-09-04 08:53:30 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-517af3a205deed2691037087145b21097a401b4b0f2132878d468e1547870686 2013-09-04 09:44:32 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-518358dda754c228aec24773d813f57fa9796d0526a9fbf7b1442405d7397906 2013-09-04 09:57:52 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-51886b939d80c97cb23105d833a14d98642934d0b490622a8c4b4a2c8ffb42a4 2013-09-04 09:48:24 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-518b407f878da509245ccce903efd63bd9e41ab6ce76c588dd42ba5f7f2acce4 2013-09-04 09:43:48 ....A 781325 Virusshare.00093/HEUR-Trojan.Win32.Generic-518dd46fb83d6cbdf38467b2485ce2f2c608042df0876c28a7bf95420a90943b 2013-09-04 09:56:52 ....A 1536 Virusshare.00093/HEUR-Trojan.Win32.Generic-518e69bb93fdea43b26e9249d983af804f78050bdd435657eb42ce243291df63 2013-09-04 09:16:54 ....A 62904 Virusshare.00093/HEUR-Trojan.Win32.Generic-518ea68e24efd262d3801ceb7648447189fda6658541de4eeefec76088c9fe28 2013-09-04 08:48:40 ....A 389632 Virusshare.00093/HEUR-Trojan.Win32.Generic-518f21698ec8bdbc8e53a28ca771ae1df7869501d814f8819062eb33302b4f3e 2013-09-04 09:20:44 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-51926717709a26bef4f148e882a8088fbc3484b0ca248e063728fdd65e0601c6 2013-09-04 09:39:52 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-5195393692e5751bfc945823fdcbea0460ff79bc5add570b162cc69a6c9797d9 2013-09-04 08:53:16 ....A 897536 Virusshare.00093/HEUR-Trojan.Win32.Generic-519abc3e273a2dd6dd2ddf1f41ead3f302a003a6a95a244b0a0e7b04d03305ce 2013-09-04 09:48:28 ....A 41216 Virusshare.00093/HEUR-Trojan.Win32.Generic-51a2d11d0c962e029ee34bdb8648428bbffb6d4c0466deeff53e4fd8a50425c1 2013-09-04 09:31:54 ....A 502784 Virusshare.00093/HEUR-Trojan.Win32.Generic-51a6ef8de4ea9d86546bc1c09bdd5a0957ff6c18e63bcdf262f6805af6987ede 2013-09-04 09:50:10 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-51a80974318a783a174c8c0beb34e3bda7e7aee915d106fe17301a01a1761d8c 2013-09-04 08:48:32 ....A 139776 Virusshare.00093/HEUR-Trojan.Win32.Generic-51ab9c7826e9c0085d9ef7ddc47e4292e3c979d1f6c435c6cb6d3fdfedef9546 2013-09-04 09:26:36 ....A 151933 Virusshare.00093/HEUR-Trojan.Win32.Generic-51af45f25eb99f1940075b18800b1867e364ebe792d9dff0436e1900c0fa509d 2013-09-04 09:44:12 ....A 940160 Virusshare.00093/HEUR-Trojan.Win32.Generic-51b06e57ae171ac8d07e15c1ac8ed4c48d4b1c5894c2174ef95529b06c398503 2013-09-04 10:07:12 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-51b1dc9413d5c3c99f1b725312c9d11567db158ff9123169979f832be3a6d007 2013-09-04 09:08:14 ....A 4958376 Virusshare.00093/HEUR-Trojan.Win32.Generic-51b4bdc6e6f69be29a2daaa31d5c08fc181ea78bb1922626527b02ade2f6961c 2013-09-04 08:53:24 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-51b85e9e651f17c55a7a8fe6614659db226016df9aa63a79095dd9f382ace7f3 2013-09-04 08:42:28 ....A 2315264 Virusshare.00093/HEUR-Trojan.Win32.Generic-51be359c94edfe671f6f439ffc4b30cf43bd5c2dd2609c30f83f4cef1e5637bc 2013-09-04 09:02:36 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-51bef93ff67553a3c95536a7a4dedef47cd0834a8a1f77c85f55be9d67847b8a 2013-09-04 08:53:22 ....A 95165 Virusshare.00093/HEUR-Trojan.Win32.Generic-51c50396f2a34eedff8d5a632b2ca9be9ed5f50d37873058e3fddea399a5056f 2013-09-04 09:59:26 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-51d06a57320d1a437e76be75070a1ffc09e74f5df8988c5aeee9335c99cb60b5 2013-09-04 08:45:00 ....A 786944 Virusshare.00093/HEUR-Trojan.Win32.Generic-51d1dffe9c007ddf239f2a94690c8219cba57d9bb4a0b897b1f8d660ce1a4987 2013-09-04 09:17:58 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-51d21ae67d21f4d480424d4e953d1ae413a033bbf8ef8612fd4bee3d04f7d82e 2013-09-04 09:28:32 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-51d508dcbb5218924eb3339f157a890fb23dedb1c898f78ebe2c421e5dae34b6 2013-09-04 08:41:52 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-51d6a3f7f0ea1a345baef75b4e982d1793d7abbe1bdfc087fadd70ed2e8a3ed1 2013-09-04 08:55:12 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-51d751159b0495f2444b3c17ef9212b377ef6f19f017367cb76f1d5671423fea 2013-09-04 09:28:42 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-51d806e158f9267212adae3af691abe4a370af92c986a7abc52264a8ab6a25d3 2013-09-04 08:46:34 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-51da33b35db58fa44f18b51d558348f4ec5c2822bf4471caca57433eaed75996 2013-09-04 10:07:34 ....A 230912 Virusshare.00093/HEUR-Trojan.Win32.Generic-51da53ad44d0b80d8c26129f3c4e6ccc80a233e23a7a284384967f5617ec88ec 2013-09-04 10:06:04 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-51db3831e3c2e3a93ea0ba11b15e4ec205f7789a150ddd938bc0f2d098c5676c 2013-09-04 09:37:28 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-51db8d579ce6eb37e47d6f0b27488ed52d913a1c4e318d096dbe44afc31f5263 2013-09-04 08:59:04 ....A 360448 Virusshare.00093/HEUR-Trojan.Win32.Generic-51dbf6cf9eb3b2e86308d58fbe497a1e0fdf6f6bcb37d6f60e84a89e619c67a9 2013-09-04 09:19:30 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-51df21abdd36969f80217e91732f582237a31a4e70bd65c65b1c73961800c98e 2013-09-04 09:49:14 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-51e2600ac6887a9fd009936d649bb67e07a31987b35ddd1b1a9f57669299255f 2013-09-04 10:04:10 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-51e8504e81775a74dc3b13b3ef31e40365d9563f7910f6e79ea2d893aecf67bb 2013-09-04 09:52:12 ....A 1538560 Virusshare.00093/HEUR-Trojan.Win32.Generic-51eb823415131f0eeabb861c5fb595d62dec3383d78965df8c6d78f711bc0bc8 2013-09-04 09:37:32 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-51ee396e802005f4844fb3532c4481bb55e601c7e05be22c2a65023dec5d8883 2013-09-04 09:29:56 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-51f20e20395d410377bd50afa14cc3c3be8a80b2abfb29849855e32d4e8e9125 2013-09-04 09:01:04 ....A 93712 Virusshare.00093/HEUR-Trojan.Win32.Generic-5209f19cdf60441f89b9a0201118b264b6b1cdcad0fc0bad44656a5a792cdcab 2013-09-04 09:45:34 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-520a7aa48389fb3386271c14a628a47bc6b0123743ef2090739b5e114eb8a63d 2013-09-04 08:41:00 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-521210618d384143587ddb13c72f7c9026b8406cc018938dee7cf0f8ca287b20 2013-09-04 09:26:12 ....A 384662 Virusshare.00093/HEUR-Trojan.Win32.Generic-5214da40dc828eef3973fed7e08aff35dc4b7e6f3d821d35a0c514cde151ec9c 2013-09-04 09:52:24 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-5217b34ce07cb1b90d7811493d178a62a37240588c59a533718b4524a7f4d24f 2013-09-04 08:43:02 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-521ea43e5db5c24660c55771477a619ff67277b35dfc6bf3232ab1d9ac98d4db 2013-09-04 09:44:24 ....A 302592 Virusshare.00093/HEUR-Trojan.Win32.Generic-521f1b3ba56ffa05fcb776aad3c2963f7380f0e02f999cd4ef033c1e9e5552c7 2013-09-04 09:15:36 ....A 39424 Virusshare.00093/HEUR-Trojan.Win32.Generic-5224ebfd726740a5f59f5377f93ebb860582a607e368827baee3f6577b77627c 2013-09-04 09:08:16 ....A 470528 Virusshare.00093/HEUR-Trojan.Win32.Generic-52250e3d10773b3273b5d352c8de48d2d5ab908cd4c8c9174c01aa92ac02fe18 2013-09-04 09:37:30 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-52285aba3e90f1c8ddf889a03c3d91f14e91165c888b7cc09dc9d2f6f7e69d83 2013-09-04 09:24:36 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-522f909d68f02f295073809e2446822506829edce6ba707934c6a62dafb31027 2013-09-04 09:58:20 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-52327c14fb81605faa1711c86b1d3ba95792535c0c867ffdde50c3621c3f660f 2013-09-04 09:04:30 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-52349beb970bb83a7eb2b7bb0be52b0c31af6e9c4237d6f925424fbbb70f05de 2013-09-04 09:22:14 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-5235119263a59caf6ca7063e2d61287435825fc5f4dfbcc5d820aa2502cf8166 2013-09-04 09:04:36 ....A 189621 Virusshare.00093/HEUR-Trojan.Win32.Generic-52354ff84bac98daa8b0b6b8eee34a369b1f4c71710e3c5ac6d638648360d75e 2013-09-04 08:43:26 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-523bff63bb00c7c7a80e9c881d2615bb74e7bb3aa7529b3d1f23225b11937bdc 2013-09-04 08:44:26 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-523d42a67e505f14225362fe70d42b4f33b6dbbb113f18e1541e67bdca3819b4 2013-09-04 08:42:26 ....A 819712 Virusshare.00093/HEUR-Trojan.Win32.Generic-523f6cd4af06d8f8040f90445ca21282efae230356e18c0e5102e3f97e615159 2013-09-04 08:51:56 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-524c5f700d095913230b8a75e358f85ce72fb8858de80604c97292dad05d0f14 2013-09-04 09:32:48 ....A 42247 Virusshare.00093/HEUR-Trojan.Win32.Generic-524e9d18913a3a5c945253a0f54e2c9e8849ae38adb761495ab3596f6f53bed0 2013-09-04 09:12:34 ....A 957440 Virusshare.00093/HEUR-Trojan.Win32.Generic-52532a6e4074b64b4bee3b3feef790a5e83f59334af1ce16124cce529a4b78b4 2013-09-04 09:55:12 ....A 290816 Virusshare.00093/HEUR-Trojan.Win32.Generic-52533f1713e68aa521d0691091b0b49ad3083f0604b84c92363df8c1ebbb16e0 2013-09-04 10:01:56 ....A 178688 Virusshare.00093/HEUR-Trojan.Win32.Generic-5257ab5e7691e48a9bf793e818c360e72f291682961ad03dfeeabdcb73402217 2013-09-04 09:46:06 ....A 38781 Virusshare.00093/HEUR-Trojan.Win32.Generic-52582d68585d40877e9a2d2a582e054856652dfe0d2a1dff7dac7832d764c451 2013-09-04 09:12:52 ....A 425472 Virusshare.00093/HEUR-Trojan.Win32.Generic-5263ac6c047568c4d4bed776d8f2075f232716781b4912e2a23b9e50a80ea851 2013-09-04 08:47:04 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-5263dabfa6819c45f9674d152f2eb3cf386e73e85aaeda8e4dd4049dfd0ac6fc 2013-09-04 09:16:18 ....A 1973248 Virusshare.00093/HEUR-Trojan.Win32.Generic-5263df0399fe9d29bcef2bf5413e183b473cf8feab5992a8401a59cd90109402 2013-09-04 09:42:30 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-526a63b69d25a5a156b04692a3a6212697c755c840119a76e1a22ebb64fa1735 2013-09-04 10:05:18 ....A 89600 Virusshare.00093/HEUR-Trojan.Win32.Generic-526bcf84a660753c1cd6f5718f0d980e33955f88871d7877bce36eb9e3e8b522 2013-09-04 09:38:10 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-526f4977d75616f1c1911ebc33a26f866b5f302f372ac9d9c1746fbf5684a621 2013-09-04 09:18:10 ....A 1063576 Virusshare.00093/HEUR-Trojan.Win32.Generic-5271299d6aa7d7e6f318f0b74cba392426592ba8e04a63aed4635b67a0d06dd0 2013-09-04 09:37:36 ....A 26560 Virusshare.00093/HEUR-Trojan.Win32.Generic-52766b5d2b2bbf20a4dca38648a6b25ebd4f012ca652fab8585ff47a2515a19a 2013-09-04 08:50:34 ....A 190464 Virusshare.00093/HEUR-Trojan.Win32.Generic-5284ed2362632f21f0f946df1a29ff5cb98b2fe5bd3a22c00392c2304c004632 2013-09-04 09:54:38 ....A 487424 Virusshare.00093/HEUR-Trojan.Win32.Generic-52868129c5f07164e34bd5d3045fdca4c879f9fceaa56bca34d733cf91ff3c01 2013-09-04 09:39:58 ....A 209408 Virusshare.00093/HEUR-Trojan.Win32.Generic-5286c941c9f8c83b1dccb87f39545dce0b9a33024a44e8ce8f64306742a5ed10 2013-09-04 08:55:24 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-528bb819109895473a49cbaf3f6686266d2ab25768fbd480726c0641362d49b4 2013-09-04 08:54:16 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-528d6c88cefbe25e1b605dc7a97ab3190cafecf116ab05aade5e3ba339f0d633 2013-09-04 09:54:28 ....A 658805 Virusshare.00093/HEUR-Trojan.Win32.Generic-52926a9990ccd02b2e09c8b7c13e6a6c2aece5f0d94e9a5cf7410627e78b999d 2013-09-04 08:55:56 ....A 340992 Virusshare.00093/HEUR-Trojan.Win32.Generic-529e0972c8739a2a1b8d0a6d6a92ca13c6e9f3f0b76b057a0e62b29ee7f7f6eb 2013-09-04 09:19:14 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-52a75009cfdd7a008111db7ccb986241cd06ac2628068a9d7daae64ad641a96b 2013-09-04 09:51:18 ....A 241664 Virusshare.00093/HEUR-Trojan.Win32.Generic-52ab0abb209521590371cafdea90b424c0761d54b7d4179e5b2092c75db32ff1 2013-09-04 09:40:18 ....A 227608 Virusshare.00093/HEUR-Trojan.Win32.Generic-52b22cddaff962152bce56a9a4595baab3eb87bb64ac9725cf44d1bc01bc3aed 2013-09-04 08:51:02 ....A 158572 Virusshare.00093/HEUR-Trojan.Win32.Generic-52b4fb5994f3031a9f4cb249ac672d9a2539070b501cd7741506a1990c82699e 2013-09-04 09:29:12 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-52b7b465a936844eda385d47a892d9d4da95475e1900f8b3e5203828a3a72ae8 2013-09-04 09:58:58 ....A 189504 Virusshare.00093/HEUR-Trojan.Win32.Generic-52b8eb9162d765a9d9182454fa175eb4ec31efd3ef16230330c1fec3ab2a3351 2013-09-04 08:52:02 ....A 436552 Virusshare.00093/HEUR-Trojan.Win32.Generic-52ba4ea513cddc811fc06ac6c0e7d61132600d77f184d7af74ef93d1e8fa547e 2013-09-04 09:29:20 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-52be83d1ef5db50dc7507478867cda4cac4baed323125f74911d50655b830091 2013-09-04 08:43:04 ....A 104960 Virusshare.00093/HEUR-Trojan.Win32.Generic-52beabde0a5f2063f1d25165c05a301e858b97101c83efe6b683612ba109eac2 2013-09-04 09:17:48 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-52bfea6f642ef697bd380ddabbce14c41e44312922ba28bd48aaadf78a47ad1a 2013-09-04 09:28:02 ....A 236040 Virusshare.00093/HEUR-Trojan.Win32.Generic-52c7d66c2a2412efae3c62663c72757152405f22bc5b50b60cb0e867a4c3979e 2013-09-04 08:42:04 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-52d11e718e39b461b69008d1910b8abad3e7c407b889b087c15e4214e592c6e7 2013-09-04 09:08:52 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-52d274b11af3fe9cd613c2bc7cc856c83d1b9f4dd6ca0830bca2770da97bbf06 2013-09-04 08:45:16 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-52d2d4fa729796a4e63f9e26cf0ae661ea2ce4a8bccaa14ee83a94b1fa05b91b 2013-09-04 09:08:50 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-52d9bff4e3ea6e64a05a63ef39d58b8ad6f4e884788359d99bafd67df1c21c7a 2013-09-04 08:52:40 ....A 286208 Virusshare.00093/HEUR-Trojan.Win32.Generic-52dbf7b4fb94b10dca15426d8c9fa87e8c220fcb3079e47218bf1777e342ab4e 2013-09-04 09:24:18 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-52e33a1ac416748a8f96db2e4d1fa5988517de1b8b83585de8784556fb8fc944 2013-09-04 08:58:44 ....A 28789 Virusshare.00093/HEUR-Trojan.Win32.Generic-52e40519bb57a567249fe42de517c66d9ddd575fca1e1787e329850ad2fba5a6 2013-09-04 08:46:20 ....A 977536 Virusshare.00093/HEUR-Trojan.Win32.Generic-52e5287e27c48398b2a2c0a306adbf31750139bdedcc247beda3b39940a792c7 2013-09-04 09:30:24 ....A 416768 Virusshare.00093/HEUR-Trojan.Win32.Generic-52e7fa1b5ca80aa7f744285f33ea0c0faa1d3e5c1e7ec5442deb0079acc9ec26 2013-09-04 09:17:38 ....A 295936 Virusshare.00093/HEUR-Trojan.Win32.Generic-52e94360fed2571436a47a06dfed7439cac762fc22fcf5d57bf57aca57f65eb7 2013-09-04 09:15:28 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-52ecd976b87492471a8ce1288f4f548aad2af83af48d50897eb424baeeb47cd1 2013-09-04 09:53:40 ....A 9920 Virusshare.00093/HEUR-Trojan.Win32.Generic-52f049b2fbac32b04454ecf2f1ab94be86aef9485557af263a3ac62c520c3f07 2013-09-04 09:29:26 ....A 154017 Virusshare.00093/HEUR-Trojan.Win32.Generic-52f1d63f5ddb7552bcadddef99d03a6ac0e1be3124789d9511ad7c0ea46fecbf 2013-09-04 09:08:36 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-52f2194c17dc10d3570b921aeaa8e6b324154f19ace25d1727b7318133d76b94 2013-09-04 09:56:04 ....A 427520 Virusshare.00093/HEUR-Trojan.Win32.Generic-52f283f6d793bf6f58a5521272c47cd5916487b5e35fda618d9708a806e80fc2 2013-09-04 09:28:44 ....A 192396 Virusshare.00093/HEUR-Trojan.Win32.Generic-52f31ba1c33306509b2b5e06a16df29d7922b717c5d956f07b55423977eaae7c 2013-09-04 08:41:26 ....A 53251 Virusshare.00093/HEUR-Trojan.Win32.Generic-52f77e0581c5f416e50180d37b7333544ee6a020a52dd068745a256ebdedc677 2013-09-04 10:03:16 ....A 18840 Virusshare.00093/HEUR-Trojan.Win32.Generic-52fa2756dea837a1eb8d455f68b79ce90d5f14abd6d6f155d031c97ba9771d33 2013-09-04 09:03:12 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-52fa43f487b2456a2e550fd344b3821722e66822eac44e00a1f42327adc9bc18 2013-09-04 09:49:46 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-52fbd05c4a442d96f7b7249e15050265105f20f4b95c8519b30d79477ec5cba4 2013-09-04 09:46:44 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-52fc8e26a1d178e67570b11d0668ca64ecfeee36e676b07de64917b816e1139e 2013-09-04 09:13:04 ....A 121427 Virusshare.00093/HEUR-Trojan.Win32.Generic-5301b248b98ac4e4ff93d0914f4597785641e201537f1a527b07acff6abec552 2013-09-04 08:43:10 ....A 1031245 Virusshare.00093/HEUR-Trojan.Win32.Generic-5301f5f2e53f819c57b1ebde83a3a382e607bf1a9493247e14e00125ce44fe85 2013-09-04 09:08:38 ....A 182784 Virusshare.00093/HEUR-Trojan.Win32.Generic-5302f75da8f93cd5e3bc9711bb35c7f3767db45f456f5dde59706b923fabbc07 2013-09-04 09:13:46 ....A 1469961 Virusshare.00093/HEUR-Trojan.Win32.Generic-5303447ccb7ac7a710d5b207a6facb765ba7894354f73b0bcc4416a55a2d8a44 2013-09-04 09:05:28 ....A 20670 Virusshare.00093/HEUR-Trojan.Win32.Generic-53064918738ee69c143cafe463b5ec131406cf6afb6d159f654e3559a65b48bd 2013-09-04 09:53:22 ....A 411136 Virusshare.00093/HEUR-Trojan.Win32.Generic-530693995c2aba72312d8ac24406fd23f56e096e88666e10c977ac0c024be442 2013-09-04 09:28:36 ....A 827904 Virusshare.00093/HEUR-Trojan.Win32.Generic-5306ce23d7a3b283ce02267e353c83808883651fd05b687923243ece0be7d180 2013-09-04 09:58:50 ....A 583168 Virusshare.00093/HEUR-Trojan.Win32.Generic-530947a71250b41b21741bae3ef9291e7e6171da617dd2658b786e4ccb1f2a80 2013-09-04 09:29:02 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-530cefe531586f0e8f142e496cce5675d62de5b20b4615093764b0ae2ae96d79 2013-09-04 09:09:08 ....A 1116751 Virusshare.00093/HEUR-Trojan.Win32.Generic-530eaf7cb16f440b72105ae6559cdd1f3de5b4daca7f5480201f731efcff66ee 2013-09-04 09:45:36 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-530ffb29cdbe10bb01978d33b2bd34656795a0e99570a26b574e8797aad2c2d0 2013-09-04 08:43:24 ....A 19968 Virusshare.00093/HEUR-Trojan.Win32.Generic-531236248c4f951ce796ff4ec685b3d670d527c20f1b90962a061b3d238f35da 2013-09-04 09:28:58 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-5313b0f6266a1eb70bc23c9a01cfef57cd12d9409a5c26bfe635ed1acc0f85eb 2013-09-04 09:18:02 ....A 833536 Virusshare.00093/HEUR-Trojan.Win32.Generic-5314116160f18a454cc2064d7bdff8f5c3993bcd76d3cfadc44482927efee783 2013-09-04 08:43:16 ....A 426496 Virusshare.00093/HEUR-Trojan.Win32.Generic-5317a0d9330814495570c3a6c6cf8fa3acbf93ebc8c31fd088348bd2b3f9a432 2013-09-04 08:42:54 ....A 420000 Virusshare.00093/HEUR-Trojan.Win32.Generic-531a087c529102f3231612150abc078a194c6231171280ebe209628a7fffd90e 2013-09-04 09:20:34 ....A 390656 Virusshare.00093/HEUR-Trojan.Win32.Generic-531aabfc16aa47a29c2bfb22c097d1526ee07748b9f7d0629132fbdb24a9acb9 2013-09-04 10:07:40 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-531bd7522a39459e8e6cf70c0398589f98445bfb72ad72b868c288bf22929ccd 2013-09-04 09:03:04 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-531c1f7e8b2af0aa479eab7b7cb5a776461f6e9d8159c19fc44bc797d6f4fe47 2013-09-04 09:59:32 ....A 948352 Virusshare.00093/HEUR-Trojan.Win32.Generic-531ec18947ae25e9069bb710938d7a21387cf111fb0b814e59b5dca0224f4576 2013-09-04 08:41:58 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-53201786ccbe2704f9215087f6821608e4fade6d94fc9f36962d8b9ad2426192 2013-09-04 08:53:40 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-53257e7de5c609052bb2374e83018f22d803883fcc84b3fa4b1c976e958c76f7 2013-09-04 09:36:58 ....A 24531 Virusshare.00093/HEUR-Trojan.Win32.Generic-5325be239595e26f646c1bff3d2c69077dd42e27351d34c534be38dbf04131d6 2013-09-04 10:02:38 ....A 35328 Virusshare.00093/HEUR-Trojan.Win32.Generic-5326db025f67d9eb0752cf53cd39b71dc6c7da27a5220fd5e79fc8086e48dbf3 2013-09-04 09:21:16 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-53271bf2ddb9efe59875a3d174a57666b4aad1b367c9a1cb6b90ab9691500456 2013-09-04 09:28:34 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-532af05124b8947487f86b1f403be743bd4486637d823a6c57bac4ea67d2e243 2013-09-04 09:00:42 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-532de1300abae56b242adc57da0660511eb6f28369db437ece25c1ef1b2c5dbb 2013-09-04 09:05:16 ....A 44464 Virusshare.00093/HEUR-Trojan.Win32.Generic-532ed929e2c9a48f4db77b7b3df9c283168927c7f544f2e2e2a1377ed780e25a 2013-09-04 09:15:58 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-532ff7051840538c0925af756c7ed5be2946c14f8027309920f6e802957e968e 2013-09-04 08:41:40 ....A 317432 Virusshare.00093/HEUR-Trojan.Win32.Generic-53305b7b59916abf6162158e1a245c4fdc3b5a9bac6c89e816e0eeb1a6e6c374 2013-09-04 09:02:08 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-533210055aa3fb3d067da38de326ece4d5f5c5e0d0eb6e8fe3728fe86eae0a94 2013-09-04 09:01:08 ....A 1271004 Virusshare.00093/HEUR-Trojan.Win32.Generic-53330d1c81d7bdfc24d8298a8304d7c87f2a3981f1e2572e28117aa8e6d634dc 2013-09-04 08:43:24 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-533467e439c53726f7617c7b23b5ed7657fb11794ab19caa57525c63082e2266 2013-09-04 09:34:12 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-53355f27de74ae162168a2d7c8aaf54e965056470a02a309156f2b97b6a99764 2013-09-04 09:53:46 ....A 565248 Virusshare.00093/HEUR-Trojan.Win32.Generic-5335688904bc82c3417c4beced0362dea1a3523d1684bc1afbd9c6b19c59712e 2013-09-04 09:42:12 ....A 1187840 Virusshare.00093/HEUR-Trojan.Win32.Generic-533570a5106dc900b7082f996afbee867aabda6ab72824c38ed6010b4823b5ea 2013-09-04 09:46:18 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-533703b1191df3358ed76e7fe0391e525ccd345ab922e1787fd7519aa82ad9a5 2013-09-04 08:53:00 ....A 2497152 Virusshare.00093/HEUR-Trojan.Win32.Generic-5337774a5819754706990695fb402ee167450a49b86edcb6d9d63e922df9ed5a 2013-09-04 08:45:06 ....A 42094 Virusshare.00093/HEUR-Trojan.Win32.Generic-5339c0c103197358b75ebe4941cc50a5826f2f580206837fc43e4da510478090 2013-09-04 08:43:18 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-533c80a2bcee82560ec20ad234ba9efd96f151c684431b83fe7b391cebe5eea5 2013-09-04 09:21:30 ....A 196536 Virusshare.00093/HEUR-Trojan.Win32.Generic-534521e767f58d80bb68e0879a496369df1d3ffde89aef6ac1744476b2c5a3e3 2013-09-04 09:09:26 ....A 46704 Virusshare.00093/HEUR-Trojan.Win32.Generic-5349b5908bc6a88283b10bb784081c621e564fa6e17773464bbee93ee5b96612 2013-09-04 08:53:12 ....A 199680 Virusshare.00093/HEUR-Trojan.Win32.Generic-5349e33931d149b96caaa5c9b46d2e4907254a069a9d619099ca987ad291905a 2013-09-04 08:49:30 ....A 159940 Virusshare.00093/HEUR-Trojan.Win32.Generic-534a9140729b172551498a3b29588b83be6704de7a3a3266b666c2f49618cb64 2013-09-04 09:11:06 ....A 1019908 Virusshare.00093/HEUR-Trojan.Win32.Generic-534ae35c6c864a8e5c47824275886c880048a4a359cf3b5a678e37518e85f72e 2013-09-04 09:03:08 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-534d59b3523272598ab1cd0b75d4b898dcb569ac3f6aa30fa650d54653bcab01 2013-09-04 09:35:18 ....A 174080 Virusshare.00093/HEUR-Trojan.Win32.Generic-534eb1ee60741d0b7436ff0f2aedb1246222fd2b7a2a0fd606dba5bbd9519824 2013-09-04 09:34:58 ....A 643584 Virusshare.00093/HEUR-Trojan.Win32.Generic-534f8eaf088387c9efdfd258f6604340975b853289d4736aa57fd25ef7aa40a5 2013-09-04 09:37:38 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-534fba369daf101eb59060245689e87edd59f22833059fa851367d0b8a2ab477 2013-09-04 09:56:50 ....A 538624 Virusshare.00093/HEUR-Trojan.Win32.Generic-535481305ab77e87a4aa79ece729964273f234884eb0894b8d8a2fac4ae507b5 2013-09-04 09:08:22 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-53549ca3922e2bdb501b0cb1f740f654a4080c47b45e78ee9972f4050d22bf2b 2013-09-04 10:04:06 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-53569d1c8c622ee53732570115d3818dfad0003c7d36a69f768bbbd874a3a7ef 2013-09-04 08:47:16 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-535847f2b7315cd6a538251f7801b8a4a2986759a0d22550fd827af83f4f4561 2013-09-04 09:22:08 ....A 146552 Virusshare.00093/HEUR-Trojan.Win32.Generic-53586e571a75e2f239c6322c022fb0a4d89b987e31e0d0d817dd642b0567d6e3 2013-09-04 08:58:36 ....A 306176 Virusshare.00093/HEUR-Trojan.Win32.Generic-535ad74994f6c53cb09ec1203b5df7c588e6e40b285e1262a03d991c7f0da228 2013-09-04 09:28:20 ....A 331264 Virusshare.00093/HEUR-Trojan.Win32.Generic-535ae133373937186578c0e841d004caeac66caa2c29e0e2f36f91285bdcd6a1 2013-09-04 09:37:06 ....A 219136 Virusshare.00093/HEUR-Trojan.Win32.Generic-535b02155e3114f7d48017c7e050449a528ad6441aa16b963e138e15c9d07ede 2013-09-04 09:24:22 ....A 229381 Virusshare.00093/HEUR-Trojan.Win32.Generic-535ddb453717ab7a462f06eb6087be67ace0107881cdc0e23726d45d6b291d55 2013-09-04 09:09:32 ....A 109904 Virusshare.00093/HEUR-Trojan.Win32.Generic-5361c080ece562cbe7a1c17e3c846848e9755f251ac77620f384bff4c2cb50e1 2013-09-04 08:56:30 ....A 1774080 Virusshare.00093/HEUR-Trojan.Win32.Generic-5366770767ad2bbc3cc794527e6218f150c0dd1d933a0ffb3a8da70f34a5ce33 2013-09-04 09:13:32 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-5368fa9f6494041111337f1c333846f0d7f87aa4640e2c2de125512f7dd93935 2013-09-04 09:44:36 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-53694f44013ee2aa71671f3e187b3355db7e78af769e6f5fa137f7c882ceed8d 2013-09-04 09:23:46 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-536cba56c5fe9f73b9ff83efe8d7b9b556434760d0f1372eda057853f21541f1 2013-09-04 09:19:50 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-5370f09cd551d85e8a02901767b4f8ee5186ddfa7a9d540134d58832fd92251d 2013-09-04 09:22:26 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-53711261d228641720f05ceb7d4bcdda1846202499b2ac6904aee90b9046bf3e 2013-09-04 08:50:58 ....A 34616 Virusshare.00093/HEUR-Trojan.Win32.Generic-5372f92851bd7f108f2ece3eb85fb529f5d43e6b14f46475a66eb74314c31c8b 2013-09-04 09:15:26 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-5374c1e2c46a98ded27350176f0520fdf418061d59024063d79e9d09a3a64fd9 2013-09-04 08:56:54 ....A 428544 Virusshare.00093/HEUR-Trojan.Win32.Generic-537b2aba3ba4db889dff7bf051fa364110f6bac0780bd49e38bcda93218bb819 2013-09-04 09:49:00 ....A 124657 Virusshare.00093/HEUR-Trojan.Win32.Generic-537d4bb5b890946214658eee6134b3bf0ebd488e8287eb5ba994192adbc14df6 2013-09-04 09:42:50 ....A 515783 Virusshare.00093/HEUR-Trojan.Win32.Generic-5381196ea30c721fa3e8418b8418027d95d5f3262ff1c6dabe873b9eed08a12c 2013-09-04 08:49:20 ....A 93700 Virusshare.00093/HEUR-Trojan.Win32.Generic-5382d2646c11ff462f62f8c2a39d2f936c5e130ea2c36f1b22880ca628154175 2013-09-04 09:37:10 ....A 334348 Virusshare.00093/HEUR-Trojan.Win32.Generic-5385f550b90cc4bc69d52e6eafb233b01446a07f41a35508fa0de7fe8a2b6441 2013-09-04 09:54:36 ....A 187344 Virusshare.00093/HEUR-Trojan.Win32.Generic-5386633d4f085d0464a1c4a34f68b2ddaae132594a577c5b3333973566b9e3e8 2013-09-04 08:42:36 ....A 849408 Virusshare.00093/HEUR-Trojan.Win32.Generic-53899580e57fcfb2e07e0ca66ac19a52ba976d5caf3bd176190d293d60c319be 2013-09-04 09:40:24 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-538acc24eeab9259d9abe77818f74504d4ea0cbe96ca828182d574e02551ca0b 2013-09-04 09:29:08 ....A 237469 Virusshare.00093/HEUR-Trojan.Win32.Generic-538f5255d1af9cd880944a33cd0278ac5a04969fd41a2b8b892fb2f191949eb4 2013-09-04 09:00:58 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-5391d8a0eac3e6d5ed5a3d3a4241e878717300a3da018b25757b033efe7348e5 2013-09-04 09:07:38 ....A 1216512 Virusshare.00093/HEUR-Trojan.Win32.Generic-53954cf2ba35dd7d452599d236d0e13200c3f4a4ed89d821f102adc5136cd970 2013-09-04 09:01:26 ....A 17920 Virusshare.00093/HEUR-Trojan.Win32.Generic-5395543f4f45361024c9301adf00a245a52c79675c6104489be871da9465974a 2013-09-04 09:26:32 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-53961f1111263e10a3a0dfe37218bea8d32ef4d9fb7444e91f8b41edaaea1246 2013-09-04 09:32:28 ....A 19968 Virusshare.00093/HEUR-Trojan.Win32.Generic-53975a08580401cce9985950fae14e95369bde1c0f1f8604b808d7ac628aef1d 2013-09-04 08:59:20 ....A 3076920 Virusshare.00093/HEUR-Trojan.Win32.Generic-53992f368fc686ed4217c53f590eef2a24de4676f1fbe5d52ec6772b2294f080 2013-09-04 09:53:30 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-53995453d5a47de3fab3f56305c51b8338e2ed7c6b76c853587dca0e1c2db718 2013-09-04 09:48:32 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-53998701209b26cc33fdbf5e8b1dffe6812a7912458c717ba8b7d498eb11b696 2013-09-04 08:59:32 ....A 2329600 Virusshare.00093/HEUR-Trojan.Win32.Generic-539a589b764d0d6bd240db74998ea2e0360b2f322f86a026c8c203358eeaf1e2 2013-09-04 09:44:12 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-539ad3f28593935b102c47fc56c72a7643e883b487688c02d17939750abe6aaf 2013-09-04 09:44:14 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-53a177d2c4af10aaa4b561f6f4fad5b805d4269d81c81f05ae39657b690ab48c 2013-09-04 09:36:46 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-53a2e41c533c3570caebc00dff782ea28d7f4899783894369d7c331b97a19385 2013-09-04 09:43:24 ....A 30747 Virusshare.00093/HEUR-Trojan.Win32.Generic-53a5c4a588b19e82a64b31960ea68d57aada6bc07fa62fbfa3d3989f3e794715 2013-09-04 08:44:40 ....A 33569 Virusshare.00093/HEUR-Trojan.Win32.Generic-53a7630e3b79b1872167c497f9e95bbf0a408252ec4cd91318871c6ad08164e5 2013-09-04 09:51:54 ....A 270205 Virusshare.00093/HEUR-Trojan.Win32.Generic-53a9f2144b571201a0908d064828da87ad5125dc898ae2dae5d17d252ba1cde8 2013-09-04 08:55:36 ....A 237568 Virusshare.00093/HEUR-Trojan.Win32.Generic-53ad7c138bcce5f5c8ea8ab968ed5116f804a6f8c47e9bca99909aa071e37d83 2013-09-04 10:06:42 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-53b15f34250686f9c69fbb1cfeef9574fc7417529fdbce335b840fad46479770 2013-09-04 10:02:16 ....A 121903 Virusshare.00093/HEUR-Trojan.Win32.Generic-53b76cb6cdb3949463e8fe825db159fd83087099beeccf0bbb5deff76c3a1348 2013-09-04 08:46:20 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-53bc8d1ee7f9fe5a9653d8a6bca04db82330d3c24f43c8f03843efb3f8b23dde 2013-09-04 09:14:26 ....A 461824 Virusshare.00093/HEUR-Trojan.Win32.Generic-53c5397d1b528a16afd1b6bf0ace13946db0a73a4b3c4a64ba1f9662c0216b33 2013-09-04 09:23:18 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-53c8db17c7154cc7f924e4d35d5882521c69fcb33c6e71d801ca750f3fb3bfff 2013-09-04 08:41:20 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-53c9e7584036ffbd8bc0c6307e4fc78459d8b85a21c078a5502ff1d90f78e9c0 2013-09-04 09:40:14 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-53cd345eb9d29ac29980f32854bc47ea41474c868696cc3f805328ac64595225 2013-09-04 09:44:20 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-53db432262971cce07c45cef37f2991e424f1a22041e9f17ac829b027b2993d7 2013-09-04 09:46:06 ....A 162816 Virusshare.00093/HEUR-Trojan.Win32.Generic-53dc5549aa4847e6748fc3e954dbddabcc8560a49560a8fc528738d062034871 2013-09-04 09:42:42 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-53dd5f74d7217c7d33dc6376c60b44bb5569afd4808c0f69f1de52e0d8b19414 2013-09-04 08:41:10 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-53e2c4c20c150744a2ac2ed796d1206ea229b42e7f68071c234e3526ef4836f9 2013-09-04 09:58:52 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-53e368f1047db9ebec2dc7de8f233556601c21b65fc3f8260717e25154aee617 2013-09-04 09:36:28 ....A 163328 Virusshare.00093/HEUR-Trojan.Win32.Generic-53e7b7a4203a44731650fdc9da9a96ed43d8b2eda2fd5cc8ddddea12e1a2752a 2013-09-04 09:57:56 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-53e9d6b297e60977dd2e9a6921185114d4206c87d75374982c53c2d549a7e19c 2013-09-04 09:46:06 ....A 728467 Virusshare.00093/HEUR-Trojan.Win32.Generic-53fa114b8b3b54df7737c8582463912dc2665d111201a2539e64406f8641a2e1 2013-09-04 09:40:20 ....A 1595648 Virusshare.00093/HEUR-Trojan.Win32.Generic-53fa8b69e06abecbfd1e460738255e5a647dbef40adc5fcf2f1d86d727a1d2b8 2013-09-04 09:26:34 ....A 648256 Virusshare.00093/HEUR-Trojan.Win32.Generic-540575fa3e7dd7ef04d805445e21d3bbb888a2f890578f196ca30339e39a7805 2013-09-04 09:25:06 ....A 206336 Virusshare.00093/HEUR-Trojan.Win32.Generic-5405aeabee9a1675850ab2ddb2de929535a906c2d34177b287ebee66019b88db 2013-09-04 09:59:04 ....A 544768 Virusshare.00093/HEUR-Trojan.Win32.Generic-5406a98fe4f823bec5587ad18f6d40fdb6514aa86fae063504c442e55a55b283 2013-09-04 09:55:20 ....A 59800 Virusshare.00093/HEUR-Trojan.Win32.Generic-5407859fa3cd44bcd02a5f835d09f172337ce302edba0210e954736e9f320b11 2013-09-04 08:42:06 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-540840eb6234e306023cb052e93ec900bae661ef3299166cc153aba5ce8456d0 2013-09-04 09:49:20 ....A 52026 Virusshare.00093/HEUR-Trojan.Win32.Generic-54093d4ed718902b64952f96b30042ce0c905e201a86d2a10c11c8515135f34e 2013-09-04 08:45:58 ....A 336896 Virusshare.00093/HEUR-Trojan.Win32.Generic-540adcd747031ae39fb25b8ce5fd1e396c5cbe403530a945d41e32460416cff7 2013-09-04 09:30:58 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-54165ef0e31d0d01f16c6d908b16c8565a736b2e9c1908d51bc813c037588d52 2013-09-04 10:01:00 ....A 1867538 Virusshare.00093/HEUR-Trojan.Win32.Generic-541d065b10f2623dba4dbd249197386794e5081002231d436babbfb1dbd421ce 2013-09-04 09:13:14 ....A 236552 Virusshare.00093/HEUR-Trojan.Win32.Generic-5420aa161528f88620f72e168b661ae5c6bc9d0032693f889e2eb01a1ecec238 2013-09-04 09:12:38 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-5420d8ef3b1f17937b9f4a2bc86d51538ea869bd78deef1965f03ee5756e01d2 2013-09-04 09:12:58 ....A 278016 Virusshare.00093/HEUR-Trojan.Win32.Generic-5421268e10230e2ff860f890a85fafd34402c996c8bce076f0685b5a9a6d9ec7 2013-09-04 09:07:14 ....A 211456 Virusshare.00093/HEUR-Trojan.Win32.Generic-5422592d7d1dfc36ba855f24377708b110130996bf07748ffa23560dd711aef0 2013-09-04 09:03:56 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-5422d5f159298e6d652332f6aa44260afef263b5c778ec6001097e37353f9145 2013-09-04 09:07:16 ....A 445440 Virusshare.00093/HEUR-Trojan.Win32.Generic-5422e1d504af06a3f0d2ce1c84428fd18289301fba78b1c8370483fde1302f7e 2013-09-04 09:08:10 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-5423ab7ce14d2867df06ca5ad80e8b5c1d1332795c396f82b0c1be25f659c96a 2013-09-04 09:04:38 ....A 212480 Virusshare.00093/HEUR-Trojan.Win32.Generic-5423fafdb9de5013cf1e815e461dc14e6d1c2e59e48624001a749dd1cb38e750 2013-09-04 09:08:00 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-54244b90dbe86056d539964bf22206bfc4348ecf38f2a6c1c70a626daa918a48 2013-09-04 09:03:44 ....A 2939904 Virusshare.00093/HEUR-Trojan.Win32.Generic-5425dcc49aff9080bf14f584f4740aee8e1f590bbd6c5be20360ac2eb8fb2f3e 2013-09-04 09:13:30 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-5426904e3e5886f3655bfd6f4968b0ff9aca2a0cdebc1d391dd14d15756940b3 2013-09-04 09:11:02 ....A 55892 Virusshare.00093/HEUR-Trojan.Win32.Generic-542748f9cc912688aa0d4f30c7b40974480354c5cc20b3d4b660bcd96e7f1768 2013-09-04 09:42:40 ....A 457216 Virusshare.00093/HEUR-Trojan.Win32.Generic-5427d528e326adba210d4a1179c2d26c55a2cdaa33e8a7169a20562c4cf8670e 2013-09-04 09:07:38 ....A 30720 Virusshare.00093/HEUR-Trojan.Win32.Generic-542816a49e1506380a2a8fbfe4f86f507e5f5bc8ae5f40539fe747a5b96480d3 2013-09-04 09:14:56 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-5428f4fcf841c86498cf9c00686211c1e309b43728319304b84aeea79924e324 2013-09-04 08:44:44 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-5429652f0f9214a8aaa5d9182c56096938234f95c89b7c2abc65c9573f90c867 2013-09-04 09:10:14 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-542a4c527d0a96e640b02fc26d98b10f6f47dec1313e717708e9a16e072f3788 2013-09-04 09:36:32 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-542bf242754394402cb8a6f15fa3a088f8d67881e29c068e6fc989abb11769b9 2013-09-04 09:04:38 ....A 999936 Virusshare.00093/HEUR-Trojan.Win32.Generic-542cc32de4e3125bd0c600fdbceb9c70eb16075f2501127a60c9bfb3defdd551 2013-09-04 09:08:06 ....A 77987 Virusshare.00093/HEUR-Trojan.Win32.Generic-542e76ebe8e41816d942c940869306b2c4d4a3f91430ea82c44df6a098d8896e 2013-09-04 09:10:22 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-542e8ff52ee591d57b6d4ceb8e5619407f7edb8ec336514e458f8feb48973ea3 2013-09-04 09:08:12 ....A 146944 Virusshare.00093/HEUR-Trojan.Win32.Generic-543065f1771d572cc69fb05f3fb0f37772c83c3bd0085ff24aaaec04a7781eb0 2013-09-04 09:13:06 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-54328aabb6897f73e53b95aea2cf2182ff65ffff4595bb0f3b820dd3c951d98e 2013-09-04 09:10:28 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-543302210adec66f7c15b1fb480c2014f7f3b5d3bdff576013a6d26401ea93f5 2013-09-04 09:38:04 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-54330387f86b71bf0dea0ee86dab270f2eea9546ffef0c8833af6ec37501ffbf 2013-09-04 09:09:36 ....A 313856 Virusshare.00093/HEUR-Trojan.Win32.Generic-5433e1ae897a6db187ff8f8302a2868cb5e2967354c854bc62534d48c531ae57 2013-09-04 09:04:44 ....A 84480 Virusshare.00093/HEUR-Trojan.Win32.Generic-5435706ed91372eba0227699e5428c26094c4690c26a6f4ab7ec9899264288af 2013-09-04 09:07:20 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-5435ab72118eee63257f86e61505fb889cfe2594a253e0f71cab7085ccffc166 2013-09-04 09:10:10 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-5436c94a15bc96a59b59b14319d3f676c4797c9ea16401c0a15d1a30cff2d6aa 2013-09-04 09:06:12 ....A 2396338 Virusshare.00093/HEUR-Trojan.Win32.Generic-543799c762ffa8c6cf6d137e735e509a44a43b0b825dca4b8c91bf57263e850b 2013-09-04 09:05:46 ....A 557056 Virusshare.00093/HEUR-Trojan.Win32.Generic-5438ee248f794830531420b1bce4f29af76b7ae22c492c1858a4618587ad89bd 2013-09-04 09:14:32 ....A 360448 Virusshare.00093/HEUR-Trojan.Win32.Generic-543913af6674d9a85f7c2d99d9baa003c97af1823895fe131f4a589a2f3cbb55 2013-09-04 09:05:02 ....A 55863 Virusshare.00093/HEUR-Trojan.Win32.Generic-543b9cf4c4b3c55e6a8bea2e49a3bf927be1718b1cd7cedfee03b501379ea273 2013-09-04 09:09:54 ....A 229192 Virusshare.00093/HEUR-Trojan.Win32.Generic-543d1a7aa9badb5af053fe348e1e7c94609e0dac7cf171648bb2c3a58527d997 2013-09-04 09:12:18 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-543daa4c0301e438ade34455363996446e322ddeb237945124298413b4beb333 2013-09-04 09:08:28 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-543e081b3ea5e43121040117b14aed8a65a6d1700a772acb87e8ac2cbb5ac53d 2013-09-04 09:05:30 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-543e1cb2a3bf1bf2476b99df2439dbcdb40ba093e3038c4affebd3d26a8c0590 2013-09-04 09:02:38 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-543ed0bbf6691e28dbd2da05956ace084652e2b0a94ba010d11bc47930410f11 2013-09-04 09:11:04 ....A 195072 Virusshare.00093/HEUR-Trojan.Win32.Generic-54413571127eb340e95379e95cc9af54c846914f3bd515510a893cf794a480b9 2013-09-04 09:05:26 ....A 1123840 Virusshare.00093/HEUR-Trojan.Win32.Generic-54424cfd84fc985be97412cd2878d5c2cb5a2461df36954ffe09bc6b4ac9df9f 2013-09-04 09:11:20 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-544286ca10fcb85b68ed9f9dbe6351e531c19a929063a16267f0a0b723f2608e 2013-09-04 09:08:16 ....A 313344 Virusshare.00093/HEUR-Trojan.Win32.Generic-5442d88c5cbd76950d0380876bc51fa4949be9b7d61bbe5e9acb24a4b791cc86 2013-09-04 09:14:04 ....A 274432 Virusshare.00093/HEUR-Trojan.Win32.Generic-54453652f1693067c7a663ad06a54270fab2c5b4f49c6f4e4dd781629a5aafcd 2013-09-04 09:12:28 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-54474ba2530a0d82d6c2a3ef17d0b7f355328e72ac22f322abbce609572e463d 2013-09-04 09:10:38 ....A 355704 Virusshare.00093/HEUR-Trojan.Win32.Generic-5448b1c988d26aa31fbc0e8c5250230e0416b33f4e92b618c8a25a14e78c5cc8 2013-09-04 09:13:38 ....A 202240 Virusshare.00093/HEUR-Trojan.Win32.Generic-544ae9f946fef3b9c082b0d44b662ea36184836e0c9663d5d3eed8acc039eae3 2013-09-04 09:12:10 ....A 255327 Virusshare.00093/HEUR-Trojan.Win32.Generic-544af548c33372dd0ac7638bd4c30b663bb81d25610e18e486bd689c9155b756 2013-09-04 09:12:54 ....A 292352 Virusshare.00093/HEUR-Trojan.Win32.Generic-544b1bfa5bdcde04dd6387f411ebb00a349f3ddb72fc2987497d404c8c6e2812 2013-09-04 09:22:30 ....A 303104 Virusshare.00093/HEUR-Trojan.Win32.Generic-544ce25f43d2ea082d9ac2fca005bd307e32c04b93acc72e7974132642d43db0 2013-09-04 09:09:34 ....A 78592 Virusshare.00093/HEUR-Trojan.Win32.Generic-544d50f22719ef4a33cee39cf8be47e482f7f0f9d78b9a5e94c07693f7449665 2013-09-04 09:12:20 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-544e4943eff70fe8f89d31d582e6ec2b17b0b0c9997d8d3dd4b394881b936001 2013-09-04 09:09:58 ....A 351232 Virusshare.00093/HEUR-Trojan.Win32.Generic-544eaf0fd4d5441fa187132b7bb52fa5d4232ad68f2fb5d8200624d050258c0a 2013-09-04 09:08:38 ....A 82009 Virusshare.00093/HEUR-Trojan.Win32.Generic-544f4792151bb04634d43fd141a3764c1c40278f508324c3223442c3af810004 2013-09-04 09:23:22 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-544f5bab27b1a7db80d69a5debb27054cb490565f14058e56fb0a892f0cb12a2 2013-09-04 08:53:24 ....A 53254 Virusshare.00093/HEUR-Trojan.Win32.Generic-544fb14a9c6f70260f2bedecdcee3477b045cbe349f22338012ce4e66f4a222c 2013-09-04 09:10:32 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-544fdd79d6404823f78043e2937a9e4d79bcfe405594a5765a7597b3c3b083a8 2013-09-04 09:38:00 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-5450119a9a87f260e197dbf98a2d2def75d28063c8905c0cfdc50056b95e15cb 2013-09-04 09:05:54 ....A 31535360 Virusshare.00093/HEUR-Trojan.Win32.Generic-545070d8fd3b7fb36c1c407b3412fa8bd3f46611b6fbb4d55f68cd324752a769 2013-09-04 09:27:40 ....A 82474 Virusshare.00093/HEUR-Trojan.Win32.Generic-5450c75995d50305dd917b714f2a2ccd4e5a45e11725b7fc0ca814f8bbcfcaf3 2013-09-04 09:04:18 ....A 176640 Virusshare.00093/HEUR-Trojan.Win32.Generic-54515c53d9053ae5c138e5d412661742c720736037663ee008105e7e992a4696 2013-09-04 09:14:30 ....A 143872 Virusshare.00093/HEUR-Trojan.Win32.Generic-54522b1c6e552c640ba804f74fd134aed1a4c1ae5d2a7b706cd410cd1e492ebc 2013-09-04 09:08:42 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-54537a7e215bd03ef85e3caf605f0068dd97476955f3c8686515bbe5119a6a42 2013-09-04 09:08:58 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-5453d2aa3afb008e9e15a0ff2d9d55a317aeaea940ffddec900df6991b0d378e 2013-09-04 10:04:22 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-5453f61cd26580e1e61df103fff630cb8e6cdf68ed8f83487b5ddd2ec6e76dec 2013-09-04 09:09:26 ....A 182177 Virusshare.00093/HEUR-Trojan.Win32.Generic-545541373b970dd3b1759a4a5094dd0e4b48661eb096e4927e2ebb2846d2fade 2013-09-04 09:10:34 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-54567443a9e7bbf623dcdbd488e57bc3e3f0e18dbfb1ccb8d8acf4d913071106 2013-09-04 09:14:04 ....A 140288 Virusshare.00093/HEUR-Trojan.Win32.Generic-5457e90300b04dbc8d3a7e064b3121015db1b71e7cd2076ae22df9ddabb5efbe 2013-09-04 09:12:54 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-5457ead19cc51df02fa0aaf259206bbe8b9d4ee3f0e2e64d782959bc736094f3 2013-09-04 09:07:58 ....A 13696 Virusshare.00093/HEUR-Trojan.Win32.Generic-5458332b9fed924d956b3687e3fa5b33efc81cea655c0470acaf39c824621ecc 2013-09-04 09:04:18 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-545837e588ca2f3482808e80a369ec115a90e6d00a142856323fa2a22e8ce227 2013-09-04 09:14:34 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-5458519d11239a884c0081f4af8263c9f91facc336560f6a4805d4327fffd605 2013-09-04 09:09:10 ....A 442880 Virusshare.00093/HEUR-Trojan.Win32.Generic-5458c770a1d05ba2d88e81c07820fc3ee8a0bf38d87434eced3ceab40946a148 2013-09-04 08:51:14 ....A 184373 Virusshare.00093/HEUR-Trojan.Win32.Generic-545928adc0453407aa2bf58920223ad67a02f76c9deec0aa76148caebb964e4f 2013-09-04 09:04:26 ....A 479232 Virusshare.00093/HEUR-Trojan.Win32.Generic-545abd87e28da096e604af906682e2e7938138b1aab3329e503eb45aad018870 2013-09-04 09:07:44 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-545b1059a8583bfc1665a80c44fc5076616468c5fd7a1d1993d029d9df356a43 2013-09-04 09:04:14 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-545b9ea7153b7cfca4c92371b3d8a8a4eed879198f16c3426af44ab370833bf0 2013-09-04 09:03:40 ....A 785920 Virusshare.00093/HEUR-Trojan.Win32.Generic-545bb2c74451605a16b3843a3ed223b3e7f07c6c4bcbc9fb74ede42e27ca4aca 2013-09-04 09:12:02 ....A 91136 Virusshare.00093/HEUR-Trojan.Win32.Generic-545c2fa41a68bd4cbf32661e1e34825d6e02437f9fb4f0aa35806c04743b12e6 2013-09-04 09:04:08 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-545c4fc3410804425d06d79e5e871ad717c7fd5c72c2808d92493ee128a7fb9f 2013-09-04 09:10:08 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-545f9c572b4574e300bf4d08bced5423cf32bb01e93d8b741f16722963bb56a0 2013-09-04 09:11:44 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-545f9cf5c31bcce145031d755e028a827cfb2f89bd983b479382727300962cb6 2013-09-04 09:37:24 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-545fcf0e819581d7a702e234791c1b439e2c1f56cc11df2a6a202d7872e4d05f 2013-09-04 09:08:20 ....A 17000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-54606b8d1debb9239340195363974f7cb20f1794910de8ae16182a4d3c6fe686 2013-09-04 09:12:02 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-54631709ff9427cca378775317785e35ada02f1abb76afd737fb5f346f084e87 2013-09-04 09:24:16 ....A 726016 Virusshare.00093/HEUR-Trojan.Win32.Generic-5464d96f141c6e44a989c6485699251bf661d384d95b0295856ab24ca9efb5dd 2013-09-04 09:28:10 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-546554eb975df9df9b0cc44d018717547712cd2eefda88483e4b894a17ba2fc0 2013-09-04 09:09:10 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-54655d1b4ec1fd032564155af57d72cdf6a151dd1f2c934c3b5a84554d98817a 2013-09-04 09:05:26 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-54659fbdeec3bc293a2aba28cad6f9fce9a3ffffb02657e58e9953965624e082 2013-09-04 09:06:26 ....A 3087192 Virusshare.00093/HEUR-Trojan.Win32.Generic-5465a8548ffe587723a58117bd3df115203f0f0f223dc7718ad8970c7192a94e 2013-09-04 09:10:14 ....A 184832 Virusshare.00093/HEUR-Trojan.Win32.Generic-54681ad7bf1a8fed4fc26a09205e1e593936bffaaf4045f5ea13e6297a9e2fcb 2013-09-04 09:07:34 ....A 550400 Virusshare.00093/HEUR-Trojan.Win32.Generic-54690dc779f538c9613466a48afb2f914e2ecbda5562a2fd59d399b6a649fbbe 2013-09-04 09:07:48 ....A 475136 Virusshare.00093/HEUR-Trojan.Win32.Generic-546c0537e26045c058bb97f073e032fea81fa07174e0268499c285be86eb5f30 2013-09-04 09:20:48 ....A 180281 Virusshare.00093/HEUR-Trojan.Win32.Generic-546e78ef91f3ae69d8f5eb2ab22535421e06b1d4f9923bf0f8f03d4311adb083 2013-09-04 09:53:54 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-546f0517ebcb799f29f1960b915335209e79cb2326d97ac506746ee756f62505 2013-09-04 09:53:44 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-546f9a13d3f466c025054ceaa2e1872d1163e9515d343446f626ff54514d469b 2013-09-04 09:10:26 ....A 107022 Virusshare.00093/HEUR-Trojan.Win32.Generic-54701d1f2e810b77481673fc2198fea470cb5179e5ba1910258592ff8462fe71 2013-09-04 09:04:54 ....A 113664 Virusshare.00093/HEUR-Trojan.Win32.Generic-5470d108ee8af578b9b33e080f4682024a0ab18efe0a6b5854732a6a036c00fd 2013-09-04 09:10:38 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-54717d75a5700f83debaf822ee4bb4a5daef24dffe60c2e452211c442510fb21 2013-09-04 09:13:40 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-5471d5a6cd8e5777e126c0507546da7abc57bb09bbe7c6c3c4d0327c4e8132b5 2013-09-04 09:13:24 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-54725da4f2a2348f098257e9b4d2d91679978ec4d130cc662d420f9b9737ea31 2013-09-04 09:12:56 ....A 830464 Virusshare.00093/HEUR-Trojan.Win32.Generic-5473bc2681efc8fea8317d8daee1796f6bfb4a11265d260347cfaef03929d1ef 2013-09-04 09:53:34 ....A 254976 Virusshare.00093/HEUR-Trojan.Win32.Generic-5473fc22bcb2afc691511518817c960db18c3246a5f309b464158450fbc527a1 2013-09-04 09:06:40 ....A 193848 Virusshare.00093/HEUR-Trojan.Win32.Generic-5473ff4bfa42254a26afa19474f23469c64839934ad2da0f9609ac1bdb3a54cc 2013-09-04 08:41:18 ....A 427520 Virusshare.00093/HEUR-Trojan.Win32.Generic-547403e70a98248a028ed2fe4f29e889816d681aa91a04b0eb6ecbba557c06a6 2013-09-04 09:07:46 ....A 195072 Virusshare.00093/HEUR-Trojan.Win32.Generic-54746231e2fd3e4c9cd896fa1f025f6cc8a0f9b0caf54454f385551f40496132 2013-09-04 09:10:58 ....A 247296 Virusshare.00093/HEUR-Trojan.Win32.Generic-5474845578634df78ff655703c9c992b0b2ed948d414fdd4e1e7ad24792e4cff 2013-09-04 09:07:30 ....A 369152 Virusshare.00093/HEUR-Trojan.Win32.Generic-5476fae1bc18f78bf9bd22bf6941c6087e4cce00088bc0d0ae1b9c51f40d885d 2013-09-04 09:26:08 ....A 65524 Virusshare.00093/HEUR-Trojan.Win32.Generic-547815124aee415b99ea428ecfbd5f05150352d6506538e07130e191fd577ef2 2013-09-04 09:12:32 ....A 10159492 Virusshare.00093/HEUR-Trojan.Win32.Generic-547aab530fd84982f96ab6d6b23935d9ffc0a41f6fdb21ef48010ff78772a986 2013-09-04 09:10:44 ....A 260096 Virusshare.00093/HEUR-Trojan.Win32.Generic-547b13866ac8488948d0a5e2c6cdedd13b0142a8b748002fe1c8ad3200a7b875 2013-09-04 09:06:22 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-547ca71bd98176640a1f818581cffaed12fb811d08a94da60ed4fbb6b271c06d 2013-09-04 09:13:12 ....A 830464 Virusshare.00093/HEUR-Trojan.Win32.Generic-547d2862a05337aa89a755eeb9969371743b58f9fe661ddc9ead84222e2c29dc 2013-09-04 09:12:28 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-547f929510ead416e07858172e35cf09b4fcf4123c206137fcbe4587fc2c5778 2013-09-04 09:11:16 ....A 64000 Virusshare.00093/HEUR-Trojan.Win32.Generic-547fee099aebd153dc04c25d3e9e138b8760791153e9067dc7e4ff52b79197ba 2013-09-04 09:09:40 ....A 198656 Virusshare.00093/HEUR-Trojan.Win32.Generic-5480a38afcc8e6af81dc3b6cb455827191cbce0f47fc461d37971fe66750caf5 2013-09-04 09:08:20 ....A 102483 Virusshare.00093/HEUR-Trojan.Win32.Generic-5480c9b1e38f62ac4a2c0919989d2d978103a6b50550e6148d42526873f87d66 2013-09-04 09:13:10 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-5486c94ec8a467abfa46ddaa4d8205882fa953bf3bcdcfe921c5de4532637978 2013-09-04 10:04:10 ....A 360960 Virusshare.00093/HEUR-Trojan.Win32.Generic-5488fba3e446e98908907467794ee8c983742466586abbd864b6e6cc515b5a45 2013-09-04 09:08:40 ....A 74836 Virusshare.00093/HEUR-Trojan.Win32.Generic-54895ea34c33c7f4ca8b6b968ce4e9140b72e5f75594b3e7cbe7aae46db3a38c 2013-09-04 09:04:10 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-5489ab41df88559d033e7efeb2441917da669208ce80eab9720d491bad32d9bc 2013-09-04 09:10:00 ....A 183296 Virusshare.00093/HEUR-Trojan.Win32.Generic-548a4e4c20703b7a0b6edec63508f11f44f777208c407b4997e9c6d3a0c59ef3 2013-09-04 09:11:36 ....A 12283392 Virusshare.00093/HEUR-Trojan.Win32.Generic-5490f1ac53649599e80357a734783b100f9ebb1f15f281757ba75e14b6d1d5ee 2013-09-04 09:13:10 ....A 4037 Virusshare.00093/HEUR-Trojan.Win32.Generic-54931eeb76ca114a998d78a95ca19edd21204cca3f1621353fbd323621eca8c7 2013-09-04 09:04:40 ....A 327884 Virusshare.00093/HEUR-Trojan.Win32.Generic-5493a906b69ec69e53c512efcbb48acbc3d15cf4d474323ac216809eee132a4b 2013-09-04 09:08:58 ....A 186368 Virusshare.00093/HEUR-Trojan.Win32.Generic-54964a48d9ba70c5f9ca17227b453ce6ae40dc0ff4bed37f4de8d13c20bdc9da 2013-09-04 09:10:04 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-54971e4345930a096b51a56a20327bfddd71077dd7e3fba667871ab9be3f0c4e 2013-09-04 09:46:02 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-549755090ab127c2cfde83de741b8dff4b260655770cbabc455e84642dc66516 2013-09-04 09:31:18 ....A 104748 Virusshare.00093/HEUR-Trojan.Win32.Generic-54998eb40f9b2c73c7abe1bc5f9a88bd271b740517d817b3752e6fe665b69e44 2013-09-04 09:12:22 ....A 34461 Virusshare.00093/HEUR-Trojan.Win32.Generic-549a214ecf66f43efd08c069752bd44223fa8433de9d13bca41d02840eee8fdf 2013-09-04 09:15:28 ....A 294247 Virusshare.00093/HEUR-Trojan.Win32.Generic-549c9c08d126ebbc87185536c26c1275f56fd097ac47e1a53f6a7dd14a945a5a 2013-09-04 08:55:54 ....A 356405 Virusshare.00093/HEUR-Trojan.Win32.Generic-549fc454199408db55b74c659ea46e7f2bad92d3ad07439523369f05d10f3b48 2013-09-04 09:11:00 ....A 71168 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a02b78078f0ef15d7e1394a026b080778799207fa83875f63b06d122b266dd 2013-09-04 09:08:16 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a18934adb6aae7929156dcd5b6ef213261c5fe68e1502b38df2c1954221ccb 2013-09-04 09:06:20 ....A 571904 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a212f3bc22295a42e1a4fc915135115b54f47d11f86757e2750c6d2b3ed222 2013-09-04 09:14:06 ....A 764928 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a21b7976be46a680ef29c7180fa602d363c5a187a74532194d87c7a1fb2888 2013-09-04 09:06:34 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a23b5d8a5e3f028d9a6347312ab374188a38834c3dfa706c2732a1b0cfb87c 2013-09-04 09:42:32 ....A 101592 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a461a6cb6f7b898f2fc731b63356f4ee9ec14e886ab9d1c71d552b08396d01 2013-09-04 08:49:52 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a4bd9163b488ddb45a50a77247b7da47df70877ba44516dcf74c54552e70b5 2013-09-04 09:44:32 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a5fedbd6e045846c9697b751226400f01d4c19eee68e42b575a5cd9b1647b5 2013-09-04 09:22:56 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a7715e87de613f7e8f8aadc4ea3b7c94f4e768f0e45abfca315ac57d2b9f11 2013-09-04 09:08:12 ....A 34593 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a7e610a8b872ad4a8fafb422ea74117395cc23a9e959dde9ff905ff238457e 2013-09-04 09:06:40 ....A 136057 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a7f0048dae7ea1ff643e79b3f027866171fd8847b3b0416603c727483fc3ac 2013-09-04 09:06:34 ....A 37073 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a84b24dc223f8101761d095ab719a8f21b29bb4351dfac8d345a8e71c70302 2013-09-04 09:06:24 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-54a9c1e1a22431d7b299e33890538fef15ac4651dd090e6268462f0f80d34837 2013-09-04 08:53:14 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-54aabab16b72512d6a442d8fb873fec67a949602924d93b19c8b0d9264df2c8e 2013-09-04 09:07:38 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-54abab32b09a5e67f2469fcb4ec4e1a3155f67c2ebad7dc12f376dd4728960a4 2013-09-04 09:43:54 ....A 44864 Virusshare.00093/HEUR-Trojan.Win32.Generic-54ac110f42a93ee1ab103b9b6e7ead28a4dfd0bb91c0567f1392ce95c361da21 2013-09-04 09:12:44 ....A 367992 Virusshare.00093/HEUR-Trojan.Win32.Generic-54acaf8eba8c279453530ab9aab6c63ff7c273e641b9dece1ec1d56dbf2fad3f 2013-09-04 09:13:26 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-54ad5356cb732f3ec64988c6962e3691728a12c6153e846e46d2e9d03cf41207 2013-09-04 09:09:48 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-54b259fe898a1c0bdd92069355d15bd7bc6107efcc9d87fb0e6205f2a91caf31 2013-09-04 09:05:06 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-54b42cd7a6d21fac38e9c44f23fa3860b33d3e2f1782111e89fe47c8e6b63235 2013-09-04 09:10:10 ....A 85760 Virusshare.00093/HEUR-Trojan.Win32.Generic-54b62cdeafae228feac325f6310cc11a83c73cbc45943b26968113c7b8ee9cef 2013-09-04 09:08:50 ....A 463872 Virusshare.00093/HEUR-Trojan.Win32.Generic-54b746a5b4c9e2efdfd85024d07fe62d371164ca264a514d050da161f01d4be2 2013-09-04 09:22:32 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-54b76e923721dabe529489c68168c0a384a1fa1a8b69198047b18bb85f986cf0 2013-09-04 09:09:06 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-54b7da498986921de7783e482938e974ef6de3149fbfee2f2c1707ba5972503d 2013-09-04 09:30:22 ....A 195265 Virusshare.00093/HEUR-Trojan.Win32.Generic-54babc235e9dec47d99176378a177b7dce7b0a31e071378850efbe8bc9e59056 2013-09-04 08:58:18 ....A 414720 Virusshare.00093/HEUR-Trojan.Win32.Generic-54bbcb1e49fba1f0ec637c96a8b761589e885a38cf784959c396b0f015af444d 2013-09-04 09:12:22 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-54bc6f03ea0cb5d1016b861c739c28f91d91115e19d66bb0a34eea67ca2753be 2013-09-04 09:14:30 ....A 503808 Virusshare.00093/HEUR-Trojan.Win32.Generic-54bd3c7279f41ed157decaf8faf95eabd0ed6d8c9fa2c67aa4b8dc1c1f467c2f 2013-09-04 09:08:30 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-54be3335b772e278f07fc352811cad0b5b31783d59a316b81d2e5a2abdc84946 2013-09-04 09:10:54 ....A 395366 Virusshare.00093/HEUR-Trojan.Win32.Generic-54be6b5b3487653e9ccf5e3dca188ee1138df9b7135b626ec5b08dded6830bb9 2013-09-04 09:11:20 ....A 154112 Virusshare.00093/HEUR-Trojan.Win32.Generic-54bfd035ca5a049a0d4af1587a8cca95f38acbbffed865d968752c7fdb2dabbe 2013-09-04 09:10:40 ....A 831488 Virusshare.00093/HEUR-Trojan.Win32.Generic-54c3b089ddfab3184e5f4f15ef9509b6442e6484009dd51c89226eb876752bee 2013-09-04 09:05:42 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-54c40a1eaad3e334adea963c590bb930d95497b3755131adaf590a106030dc37 2013-09-04 09:12:44 ....A 40864 Virusshare.00093/HEUR-Trojan.Win32.Generic-54c4a762cb07bb798e1f647d3eed2dd5a68ea2d39455f1f7fc01e34aee6e417e 2013-09-04 09:09:08 ....A 22400 Virusshare.00093/HEUR-Trojan.Win32.Generic-54c5411e5c32c4aa2d713bf256f3a394e8c814e5f1218932ae3d1fae82dfb7ff 2013-09-04 09:09:58 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-54c5461f81d7c177e905efeb40cb58acf2ade51c7173114a26680767734caa91 2013-09-04 09:07:52 ....A 395264 Virusshare.00093/HEUR-Trojan.Win32.Generic-54c572fd7fe044621437bd1737b7ee474ac40e741d75f1ddbf5542b9a2885de1 2013-09-04 09:12:56 ....A 165888 Virusshare.00093/HEUR-Trojan.Win32.Generic-54c8b51ee331cc051568d70176e165d9df284d0cb10642a5afe0895b0f431d0f 2013-09-04 09:10:30 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-54c9651b772237599fc4c48f8f1fabdc866ea724a04f9a024641553825f4b7d7 2013-09-04 09:21:20 ....A 8704 Virusshare.00093/HEUR-Trojan.Win32.Generic-54cc1d46239dcaf46b0c8fadd1cc1a1ff19c888b16e75c35a68107cafe70551a 2013-09-04 09:07:50 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-54ced1a79ca7d2876e8960fa71bd215c0bf9dc38d8d0a8de43b1de17b4c6ce4f 2013-09-04 09:04:08 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-54ced2ac3f2e26da9454c1b6cb0599a6e15611999e1ca130090991ec536ab34b 2013-09-04 09:57:54 ....A 1420800 Virusshare.00093/HEUR-Trojan.Win32.Generic-54cfe3a4772c1ec254ca91b435bd97b029985e9946d93119937f2b9960bd46b1 2013-09-04 09:06:36 ....A 343552 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d02cc460d987a4cd90d0f24e3b1a538ebea118cda44b4692c26cca432b64b1 2013-09-04 09:13:54 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d07394d8121bdcec05d51725bca1f1da8718d9af8e4a3dbcfaf08dd41d2419 2013-09-04 09:03:56 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d0bbaf0a7e8eb099c7b93656b0e39321866bcdfcbe3526cc36adde351edc94 2013-09-04 09:05:26 ....A 332800 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d0ff63822c2f0132949f1f34b83225442e484ab482b1b302d97d2d3b1b7bb1 2013-09-04 09:15:22 ....A 51218 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d1abde095ad89d432385f57d9c2d2ab3b8a451ab60bc847b857e96ef71a510 2013-09-04 09:04:44 ....A 158208 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d2695bae880788df337c511a400df2de88ff7ade34c2465ac0289f39267a1f 2013-09-04 09:03:42 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d26d45390e6ffad4b10af7a8a57fcdc950133ec7810a5d1b3ad887a15c1997 2013-09-04 08:47:42 ....A 174257 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d2bd342ecfdf305a01736567e7337c57fa2bf360766674fe5fd102c0e00145 2013-09-04 09:10:36 ....A 5825112 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d36491e81d930cb4a638b4cfb7291df984d7645a6fb3d403daee9d0ce8a339 2013-09-04 09:48:30 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d433cee3ea5596949d883c0b2514c53dd63f3b439861b74a26fcf8d4bff67b 2013-09-04 09:11:50 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d4aeaba5475b82a1653680143d09c00266d30b2c3034bff52442a1bf621e10 2013-09-04 09:06:34 ....A 89600 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d4f32241c8c5f75f68bcddae3f7bc1c3837c97cde4744466313cbb8706b8f3 2013-09-04 09:05:34 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d5082fc41376e14b1665ce7565ba89fbffd19350999a423309aa78411b9e90 2013-09-04 09:04:50 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d5cdd465843d3f24c5d4f08d9a2160bb0ad5dbfd8bcc3d5711dcd8827ddd4b 2013-09-04 09:28:18 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d6dd95f722acaf287040971ebf9ae6be31679f1312ea787b42a52cd1fde590 2013-09-04 09:35:40 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d72ce606b476f58d956282a300b7f2a39802c67e2d80ce19968c0f70e78508 2013-09-04 09:05:58 ....A 72536 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d7544f5e28f86e979e2a1831a47ec3de08252120de12e710a900bed66e481b 2013-09-04 09:14:16 ....A 257536 Virusshare.00093/HEUR-Trojan.Win32.Generic-54d844f0a708eaa9792ffcbec376364873b54bf6c4999c45690ba216349ee5f7 2013-09-04 09:04:30 ....A 32136 Virusshare.00093/HEUR-Trojan.Win32.Generic-54da05d385a7f95c9a1a0b288373303d6cced4152c57d80c0a3a77875ea7e63c 2013-09-04 09:13:40 ....A 186368 Virusshare.00093/HEUR-Trojan.Win32.Generic-54da2e985723a9519676e274d317d6559ac05586f7b825f82d78891fb5dbbc30 2013-09-04 09:11:58 ....A 232448 Virusshare.00093/HEUR-Trojan.Win32.Generic-54de36316b1279e7d1811708c4fc290642e33b05ab8c2b8b6d79d49b70899156 2013-09-04 09:41:08 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-54de66a992f29c9e5deafd11061295ddc3220814929f8c01581ce6af9eb8a468 2013-09-04 09:04:34 ....A 250368 Virusshare.00093/HEUR-Trojan.Win32.Generic-54df3a15015fefeab3ac33fcdee22042d14684247313dab71296f519fe83d77e 2013-09-04 09:13:18 ....A 1832336 Virusshare.00093/HEUR-Trojan.Win32.Generic-54df827560cea6158a7915452d1aae09ab300aefcd69e1ee3fda0a46c28f9ddd 2013-09-04 09:13:06 ....A 293376 Virusshare.00093/HEUR-Trojan.Win32.Generic-54dfe9f6a513d4d2b66ba25cbfaf14143e896a2ef740b7a260f87510a5974326 2013-09-04 09:43:48 ....A 145920 Virusshare.00093/HEUR-Trojan.Win32.Generic-54e1bf7205cb58981c15f8e0b0d0070f62bc27da4b9ac131e3eae083fd5ab575 2013-09-04 08:48:22 ....A 267353 Virusshare.00093/HEUR-Trojan.Win32.Generic-54e1fe84b0ef526cace81e579a03c88071669dd46112a5ee169c7d0ad76b7cea 2013-09-04 09:03:48 ....A 333825 Virusshare.00093/HEUR-Trojan.Win32.Generic-54e31c0e69ab75f22c3261f55f5329671f7f3a845039ddadb73a799699d9aaa9 2013-09-04 09:07:00 ....A 24064 Virusshare.00093/HEUR-Trojan.Win32.Generic-54e5f9a3da2e00b6cba1312773c0c03b6950de3832abbf83188f6e9b8da86a95 2013-09-04 09:06:24 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-54e74c3074fa887059eadc5f4331a57c513d23dd373d6b8f7e6ef89bf5bd3afb 2013-09-04 09:10:46 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-54e82ef76c4216e2de4c699734b0d970a3f6bcdc6a20ca7ead7a49a0ccaee214 2013-09-04 09:07:06 ....A 160256 Virusshare.00093/HEUR-Trojan.Win32.Generic-54e921dd8f50af31031f38e8dab8b6ba5d1548674bbc664b298855753dcaa9ed 2013-09-04 08:51:38 ....A 1612189 Virusshare.00093/HEUR-Trojan.Win32.Generic-54e97087d791209ec6667c7381dbc6d9a8809b0a623fd519c8b8b7ecb371405d 2013-09-04 09:09:52 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-54e97c5fa199aca7397100419e9a558796b1b40da75a4186ccf84217cbb0058d 2013-09-04 09:52:46 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-54ea021dc7eeaf626cbe4d3100695acee87ea789279393153023db42d1b12f72 2013-09-04 09:14:08 ....A 553984 Virusshare.00093/HEUR-Trojan.Win32.Generic-54ea81e1b736c6bb632d74726fcc1a99c37bff0619b00b53a82d67959b64ca5e 2013-09-04 09:04:28 ....A 256015 Virusshare.00093/HEUR-Trojan.Win32.Generic-54eb484455ccc6385c7f2d73e28b48b877dd35f5d63cf686615cdff1628176ea 2013-09-04 10:02:38 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-54eb76e0b7a3a3dad0d284a18d6d8287ee5a11c9a0b59fd3fb9eb3315fb3dfc0 2013-09-04 09:10:16 ....A 28229 Virusshare.00093/HEUR-Trojan.Win32.Generic-54ec167a9bfa808650c6919bfafad32e6678fe551325faabb37416c8eb040c62 2013-09-04 09:44:46 ....A 4616192 Virusshare.00093/HEUR-Trojan.Win32.Generic-54ed9daa5cd0389df71d25d9cac783ee7511d975e18c4b186b48472668bec2b6 2013-09-04 09:05:40 ....A 98733 Virusshare.00093/HEUR-Trojan.Win32.Generic-54edcdad8fef56fc0c9403078c64f2a6fc022a0a17acd465c76e3b9ff0b0d19a 2013-09-04 09:12:48 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-54f03b65ad0f468b37b0a1969d875e5ea8ecdb34dd354a7bc5eb11048048cc4a 2013-09-04 09:12:10 ....A 5751076 Virusshare.00093/HEUR-Trojan.Win32.Generic-54f2f59e2f229ffaf62c513a04d929b9452130f02df38191b16e2440d4e2a69f 2013-09-04 09:08:46 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-54f341d54469b65be9cb50a2566910fea3eb1c0e5891a2a3cea4318dd1d622cd 2013-09-04 09:14:56 ....A 349060 Virusshare.00093/HEUR-Trojan.Win32.Generic-54f54453debdab9aa1c18e021761d7e0462ee4078be6d2335ab0bc6758db2cbf 2013-09-04 09:49:58 ....A 328192 Virusshare.00093/HEUR-Trojan.Win32.Generic-54f627268344b51f4847d1fc64b3b79fd134cac4583a3432f421f3d06aa12f63 2013-09-04 09:28:36 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-54f65278cab83bf15938f40560d8b06da340bbff41ff64de8b1953568854cd45 2013-09-04 09:09:02 ....A 153600 Virusshare.00093/HEUR-Trojan.Win32.Generic-54f798185f8fb423eaaa8f9054e87536c1b1f4e0d5ede58586299aaa68a04538 2013-09-04 09:12:32 ....A 8530955 Virusshare.00093/HEUR-Trojan.Win32.Generic-54f93accecc9d8c76f01e566ff84d341a823d211d11330d9ec5f3a1dc41fb6c9 2013-09-04 09:05:54 ....A 14022000 Virusshare.00093/HEUR-Trojan.Win32.Generic-54f9a91a7cd84fd3bb4e8f4863ca73e51a311c1d0d971fc8cd70c705211a9117 2013-09-04 09:07:16 ....A 42488 Virusshare.00093/HEUR-Trojan.Win32.Generic-54fab79afaa1d8411bbbe1d98e4e9d80dcdc00b36da1f52b558611adaf765937 2013-09-04 09:47:36 ....A 1751699 Virusshare.00093/HEUR-Trojan.Win32.Generic-54fbacbcc992261127553deedb5ace0b5f8c3e7f2665bcb3ad0a1de899cdeacd 2013-09-04 09:08:44 ....A 102200 Virusshare.00093/HEUR-Trojan.Win32.Generic-54fbae305e1151919610d14889d2007b7f5374d3baea73ebff7dcf5094a6e48c 2013-09-04 09:08:38 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-54fc60404af54c7c1e1eca52c4c652cee11d3c87b6ca03d8aaa92ed8cc29f7e8 2013-09-04 09:11:00 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-54fca6aa912a048e6c0bed0ad628f52dfaa096f833a22ce7d86f118e790862f7 2013-09-04 08:42:02 ....A 211968 Virusshare.00093/HEUR-Trojan.Win32.Generic-54fd438419509ff2759f6d1122b7e598bba150d86819d5269dff54138b182228 2013-09-04 09:14:40 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-54fdfb568562e7207873718f45570cad9dabb586bf8d9ae8da81179565fef85b 2013-09-04 09:12:20 ....A 239616 Virusshare.00093/HEUR-Trojan.Win32.Generic-54fe20658568922bae669344cb8aa2a0b900d1db11ff62ce8b0205b5aa9c750f 2013-09-04 09:22:14 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-54fef790f0e322401631d2a37734647f326e6c3df4210acebf6022e3f2c6987d 2013-09-04 09:11:52 ....A 315792 Virusshare.00093/HEUR-Trojan.Win32.Generic-550108db6d58191cd1582348865b35f217481764978d4298e5a41a6e2af4bc97 2013-09-04 08:48:58 ....A 929792 Virusshare.00093/HEUR-Trojan.Win32.Generic-55011044d53a5dc514443e6dc47c669aee07271873c6e7edf1af36c9a930ee29 2013-09-04 09:13:18 ....A 32345 Virusshare.00093/HEUR-Trojan.Win32.Generic-55024d00422e6369555ef4fc34c4bd69820b20ff6470050836a3bd406ace1b95 2013-09-04 09:03:52 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-5502ebec6d617b485f8742308eb8ccf6ee97bce48c95d73f9a975939915b50f1 2013-09-04 09:08:38 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-55042fe4d9152931b0ce5df2f890004cc8d2b29b64a61aedbf2ecc5168241068 2013-09-04 09:05:16 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-55055ec292b0665d1e20170c04f3366e5113dda371d408c356c07f39c9572391 2013-09-04 09:07:00 ....A 312320 Virusshare.00093/HEUR-Trojan.Win32.Generic-55063df7c0dc1eb9f62b8de406d1e61b6096ac151e2dc00d5c517729974d1bde 2013-09-04 09:37:04 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-55084e4a2e512c0b3efe2a198e8c2126770bca707254c7346aae7979af1bba25 2013-09-04 09:09:10 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-5508dc40ab39cec20de96345cd8d68c77688835d189e80f9cfae427a42700c75 2013-09-04 09:05:04 ....A 275968 Virusshare.00093/HEUR-Trojan.Win32.Generic-550b8eef824ee6a972c07b54d71c8797fc12ad4d8d6a4b0f57f2944e1d00c2d6 2013-09-04 09:06:34 ....A 162816 Virusshare.00093/HEUR-Trojan.Win32.Generic-550c264b6c1d4f265bed453825852f52512ec554b63a661a6555284afa240860 2013-09-04 09:12:38 ....A 34593 Virusshare.00093/HEUR-Trojan.Win32.Generic-550c2b7bebe8fd4ab4500d0efcdee3c3a9996f7020edf0445ffadf40c5d066ce 2013-09-04 09:13:18 ....A 42524 Virusshare.00093/HEUR-Trojan.Win32.Generic-550cffb55a83244185c17cc879b82ca71569720cff64eab65ae341be5e139aac 2013-09-04 09:08:58 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-55106704a4b01853d55f4eaa5fd9d57753d0db3ad72753565724e5d18552340b 2013-09-04 09:18:02 ....A 42241 Virusshare.00093/HEUR-Trojan.Win32.Generic-55113d45da788c812fe2313dde502f73b2ebd4c4486dc17ab095a1475ab9ca06 2013-09-04 09:10:34 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-55119c770620c67cb9ca4baf7811d002a182be16031896c7db07d2d7040bd819 2013-09-04 09:35:30 ....A 292352 Virusshare.00093/HEUR-Trojan.Win32.Generic-5512542468dc33fb6c8986cdf979ec44b3bbe9a5ebb38520642421d561ac0a65 2013-09-04 09:07:04 ....A 71693 Virusshare.00093/HEUR-Trojan.Win32.Generic-551356fafb6537e9f96aad5fa1d223595cac80ba2362b27e65c9483e0c3a7005 2013-09-04 09:08:42 ....A 283252 Virusshare.00093/HEUR-Trojan.Win32.Generic-551377c5559fa318f0c8f94514c6f29d8d8e5b86f32ebdb83102bf13e7bd5c75 2013-09-04 09:13:40 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-55154c05d6c768c7f0ea3e7216891753ce248e55637c0175f66ebf8fa7608b48 2013-09-04 09:08:10 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-5516118eda971cec05af3b3837c40a0ee89b801da0d5bfac28f555e97616ebbb 2013-09-04 09:15:20 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-55164efa5b33aeb527d4517985706e34f28778792a78689162bd0c989ad6708b 2013-09-04 09:10:40 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-5516ccf77ecc08bb6ab935c401b04e6f1a485e811feb9ae22667b37ea00bc6c0 2013-09-04 10:03:56 ....A 540672 Virusshare.00093/HEUR-Trojan.Win32.Generic-5518d2cc392ea9bd2a9554129e295ed7c54132f62d7cd8d07107beeefb9af3ed 2013-09-04 09:05:42 ....A 5343237 Virusshare.00093/HEUR-Trojan.Win32.Generic-5519253f31c604277ae9faff3b9fa5811359d62bdf720d783ae5b6e8a5efe56d 2013-09-04 09:07:12 ....A 20971293 Virusshare.00093/HEUR-Trojan.Win32.Generic-55197f28204092b0ebac528d9c995532d8bb39b2d2a553b090e86b323741dff7 2013-09-04 09:05:30 ....A 108640 Virusshare.00093/HEUR-Trojan.Win32.Generic-5519884d90407e153686ef35e8a76eec2845ab6383d36dc808e8b0dcca561909 2013-09-04 09:09:38 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-551aee11867a45c0ae53e08b3b53e4e47e208f9ec7526051abbb115faf0c497a 2013-09-04 09:06:16 ....A 243712 Virusshare.00093/HEUR-Trojan.Win32.Generic-551bb8dc231cf547de9b6c49d184c7a9206d7eea94fde2df89d9c2618e4e7cc8 2013-09-04 09:36:40 ....A 315904 Virusshare.00093/HEUR-Trojan.Win32.Generic-551cb0d652b7d8a7689d2e581edc019673f51c82ef1f4b5bccf49e6ee847bcd9 2013-09-04 09:13:12 ....A 4686862 Virusshare.00093/HEUR-Trojan.Win32.Generic-551d2e7a7e60803c991187946e11701fad88d7453badadf28a6f9368a52098c5 2013-09-04 09:55:44 ....A 232448 Virusshare.00093/HEUR-Trojan.Win32.Generic-551dee243ef95987f2092eb1d949031ca9741e10517fbc542abdf9a901832259 2013-09-04 09:14:58 ....A 1455093 Virusshare.00093/HEUR-Trojan.Win32.Generic-551e2a81dae66633d8c16787127b3c870fd53e536188a60a6e1cb27618e4c965 2013-09-04 09:38:28 ....A 1760768 Virusshare.00093/HEUR-Trojan.Win32.Generic-5520b69356a6e8b8bc86f5275bed993e955180df2444513098214f0cbf10743a 2013-09-04 09:49:24 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-55255954400a6b76135bc193d77f8829256c0a8d3cc4054cc94f15f051d3ff35 2013-09-04 08:58:36 ....A 35105 Virusshare.00093/HEUR-Trojan.Win32.Generic-55292b42e64700b9bb7b9939ea90da46a985f4275e7515cecdad38d000d0bc2b 2013-09-04 08:47:36 ....A 36924 Virusshare.00093/HEUR-Trojan.Win32.Generic-552ac1ffbeb053ff9ba996e1f0ffbb773d63dec8df0a6ce8a735e7b449e0e6dc 2013-09-04 09:08:28 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-552eaadc82b79fff915dbb123e490553a11c1df1612586c6d62cba7d76cbb794 2013-09-04 08:48:14 ....A 1005405 Virusshare.00093/HEUR-Trojan.Win32.Generic-553056966997f0c845677816527d1745dc57f05d93b4edabe3acbe319856eaf0 2013-09-04 09:32:30 ....A 116344 Virusshare.00093/HEUR-Trojan.Win32.Generic-55315a0f2509580c152edc41a91cb1040a38e736622cafda7ed718fbb26ef46e 2013-09-04 09:29:22 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-5537c238b1002264beb7f43764efd7a0fe0087922519321dce332c0d2586a546 2013-09-04 09:42:32 ....A 197632 Virusshare.00093/HEUR-Trojan.Win32.Generic-55381db6c6c7662904b2a7a2ce3d773d3924ab95b5a33bf440d9aea7527743e4 2013-09-04 08:58:28 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-553f41de44eb8a0569c959f438a46de78608f6646bb231981b44e9abcd4c41d3 2013-09-04 09:01:22 ....A 398848 Virusshare.00093/HEUR-Trojan.Win32.Generic-553fcce178ac91cf1a2137a7f60b6655e43034818a4ae446512616cc48ee19f7 2013-09-04 09:21:24 ....A 1019904 Virusshare.00093/HEUR-Trojan.Win32.Generic-554194b7ed98b5cd63194b9180a6b95579f904ff631dcc9bbd000acd01f4d068 2013-09-04 09:03:36 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-5547bc703e6d6f623992b1326be37c087b5769b0476bb8751eb08dfe14400a2c 2013-09-04 09:14:04 ....A 83456 Virusshare.00093/HEUR-Trojan.Win32.Generic-554980ccd99aeb0bf1e5db34e6b160a32e83ef8d38c7c3061413b524b35a9cb1 2013-09-04 09:24:46 ....A 557056 Virusshare.00093/HEUR-Trojan.Win32.Generic-5554020d406ac624dcedb8c5eccbaf24b9feae48aa128f72276112341c47a985 2013-09-04 09:31:06 ....A 2144260 Virusshare.00093/HEUR-Trojan.Win32.Generic-555404f2b7c165b435ec9fe8ae628b07ab179ea9ab201ca54d6dc5adba4a8e3b 2013-09-04 09:54:38 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-555597c013d3e3f822b8f6fbfdf84fbb9835dc4581c7e35909e82d47e810a0ef 2013-09-04 08:55:44 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-5556eca11477b43d0f14ec451dabfc67f9c80bc96eacd4ec9207027049726058 2013-09-04 09:33:00 ....A 70248 Virusshare.00093/HEUR-Trojan.Win32.Generic-55584e882a5e773c1cf26c23120a519747d812c6c4717fd3e33f4c408b0daf1c 2013-09-04 09:28:02 ....A 76524 Virusshare.00093/HEUR-Trojan.Win32.Generic-5558b7feb21cbb81116bae48fca8be783b11acd2297d7961ca7950f42e91a1c0 2013-09-04 09:53:52 ....A 304640 Virusshare.00093/HEUR-Trojan.Win32.Generic-556d37061195d59e8dfce6d9caf8d9b6dc3eaadf0882f88854f812a3ce54f90e 2013-09-04 09:06:22 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-556e66bb8ceb647ab354c8ac91ffb3bccb008cdc1cf4ff8d1693010639bfcbf0 2013-09-04 09:15:58 ....A 921088 Virusshare.00093/HEUR-Trojan.Win32.Generic-557822085af7402d1dfa625e91b5851b30c5c605e1931ce0358960243587d3a2 2013-09-04 09:36:56 ....A 1418240 Virusshare.00093/HEUR-Trojan.Win32.Generic-557a50ebf7bda3c7aa5ed25dae67c9adc402f377cb482caae1e150a5af36e93a 2013-09-04 09:54:30 ....A 655365 Virusshare.00093/HEUR-Trojan.Win32.Generic-557a86b6b6b815cf1be7384eb71550afd90ec0b7c738a4e4c7f77335ba2b32a7 2013-09-04 09:42:12 ....A 1071768 Virusshare.00093/HEUR-Trojan.Win32.Generic-557c7fda1a71c9dfb79ef2a80c7c3f68ea2caa381d733f3631f4dbc94ff8aab5 2013-09-04 08:49:50 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-557dc2d7eb8fd9c54a539b8d7a790693ed172b318013884d77168471a3a93dbc 2013-09-04 09:01:00 ....A 589824 Virusshare.00093/HEUR-Trojan.Win32.Generic-557f3a2727a46e9ecec8fdad425f03444e5eb5506e248436216206a3e017d89d 2013-09-04 09:15:38 ....A 3136 Virusshare.00093/HEUR-Trojan.Win32.Generic-5585485a87547ec28f2fc44116167ccbbcaa432d55d83cfafb29f9825f43d7ec 2013-09-04 09:53:58 ....A 105989 Virusshare.00093/HEUR-Trojan.Win32.Generic-558eaded9cd09e07ef319ae2177928823cf555d64849663b8a3785d901346d99 2013-09-04 08:58:52 ....A 333312 Virusshare.00093/HEUR-Trojan.Win32.Generic-55919eeee6a7d7c863adbcc033b13890526ba524d143a91ec408c0ad8ff96beb 2013-09-04 09:19:54 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-5591c78b5f4d0151a1e49c28875819e38a5c8683b7b171848008d425a70fc246 2013-09-04 09:43:38 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Generic-5596811dbe51ad93eb2ac032fc7e5b2b8d2195cd1f5d78244f44bd40d7db6c5d 2013-09-04 09:56:08 ....A 1074278 Virusshare.00093/HEUR-Trojan.Win32.Generic-559905fd2dd360c870cf99b597612fd2e2db7b2878da71af180bd1cb50417495 2013-09-04 09:30:04 ....A 258609 Virusshare.00093/HEUR-Trojan.Win32.Generic-5599d12fd711e77f910a8634072263adc2e203fa453d977fcfa916ad533a2bd4 2013-09-04 10:06:16 ....A 31482 Virusshare.00093/HEUR-Trojan.Win32.Generic-55ab27bd57452be3248948c6687b3030f1ad7324792bc8937d9aa865ca888893 2013-09-04 09:49:50 ....A 803288 Virusshare.00093/HEUR-Trojan.Win32.Generic-55ae00f27ae2a9bdd73e4b52f9aed8a976c4a0a12b5e0dda6e9a9229392979b0 2013-09-04 09:25:06 ....A 99776 Virusshare.00093/HEUR-Trojan.Win32.Generic-55aecd7a0ba9befb2359b9d6386b8343c0e23d935392c6642a8e074f93521f8d 2013-09-04 09:23:36 ....A 73218 Virusshare.00093/HEUR-Trojan.Win32.Generic-55aff23425cd944f2d1f0490a1b8a5d3da027a251d27e4aae0066f396bb10201 2013-09-04 09:49:14 ....A 272657 Virusshare.00093/HEUR-Trojan.Win32.Generic-55b11a2b0f7b93d0e3c8c5a7418e66104b4f48a5231161c95370773ff8b0c5f3 2013-09-04 10:02:22 ....A 2763776 Virusshare.00093/HEUR-Trojan.Win32.Generic-55b782c3df7a382d9a452a706cbac6be622a48be26412d3c777ce4ef593a2da2 2013-09-04 09:15:00 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-55c190285500646bd66244bdbe669bb125e58e04dcd5000ba0af0ad0e690f0ac 2013-09-04 08:46:56 ....A 19968 Virusshare.00093/HEUR-Trojan.Win32.Generic-55c8796c2615d22d8d24fcc217b6e82c1ad3fcd895fae2d7a3664425404087c7 2013-09-04 09:15:38 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-55caa0454e0e4a54b0709e1d8134b465c027a36ec77cd6d3137d43a1fb66d4cb 2013-09-04 09:00:34 ....A 1539840 Virusshare.00093/HEUR-Trojan.Win32.Generic-55d4284dc99efb284b0b7f8b5c59da74f4158d0df8f4bb246d947dbfa5a7a0f2 2013-09-04 09:49:00 ....A 280064 Virusshare.00093/HEUR-Trojan.Win32.Generic-55d4f01516a9a2e5e82310020286cbe6084293d7f8ac749a10d8600c6ec45d33 2013-09-04 09:04:36 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-55da98001604e588b0d9409e2eea3beae6933bae05d376de6f7c5a102a1b05a0 2013-09-04 10:01:56 ....A 122813 Virusshare.00093/HEUR-Trojan.Win32.Generic-55db5fa74cf44c277331c5ebe56d67996156b1289fae90928dc63e9a65eda0e0 2013-09-04 08:43:06 ....A 52524 Virusshare.00093/HEUR-Trojan.Win32.Generic-55ea20190f502560dba1670124c61d678e9119815762fd58f7e0f39e1b468ebf 2013-09-04 09:30:28 ....A 10890298 Virusshare.00093/HEUR-Trojan.Win32.Generic-55f222d87bba6a31cc495571d9b623445177889030055b2d0f0bfedec37467fc 2013-09-04 09:41:36 ....A 176909 Virusshare.00093/HEUR-Trojan.Win32.Generic-55f5ac397e7654da43aac529163b9de83a148a638a1cd40e4124bdab3c7cef72 2013-09-04 08:51:52 ....A 344576 Virusshare.00093/HEUR-Trojan.Win32.Generic-55f741a9a94d56facbe85e3e10eff06d55b243a869c2139bdf6e5387766664bf 2013-09-04 09:47:06 ....A 37916 Virusshare.00093/HEUR-Trojan.Win32.Generic-55f7ddc159451da729c0f6179e06db3f1f7583324cd856af81b6612e59728124 2013-09-04 09:44:30 ....A 991744 Virusshare.00093/HEUR-Trojan.Win32.Generic-55fb50f23b77d9d4a504aecc7929b6a5975d3a21523703fd73f315c6710fd522 2013-09-04 09:39:16 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-5602cbcc2f6382923ad1040b9843b8eb87b4b766703f6eead4de5026aebb7dae 2013-09-04 09:42:18 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-560a1ebec3ab7e66e9566423441e7e944ab875642e7a2fa7e29368a20cca464c 2013-09-04 09:12:24 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-560e8f5ba022d84e211d99deb6b07622440417cccf636f37e5cb6250e83be4b5 2013-09-04 09:04:10 ....A 556544 Virusshare.00093/HEUR-Trojan.Win32.Generic-5614b84a20f403413ff40042d49d596ae092176d37d921f9d0005849c317dc30 2013-09-04 09:01:44 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-561876feaeba090a6ac361847f02f5462cf6e3f4e3a1022ae8f21772cd73c96e 2013-09-04 09:15:12 ....A 292864 Virusshare.00093/HEUR-Trojan.Win32.Generic-561a7fcefc86468c8c2ca795e528921c91eeda78cd999598b9846f7557ad875c 2013-09-04 09:11:50 ....A 5416960 Virusshare.00093/HEUR-Trojan.Win32.Generic-561f2111a24fcad60ba8971b30537c1749f9bb69d3058695783a2de93b50e7e7 2013-09-04 10:02:06 ....A 106575 Virusshare.00093/HEUR-Trojan.Win32.Generic-56228efc2c88d24102e01df1d33cb6cbeec9a88f32ece8eaaa6efe86b1509b8b 2013-09-04 08:54:40 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-562d6f0e8e1b6a6d52e1ed85d03f56f4952b0d3ff60cfddf3f943815439ea38b 2013-09-04 10:01:12 ....A 20971258 Virusshare.00093/HEUR-Trojan.Win32.Generic-562da81368d3b12f80d47b779abb0ba1ad45603cb286f7b98916565428bc504a 2013-09-04 08:52:08 ....A 479232 Virusshare.00093/HEUR-Trojan.Win32.Generic-562f9771d530b228b73860e987e1375a2a37864c57fb3e8c7c6bd2eaa062bb3e 2013-09-04 09:23:02 ....A 41056 Virusshare.00093/HEUR-Trojan.Win32.Generic-5633a8962d399c3a6515b20010e589fbdfbf318b54cc723b6a7abffde8230296 2013-09-04 09:45:58 ....A 39909 Virusshare.00093/HEUR-Trojan.Win32.Generic-5635ac0b42c55a482235aaacca59680adf8b4d1af67c4347ea93d178f6421ec9 2013-09-04 09:04:38 ....A 2321408 Virusshare.00093/HEUR-Trojan.Win32.Generic-5636e14edbbddac173d69241717840949284f6a84cac4bf4b04e3941f34c6534 2013-09-04 09:24:40 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-563bd0b97a36f965bb87970edcaa6dc13c3eed3bde97b820e0841fdff09dc75c 2013-09-04 10:04:26 ....A 83456 Virusshare.00093/HEUR-Trojan.Win32.Generic-56430fd76a70d299affdbcf11678d88ad3675fc763d52a286b149663801872f6 2013-09-04 08:53:42 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-56452baab98947b01f64b7582b5ce4aeb5927d061550c4d7e9fcccdf87ba0520 2013-09-04 09:30:06 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-5647dd8548ffebf8b290b6c9671508e284963d68d2d2a3e0d0f7ec9860c9c290 2013-09-04 09:01:56 ....A 17536 Virusshare.00093/HEUR-Trojan.Win32.Generic-56483f54bae698543e8b23baf97653d8c893d355c250bc579c97ad2307eba8cd 2013-09-04 09:16:18 ....A 25870 Virusshare.00093/HEUR-Trojan.Win32.Generic-5649737e621db0c32a55c267f75fc690b1618dfc298e5d2ff4373048af21d5d4 2013-09-04 09:42:10 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-5649ba5dfe6deaa92d6f6e737b377e4e8ff1578b43273873e43574e8f591a786 2013-09-04 08:52:48 ....A 198186 Virusshare.00093/HEUR-Trojan.Win32.Generic-564a4bb41617fb8efce36712e5f4fdade637717c041004d845d097df33cb1505 2013-09-04 09:22:00 ....A 905216 Virusshare.00093/HEUR-Trojan.Win32.Generic-5655729d899c8846d1daf07fcc6c4f35ea1c58dd46b8d85aff18ad24c0f4e28c 2013-09-04 08:57:18 ....A 881664 Virusshare.00093/HEUR-Trojan.Win32.Generic-56574b0ab82d8d42b722a6c231c4f883554de169efb4327971cb9dfa107884bf 2013-09-04 09:58:12 ....A 466432 Virusshare.00093/HEUR-Trojan.Win32.Generic-5659eea6be2af8db4110912a266eb45d2ec67df04af4d96558d00920df246db4 2013-09-04 09:18:12 ....A 139281 Virusshare.00093/HEUR-Trojan.Win32.Generic-565a87f0440464356d0a939cbf408f3f7587a39d446c3243417a9af3b9c85782 2013-09-04 09:40:08 ....A 1164928 Virusshare.00093/HEUR-Trojan.Win32.Generic-565b395779b0849083e00cea586e43c44a1f43a580665e6f6017130c48ae9af4 2013-09-04 09:40:58 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-565db7ade5c430cbb51b8ad664bbc618e384f38da6fac5f8c0a818ed7c40c38d 2013-09-04 09:48:46 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-5660e34a2b194d421a03fc2e3390f8fbfea40437ff749d70e256b8f324c3dcf2 2013-09-04 09:42:32 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-56699c32de16ffedc2a0db15f063dc65835319ad46401dcaffbad02228a956dc 2013-09-04 10:05:52 ....A 236544 Virusshare.00093/HEUR-Trojan.Win32.Generic-566d02dd4670bb7c679674847dbb8b508a2302f2636d6dc04ce1690ccd6ccdfc 2013-09-04 08:59:56 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-5673c7bafc0122ad80a73d976cfed2b51592e056ce56484793fa31fa5c8b379e 2013-09-04 09:48:04 ....A 72192 Virusshare.00093/HEUR-Trojan.Win32.Generic-5676349e9a977c4328eb38bbd7151043bb499cda4f6bf90fd95f4b0d4c357afe 2013-09-04 09:34:30 ....A 91648 Virusshare.00093/HEUR-Trojan.Win32.Generic-56771026a4ab2d2f3b1eee1e5cd55ef5481efd03cae534915d2e178ba46170d7 2013-09-04 09:28:32 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-5679e07e70532a69dd9d76a60e428afe9a87ee5a695c62cde12d253c072ebf9b 2013-09-04 09:16:34 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-567c03de74c6034727c28c355e37ecc43d6687736f884c60b661bcdf7acf71fd 2013-09-04 09:27:14 ....A 423936 Virusshare.00093/HEUR-Trojan.Win32.Generic-567c226097e1909ebd3a9c9d6b411c90380a37dda9b64e4a6a6128368c0f2ff2 2013-09-04 09:16:42 ....A 116736 Virusshare.00093/HEUR-Trojan.Win32.Generic-567d79ad46f3adf9572025e2b47be5261527a45300961451331add504678bf8b 2013-09-04 08:46:26 ....A 156747 Virusshare.00093/HEUR-Trojan.Win32.Generic-5681829c7f723020b40a430c6d73fae5fbddb2b5237e3bca5f9da91a3b14a238 2013-09-04 09:08:42 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-56962fdabbe4c79c07e4275b2768117580c0a383209504957554695de295cc6e 2013-09-04 08:59:02 ....A 110632 Virusshare.00093/HEUR-Trojan.Win32.Generic-5698082b6b540c7f1f11f63754a7766efebf56c6bc01bb1f0005a2cb27b484ca 2013-09-04 09:28:32 ....A 3466752 Virusshare.00093/HEUR-Trojan.Win32.Generic-5698e4e07a78b7580237703a5346423255a58e7b6af81f7c137538fe4f0549fb 2013-09-04 09:53:52 ....A 873217 Virusshare.00093/HEUR-Trojan.Win32.Generic-5698f6e3c4f529f2b90b3bf5074c4248ca5e7ea86299482e91d5b00768ee0371 2013-09-04 09:55:08 ....A 243208 Virusshare.00093/HEUR-Trojan.Win32.Generic-56a28b0a7b23f4fcfe6fc0f2a205fb2bc382e2f522cad7fa9702280c0bca47a9 2013-09-04 10:00:36 ....A 91976 Virusshare.00093/HEUR-Trojan.Win32.Generic-56aaf4c23d51b1bab47012f67eb06c34e658ad6a7f8515c5fcd40b9e6943ec93 2013-09-04 09:14:36 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-56b92179e302805241ecfd053cada20ab091a61b7e0b6268f13be05136b1439b 2013-09-04 08:48:10 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-56b95ef6b6958687abb6b31a19d2044faad58166f2bc1366098fd706a9ec3250 2013-09-04 09:49:58 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-56bd08129642f5c5b1c477526a3d63d95505b776339fa36753e2a7e42d1745c9 2013-09-04 09:29:24 ....A 28064 Virusshare.00093/HEUR-Trojan.Win32.Generic-56bf64384d958580779bfc8b6958087bf3cb1d0107ff32c080b833dea411b678 2013-09-04 09:15:24 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-56c2efd592c3ceceb7e8045a8573e4bfcc3845adc2c790e27b1008735a11383a 2013-09-04 09:50:52 ....A 761856 Virusshare.00093/HEUR-Trojan.Win32.Generic-56c815bea4e30933537135c7c7b017d4607fc5024a006ff0ab809be7d41e118b 2013-09-04 09:34:26 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-56cb1860b56546b234fff52b71e6c27885243c19418940ea585ffc9d95558cab 2013-09-04 08:52:36 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-56eaf0569543f6e5b6e8b98061a7b7efedcb75cb9dd987dc3339816d3474aac0 2013-09-04 09:04:12 ....A 721920 Virusshare.00093/HEUR-Trojan.Win32.Generic-56ec4f6d54564cc37a1cb023a847571db31e212329016b573a0b9efcd4c1e563 2013-09-04 08:55:16 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-56ef6b46e3abd41be13cb8e3da0ae03ce22191f3a009023aaad3ffb1a6a42e31 2013-09-04 08:46:54 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-56f2c12e71446161869355bf7052ad85ce509d17948aaefd13eaae6080095278 2013-09-04 08:53:14 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-56f87735a38866dc83f75bf833d6352cb16c517b5c4ad7be69c4fe8f7a156b55 2013-09-04 09:37:12 ....A 356353 Virusshare.00093/HEUR-Trojan.Win32.Generic-56fabae072d300aa7a6c178898eb87c3f9fa65c504b3c8ce19176e952a853d77 2013-09-04 09:49:20 ....A 275968 Virusshare.00093/HEUR-Trojan.Win32.Generic-56fdfdcb54cac028892c687b8f45cddc60d549a55c8416866778d397a0a37850 2013-09-04 09:38:48 ....A 1433088 Virusshare.00093/HEUR-Trojan.Win32.Generic-570bca0f09f81a4006b668da38aa4d5257333b4548c3bf4a03fe10c2f4e23f60 2013-09-04 09:34:04 ....A 5956608 Virusshare.00093/HEUR-Trojan.Win32.Generic-570d6e88e98c9efee565d2d8439ebef08e5327518eb3909a461d2db3ac597963 2013-09-04 09:14:00 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-57100e5b36d30e3f40cd10d4cb1585434548426823f3be006b20696d3d3f2617 2013-09-04 09:50:52 ....A 581120 Virusshare.00093/HEUR-Trojan.Win32.Generic-5710314e1dab0f1d018a8902309d13c40fb8834be6057828669db5fc06f2ce44 2013-09-04 08:56:52 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-57105f80421ff76f572c2934de8a2d3f44a3d91328bce3ea06571bad1b08ebd9 2013-09-04 09:42:08 ....A 2735104 Virusshare.00093/HEUR-Trojan.Win32.Generic-571ab466f82435ac7d5048b55ef31ca3e9cd1c0349465c889252d8cfcd31cd78 2013-09-04 08:56:22 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-571c49de9a42630f78203d63a48f1159d7a95d45a049f2d34e6a37f2e86b4641 2013-09-04 09:52:16 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-5724e1acd7cce0c3db23376bf6ce1b9439333e4580c4d29caaebe50a55b37418 2013-09-04 08:47:36 ....A 2499072 Virusshare.00093/HEUR-Trojan.Win32.Generic-57268296c5b3c29efcef0addf735bca116999f094eb932ccbb5f9ed7cdb74274 2013-09-04 09:39:52 ....A 1579008 Virusshare.00093/HEUR-Trojan.Win32.Generic-5726bc6cebe894217c03d7babebe6c0d74bcb416f186e393aa31698a525c120f 2013-09-04 09:39:22 ....A 11527680 Virusshare.00093/HEUR-Trojan.Win32.Generic-57288e60a3b4aee999f5cddc40086531f628fd6babdb6ab70d1ae0d70ab60183 2013-09-04 09:07:56 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-573197cf26988080ce0a27b349a2cecf267f63c6249a47e6b0b48b84d3b6f362 2013-09-04 09:20:14 ....A 497152 Virusshare.00093/HEUR-Trojan.Win32.Generic-573311e3fc7c1656e9638c4ca448bee024b0be79ac5b697b2f926befe1dc9d7a 2013-09-04 10:05:36 ....A 37380 Virusshare.00093/HEUR-Trojan.Win32.Generic-57384b0894ac7a63d5ddf05df6d78164f15cf39bd62e6bf3e26f5e03c63dd8c4 2013-09-04 09:39:06 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-573d650e399d0a3dc3d240b953b952c93e7ccb0d8384d281781dc615c93da6cc 2013-09-04 08:47:38 ....A 183870 Virusshare.00093/HEUR-Trojan.Win32.Generic-573f10fc57017630975b08e727c2b05a9fd7cd547bff1065f9f815218fd1009f 2013-09-04 09:27:38 ....A 24912 Virusshare.00093/HEUR-Trojan.Win32.Generic-5743a57f5733184af5c40997f1ab9b5aea6e0cf83913f95eedca9df8aa623636 2013-09-04 09:00:30 ....A 271103 Virusshare.00093/HEUR-Trojan.Win32.Generic-574b1ad279cd4e5165f22474ad962203afcd7558d9d02c55e671f99d9c2c99bb 2013-09-04 09:40:08 ....A 41524 Virusshare.00093/HEUR-Trojan.Win32.Generic-575d1ded6826ad037f411cc4e27ffee44c5e4a2dde66e440312c583d4edc0580 2013-09-04 09:24:54 ....A 57664 Virusshare.00093/HEUR-Trojan.Win32.Generic-5762cb0992537f79222a6a49ab70627410b254cf271af8afabde71ff941a9438 2013-09-04 08:55:34 ....A 790528 Virusshare.00093/HEUR-Trojan.Win32.Generic-57639c410b27e1b6accb638f3756026ba5ac69b3cc11d8650e3d90235cd1716c 2013-09-04 10:02:36 ....A 85504 Virusshare.00093/HEUR-Trojan.Win32.Generic-5769ebd3f2e76d62a196e6aef7084363a7d41c997953574ef6b6fbf09967cc7c 2013-09-04 09:43:28 ....A 506880 Virusshare.00093/HEUR-Trojan.Win32.Generic-576bebd72d24623470c31928b9d21d5100a3a4f90e9da9f8ceb03a81a9b3bb14 2013-09-04 09:07:12 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-5774530970afae9b5baa1517d99b6c1d7b205ba550c63436cc706865a6e80a08 2013-09-04 09:28:40 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-57747abcf7decf884fc01a68ae7aa2d1c9333c0d87f4e2db94d86acd6929a7a7 2013-09-04 10:07:32 ....A 695381 Virusshare.00093/HEUR-Trojan.Win32.Generic-577f7735fd7f9b01879577ad8a810362b24d4d1ca4c459e0cf33aa8d82c8c77f 2013-09-04 09:14:00 ....A 1210368 Virusshare.00093/HEUR-Trojan.Win32.Generic-5782983f823410f5cd914f1c9aceaf51276341b75bd81d3a51235bb78985f760 2013-09-04 08:46:36 ....A 329728 Virusshare.00093/HEUR-Trojan.Win32.Generic-5783800f3cb8cd21ed6da63facbf7dc505faa5d3c2d649e0a7693eaac3f9eeca 2013-09-04 09:59:50 ....A 227840 Virusshare.00093/HEUR-Trojan.Win32.Generic-57842a402eff620d25d92b04d0133dff262488e2b3f283212eb3708b5e2d3920 2013-09-04 08:45:22 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-579d817c983c65f39f6eb529be8301b1891ffe917475007971f25c8450b3a13a 2013-09-04 08:53:52 ....A 263840 Virusshare.00093/HEUR-Trojan.Win32.Generic-579f62bbab2da5ffce223f42f6ff13f9c38c8c24cdf558c7cc02dceabaea3ab9 2013-09-04 09:39:00 ....A 657920 Virusshare.00093/HEUR-Trojan.Win32.Generic-57a2510058008a6d2647fe6a01994fb55d33cf0cd6c3ff2604c30e1d81edeb0c 2013-09-04 08:56:46 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-57a2a3ca8f07717bf14d4ff9315cad475bff09f37ba939ddb3133b174184ddc4 2013-09-04 09:35:46 ....A 337408 Virusshare.00093/HEUR-Trojan.Win32.Generic-57ac27b0c8a4e2df21796c46068c0cdd63516e8910d07da9dd737ab1e6262796 2013-09-04 08:45:00 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-57ad515af6e02b843eac71164cfa969c8ae4c5044dde77553a4e0a3862661846 2013-09-04 09:56:16 ....A 211968 Virusshare.00093/HEUR-Trojan.Win32.Generic-57b05b8d7755d2095d324c8eeba2ef592f3334815ae3ae3a239d64483944fc6b 2013-09-04 09:55:12 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-57b084db9878ada5efe3b8cc983eaa2909ec4417eaf11145096af331924e2a52 2013-09-04 09:38:26 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-57b122f677c54c17c84acf17b9e7394132d136005dee372b042088aebba0fad8 2013-09-04 10:07:28 ....A 219136 Virusshare.00093/HEUR-Trojan.Win32.Generic-57b35e69ddfd27560e32d67bb17f955362cdf117e67a06bd7dac564febbc24a0 2013-09-04 09:17:50 ....A 410624 Virusshare.00093/HEUR-Trojan.Win32.Generic-57b830f7068b94a6e54d17e477a4ae64063cdcc486504429394aa8f4730d5266 2013-09-04 08:52:36 ....A 1054208 Virusshare.00093/HEUR-Trojan.Win32.Generic-57bcbfde19917a9ed6bab9ac4e162355bbf73abbf4f0266c560b50361a20669e 2013-09-04 09:11:18 ....A 619520 Virusshare.00093/HEUR-Trojan.Win32.Generic-57c630b45a709f4ed50022d3543fb7c3016521ca5b6381727b4f967d217a88d2 2013-09-04 08:55:26 ....A 197632 Virusshare.00093/HEUR-Trojan.Win32.Generic-57c8f2ff54f9b0b4d06f3e49f22f610ea8ac0b172194ac7f5c6180acc4593b68 2013-09-04 10:02:30 ....A 927779 Virusshare.00093/HEUR-Trojan.Win32.Generic-57ca6bc646bef3708dc49a53bf0f3e1b4ffec1d6cea296a1e9c6111e81576cfe 2013-09-04 09:04:54 ....A 41472 Virusshare.00093/HEUR-Trojan.Win32.Generic-57d63ad608c6f4b6d28cd7ee7efee9d54053b63452797da7d7b71254b0c0cb94 2013-09-04 09:42:44 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-57da09d7c56996b41f15563af462f8cf77b4bc334a5c1097f6142320c06f1636 2013-09-04 09:12:28 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-57dbd1a8a72a24a5ba39c507114ad4d3a38a4c6171f6785ef56f3fa5f4591429 2013-09-04 09:13:54 ....A 2014720 Virusshare.00093/HEUR-Trojan.Win32.Generic-57ecc7b5d19ceee67d9af2f47f8b5eca98ed76e81d7500391bf9df8c87e567a5 2013-09-04 09:38:56 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-57eceb0398752a50715ee53091c1c05a4b1518e132719911da43d0fe366cfbe5 2013-09-04 09:45:02 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-57f14112c6022ac37d0d6e01e07fa6bfac9c55b9b2657d2d13b8ec738c7de073 2013-09-04 09:03:02 ....A 61892 Virusshare.00093/HEUR-Trojan.Win32.Generic-57f1ef7f4ff32e1652d0ca8ce5d8dfbc45f567c7c16494d0e12938803e776f1c 2013-09-04 09:38:04 ....A 661192 Virusshare.00093/HEUR-Trojan.Win32.Generic-57f4f5db88c19ae3035496b57c54616a5538a091b4ad69be273795d652a40a75 2013-09-04 09:55:56 ....A 1216157 Virusshare.00093/HEUR-Trojan.Win32.Generic-57fbf89f5741dce7e981a963d5f079c120e451901ab14ae5e03ef6f4391508bb 2013-09-04 09:10:54 ....A 884224 Virusshare.00093/HEUR-Trojan.Win32.Generic-580cc7cce18c64b8933e2753b576cad10866866834b23092cd2f076684b50c95 2013-09-04 09:47:52 ....A 7306324 Virusshare.00093/HEUR-Trojan.Win32.Generic-580f2ed4d30159a6bf5b63eb12804241e84f22870a8231750d81c5d441cf26a8 2013-09-04 09:49:02 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-58153dc0ff8b177f9ea16f3086e66826eb01e9beead18300ddcc87a29dc8d721 2013-09-04 09:04:26 ....A 50744 Virusshare.00093/HEUR-Trojan.Win32.Generic-58162d2c7ff49e34c5ae47b1606a33f92d6dca20195aa385e2c764a18833798d 2013-09-04 08:57:56 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-5818ec2e5e6bd766637e948a37c4f20a4b857f7565b272789bc2ac70eed5024f 2013-09-04 09:04:32 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-58215a1162ac8458fd6331c9749d81657a336ebe975494838b2278a67bac19b5 2013-09-04 09:43:58 ....A 235528 Virusshare.00093/HEUR-Trojan.Win32.Generic-5823cd942224db2b9ce058a776596da89703a9c12b44da1ce78962fa6a86dfee 2013-09-04 09:12:54 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-582e9265dc883508374180e9bb1b03f1a6041f4f86c18d1e24b43895d8e2dad0 2013-09-04 09:52:48 ....A 1131297 Virusshare.00093/HEUR-Trojan.Win32.Generic-5833791a862ab8490c858da5e20b6e3892f29b156152d5c928988a4550cc6a1e 2013-09-04 09:16:14 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-5839f7543462c278fbe8dd2ee125a0bb335f92515da3ae1558d68a1b8793a707 2013-09-04 09:50:26 ....A 643584 Virusshare.00093/HEUR-Trojan.Win32.Generic-583e7e6349c095ca487b706fcb55ed4a8c8745a9db11b7c91ec0d7b0464324a7 2013-09-04 09:13:46 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-583e91ff9a084c41b859e0d94faff19e071f508b50467984ba7fe20c9ad884ea 2013-09-04 09:48:12 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-58485cc45c0e29064818d94578a8ebe1562bf8cd52f21f472aa5522c93b59a17 2013-09-04 09:47:14 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-5856d41b414157bde24ee588ab2ddb78e52dc5dcb77071cccfd2543206dbb5ad 2013-09-04 09:45:42 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-58593a59c40a32273d5c78d879557486fb50ef2e365fe864cfbdb31b254b1646 2013-09-04 09:51:08 ....A 219136 Virusshare.00093/HEUR-Trojan.Win32.Generic-585bcce9baf329fd4b75f6b1bd8f513adb32b45164ae18a6c73c7cef1dc337a7 2013-09-04 08:56:58 ....A 655360 Virusshare.00093/HEUR-Trojan.Win32.Generic-585bcf293a2abcb49688387916482bdfdd4be78c88b063a85baadd147770f7ca 2013-09-04 09:52:04 ....A 399872 Virusshare.00093/HEUR-Trojan.Win32.Generic-585eebb8e590a64d5a8c152056f63dedbafaa5d55bb55aec9227ff5c0f8d5a81 2013-09-04 09:25:02 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-5861dd5834883f2b4e2f9fae3b3d4d26867b23aefdd753ec4e64a0528f6a57e4 2013-09-04 08:52:08 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-5863f288094ca5513ba98d4bacd5151767f5d34cb479e07b0638c14e018d3d12 2013-09-04 09:59:16 ....A 182272 Virusshare.00093/HEUR-Trojan.Win32.Generic-58680c01ddf46c01712f9ac7284aebddd7e62bfe7fc9c950b5316a3f34ede0a7 2013-09-04 09:47:14 ....A 307712 Virusshare.00093/HEUR-Trojan.Win32.Generic-586aae5538ff7007caf82b96b569825c068fc713a26eb29ee321960b94839e96 2013-09-04 09:58:20 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-586afd2d4d1201838d32bc1024dc29cfab9bcc87e6c4aca93e0e46cb50908632 2013-09-04 09:05:46 ....A 459776 Virusshare.00093/HEUR-Trojan.Win32.Generic-586d5584e8cd4c0468d46cab0387bb23a2b6601b018e5d51b0ceb3171486440b 2013-09-04 09:33:36 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-587d3430e30633f26921b43a4e82e5e1509326d2e6d0ac82f882131978bdacb2 2013-09-04 09:14:12 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-5881eb898b0e280e8929ed413cbc87554b41452cbf2d37f3c3f5966e0249f60b 2013-09-04 09:47:28 ....A 433664 Virusshare.00093/HEUR-Trojan.Win32.Generic-58924807a9a2e0f4e174292352c64e3c45cb51c1c0a8dae66eae7e804bfb59ca 2013-09-04 09:13:28 ....A 74524 Virusshare.00093/HEUR-Trojan.Win32.Generic-58994d834f3a99bce48b9510c4113dd660473eb9ba9863d944d2189b84cd6dc2 2013-09-04 09:24:50 ....A 487936 Virusshare.00093/HEUR-Trojan.Win32.Generic-589b0cc524c960de2c6238cac9f665c4baec60ba93bb40f09e0d5c6edb4e161a 2013-09-04 08:52:34 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-589c3cbea7ba8948793d4ee7e1f843f0cce2fd915123ea00903c905f02fbab5d 2013-09-04 08:45:00 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-58ab66232ac5c9c1ada7619e191393fe5096791c914a87299574893d36a1fe2f 2013-09-04 10:00:36 ....A 39940 Virusshare.00093/HEUR-Trojan.Win32.Generic-58b295f2a9003056016a2e3b06eea47009333478c726c97b3faff6d05c2cd3a3 2013-09-04 09:50:58 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-58b438a640f955efc9bedbcfa12b7ee9450e7e5c207c5e3bfcfe1c20ac4b6366 2013-09-04 09:26:38 ....A 323840 Virusshare.00093/HEUR-Trojan.Win32.Generic-58b4aefa3295d7bedd107e65ac66918e11f0ef3a1f3ea365fc0b38cfa910779f 2013-09-04 09:05:56 ....A 333758 Virusshare.00093/HEUR-Trojan.Win32.Generic-58b7be0b51ecc6df8828c64bdc00576ea7cb03843fe8f6bef5e4fb2ab0642aac 2013-09-04 09:16:32 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-58beb4d56f792ce47cb9a41ef6c949a7e2c3d8d0823f4bb73bc217772b3b953f 2013-09-04 09:41:04 ....A 268288 Virusshare.00093/HEUR-Trojan.Win32.Generic-58c1af3cbed163892e5bbec82c16ff417522b48413d176bf9c2a27cc5485bd7b 2013-09-04 08:46:14 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-58c64de57091a4a0f3e50cafe06c32ef50784c98a80f11e463c5f9afa4ffc736 2013-09-04 09:44:06 ....A 740803 Virusshare.00093/HEUR-Trojan.Win32.Generic-58c7f01445105efb2585beeebeefd51fa2dd40066d17ff3a8b7f4e22f5ce5516 2013-09-04 09:14:28 ....A 331776 Virusshare.00093/HEUR-Trojan.Win32.Generic-58c889b1aff85c7b0e5b741dd68b6c1174a680db3d27f04ae24621ac7333fc11 2013-09-04 09:02:34 ....A 37920 Virusshare.00093/HEUR-Trojan.Win32.Generic-58d033cf782e43cc096e416c8553667fd737d080a5e75584a22c305a467475a1 2013-09-04 08:48:28 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-58d36402a8bfad953d640daaf44754c3ae639e1b5eca08fd054a4a0f8afa97b1 2013-09-04 08:51:52 ....A 225368 Virusshare.00093/HEUR-Trojan.Win32.Generic-58d6112510e70a0733315d78c5bce55036941f3e5a898ac6f0f4a4248f4a1a01 2013-09-04 10:03:10 ....A 165376 Virusshare.00093/HEUR-Trojan.Win32.Generic-58ead507d9daac8bea690dbedacb9f5d0903b48eefe6c3d558dc6a377522b155 2013-09-04 09:27:40 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-58f3d09765dfb5e9c5ef76b608126c563f75de3274ec19a179ef558b6283a33c 2013-09-04 09:10:20 ....A 42509 Virusshare.00093/HEUR-Trojan.Win32.Generic-58f7acba77da451049b76bf078cce2e5e03c196ab19ec127646efb1b2888c687 2013-09-04 09:16:44 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-58fbac927bd12c35221ff64bb4967d8bc6249c0d3e3a1b4c45f37501e9132aa9 2013-09-04 09:39:20 ....A 1483624 Virusshare.00093/HEUR-Trojan.Win32.Generic-58ff15ad681ee7c8b060c26c7ba80a0545a86b756b5bbdf586ba635f2f942cc4 2013-09-04 09:41:16 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-5906a099d0a4b69606fea4553a7801eff2c072aa1da699d7d241b1df35db2ba4 2013-09-04 09:17:42 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-590b80b03502be1279d108c49d27c1b063157bd84dad76799c96451d7ea603e5 2013-09-04 09:16:54 ....A 571904 Virusshare.00093/HEUR-Trojan.Win32.Generic-591c533df302bce17b2e530db7eefb314485cb2904ce7c8c50d372dd4816bcf3 2013-09-04 09:29:02 ....A 147496 Virusshare.00093/HEUR-Trojan.Win32.Generic-5921d5d8a1d21e62e24a735beb6cddc87720e63aedaf047ff0801dc7e2752732 2013-09-04 08:51:28 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-592de268943f7230d9d85ce798e0d90c86d833fc125df67db05e6e49d3358daa 2013-09-04 09:24:38 ....A 2475170 Virusshare.00093/HEUR-Trojan.Win32.Generic-592e8033ec07a9fe5273af544a7d86a832c1f625b6bafba2c48fe3703f822080 2013-09-04 09:12:50 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-592f5b8cdb5c383cf3ec4f5dbcd9137c58a029c221b19808235ddf2665a7d6ce 2013-09-04 08:52:44 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-5930211826ffdb9bafa16fae34f2658e60360506e293e259fab2572eb312823c 2013-09-04 09:44:12 ....A 311808 Virusshare.00093/HEUR-Trojan.Win32.Generic-5935a93b887c2b2b89c5559649453f63ba549d2bb997c1e9102de90b18d6741a 2013-09-04 09:47:20 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-5936dc6923463274f0f9d7e43e37039cde13734d0b66f5965fea2a0a46099416 2013-09-04 09:46:28 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-593ab993e84127e6b55f80941a764c11221a384f6dcd3d418fdf411fd1d33d40 2013-09-04 09:50:14 ....A 303616 Virusshare.00093/HEUR-Trojan.Win32.Generic-593b2f7bdb7a006c0143f1a7b956e2d11bbd403d87484c0728a3949800e759a0 2013-09-04 08:56:44 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-593b382fe05e7a8524eb10986e1bffecffcac41fd8c2448608c3a6f834a0f8b1 2013-09-04 09:22:26 ....A 14818 Virusshare.00093/HEUR-Trojan.Win32.Generic-593e377e7667f9e6b7188e148c19364439d8e17422a13052b47670d779101b23 2013-09-04 09:15:18 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-59404abf3dc4d64f62524ec5e4423f4455e935704659455923b03a83f27be575 2013-09-04 09:42:14 ....A 242269 Virusshare.00093/HEUR-Trojan.Win32.Generic-5941907c06dd0d7772688dd06767b90c699a877a3192ef3a30bed27cefd50fd2 2013-09-04 08:55:08 ....A 70041 Virusshare.00093/HEUR-Trojan.Win32.Generic-59500ac324e2629956753fc84003c130afd37e999c9c1782318be4003ce57aab 2013-09-04 09:51:06 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-5952f065cbcf84f7bbae988dd23f2d253d558bc6e9118ca44d03f8c250bd8d3c 2013-09-04 08:47:30 ....A 220672 Virusshare.00093/HEUR-Trojan.Win32.Generic-5972ffcc62b2e58000c52e0d755c745c94622eff545f9bbcc94a38615f7a632d 2013-09-04 09:31:18 ....A 495104 Virusshare.00093/HEUR-Trojan.Win32.Generic-59773df20b3968a0bd17e6c0be372eaa6391f9fdc315aea1c15499191a647b8e 2013-09-04 08:59:36 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-59791c8434926148e9c82e95c56466b19f11615992fbcc1f34cc78afa1d7096c 2013-09-04 10:05:36 ....A 132096 Virusshare.00093/HEUR-Trojan.Win32.Generic-597a3b567edc15f8dc8d981c676611cf3406f685df075c32b0bbaf6bb7f31097 2013-09-04 09:16:48 ....A 420352 Virusshare.00093/HEUR-Trojan.Win32.Generic-59896f265a4ac42fad38dde9b7d5877d43acd62d8f66628b201a2dfaa9d339a4 2013-09-04 10:05:26 ....A 770560 Virusshare.00093/HEUR-Trojan.Win32.Generic-598d8141ea125770a920a8b49db3de94231a79464a0843ef75bccc746c34c994 2013-09-04 09:47:46 ....A 119055 Virusshare.00093/HEUR-Trojan.Win32.Generic-59954e0b037c60bb7928c3cbfa4af5f9d8cc262e1b718a4e7e5e1bb3145c956f 2013-09-04 08:50:38 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-599c1fb6cc642796849e2dc4cb15fe0f1723266bf6c05c358d60d875611b8744 2013-09-04 09:49:34 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-59a2dc9f5c720d6fe980b115a94380da95125b10175887e59882754ffbd3fefa 2013-09-04 09:54:44 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-59b8ead5cdc29cd11a79f1dcccda3ddb6b3d75bf1694194f6a181a21bd043662 2013-09-04 09:27:32 ....A 435712 Virusshare.00093/HEUR-Trojan.Win32.Generic-59b9c6049936af0898f66e21932817cc2085a6ecdce9f47f7bc30e05ba33e287 2013-09-04 09:26:10 ....A 63488 Virusshare.00093/HEUR-Trojan.Win32.Generic-59bc1aeb14e4a3a9642a9551c16ddc18a884b76e28e4a88899e4435f895adfb5 2013-09-04 10:05:12 ....A 295936 Virusshare.00093/HEUR-Trojan.Win32.Generic-59c2ba9a09d90163e127fdc1665fa5ebb7dd53ab29e7a5efd029910e746bfa42 2013-09-04 09:21:14 ....A 307394 Virusshare.00093/HEUR-Trojan.Win32.Generic-59c440f8255ad134e4042565f4189e62c98b4b722f16d02a7a21e45188977532 2013-09-04 09:26:28 ....A 256512 Virusshare.00093/HEUR-Trojan.Win32.Generic-59c85269c855bf4c8e5f2b9a969ed5fb30beb36c218263dcc1e0a06465b6c12b 2013-09-04 09:00:34 ....A 709120 Virusshare.00093/HEUR-Trojan.Win32.Generic-59d2633918dc520e594bff1519b1043719f9c8b486ad9df52db1c0ba57a4c66d 2013-09-04 10:01:28 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-59d2a2081adc36b666e46a7f1a578025c9c6dc62a7a122c81ffeb603f49705c1 2013-09-04 09:33:10 ....A 340480 Virusshare.00093/HEUR-Trojan.Win32.Generic-59d63f1ad5ba567867f5734e4ecc29f83dbea3c2edbae09c2dd6ef0cf02dbfd5 2013-09-04 09:16:32 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-59ea7d8116f397d584131f211690603b7905153f500815bbfbad2935d3d58de8 2013-09-04 08:57:58 ....A 356353 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a0459f32efaa6cf4877e86f97be571755d17494b45e13a47ee31d27f4032013 2013-09-04 09:04:16 ....A 215040 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a0c3660ae59d8128026a0987ef963d76d95d9ed2f0ac169db9e4bf37603c3c9 2013-09-04 10:07:02 ....A 246606 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a0c5ef041dee6c598118330fe981d06f0ebcc7c86b45f5f971a4def2ae89914 2013-09-04 09:08:52 ....A 236000 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a10b9d168df16e3f5a793818f4b4e36bd2feabd658e7404f2254c0fc8793fff 2013-09-04 09:18:12 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a137116f6c5c285505928780bddb556e400f630ced419e6c231cd5656fb6a17 2013-09-04 09:31:08 ....A 1048736 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a16111357fcebee0067f94830f88363f1292bd7cc833018184ca182d3d00ad0 2013-09-04 08:46:36 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a19896fa8cdcb14ff07e56e4b75c34db6aba558efda20a85ca53310a680d1ed 2013-09-04 09:15:08 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a1dac9eccbbe4ca5ef5bcfd488ff794be80c7fed3bd9d170ebdd196c1e2bb87 2013-09-04 09:02:54 ....A 65554 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a1deabafd500e2daf389d04ceb69007ee040125cc3e92368f99fe88e6960f13 2013-09-04 09:27:58 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a252942fe5ff362b098177149ce243a37c2f4ab8fb9b49e9c958d0ca9bba0ad 2013-09-04 09:02:38 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a271c371dce4bef929c87b9298e9373c4aec603aa657b437aa50bb548fa7a28 2013-09-04 09:29:02 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a4ce593fa1cee1afec36c2644993930735f96d29f5803db8fd69bc66876f7f6 2013-09-04 10:07:04 ....A 181309 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a50688f3a37bf3c1c1c177071e29b05debcdb037f8d00191abcc0203a107da8 2013-09-04 10:01:50 ....A 899072 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a548f120ab69871dc4b7a1686eb518f674a7331124295edca360b8253e95d5b 2013-09-04 08:54:02 ....A 13331229 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a6275a01a4ff4c05cbf8c8e8272fee027453ea8a2f59e2f125bbde0c0fa2c25 2013-09-04 08:53:00 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a64aa341d96867270247b76927bd9027c7f3b076e750bb3283effab43e26952 2013-09-04 09:44:20 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a6c16790cfe000ac064f7babdaf944a6fe5413787c55fecc72ca6c0b1db4b50 2013-09-04 09:27:56 ....A 889344 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a6dcab648c83ced3902ecbdeb811c6292867910ca879b5074977c4e0bf42b0b 2013-09-04 09:17:32 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a73232ee24d32fb4e2b49632f2828b953dac11dd916fa59de83902360baedab 2013-09-04 09:03:32 ....A 973312 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a7579b808a9c8c266f2424f61bb8cd4724af0f7290accaa6e2f0a5cae510d98 2013-09-04 09:33:46 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a766f0c1a845a1a159e5b367e099eb4c002d4b2c45ea4c979277da1a4bdcb57 2013-09-04 09:28:26 ....A 258316 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a78ec081ba6963d418f3403d60254b1e248ddc16cab7908ad9f75b6f1bef6fb 2013-09-04 09:38:14 ....A 145920 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a7a2ef3437ec188c26466fcfac121f710082cf98a4d25500d3802ce8ed80566 2013-09-04 09:42:54 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a7a3a1ddc46787a69a23aa94d21908ea85f4bd525a5a31f6edf85eb872b04f0 2013-09-04 09:22:06 ....A 435200 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a7a9040ba1326a8d699c0d629dbb44ebb847942d9e4c3919e5f6ebf9d33851c 2013-09-04 09:44:50 ....A 789589 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a7ad76d0d8a5f085d8f2a181b008a6fa274a94d3117ea60c67cb28deed7a794 2013-09-04 09:27:38 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a8114ad5809df2df02939bce0f9f187c2b0bf255f8b3915bb3a9dcf0dcf258f 2013-09-04 09:17:38 ....A 373248 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a89eb1045ecf5befad79d91884b4ff169a895e1ca68c3d668b24cb437a93aa4 2013-09-04 08:51:00 ....A 15104 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a8adffe98f2243bb6bd4d32f34dfa475257084af2578bea063e1c0656534f1d 2013-09-04 08:59:36 ....A 386625 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a943036ea07a22f1e7ac6c15f4c6b680708eacb99b104cd3c1e2103c5b2d3d6 2013-09-04 09:24:38 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a95c4d55a81d92405fb83a1e06d2660c35dfc233d809cb983f2f614feb6b8c2 2013-09-04 08:50:28 ....A 4950016 Virusshare.00093/HEUR-Trojan.Win32.Generic-5a9a04783e3aeb06825c5c174d0ea263ce37c574fa5f26ae200d8a38af6a3c78 2013-09-04 10:05:16 ....A 606208 Virusshare.00093/HEUR-Trojan.Win32.Generic-5aa6487ff9ed17b6eca8e973bc829ff436bfd6cfb9b037a46bc7d3ab75001b9d 2013-09-04 09:21:12 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-5aa8916a899c04398ecce9829951d0afad6365ba232adbe1bda20b96d7aa2575 2013-09-04 09:26:56 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-5aacd11a447d5f398b0880d3e5e752563e91d914826e3a991340942fd2158404 2013-09-04 09:44:20 ....A 30464 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ab3619deb0c07ed62414facb7bc1cfe5599b6344560dd3d1b97c2cdbeeaf9f4 2013-09-04 09:12:22 ....A 61716 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ab88aebe763a9210381972185470c3867992bc9e099eaac0ef7dd3816cd753b 2013-09-04 09:45:00 ....A 44704 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ab975549f39fde5a3d502530823ef800b1e919cc0eb5a5b34928d9300a2c838 2013-09-04 09:03:52 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ac32836dc4f89a8ddc15af72894832a707794e57f659e996445a0b71e125ba0 2013-09-04 09:28:14 ....A 536576 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ac4c1d56601c1238ba6bfb0ac1dec40696aa28faef7201bf26a80be8496ea76 2013-09-04 08:55:36 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ac61ae899c6bf04ee8cf1e6bf9471c96dd0727479eaec7e8c5a78b2cf44fef5 2013-09-04 10:02:08 ....A 318976 Virusshare.00093/HEUR-Trojan.Win32.Generic-5aca8127ac00824f36ed7a3e11ef902a2c5e2a251aca532ed6fb159139b96e04 2013-09-04 09:04:38 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ad088193e78bd563b296827fea1e8f6975200aba0bf5275b87bbf2abcc62b3e 2013-09-04 09:41:46 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ad1f663ad4dcb06a418527d9623ba083c177eb7dcd06f9e4766e65c451a6624 2013-09-04 09:50:24 ....A 7462797 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ad75574b0b43c47f75a6e4c3b3b18903d0990ba4502ff96b9105fe3b8792bdc 2013-09-04 08:50:42 ....A 847872 Virusshare.00093/HEUR-Trojan.Win32.Generic-5adc72305a705a3eb0c7632b9ebed651b05c2e9bcfa2e21c396086b464d5721b 2013-09-04 09:15:42 ....A 277479 Virusshare.00093/HEUR-Trojan.Win32.Generic-5adca105cb3cad2ba0d97c2f050f3a01021cf76c0ce155c6f239a9bd5e3991d8 2013-09-04 10:02:28 ....A 87578 Virusshare.00093/HEUR-Trojan.Win32.Generic-5addfec23502dae2f463a4c712ebb96119561848964d40ffb15726e177fd1d73 2013-09-04 09:58:20 ....A 6660021 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ae131c02c1a5a3eb01c5403c1c229fe6ee28a1a7405dda1b1d0c070a7ecfa9f 2013-09-04 08:59:22 ....A 50616 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ae5951dbcc10781bb38a2c000572d8a754937545da841dc3c99a6b9d56c51dd 2013-09-04 08:54:08 ....A 19628032 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ae9689afd577e18f009e76713bf98a4fd7bcffb97fe25cfed6aee3f5fddba6f 2013-09-04 09:34:38 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-5aec49f0935c9ddd9f85c0d3dc2ae1bbe5c658cdc7fcb011b6ca88ab4f95f2bd 2013-09-04 09:36:40 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-5aecfa5d94a1c01c0f607a3f6733bef71a5a82331ff81868ed3760231d2b14ed 2013-09-04 08:54:20 ....A 91244 Virusshare.00093/HEUR-Trojan.Win32.Generic-5af016ca6256737f337f873cc436715f1c5b3883123acf5e89e0458637409879 2013-09-04 09:24:44 ....A 204855 Virusshare.00093/HEUR-Trojan.Win32.Generic-5af65eb02d9f1eebee666fb46d026049d32240825df1f3f2633da8a8b676c87d 2013-09-04 09:58:36 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-5af9222bd574fd91e0b56791c7bdde3263b5a09e180d2e80947617f526a6dbf1 2013-09-04 09:53:20 ....A 35348 Virusshare.00093/HEUR-Trojan.Win32.Generic-5af928dec222ad8bcd3374f0ad82aafb439a6227ade150ef27a141536c692392 2013-09-04 09:40:36 ....A 349696 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b007650f0cd2bca29e5b032242f4fd71c534f986d782a9ca5686c7315a95c4d 2013-09-04 08:41:42 ....A 186880 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b0bb515d36498c7a92a38682bf68f4af0d64200524ef6781ba299bb3059a223 2013-09-04 09:47:52 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b0f1efb61e60cbf69d5b08d4932868dea3d4843626add0ba812edfffb23371a 2013-09-04 10:02:18 ....A 768512 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b19725471dfd878bb44cf919d9ec6a9ec335ad5210b2b86524c7ad4cf448be9 2013-09-04 08:49:00 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b1ce89b6be04e6affcc343c0f3fa5de6cc0b24e8ec866713a62722175df6ea3 2013-09-04 09:32:34 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b1e6517221eb5184021c8e51c477e4edd5c318c0cbb731fb7220d81c6e7e606 2013-09-04 09:02:52 ....A 242688 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b1f6b8daabc066d6086d6b17921c14ff665238aa05eb8ad46ba4c4f94fd09f6 2013-09-04 08:58:40 ....A 317952 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b20f85a8cd39685b09035e9483c95dba51294590947bd3897617153a21d96aa 2013-09-04 09:49:40 ....A 193536 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b25a1708efee18cdbbe646fd6512fcd4fd0398ec61f640f70a69b1d01ea05b9 2013-09-04 09:45:02 ....A 927232 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b3388349a8ab49283e23f56d95e2d129d23d452fdcfd36452948f911d016a40 2013-09-04 09:46:16 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b3cf606ec828d9a6d370277b2cc98b6b4e2c167a8aba116a6ca4a99fc6a4c77 2013-09-04 09:37:38 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b477e4e9db1e20ed618fb106bf43317149bb2d3e88606686c82eef6a7250bdc 2013-09-04 08:44:46 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b4829a2e8c1fcb2247fef60cd7bd9c6c4cd47af018f1070762ab3186d538082 2013-09-04 08:48:42 ....A 53768 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b4af794c06b8643a8af35d9390016cfedf3366b8d78f8b214d8f3a95cb994b2 2013-09-04 09:17:08 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b4cf95b60391805ee0b66a115e8d6feb64b432f4c8d6990ed3827aebb798a94 2013-09-04 09:34:20 ....A 433340 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b5016b434a8fdbb839e54da106482dc188a0cdb55420e25b379c90d1b305d1d 2013-09-04 09:49:34 ....A 413696 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b5762df57ab995dcce049767d549a2c47264c55a577dde86b8f2622fb71b1d2 2013-09-04 09:12:32 ....A 827392 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b5dbd4e09a97623f3c8097608371534eca12f173651b82ebe3e99f713e0fe53 2013-09-04 09:55:56 ....A 29719 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b6db039a67a670c877b8cfff929275d2c51d4df8b5301fa83c14eb54e4cc423 2013-09-04 09:59:26 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b6e0a59b659140deef3b683368071de2a93f4c454a2396970700ba16580a6fb 2013-09-04 08:51:48 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b6eeaa75814e658a00b695a0dbe1538df5381c65d2df3239adbe69a0cbf962c 2013-09-04 08:59:08 ....A 161969 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b71c23aa3492a6effd5fc87cdeccd18d590f012f6df2fd2970ab68fb87b29dd 2013-09-04 08:50:16 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b7c29628439312c71dfc029e2ad42af1a9562b016309e98f744180a4b9979b1 2013-09-04 09:31:38 ....A 247296 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b80accd1b64c7997d0da6928a3a039a17b9f32d164e7efd83b745a8a6c25252 2013-09-04 09:35:34 ....A 192893 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b8b60c22221c278af6b8cd552818ce5c46435093db17403e046240049c2e6b2 2013-09-04 09:39:24 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b90c2ebdf2be27a036fdd419d55074cadbba0eee0a2eb0fda8aaddae4133d64 2013-09-04 08:55:44 ....A 193536 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b91161f0e6fe8f69dd6838d317ff7c338112cea9f3c32a704586cab413ad6e0 2013-09-04 09:51:14 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b91bd615c618a5ef57994fb0f1136f181fc7e0203f7737024e31415d382dbb1 2013-09-04 09:25:18 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b986bc7d130fd42321c7201726278acc752c5ccfc1b8fb7772a43719ab08c2e 2013-09-04 09:17:32 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-5b9c0bd29a06e03c7028e06761108675a88e7ca8ff7a162e4701cf738d238ce5 2013-09-04 09:52:04 ....A 840192 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ba12acd664ee17dfad9636932228b479d62c860677fead65e512ba1fa61ee87 2013-09-04 08:54:30 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ba43aa929b0fbc50e7b88ca54851ff37d62ff2d0ec215b0f9b71107a27975c9 2013-09-04 09:14:22 ....A 1779712 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ba937453039738e1f5ee27ae40b9fcf9bf363d61f59b37734ea31577d94b7d8 2013-09-04 09:51:40 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ba9d02cb5baf6b7fea896adb6555ee59f2194461c875d2c5f950916e365ab0a 2013-09-04 09:20:48 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bad7d50ac2977d81a0df322e888cc9e07a42f7da0b1780e2ea04548a6bc6fb5 2013-09-04 09:26:28 ....A 3145728 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bb4370e951250f5e29df8d0ec9c1cd4926a6489f6bd9b5ffb7a13023d707486 2013-09-04 09:42:30 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bb7d9f7647fd957166b972cfb15bc20ff35ba372485aff6f0c8ad4fd8d38a73 2013-09-04 09:29:00 ....A 13824 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bbca9956b8f53d2be2fbd64dda5a7e2923cc54b53ca96b5a56b87ddef21f5bb 2013-09-04 08:48:08 ....A 471318 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bc436158440a3e8530912f64b69c53f1133143039da4f889c075aeb806f68bc 2013-09-04 09:28:44 ....A 171520 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bce48cf783b6cd3ab36be2865b6644ccb9d38d8f2d9872bbc28a73824eb0c33 2013-09-04 09:28:50 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bd43110776e9b32daa8c15764e786388df7dfe144cd0e85521badd9cbf61bc9 2013-09-04 09:51:48 ....A 524288 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bd6fd9d195443b4aa4335570db6a00f55ca2ceea1da8c162087a6ba75eabf75 2013-09-04 09:26:22 ....A 116736 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bd8c728416760a786def7654cab683608b349386eaf5c0cafe2b3228c5ea03c 2013-09-04 09:32:40 ....A 15104 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bdcfa6710fa4ecfd09cf5556104291262ee4fe97e14da78cfbc40cbcb2ff781 2013-09-04 09:38:34 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bdcfcd5359a46f042514478ff5868c5d77a114e1b7856b9d2c26b80f918cc35 2013-09-04 09:32:34 ....A 230401 Virusshare.00093/HEUR-Trojan.Win32.Generic-5be3bd66d7a80c46ff58a2201f9161cfc468c345f3fab0cdc6d0a59be9e33c4f 2013-09-04 09:43:56 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-5be49dfb4343f5df3e042ed6986a945b7c9f0ffff18a9be5dc8df1a79d1adf59 2013-09-04 09:30:30 ....A 460800 Virusshare.00093/HEUR-Trojan.Win32.Generic-5be84b10ddb338b6b306be6bfc2748f9bc897798f3a3731eb0f991a27b7d092d 2013-09-04 09:15:00 ....A 169472 Virusshare.00093/HEUR-Trojan.Win32.Generic-5becf309fa3f11c52e4ec95399b9d70bebc79dabeb152b17fbf6a5c80acf083c 2013-09-04 09:21:16 ....A 888832 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bed7b3a4e26f2e869906038596f05b31b4de576e80cb51ba7f394e17ae14542 2013-09-04 10:04:10 ....A 270848 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bfa99dded0681d296cfa0a4997eefa7498a3b17a92ac7edf6ff9b291b158821 2013-09-04 09:00:26 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-5bfb32bbb5510a8b69769f5d496c5ed26e4f94f61074a9bd1de28d1dc4a1045d 2013-09-04 09:24:58 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c040cd5f150fb7fc4eafe8cc38140d206566a7b4d6d3ad77d62c41ab98c5f15 2013-09-04 09:40:52 ....A 33280 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c05fe6392fc2c4f932e3ce22dfaa10f2729a33f926e03f802d6dc651259d232 2013-09-04 09:42:24 ....A 1373184 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c07c7ab67309a0669f8e26f2c077086134ff3a45301253e0410f41e15c285dd 2013-09-04 09:15:06 ....A 234764 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c08d44e2efd4745203f5e5a7385f17238a0be6dcfb8d2fe7dcea495715b1200 2013-09-04 09:19:40 ....A 412160 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c0a43b8dcc7f7f3218dc3bd7c32ef1248aa84cb0961072a6b904ea261dd03b1 2013-09-04 09:38:04 ....A 63211 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c0c598fb66a4cdef031ed384ee873ec1e9b0398b26cedac0b02203f08c4c9ac 2013-09-04 09:07:58 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c19f97dc332f09b2df6ce10b6fd9c78d7826b24e31656a7fb02f46fd0bca4cf 2013-09-04 09:49:28 ....A 108576 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c2487b7fdcd48bfbe93b35ee7474100d6c0018a5d3c0bda90219053f9a982a1 2013-09-04 08:46:04 ....A 1000903 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c271970162a31ebda863592d61e4789ecf408500f58598e0d9bf38209775f1c 2013-09-04 09:13:04 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c2929fe36329ecd60c15d7220fa2d64fa5f606de53bfad43b1346e417591be4 2013-09-04 08:52:54 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c2b084e85a19dafea42ebf0a8c2a7aa729517562a77ee976634089a6e0d75ef 2013-09-04 09:25:02 ....A 2341888 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c2fcbb0e92f52d9dbe0e6583b650fb4b74618cdd02f11e1ed0ad35c4c511c37 2013-09-04 10:00:32 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c38f061628bdd3b9d36810f23ed3c9a776ec2e0eb21b5eed53d5f667c73a151 2013-09-04 09:45:46 ....A 53892 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c41537499542859210983d17ac016b37a19cb6c3a12326b46b58d31def10c2e 2013-09-04 09:21:30 ....A 582144 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c46f60d432bee9bb66c27647574fd04165624868d1b41ca724d28ff19821548 2013-09-04 08:52:54 ....A 278016 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c48515618830fbb28bf9c6ea6e48b5a05285178c249a5ba7dec23c7dd2b75df 2013-09-04 08:57:02 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c500ffd45b8d083fbcf6f9f2158e33f831558a94843ae3b8c1449d1c834c685 2013-09-04 08:54:40 ....A 283549 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c54341298e343b3f0400be8a68377840c9c1a501d7b4070235834e07b052e47 2013-09-04 09:26:52 ....A 4355072 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c5ac4d6b3ed249b37b13c01f68a96500d20bb0e0c565c620235d9ecaf853b46 2013-09-04 08:57:06 ....A 20039 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c5debf8008dc93758c5989611cac56ceef3ecf780d8304760051f8cabcd8d42 2013-09-04 09:16:46 ....A 68327 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c751f91a23dbd66543c55adc834dde727c2017e00ba3f76e1da74d7d8e9535d 2013-09-04 08:53:32 ....A 2658816 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c77b21b27f221dd136af4293665b1426472396b11b8756f729838f9e728c533 2013-09-04 09:41:40 ....A 41995 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c7d83b1a678d9eb09bf7f0253afd832beebb77b8d2049810b396635cc8a0422 2013-09-04 08:46:16 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c8a7f0e8cded0fe376b6feae54721d88310e444e8cdce90baa87f4d78a9d528 2013-09-04 09:48:38 ....A 503505 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c8cc6d1e79c569263bd83d2051d56d9fb069348d987d602e0547336cddcc25e 2013-09-04 09:48:44 ....A 225792 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c9657175501a15f7b25314aa0648d04ce76a9035d2739523197acf411f039e0 2013-09-04 08:47:32 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c97a6a7d148c9024f276037229a41785bbaf395e784aedf66199ee875b1cf1c 2013-09-04 09:29:30 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-5c98cf407048dd627f02a5a6f7d53ad88812178e70691c0194b9882ce894ed8b 2013-09-04 08:47:32 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ca00f14770e4dff98c1d78e472930aea12874e813ffc2c4b3021be434a2fc0b 2013-09-04 09:34:48 ....A 219648 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ca62a9fede208d4e5667f819039b44dbad0c58097f74c3ba215687c08b65999 2013-09-04 09:00:30 ....A 304640 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ca7c193dcf1cd4a7630319664b7af7bb491536f69eea48666ad0879ffc34901 2013-09-04 09:40:10 ....A 656000 Virusshare.00093/HEUR-Trojan.Win32.Generic-5cb9fd03e79edbc114d56e8de8c39bb144ad9f3f3f26d0a64563c64c61f0090b 2013-09-04 09:15:24 ....A 319488 Virusshare.00093/HEUR-Trojan.Win32.Generic-5cc5abe80a991e89285b367ee6f74126e0d1819c9dcddd253eac0d3bd3a10111 2013-09-04 09:51:34 ....A 121600 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ccb641621c2308fa48510357e14fff7e024dc93c30973b0caeaaeb9b4a10a13 2013-09-04 09:06:54 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-5cd577205a87efa55b82e6286abd6a2551b90b4857d28a2a49125d39de6f454b 2013-09-04 09:47:14 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-5cd823be12febfb76a040e862c53abe5e7481855b7b4bc98c62355a65a1280cd 2013-09-04 09:30:56 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-5cdb93074aeea2a43dc1bae97c3791e34948e1bcb59a542d685d321df2ed5410 2013-09-04 09:17:10 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ce432e9008782d8ad5925ad542d57612e8835ed5491b1e03fa071aa939201c7 2013-09-04 09:49:50 ....A 1051788 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ce4e74c11f8602f6da3af2a4209b0c6f8330e9c5aa9d16889a1c8fc65af79d0 2013-09-04 10:05:06 ....A 55165 Virusshare.00093/HEUR-Trojan.Win32.Generic-5cec905d7c34ffad481a777f68c08e041354c0139e86581b4bdaf552d1a366ac 2013-09-04 08:49:06 ....A 3136 Virusshare.00093/HEUR-Trojan.Win32.Generic-5cfc487b08177589c969c7310c135c08bf7a627716c93b6a459fbf46b8319996 2013-09-04 09:12:32 ....A 212480 Virusshare.00093/HEUR-Trojan.Win32.Generic-5cff2c97e295c70cd6b0a2d37cc6ca45de38840e6494f843ea62f797564198a0 2013-09-04 10:02:00 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-5cff5593ca661581e6a38aa6225e32831967b85b245de5d560853543639a766c 2013-09-04 09:26:04 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d069a64bf5c484b0a2fae1d09d0c85789de9521a435025988e88da9c56129a7 2013-09-04 09:19:16 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d09c6cf4a4732bc6f32bef46d9171178942d54ff98e79eea3d98afb7c7166d6 2013-09-04 10:05:52 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d121da24fae6a349aba8e30f96a3bbb3c2e58d7d0564dc048ea98ec7e50a773 2013-09-04 09:56:02 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d1676d21baa1567a10304e3c160a6f08950e5c9fd28e92eac335a8b4074a32b 2013-09-04 09:59:56 ....A 408576 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d19120dec746ee79ca12f15facb79e5f5a7ae98de82a3414be858a52b670882 2013-09-04 08:56:12 ....A 228179 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d28765e09327da7b725d3b92b1b2f83be7d2b1a822139b15d7797bd0332abbd 2013-09-04 08:54:40 ....A 72192 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d343aac567823866545b84d33ef010874169d55b4f69920b0cb84a980b2b20b 2013-09-04 08:59:24 ....A 150528 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d3c64a7ef3891bbbb137726300ed57c95bee7eee4affa7eabb5f701b93a95b0 2013-09-04 10:07:26 ....A 558080 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d436e2c691f13d05a922e830cb9d3e494ff418defb291b918e8b7bca339ad5e 2013-09-04 08:48:48 ....A 197632 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d4a285942bda7317daed24e65f7336a01cef57edc1790d2a70fd575a6fca184 2013-09-04 09:02:36 ....A 9162697 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d51eb13a00fae87426d2950e28bb9f65555f1c69ed7f83e0514b5a0f954f20c 2013-09-04 08:48:40 ....A 75524 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d52763d90bf1d4ed14885e492440619a0c8b8a57cfb411ab411ba8b654792a9 2013-09-04 10:04:32 ....A 91266 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d5354f329733dd9eabb9ce9e41f72e36859f2a7009ad026da08c63188981677 2013-09-04 09:26:20 ....A 144253 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d53e7ccc8aa4060665540cf575f75f40d1e9173ee1cb85379892ac4beec49bb 2013-09-04 09:24:34 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d5e38916ff52395f10c20c31caa532a2591847b295e0b5402db7a41528b5dca 2013-09-04 09:41:28 ....A 219136 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d5efa91b4a5044fade57f9ed0ed68e3387a7521c6c221ada6285f6f36ed4c48 2013-09-04 09:15:20 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d6016ea73349e698f433a3895e55d1147803c0ee406a5fd37d9cc27a50ef4f9 2013-09-04 09:53:34 ....A 8077824 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d604d81345792c319d08302a03fdcb18ce49876c8a5ec912de16eaffaaa3317 2013-09-04 09:50:10 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d609a9199e7c1035a5a6022c88761cd204a2d05fb3b51b1e11f7d0b33083d3c 2013-09-04 09:15:28 ....A 369664 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d64020db3680d052272be101012e2b521f29b12b502b57e125d3d987f804135 2013-09-04 09:52:34 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d6957ab656d8db8bdcadeeb1c2abc1088538aac2038538f975f48f6e6efdbdb 2013-09-04 08:41:50 ....A 5263608 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d69ba6f4a12d4cfceb4ccebbd491a7d7834a592d52b98e40179f482409f188d 2013-09-04 08:44:50 ....A 5112320 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d6e80ca3853ea5ff2b3ca3cf15aff201c84f0170220e9f323afea7bcc76d370 2013-09-04 09:45:50 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d6f7b071d8199aee80bcd1abe56e2cfa0c21d05e55c5f022eb9e110ce252eb5 2013-09-04 09:41:26 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d76a6e293e0fa726c423bd02ec52d8698ed8b30ded38b680a41d4bf9b9e4a89 2013-09-04 10:06:00 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d76d7ccde711aab5d2e15452eba3a571eee73339907a28b795a7f2bc458b44f 2013-09-04 09:56:12 ....A 596641 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d78630ae62f1dbb7c3a989b43d2b9bedba0db44c19aeb5d4e21985e373a1314 2013-09-04 08:50:42 ....A 51730 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d83c5e8b3f853bfc1b200ceed586390c724e912269ccb267674bb61b64ff8e3 2013-09-04 08:48:54 ....A 9216 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d84486639c0a990d27067d9eeaf2a9a468b41d3de4aa49f610810f4ea365a2f 2013-09-04 08:52:10 ....A 36544 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d8afe2debe7cf0c6211176b80838541c5e6ac6cd447d348a64a8bde0d8b8b92 2013-09-04 10:00:56 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d8c19e0dfdc6de872687e2f1404d92093dc9d86575177ef7603e93e94de362b 2013-09-04 09:15:12 ....A 116736 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d8c5637799fbfd0cfce04bc4ab9bff652e340f655a17bf38833c61ad872aa54 2013-09-04 09:53:54 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d92a48605002f1113cbae145968eb54db8d0db7cbe761662730928412846030 2013-09-04 09:40:38 ....A 16226816 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d95412705b5243f180dfd90def7bda2b35f61351d40b90630ae7365e624868b 2013-09-04 09:45:58 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-5d9e21d3a14630ace016aca4b1f40be9b8e001a2cabf42be4766f219fad811c7 2013-09-04 09:00:54 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-5da94aa704a45fd521254b6d59ce1f58a876e8c12d462de1a3828b1bd7c667c1 2013-09-04 09:17:34 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-5db8ee22971749ddd56b0587523103a58d90944788adbb7e0d07a7c355831b38 2013-09-04 09:38:54 ....A 502400 Virusshare.00093/HEUR-Trojan.Win32.Generic-5dc4587906a2d4a0faca6bd2b91f2e6fedfb3a1a524d2ff602c91b5353036248 2013-09-04 09:24:28 ....A 490496 Virusshare.00093/HEUR-Trojan.Win32.Generic-5dc71bf5e25138219f10eb21567f4b498fa74892993227ba0a31a4a20c8a5969 2013-09-04 08:51:52 ....A 240640 Virusshare.00093/HEUR-Trojan.Win32.Generic-5dd1babf07f84bf15d5514ff9dcbb122bc70512c05a25a586cda39d853f24722 2013-09-04 09:49:10 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-5dd2060fe11ebce1a63f2468312187a5baa1fcb3c7210363e1bf23a6975d9f49 2013-09-04 09:35:30 ....A 1643008 Virusshare.00093/HEUR-Trojan.Win32.Generic-5dd20f570a7272bd71c12f874db2270e69bbd21fba763a9dbf6cc976ba2af4d5 2013-09-04 09:14:36 ....A 53256 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ddcf0e6bb616abdf130da0ac2d034a164e99fc6f2c3d79f35a85cee68253c02 2013-09-04 09:22:16 ....A 367104 Virusshare.00093/HEUR-Trojan.Win32.Generic-5de9150ce8c49029f7186ea1909eca597bb7df86514005276965447e5581c14f 2013-09-04 09:10:24 ....A 681984 Virusshare.00093/HEUR-Trojan.Win32.Generic-5deaa5a2b6fdd07eae46c6834e6d700cad83aa2a3e40f2c831c5f44bdce9bae9 2013-09-04 09:22:32 ....A 1698228 Virusshare.00093/HEUR-Trojan.Win32.Generic-5df4b210a94b6933807c4e77fbd850f447d25dc8647cb9e5bd2037daf02db5cb 2013-09-04 09:39:46 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e0148a8f65b738f74f2fcb91f89ce67c38f1fd1cee34600d902af3849f12be9 2013-09-04 09:59:54 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e140509fcf8e1dd67f1cdcb614560aef9e05c25f7792709a14cd85a653a9d2b 2013-09-04 09:40:54 ....A 475648 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e16b91d6dd62b7fd31d79d0e2d85c24338e472f681dc20692d9fc8d32d58ea9 2013-09-04 08:54:40 ....A 71502 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e1ab1718632aa663719bc96b2aeae2a4de3f8792c9bf40323f25938e29a571c 2013-09-04 09:47:30 ....A 417710 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e1bbbe0fbfadbfd45c883f14d3df659129d258196912c03f8e52bc5e7d2fd4b 2013-09-04 09:17:40 ....A 749600 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e213771b04e295d23b995f7e8fa6408c817f52f20d6405bb20395223ce1d189 2013-09-04 08:55:18 ....A 11882000 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e2b715c670a47111833022495ada8384d295432ffc991f8e7c58e83cd01d021 2013-09-04 08:46:34 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e3c7d365645657c0c9a2da85167a82f15239ad08215fffd2d0aa6a3446766dd 2013-09-04 09:00:24 ....A 317440 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e3e4a9f1ed2c79f74d1a16a2284c9d82afad1b71f06b2e0cf0d80f4caf80994 2013-09-04 09:38:58 ....A 9779712 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e41760d2ef979bfa823925705922e0449e77599b886d84f5b11a092af577df3 2013-09-04 08:49:22 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e49ae169a09b01fa643f9912af646c07c510996ef9e9875bca5011765e5fe98 2013-09-04 08:56:52 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e4d76486ed97fd301bdf7805c5f90c9501a8c3111270cb1de9a5dc65edebd8c 2013-09-04 09:22:40 ....A 726016 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e57db20def9388391c00a740aa3cba3b4e36f99dfeed38cbbb473e67d3c510a 2013-09-04 09:04:52 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e5ace23819831db3694e71c8eb9418d54711c3fb3272d60c97a3e156d92e75e 2013-09-04 08:54:40 ....A 2298368 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e5b2447d723fe78ec12ddf66e261fcaeac0d31154f37d71a43e753739357fcb 2013-09-04 09:27:12 ....A 3287378 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e5b442bffb94908fa1bf1c8569b2b2780bf7b68eb4b5966e48db0c6a75398c6 2013-09-04 09:56:44 ....A 119808 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e5bdf3a2024ca4053a9cccf4bd774eb1a9c8dbf4c053f8279e6fec9af9e7a44 2013-09-04 09:44:14 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e5cfbe0cf22fe2bd97b9c9e31d1e45deadab4848badd3e184ebee7dd1de7e4e 2013-09-04 09:54:34 ....A 652288 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e612748245f030d771f16b288c93e878f4b10be210553413e90fbf8a9cb48ef 2013-09-04 08:47:12 ....A 64060 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e6812897cc41f3c1c4d3c31e4bc4fdc9142e67efe15429c50ccc9ec16645ad9 2013-09-04 09:40:54 ....A 1136384 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e70f81f35f3665fbbe438b9ccb41bc5b2802d14c53d719cc416e5bc6b40c9f4 2013-09-04 09:29:36 ....A 703154 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e759b0a6d26056ba0742685b15d75d504276a89c99cd1d62fa1a6c4802307e5 2013-09-04 09:27:56 ....A 148992 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e775b94a7396515d64f641ee02b8d19632a7e47d7dee4f7133555a85d24b2e0 2013-09-04 09:51:06 ....A 9740288 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e7b377bfbc917671664daea1bd3c3a4706465a1bf3601be6c3546754a82d11f 2013-09-04 08:58:50 ....A 148992 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e7b824e3bb8fee0bde1ffaf09d252efb4157d9c2d42b50b9310ea8da929bc16 2013-09-04 09:53:12 ....A 76288 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e7c970349ce3db2d5521c6b5af62aaf4632825e649659cb95381df40c7d8489 2013-09-04 10:05:02 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e7dd9c1a5c28a202a75fbbd5ce37ab5167230f9877ff720667393288ce9d040 2013-09-04 09:28:56 ....A 297400 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e7fc790502c8e7a059017c746f2146ede6a9385061bf0b81b6a062f58bfb64f 2013-09-04 09:40:00 ....A 43068 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e80dd7f7362bb4517e0b672f4c340b44c3b3ac1f7ca7f41e31f3e52cc8bf757 2013-09-04 09:17:34 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e82236ad2d81a24a1c0a497065a48e74edd023bb700e8b484f99fc0abc66dec 2013-09-04 10:05:40 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e8401cd18ee0019abdc740cb9ae094270741341e0297c4c24c7d5fa2ea6a8fb 2013-09-04 09:17:16 ....A 2319872 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e8aad3fc0fb862ba3b514847bdb1d24adaac4eb628c695fc1387790992de20a 2013-09-04 09:50:10 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e8b639a04dd0b23a9bddeb1e19ddc29d0ff2a570e0fc0265583acdaaa4045fe 2013-09-04 08:55:16 ....A 281497 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e8bf47e5f5be66a7f0466e0e42206f643ff1180c68aa96179c50339fc048ad9 2013-09-04 09:40:14 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e8c5f547401d24949d35338c6c01b9537560b564648f6f73ff034d62129af32 2013-09-04 09:02:52 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e94a9ba72c224aa8ff474a003e1ad0e9aba3b97942b0aef505ca22b6942052f 2013-09-04 09:09:28 ....A 108591 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e992d8fae9d80c20709e381f2b83c8bf7bf193e9fb1fa48dc2accdd80357d35 2013-09-04 09:23:22 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e9a6b8710ecfe1208fca23682d6dac16b94d01f132da014a87b01dbb959e74e 2013-09-04 09:44:50 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-5e9e26ddeff210e9db52fc49638ff6fae51335c5f876ca453bb2a5ab0fba4ccb 2013-09-04 09:08:52 ....A 4204621 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ea1ed11df8b7b97e2d921e8d7f4f5cd48a230bda5eb6dc382df54a9c5fe7fd2 2013-09-04 09:29:32 ....A 688128 Virusshare.00093/HEUR-Trojan.Win32.Generic-5eaabc82226cb649944144787d57c2c0c0f4a8eb978a20ba14e2895e475992f5 2013-09-04 10:00:34 ....A 249344 Virusshare.00093/HEUR-Trojan.Win32.Generic-5eacc19a3a025edc9fed18169bb938fb6bee3b2c932cf04f8039b2cafa52a56a 2013-09-04 09:55:26 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ebb2313aabcc79d61a65033249931740973871c7507e15de4709926b1110512 2013-09-04 09:29:26 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ec2b80508e7386e6a1f4eaf699fcdc7e1ad12fa10d9448f49ad983e7602a438 2013-09-04 09:15:24 ....A 258609 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ec861d7f048939788a70f6eb48aef034c521f131f26d3cac3e43ea673c296a1 2013-09-04 08:54:06 ....A 151245 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ec8e2d7f0a2db562120d1e88081c41704c97156b80f555351742219d6b635d0 2013-09-04 09:22:16 ....A 1498624 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ed1bb11a8f4fd9c49415ad13dc8e540fe86edd0912b2e43a706e0848b6e908d 2013-09-04 09:30:38 ....A 40454 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ed922acfcf489854cf46419767cc508aca879970f4cadc1e6dc6036cb916eee 2013-09-04 09:14:40 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ee08f543459e4dead0fe15886ad743e6f6d78ba0123cd6afdab4da3a69691cd 2013-09-04 09:26:28 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ee4197fc5b942299adc6201b2d732dd0d9adf20326ccf6af1a3c0a739147710 2013-09-04 08:57:42 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Generic-5eeb2ad458210588d072df925b3646b8c108dec50fb108345d7a1a3ece783414 2013-09-04 09:40:08 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ef0aff85cae093de029b78b9b981767c77d0f8d4ee0f9187979de09d237c5e9 2013-09-04 08:50:42 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ef19dd937d22148a9b7391ba4ef2262b9d42d721ab884dfced6096d1b105d4d 2013-09-04 09:24:28 ....A 536576 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ef685909cf197e3562e04de792cfc28c12525c76dccc326f031904208081797 2013-09-04 09:20:58 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-5efd0d3f09df27ed64d2b18a797beb995029d3e5ccc11a3027ec58dda316b770 2013-09-04 09:22:48 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f010a116d9415e93b249b4cddfec6bea449c854bc3743cdd943440f37506617 2013-09-04 09:29:16 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f0187b140270716e0b4dd1cf9148e1337deb72b34a38a6b101d858e46a57fd9 2013-09-04 08:51:46 ....A 31236 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f06ba6c1d92074fe9f8a8c4edd1b8b4e73b480df780f17d154524d055bf6ecd 2013-09-04 09:38:26 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f0a615fee3b6ab44ae8e5030dff74aee80472273ee4947ef5b20b51845bfcbd 2013-09-04 09:21:28 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f0b06f9ff7f64afc4b73d24dc7c52ebd469125fe2af0a36cf47e793322ba60b 2013-09-04 08:51:34 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f0cdcb5c50a408d13600fe4ecfdd6cc6c04c231d443283903314cea0b4c4a60 2013-09-04 08:46:48 ....A 205216 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f0ecaf3eb18d97cc50ccae7d7d39ad3d23e8b1cb82e8f81b3ed5baba4b27b4c 2013-09-04 09:48:16 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f1d019a6493642bf986aa0f5a8eaeec8c368ecc410e2d5d6345404e22940012 2013-09-04 09:02:58 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f1fb3a723d4b3d219c230a2e782196ee27a2d3b4bb9a0ff965adf963eb10b48 2013-09-04 09:34:58 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f2136a0a0cbf74be04e63d4691dfbe5ada30181702949798f819b211f0fdfd2 2013-09-04 09:28:38 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f223242916d46fae19854827edccb42a8fed7b2c333e2b3efbaa08c78b00fc9 2013-09-04 10:00:08 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f25a6f8e9b607347e9f147af9c9b07eee7443243fec7041e223d2bec7e1d85f 2013-09-04 09:15:50 ....A 793088 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f30ac2f3a5eac37427cda871b78065cc7041f828fe44016eefe30e9e6c083b6 2013-09-04 09:29:26 ....A 626688 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f33a3a21e1298b9737503a6f8e7d9ad90d6a0b0e6c56f70476a67fb869687ce 2013-09-04 09:42:08 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f372a49a45ee52acb57b6ae5b270a78bf83ca5f67794a3c28327a1261f94c7d 2013-09-04 09:07:16 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f3d5bdd17293e1117477a668e75fab8b5037422443b258a1ebef537bb17b097 2013-09-04 09:13:40 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f3deebe520bdce5616259c9aea67303ae4acfecb95e444cead4a99efcf12a5f 2013-09-04 09:37:26 ....A 127012 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f52d2cc0076e90a2fedc60ca8dd54ecf3cee3d2d8e096f5df5b338510702d3a 2013-09-04 08:47:28 ....A 896867 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f55c75b96f39be040528fa337b7858781815c51e18667a8c9dee7c7e71c0dde 2013-09-04 09:02:48 ....A 891392 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f5914579caeae03dd160e024fcaa6b923a182b9c0eea66a13d2ad91292e5477 2013-09-04 09:18:18 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f5a3101e8c4b077c61357554c48b14aa008d12c541da0df414c7af077cccc97 2013-09-04 09:30:52 ....A 331119 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f5cf317c263baea8e4ea19874d5456a6e7fb9042b75337411e77578d140382f 2013-09-04 09:18:02 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f624837941952f7fb0ee1eabeb2d59edc0f6f8669cec7d03c4332dc70b704f2 2013-09-04 09:48:16 ....A 344077 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f64c88872a2d5a3e0b02cc1876ff333b7787eb980abbd4bbeb44f842c4fe1ec 2013-09-04 08:49:44 ....A 58392 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f68abb95f54ca66ec4c81370b75b0decb397d15c92720ca0c9b058c9bca490b 2013-09-04 09:36:52 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f69dd2840a660c35ec1b77cd0aa67e58032be0ed61c3314ddaced21be967cea 2013-09-04 09:44:14 ....A 2146304 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f6d779dbd74c37c4501659a1927aa610137c47650e61f713a4b4da49c017991 2013-09-04 08:57:46 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f700494a4e6ad41cdf1cdc7eb5f79aa6a25983c8c464dc1ce066bd6a24b4720 2013-09-04 08:41:44 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f73b29e4df5110cd0d719a350f6ec36fcca46cb1f7c802071ecda2b5ebf8f5b 2013-09-04 09:41:12 ....A 335360 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f7cbc297557851a18983bf84ec23cf31839db94b26c022fd64fc5c78473b75d 2013-09-04 10:02:06 ....A 903168 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f7eef7b5a77d4487ad0e9c83e190872650fdb3e81e587ed83ea5400a0d83214 2013-09-04 09:03:50 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f8339b987204f8ecedfaeb75e376cfe07702ef70135eaf07e30d76e5154bced 2013-09-04 09:32:16 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f833ae6ce9b7a84c7d99733d24a5578100120989a8f4895f2485efe0b74f4a4 2013-09-04 08:46:16 ....A 30720 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f949a78e15644e8afede043b44beef94d150215fd5f9670291951f169ec18ea 2013-09-04 09:14:24 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-5f95b0b8238daaa27437fd9f161b94f09acdae87a980159c4afaa4cf34565fe6 2013-09-04 09:18:12 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fa0da73e273a5611b9dcf637932b78e575afd6e27bb484dbcd36cba9b4ab120 2013-09-04 08:46:34 ....A 141336 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fa33a2c98afadc6579137c964d4627e93a4d49bd8b7f064518f7ce1e2b1fda1 2013-09-04 08:48:56 ....A 1762816 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fb1110de5a2c1fd5c18b41cd3660049e0028aa1d5f054573d55c66b8905d8e2 2013-09-04 08:57:08 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fb30715f8b68e60a564df6f1eaebafa5ed9d7e50bf764f17ba1b063b369409c 2013-09-04 09:02:18 ....A 16952 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fb59b70b87e68e2f972da7b8c6d5f8e447203fff859cd5a3d13c59080eed29c 2013-09-04 08:48:56 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fb8418fabfa7e86d6539e7a0a4961c591316d7dbe0655b2e9af527ae7f9cc92 2013-09-04 09:04:12 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fbc017f1c7b62adb7a6948264c915b97e22a8e3e8de6ca9097d76982ff8817b 2013-09-04 09:38:04 ....A 28048 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fbef5f2091db45aec0addca3fbac4a6eb57741c3b532054e7ea5ab210f6a482 2013-09-04 09:51:18 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fc05cbe0d4b96fa2b5c0cfb9b66a3fbc999fc3b369c4737b6cec42575f61daa 2013-09-04 08:43:38 ....A 62524 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fe649ec43894bc898479298e9d8d7c045290705f99f0c057563c19b4a1d5010 2013-09-04 09:18:14 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fec34a273e2e7cae73bb17928686a0f8ff476125788200c34695cb19d65c02d 2013-09-04 09:00:28 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fed0b3f4b9845df8650e19647e4c2ca09e365ba8205624acd8eb0a7771f1f2e 2013-09-04 08:44:40 ....A 57548 Virusshare.00093/HEUR-Trojan.Win32.Generic-5fef3d4479bacc3c313d0d3835063b829c1593d30ba2b86aa4af603d0006645c 2013-09-04 10:06:38 ....A 5313651 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ff2166de6bfaa5ee38ae9d37bc129e13b8fedac192460ba1638889d8a617be0 2013-09-04 09:40:46 ....A 446464 Virusshare.00093/HEUR-Trojan.Win32.Generic-5ffee31409ad5cb4be5d3671b31bf29c92ba87ec6b06f0930ada937aa286cf9c 2013-09-04 09:47:40 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-60018632559814664dbc08d9b04da6d24ff179c85b8e2b2f437ecc641cc990e7 2013-09-04 09:43:28 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-60040c1c334dfc1789a2ce294917fd35bfd8476b54c230e5bb8ac6ccb62c8059 2013-09-04 08:44:48 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-6009ee48d02e03d9d807a2552677094716682becdc86bce8b4e72889033693c2 2013-09-04 09:16:38 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-6014773c82a565753b1e2309f9ca69d454a3f8f73ff961b407e4c41a0682a56f 2013-09-04 09:30:56 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-6017db6b324860d651ee9fae7040aa03db7b682a13d1c88a92b8fafb4c8ca15d 2013-09-04 09:04:22 ....A 69888 Virusshare.00093/HEUR-Trojan.Win32.Generic-6018c000c5f172a8d1c1c6d5f3d153874b49d36011e503edb976710dda26b25c 2013-09-04 09:13:10 ....A 172037 Virusshare.00093/HEUR-Trojan.Win32.Generic-602af8b4bb502ffebb0b1c7988601e35847977a6e3596bd1f954d12306480113 2013-09-04 09:15:58 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-603049c8dd98043a863453610f110df28e8deecb985516312ab12e784f8b0d23 2013-09-04 09:29:00 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-6030d601c5bf555d8dba603a511dd6c9403cfe2f1692bc7fdec783eeb1dba616 2013-09-04 10:02:22 ....A 140805 Virusshare.00093/HEUR-Trojan.Win32.Generic-6038800662eca30e48629297ffec88b50d7c13d407044ba001b720ab8dd109b3 2013-09-04 09:27:06 ....A 29847 Virusshare.00093/HEUR-Trojan.Win32.Generic-60393ec5ac25b468767ac1bd07a5d638d11ee725d6d856f8d0876be424bc2290 2013-09-04 09:53:36 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-603ab03464bbabb790a4952f7db353d7a903fb3123eab9932ffd3e1bce5347de 2013-09-04 10:05:10 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-603b20441a02551b8cda5f20efbf81beea4b65310cbce87ad8f22077f473e2bf 2013-09-04 09:15:52 ....A 208384 Virusshare.00093/HEUR-Trojan.Win32.Generic-603bfa65f3976e42f77dd1876cbe4cc52d02625bedd5cbc2d4d893aef2b0a3a3 2013-09-04 09:53:54 ....A 202587 Virusshare.00093/HEUR-Trojan.Win32.Generic-60436f9d61a6f49bd3984a1988258736d35f5f5b38e2a851f8128baf9dea78c4 2013-09-04 09:54:06 ....A 210901 Virusshare.00093/HEUR-Trojan.Win32.Generic-604bb893465664f34c775f655f503d07c8a965be6a8e3b933981170ed4bce555 2013-09-04 10:01:28 ....A 42032 Virusshare.00093/HEUR-Trojan.Win32.Generic-604def52887b9a89a0fec9f7621b819c3b4985fc9bb93b6534409124449a24ae 2013-09-04 09:12:56 ....A 329728 Virusshare.00093/HEUR-Trojan.Win32.Generic-604fbd8e655431b2d8c19da610735fc2f062d7d8434d158f3b85f370dbd9a664 2013-09-04 08:45:18 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-604fd5cf31d812c94022b1eece7e7417f400383a5a9f5d96c2c87fedc8653cf0 2013-09-04 09:52:40 ....A 136192 Virusshare.00093/HEUR-Trojan.Win32.Generic-6051bc09f4b80c801384864893276b689f3a88afb0aad38670a9d8a77841b60e 2013-09-04 09:40:02 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-605217c41bc84de202a5aad11cb73ffddae38bfe6187861b3fed3557144ccee0 2013-09-04 09:04:28 ....A 761120 Virusshare.00093/HEUR-Trojan.Win32.Generic-60537b6d7c22ebc88fc8377300605137370e8f976ae3a649b5b0c0bb6d7a8696 2013-09-04 09:57:56 ....A 1861222 Virusshare.00093/HEUR-Trojan.Win32.Generic-6059de6b56b33529d893b99219ed3760ebd4ef77a879d5036af234df12e09e80 2013-09-04 08:51:04 ....A 42908 Virusshare.00093/HEUR-Trojan.Win32.Generic-6060c2ede4354bd388ac10cfab9479fd5e4af6ac76c6d26484e3b893d2968c24 2013-09-04 09:18:56 ....A 794624 Virusshare.00093/HEUR-Trojan.Win32.Generic-6065993bfc2672b93a5d862930b714c9cabc1294191553c99364810f769a15b7 2013-09-04 09:02:34 ....A 254466 Virusshare.00093/HEUR-Trojan.Win32.Generic-6065f4d8cf0199df5affe660c804683e9bd1b1915bfbe3404b53610c22f1a113 2013-09-04 09:17:04 ....A 701440 Virusshare.00093/HEUR-Trojan.Win32.Generic-60673d8762927a4476254b28c034859f25cd617204295dc25befbdec8a23959a 2013-09-04 10:07:24 ....A 378368 Virusshare.00093/HEUR-Trojan.Win32.Generic-606e4a892a9669ff09f4a6b3b3af6905be41203d05b7d436e0c59f7aed008050 2013-09-04 10:00:46 ....A 634368 Virusshare.00093/HEUR-Trojan.Win32.Generic-606fd7207b79099da8f3f9fd96947f39e9057295abba3e8b60fbf623f3ee5874 2013-09-04 08:42:36 ....A 2900992 Virusshare.00093/HEUR-Trojan.Win32.Generic-6070028486aa89c93827b802991b2a2486c6fcf49d284b1d80bb030ce6525ac2 2013-09-04 09:19:08 ....A 11579713 Virusshare.00093/HEUR-Trojan.Win32.Generic-6073e52d5927fa2d5471ff0c8b644c06e896e1d1f8e44e9d0b3f434952682775 2013-09-04 09:39:30 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-6074502fda6ba85d3c2a88d277b765c82a21b7005d9045ea53b3aa847f539f89 2013-09-04 09:52:26 ....A 63690 Virusshare.00093/HEUR-Trojan.Win32.Generic-60755e7e0a7193b1e3def47566e0606a731b340234e438d7d01f15f58d463adc 2013-09-04 08:46:40 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-607b881d753aba295968f0da29a317bda6ef4bcc2fd8f21bf6f9f5071c0b422c 2013-09-04 09:22:34 ....A 11238 Virusshare.00093/HEUR-Trojan.Win32.Generic-607d5452643e854ba8f88deae1d603c734b994ad5ba8a3d57946ebe1ce01802a 2013-09-04 08:59:24 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-6086d0ca11399a1ed63ff3faabd16c7e5fa47200880c192f6e37417ff56e9ab0 2013-09-04 09:37:24 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-608a9be5b0fce4f831f53be52716c73bbc9220fc1fdddd1420f4668ccf5ab629 2013-09-04 09:31:20 ....A 216072 Virusshare.00093/HEUR-Trojan.Win32.Generic-608baf34d695dcaeef897b963114b3fab11fa7b9b90a92bbfdc478d1c5ab13ad 2013-09-04 08:54:40 ....A 960 Virusshare.00093/HEUR-Trojan.Win32.Generic-60923779216e41b8440d94d2c00ac749d10e7a2961ce68370371989767b92cb1 2013-09-04 09:40:52 ....A 134480 Virusshare.00093/HEUR-Trojan.Win32.Generic-6097b2c4919d860a615690eb5b87b1a45f0c595cbe02fbbbfe46fbf5114edd41 2013-09-04 09:30:16 ....A 502400 Virusshare.00093/HEUR-Trojan.Win32.Generic-6098820b2d975e4a6dd56aec28705e3f2aea0f1f8cfbc5eca9d92566a8281564 2013-09-04 09:28:44 ....A 2054784 Virusshare.00093/HEUR-Trojan.Win32.Generic-609c3a022975aec274f263e2e24c10f1829e71078ab5c021a3ce671a9e5910e6 2013-09-04 09:29:40 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-609ec10d8ae2aa9ddc4f989facb19576131c608cb0ad559cb3362dd2bfcf33b4 2013-09-04 09:55:44 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-609fb75b94a25ef3e4b58be726ed4b238406814ab88b3ef09f5024401a9a4058 2013-09-04 10:02:20 ....A 349228 Virusshare.00093/HEUR-Trojan.Win32.Generic-60a0d61c8bec744496b0db1e8d289ab169f07507241271fabfa2ee3801846d65 2013-09-04 09:48:40 ....A 541696 Virusshare.00093/HEUR-Trojan.Win32.Generic-60aa9aab5275301e5e2ebb60294b9f0b049086cb792f58ded7c12c470877f270 2013-09-04 09:52:36 ....A 115779 Virusshare.00093/HEUR-Trojan.Win32.Generic-60aea853500ae4ae31a5e331b5ca6ca3b26570c2787a6bdc04d38ac944b5d2d7 2013-09-04 09:58:16 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-60b0bd19df707e4511b8b1d2053ca8b556b95c44af01a40addd8b723336f554d 2013-09-04 08:53:52 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-60b5cf8b3d892a01d7cf55f13fb3457e38431b8feb91788cf099a9f34327a495 2013-09-04 09:41:32 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-60b7cb3e11c8bb2528bb240a042908a11a76641f059b131b5afcf079e75ee326 2013-09-04 09:39:02 ....A 2902016 Virusshare.00093/HEUR-Trojan.Win32.Generic-60bd845140db8f12e3b4273ff015c46ab6e394f312c56950d6d59282d42baed9 2013-09-04 09:00:08 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-60bd9871cded1de5ff6a561e74f82715bdafe3ac80d25d85df9cab578ed6dc04 2013-09-04 09:13:26 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-60c155c7830c0ade9c35def66f61b71c48dfd66353e8d00406331b521a6b634c 2013-09-04 09:17:34 ....A 270344 Virusshare.00093/HEUR-Trojan.Win32.Generic-60c3798e22cba02357b2a6dc3d65491e52ade79d5059eef4e5b84c7bed12af37 2013-09-04 09:35:48 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-60c5efcd057062251856107df4da61dfda8310ba06eb71e991d6bb7cd1880dde 2013-09-04 08:53:00 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-60c64f2186fc484e46b50d79a818738a5584593998e84710947e3c17ca017305 2013-09-04 09:43:42 ....A 171519 Virusshare.00093/HEUR-Trojan.Win32.Generic-60cef5e8c1ef0e5992c55b78d6f0b2f40e5d3e073ea14d0c52d459bd16ba891f 2013-09-04 09:52:20 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-60d08b0556a54c168fc2f6a9ca891ad6886365e38cb82f9cbe55851aef89629f 2013-09-04 09:43:56 ....A 148992 Virusshare.00093/HEUR-Trojan.Win32.Generic-60d1a319f32fd6bdde5cfe973b066194d4e9b6104af3426b38c8abac8c740aef 2013-09-04 10:00:44 ....A 880640 Virusshare.00093/HEUR-Trojan.Win32.Generic-60d388d93111097e56e906eaad3b5e41beb76fddd565604be7468dc57bc0270a 2013-09-04 08:58:18 ....A 516096 Virusshare.00093/HEUR-Trojan.Win32.Generic-60d85835ddfe074d78dbb7953cad679c6e04720627214845e553a6d40a9e37e9 2013-09-04 09:12:58 ....A 287232 Virusshare.00093/HEUR-Trojan.Win32.Generic-60d89c946156a466969b65fb4322a364ffc839f36a92d3b74e4f90c00f2c1b0b 2013-09-04 08:59:36 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-60d9413ba46ea906f3f26970ad8952e88186f5f8c33e8d49443c76f75c332c4d 2013-09-04 09:31:44 ....A 154896 Virusshare.00093/HEUR-Trojan.Win32.Generic-60dbdb81367a7221092fa547408769c3d4e20a54d0a156d195096981e9f6e658 2013-09-04 09:41:52 ....A 3039744 Virusshare.00093/HEUR-Trojan.Win32.Generic-60dc1a74546ab31739ebec7c7e0426f009443ccdde38b8e1707dadff12b7f7a5 2013-09-04 09:30:26 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-60dec575261805da4e79962c2e49f77a68263808ad22a8b5be0f0a9cb374d67b 2013-09-04 08:57:20 ....A 495308 Virusshare.00093/HEUR-Trojan.Win32.Generic-60e1decd3d31af16cbc7b59cb45c223eec2aacb6c90e7513084773fa61cd238f 2013-09-04 09:32:06 ....A 33949 Virusshare.00093/HEUR-Trojan.Win32.Generic-60e3322bd0dac82906ac4ecaec652260cf6cba2a21870e6f6f835b784aaa9c17 2013-09-04 09:30:14 ....A 976896 Virusshare.00093/HEUR-Trojan.Win32.Generic-60e57398be6917e49a47771a71ae776f9442df47fe582f2118e09b997655b688 2013-09-04 09:21:26 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-60e57691a5e729a3e0fcfd311c4078e6d64617467416d1fe2d3e2aeb760a7317 2013-09-04 09:56:22 ....A 10752 Virusshare.00093/HEUR-Trojan.Win32.Generic-60e647b254864865908c9b76685fa2bb908e0c6b69eb94a6e497b03fddcb3ec4 2013-09-04 09:13:48 ....A 141824 Virusshare.00093/HEUR-Trojan.Win32.Generic-60e7ee6827a0ab506314488117966e3a14e724186122c056b7901a5758637b97 2013-09-04 08:45:26 ....A 244113 Virusshare.00093/HEUR-Trojan.Win32.Generic-60ea217b3608fc56d4d515fcaf1c623cac4ddb8854651e4ce69d1d8cff00830f 2013-09-04 09:01:32 ....A 96744 Virusshare.00093/HEUR-Trojan.Win32.Generic-60eaa8a9406a22251be270b67ebfc470e30c73e2e27168a1a2efba5c9f7d3473 2013-09-04 09:10:30 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-60eaf4f0c10bff24c4bd97d906b7b145aca9bfb98cd60d613ef41c2b67bb475c 2013-09-04 08:57:48 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-60edeb549e5f869e453bfc0f8c95914013a96358754e331a21054b2246f6286c 2013-09-04 09:24:20 ....A 5423360 Virusshare.00093/HEUR-Trojan.Win32.Generic-60ee0eff62bb6effd6c58b1e1a99dc0a36669d73074f1d3740646ae57800d1f8 2013-09-04 09:23:40 ....A 1081076 Virusshare.00093/HEUR-Trojan.Win32.Generic-60f169385054be015d918ae4da9297c24c3c7e4032eb03c01db4d10497f5146c 2013-09-04 09:44:14 ....A 80952 Virusshare.00093/HEUR-Trojan.Win32.Generic-60f31b6056489765fe143055f5f5908b001411e5b4c268428def6b8eff64345d 2013-09-04 09:42:50 ....A 318976 Virusshare.00093/HEUR-Trojan.Win32.Generic-60f5082524200a7f1651adc81fa1091aba2592e499bc01762b5f5f92b96f875e 2013-09-04 09:42:30 ....A 89851 Virusshare.00093/HEUR-Trojan.Win32.Generic-60fc9d8525323c3a6f04182a5f6390e84d09d03cdc49c78f934b572cbb976b84 2013-09-04 08:59:12 ....A 50679 Virusshare.00093/HEUR-Trojan.Win32.Generic-6102e5993f2f698b6c1bcc9a8d047ac0553749fb37c7393fcdee748de1ec9d1e 2013-09-04 08:45:54 ....A 326784 Virusshare.00093/HEUR-Trojan.Win32.Generic-6103c7508fcb8f46f3f358c96fedf46a6491192591d531fbc4946fcb6bd2ad67 2013-09-04 09:18:50 ....A 774080 Virusshare.00093/HEUR-Trojan.Win32.Generic-610c560e80f6691d8f749a1603b39a94e70d09e267082ca5e93db1282de8ff60 2013-09-04 10:07:24 ....A 483328 Virusshare.00093/HEUR-Trojan.Win32.Generic-610d9ac84ce7a5ea80091604fb801986d52fb3980c923333434cf79dc6485335 2013-09-04 09:42:20 ....A 25504 Virusshare.00093/HEUR-Trojan.Win32.Generic-6113b035ef9295bcfb4252f048647bb882df5f0d99147aabb6e2df4b5a996351 2013-09-04 09:16:34 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-61186d5753ddd0211652c6e3241bcfb0dd6f5c15610c99a7eed5cdc2ed646141 2013-09-04 09:17:00 ....A 193536 Virusshare.00093/HEUR-Trojan.Win32.Generic-611b5b44a46dba89313bf6097456e12475df3e8de5abb8bff73547a7613f6efd 2013-09-04 09:36:58 ....A 3438936 Virusshare.00093/HEUR-Trojan.Win32.Generic-611c95cf042c259374de1675b14a437794f6b60de77f8f38d340d21f1ce22272 2013-09-04 09:24:22 ....A 3322 Virusshare.00093/HEUR-Trojan.Win32.Generic-6128643b4d1404c4536fc6fea75c0c361bd2376f7ec6677052f89068b98a5735 2013-09-04 08:59:36 ....A 9155 Virusshare.00093/HEUR-Trojan.Win32.Generic-61291b00fece0eaacabae4c3cab799495f376b088667108316dde0cb22c2f319 2013-09-04 09:44:16 ....A 466616 Virusshare.00093/HEUR-Trojan.Win32.Generic-613195e0fdc5e26e61c82569ed698cb268a7974e5c530a67232efcdadf8434b6 2013-09-04 09:20:22 ....A 790528 Virusshare.00093/HEUR-Trojan.Win32.Generic-61349c3aa39ce5eaf85c0ee5b587e42ab28ecd249d4dcfecb04038f989e037e3 2013-09-04 10:02:14 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-6135302791be6300ef70ed9898ec684d437eed2e3278ae15f2b4d5621eb04f24 2013-09-04 09:50:08 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-61378345f3c485e6a7f79e9961749d38c96012cbfa8e78ebc2a033ecc8382f64 2013-09-04 09:07:40 ....A 644096 Virusshare.00093/HEUR-Trojan.Win32.Generic-61381ea4f612f55b344d5494038eebc325895c0fabba1a904f827bc6b1b2d222 2013-09-04 08:46:46 ....A 1172480 Virusshare.00093/HEUR-Trojan.Win32.Generic-6142e9849fa73b8fcf6b4396071ad782963d81edb1efd411ca710f30f78cfaba 2013-09-04 09:04:46 ....A 165888 Virusshare.00093/HEUR-Trojan.Win32.Generic-61508e021cc40e778f2a1bec4e40a02a4fde36c0b939af69b8ace9cfb5d31ff7 2013-09-04 09:21:28 ....A 471040 Virusshare.00093/HEUR-Trojan.Win32.Generic-6151532989fe0f7d838444a7b93669cc45c3be52fd367e1d36ab5bda7a9ad228 2013-09-04 10:01:46 ....A 264704 Virusshare.00093/HEUR-Trojan.Win32.Generic-61547d8353ed09340357413e910937a175a2239d7ea1dacc9d9e216b6b449e97 2013-09-04 09:28:36 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-61587b7b79c6717f92ee45cc75aa70f7574f5119ae17d4eff4b0224c3e3c4313 2013-09-04 09:30:36 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-6159977ce4110a4daf5ced51980fd06331d13344adc7bb2d86aeed39293fe594 2013-09-04 08:46:28 ....A 280180 Virusshare.00093/HEUR-Trojan.Win32.Generic-615adb88c4f966941fdbfdb7c2f1efcd1886e7d65be762d3203076209496cf72 2013-09-04 09:02:28 ....A 104456 Virusshare.00093/HEUR-Trojan.Win32.Generic-615b50c60fbcd4e4068336cda94b3a62c159a79b65a0c1ccfeca8733837e7f3e 2013-09-04 09:18:18 ....A 1231736 Virusshare.00093/HEUR-Trojan.Win32.Generic-615c14f6f7befcf5e3a40e3163595321a9ce71b6d02b7696cd163a70e2580aeb 2013-09-04 09:38:50 ....A 1511424 Virusshare.00093/HEUR-Trojan.Win32.Generic-6160bd6d739982b86c16500930b68148485ba99fb4833386c5e8b3a5fa298c30 2013-09-04 09:12:30 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-61635158c5ed7a287c61161f7223a132a82d1eb6f564c84f443ee2fe2ae7d84c 2013-09-04 08:42:40 ....A 678119 Virusshare.00093/HEUR-Trojan.Win32.Generic-6164eb70ce8ed4ef4ae18b7e756b96ce25863024240e50215d107bc268c5e7f2 2013-09-04 10:00:34 ....A 912896 Virusshare.00093/HEUR-Trojan.Win32.Generic-616a8735fd8e78b9de3a458999a653eb1835b06aa24bc0b8908176dae9feedb7 2013-09-04 08:55:02 ....A 235008 Virusshare.00093/HEUR-Trojan.Win32.Generic-616b5569b06920c0e0120bf377dd73138dea17886667d52d56ab168e88270eaf 2013-09-04 10:04:28 ....A 222208 Virusshare.00093/HEUR-Trojan.Win32.Generic-616b7e6dd1d0a4bb136f9b3cabb38693302cdd849c7171962401a2b35c4bb775 2013-09-04 08:56:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-616b8da2799fdbeae6466c007d617ed4f96c86dbda7022d601df611cf81b4080 2013-09-04 09:29:40 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-616cdbfaa5dd8a9326db3e51a76a7078c254ea1ab9176d07d979d420cf8fb3f7 2013-09-04 08:48:04 ....A 339456 Virusshare.00093/HEUR-Trojan.Win32.Generic-616e65e1b4d07fe16ac3c48c5cce68f415be8ca739bfd12cb4aaf2275157c34f 2013-09-04 09:08:38 ....A 497152 Virusshare.00093/HEUR-Trojan.Win32.Generic-61703c879c8e6010922b8e2655c96a45a8b69098717c75f7714b0fa7c5594176 2013-09-04 08:59:48 ....A 48736 Virusshare.00093/HEUR-Trojan.Win32.Generic-6175c20684372dc305c11d7d01d2789276cff8ba995bd4d12d0714e02c1759dd 2013-09-04 09:41:16 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-6178a06d429623102194dbe35bb1ea0967c55205b4720b1f182169f113b79ac4 2013-09-04 09:16:58 ....A 247296 Virusshare.00093/HEUR-Trojan.Win32.Generic-617c373e70627801be08f6e013d58c3b817c53fff30e32c6da81c5bb1f606fce 2013-09-04 08:52:26 ....A 225792 Virusshare.00093/HEUR-Trojan.Win32.Generic-617f1fe17ef59027826ba745264ba89b39b6e48bf764bac5faad399405f1370f 2013-09-04 09:26:14 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-6180088ac564777f295afb2c91091bd93c4d2962977ed26c3da63533b9523642 2013-09-04 09:53:36 ....A 1372749 Virusshare.00093/HEUR-Trojan.Win32.Generic-6181725037ef961b6eaf10f307c72aa3b9dc939584acfab2cb2dcbad33cbf631 2013-09-04 08:57:16 ....A 364752 Virusshare.00093/HEUR-Trojan.Win32.Generic-61839ff2dcbba292ac1108190f3fccf5a773ffffbcd565e6cf61ba2c3a1f54e5 2013-09-04 09:54:50 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-6185ecc08c92a89c63aaee96931026c8cf2dfdb44c3aa00bcdf1521d6b48a18d 2013-09-04 09:42:14 ....A 308224 Virusshare.00093/HEUR-Trojan.Win32.Generic-6187af3a9ab23f528db22b3f681247493a740ab616983f2da71c6bb7365f7055 2013-09-04 09:51:00 ....A 752130 Virusshare.00093/HEUR-Trojan.Win32.Generic-6189f7dc1d571c76766133dffd702d2c30b291aaac60d962ab3e6fc18af0b1a6 2013-09-04 08:45:02 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-618fb3d5106d366e8d9ce31c29108122cfe5176b4b7efd51c4f2f5ccb1a58eab 2013-09-04 09:41:58 ....A 98863 Virusshare.00093/HEUR-Trojan.Win32.Generic-61909c8eb4a33e08c0ae0f84e1b44811806824bb96079f1112bb8ef179f26f53 2013-09-04 08:42:30 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-6193cc068e78fa92a2a5ab210f9cc16e04ef79e1a8fa7d14aa0bc99c38dcff3d 2013-09-04 09:21:10 ....A 722406 Virusshare.00093/HEUR-Trojan.Win32.Generic-619ef37deec40615a193a572d73a8af85c519ad405f423e028d138fe5700e601 2013-09-04 08:51:52 ....A 7808 Virusshare.00093/HEUR-Trojan.Win32.Generic-61a1db3879d7ab739f1bf5d75e4cfa45401e8c72fb370f76b0d8ec02458b02f5 2013-09-04 09:59:20 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-61a35433970922e652c1e7dd0478b7a52afae9f16f0386a52521f5e532d39d56 2013-09-04 08:58:04 ....A 2842935 Virusshare.00093/HEUR-Trojan.Win32.Generic-61a4a3de76dd54e61462b8ab10fe1e89cd1ea24e801b0edcee1d683d2a1d6a71 2013-09-04 08:52:54 ....A 2594816 Virusshare.00093/HEUR-Trojan.Win32.Generic-61a83d5899c6e57025ca82dc6be7ba4c8dcd1dabcade26139a944bce5c7ef973 2013-09-04 09:37:32 ....A 335861 Virusshare.00093/HEUR-Trojan.Win32.Generic-61a8acaa0ab920c9b241bc6ff1fac59e86844d019fbdf4bd5d259beeba045d86 2013-09-04 09:50:26 ....A 51610 Virusshare.00093/HEUR-Trojan.Win32.Generic-61af4a22ce3697981fcb6a5721735b2516bea152ab2a83816dea1de50e0962b1 2013-09-04 09:26:18 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-61b0f0b3a60a38fc077e3a0a4e8ade4caff0eded793a28518fcef2abe2dfa688 2013-09-04 09:18:30 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-61b0f2739d7f175701d6fa327f43d035742f1eb107a91e311778a83df44b4999 2013-09-04 09:20:30 ....A 336896 Virusshare.00093/HEUR-Trojan.Win32.Generic-61b2d4ed516ee2117cc0084b06a9a3d8edaea4063a799473192988c9f6438aea 2013-09-04 08:54:18 ....A 347648 Virusshare.00093/HEUR-Trojan.Win32.Generic-61b83795ba8aeb8472c21c3e9044a09f3bbb2df23837e7e589b2b703edc0f5fe 2013-09-04 09:42:02 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-61bc4ca833bb8dea61d633d753ec6bdcf27053c7c73b70f3d7810193b4a3f78b 2013-09-04 09:20:18 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-61be34c704fe0c6bb5bd60d09493f63b73a841737af29ce4d9917161bdacf80d 2013-09-04 09:58:16 ....A 2944 Virusshare.00093/HEUR-Trojan.Win32.Generic-61bfdc50dd77ce16f68fcd103b6f84b2cc518295e709e6f916d69009dab2ec55 2013-09-04 09:57:42 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-61c25ab4e0cbd8fceda849608defb6b8526765e12fcff2c9a345a3639da17343 2013-09-04 09:42:40 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-61c26bcb8145db0095eded932fbb6733fb2747c99b8a95e64da4d67cdcac263d 2013-09-04 09:36:12 ....A 132101 Virusshare.00093/HEUR-Trojan.Win32.Generic-61c44107fa3588808c6d9bc3188249f061c121259fb65aaa08ccce961c698340 2013-09-04 09:15:12 ....A 140800 Virusshare.00093/HEUR-Trojan.Win32.Generic-61c69ab034cd5e1b6cf2b9cf9d4094174e35b2d740a11a73b48c78691a598154 2013-09-04 10:06:20 ....A 12112 Virusshare.00093/HEUR-Trojan.Win32.Generic-61c72d3d37bdb3161e6b564edd5b7dc9d16ee72d32109c80cc0e10cf3eb5a40e 2013-09-04 09:12:54 ....A 268852 Virusshare.00093/HEUR-Trojan.Win32.Generic-61cb8e4e5ae5122fa527b11e010e11be91c29886ece337ed964a4bfe918ec688 2013-09-04 08:48:52 ....A 494085 Virusshare.00093/HEUR-Trojan.Win32.Generic-61cbf2625838e5e25aa34da3ac5c211f8a142b1dcd567d1c7a167621e7086575 2013-09-04 09:13:32 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-61cc517e381b03514b4bbce267eb0730e3e71761b4f4f6173ef3f74ba5af8f83 2013-09-04 09:37:42 ....A 165888 Virusshare.00093/HEUR-Trojan.Win32.Generic-61d2d0d4612c4183d3ea5cd345867fa3e9df04601657fa679501d3acda1ebc3e 2013-09-04 09:07:10 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-61de0df64798e626757795f96e94e9586f9a1a483bee805a3baacdfcb0ab9c1a 2013-09-04 09:19:18 ....A 224552 Virusshare.00093/HEUR-Trojan.Win32.Generic-61e28135fdb9af69a05c621ea9c67607a94efaae61847b9716fc61076ca2d701 2013-09-04 09:26:52 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-61e3d6b88a2170898e579ac8b9652f3d5d7626884aa61b27ff11c58f6ee91aa3 2013-09-04 09:28:20 ....A 1994752 Virusshare.00093/HEUR-Trojan.Win32.Generic-61e73d6c5041010807bba9e204f3e52a2a7d1955a192b0ad6e8862af120159e1 2013-09-04 09:02:02 ....A 604636 Virusshare.00093/HEUR-Trojan.Win32.Generic-61e743921d16736be2b852069b6d848a4e0cbaae2711477d1c215ca2a529119b 2013-09-04 08:49:06 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-61e8cb8bd67b415071ebc007d5706db6286e57d28a2adce3119a2bed4047a1f7 2013-09-04 09:11:06 ....A 270848 Virusshare.00093/HEUR-Trojan.Win32.Generic-61e952e8820aa83e20020e3a2272d69be50a5ebf1362d1689dc871749a171bc8 2013-09-04 09:12:22 ....A 36129 Virusshare.00093/HEUR-Trojan.Win32.Generic-61e9c4603f894fed33641e1084fe77f8863d4967f3775d9bc1d046477c01eb71 2013-09-04 09:22:40 ....A 266752 Virusshare.00093/HEUR-Trojan.Win32.Generic-61eb02ffd645a3d8cacf9ead14d0eaac803027d842682f5a7f4c878af93ca967 2013-09-04 08:52:34 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-61effcce99335d06ca8eb99b096d8aa33f4cc7e120190030dd0bd5cec9097bdb 2013-09-04 08:55:52 ....A 308736 Virusshare.00093/HEUR-Trojan.Win32.Generic-61f4853df9cb9ff9c7af6edf72c6abf699950d392070e9172cbf46cfd5508f3c 2013-09-04 09:17:26 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-61fb20c117737d80cc13ecb0c1f0b46d969c23deb9697bb1c0539ecf8d6099c5 2013-09-04 09:57:38 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-61fc8b346958a3abbf910b15ef30a1c54fe1e55a872c71ec4811868a5f1e1ed4 2013-09-04 09:16:22 ....A 102528 Virusshare.00093/HEUR-Trojan.Win32.Generic-61fe3b4949476a0bf119498ea0bbc840933071c0789dc9d26c1ad2cd6696025a 2013-09-04 09:52:54 ....A 353792 Virusshare.00093/HEUR-Trojan.Win32.Generic-62056a5b8e8cd7527bdf2f55c6ae99179248cbb468dd4ac2f602889cbe264c1f 2013-09-04 08:52:50 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-620779c47482482fb626b9aa090241c6538c6d47b3d3a033cadd1fc9d87843e1 2013-09-04 08:45:38 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-6208b89d45e8e46390778362388116cd62283741a4ab102329dc526d97805aaa 2013-09-04 09:02:10 ....A 81853 Virusshare.00093/HEUR-Trojan.Win32.Generic-620ad924a0b6132a7a1e44cfbd927b9b93979c4a1a7c613723e2e8eb701eed1c 2013-09-04 08:48:36 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-620e8fdbe9e7efdfc7e92f380a29bf8375461e0ab61400c5a2b87f2a598a8a9a 2013-09-04 09:38:08 ....A 9366153 Virusshare.00093/HEUR-Trojan.Win32.Generic-6211f0c3c887d481630d8843c117247504d468db60868bf3f2921cdbc6eb122c 2013-09-04 09:42:08 ....A 402432 Virusshare.00093/HEUR-Trojan.Win32.Generic-6212e1a1ea46e5962fec7e04038aa70f9c95b007806676018898a89348abde69 2013-09-04 09:15:38 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-6214b3aa4380e03c2f08bed1490eeadd98887b9d4063f8a94a9ee5de67621451 2013-09-04 08:54:28 ....A 141312 Virusshare.00093/HEUR-Trojan.Win32.Generic-62173a2277b117b1f8a9e7ba9d95639c9038949b11cbcfc69aed646c047cecaf 2013-09-04 09:11:06 ....A 131106 Virusshare.00093/HEUR-Trojan.Win32.Generic-6217def772fec53a04046cb7948c41b5a8269df0159e09e1477cbc87654b5531 2013-09-04 09:37:30 ....A 186368 Virusshare.00093/HEUR-Trojan.Win32.Generic-621879466a16f09b006db957c6bf59f33c70a00f611c5e7b2249865eaa59b96c 2013-09-04 08:57:08 ....A 142909 Virusshare.00093/HEUR-Trojan.Win32.Generic-621acdf7ebb6a7c68f7eae55e1c4674a7935a8524d2cfe48781d1d0c361b15cb 2013-09-04 10:07:08 ....A 886515 Virusshare.00093/HEUR-Trojan.Win32.Generic-622247505042b664a2879a135a8c7b9aa0b7a30caabef23f0c6d8272e9ace2a0 2013-09-04 09:15:10 ....A 211968 Virusshare.00093/HEUR-Trojan.Win32.Generic-6223d8de50b9bcef142a5f71d100077e4ec33c0ec3ea7ca02b5ba85b8cdd9815 2013-09-04 09:47:12 ....A 18432 Virusshare.00093/HEUR-Trojan.Win32.Generic-622688dff6aebd354b81830ca2cff98f4cd767fbd0a096fafd7cc9798a39a763 2013-09-04 08:52:44 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-6227c3f0b4143d9db105532074fe126253c7fa2114a13ba1edaf30cd572dec11 2013-09-04 09:12:08 ....A 292864 Virusshare.00093/HEUR-Trojan.Win32.Generic-622c678686d4c3031b53af421424457dfd4fc6d623adbfd24e68686d20dd9ff7 2013-09-04 09:41:08 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-622cd0afede78112401531daae7731a21d3d3fd8bcbda085f0412a3ca7451b47 2013-09-04 08:56:06 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-623041f3905c33b46c028f129b206201edcc4e8f443a21ec8220353519d2c1b6 2013-09-04 09:39:54 ....A 333312 Virusshare.00093/HEUR-Trojan.Win32.Generic-6230f6bd6d3beda18cd90b6e021f7e2cca76b41517243e04a7cb4cdae1a53d66 2013-09-04 10:00:42 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-6231a8baa5155becf2f7c45e954c0d24ea297c90b5e6622337884555e54acaf8 2013-09-04 09:41:16 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-623398be952ce46d9152a04299c515d029266bb549b92ea2ad6e3225af4d9b6f 2013-09-04 09:02:56 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-62364ce92ee6a1e20f2dd3c5f9c6289ee0e219b691f9bd26f9d2714754aad875 2013-09-04 09:01:20 ....A 9728 Virusshare.00093/HEUR-Trojan.Win32.Generic-6236bfd159cde4f630fece7a2e1866a37380bc9565f0a55be396190c105a1fa5 2013-09-04 09:28:42 ....A 30560 Virusshare.00093/HEUR-Trojan.Win32.Generic-62372cfafbfad07fb3d1fcde9204bb406c195d6133e9a7f168e02f7bbaf6a29c 2013-09-04 08:44:08 ....A 70128 Virusshare.00093/HEUR-Trojan.Win32.Generic-6238b7639b750de0a8e458d6fe4b7da9ca61fb2679913ee14983de245aabe1c7 2013-09-04 09:42:50 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-623b6180ec2436364fa049830afa386a4b77fb7694443d76129b0cf6397f75c9 2013-09-04 10:07:06 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-623fca7e0fe718a9c432663f493a8675442d0587d5c41923a36da62e66f94bb7 2013-09-04 09:10:48 ....A 976896 Virusshare.00093/HEUR-Trojan.Win32.Generic-6242c31e1ab3ffb1ff97a76324e2985ccbbaca4afe64238c622b53213bafb86e 2013-09-04 09:21:06 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-624a8d5836a02dc2f114f52abe2d9082815af0e58000eb71105dd2d6a8a7b007 2013-09-04 09:01:30 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-62551e99b2bc1c6790dc4e9e620255008a3c742c99045a93af1d87711adb2305 2013-09-04 09:49:52 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-6261866e10cacc7ae22d59c47f29fc501093daf3374652e17bcb6a15ed87ab73 2013-09-04 09:02:22 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-62632e05142d90d56f3ce0a41755308d7e29c126b9243cf60ec639647b391c1a 2013-09-04 09:21:42 ....A 50090 Virusshare.00093/HEUR-Trojan.Win32.Generic-62640eb18e5e2a36ea2ffcaa3682a1fb5ff15a733690d0ba13e48bddf20e81cf 2013-09-04 08:51:22 ....A 1206525 Virusshare.00093/HEUR-Trojan.Win32.Generic-626bf00c7e5a0845d0eac7149abe898e1b932848876d4340010f3eaf48fb2359 2013-09-04 08:53:22 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-626f6c669f0df404feb45eb8a7631e0b1a17f93bbcc904e30924fedcf36a931b 2013-09-04 09:21:06 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-627a4fac341ba2bd6772759069f87334cca7f28e9c8cdb4966cbfbac6787d22c 2013-09-04 08:50:42 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-627d6fc6efa2e49f37de3b11c775e1a1751d362d0a2cf658f30407faebbbe5d0 2013-09-04 08:48:58 ....A 139645 Virusshare.00093/HEUR-Trojan.Win32.Generic-627e2440441c7a0560c0f870013922a13e9d6d6912d08617382dcfbbd6e652cb 2013-09-04 09:04:28 ....A 208384 Virusshare.00093/HEUR-Trojan.Win32.Generic-6281177c704863b739d9eb325341205bf9cc81a7d5aa5d8c6de8583fab0a6519 2013-09-04 09:15:24 ....A 26401 Virusshare.00093/HEUR-Trojan.Win32.Generic-628563776027094eef4a3c733ebd3b73da48d7f2910906805c1f3e33aad1a16e 2013-09-04 09:56:16 ....A 31744 Virusshare.00093/HEUR-Trojan.Win32.Generic-6286ab9250cf51dc521c993e3f36898b40548f4d51efaeab649264140ac57e12 2013-09-04 08:48:48 ....A 502400 Virusshare.00093/HEUR-Trojan.Win32.Generic-628908acbbef5e337bcb961dfc1231e56d31ed323b3059cd47a99e3771b8ceaa 2013-09-04 09:53:52 ....A 828957 Virusshare.00093/HEUR-Trojan.Win32.Generic-628cbb9a60156455fa37fa1470798d73fda6c4e7e40bf45787667142cfc61533 2013-09-04 09:45:30 ....A 302592 Virusshare.00093/HEUR-Trojan.Win32.Generic-628d9d7c1b190f4e6678460098e9666ce2fe8fa06072c9f1bc9ce97f370b9f60 2013-09-04 09:23:10 ....A 99264 Virusshare.00093/HEUR-Trojan.Win32.Generic-628ef958d47cb07a68bb52c7c75b8f5ae89899f13ba10c6eeca4525ec9b2869a 2013-09-04 08:53:06 ....A 646784 Virusshare.00093/HEUR-Trojan.Win32.Generic-62920233fb15aa9265a28ffe98d05144df2f07a435b2e3f673fac9f81200dc92 2013-09-04 08:53:18 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-6294d202056e5d318cac178fd8c3943e6589fb1e3ab172c30ddd631d5405e665 2013-09-04 10:04:26 ....A 35179 Virusshare.00093/HEUR-Trojan.Win32.Generic-629c6f1114ad1a88ceb2661c33ad99573e2bd74809d21ed36f2a9b0c59f5d67b 2013-09-04 09:45:58 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-629dcf16a60300d34d2b44ad6a238ecc0020f493eb89884eb34205a402b8edc9 2013-09-04 10:04:16 ....A 346624 Virusshare.00093/HEUR-Trojan.Win32.Generic-629ff57a95d262dd152d2fb59f98ecb8a084be00053b13104404aab1d6d423ed 2013-09-04 10:01:34 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-62a19bf7d5cbf94191a05f590f6e969e397612c0d1ddcecd6a794973bedc9fe0 2013-09-04 09:24:38 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-62a811e4026741d2aca9f321de54f9b17800afec317c2ff10ed69a802083ec3d 2013-09-04 09:33:50 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-62abb21fa56aa41ac178c1b001f29aa3592e0f74869e016e58cfa099136a9f7d 2013-09-04 08:43:02 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-62ac1d7cecc829e11948523613e5f93406c17b1a1012b4fec67924eca687df6b 2013-09-04 09:01:50 ....A 12544 Virusshare.00093/HEUR-Trojan.Win32.Generic-62b708d2e1f3d037c2cb8583ec3424e4e6d7dbda4a342e6dc8fe6870bfb22d4c 2013-09-04 09:56:20 ....A 98308 Virusshare.00093/HEUR-Trojan.Win32.Generic-62b74a26ac6e7f8ad8c31d5bd4d1b640cdcdb631d9998a3e61a2cf412ea6dc64 2013-09-04 09:47:40 ....A 156672 Virusshare.00093/HEUR-Trojan.Win32.Generic-62b770e07c3541101dbaa2c24d0998eac63cb5cdd2de595fa8549256b5c8ccc4 2013-09-04 09:22:34 ....A 30608 Virusshare.00093/HEUR-Trojan.Win32.Generic-62b9538f7a5d5bcfe67ce7c039c6984c7f9e01116d8cab9e25792744527bd570 2013-09-04 09:45:12 ....A 14592 Virusshare.00093/HEUR-Trojan.Win32.Generic-62b9e005a5978c71f1ef4944305784ac640ad1bcda8a6d3199e43e9cc916ce57 2013-09-04 09:54:22 ....A 243200 Virusshare.00093/HEUR-Trojan.Win32.Generic-62bfd3641ab3e540908e5ea7407a7a3696d71876bc6a4fcaf52fb75c06d006b6 2013-09-04 09:21:28 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-62c317e14149666f71dd38800da30d1c5d311bb195a4870117b0801fca120e18 2013-09-04 09:48:30 ....A 5128192 Virusshare.00093/HEUR-Trojan.Win32.Generic-62c4e6c7b21045efd98a4b67a508a2eabfa5e1ffdf7d990f18107e66729d45ec 2013-09-04 09:17:30 ....A 247808 Virusshare.00093/HEUR-Trojan.Win32.Generic-62c8d08fb01f2d3f8fd208c481366924cb74187111fcc87b8af5ed266c18f47a 2013-09-04 08:58:12 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-62cc6433a14936eb70a3ef292bfdb6f05ffbf1ec9696f6114ccba5cbe8e54c97 2013-09-04 09:20:56 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-62ced29609396b09247d649d62cf9dfec1882ac13739e4ed778fce5be3c34250 2013-09-04 09:45:32 ....A 459264 Virusshare.00093/HEUR-Trojan.Win32.Generic-62d49f26711a6311ff51b3c889bccc504653310e0c07ed341d7117cec4dac398 2013-09-04 08:55:34 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-62d81e5199ee136a54924b7be0317848b6007400828b8b8dec7333c232c77a62 2013-09-04 09:51:16 ....A 414208 Virusshare.00093/HEUR-Trojan.Win32.Generic-62df7c883f6ed97b090add12944031236a045db1f0f747fdbdb1369b3b3579b6 2013-09-04 08:48:02 ....A 186925 Virusshare.00093/HEUR-Trojan.Win32.Generic-62e05fe66779b6675fb5ed05f080f9a82aff72dbe7b986d2d2f3ad188637f6a7 2013-09-04 09:12:54 ....A 204876 Virusshare.00093/HEUR-Trojan.Win32.Generic-62e4046c0c9d244e821f67e659f3ee13c9b9a797e43040041dcfe913f793ca78 2013-09-04 09:43:26 ....A 268800 Virusshare.00093/HEUR-Trojan.Win32.Generic-62f802971034446aea9b7d9b8a224d80541da240b779ee900e973c44ba831398 2013-09-04 09:12:52 ....A 34688 Virusshare.00093/HEUR-Trojan.Win32.Generic-62fbe78bf168192f74cf6e1ddd4382024860123a3639fb12a9c23ce1f8105ad3 2013-09-04 09:00:28 ....A 293888 Virusshare.00093/HEUR-Trojan.Win32.Generic-630497ac862df55507252cb279a710388d468f45a831e490e0707a16daba1115 2013-09-04 09:37:40 ....A 645832 Virusshare.00093/HEUR-Trojan.Win32.Generic-6305b55cb521adde9901fa84b60500cfed8ddd1bfb284625e23f281dd78d1596 2013-09-04 10:03:02 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-6305fbcd09961bd50cfb74bff43077f1ffb5851e516b7dd34873db891e5acc93 2013-09-04 08:57:18 ....A 719610 Virusshare.00093/HEUR-Trojan.Win32.Generic-6307127b2ca8239a219a55199786b71f0c30285dd02cd16a0267fedce45b7bd9 2013-09-04 09:35:30 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-630ec1080e576ea89d2a3bef47d3a17ee2c50d36a5b9378999ea799e57547db9 2013-09-04 09:38:36 ....A 1335371 Virusshare.00093/HEUR-Trojan.Win32.Generic-630ef90637aa18ac1548ac259b3af80a030b8e75cce5b45eb23dda2b86a376ac 2013-09-04 09:21:10 ....A 6317096 Virusshare.00093/HEUR-Trojan.Win32.Generic-631457ec8b001b37945394ce103fc7b7132dd5231b9057296466925741e1188a 2013-09-04 08:57:56 ....A 7866 Virusshare.00093/HEUR-Trojan.Win32.Generic-63188c386a934e906a04340986a178f8e04f2a0fdff803c731251c5c604e528c 2013-09-04 09:01:48 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-631e11e73dbd11bd53c5232529337a82136299734574d94c5676bad9100daa8d 2013-09-04 09:00:32 ....A 128000 Virusshare.00093/HEUR-Trojan.Win32.Generic-632234dbf04bce311fa98d7e86435386af8e99119d985e488514ec3c1dbc4e01 2013-09-04 09:50:18 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-6327b6a0601d8341707de8f16a70f3eabc7a038da60be740af60c4567c86e875 2013-09-04 09:55:46 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-63296873c06348466dfdf5f89581c6b31c474d8054f5dc1dd1100591e29db3e8 2013-09-04 09:51:42 ....A 16640 Virusshare.00093/HEUR-Trojan.Win32.Generic-632b2822942b02eee83af0225c1c0bc0029a442dec08fd89404a0f4cad1d9caa 2013-09-04 09:45:44 ....A 53278 Virusshare.00093/HEUR-Trojan.Win32.Generic-632c169d60e9886bbed614454396040271e8b1e249f475896efdee63d36336e3 2013-09-04 10:02:06 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-632e956f2b61bc544b8ba863cc35f87cdc968af5db4c53fea48fe0d9d5b1a97f 2013-09-04 09:09:02 ....A 781824 Virusshare.00093/HEUR-Trojan.Win32.Generic-632f850b8de28c5c71f3f3c66c8a2700ef6abb235777aff8dfc9aef3b3785555 2013-09-04 09:42:38 ....A 286208 Virusshare.00093/HEUR-Trojan.Win32.Generic-632f9512c841aef059a1d174aa642e121b858730ff0ae8c2507d935ae77e4893 2013-09-04 09:49:08 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-63314cf4a0711c4f0293144019eb8db61c0852e88fd2c82a3444477f2b48fb54 2013-09-04 09:17:22 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-6333798536827f41f6f680ae923ba55eda7b1639a2f55114a20b635b575a08c2 2013-09-04 10:03:46 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-6334759d24c13df1d91bdb93b6cafdfc07ca13b6a60efe0ccbd8d944bf2f0432 2013-09-04 09:07:38 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-6340684fb92f2558385b4b2ab6f07a2975e5823d743041c2b8f382f4ee75f11b 2013-09-04 08:51:02 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-634404b74285623737bcf50a6bae7906d24ca73e00d776f1d7816aff7ff82b4d 2013-09-04 09:51:42 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-634617ef6da01e1dcab361ed53aa2cf06e60eb4585f6749388195b6d2fed2525 2013-09-04 08:52:30 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-6346f6c2f93af1d02a74c033321a2a3b9782457731a66ffd688c629eb6b432d7 2013-09-04 09:59:32 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Generic-6348b6c4956a9665febfb5d4ba2f4a1d2d75f4553ec7d0696cbaa3be11746943 2013-09-04 09:47:56 ....A 417792 Virusshare.00093/HEUR-Trojan.Win32.Generic-63519faf50e34f6a33bdbce64fbcb43436972990a26f8ae95ec0bc2c1cef0acd 2013-09-04 09:46:44 ....A 17230 Virusshare.00093/HEUR-Trojan.Win32.Generic-6351db23e67faf05154160a0979c12f7085085d740657a943989cbfab457c738 2013-09-04 09:44:14 ....A 1345764 Virusshare.00093/HEUR-Trojan.Win32.Generic-6353e250b8810585d5e6106fe7d5e7a7e92f118c142d0dd07a1da327727033f7 2013-09-04 10:00:14 ....A 252928 Virusshare.00093/HEUR-Trojan.Win32.Generic-635bd7fe60cb02cd4d2f6381437da855b8d9551be574fd3764a15875befdc119 2013-09-04 09:14:50 ....A 11900398 Virusshare.00093/HEUR-Trojan.Win32.Generic-635d4a25d6e4c0085c1f8f8e4eb511d5d9019cb457eeb50f358d1c53fa5d0dbf 2013-09-04 09:30:26 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-6360537f2480108ba4e784c72f54975b82c588bf18af150af624630a85840f0b 2013-09-04 10:03:18 ....A 312320 Virusshare.00093/HEUR-Trojan.Win32.Generic-6368baf0c4a7abba734435128847f7ea1afe69e158c39249538db1dd6d888dfc 2013-09-04 09:24:44 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-636b24f72f6e425b3cd5cd37bdee6550d06ea5e26a24f62a2585c5b9157abd6f 2013-09-04 09:33:32 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-636e709c3d25583bc4d1115421c451f7ea75e89e9b4722ac2869edc9eb6e2353 2013-09-04 09:21:02 ....A 220160 Virusshare.00093/HEUR-Trojan.Win32.Generic-637addf8487ba6a29c3f0ba2eb41d08ee8e6057645b0a0b7bfddccdc4e7ce142 2013-09-04 08:46:36 ....A 6309439 Virusshare.00093/HEUR-Trojan.Win32.Generic-637bd82c1ff2c286957c48f71063fcc72684c9a994f22e2e3f6448f1ae741b02 2013-09-04 09:22:40 ....A 137728 Virusshare.00093/HEUR-Trojan.Win32.Generic-637c4c39c9a0e7d4d3215bb3cde4b44547baaed6f73e5dcc0840a64e11ac2485 2013-09-04 10:05:34 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-637f1e53f08f3e40c61ea78e982f4f0feaaae7c67aa4befadad1f93c33a3ba3f 2013-09-04 09:01:44 ....A 167424 Virusshare.00093/HEUR-Trojan.Win32.Generic-637fd1aeaaeb132d6d939482ebb87460b2c45a06fcb11524a3b3acd2eae71ec1 2013-09-04 09:50:36 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-637fe398e0606a827fef46d54f6006fe5841ee50ea6bd8f15a0089e1a8714e35 2013-09-04 09:42:44 ....A 530432 Virusshare.00093/HEUR-Trojan.Win32.Generic-6380dfdf669940089e34673a26f5d30ac9ec2e4b144615e929e946828250b870 2013-09-04 09:30:52 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-6380f15a8c35ef032dc2d68ca24519f6784a06fec5e838254fee9d8ef03fecfc 2013-09-04 09:42:28 ....A 162816 Virusshare.00093/HEUR-Trojan.Win32.Generic-638282b126498dd63bba6ae5af908544a4d8164b49d11eebfe0f0a81de675db9 2013-09-04 09:22:26 ....A 140288 Virusshare.00093/HEUR-Trojan.Win32.Generic-63937a332935d13e891f0603fe790e4720b6b52052b8eaa5acd49060e40c4a94 2013-09-04 09:13:04 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-6398c28f8c2d9d1dfb6cb6dacb68c4ab3c8051f93934a85263e61eab40df4f68 2013-09-04 08:58:00 ....A 354816 Virusshare.00093/HEUR-Trojan.Win32.Generic-639d8ce05d0e01e5a5340b2511d4fee0964cf9390283f22df75c08cd96405aff 2013-09-04 09:18:04 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-639df9538a82736ee8fffe5a0d675b91a95fa2bf512252e614759df01c1eed0f 2013-09-04 08:49:52 ....A 274726 Virusshare.00093/HEUR-Trojan.Win32.Generic-639eb8b46411c239dfcc1c745f832f81a4622037cfc10ef75127e86ce0990fa8 2013-09-04 09:52:18 ....A 156672 Virusshare.00093/HEUR-Trojan.Win32.Generic-63afc8a8288c8324321e1f038b2c131e98e00f7e9750a2e06bfd197ad7ef2711 2013-09-04 08:56:02 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-63b0d38d6c02073240cdcbcdab1207d9ba206253abb6d882e4fcadba1b12c503 2013-09-04 09:21:30 ....A 373248 Virusshare.00093/HEUR-Trojan.Win32.Generic-63c505addb6c43546029ecfd8a4d24882c1933707ff82348c8aeead1b46d8823 2013-09-04 09:26:26 ....A 13824 Virusshare.00093/HEUR-Trojan.Win32.Generic-63d4bf5bd13abd79251223909b2048bb24a4a9550650428516ad0bc73cbfcf34 2013-09-04 09:37:34 ....A 182272 Virusshare.00093/HEUR-Trojan.Win32.Generic-63d8afc9128d44f9aed2a87901d2133c1dcddc6be8cf93b44a9cc9b26c17eabf 2013-09-04 09:24:34 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-63def50a74e3d4ffa0e23b699182e3bfef24152e19aff8891eec5b573abee219 2013-09-04 09:39:48 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-63e456bb21bccf9af5d6be9d75a3b1869190bc2800b2890679525d657a76274b 2013-09-04 09:38:36 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-63e468469bdc217066cb4fe1c52b0d474a32ebd662d0aec689ee7f0d2ad10657 2013-09-04 08:58:20 ....A 53644 Virusshare.00093/HEUR-Trojan.Win32.Generic-63e5617dfbd75efba7a5da2a5d9a2b13104d9b2afae94cf13f0c12c848d0bb21 2013-09-04 09:48:46 ....A 191488 Virusshare.00093/HEUR-Trojan.Win32.Generic-63e768ec139ef313e1e1a0fb2ceaa477d641f6364fad528ffeb4dd535282475e 2013-09-04 09:35:46 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-63e7e6070ba413cb7e2c524ce4c50f98d75599df496b9dabceb464d99982724c 2013-09-04 09:22:24 ....A 2805760 Virusshare.00093/HEUR-Trojan.Win32.Generic-63e9574ba071ef990617cf76b2afe74c170412b7f9ca3bc717ed788c253bfac7 2013-09-04 09:09:42 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-63ecdc114e18baeb5c0c64d9df290e604dc49384d56619ffbac79c51a4b0e449 2013-09-04 09:30:38 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-63ef1ee4abb5827195be78f29c29a538aec300ed14d93f97c500b2a227aa3f98 2013-09-04 09:28:44 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-63f0f02fad8ae64db39c75728302e85aa908341f989819f8f0c9475bfc957128 2013-09-04 09:01:28 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-63f15a924990fe811aab543b0eb3a8f7b39b10b387f3c39b804d5baf064f4cb1 2013-09-04 09:54:32 ....A 747213 Virusshare.00093/HEUR-Trojan.Win32.Generic-63f3ac8327c123c7d446b9bb418ce5e463fb859a846f5b36d7f4806578e67452 2013-09-04 09:56:48 ....A 237568 Virusshare.00093/HEUR-Trojan.Win32.Generic-63f5049a962e05ba75255205d1fb8634e3164b8bcbc211b73afe1f0723ee65a4 2013-09-04 09:10:54 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-63ffe827f6bbf8af5b5e9090baa854a4009fd3a90c542f5c4c31439344387dde 2013-09-04 10:06:54 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-64005fb532cb81dfa44fe28c1ffd5cdafb5469226a7d0b88d7a3647c57176c1e 2013-09-04 08:44:26 ....A 477874 Virusshare.00093/HEUR-Trojan.Win32.Generic-6403c057091c121403bacc09b57e3ada4dd50cc25675e038074016e2eb175026 2013-09-04 08:46:32 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-640568ccd140412d34cbcf763ed7385ea16368af7362a410be10be78680823c6 2013-09-04 09:17:22 ....A 305664 Virusshare.00093/HEUR-Trojan.Win32.Generic-6406f9b7ce713e98e02632beadc264f01af46c0ecb277bb46f758f7089d5a509 2013-09-04 09:40:50 ....A 252928 Virusshare.00093/HEUR-Trojan.Win32.Generic-640719d1974126f411131e40b5764083dced7dc69f4ceb54f61280d185a9bc8b 2013-09-04 08:50:26 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-6410ebc861b66027d1260ccb663e889ec02a9ca16fbf221ee5d34c5083aa7c5d 2013-09-04 09:40:58 ....A 180751 Virusshare.00093/HEUR-Trojan.Win32.Generic-641186758cca71af52f2e0f3e125012771e5c8a325faafbb8633ac49973bbb4e 2013-09-04 09:01:38 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-6417bcb7e4cb08302c3dc228763a3d273baa24ff976a56b2c2cea91d434cac60 2013-09-04 09:48:06 ....A 2055168 Virusshare.00093/HEUR-Trojan.Win32.Generic-64180fa11c20097d4eb482c115e5f50f1ac5c7c07890126a0b620b385ef1ea40 2013-09-04 09:52:20 ....A 219648 Virusshare.00093/HEUR-Trojan.Win32.Generic-6419fc9f5a2cf9cfacde54c76ce9a0f67e66e79f0e41b2032a4af39125cc7764 2013-09-04 09:35:30 ....A 671359 Virusshare.00093/HEUR-Trojan.Win32.Generic-64213b997a3aec7ea6c3a43ccc12063612b873843ff91ffe77f43966b256357a 2013-09-04 10:06:22 ....A 183808 Virusshare.00093/HEUR-Trojan.Win32.Generic-6422666ed2d4253dd5e56a1e6a6b51e1e14b084f2453f02c497d5ec10c9c5e83 2013-09-04 09:23:46 ....A 881212 Virusshare.00093/HEUR-Trojan.Win32.Generic-642abcf5974e658221fcec67001212c343b1b7846553581b224782f05b8d2ebd 2013-09-04 09:44:30 ....A 2117974 Virusshare.00093/HEUR-Trojan.Win32.Generic-642f8c140155927811c3ee8f46e3d6f07de427b894f5f4e1debad92cc6154c9f 2013-09-04 09:50:10 ....A 250969 Virusshare.00093/HEUR-Trojan.Win32.Generic-642fbb28542adc57577a519e904943c9dddc501ca49c90a2c99311972e54ab65 2013-09-04 08:56:36 ....A 775680 Virusshare.00093/HEUR-Trojan.Win32.Generic-6431f072cbc178c570efb0919a40f552a5c774eb4e94005dde0cb917123fe1a3 2013-09-04 09:34:36 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-6433acd0430d56aa41b40ad0d7f3e745a19627901d7eea3946f3374024e0032d 2013-09-04 09:37:10 ....A 80896 Virusshare.00093/HEUR-Trojan.Win32.Generic-643460b49b00e524616eb6820e9720c3b5801a72defb353c444e5986100979da 2013-09-04 09:07:50 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-6435e53b0675a76f2b1074fe61b502b5d2177cd6ae610025278c11f512a08da3 2013-09-04 09:39:56 ....A 1123709 Virusshare.00093/HEUR-Trojan.Win32.Generic-6436089a4460f856851d04d10b5901549d956f22dee80fd9da97c8fd31e332d7 2013-09-04 09:49:46 ....A 271872 Virusshare.00093/HEUR-Trojan.Win32.Generic-6436aff704d2230e3b1fc136f802951b04bdd61d1330a72515e8d4082a8049b3 2013-09-04 09:35:48 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-6436fe2bc067656c0cd30f9e2f313c13a67eb9c144f34e3e66253990bc63dbc3 2013-09-04 09:47:48 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-64415e4f5160f8883c813ae8fe87ebf88dbeaf5b0fdf65b989e44205e5d2a02a 2013-09-04 09:10:32 ....A 113636 Virusshare.00093/HEUR-Trojan.Win32.Generic-64424efcb5e6c5270485a86b4cd73edef71964e314df2de7b5bd48004ec2b508 2013-09-04 09:29:04 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-6446cbe7d0a120fc73095d586b0a065e64961a2a8646e58d0d5859178e997f2c 2013-09-04 08:59:32 ....A 6720 Virusshare.00093/HEUR-Trojan.Win32.Generic-644b166ebd2414435dc51f59e1d633a8494807301245e1585dde849af8f96d69 2013-09-04 09:25:06 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-644e3f896a1689ae2959e56867f7bc09c243e71bb0cd9bbd0b86d7cbfee074cf 2013-09-04 08:49:32 ....A 26439 Virusshare.00093/HEUR-Trojan.Win32.Generic-6450e78753ee8b7da7e1aff30096ee6fa3eccfeedb89e9e5599e8d995f6c4fe0 2013-09-04 10:05:52 ....A 66057 Virusshare.00093/HEUR-Trojan.Win32.Generic-6464e8e843a9fb61fa33bac6bb44e77a6c6248c4b30e3a3420118c9ef1f8f043 2013-09-04 09:31:40 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-646817fe8182d140e4edd923745df9ccd147b6ac7e3b5c26e756e2876e93735a 2013-09-04 09:16:16 ....A 765440 Virusshare.00093/HEUR-Trojan.Win32.Generic-64685e5ce3197142c7b3d83cec1403b610115cd659461ef319b915784336587e 2013-09-04 09:29:56 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-646e6d523c0c0abd012ef3fb627f18f082c949b8fb819f1b3f040251c3945b01 2013-09-04 09:54:04 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-647647c51593066e62d043d76aa2610687546b3833a2d54ea04d96c6f55976e4 2013-09-04 08:46:46 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-6476765c9427afd9eb2f048ecd97df4392799b4b176a25341aa50b16a0db3566 2013-09-04 08:53:58 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-647bd262ab8287213e78be4982754d3ddf838555c8598a8bce1f543c07724155 2013-09-04 09:30:40 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-6481b57fc264c600f67236ab4703ced9b24268be900cae5eb71a0b9ab4c60222 2013-09-04 09:24:14 ....A 21854 Virusshare.00093/HEUR-Trojan.Win32.Generic-648204342ab2644218127752fc83e2a6ec6322381af3daf90609549199b92701 2013-09-04 09:56:26 ....A 9728 Virusshare.00093/HEUR-Trojan.Win32.Generic-648e6bf301627467c917de084ba39fb7c88b11db4554939808e84ec22f63b3b2 2013-09-04 09:12:34 ....A 65248 Virusshare.00093/HEUR-Trojan.Win32.Generic-6494201443b4dfe96d542bb3d938064dbf72a7d4ccaff371a14df337a4c3af38 2013-09-04 09:40:14 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-64958edaf8f20697c799a09cac4a34f2a81474209fb0acf67099178cdec9a57e 2013-09-04 09:53:50 ....A 196096 Virusshare.00093/HEUR-Trojan.Win32.Generic-649ab8305fe530d9a96ae2e1d3e91aef76dd28501944007ccce352fee227e64d 2013-09-04 08:53:08 ....A 53252 Virusshare.00093/HEUR-Trojan.Win32.Generic-649c660591d4dfa4d98887e349f12a6b212b93dc744b87a11fc7296afd134a95 2013-09-04 09:01:26 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-649dc201e80086bb2e28de938ac4f341a1a84f0e06aa4404e65c5c4d851e2be7 2013-09-04 09:40:16 ....A 262557 Virusshare.00093/HEUR-Trojan.Win32.Generic-64ad319229ce7ddafe47e7bd81b0532495c8d20243fcaa81a700d36bfbbf6fd4 2013-09-04 09:00:50 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-64ad7ae8324403aa8acac6b9a4bb25d62a954fc8163997439ee3ce0a21d7c63d 2013-09-04 09:15:06 ....A 2168471 Virusshare.00093/HEUR-Trojan.Win32.Generic-64b23a363de6fb0134b1da86615d6a4e7fafcc3f13bb1fabc4f51292b0a4b83f 2013-09-04 09:57:36 ....A 42828 Virusshare.00093/HEUR-Trojan.Win32.Generic-64b53a7b4aed9fc3efb4537e9b4d990facd484b7df7bf326b38fde4c872a3484 2013-09-04 09:10:22 ....A 181248 Virusshare.00093/HEUR-Trojan.Win32.Generic-64c054cfdc04599ecce0ba7aabce7461cb92001a669b68e7cab798a11def1e41 2013-09-04 08:49:36 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-64c28e80c792d6b7e59e017a586499fe74ed2a0cb82c645bdab921d6d5689ed9 2013-09-04 08:48:36 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-64d8bd4facca9c6905bca6047c742f31f3385322cf816857797965b24b033244 2013-09-04 09:30:38 ....A 130392 Virusshare.00093/HEUR-Trojan.Win32.Generic-64dcba26df1d8d34992b9e7636867e084e8c1559a2ae693915b4d49b1d100f14 2013-09-04 09:19:40 ....A 247731 Virusshare.00093/HEUR-Trojan.Win32.Generic-64e04cf314e1b902e41ab97ba50a2a2cade615d760d580add09501d4f4f191e7 2013-09-04 09:20:26 ....A 339988 Virusshare.00093/HEUR-Trojan.Win32.Generic-64e6c2ef5e8cf2fd7105af3166982ff9a1173a830fe557aadea36140611467d3 2013-09-04 09:32:30 ....A 423424 Virusshare.00093/HEUR-Trojan.Win32.Generic-64e762ab972f69fae574e2e26b8f0dd5aedba9d95c590813a522eff270152cbd 2013-09-04 10:00:48 ....A 813060 Virusshare.00093/HEUR-Trojan.Win32.Generic-64edd55295220f8791874cbec65e24d4a78f6b57470af6cbc4333f2c5fce68f8 2013-09-04 09:23:54 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-64f055520c19b84c35e957d603bf4012e5942b8a99b734abf3ab6c1c8647eb60 2013-09-04 09:14:40 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-64f16ca43c635630c738187180381b59efe2ba50a42e8db5ac1701c2fd65e639 2013-09-04 09:42:14 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-64f5700ce25555dadb021c9d65c64c4493db9de4b6541bc3426fb3db99a36ab0 2013-09-04 09:17:28 ....A 599040 Virusshare.00093/HEUR-Trojan.Win32.Generic-64f99d736612cca85f561f041f5bb694365e04a92b2eaab7cfaca7b6f6214175 2013-09-04 09:24:54 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-64fafb5775cfd8396d69fc4f71c859ea955ef187abbd3c4239b1ca2f44cadc39 2013-09-04 09:41:14 ....A 48606 Virusshare.00093/HEUR-Trojan.Win32.Generic-64fed5b99386c93c38a29244b0979fdf4b6e342bf8f94a943c36f236e473588d 2013-09-04 09:39:48 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-6503d0ba8570bb8d7b12513af12c67e19363afabf4f3c0b70928696429e083b7 2013-09-04 09:08:32 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-650d64c1131d1b82bf84693c9564b9b6640fdfdf951bde9e69a0bb268d8c3079 2013-09-04 08:46:26 ....A 1566732 Virusshare.00093/HEUR-Trojan.Win32.Generic-650fa95cda4a4f09f21e093316e5a9da6ffd8a7fec8ca72c2ecdfd16a9e9cca5 2013-09-04 10:05:16 ....A 755712 Virusshare.00093/HEUR-Trojan.Win32.Generic-6511e2740ad62224f8c197b8953248b471182964c5a48f967c83b833c04a656f 2013-09-04 09:44:34 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-6515494cd05568bd61dca830ea49c2785a25228c619c49a830de0953a1dc3e93 2013-09-04 09:06:40 ....A 159788 Virusshare.00093/HEUR-Trojan.Win32.Generic-651976f37acd8032e942133d02be9177b3cc51a246c222e12b5065b08e90439b 2013-09-04 09:54:54 ....A 745473 Virusshare.00093/HEUR-Trojan.Win32.Generic-651ac80c6671bf85c650473f0426249c0a1a61d6581b16955875867c59c2e0a3 2013-09-04 09:29:58 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-651af4c93ddc3fa28b0836c98ea3d237e0ead3d0eade470261b86397398fafeb 2013-09-04 09:08:42 ....A 252928 Virusshare.00093/HEUR-Trojan.Win32.Generic-651fc7e950bf4a085bd7a8217f1a7875ccdd4c3942668fd9aea798f4e35cd6ed 2013-09-04 08:59:08 ....A 38784 Virusshare.00093/HEUR-Trojan.Win32.Generic-65251437088fe33736a2736e324a3af3a77a74d32b88ce010face8083f19d9e9 2013-09-04 09:00:36 ....A 1278984 Virusshare.00093/HEUR-Trojan.Win32.Generic-652cd4ce50243f4cd4af9414d9172008e584ef5f937ab2eaed93c7101c8b6d37 2013-09-04 09:47:08 ....A 3379735 Virusshare.00093/HEUR-Trojan.Win32.Generic-65309b8c47eb11a45e6b90dffb670587e26adfdba9aae9312c3344391fd1a605 2013-09-04 08:48:12 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-6531aef031ec31ba5b7b0ad9752df45211a98bafc9422f8edd44d5c58e0c5cce 2013-09-04 08:47:38 ....A 392704 Virusshare.00093/HEUR-Trojan.Win32.Generic-653556aaa484186104bfcbe7b6d8cfcf23e3adb2e3813c64cf79b01f66d2359b 2013-09-04 08:56:14 ....A 312320 Virusshare.00093/HEUR-Trojan.Win32.Generic-653a25b8434c5abc569320bcd4a5841aaf3e52f657eea4440b8a86fad9f0e38a 2013-09-04 09:42:38 ....A 35840 Virusshare.00093/HEUR-Trojan.Win32.Generic-653bb8973f6edf55eb5c520a7e611f729eefc395dfb2ff3c9e0fbb04c2438653 2013-09-04 10:03:12 ....A 44544 Virusshare.00093/HEUR-Trojan.Win32.Generic-6541509583603a5f40b65c15a1c7ebcdff199e34ecd82d710497cc2d54dec1a1 2013-09-04 09:50:20 ....A 724482 Virusshare.00093/HEUR-Trojan.Win32.Generic-654321aa230dc1ee683bd4f6130a1a331ac0ae7277809c9e2bc85ca928900c14 2013-09-04 09:44:38 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Generic-6543c9750e9c0055dcc7a8642d092138ec7b1b5d7a330de512b8442d204b85cb 2013-09-04 08:52:42 ....A 370688 Virusshare.00093/HEUR-Trojan.Win32.Generic-6550548d980bf3eba0dde7d03b2d824ba418d77a7ba7ad6b10874e2b527ef583 2013-09-04 09:35:28 ....A 56060 Virusshare.00093/HEUR-Trojan.Win32.Generic-6550ab26968470590caff0bc24d087868f063b863f642f7f25c6d1c3e6fe0175 2013-09-04 09:15:12 ....A 140800 Virusshare.00093/HEUR-Trojan.Win32.Generic-65531183e4ef6b7b47f3c22ee2da757baecd3f7176f1fca9670ef82dc518be3b 2013-09-04 08:53:30 ....A 303616 Virusshare.00093/HEUR-Trojan.Win32.Generic-6555c861bf7ca4ec53c9143d3869362084732ce5033945ba100fbebcfc2396f3 2013-09-04 08:47:28 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-655ec1bc25f2650938509435874d8122e306b78978d0f2f054971ed304cb2f09 2013-09-04 09:26:12 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-6562dceeb91f8ab7e2763b10e820551e849ad8d041154f8a1adae8e4419f443f 2013-09-04 09:26:52 ....A 741888 Virusshare.00093/HEUR-Trojan.Win32.Generic-656564d2aee128f9ca52f79800894e0da62ed115444adb716e0aa47ff9b3b2e0 2013-09-04 08:53:16 ....A 154130 Virusshare.00093/HEUR-Trojan.Win32.Generic-656c6f1976407f6e4fe70377a5f258ec85e537ed5e40ba40864c66cecc5035fa 2013-09-04 09:55:42 ....A 58749 Virusshare.00093/HEUR-Trojan.Win32.Generic-65706dab7a8f12ab1f25fc5a168d04fadbbde55ec922bb4e84e2e2ee0880d4d5 2013-09-04 09:08:22 ....A 51952 Virusshare.00093/HEUR-Trojan.Win32.Generic-65713a0bf8d9c88ca5bbe620d606ac5914945166283aa248fd4ac338f3de9c73 2013-09-04 10:03:58 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-6576a8532a2309cf154f808c1d6d3df4c5499617d58e7869ada0062c6a378b3b 2013-09-04 09:33:28 ....A 155136 Virusshare.00093/HEUR-Trojan.Win32.Generic-6579258ab10e032be25c74366a99ed204bd82df274255614a19872a6357b3437 2013-09-04 08:56:08 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-658084b2c1aebb35a7ccac7f8cae0eeddd557ecfee6c4839a34c08d2186d9972 2013-09-04 09:29:22 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-658a76acef740893735e384ae7e4b5ee5fbe722da87cd7689fb539f20c70e32a 2013-09-04 09:52:02 ....A 217600 Virusshare.00093/HEUR-Trojan.Win32.Generic-658dcf54bc83a24e356b55afdd41392653efa3c2c7ab1cad243398791e6d764e 2013-09-04 08:54:50 ....A 1234946 Virusshare.00093/HEUR-Trojan.Win32.Generic-65931f9891a6c3a8331baa99bfa4b1763f8dda3a42178dc4fe9f8b7342439970 2013-09-04 08:55:58 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-65962aafa5afdeba4ae2e533e77dc311c323c6d383df4f52d9b0c7fec3126dd2 2013-09-04 09:36:24 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-659980ddafeb0faca84113412d1c33efe40922dc61c24ef10a07d04a013870b6 2013-09-04 09:21:18 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-659a00b599ade45da89ebb81ddd7f983eed8cc1062fdeddc38230a4a073ba4e7 2013-09-04 08:50:26 ....A 234496 Virusshare.00093/HEUR-Trojan.Win32.Generic-659a51fce9c97c75a2447dfe2a4d086c293fce48b7301790e59883765da7f3f1 2013-09-04 09:17:54 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-65a4cccc5549d46b027ae9bd623e596ff8a0127e669af440c6de6ef05a5bd14f 2013-09-04 09:19:54 ....A 443904 Virusshare.00093/HEUR-Trojan.Win32.Generic-65a64a7d9cafae0fb620b85de854556c0c34f0eb50632ec8512c7487a3363698 2013-09-04 09:10:42 ....A 484352 Virusshare.00093/HEUR-Trojan.Win32.Generic-65b753546fa09ea17d2386d39154374f261f5dc0a682d06c05e53e5ff94bd445 2013-09-04 08:52:54 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-65bb49d6ee2633c16167284a2682383abc3a368c41bdad6b9516307a23ce5f8d 2013-09-04 08:53:58 ....A 30976 Virusshare.00093/HEUR-Trojan.Win32.Generic-65bfa8c274928b9fabae8e31aa02d7cc94270248a4f9a9fd40c4140e06905f05 2013-09-04 09:28:32 ....A 174080 Virusshare.00093/HEUR-Trojan.Win32.Generic-65c4271a218e5c05aa46096eeba897267aa67f8af7961e9cb914dbed23c2af40 2013-09-04 09:43:56 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-65c93bee1d9efb828bb777cca1c401e0f6d4e331adcac7e6a11f1044ebc1479a 2013-09-04 09:27:38 ....A 69152 Virusshare.00093/HEUR-Trojan.Win32.Generic-65cd72970f14b7337210b0571672b0b5923c73e878327789e7222a30c7b27c74 2013-09-04 09:38:04 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-65d5c3e297d0566ca97ef2c1d44f14fa6d432fe76935c7bf2ccb04c1398d8d49 2013-09-04 09:56:00 ....A 883200 Virusshare.00093/HEUR-Trojan.Win32.Generic-65d7f35b82d9e77cec7c9ed0908d3deb6207b7c8d7ebf4928927ba6a65c4c060 2013-09-04 09:18:54 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-65dc40ae3f8512088140546ca7f29d2afc248a7484621449e10de8c8db1e487b 2013-09-04 09:09:22 ....A 20822 Virusshare.00093/HEUR-Trojan.Win32.Generic-65dc9ac92165e731aaccf3126a36e2f00af52d67ffad533cba081c853683eb4f 2013-09-04 10:05:42 ....A 77608 Virusshare.00093/HEUR-Trojan.Win32.Generic-65dfce1cd2147234b1904e35a0756012c2248723d206407219457166c6163478 2013-09-04 09:46:12 ....A 208384 Virusshare.00093/HEUR-Trojan.Win32.Generic-65e214effb732db8cfc669e2d057c16f42ed8fc067c3f9c84274291bd8133908 2013-09-04 10:07:02 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-65e3b192aac4d3941c02120fccc535179ac87116bf8484840eaee733a7c7b930 2013-09-04 10:07:06 ....A 158720 Virusshare.00093/HEUR-Trojan.Win32.Generic-65e5ab5aad709b270b8ff90275b2645c2c0ab1d379d0252017a63d6ee922b42e 2013-09-04 08:46:34 ....A 317024 Virusshare.00093/HEUR-Trojan.Win32.Generic-65e63419c5057ea86eccdabb8755fa28af33cc0dfc129c9f92badd5c61464262 2013-09-04 09:29:24 ....A 1172992 Virusshare.00093/HEUR-Trojan.Win32.Generic-65eb9e9cc17b0218a059614c508b8ccc23d7c5ed34da1486a8d9337f634e30f4 2013-09-04 08:50:34 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-65ebaef74aa4c4aba792094a7a00bb82e164e6b04177045d465bac9c5d9be4e9 2013-09-04 09:37:52 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-65f1d03f5515435ab5fa8ea3ecc3fd81bf63786323396aa64214affcc4e4f205 2013-09-04 09:19:44 ....A 684051 Virusshare.00093/HEUR-Trojan.Win32.Generic-65f391e745df1c982a7ac1c9567fa9170a615c8ae3d5866931099148f8d04868 2013-09-04 09:39:04 ....A 2006657 Virusshare.00093/HEUR-Trojan.Win32.Generic-65f7cbd78ae91a43f9e0da6ed7733ed630880c706809a22cc2aa4608af0a152b 2013-09-04 09:36:40 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-65f7ed4ee2eb64534f67e1297de87eff1c95c501dd1838cec0dc204aab4abb88 2013-09-04 09:29:50 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-6600a1f7b94cb418dea1e8cae9b89b9c6cb63e3cc516b064c372ef138989f3dc 2013-09-04 08:45:52 ....A 749600 Virusshare.00093/HEUR-Trojan.Win32.Generic-66013fd7ec3ed569854c2e0b23b881dc09efbf1dc65e9afb611eb4224ecd6806 2013-09-04 09:49:42 ....A 4156436 Virusshare.00093/HEUR-Trojan.Win32.Generic-6608d176858bb518aed40f57aba0fea8ffcb4b948e41463818f88b3f20a85571 2013-09-04 08:40:54 ....A 241664 Virusshare.00093/HEUR-Trojan.Win32.Generic-660a512621019a1897e343e19ef3902f4e55bdf2fdba848864a7648304f7ee81 2013-09-04 09:54:32 ....A 60524 Virusshare.00093/HEUR-Trojan.Win32.Generic-660d78d44a77a87efc2fd3eb921e5b8dcffc164879d5ee924184ac7b5cc726fc 2013-09-04 08:53:30 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-6626eb6f5629b0a67f0ecd153ae97d67b931c5a7fce418e89a37a67d29f2cec9 2013-09-04 09:39:28 ....A 81408 Virusshare.00093/HEUR-Trojan.Win32.Generic-6628faa4926f0f473e417d1fdbb0829d7fccb91539207cea01de66a23a30f525 2013-09-04 10:02:56 ....A 26636 Virusshare.00093/HEUR-Trojan.Win32.Generic-662952f43f40656ef0a874bddda6db27dc60de289d19a4f38dc81ffd857d137d 2013-09-04 09:17:50 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-662ca6ea26877d981e704502a2d289f5c2442dfa48df917a089e52910ba4f9f7 2013-09-04 09:05:14 ....A 1625429 Virusshare.00093/HEUR-Trojan.Win32.Generic-663184cc73a5e61aecf4bd5371f9617ab6d8d218d861468cef9c7ed2b3d66284 2013-09-04 08:44:40 ....A 226816 Virusshare.00093/HEUR-Trojan.Win32.Generic-66369c06ee991508310666409f67b1d629f83a27e8def1bef2d5b166c164c698 2013-09-04 09:37:00 ....A 289226 Virusshare.00093/HEUR-Trojan.Win32.Generic-664b3521ec7878e969581a666bde8cb24815709e27784466b5d70de780898e7e 2013-09-04 09:41:42 ....A 690112 Virusshare.00093/HEUR-Trojan.Win32.Generic-664b9ac0db3660284521643638185d91a3f3b93fcea284a7420b09ff7603a7b6 2013-09-04 10:02:30 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-664c7b4649c6da73c37304c4088f8689b086291131331da2bb4277229842d5ab 2013-09-04 09:51:46 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-6654f93c0a8ef91ed80728ddee6335007920665bea9168ead7a5db7e896e2be3 2013-09-04 09:17:22 ....A 131328 Virusshare.00093/HEUR-Trojan.Win32.Generic-6658d335179a2a172f3f78280656ed70cdd8ca416f2354b197c43a0a7435cc41 2013-09-04 09:09:44 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-665fb7166e2f241b99583b6bf49910f1330b9cd36ab2e513b341156d01b0b74b 2013-09-04 09:45:00 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-6664c6e3104361745b212717108f9d66318bfe5af25e3bcaab80fe67e76d29c2 2013-09-04 09:15:42 ....A 1656584 Virusshare.00093/HEUR-Trojan.Win32.Generic-668f3129986bd25ce97f5e6a530ff0542fd74ccc26231f386b555c85a8a7d68e 2013-09-04 09:27:14 ....A 839792 Virusshare.00093/HEUR-Trojan.Win32.Generic-668f9b86e1e96400cbb9212effe1d1dbdbbe7f5ca038d1b6392c740626c8dae2 2013-09-04 08:53:12 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-668fd15a62d6d6bd8eadbcd752d7462a47ef6143c2e7fd70c6a38fd9fb023f8c 2013-09-04 09:18:04 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-66916e645e4994d2631cba1f1357a045ec52621fd3843417dd69f9a26c726fe8 2013-09-04 10:04:24 ....A 56536 Virusshare.00093/HEUR-Trojan.Win32.Generic-66962d3e334755d294c25ce23816290f041d834dd2d1cc37fc4a2953a4d6a3e4 2013-09-04 09:22:10 ....A 577536 Virusshare.00093/HEUR-Trojan.Win32.Generic-669a70a03b226d21c2b18dab2a9e04f473219484f60fc7608d9282bc08865b8b 2013-09-04 10:02:44 ....A 146132 Virusshare.00093/HEUR-Trojan.Win32.Generic-669b9b0c12e8a1a68a7c3e44f4a905a41a7f613144ea22a35bb3db68e4df8520 2013-09-04 09:35:30 ....A 89700 Virusshare.00093/HEUR-Trojan.Win32.Generic-669bbc34a866440a53c8fbee16a3b9532c6c0e354988ceac7ba5540f1938039f 2013-09-04 08:50:58 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-669c23e97b427d0cf44d19409d18a0cfbdab04e0b82792f289cd508f5d3fd89d 2013-09-04 09:28:44 ....A 248320 Virusshare.00093/HEUR-Trojan.Win32.Generic-66a019a1d535795698b0be3d0197f6be04da9359b3e2fe5c80f6cd6b841a35fa 2013-09-04 09:10:46 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-66ad420a3b80138ce578ec0287a656f1bfd905c8139978a23543db320e97350d 2013-09-04 08:55:32 ....A 1162124 Virusshare.00093/HEUR-Trojan.Win32.Generic-66aff67e0942df444bc715141d877d73bda6f2cd7609aacb5cea70dab069333e 2013-09-04 09:23:26 ....A 89088 Virusshare.00093/HEUR-Trojan.Win32.Generic-66b0c34369c03108cfa791d0070f6ce7cfeabf282d1395cdffac7080d9ca4ae6 2013-09-04 09:58:32 ....A 2125824 Virusshare.00093/HEUR-Trojan.Win32.Generic-66b3adfc3257e46f828338fde46acf505a6dbadd5decff223dd1c0e42ac92b59 2013-09-04 09:36:04 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-66b845f9697047e4323693951c577345e3e65a9e61eccb77ddfe2b1958c03466 2013-09-04 10:04:20 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-66b8642c254f58de914bb2f34417f27564ed2800f34d6c138296f5d9c3e838ea 2013-09-04 08:50:58 ....A 37894 Virusshare.00093/HEUR-Trojan.Win32.Generic-66b988f217cb2ab9badd5eecf934a6fbc21ad4eb943904296cf0ae4cd2b0f197 2013-09-04 08:48:00 ....A 14821 Virusshare.00093/HEUR-Trojan.Win32.Generic-66bc14eccdbea71135c90eb16e5e8e087228b425235f7f32e2fc6acc6df6b834 2013-09-04 08:59:22 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-66c1db40604be7c8ae089d60a116bf513148ae5ffdcb999fc6d2454c066b6370 2013-09-04 09:28:58 ....A 318831 Virusshare.00093/HEUR-Trojan.Win32.Generic-66c91e3e945ac7fa7352a6e3a75584384bce1f1e4289cb09344573ff38923aa0 2013-09-04 09:28:52 ....A 12992 Virusshare.00093/HEUR-Trojan.Win32.Generic-66c9b4a7eb870f0b5bc295cbf4f8574786f7fe337d8ea76714dd1f616a71f917 2013-09-04 09:52:20 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-66e50d8491589f3007433f6cd7889c29ab8edf8d04bc333520967d5841e60f45 2013-09-04 08:47:20 ....A 158320 Virusshare.00093/HEUR-Trojan.Win32.Generic-66ea4db453789cde78588d7a08537c11c42f4b17c0aaea501ee123faf7b43939 2013-09-04 09:34:38 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-66ecf586cc4d2df6facf793625fc6a0e68fb8d2c790a90b41e31ca04ba4c7eff 2013-09-04 09:30:32 ....A 316096 Virusshare.00093/HEUR-Trojan.Win32.Generic-66f4cbdf3a7549e8cba30c60cfffa7d758894b3e23ffa917ae104d5d253cf80f 2013-09-04 10:04:32 ....A 66407 Virusshare.00093/HEUR-Trojan.Win32.Generic-66f79712cb461a8997ff681e6529508a791c52dba771cf3cf9a91f91df49109a 2013-09-04 09:15:04 ....A 290468 Virusshare.00093/HEUR-Trojan.Win32.Generic-67001ada3d2dafe5de1796e18b4d92956b86678c134efe3d55e15f7824a6dd27 2013-09-04 09:51:58 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-670acb673f1c1d9ab52fd9b543ee45a18f0d1cd22ad1d46755aefcca7c0079c6 2013-09-04 09:56:30 ....A 37864 Virusshare.00093/HEUR-Trojan.Win32.Generic-670b5507300e67263c4606e8150beec99d1402eed489a5f6307aabc541cf3707 2013-09-04 09:33:14 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-670c009e46f56a0f408c532acdc597e50fef23c5ea103d74ea24cc5ba0da5e14 2013-09-04 08:53:36 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-670cd1ba6347fd623587728d54c31f8501a35e45729bcec78232313b2e99006e 2013-09-04 09:14:22 ....A 360448 Virusshare.00093/HEUR-Trojan.Win32.Generic-670f7080996f3203dbb363e555f5b042c9ebfb8663088393de8012cec27215a5 2013-09-04 10:07:14 ....A 293891 Virusshare.00093/HEUR-Trojan.Win32.Generic-6712fab312def0f90e6ce4be6f17a3f3ff5a988a2cef3f7449b60d340d44fa7c 2013-09-04 09:16:34 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-671811a5f5ca9c4b639b6dea815f8a9a6e53ac4afd4949930d3c55696c600316 2013-09-04 09:52:30 ....A 817152 Virusshare.00093/HEUR-Trojan.Win32.Generic-6718f7b2836dcebb96583522bc28bd26cdd8e0e7d4a5aea5347937f53895beb0 2013-09-04 09:50:36 ....A 280576 Virusshare.00093/HEUR-Trojan.Win32.Generic-672f3039c6f093ecaa0dd870691696976bd4fd792f0285276df0144187e01f28 2013-09-04 08:42:18 ....A 3473408 Virusshare.00093/HEUR-Trojan.Win32.Generic-673032cbd86b0e09b249457f43f4bef57de51c734128127512fd52e3fe0f7517 2013-09-04 09:50:46 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-6735916c5cce50354f7265effc4f9d12a76f0a70aa6f6af9267af44f6d73c8e9 2013-09-04 09:12:54 ....A 53257 Virusshare.00093/HEUR-Trojan.Win32.Generic-67383b7cc499ae1cae9bac3a948fbefe001d224c6e205d65d40640dc80ecb695 2013-09-04 09:15:18 ....A 304640 Virusshare.00093/HEUR-Trojan.Win32.Generic-6744c4e17f2c36e6348039b3c24d32937cfb550fbf2945ea3acdf837a3ca1089 2013-09-04 09:24:20 ....A 3449856 Virusshare.00093/HEUR-Trojan.Win32.Generic-67452afceb5a299aaf8ec524175876579eb6124d3d109926b9aa825a4055f0f5 2013-09-04 10:01:26 ....A 479429 Virusshare.00093/HEUR-Trojan.Win32.Generic-674634164b4c08e3428be4527751e67503ab1593bbfb9acdf83cddcd894eeabd 2013-09-04 09:18:12 ....A 208384 Virusshare.00093/HEUR-Trojan.Win32.Generic-674fbfc0538b51295866d93c43a00a3c65eafeedffc380635022f32f3e03b219 2013-09-04 09:43:32 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-675230ce1c377d7aee324293d2dbdc9494060389f6cda27346b4c16f74e7e744 2013-09-04 09:45:40 ....A 331119 Virusshare.00093/HEUR-Trojan.Win32.Generic-67539167d269862ccc50aed4acb9c4ff042114f7a6bd87a5438b11d32cb885eb 2013-09-04 09:38:16 ....A 209408 Virusshare.00093/HEUR-Trojan.Win32.Generic-6757b7d1913c473b7fb16cfab7c17f6fb57aa6a579a683f0f4aae49bcfc5bca3 2013-09-04 08:44:38 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-675d36d2912e0ded4fd51b810f2e222dc83e9c63eaec6094a88cf537a5456c2e 2013-09-04 09:22:08 ....A 410904 Virusshare.00093/HEUR-Trojan.Win32.Generic-676350fd153b397dd366b56f8af1ea8e9de75d148d4cd8a9b84e2d8cb8197eee 2013-09-04 09:26:36 ....A 686592 Virusshare.00093/HEUR-Trojan.Win32.Generic-6766eb6078822f41d9cd80d76f1de419f8393c6513a13b98ca78654c9b04b637 2013-09-04 08:52:40 ....A 49668 Virusshare.00093/HEUR-Trojan.Win32.Generic-67683853ff46286b42852a743ae67b3a7a21664501d9983ecc75506986b0dc87 2013-09-04 08:41:14 ....A 1094656 Virusshare.00093/HEUR-Trojan.Win32.Generic-6768a24a9ee7c847046fdb3989d13eb3e5f371001fbee2ed4dacf1d987a70f92 2013-09-04 08:57:02 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-676ad956126848f819cd14b4978c6803af731138e96e3c59b7b35fbca6070b40 2013-09-04 09:12:56 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-6770429313750ebdf9b49b2f5f8a46e7fe5df9a98398535d6ad5bbaabd21a092 2013-09-04 09:00:02 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-6771fa250500ae6d84d96cbf05988045a44124b0f0762ec015d0afd4b1aff01b 2013-09-04 09:30:42 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-6778179ebdb8b77ed76466ed0cb5000b1ee5fe039c2ed82698e7106b126ae8eb 2013-09-04 09:25:22 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-6781e4b75a7b578fdb799ec11f866034e7d187bbcd13dbda7fcca19ac3bada43 2013-09-04 09:48:26 ....A 303616 Virusshare.00093/HEUR-Trojan.Win32.Generic-67833ba0a8ad6dbdf7bdd9d9421dd4e7f2712585ac86e50cf4aacbb2db5fdeb3 2013-09-04 08:59:16 ....A 294930 Virusshare.00093/HEUR-Trojan.Win32.Generic-678616b3bf175b12eb75374ddd19e00bbef6581f1ce13dd03f92c4c3abe7fb59 2013-09-04 09:22:40 ....A 331776 Virusshare.00093/HEUR-Trojan.Win32.Generic-678635a57f21be75b8388dbe40b6d71f6a40a3401115fc14493181245523349e 2013-09-04 09:03:04 ....A 794624 Virusshare.00093/HEUR-Trojan.Win32.Generic-67880ead44cccf7deba474bd5f5b7e411968a15bfc809cebd2a4322d577b280c 2013-09-04 09:53:16 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-678974ea03d552719b4613a0ad3dede6d84e36eb5077c1b0c7b6d5438129c1b3 2013-09-04 09:15:04 ....A 827914 Virusshare.00093/HEUR-Trojan.Win32.Generic-678ec671bcc8b5bd25b1544f04137cc007d911d0cf772303b7601cafa96dd193 2013-09-04 09:01:14 ....A 1362944 Virusshare.00093/HEUR-Trojan.Win32.Generic-67902f4e9d069af9b53441cacb2b2e0606b9140a54a84a55bb1a58ec3aba9cb5 2013-09-04 09:18:34 ....A 1274880 Virusshare.00093/HEUR-Trojan.Win32.Generic-67915d678471297abd1b1fe0242adf675bf89c4f63effd6860ea8c21cf90b375 2013-09-04 08:49:00 ....A 345336 Virusshare.00093/HEUR-Trojan.Win32.Generic-6796b2de3bf8c8a0fac4b810dcb5e3a862377c27d8808065aca87400a59a1754 2013-09-04 09:23:22 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-67990fcf98a02e4248f4679a4f9b2b3368e716549f6d3e2cef5f87034b683707 2013-09-04 09:44:52 ....A 340508 Virusshare.00093/HEUR-Trojan.Win32.Generic-67a324419a20c51d9748e3e76464aca591fd29383ade1e4e925101d1d19fece8 2013-09-04 09:42:26 ....A 284160 Virusshare.00093/HEUR-Trojan.Win32.Generic-67a589c1638db2cae36b824a77340dc7ef70a90c1099c302dcb25d39565cc293 2013-09-04 08:50:08 ....A 768512 Virusshare.00093/HEUR-Trojan.Win32.Generic-67a59470461338b71fb487c8d7046d66cfd1e7dd6b49e5db665abf60ab2deef8 2013-09-04 09:42:24 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-67ab66ceda1bf7fa1b024576e681ba0f3653ace963193f0f3d2d79e3bc9a89fb 2013-09-04 09:17:32 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-67ab92ed9ee60ef476492ae404449527ed451dc59efbd9aecc7cb9f9720176eb 2013-09-04 09:53:14 ....A 389120 Virusshare.00093/HEUR-Trojan.Win32.Generic-67b00f80bf2cc92d1d193f251572a0fae1b999fbaa4088f64e7b611d875504c4 2013-09-04 09:14:18 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-67b13a55d60f5cf8a25937213d5c0677f944c79dfe0f1af4a9b41fa2a41046df 2013-09-04 09:30:28 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-67b21342391858a1bc10b12093ae784faf0583217976c76bf474e857413bdea2 2013-09-04 09:32:02 ....A 118356 Virusshare.00093/HEUR-Trojan.Win32.Generic-67b5f6f174f970d68fdfe7730096605535bcf9db3289f710292460bce74062a3 2013-09-04 08:46:34 ....A 37464 Virusshare.00093/HEUR-Trojan.Win32.Generic-67b64b07121e498ff176bc9db3a8efe061f03dfadb31f601cdb3eded8c9ccd02 2013-09-04 09:37:18 ....A 174080 Virusshare.00093/HEUR-Trojan.Win32.Generic-67becb7b73173aad79da9b935aecb9f944c700ca78ad4485c84167b1e6e450a5 2013-09-04 09:39:30 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-67c1dccda0482b3cadae55107e657d31e553cf0584de1b60271e25f6549a067d 2013-09-04 09:58:54 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-67c34e89c999bf745b58267bad75e739cae6d173cd55bf0857ceff9a07750cc5 2013-09-04 09:32:38 ....A 633856 Virusshare.00093/HEUR-Trojan.Win32.Generic-67c3c15a0be49d82b7f223db38043d9d788681f551114ca661f4de6f824073c9 2013-09-04 10:03:44 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-67c85f44891c3cba3434c7a1598fc1a054f409548c4a2e54ac50a50b1137b84c 2013-09-04 08:47:32 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-67cbb925fa2e493b4fa278c13b0904ad16291d05ffce713f84d5057b3f8e454b 2013-09-04 09:45:02 ....A 1730048 Virusshare.00093/HEUR-Trojan.Win32.Generic-67cc50225d2628194cf239b972872f3009646d782584ad32a20ea554dfbaabfc 2013-09-04 09:55:42 ....A 81198 Virusshare.00093/HEUR-Trojan.Win32.Generic-67d6c188a58a0ec7a724cb6f73307730e06be08da3d6ed277bef0fe8206b29fa 2013-09-04 09:29:16 ....A 167424 Virusshare.00093/HEUR-Trojan.Win32.Generic-67db7165a3400445f4d424db3dd6c864ad9a3a62201be9fa7dd80944991fda86 2013-09-04 09:52:02 ....A 2097152 Virusshare.00093/HEUR-Trojan.Win32.Generic-67df2d0aceb0a8ffe2698f46e949d8ed516ec5e177f109a13d07ae66ab489565 2013-09-04 09:30:14 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-67e0e3293d32628a803691f05c28201dfbc7f6e1f88a216dd346b67db5fe355e 2013-09-04 08:47:22 ....A 421888 Virusshare.00093/HEUR-Trojan.Win32.Generic-67ec89a6f467c8704b715724cd58fbabdc905a11c0af9770ad3caefa205a82dc 2013-09-04 10:04:36 ....A 307160 Virusshare.00093/HEUR-Trojan.Win32.Generic-67ed6a06687ea76d117ab68f854e8308b536582948a7a5e262edacbec86767c5 2013-09-04 09:37:24 ....A 689664 Virusshare.00093/HEUR-Trojan.Win32.Generic-67ef497864fd33cde286d152334a28b80f9f5c738588777bfd7597bbe4673235 2013-09-04 09:07:04 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-67f3cc933423214b3b11cc9e3b42c90fe2a776e177e25f56ed9d4703ef2f878b 2013-09-04 09:37:56 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-67f92f90780f468dd6a1266b4b9caaefd797b50def7cf6740d440222c881f45f 2013-09-04 09:17:12 ....A 154130 Virusshare.00093/HEUR-Trojan.Win32.Generic-68002006aeffababba830ce851328802dc478acfb46d3e3c8be755d38b64ab6c 2013-09-04 09:59:44 ....A 17152 Virusshare.00093/HEUR-Trojan.Win32.Generic-68033cdfcd417c09b2532655a40adaa2f2c659ed7969eacbc691b31f3375b9df 2013-09-04 09:26:56 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-68083a79c89e28fd392e4bdb47539871cf09b77c40972761a8871a810e9961cd 2013-09-04 08:48:02 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-680f68271169b5eddecc29b995f296dcf771d56a50e97beb0eafc1f245cc6709 2013-09-04 09:43:58 ....A 209277 Virusshare.00093/HEUR-Trojan.Win32.Generic-6811a3ef73d9885778075ddd917c17d66b2e32f57859a86b961167c1483f4b1c 2013-09-04 09:08:10 ....A 233003 Virusshare.00093/HEUR-Trojan.Win32.Generic-681205b31155b2ee12b3444738a384b181897e498ec70bdf637c21390d029a3a 2013-09-04 09:36:52 ....A 169984 Virusshare.00093/HEUR-Trojan.Win32.Generic-6812172fc70ae426b4c0daf2ea90b6f4db38724c7fcbfaccf0c47c431af2a1a1 2013-09-04 09:35:10 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-681329a3597f827a0a6fd079cadb8d4f9be17339bba6d19835caef308518c4e0 2013-09-04 09:23:38 ....A 54077 Virusshare.00093/HEUR-Trojan.Win32.Generic-681360dc00ef1fa6705223c12266b70b3ccedf240a3867c6da542287179895c3 2013-09-04 09:13:58 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-6814d112779fc6afd1d0288153046b91c94982d404b6e8f5fe4d64433ab4cb77 2013-09-04 08:59:44 ....A 2244608 Virusshare.00093/HEUR-Trojan.Win32.Generic-681a2ba2e75e142e727bc6cf3c8f60641d708ab55ba1047a7947527b3fb5d404 2013-09-04 09:10:48 ....A 63588 Virusshare.00093/HEUR-Trojan.Win32.Generic-681eb40f0c654ca070acf785308ac282957f8533e460d3a11132edda614d5e58 2013-09-04 09:58:02 ....A 729088 Virusshare.00093/HEUR-Trojan.Win32.Generic-682775f7380c7a43899061bb2d6d13725ecb2171e03baffb481ca360f5cbedf0 2013-09-04 08:46:00 ....A 138752 Virusshare.00093/HEUR-Trojan.Win32.Generic-68279c16d5cb15da54f3c865d910461e5558b657c5c0a5745c44414a98b1f710 2013-09-04 09:24:00 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-6827a5ba4df2f1f078e3416372c7e2fb16fdef3bc28ed9dd246100682924b83d 2013-09-04 09:29:46 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-682afa16f167862edfe52582be61d8acbede08715527bd6d2c1bdd283e51c6f2 2013-09-04 09:58:06 ....A 487109 Virusshare.00093/HEUR-Trojan.Win32.Generic-6831def993aed52b8d199392c6c80c75139638250b07fe1bfdd48bf46409e244 2013-09-04 09:06:24 ....A 219136 Virusshare.00093/HEUR-Trojan.Win32.Generic-6832da7c61401bf89fd693270eabad820b85b9ed549017f63f22bd18f744d2c4 2013-09-04 09:32:38 ....A 924865 Virusshare.00093/HEUR-Trojan.Win32.Generic-6835f4713a6232ba602abf7b93be34ce4660e190e7037c4b5fac2b04f155226a 2013-09-04 09:26:32 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-683a23fb6931bcc862ba064b3b659a32ad13d1204391b40585b697cc53cd7bcd 2013-09-04 09:33:40 ....A 7808 Virusshare.00093/HEUR-Trojan.Win32.Generic-68421a9582130c3468c844433f161efeaac3303c4a5ab60ef45f380ff4e4895e 2013-09-04 09:14:20 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-684270c917d748690bd3f8dcb9f949c524ed750bbe29353fedfd87f4bdfdcb0a 2013-09-04 09:44:02 ....A 242011 Virusshare.00093/HEUR-Trojan.Win32.Generic-6844c1749ed09f2d1b70ec6077f6a757bc370d4dc66c07988098c6309c774519 2013-09-04 09:14:26 ....A 301056 Virusshare.00093/HEUR-Trojan.Win32.Generic-6849220bf2a2a57f2ae7b282e738b1dac8f3851f6f01528fbdfdaeae985bfb6f 2013-09-04 09:13:22 ....A 422912 Virusshare.00093/HEUR-Trojan.Win32.Generic-6851edc8f44e73be3e8a82532609d0b04c39ea449f61ef42448d77273a101b25 2013-09-04 09:48:04 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-6856b4fb9de1ddf3a2d616c8d1565fecda247375930a70880e938ac4a33a154f 2013-09-04 09:38:46 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-685d24670897fa437ed15f6a1a337a481e659473b69da0d208220e1484649b0b 2013-09-04 08:51:34 ....A 960466 Virusshare.00093/HEUR-Trojan.Win32.Generic-6862cecc8060b3e02f480279b79c54a745792b864b0501171f6d006572f5d697 2013-09-04 10:00:14 ....A 385536 Virusshare.00093/HEUR-Trojan.Win32.Generic-6863517cb32dccc7feeef49dadff4e2d9ba708cf4c0f5f285886f15a3266821e 2013-09-04 09:38:38 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Generic-68675c6f562af05753d256e7ace410cde3a5b84c8b8bf94dc201b02d9d12975e 2013-09-04 09:51:08 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-6874a50a4d28b8c21da6d9a3505273a069b107161a84ce28fea8b093ce99eb63 2013-09-04 08:46:28 ....A 34452 Virusshare.00093/HEUR-Trojan.Win32.Generic-68757bfc51d8cecae1a3136e60887aa359c9d5a65dfd9fd8c07360d469251a56 2013-09-04 08:45:20 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-687c1127cdd51244d654f19d96b6a9a61d79c7dfcec958fb91865e7fe8fd1952 2013-09-04 09:58:04 ....A 3289088 Virusshare.00093/HEUR-Trojan.Win32.Generic-688c64566db1311a16ddc40cfaa5fa33fd867de94b24bc116e0ab2328ad16b99 2013-09-04 08:47:04 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-688e1df8b8f4495b40a8127f14614c60b3ae5b809ea2a3a84b9973f7ac8376c2 2013-09-04 09:23:34 ....A 828351 Virusshare.00093/HEUR-Trojan.Win32.Generic-6892946623db0a336b4981c79b22411801aecd501d14bec514c78321264ff2e9 2013-09-04 09:29:04 ....A 203405 Virusshare.00093/HEUR-Trojan.Win32.Generic-6892ebc2f9c970cb5cfe6abc5fb00b27d64d680043db4ca07051c49b6b1add6a 2013-09-04 09:30:40 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Generic-6895349094831009888cf266de0b25b6ab29ab7e547df97e47e8fcc7c312373c 2013-09-04 09:36:26 ....A 25520 Virusshare.00093/HEUR-Trojan.Win32.Generic-689efd6ff2be1749166d348d9ab2bbbe3e8308eff2cc8e34c5a8fae216bcd0c2 2013-09-04 09:45:06 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-68a0e681636cc82375d72bfc63d53f7949794b1317b3a81e8e3dceb1bd7fc873 2013-09-04 08:52:00 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-68ac62e8a4067c707cd66473d14909f5e10edc02d88bae7d1c84d3e9117eed35 2013-09-04 08:51:38 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-68b143aa093658246937352cd51819f0259b3d4af44da3d4cb54cc60dce6e6dc 2013-09-04 09:20:24 ....A 59060 Virusshare.00093/HEUR-Trojan.Win32.Generic-68b58937cdedb8bd27f8e933e3338de3d10e22129db833012dd061f214612e3b 2013-09-04 08:47:26 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-68b8fb6afdf60e2288c0092032562fc8790e619a9f0d31acd82ed7dc59e3de17 2013-09-04 09:22:12 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-68bcfabad67f20428ff86546b4b7f10778767bf3ebc13cf1fdc911811ec58956 2013-09-04 09:38:54 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-68d65304167c0222d0d9a2d9f2d08d5b1506051efabddadba42055e11681da17 2013-09-04 09:40:06 ....A 33280 Virusshare.00093/HEUR-Trojan.Win32.Generic-68d916c594c85899e92ee42c013fe2a8f837162bc5e8af47e69d05ffc16f15ae 2013-09-04 09:05:44 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-68e1b79bfa6b5ef1206fa28cc1f435edac3e659c33e9207d28b0e3f5d9fc6f62 2013-09-04 09:36:16 ....A 171520 Virusshare.00093/HEUR-Trojan.Win32.Generic-68e7b1d8d3e301a38df81d6181689a97c4c0788016716f93a66675a0e8c5c750 2013-09-04 09:29:58 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-68e9980da392676a30b858bf5d85057550d35fbd36591ac46415baa325e46d03 2013-09-04 08:56:34 ....A 238943 Virusshare.00093/HEUR-Trojan.Win32.Generic-68ee87bc521b56e77452b11c40cacba71ddff0e24ed75e506cfc20b4e3063af2 2013-09-04 09:55:38 ....A 351744 Virusshare.00093/HEUR-Trojan.Win32.Generic-68f1b639f6473697ce5053f67d237d6ba1a6baab0c8c96a68ad177dbd229d8c3 2013-09-04 09:21:00 ....A 209075 Virusshare.00093/HEUR-Trojan.Win32.Generic-68f3b313193320e5ccc3cf23a1f41fed1316213551011c1908833570ef78cb7a 2013-09-04 09:53:28 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-68f838286182bf4b91148dbda75ada18c38861ec29e7069f5d4f32f80bfbf8ae 2013-09-04 10:02:36 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-6901274c7bbfd4b6994d2eca3286d7a53c53f5530d4986907e2e15a4d2146510 2013-09-04 09:21:14 ....A 235366 Virusshare.00093/HEUR-Trojan.Win32.Generic-690196e695646b807cb60d585645733cc3c1bbaaf99fa31ae752cb1b05f8fb49 2013-09-04 09:11:22 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-6909e2408ddf2286b56cdfd7d31004aa81682b7120bcd1bac0ff435702da71af 2013-09-04 09:35:08 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-69106ed755bab852117006a4b3221c87a1b5974aaed52cedbc37f898be4a7721 2013-09-04 09:38:08 ....A 271727 Virusshare.00093/HEUR-Trojan.Win32.Generic-691428f77c826d492666f704ebfd078f4d1593ed5bd3230b1af051fe71194afd 2013-09-04 08:47:30 ....A 50432 Virusshare.00093/HEUR-Trojan.Win32.Generic-691fc76ffbe782f601aae5ec324fd26e32b5fede271476aec5c5ab4fbb94796b 2013-09-04 09:23:06 ....A 415105 Virusshare.00093/HEUR-Trojan.Win32.Generic-692aa63795cb0458b1f0dbbd92b95925b3198848a8ca56805fb459c4fa347c91 2013-09-04 09:41:36 ....A 1245184 Virusshare.00093/HEUR-Trojan.Win32.Generic-692b80a0fba08a97cb668902f385f2fabfafcbebaa508bc5046f7bc90d32ca19 2013-09-04 08:47:18 ....A 22702 Virusshare.00093/HEUR-Trojan.Win32.Generic-694d15975bcbe4c167c6480376db7b11f143c898826371923bcacac73fe0b1d6 2013-09-04 08:55:44 ....A 418731 Virusshare.00093/HEUR-Trojan.Win32.Generic-694ed8e27502a9eb0b5bcff19db04b6e18537e983588cbde1e4a962f93fa627a 2013-09-04 09:55:18 ....A 302118 Virusshare.00093/HEUR-Trojan.Win32.Generic-695d42fb6421fe88f467d11efbbde8fc9d38c0f0de46ee003c49d02001c9af99 2013-09-04 09:29:12 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-696733f279f4e1b4e0a91a64c0e07211f3af9976706eade1e157af3ced642526 2013-09-04 09:06:24 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-696b76223812cdbf468aba9f22a3542c80089c83b77cb929d3fa4626f45c5e0a 2013-09-04 09:06:20 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-696b97709c7cde22263bbe8f1ccf69a109517683112b9b702bdd5ea0c83a3633 2013-09-04 09:23:58 ....A 229381 Virusshare.00093/HEUR-Trojan.Win32.Generic-696c98f754e0e3b663b4eab8ccf602e8fafef04a878dd33b04188174ef423b0c 2013-09-04 09:40:14 ....A 334592 Virusshare.00093/HEUR-Trojan.Win32.Generic-696e72653d53ef12a71fa6929fc19e29f38813aba4683e6f75bc4b6e02b66111 2013-09-04 10:06:32 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-6979004159683b1075a063becbb85b8f03620c51c1f20210c03460b3ed897046 2013-09-04 09:15:34 ....A 397824 Virusshare.00093/HEUR-Trojan.Win32.Generic-697919a5fb40a2ff173241be780a3a2bc735caadcc84dd5ed7ba5c9245c16a3e 2013-09-04 09:00:58 ....A 92873 Virusshare.00093/HEUR-Trojan.Win32.Generic-697dc5782fd606d6066afb48d252d82c60c8f3b72d4cedcff206b293e3989e9d 2013-09-04 09:22:34 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-6996d3328720f4685a0bc94d5d3f5a9ebbd8c0d82512bbaecadfde4daf3584ef 2013-09-04 09:55:08 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-69a30181ab9690380448b76ba5128e67f6012417d8e291c9b428390a7866c468 2013-09-04 08:51:24 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-69a36c5a23482d4a640fd8134055a40fc57758501d80d4a888dba817da6b1667 2013-09-04 08:59:14 ....A 179708 Virusshare.00093/HEUR-Trojan.Win32.Generic-69a381f3443cf4b9ea06f278d6244c4571c1e0ed5de2e8b5e299497e340ad4fa 2013-09-04 09:40:14 ....A 111104 Virusshare.00093/HEUR-Trojan.Win32.Generic-69a383ee245b33800120437cdea87beed56686acd452be82702ea3f280a1ea5a 2013-09-04 09:45:40 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-69a89544e289492b7c25c60d6d6de4946475411250848254a00e042d4118fa7a 2013-09-04 09:37:42 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-69ab094ebe4c5f9fac562cdcb86975f5386a20bd8d34bcf1903158aca19650c2 2013-09-04 09:03:52 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-69aee81cfb55e3ca837472b4341cd7c96c7f4c21f0f00755206ed3d5a31f6abc 2013-09-04 09:39:18 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-69b32315bc631ecfca3b1c52cbacaae14b53f4256f1b3d97c2fcaf404c6d3fd4 2013-09-04 08:53:20 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-69b32a335dae2eb4d99f55686f9b7cb273fb0c70fcd85ba44a8ead6390a0078a 2013-09-04 09:42:56 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-69bcf0513f60559f5ac56eb154106fce2e3e899ac17d2de00a3d8537356dc412 2013-09-04 09:18:54 ....A 86481 Virusshare.00093/HEUR-Trojan.Win32.Generic-69befee35f864561615e16f9b0038bacc1f4079b23fcb358939705644e46bb16 2013-09-04 09:35:48 ....A 366080 Virusshare.00093/HEUR-Trojan.Win32.Generic-69c77fd787a83e455dfbea26a043bf95ce5c8d96597b3e9db91495e79dd8b925 2013-09-04 09:53:12 ....A 99422 Virusshare.00093/HEUR-Trojan.Win32.Generic-69cbd7553b27cb91198c206820239d75babf494c889c8d3366843191fe10648b 2013-09-04 09:14:28 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-69cc7ac945148fc9075d66f3aef675936e87464801528a0fd9cc9e18e134d98e 2013-09-04 09:43:56 ....A 913408 Virusshare.00093/HEUR-Trojan.Win32.Generic-69ceac8aaec043f6e84a43d0e0bbe823fa291c19e06c1f6766aec2e67496f740 2013-09-04 09:53:28 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-69cf271a886220bec296a6dc447b12433bb4fade1a8e87eeaee47471670f4b06 2013-09-04 09:56:18 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-69d05cbd6386481479b7f9bf94c54726bfaa34585049e7f458424749298e9ce1 2013-09-04 09:35:38 ....A 73335 Virusshare.00093/HEUR-Trojan.Win32.Generic-69d7d7150d4201ac4ccf50d71cace14f2c21c9a6e06eaef91b3dff3d23784810 2013-09-04 09:48:52 ....A 336384 Virusshare.00093/HEUR-Trojan.Win32.Generic-69e296895498bb2fc5af0dc3eaa851c36a895690d7d30f010c886b30fa1adf31 2013-09-04 09:36:02 ....A 6198272 Virusshare.00093/HEUR-Trojan.Win32.Generic-69e6f652da9b0a1feb20685d8948a2fea932a6b4078300330307e9d2e0610da0 2013-09-04 09:30:46 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-69e773e6aaf5c316f5bfd8c16668f62fa8f1c7d4e99a5a4b105dd14c8431bf83 2013-09-04 10:04:10 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-69ead3cdcc28eb1c4c441f0be62257afb54fa2b006dea9bcc40d87259305d599 2013-09-04 08:52:02 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-69eb1c776b92de69d2de13645b0a57d1d23d5ab582d3fef4ce5ee0261c5b90dc 2013-09-04 09:42:04 ....A 228352 Virusshare.00093/HEUR-Trojan.Win32.Generic-69f0741e9853c500d5cd00aaf7aa59fd95fe3abed3b188a7985702017a27f6b6 2013-09-04 09:40:14 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-69f42c2b52c311ac7d1866372abbc7368b298cb72a1322827b51b73f08655105 2013-09-04 09:50:12 ....A 18432 Virusshare.00093/HEUR-Trojan.Win32.Generic-69ff0dd2c99de9c56b902f3a58d1526f2eefe129dc157771cbba27c2a5b81b9d 2013-09-04 09:43:48 ....A 24064 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a0333bb0157448bb9620106e2e62a48091888180f6c1b731ccc9312d8e712dc 2013-09-04 09:56:08 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a040e5a0d64e7692efb016cff0950b6c2009e854b6810856ce75071618d7f32 2013-09-04 09:39:58 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a04b15f52eb2c9c29e71c95308b2e4168e0ef1bc903ee10ec45b33e44f38f05 2013-09-04 09:22:06 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a085cdb75a7a2c432fe10fee419a515a2dd2c75d9571b084170eda1f723861c 2013-09-04 08:52:48 ....A 782336 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a0dca781824aaee7d428c0e90d7ac72aaf763879f3c221befd39a3d5b8e62ec 2013-09-04 09:51:42 ....A 176349 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a12a20aadf5c6b2d5d5674bae32d649e6aab0ccf82db65ea8bc962464fba691 2013-09-04 09:28:22 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a1c3925163ab8f43dac04d139e0977b4e72fd5eeff8926ba26654b57926a27d 2013-09-04 09:42:08 ....A 55682 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a260ecf4933dfe19877be1b4b645b4b5ec278fb1b562b7d8c4dac3e858926e2 2013-09-04 08:50:02 ....A 779776 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a28c88ec5be38ecb21988a3bd0804abfad87e42732c19338c4a259aa23777d7 2013-09-04 08:48:42 ....A 419144 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a2c85ccf9af0e6276ed176aa9738f5ddb2db953840de0971f7ff3817fc8bbdb 2013-09-04 09:41:06 ....A 64000 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a2e6d66bce4282b4b6926bf0112f642470851f31066942e3cc781fabbe168a5 2013-09-04 09:14:32 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a2ff2cd0352367c6e28f5bd61420bc3adf738386c9ebd0f54a89d453076645a 2013-09-04 09:41:52 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a3185952451eac44f3001158ed89129de48446147eda25bd23e06d5b3af3415 2013-09-04 09:40:06 ....A 193024 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a33ee44516b4c44ac5c8e84b3944e4bf517b8b42dc5297c7436cc9d2e7f949f 2013-09-04 09:00:28 ....A 40480 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a45eb7fe74ab472cc98141d18ae752b160171aecbd765d626fb7f4aa3814628 2013-09-04 09:19:02 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a6e0058fb72b8e4387eb981a63eb9ee876da2100d562ff1c1205395322f57c3 2013-09-04 09:31:04 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a75b6fff5662c22e8e32198fb5c5896d5e60cc44bd2e0d132205af5bbe5341a 2013-09-04 09:06:40 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a8214d52662a811e7efb56d6f5568097f61f1e65dc4d331ba4adb109051365a 2013-09-04 09:48:08 ....A 306305 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a867c84c9d3601b594ae08535faea3ffaf59ea5c586fc4b8ba0fd68e5709b49 2013-09-04 09:29:26 ....A 337408 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a8faf1f8fafe37dd0a02e8d94cee4d539cf0206fcd29c4cd1c8993e27d8ad5f 2013-09-04 09:27:26 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a906504ae92460240a335c275e88978acef38b3bbda400c85adf680036eaf35 2013-09-04 08:58:32 ....A 45076 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a998a17e3d894e50df8a032892729bd3e61828458aec9eaae2b3331022821c1 2013-09-04 08:44:08 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a9c783fd3eb24257a9f875d46ade9de9ce3998089fecf3cfc7a5a1e694685bc 2013-09-04 09:59:10 ....A 383488 Virusshare.00093/HEUR-Trojan.Win32.Generic-6a9dc207e10354de90ad79d0c3b79bb637e140ddfcb07a8a4410ec68a7c26e2b 2013-09-04 08:56:08 ....A 740352 Virusshare.00093/HEUR-Trojan.Win32.Generic-6aa4ac2c651382bcfd13a8ad38f8f4820756fe0b31c1188c3fce77277f34fa11 2013-09-04 10:05:44 ....A 272896 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ab159f0d4bea40ffa09b7748602c7c77fb57a86faf2c262998ac960d7eb661d 2013-09-04 09:56:40 ....A 31481 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ab28d39422bd6e4f73a7bde9504c998475d832b08686345fc526632d751e28e 2013-09-04 08:49:24 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ab30287c0a74428b3acc31b28df0ebb388fcaedb5313fb063b5a8cb3a645080 2013-09-04 09:14:38 ....A 25712 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ab55bd4ad96f6e18f979a66b1f4ebb14c7dbb5e3b0a5fc146192ff939251659 2013-09-04 09:55:02 ....A 303616 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ab6613be3a9727752c18aafef251b6dccc4091be91ec06c45f6cd000cd3df44 2013-09-04 09:48:04 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ab6d5d078703c0d551da1b82c2644454f8f249e8e56ee18690b259ccca21d9a 2013-09-04 08:50:10 ....A 222208 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ac3fae20b326c2789165019981ff0f66884fbc0b7324ae1b32f7100073b5057 2013-09-04 08:45:36 ....A 169472 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ac873b93cee1c84445cbf699132a1f47425ee08302298fed98ddcf4eb7cb1ba 2013-09-04 09:41:00 ....A 41345 Virusshare.00093/HEUR-Trojan.Win32.Generic-6aca1db6136f2a3eb0f53d5e29e311102437c64c3fdfbe92626fe6d1d3447693 2013-09-04 09:22:32 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-6acaf67972f171f96dbf9b777376f22f586a25a4421605d5d22de01b7ab1686a 2013-09-04 08:55:08 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-6acd773bff097d0f15fc3f80e6870707d71d9a41d0804e8f58bfc2c9b1a04862 2013-09-04 09:01:02 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ad0d1c30267717e55a054c66a954b5be91bc60a732d71eef74bddffcc0ccb12 2013-09-04 08:56:08 ....A 1011161 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ad2c32600b261763abeb47861e0e3d867611bd053096302b160d9930d94bb3a 2013-09-04 09:44:34 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ad2f31648d7a7c58bb182ec286d0089f86d9c530a72c1f6ae779285858e2c0e 2013-09-04 09:37:08 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ad9dcdcb5e60a07ba81226e47d02c89ff3a96c27bb305d8eb9253dccc8bd89e 2013-09-04 09:02:08 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ae11e6467b007f8451925204f1eb7d0cc5afc7e242a9e43d30c0e4ffd192128 2013-09-04 09:32:26 ....A 54077 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ae14f64181ded309f6229cc6ceec20e49e7a6600a6866dfd401e5f33e33f02f 2013-09-04 09:43:32 ....A 119808 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ae3420c4995f731672aea613345fe3f6a39485aec278d318f69dade20c1e066 2013-09-04 09:11:56 ....A 168408 Virusshare.00093/HEUR-Trojan.Win32.Generic-6af1b83fee9fa73e8ce93467f6396d77763eba508917a4407c9edd527ac4dcaf 2013-09-04 09:48:30 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-6af92d0eec19843d7219ff341692d543f508303db4630efcc4cf5926a795f44e 2013-09-04 08:49:06 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Generic-6afcdac19782109c4a5ccf94d9354d63a747265b22f321fc612ebf8a3d637523 2013-09-04 09:00:34 ....A 87260 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b00dd1562b3d309bf207cc0ee43aba5694e766c414d94aaecfcdf53375dc4f0 2013-09-04 09:10:32 ....A 204288 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b06aba034e0db67634534e86fa6fd71dbde37d4dc60ef4d120eb200b1180f49 2013-09-04 09:22:48 ....A 287744 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b087b9d08db86cd07085cae585d6c937d5cd571dc0fe48057141c0987a2ff8b 2013-09-04 10:02:10 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b0bb053aaaba70c33493497342323038e70a49e7aa5c9408b9d6e99c53c6f0d 2013-09-04 09:23:56 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b0c3d6be85cd8046b3e14133ef717b5f5ed2a0745065696a41bea3e62df2212 2013-09-04 10:05:36 ....A 297984 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b11c136f7ff82c1c95387b208120e6d3aa28c4a87b95f911977e9dcdc7362c7 2013-09-04 09:08:40 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b1b7fef63d710490ba57cad6634b90dbd7ef896a5c9bd4b7de802567d2638e9 2013-09-04 09:26:52 ....A 254976 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b1c9522d6bc3e4a8af4a70dc14596b40606150951ae4119a8e5539cead84a95 2013-09-04 09:45:16 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b1f620afd6cf60cd294cc4eb81340ce62e9ae86990a44e6a3cd5d3b4816f4d8 2013-09-04 09:36:52 ....A 112432 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b20501070b9e89fa32678becc82efacdd320871b43a5f84cd35948d7c30263d 2013-09-04 09:48:28 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b24026d7193e5409432ce6483fd0fb9972e7f36d726a3275061e337503148f6 2013-09-04 09:14:24 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b25c176fa585fe9ac7f58077a926aeca04ba239b37bf8d552536d81dfa26b29 2013-09-04 09:00:34 ....A 169547 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b2841bed459ab260962547ad189fe8441731b0da26ce61b405ffca5e82e3e96 2013-09-04 09:40:34 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b288becc1263cc30b414aa82e8b82b4aa6308bf0bc9a5a125495702578b4cb5 2013-09-04 09:44:10 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b2e7f5386ab41483cb591faf29a4a3573da0df4932ad3b58c77005af7ed6b6e 2013-09-04 08:57:02 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b3959eb0f65618fde61819a5e34c87d25e24fff4636bd3bb35eaef6e652013c 2013-09-04 10:01:28 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b3c74063e8592c495bd1ee50decd47a1f5d5fdc8c21835fe24c0c7cc4bad1e8 2013-09-04 09:05:34 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b4861712b1298e9ba5135e8c542953bce33d29acd10691d0f70e513598d0399 2013-09-04 09:30:54 ....A 234568 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b4af3f9d855d157090329e2026b1f4ecd21df5f999712367594d016f927bb8d 2013-09-04 09:17:06 ....A 474624 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b4c9092e9e28202efb5d43bdd83f9e764ecde1746de4a9a08f5635be5487b37 2013-09-04 09:17:02 ....A 1138147 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b5ebc8322301c758350a5fecea3025534e7a9be5e790c44a83ba7d1ca643c0d 2013-09-04 08:55:18 ....A 24635 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b656bccb19722376f7db03ae1f1da0ec00086eec444345f1bcf63b12ffc79a5 2013-09-04 08:54:30 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b66af4e56fc5f00e982887f468c2fbd194db014a42f399aee5c716651b0b593 2013-09-04 09:45:46 ....A 329779 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b67807ec48fca7bbf6701834155e0c39598140158faaed06e690a5e3ec20b5e 2013-09-04 09:24:16 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b683b1e452aa47aa49c9cd92b065e1050ab416f2ae117078bd3271a47e2e36f 2013-09-04 09:41:12 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b715ba81d717b9fcb8145f60aaeac50f7abd59b2d61350dddcdac91f81d28e0 2013-09-04 09:59:36 ....A 171520 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b719034695fc7d5d160a61bb78dca0a6a488f8913b2c4d4e03422c4837ff0a5 2013-09-04 09:23:10 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b850258341d88f9a39230ec00ea5f1d25384210b8bc393d96cc7050d23c6c31 2013-09-04 09:23:00 ....A 326774 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b94ce1dd7a340740783b752b0d2f38a96e15c4f4aadfeda9ddfa2dd37477cbf 2013-09-04 09:33:12 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b99674e5be77857c10a52d856f54c67fdfd2a2c9443ba5507f10f70a355dad0 2013-09-04 09:40:26 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-6b9cc3439bf41f70f246223d0e7d6ef32aef84c6fff842c1d30ff26bdd10d7ee 2013-09-04 09:20:22 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ba1763a283b21e32f831007029a9153017e661d9765ccb760b926a097192d19 2013-09-04 09:58:30 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-6baa1fb50a57da264491254bc0b1f8b975b67e7be000ed30f8d2b881a9a62dca 2013-09-04 09:08:46 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bac53ae5dfc9ac225cfb0787e486a86a28b4ca86dd7a1e36ae1c20963d2c379 2013-09-04 09:02:24 ....A 1233408 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bad8b6d3c4ce7095df7b0022a4410812e37eb4ca2261a069d4256cabbfeb278 2013-09-04 08:49:08 ....A 1372922 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bbf31aa83b3c5c241ba8d5d4ca34b5876860634f434d34cb1d4dd23f4b0f5b0 2013-09-04 09:34:28 ....A 9406329 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bc669fc6c44a8373494bf7c4dda2d721c70d17188e3447a055d0f9072b0b155 2013-09-04 09:00:28 ....A 11356 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bd3d63c649fceb33d25f50531caff12a7158f32da2a7616a555d47786404f44 2013-09-04 09:55:38 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bd600531146b880c0ab1a718e439ce9c08481506b12013545892cf685a6bd66 2013-09-04 09:30:50 ....A 98240 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bdbeb7a4d34d9b41b300fd15b74e1ac6326588add06314bb6e2262f55ec9c8f 2013-09-04 09:01:12 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bdeeb9cb488ce525ce045c74d2dbf5e610024f3ad9e9c2d9a00478709c3d835 2013-09-04 09:27:40 ....A 795648 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bdf7cea0dd3db9e4f28ebb5b51ac37da9ba8f1d2624facb480d3113218bf2d7 2013-09-04 09:53:08 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bdf9232a6df80bb4ae5ec745a7fe9529183949abf662b0330d8fbd7c825b702 2013-09-04 09:39:40 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-6be27920c48ed158b42695712af39ab9498ec3e0381d46d408fdc661337ecd3d 2013-09-04 09:38:14 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bf0bcdcd87f1db15d12cf573bca5c296fb5e59b07b8cadc7b7f8b5ff2ed14c3 2013-09-04 10:05:54 ....A 841216 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bf0dc89a8fa85780f2900c96a57a286fecceb5df3691f088d4b84f3fd5afa0a 2013-09-04 10:04:02 ....A 1912512 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bf6de75114296ce280470478027a27544ca6e62a32e2b87e36ff1a4b7dbdff5 2013-09-04 09:04:34 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-6bf8dadbbf639653b902950272c55f42118cb2c05c53392a0c16defc49c64a4a 2013-09-04 10:05:48 ....A 373248 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c007fc56646a8191a3297758ce8906e1ce5f112dec486c448869c4de1aaccd4 2013-09-04 09:37:28 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c0a896909837ff5a0e42d7276fa52fb38f1fc84c46b3e90e9d14b19c0bed70d 2013-09-04 08:51:04 ....A 445952 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c0ad847b08ebdd4d8024443be982dbcdf03d172aea46bedbf60c6adb60eb215 2013-09-04 09:01:52 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c0ecf0562f2c16228739c5323e92947a0b6eabec46a3f17af0808f1470577df 2013-09-04 08:50:22 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c1391681a34a2775cf42609c659354704d1b3a4cce8e218b49d7a9e6f506058 2013-09-04 09:17:06 ....A 1071768 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c157e23e6ea69b1666c411450a9376dba126741f749972542255a539b4acc4a 2013-09-04 08:59:46 ....A 47313 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c1a1a11bd6bd1ac6ad0b4e2fbc833c45a054ae0f6eb9dd08f6ebca50e5a419e 2013-09-04 09:20:36 ....A 8601234 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c25ef3b9f3e3a1dc3c65e9d85f08dea7aa868977b746b0e142c1bac7f55d212 2013-09-04 09:51:06 ....A 1145856 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c27fbf2ac33bed20ad08c0b95e0da49e93789c5da73c28897c188eaef01e28a 2013-09-04 09:33:06 ....A 1050624 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c2d8818b4b7d8e7842f1d3d2308d677d2c9999a396685487a9358869a52065f 2013-09-04 09:42:20 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c2e1c4e5cbbbe3e164816ce36523fdd2c8bc4449139933318c8138a9077e0fa 2013-09-04 09:11:12 ....A 1000991 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c30ba60939966451740700f95565e9af3ca2cf19ab0d0e05f14161807f1e7df 2013-09-04 09:40:36 ....A 15781 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c3e2b94b1ed5940b449570b1be8c18a74bfb0b187000e3663a41d67e6eb13ed 2013-09-04 09:01:08 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c40d8aec2733572ca8c8179b6ca3d6b4d76acc3ce6c2fc8fcc3dbae60ddc908 2013-09-04 09:36:40 ....A 22211 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c42da554dac14ca2c61edd30dcdf16cf7148e67ede024969923dc821bb9d3cd 2013-09-04 09:02:32 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c46bef31894f4e064ebd2eab804fcdf660fd601d265e963ece9e2c51440770b 2013-09-04 09:53:50 ....A 565248 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c4cc7406631e1594ffd6e59dbaa541acaeff67fd3dc3169bd0887c42ec26b81 2013-09-04 09:58:04 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c5820bca80a06bc116efa289629b9f56ae2dfd7647c8184179cbd31c31aa4bd 2013-09-04 09:14:00 ....A 317440 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c5a08c616913a08e9bc5ae8a7cc509c7f87bba4080ceaf483023a4208f323fb 2013-09-04 09:23:38 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c5a4d568920dbcc5ba2ce8b360e6cee65b8195857be274cf0bd9953a7b73469 2013-09-04 09:10:38 ....A 33280 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c5cf9cafb4927cb4a89e91c639eed4d9ce54ec7419b233b0aa85ec94554e8d8 2013-09-04 10:00:12 ....A 967168 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c5d8f9093424e4e0227995f5a8111d7b11b6e1db5d44b7a58e2a1676b5756b9 2013-09-04 09:17:04 ....A 558212 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c609a0ff72bc63e1707cb097dfb5da119cdc8779184b12b3d200817cef8dcb9 2013-09-04 08:47:14 ....A 388096 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c617b875b8e4bcc97a3705674462e858664973086ac1c09778961b774f86be3 2013-09-04 09:58:22 ....A 69668 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c6266dc110ab842d21f7e68db59523bfe242931de9f83c8fa7357f61b73adfa 2013-09-04 09:37:12 ....A 226816 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c7721f53f189038ec44182dda4508102684726ffb93c2be32bc2c2b3f440c8f 2013-09-04 09:17:00 ....A 138752 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c887524ef550118393abc099d1989ca34c1bf11293e1837b6a85671d2b56e27 2013-09-04 08:43:56 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c8cce4b00cf71d4f93563c5052af13abff0208282ab15d1b278642104865f70 2013-09-04 08:45:20 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c932c8eecb7e16ba91bd82ec397b22fcf0e7b0e1bc2fc69948551e07df0d569 2013-09-04 10:06:08 ....A 266141 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c9a58f7809968fcf7b50c378010fa83b0739335626838f5ae96f2056b6e7b57 2013-09-04 08:57:48 ....A 29184 Virusshare.00093/HEUR-Trojan.Win32.Generic-6c9b5813e9ffbac0e5e9eadbd902c289b2f72963c949472ec535bc2c24c55691 2013-09-04 09:53:40 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ca0f84a3210042e45b75640186a717b4ccdf3f4e913a4a0bf553e612f945daa 2013-09-04 09:58:04 ....A 263680 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ca14155ea9cf980055d74b72c4dbb3751e46bc2fee9540060e294923088458b 2013-09-04 09:43:50 ....A 199337 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ca51d8c87219d283ae5525d619296f6cda514f8c7d65c1bc5440992b8d2f667 2013-09-04 09:22:26 ....A 31996 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cb0139100599b0ffe01ffe894fec14089b47f577d6f57b5353c6c9ae0e0aa06 2013-09-04 09:19:34 ....A 126984 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cb067032138da4d6411f66852130ba4e574af4d897a83bd04c1b3eac0dc8618 2013-09-04 09:52:50 ....A 337521 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cb0d362b483e2d5f7db8ac8f62d2aea6ad26a4fb559e4141b6dd511c7c305c0 2013-09-04 09:19:48 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cb9c366a178ebc1a1f71132a43a1ab9264c469fa845be6404ac0a9dab834508 2013-09-04 09:21:04 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cbd2393c1eff1a5e6250046668611f2a44aaab9d3af7536132c5a897ad17602 2013-09-04 09:16:44 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cc0c959ce755fa8e351e7f2325df31e626155ddc986c6e96d58d306b64092e7 2013-09-04 09:37:08 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cc2318e6674c936441e1cdf0cf579d7091c0cdc17ed52e4fd21f0d3659e3b4c 2013-09-04 09:05:24 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cd2527089cc4e352e9321d67334fbd5330eb54c13e72eaab0c31eafd75cd361 2013-09-04 09:56:44 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cd9fd5f59831547b9c1943653a2a0d0cb7fe0a5d1aa385da80995ea3d1b22b8 2013-09-04 09:36:18 ....A 181248 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ce1c0e3029b1812dc7edd254ee9265ef76013f624c487d57181574f3f7c9f12 2013-09-04 08:55:54 ....A 213303 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ce32c7bbb6e97b635bf118cff7f64783b83c70801f0851aeccf7c684f7780fb 2013-09-04 09:47:32 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ce7ddf021992cc9c9dcc3411cd755e2b33377569313d3c55a47e0ed27983145 2013-09-04 08:58:54 ....A 5271750 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ced56edae3fa019b530db73607241b9d7179b6d40095829552dfd119e81d6e4 2013-09-04 09:34:20 ....A 643072 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cee82c6ecad73c62bfed449cde389633f67b3362e6953ac5a67a7bbd20b62ce 2013-09-04 09:40:44 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cf3a6b58be6d0542d3e76002da3f18845be95641b47bc5b830ef9f721f58baa 2013-09-04 09:29:56 ....A 91136 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cf4220fee86497abb9c3491010127711dad509e4ed64bfc3de486511f55ab28 2013-09-04 08:44:36 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cf4cf0f91004990f3a0f82ec9d4a1925608b6c451869df30aad2c5d3169d392 2013-09-04 09:16:22 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-6cf5757b2019619987a1a96fb64a495bac86f67b9e3bd56c9bfc08c13c4b2ae0 2013-09-04 08:43:42 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d023148caa3b6234c204627ca3bc14193a983100a3c6e0ba93db3eca5587ae0 2013-09-04 09:57:30 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d028d826a667c1fa52fca234bcd6bb4a69a4726e766571c00e87ab4ede65f46 2013-09-04 09:33:08 ....A 8143872 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d061c0eead04a8fb3c7e0784a6e46e33fe1c203d8d7c9759ed1efcc9454176f 2013-09-04 10:01:54 ....A 33529 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d0abc0262680fb110abc468ea8fe439abcb9898e8af8597242a6afedc8f7e73 2013-09-04 09:06:58 ....A 128000 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d0b40592f2457b0e4a8ec6e6cd13bf43a81c92adf0420c4c0e92c880ca5ca63 2013-09-04 09:30:22 ....A 98733 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d0d0f56a6d2e8d0b155f2d69f248742a7b39af4f10c9fb87508a9b6f7988403 2013-09-04 09:20:58 ....A 230912 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d0e324094c634e13d7b98fd2d5565b4d94510a1bdf550d2ebc2135a8a3e88a1 2013-09-04 09:46:06 ....A 47101 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d14303aee5b150f071bc74eb9ecc9f43267a513a452de13a3082adb9087e401 2013-09-04 08:58:44 ....A 114488 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d1a4fd11a82cf492f18c0cfd64c158c9c17c9d6903a3ce61c2d270891ba1486 2013-09-04 09:59:36 ....A 51524 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d244d84dbfa71d4d499aeb9092b65f24da53adaebd7202eef1d07d897a19b62 2013-09-04 09:41:04 ....A 114768 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d25dbcee3450d77ab4042848c2d1be3272a05ffe17063e0a1db6fba6824c6f0 2013-09-04 09:29:36 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d325f65dd7112d14efd7fb87e3dc1e9342c456352a9750796a237a517823cba 2013-09-04 09:35:00 ....A 517552 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d37a124ba9eb7f9b112778a489c2114bc0f3976c0911d38d82040b92704ed28 2013-09-04 08:48:58 ....A 862589 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d38165625cf55ffc502a1b35973e47f1a6d9c3469138a8bb3ba3a830e3a15f8 2013-09-04 09:00:06 ....A 1700352 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d393a7b7188e3cdcc19332cc9ad92abb6effed329249af1b499c616c65a9500 2013-09-04 09:58:44 ....A 66049 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d3d3c5a12eddce50f4eccd39ab1a4c4e35e5610c621097e9fdf6a9227c26a7e 2013-09-04 09:40:18 ....A 574676 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d44c6a162e2711b1ddf6ff9f0f4f5d92073323d4eb1751fde78b0640b4da2e6 2013-09-04 09:52:26 ....A 64458 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d4e9046e4135bda6e11da6f9687eb1bdd5db4a07928b10307b25f0b956cdef8 2013-09-04 09:40:42 ....A 37948 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d5077be7bc6a4c6ec1cd75d98eddf750eec0bdac26f441d12ae103c5cda3905 2013-09-04 09:02:32 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d545d4f27252e6acbd28e831a508cf4257299522ac7abcc4455a849a6eec068 2013-09-04 09:12:18 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d55ea310d5fc8558ce6a5a4d8f57081a05edf0e89e9eaa788ee6994030461a4 2013-09-04 09:41:04 ....A 236032 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d56d801bec0233859484de3eace02bb324580af68e9919b482f1817b03cb01b 2013-09-04 09:40:36 ....A 1938285 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d5704ec4913e6370161ad1dff0abccf0569114bb52086bf25b78dc89a741712 2013-09-04 09:57:44 ....A 243740 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d585f018c6b9497db99a9bf9241d9ca2cf2e31a75f83e0dececee678f6dfb3d 2013-09-04 09:27:30 ....A 206336 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d6a4e39ed1abcdc13eeaed4fa54cac94976575208f7877b9124071bb39498eb 2013-09-04 10:00:34 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d6af12a193642030a9b8cf7c2a3cc84dbc92cd47d4d5fb7e2047e0097308f6a 2013-09-04 08:56:34 ....A 250368 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d6b2e2401f06b25f85ada90ce8d5757fc16b806665d1ec088572e83f6336573 2013-09-04 09:03:36 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d6b9a562b953493778969d4994034a4e88f82572fbc09e57c468afd5d3861a8 2013-09-04 08:41:06 ....A 17403 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d7352ffabaf7d3fb3b2ced3af5177e3b60af1c6decf5a800d00a8b64d82d0cf 2013-09-04 09:18:24 ....A 81408 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d83f720114eef267f08ee8b06184f80c8081b8634025dde514423d9a010ee1b 2013-09-04 10:07:36 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d85d81ef6f93c3e098bbc01683f60e394243a5b465d83e119d013fb3a4051ac 2013-09-04 09:19:52 ....A 95717 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d861d6843f66effe6567cf31cd30d350983f0e2b11ce55210d517e8fe265e13 2013-09-04 09:28:26 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d8b6d9d9c5374da03511e9650e9e63d5b956d2c0763ce7af8584a2f41d25397 2013-09-04 09:15:36 ....A 228352 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d9283f91bc374ed060dca9ebf0f644d82625b40ec4e65455d4b23fcb5938f6a 2013-09-04 09:49:16 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d9467fd5cf1e283cf396f5e4e3be12d2d380b47701ab2cd6d1278aba0cba0fa 2013-09-04 09:32:28 ....A 459264 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d95f84ba4a697c932dd0ee991e26dc8719151cc48902dec6bbfc218196d3c42 2013-09-04 09:53:18 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d97818a0f4739f66afcc8d326ec15f33f5a42f7ae696e8ef2569fcb8d2e7c71 2013-09-04 09:06:36 ....A 339031 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d9aeac460fb0b2fa6288d63e304c2c80262a382c264f4199d221b6e7a1c1319 2013-09-04 09:22:56 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d9b5cae4ad8d9448aae42700037223f42f1f6afa6a5e85880b4ffe94bc4b098 2013-09-04 09:23:08 ....A 72192 Virusshare.00093/HEUR-Trojan.Win32.Generic-6d9e405d6ee537734cfe6841e7e3bd0ba9b6a190e581c6d0ca12cd3d9d120d9d 2013-09-04 09:50:08 ....A 65712 Virusshare.00093/HEUR-Trojan.Win32.Generic-6da1a23b34cc9f0f274c59de77c1e1c303a5fba4bd5df939641c89284bec5bb2 2013-09-04 08:51:44 ....A 540675 Virusshare.00093/HEUR-Trojan.Win32.Generic-6da9c909e4d7bf8463852fddb6762c953941558c7b27039f455f8ed6fd3b7d5f 2013-09-04 09:17:50 ....A 587776 Virusshare.00093/HEUR-Trojan.Win32.Generic-6db0ac96d5396c203de934209c8d06963184daab119df0a4ba9d289a33cef560 2013-09-04 09:48:04 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-6db13f0bdb1554e0266508dd630708ade8713e8364cf4fcf2c8e740c552a949a 2013-09-04 09:47:20 ....A 307200 Virusshare.00093/HEUR-Trojan.Win32.Generic-6db163ab2e858fdf15f4a989079e9a05444eb1bdb2f82d877e074212861558b0 2013-09-04 09:14:16 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-6db2980e4958c2c2f2d8543ba54819576b45e78787b40598cbbbaa5988adc377 2013-09-04 09:02:04 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-6db3c107ce467785966b915b33bffcda6ce5cd71f4e9cd5df885ecb3274aa115 2013-09-04 09:35:14 ....A 326035 Virusshare.00093/HEUR-Trojan.Win32.Generic-6dc3e807071924727b1729b729e6077206a258f5bcc167756f53f5af28340712 2013-09-04 09:06:28 ....A 173056 Virusshare.00093/HEUR-Trojan.Win32.Generic-6dce9e6f5cf4096556f11a663578fa25911cedfcdcbf33451314761122a6890a 2013-09-04 09:40:50 ....A 125309 Virusshare.00093/HEUR-Trojan.Win32.Generic-6dd15752328116500765f5ad785e129770d248365dd3461109900a39a3d96a76 2013-09-04 09:15:44 ....A 157184 2790870848 Virusshare.00093/HEUR-Trojan.Win32.Generic-6dd74608d3afadd04ed1baf9c3b4624038adb3d6e31f24126152eb04b8d5a1f1 2013-09-04 09:22:48 ....A 732331 Virusshare.00093/HEUR-Trojan.Win32.Generic-6dda2ab8411d3d605b4e084745d8ed777ab0ea725ff87da5c02c99812d6fe076 2013-09-04 10:05:02 ....A 113904 Virusshare.00093/HEUR-Trojan.Win32.Generic-6dde78cb3dcbfdeda37b838b104ca491640003b999a3156524f61c6646ea8046 2013-09-04 09:15:50 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-6de141edbf8ca21f3f6eafd5972ac69c808b305d990f88873ae8fc798689606a 2013-09-04 09:18:12 ....A 699008 Virusshare.00093/HEUR-Trojan.Win32.Generic-6df24e6b38e6f92027501d0d8fcc58f4b15d41b4f035a71bb9062d4e310e8f4c 2013-09-04 09:50:44 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e03f2242a6719760943a640baa071a55c1fa1692f32cde3c6f20835508201cc 2013-09-04 09:13:34 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e054ab34863f779816ba6227919cbd036e826220ff661648929173642da033a 2013-09-04 09:29:44 ....A 19344 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e0ec28cc2a38b9346b17e3d5e3745eef9c3e010ede99bbc46aa32285758ed86 2013-09-04 08:46:34 ....A 2554368 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e2380521ae1f47e7b401415e8e8066b0700319396b87c7f30926cbe6ac08d2b 2013-09-04 09:51:00 ....A 59518 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e2eef4ed7fd05407a7e69fb0720113a60a5835ba1a530c942ad00c28a0470b2 2013-09-04 09:54:32 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e39b38680db7a8fb2cc86b3542b9e3b0774cf9bd875cf3f603f574bd4c67e21 2013-09-04 10:06:36 ....A 948936 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e517d400d8e6f20525dc78881818569587329744c7d246246232f59d009f7a7 2013-09-04 09:00:26 ....A 3170816 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e51d95e321e05c44b457735042656bc2e0eba2256f12cbe22af0e7d2f1e11ac 2013-09-04 09:15:32 ....A 1426944 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e56d21df9150de09a1ad86f8fc24bafd712f0930ab2023382729fd6f5fe6e07 2013-09-04 09:58:18 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e5cd1cac75e3fecbeabf2bfc886745ff50a4d0a1a36f7e47b72c573ce6cb11e 2013-09-04 09:29:48 ....A 425472 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e5fb9ed0c099f265ab27909a20a45313f9412933b8c9fdf189f68d0cc79c1b7 2013-09-04 09:33:34 ....A 5293509 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e6317090f98763337e47f8395d8526dc56e24394a8671da27e01dcd4179f47b 2013-09-04 09:22:36 ....A 63152 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e63dadc6fe91d6beb0b7b9fdf0992381cb0d5321555cdb37522d5ff612f4217 2013-09-04 08:48:34 ....A 548864 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e63f11196e04c8ef59097d4d78853e60f4848f6c05c5b876672ac66be927ca2 2013-09-04 09:20:36 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e65e036d3489f76817a017b6f5d77ade7b7a890aa67f202bb3c61c4f4b59e46 2013-09-04 09:58:08 ....A 344077 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e6fd7a777842fc5b33d5aa9537b7aaea6748b15313dda7099d98a318c81292f 2013-09-04 09:37:16 ....A 1126101 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e71a42415ea07dc7c5458ae50b4ef4d3b4ca1d73fabad36d4373d23c759aa95 2013-09-04 09:27:08 ....A 142336 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e7506575153e4d7a543765f547bf22d5262739852f0a18bdd0cf883d94be84a 2013-09-04 09:50:00 ....A 950784 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e793344d81eb94c78880d9a35ef1bf466a8620543879d9b43a49ab34b9c8059 2013-09-04 09:39:10 ....A 56653 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e7e433c753aaa1a20831dd321809a265b146ba4c2adcc34d69d1ffc0cf681b3 2013-09-04 09:16:48 ....A 113462 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e90cd985476a177f94fadb0ee42a7a7e057998acd62dbf430b49602b8095d49 2013-09-04 09:52:50 ....A 116320 Virusshare.00093/HEUR-Trojan.Win32.Generic-6e9102fed6a81b56fcc1ddcd077c8caf607995efb499e0a74b87b21d5259215f 2013-09-04 09:03:14 ....A 190464 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ea7e805f4a0440178559bcb9dc2b3c584c9f6993476f366857c970caeea2285 2013-09-04 09:15:08 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ead6147ee4c1d7fe727155aeb0d5e499c4904e59e48a314d425cf547462c30d 2013-09-04 09:46:14 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-6eae65956823ef4d6e57aef494ba320bb2ad517879bf6dc0b81aec953991f789 2013-09-04 08:52:28 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-6eaf19f9207d8442ad8d5d39e635056455dc27b8db87c7625f46803bddd70fa7 2013-09-04 09:11:56 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-6eb55d7321c31edc11d614b2d3e5b5fa4a2e8603963758fe27b9bd739105efd1 2013-09-04 09:43:46 ....A 731648 Virusshare.00093/HEUR-Trojan.Win32.Generic-6eb91f7e3a861adbc1a297e2b8459f09eec99d692329b90223cffdbf56757b62 2013-09-04 08:47:50 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-6eb963eb73b3460a8055e8c11717c782e587cfdbfb30b6c59e8fbdacc7a93095 2013-09-04 09:35:06 ....A 244224 Virusshare.00093/HEUR-Trojan.Win32.Generic-6eba5e1835f7cce48b289d55c4cd4498abbe30724602dfd86574a17a059b5679 2013-09-04 09:19:22 ....A 102549 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ec005484f08efd6c46f221b01565f3098c2439ec4a138131d6bd0207dea070a 2013-09-04 09:34:28 ....A 531968 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ec10c888df2a4ee9446e10f6290d10b7897b1730cb59ccdd31c0a7c0cea537a 2013-09-04 09:53:34 ....A 10971536 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ecc4d60b24ce364ead75b795d7504d9bc642bae02e91c5e45e21a3b3cad6215 2013-09-04 08:55:42 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ece60ba57859f2a2e69b4d153b37ac6e76d5fd34b575c8508b65e74b13dabe1 2013-09-04 09:24:26 ....A 1013248 Virusshare.00093/HEUR-Trojan.Win32.Generic-6edca9c785cfd5c6d7ed19d0c011ea20e56a23744474103c1cc512ac288a956b 2013-09-04 09:55:24 ....A 314493 Virusshare.00093/HEUR-Trojan.Win32.Generic-6eea1fe776b99829b3616a388e50fdb150aaac46041b6f95c89a35e7cc0720d8 2013-09-04 09:54:12 ....A 301056 Virusshare.00093/HEUR-Trojan.Win32.Generic-6eee4997ec28181d0300b516aa6eae7306d29bfef26432f1e6efafbb96dbe0b3 2013-09-04 09:26:18 ....A 1071768 Virusshare.00093/HEUR-Trojan.Win32.Generic-6eefb5aa852cb59ca2572bf01ccd333a4b1d5b8d7c581b0b5115977fb65cfd6b 2013-09-04 09:37:30 ....A 161043 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ef4bbbf034627c8c5765f330ec3265b5f136c02a6a6be1be6e2cd64b633e827 2013-09-04 09:15:20 ....A 2760192 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ef5062905aa5522f121d820a5acaab2a1174ed4464b6c8d40731c0043ab704f 2013-09-04 08:44:56 ....A 1920836 Virusshare.00093/HEUR-Trojan.Win32.Generic-6ef883596a06c05265c56624bdf85fbc5447066132324508693546ea96e794cf 2013-09-04 09:23:56 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f0c22b28feb238bc9fa576819422e0aac367c00ecf852740143d24082512a66 2013-09-04 09:28:18 ....A 368640 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f0e9f60bb4eccbbdc8312fcb517c045857d44974fc28eef9d7113bc7b628a9f 2013-09-04 08:45:28 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f134cb2cd7560ff9d0511b97be639234b874380564dff55658efb555b6488c9 2013-09-04 09:02:10 ....A 14938773 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f264a0dd89bd6bf1470fb3078616c69f9996a4514a4937c12bad57f558874b1 2013-09-04 09:38:50 ....A 475136 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f28699dfddb62f9540456a98b7ac3bf6227d836e9bd754f83f870b2a6ca97df 2013-09-04 10:06:36 ....A 3712 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f392b1a23d0ffc0a29598e3d578997ca873aa4f37151a495d0196a90e9b7542 2013-09-04 09:44:28 ....A 307200 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f3bc5a9c0a6ff696a8beed6847e1eed2d4918de0a9c357b7f487d4561e4cde8 2013-09-04 09:45:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f3d0d278876da60210f89dbc437020a824c156072fb60774f52c0bb3fd64423 2013-09-04 08:47:34 ....A 33733 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f3f65ea67a4895a5acac612856f1a4cea8b74877c113cb14b6f3199d1f64f65 2013-09-04 09:43:48 ....A 555008 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f4dac95a34ec1dc7633a4cba6c768fd2020833bd6331eff9d48fb74510f4b09 2013-09-04 09:35:24 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f56075a672a09ec9f105c10131c2b4727203f0988dee0832d80ab915e2c8b65 2013-09-04 09:50:14 ....A 2117632 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f59239926f8f0faa11a8132770e2bf2d61d2be9c2c72f0e778ca29827196db4 2013-09-04 09:17:36 ....A 544256 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f6d28856bac16f39d1d88baa0a705445cf0abe1ac473fa6fded8e740bbd4518 2013-09-04 09:28:36 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f73e8603ad04af86b3d74a9058fb526cfd670dab425cbf37bf8d8b5255bf809 2013-09-04 09:45:08 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f77ac12ed838a6eaaa5a4f332202ff58a4445faab43bf2e05834cf3e7a5af88 2013-09-04 09:32:36 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f7bf65852461ca9dc4c9910a5933c8a75171c6737dd2322413b53e8c26b111a 2013-09-04 08:59:04 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f806e51ff0aef39dc14567d088f6e6513aa46ab3b8acc58cee6880332f7ed8e 2013-09-04 08:40:58 ....A 118819 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f81d91e16e215b3e8cdc65e03d7de0def41d59d3a7146cc411df0e89800aa63 2013-09-04 09:36:28 ....A 1780224 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f8937105ab3f5c335dafd200efe3ced5a95a91cce27876f8d48c3ad425d7b8b 2013-09-04 09:45:42 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f8a0342b8dc6aa687fd1038dd3f819c77979df286fd9599af6df326306dfb49 2013-09-04 09:06:10 ....A 183449 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f8e12280929a9bc2915653003f378f9ddd4199e91f4733e4ad59200f7dfac35 2013-09-04 08:47:36 ....A 773132 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f911a591868f6d09c4b788bb60cb0886bf3c796d66927624e0a4fe98ed5cca6 2013-09-04 10:02:18 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f927548b385ecf61f2ff2f5ffbeef56003dbd1aee5af7febecae1ce25ad84cb 2013-09-04 08:48:56 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-6f9a5387689a902438cb038d16352cedf13e2da8dd21d6b54cbde2fd54167573 2013-09-04 09:55:00 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fa0f093f392431d3c93e8abbc490319d539ee66d6acc396c42b251be5242bad 2013-09-04 09:38:00 ....A 1216157 Virusshare.00093/HEUR-Trojan.Win32.Generic-6facfc68618bb8101446cdbd3316f124cdbfab77f56675d7cedff52dca208d9e 2013-09-04 09:19:36 ....A 2296320 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fad59f0280bb2abd7368bf81ed66d6f3910b085e9682ce54ea2d77976763bd4 2013-09-04 09:54:32 ....A 167424 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fae98730bc0e1127a40fa83cdec92fe5c0da2d4bf90485214c2f32bb5cf9e5c 2013-09-04 08:46:38 ....A 202785 Virusshare.00093/HEUR-Trojan.Win32.Generic-6faf64207481cb8e81739a32f197fbecfc9dc5797c0587fdb91d28b261248224 2013-09-04 09:31:14 ....A 233984 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fb243b44889ff7f597c7ac7e73382ad95f5e0a1c122ca8a9cbc157ec8d63c4b 2013-09-04 10:04:26 ....A 319488 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fb58bee969c6380963d3073f8670d85e371805d71bb930bfffac2de44defb96 2013-09-04 09:14:36 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fb7cad913ab91912e4d1dc51ca3479309b1f0527428acf44447249e09a9602f 2013-09-04 09:41:46 ....A 425472 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fbcf662f81e04e684e4039cc91c2475944a9175fe311d56117d12821d2226c1 2013-09-04 09:55:22 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fc267bd135ffa4292b6dbf2db90aeb3a2e76cd20519f55a5ed2a1157e00710a 2013-09-04 09:44:18 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fc807adbd94c4badb76c29d16f694096dd43da02b7167672823a3e22a2c454c 2013-09-04 09:32:24 ....A 1938944 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fca6a853878b1ebaf2b580adbedabbd0bbebc4c432ac7604855168496addc7e 2013-09-04 09:30:58 ....A 485888 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fd1f4b0d481b165d1c3fa2785abf45b91d92ea2b60cffceaba99150829e51ff 2013-09-04 09:46:48 ....A 10752 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fd34077f21b5fccf6b528e46e3419d096c8d26cf373dd3d0512bd94240b90b5 2013-09-04 09:30:54 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fdad45d2db35c34e4e46c0a2ee1fd9ace071fb0f0c6ded5a5969ef494948bb4 2013-09-04 09:19:06 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fdf232580ae1d80a39cf6e28c333ca859c307afec1656c6b6d97d9a1818ffce 2013-09-04 09:40:10 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fdfe59cb656e258d304da2e673f89b65b2e82b73cf0745cb4b5a61c5083d5fe 2013-09-04 09:21:14 ....A 144504 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fe1ce003ac98b9e8e5880ee9ae7619f13f01bf728633741c094e24a97fe90b2 2013-09-04 09:10:34 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fe838b4cef0f36a3fd55e19db47b0f7b66dd1d257611ba257387570a1e3f8c9 2013-09-04 10:00:08 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fe89f8e29270a48a6e232c224c5d4c8607bd33d43c6147f2b8a4ca1a3491936 2013-09-04 08:57:38 ....A 578038 Virusshare.00093/HEUR-Trojan.Win32.Generic-6fecc4f39ee0cc58309a1816745e099e17903d03cf127cd1eac041042dae7a55 2013-09-04 09:15:16 ....A 368128 Virusshare.00093/HEUR-Trojan.Win32.Generic-700352bb973d1adc486dd93f59fd1c3915abe7666f51943d7b3741445f047d26 2013-09-04 09:52:18 ....A 626688 Virusshare.00093/HEUR-Trojan.Win32.Generic-700a33d356aa11210f4e41d3a0ff564b30e59bf36f4aedeb6e21cbfb95e791e1 2013-09-04 10:02:14 ....A 364032 Virusshare.00093/HEUR-Trojan.Win32.Generic-700e6e72dfae1166805b2d50dcb4f473235c91e85027eaf3adfb84897add6785 2013-09-04 09:36:44 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Generic-70105d44a3509c12fd28d8ecb1ce7527f77a9a61c4b72c2302d43c70bddd249f 2013-09-04 08:54:26 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-7010a0020eea836926917979074ab1e6014cc9a76d6adf73483fe0e0a7174201 2013-09-04 08:56:06 ....A 368128 Virusshare.00093/HEUR-Trojan.Win32.Generic-7012f494c1ee3ab36be821a6b90e0738d6e5e405bb8d7bc704511733364b42c6 2013-09-04 09:20:50 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-70149de7035e78d368d9ea0c9c0004c7d4c98ebcc600a66ef7f52ed7a8ca26e9 2013-09-04 09:44:26 ....A 445952 Virusshare.00093/HEUR-Trojan.Win32.Generic-7014f0e6eecf411222ab999360d60b21078ba5c099675b631cb57c9cb8facbc2 2013-09-04 09:19:16 ....A 29184 Virusshare.00093/HEUR-Trojan.Win32.Generic-701a2caa8b56aa2b6a71bc70de1e2acf5bcf12a8092886c839f4f340f853f675 2013-09-04 09:30:12 ....A 110755 Virusshare.00093/HEUR-Trojan.Win32.Generic-701b3487a243bbb76b3fdfc1284f3245572c42b4fe3d99e5cf3e7f383542e0cf 2013-09-04 09:12:28 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-701d4fb6c65c1700ef085fdb6da2de30ef3c0c1c4b92832e271e2a024acf5143 2013-09-04 10:00:08 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-7023e12075ca6bd9dfe1157da27c93cdb6d4f8f35af886fd6dd58fc2c8c1aeae 2013-09-04 09:36:38 ....A 540672 Virusshare.00093/HEUR-Trojan.Win32.Generic-70263e0e0afa9f98b650041825bba21c47407219382b792428e48e57dd486fd4 2013-09-04 09:06:54 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-70288428e82a9018fc657fcabf8e7133ab2b5e3bbc34bcab2a39de241221003f 2013-09-04 08:56:04 ....A 2043656 Virusshare.00093/HEUR-Trojan.Win32.Generic-70291a00771156cb7820b5e47272a35a0fbb9f5136793b528497902893ec93b1 2013-09-04 09:02:22 ....A 276480 Virusshare.00093/HEUR-Trojan.Win32.Generic-7030a99e6c410ba4723d1bb45a48e6a9af6ea9753c539c022e5a5a6c09e74df5 2013-09-04 09:01:18 ....A 165376 Virusshare.00093/HEUR-Trojan.Win32.Generic-7032e5a4eb4181890b3c8a0fc82f4bd1e1315560557c070eca82080bae24b154 2013-09-04 09:38:18 ....A 330752 Virusshare.00093/HEUR-Trojan.Win32.Generic-703af17458efe1dc4afe814c766b05a9aec0d8485b2fe8af936dd3c3aa604b94 2013-09-04 09:28:58 ....A 83968 Virusshare.00093/HEUR-Trojan.Win32.Generic-7041f181d1cd56e9b97bd97850ac2626e214e8e57b1ec58aa47b0b41dde96baf 2013-09-04 09:03:26 ....A 180740 Virusshare.00093/HEUR-Trojan.Win32.Generic-704838c5e5f95a4c38ea07ba0df06045edca4a406c4238232d2ee187cb9d48e0 2013-09-04 08:42:56 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-7048bf441a642f654e050c48d1e7c2a6033aeda2ce361c6707bc749e56794030 2013-09-04 09:29:24 ....A 41667 Virusshare.00093/HEUR-Trojan.Win32.Generic-70535e19202828c6646d82b0c487eeff7ae997d5d4685dbb373bd0de2b7195d6 2013-09-04 09:12:08 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-70595610875768cd340414d2c9d3085d150a16ab7022a91664676a05ba4dcb80 2013-09-04 09:28:16 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-705e102bd37959b3b2f1b9363dab9d74a71e6dfe3eba91a308d87b08f0cb11ab 2013-09-04 09:19:36 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-705e12885b902d5f85985a416052a11bfbe72634ce15d176ea51813368e5a9f1 2013-09-04 09:10:52 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-705e6fce557cee00b31cbd7a1a83233470f2fe4dcd8121815dc2c4305ab31746 2013-09-04 09:59:04 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-70600c151b41a64568e5a02de8138b5444e0080b9b64ed628625b78f71dfd9a2 2013-09-04 09:22:26 ....A 943191 Virusshare.00093/HEUR-Trojan.Win32.Generic-70639f6e1d4fd86bd00080a1d4bd7fd9e78c9782829f44f1c89f225e1a70d0a8 2013-09-04 09:41:58 ....A 148480 Virusshare.00093/HEUR-Trojan.Win32.Generic-7069610facae5ffac1fe998d952ef56b57d438aeac50ce096f994b8bc90f2e9a 2013-09-04 09:29:04 ....A 890370 Virusshare.00093/HEUR-Trojan.Win32.Generic-706b1781555d42c2be5defd4e8752259386a28b8195797aad9b1d3ed593f4fe2 2013-09-04 09:51:22 ....A 248320 Virusshare.00093/HEUR-Trojan.Win32.Generic-706f6029c0b9418fbf48ade1a0f45e1e0bf01662708afb2f769bc238c263f666 2013-09-04 08:59:12 ....A 577536 Virusshare.00093/HEUR-Trojan.Win32.Generic-70714ef4724e2b422501f2485d4c4b8862827379f77930e99d6dd07913e932c6 2013-09-04 09:53:46 ....A 595456 Virusshare.00093/HEUR-Trojan.Win32.Generic-70760fe53b5fecd0dee7bc6a0eff528d6780fc71118ee19162084be0bb728434 2013-09-04 09:00:18 ....A 123020 Virusshare.00093/HEUR-Trojan.Win32.Generic-707c92fd2116cff54acf155a9530a2b2211c38125a232f56e63dc311d939be72 2013-09-04 09:44:02 ....A 284864 Virusshare.00093/HEUR-Trojan.Win32.Generic-7080d9299a7bae235ba262cb981247d7f1594be2cec7e3ab2a5e9459ab7f23e6 2013-09-04 09:41:20 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-7081cd6440350c46896a456196dd5841d2a17415926897637e226aa2ca309df4 2013-09-04 08:42:12 ....A 145948 Virusshare.00093/HEUR-Trojan.Win32.Generic-70833b311238afeed221258964fb2f35a171be5f212705e8b3f927f86c38a7fb 2013-09-04 09:47:40 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-708cf950c067128ea8c14f3a0cf3530ed616b0bd0d73ec5a16546cfaee731022 2013-09-04 09:17:30 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-7094bf8ea680c9acd3853ff615c14a7aec7a6bfab8ebfebec981f352f1b20958 2013-09-04 09:57:26 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-7095039e576ed10b2c64d31883598d7a5df7fad2f57b1a88a3a99b0eb02d6d77 2013-09-04 09:02:54 ....A 363639 Virusshare.00093/HEUR-Trojan.Win32.Generic-709618c8cb8afcec6c514bc658c16e3d3203772622b4967d9df59c3341c3063f 2013-09-04 08:45:48 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-7099b4a333540a1ce5055eb184049fcb15685e9f9c62931449e22a6334591e8f 2013-09-04 09:19:00 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-709b042f7e11c498270edafb1582c30d7dbe723c34f835db411e0e0e28133e8d 2013-09-04 09:39:06 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-709e91afe4841b6583334b63096fa19d7b3a5fd40d7b75dfe84e7ce081a1e034 2013-09-04 09:23:50 ....A 176140 Virusshare.00093/HEUR-Trojan.Win32.Generic-70a06c3be9e3784c9ad509dec5b31add615ba2aec14487007f46a419954d838f 2013-09-04 09:46:28 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-70a1401a0d9251027cccadb7308503472f3c3c049648d3eec3f5e3651fcf65d7 2013-09-04 09:33:20 ....A 360448 Virusshare.00093/HEUR-Trojan.Win32.Generic-70b56f4a1479c2b665ddeebca8defa0f9debd803d04b68ef7f84de92fc7d15d7 2013-09-04 09:16:44 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-70c575907e926b0f2c6f4e8f444eb16160f6139e5d39ce5ea67859cea24147fe 2013-09-04 09:23:18 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-70c9b148bcec1f7f4e4f092923f0f09c4890b844dd1bb060da78ecce299f8ea0 2013-09-04 09:16:54 ....A 1339392 Virusshare.00093/HEUR-Trojan.Win32.Generic-70ca1cc7e7961a67d338df294c6492875ad4d49e09fe4018122879e773bec77b 2013-09-04 09:42:30 ....A 204288 Virusshare.00093/HEUR-Trojan.Win32.Generic-70cfc38d31996e16ce647f0b70efc9bbfb8ed795a7ad0126ddb3e17cc4ca17e9 2013-09-04 10:07:02 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-70d264de1b22cc7c15b6b95406d05d9d2b8808513b4cf2050e298293f3c4a0a6 2013-09-04 09:50:12 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-70d4c61896687e2178b31ef0b41e039726ca6638482523a205255a42d9443691 2013-09-04 08:53:42 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-70dbfc6467ab5cda2b1f70801d850d5e3f2b91080830a84d46a9f341c043d519 2013-09-04 09:21:04 ....A 865280 Virusshare.00093/HEUR-Trojan.Win32.Generic-70df465c755817644e4b84e6537a4955b7c723ab7bbeaa73003a68c2886eaf36 2013-09-04 08:46:54 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-70dfac265221d7ea1a12a84e29918e659da6f5eacba80c96a307c5c22d46bd68 2013-09-04 10:00:48 ....A 39428 Virusshare.00093/HEUR-Trojan.Win32.Generic-70e962547f6f6e63965c49ed15236b2957478f3b88d56313516f1a1e4fa10b0e 2013-09-04 09:04:10 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-70ed0d2a449614debbd6a39033e49afb575e7d2e515df0c0a5d0cac74526ee0b 2013-09-04 09:07:00 ....A 157184 Virusshare.00093/HEUR-Trojan.Win32.Generic-70efa90840d4536bcdd8887386d3d01d1a64ab37a927c576222b634673ec615c 2013-09-04 08:51:20 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-70fa1517b44684722feeaa75de7fea1bba62f6bdb2a6b96e9ddced164a0a0a1d 2013-09-04 09:42:38 ....A 87062 Virusshare.00093/HEUR-Trojan.Win32.Generic-70fa98a5edb906f50d4c8babacd74b4d6b6b5c1894d4772f1076822231d34deb 2013-09-04 09:51:36 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-70fda3393c947d04c21b96a3cf8c4f30c84581dbcd8f8e27b0aa79c9dc14fe34 2013-09-04 09:01:44 ....A 769577 Virusshare.00093/HEUR-Trojan.Win32.Generic-71026a8f0425594beab86080e0e325caab58e0b8a4ed7867af8dc05ff06274af 2013-09-04 09:21:56 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-710351844881eecd83adddd528214541cdc241220541811580e0c37f264b138b 2013-09-04 09:40:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-7106938d9665442c169865587b2d612ea628db3432d3a42781abc292c8b9d03c 2013-09-04 09:37:16 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-71130cfc0910772d2d1fde255fcf4d41383fe2045804c4bbc4b24e52b056d4f5 2013-09-04 09:50:34 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-71139482b6c6c427f843667c03ab4791d54ed93925c77d038676d5a78cbd8028 2013-09-04 09:44:32 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-7113deb7078b3374ef5f59f9bc45a5108ee643632000afbc71ffa9837a642211 2013-09-04 09:12:42 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-7116edf50b253d32d61b4325d79ff056a43959b1bbdb23d38725052fcd9116b7 2013-09-04 09:13:32 ....A 2988672 Virusshare.00093/HEUR-Trojan.Win32.Generic-71210eca158ea6dc5a10d5c387313b15160b4dc318f06726607c68107bc2b7f4 2013-09-04 09:18:50 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-71226d4e719bb76f4940102bd8807e11a354c34e2d44799e7e95877daac47043 2013-09-04 09:14:04 ....A 492032 Virusshare.00093/HEUR-Trojan.Win32.Generic-71252e2c7de24f25409038bb73476970108889a8c6f641ac97de2facf73a1a2a 2013-09-04 09:45:50 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-712a5f9f167344064ce2e54544aa9c2b8d317255f2cfe2f05dd3b3eb9caa813a 2013-09-04 10:00:58 ....A 237056 Virusshare.00093/HEUR-Trojan.Win32.Generic-712b40260257c4f433db08accdb3f33f436ecac52d4231bad8cdb93143814279 2013-09-04 09:51:32 ....A 967680 Virusshare.00093/HEUR-Trojan.Win32.Generic-712cffb8a548afed909e67553fe9a9efb493d87008ba8009d95e72f61a2e8fe4 2013-09-04 09:49:16 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-712e16baf66886e8c987bfc63a62bf969ddd23b0ef831908f9260c8f1a86041c 2013-09-04 08:52:18 ....A 88064 Virusshare.00093/HEUR-Trojan.Win32.Generic-712f6cc8ae792392c944b12b2d7c5f5c945f2edccd4328f6bcacd280027687b2 2013-09-04 08:52:44 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-7130d15b13509f688f850220b4a6b31200042ca68c53adbe48767a1ff5cc27a3 2013-09-04 08:54:54 ....A 541256 Virusshare.00093/HEUR-Trojan.Win32.Generic-7132ca131f9ee2bd5cfc53f40fc82c57d01a720650c368ce68c9bfb9997130ec 2013-09-04 08:58:46 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-7132f3ac3c4d3cb1ff5d1b435051470e2562b775f5745faaf926a56c971479f2 2013-09-04 09:03:12 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-713e233d18db009917f24b3d462d07b80b80181003cc5f3a283c6edd65728f94 2013-09-04 09:30:44 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-714138305e3e45960840db45418c2db52140b6d864e834e503378a70f34df822 2013-09-04 09:38:20 ....A 157300 Virusshare.00093/HEUR-Trojan.Win32.Generic-714187392423ce71a22eee964fbacbb52fcc097dbc56c49500cdbccfaaf6d2be 2013-09-04 09:24:50 ....A 358912 Virusshare.00093/HEUR-Trojan.Win32.Generic-7141de424cb62c4eeb9892afc397dda141447c33e56df0f7301a7b71bd531880 2013-09-04 09:44:30 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-7142d421698a9bb397b2783751b28f398b607821bed031bb66625e52e1b8b1ed 2013-09-04 09:13:58 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-714608bc2cd3788898ee9dc148782e32993921bbdfb3fdb131e7d313acf2b57f 2013-09-04 09:56:30 ....A 103154 Virusshare.00093/HEUR-Trojan.Win32.Generic-71471e6896626eed2dff50ac98ab8eeb7a476195598d598637095ceb1a4193b8 2013-09-04 09:42:36 ....A 91648 Virusshare.00093/HEUR-Trojan.Win32.Generic-714de503f25e1dbf06eac9a7909a850764b19603a8b3bdd3371d7e4bcdde5dbc 2013-09-04 09:58:58 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-7156856d897720356d1abae0df7c7c70951ebc5c5c04cb2b4c783c851dcf5d4d 2013-09-04 08:58:46 ....A 288768 Virusshare.00093/HEUR-Trojan.Win32.Generic-71568c938991297c51a58fdb44d166e4ad68842df1673e2627752c0538fa77d9 2013-09-04 08:55:46 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-7159a33159b2973573db0e7bb20a12d2f4dc9052b09df767468957e970b3d3f8 2013-09-04 09:36:46 ....A 1129984 Virusshare.00093/HEUR-Trojan.Win32.Generic-715d11b64b070c7053614ae56fcdde44234ecf714c7cc9cf8b0a0f81d8df1c37 2013-09-04 09:20:48 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-7161dfa53c9e931f0f957133330bffca955c589ed12c057fc509f8c33aff1d2e 2013-09-04 09:51:52 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-716b096de9c732ea3df5e55cd4ea898c4f3bf102e141e2381c86191673817639 2013-09-04 09:57:32 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-71756bd68de0a9072888a65a3f995a08ced64c7dda11df50679dbec4bf87bb6c 2013-09-04 09:05:48 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-71756f85c2409331fcc294bd04aa60eb2fd29e1b838453a46c1eb3b5d70a69b2 2013-09-04 09:45:52 ....A 436224 Virusshare.00093/HEUR-Trojan.Win32.Generic-7179925fc8581aaaafab043d55122b31e2209379ddf3c6b8148209ee543f2266 2013-09-04 09:40:16 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-71858333b045e551d17d39f50768de9a66296bb5c83c15553ff162b295012f36 2013-09-04 09:00:52 ....A 274489 Virusshare.00093/HEUR-Trojan.Win32.Generic-718a43754b2f5b87b330f025b7243dd97d67be72b30d264aa1916e8ac54467b0 2013-09-04 09:15:02 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-718adeca693364781c07a74e3eb27fee3b251c5b53f60c4d2dc63116b9574dcb 2013-09-04 08:59:26 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-718e9c872b3126a4eaa3a9ccbe4783c6eee9a84290cd390fc52bb1cec7866af6 2013-09-04 09:59:32 ....A 25408 Virusshare.00093/HEUR-Trojan.Win32.Generic-7192e2bacccc050ebd81eb653a098bb0764fef217570bd44d5508f8b38122486 2013-09-04 09:00:00 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-719c73bbad0737e1d76c0d944876f74f0c6785fe01a7e5a489e57334e4529cc9 2013-09-04 09:53:28 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-719d8a55e091c68dd27179961fa9dd61f399b37bf5791334f9aa3a0a3bd2e676 2013-09-04 09:33:44 ....A 932864 Virusshare.00093/HEUR-Trojan.Win32.Generic-719da95bcac788185c3865f752413bea816ec262d5750c086262705d5038a74b 2013-09-04 09:18:44 ....A 62524 Virusshare.00093/HEUR-Trojan.Win32.Generic-71a1f3339c3e5f81821c90c58d46f15d3e3b3a5c0b7452767195d5d09939f248 2013-09-04 10:03:34 ....A 229888 Virusshare.00093/HEUR-Trojan.Win32.Generic-71a31abc471aedf61e65c7e4257d59a5c759e8e072149837271ef43fb80d5b66 2013-09-04 09:05:50 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-71a495dabf3780c6eabc3ce911af23d0b1a33ed25eb74abe58db37e52fccf758 2013-09-04 09:50:20 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-71a7c39663c2115341050e0c27bab37d1a065696fa789aa4afa361bc07cf675b 2013-09-04 09:30:08 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-71a88c9aa6ef3f75ce14bae05683eb30f54df7d938dfdaeefadc2a8a5af943e8 2013-09-04 09:13:50 ....A 801840 Virusshare.00093/HEUR-Trojan.Win32.Generic-71a8ed9eccf9caaa0b1d71d4fccca388bdcae9edd6113c1f84f6a4680ab8d023 2013-09-04 09:07:14 ....A 420864 Virusshare.00093/HEUR-Trojan.Win32.Generic-71a97b1e5618c597e2c8e621612f3bbbf2b4877354cedbbbb0fe1bade3b2f942 2013-09-04 08:57:10 ....A 1030144 Virusshare.00093/HEUR-Trojan.Win32.Generic-71af89900357b57eb0e1b8e3bda5c43a49e8b0f347138f71d1d4d0ea01cb5fca 2013-09-04 10:03:08 ....A 110929 Virusshare.00093/HEUR-Trojan.Win32.Generic-71afe2cd6758fdf3e13671fad309505649f59773c6b5852a7a8c0b62ccead37b 2013-09-04 09:32:54 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-71b085466da71aa42f2c945a7a77cdedc9828a17736c2c0fa392445c80dabcfa 2013-09-04 10:06:00 ....A 235520 Virusshare.00093/HEUR-Trojan.Win32.Generic-71b0efc720967de6934676daba133a059114360560e6ca85990204b6f7124934 2013-09-04 09:39:12 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-71b20ab872242a086e23d6decba0595348b236c69aa52e4676de1191df9cb8f5 2013-09-04 08:58:18 ....A 390656 Virusshare.00093/HEUR-Trojan.Win32.Generic-71b283a69e05795ae58fbe5bfd366c328bf9ea3b8183c43ccf8b0bd76fec1470 2013-09-04 08:55:54 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-71b3b45f9f34c904fddf21715500def1e098ed80dc03a4f212543ade854ef720 2013-09-04 09:54:28 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-71b6c7dcb097c9bc993250fd2eb7e952e75493d7a9bc529e1e98fb678dbd04b2 2013-09-04 09:48:54 ....A 273789 Virusshare.00093/HEUR-Trojan.Win32.Generic-71baab1db66ea62559720b5e2b5b22c17155b0a91e90c6a380a8ed079b3535dc 2013-09-04 10:07:24 ....A 694912 Virusshare.00093/HEUR-Trojan.Win32.Generic-71bb43266354f2fa646632d7c34c29b21a21a4d93aa541f31b258b22617563db 2013-09-04 09:14:46 ....A 306016 Virusshare.00093/HEUR-Trojan.Win32.Generic-71bbdbbc2f54913121542b687849e375f0e000200a3d2461464d5adfd0d3f45f 2013-09-04 09:52:28 ....A 41472 Virusshare.00093/HEUR-Trojan.Win32.Generic-71becc6ef3e1b8bb6c0f9b771b3e58a5636759c0ea0a83d0f2edd077421ed79d 2013-09-04 09:34:38 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-71bf0161fad8aed2b633eb9f842eb838ed3b451eb47252c4164a81d5cbee0d5c 2013-09-04 09:02:38 ....A 76288 Virusshare.00093/HEUR-Trojan.Win32.Generic-71bf9230c623fae7d90d5c8aaa6800aef13b2e8ca27a1c0a7375c70b5dc1a3a4 2013-09-04 10:01:12 ....A 160256 Virusshare.00093/HEUR-Trojan.Win32.Generic-71c1a61d56d8a1937b70ba2c24bc120f5fe2ecd34f4ec9b9003647fe96f4a190 2013-09-04 09:38:56 ....A 559104 Virusshare.00093/HEUR-Trojan.Win32.Generic-71c1d40ad3f299dbbf7606c887576a73a6433718b9700fd7314f2c4dd2805ee4 2013-09-04 08:51:48 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-71c5f9e707a9e85a8f0fb3a9c0d9d52cb065409a2c37afa4487c081cc2dfcc87 2013-09-04 09:25:24 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-71c654e3a6ed147d1a90400838125d5be2e358c67d2fa133dcf95d6228b247b0 2013-09-04 09:16:12 ....A 831488 Virusshare.00093/HEUR-Trojan.Win32.Generic-71c719d12bf6027a72e8423454acd6f34d7f57f38522c44a639c0f0c1e68c32c 2013-09-04 09:15:08 ....A 112129 Virusshare.00093/HEUR-Trojan.Win32.Generic-71cb6648fbaa03a0e2904711c51c4b29e51ac5be0a698c6bbf07ba972780c2d3 2013-09-04 09:15:18 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-71d0420dbb5b7c565b7e2638c174d53eb77434ee40ef8bb94d7446e9b0e81488 2013-09-04 09:15:36 ....A 935018 Virusshare.00093/HEUR-Trojan.Win32.Generic-71d0a532828d6c3b7a9d9cff42efede835adc4b49b510541812b04b24c5d8136 2013-09-04 09:26:26 ....A 203264 Virusshare.00093/HEUR-Trojan.Win32.Generic-71d7a8b1eaf03bb09c03c1da98a3186d4f1a33bf456823e7d50eab65e00b7abd 2013-09-04 08:56:10 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-71d935d2cc8eeceb5a3e5ed698d91fe5b28ea9fa09ea1377c7ef00e094b3b4fd 2013-09-04 09:37:20 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-71e0df182022df26895c8654065fba171ba598248c5ebc604ada74a9961d4c66 2013-09-04 09:43:02 ....A 567337 Virusshare.00093/HEUR-Trojan.Win32.Generic-71e1b23220b06891a064b4c5b552cdd2ddd2718fd8748a39277f8f1ba0373747 2013-09-04 09:55:40 ....A 345088 Virusshare.00093/HEUR-Trojan.Win32.Generic-71e4b97902a0ad9f9eb70afaa1e9107a32b2d2c48910d0b17df155555b969022 2013-09-04 09:27:36 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-71e650106426ed4b205f5e6349158db694a56466bfcc5128259a5fa7a7ba8153 2013-09-04 10:00:46 ....A 2936832 Virusshare.00093/HEUR-Trojan.Win32.Generic-71e693e61704c95c705b445df810785996e7ee36c612279221ce2f94b9db2ade 2013-09-04 09:34:38 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-71e81377f01d6856a93e2efc64084ca539d404f33005659f4bf36845c1265463 2013-09-04 08:52:40 ....A 6280 Virusshare.00093/HEUR-Trojan.Win32.Generic-71eb97f2313e7e1a61656f66aae3980c89194635e4f4bb1c91b92f544291999b 2013-09-04 09:37:26 ....A 441344 Virusshare.00093/HEUR-Trojan.Win32.Generic-71f437f83850b46eaed3d82e7b5c04b888759f6f8def5f00e9ff6923a371f120 2013-09-04 09:05:24 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-71f61d848dcbb11614ec4045c71724cf42f1aed81a2484e07bce7d5c1ea271d3 2013-09-04 08:45:00 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-7201b41088c82848fd72917298f179d2ef26e94b86ab9f90a75a786cca48b527 2013-09-04 09:23:10 ....A 23862 Virusshare.00093/HEUR-Trojan.Win32.Generic-7208436e1d4f680659bd1a890f83d2a46e8c4fa4a1baaabae42040057e17d34a 2013-09-04 09:12:22 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-720aefff88ca7c178bd9b461d5ea88913ecb23fa2fbe4ebe49b2f09530f3f75a 2013-09-04 09:24:20 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-721997b09fb1a692a0af18756a8031ffbf548ac76220a85cb077b6261055abc2 2013-09-04 09:24:28 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-721f52d162f65cd298f15b4bdc2b80a07da3df40169ee7e6697e65a24b5de1ce 2013-09-04 08:56:32 ....A 10240 Virusshare.00093/HEUR-Trojan.Win32.Generic-7221e8418915004f43ea091381197b70a639fb97bdee8c8c5c81de9ffed6a295 2013-09-04 09:46:40 ....A 796288 Virusshare.00093/HEUR-Trojan.Win32.Generic-7222781ef805bc8fcf2d00da5493cf3122f946aed6e6263ee59232ec9f759a25 2013-09-04 09:24:34 ....A 276480 Virusshare.00093/HEUR-Trojan.Win32.Generic-7229be0ebe75b141f200916b7bcaed9c34a138a9324c6d7e5dc1010beb852dd2 2013-09-04 09:45:56 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-722b9f87470c29f9587d73942bfc7f2319bb3cc338c68caac83c83d611a7e717 2013-09-04 08:43:16 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-722f7abf4e3c960b01ee68365f639a81c3ac8032ba8d1646a10fcff4ef5f0e9c 2013-09-04 09:27:06 ....A 871732 Virusshare.00093/HEUR-Trojan.Win32.Generic-7230615d97b9f08e2a611f0857ea3d6d74e2e8adeb2e3bc4fe07873dba53632b 2013-09-04 09:48:22 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-7230ed766777f3c27b303f8b89b0fc80c0955c646f6e056cf3084309a283e424 2013-09-04 08:47:04 ....A 22700 Virusshare.00093/HEUR-Trojan.Win32.Generic-72345f5f3e1c0ceffc44120a691245078438d995f046a5132438bd47968f9cc7 2013-09-04 09:28:34 ....A 383409 Virusshare.00093/HEUR-Trojan.Win32.Generic-723812c57c0bfa4b3c4e2fffc7c541888cf15424a99644ae0a2dda200a5da449 2013-09-04 09:21:54 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-7240ffda9fcae161ae5e74f1371bd293b264441921611065f1e3116541e89972 2013-09-04 09:00:34 ....A 35617 Virusshare.00093/HEUR-Trojan.Win32.Generic-7248e26742f726f59ff0816fcae33c197f72a7dabc86fb9bd88048f675089433 2013-09-04 09:37:08 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-724e0d389cb141ec8dfbf8551e383e8c97a0196c523d40d1580dbc2a55b911fb 2013-09-04 09:38:40 ....A 204528 Virusshare.00093/HEUR-Trojan.Win32.Generic-7253f311b539bef0793960cd940f5fe9d6f37d5f7b8dd2ce0dd63622256530e0 2013-09-04 09:23:46 ....A 103940 Virusshare.00093/HEUR-Trojan.Win32.Generic-7257a0bee4e996b79f2d9e20deb5f5a2befcdd58065cb42f364c3ffb64cc3889 2013-09-04 09:57:38 ....A 663042 Virusshare.00093/HEUR-Trojan.Win32.Generic-725815d3a42a88b15f42ef1db55294e38d980bc13de5ea53926760b5d3225be0 2013-09-04 10:02:16 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-725a343843856c0b5a7d32b324686a3d1d202704cb5e7b44404e6eba53d07e7e 2013-09-04 09:26:08 ....A 199037 Virusshare.00093/HEUR-Trojan.Win32.Generic-725a87476660e8f91141bf72d4df8346acb819749a8606699d2e1f0f34360cdb 2013-09-04 09:14:10 ....A 157191 Virusshare.00093/HEUR-Trojan.Win32.Generic-725e32fd84dafae81a2b034e3799bc33355722c9ce8c0acde2e5cbc88487e633 2013-09-04 08:56:30 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-725e805099a5098b622d0ecb4072150aee7729f7ce3103928f9287dd618caa43 2013-09-04 08:59:32 ....A 437248 Virusshare.00093/HEUR-Trojan.Win32.Generic-725fb3f5fe10d665e4a406d01b32df77d85cc0b480d436d52243e43bda4cdb5f 2013-09-04 09:55:34 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-7260b8ba232af294a82296e43539614ef425d20163f8ee4709f93ca4f302efb2 2013-09-04 09:21:12 ....A 145920 Virusshare.00093/HEUR-Trojan.Win32.Generic-726421fd2950f23a2b6140501ff8e43e7719ec60a23c96d870925d64b3fde05f 2013-09-04 09:37:54 ....A 93696 Virusshare.00093/HEUR-Trojan.Win32.Generic-726749ebdbebd466df5c38ebb9d88cb90600b7c5d5593198c814fe9e88f320b2 2013-09-04 08:58:38 ....A 31928 Virusshare.00093/HEUR-Trojan.Win32.Generic-7267ff274ff7be1c8aedfabf854c4f31a0fff285b83237f2883d963ffa08d2c2 2013-09-04 09:12:58 ....A 155136 Virusshare.00093/HEUR-Trojan.Win32.Generic-7268b540d0efe3c4cec959d9ac05630e45e2df66595cff54474dbd909b45f99c 2013-09-04 08:49:20 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-726a363ab98a2994baa5394efc20621a26dc3ff22c54b31973842ce6135b62dc 2013-09-04 08:58:16 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-726b7e3ba8cf38f201f079d149224c0667233c3aafe6c4f2d2034a9ad33c265d 2013-09-04 09:09:34 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-728271228840bac302095c7800d0f6bc2727e4b74be1b89d2d751ffdb9eeb3f5 2013-09-04 09:30:52 ....A 722444 Virusshare.00093/HEUR-Trojan.Win32.Generic-7286eac9896b705ae708f50a2785865c153f79de7edfc5d37222bb69dd9ba5db 2013-09-04 08:55:34 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-7289b11df85d2811852e76dfb95a31263a61e988ae9514105e5abf4ad4a7d0dd 2013-09-04 09:17:16 ....A 203264 Virusshare.00093/HEUR-Trojan.Win32.Generic-7294653247a9dc22b65a949640d480a577d5d85a052e5bf130f1088e4419d927 2013-09-04 09:20:04 ....A 790655 Virusshare.00093/HEUR-Trojan.Win32.Generic-7298b838fdbe01b39d440ce8ad83d68e9ac75cc8be03ddc4a7f62b0224941d15 2013-09-04 08:57:26 ....A 123261 Virusshare.00093/HEUR-Trojan.Win32.Generic-729d7e93cdff281e16a43f59c71b1ddae81f3bfa19fae8be54ff80b14caf14b3 2013-09-04 09:44:00 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-72ae053f34a1242138a61420191c8283f8624e924ef7cf303a7a688620bae247 2013-09-04 08:50:38 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-72af8478b288a8d13b8e2e6fc5af413b8e661bb142073b391a7074ee32813d98 2013-09-04 10:04:26 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-72b3f80a8b15448ff1907beb6c8fcc771ca3bab4dfacf792f812c641742e822f 2013-09-04 09:41:46 ....A 599708 Virusshare.00093/HEUR-Trojan.Win32.Generic-72c4cf908abfb8962f7b4f95f79b5e9d51c6b3c3a948f251a325bacd56c3c410 2013-09-04 08:50:46 ....A 1166976 Virusshare.00093/HEUR-Trojan.Win32.Generic-72c6ab7231b6586eec898f4cba576086fda3ecb3e9c442d3a4279d431818589f 2013-09-04 08:41:18 ....A 582144 Virusshare.00093/HEUR-Trojan.Win32.Generic-72cb41cfb96212812bfdc14fa201b9bcfa84e08ac7769e393ac353c1ee253c26 2013-09-04 08:50:48 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-72cd083a9bc949497e760b10d27dc8fcbfc9b2813a2157e9a1300e121398e7e7 2013-09-04 08:55:38 ....A 658048 Virusshare.00093/HEUR-Trojan.Win32.Generic-72ce66ee367dac2e319ce6bc5e51be7205f13df7bff10c8eac6b0b7d7d13eb71 2013-09-04 09:04:38 ....A 421888 Virusshare.00093/HEUR-Trojan.Win32.Generic-72cf24c4066e7037a8e506174e142f968ea2947743fba93de639fd0d07bb3b2f 2013-09-04 09:53:08 ....A 330240 Virusshare.00093/HEUR-Trojan.Win32.Generic-72cfaf84ee8aafd677f478a08133264d63c72786c92bc50b465e3363d37ce751 2013-09-04 09:45:36 ....A 755770 Virusshare.00093/HEUR-Trojan.Win32.Generic-72d0630b5d6098697fe7cbe2c3b8898a47e11e460bfe2fabc91ebea122522310 2013-09-04 08:51:50 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-72d9bf020b1178cd2561f552eeef5a27f1ea4f20226f187994f515daa21856a8 2013-09-04 08:53:36 ....A 419328 Virusshare.00093/HEUR-Trojan.Win32.Generic-72dc87d396258b19f8b26aaa916d696f815ae39d25b571e858834a6a215af640 2013-09-04 08:55:32 ....A 7808 Virusshare.00093/HEUR-Trojan.Win32.Generic-72dd810a9b850e3fc7560c53df7bc9ca82bfa2814de815857b08d71b5d4e2bee 2013-09-04 09:01:02 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-72e1ea6b22c3c2e437190cef14e0fe53765e312f64a0e304ae72cdd273ee33b1 2013-09-04 08:45:06 ....A 236032 Virusshare.00093/HEUR-Trojan.Win32.Generic-72e255951a3c19e431d78a5346598145993be0a04fe6be3d008e9411e2bbadc3 2013-09-04 10:07:28 ....A 33368 Virusshare.00093/HEUR-Trojan.Win32.Generic-72e9db950761b1b48db38f5a56068368c782faef7b3bb0d903694aa266680be4 2013-09-04 09:24:28 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-72ea9745397e61aecbb8777f8715f265185415b376f18e16f5953acda21f1ccd 2013-09-04 08:50:36 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-72ec4acf23cc546cd067ba20e863359a267145e01111c77789333ea75a6ca05f 2013-09-04 09:41:20 ....A 1254920 Virusshare.00093/HEUR-Trojan.Win32.Generic-72ed7265cb19c69c1c765e3fa9802909d684744739a5023e1f8241b75ef78530 2013-09-04 08:47:20 ....A 232448 Virusshare.00093/HEUR-Trojan.Win32.Generic-72f58528c4fa20c0ee962188bc1dac46b1c1ffab79c661774137a2e361c08594 2013-09-04 09:26:26 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-72fc74f73d4bd6aec314d4126b9cfb6787a2f39f10bfa27111afece90ea0f3ec 2013-09-04 09:15:50 ....A 164765 Virusshare.00093/HEUR-Trojan.Win32.Generic-73019a102a23f8066ab0ecf7dd481658b626ddfaa8c627b44721434951c21e40 2013-09-04 10:00:42 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-730c11a71632cc9f651f3eb7502f89ee5389b67abb37c68d2fe90ae51d1366ec 2013-09-04 09:24:36 ....A 9216 Virusshare.00093/HEUR-Trojan.Win32.Generic-730d9de505ffca2649f6ad347483f4f885faa88bd92868c85fe9988c8f28b860 2013-09-04 09:52:28 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-7317e1c89fc40522f7b4575a2d98e2d49aba195894196566bd9431dd3bee7a6d 2013-09-04 09:35:40 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-73232fc83078950c50ae1249ace7f5575eed5ec94724c4953b545b9d78041d0d 2013-09-04 09:37:54 ....A 94236 Virusshare.00093/HEUR-Trojan.Win32.Generic-732457e6b92e36916ae22d7dc2bb6d59a79ec3035979c2c43e1bcf1b80cf9ccd 2013-09-04 08:46:10 ....A 333824 Virusshare.00093/HEUR-Trojan.Win32.Generic-732685457c689530e3fea1e627e260db2e022b86ea9fc45549cd570554112580 2013-09-04 09:57:32 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-7327f50c7492faab81134112338a80b8ba0ded8f33b305fa58f7b2d3e4906d78 2013-09-04 09:54:52 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-7329a835581e643cf2c5c8c0dcbb6ce9630b1b93f2cd7ce271d2cd6c22e92481 2013-09-04 10:07:16 ....A 116261 Virusshare.00093/HEUR-Trojan.Win32.Generic-733e30904f7f0cdb76dca2e02a88556a642039da7de7952da7c7598bee9513c3 2013-09-04 09:55:56 ....A 198656 Virusshare.00093/HEUR-Trojan.Win32.Generic-7340d775c41da4e34ee084dad7f24bb12a8ad8bc4f42cbcb77844e225177e0e1 2013-09-04 09:12:02 ....A 191184 Virusshare.00093/HEUR-Trojan.Win32.Generic-734147b6375dbbf1bcfbdea1ff4a8ab7e4152fbe95ce82ea5b965732d6a7fbc0 2013-09-04 09:19:56 ....A 313344 Virusshare.00093/HEUR-Trojan.Win32.Generic-73474cf76c55034dd56683ba5c82ebb39eb38ccdeb04a71d4d22d3a14cc54d44 2013-09-04 09:00:30 ....A 322048 Virusshare.00093/HEUR-Trojan.Win32.Generic-734a73d26f2afc1829ffd79fe31106547898418538862830c6a337385956c221 2013-09-04 09:24:18 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-734d5a169fa8f06ffbb08453d2b99a92553d78fe6873b235192afd270f7349f6 2013-09-04 09:56:32 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-734f4608aefe0e39103299fe6d5d1ba8f73b4dea485093f7628a940dd411766e 2013-09-04 10:01:58 ....A 244224 Virusshare.00093/HEUR-Trojan.Win32.Generic-737301bfba394e6082dffbff01aff055c779f7b8e3605a92f0369dd82cbc1cc8 2013-09-04 08:46:18 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-7376f63f462f513a03e7664cc0ca09104df4a111b55ace022d60d15d1ae2015d 2013-09-04 09:04:56 ....A 757760 Virusshare.00093/HEUR-Trojan.Win32.Generic-73816b640273efd3667b723a4061828d58ae6297aca4dce2008945ffeadde28e 2013-09-04 10:04:52 ....A 44524 Virusshare.00093/HEUR-Trojan.Win32.Generic-7386967840b10b2fdb3d50ee0560dce9e77ac18779e6423c272c5447d2dbe499 2013-09-04 09:40:50 ....A 37916 Virusshare.00093/HEUR-Trojan.Win32.Generic-738e86a834ee7ad6f4edc04023c9033239d884469483b318c0832121782fe608 2013-09-04 08:51:32 ....A 577536 Virusshare.00093/HEUR-Trojan.Win32.Generic-73912475ac4c7ec9e01c39babf1d29844d89a26b90fe5b774c4f58d28ffdb00e 2013-09-04 09:06:08 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-739260852a3b98b1973a0bc17a96a4c5bff1b4db2c453c02a86edf25c61b2aa5 2013-09-04 09:53:40 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-7394a2640c19d350b170c6651b96dca63a443ad6033b5acccaf4dce993a8852f 2013-09-04 08:48:44 ....A 113664 Virusshare.00093/HEUR-Trojan.Win32.Generic-739cecdb86c4d2e80251ecf17c8b95657f0386bb0d857e3d4bef94eaef6192ab 2013-09-04 09:56:38 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-739e593536b3a0ada92f532153e476ac2ff79a26ff9c358a29714761621cb869 2013-09-04 08:57:20 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-739eec3adf010f7ef750f6d092414885248f3abb2992215a9ae2e3acbc76c798 2013-09-04 09:44:18 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-739f352e957208840e632af2f9f8de191bedb9ff0719caad6c111ebfa4b7aa91 2013-09-04 09:17:36 ....A 423034 Virusshare.00093/HEUR-Trojan.Win32.Generic-73a09c5af71685a7a7c67222685d28baff0eb4e6425a010ba74ceb285088fecd 2013-09-04 09:55:30 ....A 418304 Virusshare.00093/HEUR-Trojan.Win32.Generic-73a47f4df65a4bef7d679fbb386fcffb519779a2243fb081c8a6ce82412769cb 2013-09-04 10:02:48 ....A 479240 Virusshare.00093/HEUR-Trojan.Win32.Generic-73a6e5bf2c44aeb05be19c58684cd7d00aaf35de8af62cf5934bcf39142abca2 2013-09-04 09:59:08 ....A 397312 Virusshare.00093/HEUR-Trojan.Win32.Generic-73a9b2ccc451b9e7e163145653cf9b1a20433ffffb21b99c6c15b1b8587efb2a 2013-09-04 09:32:38 ....A 79880 Virusshare.00093/HEUR-Trojan.Win32.Generic-73ae14af400862227ae625fc122816fa4febb87da4f27fd0ef2cfbaa5a2e002b 2013-09-04 09:17:10 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-73b089dafe3ebc7e6dd49f20bcc0df011d2c5a50163b9f499d06b062db625107 2013-09-04 09:35:32 ....A 766464 Virusshare.00093/HEUR-Trojan.Win32.Generic-73b12de9085ddf26257b2683d43ea7491086f58c21b93ef321ca049ab45e1d2f 2013-09-04 09:26:52 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-73b21db131bb86a121322d6230a24bba2263b241bbef4c69557a322293f1a621 2013-09-04 09:29:16 ....A 19554304 Virusshare.00093/HEUR-Trojan.Win32.Generic-73b35ceddfe9b2f35a4b4963db530eb16c9e977fd2f236b1ae70f8b35869839f 2013-09-04 08:59:52 ....A 452344 Virusshare.00093/HEUR-Trojan.Win32.Generic-73b73df449550eb84d709f8ecc86a0adf8d7f6bfc177e5e878d8881c632436f1 2013-09-04 08:46:54 ....A 662528 Virusshare.00093/HEUR-Trojan.Win32.Generic-73b842edd2fc9239eeadbef2402095c89840b415e99dff94bde6e308a631951e 2013-09-04 09:01:26 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-73bba26640584c9ea82153481c83d007f9d552e809e7e45798b7177e753882b3 2013-09-04 09:22:42 ....A 228352 Virusshare.00093/HEUR-Trojan.Win32.Generic-73bc4db9cba5af1c572be47ca05d9535237e30bb1aa80f12364b111133e4ee5b 2013-09-04 10:06:30 ....A 103603 Virusshare.00093/HEUR-Trojan.Win32.Generic-73bc90cd65a499f4846e0791f999177a954de60142a44ab75d8e70262bfb7580 2013-09-04 09:23:34 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-73cccc2ad3d8ecc73ad38bb44a2aab5d47339af270ca94720c0a60d71488095a 2013-09-04 09:53:40 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-73cfbae2de45edda5de82f3d9f663bb32dd5bb771c28b8ee68e1c695f1634c33 2013-09-04 09:23:40 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-73cff7c26c1dd8ddee26e2467270dedb7e9b70a7b666850800bf41779126cf7b 2013-09-04 09:37:14 ....A 114692 Virusshare.00093/HEUR-Trojan.Win32.Generic-73d1a4a5c391f7187d931303696dbd7261171501f75d2266e8e6326294a6d1bf 2013-09-04 10:04:10 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-73d25a998d89b1d4ec339906e526a25c7d69a0a0c7bb776241f1227956317455 2013-09-04 08:52:32 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-73d5ed273ebbebdcbfec62633f2928f113276903008609e53f6e90ecd3164238 2013-09-04 09:16:22 ....A 177155 Virusshare.00093/HEUR-Trojan.Win32.Generic-73df3fb09bb4497c383c1143d9108c1e3d48184a262520c8f4a65c7e8a0fb834 2013-09-04 08:55:18 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-73df7d6dd583db35b487a9dca6b41abdcd51e540ce4c7fa6d6c1bda2b07f823d 2013-09-04 09:38:54 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-73e0d1ed86f58e2c5addd8c1ba9935c7e1f47771d45791660248e57c3abc09c4 2013-09-04 08:59:32 ....A 535300 Virusshare.00093/HEUR-Trojan.Win32.Generic-73e11781692ded3e0f31393371d6cc17f76fccd11b5a4b55e3bdbe34c4ff7ec2 2013-09-04 08:53:46 ....A 374272 Virusshare.00093/HEUR-Trojan.Win32.Generic-73e14eb9dadc19020ad74cbb502084ef694b44f18eaf97fca340d78f72571c30 2013-09-04 09:07:12 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-73e30cd74360d813cf63d3a4c926735dc5376e43cfade9bec4fbf2ed24ad85c5 2013-09-04 08:56:26 ....A 42937 Virusshare.00093/HEUR-Trojan.Win32.Generic-73e553e25f6bffe33c70b6d25cb723af7d7b7cab5733dd9508eef2cf7a8fd3e9 2013-09-04 09:59:54 ....A 311808 Virusshare.00093/HEUR-Trojan.Win32.Generic-73e5680f0972b199a14980a47bcc00e9b0984e7e4e818801af2569130bab0c1f 2013-09-04 09:26:58 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-73e604465d76eec260aa33ea5813f291b68fd913d59adc153f60a5a12313b332 2013-09-04 08:42:32 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-73ebac5373624933154ee82355d50a97680eb15990e460b17daa8339e7c7bad1 2013-09-04 09:44:06 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-73ec5cc7a310b581b48f9908de5a16e87529f2b0e663d8832aeaf730887118d7 2013-09-04 09:54:16 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-73ed9bc7891fa6807836a8950d79aaa0f4cac16697bf9e92a62f70cc5b5e490b 2013-09-04 09:40:20 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-73ef186e64b0ce5502ce8a428c713631c683b29e506166505746b4abc0b1f1dc 2013-09-04 09:48:24 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-73f02240736e05877d7f3957e961abd20431705e70a25eede6327a6794a2db15 2013-09-04 09:03:28 ....A 28992 Virusshare.00093/HEUR-Trojan.Win32.Generic-73f4d8a6165061caeb204babacd7c42caefbd18d9dd558597c832fb954323fd3 2013-09-04 08:54:54 ....A 94239 Virusshare.00093/HEUR-Trojan.Win32.Generic-73f6ab4bc9156d67480ab8a36c04c8ba91359bd0b01bdd0eab7760646a9cc220 2013-09-04 10:02:48 ....A 321920 Virusshare.00093/HEUR-Trojan.Win32.Generic-73f9211406e2dda9bb9be5348f6c63d05a2e3b0636aeaaf694bba8c3d215a28f 2013-09-04 08:43:50 ....A 817152 Virusshare.00093/HEUR-Trojan.Win32.Generic-73fc6fda3781e423bc18e21dafa97d8d635c0a1b18e37940240a5ec3f7997b39 2013-09-04 09:11:06 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-73fe73a47e0cc2673a63d8a99ca278b0089deda319259dfc54d9d704dee8669c 2013-09-04 08:51:14 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-740407a5dd2f1cc7f1e4e3931675edf28deead16318ada72b1b8e1ad85d1856e 2013-09-04 09:38:38 ....A 14592 Virusshare.00093/HEUR-Trojan.Win32.Generic-7405411771743707dff9b84db40a7346cf94c347c2f39932881fc3f1dd9bc271 2013-09-04 09:21:24 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-7407b74182facaa77e0452b1914c61800d5c58d618170d20f6ba74cf9363f6e8 2013-09-04 09:18:58 ....A 287744 Virusshare.00093/HEUR-Trojan.Win32.Generic-740a746b60b98219f2451ca9782651581d5cbfc79f09d3db016856928e7db663 2013-09-04 08:57:46 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-740f5a36da5da484902750ce7d471fcea26caaefe6a4649d5b25e9d8bef73429 2013-09-04 08:58:34 ....A 1992601 Virusshare.00093/HEUR-Trojan.Win32.Generic-741134c0817e896192e472d35471322d239dc7660a109eb36d680f32d536e4b3 2013-09-04 09:14:26 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-7413023e48f4a5caf0058860eeb01e4f60481d737f627bb6984eac6505d0aad4 2013-09-04 09:35:00 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-741425ea76bf44f6c4c2c62252f91caabdd9761bf0ce6a9683353ac81cd74462 2013-09-04 09:25:22 ....A 4473344 Virusshare.00093/HEUR-Trojan.Win32.Generic-74186e43aff18324a4e3e4a00c93a101809b93aa4ac09222cab69b6bab5a7627 2013-09-04 08:59:24 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-741aec4a2abe21992683e03b8f750a93479c3d98cc4df489c7b95da5c6607267 2013-09-04 09:38:26 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-741f5de26f69eb3910e1c36c7cd4a1280ca23131522f533cee67046ab299395f 2013-09-04 09:28:30 ....A 97032 Virusshare.00093/HEUR-Trojan.Win32.Generic-741ffff687f39567fa0624cfa624becdc57ebbe7c1c47f02bb34ab9298b59bde 2013-09-04 08:43:50 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-7420b18ec6774c24202d905a965679feb13cb9cd8ade9c6b97f18817febf113e 2013-09-04 09:07:24 ....A 1171456 Virusshare.00093/HEUR-Trojan.Win32.Generic-74228f90f188f9161749bb8aefd4fbf7b59af47cd8bfc77a8875dbdf950b9359 2013-09-04 09:32:54 ....A 384000 Virusshare.00093/HEUR-Trojan.Win32.Generic-742370db1bbe82001b36989b852e7cd154a4f3f11c3b558fc03227f1c6061223 2013-09-04 09:07:30 ....A 81408 Virusshare.00093/HEUR-Trojan.Win32.Generic-7425500aec6048fd44d05a1b41885ba4b4392da4f160cd6d2bc93b11a72bbb89 2013-09-04 10:02:48 ....A 918528 Virusshare.00093/HEUR-Trojan.Win32.Generic-7428368e8589b7a9c8fe9d3195c8798a72d2b4e075e5e59a7ce1d000c867b0c8 2013-09-04 08:51:38 ....A 25344 Virusshare.00093/HEUR-Trojan.Win32.Generic-74283dd4187789b51ea9bb7fb07ea4a599a52dd6d52a53b50ad7e50fbcc5bc61 2013-09-04 08:46:02 ....A 297984 Virusshare.00093/HEUR-Trojan.Win32.Generic-74302f5be3a40974e23edda8623a097c7a56bb42bb6e0ac6d29892ec1ee3a66d 2013-09-04 09:02:20 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-743327cc762a1dfcca5d690e024192bc78a2ddf0b33b27f4d1468f4a4e7fd5e1 2013-09-04 09:14:44 ....A 24552 Virusshare.00093/HEUR-Trojan.Win32.Generic-74349db766ee579155ba2db969223be4946c49ff2ddd2ad781b116f1580646a2 2013-09-04 09:29:20 ....A 317952 Virusshare.00093/HEUR-Trojan.Win32.Generic-743e4bfae5a148a9a961878247fa2205af3262375a393341ef77cb391ead28ec 2013-09-04 09:29:34 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-743edcfcf753963267a1716a9cd4bc898153ff0901e55518712f992d5b7f52fa 2013-09-04 09:19:34 ....A 108992 Virusshare.00093/HEUR-Trojan.Win32.Generic-743f63d481c4f210fa331333ced2e02c74ee41b186694e70aaae56e5c0a35935 2013-09-04 08:58:38 ....A 59524 Virusshare.00093/HEUR-Trojan.Win32.Generic-744130f2d45bda932ad710bea43ca4a78690e5c68cf6ddefb319ed88c66ead5f 2013-09-04 08:41:10 ....A 2408448 Virusshare.00093/HEUR-Trojan.Win32.Generic-7443c7b55b8af8db1452c4db5f7250e4f30138ee2e8f9e792a2ead7b979f9785 2013-09-04 08:57:24 ....A 64320 Virusshare.00093/HEUR-Trojan.Win32.Generic-744b563d0b7e44a03bb610908d257929aedeacfa8815683103baf801d1fcd70e 2013-09-04 09:31:04 ....A 8704 Virusshare.00093/HEUR-Trojan.Win32.Generic-744c267643cd7ba3a68eeb0ffeb7ee7dfbd1496d09dc56d0b473918d70a50232 2013-09-04 09:18:26 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-744ed6c4b0cbf85fa0dcd109bb739c30c2248607ef158b0b44ab98caadf5fd4d 2013-09-04 09:14:52 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-7450417dafcc3d3adbc497427a34802070793a6fcefbf15f63c0c0eebab6a7de 2013-09-04 09:26:52 ....A 576000 Virusshare.00093/HEUR-Trojan.Win32.Generic-74522a038de33318294496967b8c58f0e839fa714cb09c5db90f52195f415a81 2013-09-04 09:47:42 ....A 700416 Virusshare.00093/HEUR-Trojan.Win32.Generic-745aa7a797bbefd4edf067c1386f6113c3295bb6490e5d0e2e0bdb5326ab6247 2013-09-04 09:40:04 ....A 1758720 Virusshare.00093/HEUR-Trojan.Win32.Generic-745e232b569c2d47dc6ab2cddfc6a981c6dfe4c88106ee9d19d46d293a340c4a 2013-09-04 08:59:18 ....A 95232 Virusshare.00093/HEUR-Trojan.Win32.Generic-7460df1c511eeff488998e8f07e162a19687c2c1357158d1d073a4b460f19c94 2013-09-04 09:52:50 ....A 426280 Virusshare.00093/HEUR-Trojan.Win32.Generic-7461ce13fdbbe64be3f41ebc577352ca8db15c94565e03683520f678ab8744fb 2013-09-04 09:16:26 ....A 336896 Virusshare.00093/HEUR-Trojan.Win32.Generic-7462231f924025c2e0e90d31ee0dffe7d576e5748e395ee7938737f60be3c93a 2013-09-04 08:55:50 ....A 1017344 Virusshare.00093/HEUR-Trojan.Win32.Generic-7467389d865089caa1830efa45ba37ff408f723dd0debf0e94d3fe4376aa1408 2013-09-04 09:14:16 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-74687a178750372ce046370ab045edb713afe3e3237e3d167b2b2dea8b92ee69 2013-09-04 09:41:42 ....A 826408 Virusshare.00093/HEUR-Trojan.Win32.Generic-74718252fd7120cb3cd183a27dd2d2bc60ab407a123709a181a64d82cd156cfe 2013-09-04 08:47:12 ....A 222080 Virusshare.00093/HEUR-Trojan.Win32.Generic-7473848b764fa9dcd2ef058065578a777d1890dfe4b8323d191cf3d4a003941e 2013-09-04 09:20:00 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-7478533112152c3156fed2d77fe222c5e8c9b567692b5eebc5bef83104599eb4 2013-09-04 09:00:02 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-747d585b332aca960b2d8e46f83678dde57aff859f9879b1bd81e23112fb99c8 2013-09-04 09:39:04 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-7481e3c782d2b31235d3dd8088d27252662bdf93605c01f735a34b360231e050 2013-09-04 09:06:40 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-7482f66490bff1d7fbc5dfaa7c7d6f7c736164f8e0b46790d09fee813fcb3475 2013-09-04 09:09:18 ....A 2256384 Virusshare.00093/HEUR-Trojan.Win32.Generic-748664214dbca8f7f424a62602af6eca50d85fdbb4850d6b62547611e5901d80 2013-09-04 10:04:20 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-748901f89f0c56120b4f9b725078487cbb9dbd2a85bca4d847dbf04ce50ef267 2013-09-04 10:02:00 ....A 61327 Virusshare.00093/HEUR-Trojan.Win32.Generic-748a16f157f658fb3ae8ddc7ef76bcc65dfa7559d9aeb71f2ba6ba95018c3fc5 2013-09-04 09:43:02 ....A 1342727 Virusshare.00093/HEUR-Trojan.Win32.Generic-749029606345d6f72f490c317179c1477aecd295e89d99664e9d98315a307463 2013-09-04 09:31:02 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-74975a36b223b9166c4351a39f6dc21d2671e552ce28ee9f1bc8eec958a033e7 2013-09-04 09:24:20 ....A 96795 Virusshare.00093/HEUR-Trojan.Win32.Generic-7498b52ea72efd5a1d442257c1ef1cc3cc2b50b9119e2f856870be064b5baa4a 2013-09-04 09:26:32 ....A 89088 Virusshare.00093/HEUR-Trojan.Win32.Generic-749b9b4d585ce6bb8b005ade758aaac4d8d8c786767bd538a0383b984662e216 2013-09-04 08:57:40 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-749bb970e5b0e246934056ccbc27e3d38cf37d985b42e6a1e7a5fa0239eaa165 2013-09-04 08:44:52 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-749c7d169c2ecd84814eaed07875428ca2d8818e67a0cc2792eb1c31b4d3622e 2013-09-04 10:01:16 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-749d0bf3af2b86807f644e7e2c6ccea29a42f4403870afca209e3f9166eaf04e 2013-09-04 08:47:02 ....A 948936 Virusshare.00093/HEUR-Trojan.Win32.Generic-74a04f8826acdc548f03810840188ea5b9e91af9de5c80b6d57984d17bd05f7e 2013-09-04 09:35:40 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-74a80bd9a208346cab89510ae7010a4ce40fd8fb905abfdc290fd36596bd49e3 2013-09-04 09:35:54 ....A 214027 Virusshare.00093/HEUR-Trojan.Win32.Generic-74a83ec0d940c00a220b55b637bb767d86e63790bdc0d19fde456797f77de513 2013-09-04 10:07:10 ....A 323585 Virusshare.00093/HEUR-Trojan.Win32.Generic-74adfbda8fe7d678ef8a06a22345d417df1e55fa854894990dae2dedd59bf54c 2013-09-04 09:20:10 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-74b1a76a85ec94fff9f4b67f12fa64b25a3111890a6af0f6f32d0228eaafbe43 2013-09-04 10:05:36 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-74b2179b07878d23f92c1d78306dad3cce66be994913e93acf53e1f65ee1591f 2013-09-04 09:02:54 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-74b4505ad7a7b64fa7c43346f36d86e3109277bcf38881a5283d0ef601e51c39 2013-09-04 08:45:28 ....A 698368 Virusshare.00093/HEUR-Trojan.Win32.Generic-74b5c6be38c57e78e2414b930e513b28223257794e3776ca54be953073673b77 2013-09-04 09:05:32 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-74b828823c530c0e2b8fa586917ff9045a8d9b3c22236f095a69df691d0e9f64 2013-09-04 08:48:26 ....A 462848 Virusshare.00093/HEUR-Trojan.Win32.Generic-74bc901bac4b6ba38a7cccc9d52f13c8d85c3ae1a92eafb0b565004eb2a91b03 2013-09-04 08:55:22 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-74c112444a804b2309aebcbf6a38b205beff893c7e27a64c080f4ba324d7b699 2013-09-04 09:21:42 ....A 26913 Virusshare.00093/HEUR-Trojan.Win32.Generic-74c2f2707e6f2569a033b7435fd8a82a594a55262cdc03d6e1dcc9da7e860231 2013-09-04 10:00:30 ....A 69664 Virusshare.00093/HEUR-Trojan.Win32.Generic-74c38f6f64e121467c51cf5bdfbe8020e05842b08db28e8f6104b97ad7dbe84f 2013-09-04 09:41:56 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-74c763d75040d973343e33cec4cfbbd14e7ea0b6e8c376e05e8b44bc00c210b9 2013-09-04 08:54:18 ....A 17920 Virusshare.00093/HEUR-Trojan.Win32.Generic-74d3e02883d4adeb4d82cffda5e4a58ae166d40e4430c7b0dfd50aa26c3ae2fd 2013-09-04 08:59:30 ....A 145408 Virusshare.00093/HEUR-Trojan.Win32.Generic-74d4f1e9ca61525324cac5007b9d083cc4ed6cc0407700928575bd597f3b866e 2013-09-04 09:00:08 ....A 66136 Virusshare.00093/HEUR-Trojan.Win32.Generic-74d78e717cb7bf6ab2133520d705cfad51d2f0deb81ad1c50c2a358ef98cbad6 2013-09-04 09:41:50 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-74dbc34d2326ad322d97922315ba182e5fd2be7b4f5f43ea721013cb87d4b63a 2013-09-04 09:20:10 ....A 278909 Virusshare.00093/HEUR-Trojan.Win32.Generic-74dcd77aaee719e16123c6facd8621271f0146d1fccb6486a5a6dacbbb62569a 2013-09-04 09:59:02 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-74e025f71cf6abc73dec8425b962af78d4d8ab5cf59da7f4f4bb0e774bde54b5 2013-09-04 08:58:06 ....A 23624 Virusshare.00093/HEUR-Trojan.Win32.Generic-74e183ebc59cd7a422306cfe506016073e9be8d99dea897a95ab4340b00c6273 2013-09-04 09:00:16 ....A 47421 Virusshare.00093/HEUR-Trojan.Win32.Generic-74e2d1afa2331bd0103d14f1e2c24e89b553acbededad0d2af0c363d764f96b9 2013-09-04 08:45:36 ....A 305152 Virusshare.00093/HEUR-Trojan.Win32.Generic-74e613cefac772c38eb38944c47eb967b38b9d357aa434f35dbbde4d5b4c8477 2013-09-04 09:04:46 ....A 67520 Virusshare.00093/HEUR-Trojan.Win32.Generic-74ea0a0bfc15e53a17853c2aa0abe6f2031a8003114b2eecf49b6a2613066316 2013-09-04 09:09:04 ....A 261632 Virusshare.00093/HEUR-Trojan.Win32.Generic-74eaaf0f623df79c0c630edcea72adc20f4832b6cbb7be464720043ae7a9ff76 2013-09-04 09:40:36 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-74eac421ab6603bf242e13486f5bcf720e8ff3c4e36d3da9636c53e0bd586fa3 2013-09-04 09:10:34 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-74edc4fe6832458f48e6b5718f4b96a157721c37fefc931154390ef020da0016 2013-09-04 10:00:42 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-74eeb73959b166661f457e4c5bab17c9ecbb2f3e4eb3ad6785326bbba41ace9f 2013-09-04 09:29:46 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-74f0885ce145418bdc1271ef3ff3195c15db1787871224e0b270fac0b8ffd28a 2013-09-04 09:30:40 ....A 1916416 Virusshare.00093/HEUR-Trojan.Win32.Generic-74f399583bd0b25feb4a52cbb1dc4d7247dbdc8308234c7fbaf8821b9195e869 2013-09-04 09:17:14 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-74f523a999a836861e89e62b08d6e24688cb0834b27c3636f5d53eb9ac5c243a 2013-09-04 09:19:26 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-74f982747da0f6fecc3cf13f463b175832ff426278728e8909e8f55959b94aef 2013-09-04 09:50:08 ....A 455168 Virusshare.00093/HEUR-Trojan.Win32.Generic-75009635d87a6be3bd0bb8f8bb2921b79a5df44ab78b2f5c45327eca279188cf 2013-09-04 10:01:04 ....A 321920 Virusshare.00093/HEUR-Trojan.Win32.Generic-75017d45fc37e0c9f5823a97ee402b47f613b94edba37d6c7c503563f2af626c 2013-09-04 09:02:44 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-750187dd3f5b27feba83d37ccfd6948e0c9a875654c78c093d5a26ce7df3c606 2013-09-04 08:51:10 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-7508571fde355114b641da1757f0b21115d5052314cb19992ef8d977a55d250a 2013-09-04 09:44:24 ....A 100736 Virusshare.00093/HEUR-Trojan.Win32.Generic-7509146fb0cee16f1bd5c5ac9d59e24c6a7a98e2765a837190684abc264cf488 2013-09-04 10:00:42 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-750ac0a638ccf15c718d6e351492d7dbe1f2332bc62c3555952287a3bda9f2e9 2013-09-04 09:39:44 ....A 1613824 Virusshare.00093/HEUR-Trojan.Win32.Generic-750d5e0763fafef77803236437e5c6ee21f42a83896ae40f872b5d6fe12cfb28 2013-09-04 09:54:46 ....A 368172 Virusshare.00093/HEUR-Trojan.Win32.Generic-750f4362939ce9bee94023e3378d17735702e1fc7c5e5a07769c929921577b32 2013-09-04 09:07:20 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-7511a8b8724297d688588d1986b3097913125b2c7dd73eb97fb7b979997bd457 2013-09-04 08:53:32 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-7512e6a92cc5c623407af2449d38ad33613d2286a5d0840be9a71a2d35967619 2013-09-04 09:00:42 ....A 1964624 Virusshare.00093/HEUR-Trojan.Win32.Generic-751495b6f0b7226a314399fbf416170e0b7210707b3e1c164ee5800f26ac265b 2013-09-04 08:45:16 ....A 978944 Virusshare.00093/HEUR-Trojan.Win32.Generic-7514feb5ed37310fc4cdf68a4bc725ba6536255245aa3cb1b2c69dc8bb5ca1b2 2013-09-04 09:41:20 ....A 241152 Virusshare.00093/HEUR-Trojan.Win32.Generic-751504c83cda2f6797d63fd2cbf036320626839f26896ef81858aa114fb43f46 2013-09-04 09:12:32 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-751507f5531c3664fa37a86ffd8f14e474d9c68476696c3362492138c805cbf4 2013-09-04 09:24:40 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-7515927cf5956353ce67a470f7d5d0432ab7a17a1666c82f13d0a16a64b99a64 2013-09-04 09:34:58 ....A 109384 Virusshare.00093/HEUR-Trojan.Win32.Generic-751a05b1e30d0b7798029e996ef70c586836fb2560df46b17bca45d9dd6456d1 2013-09-04 09:37:00 ....A 1077248 Virusshare.00093/HEUR-Trojan.Win32.Generic-751a26b19915abb8005e959228c550c2dcdc0c2cdb926250de97374eb18a2d7a 2013-09-04 09:40:04 ....A 801792 Virusshare.00093/HEUR-Trojan.Win32.Generic-751a60e949e585660bfdd442c2e7595d2715742c735889ba28345592b19155b2 2013-09-04 09:15:56 ....A 593920 Virusshare.00093/HEUR-Trojan.Win32.Generic-751eafcd48eb57f98e22c9e575d42eb755869313b871b5b1da750889dffa1d2c 2013-09-04 09:41:12 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-751f34a877025862cb3053d03caedbfaff705585fe6365192419fb74d20e6bd9 2013-09-04 09:58:12 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-75206a7ef463e1039ad2775fcf0261db8c51d3e5852815c77734ba135ba70969 2013-09-04 09:26:50 ....A 1615360 Virusshare.00093/HEUR-Trojan.Win32.Generic-75219c63d76a6c8b1df0d67f14f8566f4f7e0717ff1cb2c2c7cabf118ccdd298 2013-09-04 10:06:50 ....A 14856 Virusshare.00093/HEUR-Trojan.Win32.Generic-75244e7ea21c8b58fa258483f154055714d9a5c215a51ad66199d97ff653491e 2013-09-04 09:53:56 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-7528fb09b9d39f3f034baf08472825cab13a59976e6529af8d5ce6b9e8d66566 2013-09-04 09:34:48 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-752c0df8320dd54473e512c81e43fbe41cacffc3d0f9754d870f2c75f2b12b53 2013-09-04 08:58:50 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-752de2fee37b6c3a43547507eb322a7806e724ddde3c4df0d81c3f25005975e4 2013-09-04 09:47:56 ....A 2520237 Virusshare.00093/HEUR-Trojan.Win32.Generic-752e7d6338549e629260b33d740a7d7f1759a2ef2e55ec46f1cf4a3fff5b122e 2013-09-04 08:47:46 ....A 79905 Virusshare.00093/HEUR-Trojan.Win32.Generic-7540dffc06d138684c278938a6fbf9c02a5ca1463ca2d2f097b21f3dd5332e56 2013-09-04 10:00:46 ....A 619720 Virusshare.00093/HEUR-Trojan.Win32.Generic-7545494c957dec7297aa1fa6578ba6d89b8c9c778a70a3df4771e58053241114 2013-09-04 09:29:44 ....A 59773 Virusshare.00093/HEUR-Trojan.Win32.Generic-754c5259ba4b42c6c3af3c0f07d25c3a1a022ce1a98d2068b4b811f59bf664d5 2013-09-04 09:12:36 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-754e42cd2d418ecb99eca23abc291f534e33624182b9c2728643fb666997853e 2013-09-04 09:52:00 ....A 411648 Virusshare.00093/HEUR-Trojan.Win32.Generic-755019e73b028fe8728cdc4477a6dfb79f905f8a371d50aa6e1140cc2f556988 2013-09-04 09:37:08 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-75503e86f4731326022dd3a63bf30c47f4cc05d609cb3d2d80e32b0f065a37a8 2013-09-04 09:37:24 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-755196a11e749ed4184aa7a6f3d6a990835310062e732a999a853a5c2c90d940 2013-09-04 09:20:28 ....A 237568 Virusshare.00093/HEUR-Trojan.Win32.Generic-7551ec8a271499aac092e7a9c099dfe5f63c8733b48936fa1af421492d6472bb 2013-09-04 09:56:44 ....A 155650 Virusshare.00093/HEUR-Trojan.Win32.Generic-755872d3f20672e6a5ddd669b1d07c1022e831b80e4c9f4900474ea218543a60 2013-09-04 09:23:10 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-755a6b23535e128f58375010638c4a1b8be53c13a1216e419ec704aed19db7d8 2013-09-04 08:57:18 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-755ca1669056cfa07b27b4ed8d1fedc77c03d8664a554cab7112b5c26251b1a5 2013-09-04 09:38:34 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-75611ce792efe7b0af1faf7c9d853ad1cbd3eaf38dcab94abc740d97f556beef 2013-09-04 09:29:14 ....A 827996 Virusshare.00093/HEUR-Trojan.Win32.Generic-756230b0db26914010ab3b6395d52ef05ff435dede76325af0a33dc443d32e49 2013-09-04 09:28:32 ....A 339456 Virusshare.00093/HEUR-Trojan.Win32.Generic-756340c860226657cd5274021b127e3f06d00688afcfc07c2329a8757481e6b1 2013-09-04 09:23:00 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-7563cfcadd0949068e10f5f6aab1be4b7727fbe1f98c22ba3bdddd0a028d026e 2013-09-04 10:02:00 ....A 337408 Virusshare.00093/HEUR-Trojan.Win32.Generic-75673c98ca68cd4e958435ec7e26ee8039dcfb7b7d6025c3186cc3ba840119ee 2013-09-04 09:49:52 ....A 198656 Virusshare.00093/HEUR-Trojan.Win32.Generic-75685a3fbd0731844b659509c13f365bd9992685b3ffa55e5eba1b6d7281c807 2013-09-04 09:56:46 ....A 335108 Virusshare.00093/HEUR-Trojan.Win32.Generic-7568dfceca60aed3438a7c09814c701f85d987dd758df250ed30086503083406 2013-09-04 09:40:18 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-756a503b3c86822a1e62dfe3d06629f4b763dd95c0230067b0e64a5067c489d1 2013-09-04 08:55:32 ....A 9216 Virusshare.00093/HEUR-Trojan.Win32.Generic-756c86ff9d7452a703bcc7524a205e328acbc2494728c4655d221b838cf1050b 2013-09-04 08:45:18 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-756caa791f3737e45b373e318825e6e581b5e397f5a5f41aa37ed0a820e52246 2013-09-04 09:29:50 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-756fde1dda9cab235a2ceae6cfaab28baf337bc442b3aa18bf12704b108f0941 2013-09-04 09:56:08 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-757a401f5d9b2e35093e21ec0c35f768a819b4f35ca83e1e3529c46944e832d7 2013-09-04 10:03:08 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-758152c618f76ba56202a3c248f1f581a69fe2dd05365d514a37452c1ff41cfc 2013-09-04 09:19:32 ....A 1414656 Virusshare.00093/HEUR-Trojan.Win32.Generic-758167fc652574e7cb6a17ec4c75061afb6f2b11ed3f346899d9f6410ee00c4f 2013-09-04 09:19:56 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-7583f9afcbff2f13940ce5f7553ee674cef8fefc57ce4f006a21ae3c6a4a579f 2013-09-04 08:57:26 ....A 373248 Virusshare.00093/HEUR-Trojan.Win32.Generic-75877d403114d97a3ef3ad90f84ab3591d44cd75543e887ecc95c92abe496c2b 2013-09-04 09:30:44 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-758af28e63990f4fd96a04bcf8fb4a2ae935147cd9e62fcd6dba8affaff06580 2013-09-04 09:14:52 ....A 8241 Virusshare.00093/HEUR-Trojan.Win32.Generic-758c6b9301d40c176d78a38f992eb3516a865b2792151eddb15daf298a91779d 2013-09-04 09:07:20 ....A 451072 Virusshare.00093/HEUR-Trojan.Win32.Generic-758d9e4235766824d76e75e7e123e1fcd88dbdb21b6d3f61c9670893e2cc3f2a 2013-09-04 09:22:46 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-758eb300a21ab4b819c46edf27e33e916ba075ed65596fbce2baeccd16c9f63c 2013-09-04 09:56:58 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-75922706a771f312cd43c1b8cad777944e520f898d178320c30b65d9c3acc701 2013-09-04 09:01:18 ....A 73882 Virusshare.00093/HEUR-Trojan.Win32.Generic-7592c4620c9e910c10148f587e3a54e50c59ed5c027f79dc626b0a62a6411328 2013-09-04 09:53:58 ....A 172389 Virusshare.00093/HEUR-Trojan.Win32.Generic-75937dee2546b78b39fcd92d62caf14655674e80f817da1dbed89dd272f0378d 2013-09-04 09:35:14 ....A 36608 Virusshare.00093/HEUR-Trojan.Win32.Generic-75941a7a7102fd6281b741255729a974025a7ea6f878ccf42828ce0327a7aced 2013-09-04 09:22:22 ....A 41796 Virusshare.00093/HEUR-Trojan.Win32.Generic-7597a84b16719090c3395fe21a49cca5b3053136f72c114efcb78b7b50700f3a 2013-09-04 09:07:32 ....A 19556 Virusshare.00093/HEUR-Trojan.Win32.Generic-759aaaaff6dbb19693fdc37181bf090f9e3cc711ce35510bb3ca9e51e7c63046 2013-09-04 09:13:30 ....A 770048 Virusshare.00093/HEUR-Trojan.Win32.Generic-759c5b4dea99bdf9f2bcdf4ab4bd7c1ddbedfaa209ac6c8b0aa8080782dc3cb2 2013-09-04 09:29:24 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-759c619e19050df84a68e1a9adb5803728c1a51a64f8654606f7cd6ca4e4147e 2013-09-04 09:04:26 ....A 2467330 Virusshare.00093/HEUR-Trojan.Win32.Generic-75a0bff0ad41057ec01d81b052e6e98ca5985cbe20cf18cce071bec5ffbf9ec8 2013-09-04 08:46:28 ....A 1239040 Virusshare.00093/HEUR-Trojan.Win32.Generic-75a1a90f6f9b46d55e4251a9d27aaf070f4c9ac73418135c27ac148095aaf289 2013-09-04 09:27:34 ....A 261120 Virusshare.00093/HEUR-Trojan.Win32.Generic-75a1b041ccf7a45b1dbbf2657c7bc09a23b47f289ad617c6a279949e32de6114 2013-09-04 09:26:28 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-75a562a9b8660e12c242902c3aef7e055c8c4ee9181141b931b0a9182c30d75e 2013-09-04 09:55:42 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-75a57de023144d26a3efd5e90e381c38853d742e1f9d0a2006f7a017c2ef4aed 2013-09-04 09:00:18 ....A 791552 Virusshare.00093/HEUR-Trojan.Win32.Generic-75a664e6472e2ed3e88459cdd8c42c38df3f313226bb88d273476b72ce85f9f5 2013-09-04 09:54:34 ....A 407552 Virusshare.00093/HEUR-Trojan.Win32.Generic-75a8031c8dd8e7e251db42afe31dec3a141f18d70112bf1d2e499da76e06a7af 2013-09-04 09:19:10 ....A 60674 Virusshare.00093/HEUR-Trojan.Win32.Generic-75a94c02dec77cb3d90d8635a0e4c868c2813c41b268e9bc56a63b21a2ba7d2f 2013-09-04 09:24:36 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-75aa0b783160128845ab7167e45bbc5ed838b95db4a94ce19090f7c0c9f59307 2013-09-04 09:17:14 ....A 32925 Virusshare.00093/HEUR-Trojan.Win32.Generic-75ac67ae420e32ebd02069fe4e25db215fe9fc988f6a364cc6045910258bbcbe 2013-09-04 09:33:38 ....A 406630 Virusshare.00093/HEUR-Trojan.Win32.Generic-75af833ca053ea5cdac8348f7898e87085aef2c711401bd26f37069934f094d0 2013-09-04 09:17:50 ....A 233671 Virusshare.00093/HEUR-Trojan.Win32.Generic-75afb7db465730b0e8caf7c7c20b73627f706620fbeb1dde953e7c0630a7404e 2013-09-04 09:22:56 ....A 457728 Virusshare.00093/HEUR-Trojan.Win32.Generic-75b0019ce8021e9db92ab53293f561662e65e86958e1ff5e4522d1adc751c66f 2013-09-04 09:55:58 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-75b5589a9728f5fa5647ac48ea3d7bc09715087f29cbd5d092b8ed2aebd23592 2013-09-04 09:57:56 ....A 157696 Virusshare.00093/HEUR-Trojan.Win32.Generic-75b95b4477032e891bd5f5df6a770ad8693b25751980e3270312a461e0aefd21 2013-09-04 09:22:44 ....A 2583803 Virusshare.00093/HEUR-Trojan.Win32.Generic-75b97e97aeed0a2f7573b500179e577157f2736e8de7f11073b7d63e4f4b692b 2013-09-04 09:53:08 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-75bda18ec09fddf24d83148eef2feffa87e5649b065f7091f38f6bbc26e420e5 2013-09-04 10:02:58 ....A 587264 Virusshare.00093/HEUR-Trojan.Win32.Generic-75be151b7b1aa6317f0345573c313f9286c2a859385966b0e1741c93e8cc7eae 2013-09-04 09:29:36 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-75c0229de90c8364fec1159136ba53ae7ad28115826a0d77b561d82b6fab684e 2013-09-04 09:34:00 ....A 37492 Virusshare.00093/HEUR-Trojan.Win32.Generic-75c4dece247df6ef2f67c3e7079e360a3a90f5fcf1bdc914544981464115f805 2013-09-04 09:25:18 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-75c51cf96cff4bdf707af72d89618c6de1c3d9fedc9c8f22707c7c4e6e430493 2013-09-04 09:44:26 ....A 773120 Virusshare.00093/HEUR-Trojan.Win32.Generic-75c899dd3babf8e6c0db86ef00e776ed455c597c46524a2be0a9b2a879aadfb7 2013-09-04 09:41:02 ....A 7680 Virusshare.00093/HEUR-Trojan.Win32.Generic-75d072844378aca381e40ed12cc5c9381d78c643caef4fccc535b80c2512077c 2013-09-04 08:43:52 ....A 22372 Virusshare.00093/HEUR-Trojan.Win32.Generic-75da2373ab0df661da019e42a6e98e85f9275069fceadfc344f8caac367282e7 2013-09-04 08:59:48 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-75daea6bb69dcc779456e8b2c2667d6b227bf0ead421f7cf8c374a0f65ced2d4 2013-09-04 08:53:50 ....A 622194 Virusshare.00093/HEUR-Trojan.Win32.Generic-75dda7e707e3d5caa0259442410d4c17f4506ed7fd1982e87dcdec52be53e9d6 2013-09-04 10:01:16 ....A 322560 Virusshare.00093/HEUR-Trojan.Win32.Generic-75debff40f4a518c5f2388247ce401652fdea2d45a0bd899982b25ac278c2134 2013-09-04 09:24:32 ....A 286973 Virusshare.00093/HEUR-Trojan.Win32.Generic-75e092c3df77aa5f17e77bbaf854b5a11f91ff5e44215c90cd9fc77f52b88275 2013-09-04 09:59:54 ....A 35751 Virusshare.00093/HEUR-Trojan.Win32.Generic-75e1ac1f6abc7cf9474a286c5122d37ff4d2f135cf466a517c7a35bd1171a772 2013-09-04 08:49:24 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-75e3dac44b0af485226170fa60cbde4252d92a7c4ae2db93cc729ab36513434b 2013-09-04 08:57:00 ....A 1140714 Virusshare.00093/HEUR-Trojan.Win32.Generic-75ee5e750c8684657adcc133e1f9a4519d352ddc3dcfa794a0e5bb41a6ef4e78 2013-09-04 09:37:20 ....A 109904 Virusshare.00093/HEUR-Trojan.Win32.Generic-75ef7e3a37f5bdef42a8127df656ba663274fe4cbe98bbb9ecf9daf146b9ca08 2013-09-04 10:07:28 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-75f57be3e926fa7482c68e90613e700ca6559bd15abb34c48d1b17d070b1fb0b 2013-09-04 09:54:24 ....A 236828 Virusshare.00093/HEUR-Trojan.Win32.Generic-75f8266c3f2376719fd709abd2562029ed31a5c38386b0b9216170f4f81bebd2 2013-09-04 09:56:10 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Generic-760169701d5b79c4ea0cb283fb278b84948047059df3e445501dc1d1b98c93a4 2013-09-04 09:18:48 ....A 72524 Virusshare.00093/HEUR-Trojan.Win32.Generic-7601951b08fe843c9aee3bf4b630bbc41e93c617713edf384be7ce17bb49b626 2013-09-04 10:01:48 ....A 226816 Virusshare.00093/HEUR-Trojan.Win32.Generic-7603eebbab42083ad0a784621f2d6652a11641e3eb1a05f1a540dcb0a7f5ce0b 2013-09-04 09:30:26 ....A 242688 Virusshare.00093/HEUR-Trojan.Win32.Generic-7605115274a77618efedfc90826bb389e244a602bb022b19fa0aa65dd873dd8a 2013-09-04 09:00:58 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-7608b0cb6a7540e4cfb23e7a2fbeed23d5ac2389e7ca7cba2e883a0a3666c20f 2013-09-04 09:37:26 ....A 1636465 Virusshare.00093/HEUR-Trojan.Win32.Generic-76135f94c94c7175baed31ba90820f68add4f86407fb6a0c8ed6f1c602a3f99b 2013-09-04 09:00:08 ....A 189952 Virusshare.00093/HEUR-Trojan.Win32.Generic-761824d49a570ba8d48ebf735c27b2f0bfd46ebf885532460df79ae9b33f81b0 2013-09-04 08:59:20 ....A 293376 Virusshare.00093/HEUR-Trojan.Win32.Generic-761c117c5efd022970b54339f0973189a71283ec938e30e43134e81b3030363a 2013-09-04 09:05:24 ....A 5862816 Virusshare.00093/HEUR-Trojan.Win32.Generic-76204865f9566282769d1d9d34c1443a0acc8381a98200ea55481e5f62d36c2d 2013-09-04 09:14:28 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-7624b38a496a56e7b2baaed507acb6c33242f2f4b243f45f68ec84ec317f12cf 2013-09-04 09:42:28 ....A 20017 Virusshare.00093/HEUR-Trojan.Win32.Generic-7624c29f228a7491897b50d9361b1574077f187586bafa1d4e969acfb06cddc6 2013-09-04 09:58:58 ....A 42509 Virusshare.00093/HEUR-Trojan.Win32.Generic-76260baff43a2fa80f5cf12330e11620743f355e883224d25502372071871269 2013-09-04 09:12:36 ....A 439860 Virusshare.00093/HEUR-Trojan.Win32.Generic-762a2b6ec0f6fc33b89606a09c0e396cbc2c6f90a1e934b6188145d91603ef16 2013-09-04 09:09:08 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-76331e141643909cd75271e714d092ce5352e74357388e84dca44c48ab4d6eeb 2013-09-04 08:41:38 ....A 97564 Virusshare.00093/HEUR-Trojan.Win32.Generic-7634322dc9cd85814129338055c217371b82885181859ac04f503daaa55c032c 2013-09-04 08:47:42 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-7638bab812c8b1caba89e49af19f047b96df18b16aeea140c891253772b0fa91 2013-09-04 09:52:56 ....A 270340 Virusshare.00093/HEUR-Trojan.Win32.Generic-763bfde60eb58a5eadf9bb3d6701bf9f0ad3d26774aeaddb8585aa667f70811d 2013-09-04 09:15:20 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-763c9a8822f518b3638f847b307b43f5c84be8d3bd4aef692fd4f9437432d97e 2013-09-04 09:44:22 ....A 328704 Virusshare.00093/HEUR-Trojan.Win32.Generic-763db07d9c3f68fc2bbde9e70c67233c9fdfc28fb187a5676e0db4c888d7ea58 2013-09-04 08:53:14 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-763de0eea0c22201ca1a853fc16c4ba1debf8d2c6bddd2482865020358e0a250 2013-09-04 08:54:06 ....A 310556 Virusshare.00093/HEUR-Trojan.Win32.Generic-763e9cfedd1a55f999f9fda341a61920288700f13e27d8c715db02380b2db146 2013-09-04 09:28:34 ....A 191488 Virusshare.00093/HEUR-Trojan.Win32.Generic-763ea6c43c54920db78f4bdab020941508c9f42145de0b0c3cb4ced0f35a2380 2013-09-04 08:52:40 ....A 651264 Virusshare.00093/HEUR-Trojan.Win32.Generic-763f044c53d6ee4113df72267be3f01217cce94dd85601d8f82de71edf71cf4c 2013-09-04 09:17:12 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-7648b511eafe7d60dfdc6f862701d37c9f31bbaf1133ac98e170c10f891cfea3 2013-09-04 09:51:08 ....A 444416 Virusshare.00093/HEUR-Trojan.Win32.Generic-764d6e832862e0ddc92cf153c7ed845cb32482c2e848d8b0aee7a9e4cd517fc2 2013-09-04 09:33:38 ....A 1299584 Virusshare.00093/HEUR-Trojan.Win32.Generic-764f4a0379953e6b27db6f7fc78ef7ae14018537d85ee2ebaf7f4ba93c6f6a46 2013-09-04 08:44:46 ....A 789512 Virusshare.00093/HEUR-Trojan.Win32.Generic-76502a5ace24ce8212738954c66ca4761e2897dc0977395e2efef7e80b30aa3f 2013-09-04 09:41:00 ....A 104649 Virusshare.00093/HEUR-Trojan.Win32.Generic-765125add5ba39716952351ebaa99693ec66d872e46214c75d23a3dc97df113b 2013-09-04 09:31:02 ....A 424737 Virusshare.00093/HEUR-Trojan.Win32.Generic-7651d9b4881122624231c4e3aa4c34b5ad7e82e4a7bfb2a56967e396918a5771 2013-09-04 09:09:30 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-765cdf75e34bf1cbab1d788a00c4cf509a4c4ca6e7ed4e0611bc6cb4fc740d47 2013-09-04 09:38:02 ....A 14823 Virusshare.00093/HEUR-Trojan.Win32.Generic-7661b771ac3f8b388e6d80a12eacec93b397db52ffbccb6d157e6a8924004a1f 2013-09-04 09:33:32 ....A 272907 Virusshare.00093/HEUR-Trojan.Win32.Generic-7667f10bfae530097adb029be494ba364a09a3234f31580773acd2e672f5cd4f 2013-09-04 10:04:14 ....A 53060 Virusshare.00093/HEUR-Trojan.Win32.Generic-767029efb9ee0d160252d7dd4576056cb47cf08cd4bd34db95f1aa9ac8efc3ae 2013-09-04 09:55:08 ....A 741888 Virusshare.00093/HEUR-Trojan.Win32.Generic-767185242af6dacc7fd6ac2479aa5e31f15caed1ad458edf3d3723cf1f214639 2013-09-04 09:00:44 ....A 1157120 Virusshare.00093/HEUR-Trojan.Win32.Generic-76774d4cc671943665c4970cdb2306150ef0ff0b402739e6ce7f101de12bc3d6 2013-09-04 09:29:44 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-7679ca861543a6ebe5c71cd3cd9d80fb5dcc6cdc52089ca0e634338faa1e0806 2013-09-04 09:07:14 ....A 2949120 Virusshare.00093/HEUR-Trojan.Win32.Generic-767b3120fcca9651efab0f1278ac490ccc08e208138012e48cbe828a1b18fab7 2013-09-04 08:50:14 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-767eba86b75ea6c6627eeebe33388febfac58870c60681455919fe7faf3f487d 2013-09-04 08:56:32 ....A 544768 Virusshare.00093/HEUR-Trojan.Win32.Generic-76813eed076aa37c078a94cd22e9d00a6035bced32115a5d5f3477ebcdbd3e82 2013-09-04 09:39:16 ....A 68096 Virusshare.00093/HEUR-Trojan.Win32.Generic-768aedf465fdb4f591ee4cdb27b89f16353205201ff7832911deb3fc5380bfba 2013-09-04 09:27:14 ....A 398568 Virusshare.00093/HEUR-Trojan.Win32.Generic-768c2f7181e13a3a58ab1294206db0798a0c31b7a49cc5e7ffe4f70053b1a354 2013-09-04 09:20:48 ....A 225792 Virusshare.00093/HEUR-Trojan.Win32.Generic-768f39d758391e3d251a82443d0148cf12f3cc3ae4b75a13b6b90fac8d683550 2013-09-04 09:15:40 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-768f4f2c84341a2222c0b0c453db4b53dcb50a56cd64fcaa99c0e582e76618d0 2013-09-04 09:01:48 ....A 786432 Virusshare.00093/HEUR-Trojan.Win32.Generic-769362311fcc182a1b03306834bc73f60ab2f0f6a7f09f36d5c82a8746d43465 2013-09-04 09:20:50 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-769484151d3e54852a486a3f82e52f46a64979f287639330e899cc12f2f43882 2013-09-04 09:17:38 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-7695c66a45bf2959638d0a29121fd699a8cd6f056ac3a7e96b4168a3d514e4c6 2013-09-04 09:18:54 ....A 48690 Virusshare.00093/HEUR-Trojan.Win32.Generic-7698ac224abf1da1994104534e5c5b5de92e81e81f9d24633ab0d0159aabbef5 2013-09-04 09:20:14 ....A 260096 Virusshare.00093/HEUR-Trojan.Win32.Generic-769a8404a70855fc3bd0e5c97a7249bfd240d083dcff4d672b4f22423c01beb2 2013-09-04 09:50:36 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-769d51e25bb03dbe921ea50d0c87571d0532a898f22ca911efe781121d99288d 2013-09-04 09:26:16 ....A 136938 Virusshare.00093/HEUR-Trojan.Win32.Generic-769dc4805554db0a2d5465548b7bb0137ac8f204f72ce80a9fb692888b50af73 2013-09-04 09:22:08 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-769e8f82b35b53c45ffbec538e94f05d0177fbac12166d30df1980109fa6bf8a 2013-09-04 09:11:50 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-76a87f5e8d1de30b3e5559bf2ffe865eb1ab70480739db08786c6eea5dfecc0b 2013-09-04 10:01:26 ....A 93542 Virusshare.00093/HEUR-Trojan.Win32.Generic-76a8cb9312492a4b6cccf5e744a30bf960c5c2bc4e4a9c4d2d822f5fe09eb0cd 2013-09-04 08:51:56 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-76b0a9b214e0f188e3b57a50701bbdf815354e5680033aec78c647bc665a2967 2013-09-04 09:02:14 ....A 141824 Virusshare.00093/HEUR-Trojan.Win32.Generic-76b1073631077979af3dab4752cb63ba13d5293b935cd799d593b741d4f17781 2013-09-04 09:39:30 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-76bb4c53cc9378c29e6cbb4cb97fa5f6d9657617b9a496e3f690377ef5339d56 2013-09-04 10:03:08 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-76bd72a53890694b48743be58adb3bc0a5a3d74c222b0b66bc6878094f698262 2013-09-04 09:33:38 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-76c161e6a53d5212cf7dfb87e71a0345497dff8f9c8f13e3cf621fd65aa47ee0 2013-09-04 09:15:24 ....A 498328 Virusshare.00093/HEUR-Trojan.Win32.Generic-76c5bbf055988eaa18b34d366640306ed5d2acd00372a064674b28cd77d3dca7 2013-09-04 09:24:04 ....A 143160 Virusshare.00093/HEUR-Trojan.Win32.Generic-76cfd2cd7d113fbcf32e1baf93a5977fce1439ef07c917a811ad08fcb1d6648d 2013-09-04 09:01:00 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-76d0fd73e4e6c02a045a79af2ed876ad7114509ab54b41741f7699aa7d53869f 2013-09-04 09:51:32 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-76d41474e41ac4b1593260c0f252903cd511fad21aa264c5144a70b0375c902c 2013-09-04 08:45:58 ....A 250077 Virusshare.00093/HEUR-Trojan.Win32.Generic-76d5d62f0cab04257f2091960734b087d3c887a0fe128a54af7a076868ec2558 2013-09-04 09:23:54 ....A 360448 Virusshare.00093/HEUR-Trojan.Win32.Generic-76da1959cc8dff9816d566547da2181c52c4ca8c73a1ab687db3ed9f546b7e89 2013-09-04 09:03:26 ....A 392047 Virusshare.00093/HEUR-Trojan.Win32.Generic-76da1f36dbbc48a5c3b1f0434e326f5d3413655bef756f7c233f2cbb70b32257 2013-09-04 09:58:32 ....A 1068544 Virusshare.00093/HEUR-Trojan.Win32.Generic-76e7814b8f539ad606ab1d833ad348d7e67aa1a7b84e2ed4bfa0a02e4d7c73b6 2013-09-04 09:16:20 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-76ed72dd9ae57bc5bb37e24e994a642e252d4dcac4194fd7fa8e37f5edb83880 2013-09-04 10:06:50 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-76f475747071f247489779f6dcd7f6a5860d53449c1133b0df12ad770e4beca7 2013-09-04 09:04:44 ....A 1846796 Virusshare.00093/HEUR-Trojan.Win32.Generic-76fc1d080bfc6e7cd81b58bf2c9548108e6317c7ddf68883aecb423fc5fcc407 2013-09-04 10:00:22 ....A 206866 Virusshare.00093/HEUR-Trojan.Win32.Generic-76fe5505fcc3cda915c0566ccdb6875c06d2c6e67a506c43df22e6c03cc411d3 2013-09-04 09:35:48 ....A 47524 Virusshare.00093/HEUR-Trojan.Win32.Generic-76ff3499630e9b481983413f2c7107fce284a776c418da8c71597c05a78af9b5 2013-09-04 09:01:52 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-7703870e61378551e3009751e9d4d8735f846c96404a17e885abb678232a3948 2013-09-04 08:58:06 ....A 302876 Virusshare.00093/HEUR-Trojan.Win32.Generic-7705863d0a3551230fb6e05618b1ed9a64c29e78435f3159379726701cfea8c4 2013-09-04 09:26:36 ....A 78392 Virusshare.00093/HEUR-Trojan.Win32.Generic-7709e9c0a555eda738d5e3ec0824d3b7dad27ebd4a884b41f740a852e353b262 2013-09-04 09:42:38 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-770a1a835da54d5131dad1c51d87a8a3ea01afe68264017e6d439d2b5a1f6239 2013-09-04 09:21:52 ....A 360960 Virusshare.00093/HEUR-Trojan.Win32.Generic-77124534ccad3b7e7ad59245e73e0a8640e9c9f204886c60e4cdd1184a8ac778 2013-09-04 08:45:46 ....A 128000 Virusshare.00093/HEUR-Trojan.Win32.Generic-771d2132a2243c975845b67ec09b37a623ffec89bc7d7b9c5464a7c7bd6de9b9 2013-09-04 09:27:40 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-77222051d30bf769513683e4827bb2858199559b36db125e4b934322c4cf02ca 2013-09-04 09:07:58 ....A 371356 Virusshare.00093/HEUR-Trojan.Win32.Generic-7726a37cced93e3fdf5d8e65ed9d5c389305aac17b3f4288bd9a57d355b7665e 2013-09-04 09:29:20 ....A 179712 Virusshare.00093/HEUR-Trojan.Win32.Generic-772bf3a173bbbac75fc161a02e40000ec5a27d02ee72ef715c0e392994bcbac3 2013-09-04 08:49:10 ....A 52426 Virusshare.00093/HEUR-Trojan.Win32.Generic-772c472763e1f4bd5adde416ece62fbe2a77d88501c548aef327104f8a663d67 2013-09-04 09:58:48 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-7731629dc86c7b2c1c0e0c1578b3eeb65787be0a32849ef8097a103686a9b954 2013-09-04 09:28:52 ....A 149033 Virusshare.00093/HEUR-Trojan.Win32.Generic-77367f07ef6bc19da30b2830e889f077f40450dff585db5a79be91ba4adcf90d 2013-09-04 09:47:46 ....A 84480 Virusshare.00093/HEUR-Trojan.Win32.Generic-773bb4016e5df28ed0bad563bea7b09680b41ce1987ebf1ab6cbf68f6f68e17f 2013-09-04 10:00:00 ....A 453712 Virusshare.00093/HEUR-Trojan.Win32.Generic-773ccd9a607091e68cdc39b9bcb581dc6c48f6bf6e7f21f026d655ecb2581894 2013-09-04 09:29:20 ....A 418816 Virusshare.00093/HEUR-Trojan.Win32.Generic-7740cd6153618fb19c93355de576a9cc4981b8b69d83f40c68cc566a7bab1c1f 2013-09-04 10:07:00 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-7745f7e16fc0cfd2b9f9b96641c84715f7d0aabd3c91bd092fa58e725d208c45 2013-09-04 09:08:04 ....A 98839 Virusshare.00093/HEUR-Trojan.Win32.Generic-774dca0e80d7070cc7a6694d9cb0e61012e507060e3b7a3780e2c89476e584bb 2013-09-04 09:17:14 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-7753445d4f30980a5a5d8b202d49712c38afdd0ae56a32b1bb3161a4efa27f08 2013-09-04 08:49:54 ....A 239624 Virusshare.00093/HEUR-Trojan.Win32.Generic-775dcc85582f41f56bddb15739e907e597554517155907c78cbb800c0a3d673c 2013-09-04 09:00:50 ....A 1408107 Virusshare.00093/HEUR-Trojan.Win32.Generic-77602e7bac3504ad78a86b003841e9b7078e3b9605160f2f58e2ccdc4e6ec1bb 2013-09-04 09:03:56 ....A 833536 Virusshare.00093/HEUR-Trojan.Win32.Generic-7761086d7fdfa71143c8def11b1024186ac1c15d64c106ed7fd63c4f55c2a949 2013-09-04 09:38:44 ....A 189440 Virusshare.00093/HEUR-Trojan.Win32.Generic-776315817d8e43a649d27a9471a7313206c637b8026e19bad3ce90e7cf955c57 2013-09-04 09:49:12 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-7763c4e84a725bf653d675b0f83505340d28d7dd65404f3aa80a987e34221a9c 2013-09-04 09:24:42 ....A 2317312 Virusshare.00093/HEUR-Trojan.Win32.Generic-776d004e5d9b45aa99a03f39cf095694f0c9f3eb253f82d0cd2a596d1f85223c 2013-09-04 09:47:06 ....A 1962624 Virusshare.00093/HEUR-Trojan.Win32.Generic-7774f04d9517b4e9b7c3a5a796043349fb7ac5bdb580c53710fac672f8ff9864 2013-09-04 09:20:36 ....A 2297856 Virusshare.00093/HEUR-Trojan.Win32.Generic-777a653562f20c99f0b13b1b5711f512a28a453bdb78599f478bc311911a96e9 2013-09-04 09:19:46 ....A 1072928 Virusshare.00093/HEUR-Trojan.Win32.Generic-777e8a584574a29d896e62fc87181b9bfe1eca2e191151e853afc61c7921eb4a 2013-09-04 09:27:58 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-77843240c0024669c7b25b0b304f5ef0826c01a982ef7aad04cce4e7e68864d4 2013-09-04 09:49:22 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-77919ec215df76fb5789ed6d85c75ad52c32abfa7cc32ae63acd6a8b1086c35e 2013-09-04 08:55:48 ....A 153608 Virusshare.00093/HEUR-Trojan.Win32.Generic-77986c2003c71257625b20f8539749db7c6e7c65eca1ff4261d7126d4c1a1183 2013-09-04 09:26:34 ....A 391680 Virusshare.00093/HEUR-Trojan.Win32.Generic-7799d29b950c52cf0bb52e6dd36bf872b01b5163af21c155cf39c9bb3edecd83 2013-09-04 09:11:44 ....A 262656 Virusshare.00093/HEUR-Trojan.Win32.Generic-779b7d10ad3ad92371d8daf0abad1cbf0745b376e6ce99d14555ff4e23ad60e0 2013-09-04 09:20:28 ....A 565760 Virusshare.00093/HEUR-Trojan.Win32.Generic-779bad7b78ecbb53ac6c8c40afe59ca6527fe7d9eb6d294cfd059d772c3de515 2013-09-04 08:44:00 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-779d339658ba9e2ea296f62e0d191fd2cbddd9bd97da52dcbd1e1123d1772ebe 2013-09-04 09:28:52 ....A 142336 Virusshare.00093/HEUR-Trojan.Win32.Generic-779f19172688d84a2e5279df0b6e4fea708e049a6d3e9d1ad7a7684719e778f3 2013-09-04 09:37:16 ....A 332181 Virusshare.00093/HEUR-Trojan.Win32.Generic-779fb9240d2d0141549491eef4c392e4f0ac5a25135a5de8faf335a6ca571e2d 2013-09-04 09:20:08 ....A 59840 Virusshare.00093/HEUR-Trojan.Win32.Generic-77a4e84b50723c906b5605f5e5fbc0b30b5e0e1c28c1cb2563f180275c9c307b 2013-09-04 09:35:32 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-77b52aec6f89db73d3304af51fb88df5ab87c3a9f4f57c69712582bfe238d439 2013-09-04 09:46:30 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-77b5370d766a4e4a5a471cf30c7b7f9534be562eb90b71e5a871a192fc1e8714 2013-09-04 08:50:52 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-77b92c460da9df485c2c0caf34880991ee5fbba90f32b3a4668dd67ee7d5509f 2013-09-04 08:48:40 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-77b96fedc47ee84d1c58a5dfafa026239c8090305f7987516c6e7662e7678b3d 2013-09-04 09:24:16 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-77b9a70eefc696b222b962b0d5ac3c8ae9a509e32b6731faca02f8ef45153ce2 2013-09-04 08:46:02 ....A 186592 Virusshare.00093/HEUR-Trojan.Win32.Generic-77bb8a63fe3230e793e5c8b50d0ef57e4864b7223728e8571523901b8825a9fd 2013-09-04 10:04:42 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-77c81f947061f068446b890f8364d0ad079509af7b94a1b32a463afcaf7be682 2013-09-04 09:35:28 ....A 4990 Virusshare.00093/HEUR-Trojan.Win32.Generic-77c94398f85ee237fdaa5ae1d6e101f8a48c86cf893fcf93ac64a1a9dd61073c 2013-09-04 08:55:56 ....A 1714990 Virusshare.00093/HEUR-Trojan.Win32.Generic-77cb1d51627ae9c4d60abf25bbc8fef3acd3099a331c0a5885593d22e8655fe0 2013-09-04 08:44:38 ....A 369152 Virusshare.00093/HEUR-Trojan.Win32.Generic-77cbf5ff2d751813e313d20e4dad1e40ca0ff188c86193a32bf19ae957236784 2013-09-04 09:53:22 ....A 128628 Virusshare.00093/HEUR-Trojan.Win32.Generic-77ce02a0947d44ae2252bcba72cef466aca22c923458285a2a8fc0fa696d4075 2013-09-04 09:36:46 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-77d5ef9db3e9ed46a616f44100a4ac2e4cb9d18b7a0b4b7f0e3d641a69a9841e 2013-09-04 08:57:08 ....A 827904 Virusshare.00093/HEUR-Trojan.Win32.Generic-77d8cdff8ecb374c3ef95662b92fe64775fc62e22695d0cc60b7f73ed42a1f1b 2013-09-04 08:44:54 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-77d932f2accedbf1ff4c9cfd38fcfb755d8bbb3328d482190b1fd568bcc6c362 2013-09-04 09:53:34 ....A 139776 Virusshare.00093/HEUR-Trojan.Win32.Generic-77da44247732570bb39dd8e6ae672266ad560c20e4bc46f200d72a863c077e3c 2013-09-04 09:18:10 ....A 400190 Virusshare.00093/HEUR-Trojan.Win32.Generic-77e80a51019eaa0103aa396147400bbcac3439223396022d9c63ab56ed97128a 2013-09-04 10:03:08 ....A 209408 Virusshare.00093/HEUR-Trojan.Win32.Generic-77e8319224a33d1018d21327a94f58955b8432c4bf2a489ab08660e4cf83edef 2013-09-04 09:26:08 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-77eca6253c5f05df498ec1a0bf7929bf70b454833f0ed8ad3c475b6712ce7aba 2013-09-04 08:45:20 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-77ee4a4507dc5c9d2331885fdd6382a8a785a48b59b4b210185ed4201dbaa5a9 2013-09-04 09:17:14 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-77efbede00256e2c1a41eced500cfa4206628f880b528072342a85cbee104013 2013-09-04 10:05:04 ....A 290304 Virusshare.00093/HEUR-Trojan.Win32.Generic-77f1b8f8174088c0b00ef72803931ad28dbff8f7337dc4ff3e58f75d8948ccdc 2013-09-04 10:00:26 ....A 160153 Virusshare.00093/HEUR-Trojan.Win32.Generic-77f2112b2256399d232f8a64a61c454e179ae9d182e8d093ad958046308ca5d9 2013-09-04 09:09:52 ....A 13400917 Virusshare.00093/HEUR-Trojan.Win32.Generic-77f6ad9d6259451bc4867003a63fe30b7659d4027c5f32569d0222842dcc1b7a 2013-09-04 09:26:30 ....A 870400 Virusshare.00093/HEUR-Trojan.Win32.Generic-77f7e9bebe0844647101bed764369413d31a71d8b5f09f092e4a05756ab5bda5 2013-09-04 09:33:10 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-77fb1e3a20c0cab123e9400d400d64611d85b84bf4b749fbdcfed8eca8f7b869 2013-09-04 09:38:56 ....A 380928 Virusshare.00093/HEUR-Trojan.Win32.Generic-77fe4a122f346dadae0313c39937e4f2102dc393ad9ea96c5acde71f846a8e72 2013-09-04 08:46:28 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-78051849026dd891b8694f5ab5d597b2c7016e54324f164ab3ccfb6943008e6a 2013-09-04 09:54:18 ....A 171535 Virusshare.00093/HEUR-Trojan.Win32.Generic-7809c5f3569d025a3afb37ce78396d830f483a159f78dd922e3cc615fdd99129 2013-09-04 09:24:58 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-780a0d930db39597a1ebf76e4b5d5ff2c80aafb68cb5229869601f6662a90a93 2013-09-04 09:35:14 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-780d54938dca73c80ed45aaf20af0dfd769edba5f42df68aac63108a703e13d7 2013-09-04 09:36:52 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-7811f410621ae90c5230af3e96fcef489fd962c1428074b43b603ae7817233a1 2013-09-04 10:06:28 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-78120860f9e8ae128e8839680937a7a5dc2bf4151b54d566744c0ece5b0ffb26 2013-09-04 09:10:40 ....A 379392 Virusshare.00093/HEUR-Trojan.Win32.Generic-781480ff69fb2804e60e273e64907d367ca7ba422031e08ce5cb778c5d180bb1 2013-09-04 09:37:00 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-781b6bb1729fbe27b6d9439769bdf2f425f85a20e918820bed36a14b1590ec40 2013-09-04 09:54:32 ....A 96125 Virusshare.00093/HEUR-Trojan.Win32.Generic-781d077ce8940b56f67ac854387cec27cf5c45f83e306fe09bb465bed59cf2e0 2013-09-04 09:14:48 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-78227e0e7ce5983cf131cf28be7b5fca28c728b986223c605e639e68c5b3a531 2013-09-04 09:32:28 ....A 85504 Virusshare.00093/HEUR-Trojan.Win32.Generic-7822feff81eca3fab0f87cf157b582352d3428355ebabf8f6eda12901e8a564d 2013-09-04 10:06:28 ....A 1299968 Virusshare.00093/HEUR-Trojan.Win32.Generic-782ac70be7add518e85875cef43ada5fdbff318cf16b7af83cd7e607aba849c2 2013-09-04 09:55:30 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-782afb63cfaf2cab6b4bf31ecd366837d89deb19eba534f107eff66aa8b04adf 2013-09-04 09:19:28 ....A 58237 Virusshare.00093/HEUR-Trojan.Win32.Generic-78305ed3e999aca2905ba78c439deba275025a35fccefb7922a3ef096199f5bf 2013-09-04 09:15:06 ....A 20736 Virusshare.00093/HEUR-Trojan.Win32.Generic-783df9ef88347fef66a38a4bf4803622165f4135e9a528ffc842bb81d2d9cd06 2013-09-04 09:56:22 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-7844dc7043b975f3215fd542d6d86ff7b24d2f879305395c4c95406e47de1779 2013-09-04 09:32:18 ....A 358912 Virusshare.00093/HEUR-Trojan.Win32.Generic-784524df88dbdf67696de1c1fbd7cd1235ea4aab17769067da84545f442bd491 2013-09-04 09:12:32 ....A 319168 Virusshare.00093/HEUR-Trojan.Win32.Generic-7846f49ea51762cb9c25d3849e0c999e064006704413c8583f3f320a56027292 2013-09-04 09:42:28 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-7847d45443484ed9c0fdbfcb5b15e13ff8b2f080ae63c71b8d2b11570b3436c2 2013-09-04 09:36:44 ....A 659172 Virusshare.00093/HEUR-Trojan.Win32.Generic-7849d44e79d0a3f7a15ac99243f2501aa6009dc8ae0909863cb7f946b0682459 2013-09-04 09:48:50 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-784ff49e0c90d45233c0796865d5a8435029ac582df867c39e67e47e525f1fca 2013-09-04 08:59:48 ....A 281088 Virusshare.00093/HEUR-Trojan.Win32.Generic-78510d8b83577b6829728096506f90a1019b5e73c42688ce1cfd1f22c0a6ec05 2013-09-04 09:52:02 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-78521f1cb9ec20de0ac375892978af63ee728283036b17c97ee2071f82f91417 2013-09-04 08:43:20 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-7854f6cac7dc47611d561bde84b4d6e39d16aaccd3ee598865c71239cb6fc0e8 2013-09-04 09:23:02 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-78578dc498326a9909331c04e55594cc8b61f90f67f7c8ce5d78e71ce2fcb3e2 2013-09-04 08:56:12 ....A 764417 Virusshare.00093/HEUR-Trojan.Win32.Generic-78599ee48d99a3bb5198e8116c4005e6f40b51d3738b806e053ac6ab8af9749d 2013-09-04 09:30:40 ....A 42828 Virusshare.00093/HEUR-Trojan.Win32.Generic-785a486d32fa807c9923073d856255ace25355395c0a2026dfe17998de265245 2013-09-04 09:39:50 ....A 645832 Virusshare.00093/HEUR-Trojan.Win32.Generic-785cb910daa31caa971c765917f2090ddb5046d6ecefbec0925b494c05f9ef1c 2013-09-04 09:11:50 ....A 265583 Virusshare.00093/HEUR-Trojan.Win32.Generic-7861b713aefa5a5c8ec7ddd1f5b5796dcdd150afb3948aa1e723af53d5d1c383 2013-09-04 08:58:34 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-78628113c8f79d761e8f684d7aafe640ea49c22015af7915f53e198e66989de8 2013-09-04 08:41:12 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-7862f8169454b30797f8d521a11399dc6b80cd1579a0d6ede845301d6dd8c7f8 2013-09-04 09:39:16 ....A 459264 Virusshare.00093/HEUR-Trojan.Win32.Generic-7863a33c647729ffc4bbf369d062ef18bab48a05853c90da755c34be88ce52ac 2013-09-04 08:41:12 ....A 60316 Virusshare.00093/HEUR-Trojan.Win32.Generic-7865ff9e89781e1618b57753d144c2dcdce560e92f8603995c21977711554c2f 2013-09-04 08:54:16 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-7866512aaee67e811698f6c2fb3fcf5a356a59311249f6ece4d7617c4fff4ac6 2013-09-04 09:38:56 ....A 387402 Virusshare.00093/HEUR-Trojan.Win32.Generic-786a3bdb2446d8e3b49d9984f9a8d4198c682ff23225eef3c424dedb8e9f65bf 2013-09-04 09:02:22 ....A 177402 Virusshare.00093/HEUR-Trojan.Win32.Generic-786eb37b92f461fbc93d7afcfdbc97d175192c2d63496d7c9c24bfb0051546f2 2013-09-04 09:27:38 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-786ee560999b84404101696357b33b79eaaa2a50be4eb19bce3043146d7d9190 2013-09-04 09:58:52 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-78752aa3f3d3e5fdeeac9c9ae8851b3612edd4c1cc065d14be4f5292c77f1686 2013-09-04 09:23:38 ....A 332369 Virusshare.00093/HEUR-Trojan.Win32.Generic-787a89027ec6c470a1a15a3f090430e357eb1a30f48aff625b962026e6fc1a41 2013-09-04 09:29:54 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-78800f507f3a90aa35c2104a4f45aa2f7dbf89cbb37c20f691c5871711a22cd3 2013-09-04 09:22:30 ....A 181620 Virusshare.00093/HEUR-Trojan.Win32.Generic-78822d10b92f8fc2ed482b64aa4105c0900e3921def788623df2147c37f43fbf 2013-09-04 08:53:54 ....A 130806 Virusshare.00093/HEUR-Trojan.Win32.Generic-788c5ad829812448aff9ae7a0f54ded9dfd45a741b1ff54996062520a9b582c4 2013-09-04 09:22:10 ....A 250522 Virusshare.00093/HEUR-Trojan.Win32.Generic-788fbe9de20f2f8b09d94e598410c94f3052ddb6d9ae863b0594b954e486c7c3 2013-09-04 09:20:42 ....A 807936 Virusshare.00093/HEUR-Trojan.Win32.Generic-789d76b13a6644ec16a734b46f87577343f11b389796461adae01137f4fcaeaf 2013-09-04 08:46:16 ....A 1032192 Virusshare.00093/HEUR-Trojan.Win32.Generic-789ed81647ca59d504b6d14f1b0de4203bfb7f6be370c3b36741ff6fdb5f174c 2013-09-04 09:00:32 ....A 464896 Virusshare.00093/HEUR-Trojan.Win32.Generic-789fcd3bb6abad00db5558fd2e8b673fab8ccc3337d16336e629a31f5be56829 2013-09-04 09:42:06 ....A 834072 Virusshare.00093/HEUR-Trojan.Win32.Generic-78a411b61ba257ec7691eb240a77191f0ff7a34a72e34d16b031c9304b424e20 2013-09-04 08:45:58 ....A 134894 Virusshare.00093/HEUR-Trojan.Win32.Generic-78ac1f4ad957d8f293406c56b8ecda55d509f5bbae7a752bb837eccfcef5f82c 2013-09-04 09:26:30 ....A 503808 Virusshare.00093/HEUR-Trojan.Win32.Generic-78b0a7bbe3a0e6e58ce23ade04d324750c24ef6310debbca77d04555a4690d18 2013-09-04 09:11:56 ....A 430080 Virusshare.00093/HEUR-Trojan.Win32.Generic-78b1ac40e35fc8d75c91b1f39276cde7220beed4d33ba8e68a18f69b3caf2544 2013-09-04 09:56:00 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-78b61ecdbb7463b0236b4307ab6bcfb47719616f85a578b250f755f5f68cf26a 2013-09-04 09:37:20 ....A 552960 Virusshare.00093/HEUR-Trojan.Win32.Generic-78bb474bd299e4e9b64d29624305c288624c72138b0f0da65120c36d3f62d258 2013-09-04 09:53:42 ....A 279101 Virusshare.00093/HEUR-Trojan.Win32.Generic-78bda646a93c242446830ac4d7b380af0ca8888a9dee11cc0befa40e81389f84 2013-09-04 09:58:44 ....A 236544 Virusshare.00093/HEUR-Trojan.Win32.Generic-78c7eea26ccc92e7e61f79c3dcb8e3ec8b6748e5f1e143bd79fb49d5088894a7 2013-09-04 09:00:28 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-78cd090750b10bb119fb7129ee139f71dd3164dd6211f18e175b2aae5acdfdf1 2013-09-04 09:22:02 ....A 66136 Virusshare.00093/HEUR-Trojan.Win32.Generic-78cd6332051f171589c625962ee709c5d44a443d586571644ad6cb2cded0a5f3 2013-09-04 09:37:58 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-78cf836aa15c74095e54a0b65ee39aad9da28d6ae77613ab00ebf29585bd9abd 2013-09-04 09:10:20 ....A 311812 Virusshare.00093/HEUR-Trojan.Win32.Generic-78cf9cbb85a6ba7e467d346f371a5c2ea642e6f5c4b81101244ee7c75c986471 2013-09-04 09:42:32 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-78d025cc688f1e9c1e1a408b3f274dceb546038ffb25bcb3a0d4ebc66f2192ee 2013-09-04 09:00:28 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-78d2289c051e6286ca39369a2583221a626f4437524237eefd9d3e125b32a8ea 2013-09-04 09:22:58 ....A 295936 Virusshare.00093/HEUR-Trojan.Win32.Generic-78d33e29302c3798061724293f1c45ba4ad528dbfb2b0ebb41de5179a022ec59 2013-09-04 09:29:38 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-78d4a929f00f5d1ccb0fcbf72211f1bb5fb8f2dc01bedbf4b06d8b3aab7c99d5 2013-09-04 09:20:22 ....A 183296 Virusshare.00093/HEUR-Trojan.Win32.Generic-78d85ce496ddc79605fbd80e3051caa506361ece9a0a29e2dc331a3b5968175e 2013-09-04 09:18:22 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-78d87ca764d16323db97d203e845a525b55b041cb924aec9003422c53f2fe3e2 2013-09-04 09:17:12 ....A 733107 Virusshare.00093/HEUR-Trojan.Win32.Generic-78d9a76088f998c474d28429b19e99ab4fa11f667ec1d27ce74442357e477996 2013-09-04 09:36:00 ....A 806912 Virusshare.00093/HEUR-Trojan.Win32.Generic-78ded6b48d3d71d5e19e34ae89f9ad65708a047598d840ba7cccefde34a4df7e 2013-09-04 09:08:10 ....A 4096 Virusshare.00093/HEUR-Trojan.Win32.Generic-78e5489848439bf6ec7a78c5ca4a94a64ea52838a82605ffbacb877c4d8fce60 2013-09-04 08:53:24 ....A 507904 Virusshare.00093/HEUR-Trojan.Win32.Generic-78eb9172ca87b2ff096b264ce435aa45d073f1bd85df261c36c419f20a6809d7 2013-09-04 09:18:30 ....A 48670 Virusshare.00093/HEUR-Trojan.Win32.Generic-78ebe795512bb0c27710f6e0a7fa9f328dc23c4f1894a37c189dd5ef6f98a99e 2013-09-04 09:21:36 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-78ee3b20f8405ba4cf33189103890a7b55195d0d88e135eca6962cad4673657c 2013-09-04 09:43:12 ....A 1191424 Virusshare.00093/HEUR-Trojan.Win32.Generic-78f43fb293c22706d1f2833bec2fd3fd2800e895c213d6e0b683f0eebc37e603 2013-09-04 09:29:52 ....A 73748 Virusshare.00093/HEUR-Trojan.Win32.Generic-78fa69d43b6a672b5643bd1c9e235612a3acf321ddb261c8eb33d69affec0752 2013-09-04 09:01:00 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-78fe5036e90b7f3e23a8596bcd7b44ef46998b05bfe6ce9511072e9e0c4cb478 2013-09-04 08:45:20 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-790281c0153ebd0912e1648874610da65faf5bbb2b4db9e053cf19c325da0bd4 2013-09-04 08:54:56 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-79066dc7350060868045da4d66e38946d71de9951d5dafbd9948cf824f9c13f7 2013-09-04 09:08:08 ....A 1608492 Virusshare.00093/HEUR-Trojan.Win32.Generic-7909462dc2ab61db249557d453c8ef88b76cf205231aa4da343ae192fb8a9e1e 2013-09-04 09:13:10 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-790c4683a4fe26b4ee699885292fdf475cfe655bd5716090654c2ad53c60da78 2013-09-04 09:20:46 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-790e16930b7d2ea62c0ca5fccf3d39cad9c48815c8cf89e98f5dceb7fd4b0985 2013-09-04 09:00:00 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-79111525416712b44a1fc17efb8efd6a6f128e5376d6327882679ad75257ca51 2013-09-04 08:49:06 ....A 178557 Virusshare.00093/HEUR-Trojan.Win32.Generic-791489c7617954a43358845807547837a7ba8f2b3a94f2ac2d58d971c8b918a0 2013-09-04 08:52:02 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-7915364d78b03230c71f72eb6c96aa0a198437e08e2ed93ffd7398bdc696f516 2013-09-04 09:10:06 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-791a56e2ea77cd03c6fea7d40a3644ecee08887103527fa0076b89fada5803e1 2013-09-04 10:01:56 ....A 565248 Virusshare.00093/HEUR-Trojan.Win32.Generic-791de9edbc0361eb6eedf8f8bf732d5b7a3fa69aa4d2a6d0f100c4794fde160a 2013-09-04 09:29:22 ....A 863596 Virusshare.00093/HEUR-Trojan.Win32.Generic-7923204093f5247a04988a940c75485ff79fe2522ca501cd1ea6abcfd074cd75 2013-09-04 09:31:24 ....A 540416 Virusshare.00093/HEUR-Trojan.Win32.Generic-7928869aea9d1446177651cbaed3de5b857b949323e92f3bd034f9fc4d50e473 2013-09-04 09:21:42 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-7928c331d07df3c13ca527ee046ade913dd5eeb684a6282f4994443ddd96bf5b 2013-09-04 09:39:16 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-7928e97f3adcab5f1fab1c8fb0b9456a0b4a62ab362966e492ee93f4279d8e77 2013-09-04 10:06:18 ....A 110080 Virusshare.00093/HEUR-Trojan.Win32.Generic-79296928883947c4f57961c58e77e761333ba870aa7be2e73ac334075861cabd 2013-09-04 09:50:12 ....A 207360 Virusshare.00093/HEUR-Trojan.Win32.Generic-792ccadca93545862ba2d61e3195efdc970eb7faa4b6d09e46090030a8544398 2013-09-04 09:32:24 ....A 258263 Virusshare.00093/HEUR-Trojan.Win32.Generic-792e38ed226b0f40679d3c51fc0925bb53969d774dd22fd6f79a84032fa43325 2013-09-04 09:10:06 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-792e5a8beb2b9d2e4ead3a0739837320f1525930d0475ccae341ea7ecd1c6281 2013-09-04 09:24:00 ....A 51404 Virusshare.00093/HEUR-Trojan.Win32.Generic-793124e494a98a013aa92572926696e6ad3c10541097aa72a2a9394f3b7b44e7 2013-09-04 09:45:18 ....A 94614 Virusshare.00093/HEUR-Trojan.Win32.Generic-79334edef6f6ae15978a2953892df0412b25f4da91a14340ed7b86e4c6801279 2013-09-04 09:26:08 ....A 138245 Virusshare.00093/HEUR-Trojan.Win32.Generic-79395bacbce821aea199f29f3789902255c883648881fbb0fe59f65c26c2525a 2013-09-04 08:57:08 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-793becc694d1a9655a09f6546fa9252e8231e2214944827323252344a21298e6 2013-09-04 08:54:20 ....A 1619360 Virusshare.00093/HEUR-Trojan.Win32.Generic-793d1e03a2e59c65b70417f7d7b99e09282695cd29d5860600c9c74231abb06a 2013-09-04 09:20:40 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-7942b0bd285c22c54e922adf3f62e6d56d023d8c0ba136e8e05bd8415248acf3 2013-09-04 09:26:54 ....A 48726 Virusshare.00093/HEUR-Trojan.Win32.Generic-794391643f3cc3fe87d9c3851380aa40a78e82a4603533220ddf6086fe57f122 2013-09-04 08:57:56 ....A 231424 Virusshare.00093/HEUR-Trojan.Win32.Generic-794472ff2b8c5cf23d520ac6d02433b4e317e22aef119ec34dbb1b8fe1cb7f31 2013-09-04 09:21:00 ....A 47084 Virusshare.00093/HEUR-Trojan.Win32.Generic-794483d8d82a5956b7d08a8be1e201e88d8fca2abc2fd622f88008a38518cd9c 2013-09-04 08:55:36 ....A 4964090 Virusshare.00093/HEUR-Trojan.Win32.Generic-794631f5d9a5dd169ed793ba91247b968abbe67c7f968f4e2a1b99617fe0f83e 2013-09-04 08:57:06 ....A 120796 Virusshare.00093/HEUR-Trojan.Win32.Generic-794702557a22818b94cd401bc3a216fe046bf41d9a849d75d1897c66e982f977 2013-09-04 08:44:46 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-79474c315da6cacfb3d5db3cc307b1c498f22d467cb0c22b0d0fc64826b50411 2013-09-04 08:50:12 ....A 123773 Virusshare.00093/HEUR-Trojan.Win32.Generic-7948f976d73bcdff99f568117774bb028ea606097fd454424a9f05eb6a04383e 2013-09-04 09:33:10 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-79523a84357c4441531f597ffc10a238b50ed02b71db3ff97bee134b793fd66c 2013-09-04 09:32:20 ....A 24592 Virusshare.00093/HEUR-Trojan.Win32.Generic-7954265ce23cfacba5a2e6848927a5bfa98df57cfa31bcccbc650364fe1ec253 2013-09-04 08:41:14 ....A 336896 Virusshare.00093/HEUR-Trojan.Win32.Generic-7954f3135b868b1e92a103fc367c72fb9b20ea35d4e8b809fe0e652acf6f3173 2013-09-04 09:37:40 ....A 72448 Virusshare.00093/HEUR-Trojan.Win32.Generic-7961d35db51e5c56ea900b4ceb58bf715ca3d962ea4488aef3c3f795cad3e351 2013-09-04 09:25:12 ....A 220160 Virusshare.00093/HEUR-Trojan.Win32.Generic-7961fdcdaba659b25ebccf71e3f9cff9103a87c539a2119842dd512d09540d20 2013-09-04 09:26:14 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-7964d739093131badf928572f02b804fcaf4d4d79549151ef59b962a4bc813e0 2013-09-04 08:46:38 ....A 544768 Virusshare.00093/HEUR-Trojan.Win32.Generic-796dc3f5385327952443874dccf74f63a0e224e2f20a2bd669c99ed430eec6d6 2013-09-04 10:02:34 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-79751c4ae891a5840e9209bd681de9bec64020b1a149b190074164e5167f9b9b 2013-09-04 09:01:38 ....A 1635328 Virusshare.00093/HEUR-Trojan.Win32.Generic-79763574736530b12a051a7b821f61debc5b6fa422cb1f203671b54ba114aee2 2013-09-04 09:09:02 ....A 253952 Virusshare.00093/HEUR-Trojan.Win32.Generic-797a0269c19073c681b644fecf9ffe6cc844ca25d73eddbfc7261b45cb0655a9 2013-09-04 08:44:18 ....A 18472 Virusshare.00093/HEUR-Trojan.Win32.Generic-797e63fd5e0b027cfda13a863dca42634c20a6274db77e00c30660c8f4756ec4 2013-09-04 10:05:10 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-7981482375c3ca07a2a665faafdf9d8be75ad90432c63f1570465913a617f2f6 2013-09-04 08:49:58 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-798a17754b41b5ba36678800b6afa3b502449a727607969d00f2de239cc64e59 2013-09-04 09:18:58 ....A 256512 Virusshare.00093/HEUR-Trojan.Win32.Generic-798ee15d7f35136076ae39f3bf2083e93004af2dfb0ed01f1b76063ef0fbd42a 2013-09-04 08:44:40 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-7992f8492e920b59feedcc84048f9d257832d03f776da72fa0427a9892e871bb 2013-09-04 10:01:16 ....A 574976 Virusshare.00093/HEUR-Trojan.Win32.Generic-7999aa117abf6f49981566fcb0c3843488ab7bd2a156dba17f2b33a74aec8008 2013-09-04 09:20:18 ....A 1462784 Virusshare.00093/HEUR-Trojan.Win32.Generic-799b0ad4bfe4128007a51b92772e13bbffaadd90df6ae111c916089b4e260465 2013-09-04 09:27:38 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-799f1c6ee9b7a4aa0259a3733a17f4eb794249e1ae5cf0b4dd448e5d15a6d44b 2013-09-04 08:53:16 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-79a086d9c5a1101859db0e8f398735f2bbf29dd178bf1507c24773bb1295829d 2013-09-04 08:42:12 ....A 345824 Virusshare.00093/HEUR-Trojan.Win32.Generic-79a27caeca1ea572f0b26a34ccbf3d095231192b625177a7169b3fa4c72d925a 2013-09-04 09:30:34 ....A 593408 Virusshare.00093/HEUR-Trojan.Win32.Generic-79a37977af1f19a0e992b8cef8ef52da358bd6a71d46d1f476138cb9d7e01ee5 2013-09-04 08:55:14 ....A 1050039 Virusshare.00093/HEUR-Trojan.Win32.Generic-79a51a0fe7e90c65c932e39c01653b43875680eea4aa743c2da736de43e028e4 2013-09-04 08:56:14 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-79b10f8f4fa4e4f4880948f75bf070e5340edad8bfd4f240c14df980a5b49f5d 2013-09-04 09:00:52 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-79b2d9f2c95ae39fdcb8dc3a757b304a4fbf46c6e87808007f4b33a5ca05692b 2013-09-04 08:47:10 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-79b3bf7910823406512b7b82d1d234100388b59a10699c507229903f4d33222c 2013-09-04 09:09:02 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-79b618a0a55c98134b9d41b926cbae4ca93c0687eee81a0ee1987a95a0dbf992 2013-09-04 09:15:36 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-79b7867c5155e7c2b9c3bd01be41b216c69eb7e9991cbb4bb11bba067212b0c8 2013-09-04 10:03:30 ....A 170728 Virusshare.00093/HEUR-Trojan.Win32.Generic-79b9456dac45be7b83c4cf602c41b1ed2da811b053a5f53f08823ce9e8e9ebfa 2013-09-04 08:47:42 ....A 995840 Virusshare.00093/HEUR-Trojan.Win32.Generic-79bb76ff8d5eb1d3a3ff6d0333c7aa7b6c231ee3c126696192ffa367633460ea 2013-09-04 08:55:02 ....A 785536 Virusshare.00093/HEUR-Trojan.Win32.Generic-79c0da99838ae97ad8ca034428f8eb889f42146b8ac3cbbedc2c89428d395d44 2013-09-04 09:38:04 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-79c1410b78c4e7ebeb27e0a905fae26315c2597404deace83599eec39c44b437 2013-09-04 09:22:34 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-79c48f0c2a3628000fde08d175c88f795e99d146f71948ab01d7ae4c65a0ce3b 2013-09-04 09:00:42 ....A 524288 Virusshare.00093/HEUR-Trojan.Win32.Generic-79c96bcaf869cb3cf52889c33a7cb371733fb9ea1752de53fc003f6caad97f3e 2013-09-04 09:48:02 ....A 3390464 Virusshare.00093/HEUR-Trojan.Win32.Generic-79cdef74007b6eb24caef06fa264bddfa7f7e30de13fd6fc9f6db4a1e556db22 2013-09-04 08:41:44 ....A 86419 Virusshare.00093/HEUR-Trojan.Win32.Generic-79d3fb5389fb9c2c9df3d41d735f9f9d4d03813b4b5edcb110f83fe73039b871 2013-09-04 09:16:06 ....A 2529390 Virusshare.00093/HEUR-Trojan.Win32.Generic-79d68b6cd3f2e23321eeed6c6fb62116b7ea9de31cdb7104994787e81ecaebd5 2013-09-04 09:35:24 ....A 100681 Virusshare.00093/HEUR-Trojan.Win32.Generic-79d76d6afa20e44d770895bab9cceaea116e693ae5889132da86403c933546bd 2013-09-04 09:02:02 ....A 36974 Virusshare.00093/HEUR-Trojan.Win32.Generic-79d942c95b432f6c28a23645b93c0a9c017b8ede4917e87d7c92b4a388ff5394 2013-09-04 09:50:42 ....A 418502 Virusshare.00093/HEUR-Trojan.Win32.Generic-79da6579cb67102cc224504bca723a0dace30b8e74a1f2ee7e722c8c3bca40f0 2013-09-04 09:34:06 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-79dbc1d4840152d85568b458b360fb02f7404d1f17d779e38b542c34cc2fac16 2013-09-04 08:52:42 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-79e1e38bb8df85d30c324d804e85aca61da3329997cf6d0d654d5d4514434ddb 2013-09-04 09:33:56 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-79e5f9cca8e02a6e5564b7f3c48cd38613ce2765a8ca33130bd8a7c565dbb18a 2013-09-04 10:03:10 ....A 3439145 Virusshare.00093/HEUR-Trojan.Win32.Generic-79e853a2a8e327a05ae99bbe6315373e3c5da5bbd70456f280cdf4c5b7d1b828 2013-09-04 09:00:48 ....A 933716 Virusshare.00093/HEUR-Trojan.Win32.Generic-79ee9c68993f7c0e22af89be85f24389716070a4587dc08c09a3288c4cd842b1 2013-09-04 09:21:30 ....A 536576 Virusshare.00093/HEUR-Trojan.Win32.Generic-79f1772153a87c26d001a39d594c2f41a41ed3e80551c240c93ca67b32717fd2 2013-09-04 10:03:56 ....A 656000 Virusshare.00093/HEUR-Trojan.Win32.Generic-79f92cd2cbb0bde70d395262a9ba136488d79a31c660a54de60388a860a06cc7 2013-09-04 09:20:02 ....A 15104 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a063d7062bafe9154e828ea9846a05072589e9269e2e8329cdc9d46495fad82 2013-09-04 09:11:48 ....A 58368 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a0a1232b0191af62ba709bed744484af4bafc57f82d292f5bd96a11e106ba7c 2013-09-04 09:43:04 ....A 95816 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a0fe5f2f56bb9be3d10b8eb7eef7f8ff53752a0975a7c52be358e7e06569e76 2013-09-04 09:51:18 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a1af18f1b5829028d0514bd3a5b3674b455ab75b330ef48a3e6bfc5c2eb098f 2013-09-04 09:17:34 ....A 1922672 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a22c0d51c01dcfa6b3e436406b29433507297e4f6dcd2a565c8d0aaf808f495 2013-09-04 08:46:56 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a2388e54c804cdc5cce8eb2e3229e5b7b982ef0e2ce32adfdd21dcfc37c5001 2013-09-04 09:04:42 ....A 186880 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a25d887c5127ce5ac707a7565e3c180fa8d24d2a60cdfe4d173cdfeb89958a3 2013-09-04 10:05:16 ....A 141824 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a27b349a7f8cbd20a036531bc50c303f4327bddf6f8470e8fa5108266b032e4 2013-09-04 08:43:28 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a32f8243267aca07641b7ecb797abc2d92d31545bfa9cf738bf6071bfa00575 2013-09-04 09:26:58 ....A 819712 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a337440a289555ad105425778b19ad0a681f9cb0042a976bdad2d8336bdf278 2013-09-04 09:48:36 ....A 3472384 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a3e7435342638e354f502c33d57edcc18ec2f4dadbebbafd68291789ea8c65b 2013-09-04 09:42:28 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a40fffc4322772a601e90d1bfafa0be6772e21a2c3ea7d8b24b068a3b0cc06f 2013-09-04 09:27:42 ....A 13056 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a449b82b0502626d8da3d689239df9dbb3b6a0a9d4a4bce4489446800f4f694 2013-09-04 10:04:30 ....A 214680 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a48f2f44dd9c24821420a33f31bd08972e9c6311d63e36764f337b4c627fde2 2013-09-04 09:37:24 ....A 240640 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a4b0d2053f5270b4192d049a081061f746c338488ea92f2b6e380ab40427b84 2013-09-04 09:06:40 ....A 366347 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a650d188a6b4b9b5267daefcc3e955d921d861ca0e99a66fe76a235e8dbd206 2013-09-04 08:55:16 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a68f7e9c364eda18dfe631a92e4e1d8ac895c600bb3ca731047519c7ec8340a 2013-09-04 10:07:32 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a6a2a1f32485971fa0756f434685e8c00b8e0f9eabc580934f229c5c6dcd47b 2013-09-04 09:16:40 ....A 59524 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a6d36c6009dcf755f06190063a6638f948c55fec8c5e8a285720fed581ef978 2013-09-04 09:17:38 ....A 897568 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a78899bb8ed9798b82e5152591bab8adf7cad42fdcc5a3ca2caf716228b2324 2013-09-04 08:49:02 ....A 239616 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a7c911559615449d9df0f6a3a5091826b110b0a9bce0854c1dd09d5016fdfe9 2013-09-04 09:24:48 ....A 65554 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a7cb8de0ed3491b45e57fa5f9a42dad69b233f3ce6320b06b5ef54cf3fe5dfd 2013-09-04 09:13:50 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a7f57388891b6e64c44d43810f6be3c9871706c168cd06adac204cd4fce1b01 2013-09-04 08:49:40 ....A 405178 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a7fc6e4ef334b0d7659920bd3a22f3f07e93b0b314c5bf5ff3ae26c53709541 2013-09-04 09:27:32 ....A 921216 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a864412eb1a96407f31fe73ce3945b38cf1b8d1b65fbf2c755fcbfe60fde142 2013-09-04 09:08:04 ....A 55524 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a8a607ed91fea68c895ca40a8c44604465f2a7dd4fecba184645ee018d3f88d 2013-09-04 09:26:12 ....A 64524 Virusshare.00093/HEUR-Trojan.Win32.Generic-7a97bcc8497d415df62ba025e41e99c7389ad9b5bb92148304d47ccead54769e 2013-09-04 09:52:54 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-7aab2fb2ce241c1de79d5904305c079fcf14575dd69f89c07cb8017f9d5a43b4 2013-09-04 09:34:54 ....A 245831 Virusshare.00093/HEUR-Trojan.Win32.Generic-7aab59dc6be3ced3bf34a39cec9d906e653233203c2ca6f967febb8a69d0aa93 2013-09-04 09:29:50 ....A 124797 Virusshare.00093/HEUR-Trojan.Win32.Generic-7aac5908dd7032736582b4c973e23480d094957abfaba8ce6ad31cdbdc1521a1 2013-09-04 08:44:28 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Generic-7aae97296926ae329995a75765f673b04467b3c9f0943713a8b9c0a30f4e2d56 2013-09-04 09:20:34 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-7aaeb0848d24ccbf0a9b1efb78e8c7aae1a89c77ccaf76ef0d879f4ce4c55870 2013-09-04 08:54:40 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ab3d1ebe118b988a38a3a92baa12d24810a1f00035d4dc94cb043dcc62dda2c 2013-09-04 09:04:22 ....A 227968 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ab43c1b807f9d075d84e049a13a6378abf5b115eae67965f005b36da2f34d61 2013-09-04 09:41:52 ....A 148480 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ab5ae9b11039ce9ceacfe07ab8a0b675336d555690978c7fa1ded668036d8de 2013-09-04 09:57:46 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-7abe10f5d31a80555f74c13d52d35783c805efa4a62560d114e0d256e18acfee 2013-09-04 08:48:56 ....A 65981 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ac7aed2187a0281e5738ba3bc72b906abbb55eac8ac08a663bcafe953a96f8e 2013-09-04 09:12:58 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ac8f65868fb5ef906fd3087d848a1e9db6698db181586b08e2dc10cad84a649 2013-09-04 08:41:40 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-7acc6e568d8c8e690b27c6b7ed13d19f92d92440e0a3089d524590bfbf0efac0 2013-09-04 08:48:56 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ad4b954f745d75572f0cda4c2f52980362acfda3d3a42eb7de9e34e929db186 2013-09-04 08:53:26 ....A 142883 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ada8722396db6d4d94ed95b323fe1af894802b89583ba0c28c19a2bcfafaad6 2013-09-04 09:36:46 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-7add287a3aed3004dadfa4b59a0d1241760117bc8e6ed0315fa533ebc5b4e042 2013-09-04 09:35:32 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-7adf8dbc2356601adced8474d27a9d8e1c7115bf5c63144e2911254353579773 2013-09-04 09:32:56 ....A 606151 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ae343cfa8ea45ac1fe2d7ead6006960e802bc806b9f472467d6aa3ef1c32b07 2013-09-04 09:08:14 ....A 44544 Virusshare.00093/HEUR-Trojan.Win32.Generic-7af68b5f7fbcfae2c11e3db9a85fd8c0f9c4a82f79cd36c3cebf615c56b79a69 2013-09-04 09:32:56 ....A 64000 Virusshare.00093/HEUR-Trojan.Win32.Generic-7af6d495979307b3e24f31b57a10dcc52d4e30dd78aa4376aef311a75b11bd80 2013-09-04 09:41:28 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-7afa40b180a9a3cf3853711f4b18673f7bf168d0d62b998e2f16d328b9a778e3 2013-09-04 09:24:56 ....A 18996 Virusshare.00093/HEUR-Trojan.Win32.Generic-7afd4d808fdfae7980783d449a180b6204913b42d2264a6dc0411ca928306fbd 2013-09-04 09:04:12 ....A 28807 Virusshare.00093/HEUR-Trojan.Win32.Generic-7afe0d3b45ef6c9638dec2c94f9a2bb370041208571eb8a24efa6eeba1c3359d 2013-09-04 08:49:24 ....A 270717 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b00e88b4195f027e994aa889307de0d89c77c940717b6fb7b9d95a8da388731 2013-09-04 08:54:56 ....A 2626560 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b06b087a29477a8e85a368786ba6d6187f2e374f629ad29d4bf9cc923c8f452 2013-09-04 09:49:04 ....A 786434 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b07252237c5b727f2f06dd286c9149a42e123ea5435c49b6c462f180f1a167a 2013-09-04 09:45:08 ....A 810367 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b0d40f1b133207d80e13ae0790dfc6def6002b8ca44a3bd0e820e8756167e1d 2013-09-04 09:57:26 ....A 95571 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b12c7aa4776ce1917228c70b6542f990c7b7af383014e6a1dc307578b2f4d0f 2013-09-04 09:50:02 ....A 110984 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b15fe99306b84cc6c4f980bd1e9e460d743a43cfad13480d84de4a9d8857946 2013-09-04 09:44:54 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b1c99f933a30889ef817a2808440c3f300c40199e185daad22075392e5bbcfb 2013-09-04 09:49:02 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b218dafba4852af2f0f23d289a897b14071c44a8dad3d6b38717ea7f63685d5 2013-09-04 08:50:38 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b23fb21294e489ecd8a183c78e7cdb78835386a3c8234c19e135244ea85758d 2013-09-04 09:53:40 ....A 356926 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b2c1dcd8de1c34ccaec73f062631334b6db9675fd09784b8447612c550eeb0e 2013-09-04 08:42:46 ....A 1108984 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b2f827b734f3d606f32d274496974ac109981044d2419ff724623f638dbcdb7 2013-09-04 09:26:36 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b354698e0f0bf04953e7faa1f90327538e428fe352ed2a858def9ed4a9990bf 2013-09-04 08:50:32 ....A 281088 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b374fe4545f3833bb9bf918617372bde8cc24b8bc3665400303118529de88b3 2013-09-04 09:23:04 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b3864d9fe88070e615b4ae0cb7afbe87a0e5d1e4d113a12b57a18e970762a02 2013-09-04 09:29:50 ....A 259584 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b3996b98954395e8e14ae48e2f6ce49f14c102a8024459c79c89efff0412a14 2013-09-04 08:58:36 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b3d4f224b7aa3cfaab11fa8f30a18ebb1f8999775720c5747551a8ecc403053 2013-09-04 09:28:10 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b47b7e8a3284eda6e307997370fc7577d93a9cc09b5cbc449ebc2776966c629 2013-09-04 09:38:14 ....A 162816 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b487f5f36d771633efccfa36571ada7696e4406aabf2cfe0a635ac9a880e48b 2013-09-04 08:50:10 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b53888b26a289f8ca6cda9ef4fcb065322f209364db1824530e7959cc2d73de 2013-09-04 09:11:24 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b5ae1659d763b5beab04bd21c19f1c7f012f2316f073b0d1cf40faf0e6e234e 2013-09-04 09:51:36 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b5b0bb9f8661e5d5f2f90925371818fee493916b2a5ebf4ecf2f9e6afae944f 2013-09-04 09:44:10 ....A 12312 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b5b661ef915af4cf863b083d491bf2f7a69ab0f62c3ed96273080e622f8cd7e 2013-09-04 09:36:24 ....A 9275517 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b763d36f579d16740d147d1986993e45c43c8ffcdad71f298b4d9049a1c16fe 2013-09-04 09:00:46 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b7c3aae325e5815afb6be0e1e0ff4330c55db9c09e2dab39178b4566c1dae68 2013-09-04 09:41:08 ....A 298560 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b7e29eedd15cf8ac701f7001182e9423af2492b95d80abe3ee9e049a661c26f 2013-09-04 09:01:24 ....A 35942 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b7f9178c5d382efef7918512f0e2d61d42584fc55cffc1eb7cc0d912bcc664a 2013-09-04 09:04:22 ....A 51968 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b8fadbff2035af212f804f2d24669df39b104fa0882675e857681392c515ae2 2013-09-04 09:38:16 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b915884593bb380aef8611854c7780e6ac6ea17cde590af20bc8d187594dbc2 2013-09-04 09:50:16 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b972534ff7f3035241246bfe0899fa36ea968c39d27a5c722c12f5829573be5 2013-09-04 08:53:46 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b9ab9114da6f2629529666c6910d3f35678e18a54aa43f71a3fa0a0d0b69f6d 2013-09-04 09:49:50 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b9b922972f3f177bb18e89ade427636525ab6b0404946b4fe6f3145578623e6 2013-09-04 09:56:32 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b9ca16774b861b4657d5fd37cb20135930ad470e47115402d6e76e5ec0bd2fa 2013-09-04 09:44:36 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-7b9d7f87722763551ba22497800c9cbc33c18595919433f2d4dfb963e11edcfe 2013-09-04 10:04:54 ....A 330752 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ba1676c3b0af13f5668b9ef951893240f32c22f9f47fc745c3436aa092ba80b 2013-09-04 10:06:04 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ba7af911523671c9d5c63bdc849d9add3f137edcbe8d940d3aac5c9df1a6dc8 2013-09-04 09:47:16 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-7baaacca63d1851524a04a7ea3e16de76204d909aaaabaf623885608d2ebe4f7 2013-09-04 08:48:34 ....A 52512 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bad2afa4d7b0c1f559e0c1042875e6e7df932f1140d493362b85e8a11cc0bf3 2013-09-04 08:47:00 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bad4d906ab6f42fc5f5736b6c66f542a3c115bd41540fa3efd11c64bad1749f 2013-09-04 09:58:24 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bb4667f5e2eaabc1e3a9beb9da428315946edac6f0fa184490a975ebafb0918 2013-09-04 09:52:56 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bbd1c0711daa8137e464881e89951c27b84fab4b0d4f6f9eff637068ff7d993 2013-09-04 08:52:18 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bc150b012a346961425df2c26d19f52b92a9b7939a7cfd7eb52efc4e7d4b137 2013-09-04 09:58:12 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bc2bb149f2e5a0e85c8792ece03d6f8c7636dca434c91900b8b068049b373ef 2013-09-04 09:03:08 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bc37300c40d0599ff6750eb6920035ac028645950ace7c99fe0d2188f25074d 2013-09-04 09:38:22 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bc7b012ee9462b24cabd3b1e5d250838cf0a7ff69b976313c225d64e1fed19f 2013-09-04 09:24:22 ....A 38656 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bcc5b1226cb0036befa0b4d7fc81e78cdd01c8deb00aabe10d05c013dea4819 2013-09-04 09:37:18 ....A 313344 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bd0e93e73f57434f189784058b129c9a36f92024c6a268afd48adf833fa20c3 2013-09-04 09:17:56 ....A 159740 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bd4e3b2e03f5d62fe5e2e4b13e206afde9e2530f66f1ff3f8574283da7a3e6c 2013-09-04 08:53:24 ....A 434176 Virusshare.00093/HEUR-Trojan.Win32.Generic-7be54cbfb2b7bc4973731756d334d6c4c2bbc7f8d14519726fcd7048ef7c69c3 2013-09-04 08:56:40 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-7be68145317b8c510df02a250ef8c2ebcd7bb14598b5491d918daebe79a326a8 2013-09-04 09:00:36 ....A 109469 Virusshare.00093/HEUR-Trojan.Win32.Generic-7be76b7418885df2adf09b77e3185eee61999f5491165f2f707cd44bf650fd14 2013-09-04 09:04:32 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-7be7bd6cd117409fb4e11142c7ad843630fda9efd3ad8288fbd28c826dabcfd8 2013-09-04 08:54:46 ....A 34312 Virusshare.00093/HEUR-Trojan.Win32.Generic-7beb75fd77b5e0888b4d0367713899d37e1b62e4b27c449185a835337fcadc2d 2013-09-04 08:59:12 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bef8d20a4844719ff193058537384169e5adb29131b3ac6021978ef57afbe6d 2013-09-04 09:58:10 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bf350f31e06c7c419f8ff8bd491c16f34f36bb426e1c0aefba541e328d137af 2013-09-04 09:59:30 ....A 150945 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bf5f28b42327536befc4adcf8952cc2ff140dac6c8f34fa62a5c85e366d293e 2013-09-04 09:27:46 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-7bf975299609be7d473290f51b3ea2b2f549c5d634de8a8c85a42f2b735d3f18 2013-09-04 09:31:02 ....A 270144 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c051402e39883fe832759597b290a2809c20e4b8fb12f810528cdd08f836e8f 2013-09-04 08:51:20 ....A 64000 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c10589991680f13b4787642a8e65c28cd99bab70f536dfd16cab4a7f512b819 2013-09-04 08:50:48 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c139edac0b6cd8717682d82fedb448d6be2f31a5d348a181b7bc8d5594141bf 2013-09-04 09:16:20 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c16d2e833f8311ed14f1e1510e632dadf772a0ee2f314fa171082c84877ed97 2013-09-04 10:02:52 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c1a378cc68278b82db309eb11a152c61dca32ad462cd7e94f115b1dd7edab54 2013-09-04 09:39:18 ....A 171563 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c1e00bcff20624e0cc2ebdc88b5598d2a50db4dc33b02181addcf8fd5bb57d9 2013-09-04 09:38:14 ....A 388813 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c1e7fb9b9d228b330b3d18d71da1ca5c81ea2adbf75f475436c96934609c0b2 2013-09-04 08:54:12 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c27ea30b0a6421ea842754ac096bb1a1eb2932912794e1b15bfc83856151535 2013-09-04 08:41:10 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c2e0225463df10ef397515917f76ee51f5a83e23475e72753e44baacba13e00 2013-09-04 09:05:58 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c3b2f72ddf1138c974d956a8ed1db65c9309f9eb284f256f8fb18c8a881d2de 2013-09-04 09:08:30 ....A 33280 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c4c01197a962a1ba8077129dd2cf9d769c85309db369876a28aa16c000ce3dc 2013-09-04 09:41:06 ....A 182538 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c4d12ed3b3269f8da0e7bea0df5e2f036c3d6277a7dd2edeabfbd7246683c01 2013-09-04 09:32:54 ....A 102976 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c50716a3e1091a346cddc8eded78dc5d19d60d68a46fc60830faf4c0a26cdb2 2013-09-04 08:50:50 ....A 273408 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c554a9d261506756eb5742c10e1c22bff76789953edb463a92c2a22f0a60744 2013-09-04 09:02:56 ....A 257024 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c628c1243a2b98f5e02b030664731ac1bc7b1964946a31df6b7a9cf99e8e98d 2013-09-04 09:01:12 ....A 40880 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c6455fc84e20bb3adbc06a838d10bde6805ef29cb3c70b2f89a68403b2990dd 2013-09-04 08:53:32 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c6be5c206a91c980846162f348ad986da87fb3e62dba15ec1b74c0b306ce9ee 2013-09-04 09:48:42 ....A 185344 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c6bfe073f19256c49ca48a949317678d6e625dd5507756a4e2577f73c792557 2013-09-04 09:16:22 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c7a7145b7e6d1b15d2a41aee61a509bd38da49ce2bb72f1ead0d72fd9643a51 2013-09-04 09:23:00 ....A 65712 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c7c17cf094213a5ec4534d2d6e934214016ceb287d283a50001b4d881162d06 2013-09-04 09:22:30 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c83dbc6626328702db4ab967954e18e27c9925fa733eb2c6421605cb12af029 2013-09-04 09:15:28 ....A 415744 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c8a6b4a1761ba250a8d5fb9539ef4ea2f79bfde1f59728bac9a91c8122fca61 2013-09-04 09:13:32 ....A 790016 Virusshare.00093/HEUR-Trojan.Win32.Generic-7c8fb60a8f7a1e2e7dba19d183c788eff4acb979e7b35bea6b2067e17b35b484 2013-09-04 09:15:48 ....A 114031 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ca78541b2ff368d4d26497e055fec49bc63cca0510a249bbdcc6d4597705fa0 2013-09-04 09:47:50 ....A 1137152 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cae0f055352467235a0473463ce6784b0bbf71d8c6f25f08d0ce5b2c96c9f90 2013-09-04 09:24:08 ....A 536200 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cae17ec6cf328a809c23b09acf979c889e858e025b7267cdd4b18fdae13e746 2013-09-04 09:06:18 ....A 213504 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cb1e902fecad41009423a54fd1673458376e375d553fb50495f0d37d4bd9071 2013-09-04 09:10:38 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cb36ca20618f5dd02428f1cbd1c64f63d8553a2cc289db723ebc324f8f54ff3 2013-09-04 09:52:06 ....A 287744 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cb46057c6642e6a9172d3ad671fa5de2a7f916315eef88d93d1eec967d47621 2013-09-04 09:35:48 ....A 334574 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cb6388f708eec01c7cb596bbfa392c1ebff8378298da768f4700e705c8bc9df 2013-09-04 08:53:54 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cb6ba06cd08c7a39c72665f0cc8fae383e03ffac352e6e90b4294c6d8c001ef 2013-09-04 09:51:26 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cbd57fd452d0c04638960383d81da7ead6de6875a2cefee62c7a0a5a2b4e88e 2013-09-04 10:00:38 ....A 2314752 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cc51c07920a860843d4b8514f362c09b2adaaab244557ee484aa981bd0309c9 2013-09-04 08:55:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cd79880c8f9382cc3fa2f444fd7763794f30a6366b516483e4e22f75aa9f2f8 2013-09-04 09:26:14 ....A 50432 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cdb067a630adde41caa11648eab125c785193fbedf7c68eccf644ecd3e98d89 2013-09-04 09:46:10 ....A 12544 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cec2bc1b095b6731c65605d53a0727abbe921b4a29f4ff85c458ea8c72cbb20 2013-09-04 09:19:00 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cf03c8398803c5780fce6b46f0f913dffcc30c28e5e3e66c875b2d094f0aa20 2013-09-04 10:00:12 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cf3f1959ecb91ab0bb20bacd40b778eb2ef6a2d49134e22a8c33c050123095a 2013-09-04 09:29:42 ....A 172513 Virusshare.00093/HEUR-Trojan.Win32.Generic-7cf93a1a0a6e518635564f3efa7727486229853f65a57a4d80bd6fb94d018058 2013-09-04 08:42:16 ....A 204288 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d07b6f8e38151b316b0c73b1ac30397e9a19cebcf505fa95a5573d21f360880 2013-09-04 08:58:42 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d0a23ae9acbc806865f49a00f0523dc0428487f9ddda7e3ab768ac022e5598a 2013-09-04 09:53:34 ....A 187773 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d0ac4bd78412f10134036a913daa8d5c63242657a347410243609bfcbb8da17 2013-09-04 09:19:34 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d0d98364d3f3a5ed84f56bd09fd671665c3e5a2cebac8203ec1bb0f046527ae 2013-09-04 09:50:54 ....A 235389 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d0e7b890ecd802a7dfd577fa8bb63a00e93f91a620b5bafe659a5cecd3e054a 2013-09-04 10:05:04 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d10e6413a1eab418f2de203b373ec10c0a4c7597bc80c079c49e331d75802ca 2013-09-04 09:09:48 ....A 400384 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d11de7a7ea77215f0122302d03da1774097bf456a5ab6388a4e1dbee83d97a6 2013-09-04 09:49:56 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d13329ebd629d7663ee6568bab5d1b5d3030af3854aaaf6efe6135893d8ed10 2013-09-04 09:09:18 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d1761c8f2f6448f6ecc6e10b6d66f738cdef3dda8424d6ae4d4a8cf6cee214f 2013-09-04 09:34:42 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d1c2127ba057e4456787f183d82539fbd7f2dc49b7a5e70a5574f9b2332c944 2013-09-04 09:12:14 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d1c29722859a7346528400a8ac02e707dedcc89ed78e5f685cdb7e14a10c895 2013-09-04 08:43:58 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d1cec000a38b62100a89dbb1f50e2f99a52e5e2b4b57af27add24b1087a9345 2013-09-04 09:52:02 ....A 136192 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d275c447652f268cffb1f9f6b4d72d5a7fcd7cf99904a93b577fe5b85db9c22 2013-09-04 08:59:46 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d3046f1e1e2339910ad210d3faa94186e62c81dcaf48d082e6095c14d3497b1 2013-09-04 08:42:22 ....A 772098 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d35c3a5d892fd76ed61ea3c7629dac6b970551bedc1b1bc852a5aa81fd64b9a 2013-09-04 08:48:28 ....A 44824 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d365bc5bc56b829ac0013ee8a93add29697f2f33a98b75abcbd83f04ab2127b 2013-09-04 09:27:16 ....A 502572 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d38ec21ec0d356f31ecbb55f4173f672226a40c741d57f79874c9b363d7cf8a 2013-09-04 09:44:32 ....A 17304 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d413b3db7d64fbe0caa388b0cb984e55e052ac4126bde911147163ff3dff48e 2013-09-04 10:06:34 ....A 37912 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d47185132557f260d145692d8ab2c4e9c111e1ee3e402539d988ada0dc830ff 2013-09-04 09:03:26 ....A 643584 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d49881671ba5d03267db4722d66e80912e19ac4fc77a3f652629597c960952e 2013-09-04 10:03:10 ....A 160256 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d4e088a1423c2dede45d5f60f99af2cc95a0e69d3774391f51ca31cb4bc2c61 2013-09-04 09:44:02 ....A 172861 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d50987b7faaa301a52d6ed38ee9f200e8d6ca30ba5314cf1fd2d1396c694519 2013-09-04 09:19:56 ....A 2874880 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d590462a5b746cd84f528df99f4fb1610b429c15e28be7270b4da65ab5e0a0a 2013-09-04 09:14:36 ....A 124028 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d5a7044ecf7c624ecdc1869b9f785982cf857f6057298d9c263c8d2037dcf1b 2013-09-04 09:40:58 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d72dbe104c12fa6566047c8ad3cf30f1041dec33c179a47b2fb95dfdefb72b5 2013-09-04 08:59:26 ....A 542208 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d77d3e1ba69df84470ea3d29a64c13f156fff7705b383f9d0497c1417747bc2 2013-09-04 10:02:58 ....A 63488 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d9118a9264d76ed7f5f0d548489a434f60bed79d6d6a59c0a67e61268204a02 2013-09-04 09:39:20 ....A 1101824 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d9594c97e02e6b491495dd338283fa911164fc5d3043f9e40f3409c713ca160 2013-09-04 09:42:40 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d9639f201630ee4610b42eab4787207fca8b9a96871b13ce589db04fa9d0744 2013-09-04 10:05:58 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-7d9a883bfacd862993a03138af3ea1a0b52a92d4c7a0d1f8237ca8b393b07dad 2013-09-04 09:58:58 ....A 253952 Virusshare.00093/HEUR-Trojan.Win32.Generic-7da0f9b174d7d8b6a31838e172d77226154cfbae0acec0576fb21fb3447fe33f 2013-09-04 09:05:50 ....A 572271 Virusshare.00093/HEUR-Trojan.Win32.Generic-7da6fed69c8740e6dfdf49c2c586cb343641f55a54e2b9189cf5535aa812779f 2013-09-04 10:06:40 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-7dacb18114b93832440211083be81bc3765e52d373f3e32b7d4c845fd158c217 2013-09-04 09:36:12 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-7daeb17da58069ae56d3f23dad31973188f7d3751522c632488352aca0bcad3a 2013-09-04 09:03:58 ....A 164765 Virusshare.00093/HEUR-Trojan.Win32.Generic-7db2d541755d4d42524b2a299b47f09d6750ae5fd3d7a337051153b52ed6ee60 2013-09-04 09:52:48 ....A 14818 Virusshare.00093/HEUR-Trojan.Win32.Generic-7db33429ac7169c24fba256e7f331523cc347c71ad5b6e04a6625a1183b6043c 2013-09-04 10:04:10 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-7db5779c74d2d9e0dcf234b911760f86865beaf487d302138fa88d5cab9944f6 2013-09-04 09:30:38 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-7dbb9021a436fde228f1ce018e5863a1504186ef8ce062fd78bff483d278f749 2013-09-04 08:45:22 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-7dbf2de48c54ac79486185f4bcafc5feeafbe0a045bfc9293f452660fe092f07 2013-09-04 09:58:48 ....A 221952 Virusshare.00093/HEUR-Trojan.Win32.Generic-7dc8e69c73b3ad1fd97d64897db24b1a8f8caf8ab6afd37db2d84617c529f25e 2013-09-04 10:01:54 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-7dd133c7ef8a5a46c62e6b616f691e9171b04dde6d6930e5d7dfb4d19f4f48cc 2013-09-04 09:32:20 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-7dd1b9fc416f2695f4074dd13553b7c0f9eaa799cc45f3b0a47d5c47e30912a0 2013-09-04 09:53:50 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-7dd6858a93325f7e65d06e13f78b4a6bf5d8dfb3ab11e05b362b1e709042964f 2013-09-04 08:58:34 ....A 138752 Virusshare.00093/HEUR-Trojan.Win32.Generic-7dd68ed5a03f41f145c5e0ce05154f9f5f3de3aa1d093d86ca92de94d81a5895 2013-09-04 09:32:38 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-7dd6eba5a8699b99e564136fbe56936f6305db127f7cca242d5d65d9175c2343 2013-09-04 09:36:54 ....A 134656 Virusshare.00093/HEUR-Trojan.Win32.Generic-7dd7dee3ad5626f3d26fcda46eeee7ec05dd7a58cc0a2708e71ae7ee422bb094 2013-09-04 08:45:58 ....A 9242649 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ddeb913b98cf3c3e83a8e2ecce5d71471d2a8987c710696ca7165fc71bd5c0e 2013-09-04 09:27:08 ....A 49796 Virusshare.00093/HEUR-Trojan.Win32.Generic-7de769ca2f497bb0ec2714cd5febfdb1ad358241bc14d08ca10c3bd9b3acceb6 2013-09-04 08:45:52 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ded763c8810c377f608eb20f8044c4ec8bb2c48ac277957a570513e9e00766a 2013-09-04 09:50:14 ....A 1024512 Virusshare.00093/HEUR-Trojan.Win32.Generic-7df3c57a39f2400069ff1a9e87be520db3ff64d8f2779bab318d20f9e9805377 2013-09-04 08:56:26 ....A 825408 Virusshare.00093/HEUR-Trojan.Win32.Generic-7df66c20e0d1e6b531b4269b597641d35e72275f97aeeaadc6d045dff05bd098 2013-09-04 08:44:28 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-7df7430684028bd03ac87f934785baaf877ec61fe1df2f69f9b615e1b62056aa 2013-09-04 09:37:08 ....A 192008 Virusshare.00093/HEUR-Trojan.Win32.Generic-7df868423bfd9e5535f0a19380dcef60b1344f61d033815fe2e6bad808b738b9 2013-09-04 09:16:40 ....A 36191 Virusshare.00093/HEUR-Trojan.Win32.Generic-7dfadb4cfe3cb050b5389cb85ce603be1ae119dcb434924ac336a5fc91a63c3d 2013-09-04 09:34:04 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-7dfee1818d49831a9dd18ee66d6fbcbdf65cb1bb8f6633b102d0b4daa96bc7ec 2013-09-04 09:09:18 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e013521a34d11097a691116cadeaa2685d58103d689ae426aea8d86ebeee39c 2013-09-04 08:46:40 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e0958570137acf4fdc03570d1b3890530177ed19c63ef32eee33127d7e2d543 2013-09-04 09:28:10 ....A 63206 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e0aa213fe5196d35195c7d682061f6868babcc488023ca9055fdac69d3af64a 2013-09-04 09:45:56 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e16b255842163419616765dff3c9877c3caa4ba53a6b30cac32ed0d18710cfc 2013-09-04 09:00:40 ....A 354304 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e1a97f7e857b48d2cdc79f1aac5b9bde6bfb72a32df9e55cff082ed2349ad0f 2013-09-04 08:54:36 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e1c976668206db8350750b83601362ebc970a2a8baf21d7f14466d25704208d 2013-09-04 09:58:14 ....A 150528 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e20ddbfcf7363349f25098224287ed109576cc656f2d21e4d48f843545443a0 2013-09-04 09:48:14 ....A 5229765 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e240ea4fd7832255f621cc9729faab208444f157537705e099b0caa60f9a3b1 2013-09-04 09:57:24 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e2f6fb0a8126c57fc4ab4702fc9d8a36a3c41829e54256a5361197d192530fa 2013-09-04 09:42:32 ....A 177499 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e3d288eb729918bd60479bdbb571f3b499df066555ddd6d067245b9500ae72c 2013-09-04 09:18:10 ....A 1299584 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e414e02e7ea8feb2efe382e3df0f0283e1e030970cf9f83632565b0adea72de 2013-09-04 09:55:14 ....A 4086313 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e4677f92992ee487900633e5906f1c248197fe442a3025d31b92329d3fc3d30 2013-09-04 09:18:12 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e4ca7f1c17edf7568856ac0db601df629570c02e266011299ed462e59f90a20 2013-09-04 08:53:44 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e583da470c87ca027dcaded9c1d93fe735951bc9aa8c933c920d0233580e35c 2013-09-04 09:24:54 ....A 2321920 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e607324216a283a70845b9cc4e4accfcad1e95fd8b759fda9ac83ec1aab60c8 2013-09-04 09:05:46 ....A 593408 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e610a3d92a8db1fea9246bdda92af76e672272434d3accd3fee1d8a6e3b526d 2013-09-04 10:06:56 ....A 372815 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e61271c144ff88302cd459e7bbf4a213d51e6f3777a337b4512eb0ad811a42e 2013-09-04 09:05:30 ....A 5066440 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e6136b3953e8233539b42bd587410e894b76a4d516a51c0d4774e2292d15b80 2013-09-04 09:15:10 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e69def50edccb20578501970a560fd84f2d53650e464c91fed584ce98dddd62 2013-09-04 09:26:22 ....A 205119 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e6bc49fb230f49fda358ef7c4aaef905c1f5584a8e6d78ba2531cd85b4f5d5d 2013-09-04 09:53:52 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e6e7afa1aa4abad491df20a12b83744daac01c2a85b6bda1c19fdaa762389d1 2013-09-04 09:57:16 ....A 41024 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e841c17c600cf4279a59ce1a0c160bd1d660aea939716b2641365374349bbe7 2013-09-04 09:45:10 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-7e99b53484da1a9f6d466fe506006eb52284f9ee6e041e71e265b8bbc52b0619 2013-09-04 09:46:24 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ea30489aceaee8464a151c51b2091cc899412855de1f4ead5bc13fb67c8f09a 2013-09-04 09:27:16 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ea9ccc10286a09b8c0de1327c49fd785e0a14d66a347b38df729827da0b1860 2013-09-04 08:55:24 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-7eac188610ea977d61c4eaa2b7e6176d230f98ba6ba93469fac00c94e67c75a6 2013-09-04 08:48:38 ....A 17304 Virusshare.00093/HEUR-Trojan.Win32.Generic-7eacf3e4a046d808632bab4c93458886a203a253bc2d575fe00ce760f47aaf19 2013-09-04 09:00:00 ....A 183808 Virusshare.00093/HEUR-Trojan.Win32.Generic-7eb1a28fb348728d035c0aebcfb3ab1285a381641dc350c79c3e24c01d59f4ac 2013-09-04 09:11:56 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-7eb1aa573c98e34b261ab497ce63272e58501774f30c319b51f93f637a3aae68 2013-09-04 09:02:38 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-7eb3aa8d6a77f64dd361d0c9ad295085d0f8058475782cf131c5333c14020861 2013-09-04 09:30:22 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ebe14be98a1b6d4e5bc6694f5a41e489e2b63ea7d86cb2a30e86b0e5c160e85 2013-09-04 09:54:24 ....A 2048 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ec01a55d93c7a589bd66ac99e49cfe15adf56c9d58729ce1d2cf74805f16dec 2013-09-04 09:06:50 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ec6910209579137d4a6e5a20604b8c9cb43b5723ce6d9bc113adfff5973a9f1 2013-09-04 09:03:04 ....A 465408 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ecb0bf0ec8f024a26f70f2063bb8b6b0bd9ea8f040637993416cfb37e20e4c9 2013-09-04 09:40:00 ....A 322669 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ecef55bde8f2ea6fa364fc0750d6b41c688568388c62295e0f1be9465507840 2013-09-04 09:38:30 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ed0203778fa2ac2f144d83c1d8f843e1f38fed65c094c441b021addd75f1da0 2013-09-04 08:56:56 ....A 3612 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ed7e37a1e1910b89ce0dc289546dfc5f0a192f166549519fb25ff92229b0674 2013-09-04 08:59:32 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ed7f10bbfd37bdc3e969391f8689bd9c11d471759512c1ad65e928d3c0b45f7 2013-09-04 09:40:54 ....A 839680 Virusshare.00093/HEUR-Trojan.Win32.Generic-7edbaa7209ddadc44dfd47d673ede62ebb66a9f466ed727a5bbccbc8c8062e53 2013-09-04 09:16:18 ....A 11264 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ede4f6653d66c80d758d4a0952aed2fb08cd5bfc9d55d618bfe120aa5cf9a4b 2013-09-04 08:44:26 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-7eee475d97b29e865904dd47c1e767abf318a469f2de79ba4ef64490a463a711 2013-09-04 09:11:44 ....A 40864 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ef4dfc702db02226f5f98059376b8ce8c389fbd151aeb67c2664a211bc717c2 2013-09-04 09:32:34 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ef752a90869ad47b3942308996a8b29b0b0a1d3e308cd42078d3f59c1dd97d2 2013-09-04 09:53:24 ....A 53840 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f0855e21aad309cd335b8267b53bb265d895c14d1fd0fc5698bd5c5b9b9fa75 2013-09-04 08:57:14 ....A 173706 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f0b8b498bcf259de2efdca31c7dfb3c0f50bea9afc0ad7b8a7fb7f9827efea2 2013-09-04 09:51:24 ....A 736512 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f0d9ed4ed69fe7c763cc7168c8a01d35338e877bd9d71a4f41b4c3f1a422c4f 2013-09-04 09:36:20 ....A 101570 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f16004159850285efa712c916705a655eae241b54abf828963c0cc0c4abb0ba 2013-09-04 08:49:34 ....A 167296 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f1bf1df2a66babd48586735f763c36f619a8b985341ce9c9bb81089f7dfbcdc 2013-09-04 09:21:22 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f20ce3550ea2fc2f9084b43de96bdb5e5b63728dd47c1ae57d1e735a88bd147 2013-09-04 10:03:02 ....A 844446 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f2637db7cfb9f11847d216a461ad8b718e066060b38e641b014387e0d6bae8f 2013-09-04 08:49:20 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f2b95ab9e20186aaffb41db1da8bc783f1400138938e1a351ae7b40d16b00cf 2013-09-04 09:31:10 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f3d1781c18b9f6257b1665ed1aed5f85788a8f324b43f708a68df6340693290 2013-09-04 09:49:52 ....A 474112 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f48da5f78f324087185cdfbc3f0aea325d0045d09947d114dd51b4b89a7a388 2013-09-04 09:04:38 ....A 58392 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f4b4d93f18bda25dfe98d58b759049832f528b396efec37f72942699a66e03d 2013-09-04 08:52:34 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f4d1906326542e9bc840a910e047d933db22efdcb41ede7f0071e48a5224130 2013-09-04 10:00:56 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f4de9a1b94855cde8598d6f47d9ebf52b815da07af20d178975dcfef20e05ac 2013-09-04 08:55:52 ....A 101888 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f55c238cb595fc2e9a4414bfc6b7bbad9860d774ba70f376a5ede07501f0237 2013-09-04 09:17:38 ....A 297472 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f5c30698c93be116d8d23f21bcfb9ebbb575630a0d24685b527b0902b50d1ff 2013-09-04 09:51:34 ....A 332288 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f5f4ecd70339035c9f75c5e4309721686612be17f245924a8b90be93e1f523f 2013-09-04 09:46:52 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f6b7366c848f57c6a89b873bc5f4721d5193ca1b22e81a60b53e1a7679a4d7d 2013-09-04 10:06:10 ....A 104960 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f6ffb7b4ecd9a734a22ad99cdd00a892dc4901989b897fb5dfe6ba881ab474b 2013-09-04 09:11:48 ....A 8704 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f7130c5418eda598ccc5adc805f8bc147e30e493d7d32824ad91e739fd47bd3 2013-09-04 09:25:02 ....A 78984 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f713e0e31de83ccfa5fab28e7ca47df9f2f1fdff9e1afe662a941438e4a86ce 2013-09-04 08:46:20 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f78a5c504b9d71ace33cfeace150ec1aa6cb61203fa75aac5566da4be52d005 2013-09-04 08:56:40 ....A 52754 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f7b38ded88f733452c4c8bbc445b9f4fa481cf241e8650464c5eabd718d23db 2013-09-04 09:37:32 ....A 761856 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f7f1ecd74bdc1d4d699b7589065cfc999e8d80bbc7c21ab029be9dcc912bee2 2013-09-04 08:45:56 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f7fa85ad8999cedb885b96e1e113857dc45320ef6239fef7f3a990d44ea2a4d 2013-09-04 09:54:22 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f85d68bb191d20b9267ad1c69f04ff369226d0d8cf30f0592fb92a85fdc30b2 2013-09-04 09:51:24 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f930eeea69194f15b7dad30bd7cbfdafe27153d3c6bcc81c178377bbc348a4a 2013-09-04 09:12:38 ....A 589414 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f93fa659bab18682b93bd75062039794e054da3e62b6a97706b3665837698a0 2013-09-04 09:35:48 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f97b51107a26cb4b1b705a9d671790201a7081216deeef2329fae8349e7e5b5 2013-09-04 09:27:32 ....A 216064 Virusshare.00093/HEUR-Trojan.Win32.Generic-7f9a46276cc6391d7185560c7f946c6d7bb7ff592fcdea6578e41babf4ac438e 2013-09-04 09:00:18 ....A 360960 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fa79e5386cd526a52cc10f73853fc9044fb62ab46424de0bffead5d0577a2c6 2013-09-04 09:21:46 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fa7ec6c1e1a48e493f88fa2e26eac41be10508fd99e157003ef44f8f5a8b77b 2013-09-04 08:41:20 ....A 10752 Virusshare.00093/HEUR-Trojan.Win32.Generic-7faaf355d58959d7d3afd1e630b60c19b37cda8b8e039377d2d94e466ab2d63f 2013-09-04 09:20:46 ....A 327680 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fadb44e8b6b55926ab0934ee200d3265534a9b1c5c6d9aca547a6569d1b4d3f 2013-09-04 09:22:46 ....A 453392 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fae954703f6ae5debcfa411b1b5087b7f8d2cdadf8a93e8c78ad2b753a25ffa 2013-09-04 08:58:36 ....A 324992 Virusshare.00093/HEUR-Trojan.Win32.Generic-7faf2af5ed3abcca40862fe99682f14b3d0b54f028eabb35fcca37dc61509c21 2013-09-04 09:40:00 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fb04467e6154517867fd9c6813731963d7af6b6d24459de29262786f9e300a2 2013-09-04 09:41:46 ....A 38264 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fb3fc7230f37eefddd922a975e705c4cb2ebde8259c9bae2eb480ca3e833ba3 2013-09-04 09:00:58 ....A 165402 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fb460085c67b1ceb30dd8585cb510ec3a547adf1c6c53f8d2a75084db296c1d 2013-09-04 09:43:44 ....A 1777664 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fbfa8c9ede69e12797e9cead9346055d83ff89fc1d28097403ce32bd7dd4aac 2013-09-04 09:38:58 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fc3ee3aa665b4813b4295ca32b51db1d87aa623dc0ba3fb52f9413253415dc2 2013-09-04 09:01:22 ....A 420864 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fc7583b8d9246657c1634540ce85a28d1e1c72fb54d40041744a38afd56369a 2013-09-04 08:47:36 ....A 139380 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fd1ac2f8283dd5cfd2368cd0863e90033e9e8d094d8c04224e9a4eefb62704b 2013-09-04 09:39:52 ....A 177672 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fd6dde547328fdbf9efa0fa9c77524c013d9567db84f9d185da465267c6cde1 2013-09-04 09:30:32 ....A 954368 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fdcd835be7a2d4313edfaf8001fbdba692671030b2cbbb8f4265d33dd72da65 2013-09-04 09:56:04 ....A 798208 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fe2572e05a904f2d1091c068b79d4eaf029a09574827d3c854e69a7a667f3c1 2013-09-04 09:54:04 ....A 4627782 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fec838cd7395bc1af0124d25e8ec27fb7d0e7733428999a11914dc550fd89b2 2013-09-04 09:27:06 ....A 289280 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fedd40479ac4b0e55140434dacd84758f2bbcdff7d5301204f642d7828b457b 2013-09-04 09:10:42 ....A 347938 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fedf59ca846506a09685d8c6583286b7eef5b9d5a0b598d8666be62e5c7473c 2013-09-04 08:55:02 ....A 59524 Virusshare.00093/HEUR-Trojan.Win32.Generic-7fee4acc8dfe3a08143f3f57404babeefe6818993c89d851fe6334b7574e2c29 2013-09-04 09:40:02 ....A 456192 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ff24e853ca0ebb25bcbe6d3128aba4dbdaeb5961e64d603e87b9bb39283ee48 2013-09-04 09:26:36 ....A 45392 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ff3de4a5180a71b162b8c14ae27ad8f409f1d11fd81c3e60c144b1a955ae97d 2013-09-04 09:36:22 ....A 529982 Virusshare.00093/HEUR-Trojan.Win32.Generic-7ff77c5ff2d8122910bddf151f54e154edb3756d475f19e0abb31b0076fabd2e 2013-09-04 09:33:38 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-8004a7f5f8d8fa9d8837a284cd4024a9322c562eef4df94e95ffcfc97cb744ad 2013-09-04 09:24:38 ....A 154561 Virusshare.00093/HEUR-Trojan.Win32.Generic-800659aabe798b6c8ebd9bf354bd7f5c12af51e954217f0519a85de133dd5601 2013-09-04 09:58:12 ....A 495616 Virusshare.00093/HEUR-Trojan.Win32.Generic-8007ab70a616b6b917d96e8f23d106ebc147309e627ede4a21a05a5a4729d957 2013-09-04 10:04:58 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-8007f626aafae7bc78d1a59c64daf43c994c106c0e78d73c9d24723058f8c191 2013-09-04 09:03:18 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-800ac73b50f6a1cf0f238539dad136ca20e620e7d308170056dbe82f1f1d0b74 2013-09-04 08:51:30 ....A 312320 Virusshare.00093/HEUR-Trojan.Win32.Generic-800b833b0f963b5edb1826ca23a36264d01a439184dfdd8a65ce965a04ef38d5 2013-09-04 08:52:32 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-800f1483bc178e940ec16fb1136bab2e5da1ae6614317869771f961240d32fc7 2013-09-04 09:25:12 ....A 1276930 Virusshare.00093/HEUR-Trojan.Win32.Generic-8012285ffdd6ddcc4cd134eb0af4f30cf03dd08a849643cc1bb9f2ec67cf6883 2013-09-04 08:44:58 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-8013a211517a62548cdbd43fa5e8a28e8fda134eb9d491ba1f9b7123adda52c1 2013-09-04 08:59:08 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-8013da9dc9012dcbee63e82ef6de927709f09d16acb076746f9ce48b9e0fc8ef 2013-09-04 09:39:56 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-8017d8b96e253b3c32533856eeb9264b7b025e1f2953a6d3a349f20214461503 2013-09-04 09:12:32 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-801cf9bc9a2784aeb6ca6c0035395b509c9a57934bf2d547fdb47dd33dfa3f97 2013-09-04 09:37:14 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Generic-801d7d1f530eaa6ea037a11a10530fd89abacb099b7a285ef9d4f4622966c147 2013-09-04 08:54:12 ....A 389613 Virusshare.00093/HEUR-Trojan.Win32.Generic-80217691c7b94afcd6e989e894443e85bd45aaddd33b6b5df1a63eba24612034 2013-09-04 09:24:30 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-802302faa18c55ae9bb16512784c7f81f4d3792ac5d43063c045c939f9f7be22 2013-09-04 09:14:32 ....A 759296 Virusshare.00093/HEUR-Trojan.Win32.Generic-8023b8d4cb4f1f597bd8d4b5b88f718926210e69a97bff2f6a1339c438594f04 2013-09-04 10:02:36 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-802531d06b6a72e52f0b9e45c5f154a68a1492a2c9e3f9dc13c2a4701bfb2bbc 2013-09-04 09:29:40 ....A 105787 Virusshare.00093/HEUR-Trojan.Win32.Generic-8027b0d3268d38b28ab68835a6b1af00b496b4b7509fb5428c17801fb8abf079 2013-09-04 08:58:52 ....A 302080 Virusshare.00093/HEUR-Trojan.Win32.Generic-80298f86e2cf712a01fa4e7fbb98c214b8c0d17fdb96f5c117138ff995b9e6fd 2013-09-04 08:59:02 ....A 143872 Virusshare.00093/HEUR-Trojan.Win32.Generic-802e1c9a342cf832853dd7fda6639e55b9e62d6dc2e039d1f09d45e9214ac579 2013-09-04 08:43:58 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-802ef5dec0637fa30f91da42978a3750e747ddaffc1120f66491a1c435439b09 2013-09-04 09:34:52 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-80314b35b186640511186aa465ee2d38a0bad88f4ff2d8fbd8d2f2f5091c2896 2013-09-04 09:20:50 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-8031b80f196285095aac6832a4e2b92e23bf653a0f64230ef513ddcaea091109 2013-09-04 08:47:28 ....A 154112 Virusshare.00093/HEUR-Trojan.Win32.Generic-80331d05d5389f836c93f9967e87c3c1cd5828fc8942bdd4fd1471381df3b400 2013-09-04 09:39:34 ....A 550443 Virusshare.00093/HEUR-Trojan.Win32.Generic-8034517bdf74313e7b277fbc49dbe37f83704e528c5d515806a79c1dde2f7c7e 2013-09-04 09:26:56 ....A 512512 Virusshare.00093/HEUR-Trojan.Win32.Generic-8035dfdacbbfd028bd99596689cd6adf2304218c79e85b10e76bc64e9fd167e4 2013-09-04 09:53:40 ....A 1714688 Virusshare.00093/HEUR-Trojan.Win32.Generic-8036b94ab15c50a42e96f4294559dcecec89b04dac35b7272a16006a4228b94d 2013-09-04 09:41:00 ....A 1793024 Virusshare.00093/HEUR-Trojan.Win32.Generic-8036e1379968d82dc266e964db27638bbc3e9e61d7b2bd7fdd095835d0a6ce50 2013-09-04 10:02:48 ....A 1115165 Virusshare.00093/HEUR-Trojan.Win32.Generic-8038fec1e812d32a1c5c61fcdf87d5010049a4e7814b8f3a70d5e720e93729dc 2013-09-04 09:57:26 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-80391bda2ff2d5f3102ec0a9d2755de10144a52869d8f45cc932dc57e924c670 2013-09-04 09:16:58 ....A 757760 Virusshare.00093/HEUR-Trojan.Win32.Generic-80392641cc7898e036d4084c928b40afc22aa647dfc4e33177ff202520dcfef4 2013-09-04 09:44:46 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-8039482eb6fb68f31e82460261a81dab40f63188298c90790a9ec7c544829ea4 2013-09-04 09:21:14 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-803961b71fe02379e3b4967bc969fc697d87e4423c0bf4f32ba063770437ba76 2013-09-04 09:54:40 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-803af8cc2d053ee2223ae85167b27dcc0e910b7eeb2e21cc11ae804094cb2958 2013-09-04 09:40:14 ....A 35328 Virusshare.00093/HEUR-Trojan.Win32.Generic-803bcdcd52179ecaf26cd8c3326fb23b3c1f637a9370f1a076ec079331861c2f 2013-09-04 09:35:54 ....A 227288 Virusshare.00093/HEUR-Trojan.Win32.Generic-803e61785ec5e007b09a47f95356a73915a0cfc2b612e46d793e717f59da02b0 2013-09-04 09:37:54 ....A 376832 Virusshare.00093/HEUR-Trojan.Win32.Generic-803e6810a74c121cf0c6258010f32157bdb158475e68641c54ffa1b2da05e6d4 2013-09-04 09:59:10 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-8041650bcca02299ff281d4429777dca5106d91780a799d18f11c85ecf389633 2013-09-04 09:41:58 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-8042ddf2ccf43e964c1a7848a093d11e5bd8138e91295b95631bfd94a5100137 2013-09-04 09:10:20 ....A 349696 Virusshare.00093/HEUR-Trojan.Win32.Generic-804335630a66050663440184a7a0df772469fedc143cfec1e947305124f68875 2013-09-04 09:44:00 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-8044192cff89e16f40ad81fccb6c6812cacbfef29725d9882c3e181f8a71f175 2013-09-04 09:17:46 ....A 645351 Virusshare.00093/HEUR-Trojan.Win32.Generic-8048e0adfc6aebce2d82d19b896c57d207cfac449b4acf8494730be9c3782537 2013-09-04 09:51:32 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-804a89ba9e373216761a344f9a1e6e117d73d9876890dbca0b24c009d955acee 2013-09-04 09:38:56 ....A 155842 Virusshare.00093/HEUR-Trojan.Win32.Generic-804ac8b2d939a2303752f0fadc96fca9a4344a8ad5f485bc43f8f38e32e1379c 2013-09-04 09:10:38 ....A 93700 Virusshare.00093/HEUR-Trojan.Win32.Generic-804bd851133511fa59a25c0076aab6ae7a3afafd86edeadb7fe83445bd396c91 2013-09-04 09:54:48 ....A 137728 Virusshare.00093/HEUR-Trojan.Win32.Generic-804c3a4916ce08bbcc9109809ec90706d2eca49e8b2ef1755c0334ba6e6889bb 2013-09-04 09:02:18 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-804d98f947a3bde012394e7a433353a8b3c2e9e8b63490b97335960c33dbe424 2013-09-04 08:56:28 ....A 4109312 Virusshare.00093/HEUR-Trojan.Win32.Generic-804e2d6272df520d81ff17ede16009b1ce1b9d4216203857158556a38014fe67 2013-09-04 09:33:44 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-804ee6214bd4152bb62fa1681563e44fc7f85fa274f4fdff8cb2217968dfa7fb 2013-09-04 09:40:48 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-804f4cc39e9aa9e22873618a28993ba22ee48ec80844db8a4fc5710613603417 2013-09-04 09:43:22 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-804f602706d69eeacb08fbfcda923cd787c56b3911c5816c0bbf933787fe31f7 2013-09-04 09:52:02 ....A 864256 Virusshare.00093/HEUR-Trojan.Win32.Generic-805052f274d94c2c9bfd5b93878b0551a0fb2a220ee77e9e8ad0df2b6b3cabc8 2013-09-04 09:44:10 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-8053059d893e1054383e14904c165c7b861c1bf97b27b9d21b20164939543df0 2013-09-04 09:48:24 ....A 333878 Virusshare.00093/HEUR-Trojan.Win32.Generic-8054ae4b013e12305d8759d1e5b6ecc4648e8271efeaa8c3c63039c09dab5ed3 2013-09-04 09:56:12 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-8054f70b20af319b68fc0c8aa1fcd57ff88c31c52d868a915257d102e6f85df0 2013-09-04 10:00:46 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-805813224cfd56533c0c037e324d73a8f146fb70e81c4998f86f44215cd3fbbb 2013-09-04 09:39:10 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-80582ef5843494babfba8acf01573dc01b076f9816dfb525c68184dae3bd6d63 2013-09-04 09:46:50 ....A 302592 Virusshare.00093/HEUR-Trojan.Win32.Generic-8059a42dc1108e6ce947bf14f84456b13b7b7fed718cf8c0a5e1c085465117c4 2013-09-04 09:59:10 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-805a3529c56f3122d4ad3233aa8a3404a99894e6810bc8c0f074009822f4766b 2013-09-04 09:37:00 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-805b93d31830ae7e2867a7414196a1de782e6dacbc1cc8a15294821662c60ec7 2013-09-04 09:50:16 ....A 130061 Virusshare.00093/HEUR-Trojan.Win32.Generic-805bed22b72a8492f923521f76d25f7e6494275786d281aa38915c348177aedd 2013-09-04 09:37:18 ....A 11264 Virusshare.00093/HEUR-Trojan.Win32.Generic-805c9350df1ca0d1897a919a7e73ab41f876671bfc3af9c457e1a46e40fbd7ba 2013-09-04 09:46:14 ....A 187700 Virusshare.00093/HEUR-Trojan.Win32.Generic-805d809c17caff7b7b71868e3f66e8deb503f8ebfd252858794ae16ef5fc500d 2013-09-04 09:53:42 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-805f16aac962cec4846879396b815dacdfdf61af25e38cb36bb82d1d6ea0d18d 2013-09-04 09:38:12 ....A 274725 Virusshare.00093/HEUR-Trojan.Win32.Generic-805ff0adc4e24f4b004f46f1d2f37a8eb87e95938e47b909302c246b27e236f1 2013-09-04 09:04:12 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-8060a439ecd84aae9c02e7db8f4959ef726548a4054ec9c55eb3644303a74199 2013-09-04 09:58:32 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-80610f07ab268a6df7d3d7e2e1ddfea05591388b8a26af5277aa89faa99e56eb 2013-09-04 08:58:42 ....A 66136 Virusshare.00093/HEUR-Trojan.Win32.Generic-80631f15ae44705ba35a7115928b831b8958903b76cf87e99a740402c20bcd5d 2013-09-04 09:37:24 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-80636cb2db091eae1542a5ce6b616b4e91d056baabc9663be597e681bd1ac1c1 2013-09-04 09:36:20 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-8066dff2b630b3529459aec5949a4393fdb03c1177948b0ff3238211e4138202 2013-09-04 09:41:30 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-8067156d937137aad2a008b4b15b7a0fe5f96c5a6da771a90dc084086346f5f1 2013-09-04 09:49:04 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-806a6f58632412868b26b5ac0ccb6b700d09a06eacd36c696f8236c5416f2503 2013-09-04 09:36:58 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-806ac34a148c2df2a1d1ff6e6c7c7ccf030f9e4dfd0f9afac7e8cf85ee192953 2013-09-04 09:49:10 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-806b4511f28b89221d0974543f647c417a4995000e2c0a00ac5bb148db54d5fc 2013-09-04 09:52:10 ....A 1135104 Virusshare.00093/HEUR-Trojan.Win32.Generic-806b62c35cd45a95914982951f5953a8249120d5173ac870e493177c6cb9be33 2013-09-04 09:38:52 ....A 126573 Virusshare.00093/HEUR-Trojan.Win32.Generic-806c8ff6b6afd9f29e5f21c65eba43c5b580aaa5fc313a99ac2218e8c4bd704d 2013-09-04 09:54:32 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-806d1152622ec315e8863825a3047edb18a07450a6628a0a7ac52259cbbf8609 2013-09-04 10:01:54 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-806eb05be47c1e78856e276e9b439f5bb7ff8ea9d3ec80fec10c15372ddb3da7 2013-09-04 08:53:56 ....A 3641167 Virusshare.00093/HEUR-Trojan.Win32.Generic-807264b10d9d4523866992453dbd48508f2b63d74ca74568cedf049e3deaa1d5 2013-09-04 09:08:38 ....A 1979169 Virusshare.00093/HEUR-Trojan.Win32.Generic-8074537f78529fc79d7a5cf2f547191270e0fbe7a8ec740957305036cfe00b7f 2013-09-04 09:30:30 ....A 263168 Virusshare.00093/HEUR-Trojan.Win32.Generic-8074f5a903c71b622f45eb44452d1de73ce2c242d70d1147508da41c08b8d722 2013-09-04 09:40:30 ....A 153715 Virusshare.00093/HEUR-Trojan.Win32.Generic-8077beb4b55752a41ed9e557bb22cc41f0070c7adf60d91aeb5f4df7268e51cd 2013-09-04 08:56:32 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-808093ba322a51e5356457f823e3dab1885e6ff32a0886dadb28a53828864df2 2013-09-04 09:32:34 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-80815de424e438a3b1250b53c855a87af964fdec38cd5aae7a3b2c08a8689c89 2013-09-04 09:41:16 ....A 3958728 Virusshare.00093/HEUR-Trojan.Win32.Generic-8088d5162e4cd405ab38b2d940fca41179ff76d4cff2b61804f2976d9d2292ec 2013-09-04 09:37:46 ....A 173056 Virusshare.00093/HEUR-Trojan.Win32.Generic-808faf7690f0a678476dbe4fee194c6d155f51e6dac3e550f8f08f1a9926ad8b 2013-09-04 10:05:56 ....A 356353 Virusshare.00093/HEUR-Trojan.Win32.Generic-8090b58bb801ea55c36ddb338a35dd1d9ebd7c3d49bfeb64700b424b41f0c5e8 2013-09-04 09:16:40 ....A 1190450 Virusshare.00093/HEUR-Trojan.Win32.Generic-80915185b61af46c1be2c6b800645323e3def0fda746d2b5da195f42bd529696 2013-09-04 09:00:36 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-809926f1b6a89df1beba320864123df581a21e39ec1aba4fb16532b2595ded12 2013-09-04 08:58:20 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-809bfc5eea789fa5ff213d9cd9c266b7a4e85b9a137651229988787027337163 2013-09-04 09:16:06 ....A 127130 Virusshare.00093/HEUR-Trojan.Win32.Generic-809ecdebd8c8f35ed99170851f0e9b8d9d4262f5e3b6fd513df1be81f6540305 2013-09-04 09:46:08 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-80a06d9af28cfbd6db1b411dd84c650a29f52d28142bb202e31b241e37c8649a 2013-09-04 09:40:54 ....A 310272 Virusshare.00093/HEUR-Trojan.Win32.Generic-80a09bdee403391d5fa3ad68ab6f628dcc22bae013cc9866d763442304af456b 2013-09-04 09:38:36 ....A 356864 Virusshare.00093/HEUR-Trojan.Win32.Generic-80a0dc4a300041432f050f84abcbb4a75ff114b1ca6da8ea9a21a827588d3bff 2013-09-04 09:56:30 ....A 446380 Virusshare.00093/HEUR-Trojan.Win32.Generic-80a20182fbf76f6e81082be651e33a8df5467273b81a49f4e98b92023d86f781 2013-09-04 09:59:32 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-80a4881c0af2ebe934d9c88ed561c79dfcfd66d229aca384ed8ce5e6c17dbf6e 2013-09-04 09:49:38 ....A 935424 Virusshare.00093/HEUR-Trojan.Win32.Generic-80a48a2477f0e750cf609c02345f3d49572ad45de78028ac4a4d9d44f2d47246 2013-09-04 09:43:30 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-80a4aa655aa132790c99d9c8dbbf4fb66d70f7724d74414735afa3a54dddd479 2013-09-04 09:52:12 ....A 385536 Virusshare.00093/HEUR-Trojan.Win32.Generic-80a59624bf8c2d5b739ed174d43b53454390612451e24422ab72006f16e59a09 2013-09-04 09:44:08 ....A 531622 Virusshare.00093/HEUR-Trojan.Win32.Generic-80a5bddd4b5ba36c56b3eefb7bdc7bcf5b4490160904bee7bcb68edefe5c5a7e 2013-09-04 09:54:30 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-80a63fe460ac1febcd4f2c2493a9b8790075bac81c1c5f56ed6b902fc6ddf9e2 2013-09-04 09:45:58 ....A 115300 Virusshare.00093/HEUR-Trojan.Win32.Generic-80a6a99c206be87541d4ba845cea91822d0c51d145ed673ffd2d56c2a5e6f05a 2013-09-04 09:21:30 ....A 425472 Virusshare.00093/HEUR-Trojan.Win32.Generic-80aaa73072e04e34fa58c5af35e4ceb4275bb6a1e4c78d7ee3b2a1b506f22681 2013-09-04 09:57:42 ....A 1024000 Virusshare.00093/HEUR-Trojan.Win32.Generic-80aec4058cb13daee5ab335b018488f96d6a7b2745a16952f9477a6bb08d9f06 2013-09-04 09:36:54 ....A 1415168 Virusshare.00093/HEUR-Trojan.Win32.Generic-80af62e9048aaa6cc7c5a005d4b10c929165a57fc42945a088ec4e17c6a80840 2013-09-04 09:01:48 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-80b19f218986a7b391df116a6eb4104f7b73a9e9ca11d736fd45bb888e12fb72 2013-09-04 09:30:30 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-80b23947586a6a77fa9782514198c0ca4ddc87d6b5f7850867b1361ec2523394 2013-09-04 09:24:54 ....A 351196 Virusshare.00093/HEUR-Trojan.Win32.Generic-80b2ddacf7ea100a066cbc226ddfbea9c0151e0a339b51805c3b553052adb9ca 2013-09-04 09:29:24 ....A 86406 Virusshare.00093/HEUR-Trojan.Win32.Generic-80b8680a78970902e6cce4aec1cf9a0af77ded0cb4e152da858b49a46af81b1f 2013-09-04 09:16:00 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-80ba80cffdb6f45a4f24d02ad2faabbce8dae0f8e9262d17af886f6a7555addb 2013-09-04 09:46:14 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-80bb513a1840d87bc9bd9fcb544bb927d6af66a34d92b75131f9303b4915ae6a 2013-09-04 09:30:58 ....A 67968 Virusshare.00093/HEUR-Trojan.Win32.Generic-80bf2b16882fe48b1a91cac36ccd808b73d18bd1efa699a117657c2603a42451 2013-09-04 08:45:50 ....A 595864 Virusshare.00093/HEUR-Trojan.Win32.Generic-80c20d952456afdda158c5655c40e5425e73bea57dcb76dd85f3fc8401aa7779 2013-09-04 09:39:46 ....A 684155 Virusshare.00093/HEUR-Trojan.Win32.Generic-80c24fe4b99237d04ab502aa2d080d9ee0f01c1017b319eb344dc6f6e6fed427 2013-09-04 09:53:36 ....A 380928 Virusshare.00093/HEUR-Trojan.Win32.Generic-80c2b369ef6b995be924c8f2eebed65729d671dadf2fed614f6a033aa996d42e 2013-09-04 09:57:58 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-80c2fb761ca66a05c1dc06caf6784936875a8b530156ec18a54293768673fd01 2013-09-04 09:41:56 ....A 886784 Virusshare.00093/HEUR-Trojan.Win32.Generic-80c37ed687728aa4527d76583283a327b5b169e1868a7e87d5866ab438d91f7d 2013-09-04 09:53:26 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-80c3f395d3cf9d912ac01020759d6fda6358edf81d8a61c01554fa227a1a31c2 2013-09-04 09:53:30 ....A 53267 Virusshare.00093/HEUR-Trojan.Win32.Generic-80c45fb664aab54dd469cabd63426880c077e73eb020239840651e60608c2b6b 2013-09-04 09:48:58 ....A 33280 Virusshare.00093/HEUR-Trojan.Win32.Generic-80c670608c33c12f60eac0b6e8408d86222e7a6af6786fda6dc0c99fc227121d 2013-09-04 09:17:44 ....A 66264 Virusshare.00093/HEUR-Trojan.Win32.Generic-80c7b0e9cc509c5093b167ea0eafb6d3bcbdbd53d7c8992262895265a77d85c8 2013-09-04 09:31:04 ....A 276939 Virusshare.00093/HEUR-Trojan.Win32.Generic-80c889bd3d72c6e79ea9d0334a4a241784d0056cee706709f027e0ae3d9df9a1 2013-09-04 10:03:48 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-80cbd857056ea391a280195a9b9b74123a8db0887051273bc4a2b1f2539b2896 2013-09-04 09:44:38 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-80cc2ef43906ae9a6199c651b2836ef60d049359b8094d358162ba0a39635292 2013-09-04 08:57:54 ....A 956685 Virusshare.00093/HEUR-Trojan.Win32.Generic-80cdfb74f93d72466b019421ea14d1accc8612bf7a19f7514679a44ba1bbb393 2013-09-04 09:58:40 ....A 34176 Virusshare.00093/HEUR-Trojan.Win32.Generic-80ce29706938ea514d0b4ac3f12b0b658113e715c62405fc94607bb34a79d829 2013-09-04 09:01:54 ....A 360961 Virusshare.00093/HEUR-Trojan.Win32.Generic-80cee2547a0cbcfb13b275b01db8dfcce30cce95b97ac13b6a0cabb57a5a6771 2013-09-04 08:44:34 ....A 15360 Virusshare.00093/HEUR-Trojan.Win32.Generic-80d02fba2ad385c88f167e17eb36bedba038683f6b973af5999d995eca38a746 2013-09-04 08:42:32 ....A 204288 Virusshare.00093/HEUR-Trojan.Win32.Generic-80d54834ded6259d7a9ade90ba777ed071c9e6effa919e0f0c2e5ee011028e97 2013-09-04 09:20:10 ....A 804297 Virusshare.00093/HEUR-Trojan.Win32.Generic-80d733b9aac535fe3432e5cb1241435ff4897e455910b8515fd46b45d24bfada 2013-09-04 09:20:22 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-80da2df884f8e0bdd1504aa1ccbfd0ad2b0adfa2a0fa8869a1463a262507ea34 2013-09-04 09:18:56 ....A 149758 Virusshare.00093/HEUR-Trojan.Win32.Generic-80dbac61bd4c06f4300541d2bbf0a1e87332b1004f46ee0f320318e0376209ab 2013-09-04 08:44:14 ....A 299441 Virusshare.00093/HEUR-Trojan.Win32.Generic-80dd7302233f7e42208c149f43b97d932d2819d5949c08adaf440e71aaa672ff 2013-09-04 09:57:26 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-80dfd97b1e857f8b6d34a8b7d6e81d1f7f5cc69982fe8abd59de46aad4e5a291 2013-09-04 09:53:54 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-80e0beaf219306b01e966b76639fe2a9938606872f501b69272f0126ac78ae35 2013-09-04 10:04:52 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-80e1035bfb2ff3212b964387c184f58f2cc0bfc9f87ba219b6dd25155c7bbb0c 2013-09-04 09:53:06 ....A 57362 Virusshare.00093/HEUR-Trojan.Win32.Generic-80e20954595ff9a2ab56cccea06b8dfece63e174c7a142b0d0339d10c00bed64 2013-09-04 10:06:52 ....A 322060 Virusshare.00093/HEUR-Trojan.Win32.Generic-80e2832ae6ef0961e614fbcc975e6ca9c539f94850b5a158a10b170df2bfe58d 2013-09-04 09:38:52 ....A 193536 Virusshare.00093/HEUR-Trojan.Win32.Generic-80e28777e26910bd9d7e969a4560dde1c94ec72a2c325b54952a30c37dde13a2 2013-09-04 09:44:20 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-80e2be7e91ac8097557a6a3d76c1b9a35785c90b0a07e12cca6a2be2aa2506f8 2013-09-04 09:45:58 ....A 434176 Virusshare.00093/HEUR-Trojan.Win32.Generic-80e5c9221f8ecb7b54602986f9b5944151e26bf0b1fc5589de408b07f400e878 2013-09-04 09:25:14 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-80e9e57dda7b8be34b181d3bc0d51201d7b670e461596764bad43fbcba824031 2013-09-04 09:41:08 ....A 46106 Virusshare.00093/HEUR-Trojan.Win32.Generic-80ebfa8326fc8fb0019292a2a76dc5b3660d5b6b28c016b5606bf76eea656318 2013-09-04 08:57:04 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-80f0cdb40bd5a1923b908a1a6882597ed3156a151cc3d98fba42703aa4c40878 2013-09-04 09:22:20 ....A 69664 Virusshare.00093/HEUR-Trojan.Win32.Generic-80f42d7347c151d13a06c79a3180c1cd4d7eb584e41d9a622cd98c775ff093b5 2013-09-04 09:12:38 ....A 233984 Virusshare.00093/HEUR-Trojan.Win32.Generic-80f4ce4fad6a1097ce781b4e0fbdb3e457247dc9dddb5ca9e5bf26e73fe47ce2 2013-09-04 09:08:52 ....A 411136 Virusshare.00093/HEUR-Trojan.Win32.Generic-80f64221afa25602e1c21ffa6eb293c019927422af5668fb0a471a211fc7bb94 2013-09-04 08:52:26 ....A 131077 Virusshare.00093/HEUR-Trojan.Win32.Generic-80f6cc0b1620d09b68382f5dd6c7ccd612e215637f344719faa74474147bcbfd 2013-09-04 09:14:46 ....A 231424 Virusshare.00093/HEUR-Trojan.Win32.Generic-80f8616a612afc1c81081643b507ef829c91b76339a261d1178aea8ba126de0e 2013-09-04 09:23:08 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-80fd0e29b1b23ac77f08cfb6059c0883e810c3730b6cfec7c0c52f9640a463b3 2013-09-04 09:15:04 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-80ff7a5ba47cf8dddb2f33c06df1ba1a8d0b658145cf511a25b27e1322bdc740 2013-09-04 09:45:58 ....A 413254 Virusshare.00093/HEUR-Trojan.Win32.Generic-81009ccd06a7eddf5429a18afce151bd8bfd9c88b049c6850878060430cb6681 2013-09-04 09:57:40 ....A 116228 Virusshare.00093/HEUR-Trojan.Win32.Generic-8102101e90ca1cd90ca034e3b96daeb449bdffe7fd76a7c0787e06ed4e6c9b42 2013-09-04 09:39:18 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-8102a59bc8cca33564e64fd15702e77bad01f6daba572fcb36f0c02306c60501 2013-09-04 09:36:02 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-8105943d208d1681183cdef79675e622d5c31da7244cde1116e242a502b09a04 2013-09-04 09:44:34 ....A 254976 Virusshare.00093/HEUR-Trojan.Win32.Generic-8105e41c33bf3ec65fddf93abb4e0488820c401329d424f08a127a9840023c08 2013-09-04 09:53:28 ....A 15697 Virusshare.00093/HEUR-Trojan.Win32.Generic-8107dadf52a1e147dff5933c7538eefc693a4e645fb34acf39cb82c4145ea0c8 2013-09-04 09:32:06 ....A 487424 Virusshare.00093/HEUR-Trojan.Win32.Generic-8108562da1a91ee7ca4c324c97c6f2075fdd308e53fd2cc11847ac872e95be59 2013-09-04 09:03:28 ....A 51418 Virusshare.00093/HEUR-Trojan.Win32.Generic-810926583825644a563004e0c924f42863a987c1c60d6fd6fb7f191617628942 2013-09-04 09:54:54 ....A 53252 Virusshare.00093/HEUR-Trojan.Win32.Generic-8109ed19ead513d00305a076771e183312294b297b6caddc2030cd4ded963606 2013-09-04 09:50:32 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-810a174bd4f04ff351f5766bd67feab8c79d0277469ce93e9b794c3310c989be 2013-09-04 09:46:48 ....A 140800 Virusshare.00093/HEUR-Trojan.Win32.Generic-810cb18d80dfdc80f9fdd33b46367d36597f465d49fd323fd7cb5df27c3d257b 2013-09-04 10:05:00 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-81126fbadbf45890593538103233acf7b8e402f2a2fd474f30b1948b65b9d41e 2013-09-04 09:53:04 ....A 184328 Virusshare.00093/HEUR-Trojan.Win32.Generic-811397ba872dc393b2eae63b3dcbb73268185eed96a140189c0a845abdd85c3e 2013-09-04 09:03:00 ....A 246784 Virusshare.00093/HEUR-Trojan.Win32.Generic-81144d715ea20797aca1495a867e98bb074e84f82e87673d480b5a5cae7cb842 2013-09-04 09:39:30 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-812273a7eb32eab38c5294c3f87d166a377c411621171b78cf716bf003703f33 2013-09-04 09:25:22 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-8122d286a300681e0c55412759b64c3992d5d2f7d37c17d47bf76922c6d3ebe1 2013-09-04 09:23:02 ....A 93696 Virusshare.00093/HEUR-Trojan.Win32.Generic-8126529b5563727def2fe33e943dde102be351aca8cd16148ecac786723646d3 2013-09-04 09:57:26 ....A 4278272 Virusshare.00093/HEUR-Trojan.Win32.Generic-81286844f813a3490968907d7a75e94b4960aab22c9103b2502c67171b8f046b 2013-09-04 09:36:30 ....A 249344 Virusshare.00093/HEUR-Trojan.Win32.Generic-8128dc9402c9a5aff006b478fabf6896eb017239cfe3456e899669223a75459f 2013-09-04 09:40:50 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-812ac73fa258f506a837ae02cfb58a5f0861c86bbe73da8ffdcb95f5be9de481 2013-09-04 09:53:34 ....A 417792 Virusshare.00093/HEUR-Trojan.Win32.Generic-812b724a7e61e1ba52b7e6c837a9996209c39dd0224f81cc64e68e144b9d04e6 2013-09-04 09:48:28 ....A 65554 Virusshare.00093/HEUR-Trojan.Win32.Generic-812d40ee9699339ae9020b2f28eac28aa82c6fafc814e6e82a8ecd88631fc858 2013-09-04 09:49:04 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-812dff58f656a73fa5f789cea994e610667947e5c7a31dbd17e3d93f7e33a8fb 2013-09-04 09:40:34 ....A 439996 Virusshare.00093/HEUR-Trojan.Win32.Generic-8130028be5018a054d87579c404de3dd1b79265f07aa4aa8dc50483690892c57 2013-09-04 09:51:56 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-8135b78ac888b88516fd07b835649acab9df37a8fdc6f275c889b1e5532866bf 2013-09-04 09:38:50 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-813a61ea7858f537b4c2852758b23e3c53d4c93e8e75d828e759b644f6ebf8cb 2013-09-04 09:40:10 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-813ac5eb7c2f04f49341dcfcf86a1d126e9046bdb6fda0ff546f9da3c0773d35 2013-09-04 09:42:14 ....A 195191 Virusshare.00093/HEUR-Trojan.Win32.Generic-813c22a7495bd79c243adfec502e95d9da3209ecf4663d4f54ba1ec141a90024 2013-09-04 09:56:30 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-813c8c294817eec87e7b7afff686767216fdb8bf47bc1a99aeef83bb98cc7742 2013-09-04 09:48:28 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-813e40799a0b7653823a7fab057bd9cc16c82bcf714f67f554bf747b00b8ca7c 2013-09-04 09:37:58 ....A 80896 Virusshare.00093/HEUR-Trojan.Win32.Generic-813e63c70f9c274a386cf7ce85a92e19d2d1952d7007c6683f73a4137fdb0a7c 2013-09-04 08:52:34 ....A 112501 Virusshare.00093/HEUR-Trojan.Win32.Generic-813e757dbc65004c309852f511b3c39fc69440748a73ce1013a16869bb0cfa2f 2013-09-04 09:45:20 ....A 211523 Virusshare.00093/HEUR-Trojan.Win32.Generic-81423d88c31758cdc90e7f8b1f8014a29ae1b69aa184f626ef706a04109e9aea 2013-09-04 09:44:30 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8143dc08cc9a222fd9950abf4c9e1f6fda558f1fd75c41d2d9789c9b31230ff0 2013-09-04 09:44:06 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-81443f6da30fe3f0cf4a0f09e9eec5b050d94dce2aa503af856189b6bd5b48ac 2013-09-04 09:45:56 ....A 93031 Virusshare.00093/HEUR-Trojan.Win32.Generic-8145e283cfcba355f37bbf1e80541c90e72d1ceb9c8247abdd99a8c5c61bb435 2013-09-04 09:07:40 ....A 431406 Virusshare.00093/HEUR-Trojan.Win32.Generic-8145f7fb34926854b40e850e3bc40d32240045e259431d119a0e8060e85b1bbb 2013-09-04 09:38:18 ....A 153608 Virusshare.00093/HEUR-Trojan.Win32.Generic-8147150c1937b45d151bb4af275775d0bf97e0e3cbdd0206e81e3aba0e41a68c 2013-09-04 08:57:48 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-8147e0bb272182c81f57eeeb4c9cc7e243b77e58669d08e70bb5367f3b7ad0e2 2013-09-04 09:38:08 ....A 663552 Virusshare.00093/HEUR-Trojan.Win32.Generic-814c5c81f29120b58c1e7555399228f8420254a031ec3517e37cea36f02eb392 2013-09-04 09:38:44 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-814dd5bf633cefdf125b1e0d0da68dfada0e06febf107a9b32728fb2484936c2 2013-09-04 10:02:38 ....A 203195 Virusshare.00093/HEUR-Trojan.Win32.Generic-814f2d8be5b61c8cedb758f9597042cf75cf13b4c0e4757a3ea34199e6f9cdf0 2013-09-04 08:46:20 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-81527a8cfcae1e33afd3fb5449f23a311aacb37fee8e1a7cdf909f39994c9b5c 2013-09-04 09:37:18 ....A 148480 Virusshare.00093/HEUR-Trojan.Win32.Generic-8153027663c3ace893627bd76197c735d0a45d65598b2591e782b0935f1c8c70 2013-09-04 08:53:48 ....A 218336 Virusshare.00093/HEUR-Trojan.Win32.Generic-8154384669e9cf0b74746523921c8b0794b0f3de5f6cd0e4ab84034b52b36f0d 2013-09-04 09:39:30 ....A 107597 Virusshare.00093/HEUR-Trojan.Win32.Generic-8156e36f13dcf025cbda0eb6ad3033bac8768a302148aa7755a1db9a388c45a5 2013-09-04 09:57:36 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-8158330cf01db20a01550988d731c4a389448b0fa8ae63083cbe7660131c74db 2013-09-04 09:00:50 ....A 224768 Virusshare.00093/HEUR-Trojan.Win32.Generic-815ea31de108767397a0a4e45335a50772fea42a7240bd1cb32410078a0b2753 2013-09-04 09:19:22 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-815f572bc5a540d9daa8aa2b52d37b699961aead9ee6aa66f00a875a6edaeb04 2013-09-04 09:39:16 ....A 63488 Virusshare.00093/HEUR-Trojan.Win32.Generic-8164159e75f59585606ec0de778693476af0c8c40665e5b0778d163eb69aa8cc 2013-09-04 09:40:58 ....A 1794560 Virusshare.00093/HEUR-Trojan.Win32.Generic-816522e7d5c8d18de362697032a993af4b832004c47046457c759939a7013999 2013-09-04 09:55:52 ....A 536594 Virusshare.00093/HEUR-Trojan.Win32.Generic-8167f0c214ac7aadf60490adeb471df4fb4dbd4118161bc701aaa6e61dabc5bd 2013-09-04 09:40:14 ....A 121477 Virusshare.00093/HEUR-Trojan.Win32.Generic-816ad255738c54e465de84a14d0d702754f42323677ddcf88fd958becc7b1d2a 2013-09-04 10:05:20 ....A 7808 Virusshare.00093/HEUR-Trojan.Win32.Generic-816dd1fe33829b821710d412c3559c8a199fab0897fa1ce467d15e2eafcf9ef3 2013-09-04 09:38:58 ....A 398385 Virusshare.00093/HEUR-Trojan.Win32.Generic-816f39844e819fbbb81fa1b8029037915ac9a9d8fcfb88097edb1c8a1532c712 2013-09-04 09:56:38 ....A 1753604 Virusshare.00093/HEUR-Trojan.Win32.Generic-81710e570187a55ce6cd801ed8f05343daf614549ef2d038335558340478e150 2013-09-04 09:10:54 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-81717baadfbe63f62417e68f71e6356cee331007c8b827ba0e32f7ff23579da9 2013-09-04 09:14:00 ....A 261479 Virusshare.00093/HEUR-Trojan.Win32.Generic-8175aac309df5f5be84dbf6131a6e095ae0e30f483d13a6e385823d7bcd76289 2013-09-04 09:08:46 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-81779643eabd9ce16e0be52ddb894a7c4ed6bb3fe0c5c4f354c53ced869db365 2013-09-04 09:15:46 ....A 742912 Virusshare.00093/HEUR-Trojan.Win32.Generic-817b3788ff13fecd277934b03ab0a08b95bb2ddce6c88b25e3d14619e09fd280 2013-09-04 09:55:04 ....A 106876 Virusshare.00093/HEUR-Trojan.Win32.Generic-817edfb803fb79f2c466d972db0f04ccd165352b5f1e6d637c539bf9e6164bb9 2013-09-04 08:51:52 ....A 464099 Virusshare.00093/HEUR-Trojan.Win32.Generic-817f909a77402a1e84c21ad1fc74f6acc69f55065f83aec1b6b249a711cd9f8f 2013-09-04 09:50:24 ....A 157696 Virusshare.00093/HEUR-Trojan.Win32.Generic-8181844ee03bb28dd3e57381164d03aa3308f1c27dd3b2680a00e16ffa090e14 2013-09-04 09:38:30 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-8183313def2a7a9881d9f640f81da200434f33caa2745fd09a74a422e311e6d3 2013-09-04 09:48:50 ....A 415118 Virusshare.00093/HEUR-Trojan.Win32.Generic-8185aaa9f898b70c4016a3edb25771a909141fe9a2e51a4d1582a93d39f69ce6 2013-09-04 10:03:10 ....A 811640 Virusshare.00093/HEUR-Trojan.Win32.Generic-81860ede51c32bf792d9cd93aa3f9e766eaf30a6389576bbff3af64d97e86b09 2013-09-04 09:21:16 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-8186ab464f8f396df4cce3921d3d89cf7d32e8c11152a536e956515056c8c9cf 2013-09-04 08:56:28 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-8186eec56e27317bb20f8be5f66380536df675620ea281e5d4c5ae08ecc59269 2013-09-04 09:40:40 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-81885062d10e516be94bbda4638fb56728668f994f64f7fca7ec24078244ffba 2013-09-04 09:01:56 ....A 143616 Virusshare.00093/HEUR-Trojan.Win32.Generic-818a8f46277d97688ac1804dc85eefb174309c959d1a7f84b702c83ce0d46b32 2013-09-04 09:11:18 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-818c8ae3e3f8a8543f3d0a637b1cd1c3c389b7a1cfd1a26cece7062f32526166 2013-09-04 09:39:02 ....A 281088 Virusshare.00093/HEUR-Trojan.Win32.Generic-818e3e405a2848934a341e3666a0266d23957948b15faa4c3ce537efb1b80e13 2013-09-04 09:51:36 ....A 303104 Virusshare.00093/HEUR-Trojan.Win32.Generic-818f9c913832e369d8b90dfd184df597ca515f067393c569f987d4c20b9d6397 2013-09-04 08:50:18 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-8191c9aebfaffe85ec2309a295f2d5c8384e2765d214d3bf9e30891b3d12ba06 2013-09-04 09:16:48 ....A 21620 Virusshare.00093/HEUR-Trojan.Win32.Generic-8193af8f6f00ab4430bf85775dadc106e4bb385d09eadb709a6ab5faef6187fb 2013-09-04 09:05:42 ....A 256000 Virusshare.00093/HEUR-Trojan.Win32.Generic-8198f213927788cb57ccaf1215b340bbe79ac365cb13a394da6f55a7221c9fed 2013-09-04 09:49:50 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-81a188871ce299e409d6161729146d335108b46d70de4451f98f56844acba29a 2013-09-04 09:43:10 ....A 116883 Virusshare.00093/HEUR-Trojan.Win32.Generic-81a25429fd7f77160132702e94287b59cd0783f16783442ecbd3940dc8f760fa 2013-09-04 09:58:18 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-81a2544f1d734d75c6b86798a22b132160f8aa46a7b7efceaf94e4df954bc55c 2013-09-04 09:46:02 ....A 34593 Virusshare.00093/HEUR-Trojan.Win32.Generic-81a2aa1f0cdb6eb59ab233a87c7bb17fe31ca65d25793a0f0c6cd556ab5fe5bd 2013-09-04 09:52:26 ....A 101123 Virusshare.00093/HEUR-Trojan.Win32.Generic-81a494ec16421a827c5c44de4eb9c0113e28dd3ddc874d2f0c30d3f974c56384 2013-09-04 09:47:42 ....A 63778 Virusshare.00093/HEUR-Trojan.Win32.Generic-81a60a033edd39c85adc0da32862c0eb0098be72f7dc04f79eeafe5c5cb98f5f 2013-09-04 09:38:14 ....A 258609 Virusshare.00093/HEUR-Trojan.Win32.Generic-81a62af155fa0e4de60962e232f6d97d1154144aa9c2522b4aa0eca2894334cb 2013-09-04 09:39:56 ....A 828160 Virusshare.00093/HEUR-Trojan.Win32.Generic-81a649926e6144c02c7d19ae69116dab26c984ca83cab174e7dc8b018b6aa63e 2013-09-04 09:39:24 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-81a8337cc49a6dbec85fca3af0eaa13369e4bff4f6cb51e40334b345b9db2a5f 2013-09-04 09:49:10 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-81a8bcc7124cbaeb6edc0e6680114730fdfde7a5912e1147c0cc78d6714a6f5d 2013-09-04 09:38:04 ....A 987648 Virusshare.00093/HEUR-Trojan.Win32.Generic-81a93ac669f9fe640b027277fe7b37dd4946d94f14996c85d7bfe48b981e22a6 2013-09-04 09:47:44 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-81ad725abf34f1fb23dc0467aaa926184ce4bc4ddc61aa2da85e12e43958b48c 2013-09-04 09:40:24 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-81af06d21ee04eaa699be186de25bca43f197cfe4b06ab01131901f1d5e8d3c9 2013-09-04 09:50:10 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-81affef9634a23fe7b7382d10097b3ef99d1f0dabaf2d20ae9ff7e756530805e 2013-09-04 08:47:50 ....A 223097 Virusshare.00093/HEUR-Trojan.Win32.Generic-81b1578830e168b7f257106017f752a6f8a28d9c7f843f8f1ca6a25711293072 2013-09-04 09:47:00 ....A 161656 Virusshare.00093/HEUR-Trojan.Win32.Generic-81b3b252f640998f8a3bbf0e9e956a491cc6c3a6d683a01184d4903bbb2eefff 2013-09-04 08:46:50 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-81b66c22daec398ed3df669cb04a5a5d27437bf90d311ebd747bd36345f80fe3 2013-09-04 09:28:26 ....A 247296 Virusshare.00093/HEUR-Trojan.Win32.Generic-81b88a02710b8233f22de82fa867dcda37706a806b65dff76503a1887247e4d6 2013-09-04 09:41:42 ....A 902272 Virusshare.00093/HEUR-Trojan.Win32.Generic-81c1053175680ebc8ed97b10a77072be2e1bcb4fb79d4a8acdb4584dda9133f4 2013-09-04 09:09:04 ....A 164512 Virusshare.00093/HEUR-Trojan.Win32.Generic-81c94d8734bae8d05c2790fc9adf8fada00335fe51cc9aa5530373fcfcd07bb4 2013-09-04 09:55:56 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-81d02ab952bee4152ab0f2695d2da8365e3060e123806ea602c368954021fb42 2013-09-04 09:46:28 ....A 163354 Virusshare.00093/HEUR-Trojan.Win32.Generic-81d1d62becf86d820640eb4ec0398c4cb647b45e977dab54cf184e88a0f2cff5 2013-09-04 09:58:42 ....A 53264 Virusshare.00093/HEUR-Trojan.Win32.Generic-81d9e80bbc60c05c6cfe764fc69a9cff8a6fc74e044453b57c7ac110c71769cd 2013-09-04 09:52:12 ....A 6569472 Virusshare.00093/HEUR-Trojan.Win32.Generic-81da2f513e598c8cc5c1f6ef8daf0593f1673ae137bfcb1f1d31dfe5a834b153 2013-09-04 09:41:26 ....A 90628 Virusshare.00093/HEUR-Trojan.Win32.Generic-81dbdef2700a3348c2b3a2b6a891ea68ffc0b1b5affdaf2e32cc1a21f7b40539 2013-09-04 09:04:32 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-81de29ede64159fd78b40a4781166b9dde564d679c6b6f879fd28683ab8dd0a9 2013-09-04 09:55:40 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-81df075dc135fbea0527a64e85e865b2f2329a33ee1ca2440b2ef2da09f9d525 2013-09-04 09:10:28 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-81df1138426aa464f191d95935ed41365fbf8cb8a8b2028ba1f9e22f15df9073 2013-09-04 09:38:10 ....A 116765 Virusshare.00093/HEUR-Trojan.Win32.Generic-81e18d0e34d17fd78a26c082bf2a79a2a579c90b0b14eddb991c697ec4d9ccc1 2013-09-04 09:35:10 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-81e499997e4023592aa722cb5c4efb13d260418a87a0725e1d05f2a1bdb6a1dc 2013-09-04 09:41:24 ....A 164606 Virusshare.00093/HEUR-Trojan.Win32.Generic-81e4e4b33f0d3e0dda780726961a8f91653263505233a155742a5f2dc314361d 2013-09-04 10:00:46 ....A 206848 Virusshare.00093/HEUR-Trojan.Win32.Generic-81e553ca2472cd92dc9f560ee7f98839db55708c7e1fca57a23fb6357b8aeeb4 2013-09-04 09:15:34 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-81e89201ff8430b5dd07cbfe32c3b13fe58d617ef64c117b18dac196c5914126 2013-09-04 09:38:22 ....A 760294 Virusshare.00093/HEUR-Trojan.Win32.Generic-81eb3fc9aa1a32e6963c9323a5e899680ab0fa71d7d8ca4424e1e2a5a5844d6c 2013-09-04 10:03:32 ....A 741377 Virusshare.00093/HEUR-Trojan.Win32.Generic-81eda97ec746ca53211ed403634a20dc33f3ae65074a0ac2d24b19c86cd78573 2013-09-04 09:40:58 ....A 2028307 Virusshare.00093/HEUR-Trojan.Win32.Generic-81ee4486ce9faf88047bfa67ee93bb93186f1ac4fe689ee93477f9b24d7d045a 2013-09-04 08:58:14 ....A 16993 Virusshare.00093/HEUR-Trojan.Win32.Generic-81ee6f8f6ff926f3a2493be79c7acf4cfb8fc9975b9922024cbd99c34fbaf2b6 2013-09-04 09:20:12 ....A 4096 Virusshare.00093/HEUR-Trojan.Win32.Generic-81ef0ee1b79ed28460311bc519e9135301f8d9eed17ac692c866fc46e215ff54 2013-09-04 09:18:24 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-81f0e04cfb3c95cc5fa1504bcac26713975199dd9212a0e9119c4c14366ee9fe 2013-09-04 09:40:58 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-81f1888b88797f609b88d5b6d9a0402d8115199a93651edd90151ae9205974f9 2013-09-04 09:39:04 ....A 182784 Virusshare.00093/HEUR-Trojan.Win32.Generic-81f1e779e2662c2b188a33b57b5c53a38bd3f14efaa490fc8abb7bb1e9d979bd 2013-09-04 09:39:22 ....A 222208 Virusshare.00093/HEUR-Trojan.Win32.Generic-81f220cd636fa65b446bbddfe8edda056ba76ed51b802f9e136007d5ba76aa0f 2013-09-04 09:54:54 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-81f24656740038388123be83906f76db3050c6ea13c28ab48f5d31a0efab47d8 2013-09-04 09:46:06 ....A 864256 Virusshare.00093/HEUR-Trojan.Win32.Generic-81f3600fae23cdaa3b762e0ca090f6c5744afef78272659c92535f41d26d45b1 2013-09-04 09:52:24 ....A 26632 Virusshare.00093/HEUR-Trojan.Win32.Generic-81f4361249d61a79eafe5c7ef7fed26c4f2246c9294e21b2ab0059090fa27134 2013-09-04 10:05:38 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-81f8505990cd2b34b376aace37108ffe371b021a2d172de373a5b6d60c3467b2 2013-09-04 09:06:42 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-81f95ae8c1e7d2a2d53f43a86bc590db1eccc30859f0babbd798a70e8ae544f4 2013-09-04 09:10:26 ....A 5079269 Virusshare.00093/HEUR-Trojan.Win32.Generic-81fc54a1487a6dc3ed5176f298b478bab9e06302ed484ff172c0511291c19e33 2013-09-04 09:38:04 ....A 54548 Virusshare.00093/HEUR-Trojan.Win32.Generic-81fc8e4bd0ba1ae786456173bea105ab476308c9c091abb6613d495a0c62ad03 2013-09-04 09:36:46 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-81fcc4115103e8e95516f7f6491a17d0563230033053fb2a645fea2ff6d0dff4 2013-09-04 09:53:26 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-81fd2eaeea17cb89dac54801fbe3906d3da0a2dbcd01dd3e31781f12557b291b 2013-09-04 09:37:46 ....A 1713360 Virusshare.00093/HEUR-Trojan.Win32.Generic-81ff27861a599c38c2c286dda144a6dbe9e1f981e0b5f968a312432011ab5c10 2013-09-04 09:36:08 ....A 14145 Virusshare.00093/HEUR-Trojan.Win32.Generic-81ff5781716bbf28a8eac34e5ab40f77fb281839cd334e4918eb8d4fa4b9c4b4 2013-09-04 09:12:20 ....A 3159140 Virusshare.00093/HEUR-Trojan.Win32.Generic-820572831143575c8d5bd49a5d5bf5a4b82c80e346ae1d46448e92c9e187e2f5 2013-09-04 09:44:46 ....A 2081715 Virusshare.00093/HEUR-Trojan.Win32.Generic-82087a20618c84e543ae63769cc7cc3cd0d2f6b0216200003541951d005f1ea0 2013-09-04 09:17:54 ....A 45793 Virusshare.00093/HEUR-Trojan.Win32.Generic-820a6b5e85c5dfef8828c7073c557d082411a6b26dbd49d8f9ad18cbcd4dba7d 2013-09-04 09:22:46 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-820adfeaa879ae20e69cf5ef7ffa5c4429a1d98abe4be957959170b3a72916ba 2013-09-04 09:49:18 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-82120b4e5c260770c24ac23646700e54883a5c9e3bda8cc3685a1d5caebe93b3 2013-09-04 09:40:16 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-82122c925e7b0d87d25815ed29d83ef8c02ece45ccd1854f2b0b7c1fb7da1f60 2013-09-04 09:48:46 ....A 317440 Virusshare.00093/HEUR-Trojan.Win32.Generic-82126e88750ab07ef63e1278b95dab4f0f7fee0d0ef7599b58ece7872c06b397 2013-09-04 09:11:48 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-8212ecb47f0ae99d022c381093873de3c214ce079fc5be22f17c87fd347ffd35 2013-09-04 09:47:16 ....A 89088 Virusshare.00093/HEUR-Trojan.Win32.Generic-8217285be26d6256557fd4f32ecd8d4ec121dd2b07820fd191a611ac873870ce 2013-09-04 09:19:32 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-82179d922b4a31eef773bac02a3ae0fc89263edfd2687caf33b47a5759eede4f 2013-09-04 09:28:30 ....A 665692 Virusshare.00093/HEUR-Trojan.Win32.Generic-821c28a2c76b5af9d166a45aeb7a7057091daf6a9e96bb0525c84b50bb94d840 2013-09-04 09:26:38 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-821de2e219815e0ae65d0e5127f84d904da945d49d86741814bcc540bc36996c 2013-09-04 09:54:20 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-821fdc56d2e22863be2541a1282edade999ef88eab3b9568acfaf023813d3940 2013-09-04 09:37:54 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-82217a3d7691b1a1cef121ed4da62defadf6d29bf9900293fe45c113e5060fe4 2013-09-04 09:38:44 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-82241cde858a525bf615ec5f54d51ea934c930f6c5e20aa5de93f4dfedc2d2f2 2013-09-04 09:40:20 ....A 53258 Virusshare.00093/HEUR-Trojan.Win32.Generic-82256141131bdff4951227105e940450b30c164febb5125694c8267886726fbc 2013-09-04 09:46:12 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-822662104d9ef9ccd757e43d7715d8bba007f38028d8ab45bcea863a304730da 2013-09-04 09:37:14 ....A 334348 Virusshare.00093/HEUR-Trojan.Win32.Generic-822756523f8ca6829a087a533db7eb8a6b32f80f57d02d6a2d6fbd462960c8e3 2013-09-04 09:50:12 ....A 6144 Virusshare.00093/HEUR-Trojan.Win32.Generic-8227f0f2eb31eaa7cdd70ecb83d18afdc102810f0e41cb67038d80d598cf4391 2013-09-04 10:05:38 ....A 23435 Virusshare.00093/HEUR-Trojan.Win32.Generic-82281bc22458dd7c3bc806adfd52bda6cf0d8dd8aa710619116da2153db47d47 2013-09-04 09:37:38 ....A 220672 Virusshare.00093/HEUR-Trojan.Win32.Generic-82282e928d9fe9302ab4b7cb413a1f7c0bc2c30f48f4662359d1d23fb094e889 2013-09-04 10:07:02 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-8229ed5bb395663db4e2dff7d1707a6b02551bb106d20e841cabd2cb02ce0d53 2013-09-04 09:18:24 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-822c9d0cfca32bc142a2659f6e9b0b463e716a076e9bf5213a06774a2f779c59 2013-09-04 09:52:50 ....A 670589 Virusshare.00093/HEUR-Trojan.Win32.Generic-822e60d7d9563e1ebee5e206e337f1e048a44a3bc3774fd31069672634cba0f4 2013-09-04 09:40:18 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-822f3eb85f996429669877b3e248b83cfb02545277bb4b13a57881feeda2976c 2013-09-04 10:02:06 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-8232b9430136871085dbb344188ddf255e71043ad88da674a82826537adb008a 2013-09-04 09:23:58 ....A 18988 Virusshare.00093/HEUR-Trojan.Win32.Generic-8234c59e09b69c572b200915110d8637c543d2711533622adf381ac647526d55 2013-09-04 08:41:32 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-823fbb0647051035a3e2ec5213b3a2ec803acbe5fc21e16abaa7cacca5ee0865 2013-09-04 09:37:48 ....A 789038 Virusshare.00093/HEUR-Trojan.Win32.Generic-82406da4c5487b4d5b55505cb41b2a8d0b616ceabadf2ed5d7b36c9f0af99f53 2013-09-04 09:39:16 ....A 44768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8240e01881f8618a2e03338b6e93c8b475e73bfbb3ec86c6d12ee9479bb7f915 2013-09-04 09:44:40 ....A 37376 Virusshare.00093/HEUR-Trojan.Win32.Generic-8241ea815924e0d8cc0c553c7688162ebd2ea64aa0ecb6a2f72605c38b48e930 2013-09-04 09:56:40 ....A 2049536 Virusshare.00093/HEUR-Trojan.Win32.Generic-824618848b8ef5a52a78084ae8b38456f5378b545bca24edb7f844b316749389 2013-09-04 09:39:42 ....A 982528 Virusshare.00093/HEUR-Trojan.Win32.Generic-8248309195d4e074a8653e49a42636bb5346e59bca0d043fd22d96abc9988735 2013-09-04 09:39:22 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-824e288ec5a37e4c52563c3e645664894ba00bd23c77b9a70234d072cb9b3b93 2013-09-04 09:44:10 ....A 56320 Virusshare.00093/HEUR-Trojan.Win32.Generic-824e88bc9f6167839d15ed37cc7656fd50521be7d4b24adcfe3b32404268b1ea 2013-09-04 08:52:40 ....A 104448 Virusshare.00093/HEUR-Trojan.Win32.Generic-824f72ae0ed75a9d6c3c10f8a04cecee7e9ec7ae3dbba4797bf121fb37ef16e8 2013-09-04 09:48:36 ....A 191488 Virusshare.00093/HEUR-Trojan.Win32.Generic-82518f2a509b50552c7f43bc31bccae8ae0a24b190c35cce2b67b219a6dd34a6 2013-09-04 09:49:18 ....A 94235 Virusshare.00093/HEUR-Trojan.Win32.Generic-8252b23f284aae8fc00d6753e94da2141f4406a741bb81e72516e8e5a768d776 2013-09-04 09:42:14 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-82539c6988fc59473ba9ef0bce4cd99253d7aac671ef75d7169fe142a394268b 2013-09-04 08:46:24 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-8257c43e47073e2b143f7584b9980b5b84295356ae69563a5b6fe004ff859a87 2013-09-04 09:50:34 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-82591e85ac1f69b8940fe71627aeb99b78d155741cdf93f723c2a3383ff11544 2013-09-04 08:58:56 ....A 4644864 Virusshare.00093/HEUR-Trojan.Win32.Generic-825b48171d6695639bcad3e242585362d49038c0c275225cbee1c67a24e75d4f 2013-09-04 09:56:04 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-825cc18c585afa169ceb3682f378cd589fc554401261bef1fde78c12cb800e17 2013-09-04 09:59:42 ....A 236544 Virusshare.00093/HEUR-Trojan.Win32.Generic-825cedc9edd68e098a99b43dc70e7b6d6b5e8e201e343dc04a1207cc136af789 2013-09-04 09:59:34 ....A 364925 Virusshare.00093/HEUR-Trojan.Win32.Generic-825d32681902351109d347209f660533bb86d37c90fd5c7d84cc1d914db42ad6 2013-09-04 09:37:54 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-825f36cda625147f0547bf24a091514a509f9060b45ae1222c4948cb174dee04 2013-09-04 09:56:48 ....A 1311744 Virusshare.00093/HEUR-Trojan.Win32.Generic-825fc829ecbae3e05c2394077a0636a263e68ab71a123a116a2df453456ac9e4 2013-09-04 09:23:16 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-8263ab7ad75c5d1cc60a743b9e4b838a0e967da3e948944e7f4ce36f830d0ea2 2013-09-04 08:50:02 ....A 486400 Virusshare.00093/HEUR-Trojan.Win32.Generic-82648d208894d9ab2477cfc6c4efd11a07f2fe42a12b933d503899c24b5d5283 2013-09-04 10:02:50 ....A 66136 Virusshare.00093/HEUR-Trojan.Win32.Generic-8268ed7337392d1b522e72d8936e930e6b9b5861123a76f2dd18aba8f07a5528 2013-09-04 09:59:38 ....A 1654804 Virusshare.00093/HEUR-Trojan.Win32.Generic-826b38eb8387215b501624192acebe7d9f26f34add5b7376976e9eb6d279ce51 2013-09-04 09:03:12 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-826cbeb5458c02f767d15ce0550a49a63521eb34a383b6009df2180c93bbc139 2013-09-04 09:44:48 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-827029257d015534e0ae8236bbff5b5b27b0bea0855bc6e3b405b8b48700d407 2013-09-04 10:02:58 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-8270d4022d317cbf5a9673aca2f3dd23c06e4c456fc8af2be90e617475ce381c 2013-09-04 09:45:58 ....A 260608 Virusshare.00093/HEUR-Trojan.Win32.Generic-82720c9fffbf45ebc4bfa03b0c2c8029601a8d7140208bd58ef1245af7809b88 2013-09-04 09:38:44 ....A 238080 Virusshare.00093/HEUR-Trojan.Win32.Generic-82734c27a6f33e5199f759e1be7b0dd4168839c069a57cbc2ee692a93fc09023 2013-09-04 09:42:46 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-827351ff33eec703c984df57c480409e95b0d8ceb952e900b352df5c23f35593 2013-09-04 09:52:46 ....A 34304 Virusshare.00093/HEUR-Trojan.Win32.Generic-82737a80386e13c40aeaf9d52a298cdf1bb5c9f5bac7af1f96c22542116b9f44 2013-09-04 09:56:46 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-827d522f62e2c4940f1c68df60138081c9732a76f4d0603e4ccdc00b4bafa728 2013-09-04 09:38:48 ....A 72370 Virusshare.00093/HEUR-Trojan.Win32.Generic-827eedf65a4b346a29e3d10d498976d7d23358ab21a4d32b4e174dd384f4f04d 2013-09-04 09:23:34 ....A 316417 Virusshare.00093/HEUR-Trojan.Win32.Generic-8281df9b2b77f808c683c6fcb7a564bacf50363f62f612aec73b3465af434eac 2013-09-04 08:59:56 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-8282bfcce8ffb7819cea4dbb3a3fe49654afbd4d070364efbc7088be369c9c09 2013-09-04 08:54:50 ....A 770652 Virusshare.00093/HEUR-Trojan.Win32.Generic-82871165bb008540bf15e71f5e3233440417aca67ba104689ec54f011ef88813 2013-09-04 09:02:20 ....A 487424 Virusshare.00093/HEUR-Trojan.Win32.Generic-82878a8e9d83dcf11d2d7d255d2083cce2c65c2e80017b53e2a0fbae5c41bab2 2013-09-04 08:41:14 ....A 964096 Virusshare.00093/HEUR-Trojan.Win32.Generic-8288e9164e2ea796012e0ddf8a80d8e09dbcc2ca8296e08d12ef394dd82a4c02 2013-09-04 08:50:12 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-828aa57e7df5718753f5560c919c971c4046ef5c82bc36f4b74a1a3af6a3deb8 2013-09-04 09:43:08 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-829402c2ee08e22c08ac5e13fe78a1f12e216444e1bee76743be3bc43da58c05 2013-09-04 09:40:04 ....A 169213 Virusshare.00093/HEUR-Trojan.Win32.Generic-8296fdcffee5ee29c2b1bb38d1db6415f95250d471ae4c5c278cb6f3043fbc01 2013-09-04 08:45:00 ....A 1803776 Virusshare.00093/HEUR-Trojan.Win32.Generic-82977315ad4fe5ce2593a25d59b3708733e20c2abf0f9c48d3b3b2934ace5d9b 2013-09-04 09:56:02 ....A 76288 Virusshare.00093/HEUR-Trojan.Win32.Generic-8298ae496a548007c79784002773fbda87ea91dab98a21e7c7053385b602ecbd 2013-09-04 09:12:48 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-8299b200af9ae562bfd618315dfe07fdba3207bd728562df254a594847fcfabd 2013-09-04 09:41:54 ....A 101740 Virusshare.00093/HEUR-Trojan.Win32.Generic-829aafff24d8b448cadffedc60b7994627ef63cc5365066b34c1b8c42d2d87f0 2013-09-04 09:55:02 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-829c47cd8ae5104fd6c990688dc1b826b8b115ea52f9987b86fc213a5afe828f 2013-09-04 08:53:10 ....A 50640 Virusshare.00093/HEUR-Trojan.Win32.Generic-829d9dd8cdd526903233f65824098b3e92b39da8339636e6ab672b84ab66b1a1 2013-09-04 09:41:36 ....A 13056 Virusshare.00093/HEUR-Trojan.Win32.Generic-829f54d82b43628b8dfe5d5c9aa20131648c5f9c1feeb12563c522393fa446c5 2013-09-04 09:22:04 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-82a16b3554e8df94f9c3adc7c6daa506ce8688ec164f0bb9fbbd4d9c8a5db81a 2013-09-04 09:05:06 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-82a363698a001b4d2b0072af6a71c210272b788fb8bdf102ff3a15438c5afdd9 2013-09-04 08:43:24 ....A 349184 Virusshare.00093/HEUR-Trojan.Win32.Generic-82a92b75b2d126cd8af0bc9df14ae3f11b1d1d5ddb53392602330d08415e3607 2013-09-04 09:20:26 ....A 745984 Virusshare.00093/HEUR-Trojan.Win32.Generic-82aadca69b9cb7fbed117e38a6079b78d7a4cd7c296f2edf313abe311603e412 2013-09-04 08:55:52 ....A 37388 Virusshare.00093/HEUR-Trojan.Win32.Generic-82ad0d8ea6e94e20dde6a0489dfc07877ad403338efc18ef8691ceee785d40d5 2013-09-04 09:27:12 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-82b22ecce9fa31d07d0ac9eec3170556f298cef3e7fb8087fb0a50634d636586 2013-09-04 08:49:18 ....A 366080 Virusshare.00093/HEUR-Trojan.Win32.Generic-82b426b2d115c5a320989abf1fb633525fc100c45e08ddbc37455df8589b81f4 2013-09-04 09:21:56 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-82b4cb39f11a26c71c111fab9b861b8e827e2bb7e73d5d14283a95071c9b33f1 2013-09-04 08:50:02 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-82bf49b8c61686c8a7217618d94d36908a41788db0eeeb2d647cb4270dbde65e 2013-09-04 09:29:26 ....A 431616 Virusshare.00093/HEUR-Trojan.Win32.Generic-82c3051222abdb4bcb3cc1092aa2619128174646ad0cffc258d86fcf71ef2d57 2013-09-04 08:48:40 ....A 274432 Virusshare.00093/HEUR-Trojan.Win32.Generic-82c6615d97b47b117638bb715569f06640acac32cbc99762df3df834b1f66385 2013-09-04 09:24:10 ....A 67524 Virusshare.00093/HEUR-Trojan.Win32.Generic-82cdf35aab67d15e6b15f23b15a4aba0f360bc9a55d1d0fe23283c16c0f311e4 2013-09-04 09:22:24 ....A 208951 Virusshare.00093/HEUR-Trojan.Win32.Generic-82cfbe9824f1e7bf34681a94f1518c44afe3666d1a2333233f3201211ab85bfa 2013-09-04 09:43:46 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-82d0961584eb07cce977a302244e3d4a31c6601ab2a160aee1afa0c3a0204c01 2013-09-04 09:42:24 ....A 503296 Virusshare.00093/HEUR-Trojan.Win32.Generic-82d1c04c58d762a8a63c284882c2e8b76fcb8635e6f6c6e0d88f979e2adf3716 2013-09-04 08:50:48 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-82d28329a9e596629111c2169af89d0efd669b2e4bd5c63d0779dbe7e9d850ef 2013-09-04 09:39:46 ....A 562191 Virusshare.00093/HEUR-Trojan.Win32.Generic-82d5c7769b71d6afcbd95cc9192f11d39fff62f2d8a1e76f3012c87c2f406d6e 2013-09-04 09:23:46 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-82d63961674c88c6963ff65950cc6c7d8f1dff70782cc4d985d254c01049ef12 2013-09-04 10:00:04 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-82d7048175fcaa6259fb0ed9f10d373f1ea6329d0d0c312bc989a1f0fd33aa71 2013-09-04 09:25:06 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-82d8e4f3e562c3e6615d04d22430ee4d74e866889dc29e145d8a1e6ec2f4b2f4 2013-09-04 09:41:36 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-82db740fac3458d5fa9d3e135e111b95a766ddd6f7f42ce75400cdf644d5cde5 2013-09-04 08:55:42 ....A 455168 Virusshare.00093/HEUR-Trojan.Win32.Generic-82dbbd90ea24bbbc3bde5393d293ae0135c8b9761da57f21e86cf6c579bddfa6 2013-09-04 09:52:24 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-82dedc9c7a09ce879d24e85d8fd2ca67edacc12efa53b94a48a80ed8c51b09d5 2013-09-04 09:46:30 ....A 8616 Virusshare.00093/HEUR-Trojan.Win32.Generic-82e097f9a1c2f23a6d0a248e4b21347c0a21b39bfcf4483501f7ce2e06d215af 2013-09-04 09:44:32 ....A 540672 Virusshare.00093/HEUR-Trojan.Win32.Generic-82e1d6062d9ded09fbe884097c84a7ce65dc203a487b5d8817c18c56352d6cde 2013-09-04 09:42:30 ....A 422088 Virusshare.00093/HEUR-Trojan.Win32.Generic-82e2709c60f483448a01dead7b85e7571eb5252e60b633ec2b09d014c8165be0 2013-09-04 09:41:26 ....A 625663 Virusshare.00093/HEUR-Trojan.Win32.Generic-82e29bed29dfe255042b36cef75a6ee84a55c1ee1d520837666bb7446f86b2ed 2013-09-04 09:38:18 ....A 372736 Virusshare.00093/HEUR-Trojan.Win32.Generic-82e6665b2ef37824b39e82ebb05d5b784f5b57221738e0ea9b49aa74596fed13 2013-09-04 09:51:08 ....A 31744 Virusshare.00093/HEUR-Trojan.Win32.Generic-82e7259e72dab44056505a3d3b020e1e8f38959a5c2661fa59fe1240862fd5c8 2013-09-04 09:38:22 ....A 1235325 Virusshare.00093/HEUR-Trojan.Win32.Generic-82e87111dfe9e845843c79b4de2227219204c7a551ffd0d907d91263b6899215 2013-09-04 09:38:22 ....A 89088 Virusshare.00093/HEUR-Trojan.Win32.Generic-82e8c12228d5e57df61a45f2318ca926dadb46fe0a6b33f9c085da24417fa7cc 2013-09-04 09:55:12 ....A 127665 Virusshare.00093/HEUR-Trojan.Win32.Generic-82e9ef789cdb76af3a605a4bdc7663e1e31dc80b681428668a9e6596f08facf8 2013-09-04 09:50:08 ....A 398336 Virusshare.00093/HEUR-Trojan.Win32.Generic-82ed04d8899e5f449779a99b19d739c9202d0fbeb105ea25bad31a822bd7aad1 2013-09-04 09:44:36 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-82ed0b01df785e2a66e1714c040722db9143e417fa98a11040cbf5e1d003d679 2013-09-04 09:54:42 ....A 218112 Virusshare.00093/HEUR-Trojan.Win32.Generic-82ed7271f87dc14ce1181c6cf1fbf5e2fbfaabdb64ec0393330d0fd42e72e3f6 2013-09-04 09:57:24 ....A 684008 Virusshare.00093/HEUR-Trojan.Win32.Generic-82eda29aa41149940a5a08983d29b8e7c1008e4563e11b599e02d85ac08ac931 2013-09-04 09:07:30 ....A 394240 Virusshare.00093/HEUR-Trojan.Win32.Generic-82edba06bd652acace84f2fb7b9d30abd20873f31f39e3f6e9f8f926ed8a301a 2013-09-04 09:39:44 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-82ee321168cfdd2237387252246efe7c3599e2b9e5ca9905fafe67fd3f642022 2013-09-04 09:43:34 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-82eea69b7a33c2e3a16581814972fce80709bfb2474c75a62a620be6b53140be 2013-09-04 10:00:12 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-82f1e84a063d733c33eb695b40e1e21eb6f5d03cbf834e4f46ecf33689844853 2013-09-04 09:46:48 ....A 184515 Virusshare.00093/HEUR-Trojan.Win32.Generic-82f208a08c09b557699d3a7985d665d1ff611321981b54a3fe9a664a72f48212 2013-09-04 09:04:56 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-82f3a9900001f988751e93d95e42b4caec4d498789ad3d8a9062c54d82a30bf7 2013-09-04 10:02:40 ....A 3136 Virusshare.00093/HEUR-Trojan.Win32.Generic-82f61164432bf67d5d7315b243a4444448638522f1cb5982cfd443066cd48070 2013-09-04 09:52:46 ....A 193536 Virusshare.00093/HEUR-Trojan.Win32.Generic-82fab52b2fbe8f9f124ca4b6f8a55c578294f0a81fd4d27e6b04113e5dc6f221 2013-09-04 10:07:00 ....A 279101 Virusshare.00093/HEUR-Trojan.Win32.Generic-82fc16bd44141bdb4dc0400116b961c1fedb69f9cf75ea58a309d3c203305020 2013-09-04 09:33:44 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-8300c9a149a8dca48ad52cfa7004f88d1179865b0e697fd9414a802474c9c204 2013-09-04 09:39:10 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-8301e4aceae284044904c21a5992a89571b35c34a67d7111584d26c6f7aad67e 2013-09-04 09:16:02 ....A 159919 Virusshare.00093/HEUR-Trojan.Win32.Generic-83022c3cd142ab04d46a17383985522983f1b66ee8cb956184672623f756bc08 2013-09-04 09:58:46 ....A 372736 Virusshare.00093/HEUR-Trojan.Win32.Generic-8302c0dfe7e6d57b0c334321d8d99e4725ce013183175da80cf8fa3a58bf4f91 2013-09-04 09:36:46 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-8303ba1934cbe2037e106715bc830fa153ec25425922dc0c904db9caad1f2de3 2013-09-04 09:37:56 ....A 155701 Virusshare.00093/HEUR-Trojan.Win32.Generic-8304c8f27f88ffa92f09b5667fbebe9c94d6bf0c0dca4754477174bbf3794665 2013-09-04 09:55:46 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-8304f2dc41158016d1b5b55e07185653ec23ec2f4e010b61c98c29b7cb25c481 2013-09-04 09:39:30 ....A 1555837 Virusshare.00093/HEUR-Trojan.Win32.Generic-8305db69ccf7e3fdebd482058621333c7667ae0fc447dcf9a33b04be6c5e4959 2013-09-04 09:52:48 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-83097e892738f83e411ad192bb6dc3544b2d27d58f61882423cbf73b43a54a10 2013-09-04 09:29:40 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-8309c5f48c85d880653e81ec0fa799eae8144116f35e507921428da2ab43304a 2013-09-04 09:57:16 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-830af7b47ccf8fb4340a136b2a24638503abbcf0df6ee87e09f53e812b4e3ee3 2013-09-04 09:49:28 ....A 1438744 Virusshare.00093/HEUR-Trojan.Win32.Generic-830fcefa32acb5fed528224ee9c969051861eb08fa7f3b63e21ede457154ff06 2013-09-04 09:01:36 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-8315b810048fe99e73232436de94caa1e9730676a917932e1bdd000ef55a77fb 2013-09-04 09:02:08 ....A 68736 Virusshare.00093/HEUR-Trojan.Win32.Generic-831bd2d237e849bc6a73a1ce046fe67de8368db40efb2de19666d2c410981208 2013-09-04 09:14:16 ....A 111443 Virusshare.00093/HEUR-Trojan.Win32.Generic-831be6ce698a52e58b025ae0c078ada893c84ea2855736d6673b92bcf61db435 2013-09-04 08:56:12 ....A 306731 Virusshare.00093/HEUR-Trojan.Win32.Generic-831d534392bbaa717d670a15f6f27b075586068d2c25ed045bb83610ea96b843 2013-09-04 08:53:42 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-832044e321b0b98030a8eebe07010ccffcfd9d2db119e0b6e526110ff36f244f 2013-09-04 09:06:58 ....A 90101 Virusshare.00093/HEUR-Trojan.Win32.Generic-8325d9b871412d61d8070f416caf84f0e87e34f508bb7ecbba7496ee301fd32d 2013-09-04 09:02:50 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-832613b48d1d85f4cdccf07c7f459dcc171aaf98ad0a01e0e76b16cfd0fb4b8e 2013-09-04 08:52:02 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-8326c849a7eb9237be830ee1fb213b275ca46f9f04357614390ff49510e99cb5 2013-09-04 08:49:28 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-83278ffff24ba398e7965a2692fe6bee83cb5912ec60fcd38ffa8cfbdbe3b245 2013-09-04 10:03:54 ....A 147338 Virusshare.00093/HEUR-Trojan.Win32.Generic-8329728d91b29bae083b69888809ef5da3fedd45f1ff1d0fbf017c966c7adb0e 2013-09-04 09:18:30 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-832ae20c7146f27626dcfa2f835a0e1379e03ca59dcc9168990ab1904bc9deec 2013-09-04 08:50:36 ....A 537628 Virusshare.00093/HEUR-Trojan.Win32.Generic-832b05009c7377961aa4b2e251f9d871eef0ac9d86a3a5679db5e0635b5aa689 2013-09-04 09:44:24 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-832f123c54a9634f377cb688bea5900e978aa43ae077357d7b7b26e803449095 2013-09-04 09:18:16 ....A 328192 Virusshare.00093/HEUR-Trojan.Win32.Generic-832ffc15a47d46cf8606f861583d240f8728c72fb8e0bd7bae1555d251c685ab 2013-09-04 09:15:52 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-83340090ab543788bba5d7437b239bbdf5abe5d9b6625c046767aee43997f144 2013-09-04 09:37:36 ....A 10150 Virusshare.00093/HEUR-Trojan.Win32.Generic-8334f96edd7bb627463e330de7be34ffa5ed4012614dff3b43391752370466a0 2013-09-04 08:43:42 ....A 107496 Virusshare.00093/HEUR-Trojan.Win32.Generic-8336e10944b0a2747be6258f9eff4e855f8d0b0d131d74d9a6e1838c683cd8a1 2013-09-04 09:43:30 ....A 210432 Virusshare.00093/HEUR-Trojan.Win32.Generic-8337116299195b28062db88826760be36036cdeb974f6f74612532a401aad6d0 2013-09-04 09:43:20 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-833cab5d8ba258c9755b37d469c45c4ef738118e8cf25a82111c93191b74deda 2013-09-04 09:15:32 ....A 404992 Virusshare.00093/HEUR-Trojan.Win32.Generic-833cae587ea400e3152135178834d79dc46b04f0b1331bf33a3733b2b3178a41 2013-09-04 09:39:38 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-833cb2b0130853024c97ada0de62bd2311c72632882e4c4ef6aea56bf44df620 2013-09-04 09:23:40 ....A 718852 Virusshare.00093/HEUR-Trojan.Win32.Generic-833ceca7e1ea7451c3e0e141cc35347176314abb61c77ae19c6380f06fdc5a94 2013-09-04 09:49:28 ....A 317440 Virusshare.00093/HEUR-Trojan.Win32.Generic-833dd8b7e8cac9ac0b1ce1bca08fedac5e41ee7f80cbbc042bc39bf28cc626a3 2013-09-04 09:50:24 ....A 183808 Virusshare.00093/HEUR-Trojan.Win32.Generic-833e90d73b815a52f221962601d6a18d8bf16d5a64d19cfabab9dc57b0ef2a71 2013-09-04 08:54:00 ....A 60648 Virusshare.00093/HEUR-Trojan.Win32.Generic-833f3dcac9100b478efb1470414ea076b6fc909af72959a56e7ff5d77d5b82f5 2013-09-04 09:01:04 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-83446eab18b235e748d49dcf7adbeaa19048d30779a75e8ca71bfa4367aad35c 2013-09-04 09:29:00 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-8346576fcecfd1bfdd3ad43414bbf85f15c79f138220c0d741fb462c9d0b7735 2013-09-04 09:39:38 ....A 892301 Virusshare.00093/HEUR-Trojan.Win32.Generic-8348a3b8acbb1d7daaf6fd9fa99f276ec3248b587b0d585af589fe9d321457ac 2013-09-04 09:09:58 ....A 204112 Virusshare.00093/HEUR-Trojan.Win32.Generic-834c3e43f1f6fcec00617c44ffbc1c0d494e2642ad6d1c6efa6fafc4466b8ec5 2013-09-04 08:52:32 ....A 840610 Virusshare.00093/HEUR-Trojan.Win32.Generic-835163dd60cb16da75a7d08e9d16ea4a0124780d7a97cc0e954fd0029660b7d4 2013-09-04 10:02:48 ....A 76832 Virusshare.00093/HEUR-Trojan.Win32.Generic-8351734bb443cab1e92eeea36648c2dbcac0ba4eb5dce8d13520b9dd11308cfb 2013-09-04 09:44:40 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-835387575f4afdb4be710c334480fab294e1f818acd5304e06f23f96798b6ae2 2013-09-04 09:17:12 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-8354063b00c527987ed3b4c5c6a846fc4cc58164289d7b62a23eec485903b678 2013-09-04 08:47:36 ....A 2033152 Virusshare.00093/HEUR-Trojan.Win32.Generic-835428c5e89334a00da92279fe44cb6e5ff8685ab7d6cf02155d8b6c51cc228a 2013-09-04 08:52:10 ....A 150760 Virusshare.00093/HEUR-Trojan.Win32.Generic-8354f3972e89fb5b1a995e45d89c2b3ea3443e61a8e762a6bc2c84a160b93c96 2013-09-04 08:57:26 ....A 264704 Virusshare.00093/HEUR-Trojan.Win32.Generic-835ff71b8cb5960ab6a7af232d7421420ee473ed88d1d29ff206285cba193e91 2013-09-04 09:57:34 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-836026a6a748500f63ee2fced6c67a642805593a5cea9bcb7af3ea67e674ba4a 2013-09-04 08:57:26 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-836118def363949a1dad9e4e4ddda2ffb7b1b10c6b1e856e7432f7fd05422e86 2013-09-04 09:30:40 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-8362802cdd476630208e9a7f30fb2ffa629a721140a722b28661f09e7e332188 2013-09-04 09:41:42 ....A 17152 Virusshare.00093/HEUR-Trojan.Win32.Generic-836294f6a5629980917cf21ff0a48cf4114dd85422e3995ed233681d92bb127a 2013-09-04 09:03:52 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-8364c044311a9c026f9da24c19e4732556dfb74daca6a2a75aac282649aa4de6 2013-09-04 10:01:40 ....A 407552 Virusshare.00093/HEUR-Trojan.Win32.Generic-8364c9f061ad5daf7a15d58ceb8f016420d71dc3af5a7c3faebccceab9e910fa 2013-09-04 09:40:30 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-836564269a04bab403c9898ebba013102e5f9f2041ecd59937fa67fe5179e542 2013-09-04 09:40:12 ....A 193454 Virusshare.00093/HEUR-Trojan.Win32.Generic-8366a81df103254edd85024ee3b49fa9434b35f2badaa0fe27a2b4e882b4d94f 2013-09-04 09:54:56 ....A 83937 Virusshare.00093/HEUR-Trojan.Win32.Generic-836bfba491229e2319c31187c5999ca9c4b8fdcd7a824f69b40787449e8ad0b9 2013-09-04 09:42:38 ....A 315904 Virusshare.00093/HEUR-Trojan.Win32.Generic-836d2b69b4a6ef2fbe87ada04392b1c76d4d10364ca000220165d69bb42411be 2013-09-04 09:45:50 ....A 98849 Virusshare.00093/HEUR-Trojan.Win32.Generic-836f19319cc647ef9303bcf3fa7e73059b6f0cfe37a500dd7045c917afbf7116 2013-09-04 09:48:22 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-836fb544def8e3a39f98e52dd7320aa9dfaa77cc055677208e097ab64f94a619 2013-09-04 08:42:26 ....A 690176 Virusshare.00093/HEUR-Trojan.Win32.Generic-8377e40a849158430afa32616f48f33670a6cd2d0edf99907cca7b1271986d45 2013-09-04 08:56:06 ....A 164864 Virusshare.00093/HEUR-Trojan.Win32.Generic-837a3a5861414709d2eb26f5b1331fd8fcde3e5d2f32647bb1c5a6622ec30b97 2013-09-04 10:02:50 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-837cd08ac2e22e8abd6cb9baac79213221710500b68c8cfb0c970739efcd06cc 2013-09-04 09:33:02 ....A 302546 Virusshare.00093/HEUR-Trojan.Win32.Generic-837e94e115b928b2e6964a48eaa1358c26891fc9de6863d32dfeb56f7158161c 2013-09-04 09:36:58 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-837f39e3809215690edc930951caddec5fa7283785966c4ac8cd11ed70a4c99c 2013-09-04 08:58:04 ....A 225805 Virusshare.00093/HEUR-Trojan.Win32.Generic-8380c3c50c3a8b62890b53b5737b3b167f49a09cce45b4fb89ef6174139fac2b 2013-09-04 10:02:44 ....A 524755 Virusshare.00093/HEUR-Trojan.Win32.Generic-8380ece2df9d5db61a85b60dfd6e42d991f27e32779a0d666baf57564f991744 2013-09-04 09:56:36 ....A 15360 Virusshare.00093/HEUR-Trojan.Win32.Generic-838176d56df31ac06e7494069eed2f5e401b3cdf88b79ebc9c2d48b673e79053 2013-09-04 09:44:24 ....A 1337344 Virusshare.00093/HEUR-Trojan.Win32.Generic-83821158d07f9f7d4648e1a6f8ba7976171edf6fef1ab27242998df59c1e1e18 2013-09-04 08:59:46 ....A 225792 Virusshare.00093/HEUR-Trojan.Win32.Generic-838b26e0775dc0388f7a9e78fda7f5c7eb1b21f7f3985fd606158bd29c523a16 2013-09-04 09:16:34 ....A 988672 Virusshare.00093/HEUR-Trojan.Win32.Generic-83915651a260ae57d659c46a8a5a10554f896c0f25503d47d0af7c9f9f7cea06 2013-09-04 08:51:06 ....A 495616 Virusshare.00093/HEUR-Trojan.Win32.Generic-83915fd23aba90baa274896b513698589061b4f42b76cd65276f15de57357dd3 2013-09-04 09:59:38 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-839504ac2fc1d8ab3895894c67ae2b17b6abfa2309eb661ad5b3168133d54bab 2013-09-04 09:28:38 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-8397c8717ac75da42d21971bbc1cbe3c8faaab0ad39a508c2fdd91bfa84f0855 2013-09-04 09:20:24 ....A 3136 Virusshare.00093/HEUR-Trojan.Win32.Generic-839a0d778c1a5833452a97446ab286182c021f69d1f15cbb27cf7aaf1c2cdd23 2013-09-04 09:57:44 ....A 113773 Virusshare.00093/HEUR-Trojan.Win32.Generic-839aace9d4ffc4ee3df28e4e913aaa57c2ba03eaf863eab049b3d8d74cca4f4e 2013-09-04 09:18:44 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-83a34e3c13ec02f5aa9f8360e676a0e6b41c33cac729f3321bf118c8c4634e52 2013-09-04 10:04:42 ....A 842801 Virusshare.00093/HEUR-Trojan.Win32.Generic-83a4641c16421056f7f9538d0c636d85d669fde8cba64428513d21ee3c1fb1d4 2013-09-04 08:43:34 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-83a4920ec5960bb5489403c571f3d1c911fefd853a71b529ee80a78fdb05dc78 2013-09-04 09:45:16 ....A 138240 Virusshare.00093/HEUR-Trojan.Win32.Generic-83ad59c60860623fc7a4d934ff6b338a027486b5fd2ea24f1aed2110567babd6 2013-09-04 09:26:22 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-83aee97126bdc3689b41d12c59953edc9395e0a225ca741fe7d5c7e30c1c8571 2013-09-04 10:01:50 ....A 35617 Virusshare.00093/HEUR-Trojan.Win32.Generic-83af7e3e9ce7fe1a3ee3de542dc0d720c52646cf527514e77d9a665b1295b382 2013-09-04 09:39:46 ....A 372736 Virusshare.00093/HEUR-Trojan.Win32.Generic-83b105a697a2f17b40366fa3f69241976378c57399f98ac43c3e6f3ccd416b27 2013-09-04 09:58:16 ....A 24584 Virusshare.00093/HEUR-Trojan.Win32.Generic-83b1eb5362f23665470c7458e0756cd4717d849893b668ed0559661ed37b4b3e 2013-09-04 09:41:42 ....A 53259 Virusshare.00093/HEUR-Trojan.Win32.Generic-83b3382ee6a996326771f5313816826d383aa09138fc4979bcf59ec9d5c47165 2013-09-04 09:56:18 ....A 265728 Virusshare.00093/HEUR-Trojan.Win32.Generic-83b346945ddb45686be41a70d795fcbe283ac7adf3de2ace2e4616a4a4a0e588 2013-09-04 09:37:46 ....A 380952 Virusshare.00093/HEUR-Trojan.Win32.Generic-83b3eeb7bc6239381e609bda4fa38fb88584e74d26820b468c6224f08146eba0 2013-09-04 09:46:30 ....A 123261 Virusshare.00093/HEUR-Trojan.Win32.Generic-83b59e37aee469fcf50b3998f8213f8c54511e02df5d7f7c7cfc8c2d4dfdd242 2013-09-04 09:53:26 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-83b7d74c4e3802c9d34907c42e837c1d6b2254300b9856e31a6b1ed941c6056a 2013-09-04 09:31:24 ....A 1371950 Virusshare.00093/HEUR-Trojan.Win32.Generic-83b947446fac090db1bce5826fbe08b518e5a5dc5cd96ff31a35fd98553e9960 2013-09-04 09:39:48 ....A 479232 Virusshare.00093/HEUR-Trojan.Win32.Generic-83ba23d01e276589a8fad8876972bc2b75ab2e0125c033779157bc8ba17dc02a 2013-09-04 09:18:02 ....A 22529 Virusshare.00093/HEUR-Trojan.Win32.Generic-83bbcbf1e224a8e1e2f719769148af983f9b6adf833740a2dbe83458b2b62e7f 2013-09-04 09:38:18 ....A 2240512 Virusshare.00093/HEUR-Trojan.Win32.Generic-83bca8e2d5f68b51865609e4745a2745718a2c308d19895f077bc69d1afd4ab2 2013-09-04 10:07:06 ....A 195072 Virusshare.00093/HEUR-Trojan.Win32.Generic-83be831879000608327e0e906d75cd1d9653ca9340898a2ce4ed16ad78532924 2013-09-04 09:04:42 ....A 164864 Virusshare.00093/HEUR-Trojan.Win32.Generic-83beb803bb4da86f8b440115f455d817a763c0a268ea6c6a571c593ec80958fb 2013-09-04 09:42:52 ....A 186368 Virusshare.00093/HEUR-Trojan.Win32.Generic-83c086944f80d01d51d825d408cc2136263304af79fa30843a916f84cab4a58e 2013-09-04 09:17:24 ....A 252928 Virusshare.00093/HEUR-Trojan.Win32.Generic-83c3d3ecd91b606b27f6a1da84d8e9cf0087ef4c3cd6377f4a65877e54766247 2013-09-04 08:59:36 ....A 358912 Virusshare.00093/HEUR-Trojan.Win32.Generic-83c5116db4e6d99d573f1e3b81409d9159da9961021b5a2f7b92e8f318b0d0b5 2013-09-04 08:51:34 ....A 676782 Virusshare.00093/HEUR-Trojan.Win32.Generic-83c871ea2b59dbf25622e8ba0a41334e76213c10655bf75330c63fa419d71631 2013-09-04 08:58:48 ....A 402731 Virusshare.00093/HEUR-Trojan.Win32.Generic-83caad91f3707199156afa355774196cfe6d157c1982dec171e013dd5dca210c 2013-09-04 09:18:40 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-83cbb9ca5f9a8806f1ada499a1b485fc3aee7724bc05efa42a3e884c0cb656f2 2013-09-04 09:43:38 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-83cfad35a23b505cfd1c60c724e7a1058ae9ecffbcc47201ff3b28689a2e96ee 2013-09-04 08:50:12 ....A 182851 Virusshare.00093/HEUR-Trojan.Win32.Generic-83d67b6f2890306c4314b0c1bc2f91601d88b7db214b70e032d67cb65094e4c2 2013-09-04 08:53:48 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-83dbae48b9fe00997fcc482cbe3bc634e68f4f980e1b7f83198f27e003b8f7bc 2013-09-04 09:18:50 ....A 86981 Virusshare.00093/HEUR-Trojan.Win32.Generic-83dbde7eafbf15cf64ad25f44b47308a57987b5cd33c8fb233d8b82249b15951 2013-09-04 09:27:40 ....A 21600 Virusshare.00093/HEUR-Trojan.Win32.Generic-83dd97641393bd224ad7188fbedde287e7e5befc18e5d31381d4244b328b5838 2013-09-04 09:23:36 ....A 300032 Virusshare.00093/HEUR-Trojan.Win32.Generic-83e04308200cdaa11edeb4cef1f583bb089430b89b1d8d0f9d1a6a21f25778e3 2013-09-04 08:59:34 ....A 194560 Virusshare.00093/HEUR-Trojan.Win32.Generic-83e22f36abea994d38c840aba83267f4c8987c5f4c6a4486d51cf9864349f180 2013-09-04 08:57:50 ....A 306176 Virusshare.00093/HEUR-Trojan.Win32.Generic-83e65652ccf489029608be8ad3705747608c0dbc439c89d1467a181dca6e7162 2013-09-04 09:03:28 ....A 43800 Virusshare.00093/HEUR-Trojan.Win32.Generic-83e7fc73b3814191f269c195442e776e019776b7e8c9eb0d79b8a46e49d72bc3 2013-09-04 09:28:18 ....A 3270122 Virusshare.00093/HEUR-Trojan.Win32.Generic-83e8845e26290dcf88765083f7856b813a406fa89cf3b7d6b6d91bf56feb77f4 2013-09-04 09:04:08 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-83e8884e2f68deef4697bd57ebfc6c8ce717cf5d2fc2e98de9369b98e10cc01d 2013-09-04 08:43:18 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-83ed7da272c0154d8d209bfe45069f5820617bdb4f12efeae564ac784b76c333 2013-09-04 09:48:02 ....A 819712 Virusshare.00093/HEUR-Trojan.Win32.Generic-83efcea21c7db077c8706f7d0d3b170601431f1e619658bf9407817486923904 2013-09-04 09:54:26 ....A 726536 Virusshare.00093/HEUR-Trojan.Win32.Generic-83f08d276ced60d30646f4d9ab30167876a51bf990931a10606c7100d76c6ad7 2013-09-04 09:36:24 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-83f0a13e946e2335c12f83a90a9a7877d17acebbe749e63974b999257b61b1e4 2013-09-04 09:52:20 ....A 254976 Virusshare.00093/HEUR-Trojan.Win32.Generic-83f0b36c661e6d9c88d503862a72ff761ae374e0a27ced987a0e5bc16878b90a 2013-09-04 10:02:54 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-83f32b4c580384e9e34cd7db1a67709cbb65b6fe26281fbef851ae797691b007 2013-09-04 08:58:12 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-83f38e3109ea7233f4c45167f5a8b46a086884fa37c00a011fee37e9f7fdfbce 2013-09-04 09:56:10 ....A 207360 Virusshare.00093/HEUR-Trojan.Win32.Generic-83f3aeb07495466e3b1dc0d49663a47c807dd8d264d48ed43562934e2bafefde 2013-09-04 09:50:26 ....A 104448 Virusshare.00093/HEUR-Trojan.Win32.Generic-83f3f5b8a35a21ebf9ca59a371244b3e2df5ed64b9b1051517142c3a1fd963ea 2013-09-04 09:35:54 ....A 65987 Virusshare.00093/HEUR-Trojan.Win32.Generic-83f5ffe785b73265ef3b47ad1550fdeca58fe53dc83fc06fb44461c6269f3880 2013-09-04 08:54:20 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-83f92c6b719b2d23d358bc758f538e201925b45a17a70d65fcb63380705bc78a 2013-09-04 09:50:28 ....A 302341 Virusshare.00093/HEUR-Trojan.Win32.Generic-83fa66bc66884c36c0cd0680dadbbe2460ce21b609abde0dd92729d807c7da0c 2013-09-04 09:39:08 ....A 214016 Virusshare.00093/HEUR-Trojan.Win32.Generic-83fa8a20c599d36518c7da7714ea3c0c6a7046a9263bf1bdcf597d179315f165 2013-09-04 09:38:36 ....A 366592 Virusshare.00093/HEUR-Trojan.Win32.Generic-83fc2f34e5b1971203552cf6d16b9bbe6c7aea10f2b90b94c49a0b131de739be 2013-09-04 09:50:04 ....A 470528 Virusshare.00093/HEUR-Trojan.Win32.Generic-83fded2f555e56efedc662c8a409ff76e821443296840145b74552fb7df24272 2013-09-04 09:56:44 ....A 1294848 Virusshare.00093/HEUR-Trojan.Win32.Generic-83fdf79080dc8d648dcb0b196dffca359a6fce55b7f44f7b2460c3ef00766f22 2013-09-04 09:56:22 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-83fe3cdfb98ab74efd2503fad072f72b3a176db890396758047393e49089dcc8 2013-09-04 08:54:02 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-84020969f37130f0923df8933ee876f5c0e92f42493ae1190165f1cb33620e90 2013-09-04 08:59:16 ....A 219648 Virusshare.00093/HEUR-Trojan.Win32.Generic-84026f6d24e12145e5d946942f25c5170d25db6f1d7a27a57cb450cf06310aa4 2013-09-04 08:51:42 ....A 1394322 Virusshare.00093/HEUR-Trojan.Win32.Generic-84066fb965d430222d93f3b8c2c384cf21d3d7ed9345ad5a9c51aa07bc7df4ed 2013-09-04 08:58:54 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-8408e0cf6f9bac1733c01dbd9006bb65349b76fdbc2d76b79aa0794b9d6cc6b0 2013-09-04 09:00:00 ....A 207360 Virusshare.00093/HEUR-Trojan.Win32.Generic-840abf64daf2764ebfc3543b50d2b62db74503ddb9c579591f500ee83812567e 2013-09-04 09:22:20 ....A 198597 Virusshare.00093/HEUR-Trojan.Win32.Generic-840cee97c394d9d936c64d49a44fd3adfdf64ef0d59e071dcaaf269a60eb19cc 2013-09-04 08:52:22 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-840d9d82732d4b865adb66c386e7d28a9e5d9ce7d0b9bc8893797813402acb7a 2013-09-04 08:54:20 ....A 70080 Virusshare.00093/HEUR-Trojan.Win32.Generic-8410d36c0f8af33462fe251702d9727625db27e7dd5afb5f653f9e08e57097f7 2013-09-04 09:00:30 ....A 1075712 Virusshare.00093/HEUR-Trojan.Win32.Generic-841116e9efc57ee59f48e07bdda09f2ca59a44247095d2bdf7ab7815f2779789 2013-09-04 09:53:04 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-8416ab16727fb2a33916d45ac2e318c961f2886564b5f9fb57de6c66158464d9 2013-09-04 09:38:08 ....A 81210 Virusshare.00093/HEUR-Trojan.Win32.Generic-8418c019037efd3298015d9d7aef668d7d7b14489fcb1df6cc00400b170bc074 2013-09-04 08:50:54 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-841bb8bb3d7925f7b628e19da2104da9dd27696104fa290b66d20924b33886d8 2013-09-04 09:51:42 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-84205f1ddb9a43df75b10c5a89e0088751a60dd19f0308d8865aedaed358c93f 2013-09-04 09:59:08 ....A 23920 Virusshare.00093/HEUR-Trojan.Win32.Generic-84211a8fc0a63a6506098bb5cdf9272cd90a1774b9f3cf2634a8e33c4d165c86 2013-09-04 09:54:14 ....A 189029 Virusshare.00093/HEUR-Trojan.Win32.Generic-842231edca25771a911999a054235989d66a3665313857fea570aa9afd1b6862 2013-09-04 09:42:38 ....A 242176 Virusshare.00093/HEUR-Trojan.Win32.Generic-842668e5d003adabd6d35d321dd941379a56b39f3e1f31bd186324dbff5a2ceb 2013-09-04 09:46:24 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-84278997b05429f673323ad050bb0bafbb1a3f1cb079de1137b642b1a24f138c 2013-09-04 09:43:06 ....A 743388 Virusshare.00093/HEUR-Trojan.Win32.Generic-842796bf7666dabdf3613c895d6bed3be71dac012593fef84153bf0f12a21f4b 2013-09-04 08:52:22 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-8427a1a9d782ead4ebb8303c19bcd3fb5f71a9fabaaca096e621eaf5c07f9793 2013-09-04 09:48:00 ....A 69664 Virusshare.00093/HEUR-Trojan.Win32.Generic-842a040e38e7efbc38f42767f0d5002ddf45126aa5efb5c8e79816d60f821e12 2013-09-04 09:39:48 ....A 129028 Virusshare.00093/HEUR-Trojan.Win32.Generic-842beb1cfa8a6e7b2f011b8e04898860b77d9febc6bf68d8a23ad712aa529f65 2013-09-04 09:52:04 ....A 326776 Virusshare.00093/HEUR-Trojan.Win32.Generic-842e2f420c06d8657c541244f502369f5bc9b798a83acb39467a8a2b973729d0 2013-09-04 09:52:44 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-842f1c2f17746f531792d27d85dd1385871768e10c38ea92b29ca8fcd18145d0 2013-09-04 09:54:34 ....A 278624 Virusshare.00093/HEUR-Trojan.Win32.Generic-842f9998171eb4688ca107667318ed77cebdf8476411964cb45f5ced322cf9ae 2013-09-04 09:03:22 ....A 56733 Virusshare.00093/HEUR-Trojan.Win32.Generic-842faadf46b560325aa7e89d0e5e9e8160a9b7ef30cd24f4f8817f4ac78acb1c 2013-09-04 09:21:02 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-84323ec20fafda0f2c00b0642109a05fd8076078a9813d1de543875432b164f0 2013-09-04 09:54:44 ....A 248832 Virusshare.00093/HEUR-Trojan.Win32.Generic-843401c4e45b32c5e4c6b590a5b42cfe03a94997b9480c7a7c5737cbfc1800ab 2013-09-04 08:53:42 ....A 589163 Virusshare.00093/HEUR-Trojan.Win32.Generic-8437a8127cb99ad4ab290f39a59de9c5fb36174b24db93e3d73bc7df20c0b180 2013-09-04 09:40:02 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-8438089e64bec84ec7850c4be4eee5aa18aa07ed1c55d876d72a760eee8f7eea 2013-09-04 09:49:44 ....A 397312 Virusshare.00093/HEUR-Trojan.Win32.Generic-843a3d689b9eb48690b1d204500b1a50f910c94a98a746ae571213aaa62986fa 2013-09-04 10:07:16 ....A 1664943 Virusshare.00093/HEUR-Trojan.Win32.Generic-84420cca6f0420b165039414045b4a8eb4eb373bd3387dbd5d029e7b6d9cea6f 2013-09-04 09:58:42 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-8446b5653dbcd2e1e44ebdeec4b06f4eac844d89af3dc8cc6424a31c26d51f1f 2013-09-04 08:41:00 ....A 141824 Virusshare.00093/HEUR-Trojan.Win32.Generic-844a5677633dd836badabd665e79d0ec8f4a44b07c7c054d96f72e1d11b58466 2013-09-04 09:42:30 ....A 2452992 Virusshare.00093/HEUR-Trojan.Win32.Generic-844a874e891df80982fadec804ca0083e33e676ff74429765d1765081baa3e7f 2013-09-04 08:44:16 ....A 925184 Virusshare.00093/HEUR-Trojan.Win32.Generic-844b78f3ad11998e1a02652c972133891aed3a25a37e1052c550319eb47d89d1 2013-09-04 09:49:38 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-844f7cab070c20ae87c013f7a0b1db67faa8cd5c01498a47bb9ea8a002d5990d 2013-09-04 09:44:24 ....A 353299 Virusshare.00093/HEUR-Trojan.Win32.Generic-8456a740efa0e726ca904504f80ba4323d18b226e30d833c1a0fddb1c69fe09e 2013-09-04 09:50:24 ....A 7253504 Virusshare.00093/HEUR-Trojan.Win32.Generic-8458c6e77b8b4e33328e1378e1139ccf3e127a29ddfc10152bfa195f2aa294e2 2013-09-04 09:57:30 ....A 417989 Virusshare.00093/HEUR-Trojan.Win32.Generic-8458f55d148c02e10adc329e3a48496dd4a18e298114367a0cbc6022f2126b98 2013-09-04 09:15:28 ....A 2324480 Virusshare.00093/HEUR-Trojan.Win32.Generic-845be021293c0162172a33af929024d168b3b04e2fb2a5d4006994e5ed5b26d0 2013-09-04 09:05:42 ....A 253440 Virusshare.00093/HEUR-Trojan.Win32.Generic-845c49fec0ea118a7c2dcb903fdd8d42fcd08959017d4ed290d2f57467c769d8 2013-09-04 09:55:00 ....A 671744 Virusshare.00093/HEUR-Trojan.Win32.Generic-845dd111e2a1706ce2b6d5791305201d4acde8294fe96dc55f5db796ba39b167 2013-09-04 09:02:08 ....A 113914 Virusshare.00093/HEUR-Trojan.Win32.Generic-8461c6eaf3e97e8f12fce0df3b737f178cf85bdbea16bf1720f75a129d766964 2013-09-04 08:47:28 ....A 3136 Virusshare.00093/HEUR-Trojan.Win32.Generic-8462f8e1bc982422233b52f838622486ef768bb6f98b2feb030460fbe972dcc4 2013-09-04 09:54:58 ....A 1647616 Virusshare.00093/HEUR-Trojan.Win32.Generic-8466001dbdd3266e559eb8a4aa1552040099913b91b43064c767268907f9811b 2013-09-04 08:58:02 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-8476a60e440ed819b5b0bb9615935cb632dac3b288755835858e5901f2447dcb 2013-09-04 09:09:42 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-847797f2f22161df8a72daf8923312619230c88224842c95bd908deb617ff4e0 2013-09-04 09:56:44 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-84784f6fac3aca79f650e9004009cd5aac8cd4f1dba4cf01c5b8dd4554dd430b 2013-09-04 09:47:54 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-847a082e05299bf9fcc9311560a5779db35aff27c74bc3e3516a2041c2855a85 2013-09-04 09:38:50 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-847aefa3916f4e94da29e21a5f7b6913f0c602480b0ab8e1b3f24573d7556d94 2013-09-04 09:41:10 ....A 296960 Virusshare.00093/HEUR-Trojan.Win32.Generic-847b5f862bb8428d88698166ab3202b27c2adf4a9a584c9c4d6b7e5927ce9060 2013-09-04 09:01:00 ....A 376832 Virusshare.00093/HEUR-Trojan.Win32.Generic-847d555d7d0cb6e92a393a997f644fe6d4d764d72a66087203a9154f91d9aad8 2013-09-04 09:50:40 ....A 254464 Virusshare.00093/HEUR-Trojan.Win32.Generic-847e31d7ec12fe6b9eacf872585b28f8d6e4a06dd2ea8974cb908a192c749b92 2013-09-04 09:30:10 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-847f1df2e6d4c31e969f629221c962c85852c138704e40f2ab9ec197260f1648 2013-09-04 09:41:42 ....A 139133 Virusshare.00093/HEUR-Trojan.Win32.Generic-84811c026c1b4423c2b846e8313d81fae9638ab090355e5193198c104bb496f0 2013-09-04 09:55:06 ....A 228214 Virusshare.00093/HEUR-Trojan.Win32.Generic-84818fc54e22090ce4797c9da512be0e1a8686f02e6135ebdb2f0b71715a69a2 2013-09-04 09:29:14 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-8481a13c4168d26be9807e790dde2626014968e091ba1c9695b561b186d2aab0 2013-09-04 09:15:08 ....A 1309802 Virusshare.00093/HEUR-Trojan.Win32.Generic-8483038d61aba5f0dd3491a69224db9198d9863bd7aa5ff8c6e80fd27fc239dd 2013-09-04 09:49:22 ....A 46119 Virusshare.00093/HEUR-Trojan.Win32.Generic-84841c149789d5ce6a21938af72ee4add8db37eeabdbabf20885942eab2570a5 2013-09-04 09:54:50 ....A 596204 Virusshare.00093/HEUR-Trojan.Win32.Generic-8484755a633409dbca1d189fe1b68cfa55a5aea3e58890eb23019da081e86688 2013-09-04 09:24:14 ....A 272384 Virusshare.00093/HEUR-Trojan.Win32.Generic-8485e100678a74dffcf44fb1bc798ccfe732d88b1cac9845e61c7ca0d065e9d3 2013-09-04 09:20:08 ....A 26401 Virusshare.00093/HEUR-Trojan.Win32.Generic-8487bd6e82312e4b850c4f7956da59d672d2401e4ad7847645833588f9d81867 2013-09-04 09:43:10 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-8487c6c68be0167faacaa0be7f2fa69864fe48725dfb61cfe5036566353d4abe 2013-09-04 09:42:56 ....A 47141 Virusshare.00093/HEUR-Trojan.Win32.Generic-84880885834b5ec179a24ef5ff548709a64f3e9f45fe99b127bf5c532315474c 2013-09-04 09:36:18 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-848953c93743ec06dd17fa03823be29332cc6dd55900ad11c728710c30ec83ae 2013-09-04 09:00:34 ....A 279040 Virusshare.00093/HEUR-Trojan.Win32.Generic-848b17f3985658bbdf4fed303e3d13eec3515debbedaf9bd2015d7b639e962af 2013-09-04 09:41:54 ....A 132096 Virusshare.00093/HEUR-Trojan.Win32.Generic-848ca5dd61c708fa0f80e5c3af421d5c7b961fd8e67d39e2dd9671f56b3ca7f7 2013-09-04 09:43:08 ....A 99973 Virusshare.00093/HEUR-Trojan.Win32.Generic-848fc6a74caa27521db271d75fb6e752a4a85f66d82d6960aac2c1431f54ecb8 2013-09-04 09:19:34 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-8491abbc8ce4eea43d91561d0031c2ac4d99730aab5f9902ac2216df40fde56c 2013-09-04 09:57:02 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-8491d0503b7a3647cf4f524a409c8163ca7ff801a00918a4263d409f5c7a95bd 2013-09-04 09:00:30 ....A 487424 Virusshare.00093/HEUR-Trojan.Win32.Generic-8493cc852b9f30c57ba7b20ba831f0e7c7306b8b541e63e97a2b133e95ff0c0b 2013-09-04 09:41:38 ....A 185024 Virusshare.00093/HEUR-Trojan.Win32.Generic-84942f69964b1a78ef5dba3aa0ff86750634321688ab7c9f2a7660c1339237a1 2013-09-04 09:50:26 ....A 70004 Virusshare.00093/HEUR-Trojan.Win32.Generic-8494472dc05b2060b0f08f63aa45f4bf16f23e85b28a5c0469720b86ee999fe3 2013-09-04 09:45:24 ....A 413184 Virusshare.00093/HEUR-Trojan.Win32.Generic-8495e2ca723657549a2e81450fba73b4c5c986386258e5f6536f9c87752ea9e5 2013-09-04 09:56:40 ....A 32134 Virusshare.00093/HEUR-Trojan.Win32.Generic-849653e27a59d0dd150aa1a6036d2e5f41799a043289fa9deeb07d5ab84f5962 2013-09-04 09:54:00 ....A 334336 Virusshare.00093/HEUR-Trojan.Win32.Generic-8496d7119c1ea762e12eefc7a93840863fe192dade488fbc6cdf409d937fb4b3 2013-09-04 09:47:52 ....A 834560 Virusshare.00093/HEUR-Trojan.Win32.Generic-84975d6b9b1057da35b490c0e670e46de67ea97ae99c05bd3c7578a20bd914d6 2013-09-04 09:39:06 ....A 214732 Virusshare.00093/HEUR-Trojan.Win32.Generic-8497a96ddc76b29204fa29add53fa14c7384ba696bfd35cf65ead51f031dc1dc 2013-09-04 10:00:24 ....A 25968 Virusshare.00093/HEUR-Trojan.Win32.Generic-849820329f98f3bcc800555f1b4a488b6e8357f8273b8fe18455722142b2454e 2013-09-04 09:39:48 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-849a4ec2d420c927a57b156de60015dae5c1a18bf269474e8eabbe5198b60cc9 2013-09-04 09:43:28 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-849cc5ed5e58317f44335d0987b92ba9a65523ef574c30f8525c586b13a62957 2013-09-04 09:39:50 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-849ccb8086643bba2bfea6a0cc72f7ef2fe7e1800fe9e76d2c8c8aa0f544e831 2013-09-04 09:30:10 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-849ef13a16c4454e92e69008b0649ee133e6ba5408fecad697e91c2c2c130277 2013-09-04 09:32:42 ....A 87759 Virusshare.00093/HEUR-Trojan.Win32.Generic-84a0f26eaca681835eb5695ec5df47fff1247903a43ef7e96e6d9195f481a65c 2013-09-04 09:26:30 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-84a887087390b85623efff279e9fbfd438a12a30988e620d437c203e84813741 2013-09-04 09:59:38 ....A 185344 Virusshare.00093/HEUR-Trojan.Win32.Generic-84a8b750cafdd52b2bdedc6e1080a84288f405c0170831361375f1dca64347d3 2013-09-04 09:03:20 ....A 143659 Virusshare.00093/HEUR-Trojan.Win32.Generic-84acf4073756e564557ce3d31e83850b2a3e62ac7cbdb082915e28e3af9d7ca7 2013-09-04 08:43:12 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-84ad45edba3502b5a7e202763d0b35f689595e0e0d98f4873dddbdc84b9f2bb2 2013-09-04 09:29:00 ....A 547328 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b06fb655b085b6bdf3329d572aa91c4d8285351278d0aa5df5738381dd77f0 2013-09-04 09:01:22 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b0d350e3934ca9ef4e0074550b3246b59581d1d87391cbf3335a4dea9e2f48 2013-09-04 08:59:28 ....A 222200 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b1aae50fe402463a58afe29bdaf66b334ff3c57d25e26682417df1f7e552b1 2013-09-04 09:56:36 ....A 21092 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b2e413a491ba5275b663646180fbcbedde9a59da81363748c070fe25066082 2013-09-04 09:58:38 ....A 24064 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b305eafed090de4e295bcc37012b5674ad3baeb85c364088fa3fed1cfad042 2013-09-04 09:43:54 ....A 334336 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b3d390b4f21d669c6f5fdeb4cc41526a456964e0c051f60132e8f7a88a6265 2013-09-04 10:02:54 ....A 1128448 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b4777cf33bbf3cbd8ad9b5b91a3f3556dc31c455b9ee601e3636a0f4bd5e17 2013-09-04 09:41:24 ....A 315904 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b50f623490461046d056c4adc58af97a5b2bef9849a38a63815fc896351276 2013-09-04 09:53:50 ....A 146984 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b652610286facb2439138709693308d12259cfda6794ae8785bc93b959c70a 2013-09-04 09:44:34 ....A 384000 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b6d85b41f2c2521d5dd18ded3a06955578c56707a4effe19852174e8a8699c 2013-09-04 09:54:04 ....A 56677 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b723a9dd3914417797b6f3a87dd387730e2daedf59ef69ac28530820ec00d8 2013-09-04 09:49:46 ....A 1608704 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b74cb4d35f01d071af648cda990d4bdf675655561e814451777ff41fff0fd5 2013-09-04 09:50:24 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b9db56125a334eb0172dc157e5ac9bcc80ef9b432228254589d4e8da6fb44e 2013-09-04 09:42:32 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-84b9dbbd02229e7c520e234defb1402c5b19b6a108c0ca214f94c9d283384459 2013-09-04 09:41:40 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-84bbfa2945e4009b7fef17155d1993a5fa0b753b64f6b83d0a01d7e094b10fff 2013-09-04 09:47:12 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-84be6790665974cc02d60973c1af41f570acade97854c4d6fb179310685bf00a 2013-09-04 09:41:14 ....A 73336 Virusshare.00093/HEUR-Trojan.Win32.Generic-84bf72645de3998010bc2495ce808a0ccf68723e29d152b64fb3ac41042ee5fc 2013-09-04 08:49:58 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-84c29c86a8120bcf13492c03d2ab15ae297ce3bbec075606ddff16ade40e6b56 2013-09-04 09:30:12 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-84c2d58c608b49bd97a16644ddf12bc249f6aff8f25405037a5792cd9c62ee9a 2013-09-04 10:00:58 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-84c4d2286ef4937701740993903ed2b4e9c7bcbaeb9e7127d6c677cbba9f4a82 2013-09-04 08:41:22 ....A 352768 Virusshare.00093/HEUR-Trojan.Win32.Generic-84c9f7c3ab2e40cbdc2025ca3ec5906c2ffa579895cae7ae05dc7776c237ecb6 2013-09-04 09:27:56 ....A 17304 Virusshare.00093/HEUR-Trojan.Win32.Generic-84ce4fbdf2ccdbfa68e5ac390aadae148cc9751f2bee4f4108cf8241f8f3bc7c 2013-09-04 09:11:36 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-84d0ba810bb6baa253d08f9ffa956936914f60be8143e20b666ff73398513d1c 2013-09-04 09:52:58 ....A 6838657 Virusshare.00093/HEUR-Trojan.Win32.Generic-84d574bca15eefda1d4a605a3ebf34dcb082341530f243a6c15a2b000946bb41 2013-09-04 08:54:34 ....A 9216 Virusshare.00093/HEUR-Trojan.Win32.Generic-84d60215e1be23a66eb431db681e3b1e7bddeabfe33392f49c5cd3a8c2dcc121 2013-09-04 08:54:28 ....A 3430400 Virusshare.00093/HEUR-Trojan.Win32.Generic-84d9e43549b5a8bcc647b4ceb9b6220779a29bb41d6b9bea49a2b9d6c1141eea 2013-09-04 09:24:02 ....A 182784 Virusshare.00093/HEUR-Trojan.Win32.Generic-84de61ced2614b4646fa36ef21394cf048ce76ebf7c3c215bcbe8a6b69f3c19f 2013-09-04 08:53:40 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-84df2235309cbc2b8357fdf1195bd79664944bc8d3e57179f02f74b1dfe4ec41 2013-09-04 09:27:04 ....A 114320 Virusshare.00093/HEUR-Trojan.Win32.Generic-84e32449d3f202f2f67b1ec070b53ccace6d5ab9f8774befc390cb058ee9aebc 2013-09-04 09:02:08 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-84e845cb95dfd3b1f46767cdf3b668e4ecbc57169b60d74dcb73467bef0c9f2e 2013-09-04 09:21:16 ....A 144956 Virusshare.00093/HEUR-Trojan.Win32.Generic-84ea961b6893147fa295c580b7bb6586bb9894a79d907e960190afb670de7972 2013-09-04 10:01:46 ....A 157184 Virusshare.00093/HEUR-Trojan.Win32.Generic-84ea9d9f2568c72841ffa04aea9018879fe3f6fe44e2f87b2e7bb560cf09ddf3 2013-09-04 09:17:44 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-84eb6a80aad2a97ca27ccdd3ca35c2fccb902295caa72449c0dceaf37d786836 2013-09-04 09:55:32 ....A 465920 Virusshare.00093/HEUR-Trojan.Win32.Generic-84f0d6c4adeb4142b6d28497d6f558a980294f74d9a6793a031a50383158d391 2013-09-04 09:30:32 ....A 246927 Virusshare.00093/HEUR-Trojan.Win32.Generic-84f1de59f1cfaa0c2da906a2fa9683fc62aaf90bef1ad1d722b081f59a2194cf 2013-09-04 09:39:26 ....A 719872 Virusshare.00093/HEUR-Trojan.Win32.Generic-84f494276d20885c36c307281099cd9a16b8ef4be73b323fc630cefa35e38ebe 2013-09-04 09:11:56 ....A 86959 Virusshare.00093/HEUR-Trojan.Win32.Generic-84f5ae9b8948a6b1ef4f530a995a6ef62b721944e0c0ecfbfdd8664552c8ac5f 2013-09-04 09:27:46 ....A 35617 Virusshare.00093/HEUR-Trojan.Win32.Generic-84f5cb1553213bc730d3f2b1f1e3b9649d22e17932e68ae98bd38f4b980a6bc8 2013-09-04 09:54:42 ....A 1342874 Virusshare.00093/HEUR-Trojan.Win32.Generic-84f714634fa5eb899c8b70d39dbac3e0c554b83bd98aa26f551c6a3ca457fffe 2013-09-04 09:43:28 ....A 321920 Virusshare.00093/HEUR-Trojan.Win32.Generic-84f74904ce090ad7a3470bf1d871d33c30db42a887b9d5315deaaaaa505be4ff 2013-09-04 10:04:16 ....A 51610 Virusshare.00093/HEUR-Trojan.Win32.Generic-84f86732262821510bcfdaec6ff0e746d6dc59de35dc9df780696ba8d345e8c9 2013-09-04 09:43:34 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-84f8efc6e2f1451b05652b01ad781550b787ecc6aff2df27fa80ebbf994ffaad 2013-09-04 09:01:08 ....A 444499 Virusshare.00093/HEUR-Trojan.Win32.Generic-84fc92bcd2966f3154b9219ccf18426626f4975fcf918f3cbafa633747bd20c4 2013-09-04 09:42:08 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-84fd33e400b73a7ce2c23a4452ab57170b5f417517b3d5aab181f077b413caa3 2013-09-04 09:51:44 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-84fdf67cf095661e37d850d716a3c1b491502d026ac362576afdca57ca8c0c4f 2013-09-04 09:31:06 ....A 374272 Virusshare.00093/HEUR-Trojan.Win32.Generic-84fdff4c0b90ccae8e1377db7d05ec81dabc6fb88a89bcb251e55f3332c801cc 2013-09-04 09:56:30 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-84fff40b7962407b2b5ca901453959e2c73e01727d64cab295dd4d2a309763b8 2013-09-04 09:14:46 ....A 39069 Virusshare.00093/HEUR-Trojan.Win32.Generic-8500bbb7ae4b29a70e3a2c28aa89bcc31e4126e4bff46edbfe47b0ebef630423 2013-09-04 09:28:46 ....A 24300 Virusshare.00093/HEUR-Trojan.Win32.Generic-8500ef21104f57b98e3a68131a101c4ceabd50c677325a479ad6f19e634c560a 2013-09-04 09:50:46 ....A 1245696 Virusshare.00093/HEUR-Trojan.Win32.Generic-85016df37b59648634a770e3e2f8cfd15bc4b2558d4fd387708eb5e5ede169be 2013-09-04 09:57:18 ....A 326758 Virusshare.00093/HEUR-Trojan.Win32.Generic-850216e8cda1a56d00907d1dc325875b614645ef9e50cb2a2ec47daa705df0c0 2013-09-04 09:45:58 ....A 93736 Virusshare.00093/HEUR-Trojan.Win32.Generic-85021c352d64a409bf765ba452473d71bac9c212ac65747e96a420c3dd4a0cbc 2013-09-04 09:41:14 ....A 1662976 Virusshare.00093/HEUR-Trojan.Win32.Generic-85040af8c753850ece3d75462bd5a6641ab86cbad4336ec04b5c05109e7959e1 2013-09-04 09:57:04 ....A 388608 Virusshare.00093/HEUR-Trojan.Win32.Generic-850678220196f0fc66f883b2a5c1947e6d6a01f7e306b0feb91c4b4e8be98bae 2013-09-04 09:49:18 ....A 131200 Virusshare.00093/HEUR-Trojan.Win32.Generic-85067afe7223dfe78b5d3ffd7e69f5eda077f10680cd8f3b2efdf797d635bd56 2013-09-04 09:55:04 ....A 1277440 Virusshare.00093/HEUR-Trojan.Win32.Generic-850780bfdf0e48c1bc5c0ccb1103726294d0b8b29aef78e9ad66da7ce8c8483d 2013-09-04 09:08:56 ....A 100800 Virusshare.00093/HEUR-Trojan.Win32.Generic-85084c2b87d4b0c5696dd30cdbabdc8b0d21c2f8dde6d04a0a1d423d21f52e64 2013-09-04 09:09:18 ....A 148992 Virusshare.00093/HEUR-Trojan.Win32.Generic-8509ac4d4d5f6592bbf1ff44bfb3836b18f2e2aaec9c6abfe7133571fcec0a56 2013-09-04 09:39:22 ....A 544256 Virusshare.00093/HEUR-Trojan.Win32.Generic-8509ed3c5ed9c77613939fd7f132cf15f9997d9106d14ed487701e60e8943700 2013-09-04 08:41:06 ....A 7466 Virusshare.00093/HEUR-Trojan.Win32.Generic-850a117ac5da264aad6c061b9c83690815b301191cb63d0ce73439c9db220853 2013-09-04 09:50:28 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-850a2d0b1396e312d2beb68c7dff9c0b95422c81ea47e20f459780502e881084 2013-09-04 09:41:42 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-850a5299d1b66a6ea93bd35e5a6c5560e8bb4dc60110213ec92c89235f4eb654 2013-09-04 09:52:26 ....A 842240 Virusshare.00093/HEUR-Trojan.Win32.Generic-850d529b1cbdc43f6bf6cc78ac8c4fb518bacfabd473f7abc80d9f0817e8ba28 2013-09-04 09:51:32 ....A 276194 Virusshare.00093/HEUR-Trojan.Win32.Generic-850d5ba4e28ddd0291a977a60f5425d8e3040c49b88dc31fd7d5833deb53ddce 2013-09-04 09:49:26 ....A 38784 Virusshare.00093/HEUR-Trojan.Win32.Generic-850e1a8ebb933170299dd86737fb8cdc6c5aeb6ed5df6fda4bf220b6657cd4cf 2013-09-04 09:51:14 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-850e4c7790f8abb8e97f5f41e275f1262f5196a9b472facde1bf241b4aa9d1c2 2013-09-04 09:11:00 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-850ed9714608e62e08272872e10fce6e343119c2feae9eab8c3c5e98429360ae 2013-09-04 09:44:50 ....A 70224 Virusshare.00093/HEUR-Trojan.Win32.Generic-851175bd2e21d69751d9c1a04f1e97b25c1379b709deb7365630fac5525ef679 2013-09-04 09:44:44 ....A 75472 Virusshare.00093/HEUR-Trojan.Win32.Generic-8511934b1c97c7f86e9be12e143d75fe490cf71aa9e9401518a91f0ceb726d9f 2013-09-04 09:47:06 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-8512cbadb72a4ea51a752d399a238948ea42421c44275476dbd5a46db68f00e6 2013-09-04 09:52:12 ....A 3584 Virusshare.00093/HEUR-Trojan.Win32.Generic-8512ce38c737c0ca7778bedbbf535045f82d6c62d90b2803aa14106ef50f499f 2013-09-04 09:48:58 ....A 13312 Virusshare.00093/HEUR-Trojan.Win32.Generic-8514c5051c1127ff5b051a3d450840af13483b5e06fb92b7adb53bfdb135ce1d 2013-09-04 10:01:54 ....A 191488 Virusshare.00093/HEUR-Trojan.Win32.Generic-851524fde62cc2af861b205deffa9595ea4471714f3f72f8698592edbc453cfe 2013-09-04 09:37:52 ....A 31054 Virusshare.00093/HEUR-Trojan.Win32.Generic-8515dd4b0d2560f033c5e1788157ca120c6c4f112619f3663ca9af59e2222530 2013-09-04 09:41:30 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-8515fade575810737b8de23c92e93361dfcd3a35287d595de33d9095191ac093 2013-09-04 10:03:08 ....A 396800 Virusshare.00093/HEUR-Trojan.Win32.Generic-8516f8453a6530644b4b34cb6040dfa3804f00c0001bfee7126ee513c8b0dc44 2013-09-04 09:39:04 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-8516fc7507f156c86f3a3f9d2eeaffdaa4e9ecb0fd824ff5dfd858a16c6c7af6 2013-09-04 09:41:32 ....A 7551557 Virusshare.00093/HEUR-Trojan.Win32.Generic-851ab4749a31bb3a9a803e7dde72c0dbfcb842be7ab45a1a84eedb2ad904a220 2013-09-04 09:52:50 ....A 63488 Virusshare.00093/HEUR-Trojan.Win32.Generic-851c8a51be14ed615b2e7b692efb59811bac3f71e333d4439adb603676c4e2e9 2013-09-04 09:38:10 ....A 624128 Virusshare.00093/HEUR-Trojan.Win32.Generic-851cc3364f23d1dffd6355c35ae06e183c66fb0129baca6b5f6a9f390ccc6167 2013-09-04 09:37:40 ....A 598016 Virusshare.00093/HEUR-Trojan.Win32.Generic-851cfe05b26b4e6a095893115ff17a527b3b4e6d4a94a094bbaa50982a7b14a1 2013-09-04 09:53:08 ....A 23630 Virusshare.00093/HEUR-Trojan.Win32.Generic-851daa906cfe66c201fa0cbecbd84addafac0430d2156af8bbf704d1e92600d9 2013-09-04 09:14:16 ....A 140288 Virusshare.00093/HEUR-Trojan.Win32.Generic-851eabb06740ef0af53bad9ec0b0e344b0f05d0940456d439a666ba3816ee1d4 2013-09-04 09:37:00 ....A 2602474 Virusshare.00093/HEUR-Trojan.Win32.Generic-851fcdf3377c10ca6e03ae261e69dab690cd5431eecd93abd098f9df80d64989 2013-09-04 09:41:14 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-85202f6d0950bdf03cacb8140af9e6a74893da6787517893e9f42e5c621c62f0 2013-09-04 09:48:48 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-8520577a0438be4bf7438ed1ca90ff420b3c6775eb854ed8a0bb18bea9903d1f 2013-09-04 09:47:10 ....A 391314 Virusshare.00093/HEUR-Trojan.Win32.Generic-8520d807a27bab228b5c3c1a618847707f8ed16f2db9b76095fa689805e2c41b 2013-09-04 09:32:56 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-85278572ad41af1e50f89c66d827e3734e0d97e4be7c9a4351213e88adc271e5 2013-09-04 09:38:54 ....A 17920 Virusshare.00093/HEUR-Trojan.Win32.Generic-85295fa0788c744c16e5ff90bd44705a60fa0a688b80e33e5332f9022902986e 2013-09-04 08:52:56 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-85296ac856ef85dde5b6ef51253ada2d44f2c1a7a6194086e4af117df5000d61 2013-09-04 09:32:50 ....A 22352 Virusshare.00093/HEUR-Trojan.Win32.Generic-852bf4357384266cc989616f15ac4107ca23fff3a9130c2ba91288ded81d175f 2013-09-04 08:52:10 ....A 34461 Virusshare.00093/HEUR-Trojan.Win32.Generic-852e6805137d811e711a8f809aea95581547a070da79a3553e4d3d38bae7df79 2013-09-04 09:55:02 ....A 51760 Virusshare.00093/HEUR-Trojan.Win32.Generic-852ff6a1c90bd0def7695df2a3bf246a85abc63269c5888f0c0c0a2746b06733 2013-09-04 09:42:08 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-85307d33cbc88120a841cbc789c7feacb57c800e996b94052a340d6a538754ba 2013-09-04 08:52:32 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-853739e604042d0980760919852e50f06e5843d2a04cacdb711549ef1ea0b0d4 2013-09-04 09:02:38 ....A 11264 Virusshare.00093/HEUR-Trojan.Win32.Generic-8537f48926255a23531a8f959a765095f6a78020862e19c61a34608f77461e27 2013-09-04 08:55:56 ....A 71163 Virusshare.00093/HEUR-Trojan.Win32.Generic-853af5b7b5ba0fc6ea66cf237d796d0667f87ffeb6a53883b56b1ee29abb03b4 2013-09-04 09:27:30 ....A 361472 Virusshare.00093/HEUR-Trojan.Win32.Generic-853c74d182e2c16b763808daa1c3d6df94cfb2235ac624e28526bdab999a2449 2013-09-04 09:12:14 ....A 10991 Virusshare.00093/HEUR-Trojan.Win32.Generic-853e25334b5f885a7a8538e419aa4f74d10b6c5bafdefb4ddebffc9e9e5466dd 2013-09-04 09:11:54 ....A 277504 Virusshare.00093/HEUR-Trojan.Win32.Generic-853f2d2e695677059184806caaef1f44385a05109d67cefc19b29ff3f0b46f7f 2013-09-04 09:38:52 ....A 52792 Virusshare.00093/HEUR-Trojan.Win32.Generic-8540078fe3e9369f53500285ab72fed810f554a4d1aa0bf7ce16445c43a96fc0 2013-09-04 09:39:54 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-8544df16929a700e76b96298305e05ef829bef111a546292ce717fb408ab6839 2013-09-04 09:37:52 ....A 259584 Virusshare.00093/HEUR-Trojan.Win32.Generic-85451f7d26c3f7c251729c7050f5d996dec855818974d5a6dd0bfaa66c2f4ba7 2013-09-04 09:43:38 ....A 345860 Virusshare.00093/HEUR-Trojan.Win32.Generic-854533ebfae7bad5bff771d29e999b7291c035deac510833bf463749a10c8d5c 2013-09-04 09:57:00 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-85458f7dc2e4fa7e9209230f33c098cc1c5509a582d8b0ec20de7e246c408bfc 2013-09-04 09:58:58 ....A 203228 Virusshare.00093/HEUR-Trojan.Win32.Generic-8546c3a2ae12e96ce4c498e8aea720de7250e4abf3edbc0d2f63293cf288637c 2013-09-04 09:58:32 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-854768d3c897a99ae517d2982183b6a5b8a4b8a117b98a1ed70687398a979e67 2013-09-04 09:55:52 ....A 1064317 Virusshare.00093/HEUR-Trojan.Win32.Generic-854fc8081759c10e1596aee11e3ca7a2d3f0d1d4bcc71f4b2aa8eb41bba79e79 2013-09-04 09:16:00 ....A 54839 Virusshare.00093/HEUR-Trojan.Win32.Generic-8553beb4a57742f49a7ef06b949169511182fa6770f28dc3177b308539f4a48c 2013-09-04 09:08:22 ....A 390656 Virusshare.00093/HEUR-Trojan.Win32.Generic-85555fca8e87b20551ca1e62a39bbee9f76a4e400bb2dcb0de0f118f82a15e9f 2013-09-04 10:06:18 ....A 470528 Virusshare.00093/HEUR-Trojan.Win32.Generic-8557a8d4504a497eb2c1b01df8e3e493e1592496091536debafd24b0a3994033 2013-09-04 08:52:54 ....A 88064 Virusshare.00093/HEUR-Trojan.Win32.Generic-855c60bc347b11989a91a1fd101a0296249e8894e256c9a6ad14da1d34dce4af 2013-09-04 09:19:22 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-855f0b3734e80d4f419194cf446880e616d5ddbd69d4b8964204e21f73ee8dac 2013-09-04 09:58:14 ....A 365568 Virusshare.00093/HEUR-Trojan.Win32.Generic-8562c7a8ad598913fc306226dd5bc0a4296516cfd63db6ca9ea46c8ddae40348 2013-09-04 09:53:26 ....A 458206 Virusshare.00093/HEUR-Trojan.Win32.Generic-8563abe028b53f4b6234a687296f22819a63afdf3370506da4af3f2c7a2f7283 2013-09-04 09:54:50 ....A 350920 Virusshare.00093/HEUR-Trojan.Win32.Generic-856466f3c8d999eef48b5c5959455f1069c1cde259ba0134369d56b6e3f9a76b 2013-09-04 09:07:34 ....A 258609 Virusshare.00093/HEUR-Trojan.Win32.Generic-8564d33e04e0157c098f7d4706f0a94c5125ef5579646ebf0540df9cc2b4bb0a 2013-09-04 09:03:54 ....A 45094 Virusshare.00093/HEUR-Trojan.Win32.Generic-8564e47bcbe11dc0e8a7a3162b2a321ca2e0731aa45889532dd14cec24963045 2013-09-04 09:51:40 ....A 774656 Virusshare.00093/HEUR-Trojan.Win32.Generic-8567ac7a1a85021f961079023d0ed596656dabdb5329494ea37b1be9fdd4f8da 2013-09-04 09:43:54 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-856a4d4abbed98dd8eea2d4f6e151b9db066b29fe0f75c8ea4c9986afe15d6a5 2013-09-04 09:40:30 ....A 834560 Virusshare.00093/HEUR-Trojan.Win32.Generic-856f46970add16da8db55ba29d600458742445b7d836d242391b1c159be4aebb 2013-09-04 09:08:52 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-856fe690c987e91b018a634823ab8a981b2566f170a4d9469a47253e6156e3b9 2013-09-04 09:38:54 ....A 391680 Virusshare.00093/HEUR-Trojan.Win32.Generic-85705a2953957a0b221cadca3007e1a1c4cbcff5d7190ea4a2eb8091c3080349 2013-09-04 09:14:02 ....A 692736 Virusshare.00093/HEUR-Trojan.Win32.Generic-8572a3d85c33f95b91549d388c9158f6dc29cf166a7376a9eaf08ab8b1c8e7ec 2013-09-04 09:54:24 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-8573440ae089f929c0255f06c7b087a979d6e0299a65e224ab6331f8e9ee5125 2013-09-04 08:55:40 ....A 466432 Virusshare.00093/HEUR-Trojan.Win32.Generic-8573f234e40b41d58661327f6b00ac50aa6b72cae3199f20f845a7bf089ecb1b 2013-09-04 09:36:18 ....A 317440 Virusshare.00093/HEUR-Trojan.Win32.Generic-8576bcda38c0d92ca84736e0aa6d803eeec3d26b9eb474791db1a8bbd66bf632 2013-09-04 08:48:46 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-8577239a47b01b055b406fc38d23312e433a03d86a73a993d97771da88e659ac 2013-09-04 09:45:14 ....A 601207 Virusshare.00093/HEUR-Trojan.Win32.Generic-8578067942e535851cf76f6756cececad229b1fd2b254448f903387e557c0b76 2013-09-04 09:21:28 ....A 505856 Virusshare.00093/HEUR-Trojan.Win32.Generic-857b5c4a437dde85c296737cedfca50e7b20eebb0a28e925abdef10fbd20d7ff 2013-09-04 09:14:26 ....A 346112 Virusshare.00093/HEUR-Trojan.Win32.Generic-858844fe412ddd302481516c1755b9d75b85ba1a9e1392857e0920f0e01ddd33 2013-09-04 08:56:08 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-858b73606a3ec66941fb1599a68b5a32a855de5378e8e24b7e416043cd5d6a08 2013-09-04 09:27:34 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-858c3d2ab5e3b8c1b4279f1d252fe00948a7ebbad88e6fe5b92f9ba38a7594ad 2013-09-04 09:09:30 ....A 271872 Virusshare.00093/HEUR-Trojan.Win32.Generic-858e7d90fb9201e3f80992d4a5dbadc9b08dfa8905fbb5fc9c3f73f0c5c6642d 2013-09-04 09:40:28 ....A 1515520 Virusshare.00093/HEUR-Trojan.Win32.Generic-85918bf2d7ece00e75198023737f799649b03480b1f207a3939789cfa0af7870 2013-09-04 09:31:08 ....A 89600 Virusshare.00093/HEUR-Trojan.Win32.Generic-859486f75d7cdcbf467dda3d122d3aed0f73759424683d38f3cbd563f704a5e6 2013-09-04 09:20:22 ....A 5318379 Virusshare.00093/HEUR-Trojan.Win32.Generic-8594a8ba5e07592e92500627a88d2d77a392bb4284a70b80142aad012689066c 2013-09-04 09:38:58 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-859698abdc5ea622b3148ac0d3e597a7fb079d02c70a8a64cb1be5dd7a755387 2013-09-04 08:56:16 ....A 175208 Virusshare.00093/HEUR-Trojan.Win32.Generic-8596f2c90ca6362be748258e90fcd0a71a11029a5268ba94e62148cb4550f0fd 2013-09-04 08:57:38 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-85995e70e1efde0440a2a7abd0d09ca0b1fc3b2ee089da42db008a935c7b3df8 2013-09-04 08:55:02 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-859c1afbf8e9fb3c43bfeaa106e52907ba907386ac7e77de86f9aa3ca00ed22e 2013-09-04 09:15:08 ....A 215552 Virusshare.00093/HEUR-Trojan.Win32.Generic-859cd25a6c0d6c0d3d95d12f12c6a32fd39ffe3a2142f2327e13efc689071d1c 2013-09-04 10:00:18 ....A 149072 Virusshare.00093/HEUR-Trojan.Win32.Generic-859f063be44ef94ede8fb75b29312a24ee7082d0ae7546e6e022290ee9febbe7 2013-09-04 09:01:50 ....A 219136 Virusshare.00093/HEUR-Trojan.Win32.Generic-859f876dfdc084fae574103ec56ee62b4fd76f27c86b319e368e3121cefba704 2013-09-04 09:40:36 ....A 37464 Virusshare.00093/HEUR-Trojan.Win32.Generic-85a111ef06c747508732c2514b50243174dfe52dbce167785bc6b8d527e5ba5d 2013-09-04 09:47:48 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-85a1572118df1e2a863cc803ab5c793f1a07266adb2378c6d03bdaf6f41fe87c 2013-09-04 09:54:40 ....A 313344 Virusshare.00093/HEUR-Trojan.Win32.Generic-85a2508ac5a7358245ae45fa38ed09b4c1c052f05e7b0f166c048bf17ee2bbb1 2013-09-04 09:54:16 ....A 98240 Virusshare.00093/HEUR-Trojan.Win32.Generic-85a28ea41b7796df516a0aabc3b9c68517fe7aa627e4884ec5fdeaddf0cfefac 2013-09-04 09:27:30 ....A 626688 Virusshare.00093/HEUR-Trojan.Win32.Generic-85a2958384857a9d1db7586d4d36de99e4a4cd4cf313bf505f31687ea8f78749 2013-09-04 09:53:10 ....A 329728 Virusshare.00093/HEUR-Trojan.Win32.Generic-85a43429f37bcc89efe3a17994a9bb815b911d8bab733d57d9c352c2ef5fc8c1 2013-09-04 09:41:06 ....A 90904 Virusshare.00093/HEUR-Trojan.Win32.Generic-85a54937cde10418d4365dee8c2fff6ceb92323d203a254b33d1583e65e849fa 2013-09-04 10:02:28 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-85a55a39f3046f813acd9443e038992d6313f5aff0d22329a7429c4b2bb4fb8f 2013-09-04 09:56:42 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-85a72d3b18ecdd4ed5b24b5ea2f0aeca4f6a2795d1918cfc52d9f449b35f7689 2013-09-04 09:58:18 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-85a86a46cfa61d27d44d04a96254842d758b82d1c66b7f8547d84304106c2955 2013-09-04 09:46:38 ....A 34176 Virusshare.00093/HEUR-Trojan.Win32.Generic-85a8e355a005bbcf40576be7b46a824e06206aaa6c24e8d64d8fd6e5951b0a9b 2013-09-04 09:55:04 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-85a8f12059738f12b5a063ad9477e8a4247710dcba9143e1beb8027fe2f7f280 2013-09-04 09:35:48 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-85ab21cd0d85af6268727a826b463beccf2f1685610bc6484d218a087957ab89 2013-09-04 09:27:44 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-85ad770cfe43e77f008bd6ad4bb4b6b04e9836c9aad29331ee4ef91d899e3bfe 2013-09-04 09:38:10 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-85ada1d1daf78411db1487f887025f084945bfc81c1f006be97b484d555f46cd 2013-09-04 09:37:30 ....A 256000 Virusshare.00093/HEUR-Trojan.Win32.Generic-85b0f40f671c65aa161142eb251b63a44175c299b298f66c49be513bce7bb974 2013-09-04 09:45:16 ....A 86911 Virusshare.00093/HEUR-Trojan.Win32.Generic-85b256eebb56dbd0a453b597761aea360a1ea11aa95a5c0b65a2fe1438e94b5e 2013-09-04 09:41:22 ....A 90895 Virusshare.00093/HEUR-Trojan.Win32.Generic-85b330826de115e3aac0c17e996fc881c96a6aad25a53d3340b549d0ea47c093 2013-09-04 09:40:36 ....A 662016 Virusshare.00093/HEUR-Trojan.Win32.Generic-85b46d09650ee0e23712f2d310b4b8eb2c4a237f2f12d84ce7a91855f79eee46 2013-09-04 09:44:12 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-85b49633c4db9b7057e28194ab7fbf11a60de3c3ded129002ce79e17f5bab1be 2013-09-04 08:58:50 ....A 203264 Virusshare.00093/HEUR-Trojan.Win32.Generic-85b586f0381a8b6d4cb904ee5248885bf48cbaa56d43895f0b82fa0c80c09f08 2013-09-04 09:45:52 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-85b5ad7f29032b806877a78d710ca3b8d9779c7db62a2c2d6e1b596108482db5 2013-09-04 10:06:48 ....A 2317824 Virusshare.00093/HEUR-Trojan.Win32.Generic-85b719abb462a97f6864dbeecafcdc2a0d1630f59bef1a57759bb28d452ddc38 2013-09-04 09:55:14 ....A 89195 Virusshare.00093/HEUR-Trojan.Win32.Generic-85b9127d22edf7d2449cf0519e01ba814b53801dbb6b6bfcd311b28f4ada0347 2013-09-04 09:55:46 ....A 66972 Virusshare.00093/HEUR-Trojan.Win32.Generic-85bbed18a3ae46ea04d69463366940a32850ac8fe2a059aec26d0710b99a5024 2013-09-04 09:30:42 ....A 403968 Virusshare.00093/HEUR-Trojan.Win32.Generic-85bcf8102997426c979c46e5904c17da2acdbde80b656ba9ff9676fa16c5387a 2013-09-04 09:50:52 ....A 14484 Virusshare.00093/HEUR-Trojan.Win32.Generic-85be5d58a008aa2c2d13457d034a3733ab974d02c5bc30055a002fade7069833 2013-09-04 09:48:00 ....A 73578 Virusshare.00093/HEUR-Trojan.Win32.Generic-85bed2d8a302b4500128d8a296168deac2213866193a5465ffbf4e3d02f2e68b 2013-09-04 09:16:12 ....A 831208 Virusshare.00093/HEUR-Trojan.Win32.Generic-85c005b80c32e64606ce1b9df2e2a8e83e620af426cd72998e0465f5ba1708eb 2013-09-04 09:39:30 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-85c1770e2373245ede1fc12656736cffb762a7110aa3a9e58685caff3db273f2 2013-09-04 09:53:52 ....A 954918 Virusshare.00093/HEUR-Trojan.Win32.Generic-85c3df16a0ebfcbff2b44e1532c3e76d7fa5076a3ee014a1437bafafe24fefd0 2013-09-04 08:49:04 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-85c3f784a4af57685613b2317c474c824cdf95db91023e0b81ec1e100a936b6d 2013-09-04 09:38:20 ....A 1428992 Virusshare.00093/HEUR-Trojan.Win32.Generic-85c40951bd17316273a356a8c599e024782d5e23e218da7f0eb1ae66ea6f850a 2013-09-04 09:22:00 ....A 181248 Virusshare.00093/HEUR-Trojan.Win32.Generic-85c49116fce3e6559a2e2ac1b8b90755d76966831615fc6aca65e7059b19f831 2013-09-04 10:07:30 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-85c5137d7de938e18bc6c00e80e8e1001aae3cddb5cb1743a624f9aea877c35a 2013-09-04 09:55:02 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-85c5f12eea6d7ff9a34b9f270c896a94d19fbdfe527f6bef96a33850de2166aa 2013-09-04 10:01:28 ....A 15863392 Virusshare.00093/HEUR-Trojan.Win32.Generic-85c62a26146f6228a1d28bb9fa625d3371d43f96585bdce2d2b6151961dfefaa 2013-09-04 09:41:46 ....A 261960 Virusshare.00093/HEUR-Trojan.Win32.Generic-85c6768f090b7e0fa55f84cca095667b30b361f039da77d1c75bc86293c778eb 2013-09-04 09:48:50 ....A 425472 Virusshare.00093/HEUR-Trojan.Win32.Generic-85c91066a2853319d807844706493615dd8eeab1fae1610ee145e934bf9b80f7 2013-09-04 09:54:20 ....A 330752 Virusshare.00093/HEUR-Trojan.Win32.Generic-85caf0619e3e25a9b6fbfb1c528e700695ccfa95fedea1d722d541d649fb2e7c 2013-09-04 09:40:46 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-85cb462240a5e317feee3d8485c38f4a83e3da490499ce2266f2e72ceaee16cc 2013-09-04 09:51:34 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-85cc52c1908aef5691045a7d314d2a9ae5130d944144d7571cfa0b746cf37bf2 2013-09-04 09:14:00 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-85d6807eb22baf77a7bdb5ab12ce56e1ed781cb730e5f6363fd40342fb8ce8dc 2013-09-04 08:58:14 ....A 7661 Virusshare.00093/HEUR-Trojan.Win32.Generic-85d6debaf4d60300c0af01214da2d585c444ac906a644b0759b2e94c4409fffc 2013-09-04 09:35:08 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-85e246b9f9a1b3950c26fe1cbf80789e547b160978546d25add02fcda24bfe91 2013-09-04 09:53:48 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-85e2d0baf4533356318305ca718888cfeead8cb03d68f18fb17e5708582f1fa9 2013-09-04 09:39:40 ....A 465426 Virusshare.00093/HEUR-Trojan.Win32.Generic-85e4229da067e08ba755359d26405d1895f22709b74251678ce09c8ef492ed46 2013-09-04 09:54:32 ....A 2064384 Virusshare.00093/HEUR-Trojan.Win32.Generic-85e496099dcefd61e5cc1cf07a3068e7f6c364022eb4db689b2f1984c6569e72 2013-09-04 09:57:32 ....A 440832 Virusshare.00093/HEUR-Trojan.Win32.Generic-85e9b65c726218f76081286b35fbdf7b5b280620b7ccc1f1623b3cf8b2ad9590 2013-09-04 09:39:34 ....A 1690172 Virusshare.00093/HEUR-Trojan.Win32.Generic-85e9ec5d711733c588797b7be27fa1df5582903e6b0ad786cf5a97b1f3843081 2013-09-04 09:47:54 ....A 119336 Virusshare.00093/HEUR-Trojan.Win32.Generic-85ea69846d69782de44dcd99e41232b05b5008ad659730dcf593eb09c6a6c590 2013-09-04 09:37:58 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-85eb7f141bd194e9baa1377f4703ea6aa05cb5f5b7a5ddd5538a1f6c81f73215 2013-09-04 09:48:14 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-85ed376d7315f9cceacb73d88e03245e94cd02295f322948c7d80048adb4e706 2013-09-04 09:47:54 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-85f025a560db89d9220ed611b1066bc276a0488af12c75235dd20cf6281983a1 2013-09-04 09:33:48 ....A 1425440 Virusshare.00093/HEUR-Trojan.Win32.Generic-85f07728f89e93190959c6b58409f2183f5c199739a8bb474873da8e0818ad1a 2013-09-04 09:28:20 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-85f20143a838b663ad8d12ee7270f12d551a023c6fed9b1414d45f607ee5add3 2013-09-04 08:53:16 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-85f3e575faa47aa247faa0c564d329614aba37e7ccc49f2e2e5abb1efba744e3 2013-09-04 09:22:18 ....A 19085 Virusshare.00093/HEUR-Trojan.Win32.Generic-85f562f2463b793bf3265d38962110fe0c5dae14aad07dc9bdc97b0536ffdcbe 2013-09-04 09:53:18 ....A 923628 Virusshare.00093/HEUR-Trojan.Win32.Generic-85f5f9aaa026be1f12cd9429139b48cb192285b0ffe36fa3788f5b1b49d46adb 2013-09-04 09:36:10 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-85f79e6e7b0d4a1177c64d089047be13bceb65905b458e52b12a6fe44833608b 2013-09-04 09:48:46 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-85f7ac3461d5a3b83ba91f3a2ab3a464cb51f528c3cb2f5fda37133fbcdfff3f 2013-09-04 09:48:34 ....A 364949 Virusshare.00093/HEUR-Trojan.Win32.Generic-85f813aa1812a875d6046f9addca90e6b9317b81b9c0bb2e152eff73fbade561 2013-09-04 09:56:40 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-85f8606f1180250b7db0868ff2c75053b2c82d5eb0043da9f18a8fb61f5105fb 2013-09-04 09:40:46 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-85fa5deccc55a476b59de881d42479103a1dcddc8e1f782f5d6dee14a585a078 2013-09-04 09:37:42 ....A 810877 Virusshare.00093/HEUR-Trojan.Win32.Generic-85fb8f1d5b40c4f3d4d4661b23e1acf372afe1fc33cf2d57a63700dd9cb6a43f 2013-09-04 09:41:18 ....A 389120 Virusshare.00093/HEUR-Trojan.Win32.Generic-85fc38ce002128c44d976332063b55102bd01454352999984406d4b8b9e223ab 2013-09-04 09:06:40 ....A 96520 Virusshare.00093/HEUR-Trojan.Win32.Generic-85fee4b6b297eb582c069303c95d90de073677ec0cc170897730550be097e44f 2013-09-04 09:08:56 ....A 194560 Virusshare.00093/HEUR-Trojan.Win32.Generic-860135b053a1863e72a0ac32017dec50265a98f0457075670650d8cc79c9eb00 2013-09-04 09:43:24 ....A 96239 Virusshare.00093/HEUR-Trojan.Win32.Generic-86046a3bef9d29382c5bbb72d24435bcd685ea80c6ac25802a2e0e491dc403e1 2013-09-04 10:05:20 ....A 4471808 Virusshare.00093/HEUR-Trojan.Win32.Generic-86047e1c77aa9f9eb8e5a0fc466ce51d46dd965a1942e777578fffe9b496e76d 2013-09-04 09:57:10 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-8605b2791aee7e8e276cd23da7b7d505551b9f1cc75bed33c428c0caad2418f5 2013-09-04 09:43:14 ....A 159794 Virusshare.00093/HEUR-Trojan.Win32.Generic-860741a70e922276e4eae933c46726ca83b9336f92a4468719d09db585dbb722 2013-09-04 09:24:16 ....A 273247 Virusshare.00093/HEUR-Trojan.Win32.Generic-860779500f0839049e134aab4404eba554ae157e91adcfddd349406f46bd89e6 2013-09-04 10:07:16 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-86083c83a8b633d7fd3411992982b5e422cf2b44d0b8f19bd73c49bbd17e4999 2013-09-04 09:42:34 ....A 1254492 Virusshare.00093/HEUR-Trojan.Win32.Generic-860a48bb2bf8ce187e1419f4f8975315538133bee943e9c7a905870ed2488327 2013-09-04 09:42:42 ....A 750592 Virusshare.00093/HEUR-Trojan.Win32.Generic-860a5e74a2e811986531a78dfd7b9b0a56abeace48b0ebcf663d715a2b643aa9 2013-09-04 09:43:10 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-860b165d653b66a526559d609a719f26e11db6da32ee2573d41c77af5e0421b6 2013-09-04 09:46:28 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-860d5089e8a69f6f2965f330c88fb273927f0a02253d80926a42c02c4f52b3e0 2013-09-04 09:22:46 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-860d9cb7efa57237e8ed14b5bd8c2037b885a26453e18633e6e523a5ee823dd4 2013-09-04 09:37:04 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-860e4ee900a4aaa19ab1ee251abf7110195566a85cf107d76ffebdc86f54364a 2013-09-04 08:59:30 ....A 52086 Virusshare.00093/HEUR-Trojan.Win32.Generic-86104f4b5855d5c7c9adbafea0d07347f2e16ad6f6ec3ee537f5f30191435ff9 2013-09-04 09:41:18 ....A 205824 Virusshare.00093/HEUR-Trojan.Win32.Generic-8615fc996557b061f4ea543d1869118ba61c601f8d942d6e87827f2be038c0ea 2013-09-04 09:16:04 ....A 784522 Virusshare.00093/HEUR-Trojan.Win32.Generic-8616ff7f3883a1a7dd51c84184fa182c6304811dcb920c0c1f5f2f903e422ddf 2013-09-04 09:10:48 ....A 247248 Virusshare.00093/HEUR-Trojan.Win32.Generic-8618bb3346deab46f8aaad3c980271d3bf40c5306845a1a4715c798458606d28 2013-09-04 09:15:28 ....A 868352 Virusshare.00093/HEUR-Trojan.Win32.Generic-861c119813dc6bf2461e2edcd7bd6f99ae487313f2c882aeb152f03b8421f701 2013-09-04 09:36:56 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-862135a43a368f0b4b72ff342e211a20a5cab78140a78f2b0d2f93d3c89ef49e 2013-09-04 08:42:48 ....A 19456 Virusshare.00093/HEUR-Trojan.Win32.Generic-8622ef0e8ffecd3fbf58a33dbf9f70a5d216f63be94a672e443aca1b0eb116a0 2013-09-04 09:42:58 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-86245bbe5e772b4eedc7434cb09bf35c84a1f182a676d345d85b3317c69665f2 2013-09-04 10:01:58 ....A 420372 Virusshare.00093/HEUR-Trojan.Win32.Generic-8624c54754446a970b7a8ab1316cfd5edeb04f520c1fd115b3b66efe2ad15812 2013-09-04 09:07:18 ....A 64592 Virusshare.00093/HEUR-Trojan.Win32.Generic-8625d47d09f66c07ff3ca826157887ead62041c133eb67f133102d35972283b5 2013-09-04 09:37:36 ....A 354816 Virusshare.00093/HEUR-Trojan.Win32.Generic-862603c07f18bf8d0ea1a496589eca40fccb85c5151b69ea406395abe6d6ce27 2013-09-04 09:38:10 ....A 372224 Virusshare.00093/HEUR-Trojan.Win32.Generic-8626ffd905ba794a3aa83adfeb9227042a15c78dee068f5941a1195eca1fcc3c 2013-09-04 09:49:04 ....A 328298 Virusshare.00093/HEUR-Trojan.Win32.Generic-86289040c47325440f6a1cbf7ab4743257c4819b64531b5dfb9cde238ca0f598 2013-09-04 09:38:24 ....A 2560 Virusshare.00093/HEUR-Trojan.Win32.Generic-862b21a27613fd15b112e324ae28930726686ee98d4b4e31b4cd8da03074de76 2013-09-04 09:36:44 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-862c520c0ab998b269caaa6d2ab029dc4f1c549508192d479c31f2541b17c9c8 2013-09-04 09:52:28 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-862c7c8a817724249f8dcd12fe74d6d7efd648c49d50614ef98520c9eb13c444 2013-09-04 09:57:20 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-862e2a8bf0fa67da185dce76dc5de21cf27c1a82a2aa0586b7b2bd1b96a17c19 2013-09-04 09:58:34 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-86316ffb28cae71d82bc8eaa3f7ea9d7212388c730b861c122918d529c837cc4 2013-09-04 09:58:38 ....A 819712 Virusshare.00093/HEUR-Trojan.Win32.Generic-863221161f33060252942f9027e5400c272d2b9da82a73320227a958c65f88d6 2013-09-04 09:59:34 ....A 370176 Virusshare.00093/HEUR-Trojan.Win32.Generic-8632e6fdfe1a33f03d8f82481ca11f5b65e608a4054e38f26c288800c5b9d089 2013-09-04 09:50:46 ....A 25376 Virusshare.00093/HEUR-Trojan.Win32.Generic-8635ebd5901408b076725ba8a6067418a828ad9e1c6fa452faa9725e837895bd 2013-09-04 09:48:38 ....A 30452 Virusshare.00093/HEUR-Trojan.Win32.Generic-8636e3ea8d8c6ca95358d3dd13fcf73b20be25464c50c0ba88b95e481018ec0c 2013-09-04 09:41:46 ....A 374275 Virusshare.00093/HEUR-Trojan.Win32.Generic-863709ad6ad2ed6bbc3a5c3d0543b7c285525321bf2dd1e346bd1e79d5463d15 2013-09-04 10:04:38 ....A 1287736 Virusshare.00093/HEUR-Trojan.Win32.Generic-863782bf21c32fc845562d46bbfb8b8d8cf239d75394435334902d31a360e414 2013-09-04 09:39:18 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-8639dc23f5ff8f989a8bc7d73cede46e12e6486ac0d897c9331b58579cfaa521 2013-09-04 09:46:50 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-863b6a24c7b2c3b659b6cf09bf867ba6d4f1fdbd6d6f5a4069a94467e88a3893 2013-09-04 09:37:54 ....A 294639 Virusshare.00093/HEUR-Trojan.Win32.Generic-863c4d2c7b3a924a7c942654f7c79491de1bd47b2cd37df8dcf057ca3b95a10e 2013-09-04 09:52:34 ....A 1723904 Virusshare.00093/HEUR-Trojan.Win32.Generic-863c85d9ac5a58d12c566ffd8c2e492bae21f9ec1eb77ee9a5d30101cee8ebf8 2013-09-04 08:49:04 ....A 3713536 Virusshare.00093/HEUR-Trojan.Win32.Generic-86408a48d9260322cc5e38ab127bf0f3d11a4bc9fbecb88c6f28a3a1cc5d3cd5 2013-09-04 09:22:16 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-8641ade310a71138b8e4553e473e08e81a29f5444b89f7d4a2a168fcead3c410 2013-09-04 09:35:14 ....A 1204224 Virusshare.00093/HEUR-Trojan.Win32.Generic-8643d2ea6bcedc5a2a5612a76ea236137d277db0d1f75c96bbdb0ba29ecb6cea 2013-09-04 09:51:42 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-864521325f026bb41d6e3da2cfbe45cde8f901f85d6025122cfc3f2e48d7a9b1 2013-09-04 08:56:48 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-86476ea8637f63bb46e52e5ee7ab6fcc9ba458e22acef379abe12afb6793ce49 2013-09-04 09:18:18 ....A 3674145 Virusshare.00093/HEUR-Trojan.Win32.Generic-8648253cc0ce95d5d27f39009744eb326000cd0360a05f84997cc8475e6c3f74 2013-09-04 09:24:46 ....A 156992 Virusshare.00093/HEUR-Trojan.Win32.Generic-864c0bf302d5f2e72fe29b8a7791ae952808c9ac244988dfcb42f54d0954ce24 2013-09-04 09:00:22 ....A 57408 Virusshare.00093/HEUR-Trojan.Win32.Generic-864efc53e739781fad45fc0d9607cd590ca6672b2da34c7ea2b2408caeeca823 2013-09-04 10:00:28 ....A 38592 Virusshare.00093/HEUR-Trojan.Win32.Generic-864f73dafc93f280474c809dfe72427ba4947c0f9928e83ccc5563f746b59ab7 2013-09-04 09:55:34 ....A 2644135 Virusshare.00093/HEUR-Trojan.Win32.Generic-86503968743c1b264dec09d7ce12dfdf034cada0ac36a4829bc472cc1c0505a1 2013-09-04 08:48:28 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-86507eb699d4848890a63752e8714450697d49131a2efbf3e141d183e6412cc2 2013-09-04 09:19:14 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-86529638e94a74f7d87f4721d5fa5baf931f7efa9e5b47d3c71fce2b0ab6ee83 2013-09-04 09:58:06 ....A 155700 Virusshare.00093/HEUR-Trojan.Win32.Generic-8652f519bfdba247d4bb5183a07f301872dadc290bbf2a1deba9451d3b1a488b 2013-09-04 09:54:18 ....A 379340 Virusshare.00093/HEUR-Trojan.Win32.Generic-866025126acc544aa785e024b801002110a794507aba1ddaede1e07e177c8b24 2013-09-04 09:42:50 ....A 693250 Virusshare.00093/HEUR-Trojan.Win32.Generic-86605cc8a46a775859e2b5631e780b5e568363a5627308a5a9301e54774f394a 2013-09-04 09:55:18 ....A 1970707 Virusshare.00093/HEUR-Trojan.Win32.Generic-86626b65288ce39af4b22939f7752652aae0df53b6eeeef4d4b3f3acd22953a3 2013-09-04 09:21:08 ....A 210708 Virusshare.00093/HEUR-Trojan.Win32.Generic-8664d56bbdfbf95f860959f3469c32563b5da359983785998fe2477545115990 2013-09-04 09:37:20 ....A 1316091 Virusshare.00093/HEUR-Trojan.Win32.Generic-8665ed6067b9e9fa45ef4a0c3883768aac816b434135891d25e4ee4c95be463c 2013-09-04 09:18:56 ....A 95232 Virusshare.00093/HEUR-Trojan.Win32.Generic-86667565febe8f536dcd5548a0fe3d5d3f67958161906a080390244924a0c5d9 2013-09-04 08:56:46 ....A 23884 Virusshare.00093/HEUR-Trojan.Win32.Generic-8667e7e638184d831e3e34bcaa2a2c3ddab584793ad4f2d41316fc82ab8db455 2013-09-04 10:01:18 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-8669d034ff5c994879f591d032cab9164f6d061acec25774b620540e3a46df3d 2013-09-04 09:38:12 ....A 17152 Virusshare.00093/HEUR-Trojan.Win32.Generic-8669f0b955481b6163fda7a40b514e702a992e3c7256ed9c84e09e7f12313866 2013-09-04 09:42:00 ....A 672768 Virusshare.00093/HEUR-Trojan.Win32.Generic-866aee324f7129889ed04155a397335bd1472178b0cb66733b6d02cde6557a45 2013-09-04 09:36:10 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-866caf82e63515c0e5206fddb545365815c13eb02c3f3a748af1f6d07412518f 2013-09-04 08:54:18 ....A 228920 Virusshare.00093/HEUR-Trojan.Win32.Generic-866fb89dc4af7383df9de17e006388275ea916e5ff8f40b4b00b891c5cf9e6a9 2013-09-04 09:13:20 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-8674af47327d5ce543f88721bd1b2d331a4b6169af339ecbcbedf45d49d8b4a8 2013-09-04 09:09:20 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-86750c2812d600ba24461f8d908be2db8755e691932b979893e394175e559f4c 2013-09-04 08:49:40 ....A 1285765 Virusshare.00093/HEUR-Trojan.Win32.Generic-8675237dbd81cdbed02ca229aa9baa8d8cf30ae90888b2c34fcf8936b915347b 2013-09-04 08:50:18 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-86771ea996cab90c87d3af3d4085cdfd4771dbc9f32454c762759e6ea21476ac 2013-09-04 09:29:06 ....A 96125 Virusshare.00093/HEUR-Trojan.Win32.Generic-867e711e43ff7c10364ac351d6e126af30cf68f865b48e423d6dfdb0ae1aba7d 2013-09-04 09:57:24 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-8682025432fc773ea914c31d23f9c4d8b97b22116fcdc2dc730fa599a85cf974 2013-09-04 09:47:04 ....A 337936 Virusshare.00093/HEUR-Trojan.Win32.Generic-868383d8b473e96085cf9fce3386c180a4d6abebd728673c1a63ccdc7c88bdb8 2013-09-04 09:28:14 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-86859a6d0a28c50882b0fec07c7859abd74113dc8af360d5bbddd64379f76ea9 2013-09-04 09:42:54 ....A 13673 Virusshare.00093/HEUR-Trojan.Win32.Generic-8686c494165650e026377c82ac5f7dce56906f7606fe2b07db93304fc93a27d8 2013-09-04 09:57:50 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-8687f644d033842c9587a7368b5fa2c25e4eb777730c490141fca60cc60f3419 2013-09-04 08:46:14 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-868b723543515876c69ebb4e4577c68548cb29f3824e2b642d825f2b6652e56e 2013-09-04 09:52:54 ....A 25488 Virusshare.00093/HEUR-Trojan.Win32.Generic-868f34478c72d9c2e0900ed31027150de27cdac05591229c918baadabed122dc 2013-09-04 09:41:40 ....A 212327 Virusshare.00093/HEUR-Trojan.Win32.Generic-868f3e943f55c4d0d2db1c706cce17416264d778d2f1bfe69efcc82acae15992 2013-09-04 09:43:24 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-86914dd54a1a527c5675cb803aa57eedf19ebdba7737b2c1ebe2e6e2937d2a20 2013-09-04 09:36:40 ....A 1105987 Virusshare.00093/HEUR-Trojan.Win32.Generic-8692f8039d626c4805c11d7ffd8359813e2111a9bc3f710f6e49add361af9fff 2013-09-04 09:43:54 ....A 187960 Virusshare.00093/HEUR-Trojan.Win32.Generic-8694c57fc1ff0be00181d798d21a8393033955b1988b97c29137a844e25d10a0 2013-09-04 09:38:50 ....A 1058816 Virusshare.00093/HEUR-Trojan.Win32.Generic-86968efc6bfb87dce0dc387491b34b211e819fd93bc2e671023fe9f24e1d1c18 2013-09-04 09:23:30 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-8697bd5873c15cf06e5b706eb2c98a0987125cadda625cf4d12bb0903f6d3ae6 2013-09-04 09:29:38 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-8698257b706f6d4b1742b2d6edcf16d0aefd5fd3547a89763c88072ec81a17b7 2013-09-04 09:25:04 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-8698e897c838a5f289d20611c6a047672c2382babd84a4a1dad8e75a73a0a679 2013-09-04 09:42:54 ....A 386560 Virusshare.00093/HEUR-Trojan.Win32.Generic-869993b3fdef2e80055d19ea0295975e75d6636b9bba953e00b7932127854575 2013-09-04 09:16:00 ....A 56320 Virusshare.00093/HEUR-Trojan.Win32.Generic-869b03eaddba198a120c2a07ee080c06d52156ec7f41e5b09cf1a0887769db68 2013-09-04 09:53:24 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-869c69e616d5d88210e61870efdc52a951c478817f618e548bc1395eddbec2c7 2013-09-04 09:38:54 ....A 38784 Virusshare.00093/HEUR-Trojan.Win32.Generic-869d596c60a0dbffaa9e971d0da73951b712331f0d842d1e456fb1522f9a57c3 2013-09-04 09:55:06 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-869e5ab4d4f4deb6d3c7695b85875a3462b40edee7680e618405f9a09e5a2d6f 2013-09-04 09:37:40 ....A 326656 Virusshare.00093/HEUR-Trojan.Win32.Generic-869edfad0a8a828331d832d59ed76948618b08a387fe864e0473d6332462e082 2013-09-04 09:54:30 ....A 404992 Virusshare.00093/HEUR-Trojan.Win32.Generic-86a2ca93a6d8ec83591fa39802e08a53f1087d54a4bd3d857a4269128efd1ec6 2013-09-04 09:51:38 ....A 13890048 Virusshare.00093/HEUR-Trojan.Win32.Generic-86a6f546dff33c8258015715f29f2dea9e8ae7e57ad2cf99a2a0eadd3cda8a53 2013-09-04 08:54:20 ....A 1851392 Virusshare.00093/HEUR-Trojan.Win32.Generic-86a74748a4160712d33f80fd8aca4d3622f7e4adf93e46f7eae57f34ca5287be 2013-09-04 09:52:56 ....A 543744 Virusshare.00093/HEUR-Trojan.Win32.Generic-86a769ca5f67c26f71fc5637d1a1efb7f7cbd872d41d54637d345b7e23a2576c 2013-09-04 09:53:50 ....A 806281 Virusshare.00093/HEUR-Trojan.Win32.Generic-86a7ae1053a016eaed6ad853fa6873c5d6100a4b4862ecdb9c99aa4b3ac96650 2013-09-04 09:46:12 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-86aafa76f8f012571a8dd40a8a9062ca53dbddadd4b65ef9653901aebb5ac2a6 2013-09-04 09:58:00 ....A 2097300 Virusshare.00093/HEUR-Trojan.Win32.Generic-86ac4ed13c3d682d1690faa34379993cf3cfefb5ea83fb7b2e43ac3ed857a528 2013-09-04 09:36:40 ....A 537088 Virusshare.00093/HEUR-Trojan.Win32.Generic-86acd71fc9bb95f7423d4bc9670c89c7b6c2b76aa627ed4bbc0fa15fd7d7ee17 2013-09-04 09:38:10 ....A 321920 Virusshare.00093/HEUR-Trojan.Win32.Generic-86af9aee867db78737aa934fa176df8895dd575feea1b621a2cc68bd147be5ab 2013-09-04 10:06:06 ....A 110597 Virusshare.00093/HEUR-Trojan.Win32.Generic-86afdadb061ee1d086eaa5712363563765781709c25585cad53a9568becb2983 2013-09-04 09:02:28 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-86b29662101707e4f6f8b2aa2107bc5dc48e9da30d916340c1f8663da4d0c15e 2013-09-04 09:39:46 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-86b343a379fb2d2311ddd945b58064df3013403df543f9c10211b17b3aea377f 2013-09-04 09:16:00 ....A 286728 Virusshare.00093/HEUR-Trojan.Win32.Generic-86b75a6710770470d92605016ee19347f76ecc98229eb9ed27e0627b967c2476 2013-09-04 09:25:04 ....A 16460 Virusshare.00093/HEUR-Trojan.Win32.Generic-86becd8ad16919c456e901b894676a3c856f1c35bafd13560522526878822c59 2013-09-04 08:52:18 ....A 208664 Virusshare.00093/HEUR-Trojan.Win32.Generic-86c08ad639874f63542fc99383c1bc478df5c7e660bacd77206d087610cd0c38 2013-09-04 09:01:56 ....A 33125 Virusshare.00093/HEUR-Trojan.Win32.Generic-86c1a3a1ea8efe8556c3543a1737bbb93154c5700db25280ac507fa98ac5eb12 2013-09-04 09:26:56 ....A 564736 Virusshare.00093/HEUR-Trojan.Win32.Generic-86c449970865786b2a4dcb253b15e4a45e3e95ee6e3254120081359f881380bd 2013-09-04 08:50:10 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-86c4b09cdf1d2b6957786b48088fca805d01de0b53c3aded6021cace0988972f 2013-09-04 09:17:42 ....A 100360 Virusshare.00093/HEUR-Trojan.Win32.Generic-86c555124f1e5a714d658503fcb541f1e584134ba7a39e5f4135df68558185eb 2013-09-04 09:13:28 ....A 145920 Virusshare.00093/HEUR-Trojan.Win32.Generic-86c9b7137c771910e526f15379387b4a9534f5eba025c66e971866c293a07f23 2013-09-04 10:00:26 ....A 81210 Virusshare.00093/HEUR-Trojan.Win32.Generic-86cae1472e1de3aea07eb500fd83156549e9eaa280aec1c86d3f7a7bcd2cde80 2013-09-04 10:07:32 ....A 43440 Virusshare.00093/HEUR-Trojan.Win32.Generic-86cbbf532010a63661855b6f8489e94d35aacb52b79d738f4edb49b12a1a36f4 2013-09-04 09:23:48 ....A 202240 Virusshare.00093/HEUR-Trojan.Win32.Generic-86ccd1b35be5eaf2f4379c7d51e15307ecf08f15cc3d8dba81b1cd04d03fca31 2013-09-04 09:46:18 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-86cd50d5a2d2147413ed29989616728c5300150cf032ca6ae85e2217d6f5fc51 2013-09-04 08:58:40 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-86cda015791ee67c9abb20f6de90a3ada43724f995183c3992499311f9b880f8 2013-09-04 08:50:58 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-86cf85f73d378053f3b5a751374c50b8a00ed8fbd66d9a65d51e267b3741869b 2013-09-04 10:04:20 ....A 322312 Virusshare.00093/HEUR-Trojan.Win32.Generic-86d12287892cc7c7be2f33d556959e177ad94e2473790f9a6bb6a2b892c67213 2013-09-04 09:13:10 ....A 3693605 Virusshare.00093/HEUR-Trojan.Win32.Generic-86d751dc9e8575122aeb8f9ea02af2dab3a7e7d87802b658cc828e3b396aab75 2013-09-04 09:24:46 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-86d79407bc6e3d1909f69e2bb911db99ba223f09798368a6a682ab4f2721ecf5 2013-09-04 09:44:34 ....A 561792 Virusshare.00093/HEUR-Trojan.Win32.Generic-86de3606ed4e325471184c8809dca5df4e578407463910112448d6c608495876 2013-09-04 09:59:42 ....A 2684900 Virusshare.00093/HEUR-Trojan.Win32.Generic-86e068a9fc8ac9d9a6dc965de8b4b11f7bf7b980f93ce7bc6ce4f2438a5b5eeb 2013-09-04 09:45:36 ....A 138653 Virusshare.00093/HEUR-Trojan.Win32.Generic-86e0a164ff503b3e68505917c53b7cd3a57c52cb165f7546fe05aa34dc047b12 2013-09-04 09:57:18 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-86e156ed91c206bcf41d4c1b0bb6e45cdf6a1e1941b7840d5b1c428bbfc9f4f8 2013-09-04 09:39:26 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-86e2924eb6ccdd1f9f761221072b23beb69199508f898e38384c2c0292df7077 2013-09-04 09:54:28 ....A 3881472 Virusshare.00093/HEUR-Trojan.Win32.Generic-86e2b5ef2b26e7534b578680af11b30fd987b884ee0a8019804f819b1268dc89 2013-09-04 10:04:04 ....A 1042816 Virusshare.00093/HEUR-Trojan.Win32.Generic-86e476bcd0b728669e9abb35014743c6787bbd88164cacb86f796f18fef9e8b1 2013-09-04 09:36:58 ....A 104448 Virusshare.00093/HEUR-Trojan.Win32.Generic-86e5a374464d290efa07987e9b54a2b06c14740db0ea43639282ffdee9673a0e 2013-09-04 09:50:20 ....A 280576 Virusshare.00093/HEUR-Trojan.Win32.Generic-86e65615421abcc7f0de5a17ebd5fd90812ef4269047b8840e36d12a97ea9be4 2013-09-04 09:32:28 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-86e8a4985541f7a38b5734df288e74a2825b859cb9cfd908844e5357caf64336 2013-09-04 10:05:52 ....A 1103916 Virusshare.00093/HEUR-Trojan.Win32.Generic-86eb9c3e869bc40d6d572f78695fb2dc36270ce33bacae8f8a3b56098e65c783 2013-09-04 08:53:50 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-86eb9e4f33cf757a7b4be6b2ab2d40f1e7c671f71c064e00e323b14c6e64ae86 2013-09-04 08:56:10 ....A 14144 Virusshare.00093/HEUR-Trojan.Win32.Generic-86ebfb8a6fff146b765c589314fff9b3742e831e782bf8c04e4e12a53a965ba6 2013-09-04 09:47:46 ....A 766464 Virusshare.00093/HEUR-Trojan.Win32.Generic-86ec14dc9e7d1f1526905df7bc61e02da057f64ccc6b28852c3000eecab8cffb 2013-09-04 09:54:54 ....A 750592 Virusshare.00093/HEUR-Trojan.Win32.Generic-86ee57bcbea6651beed535dd99a630dc37f9e877edb75b4da7d0c20df2e22de9 2013-09-04 09:40:52 ....A 828928 Virusshare.00093/HEUR-Trojan.Win32.Generic-86f37d0d2168bd375ddbf042c60cc398d9a0a10f675f6111330112ed6136452b 2013-09-04 09:48:04 ....A 604038 Virusshare.00093/HEUR-Trojan.Win32.Generic-86f3cc6f276ff0b3cc9ab3cb9f2448037f4316309488cdf3970794a27b86aa18 2013-09-04 09:00:24 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-86f45c4dc38ab6e03173df1d28789f44776de389536d77193a3eeb4bde4cfcd5 2013-09-04 09:39:14 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-86f5a647747b4e500ba3f9cb40613a767c5ed7d49b34caf65e6481804c0bff76 2013-09-04 09:53:36 ....A 147352 Virusshare.00093/HEUR-Trojan.Win32.Generic-86f7acca2fbe9e82a6457caa6e4a381579e66dfe61455b7bca4d589750b50171 2013-09-04 09:42:58 ....A 28631 Virusshare.00093/HEUR-Trojan.Win32.Generic-86fa6adeecb26f16c3fed82dea271539d6f83498ba58d2f2dd34b38b2fe24f42 2013-09-04 09:59:06 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-86fc5b5eb835ea3708b427f9a68f645aa954c5ee246e5c8dc38709484cfa653f 2013-09-04 09:35:52 ....A 65600 Virusshare.00093/HEUR-Trojan.Win32.Generic-86fcad39b78ea2bcfd7c3205d29d209ddbd22416acc2a3b934dbe80c6065be05 2013-09-04 10:02:46 ....A 656000 Virusshare.00093/HEUR-Trojan.Win32.Generic-870174c8f5b8701b6a8a5c84e60587c8addefdb8c2363c5bd9da678fb0ca416a 2013-09-04 09:06:58 ....A 211456 Virusshare.00093/HEUR-Trojan.Win32.Generic-8701a0b111e511d2e3d183f30b4cd82487d23b0f113f20451d9b0b870364705d 2013-09-04 09:24:30 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-87031405c3f69eb6c569d7251c3f031791fb78425760a72be299a0277f9c9f45 2013-09-04 08:57:54 ....A 331976 Virusshare.00093/HEUR-Trojan.Win32.Generic-87067d2329ee3b686ba7b1e5b0ae942fdf2add01f44ed20abae7cb3422624328 2013-09-04 09:11:50 ....A 179712 Virusshare.00093/HEUR-Trojan.Win32.Generic-8707a3257b6179f512f10b2031d67e506daa156361b4f733dc8f71ad1fe8092e 2013-09-04 09:00:34 ....A 152576 Virusshare.00093/HEUR-Trojan.Win32.Generic-870dab5b32f21db73dcf9d0aec88947bece557e8fc18666b418575465ede63d8 2013-09-04 08:45:18 ....A 126349 Virusshare.00093/HEUR-Trojan.Win32.Generic-870dcd147200acc6844e37adb783d8de68d3812ceff7a7d9ab46e1e7eb7c943c 2013-09-04 09:30:02 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-870fe3446b1325c695f93cd33648b5eab70df1611424261ecb5da3855da28f00 2013-09-04 09:38:38 ....A 342016 Virusshare.00093/HEUR-Trojan.Win32.Generic-8710b12a7abc7a3387815fee2619362971202c9537859afad7a8070ffbd0bc21 2013-09-04 10:00:44 ....A 2148284 Virusshare.00093/HEUR-Trojan.Win32.Generic-8710c0bc97338b17550337b931c29a6503d1386c4b78bc346fa5a40b13438c30 2013-09-04 09:53:46 ....A 302592 Virusshare.00093/HEUR-Trojan.Win32.Generic-8711ffbef34fd8e2357d056d5825ccc7cb3ccc1ca8b2a3711add820a8c451d5f 2013-09-04 08:51:48 ....A 344086 Virusshare.00093/HEUR-Trojan.Win32.Generic-87134d7badd3d8c1329432e62379393d8c76028965e8ba4fd6851c92e8e75fed 2013-09-04 09:44:40 ....A 445952 Virusshare.00093/HEUR-Trojan.Win32.Generic-8714c6ac2fc2ed66c2bf069683c10fa014c465f52a29e6b930d19458c4918af4 2013-09-04 09:39:58 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-87150710127cf3302e985b772fbbc2e9c811f91d49ea5e0ff40875b78f3829af 2013-09-04 09:48:58 ....A 13912 Virusshare.00093/HEUR-Trojan.Win32.Generic-8715916247dcc57fdda72bb8876e43607ce00627005f2241ef6c7f1867cb6091 2013-09-04 09:46:38 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-8715d66a59cc9ff985c57f856042c9649aa12550205658534ca23364a5ad7b4c 2013-09-04 09:54:16 ....A 1721362 Virusshare.00093/HEUR-Trojan.Win32.Generic-8715df2808f9e12355568f46c419de78f80a1abc4c37b611a38fdb0fb8cc002a 2013-09-04 09:57:54 ....A 538624 Virusshare.00093/HEUR-Trojan.Win32.Generic-871a2b6c34c31f1ad3f6eec5a75c2984d142dbda4dab5c30e92783df791bde28 2013-09-04 09:49:36 ....A 272384 Virusshare.00093/HEUR-Trojan.Win32.Generic-871aa2771cd632d021d1c0c603ef60a36d40b1c57b5f35e26352dff1ce60e238 2013-09-04 09:37:24 ....A 228490 Virusshare.00093/HEUR-Trojan.Win32.Generic-871b41e62d14179f56c2e323ae856b8678cc1b62635d2f793d62cde4a18f65f3 2013-09-04 09:00:08 ....A 41696 Virusshare.00093/HEUR-Trojan.Win32.Generic-871d8f79a9212c3d1ed2e2565906ba989b3b30e34f772516f986c4a76a9dcfee 2013-09-04 09:08:30 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-871db7862e3869669472243ccf4dae4039af128972373dc876ee6ffeedde2c85 2013-09-04 09:08:26 ....A 273934 Virusshare.00093/HEUR-Trojan.Win32.Generic-8720ac37292bf27a1a2c1e25f29819c5642d0069fc98c6486d36d281d7f159ca 2013-09-04 09:37:56 ....A 359238 Virusshare.00093/HEUR-Trojan.Win32.Generic-8722b282003139431707419031b036096cb333e68d1bbe5f9aee15fa2ede9509 2013-09-04 08:42:20 ....A 107588 Virusshare.00093/HEUR-Trojan.Win32.Generic-8725a806bffd4e3b0a94b7cf0e6ec2c5c0cabf9fe276e6854eb3fccbd96c2599 2013-09-04 09:35:06 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-8726578fbcab0ac770e7939b73b11232b0f71ac6ca8af98358969e4ca5f8294c 2013-09-04 09:39:02 ....A 1414024 Virusshare.00093/HEUR-Trojan.Win32.Generic-8726dad01194a694ec1ff41a0da2bb04e838f637715dc3bdbcaa3c90e7a0c707 2013-09-04 09:41:16 ....A 368640 Virusshare.00093/HEUR-Trojan.Win32.Generic-87288e4fd283bff0f0f3eb92ed2555f7d6cf377136c293e8727c5055d0fdd96c 2013-09-04 10:03:12 ....A 1446528 Virusshare.00093/HEUR-Trojan.Win32.Generic-8728e140d8171ccd461f220f70850f72e13ef8e14f2bc02d6b7f119cb08ef7bf 2013-09-04 09:39:30 ....A 210944 Virusshare.00093/HEUR-Trojan.Win32.Generic-872b2ccc866f051f95e49259c4e15ed63df2808d43864e635d4dd32a76ac30a9 2013-09-04 09:43:12 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-872bda534ec85484c40323abfcecda70147d56877e981768e5140ed91c5480d9 2013-09-04 09:41:06 ....A 435712 Virusshare.00093/HEUR-Trojan.Win32.Generic-872e464d37d7f9bab72bff2b1a74ddfe6d2ddf7b405b0aa4fa5d1baa87911f24 2013-09-04 09:02:36 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-8730223fb46c0101003e5559564b81cfdb084884d576add3da402ebdf1bfa23b 2013-09-04 09:43:46 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-87330bb562fe3b5182f2a2cc520642e75cf42798123f259647383ebe8e1c50a8 2013-09-04 09:30:22 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-873a55f8dc76853c3ed54403da986e055b11b32fe82d7062f585ec4d6360b32f 2013-09-04 09:13:12 ....A 136072 Virusshare.00093/HEUR-Trojan.Win32.Generic-873cd3e8032a5b769f16dcf5766c832f3c29f51705b34797fbef40182c9fb578 2013-09-04 09:31:08 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-873d125034033f8848e898523ee36175e3856813b34d6669e0d9c4bb38839621 2013-09-04 08:55:44 ....A 134171 Virusshare.00093/HEUR-Trojan.Win32.Generic-873d63f2bef694d1c1192122f771ce55edceebed5e164a0ef04ef6f82e2800bf 2013-09-04 09:41:30 ....A 150016 Virusshare.00093/HEUR-Trojan.Win32.Generic-873e722c2726f384f52ca6ba71955ca201b9826cbb92a16ee75bb8216ad6cf89 2013-09-04 09:17:22 ....A 168960 Virusshare.00093/HEUR-Trojan.Win32.Generic-873efa780cc03e9108113f79c659370eabb649ecf44fa242f3bd94427d662cc4 2013-09-04 09:41:08 ....A 169472 Virusshare.00093/HEUR-Trojan.Win32.Generic-8741d1a603269e43fced7f6f2c08109fbf981241f7b2ac342a52e12c93830003 2013-09-04 09:44:34 ....A 662205 Virusshare.00093/HEUR-Trojan.Win32.Generic-8742fd73f6660616ae574ba208ebce6963eed59af1c7bb6c56d40172f97d0f98 2013-09-04 09:57:30 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-8743989a1b53be0a6a9a19501f5fce523d9d7ff8aba778f42bd5af558adf7641 2013-09-04 09:54:14 ....A 83644 Virusshare.00093/HEUR-Trojan.Win32.Generic-87449cc29a61f7ad950b44bcf48718d40a5829a26e36f7aafb221d03ac62903a 2013-09-04 09:42:38 ....A 89088 Virusshare.00093/HEUR-Trojan.Win32.Generic-87472f0c1674934fafcd87a8378e71a9c8498b301cb3fa55e65a9086166c77f1 2013-09-04 09:54:24 ....A 6775 Virusshare.00093/HEUR-Trojan.Win32.Generic-87482c740b6fd148838b3b87dac2ec4c71b29145b74b31ed3694bd5cb239be2c 2013-09-04 09:43:04 ....A 40829 Virusshare.00093/HEUR-Trojan.Win32.Generic-8749e3c1771a7ad4f6340521aa5aa10a787266991fb24340b84b041433224be4 2013-09-04 09:41:12 ....A 1376845 Virusshare.00093/HEUR-Trojan.Win32.Generic-874a133746058efbcc7a7770c87955ab7d63e6e2d9a551ce940121ce41e6dc74 2013-09-04 09:43:02 ....A 51730 Virusshare.00093/HEUR-Trojan.Win32.Generic-874a25abac5c00ac165f9256aca3dce35cd072f745fe519fdcb244a5d0a9e335 2013-09-04 08:44:06 ....A 19968 Virusshare.00093/HEUR-Trojan.Win32.Generic-874bf274b27c263be838c2b294ae0120976ba229145a7786ef73411b009b5e9b 2013-09-04 09:40:52 ....A 245248 Virusshare.00093/HEUR-Trojan.Win32.Generic-874bf7e8c0c9803d5b1689fb84b8cdae551365c9accf0565b936cc8e8a89f8ba 2013-09-04 09:52:00 ....A 832000 Virusshare.00093/HEUR-Trojan.Win32.Generic-874bf985f5eef06588e758059f5e83985f6317ce2ad79844a12350787b662dd8 2013-09-04 09:54:54 ....A 899584 Virusshare.00093/HEUR-Trojan.Win32.Generic-874fc16f3075b7768fc8c26d4f7bdf06d8f902a0aee87d11b1a596523deadc22 2013-09-04 09:09:00 ....A 1175552 Virusshare.00093/HEUR-Trojan.Win32.Generic-87519f57024222fe904350f949c125078736b584bd306a9bca5e1c5bb27e3f11 2013-09-04 09:54:46 ....A 83456 Virusshare.00093/HEUR-Trojan.Win32.Generic-8754650bbd6d22e5340de0b42cb8c6e496c94ee81b221c4e190427702b036429 2013-09-04 09:01:28 ....A 237056 Virusshare.00093/HEUR-Trojan.Win32.Generic-875bb25d9e1114e5dd74ae182b3490a53cfca54ba8a3950263de6932a1c35763 2013-09-04 09:14:28 ....A 1423872 Virusshare.00093/HEUR-Trojan.Win32.Generic-875c063a9c2304f6fe229b5a5166e15a6904eb29ee82810e92c88f5c72dc11fe 2013-09-04 09:03:28 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-875c5ef0db9a41efed84af06e8d17e561347e17bb5a32c7c995175960891e112 2013-09-04 09:06:52 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-87612bbd81b2a525d682cf0e44f9cf9af79b6adc701f1c920692ea991dd8b17b 2013-09-04 09:59:56 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-876348856089b635c24290d92acb193be41026bd664e41cdee0a0b54e7db8ed0 2013-09-04 09:26:52 ....A 471552 Virusshare.00093/HEUR-Trojan.Win32.Generic-8763bd5df4df9b33cf3dd87daa20ab289fc1e50620fd77123527a4a69c35edab 2013-09-04 09:18:16 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-8768df5591de2f547f4d807ecc6f467ec62210dbff14c09948749e79d1b5991d 2013-09-04 09:11:10 ....A 53262 Virusshare.00093/HEUR-Trojan.Win32.Generic-876b93a919737c8bcb9235687be3f8a1b3104266adff74375b3963b1436b518a 2013-09-04 09:47:52 ....A 19456 Virusshare.00093/HEUR-Trojan.Win32.Generic-87728406a3d3d6e05c26d7616d6aa6e732724af03bc5d8f4b297cccdf8865b87 2013-09-04 09:15:06 ....A 55192 Virusshare.00093/HEUR-Trojan.Win32.Generic-8773b01bf2c29cc4163d85aaf057027f23ec7f09891bf28eb18642d2c2eb8939 2013-09-04 09:24:04 ....A 1214056 Virusshare.00093/HEUR-Trojan.Win32.Generic-8773e8fe816e8905727567c09b5e9b9b8e92331e0128df1486b70967a6cbe66a 2013-09-04 09:21:46 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-877444f96eb3484fa6e76b90d6b0c2255dd63bed127297c7db7ae31071797259 2013-09-04 09:29:06 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-877b4340e113d94535f533e646efe055b77633882a2142ff5918eca804d7130e 2013-09-04 09:11:00 ....A 207769 Virusshare.00093/HEUR-Trojan.Win32.Generic-87817f20e88ec8c2df4cbeaa87a20c642b31bc4bd4d468199288b05653ad7eb5 2013-09-04 09:54:10 ....A 588691 Virusshare.00093/HEUR-Trojan.Win32.Generic-878522e4055d3f4ea10699152e1d0da046a51031e49271ea5c47e10761813ab8 2013-09-04 09:13:34 ....A 1527808 Virusshare.00093/HEUR-Trojan.Win32.Generic-8789457b0bae65d0ca00a170584c75b4125e5407bb647eaac5af67fa4c622a99 2013-09-04 08:51:42 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-878b0a93571778b8370f89a720c4a33290ea04e8c7945ba2658fdf734c556366 2013-09-04 08:50:26 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-878c8ae1cc43fc92073b2cf5c20de5720c577e600989967dad53fe884005ff93 2013-09-04 09:30:38 ....A 852480 Virusshare.00093/HEUR-Trojan.Win32.Generic-8790aa069e14b4022c36aaf5fb54a9469bbf1d863338121fbf39197b2e28136d 2013-09-04 09:54:50 ....A 93495 Virusshare.00093/HEUR-Trojan.Win32.Generic-879496ed6e2d175efb8fa0aff6e294b3fb18c375b8e158b648bfa84dce26d454 2013-09-04 09:23:28 ....A 250194 Virusshare.00093/HEUR-Trojan.Win32.Generic-879617c60feaad32f7bd75c003462f1b7841ef26863e797d3f8f814e33e4d4cf 2013-09-04 09:30:02 ....A 84772 Virusshare.00093/HEUR-Trojan.Win32.Generic-879b2cf3dfad64d40a892a5818e64666c828bb3e613933b8fd42bee40829fa75 2013-09-04 09:10:32 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-879d072d6d2db8096de2f930029049e426e94645fc9bb49c8a54a50a6807b16d 2013-09-04 10:06:28 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-879fda44aa73cd475e251d4fd64798b8571b306b27b82d6dba8267e55893b18a 2013-09-04 08:45:54 ....A 40688 Virusshare.00093/HEUR-Trojan.Win32.Generic-87a2618c16b964755a33b99b50c1263f86afce89ce66eff8ae8dc088157714fa 2013-09-04 10:05:42 ....A 375296 Virusshare.00093/HEUR-Trojan.Win32.Generic-87a5d6edc715c27da1a70bc337f3bd07043f1aa31d0e273aac0bb19bcdfe12b7 2013-09-04 09:38:10 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-87a825e80fcb7b6fa31f42175b1a06ecf1e323b8b3aee0adc20eec791f36b1f9 2013-09-04 09:15:32 ....A 146733 Virusshare.00093/HEUR-Trojan.Win32.Generic-87b5abd56eb34443bed89c0387b4a23431083b88e207067d1e95b36d77270a86 2013-09-04 09:12:28 ....A 745473 Virusshare.00093/HEUR-Trojan.Win32.Generic-87b989cf516516ca34d1de52e5f9811106b66d24bd2e5bb5e3558dd2f7db447a 2013-09-04 08:55:28 ....A 247248 Virusshare.00093/HEUR-Trojan.Win32.Generic-87bda85141b8b0e02b6957848cfbd5013095de5293c48c2626c7d5771213b849 2013-09-04 09:21:52 ....A 762880 Virusshare.00093/HEUR-Trojan.Win32.Generic-87bdac76311f898161780db14794fa70cd87cade43939c8585cb812f3dfbaef9 2013-09-04 09:49:20 ....A 2456716 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c0ae5d065985d7dae9c3bf85150291315500392119cfb0ded31eebd40b1ef4 2013-09-04 09:57:58 ....A 223744 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c193fd4b9a50d2e5dd54d87b0a6003164852ba07a5affdc76ddab04fd2000f 2013-09-04 09:39:08 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c4420dfbb5b8c3e6227877e058f030be7cf7258180defab83553664702bf4c 2013-09-04 09:50:52 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c4eb30e92acd15d950f7738061b3aaf1228a8eff1ca318cc243d7a3d2a1fe0 2013-09-04 09:40:26 ....A 104448 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c58374b6d5956d9583eca4a7c06160b1d90271000905f1618f860d2401c9c0 2013-09-04 09:43:22 ....A 841838 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c5ce1ac0fe66b6b4e953564d5fdbf5dc1cf120ae961d5c56e88e2d275be22b 2013-09-04 09:56:56 ....A 124706 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c5f3c455031d0979fd7877b86fd0209fcafe60277328f33cddb72577338b7d 2013-09-04 09:59:02 ....A 765952 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c61cbd45f576a35ac82e7813d3d7b54c05b73d5db7f75712e0362cf3b117aa 2013-09-04 09:38:18 ....A 258054 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c6655a6b20ded8bebdfdbc70cb9f17e113256971bf481a3f904a3828c8ec99 2013-09-04 09:40:54 ....A 372736 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c6705504fff8b7a051af3e77d2992d532b6a4cf1eb94395d97be9c37188074 2013-09-04 09:40:40 ....A 19342 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c6957af70db6cdebff05e6a3972bd98db1a5584d3552bc1594d1acdc807db0 2013-09-04 09:06:16 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c80b41c0d2a8a4a93ef568fe963a8f0a3336d519adc6b5659b15cce834da38 2013-09-04 09:53:50 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c80e08d06ed5cbfc099b3a712b7d236a9335ae9d13959aea8ab70fa35234fc 2013-09-04 09:51:38 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c978025a98fa791d65f0c72a9216a31abf23ce0601914d157084429a39ad5c 2013-09-04 09:43:12 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-87c998db6c22e248e37eca06839282bca3a68632801828b5854741e0bca1ee7f 2013-09-04 09:40:20 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-87cb980d2903af7cd4a5404632313e57642277321a759e5bbb04f2e29f5d25e8 2013-09-04 09:48:20 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-87cc09cf6d5f03e50d2d785f4d5ca7cd92f068ad148b5bf0396e5aeaf831b4b7 2013-09-04 09:42:20 ....A 830464 Virusshare.00093/HEUR-Trojan.Win32.Generic-87ccb727fb9ff053ef65cb21baa2dd432a0902a44e9be7810c345fb03c978f5a 2013-09-04 09:42:54 ....A 352768 Virusshare.00093/HEUR-Trojan.Win32.Generic-87ccf36d9468a656cbad065fe01da0706c15c4161f376772954f7c04160eab05 2013-09-04 09:39:34 ....A 150016 Virusshare.00093/HEUR-Trojan.Win32.Generic-87cd0cc20cee893fff0fca826883527c6dec02af07fc1f6075969c9c6f8c7696 2013-09-04 09:17:46 ....A 654647 Virusshare.00093/HEUR-Trojan.Win32.Generic-87cd8e8653e5235d659fc813b7f099aa7d9cac125ff8e83258532fd07bd4d0a1 2013-09-04 09:50:54 ....A 109056 Virusshare.00093/HEUR-Trojan.Win32.Generic-87cd9c4d15304a97249c3d30b8dc7cd439052411d7d9850ee16bc115933a4381 2013-09-04 09:07:58 ....A 778240 Virusshare.00093/HEUR-Trojan.Win32.Generic-87d13487323e5b5f3f84a7e3a9d2bc9938813cc346953c6b340e4060e84eb094 2013-09-04 09:27:48 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-87d221fcca0ad25f0fa454b2fdbdcb53fa0b7ba6eb215007f8df68d71e6d084a 2013-09-04 09:19:46 ....A 143872 Virusshare.00093/HEUR-Trojan.Win32.Generic-87d3425707b1f334c5d933dff98d0477f3d335f23f90c51ad9522889efce0d9c 2013-09-04 09:52:54 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-87d48a3e1f313acf2f8a3f6ea60e1a6a0b9cf03eb3137a3f1e12b494ccf1b49c 2013-09-04 09:43:10 ....A 153042 Virusshare.00093/HEUR-Trojan.Win32.Generic-87d56d313bed7c9bfc71c0c0ffe90a39e8b7e0920b30dc8ac08e9591055b6452 2013-09-04 09:39:28 ....A 1817981 Virusshare.00093/HEUR-Trojan.Win32.Generic-87d642baf89ad584af3bbf4943b0e1f3d81421f69fb28ec33d9e4e2dd5cf8bc8 2013-09-04 09:10:24 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-87d671f16b7776c8e62603a0ec8b2742179204354f54313a1f0835dde657d34d 2013-09-04 09:36:58 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-87d6c3d95d8cdf92609f732942f9872e646fca3e16397481404c6c68167586e3 2013-09-04 09:43:30 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-87d73fe8fdcba7b1bc7d4ce6345464e70678a4601f4de1de39969290b51a3df3 2013-09-04 09:58:46 ....A 777728 Virusshare.00093/HEUR-Trojan.Win32.Generic-87d9b659c2b52601577c3a64e87c82b5f5c609cf00145ff19d70b010919a49eb 2013-09-04 09:42:36 ....A 498087 Virusshare.00093/HEUR-Trojan.Win32.Generic-87da2cadda9a4f7feebcc5e0653b2a78fc802439722bd5115fe620c7888934da 2013-09-04 09:48:54 ....A 129028 Virusshare.00093/HEUR-Trojan.Win32.Generic-87dcc5bfcbbec2bb5eb31402c707c1974b93bb04751bb59592002098cd5c44dd 2013-09-04 09:44:08 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-87e01516feffe5c061057278e3803bf9862d2a3c59d25704bf11bbc06a0eb06e 2013-09-04 09:05:50 ....A 241672 Virusshare.00093/HEUR-Trojan.Win32.Generic-87e05ccd448fbd837de07468a68cf7d3a1978ecaf5298d77893b17963c821756 2013-09-04 09:30:34 ....A 601088 Virusshare.00093/HEUR-Trojan.Win32.Generic-87e120e600029a31a6f4b4abfb0ccd094cd2677d202fbcdbbc2051e949d04345 2013-09-04 10:00:42 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-87e12865437134cfd905b799f5eb315a8d6c418ffb915565496b867960e465ea 2013-09-04 09:37:40 ....A 202752 Virusshare.00093/HEUR-Trojan.Win32.Generic-87e1580ae2fd9ab36101d32e6a4cb9af248a6a3162c89bba3ea41b5e77b0f2a8 2013-09-04 09:49:24 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-87e262cba41e4194b78ed5054dff9deb8b76c98f6885cf5e5e4d6e95e620cdbe 2013-09-04 09:42:28 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-87e30a1b20cae693e25558b4de2ddfc78a082ed92e789f42a0ba882c510d940a 2013-09-04 09:58:42 ....A 47712 Virusshare.00093/HEUR-Trojan.Win32.Generic-87e329881a1dbf9820eede3e892ddd3098220a75bf51fe3e21a279486331e0cd 2013-09-04 09:42:08 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-87e6823abb78db3d949332c7dd6e1077d1b11bf933edf3b998b11a0b186d84fe 2013-09-04 09:19:04 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-87e6a06505c2b8eae90fb24c0278623e555eb32a3d4e6809e388b514b1630507 2013-09-04 09:45:58 ....A 72202 Virusshare.00093/HEUR-Trojan.Win32.Generic-87e8b7b400f0d56b7925d4be976dd83a3a64a7eb62f90145ad82652f4f8e1bf6 2013-09-04 09:36:26 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-87e93b178654840ae6305062e65bf9377dbba715f09aa55255c33db4bece2a88 2013-09-04 09:49:00 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-87ea5ff657af8179b578ad6c15328678c44fd55996e59f2bb72a0dd51d6c0c86 2013-09-04 09:37:54 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-87ea8e7bcf6e1d79cd4da42a14892992f7b9f3aefb1d87627f681a7f2c1787ca 2013-09-04 09:51:28 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-87eb59845fcbc0c5438beb526ab88e8a1d1502dcb97632f01aed6322767ca9ad 2013-09-04 09:52:46 ....A 34176 Virusshare.00093/HEUR-Trojan.Win32.Generic-87ec596aab9169fd8135f24c8f8e8fab92fe8037987c1b04b82677d11210a1da 2013-09-04 09:44:44 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-87ef265b0c76e64e9bf90ff15abd6c27b051d0670f8833b179476e2fa19d8145 2013-09-04 08:59:52 ....A 325120 Virusshare.00093/HEUR-Trojan.Win32.Generic-87f406e48ca2a2e6b36d423e9d40016c631af69f2fcc8f1c479623e742796c0d 2013-09-04 09:41:42 ....A 169472 Virusshare.00093/HEUR-Trojan.Win32.Generic-87f4be9b6fe1f7a6a686156082f89a5d94b673adbb11f8054ff4db5ea7ff0c37 2013-09-04 09:54:16 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-87f6129f8627386be4cd2c686d566e2dd5b3958fb5724ff239fa24c23eab1faa 2013-09-04 08:46:22 ....A 221696 Virusshare.00093/HEUR-Trojan.Win32.Generic-87f854d4f9fb16ebacfc692b3897cb13dbd33b26f0c1c2d34ac4894e9ab23a86 2013-09-04 09:48:48 ....A 20052 Virusshare.00093/HEUR-Trojan.Win32.Generic-87fa8a6c9603d03f2460e42ae52377c9c72171fa1eb14fccc95840a21ee3ce46 2013-09-04 09:58:42 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-87fb2e508cfe9cad0d3870eaec9675c3af84aa256036d0e3067ccc184e49c1fc 2013-09-04 09:44:10 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-87fd6f42d3cc1dbd8f09a96f7cff4517c6a71aa14d3e290cefdf165aa66acf46 2013-09-04 09:27:22 ....A 36874 Virusshare.00093/HEUR-Trojan.Win32.Generic-87fe3f3edfad4fa2b3d13c88892d92928330091627cab64f6cd4302fa9ce5f3b 2013-09-04 09:54:44 ....A 17478 Virusshare.00093/HEUR-Trojan.Win32.Generic-87ffc4ed27b81743699f00e15c6abc47da01c6e3a188ee1ad84b1e3e5f69be17 2013-09-04 08:52:00 ....A 53253 Virusshare.00093/HEUR-Trojan.Win32.Generic-88003926c5ad216bf9236fe69fd5f070d137fed3832564af215c9d5ce1343e30 2013-09-04 09:53:08 ....A 53256 Virusshare.00093/HEUR-Trojan.Win32.Generic-88008309d15b7206fef992f6dd98ad1d81915b6619f749c0c51c0673d63d02fb 2013-09-04 09:40:26 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-88009a3500e27f6a98fd7f1614a141eff57ee7166159a8055b50df275526337e 2013-09-04 09:26:38 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-880534382f644d99ede70479fcde7d33089016fabdd8ac5fe2c178013d6f356f 2013-09-04 09:47:48 ....A 296448 Virusshare.00093/HEUR-Trojan.Win32.Generic-88060a62b0b9d117dbcde3a28d94aed7fd5fbb58b5272ead000f6e7b514ae6e7 2013-09-04 09:50:12 ....A 216526 Virusshare.00093/HEUR-Trojan.Win32.Generic-8807fc9d096058ebfe982bfa42602c9776d14b3c027cc17e0e1c04a3b7c5aa5e 2013-09-04 10:05:18 ....A 35840 Virusshare.00093/HEUR-Trojan.Win32.Generic-880a493c9ff6f1e6a9e952aa5a08b48c2c028e53226e0ddde2224edb6aa1c605 2013-09-04 09:55:06 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-880a7d4a1301c46fe64847c86c739c0d9aa9bbb1baea5a45429b3ceb6907e738 2013-09-04 09:42:40 ....A 53256 Virusshare.00093/HEUR-Trojan.Win32.Generic-880c1118f777fa7d8ef8a767ce7ed0bb9846032c64ccc3b1464fe9388dc02453 2013-09-04 09:57:14 ....A 303104 Virusshare.00093/HEUR-Trojan.Win32.Generic-880cf661dcb0cd73ca8ceaab4883ec86c80b8f64d3f1d4515748904541303cac 2013-09-04 09:52:30 ....A 596992 Virusshare.00093/HEUR-Trojan.Win32.Generic-880e8d3d6a1353d565f1915c8e52b295359115566e5743af1c0d014e61dcee28 2013-09-04 09:21:18 ....A 863232 Virusshare.00093/HEUR-Trojan.Win32.Generic-880f4cb29781270244c38e990096dbe1ecd2729a6c70482c8083ecef4372e22f 2013-09-04 09:38:22 ....A 561664 Virusshare.00093/HEUR-Trojan.Win32.Generic-8813e5c8f5b2b082164dc7b8fdb6f621fa1c4f9251f83a0a07ae4ef401aa196b 2013-09-04 09:48:52 ....A 94224 Virusshare.00093/HEUR-Trojan.Win32.Generic-8814ce4bc078a26019ee06f673f5260bdc21139755ee4a7de686a610a7de1784 2013-09-04 09:36:24 ....A 241664 Virusshare.00093/HEUR-Trojan.Win32.Generic-8819c5a67c03c9c4f90f166d1525d1fa0f1449dc28fad2a70a7de03917b6958b 2013-09-04 09:41:14 ....A 75886 Virusshare.00093/HEUR-Trojan.Win32.Generic-881aeb3fabfe2a88b0e0655481725cdf6bc0640a2f245eb9b7f13eae45e2a8b6 2013-09-04 09:41:30 ....A 634880 Virusshare.00093/HEUR-Trojan.Win32.Generic-881d411597f73bdbd04606074344bb0be66ce3adc2a8365b7781c3bb721c0f27 2013-09-04 08:52:34 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-881da2ea39ce30ad42614349752e2f50df5a554d6e354591473d414c157596df 2013-09-04 09:42:44 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-881e687fd07b3b31f61304c59e4238603a1585b50a53b8a399a1d06fa12a9ba4 2013-09-04 09:38:14 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-881e94b37972a495fdb87be0e05451ab662708a1ccf7adfbd6620013700c70cf 2013-09-04 09:01:58 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-8823fd9ef3266902c133d098c9ffe379429123a58502352888d4d32ea861223b 2013-09-04 09:42:16 ....A 102434 Virusshare.00093/HEUR-Trojan.Win32.Generic-8825aa559a0f139493403506bf10f2289746c249e6bf0fe3ab25216853069725 2013-09-04 09:52:50 ....A 85504 Virusshare.00093/HEUR-Trojan.Win32.Generic-8826112c84d6d56090bfdfbfd144e259909f3d73ecd48e2e75df9fa306659566 2013-09-04 09:37:18 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-8827c45c9f5e307fc6e5e4be553a418bbef331563c6cd2d90864c3e15fe994b8 2013-09-04 09:19:22 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-882acc31dd98e35b0434278a7355dcb85a44f9dbd58b2bb2707091836410117b 2013-09-04 09:52:24 ....A 267776 Virusshare.00093/HEUR-Trojan.Win32.Generic-882c0d05e7137a6c61f70a4fa320392ca8e52e989122ff23f5b5c50c0902ece4 2013-09-04 08:59:48 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-882c3e313bc5b5e30daa2276eb9a6588d8de3b35265d7418631bbbc10a52f2b7 2013-09-04 09:52:44 ....A 556544 Virusshare.00093/HEUR-Trojan.Win32.Generic-882cc1a92df8bcdf9ac8864707fb1d6ffb3cc30f4261856773138d6c2a4eef68 2013-09-04 09:37:38 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-882eadbbf0a7d391e15a2e74704b5317e7584d748f80f03918c51aa8e5e66775 2013-09-04 09:56:50 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-882f774abc18b44b6c4146531876efd009475d5070957593ad9687706e07790a 2013-09-04 09:52:22 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-882fa90a8553494634544b764616ff0472488a2fe2370dc06b68730131ed2681 2013-09-04 09:59:38 ....A 30596 Virusshare.00093/HEUR-Trojan.Win32.Generic-88303dea3814df4e965717bbdf17d375a0b5835c7f0258c9b40877e8faf15215 2013-09-04 09:57:06 ....A 323328 Virusshare.00093/HEUR-Trojan.Win32.Generic-883122bf0a1f275dbd29463d8da2ef1a3e94f583ae0185a639568a9818836280 2013-09-04 10:00:50 ....A 583296 Virusshare.00093/HEUR-Trojan.Win32.Generic-883165f6ff85c75b0dcd2a68253c7bd9835920cc69762cff6f1d98dfb221cb3c 2013-09-04 09:54:44 ....A 1662001 Virusshare.00093/HEUR-Trojan.Win32.Generic-8832c41afae5d14a89f65d4727c23bd15000b4057182bd05acc0a565cddad395 2013-09-04 09:15:16 ....A 34304 Virusshare.00093/HEUR-Trojan.Win32.Generic-8832ca7a5e1bea365fe06277ae00a1a8186eaec37cccb8add6260f1759df0ed5 2013-09-04 09:17:26 ....A 85524 Virusshare.00093/HEUR-Trojan.Win32.Generic-883478a5e9cc8d712346ab7cc2bd929c221efec661f964bbeae7c81aa76d822b 2013-09-04 09:50:12 ....A 22725 Virusshare.00093/HEUR-Trojan.Win32.Generic-8836ab10f5691fb89fb837c5905cea7199569d9c32a24ebd2072924c0f7153bb 2013-09-04 09:28:44 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-8838e1d23d3365a94777305b44bf1ef544a4ad38302948ad066bd7ab02a54f29 2013-09-04 09:45:40 ....A 258054 Virusshare.00093/HEUR-Trojan.Win32.Generic-88398d2ea1323765440e9288be44d269ab1f8055d05078b4419cb7dfc0c98762 2013-09-04 09:41:18 ....A 404480 Virusshare.00093/HEUR-Trojan.Win32.Generic-8839bb168839750e728750b797c93dd44c1a690ee984a8c8c7d4606d6d02da91 2013-09-04 09:44:36 ....A 110080 Virusshare.00093/HEUR-Trojan.Win32.Generic-883cd9acb277e655ca89c4c3fb1a4ffd6b2509dd25ba9165664bd7c1b67df554 2013-09-04 09:39:36 ....A 359168 Virusshare.00093/HEUR-Trojan.Win32.Generic-883eeea870e68a4ac07bbcdd1e01a71d64b910edad375903a5f1436d62e3a2df 2013-09-04 09:42:52 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-883f3a2054a3a1f5e8168d420afd156a424e619a17280d162da7ae8d325e15ce 2013-09-04 09:39:46 ....A 321920 Virusshare.00093/HEUR-Trojan.Win32.Generic-88401f17756f94e08e3f80a5ea4c62159aa708d764cc16c68bc8c7165f1f6834 2013-09-04 09:57:50 ....A 415232 Virusshare.00093/HEUR-Trojan.Win32.Generic-884069dd96341b7f9d1bd31db27e67d535d96f4aa956a131c35f11920c21c58b 2013-09-04 08:46:32 ....A 39940 Virusshare.00093/HEUR-Trojan.Win32.Generic-884152eb0c0b5968c7f881c7a2a31857fcc268782d35f0f0f982cf71604ef147 2013-09-04 09:41:14 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-88416bbf95be8bfeaff663034368ad15a508b8cf962648b2201ba0aa6956ecd5 2013-09-04 09:16:00 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-88422c8a39347f6b1f914add4c97905828a829147113d62d24cabbbc8e1d1368 2013-09-04 09:20:10 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-8842aa8b92c517d9d085c979019233689e945d7432392aa9edaf5efea59edae1 2013-09-04 08:47:02 ....A 277983 Virusshare.00093/HEUR-Trojan.Win32.Generic-88476b663cf5b9deb8b379b4c752fbce1cbb0c3b37c80862f36a17d53246ca56 2013-09-04 09:19:44 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-884855059041d89e9eecf01adcdf806dec04931034bd1d8dcbeb172e08d00d45 2013-09-04 09:28:46 ....A 310784 Virusshare.00093/HEUR-Trojan.Win32.Generic-8849874b0964d0a18c662df40a30267e6cd9c819b25b07f24ef720069fc79243 2013-09-04 09:49:20 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-884d62fd466d317cbe8609931ee46d10ab50e705057b30fa6d55c6fddc2653ed 2013-09-04 09:58:22 ....A 1126912 Virusshare.00093/HEUR-Trojan.Win32.Generic-8850cf0016f77e14786506f6644e80acdf8651a6ceb08e7e3389df07fba82cc7 2013-09-04 09:15:56 ....A 111104 Virusshare.00093/HEUR-Trojan.Win32.Generic-8856d926f36f55d3565aaa689c4e514bcd963a1031f0ef77b90a477b8fc8cf68 2013-09-04 09:39:50 ....A 169472 Virusshare.00093/HEUR-Trojan.Win32.Generic-885a056cbf60148f25fddbbc06a78aa65ec3e2c9c9ca0fa475a9c37b72bba663 2013-09-04 09:40:50 ....A 89600 Virusshare.00093/HEUR-Trojan.Win32.Generic-885a3c3b11b3107686ddac5bf5e33b32b60b91651736dc2e3d4f7d6df0ee42ce 2013-09-04 09:52:24 ....A 192000 Virusshare.00093/HEUR-Trojan.Win32.Generic-885b13c091e8378b3fafc7aa45e198e65a75245e4bf18e1cc7e3792523f58e9e 2013-09-04 09:59:38 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-885c1ca37446ade3cdc0bdf1a85e98b4c04ecb3f06b1e30cacf6d508f2f1bbcc 2013-09-04 09:14:46 ....A 915456 Virusshare.00093/HEUR-Trojan.Win32.Generic-885d3010c75e25efbb20f01978d7af60e3f855ba41d589c937f2d3bf0fb89a7c 2013-09-04 09:53:14 ....A 24578 Virusshare.00093/HEUR-Trojan.Win32.Generic-885e16fc7a335a2fd6c83c595fc60b10c47016c0b1b79206cb63c139ee4bd4d6 2013-09-04 09:40:56 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-886194c63683b6d0c13ebf3e55eea31cb6515da90c80cb30d04b66de25c53719 2013-09-04 09:40:40 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-8861c99d12f075822ea645027182fdd3ce20160202b7dfabf26e5316e4071e78 2013-09-04 09:24:02 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-88623efd1288e3e2327a4c98ccf064d7976367e84d5ed71d65db17ac615d9759 2013-09-04 08:47:06 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-8863e1531a041a7344a9da68759e98adbcf966a3ee81b20ed3667983ec233067 2013-09-04 09:29:02 ....A 84480 Virusshare.00093/HEUR-Trojan.Win32.Generic-8864e087d0843c7c3acfe7003f9818e6964e04c2043434b107de7a08b5ae1bb3 2013-09-04 09:02:56 ....A 40672 Virusshare.00093/HEUR-Trojan.Win32.Generic-886515f59255c1a2cf48d26ac04e4f64ad39be6c71993a97ea4f1fa5eca00a60 2013-09-04 09:54:32 ....A 327936 Virusshare.00093/HEUR-Trojan.Win32.Generic-8866fe53b428fbe7a42ab44b2fc8c1851890a42d8c2d1bfe47654fb31c6cada1 2013-09-04 09:37:46 ....A 1154309 Virusshare.00093/HEUR-Trojan.Win32.Generic-886f38b8645039c17214ce6c15eff7903f0a632d7c1b9295346d18873f270225 2013-09-04 08:45:06 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-8870c921680ce493cad81905b1d9d75f572e54a938ca0e698cb8028923791707 2013-09-04 09:25:12 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-8873ad7f27813c25daedb03e7b13bfe7a1c17d340cbb80e19daa0f9c73b59b83 2013-09-04 08:56:48 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-887788bb2bfe279dc6da1178c06c1b50b2bbe0fdb7defb0888cde3c1d195cae9 2013-09-04 08:55:58 ....A 737280 Virusshare.00093/HEUR-Trojan.Win32.Generic-8878a7385052c5250d1885f36bc225402041614b7fd94d6edbeb4fcfeeb15b9b 2013-09-04 08:45:56 ....A 103936 Virusshare.00093/HEUR-Trojan.Win32.Generic-8879074dfa2a2ed3af171fe8a905c92e96359e3e450cbabbe1ec755461fa357c 2013-09-04 09:02:38 ....A 25889 Virusshare.00093/HEUR-Trojan.Win32.Generic-8883424808319a8cb93d5b39ac14afe9170db8dd4d7926629251c451301ae507 2013-09-04 09:08:44 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-8885cb152c2cc7760d8f79dd2aa6d6773668e5467c8431a190c162c51d39da1e 2013-09-04 08:51:08 ....A 267264 Virusshare.00093/HEUR-Trojan.Win32.Generic-888739259ed62c697c6fe7996a1490e2703cd8c21cd54e8c8b47494950ca0bf0 2013-09-04 09:30:22 ....A 171520 Virusshare.00093/HEUR-Trojan.Win32.Generic-888e97e588c860037ee4cdae64d185cc42012e1bb897cb5185bf734dee0bd47b 2013-09-04 09:31:20 ....A 194560 Virusshare.00093/HEUR-Trojan.Win32.Generic-88901dca0268a80f2604a8c126544af589788de1f09f2202c7f242fe275e9992 2013-09-04 09:44:24 ....A 322560 Virusshare.00093/HEUR-Trojan.Win32.Generic-8891c90021057a9655ffd67784456fd28367b2ac3d847cfeab6d9b2ad5704880 2013-09-04 08:52:58 ....A 150528 Virusshare.00093/HEUR-Trojan.Win32.Generic-88938d97b3c28b1bd5e5379a050041e9e0d9ae6fcde6bc72f172dfbd30d60d63 2013-09-04 08:52:24 ....A 1071768 Virusshare.00093/HEUR-Trojan.Win32.Generic-889479cf1158643055f38ce8330b84506d21db417443e8dc1bab1c70dcec25b2 2013-09-04 09:39:44 ....A 19968 Virusshare.00093/HEUR-Trojan.Win32.Generic-889541923a4346f969c08bc60295fe0e881ced5d7bd3839903619a1250ef8410 2013-09-04 09:43:02 ....A 17968 Virusshare.00093/HEUR-Trojan.Win32.Generic-889be202f16c4b89c21174c6fe1c0c8e03d98987dad53cfc37afa75c1d72c1ab 2013-09-04 10:02:00 ....A 305152 Virusshare.00093/HEUR-Trojan.Win32.Generic-889c72f1ef234061be662d3a6a67502140ed4e8ddc22a138beebb3a9e1c92830 2013-09-04 09:57:10 ....A 1350918 Virusshare.00093/HEUR-Trojan.Win32.Generic-889c77133dc8f2fbedfa9b8e7cc5854fe10208013f4681645994cf2f05b5f9c4 2013-09-04 08:52:22 ....A 66800 Virusshare.00093/HEUR-Trojan.Win32.Generic-889cc7bf409e26e8173ea7b89498b51f32fa81053c671e2806ec051d4aa3cef5 2013-09-04 09:54:10 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-889cf04f2ca919be357c71f6a883626c2de02e2b8816e6344a98c59f3d780135 2013-09-04 09:56:46 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-889e64e61dfabefc741276b38dcb8d8e339714e9c090750d2f20e9aa15d1763d 2013-09-04 09:42:34 ....A 827707 Virusshare.00093/HEUR-Trojan.Win32.Generic-88a1f2cdbba879b943a21fd75a5aaef9d9f7c986137cb13d2f312124e17aa9c3 2013-09-04 09:43:04 ....A 641024 Virusshare.00093/HEUR-Trojan.Win32.Generic-88a2bc257d240f906a4821447cc4fefc4d503f5d5e6dda306f9273b9aaf1aecb 2013-09-04 09:41:04 ....A 104445 Virusshare.00093/HEUR-Trojan.Win32.Generic-88a5009688d2b971159e00fa818f972c73f0299a395ace2550a168cb62c4a534 2013-09-04 09:55:58 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-88a56f93df8e2456b0739202ca79c2327c9b69e8915afda1e6bbee8788d131b5 2013-09-04 09:50:10 ....A 205312 Virusshare.00093/HEUR-Trojan.Win32.Generic-88a5e1c7906f017d28674455635758ff8268a38dcd81a4ac99347bfa38bf90eb 2013-09-04 09:30:00 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-88a634a415bdb7ef189ba8b6c1d5dc9ddb8191495ece6ccdab7536b36d4f7fc2 2013-09-04 09:41:42 ....A 63667 Virusshare.00093/HEUR-Trojan.Win32.Generic-88a6c4e21b5facf2bbf6b9640546e77d68b528ef10d132059e4970f46a7505a5 2013-09-04 09:58:22 ....A 205678 Virusshare.00093/HEUR-Trojan.Win32.Generic-88a7652c0375d56277c27a685657e31a796900ac7779526cd62f7a3c2cc9f1e8 2013-09-04 09:45:50 ....A 408576 Virusshare.00093/HEUR-Trojan.Win32.Generic-88aaae47d4a8198366387266de65893be3954007c68681a322bf5b1b41793c42 2013-09-04 09:41:04 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-88ae3933f0245884f069ee13a3986ec0ec952d58951b4eccf2117fb250c885c4 2013-09-04 09:48:46 ....A 2117120 Virusshare.00093/HEUR-Trojan.Win32.Generic-88aed46c495a84af58932b2bbae5c864f6c3b1a8d7bc7e69e332508fc1f71cd7 2013-09-04 09:43:08 ....A 120701 Virusshare.00093/HEUR-Trojan.Win32.Generic-88b0374a915ccf43f2e9e98f511a7018734c1f9cad52d5cfcf9443ce60758133 2013-09-04 08:57:08 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-88b07ac6b6eee98da0ea3ac5d6cd458b5e23d1a409041fd42a3e4aba0b8ac4a7 2013-09-04 09:17:10 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-88b0d1d1cd08cfa512d0337e9d2e027e7cebd27245d12642604eb049e3a28bf3 2013-09-04 09:39:14 ....A 1902122 Virusshare.00093/HEUR-Trojan.Win32.Generic-88b1916524e647a941fbcf4d980475ac6dab1f0ec9c6728ccb03bafef61f8c72 2013-09-04 09:41:06 ....A 764416 Virusshare.00093/HEUR-Trojan.Win32.Generic-88b28a57556e1f4cd6a5d36edb0e82593aec3b80b2aeac98e34c788db690801b 2013-09-04 09:36:00 ....A 208911 Virusshare.00093/HEUR-Trojan.Win32.Generic-88b39fb9677b5ff5c5d998d9233f6281a1dea32dc995d880b8c2accf3b026fb6 2013-09-04 09:41:38 ....A 380416 Virusshare.00093/HEUR-Trojan.Win32.Generic-88b52ba16fb7e1191c53880a0b2af7d92f053dca7bb7208bbdb81474bbe7866d 2013-09-04 08:52:20 ....A 587776 Virusshare.00093/HEUR-Trojan.Win32.Generic-88b57b5558fbc26cab500e788185a756d057469d56a97b13b6783278d9078794 2013-09-04 09:17:38 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-88b6b6203da8671749cc2d1afb078c6f2b603e9d1f4d92a469b9f579dcd968a8 2013-09-04 09:24:16 ....A 1959424 Virusshare.00093/HEUR-Trojan.Win32.Generic-88b82771d22cecfcec7d1505283c7e9351b8a4638504ccacb162325005076087 2013-09-04 09:36:54 ....A 629439 Virusshare.00093/HEUR-Trojan.Win32.Generic-88b8bf3e23b1f7c296f1d05e4849b4d876c19297bb1d25b394e57bab66b5aad6 2013-09-04 09:49:12 ....A 126556 Virusshare.00093/HEUR-Trojan.Win32.Generic-88bbcf7e9ce85cdc32f2b6b94ba31047ddd8a3b1f05749ff60ec9dfe7a962da2 2013-09-04 09:36:26 ....A 340003 Virusshare.00093/HEUR-Trojan.Win32.Generic-88bdead2f6dd297b16a3b0c0f4b638c55026e0948e64fb0907e7c99b42dae99c 2013-09-04 09:56:34 ....A 527440 Virusshare.00093/HEUR-Trojan.Win32.Generic-88c1900bfccaa16d72b809cff1869e6275b24b093c7691ed259fb94a5271fd88 2013-09-04 09:44:16 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-88c361eb23aba153d675c669d3683f90c5d922825b191ca35e40865e3afde2e6 2013-09-04 09:43:18 ....A 101452 Virusshare.00093/HEUR-Trojan.Win32.Generic-88c3662dd8a6cb966c708eb8382a5cd7d6874bf4fa34e7648ef87deafa312e80 2013-09-04 09:22:26 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-88c485d7fc92e5e46fdb45f0c210149f680c016ce3244f760cc8403467aceed9 2013-09-04 09:50:26 ....A 18326 Virusshare.00093/HEUR-Trojan.Win32.Generic-88c487476e65eeb40777c92a33a1aef8458262bca79f5849c523a9f252114d02 2013-09-04 09:56:08 ....A 246272 Virusshare.00093/HEUR-Trojan.Win32.Generic-88c6a00842ff66da78da0d33f6a6501deee0c569391ab4ff9431f76d5ca38803 2013-09-04 09:38:12 ....A 105637 Virusshare.00093/HEUR-Trojan.Win32.Generic-88c71906b02e16640ffd9f6aa9466325c0339f7ef07fcefebba2ce62fe376f43 2013-09-04 10:04:02 ....A 900608 Virusshare.00093/HEUR-Trojan.Win32.Generic-88c71b3d7f8243e42f516a57f36a535958f7eff97b3e31f8deb1ad194a640f78 2013-09-04 09:44:28 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-88c733b5e0f415f31f3ee49499c9d4f8266af9b028e3a64f6510cbac45b3e6dd 2013-09-04 09:57:26 ....A 62744 Virusshare.00093/HEUR-Trojan.Win32.Generic-88c9c3d2fef0a33c02f948ae82cc532a864d3cc1a1f1a01e5a7a875bccd84fd6 2013-09-04 09:08:10 ....A 667992 Virusshare.00093/HEUR-Trojan.Win32.Generic-88cb811e4ce7c8ea611e2d02d8ab56719516b9f385c15f0bf685a5c1dba3871d 2013-09-04 09:59:44 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-88cbfc79744a7bce24045cb57897e2e2288f2a3011764b9b9b85763ce4cd26c1 2013-09-04 09:54:56 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-88cc8ce87e8d59a291934618c35c200a2ee0e5cbd8032f371df64f14b0f9dd42 2013-09-04 09:50:14 ....A 598553 Virusshare.00093/HEUR-Trojan.Win32.Generic-88ce301cfcc55ab48c94c383279e11b00cdad295a019dcb1baaa5afe4df03705 2013-09-04 09:49:46 ....A 23658496 Virusshare.00093/HEUR-Trojan.Win32.Generic-88d104495cc210e0b48767f14918f713618c042e529a0d96e6a5e91e0f8126eb 2013-09-04 09:57:50 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-88d2e9c3fb28aef97ce023a1c8ae995e7e51a0d8b06e84a92ca1bd31ed626adf 2013-09-04 09:45:46 ....A 59773 Virusshare.00093/HEUR-Trojan.Win32.Generic-88d3aec280d36527c33bd94a9e7c6b6bd68c0b050859a6870451e174a212af5a 2013-09-04 09:40:04 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-88d4b86c7292f6eac0e2b34061dd6e2d5ab0684bed731a78bfa7bcc5ff26fd36 2013-09-04 09:40:06 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-88d8ebfe8cb5e3be5fd505d5b3accdff4e50389b4ece40f125bf62b1cee67fa9 2013-09-04 09:43:56 ....A 39039 Virusshare.00093/HEUR-Trojan.Win32.Generic-88db95cfafcc999f064ca6b9de3e54d19f3e2f3d3517d0d059936b8b748dc522 2013-09-04 10:01:44 ....A 25904 Virusshare.00093/HEUR-Trojan.Win32.Generic-88dbc992e389327a3c70b0f5a4727b7720a7bd06771404f78df710643ce63c52 2013-09-04 09:52:14 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-88dccba2db74c685788dbc7ac1fd785bee46119667556235ec6c5c2ff0388721 2013-09-04 09:54:04 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-88dd5c361c655e16f7358b0ee8d7b2b206d9909343c21dd493d41ca8fafc4c45 2013-09-04 08:42:36 ....A 76914 Virusshare.00093/HEUR-Trojan.Win32.Generic-88ddf37be881edda45379072b12ec1c84a988217ad6dff0777bff92f48784e04 2013-09-04 09:38:36 ....A 253952 Virusshare.00093/HEUR-Trojan.Win32.Generic-88df3e073d71db8a1ab20774fe032a22d497a486db28ff92dd7a1bc9aef3739f 2013-09-04 09:44:32 ....A 25856 Virusshare.00093/HEUR-Trojan.Win32.Generic-88df9123eabb4801005357f0e81cb75b4c22f8b2618145691629a427f9613cef 2013-09-04 09:55:50 ....A 236032 Virusshare.00093/HEUR-Trojan.Win32.Generic-88e0ae529952569c0b8fcf71bb7d3bb82f22280cefcc635370b3c71cc2fbfa75 2013-09-04 08:56:28 ....A 82524 Virusshare.00093/HEUR-Trojan.Win32.Generic-88e343bd95bbda974b2f6ac0a0ac13078726278c7b09f1529c17b6bcb4b2ef73 2013-09-04 09:04:46 ....A 70524 Virusshare.00093/HEUR-Trojan.Win32.Generic-88e564db5b65a548e1d5b9ada12e15b95f87f4e9d10bfff7726741d744b189ad 2013-09-04 09:41:18 ....A 770048 Virusshare.00093/HEUR-Trojan.Win32.Generic-88efd46cdcfa07e612945c64213e5226c9fea490ff5e3e5cddd9480365f2defc 2013-09-04 09:39:16 ....A 133636 Virusshare.00093/HEUR-Trojan.Win32.Generic-88f0b7bb3ff8ac5043e0a2495a88483009fd9789fa018a07061895c1bb159bab 2013-09-04 09:03:44 ....A 312832 Virusshare.00093/HEUR-Trojan.Win32.Generic-88f8b76c9b7b62a23072c3b98d72f26861ca02c65c15485aec678cd231777db5 2013-09-04 09:00:58 ....A 61888 Virusshare.00093/HEUR-Trojan.Win32.Generic-88fb4ef3dc8250609dedd454fab0c8ea7edeff21561a3b87e07469d9d4b5d5a4 2013-09-04 09:29:24 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-88fb7b301f3307748a5e3946389bb818238d574b47626635bbc16599cdca9695 2013-09-04 09:44:40 ....A 317440 Virusshare.00093/HEUR-Trojan.Win32.Generic-88fc413b756e41196a38fed0788986e624a2e154b504095cb8eeaccf63db0391 2013-09-04 09:50:36 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-88fc43e750ab3267c07eb43a3667bc673f74ed824baec61afa31f09249b7504f 2013-09-04 09:36:26 ....A 505856 Virusshare.00093/HEUR-Trojan.Win32.Generic-88fc899cbd2c5097f6d0235310ffb08d8d56730233200ae2c616eeb7043e1216 2013-09-04 09:44:16 ....A 304509 Virusshare.00093/HEUR-Trojan.Win32.Generic-88fcbf855e6575b735f1c3ec7c48516315be6cddcf9731d792504ab4d8ffe88e 2013-09-04 09:45:16 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-8900921b3e11f33320d790afd594ecc2c89a894bc754e36724eac04ad660d7a1 2013-09-04 09:34:00 ....A 192000 Virusshare.00093/HEUR-Trojan.Win32.Generic-8900f8747ebe4fb0151a938014918c69e16b66a53519db778c7c7a8b117e5de8 2013-09-04 09:55:12 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-89011d271afa9a9eb8a5f01fa81871817f6cda774cf4b919b9874fffe7f9c36c 2013-09-04 09:57:24 ....A 467968 Virusshare.00093/HEUR-Trojan.Win32.Generic-89014072a99ce1d8040d9b428d379869e3f064f51ff5b20a9a2753763ff994f3 2013-09-04 09:36:40 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-8903e5c41e4001631cad8811b38f62708158459408720628d9cc966f4ecaa2a4 2013-09-04 09:52:18 ....A 369201 Virusshare.00093/HEUR-Trojan.Win32.Generic-89087721d1b5bb2c543fbfbf1d3af46f0152c8c5fcda9702692b1bd6f00f37aa 2013-09-04 09:52:28 ....A 288768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8908c75db919a13fdc22552a3c20a2d366db6e66599df543176aba11c727e586 2013-09-04 09:50:24 ....A 144985 Virusshare.00093/HEUR-Trojan.Win32.Generic-890a1284319721245c97a006e5674315cde275d7273a676d2bd6d55dea61c05f 2013-09-04 09:12:18 ....A 211025 Virusshare.00093/HEUR-Trojan.Win32.Generic-890bc5013cf8118a4cbdf5bbcb344ad5a5f1c2eaf7ce7e2673d6462eaf5babf4 2013-09-04 09:41:16 ....A 267478 Virusshare.00093/HEUR-Trojan.Win32.Generic-890cfcce67169adaf0ac323635fab5a5a898dece2d1d4b23c1f55a42c60007c1 2013-09-04 09:54:28 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-890e00368cbe964f028acc59b2f1c594e4a3eaedbc89b35dc3a68d2f54425e7f 2013-09-04 09:44:12 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-89173dab6d448912cd9613fde6891a8539dbcb4e93ee0369723e0477097832ac 2013-09-04 09:47:04 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-891750d91ebb28d637a208856076053f36e6d8a42b350de1bbe06666385f5fb2 2013-09-04 09:17:48 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-891bdcd454f3f429b39777770475f54d5a32e995a0d9be6f3a5004b7bb7023ab 2013-09-04 09:06:44 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-891c23e9d17ddc14281599b8c1192fdd51b9e363d6c48e9f276435b8e5116fe7 2013-09-04 08:55:14 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Generic-891dc0c53086d73421984490c9e7635283f958ac7a15e1974976418232e7d963 2013-09-04 10:05:10 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-891e0081a40fb70245ee7344b81693d7c3a3869819fc12369082af6a596152de 2013-09-04 08:53:36 ....A 315464 Virusshare.00093/HEUR-Trojan.Win32.Generic-891f7023217d075b17001d258d0f6ef72d0e56d8e5de6fb9b1b2658ca529d469 2013-09-04 09:38:06 ....A 45142 Virusshare.00093/HEUR-Trojan.Win32.Generic-8921fd94d4c701c6a3130949c6c8b04e10073d3a28bd44c85437619c52737eef 2013-09-04 08:55:46 ....A 1291107 Virusshare.00093/HEUR-Trojan.Win32.Generic-89238bc2f6a0f16e2b0d8a08c61228069a5ab827c11448918286a7c65ae04064 2013-09-04 09:38:26 ....A 93676 Virusshare.00093/HEUR-Trojan.Win32.Generic-8923e24927b3c05a8a146caf7b4491f122797f659cddce9003f9f149853b89d7 2013-09-04 09:42:56 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-89257ebc32517be6c08155a6557cb3feb7eb0966f6111d293f82b960e54f70fc 2013-09-04 09:41:28 ....A 443089 Virusshare.00093/HEUR-Trojan.Win32.Generic-8927e1e5808aa6d87aced666d93ab4bf588138fafe706abdbe18de7d2fc7a751 2013-09-04 09:05:42 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-892954c21ba636738dcc2adfb375920b90121bb368c014222e1df272a00c861d 2013-09-04 09:41:06 ....A 133776 Virusshare.00093/HEUR-Trojan.Win32.Generic-892a64f20b66d0b91cee0d602e054fcd8169cc86461b9a1983461dd11e67623f 2013-09-04 09:57:28 ....A 942565 Virusshare.00093/HEUR-Trojan.Win32.Generic-892ad20de8fa0ef92e636054561e33bd7f9a4324419a61cb9e306289ebc7b880 2013-09-04 09:55:00 ....A 71308 Virusshare.00093/HEUR-Trojan.Win32.Generic-892b20a992f56bd39d307928e34f53a661d5d8e28bee72c1d46cc36e7345bb7b 2013-09-04 09:54:26 ....A 660992 Virusshare.00093/HEUR-Trojan.Win32.Generic-892dc5979fa299802c7fd5029252dce0cfa59a54b680124e18db7a141daedb25 2013-09-04 09:39:10 ....A 951300 Virusshare.00093/HEUR-Trojan.Win32.Generic-892f91bde78e45832cc6ed9791e67fb583eff4493df2d252658c6fa0c8c0db73 2013-09-04 09:43:24 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-892fe310c92f944a943bfe76da7a4daaef2f4c94476644aeb10a7589917f6eed 2013-09-04 09:59:08 ....A 97831 Virusshare.00093/HEUR-Trojan.Win32.Generic-893000706098d4dfabc4db7fa81394b07e6989e0c0e0532ca6e88b4c881f0315 2013-09-04 09:49:26 ....A 192598 Virusshare.00093/HEUR-Trojan.Win32.Generic-8932b330761fdefdb2d96205d6c69329639f53865c8c16ec986f6fd2252c47ec 2013-09-04 09:50:34 ....A 373248 Virusshare.00093/HEUR-Trojan.Win32.Generic-8934a7cafd7dcbab1ecfd48d09f75be6e1e2f550c23c8ee543b1f94305b38664 2013-09-04 09:04:58 ....A 741888 Virusshare.00093/HEUR-Trojan.Win32.Generic-8934efdb69f0b0ef9db8b3b87146867911fc61d353c2a394636244e9417afc12 2013-09-04 09:42:26 ....A 30720 Virusshare.00093/HEUR-Trojan.Win32.Generic-893588939c63b2b4d02e418c2418d5efa7e8780adde83390dc742fd957394802 2013-09-04 09:46:04 ....A 499712 Virusshare.00093/HEUR-Trojan.Win32.Generic-893589b449c41cd75728dabc6ebb7e844e75223027191ac84dc183790d2be714 2013-09-04 08:50:04 ....A 598528 Virusshare.00093/HEUR-Trojan.Win32.Generic-893d70eb0d235063c62680aba3b3c05ac964460271e620ab4710d811b02d46eb 2013-09-04 09:29:38 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-893dcc27afb03cb04b6190aa812100e0e1ddcb070a1e38bc28e3b73b012164a4 2013-09-04 09:21:24 ....A 694768 Virusshare.00093/HEUR-Trojan.Win32.Generic-893de31a3d20c72ba235d119fe69904c655ff16117c4a011989c7900006dc3be 2013-09-04 09:47:18 ....A 200061 Virusshare.00093/HEUR-Trojan.Win32.Generic-893dfd92b487cc7f0eb70a0154c407c989cc5e64be10438e8579a041ea744233 2013-09-04 09:44:44 ....A 3029841 Virusshare.00093/HEUR-Trojan.Win32.Generic-893ec9f0218f643dc2a761ac8527cd23a7652ce4010d75027f8822415f350a02 2013-09-04 08:55:34 ....A 922624 Virusshare.00093/HEUR-Trojan.Win32.Generic-8941eb12320f4bd52222e606a8fbaa28fe72f8eb0d5449888df8da60b076b1f5 2013-09-04 09:06:36 ....A 948224 Virusshare.00093/HEUR-Trojan.Win32.Generic-89420c90cec8f9562c341ca829f7fdf3abd9331b1b9494eaee506f73d577d042 2013-09-04 09:15:08 ....A 836479 Virusshare.00093/HEUR-Trojan.Win32.Generic-8949a5d402473b5235ee1e9f6405458a81a90596281f3ed9d4836925c5d5af5c 2013-09-04 09:52:48 ....A 315469 Virusshare.00093/HEUR-Trojan.Win32.Generic-894a25b7d56b6425ba7fd6230a7bb85f9a3305e70ae8606ba54d593c7470438c 2013-09-04 09:30:04 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-894c7cc73485409f88ec2cabd8b73f77df267b3a30cbad28a4f160ea729cfee2 2013-09-04 09:55:30 ....A 865046 Virusshare.00093/HEUR-Trojan.Win32.Generic-8953ba78b430853cf8acae0484f91c95eef6a2656aa11b57256beab7d1e458ab 2013-09-04 09:13:04 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-8954511dd094f9996a29424e93824f9e4d4fc71c0575b1082ac0df4c4f78319c 2013-09-04 08:52:06 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-8954b331433597d90f32f86c2ab0b222f793087492c5b28f9f05fc8d6cf525ae 2013-09-04 09:39:24 ....A 481480 Virusshare.00093/HEUR-Trojan.Win32.Generic-8954ead1350bd114be14b27ff5126963f8702a8e7de66bb1e56139dad9268508 2013-09-04 09:38:38 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-89561508baf3072e339f7c2824ba3c08de5b51daa2c44bf0df455c079b2a0ae9 2013-09-04 09:39:26 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-89568a7da4e0e7fc1a5478965288b2142ae2150a8303e4c084e730fd3f6cdcee 2013-09-04 09:55:50 ....A 332650 Virusshare.00093/HEUR-Trojan.Win32.Generic-89578c32d8db954f4b512aa8c89628f01cb23cc31baedf7efefe4c3940273b29 2013-09-04 10:02:18 ....A 391168 Virusshare.00093/HEUR-Trojan.Win32.Generic-8957e86e9155f42eecdc3eafb36a4e6cdbd44166075184ff125d709f4daca42e 2013-09-04 09:45:30 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-8959ac3654cb9a673035dea8256d2b0b7183b551b35a605f4c21831ae8dd8ffc 2013-09-04 09:41:04 ....A 55129 Virusshare.00093/HEUR-Trojan.Win32.Generic-895c13e869582dd7277fcfeb861b467bbf63845fc7dbdc86114d898d260788f2 2013-09-04 08:53:46 ....A 56221 Virusshare.00093/HEUR-Trojan.Win32.Generic-895ed77c02dd3ad8c0f44891cb582a2f4c5747ba5c5a583f0a77aab3204ad4f2 2013-09-04 09:44:48 ....A 700442 Virusshare.00093/HEUR-Trojan.Win32.Generic-895ee1d6e24daeffb9d19f8103cf36cc15738173929e7bbebe3ae8aac27314a4 2013-09-04 09:59:36 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-895f71028f106cebf9f49f1e94716f703caf5276db30202c6533ac8d164ecb2d 2013-09-04 09:50:46 ....A 2524772 Virusshare.00093/HEUR-Trojan.Win32.Generic-8961930c7731673799a46c96533e74e8d1cda441489b51d21d3e83571cc08a4e 2013-09-04 09:47:58 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-896407af9029afa24137dd88b78bb8436ea62f3c1f9edbbf6f66e5addb62c453 2013-09-04 09:46:50 ....A 365568 Virusshare.00093/HEUR-Trojan.Win32.Generic-8966b04ac428607576c712a20c5b0de3b01cd07aa008623df46e7ea0fad6f303 2013-09-04 09:18:06 ....A 765952 Virusshare.00093/HEUR-Trojan.Win32.Generic-8968678c740905e9e0397f14d8e9e627a93bca7304ddab4591277fd2838ee53c 2013-09-04 09:47:58 ....A 188672 Virusshare.00093/HEUR-Trojan.Win32.Generic-89689ec753b18a75d0fb45e84aaf774b76f65c01d0c4e90d126a42af6f9a83a3 2013-09-04 09:57:30 ....A 1376768 Virusshare.00093/HEUR-Trojan.Win32.Generic-89696ef562ac93b4cfe2eae1e4029995e5024ec478312ed04327de43f46e1da4 2013-09-04 10:02:14 ....A 164352 Virusshare.00093/HEUR-Trojan.Win32.Generic-896d51049aa564dffe4545f3ed2eea6042de28db7799f508bc1bf17b072bc20f 2013-09-04 09:48:54 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-896fa3b5ac1675dcdca6fbd7069d92562bf43bc08991e1e10b6ccf45f428c324 2013-09-04 09:51:42 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-89709ca9269fb91a01a57419a6aa31c238007e578171e75ffd4cfe001eac782a 2013-09-04 08:45:38 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-89711946f27ed22986b81f988d011829d7b05c960dc6bb9c5ffccbd68eb73b67 2013-09-04 09:58:44 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-89718ae74710f2b68dd8105b441a214514615782d5bd85559318b6f1489c77a0 2013-09-04 09:47:26 ....A 139364 Virusshare.00093/HEUR-Trojan.Win32.Generic-8972023a3f0f3a1d6a8dd63bbf2c3d44ae4e4fdad3badc6450a928d2cb866267 2013-09-04 09:39:16 ....A 157184 Virusshare.00093/HEUR-Trojan.Win32.Generic-897207b4836895bb9463d8a80b61e5746c114b1573b96e15c4630077919a0cdc 2013-09-04 09:39:06 ....A 1364992 Virusshare.00093/HEUR-Trojan.Win32.Generic-89732e2f3811c25fa78d6a5fb2f0ed7be3597f8f04a6d3a96cdbbc71e0d6670d 2013-09-04 09:49:24 ....A 631936 Virusshare.00093/HEUR-Trojan.Win32.Generic-89734bab0c697ba4ecb29214ccb94e0a2554cbe5c8cc9ad8196977c0a193f3c9 2013-09-04 09:54:46 ....A 5024 Virusshare.00093/HEUR-Trojan.Win32.Generic-8973ac04e5a2c752e868425f43dc2bf59bcd5f8e6bf1cbe3fbf3ddbe4bd714a9 2013-09-04 09:45:22 ....A 389632 Virusshare.00093/HEUR-Trojan.Win32.Generic-89762f08289697817b3ccdcb86c3cd915348c1e9611005f0550aa19ea9622b96 2013-09-04 09:51:10 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-897797a2732055b913b85427378bbd08681c33d70e263280a7a22958d00675bf 2013-09-04 09:54:00 ....A 630274 Virusshare.00093/HEUR-Trojan.Win32.Generic-8977b3cad70783b0737396bcb97ed5a2d1c3c33fb644290e306e6e7edfdf6cd9 2013-09-04 09:40:04 ....A 68096 Virusshare.00093/HEUR-Trojan.Win32.Generic-89787c2dc2d7675f79ac8ecfa2340a823fa5f0bb899e6a942ce11bd2de3fa79d 2013-09-04 09:42:52 ....A 73137 Virusshare.00093/HEUR-Trojan.Win32.Generic-8978ba21c694ab3b8ef7c0777e22c2830c5d4f283392c18fb08e78a26c4fe135 2013-09-04 09:48:58 ....A 63488 Virusshare.00093/HEUR-Trojan.Win32.Generic-897a2020000b38cec8a2a82e30c766b876662eba6e2cac1196569c969aac9416 2013-09-04 09:48:36 ....A 407552 Virusshare.00093/HEUR-Trojan.Win32.Generic-897ad61cead42350399025069c9ba42030e36a4b83690d544d42464510e7e0ec 2013-09-04 09:56:56 ....A 431616 Virusshare.00093/HEUR-Trojan.Win32.Generic-897b9f5ff0137916e3e6db7c269ced82772c5a232f8ec63ffd0bdacc2fc4b923 2013-09-04 09:14:06 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-897c4882fd20adc87bfc82be1a5613bb7725212b5602bcf06f5cef7c53df4259 2013-09-04 09:38:16 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-897d352c7b60b659752c35bd086cbfd78a32c671f7b7f161d4a3d476830a1594 2013-09-04 09:53:02 ....A 71692 Virusshare.00093/HEUR-Trojan.Win32.Generic-897dcb5dfb1d52028b62b059615b94a814f346f9c942a860465081d1ba224128 2013-09-04 08:46:40 ....A 36641 Virusshare.00093/HEUR-Trojan.Win32.Generic-897e4e3bc3c78a2a9e08c97ac01218707204483893c26bd9af46a7f13c2b4ea9 2013-09-04 10:02:46 ....A 198364 Virusshare.00093/HEUR-Trojan.Win32.Generic-89821f3b26267652188a1404ea2fe7578e3313cd53d5c172c7f58c65dcbeb0e3 2013-09-04 09:38:14 ....A 202240 Virusshare.00093/HEUR-Trojan.Win32.Generic-8986e45b3750392e4f668697ad622c1d3269e43fd3fa326edc265eec4ca6c3e7 2013-09-04 10:05:14 ....A 311808 Virusshare.00093/HEUR-Trojan.Win32.Generic-89875c042774882dcd45e34e0808ae49075c190369f5935d06f29ad7c5e62cad 2013-09-04 09:53:56 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-8987a59597c18004ed19628aae6af39430bf518d1e6dbf8ed6dbb7392ac2ca38 2013-09-04 09:00:22 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-89881ad0cee487eac326a9f6bd7599f3a9708919e820b77879a427d2fde7a6d6 2013-09-04 08:43:38 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-89881bc1c42517f151cc259dafb5598ccde43cea548b3504f7cade12a54b9dd9 2013-09-04 09:54:00 ....A 2711894 Virusshare.00093/HEUR-Trojan.Win32.Generic-89884e96107716cb02c3b13df0fdde210e6c5121c02cd4c4797be88c6c3d9347 2013-09-04 09:44:08 ....A 8393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-898a7ebf5f75e2c998e74cd69ae215647eab0b1efe5da693e7da12d8c60a575c 2013-09-04 09:40:24 ....A 628224 Virusshare.00093/HEUR-Trojan.Win32.Generic-898ae9558bfb60fcd00819c68ed71eaa0a300a98eb714d6f6b1dfaac7240e1a2 2013-09-04 09:14:18 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-898b2d8369b19fb1c958afd5ead918d955249430918aa20723d311ea96b0018d 2013-09-04 09:52:36 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-898b403e62f747454df44dcfc5e3179fa6d6ba9f109f4f5debc02fe74d97919f 2013-09-04 09:47:32 ....A 1017399 Virusshare.00093/HEUR-Trojan.Win32.Generic-898f0cff08d8e6980d212bf8b889cfbb1843a0fc2dc827c865c4b4b799307c88 2013-09-04 09:03:12 ....A 1007660 Virusshare.00093/HEUR-Trojan.Win32.Generic-89906f17f82e8b34bdb06f7517b658eae851b71944d4d034a8db0da1daa46fbb 2013-09-04 09:44:10 ....A 221952 Virusshare.00093/HEUR-Trojan.Win32.Generic-899ca59a5f12b3c845ac4bbf93efd59d4218749b5facc38e639253ee15560635 2013-09-04 08:52:46 ....A 1121933 Virusshare.00093/HEUR-Trojan.Win32.Generic-89a29f71981550963a1ec881ce78bca40272a0bd68fdd160235d9cf9fb8da7eb 2013-09-04 08:59:30 ....A 47148 Virusshare.00093/HEUR-Trojan.Win32.Generic-89a4c78fcac9c653f15074348400e79cc8054330635a2a3dbdc590bacfb12fbd 2013-09-04 09:22:10 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-89a78787e2279b2b4ea149d87d5c5d22f4852adea0126e981d051f3d9343365a 2013-09-04 09:15:40 ....A 1771008 Virusshare.00093/HEUR-Trojan.Win32.Generic-89a9c12eb3674940ec11d56142d4fab0f4281d0a09138c8856ae363ed1160997 2013-09-04 09:06:52 ....A 342016 Virusshare.00093/HEUR-Trojan.Win32.Generic-89acfb3516dc2d24a84fc2569d6ef0656bda6d4f461af25411702d88309f440c 2013-09-04 09:31:04 ....A 712952 Virusshare.00093/HEUR-Trojan.Win32.Generic-89ae8817521d6628db503825ff535e25f8f88e6716ef1fb72a75d8988047e66f 2013-09-04 08:56:48 ....A 210944 Virusshare.00093/HEUR-Trojan.Win32.Generic-89af25bc9ac99147e2911ae52fd6a0bdab3e5f29fcca0e689fe058c6f101ff77 2013-09-04 10:03:26 ....A 931328 Virusshare.00093/HEUR-Trojan.Win32.Generic-89b03430ccd569b28bfde76364a1efc33820b652f65242bc48e444527cd4d105 2013-09-04 09:52:48 ....A 98339 Virusshare.00093/HEUR-Trojan.Win32.Generic-89b145ef9e8d32634edbbe5318f11114d8672001e9106ec3678b4e9bbf820a7c 2013-09-04 08:44:38 ....A 1228277 Virusshare.00093/HEUR-Trojan.Win32.Generic-89b146d18930a84c453b6cd5f0f61505b7a3c3f98ec1bdfd24d7fbfb88719ba1 2013-09-04 09:53:44 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-89b37a3bb5f446d2798205f9a8005941941db8284a9a0b3647c7fcce348f30f5 2013-09-04 09:46:34 ....A 468480 Virusshare.00093/HEUR-Trojan.Win32.Generic-89b3fac39a6db62ed9b7e61dacdd42a6aeef469aef8a342ec67b327859ac1746 2013-09-04 09:39:38 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-89b5ce5663026df9ca5c772fa07eab336763a8f9fbef947b2c14e6c75af660dc 2013-09-04 09:54:00 ....A 266752 Virusshare.00093/HEUR-Trojan.Win32.Generic-89b67f03b8b8021d29a40b6fd094fae20f80da319e64d97342ead2930e90911d 2013-09-04 09:53:08 ....A 861184 Virusshare.00093/HEUR-Trojan.Win32.Generic-89b708d5f5b2949a43bdde32b6a3058d9f6b54fc7a2afb8944de5e580d77445e 2013-09-04 09:57:42 ....A 1040384 Virusshare.00093/HEUR-Trojan.Win32.Generic-89b71ca78492b72245c2c6d7166c5b173adc9989f4bcd90716a316b65853e3b2 2013-09-04 09:55:02 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-89babe6570d1df418408eec904e53fc36edfb690ff34ffa8cf017bf6044d0474 2013-09-04 09:41:38 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-89bc7e6d67f297d9248f4dcdae05d8c18741eb0ebdc23b9299027d2cb8becea7 2013-09-04 09:57:34 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-89bc84453a0aceffd7c794a133973f98fcfa51918c93e98bfafb68c4c20c9bcd 2013-09-04 09:41:26 ....A 5242880 Virusshare.00093/HEUR-Trojan.Win32.Generic-89bde5f8221cdb24e749324041148f5b32f392d7ea29fe4b4c1add463c29a8da 2013-09-04 09:40:22 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-89be1441a75ea0a49bfdaaa13336c09942ebb2c92f6be742f26772acaa906d20 2013-09-04 09:37:14 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-89bf730b077df2fa6213369a277d24eb9392223b19dc118bf44e0cbd1981a879 2013-09-04 08:53:24 ....A 667136 Virusshare.00093/HEUR-Trojan.Win32.Generic-89c10711db14aeeba7ccab6da6cef28219816898d69b7134d64ae142767e1ab7 2013-09-04 09:38:20 ....A 5716480 Virusshare.00093/HEUR-Trojan.Win32.Generic-89c1766c91d43fff2bd67820dd262ed50d5049894e6b83821eb77be7835c743a 2013-09-04 10:05:16 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-89c1963191e0f0dacdb986bfd3fbf866ba37867d4c5dc29d489bd67eec1bb4ee 2013-09-04 09:40:44 ....A 105724 Virusshare.00093/HEUR-Trojan.Win32.Generic-89c21f260eaa656fc7aa673d83bb1067571111ae1e239283cfc635aad3354a22 2013-09-04 09:37:08 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-89c2bd199d9033c065ba792a49e71486ed30924e9c3d032f4b7de737f86d56d6 2013-09-04 09:56:24 ....A 288768 Virusshare.00093/HEUR-Trojan.Win32.Generic-89c34dc679d0e58a0893d7b6a109ca0fcec4a429525bc3a7418bd33ac27432c9 2013-09-04 09:41:40 ....A 205651 Virusshare.00093/HEUR-Trojan.Win32.Generic-89c35bedcf73b9d40ee91aa4291652b0795405735917f34a5a4372b5b0ae1c1a 2013-09-04 09:47:46 ....A 1785344 Virusshare.00093/HEUR-Trojan.Win32.Generic-89c403657695fa0db828ad8181759012f8dade4c1972d698360398b01e3986f2 2013-09-04 09:57:24 ....A 1016332 Virusshare.00093/HEUR-Trojan.Win32.Generic-89c5e97f8fb6fc85c17f2e7a57cdc9a4b4be7066811e199d7d66d3f8b9c1326a 2013-09-04 09:33:44 ....A 73443 Virusshare.00093/HEUR-Trojan.Win32.Generic-89c6a83ad17a373533ad9490bac7103e2c9f60d14421b1b60d3b3ad9489b035f 2013-09-04 09:24:38 ....A 176216 Virusshare.00093/HEUR-Trojan.Win32.Generic-89c6e66a1c6560a440b311434f0237601b1f679103ca059a8372d5365d94c663 2013-09-04 09:41:30 ....A 2393191 Virusshare.00093/HEUR-Trojan.Win32.Generic-89ca51988e6a2f38c66144deaf1d47d283aa4f080c4dbdc4215f847a1fa23712 2013-09-04 09:36:58 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-89cbe6901a58f942ff53ac4d2de1c9295b5e9ceaf10b748d6c2cc31a4f83b1c3 2013-09-04 09:50:46 ....A 158720 Virusshare.00093/HEUR-Trojan.Win32.Generic-89cc88fc53a975580fbdedc649aaf25d85464b493ded412acd3e1c19400797fd 2013-09-04 10:03:00 ....A 58392 Virusshare.00093/HEUR-Trojan.Win32.Generic-89cf5765795adc52d8ade5357fffa7be01eadbf481ee34c17f93804a4c7e1e49 2013-09-04 09:39:28 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-89cfd9ca85d83da7dea4bec5e5cfbabe3cee8e8b68a7d54146f991c0c9212902 2013-09-04 09:07:40 ....A 55863 Virusshare.00093/HEUR-Trojan.Win32.Generic-89d1ff73301b84b79203c101145403849e0ac25c0ad387290491c7310ab26c93 2013-09-04 08:56:54 ....A 360857 Virusshare.00093/HEUR-Trojan.Win32.Generic-89d2d36e42d62fc7dd40107f6e1119d155eb5206490387c19970914e25542f7d 2013-09-04 09:28:50 ....A 325632 Virusshare.00093/HEUR-Trojan.Win32.Generic-89d681a790965fb62d73e993e569871518c24f823ede407e8ece67cd8c625f1a 2013-09-04 09:46:16 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-89d830042df741ee6b8f80dafc1b0d477933786f4d5a8ce78b0cdddeba403558 2013-09-04 10:07:34 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-89d86c07b08d72f90cf226873df3108d619288388dde693ca3ed5557471a8b47 2013-09-04 09:54:02 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-89d8ad0c65c76abca411d35b8f9fd77ee821d0537c4d22df6f5ee5ce52b373dc 2013-09-04 09:50:12 ....A 390180 Virusshare.00093/HEUR-Trojan.Win32.Generic-89deb007cc98732fef1c8d36e1dcc9d443e4f9df4172682a1035b97aa762e3e6 2013-09-04 09:38:30 ....A 274826 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e0538ca74c706840b392cd804fe4ce4ebdabe469ed9637063075ee069fa9c7 2013-09-04 09:54:44 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e12087d18e84d085625caa6c5efb96cd1e5528b0236a5400a5d4923d37c385 2013-09-04 09:42:26 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e130bd428ffdfb29b22636bbb35428b441696e6a831a86f5e067e5d98d063a 2013-09-04 09:43:24 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e1abb042c7a416d5fc7fc8f1ef82760aeb9ebe45fdb12e56318c9412489acb 2013-09-04 09:43:38 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e1b56972d9bffcbfe8ce917a8792e98546a8e7a396aec63b4985a1d83d5978 2013-09-04 10:04:10 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e252247238845e24584507d5b2feb66487734721e8b910262da0546c0068e1 2013-09-04 09:21:56 ....A 573952 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e25559bd5f2ab7695f37e76481eee57be32b70d7eb10141c7eeffd279abcc7 2013-09-04 09:53:24 ....A 76288 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e3cc7635c206f16cbe2b5590251a1f5e6093eff25c8c1a3758f5f851c6bd25 2013-09-04 09:19:50 ....A 326735 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e433579fe3d6a5487f69194a4b333f7e97b3312ce44aa78980af684438671b 2013-09-04 09:42:30 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e4c0e19df3050219c7c252cab56736eba8753818c8934f2f71bc3e31182fa9 2013-09-04 09:50:44 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e4e681a56e901c8bea7dfc36152498b36d5e1c9c1a89d06aa369348fff4344 2013-09-04 10:05:18 ....A 396288 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e72707c986dba2ffbcec984a0c63e5150998396cae6cc418ab1520a78e9e63 2013-09-04 09:43:22 ....A 113408 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e7db1dabd079aa2f75698d9acec042ca2de235ae905647e20cf787e00a9f80 2013-09-04 09:54:02 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-89e9c72af6211c4f1595ac55cde6f58eff43fd252fd03fe3d0d205f7b14f3ce2 2013-09-04 09:40:38 ....A 1060080 Virusshare.00093/HEUR-Trojan.Win32.Generic-89ea580148a647d437ab9635696b47cf7ab83c550be7a60a655ccc914b574784 2013-09-04 09:49:38 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-89eb83f64026585ed9c1d6bbbf751ce8dbb030be49b8cb9fabc09623d59d19cc 2013-09-04 09:37:54 ....A 1048576 Virusshare.00093/HEUR-Trojan.Win32.Generic-89ebb94d08058c26de72e8450411ac72f6a70cc785c74132cde7210693931bae 2013-09-04 09:00:12 ....A 2139136 Virusshare.00093/HEUR-Trojan.Win32.Generic-89ebd5dc7ecaa38361606d19784001a96a0ecbe1eb1e3fbb752b32e34d0a6b44 2013-09-04 09:52:54 ....A 198144 Virusshare.00093/HEUR-Trojan.Win32.Generic-89ec486578bf5051ccf0780734f00edd73e34fa62c158169e63eb5254cdf8053 2013-09-04 09:57:46 ....A 280576 Virusshare.00093/HEUR-Trojan.Win32.Generic-89ec95ca444a7476fb80ad78be8d28f25b62d7b9428cdd0f751aa698668f18d2 2013-09-04 09:43:06 ....A 33368 Virusshare.00093/HEUR-Trojan.Win32.Generic-89ef3f411d5278b87e44d800b3f7fa240f04dead0b6516dac71ebc1f3f64a211 2013-09-04 09:06:10 ....A 202752 Virusshare.00093/HEUR-Trojan.Win32.Generic-89ef63f09042f0b99a35a3636ef7e22a29bd972137970bdf9c904d98a69fc48c 2013-09-04 09:51:40 ....A 53816 Virusshare.00093/HEUR-Trojan.Win32.Generic-89ef867f559f121bf5c5caaa4a7cafa463634a34c93f67f6b85c7f38766da093 2013-09-04 09:42:10 ....A 3225508 Virusshare.00093/HEUR-Trojan.Win32.Generic-89ef8dc2ebd03805186fe47e6414c21e770f63a5f3850c5a612ac2268d32a2c5 2013-09-04 10:06:30 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-89efc300be5781e400a024b62b2c7c756871e0c90f2825780fbf00beb33c1b5d 2013-09-04 09:53:58 ....A 30720 Virusshare.00093/HEUR-Trojan.Win32.Generic-89f1613018f9a862044f48c8416b03100ec4b2ad714f7fc7eba9edce6d5909cc 2013-09-04 09:53:36 ....A 313344 Virusshare.00093/HEUR-Trojan.Win32.Generic-89f8e3dc2223e4247aac6332aff78a051bd2c38b74bbad9a545c686925da0516 2013-09-04 09:13:08 ....A 262656 Virusshare.00093/HEUR-Trojan.Win32.Generic-89fda97ba96c6ad39739d4c2223da2f04dfd772395724e1d334fd208ac2feb61 2013-09-04 09:34:40 ....A 330200 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a0a74bf771e80d592c6d4bc3988690c8004e806755717817c8b552b16513da5 2013-09-04 10:00:38 ....A 95215 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a0b3f876b77dfa745664cf4ac24463e79b498c31fb03f43a993556c8b82a90c 2013-09-04 08:47:36 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a0b7d9a4be019508ba543d20438a2ffb06f9b92090f919613648dacad55949a 2013-09-04 09:09:58 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a101453f4ec3560f5a89d2a9dcaa917f96a2f48c881443e7592b776a1334519 2013-09-04 08:49:22 ....A 82333 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a10f984eef42d63e4b4e66d969a18c596970a410ee27d3d23bca6f930b295f3 2013-09-04 09:15:14 ....A 207360 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a19eae89e4b3a13cb1979d9247fdb9970cdf30412eb8bcca7cfbfc0acab832b 2013-09-04 09:43:34 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a229cb8e5d6b8bd4fadf8615476c0254ed7d6b3bb74d624782dfb68014cbf5d 2013-09-04 08:56:56 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a22bc0b8f645209ea8a9f4ca7f5ea44facd3766340aff2570b86b30d9c051f1 2013-09-04 09:37:52 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a26f8f6128f0208bb46bdf56b53ee0d0521bcaabb78e9e5b5c6d004b1dfa460 2013-09-04 09:18:08 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a293ea5ac0ded1a91054fd2804e47cbe2dd2ce0bd2fe3d021f6dff9379e33dd 2013-09-04 09:50:48 ....A 2702875 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a2c373322306e342054f349dbcdd9de13096857b6f229c9cfe9d940aa5b4559 2013-09-04 09:50:46 ....A 382464 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a2e33f366635cdae5a7c2fd91eff1430477fbe499d6d12fe9965fdb5ab80da1 2013-09-04 08:48:20 ....A 122371 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a2e3e712d5bf9343165500892d65c84d2e1db1e7729560b4dd9d4ced76794e4 2013-09-04 09:41:42 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a368d4bd102c4a41570f5df8633aac57d9f575db4d4ceb1d6cb557804b9ad97 2013-09-04 09:14:18 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a386299b729133ae1383af96aa1f67bf554a223efe736f3ba21ea08775b87b5 2013-09-04 09:46:44 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a3b083b87d7b96db557c173d3252f5cd35ff16b59b82a20c6e4c37dd8caf361 2013-09-04 09:58:04 ....A 331797 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a3bac82013d61def915e437ece8ba9873acbe0ae894d469c52e869c512aaa4d 2013-09-04 09:51:54 ....A 308224 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a3c6ce3a02741c7b042eecbd7af70bddb6669ed6294ec3aa7d0cef717542ab2 2013-09-04 09:39:50 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a3d69fcfee2a8dc0f7daab7360632b40881935cc85d56c7a849b6281f9bede4 2013-09-04 09:41:10 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a4258d8d3903cb3e38c0cd34ab3e707d8d90d66bb20020d779f832063f52ce7 2013-09-04 09:40:16 ....A 247296 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a42ed1612a6a4c74609003df633b5e8c23d97a2f76776c330e89f012007e98a 2013-09-04 09:39:54 ....A 25920 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a430e794cb96237a57cc0ca1f1f3ecef6e41e56e4a7b5e6fb521c9a3cac949f 2013-09-04 09:29:46 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a435164c379d46569b24f7b42d48d75b61cf9721701eebd5052d227a5c0f6bb 2013-09-04 09:54:10 ....A 67475 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a445a4e3a57aed789b3305e7d6bf52f8827841056eec8374ffa62a792ca8d57 2013-09-04 09:50:20 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a457bc376989c16d4f71625f8237e57fe2ec4bc41b33c67c3721e006ae4b0ca 2013-09-04 09:56:44 ....A 606208 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a486f6ef0beb9b138f4b95cdcb81ff84e8e28511df92b2b7bdb4f070278febf 2013-09-04 09:53:44 ....A 430080 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a48b03f2c174cb49e672fc133ac29077a2736ba905f7a451feef33f35f80c11 2013-09-04 09:41:30 ....A 2227928 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a4b7d03e2f00178fd6cc4726932af3561550e9ae33b52a71c457f9f5cff029f 2013-09-04 08:55:08 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a4bb3a6eaa0e25e819cfd98344aa8f0cc10ee70196cc8ec1976a759ce7520b3 2013-09-04 09:28:56 ....A 79243 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a4c85ea02aa33b50fb0030fae7b30d6bebed8118426746f0a80a2d5f16bfe30 2013-09-04 09:49:38 ....A 341504 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a4ca84585ed84ad9299827397b408a30a2d8d0db0f6870d91ec3e89d383b3c9 2013-09-04 10:00:26 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a4d823235586af527d18c40f2d81c3047ab5da0185673b3222103d859236fd0 2013-09-04 09:50:26 ....A 345752 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a4e64a8bdc9ecda673c84e27b76e58930321be9de8425602ac22996a1b7d3eb 2013-09-04 09:37:34 ....A 162796 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a4ec8f3269736235e97c79aed50afb071df596ae420b8b23259802c585569c9 2013-09-04 09:54:58 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a4fddcf51488aaabe49bd313420e60c456cbc74ffaf32057dbace6e4ca1e347 2013-09-04 09:18:14 ....A 210013 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a57bd3de16c9d52f703e2144c223aa6ce7f617bd447ba28c11786b5f29a4755 2013-09-04 09:50:20 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a60fc4d26292f662e152eb4363efaebc661105f96de2822da524e9f25741846 2013-09-04 09:15:24 ....A 192000 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a637aa25a4fb257c5eab5e927acd3a55823e2537a8940c272d4f485ad91acd7 2013-09-04 09:07:32 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a65f09db20351519458b778dfee76838fce5e71252941c07c76ad18ecac4a2f 2013-09-04 09:00:34 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a66075792c56fc9f50b11e67622906b1cdb3311735f115bbaddc3ce4922c1c6 2013-09-04 08:44:58 ....A 995996 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a6d07de665f2c62262d5a0885a6998dcd24db8bb62081d5380ad76b97c83644 2013-09-04 09:54:42 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a730369c14047ac0412df5f6c31564f8394918c663b691484ecf319f48f0ae2 2013-09-04 09:53:32 ....A 59338 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a7423b9c110619e356f10d697f70e1c981f428295ea5cd366d9da3060e9f0e7 2013-09-04 09:56:34 ....A 160356 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a74e96c71b58c0218f96c3507ea5689ce315fa30161e207f2b1021915cd35a2 2013-09-04 09:58:38 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a7714d63e968a6dfa5d59ff869de7c79177e693ebd8e0e0240add9713d7baa3 2013-09-04 09:50:12 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a784a932bc44e63b8e11528dc83bb7ec7cca5ceab4d17f5de3c02e9fe9846e7 2013-09-04 09:46:00 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a7b9a8a9d72001a03c15a7bbe1779a181df3bf0fd7113d83a158b55d1edccf0 2013-09-04 09:16:24 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a7bf779fa0ff082b0d05dd011a2476229c2c6ae55143979f7ca1020f66a7c97 2013-09-04 09:41:42 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a7cdff16bfda720500d9acec4c0dd65fa0829a790a79be6d6fb3770a83d80dd 2013-09-04 09:45:40 ....A 1269760 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a7d56b23dc5cf2add8536a4f0adc4a338668279112fa8098a74e4748d2aa074 2013-09-04 09:42:44 ....A 81131 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a7f9b0fd38c0043d551fc023965d550a01416e10385c4d8ac264d667a4aef73 2013-09-04 09:51:20 ....A 392211 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a81ec1f68bd97be0242e94da536a2e2ef8e9daf0b6b67b24ca6772c4e073bb0 2013-09-04 08:55:02 ....A 767488 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a8c2461195fcc670e93b12cf92a19c01b3cecd93012e97b358d8fbb06bfc7f9 2013-09-04 08:49:06 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a8d743065a02e785d3001b2a5ebc4b74ec8597dde40511d18128bd7c031b304 2013-09-04 09:01:02 ....A 207872 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a8f2286041e75e5f3e508500e0aab1b548beaa98a5bd8bab227818b640a9fdb 2013-09-04 09:26:34 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a95016d19e7dbb7473d580747feff917bf2bc4cb85efc8aba49060bb0edab45 2013-09-04 09:32:00 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-8a9b2f40eaac4ca557767ef8658f02b7758f7c82e547ece7c3e2cfa058a64f72 2013-09-04 09:15:52 ....A 210752 Virusshare.00093/HEUR-Trojan.Win32.Generic-8aa794c74ea1a4225980bf58f4d8fb3a388f3b22f0bd405957c88d6e72493b60 2013-09-04 09:16:36 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-8aa92c16171a88133a2effd78b62703ef6f4755f779ae01b49aa21818e902c41 2013-09-04 09:19:46 ....A 229576 Virusshare.00093/HEUR-Trojan.Win32.Generic-8aac28ad2565273a1b33661d0ba42226e80f35197955c16f6ae6fba0a1279988 2013-09-04 09:47:10 ....A 202752 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ab03a14af94d327b21b5a5304db11ad3c0479874b8fe21a83dcc9580326fd46 2013-09-04 09:43:38 ....A 6459000 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ab0d78c39ff78ea3149aa740487b99f6952ae86cd5991e3b7a10319fb4c2bd1 2013-09-04 09:54:20 ....A 84480 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ab2a5aa9ee27182c8a4a7f9ad9416b91452bd5c26c8d0bdf1887b28400ce900 2013-09-04 09:45:46 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ab45500609c3e38a2db793d9bfbbbf736fbde1e83dc78623f9dad4f48647e89 2013-09-04 10:05:32 ....A 282714 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ab5712889d504399b647dc99b6706c059f8b7ab536c30613ef0e7d6b8f8f16e 2013-09-04 09:52:28 ....A 231936 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ab59a3acbe8c6b6ec2382b2de0dd953a7e4bd7e6a2ed0584fb769d13ad5ed60 2013-09-04 09:37:46 ....A 651264 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ab685e877729ca5d3b75de37ffa393d6544f489423ee77ae560423b7b0f4b2b 2013-09-04 09:48:12 ....A 2369496 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ab9caa09b99e612f65f99e8ff1044a99262befcd1f935cd1aad6b1205905a89 2013-09-04 09:42:32 ....A 168960 Virusshare.00093/HEUR-Trojan.Win32.Generic-8aba83539d86224ea973e1125b58b8b2195bfd5d9e949098f04916422e849f86 2013-09-04 09:43:06 ....A 311808 Virusshare.00093/HEUR-Trojan.Win32.Generic-8abaada8326a373d1e5ac8b4cabc4eb83f0012ae375c0392cdf9f82cab419b19 2013-09-04 09:51:50 ....A 809984 Virusshare.00093/HEUR-Trojan.Win32.Generic-8abafdedcf7265b70986998298f58c52eeeefdca3a249a956171c8e485eeb5c0 2013-09-04 09:56:34 ....A 154112 Virusshare.00093/HEUR-Trojan.Win32.Generic-8abc5573bf7e60957d64791cd57dca7bdca15403510a71f0bfcc154959ee6c19 2013-09-04 09:40:40 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-8abcb8c606bce847577274c9a8272bf4d1b7ab40855509542064c9ba8427094e 2013-09-04 09:47:30 ....A 30720 Virusshare.00093/HEUR-Trojan.Win32.Generic-8abdd41ca815dbc709814ebf1befa2c33bd9d39142fc0599f4d3971afcc93ffd 2013-09-04 09:50:28 ....A 111231 Virusshare.00093/HEUR-Trojan.Win32.Generic-8abde957fce1ba2dd027f56171ee3d0bdcfc9e04151f09c65abef99b88608bc2 2013-09-04 09:44:30 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ac07fade86b376be31a02a2089fede4682d3572e78e8d31315503699728553e 2013-09-04 09:19:20 ....A 193679 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ac4e0e2a225f5c837b641a19c802f5656fd2a7cc33cefafe2c74989569e7ae1 2013-09-04 09:46:08 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ac52695707c252d0387e5860fe23d41690e6656e4c8d4898ad262c8535563b4 2013-09-04 09:51:24 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ac92ce97c707169830aabe204db921ba7eca3da09d823f0f154d793e4ea60ad 2013-09-04 09:51:48 ....A 328192 Virusshare.00093/HEUR-Trojan.Win32.Generic-8acafce508c98f77f77d614dc45b0d2f436be82dbc58d43566e0a9db3a783ce7 2013-09-04 09:40:58 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-8acb429d93c9546b3f63a65413d4c093f53a54eb537ec929564d35f41376bdc0 2013-09-04 09:39:16 ....A 287044 Virusshare.00093/HEUR-Trojan.Win32.Generic-8acce28a85d2f003badc15e8b8f5feb0359b928fec50acf222ababf7e6a28f2a 2013-09-04 09:48:46 ....A 2442824 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ace76d458ff07dddfb3613b66648cff81fc7623e44d307dca7ad2ba16aed100 2013-09-04 09:41:32 ....A 55820 Virusshare.00093/HEUR-Trojan.Win32.Generic-8acf24ec5fb202c13aae8ae70eb01ac52619e50773bec581b6029daae8678553 2013-09-04 09:38:54 ....A 362089 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ad1072c7086ebf961d625bfde2abd2478488979d3827e288fc9a7559c11e10d 2013-09-04 09:47:28 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ad1fddd5d622310883af6df691a0c9b6d8c677dd443156b87d5babcfd41f007 2013-09-04 09:35:20 ....A 329728 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ad319342bfc0279275bc31de7344b96352a7d075ab895064a2163212ad7f941 2013-09-04 09:51:20 ....A 1034240 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ad63c71efd959ea88861da472dc35c9df1d17830fd16fc501b51bd86b3c30d3 2013-09-04 09:41:00 ....A 579584 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ad75389659582206ba6d0d18dc87ca779c28c13f3a6e682746f48b253c45f08 2013-09-04 09:49:18 ....A 299072 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ad7bd85df3406372d9124c63ec6a3bcb32ce74c2b0fc067e05782d27da840f8 2013-09-04 09:52:10 ....A 461824 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ad8745651b31dfc172faa2e33c2785ce8c8accf9aa909a819abdf476331a1dd 2013-09-04 09:37:44 ....A 327936 Virusshare.00093/HEUR-Trojan.Win32.Generic-8add7b8ae2362f5b38b49316951f7b697772277aecc2acd54140cbfe513fccb8 2013-09-04 09:51:20 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-8adf89ad119a6503f52f33d162467c2a68b872965782a3dfa78151becc01af6f 2013-09-04 09:39:50 ....A 73080 Virusshare.00093/HEUR-Trojan.Win32.Generic-8af34489424237e204666d99781f23396566ec92aefcbd63399eb3cc143a9d0d 2013-09-04 09:44:20 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-8af41e225f389bce6528d2c1eee4551889fdc3f5f9eff36078f9b5f6ab760506 2013-09-04 09:41:12 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-8af578eec66cf9b8e280f855d2e30c9b0912bbedd54fc092c802db9f8664c7ac 2013-09-04 09:55:36 ....A 300032 Virusshare.00093/HEUR-Trojan.Win32.Generic-8af6c9d84e73f5d8a512a06ef60babc9e7c616fd1950a06d5bfae5a084b207ea 2013-09-04 09:00:26 ....A 265216 Virusshare.00093/HEUR-Trojan.Win32.Generic-8af7d3726fb09d47182e45d1dd4a225ce694b94eb79a6751ba82e4a0f5e3b5a6 2013-09-04 09:52:22 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-8afa1096c71ea92145ababbc10be2ff1ef6265e4ce7aced43f53b64331daaf6c 2013-09-04 09:02:28 ....A 181331 Virusshare.00093/HEUR-Trojan.Win32.Generic-8afc19e43f3344ce1066b0ce34b4c6ac6263c2a19e25078efbf2e4efdb7147ef 2013-09-04 09:39:10 ....A 159748 Virusshare.00093/HEUR-Trojan.Win32.Generic-8afe3d529e4b4a6e6aea045a84e14210bee3928fd1ecdd3c8044fb06ca095f21 2013-09-04 09:37:58 ....A 6115840 Virusshare.00093/HEUR-Trojan.Win32.Generic-8aff62164a27b006b46c84e3ee2f1eac2f45224cc07bc51cee346533e47429d6 2013-09-04 08:54:54 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-8affa57ea24e61cabf486b005907c08d6cbe4457082985a34401d2857ab030c5 2013-09-04 09:39:26 ....A 732160 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b0433f4650f148b7babe274b58d2ae21bf96788263fb8aa8ac3283c21cc4dee 2013-09-04 09:51:24 ....A 7680 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b043b6ba005fca2f8065756d21e9ad578ee460b82475036c1edc333c1a8d84d 2013-09-04 09:50:14 ....A 495616 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b097f4cd12fba0b56d800f72fa9bfcaf403ce79fbb29a46a5e0460a311265af 2013-09-04 09:38:54 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b0d82e478761120da48e7b6363024e3455b2bba085f60b79c9521bfeb7451b6 2013-09-04 09:44:56 ....A 89600 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b0f9630b917da2fbc3202259d53a854a35eb56c49b72d9703e989d4b25c37da 2013-09-04 09:06:48 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b14b43b371585162acb55164dcee2e97703e768e759291588262d8d1128208e 2013-09-04 09:17:56 ....A 16458 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b1c9a0a7ae1a2a5fe59f3ef0dfd94e3b9c41aad462372ba91541fb3bfb43949 2013-09-04 09:50:42 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b2096f93b08ac03c292cd03ed3ae5d19b17bd06050859a8b5351c0bc65d5548 2013-09-04 09:52:26 ....A 1888768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b209f168567834301fff3968b1c4828260980497a090a5860dc1fe70704ff25 2013-09-04 09:43:20 ....A 33065 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b2268aa217dee6c38c854d99ed537280e3c177ea864a843468970847357eba0 2013-09-04 09:41:42 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b237b9def2ae2bd1eefd7f1f2a6ca796657c2cf13ab4ff96af2ca4766e7cc5e 2013-09-04 09:37:10 ....A 625152 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b24685d54321e59ee626b3ca8e279e90592e2cb07d6a1ae9a2fbbcd6957536f 2013-09-04 09:50:36 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b260b5be459b8dd2b2a89a96a0dbaaaf10f2d8f64813b85577f5a14b592e855 2013-09-04 09:22:56 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b2629bde5ee2875ff3a9de6e9d6abb41b4575868e6d69a19962dd207bd6bc61 2013-09-04 09:52:30 ....A 1109710 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b2a969f7dc445779d539628741344f4324edf82d898c4ac0cc92fd0770dcc3e 2013-09-04 08:53:38 ....A 71524 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b2c3cbf1c76d9b2c2441d0095c9d2122493da4cafa84263d97926c1f299d057 2013-09-04 09:00:50 ....A 398336 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b2d15d7ba38c7980b8c68f3bb051414b02a86a3d58c7d36ad4326ff72ed8927 2013-09-04 09:57:16 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b2e49f609c61a5acb527918d3f778ad2222adc8b560907c9bb54924a3737ed3 2013-09-04 09:39:46 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b3263f798941cc5c4656d000096560be77b2de77519ca639b824329de765922 2013-09-04 09:00:50 ....A 21071 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b32dde5fd04ad0076980063289ba8f99d6e2f00f79196736fa2278144b8b460 2013-09-04 09:51:52 ....A 335360 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b33ae31d9d20e1f43c9bc8ea0e1fcbe811a481c764a337fc571a2a274197b31 2013-09-04 09:41:36 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b375773d3508e93514406347909304807c1e9ecb9f840a29ec872eed8d24a9e 2013-09-04 09:09:42 ....A 74709 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b3771a4f296805b406e9ec21d88e673637b205a6dac3d8a7f8ecb59517672d9 2013-09-04 09:47:04 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b3c5a006e1bf6b01c3e8c9cc11d24ca1d2a3711b9b538d991b587174464ab56 2013-09-04 09:42:54 ....A 978432 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b3ff4a8707f6d54adb4a0701fdea9ccfc049e76874cc9de0d6f57686efb1a91 2013-09-04 09:45:32 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b40d3e44a0868b09cf6b815b3ba466e93670f7fe54db71f39be09e3801c8d2d 2013-09-04 09:53:28 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b425e71a53e4ce765bec46e6648f37232358aeede586539292a87330799a6fc 2013-09-04 09:52:28 ....A 73240 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b42a5800d8ab7c01cebbfd2155484c3b1a06a03fc4791e636a86fadf3172157 2013-09-04 09:29:12 ....A 236544 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b47bbafc1b2c5ff28acf9cf58fb26b6546b941110b22daae9f428da396ec3d0 2013-09-04 09:38:42 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b48fc85442d2c05b4788328b32b51c0e846bcb28356a9d8f0d16c00f9849f3a 2013-09-04 09:15:40 ....A 104960 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b4ca94927399e1a1322a80e70a39aeed58b536518cab5888c20340d3ac02cc6 2013-09-04 09:39:16 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b4cfd83d93c339365440c11163c4c9375ac23d94c5b438485e5261bf46a6b5d 2013-09-04 09:53:34 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b50e772d9f534f9a22e556e4a93f48eedce9ad693433ddaebcdb5159d6f7ce4 2013-09-04 09:47:52 ....A 400047 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b56295cc5715819dc59afae5895715f6f47194a74bf4eca35ed9fa7e369b52e 2013-09-04 09:48:04 ....A 970752 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b56c9e9879911089301711e15fe0d0469fe5e0bb6ba5c76751092999593bcc4 2013-09-04 09:58:42 ....A 701440 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b59da4c7b5997fccdfd44d47731077b7b89562e137fd605e48c2e61709060d7 2013-09-04 09:52:36 ....A 18265 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b5a5c9edb3d3df59d9e26aaff5e98835705d9033ce60c554e215e325b184679 2013-09-04 10:07:30 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b5a83d72d14cb16c022868386f5edcdd9a679a0a363c60c7ae96c40a82c7d12 2013-09-04 09:40:34 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b5bb8dbc6a27be396d160b1bf19c40ed58043a3318c517dc64a4b025d37238b 2013-09-04 09:49:24 ....A 53252 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b5bc11439614d9634f69a0fec0cf165ee24fed6967acebc8566fe3380d24591 2013-09-04 09:56:20 ....A 34593 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b5c4abeacd395ec81e0e607e2031725565a9b4df1e3991de58122031ca046e8 2013-09-04 09:49:38 ....A 138752 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b5ceaa9a7b72c608199b4f88559fdc4797fcd099c955eeb8deffac718b3c25b 2013-09-04 08:52:48 ....A 68096 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b68b3dd9bea3b6bcc5a271cdf51319469e5f99f78b179cd89498609a9b98f7a 2013-09-04 09:20:56 ....A 589584 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b6c3e0653092711b29e1927656666c809e10f27dcf7d9072a9f3c4353ed0838 2013-09-04 09:06:10 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b6e85b7afd8fb1ff97b8f9c85ec279ed35508b92af554759c64f05bcf2d344a 2013-09-04 09:45:50 ....A 216067 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b73a9a8dd0534507b1bfa4a6978cea32b67d9c90793c05776aa5131ed04b3f0 2013-09-04 09:11:34 ....A 424448 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b74d1c85f42de7d93fdf714ed00fc999cad94555ac8ae53e5b9d2d47ce367a7 2013-09-04 09:41:42 ....A 1728512 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b75d1c305cdb238a91c7ea67fb1b32313f0c86393be0be6e8a4a69e938f4e70 2013-09-04 09:52:32 ....A 679159 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b767b069de3918f3dc8f38888e5a1934baec5fb9078a523647433e5536b0c8e 2013-09-04 09:44:02 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b771f3c4ce948be7e0a940c5350ec2ea84af60beb7174fcc6e30d11054f92fd 2013-09-04 09:50:30 ....A 1009664 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b78078f6751c4ac1b0236983d7b6a2193a6dbe446cfd28ecf75c83170445221 2013-09-04 09:41:14 ....A 365568 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b78c5374911262a3cf7fd3842b85e4f621a2bfc3b85f43945cfc3a9c297e731 2013-09-04 09:59:12 ....A 49155 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b78ee1fe0e9b936a28abc73080de4abcfc5967a8e3573d5af355779951a96a6 2013-09-04 09:40:36 ....A 40864 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b7ae6de67700cd3922069b5be6500d510ed76191284d92c61f5125f2328157b 2013-09-04 08:47:34 ....A 333824 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b7b2dc875c904d1e2018bd909b8517ec2a673e82dc5bcdf520ea65c3be9792b 2013-09-04 10:05:58 ....A 684662 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b7dc70e611ffec26dd4341b2bff67a5124124fd1aa894327e1239b3c3b3142f 2013-09-04 09:39:10 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b7f2b8229c800b47b8663cce5212df0301d72eb0054f3bd75e41bc35a15636a 2013-09-04 09:47:58 ....A 381516 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b8040807fa4b5a8e5a012fe13fb2b74341244efd213a4ca13655ff2c195ac43 2013-09-04 09:40:40 ....A 25520 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b809ce7d8132df07d6f28c2a81b83dcd0aece0dd4904533bb0da230f7b8fb41 2013-09-04 09:59:14 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b8167bcd4e23f9e52e741618a2c03f02650166bba053ecdb665ff71a2244aaf 2013-09-04 09:30:32 ....A 192585 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b83c4066bca7dd570bc7f408132199a5e06627cd998e0576eeba1fb497e105f 2013-09-04 09:32:12 ....A 279040 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b8512480e90b79a715ff23204c3980f9d20da8f204c1cc6f72c5e12af0c9b20 2013-09-04 09:39:08 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b88b32d8bbd1e5bd1d7f01e3457b9ea675a5fbfa958707a3c022120fc9c88c5 2013-09-04 09:57:28 ....A 14823 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b8a9356743910af67f640a92a4ff392a44eccc21c6e243c5e5c8d9bbc3b697b 2013-09-04 09:50:20 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b8c1a92f142efd5cb7c267568efdc6e2a68e2b61673439153c69ef8918ae6af 2013-09-04 09:45:08 ....A 141759 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b8db5e25085d0c1933f81ea8a2798f80441c234992b25e23d04f3db56f620f4 2013-09-04 09:52:06 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b8e15bb0dc01ef08a6bcb78aa811542c4a57b3362b233939e9588af919454f8 2013-09-04 09:57:50 ....A 28183 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b8e7ffc082ae1be116cad4ee6be3eadb636abbc52ab700a459d63597cee5199 2013-09-04 09:54:32 ....A 333824 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b8fff518da2788c4f114d874aec20d6f61cb94e970c7ce2c8e0703cda85b9ce 2013-09-04 09:37:30 ....A 256512 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b909f8db9e98fe79730e352787c416ef9376708dab65efb0ddcc320b679445a 2013-09-04 09:41:40 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b915d81fc3accad8c946f3881d582edff873b95d53f573167b76389b8da443a 2013-09-04 09:56:32 ....A 811008 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b91935bebf176cc9b1848c6cbdcee406b0af7e99d8f0c3129c000d9fee5a3e6 2013-09-04 10:00:36 ....A 447488 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b921170f9f281eea75e2a8821f6bc6831fe8a3cda6b53d993317221b5515caa 2013-09-04 09:43:08 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b93f23e33ac23bbaecaf84f55ba1d5a45f4f376b0d360d3d5c5987bdb019e3e 2013-09-04 08:52:26 ....A 179167 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b9662b7fabf43c165b06f2bd18e69950dd514d0f4ebb9d404feecf2fade6b6d 2013-09-04 09:41:30 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b974d8f1a9344142cba81e74618e1f67150d81597d09dfe703bdb9b3ce2ae5b 2013-09-04 09:37:32 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b97512ec4513817ed8bbaaa6d965c37d44658bd36df61502ffbe6ae58d60441 2013-09-04 09:37:10 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b97fd5e7e214fdbb257a7dd0961b99e395f037fdca88fe9420efde0e688f23a 2013-09-04 09:43:20 ....A 137951 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b98c14c4893e997d6d77b2b18ec5c3e4b70675f4e89aa254da6448d2dd971c8 2013-09-04 09:43:52 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-8b9978f069520ab59efd60c5452ec1e23400566856103f5207170ae3d3c02bea 2013-09-04 08:42:06 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ba5a35c07fec4684e01cd020e2eea48740746c5bd36f40be3c21915a68d1ba5 2013-09-04 08:58:52 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bafebee866a5c27d0140b43499d8a54c5079abe9740c73f5893a60561ecfc45 2013-09-04 09:56:08 ....A 540672 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bb11f429a78a34f77667d68cef59805d49d6bb4f37b9722f3e5a1c76fa0df90 2013-09-04 09:53:48 ....A 91648 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bb125ab3ac0bdf6218caecd35c8e6df4f080ec183d9459adc578ffcd10fddb2 2013-09-04 10:02:20 ....A 316928 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bb280ca1d8008ac3661bf21355ee752d0cc6e14429f313176758bb8786aba78 2013-09-04 09:53:18 ....A 227840 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bb453f4cdf737bd88314020b493153fab722c30eb3fb34840c06ed70fe89d45 2013-09-04 09:42:00 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bb50a636421ace0d903d839fe40ef57baa60c9adf92fca7c4c0561b4e51af35 2013-09-04 09:41:14 ....A 187904 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bb852d8ce560689fc6aa8b5b840630b797b30346915fce962ef0b285553bf1f 2013-09-04 09:41:24 ....A 367616 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bb87e3832be553faa0720784cd4b1926d4f58f146d00a8bee9f7ac840a08de9 2013-09-04 09:42:20 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bbb4f6c377af0248ba2dfe23f549be6b2db5abde4acd90429d99ee77df2e7a9 2013-09-04 09:43:24 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bbb501e0e73f040979b38e9768f90b0efc4b52ef303f98c970dd2ea76357c21 2013-09-04 08:40:56 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bbccb6d72ee88e0c0ee970863657232add608877eeb97343cb00fca9bde119e 2013-09-04 08:41:26 ....A 52350 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bc08810caec8f0013023b641dc4740f4203bc5679afd340ac72bb4792c7d4db 2013-09-04 09:30:46 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bc20dbaa176e157285a966e468b51c9f81245299ead7717004c81ef2efd3c76 2013-09-04 09:33:00 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bc2177af0f6fc6b71a39a4b14b738a94b35b15511f8ac4f85d8971a94d840d3 2013-09-04 09:20:30 ....A 593920 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bc24772b7d0e880d8d79b18be57f5a6d4f5fb3589e47d6e436a7b7367d8a000 2013-09-04 09:17:02 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bc4e5f190f42f46f997036e7bf38ce50a6adfb90c9ac112857c130f5199a795 2013-09-04 09:24:06 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bc60252344575785fa58c613e9d20ac34d33a0af2a1fc980e6d41bd1b785dcf 2013-09-04 10:05:38 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bc610c4f5dc98bcc93b8c38f3ded221045ff47fe61f7ae1106e9afb8e85f145 2013-09-04 09:29:12 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bc9c85e668e2dba3dff75185d761858bf9062d54685d37effe2ba06153d32ce 2013-09-04 09:30:48 ....A 631296 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bcbe836c7954baf23dc37f0e2a7dea3a2cf5ee6f470fc28792258b78c5c6979 2013-09-04 09:31:32 ....A 195072 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bcc6434991d4f5957e212d6c419708a17c49d1f9c9437afcae3055591e9d9ef 2013-09-04 09:32:14 ....A 63872 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bcf15376ad87331dcc29dd21cf29dc0138c8a59eb9ce27ceed56239750cce91 2013-09-04 09:02:04 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bd3d0faee8e4ecdea49fb4566b0b6147295bc34916fc3da79681346a9de508d 2013-09-04 08:47:20 ....A 179732 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bd4c3cfe4970d5b3d544e36ffe90962a044a409c727c032245eb44182fb5201 2013-09-04 09:07:38 ....A 34176 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bd95de850ef091912ba3c8a50cb4857d8951bdc517c1863ebc99b22590630c5 2013-09-04 08:53:22 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bddde92ab847772301473a5b956b140e14d9fff5bd79b1aa99a0b015900a1e7 2013-09-04 09:51:54 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bdf3aed8209efd9bdc68c0c4d24ed1b894771a0c3e448dc7ac2cd8b1de67a95 2013-09-04 10:02:06 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-8be0fd874a34b858756013b8c09fbd798bfd303cb27d53a9d8582cf78828ade9 2013-09-04 08:44:14 ....A 250880 Virusshare.00093/HEUR-Trojan.Win32.Generic-8be6588d849e8f25fa0c76cdc44fb0f869d82e2260c7bccb4762d9e3aa9d55d7 2013-09-04 10:07:14 ....A 1057280 Virusshare.00093/HEUR-Trojan.Win32.Generic-8befbf6cca28b7fc1d07d3f9e7d57dc3a7236b02f26289ca8c125c7192271d98 2013-09-04 08:46:08 ....A 205824 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bfa2689c87f04bf134ec1b0f081e42a1e8a1a6cb6f2520336b73a6745757a39 2013-09-04 10:07:10 ....A 147677 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bfe45293ceaf25f164f62277d3c30f6bbfa34626752169a6fbdfc3c367c2e6f 2013-09-04 10:01:42 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-8bff9f94bcf5c7cf547fa93e3d6ab3ba890bd90f9df9a5217372ef80e989ae34 2013-09-04 09:40:38 ....A 761346 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c0476baac6b17807fb3ffa921bb19a1308527165c3e6ef6d6bf72ca8b12d52e 2013-09-04 09:58:58 ....A 217547 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c05f2e02178fac4f7a6d863c7e4c41f8dd7cd418b1d987118d3bdeb7b1f7b25 2013-09-04 09:33:40 ....A 6124544 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c0633fcf6038a0ad3b1dbedf9f3ef2099b74e6c67fe7d1d6f0f5d68e4df036f 2013-09-04 08:50:28 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c0a0466d9de71f926faa11ef565b2c66ad4a74000c5bb1b73e4c8ece81f892c 2013-09-04 09:37:12 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c0a759a19473d47d5c22e6da113f334280cd9a5bfbb56bdb2155f72851b89ec 2013-09-04 09:35:56 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c0ae5206f4695eddd4814ebd3364496f1bb7d616ac7a0cb9ce3d9f14857a1f5 2013-09-04 09:40:42 ....A 41480 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c0b6d5f6b3e22bda900e636e24df530c1e2b04b80c3003e19ce29986f9bd4ad 2013-09-04 09:42:18 ....A 626688 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c0b6fce3d476605d957c2617f92888c227db7d25607323af33a9c6f42f7df8c 2013-09-04 09:37:38 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c0e8d13f6f8942f88d2642ca091215f55eb2853f239af23b43d26098f3b06ed 2013-09-04 09:47:28 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c0f373b7aebfa44698fad43b7872a2fbd6bdf06dbe39f2309cdf36d960b99a1 2013-09-04 09:33:06 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c1416680fb3c3b74b41545fe8b9a3e321edd5b29855374eca8bd61b2a82d3f2 2013-09-04 09:44:26 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c1a16b51c64aa620f490630d9984c392e8f8b8a5b80250b420803ef715d680d 2013-09-04 09:58:38 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c1af903757a49afd44baf0825440c203b135915d0632cc49ee330a430955810 2013-09-04 09:56:54 ....A 21852 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c1d7967e14cd7d8a5f88322ba06aee1550a7a3d29f3f9cc666664fef110c4d1 2013-09-04 09:44:36 ....A 331792 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c20b781b8b88d977c46b2fa43de64107701cbeda01e573d26f5759418dc61f2 2013-09-04 09:54:42 ....A 423184 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c21dbf2ec702144f1d11aa022d013c8e4fadb95cc4ba9688b03ed718c7d6ad2 2013-09-04 09:41:16 ....A 12992 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c24fbfa90a6e5bfaab5e783db51f3e96338984ef2f8b7cc57f7a0e04d5b7d84 2013-09-04 09:49:26 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c27bb856bf9dcfc04e0637632ad211abe1c7110394a611baddd7f5c1ad3aeee 2013-09-04 09:57:18 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c2830bbfae4c2de9233d0781970564c7ca97deb69a5d8172617a66310c097cf 2013-09-04 09:41:32 ....A 570304 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c28bc0eafff66f0733af9aca82f43aadbcda76492e0418afc486d79ec89b8e6 2013-09-04 09:44:56 ....A 93654 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c296f762c2f83e1ac1ecfef3b55779d6a84383e0b3b290fc69b804f020e07c3 2013-09-04 09:51:32 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c2bb23b600e36432c689eb96abc11832ffe73e05a7fd461d4cce8fd170f92e5 2013-09-04 09:53:24 ....A 64141 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c2d17c637a7b08a597d6ae601a7872cf8faa5c7c07e6896c1b3e724a7e65746 2013-09-04 09:38:26 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c2d592056e02db69a42ddaaf1d69ac893c82fd255a76227ca56f6f2c4eb1a39 2013-09-04 09:22:28 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c2df68dba061862a4a3211447fb95ca3104d7dcf0bcafb85b231cbf0058440c 2013-09-04 09:39:08 ....A 354304 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c2ef49e820604d43ba96fb34f2238ccf2f20a070de9cf0e39094a3a82ea6ecf 2013-09-04 09:51:46 ....A 74298 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c2f7391e4927ea574071985281b24c64669bff753f6e6172900e79cd935622f 2013-09-04 09:50:54 ....A 44912 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c32276329ef65e4a6dd5a6ec1dd6f70a6239847d67be6b781350b25d728f0e3 2013-09-04 09:43:24 ....A 558447 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c35f2bb1aa2af7f2d8f7464d800acfbd76ffc5de2a4dbff78aad99f75aea35f 2013-09-04 09:48:58 ....A 275968 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c368270372e82532489c9bd8a99a20291c418995f4689e0c47bc0702ba31a61 2013-09-04 09:48:24 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c3766c2edfa602b610434a4751b4c33852d603d622e1297911a68714de2e811 2013-09-04 09:45:46 ....A 54212 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c3958b7cc0265001806388939ce6a92b243d22cda3f91ac07053cb461f172e4 2013-09-04 09:38:56 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c3bead665ecfa18b584de0128cadf207e518467afba8686afc31fdcdb888ad4 2013-09-04 09:28:34 ....A 89600 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c3df9c9472b714eedbbee17e206bc4628e114e95a24efc2dd00a2affe242165 2013-09-04 09:52:50 ....A 1147598 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c3ec36b65433827f0eaaeae5d1e968fbac798ad22a8e5be6cb07f442bc250ce 2013-09-04 09:43:50 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c400981671a9fbc395dc454424f2bac4d54e572dc6b69855c5c998751b1b0cc 2013-09-04 09:46:34 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c4137dad48a29aed554b2c023412e8a9b4017fe470825f9d8f14bcfd63e7fab 2013-09-04 09:37:52 ....A 154777 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c429f3bbeba4e70ef288d6397d34657106d08b5839debf8582fdbb18382310b 2013-09-04 09:27:32 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c431229b33f574a8214b114fb1123ab8f21a5794910043fef143277b4a2daeb 2013-09-04 09:57:04 ....A 189952 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c459f53ee18c23aa559336e6a71fa201696d9020a9a164e0f4203a632aca6c4 2013-09-04 09:59:16 ....A 58204 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c45f64c22cfa7578438f03486de82286188b7528eee206c728c106da9b7502a 2013-09-04 09:58:56 ....A 691504 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c46c25bf9bf95ea38872064abd773523e9a9a4ed12186e1e6613073891c5bd6 2013-09-04 09:46:06 ....A 15705 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c47fc9620e85f46ea4918ba95ca825d986845d7d953f95103e8ae0b8d020490 2013-09-04 08:58:34 ....A 1751131 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c48899c3faad2d03fdb042572ccacfedee4f56db0192658da13d9a915ab2a06 2013-09-04 09:51:24 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c4be2f3a84c1c040995cfc630f95be0694f026f28da2519f30238b8ae453d7d 2013-09-04 09:47:36 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c4c7015a83db8f8022b6b12bf332d4c47cab7aa65347fe140475f8de5a0f87a 2013-09-04 09:54:18 ....A 319211 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c4ccf1ebea7cad44b7f3ac445ccf07f2fd6ebebaecf5839bb8a219c63e7bf29 2013-09-04 09:50:18 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c4e87a0bfb8ae5d3d5bf11b8e3c22fa004edb5b46c3fe050b1a8f2c8b21104e 2013-09-04 09:56:46 ....A 368128 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c4f155311df3d517e83e31041f918354812438c370d1d9f97eda02d4832b641 2013-09-04 09:59:32 ....A 1079298 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c4f2787defe79d22c7b5203a9e5b9cd8138ac48f477eda2b9ef38e400a8d438 2013-09-04 09:43:04 ....A 9989 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c53ecc5aa357bad5e7f8f285e15055126c4b5faee40349c4180a9a7b64a5348 2013-09-04 09:56:44 ....A 974305 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c55f8069d6f0fed0bccad8ae67544cde897a65b2d196ed2f520ad9f5042d17e 2013-09-04 09:44:00 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c56d6755fee6249b7a670dea1398223ded7d89a70e0b637c9b51638cde2547d 2013-09-04 09:41:36 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c578e4e2257545f9023f00d2738d1fb4fa25e8e2a3fb08ce02ea85e00614de9 2013-09-04 09:58:16 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c5b223277ded18a047e7b95466c7f3604d1138a01fa5b0b1868e8f20eac72db 2013-09-04 09:38:36 ....A 787041 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c5b7c12c395df9e38d2300414ed39e853e87c5b8e57a324f72d437c3c4162b1 2013-09-04 09:42:00 ....A 85504 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c5c597f83eadaf84cc14caf44b2589d442c344745aa7533b93e380c160a3ebc 2013-09-04 09:21:24 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c5ebc0c276b9a0792ebc1fcf187974aaee4c98eef49f904e1fceb3c2fe40b42 2013-09-04 09:50:28 ....A 5142 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c7138beed27f8b7abb0e2fb961b1923475f9ab5c89a5abdddfaec7af480e165 2013-09-04 09:57:38 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c7446ce57d7d0d46a5a9404d2cc139759778e68001e747c348ec2e54ecf834c 2013-09-04 09:41:36 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c7748c76bdb620f09bba026de9c7b8e6324f471cbc21a9e64a863f0745a5527 2013-09-04 09:43:10 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c77ac54a54facaefd91cfc65dd21cf47919c0d4c4d4a0fede9a113be8df7ac4 2013-09-04 09:52:20 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c7c696bd8aae1643855e75f098bb98b552107825718a1fc01939a4ea7e4dcf9 2013-09-04 09:45:52 ....A 58128 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c7d747b84ce9e47aad2869b92b0e2f534b1580b95398061098755d24bdb3319 2013-09-04 09:57:36 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c7dc59dd8ea31d9414a2fb7a6475d9d54e8d145b8face28e6f60f506b8dfb42 2013-09-04 09:52:46 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c7fb793750529c252e9138a7cbaa1eedb7870b3ea2440aa5562a7cfcb443263 2013-09-04 09:50:16 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c801ab9855087df9bfaf1d86aea15456e13c20c0f5214ab1bc592da9f2e3051 2013-09-04 09:53:42 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c80c418f417c5d580ce696fe042efd88ba9106a25f3e8b09926794c8c1e690d 2013-09-04 10:05:28 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c80f303a82fa5b743ae4136698213e285151c7c6fadfd801f0c24e00c931c39 2013-09-04 09:36:14 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c81d7d77233f16df217ce3cef82dbc1d11ba337aa7320e0f50e13e2c96e1daf 2013-09-04 09:41:16 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c82412ee57f49a4a13bc15e6366038c8c10117011c103f00f0838ffd01b5717 2013-09-04 09:19:36 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c8245186e49f92a0ba918df76626e7a7ef864e864eb55ba54a49ad8a3b37071 2013-09-04 09:48:42 ....A 183296 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c832ac5979115d7c92eec73f53169d2a8ec5e705b02ed5c95f1bed13b2bf397 2013-09-04 09:49:10 ....A 440832 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c83503d9f9343ab2e90a8297b3a7f6c36dbc45981ab8ca8a04cffbd408f52ab 2013-09-04 09:44:40 ....A 81000 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c84a3fbfd2e3bdbc9afe44eb1aa9471ccfae522cecdaef6086ed85697fe438f 2013-09-04 09:36:24 ....A 142031 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c874d2cd58ef03bbd68c615673c8658f8880eea6ce2797ecf55ff7a515be80f 2013-09-04 08:50:46 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c87961f7c6f86759cbee94e047dddaa100966afcb0461d2d71bfb81efd8a55d 2013-09-04 10:00:50 ....A 53264 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c89684aaeabe775058c08c1b42c8b434de705cc9e6dd6ac171a411094343793 2013-09-04 09:55:44 ....A 244694 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c8da056f37a675047f88f809ccff02622df91e82ca3a4dd326fb547ac9697dd 2013-09-04 09:52:06 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c8e0bc61b51759015536d08ac6426ea74f90022a45ae631d287dad480ff766a 2013-09-04 09:38:56 ....A 25889 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c8ec1dfe1bb8af22eb2d2d4fce0cfe806c2fa3b82523621639a4751d7d8fac7 2013-09-04 09:45:10 ....A 8704 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c9798f535f77af105f35d159ac471c63f51e7d045157180a166de059f683d76 2013-09-04 09:41:30 ....A 25504 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c9a64cdb36194903f157c116944b6a7e2cefe2d1f50954529719f74922ef261 2013-09-04 09:55:58 ....A 53258 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c9c02ca362c9ce80055cd23c593d3d193ace80b83127b2a1f2acea7664e8e31 2013-09-04 09:38:58 ....A 63567 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c9d5c6837862286ec8eb3a82cc4cce52e6c42ebca072b2ded0c3526a671378a 2013-09-04 09:37:56 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c9d6b674e5bd46915df0ecba9b3f8fb1e936ce52b224a60493ba6ad9a79fc47 2013-09-04 09:56:22 ....A 323072 Virusshare.00093/HEUR-Trojan.Win32.Generic-8c9e21b16ae034789c40f53295ba779c447445102e9c625535d01e7807b7a494 2013-09-04 08:54:02 ....A 2752522 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ca0eb9453b9f4a2d3d6c7856496bc3270aa417c34e43f3e0e5dcf113cb373ff 2013-09-04 09:08:42 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ca1fd155925db4d9ff3f531b8bf03440aba8a749a9fe9106d242402fe897953 2013-09-04 09:37:32 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ca535e0813a6f837420c7fdc3d20709996120bb14067a033a05230b243a835e 2013-09-04 09:38:56 ....A 1093632 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ca723f200b3044e7f63aac24fcd33d61f7fd09613805f69379df2b8bd22a83d 2013-09-04 09:51:28 ....A 470825 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cadc0bc1b38679292f60c09a36c56ccdca5ab573252025699c3f74a10486772 2013-09-04 09:36:52 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-8caeb204d022ed20e52ed2f668274845bf2880c2318e2d9920559fbc4e99d74d 2013-09-04 09:53:30 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cb4191453e97511cf3629eb5f748445119dbba6923948b324da9dea969236d6 2013-09-04 09:36:16 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cb928fd36206bd6b914f56edf8928b36717c27a93974c0b989f5985c9eaaac8 2013-09-04 09:41:54 ....A 22354 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cba287dafab288176193cd25e234201b9a5c18435db6e51087125180b0edd25 2013-09-04 09:43:06 ....A 781376 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cbbaa48654b427849d5131381f192c1066a7451088cc504e7f7403c5c03688e 2013-09-04 09:40:54 ....A 960000 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cbd43e137f4d95f00de907b531062acd0f3da6e3f01182780f8d99c3e165c4e 2013-09-04 09:41:40 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cbe0eae5a242eacdbe564183f406dcd51e20a3753c7714826ace14200e95311 2013-09-04 09:54:00 ....A 347136 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cbf6673899df45cec935820cede961c13302b2ce0aae63c510628997219d2df 2013-09-04 09:01:42 ....A 492067 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cc013aa25e68620d26cc53bcfd2b6175a8cbd71d4162372a0a9503ca6f38954 2013-09-04 09:48:26 ....A 37924 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cc497397c6785b865668793b8fc7c1fb48533a736879f0f8400fc768d5c42db 2013-09-04 09:11:14 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cc682c5e50d0eb8a12a53d7b3800539fd37e09715bf6b44f5453ac455d72f65 2013-09-04 09:07:50 ....A 1650176 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cc6eeeb925c2ac6e5d463e677c4a4580bcc2237c0622577f1f923fa7725300b 2013-09-04 08:47:16 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ccde71e7b261d6dd61e156741b0081cb36bf3cce784c5e2fdbb9b5ce828a8f9 2013-09-04 09:41:12 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cd28981d603058574b3972228ef20f18fb7270737278054b8a0e6098f76e1b7 2013-09-04 09:53:24 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cd30504f6614cad2ebaa8e606ab7fe54110954a418c1657fb52e403c8dfe5e6 2013-09-04 09:44:20 ....A 68336 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cd5d44b51a2e076b19b196368b410ec9890619769d07716ae8ff40276992a4b 2013-09-04 09:45:22 ....A 490496 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cd63ed815c2fd4a112dd57a0518b936fd1029ce0a9532373583924bc1aa229c 2013-09-04 09:48:54 ....A 735232 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cd72e1e10ee257d39f7aa832c5337baae63e77014c5ebf55f6492009148eb9e 2013-09-04 10:01:20 ....A 176640 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cd7c2b3788883116584ad82c8041be331e5397f831931aaf5540f5f08d31c48 2013-09-04 08:48:46 ....A 792576 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cd83b55be45001de7014f215a92669b1d920db55da74758b477b138d48e8db1 2013-09-04 09:54:28 ....A 44768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cd9457f2377096fa409fbb49a10e691dd46c2f59d791e950961be523139a2b6 2013-09-04 09:30:38 ....A 2296832 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cd945c64801143aaa9ffd330fb5a79ffe915fed41abfdd93c7d7ab84ce8c396 2013-09-04 09:18:52 ....A 749568 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cdaf1953eb796f1eab90f34a4fe6c2ac5fbaea51bdd2266a9ded8597861ae1d 2013-09-04 09:37:14 ....A 274432 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cdb72179ab66347cdc3073cd44843f4b98e58604ec2347bfc6396a89039cd36 2013-09-04 09:10:30 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cdc039b10884304ea77e9da38b4b36c14545443855441a61e50b3db8bc91d1c 2013-09-04 09:06:18 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ce0f173a0a8cc370026de7eaf7519d764e0cd32b10d1bda02c61e0384c9c680 2013-09-04 09:16:34 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ce10bd1041f007b117b68e0c3fed9f2ee52fe3bc3ce1d2dd42a51c8adf30fa6 2013-09-04 08:52:48 ....A 53258 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cea0232123dc97f73793e9e229e8f29df56c6ff4b649ad783bda52a46fec9d4 2013-09-04 09:40:46 ....A 745472 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cf0b8d0d5879752beab0d846bf46f28687ea4647c3cc6b4109909e4eb07d223 2013-09-04 10:00:02 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cf12743e7f5feddbc67dfce6bf0c2240a33789874653d39d43e19568c7d395b 2013-09-04 09:42:14 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cf1827489a871eb3e171272fba057392993686a8734f9b652902efcb3ad8217 2013-09-04 09:59:38 ....A 19549 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cf1ca213c0106d5da0dbfd26d60b4f887eed508ca084a74e4e9718d8ed18230 2013-09-04 09:40:14 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cf3089ee9861022fbc0cc622a0610306bdd428bad9ee828581832aa22944aef 2013-09-04 09:52:00 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cf41606dc1ccfc8a6f5bea1fdb9266cf6b3a915283867f176bb51a474782c72 2013-09-04 09:44:42 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cf53ccc9f6616e43a2bd3e0939b2985154ae774edbe040d4d987f584b03ac35 2013-09-04 09:11:54 ....A 941568 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cf5fe0fe24cc5de26b386c03450159343ef04279e20c46837856acbc08945d7 2013-09-04 09:35:24 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cfcdfdece77ed9bca89920975541dd10eee07b3c30e295b7d7553101ffba245 2013-09-04 09:37:08 ....A 351744 Virusshare.00093/HEUR-Trojan.Win32.Generic-8cfe933a9143e037d2d760c4a828a17b3e77fb5a0f57a8b1862a4e68b6f53276 2013-09-04 09:28:40 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d000b194f77604960d248494862ef8c8d9711295d46733c5d316bcde89e2284 2013-09-04 09:54:00 ....A 1591400 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d003ddc3654a85aba92c4d7e13ba54cb1245df59bee5e8d298d86720f2f2626 2013-09-04 09:38:54 ....A 353661 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d0066eb04c85ad9cb3b3030d10ac87cb2665080bed798f957c65c725b7aa77d 2013-09-04 09:52:20 ....A 379904 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d018cbcec56c92411898715edbbdd32676723727dd66f0c5bbe66318b8ba9bf 2013-09-04 09:49:28 ....A 82011 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d023117116403304db07e7852e0c9671ea3173ba00d2663d33be95d74483e80 2013-09-04 09:41:10 ....A 500105 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d059f6c76d8b2c5daa5879a2eef1f52994503c729df49e40668e7cbd6452d9b 2013-09-04 09:54:10 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d05d23348e24196f8a8cb8d9c8ebd138fb9b15ba8333caa75bced85d93169f2 2013-09-04 09:51:38 ....A 64000 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d079a5d87612fc6ab05f415d85c60dd92f5a612bf06d5bd58f585049c52ef80 2013-09-04 09:52:06 ....A 181256 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d0a6e362a73b5172378db54ab8bd7da5bc6bcdb4e6dfd060c920f266ab52b1b 2013-09-04 09:47:50 ....A 346687 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d0e03d0b7f4dd908a69d622503230836a16a707250d14ed4f0db383ae8b07de 2013-09-04 09:17:48 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d0fe79d59d600574f020a156bfc7b66dbb7121f796c3b1bc65148accbc5725e 2013-09-04 09:53:18 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d0fe88b3b473b6a826ac077df183d10a2549cdac12206c5335fd83e01dd5105 2013-09-04 10:04:36 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d14e591ea093dce420eae96c5b04fd753dcf96ac298ee919c791ad3288ea059 2013-09-04 09:16:40 ....A 53253 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d17dd65693e7ea3669e07090ee8926ec5eb079f3e6097eca8e9701ed1dbeb6e 2013-09-04 09:21:04 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d1b1f34e79c9cd276c3d138ce3ea3ad5dd7bb927bdea2782c495ffc283ace62 2013-09-04 09:23:06 ....A 329080 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d1b7a9a87b2da271f780e20c37c526e825521bfc9fdfe9d0e27f3add12150c6 2013-09-04 09:27:28 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d203ea289338c9db4ac1d7a63473ce296f49320e32fa9f369353123f4d4e12c 2013-09-04 09:37:04 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d204c0c1438d3152683001f63895ef4521e1a1de50502fe52348ed23b317712 2013-09-04 09:39:14 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d212ad6cb1bde4951b5d6808520d2c771d2de6a7f69ebd7b16ef4d331db3162 2013-09-04 09:53:00 ....A 100356 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d24c69755317c3470d3f372aa7434d45306d897215a256b1c3e54cb53a1af2e 2013-09-04 09:53:52 ....A 1189888 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d26640371f51c8a0f5df3ccca485b75fad7ee8fd0ee8f5811825628b8d2e16f 2013-09-04 09:36:04 ....A 17304 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d2747cb2d227639bd6f5614298aa0731324b5e81d68fa97da74949034a7898d 2013-09-04 09:38:38 ....A 930432 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d278b020ae4d5a4bc1cba6a2c59e07bf822d019b75c9635dda0718b8ae13d0f 2013-09-04 09:37:54 ....A 219136 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d28b708cb67b0993e181d4cfb90d4d0bc666f6dac1bf74c3d021ba11d13135e 2013-09-04 09:52:28 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d29b139cf1dab44d24de9bf9749230880f71424fd936932e14e5816013a7048 2013-09-04 09:39:16 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d2ad50ac3c1cf9062e16dff888a7e9ffa2adbb6f3b6d9c0b91d2035b4ebfd75 2013-09-04 09:51:10 ....A 173056 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d2b3089094601ad7ae4f1e412fa06799d4d85243318a1dcef358282d0a69580 2013-09-04 09:35:54 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d2ca642952a3a6301e6c9680208f0efe2273acb16cf0cc1c1f45eb3ce268ba3 2013-09-04 09:37:02 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d2dd3e9d4e423b899e7a22a9f63da82a2e9cf4586b21b58b4e33b7e4b7247f5 2013-09-04 09:16:26 ....A 289280 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d2f61048def4e604b408dcd9625ec4f294b5047d56ba43dbfbdd27ddff93224 2013-09-04 08:49:32 ....A 96824 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d2feb47c588d1504dc883d16bc84754795e42b0982bd8aa2550560eed5db57d 2013-09-04 10:01:22 ....A 1101824 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d3501413aef08036fc38c945e6fd30d8c646225d3a022df33d6e2250be07b27 2013-09-04 09:52:50 ....A 317440 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d39e5ee5e8bdebb8d42f3aaa90bf534e017ae6484846569d1f8e33b96cb88a4 2013-09-04 09:43:50 ....A 13707 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d3a6f11699516e6e46d8e1ac8c39c0be2ca0ac7d83bf968379e6a9433c5006f 2013-09-04 09:53:04 ....A 111825 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d3b9455ac04fb00e057fd359575600cc18c22541dfbce81d1dbf8c3c7e06b21 2013-09-04 09:42:38 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d3bf853772e04bf19bea43169997be0b248697976538b901aa4259c17281772 2013-09-04 09:51:32 ....A 187904 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d42fb367fff5788b142e8792bc7dcee50e93df1c940524b8c023c8ae0889835 2013-09-04 09:59:16 ....A 2048 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d4647f8489ffbc91893f816ed3522105596c684f7bb644f8fdc9140bdc00402 2013-09-04 09:57:48 ....A 274432 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d466a5b87af8c1b62d25c7e249967c5c9f224f939fe523bc38577ce82e9ec45 2013-09-04 09:37:56 ....A 82634 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d468542de0e036fbc0034eca81cc9788f3321de776752be2f48388e4e24f744 2013-09-04 09:42:44 ....A 1962240 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d4985524166e92eb2d5a3ab2081402be8a177ad4c17ed3d874174a2e87d0792 2013-09-04 09:51:54 ....A 648327 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d4f871c768e3a3c72cf705e5341e6b2b5707d47ebe58a3109f3c6ff2d473883 2013-09-04 09:14:54 ....A 144520 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d4f88473e555de3da6130691725d415e39e50a5246a51db99ba55bde94c4a40 2013-09-04 09:59:06 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d50214f2f41126cc9fc9bd2eec22f0c11c197aaa958e5587eab897a940d8591 2013-09-04 08:41:26 ....A 228352 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d529b029cc4bedbb52a7b25946e789f9f68288bc01f414ce2fc7a67a687d4b0 2013-09-04 10:02:46 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d545b47965289c7245a5e33b9034de1cfa333c77cd2726dd95256bd08569396 2013-09-04 09:42:30 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d55b81d22b5c1ececd7d8db91934cd23a971474c818014bb57f01c97f72c240 2013-09-04 09:51:00 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d5642a45f59868e86118110e709ed219246704bde27633ec0ac34c85e032194 2013-09-04 09:55:56 ....A 155811 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d593f661ca6f48e8dc557fca2d8c05bb62f2c4ffee734d012389119303aadf9 2013-09-04 09:49:16 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d5d2143ca6b84e91f26555eea88ffc5f0d3b554dee4922dd4a96aeb981eb455 2013-09-04 08:54:20 ....A 887296 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d631966566ed5999319d7cdaacab4afb59b4d5acdc38ea5169fd5706a0b8940 2013-09-04 10:05:46 ....A 1217024 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d66bad3bd9505913615c2900d89718ab6b61635056e8d82b26f69b37f3f5fb1 2013-09-04 09:27:52 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d6851b9542a595a9d7e0c4813f58246ecf3727972f707b5151ae9895da6a64f 2013-09-04 09:59:12 ....A 599986 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d718f6874e8e9ceb10205a75896776e7c3d80e81b93b16d4d649c6050772729 2013-09-04 09:43:32 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d75516f5add70337d936c6ee0aeca2634d956cc20c8df87680854bdd0b72572 2013-09-04 09:40:00 ....A 29984 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d774e078133372a48aee2d67a048aafc4bd5a937f7e39a1e33a9fffc138409c 2013-09-04 09:40:28 ....A 80896 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d78b5971c50366f195e4649bbb59663d9365fe26e80f63a9d9f6de8b6b21464 2013-09-04 09:42:02 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d7926e2dba03c70c9ffe37fc535024747cf47aa37be99892d8b87c0b9f17324 2013-09-04 10:02:30 ....A 885760 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d79ca54f298f050ac570857456e305ade515d2ab4dfdd9b55e1939317eccdbd 2013-09-04 09:36:16 ....A 1172310 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d7c091706d7a3b037c239a2a126ac5a6933ad802b96e3c16f9259661dd08ab0 2013-09-04 09:37:48 ....A 224768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d7f63ffedb0fd734b3f7bbefb8f34d2441ef917499d53585f3fa81d42a1aa12 2013-09-04 08:52:20 ....A 245768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d834d13133088ea8e059dc3a8ed6b9c71931989d823c09a55ba8e4f30f4effb 2013-09-04 10:03:16 ....A 191488 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d859684b41af7c0564e48991501f99855b045bbcb5cf3b18191800badd5ee09 2013-09-04 09:16:14 ....A 199168 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d85fed26f622a35613002ced22b62701a0a542c0716dc21b557f26e37cb72dc 2013-09-04 08:48:00 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d8a17f7cfef8e843fc9d92c96c49147996e791f4b1f830d532524dfb3e3aadd 2013-09-04 09:35:44 ....A 73802 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d8dccdfb8b2eebb6348219c82de048706be742eb9c43a9997b6d867d5bb3de9 2013-09-04 08:50:02 ....A 193024 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d8e0e75b2b06e64c3507e32c758067778b9bf54366252e4beb6273a9095b6fe 2013-09-04 09:40:04 ....A 1330688 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d91af0747f0106f37110b7682befd72393a342aab13027428e84362e6f3d5eb 2013-09-04 09:46:14 ....A 340438 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d936951a7085ea1aae34877bb0d3e8f21c46508d40226ffd61ca4a474543072 2013-09-04 09:38:20 ....A 121569 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d93ed3573631e1ee4e18132bb85146b16156ac24c30c8f78af497875ff3cef3 2013-09-04 09:39:18 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d96acc17d0082698be20ba65fe89293f0cc20dff23c3d458f8932496d9013e9 2013-09-04 09:54:34 ....A 77924 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d96c1331a87c1c0ecc01b713e7a0e98668269f0ac4448c81c5f640ba8a48c27 2013-09-04 09:53:30 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d96cc56d5a9a7de7f467a123144ef7857963a1ba8ade69a20f12ba0dfba1229 2013-09-04 09:37:08 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d970cd79e12bb82e1c22cff3e4ba21c710dd1b3d4500982c02db701d997a28b 2013-09-04 09:43:48 ....A 145272 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d99ba8c2a2abded40388ba7af055f77774b1b85e003858306a2be81b79603b2 2013-09-04 09:12:04 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d9d2ee5967a95830fb41ca59d2dca855271bfbc036f245110e92dc5efe4297a 2013-09-04 09:41:00 ....A 96968 Virusshare.00093/HEUR-Trojan.Win32.Generic-8d9d65ad63f3881acff693259fc3b0686e94c464fdfd8537edcb84b631b45d40 2013-09-04 10:05:54 ....A 19968 Virusshare.00093/HEUR-Trojan.Win32.Generic-8da12a40314b8310a2b8cd49aa4711d381294bdb9749b1294d287497eeb94f80 2013-09-04 09:57:52 ....A 2109494 Virusshare.00093/HEUR-Trojan.Win32.Generic-8da14afe790791363a2c03adffae9620223ca1db12b594c926036dc8a604d989 2013-09-04 09:58:28 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-8da21c6552f31202990a37b6f44f31e8a0880ce5bc49c9ea87dd587b2aea4fe5 2013-09-04 09:42:36 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-8da312e167063e8f609d99b4b2c98dded552a601a56a5d2348f05f52daf3f543 2013-09-04 09:38:42 ....A 487424 Virusshare.00093/HEUR-Trojan.Win32.Generic-8da34d532fb9beef76c2b3b67ba263e4c907cd9e9f3753bc9c325c94d0ff737c 2013-09-04 10:02:32 ....A 38177 Virusshare.00093/HEUR-Trojan.Win32.Generic-8da5935449164caa9360a179b2d4afc6d3f6e407ab697d6ef3df86a9910d02b7 2013-09-04 09:43:00 ....A 8219 Virusshare.00093/HEUR-Trojan.Win32.Generic-8da63aeb7673f1776d4ac9120b6f01083a0d5809cf7b7c13d47ccb6a47e7e965 2013-09-04 09:36:34 ....A 237568 Virusshare.00093/HEUR-Trojan.Win32.Generic-8da7c3106cfc54e7479d6e1f8d7457ab4aa282b58355df68fe0f75b620bab9e1 2013-09-04 09:35:40 ....A 2316288 Virusshare.00093/HEUR-Trojan.Win32.Generic-8da7c9f71f8f732adb3d8a295b4ae9417d148af2d20fcb820a9b30a9918d1f46 2013-09-04 09:52:52 ....A 420973 Virusshare.00093/HEUR-Trojan.Win32.Generic-8da9a10360a0dfcc2667a0070efc80ea21e00957e1b20ac53e6f5fe0b6eb837e 2013-09-04 09:38:28 ....A 210432 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dab888c01f6c9746f5d97a154f3c8422b615b93ebc454b10f1fe092abac1463 2013-09-04 09:38:54 ....A 293376 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dad875468db11b8bad9068f22654b3fedd3aa361fd45cbeda140b05ad8d5fc1 2013-09-04 09:29:18 ....A 230400 Virusshare.00093/HEUR-Trojan.Win32.Generic-8db036ea37cd95724ae5e50ce40301af2c2d482ae3d25f49dc97b47ead51f913 2013-09-04 09:58:30 ....A 7200 Virusshare.00093/HEUR-Trojan.Win32.Generic-8db1ea27144eac9f42c8ef80948805a6cd89c364b25b360a8d15b54e42d2331e 2013-09-04 09:47:00 ....A 73757 Virusshare.00093/HEUR-Trojan.Win32.Generic-8db3d7334f2a84e23a640e8ee3bd8de4c38508483f3bb3d60a2d320904a5bcf4 2013-09-04 09:42:28 ....A 596051 Virusshare.00093/HEUR-Trojan.Win32.Generic-8db419712b04a178927a09905a061af3613f9d7011f869cb39036683dedfc4f1 2013-09-04 10:02:18 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-8db6116e880084d0562b287f1258778f064eed6a8b6cee2e927cfa2b64f4b014 2013-09-04 09:52:44 ....A 867840 Virusshare.00093/HEUR-Trojan.Win32.Generic-8db6f282608863a21337729cc23cfc1860f4e22c9812ccfce84f31092ef03905 2013-09-04 09:43:18 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-8db83c3c76b6303ee3f7ce1d99363d471b9f8d935333077b73113d2736adcaa3 2013-09-04 09:53:18 ....A 743421 Virusshare.00093/HEUR-Trojan.Win32.Generic-8db9d4bb99aaad925d34df8615ca60863e5670375de7b5354f9f8197675bd33d 2013-09-04 09:45:48 ....A 30472 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dba85fce65b71cb7df5e2d68d6ac7acab38ea8b6635a356e6f636e3dbfbe4b8 2013-09-04 09:57:42 ....A 2530304 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dbbd34d10f899610b2eb5d5d36701dbe8e40dffcab6b3bcefc08b6a9b3d5a6f 2013-09-04 09:44:10 ....A 11264 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dbd2c2e1d3e1839c2557016a5b24faae18dd8a1ef73f2f2f8c8f767b884f620 2013-09-04 09:40:40 ....A 34176 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dbea6f9a3d729efdae82f2cca9b0e5f82fd147c3947057447d48de5831dca7a 2013-09-04 09:52:26 ....A 499712 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dbf5aab5549ea8cc264733e176d369d3c609425e75323f3067f56e1b22b7697 2013-09-04 08:59:18 ....A 608266 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dc0debe884cb1c28abbf2b67e678821dcc3763f7a8a75699649c98b67c53839 2013-09-04 09:47:48 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dc44edcb944ea764aa533e704a717d010271161bd3bfc83ce80c44a3a18deee 2013-09-04 09:37:28 ....A 83968 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dc55bf624a1ea3ba5970bccfce52ed523fd63711969c0ae2d4495073b540c46 2013-09-04 10:02:48 ....A 798720 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dc59e70c56197b3d69a6fd15dff462d780d0cb21d185e22ccfdb2cfd6c3627c 2013-09-04 09:54:32 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dc6710d5b44f1a14a8e2135d995a7187f7d65bcb2cfa60e7350934b7f8909c4 2013-09-04 09:57:36 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dc6fe6afb4654b703e3e8582611dd48c0e1c0f771438395d3db49ec33fc3526 2013-09-04 09:36:40 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dc710c136887b1805f42b9b8f0a6a420fc77459cec4bb8c7fd7fbcf8508c8b6 2013-09-04 09:40:04 ....A 23898 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dc7955759c4d535babb70b7ad3c2ecf0541ea595816e05e1d20e3b72a218f5c 2013-09-04 09:45:58 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dc7c0edbd94692ee2aca737938a5cfdaa468ff5fec35b435c9b20d3c5957203 2013-09-04 09:13:10 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dc950e0db6f4a4c4c02b120542365c91f99bbaaac1aa588234316fc53898574 2013-09-04 09:49:46 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dc9b934eed3192e975d6cae07940983e5c68637dc8cdf234c0d400cb1a97340 2013-09-04 08:46:02 ....A 407105 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dca951f6ab82b4a5f19c4ec9bdf4528b887da3f0933792110060b90c210b7de 2013-09-04 09:57:24 ....A 1036288 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dcb50f3fa40274982c263637b4bca9046f49fb7d482171548ab3cb8b65ca872 2013-09-04 09:39:08 ....A 690688 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dcee1ff3924e7fd744251f110c1c9b0d93d71e7c3c898124c60172b61c3cc4a 2013-09-04 09:49:36 ....A 224768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dcf6d1aab6c4ba30ddd5153524cbf22373867432cdf69456bdee573cca0ab5b 2013-09-04 09:51:14 ....A 382976 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dcf9a5617af6ebd47c70410b6f460371a31435fc4eb990703295e958d983edd 2013-09-04 08:53:00 ....A 730624 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dd195034aa93bfd7ea18dc433707d53797d1a61bf03872a1e18bf1169e88304 2013-09-04 09:54:44 ....A 18732 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dd1ac61d7c367f9441dcafb46689fb67a88d1d656a84143083ad47034a081f0 2013-09-04 08:52:20 ....A 6144 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dd31f1f734e4f098d2f619fb6418a3eef2289642d044a3afcdc0faf80e58727 2013-09-04 09:59:00 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dd37c56e290944eff3708bac964dc82e17fd6469d58231df07f32d5b1c4a9b5 2013-09-04 09:57:56 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dd5273867c6efad3d84619977119dfe17877d41a3b4178ef928871d0546831b 2013-09-04 09:41:56 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dd5fc96e5ecc03a258c9c6680f44a471bbefd675d643d7d54b8996bf0ed64ff 2013-09-04 09:49:46 ....A 205881 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dd9ff8844eab15c25289402604b0bdaadcc2145a7a2b426487d70b7603578c6 2013-09-04 09:52:34 ....A 2056192 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ddf02c5103e4a2cc97e7ec6cb4b3db803dcbf2765cfb63104f39cea2f092449 2013-09-04 09:43:04 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-8de019b800942aefd9d057b05ba4a5d7f4bdff19d0a2465c4d55f5e77ac24b11 2013-09-04 09:44:58 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-8de344a5c57d0062e7e176dc01414bef9ae93c9be48bf2dadf1589b4557ceb80 2013-09-04 09:42:40 ....A 53255 Virusshare.00093/HEUR-Trojan.Win32.Generic-8de48760ef478316ee3a5c296ed1ea047e4f0e7d7f25c4c4efb18edd9668affe 2013-09-04 09:43:02 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-8debc8fad5eab6ec9cbc9f3350a7d27c94a092a4d382fc4e606ba421abf029c3 2013-09-04 09:46:02 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ded3b09539c768e8014b6b326fbbce57176f44a505285ba8335ee366b4b8ed7 2013-09-04 09:42:42 ....A 479445 Virusshare.00093/HEUR-Trojan.Win32.Generic-8df0b452a44f6cbc54584ca73be34ab3fa1f304e3c75335af190b1743a611a1e 2013-09-04 09:38:56 ....A 32780 Virusshare.00093/HEUR-Trojan.Win32.Generic-8df2f9c3837f828893ea468ee58628b174dfe697d4f34df36c23d1d56afd266b 2013-09-04 09:58:32 ....A 2126253 Virusshare.00093/HEUR-Trojan.Win32.Generic-8df4810388f838531c1a10c85ad23283766081af14cc1d4840f77287171bcc87 2013-09-04 09:42:54 ....A 402222 Virusshare.00093/HEUR-Trojan.Win32.Generic-8df57a37db63c6e8996be7564daf915ee16fa06435909f6e2401cffac2e48240 2013-09-04 09:54:52 ....A 144152 Virusshare.00093/HEUR-Trojan.Win32.Generic-8df582d5a4a5744c73ac9f3c36d75ea7a5f2fc584c1b13b1d52e38fcbbd36ac3 2013-09-04 08:59:02 ....A 3200 Virusshare.00093/HEUR-Trojan.Win32.Generic-8df7c010161aed1e539d31d2a1ca4cf767b5fb649d5f92df61c7ef8c547379ea 2013-09-04 09:57:30 ....A 1009044 Virusshare.00093/HEUR-Trojan.Win32.Generic-8df7fff92e0fcbb21c4c347b8dd5aa6aad205c02bea78b9887049fd107f245e2 2013-09-04 09:41:00 ....A 28613 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dfbdf7603f3eff84c9a48104fbd661e70a2559fcaf98e744ae5c1fd3c6519e0 2013-09-04 09:22:34 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dfc17dd07ec2277774e3702057ad89512bcf6434bd64830f9443cfb49574efd 2013-09-04 09:43:10 ....A 514560 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dfc2f28e494b96d3f51ea414701e1b82d2bd335559031a1f1c43b12ce58e557 2013-09-04 09:46:50 ....A 126572 Virusshare.00093/HEUR-Trojan.Win32.Generic-8dfff7c33d9a73d9417cc05d65cedb3eda6aebbc87d7b6d1d1f35fcc1ad80bfc 2013-09-04 09:52:22 ....A 112811 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e00ae56ac3e1624203c23ac732348675a969ba224d2427f5050603a50060a5c 2013-09-04 09:41:46 ....A 75876 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e06eeec7bf7f11171bff98670269597d8fe620b608ee019e30bca346f0d0c45 2013-09-04 09:00:30 ....A 363144 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e0816284aa4af92dad6b149cff3d6ce112ae678a3da87ec67145f49c7f0b35c 2013-09-04 09:51:16 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e0a999b535c2e52f3c43463f13f465694aa545e2e33d7f390d69363a9beaf5c 2013-09-04 08:57:56 ....A 66128 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e0c686cedebffde8e1ad8e6448156588f5e472c473350f50a42434d48a1b93d 2013-09-04 09:39:56 ....A 58060 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e0ce93c01a6497033638bfb04ed6a7ee363f86103f60ae116e69e83ed3c417e 2013-09-04 09:36:52 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e0cf5fbdb22aaad98f7376869bd6ca8eb79d22e09350ed74b18082cac3fc829 2013-09-04 09:38:20 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e0de5f76a52f81eef780b3ed3ecc8989a5dc9f809f2d8ec919b1fa495c2e611 2013-09-04 09:41:32 ....A 300836 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e0e900f596c00e7cf3e282ecb353bbcd29a0bb2a12aaf403031b9089b0f1b6e 2013-09-04 09:38:40 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e0f4a643f99763d03c99b9cdac3f3989eb26baf2b954823ff77a724cd3b07d8 2013-09-04 09:17:24 ....A 17499 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e14f1c46a89059433afdfc0b34454e89bf98e048bab1cfa35ab7bfc3aa9ba66 2013-09-04 09:05:50 ....A 980992 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e15b4f1fa33af46a2f2070d0adbfc87927c3c2de57dd2f12e76724f8f912bf2 2013-09-04 09:38:54 ....A 334336 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e17ab9c2542798daab3b0dd0b27659509ea9fe744fa258aa3b508883cf80906 2013-09-04 10:05:28 ....A 2134528 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e1d7c28ad3e806f59dd8e325533b77cc08784b0ab4f955322d73cd1bba524a6 2013-09-04 09:59:48 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e1dfb9804041def818428fdee25dd684f220f0a37018fb199061939de8272e3 2013-09-04 09:52:30 ....A 261120 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e1e9124a46d4152b026c6cb6e03b87a17ba946328d14a2a2bd5b707dab83446 2013-09-04 09:38:22 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e208bcc58afa18d3ac2b7a0fbcc2999a9938f8a7ac6d9f8ae0ce3e4fc24daae 2013-09-04 09:36:50 ....A 355841 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e224155cc24ac1b9a4b7730ac921176082fb67ed97a1a611379724b0ed33c75 2013-09-04 08:47:30 ....A 1785856 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e23f473f2b96ec22d8527cedd4f206321840fd06f12e75107d2e4d09339588b 2013-09-04 09:38:54 ....A 96426 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e24de59104851c99d26032f6e99486240acf29cd8270cc642696a95d2bfc7b7 2013-09-04 09:53:02 ....A 119300 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e28c8e4035f4874657762d5f85035995f42eb93262266ad2900267cf92e5364 2013-09-04 09:57:40 ....A 4068352 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e2938a8fb25fd3f10b125ae1ebb14cbe20c0e611ed01e22f8f61afb0e3e378c 2013-09-04 09:41:02 ....A 109056 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e2b5b79944b254248997e7155ca7f28d3b6821c8ede1a3b5c9d98f66b0129dd 2013-09-04 09:37:06 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e2bfd40479925e806d77ba448ed6c93f38e2ce965525d764d1b51bf1d865e98 2013-09-04 09:46:48 ....A 241170 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e2d2a9f74512d52ac98acf7b52e95ac406ed60a70a25caec5e6344cdbd2c8ea 2013-09-04 09:49:36 ....A 13056 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e3118041ea0adcc254153c792f41fe64245d7b0c2e3f8db49b5ee941cfda13a 2013-09-04 09:54:32 ....A 643072 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e3284a2acdda82dc0872c4308a9277130c2ba77257de65f20c5319e5b91bd1f 2013-09-04 09:43:16 ....A 59031 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e32bcc14f91656d2cdb8f69c5008f81a0d2a8312ea98189512a0c68b7560258 2013-09-04 09:46:08 ....A 25632 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e330590b470cf42006ccbf5278ff34f37eef3919d12d3b97341e5517dca1357 2013-09-04 09:31:20 ....A 255482 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e351584eb5770054f6b217b43b5d7483c20903ade8ff0fd77afb563508e7f04 2013-09-04 09:38:04 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e369d95a5cedd1207dfe779ea3dd5f5e30c393b61de494b71b577c98222fc4a 2013-09-04 09:39:02 ....A 193400 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e36cae6437796140331b0dc85d41b112bce3bb4cc6eb85c7783abd14ef1245a 2013-09-04 09:44:24 ....A 1564672 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e37c89cecac77742682b19164685d8c74838d9eac0b19c887c51b2c3faa077d 2013-09-04 09:36:58 ....A 280576 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e382be36237df14369a630d5bc3713cbd9f658479ab832622ee0ed1dad0f1d8 2013-09-04 09:50:12 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e38633980045c2b410092eb131cd64b88596372a6bb6989f075499ee9aaa845 2013-09-04 09:41:42 ....A 37944 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e3ab0c5303af491ba4537133f1941307404ea9c510b17523e5e2fc3d50520bf 2013-09-04 09:38:54 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e3d7afbdffdf98b5f670f18f8e8afc7182d1698583d425681c33df54c7ed228 2013-09-04 09:38:50 ....A 61668 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e3dfea3bb7d2295a7e1cd702197a546bf962bb3e6ddce124e1bd1c0bdaced5a 2013-09-04 09:45:06 ....A 207360 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e3eefea2123d30b5d8593d9f89c405e221a09f18d7f8806063191485686f3e6 2013-09-04 09:54:52 ....A 441856 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e3fe2e2d704040f12cbed7e7a28aad06376490d40844fe7f4b70ee7d1847831 2013-09-04 09:55:56 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e439ecd83f296935d6123c58935f6903c4d8c12bdb293b5f92269cdc654fc0d 2013-09-04 09:30:14 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e46d902b802a1ec509dfb573decb03014268af2aaefa9c8bc764837b749eb27 2013-09-04 09:30:14 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e4bbb5956674c091574b77d0ddd709ba005f51875ddcc17dbfedafe164ad009 2013-09-04 09:18:16 ....A 8171926 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e4d2bf9f2396c92a23792e85a7d60686a75e5d49e2213e2f80251d38b43b588 2013-09-04 09:36:32 ....A 433152 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e517ef2bd49e7642c262ccb3ec9d3c814a1e312885839d46d658f37e2f80ec4 2013-09-04 08:46:28 ....A 2380608 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e5455c0990a7e4cafc410c65b5abd6b75b6767fb0f9d0373f8a348bd29fcfd1 2013-09-04 09:34:20 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e555e3f8e38d4b6bd0fd72f6f61833e14d6b50c0fb8ae721a06076a88c8bf7c 2013-09-04 10:00:16 ....A 268754 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e59d312bbff86993c10bf8c72a1c69b04753f20ee64038d4499512ba6add015 2013-09-04 09:35:34 ....A 491520 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e5d5cab40a58fa2aa218984706eb23cea74e73ed7c8794d4c5d448ca2eb1168 2013-09-04 09:15:06 ....A 700928 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e641f861bfe475e95613360cedaed1de1066ae577c65e5e249d0042e15a70b1 2013-09-04 08:43:52 ....A 17536 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e6430548f4263e4a19cabc3c717a53575cac43e7e3b13f943ae2d49392c2e4f 2013-09-04 08:54:14 ....A 405704 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e6743afbf6ed850bed65cb7728d3671d151c7836fce6d9ccd6f714d9473067b 2013-09-04 09:33:36 ....A 101888 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e6ee9d4af5ddfbe2e8ee0c1b417e35b2aef0067cc9524f4501179a57d88e745 2013-09-04 10:00:38 ....A 76288 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e71431fbfee00c9e3811258881958a0f9f0835a476d6290ebd7780508475cbb 2013-09-04 09:21:04 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e749d8ef6545423313e7d2fe55745a9fc2dd9e060ae6cb187a5a1146d7e0709 2013-09-04 09:38:58 ....A 347136 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e7c26c0512feaa05ac8d8514c12100cf53528722e817a044f9b83472b6d768f 2013-09-04 08:43:06 ....A 1098880 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e7e8f3f35546fa926dd40e511892af271904d4a11dab3d7468ca26ea3c778b4 2013-09-04 08:43:56 ....A 72448 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e86f9a25ebcc433d535965f16d1283b3196126e5c742296525d6d7c2a772243 2013-09-04 09:19:38 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e8a157426b46ed11a4d136841467ee4a8ac97da25e9278763bd5069b8994f35 2013-09-04 08:54:08 ....A 467456 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e8a576e8e884585747fd49d0ce083752fe0a4655c419ee3443ef4659eb8f9c4 2013-09-04 09:16:24 ....A 1672467 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e9a18212b3b7d7d98ec4fc15c12647bd3f18a0951ccda78869a431e90333d6d 2013-09-04 09:22:36 ....A 226304 Virusshare.00093/HEUR-Trojan.Win32.Generic-8e9f3bf925db6cd715b26baa0bc9dc90258a8cc815fe11207669dba08aea44a4 2013-09-04 09:36:38 ....A 53258 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ea0fdb1dd964412f4e19312a2b60ebc38f17f34386b26bf9d916737bf4a28a6 2013-09-04 09:54:08 ....A 413786 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ea1118c8c4301e69add5f0e5649848f3b7fe4ce1b8c522318d339e1d4dcf070 2013-09-04 09:54:32 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ea18514aa8c4e5bc1bcb5b07bedac7fb8f9dc108c972306a917ab37cf3a9d19 2013-09-04 09:36:46 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ea6d64280c9c521dbdce276bfd49792dab4c116d835393608ea38e270ac2f45 2013-09-04 09:24:16 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-8eb06d0db58f2d6a3a1107ea55e5b2fb5b6050776beadf393bedf0d2aff473c2 2013-09-04 09:15:22 ....A 1133312 Virusshare.00093/HEUR-Trojan.Win32.Generic-8eb377e2b41c90ed50a063d2fa52ae65929a4d243a10278b567adb613a37d7f0 2013-09-04 08:41:12 ....A 82184 Virusshare.00093/HEUR-Trojan.Win32.Generic-8eb492093db300d3ca5996f51c160de964e2cd08d0c50df7e2c74851380935ee 2013-09-04 09:00:22 ....A 170816 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ebdd284f00748b4da4930ebca600708ecba1f5059db71a3686637dc55698ead 2013-09-04 09:26:52 ....A 448512 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ebdfb3adf2ef4c5969abf5bcf078c34d3241e0b8ad7ad4d9015a05671641eb2 2013-09-04 08:52:40 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ebfee141bc7d13ad61f15cc08cde5a9c23fa9e49c4bf3ed78ba0ad5e88e56af 2013-09-04 09:05:46 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ec416293ff40414219d7e4619184631975e02578dd75c163eaba8fc6a236110 2013-09-04 09:17:26 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ed41958f60bf44642d98d67175851ab7558a16f6261c3d620f6e0f986c7f409 2013-09-04 09:29:44 ....A 40992 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ed7c9b2585b8be5dbc46cedd3f3bf03b8642b06f227ebd2139c4d3ed97c7df8 2013-09-04 09:05:40 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-8edccf907af7b8e6b59ae43edf4340ad0a77dcf70fbe7e34f876256ee16070ef 2013-09-04 09:35:02 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ee26c2178fcb4209b43713914e92dd3390ce95edfdb3550e950edbe1af8ac3f 2013-09-04 09:12:34 ....A 59755 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ee3df00b26a8d0f7272998225431d148cfb280f8971dcb2daa8d2188f03cfda 2013-09-04 08:57:14 ....A 1403392 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ee6a3de9eb5f0f6fd29b08e73f2bbdb3480a7f9cf28a580b9a5046eae120e57 2013-09-04 09:18:02 ....A 757248 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ee7c840351c5edbe1ebfaa7270935a1164dcac7393ae9b87812b1d53cfcf90d 2013-09-04 09:37:12 ....A 93720 Virusshare.00093/HEUR-Trojan.Win32.Generic-8eeabf6fa78f0b592056b4f524e8be14e37cbdf26d241b6272afcb27cfd80265 2013-09-04 09:11:56 ....A 328102 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ef34f10580fc8f6480438741bd12fb780e9460a2c5b3152f64583a4f6804b9a 2013-09-04 09:17:38 ....A 13824 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f01cd876559eb5ab8655877f21bd19992ed112c461b45d189f03a81f0e91ff4 2013-09-04 09:35:26 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f089ec3a49d08b07147d322e49b400706f160e978840cbe34a8b9c8a5cee286 2013-09-04 09:22:40 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f142cada3907a45281bcb99ecb4862c3c17291a9ed971dea315ada69673884b 2013-09-04 09:09:20 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f2ff6e08e3a04a97bf6f3f66aacf1ef712ccd8aac6dc36d4163a626eaa5705d 2013-09-04 09:42:40 ....A 347136 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f39179284ee090336e567967e435e88b6d1e2f8423d9f3385ddde103e1895f3 2013-09-04 08:41:10 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f3abe5083b27ba823c8606a04334fcee6b9e783a99d32b7af78cfdba5c7bc96 2013-09-04 09:39:14 ....A 17925 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f4120cec9a863fdac780c2446b509accd73e3873a4f0eb5ea74f6252c8b8a1f 2013-09-04 08:52:34 ....A 321188 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f41b08d324e1c3399422179d33d668f034690e09646b052cf96798f4460a9b8 2013-09-04 08:55:26 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f47a4c4c0d387d2bd63979e0cdc4caa0881d79d5354855cd17da904e3270af6 2013-09-04 10:05:26 ....A 249183 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f47d5d49d6bb5d40bfd79d04f8dd40ecec74a9bdca16c98317811c09d928d72 2013-09-04 09:25:02 ....A 825932 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f4ab4a249c98182b4b3e3537eb87193e4530a507a1e48371d9d504f255817f9 2013-09-04 09:06:46 ....A 741377 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f4fd3a6e472f517d568abe3c8768972cbf2af22357a5d5b263ddf27de4c1656 2013-09-04 09:10:38 ....A 2796544 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f52df9b750e2760144c51c5c5eff117544cb3a4de66caa231dcf6e4cd243b0b 2013-09-04 09:38:46 ....A 81277 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f5ffedcbf0dd12cf13b8d48cff56ba7c5f64f7dc38c44acaed91d093c5ea26f 2013-09-04 09:28:22 ....A 320889 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f619318806be9ab5410ebbf30f304273b6656a382e904742b247ba959c959a9 2013-09-04 09:53:30 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f625455832e9b2ca58c8f1d86bc8faa4bfd02bbc0fac2c7313d604a31428eb9 2013-09-04 10:02:08 ....A 2759296 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f62e8236f31ae92f6678d281728526885d79d7a760e04ce52c3f2eaed4155c9 2013-09-04 09:19:54 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f76d6e1b903c9c59b67161a0e97ca8ca480bdfe76f92c4bce4b6fc6028d7fc4 2013-09-04 09:12:34 ....A 631936 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f7ef75253b5de41e9e6129147d37718590b4bc1c2b990650cd1ee92924db5ad 2013-09-04 09:04:40 ....A 108151 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f88a7c299f8441589fd9c9f6b52a57388750dd98ad22c179c894aebdaa4aa6f 2013-09-04 09:07:16 ....A 2109498 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f8919f7d777f031843ce88daa26271093de2b25c0d1414f5b1fffcd849c67ef 2013-09-04 08:52:10 ....A 21097 Virusshare.00093/HEUR-Trojan.Win32.Generic-8f8eb66c306307c8c7f5deb8cc1d25a06ae16d2a47a96d65bafc8cbf1a354bb0 2013-09-04 09:32:56 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fa212608b7f8b708e560039f033b54b32c4a9c6e7f802edc304e251de913eb1 2013-09-04 09:51:06 ....A 1042560 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fa30056a913f906a4be37a12e80514e218ad39afc4c09de7ece6ca774dde637 2013-09-04 09:50:08 ....A 962019 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fa6192047cce46baf3f2777725e8369798d0a39781e973f8ae59885c9d7e957 2013-09-04 10:03:48 ....A 663040 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fa89ed18829352c1253da940eadac93111592af1b1e3cf66fdc54305a64f7a3 2013-09-04 09:04:14 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fad3174e2f3512525640b61436945e5961e7067f2c9a5cba957819102b3aa43 2013-09-04 09:58:30 ....A 376832 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fb0c58f4d430560fa9f0c8702bef2953dea1213ff4191ad6baca9449fd7e6ff 2013-09-04 09:44:26 ....A 148992 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fb708e56ee71af1316c0bdf723992b53ec48f9af17730e271e63adea289269e 2013-09-04 09:29:08 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fb8f136ea9fd02db81be8e1a456dfa447bbddc26d4ddd23bcf45c6d0c7438fe 2013-09-04 09:07:38 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fba294fed19082f03fba22601f7ca4f27d131d397f3b0e858561a4fa0fc7379 2013-09-04 08:42:16 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fbee56ccedc7de3e43db3e3545a804927067d165e2a6274c21726b340c25c59 2013-09-04 08:58:20 ....A 13312 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fde36d7d2025385a1e5ed799f16c7b03caebd12a002df46c7668d2d08b5b2bc 2013-09-04 09:29:48 ....A 228412 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fe5841518129d5439a830dfa65d55acb5ea24dc1bc7d99fdf3afbefc96d82d9 2013-09-04 08:50:46 ....A 984064 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fe6cb09442fd5c4c29b4f6f9e4116683501472fba6c0c56fd153fdf92977fe2 2013-09-04 10:06:42 ....A 6336 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fe9d1de0a6d501324b120549e992acd18637f18c5937df84bdd9d8f5ac86d32 2013-09-04 08:51:00 ....A 6083072 Virusshare.00093/HEUR-Trojan.Win32.Generic-8fea01a3b3509dcf9feb4a83b07681c17a411fd6cd2344645780b066db5d5503 2013-09-04 09:27:44 ....A 2756608 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ff3926b955dc320423e6d9a05f0f44951559d1935be9b9650edfd9f722fd62d 2013-09-04 08:48:02 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ff401eca06039d2d9a2cdde42f1416255114710ae7360adbcf0ec588da4326f 2013-09-04 09:50:40 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ffb057ae5fadc7f86409b903a946d2d4e9198e0d693117dac70cf4cb5c65046 2013-09-04 09:29:54 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-8ffdade0cec2012fd06f8ff6e353d3d3f2d324e5ca188d5de5bfb8b0878862ac 2013-09-04 08:52:40 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-9000aec932bbfeaede18d853502fab5863fc8f876decbd598d58e45841b8a1a2 2013-09-04 09:49:20 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-90079f2a5f0ab365ff33b1f32536dc0bc1f5d07d7426fc0805ed2c6941405b20 2013-09-04 08:53:16 ....A 132984 Virusshare.00093/HEUR-Trojan.Win32.Generic-9007fdfe1b5d45a11d64877ac995d1547e18ba7c571626d683a2f98ea469795b 2013-09-04 09:06:24 ....A 966656 Virusshare.00093/HEUR-Trojan.Win32.Generic-9008fedcc49bc63979acd55fa690f0baf52669992eae612106c0d2b62306c98f 2013-09-04 08:56:40 ....A 122718 Virusshare.00093/HEUR-Trojan.Win32.Generic-900c42c0da1af75f185784a317fae586c43e2d3251f57e96559fb07c3d0f5094 2013-09-04 09:54:44 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-901824c61be23f71ef6413a49f4906299e316c09c89a7c748cfd4e5ee0e47913 2013-09-04 08:57:34 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-902070a3369e3c27553dd68430d8866c6949c32d9e774383e90f141aa91f31ac 2013-09-04 09:27:52 ....A 250368 Virusshare.00093/HEUR-Trojan.Win32.Generic-902524f11f899f080e5e4cd70f83e599a0f53fe925ba1d13e1fcbb23e4746327 2013-09-04 08:56:20 ....A 44652 Virusshare.00093/HEUR-Trojan.Win32.Generic-90256bd12be8ec46f8d97837c90e06837aaf3da7fa65fa226eb898c80ded4257 2013-09-04 09:23:10 ....A 41408 Virusshare.00093/HEUR-Trojan.Win32.Generic-902634754c0d35310cb9af360cc68dc67d7da4e2d057c56455061cfcacbd23d5 2013-09-04 08:52:14 ....A 231288 Virusshare.00093/HEUR-Trojan.Win32.Generic-902d9aef01c76172a1c920730adecf2e6165a94887e0781b7013a86ef8235e8c 2013-09-04 09:44:54 ....A 80896 Virusshare.00093/HEUR-Trojan.Win32.Generic-90302016315190cc2d27593cbc29e50c6b18e03818093bce231139f840cf6b04 2013-09-04 08:41:48 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-90340a3d6780c71db5c32021c5c87bdfb09f7e44022e59e8e5b47ec1a5024b2a 2013-09-04 08:48:54 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-9039d5be9cf5d57cc5e33a9d426f52d8f2b48c7dfc044b7ad45c9b0953b36197 2013-09-04 08:52:04 ....A 508928 Virusshare.00093/HEUR-Trojan.Win32.Generic-903bf84dc2997cf09130865f5b0a0543f210b7584146eb626079a810aa754f84 2013-09-04 08:48:22 ....A 307275 Virusshare.00093/HEUR-Trojan.Win32.Generic-903d0c352f0acb8dc27192455299c12a469a59c42dbb8f843e1424b5f698e379 2013-09-04 09:21:18 ....A 18432 Virusshare.00093/HEUR-Trojan.Win32.Generic-9044d7864973dbbb3208dd55583e24f211f1a9c1dab630205c39a84fbc6ddd8e 2013-09-04 08:46:26 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-90524d1acd34a1a9ca945d27feece01e030c393cd1692c4f87a4daec73e3f386 2013-09-04 08:48:40 ....A 113664 Virusshare.00093/HEUR-Trojan.Win32.Generic-90560ad983ace6464ef62b74de2ed55c214c24daa47cf79671dc56f596bede8d 2013-09-04 09:04:48 ....A 301056 Virusshare.00093/HEUR-Trojan.Win32.Generic-9056370a11a80336b38a47d48f8ee19b4edbbdf4638a1a01c33ab776082b084e 2013-09-04 09:28:06 ....A 2088955 Virusshare.00093/HEUR-Trojan.Win32.Generic-905f8286a62563362d052095f1db32f9c4fb8c978a8519ab5cdf9201dfadabdb 2013-09-04 10:04:40 ....A 101888 Virusshare.00093/HEUR-Trojan.Win32.Generic-9064ccfbfc0be7156128e099339ee27a4dc09d64d5bf4729fb5b75b66ea16955 2013-09-04 09:00:18 ....A 234496 Virusshare.00093/HEUR-Trojan.Win32.Generic-9065ea5bb2f0a2992853efb751953db64616fb409b44312d4e9612d4eed20952 2013-09-04 09:32:56 ....A 276992 Virusshare.00093/HEUR-Trojan.Win32.Generic-9067690da85dac2a071004fd74eaf96d2ddbe5ad49b2db3d2d965c1b438ea105 2013-09-04 09:28:46 ....A 319488 Virusshare.00093/HEUR-Trojan.Win32.Generic-9068d322c5c77bec2e67d5e9da0fd8a15c299c0f59c1d5363f77fc33dbd99597 2013-09-04 08:59:14 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-906b449b6ead61f865b0be2b031c10488492abf81aa19bce1f8c8b3fdc354b79 2013-09-04 09:35:22 ....A 502268 Virusshare.00093/HEUR-Trojan.Win32.Generic-906e671ee7a380e8028790a99225ad4dd00e4235f935c0c538ebe7b5821aaa57 2013-09-04 09:35:10 ....A 216576 Virusshare.00093/HEUR-Trojan.Win32.Generic-906fd00345a8022f9b09605068cf1f3661cc2bbc61fe7598594ddb33083f5074 2013-09-04 10:07:10 ....A 383488 Virusshare.00093/HEUR-Trojan.Win32.Generic-90715a4d25714ec3e30a2dcded6f759a655b6faf78d182e602b6f0ae0c6c6b10 2013-09-04 09:30:38 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-907c32e51d1ff3ac9ba4f8b5b0b699107ce400d4ac9b4983e131cdbcd99afed2 2013-09-04 09:30:18 ....A 560128 Virusshare.00093/HEUR-Trojan.Win32.Generic-9085d66a85cbdb330574fbe1896b626a86ff763e765cc24020c0b2e47f34a460 2013-09-04 09:06:52 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-9086c75bba3a79e0aee76dece9ef2812972191805b719cbef2acb76a10b085b1 2013-09-04 09:19:26 ....A 331776 Virusshare.00093/HEUR-Trojan.Win32.Generic-9086c896f5f47dcd749dc1cf29a8b667e0d23aa1b56216305801662a23d344d8 2013-09-04 09:37:10 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-90894d1514ef7b6b276f34e61f10a1a2decc76450106664cb30d0b98b6e5bc80 2013-09-04 09:21:26 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-908981dbd93a80c3a6be6a1dbb9f1bc231a87dfbe1ea72a3a5e4284a7f19f996 2013-09-04 09:27:46 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-9089acb64a4e48cb2dd156c9e1d2f1a712fb580e25f724f131648f396014bd49 2013-09-04 08:56:50 ....A 41015 Virusshare.00093/HEUR-Trojan.Win32.Generic-908e2665f800583384d4da9a6bededbdbbdc5c2502c8459f3e4b124c5e4b8969 2013-09-04 09:13:46 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-908eb469c2fba46b2969dddf5d637611bd3df8d0ee6cb942017bce524446604d 2013-09-04 09:51:24 ....A 252928 Virusshare.00093/HEUR-Trojan.Win32.Generic-908f4692ac5bd86761a32c2664f178247aef4b0f16df82a1916ba894950c4c70 2013-09-04 09:17:26 ....A 240640 Virusshare.00093/HEUR-Trojan.Win32.Generic-909618fcc0f86e2a81ee8e4e9860ed4c135315566e80e0b571955d0fb90d6684 2013-09-04 09:33:14 ....A 492072 Virusshare.00093/HEUR-Trojan.Win32.Generic-9099cf8b9abd316488c79e2108155e98b25a9a90e0d43e8a3e3316b1a2256fe8 2013-09-04 10:02:18 ....A 331488 Virusshare.00093/HEUR-Trojan.Win32.Generic-909bda6a48e56098eff2c02713d7aa917b15b459aed617cd0a0518f7ba8dec00 2013-09-04 09:17:12 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-90a020064322e2e7970044fda4103e9527fe785b91052d98804e2dd8d5612145 2013-09-04 09:16:38 ....A 499392 Virusshare.00093/HEUR-Trojan.Win32.Generic-90a088483217a01ba296770d31d8317cfbff8a1799b09356a038b7d9ef58db48 2013-09-04 09:29:44 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-90a33687aedac5f64133e2f699739cf17d55da584bcd11b446b086b5185ec766 2013-09-04 09:44:18 ....A 396288 Virusshare.00093/HEUR-Trojan.Win32.Generic-90a5604cae9626f9c102b7a5ca4f1a165936eef30b681e8bc19a9c8a1e2828da 2013-09-04 08:49:10 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-90a57d5f64a7840afb4a6922dc973b6d3c06ce9d4db90db092cc32f54f779648 2013-09-04 09:29:16 ....A 810367 Virusshare.00093/HEUR-Trojan.Win32.Generic-90ae540612e29ea31aaedb048448c5dbf04e10869c60aeca80e84a1ad012a5b8 2013-09-04 09:33:58 ....A 378368 Virusshare.00093/HEUR-Trojan.Win32.Generic-90b1f965e60219b75c38b7b007aa513cebd50e7641111200b35e224013607e17 2013-09-04 09:15:20 ....A 190464 Virusshare.00093/HEUR-Trojan.Win32.Generic-90b84e5c0d3bb88d948eb696dfb6985aac6bdb853c2d3e340d867eabc517a22a 2013-09-04 10:00:58 ....A 101454 Virusshare.00093/HEUR-Trojan.Win32.Generic-90c62ad079045aad9df49c0055a313dd6c08575ab21de190bf5d34bb196ad51a 2013-09-04 08:59:54 ....A 157184 Virusshare.00093/HEUR-Trojan.Win32.Generic-90cf2936e2c3604cceb879da90c5250e048e965dc3a096f26b92aa4320a28bcd 2013-09-04 09:49:56 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-90cfd916ff67a1329404f62205eb9294043de0d719cfc268943c03b98dfd7a6c 2013-09-04 09:52:58 ....A 61869 Virusshare.00093/HEUR-Trojan.Win32.Generic-90d6636c5bdb10e8481959e708eea33fa52fbe5caed41d4f099fa35be32ecc72 2013-09-04 09:11:20 ....A 881152 Virusshare.00093/HEUR-Trojan.Win32.Generic-90d748131d7b9b07532c75de09bfe873970573298402b799b42fea1ac7d14dff 2013-09-04 09:59:10 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-90dfa3ab5a504b2e48b33dff8a37acb72eb98c0518ed9cf0c5e91fc50e1001c3 2013-09-04 09:11:10 ....A 164352 Virusshare.00093/HEUR-Trojan.Win32.Generic-90e17d3de7f9e41b659aed0dfd05eb76e2d981e1267194ca0425d153bc7fc988 2013-09-04 08:46:00 ....A 38557 Virusshare.00093/HEUR-Trojan.Win32.Generic-90e4afe5b2c43e529b7133b798fe64fe031b02714627cfd36583f6ad5ad42d14 2013-09-04 09:16:04 ....A 41472 Virusshare.00093/HEUR-Trojan.Win32.Generic-90e6a8cd5d0dbc3e9c0fd23acb65eabbbbaf8f074c154296f214b77164f339ed 2013-09-04 09:32:40 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-90e88a23dc8fe57de914d6bbb8cd1ebb7378a5841879ba9c26c9eba416a16906 2013-09-04 09:45:26 ....A 28827 Virusshare.00093/HEUR-Trojan.Win32.Generic-90ec917b5dc43a1be3a4fd30615d034e90eed2c47e27b6d59c4a443e08e1532e 2013-09-04 09:17:38 ....A 38400 Virusshare.00093/HEUR-Trojan.Win32.Generic-90ed17ad47a5afdbb707c94ea9097cfb9dbae19a3753b58458f9a85e8dac5f08 2013-09-04 09:12:42 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-90f1a9bd8c18414c227ed9d7e0625346cbfe93efb978f93bdb9aa06657d6d2e2 2013-09-04 09:37:26 ....A 28696 Virusshare.00093/HEUR-Trojan.Win32.Generic-90f4739448030f997624614f4a88f103d19fd41a6a79a6625e5edc530c9986ce 2013-09-04 09:33:26 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-90f68ac92adaebc7c4e0adca70ecb6fc7b3eef6d863dcf3a9297d767595c6618 2013-09-04 09:30:16 ....A 42573 Virusshare.00093/HEUR-Trojan.Win32.Generic-90ffda96b17e60d54cfabeb0edadf7094f35eae7124f31649bd7d14a2fac8cf2 2013-09-04 09:23:56 ....A 152672 Virusshare.00093/HEUR-Trojan.Win32.Generic-9100eef60f305361fa790826d4a8991c13e9b2fd239da27f352b2af2c092c273 2013-09-04 09:32:12 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-910490fd1d4f64e57246bfe193260f6d06c3cb43a07827f4bb46c02be40fd695 2013-09-04 09:15:12 ....A 217571 Virusshare.00093/HEUR-Trojan.Win32.Generic-910628b24e70cb55bedcada5b43d3e593afbfdaf1b9c192ec16172b7f9b5bf65 2013-09-04 09:20:36 ....A 89600 Virusshare.00093/HEUR-Trojan.Win32.Generic-91064189b3da14b129ebf40b2c04f8bb782fd0d417b31e82e27edc8f9ffe70c9 2013-09-04 09:34:54 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-91085242904abf5ee9fa2b60d9e954f8b1cf840112806d017a58c4ad6342413e 2013-09-04 09:54:00 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-910a101bb178dca7b51635c6637b72055056e395240556e71288e676bf163f0a 2013-09-04 08:48:42 ....A 2256384 Virusshare.00093/HEUR-Trojan.Win32.Generic-910c407e9e0bd5ef0b641d0d35aa0093c1d5f34654f7e8dd37e7036003abc24f 2013-09-04 09:06:02 ....A 1647537 Virusshare.00093/HEUR-Trojan.Win32.Generic-910d0b1fab27b105ef731285c8a774a0b8e292161ebead88720c21840190c9f4 2013-09-04 09:19:24 ....A 770560 Virusshare.00093/HEUR-Trojan.Win32.Generic-910ede758f40d9cada54239960543dca348c541d81846126a9c7a128f46ea466 2013-09-04 09:40:34 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-9112cbde42aff28a82c01663f5d96dea336c1b3a60264d66fb22982142f7bf32 2013-09-04 09:11:50 ....A 1150976 Virusshare.00093/HEUR-Trojan.Win32.Generic-9112f68ece074c0a0e152863d408f5fc2578f1e4f42484229ab3e24e4ccf0d19 2013-09-04 08:41:02 ....A 413165 Virusshare.00093/HEUR-Trojan.Win32.Generic-9119d0eb7ed864e4605c5752c12bf12a3d276aa306dfc857ff7a04e4e017d24e 2013-09-04 09:09:10 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-912900915710dcba9581f1fe6e218fb8f07d8cad172a232a40f4981372163b4c 2013-09-04 08:59:34 ....A 78247 Virusshare.00093/HEUR-Trojan.Win32.Generic-912cfff0c8ba652db2c844afa4c64cf7baf24fd870020f7dd348234cd6f5c746 2013-09-04 09:23:26 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-9130210a517e041fa0fb8190ff40b35d61f179f6a4e59ac7ad5b5e31929bda74 2013-09-04 09:48:30 ....A 155168 Virusshare.00093/HEUR-Trojan.Win32.Generic-913031ebea1260aa0588273cb12e9544b3817a65113408061dc528a44ea53ede 2013-09-04 08:51:32 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-9130a5e90b31b4246b96a715677c9b5d8bcc41bf6009686b5c7f7adb7b8fb366 2013-09-04 09:27:20 ....A 331776 Virusshare.00093/HEUR-Trojan.Win32.Generic-91311d336adf771434200071694ceb7e66aa95cf512b54fc79a816f0a002c75c 2013-09-04 09:24:36 ....A 4930560 Virusshare.00093/HEUR-Trojan.Win32.Generic-913383f19f08589dbcc7a17c82d99f86b42a1e23665aa785825807dac7f0eccf 2013-09-04 10:06:10 ....A 297472 Virusshare.00093/HEUR-Trojan.Win32.Generic-91387d6f186df98acc2f91f1944a77c105b8bd68640feddc175462eac1604647 2013-09-04 09:42:30 ....A 373760 Virusshare.00093/HEUR-Trojan.Win32.Generic-9138b18c1cd513e6c1396b312e16f10830e109b521d21c2fe65acc64c437a301 2013-09-04 09:29:56 ....A 455168 Virusshare.00093/HEUR-Trojan.Win32.Generic-9139603a37b47d1914e4c3539eb292cd25dcabea123f6749214049ee0ffb7c33 2013-09-04 08:47:52 ....A 9688064 Virusshare.00093/HEUR-Trojan.Win32.Generic-913db002aa17649180022c4e8954f91ba6dd93ebda20d326578286d9318d6b55 2013-09-04 09:33:10 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-913f2128b2648bbe74ab6fe60b54187d2f7a6657ad1ee88cd59014aa395feb31 2013-09-04 09:29:20 ....A 70080 Virusshare.00093/HEUR-Trojan.Win32.Generic-9141958b5615c1e5f4b372505a4fc157dba1d5964a9f092acb8657a25e86ba4b 2013-09-04 09:30:30 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-9141d194df2fe3cd9140bdabcd41375a12c4c4674decf1fa4f5d20e2ee00d043 2013-09-04 08:41:50 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-914365c92ab1a40e482926ce58302ac00867a7c0b6f3f09d3a2084dc7b4148de 2013-09-04 08:49:30 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Generic-914511062f80f9d5de469e7dd0ff446e9805252dc757d5c5baefa853cce17a3f 2013-09-04 09:37:20 ....A 304128 Virusshare.00093/HEUR-Trojan.Win32.Generic-914cc170ce397d1bf385a19c324482cc13ffd820edd8e39978cc58b4cde83c56 2013-09-04 08:55:42 ....A 519488 Virusshare.00093/HEUR-Trojan.Win32.Generic-914e68b82134be95984e8254ef87a0c6db82045bb079608dc734601c94406a26 2013-09-04 09:12:36 ....A 2792448 Virusshare.00093/HEUR-Trojan.Win32.Generic-91531ded5572814cd9e1db34102737057194a1e14981860cbbd5cb0564395710 2013-09-04 09:00:00 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-915538f5e0e0d89e1ab90c799471962ab398abb447cf4712eca21365fb78d17b 2013-09-04 08:58:58 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-9156ea48cafdb6fc79f2ca9ceee832c39756d80bc2d87034b04f0f6c9b4eef62 2013-09-04 09:03:38 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-91603c5a87efdc01db0e10c33c08e144de08558e831c957d62f1c7da8ba6aeba 2013-09-04 09:30:32 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-9160ea66684fda47e8e08c04c57815c0e167bd7b8c565b322ab2efd61b032ca1 2013-09-04 09:12:00 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-9162f34a5abfb265029001f21b457be5bf3d1ea08858159e8d05e2f7b0ef8ce2 2013-09-04 09:22:28 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-9163617c42b4a87ec9c4c1a5ec28492d52f289459f8479b150de1d8a64baef31 2013-09-04 08:55:18 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-9166ef49452215bf8fcd17dc5891a96d282ff49e0b2a376a492c451ffd0184f6 2013-09-04 09:10:38 ....A 452608 Virusshare.00093/HEUR-Trojan.Win32.Generic-916cad9625146e5d0bcd8102228dbb54509dbab87671e8b3ec2b541757fc32fc 2013-09-04 10:00:08 ....A 134656 Virusshare.00093/HEUR-Trojan.Win32.Generic-917aa1f25d21eb3b4618f54859bc78d94a393725d7e2ebb5fa0e35b1b6dbde28 2013-09-04 09:30:20 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-917e60c71ca9fabff117a5840c1b382786ac3af91db96d087f50151311f5971b 2013-09-04 09:16:46 ....A 1166221 Virusshare.00093/HEUR-Trojan.Win32.Generic-91815a739ffe58dab5883410b8e443cc34e66640250a5d4043996b7429324d37 2013-09-04 08:56:12 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-91886906d4a4dc1f8ec2e4eedaa4370349d32177be83a1363081c0a3bb3d1e74 2013-09-04 08:47:28 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-9189e91478cb5c0e1081d306ff714f6cb9a8c9f1140852baf84fff986268705d 2013-09-04 08:49:46 ....A 557056 Virusshare.00093/HEUR-Trojan.Win32.Generic-918b4f631b8281ddd72b138a122cd226e0ab4d4d462d23f8c683e7685d7887a6 2013-09-04 08:48:50 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-91908d3ef4d66cffb836c1d58d4bbd827509b853fafdb11d9d9d4ff53ef9e577 2013-09-04 08:48:58 ....A 775680 Virusshare.00093/HEUR-Trojan.Win32.Generic-9194bfce9dd93fede62febdee3f61c0d40dc2ca616a8aad7312bb74b5a6695fe 2013-09-04 08:58:14 ....A 59060 Virusshare.00093/HEUR-Trojan.Win32.Generic-919a4a8b793ee9e8d78c0d37d22451d44200616793bd0d30a225840c401f3a8a 2013-09-04 09:42:38 ....A 445440 Virusshare.00093/HEUR-Trojan.Win32.Generic-91b2faad755df5f9336df760f62f2b82beac8125393a10ea9a16146715c463f8 2013-09-04 09:23:32 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-91b3c38fc1d31cf5d676407ccf7ee0154089e83e9e0da34cf3d26a2a8ca3af30 2013-09-04 09:06:36 ....A 401408 Virusshare.00093/HEUR-Trojan.Win32.Generic-91b5a4251542efa22cdaafca2cc84a515208194520b9adc739753ac4669f56ea 2013-09-04 09:46:16 ....A 974336 Virusshare.00093/HEUR-Trojan.Win32.Generic-91b6661f1a2da51a082f1b61cde2bbd220ef53ec897fc63d62a0b909a3cbeff4 2013-09-04 09:29:38 ....A 237568 Virusshare.00093/HEUR-Trojan.Win32.Generic-91b7331e757a7ee5ed326a6e74d11144370c9fb6ce1b310564f574ddd5cd8b92 2013-09-04 09:10:32 ....A 12160 Virusshare.00093/HEUR-Trojan.Win32.Generic-91c5688faeb63995ad4ae403db4a1ad0eb00b6f6b3264cf4fbbcaf777ce0b063 2013-09-04 10:00:20 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-91cdbc1d4c4ee41ae1eb635218c86927092bd58d155a3e3f3f0e0a1f3029125d 2013-09-04 09:06:08 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-91ce35106a6ccbe5e1653f7f85c1cc85a6364015798108daf28fe5f4acaa2cd3 2013-09-04 08:53:44 ....A 93696 Virusshare.00093/HEUR-Trojan.Win32.Generic-91ce898357f3bb16f2eca5b69046d6f84ab2075aa7fcc0402835c1e8878dc6d5 2013-09-04 09:24:14 ....A 3145216 Virusshare.00093/HEUR-Trojan.Win32.Generic-91cf45887e1f3053ce4f547a6afd67f109859b8e370a2ed63b85faebe4b315f9 2013-09-04 09:49:14 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-91d10b77d6cfa7aa1ee30e3dc6bdfe5a251ecee042b993423d6698d312a57b6e 2013-09-04 08:52:12 ....A 187904 Virusshare.00093/HEUR-Trojan.Win32.Generic-91d1eaf941b54e85814484c9aa46849917925f49ed240ce31fefdc950162ef2c 2013-09-04 09:49:44 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-91d25c2888d883248e3690bdb60029985aa66194482084090102c32151df361f 2013-09-04 08:54:26 ....A 165888 Virusshare.00093/HEUR-Trojan.Win32.Generic-91d987b8eae4115de04dfc0219876178320ab875d5107e4b3524eb592ee3733b 2013-09-04 09:52:44 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-91dc5cd7721f758c59798c2586b74c01696427df504b5eb087b6429721413847 2013-09-04 09:44:18 ....A 129410 Virusshare.00093/HEUR-Trojan.Win32.Generic-91dccfae2f0ded64db30c229367723ed0f897410067fc34658c755fb0bb40ee6 2013-09-04 09:30:36 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-91dd35b6c637a0d871d38670b403afc82fd8827f3c0e925dbe32ed79235dcbcf 2013-09-04 09:26:56 ....A 5942 Virusshare.00093/HEUR-Trojan.Win32.Generic-91e2347f977f08da319a266ed36616ed3b835041c8b9f63fa5199114248a5e44 2013-09-04 08:52:00 ....A 214528 Virusshare.00093/HEUR-Trojan.Win32.Generic-91e9a2d2e4036bdcf8efa07ada52a2d02da186c2b086adb2fd5eef61bf5dd471 2013-09-04 09:44:56 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-91eb8c50178cfa45a576be54ad4e788ac12da679081d289c901b00003297955d 2013-09-04 09:36:14 ....A 161984 Virusshare.00093/HEUR-Trojan.Win32.Generic-91ee9c3fb76150b2b7b0892b3277a7cfc094b8e0bd06e0472ed2c2298b920145 2013-09-04 09:24:26 ....A 140288 Virusshare.00093/HEUR-Trojan.Win32.Generic-91f3088bdb69050e1c169f63c14f38de28b5b5c6d8cb349e25e9926d2914589d 2013-09-04 08:57:30 ....A 123071 Virusshare.00093/HEUR-Trojan.Win32.Generic-91f401af660e694077ad5596825fd6a2b75c3b6b8a7c5c3607a419a8f878b713 2013-09-04 08:54:42 ....A 300034 Virusshare.00093/HEUR-Trojan.Win32.Generic-91f4c73ff41e3c67648a25876ca8a6f761024123ba978e4c0f61650aab8c1803 2013-09-04 08:57:30 ....A 421376 Virusshare.00093/HEUR-Trojan.Win32.Generic-91f660c8dfb44922d68f0e0dee657ca91883f819fdf665190270732ccb2267ab 2013-09-04 09:27:58 ....A 2112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-91ff9685d117079cdaeba1a64290d896fef54010ac7f95794725abb3ac7f5881 2013-09-04 09:07:40 ....A 148648 Virusshare.00093/HEUR-Trojan.Win32.Generic-9203ba6cbae31fff2187844b7e7eeaadc60163616d32948f77b0454c7a336552 2013-09-04 08:58:54 ....A 15616 Virusshare.00093/HEUR-Trojan.Win32.Generic-920402c78e865568857d80dd4a4358896fe48d725d1b4a0ac313998f1eacf683 2013-09-04 09:47:02 ....A 13312 Virusshare.00093/HEUR-Trojan.Win32.Generic-92056f9a6dc1ed40905d26422953632f759c1de9d29b2ca7937d7e03707d91a5 2013-09-04 10:04:02 ....A 6212608 Virusshare.00093/HEUR-Trojan.Win32.Generic-9220f757384ad794c35363c49d7d5395e1dc6dc0ac7809b32f1191fd00fb59b7 2013-09-04 09:56:52 ....A 317952 Virusshare.00093/HEUR-Trojan.Win32.Generic-92217051d42f24d3cd2cf0b8cb8e43784441a110b02602ff3b86797532a732d1 2013-09-04 09:06:18 ....A 36158 Virusshare.00093/HEUR-Trojan.Win32.Generic-9222df2b9070f18173da95cf727899c17ada9b4b7bde73f9c2c5e0606c306a7a 2013-09-04 09:21:48 ....A 307339 Virusshare.00093/HEUR-Trojan.Win32.Generic-92233a8abdd8e24352a231248678821921f9b8853165d4c19951e02b7a712545 2013-09-04 09:15:44 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-92248394de3da0fa386215cac8f2641cfc9b87e575ac8805f1cf69a92643c6d4 2013-09-04 09:00:48 ....A 964736 Virusshare.00093/HEUR-Trojan.Win32.Generic-9226f70d0815e3f8b9cb0fad3bb73c525547578878df3cccdd3d800c466d70b0 2013-09-04 09:08:50 ....A 426576 Virusshare.00093/HEUR-Trojan.Win32.Generic-9227a61c982dfb1284db4c0ba293ea986aa0e552a6df08e8b41ce98b7ca5c5e1 2013-09-04 09:50:52 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-9227bcba6bd18128d7dcf838bcba9c64bb9b5493296a1c751c554ee7b1f587f2 2013-09-04 09:29:58 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-92292ffec51096f4ece4438e29de4367275c789593ce3dd5f281d89cdb3657c6 2013-09-04 09:29:48 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-92293ada3a68c92777eb413ff400faacb09180942d6dd7b896439a7fec8040da 2013-09-04 08:56:58 ....A 275968 Virusshare.00093/HEUR-Trojan.Win32.Generic-922c5a54d9809311518d347441d8a84e3e6d5c403c3ff08f418e93181c26749f 2013-09-04 09:32:26 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-92335e3fa0aba7aadce991afce284841837f52e172800910129a8592b4c1d9d6 2013-09-04 09:37:58 ....A 217600 Virusshare.00093/HEUR-Trojan.Win32.Generic-92398408400a207d2d6b6d216c512d63cf56db526b6779681600af0586ddf426 2013-09-04 09:12:14 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-923b54cab98ab4f1740d76a9caaee6b84e9e6629b88d5d755bb4f40cb9fd2436 2013-09-04 09:19:14 ....A 2134016 Virusshare.00093/HEUR-Trojan.Win32.Generic-924a95a37e1128d8f960bafd8acc2ac09a6f2b3c601917ddee3f7979723c8adc 2013-09-04 08:46:16 ....A 189715 Virusshare.00093/HEUR-Trojan.Win32.Generic-924cdf2ce235fa91d2418de0260f90c4e62c00ac53a8d943787e6405c4e9d059 2013-09-04 10:00:48 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-924d430d181707c3358c7dbadeaebaa3b31df880681f5fcf4fbc900babfc8467 2013-09-04 09:15:28 ....A 1072209 Virusshare.00093/HEUR-Trojan.Win32.Generic-9252059dfb17e5d15117809dd1efe4681c4a31cef68574b9463e094da2ec0633 2013-09-04 09:27:40 ....A 39952 Virusshare.00093/HEUR-Trojan.Win32.Generic-9253ddda0de98ee88bdda97fdd1bd413a624086e26c76f943ec13fbb575e648f 2013-09-04 09:14:22 ....A 73802 Virusshare.00093/HEUR-Trojan.Win32.Generic-9255088103fd203a342d4f4ee5d1332454e3a9fbe1b7772040af8b8370fb8454 2013-09-04 09:01:40 ....A 102926 Virusshare.00093/HEUR-Trojan.Win32.Generic-9259b2327829ab7983889636f05fe822903eb741ac5f3902fee7644ebffe904b 2013-09-04 08:55:36 ....A 377344 Virusshare.00093/HEUR-Trojan.Win32.Generic-92651f63eaf2fdcd442696726720dd89a5373db937858835f60024777c6108b2 2013-09-04 09:26:08 ....A 3986432 Virusshare.00093/HEUR-Trojan.Win32.Generic-9270471c87ba1fed04c1ab7c689123ac2e4ecca95acb809382209aa0a3eea231 2013-09-04 08:59:06 ....A 114904 Virusshare.00093/HEUR-Trojan.Win32.Generic-92716719c1f4643699bc783bd2266c510a65eb15659c71975931e956af32219c 2013-09-04 09:00:06 ....A 13604 Virusshare.00093/HEUR-Trojan.Win32.Generic-927a960345a820e99f5e188444a13e35ec0613bcf33ecc4a40a256170bb8fc61 2013-09-04 09:09:46 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-928133ca3be462731bb5ed927302ebcf2f00419512ec39b29417d020a78accb9 2013-09-04 10:07:16 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-9290545253992f7c9ce53be43fb64d23c48448334a649c5f8cae65a8c8cbe904 2013-09-04 09:02:12 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-92923014ff251e5a307e23c9c7b657215eb294f35f2ffba3b706ac438cf14ad1 2013-09-04 09:01:22 ....A 275899 Virusshare.00093/HEUR-Trojan.Win32.Generic-92a8c1df950ef269616d34ecb143f6b7c8f0d0759e6143fdfa71643be5a16e09 2013-09-04 08:56:28 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-92aa3f87ca35d4377c3138a11ed200426eb96adf461a117562bf6ea156a33c38 2013-09-04 09:18:54 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-92aa7e5d573e9c20ed36399f2e3ee207aca50891c7b41e77b51349358a96bdf5 2013-09-04 09:17:12 ....A 420864 Virusshare.00093/HEUR-Trojan.Win32.Generic-92b077e0a6ff1e038eaf91885a17ab38e0046fe8f05090e15beaebeed6670682 2013-09-04 09:07:52 ....A 337408 Virusshare.00093/HEUR-Trojan.Win32.Generic-92b5e28c980a6a89a7b7e5b06c8ded622809c4918bc68a1140f4d719253a52bd 2013-09-04 09:08:32 ....A 591360 Virusshare.00093/HEUR-Trojan.Win32.Generic-92bcdb938ab593c47bc9615661987a0a56bdc745c473e0320ebaae2292efa409 2013-09-04 09:27:30 ....A 307339 Virusshare.00093/HEUR-Trojan.Win32.Generic-92c087d7129e99e1f7488c055165212994748ed823a74a63ff175d3678cda59a 2013-09-04 09:38:22 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-92d0eecd8eedf25ffdbc49fb1c24fae684b85a54b256f0c130fe5e884ac834e9 2013-09-04 09:52:10 ....A 37912 Virusshare.00093/HEUR-Trojan.Win32.Generic-92d30b015833c2e138becfa674917d570575af7e8de9366fc6d172d94f450216 2013-09-04 08:52:34 ....A 905243 Virusshare.00093/HEUR-Trojan.Win32.Generic-92d6d704a565428ecfdc68b3495079fb5b122959c5aec9cc653691d1d8809086 2013-09-04 09:17:38 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-92e6363bc8ba2cdf1604c2c2b1dedb8be85bd6474ece0b70b0e47ba5f6512520 2013-09-04 09:32:40 ....A 157184 Virusshare.00093/HEUR-Trojan.Win32.Generic-92f9c20767161faca71a06e55640b33416120eb57db2c70ab7f1dc9cc706e0ba 2013-09-04 09:27:52 ....A 1366244 Virusshare.00093/HEUR-Trojan.Win32.Generic-930899acf18d112de9e228897b4aec0e9fa8fe305cae68142aa5df68e36aac6c 2013-09-04 09:44:30 ....A 471040 Virusshare.00093/HEUR-Trojan.Win32.Generic-930ec77712579c9462dc05ff6007f78c7f240d97eff4eb58e7bc8ba58331c231 2013-09-04 09:12:14 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-930ee67c173bc8f5194ba3a0df87d7c7307994d0bd5ba35bcafaf0a8dad56072 2013-09-04 09:35:20 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-931247581a8939227f44b926878c79f1bb0ad9519f2ad1c3dbd1cfc5be97e074 2013-09-04 08:45:44 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-9314e0454bb461d2644dd1d498ef5993102ef327d773b650e2914363628da9d9 2013-09-04 09:25:12 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-9316fbaefd6f4346969faadd138719b6761b5ef8af62460756acc2b9362894ff 2013-09-04 09:38:20 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-931806fbef4d9f7f222be2394ee02650c99b1e7dab204a64d432f924c71d3a54 2013-09-04 09:12:02 ....A 25889 Virusshare.00093/HEUR-Trojan.Win32.Generic-931911ebd4407ee0035386ae1e3ed712ab6860687a048efe83f97cab0618d05a 2013-09-04 08:53:34 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-931d4109c80bb61c825cddeb9de64b8611a2abc0933cde0a65040c29bef7ea05 2013-09-04 09:53:18 ....A 346112 Virusshare.00093/HEUR-Trojan.Win32.Generic-9321274e750a53f0bbac70c7f1973a1a6a9074d6935864b9e83eaaca525c5b54 2013-09-04 09:40:10 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-93212a889674ef000a80f968778fafb7f49354a550c958835a6afbbc9bf155fd 2013-09-04 10:07:36 ....A 202088 Virusshare.00093/HEUR-Trojan.Win32.Generic-93217ee9fe5662a797eaf4c1bf648dc59cdff8943a1ab63ed4d8739de4d2dcc6 2013-09-04 09:23:20 ....A 154130 Virusshare.00093/HEUR-Trojan.Win32.Generic-93261430f13f016c37b9b7497fa0fff6679ac96c42c2ef100cf96597e1350ee5 2013-09-04 09:06:54 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-9329a3a91983c30d8060e9489ac06b2d4cd2f6d186b3b31f2c4a6d3fe99cfdc0 2013-09-04 09:44:26 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-932f960b3f8ee07b155d4a172654f10346663bc194e574330bf0a3a71a50af08 2013-09-04 09:51:24 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-9331abd7aff6620f0691da8ced0f01b893fa3d0ee6bba91d01fde308d366c023 2013-09-04 09:16:20 ....A 1024007 Virusshare.00093/HEUR-Trojan.Win32.Generic-933255fdba0fae6711b191750d1359174df41f75ae35f45e7a3f9d6148071265 2013-09-04 09:08:28 ....A 244224 Virusshare.00093/HEUR-Trojan.Win32.Generic-9333b8e629d020bc0090f1ee7b3bd048674ba3f3a704ac5e9d0de82b952fc68c 2013-09-04 09:43:16 ....A 174299 Virusshare.00093/HEUR-Trojan.Win32.Generic-9339dbd3b64e4f70f0b900792a3a67daaab1f4624bde3aeeb3837ce80e96aed5 2013-09-04 08:49:24 ....A 19968 Virusshare.00093/HEUR-Trojan.Win32.Generic-933a805d1e1a1f40254b3e915e639ce253a6e1c9fd4a9730428221f74fc7de25 2013-09-04 09:22:08 ....A 34461 Virusshare.00093/HEUR-Trojan.Win32.Generic-933bd7fdacc630d0dbd5a5c037776d96ea96d7aa1ec50093c8d4183f8615fb37 2013-09-04 09:43:26 ....A 2281472 Virusshare.00093/HEUR-Trojan.Win32.Generic-933e8faf5afd175252d12c45045be944d5a920431d8f425ea264fdf100e37b40 2013-09-04 09:14:26 ....A 189122 Virusshare.00093/HEUR-Trojan.Win32.Generic-933efa73b67d43461d7360409dde6ae867a25329dcdd4aff1afdee3f9685ca6a 2013-09-04 08:46:46 ....A 109056 Virusshare.00093/HEUR-Trojan.Win32.Generic-93446e336b3f468d82f7283b1c74c8879b38970d41f5d976a9566a7b1a68c276 2013-09-04 09:34:04 ....A 215938 Virusshare.00093/HEUR-Trojan.Win32.Generic-9349fc270424726533f3394a5b66697d77e39a207e7bda2c9d22856bbf56a6ce 2013-09-04 09:14:18 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-934b7c309dee5f14539bde69db80d6411aaa75972247242a041c414297f537c8 2013-09-04 09:17:56 ....A 246127 Virusshare.00093/HEUR-Trojan.Win32.Generic-934e2d5df48b40d0c2ee715b0dce35950823c60ea53f9bd94185a8ec2bcc8d59 2013-09-04 09:17:48 ....A 201013 Virusshare.00093/HEUR-Trojan.Win32.Generic-934ecadbb37286bfe8a03d1cd045913a21f67c22e7526b925c1b2df4d3895293 2013-09-04 09:44:42 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-93511060990caa14f4c917c49754ef7c649bc134f0ceb7d667ccf0122e8c7338 2013-09-04 10:02:02 ....A 91716 Virusshare.00093/HEUR-Trojan.Win32.Generic-9359acd0f12aeafab5dd432637128fc2045aa2cb01abae970a7c946161d0e86c 2013-09-04 09:35:38 ....A 875008 Virusshare.00093/HEUR-Trojan.Win32.Generic-935ed3589f894aa0bc71f09a5a537f229cdfa2191d87335319871d20bb2fd136 2013-09-04 09:11:44 ....A 818272 Virusshare.00093/HEUR-Trojan.Win32.Generic-93638c45cf46316d6861c5954c8fde1bf6097eaefccbd1313544a33f7531b46b 2013-09-04 08:58:52 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-93643bd2c5241ebc60f07bbaafc05f5827c71b52471d3623e180fe5d87234b79 2013-09-04 09:23:08 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-936af84ff707e004d89e6f9130fbc8b63ed148bfe23332ac8b3f2b6df77f3db8 2013-09-04 09:41:16 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-936dbd71d10d34cbeda3b3b21de485c2101267a55b6b0716ded82a250a9cff74 2013-09-04 09:04:00 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-936e7b193e0e7229fdf98f9193cfd01ed8251a68d8852607687ed67ff0a8b8fb 2013-09-04 09:37:28 ....A 778017 Virusshare.00093/HEUR-Trojan.Win32.Generic-93707b2416679a383b25aff69aa4abf84e4794292d7a36d90ce3fde01b6e8c9d 2013-09-04 08:52:34 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-937b841667b32ecb5290479dcd5f1c2e81bd12811c0767ef43e955e80f61a27a 2013-09-04 10:03:52 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-937c444b9afe6d527eeda666525c70d0eb19c90f4ac2f182971cbd4bc69d5722 2013-09-04 09:47:40 ....A 70288 Virusshare.00093/HEUR-Trojan.Win32.Generic-9385e0c2653be9273d811db16ec01ae33639500d7cabca4eb4a89078e89409a5 2013-09-04 09:48:06 ....A 83411 Virusshare.00093/HEUR-Trojan.Win32.Generic-93875000f8735470524c9a5de568235f7e6ee255fb998fb3c2f5e2dd7477844f 2013-09-04 08:47:08 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-938a8a656a0f61d993fd2b40ded93330068345ce1a6eaef9e5ce54518d01f9bc 2013-09-04 10:06:12 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-938dfc018ec1368cd964cd73680ae39b36a76371b1298ed1c6e682fcccc09400 2013-09-04 08:56:28 ....A 1269768 Virusshare.00093/HEUR-Trojan.Win32.Generic-93938012130be783ebd611e5fe55ffccda164dfe1dc3185df4a7b04cab775e6e 2013-09-04 08:48:00 ....A 82919 Virusshare.00093/HEUR-Trojan.Win32.Generic-9393ecf5d3770a2b6dc66c2d2c450a79a1b72110f888bb1b5d316b7ddaf96b63 2013-09-04 08:50:22 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-9396087f83f10fdf1fce28e0470aac23a498765ae7eb8cdd3f78fa7656a106af 2013-09-04 09:55:28 ....A 187904 Virusshare.00093/HEUR-Trojan.Win32.Generic-9396dabe56f0577d5a51fa16ca89788bad4b8c299fbb4eb6a70ee2009048451e 2013-09-04 09:46:50 ....A 193152 Virusshare.00093/HEUR-Trojan.Win32.Generic-9398d33b3c1585a6102e932398429168d3d72525825057d49c092e341d6e429b 2013-09-04 09:25:06 ....A 176640 Virusshare.00093/HEUR-Trojan.Win32.Generic-939a5a8f334703d218c14080f9b1a3dda8e25c1225c452289c3e5ed607446b69 2013-09-04 09:26:32 ....A 765952 Virusshare.00093/HEUR-Trojan.Win32.Generic-939acc9ff454a1be99565bd5058c90089179e87fe7772ed0389a5fe742f4c43b 2013-09-04 10:01:48 ....A 141427 Virusshare.00093/HEUR-Trojan.Win32.Generic-939c2015cef323b9527e276a22b8c95d3217de69a1e567da3f65335e0d71cc58 2013-09-04 08:50:02 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-939e680733afaf98fc57238ccd626d51787f3dfa9b282f11b319eb0550d2d6b4 2013-09-04 09:53:52 ....A 1387008 Virusshare.00093/HEUR-Trojan.Win32.Generic-939f2d284b69ce8c44e2ad487eeba85b4972955b63c80d19397b39583b42e378 2013-09-04 08:47:50 ....A 637200 Virusshare.00093/HEUR-Trojan.Win32.Generic-939fd1f154b200fb2ce5531516d877b57404aaf2410756c565c967f27f9b0b1c 2013-09-04 09:10:42 ....A 325120 Virusshare.00093/HEUR-Trojan.Win32.Generic-93a0479d7322b0b81abc879b1cc903ed2921714b73994f6237fecf6e07927a7f 2013-09-04 09:40:16 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-93a455a38d7adff73f031932d495105e01ac22b58ee6be5f360b58269090149e 2013-09-04 09:03:46 ....A 382736 Virusshare.00093/HEUR-Trojan.Win32.Generic-93aaf3fbd6e97554cd7147df3b06b363339a572791e142a32632d396b84cbefe 2013-09-04 09:26:32 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-93ac204dd2532ce1b73ae2907d2b25d2d6b7fa7aa6448ddad04a4f296cbaaa1c 2013-09-04 09:45:44 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-93ae15c33d2678f915033d94ca068687efa8d7e6fbdf98b327de0a05d3a3e2f4 2013-09-04 09:07:20 ....A 142785 Virusshare.00093/HEUR-Trojan.Win32.Generic-93ae46690f304abf3afad282c84469587bd30627570e6857306aa91619c6eeb9 2013-09-04 09:00:14 ....A 15360 Virusshare.00093/HEUR-Trojan.Win32.Generic-93b39616b4443435c611dc15e3a7b602588c29983e23b2e70830e78e464025ca 2013-09-04 09:17:28 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-93b46bdf2d52a4d5e7f423c10f372fc715251b6525424f1022f38147ab74adfe 2013-09-04 09:04:48 ....A 344358 Virusshare.00093/HEUR-Trojan.Win32.Generic-93b46d72bfc1c3ef20da06b48df1d4987466881aa141cf42fbb687307021049d 2013-09-04 08:54:12 ....A 157696 Virusshare.00093/HEUR-Trojan.Win32.Generic-93b994528199bd947a83d02903e34065f1d5e26acfe3e5d4960194e5fc4d94be 2013-09-04 09:12:52 ....A 198656 Virusshare.00093/HEUR-Trojan.Win32.Generic-93c1fd92d2406a36b0b9c61ce477fc7cb8af73c046a27df67f99b3c5b1d9c178 2013-09-04 08:52:18 ....A 732160 Virusshare.00093/HEUR-Trojan.Win32.Generic-93c50a73fef216cfb8e5a1759c5a4a353f319a2c782bc796faa1063ba84820bb 2013-09-04 09:45:24 ....A 241476 Virusshare.00093/HEUR-Trojan.Win32.Generic-93c828589109e1bc2030f296a563b808cb6793b12111e195a7395be34679fb29 2013-09-04 09:36:26 ....A 550318 Virusshare.00093/HEUR-Trojan.Win32.Generic-93cb54e65887c3ccda33b150fadf83a46199e34746a3f9fa0bec63e7bed83e95 2013-09-04 09:12:14 ....A 399360 Virusshare.00093/HEUR-Trojan.Win32.Generic-93cf2380a6f5df9afd5739b9f3b067b991b42c0b7caba0837ec123c9cc85ea22 2013-09-04 09:27:06 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-93d3cb1426f26fb63cb9956e5203f8a6ea37b62ef4c24a5dc537381ea824b994 2013-09-04 09:53:58 ....A 51509 Virusshare.00093/HEUR-Trojan.Win32.Generic-93d77b199d4959fdf3790c3b7a2d76edb4f5e54d885c96414d5edcb956164584 2013-09-04 08:50:28 ....A 6280 Virusshare.00093/HEUR-Trojan.Win32.Generic-93da90f9c80c705469b4ab73dbf86d89801af8be79d30979efddca44adfa0741 2013-09-04 09:50:04 ....A 316416 Virusshare.00093/HEUR-Trojan.Win32.Generic-93db107b01743d8947cb623301a167991f014c9d4d3c8a79cb851fd234147510 2013-09-04 09:41:52 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-93db47e89e64645101834ec8f2bf002c7b0efb52ce79da1983dff0b2f63b0f60 2013-09-04 09:03:52 ....A 10500717 Virusshare.00093/HEUR-Trojan.Win32.Generic-93dc59083a61d536fc832057d828749d23a975edb44b1809ec64c44d5f9e9282 2013-09-04 09:51:50 ....A 84224 Virusshare.00093/HEUR-Trojan.Win32.Generic-93e5d1c0db61cfec6c73c4fbd2c25b636d87e6ad9ec3198dc3d4b434acb2c084 2013-09-04 09:37:00 ....A 94464 Virusshare.00093/HEUR-Trojan.Win32.Generic-93e6eac78dcd01f3153780beeb39ba10509a34b5fc5a84dbabcfc58f86539911 2013-09-04 09:01:34 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-93e9364e90e8cf55226da8f4e07c17a77a45ad237c163016cd4e6d1d07993f76 2013-09-04 09:06:02 ....A 196096 Virusshare.00093/HEUR-Trojan.Win32.Generic-93e991baf709b087fe54f86810d2f1c9abb57ab55a4009b86c7b82c86809c4c2 2013-09-04 09:18:24 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-93ec11860acdae5cc3bc745c3b043048bf167cb23a69846032f8b18930029e60 2013-09-04 09:39:28 ....A 380352 Virusshare.00093/HEUR-Trojan.Win32.Generic-93f0f8aabbd9d6bb2fdf1207bce7399c69cb665f69660b224096290eb91a3ce3 2013-09-04 10:04:38 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-93f3d24dadc7260c035a18f7ad3551542625f7a898ec0563e582d0f7ec480c7f 2013-09-04 09:24:42 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-93f487553ee3d140b616564c1db0e96223c55b485d8de1111da14e9d60571fac 2013-09-04 10:03:18 ....A 256512 Virusshare.00093/HEUR-Trojan.Win32.Generic-93f5c15d95215f3c0e9d35788c0deef136fe84e4fe2b6c1ccc8ca0df32028ff9 2013-09-04 09:21:46 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-93f99847ec9a269f735f0278c34e4e3c41b51152dc92f6158090952793984654 2013-09-04 09:02:56 ....A 655360 Virusshare.00093/HEUR-Trojan.Win32.Generic-93fbf5e71a3817383c8e1d844e583b4e678fb13972ccaa63aad7a9cedaacf3cb 2013-09-04 09:18:02 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Generic-93fec5b1f9aef3827d9f08661dc26fae12e66813c37ca88e03c51d26497fb85d 2013-09-04 09:28:10 ....A 6115164 Virusshare.00093/HEUR-Trojan.Win32.Generic-9400510d89fe0832619643ca1b483c0f4ea1aa9766e4592e723bee026eb8174b 2013-09-04 09:30:24 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-940674d440e9c494698e217d0cbe5c3164686568fd2923b8edfda80ecb8eb3cd 2013-09-04 08:49:06 ....A 974336 Virusshare.00093/HEUR-Trojan.Win32.Generic-9407dc8f62211b5dc02e37fdf0494b6f55cf0e9b959e4dbed2186d6d1f009b1d 2013-09-04 09:05:40 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-9409c5619643b81b3110511684817e1e96deaf2a025d105bbdfb901488cb43cd 2013-09-04 09:01:38 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-940b3fd73e2014b011728abe2087a92eeb9aa5de5a1e75eb80cf15ba4d0647df 2013-09-04 08:55:04 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-940cb5bd5b3adb8d0ce919616a0955096b79f4b80fafb9ac50209241c3270570 2013-09-04 09:30:00 ....A 890368 Virusshare.00093/HEUR-Trojan.Win32.Generic-940fac83f0ebc289d0f7ef1d0e2d60943f36bd41bf1b37b38cb0b49801ca8bcb 2013-09-04 09:58:10 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-9411d9d1ff58c7b2fe125e17daf62f74896acf0d50c706d732d98899d1824bd6 2013-09-04 08:58:58 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-941d37b3f3c72c183d915ec9cc45f220ebca141b864966b65775aa92145ae0ff 2013-09-04 10:06:06 ....A 71720 Virusshare.00093/HEUR-Trojan.Win32.Generic-9420fc6b03cb6ca9b15ca4e2cead0d0ee297b95dc76eb08a9581f5be18499569 2013-09-04 10:00:22 ....A 3653252 Virusshare.00093/HEUR-Trojan.Win32.Generic-94216ef554b10cbbecdb83bd656126d49068d7a319e6f935cbac251c596f07c2 2013-09-04 09:06:04 ....A 91005 Virusshare.00093/HEUR-Trojan.Win32.Generic-94219d774f1a01c79703bd28342509782615f07b461bab41b0259b0efa9de462 2013-09-04 09:12:14 ....A 151604 Virusshare.00093/HEUR-Trojan.Win32.Generic-942870761358bb8bece546558b59f774249141d8508cee3c667fe7bb3a746594 2013-09-04 09:18:12 ....A 53260 Virusshare.00093/HEUR-Trojan.Win32.Generic-94293876e2d7c37e754dcc0f5049b7409e5beb71aa5bc33c6c34298201f3cb93 2013-09-04 08:42:50 ....A 123239 Virusshare.00093/HEUR-Trojan.Win32.Generic-942c162f7f3db6829be2f1e694fdb9e7ab5b734b7f2888c7e1c26e2eeafe430e 2013-09-04 09:33:10 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-942eb4bd0fc236d66ee4aff31b2099f739b53792be85db03dccc05c9d40385f5 2013-09-04 08:54:38 ....A 309156 Virusshare.00093/HEUR-Trojan.Win32.Generic-9430adfb8505a85f7c94b91dd78c565ff91ca3189ad01be2129d8630ac091e4c 2013-09-04 08:54:36 ....A 74071 Virusshare.00093/HEUR-Trojan.Win32.Generic-94324faa0e9fce85995a3b20b789bd20f65f66f17ff8b82889127e189068050b 2013-09-04 09:03:20 ....A 868864 Virusshare.00093/HEUR-Trojan.Win32.Generic-94358c0fbcf519cc1e1f6c83501780e56d2959894b273b0ea42b56f5f53168bd 2013-09-04 09:29:50 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-943bb125f0e7143ccd7ca5b6beb9fb6854e65b3a892e8518d3ab83839e39ba45 2013-09-04 09:03:58 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-943bbd61b906721d81eee469f6fd807c9c38826614a93be8b551e52d1f3f4339 2013-09-04 10:03:18 ....A 463872 Virusshare.00093/HEUR-Trojan.Win32.Generic-943c59450f8e818df46f3f71bccdffadd274e28a5e11ad247ba03ffb3fba44dc 2013-09-04 09:15:44 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-943d80bc8443ccb8ad837fac775decff68a5e72057474b1ff6ba72af5a3c8118 2013-09-04 08:52:18 ....A 4775936 Virusshare.00093/HEUR-Trojan.Win32.Generic-943fa44bfb539b9e74d61876adcc2a72188978027cca3ac4b16a87d5b396652f 2013-09-04 09:52:52 ....A 1776640 Virusshare.00093/HEUR-Trojan.Win32.Generic-94431030635678d1d06ccfa32e4eaa47c47c2786bc0b6580602cb2b6c7cca150 2013-09-04 10:02:00 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-944496c50c755e6bb0f92c4609a933332014d82ad9c3f0658e05d574c92d94f5 2013-09-04 09:19:52 ....A 300032 Virusshare.00093/HEUR-Trojan.Win32.Generic-944ad4d3556f43312837b4766b3559557be468c2d15b5846138dd2bbc620fe98 2013-09-04 09:17:16 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-944ca9896faee9c755b9ed1cdc3fb1f2d67529d71e87674e2596c4a39bce735a 2013-09-04 09:21:26 ....A 520304 Virusshare.00093/HEUR-Trojan.Win32.Generic-94518d13be037bc96870a916f4b38a153dff857599df83635343868cce33e489 2013-09-04 09:30:14 ....A 51727 Virusshare.00093/HEUR-Trojan.Win32.Generic-945249c8af14df548a09ede838480dbf4c563f85b31a1c02a177471e99847a61 2013-09-04 09:53:34 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-945579fbc873f8dce546619fb41d65eb0a4b677aa7500f7d2ea0b0f4bbbb9814 2013-09-04 09:50:10 ....A 51192 Virusshare.00093/HEUR-Trojan.Win32.Generic-94566f859160b20bd5535015485b45483d986c9064eb344218e3d14423133696 2013-09-04 09:27:24 ....A 2454016 Virusshare.00093/HEUR-Trojan.Win32.Generic-9458b1d61f4bb2a1d4cb43d70453ead53541967f73c1a16a192791ad508a4591 2013-09-04 09:30:16 ....A 1395712 Virusshare.00093/HEUR-Trojan.Win32.Generic-945d843ba1eb4d4b9f7d88356385e0747d1a101525dd4bad42f462cfe8f7a0c7 2013-09-04 09:16:50 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-945ee5d49ff95a7ff2509cf659c5179b94664831d77d40e85937cbad7eb25ed9 2013-09-04 08:49:10 ....A 437248 Virusshare.00093/HEUR-Trojan.Win32.Generic-94600fb0ef2801f1b0d7f7ebfa1336b841bdcbe863370f1088d09bfd907f2109 2013-09-04 09:32:22 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-9461684c4baf2224c6d2012c78575cd2f502f8099b5d894b739d9c6f514abfdd 2013-09-04 10:02:46 ....A 220160 Virusshare.00093/HEUR-Trojan.Win32.Generic-9465b123692d063392efdb68a28b9b87ee93e73deb92d601f78372da858fd993 2013-09-04 09:19:44 ....A 39490 Virusshare.00093/HEUR-Trojan.Win32.Generic-946f513e09a4f7fedbfa758f3937b357669a1c909af8ccf5b94645662eb65bc5 2013-09-04 09:24:30 ....A 884736 Virusshare.00093/HEUR-Trojan.Win32.Generic-9471b0931fcaaa1b288d6b52c1066af8db379a80b4a90370d32a2f6d4cb895c8 2013-09-04 09:14:10 ....A 758272 Virusshare.00093/HEUR-Trojan.Win32.Generic-94747c71e1c21473687ae00281310574b1353107e126815824f162256db7a9d9 2013-09-04 08:51:28 ....A 807432 Virusshare.00093/HEUR-Trojan.Win32.Generic-947651a6de9645e4d1033a6783b6e2b0495f50c9e95174b6d44abbadad933441 2013-09-04 10:02:30 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-94783648ea5a374620a971e984281fe510c405938f59cb0fb3230bbdae7dc628 2013-09-04 09:47:16 ....A 585216 Virusshare.00093/HEUR-Trojan.Win32.Generic-947a4724edc6387f0a01235d0c97a66bfcba6bfa56f06d01369aa64f56e00556 2013-09-04 09:19:08 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-947ae23d81aba72d4702c110b30a62001a5b04ce5835bbe02ea6b178f59441ce 2013-09-04 09:21:24 ....A 170496 Virusshare.00093/HEUR-Trojan.Win32.Generic-9484ec58c8b3048d860453fa6c187b02472198981630c80ecc9d538b90cadf9c 2013-09-04 09:38:10 ....A 180418 Virusshare.00093/HEUR-Trojan.Win32.Generic-948551163e8db9366ce4a55ce227d8c39ecd0dd2ead7d31a2ef9f6646c5f319d 2013-09-04 08:55:32 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-948976738899d07227f663e2a8aa66c0062d4995f3aab39d32d934af8e8c22df 2013-09-04 09:14:44 ....A 310647 Virusshare.00093/HEUR-Trojan.Win32.Generic-948c39f9ab8d3ae4532cb3c85dcc0f28fd556217915bf2f44f956ef6d2484f30 2013-09-04 09:31:18 ....A 237568 Virusshare.00093/HEUR-Trojan.Win32.Generic-948e9e241c718a3975d3f9e51dfcc8fdf67deb92bd59a01625e3538894d591ff 2013-09-04 09:41:50 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-949c8ee16654458e09410af6f38dce0f7f00edb4431d3acf93e83992ed4d46c1 2013-09-04 08:44:32 ....A 465408 Virusshare.00093/HEUR-Trojan.Win32.Generic-949c93bb9ad88cd50e4fa7ed2c18dec612598652e4b37a75bc6a6870479290d5 2013-09-04 10:06:04 ....A 1032192 Virusshare.00093/HEUR-Trojan.Win32.Generic-949d86591c535a99930842a4acbd7f7ff0f38fee81996ba0b03625351a857f7e 2013-09-04 09:41:04 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-94a122d28e9e7bbaf490ae8feb33f5e2293d62485e0aa4bf5e15955364d00747 2013-09-04 08:52:10 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-94a2620186b0ca7952c7bba14e93874df54f4940bcbab2828bd65a07336ef7d5 2013-09-04 08:54:46 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-94a6e1c550400a10257f42576bc714affdfe32d07fac396d25ad48dbd9fbaad7 2013-09-04 09:41:14 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-94a8d628ee55f536b28d3e7cd79adc21e2b846c4743bd3db9331d8673e9da48d 2013-09-04 09:26:26 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-94af2ceca549cb05ad39761f643b66b44b281cfb49e3e42473af5ff598619476 2013-09-04 09:35:34 ....A 2798600 Virusshare.00093/HEUR-Trojan.Win32.Generic-94b1159451f8d23ffcb3f3b7e40c78703adb7dbecd258e1675cdf12b2cce9671 2013-09-04 09:49:48 ....A 2314240 Virusshare.00093/HEUR-Trojan.Win32.Generic-94b518faf2ab2ee6fe2aa1607d2d1dcffd5260fa1e08b18c18de97cd55257057 2013-09-04 10:05:00 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-94b60badd6d0ecc59bf2fcea6be1b4a32b377defdddea6168b8fbcb141e78318 2013-09-04 09:38:58 ....A 101888 Virusshare.00093/HEUR-Trojan.Win32.Generic-94c4951111e1a02c726a5c650395cd5f581984131a4a70f4a9e5a275b6abf092 2013-09-04 09:24:10 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-94c56585580f4b3b7e06471fa956e390c0454951423be6324eee3ce865a6225e 2013-09-04 09:27:06 ....A 35840 Virusshare.00093/HEUR-Trojan.Win32.Generic-94c746a1ae0705b2d418cb6d0ea1cf5a1966c806283fafa989dc15b8decae2b7 2013-09-04 09:19:14 ....A 15942656 Virusshare.00093/HEUR-Trojan.Win32.Generic-94ca9f714896180ac46860a87c037b88563cadc1ae58906a8e8f66d00ac9858b 2013-09-04 08:42:38 ....A 100776 Virusshare.00093/HEUR-Trojan.Win32.Generic-94d08a2159c2a7ea23ab46008aaa6487e8f4d7a57d9ec141d91347a022db00c2 2013-09-04 09:01:38 ....A 6400470 Virusshare.00093/HEUR-Trojan.Win32.Generic-94d40cfbce87b0a8cde0b7045dfdfb7578b14ea90b438544bb5cb1abfc41ca77 2013-09-04 08:43:14 ....A 2061952 Virusshare.00093/HEUR-Trojan.Win32.Generic-94d444f94b426b090aec64aca54750d8c082de4878848f304f144d15548115bb 2013-09-04 08:47:18 ....A 221696 Virusshare.00093/HEUR-Trojan.Win32.Generic-94d45eda026077c165f73f3a901fb77aba4832ac14882b6ddb080a9673fe57c3 2013-09-04 08:53:16 ....A 131619 Virusshare.00093/HEUR-Trojan.Win32.Generic-94dbf6ae8ca677b45b8211eb46d8e22573a21de59ffae21273957a2dc4d2a955 2013-09-04 09:42:50 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-94dc46b7715f891404c0841b46443ce7d895dfd455ca66633720df17e5e894c3 2013-09-04 09:15:20 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-94dcd340beb57d6c8e17e66b75817218ea8ebc6484dd1327cbc998830982cb3b 2013-09-04 08:54:02 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-94e178ac5cf691aa173753ddbe3cb5aec5e1556a11b8d93c1700478215893c13 2013-09-04 09:32:18 ....A 14496 Virusshare.00093/HEUR-Trojan.Win32.Generic-94eb9a1b9ec5d0ab46e18a7a6ab451b773a09671494a6ded764365f1a67d5a61 2013-09-04 08:58:42 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-94ece6861091539126c3673f035c0f364a325bb0be7c381a2e5d75f3f6c7fd95 2013-09-04 09:16:54 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-94ef199e9477d963f18cfe34b51876fd46495b5096f07a79216a168ec1ce19b7 2013-09-04 08:53:02 ....A 15249487 Virusshare.00093/HEUR-Trojan.Win32.Generic-94f8cdf6dcb6a1c38bd1755f583491bffcabb04f56eef9fe2bb3daca84b510ac 2013-09-04 09:31:20 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-94fa52ba8412857475c6bba622908d7af150f87109e2c811c8f785c22ef433b2 2013-09-04 09:09:20 ....A 3211558 Virusshare.00093/HEUR-Trojan.Win32.Generic-95007f2d6ae81e789fc02a7b419c807b7895df10365e0619ce7208fe5613c7fb 2013-09-04 09:25:08 ....A 58524 Virusshare.00093/HEUR-Trojan.Win32.Generic-9501cfecb8d77bcfa5727d6b2e9eed99657beeff629e5ffdefe26d6ec03f3f6a 2013-09-04 09:48:24 ....A 53259 Virusshare.00093/HEUR-Trojan.Win32.Generic-9506cb3e2166674c1a41f742e4c6ba11917d28ecec936784ce7944ed126771da 2013-09-04 09:24:10 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-950a4a32892056c13078241f425cb089538b3af7e492bf3f81e29c3dc7f5406e 2013-09-04 08:59:58 ....A 94240 Virusshare.00093/HEUR-Trojan.Win32.Generic-950b3c82db62d573e860a4c7457eb6fcb66689d8d7130099f1380b5d400b2697 2013-09-04 08:50:36 ....A 190464 Virusshare.00093/HEUR-Trojan.Win32.Generic-950b7bde5523848ba57f4c548fc4db9aa70439888db800d50e157048eb7757af 2013-09-04 08:52:56 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-951d189ff6a7efe5ec20fa0f7e60ece4f97b50762d9dcdd578448ca86a50652d 2013-09-04 09:27:04 ....A 397288 Virusshare.00093/HEUR-Trojan.Win32.Generic-951dc5ac557edb645224aa6005d7127d1e3b47a299b5b94b1e11a9dcf9536dba 2013-09-04 10:07:16 ....A 948936 Virusshare.00093/HEUR-Trojan.Win32.Generic-95238bb9e8a97ac9c0937b281825dedda525bb70c0597350d9dd3350c956173f 2013-09-04 09:04:32 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-952417c63f82d610b2c42a3d5d0a25e8abf87a598a6c679af7a6094e6c26ee9f 2013-09-04 08:49:04 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-9525db8bc47b101104ed600ebcd65b059e9b1890fab31cb99c511f011712b8f6 2013-09-04 08:50:58 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-952789fe507fbe17a50989ec52754a4bef906239faa964df4443a0fb7b659f59 2013-09-04 09:57:36 ....A 340480 Virusshare.00093/HEUR-Trojan.Win32.Generic-9529a80d8cbbd026143c504506011f6a06a0cd419d3cc6664ffd99fa8bb1cdbc 2013-09-04 09:51:02 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-952a9160cdfd1145f6728dd3d71b320b6fdc2a2f904b12c28310543da2c46edf 2013-09-04 09:36:46 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-953e6ab0eb6cecb3d461e35e455dfa13d2bc82b01fd56a85e7a8ea85cb45f719 2013-09-04 09:37:22 ....A 204288 Virusshare.00093/HEUR-Trojan.Win32.Generic-9540ee15ceff234ae5060bd45d564e12891a19fa5a8884a238949b74296aed09 2013-09-04 08:50:26 ....A 2900992 Virusshare.00093/HEUR-Trojan.Win32.Generic-95480da1c4e56ce870704e2fc81f2c64c12268bbda743870710a8661e8d09999 2013-09-04 09:24:10 ....A 376836 Virusshare.00093/HEUR-Trojan.Win32.Generic-954b9332a842a0d2527d778fdcfbb32342f5295916d68f4b779902a0c02fe53c 2013-09-04 09:22:34 ....A 80896 Virusshare.00093/HEUR-Trojan.Win32.Generic-9554357f56f531a1a6e04ecd9ad34ba3a834e9d375407f3d6a256479b406eeb9 2013-09-04 09:03:12 ....A 460800 Virusshare.00093/HEUR-Trojan.Win32.Generic-9554bd4d145b081d3e92e5ab6d562434815607a25ec9793d880557da28104b9a 2013-09-04 08:52:36 ....A 128628 Virusshare.00093/HEUR-Trojan.Win32.Generic-95550e01f010f091ed0885a5ec29ae8656ae4b9e0536313aa196f4f7905ce363 2013-09-04 09:24:36 ....A 459264 Virusshare.00093/HEUR-Trojan.Win32.Generic-955c338011646fb9aa76ea936ef70a183f50be9a51f440d8147bbf9645907577 2013-09-04 09:29:54 ....A 332755 Virusshare.00093/HEUR-Trojan.Win32.Generic-95619e903f7e9b4791332c0f4d6a023d609c42cbe0dbf6b01584a4871ece4d06 2013-09-04 09:21:24 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-95649dde9b79d6687dba8673ebb228b5303bd0307ee7f7263eb6ee17be06ef4d 2013-09-04 09:27:22 ....A 56320 Virusshare.00093/HEUR-Trojan.Win32.Generic-95658472be862ebe25268e2bfb3fe3b6f3d6deaf013c2f2505076fc35e8e532d 2013-09-04 09:28:34 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-9568e00f7fd4238aeb1b53230e9ed79dc4e30c43ee60a7336d008b42722af14b 2013-09-04 09:20:54 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-956cf76d706074e983b50a25df428c0de82c53978d5876987f27197a3268a2a4 2013-09-04 09:16:52 ....A 948936 Virusshare.00093/HEUR-Trojan.Win32.Generic-9570234efed46c8e33a34dec65f2a24c0a249cad638d61d2f49b350803cdd271 2013-09-04 09:31:46 ....A 858112 Virusshare.00093/HEUR-Trojan.Win32.Generic-957c058b9731febbae5a7a235cd2967336ab9f92cc3b1fa57b350613e2135455 2013-09-04 08:52:14 ....A 290816 Virusshare.00093/HEUR-Trojan.Win32.Generic-9588f1febbca26bebb26282f345e6e944a85f739a02e78e2f40fdd916452d72b 2013-09-04 09:09:42 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-958d1cfe2193de45471c64c1e170a8971cbea3f5388c4529a40929c495a575d7 2013-09-04 09:08:16 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-958e42a785c870b3793257232b710e956d137dc0cd3f82fd7b20ccb814bf1bab 2013-09-04 09:13:32 ....A 300032 Virusshare.00093/HEUR-Trojan.Win32.Generic-959f5a9f752acb8abbf53d212d49858fe6c27dfa763f2436feb90a4c84181ccd 2013-09-04 10:03:20 ....A 60524 Virusshare.00093/HEUR-Trojan.Win32.Generic-95a313472bf1dd8ee1553c7f3fb45e76dce91999e7eb258bbb24159acec9b762 2013-09-04 09:35:14 ....A 172545 Virusshare.00093/HEUR-Trojan.Win32.Generic-95a8d67a14f43eb38ffceb0e9c181e326c92f28630ed1043ebbafff53af1d430 2013-09-04 08:53:30 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-95ab512e7f058ca9b1206d1e2b753e631f8d5216ccff36854429e8e13c98bcc8 2013-09-04 09:24:34 ....A 412870 Virusshare.00093/HEUR-Trojan.Win32.Generic-95ad754d777059141cc2d67886b2d22996e2216489192dddda1ca1875d0e0af2 2013-09-04 08:41:42 ....A 766976 Virusshare.00093/HEUR-Trojan.Win32.Generic-95b4abffc583b92a5b4f77c5c3792ec64736167ad521c1562a84ec949cdd2995 2013-09-04 10:03:16 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-95c026ddba1d37d3b325dee3da3cd480233656dc7c7cb491601e59790c8475d6 2013-09-04 09:18:20 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-95c1ee3e641b4b4a3868a57c49fbc2d4f06287bad6f516e680adc62bb1a0512f 2013-09-04 09:38:56 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-95c257bad4d63cdb0e48ff3b2bc6eb840ed7a5e628c958828ed6466b376f91b9 2013-09-04 09:59:44 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-95cb5f371c4fb81c56f435c11be5540c24ca1395e02e0d21068740aa9d78f969 2013-09-04 09:22:00 ....A 300544 Virusshare.00093/HEUR-Trojan.Win32.Generic-95d42d8df5dbb02b11262c895ae67dfb6a64bc8abb2fa6bb8645840698d5354b 2013-09-04 09:04:32 ....A 202240 Virusshare.00093/HEUR-Trojan.Win32.Generic-95d540133e698f592b1b58cf411f8bd336efabe0875b03557fc0ab021515cb6c 2013-09-04 10:07:30 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-95d74c2351313cd783582c85cfb312411172f65cb999b920fdd20ab70f60ad51 2013-09-04 09:21:52 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-95e063897dda75a7ab384556d79dc996cb208383cbf662380dd0ec05881241bb 2013-09-04 08:54:16 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-95e2c9964ac73aeae77b0ef9e18ff13eda11bbf800c2b1dc36b41445c60b50a7 2013-09-04 09:48:58 ....A 733184 Virusshare.00093/HEUR-Trojan.Win32.Generic-95e62cb606925dff7f024246bcd710289c598259fbdad790831add54ccd28174 2013-09-04 09:26:28 ....A 41518 Virusshare.00093/HEUR-Trojan.Win32.Generic-95e69ba7811c6a7497c1036bbe2bc73ad53d6d2ec39fce76c0cc4f7468630643 2013-09-04 09:23:26 ....A 2297344 Virusshare.00093/HEUR-Trojan.Win32.Generic-95e71ed0bda5d86851234f1779db06f56d02ec8f1c268fb4603270d4e9ee3f54 2013-09-04 08:58:16 ....A 28856 Virusshare.00093/HEUR-Trojan.Win32.Generic-95f0659967d5d07c8c23b6400b050ed6fd3f0014a3143d10b71516f1b5a7c4be 2013-09-04 09:16:42 ....A 1228485 Virusshare.00093/HEUR-Trojan.Win32.Generic-95f3ad94652ff059122e8e92a63961af4f1b051ce606d60b9f52de754053fa0d 2013-09-04 09:29:44 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-95f45bb84600a087bd6a9cfe56a26def7ae81ff931a38993e3ab50aab3a66de1 2013-09-04 09:24:20 ....A 12544 Virusshare.00093/HEUR-Trojan.Win32.Generic-95f7e7ae8aed9ded627db029bd480a189a4c7494c1a9a8b726b5ef4c4eca4678 2013-09-04 09:58:04 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-95f8ae14f623c939a78883e7ec9203bf235c20ad492c80f519977b2a23c71fa1 2013-09-04 10:00:24 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-96002199b16af9a9d82e01c898193b55cad66173325a524bceb379a9932245d5 2013-09-04 09:29:26 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-960c580afd0419925a23ff67f65d454eb5cb1e05a7a89c27f76f36f58977f345 2013-09-04 09:17:12 ....A 372773 Virusshare.00093/HEUR-Trojan.Win32.Generic-96163bb6290c6fb5d858206d0362e5e1dbe3d0fe4f307be4df95066acab34655 2013-09-04 10:01:42 ....A 123560 Virusshare.00093/HEUR-Trojan.Win32.Generic-961865cdfa821c6900483a7704df48dbd56af43c2a09691647cae16e8ab59796 2013-09-04 09:34:00 ....A 794112 Virusshare.00093/HEUR-Trojan.Win32.Generic-961e4d8f5ecf624b6cd2559d8170108b887386638d26716032a441e28469815f 2013-09-04 09:00:12 ....A 356934 Virusshare.00093/HEUR-Trojan.Win32.Generic-962086d09510610b80014b0ffafd2faa8dc5a476c64b305362572ff8d732958c 2013-09-04 09:24:56 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-9621596a61099f1afcbbf3c52d7f49a44c9e19c2969336d72e73e1460ac6eaa2 2013-09-04 09:55:18 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-9624aa8998d0b02a321e19f2d5adf9a20c967114cc07038ff0914c7ee95328d5 2013-09-04 09:36:06 ....A 101440 Virusshare.00093/HEUR-Trojan.Win32.Generic-962eaa3a5de23bc9fd1350484e217f917cb6b014f4205b5d1712462ea3571135 2013-09-04 08:47:22 ....A 228480 Virusshare.00093/HEUR-Trojan.Win32.Generic-96318b022128d37035f381201f9c4b6e729c08670e5ab21ee45b5bca09d5703d 2013-09-04 09:09:34 ....A 118414 Virusshare.00093/HEUR-Trojan.Win32.Generic-9632615001755316a042c0d80df72142f80210c18d4b9f23945b4547f4e5a371 2013-09-04 09:33:46 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-96369ed35227426b5e9a170a4b82109db8e5c18f561d26ae0f0e22b95c722f7c 2013-09-04 09:00:52 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-96380471ff8c12612922efb3fac166881facaefccdb3d6be175ec56779cc61bd 2013-09-04 08:52:56 ....A 34304 Virusshare.00093/HEUR-Trojan.Win32.Generic-963a6b678b6f07ea4465d62dc309dad9ae36172ee720c5b4496fe95a8f17290e 2013-09-04 09:09:14 ....A 772608 Virusshare.00093/HEUR-Trojan.Win32.Generic-963bd150ea9db281ca188a09198176144725d6415afc8804440f1f57455314da 2013-09-04 09:40:00 ....A 2425344 Virusshare.00093/HEUR-Trojan.Win32.Generic-963c904654d77ffa77e204e920da96ad692fd52eeb12e6a805a85cf53a1cabc4 2013-09-04 09:27:00 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-9642c7268ff183c35d0b8c6ea533fc4839c94d14125bdeecd6f0e0429cd6ee09 2013-09-04 08:59:02 ....A 853504 Virusshare.00093/HEUR-Trojan.Win32.Generic-9643b5f78a254463384166e26899e48fec505f7eb0e6f6a7c282c308a443feaf 2013-09-04 09:17:56 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-9646cf82fea20591f5684318243e4214007c3f4fa38c93489f8094ca88acf4e2 2013-09-04 08:48:38 ....A 145440 Virusshare.00093/HEUR-Trojan.Win32.Generic-96479ce31d1a19b377e4a42acc53f272585ba8495bd3329dce61ee2ac8b1456b 2013-09-04 09:31:04 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-964b0f3caa867904afdcfabcc2952d96c7b543af782806d64716fc6a11a33b33 2013-09-04 09:17:38 ....A 117799 Virusshare.00093/HEUR-Trojan.Win32.Generic-964c0385d56e134ad0188aefd9d543feebdc1c0d3ff70471b7e662f57a2768dd 2013-09-04 09:53:50 ....A 701665 Virusshare.00093/HEUR-Trojan.Win32.Generic-964de5a1f53fcea7690af493f6728a8c32e555352778e737118af8625e033ee8 2013-09-04 09:19:26 ....A 165534 Virusshare.00093/HEUR-Trojan.Win32.Generic-964e026a257d604cf12094682f672e22fa662d46423fc941bc4ea6299b5fbeb1 2013-09-04 09:03:10 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-96565e2addcab6ebd06eb3b34517b21b4e9796aa18f14f38a3c5f0212f2a084c 2013-09-04 09:58:20 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-96590bd6a83e2af1f203a2cd9ff1f7482165033c906be7492ed4da3b329cbf0d 2013-09-04 08:51:24 ....A 400190 Virusshare.00093/HEUR-Trojan.Win32.Generic-96596dcf6167f9fb3203f5dda8e352d5b432d6bce1c4d574e61d84e3fdd61b6f 2013-09-04 09:59:44 ....A 365568 Virusshare.00093/HEUR-Trojan.Win32.Generic-9659aeca84366ed5bf5492016ac24076c9894d42cae98445e4c70f0d3baaa970 2013-09-04 08:46:30 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-965b69ff7822e82492410ae9d607c32f8b63333053da7b8a9f7565d39b11bab4 2013-09-04 10:04:50 ....A 111104 Virusshare.00093/HEUR-Trojan.Win32.Generic-965bd524eb6c3ebdbd01cd8b6ab16e740fea9db626d9899908877c4b08fe8253 2013-09-04 09:00:46 ....A 127637 Virusshare.00093/HEUR-Trojan.Win32.Generic-966354a20b055c2f2ee882ab701efe32584c396e82145e9c0edfd433d1f348e9 2013-09-04 09:39:22 ....A 98240 Virusshare.00093/HEUR-Trojan.Win32.Generic-96675feeda2f971231ce797ecf6c6e8a6e29056d5dc2b449be4070655f801b46 2013-09-04 09:51:24 ....A 343232 Virusshare.00093/HEUR-Trojan.Win32.Generic-966e68dc01804d8a52d5a75f1c470f3501530d8d0d6e462fd73f9e8d5fb92419 2013-09-04 08:49:26 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-966e8fdfd90f5bbbd2eb813e0dff6732cb3cdc1717b60be9deb2f7a12a9de457 2013-09-04 09:15:56 ....A 369664 Virusshare.00093/HEUR-Trojan.Win32.Generic-966f8cb81d544d57ef1015544771dd5896eba0ca3322cc9346455175188273cc 2013-09-04 08:55:48 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-9677bcd687cc3dc0f43806c657e3c51b086088ec3ba4de3776497da6bc9de2f9 2013-09-04 08:41:36 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-96785801d549c746912c4e68e18cd73c012c1f40bb040ae44193b997b2d0a823 2013-09-04 08:46:00 ....A 540686 Virusshare.00093/HEUR-Trojan.Win32.Generic-967c4594aa1837bcf86801a47a469b8fe7373d2ced6c5b5cc553928e2e3279e9 2013-09-04 09:51:08 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-967d5d2404b8347ff2a8fcb97ec1a691568b318b5b17882bd6d7e4434bf67739 2013-09-04 09:01:06 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-967e4715df9996cdb8a528b323bf87922d38966b4a72da85b1bfad22f3333b92 2013-09-04 08:59:16 ....A 652800 Virusshare.00093/HEUR-Trojan.Win32.Generic-96820b16ca48224c2b4260928c9556f8fae45b3bcef8e39685020561dede5da0 2013-09-04 09:30:04 ....A 307200 Virusshare.00093/HEUR-Trojan.Win32.Generic-968bc7643793b61e30e112ffe13834bdef217586bc8ea836924955758f0d87bf 2013-09-04 08:42:00 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-9690cb1e065270a80ba21a71ce7adfa05a9c75a09cda086e834ab1be76d9859f 2013-09-04 10:04:28 ....A 22672 Virusshare.00093/HEUR-Trojan.Win32.Generic-9693204859e4dbaff1a6d5f63e1657f80649df386309bef2b6f1c5619330bab8 2013-09-04 09:12:14 ....A 4360195 Virusshare.00093/HEUR-Trojan.Win32.Generic-9695e8b0f07a5b9b0d37dec53a7a9b064e104b192ef4033005f9c70b282d2828 2013-09-04 08:57:00 ....A 119808 Virusshare.00093/HEUR-Trojan.Win32.Generic-9697b8c3539db73600855eeb346ba3c9285a14e21f763f1da80b6cf0fd8534de 2013-09-04 09:39:44 ....A 1327104 Virusshare.00093/HEUR-Trojan.Win32.Generic-969976ccc0add3460a781a60ead4bdee2b866dd9879c19d5d9d66d309bf4e708 2013-09-04 08:45:12 ....A 68096 Virusshare.00093/HEUR-Trojan.Win32.Generic-969f62e3225a3d4f4ac9ec76a0584fb95fe519379b404eca6fd384d9822fe3c8 2013-09-04 09:29:46 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-969fa52712a4aca7af3fae02821a625fd775b9beff4e5d2767f29cde0ff10455 2013-09-04 09:35:18 ....A 1439946 Virusshare.00093/HEUR-Trojan.Win32.Generic-96a19ac3af81a37ccf63d3613596b0a718d6b4cee540641a534bc1eed75c1786 2013-09-04 09:06:20 ....A 55158 Virusshare.00093/HEUR-Trojan.Win32.Generic-96a31d5078675742864c7c701f62f46f4d1005c4d120e355fc1a800b1aa4dcab 2013-09-04 08:45:18 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-96a327886670df675af328d6723ccacc3613257fa97c0ad182de8db9cf8df044 2013-09-04 09:30:42 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-96a50f2051dffe8a8937fe639c5dc6408560aba03d367b5cd860152868b23bbd 2013-09-04 09:38:12 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-96a621b3fd40cfd0cb0f7b5f756d195496e593acf68c09598d39d81e7b6aaa59 2013-09-04 09:07:18 ....A 234877 Virusshare.00093/HEUR-Trojan.Win32.Generic-96b5245d9ddcac0a16414e58d185ac43e9fbe0b2ae7831006e6ad51aa60da588 2013-09-04 08:54:46 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-96b68f4c4cfbae794ee62216eb991e61c6675d48e911080995134ea90361444c 2013-09-04 09:30:28 ....A 679424 Virusshare.00093/HEUR-Trojan.Win32.Generic-96bd14116a9821aedc6f5a497eb867f02e9f3a5c9a7ba40013ed7c701d087a9e 2013-09-04 09:03:06 ....A 172062 Virusshare.00093/HEUR-Trojan.Win32.Generic-96c3eb05c13f5076bfe313724fed06f126beee013e60b8c8bd278e15a554ac73 2013-09-04 10:03:58 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-96c44b0229b30164078f35c89b81b1ac8b117d9fa20ca9fcdb4e666d8e9229dc 2013-09-04 09:53:34 ....A 1751699 Virusshare.00093/HEUR-Trojan.Win32.Generic-96c8499a4eab06da30e7b6260e870baf13988fc3777e52862e487ffd1d1ee44e 2013-09-04 09:10:36 ....A 131328 Virusshare.00093/HEUR-Trojan.Win32.Generic-96c853f7cf6e652cc432e99cf5b31c899a59b87fd1845b822a535d303643df1b 2013-09-04 10:01:18 ....A 45084 Virusshare.00093/HEUR-Trojan.Win32.Generic-96d6c2de545a60b2601f45208cf84fd42b6b542017adf58f559c417257a26911 2013-09-04 09:26:30 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-96dd4832332c87ae1023f008a51b3d7f126d47e0110e527b75aac05d284e9cb2 2013-09-04 09:30:24 ....A 142848 Virusshare.00093/HEUR-Trojan.Win32.Generic-96df7c8192bac5cf54e7eaba934835c0ae597506ee51005eca89e5611c1a4a47 2013-09-04 09:30:32 ....A 66892 Virusshare.00093/HEUR-Trojan.Win32.Generic-96e089f9fc44b27006e4a2882c83d0cd6923933e1ac7ea690868f330340eec99 2013-09-04 09:37:02 ....A 867328 Virusshare.00093/HEUR-Trojan.Win32.Generic-96e28c34033a5e0d3eac71e3c7617a3affcc7d4a3e49f4cc0d9af027941f707f 2013-09-04 08:48:46 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-96e86a0c9b2d7ea427b613521c4fe5174de3570fd10a31f444ea27ac3a3d0ccf 2013-09-04 10:07:22 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-96e870b02638a70dfa54cbc6862037de337d39cd39c156a5142ae423b2464af6 2013-09-04 09:28:38 ....A 5977053 Virusshare.00093/HEUR-Trojan.Win32.Generic-96eca0b71e74f32a7fad6b0d0f2f5061c0b81b15904d16bbd052d38bcaca4de6 2013-09-04 09:14:00 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-96ef682bef589b7847e2299c82799ed3b514986c23a77293c9fbcd349a98e1c1 2013-09-04 09:34:10 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-96f3e0ccb33f92586526e619cb7d61e544b9e631aa37847b2b3b11841bb92a3a 2013-09-04 09:02:52 ....A 38400 Virusshare.00093/HEUR-Trojan.Win32.Generic-96f8e062426620ca3e606c5e75c095abb854493533e050f25986fc86da3ec138 2013-09-04 09:04:36 ....A 143014 Virusshare.00093/HEUR-Trojan.Win32.Generic-96f9bf5a4af54b90ac391c1d2bfc891c33a00a68233aea8640432553d63e4513 2013-09-04 09:02:52 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-96faab44a6fd5581bd6791afaff02bbed1ac81fe4ff480f482c4e3d48f2ca447 2013-09-04 08:41:46 ....A 410931 Virusshare.00093/HEUR-Trojan.Win32.Generic-96fac23285c6964c802fa398255f96be7f073894d01ffec8fbffe10aee413ead 2013-09-04 09:00:48 ....A 205824 Virusshare.00093/HEUR-Trojan.Win32.Generic-96fb88ff13f2c21644acec35298ce6d62ef7caa1c85678d0baa6f3787484fda8 2013-09-04 09:23:02 ....A 44184 Virusshare.00093/HEUR-Trojan.Win32.Generic-96fedcb26f0ddf41973949b55993e00a33b5d066e7ef4bdf7e0d7831772ab876 2013-09-04 09:49:02 ....A 363008 Virusshare.00093/HEUR-Trojan.Win32.Generic-96ff88dbc497437e8f3d7703ba0c3a7ea553b8638a784e2703291e455bcf277b 2013-09-04 09:20:12 ....A 35420 Virusshare.00093/HEUR-Trojan.Win32.Generic-97016122359adc57bbd07e85ceb9e6b8a31d318614dada38407857b0ac34d854 2013-09-04 09:37:06 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-970704908fae39e148ac4d4c834885b0aef9fd292d283751aa74b8143d846146 2013-09-04 09:42:48 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-97081b5f0bf9882e00eb8c202902aeb6be7b717f359b5cb5501198e6d8ccd59a 2013-09-04 09:58:34 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-9709c8059be1c1b3c1d6de36a07afd3d169e838730307336a4cbf457b7000f8e 2013-09-04 09:51:46 ....A 2295808 Virusshare.00093/HEUR-Trojan.Win32.Generic-97126b42b5a31383b22d2c12b5d68dbf3d9c5f93540dbcede88395bce65d0057 2013-09-04 09:10:06 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Generic-9716738380086d4d0a7cf417bbd1c0a49b91f3f1b1e168516b6e3019d39285fc 2013-09-04 08:49:00 ....A 46824 Virusshare.00093/HEUR-Trojan.Win32.Generic-97192e289a42a8ffd77e855edff8e64462308f745147830ed13c3475bd273e6a 2013-09-04 09:20:20 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-971bd56e4ae1294358f16b32f243db330670b728e366d5dd72aed69e63ccb2fb 2013-09-04 09:05:54 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-9722d9568f0eccae32afcc867453925bd43fc85632d8e14ce5265eceb5a2fbb3 2013-09-04 08:53:32 ....A 135424 Virusshare.00093/HEUR-Trojan.Win32.Generic-9723d82ca511ea79e64d4f1b62b4a6c636198d6411d074d608ebd53fc3961626 2013-09-04 08:57:02 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-973512f864d041ff922e33b3a6d3d04208ade5cdf64cb237fc12e2c80ef0b868 2013-09-04 08:50:34 ....A 1991971 Virusshare.00093/HEUR-Trojan.Win32.Generic-973745aadadaecaa09f8938e1088d1ab1b4a4b198913ea820254df52bb6f6338 2013-09-04 09:04:58 ....A 70712 Virusshare.00093/HEUR-Trojan.Win32.Generic-9737662a0a363fbcfd6d8d5d7be7203175c41588e0e13ad18930cd766892ae30 2013-09-04 09:50:04 ....A 169472 Virusshare.00093/HEUR-Trojan.Win32.Generic-97404bee32a650576373cf9d4e56ec3287e7b59fb5cfb7e85bb2e5b22269e2e0 2013-09-04 09:58:38 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-974425e968e10351cf1ed97a5628bf945a6ff79568dba534f4fa5ca4efafdbd7 2013-09-04 08:57:22 ....A 698384 Virusshare.00093/HEUR-Trojan.Win32.Generic-9747a73031db3e7d60800e0a80bad39da966ec076aac43f738d62ea0ec68ce29 2013-09-04 09:21:06 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-9757198b918229b28ef675ab8ac455b37b883e0e86f9b640c68b5143b9c5b75c 2013-09-04 09:08:14 ....A 240408 Virusshare.00093/HEUR-Trojan.Win32.Generic-97573eb64a3dd6e5346425465f8b103a620efdfdf37c77813ee5bdba68abf840 2013-09-04 09:11:22 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-976443ca43552f6fa4f6fae0d4301b8bef47d32480c5d4118ace8f31f99458b6 2013-09-04 09:43:48 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-976c8f70dec263d55daa813a7507bba6449ce2ba5624cf5aed207e43e611b4b1 2013-09-04 09:29:22 ....A 155136 Virusshare.00093/HEUR-Trojan.Win32.Generic-976f5322209325e2eb7b14929a2509087605499a2c14d9017e289df129a77286 2013-09-04 08:43:42 ....A 235861 Virusshare.00093/HEUR-Trojan.Win32.Generic-9774ca30309803b31d6e350a1b94a1d6edaf89d678e7b4abc04cb48471d4708f 2013-09-04 09:05:36 ....A 313344 Virusshare.00093/HEUR-Trojan.Win32.Generic-977ae335680a82030cc7bc4dfc1170acd8fd394ace66995f205f478bcef0132b 2013-09-04 08:49:36 ....A 1158862 Virusshare.00093/HEUR-Trojan.Win32.Generic-977bf881df1ad9b3c1498526f024d160953616893e150b52e4bcfc7ab577756a 2013-09-04 10:01:32 ....A 181248 Virusshare.00093/HEUR-Trojan.Win32.Generic-977cdae42b6b272ce8fb5846213e129ccfa4e9cdc8fd10c3e1aa9a60053a47d2 2013-09-04 09:51:36 ....A 321920 Virusshare.00093/HEUR-Trojan.Win32.Generic-977fdb716275891e35b0f07b5d7cec455d9cd7e218601e25f2f2774027bb3d47 2013-09-04 08:56:50 ....A 142419 Virusshare.00093/HEUR-Trojan.Win32.Generic-97823be6bac33245b1ad0f96f61e771a22166edbb51ca861d955dfd19fccdd9c 2013-09-04 09:44:30 ....A 404306 Virusshare.00093/HEUR-Trojan.Win32.Generic-978503dd4b851a05426cce9ffba41d5f4cf524c003061a9dc322d0e157f8abaa 2013-09-04 09:46:04 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-97859c13964272a4eb1be0ff7925478b8e0bcabbb43495daeabab686783e30dc 2013-09-04 09:14:44 ....A 495616 Virusshare.00093/HEUR-Trojan.Win32.Generic-9788ac966aee8361fd7ce9ce110113d198c6edbc60b56ddb8ccc65422b635814 2013-09-04 10:02:30 ....A 15360 Virusshare.00093/HEUR-Trojan.Win32.Generic-9792936bf52f34eaea1c4b3d3a1ebab10ab57af052f812de4598d35a1bdb9883 2013-09-04 09:22:32 ....A 618560 Virusshare.00093/HEUR-Trojan.Win32.Generic-979bef845820a4da0dd292e6e00e88822846e870fe9dbc308c485e40a2626784 2013-09-04 09:59:58 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-979ea0a4dca3ef3b631906f3599226a10072925c1165a19b60b2b3d2340be7a9 2013-09-04 09:30:32 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-979f854baed196690af1dad28f6ca93bba25b4896da1030dbb434e4676a7af3c 2013-09-04 09:42:40 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-97a52217f73525ea043a8d7409c26801a42fed4ef57bbab3fa6dc950c11374dd 2013-09-04 09:29:44 ....A 13880 Virusshare.00093/HEUR-Trojan.Win32.Generic-97aa8a1f6a00e9b406ecf8e63aaafa24bda93a8bd20198dda081609edc684f47 2013-09-04 09:02:46 ....A 205824 Virusshare.00093/HEUR-Trojan.Win32.Generic-97ac56a2167c764627327a55f48b74addd6703e44e27bdcc0a6268d251345a2f 2013-09-04 09:30:38 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-97b0b68502ba8b7576d6e427a4cbc6d2f60075d630431eac49c3d948faba6ac8 2013-09-04 09:25:12 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-97b7f147d207782de9b194e66c28a205b3edefb1a4b4476585fa608158e50e6d 2013-09-04 08:50:28 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-97c0ee3c61f01d159ea83b884569c650de517b8fd6718a1402c25f2649fa1cf3 2013-09-04 09:01:22 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-97c32542c6f0e6f36ceedcb7878211bf446bcee93e551906e7566551f27e0965 2013-09-04 09:42:08 ....A 2296832 Virusshare.00093/HEUR-Trojan.Win32.Generic-97c38a721d545b60b8dabac8288991abc465dfe8141fc8b8dd70303abbdcc8b1 2013-09-04 10:07:34 ....A 13641 Virusshare.00093/HEUR-Trojan.Win32.Generic-97c683f44281408f0636434996b4c12edc8a9551be18b5ff209cf77e9704a419 2013-09-04 10:04:10 ....A 833736 Virusshare.00093/HEUR-Trojan.Win32.Generic-97d1fb703a2a2ce3f0fa9f8097c258d4abfbf7a027cc4c65c7cf35f11e9ab110 2013-09-04 08:44:40 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-97d50dcb0d610285ce3116d9e43059ecf70130be06a14fb190418deccf6fbfd5 2013-09-04 08:54:00 ....A 256000 Virusshare.00093/HEUR-Trojan.Win32.Generic-97d8e977642ca6a2a8d786d127c93506f28d366792c24c4eceda5177e1739845 2013-09-04 09:56:20 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-97d9c489ede70e79994074f38d4f4a0d4beb9e8fc3bbd9392c632b2f3fe63495 2013-09-04 09:23:16 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-97dc04774b450d9be9f54ab74949a123dbee85165ad3c267fe737c87054703c7 2013-09-04 08:43:06 ....A 2448934 Virusshare.00093/HEUR-Trojan.Win32.Generic-97e2220074c6a1e6a3e703faaf0d8998b25c703d18d8164e95f591df2f940f9d 2013-09-04 09:14:34 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-97e2517af683c745517e4e39c40bce8fd43a15233615b001435280d1251d95b3 2013-09-04 08:49:24 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-97e399e5846a50b44b951d23652f2531edfd9b1633f840fdc9fd35947857b28c 2013-09-04 08:49:26 ....A 684032 Virusshare.00093/HEUR-Trojan.Win32.Generic-97e418cdd2e8acf9d959f0cf704d80d65d5ad73418b6720ee2cf38d05a8df968 2013-09-04 09:19:04 ....A 125309 Virusshare.00093/HEUR-Trojan.Win32.Generic-97e7dcb50e9004ea6bbe08914bcd8ac9b166b64dfea4cebda8b4e3acd0a74e51 2013-09-04 09:54:32 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-97ef7e82f3a04bde8a39f9f788ed38956de5ea77e67a89a3e15f1f555963077d 2013-09-04 08:53:24 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-97f2ee85898d5ecbfbb8212eb27c116a174208017e75df1ad13faf1fbe80e029 2013-09-04 09:13:32 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-97f4f0d3aaeef9348cd8fd9cb74f8584f71c8f78cadb40576f8629901baf5535 2013-09-04 09:15:56 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-97f783dd198ed1e2009571d3988b57886232677b257fea9f3bbbc08a0996d083 2013-09-04 09:14:00 ....A 55524 Virusshare.00093/HEUR-Trojan.Win32.Generic-97f9531fc3855a71a8da4fa9c9abbba99b294d24e454c0ae18b25a3b5b28de08 2013-09-04 09:17:44 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-97fa466839c0b195b2915a397741963e803780123b76b7de9f8d2a0ec1195e61 2013-09-04 09:30:14 ....A 163716 Virusshare.00093/HEUR-Trojan.Win32.Generic-97fc586d37cd6910b54d8eee166fc72dc281cdacbe3b5256705930632f9402f0 2013-09-04 09:35:30 ....A 37248 Virusshare.00093/HEUR-Trojan.Win32.Generic-9806298a5fe7bf89cd09002c3768de0673c0d69ce10bbe1be22c6ebab16b9425 2013-09-04 08:53:18 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-980a8feb7ee97a79ec063bf935e2d105d1395497f551c8d5cf93637a4ea139ae 2013-09-04 08:46:30 ....A 1072416 Virusshare.00093/HEUR-Trojan.Win32.Generic-980c9c49c01362334331fd5e352fc9b4dfcf98bcea632bc0516edbfc9ec101cf 2013-09-04 09:55:54 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-980d07b92f80e9d7915bc684d090b3aa69e96e9cbefc7ac64e4a2a9ca5301c94 2013-09-04 09:41:24 ....A 49961 Virusshare.00093/HEUR-Trojan.Win32.Generic-980d55e5ecc78e9e52897fb18035f0b5ebcd8a1b882ab1a8702eec8f8223a4bb 2013-09-04 09:11:02 ....A 110080 Virusshare.00093/HEUR-Trojan.Win32.Generic-980e23509bdc1f8b7e8ee8274cc2183e7ce40bf607c422261609862789e51762 2013-09-04 09:09:30 ....A 5593064 Virusshare.00093/HEUR-Trojan.Win32.Generic-981222950e2e7cebf00d340b74482e57763ad985b521c0a893543e211adc0e51 2013-09-04 09:19:44 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-98164264592a8e032644f0362dad85e12f2bd1b9567cc898d17ecfe199df4250 2013-09-04 09:17:58 ....A 37424 Virusshare.00093/HEUR-Trojan.Win32.Generic-981bed41080a06535657569cc9d989e81ad80fabd9a38e9a93cf42eb70e108b9 2013-09-04 09:08:22 ....A 127067 Virusshare.00093/HEUR-Trojan.Win32.Generic-981c27bba40dc435a06bab14435bc827968fd3a6c4ad7acdc85ff143749748a1 2013-09-04 08:50:46 ....A 31744 Virusshare.00093/HEUR-Trojan.Win32.Generic-981dba21e2ee2198d4c42f4f6056961d9392980adc56b06134009c74e53d5796 2013-09-04 09:42:52 ....A 1038601 Virusshare.00093/HEUR-Trojan.Win32.Generic-98243ff6237a9d9ab2f74252f6f53b4c5061ec21c18f67555b0cd28c932a87f9 2013-09-04 09:23:28 ....A 175495 Virusshare.00093/HEUR-Trojan.Win32.Generic-98292f6a44eab94293801304f05a16a678b44d39379b59bab6168cb1b1ac396f 2013-09-04 09:19:12 ....A 271748 Virusshare.00093/HEUR-Trojan.Win32.Generic-982bd8f73d1d73c5e98516a5727a7aaebd88e2f9e1e9749da7ee0bc9b50c2044 2013-09-04 10:07:00 ....A 268304 Virusshare.00093/HEUR-Trojan.Win32.Generic-98324123824165f17ad2ef11a6f340dd0bfbee9d87e5bb920f550cfde401445f 2013-09-04 08:57:36 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-98339d898276e5e5d6ecf742ae4fd82ac4e9f0c1ff8f8bb469ab301bda102521 2013-09-04 09:41:58 ....A 297984 Virusshare.00093/HEUR-Trojan.Win32.Generic-983426dcc2939095a3fd17696b982157142294d30518d20bdce42c76132f16e8 2013-09-04 10:04:22 ....A 916331 Virusshare.00093/HEUR-Trojan.Win32.Generic-98379aa03875c129068aae0839af969f2a66c2187d0eecfce87a44b49884e7d9 2013-09-04 09:49:00 ....A 145920 Virusshare.00093/HEUR-Trojan.Win32.Generic-983becd3f120f6b209782bea6c5bcc1ea76103bbfa235cc7c77ef1ef7a5f63e0 2013-09-04 08:53:18 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-98481ea8f11055fa2620ce61f15ef5061ef48e697e19c8bda81647aba4c9627b 2013-09-04 09:04:54 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-9849e6be7524642ddd38cfa802230374de78f9ca036120ca06e7aaf09eda09ab 2013-09-04 08:46:36 ....A 886499 Virusshare.00093/HEUR-Trojan.Win32.Generic-985a8d03d7140c902448600d29e6a94e5d1792b50208e789f55634571ef827a6 2013-09-04 09:29:42 ....A 91136 Virusshare.00093/HEUR-Trojan.Win32.Generic-985d71a3b1f514680255b0f18ced921fc1ca0849a160e1160440c470d99db86e 2013-09-04 09:02:54 ....A 34081 Virusshare.00093/HEUR-Trojan.Win32.Generic-985d93672fe69fd6ad3d54c8c2812465c0119290a2b206d0fa7b23ba8a7dd01b 2013-09-04 09:20:42 ....A 438272 Virusshare.00093/HEUR-Trojan.Win32.Generic-9861e431a258f4c198113b25308aa9aa2d260b5830d52d1c277c38ff758ee565 2013-09-04 09:49:22 ....A 377772 Virusshare.00093/HEUR-Trojan.Win32.Generic-98688fad06f59d33dc9fb29b8833965a14a8d7bc79cffb6da98930ec3392849b 2013-09-04 08:41:52 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-986f4e667e1c87862ea55883218d5654b21f4413af0ac8589c0dec59dfe6df7b 2013-09-04 09:27:30 ....A 200549 Virusshare.00093/HEUR-Trojan.Win32.Generic-98734f687ebfa41de88462047e4770326111ebb5c94a1694c73c7b2686d0df1e 2013-09-04 09:27:00 ....A 880640 Virusshare.00093/HEUR-Trojan.Win32.Generic-9875be43d2f0523fc4573b62336923583b222997285692ca45ab302e80fa0b11 2013-09-04 09:58:44 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-9877ce5c4bb9591e22e6cf204979a38a3b5afc12318a74cf9a1b61471e7ef5fc 2013-09-04 09:51:00 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-98792464668b8a8d9eb9d496ee8008cc26c9fdd89b5023eec21da40bfbecacc5 2013-09-04 09:24:48 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-987f895dd35cba664d58be656f7da38e09079a93e7e43e1f1cfcc0e9d322a1f7 2013-09-04 08:49:58 ....A 498859 Virusshare.00093/HEUR-Trojan.Win32.Generic-98803428b3319b02ac2d6c312fe017baf0b3fd3d1462bfcf5606522b661065a5 2013-09-04 08:53:02 ....A 866704 Virusshare.00093/HEUR-Trojan.Win32.Generic-98850150d13b4317508bf6a95563997645e46c23da173f1a0fbd6040b8386042 2013-09-04 09:41:24 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-988a9a0c30d94ae8d875170c95308a36ab680588da393fcfff002ebe78dba5cb 2013-09-04 09:24:04 ....A 763904 Virusshare.00093/HEUR-Trojan.Win32.Generic-988ff92cb6b40b13971d36210df3474dfe16e9030d9750e9beda36e00424e06a 2013-09-04 09:34:04 ....A 2963456 Virusshare.00093/HEUR-Trojan.Win32.Generic-9890862d9c8ccb45048e7eca71918dba798a56c16f9483cc30da3c83c05e3acd 2013-09-04 09:05:56 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-98931472d17f2c11fd6cdee10d22ff4d3886ba0e36e4cd8df8acff618944681d 2013-09-04 09:04:34 ....A 1572352 Virusshare.00093/HEUR-Trojan.Win32.Generic-989d56738720fd87acfeed67f4b556054ca3d8c625ea402589093e636a495292 2013-09-04 09:21:04 ....A 34753 Virusshare.00093/HEUR-Trojan.Win32.Generic-989ead05561cc2846be947d7b5aae55bbdc4982bc86c63f6b3bb2567a124e030 2013-09-04 09:24:16 ....A 839680 Virusshare.00093/HEUR-Trojan.Win32.Generic-98a0e9b5772efbadde15a24df9c4a271d935fc38b50b62a1126bf8ec75c6cf76 2013-09-04 09:16:34 ....A 377208 Virusshare.00093/HEUR-Trojan.Win32.Generic-98a16eea1ae3b8f3271452a44e9db9cc2a3bed58496d88e6fd6ac38b366eaf2b 2013-09-04 09:40:20 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-98ad5e7a341e5e45233d6ba09b50fbce589b89dd167c60b395e564e8dec13db6 2013-09-04 08:42:32 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-98afffec034b98aa4c032bf166d9fdf559fe6f29dca92cacbefa5fe00198a45e 2013-09-04 09:14:34 ....A 137376 Virusshare.00093/HEUR-Trojan.Win32.Generic-98b5fc564da86cdad84fa0ab19661016c1217aa5b159e01c463fc80a0d42b78a 2013-09-04 09:02:48 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-98b8332778a49fffe8d2ffc64593f78e6067b92409540bd9bb4be896ae3c45e7 2013-09-04 08:51:08 ....A 2092672 Virusshare.00093/HEUR-Trojan.Win32.Generic-98bd80b505132d945b12ac00f43ea46558aa3dfeca1f56a8190b2c9f63d932f7 2013-09-04 09:44:22 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-98bfdbb1b655343ff1449fcab894cd19c633d5d45e62eba58a186fa8d7f29db5 2013-09-04 08:54:12 ....A 205312 Virusshare.00093/HEUR-Trojan.Win32.Generic-98c032147447b0dfe6ff7a321112c8c9c8976b546b7627e3baad5d81492af9bc 2013-09-04 09:23:46 ....A 2367488 Virusshare.00093/HEUR-Trojan.Win32.Generic-98c164b916d00f9c97c73d391d34f0a9ad77c0ebdeedda9a133523facbecba7d 2013-09-04 09:08:22 ....A 1926656 Virusshare.00093/HEUR-Trojan.Win32.Generic-98c5b4649a977d06bfe544fe5d4f6e6465ce5ec244519a7a225a6b938a6f1085 2013-09-04 10:00:36 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-98c65ce126e3c1010d934f665d38a0e1e4f07b244969384a9af08539ec9d5698 2013-09-04 09:52:10 ....A 606208 Virusshare.00093/HEUR-Trojan.Win32.Generic-98c860ed6ff8fe0996896c63c93c48fac5dfe8360464f1e820d05fb73efa7976 2013-09-04 10:00:18 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-98c9644c12660e4b2235ce441a4c7099be94f407a008924a64f562497c112696 2013-09-04 09:28:14 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-98cc2eac2ef86229b0f5af0e9d676a53b6280615d1711b9e38496f4288107a8d 2013-09-04 08:48:08 ....A 242688 Virusshare.00093/HEUR-Trojan.Win32.Generic-98cdefb103820f47a4a6290dde204daa6df5beed42c62ce554d06ca7307515c3 2013-09-04 09:13:08 ....A 770560 Virusshare.00093/HEUR-Trojan.Win32.Generic-98cf5e45fa2eef98914941ed2d39b1195ee5abfb6365229573754f1fc768d40c 2013-09-04 09:14:36 ....A 904343 Virusshare.00093/HEUR-Trojan.Win32.Generic-98d224af3d19989c1726d9ae5d0c1f7c8bbabf47dfd1196c6811e2d7c779686a 2013-09-04 09:49:54 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-98d2429f396d386f6fcf56d3b112208be5b0adb4e5ba1d84a56bef230678107b 2013-09-04 08:49:32 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-98d33457dfb62ae4427efdedf228e2f612bc47bb62330ca0e342bf6ac9bc6251 2013-09-04 08:51:48 ....A 1666137 Virusshare.00093/HEUR-Trojan.Win32.Generic-98d67859fc0eff0248a86ae1e5c77e0c4ea71dcb25e119ad3bd27d59352b61ac 2013-09-04 10:00:34 ....A 514866 Virusshare.00093/HEUR-Trojan.Win32.Generic-98d6f03d97c37423d1e67c1fb522fc0ce78de52861b165b4003a8f0eb786cfa1 2013-09-04 08:53:58 ....A 242688 Virusshare.00093/HEUR-Trojan.Win32.Generic-98d923b4bb712f2066a8f8f80b99e2b255662bed2192044c5e95869fff449c13 2013-09-04 09:29:58 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-98dcc4f85cefbd47ec10b960beef5fb03aabb9fe748abfc53940b0b21991d610 2013-09-04 09:16:56 ....A 692401 Virusshare.00093/HEUR-Trojan.Win32.Generic-98de31e319232d2ab1ff8d19c448cee6e099072af60e17cf4cfa325ea1cda5ce 2013-09-04 10:05:44 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-98ded5cc0cd0a8218983732ed2573fd5bf5feaac73e5ad64876c3569eb0f5b78 2013-09-04 10:01:22 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-98e31d786c4255971a96d956b00f49a89c0fe22f83c9ac362d424d30669d0b54 2013-09-04 09:03:36 ....A 518144 Virusshare.00093/HEUR-Trojan.Win32.Generic-98e4e35997acdb457f7f2fffacdfb90f45e115d6c0cda21642f80fddd3a08e01 2013-09-04 09:11:18 ....A 2100416 Virusshare.00093/HEUR-Trojan.Win32.Generic-98f02657754f75d23d71bac61eaf9b561856f777d17f1938a63a4e49890097ff 2013-09-04 08:50:08 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-98f20d93c9aca4fce8b383cb76f5eddc7ec29a4fd9e5538956caeb1b6535faca 2013-09-04 09:05:08 ....A 148992 Virusshare.00093/HEUR-Trojan.Win32.Generic-98faae559e260e76d4463f8f9b1771ba99f2a46a1cae7bd52c1e134e0bbf4dfa 2013-09-04 09:26:24 ....A 179976 Virusshare.00093/HEUR-Trojan.Win32.Generic-990387f9eb9ec27636d2d84a054ca0b5d0e24b499fc89e72c94f1b2e1cb0e42b 2013-09-04 09:47:42 ....A 171862 Virusshare.00093/HEUR-Trojan.Win32.Generic-990432d96fc29bca989f798455a7787d92b93119be7fb23d5a987fc6a0e9a796 2013-09-04 09:00:24 ....A 465408 Virusshare.00093/HEUR-Trojan.Win32.Generic-9909ca5d035c370bead10fe96cdc541ac53ca7d1512fe9fd1c1e98fc93ac225c 2013-09-04 09:03:44 ....A 190464 Virusshare.00093/HEUR-Trojan.Win32.Generic-990b13f7d8cdb69f6461d80b9f2adc803f52415a5e3dc93e20794f6a64023758 2013-09-04 09:19:30 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-990fff5db471485995b6cd3ff9771ed0d268dc291720898b2e5e237820a46fc9 2013-09-04 09:00:04 ....A 63545 Virusshare.00093/HEUR-Trojan.Win32.Generic-991ceb247a47fa0e35cfd52804dac40091a6828e98c2e88b1d7be32b570e1081 2013-09-04 09:14:34 ....A 83968 Virusshare.00093/HEUR-Trojan.Win32.Generic-991eb34def8b193af743ab5e706557046a061e91e924cdbfb37707ea16dac06b 2013-09-04 09:24:44 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-99218fa41dd583173854069880c10224894d3014e4b675827f557fc130e2361d 2013-09-04 09:16:58 ....A 2061952 Virusshare.00093/HEUR-Trojan.Win32.Generic-9926756ae6c7154d82858e2071143b567360956f9a5a0b3783dcca59f0507f80 2013-09-04 09:04:14 ....A 342016 Virusshare.00093/HEUR-Trojan.Win32.Generic-99335085074dbaecae39cf4d94752675b02814bef567743e509d9264995ef145 2013-09-04 09:52:36 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-99358499951ec02cc8b15d3b9c0fff08b0d61416844bb404b4095ea2d626dc2b 2013-09-04 09:12:20 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-9937c6bfcaea55186612e42dab14b1e6028a2cff833bbec08342016c34318d29 2013-09-04 09:18:16 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-9938380c3fd64df47f4c087a54c10ad90c43afcfa3c9cdbde326cdd1fc37da30 2013-09-04 09:17:24 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-9940976b1a8435f38274d974cde90ecd5007c298764ad6c92c7cd6b63fec1baa 2013-09-04 09:52:12 ....A 83191 Virusshare.00093/HEUR-Trojan.Win32.Generic-994c064a2baed3e29d7a8560c7d5141c4bd768bff9728f7c20bf7f59bd8e91c4 2013-09-04 09:34:10 ....A 1286656 Virusshare.00093/HEUR-Trojan.Win32.Generic-994fec4f7c4148882e5c2e1bf9bd110bc5e773b4afb0c82048ce8169ed1af3ac 2013-09-04 08:45:16 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-9954e28df362b69cae9632b8eeb57fc87a384522d2dfd41df88fca7a4a379e33 2013-09-04 09:55:34 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-995774cff307a1143c7ef8baf17dca468a4a921cd23a05a4354bb2a0b8831ace 2013-09-04 08:41:10 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-9960c38cc1daee519d08d93cc0e19eef40e7d289cd56259eb6554e90a99bb73b 2013-09-04 09:36:58 ....A 656708 Virusshare.00093/HEUR-Trojan.Win32.Generic-99664383d0bd326892de12a3d80838d9bbeb6e6b66ba9ce55867e591669b4279 2013-09-04 08:49:08 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-99726c28d5137227fcff905d3317eb041e570923f75a2b63660bc14673649b2f 2013-09-04 09:00:36 ....A 23061 Virusshare.00093/HEUR-Trojan.Win32.Generic-99732e4f135a63270d1eb6e07c34517b5c2d4d91279f649d4d7c73ecbcdd9099 2013-09-04 09:24:44 ....A 23074 Virusshare.00093/HEUR-Trojan.Win32.Generic-997c9fb8bda641578091dc17df489360412c0611b4728a790e1d6e3313dbd2cc 2013-09-04 08:43:52 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-99804d6f1f9c1fb35b4bf731f44c8e218bc3ac49a27c5674c04cbd082ab413aa 2013-09-04 08:43:48 ....A 1102136 Virusshare.00093/HEUR-Trojan.Win32.Generic-998a3349fa67015ce7839a59c567a38992b7df412e097a32f0b3b5c5dd03c82c 2013-09-04 09:08:44 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-998f58dc97b74dfc8e7336c25ee6f693ceb7d27f1a0f48146bb1dfdb56cd46a0 2013-09-04 08:46:00 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-99a2ea5a185430dc1cc3b0d9e9366460e9ffa87c0108a076f05612b1face37f2 2013-09-04 09:02:08 ....A 992256 Virusshare.00093/HEUR-Trojan.Win32.Generic-99a4c31a3347b0fd3258c65ee62da0d53e0e0dde33a5b2c8f1953a1683f79772 2013-09-04 09:21:40 ....A 425984 Virusshare.00093/HEUR-Trojan.Win32.Generic-99a4eca71eafbe9ffc1ac83d5ead254e4da991bbbb1cac9a30e83fc4b0c2a7a0 2013-09-04 09:30:12 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-99ab0215d1034d1bbfa3c561af889a19f2e748f6cbc6050dd712f6a2cad66b9d 2013-09-04 09:40:26 ....A 673920 Virusshare.00093/HEUR-Trojan.Win32.Generic-99ac61788b07189f536385e7472538058a1dd13c7b12c31b1cdaba4b1c73f920 2013-09-04 08:55:58 ....A 14823 Virusshare.00093/HEUR-Trojan.Win32.Generic-99b506ab76ae2361de3fcef9669c1eb7d9a7b1034e6e766897af5c8c03db37e3 2013-09-04 09:53:12 ....A 196096 Virusshare.00093/HEUR-Trojan.Win32.Generic-99b588a99832ea9b9cbc9b2742627cd35b123e75c73c071ed54e484022cca3a1 2013-09-04 09:11:48 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-99b609ed4a83f3351f6333dc2636ee0886c4e492a6c8322416eef04d0a453222 2013-09-04 09:14:42 ....A 312043 Virusshare.00093/HEUR-Trojan.Win32.Generic-99bb3e135b037849ddb55eff94db76bb66758ac912ca542a8d70f953b69e6c5b 2013-09-04 09:11:16 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-99c07e4720114d053ca88c86f50c4bf2c07c4c0ca99b39b7e39ed7de1e8ee79f 2013-09-04 08:56:08 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-99c41c3b25ac9c9ba83ce6c4e848e98714dc2fdcb08cc1eb4b867ddff97c673b 2013-09-04 10:03:32 ....A 539136 Virusshare.00093/HEUR-Trojan.Win32.Generic-99c7c69d550e2153f9f71d56d1208e9bf3308b98a6dfb1aef09f0d0338cd3c67 2013-09-04 09:37:02 ....A 191488 Virusshare.00093/HEUR-Trojan.Win32.Generic-99ce6b08e3a42d660db6ee59dc40161f22a20add1839f8ecebb18f32872f842c 2013-09-04 09:14:38 ....A 206848 Virusshare.00093/HEUR-Trojan.Win32.Generic-99dd3b47554cc6cd409499627cb888f31bc6fe70ac38c86cc97aa74998bf6d9c 2013-09-04 10:05:20 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-99deb3f511cacfa7ea20eb08aa3d1e81ad483cf70d4ba53aeeb739200edd3c8c 2013-09-04 08:52:36 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-99e0f51adbd966057ee9b4fba17054e8e2bf8cdecb00b6d15ffd40ac8dbe0379 2013-09-04 09:52:00 ....A 366592 Virusshare.00093/HEUR-Trojan.Win32.Generic-99e10ecde5da91f5a280067738739ba0641f49d7a596bba0f68767933c70e19a 2013-09-04 09:35:24 ....A 925184 Virusshare.00093/HEUR-Trojan.Win32.Generic-99ef8f73e289faef9598d3c286850da20a10c269f285bd103a1a1f8a785111d4 2013-09-04 09:27:58 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-99f4275162bd7090fad9beb0d4ec7306953dd753e39659bd354c5fe1fb0891ba 2013-09-04 09:40:14 ....A 146944 Virusshare.00093/HEUR-Trojan.Win32.Generic-99f7e0688fcc52d9895ac74f34a53abd1c82946d0af04e29cc264494d7715240 2013-09-04 09:57:32 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-99f82217ab463b602b7c638a843f09b37efbae90df78530f1fa05c2928f2ea9f 2013-09-04 09:59:54 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-99f995563d15f7041360e4b5051d8c1e949d6e186e47134cb5637e5f1d3e0a76 2013-09-04 09:15:36 ....A 313362 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a04aa9a66a911d9712527a64717fb3fff047a918d8460ed7a51f556453b718a 2013-09-04 09:14:36 ....A 109704 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a0b84dc1439a899f85f0a58c67119ba7102e66c9df05403433efd04b08e3ba5 2013-09-04 09:50:16 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a0d7aedc269c4f734bf46a7b387506c3df3a50f34a404cff421c3fa355f6ae5 2013-09-04 09:15:46 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a14a064892274351532af70ed122c60ca7703c4eee8ae4a20174b2e83b4f4a6 2013-09-04 09:24:52 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a2812b58c62ecb06cd5faff45dd4722aa07976db3c24d93cf1637180087ca26 2013-09-04 09:36:24 ....A 89088 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a2e3739189d4eec449d89b3a21b3bd5942aac82a2f23886ec062470165701ab 2013-09-04 09:01:50 ....A 436224 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a330d89e0de46c9488ed65889a7166857291be17631dd751c088ab0017cefb7 2013-09-04 09:49:34 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a3646e5fcc2cd17220d2ced704c146acaad36376d0671110f3bb04aa2cd40db 2013-09-04 08:55:24 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a36ce4670ad0705a8a7075a6e1cc6924dd5da104f8a7e8eb174048c6dbc1c00 2013-09-04 08:50:32 ....A 17152 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a39eb744e0615542806d8510f6441d141a7f89e7e4c020e5d8bf1d491d5b3b7 2013-09-04 09:21:26 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a3d6d4b810229437b63c0ea0958c553ec82bfd7dc1533011c9318301f750b06 2013-09-04 10:07:36 ....A 290816 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a3dbe4d7f4d0adb51c9b7abac87b3ef17c352e5f0d96c70317f7d671b8e77a4 2013-09-04 08:42:46 ....A 854016 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a3ec825e938c3e4cee86d11dc72257874eb4d6d26bcffe639b8e3fed8af6f53 2013-09-04 09:22:56 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a44a822d67268d396502a28700cbf5c5562906d107b60797ef13bdf9b4242e6 2013-09-04 08:52:20 ....A 34816 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a4c251c2ac24e3fe6af579fcdc9241b46022bf61ff8cf40935d4080745d4e0e 2013-09-04 09:56:56 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a567b7f3747357555d62f7368bf020d4da1040319445ddafe6882f144be0952 2013-09-04 09:01:30 ....A 1779200 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a62af12d2c0067451dd168aaa74a9eeed1e948304586957246abc0c8298d68e 2013-09-04 09:10:12 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a64d2ee8f71398d79af4a293bed30f4d9a7df3cfa34ef18f2b8fa197eab5c78 2013-09-04 09:29:18 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a685e4edb759388eb81b772869fc70ba05aa398dda068269f275da374caca09 2013-09-04 09:39:46 ....A 221632 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a6d8382e10f49db6dedd4ad7b803e697017fd2dd002517bdbfc9c3615a738dd 2013-09-04 09:14:52 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a7319d2faec8818683f9cea02d77ffbc03ed36611de7ee2abd3a4a112b78113 2013-09-04 09:04:42 ....A 4714009 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a8764325d19a7d3bba4668dd2920fc2e1f350a69b3356d670be25fe18c98eb0 2013-09-04 09:20:22 ....A 3228805 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a8a68b5f2d88cc5b9ce488e25e4cd3945ec45cc8cb78e671eeccf74177689de 2013-09-04 09:24:52 ....A 102040 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a8d5a476eeedb59ea62b83c4843ced5304d3471fdf016fa477f9ff40013bd2e 2013-09-04 09:43:50 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-9a9ef86e6dda5cd43b673d32f5fbe5d4c0f93d2a3a981f613f49e76941db274a 2013-09-04 09:44:06 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-9aa06af38c646aa036939fe15c61d3b2dc2780a08500e2328c286218ca8b35ac 2013-09-04 08:55:48 ....A 327176 Virusshare.00093/HEUR-Trojan.Win32.Generic-9aa09744b06db1e9fd34f88ce3cfe5688887e3f447aaa9767e01968068b1d024 2013-09-04 09:06:58 ....A 617942 Virusshare.00093/HEUR-Trojan.Win32.Generic-9aa4efc027c78e01d49955c700ed6e8a3fbe9a601f45141619111f3cc026d6c6 2013-09-04 09:43:12 ....A 120431 Virusshare.00093/HEUR-Trojan.Win32.Generic-9aa8acff542c3a84e5601b0649a5decd63b17adecd8940832df78278af6e5660 2013-09-04 09:15:06 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-9aaaf340f9a5df9b3e86665bc868d9e4f38116ed5d58ee8b93a1a8125100c473 2013-09-04 09:11:12 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-9aafb14d9b1767cb1336016d51c0767123d8799fb57773017e6ea6907bd41374 2013-09-04 08:54:10 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ab2fe377df75c234d0fc3d95cd28f7fd7ff035a15b3afe6042b41871eaf8694 2013-09-04 09:12:26 ....A 31247 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ac881300a0fe738dd8c4b47e1cec05291cbe1350b6ea171a4ba70a77765b066 2013-09-04 09:15:38 ....A 308592 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ad253375765dea7710f3f03d332321b4ef513b8843023ee81a19768c7254539 2013-09-04 09:52:34 ....A 614272 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ad5aad7eb287eec2f34faa7f39f24e3417ab70e8d152870b5cae36470fdeab3 2013-09-04 09:15:30 ....A 141312 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ae711339ae7c6d119c95118acfa1c1ab6b078b91a79fb4d27fe64669c1ca5f3 2013-09-04 08:53:48 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-9aefc47b9359ad4235f8aaa7c1265896b6df9a73509eaa1df66c315767886ee9 2013-09-04 09:16:00 ....A 948224 Virusshare.00093/HEUR-Trojan.Win32.Generic-9afcc89566614a5ee2108b5d3741371a383544ffc3e3d0ba143f559a68a624ad 2013-09-04 09:53:44 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b058448d581824839e598709dba77c18185a5bb51370d8ff8eacc60980d8de8 2013-09-04 09:12:50 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b08df2a1a0708c36041b73c0bc851ef526a6cfe2ef3992adac19fc581428628 2013-09-04 09:17:32 ....A 239104 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b0e999d1fcca4d6148180e7018470c565336350c1c295ce88f4485294616625 2013-09-04 09:12:26 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b10307a8a519893f344ab56392bdd486598ecc844e7a8b27e306717c0eb7469 2013-09-04 09:14:10 ....A 301056 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b16a6b7f65267ee28c7dab981787631d02434bd5d0cef350999c53a731667ab 2013-09-04 09:43:52 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b1e93651d0af47076a717769aff2fd7904647a52946178d3be1ca357a185e68 2013-09-04 09:47:14 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b230a459d7287dd00f5219889ef9658154c6438907fd8c299edce66da0d639a 2013-09-04 09:30:50 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b292f69867fea79eedc0ed483d2651a21e543c779199dfdbd4ef47b1318616a 2013-09-04 09:02:00 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b2c7881dc8407419a1dbb4d4560aed159e50a9f9082e20205b887bbbe7ee57f 2013-09-04 09:43:44 ....A 528949 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b407d0b3976514bb7da4371951fcc250c4eddbf8b4de34b45650ec8bae5c52b 2013-09-04 09:39:14 ....A 24064 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b456fb97135fe53fc5dc1d12a1deeb980c0dd1cccde42cdfb519f9e73c8568e 2013-09-04 09:55:36 ....A 29184 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b48ab4e72f908d48a4e1728885eab79031ad6f97b841074904fc9ea1752a454 2013-09-04 08:57:42 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b5179b5adfd57d395d1e7a4a940c1855fd1b9cad7c9b25ce37d7543f4f99a55 2013-09-04 09:36:04 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b5f0192ade3f18084c17203932efe89921e1a76e72f1e5920bbc1bd06a318ca 2013-09-04 09:47:42 ....A 74756 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b614dd6e0606fd0a2e6af223ddee426a208fadfdc969ee60953f163afd1857b 2013-09-04 09:30:08 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b65b9d2b23f13805f559ec6521b080a92b126de6c4c7738c6e8d3e088045c84 2013-09-04 09:18:10 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b65fe12253592729c01e3280a70d6ed3076896bfb5d91484fa84ff62af7b35c 2013-09-04 10:01:52 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b761c2802539bb77429cb4b7276dce7dd5aebd891c33859b8939e3cc29aa742 2013-09-04 09:42:38 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b8b7107c53f65bca72bf636a5a25fec7dfadfb63d7b8dd51cc8a071316a6b2f 2013-09-04 09:08:40 ....A 458240 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b90ddf46f94130996e3826d92b4299ad1bcefad47821b70b8a3650cfffa0cfc 2013-09-04 09:02:02 ....A 718848 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b933a1dcf385a4b1018c84b3f1d75544b0a843d8e37a7603ff6d81364927168 2013-09-04 09:16:30 ....A 1204224 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b933cb1c0c922153542a7bae60bfaff1d420175bc44eac756d4d5c577492473 2013-09-04 09:26:14 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b959a9640fa00ac82d8aa3c248480d134f582144c46becbc76c7f2c3f0787ef 2013-09-04 08:53:42 ....A 812544 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b98bdf98bddbcdd90427d9c3e6e69e43a985dcc57022e1a6c7b9613c2f666c4 2013-09-04 09:36:10 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b997eeafdae2074c076c778a16b67225553720b1d4c0ddf9038db9a151b3f40 2013-09-04 08:41:18 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-9b9d05ae35c317aaa1bde1534fd23d1e71dd412ef59fa89d7c54dbbe9d7c63af 2013-09-04 09:50:38 ....A 205894 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ba9d18f2300d77e6d8ad3f3a0d0b5840308c28248949b39b59abf0c7b6b68ec 2013-09-04 09:24:10 ....A 554006 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bab88c323d372354dcfbf0d04069537224d67b98283f286f426307351e3e050 2013-09-04 09:53:58 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bb6ff9c781129ec5f5dd75c6e83d9fbac90f7faa1b267c66a36f3204cd40039 2013-09-04 09:57:50 ....A 1850880 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bb95e7fb4a6591545cfd0acc8b850610c47c0d06cb019d2fc0f2b7c6901be78 2013-09-04 08:52:44 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bc951c60a47ff853d0f017669bc40a65ac184137689c05199da8ade36410b27 2013-09-04 09:42:10 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bcd96cef94f86598565ff6ac597e3a692582b0d16194a44894fd2391fd24fb2 2013-09-04 08:54:02 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bd444737991310ef493b2ff159a2889b65b1c669414f6abdc37b85ee8cb0e6b 2013-09-04 09:07:32 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bd46c6dc34a6d9c11ddbf4ecbac4610ebf779b8d5c2286e01e3ea39a4ffba67 2013-09-04 08:49:04 ....A 491477 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bd6ee1a9f24b0f49fdff68e8e705a6496e2e9977d4cac5782a713a80633dd9d 2013-09-04 08:50:40 ....A 216576 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bd9effaf5c018ccb65233f4450607a94c8f7dd4769b0dc952a4a7b9c42dd21b 2013-09-04 09:41:14 ....A 330752 Virusshare.00093/HEUR-Trojan.Win32.Generic-9be700a3b63b99328881c288f9a5c91879d44a53edaef148a13ecf787246d9f7 2013-09-04 09:53:14 ....A 258609 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bebe1f1cbaa33469daccc3143e19af6e8cbed9d51eeb9106f99bec61c48c412 2013-09-04 09:52:56 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-9beee2e6052208069fb6c60d4aeb4fd03c81e0255568cc49e0623044913b4533 2013-09-04 10:04:16 ....A 428544 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bef6e01e354c9151a6b36b3c3aac5c8eb7ca96fce3c4642e74aeda517ac2592 2013-09-04 09:21:14 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bf1f263502ea1371a14fbd3d43d7602e349f9b4363bd170c08e1fd576fbb023 2013-09-04 09:29:58 ....A 986112 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bf8d5aad0ea835111403e00eed06bd2a0812f0c3d73634388c65ca2e38f264d 2013-09-04 09:15:36 ....A 239491 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bf92bdac4abb2eee1358aff6abbb370d8b4014ebb227843a98d55a3ffe2d65a 2013-09-04 09:46:40 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bfa3ca573d9f0a85b7157fdb0772fdf7ab900a7813ff92ec4e87b4c6105c52d 2013-09-04 08:57:08 ....A 594432 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bfcfb32acac006d1ea74c8825c41a3d85657103388951972559224e525294af 2013-09-04 10:05:54 ....A 379904 Virusshare.00093/HEUR-Trojan.Win32.Generic-9bff6186e4d0e3c7899c386e4a30eefe2f2f7c45962339836ae2bf9d5d925bef 2013-09-04 08:55:08 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c0315b0e86cad4d4473f84851b8585ca1db3e73ca6fbc4fad259375f2ba3ef7 2013-09-04 09:52:52 ....A 961536 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c0ac7541e3eb5997f466b0b184349c19c394a5e0536aacaf11aa6b468b33b27 2013-09-04 09:20:56 ....A 7392256 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c0db4f3b5632a0665f905fcb5424a0e523c3d2eb9eb9c48098e0530814e4b09 2013-09-04 09:02:22 ....A 23936 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c18f8b632f96ae1e95064c151f430224134772b270c6f4a068cbfc3d56a1465 2013-09-04 09:07:02 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c1d118279f4f8586327eeaf71860d86c0c0d5adcc1b364d567d262438164b31 2013-09-04 09:19:44 ....A 281088 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c1ed1afd4cbc7942f7b9aea193afd8ea640c5097c5849f08e9bdcc0051d1996 2013-09-04 09:12:26 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c211058bb5b6ec79bae5e4b3173ea43873da874f798e5c07eddf7e28a6ad312 2013-09-04 08:56:30 ....A 1665568 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c225b15980c1dd494010996f0d162b7f02ce04bdbca5ccefa00ffd4d025ede5 2013-09-04 09:42:32 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c2cc1b7c6d2c623606327cb14bad93602dde043856f58b5fe1eb7a4fa933b1e 2013-09-04 09:26:16 ....A 7808 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c2f1f1995714608be1f240bf0b6b6c9ef3439fc540f2929aabe3047a7ef1f4d 2013-09-04 09:41:16 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c32c4a6d89918ac18a6c97f92848f15d955d9a99de51c7506764372828ce5bf 2013-09-04 08:41:12 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c365496ca739ea95b031c43eab103031e2b254a4bead937e36f81808734ac22 2013-09-04 10:00:48 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c3e5a4a85111118ebf686b8735a7f144b4de230867adefa2329b3fbf41c2eff 2013-09-04 09:07:20 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c46353328af2f3b4db34e6c88cbf348aeecb7cb34b927f19cdc9b33365fa56f 2013-09-04 09:08:02 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c4dc0135cf0e70c97622af6de3f4df5b7be9029ed60d8e8529513361d301175 2013-09-04 09:07:24 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c610120e92d7fe5a2179c4a964813ee5eae6e2c9dd67a4e6767c87059453644 2013-09-04 09:16:20 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c6463c17cd873b1a8170535e42ad22f400d7c49bb4038199c32a3e3882f6f67 2013-09-04 09:16:56 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c68d9842395723feb65161ff736c0b960b71a3650a285b316fc591d191a4816 2013-09-04 10:06:04 ....A 366592 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c69b5aadab5146c32c62b8a8243006df55eaa4533385e0de382d3ca74fba196 2013-09-04 08:52:30 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c800338b3f2b7cdefed31eaede7fcf1b8a25536d0f233092ddfd3ce400eac3a 2013-09-04 08:48:52 ....A 238592 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c8388574864c9ad89f2e552023a864a0f97c49e43b7907234a3e740f88256df 2013-09-04 08:47:54 ....A 837180 Virusshare.00093/HEUR-Trojan.Win32.Generic-9c90783f18b559ee87a727d44eaeb9c33a9f2ffd532a0ad151e935a5b8235ea4 2013-09-04 09:46:44 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ca0497de1fb7258e072784c5d664d1be8fc154c0586f00509639fed327e8852 2013-09-04 09:48:02 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ca30c4e329663065edb6cff2e71307253c05668610fd160047c84e899c00244 2013-09-04 08:59:28 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ca5fa41d8cd5b1550543e286d6f3e787144b76bf7315d939740873a9d0263c8 2013-09-04 09:28:48 ....A 11604 Virusshare.00093/HEUR-Trojan.Win32.Generic-9cb8d002a4ebd4873bc6f3806b7c863ad16c5bad03edcfe98e420c80d6e13370 2013-09-04 09:29:38 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-9cc3691c6dabf13bcbb812366299ea186b6f150144dde64e0f7d2140b5347525 2013-09-04 10:01:26 ....A 1071768 Virusshare.00093/HEUR-Trojan.Win32.Generic-9cc7291943c0cfc5943bcb9d2748c0fcff0a0626919e78401e56b7f4ddd71e6f 2013-09-04 09:33:36 ....A 717515 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ccc4cf77bf20c216eccc2f4020e4e5c08a36102cba49369cb1039d279095fe2 2013-09-04 09:38:52 ....A 130110 Virusshare.00093/HEUR-Trojan.Win32.Generic-9cd276f5ae47a684a80c83e6677a1a020eec501ae2b95af873c211c5c3648042 2013-09-04 09:32:28 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ce6e3a2e8d3c97b050e1d2c3aab23ad6d360a14eefa7c3771a5d48fb76b07f7 2013-09-04 09:15:00 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ce7948b04ff0f54f6afe81d58e4f744855ff1ba3654606fa9d9ae98b05cf140 2013-09-04 10:06:28 ....A 129311 Virusshare.00093/HEUR-Trojan.Win32.Generic-9cef873cb432c82b59c71d127decf7eb9f89d33c0cf07e2ed882cd6052b3819d 2013-09-04 09:50:10 ....A 125441 Virusshare.00093/HEUR-Trojan.Win32.Generic-9cf3a6fc92788bbe45076da1740f9eef6dfae97485f228c8413b2e59a8e551ee 2013-09-04 10:04:18 ....A 594120 Virusshare.00093/HEUR-Trojan.Win32.Generic-9cf69ec31bc863194473476ee30c58761c02f1d8c7b558ca5f2c4bbed3bc0af6 2013-09-04 09:21:42 ....A 176640 Virusshare.00093/HEUR-Trojan.Win32.Generic-9cfadf03a9708bcae8efde77ab74d9704268bdfa874c5d5b7a378e2bf1aaaa16 2013-09-04 08:57:12 ....A 228352 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d0073a580fc903e6348baedf4f0ed8e78b6f76b43eb36d433ecd995c2228ac8 2013-09-04 09:10:38 ....A 10630525 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d06332f89b68c4196940cebfee06f6a6a8836d96811d300d57eb801e235e6b9 2013-09-04 08:48:26 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d0ead76411b3da55dd47349fcea388abbc4f37f1c8788be1b2c5cad6552d063 2013-09-04 09:50:18 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d1abc4cfbd495235b5a481fce87bb42b9ffb0feee0c61159b15a27d726ac65c 2013-09-04 10:06:44 ....A 569344 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d25f2559a79d3f4b3eb1d0871a26fd5b7b5444e41444bd0dd5acf82b7b0f12f 2013-09-04 09:07:10 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d2a92e1a4c95d76833d41e90d3aac82449a139d52bbf2368f16ca620cac203d 2013-09-04 09:55:12 ....A 65644 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d2cab48fa6f49d40b43138e3e86daa7c034b307daea1c606086fb0d2576389b 2013-09-04 09:39:38 ....A 752938 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d322c25a5867c32f29ac5db6188247bdd5ff6d1e09df5860021fde6efffd92a 2013-09-04 09:24:32 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d35ff3e4b7b41277bcdf1e398c6e9e7264ca84b50fb57d5294f03f18d98e731 2013-09-04 09:17:38 ....A 39940 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d43a88b10328fa56c82e38b608394d2ef89e381a6c22993367f2aed4e655b33 2013-09-04 09:23:52 ....A 304640 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d4514f6cbea01abcd80c599a7cf5e6871961e01eebf354bade1bcf62dd13319 2013-09-04 09:03:06 ....A 128000 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d48b58abb2f0be31953ab8ce3d55cd746ec4461634a5f492689770c8d0d7bce 2013-09-04 08:56:20 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d4fb3c5b7830f4cc040143ccdb743704a154816c8bba33a600887171c3dfe82 2013-09-04 09:59:32 ....A 366592 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d579122cccdedc0859050a28627bdeb004238f73e8741ab43ee73df48c20196 2013-09-04 09:30:00 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d579a8438c8cd7dd0dbf30ff8823fb0f5ce3e2aede15975ebf60ccc39487946 2013-09-04 09:23:24 ....A 81134 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d57c7e15b48722a61692519948aa06ee4b7824d0c2574c31ff92e40fc183faf 2013-09-04 09:39:22 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d622c8892a0a07a22eaffc43fc1dfad146229238f9d47401c1f2da131311a96 2013-09-04 09:29:38 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d6a5b5fb7ae1087980a6b225b97ee2f1a98a9901e8f58d40036470202249052 2013-09-04 09:41:08 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d6bda0bf5615d7769a00922733a4f3e2c191ad3bb1db0094b991f691e0d541d 2013-09-04 08:53:58 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d6d901b37e2d20ffe73a08bf6723dd516f0094810efe44678ab0f3eaebd0046 2013-09-04 09:13:38 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d6e340bef7542f577f9cbe4be617fb3032acf86d3fb230b3dba3a1276f9dd79 2013-09-04 09:56:20 ....A 483328 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d78f02e9770a2383c85bdefa2439b33d6f20ddcf4a3d06ca64f2be977e83c43 2013-09-04 09:37:36 ....A 337408 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d7d8d634bb7be0e3cf40ed43ed3f85fa7e294bb13750698bd88e9f445044bc2 2013-09-04 09:35:10 ....A 737792 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d8153400004980344f7f37f7f8ac68402b70cac7899b1419abc2f54171b8a7c 2013-09-04 09:37:58 ....A 62251 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d86da89ec41696e5a485ff90ef005825a13a585dec7fa1be544d3427b88e50d 2013-09-04 09:24:54 ....A 454656 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d881b79cd8fd16023588a98cd6662295030ccb859e66b59a47e3b92b3abfa93 2013-09-04 10:04:34 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d88f066a8683dad8390a4de498c94bc19ec56e786395c8f6e427501d9f561e3 2013-09-04 08:55:48 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d904ba67cb90e72f09a93ea57566f09e43a386d061fb9a5039fd6a2e55bee58 2013-09-04 09:19:56 ....A 198144 Virusshare.00093/HEUR-Trojan.Win32.Generic-9d974ecf8560c01053d17333c72d26d4d0092a756896a79989dc00046ec269c3 2013-09-04 09:26:04 ....A 110080 Virusshare.00093/HEUR-Trojan.Win32.Generic-9da93cd493d9a6516b920099db602b32b3b45cf4090d20ef438021913fc3cd7e 2013-09-04 09:11:16 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-9daa659e61be42a1ce525f9a47e88a902e2e52a5a5c9f0627bc72d7c25e802f4 2013-09-04 10:02:18 ....A 614459 Virusshare.00093/HEUR-Trojan.Win32.Generic-9db49ba315557df11ef038f99a84d469dac91ca9b627bafa936849fe0060ce5e 2013-09-04 09:33:20 ....A 253952 Virusshare.00093/HEUR-Trojan.Win32.Generic-9db87e9bc45da770220f04d09cf485c82a25ce79acc103c1e23e89576ea256f1 2013-09-04 09:43:32 ....A 164352 Virusshare.00093/HEUR-Trojan.Win32.Generic-9dc30d858303973c95c2eec89ad35f6fbfaa89afde9c1d3b36dfd206a27d802c 2013-09-04 09:45:48 ....A 495616 Virusshare.00093/HEUR-Trojan.Win32.Generic-9dc44e70c74b25bd0e6ae2665ed8e25dc9ae1578588c9862478e0b32dbf57995 2013-09-04 09:54:36 ....A 326528 Virusshare.00093/HEUR-Trojan.Win32.Generic-9dcb62a9faad2245e4d165c1f51243bc80b0ae3ac728d9dd55a0f4158acd32b1 2013-09-04 09:20:24 ....A 957872 Virusshare.00093/HEUR-Trojan.Win32.Generic-9dd5721149cb75b828382e869c1a95c3a47df28c421763cb6815d2fb2100168f 2013-09-04 08:57:26 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-9dd7a37be9caa931027bd71e6868dc36cafa95d937d602bf79be0198dc54d6e8 2013-09-04 09:05:48 ....A 57524 Virusshare.00093/HEUR-Trojan.Win32.Generic-9dd961a682d355f8e0309725f79dae9d06af530e857209d2259c9bd50cc186e5 2013-09-04 09:09:52 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ddabe4c7c6b51766d5b6308d94524fca8d335b9af3cad581fc5f61f7bdeaa51 2013-09-04 09:50:02 ....A 197256 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ddd638f9e81997d45b22723cfea45ce4d7d2a414b0da166d41e7b09fe23b06b 2013-09-04 09:50:00 ....A 318976 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ddfa1cafe27990cd69b1a95a89934d0cb03a5537a5a513327ec0e31e8c1093f 2013-09-04 09:00:38 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-9de2831ffd5cee42905eecaa7559e0db7958ef915325e44aa338ac184f5b8c17 2013-09-04 09:42:40 ....A 332288 Virusshare.00093/HEUR-Trojan.Win32.Generic-9de46d05fc269e6cdd36c3c6195a5ef4cf776d7cb5f0d215c98e4a913fe0c9ba 2013-09-04 08:45:26 ....A 411625 Virusshare.00093/HEUR-Trojan.Win32.Generic-9de84ad1ed13f1819c5a39f9cdba368bc23af78e0ae2590ec6094596ae8218f7 2013-09-04 09:42:26 ....A 1243536 Virusshare.00093/HEUR-Trojan.Win32.Generic-9dfc8bed8e10d54c500d7437594256f75d6db7eb768f07e0eaaf07409f99a450 2013-09-04 09:13:36 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e0a701f51aa27cdd9a7069bbaacbcf03a74a8534e89ee202028b085c4c87f5b 2013-09-04 09:38:34 ....A 332288 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e13bbf9c250f72b311056df7d6aa530de05a1ef2f713333dd2ceceed850f9f4 2013-09-04 09:30:48 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e1a88e6550093b597f38e588b6fa1ceacf0d6b651e439ea9a812bf25925b037 2013-09-04 09:55:44 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e1bd575bd2b94de277a4c364fab644b93ee335fdebd41bf0f00ff0db817f383 2013-09-04 08:47:20 ....A 1082312 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e229cd78f10696fb419287d542a7414ee256e1af1f251f92031458b21b865b7 2013-09-04 09:57:24 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e26e7e4a8de47944333b285b7910b816906949d442493b7d726b5cd3b0b3170 2013-09-04 09:41:16 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e30701555fa5f569ed112d4fab2c1a849db09a4a8459ed66877f760d13d9390 2013-09-04 09:34:40 ....A 698959 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e308b185a5c87fcd3a07f91f7521f7f89e74517154673af23280f6921218ad4 2013-09-04 09:11:54 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e32adf3d39bad2721690d428ee371e082f2f518a41f4bc70620331750b455f9 2013-09-04 09:06:04 ....A 150016 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e36d85c23c6f385d136f261e267bf32154b5ee5e8ce987970de87d8b1d21608 2013-09-04 08:52:32 ....A 210944 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e41600c72facd6615237f509fcfe771ceaa21aa9841229d84e68c7bc3369e42 2013-09-04 09:27:44 ....A 8975194 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e4185c29ba300be706c7afdfca01c3b10258c30635b84020b7daaac1a877972 2013-09-04 09:27:58 ....A 3966262 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e4d23c5f7df4e4c2a74a630b1224ec3834235e75152bb5b1fbfc578c6c356f7 2013-09-04 09:12:12 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e4e1cd236c67504cb01be659575028a95bcda35d62ec0aa8ca79a2b72eb3b67 2013-09-04 09:21:08 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e4e99308e63522f634b010e7e4cc909f6e735b5896298a82e3b3e14483fad2b 2013-09-04 09:45:06 ....A 113647 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e54113a13e3648655e37d6f168cfcff688e0914c06e4dfaa3ec45a0e339ff01 2013-09-04 10:05:52 ....A 69227 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e58d6fcfaeb0ee595d765b28cf7c36232fc92f32f37ab84d3edab8b39d413cc 2013-09-04 08:44:38 ....A 145408 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e5920220dbf13ae2668dc4134d2709914bc51fdfe5a3246c4684bf4fbae7b5b 2013-09-04 09:54:20 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e5a697ce18c906d85d8655cfe6e69b55a46b731e03604956499015fdf0323f1 2013-09-04 09:22:40 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e5ea6e1b9822bc0e78071f9598d4916fb4ce2fd5e8381e3056815908c5971cc 2013-09-04 09:47:16 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e5f6488934b2fc3e17c41ac35329c048107d0076cb0cd148a792229f5f1e2cc 2013-09-04 09:23:50 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e617ff621ce7ce465580e523d14678ed7dc0b72321874c886b96c87825becae 2013-09-04 09:54:48 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e6b7f2af616ad836298983d8930de28282ae7ffcd1356ff762731ec37c1ebad 2013-09-04 09:42:42 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e79ea9839a4ba4f18fc38160f3d8d79a480217c3f58b343578f287713e86bc2 2013-09-04 09:38:46 ....A 257067 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e7d516507cb5d2d494b8d42cb88657ba19412f77bf369c0186c886655a64a9b 2013-09-04 09:10:02 ....A 157184 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e7f9a1b8a231caa079a2eea5c0c0ac9d67f10199270df07beea064e95d35195 2013-09-04 09:15:36 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e84cc856f5765ffd37f6341c9326f71ee032cea6052cc82fc05e8831a698163 2013-09-04 09:07:52 ....A 231424 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e858b980abf7c9ed029b4eb6901d899d25eb2824f0c4f22af349387005252f6 2013-09-04 08:52:00 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e8bae1d92b32cd3b614e79bc69cf9f0a12d774f759a7100dc539b0535b1cf88 2013-09-04 09:02:16 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e8c5c57a321ccf27271ed8cf6580d9f7b5e805b7d77ead0b4803efd6acb5c96 2013-09-04 08:47:46 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e8c62f4171a9cd9cfa9e7ccfcca4a0874b9768910c5c53df0f45811f17d801e 2013-09-04 09:01:00 ....A 77860 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e970ebb17e4dc7620a7c3dd66acef74899cf5bf95dd14cff84c70712888e040 2013-09-04 09:01:54 ....A 352256 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e98d8932d92cafd859edaac0a84622d8f704f52659527fbe524d7960ddd6612 2013-09-04 09:44:14 ....A 420352 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e991e7e798e06dff31171a61622f1fdc422109e5239a7bb9662de7ee70cd7fe 2013-09-04 08:55:18 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-9e9febb5faf5e3b41665d442f0d8ac2e40ab0c4313ddd569ff294774413edc9a 2013-09-04 08:53:18 ....A 38272 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ea10ab39f8874a0e37e07e33947f39c4979451517d5a296ef1fb9280ecb78b5 2013-09-04 09:45:18 ....A 128937 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ea1f1836b678742702fdb3ac40e6d2d462656ea6428501f9b62ec6a89e45928 2013-09-04 08:49:44 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ea5061c206891c1d05a1625062aafbc60dbdafa6b4966fd6f85fdf02319bf4b 2013-09-04 10:05:52 ....A 446856 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ea9aab3e657a92d84f5fbfb2c1c209533afd1d5543e600f586cc4d68d8633a6 2013-09-04 09:33:12 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ead6656cb8b71f23869da3530fb38d7a49211935782a966b2b125b2fa82e9af 2013-09-04 09:30:52 ....A 597704 Virusshare.00093/HEUR-Trojan.Win32.Generic-9eadd308595a0b263b023f84a5c382696ae19e7ff1119799329ab74bc29cbb3d 2013-09-04 09:42:08 ....A 317872 Virusshare.00093/HEUR-Trojan.Win32.Generic-9eb168daf36613be39a6e055c5e526cbbb7e2f9e34d36ef2061ba166eaaeffba 2013-09-04 09:02:14 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ec904d90c8b5e742e16646036c66275cca10f3d1764557aa967c3663e96b1d3 2013-09-04 09:21:40 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ece313b6f2270baf9dd84c9472b46a209ca95ad1b715bea81e14c6bd0e7e525 2013-09-04 08:54:56 ....A 1195008 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ece9d128f4e9c694ccacac1d6228d10027e49ba9925ba160918b2d7e4370472 2013-09-04 09:38:50 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ed109e852c489bffde94912e4b2ad57bbed40d23a62f31e1309121957be24fd 2013-09-04 09:41:16 ....A 111104 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ed54094cd6abdba8cca7c79b9a5fa923b95ed16e4b4211641ee4baddba2c359 2013-09-04 09:44:06 ....A 202752 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ef43d32ecf16ea928315aa53e243e1aabbf1129ca5343b3c2313a8515b9adcd 2013-09-04 09:07:54 ....A 553472 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ef588485518ea9b65298a258fcfaf857fce480060550e93dc2bd4f847de2092 2013-09-04 09:51:52 ....A 174080 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ef6f0e0560cfe4bdcf444346636c4914159a7edd0a272606611c575e50f6290 2013-09-04 09:31:12 ....A 137350 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ef90ed4ec0d3ada6c922d8cd359bf70ed0d49c5ebcf25fff9b1fe8559f99d1d 2013-09-04 09:42:22 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ef9ccafe5278b2e90f4825cd309d5e6027efc95a284c459d5de8be709347712 2013-09-04 09:24:12 ....A 1839517 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f01096278470c43eb1a34ef21e55fb06592bbbfa7648869cf6377cc03aa6b75 2013-09-04 09:50:36 ....A 412672 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f03049718303b3687dac4f4501b0517d3fea2f470a399bcd3438cd74176887a 2013-09-04 08:44:04 ....A 205824 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f05b9a672e84e4243eec84890a833ff10994778aec052259a0f9307a939e538 2013-09-04 08:41:50 ....A 646656 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f0814c9c4997aa08ea4025d956d399708e37c8e746033d76b14c6e05597b837 2013-09-04 08:56:32 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f0ab3ba9c94ee862fe5c7ab012e97363e6cb9bb89f2fdba8dc2e46f02cd7843 2013-09-04 08:43:58 ....A 16640 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f0bf13ec1c74dc0d810d3eac18b08368e4f101cdd83d73949cf437152fb1595 2013-09-04 09:12:36 ....A 170890 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f10536eaaeab81386cc261e8ce6976d87771965c8ff8f02c6a9157f6726bd35 2013-09-04 09:01:58 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f14bbfe09c9a744676b9b5391a8dfcbc25fb80955c1245543215147f7d7eecc 2013-09-04 08:54:38 ....A 174080 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f20f390088aa7023327af8e12e92df6dfdfcd4316fe30da99afda206a3f3176 2013-09-04 09:27:02 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f28f57459f9d641f17e717a9ac03678d866a69f94cfa8cc67d8ac3a72b9f336 2013-09-04 09:09:30 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f31028c85ccffa9bf118b5530953fb14d179b0977ab0a15b357d7160ec78280 2013-09-04 09:30:50 ....A 2332449 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f34f841087a9a7e34ec7f3505941a397496a1c18256c3751166ebd201f50507 2013-09-04 08:57:34 ....A 162884 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f3c29da40bfc6e984523c6860a6e6ae9a9d4cd9a4c627222d2d81f8a17d426c 2013-09-04 08:53:44 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f416c27b9d98d3a7ee4e39932145057ce047b71f6f8ad53149ff71890999a25 2013-09-04 09:51:34 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f49b82de11821da49da6cbba239b0d8e20a5cc4ac57be18a583d7b5e025eec5 2013-09-04 08:57:30 ....A 2315776 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f500f5a1c560f7ff8ef37d1fafc1aeab151dc19aac9671dd587462c9ebe3c6d 2013-09-04 08:53:26 ....A 567296 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f50f00ccbd44d555cdea0ee061cd1de654bd35ca209a76a23ba73341e510f4c 2013-09-04 09:39:26 ....A 487936 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f556e2071f9bec9a43dd13eebb9986d2ff2131366bd2d4802b4704cf92a7810 2013-09-04 09:37:12 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f5e5f7e758ee6ad7447ca73c37d18ea82b8b8af71e6cf911d8b46adcc534257 2013-09-04 09:20:40 ....A 216576 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f6297c530874fc2769c6a8dfe278188f2af931300f9d9271bb1bc3b1eea962c 2013-09-04 08:54:36 ....A 307712 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f6e5a282215766def5f56862ff54b00019b9559a100f369aafa78011c449352 2013-09-04 08:43:40 ....A 340741 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f7065d3cb97d95117b51b5baf1ff9d425dc5b99a06ad82a76e83bf60588b8dd 2013-09-04 09:50:20 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f7406df64fb30d1ce9a9ab5ac196514ababa456aadec034c8d9d04f885971b4 2013-09-04 09:34:10 ....A 71499 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f76046fbcf476f2a3ddd307dba2491ce3cc31a77f0495001d4fd0321a538603 2013-09-04 09:42:56 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f8341c7a32d202317262b1465563437b60c367654952ee42038c1be52221120 2013-09-04 09:40:54 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f8756b33fdc33c2fcb5fe2d7f2d089b9e1e749d144d90a8aca7680c86b23c4c 2013-09-04 08:59:44 ....A 192813 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f89c4856035571037f54aefcf318bfefc84042fbeb2e07487e5b61999ecc773 2013-09-04 09:15:28 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f8b5cbc5e79c4e4a126a1fbcb1bbc77c739b8cd5b2d3783eaa51b0a9b1417dc 2013-09-04 09:33:54 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f8b7f44e63b84b73feed386eab8e63d83ce0a3c8e69b4c129965b8a456747a1 2013-09-04 09:21:04 ....A 859136 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f9586d1014e70a6c7189f73b7a9356f4de732108a129b0c8d0aa3826c064cf6 2013-09-04 10:01:56 ....A 29184 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f9598b4efa4800acc05944b787343aa61c0a840be82e7e1ae9e9c907fb9ef39 2013-09-04 08:54:14 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f9824930fcaf8bf706feef669838594beb86dd1f945d9a197693318a06d7da8 2013-09-04 09:13:36 ....A 38400 Virusshare.00093/HEUR-Trojan.Win32.Generic-9f9dc7264296a3528721598b901446526644c6fedc76841d682b76b7d9a7f85b 2013-09-04 08:41:26 ....A 180986 Virusshare.00093/HEUR-Trojan.Win32.Generic-9fadf9f5cd2fb7e517866294154e92ca7939b5fb624c80ae872601dd6668d5d7 2013-09-04 09:15:46 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-9fba38dfbd26f585496d145b9bf80383f1aa5e97ea452a6642439fc6b159fa70 2013-09-04 09:58:06 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-9fbb4037ad106d7aac4414d92950d9be37e3c24c8523ae657deadd81c15eec4a 2013-09-04 09:16:24 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-9fbb852a9493ddc93be57f7c4be3faf904c241093a44a5398be5b6e3dd54f84e 2013-09-04 09:16:58 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-9fc2d33e92c405afe50fc379abbe69d9734c53b5532a4629b27cf01f088ea9b0 2013-09-04 09:53:46 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-9fc6a4eecb4af549584c51a34be2965d3d95ace85c37e0724fdb5016fa51c9fb 2013-09-04 09:33:30 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-9fd8e9d7a40f853a26be73506c7bf71d0b405bbc0d272feb64f51608bbfcaff2 2013-09-04 09:25:00 ....A 751104 Virusshare.00093/HEUR-Trojan.Win32.Generic-9fed1f168d7adebd07c8d69049b8917cf047d0091a375832d9da5f3816ffef4e 2013-09-04 09:32:52 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ff3a4bce2fc7d0178ff442db39d247abbd080db96da2230fbdd4670184b868c 2013-09-04 09:23:50 ....A 57633 Virusshare.00093/HEUR-Trojan.Win32.Generic-9ffd73a09f059bb324efc83bb1f6bfc1b9af56fd461956784af5de5dfb8f4807 2013-09-04 08:48:24 ....A 257536 Virusshare.00093/HEUR-Trojan.Win32.Generic-a00bbb7260e39fe0817593b90082ca4ed87e70ab63b55380309c9066bfd1ad22 2013-09-04 09:38:42 ....A 977041 Virusshare.00093/HEUR-Trojan.Win32.Generic-a00d14df53013aea6e5d8be42fc14fc17518855b7483c03a062faa1f2d505514 2013-09-04 09:27:14 ....A 420352 Virusshare.00093/HEUR-Trojan.Win32.Generic-a025c90d4c1a0d1dc3b9455c1e7820de3ad22c72a11f9e3485f194171ea8048e 2013-09-04 08:45:02 ....A 102691 Virusshare.00093/HEUR-Trojan.Win32.Generic-a028743627092285112bdaf200ef183d177ae78482f8856e54bd2c2d9ca486f8 2013-09-04 10:07:02 ....A 948944 Virusshare.00093/HEUR-Trojan.Win32.Generic-a02b3b796ebcbcf58fc99d24a6671087dc262c03204fe06fb5246595a0de9690 2013-09-04 08:54:44 ....A 573952 Virusshare.00093/HEUR-Trojan.Win32.Generic-a02dc6f6a81922ab7c4501d54b264fc91e369046b4f0c419761cba1434c3099f 2013-09-04 09:25:14 ....A 461440 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0314447b22c1c083272f0a36b80a67bc0820827b4195d223d80f419e77303b6 2013-09-04 09:47:20 ....A 425472 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0331dd3067f8fcdb0b48303ceba865ca55986b7e9996b05b09273d5a2036f97 2013-09-04 09:04:38 ....A 158976 Virusshare.00093/HEUR-Trojan.Win32.Generic-a03a0b12fb7c38b5c3ffedaaffc50fdcd4bf9e4b5d1c378489c5ef91c3013dfc 2013-09-04 08:46:02 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0406fa571eff8fe77d0171b5902c1af1c90202353ef6c0a992d3be6e8f8da65 2013-09-04 09:39:00 ....A 19268 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0434b6d5279bd9d823cf816859b4a0d818266e0c9862e2233dbe7c0999d33c7 2013-09-04 08:55:52 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0461d54318eb8402067a24f5c122a963099c743ed9d1bd8c9cb078580d87e72 2013-09-04 09:27:26 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-a04ea6794e0179cea3f8ecf9df7bd127fdb314e1055f6428ddc5ac4f8a72d88b 2013-09-04 08:53:06 ....A 8435781 Virusshare.00093/HEUR-Trojan.Win32.Generic-a051b136ca4203c387dd3fd580278ea052680be85cc2cdf2cec93f73c6940c7f 2013-09-04 09:29:24 ....A 458476 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0577ab5ea2b132b7a4dec43f8cc83fb9621618f6c466052c9166ff8bff831ca 2013-09-04 09:17:50 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-a058bd481569e34fe9eb77aaa25cc2e5797f634c471e1112972aaa069da7ee9e 2013-09-04 08:46:40 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-a068f70435112f20c3cb4127f1536a18fe6d47f176c9a476fccf7bd4d9098dfa 2013-09-04 08:44:22 ....A 67520 Virusshare.00093/HEUR-Trojan.Win32.Generic-a07268843eac02bfdaf9c5955bc014ea5663b8fca25fa45ce21c3dfc245953cf 2013-09-04 09:21:46 ....A 260608 Virusshare.00093/HEUR-Trojan.Win32.Generic-a07273cc02c6e3f611bbe720dfb10193f65ed404ed6ffbdc3e31ab82d687fedd 2013-09-04 09:20:52 ....A 317296 Virusshare.00093/HEUR-Trojan.Win32.Generic-a079603892ad99f09a2667fb5ee452918abd1cd6b90d51595a826fb96bd170f6 2013-09-04 09:18:00 ....A 130560 Virusshare.00093/HEUR-Trojan.Win32.Generic-a07f1b223863bf7eb0e545afcf8ca384662f8833b2910b68d21b044f398c20a1 2013-09-04 08:50:44 ....A 506368 Virusshare.00093/HEUR-Trojan.Win32.Generic-a085735eb4b32b9ac87f2f7e8c2f8d6dbef1287ded43d924f7243be40ead7cc7 2013-09-04 08:44:22 ....A 328704 Virusshare.00093/HEUR-Trojan.Win32.Generic-a08741f33853d156654d823eb2bcc514363af5dc4a25d0f67f25f249ca4c292a 2013-09-04 09:49:38 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-a090f10d4bf35eb73c71ad590713c9a8ee726d747f4fcb8f11e2e31fa9b15324 2013-09-04 10:07:08 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-a09159dab64b824bb75a7184c2def6bffa8ce051e88011db5f8aaa7d38e793fc 2013-09-04 08:49:14 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0920da89b73facb2f863da7984ce34d47fb9fab87dee412e4fd12613b8f9ba5 2013-09-04 09:29:18 ....A 1284499 Virusshare.00093/HEUR-Trojan.Win32.Generic-a092eda31cadf284379d99404b31f25bf7face7cd05f58a04a7edd72ee5c3d71 2013-09-04 09:23:28 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-a098091559e9c38279af8882c3ab0946e00d016a802b56568ed682b90d1fb8aa 2013-09-04 09:12:30 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0995dc7a73ae5220c3ba9a838233cedb5f332a99a095f68947e8385e1d8cd3e 2013-09-04 09:01:50 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-a09a490568c6b77e01f0bf349fac4816ef7a432f44330141702d87722229b092 2013-09-04 08:55:08 ....A 1437370 Virusshare.00093/HEUR-Trojan.Win32.Generic-a09dc96269e88c3bef9a099394628371607fe144e354a8a4c13b9073f8d849ba 2013-09-04 09:16:22 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-a09ee0df5bcc7dae2300dba7504d2cab1452a5c1925981d605c61513c7a58963 2013-09-04 08:46:50 ....A 125584 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0b380b7574edde648324062050c8d011a5b9f4c6ac881149594dc1fbc23a18b 2013-09-04 09:16:02 ....A 2070002 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0c2a20e37a0cb09bbef52bc515fb2850b3dbc793da61b2454b4ca5aea39b2fe 2013-09-04 09:14:30 ....A 198144 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0c41308b160cc918d9fd5997a16109ef04ef4ccd84fc0d95b14ff9b8165b239 2013-09-04 08:51:34 ....A 14823 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0d4ec75a50226067928e67a0b3b4dc92d9eaaf63ac4e935c6cde6d698a55f04 2013-09-04 09:13:04 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0d7e17ae409bc6e9d4f6d1718b4925fe9d9063049a66d0920620d6ea84e8ea4 2013-09-04 09:20:26 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0d96684664b17033a96255f90ca525c39168e6a6f91db4d2da071578728d202 2013-09-04 09:22:36 ....A 25046 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0e00d1d85c085aff9adc0957b50d02bf4c23729b64b3d50d48a5e10bcd8e2c6 2013-09-04 09:47:16 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0e2a5d2e99861cf04722b5eed2aa2884eb76b94a94635da0d9c987d0ba96023 2013-09-04 09:53:38 ....A 344336 Virusshare.00093/HEUR-Trojan.Win32.Generic-a0ee99a0044feec51213f9db5d118f5ccfe51247e01552c418a76d58e086ae68 2013-09-04 09:28:18 ....A 131328 Virusshare.00093/HEUR-Trojan.Win32.Generic-a109b109f00ea147045d2ed8d9eda99309330011d9ad523c657f54c2d19bb9a6 2013-09-04 09:28:28 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-a112e708d23ed8906487ebe0ef03d271d0f949ffaaffc3dd080c5fd47bcbbb54 2013-09-04 08:48:46 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-a11393e495519ad4f4ad824143d8d50255b51d39ac5896122e92fb9bf92bb3c7 2013-09-04 09:07:00 ....A 252928 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1174043468d494a98404a6b6c085ea825afb479ca9ca496cbb0b0f05ca088dc 2013-09-04 10:01:42 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-a11b428ef3d067960d5d75ed0d35acea5faf073f75958a56f0537124b37cf8dc 2013-09-04 09:46:28 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-a11ec4a5a0a255c6f5632674a898c08a60533b3325dc4d75084b534ea6ad34c2 2013-09-04 10:04:26 ....A 209920 Virusshare.00093/HEUR-Trojan.Win32.Generic-a12324d94d1a1937b004c3b7ea49e801a30b872212790feb98693ec0cc6a4cd9 2013-09-04 09:48:22 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1264a318eb6c22f031730d97adf5043d13d8f7136cf8b62c2b4310d92a10fd2 2013-09-04 09:44:16 ....A 76892 Virusshare.00093/HEUR-Trojan.Win32.Generic-a134587a4eb676b6fc79b4bbea34e2e5e497e189a4dbd0c046a3e2db5b6a71a1 2013-09-04 09:30:40 ....A 100947 Virusshare.00093/HEUR-Trojan.Win32.Generic-a13a344c716a4f048bcbf4c2e425fb31beb2f623fc394076281f725dc89b4dab 2013-09-04 09:59:46 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-a14218048d8ffc82e418e59b0d4b1d8be3a3df66bd6116b5324e1ffe57d19022 2013-09-04 10:04:32 ....A 452096 Virusshare.00093/HEUR-Trojan.Win32.Generic-a14571b07decc13f0dd3f1d2275f942fc1c9f86df09da1a384e5687e396f1b8a 2013-09-04 09:04:48 ....A 283648 Virusshare.00093/HEUR-Trojan.Win32.Generic-a14876d31ed418a550a2fe5ae90f38e2fff6b751b2022f260dea9dab1d91257f 2013-09-04 09:34:28 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-a14972875fdb6e8a3a8790698fd900d7312f2ad2152f2692c91aa9dfe7739290 2013-09-04 08:58:06 ....A 192000 Virusshare.00093/HEUR-Trojan.Win32.Generic-a149ff349aa55a3fbdac69c041497d458916cbe5b42d6978f3b5a4665d8d3661 2013-09-04 09:52:06 ....A 780288 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1541cf0a068ceee2de717a9d96224a97d441ff95e0e482b0d5c89850d2adb90 2013-09-04 08:40:52 ....A 252928 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1554ccbe704dc74666a08b7e4ed3d9a7ef49753dbe751ed8a362966b43bcf12 2013-09-04 09:21:06 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1591dff81024ca7f93e7e1c94a7149bf7ebc4c396d641228855c6c11510be47 2013-09-04 08:53:44 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-a159bdf136369b28067a9119bbf8f6e23c4254f2291bcd80e09ba4de7f134d1d 2013-09-04 08:48:36 ....A 274432 Virusshare.00093/HEUR-Trojan.Win32.Generic-a159e56bf47ea19adf19ce9c7c1512d66ade49e74b3818f3e03470e040e53d47 2013-09-04 09:16:02 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-a160741d1559de925a8497b849a01c7b77a4fa8225d5fdb6a558848ee0b96ac0 2013-09-04 09:20:52 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1695a4ce792720d4970a48cbf77a8e145147237fdea20a05c0f3961d1612f1d 2013-09-04 08:49:54 ....A 7283472 Virusshare.00093/HEUR-Trojan.Win32.Generic-a16ec27c13651a9866669d5c3455bcd7ae4915e15a2c308799304542a001b4cc 2013-09-04 09:07:14 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-a16f7e609db5ed45890d624eebd6a4d8740134106c640460ebde23982f1ec27c 2013-09-04 09:02:22 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-a17e1080f0e67e5be80e51b085eda5d162fc04a0947d279ea5025709c19cd57a 2013-09-04 09:07:50 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-a186ea2cc5dcf50cecc7714d43dc45575d9200d189b6120b2dc9b0dfce85bffa 2013-09-04 08:45:54 ....A 569188 Virusshare.00093/HEUR-Trojan.Win32.Generic-a18b5ab2afa2ef79a5d4d6507a38ec1011779f8102019da56b7569f9477f4ce0 2013-09-04 09:20:12 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-a193ba8e77860839b64c767e20688b15a9877f0fe86936c89e5e29a356dbb991 2013-09-04 08:53:22 ....A 2488320 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1a585212ba7a5d9467a1fd55ca98c453df5428d586dbdb363e6630ff8b78dc6 2013-09-04 09:32:00 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1ac766fc63d040a319dd72f0fda3224f018f7b124a12a4c87a1639feb391597 2013-09-04 09:45:46 ....A 836608 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1b13ced40daafc0cded1e120ede4f5930af5e385b4b8f6f50dba9e9466de8f6 2013-09-04 09:17:30 ....A 851136 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1bdac0c6d17a0a7340084701f0277035cb7abe67cbddbad2809ce37c3cee70a 2013-09-04 09:23:58 ....A 94216 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1cf8c573ee700f8011018b4296d45fce204f65bc655a9e71816ff237b4bb092 2013-09-04 09:17:56 ....A 187928 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1d046cf727130f84ef118018234a9cac1017366213149f70668d8ee97604a81 2013-09-04 09:08:46 ....A 832000 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1df0d2bc045b7be16568f816c5fbfc295904082589da278ca6b54391abb825f 2013-09-04 09:13:34 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1df6f4618f8292835dd39c2fbed127b9e89d47b3a8b543a57583e4a141fb189 2013-09-04 09:03:10 ....A 9221691 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1e04b57d9d555f8c73fce7c1d92911daf11a336ba55c4429eb9b23c10c1fa82 2013-09-04 09:56:40 ....A 158720 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1e2d568d04c643bc25ddbe093229b3a43e0c06b4a3d7d1c62a114b8ea688037 2013-09-04 09:03:04 ....A 273408 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1f5d56b2e0a98798785364fd56f36716f4a86a157d3bb167aa5899fe41d4d4f 2013-09-04 09:27:34 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-a1fb62c72dd329567dab2c786ffb99bd1645e494f469054462c37b0bc8bc9279 2013-09-04 09:26:10 ....A 123977 Virusshare.00093/HEUR-Trojan.Win32.Generic-a20604fd03f43846df2620899b5fcde1eefb6f28af0e2c5c6dc921bf0dd864cb 2013-09-04 09:30:14 ....A 141620 Virusshare.00093/HEUR-Trojan.Win32.Generic-a209f6eaaa0d8a92ae2cdefdbd1e37f3095a6c47ba21366c7e595d93f914f7d1 2013-09-04 09:19:44 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-a219aa686365ee31f4edddefd0d0f27d6ad795b9423bf27f21f0f224fd617b50 2013-09-04 09:07:44 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-a21a1322c818ba65d6f6728f9bb6b7cbc88b6522c9474669b73f89853d4f2895 2013-09-04 09:00:36 ....A 137728 Virusshare.00093/HEUR-Trojan.Win32.Generic-a21a1a73f209e94408d123559f282169bcab617a673a0077385cc806dc775960 2013-09-04 09:09:54 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-a21e5f4aa1511b35fbeb1830de2861352fef4db3899945ecaa9c9068444c7ee4 2013-09-04 09:25:10 ....A 13428 Virusshare.00093/HEUR-Trojan.Win32.Generic-a2242f24fa5f96a2aa3196ae3fbb508a30ec9c406bbc21cde9a2d1c9638e81e3 2013-09-04 09:02:42 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-a22d79977669918b4d1998513c3c1b45deecce448593e7e655054439a204f49e 2013-09-04 09:08:42 ....A 330752 Virusshare.00093/HEUR-Trojan.Win32.Generic-a22ef81861816471b747879c3eb0ea3e97a6167e404308e3f5f4f28a5e0338fc 2013-09-04 09:05:30 ....A 170496 Virusshare.00093/HEUR-Trojan.Win32.Generic-a22fd5a5301dc17e5f7f4519da78961521bbd98720d60feea60cc6569384f3ee 2013-09-04 09:00:06 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-a236656bfa1517e55523bb5cfa6a5362d7491e9c6f5f98dc3e7486757734f632 2013-09-04 09:15:36 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-a2398b12017469655e57068a1a387504dfc04efbc746d42f78d4550a364f2270 2013-09-04 09:11:00 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-a273c20c20bf70e0a6f4d0e0baf7fc367aef002070a26f789c8ef0a1f153a174 2013-09-04 09:53:40 ....A 232729 Virusshare.00093/HEUR-Trojan.Win32.Generic-a28ce303f978f0db8653212f33f06c1e55ad9fed7435a254f68f1a4c96339df8 2013-09-04 08:53:42 ....A 1413632 Virusshare.00093/HEUR-Trojan.Win32.Generic-a29246423531e20232cc85a99e9cef2197ae4a3bee048a491ac7bebb6c4d026e 2013-09-04 09:40:46 ....A 505073 Virusshare.00093/HEUR-Trojan.Win32.Generic-a2a034ba999c07c08db3edf81f657dec51ad908a8b680c1c9e82359f081e0e7f 2013-09-04 09:57:26 ....A 23132 Virusshare.00093/HEUR-Trojan.Win32.Generic-a2acd46ccf3a849e2e6d4ac1e3e14d3490707838952f9f321983ada84692075b 2013-09-04 09:44:46 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-a2af6946af98a0a2b70e53001a6749c74de1c49637c1f84c36295c94c7dfbe3a 2013-09-04 09:04:02 ....A 358586 Virusshare.00093/HEUR-Trojan.Win32.Generic-a2b6e8ce430b8f908d1db86f7a6b850bf13823ea9e330c45ef7adf18179f5a21 2013-09-04 09:18:04 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-a2c1a5f064fa592ce4f9d26ff32f8ecc7963dbc33522c80d2ba06b32823b8558 2013-09-04 09:55:08 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-a2c4692133abb96f32e3da4eacddbc31a3ce06443d7aa9800b448263e3355a6d 2013-09-04 09:23:22 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-a2db833272efa334e64dcbbcbd60512f6bfcdef7d8ccee27288adf35613e1bb1 2013-09-04 10:05:42 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-a2dbdb89fb3fb7dab721e315655bb10dc3e60c5b37cc05db454067080bf7dbfe 2013-09-04 09:12:04 ....A 866304 Virusshare.00093/HEUR-Trojan.Win32.Generic-a2e452835690b12b89e4a9546022ef341a9e927922da2aa8828c61ef6e1e5cc4 2013-09-04 08:46:00 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-a2f716bd0d7eec7cee53ed2e8cefd3f5f46837411e64626e5cc134129019b49e 2013-09-04 09:17:32 ....A 306176 Virusshare.00093/HEUR-Trojan.Win32.Generic-a30242a198ab990604c5b9d7e3b59db8a572449659791779ccf2c82df630dda9 2013-09-04 09:26:38 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3050121d519509254a1f74042ff547263aff5d02eb715bebae01192a6befe27 2013-09-04 08:46:54 ....A 204288 Virusshare.00093/HEUR-Trojan.Win32.Generic-a30954643823ce712a8bbf58dd4cf14d72fbde31ae553de14218d4055001ba9e 2013-09-04 09:12:18 ....A 31744 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3182bd2802ad62bc6b42462e206e50070acac531bd36511054a95e276963778 2013-09-04 09:06:00 ....A 823808 Virusshare.00093/HEUR-Trojan.Win32.Generic-a31c3b9b58230bc23bd41cf7ea1c69c75dbc413d54b552cdd86e749b014586ec 2013-09-04 09:23:46 ....A 294215 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3237fa7fc0b81bcf257f2f5cf286489845e42ce8335f2a859f38b5ca0246d49 2013-09-04 08:49:38 ....A 568832 Virusshare.00093/HEUR-Trojan.Win32.Generic-a32dc7813a9e17a5b0f151d693c05acabe9b5d6d7821c046b2dbf265b64f6a9c 2013-09-04 10:06:08 ....A 150016 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3376e5891c2b622d82ceb31ad89ed89fb9fff500eeabaa39bf302ad39e99b6d 2013-09-04 09:32:38 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-a33c54946d1a518d8be80992cee2d4a535673a09856b87e46fc99d9d9ea6af3c 2013-09-04 09:34:18 ....A 1248944 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3424a92fed8ad4a717e114746be1198b589d8473abbb1c3ade41f5b8c4284de 2013-09-04 08:47:16 ....A 49312 Virusshare.00093/HEUR-Trojan.Win32.Generic-a34a9989fc23f26c63c94c887e61486146c52e7b8571042baf4e27df65264e4e 2013-09-04 09:51:06 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-a34e7d29093f9a7f7db00d42ec4706504f94647da66c42e4dc1a6424008e6709 2013-09-04 09:58:14 ....A 1700870 Virusshare.00093/HEUR-Trojan.Win32.Generic-a358a34b94e45153dae0d18ef7210daa0e6699dc837f2d11e953a71055a37860 2013-09-04 09:16:12 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-a35a0dc41e316f1bd7b0bcaceac91394f5d8b8155e74eea87287d40821bb8584 2013-09-04 09:17:28 ....A 495125 Virusshare.00093/HEUR-Trojan.Win32.Generic-a35de8d21fbc3ba264ae8b870d837063c86cc6f9123c4426730993c778a1ebc5 2013-09-04 08:49:32 ....A 695808 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3656657047c95535a12c2894bc4b4e388771126de6ca1b3dfc8589d67a24762 2013-09-04 08:48:18 ....A 38400 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3662a73ba14a583311f090b082e4a20a13620217b47bcf737b8c770d2e40f8e 2013-09-04 09:18:26 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3680275da14dab4c12dd04c374c611edbe9ab6525cb1b6cc1a7113c76335152 2013-09-04 09:22:00 ....A 202752 Virusshare.00093/HEUR-Trojan.Win32.Generic-a36aa4ba49242e33371acc70fc1d1eaa7581bf05ab28d50abe97a48fa3aa9574 2013-09-04 09:34:54 ....A 7719812 Virusshare.00093/HEUR-Trojan.Win32.Generic-a37eb5abfe7d54014865fda5ce3b8c804be424ca45f859d2f2ea911b13863277 2013-09-04 08:43:40 ....A 311808 Virusshare.00093/HEUR-Trojan.Win32.Generic-a386ec43466e11a38bbe256e725f5a04e716a25528c325e8616eaf791156d92c 2013-09-04 09:14:20 ....A 209920 Virusshare.00093/HEUR-Trojan.Win32.Generic-a39682948ed9f4e03f4b8bb7b90e0f5f40491d2fda65ff51f0b20a8b3c868822 2013-09-04 09:47:48 ....A 357176 Virusshare.00093/HEUR-Trojan.Win32.Generic-a39de78064d56c7c3ced6f61969a9882fc248e89b892ced72991a81faa8d3a85 2013-09-04 09:32:50 ....A 917005 Virusshare.00093/HEUR-Trojan.Win32.Generic-a39e93352513bf0bf785e8c38e78d568b6898b6a660f66cca48e4b2c46119dcd 2013-09-04 09:09:18 ....A 24414 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3a3c970f4df0e6622e1d219f821ff527f4a9fc80c9638f1acc8b731d3f5cf8b 2013-09-04 08:56:08 ....A 66987 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3acca07aa9a7dad9c10f61d87cea55cfd22da5f3600fbb48c8fc8c96792c1ba 2013-09-04 09:32:54 ....A 238080 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3b5516c85e7d87f21086611084e15075885b094df6f172192ee6a1b0c7d58b8 2013-09-04 09:33:16 ....A 173216 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3b8af69b0227f9d347806153a2b255fecffb217da465ed63ea30a409db2970a 2013-09-04 08:54:14 ....A 346888 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3b9cfc938d6504f2f6d1fb44592706bc75d58ebfe855122d2af4098a81c6a59 2013-09-04 09:07:26 ....A 343552 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3be727af140f20dcd3539c2aa705a462db25d70e915f69ef826afbe5f35f99d 2013-09-04 09:14:44 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3c5a20462814261152f90a441945e3ea8dbad76f7229ce88b4f630c73f8f7d7 2013-09-04 09:11:52 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3c732188355173a0c82728c08e19414d31d875b731989fac5da02a1de2fc468 2013-09-04 09:08:14 ....A 331776 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3d0f45d17645a40fa369dcae0e1628a068ad33f9ee9fbf693b28f3de2a197b3 2013-09-04 09:03:48 ....A 345455 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3e8d702f1fd751cef940edf70f6699ed56d87a0387525503357cf4db3c8e3ea 2013-09-04 08:52:32 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3eac0e81a734aa6b5ab736e7141b96128ed64f5e3f9aa5c68bb438c7d45856a 2013-09-04 09:22:00 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-a3ec503ee6fb630160642d809db430bb5e648d4a50f75fea9ab0ab7bfb34ef5c 2013-09-04 08:42:28 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4059c1794d2b95da5d91e32cd89c969061e23c0998efd68513e628432d7ed32 2013-09-04 10:00:10 ....A 1358336 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4154fa765524ae02e4ed62bddb857025af2475bfa3af890c92b6c1a7fc8a91e 2013-09-04 10:00:14 ....A 2103808 Virusshare.00093/HEUR-Trojan.Win32.Generic-a417696a8b62da5c6914773cc292c823af1b717c98131414d058646b1c4313ef 2013-09-04 09:35:34 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-a418631e0d9c26f8814a88f1f3383c6b49ab0b4ea9174f926893f64acae9aac3 2013-09-04 08:59:34 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-a41d499b2d4c395e12a241776b8977240e7b1813592a9d3ec8299d5f039975cc 2013-09-04 09:14:26 ....A 113256 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4209cb18b10308e9822e0287d0d4f252b00aa69f233b221898459503f53ba5f 2013-09-04 09:07:54 ....A 15552 Virusshare.00093/HEUR-Trojan.Win32.Generic-a423b8125dc72f95c1246900bbdf26909622c50a2b80972d82af6208a7752a8e 2013-09-04 09:54:46 ....A 67431 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4304c8f743b06b800b8fbe0a709ca7cc34ea520c4ee5476c44f82bcdc20d2a7 2013-09-04 08:57:26 ....A 310436 Virusshare.00093/HEUR-Trojan.Win32.Generic-a435961b9c16b523404621eec6cd4defd67440b1af7416c7825bbf7a0810329f 2013-09-04 09:27:04 ....A 726016 Virusshare.00093/HEUR-Trojan.Win32.Generic-a43a98942690fd3cdcb4746aa9aa70d8d2241d4974363d0f9033abcd744283bf 2013-09-04 08:49:44 ....A 41312 Virusshare.00093/HEUR-Trojan.Win32.Generic-a43bc64e0fe9f5fc5c06a73e46fdb1e57990490d8bac4bf10939efd76f98ee69 2013-09-04 09:12:50 ....A 88064 Virusshare.00093/HEUR-Trojan.Win32.Generic-a44a5e967682c70ac2d9e3533bdfab809a5c9873d4ed00175c28ae571dd99092 2013-09-04 10:02:50 ....A 417792 Virusshare.00093/HEUR-Trojan.Win32.Generic-a45a4cc2cdc6d84d3d860126974f99b3d7604777fefde0fa7eb032cebe0c77a0 2013-09-04 09:30:24 ....A 272384 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4647832a4ffa831b86957e67d9803f703ed488e1c75ff82029071002273f157 2013-09-04 08:46:16 ....A 180290 Virusshare.00093/HEUR-Trojan.Win32.Generic-a474bd308b7a65b222e3abc03588e6a24052ff91687957c00b3f094f6045bfd4 2013-09-04 08:56:50 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-a47a3aa452cd37364da03639187c8321323278397bf5b3b3371cc75c4ba0bf4a 2013-09-04 08:57:22 ....A 397824 Virusshare.00093/HEUR-Trojan.Win32.Generic-a47a9edaf3884886ce2af6cc80637dbe2491623c70919ea31709163e76762b0b 2013-09-04 09:23:08 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4986f644a00222e8a6be05b6ac5cad4f7d19c227eb00e1fbb154c9cae036c7e 2013-09-04 09:17:40 ....A 253952 Virusshare.00093/HEUR-Trojan.Win32.Generic-a49c92752be4787b9cef18a7bb81b94c947c81076979c9a7406b1847e7f41850 2013-09-04 09:02:44 ....A 73443 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4a3ef3e1203f46172351d2cd8d9ac988a0de053a1d4901daca18a7d37318c9e 2013-09-04 08:45:12 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4a7f9786460ec8cf5966b9dcd34de751f3091bce30724b7dfff352f6606ce60 2013-09-04 09:11:00 ....A 241170 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4ad6be0e91355057d92fb0bec8698e814f68736b6659daaa1316c99ea2528ff 2013-09-04 09:15:36 ....A 537608 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4ba0376c87a84e78def267d4cc489828721722aaec2d43dbc7f0cc5b8a796da 2013-09-04 09:55:00 ....A 140302 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4bbc8c7cae3a71c203c275c0a474c74dfd78f3fe864bd4a39d8468afa6048d2 2013-09-04 08:50:54 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4bd9b88f3078d8debd742c6c03a522894261a747b052910df937b1dbb200fce 2013-09-04 09:15:54 ....A 353018 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4c1b296b9e49b80322ed802157737562f4b6e45a02fa7bba18576684e79c146 2013-09-04 08:44:46 ....A 285696 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4c2e8238f4999a08ab11a45a4061eca48d15e1ce5b5b0a67e46807f3b536138 2013-09-04 09:32:44 ....A 1343488 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4d0d9911e82e65f0e91569dca8074f03a65670dfeff92c14eef2ce3f7b0bcac 2013-09-04 09:27:46 ....A 318976 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4d93d32590b78808178ef0c49ec1e1aab67e59d48765534c3d08f302f4c2ca6 2013-09-04 09:21:18 ....A 900608 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4eee95819110c640ac98edfd173cc18f3c16f5bbbe787228a9b8dc498146f65 2013-09-04 08:53:52 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4f555e0b4bbce7fa56269fe10bb542e2b64faacf42d84e86302eb1b96c2f248 2013-09-04 09:25:10 ....A 417149 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4f5628eee736a0857ac984d8e73bf7d4515e7bc607f01fb0f30395111dada39 2013-09-04 09:33:54 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4f5a622cf966ff3a0466e21a86ab6f1caafa0939cd358a0d284e82030811436 2013-09-04 09:09:06 ....A 44544 Virusshare.00093/HEUR-Trojan.Win32.Generic-a4f97fc4a045526630cefb37f98e55754fa6efd0226e599598ca927460f92c01 2013-09-04 09:24:30 ....A 2062848 Virusshare.00093/HEUR-Trojan.Win32.Generic-a510e24f39d19d195350d56298fe33c2af05f22027daac5d34c33135a531a540 2013-09-04 09:23:38 ....A 104960 Virusshare.00093/HEUR-Trojan.Win32.Generic-a51336c7e23a5e4749e20a94cbc57614dc1d96705bf0ea7237cf668261788559 2013-09-04 09:32:24 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-a517bb33f08d2a2531df2a1be2277c8420d256c061291c9bd83a7d8dcda6f6d8 2013-09-04 09:01:34 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-a51ac8e086d7d4e5e760a69af72e7419b0ac0dd2fdcbe21fc9386787cb41e8d7 2013-09-04 09:15:18 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-a5260da56413dd675627c9d7dbf0795a35b7c1ce1afd18c9a2e72554d00253ca 2013-09-04 09:55:48 ....A 268669 Virusshare.00093/HEUR-Trojan.Win32.Generic-a54376ffaa8dc8896022d93ee756ca39f29df56019465d029d347c41512342a9 2013-09-04 09:24:28 ....A 896600 Virusshare.00093/HEUR-Trojan.Win32.Generic-a547482dbe2467a27bd124e850b1b1bc9ccef300b54650de8d689e729f1106f0 2013-09-04 08:44:58 ....A 161815 Virusshare.00093/HEUR-Trojan.Win32.Generic-a554795e7c4b869afb601f106baea35ba479eb85d451a34d2651b137b4515f45 2013-09-04 08:53:12 ....A 191488 Virusshare.00093/HEUR-Trojan.Win32.Generic-a555a5b9c81da6d24cabd429ffd03ee7d3f3e503696d9070b179b41bdc99216c 2013-09-04 09:40:36 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-a55966b4bf708cfb99796f5b6896345d3886263ab7dbc9cf73b883b722bda5a3 2013-09-04 09:11:02 ....A 153300 Virusshare.00093/HEUR-Trojan.Win32.Generic-a569a43dd94e39a2c35275f911095904bb5a7c0807e979173df76edb4982e002 2013-09-04 09:18:04 ....A 706449 Virusshare.00093/HEUR-Trojan.Win32.Generic-a56b4313e059e4fa106e655072ed022dfb44eb96483b33855027ed0f659691c9 2013-09-04 09:02:20 ....A 78592 Virusshare.00093/HEUR-Trojan.Win32.Generic-a5703db8ce83302608e6ce44a8e329ada96ef91878adc7384dd9f8f64fc3f3da 2013-09-04 08:55:02 ....A 549888 Virusshare.00093/HEUR-Trojan.Win32.Generic-a57d846b438e51231632696446d14b6bf1ce9f584b44bd33c5995a6dc4f749cb 2013-09-04 09:47:32 ....A 649505 Virusshare.00093/HEUR-Trojan.Win32.Generic-a5817946e1a4f6a38a663ac5a762bfaf671a7bb0edeb16e961bf64f8692f62e9 2013-09-04 09:03:44 ....A 306688 Virusshare.00093/HEUR-Trojan.Win32.Generic-a58839b1cf329b27e0e66790f3c0954210b3c48930c6b996937ebc4eb41585f0 2013-09-04 09:07:10 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-a5897734840aaa34fa892858ff628623d245f77691bd52814a06149665cd74de 2013-09-04 09:11:44 ....A 381952 Virusshare.00093/HEUR-Trojan.Win32.Generic-a58fc2fa52eefd154e4d5a43890ac4c2f727412d3b75ddfae00995bd87c58a04 2013-09-04 09:27:50 ....A 220454 Virusshare.00093/HEUR-Trojan.Win32.Generic-a5955c25b4bad4f9e5e267f1fe24d73159711b54fadea391a06a2d65191a7b34 2013-09-04 09:41:18 ....A 413165 Virusshare.00093/HEUR-Trojan.Win32.Generic-a59a1759eb7c5ab3f9f3590053b3a8318b0031eeca1bc3b9fb111697c9259a9d 2013-09-04 09:18:00 ....A 789504 Virusshare.00093/HEUR-Trojan.Win32.Generic-a59a3d20aa0e79f3ef9d7ed56ac5a250e446656544a8207777cc060198865520 2013-09-04 10:06:42 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-a59d79982a29f16d3ba3c2f5ff176ea6c8ea5dedb73b2d3167abbc540396b865 2013-09-04 08:58:22 ....A 18432 Virusshare.00093/HEUR-Trojan.Win32.Generic-a5afc43e531296cd4009cb2e9d2f02baede886c0a7543408b1e9255ea91be3d2 2013-09-04 09:30:40 ....A 2539520 Virusshare.00093/HEUR-Trojan.Win32.Generic-a5b68a946d0dfa38841203c405f6cb876141ba562d84f4ecc6186b62eb7abfe2 2013-09-04 09:12:44 ....A 7739240 Virusshare.00093/HEUR-Trojan.Win32.Generic-a5d384f81a402f3a448a4cd694f4aeea35e82c20eab332975677ce43699ad12a 2013-09-04 08:55:06 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-a5e4ac85322d2767b6484334b88edccad486c9e31163ebd780813be0a5789523 2013-09-04 08:55:28 ....A 269689 Virusshare.00093/HEUR-Trojan.Win32.Generic-a5f67ca9bd8f432ceb10fe3aa7e8c59550ed6849882fc7e3a8741345093adf9b 2013-09-04 09:07:32 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-a5fcaceebc9cd2ee31a937b940b2925b194fa0b920503f175ec72d1b3fb08ca2 2013-09-04 08:54:24 ....A 183143 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6025c024b1c747bd4a2c131f497f290bc1f16852d5ebe566ca8541dfe271e36 2013-09-04 09:22:46 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6182f43e2ce52ff61dcbc1e2bf3363c2ee684d241985573ba28f61e847996bc 2013-09-04 09:16:58 ....A 45064 Virusshare.00093/HEUR-Trojan.Win32.Generic-a61d0d1df8f38bd8d9a631859ae28685b015f54fef0aaa6c8657276450d74712 2013-09-04 08:53:48 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-a61fc89e3ce0d88c3542a9fb56115f743d6ed28842ac50ff5ccde80c8a0bb4d5 2013-09-04 09:27:24 ....A 109413 Virusshare.00093/HEUR-Trojan.Win32.Generic-a62eef14addd72b0be0d9a08c8e7af120f69411fb0bf038750d64a99e1d8157b 2013-09-04 09:12:04 ....A 835636 Virusshare.00093/HEUR-Trojan.Win32.Generic-a630381353ca737858dbd220ad8493381828198e4b0113c691573149283a7990 2013-09-04 09:24:08 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6351780b0b67ab9b95b19b77eff168356b434ef2b074f9f2f47b482521415b6 2013-09-04 09:41:24 ....A 87576 Virusshare.00093/HEUR-Trojan.Win32.Generic-a640c8cde3c2207935ed1300b705d55ef49d1eef22954fa79ea656442f549c5e 2013-09-04 09:51:20 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-a64a50a4b7ec6eb06f756fe20aa044bf41784f7a214b23f89f8e45e64906ca63 2013-09-04 09:28:34 ....A 331781 Virusshare.00093/HEUR-Trojan.Win32.Generic-a64b12a697100b920713e7ddda0d146c539371f3da326070aedb316d7b6f6a0e 2013-09-04 09:17:16 ....A 53256 Virusshare.00093/HEUR-Trojan.Win32.Generic-a66b6bb05f5a2e1932c0576f42109caff5d080889571ba2c7ec697129e2b90a7 2013-09-04 09:16:18 ....A 507904 Virusshare.00093/HEUR-Trojan.Win32.Generic-a671cb633342741f6bfcaa0cc6040f34e97280612c06254af01623985296d7d1 2013-09-04 09:02:20 ....A 205600 Virusshare.00093/HEUR-Trojan.Win32.Generic-a675e5b6d48a11da59f9026fed094671181d78d4fe37f69ecf32fffe3669d06a 2013-09-04 09:26:08 ....A 33280 Virusshare.00093/HEUR-Trojan.Win32.Generic-a678b1b4aea61d486ef8a45b1a5e1c4b73c73c46125ab12b07a6d1839d2901ab 2013-09-04 08:47:22 ....A 193024 Virusshare.00093/HEUR-Trojan.Win32.Generic-a67fcba5f0f04614fc5544d273a0cd09b4d9e7cc4d7cf3198869b3321e9f95dc 2013-09-04 09:13:44 ....A 471040 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6858ca705e4c109821ad92d419d12d80013d66a559d21d8fed651cbdd7b92a4 2013-09-04 09:10:00 ....A 289281 Virusshare.00093/HEUR-Trojan.Win32.Generic-a68bb2b9c209ed85a71b4ae8de5ce5e9f13952082c638cdc1b7230ed859d568e 2013-09-04 09:16:14 ....A 42023 Virusshare.00093/HEUR-Trojan.Win32.Generic-a68efdf679ccae75f0487b37a5057f6549d6c382ec434ebc2026271829237ca1 2013-09-04 09:02:56 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6ba3d43b079d77ac4cea08fe19b9134fd91f1f2a76a29ef007b7f107a59f9ed 2013-09-04 10:04:14 ....A 18912 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6c182668a992096f5439a28508976f991dd4b0e11c8067c260d7cf4219d346d 2013-09-04 09:38:26 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6ce48b2af139dd1b73d2ef3ac37ba6d8cf3818580bbbd5e9bff0bcdf66dd9e3 2013-09-04 09:46:14 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6d3c5b1b9532a83cab78d3e385a3d18f586d9e93b229e7fb512e3441e4675c5 2013-09-04 09:18:56 ....A 57345 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6df9e5b4affed400394b76b0ab1d2d4981736cb73f504903c2c73cea1061c43 2013-09-04 09:41:46 ....A 1661546 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6f393cd1a1e9ea8b287dda8278c7a46c18b47997af3c6f7c8418b6c8ee34eb2 2013-09-04 09:15:24 ....A 247151 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6f7414266177066bfd4f5845bb398888d1314c4cbcb65d0ba8a13c7fa42ada7 2013-09-04 09:51:26 ....A 99813 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6f84420313004902b1131687fb3079227f33a241dcef98bdc68697e8a84bfb2 2013-09-04 09:10:16 ....A 2821632 Virusshare.00093/HEUR-Trojan.Win32.Generic-a6ff57b28c7046b84df721f45cd1e8d6922b88994af69735f05227ecaf8747f4 2013-09-04 09:03:52 ....A 239616 Virusshare.00093/HEUR-Trojan.Win32.Generic-a705130e5898b2458e0fa606a57227d25b3d9e354289e831e391cbc4329b68d2 2013-09-04 09:11:56 ....A 184480 Virusshare.00093/HEUR-Trojan.Win32.Generic-a706ab22ac6b87df11ced9fe0648ea4cf82990372ee276ac82dc2d89e9c1a5f8 2013-09-04 08:42:22 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-a710cf1f8095cbcc773369c5733ed8365d38fc98c99b654dd78a1dfbb5843588 2013-09-04 08:56:16 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-a71603f2f89f00aa8d35042fd4db892dcc6713f6d73e7a8215be2e3f3c3193c3 2013-09-04 09:11:50 ....A 170496 Virusshare.00093/HEUR-Trojan.Win32.Generic-a71b89fcb4409fd5cec64410f4d22011e15091008e036ffbcc3140a56b7c9728 2013-09-04 09:06:32 ....A 190240 Virusshare.00093/HEUR-Trojan.Win32.Generic-a728c0e15d731ccc8e2170ef642124698fd36de8c603e6bedbfe128903980d72 2013-09-04 09:27:16 ....A 351232 Virusshare.00093/HEUR-Trojan.Win32.Generic-a72b9b24f6a143290e1ae41668d8507ad4acd15069cb77cc40a0a40649173e4b 2013-09-04 09:42:02 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-a72da43f21a7cc2a8f991237b414dd94c510e649a4388a77c93982cba22c33c4 2013-09-04 09:28:00 ....A 163328 Virusshare.00093/HEUR-Trojan.Win32.Generic-a7375244f08f495a9e798ba58c1e1e452dca22d9f876218cf7abb23620e854b6 2013-09-04 09:19:42 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-a73b896a210637c21f079172d509e283cfbfc2cd15c35cc9aca14c48ca749cbd 2013-09-04 08:51:58 ....A 130560 Virusshare.00093/HEUR-Trojan.Win32.Generic-a73c4fd421a88495d955f9fee4844f2aec0f8b79584d983f2915599dca466c93 2013-09-04 08:51:36 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-a73f66791f1d65ba6d0fbfc9a7c286313e8e068fd9dd62c31d38db143b058e32 2013-09-04 09:41:40 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-a741fa617b448e336e7f4df3dd52f0a19af2b9623778b8cd7c94aadd3cea3766 2013-09-04 09:28:32 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-a74285d723aba7339a6f8f4efac875e15f1c0543fd397a4c953d1c489a097e81 2013-09-04 09:51:18 ....A 285728 Virusshare.00093/HEUR-Trojan.Win32.Generic-a75c55d14db8c4cbe7f9b3116dc68e0740eebdb6ad2605df4aaf61c7e457f45b 2013-09-04 08:53:32 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-a75ee8cf0183e7bbcce752f898ba1de2c143194aaf27634983e8eeead1b41dc4 2013-09-04 09:17:28 ....A 181770 Virusshare.00093/HEUR-Trojan.Win32.Generic-a75f76ce2f16e9b328de0ee9b8386260288bfef282528a753c68da2cc6446300 2013-09-04 08:50:36 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-a7662771b50613f454199f72ae7186ae0152c6900fcf47addb8d6f97b3a6c56e 2013-09-04 09:30:10 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-a77117c1f5df05a078604387e37eee7ab7696d6198a32647f742fc3bb8c78991 2013-09-04 09:29:06 ....A 37777 Virusshare.00093/HEUR-Trojan.Win32.Generic-a775317796d7ba7319b09cf4301b5c80e798ab2aa69cf18878d705b09cb9ebdb 2013-09-04 08:47:02 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-a7775f8cfa9fe87f02abb3a72dedce0955a0835b0ec441bcd33c77139bef1f86 2013-09-04 09:17:50 ....A 49160 Virusshare.00093/HEUR-Trojan.Win32.Generic-a78c6696616ad24b5065725cefc1fd759e4c8dfc80af04fbae48fc3b89ab1637 2013-09-04 09:44:52 ....A 1478656 Virusshare.00093/HEUR-Trojan.Win32.Generic-a78c715b4d0d56ec58779d6fa52e085aa536b1c8272c51669752955ae53f582d 2013-09-04 09:02:16 ....A 81890 Virusshare.00093/HEUR-Trojan.Win32.Generic-a7931d32044334242bf96ebbe1203f74bb2c8b6e40742e5227d0f8b4d23e56ae 2013-09-04 09:30:02 ....A 9359456 Virusshare.00093/HEUR-Trojan.Win32.Generic-a793ae6f8f735063bd3f716ee35d4dd0be8688c5e0c8caefc3ffe6370b519689 2013-09-04 09:18:34 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-a796ed87a69e3cad338d6529474630e49916b30d2f33d1309f39f51f48563d19 2013-09-04 09:27:30 ....A 1066136 Virusshare.00093/HEUR-Trojan.Win32.Generic-a7b3ff2b7f538fad83a5b3061ac7d0a4c13eba27609c80c6d5df48c1d8bfe8fd 2013-09-04 09:48:24 ....A 19968 Virusshare.00093/HEUR-Trojan.Win32.Generic-a7bd7345c9edc017f23e1464a0766ae57674e26b3bbdd982649684399ce8439c 2013-09-04 10:07:00 ....A 507904 Virusshare.00093/HEUR-Trojan.Win32.Generic-a7e54acff4db5a732446ee4fe5720d9a72421204232c3977f8ff3fe63ed6781c 2013-09-04 08:51:14 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-a7e898d6a10ffb79e1a216f0767f4db7a4e94c3d75bc750181578d1356785c9e 2013-09-04 09:24:56 ....A 58974 Virusshare.00093/HEUR-Trojan.Win32.Generic-a7ed361c0cd1c8a5fad7f0cc3083c79ab56bd2279926d8c709dc664e2549aa00 2013-09-04 08:48:02 ....A 281600 Virusshare.00093/HEUR-Trojan.Win32.Generic-a7f0a27c2a6e5e8503931dc37ef518780cad994a2a65d6adad51a382e8874d23 2013-09-04 08:43:22 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-a7f92a61f15bfd435c698df465ab382892b63867f7688c2db68a5ebf1957dfad 2013-09-04 09:16:48 ....A 43954 Virusshare.00093/HEUR-Trojan.Win32.Generic-a7fe6f538343fe669c02f6b395840bcdb7514a88de79375ce59b2fc0132c76ba 2013-09-04 09:20:34 ....A 2698752 Virusshare.00093/HEUR-Trojan.Win32.Generic-a80d61bb23e0d54065d2c350b6dc9a9fa255bd5cf40b8075d10ca86eb64384bf 2013-09-04 09:24:54 ....A 315976 Virusshare.00093/HEUR-Trojan.Win32.Generic-a817d11618c7227afb08773fffb8dab65314142c88bf4ad460dd048b03aa5d9f 2013-09-04 08:54:16 ....A 57725 Virusshare.00093/HEUR-Trojan.Win32.Generic-a81a0b9df6a8fb969afe6612346530f46be440ff45a52f1fe127b5d57ac563b5 2013-09-04 10:02:36 ....A 675544 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8217628ea64e75f04f80a22643d20567dfdf0d42c65b25cec4e2e577d6a64ea 2013-09-04 09:20:22 ....A 126685 Virusshare.00093/HEUR-Trojan.Win32.Generic-a82e961b07408653866bdae68f403cf1bc33506ee56cc5683308b1e28c50d550 2013-09-04 09:42:10 ....A 555005 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8304f38464990bc0d106f731960f2bcfac84b3ff8a9874fbfe361de1eaf26bb 2013-09-04 08:55:06 ....A 136769 Virusshare.00093/HEUR-Trojan.Win32.Generic-a83f03e57d14a0029074dcd32346a667a0ca6dde100db648161c99f9a8c0513d 2013-09-04 09:27:08 ....A 210473 Virusshare.00093/HEUR-Trojan.Win32.Generic-a843748877e6c2fee63a17485c43f7ab539956186984a8ce3dcad592b82f4a24 2013-09-04 09:01:40 ....A 834560 Virusshare.00093/HEUR-Trojan.Win32.Generic-a84519e5fee412e9c5c047888d3de01c99002515a90a87330c963ad77c6662b7 2013-09-04 08:49:20 ....A 2469072 Virusshare.00093/HEUR-Trojan.Win32.Generic-a849fa4f82c0571a1f7383ef8d3d1f90cd5a3795ac7ff5ddfa09a30228037069 2013-09-04 09:43:02 ....A 42279 Virusshare.00093/HEUR-Trojan.Win32.Generic-a84fc28b751ba1cac539c770562a03eea524a589e78dfb7ac787d1f0a928fa54 2013-09-04 09:11:56 ....A 487424 Virusshare.00093/HEUR-Trojan.Win32.Generic-a860f87fdce755f6ef2563ef20cb7f0f24e427f80c7440dd34d67f2bfba4d625 2013-09-04 09:29:06 ....A 142909 Virusshare.00093/HEUR-Trojan.Win32.Generic-a86e796ed268813a01150e32cbe7db2b907f5fb323805972d0e46dbee7897071 2013-09-04 09:20:58 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-a86f22e04d99c900ea6b48f0db21471db2e2cdbd6371deffec17e983b87c2c7e 2013-09-04 09:34:52 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Generic-a882761c400e4ae9789a64add8fa876cd9c3802ccb97eda4b62750c31144a1d9 2013-09-04 09:24:46 ....A 254100 Virusshare.00093/HEUR-Trojan.Win32.Generic-a883885a676e183ca37db158ae457f67d5e128a870afcc0e5fb27d2fd362fb62 2013-09-04 08:44:16 ....A 641295 Virusshare.00093/HEUR-Trojan.Win32.Generic-a887ab5aab2a8142c13509966c39cc42ce39bdcaaeb1056d3eda9786c4e62999 2013-09-04 09:21:22 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8a959032f539c33ae53145a4bd65dc14643b58f1ba2380c548aee780b579581 2013-09-04 08:58:56 ....A 150401 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8ab31e967b882540ee9776bda38bfbcf79dea98c03bd68f5e25d4e08eca9aad 2013-09-04 08:51:20 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8ab324eedc7ccb4684d8033bdb97e527e23222e66cf3815737399ecefa4b47a 2013-09-04 08:59:00 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8ac5f8bdbc6ecf274e1dbb334607f1fe00bf5dc6fa172271aabc74f270f6084 2013-09-04 09:21:48 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8ad06bc567a4ae7c711c2621308ee24e42bca90c4740f3bef08573dd3a79971 2013-09-04 08:48:06 ....A 117442 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8bb9101910ca3fdade6add4b959d66acedc3c07ae147ee68568713ba6e96cfe 2013-09-04 10:00:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8c927b43c8260d6dfbb6c4619da86a4a174c3f3502b872b28069faf7f6eb017 2013-09-04 09:36:28 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8cceb6ff27653bcd7186fc43a7685e202e98d29a05218f20b3613c301c9f68e 2013-09-04 09:17:26 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8ce385ad728d700b8789247ab8f34a1d8777d277da11a1c4b215202c10835e3 2013-09-04 09:32:08 ....A 71168 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8cf042e6107231b1543aad75d30a7b73e5e9394b288c3a608453200e49695f2 2013-09-04 09:14:46 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8d17d2d1fd6fc15e926e8256004d4c892b6605214131aa52585b5951fb2e552 2013-09-04 10:00:22 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8e1064fcb1dc816677a77a9abd936109617962cc74b588697f91cc47409e44c 2013-09-04 09:11:08 ....A 88576 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8f2232b78dd5828d0b867317d9f0aeb0dab5747039a5dfedfa2531f610d5cbe 2013-09-04 09:31:18 ....A 171991 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8f48a39b49a546b807269fb88945e9e6cfcc29f662a47b38c65342e51420196 2013-09-04 09:04:32 ....A 351633 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8f7513c978ac92191f9afca95d0b9ca0f3d16c6be19502f4fd36eb6c8b9626a 2013-09-04 09:18:00 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-a8fb859ca27cfd9f9f7009d5f45b98b1f380533371b0662e23ea512a890f3649 2013-09-04 09:56:22 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9002d9e8411057285cbb76fa54ce63b86e45f316c3ac0f32c65866bacc17c15 2013-09-04 08:59:56 ....A 483328 Virusshare.00093/HEUR-Trojan.Win32.Generic-a901822167462bba8937f0e7bfad2bd2e92a9f4a1cbff1850de9a891cc82cea3 2013-09-04 09:15:10 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-a903ed02f1943b9b9652712aeced3a830270ff3c61ed60871c081af0124a8a06 2013-09-04 09:27:34 ....A 53272 Virusshare.00093/HEUR-Trojan.Win32.Generic-a90a375666defabf4ceeec7dfbb98305de43a7acd785127e5114809fb6a9d156 2013-09-04 09:00:58 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-a90ea51b2535b30a549d80bab1c4dc99f77c6ad9ffd3fba1438c4f34c4fed708 2013-09-04 08:57:12 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-a90ebc52f1dbabba8e9f0b7d2cf222224fbf5ab5f5435df9197368dc38487636 2013-09-04 09:04:54 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-a911734ece9b8c4b8b0125492e2d6e54fc67cf09763b1c81368b03e0dc3db8a8 2013-09-04 09:43:20 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-a91b6f0d597bb5564bf4c9dd536460648f8ca67bf4bcd6f5566fb8ad5ead3b59 2013-09-04 09:18:44 ....A 462848 Virusshare.00093/HEUR-Trojan.Win32.Generic-a93415673f9d3aa21d02086d4c5ed9fb503bec40fea916fb5d7d8b83ef9a2bc2 2013-09-04 08:59:50 ....A 283136 Virusshare.00093/HEUR-Trojan.Win32.Generic-a937e333b89fbe1edb640758eb4688e1e68503731acd1c886b214ce714c1005d 2013-09-04 09:16:02 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-a94203adc0bee4454e1394d9dec0e8b6ba87c63c79fb98594d2dec6509d44d4c 2013-09-04 08:52:50 ....A 389216 Virusshare.00093/HEUR-Trojan.Win32.Generic-a955752098aa030eca04418a9c76a7ab556a6c3e04da454b17b2ca17c1544be8 2013-09-04 09:13:32 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-a957c95a275e20a1a6b117fa54b2efe5b084372dfd6f7629b2990b276c6182e3 2013-09-04 09:05:46 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-a95fd6bab9f06b0e2c6276e13fe8da5a17a4f931dfe7a028c62c2cc343cce370 2013-09-04 09:17:40 ....A 30216 Virusshare.00093/HEUR-Trojan.Win32.Generic-a96127cb97990e2a1e27633cdaa1aee8ec02ed2ba36f5a99a7a98c3a840b9a03 2013-09-04 09:03:30 ....A 226304 Virusshare.00093/HEUR-Trojan.Win32.Generic-a965a213241a6624b9d7d752c3bab7f5c38bf190f0be7c26b08f0f9db8dcde5b 2013-09-04 09:06:36 ....A 104295 Virusshare.00093/HEUR-Trojan.Win32.Generic-a96680164a11512ddd51ca6e0bd79c87c083b887e1761a00b467dbadd5cfde10 2013-09-04 08:45:38 ....A 146944 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9693ff063c8820623244042475538a0f7c97b2537291dd4e2b952a6c59c6920 2013-09-04 09:19:16 ....A 449176 Virusshare.00093/HEUR-Trojan.Win32.Generic-a97c32068e5c935db7630af183913d8075024509160e17f831a4d852bc92bb4f 2013-09-04 09:11:08 ....A 60743 Virusshare.00093/HEUR-Trojan.Win32.Generic-a987160ed99017045b55c2c4e7f01fbf3acd30751977c16eff0d5f52037fd27b 2013-09-04 09:03:20 ....A 475136 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9887efbcd73a563cc8e9c7dcad79eed2d6d65f6127b9f46e1a7bd6f9ca97c16 2013-09-04 08:58:38 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-a98d15515bc61f5e1173a1b78081a57d4d70247adec10bf661c84be5601bf75e 2013-09-04 08:54:06 ....A 127129 Virusshare.00093/HEUR-Trojan.Win32.Generic-a98f15384e8ca83b990e6260bdc2d7725ac85eef74b6f01e052997f00ff32813 2013-09-04 08:46:14 ....A 336384 Virusshare.00093/HEUR-Trojan.Win32.Generic-a99487b36bdb68cc1461b53de06a05e8eeb66499a16c05acfa76400f954ef218 2013-09-04 09:35:20 ....A 496640 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9956d597a7600407b7a888de742c1407d777634d5585da1701e5c542aa38e09 2013-09-04 09:19:24 ....A 826880 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9a0cfe82f2ef290e3bd31e2d687eceb9612aa07bc9e8337c77318c08a3dfc6f 2013-09-04 08:56:14 ....A 370772 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9a3e2ce14c4ea640e35816029deda9fe49ce616ef24eaebbc3030786d374319 2013-09-04 09:11:58 ....A 833536 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9afb6a11c2061aa763e29f2bbe4d7932376fbb6ca819507c3e95a4f172e8c06 2013-09-04 09:18:04 ....A 442368 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9b627e6f3d1c57b668a3f36dc8a4d34da7982f6daf2386864a20457252e65b4 2013-09-04 09:11:10 ....A 744448 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9bdd3272e74da0da79cd09089f3f3b75a0ff7509360ca5625f0bcb90093b437 2013-09-04 09:28:00 ....A 6664 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9cbe92ce021f3b46d9d7da0c46dd6adeecae430f0c0968ab758f5b31db6ec25 2013-09-04 08:59:20 ....A 8302228 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9e3ca014d9125b2df51ad5c011376f07579038f89f4056dcbfb8cf1066d507e 2013-09-04 08:56:40 ....A 54839 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9ed131a26c4490399e4a78691cb85294192b08fd37d25b76f36e28673f53609 2013-09-04 09:18:16 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9eda1f1723b8c1cb4ed220552702ca9a25ebe72f33778e0afd0fd76059809e9 2013-09-04 09:27:04 ....A 768000 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9f05f784f6d502b14bf822343929b68becf0a9f2d997c37a8c98f6ba0546d0a 2013-09-04 08:57:24 ....A 1339316 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9f16ea632ea52b8f3965860ef3e12d60b8481eaa2f9b18bbaa3a0451e9f8588 2013-09-04 08:44:04 ....A 127349 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9f31667c904b6cccbdb0ba2f53f9845054b0efd82f4488c8b268cd136792360 2013-09-04 08:53:34 ....A 762880 Virusshare.00093/HEUR-Trojan.Win32.Generic-a9f9ab787c602a6d83bc1aa395c6eb5c56bc2f67d5d4dab7ce170dec80f07d61 2013-09-04 09:21:42 ....A 33569 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa039d44af5bafc7091b44b10beac87935d60f68d269abd4750621670229ff8e 2013-09-04 10:02:08 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa07124bbcdaec317b7abb6b1344cd56452a60a71f242936856d920984c330a5 2013-09-04 09:31:52 ....A 72192 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa1506cb8b674178f7ef2a36f5031dbb80b794b72b806330989caafd27ddab98 2013-09-04 08:42:14 ....A 434176 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa1ecf0062b3559be8aaab786f048c083acd4a2cf130e439f0494179d272b40e 2013-09-04 09:08:48 ....A 340480 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa5d9ab4e85e8bacc7b745870ffca8d0902c48f7d70bd824053baa3971956ea6 2013-09-04 09:28:26 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa60b057b3a5ca49e023ce611a19d75f8363170dcb32b92db4fedce75ca382a9 2013-09-04 10:01:06 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa687a143ef7146ed353724e28689177890f00819b3d458ea68751d6a831a3a9 2013-09-04 09:04:24 ....A 215568 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa6afd86d47b1e71678c8a1f1bcf133673b58e5058b90f876fbec00b12534227 2013-09-04 08:59:06 ....A 518132 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa70df8e0092cf9a7f2fea527c2955e705329b7651afa474f709714fe1156681 2013-09-04 08:58:14 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa712a0f1683af64ac1bfdec84e038160cb49a3da6d03b6629abdf12e4fd150c 2013-09-04 09:16:16 ....A 434176 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa75c91b45a229d4ced3cb71c83cd69e657d0e668c8a466e01ff316dced1454d 2013-09-04 09:06:46 ....A 53253 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa75eb6b0756575403147d5ffe543f24b08342a65f5a222acd5e9a2a4248c9c4 2013-09-04 09:35:40 ....A 98733 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa841f2fbae0f7b08e0c4c5fa9dcb941f46ad3545a7e2f5c9a602a430a848dbc 2013-09-04 09:24:10 ....A 825399 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa8894f06ba39e1db724b62b4494004cc48a0fe773384f89e85ed9bbf990fbfb 2013-09-04 09:46:42 ....A 179862 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa8adff48b8ce1b80d265a80b0e41aae0624865b7277b1f4cd368eacb3bdf480 2013-09-04 09:34:54 ....A 143337 Virusshare.00093/HEUR-Trojan.Win32.Generic-aa9fe84bad7134d8b1b616cf1a30ecc87ff4b237fc727f4658ce066bcec6fdfd 2013-09-04 09:05:54 ....A 715587 Virusshare.00093/HEUR-Trojan.Win32.Generic-aaa3a172b42cbad9e21a94ad244a86dff2934e5ed247ca4a1fbc0e16083369f0 2013-09-04 09:15:52 ....A 597504 Virusshare.00093/HEUR-Trojan.Win32.Generic-aaa6f9093e9cf4e1d0f090cd1bfae2203d0b53ae9760f9f42bd29b98b95d9f86 2013-09-04 09:30:20 ....A 244560 Virusshare.00093/HEUR-Trojan.Win32.Generic-aaab6a537cef4bb5024b08a7c6f9b6769da8de36e55e29aa9c430d4500045583 2013-09-04 09:12:52 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-aaac623c825c07fc332441d9e462b2bc945d2a18ec7a012588541ede9869a81c 2013-09-04 09:02:26 ....A 78552 Virusshare.00093/HEUR-Trojan.Win32.Generic-aaad6ce20825101ddf775d0d02de7c670d1ba4d42441ba258b226af4cb64c831 2013-09-04 08:48:28 ....A 2860187 Virusshare.00093/HEUR-Trojan.Win32.Generic-aab0d4edc556c0c4cd8f261df10a16d67e09cfd8093d76f55fc8d7e9a0616fc0 2013-09-04 09:30:36 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-aab185e8ada21307b49151b0188b4ab027393ec6368e011396225261a3c3b693 2013-09-04 09:35:30 ....A 148480 Virusshare.00093/HEUR-Trojan.Win32.Generic-aab220061bdccc66bb315e2ce1aaf19051bfc242f52e5d8bba6790c481c2929f 2013-09-04 09:21:30 ....A 186460 Virusshare.00093/HEUR-Trojan.Win32.Generic-aabbe133671fcfee614dfd3086673ed0c9b57b48593ff4944e122840e63971f0 2013-09-04 09:12:28 ....A 12928 Virusshare.00093/HEUR-Trojan.Win32.Generic-aad6da77ea1bd31b868081e448f40838e20ecf2ba49b005d882513a69ce36b1d 2013-09-04 08:49:16 ....A 12128 Virusshare.00093/HEUR-Trojan.Win32.Generic-aae1eb5b064116edd529441d7e373d0b9cbab702e217eb0ecf53780edcc0a5c6 2013-09-04 08:51:46 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-aaeaa306639b755e2cb162b38e73226deada89031e617c52045e3a47ef7ec939 2013-09-04 10:00:14 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-aaf3c3a142de62bd269d5ae9f0816bfe7dce7d8d3fe66e55cb5d8e654541c14a 2013-09-04 10:01:14 ....A 56895 Virusshare.00093/HEUR-Trojan.Win32.Generic-aaf3c86426cfa33c6648ddb26f253d1cf4940ddf17c8b53089d863ea317f1426 2013-09-04 09:08:56 ....A 414180 Virusshare.00093/HEUR-Trojan.Win32.Generic-aaf5505d188d39d58fcc0d3207144a9ec7ba18809bd8e21479a961467dcdea25 2013-09-04 08:54:32 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-aafa861a9db6d6ce212e49d524a147c51be3d973839ba8f5d552e8c8353e99c6 2013-09-04 09:26:22 ....A 420352 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab06ccaa45e8c67b0233cda72529820e51807be8758f14af67be9e50ed3fc286 2013-09-04 08:50:10 ....A 33569 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab2a3683b7d0aa576443c23d459c955ae40a1e93b944ed5daa05c1cbf81cb45e 2013-09-04 09:01:14 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab378dd65bf18fa073190fc140e60ef2afd511ea913fc9496af5dc5be050d478 2013-09-04 08:54:28 ....A 769536 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab3b4ef350360472e16d1e784c063d2dd616574a3bb7fb12d97fedd2e3fbb9ee 2013-09-04 08:55:02 ....A 127411 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab3f7b6e0e46c9f32d31140ff35208f8619a4418359c22c851f2f4f9a75695f1 2013-09-04 09:52:50 ....A 37388 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab4dc3896324ad2fba93c2cc3d9aa1c66a5b1435a35f6d0a7b68616ec39b3290 2013-09-04 08:56:24 ....A 317799 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab566fd3766da51ad18c0e82679ecd23cbac53b88b4ea4bf8e20f3e7216c0641 2013-09-04 09:08:52 ....A 227840 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab578b3448e3c0cc162ac1a5976170d971e00c4cddd6b219a586be22e2e15eec 2013-09-04 08:59:46 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab5e9aa897559cc56422d96d81499328ce39087f64d62ca45985b2ad3ba105b4 2013-09-04 09:01:36 ....A 425472 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab6002783ab44f53ab436e3ceb27f6e67c22031a2200e94eb454b39f5e51af33 2013-09-04 09:19:46 ....A 307712 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab6c92813a974548e2e8a05ceea390573b849d8db48e3414218789572e97bff4 2013-09-04 10:02:38 ....A 1531904 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab70b7346231ff7d681ee6a8459972245ec0b8dc7d82075b4550e8c8efa9be7e 2013-09-04 09:27:58 ....A 126008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab742efdfde9c6e37671cb3026bbe1754f8919214c0a73ab75c0b721066d2103 2013-09-04 10:05:10 ....A 568832 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab798da1f133d4c916d0840cc2eb0ae6eb3f6bbbf74eb7a9ce51bd0edfb65956 2013-09-04 08:58:52 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab842f0f18ea1be646721ff9e8c6d81e5d2117e52c96ed9d0616da9474b93842 2013-09-04 09:16:38 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab8fd95aaac8c03eb282277307217feddbd1a5608ca40ca09cfbb6a03af5750c 2013-09-04 08:48:38 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab92623104609a8ee0ebfc0cc9174a5a4e459b333c27db8ef272326f72e09a2f 2013-09-04 09:31:38 ....A 401408 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab975061994abaaf0e4a6de36f11fcbbf56339547f5163340229b508778b6d26 2013-09-04 09:09:12 ....A 546884 Virusshare.00093/HEUR-Trojan.Win32.Generic-ab9ea0043fa5b9beabf8a6cbc0fb19103a2b240a77fe10d7f970461f32622d9d 2013-09-04 08:58:42 ....A 352607 Virusshare.00093/HEUR-Trojan.Win32.Generic-aba156446dc775c30314ef2e72127d7abb26bb3a6251d93b8203f5026c36e405 2013-09-04 09:16:04 ....A 989184 Virusshare.00093/HEUR-Trojan.Win32.Generic-aba6a08d4e31efeec6d6e4d48d85d4359dfc2a5ab8b2300bce0e03a3c20cb6ff 2013-09-04 09:18:28 ....A 694252 Virusshare.00093/HEUR-Trojan.Win32.Generic-aba83d0996b3eb984fb485f68ff3f56dda9526693819e7a3590bb1d60227d7ed 2013-09-04 09:58:54 ....A 1818624 Virusshare.00093/HEUR-Trojan.Win32.Generic-aba975ea4237e82191fef196d335e2e0b0f159fd9ee948b0245e87e68c6a81d4 2013-09-04 08:59:52 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-abb421927c8eb3c94f88a704da791e6b6275b630aa5deb1b6fcab9715c589a93 2013-09-04 09:51:34 ....A 6671000 Virusshare.00093/HEUR-Trojan.Win32.Generic-abc8e95ae1dad1d1a16dc4497b1e3d792f386c79b499d530f5110c315ba3a874 2013-09-04 09:11:02 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-abce49cf2e3c1fc891220f28dc0963b15227ca197849b81aa95f8d1d8df359c5 2013-09-04 09:02:20 ....A 56551 Virusshare.00093/HEUR-Trojan.Win32.Generic-abd567b9e0779eed835376f8ba70785b24e5cfb398b006ad743a240d8b0bec7c 2013-09-04 08:43:46 ....A 378880 Virusshare.00093/HEUR-Trojan.Win32.Generic-abd5787a75e209027388fce096b7c3bf9da357260196ba9d575e7a47c6a22cd9 2013-09-04 08:52:06 ....A 820744 Virusshare.00093/HEUR-Trojan.Win32.Generic-abe6033938ce9485bd4efc2d6140ff739527120ec29c49632640c81f22e490d5 2013-09-04 09:46:00 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-abe8cc57ea267012030d58da9000e2437a1a67d03735dc34db1f774747762b9c 2013-09-04 08:56:04 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-abe948ec33eb63c87c314fc82be59f8c719ec2ab2e5ae8ab5bfff804b420c3b9 2013-09-04 09:13:34 ....A 28348 Virusshare.00093/HEUR-Trojan.Win32.Generic-abeb42dbe242629448476c1ff1fc0f6f59e50a2cc12652057c94fe1492f7ae0e 2013-09-04 09:24:50 ....A 299086 Virusshare.00093/HEUR-Trojan.Win32.Generic-abf64ceb56e5bf8c785d62ec5e26cf5c51b426db654a5eece31027ada50bd59c 2013-09-04 09:18:04 ....A 387680 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac0722b80b0bc8ef439a168554c5937508f0705246cd3a375c6e77e1d44ba4bc 2013-09-04 09:31:34 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac10132e08a4e1ef5485a76cd64de2c936d305eadde0e775153a4efcb798c539 2013-09-04 09:04:24 ....A 1356930 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac1b3cd068f64674d10df48c4a9cc1a9741bcd5d42e823e981e9c728482baab1 2013-09-04 09:05:10 ....A 2252800 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac1be07c49a084f9b5956eb468e458cb4cce8c57c6914db2486e49e8eec2ac46 2013-09-04 09:48:06 ....A 2579968 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac1fff934882badd18c7a6b4b603df5ebcb5f6d2e4a515b6e6f604c3c6944da2 2013-09-04 08:57:10 ....A 26700 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac22e4b60c4192d2ef643d374b75a3de2319bc971241eed054c7c15c416c0c67 2013-09-04 08:46:50 ....A 290816 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac26b6f28e451bceede604eb0c25dfb73a7c9205e3baa8942c1fcf69e7f4dd61 2013-09-04 09:29:08 ....A 185344 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac31a7188a328eb277c8e394c4af3038d615a4622d9967b9160a1ad23119c416 2013-09-04 09:03:28 ....A 186880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac4be0e77535bc51fc6fe97f504236c4256b616f35754b9eaec6449042400b45 2013-09-04 09:29:20 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac536ddb89c1a60921de060624b9f06875b8c06503421e8c3c24b0f6d87fdef2 2013-09-04 09:00:46 ....A 272384 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac5ba8c9b291e6ae8c4a53b9bafa2ce46bb96b144d3fe6709e4f6f486d2982be 2013-09-04 09:41:58 ....A 716800 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac698bee05047d1aff3d677b57b76a1e3b6510d757ea5fa0b9cf9f53d23dd3fb 2013-09-04 09:50:58 ....A 253952 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac7026d5278359dc09f2015f43b891232a0d93e404bae5e49ecc36df7407d4f3 2013-09-04 08:53:10 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac7215759572b7e75a662b9782ff5d9684d0e7cb76cc1c43822dbc6251d716e3 2013-09-04 09:00:34 ....A 245639 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac7e706cad947117ac42475d3cd39b4b079e4aed24e36b6c3cdf92428b96f4ed 2013-09-04 09:03:22 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac7eea36e74c6268a32748fa90e2d3c8a185583c02b369b8e5f1a8000f60448e 2013-09-04 08:54:20 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac875063092d4a9776cee17a9d7dd81b43baaa9b06f9199e960aadd5c3489eb6 2013-09-04 09:12:50 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac8c3e35dcf16e91fe982ad1b62264c686b33c2869ac6973170f5d40e933ec85 2013-09-04 09:16:52 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac94dac2c2f61ec43254ff3fced9dfbda1cddb42b969a0287bb884be3c55f653 2013-09-04 09:04:44 ....A 298140 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac96295f069904413617a462d0972b184813033cf6b3f212a74d651252c765ec 2013-09-04 08:59:56 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac967997070482da34eb5f99207ccb0440ad742761fb00fd30c969ed01aac84d 2013-09-04 09:03:26 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-ac9f3a0f8b3bb4a04a2e81f5e0b309ca8152531ac2a95bddacdb24d69d3d7e3b 2013-09-04 08:41:06 ....A 185344 Virusshare.00093/HEUR-Trojan.Win32.Generic-acb160e293db50740133c11dcd83837c304223309219e7ec5b757b661e936c97 2013-09-04 09:28:04 ....A 434807 Virusshare.00093/HEUR-Trojan.Win32.Generic-acc12c39b2deffd00dd092986ff1599ac4b80fa6f4f4f3d7c420a914c4a5a891 2013-09-04 09:23:02 ....A 18432 Virusshare.00093/HEUR-Trojan.Win32.Generic-acc4375a526cde8271d99889873e2ab564b41655e16a777c2ff412c48bdf7fd7 2013-09-04 09:00:18 ....A 833917 Virusshare.00093/HEUR-Trojan.Win32.Generic-acc5b1316971ab05078261b44ee83bb667f684733d40c27b780854b9a02d3bb3 2013-09-04 08:43:58 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-acd3f3236039d6e22471dedd07587520292af61aeca21c704cf615836ee9dacf 2013-09-04 09:07:46 ....A 331781 Virusshare.00093/HEUR-Trojan.Win32.Generic-acd45b8bbd33c5d84010a41b89e05e2ad0087f60dfb9a9f4fe0dfe738446665a 2013-09-04 10:02:52 ....A 143616 Virusshare.00093/HEUR-Trojan.Win32.Generic-ace74b2de63d5c557d823580ba284c1379f0a00898f84885c8af82ef6ecddf5b 2013-09-04 08:46:16 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-acef029a7a7fe9219b4742ccc84d78ad6d7e76c14140badfa1d86bc59ec6d676 2013-09-04 09:29:48 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-acef1a3c5ba65c0729b49fc41482b7bb32b54f5e846b4908339cbce7bd0b8704 2013-09-04 08:49:44 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-acf0248470db5f06f58897880d225d617872767e7df8a6159449878c27e3c720 2013-09-04 08:52:38 ....A 66136 Virusshare.00093/HEUR-Trojan.Win32.Generic-acf52107e87a6738f8929f1542fcec655e8830686cd122f632b7a187a17f7a2b 2013-09-04 09:12:42 ....A 347648 Virusshare.00093/HEUR-Trojan.Win32.Generic-acfebe820b5738d7cd66db99b181f90f4fa4b193a48a7e7290f431b5fc6703b6 2013-09-04 09:15:22 ....A 185344 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad096eb3db7dc515cd926d090970f36dde192558c67f6f8bd1127e1cc2429fc4 2013-09-04 09:25:00 ....A 254464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad0b1448fe3237e6165412f34d81a8d45171cb1dc18322ce3ecae58a372fdf2c 2013-09-04 09:15:12 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad1760cd997335a9da2da719c7766da695a010dc161066f8d9964a186d3464ad 2013-09-04 09:29:46 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad1d4f32e522a7f8a9a913ab561ea1bddb53941973a9879d282be5ce2af2eef5 2013-09-04 09:13:58 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad33189bedfcbef72ee1bc9cf27a048494d5db7edbb91df899eb59de2bdf464b 2013-09-04 09:22:28 ....A 126319 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad39cd3482f9b461dcb55c07d8080db692bb921f21c56d17453579edfd284f3f 2013-09-04 08:46:24 ....A 102976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad426823f54eb10ea72317a437c572e2ff824c04871a2fa4cd540ef7ed388ed9 2013-09-04 09:04:12 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad433c881747474fade1793f2e587fa44a5bf83249ceebafea946d37cef3c33b 2013-09-04 09:02:44 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad54f1fb6b0e0ca2be8c06fcbc188754289eb96064673cc2dcf0ccf78cc8a148 2013-09-04 08:45:36 ....A 849920 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad5bf994ec7cb01cf4d814cca5f56d24f2916f3f7a3e0fcd5e63b0577c1d53c1 2013-09-04 09:18:12 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad61e9b8021481084db9785e1fabebc8df79a405e46d1b07c43d5299fb6cc6c8 2013-09-04 09:27:42 ....A 332800 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad62e126be085c7e09917c611172fe782f6ee81fd440e0cd8f2577b326027728 2013-09-04 09:29:54 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad65c2ada073424542f04760ce5f4d922d63bbcfd618274063e820ffd3b65c73 2013-09-04 09:00:18 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad68ebf1a8af90ef7e4b5877eb2fabea1a2a70195c71726750e2389fba9098cb 2013-09-04 08:53:26 ....A 71695 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad720200063090cd847f6615d405964c0776961e840d02bb5eb239239c11bdc9 2013-09-04 08:47:04 ....A 759296 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad74a6b9d85dec3bbb47325aa80f70d5e461e91e460c8799be5ad8b3048d691f 2013-09-04 08:55:58 ....A 326104 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad79553429c9152ea764789c2e4b51139fe8f58cc636f5be3993f0884b8bf15a 2013-09-04 09:27:58 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad7c18cb1e58a8b99ce4a424859ec1651f05200db18594072c209e0103588222 2013-09-04 09:10:24 ....A 140288 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad7cf319f5d8bc597c9e25faa54f13966f3320ca4d7aa69b4bd5e8278e7724bc 2013-09-04 09:01:10 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad8269909856573657afc0cb0aa9063875072eb5a1bbd98dab813b9d8282d328 2013-09-04 10:00:12 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad89b9e032df47ae0af65670fbbe54af729827c3a196b09053282547ce75bc45 2013-09-04 08:57:02 ....A 187904 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad958661db9406fe62e8c93bb5b383fb2f45233222364409b5b8637ca563c644 2013-09-04 10:00:02 ....A 155784 Virusshare.00093/HEUR-Trojan.Win32.Generic-ad983d67e907e246cac021b52626a7ea7ef91191b62141898df79ad529fd4061 2013-09-04 09:28:44 ....A 2046593 Virusshare.00093/HEUR-Trojan.Win32.Generic-ada5644151334d640bb4b5de54607d71ae3779431f48c104bae84b35cac1ec0b 2013-09-04 09:11:32 ....A 4960 Virusshare.00093/HEUR-Trojan.Win32.Generic-adb05721aafccc9c794994f636c55c6b19a7e82140abd4d850c4f78b9f041778 2013-09-04 09:58:10 ....A 2698752 Virusshare.00093/HEUR-Trojan.Win32.Generic-adb41c1631e02b928ad5004a93333059a50c854e74f866659ffb0e2997bf5b32 2013-09-04 08:54:10 ....A 100000 Virusshare.00093/HEUR-Trojan.Win32.Generic-adbe30a5fc55c6e7310965fcfdc1a5197e213f6135ccccbdcdff3ff089074f21 2013-09-04 09:01:54 ....A 390144 Virusshare.00093/HEUR-Trojan.Win32.Generic-adc22c6207449221afa782cb6bc66d8be1fe8a02f8e5166c885fd5d20b1ef1fe 2013-09-04 08:55:58 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-adcc1995c96a21a19aea6de059bb78cff0d5f58ce5de06534b1c57240358d3d5 2013-09-04 09:38:00 ....A 576512 Virusshare.00093/HEUR-Trojan.Win32.Generic-adcf130ae0e5d848c3ded057e9755414daf24676ad3e1e7c211674275c95ebc2 2013-09-04 09:56:02 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-add4f9ac2977063c2dd959a4fcbcd29a6acff550248472a915691ef408d13039 2013-09-04 09:28:48 ....A 483328 Virusshare.00093/HEUR-Trojan.Win32.Generic-add612aa0cea77cb163e238ee903fc1a012a325d9dea472dccdcc31054fdede5 2013-09-04 10:05:44 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-add74b10c8f41ffecd47dd5679fadc94ae875c1f9bc7ce8b862892a64eab1861 2013-09-04 08:43:12 ....A 444067 Virusshare.00093/HEUR-Trojan.Win32.Generic-addcbd535bf993d18e7a8b3902e6ab2d29211df8f5517b528565a7c8f05f5bef 2013-09-04 08:59:56 ....A 125357 Virusshare.00093/HEUR-Trojan.Win32.Generic-addf27ef55d9be159df676f71767cc92fd27d8a227dbd89b016568ac9b179e4d 2013-09-04 09:03:34 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ade453bd4f9be99fe1dde4007c116270e1488db1391f1ede33e531383f502633 2013-09-04 09:16:18 ....A 84480 Virusshare.00093/HEUR-Trojan.Win32.Generic-ade757c40ec05631494beea552d235a39c8bd44aa72e3c448e60305b84c1df7b 2013-09-04 09:28:26 ....A 198144 Virusshare.00093/HEUR-Trojan.Win32.Generic-ade8843bd406b64184734e8efb0a33e01b09b3b9803ac5fcc4eceec8c344e458 2013-09-04 09:29:38 ....A 33280 Virusshare.00093/HEUR-Trojan.Win32.Generic-adeaa2cf1f5ac2b63319943613c12f5cbdb2038323b704ede093f1e268d8c3fe 2013-09-04 09:34:28 ....A 264192 Virusshare.00093/HEUR-Trojan.Win32.Generic-aded78f083cce954f5f9cb9d292fe60d9b127fc580d0a035b03735261f3e3d91 2013-09-04 08:45:50 ....A 625664 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae01f5d819b60b59222657a3d41b607b0b2fec6b0441f8e7c74bd1c009f09a63 2013-09-04 09:00:02 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae0b83bac949c3d3bb924b46c6ba27ddd76aed865e9a8ffa359ab81c6a09c3be 2013-09-04 09:15:48 ....A 283136 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae131f0b744b746b109e5cc2565782507d7ef7044c3bf9166c230f60615f3142 2013-09-04 09:41:14 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae233b28a36d2fd2c301d11c495a0567cba96f270ff1257839279a248f340ba2 2013-09-04 09:23:46 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae37c408af6448890a94d9ea925900b481ca4b3a5bb6488a2a0d6defa2fac73d 2013-09-04 10:00:08 ....A 300122 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae40513d918c29803616b044a12bfef26bf5b7628a3b95e8e401218a5c5abadb 2013-09-04 09:03:00 ....A 58220 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae4d6d90189dfdb1894a419f6c59fc3fcb88482bf9a01842a48c536e7fe5ca00 2013-09-04 09:19:22 ....A 302080 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae515a45080cfc7ecf2a7dbc6b92fb27bc1e6690b72c2bc722fea3107bedf409 2013-09-04 09:24:36 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae527be9c0ae2b265acfb7041280c85bdd2128535216ee8dd921bf4cda14cfb4 2013-09-04 09:08:22 ....A 271408 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae6262a5b9bff5b6f90117bdf649cad44839017dae933cbc1300e1a2e195b5f5 2013-09-04 09:03:18 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae6c3abf45decb2b5ddfa4ce2ef1d360a2d9b56a3eac8d77bcca48a207a96015 2013-09-04 09:45:06 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae73bcc0105c7b3fe18c423240214028e2c80278f020e52e078b901687d55591 2013-09-04 08:53:04 ....A 193024 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae73cae9e5577ffc533efb89baf3700d018d85882a4853c45e8bfba585b56207 2013-09-04 09:27:10 ....A 445440 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae78cb599b2c53ef31282c7d7a2b151b992aaa9935a6d1a9e26d502edcf834a2 2013-09-04 08:44:24 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae83a908a41d5e8e425f98a2f9e58f6c341b08891f9cebfd3f722a797f42790a 2013-09-04 09:32:14 ....A 819712 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae86535dcfce4c85f05bc6c4ccfcf4892726648f8dd8efc60beb83f1634eb90b 2013-09-04 09:53:02 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae8c09eaac0fba8d02c28cebf703ca7109b28507433a935e2833f416f10fc520 2013-09-04 08:57:42 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae9356079bb022e91d6e88827d76fa21d67f05196bebdcf3e86978cfbe4f298b 2013-09-04 10:06:14 ....A 456704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae94a65453ebf02a61131c4b43c160329fb43bebba455d9ca5b07769cfcf60ed 2013-09-04 09:30:08 ....A 59040 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae9cf28a2ed2b0c589c55e4841a61b09712ed45eb25adb72c77a4fa969f29da3 2013-09-04 09:29:18 ....A 503808 Virusshare.00093/HEUR-Trojan.Win32.Generic-ae9d35a6c4e0928ca1bcc05b8fad346f416937bbd1c10f60809e579c756e8ddf 2013-09-04 08:54:14 ....A 269824 Virusshare.00093/HEUR-Trojan.Win32.Generic-aebd15fc54836bf0e43f97662b309ee1c902ae763c4a8514fbc4ed0a1dbdcf18 2013-09-04 09:15:26 ....A 110080 Virusshare.00093/HEUR-Trojan.Win32.Generic-aeca75618076c011a70c1bcb90284fda7354621494df2086d4d93f51d7109328 2013-09-04 09:24:56 ....A 836864 Virusshare.00093/HEUR-Trojan.Win32.Generic-aeddeb99925d90f5c2ce39404dada607f026e0544c8890e0e357d47569306d27 2013-09-04 09:36:00 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-aede6cdeafd1d68d7dca569b01b417cf67631480c5b490056c7ba859e3f59ec0 2013-09-04 09:10:08 ....A 66136 Virusshare.00093/HEUR-Trojan.Win32.Generic-aedff55cd1e7747654ab2a82132b5b18a86177b32b69d400f7e5a9650b8f11e5 2013-09-04 09:32:02 ....A 6287968 Virusshare.00093/HEUR-Trojan.Win32.Generic-aee485c9220e3ba97d9850a7fa51bd583def032960724bc0e8b4f972354ec1e5 2013-09-04 08:47:16 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-aef01f892c24e727d8f6bad07ad1946fad1d9260966c5ebfb9473fa7079eae76 2013-09-04 09:24:36 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-aef184455f6f9075476876f11667aa69f4391465cd256b11ae44b4b62ba66bf6 2013-09-04 09:05:42 ....A 464151 Virusshare.00093/HEUR-Trojan.Win32.Generic-aef4c5c3be67bb7d4bc8b9582516695becb633dad7630f946f20097b6db8e522 2013-09-04 08:47:58 ....A 329592 Virusshare.00093/HEUR-Trojan.Win32.Generic-aef97fa501a59fb1b691fa0e2c6fd2e4cb8fe6b8263cb05e1b51df74a1056d95 2013-09-04 09:14:12 ....A 357888 Virusshare.00093/HEUR-Trojan.Win32.Generic-af01a95c37d4c9af74600159c17b4b48ae27c80fc626e32b52a1ec29a042b67b 2013-09-04 09:27:28 ....A 762880 Virusshare.00093/HEUR-Trojan.Win32.Generic-af08b7ce9e95dc9b4c0ca64b276cccb00d4bf3670d14c3b13b523c73266e724e 2013-09-04 08:48:56 ....A 398472 Virusshare.00093/HEUR-Trojan.Win32.Generic-af08da90b94d9c32810ae449a5324cf8160eeb67b5f8f1073fb6a3532ad52340 2013-09-04 09:02:28 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-af09ca65a41a8904007fc321e89cc1e24a758bfab21b568af15f208067ac83c6 2013-09-04 08:48:28 ....A 26781 Virusshare.00093/HEUR-Trojan.Win32.Generic-af0bd4204bdc612b7727159853e29346a80692bc1a46d0553b4d79197b508288 2013-09-04 09:48:10 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-af0f17dc3566e4c89bee6e965ef201f15fced29029ef62c6873f830de598b8dc 2013-09-04 10:02:48 ....A 2038082 Virusshare.00093/HEUR-Trojan.Win32.Generic-af2237a4e8df30ba6d2c7499f7eec15995f2e3b8d9d336172295acb68a2f064a 2013-09-04 08:49:46 ....A 248320 Virusshare.00093/HEUR-Trojan.Win32.Generic-af2377ad307a92882c353a51e8c2b28183c5e616bbbd7e336dbc9cc4131b5a03 2013-09-04 08:52:36 ....A 36129 Virusshare.00093/HEUR-Trojan.Win32.Generic-af3135f526eb6de74076a6276954a1f52948725adbd404c55daff874e0203ac4 2013-09-04 09:04:34 ....A 425984 Virusshare.00093/HEUR-Trojan.Win32.Generic-af3638061d87fce52be1c094e6700498191863df9a7a5fc82e58c8edde5b0598 2013-09-04 09:32:08 ....A 157184 Virusshare.00093/HEUR-Trojan.Win32.Generic-af364c47b87122aa5194f668ecedb7c63239aa3e7efcf7b4bbd48ef0caf88c26 2013-09-04 09:02:02 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-af38efcf60a14d725237dcbc7d0d62080502d4cd3e9feb9928857ea31afa4c0d 2013-09-04 09:43:54 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-af4bf3e7fb85fcff48dd08d01cdc76a05f2e81dfa2295b7a49b7a078e2a9f71e 2013-09-04 09:24:38 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-af5c27c75d0569e80264de00679feb78be523e3765cba81855e390538fd89c3e 2013-09-04 09:03:52 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-af67949e06880a4c91f84a31cad8db4cc77cb9abedb7fe70d45eda4748aa5d2e 2013-09-04 09:18:04 ....A 82275 Virusshare.00093/HEUR-Trojan.Win32.Generic-af6ec9d815e82f7a165aa68af6495f60bd9f8115dfdb3f1acd2c378932a7e1a2 2013-09-04 09:02:56 ....A 137849 Virusshare.00093/HEUR-Trojan.Win32.Generic-af71a9027cdc2aa08d741973115451384afa5f9aa6fec4bdbd839dd2fed9f857 2013-09-04 08:54:02 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-af73abd0e2de47839904b722a94da72ece6b32bb3926bb7ae67f3119a901b2be 2013-09-04 09:55:16 ....A 227381 Virusshare.00093/HEUR-Trojan.Win32.Generic-af757cbb172ce129c719bbc2055ab9831934e953f8fc3fb62d44f75a5c3ce957 2013-09-04 09:29:20 ....A 433565 Virusshare.00093/HEUR-Trojan.Win32.Generic-af804ea2b2c5af3d3949d3b97d1d86c021c08b796f6b96f196c1bc964fcd83ee 2013-09-04 09:33:52 ....A 11344 Virusshare.00093/HEUR-Trojan.Win32.Generic-af83f183cd67edadbbcaa89fa4a69c9c3d17a21904b0ba886a7c44e2305777b0 2013-09-04 09:44:08 ....A 464083 Virusshare.00093/HEUR-Trojan.Win32.Generic-af8623bc7edbea407744ccc67839f2ef8e761112b1c11f116c81ffb6712ca329 2013-09-04 08:53:10 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-af94d2e8514c68441411e815fbcbff84a9fcf01535db025f46c3b5e2ba6a8815 2013-09-04 09:31:14 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-af987292457dcb95b1ba7231ab1176f08e3de5658fa28d9bcf331b71be13bd4d 2013-09-04 09:08:38 ....A 699031 Virusshare.00093/HEUR-Trojan.Win32.Generic-af9a4efbb254c2f929a6631cc9a42d65c03837734092eff2506e72daa5ab0f91 2013-09-04 08:42:30 ....A 932524 Virusshare.00093/HEUR-Trojan.Win32.Generic-af9ae4e35ab74b67ea39c8b6245d58076cd64af158684f1f51d282c03168ba02 2013-09-04 09:10:10 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-afa7508054760b7cb391a966540c02a8817e021f14873d1d6ea38202436b4430 2013-09-04 09:10:44 ....A 314656 Virusshare.00093/HEUR-Trojan.Win32.Generic-afaa758d09ecded2332c476c4513a80c7078786c0aa9e6abacff105d99e4bb25 2013-09-04 09:02:32 ....A 444416 Virusshare.00093/HEUR-Trojan.Win32.Generic-afab01465a3b40e94a0aa547463a268dfe531d97da7bbd291e16412fcff0c6c8 2013-09-04 10:07:24 ....A 845312 Virusshare.00093/HEUR-Trojan.Win32.Generic-afb9281bc832ee0689f5f30170276bda235f1087f5bb1bbc910c73624dd98db5 2013-09-04 08:48:40 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-afbc356dc9f6402dbbebd6ae4d98c6d5819985b71660624afc6160fc5714092b 2013-09-04 09:19:46 ....A 446464 Virusshare.00093/HEUR-Trojan.Win32.Generic-afc3c16739a51dffe6de9af443f48628a22be6648d2d622d084255eae9084c1b 2013-09-04 09:12:14 ....A 1058155 Virusshare.00093/HEUR-Trojan.Win32.Generic-afc641c4ad8b75b599e15b7b285956c124c7fde0e22eaa7ef328a3bf4a2fb75d 2013-09-04 09:10:54 ....A 2821632 Virusshare.00093/HEUR-Trojan.Win32.Generic-afcb59a95da84aa1bc787f100f0dffdb4f779c257ba8c5c9cb0f13171aa273b5 2013-09-04 09:40:04 ....A 103556 Virusshare.00093/HEUR-Trojan.Win32.Generic-afccd74a42708fc718dfcf50523d29aada5319b249bb89598073f9289d35c4a3 2013-09-04 09:15:42 ....A 53263 Virusshare.00093/HEUR-Trojan.Win32.Generic-afcd4e813b9b92548f6009de520b04c816fcbba9f70c60879fc1b301b404d13e 2013-09-04 09:26:32 ....A 279555 Virusshare.00093/HEUR-Trojan.Win32.Generic-afd035a22bf54ce2aa95b12b07f0dc2a0517b57b6cb4b95ab249176372eab8f8 2013-09-04 08:52:36 ....A 274944 Virusshare.00093/HEUR-Trojan.Win32.Generic-afd3c914a3b9e09662cb2ab3a4906f633d33f25932fabd19e5afef52f9365360 2013-09-04 08:45:18 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-afd465ee3ad34c6cccbcf53532ed390ec81bf5db11e444bf1008ac34d3c34aea 2013-09-04 09:29:58 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-afd76f54e6f6743bac6d47da061cd1cebe7071315faf8831a1d71ce0760e4584 2013-09-04 09:11:18 ....A 402432 Virusshare.00093/HEUR-Trojan.Win32.Generic-afdc2cae1e54442b76cd71ef023e44636062d91e4effc276c88360c6be8e5427 2013-09-04 09:12:10 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-afe17e06ff30e0ee0c0613d6897098d42b977ca6cc9f9936badd3f57a4e613aa 2013-09-04 10:06:20 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-afebd4a991f3db21e34fc3ad8e1bacbf8c2c7e51e72893a951a890e7f6d244c7 2013-09-04 09:33:00 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-aff06513caf320aae0db28473182392e4d615752fef3e562d3adc54a9b357365 2013-09-04 09:24:38 ....A 266064 Virusshare.00093/HEUR-Trojan.Win32.Generic-aff667ad778b6fdf1a01ddffce1ed66713f6a8820ebec79636f27a60695a8668 2013-09-04 08:44:58 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-aff8a2dfb45ecba9931bec3c575ef2a7ca55addafe5cf67f356bfa864bdb49ea 2013-09-04 09:28:08 ....A 2842935 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0034761a18232fa89c50650d98ffb2c8a3602ddcb21bc4858d2d53b84335886 2013-09-04 09:58:18 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-b00ba5d35f35d3b55052d7deb5d15fa9a23bdec65e24788ef715118d28e37cb5 2013-09-04 08:56:54 ....A 2064007 Virusshare.00093/HEUR-Trojan.Win32.Generic-b00cdcf4fe2ab8613054f490efd1cb340387f064569ce92ae33d0eafdf655a6f 2013-09-04 09:52:30 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-b00d5bd633344d8c2168ac712f656bf4b79299dccf551f5b77674ab534d05c14 2013-09-04 09:16:18 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-b00e840d3047669705515981d5303fde40f968ece2e69c767113ab5245fdc3d4 2013-09-04 09:50:00 ....A 203264 Virusshare.00093/HEUR-Trojan.Win32.Generic-b015ca9a2acba13785a1f5db259b058745df2a2a89131a933a8f4f3a6336ae86 2013-09-04 09:23:40 ....A 386560 Virusshare.00093/HEUR-Trojan.Win32.Generic-b01c4cced998f15e7ac726fd3142c18f0528b1fd9546ffc7f514c58466c049c6 2013-09-04 08:59:34 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-b03c2fd62069c1cbdc8410937b57852c3e6ebe028722c4897eaa7b03ba4263be 2013-09-04 09:14:22 ....A 861696 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0497c9247ac47a30a3a5830acfa96530339ef278cba6878fc36293a0997f830 2013-09-04 09:23:16 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-b04f23286a442da75bffcc0f60b9f7fa04296baa1dc50864d3b0892f686f1438 2013-09-04 09:50:02 ....A 648329 Virusshare.00093/HEUR-Trojan.Win32.Generic-b05279ad08bc82b5434c0fee2a9ef7ecd2e4ff1afcdd89ef6882032522d7d79c 2013-09-04 09:50:58 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0585019d4205269174825a43162bf9255780508d3931f343fb680aa45b307a4 2013-09-04 10:01:58 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-b06064fc8dc99459084ec481598f07df67c587187968238dd01f598fc4c709f3 2013-09-04 09:01:10 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-b060f477227376827ec065c5f9a83f00b64b2a151240ca324e3ce5da5f0a3193 2013-09-04 10:06:22 ....A 503808 Virusshare.00093/HEUR-Trojan.Win32.Generic-b064d2ac62d18cfee1192630bcafbcb957fb7365a47610888ed2fb0751a89146 2013-09-04 09:02:14 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-b065ad09e31e90fb14554e8460a5ffcdc2e172d058ec619498d32e0dd0c91af5 2013-09-04 09:01:52 ....A 736269 Virusshare.00093/HEUR-Trojan.Win32.Generic-b06857a8ba6e4547bb0fefbe647562fe269c0be2570a810a63cbd6cf61f489e1 2013-09-04 09:03:30 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-b069b29279172859c3ac7ca7367e0d7877ce96cca44920a8fef57496e0f813be 2013-09-04 09:59:20 ....A 818176 Virusshare.00093/HEUR-Trojan.Win32.Generic-b06ee0bdd20f753f66bf59248e91b21027a494bba660a3ee1a9831d85aabd38f 2013-09-04 10:07:14 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-b079a6fe88215b67ecd572f8479fb9bb95d3f3f03bc2343eedce50ffd8cabff0 2013-09-04 09:06:44 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-b07c08ceb6517d9bc4a0e58bfc8a43f8bbc6268edb8073edd95345cee3f0245a 2013-09-04 09:47:44 ....A 589824 Virusshare.00093/HEUR-Trojan.Win32.Generic-b08ce6db313cf2073457f64d9b19ac9ac8a4030dbe9c662d6035b8f4f4d57c08 2013-09-04 08:58:06 ....A 589824 Virusshare.00093/HEUR-Trojan.Win32.Generic-b08e63cd9992ab9d3d6cf91a5b0ef88856bd900fa0b9f0489a4b022205a74bc7 2013-09-04 09:08:40 ....A 136464 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0a37654644fff0563651c00a46e028275a86b9c4b169130a2b47dac22e8e937 2013-09-04 09:10:40 ....A 101162 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0a4ad87de127f01f9d6851324a9e17b9ced7fc574c51753f4870c9b2efa58d8 2013-09-04 09:28:36 ....A 176640 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0acfb1830dbe0c308a3b6bc952f33eb330d743270222cde62f1393d88e75a91 2013-09-04 09:17:06 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0b86dbdeee027e8e757446b78777a0f2c64b16a58f3dbb767024ab8cb19b00b 2013-09-04 09:11:52 ....A 14360 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0ba99afcaa17854aa69ada6a254183fcf7e84addca25ac9458478d80e4f1d6f 2013-09-04 09:17:54 ....A 2273280 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0bc24b20c29c585f050af6e17e5ccc6bd98e5edbb1fd4e8deb0f296f81a8f5f 2013-09-04 09:00:28 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0ca85c7c67aa5f5385b00df9567bd1ea0c00bdd950850cb1148b595955278d4 2013-09-04 08:51:10 ....A 450779 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0d07c08c3f5125cd9e3c2e257f5393546d57411c180ce55b24768aa7443c5e9 2013-09-04 09:09:02 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0d52a0348f8b3d11217b56ac66e555daeca568191ccb9300c0e1f47bdfead33 2013-09-04 09:57:00 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0d56b7fed60c9f3d886fa620e78c9575055e255703e49a5b1aa2de0c86c863c 2013-09-04 08:50:54 ....A 475136 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0d91e260326f38a0d9bfd0b6188047c539738eefddadefd4fd93e35f63fc860 2013-09-04 08:55:30 ....A 132908 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0e1726d1d16df9820a52a0de7547b21ed594ec2fcae4f956e39e7e19152ca9f 2013-09-04 09:16:30 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0e2da372f43e284cf39733f18f3bce6fd9daa4adf65b480d74ec30e2a7473c3 2013-09-04 09:34:00 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-b0e7b7a8218e13be2a50a1d5621a17ed0d2365484c37ca22c8544eaed3e216e9 2013-09-04 08:53:14 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-b10708070a950d381ef5ad1fb87d6f624d11d22856932662b9565bfb0cd860b2 2013-09-04 09:32:46 ....A 132096 Virusshare.00093/HEUR-Trojan.Win32.Generic-b10950ecb40929a956fc2554529dc446e7be6e2bfe5e40b7349626f8520bf23c 2013-09-04 09:45:58 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-b10e00c93e18e9e43ab33ddaeaf605a15a3130bfccbe6952352613a508702d34 2013-09-04 08:55:38 ....A 107504 Virusshare.00093/HEUR-Trojan.Win32.Generic-b119b231892fa77911253a0b4b633dbd38389565c331fd74bd99458ea2bfab06 2013-09-04 09:58:10 ....A 2463139 Virusshare.00093/HEUR-Trojan.Win32.Generic-b11c19eb7b4bc02741efa33bfc5972e17cd108f71d7f6f33811051586e22e435 2013-09-04 10:01:28 ....A 103936 Virusshare.00093/HEUR-Trojan.Win32.Generic-b1201cc473caa39fa5b064d00ddb7b55b053cb12d024f08ac53b1ed5e94a3afb 2013-09-04 09:35:26 ....A 403208 Virusshare.00093/HEUR-Trojan.Win32.Generic-b131148a2f59620dd668cba8b72c4a6058c1d45776ca2c1b2480570a3a1c0500 2013-09-04 09:52:14 ....A 598007 Virusshare.00093/HEUR-Trojan.Win32.Generic-b13405bb3910c0f973c24d6b20ebe3639348b5b5c4f28c9fc7a04cda7db8971d 2013-09-04 08:58:04 ....A 712704 Virusshare.00093/HEUR-Trojan.Win32.Generic-b137f807de206f66520fd7956ec07974a30282f263ffcdcb3a2a06d2e4b4100b 2013-09-04 09:16:40 ....A 581120 Virusshare.00093/HEUR-Trojan.Win32.Generic-b139301a63a659126fc63f8d29f4313fd5f0da5b7eac4e2ea0d11964df960d6f 2013-09-04 08:47:24 ....A 372736 Virusshare.00093/HEUR-Trojan.Win32.Generic-b14e36ad8edd6b89635057143bfe3482625525ba6243263fd99473e96173cd94 2013-09-04 09:28:58 ....A 450048 Virusshare.00093/HEUR-Trojan.Win32.Generic-b14e8008f029c8e8164ec9c42d5183133f399b0b29faa08dd7aeac8ef65cf087 2013-09-04 10:05:44 ....A 693248 Virusshare.00093/HEUR-Trojan.Win32.Generic-b153b42957b81203b9dbbbfdb80c064bf673ec951047d9602ba9b5b62d38ec06 2013-09-04 09:14:36 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-b16368185752b17fa8d9a27accfb17b1a3ac08d4e54adee1b9aa0c49462e8d02 2013-09-04 09:55:10 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-b1651cd3f49fbdb584d070d2e17e8356967987fbbd4bbd8ce58d91386bf0ce97 2013-09-04 10:04:48 ....A 289984 Virusshare.00093/HEUR-Trojan.Win32.Generic-b165d1e3c090b1f3067ea55d605d638ef95f9876834dba36e73c3550c2543b50 2013-09-04 09:09:14 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-b1680adfb35f6f276419fa23477449e95674564c32dc11f601f51e7df936289d 2013-09-04 10:00:08 ....A 231424 Virusshare.00093/HEUR-Trojan.Win32.Generic-b16fa53fbed7b6504f5bc72a50c8d8c06e4a9f236bc8a6bca29e3350d2f4010e 2013-09-04 10:00:20 ....A 279552 Virusshare.00093/HEUR-Trojan.Win32.Generic-b176cc92bacfdbc24c2b8768fc7660242bf946daf816e83ed7a1e8bac8b63138 2013-09-04 08:58:52 ....A 952320 Virusshare.00093/HEUR-Trojan.Win32.Generic-b17e02cc53bd2e74050ee77cb982784d0efd59cb8317c61a7cdc947dba6d7433 2013-09-04 09:17:56 ....A 867328 Virusshare.00093/HEUR-Trojan.Win32.Generic-b18420424c6252084c85ef1a51674d7d77d6983961310652ea5d9585949f1e32 2013-09-04 08:58:02 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-b18c05da19a1e34eca48a6416f99a8de7a68463673ad46a11c7a5de14ee05181 2013-09-04 09:40:08 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-b18e4f27b026a563ad02fc030143b56c56daba8b4913ad55906f9714798c8a85 2013-09-04 09:34:24 ....A 60156 Virusshare.00093/HEUR-Trojan.Win32.Generic-b18e94367712cc0a043bea9e595d0e328aa40d44bb933e7a4dbdd7b867592daa 2013-09-04 09:00:32 ....A 3350263 Virusshare.00093/HEUR-Trojan.Win32.Generic-b18e99103a1706d81883732ffde4bbb7fa803f229f273d3947f15e298890f371 2013-09-04 09:17:54 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-b199a6dfdc4bbd0ea8d84431b6c6a287da19bfbc07e213e6f619107acfbe3284 2013-09-04 09:18:14 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-b19d03e92dd7b4462ef09df884070f6e3e0ac488494b541b7899adae22af8850 2013-09-04 09:16:16 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-b1b738b4fcd68bf61702f55c7a559439939421c8c335c98fba0155c7051f87c2 2013-09-04 09:46:40 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-b1bdbc4f2d094b4e4d885a7636c8eec54a87d0cb3f4a604e1b2c711eb05f901f 2013-09-04 08:54:52 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-b1cfd1be85e164f1dfdc34ad9338bd5a2dee03b475ed5a5075ca3c609d723a61 2013-09-04 08:54:40 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-b1d4185ff472aa38d842f883b8a6cea777bb76ad920dfd87f934cd5286a9d920 2013-09-04 09:31:56 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-b1d6294d8c9e5a30db0b9c2c6659d7447a0085a9135c785fd6c626b519946733 2013-09-04 09:58:12 ....A 1483435 Virusshare.00093/HEUR-Trojan.Win32.Generic-b205770dd73a1c1fe6a12065238afd274df1b91c963e6d2fd1698f75000ba577 2013-09-04 09:41:56 ....A 97928 Virusshare.00093/HEUR-Trojan.Win32.Generic-b207d2c8cd84d3b81c5737ff88a98a7aa0793532a23995d29640fffbba409e5e 2013-09-04 10:04:50 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2093e44cdaa8aaa52e4639d2b1202157e0c1192f440faded6217564dc095c89 2013-09-04 09:27:58 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-b20cb700fd2e93074fffbd19fba61999cd0666306c8d763d3a0acd3c57d9db82 2013-09-04 08:46:44 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2107f204ea0beda435763125614ea963341a336c11f228d200c30ec3c646434 2013-09-04 09:33:18 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-b217aa8caa4765c855f7229db2d35ff0c6aced013e355e61a09566f37a944330 2013-09-04 09:16:26 ....A 3767240 Virusshare.00093/HEUR-Trojan.Win32.Generic-b21dca438424b77c4ca8658402e5bdf84265dc3aca7f3a672ec346cb6de264b4 2013-09-04 08:45:02 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2259a3e8555d4391fc1012ace9ddb835f0b452e2c9fc1b856eb6c7e5ff94825 2013-09-04 09:31:50 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-b22b6a6603df78fccb071787001e6b971dc1d34d86d900f41dd5c83f2d9f3e9c 2013-09-04 10:04:08 ....A 434176 Virusshare.00093/HEUR-Trojan.Win32.Generic-b22b7a108a4d6406fbae4040a07ef1a5d017fc33812c2a544e10dc6309572584 2013-09-04 08:42:30 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-b235180f2aee4c32d34c1c6c959c934be1e1df0cf6fc28234d24b118477b6d48 2013-09-04 09:53:46 ....A 741376 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2396ebc5da92405c3cad5ee6f63011395b121c4ec9801b0ba8e13b8732f772e 2013-09-04 09:26:52 ....A 106992 Virusshare.00093/HEUR-Trojan.Win32.Generic-b252b20d0763579d3c478d449c2897a4033f6ad9c1d37506bcb6010dd674cf27 2013-09-04 09:34:06 ....A 41664 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2603470471f87d27dcbadeebe333c4260857cf5608f8fc1bffb2887df64c5ed 2013-09-04 08:45:56 ....A 70080 Virusshare.00093/HEUR-Trojan.Win32.Generic-b262d74a93882fc7509740b8f570511a244618f81d43cfae5df51ddc64fbbad4 2013-09-04 09:12:32 ....A 322560 Virusshare.00093/HEUR-Trojan.Win32.Generic-b26a7b261fab61896b123e7918d6e8391086e7617df868d9418437c985b195bd 2013-09-04 09:32:00 ....A 12400 Virusshare.00093/HEUR-Trojan.Win32.Generic-b26fc44a772d44670597cd6f970bfdd353056652ec16901a8272447dc16a89ed 2013-09-04 08:48:34 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2758f4c750b42f8f7fa78c369f15c2ed14b4df35d75b01bc80326552c3a4873 2013-09-04 08:48:52 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-b275a6f025038916783e0c03d273afe3114cdb8a2bf7cc415ca75617e57ae162 2013-09-04 09:42:56 ....A 223888 Virusshare.00093/HEUR-Trojan.Win32.Generic-b27dac3aa5f98bd885d08faaff220272274971e93f9808774822bb5a720921a6 2013-09-04 09:54:04 ....A 4349731 Virusshare.00093/HEUR-Trojan.Win32.Generic-b27e9864f4a853afcf30aa6128da3bcb1125c77ea8d7aa74f3493a440874c588 2013-09-04 09:05:12 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2872656ca74c8e542cafc6d5163acdbafb2952eb58b825ecfde5860b2a3be80 2013-09-04 08:55:00 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-b28dbb7b137ca72a24748d712f005ab081beeef28f5c8cd10c92c04d2de3015e 2013-09-04 09:16:58 ....A 137728 Virusshare.00093/HEUR-Trojan.Win32.Generic-b293ac4de1080cda3db0fd7d8e0469d4fb1bcf78f04d20ddcef54dfc40e26c8b 2013-09-04 09:17:04 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-b29bb26c8a4cd6f6920b145a1304f27270f33ef0abaee7e807e1fc8c740f0378 2013-09-04 09:20:08 ....A 187904 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2a1a52b8cb841944f5d020047c7befbdbfd2a06eda2f98d74d45838e18285ac 2013-09-04 09:34:38 ....A 272384 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2acda3c9f840171147729db5ec715ed632d9f2762c1ffada1f3210ee5f98e4a 2013-09-04 09:35:46 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2af3555c0aca876102b95bc68469939eb298688ed96d0039170f9ee3338157f 2013-09-04 09:54:46 ....A 34593 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2b579a3a09d3beb078a28b5570d65997869e3582505241b68612ed390e1f66a 2013-09-04 08:55:50 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2c3b2904b1620665ec1bc62fe1cafb13252b0ad6e245f7c58d8d8b516302e37 2013-09-04 09:58:44 ....A 798720 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2cb4630108400c895d5a81bfcbff6520aca5733afc37953770a15be86a8d237 2013-09-04 08:51:34 ....A 589824 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2d0e23046bcb2ebc97b625b43ee594250174cdd22b9cc43d9e9c4a16bb5e9f8 2013-09-04 10:03:08 ....A 42803 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2d1070f281efea3de7075ed5331398490b84031ebea0446a9dfc809d15b63c3 2013-09-04 08:55:26 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2d1fbccbdd15005757e55a2fc1de02573c0b6ad2687b88a65df2c632d3fc998 2013-09-04 09:55:32 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2d553c76e781716ff473769006d3f097522e9e936d1aa7244d36262f285f6dd 2013-09-04 09:04:18 ....A 66722 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2dd5c96947ecaba15bf639928dc420f9576c576961b9e788eaa8b7b015e56ce 2013-09-04 09:07:34 ....A 2092672 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2e2dd244f4204f1045ed6c3e18848548c218f181b6c039a92083bec116799a1 2013-09-04 09:09:16 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2e8ce7024092fe93dfbe01676e7ade826f2db02d194cbad375e5067959406b1 2013-09-04 08:46:56 ....A 61888 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2e9f21d677782751bdcc77f6eb0c96ef6189a481635623e80e52f8f6914a32d 2013-09-04 09:26:10 ....A 253952 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2edf9ae3dcf318e5d9056ace85f41998da6124e3188e52edd176e326f2a0b29 2013-09-04 09:36:32 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2f7d94fb8199d599e81c49f87af7490c14425b128b38fb997f39e0abb90ad0c 2013-09-04 09:54:00 ....A 2138112 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2f837da34a2b336ce4f9ec167841f5d3a532ae6916b0dad95e409affd311fdf 2013-09-04 09:22:00 ....A 908288 Virusshare.00093/HEUR-Trojan.Win32.Generic-b2feb35a516abd170d07e8ca916dcd70b3705e807dd61e4d30af4658997511c9 2013-09-04 09:43:02 ....A 170117 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3066e7cf32f270b613ed9a53bf0d7ec04cc4c3340d76efcb80926850e4968b5 2013-09-04 08:57:20 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-b307109a393f7d19989cdcd0ba886da927835658bd4277654905b15657c3df02 2013-09-04 10:04:44 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-b307585f7761ea03e2ffd7486b5b8f37419e2a84452fbf69e1f5008e2240b89b 2013-09-04 09:34:10 ....A 259584 Virusshare.00093/HEUR-Trojan.Win32.Generic-b30b4886b67f56e59a7e24577049dc2e4019c08f876fa2a7e3f66c33060f739c 2013-09-04 08:52:34 ....A 1363976 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3113f7e4ca0a11b9fc3b281a5222a36384a3e13caea622c606468ea752b1046 2013-09-04 09:37:18 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-b31f777c7dc6bd444195c3dcbfbcea45deee86542c9c8a8b9b66e17dba1a3b1f 2013-09-04 09:03:22 ....A 556684 Virusshare.00093/HEUR-Trojan.Win32.Generic-b32514e20fcc9522acb21ef1254010cd89cdc4b5c3a02ce026d1258b6221c05f 2013-09-04 10:07:40 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-b32b211736a1e7023b2d8f034c134464ed2e7c320f7a2bb22dc480b1c6cd90a0 2013-09-04 09:37:08 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-b32f20188ee2fcce770bf35f5f6eb5e66671833ddac84a324082557664634bc4 2013-09-04 09:16:38 ....A 2129539 Virusshare.00093/HEUR-Trojan.Win32.Generic-b330e87113169fd09513a449a90e76a62328b52f9a0b67bc99631880856efce6 2013-09-04 08:56:26 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3395e4b720b763481464d2d32a18886f920b907f34dda122f51041e9057e4fd 2013-09-04 09:30:36 ....A 2080256 Virusshare.00093/HEUR-Trojan.Win32.Generic-b34461498776163f3de53be55de6d2686ea7e9f45815b6932da07d2d34f6d371 2013-09-04 09:21:56 ....A 1199540 Virusshare.00093/HEUR-Trojan.Win32.Generic-b35d109b0e9766a571148275b5aed1ca2ea49f4c5c727d957cd36368e35a3d05 2013-09-04 09:17:42 ....A 218112 Virusshare.00093/HEUR-Trojan.Win32.Generic-b365ab4a7af13607fa70f1242f76557227b66a8c38a323e4d7ec375d0854d1f6 2013-09-04 09:38:00 ....A 296963 Virusshare.00093/HEUR-Trojan.Win32.Generic-b368506932a1a3a95d80b4fd9f0543eb9dd8322b9cd3d7428a1f49979a133ef7 2013-09-04 09:01:10 ....A 273789 Virusshare.00093/HEUR-Trojan.Win32.Generic-b36873389c01c5833c79b5fb01324ffe8e0379ba969b4f19725b69c70d6a3157 2013-09-04 09:07:38 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-b36ae1ecb2ef8a5481f82e6f55e048f3e35d24ffbbd995831cbdcbdb5f220a0a 2013-09-04 09:30:06 ....A 239104 Virusshare.00093/HEUR-Trojan.Win32.Generic-b36e493926d93c3a00026cf8bd17627b2538d24ac4a7c0cefc9052639b905cc6 2013-09-04 10:00:26 ....A 176210 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3751c0b1ce2671c566f9198e56dbb7d539b8e979fa08d26cec2f751c46a0d65 2013-09-04 08:59:28 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-b37a00c405e598c8410b79e633a31f97ee31c4e6bbc7a822bd77c1ab6b770179 2013-09-04 09:09:16 ....A 158208 Virusshare.00093/HEUR-Trojan.Win32.Generic-b37a166f1c38ed9fb2609643188f7b51a6a764fc1a7d8dbf54386030e1099a64 2013-09-04 09:28:58 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-b38269b495f25e2b261bc511e9db502e1d64821f794df1479fe0ff7ff4b22201 2013-09-04 09:59:58 ....A 195072 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3833f097d1bfdba83e794f47a62b438d391752c31998eeef3806572c652eb7c 2013-09-04 09:34:04 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3874d66576597037c4a9c0c23659c36303241512376c287a433c24563c4c7d9 2013-09-04 09:16:42 ....A 311808 Virusshare.00093/HEUR-Trojan.Win32.Generic-b38e391d2c61cc4a73a962ddf0f34b11418ef10b828eed9a37036915fb62affa 2013-09-04 09:02:28 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-b39b50b49d6f5a50868baa164ce23516d1ab4f6d68107e96e7c9047870aff691 2013-09-04 09:14:10 ....A 166785 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3a20d06a2d5878edb6807d371957dc695b5da044a985615c8e79619f47822fb 2013-09-04 08:59:24 ....A 859136 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3a2b0ba3c8811eb54ff6176a429a3efbbe607d4395bb7477934ca95b0dcf07e 2013-09-04 09:01:50 ....A 1499136 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3a4613db8c43c37f9993c97f2ae55e789a5ccbd039ad224e5ad941793bbbd4f 2013-09-04 09:34:38 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3a7a63f4090eda1ed98e8dc772e0d659325ce79ffc75384b3976db8649f268b 2013-09-04 09:14:50 ....A 33057 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3acf959632e6f5e4476984a8c61ec456f5f94eb876cde4e427710ce4fb58b56 2013-09-04 08:59:04 ....A 158208 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3b1511c3cd9c11b37dd276796e12110f9291219807a60272e8288e4927ec806 2013-09-04 08:54:22 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3b216094793f4e157464a6748b8b0c38ff300fd99c4f18d44eb815f3a059a46 2013-09-04 09:24:30 ....A 41015 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3b2803facc7c211603df7e198035577fa81198b9183260b780e8ef7bc253871 2013-09-04 08:45:30 ....A 539648 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3c880b1faa92e28c430173753064dd8346068b52138910d5e08e84280e31db1 2013-09-04 09:27:44 ....A 839168 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3cd59d0191e3858b85eb62890b998198a13a3a0a5a16480dadb4aecd0f09bbf 2013-09-04 09:10:54 ....A 296000 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3d2052c81f9a36ce6e50b481e6fb7beb3f3c5487784ee1bad6db928685fa279 2013-09-04 09:27:44 ....A 814911 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3e18becdd9ccb7758334750ac965982140aa6877cf811b5e739f5920ccb519e 2013-09-04 09:02:20 ....A 153600 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3ee97abf543883318de0f37275e9ed2e1fa41e1a71f5e988374dfd4b52a4e3f 2013-09-04 08:59:40 ....A 712717 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3f03d0b0e3afe6dbd7b5259f847bae81d70d821870857c4a499eb3e9f960dd5 2013-09-04 09:12:22 ....A 770560 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3f6d38a64555ac93938a8fed484f8059745eb613d88e791cf026866555de585 2013-09-04 09:12:38 ....A 98815 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3f7b572b90228fb3450be97efe5d535b1da988e9d61e8d5bc6e588a7b6bce2c 2013-09-04 09:31:16 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3f9da3b4039da096dc5544cd592bca49487ba28f23a198ac3e32fcd1889d35b 2013-09-04 09:26:54 ....A 265583 Virusshare.00093/HEUR-Trojan.Win32.Generic-b3fe1e3c20b461196a396183db5ae76c114f1a1f7414756592b84d2a65621296 2013-09-04 09:24:04 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-b40598a03a3b2395da255466f74c8c4f2933a6fb27e27775c89a58c84de5ae8e 2013-09-04 09:38:46 ....A 25606 Virusshare.00093/HEUR-Trojan.Win32.Generic-b40a37f9b675d0b0c0081fb91decb1da903bc9e08be07509a58a61443d1bd8ac 2013-09-04 09:05:40 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-b42313af39b2933f331cafc881c6bed4ce8bc244e4ca14a25c16a21124f81fd3 2013-09-04 08:59:24 ....A 171519 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4261431c67b34550343cd8c924a30b68b40e3180cf8d0597f336ace5b2f6123 2013-09-04 08:49:58 ....A 359799 Virusshare.00093/HEUR-Trojan.Win32.Generic-b42d4f5f289313556f8855b3a7728de9f37fabfe98148bbd258feb968b6ff2c3 2013-09-04 09:29:48 ....A 847360 Virusshare.00093/HEUR-Trojan.Win32.Generic-b42d681ca2d2c59fb524ace8ff08481c41eae76d60a506aaa4b22c1478ee3c8f 2013-09-04 09:14:02 ....A 51656 Virusshare.00093/HEUR-Trojan.Win32.Generic-b434520ab0d34e9ee61006bdc145becc533bcadd532747c73410a97dc27f6c9f 2013-09-04 08:55:58 ....A 376348 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4427afd4bcd49cdd2498727fc982303903b026d165de0c3b28fd7c06b752e35 2013-09-04 09:17:36 ....A 189952 Virusshare.00093/HEUR-Trojan.Win32.Generic-b44768b9ce2c65c39c65c1f8ee9540becb962ba4b31871894e55068076275125 2013-09-04 09:12:48 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-b45eacc9fcb583a05543402079fc45a8b65ef6e8bebce4cd84b9c6bf63666e17 2013-09-04 09:27:10 ....A 70032 Virusshare.00093/HEUR-Trojan.Win32.Generic-b45fa74fae5824a9ec09edb5817b2d8d05d0273ba7020d93101f9fa05f1eef02 2013-09-04 09:48:24 ....A 6771 Virusshare.00093/HEUR-Trojan.Win32.Generic-b460dc8576ae19a400a27c46336e09a7e3034c422611dec9232072a551e914f1 2013-09-04 09:12:12 ....A 54839 Virusshare.00093/HEUR-Trojan.Win32.Generic-b46ebe0fee2dc35f5299efdfc5ce44567c964c88fa4882c774c768710904f250 2013-09-04 09:29:34 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-b478a3790ef0179550668f51f3808ecd16fc8f8aee96c188db45b562279ade5a 2013-09-04 09:21:22 ....A 199169 Virusshare.00093/HEUR-Trojan.Win32.Generic-b47d505235e4489e45bf57b52dcd9758054d03f7229d227e18adbc8d1562fb02 2013-09-04 08:53:44 ....A 400159 Virusshare.00093/HEUR-Trojan.Win32.Generic-b486bd462b7a399db1a759c82ed35bb8ae574854390b426071e44ab99767c80d 2013-09-04 09:42:10 ....A 230188 Virusshare.00093/HEUR-Trojan.Win32.Generic-b489014e3e95e66041684335389b3fd5f8f80c9a9df460c495220a384b917190 2013-09-04 09:30:28 ....A 460288 Virusshare.00093/HEUR-Trojan.Win32.Generic-b48e1c32cf64557a535b2b77c97d9d304df4bad9b2371284f45ed608b07fd496 2013-09-04 08:59:14 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-b492e9e205afb63d94b8f9431609178db5d8294f4df4bae2a8920fb71499607c 2013-09-04 08:41:52 ....A 265583 Virusshare.00093/HEUR-Trojan.Win32.Generic-b49748648792ce22114438a1c2904de440f999c9c6ff24db97b65ce98a23080f 2013-09-04 09:11:40 ....A 589312 Virusshare.00093/HEUR-Trojan.Win32.Generic-b49f0522bb86cfe2041447151582ad2eb14bbe34df8ecfaa9c8d4d35447718f7 2013-09-04 09:24:10 ....A 66060 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4a57e3e4990f1ee1551c7bbcfcf8791b5c1fb3f3d0604d5b989084d529cf627 2013-09-04 08:47:18 ....A 139776 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4aef7c9f17eefbb6328d8c13bcc54d946f7fd19213717eb30d090a537d9df95 2013-09-04 09:03:26 ....A 257536 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4b19d0b359b42a6fdde083583acad13ec469dc3d3f727092b40f5cf5e8bf678 2013-09-04 09:15:18 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4b54da471874aaccc443aa3594ec1af675f5bde22637e558c9bda2e2e327f64 2013-09-04 09:31:50 ....A 677296 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4b6502eff57be1784c3f2529e03e7cc6971710e351600240bf919b75d963307 2013-09-04 09:43:56 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4b85a515755a80da31a9fdac24fa7f17ec9bed78c0b39fbd37dad6940d872e4 2013-09-04 08:57:20 ....A 54801 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4c5a1bbeec0108c7b5d56fadcbb4bd9335b444b5009d847235877ce3703cc26 2013-09-04 09:19:44 ....A 822784 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4c7ec4cd544c1a563c5589cce8b1649667496855fb140dd28638802fef501b8 2013-09-04 08:59:44 ....A 349184 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4d82e06359a3f33cf68cdd0b8a6fe5b5a219a3e10634c9a425fdee6363a91ef 2013-09-04 08:50:22 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4d8d83adcb59fa63f40e392445405a5fb6e2e48008832e693293623a5b25299 2013-09-04 08:57:26 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4e278cfd02d69f1b2fa0a7cfef52386096fec5dcc767e764c612a0b39ad8289 2013-09-04 10:00:36 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4e3afe572a6cd9b7cbb8104312f211f3ab9b2631ac9f898d274afc75d8b3f7a 2013-09-04 09:01:48 ....A 958464 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4e6678db68937533185deb5c019a7df194f8e1b3592fa7f45395e0d418761d5 2013-09-04 09:04:12 ....A 22453 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4e7a17e1aae5e3133126832aad1e7094c4cdf4c16f833a5fc38af9c349f2ad1 2013-09-04 09:07:40 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4eaf7ac4349ed5fade2d0495d15e4124eb49817c09049774651e10a1390b431 2013-09-04 09:32:38 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4f5050987a2cc6d162565ee1f05d6c1535c27f8f8d29763ff78be3d68a2fa66 2013-09-04 09:43:02 ....A 297478 Virusshare.00093/HEUR-Trojan.Win32.Generic-b4f7d234686d6bf28706d40cb8a94cb51d5c45436501e08970defed4fab5b7a4 2013-09-04 10:00:26 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-b501af727f9b8b973de9011eaf9bc7cd8a48694e979a0297f89aa233a8ad4ec2 2013-09-04 08:54:06 ....A 25035 Virusshare.00093/HEUR-Trojan.Win32.Generic-b529d8290f5b5ce180dfd194f4c0288a7cdd4be4cd7c7f08af89139f316041d5 2013-09-04 08:46:58 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-b531002b2b60f86132a45017d9ea11199ddd36043605994380a0c77fd0de36ad 2013-09-04 09:16:32 ....A 617356 Virusshare.00093/HEUR-Trojan.Win32.Generic-b538f8a177afe71ad06f5f40c54cf3067e1268a3daae0a70ec71f52f12201a28 2013-09-04 09:15:16 ....A 467160 Virusshare.00093/HEUR-Trojan.Win32.Generic-b544461bb1206cfe9d7c630a4e383531be00bea1da82bda4e2e6add8589a2284 2013-09-04 09:14:26 ....A 250880 Virusshare.00093/HEUR-Trojan.Win32.Generic-b5499f45e5b9d3c10c336bb2217b84efc9c5399f78d36c8f9bc8829c03824d42 2013-09-04 09:27:28 ....A 1569792 Virusshare.00093/HEUR-Trojan.Win32.Generic-b54d2638ce430ec4fdbb7b2f3d8a9d503ac5291832f8b166d29727cf25158b79 2013-09-04 08:48:50 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-b550f5eef2b68c952217b4b84abeda2c5cecd9f9192b96dd948551f88a0467ef 2013-09-04 08:52:14 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-b5592de71de113adc519f78710cb13ea79e9cb5cf38e6ba342d7311f222e186b 2013-09-04 09:25:06 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-b55dc73ba95fb44c49f7077600b18871e431e536e792ddae3dea731e4539dfe7 2013-09-04 09:11:58 ....A 233984 Virusshare.00093/HEUR-Trojan.Win32.Generic-b55f7e96698e2b5bf437129f376f5ea047edee0c1d799aac558f01600d8526c5 2013-09-04 09:15:58 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-b56eaabd8dca4ca5aee7e3c9274a16e486940afff145f4427504a79aa00be0f9 2013-09-04 09:16:36 ....A 83968 Virusshare.00093/HEUR-Trojan.Win32.Generic-b577c86f27b38da2785889e9d5444658a64cb33e0e44aa7a31f8ae1b85067460 2013-09-04 09:15:42 ....A 889856 Virusshare.00093/HEUR-Trojan.Win32.Generic-b5799895c14a4d3163e8875b681244295ec2596cc98e0a6c5b27ac95a298d46f 2013-09-04 08:47:24 ....A 284160 Virusshare.00093/HEUR-Trojan.Win32.Generic-b5807fb79806e9d665026fc4ab02fc2c5ea0a3d76e4deb0a8605130184fe6091 2013-09-04 08:52:12 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-b587e501ec22027e7f7ffbcd1cf96eb32c369da9fd677166b8d51e42fcfa6bf6 2013-09-04 08:50:00 ....A 461824 Virusshare.00093/HEUR-Trojan.Win32.Generic-b589bb9c52fff26dee33976689daaba89e3ed8e005de91e84a4fdc8279296fe6 2013-09-04 09:03:06 ....A 445200 Virusshare.00093/HEUR-Trojan.Win32.Generic-b58f2f7e1f7a09016e31b48383a1d5a51c8ca199670ff99cc7832fe7c5a7aee6 2013-09-04 09:34:50 ....A 241664 Virusshare.00093/HEUR-Trojan.Win32.Generic-b5914e845732c0cf7ba49d592c83a7125c927d94f626bd71b1b8d4dd29fcbed9 2013-09-04 08:43:32 ....A 4059648 Virusshare.00093/HEUR-Trojan.Win32.Generic-b5962064a85f185c93a6d9513f54df942c67ccd63a6e1c9ab645ef39038b95dd 2013-09-04 09:45:12 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-b5a5a234509ba7f9afaf35e95f073d0a562954e63d2d03492859bc5e4e27c5b5 2013-09-04 09:49:34 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-b5bc9ae5f81460bb06e7bad7f9a43aee9031a7fac1b4a9df0cd3603648c3df2c 2013-09-04 09:33:46 ....A 267031 Virusshare.00093/HEUR-Trojan.Win32.Generic-b5c0109bb37e04a5224f7074f8953e17ddbcf3c5e806605d95ee56be6dcb0ad7 2013-09-04 09:19:14 ....A 450285 Virusshare.00093/HEUR-Trojan.Win32.Generic-b5db637b9aa371ca7caa3ded5e2cce962be28c74e4f8e5ef8b29dbc814e569cc 2013-09-04 08:58:06 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-b5ea837ec9af44d1546afb38f62661fd415d6e80617cf366d463c1430d318255 2013-09-04 09:51:08 ....A 421376 Virusshare.00093/HEUR-Trojan.Win32.Generic-b605b4a30c44d970fd591e4eb6000d3dd1134aa5a82b4cf618ebc4b9e1d35257 2013-09-04 10:07:28 ....A 141824 Virusshare.00093/HEUR-Trojan.Win32.Generic-b61390911e9437645d675541bfc0475bbdcff4ecc2f1ab0ed924d621efbf7634 2013-09-04 09:48:28 ....A 189812 Virusshare.00093/HEUR-Trojan.Win32.Generic-b623af05b536a3de9311aef6093ebbc1d0644d69ca9df6baa923972ea316f945 2013-09-04 09:07:28 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-b62744c4cbfc416b1e91d81f8e9ef2d0fb0f79a35a8fc0f8f3abd0bff4866ffe 2013-09-04 08:41:26 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-b637a59ffb57b9892349389efa69762ad2f4535f66785bd74ea42cb040e9b1a2 2013-09-04 09:33:24 ....A 616448 Virusshare.00093/HEUR-Trojan.Win32.Generic-b646a612b0743a3a2fe1320a6c7910cac8984f392cc6c1d99eec2534fa57ac5d 2013-09-04 08:59:02 ....A 5033606 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6533388533f2970f45d0b7dced268479ddc56053b8f61a24b8711228cfa1bbe 2013-09-04 09:05:00 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-b668236d8414151df24d6933470053975280dc711c24d12464eedc0fbef77a2b 2013-09-04 08:51:14 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-b668508ce83e2b79bb651fc351725985d78a4b4c556ac3db570318ffd58b0ac5 2013-09-04 09:59:44 ....A 1527101 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6713307b4b8b0f9893a5c122b4608b5933d17b1cfeeb0266dec6ee49ba86b72 2013-09-04 09:21:18 ....A 843776 Virusshare.00093/HEUR-Trojan.Win32.Generic-b67528bee2a927109e5643891243e53545560c9ab7521b6c3e609fb65c01c774 2013-09-04 10:05:18 ....A 37464 Virusshare.00093/HEUR-Trojan.Win32.Generic-b67548cea2d8bf90dae856973cecf6d80707f4f9e89832bd1308c67e002193cd 2013-09-04 08:49:42 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-b678569ca5687e641ab78c60f51c2966610566b411d2bba68967f571015afbc7 2013-09-04 09:07:48 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-b67c0330bba8e7efa58edc19ecf4cf1f1b668de9e2033ebb5778d0700114723d 2013-09-04 09:34:10 ....A 163247 Virusshare.00093/HEUR-Trojan.Win32.Generic-b67d31eb1c205b2df2624c2f10a182141f43bf98cca7b7ecf35946db3b6a9c2d 2013-09-04 09:31:36 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6842c1f0034fc6c8c666a1c1d76a2f2f97bb9c8c4ed55fcefa026ca0323c767 2013-09-04 09:29:46 ....A 556032 Virusshare.00093/HEUR-Trojan.Win32.Generic-b68c6eb9ef74dd12e670abaaaf4e1ffce8b80e5e1beaf527eaceee236d440adc 2013-09-04 09:11:50 ....A 35105 Virusshare.00093/HEUR-Trojan.Win32.Generic-b691f3a64dc57b0406214cef1dac7d6432b2a5ef8070c4b0c7c9e39c40751d6f 2013-09-04 08:56:34 ....A 63488 Virusshare.00093/HEUR-Trojan.Win32.Generic-b69660e1f49928bcba3ee4dc45d83d83d35383156f59c8fdbfc503b64b3832fb 2013-09-04 09:14:12 ....A 1612800 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6979c79c60482450f478de94a24b89b317561822761ec06440245384354ef92 2013-09-04 10:04:12 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-b699cef592e5bc14a59f4f846e7391059220dc29a3fe9adb7f89814b0bef4e79 2013-09-04 09:15:16 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-b69ad1185bc62fe150e8d06c4d71e69ca2467f441a3750498083d13269a67ab6 2013-09-04 10:06:02 ....A 420352 Virusshare.00093/HEUR-Trojan.Win32.Generic-b69b03fc2afae324182c7787a49c8dcb935731b51af04dda03818986602bdd7a 2013-09-04 08:56:34 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-b69f0e3aae7c42b9679f92c95722586149fdf2af5060d58c25b9127860c16cb2 2013-09-04 09:14:32 ....A 350045 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6a06ad84e7e2e44d9949291d2697f2ddab0acf6ee98da75d007d5bbc4e61836 2013-09-04 09:26:18 ....A 256359 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6a6d2d523d1d60e727a08e52a43657e06382c774d464a1cc5f9537ed22be494 2013-09-04 09:26:38 ....A 1517520 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6aa0e367443e24d27f219954af8cbc274b2dde613bdb81c8a9703cff9c7c70e 2013-09-04 09:17:40 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6af4994847f4aacafcf8b4114c9a6632c86b8088261e72cb0b05a309ded8325 2013-09-04 09:30:36 ....A 358107 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6ba6ebfc219f611408530ff9388c9eaeb14ca7f28b2f8af95a93094837c762d 2013-09-04 08:41:26 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6cf497361d3a89043e7bca75fee18f33f6898fac39c63e00d05c87ca58f3910 2013-09-04 08:58:44 ....A 82988 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6d06c022bac943ebb92726a67bfbbf0aff64e91163c7c62a644975963f19635 2013-09-04 09:12:26 ....A 585728 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6d5332b553be80fdf332a4d6cbf7f53eab8d9eefab9da93aa0ff80f70a0627a 2013-09-04 09:22:52 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6e566f0bf9bf528f4f5c0394b0c6ccd4dd883a27b4c08f2f8615240c682abf0 2013-09-04 09:24:46 ....A 61888 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6ed1ee4e19a771cc3028e6d677be391862bce23e156fd47257b3e0f02a39d6b 2013-09-04 09:53:56 ....A 64000 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6f7ad4d1f9bd60c1b5d064d31b54905100bba45636fc3d546b56b23243298e8 2013-09-04 08:59:22 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-b6f9f766ab3a31eb4df91cf043057aeb4387eef7bf65228aa353769b448eb4d4 2013-09-04 09:00:12 ....A 872448 Virusshare.00093/HEUR-Trojan.Win32.Generic-b710202c8e964e492063fa80222744545247e480e14e0deab009b912f5a95e3a 2013-09-04 09:39:36 ....A 292410 Virusshare.00093/HEUR-Trojan.Win32.Generic-b711c39f3d99c0cbc2479ab40a8ab0a2b0ab1f8f70727507e32cd7e8ee181351 2013-09-04 08:57:16 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7148d5d4e6424e909f12a358eb621b2203519edcac9543e1c9c7aee2b95cf5b 2013-09-04 09:00:44 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-b71692805dcbdac13ec6c2591e30721cd42ed57a8737460c1252686770bf738e 2013-09-04 09:38:46 ....A 276796 Virusshare.00093/HEUR-Trojan.Win32.Generic-b71e37c2f93299dddec43bc2ccc7047d2e3adf3abfbdfe24a64e60a17353d65a 2013-09-04 09:06:52 ....A 1141586 Virusshare.00093/HEUR-Trojan.Win32.Generic-b71f0078f61c38efe3e221dff7d178f725ba12976779d7ff2bce47be02a3d5c0 2013-09-04 09:30:26 ....A 281088 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7238caac251731d3b51e43c284899cd305aa2f4b6b00bc7c5ee454fb64319b2 2013-09-04 08:55:20 ....A 17104 Virusshare.00093/HEUR-Trojan.Win32.Generic-b72eb24760d0eccd75f8afae86b7929ca95e8ad4e732347f1cbc86de600c248b 2013-09-04 09:26:22 ....A 20604 Virusshare.00093/HEUR-Trojan.Win32.Generic-b73c6c2406ee6c9c55fc6fb1ff02e263f9cdba632f2726770584b3de6bd2d631 2013-09-04 08:53:54 ....A 198897 Virusshare.00093/HEUR-Trojan.Win32.Generic-b745dc9444ccbfd67ef6b5bb61c5df394f13558e2c27e3a31965299430a70f88 2013-09-04 09:30:08 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-b748c8bbf54fcaac3e448b6f8bd561b1973ee635f7e48edb5eadce6b6c42bb5a 2013-09-04 08:42:20 ....A 199680 Virusshare.00093/HEUR-Trojan.Win32.Generic-b74ccd4fef7ed07f200499c33cf31eb57ec5cf842d89fae25334f6501d0e1c30 2013-09-04 09:06:32 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-b75025121f3ce125b09fcff9ec71903cf0ebd4eafcb50b82249060f2d6ec20e8 2013-09-04 09:33:50 ....A 13824 Virusshare.00093/HEUR-Trojan.Win32.Generic-b760a44e9e5f9999a9947072ef9f04f0f70bf95974969b9e9d904047a99b837e 2013-09-04 09:43:08 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-b76610448f9b9010bd3b556677b757cab8849586c4f5e25b7c27a015dcb37fc3 2013-09-04 09:00:26 ....A 254464 Virusshare.00093/HEUR-Trojan.Win32.Generic-b76617603ba7483e23690dd670637dee1a1e85ad0ce79a2e53f6902559699866 2013-09-04 08:56:04 ....A 128504 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7731fce7a0ae2c6b9388280fa0ca57d2662e0a6dd4ede362bd03aa0fc60cfaf 2013-09-04 09:08:00 ....A 228729 Virusshare.00093/HEUR-Trojan.Win32.Generic-b77eacd72c880f4b3f67687376fa7a05ab3bb841e43a14dc16dfa144c80733a6 2013-09-04 09:31:40 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-b78a7f13110c092d9c46f6c82e1964697c3b6297be6ba2ef5efac3ef99a75764 2013-09-04 09:14:40 ....A 307200 Virusshare.00093/HEUR-Trojan.Win32.Generic-b78b4c14f79cb406d8cab4886767fce6349671d9f2770d1f0aabf1bf602cfda6 2013-09-04 09:14:18 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-b792337641c5e79dd3abbb3f1fff86e01bc1231ccf46eb7e55309684c7e469b6 2013-09-04 09:14:36 ....A 43438 Virusshare.00093/HEUR-Trojan.Win32.Generic-b79e6e26e12898838c5eba6dae92e2b4342770a75e97f141a67b0f6a7a95057a 2013-09-04 08:53:16 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-b79fa029755bbbf4dfb7e9eb81f6a6b7365940b976a3e4885477ff9183da8e88 2013-09-04 10:06:54 ....A 221050 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7a0bbf27626d5371188e362ff17fb49e4f78a7f2b7ad7053df9b050969e222b 2013-09-04 08:56:18 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7a9e84eabb49c39675c56443d7d6c238517f5980c5e0be45fc017cda0ae6046 2013-09-04 09:32:16 ....A 70080 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7aab75b72e710ea3aac6accc5ec874ccc33e627153f22bda2a75a723ddd389f 2013-09-04 08:43:34 ....A 183296 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7abd4b4624b24d7f2e32b191704dad3451ae61c6013187695d04e077aed0f4b 2013-09-04 09:15:38 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7af8eaeb0c36e5bb60567debf71f7fbbf4703879405aa369e647cf2db837aaf 2013-09-04 08:58:56 ....A 126774 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7b08776eb904ddc6784638588ec6d4795c61a3ad6dfc36e4e66fac5dc546f35 2013-09-04 08:46:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7b3909c4e5d778d553209d4e2f57b78ca93af5aabda6ec4e8b126c6f76c10d4 2013-09-04 08:47:52 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7b488fbc6a85494d3f796f948c0d837e8e85917d1d46795a7bd384549a4937d 2013-09-04 09:39:24 ....A 252928 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7b6052771973860e5471fe9be87baec3e2d380ebd91fc4bb77c9bbe330b572e 2013-09-04 08:48:26 ....A 355841 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7b6405228acf36eeb666253c5bd83c8cba27c875df38e2346bcf81b59eece74 2013-09-04 09:17:12 ....A 344576 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7c0d6f00343f48e6f6869166bb4a42008afa2872f44fd3066e36163dc861938 2013-09-04 09:16:08 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7c22847c15a5ba5aa620c5ed47ad2d1860b799d303d8e856547e41563acc3a2 2013-09-04 09:24:08 ....A 154112 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7c4346b21308098d503ee9abbef572a283c1763c9ee67268121921a9ad2c317 2013-09-04 10:02:38 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7cd78495c617f83451e9b820f83dcc32427c8c54d08d779544f474802a4211b 2013-09-04 09:30:06 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7d229afadec7a41309c07b2d00809f253202be4fef7a939d9234d4d2624198e 2013-09-04 09:41:56 ....A 1913808 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7e09e8d21f84b21447150b643152088b2159b6d21cbf8df9c0d9e16d45fcb71 2013-09-04 08:55:28 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7e56736139577116a7324fcf5b3a87db3a4f1f3d11eec401960f02b1ae2a9de 2013-09-04 10:03:10 ....A 50752 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7e87ab1c25a0a94877930d1fa71978a8c0b0277e23ed50a5392654d7f9d1968 2013-09-04 09:42:22 ....A 1039872 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7e8bcf249ebd9885b2bfcc36c0021a39cd2d7f4b64a75c13c7b0d815801e2eb 2013-09-04 09:20:46 ....A 458240 Virusshare.00093/HEUR-Trojan.Win32.Generic-b7ed1abe50a3dc8c5ba7ceab992ccc8384f6346df78085bf99953226987436b8 2013-09-04 09:10:40 ....A 38130 Virusshare.00093/HEUR-Trojan.Win32.Generic-b804f3632ab36c823dacb4015afaca9a50c70ce2a3cbed82cba91574f77675ca 2013-09-04 09:31:24 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-b809d2825a5cad9ce205d2877fbe15ed7c2da2a1a441332a65ea7e812932fb95 2013-09-04 08:44:58 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8112c50eacde8c945dd06462f101e2e745c0f72843007cfc1bc605f3c0bcecc 2013-09-04 08:49:30 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-b81b8d081576a8f77c6aa795e71d38b3d940b75566881ee132edc1b2b8a0d11a 2013-09-04 09:20:42 ....A 134882 Virusshare.00093/HEUR-Trojan.Win32.Generic-b82184b965d746815278db6a5e2b4ca499fd9c5d5999f08549b9192db5734751 2013-09-04 09:01:26 ....A 45148 Virusshare.00093/HEUR-Trojan.Win32.Generic-b828c3bb140d41e6f195c199f01c669c555bc840126fa35080ff9ad8bc5c3c73 2013-09-04 09:16:04 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-b82d93d7e6c70c14709272d851060e9cfeea4970e48993547b3a792ab8e738de 2013-09-04 08:45:50 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8304ab1f14b4f3eef927ff163763d9674a14d87fb81ccfd791e0c49dd26ac4d 2013-09-04 09:19:54 ....A 141312 Virusshare.00093/HEUR-Trojan.Win32.Generic-b83ac2d73bd83c9b3d78bb2d48cecca0d7fd3dfb73e3a06342f8bcaff71dd460 2013-09-04 09:15:46 ....A 2792448 Virusshare.00093/HEUR-Trojan.Win32.Generic-b83fd0d76eb4cb16aae3e0f30fc6309d23a4d7f39e9881374825067582d4edb7 2013-09-04 09:55:56 ....A 107555 Virusshare.00093/HEUR-Trojan.Win32.Generic-b84ab8e9d84e5e5ecce6758843ad68155f0e91682f673a0725c1e173bf56c9db 2013-09-04 09:30:24 ....A 73748 Virusshare.00093/HEUR-Trojan.Win32.Generic-b84e471a04aff8c105d1d1eaaa261bf0e254dcacca7c9abfb61516575f0de9d7 2013-09-04 09:18:12 ....A 143872 Virusshare.00093/HEUR-Trojan.Win32.Generic-b857acf26f708e703ede91504c1b9454ac7d2038c0c494cd4de5400084cee5c5 2013-09-04 09:08:10 ....A 185344 Virusshare.00093/HEUR-Trojan.Win32.Generic-b85c79ea8e8ab01a2c6677629ef58b075d89478ee05b59a6395c1b66c72cfceb 2013-09-04 09:37:08 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8607a039a300b7d8a84c861849c0b5294eca410a9d9d73253858d52d3445e8d 2013-09-04 09:51:04 ....A 360747 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8615054c175cb31ba50b0fa1db28ea8af310bea49a39c6154d36fe8d5e53f09 2013-09-04 08:41:12 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8695613b1f1dfc19367f6fc1c295809569aa61151e9202ae28e2392b388f735 2013-09-04 08:43:14 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-b86afa8be20e56ef00255d1680227e9ca5cdd51602c9c82017e215bec4ae9bb1 2013-09-04 09:24:52 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-b86b37b12f5b889c32b12c23372920d680b87738d2921e14b1376c42dac193b9 2013-09-04 09:27:48 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-b86bb8ed4a67d02d3717fdba1d488e6ac8e101a7e4d88095d2573a8483faa9f0 2013-09-04 09:25:18 ....A 423784 Virusshare.00093/HEUR-Trojan.Win32.Generic-b86bc8e0f74e3e13b057ef084d048ab0baec684bf4e412e892859006a860df5a 2013-09-04 09:21:04 ....A 4096 Virusshare.00093/HEUR-Trojan.Win32.Generic-b86d338a69d03fc1ee38970b742be932b0d0d9ce11d02a9f385893f8e8bd8577 2013-09-04 08:49:28 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-b86dfabdfcedd44683461d40682fe1775bc9b5c9f059ae761a42065a619b9c9c 2013-09-04 09:33:42 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-b885e589547b029d3fa6c5ca08540190632cfc47dfb359300cd04e8145d978b5 2013-09-04 09:04:58 ....A 511866 Virusshare.00093/HEUR-Trojan.Win32.Generic-b887fa395f15f38663bf1183e308dd90a893a16eb2df9103f902a2035b78b18a 2013-09-04 08:53:32 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-b888d6cb5ce7994e65f32524ffbdfe27566699b43f470ad96a23061cff1a18c8 2013-09-04 09:18:56 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8895677583f098d015700006f439d14379219c9aa5cf35dcfa2e58644a740ef 2013-09-04 08:51:52 ....A 354048 Virusshare.00093/HEUR-Trojan.Win32.Generic-b88a2c46c16cc248e7e64b692ad65599b77c58d2b0a8efda167bd46d814ad6e2 2013-09-04 09:21:08 ....A 2452359 Virusshare.00093/HEUR-Trojan.Win32.Generic-b88c4eac0b93b3994deba985a9f75055bfd6c8e7e31fd8e244d6bd740020c976 2013-09-04 08:55:02 ....A 7808 Virusshare.00093/HEUR-Trojan.Win32.Generic-b88c9f5914d865d3eca4e7bebf2d060fd6ae8dc725cf18714bf5d633eab65408 2013-09-04 09:33:06 ....A 237919 Virusshare.00093/HEUR-Trojan.Win32.Generic-b89325c93e457aa43df9cc3451090b3c3bff1a0542b71d3d36224298eadc46fd 2013-09-04 09:11:58 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-b893defc0cd59af445a8c9a59b052a193504cefb04ec8e88c77e8066d0dc0b0d 2013-09-04 08:51:24 ....A 95608 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8989818257cdb998be2ed5fa47c6c3bd1d4c3e610c86e96412bc1ec483c2ee3 2013-09-04 08:55:12 ....A 52626 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8a349b8b70b0d691917e978b85b339163642ebf3c23a030136274f01a064e3c 2013-09-04 10:07:04 ....A 24950 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8af41f6c56156b945fa5304173780c98f71ae5b7b1cbbbdc42642b69f129c43 2013-09-04 09:20:54 ....A 477759 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8bb1546048f5f35f24400b87d2404a2684da22f4653cd7abe4991b72e3aefc6 2013-09-04 09:03:32 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8e271044853839f270d0a5847ec07baeb00f2374028f3cf5156731afeb8860d 2013-09-04 09:18:04 ....A 41015 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8e33e692d5c2b4e1202759c7e8fdf0030eb25c3079b9b3d7d9c253c6aef3f30 2013-09-04 09:28:12 ....A 482304 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8ec317e170002e3f36c512a0efd2af4dd26aa658eabedfaca5b0d1bc4caccf2 2013-09-04 09:27:38 ....A 850432 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8f05679c5386e62097621539b59d2e50a8418c5d9a2fc794fe940905d1d59d2 2013-09-04 09:08:50 ....A 193024 Virusshare.00093/HEUR-Trojan.Win32.Generic-b8faa089a697b5a26695637bbb14e3b92602a78ab285f49d60722f1c14947e27 2013-09-04 08:45:02 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-b90c0e83424b1ddddfef0038d3412508c35d3ffbdb31e65a987c8e366f134f12 2013-09-04 09:48:48 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-b911fc67242fd23ca147045fcaefbcb2f96b16e20caf4a92a16ea1dd744b5d83 2013-09-04 09:03:06 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-b913a2fe56927b33ac43d75144f86c898c576bbba013327cd2e1b2965fd9591a 2013-09-04 09:16:08 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-b927c0154cfeed2a176642f1e81e081f93281fdc711b6a38ec15f21d2657586f 2013-09-04 09:07:46 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-b927d8807acfb3379033347f9188532a03c94101b6e38d20f548a331b979c210 2013-09-04 09:59:36 ....A 318976 Virusshare.00093/HEUR-Trojan.Win32.Generic-b92e9229ef5be6ba38b9f9043cd9119e94a1c355f1cc815f0461fc99e9e0da34 2013-09-04 08:57:54 ....A 199312 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9304aad69b9f274115c3bcab2d18ae3cf4387c44d58647d79fd2e706b148394 2013-09-04 09:29:32 ....A 2554368 Virusshare.00093/HEUR-Trojan.Win32.Generic-b934e42286d2cc1f558d06464249ab7e0373c07a7450efc229e0a9fe312a65b4 2013-09-04 09:05:40 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9375d153e25766f0ec8485cbb9f371910ce04d901645db923a8a50f8e3891be 2013-09-04 08:54:32 ....A 183427 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9402bda9e12be223a15be4564795235e7dfdc80a05cab309c46a039707d1c85 2013-09-04 09:24:54 ....A 922672 Virusshare.00093/HEUR-Trojan.Win32.Generic-b941b4239c53fc2a70e890c812834d48a22fba061dbaa84a4f09b8793643c602 2013-09-04 09:59:34 ....A 610816 Virusshare.00093/HEUR-Trojan.Win32.Generic-b947fa63ace1e315464bedf3bc513f3fbc337a0353fbb8c0da32fc7d00f3d832 2013-09-04 09:07:28 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-b94a44446b64adf21b7f7f36e5dd916258e694971ee43fc7875c760d3c41e4ec 2013-09-04 09:19:40 ....A 150388 Virusshare.00093/HEUR-Trojan.Win32.Generic-b94d6cf58a7d72ba0d17836b304c1fd47455a8a1a42b5ad6b8335b1f330efd83 2013-09-04 09:15:14 ....A 261632 Virusshare.00093/HEUR-Trojan.Win32.Generic-b95b9c9dba2bf5262714ea12571815542ba8033bffb5d4e11068c907790de543 2013-09-04 09:45:30 ....A 1000960 Virusshare.00093/HEUR-Trojan.Win32.Generic-b95d2a96710dba10d785020068a00ec9631f568b95cf8cfcc68d55614921d1d0 2013-09-04 08:52:56 ....A 178202 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9641ab23df84514df3ea746ee3cfbda093b4dc2766a61c90672b6ad56accdfe 2013-09-04 09:29:44 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-b97558d5baab95013d7318c6c09c91fefc03ae6231a7eb082a464f81d040cc16 2013-09-04 08:43:28 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9781526643c651c819d426cc9e06f18fcc0d82359a7e6f00fed8ab8a119702e 2013-09-04 09:18:06 ....A 329728 Virusshare.00093/HEUR-Trojan.Win32.Generic-b98384a690a4a7509accb002f860015c41a0de4e3a852ff9c20d83ec21286164 2013-09-04 09:40:26 ....A 1029384 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9853dcbbf5e8d025126e0bdcb805628f9a38eebdaf4050b944ef81249cde433 2013-09-04 09:07:42 ....A 806400 Virusshare.00093/HEUR-Trojan.Win32.Generic-b98da4b9dbcab67057d9bdeb2d7a85acd5e49c82c902fe64c2164fb8158853f9 2013-09-04 09:13:20 ....A 346780 Virusshare.00093/HEUR-Trojan.Win32.Generic-b990090d3f035ce3028d657b7a626a0b5ac65bc70e75900f72619693f2e0eac9 2013-09-04 08:52:02 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-b99e9ffb23b3127f9c84a5543e1d78ff6a73b7ee4875d54436c86a336485c62f 2013-09-04 09:38:08 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9afa174fdb558dda1e1a80a75d932201134e89cd3f7f1409cb6091c0b430897 2013-09-04 08:45:56 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9b1ecbeef127589de5e1493d6c19f6703a034edadb9ff7a026d3f63c50df0af 2013-09-04 08:56:04 ....A 597504 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9b2645761627968fc2a03fac69ffdfb9a2fa7782eb930ffd07ddb6dd2d8d52e 2013-09-04 08:59:38 ....A 192000 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9b4b0e07f835b2094a4d280354b9b423b08798189e48c68093070b8a7422456 2013-09-04 09:28:44 ....A 3122120 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9bf2213e48d43b4e32c5bf67419f9d2108dbdc670f495ed4c82cc4204a84bfd 2013-09-04 09:34:32 ....A 328876 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9cad9239d02936bd1a02d3ffa78dc9f2edc5740070da88d0fa50cb8735e1ed5 2013-09-04 09:45:22 ....A 483328 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9ce6352e1c282242d3898cb87e0cecab55a11582001c7e10c5bcf64366346bd 2013-09-04 09:22:18 ....A 6760352 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9d27ad3b7f1ea241e100054fe289705aa08a1fa956fc46e4a92abbb28c9bea1 2013-09-04 08:56:12 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9d2ae0d22612e8ef8a71aee62a9518152e087bad09abb1fd1ef5ad4f3a224e6 2013-09-04 09:07:28 ....A 331776 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9e4514ae22692067ccb4e391f6897db44d2a62d963f927b6670474d55e7c653 2013-09-04 09:00:38 ....A 276680 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9edc0e15507f1888758790ea0c1fd8b4dfb86ee065f127153f1ccb9691b5a10 2013-09-04 08:56:34 ....A 270068 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9f116d9feab5b3fa3c716e17f438607d340245a007786ebde1106c09bec1566 2013-09-04 08:53:48 ....A 847872 Virusshare.00093/HEUR-Trojan.Win32.Generic-b9f4d1e8d090dcac02379ebf2d331485efd1cfedd46dc1dd9cd8ec4744dc015e 2013-09-04 09:33:18 ....A 51381 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba006ce8bea51abdb8266674fa844a5bb7f93646593522340ca824532b3fd729 2013-09-04 08:58:46 ....A 73770 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba02ee0c0373cc143c8407b40d263694f0f0d92e87d8a1df9e1a4f71614d44cd 2013-09-04 08:52:42 ....A 369152 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba03be8159e8a258c2b0e9ac1ec8c553a90872db2b374f172e18095355eb311d 2013-09-04 09:32:18 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba084f91ed041fbda3b274651215d44c3416bb64f5046a80ac515c166db598a8 2013-09-04 09:31:36 ....A 763904 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba0ab8b136ab6e1e68468671794bd4882bd2af793e2c574b7a8b721d28e761cd 2013-09-04 09:34:38 ....A 179100 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba16df2b9d3b69eddb040974cc37c08f0e867790532f763aa968c24d8e43bddd 2013-09-04 09:20:10 ....A 620032 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba1e35133c1cf717937946d4f58680876837cb12ebf9e6a10dfc4d7547c6ff95 2013-09-04 09:07:00 ....A 41472 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba245871a360fcfe55bacda7b787f9b2f108b63d628414b551100378892e984d 2013-09-04 10:02:38 ....A 340344 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba26567d983cf721e600f9ccf4b00cc40690b410521fb61f90c4bb9202435c47 2013-09-04 09:16:54 ....A 18363800 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba2be502e198d49841caf5c7aa29f691f9ef0993fb3b454fdb0e6af7c380a272 2013-09-04 08:44:52 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba2f37866db798ff35ada3d741ac93ddeddb87b6e57dd4f13e98089a6797d785 2013-09-04 09:08:16 ....A 78201 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba349b0f33dce51b0ef97d7e7f20517f47ade822097418f0a3f6c4049c837c6f 2013-09-04 09:26:38 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba3d10b35a85c239e5d72d447a81b0f0d909282a745a74c7f689016d1519a2a4 2013-09-04 09:09:10 ....A 67968 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba3eb5083113657e095b8f9e816207b5f52a907aa5a6095712cd6f1b24ff510c 2013-09-04 08:59:58 ....A 791552 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba3f942e4c2a2e101860f318d3eba655c4b38f149c6818ce480c5e87ee11aa5e 2013-09-04 09:29:34 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba57c4c815855441d89ee7b962c4d2d98f098ea751a978d4c9350b608017c213 2013-09-04 08:55:10 ....A 57881 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba5e35f2b5c3cd787710a768ca6b68bce1953058b53f792f11bbb3d773045daa 2013-09-04 09:10:40 ....A 217469 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba67839bbf95ff0c9677bf8392310afa2fc073ae463d63a09e28dcdcbabc19af 2013-09-04 09:00:52 ....A 41015 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba6790cf93bed448fd22e75f3cc8b7ad44110142cef93ae3c94b54bc8466b5a2 2013-09-04 09:21:22 ....A 193560 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba68094d11e7fe0d6e66b5f483533263fd33836e1fb5eabdd3abdad3814857e7 2013-09-04 09:11:38 ....A 301598 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba68b65fe14c95debdcf4cdc454d7c1cfd285866b1d827177f7c3fb4d0202b63 2013-09-04 10:04:28 ....A 387729 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba6a7c122d6158596bd3134068921c821760a4ff0b7a7a1ffb3ed864e956c05e 2013-09-04 09:30:00 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba6b689fde65a89bdb19cb9b814f2cabee59147518b33aee435aa7306fb4f5e9 2013-09-04 09:19:22 ....A 1037436 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba6c1325ff8e5bb15ba9d05cb1d20e0eaa0dce0405802d6571f160ac19d6a7c1 2013-09-04 08:50:42 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba6c3b4a99379b2a105e6c56e777bf98dcb14e15a116db2501cc0decb3601054 2013-09-04 09:21:26 ....A 450360 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba6cd88868db9471acaecc035ce8f2c082ab98e38539af857809eb1b4f9cde07 2013-09-04 08:54:40 ....A 204893 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba6f97d54e3d3f77222823feb195d1c72a2092e0aec19137e63dc7ed1847f06b 2013-09-04 09:00:36 ....A 193528 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba738650b7e45f56494957e9f5838f8859cfdc39d4563e221769b820f0ee3d80 2013-09-04 09:31:24 ....A 265728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba79fa3fe12dded190765519662b7df5442111d8ecfe8af517ce917eb6f3c03b 2013-09-04 10:05:38 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-ba85df49a35905ed8e435a33f043dcfad1f6b718057e97434f9cd8ff5e2772e1 2013-09-04 09:15:00 ....A 137996 Virusshare.00093/HEUR-Trojan.Win32.Generic-bab07fc78b65fc698dd61040ca1cb00c938bf8504a748773d2a7d174a9c0cc26 2013-09-04 08:41:24 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-bab095727165a4bb175abc7877fb0c47967c5ed1193c00b7df14b8bfa25a72c3 2013-09-04 09:24:14 ....A 339973 Virusshare.00093/HEUR-Trojan.Win32.Generic-baba7a2aae80457e6202d3795b9515fe1685fda4bab642e9e6036abad36e66e3 2013-09-04 09:14:30 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-babe41038b404206942ed9b90e402e621deaf43bdfac80304627868a8e9bc4c4 2013-09-04 08:52:14 ....A 522784 Virusshare.00093/HEUR-Trojan.Win32.Generic-babeb2782f7637fd7d8ae00dc54f42c125ab63d1359680bd29101fb813c955ae 2013-09-04 09:51:16 ....A 597504 Virusshare.00093/HEUR-Trojan.Win32.Generic-bac086b98abd698881316b25232b098b8469c663fe31bf37d37c8395f111441d 2013-09-04 09:12:12 ....A 1100844 Virusshare.00093/HEUR-Trojan.Win32.Generic-bacecca4cdb7c459f7dcd809ba1324e6ab55c8533af1d7952af676e0a9e8a61c 2013-09-04 08:50:40 ....A 35328 Virusshare.00093/HEUR-Trojan.Win32.Generic-bacf1f8a918df4fcc03ecf955e70d621b2c4e50c636670bef41f1871b580cf26 2013-09-04 09:15:00 ....A 438272 Virusshare.00093/HEUR-Trojan.Win32.Generic-bad0f476e6200dc72123f6e5ca82a74aab3dec4d8eed2ade9cba7bd7108ae5bf 2013-09-04 09:17:26 ....A 3399200 Virusshare.00093/HEUR-Trojan.Win32.Generic-badba700ce870707a7b748f675ef8765a3a23fc20f8b342514d7bf8e577202fa 2013-09-04 09:25:14 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-badbd58a1f8f3761eab7053e3b0cdc352838712718e0ecbd9cbdc1962d1a3524 2013-09-04 08:56:50 ....A 7787472 Virusshare.00093/HEUR-Trojan.Win32.Generic-bae0fb4a58c0a5c643bf48e465a5b31f708d0d22eb988c3569662a0f2118b848 2013-09-04 09:18:46 ....A 117765 Virusshare.00093/HEUR-Trojan.Win32.Generic-baed3e3cb4558ba5293594d1068d70e8ee1ae434f0aa4ad82293b37de38fe29e 2013-09-04 09:20:22 ....A 196738 Virusshare.00093/HEUR-Trojan.Win32.Generic-baefdd41b9172992871e0ccf6e6437390b0d7289a4945ef575e19e49db703e56 2013-09-04 09:28:46 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-baf025857ca13cec9292c94ddf29e6d020b4e7d29c9fa79d379cb7419a777a64 2013-09-04 09:03:12 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-baf0408d227c239c5e1396a65a012a683de0d4380c782a96a97e3240d721978c 2013-09-04 09:25:00 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-baf1890f5dc9a92ff60a9a1e282212371c0e3ccea40b0d6ea06f64333d6522b3 2013-09-04 09:04:32 ....A 202240 Virusshare.00093/HEUR-Trojan.Win32.Generic-bafd437703a649daaf22b6079e0f9776804a4d1ae6d759845b19f56ca529b6d1 2013-09-04 09:59:28 ....A 485905 Virusshare.00093/HEUR-Trojan.Win32.Generic-bafd724e82aacab5ef2311bfc95718ab0e89b95ad7ad910901d5f1172f032cab 2013-09-04 08:57:10 ....A 295104 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb0b4bd30760f86505c06cd4422e233bb2a18fae7555e17454aa10f99e648b49 2013-09-04 08:47:16 ....A 157184 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb1c341039af11d1287e733381408949a310c17973ce3b6b8972297ea9f8103e 2013-09-04 09:19:38 ....A 298496 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb1e26a4c1faa7e1a8d098fffa7e2d157ca112dfbfdab144ed8d91e1d4564450 2013-09-04 09:09:32 ....A 396706 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb2302920cdad0210e4316e15d955d929661c0fc2df0a0d1999c5d9c2d4f0200 2013-09-04 09:10:22 ....A 882688 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb33e451881f7391a6c69760f4a1add15c3868d5e988a9dad7127949a26ebc20 2013-09-04 09:23:08 ....A 193631 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb3686f9b1a8c625db428e5c2270846028634e263d28d18cb5550b3624d8a705 2013-09-04 09:41:58 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb3995a684bd407e758701f9ba926f5712d04638cf33a7acf490e6517c071fe0 2013-09-04 09:15:52 ....A 162921 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb4e0db8bf477ffa3fe9aee553eeab8a6d61e8cb4d085565d1c28c2a69be9bf0 2013-09-04 09:31:56 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb625017dc0dde8efdd8b1ece44ab3b893d1de87bdef1748eec0ada987e89726 2013-09-04 09:31:14 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb72646e4439a0db847da4a0f1ca7c234babba19983fd8e39e8c8b0daecaf721 2013-09-04 08:43:34 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb7e948c121587fe2b8036f6e52d17646fcb739c00dce14e9251c6569a2260aa 2013-09-04 09:42:50 ....A 1368657 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb7efaccb083f9f06221c22175c1831442a8c4a16713ddad6524c45f76c22ecb 2013-09-04 08:47:26 ....A 73802 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb84cca99d022a86acffbcc8e9bf38f383eb99099531f47ab049cb9cd79f43b9 2013-09-04 08:53:50 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb90c13e2a06231271bf9a94ac470588a5cbcdb76253ac6ee8dc5fc48d424a26 2013-09-04 09:27:08 ....A 226816 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb93407a373d2f3eebe531978652cd301da058d5354a1c82bee398000fc746a1 2013-09-04 09:04:34 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb9dc5695c8580d12edccd755a07249fa2f238a6f7c811bf19f819f861824db1 2013-09-04 09:35:30 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-bb9df0c822d9fc767e35eb84d66e40561e26108eab6309df784a0cce26a7603b 2013-09-04 09:28:10 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-bba27904e716667cc9653038d20a8215bd4b801f35d4ba7a8a5e70cf7c936388 2013-09-04 09:15:58 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-bba27a4470503be0ee472d4c4bd67708b8b840fc126f6052222abcb81b17bff3 2013-09-04 10:00:04 ....A 464237 Virusshare.00093/HEUR-Trojan.Win32.Generic-bba54fa4531508e8762cffc53eb94b15e54bf44f8889ddc0a57195df7bb4abb8 2013-09-04 08:57:48 ....A 18130 Virusshare.00093/HEUR-Trojan.Win32.Generic-bba69cb2a0fe0498216949dfa39524ba55b7491da31d0bff0d6e76bebbacc4a5 2013-09-04 10:00:38 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-bba94c879520fd14bea2d7bf2a31bd97b7fc9b15f3c83d7e30261358b0ece95a 2013-09-04 09:44:50 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbabcf6699b7246d1e2e2725ff8aafcee99285f34a81cdbc815dd539f11ec7ab 2013-09-04 10:00:16 ....A 188672 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbaf93ad723a2e9825dd926e3d52cba8bd2a1563f39ade18761ee8bd07c3aad1 2013-09-04 08:52:36 ....A 218624 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbb169ceab4abc95d7f39ad2b65ce0115babceeaa9689257cf2f9b594c2542db 2013-09-04 08:57:12 ....A 10799326 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbb50f4cd4041e65fcb132785f8ac23a9eac29f03c7948352bd307923d1becb6 2013-09-04 09:29:04 ....A 134656 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbb79540a9cd290295b4e01f639954ff3c78d2807cf1f32718edd962bc59421c 2013-09-04 08:52:40 ....A 868352 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbbc783534c4539b407b4316a7c0f51485acff75de8dbb2dae69662c9331ef8e 2013-09-04 09:18:28 ....A 637589 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbbec4b6db04c9d8d6c5172b85c8ed527490f0aca2579e99b9062c735199d4d3 2013-09-04 09:59:50 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbc3e269561965f677e2c0f8d07b8488aae1ea8217192063d5e7009b8b3e66ae 2013-09-04 09:18:54 ....A 263168 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbc49228d84ac4f7f119261a2aceb273d30b0e72796238c82ea74fb96c00c2e2 2013-09-04 08:44:08 ....A 127622 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbdcf59aae2e3278f0fa34fbf6c26e947cc0be2c76530066cbe0e3e97db953e5 2013-09-04 09:19:42 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbe62b02e75dc33e9c82bbeaa64bd2cd84935735260a81ac2d537a7b08559a53 2013-09-04 09:04:50 ....A 284147 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbe69ce128a6b668741e0d5e9bbbb39b9564f43dc22caef8c0e5f9d4e89cf7ce 2013-09-04 08:58:50 ....A 2086239 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbebbebf10e9c4b210c7e4b149bb67cc0e16a2af3666b7279771983a4b5067a8 2013-09-04 09:16:50 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbf32416e439eae310d4b0617546b2e8fd2ff4165e8ae040a15955016b99c24e 2013-09-04 09:32:06 ....A 699312 Virusshare.00093/HEUR-Trojan.Win32.Generic-bbf561588c4f830ba9442824f34e774a7d4ee518d205439959a5b1385edb0e20 2013-09-04 09:39:10 ....A 822784 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc0abd29dfdd325f79cef2a03eedf76531347f59add3f4c4c9e4a64baccdae73 2013-09-04 08:49:38 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc1052cbdebab745a6b93eb6315f0b8c7af0d3350d9af5cfc99be081346c8ce9 2013-09-04 09:13:32 ....A 39940 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc28442a413188f583bddfbff5248a1a3aae231c2a4a9cdfeecd13b97ad9779b 2013-09-04 09:11:36 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc28a8ed812d629625c71cebe9a4e4902e7d0b425037f5467740d3732d812fa4 2013-09-04 08:44:14 ....A 1334069 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc2ac82a0e83ba1f2aba48828724664d4bae8572e94a54cebffa90aa9bc72f93 2013-09-04 09:11:12 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc2f8c56efcea9c7a3649c7418b074f4a686cd2c206eca037bafb05affc4d868 2013-09-04 10:05:42 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc330a9bc24409c48b453f3108f08be861600ef0965aeeb4038be8343f1cab08 2013-09-04 10:00:14 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc34e0da5bb53925c1380a6523a1222a76b7064d192b8c27024085511a927d8a 2013-09-04 08:50:24 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc364c6dceb47ca6ef34de39328f37b7082828fc49d15f3d4bf905e2ef15ef3e 2013-09-04 09:05:36 ....A 280064 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc39c6d37dd6b17a3d58fdb7154de1ee61ea8bf34d846fc50e18280dc97fca3e 2013-09-04 09:19:58 ....A 220672 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc4a5d818ad5bbbc1622b5de0d1f68c788dbd9c47609bccbe255abb7bbdc318b 2013-09-04 09:37:12 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc668bfa29c19077dc36beea839b6dff334e7fd41aa512897b4e14f7cfd78dea 2013-09-04 10:02:50 ....A 1873077 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc6b3e111ca315f49e078a1619e2214c5f0c1fc32f166dfd1da8d32c9351b58f 2013-09-04 09:43:28 ....A 138752 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc6f3f4bc1fda69bf19b90d76ad5edf34c1cd9538b197c68214461aec08599f7 2013-09-04 09:21:30 ....A 200964 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc8c710f24358b6d5b5c182371ad14ad8aab0825c0cd906fcaa1695bcb2f48fc 2013-09-04 09:19:32 ....A 1445947 Virusshare.00093/HEUR-Trojan.Win32.Generic-bc9dff503407992ee88eea5a85494cf8c5b1339d9ec9e74bbf6a816b0a4a8204 2013-09-04 09:20:08 ....A 303617 Virusshare.00093/HEUR-Trojan.Win32.Generic-bcab260fb8b4c4a42a9e5ceecb926f60eedd491ff33b32b51af099069dcbf2ea 2013-09-04 08:54:36 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-bcac730c83857bf9d5d6cb8c4c6a3317049b84b2bf84708451cb4d3a93ffa898 2013-09-04 09:50:58 ....A 1685904 Virusshare.00093/HEUR-Trojan.Win32.Generic-bcc2145e49d83b0136fe3e638941e4e01ecbd4cc48c93536e44a3aac00c3c9b8 2013-09-04 09:33:30 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-bcd0dcf7e268cbc6de8f43980198bccd372aa24e122b40fb1bf180e846409cdd 2013-09-04 09:24:54 ....A 165888 Virusshare.00093/HEUR-Trojan.Win32.Generic-bcd420dfddbf3ec2b16bf0ba9fd01174118fd20c327d83adca7d1b91821f6b76 2013-09-04 08:44:30 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-bcd9f14a0aad0c1f84419e42cdbdf989a2c0dee1a2e802d6b5d96a09b7486412 2013-09-04 09:20:00 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-bce15afc45eb8eed3767f4c5408ad0dcae18eab1d22bea9f609cdd1d9ac4798c 2013-09-04 08:59:50 ....A 20971215 Virusshare.00093/HEUR-Trojan.Win32.Generic-bce700b944ad8d7dd00ef7b0a0b044b5a0ff6aec961208e4a3f04877c50039d2 2013-09-04 09:13:26 ....A 64524 Virusshare.00093/HEUR-Trojan.Win32.Generic-bced2bf88af14cdacdbf25b959da50eba611270b35ac1b458757e0f278548568 2013-09-04 09:21:22 ....A 148480 Virusshare.00093/HEUR-Trojan.Win32.Generic-bcf08c51073c5b83dcee44edeeb5badaf1fa978ff14f1a08a9d2638736753676 2013-09-04 09:00:40 ....A 708608 Virusshare.00093/HEUR-Trojan.Win32.Generic-bcf959fb3afba99fb541c53384f09d4f5402ec59dfa4f3ae387d4561f6e09c88 2013-09-04 09:29:36 ....A 20096 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd00e019277f25935b92a7ef8e5aa8a30ede77cda4c8b0bee3ca14a5d060e07f 2013-09-04 08:57:08 ....A 34461 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd0266df1bbf3ecad943efd3cf7d9bbb6c2dda2e4c98b0b83dbf51abf610ed6b 2013-09-04 09:30:32 ....A 585728 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd081d6727faad442329f4cc1e10566567bddfbe8c9c2991463ceae0c6f77584 2013-09-04 09:17:38 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd16bc526fe22c07e2c8e86cbb039e910e9e2170fc367f43d25b4e32b372b1c5 2013-09-04 09:11:36 ....A 266752 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd2651dde8d12b10d55a6086376bc263cf6027d3687f4b291ea556f0b78292b4 2013-09-04 09:49:18 ....A 793600 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd29dcb7b0bebe2438b6a7cd07d7226bd4a5ceccf253d5ca9574357f10089929 2013-09-04 08:56:24 ....A 155341 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd2f43d5ecf3900f17c6e4fbebacdf8d5540bde88d74075bbb618a73c264c2f2 2013-09-04 08:46:30 ....A 205524 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd34fa67620a69d19ded2596b358e5d6f6e6df22415037abbbb279ad6ec2c8fe 2013-09-04 09:54:26 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd3eceb83a415aac8fcbbced4a3cabee72ccb33cdefe554a7309c4a416ba7768 2013-09-04 09:11:52 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd452797c1d38b1e306b1194a75993d90516344af77a86686dd32c2363b611e2 2013-09-04 09:32:36 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd4910153f97cd3df881f71e4a6cd439caa538e509a8687072042b08066e5803 2013-09-04 09:27:54 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd52319985fec8f31baf7fbe1c64c6a3bd76ec23469fd37038088e1aea78e8fa 2013-09-04 09:18:00 ....A 565248 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd530565274ccd0418960fc84e3559505ae0fb0a260bbc39e4efd4948ce8083e 2013-09-04 08:56:44 ....A 72011 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd53f64b9b946b2493c9e1f5826d960aed68baa7c435f017a160563525425005 2013-09-04 08:54:04 ....A 4264134 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd5c3ed195bff320b4cc20ea97ae3e71f1cf9148b4fcd422a3f283d0a9e00e74 2013-09-04 09:14:36 ....A 528896 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd5fcf27692c0e1e41efdbebe81be610c1d6b59c3dd4d8672947cbf6910dda72 2013-09-04 08:51:56 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd710751ea9c00dd5d14c515b0fe20cf422e1c87e74b9b92f31a46a407054043 2013-09-04 10:02:18 ....A 131328 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd714d1337a616cd131249af93729a511c9171011b7addb20d5d73da92c46d13 2013-09-04 09:09:20 ....A 246127 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd7e2585bb7850626e9ab24f15f9370e55196fdb435df0c5473f02af2e6885c0 2013-09-04 09:49:14 ....A 169984 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd805c4e13faff2c95fb0b50d2ba90508ecdcda3d1a7bb87b17599846bea95de 2013-09-04 09:24:38 ....A 807424 Virusshare.00093/HEUR-Trojan.Win32.Generic-bd8ced21068a49a0e19bc6391261539d94e76fe893471737f93ab77db99784ce 2013-09-04 08:53:26 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-bda0b5f75ee01327826a6084fdb4fcd19f1582640d6ec0f850231a1defd94e49 2013-09-04 09:29:46 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdac573ff459fc84e74deddc3b5fa721d2c27ff63d7e5f60adf3e8e13c0d7d20 2013-09-04 09:51:20 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdafb0e4962d79f5b0cf373ea2e19380a8420a593a1023b09c5638a18d7ac981 2013-09-04 09:16:06 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdc9665cbb42883ac593939aa589b8bbf9341dbccd96a6a8acb8731742384835 2013-09-04 09:21:28 ....A 238592 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdcbcbd9c7e442e11c1e166157ac9286fdbb6f916329e0f8188597238557e1b3 2013-09-04 10:01:02 ....A 306688 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdcc3d98511af2058d97e97d604d846fbef674421fcc0ce1368f45a10cfaf80e 2013-09-04 09:00:58 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdd03acbd5290ff42becb0a39c87a56a081281e1c117445418404c3144aa3d1a 2013-09-04 09:33:46 ....A 904752 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdd7271e96f28adf1375c3a991c6a5ebadf2aa683b84581c59502b8c315f2379 2013-09-04 09:03:00 ....A 312312 Virusshare.00093/HEUR-Trojan.Win32.Generic-bde0bbf07f7f9f2c9e192ed8a85288946b6a1079491f47c4023246dd0045891d 2013-09-04 09:26:32 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-bde2505fa6ab70867d069b63e496945c855af504a045ee6d8ce48cb51af8a7f8 2013-09-04 09:46:28 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-bde46397cbde082cb79698fcb5daa9f1c7b3db15462baa54034e068109e23966 2013-09-04 09:41:50 ....A 1098240 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdebd955ce57f97cdd49ed5b1791a39abd8170eb0eb34e273149b9920af490a2 2013-09-04 09:58:18 ....A 2821632 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdf1cb967254bb81b928fdaba66fb3a080fecdf2e9f0857b05d9584809bba195 2013-09-04 08:42:54 ....A 856064 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdf735eb6f9d399cb2960d824287e33ca7a188c32b99de8e31d6f14ff6d01fd6 2013-09-04 09:10:08 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdfb44c52a5761ffcacaf813f25ded9c737f1ae375887a0627a38f47a865563e 2013-09-04 09:07:00 ....A 150016 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdfbed82e24d169235fe809706f86a94ed4d20f0fa5ff8edd192081e86319299 2013-09-04 09:39:46 ....A 80896 Virusshare.00093/HEUR-Trojan.Win32.Generic-bdfe39a145bc533bca60c12d5fe1b3e03c907f0c6f290892a93647526c0a17d8 2013-09-04 08:54:02 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Generic-be07dcac5bf99ba614624c80f168898bd247852fa61257de16079f4421eed554 2013-09-04 09:26:22 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-be09054c7d86003c08591d42f3815e0a9cb0ebf563af0fbceb4cd1e428fac11a 2013-09-04 09:28:16 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-be0e96385acacdff29f3d7e99bf2b3aad2c352f6c74bddeeec358cf97d45c939 2013-09-04 08:45:42 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-be16da3ed94fc803ea9e45bebd5bce0a6c48dc5243cf8078d695450ff7119830 2013-09-04 09:49:12 ....A 61027 Virusshare.00093/HEUR-Trojan.Win32.Generic-be17424e57e7de9875a4654efffb255edbb0bcf4ad58ac14ad959384eb5a8291 2013-09-04 09:29:24 ....A 165014 Virusshare.00093/HEUR-Trojan.Win32.Generic-be174fa6d3a61822d0902e827359ad627ca1d8d59151388193bc7091c2ff1913 2013-09-04 09:16:38 ....A 65524 Virusshare.00093/HEUR-Trojan.Win32.Generic-be18f8b8840f7ecc2471e2d3aea22a54d847ae8912a9f7d99b74a66cd5f3bea8 2013-09-04 09:18:00 ....A 45984 Virusshare.00093/HEUR-Trojan.Win32.Generic-be193d822029f17922096f08e6b774d659ee380d949c815783836dbf852ddcb1 2013-09-04 09:11:10 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-be1a6eec43e19f9868fdc1adc9602d5a009c5dec476ea306eed7ff8557b10a22 2013-09-04 10:01:38 ....A 49207 Virusshare.00093/HEUR-Trojan.Win32.Generic-be1c22629f2e5055fe8562cea2841d47280af8482c381ef3cd7f7d1013b85929 2013-09-04 08:59:12 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-be2407ccaa8d82986192c0e09c5eab1baf1710730100ead0ed9250b2991b0b87 2013-09-04 09:16:16 ....A 1773568 Virusshare.00093/HEUR-Trojan.Win32.Generic-be27a544cf6ab653ed7ad5934927f24a7421bad60e6ab3d626827545fdbf07f3 2013-09-04 09:45:58 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-be455e398b2671bcb562f5ad12eeadb29ef17c86756a927afb9c39b4f40acae1 2013-09-04 09:11:50 ....A 916480 Virusshare.00093/HEUR-Trojan.Win32.Generic-be4f7c51b56313fdce0e5748b0c7685943f2a2477e7af4a94f719ef1277929a3 2013-09-04 09:11:46 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-be50c53d4893c71f8c818d96d528821fa3989bd33c677ba4b18725ff36073d86 2013-09-04 09:30:42 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-be7bc823af337650c02030078e0e2775f670063d80d8eef81febfbcd95278af1 2013-09-04 09:15:50 ....A 35840 Virusshare.00093/HEUR-Trojan.Win32.Generic-be831ce162df113cf4273a7c048eb342c420c4f090973c9f0713200f4a507388 2013-09-04 09:24:10 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-be95d2d494347020f28b4939532c8605d85d86cb6142fe5c5b4166a6735f4f36 2013-09-04 09:27:52 ....A 72192 Virusshare.00093/HEUR-Trojan.Win32.Generic-be9b1bf9447ec0dccc14e39bc91828ced599428380f118ee7452d8547df7ab18 2013-09-04 08:49:44 ....A 383488 Virusshare.00093/HEUR-Trojan.Win32.Generic-bea2cc56132880768ae8687878ed3d3b3a5839bc46823b00d450c308fe3306f7 2013-09-04 09:17:32 ....A 309648 Virusshare.00093/HEUR-Trojan.Win32.Generic-bea4c8e8777803670d42fd7e9fd075658c29e255596cd48527c73da17ff6d3cc 2013-09-04 09:08:40 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-beac9a8cb4257f5dc015417a4ad1748843c63e3cde552a69bf5d54e55623677f 2013-09-04 08:46:52 ....A 126319 Virusshare.00093/HEUR-Trojan.Win32.Generic-beb0c423edc7733e0c1b4f88ad7cb9d8151a966628d90f6f0a18ac8fe4a2ee0e 2013-09-04 08:43:22 ....A 323782 Virusshare.00093/HEUR-Trojan.Win32.Generic-bebcb28621d017adebe8d5c11af449c41326bebb628c54fd8ee311bc88f56d8a 2013-09-04 09:12:54 ....A 858783 Virusshare.00093/HEUR-Trojan.Win32.Generic-bec7598a99c1e0566f428d478f01546d27e35f031c3fd2a7f769ced9dbfa9b9f 2013-09-04 09:23:48 ....A 1373426 Virusshare.00093/HEUR-Trojan.Win32.Generic-bed17a69b39e69cf7875570a8f7edfae8c8b82af0e9afebc59f3ce86038cb23e 2013-09-04 09:20:10 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-bee2e4a92d74db5ea9dab3ea959f8bee004d78dd9ccbd8be536121aa6240c0f2 2013-09-04 08:53:44 ....A 55863 Virusshare.00093/HEUR-Trojan.Win32.Generic-bee82edb505eae6af59b510abcc5dcbdf9b78cd7775ade2161f2e07e40ad1dab 2013-09-04 09:34:26 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-bee8841bdd8ffd6bf5c95f774dc4e07057cde43cccc4fadc7dffbbc31165599c 2013-09-04 08:54:24 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-beeaabf9a2c43769ab48a387a082fdd7a310b7612a0be4df48a979d26a02bbf9 2013-09-04 09:25:22 ....A 668160 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf2726de096eff2555485d62bf5ef904b0af2c5d4cc40bf190db9e45f1f12835 2013-09-04 10:00:56 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf29cfbbbbdd5f4c1e5450b9067b9c260ee457cf58b2fb9d4e1615f4a35e5f4f 2013-09-04 09:10:20 ....A 472064 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf3745544378d7bcb5b0680d77d9df0cf79f140d0150800b42d70d5bbfd453b2 2013-09-04 09:06:26 ....A 469793 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf38bae561e3426899ba4513378529d5105fde1f44b86117e30aba52460b0d9a 2013-09-04 09:16:20 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf40da54a57304daeae4c070093b0bcd9821d801f8bc0b6fe37179388331c5e8 2013-09-04 08:56:22 ....A 158208 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf413bb93527e7ec587fd9842a8270b10aa30b9399ab979ee9fc90f350c8084d 2013-09-04 09:15:50 ....A 180944 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf41b346af8c660fcc8825f7378845d52f1bbeeab454c02e7fb37c0d33f19ead 2013-09-04 08:46:10 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf45dc687323c2ba183d017bdfa98f1d6cc7712a716bff6ffa621478e2ec6687 2013-09-04 09:02:52 ....A 90872 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf46c06c18e12351f291152511045d001f87e328f51513c25ff6fce9b700b558 2013-09-04 09:19:38 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf61ae6cca3b4198c866963219a4616f678eacf19ed706b1ad53736189f2b605 2013-09-04 08:51:40 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf74f19ace8374186fa7d4322baba499a10b25a1c7c06c558793b464eb76916d 2013-09-04 09:32:32 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf7eb8ba7de319d28941d8c839ddf2c994ea5da924ea9514908aa4b2541878fd 2013-09-04 09:24:54 ....A 148992 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf811b3deb17080c07c5742ed990134670f35faa62a188f8bca99b2be007ecad 2013-09-04 09:12:44 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf84383fb75604e4f5d032ae16f7dcb88b7e9109f50913627509a610e51b3e2e 2013-09-04 09:24:14 ....A 229630 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf85cdb29feb1e2bbb86b927f3040917eb37dc223d7337e556deb4756c867002 2013-09-04 08:46:04 ....A 312832 Virusshare.00093/HEUR-Trojan.Win32.Generic-bf8d41c0a3bef599ad875940234a4c1c0cc610cf691013471ca50e8b05300e65 2013-09-04 09:09:06 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-bfa9451a7adbc13c28338b25b33e5bfd7105d2c6a75ecad8797d1f8f54841c9f 2013-09-04 08:58:08 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-bfa9bc545f83cbb77b379721e83626fc9c8983d937ab27c771f756a0ca7fac51 2013-09-04 09:01:54 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-bfb2dcbbe8aeb35824ad83cfd0ba1e36007d779a741ecc4c8e572485a48140de 2013-09-04 09:29:36 ....A 2739712 Virusshare.00093/HEUR-Trojan.Win32.Generic-bfbe3150f8a3874b85509abc3335aaa72c826ec242346caeb43d00da01ea38be 2013-09-04 09:17:56 ....A 764544 Virusshare.00093/HEUR-Trojan.Win32.Generic-bfbe3b60bbe5a3e9c7d511385217210197a47ed1aac3f66b3386bebffcad34bc 2013-09-04 09:00:04 ....A 77714 Virusshare.00093/HEUR-Trojan.Win32.Generic-bfc5bdb713987efdbb0d6ee9f68029701b480b23807514f4ffefb474f9e1620b 2013-09-04 09:27:20 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-bfd1a5b8a4736744b3f4a05df5c86073d9aa6766addbc415ca73d4b8892183a5 2013-09-04 09:52:52 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-bfd5ba30a4d2b034b1d3f4d557fbfab78951c39f3cb6c8284919f3b110ab8f36 2013-09-04 09:00:56 ....A 14818 Virusshare.00093/HEUR-Trojan.Win32.Generic-bfd925ee8e4d804de6a7d330a60d81c1bec5ad41c531edca98029d117d8c96e3 2013-09-04 10:01:02 ....A 306688 Virusshare.00093/HEUR-Trojan.Win32.Generic-bfdf2407d2ead12d01ca27c21be05928d56510bb6b4eb1bb87f612091d359a18 2013-09-04 08:57:28 ....A 1276930 Virusshare.00093/HEUR-Trojan.Win32.Generic-bfef4dc2805e052725beb9a3b306f27adb47e2a88605795815ae67da851537f4 2013-09-04 09:03:10 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-bffa12abbdd3554b5da8adc44606ea2b81b6a6480c4bceffb0879d3566e13136 2013-09-04 08:53:40 ....A 183808 Virusshare.00093/HEUR-Trojan.Win32.Generic-c00455419438b396ad56aff5745c996ad2d0d9914dd29be9d94519b66b84c718 2013-09-04 09:01:22 ....A 384305 Virusshare.00093/HEUR-Trojan.Win32.Generic-c012aebfb30b238ed2cb88607d6d878671ad02e25a21cecb0e36993cfcb7c52a 2013-09-04 09:29:54 ....A 265728 Virusshare.00093/HEUR-Trojan.Win32.Generic-c012b6f71e5d811ccbe1a9d07c498557a4fe63642af3cf61e31f639f90600f7a 2013-09-04 09:10:44 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-c013344da9ec3828eab40496f814dee0d74725f2768b6955cbd2d82c6637fe33 2013-09-04 09:39:38 ....A 615424 Virusshare.00093/HEUR-Trojan.Win32.Generic-c01991b68ee7fb99526557b580978f2f1e2ed3fcf6c1c6d1dc6aec4746d927e7 2013-09-04 09:28:32 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-c01b444189c6cdfe6f25d70766838eac294cf346b170c79b3789fd80cd9470f4 2013-09-04 09:40:04 ....A 173558 Virusshare.00093/HEUR-Trojan.Win32.Generic-c01e2f9dace99be0fb8c5afd372eebd3b3c457ccd1b0ddfb0fbd9237891b3219 2013-09-04 09:21:54 ....A 201111 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0387af99625e521c5d7a31bf7773730ca23abed57fb080bbd1a626528ca6240 2013-09-04 09:00:02 ....A 1135589 Virusshare.00093/HEUR-Trojan.Win32.Generic-c041d564ba90511bb67038908d10f257e1690295fcd12a5cb0a1ce0ec7d19a9f 2013-09-04 08:59:50 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-c043f223de0107f6ca011cc5bc5b662b4c2ea6908612b2ccb89eaf903425dc0d 2013-09-04 09:15:28 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-c054b4957928fa96f588ea598186ffa6a10ab681ddb3330bda656ccf6779dd18 2013-09-04 09:12:24 ....A 179712 Virusshare.00093/HEUR-Trojan.Win32.Generic-c056d36bee9e4a6e9a804f5d60937debd3b4831f39d3c691691e279f1e3d0f51 2013-09-04 09:28:34 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-c057ec736d212a42e6adc77948fc1d8521a22ec47861d3a1fcd0f1bc26d5c139 2013-09-04 09:14:36 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-c05b192a08ee0992307e0eac97223f5e36a0eb119627cae35e4d38b754d7d2df 2013-09-04 08:54:12 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-c05cf4c9215793d6b335eaee45bb657fb7154dd6ed648ad86927251aa1a9f301 2013-09-04 10:04:42 ....A 31744 Virusshare.00093/HEUR-Trojan.Win32.Generic-c061f85e4405b420ac216b86d60c3150ec70314af8c88059b883c08a1311e0f4 2013-09-04 09:29:04 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-c06589ed79e39719782e972e640ff087314fe130f9cc8de9a28d3a09114d2bfa 2013-09-04 09:16:10 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-c07182879870abe9d90ebf519f5d84c68e8e4aa3bcb895f2924451e4965b7bdf 2013-09-04 08:49:06 ....A 164864 Virusshare.00093/HEUR-Trojan.Win32.Generic-c073cca086c03879050e7805b92e1d6bf373c4aa3379fdc361951c367ff21e97 2013-09-04 09:17:58 ....A 15616 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0888def82fb1b3106e022f5e3958e810d696328b089f456de7c1ee6a0bf8e8a 2013-09-04 09:29:18 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0995e8656f9bff4b437d5c4c66724837787f20476e24e78b146189880999014 2013-09-04 09:26:52 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-c09f0eaf560317e3dfad40881fb7e2d820380f09c9568aa6a55b57cb2b22a746 2013-09-04 09:42:54 ....A 10224 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0aa475368ac5d4d357c415dbb524a59a6d660acab8382a4973aa1f17450da39 2013-09-04 09:31:52 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0ac893f228413809fa8179082b6ff83c778c9671c1e736030aed099b2be01eb 2013-09-04 09:29:58 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0b1021787f83d5b906a7e8dd667b7a31b769aa2fe1d78ee633c2ea74074203a 2013-09-04 09:40:46 ....A 960980 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0b3efcb9cb400875f5fe764705f11eba1893cbe4ff0a1768476c098a2e19d42 2013-09-04 08:41:26 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0b819d8d14d0d000f57d5ac0714ac26d04054582f53ae54234d1986807d0cc0 2013-09-04 09:11:28 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0ba81cce3178e01964f28aaf772398d35b1a26a4731f6cb2ed099a7fa79d42d 2013-09-04 08:58:28 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0baca5a9211110d640eba1234f4e2fff1c7586e9bf828b2869a80d8d853bc28 2013-09-04 08:55:04 ....A 328155 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0c2b79e5b29ca852ae5159785eb088914d2b1b4defb86f042ecb06d5d710610 2013-09-04 09:03:32 ....A 67620 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0c4ed193bbd7b96ec409512b538c6515ea62d7181b06a81db5eb6387d77491f 2013-09-04 09:48:42 ....A 209920 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0c912ced339f1b7c1e4655a2730663517d2576fcb3762571e9158c13d269d79 2013-09-04 10:05:36 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0ca3b66922b32ccc0e9703319df2a60c2a41b41c2e99e6ab929d3209fce6b73 2013-09-04 08:58:50 ....A 70674 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0d25b7b9f59d032af43dc43ab7366e4cbbfda7320a242c265db09648fe68615 2013-09-04 09:14:00 ....A 56892 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0d3b54fed6aa91d72fdd427c99c2b9733956295cac00475cea74c364f474b74 2013-09-04 08:58:10 ....A 153600 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0d692b11ce29ee3dbccb8a1214f2226dbb2a67cf80179ff9b62dbe8085b5862 2013-09-04 10:05:44 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0da3e43b5d3181f2da6d443074add3c0e2eb7810c2698c48497a917dcbd92cf 2013-09-04 09:29:20 ....A 1796895 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0dc7f0676c4fb85cd6d81a5d269e5e9b225742e165206b2461f01ed83ce9840 2013-09-04 09:53:26 ....A 417792 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0e8572d68c322db7f00d72f4b86a291b7bd47aa1924c28e03c4a42fac850d4a 2013-09-04 09:26:34 ....A 93694 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0e9d33bae077fb5b2d7f613cd7c6fe40a31771e356342e4791937beb580bc62 2013-09-04 09:05:12 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-c0f012c5365a624abbd45b1f80e4f7e4e782cd626d92d3fbf7bf7a51b05da8f4 2013-09-04 09:07:16 ....A 55895 Virusshare.00093/HEUR-Trojan.Win32.Generic-c104ba572a77c4e3ea8a7351afed164e74c4d4fd841807e91aac0a306ea59610 2013-09-04 09:17:36 ....A 458240 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1088c9f6874757ada3a9dfd5221050922022ae056852a0be87b685befddbc55 2013-09-04 08:58:38 ....A 326656 Virusshare.00093/HEUR-Trojan.Win32.Generic-c10943d7bd926027a852dae787f234303fd679e54193674a82e8ca5010baa382 2013-09-04 09:05:58 ....A 634880 Virusshare.00093/HEUR-Trojan.Win32.Generic-c111d1938aedfd578890ae0749e2cc76875487cd3e0330d1b2d4b23a4f201ab7 2013-09-04 08:59:14 ....A 310513 Virusshare.00093/HEUR-Trojan.Win32.Generic-c116adb8cbb83158121febfb556208b055c050583ef7993536ad46a26d57b355 2013-09-04 09:16:50 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-c11ecdd1108b2bf19303956d38fb9488d8ff8d572171bae98052770a5c25a658 2013-09-04 09:20:00 ....A 217304 Virusshare.00093/HEUR-Trojan.Win32.Generic-c120b515f902e9c3275f7d18864c9f7d1e2737c8e946541dc2823ed127115d21 2013-09-04 09:20:18 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1243646612d8010c89d6ae9f0bf557ea577d7385fbfa49d780d62e520ebf693 2013-09-04 08:42:00 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-c126f5d7385eaa788cf2e3a9cbd2aa114620bd41de76af8c6fd258c7ab4b8ed7 2013-09-04 09:09:16 ....A 818272 Virusshare.00093/HEUR-Trojan.Win32.Generic-c126fa77c759a83e12cb36924c544146a86238893f70015e9577240a4e3f0990 2013-09-04 09:27:06 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1293175492d270d2cbea1d6d016d66cbdc7faf8e7778b3cf56b5a6f55e99445 2013-09-04 09:25:02 ....A 764928 Virusshare.00093/HEUR-Trojan.Win32.Generic-c14f4fde6c96b62f403c00672f96fb88e4499e2c54ef443590fc4e3f4ae6fac9 2013-09-04 08:45:06 ....A 169842 Virusshare.00093/HEUR-Trojan.Win32.Generic-c15ae15ded0bf65b681dbb2acc17ca299b366677d3c6dacb9ab99e56a6213abc 2013-09-04 09:14:38 ....A 104448 Virusshare.00093/HEUR-Trojan.Win32.Generic-c15c36fa6d97006743a29375eaccc1aeffb50e3f2191eb3d02323b622f9b35ea 2013-09-04 08:47:02 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-c15c85cc02ab600913951e01d1119c9579e648ffe99d43fd728fd78a0d1ab5b6 2013-09-04 08:58:48 ....A 333027 Virusshare.00093/HEUR-Trojan.Win32.Generic-c160cacbbbd3288206d7e4843cdfea7e636709769c5b2e701938109995963917 2013-09-04 08:50:52 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-c165089afcde4daa644913541c7a36225b060cf90012789205d218456e3d5d73 2013-09-04 09:28:30 ....A 483328 Virusshare.00093/HEUR-Trojan.Win32.Generic-c170acd9d31ee326a7653eb60958cddb69af007523d9473b614d93d5a8eb3cce 2013-09-04 08:52:12 ....A 403977 Virusshare.00093/HEUR-Trojan.Win32.Generic-c176893a7987ffef56067a294f8160fbda6bfe8cda4871fd608654fea90a269b 2013-09-04 09:26:56 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-c17966d746e1ca7f758843975c239cbfdfeeb7205c51f570189457892ebe4264 2013-09-04 08:45:52 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1831cc0d65c4c756e09b26c502c6ccea673a5063c2bee673682a01eba19e7c0 2013-09-04 09:33:02 ....A 49156 Virusshare.00093/HEUR-Trojan.Win32.Generic-c185f2108a39e86dd3e8d38fe5b1c6c222111f7702655b5601170793e5424117 2013-09-04 09:06:08 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-c196752074bc9af2b391e3951aedec8d149ca7aa8cdb097a80a45b9d0ef13a1f 2013-09-04 08:42:44 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1a52062c0ea32c15e9f2885a059c759905ab03dae8f9f112896e8deb5b2fc0c 2013-09-04 09:40:50 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1b1b56047304c7a291bdb84f96d4c318aceb8b23e7a224ebaf39e898a3e2f14 2013-09-04 09:12:18 ....A 81839 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1b84c0190363dfebedf305f585f2d242deac4d593d8b7e66a473a2530c4e18c 2013-09-04 09:50:40 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1cc050e90d24884feaf4720a78a008b36cb87cbd9b3706e5ae4f92cbe577e64 2013-09-04 09:07:56 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1d40ce0a6368565927628790a30e9471f2a2076fcf236a784f737c22c42bebc 2013-09-04 09:29:10 ....A 201360 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1d5f470aa8028714ebf7956f40ad8b793ed880ad0d7935df4a097a7a5e696f8 2013-09-04 09:10:30 ....A 65727 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1d89b381172771b84bca8383f2b1f4ae75624eafc902b6aee8d2240f8b59938 2013-09-04 09:29:44 ....A 25889 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1dcdf5293040d2ff982177a45fc1b5c4b5a5fc076f08705c43766653b99acc4 2013-09-04 08:57:42 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1e0c2866e3b0250df735502cd4f50cb3019af9443c6d5877ba9adb17071d1d1 2013-09-04 09:04:52 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1e2d501514eb5103fcffdc7c64497319cf2741ac8071e4b1a801bf174bc11c5 2013-09-04 09:00:00 ....A 256871 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1f14c4e3bb0287a283fec43e2befdeb5a75661ba8ae907bb7e6a6ea7dbcda70 2013-09-04 09:48:40 ....A 24369 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1f5a39a7739facc78671140cdd9b1339eca52ee424e977a0f7903fe6579fb14 2013-09-04 09:04:40 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-c1fff3a284c2c0f8af08ccc606a9176ecb47413facde297bc1ad9f6ea1206ce6 2013-09-04 09:28:50 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-c20b8a6f1e895a59d365af38bfa9bdc7e8ab187cef4b2fe7cdcfef233a0b4226 2013-09-04 09:20:08 ....A 278720 Virusshare.00093/HEUR-Trojan.Win32.Generic-c20d4710d759dd00ec6ac5a6d60c36798c09849c4bc62860e84d69fc92d99bd7 2013-09-04 09:03:14 ....A 69060 Virusshare.00093/HEUR-Trojan.Win32.Generic-c223951d22cb7ac7dc6acd96941ed825f013d8fd4a95e4de5f80bc50b75bdd94 2013-09-04 08:54:54 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2294feeb516ec2bf28607294b0985bf24d474f8758a41a71dd93bb0f5b3f1fc 2013-09-04 08:53:12 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2295e40905522095fed093ef6265da5d178db124e2919755c544d3e8cdd0f29 2013-09-04 09:39:02 ....A 492544 Virusshare.00093/HEUR-Trojan.Win32.Generic-c22ec16802be4761b868800e2b59461daf63b8f5dcaabe305dfc4979c4517b43 2013-09-04 09:18:36 ....A 1969313 Virusshare.00093/HEUR-Trojan.Win32.Generic-c23ef634d60c3a5799196c1cc00cae6092745c07eb379a7020b0105c416cf173 2013-09-04 08:48:46 ....A 897124 Virusshare.00093/HEUR-Trojan.Win32.Generic-c23f6730e09e7dff2779b01c700103dd979668f1b739be907997514e939f1d91 2013-09-04 09:27:30 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2487bddfe8298df45df5b4b24d8edd2b9214f09c35e7b1c7d3c6dffe07a5190 2013-09-04 09:02:12 ....A 735744 Virusshare.00093/HEUR-Trojan.Win32.Generic-c248a40767fe45c680a7e235a4e3de69f30755139b6f496a6995cf666f4d9601 2013-09-04 09:05:46 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-c24c582f044429980452bff87087d873e387edf8317ba592c3e695288d41fb16 2013-09-04 08:58:42 ....A 1802240 Virusshare.00093/HEUR-Trojan.Win32.Generic-c24ed8384f1d712b6ce967b0feae0b134da2de38ecaf662010052f3cbebb72e0 2013-09-04 09:20:40 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-c25ff6ff97d6a301f9c03558bdf930439e92d6a9491f179b8c71970a8158a501 2013-09-04 09:00:50 ....A 233628 Virusshare.00093/HEUR-Trojan.Win32.Generic-c264d0debaaa8760fc9537d52373e69c6d8c87d0399a3b8faa7d43e497bb26c9 2013-09-04 09:19:16 ....A 66136 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2691dfbf113f266e646c45a9299bb0f7a99cd0161c77d76576ff0d31c2668ce 2013-09-04 08:59:52 ....A 7000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-c26a53586f8b0f2f7a4aaa5abd55b792cb40868f96c8fb147d4082ca39171d4e 2013-09-04 09:20:56 ....A 336888 Virusshare.00093/HEUR-Trojan.Win32.Generic-c26c35ff66a37003fdfed1ff9255ede68219b2ec3e5e2350c92b2724600e4a9d 2013-09-04 08:45:34 ....A 292846 Virusshare.00093/HEUR-Trojan.Win32.Generic-c27047ef6937fb45cac6b03c0b3f2c39ac8623285223287dbaae5bc41531e90c 2013-09-04 08:49:54 ....A 66060 Virusshare.00093/HEUR-Trojan.Win32.Generic-c27ae4382fb056414477c69c62717cbb58e5a521b9eea70e0c72f0aa6af895a4 2013-09-04 09:24:04 ....A 276480 Virusshare.00093/HEUR-Trojan.Win32.Generic-c280c4dc0a58c736b484a28aeff1902d375981b8f590f6f0540d4aebcc4edf85 2013-09-04 09:10:46 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-c283f18103ec9c8b7d7de2fd393f0602b5d4b354a3c03992ff1ff2a1a81caa13 2013-09-04 08:46:16 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2898fdc2d191deb44b87c5fdc23fcd00fafdbf5400a09d1272152796ef5e0d6 2013-09-04 08:41:32 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-c28d01e1e1b67455aa2207fc7a275c3def240330b3beec5f3fa06898c84fa433 2013-09-04 09:24:30 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-c28efa33423fccf38a6336f7c8364179810add8168886ad652c48969949b947f 2013-09-04 08:54:24 ....A 316628 Virusshare.00093/HEUR-Trojan.Win32.Generic-c28f4af7aad19a704e9d4506e017e29899119272ef3922e9fc14635962cbcbd7 2013-09-04 09:30:36 ....A 409600 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2955c1df605dc4b631513b5f9652f3bc1dd86cffe28472bc2957d46f50b4e5a 2013-09-04 09:55:30 ....A 44160 Virusshare.00093/HEUR-Trojan.Win32.Generic-c295cfa2e4ae51fba7847c73cc56fbd9b46712fe31602adc43dbcbbc40c6dbf8 2013-09-04 09:27:22 ....A 152696 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2a187547890036f31f35eaee10909436856494c3062f3b836e13961a158fcc1 2013-09-04 08:49:32 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2a5038048e332fbb5dbb539be5f37e4c7504731ffe285a2f3b92611a9aa32c0 2013-09-04 08:50:44 ....A 425984 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2b866ef89c77b98ede889fcd81b81279c24feeec5f906662d4950870112e212 2013-09-04 09:24:58 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2bcdec00f6d0f25073f07ebeb371d3b932bbff63d5456adeed1c0d877b7c554 2013-09-04 09:40:02 ....A 912896 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2d64dd9bd34482c21bbd3d8d1fa064ec747526d9ec5c8818cc765479ca74089 2013-09-04 10:06:44 ....A 74642 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2d7d5708082c3d0d5c322050fbb84cb5e746d6cb2ef19defae317167dd368f4 2013-09-04 09:07:44 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2dc3b87b2891b7fc0698b0140b30e736f12ee90c77a43ed36daa975e757d013 2013-09-04 08:56:24 ....A 20567 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2e2e3fde9013340f2bb59dffb326c7eace54184e01a3d015e2673f4384f09b1 2013-09-04 08:49:52 ....A 564736 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2e3cfbb347804747af8aa8eaefcea7d468a6b843452bbde76bd05f5408b8763 2013-09-04 08:52:48 ....A 370176 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2f3ff611a48a0e51215d3751e7614cfd5c2f9b3dfd68daea15969da2046f025 2013-09-04 08:55:52 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2f7f7b8819d37b2f20af1a0c1c6749560889d7d9016b897d499c70fb7bd875a 2013-09-04 09:25:18 ....A 435946 Virusshare.00093/HEUR-Trojan.Win32.Generic-c2f9fdacb49708eb9bc145fc791b38c0a8356cbf719404cc45a9a13c75d225d2 2013-09-04 09:05:52 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-c30092744a9032edfb6e52577350c0f953bd945911fa5c5deaada2d4acd193b8 2013-09-04 09:20:02 ....A 241672 Virusshare.00093/HEUR-Trojan.Win32.Generic-c30a8ff4cfc6365b30fa0c912020a51257b8ce510d4ad15c49b1a4b7d5a7760a 2013-09-04 09:19:14 ....A 702976 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3129f5253f6729774f5150d31b2fe7ca3fc39c36d8e5bc8b882169f6eeb3876 2013-09-04 08:58:38 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-c31f7d842c2260510c4079b2c72ad8ba7573182a96a486e4f90da85cafc9aa65 2013-09-04 08:59:56 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-c32e688742a1b564d0d1aa6ec3f1bf800d146c26610212ba2f234384240a163f 2013-09-04 09:20:12 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-c342c4513f9b3a3819cba348722fa584e538e0c9ab45ea82212b29459f4eeb10 2013-09-04 08:52:36 ....A 671744 Virusshare.00093/HEUR-Trojan.Win32.Generic-c34eda07591df5cdd3756e17e8ba48a40d17ac8c54db32aef8572c540804d8e9 2013-09-04 09:06:56 ....A 100372 Virusshare.00093/HEUR-Trojan.Win32.Generic-c36070b6f3eb363f023d1b7fa61234e7660997dd2cbb800930043a2418fa8c9e 2013-09-04 10:05:36 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-c36b85bb4ae36746741d4c6c6c2a1c0630da1b033b9fa0dad9bb3e3dee514478 2013-09-04 09:46:26 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-c375ee8cc674e55bf6228e34a0e80d1ebac90dcb7320d5103085d3164711833f 2013-09-04 08:44:18 ....A 7365189 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3827f2a2f57adde5d8697c4853a57c1fd7ae867963cf8e0808052cc1ddf821b 2013-09-04 08:49:50 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-c388a723c8bede93f943a9dc859d48629022d05cd1a0176a8a17e646d4ece355 2013-09-04 08:48:42 ....A 24497 Virusshare.00093/HEUR-Trojan.Win32.Generic-c38b8a289aad906beac6d46dbda017229dda45088660ce8e3c5083d10eb853a1 2013-09-04 08:55:04 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-c38c7a17a89a0121ca802876e6abc6fdb88a031b94976c376ff8b6d238019cd0 2013-09-04 10:06:40 ....A 104121 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3a067c4fc82762c768f2a61625ca3bf4cbeb34b167a4e4fad76e7ac1a0d4794 2013-09-04 09:23:38 ....A 140457 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3a83a2fbe6a539fcf4259bcd6e635004f24e3f94cbdd28c35c0945755e088e9 2013-09-04 08:46:36 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3a933059312e5211ca1b2a00c3719f9e608c4f4dc8158a1986557aeeb3aaa31 2013-09-04 08:58:14 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3ad3ce65fc85102e7d1150a1f194195346ecc8370df728822e7215d7e085c84 2013-09-04 10:03:26 ....A 188713 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3b3b8c2abfb1bb86b735df564a779a2b9362c4a83a23aff74bf8d3ae365d8aa 2013-09-04 09:18:42 ....A 34688 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3b4fb6e318ce78ee1d02ff32eaeaccbfccad020bdcaff1ff551b9bba17f49bc 2013-09-04 09:57:26 ....A 302080 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3b53d2b5abb3aa35c55f3b52c87a6e3d8b09631b756e19c4bdd407c5f66dd4b 2013-09-04 09:05:40 ....A 183118 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3d58ef18117ad0ebd6cbb0f394089fef75e8ba70a0b19e6bb3fe8958fa77256 2013-09-04 09:32:24 ....A 1716224 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3d793919c52ece917664eb1d028da1a0ae166fb65782840b5e49a0eee099b42 2013-09-04 08:52:18 ....A 145408 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3e41e258f9ec2f85aa8fd8a0a25be3aa63d70dfff0bad3bc76a7f5414c433a8 2013-09-04 09:31:20 ....A 2654208 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3ebb1bdf4dca89664f39c50231b54c9891c70d8a446767f3ac10b92bd88f815 2013-09-04 09:34:40 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3f2cff8d717d2cb8fcd1e121e06beb2cd0d5929aa14f3855f5b19137c484b23 2013-09-04 09:45:16 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3f38c69b7faf37963aabcadeaeb0ed9cbaabb2380ac59d1f5205e2a3018e9d9 2013-09-04 10:02:58 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3f85f308a1e1c2ea0b36032915a1e4af9d70c33badacd12d1a00c0745575d1f 2013-09-04 09:52:16 ....A 11871383 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3fc7647ccc32271928ba036f7691bf65928d68a2f7dd67f7caa9f23980849ae 2013-09-04 08:54:04 ....A 14000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-c3fe90585156b2b216b79f7f026e8fa8539e9e16f15e596ecabde8c6ad7b281c 2013-09-04 09:56:44 ....A 182704 Virusshare.00093/HEUR-Trojan.Win32.Generic-c404d7a3722a51cc3ad5fc05f48258b53f0fffc67aee44d94d6e75514476b892 2013-09-04 09:19:48 ....A 766976 Virusshare.00093/HEUR-Trojan.Win32.Generic-c42e29f03fd6f2328d7e44c1c8fb744e3530bb5d0b66b0bf467496e9043cbea1 2013-09-04 09:22:06 ....A 273715 Virusshare.00093/HEUR-Trojan.Win32.Generic-c436b0f717581412075567f179241ee3ddcfb937cfe62fcc4c2eb1a67ff9dcd0 2013-09-04 09:00:48 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-c438e2073fdd793b057951e9cc5a7ffc7217719ed9a48a0491bf14c53035fa79 2013-09-04 09:34:54 ....A 7194298 Virusshare.00093/HEUR-Trojan.Win32.Generic-c43b7dd3d74fa7793ebdd6d3d1c5c6bcdb5eacaa55560989f6d3f96e3cbaef66 2013-09-04 09:18:30 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-c43d430ced6e234cfad9ad3a80e77f9339a2d7bdf3836aad71fc87cae5bf11b4 2013-09-04 10:07:08 ....A 323999 Virusshare.00093/HEUR-Trojan.Win32.Generic-c43f9cd2c29c86e96bc2d06993b3ac4da1da3cca96812d11b97f69deef4562d0 2013-09-04 09:30:08 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4434d770c8ff068ad2eba7ea49b6d12711a768244a47698590c823c817b626b 2013-09-04 08:47:16 ....A 325352 Virusshare.00093/HEUR-Trojan.Win32.Generic-c44cd2237718eb00a0e9dd077557d89f92d8fcb592549966e079fe93475b596e 2013-09-04 10:02:04 ....A 44544 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4504f1ed37002d53161087bedb9de1233661c1a3905a2eae1cc9a08c523f6db 2013-09-04 09:05:08 ....A 14496 Virusshare.00093/HEUR-Trojan.Win32.Generic-c45fa3679c7b5cdc80e0c6d0ceee7f44d09a4440c6e9f666d8243e4be59487d1 2013-09-04 09:13:22 ....A 58554 Virusshare.00093/HEUR-Trojan.Win32.Generic-c460d30e9b0d88a112eaf93da824349bc975b1756b5338ecb8072d21757a7465 2013-09-04 08:47:20 ....A 135760 Virusshare.00093/HEUR-Trojan.Win32.Generic-c46b573e22a6152edf49bed2f83aa1e228659d3b3ad251558a30be7efa7c5f7d 2013-09-04 09:16:06 ....A 386560 Virusshare.00093/HEUR-Trojan.Win32.Generic-c46f7ea7f39297767f1591899ca462ec822d9ca62f1921e598fb2830d72d80a6 2013-09-04 09:26:04 ....A 434176 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4710196a08a64e0879c31b4f0dadf912ba8e2c6d982d38c79b3c18847555e64 2013-09-04 10:06:04 ....A 76524 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4733eb081eb9332f14b33e3188712188e64b24beb4ec79e088c96d16fe57810 2013-09-04 10:00:04 ....A 328704 Virusshare.00093/HEUR-Trojan.Win32.Generic-c47f5ffb4d83e2b627fa927e62c6475b762b297834d58d66ac2ed01aaf4302a5 2013-09-04 09:15:22 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-c48ce4e375a38b4f4c2217da3754e51d7573eef1fe3531fa29fb0b0f0886268c 2013-09-04 09:10:08 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4931b4978cbd94af99339fdf52ae8ff41c1350c2605ac7683d3d9c7177fbc02 2013-09-04 09:14:06 ....A 1235243 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4aed1cee80ec806c599ebc098d45ce70a0467c13830cd51605f15009b3aff98 2013-09-04 08:53:14 ....A 84892 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4b048743d8021e6eb188adc24fa992ec5dfe586d243fc192c59c9458e41ca1b 2013-09-04 09:12:12 ....A 453632 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4b12be358ce0779f0296d06cdbed11b2756b1519b61f1664a9d20809ffb41f1 2013-09-04 09:17:30 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4b2bbb1b1f99bf71e2a54ec7212f38db3ff3ff8194b6a221fe7635a3c30043d 2013-09-04 09:19:38 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4be6fd5af9bcf1e9e227b1fa5a40b6856e9b3956afaf58c909b03b70114d4fa 2013-09-04 09:49:36 ....A 87040 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4c2d5f00527e584c000de31340fdaa40c9ee033cfe6d126525d4b7732037b71 2013-09-04 08:52:02 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4caa4b5f0ac918560f76bfe6a6a4ca881ffa7fcc7354b3fefaa27eb0331c9fa 2013-09-04 09:26:22 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4cb2b7e7e6362a8e5d08214a1a3a96ddf2dfa541474487f7950d39fc6c1ab91 2013-09-04 08:52:40 ....A 56220 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4cc2eea5a3ce8853972adcd62241c84b896554ae721e50b5f076f4a50441c5e 2013-09-04 10:02:42 ....A 8176 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4d8dc88a5b934071e955105707a58f3622cc272f91751453b9fb3f05c1c9d7a 2013-09-04 09:20:34 ....A 477184 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4defa87bc36f2de631a8145d335b05946f2cd9ee9b7d2ccc51e7f9c0e7752e6 2013-09-04 09:32:56 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4e33e7327f2b2d53be5ff20bc2d6555a69ca6a39119760d889c0a7578d4b84e 2013-09-04 09:05:50 ....A 40998 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4e56dca53fd95db6164554b4205c7a8360f10384954f7e0d3763faa3bbf275a 2013-09-04 08:45:38 ....A 567808 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4e5ba304c9b5a0e385fd5f668a744b0bdf584c67488ea84d36c4198a2b77ae3 2013-09-04 09:17:48 ....A 214016 Virusshare.00093/HEUR-Trojan.Win32.Generic-c4f9d7839b6b5b55691d1161b4e1d824e6a7d4056ec58049e419ebccbe097ea1 2013-09-04 09:23:34 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-c500882f1db33fcedf826457175e7b31d7edadc8ba24797e420263fe96146ad9 2013-09-04 09:15:10 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5032bbdcfd01e9b69797e1cecb653eb4dbec64f1715c858b393b36dde0868c3 2013-09-04 09:15:44 ....A 331781 Virusshare.00093/HEUR-Trojan.Win32.Generic-c506e23c16d8ebc341a7112899c90695491a28286c50ff05f2acf07f7fbf6817 2013-09-04 08:42:22 ....A 601088 Virusshare.00093/HEUR-Trojan.Win32.Generic-c509f03c05d5ef50100b9bd017eac6d1a2618af979390d78c633513ed133d0f5 2013-09-04 09:02:36 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-c51306ec8138028f4a14e370edecf4aed9ad61da4daab0a1799a7f7462af36a3 2013-09-04 09:20:04 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-c51d3e5abe271464d7cf86ed059dfcdaba6a9ee472d12b976b1a53b988426704 2013-09-04 08:56:26 ....A 249857 Virusshare.00093/HEUR-Trojan.Win32.Generic-c524e6353c54e3740cbddc596fcdd29b6ce4dee4e7325eeea40542c4493f154c 2013-09-04 09:49:38 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-c526cd3c880b629cd5ae9f4ad1d76b444621b4fc717a6f91010ddae1e3dd3884 2013-09-04 09:01:56 ....A 275887 Virusshare.00093/HEUR-Trojan.Win32.Generic-c52b7064afb570b2f43a73ba078cdc8c0ab74dbd149add14a9ad9ea1d2b55060 2013-09-04 08:53:16 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-c52fdf045fff9708173fed421ab3a9466cf925737350baeb5d1ea1f4e302d0b9 2013-09-04 09:29:24 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-c53a15dcd8fb570963fe1ecfc1a67936f08a4551249379d09c533b43fe2fd07a 2013-09-04 08:49:26 ....A 1421312 Virusshare.00093/HEUR-Trojan.Win32.Generic-c551da246efa20479508809408051325f5c006366002c334e38b6764e993c64d 2013-09-04 09:44:30 ....A 1752608 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5633db80be170a9e6126d1eff32341c3ea0bc5f4ab067c8b4832c8ce65b8369 2013-09-04 09:11:46 ....A 46588 Virusshare.00093/HEUR-Trojan.Win32.Generic-c565e12037c718df7a9a6a2d2b7a98a7a4f3cffa93c2664e3b06487d1a4951aa 2013-09-04 08:59:58 ....A 34593 Virusshare.00093/HEUR-Trojan.Win32.Generic-c56bed09fdeb65baf0a1cde19e27d3e29501a144cb76d0032d02cc132357968f 2013-09-04 09:23:42 ....A 291752 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5756ebb56d8fff6d8c0a3f0db445696cf996084f4b68a542ef17d883891a723 2013-09-04 09:26:46 ....A 6351800 Virusshare.00093/HEUR-Trojan.Win32.Generic-c57b1aa203b88d8c25187fd476a7804d09d5f022f9e003c86785d57d7affbe93 2013-09-04 09:26:04 ....A 79860 Virusshare.00093/HEUR-Trojan.Win32.Generic-c58ca556b6b4ae02eb0aff4971d82fea903bae67ca2da1b0aeb5bdda08dd8a7d 2013-09-04 09:23:50 ....A 220672 Virusshare.00093/HEUR-Trojan.Win32.Generic-c59226abc6e6c93e1c576784d1c5dd690fd3989ae62a37bc1ef905e14aa9f7b7 2013-09-04 09:33:04 ....A 64000 Virusshare.00093/HEUR-Trojan.Win32.Generic-c597aa88641f5bd06b398595b65a47a501ffcbbcbbec39855d376194164c938b 2013-09-04 09:27:44 ....A 66616 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5ac4dd978354375f69beaf2437d91e7ab530c1a971582f9b2f356e0a3ea38e6 2013-09-04 09:41:16 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5af57e6b4063ef043b4c59dad62f57a59f5b1d9162bad2290e2154500f5e612 2013-09-04 09:31:06 ....A 20971218 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5b5eb08aa2f5fac51eadb686343249af090d87db600bd1ec8302edf7d4f80a5 2013-09-04 09:29:48 ....A 127653 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5b78f30649f3b76778e77caa962f46ed470925a23cb7d843d36df7696faafad 2013-09-04 08:59:52 ....A 54926 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5c26cf49988bffcb505d4c39089bcacf8311e2deb00a00af70af87aecc9e8ac 2013-09-04 08:51:46 ....A 562176 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5e1b66afa01d615d80a3f3b081ea3c30e28426cd6d5f1d212763b9e4c667af6 2013-09-04 08:58:40 ....A 836096 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5edc8a80c43f89164a33c3f5b14b2a9f0a3851ae13e4c04424a8bc5bd7d3a7f 2013-09-04 09:31:36 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5f5d1f96c41827a35268200b991c366f6b604e91996ec221854277532fa2e9d 2013-09-04 09:15:16 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5f69b4431808b7614cc2030f25bc23689e8d6db212f2314846be22e3030a0df 2013-09-04 09:07:34 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5f980825fef3d03b65a7207ddcfc2a22c2fab086b7d185653e2e8a7974483da 2013-09-04 10:02:44 ....A 2770013 Virusshare.00093/HEUR-Trojan.Win32.Generic-c5fdfbe48f92c96a125b50d16c215d414230bbe959c0e85eb40c6cdd7b5f9d0d 2013-09-04 10:07:12 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-c601ddbfd124e2a1a2b1b6a7c1fb787f8d337563500f7a419c7cd608ee5a9f88 2013-09-04 09:09:24 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6026069bfcf2472a0954d24e75ad0db8066c716575478d378586d10aad257b2 2013-09-04 08:51:04 ....A 475136 Virusshare.00093/HEUR-Trojan.Win32.Generic-c60a099fa8ca92b914d15e2a3a3ca57e010db7f58189e2b03f930f00c7b42b0b 2013-09-04 09:11:46 ....A 181702 Virusshare.00093/HEUR-Trojan.Win32.Generic-c60bd4f8228e698a3730f585adfe3cc12fb7ec741410b663e54660a5f287850c 2013-09-04 09:08:14 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-c60f7287fa3ac274e25ed6ecf3a0124eef918e9f6b69ca2ab941f1699538bff5 2013-09-04 08:45:00 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-c61d210c55ac7874505674b4066bcf3a2d0558f28c1b1a6a48f61cb5a44bc691 2013-09-04 09:41:58 ....A 295936 Virusshare.00093/HEUR-Trojan.Win32.Generic-c61f76df1c16b9454f31be2f1047633fd96eaa611060ce1515ad8f706c61e75c 2013-09-04 09:20:40 ....A 148480 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6207faf3c5418c076a93fdb83fab9400d36c95262e8fc77a2f36d27e2ec940c 2013-09-04 09:26:58 ....A 265216 Virusshare.00093/HEUR-Trojan.Win32.Generic-c622548df26f84722403ab52b60ef91a543b36c988de5905d2b6c2d57ad3c86f 2013-09-04 09:54:58 ....A 289535 Virusshare.00093/HEUR-Trojan.Win32.Generic-c62988bc53821ae91c488c0f06d7202d58995d7de9195b9e6e459fb5bd989f8d 2013-09-04 10:00:22 ....A 203264 Virusshare.00093/HEUR-Trojan.Win32.Generic-c62f604eb91768e92198995c3bb8a45456d5eea3a8af7e68ae86800b9e8609db 2013-09-04 08:54:54 ....A 4497 Virusshare.00093/HEUR-Trojan.Win32.Generic-c62fcfb1b0100716f506a7b6b3c68d74203ffee3c79a753294480d5dc9dadf44 2013-09-04 09:15:24 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-c63452bbb2940348ea9ae6a1a2549018b7129ee6c5186e339a6045ad2df222b5 2013-09-04 09:11:20 ....A 451396 Virusshare.00093/HEUR-Trojan.Win32.Generic-c63b3fb10446e0fe73ea25a76b98f6bbbcadc3f314d58269423a1d4e4942753f 2013-09-04 09:14:12 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-c63f8f29f2e78af580f3ea07dc5b9612f6f3908a6da0700062463d1c156bc15d 2013-09-04 09:59:02 ....A 638976 Virusshare.00093/HEUR-Trojan.Win32.Generic-c64237092fd5edcb316420fc4f08c855dca9a8432f34f31225dd0dd488947a10 2013-09-04 09:16:18 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-c646984f5f049b055292abe709f093ba20b6e669188a401dedf8671708c70120 2013-09-04 09:12:46 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-c650a19d92a970f07c789843884f95aad623cc3e301962262dbafd3dbe9e3e3c 2013-09-04 09:26:08 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6517b3595f89cfc3ecdd169cc3ed371c5e5e95000cbd1b973a1c26ddd22f771 2013-09-04 09:30:18 ....A 123648 Virusshare.00093/HEUR-Trojan.Win32.Generic-c654f6dcbc531038997ee9de2da9674848938cb21a4a1118540af13a195f1b35 2013-09-04 09:11:04 ....A 288615 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6664cfb2f9a82d5d456933e0c96b3edb9724e37e1b638862d4d93a46f6c8421 2013-09-04 10:06:50 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-c66b253df818d472ff7c189cda25946ee11c62541711733a8c78dc53fc83cd6f 2013-09-04 08:54:28 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6728c509eccc66ada83208bd57e5b0499d9aac2340d6de6fe9609127cef2f54 2013-09-04 10:05:08 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-c67c4a61886c485e0c0ad92e8dd7bc345e922246eb197333d7e6ca346e5bde70 2013-09-04 09:30:28 ....A 47421 Virusshare.00093/HEUR-Trojan.Win32.Generic-c67f2b57fe6d49fa91234ab108d3161290c891577a03103cbff1298493898f0d 2013-09-04 09:09:06 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-c68369a3e880e11022e4967a8d456ded5626205e50cec9c2bd46cd42cf2aa6a8 2013-09-04 09:48:18 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-c68ace575cf4d8acd6a3562ae02e282531da600e872d8baa9266e31647028275 2013-09-04 08:42:26 ....A 2007040 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6924e05ba358ed06e2d03ce2cb70dfe7a3e0e2ab7a4df6cac6f5f8755d7a960 2013-09-04 09:50:06 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-c693a477408cb13998dab5717636803303443013c87d1824dbfe20e5a4980ae8 2013-09-04 09:15:12 ....A 326144 Virusshare.00093/HEUR-Trojan.Win32.Generic-c695b0759b5e3c3a7ac1f294ef9d45f7218ea641f81c3cc44260c8473106c3cc 2013-09-04 10:00:56 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-c695f32cfc34a7360224e399d4f59bbc7e82e296dda92d1747c204e31f1ada66 2013-09-04 09:13:14 ....A 63425 Virusshare.00093/HEUR-Trojan.Win32.Generic-c69b3f8127de0dbbf5347f80a4f54b74ae9cecbdd98b1bf5b65a5908a7128ca0 2013-09-04 09:52:10 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6a3f344fb39b7d5e9ebf1d86708de407dd371c68380389893a049788cab3e0b 2013-09-04 08:46:20 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6aba4bc603d36dd3cce28d7c38438c89b51c6f9fa8d4545fe72a61a1af3deca 2013-09-04 09:16:08 ....A 188512 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6aca42cfc5aa530fc117c8344ceffcd483a0f8a17c05e222fa08a112a247f84 2013-09-04 09:07:40 ....A 573440 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6bab72451321d54d951ac3740ff4bcb383633ef335051e21c06d3f804fdcb3d 2013-09-04 08:58:06 ....A 237535 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6be22b5ae7ab6ba797cb864fa894ced159dcf37c8f137599640e0688635cc88 2013-09-04 09:10:32 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6c9244c10869558f9fd5599f810f7207ce7751b197a011f1d09a0f44c9270df 2013-09-04 09:49:36 ....A 151808 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6cb27bb77ec6a382c9845dfb095bc079bd2da67363e8c92905d6dffbbb453d8 2013-09-04 09:07:22 ....A 41472 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6cce8af38f7ce3233ab7a42927c466a5b872aef0d99f0f6b3582e571d9370ec 2013-09-04 08:58:50 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6cffb8d8e08cb77a2d80a42023c43867db09f9034655489c8c1bb43657c1e25 2013-09-04 09:48:34 ....A 3208924 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6d66c7949e8e20b381e336efe1c54b3636165ae98b72bac361ba34a82306651 2013-09-04 08:52:46 ....A 267264 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6d8f43352c3d6cee80c0cc8127864a3b6e91d0286f17d05b3786ebda640db9a 2013-09-04 09:21:22 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6db74cfa3e235dc8d08b2af3d34bcdf0175513b250ad2f68bb87aa3ddea0dc6 2013-09-04 08:43:16 ....A 1537024 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6e2df62f4e2cb85061f2698496ea8b6a59ea2e3fb2bf7c9a9cbfad2546c196f 2013-09-04 09:45:12 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6e6a44a0bed3927bf1a0eb6de78b5738cec7e31cb22fdb659e7d0fc159672d8 2013-09-04 09:12:50 ....A 877069 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6e897edfad74613024e71d6db531f2266b02c4321e6218eed9f51649cbe0862 2013-09-04 09:08:50 ....A 37376 Virusshare.00093/HEUR-Trojan.Win32.Generic-c6f9601a330bfc0594878b901d57779ec7eebd00b1aaa3cf8e58d6c187bd9cdb 2013-09-04 09:08:16 ....A 159240 Virusshare.00093/HEUR-Trojan.Win32.Generic-c705a0248ea19859212ccd3703ecab203104f16d8dc067fe7167e9765f157f1c 2013-09-04 09:01:42 ....A 363520 Virusshare.00093/HEUR-Trojan.Win32.Generic-c70c01dfd2f99cddfb82b34400ddef6b00b1d6b5f0c0b03ab2c33933f0a16cd3 2013-09-04 09:29:40 ....A 2522624 Virusshare.00093/HEUR-Trojan.Win32.Generic-c72c29ad231d9f35328b51aa248c1295f2397723d1356128a6d366491e044fa7 2013-09-04 09:46:00 ....A 2378525 Virusshare.00093/HEUR-Trojan.Win32.Generic-c7347d8506a87981ed18157309f427fe715c392d6d6a2b99b0ce77ec466911d3 2013-09-04 08:48:50 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-c736fcdcd24f4442e14a0541d604c15962ddf6739ec9c0d9f1c596fda37f327e 2013-09-04 09:29:26 ....A 108346 Virusshare.00093/HEUR-Trojan.Win32.Generic-c74381eb5d9d8b96f16e806400fd645417e14c134eef5f7e044b54d9433c3a8a 2013-09-04 09:08:38 ....A 7000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-c75010643678cffccf31b7f0d437710bff3a2c27f395c3f81c472fa614ffe1c5 2013-09-04 09:35:20 ....A 306688 Virusshare.00093/HEUR-Trojan.Win32.Generic-c75cfc68c1196ecb7fdce3d05a60bf5f6e07df03fe7a8b5ffe417c8baefe630b 2013-09-04 09:43:46 ....A 135440 Virusshare.00093/HEUR-Trojan.Win32.Generic-c763b1664f6f6040d28e2f0c7b3497d570a8101ba6c8188c4f474bbb4528599c 2013-09-04 09:32:44 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-c766147803569050b225445b67b14b7d7fe6bff7ff9252919b840077157fd844 2013-09-04 10:06:14 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-c76943fd15634edfb4a439083de30e7e712faceb631eca861d54a567bbcffeed 2013-09-04 09:11:28 ....A 18817 Virusshare.00093/HEUR-Trojan.Win32.Generic-c770077b1c8f30aeee708c303a70db0ef94a282177fcd8d8cd52dbd6295bc345 2013-09-04 09:15:32 ....A 39616 Virusshare.00093/HEUR-Trojan.Win32.Generic-c773bdc963dc9595de163571a9e660d2a0adb24ae7240182bc76e784b6cbbfda 2013-09-04 09:25:06 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-c777e98585f4975335d387eee4b3df2fdcf402c7bf450c2a0f3384ca8a302ef5 2013-09-04 09:24:08 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-c779f0fe3974e03d0b81ff815f8db40f602e711eb72218c7d0c475b6b06a0fec 2013-09-04 09:04:22 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-c77d7ba7cc7a569646549ed7836fb490ffb62678377d0649665691707e25b84c 2013-09-04 08:44:12 ....A 397312 Virusshare.00093/HEUR-Trojan.Win32.Generic-c77e2aebbd0424429c2cabd77f461488c9f982ecba205326da308f823513b00b 2013-09-04 09:21:46 ....A 402432 Virusshare.00093/HEUR-Trojan.Win32.Generic-c77f1f8bb049c1f33952f33294474043cabf68d39d866c906705ca7288436132 2013-09-04 09:03:24 ....A 87040 Virusshare.00093/HEUR-Trojan.Win32.Generic-c77fcd49092788a3063da110f95d8edc50496b708a9b236d31acd2154002c10c 2013-09-04 09:03:38 ....A 93696 Virusshare.00093/HEUR-Trojan.Win32.Generic-c7850b02ddfa282c704762248d16e1149a94c0a651d5ee59031e3ba939198efe 2013-09-04 09:01:54 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-c795dbcce7676f0f6e2c45b3897b601ba1c3962c9d20c9ba92d07c5a785a7c4e 2013-09-04 08:47:20 ....A 262656 Virusshare.00093/HEUR-Trojan.Win32.Generic-c79711f81a06769f11d818cc381a9b4f4055738232e9b349e34e520374b9033a 2013-09-04 09:18:28 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-c79b0d4872675344808a624c82d7dff2d34e79eae0ca7f79758d0bdbc95cf36e 2013-09-04 09:43:46 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-c79c434f5c5287b198ae940a48d615de4ab85a42eaa7bfe8a77087ff76df2085 2013-09-04 08:47:08 ....A 311808 Virusshare.00093/HEUR-Trojan.Win32.Generic-c79d28cbc6e8d6ae5e2715a007b438aff83663ac3e6879d2998a5108d9f70226 2013-09-04 09:17:40 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-c7acc8debe0cf8aa5d95d6001295a1b927ef6e8cdb7d1b24518bcdee74c6f96b 2013-09-04 09:46:02 ....A 625873 Virusshare.00093/HEUR-Trojan.Win32.Generic-c7c00f2050b7c90c0b67ced97197ae467f1acdf6e343dd4b07d4b5abe283cc14 2013-09-04 09:07:36 ....A 181248 Virusshare.00093/HEUR-Trojan.Win32.Generic-c7d69f291d90f09429707a24761456a96d25e39dccdc2132f262fbc69a2a1d48 2013-09-04 08:49:02 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-c7e02b0649bf026a0491ecfa18c027602ae23b66ddc99b7c5ef5cd3c8f1f8c2c 2013-09-04 09:34:56 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-c7e21fd45bb99e49d713fad947d5635e612df12af40df74130e92974d187a0a6 2013-09-04 09:24:02 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-c7e6f9cd0ae1464d945a5b5b4ded9282846d4204f60ea133ef4fa6a906f79220 2013-09-04 09:28:18 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-c7e9c722a93ba5d7a7ce1a1abb8c4153ae03a6fcafaac62a4384fe4d3f728f6d 2013-09-04 09:51:10 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-c7eb6fab08868ee747727757134261b39763fc6208534d799afd8a007960c13b 2013-09-04 09:14:54 ....A 594692 Virusshare.00093/HEUR-Trojan.Win32.Generic-c7f24dfc2bcf5a8894bd71c2aa81742d19652840f1f53afd9851cf450193a9d4 2013-09-04 09:10:48 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-c7ff18c4a9f5bcda8604232d59a181b22ad6392a2ecaa0e5c71250981064637d 2013-09-04 09:00:18 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-c800ace7885e6924eaf38ab47a765515db761b623fbb39763e60de91b7f218a5 2013-09-04 09:28:10 ....A 138752 Virusshare.00093/HEUR-Trojan.Win32.Generic-c80f03d86e4d41468815ce92539fd1afaba2fc804e7a22b982c03e4f365b77d3 2013-09-04 09:19:24 ....A 29272 Virusshare.00093/HEUR-Trojan.Win32.Generic-c816abcb09867168718ba1401db00a657f11db1d85000bf2ebdae581c9ac915e 2013-09-04 09:16:26 ....A 97216 Virusshare.00093/HEUR-Trojan.Win32.Generic-c820a1526176c189dab22b3541fc0ee87293c53a1d2c47396524c9ed277a2d64 2013-09-04 10:03:10 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-c82e1a1987e8b124c9e75b67143e22cd0418e168957b609bb9b0f99e05692a5c 2013-09-04 08:41:54 ....A 347324 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8312b4857e7cbf257fa50b97823cc74337202df0acb001167d3b3d10438c9b1 2013-09-04 09:07:26 ....A 142336 Virusshare.00093/HEUR-Trojan.Win32.Generic-c842ef7114845b6e583562192af98c057371d65a0593f9baea3055d81167ac25 2013-09-04 09:04:34 ....A 259520 Virusshare.00093/HEUR-Trojan.Win32.Generic-c844a52445c18b3c14065d73631d272ccf9c14c0f80ca7b99c44f4ce3c24f3c1 2013-09-04 09:04:56 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-c847c242f54d4284d3893cbecb76d4b4f8c46a1893b1ceaf72c9f4fb667ad6e7 2013-09-04 09:25:16 ....A 227160 Virusshare.00093/HEUR-Trojan.Win32.Generic-c84d1779c7de2085c9573857aacdeee15d0242b6c73c73aa2da4957081bdc8dc 2013-09-04 08:48:52 ....A 50589 Virusshare.00093/HEUR-Trojan.Win32.Generic-c84fb2f1539f2390ba8c43a44be39341e81541a91e968ba5ac488ffe7dc3366d 2013-09-04 09:40:52 ....A 136217 Virusshare.00093/HEUR-Trojan.Win32.Generic-c860915784569f8958c3ed9b56c0ef475ab915646df23671f387397e05c1d3a2 2013-09-04 09:44:08 ....A 101054 Virusshare.00093/HEUR-Trojan.Win32.Generic-c866137f1ad86c96dcea071856b7ec7b3e95bfc383509bbdb74ad6d70f9c1e1b 2013-09-04 08:52:44 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8692a854bf35669072a4cd59be6a2849ff81c78face94a7adce9f0480b1dc3a 2013-09-04 09:05:06 ....A 1131872 Virusshare.00093/HEUR-Trojan.Win32.Generic-c86971903b669154d8de416c2ef53d0ce4f3c903100fdaef9d5d5e3391c11b1c 2013-09-04 08:52:24 ....A 819712 Virusshare.00093/HEUR-Trojan.Win32.Generic-c86e66158b80e65bc6a11b17245855fa4025e59aedd6763f62a141e1967e7e5f 2013-09-04 09:15:00 ....A 1486848 Virusshare.00093/HEUR-Trojan.Win32.Generic-c870741cfa98ba67e3acc6728058d67f587ed2d4d7ec2dfa07eb5cc3a8a7dfa2 2013-09-04 09:35:12 ....A 110614 Virusshare.00093/HEUR-Trojan.Win32.Generic-c893921699a338fa474f993f4df162cb2ff2b4aca3228d50fe1eea1b61246fac 2013-09-04 08:52:14 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-c89e835f2dcbaa77dd4e9ccb2d0283b910091011514d5d0b62b0b1eacfd7130a 2013-09-04 09:09:02 ....A 304640 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8a874238f3e1b0d420e70ecade83d789568dff4970eeca88b1091ad95a20cfb 2013-09-04 09:34:36 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8ab5fbdc78da30a69340d4a5b006c09571770a3f36b5477d17544685fc8256b 2013-09-04 09:09:18 ....A 104909 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8ae3797391c14fa9f1ebcc557810c9c6af5e5c7a7ee8d7539beafe2389d320d 2013-09-04 09:28:06 ....A 322048 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8b234cd6cb62e35693261da5455eb4d10564865dca3b46a240bad1b5f155e71 2013-09-04 08:59:50 ....A 267264 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8c338cfc7660c606b63d22d7f8d0c16bc31ce791adc948d5f5e1bbce0e466d0 2013-09-04 09:58:18 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8c700097e28e5998abc4377d5349fc10711ff2aaa76345587e452e38152ebe3 2013-09-04 09:12:06 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8cdbb3f39229d4b7a9caddc6279357936b2b2a04e84017dca3d279de805935c 2013-09-04 09:07:40 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8d790e132a916e23634cdf7b11dd146c283746c8b2483c0b2a5e41c661f7f27 2013-09-04 08:58:50 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8f0da14da0e5ddf279541ffc196bbab2dd94ed985f954dae201558d8333b544 2013-09-04 09:32:08 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8fb22501488a29dc1224f8a72844f0bbd0ab796c8520a8675f4236bc3198385 2013-09-04 09:54:20 ....A 145408 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8fc03668b09971349119fcd439c3a9ef9fea6284e74ed3a0a8b7ae51b034117 2013-09-04 10:00:36 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-c8fc9099cb6b5d1922c1e1418697d218d9fdf77786c24c85a842331226313538 2013-09-04 09:32:40 ....A 141312 Virusshare.00093/HEUR-Trojan.Win32.Generic-c905debf0a03aef2df45432ee281bb8ed5d3fd10630bb471bf8a996940c09b91 2013-09-04 09:47:30 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-c920551fa4be64bc64624a033a0a09f608119a26332f059c4bef8a60fc82abc6 2013-09-04 09:00:18 ....A 17920 Virusshare.00093/HEUR-Trojan.Win32.Generic-c92579f8f2fc975d8502526690205a798426a4f13afd5e150e8196ad2a20b179 2013-09-04 09:03:28 ....A 249859 Virusshare.00093/HEUR-Trojan.Win32.Generic-c927bb3886df86c5fb15cbab899d4c6b751663961cdf6bc8b16cdfe91a93d87b 2013-09-04 09:40:02 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-c92f398c127b1bd48cabb23d96ff7f719abfdc4fc774c5b9137f1d73d29395df 2013-09-04 08:48:22 ....A 960 Virusshare.00093/HEUR-Trojan.Win32.Generic-c936994ec89e92c89d885f5b7414063228228a798d3cfe4dc12bb44e23114cad 2013-09-04 10:06:02 ....A 243559 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9396a752a963867d64cca90683a26e816c573797e32a69ef0944499c0fd4bc8 2013-09-04 09:29:58 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-c93b8c88cf190baa772c7d397a76df3b46e7f9b0d9c625f0ce876000d427750c 2013-09-04 10:04:02 ....A 185344 Virusshare.00093/HEUR-Trojan.Win32.Generic-c945710ddf97462c660ad0571a2f0c7e87d7d31444b1e15118e98a7f28b4b515 2013-09-04 08:59:48 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-c94579488f8f51a6eb8bdadc1547a6022824cf24124bfc3500b499745e324531 2013-09-04 09:33:46 ....A 1072788 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9595e0852f22428b9ac8b05508f5c5a1778b98a60b2971a84785caf95855c5c 2013-09-04 08:48:52 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-c96114c3b1b2e6574cb744f4249d6e64536454058dbed9fddbaa07ad45919baa 2013-09-04 10:02:44 ....A 256000 Virusshare.00093/HEUR-Trojan.Win32.Generic-c96827a94232ae9efa43c6eb7e1151dfcc7f3b87687d7c823574820f265f755c 2013-09-04 10:07:24 ....A 101735 Virusshare.00093/HEUR-Trojan.Win32.Generic-c96ad257419bf45ccc357590b79c2438d457699181de8c25c2c0c77f57df788d 2013-09-04 08:46:10 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-c979b414ee33ef1b68bef5768d703503363a83d21e1716b9afa9784e7ae35e46 2013-09-04 09:11:12 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-c97ae7e56857ed4924241003b7a5c5456a55823e77c43dfd5d7212ce8b1bacb9 2013-09-04 09:27:44 ....A 106822 Virusshare.00093/HEUR-Trojan.Win32.Generic-c985a95fbc738576c8dce9aa9d768962697d2f1b977d0f05f15068267268b39c 2013-09-04 09:57:28 ....A 189952 Virusshare.00093/HEUR-Trojan.Win32.Generic-c98c607f464109ab362fca57b8f0336aa959ca6f2df12d7943ec011ad7a33f36 2013-09-04 09:03:26 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9930b1e83e6ee272e217afdb9195fed80e41fc57fe21800806ddd58929497a0 2013-09-04 09:57:16 ....A 45025 Virusshare.00093/HEUR-Trojan.Win32.Generic-c99ee0c43928b797b2fd45ec54e93816d1a645087cf9b60d8c341486d9a43f51 2013-09-04 08:43:00 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9a230d4ecbbcfedbd4e47708f4e1c7fe1f5d8af46eb5b638e8a2ba77f5b9493 2013-09-04 08:45:26 ....A 256000 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9a52d966c68df4b327c1ef5a50879c3c72a11aca6e78daef2a52a3c555167b5 2013-09-04 09:09:12 ....A 174080 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9bcf5bf3d86f2bec5935def6ecdf1e562c32532575f8d76ad967c988b8aba8a 2013-09-04 10:05:58 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9bcf7924ebe4cfb650cf2bc5c9bd69fe8be99091271c74ed829d3d41c195b30 2013-09-04 09:44:30 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9bedde1c78e83a2cfaf003cb3d16a91d2d232baf5deb2522011fef53670f726 2013-09-04 08:54:20 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9c7607a352f9c6047c47f1e9e895d9be7b673bd43df8734da14643bfddfa032 2013-09-04 09:06:20 ....A 700928 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9d084c9c946ceed2f12f16bc00c4bbf11b3c7a91f1a560cf463e8e3742a4b4e 2013-09-04 09:38:00 ....A 33664 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9d6a5bfa27e8610984f552ad30ed95cb28ab8b80f257cae828e637f86f46218 2013-09-04 08:53:14 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9e77c58aebfdb960658d727fcc9ae49877b7f4a71a3f4f8f348eb1da95f6b5b 2013-09-04 09:12:56 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9f229ed9b747c3aff2a2a82cf15a094679a2296f0edef0bf5cacf0a4cc585fa 2013-09-04 09:29:08 ....A 6320255 Virusshare.00093/HEUR-Trojan.Win32.Generic-c9f3b79238c46bb815fa794ba6bcfbacde8dd6bf67f4d2c542811a36e3cf8bfc 2013-09-04 10:03:54 ....A 18804 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca07a453420eda80efe6f249b33dd33fa875b313ef46b671a3d0485dc7f5bfd7 2013-09-04 09:27:02 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca16f91e82676a341fa24074873a05419c068690df654ec5448967023e5c6406 2013-09-04 08:55:06 ....A 168960 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca1892fd4e96d6099d48a9cf901f674f2ced42bb6d59b4f2a52897a3b78e5cbc 2013-09-04 09:36:56 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca197a87b948caa95091fa4364f3feac17755b60cac839eb58e4eb0760ac59f2 2013-09-04 09:26:12 ....A 22356 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca1a178e768a8d020d5ef49e901b0a8b8450370536cddd3eafcc93ccc541704f 2013-09-04 08:55:10 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca1e0706d015acc21aaf98ba3e8faf10a87dbcd79afe8b018bdb1c9ed503c778 2013-09-04 09:03:06 ....A 237317 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca1e9f30d9aa9ffe17f9125c638619046a2847fe2ef70fc617d656c778250ee5 2013-09-04 08:51:12 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca287fa8970500fcc5917af8e6a4edade89c03c657eb1c41e92dbe607a8794ed 2013-09-04 09:30:34 ....A 343040 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca29adb64cc05854f0e2b3e51ee30640b11708b25aaee01c0767e278c06984c5 2013-09-04 08:55:40 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca2eda5800e77794ef7cbf6cf9767be9f12deb2ca9034d53f787e55cb5529364 2013-09-04 10:00:12 ....A 354304 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca3355dbe5454fd7f416989c07fa80f7d1b4f07797285d77fbcedbbcf9f66fd1 2013-09-04 08:46:26 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca342090f69390f83b3757c8b33771c9eba1f2b55f9b0ebba76bc10a0efd141f 2013-09-04 08:49:30 ....A 568320 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca42fcecb1d83de3ced28e3e0cb2d94f87cb4c575c693362ed14a7d49b03a2b5 2013-09-04 09:14:42 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca48d3d516192aadbf20b8bd6a31535ca09462a54f5cf14dbc2bc7f0cfccf0cb 2013-09-04 09:20:44 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca49de4d956987e7e9b24f6ddc1b48ddd13ae6700917f93dbf5079846d18d387 2013-09-04 09:12:24 ....A 769536 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca4b560895c3f33fb99d711494c2456a01b8779e339bd13bceccf284043d98e2 2013-09-04 09:03:06 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca54856755addc25a80f42c846e39bbc91ba9fbe1feb0a71a745a3884d861f0f 2013-09-04 09:28:24 ....A 291840 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca56514d8064f057e6b60dd0f7b3b580bb59be8bf83fd3d091a98813233689e1 2013-09-04 09:07:58 ....A 506886 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca5a0b4237b03df4f9241aa8d9114df59f3ca3a4afee38f7fd4ec17a322fc025 2013-09-04 09:19:50 ....A 2626560 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca5b5efc1814052536c4adf9b13d84faed677252637532392f5375f662e72542 2013-09-04 10:05:34 ....A 28972 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca5da43190b3053a8de59c91b5d5701d3cb97f1270b9b2622638cb0a5074ad25 2013-09-04 09:30:22 ....A 111443 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca5e3d0c912989ba15d87d80e60248526d3f317638b59e80e045645d2db0dfff 2013-09-04 10:06:16 ....A 56320 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca8b3ce9f788f8404a0e1649c72acdf859944c39cd048d6e2d8517976ab6b1d7 2013-09-04 09:09:24 ....A 597504 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca8c7a681ce31f2b853e3dd131f847366905fefa01b86fdcb83f1c7590d24c67 2013-09-04 09:27:52 ....A 312587 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca9022fa461e24f18a130c5db0c340e80aa59a20b35ecbf3dfdeae7a99a84569 2013-09-04 09:37:14 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca9abd2bff8cb5525bd54518d44aa2a2d0464e7d1ee17c919ae49a4efc6b7291 2013-09-04 09:18:08 ....A 20971301 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca9de273bac36f059036054d03d1929e1787e887aa9d4d134129188ee17f1aae 2013-09-04 08:55:58 ....A 66081 Virusshare.00093/HEUR-Trojan.Win32.Generic-ca9e6d92e692bef908bbd42efd2017e96987d5e82956bbd95901ff0f9037de3b 2013-09-04 09:59:38 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-caa056e905e4fdf7967cf5cc3dfd3aede5719e44153c099b9489644afd5079e6 2013-09-04 08:45:58 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-caaa715da9cfc4e8540d841f4dd320f4e5000bf34f9dc22d86a54b9af92b9be3 2013-09-04 08:48:38 ....A 75972 Virusshare.00093/HEUR-Trojan.Win32.Generic-cab4175d5a7c72dba06b971d391a2e8db7361b6c4657b4a8d19bae11e0482c72 2013-09-04 08:45:30 ....A 379392 Virusshare.00093/HEUR-Trojan.Win32.Generic-cadf4b6c5694a4ff632a08d21874dd9894206f0a05ea0dcb0d0b765c4a9d534a 2013-09-04 09:13:28 ....A 331776 Virusshare.00093/HEUR-Trojan.Win32.Generic-cae0c371bc2665f2755fbbcc640fb06220bd5bf8bbae7db0c5cac1463bcb4ad8 2013-09-04 09:03:14 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-cae3272e460a0274f771902bd97592f5a770bd5fd10a18da0686b767ebdb75e1 2013-09-04 08:56:26 ....A 482816 Virusshare.00093/HEUR-Trojan.Win32.Generic-caed0565874c65197eced956229a6b5810968afcd1e60dd5f0ec22bed53d25c2 2013-09-04 08:47:26 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-caf4d11f829aba1803a6f735b3510b10521fd125d141d5b602c20bef6ed153f9 2013-09-04 09:01:10 ....A 2033278 Virusshare.00093/HEUR-Trojan.Win32.Generic-cafbbd9f2b9316477f6291f884d49570144069030eb1af44456be0cec6119273 2013-09-04 08:59:24 ....A 1620431 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb0de7db4591647050ab275bf10a44acdd9555c6bf2c9b160d522d36e95077bd 2013-09-04 09:17:10 ....A 127524 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb12af78224b22cd21a89ddeb1bccdb1f369cef15c7756c4e3578598ef506a71 2013-09-04 09:28:32 ....A 24688 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb21dcdb8ae8453aadbbb6f69f6f091cd5b10591c02a6cd51a6199f7939b7cc8 2013-09-04 09:20:08 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb26e109389cbc8833e89620a844e726c0ab6402a2041e4c7a1b1d142cb4d067 2013-09-04 08:54:24 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb36a5d289ed7fc5f3ad0b585c872d0c2993bbe790102c0bf890d18dd2ddff24 2013-09-04 09:28:24 ....A 332288 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb37c55d52100378edf27a6025f8f1c1ccbca817211f055fbd14cde019cf3b39 2013-09-04 09:02:44 ....A 221696 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb477467a5799d68d1f5ff1505ccdfcad4f437cf19fbf04516cbbb6af1cb28f7 2013-09-04 09:44:22 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb48004efc26d4fad697bc6b7b160f5985f0aad50e429583448bbdd312d25cf5 2013-09-04 09:02:14 ....A 477184 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb4f2de9215f97204c4c63e097aefcaa7eeaf6dc1d21d1570c3a55672cc92b84 2013-09-04 09:16:08 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb50eb571fd79effaa3b12c6dad753e7e2323748f878ab3107874008eec0d4de 2013-09-04 09:45:26 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb513c2839334e788be077980114989130a6eb4fe5d8c3ca0e46bd6094e5dc2c 2013-09-04 09:43:42 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb55fecbce49b07ec7ef279aa15830155ab93a77d09adcace2ca7f2719f73212 2013-09-04 09:34:24 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb5def091cd46fa71800de6f234c90b2abdc3db292b5090d85b90c54fef7c16d 2013-09-04 09:29:58 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb7f7112251ffc203d6abe2325df759d7d5cbec97dc9a7caf2401f716285bd69 2013-09-04 09:14:56 ....A 430759 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb7fd2fa86c172ff2e39818c55d4caf9322432380ef47489555a6e712202069e 2013-09-04 10:01:26 ....A 11264 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb80f83e86f20dd4d8f8d8f56e58da9f0c0c0e5fc70082f989f5971ff6bc70c9 2013-09-04 08:48:10 ....A 38000 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb83b1f605f5b3c514ad3fd6811be916f642ce5aba7e7c1a2738f17be22ce6c1 2013-09-04 08:48:24 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb8bef549f7e9e15988219dfa3e57fefe470457d9466e8edd108da7f6b7c360e 2013-09-04 09:48:18 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb8f97e1c156323d47702828cf5d02d368bc803f624007eb326a553b25a80aa8 2013-09-04 09:29:40 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-cb965c28766d66ce031baf14b0b5a916f687bb39598d03861fe94c26ad6a1cde 2013-09-04 09:17:48 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-cba0d962ebaefe46d7fefebba39870a76af579ce7156a3a8f39d31a832a28446 2013-09-04 08:44:08 ....A 284208 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbaa3c05268908c9a3672fd2da0f27c9b02574960802ad3c380668cd334c58f7 2013-09-04 08:44:18 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbacc017e5fe47bb4cd74fb41a88f98f5401df17f43add19ab95844e42dfd2f9 2013-09-04 08:48:48 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbb151f003f24c6fd8909235c2082d572ec9712bbdcb29ef855a808803d55510 2013-09-04 08:59:34 ....A 946176 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbba0fbc4ca07c6d035d3e251f92141767acbe2c9316202249f58745e3147f02 2013-09-04 09:20:08 ....A 300032 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbba864488ecfe2fda7252661d2bc779ec57277ddc28d6828d474acd391d00a8 2013-09-04 09:22:08 ....A 185861 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbc9ce8cc2a1d21e7abbcbce294c8a8ee4cfe0bc34c11f1898c37c3f04a31bc3 2013-09-04 09:33:10 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbcb6ceabb970adf5554a907cf96da410474373aa0d242fb6993b6eca13bc1fa 2013-09-04 09:47:12 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbd805ec8cde41666468c56a5aad040b6391452ae3766566dafbfc822467b625 2013-09-04 09:30:40 ....A 223232 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbdae60ef9a39e057f54f44e999f563345080050c2bfe0825e91f94cd6bb839e 2013-09-04 09:04:08 ....A 182198 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbe9f065556224ed7d9435afe16b79db3e0f246c28643d165deb507d0228b0d0 2013-09-04 09:02:12 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbea1da2282482190b868c1eaf9827d63878ed0e42d48a6dad34627b3bd96025 2013-09-04 09:20:46 ....A 246272 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbf1946b6e02265630a897242fe7fbf12b2b1c678ae236f1360f2c396572fcf4 2013-09-04 08:51:48 ....A 67520 Virusshare.00093/HEUR-Trojan.Win32.Generic-cbfb5e6cee4dc41a17c8f07e486576edc67fc90aced89f58a599111a1720cf43 2013-09-04 09:29:00 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc125544e837f46611da9341defd60a21149a5d681f498b40e47af8fe8c617d7 2013-09-04 09:41:46 ....A 48769 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc12570580c4d080fc7c9cfd0625656df6140109684de5a7869fd55cfab612f6 2013-09-04 09:30:44 ....A 765952 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc1429175458ba11e00b1d99d662022a821fe09f7c4e5afea3d0caba928076a5 2013-09-04 08:56:40 ....A 199680 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc1486a05c5ccd707583740b841b9e699071c8ca8599a1c5155b893025f788eb 2013-09-04 09:25:18 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc1aaa26ca4ec5ac8dfd5ac6d635c13c63d29d1a8d8b7ba6773e4a8b001abcf7 2013-09-04 08:52:40 ....A 57060 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc22bb20eb52332693008526452e6869f218a2f2ccf258bbff3f612a07bc09e9 2013-09-04 08:59:10 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc3199a79e43b84a76f11a3f37a25d3ea710a0cf4a973feabd2ff33ac88fdaec 2013-09-04 09:36:18 ....A 7163000 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc32dfe0260fccb1a633dcec959c9a9ffd0c950139d1be728f20ebf9082bf7d1 2013-09-04 09:01:06 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc39377fd8aad667cca5ed2f8a0db042815960f2371401e7ef5638065cc73c2d 2013-09-04 10:07:22 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc58257354e110e0856b3dce54d20079e24a2b8eaefe6edb8f706cebe6ae63df 2013-09-04 08:41:56 ....A 397824 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc6112789c9948c3bea2c7645b11038d6552e23aaf95836c552540c2ac724e52 2013-09-04 09:04:42 ....A 1512940 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc666b06cdb89a3c935fd243fdde96034bb9ef4b3339c80d6dcdc088c49286b7 2013-09-04 09:30:36 ....A 117799 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc675256f3a7a0b7851b0ad9a679dab4eb1d9857d856087df2a776786aba2919 2013-09-04 09:34:20 ....A 199883 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc698d5b2cdb49156ee4e932746019866d8f710e7b34426b8c29a89f0de79d13 2013-09-04 10:07:36 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc75a0e8795d068d5bcdcd225e303fcaada8647aca114e29d6b7d24fab6ab660 2013-09-04 08:53:38 ....A 440962 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc7a48f27cbdf7b60c1feae427c0467558f62999b33519f53bb7967d593c7216 2013-09-04 08:59:50 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc7b5652d6ab28283065e85a460f53c2afbfe560b82546cd408998e54b7f1ed2 2013-09-04 09:03:54 ....A 220160 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc889c29be8acc6a944cd68e7ded98470ad2183bfffff004ec3d6bf05623f810 2013-09-04 08:53:44 ....A 1364814 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc9026601ec58a73c675cf107f1255a1cb4f004947d3d54b03293d015f3f1291 2013-09-04 09:53:16 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc92d1785da3d3a7f182c8cb8dfe6c254abcdc15d92b8a4789e65f8c42c7f73f 2013-09-04 09:41:06 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-cc9f21a9461cdc58f26bbbd1e70b9ca2d54027620a16a7eb7b9a4fa4f66eb3dd 2013-09-04 09:16:46 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-cca08112d5dfdcad6d4e4d5bcfb8dfca6684f7114f7a9b94c90bf552d46de781 2013-09-04 09:23:14 ....A 442368 Virusshare.00093/HEUR-Trojan.Win32.Generic-cca14f1928eec381ebc37275a221cd6ce8f453794ffb37619cd543c877b2a3ef 2013-09-04 08:58:08 ....A 241672 Virusshare.00093/HEUR-Trojan.Win32.Generic-cca367e27efd0c216e59d79cffb49c159a40f7c9f0f05532ecff61bd7dfbb78b 2013-09-04 09:11:14 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-cca401719f77ea0b4133f2a2d459864b24c6be92452918bb0196d0f7d9e4a50f 2013-09-04 09:34:52 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-cca809c973588b2a39abc5914be56c9da2a66d64b4a622643e0cdb86053b3ce4 2013-09-04 09:24:00 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-ccaafc45d2840299ed60be664d18d5baeffc4a4677147d6ef03fcf144871bbfd 2013-09-04 08:48:08 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-ccaed610ae14846f4579a6e451c42a3ea7d9e61ddd6b208a892a512bb6a3f615 2013-09-04 09:29:58 ....A 46080 Virusshare.00093/HEUR-Trojan.Win32.Generic-cccdaf2db3cfba5be95e33fffa52c13c8955efbfb49fb3862767e6ce7b125277 2013-09-04 09:23:58 ....A 261960 Virusshare.00093/HEUR-Trojan.Win32.Generic-ccd66f2f120de4a7a4376479482099b60f659f3719b498848c1c12f6f30c6d71 2013-09-04 08:53:12 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ccdd2b4bee8890192c445a58e8a1afb82820976f8d0639632a67d13ed0c315e8 2013-09-04 09:17:12 ....A 137280 Virusshare.00093/HEUR-Trojan.Win32.Generic-cce3d3c872bc196e014ea871f711750368473d0b9e8ae714c325c561c9eb9d76 2013-09-04 08:54:30 ....A 331776 Virusshare.00093/HEUR-Trojan.Win32.Generic-cce54bf7f02d5b014d51581d1652646bf434cfa4792c30b27f9e93d4892a2410 2013-09-04 09:33:10 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-cce9af470635e919249379fd047074d1b877193429b3e53c9062d4af3f5bdaf9 2013-09-04 09:26:36 ....A 26716 Virusshare.00093/HEUR-Trojan.Win32.Generic-cceb5f76846c40ff8d3f3407c53a2e50aaee9cc65ad81552ec2320f5d425ad14 2013-09-04 09:20:20 ....A 462848 Virusshare.00093/HEUR-Trojan.Win32.Generic-ccefd349c89b164dc55f0f07f935811cb0a795d818f4100bcefa8cb9eadb449a 2013-09-04 09:17:54 ....A 284672 Virusshare.00093/HEUR-Trojan.Win32.Generic-ccf1bf9a74d19695a88439e1f110a714824f47bf9812ac5a0ccbf71eba1b2c42 2013-09-04 09:29:20 ....A 212480 Virusshare.00093/HEUR-Trojan.Win32.Generic-ccf3ca390bc8f7b234bf8bc8d4db7230725b89a0bfe548de0d3e636ed0379320 2013-09-04 09:23:16 ....A 93696 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd0c02257b3f3e3bfaf4911e855f43b388901b6fa2a0957924a43d86ab0d1411 2013-09-04 09:05:32 ....A 183296 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd1f277494027804fa163945d807b1662daea82a79da58d958e36be4a1ee1313 2013-09-04 09:12:06 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd20ce36844eaa8faac779e7d4c2ac89c6243a63df7fa5d63d164215bcd099b5 2013-09-04 09:41:26 ....A 2874880 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd23f9dd9e18a62399057e379e3c0f9099885b112516a79d7ec60390acc08e61 2013-09-04 09:28:24 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd322b290fd4b37184ed43cde422cd87d8967d28678141ad178633dd4ba005af 2013-09-04 10:04:52 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd344808be51c8f51bda627fffc31b2e4147d98306cc0ba3d702b545a64bc7d5 2013-09-04 09:15:30 ....A 248832 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd3f7a2998dbc9a367f7889a2e222b1e8dab769a467a4dda252115c08099c657 2013-09-04 09:09:22 ....A 234496 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd43c62ebea5f495464a3256b376b32d719f4d45ca840c425a1076b7caea8e0f 2013-09-04 09:27:08 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd481ecffed82f614cc4ffe31fdec8e2faf92dcc506936c5e6b42d0b5bb2de0d 2013-09-04 09:50:22 ....A 2259048 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd5114138a5bbf7ad0a50b8a549cc6356ae6100b2a0243923dff1963ae01549d 2013-09-04 08:52:02 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd51a4629b35c4a66ee3f237f730918ed5e659b6695db2b9c06c84b8f5b0ac78 2013-09-04 10:03:42 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd5c79f4df178d8726d7420166e2565046df93100dfb619c31536e70d023c06f 2013-09-04 09:40:46 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd5e7b546733cad0643ed8743cb23eb573ff1399f5bf797fe9988b60bea45c52 2013-09-04 09:01:08 ....A 296960 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd5ef6549940fe7bcb6e5470f228f4950570db2b5a03ed9b30a7bfac100ca53a 2013-09-04 08:49:08 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd60a4a40a7ec43f83d5a7a0ad7def872bcbf4014b4c2b15987feb18b983773b 2013-09-04 09:39:08 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd6185391144150b4239ad060fc1e983d858ae8ec00ee1a049b0ecbb2e933549 2013-09-04 09:29:46 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd6961f2b84b287c2782c51cce9f083f3d4e5ae97466c83987b2ac411ff87327 2013-09-04 08:47:02 ....A 70080 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd6a7b718aa4143bd3bec46c797aad2d173e966545ad666a9eabce5db56a50b9 2013-09-04 09:20:52 ....A 289280 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd7b3dd2e93e9004b2005e33aa0f377a06562c13c72d8c435042a16036a66a68 2013-09-04 09:02:38 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd902bab9b40178a25ec03829daddf90d6bb9f8c781e4fe95d59f93eb308a33b 2013-09-04 09:17:48 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd955f4542db5680918cebd4fa1731eb455e48fe8c681e094456364af79e1980 2013-09-04 08:46:38 ....A 72448 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd989d7174c867e31b56e60a0f49e8d5538b2ad850011bb1fa8080243f0bdd04 2013-09-04 09:28:14 ....A 257792 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd996dd73f07e581528f678f622004923e250732fde4e22ae6d68d91339596f8 2013-09-04 09:28:12 ....A 51701 Virusshare.00093/HEUR-Trojan.Win32.Generic-cd9bf46047bc8c4a9d147cb863168f972a49d2c7308e9780a0fe702f33207a15 2013-09-04 09:21:26 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-cda04e092df1a17ffbf60abc243248fb89f238724120e46207a551682fe7d2a1 2013-09-04 09:01:40 ....A 1611776 Virusshare.00093/HEUR-Trojan.Win32.Generic-cda26f0c6d550591cb75df89dbb5f533bc3ca76ec1ad25189bacc6be95114849 2013-09-04 08:54:24 ....A 222720 Virusshare.00093/HEUR-Trojan.Win32.Generic-cda862975a9d4a0e1ba89c68f4a0de07db9be83ef16ca106f13612a97404f96d 2013-09-04 09:28:20 ....A 860160 Virusshare.00093/HEUR-Trojan.Win32.Generic-cdaa37d8cb88ad9202bfb9fedf66a5e888d4db1aa532b80d34ea5a950bf003f7 2013-09-04 10:03:34 ....A 9271921 Virusshare.00093/HEUR-Trojan.Win32.Generic-cdaaf023604730a212ff7cf1ea37638b87205aece378fe717848f993ad81d0d5 2013-09-04 09:16:42 ....A 20971183 Virusshare.00093/HEUR-Trojan.Win32.Generic-cdab2d5f9b9b683796faa3dabd535a890fa1689e9e49aabce17675043279bd29 2013-09-04 08:58:38 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-cdadc8111784a67b704beba708d10423a8e4470c78881ff44e4609c67490e443 2013-09-04 09:15:34 ....A 49220 Virusshare.00093/HEUR-Trojan.Win32.Generic-cdb93d3629d526520fe5749dee04a1ef05eab45ef1af627d1634f18a510252d6 2013-09-04 09:07:58 ....A 220160 Virusshare.00093/HEUR-Trojan.Win32.Generic-cdc2660886f5a04c285ec7519d89b94de2a532d9f0758809259172cb364adc95 2013-09-04 10:06:00 ....A 321454 Virusshare.00093/HEUR-Trojan.Win32.Generic-cdcb8f5524e27e417d3da3e8fb0bb4660be57727d80023a102064cea9b69726a 2013-09-04 09:32:44 ....A 231936 Virusshare.00093/HEUR-Trojan.Win32.Generic-cdce5ac3a27fbc1e27a413137471f8b72bb8507ac63c5f3ec4e6678c93c7de4f 2013-09-04 09:32:22 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-cdec4ae62fd13d58d6fbaf2fce5ac41c96c54c37818d5c3f5a5897ad8bab34cc 2013-09-04 09:42:22 ....A 745564 Virusshare.00093/HEUR-Trojan.Win32.Generic-cdf2b9b28b3b5e316979b93b4aa67cdf36ec07814cc824fc1c5921521f12fd63 2013-09-04 10:05:22 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-cdf306ea54f185a5723e4a34a767d06cad30b1ba69e6d376e96fb07e38cd01f6 2013-09-04 09:02:14 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-cdfa7acf09402fe0c5c2446413e742918175355c07e41e8705b8478fd1b88543 2013-09-04 09:30:06 ....A 158534 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce004a37727d3cb9c220b5bc9fda3e7209bf75390e282329883f483260a14fea 2013-09-04 09:04:46 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce01d76452be8b0623a4ac040b80d8af77d982eb7e3585e735243365f1849379 2013-09-04 09:41:00 ....A 5910407 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce050281dc84fdb7c90c2aaee9106a5a2e48a4a32308ae5011d27bb7b931a118 2013-09-04 09:17:32 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce061e003e801d70ff17b9b205765c0bc97d7104bd2ea7a69aea3b0468dbc4cc 2013-09-04 09:59:56 ....A 53303 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce0c9925c7a43c89fa23723bc6f0e4eed182a82147f65d2699a04ef114012fc1 2013-09-04 09:54:24 ....A 708608 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce17022dcbc5039c11af9a993f2254227806d762b8eac851408f3d5a93feaeb6 2013-09-04 09:03:04 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce20cd35d48d84f791988c11d92a3ba84368667bfb57ec4aad18bbfddea0d9e6 2013-09-04 09:29:04 ....A 181760 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce23aa24f6849218e50bc8bef0347db597cffdc391aa956676dc4044964ff3b6 2013-09-04 09:27:16 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce3a8c98ed90cecf5b64fde2de16da835989e7abbb1782315f8d8dfda3f76d4a 2013-09-04 08:57:28 ....A 355208 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce3f576d1f55528c292be7e66422f702c1c8427467005c8b3012389ecce4628c 2013-09-04 09:07:32 ....A 179500 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce5f23ff7fb4982c8ad7ef6b8c30b08308b0bee60553009c8dd63fd41d998e88 2013-09-04 09:28:54 ....A 261120 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce6802b4f56eb3652eaf7210f32884846b7405f0c8847953dd3c6558edc53e8f 2013-09-04 10:06:22 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce6b4339d903c5367ba16456605dd012f2c79cdca1a3b981d1f8ec65e33afac5 2013-09-04 09:07:12 ....A 267776 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce6d806378c1430b15e23d18b9d83c5f7a410772c38c2f6fdee6d837b621227b 2013-09-04 09:10:44 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce751120d3d3942706783ab1fe9880ad803222c6d1258d644ca9fd27b1b05796 2013-09-04 09:28:58 ....A 85466 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce784cf9c7101566e5a665da1a0ecd93f02634465aa8ea0123b5eb5c10a24c62 2013-09-04 09:03:42 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce7a05e123f450c121ffc0482dcdd6bd74983d5276b16e543385f77336c5e4e2 2013-09-04 08:46:00 ....A 315462 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce82acf946752df5c5c7800057ac0ec83c27ab5c09b2bf07b2608568e39af539 2013-09-04 08:46:06 ....A 869888 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce85f69552a0c69c33f88a3874d9368e25c031c12d7233e08c75a831759a0cf3 2013-09-04 09:11:52 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce87d1b6d2f785f7936fc99effd5e4de4836e8d2d0bcd86b6789812b61d05084 2013-09-04 09:15:54 ....A 151933 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce89ffcbc7d31eaa442399fd0cfe3bc4ac0296751a6648f32882c26b442c38e7 2013-09-04 09:10:44 ....A 271215 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce96c06fd26a88cc9affe5521d3cf1bf8e12b44523327d1c2b67571dc9142e46 2013-09-04 09:15:24 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ce9e9ec4e2bd1236b1980c6e3111e0c6200d34101ca122f310249fd4ac8d8eea 2013-09-04 10:03:02 ....A 153600 Virusshare.00093/HEUR-Trojan.Win32.Generic-cea0c5dabc5bb0719160a454a849b527b14ddde2b74d26523ad8861cb34d0e98 2013-09-04 08:53:12 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ceac07ed5cf7392ba3ecf3ab05d996449693fe18deed2f212196905032ef6a55 2013-09-04 09:58:18 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ceb1347270f74d91f11c26f577767bcc2603bd1ca06d612bd8c467c291cef58e 2013-09-04 10:06:40 ....A 608102 Virusshare.00093/HEUR-Trojan.Win32.Generic-ceb59982935fb952dd4ef2c188b7980681e81bd25b81be763868cb5771278e4d 2013-09-04 08:53:04 ....A 767488 Virusshare.00093/HEUR-Trojan.Win32.Generic-cebbc17c3e01a12fcff73ba48199543e0bb51d3c2291cecb026f171fe7c963b4 2013-09-04 09:09:14 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-cebdfe9a033541e85634d452a4ad70c2c758083b771a747185d6f9f8c25ac6e9 2013-09-04 09:56:42 ....A 348511 Virusshare.00093/HEUR-Trojan.Win32.Generic-cecaa05b01054d97e198dcdcc739932e5fac241cf3da8315ccd6d02fddcbd438 2013-09-04 09:20:28 ....A 2611200 Virusshare.00093/HEUR-Trojan.Win32.Generic-ced35b27165ff2fd2032da268c72b94c024059fb1b4e286be6fdf631606efb36 2013-09-04 10:01:26 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-ced3997dc1e1c4867b98a8e9b482161dd702af33b5dd60281bdb785af547bbc4 2013-09-04 08:59:30 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-ced6832cdf25488956ecb9df4ed089000cddff8d28a00e32c8d54085d9ba53c8 2013-09-04 10:06:50 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-cedc93b1a745fda54db3a8696437c3605737ac5c5792446fb410a6b8c3cb86d9 2013-09-04 08:59:18 ....A 179712 Virusshare.00093/HEUR-Trojan.Win32.Generic-ceeb6bd75ded8374678f743306520b9aedeb64116fda85af94d8c552c7a9c36b 2013-09-04 08:46:30 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ceeca144280ce740f3e180fb8f5f99a52d047c366dfb6e5f740fa0d3fc6c0838 2013-09-04 09:32:20 ....A 503808 Virusshare.00093/HEUR-Trojan.Win32.Generic-cef5cda6a4e4fdba593bd2ad105e8357032998c24752c083fd59fdde90da9b57 2013-09-04 09:30:26 ....A 681131 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf0c1352cb707c281ba1b371fae6f50d6eeef552227c2de1f5642f3177e35d03 2013-09-04 09:10:22 ....A 178688 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf190ea00248afbf1c090da8db694c4be7526dca252df92a8dd1d4891ba3e0e1 2013-09-04 09:34:54 ....A 229888 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf24b46cca1b322055964e0476ba4f8de2e8d77de22e2a2f7ecf3a384c38fa3f 2013-09-04 09:05:08 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf260db23fc5a99bbc750ea4d7a6af9a6a841f2b4979abb87653e00c92fd004d 2013-09-04 09:53:56 ....A 768000 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf28fb6b5f11373ec9b8fa435c15b0f79830d5ed0480a62e6eddaada98a59e84 2013-09-04 09:06:10 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf2cd38d127852e07b32d858bf89dadf18deefebc2e8a68d58b657f27208734f 2013-09-04 09:19:16 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf30a9fb05aaa9b6c1f845f0e1a59c5443b945f74a5c18e9f51491a9f9426740 2013-09-04 08:52:00 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf3cc3773a1bf1bb265435ccaba235d396fd02f08fe57992f554f8ee38bec03e 2013-09-04 09:09:02 ....A 241672 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf3fd13e32c701f470b63985234c94e3337ceba3c5a0f37854dda1cb07364b00 2013-09-04 08:59:54 ....A 306688 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf4128e9bc649ecf884abbd238d232b6f6914e4d30b8fecb4bf85b502fa84426 2013-09-04 09:01:40 ....A 461824 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf443002b7d03366ff280c0230a2646ed5192914d18ca636301b7ae03c1e6f4b 2013-09-04 09:18:12 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf539e8436cb6bfad298227bc1527aa96cd3ac09f91de5572a584b01cba04d05 2013-09-04 09:24:02 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf5f998fdf702f2ce41bc4fc2192f17c57604291943ecfaa7eac5aa125066c87 2013-09-04 09:17:22 ....A 221952 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf623d12117dce3676c2a37b30161211027b62a548e291f4b627030df4eabc81 2013-09-04 09:29:46 ....A 205009 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf68b8b072755736e0311c5d9c02e00e26ec7b26a2c6536347941802be56d825 2013-09-04 08:50:08 ....A 453120 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf703c9347209880e3a1d6d581cdcfc5c9498cc64a4bcdf331a83b20900624e6 2013-09-04 09:04:34 ....A 89088 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf711597ca20a57bca3f36c51bd908df61c6af7bf7cbae60c9b31c9c302d8853 2013-09-04 08:54:22 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf77b176b299838c9f49b574f512c81af009c9849b3037a9c7369e337b921972 2013-09-04 08:49:42 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf7a0525718ad1a845cc8ea805bba938f654f0e12219cbbd8756aa04166ccdea 2013-09-04 09:30:12 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf7b8180080c4da84f8b65bf2a2ee222e1955cec456c05346785cc09102f550e 2013-09-04 10:04:12 ....A 241152 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf87608916644c9ac9340b6992442042114dd6eb73ecbd07803545429df6ad88 2013-09-04 09:20:12 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf8875db15eccf2497ca927861539bb53bb3c5e1f5ed7f00d81881ce374d0132 2013-09-04 08:45:12 ....A 881778 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf8fd40a0625184817260c32b7ff961652583668e9a2ec58d0286df9d924a90a 2013-09-04 09:01:10 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-cf935903ea6cce3047d602c9f28b50185f59536482444f9978b398582ba108e8 2013-09-04 08:56:14 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-cfa4c84534b83bd1d482f6ceaec3d726b72259e0ea5a68281e3e36b4b10f1fc5 2013-09-04 08:58:52 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-cfa94c5956e795e8f18baf327113cf1b455d25fbc88c4596f7a773bca956f29e 2013-09-04 09:36:52 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-cfc1b447a5360d4a0fb5acbf611173b584ca15c437dc71f627cdab28f0b3a10a 2013-09-04 08:50:16 ....A 222337 Virusshare.00093/HEUR-Trojan.Win32.Generic-cfc757ef6ce6752b32320e50c64939ee7bb622c2d92431426d584d80dfe161df 2013-09-04 10:05:16 ....A 274432 Virusshare.00093/HEUR-Trojan.Win32.Generic-cfce73a73cbd08764b11aacd969dd963776f6eb39c5ea79c5f99a2d787649096 2013-09-04 09:01:18 ....A 106996 Virusshare.00093/HEUR-Trojan.Win32.Generic-cfde60b2ac3bfcf12efd9a68de450a07240337989cde45cb6f3cece722e05b8e 2013-09-04 09:12:30 ....A 759296 Virusshare.00093/HEUR-Trojan.Win32.Generic-cfe0b62f0d7f9e5d6eb00783eddf2557f55aedeb68c96eee967884c3466f7737 2013-09-04 09:45:22 ....A 134656 Virusshare.00093/HEUR-Trojan.Win32.Generic-cfec86ea0bfaed521ed421f36cc2717549420486ba802033b3660e0a35ec61ad 2013-09-04 09:26:08 ....A 71524 Virusshare.00093/HEUR-Trojan.Win32.Generic-cff57b24e37e7f67eee13ccea4943b82e334a3c09faed9fe8590020eadfd0bfa 2013-09-04 09:40:00 ....A 242045 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0024bcf95014981bcc029b873db67468cddabc9fab25c44fb4c7f8cb79f21bf 2013-09-04 09:40:56 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-d006fec934e659a7379cda68d8fa045edf7e7ff17890df345e6614aa50c0d3cd 2013-09-04 09:09:40 ....A 503808 Virusshare.00093/HEUR-Trojan.Win32.Generic-d00886ba24fd82fbbcad567aa06d176823c273ffa3e8b33d54dcdcc0b47b8ddc 2013-09-04 08:51:52 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-d00a3b5e51ab53b91e0367effd820490dd5bb92f86af74fb3db18a86c45e3bf7 2013-09-04 09:56:34 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-d00e656470536caf684f6093252c09a5b06cd671943e3129fc21622909345b4b 2013-09-04 09:12:12 ....A 340480 Virusshare.00093/HEUR-Trojan.Win32.Generic-d010867a64a8d300610cd0d3658343d3421eda77a6aca4a1323a4349a5348145 2013-09-04 09:26:52 ....A 178202 Virusshare.00093/HEUR-Trojan.Win32.Generic-d011fba71b939ada92159382751343f77d6e091968e98871302adea5a0cef5e8 2013-09-04 09:46:12 ....A 6153496 Virusshare.00093/HEUR-Trojan.Win32.Generic-d014e696bcd7285d9dd4723cef4a8958f9851f525c2001b5ff576effe6666d49 2013-09-04 09:32:24 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-d01b2e1de170a42a29e51adeec7a8bf6e90d283a4b282fe3e39a7e9256faadd2 2013-09-04 09:09:10 ....A 63488 Virusshare.00093/HEUR-Trojan.Win32.Generic-d01d20a2fc2c7ca8820f69d19c2868f0450536a7887ae5ee5e61acbbd5cd1fdd 2013-09-04 09:43:08 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-d026e66157536a836950b185e102504afacea642cfc5490bd59618e7a480cbec 2013-09-04 08:49:28 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-d02955fe7060d10832f026fb8464079a73b4d683b2ee163cf8f7d3e969253c23 2013-09-04 08:55:04 ....A 26462 Virusshare.00093/HEUR-Trojan.Win32.Generic-d02bdae701609125641173c7126695992df9e268435132f4b264baaf2354ebd8 2013-09-04 09:19:16 ....A 38112 Virusshare.00093/HEUR-Trojan.Win32.Generic-d02dd1cb35f466021f1177840e54b1814b46acbe168f4b22dfccdcb44ecebe26 2013-09-04 09:25:22 ....A 140800 Virusshare.00093/HEUR-Trojan.Win32.Generic-d02e4056aae756c26c2da3cdfbaf2322a986026bf8eedfa6ddcef85cfe93ee13 2013-09-04 09:05:30 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-d02eda88cc45a0dab2b653b7c790234d1d7db102b3a9e8f4f89da96517bdb485 2013-09-04 08:54:20 ....A 116239 Virusshare.00093/HEUR-Trojan.Win32.Generic-d034f581f0dbb876385e1705b805107fd6b3c88dac3659d5555f4384b451d829 2013-09-04 09:18:00 ....A 19180 Virusshare.00093/HEUR-Trojan.Win32.Generic-d038298c9e263a2fad8835fa00601a464ed8804f5ef635f3d2c2df1e2d6e160d 2013-09-04 09:17:58 ....A 4096 Virusshare.00093/HEUR-Trojan.Win32.Generic-d038691c963c111bd00c1d8b95ad3d3131d54722bb6dc97c91c657c07ff6f97e 2013-09-04 09:37:02 ....A 339037 Virusshare.00093/HEUR-Trojan.Win32.Generic-d03ac2d445ce2372239c2e372348d635138b8b8bb195dd159cc37407e4cf80fb 2013-09-04 10:01:56 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-d03b1c8df1051cdfc3eb00dda2ae3603a9272b18a93a08cca5f7479156b172b0 2013-09-04 10:00:42 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d051822f5e8f253c15c73a09a1fd684e5a0a22cb05eec9c35a0ff6fce8a7bbb9 2013-09-04 09:42:02 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0551e819d929b5b8ac79a5c3a16b3ed61d320a1b7dc102af47c0971b963666f 2013-09-04 08:48:08 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0580f8cb83f7a451f8e64a7e65ecabee6fed1f080f6076d90690c4b9ad27288 2013-09-04 09:19:48 ....A 204855 Virusshare.00093/HEUR-Trojan.Win32.Generic-d05c9385e8b26966497bc86496b7542c536b97d9657824dc7e54ded1614567e4 2013-09-04 09:15:12 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-d05d25a4be74e3f38a9d8f10c67bb56c3c31d99fdd251af27291cc5d280330a1 2013-09-04 09:55:10 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-d05dd4129a3c29632e2f9070a83617cfbd154de2bb2e1889126f244559372114 2013-09-04 09:14:28 ....A 26688 Virusshare.00093/HEUR-Trojan.Win32.Generic-d05e5adb2d6efdc6fef7b6a148bb4562286e4cd246b4596b73a673eecef42d5e 2013-09-04 09:15:42 ....A 60832 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0614b4fa4d9af49ebd5468013d114e2c67b9fbdf8fe6b5832c521e0dbc81375 2013-09-04 09:37:08 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-d068680ae1435acebf88942f554c3c1d7f88ed204b26b20deb3ea713974beeca 2013-09-04 09:28:58 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-d068963fa3a2b6540ec9027b00eae81afce60aa8ccb469f91cc827bcdc59258b 2013-09-04 09:51:40 ....A 132096 Virusshare.00093/HEUR-Trojan.Win32.Generic-d06fc032154f5b2216d677d823ddb7f6ad3db4d11a6903abb4993d6c68720998 2013-09-04 09:14:58 ....A 68548 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0733c3bb06cb5a8fe62e0df8b43801ed2376aa668fc795f8c0730549a3521f0 2013-09-04 08:58:04 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-d074044ef7191cec6fb4808daf676978a7425e1bb3bd90b54e0b4ab0dee4ec55 2013-09-04 09:21:58 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-d079cda8b980e9452be300d0ea5a9c40c9197acadbf3fa9bf6ae1ded3312faa8 2013-09-04 09:51:48 ....A 643072 Virusshare.00093/HEUR-Trojan.Win32.Generic-d07b1426489d852a620a164e045aa60cf6684e159f00d288b385be655ad89943 2013-09-04 09:50:42 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-d083388e869e73f1b97d8d52a7b70fc6840c2b38c61416a0f424a63c996c1473 2013-09-04 09:17:30 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0850c8cee602ce91ccbe84be9e1b2246c7be04767518a8c65ec6e3de654e1a7 2013-09-04 09:06:02 ....A 329228 Virusshare.00093/HEUR-Trojan.Win32.Generic-d08600bc01b24f007eabf0fee3b39a9ca398268caf5aaf6ca3bc38e3851420cc 2013-09-04 08:56:24 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-d08767b749235786d53260f925b0ff50875e36b308209be6afe175ab49f90efc 2013-09-04 09:42:10 ....A 171910 Virusshare.00093/HEUR-Trojan.Win32.Generic-d08967190d72a001af249d5b11d0b8ff10470b48ad7b9d3605827d2c92b101e8 2013-09-04 09:51:38 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d08b7268c1ce1d1066b2b6243590e2f0efbc7a2fd25d0cf137fd05a6c0768f01 2013-09-04 09:50:02 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-d08d6f3f6901cb96fcb5941d4062199a0626d97f6ea87df6e570f4663e9495f6 2013-09-04 10:01:52 ....A 48524 Virusshare.00093/HEUR-Trojan.Win32.Generic-d08e953a79ca83e0aed3f261ce49a3f42b463da5572f7f60d252396ce6e0d789 2013-09-04 09:25:06 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-d08ef2fd8682cab434c922cb571c31adc99c40e010ba8d03241b16c0632ca9c2 2013-09-04 08:48:24 ....A 53254 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0922353426bc8edbca1c2ad87521fb6d2564bb0537259dd6aa423eaca9551db 2013-09-04 09:16:16 ....A 588800 Virusshare.00093/HEUR-Trojan.Win32.Generic-d098381de14bd82c11a1de7f7ad2753e213a30533997f2299e6cc5d1f39cdd51 2013-09-04 09:31:14 ....A 208384 Virusshare.00093/HEUR-Trojan.Win32.Generic-d098ddd5c814e925119c1aa28afd857e509b5ffe8b00497d298c1c7db6f47bdc 2013-09-04 09:13:58 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0aa8f3b55eac0ba0b688969ce0df40a1a7f9e23dd1ab9eeed1da1b8d6f4813a 2013-09-04 09:09:40 ....A 406017 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0abc0639176a1040d650e6c90a620f21de1938a7381017a362579cd7cc58d38 2013-09-04 09:11:44 ....A 276323 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0ac6fd273ee33db5591722701cd0e2234bdd76ca8a03e795ccce1dd46312d9b 2013-09-04 10:01:00 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0b018a846ac9e21560c3fc74f64c9868689ab54bba564f3f07d5d2792979268 2013-09-04 09:29:12 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0b0e9078ca79bd42978c14afbcd19b97051a67fdfb3c6e14dd20d84a522dd38 2013-09-04 09:15:34 ....A 357376 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0b4cbff25c9febd5a3e56d8c50ad123f0aaf3f5bd0501f1e2a3082b72da4465 2013-09-04 09:08:54 ....A 17600 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0b7bb69061eadd1966a3023da39a984d2381926159622cdf549f9e5db67a59c 2013-09-04 09:37:36 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0b9e56bc2866df05af8872c5480cec60f89151d29fd2c16202684f6613caefc 2013-09-04 09:24:46 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0bd417602c1d573c58a984fa1926d602491fd1830252d41218d805a43ecdd30 2013-09-04 09:53:20 ....A 125594 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0be0ae39f2b062f12b5d8ec3e8196e4b2e5d108c2f81e93a8a2a29505035822 2013-09-04 09:00:38 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0be79c3589e35e62724dc2c3567a5dad9efcb63928c8482f7b9b8b8a4c73dd7 2013-09-04 09:10:08 ....A 247296 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0c2b773c0f1e5de42509f190e4f33f03e81008886785c2f7e019c81e307d1db 2013-09-04 09:11:30 ....A 1751699 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0c3b176f6a168e882bd80dbc8b3b5b583a081470486549daf0c9db7bb4d3830 2013-09-04 09:06:16 ....A 533124 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0c50a997482b50b1d134982390aeed6fc67161e5b115dc2456f1d9e38c95199 2013-09-04 08:59:52 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0c797ecd53d1412f6fa4112c903047af2dcc87e00d66de329e58bfce18a928d 2013-09-04 09:49:34 ....A 1032192 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0cd22a1cae439100cb1ee3df3cf49e9354b83e3901e5ba256346e5200f21514 2013-09-04 09:16:10 ....A 295110 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0d35cbcbe3dc8df1054f6e393f15634f11e8e2ae6de8b9e4b50a504ec09f525 2013-09-04 09:48:16 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0da06a62bed159d10e6dfda4c9288b050235dd93bf508b02f99ef385a6f4f9f 2013-09-04 09:24:38 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0dafb504d8cafdcd08edfa88ad1d746042d5593220f9ab3d486af91e9fd104a 2013-09-04 09:35:50 ....A 420864 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0dfe7c68581fc9168eb5bf0d2d379b6526ac62323a9c213282360224f58756f 2013-09-04 09:41:40 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0e006ce548837d1efd7f50876d5a02440183ae364886c5980c9519d41f84eb9 2013-09-04 08:53:42 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0e0436736b23f016414568ea2ad3f8f1a1ab694c7b171c547df67cbbc87cbe1 2013-09-04 09:31:16 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0e312937ac0fb3fa8ef2df5a4fb07a5c5b0cd25a27ea3911a52aff532e712fb 2013-09-04 09:40:32 ....A 69590 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0e4616bf7d4d69f3cbc2705d6dca7d162e7c7a03e527356a3e4b37d10fdde81 2013-09-04 09:00:04 ....A 176475 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0ec1c012704ceb26e1e1405d073ef17b324a1150eca5344c7dd6f99d6efa5c8 2013-09-04 09:27:48 ....A 22084 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0ef42ca98eded610130004e95882192893f3cdad898fc29080dd6392d465b28 2013-09-04 09:18:40 ....A 69479 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0f12ac8c767a107128c51a01c7809a2cc7d98280c7c8d623e16758c81399521 2013-09-04 10:06:54 ....A 869376 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0f35686d418af1b3d1c6c8b9790a64e02725d7163b13611d38a609e33b91317 2013-09-04 09:17:46 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-d0f58d36654552d9e03bb70bad8a8aa509a01a2ecc26e54b2f2a7b857eb9ebf1 2013-09-04 09:09:06 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-d100bf342b27bb7e8703c8e7a5222410c8ad81a9d4850707f1fac1babc7a0e3e 2013-09-04 08:45:30 ....A 442368 Virusshare.00093/HEUR-Trojan.Win32.Generic-d102b36da4f8be1cea41daa4642e7c573439b1b23e577734fb9621d5fa1107f0 2013-09-04 09:30:22 ....A 672256 Virusshare.00093/HEUR-Trojan.Win32.Generic-d106a1431c92e0443fb45ca5d60fba05660cf686fc6512b5ebc72a93d3b588a3 2013-09-04 08:56:02 ....A 483328 Virusshare.00093/HEUR-Trojan.Win32.Generic-d108ff92b6c5007084124deb38fe77f1e973fa4cdcd2e1bf360aeac1454a5f24 2013-09-04 09:52:28 ....A 241117 Virusshare.00093/HEUR-Trojan.Win32.Generic-d10ab598513c7bccd7171b28f95e51e3914de4760f0d459703f774b9afa591dc 2013-09-04 08:59:02 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-d10c1ac05de0bb61cd13e4c7aecb598ca70bbb22712cd6484688bbf61066c2a7 2013-09-04 09:42:42 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-d10c1f728ad528a7c845555ac02e9d0573d316fbc5fae3cc8a94fe5b504f5846 2013-09-04 08:53:22 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d10d040f9959f481fa250349e496e08409e813c243462af82d96c028533403db 2013-09-04 09:31:24 ....A 561664 Virusshare.00093/HEUR-Trojan.Win32.Generic-d10ee9f10fac9e774bd47c08ea0f124491ae3a931fd21bbb502dd3262444bc81 2013-09-04 09:33:38 ....A 88064 Virusshare.00093/HEUR-Trojan.Win32.Generic-d112a667858e347c0bd11ea37c78807f49ec27901cef275a8001771155c92f26 2013-09-04 08:57:30 ....A 181760 Virusshare.00093/HEUR-Trojan.Win32.Generic-d11474c884ea96cc57232bf9a2bb5ac2046b9d8e53e9c505a7b1c9db1acde40a 2013-09-04 09:27:10 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1173bf385c67b1c8eb2a2e6311ec1a0a71a55cd1565b163202aecefdc65a7f7 2013-09-04 08:56:26 ....A 105094 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1174f6a8a9fcda1c0cfa7c5a1aff430fbbf681e6c6238362adce61b6f8b0150 2013-09-04 09:15:34 ....A 29584 Virusshare.00093/HEUR-Trojan.Win32.Generic-d11a09ef3e4ed06d710fb03c5b93454fb47ad663b13833b93a444e29d6083596 2013-09-04 08:45:40 ....A 85504 Virusshare.00093/HEUR-Trojan.Win32.Generic-d11cf15b4fa302b7885dc8b152bf12506c417b4ed73fc0522b89d33fc7a22eea 2013-09-04 09:29:32 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-d11d3c4c3b0b7cdf943cce42ec938cca0311af8224cb521c64639481ce40e94e 2013-09-04 09:26:50 ....A 335040 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1345694418d367a4ff8e48e25b486bfe98291994ea29503d72b8277a65ccd59 2013-09-04 08:51:30 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-d13597d9ddc13259a49c0242131e54c30250a7e8919b7a0f10302158d730142e 2013-09-04 09:43:54 ....A 155235 Virusshare.00093/HEUR-Trojan.Win32.Generic-d13a799bfc82ad5fc3c0f6fe498bd0cf4776f6f07c410ecde78d5dd99eda0134 2013-09-04 09:59:58 ....A 227424 Virusshare.00093/HEUR-Trojan.Win32.Generic-d13b9e58d4b26352098adf8ba5e6567dfc2b28e56e44d70bd153688d68e717e2 2013-09-04 09:26:16 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d140bf036627960689576a0a5746e2768b8dff7e0faf4cc2266a2b512a78c8e8 2013-09-04 10:05:46 ....A 322560 Virusshare.00093/HEUR-Trojan.Win32.Generic-d14317ef76572a3ede4e0c136e5f8f2da322467fe52960bebecd9a4f6671445c 2013-09-04 09:02:14 ....A 499200 Virusshare.00093/HEUR-Trojan.Win32.Generic-d149a4471147e37fdd57c2aece95b0ee22e4be55329f18ae8f64ca5ee8407408 2013-09-04 09:52:04 ....A 502280 Virusshare.00093/HEUR-Trojan.Win32.Generic-d14a02e75655d1a5a58103aa16aeb525462f2ff8726b8a738740afd0c4b40cb5 2013-09-04 09:39:52 ....A 157184 Virusshare.00093/HEUR-Trojan.Win32.Generic-d14beab27b65d4492c5219baaae27107db9f75ab57667b8b1398b4e5970e5609 2013-09-04 08:56:02 ....A 1776812 Virusshare.00093/HEUR-Trojan.Win32.Generic-d14ca3e57d79c0f89348d73aaa8c15e8d51bc642bb87ca3503c7e6cee141e945 2013-09-04 09:18:42 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-d15b924fa1d6ef4a23d10a1ca4a455419aaab720896d973bc78dd06329e4a0c9 2013-09-04 09:28:00 ....A 1578537 Virusshare.00093/HEUR-Trojan.Win32.Generic-d16ce8918380bc3e762e32beb4e65af738f67ff99924128b6e6275b60995c937 2013-09-04 08:52:50 ....A 88064 Virusshare.00093/HEUR-Trojan.Win32.Generic-d16fe0e012027291537ee9083164d33d703b96652c5d7d2d2c3437e89fdbf931 2013-09-04 10:07:22 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-d17bb35ea4a43d8b8423acded891013ccf23845826f9b43e8e7eaf04115467b1 2013-09-04 08:52:50 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-d17bfb817d1706eb21fb84d5840f7e3416f53904effb4d6343197d980b7558e9 2013-09-04 10:05:18 ....A 151688 Virusshare.00093/HEUR-Trojan.Win32.Generic-d17eb1f4317e2594c2fe215357b5298a7c053eff1c94577e6b2776359315ee6a 2013-09-04 09:23:18 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-d18bd833acca93e3b95fb2de61b801d1bca535534145f02e776efdb7310099b4 2013-09-04 09:36:50 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1984e0df57d01a4148192d89ee1979e7afe2c87a6520e1abc17c8008ff80234 2013-09-04 08:59:46 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-d198b0b8caa65f90c919537a9f77d19d7613800ca217e128a1caf76e0fd11060 2013-09-04 09:24:16 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1a0fe090e810deece2e9e84217ecc21abd7489365651355de234ce67b7aaea7 2013-09-04 09:34:04 ....A 319488 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1ab37a45178432a8c5560f12c02fde8f4f0231076fa2b06ced22079eadefcb4 2013-09-04 09:17:06 ....A 349184 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1ad84cc339a36401e067b59286d04714e7803f32a061658ae4aacd8291f452d 2013-09-04 08:53:24 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1b779d98dd4422f53ee751f6bbe1cc7b8da720c85f8840c66132e6bb61bd708 2013-09-04 09:45:26 ....A 272896 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1be897847eb08f90978f2c60045725a90760f5c87260a9a655c5afe54fa18db 2013-09-04 09:08:22 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1c7552fd448664435be4ec621c5787445b67761c789d6a8d4d8d8155fd5a8c5 2013-09-04 09:43:18 ....A 475156 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1d16998d2a8c3c4df5dd38ae3715049c6a2c00f136b5bd889d8a64926721bb8 2013-09-04 08:58:44 ....A 492032 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1d724559afb73903da1cb606b893323b16cd25f315ed901e3ab3ed73e644f28 2013-09-04 10:06:30 ....A 83968 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1d930cdf0de9b88aab4300f665a7b5cc0a53cddf2aa9a4cdb00122420be9d58 2013-09-04 08:51:16 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1da82108e96cf19c03a761bb109e39769af7f95d0ea880f46942d5c9250a67a 2013-09-04 10:05:50 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1dbac3067cc5d83f6a7a5e8cdff0c49a1ad0861267251df323063104c6fde39 2013-09-04 09:38:16 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1dd194aab1be40d36c03bfcce720452e9bc99deea08151059673ab73f553562 2013-09-04 09:10:38 ....A 130560 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1ddec30dae2102b11de92f9fd59d27c233cfd21dd9b1cd2157301ea3885fcca 2013-09-04 08:46:46 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1e6865ac2ae83010e2f3c9c98f80b351768d99d0464afd33e62e748a9ebd671 2013-09-04 09:49:14 ....A 170027 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1ea344248b3fbf9cc8f05ca4913db114d1ec1f518564e768689265edabc85c2 2013-09-04 08:49:30 ....A 95232 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1ebfa23c9388955e1a9dda7dc8138be4a0ac479b490548d4711c72ececfb624 2013-09-04 08:55:26 ....A 191789 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1ecf0b9ae968cdcb6dea1689f2a71461528deb8ec91b20b5286234b8766b491 2013-09-04 09:16:46 ....A 149320 Virusshare.00093/HEUR-Trojan.Win32.Generic-d1f2053e4006821ff41b9519c4b4bf51bc9452fee1df931019792349c67e9d05 2013-09-04 08:53:22 ....A 2410496 Virusshare.00093/HEUR-Trojan.Win32.Generic-d200fb90dd033c6a1dd3606cfcf638ee8d04a143d660b81dd4474704b58be0c4 2013-09-04 09:06:40 ....A 365568 Virusshare.00093/HEUR-Trojan.Win32.Generic-d202c1a2ded4392e8e24c75fec0b2a0d9c3029c798c34e63b946d16afc662659 2013-09-04 09:53:58 ....A 326656 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2077c04f22aacf57e006a28c9ee210da914fd0a80a8b8be538f7e66704de312 2013-09-04 09:17:38 ....A 316417 Virusshare.00093/HEUR-Trojan.Win32.Generic-d20948a74854011219ba5ce727c563c77565f3556bc1d6116ced8fd9a2367acf 2013-09-04 09:06:10 ....A 463360 Virusshare.00093/HEUR-Trojan.Win32.Generic-d20add24269e0bea589114947489867179a3427c2db6384e9665d46bbac80d77 2013-09-04 09:21:42 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d20c3e0afd28e27a6f784947588b4c2d40197e5dedfd6472b85020ade3932c66 2013-09-04 09:24:22 ....A 3584 Virusshare.00093/HEUR-Trojan.Win32.Generic-d21050069ec47e3df794239e81d7f08ff82bcb2ee04287760fcba0e9a1dd5bdc 2013-09-04 09:12:44 ....A 53036 Virusshare.00093/HEUR-Trojan.Win32.Generic-d210af05c483876fe1b98ffe2f7e0e69b9a33545fd434edeb9d1009b63c05e42 2013-09-04 09:10:10 ....A 204477 Virusshare.00093/HEUR-Trojan.Win32.Generic-d21272057a3c68582057231fd2afd2c3ad4b297a88b604bc4eebbb9b3cbb497d 2013-09-04 09:30:50 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-d217c3436156eaf7c7bd4cb73a19064a29cdbdbaa3802d137274eece0c1c8c25 2013-09-04 10:05:50 ....A 465920 Virusshare.00093/HEUR-Trojan.Win32.Generic-d21829d66f63e949cf63805dac986717580d5c3105807731ee306dc19d677d26 2013-09-04 09:00:24 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-d219075c22131994111d31430ae8fb1b3b9c13815e764ae3c39413e20cdddac1 2013-09-04 09:15:36 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2192b1285ef5b6eea9289675cb3e745281132d5910470a3cf30f2de642a8847 2013-09-04 09:00:32 ....A 29152 Virusshare.00093/HEUR-Trojan.Win32.Generic-d21946e9976d23d737f800bc359bd2b0514db494555648871d760d11a4384cf5 2013-09-04 09:11:10 ....A 3054080 Virusshare.00093/HEUR-Trojan.Win32.Generic-d219b756e291bc57c7c4ef75428bbdf618baff6f9e4185c337cec126a9b1d076 2013-09-04 09:38:38 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d21a09242afdfe2e1369060137bf97ad9ea779db773d5ff4b3360b1fb7e7e4a7 2013-09-04 09:06:10 ....A 208152 Virusshare.00093/HEUR-Trojan.Win32.Generic-d21c64e32afa66d672b3f96fee70f54d7ef610d3d279882fd0aa9f297657fcff 2013-09-04 08:54:00 ....A 232448 Virusshare.00093/HEUR-Trojan.Win32.Generic-d221c0a9b9de34475d73e36937a22a3561355046c954367c14230351dfcdbc42 2013-09-04 09:40:30 ....A 302592 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2264db439877854108ea1244c6d183ad95f3f77e7a6891795ccdf5a687d47b0 2013-09-04 09:24:52 ....A 1167877 Virusshare.00093/HEUR-Trojan.Win32.Generic-d22d01961d847f43dbab87e140c075db7c806390f2c7adc71b5714d2e5cac26f 2013-09-04 10:01:52 ....A 771584 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2335d53580f599235f11c5c5a4733cdeb747475a966919bbd23af6f825eb1f7 2013-09-04 09:20:04 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-d23b012350bd128533c25c6938b1daf3ae52d9a01b99609f3e50516d62abaca8 2013-09-04 09:54:42 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-d23e86f5b3db6df35ef838ec385365c8d15e3495b995c37575258e4bdc4b151f 2013-09-04 09:11:14 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-d23fff1f5364dc5430b08a634a45b854965382461283a4bfccc3309311e79575 2013-09-04 08:43:54 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-d24412b2a986c6aba14a964465252312cd57d42f069d29b3b3062da619fd70ab 2013-09-04 08:45:56 ....A 342800 Virusshare.00093/HEUR-Trojan.Win32.Generic-d24621834d9e45212763199708b2d7e0f586f58494070231021a4e6251078586 2013-09-04 10:00:22 ....A 53259 Virusshare.00093/HEUR-Trojan.Win32.Generic-d246d715d9da7fde12e2070290a564442753db881a97c751aedcbb9c2e606290 2013-09-04 09:55:32 ....A 1069568 Virusshare.00093/HEUR-Trojan.Win32.Generic-d24c3ebfafa29d0fbb8af80cb81172b1e831635162b08ae118ecd2d732ade404 2013-09-04 09:29:02 ....A 674304 Virusshare.00093/HEUR-Trojan.Win32.Generic-d24c791d2dff80b343f75ecbdc3c40b1b6fcc946c2b8b467a880dc237ea13601 2013-09-04 09:36:04 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2515c8337a534daf1d3971aa44feee765f6570e23078a6ffa2ffb9a50cad7fc 2013-09-04 09:14:42 ....A 851968 Virusshare.00093/HEUR-Trojan.Win32.Generic-d25e0b8a187571c903b29ebab26dea7712bcb020f0e4b55067986797bd0f6344 2013-09-04 09:16:18 ....A 179755 Virusshare.00093/HEUR-Trojan.Win32.Generic-d25f128bc1230be7b0bab56178a5bdf2bb918692482d50f53781a534756b96c4 2013-09-04 08:50:54 ....A 266752 Virusshare.00093/HEUR-Trojan.Win32.Generic-d265957821f72acb310998737b8b558fc2635c14b3d5273bbf1b1ef40b84f624 2013-09-04 08:58:00 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-d27d692ba8e5c039999a221adf169b9dcd6e49f500c34a305dec1914c05b50cb 2013-09-04 08:46:26 ....A 17920 Virusshare.00093/HEUR-Trojan.Win32.Generic-d28013d66484f2990291c50d1aaceac2d1e526b40ddbb3befb8fc0af6be53262 2013-09-04 08:55:34 ....A 87040 Virusshare.00093/HEUR-Trojan.Win32.Generic-d282a13249cfa6c7b54de0cb21003ec6ef3026a5cba246f3b920ca6eed180f6c 2013-09-04 09:14:40 ....A 3903066 Virusshare.00093/HEUR-Trojan.Win32.Generic-d286c02df78e1459ceefeffcb84a94743747a849e7ce0a7a1fa744b3b4e76490 2013-09-04 09:46:20 ....A 35328 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2882e70c5e2eab877864cb9ece4aa5bf2c19bd343727b3d46d7b23edef831cf 2013-09-04 09:48:34 ....A 145920 Virusshare.00093/HEUR-Trojan.Win32.Generic-d28c4e1d08624bbf52934bd40a4c1b3286f15c2806f02d005d6b56b2cc413873 2013-09-04 09:07:24 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-d28dc5142a0643d7c55da4dbe8d8a277b600425e095a1f25d6557bec3413d72a 2013-09-04 09:39:08 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-d28dd3b60982e57d75a7600af1f6f50c2215d41d2142af93b8722738b31bb4fe 2013-09-04 09:55:28 ....A 318976 Virusshare.00093/HEUR-Trojan.Win32.Generic-d28eb0de81cdb22fa5b4a955918d4f93c121b6e3c2f4df02a914d0034ee511a3 2013-09-04 09:28:30 ....A 1276930 Virusshare.00093/HEUR-Trojan.Win32.Generic-d28f93eb2b4331fbbb4adbd3fb4e2257c6c393834b4d203f53715096baf5959c 2013-09-04 09:15:10 ....A 1928932 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2920b61caef2b2163b91a0adb89e9761ee32c6b78be9b4eae6bc50fc32f9925 2013-09-04 09:15:36 ....A 145408 Virusshare.00093/HEUR-Trojan.Win32.Generic-d29d2c705f710a4d95e9ddc790b4ffe90a7c3f3ff273f43341bea00c73f21a64 2013-09-04 08:41:10 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2a74b5414659eba2c735b466c0605939509b236e989ba71445e94a1ac4d0973 2013-09-04 09:40:00 ....A 327680 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2a79bd6f34050eaff49cf13a86a497bcf0a7f43c26b745bcd5776d4e40e37b9 2013-09-04 09:54:00 ....A 401408 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2a9d7be20a5680c9150485dafe32659e53eb8b66f5b2e98d410c2f35a3e598c 2013-09-04 08:56:16 ....A 523539 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2ad7e9d78acf5589641bead782514b80f593dcfce9f6c5dbcbb011dd1b2d877 2013-09-04 09:40:58 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2b1d5e9a839574b232f2f5e21676ddb34d55dd0037d5ae767bf4db03acbdf98 2013-09-04 09:33:32 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2c2224b8ce42ade1f22378b2de08344748333cb2679b202d3e50342fd3c4060 2013-09-04 09:55:46 ....A 36129 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2c5c1ecdacaee43f76136405ee4ba0163c0033dcc6fe6327019020f675a0d85 2013-09-04 09:30:38 ....A 737280 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2c703bc1da66650351ced609c57da162648be06a0fcff777ab674bc40f77aaa 2013-09-04 09:09:26 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2c86cd8551cea17fa07a049ea233da761f3a4216fee1b5a745524c36adac6c3 2013-09-04 09:20:56 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2c9207566f7f829584c89ffb02e47b3dfbe5b9092bef3203e47e858069c159b 2013-09-04 09:58:30 ....A 139520 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2da61e03f3aab093475444d7ffd6d6c2bf499303559234780686e8233261b59 2013-09-04 09:36:48 ....A 1966080 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2e47f13ab7d8ef3b96de2424e4a7ef3b80dab57eb3fa6ad6633533a19fb912a 2013-09-04 09:02:28 ....A 376832 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2f654390b0b4fc7084cf8e2f29ce48b4fb8a1bc82a470c6451ff4e96e9b1bf8 2013-09-04 09:48:58 ....A 447644 Virusshare.00093/HEUR-Trojan.Win32.Generic-d2fc0bbe154fc883d97547e4246ddb6e409fdfc0f1983fe8f00a56e86fbd2bfc 2013-09-04 08:53:22 ....A 409600 Virusshare.00093/HEUR-Trojan.Win32.Generic-d30d8a8d3cbfca493a555f857bbc5bc8b3edbe40d67a339c2bc52b523490c9df 2013-09-04 09:29:08 ....A 1699840 Virusshare.00093/HEUR-Trojan.Win32.Generic-d30f35982cad7b45cd8699bf5952c5f1fd927f542763402b735ffe0023c4b7cf 2013-09-04 09:20:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d311cfeb048c3210513de212f4dd0926db98140922d51abe0c154c8ab740c14b 2013-09-04 09:32:26 ....A 194560 Virusshare.00093/HEUR-Trojan.Win32.Generic-d311f3a8270226d61e70fceec8072b61b0e691aaf6e42fd4545605faecb238eb 2013-09-04 08:54:50 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-d31fbb0f41641d50e0b2a34561bd0bc9cb31347ec763290097c20e686e18670f 2013-09-04 09:55:44 ....A 808960 Virusshare.00093/HEUR-Trojan.Win32.Generic-d334eb0cdfacb44240cb4619732395192b468717aaae148439ab19097fbe29d4 2013-09-04 09:16:52 ....A 29719 Virusshare.00093/HEUR-Trojan.Win32.Generic-d33bae32f40ccf51f890a6d2e7dfce83b36d6b134b1ecc8f634135601a0616c5 2013-09-04 09:02:16 ....A 64256 Virusshare.00093/HEUR-Trojan.Win32.Generic-d33cfc0cbf34ca355101ba0fc6bd9f2d4b4e7d83e0c6c9d68eb9301007d0b021 2013-09-04 08:53:08 ....A 13845504 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3405295b4b2c24fca07ffcedca5c38ba52b93e9847858b4df44d16154cc1cb9 2013-09-04 09:41:06 ....A 984064 Virusshare.00093/HEUR-Trojan.Win32.Generic-d34309b05a96b078889d88943fabb5f340ab4e78639b9c129be3f0b724ad0d77 2013-09-04 08:52:02 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3447ac1d22d06e20d179c384ce6f504592fbc37f5c0f361b50be645fa271ccd 2013-09-04 08:49:38 ....A 36160 Virusshare.00093/HEUR-Trojan.Win32.Generic-d344b4ac003db32ac3f1db73b6f58820ff863711236886df9260b4f96d71e9ca 2013-09-04 09:41:44 ....A 45525 Virusshare.00093/HEUR-Trojan.Win32.Generic-d349fc1509a1b01c53b86c134e106ff3bf14639acf08686c4347fd53fc56ad25 2013-09-04 09:31:02 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-d34b5f21ebbb509caa488ea0ee18ba6837da2d2c76ac03480299716b241d96f1 2013-09-04 10:02:04 ....A 835072 Virusshare.00093/HEUR-Trojan.Win32.Generic-d34ceca7ca27b2c713acb1d2debdfeef4b8b4c16ab5683b60a58d1cbed2c1feb 2013-09-04 08:57:32 ....A 391168 Virusshare.00093/HEUR-Trojan.Win32.Generic-d34ecf8499ed9979e3a9c232d5fb4d201fc89b565cb778e323b946e341ee37d1 2013-09-04 09:14:02 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3549743a31ff080897e9fc995db741fdcb4ca6792e9a545856d351985a41ed8 2013-09-04 08:49:12 ....A 104960 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3555f250065e3f95ee269d7808759d1beebe36d853963a2da9bedda7707e280 2013-09-04 09:51:24 ....A 218112 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3643b70d8be6cbc696ddaf7ad7dd53178fce641964000735bb8b75b58f27292 2013-09-04 08:53:08 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-d364ebb37e8ff3b946975e6e405d3d1e74703c2a114ae7503db59a35487da358 2013-09-04 09:44:32 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-d365a640376e3a1ac3e7b8c5515937bef414185d142b426c543e511c6241bb72 2013-09-04 09:03:42 ....A 243069 Virusshare.00093/HEUR-Trojan.Win32.Generic-d367468f1d5b9dbd9308da9bb6530eea22963e35ce6f777646db1b0bbea7802d 2013-09-04 09:01:22 ....A 211456 Virusshare.00093/HEUR-Trojan.Win32.Generic-d36880c35f550e7e438ecf39ac95b1caf80c2c2e82c54c8b65671a3038b0487f 2013-09-04 09:38:00 ....A 79248 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3689430e7a023664b637e3fa23ae62b06c38bef0720865d78a46f5751fc93f4 2013-09-04 09:45:46 ....A 37156 Virusshare.00093/HEUR-Trojan.Win32.Generic-d36fbf36c35069f1c153c091e8c4e27cab78bafef6c601771007092e153d245a 2013-09-04 08:58:36 ....A 14823 Virusshare.00093/HEUR-Trojan.Win32.Generic-d38ae110d58516730e9b7b9c8a46efedcc3849b060e46edd8052f39109b7f04f 2013-09-04 10:02:28 ....A 211968 Virusshare.00093/HEUR-Trojan.Win32.Generic-d394096ece17fe260dd96cfbf37d4f469dcd3a686d53766fd6ef42ee1a5e7160 2013-09-04 08:52:22 ....A 5704704 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3953f9c434d432ecb5fc06950907f7e642ccfe78c57c8425a79413e5f8ae2d1 2013-09-04 09:51:24 ....A 1341840 Virusshare.00093/HEUR-Trojan.Win32.Generic-d39c18fafd78d842cd1b95013022014e9c39dba8c6362cbeca57a2e571641208 2013-09-04 09:21:08 ....A 19955 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3a1102c0e2303d784f92ebf3f23d5623985284666fade268601a0304506ab28 2013-09-04 09:28:46 ....A 765615 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3abafa10cf8f7c784c91b179d2460e41093543544ba6236236df718584a7ec8 2013-09-04 09:54:54 ....A 338460 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3b91ef26bf76f2450b6491777264baa9ab0b7d0855752594fbac5c896bb0524 2013-09-04 09:21:40 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3bcf2b5f543657fb277f49cea19c339414fa9ae1658f4fea17f54ddadc705ed 2013-09-04 09:05:14 ....A 20532 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3beb24d020bfe49cb681533d9ffd2466c6efbfe623357cf3a7ffdfc18f8d0a4 2013-09-04 09:44:38 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3c45620163a7cb3353f4a684bc77f11c8a70a65af548080b254de77c7b440d1 2013-09-04 08:56:04 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3d235d900439fd4cc5a2d39c4977555cefb53df3f1b877eeed8fdb59ccc4c13 2013-09-04 09:31:36 ....A 39424 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3d8164a1d1962f4ddab740f8d991ccfe1c7e740727cf2fa6985835332f47e0e 2013-09-04 08:46:42 ....A 343824 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3db73c5259e89e90e70b0b5a0bd86d3191f539374ef9369226fbdafb666e65d 2013-09-04 10:06:08 ....A 1294336 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3db824468e42151ce90a2a344330b24f528142179c6aad6d817282b9060be1a 2013-09-04 09:16:26 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3e8087d266d78e5b92578da7b28fd9bc537158564dd70b98f6c4821d0dbcb12 2013-09-04 09:11:08 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3ebebb1cd75e16e47b6fb9b9a63c833aa57824978b08379838d8b66a5838b44 2013-09-04 08:46:18 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3eed2b0203b69af9a350f5919b0f551dbff3b890d5ff7110ba125d9325203ec 2013-09-04 09:38:30 ....A 815104 Virusshare.00093/HEUR-Trojan.Win32.Generic-d3f497ab003a41a7ef590f60a25e5b7d5790ef8fb82d5e3aa5c9c782982afae8 2013-09-04 09:30:40 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4069c237abdb810b85dd1830760a1e9577b3aed71e29a0a84921cb5f0ddb773 2013-09-04 08:53:24 ....A 545280 Virusshare.00093/HEUR-Trojan.Win32.Generic-d40a5dc66f7f295accc8807fb1b3c0b2e7f55b1b469c7e099a230326d21c8be8 2013-09-04 09:01:14 ....A 43346 Virusshare.00093/HEUR-Trojan.Win32.Generic-d40ea21d76da32eac8c6f5e2827e40ffdefaf1929aec457b59bb17a2223d8c7d 2013-09-04 10:02:02 ....A 254464 Virusshare.00093/HEUR-Trojan.Win32.Generic-d41016f67fff8c8fda931cdd7600c5c28ea75c05417f7e6409da231206d5846f 2013-09-04 09:26:28 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4163eea504973f865077b48163847dd489d49525214adc8f6013d204da7510d 2013-09-04 09:02:02 ....A 531968 Virusshare.00093/HEUR-Trojan.Win32.Generic-d41748caf2514467ef81f4c770860b97c42ee1ee7098690162a2aaa79ea13c66 2013-09-04 08:45:46 ....A 19968 Virusshare.00093/HEUR-Trojan.Win32.Generic-d434840ba2672b473e9b4f9e27b7937fe853e228c22f69f993da76277ab1f817 2013-09-04 10:04:24 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-d43e23a8f9e548d28055c03130a5cbdf1d0bf179786c593ffe07ef81758bc733 2013-09-04 08:42:30 ....A 80896 Virusshare.00093/HEUR-Trojan.Win32.Generic-d44767c7e3b0f58de53d292f33c1f77784de47c1f1382b849c6456ab3553d213 2013-09-04 09:39:30 ....A 71524 Virusshare.00093/HEUR-Trojan.Win32.Generic-d44b11f1d9e47afb168b97614f921652aee69d90ce8054052ab07caca4e2bff2 2013-09-04 08:52:10 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-d44d08205b8377f6ad1cf39bc557b456baf1ef5b37f6bb9df0f242c7747eaddb 2013-09-04 09:13:28 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-d44fffa3b02a202ec80bb6d16465fa5398387a632b615fa2f205aefc6b914391 2013-09-04 09:46:42 ....A 57912 Virusshare.00093/HEUR-Trojan.Win32.Generic-d450ec9bcd416a9269ef3cee01f3264189fc3dfab1b07fd711e9db9128beb294 2013-09-04 08:47:38 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-d45cf3bf18404ea50afb119cbc42015666dd7db754590bc4013d14a666b06dac 2013-09-04 09:23:32 ....A 348318 Virusshare.00093/HEUR-Trojan.Win32.Generic-d45ed8cce2057008d324c469b2a84b085d553de89d7d2f847d2e1ad8eb3090ac 2013-09-04 09:04:24 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-d463b9dd9a1d3bd5cd6b62a440c60cf85821f669c84fe3b0f7798ef815b939c8 2013-09-04 09:12:46 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-d46c7a3ef53ad8a7f00699ae97b4ace74bd4766968a031dc28d23370bc583c65 2013-09-04 09:43:56 ....A 53253 Virusshare.00093/HEUR-Trojan.Win32.Generic-d476389fc41783150c44be8cc7680f588b798b129dd88ecd8826a096f9440ee6 2013-09-04 09:15:12 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-d478244fd5824f2699a363c84ec1e0f031b5d10256215b85151bc154ab139bfe 2013-09-04 09:27:30 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-d47a61d5ecfeb26f3da3233c8ab3b1be3fa65eab26f6690f1500027b2def2e36 2013-09-04 09:48:48 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-d47b700cf08521a532dba8687c809904d4ca9ba78b56961f3f2be28ae0d26e58 2013-09-04 08:58:06 ....A 85133 Virusshare.00093/HEUR-Trojan.Win32.Generic-d47bbf32e3f6f82a899e1cb41fae6b24442f63248de13c43828bd46ebc4da9dd 2013-09-04 09:42:36 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4804baa7b6d88a2f57f01d39843567a9463041ddda028242042df2087797b7e 2013-09-04 08:51:42 ....A 2098013 Virusshare.00093/HEUR-Trojan.Win32.Generic-d484b47672af187959db65803399f281cd633944fcbc04fa4668441bab678f88 2013-09-04 08:45:38 ....A 20048 Virusshare.00093/HEUR-Trojan.Win32.Generic-d490989fbbb75b7362a49e0021690a213f756f23aa1c62f4bc91cdfdcf111b22 2013-09-04 09:33:56 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-d499863246746be735fd035aa163153a3cf42b7d842c43fbaf2ecfcf182d2ab4 2013-09-04 08:58:56 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-d49ce42dd8641e1da8e5c138c1a4d7e8e5a2d88d3a9ec28c2fa8a1d43cad41ad 2013-09-04 09:41:28 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-d49fd0139e93f4a048cc31a24e246b7de4dfd0f3e6fe39461f7b2175b61b4056 2013-09-04 08:55:46 ....A 232448 Virusshare.00093/HEUR-Trojan.Win32.Generic-d49febe3fb6dcff9fb677986627b24a603fb566ebfa8e67b186e9443fc3ece83 2013-09-04 09:45:14 ....A 667648 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4a37279fdc26fe22dd62564212792b48578f325bb9b58555c095c5547057339 2013-09-04 09:54:42 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4a639669f381793b5d604859775ecbb1d2e4af21e36fe3076012f3f94cda7f8 2013-09-04 09:29:46 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4b442d4a3a79747de8cceb2fbd34418355eda744d18fea9a454fd7f7ff70fe7 2013-09-04 09:30:34 ....A 103936 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4b5ed2d5536bccd997e79649f7e1ced7919a736fac98c391a43ad6f220c45f8 2013-09-04 09:22:12 ....A 425472 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4b64ac1c766eaadd1e20062883b2316b1661fc22e871e07f55f47ed084cbb2a 2013-09-04 09:09:50 ....A 158808 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4c3bc52d5b43c8da510fb09b025051876f2331952438e17a46276484f360228 2013-09-04 08:55:24 ....A 671075 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4c6983810519ce763c9e9ef841ee8025ad5be8587e05d7aaa983ed025a7f521 2013-09-04 09:02:50 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4c7e6b490a18956c53b92420e6dd765cb64304f70e399cbca70d494fb67fb41 2013-09-04 09:15:44 ....A 15104 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4c83496ffde1e1224f2a43351eb130ad0056488daf2a646f0c935d77ecbdf45 2013-09-04 09:38:28 ....A 186880 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4c946cc3638e6b1e6c8c75b3e30400e07954feeb017c8d888c3b68e6215715f 2013-09-04 09:29:06 ....A 150784 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4cf07ddc15efb4af95c67d367f10f1b264d29b79dd87dc1ed7586bef02c4354 2013-09-04 09:00:24 ....A 112704 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4cf3295e129421fa484a44494b2e5e97ea95d0c12789db4441be60e57f2d141 2013-09-04 09:49:52 ....A 157176 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4d111f140da9575c22eb55823dcc8be4941f58a945d8132a870db7166bf0cd4 2013-09-04 09:08:40 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4d5f17b20ce749e44d0d5e66ead3ce4e612fa041b2a12507e0ea48dfd2ddd5f 2013-09-04 08:55:50 ....A 4109312 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4db5538aa85c30e822b984102b7ed4a108d8c2ef888255f99312e6dbcafcb51 2013-09-04 09:24:54 ....A 36757 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4dcc2f3554a54ccb0b78aa1a4db380dfdc37326ab167a62633059ae4d49e14b 2013-09-04 09:18:06 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4ec08a6c5391c602a8fce10145e83f1e2118356cd4164db8b1adefd3e608a9b 2013-09-04 09:38:58 ....A 226304 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4f72c6d2a539b0d24ba5fbeb44331418ae8c399600f78764511e681b8765e8b 2013-09-04 09:30:40 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-d4fc9d4c41290d23c85965675a60a774a0e7c73278514659cf2888009bb4671f 2013-09-04 09:55:28 ....A 283136 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5023ace36e5576836c38f35d9979ae50f5ac2ca1ccc91b73e48e78cc10ade70 2013-09-04 09:37:34 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5065832bfd39fcc5228f1ee39ae2ce3606b5da1798453950aa7f1af00dd4fc2 2013-09-04 09:03:20 ....A 75619 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5069c0f6bebe67e9ef968ba5c1099b16ee347a3c754946bd6fdbe2e8ef5e95e 2013-09-04 08:47:48 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-d507c20d86acd9d576fa002ca5f793f036ab7c78f95405478883ca85a3d15308 2013-09-04 08:45:38 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-d509392d8723f5fef131d33daf7276599057e1209ea4501df205cb5124c50a7b 2013-09-04 09:09:16 ....A 1133824 Virusshare.00093/HEUR-Trojan.Win32.Generic-d50a408252c86a846c471b0cdda52b76bb3f3195eb7fa9c8f5f39afc108ff82f 2013-09-04 08:47:34 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-d50a839f57b08ca78b6b67295c54a14144fc16d640be9f6c2f28b3197d2d364b 2013-09-04 09:40:52 ....A 624128 Virusshare.00093/HEUR-Trojan.Win32.Generic-d51e217f2417391f34fe792f86a797d08e9e1330f9533652ff8ede06254cd0ac 2013-09-04 09:49:36 ....A 287348 Virusshare.00093/HEUR-Trojan.Win32.Generic-d522f0ed6b2d34587bde58a1f0b85f49c04823960c4e974575dc8940c48e8eac 2013-09-04 08:57:58 ....A 229576 Virusshare.00093/HEUR-Trojan.Win32.Generic-d52549c99d2cf0e6e02117ea2befc34eff93d99cbfa55352b57074b0d7a75299 2013-09-04 08:41:54 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-d52a0534a513a4febe1a076085c0a5c5da92fe16d43e4885192554a24f904593 2013-09-04 09:41:46 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-d53b7b1ca209fc4f93c01f96379dd21919d1db30f0223f8d36cf9c853be46cf6 2013-09-04 08:50:54 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-d53ceda38b1802edc5c0ffe1b92f9329833c62fa03ff32dc17a1454fe2d819f4 2013-09-04 08:49:02 ....A 239724 Virusshare.00093/HEUR-Trojan.Win32.Generic-d53d81d642a7775ee1db2264f4018e582c1f8c81af5f1a1d8ae5add8d8dae1c7 2013-09-04 09:46:30 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d53e1fe5ff9afd1db4a5d3d6cfe79c6a70c2ca368c74cfa7d8ea9bfb48bb0052 2013-09-04 09:30:00 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-d53e873d4fdb97187265c49593dbb9bc32eac28386a1aa47ce7ce454e843a623 2013-09-04 09:17:04 ....A 573568 Virusshare.00093/HEUR-Trojan.Win32.Generic-d542806465d4a9d28c9c50e4558b2748dd135094e2ec0bfc90cc6cd80b522351 2013-09-04 09:32:30 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-d54a57bbd73ae37dbf95e93c2601ded9202da5491801663ae0453f91d8a57095 2013-09-04 09:32:36 ....A 844800 Virusshare.00093/HEUR-Trojan.Win32.Generic-d54b5efdbe39219a8b984673bb863246f965d0a8bb70d4a52c736265b3c3a3e7 2013-09-04 08:52:26 ....A 2821632 Virusshare.00093/HEUR-Trojan.Win32.Generic-d552ced291d1fc1a5bed9b716f2fc07ee08c3f4c2c2f9d4d89b68f5f373d5366 2013-09-04 09:29:22 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5596cdc2f4da07695042d1ea566469aca3482eb008161bc0dd964d2f89abff2 2013-09-04 09:22:10 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-d55ef14c02e5baa38f8358f166d1938f9504736165e93b2405d2714d1be9d3f1 2013-09-04 09:47:54 ....A 93696 Virusshare.00093/HEUR-Trojan.Win32.Generic-d56236161724f6b5d5c7471bae26b9dda1387f99e239addb16669f0b556ee082 2013-09-04 09:26:16 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d562ea687a0ea465dd0dc0b70139ff1675a654aaf207295e5426b2dee3a6ecd4 2013-09-04 09:12:30 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-d568459e191f4915f175b58c67eaee16fb6bfcd43b486c788eb9d782f9f4841b 2013-09-04 09:36:28 ....A 70524 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5768d157d12e7e3bf79a67c678bd83f24e3f99fe6a636f66171834489f203fd 2013-09-04 09:06:28 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-d58148cd367643e96896c8929287a0e6e88be45b4b4a4f521d4e2522f44243af 2013-09-04 09:39:48 ....A 93712 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5825344b5faee06b8449fbe6b49eec8b364090ae155f92051f3bfc80e7298a6 2013-09-04 10:05:58 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-d582607f400bf8190c479a659a311a7ea3c211e74f2a3122b0c08a496a01ba71 2013-09-04 09:17:12 ....A 181248 Virusshare.00093/HEUR-Trojan.Win32.Generic-d58d17a94ebf633b444628976f5ed4bbde6be7161bd47632ad17cd83a27ae101 2013-09-04 08:49:18 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-d599a9589503ae91e72bd0ce4f936230bb920510cbd2449929f7ffd4656011ce 2013-09-04 09:30:10 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-d59a69f17043f1f11ef078afa92d30a8dc13eb9a544d5a461816c1e7db117127 2013-09-04 08:45:22 ....A 14775429 Virusshare.00093/HEUR-Trojan.Win32.Generic-d59d378f6ce72d444ca89c51072e351c481475552d75270f74d9a18c60cbe8b9 2013-09-04 09:29:42 ....A 464896 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5a4bf6d96bc3970e261340bfc3e549d01e516c9b7679d25f0c3c0ee205ebc96 2013-09-04 08:47:40 ....A 33152 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5ac37fe1f102ce839a48e803318be1bc31188aa28355ba07b8352d42762f205 2013-09-04 09:45:44 ....A 199168 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5acb6f267c82d79f131b64bdee9cce84d2e207c1a8fd8f536861d16886e0e64 2013-09-04 09:50:16 ....A 429568 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5acf29f5eb69e0bb86cf86658682d1495b3313d8dd36c687b1d073d3db19a4d 2013-09-04 08:52:56 ....A 460313 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5af39171040534437cf006683d221793cefcc06062c34e43c5f3b816d684d25 2013-09-04 09:26:16 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5bd7ed56d72f235a7f8114af6c451f61957c3d636db9097f775d52ff074a55f 2013-09-04 08:54:24 ....A 53256 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5c54cef5ee68f1d8870309711f8e7680832fb315b63684b7c48acb029571e53 2013-09-04 09:19:30 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5c6eb40c66e22bede36de1419367d8fcc4dc6a4c38b7e0ce26f847183d6fe1f 2013-09-04 09:51:32 ....A 528384 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5c85c3dfd1d56016092c9f7792188d5945539ab2b60a863bf2f65fbb350b353 2013-09-04 09:09:00 ....A 331264 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5c93b07c4fd834451bf00d14aaabfaf1cdbf31c245328008d1b76e8535d48f3 2013-09-04 09:34:18 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5cacb1b03f2e10e4f5ac4f6e4f1633e9665c64452d00cc387ebabbdb91cf810 2013-09-04 09:55:46 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5d3e3adcf197b82f067fc22bfa503dedf8084cef93deeccbc0c12e1b1b9c440 2013-09-04 09:47:28 ....A 1220253 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5d404292d0d1e32882099c2f1dd41424a467ce29f37dff9a78cbb9fd7c3803e 2013-09-04 08:56:32 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5d6c9a8206a19b015642c865b0eb562e755ae3d689c2932d10bee76e44de76b 2013-09-04 08:56:38 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5d80acd63375d300d3ae5cb1c75bdb62b6068dca852bf152d6e5530b03a384e 2013-09-04 09:45:56 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5d8dff02f71d852eaee4ec616400fdd1718998d33b6ff99cb2a537c8d7bdf78 2013-09-04 09:11:32 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5d9afbe85fd1d9642100833bbb63269b42647b4e12417bd68b148d9b6ca9020 2013-09-04 09:24:46 ....A 864831 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5dbe034725d6cc0bf87077cc538222531e2d7d71c55e8f394892c8cc5d4d1eb 2013-09-04 08:57:32 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5dd275e0c7f9f908e9c75a21d2456b7c37e62b068228a85e740ef593bbbbb59 2013-09-04 08:47:00 ....A 93700 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5e17874bebfce0e8859add0ec1ad9b3e1afac73cfafd89fdf33401888589ce5 2013-09-04 09:22:50 ....A 696775 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5e4482daf074c65a6a6320d5cfc0246a2cb462d2d7e2be26995e755c5111c13 2013-09-04 08:45:32 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5e68cf81d494e7e9edb36f8b2093f737205baffb64f56abcb1554f7d5530ff2 2013-09-04 09:37:40 ....A 466432 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5e7af05f1072f72c7c0d91fd23da4b14c7bb37d142d8649d3ed5e95a9bb3bd2 2013-09-04 08:47:54 ....A 1665568 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5e9c2115193cce6c3941c96ff6a5d6ac597adc65d0a2c84effa22c9f6ac9add 2013-09-04 09:44:22 ....A 648704 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5eabb30010988b231a764b5359fb14c3879504b0fec0955bbc6fb1c4125cdf4 2013-09-04 08:55:02 ....A 74391 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5ed831d64f6f0565b7c54f866459cafcab8762d383500bb793e627bba54ce10 2013-09-04 09:29:06 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5f0b3591d13e83ba2ba47137e0ef6c71e8e423aae0d4f3726cda97a7d8403c0 2013-09-04 09:39:26 ....A 3360333 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5f4f56b7cc4bebc783a68fa089869b6ad57f3c7181bbe6251757d30718ea20c 2013-09-04 09:52:08 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5f91e856a3afb69b81df6ccd930007e1df60332338336f18ddc10e7a264635a 2013-09-04 09:36:52 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5fa91ec1dfe4ec8ee1218d5b2f8582c925e47b2dd0fe75d6d5933e86479f5d0 2013-09-04 09:14:12 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-d5fc87e035bd40ecb60938a4d1a9b1aa146ac3b563086c91f25e60e234f326de 2013-09-04 08:46:14 ....A 172625 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6060c0c5523a2638d7161afe8c9d87a6472b68b88fb29d417a6c9729daafc8c 2013-09-04 09:22:54 ....A 598528 Virusshare.00093/HEUR-Trojan.Win32.Generic-d60a534b07aad6e5fe29b3bb24f99feac094750fde3fbc7e907b04772e4381fe 2013-09-04 09:50:10 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-d60ab35bd65a03d6e21c460bca1e89003dc24f57d88cdb669caf3f91340a01b9 2013-09-04 09:22:40 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-d60ed31cc63d96c08b04b993ea134f879a8724443ba52e4d5e8a821e444f2eb8 2013-09-04 10:04:02 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-d60f0d873ddb66bd1a8727929f62210313126462c3fc0aac7c43e6dc8771a702 2013-09-04 09:44:46 ....A 295367 Virusshare.00093/HEUR-Trojan.Win32.Generic-d61e0947d2ddade832180c4f0661e812bc3cd51ed4344fced68dcbb5c12248a8 2013-09-04 08:56:24 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-d62188be245b750beef87e451dd927035f9df22fd46748bdc1690b335837d4f0 2013-09-04 08:46:28 ....A 641139 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6237b2812b5631253f95c1838f24b45ab17a78633b29ff95971240b7c8b195e 2013-09-04 08:56:02 ....A 344576 Virusshare.00093/HEUR-Trojan.Win32.Generic-d62843b3e4d972ca2a8d7185d2b5006b1061c6e8d3e5a3a197dcab7e94ede102 2013-09-04 09:58:40 ....A 2297344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d62c8894aea5415038f7a25970713d2bb9ae571c33d7f6cbf941b0ba59b1690f 2013-09-04 08:50:36 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-d635f84dbc734c5e58682b7799989525849f909198605d99d872d4a228f30dc7 2013-09-04 09:05:42 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-d63a427d7ba293e3cfee7a0711ed134bce6d4cce204025e59102cc5e6f6f11c3 2013-09-04 09:41:12 ....A 93720 Virusshare.00093/HEUR-Trojan.Win32.Generic-d646926e3c8f6d216798fac0fb6d64a56d54abd4d155d8225aaca7dce2b1ca72 2013-09-04 08:50:36 ....A 4975240 Virusshare.00093/HEUR-Trojan.Win32.Generic-d64c13df226973d27e70a23df3560cc0b401d6ac84911b12ad490b06fa117060 2013-09-04 10:05:14 ....A 96048 Virusshare.00093/HEUR-Trojan.Win32.Generic-d657f5c754d47fb04768944e0ccdb1c738c74e9d59515763e00fb3d31f7d8fb6 2013-09-04 09:23:04 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-d65b738e229929d8ee6faa897e4b29912f7215dc5047b6067a0720db83955b0e 2013-09-04 09:42:00 ....A 2297856 Virusshare.00093/HEUR-Trojan.Win32.Generic-d66132e77ff6deb33b974f03c318e274bb8b81b84d1127c4aa83ff6251564ad5 2013-09-04 09:27:32 ....A 376320 Virusshare.00093/HEUR-Trojan.Win32.Generic-d66a7f8f3e3f3c42dcb09728fc05316ae09ff0c3597b416749b9a46487efdd1d 2013-09-04 09:15:06 ....A 7102246 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6961702a2d18ecd0b49f2281fc3c88bb5181f5417ed867bb2de31a4e846f5c6 2013-09-04 08:59:36 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6996ea6f30bfd2607c1486edbe79fa312bb2918cca2fc9e602147a375e7b3a2 2013-09-04 09:22:10 ....A 117816 Virusshare.00093/HEUR-Trojan.Win32.Generic-d69dc31d57ff017bfba56b4c84d85bdcc68faa16a27119c020c9d575c557d35a 2013-09-04 08:50:50 ....A 68096 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6a456db456a7ff5297bf77afef038243eaf657fb40a75df7a05ad1ebffef4ea 2013-09-04 09:18:58 ....A 125297 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6a4b1abfc003aec7931e04c31abdae201a9f558fbbc4b75d10c8628e93d5e86 2013-09-04 08:55:34 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6aafac95e9a371313693d0cadcdffead8a328465bfe3cd59ccee2092786fed3 2013-09-04 09:04:12 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6b17033473bd9fccd4815ab49404c442fa45a9f210d134aea5dd66b61defa62 2013-09-04 10:06:46 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6b7c8ee5dcae886f9dc81c27d92f42c3b7830d2e171eeed3d0e6fae385d1d54 2013-09-04 08:52:14 ....A 702852 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6b99087b9d8ba900b13347819a364075a81c41db98f544201aa6011a73f8695 2013-09-04 09:42:12 ....A 1211904 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6bb051f22d347103a9b547a036d0be1e9a99b9a41f113fc48eed5bd85988b05 2013-09-04 08:45:22 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6c0613f4cc96e60bbce27a72b862c9582300be45e8553f387df9ae2a70a42db 2013-09-04 09:40:12 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6c75b943d1af8b59079c1b4103297e2c12bcdfa3980ac408dbd5df423f103cf 2013-09-04 09:37:38 ....A 1169339 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6c84484fedaf2a78956df1de79bda7298540d8150f185dd4d206c7e365741f5 2013-09-04 09:50:28 ....A 820224 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6d976f0fe9cb4a54d222c8873e0faa6d4aebe559ed04214874dee36a03c787a 2013-09-04 08:46:28 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6dee4ff3f06a41c2a2892a371d2f7818e61a5131feaa7585fe10065ac9a172d 2013-09-04 09:27:40 ....A 13312 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6e0fb80d8611e087b83dab82aa7153b05f681dfbb485f284ca4fead83972ab3 2013-09-04 09:47:54 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6e3820bdf2d781956000b7c3d04ccb9b583fba5e4eccbf620eba737f8bfb647 2013-09-04 10:03:04 ....A 9216 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6e7374cc8c1e832f00c3c6a9ba4ba53e113e16efbb9b982cc4f975b9a69b39b 2013-09-04 08:52:44 ....A 227840 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6ea8192e2a8e50bd32c3a982fa00471cf67cd0de49062d31958fa9a75447c5f 2013-09-04 09:44:26 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6f4d400090398c310cca5770a35c9f85dbf2f16a326262bad532792294a9f02 2013-09-04 09:15:06 ....A 80440 Virusshare.00093/HEUR-Trojan.Win32.Generic-d6fe17b5df4dab4af72ad3932ca934e4b3b01a0618ae1580ff1c217cca12fc3e 2013-09-04 09:10:14 ....A 956416 Virusshare.00093/HEUR-Trojan.Win32.Generic-d706c5eef7f9770794dd9901192715bf3a243260cf2e810e32c7c1d33d29d764 2013-09-04 09:44:10 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-d70991d80e6ba442a1ec4246fe641622231285bbaa6dd22b5d2433e9c2c0cbd4 2013-09-04 08:44:48 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-d709c7027e6074927bc3565237aafd92efd97c9c9e582ce0502997dbc99fd796 2013-09-04 09:17:56 ....A 2707968 Virusshare.00093/HEUR-Trojan.Win32.Generic-d71b0d5b1b71de19fc3f0030533b0cb9b63bc0250f50f17f7458395ea7e6a6a1 2013-09-04 09:12:44 ....A 37269 Virusshare.00093/HEUR-Trojan.Win32.Generic-d71ca285254eb55c24f9a90ed963ec3d38534bfabe37260f5a327caca35a0c92 2013-09-04 08:46:18 ....A 65500 Virusshare.00093/HEUR-Trojan.Win32.Generic-d71ea0240ac83536a2aeda41ff76cc5625134ec9c6aebae3ffcde44e9e528e81 2013-09-04 09:40:28 ....A 149405 Virusshare.00093/HEUR-Trojan.Win32.Generic-d720a6bf4b4ee8dfdf7cc7027c4cc0b44c3ca2477e32e0f26263ac27aa5a1ecd 2013-09-04 09:28:12 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-d721ed5e8eb03554925f4e15e5fd64bfbcf26789adb1bcaddec0e0093e219f41 2013-09-04 09:01:08 ....A 158208 Virusshare.00093/HEUR-Trojan.Win32.Generic-d725abe33b12b3c161521fcf5ab98377ffb26b11e8b3365cfed9e22088827070 2013-09-04 08:46:18 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-d72600250ffd99f5644776b02322dfa79cca63ed7fbbdc655c8e51089be8b18a 2013-09-04 09:29:22 ....A 320291 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7284c0d34cbabe2e4f612b8d805a6062eab5f1e0db03614f74c890c77085e9f 2013-09-04 09:23:08 ....A 318812 Virusshare.00093/HEUR-Trojan.Win32.Generic-d72a6e686d25cdee04af24ff41b658143ed3b53ca2197a3995ad4f45110b6000 2013-09-04 09:01:08 ....A 486346 Virusshare.00093/HEUR-Trojan.Win32.Generic-d72b7fd469ae10b20ac2998fe8ac9b4ed4af426f17a548b3c767b4c748957db3 2013-09-04 09:43:30 ....A 4022990 Virusshare.00093/HEUR-Trojan.Win32.Generic-d72e7bbd4cc8eadf45263bcd335be04716e7d79dce9cb5d7158393280443f81a 2013-09-04 10:06:04 ....A 368656 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7364ab9bdf80120d4f186369d68bb88921a8f7c27f65732ab162a97ab87beeb 2013-09-04 09:27:06 ....A 254823 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7365105c443d28f6986460f26f21c047237274f34fb9e16fb261ddba6321796 2013-09-04 09:10:30 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7379ebdba2d6fe25eee0df26d8fba19ddcd86ff8ad7015e3f196871f90724db 2013-09-04 09:36:58 ....A 528470 Virusshare.00093/HEUR-Trojan.Win32.Generic-d73bbd6a5ee9146cb452150eba06d396bb53b84c6d40be987a1eff1fdf725fb0 2013-09-04 09:00:54 ....A 819200 Virusshare.00093/HEUR-Trojan.Win32.Generic-d745c0fd95328e9ea359f311192d05edf8cb652084f860446a3e931b54b5aaee 2013-09-04 09:09:14 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7487e9b0bfa5db16d374352174733810f48e23318472f2214fcea9126726a4b 2013-09-04 09:45:02 ....A 286538 Virusshare.00093/HEUR-Trojan.Win32.Generic-d75a84bd783947856e59bc67c3d75549dc60a97184acafa641337e6dc31e8647 2013-09-04 09:27:16 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-d75b1971c23c4d027bf0109dc7bb21fc2694ef81fbdebf483ace5b0eb2d965e2 2013-09-04 10:02:40 ....A 1409024 Virusshare.00093/HEUR-Trojan.Win32.Generic-d75b2deff9e309d37256e480920133904cf9e99f68fae0d4b9d5abe3e71d3744 2013-09-04 08:59:34 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-d75c385298561da825379f595719225c7e29734fb4b4d2ace70388ad0f3e0450 2013-09-04 09:50:40 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-d75ec23814a3bdb837038682f205b81ff7d0df95846063da9e188e7eebdcdfe9 2013-09-04 09:05:04 ....A 983040 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7616385c2399022b0ddf376f8e7fe8497315a81926cdf8f84fb563ee5c1207e 2013-09-04 09:32:08 ....A 6426883 Virusshare.00093/HEUR-Trojan.Win32.Generic-d764f368193ced20a0b7867fc571826bf98a2fbb0a1a097d64c7428545675da4 2013-09-04 08:53:12 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d766e3104ddd686804615117bb4d02382c41c0dcd5458c427fb27e829ae0d14c 2013-09-04 09:36:00 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7742ca6431c1eb91f89cb67812efa8f28a68dd3edbce88a0cf9c7b05fcbf34b 2013-09-04 09:02:52 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-d77601741f43d1e41a552231010bd603afe1c2fa75514ffa0f69cd95acd8bd64 2013-09-04 08:52:14 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-d777863963ebdf58155084ae7c478500c14a026b12dff9eb84fc489d0863263e 2013-09-04 09:16:20 ....A 75644 Virusshare.00093/HEUR-Trojan.Win32.Generic-d77a9a294eff65e3ca7175f0a0d2c50424eb13268770b6f4afba7c8561ae582a 2013-09-04 09:20:10 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-d77fd4834da30616ff34c1c5d7f68eab98f7a75b5afa5949c6a48f5dd6d098ad 2013-09-04 08:50:06 ....A 82864 Virusshare.00093/HEUR-Trojan.Win32.Generic-d788cfc8d352ba00ce7fd3dba75127241370bf8cf0e38185876eb3ccb4f06b25 2013-09-04 09:29:40 ....A 2698752 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7890b8b92c6b803636bc19e763ae9f0d74072bba64df89669c4976d0d7d7a40 2013-09-04 08:47:46 ....A 337408 Virusshare.00093/HEUR-Trojan.Win32.Generic-d78927d0ba61cfa89340b286f6529aaa39df3e01489496f001c4b6a8a5272d6b 2013-09-04 09:49:34 ....A 356810 Virusshare.00093/HEUR-Trojan.Win32.Generic-d78cad3842ba8ad4e05a9f9704315d939838f4c1e99f6b0a2ecfcaa3057e9574 2013-09-04 09:31:30 ....A 100111 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7903e997c2aa6781022ea15dc0d4787729a965800fd7659a125682990daf382 2013-09-04 09:52:20 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7909e0ee871cbd1dc142c9bf2fdc742018f1294a3815787b09784d36fae176c 2013-09-04 09:29:48 ....A 1304064 Virusshare.00093/HEUR-Trojan.Win32.Generic-d790ae8ab5fdb160407ebd3742476a6e0ff7d8d2feaa242abe29141af0fa067f 2013-09-04 08:47:44 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-d796d8bd61901f991732e3bc07efd86fe5edf4b07a6a9924d8c25a8d91da11c4 2013-09-04 09:13:22 ....A 68728 Virusshare.00093/HEUR-Trojan.Win32.Generic-d797e91ce72728057750a8306b5639327d8026cbd86f1667bbcfe2d81e48268a 2013-09-04 08:49:58 ....A 2963456 Virusshare.00093/HEUR-Trojan.Win32.Generic-d798e355584f8b20e21f74d0e00cce120c4c40ffc970fdc933f946bd44d8c5e2 2013-09-04 09:18:12 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-d79d9dba603f74eb8908c48bd41385c11ba8c71f0dc6f284cb5bcdb5ef4aee3c 2013-09-04 09:46:42 ....A 7457458 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7a0e14b1982c1a60b2005cdb981ad8b1a0f8e2771e662c3bcd88547b6138f68 2013-09-04 09:28:40 ....A 213419 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7a1857ac2d931a54dfb98eaf7aa54834ce64f5ad0f0e4f8912f5bec27da1a52 2013-09-04 09:00:34 ....A 459264 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7a1b33fd7875dde5fbb4e12bf18c99d9a0018a18ecb77e3226ec71eb8c126c5 2013-09-04 08:47:10 ....A 1024064 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7a3eb2600aece45b03c4bfec480e93351d3ac10d6838e531f32b248a13f3033 2013-09-04 09:08:20 ....A 229380 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7a9ba5851255e1441f4f02148cda90bc39ecf03f25e35cd09b5b93d228ed7b9 2013-09-04 10:01:18 ....A 1136640 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7b4c1428f27a22c7bb84c50aaa6b7896767c8f1e7dff259362182312556444b 2013-09-04 08:59:04 ....A 3702272 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7c3baef7520f8055a198bb60658ce7463520071f9c937a0de730e783be90809 2013-09-04 08:46:50 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7c9cec427137912e8f9361de788b5847f34018a467f1e02195e2e408b9a5910 2013-09-04 09:23:10 ....A 15716 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7d070c20fba55781bed616fa6be33b382385fd32f535909e0786e299093f415 2013-09-04 09:45:48 ....A 1796608 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7d6760f433ae80c96cf2ca0a1f4f7713fa260f71a92659f4bba964640a12967 2013-09-04 09:12:44 ....A 105540 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7d98eace5b0f39e8d405e143576cb9921b5097eac997a567cea33aa8f51b90a 2013-09-04 09:55:46 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7e2e6459736c9ef2019d2f9942969419c03a1e165dcc53ace95af46d7dc24ff 2013-09-04 09:03:12 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7ef4543ed50484a8b8d873ae6af2b7f4c7ca902648bd277736eb3f77114f772 2013-09-04 09:16:38 ....A 285696 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7ef53d078b7c03693e2e0e337c37b28d60ca7f756f65bcda8a032be399cceab 2013-09-04 09:14:46 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7efd821a2425f876a37f7f832d183e54784bfb9ed38d87c4cd5151fcf6c0a52 2013-09-04 09:23:16 ....A 119808 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7f64dba25e4a834ae003f52cdd8ed469b31b229f95e1adae2ebd125c4f03822 2013-09-04 09:51:46 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-d7fb10894eb999f4b2b1b831ba809695689268b8825ed55bf85e455b0080227d 2013-09-04 09:58:14 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-d808a01c1859fe4110f7a0a4f8980790ebe45556aba1995f063a6479cd9e6354 2013-09-04 09:28:22 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8099e1dc2b1ec659ae1f7d1220cbdb77b5bf11f6bff20f4fd638d60902438c2 2013-09-04 09:47:32 ....A 196104 Virusshare.00093/HEUR-Trojan.Win32.Generic-d80acfb70987158bf0df217658aa2541ec802e0e64da6a08e7ce4b6436726997 2013-09-04 09:57:14 ....A 246352 Virusshare.00093/HEUR-Trojan.Win32.Generic-d80ca9aa9b2cae427b3541de5e5e1a667492789d4b273a5e54646f043571644a 2013-09-04 09:01:14 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-d81d2809cd61e65f99956922993cff4675caff76fe35c9e9b821b046d1484e9b 2013-09-04 09:06:34 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-d82b707c4e09849f35f3cac3db2c46fdadac8ffdaf64a70bdf40291b4bb1cfef 2013-09-04 08:51:46 ....A 25479 Virusshare.00093/HEUR-Trojan.Win32.Generic-d82f1387a05dd14129415f315633613c058912fa36a16b323c6d8236daff9e11 2013-09-04 09:55:06 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-d83101c29c056237c47d0aac27e7e903cb1c67fa1f31c660a121e0af48672934 2013-09-04 10:01:24 ....A 81408 Virusshare.00093/HEUR-Trojan.Win32.Generic-d834550a1c9d77e65d9971225011acffd30f507d4a968989c0d299f2514cf363 2013-09-04 08:55:02 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8446712ac41fbf7fcabc59359727d17efdfde89deb00f0d9851eb7f2356365d 2013-09-04 09:45:50 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-d84849c6a69416e80462f48c85e0fb1f7deb7d40b091525e028dd9a006e8d229 2013-09-04 08:51:08 ....A 339456 Virusshare.00093/HEUR-Trojan.Win32.Generic-d84d5804237c7a87476ceaaf0101f6032aa442ee385ef1f81f9d08d431fc34da 2013-09-04 08:50:32 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-d851062033e063abc8b4c196258bba8994d0aa3d1902c6f6724d38102545cf0e 2013-09-04 09:42:00 ....A 1121391 Virusshare.00093/HEUR-Trojan.Win32.Generic-d855340e85fbe88cf7ce4fdd9eb45a3ce6b93d0ac744bb6dc21e2aed46dcd61a 2013-09-04 09:07:04 ....A 208295 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8561d92469d83ab42be020bd50038d949378cdb357f4b7a7b955bc01d5b3f10 2013-09-04 09:32:34 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-d85672cdcd6dd5ee06a4b7a1502b3ec5bd48d73547365546522aa13694157587 2013-09-04 09:46:28 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d86327ad959d027ff7cb91d33cb7c90b60a9013010209d0b1ef134f6ae95ec45 2013-09-04 09:45:48 ....A 749572 Virusshare.00093/HEUR-Trojan.Win32.Generic-d86e1b211c02fa90da7c08b72366cdc0083c17440a092e183c52d2c6f620b4c5 2013-09-04 09:29:10 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-d87a667060838848e32d581c90154a23e5bc0fbaf4170b38d3bd870fee67ead7 2013-09-04 09:32:54 ....A 192893 Virusshare.00093/HEUR-Trojan.Win32.Generic-d88a19f1e2d18f58990a57642daa2c56721fef84b3557cae2a617df26f0e64e9 2013-09-04 10:06:22 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-d89036ac6989e3edbfc3a7dd0ab467bf97fa2a14a1616418ab40d2363f0a8c0c 2013-09-04 09:48:02 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-d89e64eee73cb9ebc3fe76f28dc0f7a1490123a06cc045b09953c5564b5d9f70 2013-09-04 09:50:08 ....A 327680 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8a0091cf247862d9c72ecfc2c9f067c59df37a3b8e5c07d871b5068bfab3d6b 2013-09-04 09:41:46 ....A 180986 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8a009eaf274ea29fb27d05a45c6dd12802f6762a1bb6964a43c3fbcf89d8013 2013-09-04 08:58:26 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8a9017bc26071d27abbabee42ad48dceed2dff7762fd05cc5bdbed537c3c353 2013-09-04 09:25:22 ....A 577536 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8b706d9506549841f8b1be1081ba046a886261c53c9015fae31e37736807433 2013-09-04 09:37:00 ....A 684159 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8b9decf207074d37cfe95c6119fda99f97e900637c386fff50bff938d94ea8b 2013-09-04 09:37:14 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8bdd2b5d58ea7fbf1aae890a727b441327125ef9f2cc192dee1d67642bfe0a6 2013-09-04 10:07:08 ....A 284160 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8c516638cf703e743c672c0df95fbd0c84ce4c47b073a5ba3f8731b0b4b529a 2013-09-04 09:29:34 ....A 162774 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8c5aa816e605bf380a1790a29b4b58f526521bf5c687a7bda921c99f0b21155 2013-09-04 09:02:38 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8c5dcf417cf21e351c360bdf35c0b2a771d4d527e76cd736a12b076384cbf74 2013-09-04 08:52:54 ....A 631298 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8cab30d7544ab8fa8831aacac6ccc2b3b86842542a9dec66bc1d4ed11ff2c2c 2013-09-04 08:50:58 ....A 737280 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8d0703647e9119f80d5409006d230c53539fa265522e0cbab7f37ef3dc0acde 2013-09-04 08:45:50 ....A 104967 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8d91724a3c92a660ebc3169a461d22c8070a953caa3ca4db387deaf67e821dd 2013-09-04 09:29:06 ....A 184832 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8de07667d39f640ee7a197099291956c67328b9b3d98515a7e58054ce5e9427 2013-09-04 09:41:52 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8e25c7e86fa890ccbeb9f01c001783e4ac169b4d4f71fa3cd020021ec7ef9b8 2013-09-04 09:20:26 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8e343d665cfc9705a119022dc47720d526525ba3f90bab3ef2c83058470edcf 2013-09-04 09:05:24 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8e49645a46d3d650bfabe5933ce1763bbed544a98caa3878bae33392c7af1aa 2013-09-04 09:40:48 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8e52709e5da3ce2364a10ae3cbd1988e280c4c44dcd50555dfb7dd3fc0fb517 2013-09-04 09:18:18 ....A 48957 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8e694e057e972a24dc7812e956d621a1c0b66c05c936ff6e4226cd05b2eb00e 2013-09-04 10:02:56 ....A 6544485 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8e7a3d818e75e25f0de06aa3d321b69f99b7417394ccee1116508b37df7ce98 2013-09-04 09:22:46 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8e7cce769f1481998e9ef1546e6d62fd06134c7d72e59779b752698eece0a7c 2013-09-04 10:01:02 ....A 4608 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8e920e36b9213abb05e133dc5212955fd8de62d2421f8be75c7b0515436419a 2013-09-04 09:01:32 ....A 48352 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8edaf660aa77fa91feda28a4984c361ca406fb09d322c56091aa97fa49d01d8 2013-09-04 09:41:38 ....A 429568 Virusshare.00093/HEUR-Trojan.Win32.Generic-d8f4ab45b4419e31ad3256083ccacae92e9eb1cd556e0a425c8bfc7a4fd48fff 2013-09-04 08:58:36 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9035bde68e027e7b10c57c6ddaae31e3fb442cc44f559b5cde1af74d3a780cd 2013-09-04 09:58:42 ....A 150528 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9143a9d784804c4b9fb3f4fca005db302325262a53f0743d88a0e87fd47ae41 2013-09-04 09:05:34 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d915c0fbe1a1261fdd1428c04109ab3eeb19359bd0a420c902bc2fdd6c810576 2013-09-04 09:44:12 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9197a7386d6efdc2bec034cc6abcc3a9669f198b1a620994c7ff5e3d85e9558 2013-09-04 08:46:10 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d91f0e10cc166f1adc14119c86ed4b96339eb17dd14bcf03cb6818b3e4a22a79 2013-09-04 09:38:50 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-d920d1c8bbb4fce5a5b6b843bc5270958a38dcde518966993fc0c6152987f01d 2013-09-04 09:44:00 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-d923423961393ee1cb7d0701ed4a80bcda39692b3e941a74135ff9d71ac41176 2013-09-04 09:35:06 ....A 91495 Virusshare.00093/HEUR-Trojan.Win32.Generic-d923b9bfa0281934f948d30cd02f68ba2bf1c51c3afa60aa6dde9f6faadb9fc0 2013-09-04 09:31:22 ....A 175645 Virusshare.00093/HEUR-Trojan.Win32.Generic-d923fa08345d4643c1558b0a5c861417e00171bff2acb6d67d079e2deccdfa78 2013-09-04 09:04:26 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-d92595134da188ac7f03348d6f6b2211b6fef0984ed34e804719235e932ceb5a 2013-09-04 09:29:18 ....A 362496 Virusshare.00093/HEUR-Trojan.Win32.Generic-d92ddd78a3b177e4d45c0f88d4aaae2f61b41f11b6e1b75c2e26cebd07cbe047 2013-09-04 09:13:10 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-d931ebf855df2a0021fe533f33bc4b2c129938ad4d50476a148d25c648d25689 2013-09-04 09:28:06 ....A 30616 Virusshare.00093/HEUR-Trojan.Win32.Generic-d936b1deee7c8f5ace87dbfb83293645edfdfa1f4825834da08553e6a20c0153 2013-09-04 08:54:38 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-d93b6d460c0d89795f681e80ac85b51f1a3b458037714e6050c5d252888f0334 2013-09-04 09:27:32 ....A 218624 Virusshare.00093/HEUR-Trojan.Win32.Generic-d93c672e524a0f6bd700e3b387fa711e475c237714dc047ad22c0ac58a585a61 2013-09-04 09:09:40 ....A 64568 Virusshare.00093/HEUR-Trojan.Win32.Generic-d94122755df1f2dcda35331b164910df243fdc9e09475e40a304dbed385f2c02 2013-09-04 08:44:26 ....A 389264 Virusshare.00093/HEUR-Trojan.Win32.Generic-d942f91b5cd41926d384d6d6886a5922e73ea54b265509969203748257676224 2013-09-04 09:00:54 ....A 134760 Virusshare.00093/HEUR-Trojan.Win32.Generic-d94305879dae47aa705ab396beefef28bf0654d1845cad1b8b830d2d50b2dd47 2013-09-04 09:10:24 ....A 404480 Virusshare.00093/HEUR-Trojan.Win32.Generic-d945640ebdb52277212b7b15998582cd0e42587100e721198d94dfdaad4a0416 2013-09-04 09:34:06 ....A 2039808 Virusshare.00093/HEUR-Trojan.Win32.Generic-d94bc86b9b96888f92f0962128af27c7b3307fdee4f9b255a21daed45f42c743 2013-09-04 08:57:34 ....A 1220608 Virusshare.00093/HEUR-Trojan.Win32.Generic-d94cd5f340a369bfbc3528f19412aa23f8998825e86846bbc6c1a8ae1ef1c1c6 2013-09-04 09:31:36 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-d95205aad5919daca1bcd7387e3e0cff7f17f4875cd2661fa265fbd2325ff77e 2013-09-04 09:58:24 ....A 145920 Virusshare.00093/HEUR-Trojan.Win32.Generic-d956a09d818720e7c9618eb240955d911b183470bc0f28f778481beee01eeb6a 2013-09-04 10:02:10 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9589f3053329811cad88cee1c03ab1e41fe96044911bc68cc38106aaf3aa9ba 2013-09-04 08:53:56 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9596946bd135c7d2848ada8125c4a9a7595602911d57c7de8a010c7fb5e3ef3 2013-09-04 08:50:20 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-d95b7a7ad2f07147d24da2ce2420c1437951fef4f9a81e5924f3d12b5dba163f 2013-09-04 09:03:38 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-d96e1a59a4c9a9e22c2bd5e37194fb2a00329a5948b38aeeff031ac44ee81ab2 2013-09-04 09:37:18 ....A 42828 Virusshare.00093/HEUR-Trojan.Win32.Generic-d974f90bef0fbaea9d46c2e71388f16442532ac18e46c2953ab5dc35ecb0da98 2013-09-04 08:42:06 ....A 77693 Virusshare.00093/HEUR-Trojan.Win32.Generic-d976f8a20852fb35f889a23fa77c28d301878f8d61fd384784a78cbede64a45d 2013-09-04 09:21:30 ....A 380928 Virusshare.00093/HEUR-Trojan.Win32.Generic-d97a599effff0da3e801bd3c460b241b014b47b83b601d2e74250f5ca96a0195 2013-09-04 09:22:28 ....A 17304 Virusshare.00093/HEUR-Trojan.Win32.Generic-d97b7bb35b1bec7b6b0e413f89046d7e9441ef0d791d131ce3bb92524bb7d141 2013-09-04 09:04:48 ....A 101888 Virusshare.00093/HEUR-Trojan.Win32.Generic-d97ba7063b065ea67d5b197e73d5cd15a713d986ed4a7690d61cbeafa3a32dac 2013-09-04 09:49:26 ....A 753864 Virusshare.00093/HEUR-Trojan.Win32.Generic-d97f7bc5ec879cd8a0851a64ae98b1e9e17ccac054d676a355c32ac245f5b9d5 2013-09-04 09:14:08 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d98ef8ec6426ddcef8c2e0d00cef6152d8f2397da6d068b32235959003f92202 2013-09-04 09:24:52 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-d996fd51c8bd4e626257551139f6138237b0c11eafe343e07f425ea6a7f24b35 2013-09-04 09:54:44 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-d99a1a65c98a2e78234c944d219b2be65e7102c4341bee4e823eb3bf5bd6dbf8 2013-09-04 09:01:50 ....A 324639 Virusshare.00093/HEUR-Trojan.Win32.Generic-d99c3bcabad575e187e2d48e4d9cdc7c95dd1282fb0c0a7ca9cbc1f170f4bda8 2013-09-04 09:42:10 ....A 455088 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9a143b0c2f823ac6deeafbfc9be72d2f03a6b552e0814619da2c20b87b401dc 2013-09-04 09:54:52 ....A 12992 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9a1db06fec2bd35da502a93d9298286427799d7598f3502d92396af533ecf12 2013-09-04 09:48:28 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9afed1707575e34553cbbe436769d7f9c6ba4133d1c73654334504eb1e06d5b 2013-09-04 09:31:02 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9b3310421ec8f20885f2383a56eea93d13a0c03ca86f80b516b0ca50e1efa35 2013-09-04 09:07:58 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9b5ddc443a5248a300028a06c750cd058592b2be960f38ce5f73f131e16d99f 2013-09-04 09:40:02 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9b81f5b95870c2c8a630c86e0235dfaa2964f4de81949b3b44910c31b0fa1e7 2013-09-04 09:52:20 ....A 197633 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9c3aa907bcb0e516563a1fad5ae659d936c4e5fc1f35b44d2ff7d350fa7ada0 2013-09-04 09:42:16 ....A 12980637 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9c788eb3ddc95a6861856d018b45f3e83f5d3f589c2b2b1bd537cac4e89e9fd 2013-09-04 08:46:12 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9cb27e926162045872e2ce26fb6e90a9be80ac2851175bf9887963f20146beb 2013-09-04 08:43:02 ....A 387072 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9d30862f539ed58059b5d713d5c7485a5c7cf5012412aaed5879525ecec3a93 2013-09-04 09:01:30 ....A 12992 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9d340c010a9e420263b2b8b22134e99ed1599cce0a13ef95333ebc6e794f1da 2013-09-04 08:47:42 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9d6972269a520961c6812f1cb57313e0c56f8df94c8f26a4f82dba2f9872115 2013-09-04 09:40:50 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9d825c9a0372f3ffaf626b05db445c69367e3cf48571dbac97231838402ef69 2013-09-04 09:16:34 ....A 324731 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9dc03b1ea13abad806d715de0239a9db71a325910bae7993f75bab5c7335d41 2013-09-04 09:43:38 ....A 166448 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9e02ab3b0c602603740d8cf8a889a9a73b28ca87baf9c6276973bb13d6fe20b 2013-09-04 09:25:24 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9e3cd092563d89fd4410086c281a29971e443bb06a50c3556abd90d6969be7d 2013-09-04 09:10:14 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9ecf123c99d420bd72270b602221279ce1b083fb1584c92dbef2fac99f6ef35 2013-09-04 09:40:50 ....A 475648 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9ed9132b30ad58a1af6bf618c0477d20d479fecfa7dac669da24c14aba2fde0 2013-09-04 09:22:28 ....A 2327040 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9f02d6da685ead74304103afb28671f9c2b1a80fac114be3654df2ca1ad04ab 2013-09-04 10:00:52 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-d9f86739aa9fcbb7596881468927cc7bfc7f833bf027882a2c485c3cd64b52b7 2013-09-04 09:44:46 ....A 1159168 Virusshare.00093/HEUR-Trojan.Win32.Generic-da080158f5a4ee1c00e5ec9a47f5db74bb264b1b4523174e5ecb579cd284a8d1 2013-09-04 09:31:36 ....A 797222 Virusshare.00093/HEUR-Trojan.Win32.Generic-da0863014b058dc77e3d02436cf8ea1becb6fb540e5535db96380af707996c0f 2013-09-04 09:00:26 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-da0b465810ec66d0aaeb79a68482f1a6d993b9bebd9c8f62526928e00e969542 2013-09-04 10:07:10 ....A 182272 Virusshare.00093/HEUR-Trojan.Win32.Generic-da0f3a772e78d0ee7b4c91abee077b318b2bb7404f52a02b5d01b35b1489ecd7 2013-09-04 09:30:28 ....A 2172096 Virusshare.00093/HEUR-Trojan.Win32.Generic-da10a5f9395ff6066a3dc636bebd9c04c7c0eaefd0118bca3153c7cabb352341 2013-09-04 10:00:46 ....A 235591 Virusshare.00093/HEUR-Trojan.Win32.Generic-da152a9d29664b05cdb87741580663c1770e21a3fcbbe4b67e7210065ddb53f7 2013-09-04 09:22:46 ....A 574724 Virusshare.00093/HEUR-Trojan.Win32.Generic-da17da94693e2ad32e60b46f93ff390da7081a74c8958a494c1e6270e605af0f 2013-09-04 09:59:26 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-da184de7c434935939e1a6c587cffbc9281800006e062c50bcbb9a4480ca1d72 2013-09-04 08:52:56 ....A 237576 Virusshare.00093/HEUR-Trojan.Win32.Generic-da1bf0547087ef976ea5659ffe1713b943045e9d78fe0298dd2c3032c70e8de3 2013-09-04 08:45:18 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-da1c256ee234fca47930e3240b1ff1834910c46930b0931a8710c598666f9b09 2013-09-04 08:56:30 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-da1c3712f67bf85305f628ac732930a232a78f7a961e77736c2fbeb344db8086 2013-09-04 09:09:22 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-da23b0c45bc91ee248bd4e95d7a6e1533fed0112d833151fd96b4989eb1814b0 2013-09-04 09:22:54 ....A 255488 Virusshare.00093/HEUR-Trojan.Win32.Generic-da259543f676152c23bd16d4b92c543c099465a467e05b189468097d53ecdd46 2013-09-04 09:50:12 ....A 81278 Virusshare.00093/HEUR-Trojan.Win32.Generic-da2d8459550a963f6f820ca1e605b173e56f5f53df0e84b31299f46afb5f440f 2013-09-04 09:14:10 ....A 827904 Virusshare.00093/HEUR-Trojan.Win32.Generic-da2f8278b8877dd40fe213a79a95c229fb8457882d80fae59dbf476d262487ec 2013-09-04 09:39:50 ....A 4324277 Virusshare.00093/HEUR-Trojan.Win32.Generic-da350af612e05bab393106886a514885cdc2307a7001294f38d40c99c51dc776 2013-09-04 08:58:02 ....A 63084 Virusshare.00093/HEUR-Trojan.Win32.Generic-da3b3f554ab95f38201771962d80ca9b4f2c6804b7288cfeb32385552cec9265 2013-09-04 09:13:52 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-da47fcd6416cdc1bc7c4c1d0f9ef164227a98bc6162adb971e4be90e9d471dab 2013-09-04 09:44:50 ....A 327680 Virusshare.00093/HEUR-Trojan.Win32.Generic-da49e9324b8c98c289b391bc6178c8febf62fd353bda5e6c00c7418725a422b9 2013-09-04 08:46:38 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-da4cfb54879b3dce3adc024b43f6b45ac748e6c135f7c356479bf2024aa6ec51 2013-09-04 08:48:16 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-da4f1f84724e54df43bd7408268382db423d74f90bc8ca1e18378ba70cc6bacc 2013-09-04 09:49:46 ....A 29184 Virusshare.00093/HEUR-Trojan.Win32.Generic-da6351b3c9b301390e4959d3c93097bd3aedfd514fe15140638352a71fd669be 2013-09-04 08:54:20 ....A 53596 Virusshare.00093/HEUR-Trojan.Win32.Generic-da639829ed2e2b0b8dab02864f909f9c2b9144f2505185066f4a893d5b10b6b9 2013-09-04 09:04:06 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-da654ff2b9835bab85e3793454d6d73ecdce761d7bdf08f562c5b0ff1339424f 2013-09-04 08:55:10 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-da6d4bbb3f3fe52377ad68b0d9cbc12d0e9338f05717a8731de92690f1117844 2013-09-04 09:39:56 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-da7032a6fe2c7e66a44013d95fb3b2934ad46fc40eafc212977e8d96c1b54c9d 2013-09-04 09:01:40 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-da7bb7a73ede00b5f412b2018586855098437cc6442427120def16f93b9d88f3 2013-09-04 08:46:44 ....A 134656 Virusshare.00093/HEUR-Trojan.Win32.Generic-da7ed86e850b045b5254acc48c11a62fb9218cdb1d9d85e91468a5132cc54194 2013-09-04 09:07:00 ....A 252928 Virusshare.00093/HEUR-Trojan.Win32.Generic-da7f5e173d47b579ea1c601e1f5050ec0f62fc7ea6101ee5146d06a02315c8fa 2013-09-04 09:18:02 ....A 324096 Virusshare.00093/HEUR-Trojan.Win32.Generic-da828ab70d0b8d7f73ff8146cb3816b19ea0724100d4515c4aeb09ca7bd54e2b 2013-09-04 09:27:30 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-da839d198d639aae9e97ef201f4bf31282e16c4c133fca2b1bb6e02c07f5df5d 2013-09-04 08:45:04 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-da925509e2d557f825e438f8a46fe5e5fa8cdf6a06d16b6d11e5bf7544e17b51 2013-09-04 09:40:08 ....A 1773568 Virusshare.00093/HEUR-Trojan.Win32.Generic-da939d1969499e08464c3e6d818260e605eedbf161474bc55f9d958cb90256fc 2013-09-04 08:53:36 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-da96a1eed5795d16fe08162aab1deb09877d2a294031f6e91cdc9a286ca89552 2013-09-04 09:08:56 ....A 718855 Virusshare.00093/HEUR-Trojan.Win32.Generic-da970e5c66047d0cbfc99b953b51e2d0f4fff17cddb4bc8a640afb5687c8ab3d 2013-09-04 09:25:16 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-da9713ff6a13d54dccff1ce060ad3f3e993c5d19db21b5b652a8f8d2fc927022 2013-09-04 09:56:16 ....A 353280 Virusshare.00093/HEUR-Trojan.Win32.Generic-da9919754538194ac3643ceca51ce22ca2df270e4f77cae63dc92ec222b17703 2013-09-04 09:01:20 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-da9de59c9734c10841f27b8662c47e8573594c71a434f8ccd1cc8671f549e9c5 2013-09-04 09:49:14 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-daa92e774c0adf50269df150924686b5d500ad23c3d78219093b3f65107045f1 2013-09-04 09:16:46 ....A 808960 Virusshare.00093/HEUR-Trojan.Win32.Generic-dab45b2af7f9d05da7df68fcf40abd894c397e1d3b8f47837ed0ab5e5de98850 2013-09-04 09:09:44 ....A 671744 Virusshare.00093/HEUR-Trojan.Win32.Generic-dac317b4c7afbda759d9db4cccce4b9d1828a88a8824835e0345c8d76b2cdee6 2013-09-04 09:18:22 ....A 483840 Virusshare.00093/HEUR-Trojan.Win32.Generic-dac92026406e1695bddd56280a5cc983f839ca258987c006d736ac0a645fab40 2013-09-04 10:02:24 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-dad54fe5bb508d0539503400d4067ab64873d966ab29bf84b74e15b4c09db7a3 2013-09-04 08:59:32 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-dae242594d7f1f56395fcca8c39d233ba211d1a3fa531ea0e4b5bbe20cf83568 2013-09-04 09:50:46 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-db016beccab5df10a064d9d9e5a7a58b4dbfacc6943c4391a99861f6c553efd3 2013-09-04 09:00:36 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-db062b400c127c8df336459524ec72f153eb72cf05ef5f9becb00151f667810a 2013-09-04 08:59:56 ....A 172546 Virusshare.00093/HEUR-Trojan.Win32.Generic-db386ea325e94c9b21895ad2df5b3f44f6eb1c25d63520389cc78cdcea0df0db 2013-09-04 09:03:10 ....A 962560 Virusshare.00093/HEUR-Trojan.Win32.Generic-db3b9c29e49f4b61aabde706aac098fec3c1d66c50230a5e3b3e7aeabd15367a 2013-09-04 09:00:02 ....A 2339 Virusshare.00093/HEUR-Trojan.Win32.Generic-db61f01827cfc721a2c54b324ff57a408f7e241adedefddc0a7fe38b9741158c 2013-09-04 09:35:18 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-db7027666b4441a019bf71d6fbaf48627db9489e497207ec5a8fff7fa1e84ed3 2013-09-04 09:34:58 ....A 381896 Virusshare.00093/HEUR-Trojan.Win32.Generic-db74a18b03ec2c7c210baf1ca892648293cccfce3b57d312acbde072947c7877 2013-09-04 10:05:26 ....A 614912 Virusshare.00093/HEUR-Trojan.Win32.Generic-db9f1f7f3343083f7c504e575606e488a7ccb8b6676800fda0a0937fb047fd22 2013-09-04 09:55:04 ....A 83968 Virusshare.00093/HEUR-Trojan.Win32.Generic-dba3fed67100a494ff51f05552575b273032ef24a33174fa151e00884706886e 2013-09-04 09:42:04 ....A 296448 Virusshare.00093/HEUR-Trojan.Win32.Generic-dbd13a128934bc23b3c1b3f6f462605bdd4d28ffad89db517b8f2b87042e8fbe 2013-09-04 09:32:30 ....A 142336 Virusshare.00093/HEUR-Trojan.Win32.Generic-dbe19aaa076059a244d9258db371deae28415813a2a58089e13e49ed1d6885bb 2013-09-04 09:16:22 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-dbe370d71f93a4922052534d9e392d187a1496c133f557069bdbf3a77e1f6f8b 2013-09-04 08:52:08 ....A 7440699 Virusshare.00093/HEUR-Trojan.Win32.Generic-dbecf73601689907e35b580c53209730a241ade7ee67444c10f8799373be5363 2013-09-04 09:08:12 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-dc1dbabfb03e69972ac1d25e90b95bc02aa7015185fc915b183ff127fc57e7fe 2013-09-04 08:43:06 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-dc29713d2355a970172474ee8e6fa8e4b945ed789ff283e9a37d951370aadc33 2013-09-04 09:14:36 ....A 444557 Virusshare.00093/HEUR-Trojan.Win32.Generic-dc59c8864f128a7acf86863d621e76a1d7772f56ee2eeb9a4eca7c412d09cefd 2013-09-04 09:15:36 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-dc61aee477414314c943ae49c089e979616e8708e2fa906efbd9b26320470837 2013-09-04 09:34:16 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-dc6c510c7b8c19c7d5e2594e90fe3a46416c32381c619f77368a2a13b944af3a 2013-09-04 09:13:26 ....A 643072 Virusshare.00093/HEUR-Trojan.Win32.Generic-dc8880003ea9bd4ede8bc8e7fb22885fca626be7040199536c661395d0e56405 2013-09-04 09:14:46 ....A 37904 Virusshare.00093/HEUR-Trojan.Win32.Generic-dcbb96d2306464521dafab3a827e120a720b2d91ab46b89d9f0a7e206af49a19 2013-09-04 09:27:34 ....A 749600 Virusshare.00093/HEUR-Trojan.Win32.Generic-dcc2b15323722cceae4abe5d1f4709f36dccde77658d397fc0a2783e47e99935 2013-09-04 09:02:06 ....A 243208 Virusshare.00093/HEUR-Trojan.Win32.Generic-dcc439a3835fbfc65815ad7c79c9769e5db4e991f84010004fa302f5fe9684b6 2013-09-04 08:55:20 ....A 18000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-dcc510d6db7e40bf6f33a5661e53c27b765e4237434395c58287f366ccbc2bf6 2013-09-04 09:48:56 ....A 1813586 Virusshare.00093/HEUR-Trojan.Win32.Generic-dcdf95ef5619deb34c30c90984bd889b29e0158db68550f9522748af2307fc4e 2013-09-04 09:15:06 ....A 2297344 Virusshare.00093/HEUR-Trojan.Win32.Generic-dcdfa165f1001ed7baca5cf58d80089a458ad0ca15b59428d9c478b49b6ff9c8 2013-09-04 08:55:04 ....A 3010429 Virusshare.00093/HEUR-Trojan.Win32.Generic-dcdff37baa47db09011cfb4f7bbacb4edf52d7f7a38e7a64cb56d5436079e7c1 2013-09-04 10:06:12 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-dce13e1419cc854c2982aa8b2e2b2b7189f4429e6b89cb9d72645e46a62d46ad 2013-09-04 10:07:02 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-dcef9fe73bd9f039a0007ce56fccd5a16ed992a137a6bc9c1b387b998fcfab04 2013-09-04 08:47:40 ....A 98309 Virusshare.00093/HEUR-Trojan.Win32.Generic-dcf0b3c71076cbf7b0e26609ef27cabfe2c5c480c7cec90357889a24356ed63f 2013-09-04 09:14:24 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-dcf29ddd025357445df900a967afd2b502a5ea8a1c469b7b66fa0c5935f55d2f 2013-09-04 09:17:14 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-dcf4c26295c52775b945c06993fa544790d1565a4044112bf4967e60b87c864c 2013-09-04 09:24:44 ....A 128000 Virusshare.00093/HEUR-Trojan.Win32.Generic-dcf7d7fdb41db36910d5315dd1725706d437fff1e20370741dc68004b98bedf8 2013-09-04 09:31:04 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd07f172f12ad7a84867f1aff6ec556dbc0b9825bc22e20a1d07c80939bacb4e 2013-09-04 08:47:38 ....A 332295 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd0abf8a91a9f261c7175be38f20bff22020a837f2291c8004f93cdb194277a7 2013-09-04 09:52:24 ....A 76856 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd0aeba14e594c1abde974cfddf3247577520179995e65d132457d23b0912a1e 2013-09-04 09:36:22 ....A 63488 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd0c2dbda5b5693721c76298ca2567089a6538b3171e5b3f07dd9ab658da17e2 2013-09-04 09:41:46 ....A 993504 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd0fc352a01b61bf128b947c4e496d99a207508c48b8cf1ac7c09d564a4092bd 2013-09-04 09:10:30 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd150e5f47d5a702c2b388539666d6ebdfc512447479087ab16ca4e6cd9333ce 2013-09-04 10:03:52 ....A 1035264 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd279e916b17a7f136de41669d4479a917aff60969992c9bd4da0b2290c4a010 2013-09-04 08:43:28 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd2d93843a9f60ed05a932722d755603e5924e5bf065ef4beab4932e4109cdb5 2013-09-04 10:06:16 ....A 294912 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd33aa06b43b420be06975d3064aaa6c13b2bd1130ec81c37a880b517c29d8f6 2013-09-04 09:55:28 ....A 142336 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd37559c1f8685c47dfbf1e92aec8606e8f7e7f85b23e6d3343c19fe4fbec163 2013-09-04 09:18:52 ....A 138240 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd39935004a81397f74d9b9704ed3e34eca7b745ff698e3d1646498131da6098 2013-09-04 09:32:42 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd4125b7680b57df43bff34aa1a06e4137397a8c930b56cc5d8139de99931319 2013-09-04 09:46:10 ....A 66568 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd538410ce4bf8c271a52c1a4432d01bceebf3dbddaf521bcb81af8f2e91104e 2013-09-04 08:52:04 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd5f153cfc196726190186b39debbcf63c0621764d2e5dc5b1c0a50c3a4744a6 2013-09-04 09:29:54 ....A 432147 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd6219bba19cc2ba5b8efa580f0881495daeb79218427443c3bdbc80d6ae558b 2013-09-04 08:58:02 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd640bcf8ad5cda52a576a1a60c3f269eae9f4121eaeba91eaacdb57730be72b 2013-09-04 09:51:48 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd693f24677adb40537dab68e7bbad103a45b08f2532fde74342c3b4a5e6eb51 2013-09-04 09:45:14 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd6bedab98fb4fb3261c91add90eaeb8fb7c9f2401563eb6e004064584305f5d 2013-09-04 09:09:38 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd73c26fdf24705cd96897d21d21a4b9784cd69a285f5845d5506c4f09d6985b 2013-09-04 09:18:16 ....A 209920 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd8967d53a28ebd7f92a42044e758aa3c26411849219765493f31c093e065833 2013-09-04 08:58:18 ....A 124804 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd9bb446bfa40aa211f01cb2c6a2c2ef3ce61ab7809fd165671a411c167e5a04 2013-09-04 09:10:14 ....A 1999360 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd9dd5208d15e46251a76dc6ccf19bf77d4f9b76dae6ecc61090ce062b0cfe70 2013-09-04 09:32:28 ....A 995328 Virusshare.00093/HEUR-Trojan.Win32.Generic-dd9f547f161869302a5adb4f5832b031f831b151df981fd35822a3849d1ab0f3 2013-09-04 09:14:40 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-dda0bc8be8df491d358a1e7cdde5047faa161b4d950079d7b7c3efad1a076eef 2013-09-04 09:31:56 ....A 468012 Virusshare.00093/HEUR-Trojan.Win32.Generic-dda5463837ded9748422acb624495d7092e76f17264aba164aa9259269d2b246 2013-09-04 09:14:10 ....A 1302149 Virusshare.00093/HEUR-Trojan.Win32.Generic-dda6abe962b95b72999e81a449271d3f0d909669238dbbd75107dc6cf0bf2e9a 2013-09-04 09:07:00 ....A 531456 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddad34a39c4d2fa7547e116e4faaa1817c8a4c2121593367e491e69c4493fa26 2013-09-04 08:58:00 ....A 382464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddb3bc15325506f01aac549ec012583d727d4dd770828004341d49c16056dcee 2013-09-04 08:56:24 ....A 360782 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddb3ec55e52c1f6d25ddf4daaa3a6cb73014a1ae460043236fcf277b4ef0135c 2013-09-04 08:53:28 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddb4e1e532295b93e37750c4fa55a1a108e5bfda8f717b7a068b5fa03a49c782 2013-09-04 09:23:10 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddbd8d7a5d40b1e3c4b3b7ef99e351d04ac41891b36b3a6fde66b93df3a82ea8 2013-09-04 09:36:16 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddc055741969655481dd5fedecd302a16dd6ea18c6fb7cf8d3cb9833946ef3a7 2013-09-04 10:01:40 ....A 2791713 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddc6aa54cc1366272b5f4c2a21f07cc43f8b1b1d6eba7f6b1e11f40bf2b3e32f 2013-09-04 09:31:30 ....A 221696 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddcf6b67b13c99bb045e22e342f07d3f4066a0586dc93ab855d9061dc76e7b8e 2013-09-04 09:37:24 ....A 1788783 Virusshare.00093/HEUR-Trojan.Win32.Generic-dddbdace500551124bb570a41d6436ada7ba3662eef4a5dd147ae7eb6cfdb79c 2013-09-04 09:01:38 ....A 2133504 Virusshare.00093/HEUR-Trojan.Win32.Generic-dddd0f53910fc357e85baa4c7eed6f2eb6c25aa08d89dfcd1432627abbaa68c7 2013-09-04 08:53:12 ....A 37380 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddded909738527cea886525cf23e57837e00c85bffff763f3c9ad7bb34bb8df3 2013-09-04 09:45:32 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-dde1305c6b2b2eb0061d4a5acd35d3e9f3de1165fd0a97ad78ddc5599914edd2 2013-09-04 09:54:42 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-dde83e878d7dfebf5946cef8e3a7b07a363d05b2bbdb93ba21a2ce69abce57d8 2013-09-04 09:44:24 ....A 1123840 Virusshare.00093/HEUR-Trojan.Win32.Generic-dde97af2cd3eefe5786d153167499d198c232497acece3d20c04630691f2ccba 2013-09-04 09:29:04 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddf2a4aa6738c47bcd7e2607e68fdf38255b187d54fd0b3f569b15f642f549b3 2013-09-04 09:16:22 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddf3572e16a03acca0ff39952837f534f1f8969724644b31c1cbcdc4debbb3ab 2013-09-04 08:41:52 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddf9ad6ab412dc31097ce06bf19f71b2bab4366993a377cc4a33436d4a9fa76c 2013-09-04 09:28:10 ....A 93696 Virusshare.00093/HEUR-Trojan.Win32.Generic-ddfe005a9df06954db2d53c004be398a32f88d0661344432da1c2eb80b06bdc6 2013-09-04 10:00:48 ....A 254464 Virusshare.00093/HEUR-Trojan.Win32.Generic-de006f450f6f51a8e37cb6b57e969c7e5b32c3e030b56482e11ad8a41b5c79c4 2013-09-04 09:13:08 ....A 11183 Virusshare.00093/HEUR-Trojan.Win32.Generic-de0527820106fb7486294f89c62a89955aad8d0d3bf0e0ec3000fb226847b05e 2013-09-04 09:01:38 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-de09a014d98368fd1f5dd02929be45199f1124cdfbcfd0c8ef8cfdf0b64ac6b6 2013-09-04 09:40:32 ....A 1207812 Virusshare.00093/HEUR-Trojan.Win32.Generic-de0aef61aa11843340002ec6eb2373a901a30fb09f2cbe82ce8d8e528a9003a1 2013-09-04 09:49:20 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-de105fd0ea8eefb658e10bae602916d0d2f3feb3ae7f677fb16bd4433950e0bf 2013-09-04 09:48:52 ....A 80256 Virusshare.00093/HEUR-Trojan.Win32.Generic-de10947964456254e2d10aab475ca22ea7c7ac410e15a33746cb8170d607c2e4 2013-09-04 08:47:40 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-de16e4669b2316379a6d5d5cacbe4363b5dcb303dcf8be20c456cf8ea64fe197 2013-09-04 08:47:58 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-de2500441bd7febc288927f3fbac543500a81cba5192c64c212b2974145cdd3a 2013-09-04 08:52:32 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-de2860d9594d9a96c2b1dbc0df0a32cff91dd050322b89d9fe8598f2c93b6068 2013-09-04 09:08:06 ....A 216064 Virusshare.00093/HEUR-Trojan.Win32.Generic-de286f0293a49b41c50f4a2c493242edcbfe695bc4afa205ae178badda5856df 2013-09-04 10:04:22 ....A 216576 Virusshare.00093/HEUR-Trojan.Win32.Generic-de34e574b07252b534603625f6d372e21e65a2a2f0d68d9e4981cd07cbf85dcc 2013-09-04 09:27:18 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-de3b6e963bde9dd1ca3d5d1974128865dedf2d631ed7d2f1e9caa49bab651466 2013-09-04 09:30:00 ....A 2254336 Virusshare.00093/HEUR-Trojan.Win32.Generic-de484c3a39dbaa6ea8272b1a658e757b29145d111f6a8d41eac21e06b5dcac87 2013-09-04 09:42:54 ....A 121600 Virusshare.00093/HEUR-Trojan.Win32.Generic-de525a3747ebc38673cf0fd94378c4aaf4184075ee3c20193a83406b7d213a19 2013-09-04 09:47:28 ....A 374272 Virusshare.00093/HEUR-Trojan.Win32.Generic-de58929a4c41a1ac26690a9a10f0f79ac3c0e8a682b60f1e8f4e4d31144a04df 2013-09-04 09:29:48 ....A 1072928 Virusshare.00093/HEUR-Trojan.Win32.Generic-de6143693a6b6a91ad32a0ab36863004124106543b98753e78befc06b9b41694 2013-09-04 10:07:20 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-de6938ba84f12d9052981fe5d67a2216c251ae7df589f228a9afd6c64fa07c34 2013-09-04 09:34:38 ....A 391168 Virusshare.00093/HEUR-Trojan.Win32.Generic-de698544e5073bdeaf79d824d12473ded3516bf1e48c160d08bea7baefb8e2ea 2013-09-04 09:22:32 ....A 1675264 Virusshare.00093/HEUR-Trojan.Win32.Generic-de7326c348ae6b733dcd38f81f40e1d9b42324d1fe03dbec1cd4837736b6fc95 2013-09-04 09:42:26 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-de74b8916e2284eb2126851a68c976477ef36424fed45c6561c392f6c1416016 2013-09-04 09:41:14 ....A 658048 Virusshare.00093/HEUR-Trojan.Win32.Generic-de78750fbc24960b2f977449110abe3919b70ad0e3838749f4a37ee741162350 2013-09-04 09:50:26 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-de787b18e8a1291b88370f690ec990e31a31994e7e57890b2e17bc1379e56bc1 2013-09-04 09:34:30 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-de7aed80d7efb8e6afe846b81c3d56ab49dab0c6a672f16a1b098352077b8291 2013-09-04 09:11:22 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-de814d179615253c15b2ee0448237dff35bc91ddac36539c66a8a0f0d96c6315 2013-09-04 09:01:50 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-de839d781190e633347d645d612cd566bb071324c24215d9fe6ceef605275a85 2013-09-04 09:24:40 ....A 1148672 Virusshare.00093/HEUR-Trojan.Win32.Generic-de8563d270915682bb5ed5268acade78065bf217a37fa6efb38b3a306bdc3a6e 2013-09-04 08:47:40 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-de90f03693f2cf4cf3e40a397de18df3f925862579b4063971006a689b867464 2013-09-04 09:28:46 ....A 314886 Virusshare.00093/HEUR-Trojan.Win32.Generic-de97fa8aef0faddc00be8d5687146d9b1ce1353f2e3a94f4f765af6072676d19 2013-09-04 09:40:30 ....A 30740 Virusshare.00093/HEUR-Trojan.Win32.Generic-dea6813da746130309d53da75198c8d1779618fbbe6e763aefaf497088c68e09 2013-09-04 08:50:32 ....A 142848 Virusshare.00093/HEUR-Trojan.Win32.Generic-deabc9cb006c93f425b5ebd878daa5b9bdfafbbcfae944086f0e9c8bd9b2f757 2013-09-04 08:47:06 ....A 820224 Virusshare.00093/HEUR-Trojan.Win32.Generic-deb10820ac9fd334e4c841fde6146f4eeb1aa795d35fd43d30b46f7936959e27 2013-09-04 09:52:26 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-debf5f47996cd269fe0b84f0f3886902c985bd28ec051cadc4639c2c65e7b974 2013-09-04 09:44:10 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-dec3313f198435e8985393137b640ddf8a695a9e12646965e4fca8222108ba3e 2013-09-04 09:17:56 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-dec811f8f5a5cacef6facc3aaeac41dd4fd7da07dc41cf1fffa22a6ce232ab2a 2013-09-04 10:02:30 ....A 258609 Virusshare.00093/HEUR-Trojan.Win32.Generic-deccc90d80a476ab0612c7e7fbbc272382d743a65757bd921f19b612ecf01b22 2013-09-04 09:15:54 ....A 269312 Virusshare.00093/HEUR-Trojan.Win32.Generic-decd9bd6254d6900cf5bcd99564ab6a6b6448411d6c3fa8adb65808b46e7e25e 2013-09-04 08:52:48 ....A 446906 Virusshare.00093/HEUR-Trojan.Win32.Generic-ded44a34f67c24bfb2f96c18b22ab802c338aa9fbeb08b269244d3391f252ef0 2013-09-04 10:06:12 ....A 334699 Virusshare.00093/HEUR-Trojan.Win32.Generic-ded58d8cf1cfa698279f9b6c8defcb5afecaa7f8ce33bb7eb3525a888fdfc0b7 2013-09-04 09:16:54 ....A 662122 Virusshare.00093/HEUR-Trojan.Win32.Generic-deded424ade30e49788d478fc5dfbcbcca1d4a4ebe9a27dc3e22dae4936693b8 2013-09-04 09:22:32 ....A 376771 Virusshare.00093/HEUR-Trojan.Win32.Generic-dedf2b42f4ed461aec5ecad0133b58dc76c230085826d3d2752d580e06745c2d 2013-09-04 08:46:06 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-dedf467c82fbf1228c98a2dc990211ce6a92eb11442208df19eff4aa04180b1a 2013-09-04 09:41:48 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-dee4c0c8caa523c62cacae16c5083c2592d4251664fa4fc921501da3f3db84d0 2013-09-04 09:01:30 ....A 194560 Virusshare.00093/HEUR-Trojan.Win32.Generic-dee5ee9dad8ca60abe9d5224ed1339766024e31494f4cbfccc7d8c5edec6224c 2013-09-04 09:02:38 ....A 1815971 Virusshare.00093/HEUR-Trojan.Win32.Generic-deeaa4c248dbfcaa568f1a9ba59b204d00504a5cdefde32f9bd9844d09a48c07 2013-09-04 09:20:28 ....A 104448 Virusshare.00093/HEUR-Trojan.Win32.Generic-def068ee7dd28a3630eb7b1fbfd2c06fd2221e61b668e34a1c02bfafe91b5e40 2013-09-04 09:17:14 ....A 9920 Virusshare.00093/HEUR-Trojan.Win32.Generic-def111f925c481aef690e1a2139ba261cc33814b1f17259749dc0184cebee155 2013-09-04 08:42:04 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-def3fd1b483485b83217649a1c0430345761af3384a5a54fe6b588887c4a57b2 2013-09-04 09:43:44 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-def414b8a80215d493cb305af083a23280654678d213ce8a0f9c66751376e11b 2013-09-04 09:20:44 ....A 378880 Virusshare.00093/HEUR-Trojan.Win32.Generic-def60fbb4566ca7d72b6bea3eb278c2afe34d56e6614f3104ab1e68ce967056f 2013-09-04 09:17:22 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-def77c6f3196035bd2c297d7ddc23e2043a4645e5992c372fee4a910cb0f1f1e 2013-09-04 09:37:04 ....A 1311938 Virusshare.00093/HEUR-Trojan.Win32.Generic-df03d77af76388cc4b6ef65fc38409d27066b7c3209f4943a52dcb30081ea36d 2013-09-04 09:02:54 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-df09de3fd5cc561839c5843d019e60062c41e7fe311859b677faf9080b79eaed 2013-09-04 09:27:32 ....A 290816 Virusshare.00093/HEUR-Trojan.Win32.Generic-df0a21e1c5e86a8a07303df5d57598f75c7490802dc9c391e7cbdf3390af06f9 2013-09-04 09:50:42 ....A 261632 Virusshare.00093/HEUR-Trojan.Win32.Generic-df0a2e79f771ae364260a694e4d17ac5d056e11bd446c1c67166253779aaeb28 2013-09-04 09:59:26 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-df0facfbdfeefa24660dfc0a1a17f3ea40600cf782f2a31c9d9afac3e2a520bd 2013-09-04 09:51:18 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-df132b461790319fd500548c1749d99b9af4e4d4803ab33a07dc2687af14ff41 2013-09-04 08:41:32 ....A 263680 Virusshare.00093/HEUR-Trojan.Win32.Generic-df29c11fe7a49da03e35822d9f25a88ea3ec4754c55b2fbc7d5ec0e67f0de084 2013-09-04 09:16:20 ....A 357376 Virusshare.00093/HEUR-Trojan.Win32.Generic-df2a12be0ab689711c6e565277ac8daa5b7febb8f968d8cc08340f1dd4644191 2013-09-04 08:48:10 ....A 948936 Virusshare.00093/HEUR-Trojan.Win32.Generic-df30cec7dcebb6cc771d0f331940b1fbf30ea7e3b13290e747c344979cbf547d 2013-09-04 09:37:40 ....A 507904 Virusshare.00093/HEUR-Trojan.Win32.Generic-df3551ea4ab457328c5046fc2af733c822b727a5dc88f5ce7f23328aa8f1215c 2013-09-04 08:45:00 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-df374478da2dccdc71d68280e75e406ddd53f90193a03f312cae4cd36b87fd97 2013-09-04 09:43:28 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-df3e88464e2a53a6afcbf48de9964e5fabefd969c18118ab78ebed7b7373d401 2013-09-04 09:48:46 ....A 19456 Virusshare.00093/HEUR-Trojan.Win32.Generic-df441fbf67c5123a6bdf8536b181c9a0478c2667a0f7c2a7d716fa8011625953 2013-09-04 09:41:22 ....A 162816 Virusshare.00093/HEUR-Trojan.Win32.Generic-df48fa9c66ffb2f9e6811ad88e4b7f047bcc5a2843b78964aba84a1bcd347192 2013-09-04 10:00:52 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-df534308728441350d7240508b1883f80019e17ba61fc5b1299414cda2bea8e9 2013-09-04 08:41:42 ....A 764928 Virusshare.00093/HEUR-Trojan.Win32.Generic-df59ed66e89104405ffe14a424e6e94b50c5ecf8c2eaaa4b23f3f57c194870ef 2013-09-04 08:49:58 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-df613066e348b811e3e779450472a8e89dc5d9d3fb37d699efd77ce0138326cf 2013-09-04 09:48:00 ....A 1693192 Virusshare.00093/HEUR-Trojan.Win32.Generic-df62f750bf85fc29cb9df5345ee1fec7bad3f474d7e14c0da1214123eb7f7d6c 2013-09-04 09:48:24 ....A 259584 Virusshare.00093/HEUR-Trojan.Win32.Generic-df6903cd98032a224c106d4d882a79aeab1ecdb1c05e80055a391ace5ef83cbe 2013-09-04 09:26:34 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-df6d86dcc92b7f446d62632b5ec45b04041b64aeef11383ff0c4ea655ce3febc 2013-09-04 08:56:28 ....A 327680 Virusshare.00093/HEUR-Trojan.Win32.Generic-df75c26cf30f446867aefe088beeedce0467caa5609b631109f0563ee85cf78f 2013-09-04 08:59:48 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-df76c68b4f25b6e46365ca534ff7bfbf06c68d1ea10b71e3894cf3db065ba978 2013-09-04 09:21:22 ....A 731648 Virusshare.00093/HEUR-Trojan.Win32.Generic-df78adf40b70bef8f3827d401902c575683dcf855df1daaefb6519394faecf01 2013-09-04 09:16:14 ....A 799615 Virusshare.00093/HEUR-Trojan.Win32.Generic-df819a1ce69ec210c2f72a1d67d1e2041e4137edc7cbabda104cbe0fb1af4b28 2013-09-04 08:54:44 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-df8ebbc317e28760e66b41dc020b4c8bb43bf8d5824f2c544a076203a75ab433 2013-09-04 09:28:34 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-df910a2258417c170b03af442038d64fc29695f9ee648bf85543cffc8be322da 2013-09-04 09:23:54 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-df934e92ab261e19853721fe85bf0608928719440719ba069868fb445b0688d8 2013-09-04 09:29:52 ....A 760832 Virusshare.00093/HEUR-Trojan.Win32.Generic-df94521ffb38a1bb849b329a145e1858060defd6eafe9331efc2e17c06e44f81 2013-09-04 08:49:14 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-df9fd411d6da5ad11d9db685ce9b6a040e9253d40e3c34a9797746e827740d80 2013-09-04 09:33:58 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfa26ae0ed385ee4b1e33f92b4e9f23542455981e9f8443c791ed4e734dfee12 2013-09-04 09:31:04 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfa7da11a00aa25531870d8869d1df46b9e48d543059e5aaeace52302e770fc0 2013-09-04 09:29:58 ....A 20692 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfab1e0bf0010343f10e88ecc499feedc6be60f606ec5ed71924f428f2aca9fc 2013-09-04 09:31:20 ....A 393728 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfae68216a84ca36923605b77352813f6b325b2beeb252eb93671c109d29830d 2013-09-04 08:42:38 ....A 131192 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfb823440a70ae9db0ef94f0cdacc08dff6d52d35bfc2e4d828c263a1c59ba00 2013-09-04 09:54:52 ....A 216576 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfba609a024139dba8086e1ebfae1bc4cd50bb79f35d7ca55c7a6e031c8580a7 2013-09-04 09:28:46 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfbd91ce81e5204fd0fe51d25664e3809259f60b536a9b4abbba04dcd326d312 2013-09-04 09:04:40 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfbec6ab4b1facc1942bbe8fe7375cba551bbf13044b9f04c0eac07c517d7389 2013-09-04 10:05:04 ....A 219648 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfc009303e4715b514fff09951e326d056fddb03be5974f29e594ea10182e96e 2013-09-04 09:40:58 ....A 749110 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfc6d645781ad9e391d7d9ac99f32e9d4ac70b77831ef4f7286d137abfb65d8a 2013-09-04 10:06:02 ....A 1620590 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfc7f87c2bf2d12da9860811a567ba89ce8074fb7131b275c210e5d270a4f5da 2013-09-04 08:51:56 ....A 38524 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfd04596375f54df019484efdfb964b440dde44e85a6fb48048020440f8e7583 2013-09-04 09:34:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfdaf7025ad2abc475e2eed0956164afedb000c7797ea07b74febb6c89373f44 2013-09-04 09:54:14 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-dfe54c81440b9beee09af1d14f06f34a4b3bcad23051ccb9b48471bc0fab16d7 2013-09-04 09:50:30 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-dff328015f75e313b6e62d9263f0c89703d02103b76b70f4d06f189c0af98560 2013-09-04 08:43:36 ....A 315466 Virusshare.00093/HEUR-Trojan.Win32.Generic-e005136353e1ce7157724f2923faf2de17ece64d5c0c92251ad1da3d9d45ea98 2013-09-04 08:52:14 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-e009640bc7c3912f22eeccb4da44b3308f161bfd58e82cdc943473ab83ddf75a 2013-09-04 09:46:16 ....A 296992 Virusshare.00093/HEUR-Trojan.Win32.Generic-e00dc774402bb1709815cda0a74c9f340d39e8f938926c9c2df6bee909b5a615 2013-09-04 09:21:22 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-e00fb9c6540b2b3a915c856c5c4383262ab100b5fececa5d6eb6b07920e9a173 2013-09-04 09:31:18 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-e018f1d6b96ec4bad1e403bab23433b20882182f97fd76fe6c0008ce2f1fc25c 2013-09-04 08:58:00 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-e029e4e16d41f77f5a6c66b4d1b0c729490a87e063809472feed85c6070b221c 2013-09-04 09:22:54 ....A 902272 Virusshare.00093/HEUR-Trojan.Win32.Generic-e02d42405be7949646daff67fbd50ff3da6ebbf1344d16c5098259a3ce9704a8 2013-09-04 09:56:20 ....A 211968 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0310d1cf04e085a405a7edc8da9ca0294de5ac769591c132684106f2c8148c3 2013-09-04 09:31:24 ....A 287232 Virusshare.00093/HEUR-Trojan.Win32.Generic-e03204441106f67d07c3a16bc79df90b5bc3f274a637d90fdebc9efe6b73b7ac 2013-09-04 09:21:02 ....A 59548 Virusshare.00093/HEUR-Trojan.Win32.Generic-e032c1ac58d1e79ff7b6fe4d4e3db058d623b746a6a021246dca5e7f6ec57877 2013-09-04 09:02:54 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-e03a8e9a564aa635907537bba15a7acf6eaae200949c813cd6ec34da9fdd9a2f 2013-09-04 10:06:28 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-e04097f44b72fece3009d0108d02776cbba8411b3a7f98809cdd6f3f0f1270d2 2013-09-04 09:35:30 ....A 395264 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0450127c19faf837d6571f6b4cb992844a8f075d02f99ade564572b4415ec45 2013-09-04 09:26:34 ....A 24238 Virusshare.00093/HEUR-Trojan.Win32.Generic-e045d0c122a7b3fb9cfc2344c73de14059d4d5b141ad683d75224b47d2074b4a 2013-09-04 09:34:06 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-e049a0f50b7721c5ec4fe344ab7b490999f0cc34f7a0f738e2e9148466b0d0ea 2013-09-04 09:39:02 ....A 1709568 Virusshare.00093/HEUR-Trojan.Win32.Generic-e04a848ca05c0d6e53d5691f3db0468abaf5c1a343fa789ebba9d4c93145e18b 2013-09-04 08:59:22 ....A 176889 Virusshare.00093/HEUR-Trojan.Win32.Generic-e04c531affedb777e491f70d931c6217d71611bffe4fce9ba80b70b6b7fd945f 2013-09-04 08:52:18 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0558a475b280a0b25bb91c7af4f0fb01b67e503b21e19ad637077fa01225ed4 2013-09-04 09:30:10 ....A 272018 Virusshare.00093/HEUR-Trojan.Win32.Generic-e05762f4539cb877c2b30f3cc2e105ed8ac591f0bfa4cd5c3b7d43b1208b463d 2013-09-04 10:00:38 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-e05d8e1aa600a7e2ffb5fa85c42c4b0a956929cd878b1f69ae89c170d5d92d81 2013-09-04 09:11:10 ....A 3615 Virusshare.00093/HEUR-Trojan.Win32.Generic-e05f286f070c37dd697f515cefe2abb11da90e2229a940e6912f446aa3a9e2d7 2013-09-04 09:25:16 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0601d41c6b24cf44100ad9c37815b244361ce8b9444ce842d96db272df03042 2013-09-04 09:56:16 ....A 98733 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0659edabeb3f7c3bcb8e2bb4a5110d6743c763cf5624fbf0d6605ba72072ed8 2013-09-04 09:07:00 ....A 484352 Virusshare.00093/HEUR-Trojan.Win32.Generic-e069a5205026cb1a5a6774108f87065f67342592da1d5692dea8b86f123d16e5 2013-09-04 09:29:44 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-e06cf5ed0fc852d844e2634a73b1982f60c88c714593314d510f09b789ef15c3 2013-09-04 09:10:08 ....A 179712 Virusshare.00093/HEUR-Trojan.Win32.Generic-e07e3ece885a1d0020b4dde0d15995f58af9b9c68f5b8db356bb95630ea448c8 2013-09-04 10:02:08 ....A 826251 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0825cabaef21e0c18a88642bf0f9d41dedcff6de699c53290c961e228b4cae4 2013-09-04 09:53:54 ....A 541184 Virusshare.00093/HEUR-Trojan.Win32.Generic-e08387d117363f7b39f2734e4e7291ac66c9c820010d26bd0164982b668b21f1 2013-09-04 08:56:44 ....A 2341376 Virusshare.00093/HEUR-Trojan.Win32.Generic-e085684a33ddd0823718707e947d3e862f92f90df34c358c90697d997ce7c5ca 2013-09-04 09:44:44 ....A 226430 Virusshare.00093/HEUR-Trojan.Win32.Generic-e096a80f92201bbc2e5617d7d84e7d4d20fc05bec3f630cf961dfea4121cb382 2013-09-04 09:01:32 ....A 80872 Virusshare.00093/HEUR-Trojan.Win32.Generic-e09f133afe3e8bbbeab24a5a83214b11ec74b0c5a90f038416055d7c40daa740 2013-09-04 09:06:10 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0a2fa333c8ab2ab49361f3982bab3d0228fe1dbb8563fbf88ca4ddac27de150 2013-09-04 09:00:56 ....A 810367 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0a8855bc8d645ac32ea41f411b266c0e50b524188b17d9a3d009f48b0f73691 2013-09-04 09:38:30 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0b6fffa86feedaf84196b35c988569076079e6ece8aac5aa7735e43c120a149 2013-09-04 10:00:46 ....A 105764 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0b71fb882d5adda244b4549bd6aa139e03b89cae35d68c234e4373ac26ef0b7 2013-09-04 09:05:34 ....A 990208 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0c4fa58ea621ea9855c65b137d6672486c2539c1412c4b9d7e452496e334ea6 2013-09-04 09:37:06 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0cad3c425dfa3ca3cfd59478cb6dd2855f8fed22093ba86d8174bd69b54515d 2013-09-04 09:02:32 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0d32a5a0a9944a85b3a9d462a246c567f7d4fc1a3152c86abe6cfc011f9eac0 2013-09-04 08:58:04 ....A 127523 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0d56cddeadf42dff62c462037923d78391dc391ad8fb3c4cc3ee2fc6e024633 2013-09-04 09:42:30 ....A 337408 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0d5de6062d85d7926d16c7c75438a10a33b3b82001dc47b506bcc6a2a86bb0b 2013-09-04 10:07:02 ....A 289280 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0e22dd6bc94bda660a4f49fda7512e33da734b9b2357f3e2427f3c18a3f9080 2013-09-04 09:36:06 ....A 309248 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0e5552ad5d4e61b1fdc50636ee59f23a068e8bdf13da80db39620db16af5ae9 2013-09-04 08:56:44 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0e77b40188d071dda8de4e68ded2c2653d5dadaea827bdcbf825ecd56c92505 2013-09-04 09:56:22 ....A 43484 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0e964cca8391d57eebc9041de0671e05714b8da5dcbd430972f91a9821bb990 2013-09-04 08:54:18 ....A 145408 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0ea84cb492edb4477c5baded4b17bf319dad7e027303f461f12b6c90b72819a 2013-09-04 08:56:50 ....A 425984 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0ed6b730d47e4f0992cb39dabf5e145ee5af5eb2452f57bddc916aeda086148 2013-09-04 09:11:14 ....A 55978 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0efeeafb16d9abbdec03a357a32a8dbf354393ae8a7bf825905872e85d40be1 2013-09-04 09:26:28 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0f65950f87b38f73319f676a8090c1d4ef37c1759b7903fe37f85843a122a9e 2013-09-04 09:57:18 ....A 29184 Virusshare.00093/HEUR-Trojan.Win32.Generic-e0fb48dab380ea79f98927af98c895703b55056017c9ad52cc8ed38e45f4b5bc 2013-09-04 09:08:54 ....A 294912 Virusshare.00093/HEUR-Trojan.Win32.Generic-e10033a3248920ce195021619abc81c24568b6e7b70a94f261cec23a48bc87d1 2013-09-04 09:08:38 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-e10766228d6ae16186e0ff9a2bd74d9213da216c0bb35982c59c5c009f63a3d2 2013-09-04 10:02:52 ....A 118890 Virusshare.00093/HEUR-Trojan.Win32.Generic-e10cc043fe5920862f918eb30e3e240a7418309240412626099fb68e626765b5 2013-09-04 08:49:46 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-e11076c605dd76645474c25242bcb7bbe0f11975125c8a5a12237fab8b09d799 2013-09-04 09:45:56 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-e110bc2f7fd6cf15471e3f84a17bc5f0b74272dbc6ce216fad0539a01538d44a 2013-09-04 08:43:56 ....A 319488 Virusshare.00093/HEUR-Trojan.Win32.Generic-e115d85a52cc1ba0213eb358b35f05bbb6d7da00ccb3a1ca6822ed51f41506bc 2013-09-04 09:33:10 ....A 184832 Virusshare.00093/HEUR-Trojan.Win32.Generic-e11b85c5e89aa0697010fe4dd0f351bfde9155c22c068434cac78fc056a9f197 2013-09-04 09:23:10 ....A 193768 Virusshare.00093/HEUR-Trojan.Win32.Generic-e12072999a5ebe2397b7ef4d88658ed0412b83ce102d3f0d8346ac9e46a4ee9d 2013-09-04 09:11:22 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-e12b773cb1bb4fe1dc1655d80bc5476ac5f7eb9d0130420781dad1dc41c7b117 2013-09-04 09:16:04 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-e12c57b6f5db62566da6f46e1427020bc1e32c59d4037aa494eb521185cbf78f 2013-09-04 09:48:46 ....A 1016832 Virusshare.00093/HEUR-Trojan.Win32.Generic-e13ac7dbe148605d84784dc183537bdd60ceb8f4af9a495fc5bdbaf0ff1d3ed7 2013-09-04 09:51:26 ....A 249344 Virusshare.00093/HEUR-Trojan.Win32.Generic-e13e41e4434c6fa1146974054cd0b493126b635c9e233a6675eb3de84566ef90 2013-09-04 10:00:48 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-e13f9e659d84baa9dd9e1fa221a8c7dd6f5ffa5643bf2a3c4afcafe5844c0946 2013-09-04 09:00:40 ....A 133414 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1425830d7fb430c12caf7b1e50fafaeed16ca42fbe68a3095ffc7f3da5f020b 2013-09-04 09:34:54 ....A 5347737 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1449bf64c79a5035aabeaf6db85bf805d5d9ba42a4d02d47840852db9430cf8 2013-09-04 08:53:56 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-e144c3dabcd37497ad953ccd49e8bc1b05f222be2390ee1c0068ca0951e1175d 2013-09-04 09:34:58 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-e148ef3558a13bfb41a93486bde022ffd5569335e3818848c2e16d8c5e414b80 2013-09-04 09:07:56 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-e14d123c6c7631ad41379de383f892d6ec02be1f5b28a47b5601d6f4f6841061 2013-09-04 08:58:36 ....A 966677 Virusshare.00093/HEUR-Trojan.Win32.Generic-e14e50ae187749c422bfd7ef3aace2630456ce9fca07ab030686b6255b95eb45 2013-09-04 09:24:16 ....A 296960 Virusshare.00093/HEUR-Trojan.Win32.Generic-e15cbc3d56d1fc0309ff75dbe19ce7b51a18b3fc5b5026f044e9afaa43a6a15c 2013-09-04 08:50:12 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-e15e05c38eb116410cbb3981dbf85d0051591163304540bb4bae13cb5b39d2f2 2013-09-04 09:33:04 ....A 246272 Virusshare.00093/HEUR-Trojan.Win32.Generic-e164ed1ec8e45806169c58bc49206955fc1f1b08469b632f40f71ada8d73bee4 2013-09-04 08:53:02 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-e16e72c57ac774679031214410ad2505b0ac2faf1e72167206f9340cb90dbf27 2013-09-04 09:12:46 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-e170a0e974dadc8e957a655345c5f98234153e6ce8204c2cb360a4adfba33699 2013-09-04 08:47:20 ....A 220160 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1716fd13bac973eb56415ea70a6d1e1a10b27f2c35d131b8b1dc9611f9ca65e 2013-09-04 10:04:28 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1746b47b3f3500c6cda19e322c23d5ea7d4df292232663920e9a8187916fee7 2013-09-04 09:30:26 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-e18136b2c44c7a6ee15436f7a27613bd2eda2b534377174c7cddbbef45894a54 2013-09-04 09:27:04 ....A 3581200 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1819ab3c3813b6469ad9096f4c6dc5301ac4ac8a8339e83fcc9472422c62c0d 2013-09-04 09:34:20 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-e183b1347e47a4c73cb7b24ccb1ff44f1bb659f339b30b5ca39ad5c97d9e97ae 2013-09-04 09:44:28 ....A 49160 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1847f67d8219f3f479edd096a85a9f0ce7112909ddae5352d541422f8aa3e25 2013-09-04 10:02:56 ....A 224768 Virusshare.00093/HEUR-Trojan.Win32.Generic-e18b0593dd9a9d732808d987e82897c8ec21e6206061f5b6ea18d1cd3c7789ca 2013-09-04 09:53:44 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-e18e2bbdf7f382ca0a6407bb5bec5337929e3275e9fe2fb94fad628c5102ea7b 2013-09-04 09:24:20 ....A 475136 Virusshare.00093/HEUR-Trojan.Win32.Generic-e197f6545c855d70a97b6765f3f3f89de5f4c59e30012935ad0df049fdbe9c55 2013-09-04 08:51:22 ....A 146432 Virusshare.00093/HEUR-Trojan.Win32.Generic-e19ba3eb596ddc93441b2f92a9eac848c1141be4801f4549ef58ead7c7f4e08e 2013-09-04 09:22:50 ....A 128373 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1a38ec54faa52c336bb1bdee2bbd9200ed16bc2d9a1b4bef671ed555274f57c 2013-09-04 09:49:10 ....A 457216 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1a45a7f607ed9d5e0a6ba657fe0ea3f57bf6026d8e55f6d77bdfd761b558437 2013-09-04 09:55:26 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1a46aff4176e0f11e4bef26fbfe524b7e7b721adb494f34709bce9d0ba86d3b 2013-09-04 09:10:00 ....A 173920 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1a80b367dcb4c967f0f91cde3239514ca3c8e03dc246f9eafcecc7ec720ec60 2013-09-04 09:19:46 ....A 116436 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1a9b67122886acb5a597bd8ce67fad1da749a72d560df6f560132e0c84e8d3c 2013-09-04 10:05:26 ....A 467968 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1aaf96fda030a166246c27ed65c01424ef2c928cfe4305d3f8b0c60bf14deff 2013-09-04 09:39:06 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1acd5f3f394ba3aebf6f5c2980574081c01bb45d28272d52909a88d78686121 2013-09-04 10:06:34 ....A 37404 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1adc4305a0217426ddac06b72b551151eef90ec8ca75a58d20c6ed1a19f43b6 2013-09-04 09:39:14 ....A 679936 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1b015e8859c0d298b599d11d508308b3bddee5b53fed75e466c920f36a9b1c3 2013-09-04 10:02:58 ....A 615424 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1b23bf2716e50bc0ac3d3976ef6749932b2fc0ad0e332f1fd6459f6a672a1a3 2013-09-04 09:07:42 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1bda81eaef84f280a0428ed8e82150f73aec51237cd7bdec964398fcf0427d1 2013-09-04 08:51:26 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1cbee3204535e01d3d9938c5511c9c786a2f9058f2e7f56f5e2474c224feae9 2013-09-04 08:52:36 ....A 6979584 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1cc2c44e19aa69101d9c5a06c5369790652c303b95784c0943b62a015a76a65 2013-09-04 09:44:52 ....A 593920 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1d140dee9028b5abe806deed7873765b02a227acdd720a6dc426a83edb9ca49 2013-09-04 09:18:06 ....A 552720 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1e4bab69e23fe3184b7f4016f2ce933c83a85080aa698d22a4591d4e30b127a 2013-09-04 09:14:28 ....A 128000 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1e64edfdf14dfb06e9c930cda676c3a1956c811fb1f23502d8a8d8c2af11fbe 2013-09-04 08:46:42 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1e8ae3cbdce41ddd0283f4c43543788aa58fc035f9630f2783c7ae5f47f13c2 2013-09-04 09:06:36 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1ead6d17e1733cb6f92d7592a6996cf00b5d2d21146439402cbffee67bb3c84 2013-09-04 09:51:36 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1eb761d425fda5cc2baf70e2582fe2ab3596b1a60891c78ffd1401760fb1183 2013-09-04 09:51:54 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1ec0a3c87e35df87c5576ae29497fee58b24a9564a834ba0049317ba2809e70 2013-09-04 09:09:20 ....A 250576 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1ec5c2537e7810c872f93ca293d1d3166500b68b6973227c0cb20d346e6c60b 2013-09-04 09:07:26 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1f364b6cbc24f0a04de3b2f9c35f8d7523e57e05a85403a6da1e11831360f7b 2013-09-04 09:18:18 ....A 446464 Virusshare.00093/HEUR-Trojan.Win32.Generic-e1f915207b2ee6933a8df49446b211e933c32e77eebd3fd1fb3f406f035f575f 2013-09-04 09:11:08 ....A 643072 Virusshare.00093/HEUR-Trojan.Win32.Generic-e210eec5800bd0b2e5de8e3c06f0ad3b95a505bf761efad0a013fded2a6b67db 2013-09-04 09:30:04 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2150b9f8f951b6c834a05ad77b01be794b761c93e8d637980a95cef48cbdfcf 2013-09-04 08:53:00 ....A 84480 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2152a464c0f758c9d438fb1435c7edebc2472cedc20e46a938a290130aa1b01 2013-09-04 09:04:32 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-e21674ae2fd53ce91e3bde0525ec119c8f3d1bbb3bc06a9bde4f8e2d11c49ecb 2013-09-04 09:20:42 ....A 79988 Virusshare.00093/HEUR-Trojan.Win32.Generic-e221f3d0d6a83bd3f0a245ed132d7bfc6b4f9cdfd651e97eb6101d88d5669527 2013-09-04 09:19:18 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-e225030eaf92fd660954a74ed110433d1f2a1f4358a0c27afdd81f7198e6176a 2013-09-04 09:20:40 ....A 1241088 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2275d1a7f253cc9b7c29e8782a9907b255fd82de8257a79257cd0dce0e28674 2013-09-04 09:28:56 ....A 520192 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2284553a98d35b0af0bf638fe33139a753ad259d02f6dd0b6da37614dea24e1 2013-09-04 09:33:00 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2284fea9415dbfc3a0e2ec4931b86e42a264ea465ced0833e1eff35e490d15b 2013-09-04 09:17:00 ....A 629639 Virusshare.00093/HEUR-Trojan.Win32.Generic-e22aaf03546d7e9dd31ec01b6e304ff07b5d2c3dc5cc77d440c531d1a21f8cf1 2013-09-04 08:46:18 ....A 331776 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2318c770204543e266b66438daf32569deb3c5b4ec8c6b7162c697a5b2fb78f 2013-09-04 09:50:02 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-e232eb30c6364fcda30972a472a4864439b7c8898d166d2c761e42f2f7921363 2013-09-04 08:55:22 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-e236777eb614e39b5d8752fc28126e223e60123dd8749eb89686d59ef0f0f0e9 2013-09-04 08:54:02 ....A 153600 Virusshare.00093/HEUR-Trojan.Win32.Generic-e23961711023a7dc9ab36501a6dadafa0f1de8df63c8f4ed6664c919e31c9d7b 2013-09-04 09:56:10 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-e24320eb625cd844204776a85564de87c9f4c748a17542f0b849fe6dfcfbbf94 2013-09-04 09:46:58 ....A 69862 Virusshare.00093/HEUR-Trojan.Win32.Generic-e243d6a1a3e0974a898c5ec8ff60c6ebc4174dac22214b612f894d7b1a58b5bb 2013-09-04 09:47:58 ....A 784896 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2515ca2407d626561de5ecb961251db5cad1ac29ba0b94358bdd9fd8f568293 2013-09-04 09:24:46 ....A 1985190 Virusshare.00093/HEUR-Trojan.Win32.Generic-e25a5d480d3593bdbfe872e57d117b7585c6138ae96629117911a914d955c08d 2013-09-04 09:49:44 ....A 757 Virusshare.00093/HEUR-Trojan.Win32.Generic-e26558d28f8bb91d9852758e23db46b651e36c882eed0e0b499c727c6071f0a5 2013-09-04 09:03:12 ....A 10629 Virusshare.00093/HEUR-Trojan.Win32.Generic-e26857c0d4223cf37eaa86ff503759a8b9d7bc238aae8931de0b685eb6273407 2013-09-04 09:16:22 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-e26b3c9da58f466a6b071c5ee13a3a4f5a982000b014b44364ed28e1bcbb9a3e 2013-09-04 09:16:56 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-e26cf5a7a03134eaef30882df77612a4b8d044aacdc71c1cec6f06942b23df4c 2013-09-04 09:30:22 ....A 978560 Virusshare.00093/HEUR-Trojan.Win32.Generic-e26e086eb70354d3ee6eeaf720de172fcf6b69f13500362561567eee9ae75375 2013-09-04 09:56:14 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-e26eb2ee28a69e601ce7d22305d9128c300cc0559893200e10a0a637ff091e6b 2013-09-04 10:00:42 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2701f2af2a1ace9025bd9738594e92d07737a97ca56b6739f6194078d5d954a 2013-09-04 08:57:20 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-e271a72d90e980c69c7ebfbecac292ecd1ce30a8e1ee3d016ddacc6daa9b69e4 2013-09-04 09:16:42 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-e275c6d3bd4f17e4913286c18ea11495ca1db3d878fcbd96325073209268917d 2013-09-04 09:30:04 ....A 357176 Virusshare.00093/HEUR-Trojan.Win32.Generic-e27b5c320e049132f20fb8f884d95012360201087ac5296e21fac40dbaec7c09 2013-09-04 09:05:54 ....A 625664 Virusshare.00093/HEUR-Trojan.Win32.Generic-e282455e6f59a82b9dfe99c305b5222a3fa82116f5b25148d742d625d6632e50 2013-09-04 09:02:26 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-e283069ff13a722ce413af0c3e50562254072160bd8e3dec5ec880918e37d26b 2013-09-04 09:18:18 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-e283d5b0d39c9f09f1863f3f9203b771f861b3aba8348b7af0792dd431b495e0 2013-09-04 09:35:18 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-e283fc1e21baf711b3bab8d810120f77b1b7a6f3ec0e6228180a6bbde87b3746 2013-09-04 08:53:54 ....A 83968 Virusshare.00093/HEUR-Trojan.Win32.Generic-e29b729e8b5a4ba6cae6f37fd07f29d4cc6eae6042fc001c372012d00fd34def 2013-09-04 09:52:02 ....A 22168 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2a478a531dc25f3a648fa1f1a03341695a9d92c009487fa5294432cfb1557d7 2013-09-04 09:06:06 ....A 137717 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2a830b1297dd29595972b4887140eff56aba8ea4d2a070ee12e979ac7db63b0 2013-09-04 09:42:54 ....A 369664 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2a97ff249ae28e9cf070313d0c80f01e91b1ea3092c8caf88ba7ef8bdc0348e 2013-09-04 08:45:44 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2b27c489c04cae5b9e7d36e3431491573d8d1ffa91d5e1e1a081b7bc86b5b61 2013-09-04 09:24:12 ....A 765952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2be1165213d15924c2bf1b5e8e5512f7e2fd02312c7d9d0953eb80d648c7458 2013-09-04 08:55:02 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2c323cd55cb39915f50f1c30fc1eb2ab224f5fd2073c085e6b67d1c66b6df34 2013-09-04 09:41:54 ....A 382976 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2c5c6832bf14f2ece9193ea72ed0bff4525e1e9b5075faf7ef6a5118292291d 2013-09-04 08:47:40 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2cda5eeaaffa02b7210e696dbff2a08f9846179dd091b62bc3df0f3ae872db7 2013-09-04 09:39:30 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2d28ae36de047b2a512822f5d52e45f771225587310e6e507aec8ace09ebff4 2013-09-04 10:03:00 ....A 121088 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2d7ceeb9ac6ed3229868c5f27ea5aac542ca482d816cea30fcec8938df12818 2013-09-04 09:39:34 ....A 332288 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2dc42316b0b602b76a9334f886d1b375e81d3de00b9ba3b38c3e6b8e2ddef83 2013-09-04 09:52:52 ....A 921216 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2e498d7635c891906a7f2de8c262026f5dad0bccec165d0e4038710d52f3235 2013-09-04 08:56:04 ....A 59791 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2e5cfdb93deeb893530bea01aaaa4c3099b09eb2bc561bf0898ce73e22eb7bb 2013-09-04 09:14:30 ....A 1821696 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2f3c04b6090924747ecdbb6b22035b4f8c475df0292c6c00a93e1c03cb06aa7 2013-09-04 09:17:40 ....A 253952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2f612881ed8f179e495c8343fbe7e2a4980add8497f8b29f4b165170770e27a 2013-09-04 09:34:32 ....A 486912 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2f70dac173f49f5a25b5b6d9f9af2a792726853dbc29b455712f7a10ea46f9f 2013-09-04 09:48:32 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2f9ccf422853a46db063a23c506480b41fbde526a8768d84efd126e6cd83c8f 2013-09-04 10:04:28 ....A 25889 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2f9fc7df38a22996b1e02f83ed814e3b5a143c361c8bbfa07d8eda3676fad31 2013-09-04 09:04:34 ....A 99736 Virusshare.00093/HEUR-Trojan.Win32.Generic-e2fe865c79cd14ecb12500331258f0d15fad9c1b398029ce3ba536e9290e1950 2013-09-04 09:06:34 ....A 172112 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3001cb267f8134194bfc86cef3368bf02e1138af44a8e375bc5bb751f36115c 2013-09-04 09:14:02 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-e304357dcd2e7ba69b229ca515627aea2c1a78636a29669452fa63b1568d875d 2013-09-04 09:45:02 ....A 156520 Virusshare.00093/HEUR-Trojan.Win32.Generic-e306757f7e4745cfc8fe69bcaf7d993e98b1c0437277606c8ff7911206b97435 2013-09-04 09:06:06 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3075974e5d240feb5520ea36cb9a2b70e6e731ddfa6cf11c632a4ca26472b28 2013-09-04 09:09:28 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-e309ef5682163fc3177ae2a93fc2d6bc37459e8d66fa25be924177cbd4f75d1a 2013-09-04 09:32:26 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-e30cd344efb489c59538105acc0f6146be19cfd3f1c9aae3ca588a70e6d715c1 2013-09-04 09:02:42 ....A 255345 Virusshare.00093/HEUR-Trojan.Win32.Generic-e31bf231ff619483146b57ceca8bd47cfac62e0f0718a2d2e721933a6e5a729a 2013-09-04 09:17:34 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-e31f0b29e4b55e804f77d241c7d96d3e73139cd66ad83754bdda1eff50c39099 2013-09-04 08:52:04 ....A 1817802 Virusshare.00093/HEUR-Trojan.Win32.Generic-e31fd98f96cbbf27042b14e9bb63d37f9614e66ebbb095e38eacfe4395e1e425 2013-09-04 09:32:04 ....A 456704 Virusshare.00093/HEUR-Trojan.Win32.Generic-e320cc84bad069a3b75ede5d30d54389a0dc9302266d2f597f947023ca4dd3f3 2013-09-04 09:16:50 ....A 2296832 Virusshare.00093/HEUR-Trojan.Win32.Generic-e322712630ed64ee73b4cf0687cca8babbaef9057b63bac81e221ae2b836763b 2013-09-04 09:28:44 ....A 351232 Virusshare.00093/HEUR-Trojan.Win32.Generic-e323c86b1ef29cec0171206c9ffe531f3b8501f6a959c85dc7c1095256426055 2013-09-04 10:05:00 ....A 35105 Virusshare.00093/HEUR-Trojan.Win32.Generic-e327e1d488aaeaa90e5cc60f666986a3a7da860bc4dada67acac66d2947b5144 2013-09-04 09:20:48 ....A 384512 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3281b6ef2929bf10daf63e9b4cd2c8c3ad841306b7d53f4fbfa2e95ab9be1c5 2013-09-04 09:34:50 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-e32a4fe33b72708a8ce6bc5091d3189d834ee4e5f5134c5cba1cde4ca4c4df16 2013-09-04 09:18:06 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-e331551a0d369b76d5a7767e1e2a44ab8a0b6755f4a28be6cc8a875354fb4ab2 2013-09-04 09:24:54 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-e337afdc01b0995b3ce3209d0b5e79ac16793815bb3ea1cf9c31ed53390fa9ab 2013-09-04 08:44:40 ....A 286470 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3399c40a4f48f6a65c3978b8a91b5dd439ffce3e6a2967428da5b7bab341cc4 2013-09-04 09:57:02 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-e33b8e464ca79b78a4b9f93a322d8d6ff3dc98500602d67793e0ed333126fbe3 2013-09-04 09:17:04 ....A 507904 Virusshare.00093/HEUR-Trojan.Win32.Generic-e33c6d9c87e09783aed6503710e3a0f2ba8195ea5c7a18b09fcfc3dd6126cae2 2013-09-04 09:03:20 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3415878da71458a76d127e316ffc7d0406333e25984020b26e47064fccca355 2013-09-04 08:45:10 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-e34196934a131936bb3bfdc0c7889ec6a5ff03a51c599fae62fdfb94bffbd8b8 2013-09-04 09:09:10 ....A 37412 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3447742dcb040a1995475e45baf6cbd928ee2735b2872ffee49148684624551 2013-09-04 09:51:44 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-e346180a55b66a13cddc294347eb1c74cc16b0b18ed315d7eca3a3bf4195c2c6 2013-09-04 09:22:46 ....A 205406 Virusshare.00093/HEUR-Trojan.Win32.Generic-e34b89dfe1189f6968bc378430a0ac50bef08036122e58134ef2754511dc3b8b 2013-09-04 09:50:02 ....A 1387410 Virusshare.00093/HEUR-Trojan.Win32.Generic-e34e2c6d45cbce2f1e82f0a4949851abde637b74f8138176d72152e101af2869 2013-09-04 09:28:44 ....A 227840 Virusshare.00093/HEUR-Trojan.Win32.Generic-e34eb5ffc78e419b64a7992fbbbfb2ca880ffc5a8223d3a56ce55e85fdfcd795 2013-09-04 09:16:20 ....A 393668 Virusshare.00093/HEUR-Trojan.Win32.Generic-e35085bda6cf2d4f20ee3118aea4b860eb99c35e59a105a38d35a0a8f37053df 2013-09-04 09:42:50 ....A 33747 Virusshare.00093/HEUR-Trojan.Win32.Generic-e353eef4c40b372d86cbde531a00e8315c284bd4048b3025a0f2ff70042c0510 2013-09-04 09:30:42 ....A 257654 Virusshare.00093/HEUR-Trojan.Win32.Generic-e35703f7644ae73bb7ac6d5286eea0260d7594a94d04f875eddab767ab7e2956 2013-09-04 09:50:06 ....A 502400 Virusshare.00093/HEUR-Trojan.Win32.Generic-e357f3d720f7085ad35fbcf7696d6cb4ba71f1664e3e784754af5393a15a78e8 2013-09-04 08:51:36 ....A 101576 Virusshare.00093/HEUR-Trojan.Win32.Generic-e35886a547ead55e6b64858ba70dec6e4b8886288af6703e54d88c7809053981 2013-09-04 10:07:28 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-e35c876649b13469905af411c559e06b366e2c492e377596ece3b50c047d8c10 2013-09-04 09:08:12 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-e35f5ef2a1c440c0e47c77880dd5132a3a018cc3a84b521e657e4f669d22b460 2013-09-04 09:40:04 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-e35f9b843eb489df108f70af44a83aea7c65b725eb6eb55d2c951def2164ef83 2013-09-04 09:42:28 ....A 65554 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3624fae3605e8e5df0129839fd5588875bd9911dedf3efec3e5d5b095ae850f 2013-09-04 09:28:28 ....A 957440 Virusshare.00093/HEUR-Trojan.Win32.Generic-e36468557763b90d90456e98b27f19f3c5d909a67a94b7be87b7b68537b184dd 2013-09-04 09:45:06 ....A 279552 Virusshare.00093/HEUR-Trojan.Win32.Generic-e37135b4351eae140bd61811ef264c72d11ae9c4993b40981d6c68482fc31ca2 2013-09-04 09:23:48 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-e37670eb3d3deb3a1544f3e66dbd114d87fdba75bfc878e7e297bef843fb5a72 2013-09-04 10:07:14 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-e37d2c74ca5aaabe4ce1c29c7d6ceef715d271208cdaf75d08fb8b9ba715c5aa 2013-09-04 09:54:18 ....A 613888 Virusshare.00093/HEUR-Trojan.Win32.Generic-e384d646b14d1cb003cf5a2aa397113c6a7b57bcbc95578117cfab969ed30367 2013-09-04 09:53:18 ....A 59784 Virusshare.00093/HEUR-Trojan.Win32.Generic-e389e5533969ca0b141996f0a2f7e5ed94c73ad16e18504385cdb9cc547827b4 2013-09-04 09:27:34 ....A 164864 Virusshare.00093/HEUR-Trojan.Win32.Generic-e38c062795ac3a738b3fe8cbaf8ffd77fa657f3d8fbe0cbfc0fcc3bbb18ab4c1 2013-09-04 08:49:04 ....A 2900992 Virusshare.00093/HEUR-Trojan.Win32.Generic-e395d5b1f3fce54582501f37d22f80ec30f3187300c53583b8ed33d126c74dd1 2013-09-04 09:56:20 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-e39a010be826f1fc127ad6150d40267e2b20f4351610abb733f799ca8f98daea 2013-09-04 08:45:54 ....A 360448 Virusshare.00093/HEUR-Trojan.Win32.Generic-e39b46a5aa7d95d4656eabd1b9845b4092e9660e2e52a67773509662f2543e1f 2013-09-04 09:55:26 ....A 328751 Virusshare.00093/HEUR-Trojan.Win32.Generic-e39d6164aac19c6cb3d17e665c0b1fb7b3d349b6fb0943035b721a4ecabf485e 2013-09-04 09:56:50 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-e39f73dfeef10db9e1b8fb5786c4c0f244385074e2f646a5225f1eebe32cb897 2013-09-04 09:20:18 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3a001027ea5312bb46fffaeddc709585098a7eb03222be8eba868b53665fabd 2013-09-04 09:41:44 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3a019296aa7d409a1e6a8cecd3d177f41f0037ee89360e9e42f7178595b2612 2013-09-04 08:44:42 ....A 585216 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3a8e88dca51b3f7c9726464e0fb4d31b77cdcd28a35f780a4189170a28bc24e 2013-09-04 09:02:00 ....A 2285366 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3a9f79ffccef1662f3f503e60d32f6e3cef79cb61029c248a5c7f85021ccee8 2013-09-04 09:55:18 ....A 646352 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3aa012977900ee18b2e16f4ea0909086384c30a992e77877681d5d0aa78dd1c 2013-09-04 09:59:16 ....A 323592 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3aac14c636eff9f5b80cc465cebfaf901acf0ad67c41f02566e05c8ed5396a7 2013-09-04 09:25:14 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3abae3d114649abfa5af3bcce44a2961228af5648a17348c9dec91de17be827 2013-09-04 09:21:24 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3ae8e6b32066c76d0b24717e3d277fdb22e439debc921e6c9bb41684d4bf427 2013-09-04 08:47:42 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3bd47061ccd8f455bd89009dd41fcbd205afcbbe76d1ca7379265ae3752e1de 2013-09-04 09:41:24 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3be51000c4070e9f3c5b94e05178b626e84bf57c67a4322f3636fe34d0da2fe 2013-09-04 08:56:52 ....A 775680 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3be6a795c691b8fda93cda06f1e9115684a28890f72bc14cfc1708a69b34f87 2013-09-04 09:28:46 ....A 86272 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3bfe04041b15c182ec7b9a85202659223b825f73281c69f0ca12b2a19ac73d7 2013-09-04 09:14:18 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3d1f0f7f781236501891129b49a45c80881c762236df5e5a0e7e2bb672ec301 2013-09-04 09:38:22 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3d68a895359a2bbf251a048e374911283966346d897a2f7d48af8ea49397714 2013-09-04 09:16:20 ....A 264808 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3d79d2562f62225a63909f6ca3250d4a0ff08143dad022f1bc6561469ed3ee8 2013-09-04 10:04:50 ....A 69524 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3db3d86a86b4ce3bcf8de5f8567bbda1c41cbc97de034c27996e269542832a9 2013-09-04 09:29:58 ....A 25047 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3e2528269313e67447214d4f9607b1b2299b1bf18e5e293f0fa15f4f7a8e157 2013-09-04 09:08:08 ....A 590336 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3eaa325a0e42e56ae69b72a375333428accc7a81706fbe2adb72d87b29e8161 2013-09-04 10:05:12 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3f053e56f0bd8e7f81ead7e2b821316faae503136179e82b819215efdae62b2 2013-09-04 09:45:40 ....A 224990 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3f401e22f19d2a49b336e49aadfd8f8c8344b3e213aa45c24b2ce8224bde3ae 2013-09-04 09:27:24 ....A 168960 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3f82ee29dd506136766626ac67579cf5ab26e7d399dfa37023f9f37fc168b3c 2013-09-04 10:02:20 ....A 253952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3f90c185f72c942e6dddaf288f8231fc1c8a42abbec0083265ce0a9fa43ef97 2013-09-04 09:21:18 ....A 739840 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3fb8f0084f15786f76d97679e84e3ae631a443e127a1dbff4a62e4f42112348 2013-09-04 09:03:22 ....A 5795814 Virusshare.00093/HEUR-Trojan.Win32.Generic-e3fd8130872935b14382d52b929a3a3297187c0adb010ada639b7125bbac8741 2013-09-04 08:56:32 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-e404e0088fed1d819742fbca61e75b423dca8e63ed9aa9c57a514f7b2b21f77b 2013-09-04 09:52:16 ....A 2294272 Virusshare.00093/HEUR-Trojan.Win32.Generic-e413730a263c2626e9bd63d0ea21660c252f536402e8f01cc4a864c5b4708f80 2013-09-04 09:28:48 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-e415a6df91e94f35697fff49b5096559e992a3b3676e89c81e3d6bd925c98043 2013-09-04 09:54:22 ....A 9216 Virusshare.00093/HEUR-Trojan.Win32.Generic-e415a9e69f205558f5b02779c41c8244d3b269eb1cc4a405b4f6b6523dc069ac 2013-09-04 09:59:02 ....A 292864 Virusshare.00093/HEUR-Trojan.Win32.Generic-e41b9aa5d21e20e0ee3fe8b8c31d3a2802d421283e6bdf1f8eff53168a5af5f6 2013-09-04 09:41:42 ....A 455680 Virusshare.00093/HEUR-Trojan.Win32.Generic-e41d63785688959727a895a8884e0ec719c84d4852fe863a8a5f979be6164f25 2013-09-04 09:48:26 ....A 172748 Virusshare.00093/HEUR-Trojan.Win32.Generic-e41ffbc3492b5ea34de60de2d6b88e9bb22f8549f7db693f319be2bc0afa4e83 2013-09-04 09:21:14 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-e423159085869d8b0907531c48395f76f3ed63ce685984f9c85118dbd3bbb590 2013-09-04 09:55:50 ....A 73098 Virusshare.00093/HEUR-Trojan.Win32.Generic-e42aade7b834d32fd60ccd06b1dea9edc714f55ddf1a2e32aed93572c83dc31c 2013-09-04 09:59:32 ....A 66583 Virusshare.00093/HEUR-Trojan.Win32.Generic-e42f2d5db16223e9ef7720a90ddcc07691a3c642b55236bee4dd7b59c8073e0c 2013-09-04 09:34:10 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-e431843e3e171da7edb2fa7350c43e7ffbba6537fce0c830f372b565177bf8b0 2013-09-04 09:16:34 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-e431eaa2e894d22840754874349e146e2da5cbdd862082ca61896c6382d74e00 2013-09-04 09:19:50 ....A 192000 Virusshare.00093/HEUR-Trojan.Win32.Generic-e432fd61f54c5932446fbf1502a12ca79c29828648306b8b8e3a0e4237683bc3 2013-09-04 09:37:10 ....A 335360 Virusshare.00093/HEUR-Trojan.Win32.Generic-e43dab472b269e8a78f628d960cf1168b5ed0fd244f4dd07bb7d790783c7f3b6 2013-09-04 08:50:02 ....A 797085 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4405fbfd11e4d9c6040fd46149be3607949a6d7c9920b051f648a4289aefc7d 2013-09-04 09:46:48 ....A 445952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e44bab14ab4e5c25e3b3608fc2cfa4c299e9fb515fda16dd598a6f8391a6d846 2013-09-04 08:56:12 ....A 110080 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4556cf28d3bc0feab62e1fadf4aa66490660013ba4c6e9be4400844bdd1b605 2013-09-04 09:05:44 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-e459d801e4232cdac210d6b5390032750790934929ecb62e5b2a738d3357c02e 2013-09-04 08:58:54 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-e46496a7c8311a0bb8e18e5f36bc1dfec87177fdb41d2c9be20c14cda25236ee 2013-09-04 08:58:14 ....A 272869 Virusshare.00093/HEUR-Trojan.Win32.Generic-e466df37f872e2e28df4ff493dc0cd7308d38d37c0aa57a4c619f0bd1ff7f7fe 2013-09-04 09:48:04 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-e46759aa2e3f787f15f08766cc14bf35e16048c234a3eaa4177b605d4d3f0f4a 2013-09-04 09:03:36 ....A 136773 Virusshare.00093/HEUR-Trojan.Win32.Generic-e46d37a85271efcae5c342a840f91ba37057589f4bf97bf10a188a38e739276a 2013-09-04 09:11:56 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-e46d6f83d61044a4991ab093196a3764b95e4fd5c31be5e245de4b1d1c70ae73 2013-09-04 09:21:24 ....A 6648832 Virusshare.00093/HEUR-Trojan.Win32.Generic-e46de2785f2624f5fed421c2d7176b78afc3a49af8f45bad1e7dd89135b82730 2013-09-04 09:21:26 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-e46e2e79622b83182537dc2084598a7ed04c9ed98781a35d5f9ea71737963393 2013-09-04 09:28:58 ....A 144520 Virusshare.00093/HEUR-Trojan.Win32.Generic-e473bb4a5dce120cc3eb113155f3c31953b9711e0b0fb2c33ba3fbf9e6045cdb 2013-09-04 09:47:58 ....A 624640 Virusshare.00093/HEUR-Trojan.Win32.Generic-e478963a529ae9bb7a95222f74c8d368ba3c0a7ad38278e674dbcc7d90b52c4b 2013-09-04 09:29:34 ....A 61446 Virusshare.00093/HEUR-Trojan.Win32.Generic-e481f37a4c5a56a0b009f9c157d0857f73933ecc9ae32dc87379cf69228338a8 2013-09-04 09:23:04 ....A 184226 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4859f0dd11205a640ac6ec8d59239cfb178eaf52dbbee99ba85029dcaa0d924 2013-09-04 09:52:26 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-e486ba44b6c26581721538284af6f14bd9714c038a3fb1b4d2c968d4a279d739 2013-09-04 09:14:00 ....A 182213 Virusshare.00093/HEUR-Trojan.Win32.Generic-e488ae20e2014688383b7c7482468e872ed9aa929ec5f1fee4238e52ef17eb0a 2013-09-04 09:13:04 ....A 193536 Virusshare.00093/HEUR-Trojan.Win32.Generic-e48ce17a7cf8c6f0e3cb82c5814f8364752f49abd2fd982c3e2c6e1afef6356a 2013-09-04 08:58:38 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-e49257bfad5a16fa64d7962826e95ec9325d989f264b00ad671c648a97f922e2 2013-09-04 09:20:10 ....A 111138 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4934956075f8369c8c7ddc1bf58e4e4430c3f62db9648e1a8fb8f3f48983441 2013-09-04 09:12:22 ....A 851456 Virusshare.00093/HEUR-Trojan.Win32.Generic-e493e64df51051d78ffba0310dbc19cd4e215e078f170ad9d225df509559fcd7 2013-09-04 09:29:10 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-e499b1a2826730e4664c49a7009618423e3688576894ef1d526c3cc283350aa2 2013-09-04 09:37:10 ....A 1014784 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4a02594a0458f8cdd037c5dfd1f7c177ed14253643396176ace0c604de315a1 2013-09-04 09:21:04 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4a33468de8be22fa1039eb4121c7541f03bb6ae65a1b1ef2a4f80d73a90a47c 2013-09-04 09:59:18 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4a5fe8e4f58e7f7f39d240a16f4c32d0754da8fd72be255a34a5c0795eaa2cb 2013-09-04 08:59:12 ....A 726016 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4b0f6cf01a43321c5eeb654633e988ba2ab74df9c511b47237e5bded1c9edf4 2013-09-04 09:27:28 ....A 14859297 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4b5694b716f7d0ad1d03b1ca8e1fa00f758ff371f99b7472888c0646a8a181e 2013-09-04 08:55:54 ....A 586752 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4bc4be28578fc4970752e7c7e3314b7026f3fbce54abe5616d944aa12defdce 2013-09-04 09:45:52 ....A 284682 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4c6f7c66b55caa31b1e9aa990a34a6f503d9d8b68c4eabfa808202d098ee56b 2013-09-04 09:52:02 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4ca27ddfba80b033cd67020b76192f9142d005ed984d3a6ef5e116f8937aec4 2013-09-04 09:14:06 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4ce4a39805bf031c1275f89a4c6ce06d0f5100ae5323c3804c7edbf1275cd46 2013-09-04 09:27:54 ....A 74712 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4d20534a1679c979233415460e6551db688177af08024cc338917ac0fa68a73 2013-09-04 10:04:56 ....A 644172 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4da78de8054a6917163afb0ffdb4b2a9f1ba35ab8770c56ce2092c0f22f2d5b 2013-09-04 09:18:20 ....A 1174528 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4dcb0a640282f1535f04341c5ea097617f1af16cb3ffcd11ba2f16655dbc6bb 2013-09-04 08:44:10 ....A 53400 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4e33c493d58c94ee837bb484d5dd46ed966a9083e3977f0f1e553002516f05d 2013-09-04 10:03:00 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4e83cea34ce2df87a30e2bf2c1056bfbdcd95e2e5f419ead0de989a737a42bc 2013-09-04 09:16:32 ....A 31076 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4f6be57396829d4301d5311997deb405becf0514ee30fa683f63e2832fe10a2 2013-09-04 09:19:04 ....A 701952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e4f8e92b992662bfc3df0bc39507297222304c1e9dcdcffe6e13459a88cbee01 2013-09-04 09:22:26 ....A 92280 Virusshare.00093/HEUR-Trojan.Win32.Generic-e50a77db558cc6a3c306eb496002329f7f54a47778216e39ba9e11afe49d242f 2013-09-04 09:40:58 ....A 830976 Virusshare.00093/HEUR-Trojan.Win32.Generic-e50c73c16c581986bd19ca3a3d2c81fc8d8d163ddca9fce56ae4361a75914f07 2013-09-04 08:51:28 ....A 84480 Virusshare.00093/HEUR-Trojan.Win32.Generic-e50c992e5d5081a9c1168b7cd43ab48d613254afd5405ef43cffcf21794df79c 2013-09-04 08:53:24 ....A 72061 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5170a82552a530c28f28ea53ed29f4babd8eaf2790a17dad896cb2234cabce9 2013-09-04 09:42:16 ....A 326656 Virusshare.00093/HEUR-Trojan.Win32.Generic-e51fdd00d4d946307783524a3ef0929f1176336d374a403252b185d06cd4358b 2013-09-04 09:09:16 ....A 811008 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5299061cd88a51c63f25cb85427b05b0f0874ca3eeec82c3c747f2e514af992 2013-09-04 09:10:54 ....A 55629 Virusshare.00093/HEUR-Trojan.Win32.Generic-e52ab03918eafd6a43028c06819eb5d104b526ff3fef91bb219bb172fa980d75 2013-09-04 09:16:40 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-e536f6aa34fbad980f373a5d630ebc7f37e89c1ce04e618fc53208227fd11434 2013-09-04 09:43:44 ....A 61446 Virusshare.00093/HEUR-Trojan.Win32.Generic-e53763508eafc951fe9a4ba82b4bcb571542e6db23a8a8e2eee2102379ccdb68 2013-09-04 09:01:50 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-e537c629c42a440074c6cb72ff71c9a27a1ff56e741b81f3b7ee4bf9c74320a2 2013-09-04 09:18:06 ....A 425984 Virusshare.00093/HEUR-Trojan.Win32.Generic-e53a751b163877e97df9f380592cee03dea2e2fe5372aae4d402aa755e04d787 2013-09-04 09:59:54 ....A 38400 Virusshare.00093/HEUR-Trojan.Win32.Generic-e541a65a3116de4e916be5a615ab274a225d59f0c19e83b51c496f9a2769476c 2013-09-04 09:48:40 ....A 788480 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5495631722989f7f1620c70dc2c4f3d83bd19d68772e45c4fa68dc54409cb28 2013-09-04 09:53:32 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-e54a51c3b2e22a9c46fc39a5bc599c0a603b95f013cb6b477bc9a942632bb2b4 2013-09-04 09:50:40 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5575524896e8ab3ebb628563ed27c38736cef79e8f147d0a55895fb069eb34b 2013-09-04 08:55:52 ....A 661247 Virusshare.00093/HEUR-Trojan.Win32.Generic-e562f47483172a583fdf95a9c696e46b91c91b8ac63b879d74926244e30bf9bb 2013-09-04 09:51:16 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-e56329e07164ff6876af81a74f777d4c7c31dc276fc96f944c643ed2512b2f62 2013-09-04 09:51:14 ....A 277930 Virusshare.00093/HEUR-Trojan.Win32.Generic-e572682ea97f90ad2e1bd121b945e08c92b8a3ac04a368fe9c8633690ab1caec 2013-09-04 08:45:36 ....A 535787 Virusshare.00093/HEUR-Trojan.Win32.Generic-e572fd39c4f0a79774970a15618d9ca2d722a04cfda0f96cb6ba3153becb3cfa 2013-09-04 08:52:38 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5795db8f1096958311f4a97c4c043a75e8554970e83350014c923f402dd33be 2013-09-04 09:19:28 ....A 55518 Virusshare.00093/HEUR-Trojan.Win32.Generic-e58da27c4ed9102df13e4bc414b0d7cb7fb8fe9a07e15f7f94749e3b3b3707d6 2013-09-04 09:43:00 ....A 106632 Virusshare.00093/HEUR-Trojan.Win32.Generic-e58f8d5023a5c5f37711598e57816a33ed18c6c9d63c41a51d66caee632289b7 2013-09-04 09:11:20 ....A 116320 Virusshare.00093/HEUR-Trojan.Win32.Generic-e593fa199439858ac6288acbea0ff2f2c730c09572cff683144260fc7190abfd 2013-09-04 09:26:36 ....A 298140 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5a3006e580ab08982007532307374dc916cd36e02ad3da793616224cee93c27 2013-09-04 09:06:54 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5a500aae08ca7789e3e1ed176bf2e4b756b40d393820622cd1af01f8386e121 2013-09-04 09:14:28 ....A 589824 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5a5ccee6fd0bdabef57b25683b1f9ea8665de4bff935e5a1556977ccc00188b 2013-09-04 09:35:40 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5ab0f15a9ba041b1d5bed13c568a6f18a24fe80de4da6f91ca49b7345f0a370 2013-09-04 09:48:46 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5b9f638ccf37faa694237247174106934fa0d5d3cf1d0e5149bbe160df52a9a 2013-09-04 08:59:04 ....A 86536 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5bed60f59ee6dae475001f9e8e5186c8dbe1d2160dcdcec79d47593f9019997 2013-09-04 09:55:12 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5c5d514739a22b84d474daaae6496e88c909179b5e19d51793a7399bdc06b17 2013-09-04 08:44:58 ....A 109056 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5ca951f89c032d51e8e4331ffaabbdee4993b143c20f753953e6552c9daeb3b 2013-09-04 09:39:52 ....A 254247 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5cc1d4a5b90784e945ba0e65ebb654719594275072bc02d0178e18a741fd1fd 2013-09-04 09:15:00 ....A 170496 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5ce1c091c2bbec650273db1e49d29e30aa0ecb8bd0465ec8c6bafb5fb174255 2013-09-04 09:38:30 ....A 363016 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5d396ddee3f9579d9f5b3c2282cdbae76748832f6c742b1e693da35c813e1dd 2013-09-04 09:37:10 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5dc77c92f6d90fa2f1d9d5a5065dd99c4fcca5eebb0e525fb2ba979d2aa0e73 2013-09-04 09:23:48 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5de3ba476b14de6650ccd318e3081ac64e924e664983da58e48282676f4626c 2013-09-04 09:21:30 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5e25329106eb51cbcd710944c62527babbc44e476924977ba8aa1ba7ea879b5 2013-09-04 10:05:20 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5e68226d43dceee204f501373aaa062ab051c487b667a10347b01693bcfad7d 2013-09-04 09:33:12 ....A 8704 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5e8807d673f0ee28d209f57be844421a259b1e27617c3ac8763ca74effcfab9 2013-09-04 09:48:58 ....A 400384 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5edbc83ed22377689b224f0b2a46cd114069ddba96b459ceca27db75d155ff0 2013-09-04 08:42:38 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5ef29bd689298c4021c048fdcb86e56868f5200cd81866d88e1ed9d3f956db6 2013-09-04 09:02:34 ....A 167725 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5f371cae4faab0a63ae0abde14e14db6a026bb43008800ab859605050c6e280 2013-09-04 09:50:28 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5f68311f939923b4bd9ee22684fbafa7ede9cadb060c1b6050e50b68c89faba 2013-09-04 09:14:34 ....A 503296 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5f7df35de7f6d5538aa560a6ae5e55e77dfa48d48cb151220cabbb28241614b 2013-09-04 09:42:38 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-e5fd423372602f49404853cf78037de698a582bc958c45899ef24cbd3f3bb8d5 2013-09-04 09:47:58 ....A 111104 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6036a8d9e3a099e5f34b7d9f717780c1b39fa976c1e3c0eaade67f2b87c37c9 2013-09-04 09:15:44 ....A 387072 Virusshare.00093/HEUR-Trojan.Win32.Generic-e60aa85e12c3659ba09b37ecd3add3b0d62afa5865b19e41655089b7a8ba8d9b 2013-09-04 08:57:56 ....A 1638944 Virusshare.00093/HEUR-Trojan.Win32.Generic-e60b8994d9de66ce1ad1b2c62c067dbd525b5a589d01f6a5b983a5590305fc37 2013-09-04 09:31:16 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-e625b3b01e691a831126fc93747f0286294da24fc3f49b3a04ad61e8006a0cce 2013-09-04 08:50:06 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-e629afb392ba810167348403cd2a711b39d21fe4fa9564a1dbf037d18e7643cb 2013-09-04 09:38:18 ....A 185344 Virusshare.00093/HEUR-Trojan.Win32.Generic-e63569836b33f0185aa5b9d68e9c7fc0341b6a626d8ab7c7b8b7a15d4ee9816a 2013-09-04 10:07:34 ....A 91783 Virusshare.00093/HEUR-Trojan.Win32.Generic-e636918b1c322b82a0d52daa517789dce9ef0fe849d39cf9283ffe67447a9860 2013-09-04 09:07:18 ....A 1617920 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6386889342b9ed5fc20047c5d7c6b2084c4116352e8c3ae7b30017a6d4097dc 2013-09-04 09:07:32 ....A 4280136 Virusshare.00093/HEUR-Trojan.Win32.Generic-e63f09a371e852e03ce78e4ac78247060bff8ff40956b2051418f792b50bbde3 2013-09-04 09:50:28 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-e645d8aee73fa72ae3c449934d03c4f0be8b28ae03f3aff226c781929bf90926 2013-09-04 09:02:48 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-e64adfead8ece305ae2073e94ecd1d13e7851ee824c4a4b0f1ca1290b7ade7c3 2013-09-04 09:41:42 ....A 18432 Virusshare.00093/HEUR-Trojan.Win32.Generic-e651ffec9b1370f428edaf1d3c4e4eaa1bddc9e71dea46b62a8fb97ba2217b79 2013-09-04 09:05:26 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-e65208c3e0e6d33b642ecb0edc81f2371853e83e755e90868293b0ab0e662b8a 2013-09-04 10:06:12 ....A 125952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e657abf7e660a822dc88549be22e0e4f61c4387aec03681008fd652ae57c6de7 2013-09-04 10:00:04 ....A 341276 Virusshare.00093/HEUR-Trojan.Win32.Generic-e659710528b25d368b8d6d29cb24fb6447cc9d6c7e3453484121722069f0c1a9 2013-09-04 09:14:42 ....A 985202 Virusshare.00093/HEUR-Trojan.Win32.Generic-e65a29912361e94c01754b826e4a23706e9ca91158ce616d1bdb351b60f0a0da 2013-09-04 09:41:46 ....A 56218 Virusshare.00093/HEUR-Trojan.Win32.Generic-e65b3f9ec2b14fe288deec2bbdc4251725da76993addbd9004c8bfe163190a43 2013-09-04 08:45:02 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6609da6053927eda3919dba79d5e51f5fd5faa7701e2901cd4ffcd451c46f16 2013-09-04 10:01:42 ....A 211968 Virusshare.00093/HEUR-Trojan.Win32.Generic-e661a2f8e9a9c4c6ccaa1eef2ac3a7cd23a6d91a432333c09ab5a56765d78237 2013-09-04 09:31:20 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-e662819605960dd18711a135da869de6f585cecb444a5b351c09742344bf5e6b 2013-09-04 08:42:48 ....A 5260838 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6635a71b055852422e21f278bb4e93669b0ab6a611e14ac5db1f297d43961a7 2013-09-04 09:41:36 ....A 167424 Virusshare.00093/HEUR-Trojan.Win32.Generic-e663c9e96d4a977c5b32544fc9c8649ca16b1316e27c7299da3563c6e816fb5e 2013-09-04 09:05:52 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-e66443dda00666ad2e8dda78be1c922312c54d1cbcde2ccbc55ebf4bf1f8ec18 2013-09-04 08:58:52 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-e665235e862d73e7318b545eb25b9ba6c67aef85fbc8d881ace683a5fb81c194 2013-09-04 09:38:48 ....A 531968 Virusshare.00093/HEUR-Trojan.Win32.Generic-e669144cbb2308d1da6b7faad0da163ab18c5c2f7384e8562f834adbbf3690c3 2013-09-04 09:16:24 ....A 83428 Virusshare.00093/HEUR-Trojan.Win32.Generic-e670944d2764e8940a60ade969ffa6de6a9498da7b97e7fa0920a346e97008be 2013-09-04 09:37:16 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6731e348baf26866985d083697e586e54551ad695af6b85fc8d2f1c3ad18d75 2013-09-04 09:20:24 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-e67426277a27c8a345804031e52320b3a4fe8c34e36ae0aa01c3bce6fdf843d7 2013-09-04 09:55:10 ....A 2337792 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6756745365b2f971dad1da8984a921909b1007eab64fae785c8fff370f205c3 2013-09-04 09:17:24 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-e675f45ccf2fd3e816cd5ed7b9e7675c66c39a8a7269fe541d5cfae938125dd4 2013-09-04 08:56:28 ....A 427520 Virusshare.00093/HEUR-Trojan.Win32.Generic-e67629589185b6af6e163fdfa485d2d644a04faa01738326867ac35df71dd2d6 2013-09-04 09:20:10 ....A 307712 Virusshare.00093/HEUR-Trojan.Win32.Generic-e678a8367f8ad21d41f6b03523fe702ddbddc1bfe2564d3f31984d0b22a037f0 2013-09-04 09:36:34 ....A 994937 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6797bff517412c248a5b2c041f9ec566b636cad3813d94e2a2c3df8a15c697c 2013-09-04 09:18:26 ....A 510976 Virusshare.00093/HEUR-Trojan.Win32.Generic-e67b8e6f4f38bd0be366c263e1f6ad70aa5e854a710cd7ea05e7d47af51828c6 2013-09-04 08:51:00 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-e68148a173df60f2361c1f0b057e4a73167edf9bcf29bed7390d5ebda0bc3a5a 2013-09-04 09:48:32 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-e681c50fd84ea044d38373c5c894f571d48a9db90f21d05509d91f1d13458dc7 2013-09-04 09:00:48 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-e68f03916a0a33a1207b844642b40813bbc2d7598d864fbcddca4a7561b30bd9 2013-09-04 09:32:08 ....A 161475 Virusshare.00093/HEUR-Trojan.Win32.Generic-e69421827cb4a994eed7243a1494bf2f69401ba8d67cc94d6a8d42f1074a2c9c 2013-09-04 09:34:30 ....A 1583104 Virusshare.00093/HEUR-Trojan.Win32.Generic-e694fb5f28a3ffa0d7a73f6bcbc81da2807dd4e01c5a143b8699e69107136255 2013-09-04 08:56:04 ....A 342016 Virusshare.00093/HEUR-Trojan.Win32.Generic-e695dcf31df8de874dcf6b80cd92587bbc84c266d50fbb18dff5446fc45f3c82 2013-09-04 09:42:50 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6967adaa6b98704e3d1d0c60a97523a2df7fefe0200a1195c5408ff03017480 2013-09-04 09:37:16 ....A 210944 Virusshare.00093/HEUR-Trojan.Win32.Generic-e69c4064f90576e1ace8ed3483a5e98d64e0b289fb57ab1541fb3e9d0f1f0e04 2013-09-04 09:11:12 ....A 317952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6a052bd902e4066115b637afbe9dfca03436fcddcff3763804d178fbe48c360 2013-09-04 09:54:36 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6a0c57a09159c295f59bf50b5952bfc730aa2c4b8fb6b8b02802b3acf2cf699 2013-09-04 08:43:32 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6a4a3b0387ac013c4df9f9699986ec3f999e13906429896a7763830f2b730be 2013-09-04 10:06:06 ....A 56320 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6aa76891e7c3c32452bd4df0d16deb3391aaa0cebfe774791bccfd4c3833307 2013-09-04 09:50:48 ....A 905647 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6af96b3f3cd72001a331cf6633b6a3e382202e495db9d8e50c279031159cae3 2013-09-04 09:42:06 ....A 209789 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6affc73a73ed8cb6b8a6a4c193de6aee3c74dbbf31892a1c261d06c44c86a5d 2013-09-04 09:34:16 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6b842d2b18751a0fe2bd79062fabc56671f0801bd386462b58da2106ed1063a 2013-09-04 09:41:56 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6c0eaf58ae48dfdb9ccd3424d57a23bdb910d55c67c97a517d6fef2b907559e 2013-09-04 09:15:58 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6c8cafa78ea4c706ec7bb87691666045128eae303f51d47ff2d76e35c849cbd 2013-09-04 08:56:50 ....A 373484 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6cd9e719112842e7369d8f93ee599d771bf88f1c20950a322bbb8ad0c17b6bc 2013-09-04 09:35:02 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6d9eb4aca3d1827e1e50434c75154c612dd60b5031c34173f7f93c55a8653dd 2013-09-04 09:35:58 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6da040f8742705fdb80be31a737835f038a7827d2a1da1c3f433d82c4db03a1 2013-09-04 09:45:00 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6db50ebd0bee8d730b68ee996fe4b053f7e2546f58a50ba0c14e0fa5c50601e 2013-09-04 08:56:48 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6e041f3c88429e9c1a5e22351107ce93a5972d99e4943c937ba17b7475396cd 2013-09-04 08:55:30 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6e54911e9b3f411d4951df274db659a74d00860d03c79acb4ac1e2d3cbcb331 2013-09-04 08:55:46 ....A 4994752 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6e9a2d09338419cb54449d1331c1e6569564e870ef70c74d415a366da51f2c9 2013-09-04 09:43:20 ....A 12160 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6ea6f90a31f9eb2896d2a4d9b506e0e156997787cedf509c4349b74bfdf1098 2013-09-04 08:50:56 ....A 363359 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6eaffffe86985577195cec321bc94b0d7529fa53628b4354d3c465e3c2a0f72 2013-09-04 09:00:48 ....A 47336 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6f137d39ed9e19a7b3c6859f425d1b311cc2e2082c1abb183d460934ea73788 2013-09-04 09:01:10 ....A 165424 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6f27f848cc6607ac5a925e1669912ae702aaf253b6f680d85525dfc3b78ab81 2013-09-04 09:07:08 ....A 246352 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6f41fae5089556bcbbb1600397970b69c46b59728fe563bea3d1c32ff10c3c1 2013-09-04 09:32:50 ....A 342016 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6f7caa726c5c229ce980c75deaa69522d634edc9dc3221a1add34f7cee77d7b 2013-09-04 09:54:48 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6fc0961d97c62da44fd85ef486cc5cc2c6258caf4893ca5d09c29eb933cb812 2013-09-04 09:22:00 ....A 51610 Virusshare.00093/HEUR-Trojan.Win32.Generic-e6fff7ccdf98d102381ac5a993960fd6737df3971e8b7c8acfccf54dd7f0b8f1 2013-09-04 09:23:28 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-e70594654abdebb7fdc2a2c7780c00631ec3208aed004ff9536f2bdf81fe9e38 2013-09-04 09:35:28 ....A 35352 Virusshare.00093/HEUR-Trojan.Win32.Generic-e708ae9ffad0d41fffd3d9c771351f45958a85fcc4b40a77e6f7b91f1abe36c9 2013-09-04 09:21:12 ....A 89088 Virusshare.00093/HEUR-Trojan.Win32.Generic-e70f93fed1ca474f2f4e095af5720d30a44c9ce9f439df336fca082e9fdb7d89 2013-09-04 09:43:24 ....A 916096 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7195ada11aac3430616a346b952ec45995e06b377ea50026476e9c483858668 2013-09-04 08:50:46 ....A 169984 Virusshare.00093/HEUR-Trojan.Win32.Generic-e72312b96d8372bd68972ac7b105bfef8beb125a61038ad3f1cf8e10fa96e24e 2013-09-04 09:02:52 ....A 186880 Virusshare.00093/HEUR-Trojan.Win32.Generic-e725332f234bba906b3b562566548887976a35f990daa8b6b594c262a27a2ca5 2013-09-04 09:07:30 ....A 743936 Virusshare.00093/HEUR-Trojan.Win32.Generic-e738a62269dcd09d279250f28a3ad075c1106db15d9fb0526b07538c7b3c014c 2013-09-04 09:28:02 ....A 311840 Virusshare.00093/HEUR-Trojan.Win32.Generic-e740c50bf2bed5dfa684d1f74554f75e6bdcb9b27e9f18c3aee6139c1a941014 2013-09-04 09:59:00 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-e74b43f1c97bd9868d7630b26dbe75695a47e998b0b7ae35a5e6dbdecdfca9d3 2013-09-04 09:27:36 ....A 37892 Virusshare.00093/HEUR-Trojan.Win32.Generic-e74ef3e638ba2f814a9192fb6580d469dc50af2496b420c487dca0302d04cdb0 2013-09-04 08:55:22 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7504494ecbfeab25cfbc93141579cd39fe4ff1ee375c02834b651373fe93f57 2013-09-04 08:47:40 ....A 388608 Virusshare.00093/HEUR-Trojan.Win32.Generic-e75544d564e1e5ef604977d050c79ae5e5086b445c0044f34f098a091d563485 2013-09-04 09:54:14 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-e75f10eef8debe19301415cc8f8ba15e30df1a87847fa04158f09e1f11782987 2013-09-04 08:50:02 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7664acef624aae3c9b3ea58eca1651be3635ee4bfcf51a8dc86be7d77a764a6 2013-09-04 08:51:42 ....A 16999 Virusshare.00093/HEUR-Trojan.Win32.Generic-e76ce4dfae7f8035fd734b0232e51ea3c097dc65bbbd10a658ab0fb4b23578b2 2013-09-04 09:14:44 ....A 33692 Virusshare.00093/HEUR-Trojan.Win32.Generic-e76d5a9e9691d8da97bd92c0379916f58243a1a49702abf310be49bb4f5682db 2013-09-04 08:51:54 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-e76f578a1f5b1ef90d93e5bf07149068bdc367afeff852d62c4a146c553ceb13 2013-09-04 09:42:44 ....A 248832 Virusshare.00093/HEUR-Trojan.Win32.Generic-e772cc09d9e79a9c738c630f83cb15b66d66d1f87cc44be5541129722492ae8e 2013-09-04 09:56:56 ....A 202920 Virusshare.00093/HEUR-Trojan.Win32.Generic-e773158bda4dab4905d38959a4251c015e00079fb104000b1a61741a66839401 2013-09-04 09:18:18 ....A 110105 Virusshare.00093/HEUR-Trojan.Win32.Generic-e77c5acb7f276b2c2746a5a4350cee70ce732b8750e5826f9e96c1e6794d49a9 2013-09-04 09:41:56 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-e783b9a261becf5ce6089473cee7e6c40c4703ee57db3f466ee28ed96a6032b4 2013-09-04 09:18:36 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-e78a27692d2303ba81ea352ce0e6de8541f711f7659d84d498da04127d32a6f0 2013-09-04 09:45:52 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-e78d46ac17ea77018336e606fa133ddf5be0dba067ff9f289d846d5af74ce4be 2013-09-04 09:05:04 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-e78f404bfe62fdd061c9b0310ee93c6dc210b8ddc8609fc015b8822fe4d6fe44 2013-09-04 09:48:34 ....A 524288 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7951b77d5fd306fbac8a33380203637f9950769a183cdb2352bc5b2de6ee41e 2013-09-04 08:47:12 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-e795bb9fc1b856be900436efd1434496f7c294c3102678cc3522365b128010dc 2013-09-04 08:58:30 ....A 88576 Virusshare.00093/HEUR-Trojan.Win32.Generic-e79c53bea761c14f7fe7178da5d52289e16f4805e966e733ac87a2868085f1d8 2013-09-04 09:15:28 ....A 1637787 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7a290f10b856bb188bfd0c4a6f4afe3f9f29f6446751956b095dea87fb56c9b 2013-09-04 09:49:26 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7a4323d524a7aafc58c4fb32287d294d67797575f474fc428c677441a350f0a 2013-09-04 09:15:28 ....A 324978 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7a7eede5dd883549e76d7c2d7c2e0e9ea734b351e7de9edbe4416375c18dbc7 2013-09-04 09:45:56 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7acd16cdadebd37a7fa30c4cf9c716f9a4cb2a29735267751444474540a0aca 2013-09-04 08:56:26 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7ae2e901b4181e4362626dcfd7af88a03fd560f5719cc6bf72586b6126ec46a 2013-09-04 09:15:06 ....A 970240 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7b21d762446d1968996e5c22931cd115e93ee07cbe54b8d6b69afc699cf509e 2013-09-04 09:18:54 ....A 635680 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7b706eb9c0088be9373f2459b9012998eb8c0e26635d7fe0ea4a156eafbd235 2013-09-04 08:46:54 ....A 50744 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7ba5de049ed6d15a2817f738f85356192c4e8aa43acc9ff0efc35a4c3d4d292 2013-09-04 09:00:38 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7bf868906637f223ff1a825ce3fdf84fef46b82df9bd6ff9aad97dc24e06e84 2013-09-04 09:54:20 ....A 864256 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7c04aae154b3c7b16930e9030100b349bd2eb06cb7754431e39c7f36e040bf7 2013-09-04 09:56:14 ....A 396288 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7c47e204bbda36557daf4f21695f2d779ff5b28a1da7e1c68af4c541cb69025 2013-09-04 08:45:56 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7d05dd7b8765e7c80a96452a9e8285f0b77f6fdf6dfdfa2dfd8b187c53ce05d 2013-09-04 09:14:14 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7d95b0235598749d1bc0bcaa46f9dc6995d9416e677defad8dffef260b185f5 2013-09-04 08:51:38 ....A 111564 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7d973967da9fc31f1dba98b476ad5c55fb5dbaafbb8e4a00df47d17b08e9bb0 2013-09-04 09:34:56 ....A 1086613 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7db1b2238dd88d8471d3e7ea6a7166b1003f09df91d4c72c9df735408f4e82f 2013-09-04 09:34:22 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7e635e1a979e3fab1c2575c6c6dae4467efc1b1dcfb3352761ac8f8fb592fcf 2013-09-04 09:31:22 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7e6ffacd36389b99cecb1f328b5b31f1cfe387b6b61ca12505cd5a11aac296f 2013-09-04 08:45:34 ....A 307269 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7ea80e7be8d7b41ca3fec53ced759560ce9327dfb64cde85738bc0ee4658e95 2013-09-04 09:19:16 ....A 536576 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7eabc44441e4321e9c71a6b2bbdef55705fd7a6c1e5d0dd4d167ceb6a681299 2013-09-04 09:16:22 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7efbe229cecddddf2857b7054fe496530603234fc6fc26248ca3b5db31754cb 2013-09-04 09:11:10 ....A 7602176 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7f0b8869d84f22e964b6d9fc91c45b04e7c00b1d32690c4697b337c74266bbc 2013-09-04 10:03:08 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7f678d496c82a29d69b6836e9d7f3bea857d2b7fbd98374443c62cd6fb611b2 2013-09-04 09:03:12 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-e7feaacc2f2d575718b7326666f8153c4d44b6c3039e149681e491cf236f3c66 2013-09-04 08:54:18 ....A 1480403 Virusshare.00093/HEUR-Trojan.Win32.Generic-e802a219f431e68421aa4f95c2856e0f78575d01bc2f5474bd5a80f6d986b7cf 2013-09-04 09:54:06 ....A 21770 Virusshare.00093/HEUR-Trojan.Win32.Generic-e809602a368bb3c2fbe70d1e4b82812363b743a38c43af4d1a4b1c3488817745 2013-09-04 09:31:52 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-e80c93c6b8e13aba21e2e459a2ff2240b662446efbbff17566cbb9d38a9846da 2013-09-04 08:51:52 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-e80f00317975b627e9590e68d1146afa7e4df8de30c38777cc9d9b9954c336f6 2013-09-04 09:26:22 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8115265d4a7d4b36342ea048d239d49ac6df84ca4731c6c798d45b4e9e1b933 2013-09-04 09:57:32 ....A 401408 Virusshare.00093/HEUR-Trojan.Win32.Generic-e813154f44668285b28b85f59bf28e11a89c970564c07221236b3a01cfafa5b0 2013-09-04 09:24:32 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-e813a50d319c5b21921441648ef0d8949a1c811911dadeeb6a8a30763cfc8d44 2013-09-04 09:08:58 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Generic-e813d270d5d01d5abde2a604d820772bd09f1d2caa5ca99f90a921a62dca4cf2 2013-09-04 09:23:08 ....A 22374 Virusshare.00093/HEUR-Trojan.Win32.Generic-e814a8e35e235907f436f4b2a8a67d642391044f5c32946854e0ac494ce64f10 2013-09-04 09:27:28 ....A 10958 Virusshare.00093/HEUR-Trojan.Win32.Generic-e81714815f7dbcf88cb9a97346e01ebdbbee8c18eed46633649a7bef49185450 2013-09-04 09:10:40 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-e81df9a503b39937142b93910cdf6878bb104bd3ab5835b07e1343a705b67043 2013-09-04 09:40:14 ....A 376832 Virusshare.00093/HEUR-Trojan.Win32.Generic-e81f7cb94fb28bc0f87fe8f9abd472b2f0943247b1e67a4e513fc39178bf6d16 2013-09-04 08:57:30 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-e828a2cd5cc23652d05ac9fb3049626047f664cac892de5af3e17cdd211a1530 2013-09-04 09:54:26 ....A 372736 Virusshare.00093/HEUR-Trojan.Win32.Generic-e82a81f27e02e8ba409530af8c9ca3b14fff62f5c13d09e1d79e44df43c24c42 2013-09-04 09:16:54 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-e830623b80ddb3c2d8c9de31ee81433b530f71faf426e3cd74579f53ba807a8d 2013-09-04 09:26:56 ....A 291328 Virusshare.00093/HEUR-Trojan.Win32.Generic-e834a754964c9509a13cfdaf9f07960c2194d81a11914d210fed9218f33a4a48 2013-09-04 10:07:18 ....A 281889 Virusshare.00093/HEUR-Trojan.Win32.Generic-e837d851da00ce1ac47b19db215b16947ca0600d73005514c72ad064b1d11bb9 2013-09-04 09:21:28 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-e839f75c4581f59a8a414cea9506de117fb7e1d540a4cab0dd5026e6aa2de1ee 2013-09-04 09:34:36 ....A 321536 Virusshare.00093/HEUR-Trojan.Win32.Generic-e83fd95440ac6649938e0acbbd975e29c69f4eb8af7a4c3d49c83324e629274a 2013-09-04 08:54:44 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-e842118df4a31bae131c7e51f9e5668d1c6968a10e3be5ff3bff303c9aa03764 2013-09-04 08:59:26 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-e848a09e38e85fae3bb1c3cdcbebca963d766da7b6602fb9599740d78006e8f0 2013-09-04 08:49:56 ....A 263023 Virusshare.00093/HEUR-Trojan.Win32.Generic-e84c87886568e70cb625eaff7cacaa7679af88aa954fcb7ed68bea3289341d4e 2013-09-04 08:41:54 ....A 327903 Virusshare.00093/HEUR-Trojan.Win32.Generic-e84eefae07b5154b12b7411e04eef223c3f6732109beeefd730d6cc86c9a7828 2013-09-04 09:29:56 ....A 212596 Virusshare.00093/HEUR-Trojan.Win32.Generic-e852de35e4b908d466bbbc368cfbfc4bb43a4778d5a4596ba6712d64b9703ecc 2013-09-04 09:24:20 ....A 40737 Virusshare.00093/HEUR-Trojan.Win32.Generic-e857cc83feba46f995bfa61d88d2d14cf88d5b285a20bd0258fcfade21deb787 2013-09-04 09:45:12 ....A 250368 Virusshare.00093/HEUR-Trojan.Win32.Generic-e85e1d8bb9c48c1e157d046fb76dfcd35972eeecceb8317b0ba1d282bb39d570 2013-09-04 09:09:50 ....A 765952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e85e9907756a56ee265da13281957a8d751515c245ab76621a682e1f0ef168c1 2013-09-04 09:14:42 ....A 515148 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8616f57a734287ba962a4a341fe17be850714054f52ccc1a33b6ef48dc2fc53 2013-09-04 08:57:22 ....A 398336 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8637efe4058775f45a5539120876fa8c79080eed677c5b527646840d58c47e5 2013-09-04 09:32:22 ....A 93724 Virusshare.00093/HEUR-Trojan.Win32.Generic-e865cc0c6a7c2e89a6217bc30f8dcc9d13d74910eff120d896553d5c858494f0 2013-09-04 08:54:38 ....A 161800 Virusshare.00093/HEUR-Trojan.Win32.Generic-e86dd78ea7920790bf5b8e6c38dee22755056a03ac59b7de878fd4f96c3fd829 2013-09-04 09:41:10 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-e86e01100e54a5a72381d319426efbd7fffbdc01c109ed840a7701e8756ffdaa 2013-09-04 08:46:54 ....A 196621 Virusshare.00093/HEUR-Trojan.Win32.Generic-e86e25cae0b9d872c42d7183ef47ab4ba591cb64c6457759043d030cd599eb12 2013-09-04 09:07:52 ....A 211456 Virusshare.00093/HEUR-Trojan.Win32.Generic-e87202300d5d0ba7eb78fe97866e5e00237f69f8384c711ec65ef306e2362358 2013-09-04 09:04:28 ....A 462848 Virusshare.00093/HEUR-Trojan.Win32.Generic-e87298cbea3ea3fe7a026eb9fdb9e4372f1e7dab599ed13331c69d1351d5fe85 2013-09-04 09:50:32 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-e875fcf80f514df283582c41df070f258b6da58fb99d2a73e28dee7c949307e1 2013-09-04 08:50:16 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-e87da297cf3094210db652d7b4047232fd779468998f1f148d818e33f1bd5983 2013-09-04 09:19:44 ....A 2063872 Virusshare.00093/HEUR-Trojan.Win32.Generic-e87dae2f96661b7ceccf6dea511cd0bca68dfbbb80309794652ab46877262246 2013-09-04 08:59:00 ....A 209920 Virusshare.00093/HEUR-Trojan.Win32.Generic-e87fc73a9ee617eb6cc726d2fa0dbe1a7182eecf58f408f75116070eb5f4badf 2013-09-04 08:55:00 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8843a0d86d9e4392e132db73e8f955efce21c708ae2fe23c895ab7e446a6db9 2013-09-04 09:17:06 ....A 3734362 Virusshare.00093/HEUR-Trojan.Win32.Generic-e884990cc0e5e304eaceecc0ac461f03d515578315f3cd61d4c1e7bc7a8e6e8a 2013-09-04 09:37:54 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-e886f0c6bc84148980ce0a6bd81f805512009ffe63e7bce703c3ebccbcbf18c2 2013-09-04 10:06:06 ....A 571008 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8916125d50d1b13ea27d899ed006abd9005867f871b6f3fb73f89aaa89a3459 2013-09-04 09:16:18 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-e892ee06d45f60314f7ae976cbab0685ffe8b0b6d2ef0eee370f05eefe1c5a95 2013-09-04 09:02:28 ....A 730624 Virusshare.00093/HEUR-Trojan.Win32.Generic-e899a0d430c8d7a8824f748b47cd70553adb713a29c399f71d3c6dc5337a177b 2013-09-04 08:47:16 ....A 1822698 Virusshare.00093/HEUR-Trojan.Win32.Generic-e89d5c8dff7e348fe8a4781404a21b0b2b066fbfe5fe4927620bb20da45c3c4e 2013-09-04 09:24:26 ....A 7020544 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8aa66b847320a9d6f89bf7193d301ac3b3efe93774c6db5b29061d9d5ca5bd6 2013-09-04 09:54:52 ....A 3136 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8abce6707e885e0f27d1374bec599a02cac1c1b278053413ac73f12222a1a5e 2013-09-04 09:58:20 ....A 413696 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8ac100cc66e92e69b14d43742e0187fbe7b42c6b649584e52d2224457e72a5e 2013-09-04 09:11:18 ....A 189952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8af11b5352d5c3ebc1b54d7e6b92f32000302624d9f7901ade6266086e6a8a3 2013-09-04 09:22:00 ....A 445952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8b04d02ff3f90f987e0101062d9dcc84887600a94cc00462d786e32d0738857 2013-09-04 09:37:02 ....A 268288 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8ba348d6abea099942dbc54fe088b0aa3a795da9fb962418ec3020e176eeb37 2013-09-04 09:21:02 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8c2129d846c1dffc1de0e9a277b178c853d88205289e2d90c0da94d97cbf9db 2013-09-04 09:41:52 ....A 302592 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8c2c64ac8f6c51c4b58a05c61b624f0a077a3903c817bbea8b0c1f8c09beea1 2013-09-04 08:55:04 ....A 112852 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8c6e322ea1b1d32ea43e46edfc08c3e41a9d2ebd6e6300edfbf7a3ffa9af6b3 2013-09-04 09:35:42 ....A 957952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8c8881276004ff6260715aaafcd7b82f195733ee8d30efee9d2ec2e706a7d72 2013-09-04 09:41:46 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8cf53b61f3913498b298f1e85c6b79e23f8ac25fe63af4f0995e01fe7b00121 2013-09-04 08:44:04 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8d138ebb09c0c587c22eda88ce87132affb66a82e71fb7a447d86fe9da304e1 2013-09-04 08:46:12 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8d2c90734de92ce264ffbc019f74e6550060a56e266ea1877ab01f4943c54bb 2013-09-04 09:14:40 ....A 446108 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8d79f3662b348c730588637df8dbc60825a82dc68fdacbfc4b9377213883afb 2013-09-04 09:09:02 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8e3c919d6f7d3a7270e704719ef129ad14e9f7fb46be0548d9d71783716da55 2013-09-04 09:35:36 ....A 367633 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8e7d0d08d2729cfa9dd12bbbacaa398c6765716c2a5229946a31f60f733f7dd 2013-09-04 09:14:44 ....A 50432 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8eba85206f310229c7cff3c1e5354a9dbb1d26af590cd774507e541dd345ac2 2013-09-04 09:00:34 ....A 401408 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8efebdb3c2dc8ca04df4b64c5867ff63ac31b81677504b3e844cd6649e4970e 2013-09-04 08:59:06 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8fa2fc99540a70b9e60058fc9d8d4f7c459ee32b2bb3a9d544eaca1a9627627 2013-09-04 09:35:14 ....A 267776 Virusshare.00093/HEUR-Trojan.Win32.Generic-e8fa5ff10c6ce9bacdbb1381ef63fe865b352f73c6fc4abfd4c499771fa6d9ab 2013-09-04 09:15:38 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-e90211b41d6d0aaed2d11fff50756499bc272f9a44d94da6b48a03ea3c507f75 2013-09-04 09:56:40 ....A 51783 Virusshare.00093/HEUR-Trojan.Win32.Generic-e906b890abff9df9d08e20075621fe75aa2e3eabfb8d1a7ac4fd169c20d150b6 2013-09-04 09:02:34 ....A 921216 Virusshare.00093/HEUR-Trojan.Win32.Generic-e90d49e0b17407473425349609e367f6cae5cbd65426c3b33c3097013489da1f 2013-09-04 09:22:08 ....A 9887744 Virusshare.00093/HEUR-Trojan.Win32.Generic-e91191dab49e1e3e38b2e9a3d8f534bc72c4a0916ee3424b1f4c59f0009b8ac3 2013-09-04 09:43:08 ....A 1019392 Virusshare.00093/HEUR-Trojan.Win32.Generic-e915749bd7e9b92c973fbffa4bb6e2615e6c53410557e8357e03e47bb4274b5a 2013-09-04 09:52:58 ....A 1797129 Virusshare.00093/HEUR-Trojan.Win32.Generic-e916018178f146b2a8a900a593d2888165810238410f9e8a885e21255161fac0 2013-09-04 10:03:12 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-e918fb9e08f31fb8373f63403e48b0a5cee9d1f0104f1f711d8a0bc3f5b196e7 2013-09-04 09:40:14 ....A 416256 Virusshare.00093/HEUR-Trojan.Win32.Generic-e91be03f809a53d5a9ea8ecee2a6b40c5b38fa6c5c7f27d65a3d869e71a9e09f 2013-09-04 08:54:24 ....A 400190 Virusshare.00093/HEUR-Trojan.Win32.Generic-e921204f6aab62de1d875e07511dd9e67f24a9aa9359af3ff33f9fef36b382e6 2013-09-04 08:55:40 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-e92410b0136dec9f8c23b22c4d29166a811080a5adb8c848c14e51abc219c09d 2013-09-04 09:40:04 ....A 121384 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9242a9700e1103010bd95c9b86686e3e43905c92a8bee2674ed55794032fdbb 2013-09-04 09:51:26 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-e927879035dae842947d494cdc9695561f4dcba48548b183e53875894a551d59 2013-09-04 09:01:08 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-e92e6c1936916696f56b6a76ff3ffb4793d1109629c5c42bf3be0959ffd82f95 2013-09-04 09:15:20 ....A 268374 Virusshare.00093/HEUR-Trojan.Win32.Generic-e92ef83ffbbe40b22cd82a88f9f18e0d21d9272ee2f98f13d3ece9d533cf3f8d 2013-09-04 09:14:00 ....A 163788 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9310b2db2001ef99824813bba63e7fd654698491e44a1732fc328e1864947e2 2013-09-04 09:14:06 ....A 2061680 Virusshare.00093/HEUR-Trojan.Win32.Generic-e933df0bea4feb5f66421e27e152dc4cded86b7375e70c9de05970078e0831c0 2013-09-04 09:11:08 ....A 46892 Virusshare.00093/HEUR-Trojan.Win32.Generic-e937fec4c5dac46d5168058f0deb38988b619037261b09793af2dfd183ae04a5 2013-09-04 09:48:54 ....A 4484096 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9398dcafa1afd3eb7ed88608493d470bdf006878140f76495d78a3239b9bcf4 2013-09-04 10:03:42 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-e93dbbb31b4ef2c2fa95ef5bfdb9880f2c9cdcc97b786c202719f9edde1ff2a8 2013-09-04 09:19:30 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-e941463af7d5705e8a307b5173f132cd064ad7a27dcd64e2c14874562597d81a 2013-09-04 10:05:12 ....A 199737 Virusshare.00093/HEUR-Trojan.Win32.Generic-e945b221ae10a57db749d165e872b37bdfcbb8b2202834e75c1981d36e8c7dcf 2013-09-04 09:43:54 ....A 606324 Virusshare.00093/HEUR-Trojan.Win32.Generic-e947d987ebc4775e8417afefaa070618ec56c8db12bbe6b1c6b25c387f627a20 2013-09-04 09:45:28 ....A 162816 Virusshare.00093/HEUR-Trojan.Win32.Generic-e94aa9fb318159fc95f7f387c687490eb20102c1776da70211b49e4fe5d0573b 2013-09-04 08:47:34 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-e94bb2cfa9bfecfc6f7231871925650befe5dd6adeffcc5da72eb5604834c781 2013-09-04 08:44:48 ....A 46096 Virusshare.00093/HEUR-Trojan.Win32.Generic-e94bc844e271fcb1a13f6fef3969fabaf2d390039b832cc191a8d1f7d83bd623 2013-09-04 09:27:34 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-e95c8a842ce208b3f2a9e9bfea0ae37309749de226e6c8e8897fc3de9b735069 2013-09-04 09:40:26 ....A 221952 Virusshare.00093/HEUR-Trojan.Win32.Generic-e960ea737422f398a989de3d45e0b0e35b453e62b132422368c26d95145ef6ac 2013-09-04 09:10:22 ....A 4355584 Virusshare.00093/HEUR-Trojan.Win32.Generic-e96230bf9dd4633bc9374afa6c047101551e2d948da90ff5d097ef592c2ae0e1 2013-09-04 08:46:54 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-e963fdd39a1ea7eaa954a38fdf8c5c16ca8431854602b4ba33de1673e08586ca 2013-09-04 08:42:36 ....A 975586 Virusshare.00093/HEUR-Trojan.Win32.Generic-e96468fb9209b282c6ac797a915db31ad33190f0327596a6b8db2aa7d09ecf15 2013-09-04 09:13:04 ....A 131328 Virusshare.00093/HEUR-Trojan.Win32.Generic-e974ceb96c34b9965e3e31b5d01cd313640983c4c88a1f3a186980b1b0f48b06 2013-09-04 09:15:20 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-e97a1f04781fa91a8253732b047b73f40cdabf32a1553e406e3c39299b3da4cb 2013-09-04 09:26:10 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-e97b110efd6daa5fbe2fa98cd9c74daf68e3b076613b7a1b28422f1cab03b6a1 2013-09-04 09:19:16 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-e97b77e0cfa9ac04ce46a0e992425cef576257ba752e28571b3e0c8ed8a87720 2013-09-04 10:02:28 ....A 113664 Virusshare.00093/HEUR-Trojan.Win32.Generic-e97e7563515ee79a545077a179221d3a42c529cb39b0426558e6384ecb6eedd7 2013-09-04 09:21:32 ....A 235672 Virusshare.00093/HEUR-Trojan.Win32.Generic-e97fb2d201e9adbf8d36dea731a697b063d9216e915258d4ec72a4f000e32bac 2013-09-04 09:09:02 ....A 966656 Virusshare.00093/HEUR-Trojan.Win32.Generic-e980d351c39a23d5ea69d0dfb81af75d63abcf5bea0b7ddd9f79e8504e314de2 2013-09-04 10:05:18 ....A 56320 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9820fef24679fdedba8ac21d538dff0ff8ee4e5ae63d083f44c8bfac4b9a1e5 2013-09-04 09:18:10 ....A 1195008 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9823ea7e632963fbc9be3157988557d0b42053a4a8e6426735e8b9645734607 2013-09-04 09:15:54 ....A 45752 Virusshare.00093/HEUR-Trojan.Win32.Generic-e98ade62548851cf1dc4ed9ab1127abfd977a6c4da3ab9ca2862cb7421ef562e 2013-09-04 09:25:08 ....A 24064 Virusshare.00093/HEUR-Trojan.Win32.Generic-e98cdd6f8a040bc5cf07655015e3dde23527722e9b8ab6c34aa9909fd0a92bc9 2013-09-04 08:56:24 ....A 2953248 Virusshare.00093/HEUR-Trojan.Win32.Generic-e98ce8560a28e1a29e7619f0a4c2c9af7a7dd45ad05583cc85b62775ae840632 2013-09-04 09:22:54 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-e98d9ce324f84f26f712920231390ce8968c899efbfbb0412dec2c00d29e17d3 2013-09-04 09:07:54 ....A 9920 Virusshare.00093/HEUR-Trojan.Win32.Generic-e98eae9dd625659dd2bd5e9d276006aeb760943b80014bf122ca3bb7ad9c4ed8 2013-09-04 08:59:46 ....A 142336 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9904c51c25c68f2f44d16a017faa6e1529db9f1e56d2b61894fc9e98b621039 2013-09-04 09:17:10 ....A 337408 Virusshare.00093/HEUR-Trojan.Win32.Generic-e991a1561bb367048ecbc098cac6495cd3ffc76a803427bfa916de7d87e0ebc1 2013-09-04 09:39:04 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9952e18f9bde5d25ea14c934b1315b3581e337a25b8dc4beb9bf07bfec077f4 2013-09-04 09:29:04 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9a04856c6c7c4fd2389392ee0e2a1892a79741c0ad3c603986801e2d97041a7 2013-09-04 08:50:04 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9a1a9f77028e2fe61ec3aa9b7ebd5b7b97677e3e79581473556ea3bca34e336 2013-09-04 08:53:34 ....A 886272 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9a6ea358f29e45606c8312f5849dc7848776a900ab8fd71e137e3edf07c7540 2013-09-04 09:30:56 ....A 4866760 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9a8c40dbc701fa41d28045b376f45e1b8e7a71103af7dd8c253145bbb567732 2013-09-04 09:36:28 ....A 70664 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9b858024cd4ec0591d8cda389fae432c1d2ab1cb6f3940b5dbbf395bd3032dd 2013-09-04 09:58:34 ....A 120157 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9bf79234f57d53b77800a6bb085f24cb26b2960b0b6a754f78e53248fb6d25f 2013-09-04 10:00:18 ....A 134144 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9c8cb38c000ba131bbd442a4d50ada65cdda4451c8756f0b5cd35aef249df9c 2013-09-04 08:55:10 ....A 227328 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9cd1c8105257f6f14f0dbd5b8c287c09ab3339fb0ebd6d5d4429e9ef1a61633 2013-09-04 09:48:34 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9d664b325b651eee8742d8119236389578cf98e16512fee50ad0c3c9357c842 2013-09-04 09:27:34 ....A 342016 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9d68466c9d640148f3356a86564127cece9a3fd3d953769dda21e3924f3b71e 2013-09-04 09:28:56 ....A 333029 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9d6ea558f402dc70b87a3454d1ffbbd04ad09ef965bdd47cf98503b70a1e4df 2013-09-04 09:14:36 ....A 1122304 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9d7bf970bec3e92476a8adc41f4cb110f9717ae3365c8cb50ae8ec38aece6df 2013-09-04 08:42:36 ....A 950272 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9df896d943f0724003e48543f81c17cf3400d8f9b8aa9498dceb7782656140c 2013-09-04 09:16:34 ....A 209966 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9eaa9948229d66cc21d9094f1db279c8d1c282d79c8a83b5993ec21a9bc1755 2013-09-04 09:01:30 ....A 204288 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9f2125b31af71a35d8c5a4c80bd08898252ba94f90b1b6ed26b28e1c4041bf7 2013-09-04 10:04:04 ....A 700416 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9f274236d2778a9c1c097b1b03e339e16d55896cbe5f198e1b5829a714618f9 2013-09-04 09:15:34 ....A 149180 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9fdf5a2b5c2b6704265718d55ddcffdd3378e5adc0322ed274319214848a837 2013-09-04 10:05:30 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-e9ffb28defa4b33deba65c118e8dc097288721bb4b90a786d67751b06118e3df 2013-09-04 08:48:58 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea003ad7788770a2d9efe9a5afc873660f34ef4ea7ed4fe5bd9f97280684eb4a 2013-09-04 08:55:00 ....A 626176 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea00ed891fc4f2acd8920f43fd037bcb0d845efbd20789f0b1ed9979a1e86880 2013-09-04 09:45:02 ....A 119858 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea086aa1829399f2355e9d88f562d058cd8a53786593f4bc54d8e4767ff7c1c6 2013-09-04 09:07:14 ....A 17219683 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea0da11a93aeab46614d040e71483f8674c0abb8ab0768fd9a54e397bde284f0 2013-09-04 09:23:08 ....A 753664 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea14d82568b5bf12fa8dac1922bcb4a93ece9227dd41fd7d79c7fc7a78c6cea7 2013-09-04 09:40:52 ....A 158824 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea2c9b9935991eb75f2e3c422c75959168dad5935045d54946d207baa255022c 2013-09-04 09:14:00 ....A 447488 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea2d53ef64b37d6f7be40079f07c6c7eca5a02f096e8f0caa685d5bc89f78c5c 2013-09-04 09:47:18 ....A 492544 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea2f8bb2fd5ba52228b64a9f9d2745a8e56c9d83d4cfec65b1167bd5e497ccb1 2013-09-04 09:45:32 ....A 932864 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea311e70416af9684090119fa9ca292d4112b37b7e5e4a3b77c55087d2cce861 2013-09-04 08:52:56 ....A 5648384 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea33df67b823377fefeacaa63ae7dfedcdb357920db40ed14816c02f64ec9150 2013-09-04 09:46:54 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea358b91bcc6c12d1c6bc871907c42e409e2837bfacd55734427a9488dfd9eb9 2013-09-04 08:48:06 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea376f35789b03a9bfb26aeeedbd2791a041a9aec7a48a51d351c36824581eec 2013-09-04 08:57:16 ....A 375296 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea390ef6e3485bb329fc679108fa6ada2efc2d6bd32387d00c245b903b553c0b 2013-09-04 09:44:02 ....A 409619 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea3cf2144ea7075a850cf2913fffe39bc09bfd6cdfabb9faa28c0875473ecb1b 2013-09-04 09:18:12 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea4c4e4d41747c926f55ce4ce41d8c25adee530126fad104c3c59b888d913dba 2013-09-04 09:44:06 ....A 317952 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea5378e24325bae958413b6ecb4b68b35cd55ea9ad92ac172c5e0eecc7bfa92c 2013-09-04 09:32:36 ....A 201929 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea5cd4ac8cf8d99048d58095ffba6001a908bed7d72e302f320ec0acab85979e 2013-09-04 09:02:58 ....A 104960 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea6302b699ec85da4b14a53dc571ac4462d747820a327f32062fa0d8e4aba45f 2013-09-04 09:42:28 ....A 75264 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea688ad0381592d5f333ad91860c816599839895a3fff175eb47ef2e8d69cd0b 2013-09-04 09:23:58 ....A 314872 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea73873c12ab8a2b5892368d930bcb212b9f1c4d16218303608fb393122319c8 2013-09-04 09:31:16 ....A 116736 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea7c04df8edc94b34c0d63245c683defd2d357214c04dadb059439f614965278 2013-09-04 10:02:40 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea7d93345ca92a018ac25f4aa9afbd7b650908a64594d4e29ac5facb0d46276e 2013-09-04 08:51:28 ....A 332800 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea80db897f2afb9a07e310135d76ed83f58f0194507a2ce1399378f3679e06ab 2013-09-04 10:06:30 ....A 9691136 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea840e76b8297763c4bb25dfa1fd25538497a060bdeb3c788f4cd0298d0b7207 2013-09-04 09:41:20 ....A 2298368 Virusshare.00093/HEUR-Trojan.Win32.Generic-ea9834992152b70143cd48c327da9d9a2e89fbc06ef87022b3192d408590211b 2013-09-04 09:36:48 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-eaa16dfdad772b15e6f322cac24aa0a3ddcf38f715a42052efabe7b1aeb5cc52 2013-09-04 09:54:06 ....A 291453 Virusshare.00093/HEUR-Trojan.Win32.Generic-eaa3776e4bb63198262fd71214cb5699565342d97ee6f9d6fc5a894c9538367c 2013-09-04 09:39:02 ....A 25088 Virusshare.00093/HEUR-Trojan.Win32.Generic-eaa6baabd3778099ab63d7a9927ccae0bb8763e5d864b29cb972f5600fd9452a 2013-09-04 09:43:30 ....A 214334 Virusshare.00093/HEUR-Trojan.Win32.Generic-eaa8ca22f85b70f91d5c95fbc02b3ced2e10338dbbcc0477f5e0768c080cc48e 2013-09-04 09:30:38 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-eaaa389531623579c52c5f2d21100c717d6f2a35e1a55b7a88a7dc6b1c9f6b74 2013-09-04 09:31:56 ....A 353792 Virusshare.00093/HEUR-Trojan.Win32.Generic-eab4bba2d8a46645a3fb5509b7f91e71058f0ac02ce669843deb0541f9949f84 2013-09-04 09:59:58 ....A 331264 Virusshare.00093/HEUR-Trojan.Win32.Generic-eab53387f404453fd9196088d26c974add8c296595b71ac73c18e7b5f4ea7e17 2013-09-04 08:56:52 ....A 128047 Virusshare.00093/HEUR-Trojan.Win32.Generic-eac5b926cf6a3792af6aa4805b55c45dc008e77211e5512fe7f0f338ea47697b 2013-09-04 08:56:20 ....A 5071360 Virusshare.00093/HEUR-Trojan.Win32.Generic-eacb9d031cbf056a471731e032fe52e96e1b20f730f720ccda27c5e379bbc33a 2013-09-04 09:40:14 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-eacc3a5719fec5913b5425b3abbee312a2981efc2a5a20bc50e50ce0ee0bfb61 2013-09-04 09:14:36 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-ead33ef4ae00df7c0388f3820a9de3aac1028f3e104f850b2f44479dddfc430a 2013-09-04 10:01:46 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-ead58a57b49e4bae71e4c3aaba473841690e2346ca73976dc88646b8fdec8540 2013-09-04 09:27:32 ....A 76294 Virusshare.00093/HEUR-Trojan.Win32.Generic-eae196dfbf28a88ccc41941cecddc233f053cc56d242b6c56acc56857f00766e 2013-09-04 09:37:36 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-eae6c4f1ded6ad08756ce321dcee49f28b50f6273343c12017bb66629e576d5b 2013-09-04 09:52:18 ....A 37856 Virusshare.00093/HEUR-Trojan.Win32.Generic-eaf6a2e43bc5241cc628e729447b47d80cf6f829f9082f94ac8ddca5bb0b1524 2013-09-04 08:59:56 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-eafea631ca37e1365d097e2f0e51d2eaf922bd325585aab83c3398d53f170cc7 2013-09-04 09:54:52 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-eafeb72de69574d5f14007e3845d41e16d35d11867d53314238301d873449e61 2013-09-04 09:51:38 ....A 169472 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb06e2c68d282f86f63c20d00716040d1fb78e5f8773dcb6fef7f136376fd63a 2013-09-04 09:39:02 ....A 991232 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb0cc56646b1b0464ae1be564d68d4719ed1739e484112b62a0602ebc0392476 2013-09-04 08:48:40 ....A 262656 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb0d10f3fda022bb05f38238a69b4e1058ede124fda7177a975ed56060bf277c 2013-09-04 09:20:36 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb0d599c75fdbd6862ad735a2b1f0533cc876006afe8aeddbc9fa9b0c66c5c81 2013-09-04 09:24:54 ....A 92848 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb1124ce2901b67b5bfd17538758c343a27100cd2e67ada0f86283e569faffc0 2013-09-04 09:01:30 ....A 539648 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb121fad246e3a3375ac5b42b30efa06a126c80eb2961e96956ebf4d0e5ce58f 2013-09-04 09:28:44 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb15e121032eb81b550b498f11399c086a4284ce5b99cd252d55c1dbec340a31 2013-09-04 09:06:12 ....A 137728 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb18b184159ffdcfae986ff1dfb3b3325ee6a3c084dfb1896b3a168686b01eaf 2013-09-04 09:08:48 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb1b49e22ecd149f911b4f8c7497ddd07d35f0515b878b45269d4b6c4636b2b5 2013-09-04 09:06:06 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb1ea1a52a64c3a3dd0d193c3db192e3308ec4fdb43dcb0350bde8536903005f 2013-09-04 09:29:00 ....A 8117420 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb21ea16bb6df63819fbd109ec4b440a785a739149dd0afd5a9b971dab4698be 2013-09-04 09:56:08 ....A 219648 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb25f8bab7f8de41482d5c2ff9e5929106a99196d363ac788cf627ef6628aec1 2013-09-04 09:44:34 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb2ba17a9e87b9dc89228cc5e2e3565d38b45f819f3e9f494fde66e528a3dfab 2013-09-04 09:45:54 ....A 247977 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb358de6a8a7fe6f211343b9ef61eb556b4a1576a16ceb9547e72b5d0b0c53cd 2013-09-04 08:45:48 ....A 1751699 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb3971db565186e8e3699bec1c6cff1c6e4631743c889745d6ac614b0263e5c0 2013-09-04 09:37:12 ....A 459776 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb3aa9037d11c7b1e898f1074a0dbe78eddd7d33778f9f420cacc2b3eff1c4de 2013-09-04 09:39:50 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb3eec40dc911e50c084ce4e3d6e6848990f3fa5b8479bdc17dffcb23981fe72 2013-09-04 09:31:16 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb42e3409597f11484a613be99fac7682373316ab65cd097617193364a63214a 2013-09-04 09:48:22 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb44dbba1a53697db4709464a355f26ab7bffb767ead9fd70c3f9b6211e79745 2013-09-04 09:23:18 ....A 68108 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb45be02b493ec8a6b628a1f7e10f0c553dfc840c714d9b8153f0cd86edbd395 2013-09-04 09:15:06 ....A 221952 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb5865c0c475de25eca19e3a2f3fd6cb1811497f3424d448633c389a64220353 2013-09-04 09:17:06 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb597340242cf6e4311c266a6b9bfb905ea17f1ba746bae3f6359cd3260448d6 2013-09-04 08:51:46 ....A 113904 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb5e215543c8d4769eca14cefab2fd7e18780df7c962fbe919fc57f90e3ed115 2013-09-04 09:32:20 ....A 327880 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb60639a89f1d2f9b97fea33a8a01fc2c5ad8a534d2d7f9a4a33b3c72c785932 2013-09-04 09:52:08 ....A 315422 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb629e68d6857b7632f17107b3ee8a8f7f5f47fe6d34825a31087203edaf01d1 2013-09-04 09:55:28 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb63ea98d9c810849ece7854d497e6ab2b571b2c1194bac21a93238f7956bfa5 2013-09-04 09:55:48 ....A 285186 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb6ac4eab49bde999dab67c5ffd24bf8634160c3b20fdb603f37b1a5f7e8aa9c 2013-09-04 09:14:02 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb701cb6eeed647a52cb9e6cd3560c3a7170e04d8910edfb89985113a028a206 2013-09-04 09:56:24 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb73bdd365390d1841198c003c409d20e6a532a86a19671d238c5c0ef9a608bb 2013-09-04 09:25:06 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb7aa75e8eb416bf7b9a271d96da94b050b4df0c818037a4a7f391191fa72d0e 2013-09-04 09:43:26 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb7b6e81798a28f887af49815aa181a43fb5deec57c30315c86880c2c101f0f2 2013-09-04 09:36:58 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb7e925cef88f797248c44d8a436f26ffa4fc9e46835d9b35170d6c667d5af1b 2013-09-04 09:09:00 ....A 71742 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb913ee19ae911ec7e5d30c2e2542f36ab686ae746ff949a4a82e0881fd79fc9 2013-09-04 09:30:36 ....A 1167360 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb933d262c494d9aee16ea7ab4116886792ca44bd3a36f345f4998c0940c827c 2013-09-04 09:15:54 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb9473a8cb89f38cea9fe5b0c408d869e96e52bc0cce632e52c2c78689845fd1 2013-09-04 09:11:48 ....A 169984 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb95b079808c46b0ca4c6c244e4361266dd97424841dd6fe4e686ae7ca927974 2013-09-04 09:48:02 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-eb9c16348bf505939c5cecea71e827927cdacfdde2091e3d0b1740ddc040d2fb 2013-09-04 09:30:36 ....A 215552 Virusshare.00093/HEUR-Trojan.Win32.Generic-eba9a871b175ea5b4b39631d31557f48e99776d796b2ac51374267589cc11015 2013-09-04 09:45:24 ....A 456806 Virusshare.00093/HEUR-Trojan.Win32.Generic-eba9f0f39bf272b05138862fda9aef67a59f65936d4f3a5e8ef1b0216c18405d 2013-09-04 09:29:20 ....A 228352 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebabb1e9253007b3972c66aed6d70a7c54dc76232ce45451efd4a71f378e1abb 2013-09-04 10:02:44 ....A 801792 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebbfdce8936b8803c56804f4ad4db92eeff2263f1a7bf2f1281faff9ad6d58aa 2013-09-04 09:03:28 ....A 147712 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebc045f67f0a66b353cbef1aaa5d1305f3cbd6fdeaebf826b185e8f00b40c938 2013-09-04 10:06:58 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebc1e827af7323a54eb864781c8d58d25f4fd44ebddc4b68e989c5bda45a13fe 2013-09-04 09:33:52 ....A 4278196 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebc597dd2a772ef3270221781417704f263733f38eee88650a776cd6d9dcfdcb 2013-09-04 09:03:34 ....A 331776 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebcf9b5a974547a66adc0224471d110b8e7fdbf98c2e9409be2296188a96cf5d 2013-09-04 09:29:24 ....A 274432 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebd1411b9ac5d25c21b423fea0cbe03ba3c99d3d18df27e823ffec41ce79a204 2013-09-04 08:45:10 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebd286f0bf785389071487af436927eb143eb4375ec9b6f0ec57ac01b4d40d74 2013-09-04 08:41:44 ....A 68152 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebd32a9720304447fbc60826e43186c3febdc205795ad7e1b0d66abfa75e95d0 2013-09-04 09:33:34 ....A 927753 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebd490809b4da74043842420639f2fe8a025ba3cc823a62b032a372133a44351 2013-09-04 09:13:32 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebd8256c2a874d7b64e1cab991cc9f61692e4b8a7923a351bf9c5e654b54e37b 2013-09-04 09:29:10 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebdb80f511e2805a4c4637bc8939f4478c66dda5775f37932e7f16c15563e19e 2013-09-04 10:05:16 ....A 190464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebdf282bc0f416af043352c123fda69ff3a436f66b792a0d49dd0b8fe73e1285 2013-09-04 09:15:46 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebe991336c491458f15dc034b5e16f9bfa176b3caf35e7f9633c4a5e843fc972 2013-09-04 10:04:28 ....A 286532 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebef651f5bbc13bcb336d592b4bcba3f6d4d49197ae549aad2c4bbeda33173cf 2013-09-04 08:48:18 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebf71fd6507caa72ba8c9c79e37cc19ff3cd1e7eac47e7771c0e7cded087e6b9 2013-09-04 08:46:56 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebfbe90f4b0736f0248c9f43f9531cd2e4dd252ea30bae96aee2031ab254b700 2013-09-04 09:18:26 ....A 404992 Virusshare.00093/HEUR-Trojan.Win32.Generic-ebffa44fdd814011e88c3cb639b428dea79b94094bf6fe6027d5b580c3513d89 2013-09-04 08:47:30 ....A 884736 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec0711f7c74827ff2b8d3bb5ca26052e88dde90a163bcf1a4a42f83b41d5ffe5 2013-09-04 09:29:18 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec09072d56dc4a56b4871b7ba43618fc0fcae8253691902ef58230365abcfac2 2013-09-04 09:07:56 ....A 568320 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec0943057c1465566e0a9d7cbc567a5032ad5993d101b56565a56b9989320b84 2013-09-04 09:23:20 ....A 920576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec0a69f1df2dc664e2735e9b31824c4bea9de9417f9f41874363ff72eb67aa19 2013-09-04 09:40:42 ....A 2366628 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec0ec3be0cfc6c8ee13a4f7036ba85e18e94e98dfae6979a2470cce44cd44e3a 2013-09-04 09:03:08 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec0f61397d5d3f3188635d8c0a62359b9d29d9af3aaac659e52411a96a8d18f7 2013-09-04 09:49:50 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec0f7696ecdb2bf16d56c5c43e83a6ab8bffe3ccb44ecbceb0557c90e87003da 2013-09-04 09:15:56 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec1ef8f095c6c30e37c90623282e7334c8184a996d5cc1a08f08e37283dd60a6 2013-09-04 08:46:12 ....A 75320 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec22a9498333fe50f27105a701af6a3a4c0a8299e47dcc0dd564e443e7e1ef3d 2013-09-04 08:47:58 ....A 137728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec2a5571a4c004d23e38e8a365e1cfb56f764a71df3d417900ac9b6a53277d82 2013-09-04 09:46:14 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec2cb935a6dce2ee05c4aef6649cf6b852b907e1c3665e8a868c2c01b8eb3c83 2013-09-04 09:23:50 ....A 256512 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec323ceb372097e0f92d2b7b1b902b2c8b9d326dd236e730a1db941489dd3dc3 2013-09-04 09:29:36 ....A 235520 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec33df741c45b67cf2505d531be34f257ec33a816210f1708eb280dc51c371d8 2013-09-04 08:50:42 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec3dbc7b1f02d78ea92e79c86be3e6b5e446ee0dec6ae6aa813e21bce712b870 2013-09-04 09:31:18 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec3e98a5c3b8b55709996835b4d3b4fed32425c68fefd456c69ef19efb602341 2013-09-04 09:50:02 ....A 24064 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec3f0667e217052fedd67c6b623721b7cbfce3af80a6ca2fab8ce9d2be41b8b4 2013-09-04 09:52:54 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec4003fcd80546a74671b90b5f913a097622bb446ea58aaebc89e6283be5e9f7 2013-09-04 09:07:38 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec43f4b56489851680d3ee227755f5e10450034bc8e22975c5dd25246b3a8c07 2013-09-04 09:03:36 ....A 35336 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec48083d94aa7d09a6989c6e6052193d23524ede6a9530cf408879ac66275643 2013-09-04 09:47:32 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec48268c35d71a2861d55cc65928eee9742e2f49a631025f2013603ba4310cfe 2013-09-04 09:28:06 ....A 350720 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec4da27fa58677f3621ab595f9e7d372348a7f172fb7a26337995280f5489300 2013-09-04 09:37:08 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec530e576dbb997eb78258d470c53151f2cb525a7a7f9ccb9b9661149937fe45 2013-09-04 09:53:48 ....A 274432 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec53e88a89c5f47455aae87d5b0aa0078df339d9be5fd3008cb1c356e106648e 2013-09-04 09:41:06 ....A 17552 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec5852fcae9a83ea2583e228f6a186b6c8b7c6c6d5822e28c98ff7f75d8d29af 2013-09-04 09:38:24 ....A 287101 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec5901e0ecd4f817c86be194da7e69c265dd1cd1746fdf7d6ae6b327b498186a 2013-09-04 09:39:30 ....A 209920 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec5f678e67f8bbf2d00949581e3ac1f616b9cb1393e07a3bb274456d8c7b792a 2013-09-04 09:48:02 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec715f554065bea1d0b985c7656baf7281b3258965a6f4dd7054778e70a430dd 2013-09-04 09:19:58 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec727311b9e548fe68e047a0b86c7c836c1f195f3c79d913b1f14d58e2e6c16f 2013-09-04 09:55:06 ....A 103936 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec72a81a15e4eef6fc4fd97dd2e13a7bcec05aec7062a2ece7bbd1978de4c0eb 2013-09-04 09:32:48 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec7313bdb49ed89a7a0270ae54109f847b96097d20138d02ad97631b807e742e 2013-09-04 09:30:26 ....A 526336 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec77200a7fb780f22c3f69d34ebeb11a1db5afdb8b0bc3c59976f389ed9c2bad 2013-09-04 09:15:00 ....A 400896 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec7b3f789942231c1babb3cd6966bd538eb83a4c788b2f136c972e65b3b92579 2013-09-04 09:13:12 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec7c44d4dd0795622dac505704a6abd0a1c8a75e7ecc831efa70b0d6b58fba9b 2013-09-04 09:11:04 ....A 31346 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec84433003f3b09e17a29cb2b7719b70c8c8287313c7ee382d87ff54e3442005 2013-09-04 09:52:48 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec8604e089be2a420e53ab59226a0d23fd76e0509f3507dcc84f3bbde729a1f9 2013-09-04 09:42:38 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec8c43bd56891f577a86a96fa5cda793e3665539044d038572fafc48d2fd5026 2013-09-04 09:47:48 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec90524a97f61a8f198525648866ac58f8ca1b97c49f8ebdc746593fc205182c 2013-09-04 09:53:14 ....A 835072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec982d95c319c593eda8be20e44aec3c10528f1070a5298f117c68809886c137 2013-09-04 09:08:32 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec98b53ce50c47cbc5fe9a61905b6ba78568c659bb6561aa63fb190c0d9fc9e7 2013-09-04 08:45:32 ....A 22282 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec9c996bb3aeb081e8d4997a98c785c79d33529c08d1a4132cf8e8ec988b4dd0 2013-09-04 09:34:20 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ec9e39b9014ca3eb4c76effa0c540bdc9a961a44a3df1db388d0a82f02282100 2013-09-04 10:03:08 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-eca634b65ba10d24a6175819975174611f4d3af3b1d8ae0a1746193ed49fbf1c 2013-09-04 09:55:04 ....A 624128 Virusshare.00093/HEUR-Trojan.Win32.Generic-eca815d21ebba3d5305c90bd4724e4213768a7242e7cd215b68cd7ebc0beaf0e 2013-09-04 08:53:02 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-eca8c0350465f9b388a88b73ee791025915f970f7842e1c74f4f2b810345a0eb 2013-09-04 08:51:32 ....A 461312 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecb515d2ee264fa7b5585ce6ea19476cff2e249d0ccc9ec3b99e62c33e50417f 2013-09-04 09:44:14 ....A 287744 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecb581cdf7f1adbc68c23195db1d729aa99fb8a67baa873d208cf6621178b41b 2013-09-04 09:26:38 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecbb59a4bcd7d07e342718a5370f99992b216dbddf58029d59ad5a3b5b607ba9 2013-09-04 09:59:48 ....A 87398 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecbd96cff28a60ecd5fda8703a31eb2a741d45ab6bf92ab9cd93a61476ceb5e1 2013-09-04 08:58:30 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecc3b0b759f0fd227b385d6efdeb8b2393b9e24cfa1e0f60551fcb85b796167c 2013-09-04 09:20:46 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecc42f91edd521903d9648c5435b5b1fc0fa93bb672ebd50a75c4201b4b14369 2013-09-04 09:32:30 ....A 897024 Virusshare.00093/HEUR-Trojan.Win32.Generic-eccda62337aa073b28ac4aac175ee06bcb2e8ad8550bfde0eee1f8821a9130fc 2013-09-04 08:59:18 ....A 76225 Virusshare.00093/HEUR-Trojan.Win32.Generic-eccdc260f882aee9a35ff78be7be8b7d01b3eca3b56e02a83fa3ee97e7ead767 2013-09-04 09:16:24 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-eccff501b91d45f6abd3a6057d1562536a86f22fad394f515c27145049aa2aba 2013-09-04 09:12:30 ....A 346780 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecd0c36c067e9278f36e16005caa2c3e760ed9684543fb3e88f84ac3ba535259 2013-09-04 09:29:48 ....A 642048 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecd3f88358ca3f672c2ac3e6df80089efad32f61b5c35acc8db7350c7d148412 2013-09-04 09:49:46 ....A 98173 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecd61e02640a82faff549d62ec5bf022809b7301fac11a1aeb3a57b7b437524e 2013-09-04 09:47:26 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecde356dd1bfe706896aff61665dc8cb7e4bbe7f8ac94390f05a471c2167b0b0 2013-09-04 09:05:46 ....A 184576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ece31092eccec29bc238d2d0f51b42e8e596d621f5bb5d7a690b1d26526eac56 2013-09-04 10:04:02 ....A 240527 Virusshare.00093/HEUR-Trojan.Win32.Generic-eceafe962f3919199c0ec6ef94a6374e6a3758bb41eed5c4c6d9af906f76eaf8 2013-09-04 09:04:40 ....A 205312 Virusshare.00093/HEUR-Trojan.Win32.Generic-eceeebc380e67289ab52d300bd09fda2ef4ae1b20e1cd98d26b55da3507fdd51 2013-09-04 10:04:46 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecf26f36e8fac0e908d058973dbaa8687227af0b941cd67fd7ef7df84928c37b 2013-09-04 09:07:00 ....A 80363 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecf2c85df2188ef36a5cb4e9bd037249eb86e30c9341e21c7a7f647ba76b2a09 2013-09-04 09:04:42 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecf64eccd264f27796639626688c287444ccaefc6450392c9dd9cadc8ed9e70a 2013-09-04 09:54:26 ....A 332288 Virusshare.00093/HEUR-Trojan.Win32.Generic-ecff61579a3b506a150495b75b9a71c3e430ff9625e361b4eb127f89ed238315 2013-09-04 09:37:52 ....A 578560 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed01ed210d85bed297a7b882d6dc2625c88e506c4444ce84e80e05d631bbbcaa 2013-09-04 08:57:24 ....A 294912 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed12b191a218cd993f44e6318d575f9a57aa4d67b8eb190a7e5254815620f451 2013-09-04 09:00:22 ....A 53273 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed1509735012a3c869bd237f39ed116cdcdb0b7bae46852f55c3e22c94f73ed0 2013-09-04 10:01:26 ....A 155782 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed165530a5d9c22e5adc5396f68dfdea614ec4b97f1dfcb0d19636c4c67bc149 2013-09-04 09:51:56 ....A 218112 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed1ca7a138ff9bfde0c9beb2db01017c0d32b6afbc66889a5d2500aec467b848 2013-09-04 09:41:52 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed1f93e9479cf2c107ef55abb72117dbd01e072d7f31dafeb01752a50f1bed5d 2013-09-04 09:15:46 ....A 12160 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed2be541212a9c3f166bf5f4d23dcb0217ea5ae04937efba25ef997027153462 2013-09-04 09:53:38 ....A 210432 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed2d483c78dcf30a30c4bdb551e7ec39b1cf301d7f63e43a62686bb844ddad33 2013-09-04 09:15:36 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed358a3149c4d297f8e681524c8ac24f2dc291500579c072dcb0efd4dae74f28 2013-09-04 10:03:20 ....A 272896 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed36f49e635e3f7d686cd88165a99f3e63061ab43995d05e09f0d405490fa00e 2013-09-04 10:00:22 ....A 27151 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed3711801df2eddf78fa378905494e2ed562c2204e0ae78a762037a766860c4e 2013-09-04 09:42:16 ....A 99005 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed37cd909e8a26c73708d9b37298820fe37a51c0c4d49857c44bbec31472fd53 2013-09-04 09:30:06 ....A 78660 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed389e2bca05edacafd4459c159ff5be9c74a2f0ab01d3baa545171ff5bafb09 2013-09-04 09:16:24 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed3af8af6745367a1381ff2c93a122739b2fd8f3eb8c5f5cadb860344c1dfd39 2013-09-04 08:52:22 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed4473370533de4eb783f59c66bb38da7f77dad465c210577b046679bc347d6f 2013-09-04 09:10:04 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed4ace4df22ab88abf7a75e1c86b74075183c0551087ad2d6b3f41f9277f6b8c 2013-09-04 09:24:30 ....A 1039292 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed4ae6c5939776e94a30a82121500fbb24d9c8e80e957627cbc8abdfca4fd041 2013-09-04 08:48:54 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed4ce7b53760995056983fe12e204d693b03b375173b1aedbdf724c4dfa5a65f 2013-09-04 09:47:16 ....A 764416 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed519e31e2c855fb3248781be66b35ff01e7934492843b843cc8a225cb6a5ae6 2013-09-04 09:39:48 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed51d772fd8685c31f9e705ec10b3bfb16e0e27b03c029e042b57bab4193d25c 2013-09-04 08:50:30 ....A 2692096 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed54e96267137167b3aac41f903dc13107be1886c91bc9b110c3ec8eb32fd698 2013-09-04 08:43:16 ....A 45862 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed551ee0ef790b40fab5a0061a56aab86485d7d123cf44cc06d22d9ac4c3ff13 2013-09-04 09:02:16 ....A 150528 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed594551788045f00cbcc6d0904d1e240c88eaca8eae22c6896c785ed408883a 2013-09-04 09:12:50 ....A 146944 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed60239cf9ebf9d94c90a47b350f25e0943dd43e0696a403f81a2d3430ebc0e8 2013-09-04 09:42:16 ....A 853504 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed62cdd2a832fe5fc411cd79a1bec2f021d1fd8a7eed8b5fac5964dbd3afa2dd 2013-09-04 09:49:52 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed63be96a73cd99c12cdb315f042a82461462d9b365a700366ea090e104daf2d 2013-09-04 08:49:18 ....A 300763 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed64dcfb410ceda5f666b0459d0dc9a96c98b3d068599f956c6571036d3746c7 2013-09-04 08:53:28 ....A 424448 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed6b9c46c4d0259181a710b7f01e627bf2fe7d936ed48c3eb8b5c5d35befa437 2013-09-04 09:11:44 ....A 260608 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed6c838ebdf2885923e824bf78cc0ec6f5ac96c3ad8ef887b7f8abbed8cb37d0 2013-09-04 10:01:56 ....A 227520 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed72cab6966a366af937d9ccbb7f74f16e6eb162073e77453a0c14b0ef179ea0 2013-09-04 09:28:44 ....A 84480 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed7d7eb252080d10f4c8784994fed99f92bd61386f2396ab929acadcb86c46fd 2013-09-04 08:50:34 ....A 1339565 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed838480ccdb1ea914ea9ec98eeff8fae1aea871f60f3e94abc2c8e3ab9c20f6 2013-09-04 09:04:38 ....A 1681132 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed84597173af8429d4561a58381a24b3c642aa2e289ab4392b75404892502cd2 2013-09-04 09:46:18 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed86b752e2ca213bfcb39a6d8801912850a55d88c0a542085100991b05910b1f 2013-09-04 09:40:46 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed86fb4625d33b7d99ff4cfec57e40583a0a97f8503a2804bda7cbaab7578009 2013-09-04 09:00:20 ....A 4639371 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed8c6fb9625065528a2f6bd1815766e36895c51fcc674dc8bf176314a9019c7c 2013-09-04 09:44:28 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ed945887d61d34b0046ed205bc2000bea09a32b1bd159060b0959975ce025482 2013-09-04 09:49:26 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-eda55c463ece2661527661353c20c9d352366ec37fe32cd76b46cb7cf734bc46 2013-09-04 09:06:32 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-eda6ebd89c01c10148f09aeda9333b768e94e4917a8393aba54b19fe25bff8c3 2013-09-04 08:52:42 ....A 135804 Virusshare.00093/HEUR-Trojan.Win32.Generic-edab1ed0e1f4c5ff1eca6ef93cc07944e3a9b5e2e9cbeb5ac957ba7d480458f2 2013-09-04 09:34:28 ....A 1136128 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb05bf13e739cd93a7f7ae4aea032f74a34fad461eb5e87bf27b2bdeca761f6 2013-09-04 09:36:46 ....A 482205 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb0ad1e64feb70f38cbb75fdabf2b910f5c23ab64b275a28357d9cf7c7592db 2013-09-04 09:35:34 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb0b4d87e93e0bec04b9524df72943fa620c8ae5f60459e41614b17059717c8 2013-09-04 09:31:40 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb0e0ba488c719f5876aa9172c79a6c1cba92d528d4dfecf51a16392ee6a44d 2013-09-04 09:32:28 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb12bc2d49ea5c19451ec4f8c0bffae33a14e1ff4d093e385fd717d06def2a3 2013-09-04 09:34:28 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb1a1a96728eeea3e2fdd5edac5c7268bc7bff385a8c848fcf741979839a918 2013-09-04 09:35:34 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb1f82f605feab0f66cf6acaa8d721832f0003ab2bf0917cd5b6d1f495c2946 2013-09-04 09:32:56 ....A 430592 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb272ee0ec17af62983f5061e682b6dbd5cca399ba983a67b2d6dece980dc54 2013-09-04 09:31:52 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb2806442098bcdae7da04866e5024639839521d8cbffd07ae21b6a7d2708eb 2013-09-04 09:36:44 ....A 41793 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb299d86460222cfc4bbeb34dd748619c5ff72f4350cd27bbb990ac19eeb6b3 2013-09-04 09:34:26 ....A 1040512 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb2b7aeb9212660f772016a4857568b5e738a7373d24b3a4c9b9deae56725d4 2013-09-04 09:32:06 ....A 364338 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb2fc4836bd3ef1dd67030b5ab27e17bd3971308dea2ad4ef08e0c96b9c6176 2013-09-04 09:34:14 ....A 356352 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb36ba2d84c2bed9b51c9510ba7a51075aeb817a7a0461adb94de76be3f90b7 2013-09-04 09:33:36 ....A 310784 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb3f05e8d56b05608f34153064088850e5a22b6c7a6f742031a7775429291df 2013-09-04 09:33:44 ....A 30720 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb405dccafa3d0470ebe02d2ab18642c36f3b5cd59e420cbc095207cc1fd2c2 2013-09-04 09:36:24 ....A 38799 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb4370609b48b06bf21c86d27295965d47c61df2e60552a0224f7cdcd7faa5b 2013-09-04 09:34:10 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb44ae5be5338b5efc38e55692ae4867b5b185cb80d67a6c47b4a40f140c705 2013-09-04 09:36:32 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb47d1be6512fbf19e319458006ffe8f220aa8b48d4e10b8a0bfb605d5a9e0d 2013-09-04 09:32:02 ....A 122415 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb4e272c0422640b961da672a4e30c83269f6963fb169bca10d05911e6a3756 2013-09-04 09:32:12 ....A 2124800 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb5031eec05ff1aae8968618efce31479563ea0a96dd50e07cd5af70d8c7e07 2013-09-04 09:32:06 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb578b697e1c3edd67fbd92ec9259df0dc126c92206856f97d8b20833d4c79c 2013-09-04 09:33:10 ....A 777728 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb63e6669c27fcd336e3def88670383797a4bb742367876bbf0721a606ab9ad 2013-09-04 09:35:48 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb67cdc897c8d849aeccdde037f8c7cbfb3bf7f510655a1518a2965770391d2 2013-09-04 09:32:10 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb6ac17c16116af9394713a1d3da3efd537d08c0de73cb41339906120874c7a 2013-09-04 09:32:54 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb6aff25608148c530b909abf3150144db9630bb6d894fba56753f344098eb5 2013-09-04 09:33:50 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb76ce91cc1ceb500a9225051e906989d9e6cbb4f7fcf7ae48d02a94276af61 2013-09-04 09:32:44 ....A 139143 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb7a01fd7b08b50e6b807eba9b5d8c9715efa8b0607f4c57378ec7e6dba7400 2013-09-04 09:33:02 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb8cbd6550c77f0e3ad6dac1fd14299712618cde8e57175befcbbbc502f6ce2 2013-09-04 09:36:26 ....A 759296 Virusshare.00093/HEUR-Trojan.Win32.Generic-edb8f48865dee3ac1563cf5c6630323a39abf722430ad640193d81ecca52d11d 2013-09-04 09:47:46 ....A 1299584 Virusshare.00093/HEUR-Trojan.Win32.Generic-edba8322371a0d85490a42a92db90b03339fd832041dcfb4a1b0f0bc33e60d21 2013-09-04 09:34:22 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbae816ba93a2a7e955a33219e6b1eda3db57b669d8f0545c93190f74ab8048 2013-09-04 09:33:00 ....A 163892 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbb228d524479e1bee3190db37ccc6576087e6e07e46e7e8cde6a95e7178272 2013-09-04 09:33:46 ....A 7311360 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbb534a7efc2a2f6c76f3642c448f652d6682bb080e1ea33c926ffa3fbce744 2013-09-04 09:32:50 ....A 322638 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbb53c716a679401eba902063966533bbd4ceddf296d4cf9d3fd7fb226430db 2013-09-04 09:35:40 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbbd4fe0c54ace39759e1fc47cf1b42898042daa851a275c8e58ecdb8a8c4c4 2013-09-04 09:32:38 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbc18665e0692aaf84e796edcde9375773b5cf21352c63e0e9e0150541533ab 2013-09-04 09:32:40 ....A 194290 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbc2adbc797062f5ce04d3a257af5f1b2b4b50684a647b3a1356144d40594ae 2013-09-04 09:33:42 ....A 166912 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbcafe8a02292d9ad6331bb886ee94a882ffbeb3df5cfcce7b10097038f4770 2013-09-04 09:32:44 ....A 49207 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbce739dcaa33bcb9fa71a5325f62fb3a6747bebf1bb49a9e0e6d422d0e5581 2013-09-04 09:32:34 ....A 1454080 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbda6d265240c4aa1b4986b7b0c70d281f06ddbddc93d1dff117875b4b4d142 2013-09-04 09:32:58 ....A 68776 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbde61b8f3f0ef2028f0a7a006b0b0aafc8942203d401c7ddce5b4e5aa47c9b 2013-09-04 09:31:36 ....A 111438 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbe828519a7f160e7cb48b67fdbf6cac7a8910de6d1f6b0a4c56565d321b35b 2013-09-04 09:32:32 ....A 2628608 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbe82dc3665dc0fa2bb2192509651d4a32bd81e5285472e1c979bc40ff5691f 2013-09-04 09:34:50 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbea7515c0c8e4d8efa09831d8b38376155d8f9ee22996a3ffe92a9d326a25b 2013-09-04 09:36:40 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbf341d57f6a4e3a399e4f7da7560b23c37c7b4fa6e1c0ebb7a71bd7d07f221 2013-09-04 09:33:52 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbf48be6454a451b4e851797cd17dbf473458d088e8e9a4b94c831791fecc49 2013-09-04 09:41:52 ....A 339617 Virusshare.00093/HEUR-Trojan.Win32.Generic-edbfa220259ed8c16d65369ae13f8b8adeb456484498bc5a8013212b823fdb36 2013-09-04 09:36:06 ....A 487424 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc01e3b680630a3f190f887eac0bede24343d8580acd7a49308188acfece89d 2013-09-04 09:11:32 ....A 233984 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc027564f5977286e563a3ee959aaf3a9f4537050402e7e141eb56f83efacd8 2013-09-04 09:31:34 ....A 987661 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc0a83b0c185d03ac8b48ad953a766bc37a7e05ad90f6176b43ee96fc955986 2013-09-04 09:45:10 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc0c6342845ed765169bcdfe22ed545f2f8e22550b2ebbc8dbfb832232b538f 2013-09-04 09:32:16 ....A 49560 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc166be0ef7e13764dbaa547de5257c676e0097e1b5247dfc354fbf8ec06e0a 2013-09-04 09:33:02 ....A 242023 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc1e9113176a0e90d38b3e342047564cb61e54dee58d312ca00dba6cdbfe795 2013-09-04 09:36:38 ....A 286918 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc249327a8dcd529e2d1fc844b2f985cc283589d7dac1ff3e51ebda175134ab 2013-09-04 09:33:50 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc28997abcd38b69b3fd8a31405107f6954b3726d01899082062379f0602002 2013-09-04 09:32:08 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc2b65239ca1d642ddc05af0bbf83110c8746ad3ffad9cc810f366519a9163c 2013-09-04 09:34:16 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc2d05e61520a195dc97197a900dfe01783842898cf769875aa0a47b071f30b 2013-09-04 09:33:24 ....A 35997 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc2df77779e56558fd677c46ef1e00dd21a5d845ec6c7420fe066bb4ea49879 2013-09-04 09:35:38 ....A 193024 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc2f672f9e975ff5d33d9e4b717251d4ab0468b99a9b6e4b5e4ca26aaa03007 2013-09-04 09:33:30 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc3eddfeb2280fee036e24fabfaee3be3c62ecac1a8ea65ab673b4da1842285 2013-09-04 09:32:12 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc46156cf75432a757b0ee11f3c3b3b0567b3d05d34dc4e74f73eaade035c67 2013-09-04 09:33:48 ....A 311808 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc4908f2f1dec57c80e8c6d9ee8cce4491c5b99b7f1b7364a253680dc33b996 2013-09-04 09:33:44 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc4bd161afa4f447d63c2e431b7ce9a2d0a3c2e464c38a3020dd7a52dcc6e67 2013-09-04 09:30:30 ....A 78259 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc5a811b76e6aaf11d62bfe8db6f985d50e8a3ef21139d07ac9d941a32d4c62 2013-09-04 09:36:02 ....A 898048 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc6885ea17605d83c2cc0dabba9a5ebcefed84b0b174e7bf5c2e91c4bfd25d7 2013-09-04 09:32:46 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc6a702c10e6b01fc6f1d1cab23877f60d01bbd3a550e9d678a2768fe5a1259 2013-09-04 09:33:42 ....A 324097 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc763d3bf7cc57f8f442efc1a937bf97b64abea60007156bc9fdb7f32541217 2013-09-04 09:32:14 ....A 262689 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc848439efeb47c56021e08713d9145794accec7fd90e67e69ab113348f0c1d 2013-09-04 09:31:32 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc933141e61b2d425dba55fe582cc701277a35a84f7d10db6d46904a46e6d74 2013-09-04 09:31:32 ....A 107504 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc941ebb1983f98b88b089be18628f8472bb809192ee1cafb94e90592ea04fd 2013-09-04 09:34:56 ....A 454536 Virusshare.00093/HEUR-Trojan.Win32.Generic-edc94a3a4230a1b40f6eb028494a585b0b9b33b05baba0026bd030b56ec51bc3 2013-09-04 09:32:04 ....A 26649 Virusshare.00093/HEUR-Trojan.Win32.Generic-edca46da5aeeca00edf6eaacd358e9666934d17c3fcebb522712816dc0a1290b 2013-09-04 09:32:34 ....A 327819 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcac6c0da6c12919952308f6e069c6b185c49b9488bb60e579c32395e8545c5 2013-09-04 09:33:26 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcae3be81908bfb079cfbe40e052ee3ffb356d0124d82fa236615b115ea580c 2013-09-04 09:34:58 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcb3cae799df2c0d54d08201b08f56d5dc85251eb525b2a54aaaed034719cb6 2013-09-04 09:32:02 ....A 220435 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcb563c79962b91ee85576e51c5a155cc6e8e97038258e2929ef59115374dcc 2013-09-04 09:35:42 ....A 51024 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcb65561f6dbb05679cabdf6d8c3ab1f9bba3372e72057fe68fcc3a4f2c14df 2013-09-04 09:35:56 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcbb9d1c933b9b138123ccee85740c3ce44c843155a31249bcf2b84f0f1e961 2013-09-04 09:33:12 ....A 16272 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcbde32bfd74b77c3044bba2fe6c318968b5041ac2a9487e93d2cbdd3f1816f 2013-09-04 09:19:06 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcbfef7b9d710c5fbfa94cd73662c26051fa2e2f4164f6869f6675b8c5641a2 2013-09-04 09:32:54 ....A 227552 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcc7b8416eae1d702ae75597883b3844ae21c1beae1578e8bb43820a6b3aa50 2013-09-04 09:31:38 ....A 14818 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcd5004cca86562e361cdfe931fb953ae1460c504dcca9d709246880a4bdb25 2013-09-04 09:32:00 ....A 84621 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcd6962bd8d0adae0227f3db3a7bbb2c89d534bc86cab16b6cf079da879e807 2013-09-04 09:35:20 ....A 189952 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcd98518945533cbbd9385fd3ca544e15f979c81dbd751ead235dff312834b6 2013-09-04 09:36:34 ....A 68992 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcda428fa93a1155d298f773f03f41c1b0d144a07d2c58e364ad499155eb134 2013-09-04 09:33:02 ....A 30639 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcdebe34fedcbbcc0e6f7fb9e5a3fc3b9b79d8981158eea90a82755a41eb3e4 2013-09-04 09:36:12 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-edce28cae1df686b0a9b645296d5dea590ddf9f7d92dffdabb15d4d783445301 2013-09-04 09:33:42 ....A 9202000 Virusshare.00093/HEUR-Trojan.Win32.Generic-edceac56cbcbac8ededd714489e4b63fe5185e1930f09e3ffb20c182e259c9c2 2013-09-04 09:35:50 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcf787ebae31969dc74e4d26833ac9519a3ae6539e8ff49807ca10284ac2269 2013-09-04 09:34:08 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcf89d89188e5e57a4fcaec8e7f2011143135622da550b54e9baa22b999e660 2013-09-04 09:32:48 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-edcfcad3ae68c639e06576c32b2b1fbdb7b41f52584c09632075bb47475b3d7a 2013-09-04 09:34:24 ....A 223120 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd0024f72fb8e06f4eee764e6843fc7b48bdd9301192f559590f265d57c4fdf 2013-09-04 09:34:54 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd07e8045f2d5cfa8f62b298edaf3c89f11e03a5e615d3238a6fdabe23f4458 2013-09-04 09:32:42 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd0aa215d93fdfa3ccaac2cd266708b96cfb5c194602c3c7f356a8f0a95b561 2013-09-04 09:34:08 ....A 321536 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd0bff2e84a032528342d535bb745d67dc3a72316c5eaeb3969df99b68a000b 2013-09-04 09:34:30 ....A 35023 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd18462b1fdff9350bbfc1218604db7f7552a6c7f6f2c56346f97ec393e29b9 2013-09-04 09:33:52 ....A 14112 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd18670ca1e931dfd69d0175acaec47f80fd6234b0cd268692c059f7b631eac 2013-09-04 09:35:26 ....A 283136 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd18d4fd811c94a411c67c0a0e30f531537dc9a58477d928e4d525725e79caf 2013-09-04 09:35:40 ....A 33569 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd1fa39b9c39c3edb0c1141a5fc759f932c261e3a12a12341bb7042c2e1a286 2013-09-04 09:36:44 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd282f540dd0d3d70796ed82e791553f2829d3b153c50b253b31a390acbc879 2013-09-04 09:34:12 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd2c19da1ff8ba65aa7cd61b065cce64755ca7a707b3b61f6c2fb724768acc4 2013-09-04 09:34:22 ....A 59200 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd2c90e8d255bf2548b99511a312f22915504cea98e23464d2f09bd683308d8 2013-09-04 09:32:16 ....A 116258 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd2f224f419b5f3f974725fd5ac621f1dea0d993e42f3ed1b464208491bff99 2013-09-04 09:34:22 ....A 141312 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd3b395d1dd7e4d8901bfb258e0866c46f1deb0e361948435dd653d6d14ea0f 2013-09-04 09:35:36 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd4b7853c5113097bb1b00a12aca7031eacb73127beca0d72435cf763778767 2013-09-04 09:31:40 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd506946ed4d6c518730e89e597eba875c21cc8ad3f0ff5e76abcfc99e466a7 2013-09-04 09:34:16 ....A 397312 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd5bfd0385c4a2eec46dc6f437d0938f52634934e86a4e8966b869a9b493791 2013-09-04 09:32:26 ....A 220454 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd5e8e71e28d7ee1e19cb9b97e8cc8b14e736fd0989b58a0b6f566c987d4d4a 2013-09-04 09:32:56 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd62cb014bed7ec5b02be62b5b6e0c668a57f21010e14e86b0c45da536bab24 2013-09-04 09:35:34 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd641a89e709235f084e3918dd6be0f891f27e35978e657ebcbb25100b5aea8 2013-09-04 09:36:28 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd64cba2fd8909b7361faf4090ac823d013d0d5c36a8d77ff24708587b9db2f 2013-09-04 09:32:26 ....A 767488 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd6dc0dcca24ff76744f6ca1a1c5d1b769fb4762edbbc35dbfe40d79f182743 2013-09-04 09:36:00 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd7128cc0bf3e58ac8451e5f2ca37b70664d9c6d65365ce854587fa5fbde6e3 2013-09-04 09:31:44 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd78e6d10fa0fcd0e3066fda5708222de1b4aca363eadd53fb20f1a765a954b 2013-09-04 09:34:32 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd82c207e162441e43f3bd6ab0392fd5b8d64f0418c36ce079ceb8c455811f2 2013-09-04 09:35:08 ....A 32993 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd88182a6a3ff7fd843083be8207e1569a033c64fabfa5f29e62efdbc9373bd 2013-09-04 09:33:46 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd8f9d0890fe588eba2a2f2b898930c770108873e62295c55f5080c1eb9b2d7 2013-09-04 09:33:48 ....A 187904 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd98c721a8e15b9d0d558824dbb5d784f54f66049592a8a5f1e54331eba686c 2013-09-04 09:35:50 ....A 93112 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd98d18989066e4777b32e0bc7fc20bbd8f088e44e1ec9da9479b84ef45677e 2013-09-04 09:32:08 ....A 66136 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd98d4b18ac4be39d3e403deeb41ca03f80392b1fa7548b863f30d13e6af03c 2013-09-04 09:32:30 ....A 299084 Virusshare.00093/HEUR-Trojan.Win32.Generic-edd9ad7bedd0a354c8cfed2db95eae41f59947c62d2e18ecac0d037644002643 2013-09-04 09:36:34 ....A 138245 Virusshare.00093/HEUR-Trojan.Win32.Generic-edda49cd0376caebea43cbb0ddbcf33f943fc7a907a0fc0d9ee84718849166c7 2013-09-04 09:35:40 ....A 539136 Virusshare.00093/HEUR-Trojan.Win32.Generic-edda4c8c9a0d43eebc1e410465190b4dbdac6b77564d368317c6e220b1934da3 2013-09-04 09:36:44 ....A 324097 Virusshare.00093/HEUR-Trojan.Win32.Generic-edda6dd6b6420b8e8a185a7e1d51edd6963da26d77bdbe910775a97dcc8fe886 2013-09-04 09:36:46 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddaa9f9244e225ed0c5f19c0b21a2ad2f4d7b31a25e91809bc2f2cc7b0cbb3f 2013-09-04 09:35:02 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddb127bfc35b6cb6bd7a10015d30da112617ffa78566e69d5a24d62cdce2fd3 2013-09-04 09:33:22 ....A 1687552 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddb2712c9344b3d921d16434dd957ff49428b6d1fcf295fef60a54fffc4fe55 2013-09-04 09:32:56 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddb40d056e162c22feaa73acc065fba30f2d5dd14427d2503c45a1c3fd9e06f 2013-09-04 09:35:14 ....A 229376 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddbc6bcd372d2206bb7aba923df553266ebd8296e0c1ed4da92de31f7891e00 2013-09-04 09:35:18 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddbe7d20be7c522a81e46fe39224805a832bf7de5cc72fa5ae5a781785285f8 2013-09-04 09:36:26 ....A 634781 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddbf52ec905ca2b4d1402a22e99234921b25aa3442464ea323ffedc0e7911ae 2013-09-04 09:34:26 ....A 81994 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddc2ae266d308f5c176a273ac04c0bc52a363b2d427390e136a5eda91e26bdd 2013-09-04 09:35:50 ....A 478208 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddd53b37f681dcffaf02d8c829bbcd648c7246d6064b522e647509488c30351 2013-09-04 09:32:02 ....A 43041 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddd89d20e23ce87f630bfb65d0fee1e66c5b53db808acfdc2bb5521865bc881 2013-09-04 09:34:18 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddd9ef8ffe1eb7d415b14a4b0989ead0b6dbaa2942f0124707ac6939c602402 2013-09-04 09:31:46 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-edde00a670122ae139f48643e5c32f9f6a483ed5dc351602dc14f729664db337 2013-09-04 09:35:08 ....A 263168 Virusshare.00093/HEUR-Trojan.Win32.Generic-edde16d4a89cd6f7129bb6578a6ba31e7e29f29a9a673d7ed648d67cf6981d3b 2013-09-04 09:35:48 ....A 913408 Virusshare.00093/HEUR-Trojan.Win32.Generic-edde2c237de3caa9543a2d008376f86cd7ad891bd66b1754c4110cefc80bcdae 2013-09-04 09:36:14 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-edde47cfdb0f77d419cb8ca82452c934dd2ccfb9dd69da2f613f14bdd981da6a 2013-09-04 09:36:40 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-edde952a6b16bd71e0d7a7fec6deeadbe115d1ae27340754cd7f3df3c8dca277 2013-09-04 09:34:50 ....A 32925 Virusshare.00093/HEUR-Trojan.Win32.Generic-edde9cccaec103a7dc766b1bcd12fec0af65d9627fff114dc6c2441e52f8a029 2013-09-04 09:36:48 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddede698af89da1c02e2279d927f03a7e4484c22d806d5e286c20e8dd612f53 2013-09-04 09:32:12 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddf38c419b31ce9f05b6a7d3045f2b15ed112c90b2758c6aa41e9fc535e6dde 2013-09-04 09:31:38 ....A 186368 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddf3cffb1a4603582aa6e9885bb5b3e96dbb0ff0f169ba73854eb29173e97f9 2013-09-04 09:33:00 ....A 474117 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddf7d874c13bf587d803585e106147e0617d0db50246edb3ff73c8053cdc23c 2013-09-04 09:34:20 ....A 131328 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddf9016e64ccfe1cd065457d2c165e8077222b14883554fd5db19c740a2ae21 2013-09-04 09:32:46 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddfb3e27d020d833f5fa7437709b69250b9879997114a4463c1ef4a5cb38631 2013-09-04 09:36:50 ....A 831528 Virusshare.00093/HEUR-Trojan.Win32.Generic-eddfd2386d05bfc693b0ca04dfb99ead47c919031e9e2c3fe4e8862bfa38169b 2013-09-04 09:34:18 ....A 110596 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede0d68f17893d25f027847084c51396f561088265f6e42ef434dc1fbb913981 2013-09-04 09:34:20 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede1137d1bafece4a525e850f5a26c654b3318d74b3a1753a050d49ee37e6223 2013-09-04 09:32:34 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede12928025c59e0b39700f56a59cdb0a31fc901972ceb2137db5be1e8982a2a 2013-09-04 09:35:32 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede2079d52e8714464810418f482fab3042e64e5dcaedd8417236ff1b7285d88 2013-09-04 09:32:40 ....A 208384 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede24d1c029500e9546756842df423a7185eb3ee3a89be6a4278f1b951bce4ad 2013-09-04 09:36:12 ....A 143616 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede2d5027596e66b40c4a6d13c62ad98ec244aa12b09510cc27e470419106ea8 2013-09-04 09:33:20 ....A 1514656 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede376984a342d538c334370ef2f9cc42e163254306f5b2ff1c37f32e17c4ff0 2013-09-04 09:33:46 ....A 345088 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede4a61c1207c0a2d6b4f7423bf349f786d69e4b9b4e4d986d250eafa8fa715e 2013-09-04 09:36:12 ....A 53254 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede6056bb5e1f693ca5f0c400e76282c8a14c2cc5df1dd54d406abb358cd2871 2013-09-04 09:36:46 ....A 3280896 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede64324221a805cf97b04df6624016be2a6e8f3e50bd475fcf260472bb8650f 2013-09-04 09:32:40 ....A 27136 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede6d9b27795f2092198a8cb0b50938ca26eb235641265a5401c3a04658eb803 2013-09-04 09:33:56 ....A 287232 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede6e049430fca9a33ffbe2d89a254f32faf03d082104524ca8b8c064c2802d7 2013-09-04 09:34:36 ....A 89600 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede6ee9ee8571ef08a3e9535c3b2e2539cd47d813cf8c6eb820d351170a671f0 2013-09-04 09:33:06 ....A 128000 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede7d98058e66965a0304f4bd261297f8e5a8f92c64aa411383252e0e2299738 2013-09-04 09:33:30 ....A 42551 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede7f89027af34eefe0b5e094dfe7128cc33f8705f44eeda292e5cd6499e014d 2013-09-04 09:32:38 ....A 31138 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede81cc114c7d52233a95f6b3830cba15de945e06b6db4a24cae98a7f6859328 2013-09-04 09:34:00 ....A 1904523 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede8207572e8fd523cc5fd49a3fa1aea01e1de51ea20971ec7a7de2603f27ff9 2013-09-04 09:36:18 ....A 36332 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede8514f4fc49060bf42f4142352a83b6f2c4d5cea7085bd47af9584f56dfca3 2013-09-04 09:32:18 ....A 925824 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede8a1302e24596d6b96010d7cb6eb8d56c2417a727bdd604e2b1779073d863a 2013-09-04 09:31:46 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede8d06174657f70f9955816bda858c3b4d3e38c855609225a86b6c1bd956f61 2013-09-04 09:34:02 ....A 1377280 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede8ec5a607b4699cf9613eda773434a237786747610492785da2acd0570278e 2013-09-04 09:33:32 ....A 825378 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede8f1eada433439f5dcaf7f812c683c50d4a7a98e766fc52a37e1f1749b5d1c 2013-09-04 09:32:24 ....A 331781 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede912ad09172f5d22e5d57e27cacec4665de8feac5725fc2fc15cbf5bc8321d 2013-09-04 09:36:20 ....A 679936 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede93f6cca0b014c289122503532c58b4a749825fb0490925adfc36734fea423 2013-09-04 09:34:18 ....A 353101 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede99ea0681c9c9e469b03f16c9de2264d0dc4ef4dace3dcd639f2b04745860f 2013-09-04 09:31:48 ....A 112815 Virusshare.00093/HEUR-Trojan.Win32.Generic-ede9fd1b462f644d16dedbc74717831a2b7ee3d3ded2067c24b8f2d221d07e95 2013-09-04 09:35:22 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-edea950a5b6dca428f62100554a3d16bc0c65a1e4f7c0113e25595af8d60d75a 2013-09-04 09:33:00 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-edeb35c84d3b83810eb0a6ca81703e4ba244c6c10e9a8d32bb08f58c4a67091a 2013-09-04 09:34:34 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-edeb4f4619068dc1c15ce1708592fe867da358e60f623398d3896eff8b8df82e 2013-09-04 09:34:12 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-edebae74f66b3657d30af5f4e830d38a4705f8b7a8dec35c4c11c10f7e5fe27d 2013-09-04 09:34:22 ....A 214751 Virusshare.00093/HEUR-Trojan.Win32.Generic-edebf7f6e396affdf9e58b6f3caa53dfdd01c9207c5c63c407b799277312ef82 2013-09-04 09:34:34 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-edec3a394b64adc13b04c0c04074960ea84fe52e1cca3fd345ef86fc431f9bfc 2013-09-04 09:36:24 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-edecb1eb383f4d47c11a9b42c08c13464efa528a93ea8b3933bdb1782d80c234 2013-09-04 09:32:56 ....A 1517520 Virusshare.00093/HEUR-Trojan.Win32.Generic-eded00567c9049b4597022865c574af84506f29d657b83cfa0efbf4dfd0e878e 2013-09-04 09:31:26 ....A 14592 Virusshare.00093/HEUR-Trojan.Win32.Generic-eded2b0a3a484781f9bce267be6df3a614c1433aed7dd2668f1e3f01194ee2dc 2013-09-04 09:32:22 ....A 273920 Virusshare.00093/HEUR-Trojan.Win32.Generic-eded5690a30a364d6a77f2d2bdc1a666cd9f008c7adc7d52b51a8d4d1b2939cf 2013-09-04 08:54:44 ....A 95232 Virusshare.00093/HEUR-Trojan.Win32.Generic-ededc2d5f8b184de3dbae90b178b87f5c05d756c3e5228b4106490dbfc49c7e1 2013-09-04 09:34:16 ....A 181760 Virusshare.00093/HEUR-Trojan.Win32.Generic-edee5df23190b436bab0b29c2063e4655be48fcdf54cffb236a606edf56c9e29 2013-09-04 09:32:42 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-edee859ccae9af1bda7353c976c4ba3c19f15e33e04fe798c6453a110f31e743 2013-09-04 09:34:10 ....A 842752 Virusshare.00093/HEUR-Trojan.Win32.Generic-edeee19508627be65cd8b8645320f0fc12874a7359e040c415d5b8e9abc1e489 2013-09-04 09:31:50 ....A 117280 Virusshare.00093/HEUR-Trojan.Win32.Generic-edef0db9c30047af86596d7df346364b80636002d9caff64b3ae5b543a39d274 2013-09-04 09:34:50 ....A 373884 Virusshare.00093/HEUR-Trojan.Win32.Generic-edef299475dbb6fde656083b451b3a611aeb4c28cb61bfa83676d1a0cf04ccda 2013-09-04 09:32:54 ....A 72215 Virusshare.00093/HEUR-Trojan.Win32.Generic-edef4174ff2f29d4c38f46ef0a6298288ec22280aa14c25d85be2f901d6a9fad 2013-09-04 09:33:40 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-edef50902c9476b1f40327270696958b9624981fd6db4929d1389c38f3747b0e 2013-09-04 09:34:24 ....A 341128 Virusshare.00093/HEUR-Trojan.Win32.Generic-edef67a73eb6ca935e16f802de74abace87d5629d28d25c97d6015f29d23a07a 2013-09-04 09:34:30 ....A 35105 Virusshare.00093/HEUR-Trojan.Win32.Generic-edefe29f1d6ee64d91048eec096a7c8409b6ed8a898c7ded593d440e90518319 2013-09-04 09:35:52 ....A 338432 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf0a5fe402f639c9b815cb20b3a5241ffd609f56d62f6fdc7c6555f3da150ab 2013-09-04 09:34:28 ....A 277504 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf0cb433a5d61b1392ae1bad8cb52fcf5bf00ffb226952518337eb6cb5909e2 2013-09-04 09:31:44 ....A 71077 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf14f6e5d1de458a9ad175f0eff33323106e567b9cc6a8518b333122bd1fed2 2013-09-04 10:05:56 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf17d53165fd83529983918611756cbcd2733ced0efcb55a85afb51dbe60863 2013-09-04 09:33:46 ....A 871936 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf1f2c2171c7dc0494e56877362998e45f7d3c8fbf1ce762cc32725545aa413 2013-09-04 09:35:06 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf231310dfe2406125efd715874f16489447797b41c4c523650bdba21886d6e 2013-09-04 09:34:02 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf2c3086abaa274cec5ecdd54bd1cadf7831d33e3941855de498d58a458c0e9 2013-09-04 09:33:50 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf2f5e068de46c9c4bef718bc79ab61b12c71239cb86af1d8fbb2207d0e82e7 2013-09-04 09:33:48 ....A 194560 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf38e49ce5e7918caceeeaf7a528de1dd082d99487658701ca654eefdc86647 2013-09-04 09:35:30 ....A 32925 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf3cb523a501ea4aa174c78eec78f179a439fcad998ffd3f1d095720561a532 2013-09-04 09:36:28 ....A 233770 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf45995d7c10e723348a6c07392e3b2f5cebfba6a87f54f9d74822341023b27 2013-09-04 09:34:24 ....A 51352 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf4addc91d7fcefd4979511a462a0369afd543c3ff980f406bbd857c61d16c6 2013-09-04 08:57:12 ....A 5504 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf4aeb383d64cee60625466a3fe8c1ef8ccedfe532918593de447325025b02d 2013-09-04 09:35:02 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf4d3f0aae78508cce8f8d94a1b2404b4ea558f8fed644d40aa07cd046efd40 2013-09-04 09:34:26 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf54ddedca2819b25743077184fbe8070de7dbf171cb9f29258430c21a6c9f8 2013-09-04 09:33:48 ....A 339642 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf59ad47cb7b80a66931d058df4450515964342a12a2d94486d8934c9d9e439 2013-09-04 09:34:20 ....A 227840 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf5efad45b4808fe637201fe358522a6654281a3f528a8bfe2f11706d286375 2013-09-04 09:34:00 ....A 282112 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf5ff9a1c18df829218e559772bbe66ef8ae900649ba0a98d0c0cd6ad3cc481 2013-09-04 09:27:04 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf63eb0b0efbfc585d807c8a14a556b8a14457c246f6e0f12edf2cd4b999a54 2013-09-04 09:33:28 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf66d686e44a02ff8219564957376b98c28f147122f908288d0e00f3a6c8fd6 2013-09-04 09:33:12 ....A 53256 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf694deb68654f2f8db2e8a0222906f82c7be95109ff4dd53d6a0e4fe6cf6a1 2013-09-04 09:35:20 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf8292f40f86c7d0e57007594608bf3ed97831dba5dfe1a4886ee54eb0a794e 2013-09-04 09:35:48 ....A 327168 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf8517e61fd212461317c59263f45f66b2fd6395792730da7d9d48fd4e6fb38 2013-09-04 09:32:38 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf8c464f1c13060f6bbf805a6bf9586a8f9d413bbc0ecd1f6ddd7708e424322 2013-09-04 09:35:52 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf945c71c180c76b4dbfeb5592064798610fc5b9c2c1d8007ec17acfb93f295 2013-09-04 09:36:38 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf95c28a58ceea84d4deda80783d3317ea48c535462d684bdcecaa744ec59fb 2013-09-04 09:34:46 ....A 29975 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf979023adc4581bfda3ed4593afbee2987ba649cca387fc33ba996d8d07917 2013-09-04 09:33:00 ....A 210812 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf9892abb842b8cfeaf7f021286151362e9c8974ecd333de3f97104b9eba385 2013-09-04 09:32:44 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf98e50f44cc16414cf1748f7e86c0f1b7ae7be88fe7d8639ff21cd56578f9e 2013-09-04 09:32:24 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf99e17e79ad2cd47de42297f0025f749f9fd506bfdc7f7f337ee48468ed2c0 2013-09-04 09:34:02 ....A 225792 Virusshare.00093/HEUR-Trojan.Win32.Generic-edf9e54aea50bb7a94ec77bacf4f8acc76322000f4b873825c1a89807bc179a5 2013-09-04 09:35:50 ....A 204288 Virusshare.00093/HEUR-Trojan.Win32.Generic-edfb12144e18edf57831f28b7c72b7c6f6c494865a05c5f984bb5d2da9074633 2013-09-04 09:33:42 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-edfb814666dfb45bcc9b944c2980d884dea7c79178643fbc63466ee003d07b3b 2013-09-04 09:35:24 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-edfb93c970c97fa25686b021dd3ce3430c92f3198f4bce25f824baf036263d43 2013-09-04 09:35:48 ....A 1532416 Virusshare.00093/HEUR-Trojan.Win32.Generic-edfbc25e75f205294963d7ab1ab4c8522ed075c227e3368a90ea5d948a9d1202 2013-09-04 09:33:58 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-edfbcb89234e110e450bf28466260e44d12fdc5d557d2636f507d2be685955f2 2013-09-04 09:26:26 ....A 241672 Virusshare.00093/HEUR-Trojan.Win32.Generic-edfd0689694d70c8d718de76358c357a790e525467918f878592af553fa0c130 2013-09-04 08:55:28 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-edfd0e2d1acf62b4f4ba52f42679be78345163dc7559aedbb85df90de969dc75 2013-09-04 09:34:58 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-edfeb83c795cc4e1da15599fe899261ff723b729c9aa6fb1e24182dbb733796f 2013-09-04 09:35:16 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Generic-edfeec83178c8a4c34c77f757b1e424493b9d067e95b71889067cb0c06ea268a 2013-09-04 09:31:48 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-edfef76159f3d344e13313bdf99688d939f49d49539c4f8a54664c590547fa2c 2013-09-04 09:01:06 ....A 10148 Virusshare.00093/HEUR-Trojan.Win32.Generic-edff6b94b5131b377cef563be48b80e64fe8d25b7e4f4932ca9a6cc6751ac965 2013-09-04 09:34:08 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-edff7a5d84fb7446a4619b451d22d3fe5636e0f33ad13d72b0980da8efd29734 2013-09-04 09:32:44 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-edff9654023805fe48ebb09cb16414a4390cc623d0a5e3da60003d181226d326 2013-09-04 09:34:24 ....A 1542871 Virusshare.00093/HEUR-Trojan.Win32.Generic-edfff8f3102ac38f17d981325add707d3f10891a1d69d46f80735f3a365cf702 2013-09-04 09:32:42 ....A 171520 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0029fbd2850e8ea0395c69e0a00aad7e2614195e0df6ceb706d727a186a52d 2013-09-04 09:34:04 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0055f6e5c6d48f19c51db6ab7d3f035cceed4c5b5d758185d69cdb8b5ba7d6 2013-09-04 09:34:30 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee006f1a8839701dc967c9d4707c67dddd6be82b310f1f54d658971594588aa5 2013-09-04 09:36:10 ....A 66372 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee00cad54749db8cd2b158a319a472d8650fc9b52915654dea9fca84a9e23465 2013-09-04 09:20:56 ....A 345600 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0103d899bac237d465d48a27ba609ca9c91f8032778a496c02c43bc6a867bc 2013-09-04 09:32:24 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee018565cee455feae2ee1728e8a31058c15aaa5b76388a41d46e4dc161735db 2013-09-04 09:31:38 ....A 901120 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee019586cb9d29512082d0c6091695022922ad2baca90a9f71ae397930e1493e 2013-09-04 09:33:42 ....A 886784 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee01ec928ea0ab4d2a85dd7ed507a7282c47c0e597af48ebaa114616e589c548 2013-09-04 09:55:32 ....A 120364 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee02331edc852a2aaf078a6d21ec8c7202cd6b25e5c6c15a647d4cda71e89704 2013-09-04 09:33:14 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee02c3a600e90128e43e897d6751d18592b143bacacabb795108ef36739318cc 2013-09-04 09:32:38 ....A 71168 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0303b56f104abdedd17f028771c477d1ed383aa1118c732754259e48bb2336 2013-09-04 09:34:26 ....A 243712 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0355eeb887914ee822afbc089726c9d3999b1c1dbe53ce3b15bffd74e398f2 2013-09-04 09:31:52 ....A 20971000 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0395c6b4ab17c39bcd8488e2c9be127e401d4c347fc60a6ada1d1534b3861b 2013-09-04 09:32:52 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee044ede663892986b0088872618b569eb9b42aa9f6945a65e6287d4ecfd90f6 2013-09-04 09:33:46 ....A 573952 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee04bc1fa73c0633d5b1781bb7114391e6a491955a1e1d39e78b1e1ed2dee371 2013-09-04 09:31:48 ....A 253952 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee04d4b9fb3c28537b9501d183d050f849f8552e0cc966d4424840694268d0f3 2013-09-04 09:31:40 ....A 169996 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee04e2b7db98533933943923d25491c025f0e6ee772cb37b21573ac2da5606d9 2013-09-04 09:33:12 ....A 194560 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0547274c46b754b666824fa73070226847f770f8e6e51d394ed1604e101c5a 2013-09-04 09:32:40 ....A 202944 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee054f7ade888dd77d12ff6dbab45cc19c7753aa9e3dfc12db6a8daf6f6ea543 2013-09-04 09:35:28 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee05dc986c9f0a9f3616521e6052b7fd2eee3145a16688c5bdbac297a57e5504 2013-09-04 09:32:26 ....A 253807 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee06970213f346995e2dc00b3a4c510af02d3bffbc75e89fdb6773f41251469c 2013-09-04 09:32:50 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0698e745746255fc65b2ae82e2886fae9620f3bc86a29c6ee12248ea8a5ffc 2013-09-04 09:34:20 ....A 353528 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee07116c5f8302272788806c4986d3b22d4c01e208f50d0b84cc3addda352a4e 2013-09-04 09:32:28 ....A 258560 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee074ef0dce35eaba90f340f035751e0bdc6e6edd5298a6e688869e61921286f 2013-09-04 09:36:44 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0793dae906ffabbbf4b9c80dded36e0e7dc4d081697dd619eb6ea9bf358b06 2013-09-04 09:35:40 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0818a6dd279672695236eb91f13b1e6412d4dfe082427c3cf0772d94bcee7e 2013-09-04 09:35:48 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee083e89197745d617c676b663154b99b8880f93a2ff888c7e9c1fc15934de4d 2013-09-04 09:35:06 ....A 635650 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee08501392101204aee058cd9bf3f2709b258a0e18f0e04fb21b95917c8c4184 2013-09-04 09:32:00 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee086d13d917eff33e0f09568c7ae934e47115a2b3cf3727d5e7214e984e87f7 2013-09-04 09:35:42 ....A 403508 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee099c3cb6b2d8069fdf801845b4058bc54c9a51e4943896d69365f1cf1cddfb 2013-09-04 09:33:24 ....A 634880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0a024aa919f20585d693714ceaa656c96ba4b30e280eab122f6c553f682229 2013-09-04 09:34:02 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0a9caf90462277986ddefcdf10b4610dff76630ad438914ee27d22921da610 2013-09-04 09:31:50 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0b22e9c6270ec47b404908278079eca3941dc7793773127b3d24c66af8b19b 2013-09-04 09:34:46 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0bbc1a8a108fa9f0ad5b0b93476569f7f1067522875925b8a1420c0b865ddc 2013-09-04 09:32:02 ....A 199680 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0c8a2a582863de798a03ac026e13d5ea864ec7a27e4eef63d3658c5e138b10 2013-09-04 09:34:10 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0c8ab4980041adb2063328663312d5a4048344a7a6125fef40b887bece6580 2013-09-04 09:33:30 ....A 35617 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0cda2c724ba76ce202a6e52d44a4611abafecbc66785746f0cd7ffe8694fab 2013-09-04 09:35:08 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0cf04e224753a2b20bf05ce62b638d189604202743e7c92f415193007daf27 2013-09-04 09:36:10 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0e3586f191aef190da25cbb2f28edb1664ebe7a7c95df90d65ead486b6382b 2013-09-04 09:31:56 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0eb4b65b9cb04b17afdb693e9ca7e7107e55bc4d4f9d23fe38699e19570279 2013-09-04 09:36:10 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0f01027a9e3506612e195db75bdbed75041592fe46d03f0ce4dfd1c78270ec 2013-09-04 09:33:16 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0f7619bd73ed83f7bded1fededbaf0cf200405fae7f2fdf15a5a57a11c88ea 2013-09-04 09:33:54 ....A 443904 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0f8c6243df79db67d4e9379b5f7a3b11b8130d9d4e03f629847eb4df2848e5 2013-09-04 09:33:06 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0f91f4a12dd2bdc080a0b58e2ec1809832af3b2badad313e9dd46907d8c744 2013-09-04 09:33:02 ....A 145913 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0fcce8afc30bbb2a2305d183dfb1585a6d224ee26506068d0b2ce59f5d98bd 2013-09-04 09:34:06 ....A 247808 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0fd4c466af7cc8fbe0d1f1414705f4bc33a1eeeec5c323f5bcc620d1f5fded 2013-09-04 09:34:46 ....A 248320 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee0fe95c4f7983a7fa0f81e9882f993b0664f89c03e1b1634999a1883636b994 2013-09-04 09:31:58 ....A 516096 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee102c1aa786e9370a221c7c545b301f20043dec4a3d08e8b564114222d1e1db 2013-09-04 09:36:32 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1067fee379a1bfba8eaff40fe7ab3ef4fae4f3111275b7414ca26fac035977 2013-09-04 09:34:04 ....A 138174 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee108966dfd84ac626e509bab32684c7cae572fbc37dac41a3584cf0a93cd140 2013-09-04 09:32:30 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee114082a6d5fe8d2819b4bd835595359a58933e422e578bd0dc950fb0465bc4 2013-09-04 09:34:06 ....A 201918 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee116c5941f2869770634d692db755072d80671845bb8c886a77a6d7c3680888 2013-09-04 09:34:28 ....A 70144 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee119235ab007924bc80e8daa59c4a5c49d6f9010b6631b741d01e2b84c99cbc 2013-09-04 09:31:54 ....A 368640 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee120db41d796f8ef194f4975baf532aaa47b6118d75c615bf110db8aea7d194 2013-09-04 09:35:00 ....A 347095 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee12144e86bbe02c6e713d0ec192bc880663040c1233a46ceac9fb19c063628f 2013-09-04 09:31:48 ....A 1219584 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee123ab4d7777a58a8a3381985d215a83f9a89eab367fd0ede60eef85cb14a8c 2013-09-04 09:31:54 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee127ccd09c0c7c536b2a8fc22f8299377284b682c0f644cd3db22be0a1b0da4 2013-09-04 09:34:30 ....A 645287 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee12f2d9e94ce50995572a328c8d24bf3a47914f9aded4e9e94dbfdedebfcdbe 2013-09-04 09:34:20 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee13a20a7db61f66856efee696e1224e97edbf60d21e54b2004d6482db57badd 2013-09-04 09:33:48 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee143a5be6dad227427452650ba5b28902250120e2061238d8f8e3027c3007be 2013-09-04 09:35:28 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee145e9b2a48615fc96fcba8966f66e40eff7b4647b6defc8853bda8ba351373 2013-09-04 09:32:56 ....A 123825 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee14ca91f8f196af4ef55c52534211f5823dd5f2dd82596e19c865c13e731e45 2013-09-04 09:32:36 ....A 100928 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee14e395496e3c6681dfbe45ef13a34b44ca319026a83c34cf46988e3d658f07 2013-09-04 09:36:28 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee15356e3c1eec57bc34bdf2f86e2467df7af0d0a9adade9da36a46d4ab2fcff 2013-09-04 09:32:58 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee157accc2feb28d70c5fa717f0b4fd43c55b3d1f68c8072ebd48dff2a9d0638 2013-09-04 09:33:24 ....A 1617816 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1692f0b63c2d892a45ae14f196d3d820dfd24a60595c7f03e5c7b8d27ee57f 2013-09-04 09:34:26 ....A 238943 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee173f94fc8d0173d3fb376dd16428ddc6275d296e38bf249cf349f075777d9b 2013-09-04 09:33:54 ....A 62108 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee186a5555fc1601c4e1bcd5e4915f8544dfa13590fd16d4d82e0afb1f0debc8 2013-09-04 09:35:26 ....A 765440 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee187fc1f2f160b430e073ea867805b8df8066e32a9de5208857afeead9930bf 2013-09-04 09:34:20 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee189148480867e2c4057462fa24fdb0472659c7f5cbb7830a9f887dfb081d37 2013-09-04 09:33:10 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee18a2a5c7e6696e9d690600f6842bbc41e2cd3da675049c2781102e24306ad2 2013-09-04 09:36:30 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee193e19184c2f078ef55bf302fdd341fed7d986486768cfb758687623578838 2013-09-04 09:34:46 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee196a2c174de4c3d5ba0a304a1e38eabb0258ab19ad6de9edc05bf40c4fae72 2013-09-04 09:35:28 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1a05638dfb088aca877da8020a7797427ad44bf36e9e63e179277cacf63c92 2013-09-04 09:34:24 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1a0eb61cfa43c1b5524a2992bd257cef6eff736b3c590afeddad5446eea0bd 2013-09-04 09:35:14 ....A 94550 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1a1543c95df5d5a4320ec342ad99d3cecadc3ea4980a3b6dcab826348542e9 2013-09-04 09:33:36 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1a1abd0b1c4b59ed25ae60c1b68677fe72be3e83413a95fd1f5c0e88fcf762 2013-09-04 09:35:18 ....A 204855 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1a76aba4a4b48e269e475c15a02928bf4a3c0b031925a3575d0ac378b15726 2013-09-04 09:34:22 ....A 215552 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1a7e54e41dd2921524617a507005ffb397fdcf59320c10fe3e0ade02da385d 2013-09-04 09:36:08 ....A 10000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1ab8f1b4922193902092b74b1016855ea1c8a4ebc4bdcadd14bd15aafbffa1 2013-09-04 09:29:58 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1b00bea88c0768f2f4130e11d7b6e9065c35fbec9270c48c3d083769a5da0d 2013-09-04 09:36:00 ....A 242688 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1b2092e0905ea5b854fde2e2247ba9ebc61c271f7254779ea405a20d65883b 2013-09-04 09:26:34 ....A 985137 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1b53084e567579a14dec807ce9d446b89b6bc95d90f0ace610bb675f687993 2013-09-04 09:35:24 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1c48e913bfb2d36cf6b11dbee1cbc3021bc6846b674f87dea6faf9ee3ea057 2013-09-04 09:32:40 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1c74c42bffde0c9892dec098370a04f580fbf4cabff4d0dbaae235bbfaf0a6 2013-09-04 09:34:32 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1c80eac08d219eb484c0f7305c23689cf835966d42cc9b2e997ee818092165 2013-09-04 09:36:28 ....A 801151 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1ce44fa34d808f06d729316f7dd4e4592ab65866e4e39bffa26889ce67bd13 2013-09-04 09:35:06 ....A 2931411 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1d674d963b65518d5fdd1f08a3b09d4713d08506c07f4726ad57277cd640fb 2013-09-04 09:31:50 ....A 765440 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1d6ef3df1b46695757cc36d2a7784bfe2c0e93ea3e083932fd95da24ef4d4d 2013-09-04 09:32:36 ....A 85504 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1d7517695e9759b55f104a4e89d1aed3e1a838cfbb9f4bd72c25d6b4a34ff7 2013-09-04 09:34:08 ....A 627200 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1e1b5eb5106c0eda899158264689012388ac0d47683abba166fce2edee6ac8 2013-09-04 09:33:36 ....A 271872 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1e6e04996ff065871969bdcdeb1fbaa4773c22c9868e8e2e1423ad61c4e9db 2013-09-04 09:35:50 ....A 177053 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1e815748a6129c0fad59942f2940432d4b409236ceaab4e5d132f247b39c41 2013-09-04 09:34:24 ....A 256000 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1e8d277ab30f5da20ab53303fbc611bb7ae60ad5873979b5b98761a05228d9 2013-09-04 09:36:18 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1ec220ff9eb539904c5cf848beaf1d9d3cc8fcbbd9f9c1d27613dd84f9bef8 2013-09-04 09:32:36 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1f4e94bcbcab7f98bc26ccf005fb835bb01517b411ab3bfcbebbb1a81fe5b1 2013-09-04 09:33:42 ....A 696832 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1f8553cdad7c731f25888df461bf0c098769d3dbf6dce3b21698c55edfd24f 2013-09-04 09:32:20 ....A 234693 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1f880aeb7d857c2905c63c2548f6d49866666681f45ae20dae409a6601cffa 2013-09-04 09:33:10 ....A 264192 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee1fbb5a05c48d6dfddc36d7dc8c79ca22cfc176dfd699d4931503ea6e82d78f 2013-09-04 09:34:20 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee209066c90dc0279d5b0a99b3ff730143039f848fbbc365628b0f5dc4e2737d 2013-09-04 09:31:48 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee20be6333554cee7b6b8038fe4e23d6e6fb3b521149ad77583666cfe56f5d88 2013-09-04 09:36:32 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee20dc8e92b2a82eca6d4251d2e46f957b439329396566f061e978567183b85e 2013-09-04 09:32:42 ....A 268737 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee210cbd06a2e998ce1e7f373fe76b5ad126524fe36c32e15e1aeda11a615673 2013-09-04 09:33:22 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee210d40622d280bf0dea3770217fd61404ab17068fce12f63e2e3f173ab005d 2013-09-04 09:33:46 ....A 28972 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee215290e40b5502a2833ed1c57137b22e957294b9148a90b7115717e1558d47 2013-09-04 09:35:30 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee21be44beca15312337ef9f4e3417f03a0f8b4b831124493e6ee1b82f511637 2013-09-04 09:18:40 ....A 259965 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee21c8fbe2f4ea990c330417554690c4b0e2fd1d36d987e3861b86ce661f9f8b 2013-09-04 09:32:32 ....A 3223418 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2204a10aa5083c0512f1f046dd5c0ad500ecff704873906047790649b1e5f3 2013-09-04 08:56:26 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee225b5b8812b14c5ccd5497723b533f8fdafcc1fe3ac2e295e5362a3d6c975a 2013-09-04 09:34:24 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee229554b7a411b0b87775b20cf3edb3e028731ea4d24f7805a85eaa8bb426a6 2013-09-04 09:33:02 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee22a27c90aa07ab4542a28ea1321147a39e82602879e1ab7b4c85c543827e5b 2013-09-04 09:35:08 ....A 85553 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee22bcd4e75a0e968158a4b26317ee5edcb56b7d0097a3cad363d34d7eb9f523 2013-09-04 09:33:18 ....A 218112 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee231951e99760909932999c63366c16492ada33152754bd0ca728e9049ecec3 2013-09-04 09:31:42 ....A 764416 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2320d9a6b5ed58b6b46a363620f262ddba5209954dddde39e08237c67282c5 2013-09-04 09:34:02 ....A 934408 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee241fd5410377b1aa24e44926e37168b276ebf1454e135c0acc119c18de4964 2013-09-04 09:35:48 ....A 34080 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2482997ae5248fb27a7f6545270802d65ed54653fbd37291d5ef19e5e83b98 2013-09-04 09:34:20 ....A 270534 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee250f7245cfec31b60d80049a3c1c9e3f96976ee0413aa56f6307a508d5f3f8 2013-09-04 09:32:54 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee25307a983e06a0ae9765e11e1b0dda846e9e453d2b4a1b00180c2470f7e773 2013-09-04 09:33:28 ....A 178688 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee263bca28ca059648d187160010b17d04fd330b6cf22c2b37f030f5325b4ffc 2013-09-04 09:35:10 ....A 270534 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee26849c83a6fc8fb0566cef22aef5888f61ebf19fccb9287565590dc4987fab 2013-09-04 08:47:06 ....A 189440 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee26d995ca529fc751c9745e61519475802c63de51a1e166badddcd6411ae8bb 2013-09-04 09:31:46 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee26f669142ef331afdc5e07c4e5336f9a20d947697a0b7fe5b04f9cfd82a362 2013-09-04 09:35:28 ....A 817664 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee27368b2dcca16046cdf9d6b327880246c95a356688ed1800937ae92194905f 2013-09-04 09:32:42 ....A 38177 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee278df701b71b762805d9bd229bbbddd7a122bd1d25df488e76032fcb6cb6d0 2013-09-04 08:45:18 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee280701e6a8ee636e132ec69c11d9b49d4eb0bd386fbbf3f2b9d4ecae8aa99d 2013-09-04 09:36:16 ....A 4032469 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee280fb8da055814daba3362c61eb1520294440926ef4ceaf7658af055a0f8dc 2013-09-04 09:35:00 ....A 89088 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2874921148ae25fdff0e6fd0732e9920cc7f62b0bf01b943a7586d5cfde266 2013-09-04 09:33:26 ....A 33280 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee288c3305f5860d78d0c1f0ad09f4b549efb457baf9f209560c4b6f5a6c2105 2013-09-04 09:35:50 ....A 159784 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee288f817e3b6c5f91f72e5b9904600c2a17676d6add308894d6309ba70dbe1f 2013-09-04 09:32:24 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee28ab045b74d706f8fccd2d6fe14ddef90013bc0bf1fbdc0725c3336c51290a 2013-09-04 09:28:56 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee28c94614d0f7c5103988327af6839af2caedae87407e41858d353e89c14039 2013-09-04 09:33:34 ....A 403208 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee28cfa9e66faaac1d5868572d0e3f251d0fa0394bb3162bd3a15eb63ba79e09 2013-09-04 09:32:32 ....A 387680 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee28f05feb9ad94f929fa8e7794c980832866a8e24b6d08b13aba6b33de20245 2013-09-04 09:32:10 ....A 344576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee293d8e3e62bd8b3fe1a53d8bcc8d6a5ef9338cb970757528ee2fe2a85176e3 2013-09-04 09:34:08 ....A 173453 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2981acf32214081aa5e7fda61df0c66e46bc31ae1f698c9f25b3349aad2ec2 2013-09-04 09:33:28 ....A 206336 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee29963d72782370cb3640a364136222b32ba124133fa1d77327e657ff1eef6f 2013-09-04 09:31:48 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee29c277223c01aee2ef4a64bb4bd55a4b2d0f7704d936aac60d0283c4a4ba24 2013-09-04 09:34:46 ....A 439808 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2a3769d0a03964749b41e5c69a465de14663d63864bff5761b1ffbae7f7250 2013-09-04 09:34:18 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2aae003a1d5cc064033407f08805b93270d015c51f62bd704dbcf8d884592c 2013-09-04 09:33:00 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2aebfc4fb0cc77e174e8fba3c6a83b35e77bfc54cac0945797be038b8ac772 2013-09-04 09:32:38 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2b0c1492975c086f7a865bc5f169db9408d41e11894fe9edc8005616957b82 2013-09-04 09:34:06 ....A 395406 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2b22bcf8529814e0e29fe2debd1440957a063f33048c2f035c8a2a5abee1d2 2013-09-04 09:33:36 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2b9b123e4e1bd530e49cfde89cc8d7078f0752b00e9fa78da7e3850377007f 2013-09-04 09:33:12 ....A 197632 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2c418b5d12468685fd3858bc18f31d9c6056520dd29a6ce56a436b389ffbdf 2013-09-04 09:32:48 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2c489485524d61b65f25698abedec32fb1866aa512615a7471440b63b93fb2 2013-09-04 09:36:24 ....A 72493 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2c87ef2e266d6c5d7146e65a429ee79ac15822d3c0ddf192cf56b964428be3 2013-09-04 09:35:42 ....A 315392 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2cb44e06bb73ce7d9139292d3a2eeb60a3983d71cebea2bd9b1e0d576682a0 2013-09-04 09:32:42 ....A 344740 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2d23c48aee28721f24fc99881caebf02476fa835eb8f5d0b38493702dc3b76 2013-09-04 09:32:16 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2d30f12056d3506441d93f2dbfbf716fe667258fab9d97e8d61a2068dd5140 2013-09-04 09:52:30 ....A 53263 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2d39bb55d835774f84820298dfd13a305c38b114a3535e740f38822131475c 2013-09-04 09:31:50 ....A 342760 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2d68c9f1e442a5426bc1a0f706db4de32b6da50355a2142b66c78142c880e4 2013-09-04 09:07:06 ....A 1387520 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2d9b7177e6dfb1a599981b347c6ea62fca9199022a09a86075f334e26a5b69 2013-09-04 09:31:38 ....A 1097728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2da74c527769c6365f18a4151f90401b18a5886228d349b853878925f7f129 2013-09-04 09:33:42 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2e5726d8d903fe8c45c7fb672d8392bfba7cdd03c945cd0021222ea47303a6 2013-09-04 09:32:54 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2e944c9d9d6fa87e53c983cc3b00b0aacc506350ab97bac99d962d6c5b4271 2013-09-04 09:35:16 ....A 173457 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2edb7643a6862cfca5d31b907a27dddeba6e1760a0c9bb7cfc3a91cf6fb99b 2013-09-04 09:35:32 ....A 204855 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2eeaa9811906d982ab00097b23cfe0235e257dacd851fd0ff4d83b718f13f7 2013-09-04 09:33:46 ....A 88713 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2f4f732024dcb97672cea6ec7c253f3ff5b13bcb3cc88ddc15e501e0d529a3 2013-09-04 09:34:44 ....A 557568 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2f50fed1f17c5e985ef2c08d2cd5d62988556c32e1a54919656f1fce04996d 2013-09-04 09:36:44 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2f60c801d4ab099c9d8a34a3a8f3f81bc05e127a3539fc6b6c40fee720f5b2 2013-09-04 09:34:04 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2fd5486125d56a9600f99eb5c51c7c80f658245a5f69fb832d9bd26862c4eb 2013-09-04 09:33:08 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee2fd92294e907d04636b2638f767ab28a92ac39f7799ca8c29ffeb0c9c2817b 2013-09-04 09:31:56 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3069bb5ade6bf1b11304f940fa57b983369c42edefac1d1a27403c991353c6 2013-09-04 09:36:12 ....A 610947 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3096e339164a37fad6360da50680a4e0dab5106c42264429f6225add6cbf38 2013-09-04 09:34:22 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee30c078ac1b15b807060038a0003e43901dd699dfe5a9887fc0547a209242e9 2013-09-04 09:33:02 ....A 674317 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee317026f541be63ba6ef6f1683b88de8622d0a9c3d88d35646b2a71ad1db481 2013-09-04 09:32:50 ....A 322862 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee31ab3c2a2dd789008b4d28c85754f4e3e46bdc486aaaf84f11d523497b2d94 2013-09-04 09:27:14 ....A 213504 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee31c2bfc3a3967ce398b809a04bd9e5d62aa58587c3b269f98bc679b6871f7e 2013-09-04 09:32:40 ....A 126319 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee322420db7f19fbd4d2c3d6a89be2c5735de5b6977cb783741de792be4ca495 2013-09-04 09:33:00 ....A 5553 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3235eb7dff992c45277176ada67998faa43a949168aedf68416b5a5878fd4e 2013-09-04 09:52:42 ....A 1603855 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee323fa0ed6a73e545e010138726623ebc41622a0bd34cb286ac8ef5622d9e13 2013-09-04 09:34:52 ....A 966144 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee32b11caa9d9e93d0fb0f630e4ac6cacb1555ef9771a4bdc6b233f811358337 2013-09-04 09:36:40 ....A 722998 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3334d8e41305ff1dc3bedec207e55c1822c2afe4f51139c265ab60c3951c2c 2013-09-04 09:33:46 ....A 48154 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee336e2cd1e1eb8c34533174642f5dae5ec105b304aa1813e350d7c9a1d11b85 2013-09-04 09:36:56 ....A 374771 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee33a9126c35dccb9e343688b14399d28f4a9814d53ba1175849872e5c540630 2013-09-04 09:31:48 ....A 466944 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee33b269d151af2181ce32bdfa53ec55b702dfcf34735f17df323c65ca7a9018 2013-09-04 09:09:22 ....A 182784 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee342579ae8ac206e7578029afdf03fda5eef58a5befa86429a0380cb79101aa 2013-09-04 09:36:00 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee34455854be55386a17fc867be59491a0adb98fa70007593499d3ee9933660f 2013-09-04 09:33:10 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee346cc3b495a070957e5576e5611455d47cd786798a117e3fd6da501305b250 2013-09-04 09:32:56 ....A 1115648 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3499a8f6db88635ad8e2e25eb17fadf6bd6ad92d54f7f288dfb5af86d47b86 2013-09-04 09:33:46 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee34b521502378233a50668759c34b1824ffc7a2effd0ba9960107430984a78f 2013-09-04 09:32:00 ....A 328192 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee35492f038bca75f750c87be8790b9f9bb7424d02ea7b209e1bb91d33227c19 2013-09-04 09:33:18 ....A 465408 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee356e63fd714ea58de6fa5ad95e26510879e6d4e2c22b57fcbe558998c0fc53 2013-09-04 09:31:40 ....A 28160 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee35b1a603616ddef64fc3e5fbe9867849fd76dd7fe4c4446e87c3242ae854f0 2013-09-04 09:31:50 ....A 99264 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee35b59ceab6ab3b5c3e97468baa4da8dd69f22f96b824a88dbc9abc41891422 2013-09-04 09:32:56 ....A 42616 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee35ff1c2fdc1d7a8592a20d72a1021d7271e36438c5d7f9ef7a3015f08f4327 2013-09-04 09:34:20 ....A 417792 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee36519851a566b4311437685fdcf4a3cf2764099d9eced91b5a6be26bd460b1 2013-09-04 09:34:26 ....A 301568 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee368ef4155c7ac60df2cd4f1b5ad19fa56927caae76e1f567cd470d9fd5caf3 2013-09-04 09:35:16 ....A 505971 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee36bbf299f776d181bfc3b398091241cc214108eb0d050e952c74c3656e6564 2013-09-04 09:36:10 ....A 108102 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee36e017fa145e06e94ba51bbbc8019f1870d1256dd5aee5821b6559503ce588 2013-09-04 09:35:40 ....A 17472 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee37074a2143931049e0363b81f3dfbfabc3e843b184bb6702fbd211cbe9fc52 2013-09-04 09:35:20 ....A 131909 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee37203cdf6b31e9639e80cd09072db2c4631a7d7a7bbabe776463b84dd8336a 2013-09-04 09:32:24 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee37597e8e052e92c0efd3dc58212f4e212534b0625303fe5d0cdcaada24c4b2 2013-09-04 09:31:44 ....A 7136000 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee37672f34fe98c71acf5f98eb363a4967037777f889250a0aa1e6ba3943ab2a 2013-09-04 09:36:20 ....A 570527 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee37f0f0b00c43e42ac5de558dfb28d5d6c30e327eae05d4dd961cf51d143c71 2013-09-04 09:34:06 ....A 182272 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3830579ed3336d8a6cb5d43aaeec109d3bd58d850bd32dcbbf94dad6386207 2013-09-04 09:36:04 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee38342481be8ad3738f500ac0c859174aaaf54fc5485940794d6d935e4dcfa9 2013-09-04 09:34:24 ....A 230400 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3885142ffe0221d11a3531f5c9748869d7b7a34257027c958d89dd46400d63 2013-09-04 09:34:16 ....A 95232 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3987a7ed69dff25e0a2d3d2b63224b95133e73be7585ed0df7000e13575859 2013-09-04 09:32:18 ....A 534016 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3a97213aa8b09214042f676e988076922d69da754d7c81a697d306f77b0b38 2013-09-04 09:34:40 ....A 183808 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3b0114956f35fca80f43b826570d3b518f85510bafe1fe754eff3013c77bac 2013-09-04 09:32:32 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3b2c39b58d6b761d4b7fbe14de2748edf0742e4849d98523bf73eff0f4c7d2 2013-09-04 09:35:40 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3b57e91a09b077b57a0fb51ed8e302870d634531258a847cb4372ff745ec62 2013-09-04 09:32:24 ....A 425984 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3bb6531d7b9a02b381d79d8b9d16950a6dd4d1a44507997f2ce642573a1a58 2013-09-04 09:33:00 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3bc8bbfc041245131879d021d4328be5f5283f83ae9ebcde1db01002cd0c33 2013-09-04 09:36:28 ....A 536576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3bf23405ef68d07cbb20c66f11d403ab957c28b7512e14ac06a2aac4a071ec 2013-09-04 09:49:12 ....A 497152 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3c132d13c7200536f80748ef7f469e8071e1ec5aaee82d995f537682c2effd 2013-09-04 09:33:30 ....A 51240 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3c31e6a699034bad4a678dd5f464333c3134f3f44747876129b1ead8d2e7ef 2013-09-04 09:33:50 ....A 320001 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3c49d38094a1084c3f48c1ba8c92bc21d2a26d049315977e49e3f746bef4cb 2013-09-04 09:33:54 ....A 139460 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3c4d34356bdff2c8a41b7323f0e18bc0496edbaff66bb323b179d1f19bc987 2013-09-04 09:34:10 ....A 1048576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3ca58060412943ab5c8dae362f567fa07c1c59f4413d547846669a8a4b88cd 2013-09-04 09:57:28 ....A 140576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3cb05ffcae3e546e9874bd033ca248ad63f18744556504dbf7310970df8cd5 2013-09-04 09:35:02 ....A 181760 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3cf0e5055704e79147fb816b166e33f433ffc5840b664c37eb12140f59e475 2013-09-04 09:14:16 ....A 821760 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3d07d6d20f5eb18604e765939464992a3ab47657060cdb2c31dff32e226d15 2013-09-04 09:32:14 ....A 818272 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3d16e9db6907c3c6f0daf7e9b336e161081d3eba932dbf82f858e602ebe84a 2013-09-04 09:35:16 ....A 286208 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3d3cdb385388c8f7dfaf501b2dad525e5185d216ca935c97accb3c9e211a5f 2013-09-04 09:32:04 ....A 61888 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3e152127fcaa53738189fa67ea1ebf0331fa7f17dcfafe1459be49700104f3 2013-09-04 09:31:40 ....A 1959936 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3ea792e89e76450dddde6ab281d8f6c2308590b30e07bb18a28e0182bfedee 2013-09-04 09:50:50 ....A 11264 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3ebd839ade9571dc4906ca82e14cf081d185bc7e3e55fdb9320d0ee3cf549a 2013-09-04 09:36:14 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3ed050800289c3473f8e3cd26b543121c48f81bc842be5ba79580a1b12ef44 2013-09-04 08:54:58 ....A 308244 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3f3083e921e760ca4dc29085f342b93c83fa084fca939532cb82b9bde38040 2013-09-04 09:31:46 ....A 758272 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3f35ea4529bea0f7370f0b625aa77843c145341c22f2c94a099930cca4d41c 2013-09-04 09:35:14 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee3f4babf4448c5ce8ab164356f25ffdbe89978a96b4677f2cbdda8c623ab433 2013-09-04 09:36:48 ....A 67520 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee40178cbe88eb9bcc0eb01f5711768c5e6f415e00e855209c9871e2334e409c 2013-09-04 09:33:22 ....A 17104 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee40840ca1708e152aa76f033040306e87f3f514f50f75fc3ac5b0a4b8e9cb02 2013-09-04 09:34:08 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee41061ebe7d656a1247a3405ccaa41b0fa5f27cf868636e278a02e913a08d60 2013-09-04 09:33:08 ....A 436736 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4123d014ed4f78a79484ffb028cfa9ef0e7f4aa3d8604f11836a909c8c1f73 2013-09-04 09:35:06 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee42172ebe87c35fb0464b86c87fd67eb105ca2eb2866074fcabf0dba3c729b2 2013-09-04 09:31:42 ....A 211869 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee423966cdd7f0c74cf9cfa680b9a2a822f6484a70fc6adccc6b3617d7a42f7e 2013-09-04 09:35:12 ....A 777728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee424b93d42a63c05ea3fd04c3c9a500dedab01e02c8be50c985dab601f16c5e 2013-09-04 09:32:06 ....A 389216 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4250dfcee34102ac7963ecac829236d0d67a98d8c833a17927de1504729b28 2013-09-04 09:32:52 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee425b55f58a9295a6ac068fae2b2aa2c910c97401eb329d77b78a9d7e4ce1a4 2013-09-04 09:34:00 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee42749c0f1647ec4d81e36cbdca54b1eaf8a8083002034dc966ba1d2a83facd 2013-09-04 09:33:50 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee427e1986ec76dea9eebc6f3cb793b4ebc2a7b8096fcc9be7fef16c15717aa8 2013-09-04 09:34:56 ....A 160669 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee42cdab8345716077c5874422aff9b5ddac1a5f604b6552328a65523954e03e 2013-09-04 09:32:22 ....A 66639 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee42ef93740d8decb8e9770386bfe1778de57403e8c90e7e1d45bb28d636d1db 2013-09-04 09:32:34 ....A 64524 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee432166b61ef64d98f7c1a82891a88c6501f68f5b2e056e79d09d206d46318b 2013-09-04 09:32:54 ....A 183296 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee434bc81cfb8432c3e363de8ad33da2c35f9f45d36976bfd6e2ec474bdd17b0 2013-09-04 09:33:06 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee435570396b630e727f45f687e81b8d08b32698ba2a0dc3af2ffba784de3c7d 2013-09-04 08:50:22 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee43dba2c238c4edee663866086ad0e9042f108587b39e290d0d4633921a0f30 2013-09-04 09:31:58 ....A 806400 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee43ed08a74d61defedef6d09fbd926c46fba8b7389df1db1685057d49e84373 2013-09-04 09:33:04 ....A 49145 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee45951343c71aa17ecaa6aab1eaa6b149fd0812716e497099b049864ac8f0f4 2013-09-04 09:34:40 ....A 325242 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee45e433a30b7a02dde0006c24ec4d3be95a50a55f3694c8d21e85777ff1ebc0 2013-09-04 09:34:20 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee46c9d72ab5c0c101c52df9b899d10b974586aea103c0e60c3965f754e488e5 2013-09-04 09:34:04 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee46d5b9b1ae79906b5427b366762dd3c480e9ecef66279d4ddc533aee2e58ec 2013-09-04 09:32:26 ....A 136192 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee46f51611d33318eeab361454c049cadfc03b87d1eb04de3879c2b4af6aba1e 2013-09-04 09:33:36 ....A 123261 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee46fed133b339e01d4db196e9a0949c1b0669075996f1e150770fd303f8c308 2013-09-04 09:32:02 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee473b5447679916e5e5b960e5a4ca0f4983cb37e3f26636138fa61597c84bdf 2013-09-04 09:32:46 ....A 265728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee47dab4e14f965152d8107111cc97fa724ece7df2c2a9f46817358a229ef882 2013-09-04 09:35:36 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee47de346e01e2177eb26d07afba8c5d2eb9fb96de2b96d8ec4073e2a7560f7e 2013-09-04 08:47:14 ....A 63488 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee48880a7720726a8216c9ab4e35ef691428c7c76972b12f7c40c99a6bb11cb8 2013-09-04 09:34:30 ....A 989440 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee492a6b997b91c9535c52c81cbf0dd5ec17cbe441c3b5b04c0f070281be9974 2013-09-04 09:33:10 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee495de2325a1f67f3d63bdce80f9210de24c55dd5d9c7b86c8d1e85c9d0f54b 2013-09-04 09:34:30 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee496c05f3012426626958be79824481754312dd6a68d0afb7e147df1c285aa0 2013-09-04 09:34:14 ....A 104456 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4a1cbec218ae25849d3bb52c881870f7dc578a834a4e09b92c0e7cf550c3ca 2013-09-04 09:33:04 ....A 269312 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4a1d15a27341b4e9d8e0a4c31dca570903fa5943e123d8c7992c4b82b7dee3 2013-09-04 09:33:14 ....A 191488 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4a219e2e329720f6b8e2a9479b524ba25f6a437e17c119fda6da2eaa579f4f 2013-09-04 09:34:30 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4a6713457d5b35e7ca8da73c99d242f689e9b88f038d88cb9660dcd59ed9b3 2013-09-04 09:34:30 ....A 177120 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4a92efa70f979db07cb11398526ae11eea9471f6f752e438032ab20204c197 2013-09-04 09:34:24 ....A 10325504 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4af74160c94d99927dd66968569579f8984a4e1ade6186b57e2b57d3a84d75 2013-09-04 09:34:30 ....A 4096 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4afa5e9376c3c533b948d2d88a158e4ffc6acf3d32f2e9ac2b5a45b135d1b6 2013-09-04 09:35:56 ....A 462336 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4b8719816db6b76cd662114901117d27fb026b85b5730983933339f8a658e1 2013-09-04 09:31:56 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4bc5af82ef49252973d48720cb94c4f9625eca8add7f7b1f7dabf4deb50a17 2013-09-04 09:32:32 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4bf12e9ce1b6dbf231c453c5194f6da7181b31da2daadbf17da4e17c999979 2013-09-04 09:33:48 ....A 1541070 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4c0be9365d0a238eadf6f23393e76a20dc16a7e5a7365edaaad1cf2af4c554 2013-09-04 09:32:54 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4c92d35ab77092e3afb1d673e794aa5ef581c0910fb8d1824ae1458d6f0bc8 2013-09-04 09:34:52 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4ce6ee058c69c05c20ef134f67f4a120a27efc094eccd196f97cdaefbca3cb 2013-09-04 09:31:40 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4d63f10d0a894079f78707beb595c3559fe9acb6d3a12873ed0356bd491d19 2013-09-04 09:34:42 ....A 700928 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4d8f8ddbeae9c63cd55618d902e45073a442a6a9e9a6dac2d7687eb25e6380 2013-09-04 09:35:38 ....A 72106 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4dba9cfab9d5a7e10b8b7172a3e9a1ace9b63461d6510712b0b0bdaf6435c8 2013-09-04 09:34:42 ....A 36129 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4de175766367c4261ebf7e33dbfa15d6f80a937f95498084c122e579c10f8d 2013-09-04 09:33:46 ....A 111104 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4e396979e52de96bd008f7d73e954598aed46d897dc23aa5b8e565c410231b 2013-09-04 09:36:08 ....A 61888 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4e575a645ca5d36eb5d2a9584c580084409921e879ecaa27b7e84e3bd1cc01 2013-09-04 09:33:32 ....A 20971178 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4e7eae8afc46ba446b6a5b82c6c33521ec79f079aecdb81064ce743c5c60e8 2013-09-04 09:32:38 ....A 160771 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4e884978db41c88f2831d18146d83e539432b575eb94ba88f879ef2f2a3d8e 2013-09-04 09:32:28 ....A 162816 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4eb89efc1a39fd89a990d1da7258e048275b13dd63a9c221df8fbf65d3a488 2013-09-04 09:33:12 ....A 19968 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4f322f9563ed7e53b43cf3d8cc9c70011ae4dc7642bbab7c83e57bbb09c3cb 2013-09-04 09:32:36 ....A 270848 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4f3a62da25d5afbf7de68948b945b89283690daa19eee343c1383035d9fa1f 2013-09-04 09:32:38 ....A 881295 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4f6766d40c59d76989ad1478d020884383dab48aabd5195bd6e781fb8a0956 2013-09-04 09:36:28 ....A 163328 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee4ff3e7850615adb60205c9fe06c05df213b5c3ec1d2396407728755f430539 2013-09-04 09:52:20 ....A 9216 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee5101c451b0cd32a2b46f69704d49ed1db9a0f6c4b4a526932c478067214c36 2013-09-04 09:47:42 ....A 3290112 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee535019a1425b83ecb9533e6bd3d97f23df0201afb0d2b4b4adfde3c506502b 2013-09-04 09:53:54 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee55de6e5ede62319654e83968843cd76b54d943add4661ab4c84d6d011dffe7 2013-09-04 09:12:08 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee5b4730d909368b9d37e7bc7363ec0b0ef37ebf57c3c95312db26faca01fe0e 2013-09-04 09:41:44 ....A 531968 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee5da20315c73175adc9d4a07ef2c4ffbcb34fc3ed27a816ab144d3f299c9f51 2013-09-04 09:37:30 ....A 398848 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee5f9dc0be2aedd12bd61bbd504706b264eb18813cdb62b808a5d90a56b460fc 2013-09-04 10:05:48 ....A 151697 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee60095367257197a5f82490e4ca8218b6a03532e5df254eb5f2be8ae8851717 2013-09-04 10:06:22 ....A 862720 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee603f7fafb967b7a87cb60997755d56745e56b8ba6eddccd0d745bca2b6a175 2013-09-04 09:59:36 ....A 52592 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee614963ef556387413c6c5ab67d0cb255a91d28b18eb4e24fe947a24ecc4127 2013-09-04 09:51:30 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee61ff2a29d461d421f24ab33001bb85c2664bc933252c95d466a07e5d6400f7 2013-09-04 09:48:22 ....A 759808 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee62ae97457523bc7826eaa5634dedf2390ef51d351cae35c0aea160b78c3ce8 2013-09-04 09:10:10 ....A 1113088 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee630250329a305526c1e902e4d24aacf31b2ce8247b0f05c919a6ca16a27847 2013-09-04 09:48:58 ....A 325112 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee63766f096a73e1c21955c615294f4e01d92c482327e6cc7730ba70936dc7f5 2013-09-04 10:02:02 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee64fcd2471aef8ed38381d35e45f07d6782834f9600b783c15f2380f36de15f 2013-09-04 09:59:26 ....A 16243 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee65fbf72d12c1d0484c0977e82a335640eff1e8fcd45ea2c1b1c0e9b945273e 2013-09-04 09:53:48 ....A 486576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee661f012d2e735a2f4319363ae16ce3739a47480015a56e4144c11c8d15941b 2013-09-04 10:05:44 ....A 615480 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee66c182392429737912e7c574fbd048946561ba386fd71d45040ef299b02582 2013-09-04 09:14:00 ....A 292864 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee66e023159d3442645fe2fec32af2c495a4f7a3fecfa5286baff29463f09779 2013-09-04 09:57:42 ....A 408160 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6920be6268a65ceaee45944c2b667e271ec1f5fcf683369dc8e15188714fec 2013-09-04 09:14:40 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6a7635817bb4a2e3a82f9627f19e2851da823b2d72e8a7abddd3cfc606eba4 2013-09-04 09:49:08 ....A 189952 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6b0d0d9ebafea4cf62343f7fdd6b06f1ff668d269febc28af6f1c7a548727f 2013-09-04 10:00:22 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6b17ce5bf82f5afa8be79dbfa2d956803b3a32d0b1fc44c03ca3abeec0335d 2013-09-04 09:59:50 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6b3f1717b07d7df391747ef84a21744d13604f1deb7d8b0dbefab9baab1243 2013-09-04 09:52:08 ....A 192000 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6b6a83e33ef57d6abf8098a9b90874999d1f825aad71ac06ab7f274025bc82 2013-09-04 09:54:20 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6b81d31e225dbbaab5f12b457e4c335365a04c89758e4cbc184bce197526d3 2013-09-04 10:00:26 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6b9b391834ec456dce281734fb75b7261f6d98feaea29a91a2ccd38840ff0c 2013-09-04 09:59:36 ....A 513184 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6bd3b9e70c7abb0a1edc2b9f6386855c1de820b3de42d4aadfebe02dc19de2 2013-09-04 09:54:40 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6bd53749ceb199757d084a273b9c4e5d924701070b912ea8e6f5632c2f0007 2013-09-04 09:52:06 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6c39d12b1467fff950062e6d21759d3ec8f2617d2e90fe03085efb0b59323a 2013-09-04 10:00:38 ....A 230400 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6d48992a821742eb9047d4f5224060f5826531878d4bfffb0579bb4b827806 2013-09-04 10:03:00 ....A 971371 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6d4b37cf2a25fd7b980c3776927207ea9411daecd764527de863d9f7ea8ecb 2013-09-04 09:48:48 ....A 181760 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6d79965be34b85f15a0a7ea6f6559d22892ac54a151eb2b667e56c8ddc0b66 2013-09-04 09:57:24 ....A 153416 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6d9eab6862469d6103c164f9a9c0b12f8f420fb8cc82a8becef10e85f495bd 2013-09-04 10:03:00 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee6fece449bf290593816b495f18b234f53f34d9655fa659b63f663d499f9c7e 2013-09-04 10:03:32 ....A 597504 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee705581a6a63e714e63b74b766668887df232e1f2499dc073d66d7cd4d5d399 2013-09-04 09:58:42 ....A 467456 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee7066622b00dffd4f9c607a85da1a1ea8fc449251f22733496a3b0b334a3f54 2013-09-04 09:52:56 ....A 819712 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee714b2fff38a8b510378c8b3742b27ee233c3e55bd5b1f60f2371a6b0166428 2013-09-04 09:45:38 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee735401dfd237e7bcc26500479c53511b79b15ee0c55b5e164b5caface078fd 2013-09-04 09:50:40 ....A 269312 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee73a76f3a453186139e8f326750ddac3513b4569049ad954fed404b94bdc3f6 2013-09-04 09:55:44 ....A 68653 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee742701ed1a472086c15e7c158083f6bd8a379f156097fcb686f9147dfa9341 2013-09-04 09:50:36 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee7489af2b13b390090d64bfc2f468c937c3a09e5572aaf721239c6aa09c178a 2013-09-04 10:01:02 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee74e27db6f541ec6b7b11c5f49ec1a9739ebecf8fca04a4b4890ac395f1422c 2013-09-04 09:53:00 ....A 183296 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee74ef4a71cba588cfd713f02ca80f950c454730a070a942ee45a5c6e643ff3e 2013-09-04 09:53:02 ....A 141312 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee756e0cf77da1f637be64acc47fecfb1dd2a402430f81650616082e62853835 2013-09-04 09:48:10 ....A 1007626 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee76602ab7328eebea8ca4cf84f980f3e91e10aac2618e367ff3c906291aee18 2013-09-04 10:04:40 ....A 27891904 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee76f660a2788b8b141562eda94ad0ce6383eb47fcb364d0152bf2e6897a73ab 2013-09-04 09:55:22 ....A 16144 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee772aeeb3a5ed5e9f3974ce3f65ac10a51b65fac5dd45d30eb4b40566c843ac 2013-09-04 09:45:48 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee78a593d1aa3b3b74c6111d25fe301b1e74976e9f9f774e6d19bb2f28a82d4a 2013-09-04 09:55:26 ....A 735856 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee78d0db81e3fbfaa6da3adbe23669ee57d90e1e787b1c9bcab93d9674e497bf 2013-09-04 09:20:22 ....A 1121933 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee7957c375916c145ae68667797121c7793c286f686cc7abd65658a44ef059ed 2013-09-04 10:03:54 ....A 712712 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee7b80039738908b505c29156faaf87a7e73f20bfb9da2500a816ce5af768835 2013-09-04 09:13:08 ....A 23886 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee7c5e8006c92cade797adc65f845a978f2ff18a99eadab7d23ff82e32c5b5bf 2013-09-04 09:48:22 ....A 404992 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee7cad913f9b4ab0d281b631c21f2a433f9531fdb9c002a666f35cdc0098d58d 2013-09-04 09:20:34 ....A 107644 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee7eb3b67873b3f119b652a4a91de63d56646d8d0431a0b945176510350bc7d1 2013-09-04 09:58:26 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee7f8804b28245881048692bbf2e5bdc87f25961a034acfc526413a88a4e3d5d 2013-09-04 09:58:56 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee7f9c059ef95b6897a7b17cac4e73f067699faafac579b7ff0e9528b0874a84 2013-09-04 10:03:28 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee7ff717182f4ba42b2e7d192a7af2cbb54e04e4bdeea6f622606e2be36cd5ac 2013-09-04 09:52:56 ....A 29184 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee8010014f7a7a82c0c1c240896662c00f5584663dc66549a7662b63ac551b72 2013-09-04 09:58:18 ....A 327346 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee814a02b544af40d24d329976ad8819fe994d96d3fb164f82ed366abdf9dec7 2013-09-04 09:48:40 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee823d63dc4c9b9ff4bf7fd013e375503db1cc20d789b0e3e6f86830a0e61b05 2013-09-04 09:58:42 ....A 342760 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee828a5fddda7dc0eea46b5e797902c1cb4d85ce5ff363b0d54691d10afd30bb 2013-09-04 09:50:48 ....A 1346136 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee8408468587b829c51086f222c98913705480154ccfbdbb6e56001534d91670 2013-09-04 09:09:02 ....A 100464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee8442db5965ff6843e3c95253ea30db17b64864fc13a7b38edeae011f8eb707 2013-09-04 09:22:40 ....A 13312 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee84c66aadcdea41fd1e566dd01fc282716146dfebbe7fb31af534e15a82201e 2013-09-04 09:52:56 ....A 67520 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee852ba95cc2d9fda8ed08b2abd0c4fc61cbe9e45b4b48b32640b95442f2ab38 2013-09-04 09:55:22 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee865f2fc24f1355475c36039d31b7ead99a0d3776bfe59ab15d328272540484 2013-09-04 09:48:16 ....A 345912 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee86f772cebef5a7871c316952d8ae4e2a6ba38fc25812a1f442c729e272820b 2013-09-04 09:50:30 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee873ee3efd4c34734c68bdd4f14b033d680d7ad95505dfde1c5f5433012ffe0 2013-09-04 10:01:00 ....A 303616 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee879cbd0b109d8189e1c4815612eb82a08048429b8c316af78698fb5d948e02 2013-09-04 10:04:10 ....A 762880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee87ce3237cd2b94c2d084ec58aa0c5f4568bb3a858edfe8be9077bf38afc593 2013-09-04 10:04:04 ....A 306688 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee88187c59462699ec4cb0b14b7f1984e1af726434261c1dd09b4c4e0fea27ec 2013-09-04 09:45:50 ....A 302593 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee88d001093bba6488a1096645dad1f68c623195e6cfefb8f862d52924d975cc 2013-09-04 09:48:42 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee89ab76ce56843e97fd542b0aa98811135431b571179b8e35d2fba8dfe9ce09 2013-09-04 09:55:08 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee8b829006f277277cf06e22af69dff5a14e3755cc8880d8afa9ebce10cca839 2013-09-04 09:50:40 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee8b84807b849866697d5b400f988e2722fbbb771b764be19d254acd9b653c79 2013-09-04 09:58:40 ....A 144720 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee8b8e8489c78d2f84fdbdf5014b4491f93aefd8cd36ce1678e2614ea0dd4463 2013-09-04 09:11:02 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee8cf0ec902c551f2bfc09fe501ebeb9e5f00d175e00c6d392207a98fa717b23 2013-09-04 09:50:34 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee8dcb384f3a9baaf2c52e3db0a3b56157dfcd7cbf31fbd0c3904c5fcb51b005 2013-09-04 10:03:18 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee8dd02c288b2ca512e1cd6e36ca8eaa2bb4e717f4c64d659c4c21e8df6c19a8 2013-09-04 09:53:18 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee8f6892d3a98019c067afab364975900f978e0d5811368a76fa8f3468f44042 2013-09-04 10:04:24 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee905ec371c5017cb7485d3e332433235e23443e4935abbbd21065a71be9e638 2013-09-04 09:50:54 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee913add696a1b43cf3a1d18cabfee8135a89393728e9dd54de2f85f13563950 2013-09-04 09:48:36 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee914bf9630e3800c074c942b81cf34c7f33caed3b219a8de71cc0e8dbfbfc36 2013-09-04 10:01:26 ....A 77298 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee91bbbca08f1c4d1f9605664b942a883b1eabce8c7159a923707897d7282ff9 2013-09-04 09:55:24 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee9207b3c00bf6c06d35d752e7bbde0cf7e091142784be5b2a5e9f4c6c23c223 2013-09-04 09:55:32 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee9429356ef08c44cdca96f0965e698d0d915770fb093c09d1ef7b6d036442cb 2013-09-04 10:04:02 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee953f79311928d41433df6b0371e2776ac14c8579fbca58b2283e893d3640af 2013-09-04 10:01:38 ....A 4938941 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee95950a3e4e924ef667ad1fa7d0ee488265be92c2fc267b635fe1afbd8c3e12 2013-09-04 09:54:56 ....A 361472 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee95cd9b2f7308af23dd8f7b945371838ecdcca8088848af2e2ce793d3ddf0eb 2013-09-04 10:01:12 ....A 426496 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee9671d18eeeb4cb0a79d0e56fc9918520e9335d6f5fd61dd6cd5dbf7abdd294 2013-09-04 09:58:26 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee979ec7b5efb43a8014c09ee0a6bcfdca66914a621a7183f3f6cf018bec5aa2 2013-09-04 09:58:52 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee97ad854df56d72e0f6300a948da62cca825e645de99606df082c250b16535a 2013-09-04 08:45:28 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee98110f27d37483f3d90a9728bb64e0be30e69508a19a3ad53bd8308ce34eeb 2013-09-04 09:55:28 ....A 511488 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee98d286b8264a33edc61f11163490fac9fbacc28ea2f00b544f34ad5442a96d 2013-09-04 10:04:26 ....A 77516 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee99a6c23cc154c945883cd2bdc1377b79b7e399cb491b8b0a1ed971d066feb8 2013-09-04 10:04:24 ....A 156672 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee99abc602d51ceeb3440226eb3f4a7a02d04c66dbe30efcd38891b0474a4e20 2013-09-04 09:53:04 ....A 285096 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee9a2309a7fd2c543bdd5a069a0184c11149098966835b71e5639aec36044ba9 2013-09-04 09:58:16 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee9a492f21eb00ba8e1c8dd5d89068c95461a111a0e9cd30693aa3b007c569c7 2013-09-04 09:58:36 ....A 283648 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee9a603b6de3ec359b71abe14301fab840df8388257b4458cca70112b6b85dc9 2013-09-04 09:48:06 ....A 35336 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee9b5eff52020b6f2aa5ec2508c72e03c47538ea3fd501ecb768a8e77b1eba13 2013-09-04 09:58:12 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee9ce5b90cb1683133922fa7cda608fa6e59dea264c8c5b260858d14ceee3b97 2013-09-04 09:55:22 ....A 242688 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee9edb8912fe0c56fa834e4a10e9cbe6dd7441e75b9bde26a12303b111043ffd 2013-09-04 09:50:56 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-ee9f1d4234bed7ffc50cf21b89c0aae53f2cdf4ecaeb37b059d4431230676938 2013-09-04 09:48:34 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea13717cc532e3a845161216af0325f20d65e84de3f8e471e6b83ea648cfa8d 2013-09-04 09:55:34 ....A 80180 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea14051570e42f1cf64c6ee4f5f0a26ae56e1eb054db97932e5e143cc00add7 2013-09-04 09:48:36 ....A 250368 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea220d721d039b34505ee7575085ae35c8b7f6177425636f4a2641133272361 2013-09-04 09:57:58 ....A 41312 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea3fcaadc384677d913b72a0c551673b6d715c947f25edbaa98abe3e9ac94ca 2013-09-04 09:55:30 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea43dc62da01c93cf1599a27c58b4889dbc79aed6421b119df4757d097da7b6 2013-09-04 09:55:26 ....A 216220 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea4e8116b5bd95b604d500c06914fd7663610e96391392d4e503099cc14f066 2013-09-04 09:55:26 ....A 854528 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea50b4ecd767ff6997ff06eea806f5dd5c470ff4d3ad238decab917c0a98997 2013-09-04 09:48:12 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea66307d9c6c7f988833a83ace160637f852b8ca77d0276803dd5a924cd3c37 2013-09-04 10:03:38 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea6f3b37f1b88ff5731accaf5eb3e8d7fac51c05ec28725e376567d97f5f3cf 2013-09-04 09:55:24 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea7597f35807b2550cff3a41ce778d0381b046dee98a8f5135af0964e1a2c01 2013-09-04 09:50:34 ....A 183808 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea785a75216055e5e0ff5f5dde231b9d08038462aa192d669abeaf9aa06a8c9 2013-09-04 09:48:18 ....A 72524 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea7b4caf847163b1f152ab8e15dc459a485cb88b0d03ad12cd0e61629ea7c56 2013-09-04 09:54:58 ....A 464417 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea8426617576b0e0da864f98576c7a60427542d131c552b04344f720bd665f2 2013-09-04 09:55:18 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-eea95e1eb9a5f0999cdfce4ce409b68f7fc5e090094b2d651b2cc40111bdf4b3 2013-09-04 09:55:18 ....A 196097 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeaa6e1a63ef2256c6b25581fff5cd9c1cb416ca67ef98b6998f1ef1790dde40 2013-09-04 09:50:50 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeaad6d83e2ec6cd1868f4f7e078bdbb9798666745b06a74f671b4dc830b7d5b 2013-09-04 10:01:16 ....A 8000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeab1627854481ccdcd12515c59a40fe92a1f327eb9446ebdaba7fe38dd34e9e 2013-09-04 10:03:52 ....A 202752 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeab48754fe8a7f80907efee3fb1ccadd6d4a8011aedf9949eeaf7db949705ae 2013-09-04 09:50:44 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeabe3b585562d7bb2cf362810997dd7ca2e5ce7dd96acb16d51ea63c8ec06af 2013-09-04 09:58:22 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-eead400189e21520ce2d8f9cd30b5383741a0ebc3897844489026c7f6852d56e 2013-09-04 09:50:46 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeae0e6d586ee3a9175ded80aaf4c10d2afed658eff26acde569b95faa1aa39a 2013-09-04 09:50:30 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeae18f45b27c65b6da038f7689df654bf549c925de59acbe7b3dba419df5928 2013-09-04 09:50:44 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeae83ae0f7bbd66f5ba3f06c3efcf87a2dfb0428dd610c9321f40e7873d1a6b 2013-09-04 09:46:02 ....A 255488 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeafb06c6dad1af2c2148fa84bb8993afedd041744bd0d66d5ca78c5622694e9 2013-09-04 10:01:28 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeb04312e26d496c1d3aef03ab979496ab2a22b0cb4ebea0f6b7caafe9e657ad 2013-09-04 09:46:10 ....A 326144 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeb43386bac0d587366e4599afa910ebf6fa6682417f01df1c31ba8efb9e28a4 2013-09-04 09:48:26 ....A 251453 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeb4ab169dbfbe7920f959b4b071f5ecfdbcb2afdf154a6af9d5b32a6815150a 2013-09-04 10:04:04 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeb4bb0a7c04521dd6f453d008e183c573b1909b9e2c694391dba301ec75916d 2013-09-04 09:55:32 ....A 69343 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeb4d8a786fe9201dcc591ba874f849c26738628578dd1e40be3524828327683 2013-09-04 10:01:24 ....A 373503 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeb5744ad776c2c07938ff57eaf21df1583ada5f73d5442aa07e1327b729803c 2013-09-04 09:48:10 ....A 80195 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeb5cbef1d206305e535791b11bce8e55abbe68cbf13c4f854e08903f9017af8 2013-09-04 08:46:48 ....A 341221 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeb687e399fa63a0e9988c744c2489bdb7db14b60c387b4a3cb691fb36690d9e 2013-09-04 10:01:02 ....A 980480 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeb73d410472ac55377d19913f1f4f933fa0999c69e01ff4f41e0917bd3f00e2 2013-09-04 09:55:38 ....A 59060 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeb790f051de34643988ef4bbe9cb4e55fc160e521a73a6f2f7e48ee99eb621d 2013-09-04 10:01:28 ....A 339982 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeb83a844bfafefaf02e0e29c6d0fee819c2fd0af450ed390974e9fea3587e5a 2013-09-04 09:55:28 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeb84c9e4cdbeb7457028e41bdfd2e8a22bfaa19c61762c89dcfced68c5d0d2f 2013-09-04 09:46:16 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeba1000f9f4f6c4dfa1a909b84e586b252553dfabb8b5aa0569c8061173042c 2013-09-04 09:53:18 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-eebb0c8a94d6f25a5fd5282be90f3a3f30bfb1df751b82c6dc04472cadcf90ed 2013-09-04 09:48:10 ....A 214528 Virusshare.00093/HEUR-Trojan.Win32.Generic-eebb926fb497cbcc0b0e2b944d3aa3f834cf4217e8c6cdb3c1d57bfe1b40a05a 2013-09-04 09:46:06 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-eebd1c3e4ca8fa0083b00c28eb78142109fa7526657a09b983df44736bbbf7b1 2013-09-04 09:46:10 ....A 131328 Virusshare.00093/HEUR-Trojan.Win32.Generic-eebe1def3a4fb2b59ab6c90a8029c991dd3efe9a0389809b31af83a25c743a8a 2013-09-04 09:23:14 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-eebe1fe8ffff8121c48013a4f4da1c6701d7a8103ed74a56df84b1432a85ffad 2013-09-04 09:58:10 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-eebe778bcb8adfd3ad96ceaadbc8f1616bdc7a7dba9b81060580fc94d079daf2 2013-09-04 08:50:52 ....A 73802 Virusshare.00093/HEUR-Trojan.Win32.Generic-eebe8aa76443d37868573d8cf93f2d4185bd2b3fd8d668a534e3835c413afad9 2013-09-04 09:29:36 ....A 52613 Virusshare.00093/HEUR-Trojan.Win32.Generic-eebf6599a51dc9fa6ce5ec50bd80bbd4d4b90744e5d8bf07ece22182432b9255 2013-09-04 10:07:10 ....A 1776851 Virusshare.00093/HEUR-Trojan.Win32.Generic-eec0333c27b8aa83e49d58e95335c60af1da1877b4540443ce302cb7b64edbd7 2013-09-04 09:54:24 ....A 254976 Virusshare.00093/HEUR-Trojan.Win32.Generic-eec33385d1997aec72e68da4753bb080ec2e30358d940fcf2cbd0576d8cc8f75 2013-09-04 09:54:36 ....A 31698 Virusshare.00093/HEUR-Trojan.Win32.Generic-eec3c3ed93045ba9054eae22e45a221ac19b4612deed7cd26fb516da8643d7fd 2013-09-04 09:59:24 ....A 518384 Virusshare.00093/HEUR-Trojan.Win32.Generic-eec3ceea91cea10a8e58b4bcd4493aa5f17a09bd5c3ee1b7130d050ee5d8e103 2013-09-04 10:05:26 ....A 150475 Virusshare.00093/HEUR-Trojan.Win32.Generic-eec4e654572747052e96a29634a59d34a5d808ef6005678c0371f50c0ec085b2 2013-09-04 09:54:00 ....A 182272 Virusshare.00093/HEUR-Trojan.Win32.Generic-eec584637903007fc7361851c7c84ed97e7206d621f48bedbccb0a05195bc4eb 2013-09-04 10:07:12 ....A 1474560 Virusshare.00093/HEUR-Trojan.Win32.Generic-eec5eeaf3852404670de21f06a5cd3583dfc3a8c0e40cdd269ee2e1cfe38194d 2013-09-04 09:49:18 ....A 148480 Virusshare.00093/HEUR-Trojan.Win32.Generic-eec620dcaf44c50acffb4780b63d37225611216f736798821053ccf7f30a2a98 2013-09-04 09:53:30 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-eec6c0f342bf2e44f246f11e774a6aaf74c3349134c0b3ca58d6ee77adff52aa 2013-09-04 09:51:36 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-eec6d3731e9df2328c96f2345baa1b6f15cd3113dd5249d2f9abad50390b4bef 2013-09-04 09:54:14 ....A 253440 Virusshare.00093/HEUR-Trojan.Win32.Generic-eec6e8a00b2754a70649607794261171fdbcc3620f49e3e049f472517236996c 2013-09-04 09:49:12 ....A 140800 Virusshare.00093/HEUR-Trojan.Win32.Generic-eec7c8debcfda74acd74b6865c0f23f19185857d193111db72662b8b23146374 2013-09-04 10:04:56 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeca84779eeacf8c260146aac43e4cbe2aee2f24803c095c493c37cb71777e2b 2013-09-04 09:59:48 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeccb1da57fe17812aa95f8cec398a69368cb6057b1846398336bd07a129332f 2013-09-04 09:54:08 ....A 463360 Virusshare.00093/HEUR-Trojan.Win32.Generic-eecdeaaa2eae075cad49b764b2dd66c7ce46d639b7a3e5e76ff8d2c9add664cc 2013-09-04 10:02:06 ....A 89088 Virusshare.00093/HEUR-Trojan.Win32.Generic-eecefefc12988d0118b89a1b8877e32af611f6b66b75da6d18a46e4966f741d2 2013-09-04 10:03:04 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-eecf130afe3da15d05ce0ccb95ecbf8d61db29ea56049cf8e5c22ffcdfdb4dd1 2013-09-04 08:58:58 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-eecf73e73c2f9c25204bea2fbed890b5c8bf921f2183a16377f2dc00a7a6167b 2013-09-04 09:54:28 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-eecf95aa4f45bd461b673a9aa35c838ae93c5494daa9ef601df0441f08dfd859 2013-09-04 09:52:02 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-eecfa541559941d046a81d208887c7a343d169c77baccb660d01df10aeb7d4e5 2013-09-04 10:05:04 ....A 289280 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed00d4f623c0d0d82a6387b11f601e863d76e0425a5f5a37e77d378bfd23606 2013-09-04 09:49:56 ....A 351368 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed1ff19a72edaacec14ed07bfd005475e8e4b836fdaea34dfd9dffd67c6064f 2013-09-04 09:46:56 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed2038632b8a808e9418c076b24548d3fa4370e1de17ab0a184f75072463090 2013-09-04 09:46:16 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed31c86a09033bda06637e8b3c3338c3410b777cd318a9451f6dfd0a8497867 2013-09-04 09:59:10 ....A 138240 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed45846945d7f5e4b0213d6184168871ccfe83b8f3d0253f1a1d9062ac20388 2013-09-04 10:01:56 ....A 303302 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed54c2447debd42e8431ae1f37a969a30a994895514edb4a118f29d1d06b5be 2013-09-04 09:51:18 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed5babe0f91de8f45999824b900d5b907eb4152cad8e3f6a201faaa1d1ee527 2013-09-04 09:54:28 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed762dc557b62200e9dfed5d9435cbef8e6e26f253c4b872c1c5b45bae5f151 2013-09-04 09:49:24 ....A 780800 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed7e60e01001bf9b992883b045da5647ee9a150d36c70f6eb29b792043ad879 2013-09-04 09:48:36 ....A 214211 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed89b7c5f6a5802c8aa9d97ae3a77bbc66e6069e5d3a0b62777abd1c363c523 2013-09-04 09:40:30 ....A 28183 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed93cd746ac4093e606a3350cb374016850f1fafee53570bcbcc3ec389e275f 2013-09-04 09:53:26 ....A 183417 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed9742d9c25d18b39dbb6469b4760cb61accc6a0ca7c7df2e16a3cc8d047969 2013-09-04 09:49:24 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-eed9b93f8d9de254ca2b28a7afc69e7b9797b707beb7bad13faa7a8f266ebab1 2013-09-04 10:03:04 ....A 306688 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeda5192900ba6fc9af6482e9d3cbd4c9a4c0670d421b3aef35bdf3b63dfc87c 2013-09-04 09:59:34 ....A 192424 Virusshare.00093/HEUR-Trojan.Win32.Generic-eedb15cbc313c3b2212a1e2aaa0d58a4de0dc24c7339eeae8e69d59a6d3ea87e 2013-09-04 09:57:54 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-eedbd0bf7866de913193952399c925653c95f3b617944067c7c30b1a01a3fc33 2013-09-04 09:48:48 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-eedc0dccfe085e92e57a89c9feeaaaf7bb432879bc37436af5b025fe6ffc73fb 2013-09-04 09:47:52 ....A 140800 Virusshare.00093/HEUR-Trojan.Win32.Generic-eedc4aa5c101ff8e384c18d1739cc8902554caedd2554859a8c783e1ed8fceec 2013-09-04 09:54:44 ....A 1457152 Virusshare.00093/HEUR-Trojan.Win32.Generic-eedd3b2c2f005f3ad6da1ca9e296aa8522db963f646aed2ffb98476841f1a2f0 2013-09-04 09:54:44 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-eedd53abababd512ee28430ebe897621b31ecd2e0a298384c896e0a13d437aa4 2013-09-04 09:37:52 ....A 288768 Virusshare.00093/HEUR-Trojan.Win32.Generic-eedd6becb6042f01f11a260ef5b677b386cb5ecefc0079eec935fc259c1a7fb2 2013-09-04 09:34:08 ....A 380416 Virusshare.00093/HEUR-Trojan.Win32.Generic-eede7a2c4f1777bbb0ba79c0f53ae50c20c225f0760c0bcdda4ef2f35c39c568 2013-09-04 10:00:06 ....A 767488 Virusshare.00093/HEUR-Trojan.Win32.Generic-eedf1e450a31e5ae5129f3ddb7b5493fb68159b9aa0bfe8f3798c8c21a8369fc 2013-09-04 10:01:18 ....A 184576 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee07a43988c7a7a7fde0992733bd5d9fceeff653ee6a7bc506cb4b15fa06b39 2013-09-04 09:58:32 ....A 1768448 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee0a3254b535b5a653dd791bdee4399df9147cefb92bda4b1a161f46de8c69a 2013-09-04 09:27:34 ....A 57772 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee0a783daefde8ebd353c44e3f6d2530918456708f2cc5e1720a10a6163ee61 2013-09-04 10:04:30 ....A 17104 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee10aac7d500b72b125dc8a9d896a4c1de121303f9bd13f4077dea99661478a 2013-09-04 10:04:22 ....A 492032 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee116a064a4d21cfb90666598987dc489a0fbbdf2fb07b4ae027e8976e9e71f 2013-09-04 09:55:10 ....A 280064 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee2ff6a50d66feef56f154d0a567cbe96790ced5ed10683c47394f82d8a458b 2013-09-04 09:58:28 ....A 217874 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee3dafd0f869860d3287aca7e45f9df2849ab917309a7c1c060485f5338585b 2013-09-04 09:01:30 ....A 720384 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee3f1a233815104344e96e7abbb159fb27941dc13be30722a2dd30bf70eb9e0 2013-09-04 09:58:52 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee4de20c1749f2c66cde725c78a8ba7ac6cbf82c222ccb16cac8643e0250a61 2013-09-04 09:50:28 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee4f810bc277b9026425a012201f39242048aabdcf1fbc9d9fd60c96d50be99 2013-09-04 09:50:36 ....A 422792 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee5e791dfe16350c174758da9ac0c925cdaf29613808429bf0f259e49104482 2013-09-04 09:41:20 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee68ca40b217f7441206f2007dd9c8b8d56dcc2a4214bdb0fd412b2f0003e70 2013-09-04 09:48:22 ....A 10255363 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee68f4647dcfc04e7eb04028eb7f9253c153fa3747c9559d4506031c6b267e1 2013-09-04 09:46:14 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee6aface82bcd8673ed4833d57d2f9c80ad57651b8d26df1ef188f0810c1ae0 2013-09-04 10:01:18 ....A 252416 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee88b04fda83eabbab344d83efd67fb8581803ab9083db79565f06f6d878adf 2013-09-04 09:58:30 ....A 832512 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee8cc1da4e5ffb0c25553ec13e84a5f1cef050c3f2e5c89a1124cf566a02874 2013-09-04 09:50:58 ....A 113664 Virusshare.00093/HEUR-Trojan.Win32.Generic-eee8f8d93b471cc3c556f06077d2c7d22881a587d534d224980a1abc15ad69fa 2013-09-04 10:04:04 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeea77ecbb4a90956fa0d3808afa25f315112197e31c2da54489439e4c9da098 2013-09-04 09:48:20 ....A 309760 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeead6f4db3eae1177e23dbd4ba098571b1780e97b54d6a19116c196772fb74e 2013-09-04 09:17:06 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeeb3326e9cd9d1d0a66c26f87a8e61ceaf8e6a1f27c1eb09ec51f21f5c4b6e3 2013-09-04 10:04:44 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeeb462dcf20da1282b662b10c49aa4e17350a556a13cd3a6f9338f129684c41 2013-09-04 09:58:32 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeebe854b7ece926c47e4f8d949b24b1f6a5478d6271ef8dde99c440e87433fc 2013-09-04 09:52:50 ....A 194560 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeeca5baadacb31d371c5c7e1c7f7ab571e9b11e7a8bd9a3e075dee00fb7fbbd 2013-09-04 09:55:12 ....A 240640 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeedd998aa396e400da4b0751c4a4d9294bbb734c940bd448ab6c086d781010a 2013-09-04 09:58:36 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeee233e16d28836cc1e571e162092be5e1757c56dab7925916fe7ecfbde459c 2013-09-04 10:00:52 ....A 291840 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeee395c5d783bef06ee8b5dad58f30289f65a340f496beaf1c178d33fb49234 2013-09-04 09:41:00 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeee955415cf533d3d3a608420be5ef072f13acf346f6c42515bffdbe4ff1ddd 2013-09-04 09:55:12 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeee9b342045fe21c224f76d6619efeb442624083d3cf9b01eca64578baa4372 2013-09-04 09:50:52 ....A 81878 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeef9831330bc016b6e90af0377add5037ccae8c092a5e6e62d53d769c1fe494 2013-09-04 09:55:18 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-eef1884f0894d3928ae2c9dbb80dbd4c7e7d3657ca12b3969f2a96087c0c4040 2013-09-04 09:58:42 ....A 16288 Virusshare.00093/HEUR-Trojan.Win32.Generic-eef29758ebc3bdae3b3a478e78919c844d5d9327d1c6c5761445c764ded729d5 2013-09-04 09:48:22 ....A 67662 Virusshare.00093/HEUR-Trojan.Win32.Generic-eef2b24eb977a9dbf3daffb91b54b73ddfc8ee90eb98f42c33cd1e37bd064bd4 2013-09-04 10:01:24 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-eef2e7dcf71c2e0554a338c854f610d36dfd349edffab3c94ffa94120ae5e095 2013-09-04 09:50:30 ....A 480261 Virusshare.00093/HEUR-Trojan.Win32.Generic-eef3fe7df56a86514eb1f524e6297c7a5e244a1e4295f6371559cf2f1ca044b9 2013-09-04 09:50:38 ....A 378270 Virusshare.00093/HEUR-Trojan.Win32.Generic-eef44fabc18269cedfabbe12853b8b71071cd79ac917a96fe419829cf1db7c02 2013-09-04 10:03:16 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-eef7149de9225d75517d6025864d7c8cafb817804b346ad4b3e6065fcb261560 2013-09-04 09:50:58 ....A 95232 Virusshare.00093/HEUR-Trojan.Win32.Generic-eef72e472c85e520f5a5b86d7d16e3b525a2bd71007991db7488fc818d526b44 2013-09-04 10:01:30 ....A 33057 Virusshare.00093/HEUR-Trojan.Win32.Generic-eef9511b9c46c1aa9bb9181e46125a04ce23c611199f30becbeafdf5e33af501 2013-09-04 10:00:52 ....A 110080 Virusshare.00093/HEUR-Trojan.Win32.Generic-eefbe902582a2eb6b222e2a9e2abbdcca816f07362c83a6c1554d6165bbb1583 2013-09-04 09:55:24 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-eefc2a5258a17fa21143d30fa044b2828fbc4cca8fd5764d6fea6b8a9467b4af 2013-09-04 09:48:20 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-eefcb4d6d85607a993706135fbc1fc1906ee440fc1306d6669d1f3ea748c4576 2013-09-04 09:58:30 ....A 479232 Virusshare.00093/HEUR-Trojan.Win32.Generic-eefd192b41bbd3a574d21e3ef5549db88721a2d0734dfb9442c3aea7baddcceb 2013-09-04 09:47:52 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-eefd31f951127a6ee2b4d93d23a0eccba7ef305fab30c211ef2205daf860d435 2013-09-04 09:53:02 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-eefe2cf7d76dfd2931364a91a34c2b7d0ffcb11835e593ae77083c02e0900a28 2013-09-04 09:48:16 ....A 59904 Virusshare.00093/HEUR-Trojan.Win32.Generic-eefe68d6e354833ce42be622095ef3e9dd85484afd362b42832b7128c9cc0ecd 2013-09-04 10:04:06 ....A 421890 Virusshare.00093/HEUR-Trojan.Win32.Generic-eeff36c1972910a0037d62cd38256dc304eee305b6720559a8bc9d79faf2314f 2013-09-04 08:55:14 ....A 169472 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef04ff5a2b993925bd43966041dd573ce2003ad31c27b1538df81d6953095094 2013-09-04 09:01:32 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef12b8a9f52e9c83d8adfaddb2e7c9de1667c62639f01176fe5de2b0a8485141 2013-09-04 08:49:26 ....A 284424 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef12efb39ab512ebbe82f12dce019bdd4de66a118f2331832fa4b16110ba03b8 2013-09-04 09:20:40 ....A 86516 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef16095f32a6e6ac9dae6e18e26351ca62093608c15c36913f1a0859b06d0487 2013-09-04 09:01:38 ....A 2328576 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef197790b3c8e5fc7bda2dc803f354d324e27f94a4afe54ac0d7031e342e2b74 2013-09-04 09:28:46 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef1c2e44044843eb6720c20fa0e13753bf6cf7cf58bb306f4012f555b64d580f 2013-09-04 10:02:24 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef1f7f094d82af9c2a6ae69bc8d65dc3a2e5dde88fa4b316d2c7aec2c984777f 2013-09-04 09:44:36 ....A 56189 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef27ee7497ce9a73b0e028503ef165b488771700f82ff0451ef4e7b8051588a2 2013-09-04 09:30:26 ....A 3266825 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef281ed3064f814fc41af6a92cb2477e7fb776d0dfd87376fca21aab56ee09f2 2013-09-04 09:41:12 ....A 494080 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef2944b2f37ebe7054425a620ff35a09979a9038ef6ebfe5cfe357fdf6adb72f 2013-09-04 08:53:54 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef296cba13189405cee597475a82385bf70cd50bbbc718ef1979ce778802540c 2013-09-04 09:41:48 ....A 46333 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef309454910f0deeae7be222bbe61186fa8e1725dc6329997ad260f34b441a82 2013-09-04 09:18:06 ....A 55448 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef31e89f9b3ac87a1aa3add2716aaf7935922691eae647a929085c7985734ce5 2013-09-04 08:52:48 ....A 767488 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef3cda18319c0bae7f466bf65ac0ae40c3d1ea0779bb8bdaba90549a6ff53c81 2013-09-04 09:53:24 ....A 355328 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef410383f38c56c77de7c0b583e0a5c86749d0669220db0e289b27936ec34c29 2013-09-04 09:55:04 ....A 57524 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef55f8e57841b10623ebb03c153e0e36570e4f470fa58675cee266f05538cecd 2013-09-04 09:55:40 ....A 252928 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef62d144207c785424730fa0d2a3b0477b6fc2a814280e8e55596f66b916118c 2013-09-04 10:03:18 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef6662a1a9578b4b4160fef21f725096885a7bf5a6028943090590478d472259 2013-09-04 08:48:28 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef6a03f18d0743c1a07ad8fb5f52b4930b1ce578680b827b385eee40f2db5e01 2013-09-04 09:45:10 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef7b9d4151cbd08f36729a8f040f3343f9413ff0593d559fd7d63cad90c60c49 2013-09-04 08:47:30 ....A 447488 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef7c1957783302ff3de349bec256bee177b21f4531b49fa0d061c693ac450533 2013-09-04 09:03:58 ....A 71309 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef7de184a5e398f13e4b3440c9b5fdf75deb4b591c04573abb5303cb9af00251 2013-09-04 09:18:20 ....A 238592 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef7ef1711e069399cece1f36f4ab12f3210b131847597492b32df58062216a3d 2013-09-04 08:53:28 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef8679960c4cac5b01de99988d8975fcb3e62d4822b3ff4573a50274692229e9 2013-09-04 09:57:40 ....A 308736 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef8ae793f4bc1585bc9f25300aa444e8b035605d290c6d5052e8dd9deaae1772 2013-09-04 09:11:12 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef8db9d910908644084bd0f63d5c6ea3b07d79960c1170c1f4f6015514c4300f 2013-09-04 09:50:30 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef9019fd8bbfbe94aa744aec2c4d9c9cb641e6549ef3b263ca5e2ae1ad2d1a99 2013-09-04 08:56:56 ....A 235008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef9377179bee8a3ade1f3ed3d2c7dc8aec7469a4d7e226bb501c8623be247712 2013-09-04 10:04:34 ....A 492040 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef96ba473c810cbfca0ddffb09a2784c6d2836cfd6f108cfe40f9c75a971e1d4 2013-09-04 09:27:26 ....A 24960 Virusshare.00093/HEUR-Trojan.Win32.Generic-ef97dd585b2d3136d4a164f575cb7e403254cf9d33567ce4d37a437499d6d0a4 2013-09-04 09:39:08 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-efa71cb606c3fe8452b54f0fa92791f2d74d654a4fb5e5565d848dda8bbca7f5 2013-09-04 09:18:16 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-efadc9d2c4b2464f6fc998bcc2a2922608a09c4e776594be68d017ef13bcb9de 2013-09-04 08:47:06 ....A 3413504 Virusshare.00093/HEUR-Trojan.Win32.Generic-efaf2fd69967609ad0ed39ce3a4c4cd34579c2d6597afdb29ad88695118fa56a 2013-09-04 08:50:34 ....A 712704 Virusshare.00093/HEUR-Trojan.Win32.Generic-efb73d14cd6379a40c61a7e536b11283f694205cd178cc5f7b79881f06ac31f3 2013-09-04 09:52:12 ....A 244736 Virusshare.00093/HEUR-Trojan.Win32.Generic-efb896bd2c2e3ff361ecb39c41c0cf45979442c6bda69ff516b80e229ca25ad6 2013-09-04 09:25:16 ....A 291088 Virusshare.00093/HEUR-Trojan.Win32.Generic-efba1bcf1570c21740ec89783858746778179349aa93b0e9f49fb51e94bab12f 2013-09-04 08:58:22 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-efbc8b0d8d47b8fe45bf2ac335117fc7cc621efcdd366773e0d64b8a0ee312cb 2013-09-04 09:44:48 ....A 550383 Virusshare.00093/HEUR-Trojan.Win32.Generic-efbe642a6c9607061bf5f5b382012a434096b73b3dc209ec2f6c8cf81edca2a5 2013-09-04 09:37:36 ....A 512512 Virusshare.00093/HEUR-Trojan.Win32.Generic-efc67bc9847ba39ab8951987b3d14a603d51275d51d0e95388055d5c96d27b1a 2013-09-04 08:43:04 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-efd094874d2fc6187dd5b43f954a39f08187985765799bf854b3e79f60bef672 2013-09-04 10:01:58 ....A 729034 Virusshare.00093/HEUR-Trojan.Win32.Generic-efd481819ba9a723cd6bd86a8aae114128a6fced7cffdd97cf30eaa379b67ac7 2013-09-04 08:51:34 ....A 116736 Virusshare.00093/HEUR-Trojan.Win32.Generic-efd532c8f92017a3f24a7504ca93769e89d10861a949137a37c0973242ff4c4c 2013-09-04 09:05:50 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-efd606c9942e42451cf7aa1d7d103cf7ff8c7e6b6431b5e50e124773fd17fd27 2013-09-04 09:00:30 ....A 5120 Virusshare.00093/HEUR-Trojan.Win32.Generic-efd6bebd0628997a05b083cce7d45fd975b750270ad0666cceaac8993e91e11c 2013-09-04 09:03:32 ....A 53253 Virusshare.00093/HEUR-Trojan.Win32.Generic-efd811cdc2561d759cf0437b9b6e07d16454060ab0f923edfd138777c422d613 2013-09-04 08:48:42 ....A 1482240 Virusshare.00093/HEUR-Trojan.Win32.Generic-efdcd124c99b829ee923566a9d1f7014a6742af6220298e7fb03d3cbc537b177 2013-09-04 09:16:46 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-efdd21b102e3aa0f3414c24bcf0bd5b63d9d06e8e9de12660b06a3b1aae95e84 2013-09-04 09:35:26 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-efde90178e5a46fffa775b40f304872d5e9aae168fd213fe2e71eb38d352aa25 2013-09-04 09:15:26 ....A 235008 Virusshare.00093/HEUR-Trojan.Win32.Generic-efe1adf6899bc07159471420b96f9153b1284ae7b29175e3b57e66631906ecae 2013-09-04 09:06:48 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-efe7fcc91089fdb5b63ccde0c0c7cc715a8cc761e15a6d620c69145c2a30e2ad 2013-09-04 09:39:46 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-efec5025a3112b874426187728d2768ec42968b2e6f533cd4f9ab943b88843e2 2013-09-04 09:14:30 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-eff4c034018286bffca91536406d19968bf294d860c081efb5ecb0833f371ee0 2013-09-04 09:28:00 ....A 143872 Virusshare.00093/HEUR-Trojan.Win32.Generic-eff5fd5345e542b7a119190aba9b0e8e7fa3eb0ba654b7aad496a4526fbbebd6 2013-09-04 08:57:38 ....A 264192 Virusshare.00093/HEUR-Trojan.Win32.Generic-eff9ce3d2149fd444675c934cf3ade3052409624c45e005accfb40bd47ad4b91 2013-09-04 09:45:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-effab3c7d507be7e5a29674a2c4773f8fad34b5236e6641fc646904a1eeab7ab 2013-09-04 09:39:46 ....A 143160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f000bb8559f12b85c18c7ee0e0fbfcfa1615453e2f005fbe6a17028d26744279 2013-09-04 09:32:00 ....A 198656 Virusshare.00093/HEUR-Trojan.Win32.Generic-f00264b2f1e2558f3554dc072ebd56a7d767ee319ef5c6504bf3dc2bf7dd670b 2013-09-04 09:40:46 ....A 497220 Virusshare.00093/HEUR-Trojan.Win32.Generic-f00322382767721e073efeea6a07cdee1007f666f9aed34a8002c2b5a1f977c0 2013-09-04 09:32:16 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-f00c79d36d36e3604019a41d4f9f7d433b0db6f7909f582bd4be0fa083ab6538 2013-09-04 09:42:54 ....A 77224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f00ef432651358d5bc18829093fcd2a6dba378dd11b6607a476f8f6742aa4c0e 2013-09-04 09:35:42 ....A 93184 Virusshare.00093/HEUR-Trojan.Win32.Generic-f00f5e6d8e9f351a0316cbb5c2d337612d2482425657b7537bbc34116a28bcfd 2013-09-04 08:48:52 ....A 19456 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0133629a8cae582a99fadf24c6ab919895591dda33233d084eb027d43a6797e 2013-09-04 08:46:30 ....A 268800 Virusshare.00093/HEUR-Trojan.Win32.Generic-f015434141f812edfac7f73bf69b9b80d1e121e66b6533343a73c18b420dd0fb 2013-09-04 09:51:44 ....A 311808 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0161aa0b116b553af1d3bc5a81798b1f6b3215988cc2f4edc8168aaf53357dc 2013-09-04 09:43:08 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f016a10a9f3a80761747f08f162e82657a0e885d74fd3810e110a15e31634ea9 2013-09-04 09:09:14 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f019ff2158fe03284a675f83aa76849aaafe11c9b60d637994a54934628f92fb 2013-09-04 09:37:46 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-f01c3a0627f2cea7ec9fbc7fbae07ab90d9204a6c80307ebf91cfe050e8e3704 2013-09-04 09:05:54 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0209c7f9f363fb12c7f9baf3c47718a136e1882679d715045ee75a775eae695 2013-09-04 09:18:00 ....A 5083136 Virusshare.00093/HEUR-Trojan.Win32.Generic-f021d2231015f7241689174a8f86e7c052f3382d5fa427604828c43fad85e3dd 2013-09-04 09:49:02 ....A 1815552 Virusshare.00093/HEUR-Trojan.Win32.Generic-f02366768a4191325a7872666c166c63a9490ed6b431cdccd9b12f362e2ae0cf 2013-09-04 09:42:48 ....A 2884483 Virusshare.00093/HEUR-Trojan.Win32.Generic-f026409eb98eb4c5a8c04ebfb2f7b9313e811d7214578b7e6d74dc5660d4e658 2013-09-04 09:30:28 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f026d3b7695fd519c51b9a2e04b97d6b729e082759aebba85cdffee953c56549 2013-09-04 09:02:58 ....A 469504 Virusshare.00093/HEUR-Trojan.Win32.Generic-f026f10aef873a9f37239a142fe67bd74b5b8bc4e14c4e4d77411508ef450287 2013-09-04 08:44:22 ....A 7222737 Virusshare.00093/HEUR-Trojan.Win32.Generic-f02cf08a6ce90738e7232c9f7c32065ed0bcea3d65065466ffa5bc56d4b5a054 2013-09-04 09:28:22 ....A 458760 Virusshare.00093/HEUR-Trojan.Win32.Generic-f02ecd73407f7ac23615aa72ba36cf7822a00f64c81ebc5ef3ac8f66010c4476 2013-09-04 09:54:24 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-f034aeda42942a6a1656c696d903630d58549357fdaf5df56662fcf9e79729c0 2013-09-04 09:14:32 ....A 281088 Virusshare.00093/HEUR-Trojan.Win32.Generic-f035f823dc2d8b46f712c9bc08f0efdc19b9696b593183ea9934509ea095754b 2013-09-04 09:03:10 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-f037feef39f31b6972c751ff15574619b9cdcba7d9c2f54d3fac2484adc4d77c 2013-09-04 08:50:52 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-f04474b9fff9fe1b6298c562ec978b0f0f6556ba5784f97927313879f844d519 2013-09-04 08:42:10 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-f04565843f07f9d432628c44052b50fa7b093b4fe7b750a7c48c89f2dc167038 2013-09-04 09:27:02 ....A 219648 Virusshare.00093/HEUR-Trojan.Win32.Generic-f057f68f92a7de943ac57b205be2da197dcc14e8e59de6688dbcc7c5b798e29e 2013-09-04 09:02:56 ....A 133120 Virusshare.00093/HEUR-Trojan.Win32.Generic-f05a9600a68520b6bc7e5799afb84417f662ab5cfbbbce1c3e77e66b95dd791d 2013-09-04 09:40:14 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-f05cc3ceb90e0cab92babce85c4b5633c90126683e5d05d5b247528f0efeb0e1 2013-09-04 09:20:00 ....A 332800 Virusshare.00093/HEUR-Trojan.Win32.Generic-f062312e68664853e34998313c7bc963ef191454717397e50b11f33bbe5967e3 2013-09-04 09:54:26 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-f06d33527b75fd119f85d4f8cd6d4b5b179ca7133f5ed019ac4341b4bb96a0d9 2013-09-04 09:02:30 ....A 251518 Virusshare.00093/HEUR-Trojan.Win32.Generic-f06eed01091c60ff1851d632406c1ce8dcd98343753fc9036c904fdc263b775c 2013-09-04 08:59:26 ....A 819712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f07b38e5c0f1f3eee966f84cee92baa48274a300076cdb635bccfcfa634122ed 2013-09-04 09:54:42 ....A 26512 Virusshare.00093/HEUR-Trojan.Win32.Generic-f07c25348dc5b25be3db96e1a644aca60c33de18cd67a3ba01ec49788270360e 2013-09-04 08:51:20 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-f080cc5f38a058e045dbbd5499c15854002ccea48c0018f99a063dfb0fe2c6d8 2013-09-04 09:46:06 ....A 415556 Virusshare.00093/HEUR-Trojan.Win32.Generic-f083f25fcc153af5b78ec9bdc0c2ce46fd4746dc2fd927518b504dd78120afe0 2013-09-04 09:16:40 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f08a19f5d649965b746bfa32e756e3f71030603ef97d45bbc1e454de09448cc7 2013-09-04 09:24:18 ....A 91648 Virusshare.00093/HEUR-Trojan.Win32.Generic-f08bca76b553c608a25ec86599a66d05c45bd8347fcfc74b7349a7c63f3d56da 2013-09-04 10:04:24 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-f08d7932396ab1467ef1b3b4982f4ebf7dc49bf110292d79cf7cde47c92b3351 2013-09-04 09:51:12 ....A 867328 Virusshare.00093/HEUR-Trojan.Win32.Generic-f08e41a0c644b9d7ce316129baefbb7978d181b72207380c20a83e06faf2a722 2013-09-04 09:06:58 ....A 136192 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0908e667c1dc3da3ff915b61951411c22e64e7f8ed92ca5211883ca2132ab4b 2013-09-04 10:07:20 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f09a16061fddf6a5e57e0ed3c4122f5f74c5a7ab4b857977dc7c83f538e8ab64 2013-09-04 09:42:30 ....A 304640 Virusshare.00093/HEUR-Trojan.Win32.Generic-f09be9f9589f247ab9614c408ee15a593b213da9932584ebea06df5bdd64d3b8 2013-09-04 09:22:00 ....A 1187840 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0ace540d3ddc0c31151b0295ee88579e41bf7838382529e78c371a116a08053 2013-09-04 09:52:46 ....A 17304 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0aeb5db09539c509507285408d0822513e571585613fda7e0ec1f38c3e15d5b 2013-09-04 10:00:24 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0b39099bd98aef775fdb30528254692048372080e808a4ab68e97067dd3a635 2013-09-04 08:54:14 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0b449683c06177200260527ba960217a3eccb22d4fc55d5ce9c87c52283fe11 2013-09-04 09:23:32 ....A 30720 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0b45a7f0e4862bf61bf5c169b493982f5fd68f1428eb61075a8fc2fceb2c046 2013-09-04 09:01:18 ....A 85693 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0b4c2bb7d1ebb82ae59ebacee8ecff8a353e3703d00d285911838fe2bc8c041 2013-09-04 09:39:16 ....A 111800 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0b966af69ff32ade6260cc767bd4d985b195346e0374598ef1362a5b22a481b 2013-09-04 09:18:02 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0cb6dbfae5c47b19658ed2b418a6f3ebcc3517d0699645f9da17e2e80ce5c0b 2013-09-04 09:42:24 ....A 144656 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0cdf42050db7fa328fabbe8c4f603fb6441173a35c0ffff620dba901039fee6 2013-09-04 09:43:56 ....A 188962 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0cf8ab7313ff18aca1ae87c28e579a4970269c9a71a92c7224ff556ae1d222e 2013-09-04 08:54:36 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0d0f545a69e5fbd34c44fb5032d19baa88d87a4517e995ecaf0ef39e9d1337f 2013-09-04 09:47:14 ....A 607232 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0d17b9286790a14af3cfaee49622235ae9fa39223b3ad7fa83239d4041b25a0 2013-09-04 09:16:28 ....A 22150 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0e6037c9bfb8bdb982a74c856aa779baad02c81a1754fe080c7347d10fffe32 2013-09-04 09:34:46 ....A 24064 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0e748f5057564d3a4af934590008d959d06d1cdefb0ac5eb7e0b654f7fe2e4b 2013-09-04 10:02:42 ....A 1346048 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0e7df820386602fb257887f68ade6507b9c617ae544f0f7e19415b4c078b134 2013-09-04 09:36:16 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0e8bc8ea79b534041197a6745bef2c50348b2a143c9e52cd946de12b48cd518 2013-09-04 09:46:36 ....A 1845910 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0e9de3d0ff21836fcb354d03c3687d43a04687e195423f30d2df6f3ed1c228f 2013-09-04 09:42:26 ....A 321536 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0ea29fa13e3d177582af3ddd03e0a207cbb102981633ff324e48d8324097300 2013-09-04 09:45:14 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0ea41c9667d350dd5ef9f8aa997b552ba7c72ad630c337064c106aeee9349f2 2013-09-04 08:57:40 ....A 358255 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0eaed89c052a4e485a715b6869aebd77d3d48012725ce2693e75f20a4545d84 2013-09-04 10:05:48 ....A 158332 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0edaf8aa14e77197e27063b718a6837bc4cb6cd67ccb7aedf6838cba92b3d9f 2013-09-04 09:34:24 ....A 148992 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0f1e8c6d9695318fa745ccdae3ac19da952afa49ac034c029159b5483416192 2013-09-04 09:18:58 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-f0f7d19372a40a2a96412828171fc9bde52bca0bb41ec18941d3d296f7fec9cd 2013-09-04 08:52:54 ....A 101319 Virusshare.00093/HEUR-Trojan.Win32.Generic-f103862c584d823952cbaaec65ac0796e6f25f8568fc431dbe048ab9fc74fbd8 2013-09-04 09:20:48 ....A 133632 Virusshare.00093/HEUR-Trojan.Win32.Generic-f10c496e5e2d6040dd09b806d3399672d10d394560add7e551f29aed62706716 2013-09-04 09:56:44 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f11940daef2e8a0831d31934cbe85041acacb7c662e1f27d03ae3388326826b0 2013-09-04 09:03:06 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-f11b01eb74bb9c69b9a46db80bd6bf5fc3b515f98a210658f4992941b904d17d 2013-09-04 09:19:28 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-f11bbcdb605709b3b93ee8c5e8feeb137c1b23e8862e39ef4ce7d332fcfe10ef 2013-09-04 09:43:50 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-f12f604d99560264431be403767b8b8628643422265bda6181eec3d75bf4cb89 2013-09-04 09:37:28 ....A 5632 Virusshare.00093/HEUR-Trojan.Win32.Generic-f13609440556380019f460d71636c6d79f1eadb39fed853fe29ac9fe35354006 2013-09-04 08:43:24 ....A 4423680 Virusshare.00093/HEUR-Trojan.Win32.Generic-f138d25ee137b82d342fb70864e11ee269b5c9793720f93be7211a1c8601016c 2013-09-04 09:27:48 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-f138e84f6e485e8462ba4e4090f207d9e48dd46fb5c7997857161d1cdfc5d88e 2013-09-04 09:22:36 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-f13cb16a3ff818f4dc83764906805263b0e430ac420a6666ef5d01d157c251bd 2013-09-04 09:06:44 ....A 393161 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1452bedd69306fbdb88694d55286946e750718906697fce0c3621dbbff3a830 2013-09-04 09:06:32 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f14af801640292439253bee2d15bd1cc17bdd0fe138b07c46a90abb61109f3e7 2013-09-04 09:11:48 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-f14d1e9c926bdbe4250fbe69251cbfc96e287d64332150b491ac05f7229147ac 2013-09-04 08:59:20 ....A 153680 Virusshare.00093/HEUR-Trojan.Win32.Generic-f153118a21d3cb982cb289f83965bacaf133577f38d27aa374a14d5bc50d7de5 2013-09-04 09:46:32 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1548dbc392f6a1a6b489be3cdcef94471eb2c3b35793eb318f4ed1432be3acf 2013-09-04 09:48:04 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f15556a311386a30feeec249c357517178c395bdb3d43c7fb668fb9f34c62305 2013-09-04 09:28:34 ....A 142344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f15b63eb7710d11b0d0b14c23fe288c21a2ddc2ba78b327ebf94ebf720a26867 2013-09-04 09:29:40 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-f15bf9776f3d6032bb259e0810a9495c4c21bef0dd92b91fc7b1a43544ebe6b3 2013-09-04 09:49:28 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-f15f99d44281bc2647ddfdb27348a001a01f0e9256c02bfe7eb01c5dc3855b1b 2013-09-04 10:06:08 ....A 190396 Virusshare.00093/HEUR-Trojan.Win32.Generic-f15ffc5699726322653af5f75f984691442c9e88e6564a599f66dd26f744d17a 2013-09-04 09:13:14 ....A 95329 Virusshare.00093/HEUR-Trojan.Win32.Generic-f163664e4cd5d1af45b6974585559ac8274e0009ecb5286430fb78bd4bb0ca9f 2013-09-04 09:54:34 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1683afcc13ecaed1ca7b72cdd1e21c60705430c064922732881609bf761f2ed 2013-09-04 09:46:36 ....A 339988 Virusshare.00093/HEUR-Trojan.Win32.Generic-f16f4769381f4feb8da08c3281196fee06045d0c8ce139bb828aba9a35d98111 2013-09-04 09:24:28 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-f17054d6b9fb4cea4d655bca82772158a99eba74e99e395cef8efccff163c398 2013-09-04 09:27:36 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1745957767b4aa70623e92e63f7c2fb16bfeaac2c3313e1b7f6f75e4a6b3d58 2013-09-04 09:54:24 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f179c2cfdb6d998ca692a93460a8546ad8b35535a5a9d4655037b43a0e12b126 2013-09-04 09:42:10 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-f17bdd1390dea9c4a685234ff898aa84513f188e3cc22323fa69dacdd293c45f 2013-09-04 09:14:28 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f17d32f1e7988e993bfb10e4fae57708d7acfbcded17f999921358d4fc19168b 2013-09-04 10:04:38 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-f17ed78e871a90a4e52112b5b091e8c7fed6b6f2777fe9b22ba4f4829fc3f809 2013-09-04 10:07:30 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-f18005fe7de86199088024a4ef60b07c22d4c7c4ff4d30876af53d14e79da84c 2013-09-04 08:48:56 ....A 2562560 Virusshare.00093/HEUR-Trojan.Win32.Generic-f18088062c8b59c2a83d4412db92ee02eed8eedcff775b2e362bd6158c1ad1f6 2013-09-04 08:45:10 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-f180ab8bfeedbb977d8f274d9703a2d7e4e1e66eb8592c766fe37aa990006345 2013-09-04 08:45:54 ....A 16940 Virusshare.00093/HEUR-Trojan.Win32.Generic-f181393bb21865dd35b8b69c9661404ae637ef53f3db8510a1a1e5ab0d43befb 2013-09-04 09:34:44 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-f18ee884ead7a0224c900690a18aca071f68918366ce6e7101f2e8a117bb6e8e 2013-09-04 08:58:06 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-f19b4f413182c47e3994d9ba1f46bf364e9c2804dd8151612448b1cb076e6927 2013-09-04 10:02:18 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-f19e0a0c485de5993df7bc9f7b2bb9d11d2c470169cdaeab31051bed5763c7d9 2013-09-04 09:37:42 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-f19eda7ad8b9ace81a1ddb5010ec870f42f8d9bc6e2bb9d20dafb7efc9bd5ca5 2013-09-04 09:52:22 ....A 464283 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1a09c78cda9a204ec42e8bbc4895eb4fe666499574eabfa4be4a8b432ed6015 2013-09-04 09:09:30 ....A 449980 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1a1c15cfbc94633f54b5d1406cba33179b08029f05045de20ba6df96efb1d63 2013-09-04 09:23:56 ....A 300223 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1a8f547f7232e4bed4572ae917cc79fc0aeb4f7b64a75d9bc8b20fe2e159670 2013-09-04 08:45:36 ....A 170496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1abab5bc8838e858c58326e6ab4777e246ae59ca41caa6c487e712ce94b1970 2013-09-04 09:55:18 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1ac6959206bf2b07669bf9130b6862a5df41eca889fb79c3285583428cdeaf5 2013-09-04 09:01:18 ....A 285184 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1ade0006c9d5a197aba9419cf9eda1a6fa3ecd3a61b135d8992cb0b729c07e0 2013-09-04 09:40:26 ....A 907382 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1b2a2974d7ba43290e9c4c949367a07097cdf9e5a6d52d7094c426574f896b5 2013-09-04 09:14:36 ....A 183174 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1b38e3558eafb09e8b69e178f2933001f0a4f608e359f8dd0b0cb82fde1a974 2013-09-04 10:01:26 ....A 53644 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1b3b485a3be3c9bc8a0e9c4bedeb971736f739c50e6ad3af849dd0b5548c487 2013-09-04 09:14:54 ....A 252928 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1bb02bf0bde34c04830972c402585bd397686c40d2cb181a26cad98f1dce63d 2013-09-04 08:54:46 ....A 110080 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1befbe7510fafd5e5a4a8181a6148b1bee2010e524462382faa5b268a7162ec 2013-09-04 09:13:48 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1c020788673f8564304a4582e75a69ba842ff70b42381641408f69f5ca72e70 2013-09-04 08:46:02 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1c508a7ae017c35810b7068e084c19a05f630a2f6c927125552b34cd86ef419 2013-09-04 09:30:30 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1c90fa762d2f6332479a688ae14ebb5e617b82f9b15c159ace063b78168f7d5 2013-09-04 09:58:42 ....A 502272 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1ca4e8ef1b638321cf59fbdbe46f06fc11ebbe838242e43c31f5b46e958fe94 2013-09-04 10:03:32 ....A 210944 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1e24c9a743e003e0545671e0973579f79b4040c0d348c56ecd10fae67cc665b 2013-09-04 09:55:52 ....A 2318336 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1e598c928005999c0a30656a3e1077bf31f1c472c5a2785a30dc78c08b1ac45 2013-09-04 09:37:58 ....A 210432 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1e7f376ed9dcbefa390c753fddb6568ba3cbb599568b84caa75c862092df493 2013-09-04 09:21:30 ....A 235008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1eed335b59a554b67c686a712e4733ab729c91fb25734c99f7d9d194928e49d 2013-09-04 09:19:10 ....A 1975808 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1f0b79e9c65d912e9bea76c378fb299f08e5a0539079a87bc4cfee8ae684e08 2013-09-04 09:27:38 ....A 55524 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1f7fe369a7d0ba0a18e30eb7a886c82bbf4727756e64bbeb55c297dec18bf5e 2013-09-04 09:41:04 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1f95a1d8174ec22090277c1e0bc95e0a9108c04164650c2809fe7d71d1499a3 2013-09-04 09:12:58 ....A 103936 Virusshare.00093/HEUR-Trojan.Win32.Generic-f1fd9d7345aa3c387b1b9f3451400c0e4481e4602712100dddeee87dedd422ab 2013-09-04 09:54:28 ....A 209408 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2017be135269419dab03e9b300ead6f19e65cd313c14972c696d18844f2b0d2 2013-09-04 08:59:56 ....A 4096 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2029b8bdfaf0cb1f8acb76dc853a160b9d94548d1b043ad3c69f7f82344f9ee 2013-09-04 09:25:10 ....A 300698 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2050325a7ec6f3912ea2ed3e2e9c4e0ba0bc12eae4e5dcac05da658e5978f28 2013-09-04 09:38:00 ....A 823296 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2095dfdd4f2ecf28ff95818413ee7ec9b3b619cba92db62887782d2c7beddfc 2013-09-04 08:59:58 ....A 3806210 Virusshare.00093/HEUR-Trojan.Win32.Generic-f209d92b1c2a10e385771499a35f2d920ec5f349ce5cf0d2606de08423bd1f8f 2013-09-04 08:45:24 ....A 778240 Virusshare.00093/HEUR-Trojan.Win32.Generic-f20bcc139724d082dcfc9081a37e30203a750ab07201b8de0f60d9e35a64ddfc 2013-09-04 09:49:52 ....A 625976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f20be45068f587ae3f9be13d3cf2ca79aa39d113d444980efbefffabdc3ac7b7 2013-09-04 09:31:54 ....A 20763 Virusshare.00093/HEUR-Trojan.Win32.Generic-f20c19d970e77a3cc8089613825e01d92dff4ee60337f05468ddcc94da821272 2013-09-04 09:23:32 ....A 7191 Virusshare.00093/HEUR-Trojan.Win32.Generic-f216aa1891d9e637f3321a0906a630e5cd0a19894c0b3f53654b13b8feff6e3f 2013-09-04 09:00:10 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-f216dc5cc30c3f33a628bad4b70eb71fea7a6463dad672fd6766e015c31b7f68 2013-09-04 09:33:02 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f21f72798b58193bb0329dfc9ba80fc450d66343093b78f1d3725ef3965bef9c 2013-09-04 08:46:06 ....A 439808 Virusshare.00093/HEUR-Trojan.Win32.Generic-f22dbd645b9a26c381d29a70e7a2c1cb10112b63d24fd04e7dd00db3d50223c1 2013-09-04 10:06:58 ....A 4172800 Virusshare.00093/HEUR-Trojan.Win32.Generic-f23a0c2acd44fd07ae1a769e034eae36d899b1dde5c27f743fb03c0bae863979 2013-09-04 08:45:42 ....A 99241 Virusshare.00093/HEUR-Trojan.Win32.Generic-f23bf2ee05ec483289b49c50d89587ab7775dd69d121fb6ff4e73f4219edb1c7 2013-09-04 09:53:54 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f242a6fb63928139ea438c0d2706d582069b68c422bec86eabec399c2db7be5b 2013-09-04 10:07:26 ....A 1450448 Virusshare.00093/HEUR-Trojan.Win32.Generic-f246bf00b870d20866d289a85c6f86ba9109266a10c240ce1d2da809aed1568e 2013-09-04 09:14:08 ....A 237919 Virusshare.00093/HEUR-Trojan.Win32.Generic-f246eee06b326f8dc023c794ef0e4c30cdeb9615ffab5b39fa07882c0a098998 2013-09-04 09:38:54 ....A 2665600 Virusshare.00093/HEUR-Trojan.Win32.Generic-f246fc27352ffc98c0340e8e4b1dc5c3abaafdb94dadf51080519b1281bd58d8 2013-09-04 09:25:06 ....A 192000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2523539334f15f356f6519f4fcef73c914790b4f4b6a3fa3c89ee9ada553d27 2013-09-04 09:41:42 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-f25c3dbdd5bce671b6601c360abe383e9262d2b260888bc4a031aaf5203ee2d0 2013-09-04 09:40:54 ....A 360960 Virusshare.00093/HEUR-Trojan.Win32.Generic-f26264fcfe41afe047a2831fe29991db17e93785049af44bc987a3be65c2d0d1 2013-09-04 10:05:16 ....A 1011232 Virusshare.00093/HEUR-Trojan.Win32.Generic-f26cca5d772a7ed70db13a30006709cdb12a306ebb6770bd1593581802a11a7c 2013-09-04 09:05:16 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f278058d92dd6486ce25acf99b199589f8e8e0da41b13fce01f337c1801d52b8 2013-09-04 09:20:42 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-f27a3fd58ec9cd5990234c12b8b615b3b0995f9b62463811575eea979d7e8f9f 2013-09-04 09:29:22 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f27ffa1b42cec6c25b549494fc7c7e1645d428e94fd64c71312f471b5c33d9c2 2013-09-04 09:12:20 ....A 429568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f28543eaa6c69542f86e5e9ed4c110588b2c847576d59732a60e66d162bbe28f 2013-09-04 10:03:46 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2883cfacea47e573336ad9e3ff29e573c79abb3466b62774bf8a01ad40c521c 2013-09-04 10:05:24 ....A 184832 Virusshare.00093/HEUR-Trojan.Win32.Generic-f289d010a674f542194698435f76b21d49ba13769d4e15159b47908a3ead79c9 2013-09-04 09:58:50 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2902037fbb9bfa86ae3770b7dc89d6c191bbecc6f5ca9ae48e0d417a8c6467d 2013-09-04 09:21:32 ....A 340992 Virusshare.00093/HEUR-Trojan.Win32.Generic-f295997a58f06dafc4886bf21a77784aa8a79a0f1cc7895548339eca6336e6a9 2013-09-04 09:55:00 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2960c0fcd1c70ea3fb7a6287ad75da2a96fc0751a6cf0c5beb9001a692ad925 2013-09-04 09:36:28 ....A 637175 Virusshare.00093/HEUR-Trojan.Win32.Generic-f297592b135c3ee57a13cec8a0a3970d15da2cbe2c0930767ef4ce2b85c71f7c 2013-09-04 09:15:16 ....A 95232 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2a339fd9bba4cdee4e3a5bd6e64c29a415247c1defd46d0e8a86982c52076a7 2013-09-04 08:43:14 ....A 200705 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2a584bf4075dd4de1445229e2770e73147b8bf29bb564b19a1eb50f37718689 2013-09-04 08:58:00 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2aab733d760a40eb035817764c15c91566ec1e92a7b11eeee73e642498ea811 2013-09-04 10:01:52 ....A 72519 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2ab9a6b917af62942044ce7c05e843f3e394daf1d423c5a2dbd3d670b855fbf 2013-09-04 09:37:00 ....A 13056 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2ad9159b797edd701795e6e9c5ae31fbe0edce8ae1acda6d73af1a6d789b1e4 2013-09-04 09:01:56 ....A 74454 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2b1aac0d33534ac3627e30704186b49cc4968ecec1c7e2abb8e927f549ff1f6 2013-09-04 09:44:46 ....A 1145344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2b7d4c6cc99082c4fd18acfb0d37d1050ccea4f4a747dcceb85ae9028a2bf20 2013-09-04 09:38:18 ....A 28560 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2b8a0426179a2fb74c62606e8f257336fc4c23f4ad8ce51377ff355f1d3c64d 2013-09-04 09:42:00 ....A 302592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2bdb4265b8810232db65a6b758339c13803f9f0d2ab2af7ef66d464c825ddf4 2013-09-04 09:34:38 ....A 145920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2c11c59b58ad36a5e42f20df5331b6a2fd5717a16411ec725217af7b0154e77 2013-09-04 08:58:56 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2c29b8efe11c68d4e6d7b21fecd39ce3c703e531fd4b8c69989a103fc105a94 2013-09-04 09:45:38 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2c38a75dcb3e943abca08816073e0e5f6765812e82d846f8f6fd9f324ce2fa8 2013-09-04 09:16:20 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2da763ac4cc733cffadcb0c9672bb4366f6ba6910a92778ad57b423a0e80a47 2013-09-04 09:09:58 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2db82471dc449446e0212d71f57d9ff702d164aa0d995377146b51d9286ab7e 2013-09-04 08:45:30 ....A 1751699 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2dc1375990b8f06490c96575fb00fd9ffe74fdc9f12cdfd59a98ec1235f33df 2013-09-04 09:17:30 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2de4f4e3b2f07f58e773b07836a82beff18d1a9e3b8593e40e397f5e42e93bb 2013-09-04 09:48:52 ....A 231416 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2dfa5c0bcecc45cf5d74f9d7333d56b17fe373e1cd44ab1e61726f4baa44c97 2013-09-04 09:31:14 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2e36553a1fa186a56b54734011c163ea396b47b63f32765fc1f50e9260def28 2013-09-04 09:23:12 ....A 101952 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2e77ac8f580f524f9637f27503b160d359305d57cf804eee02d92cb1b6c02e3 2013-09-04 09:45:18 ....A 365056 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2ead5013017868407bc618a5bf5a6a8873860f4c6d32f130d31fdc1ec35f8b4 2013-09-04 09:36:34 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2f1343527bf0bb0b3c2d624dbd05789633841436f60e77565d85392db83fae3 2013-09-04 08:49:02 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2f610bd1cbcdd58cc1ff5dd95182590064744728880a863fe64889961489401 2013-09-04 09:16:48 ....A 4928512 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2f9969522c9a98bc4b56711758610eaa66b0562007455b2902ff29fc76f6564 2013-09-04 09:20:02 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-f2fe8480a4d06c841395a8775d0e8470240939549a05e9a1ad7eb64ad40a561e 2013-09-04 09:17:46 ....A 12544 Virusshare.00093/HEUR-Trojan.Win32.Generic-f300a4b3ad0eb232b8657afdd89b5b37df97e647a874bbc07211ea06fef0db21 2013-09-04 09:21:26 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3108dd9ecfbaaffea9cf4d0c17a6199d4c9489116b44e63e499066d991b9f9c 2013-09-04 09:30:56 ....A 2902016 Virusshare.00093/HEUR-Trojan.Win32.Generic-f32439cce516fbf6918d5b0335ab92fb6287dea27d068201743ce4f3dc0ade5e 2013-09-04 09:10:02 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3251eb7fc03d94a9fc9915b01357939de86594aa9f2b2387a4f523f601b75f5 2013-09-04 10:03:50 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f32ef193f9061a5db92ceb843aa6d20fd8d6ed47ff04361c720b9082ad23777b 2013-09-04 09:25:06 ....A 119812 Virusshare.00093/HEUR-Trojan.Win32.Generic-f33367d3db85b6311df2a392ea0b634cfab6c84a4f538dcd6deeff75c26f9278 2013-09-04 09:24:10 ....A 86132 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3354cbaa380da4f4081d5efc827f4a6f509be6aaca666b8627227ae5c496deb 2013-09-04 08:49:48 ....A 147020 Virusshare.00093/HEUR-Trojan.Win32.Generic-f33fc91d4f32bfd87a3d9b972db6ac384a7d75bb14eb24dc38e87560e90efb1e 2013-09-04 09:51:38 ....A 57768 Virusshare.00093/HEUR-Trojan.Win32.Generic-f342420e59e6c59a4a89e3780e6aee2d827fdc3d1acbe93ff0ab2a3e44039bd1 2013-09-04 09:30:30 ....A 169472 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3494c118ea07108c0a66cd32e7bfdc54bd836ff2a9676da5a299a99b661f191 2013-09-04 09:26:38 ....A 70674 Virusshare.00093/HEUR-Trojan.Win32.Generic-f34d5adf22aef5694336f4381e24d5d008c96b6076863ddba56fc690260ea25f 2013-09-04 09:10:10 ....A 1040512 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3564a36a5b4e9dec6f2c49c342f0066de7f6cb1ed6a0921e2a86a2b594ccd3b 2013-09-04 10:06:06 ....A 14928 Virusshare.00093/HEUR-Trojan.Win32.Generic-f358a8adcb595703f5b02e58573b3fb327948338779c6e70e1e68f62b2ca5333 2013-09-04 09:54:46 ....A 1425997 Virusshare.00093/HEUR-Trojan.Win32.Generic-f358d40892e8031ae623a34465ab32123d723ec5bbdac3a75e90938b1e4b1ab5 2013-09-04 09:48:02 ....A 182784 Virusshare.00093/HEUR-Trojan.Win32.Generic-f359b275e360825b6a1aa541e8753b669b63aa807c2254d18bdffc6b1b052565 2013-09-04 09:28:32 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-f35d2731ab57fb8fe7983722cab84fc78dd1763597ae0f8288d10048d7f60ec3 2013-09-04 09:01:14 ....A 37980 Virusshare.00093/HEUR-Trojan.Win32.Generic-f35d99ff1fa85ce3e4f7c7b0f8e9e3884f9c43ef01aca359e349562bb9438b66 2013-09-04 09:46:34 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-f366a623e525566277fa2cace61329aac0dde0437fea102d6684fe34a69b5b4e 2013-09-04 09:30:06 ....A 120982 Virusshare.00093/HEUR-Trojan.Win32.Generic-f368f70204708644ccc4e9615f2ab198db0ff28515b3806fec6495bbb4be9591 2013-09-04 08:58:38 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f36e563eea89cb90799b49f1466a73df591e207b80d862231b8705970308c9cf 2013-09-04 09:54:02 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-f373543ead015b4014c3b08617be9f632940e46570db467aad922a419f931ae3 2013-09-04 09:59:54 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-f37caa7d45fc714ed4fd21e1012e5141388f75dbf1606300435e3a6abbfc25a3 2013-09-04 09:27:20 ....A 172413 Virusshare.00093/HEUR-Trojan.Win32.Generic-f385be4c4bb9c4f89c6fb3fd198e3771619e95196cd1facca6c89ea28a6d7a4f 2013-09-04 09:56:08 ....A 893383 Virusshare.00093/HEUR-Trojan.Win32.Generic-f38d7e61ad0bd61e2dc4dedd61213dbbc6ce91c9d6cbee73dfb2cda7dafc3cab 2013-09-04 09:55:18 ....A 2062336 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3944b78022fd75c1e609bf046c42022e7ba956b5a5064fd97e71e7164cd656d 2013-09-04 09:28:44 ....A 102909 Virusshare.00093/HEUR-Trojan.Win32.Generic-f394c19ee70081f045d3884a09a7b016cdbb7e81137e0c432541bfa454989984 2013-09-04 08:54:12 ....A 260739 Virusshare.00093/HEUR-Trojan.Win32.Generic-f397e5a8070f7eea0302b049130987605a14a34fb91a009f56e18e977dfd52d4 2013-09-04 09:41:56 ....A 397512 Virusshare.00093/HEUR-Trojan.Win32.Generic-f39d56501fd394a8cb89f2b4e761f5328d7e1bb26fa3dd5ecf56eba69d0e7b8b 2013-09-04 09:18:28 ....A 275456 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3a273353f09b06c7457fef9df9458a047e8be0d2ed94c7fab419a04dcbec5c0 2013-09-04 09:36:06 ....A 285696 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3afabc76cb9296132284f9474d5282cdc991323e1011c74e238766e7487e085 2013-09-04 10:05:32 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3b2243c080660686f517a75df9627c2675d4161e9ae2b22a7c1d815907bfd3e 2013-09-04 09:01:12 ....A 91356 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3b2506762c876dc1bf37bb26e1796f98e6acbb30ef3bcedfd2499d6bf951be0 2013-09-04 09:40:54 ....A 92181 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3b456e94f6fe1b478a3d726275a7f53ca0cd0e4b5dfde69db951e5973c81b45 2013-09-04 09:30:42 ....A 891904 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3c6176f4b0fbdf1e2e2894c5a0b75fd28ae315447201ccf4810e69533485e29 2013-09-04 10:06:32 ....A 982016 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3c8cabcc6a2718aa6ba208384ee7ebc71cd259d20a6bbab0240332e4c7907ae 2013-09-04 09:13:10 ....A 3035136 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3ca6f6fee98c977744f89b217866ece0d93827a8c389a4addb162e57c50c5dc 2013-09-04 09:12:26 ....A 312271 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3ccd7020e0e1d2ee7af61a2930e3a95844cb055f0a0c01c1cd567f4d94145bd 2013-09-04 08:58:00 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3cdfb9d76e19fda7934f278886b8afdebbc2a4b713f01193a833a986ad98e04 2013-09-04 09:36:00 ....A 351356 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3d143bdc42cdeca4b48741bebe86be07bf25c60ce8d1659e8d8f32f1631532c 2013-09-04 09:53:14 ....A 532992 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3d395f425b998c07eafd285fb610f3e4ee8012139a803dc8bba93611c22a797 2013-09-04 09:43:52 ....A 103217 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3db5ac7c20bbb5bef26fd3ad169d27ada0e059e5a59067d4ea44393ed9a44b7 2013-09-04 09:12:00 ....A 23062 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3dcdb6e4723a7682be9806377d3d961b77cd187f48553d4ca28a87b29513992 2013-09-04 08:47:40 ....A 281611 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3e29588d8f71a997e1d97ae588252162ca13056b701cdf062cb718a8b6e69ed 2013-09-04 09:14:40 ....A 59400 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3e9e40c3441b87c949bffeca6840d8db1e50c238f5fa1e88e845f807292c99a 2013-09-04 09:08:44 ....A 61644 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3f2f963b1073412c03e798bc9f0111f5dbee8ada45b842f21e32fee5a299df7 2013-09-04 09:49:56 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3f3c9cb3eb8bd44e441f740803d25009798126681a48553297c04eaa1abd695 2013-09-04 09:23:58 ....A 65572 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3fa3805cd40906f456a0df54be0c3f2d926ada6f5850011fdac598e3e746d82 2013-09-04 09:21:24 ....A 215040 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3fcea46d57ac2e08c1c19e3189988bd884d7dbaef4bfeccf728a2ac11e5ac1a 2013-09-04 09:00:40 ....A 95275 Virusshare.00093/HEUR-Trojan.Win32.Generic-f3fe35f5003252f9ca53204ae814f5ef009468a4c5f97fd768adc3db849b7405 2013-09-04 09:04:36 ....A 33057 Virusshare.00093/HEUR-Trojan.Win32.Generic-f404abbcf706adca3acf3efaf77197333f08429cdecc7199f2935eb2a765d1d8 2013-09-04 09:24:44 ....A 34826 Virusshare.00093/HEUR-Trojan.Win32.Generic-f40cc8ae768e7128752b0a1e1684f30c6833a86520d578f87176784875b52241 2013-09-04 10:05:42 ....A 175616 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4101568f561675bdde3ae53b4e0d34a7fb2a75cc02e48cf325b9a4075ec90eb 2013-09-04 09:43:22 ....A 493056 Virusshare.00093/HEUR-Trojan.Win32.Generic-f415a50d2aa1d645542886b9aade0148fc9112324ad58f18715f5caf8dc4cefc 2013-09-04 09:43:28 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-f41796ff1d573d3c670f24ede2328bde586240327526378c601eff4671072824 2013-09-04 09:42:30 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-f419a68c77c38fd68a2d0e7f27dba88bdfdc845a50b951a842c4d219b327a065 2013-09-04 09:22:00 ....A 233968 Virusshare.00093/HEUR-Trojan.Win32.Generic-f419e63708e3da9dc868d5b14b461477bcb23063473a25e30be8e21c6c4e23d9 2013-09-04 09:01:56 ....A 90115 Virusshare.00093/HEUR-Trojan.Win32.Generic-f41f7e07af5e58b4f087df8b8ecfc79728329f3921a6d399826529ad3d4a0840 2013-09-04 10:04:40 ....A 11534336 Virusshare.00093/HEUR-Trojan.Win32.Generic-f424d51140ae66f72232253168af6e8736d1eaca2191bca8248f8dc2b9da3aaf 2013-09-04 08:45:02 ....A 240345 Virusshare.00093/HEUR-Trojan.Win32.Generic-f42a7b0a6184d398284c21f96ad2e94d9e05a18342c0acf87a90d129feb8332b 2013-09-04 09:41:18 ....A 215040 Virusshare.00093/HEUR-Trojan.Win32.Generic-f42bcda29e95194d3e84ed8f77a2e6fef57db0442093f15b67b58be2221a34ca 2013-09-04 08:56:40 ....A 41472 Virusshare.00093/HEUR-Trojan.Win32.Generic-f42d4d06c81b72084e9e151a4b7908b2082b05fee0a437370ef79a8d63f0fed1 2013-09-04 09:32:12 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-f42de654dfc1e0b17d32915499b1e0eac90623ca9dd48091fb3181fce0e627bc 2013-09-04 08:47:38 ....A 47104 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4307870dd0b51498134ebe244dd39776f4619e44d4fb4213f91591fd865cd8d 2013-09-04 09:18:56 ....A 347136 Virusshare.00093/HEUR-Trojan.Win32.Generic-f43dbf8154d831ea02ed927ae711766538a970d050b836dfc50f3a8ec9f9cb48 2013-09-04 10:06:48 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-f445861b5e4aa3939fcd6f27bfa15a47acbb7188156be2a027250be4bdf31a5e 2013-09-04 09:18:14 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-f446383af15d6308256c480aacbf3bc4d6d66efbbbd0e9e82ec83cd45f006626 2013-09-04 09:48:40 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-f453a8ef0de031783e3612d55f261d16dd3511b65ac8d50aedf3b1ed74de40df 2013-09-04 09:22:14 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4549b32faf7803780d753cf03d45a3c95ee1802f7b2148c1300107aabe31b52 2013-09-04 08:54:50 ....A 179712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f45715ef5a34ecde9b97c5c611157444288121acb7633277202ce39c8f76fc64 2013-09-04 09:23:08 ....A 421888 Virusshare.00093/HEUR-Trojan.Win32.Generic-f458130239e1b43f3e1826522ef5b30eeadd29b780d21baa34cbe65e590e3d49 2013-09-04 09:06:22 ....A 671067 Virusshare.00093/HEUR-Trojan.Win32.Generic-f45ea6b0bfbd1af2a07511c2bc9a74fa61376ecb8f6ba25f7fcf20cf4a8d27f5 2013-09-04 08:55:36 ....A 138752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f464105fd50f97bc61daf75ab6f4a6ad4585dc9879d54c155bd224f441bc6670 2013-09-04 09:26:30 ....A 960404 Virusshare.00093/HEUR-Trojan.Win32.Generic-f467484436dcdca669e1e2d681ae1f027f760fb7a7eb80a3404c4eae061feb03 2013-09-04 09:38:04 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f471027305865d773cdcbd4361ee7e4d6aab4c3329609103cb116d33420fdb6c 2013-09-04 08:50:02 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f47132242f9000eb5fbf2703f8b5fd4c4bf16d00e5aa9e88ab8443082c30a133 2013-09-04 09:28:00 ....A 1687040 Virusshare.00093/HEUR-Trojan.Win32.Generic-f471c1b792c8544efd6e88e38882401435b46c0473673211e3e433eb45aa0ddd 2013-09-04 08:55:48 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-f47b507b8ad198b5c5fa3ba9ba4753627cf800ff9751410f22f705ba6b6a2b19 2013-09-04 09:39:02 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-f481bdf0a9a690b59212e228953b848660cbf1f578a5efef276a4ba0f59b3102 2013-09-04 10:00:38 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-f49260cb8643a9ad56fc05dfe4ae4d1f2576666fab007e12db385e2c35b431aa 2013-09-04 09:24:06 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4a8fec9077ce354fcc5d92c00e88106c258b2c168f114331da972e1194f54b3 2013-09-04 09:29:08 ....A 333344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4baa4015e3407ce0631fbefe6eb4652dec15b4782082478af3e64fbf80b878b 2013-09-04 08:44:22 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4c2706ee2691f17f7d7a66a1ac4f7be549802b3bceab15596f4c06769375651 2013-09-04 08:53:28 ....A 199663 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4c9a280e31ab39fa8a2de02900921028421e145c07f3853836bbd4aa53117e7 2013-09-04 08:49:28 ....A 219136 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4cb06a76fb7d2ea904cbc82f42220e9b8844a706a59153bc2e6784f23300e8c 2013-09-04 08:51:30 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4cf633c5f98982275a11247f8c92b1cc77ec4e705c04a3a0474ae02d191835b 2013-09-04 08:46:28 ....A 502784 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4dbaad99b3ee2d06959ff95bdaaa741b39386181521004cdfe3ec22348e82d6 2013-09-04 08:49:38 ....A 53253 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4e042d6891be6e55afd22587a342ea6cfdd067e4c15ee4c0a2a3567d94b67d5 2013-09-04 08:52:14 ....A 1020928 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4e17b33506aabec4643a4dc97edcf6c19c5c30afbf8e62c5a5388434d853072 2013-09-04 09:02:14 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4e2ea12fa57ad39267c78a83d551ec73e1204bd7df77f4c5046e457d398cf89 2013-09-04 09:10:28 ....A 4720643 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4e4dc698bb355ed57ba4159e9045e90bbea644cea264fb1b2f2b7abc6fde412 2013-09-04 09:42:46 ....A 233884 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4e663666c0e94f5f907adaf9ff641f93e39cb5b9ca3ac931c611344b4e27353 2013-09-04 09:07:58 ....A 207424 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4ebac1ae7244e5bdfd4ec4fd0b9a5d38284d0214a7aa175c0d206c0664a2752 2013-09-04 08:42:10 ....A 83968 Virusshare.00093/HEUR-Trojan.Win32.Generic-f4fc39499f2ed86cfa256b2755fd8675c8d73a80f817f8d6e878c233472b1eda 2013-09-04 09:25:04 ....A 207872 Virusshare.00093/HEUR-Trojan.Win32.Generic-f504bf0b4255b1271a2c880fffaf64493b196524cb01589356e8f6deeb2b7bc8 2013-09-04 09:22:22 ....A 487936 Virusshare.00093/HEUR-Trojan.Win32.Generic-f50a63a85448819015e8812553bf3ce7b1002a56d15b8bf4f3bef65ead8e9eed 2013-09-04 09:41:08 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-f50f28e96f1f4e4e3aaa993a2a28271410cdd56cbe28d2c72f2a42ce281a0849 2013-09-04 09:09:00 ....A 50226 Virusshare.00093/HEUR-Trojan.Win32.Generic-f51174a8be690b75faf011e5818123812817c7760a8f69d025862e025a84b43b 2013-09-04 08:41:54 ....A 232752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f51466953ecdc332211b5c8668ff2cb637eb8ae3cde4cb3f0c4a00d36993132a 2013-09-04 09:49:16 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-f516f41c25fb0f3e3cf7b6aa0def8693dee0201c4c008786ae11292e50736b02 2013-09-04 09:25:16 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f526606f1a4bf10578a5e8bae1e334b0c8f44b973fa62ba33ba7202355ef36d0 2013-09-04 09:17:38 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-f529cff4130657181b77bbab79686d7c3e58b47aca26809c37c89e2b348771c1 2013-09-04 09:53:50 ....A 64084 Virusshare.00093/HEUR-Trojan.Win32.Generic-f52c1f415ed1d9082260509b57b9f4d25116f8e9415c70bda7fc118af75333c3 2013-09-04 09:14:22 ....A 67965 Virusshare.00093/HEUR-Trojan.Win32.Generic-f52ce49ffc4ba5cea46acf8e8b53aca3119958efec4148bab09319be7ee5d56a 2013-09-04 09:30:58 ....A 5193247 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5347fc71eb8f30d949ee72fcb3d162a186b9e6f35f7fe8630163d4043094d4d 2013-09-04 09:48:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f537ee39307abde8fe923d0db4bf1fff5fe1c84fc0238ed249b7f5b87f86fb0d 2013-09-04 09:17:04 ....A 132096 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5399fd9afae398a532e6e59a4fdb0c78c8ab024940d3f01593d17fb52ff01d5 2013-09-04 10:01:16 ....A 649671 Virusshare.00093/HEUR-Trojan.Win32.Generic-f54040ce4e0f48e3bb73239913cb6968ba0c2d184b24040f39519ff7e29fb357 2013-09-04 09:20:46 ....A 656000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f540cb7d3f624ac460392402cea3fccf8f561d6a6188bd0d8e36378158c8fe25 2013-09-04 09:29:50 ....A 769536 Virusshare.00093/HEUR-Trojan.Win32.Generic-f543ac9f1c860c9e0986e6d56d57be06a254723d67c6a8fc303bec33436fcca9 2013-09-04 09:50:48 ....A 49237 Virusshare.00093/HEUR-Trojan.Win32.Generic-f54907f23a56e21e53a4d62fcf36de83625129a85ac867451dc75c7bbd93a427 2013-09-04 08:49:00 ....A 83456 Virusshare.00093/HEUR-Trojan.Win32.Generic-f54982b030e7e378a69bf66ee0400ee213e1584ad5513f03ebc15f6a5a7202ff 2013-09-04 09:35:48 ....A 354724 Virusshare.00093/HEUR-Trojan.Win32.Generic-f54a366af01e822ff913da4242774ed74a947a3b262cc3e27ce7e6ee24a9ba2b 2013-09-04 09:36:08 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-f54c5615f5ac8e7771a16efa0586103aa4dc2e685a4b5b7914458c32ef3e6254 2013-09-04 09:25:06 ....A 66248 Virusshare.00093/HEUR-Trojan.Win32.Generic-f54cdd30f8cf39010b50ee49f531fe3684d8771ade0b3b23d94cf3585e1162f5 2013-09-04 09:52:52 ....A 111568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f54d796ea82c2ee865f0193307478ce05c17cdd1806303c1e2583668083fcd90 2013-09-04 09:58:30 ....A 199744 Virusshare.00093/HEUR-Trojan.Win32.Generic-f557fe2afbbc041fd047dbbb6bab9972fda0a68a0ab0a00382cd2ca636120773 2013-09-04 10:01:16 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5587dec0fae6cd49218fe65c61d08b4baeb4626141e7eee98550bdb2956a1b2 2013-09-04 09:18:10 ....A 55060 Virusshare.00093/HEUR-Trojan.Win32.Generic-f55ac55e7b2192e4a47de62e956a444c3c28330726b55ea001de434c4ccdaf3b 2013-09-04 10:04:10 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-f55d7098d2c921db9d9213aa4d3889ddad8db763b1c2f2eacbb3964a27940109 2013-09-04 09:50:30 ....A 1233408 Virusshare.00093/HEUR-Trojan.Win32.Generic-f55e62847788d78066886875ff455159117de70a830e42edbeef0798277b9dc5 2013-09-04 09:01:54 ....A 189440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f561ea49474fe45d39d2e859cb169e78ec08c79f6d93426d97fa65ce9a068963 2013-09-04 10:02:40 ....A 1066136 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5640d60f4bab0ae13366b3a5811ccf8a3be2eea2f99c99acadd95c4152f5536 2013-09-04 09:18:24 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5643604e6e6632f7d4604be787afc06dd354cbfeb65ba2970a913efefd7e1bf 2013-09-04 09:24:32 ....A 807936 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5676ecf1181443d3d6c95b1a7bc82e2520546ccfc3a02d59da7a782c530e364 2013-09-04 09:33:48 ....A 433664 Virusshare.00093/HEUR-Trojan.Win32.Generic-f57325de21f437fe80187abac235773fb12c9250c3ebc5e7ee7cf92eb006807d 2013-09-04 09:02:08 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5766defe0c659176778efaca57a219d3fc50406873010d790102c9a53ef8445 2013-09-04 10:02:40 ....A 5502564 Virusshare.00093/HEUR-Trojan.Win32.Generic-f58a26daa3ebf719710e619b1360ceedc8ac39dabb31fc6b98be5e5521d25935 2013-09-04 09:43:20 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-f58ad2d683141c3e2e95f5758b4d8078e9766794f4021a89110d5c4e42d3d2d6 2013-09-04 09:20:18 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-f58b02a52186be9dd6667dc5cae1f234fae0d37a568db76bd5d134c1f616ad99 2013-09-04 08:53:04 ....A 622592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f594e3ba0ea3686ba76f78b51aa62b4d404513625d0e110a8b458d33be5162f4 2013-09-04 09:17:06 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-f59fad83b6bb9cf03cc111bc71171eaaec964dec6f3cfb958d3f042ef3bb1ac8 2013-09-04 08:41:50 ....A 86446 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5a6bf4ccefe516a8f3dfe5a94c5480e64f7ef76efc2ef4726c99bd1cf7911ea 2013-09-04 09:42:38 ....A 1741401 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5af757d2b20d92f890e29dfe92ec5ac73d61fce7a2ea0367db95e5b481160be 2013-09-04 09:54:50 ....A 225544 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5b86d9f129e972a1ac74ace9d05bc8bed348419e9985f514059b801568bcd0c 2013-09-04 09:16:44 ....A 734166 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5d4c6d56903fbf03e8aa839369ddfed5d7d06e0febd06786867d287526b0b53 2013-09-04 09:06:26 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5d651c764caf00f2dc709246047c5174ae3b05c474eaa76f57cf95d2243f081 2013-09-04 09:06:24 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5eacb3eb6544c580321ded6e47380df23a5330d8303abc02b8fa9fc3e8c23a4 2013-09-04 09:39:50 ....A 811008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5ec1330cf5182558817adda95c5b503ff5b6589ed755582e36ca0ee5fc5bacb 2013-09-04 09:40:08 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5eca16f8171d8df2f3ad34643f33d3c94b05fa9fbbacbc93173f6cee052e064 2013-09-04 08:47:40 ....A 253952 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5f23d3f220db6811a79c23842b949a1a9b42391e3fcb699b36d906a65526642 2013-09-04 08:43:42 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-f5f84014c5faa252d9e1664c3febbfa690f5bded21b4e47c93c8ad24f4318c11 2013-09-04 08:46:48 ....A 352256 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6070beb5039561dca24f44bb57c4b655424fd64d100a5843a3ed05d7444b71b 2013-09-04 09:26:52 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f60771e46ae88f21ea23cb58aad089ac88a2d8284192d4e944d49888e6bde5df 2013-09-04 09:15:12 ....A 598096 Virusshare.00093/HEUR-Trojan.Win32.Generic-f60a46279b90e1bdbcc062218ec72eccb0a843a7f0a5a06fea73bb02bd14332f 2013-09-04 08:52:38 ....A 1249792 Virusshare.00093/HEUR-Trojan.Win32.Generic-f60c8cf55473b620c9dfd44e6d56016e2df27dc9cebb262a5ca6366b4b6ac275 2013-09-04 09:13:16 ....A 9728 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6133543b7f73318f4471ff4708e7cf8a7a9d1135edd1cdab95455f70b790640 2013-09-04 09:29:46 ....A 476653 Virusshare.00093/HEUR-Trojan.Win32.Generic-f613c1ec2bde9b4f7fce20ee61448dbcffa098bc3ae99218d209376a0c014a1d 2013-09-04 09:46:38 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-f61f918b70c4af7f34c982c8472fd76225ba050fd2994fa1f4b11cc8c011ffb6 2013-09-04 09:31:12 ....A 459264 Virusshare.00093/HEUR-Trojan.Win32.Generic-f62b9b7bf26ab599ba4f63221dd2e96020af7e6bbeb9fd2aeb62cbd211e765c0 2013-09-04 08:55:58 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f62f7918cb14608d867ffbfcf971c0bcf52f6db94077b1d46b51cab77f0bc244 2013-09-04 09:42:38 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f630eb474b76452664b5df57514f37cda3b8cd156f31fb705ed6bb66d68da9f0 2013-09-04 10:04:14 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-f63212cd96e56e6e70555bb2f49238860f0474cb4ecafbf9c68313c7a01c8aa5 2013-09-04 09:15:34 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-f63c52d6203b3f2050afc4aa4de13ace911265927d4443c25f3d3fb0a3b8f762 2013-09-04 09:21:36 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f63d56043ab4da4040b737091c13ee997001e021f7fb926ad712fa19ac39d547 2013-09-04 08:54:24 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-f641f2d02d3e6dfbd908b660ba7876d7f3d79b0806ada168757818ba102c5962 2013-09-04 09:54:54 ....A 250057 Virusshare.00093/HEUR-Trojan.Win32.Generic-f643da836c85ae2c0b9d366ff7bffa94a7a87085a9f8cb8cf335dd1db61931bb 2013-09-04 09:16:16 ....A 18536 Virusshare.00093/HEUR-Trojan.Win32.Generic-f64b786370e80d96e3615051ef3cc2498770fb9cdce211cf6fb88627f6cddd88 2013-09-04 08:56:24 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f64cb99be0f81966618fca455f672ab47f275e8bb4dda21a5ebc5e323646ddbb 2013-09-04 09:32:46 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6524a6b77f77544136d25f27eed3bf997867004cf55f8fad19f73fc853d697c 2013-09-04 09:44:18 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-f652e6a531f8b0007e3e6bd613f76e7d578aaaa2159181734eda0d049128d683 2013-09-04 09:23:48 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-f65a3b171488a4b06238bf3d6052f14197c6e443f43bf7f83b93adee9259fe29 2013-09-04 09:24:56 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f65e0234e34ee4253f344ca8d32e0dba866bae5bab54c8960756bdaa8176e07b 2013-09-04 09:27:22 ....A 98240 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6665a7b27deac73831c09a54828336d8c7950b887b23a4e7373c5e80982fdb6 2013-09-04 10:07:32 ....A 7340032 Virusshare.00093/HEUR-Trojan.Win32.Generic-f667e3f38657c1cd57cb739feae1ce89afbafbf31b8ca1c2e966e5e1a223c01c 2013-09-04 09:15:30 ....A 268800 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6688f4f77414f600c37f78dd9e16accbb3415c5a52963bbbf48b81a01468e00 2013-09-04 09:28:38 ....A 250780 Virusshare.00093/HEUR-Trojan.Win32.Generic-f673291277bcc895e13b4ab25307ff19b8fe372f75c24b8f528f36ad6bf30bb9 2013-09-04 08:53:20 ....A 711968 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6735dd82562d7585ce3bd2c2233fa73b3d1b744fbfa5454f3f330ed4ee473b1 2013-09-04 09:35:48 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-f67603d7dc5c83abbb4eb5c5b6e6288f9ca6a92b3779bcbe98d451e881f9f3d6 2013-09-04 09:40:54 ....A 43995 Virusshare.00093/HEUR-Trojan.Win32.Generic-f677e68208c6783ff265ca72d2a8390796025e163e69b1970660a5e8e5697b4b 2013-09-04 09:43:28 ....A 43445 Virusshare.00093/HEUR-Trojan.Win32.Generic-f679643ccd52da0c8ba5b9add35022df8fbc9da30a1bcd5fda0534bf8686c6fb 2013-09-04 09:54:10 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f680bd124591e49d900ea467bb9a9dc7337d5e0b0c905b1de1ff43c0126e76fb 2013-09-04 09:50:50 ....A 348160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f68145fadd01e130e36ddddd7c4824e5443db0126719b82381b5c8e09860d4aa 2013-09-04 10:02:10 ....A 234096 Virusshare.00093/HEUR-Trojan.Win32.Generic-f68f955c22a4bef268e4604b72c958a860d6dbc2bb84ee8db114eec379b4f86c 2013-09-04 09:18:34 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-f692da9d5e2d5fdf85aba8f2787a11e5770ab8f5c72f7c8298c5d8f2c5bbfbb6 2013-09-04 08:54:40 ....A 363520 Virusshare.00093/HEUR-Trojan.Win32.Generic-f695a8aad42c75dfd5ce5360595c4e740a25f359225f98b32e89e8811e8bf737 2013-09-04 09:05:10 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-f69b3f501b0750b23001a8c3d4daacb5298c6227816f3872a79c2e5d27798f8b 2013-09-04 09:25:14 ....A 268064 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6a9bb75c78a6c04786ca63fed5f7b45cf6b3652b1670aea62b5fd643564ff0c 2013-09-04 08:59:22 ....A 296960 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6b135be67aee4c3a9623591ea2a136e66470674305ee902d24a084422ed7d9a 2013-09-04 09:08:20 ....A 2553856 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6ba2e421c0cb47e349bbe0246761c7948e1fe39b81793af5b475f8cee4e7ab2 2013-09-04 09:27:24 ....A 7978306 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6c1712d013b89f897017d3cb12de8ebcd5e3f0e3b2c2cd7e9d537430e32b9f1 2013-09-04 09:11:36 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6c17c024d60be5e47551ca6ff8b6eeea3d4d99702e48668c0a35e261c2166aa 2013-09-04 09:35:14 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6c47109325fc2fa65663b4673928513842a2aaa3679713f2b69097c887ee31e 2013-09-04 09:46:06 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6cddab7b8ed74e7869840f70fe826328fa63bafa52802ee32361646dfd3211a 2013-09-04 08:56:30 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6cf30cdcc4ca8b7e491a303c23c91c02a5dd3879e6ca0b8d86f274a513991a5 2013-09-04 09:17:54 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6d1ee9872a9243e97d742f00d2b73fd55c386b9a5a9b377f1c001eeee4d1b77 2013-09-04 09:45:56 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6d200b5722b5ca09e763e6de888473d8303cf1c4282b21cfb56dd6a150d3420 2013-09-04 09:56:48 ....A 339456 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6dd69e9f971130de81edd9c742c1afaf2d91b94d43abb475db859ea06a19d61 2013-09-04 09:05:14 ....A 68096 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6df555c672c19c6ad99a38734ab2f339444d9b85538b9762b740ef9a2cf5791 2013-09-04 09:40:24 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6e16307987a7a63afc23a8e5036c10e5756b0ade5d5f1522ce85b129cea0011 2013-09-04 09:42:26 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6e4708e896ea949abfd1616a5a9386bf1950717d40994d8a44dc05a54a8ca40 2013-09-04 09:16:38 ....A 9716212 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6e4f2323cf7565fac416b1111a882df82bfcaae523dbef9943fe20556f0b366 2013-09-04 09:35:44 ....A 1973760 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6e77e7205c3978435f380974c16ae82f185283130f83e0841e07ded0a928af9 2013-09-04 08:58:02 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6e8557af0f5a55da6db725e79fa28d775552e319a1ed5ff19a3122094f30cc1 2013-09-04 08:53:02 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6e975edc289cdc5119f7399dd6ad308419066c10e1a018258a37001e9f07615 2013-09-04 08:59:34 ....A 65554 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6ec6b3f753f74b6b6f1663ae4888038dfeda33f1ea6e5386052d6f408a3497f 2013-09-04 09:43:38 ....A 240756 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6f05365a87dac42e7fc7ba3b4a2f0073cc2276dbf09ba0cf913e85c31749a29 2013-09-04 09:44:02 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6f42858957fa946ba140ee4c77b25ddb0528fc0912f436a2dd79685895e78e6 2013-09-04 10:07:08 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6f452b7be45f28be2983981da7efe7a69d3246158913c5c8b6aee0abf7629d5 2013-09-04 09:09:56 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6f50527fe0a67747d80cd0336424e9a59e58c056b000f72799867876e3f4c86 2013-09-04 08:48:06 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6fb0f9eb4b7508bc394964d8d18506fdd76840bdb69a351c1c41961511b01e5 2013-09-04 09:24:48 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-f6fd4253d963aed1bc4fb15f138acf531438accbafd13f9445baf442de74e50b 2013-09-04 09:16:18 ....A 37916 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7030ba4ba8473d1b4a6bc55b8f0c6f7d3024b2e9a5ce2788efb4e913dac31f6 2013-09-04 09:21:16 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-f703ec0a58da1cf0dcee6700684d5840531c9e241fe08eafd106ed35ecddd0f5 2013-09-04 09:12:22 ....A 2654208 Virusshare.00093/HEUR-Trojan.Win32.Generic-f703f2f4248352593c70d401f3b96768dad6df06b7b44c72c8a790b33a611529 2013-09-04 09:49:38 ....A 8363858 Virusshare.00093/HEUR-Trojan.Win32.Generic-f708971a38c672c48ea94b8dc5c1d20450561ac46d6e7d623bf57e389dad88c4 2013-09-04 08:46:48 ....A 228864 Virusshare.00093/HEUR-Trojan.Win32.Generic-f70a3965dc5ef29a92538c45a37db722b522de3d1ad9731c5d3975b2a30ae79d 2013-09-04 08:54:36 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f70c25bc9dc2b235aed9d1c4e22fa40e4867fd74fafdd5abd846c07d3b66f5db 2013-09-04 10:00:58 ....A 486400 Virusshare.00093/HEUR-Trojan.Win32.Generic-f70c8d63cd2c2466fdccef6b0c2c835e4f75a9e9986d3f11cddace1e3a8d250c 2013-09-04 09:38:40 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f70df9e93586aaa1304f92e576256e3f97929f079ab9a2cb77886a6fdda6893d 2013-09-04 09:23:10 ....A 47592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f71101a697d36ee095fa06492d0b424d3efe4be78b4535159288ebe9ce67ad9f 2013-09-04 09:37:12 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f712206ea06e20cb86fc48d5937c15885cc1ee0e72f215c1311cc808b67ef3d6 2013-09-04 09:19:08 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-f712adeb259114f628aa4e79666b5651d729efe983e3bcd112b0503c87e2e47c 2013-09-04 09:17:22 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7146662a82d90502dcf602668662a5fdba290889757c98a14345d635d57f3ea 2013-09-04 09:08:22 ....A 88586 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7156bd6d34b8f45393e8fe7b5a398a703956a9e8d571545c3772f261e8ebf85 2013-09-04 09:59:54 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7164eef0b0e4ee8239490ad8a28023f48dedc2be28fb11f076966aaf72e8b8f 2013-09-04 09:50:02 ....A 314608 Virusshare.00093/HEUR-Trojan.Win32.Generic-f717f04184e47a5746c4bf7d5bb900fe8dccbfff4b7bc67d7e08e16ee860234d 2013-09-04 09:12:56 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-f71ad966844ccda7f6f9aa4f71a22ab98672eede065427662308b0ce9fc843cb 2013-09-04 09:44:52 ....A 6487552 Virusshare.00093/HEUR-Trojan.Win32.Generic-f71cba150475cc6d94e2cef06a007d3ebbc0305617a55a33509018b00a6677d6 2013-09-04 09:34:30 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-f71eda6d77f44bf5ceef36efbbcb13457c22b0917029e38c0171716512176bd7 2013-09-04 09:17:38 ....A 25920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f723ecf89ec0a317263f2eba44d489a3b21f4f25e62067e6019fc68214b88672 2013-09-04 09:04:24 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7274b8e9fb4c424e9a766a5ec1271a0667202680f0d93b7cea39ad258716ff9 2013-09-04 08:58:18 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-f72b114bab78bf72576d961ec599327d0d4b247411c400db1f579bb512d29efc 2013-09-04 09:16:26 ....A 192001 Virusshare.00093/HEUR-Trojan.Win32.Generic-f72b19076f8da72dd12e358c0042e6afa66212145391205b13c9c886636e7dc7 2013-09-04 09:19:56 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Generic-f72ca3622f4e539f53738ad62519b89373217e48406f49e7dd05ad78f30897e5 2013-09-04 09:39:44 ....A 206848 Virusshare.00093/HEUR-Trojan.Win32.Generic-f72d6285993b2635732a627cc55c39e4cce4a36e6f47203ef9bf0e3fd621b98d 2013-09-04 09:51:34 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-f72df9effde8488d24f255257f2419334b76a90c8a315f9f857683625b0bf4e0 2013-09-04 09:21:32 ....A 73443 Virusshare.00093/HEUR-Trojan.Win32.Generic-f72f6a2cbe2ea303026d305a60416895fcad8860bc9809e9f1300142d7ed3672 2013-09-04 08:54:14 ....A 187904 Virusshare.00093/HEUR-Trojan.Win32.Generic-f72fcbae2b8a4e59acdce98647262fc5ed58d0630b2838990ca987c7d44e6376 2013-09-04 09:32:02 ....A 38400 Virusshare.00093/HEUR-Trojan.Win32.Generic-f73304cc60ef0a77214d217c2fdeac78951c0db86566497a754b68521c892833 2013-09-04 09:51:20 ....A 15550 Virusshare.00093/HEUR-Trojan.Win32.Generic-f736baeb4db311d3a561d0a89b0c42a4ce906e97c2023012d63bb5c1ec99856a 2013-09-04 09:28:16 ....A 784878 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7377b19f5133e275709209650be1ec4b55fd3ef0b3a1a352c93c86d9c1bc1a0 2013-09-04 09:57:42 ....A 84736 Virusshare.00093/HEUR-Trojan.Win32.Generic-f73905849a41c0569cac710ab565fbdf10f06d348a9d3bddec8c0a09043eeead 2013-09-04 08:53:46 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f73c034aa083323da9d8ed67c6183e027ce02f9ee84bff70966c742e67bd6966 2013-09-04 09:26:14 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-f73cc2afba8221997b1093120b974f3eda09261d94205d19027650f69e34379b 2013-09-04 10:00:08 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-f73db24a6c257d6b0a00abbc013658fd7fb88d3f07edea8d5c1523631e5c7fd2 2013-09-04 09:29:34 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f73dfab077f7867dfe5151d971fbe7990f20b842e40dec90b6fb8693fc91e6aa 2013-09-04 09:53:36 ....A 27386 Virusshare.00093/HEUR-Trojan.Win32.Generic-f73e6724f4b6be0e3cca7f1cc0d5458bd2c3ff46858e5be6a7bfc8ec60437562 2013-09-04 09:40:50 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f73f621d97a33f57a8b3940937fc91f97066ab4a392b6a7094cc0923e747d8be 2013-09-04 09:09:00 ....A 71168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f743093dc4bcad173d72a27dfeb2431af18b4effbbf983c0e8a9c4913de02334 2013-09-04 09:53:24 ....A 13892 Virusshare.00093/HEUR-Trojan.Win32.Generic-f74537a27b858db294afedfb78c68bc283d7958be42bc9abb3daea141e57fe90 2013-09-04 08:46:46 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f748d6d121f02705de9f59b870fa4edaff3c439df311a15906fb9c88272fd7da 2013-09-04 09:30:42 ....A 307200 Virusshare.00093/HEUR-Trojan.Win32.Generic-f748e45a20024a2868f1d63156553b12a0302743d3af42b346391cb1b050177a 2013-09-04 09:23:42 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7498ab057dc3fa7c611efc0e4c3b585f2ceca3b49946734dbf41ebf3b537a0f 2013-09-04 09:39:20 ....A 140172 Virusshare.00093/HEUR-Trojan.Win32.Generic-f74cb46c7873b3170e5b54c7b0e2121b88dfcdea2d36587525f84c452fe1d4c6 2013-09-04 09:46:08 ....A 329216 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7528aa67b1855aedee18909a1775f2061eb56b213e60ef4b6447f41605f0603 2013-09-04 09:41:20 ....A 37205 Virusshare.00093/HEUR-Trojan.Win32.Generic-f753cbea7d7f0aaa593f55c3bda833478799980bbc4b13357977633b6d03fd15 2013-09-04 09:23:06 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-f753d9049858e3707260803bd54fb7376110eab35b8e0e45609fbda7fbe85369 2013-09-04 09:59:12 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f754d25978f2c92c66ed1747fa57da426f4c954417ddb50436376e5fcfaba55e 2013-09-04 09:26:18 ....A 360448 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7604e41d9afa864610a24a6fab8cd0020cce1d55bdea733dc1ff4d1b18e4722 2013-09-04 09:18:58 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-f761076e3427040d842f8bedd990fdf726a41c17694429e1dfac8257ee3860d7 2013-09-04 08:58:00 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7636043a49a782429f42b9166282d5574585378a3c4d68a0991d8b3b96fdacc 2013-09-04 09:19:30 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-f763a745cb4971db2732a00678c6807102f8217ee19253ef57aff8c902c8bf3c 2013-09-04 09:27:26 ....A 23174 Virusshare.00093/HEUR-Trojan.Win32.Generic-f76646144bd354c9e17327f302c07b6ea489d364c5d491c9d4f84cbcee861607 2013-09-04 09:17:40 ....A 116736 Virusshare.00093/HEUR-Trojan.Win32.Generic-f76658d9ecf183f172b70a8162f31cb581580210de4d852495d3366f3866f829 2013-09-04 09:38:36 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f768d9c53e75d1e09c6a24c30616b5ad2d6b7b13ef653905b93a13c7920be6df 2013-09-04 09:31:02 ....A 135549 Virusshare.00093/HEUR-Trojan.Win32.Generic-f76b345172752112bbf1870ceb09418c8d209a0e17e2c53d01441308c002e30f 2013-09-04 09:56:48 ....A 234496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f76e4d7db2eb9b93f1fb335a57a944d7700166f5e03423c62ca57e4b781cb911 2013-09-04 10:03:18 ....A 232960 Virusshare.00093/HEUR-Trojan.Win32.Generic-f76ea4c868444e0fa0fe292ee49ddbfdc58e26074b6c8983ae5f51c5e1342b62 2013-09-04 10:01:38 ....A 138084 Virusshare.00093/HEUR-Trojan.Win32.Generic-f77015813b3965ac0dbf2b33821317adb3cd1c7c5b7efd0fc587ad0628123e73 2013-09-04 09:48:28 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-f770250c9ecbc5633df1bde4fb5d1f3bc944bef31598875ca5257e61742a4989 2013-09-04 09:58:40 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-f77045a3dd68b49d1695109a019e5e673a7c4f3613cee9537af294a7b6e3e3ae 2013-09-04 09:55:40 ....A 330752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7715dcda0cdb351e6acf7ab031d023a86b766f65271c2850fbda60815d975f1 2013-09-04 09:45:56 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f771c92c503f9a69e89150c6dbc2c8e41b82b841803cfa263b4ef838e0889e58 2013-09-04 09:52:48 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-f776b1f7493ec7e20a0ae6fc317c4b49ee6f625233f2722a9582fbe1d8799974 2013-09-04 10:04:34 ....A 401920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7796c3037d6208b8ac56ca346250437e2ae7d5c1d40fc5f424779d89e42e40f 2013-09-04 10:06:10 ....A 11264 Virusshare.00093/HEUR-Trojan.Win32.Generic-f779b8618b7037decdbff18b7181568ea421b8ff742a3625b8492569b2d2d7f9 2013-09-04 10:04:02 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f77a4b0e915fa4cd49504b98b9a4dca0fcd35256774cec177158cfb1fc8b1273 2013-09-04 09:55:18 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-f77a7ea221fc937736cc5acb4a974c277a77fd94f6559b5e62d01359e68a2462 2013-09-04 09:50:32 ....A 253770 Virusshare.00093/HEUR-Trojan.Win32.Generic-f77a87ee27ec16b6f19e7bcdc409cba1ec4146b4c3b9a66a867659cab365a333 2013-09-04 10:04:10 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-f77aadcb68668da2527dd6d08d3fafe4c15a98d40819e5265e9aa13eb0bbc7dc 2013-09-04 10:01:04 ....A 1077248 Virusshare.00093/HEUR-Trojan.Win32.Generic-f77c67e2422417c5b2de27caf5f2588b63a0f011ecb053af63d5702e2f50cba5 2013-09-04 10:00:58 ....A 28616 Virusshare.00093/HEUR-Trojan.Win32.Generic-f77ca3654d20c7839bdb6479a1b34f78c949e4639483b2078af0c9fed01db859 2013-09-04 09:48:16 ....A 189440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f77e21ff1b176caad4dd4950e987060a43c80976f811b21f015c52ec1a6b0e8f 2013-09-04 09:50:40 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-f77e3522d7c051f69c0067d96c7fb06fc99a803a416ae3e660dd4d5b8a9e7890 2013-09-04 09:50:34 ....A 3231392 Virusshare.00093/HEUR-Trojan.Win32.Generic-f77f0c7b9f9f086650659c6f4acc5d4dbc20523cf4b092f722a58208f2be095b 2013-09-04 09:55:12 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f78047e7b5c1ec8b65fd0c309127b06f0832b2e734059bf4585f97e171e89bc6 2013-09-04 10:03:18 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7811d488198060833f1d94e218eb6284613d4ee3a1bc7310fba05b0ad432819 2013-09-04 10:04:10 ....A 340480 Virusshare.00093/HEUR-Trojan.Win32.Generic-f78145dc581b7ac8534ba981d06836f89aa92b4ef6b2e8ba9d08fa07f50752f8 2013-09-04 09:58:48 ....A 117657 Virusshare.00093/HEUR-Trojan.Win32.Generic-f782077a1305e899ca2d7b1c0f66122902a2b3361cca5607bf22a93ee2eafef9 2013-09-04 09:46:08 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7824786ca14766c8e794d250530d1bb969d9ff0057c61a4f00a8c864d63c242 2013-09-04 10:01:06 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7825fee07d42fb05da70b56efbb4d96b04bc71307082ed8432b22c85aeec336 2013-09-04 09:25:00 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f782f0ece105202c90796eb4230a943e97db04aa15841b8a10c79f809999abdb 2013-09-04 09:52:54 ....A 127059 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7835f034077b225ae9fec284963423423901dd00360d43dc74ef908eea27871 2013-09-04 10:01:08 ....A 205824 Virusshare.00093/HEUR-Trojan.Win32.Generic-f78449d6facc43ea7193abda0ebeea0901c9eb5acef8c160f8935607fb5992db 2013-09-04 09:48:16 ....A 525824 Virusshare.00093/HEUR-Trojan.Win32.Generic-f78490d22ced4d797dab7320d5ace846621bf3f358e83d1dfeb648f7ff3db38a 2013-09-04 09:45:52 ....A 320000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f784f2d56d0e93ee237b23771a7040d83f7c0e4497dd90f3ba022ffe81a24d2b 2013-09-04 09:18:04 ....A 1548619 Virusshare.00093/HEUR-Trojan.Win32.Generic-f788f41dcc8139ed3423701647ba42d5e6f681dab34945f3fac95a7858eadb0a 2013-09-04 08:53:56 ....A 16530 Virusshare.00093/HEUR-Trojan.Win32.Generic-f78960020b9857a82de7b5d9906a8db7f39aa4638a900df61d9c0fe802873f8a 2013-09-04 09:50:32 ....A 80832 Virusshare.00093/HEUR-Trojan.Win32.Generic-f789807cf49255810810404e510de53fb21a27c05cecf011c403346e699e1129 2013-09-04 10:02:26 ....A 51192 Virusshare.00093/HEUR-Trojan.Win32.Generic-f78a9fa503314016fd2cacf9587350f1c272134599c9af905135b822d9fab43c 2013-09-04 09:53:06 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-f78ad4b0ccabbd0bc60b704b3df33a641c6e6c7de5cf697e4aded5af7c0e5d9d 2013-09-04 09:50:52 ....A 27784 Virusshare.00093/HEUR-Trojan.Win32.Generic-f78d9804eed37a7b0b21bb74ea97d7903b5f35eca02cba81b89d081b442f3fd2 2013-09-04 08:52:20 ....A 205360 Virusshare.00093/HEUR-Trojan.Win32.Generic-f78f2dcda4dec7b4d24512b5601776b0b5052125ec15ce24b9e9b176630f38d3 2013-09-04 09:48:16 ....A 314800 Virusshare.00093/HEUR-Trojan.Win32.Generic-f78f67b1ccbeaa013d6fc0dbe495ea2c5e27f3c74a0d68f460947f0ce32597b5 2013-09-04 09:46:00 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7919f3466681d9bb74fafabbef6f6cbbc61b098232896f471111e582579e5fb 2013-09-04 09:47:56 ....A 9650 Virusshare.00093/HEUR-Trojan.Win32.Generic-f791f9305c33cdd9970aaf471fd47a7ff87966d3729bcccfdaf9613a92f25674 2013-09-04 10:03:14 ....A 92209 Virusshare.00093/HEUR-Trojan.Win32.Generic-f794670b23ab20c1e8f73651df7d46442a925b0f092a7d8f29e4e7c60a4e1a13 2013-09-04 09:48:04 ....A 370177 Virusshare.00093/HEUR-Trojan.Win32.Generic-f794e7fe87582e1d51a4836a270a4f05e622e23cfc8f131618ba1958b64f4e9f 2013-09-04 10:03:28 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f794e916a3c79bb069ea60b3c006703b9487ec491b4b1835a7ee800c41e7616f 2013-09-04 09:52:46 ....A 303616 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79560bfc06049f4edbef64165cf5a559ea7e3a90103c47ed66ed8aee0d100c8 2013-09-04 09:50:32 ....A 10970624 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79601c778c319f8afe7a577699c3c50bd319c95df730f98969e5a50a270307a 2013-09-04 09:58:32 ....A 58516 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7960e0b6244f6ed7927efaf3930f52d0185101458e04c04e91f0916990f457a 2013-09-04 09:48:46 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79699c79b8808ac40fb2bd979e80d36e58f96e9d1c1ec1af7fbcfd5dc4ad97c 2013-09-04 10:04:16 ....A 403208 Virusshare.00093/HEUR-Trojan.Win32.Generic-f797011497901b0c502d348c2f3e95d696caaaa94ca0209ec7301ef54480a2e3 2013-09-04 10:00:58 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f797470d0ce29e3752c76749125efce66c75c49795f22458e123d6f4d16f9a19 2013-09-04 09:58:18 ....A 34065 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79794ddfce51da2ee78f8254fd4c30f7b334de16f3d8e0c1cee9cae9acb3dde 2013-09-04 10:01:22 ....A 751174 Virusshare.00093/HEUR-Trojan.Win32.Generic-f798c7e376f50fab44a1d4c8b7d1c056291d837fa5028387c3b579211fa0b9ce 2013-09-04 09:52:54 ....A 603648 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79a7ba0454ab9a0fcaa3ce81927dc8ea70acc7b9b576d3007e55cc193065f81 2013-09-04 09:52:36 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79a92466c7160457f13454c07dcb2383fba34b17578e1adc78b3659eebd137c 2013-09-04 09:50:56 ....A 66802 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79af5ec74bbf079f8aef17758b612110a64aec07d4ac2378dea66b185607478 2013-09-04 10:01:02 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79b6db91155f6ee02a0d81970266d0f9d5f9d2690180698d57729203e84ba60 2013-09-04 09:50:32 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79bd705577a95e60d89543313701d72f832f0a8980e38d0843156203d988aba 2013-09-04 09:50:32 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79c53c348133e2da4c788ef6bdb0ea47f399c86949a5fdb26b12df239aab054 2013-09-04 10:01:04 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79ccfab7baf5c3bbed694f2d1aad9204e1e3e8f06c38f37be5360140b2b32ab 2013-09-04 10:03:30 ....A 373248 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79da42ec96350a10ad20af2d521ccdfbc0d7f1465d6c95d310cc9a4f27ec119 2013-09-04 10:01:30 ....A 193528 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79e6d6cf6a8d49136a9e75c5f99dbba3980e7eb675f9b59ee8249128c91dd1d 2013-09-04 09:52:46 ....A 108032 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79f951a3496e9b6a5f4aa249e2a45c6b19b56dfe70800035f8a4de7306b5552 2013-09-04 08:41:14 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-f79ffad3b328c901e90fb4d16562db13c076054d734ad33359f853f6195f7234 2013-09-04 09:54:26 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a00b404a718117e2454cdc8a79c2385ada6e8aa8bbb79798592581bdee90f9 2013-09-04 09:56:28 ....A 1165866 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a05bbaefedba73f792e0ba0aec1f6e7ad48f574bb008fee4a7d413c0c0fbfe 2013-09-04 10:06:06 ....A 413696 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a15cf1c80def7a8dd8799516a50cfa08ff3916130fc3bc8ec5b0efe3c099e6 2013-09-04 09:47:06 ....A 2323613 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a32dc18f7dc2b10360eb4566524f27889c9daa3ccd0652a8e1efd61d360c08 2013-09-04 09:51:14 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a39280214dbd24b3d220402910c6d0cd0a0bafe8413f992ee124855819edaa 2013-09-04 09:51:34 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a3e8e8eb19af6c20771a0aacd1a1b25899a9d991ca92beab80dd9a4ecdc193 2013-09-04 09:58:50 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a413568bbe4e373152cfbe92a028a1d81cb684ffaa7f48ec43a1a1d2337d39 2013-09-04 10:01:44 ....A 36129 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a41d03c3244662fd8604fd35fbe2ad167c5c2d5f1eb145daa32b7211c476c0 2013-09-04 09:56:22 ....A 411648 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a4c4bac40c58a58adadc38bbd81b4f99faf6128b9dd2aebe31c00164450f5e 2013-09-04 09:55:56 ....A 1436672 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a4ca690cf5a3979cc3e208a81033955fac2e2a7b50f8c9871457b76bd471cd 2013-09-04 09:47:16 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a5e180375564c29f23d7bd3fcc0984eb7686596fdf76d3adafd18b4f6205e5 2013-09-04 09:49:06 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a5e29a99e8e300ecb6a8b3da5d62328c095c657c71ba0ee79b234c05a5e3e8 2013-09-04 10:02:52 ....A 253440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a61d8bd3e293e36abe90bc05b7b5e470fb0330bc862b2b160e7eecd05d8ab5 2013-09-04 09:56:42 ....A 33569 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a74409370ee34fa11515e6249322a7748a58c9f6d46f16deb5be4322441068 2013-09-04 09:46:36 ....A 975245 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a8cc1d28d8b524642af6950af60a59ebdf746b871a37c10f02333ff3a85f90 2013-09-04 09:51:40 ....A 274432 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a8d52665a80617a5bae4393efcfb0c320b93afc3312f8bdc0694650fcbc714 2013-09-04 09:59:58 ....A 188416 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7a907f14bc92ed362d8e9e79fd100ac2f8f02267a0a59d6f4367c5a43e8b071 2013-09-04 09:54:34 ....A 836616 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7aac2625e2ff2e02e894bbbd5f6290b577d7606bb807f9f0d8fccfa704ddc5d 2013-09-04 09:52:04 ....A 738224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ac720cdec5eaed9597e8163a10e976aba5e7081a0c6700763aa2cdeab53895 2013-09-04 09:03:06 ....A 23892 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ac9819daca68f43c2872078a62747d5103dd7bed1bb0dd466dbc229462e09e 2013-09-04 09:59:54 ....A 519840 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ad22c4acee261813381511c834bb3ac63edc4f1729613a77c11a1a08ef2218 2013-09-04 10:00:00 ....A 389425 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7afd6ee9e6b77fcf42f4216577248e33959b37e6ae517d724152615c3a9953e 2013-09-04 08:54:44 ....A 1103872 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b0189187c9890dd578652577c74723e5d7d78273799e91ffa683fc2eadf3db 2013-09-04 09:58:14 ....A 189440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b171b01cdeccd223b78f802acac5a2ce59f1bc4e99969cef76ef51cf704148 2013-09-04 09:48:14 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b3727fefb484847ef1f4970ce983570042cddf2d251d91539b9508be8e9bba 2013-09-04 09:53:02 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b3d700bf4a05737b9ff4b470dbe801551abdac9829577cdc5790c3935ff9df 2013-09-04 09:45:36 ....A 30816 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b4a458ab0ca54d790201c3f2aa887f474964b1e052b777aa5358949c8af5ac 2013-09-04 10:00:58 ....A 117776 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b4c89a98d27c86aede603e8a21ebfd0c356c37f59315a8d50dc9f16e4abb74 2013-09-04 09:55:34 ....A 256000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b4ecb9384fcf2bf7b65c1ac6c19323dd61d01525eb25a8bf517d095e2680d8 2013-09-04 09:50:54 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b5319be4dcbadcc8ed47e7f83b1dd3bbf2dfda661ee8db138e4ee0ff21773a 2013-09-04 09:48:06 ....A 766976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b83d10239851d028af3d8650dc175f4511d5b3c48c573a67ba189749e56871 2013-09-04 09:52:48 ....A 806324 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b849e614256c481539784ca2e029c2b7edea144a04b090274187f251e19b7a 2013-09-04 09:52:56 ....A 105071 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b87ed50de430275363c76a549937df676ff18516fe677b218892a800165d8c 2013-09-04 09:58:38 ....A 265583 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b8aba0e48e5b378521281636a15a8657bca7b0129acac59b30aa5ad548be07 2013-09-04 09:58:20 ....A 115717 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b8d51a941a0065faa9b2ab89ef28782ee586a2e89165c1832d436c3c11dad7 2013-09-04 10:04:04 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7b9bddee2523e5fd9fff99d0d069d0701dffde666a8d368af1b3cf3f336f6ee 2013-09-04 09:55:10 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ba1921eacc223a122dd8caa8b51bd77ac2d45f24a3b22046bc7b006ca0c518 2013-09-04 09:58:20 ....A 119813 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7bbcc7e1fb259ef331903934f9f58b78a141132a089623303545f5f1dd9827e 2013-09-04 09:53:50 ....A 300032 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7bc20d50aabded56635d5cab19703956831e72358dba409ecee73466735196a 2013-09-04 10:01:24 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7bcd84b515aa864ecc37fd4e80fa271502a47de3b0ea83432690e1c32c670b0 2013-09-04 09:48:30 ....A 300530 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7bce3da528970b2ebdfd710900c052f6187b5c1cd14e56374e4dd2d46df5851 2013-09-04 09:45:56 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7bce7f282ea9afabb39621871b9c279889ae651d2dae22ef12e3951700898da 2013-09-04 09:55:24 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7bd478d73904c8203084c4003754bbbf2a30378e1fda5ca0431a60f7ce8237b 2013-09-04 09:50:46 ....A 235008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7be591a58b9adebe3472fbaf18898ce9656b1eec206cfb301b15da27ebf8c4e 2013-09-04 10:01:26 ....A 258289 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7c2386f888ab16a37794ec3bedcf4e780b1a6d514dac4a3fd200d5ea6121b51 2013-09-04 09:55:36 ....A 164864 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7c2c5a88d83805f8d40ee420ae637d69857c4603873b18cdd1819f9ffa5a64f 2013-09-04 10:03:14 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7c2d5912f876a86f2f460fa5e07e8aaf1cbeb99cd15bd54391d0ec85d0baab2 2013-09-04 09:46:06 ....A 290304 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7c3baa9c3790a61636ac6259c568a1d6497cbfc9f32f57fe81cbffab6d5ed9b 2013-09-04 08:47:46 ....A 37081 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7c404a655b758abde62526e72213324c100ce4e8818bee0ef5e4b90faa04dce 2013-09-04 10:00:56 ....A 296960 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7c486fb1973efc29ba92dfca2ab9f944c8041723b0b20e796c1c6f87e25917f 2013-09-04 10:01:26 ....A 202752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7c574e8082738707446459a6d4e1493bd7f3bad0954c5230fb7a03d2b15a03c 2013-09-04 09:52:56 ....A 654336 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7c5a83c1dd2a98fb2b32b3dc8a2d0858ac81a75e16d483e81ef3d5e3f747626 2013-09-04 09:55:18 ....A 66136 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ca551d7ae016a925db0de6e429befed30d8b1cbe7538ea50a2b28a4b462b42 2013-09-04 09:58:42 ....A 447064 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ca5bdd058b40ae33df7308e4f74097ff7e27afcfa13e3cc6787b6e9c4edf9e 2013-09-04 09:11:56 ....A 427008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ca610167503927a5f1295f8fd540a206b9c77ad03dfa7376bdbf4f232224d8 2013-09-04 09:52:50 ....A 17152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7cd79797a24ab1b93f0f7848f4593f33643f87c8bdc5edbc9f40905beab11b8 2013-09-04 09:55:42 ....A 801800 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7cdaaf164bf89e21a6a488048bdd3185876193d3fce4fe5bafc027773858ae7 2013-09-04 09:48:10 ....A 360448 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7cea43b7588b0e0c4cc4dfe92a25d29a060d9222182a0513059670f7ab10164 2013-09-04 10:04:16 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7cecf46bc9fcc813469d1a56cfed86d5b639666d6e14254155bdaef209e79dd 2013-09-04 09:48:22 ....A 41499 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7d0a6fe956794a9f7b7886c346e7dafc4551f10918715e7c4801d0c06b989f0 2013-09-04 09:58:36 ....A 6512152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7d15827703c7b2b5c47624f15c079faac93f6d63696ef6dae5df83de5601564 2013-09-04 09:52:54 ....A 195584 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7d187cfd80312e50171ffb310d0aa9356ca8b64adcc425800e92808f5153707 2013-09-04 09:52:50 ....A 270848 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7d1bf91c6b0a4252147420d161b4fabeff71d060376612d7f1fa71ace763e69 2013-09-04 09:30:36 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7d31a0d054b20e8d9ad80ae7608297c6f024d7a1d6097b783b1c597b1ea005b 2013-09-04 09:23:22 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7d34cb41e774f1cd7f305d61a13aba57661c89b2d8f9b79fe87ab5473f3321a 2013-09-04 09:48:24 ....A 142205 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7d4fbafe0536b57e172e6d5295c7e471ab184d1179106c1bdcef4bfae4b6b01 2013-09-04 09:33:48 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7d6c84faa2c140f7023adb3752131a69999538d3719d371262d9f0551e50997 2013-09-04 09:50:30 ....A 101408 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7d6ea7d8de37992429775370162255f33a0bcee3f3f7d64de985b6e464f0c55 2013-09-04 09:52:54 ....A 383488 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7d8d51dc023eecf0005dbe604ab7ceebd31d6b1a8ce40d0af68da5bd1cf691b 2013-09-04 09:52:56 ....A 90959 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7daceed6bfe47f53ebddda8bad161e0577d129fbed103dc534549e21ba43b4a 2013-09-04 09:58:56 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7db238929c383daeebc53e4b7c5a4842066f5a6d5660f1516a9ad70c4721fba 2013-09-04 10:07:32 ....A 331264 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7db2b01de67570106546eb9ea7c39e240e13809631f8ff03a36ece600ac8b71 2013-09-04 09:55:18 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7dfbef6d133122f190eed61216b46d74ed9a582964075d9b002cab36b14dc69 2013-09-04 09:50:54 ....A 573952 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7dfc136535d3976e89202f0050b382dc960c2219279219569cfb75460d8725b 2013-09-04 10:03:12 ....A 33057 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e0130d179ed69fe1405ce5c1bc092150ab7e9e87fbe58b36f8bc936a81aba0 2013-09-04 10:02:56 ....A 101376 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e16683d3ef38619475b14a1f349928a568e433e12e2524766ccdad9d08f995 2013-09-04 09:45:54 ....A 327680 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e197d14a8f5cada6a1f192f2e313a6c61deb2af1357760f121a1f14a11d1aa 2013-09-04 10:04:06 ....A 165888 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e23eac615f817b495ae33e5a062073ee4f36c442b5c2336cc36fa2b4a3ecb7 2013-09-04 09:15:24 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e2f04c5c37e29f7621933ed5c2783f3d16768eaa09b54762f0bec906c02c71 2013-09-04 09:45:56 ....A 123909 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e3629973b0571a5f307396ac8ae629e79cb0247f1780bf6a6825a39e125ad8 2013-09-04 09:45:48 ....A 13568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e5d19427411e92266aca108a3d044ef7a106b18c52b5806a24a625948974a8 2013-09-04 09:50:54 ....A 407552 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e608f86c024d029b60077cf40fe59253445de78ee028553131a0b4bac3e7bd 2013-09-04 09:33:38 ....A 652800 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e71508b2c40dd323f21ed727c705ab3c5a937f11b968cc1235bb7de5cd90a3 2013-09-04 09:53:18 ....A 128758 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e7b0f0322848045923f1edfb3c48bb96ec5648bf7c122c204f78fed7116328 2013-09-04 09:52:50 ....A 976303 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e8f83e4a294434cc4b3298af5d14c1fbec8d7510f92300a83054bc5d9c4b4d 2013-09-04 10:01:12 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e9b66be2748246b4c5ae106aa46aa05c619033fd123be534b5cfa5ace81bd1 2013-09-04 09:58:16 ....A 97792 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7e9d9423ae678780c8c7e4139fb539e4546161948cc0a71a481ee6d5b4272b6 2013-09-04 09:10:28 ....A 311014 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ea930af2ce8a50e72fde8beaea35844e27bb8992c18bb2c88ddab68ec62a03 2013-09-04 10:03:00 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7eb9e6cf58e247efd62e34b95a3de003000dd5f66126118b169e9fcaa2a0d0e 2013-09-04 09:46:02 ....A 834056 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ebd1dc5780f6bddcec50b255b85f17970b1ed052ec23f5a2170092a84ec364 2013-09-04 09:52:56 ....A 53359 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ec00f3aec1db05584c9eb0a0cc5c47236006ce2a11971f5114524c95198125 2013-09-04 10:03:26 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ecdd6ae40829f4c627797fbc70ebb08e660ba121e81d73ed4bb1e6941fd98b 2013-09-04 10:00:56 ....A 23380 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ecede3450f379d547f1e667c025008a5ef3d42a3d773f76cfb418f711d4974 2013-09-04 09:50:34 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ed6b1840004404fe6c7d08f010e6a8a191f4b16d88256b9a183ed2ab590cb5 2013-09-04 09:52:50 ....A 466944 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ee7310a6e529b863e13f39a3500b9880e0e2712ca32c5456f1d4cabd0b6f1b 2013-09-04 09:23:32 ....A 122923 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7eeae5d5d942066f3043c78eee899ff82ece0172e4dd2b58617c15d7233d91d 2013-09-04 10:03:24 ....A 128528 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7ef76a898b0e9f8e91a19035547ab73235f66ba21637d68ab2fb1c0790d88d9 2013-09-04 09:58:32 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7efa6dfdc54d575ffd847398bc4cc08dd73d0cb470ae10bd0e5940b1058b9a3 2013-09-04 09:51:10 ....A 1032727 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f1aa540b83ee200ac072403ecf15b87eaa41f86387926f31ef1a24a4a7e89d 2013-09-04 10:01:50 ....A 113664 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f29e2b0384a021b63b99f0eaeaf177231c752490f70ef70b3cd58a5733649f 2013-09-04 10:00:26 ....A 958645 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f3eb681c74f12b3a49b1ea2ec56e34138a5c9a2d7ef8a068f6fc632db5586b 2013-09-04 09:51:36 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f4f1666884e7eb815144e30ec60a25a9d352b33d94f4efbe45179e3fdbf6d1 2013-09-04 09:59:48 ....A 46108 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f54e39a38a594321c457d0b51cfcbb6782ee87c95ee4d238696b4b401cad6b 2013-09-04 08:46:44 ....A 195903 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f58c153a163f10afed13d5af45725ae264feab5e354b3967d039faa7c0d1c5 2013-09-04 09:54:04 ....A 450360 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f6a71ac4d8a3b2be16e231532e37fe81dc935d198c21eb8bbdc8e8fb3d9bc0 2013-09-04 09:56:48 ....A 252416 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f6f2244e7e8f11e0dbc9c6aff51d7ee4b622ad11ea6b384f33ee6b37967812 2013-09-04 09:51:42 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f73658decbc21afdf3a523f8ec7f51b9c4ecfcfd8bcdf843d19f1c5093c55c 2013-09-04 10:06:20 ....A 357344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f7d5236bf1f072e963bf60b0988af0c915850f3e5b0f4764bdd0f9fc224d49 2013-09-04 09:08:20 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f85332c57043e041efbe9eca030b6ffd2217656f8a04c868e2481de6a7651e 2013-09-04 09:52:04 ....A 418550 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f860c98d9c93e8b2aa33f58cd9c09fd50afd3719dae03d1a90a22d65c8287b 2013-09-04 09:48:46 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f86d28c7f038801dc8cb6bcea154cacf0fc30124dcc947d0733c3272135ff2 2013-09-04 10:02:08 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7f9abb5a167aca3297ee6bef7ebc407312bd30627efffcb754e1e21d75b1d24 2013-09-04 09:30:42 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7fa37b3184b184905290ff4da31520cdf1aaacf7fa665374225e4d6910af698 2013-09-04 09:29:34 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7fad80059de4340a3e4db4f3ea42415f4d08f261f5a5dfaa7572bf585ac9c4b 2013-09-04 09:46:30 ....A 280064 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7fbb43d3d50661391a1b9cba154ce9b4a9d06b7ac897f2c957460a13a7efd8c 2013-09-04 09:53:34 ....A 205350 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7fca827680f042ffa752f2ea83948add565823a0e374ead8229a702c2974ee5 2013-09-04 09:57:10 ....A 81203 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7fcfb6674be8eef003556ceb042f197481e5d4f424e06f430bf4d04ebb34f02 2013-09-04 10:05:16 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7fd061853f4a20732718d2ac326319264503812b1330dc91649c7280118e483 2013-09-04 09:29:20 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7fde5a8820fca4e60b0dfc1b57ea493c68bc6313104152318a9e4031bca9add 2013-09-04 09:52:24 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f7feebae140197f0e139e7ad01764617ae4b20aa2f775b8d808d91f7387b971e 2013-09-04 09:53:26 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-f800d0e4f21d668ae811c2f6923eb4c096a2d6ae4561949ad0062a61ff5cdb67 2013-09-04 09:59:06 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-f800d60a2865a755018ba098586752b75ae3d5d7d6aeedbfb3145eff669c1e32 2013-09-04 10:00:12 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80199868505cf3821076ddf0e18c7d2f9ed068c211917a5669067a50ff7149c 2013-09-04 09:36:46 ....A 322048 Virusshare.00093/HEUR-Trojan.Win32.Generic-f801ceb5e746e16a6fbdda28baddfc854e1a8623bfcae730ce34e7c2fd673566 2013-09-04 09:50:18 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8028659349a32830d4b2f7f1d90f66e252fc3f9562dad2673ce6f3a9b236665 2013-09-04 09:54:42 ....A 204288 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8029078370ac95e89fb832da8b31218112f12593fcea109b12843bb999d4905 2013-09-04 08:58:32 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80302590a81fd96edc5279f808246e389456dc52b15ebfe2f53c9f76760aac5 2013-09-04 09:59:22 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8038a6e33891d254573c08a9d4c76e30490e6d37059b518923f5bc46d88e461 2013-09-04 09:50:08 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f803ae2afb3aed95dbed061a05a531841748e32e232d296d1c61468b7c0cc45c 2013-09-04 10:02:36 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8044d72543435b2b3be719623082b700b2d96e017cb0e94ca01079249b945eb 2013-09-04 09:27:34 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f807047060323af778a12fa6af2512f8fabbfc58f75b794bcb8fe4c5a8be9c74 2013-09-04 09:47:12 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8074c472a12bf6d317dbb27e7de76548346f13987ff812d4d01afee0ded559b 2013-09-04 09:56:02 ....A 889344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80768aceac825594df0560356727541cff6d1febe7788807110362aa39dcc53 2013-09-04 09:53:22 ....A 79953 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80843011c7555bd1773166ee40986f7759162bb3701b4f627e901a153e13e7b 2013-09-04 09:54:52 ....A 158208 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8087fa1c3c6d2a787c126694cc363c738a28e687bbaa32a810b883a4ffce430 2013-09-04 10:05:48 ....A 55296 Virusshare.00093/HEUR-Trojan.Win32.Generic-f808ebad0cea535393a54670f80f26bef737012b3869e9fb693896f767007a08 2013-09-04 10:02:44 ....A 37904 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80a03047f156c72ef62b9777e35743b6e7c5bb7162f3884df9dea915dc34c9b 2013-09-04 09:59:38 ....A 155136 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80a12ca8fede1a2ee71457d08eb98160f4e2e31fa9ff930562c841c968ac6df 2013-09-04 09:44:26 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80aa596c816b1c53392227225d97290da2c19451ec0e088093b5911ebd582f6 2013-09-04 10:02:56 ....A 139337 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80b03e1692726b8891c94ef1481957ffc4935b706bf449e77dc6c69a1b06da9 2013-09-04 09:54:46 ....A 188613 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80bf7aa15ddf560574777a4f37122108df1743ea273727cf58034e75b5845f2 2013-09-04 09:48:30 ....A 81524 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80c13c6a20c6970cd17679adfc31793acfff24507cb6fe8cc91c1ad19995a32 2013-09-04 09:33:22 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80c66677317bfa3cceca82aa2ec3eea4233002203159716db3849e2a14eb91a 2013-09-04 09:51:32 ....A 520192 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80cc2b9e75ef2a4dbc58170a59d52dc09267e998e3355369396a764d2971de7 2013-09-04 09:48:32 ....A 422792 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80d16f5ebc12629986cfc0c2e48d54f2d1eb537932e9df792349246d666eb3d 2013-09-04 10:07:12 ....A 192000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80d714533a9f6b126ea5e2abea3577d16c8e5e90f541a90dc5bc2bc7bdd2a82 2013-09-04 09:52:38 ....A 129024 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80e30371477173df61165f68a8816807132221fc510f95e80c43622ce3d8e85 2013-09-04 09:50:04 ....A 799571 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80e3f99318b28f6f066f5d16acb72514bf5934c6c7bae9cd80a1292125e5b41 2013-09-04 09:55:00 ....A 350208 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80ec9ed4a53b6ccb6435c851511cde6d2eb7cf6139d4e37d7a095edb273bbf8 2013-09-04 09:59:26 ....A 709944 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80ed6f0002e9af0be0b275e8c806ab5e67b2fd132aa38549d31ad0911f38ecb 2013-09-04 09:55:48 ....A 798993 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80f14d0f962845e55567e6ee7c1c9711ae3e54016f39f9f5a0438b4eb2b5a50 2013-09-04 09:51:26 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80f8f6fd9a84ca80f67230578fa3c9fdc8e8b89c338872a998a5fcad3f5c137 2013-09-04 09:52:24 ....A 138240 Virusshare.00093/HEUR-Trojan.Win32.Generic-f80fab411c7763453c9091c19e11a8554eca3ea49ab5eb90e174f1879dab5011 2013-09-04 09:54:04 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8109ea491330dc94ba4fd15f915253440da3280b4e4d9ccc739eae48b310e31 2013-09-04 10:01:48 ....A 861184 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8110e9e55b4ddbbc72edaaad2567403925c38d76f6b91d6b8507806cfd23ac3 2013-09-04 09:58:06 ....A 664576 Virusshare.00093/HEUR-Trojan.Win32.Generic-f811682bc2fa9166f3b995b26de0fe9e57c8d0d3285fc6f371b52e08e20f9b33 2013-09-04 09:53:52 ....A 21620 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8127510ebbe893a7e495f1040b46abf8ece5a03f584e63135621e35efa112ab 2013-09-04 09:59:44 ....A 2068480 Virusshare.00093/HEUR-Trojan.Win32.Generic-f813d57a091d46db7e3e0b7af16615fa4a10422514dfe4f8e4c937621802ed62 2013-09-04 09:50:08 ....A 1922148 Virusshare.00093/HEUR-Trojan.Win32.Generic-f814716bfd157984bd45b83d7b711ce3687a24950a581c8a39257cb721c3903d 2013-09-04 09:51:42 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-f816493e51e0aaa613a266b6ae6803f6cee812c678ffe7c90462accdc115fdbb 2013-09-04 09:49:56 ....A 145920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f817cb56204e3f8007fc9c34066e7113d6ee0ac2a01f719bf3f119c73885841b 2013-09-04 10:01:56 ....A 249433 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8183351e0461c4bd5ff2897bd82ec54d5a3c806ff0e71494688fe1c7634ac2a 2013-09-04 09:49:26 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-f81883245eb9c6910da24d04cdcd7657989494dee37de4d0639eda4d21823810 2013-09-04 09:32:54 ....A 220608 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8191505e53aa1fc7327962744f146bb4e8f6c4ab8e50c31a4d5cf99fc007e61 2013-09-04 09:49:58 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-f81992d7e77e8d8885fe185eb71b0968cdc854ec9bf90415cd8f9b5624a54218 2013-09-04 09:57:48 ....A 157696 Virusshare.00093/HEUR-Trojan.Win32.Generic-f81a5101c859ba52d7d5a26df44fcb53e46f2fd9db24305abf3370826d088daa 2013-09-04 10:02:18 ....A 391168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f81ab1395024536a11d157f07b3491d1c6272cf8ca7ee3122c8e3a74789e5d79 2013-09-04 09:59:44 ....A 301568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f81b27fe8f397d5ee55d2ec560675309f2d58af695e44f2f5748f194fa4a4a64 2013-09-04 10:05:18 ....A 408736 Virusshare.00093/HEUR-Trojan.Win32.Generic-f81b812a387d4bfe833918b58574667aa488c8cf01789f63526d0c4630924841 2013-09-04 09:52:12 ....A 12400 Virusshare.00093/HEUR-Trojan.Win32.Generic-f81bd8576f7b855fc68ff9db2d74886bb97f7459dc05481cbb8a02ffb914e7dd 2013-09-04 09:57:22 ....A 37270 Virusshare.00093/HEUR-Trojan.Win32.Generic-f81cce72b8248cbd9c695849bd30316c7a4196f1668b58b949a4b1c96596decb 2013-09-04 09:53:56 ....A 53268 Virusshare.00093/HEUR-Trojan.Win32.Generic-f81ce1a572a9c50b452d9453e47ce3061ba3f0557306cf7a6fefbe98d118f7e7 2013-09-04 09:47:54 ....A 48128 Virusshare.00093/HEUR-Trojan.Win32.Generic-f81d08ec7ca58a05ecc187671f0e19a4a097f4aece4c092151f749188566a764 2013-09-04 09:30:36 ....A 53596 Virusshare.00093/HEUR-Trojan.Win32.Generic-f81d258aee1f1830a2fb53f208129826237f3ae035b1b2e7be1c6e390e0ca5c9 2013-09-04 09:41:12 ....A 27806 Virusshare.00093/HEUR-Trojan.Win32.Generic-f82048af9f24410159d635142defc7821c1cd274d7652e81d9f13f3d53374e60 2013-09-04 09:56:40 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8205696f26678d7d76ff519c1339c6be655552aa5c3ff6c2b7714838c9a9778 2013-09-04 10:07:22 ....A 2322705 Virusshare.00093/HEUR-Trojan.Win32.Generic-f82103fa12cdaf64b963924e8f77255d142d260e3c2db08c54a9366c63f41daa 2013-09-04 09:11:30 ....A 18041 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8213b425d25478d32639ac5055b161d78a8c57625a5b2739e93c44fd89a45af 2013-09-04 09:49:56 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8216fea6433f24f5abadf005c4ae235b4aef5686085edb9d689e1e5aa3400d1 2013-09-04 09:54:44 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Generic-f821f5c5904b32e1a1f2716b057fa204d6f1a10d56145e6181df6eec494dfb51 2013-09-04 09:47:44 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-f821fc26405d980f3d4b210fee1210ab63c99eafddb0821ce0402aba6f0614bf 2013-09-04 10:05:14 ....A 434176 Virusshare.00093/HEUR-Trojan.Win32.Generic-f823cfdf80f41e219fbc85981f923645f582a52eea79afd862335ba23c19f0e1 2013-09-04 10:07:08 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8240d8c26fc25a8b0d3c35b7e007ee8c7da3cd037505296ecb4801735ae31bd 2013-09-04 09:47:26 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f824dc151a92a3692f511334570535b822ddb187002a88ca3784b376c597299a 2013-09-04 09:47:26 ....A 50970 Virusshare.00093/HEUR-Trojan.Win32.Generic-f825bbc07ca9f465ea47a5c98fd098491929f0e4ca5722a469a93de9a8b556e0 2013-09-04 09:53:34 ....A 52754 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8291b4bdd114752aadfc3b717ad322d3185997d3fac23e2d51dfbf013d77d6f 2013-09-04 09:49:22 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-f829c5166e68aa4dca380900231eea3101d0978054bbfa0fe8ac2bbfac5b9d52 2013-09-04 10:00:10 ....A 80896 Virusshare.00093/HEUR-Trojan.Win32.Generic-f82a2739c9e9d4eda3f5dcf64aec64e268c81c490e6dbc2efa7ffc9f9694b0e7 2013-09-04 09:41:00 ....A 4707328 Virusshare.00093/HEUR-Trojan.Win32.Generic-f82a2a558fe0a2e4d822d09cf7d03189c413007a232f3982cb965063d144a69c 2013-09-04 10:02:16 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f82ab4f326ffe4293ae3ac3c9415023917f2d967683c08637b0528f426f22de6 2013-09-04 10:02:34 ....A 10048 Virusshare.00093/HEUR-Trojan.Win32.Generic-f82bf59d6b63a3952c514965b1098565157953e0f15e696856c889f812ec9041 2013-09-04 09:48:40 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-f82c6edb34708b13255588b645d4270f2ea48c0edb52b7519b976ecab452a0c4 2013-09-04 09:51:04 ....A 88298 Virusshare.00093/HEUR-Trojan.Win32.Generic-f82c768b404773041ed2654735c42ae7148c35fc9e6f467bc75d63f18829017d 2013-09-04 09:48:52 ....A 55658 Virusshare.00093/HEUR-Trojan.Win32.Generic-f82fc4b986619a4418f6417131bfad0d35415e98894260ac5cc5f924477a08a3 2013-09-04 09:51:50 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f830bbae54031feb32f7a90fce11744e4531a23417b4564023a27882f19fac56 2013-09-04 09:48:46 ....A 272419 Virusshare.00093/HEUR-Trojan.Win32.Generic-f830f6472dce838754fa89c4336da02985450ba51b6a81c6fac8e7e11f734665 2013-09-04 09:42:06 ....A 893440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f830ff04b6c58bf031cb81372387cff1c177d2796adf7ac87468168a20594413 2013-09-04 09:50:16 ....A 209920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f831fe63950853cfc8f8591552404350203bcc8247b72b7759b5e2198fea4a82 2013-09-04 10:05:54 ....A 425432 Virusshare.00093/HEUR-Trojan.Win32.Generic-f832ee4f1c7900e7c02079e016fe477d2a7ff2051e2a6aa052b6a1b00efa17bb 2013-09-04 09:53:50 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-f832f88331432e59fd294783bfdeb75b7170af0615c5414f13291b94871b24bb 2013-09-04 10:00:30 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-f833d92fd2b750c29b232777d08a5255144768ab92b64731413bdabdca9f1c1a 2013-09-04 08:57:38 ....A 71688 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8344e51ee9fae13973d690395abd131939d39db5384b210e2cf16d5a49f7dfc 2013-09-04 09:49:36 ....A 53286 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8366e2e60a2336247bc87381d80508cd281a7a9183a1597be0f09ae477516cb 2013-09-04 08:46:14 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f83852ec686839abfd13d8899e94242197111e09d8680151f579c529bfada286 2013-09-04 09:57:44 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f83866cee3a0f7cca313d18ea092ef353a34a2373d711fded3c671bc11b64703 2013-09-04 09:57:48 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8397b057af5008ddb4d49ecbd473c396b5e266e05205f09d47b10fca84b1b3a 2013-09-04 09:35:18 ....A 1676827 Virusshare.00093/HEUR-Trojan.Win32.Generic-f83991b5d5bccc1024c734d373253d3bb938a25b8d6b0c53c12bc87e0741d67d 2013-09-04 10:04:54 ....A 309760 Virusshare.00093/HEUR-Trojan.Win32.Generic-f839ce91d4ce0f5a0b5166d1118d61aa0c5e96419223716edf3fa35b68183be4 2013-09-04 09:51:34 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-f83b5d76a26a6008c17269b00563c73464dc84f46c42faedcfc08f9cbb4a34e1 2013-09-04 09:56:10 ....A 176733 Virusshare.00093/HEUR-Trojan.Win32.Generic-f83bfa6addc50dc71c264feb0488b463dc2fcfe8103e8bbba8426b0ebc7cb762 2013-09-04 09:54:14 ....A 314881 Virusshare.00093/HEUR-Trojan.Win32.Generic-f83c2dd575462cc27dcb5fdfa43052d88790f5dc0cdee37caa1f9c280a470b61 2013-09-04 09:47:46 ....A 515072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f83d62177585d1fb0510d3bbaef5c4356ed31d0972f142ab06d9936c7d47ce3e 2013-09-04 09:50:12 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f83f4acbfe5081ddd990dff50b6313cff07f150c4cf1f36d2eb24b608c851ea6 2013-09-04 08:59:54 ....A 452608 Virusshare.00093/HEUR-Trojan.Win32.Generic-f83fdf3c7a3bb39cea92e596f98715d9c1c3b2ed467b1913457c999248a5d273 2013-09-04 10:02:58 ....A 4096 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8403804afcd4af0021d600145ada709d37ba4a0836e8fbadd870e1475989840 2013-09-04 08:53:44 ....A 3091712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f84134ab9e0c1f37ade4bbb0659688c85f3858bf08b23ac426724130c24e05f0 2013-09-04 10:02:50 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-f841530156dc4cf71938ae29682351fa168676d0bb69b9ab2b032b3e4f184ca6 2013-09-04 09:41:58 ....A 5493 Virusshare.00093/HEUR-Trojan.Win32.Generic-f841882dafe090e8086ac8212ef084f4546bd1df0087d91d7ee3dc9a5d2d0092 2013-09-04 10:03:08 ....A 17984 Virusshare.00093/HEUR-Trojan.Win32.Generic-f841db94ff744a368db469217e213b51d6af4dbcfcc31dc6a3fa1085821d03dd 2013-09-04 10:02:06 ....A 272384 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8420163d099424328f0f4468abd0e3147933a032aa75a33d94cead632dfc843 2013-09-04 09:56:18 ....A 842752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f84412391175660fcda5517983cbdd7c505b945605645b845f89c9e1b3b29363 2013-09-04 09:54:12 ....A 438272 Virusshare.00093/HEUR-Trojan.Win32.Generic-f844bd8f7f3bacba461fa5a1b3c3f20b862e813ed59f2254856ab902f40bc07d 2013-09-04 10:01:40 ....A 45064 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8470f3a3e5d30dd5bc7c2e9709c1b4f133a542efb17bb7fd8347fae83b4d2e2 2013-09-04 09:49:50 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-f847331b83e157f9000e354a13ed85ffaf1758d08c001cb29c88ca78c1046c5c 2013-09-04 09:57:44 ....A 4756896 Virusshare.00093/HEUR-Trojan.Win32.Generic-f847c6f254cff7f474044d9c508270c6248b5c3ced8fa9115bbb6bfa3687638d 2013-09-04 10:07:20 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8483976961d32af41fda66560b375119580d569da14423d678cf4fdfb882a24 2013-09-04 09:48:22 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-f84989045ac179115820b5b3e992829fc4c8a5237cd4f6fea4a77c29da48f2a2 2013-09-04 09:56:34 ....A 7862000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f849b2d5cb0170062a062a5654fff22b8d82df676d06c857ccf8e52050c24fa3 2013-09-04 09:52:46 ....A 485825 Virusshare.00093/HEUR-Trojan.Win32.Generic-f84a9a60606bf34f8696a376f7ea9e54358cba5df1c3cc492b5daca692e4febe 2013-09-04 10:00:04 ....A 598016 Virusshare.00093/HEUR-Trojan.Win32.Generic-f84d291f9001d0a412f7c7f298370db9735d22045ae92363e390797c3faf7929 2013-09-04 09:48:40 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-f84df93ffd3c8b92728fdb90634388e82e0360bab16a574528fffe5d964f0a1f 2013-09-04 09:46:28 ....A 160256 Virusshare.00093/HEUR-Trojan.Win32.Generic-f84ea3ec8c664a545a0cec2082641229c6e596c5508b9bed959bcec35062e897 2013-09-04 10:03:04 ....A 395366 Virusshare.00093/HEUR-Trojan.Win32.Generic-f84fb35ef7f2207af6c5b4f47500f644dcd2ffaf77380e2098482e5611e44a52 2013-09-04 10:03:02 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-f84ff08f240aacf41e6c216b5d0a403e83b40cd20ee6abaa12f48f52bccc7552 2013-09-04 09:57:10 ....A 225792 Virusshare.00093/HEUR-Trojan.Win32.Generic-f851014d54346ae0ad3630ef416ab9c224d42094618cbc5a33edacbbcde937a6 2013-09-04 09:57:10 ....A 860160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85121cd833698d22acbda204c12c7eacec5aaf6c70e8c1f49670b19ad92218c 2013-09-04 09:59:22 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8514cbea9df662daad4caebaa06fd64f7e7e490e671e8feab1c398462968ec1 2013-09-04 10:07:10 ....A 178923 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8527909db05f2214b1273a6765f5dab6878baba197dcefdc9827b0795ba5a5c 2013-09-04 09:49:04 ....A 209920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8544ce2b5da3a9f4c0bc6418d30864ae734f581a5636194ee1610a1f7083147 2013-09-04 09:52:24 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85501f65e27d748f64afb6d486d8d93768bf683f76637eaad146958fd49ae99 2013-09-04 09:49:24 ....A 3928502 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85525cf40d3711de05019b4d7d754b030f163ebec63faf98ac2e46d0c365120 2013-09-04 09:56:44 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8553def126190a0015498c09281cd449ad068f98a6c45aa5fb3badbd20503d3 2013-09-04 09:56:32 ....A 849920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85618da95bd0f68fb74ecbdf9acaa95baa0ac505be27263ca91897c18bd0eba 2013-09-04 09:59:42 ....A 189440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8566ea8872ed26d3080bbaf092b3fe2df3db198da1020eb411f380534e472d3 2013-09-04 08:43:16 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f856a427e67a0c20029c4314fb49b309ef0492c7b23e4f3b5ae15f459c8db607 2013-09-04 10:06:14 ....A 306688 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8570b6237eac70542c169c19112e639536a7f76174bf49392c22459294600e4 2013-09-04 10:02:02 ....A 34045 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85734cc85b29acc144698e09ced18e301df08c39bf7eae4a4c185a866774bae 2013-09-04 09:53:44 ....A 413696 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85862c49c8b184329e397515625898922e871e52000fc78ed8160623bd2715e 2013-09-04 09:54:16 ....A 843776 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85a16987618eb6724f9de61281b845100cee69ead195998ec86bba4005e4be7 2013-09-04 09:47:30 ....A 97928 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85c132f897d35e433ffd005ed9c0889b4eafb7a81af534182ceeea5cb56fb7c 2013-09-04 09:50:20 ....A 470917 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85c7700bcf452254cafa3cca08875301f3ad9f166908c5f3dd9f9663f4fa0cf 2013-09-04 09:52:42 ....A 34593 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85c793a22b7ea7a523158e425874e913bc86278667d15a5e2022468fa67db09 2013-09-04 09:52:34 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85d144aa18443b23bb14b6eb44afc70dd60e559148f2d493eaa8be2d188dd78 2013-09-04 10:05:34 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85d9d3bbf2cd666e77c7ab84ba7ce0cc38f0f55dd43f23a12dff0add2805278 2013-09-04 10:06:04 ....A 316006 Virusshare.00093/HEUR-Trojan.Win32.Generic-f85fb603d99e8f25463d4bf12213463ba898171a9e92ce2b9da24b9565a92298 2013-09-04 10:02:16 ....A 24064 Virusshare.00093/HEUR-Trojan.Win32.Generic-f860475495a85610068d5b503a327ed12241ae2123aab2f40827c91144e3987c 2013-09-04 09:55:56 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-f861639ece923b78ab0b83e19c33f43c7a3ebae05b880c0aada2ad4dc399de1e 2013-09-04 09:48:02 ....A 973837 Virusshare.00093/HEUR-Trojan.Win32.Generic-f862f3af8bdc39d645a7baa73039ae6980afbe9a790528daacf9418083a9c22c 2013-09-04 09:40:30 ....A 164352 Virusshare.00093/HEUR-Trojan.Win32.Generic-f863ceb858baf3c47d7369c23a5f8e6dd240fc2197b19c88b3adfdb379198bcd 2013-09-04 10:01:58 ....A 186368 Virusshare.00093/HEUR-Trojan.Win32.Generic-f863db54caad2882d2f886d8e76b9c79554a5580aaed29833545ea0003f3d909 2013-09-04 09:50:30 ....A 1839616 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86402b0a1e2a025b2e3b2011ed47f0f4e322cc44d194f371f2b8aaefb8bb7c5 2013-09-04 10:07:08 ....A 178011 Virusshare.00093/HEUR-Trojan.Win32.Generic-f864ca69ec4c27f79664834ec11357a05d6aa4fb0438064a3b2a9a7b69b320fe 2013-09-04 09:54:08 ....A 2125312 Virusshare.00093/HEUR-Trojan.Win32.Generic-f864d5294349e443692348d4bb8114c500bfab975931e9a1cda8efb7c8fb4c66 2013-09-04 10:02:22 ....A 178176 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86647ed6ea68b6418147b61965c4794a7958db1efdf3ed6de2f9a051378f562 2013-09-04 09:57:28 ....A 406840 Virusshare.00093/HEUR-Trojan.Win32.Generic-f866b5af9d7e94de2f04c9e22c30f7a46fb981fb799f3cf985e359e5c521f3b7 2013-09-04 09:36:48 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f866bbe9d21c9edd51d522d1429b04d96ac935c66cfcc265b0f7bc715a6cfb4c 2013-09-04 09:53:58 ....A 257024 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8671bf29ca3e02fef65584fd16dddaa33dd7b0558afdafbe626126a671aef4e 2013-09-04 10:07:16 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86761c285b53846dbebd0208e745c0d90f5e635b3719e546c3ba3fbc481e5de 2013-09-04 09:51:42 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8676f6f6dd0e6e6a06bc0b98adab07c9fdb23f39778688c7e06e023dbcb8e8d 2013-09-04 09:57:24 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8683911a679238ef18bcf2dc7ba502d2069d904a27fb7776957218dd17441c5 2013-09-04 09:55:58 ....A 12544 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8686e6b76ac37174663e4e5f6c1a6e94dc09d27abf0fe72718f2d4693dd62ab 2013-09-04 10:01:58 ....A 242688 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8687ee75d9cd642844a6f63efd060204aa941328fcbcca46af4d7593d923914 2013-09-04 09:56:06 ....A 281144 Virusshare.00093/HEUR-Trojan.Win32.Generic-f868d03e018a87ae5f6aa1963230c0d5d0f7a1c25cc5df7d483bb2d78e3eef39 2013-09-04 09:57:40 ....A 1486848 Virusshare.00093/HEUR-Trojan.Win32.Generic-f868f399b492367ad949b9504502c1d77089b336412b0a8b1e0c879be3ad2964 2013-09-04 10:02:56 ....A 383488 Virusshare.00093/HEUR-Trojan.Win32.Generic-f868fdde8e2696dfe8f9e669838daef2e77f3213bce4de15f2137c7bf05170d2 2013-09-04 09:49:54 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86938705f3acb52f6c4467d13e2c7622c6c6d483c546157ff53202dcb969bb2 2013-09-04 10:02:40 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8695e745eef76aa764bc552bdec9e4d4e9eeb49bc29a2ebf1889f119ff2fdda 2013-09-04 09:50:08 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8696a4e068e39dee17af696356324fe8b7ef368aa5379064bb323ad9d15e830 2013-09-04 09:52:22 ....A 763904 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8698d5e11ad9f94670adaf8a65053c88820b2427217b5be8d5f4e2da6b282bc 2013-09-04 09:49:48 ....A 918529 Virusshare.00093/HEUR-Trojan.Win32.Generic-f869d6b32b9b1b9a24794401f3193a88e091c972ccb176d920181dd21cdb1a32 2013-09-04 09:50:14 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86ad13809da7cca7a75de60809c52b4606aa8a95ce2657d9ba7134494cef8c5 2013-09-04 09:49:36 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86b2bc99c4d5f0f7d9c6f5d77f9684d000d2169084b89a73d33cf64fe077330 2013-09-04 09:59:58 ....A 49160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86b69cde78c34f9a03ffb910a3fbc8c7e71fe83534e2909e1eb76984c4bcbe4 2013-09-04 09:48:24 ....A 2219023 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86cbf5f5bb685055fd1d568c24213d884d24ec7d1d5641f73252cf01aa141c3 2013-09-04 10:06:04 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86d5f7898efa3c48b7900259dbf12a2c96087edf4dd75e3e3fe0b2126033089 2013-09-04 10:07:00 ....A 214528 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86d936916bcb966e0f0fe8490679a6f363c489ec02046e89e9734df4e48faf3 2013-09-04 09:48:58 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86f462801fe5bb3d2553010e2c1bd89d413b03b473d3ee0b5b0aa99116fb412 2013-09-04 09:48:34 ....A 612227 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86f48d314c7599808a67d58e08ed40e64cb76b9c28b9859fb64f5c5cebcfa4e 2013-09-04 09:52:36 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86f64269d078bf479c5e26af3b076934df06aa7e51e4d47475f9de0ff22a09e 2013-09-04 10:01:52 ....A 83968 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86f8a0e1763a4f93cda632c980ff70ca4bf7aaf778ff71b207f87a0f21f53d3 2013-09-04 09:54:30 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f86f9e148366776cb4f5bf0b76e3d086ac49dc31b681e74a43a6cc3d619f8301 2013-09-04 10:02:24 ....A 312312 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87129fa5d6ddf5f1ffb1c1a2387c07c2b08d9e23ce9cd30abeae8112a477d85 2013-09-04 09:51:42 ....A 61712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f871dddfa334801f7cade016e303542fc14a58209d779f397e0a2f03f2d308db 2013-09-04 09:57:24 ....A 133125 Virusshare.00093/HEUR-Trojan.Win32.Generic-f871ded255a832e64a009c0f96557a4a340d81a2f42c0260fe514a7cf647fa81 2013-09-04 09:30:48 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-f872548ca3d944187a8fd2c3a60959cc99a70feb05eab5f64b7254741df7e40d 2013-09-04 10:06:02 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-f872eb7e1097c0d932eb8231be71f5479b4d2a52f60d0380a06fe1562b0ab864 2013-09-04 09:53:30 ....A 186368 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8755a6fe58de76d50dde7bd90b2215f6f5d9db64de574362944e429b28c2a37 2013-09-04 09:48:44 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8760c0121623722ce104fa66cf7ce92ffd76d5c688b30b03e900ee73443a09b 2013-09-04 09:55:00 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8774749f56cad53b6cc4428137f61a97859364b2db74ad2ccf7b5c2861418f2 2013-09-04 10:02:50 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87791bf0b140061111ff014623f1f6b16285a079030b986e1663b5058aa1d88 2013-09-04 09:56:02 ....A 7542000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f877a2d7e2bd80e39ec447059ae6a1d6e7a25d727aeee4d3d3bb7eabd172f144 2013-09-04 09:52:38 ....A 137199 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87821f35516a9afb7cfad2dfc78160cd8bf87547e362a7cab1a1467a1064d7a 2013-09-04 10:05:12 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f878e91d2cf8ca0701a155fa420da0a6f0585899a4041fb8383e107d06bc308d 2013-09-04 09:54:28 ....A 139981 Virusshare.00093/HEUR-Trojan.Win32.Generic-f879770a401b7d7b4312e06d5b847f9aaf621564808022b2aef6e99c3c543196 2013-09-04 10:00:38 ....A 135424 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87a628a9936f9b8348dce2d027523af8a7aff304453181128b359162f549cb0 2013-09-04 09:54:00 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87b27d2a452afd8e9776cccc9663ccab6a1c102c6982f421789b75c39543cc6 2013-09-04 10:02:56 ....A 61888 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87b2c8151ab308c2dbbd847e48faeb205fdb2f74add60c8abcac25eb3d3639c 2013-09-04 10:02:46 ....A 308224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87b4214521b508456a869f2b8fd305286529ebf5ef50ef02e8f6882e5aef9aa 2013-09-04 10:00:42 ....A 67968 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87b57209fc840edac2354c41f84d86754a022e69fdb5f0a0479f35bb0ecdd26 2013-09-04 09:59:10 ....A 273920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87be841bc7ea5d6ce7a91b5abc77864b3b4018a0c71fc161ca0f76a8b825ad8 2013-09-04 10:05:32 ....A 181760 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87c0e4d4f50179228b8ca0c22f2446b3a709bdcbafa2f1f856860233411f20f 2013-09-04 09:51:20 ....A 196096 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87c7dff02494ce5bf7dbdbe33b2f2b6ecd2d9ccc4fac644527ab8b90cdc88e5 2013-09-04 09:56:20 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87c9aea56590366cca2d6ec67195f8652f3ede907478b173146ad11afd5de43 2013-09-04 10:06:06 ....A 313344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87d28d27bf293dd0339e88ea088b8ab88cceff2187d68b68a46aa74cc3ba0b4 2013-09-04 10:00:04 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87d607294ed94ef8d9bb85cfc5b8849c523a41de9beb1493e50e37ac64b1ecc 2013-09-04 09:52:00 ....A 295424 Virusshare.00093/HEUR-Trojan.Win32.Generic-f87e7c6812e984471531e0cd6e7b43c6d11692388c523223802cb635f636b69e 2013-09-04 08:52:16 ....A 894976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f881194f6fd430ebec4cd9dad96d8901abb60cd03eb58ed1472b3381420ba0c0 2013-09-04 10:03:02 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88142261685bcc16813073a4fb8329c713111392d4ba1962d9e4fcde7951615 2013-09-04 10:06:10 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f881a9e7147bd223c9c772440a99e49941bd792df617a42ab3c1d684b8d2b388 2013-09-04 09:36:32 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8836c50ec1f1a45153442a9f3b2e98f83dfcfbbc8764828f03b8dc138ca6b9f 2013-09-04 10:03:00 ....A 64192 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8844f6c418dc42c1f01d0f611023b269794dde4592eb715aad4bedc5f6c2ac0 2013-09-04 09:52:10 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-f886f68fdb474e11102d550792d9dbce4c68481783514bebc7825cc591c5fd48 2013-09-04 08:45:42 ....A 37046 Virusshare.00093/HEUR-Trojan.Win32.Generic-f887b2d150e5da35bd2db3792fe57735d45e3d23c377a55f2641f55fd10e3a55 2013-09-04 09:52:36 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-f889c79c2662e3855e3e3a6a9ab9a7d36d2e113027c2fd2d1319d38f470c9abf 2013-09-04 09:12:30 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f889d356b9f84e23788b57dc05375d5724fad3357897be617f86c66389c3bc72 2013-09-04 09:22:38 ....A 674816 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88a60d1a561f4ede869e27f764350e6a7ff14a7366b1532d516464ec19960a4 2013-09-04 10:02:58 ....A 344336 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88a705d366f680a203fe48cbaa158b5e29aaaf2e89a9366e89abf72e0acc229 2013-09-04 09:49:22 ....A 134656 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88c115a129d087c3e421dd623c4f42d020c8ef47d394bdd709adf277ee0709a 2013-09-04 09:56:50 ....A 237568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88cb84b125d23a06965cdf3a0b0ce2762167e0a8b25f4bdd17eec2d8077c598 2013-09-04 09:58:48 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88ccf033f9fb942fa09f5422c9394676049f79bcd33a47afce38c79645f9e0b 2013-09-04 09:51:52 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88cf0cb044bbeb1b302aff352ba8ed922d7a5cb8428eac0e340f7dd09d097ab 2013-09-04 09:51:54 ....A 325632 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88d407e27b3c5004e735c623c387b46ca19f2c8a4f6aa31a53c70d3f1a77569 2013-09-04 09:48:28 ....A 180753 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88d6f82eb9873156a37bef53d8cf20e6c16135b92f58db52e5c354044089ab1 2013-09-04 09:52:30 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88e609e4999027d4706ed63ac5beda599db01b873ecbc518bca2829e6a93d64 2013-09-04 09:52:30 ....A 89088 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88e837a8b8f6caced21f9dac6619a0187f2422eaec67993a64ac3b13bfe0ed5 2013-09-04 09:57:06 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88f842ccf02e45fbee21955f3076291d971e1de3d43c757a3f4fea4adc13949 2013-09-04 09:49:36 ....A 163840 Virusshare.00093/HEUR-Trojan.Win32.Generic-f88fceb28bdff2060842457f409ed868bfafdab5dc65eed8f1ab488165aa2517 2013-09-04 09:18:20 ....A 282336 Virusshare.00093/HEUR-Trojan.Win32.Generic-f89074c5c99a302f4f776de1475e6019e9d31a74692abefd414891f050caaca2 2013-09-04 09:21:32 ....A 252684 Virusshare.00093/HEUR-Trojan.Win32.Generic-f890c2aa22337804581f5de84afee575392a85c8460717aa10ba3ee9ea54d3a6 2013-09-04 09:46:58 ....A 820224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f891a607a9691d14815b28c0fc02b1c720f213d8e40cb4a13920ba8ac90f8fe6 2013-09-04 09:56:08 ....A 155136 Virusshare.00093/HEUR-Trojan.Win32.Generic-f893f3ace43f00fe62de693b318bcb2febb72abfda890dc1f65d9426fbe980c1 2013-09-04 09:48:52 ....A 325633 Virusshare.00093/HEUR-Trojan.Win32.Generic-f893f4e62fdd2d5385b3566afe136529bd635c2e402bc3dc5fdd351d1211546e 2013-09-04 09:54:58 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8947bdb7d772891f1b014da1dcfb306f5694046aef5db990d8d59742ed3c6f8 2013-09-04 09:49:44 ....A 188672 Virusshare.00093/HEUR-Trojan.Win32.Generic-f894ec56e5f9dbcaec5a0f2e2f722446d69899e80aefb650315f9c2b83e311c2 2013-09-04 10:06:16 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f89640a2adc8e2e3775cd7d5e6a1d83f0f216e9cb3af6e7805eaa1941aca675c 2013-09-04 09:50:18 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8964271ae0d4ac72c22c031c24fd6718e1ddc26faefa18578ee0506b6ba9181 2013-09-04 09:56:58 ....A 366592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f896a88189cd705b962d4636d8b56d629612d84bfe424e5d524f44bb9a3965cd 2013-09-04 10:02:02 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-f89719b1f819a5d441ec370bccde294c7b1392b8633fa98a3a59ed1e18aab3ef 2013-09-04 10:02:52 ....A 188672 Virusshare.00093/HEUR-Trojan.Win32.Generic-f89738c2b679b785bcf55bec3a62ea0cffb774a204e2c28c9739b154a30085b2 2013-09-04 10:07:16 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f89940fedc5c71ce5744beb5b3549e62ccd5f996580132c63483146e9a50a116 2013-09-04 10:02:58 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-f89a6f642cdd106cb069c4872ede41901e8150a98357dc53d84351dee184f886 2013-09-04 09:51:18 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Generic-f89ab0c180ccb0cee4375bcf2a3f34a454fc73d93205a4b5ebf00849d049e6ef 2013-09-04 09:47:52 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-f89b900692af023bbebeafdd2e4f372f6d9719f9ff75c8256f9336b8fda14e62 2013-09-04 09:51:56 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-f89ed45f15f7321718ee44f44ffced593fd51809295be987f7ea065de736ae42 2013-09-04 09:49:16 ....A 101276 Virusshare.00093/HEUR-Trojan.Win32.Generic-f89f7626c0a219a7c411ec01061875028abe6f8d3c15f3fcf13c7a1df52785a9 2013-09-04 09:47:12 ....A 39069 Virusshare.00093/HEUR-Trojan.Win32.Generic-f89fc11460242c2066746c640443c0555a0389bfd5e039d79cb205d4e8c83a6a 2013-09-04 09:53:12 ....A 307389 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a04d54a450a54a7a888d1cd96324a767e7793c723a250531b901d12b37bbf9 2013-09-04 10:01:46 ....A 321025 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a05347594f729db2c234c3009bc8b8877d7f9d3093cdbb6795ab3961fbd6a2 2013-09-04 08:55:56 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a15ca161b4a40c90680c38487b66cc7c1a69ab0e7357f51953076ce9819b8e 2013-09-04 09:51:34 ....A 280947 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a1c797daf493f930fa892816f03310a643f896ce1e84ea99f1473babdd3bcf 2013-09-04 09:51:02 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a25d577091778a94899c7cc3a619e6f1c42cce86bef621e298cd8ee0314a22 2013-09-04 09:52:36 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a2c567b56fc47388077b7a725d71577352c0e9727ea533b6560ba69f2427a2 2013-09-04 09:59:38 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a3965e84017a83c9c9be72315b8e3c5f371b92f46e496097c2b72551ec211d 2013-09-04 09:59:32 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a3cdbc0c079c61a20ccb501c5d44bb4481d722a973297b217800d63e5f80f1 2013-09-04 10:01:44 ....A 108545 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a409e2d2a41ec00891ff20fcb6b5b2385e189d9aaedf71164e88a8274bdfd6 2013-09-04 09:54:34 ....A 12400 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a450d01aa8e3f11b8081ec7ad470a52add13966b62bf00e3f6e3eb845540ea 2013-09-04 09:53:52 ....A 120325 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a4830158389361def25eaed2cf57ae567a3f1b03ef8a9827d061f592957023 2013-09-04 10:02:44 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a5c87b7d1eeb098ae453b2de6a71dcf9b37f0f6a3c9e70a1dc4e20c353523c 2013-09-04 09:49:02 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a6435d8dab42fee469ace3cc73afff227d8e161a59ef38640266021be9865f 2013-09-04 09:54:58 ....A 928768 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a711dca5e24b0a6943fce7fa1d5dfcaaff018bd1b5b62a58c3835636ea063c 2013-09-04 09:57:08 ....A 12970 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a80989025356aa56d3926f4ee6c7b1f4cf440d42b2a1ed731b83991bb0718b 2013-09-04 09:50:28 ....A 159748 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a835469d7d1be77f3a4fde2198b6c8277d50dd1b9ecc2f5370be890df97876 2013-09-04 09:01:20 ....A 19929 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a84f23da366e76e343bfe6ebdd950b99c23c78b55cb8e7d38acb848319c6d4 2013-09-04 09:55:56 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a87f1b6e42e0dea02dac4c705bad3f8fa0c88d4f25b9ca87bb31536bcb1dda 2013-09-04 09:49:28 ....A 100864 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a8b58f0b4b337306838dd8f11a808d76bf4bad7156c4cf7652294946f03c49 2013-09-04 10:01:52 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a97eb0b80904d861844cab66f3112c8f77e2766a56e08e54796e6d80070f7b 2013-09-04 09:50:06 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8a98dd216dc4953b6ea79ae7134ec4c33f945b06ca89f6bd8f779006e547bc0 2013-09-04 09:29:18 ....A 2808873 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8aa0f4938a7b507ab0102608662c5e81249449b30d39e13473978e990f0178f 2013-09-04 09:49:36 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8abef01f4c657396306ec3662ab160b4d292cbd4a8a85852a854f3eca7a40ab 2013-09-04 09:59:36 ....A 50086 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8accae5f81d5248c7ba8fd43a0ec5e74633ca38b958eae0e905563cea7549a4 2013-09-04 09:51:38 ....A 960021 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ad2aca160c06cac5fabbc642ea0c70ef2ee3173e4269b0f7ba7f2d346d681c 2013-09-04 10:00:30 ....A 350208 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8adc62017893ef19305c1d4792a330d171cb5ee181e8a22c1acba9cd2abfa7a 2013-09-04 10:05:02 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ae1a7bd2d94dc1aa799b35782b3868e9b7b00dc343b2d9e3c93fd1332d85f4 2013-09-04 10:03:00 ....A 73084 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ae9adc0c542a571d4293f4217b5a7cff2040118fdb8a58a072f94e9a0f2d74 2013-09-04 10:02:32 ....A 246127 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ae9b7a035ffade878d98813aa7897c78bbfb3e586882436f15e749e980703a 2013-09-04 09:52:26 ....A 141312 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8aeb96b9f6abf6af7a78a642348f05832329efbb6efd469845ea233d3e30fd0 2013-09-04 09:40:30 ....A 579072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8af391980079def5cd45d0fb6175c14b5be738e678be951771faeaa1cb46be6 2013-09-04 09:59:02 ....A 9903 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8afb2af40274a9de5df65f92fcbab1c404ec7a840898863f94b2e83fdbb9f81 2013-09-04 09:54:24 ....A 336731 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b0e1f0e69ab2cdd5bd9a9b40f5718bda253ace694a96fceee77ac625bbe31e 2013-09-04 09:58:14 ....A 1436160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b19e948c20f6d73a2960af665f8e8ad0da59ebb8223ed1c976fee3c00a54b1 2013-09-04 09:24:14 ....A 37404 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b1bed76182e39b890a1c63e427d91f44423d92176d9b4f09af36100ade9e7a 2013-09-04 10:02:46 ....A 456704 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b329969dc6814c2ba820ffb33745a91aed6f92673785cd892056affb75b7e0 2013-09-04 09:54:16 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b52e4328aa6d5f1d7209307603faa8d60ff1830e26a2ee12d97c84024bf1a2 2013-09-04 09:02:32 ....A 80384 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b59745be995f78ea35df246f160b6929aeda48817fad861acbb616aeb6bc49 2013-09-04 09:59:48 ....A 104448 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b5af0c751f9eb3c367367ce32a065215eea53cfa9cd6641b2ff2e2bfdec374 2013-09-04 09:44:20 ....A 13312 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b60ff6913fb98bb00c8d935b7ca34532ae0175b1fe15ff0356e3fd07f83706 2013-09-04 10:02:04 ....A 173056 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b6809c4add0673e3006711e530b7c11b591b9dcecf09e2abd0c1d069b757df 2013-09-04 09:56:02 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b72b157fb18c767ace9556d4704ebb7fe45ddda99cb049151a9790bebf026c 2013-09-04 09:50:08 ....A 828416 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b8943ffd77e613030bd1a043ecd2cd789b9435f28b872bca2004b25c6856ba 2013-09-04 09:53:48 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b8f10c47b0e733c23a7925770d3b37b5b1f3c558727f944a428b5e0a5e8781 2013-09-04 09:55:52 ....A 814208 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8b938aa782a460afc5f23c4b76317dd0ed78691a2d98ca6a3af292c0a902f25 2013-09-04 09:54:38 ....A 15467 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ba03f723f7185141227a33ba28ee5a0d184337638268fc9dccdb5253206093 2013-09-04 10:06:50 ....A 601088 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ba287fc1ce6be08b5f10e55c75ea896eb508205be6a5a1d16810c95182a10f 2013-09-04 09:56:44 ....A 227328 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ba74de1058f5db99e541c2f73663dddb4f4bd772690d8bd23afd3e5828bf85 2013-09-04 09:59:54 ....A 130048 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8bc2969f2349802249f9f5c7fa3a5fcb9b872aaf812f60962735d24c8974cb6 2013-09-04 10:02:04 ....A 267520 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8bc985bde508adc5d686401ff00ff369d1cb21e0dd6b28f132199369d1acc98 2013-09-04 09:31:22 ....A 310272 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8bcc8d3711453ab9ba30de2752287e96d4590b6873a287747f8b3ce0c743d2e 2013-09-04 09:46:58 ....A 150946 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8bd0af8d48ba7a186f8da48752e3e59847432e3713bc7c8b23912d5e8136d4e 2013-09-04 10:06:56 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8bfe4a9bfe8032e820b2403137f9a220635c1bc46d46484c4cdbaacc919c876 2013-09-04 09:55:14 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c0c5e23e4411f0e3fc07a06dcbaeb491467fdb6365c2cbc424807703d81283 2013-09-04 10:05:20 ....A 61492 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c0c6ba19afbcf456288b7edeabe60f699420c9c398acff92cb35101a0fe690 2013-09-04 09:10:00 ....A 220485 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c110fdd049041ffb592741e00539c748ca14c8fd2fec754448c50fc2acd476 2013-09-04 09:46:30 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c18ab306f3098ebcd12d0af809402d0c8c91a0799530979b6ac4082d9d181b 2013-09-04 10:03:04 ....A 577548 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c34cc620206f49640a3b74b07eaeaad5ecbf838a6b65d01cb9163d41a454c4 2013-09-04 10:06:32 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c4e36d447686ff98cea5e41a2a1a50f05bdf8b2ddb3171ddee283eb2d69469 2013-09-04 09:49:20 ....A 125685 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c559ad2128766dcebf3aa834ee516b80b35f95c4a778ae0e520f12e7cf1a88 2013-09-04 09:51:24 ....A 386048 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c5bc6da5c165c5437b1910b3802dd5e896ac75e102d7472086ea163b051892 2013-09-04 09:46:58 ....A 13568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c641c503b229c5da9a5eb2419c02cd452d18232528cce0204d0261fed36be1 2013-09-04 09:59:34 ....A 274432 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c6b866b1d05a65a7aba9786b88f125d91da2843f95d59fb1eff31b02ccff5f 2013-09-04 09:50:18 ....A 14917 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c70da23be5383e005192f06d7f3b648844a7725ec7919e9ae61bea672e75b7 2013-09-04 09:51:34 ....A 634983 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c7c4abcb1dabc11f39c395335b174ab929d69be6e0ebbfeea761aa30c2b04a 2013-09-04 09:03:32 ....A 315457 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c8eff049e50d37b19eccdf931101017d1ed882755abef7ef71e06fe0902429 2013-09-04 10:04:54 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c944dc5203d8a24f34660a4d7822cf1bb5f56fc3c211b3df71ed1ce4238c0b 2013-09-04 09:46:30 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8c957e39252f736c956f7c55885be5831ded53ab07248c30c8c82e58f833ada 2013-09-04 10:07:24 ....A 73633 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ca2e2f3f9af42188125742be223bcb6ed704658e49805376ca79057eb4d659 2013-09-04 09:39:04 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8cd3c8d17337434a835b76cd324ca19a645362fc85365286c35c3300ba60628 2013-09-04 10:00:06 ....A 140288 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ceb92bc2ecda0f7ef59d02696bfe8dd8781a5a5a8d4fb5f547a433a3847d43 2013-09-04 09:54:06 ....A 180539 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8cf9bc0894ac0959867f8ff4821a9654510a6c3f28302951d9d16de663221fc 2013-09-04 10:02:54 ....A 38400 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8cfe9bff1837cd7dd4ea3cf510f90c75dea1ed2907d8ba4551432e37972a960 2013-09-04 10:04:32 ....A 222208 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8d2090502b06d526324f0d26e80b1b4d106703a77873ce71d54509802fb3dfa 2013-09-04 09:55:50 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8d25514c3ce5821798033c147f03dea6b8f9233b20546b94032380249ace81b 2013-09-04 09:00:22 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8d27b5874108efd86baf44559809334aa0f304ca6dc506f2f666a56a1020979 2013-09-04 09:55:52 ....A 282624 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8d308a49d6df7b2866b3fa2b52530a587193561ebdaf4bb91002b12cf8fc15b 2013-09-04 09:53:50 ....A 241170 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8d3b9492949c671e4f85e7390ea53e67d629ab4e34baf267f4f23d1c8c9e587 2013-09-04 09:52:36 ....A 14848 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8d3d8ccd4e20a2571baad843bb688f9718fb383580ba44a36f1238c63b5abd9 2013-09-04 09:57:34 ....A 13388 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8d4d288eaa7dc36bf15da8fc1874d5ee7f4c3f1e50d260d713f5d3172e911a6 2013-09-04 10:05:58 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8d4f8bb174a4683c209f8b15e6d8d67c3268a50d40c9e7144f4bc9e6b5fa734 2013-09-04 10:04:52 ....A 48800 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8d5d0f02cd829afa4f07a41a1a50fdafa0325d6830b4a7a19d12dd8152f263b 2013-09-04 09:51:24 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8d685662c78a07fbe05308a9039b193546ec494ce76a6024181a407ba2fb8bc 2013-09-04 10:01:54 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8d7927010353d9a2ce45afbdd53cc0b47e0d5f305d29bb3f0c98e3b827943e0 2013-09-04 09:53:08 ....A 43375 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8d9a9ebc991380fbd04496c3c8a99d9f824a04f1bf996c44fc995987f425056 2013-09-04 08:41:36 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8daa4846a0eb88ec95f825d05ca7e6adaa884fe5180d9b10aa62bb88c36b09d 2013-09-04 09:50:20 ....A 495915 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8dabd8d250e01869a2d123f25c1f66fb8402bf685de375e3bf965051171e25c 2013-09-04 10:06:14 ....A 270336 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8db5781a3c1eeb5d4f6822130e134f7cc8eda5900bb47d4768759d953f0bc8b 2013-09-04 09:54:26 ....A 122892 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8db601e7735b6f93e2cbc30a83bd6673f89cda10e89726777042a8043d70715 2013-09-04 09:18:18 ....A 241170 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8dc2032f4cc0644a607265403ae5d7e7ffa5ad7d0ab00bac68e4b88e3922f28 2013-09-04 09:59:26 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8dc8f0d58d0269718b38bbdd767e4620e2f867e9a189110d1fc638a4abc2798 2013-09-04 10:00:44 ....A 181248 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8dd0282bee35082b57e00f00b10c3716d6c562b53bd32343fcdbcea81dde9cc 2013-09-04 10:00:08 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8dd2e62d7f128cd1d12402a3ee2a0a3be86aaec57fd75897e1a573c3001ef03 2013-09-04 09:54:20 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8dd3205ad35614180c0f13dae84c1f37fc4354bc32c0aee071c35a9b77874fa 2013-09-04 09:52:16 ....A 1991068 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8dd3bc0036d888771d2f164ca745c9294dfbefe3cf816bd4eb8bcfe1f98c179 2013-09-04 09:54:24 ....A 1021382 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8dd71b137dddbc4794c1655e63f97d538ef5b86f3a8a0d783f9142912f9aee7 2013-09-04 09:53:16 ....A 153600 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8dff8f811c0182dc7d6e5f913015a5efd08905168b5c9f2efc9486523b0fea5 2013-09-04 10:00:30 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e09e16f2fd122cae220b0f287c4ffbabd21129db6d28171bef479c082d5ed5 2013-09-04 09:47:06 ....A 224768 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e23d643b638ce3da038ffbf2708b7de48386466b159a96c2e92246a33dfd8e 2013-09-04 09:35:24 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e39107188d6e2d7f17c60e7de9cc6aca3f602fb9e97c7710bfd9f776d32420 2013-09-04 09:57:26 ....A 109056 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e3c1e0c2ab8fea3008cf951ff78a99b6e065e673eebab319db71b28e9ff20b 2013-09-04 10:03:08 ....A 181760 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e4126d7297e36a1538fbd85a380eeda2fa13a76d72c2276a4788fe66ff6492 2013-09-04 09:49:52 ....A 109056 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e4950c205818878cccc9c11104f64ebf4c929d4eb9d98ea113d2f12be5f0ed 2013-09-04 10:01:54 ....A 41728 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e4b52d8e30ae1cbe5d07c0516e0f3f60e8b77422760a7fac5ec631d1673910 2013-09-04 09:51:48 ....A 377856 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e597fcf777fc37a5b6b3bc580dfcc4191ab955fe2a27b1cba7da51842d3ffe 2013-09-04 10:00:26 ....A 145920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e5d262e145862b67d905bb2ea5ef74365ad0a19e92706fa42bbacfbe9c7789 2013-09-04 10:07:02 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e5edcea789f8093f521fe3af834d90a0883e3bbea7e2fc0929e2b88ff2a162 2013-09-04 09:56:30 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e665bb058e2a6598b229cfbfb73eea7113ea543f977035728d1ee57eaf54c2 2013-09-04 09:51:04 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e6a383a3233ae311db00f1909cccb031d9c9f9f69caaff8538c6878da86671 2013-09-04 09:59:56 ....A 73802 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e8013d951cc02492f7a669a3eb4bf0cad14aaa2c8cd7ab0c36cc8e7045ec02 2013-09-04 09:54:24 ....A 123773 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e9db4cc16cdaf787f03621c0157becaa40b752d4282be94e71fbf612560d03 2013-09-04 09:59:44 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8e9fb8af802d09074ebf348a2c06582be1d3d867b476e9b421213f4490509b0 2013-09-04 09:51:36 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8eadb7ce21536b964c48b80d5f03776d6e6f6a2d52a111dbc0e66d4271472b5 2013-09-04 09:56:26 ....A 10240 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8eb45ce01909f3af849daa6c73a48064c5bf1ce752e672c71bde770700c66f9 2013-09-04 09:11:12 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8eb6b277930010d89ecb67958117c08e0d941b9d1d09dcc8f604cb4d9629d77 2013-09-04 09:46:48 ....A 199527 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8eb928f8e714d64489caffca2849835e62bb02b6189382ef23ef7ed1746f16a 2013-09-04 10:05:40 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8eb9653f7c4f7f410ace9f9fa01765b0ac2762e4b774e376bd5131467e9564c 2013-09-04 09:53:40 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ec1ad68e1da4453b6410016ed0795e6a459502ef7b6b5361afa8967d8c2405 2013-09-04 08:54:50 ....A 92159 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ec718da94a3bffa41c74f1eabaff22816d9d85216b8b1c942e739b94e32bb6 2013-09-04 09:50:02 ....A 263680 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ecf0eb17560e71b3aec7dc387526fb4d1ccab0f576dea4dbff9ea03cae1517 2013-09-04 09:53:52 ....A 196096 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ecf9a788886c68582fa47941bd82575f2a67f99d22f27ee2d34315d5ee7b24 2013-09-04 09:56:32 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ed211a75a78405b3d14beb03fd7d2b26ecada3c6ecbb422f3d71661e44bf81 2013-09-04 09:53:42 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ed9c9b50e5443872597cd170ffa2678e254e772eb8f7cc659660b3931c9fda 2013-09-04 09:21:28 ....A 589824 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8edc2b1a82a39bd6e8cada25616790897b1fdac8fd10a574b3e5e57b5e850ff 2013-09-04 08:59:20 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ef0cc9bbd59d3559c27795d77b1d6d4840ba257a4d0a9a72a30efc88961ec6 2013-09-04 09:54:16 ....A 421888 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8efc5d6b5c711d0e7ed3e967809ca50d84e845c0d743d68fe9e9d75d2d8a260 2013-09-04 09:55:02 ....A 345216 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8efe5a9b7fa021e25f459e5d8fd0233fa939d094f1be696f3622d30da307664 2013-09-04 09:49:20 ....A 29526 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8f18fbd2db3097e66f6bf19209ae91e8c94db19ef3e89624d57cb3a0fcead46 2013-09-04 09:31:22 ....A 1762304 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8f30bcd243379d703998ad76f3350bf7c45ebfc2ed34019d768338b6c521785 2013-09-04 09:51:26 ....A 838656 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8f3e52093bcaccf7df12c67f60a8b2a66b4808aff7129a90162ed2be8b21c74 2013-09-04 09:57:02 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8f54b7067eb89c0385ca88d9be4d956347392ad40246e7cfa397064526420ae 2013-09-04 09:57:00 ....A 869376 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8f57bab5373c5760055fe216d82ccf0896387441bfcbb936f9b8080d2e9b536 2013-09-04 10:00:18 ....A 263168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8f5a0502e3240af1644d77f0eb6e58c313887a8b27976cbf16b1db1789c5361 2013-09-04 09:58:52 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8f602a168adf3a1408fca32fe4878795891e4d3a04686fad5a3b8de928864c9 2013-09-04 09:38:54 ....A 18432 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8f7ef0ddc3dfc0919b73bed7150b072a0873231e367e2220b118e753a0667c6 2013-09-04 09:51:02 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8fa5539510613ef889d66bee3e3f34607e6f9ae0fad43a47483e49f55a2398e 2013-09-04 09:59:10 ....A 123904 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8fbe3a1dbbf0efb9eae5ea3dc9cdcb6c79013b263aaa2f258dfba539ec5e54f 2013-09-04 10:01:44 ....A 253952 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8fd8f74289622d5ad46e14487311797c2978c4b98262886825d05f88debb946 2013-09-04 09:56:02 ....A 95232 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8fdb5976963cbcd4ca8734bc3333608d08981f29740aa7a5567c75699181a38 2013-09-04 09:54:30 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8fdb67791741e3b1fdbc1ee37806e38cfe2add1b198a2cbe72a29c68162f932 2013-09-04 09:54:20 ....A 339456 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8fdd38244379fc02ecdc4ce00837c495768e7a14dd3a971901fcfb3ff3f76e0 2013-09-04 10:00:24 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8fdfe771e03689d739ed93e022679c0068005537e8c93e22e02398c27ba1d07 2013-09-04 09:57:50 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8fea0926144b47e580789e8253b7649c13cabb258e13a3867f7392749d14d79 2013-09-04 09:49:46 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8fececf25c1b2a04d198626bb2b048f92f09014518955b2e71506bc293d90a3 2013-09-04 09:48:04 ....A 31362 Virusshare.00093/HEUR-Trojan.Win32.Generic-f8ff45a46e7727a6fe117e71c19a92e26634ca38fa5cdb0dae17f705ed5d20fc 2013-09-04 09:50:10 ....A 433752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f900633889171f9f55f5c03364d947f17d85d2305463863eb43b5ba8607892d6 2013-09-04 09:48:56 ....A 237056 Virusshare.00093/HEUR-Trojan.Win32.Generic-f901367fc79f74c9f85e8c60676b320121e63e0e2b0626b21685e96fc4897330 2013-09-04 09:59:26 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9016267798cde1e7521032e6a2485acc6b7e1de4ed3043973d0687ab28d0092 2013-09-04 09:57:16 ....A 389216 Virusshare.00093/HEUR-Trojan.Win32.Generic-f901e61dc94023624408da3e5824d66fe2bcee90a516bbdc2f330a916813e47d 2013-09-04 09:49:04 ....A 56763 Virusshare.00093/HEUR-Trojan.Win32.Generic-f902b2f3a28ab41517d55aefa343638115741178e17c37d1f50597e0431d1ec9 2013-09-04 10:01:48 ....A 640596 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9030b63e68f626949e0925a86682be870bf3489288b1823a89b02fe1098b772 2013-09-04 09:44:16 ....A 394240 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9032c661d8a1c76bd93d0cf74dc8eadb5655569762ef330a26766f198276a31 2013-09-04 09:51:58 ....A 499712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f903625be514b1e718b2b03f1147b83d466fbafa8a88ab75bce9b284bb6e7698 2013-09-04 10:05:24 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f903a7f443b39b6d905cdd9f31eae44260543ee761dbe3861695dd4c80ded581 2013-09-04 10:05:48 ....A 131328 Virusshare.00093/HEUR-Trojan.Win32.Generic-f903eef326030a4955d5f24bb05962da13c40a29245341616005af7a9882411c 2013-09-04 09:51:32 ....A 384000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f904927b47875e0183539ad77dcee2e5ae170acd84a18768917b2de9bfa535b2 2013-09-04 09:57:00 ....A 105472 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9053bc33c6c1ddf457f97f36858434f445a0c256be800015b22b22631e28fee 2013-09-04 09:53:24 ....A 197120 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9059aa40876ed859901fcc15ce76fdc011c4de889c23071c12773cd9e37bef6 2013-09-04 09:59:06 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-f905ce65afa123c20cc9cbd311d4aba24ddd46b4bdcb4adb4caab9df77384ba4 2013-09-04 09:45:14 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-f905defc2e03594881299a0758ee0a6cd62503eaf00bf8b05309174b4a97f6bf 2013-09-04 09:55:48 ....A 242688 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9065b51682577daf75bf2929216e9f46b0dd17410c5c05fff8a0e7d664b2fa7 2013-09-04 09:52:32 ....A 217154 Virusshare.00093/HEUR-Trojan.Win32.Generic-f908df9aa595eaea1bf6565568d21c8ce6ee379ee5e8f9fc68223c42acde7ab5 2013-09-04 09:46:56 ....A 226816 Virusshare.00093/HEUR-Trojan.Win32.Generic-f908e67695cf4cc0bfe2c0115f38b405e2ad91b9c1f8fd4743986b4e243d7810 2013-09-04 09:54:18 ....A 192813 Virusshare.00093/HEUR-Trojan.Win32.Generic-f909a9243ea5bf1c9b3adcac8b4fc5f27efc3f8adbacf891c4dd43cedf9296bd 2013-09-04 09:47:12 ....A 275968 Virusshare.00093/HEUR-Trojan.Win32.Generic-f90a2969cacc71282d638a51ab4411c6b2940d3cb796a43e714d977135117c09 2013-09-04 10:00:26 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-f90af30adb199d8c264b09d753865b590a187866c6b6c78c63a2102303504b00 2013-09-04 10:07:06 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-f90c68635fff796c20283c171faa728fb7fa0ec02ac3da212365ec4319e78df8 2013-09-04 10:00:34 ....A 847360 Virusshare.00093/HEUR-Trojan.Win32.Generic-f90ce2d4589c0ab3c9925b4a1abec5bf5846640ffbdf18514b0aef63fe165580 2013-09-04 09:58:58 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-f90d18fe0c90ced572f53e271845962055d4ced525fbe815521d3fc35cb491e6 2013-09-04 09:51:08 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-f90da217e7a69ec896abc32b67c4ec604f91132637b0fce63a0b9884e1320db8 2013-09-04 10:06:50 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-f90e481f531f0b56455d5a2b08135c3e2a82113c1d89f131f8c1b8d4d7f0ec28 2013-09-04 09:46:54 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-f90e938cc598fafcab7407071b00f9b0d091916e59c79198a2841f2cee34024c 2013-09-04 09:56:36 ....A 2417152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f90f26a2818761464b1bc83012c4bf44c312131c695509a4a12ec667939de7dd 2013-09-04 09:57:10 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f90f8d30f6ce77b64fa417d491dc9a8ea58d21aad496dc916cf6e9125460b5b5 2013-09-04 10:00:04 ....A 187872 Virusshare.00093/HEUR-Trojan.Win32.Generic-f90ff96f4f1db1d0c49086926ad773733aafe23c137600534fd3d462e55b2ce5 2013-09-04 09:53:28 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9106c488832bd2babb973094af660ebe310e36542ba65bc9bb0f2b132bd460e 2013-09-04 09:50:10 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f910ee1dc151f8fc5ea4352ff62dffee138091368985ff63c09753c46e01934a 2013-09-04 09:06:44 ....A 312263 Virusshare.00093/HEUR-Trojan.Win32.Generic-f911a5c58d107e4a87090e18c6c847214a5b9c4f010bb355af7e95381d78f610 2013-09-04 09:49:52 ....A 238943 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9140a29e509d47abc8414c27d82df2e63945a04d26418ab7a26d200fd6e5046 2013-09-04 09:51:36 ....A 466944 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9144c14352a809903b3c4a4f36bf60df7b11a79fb610de435882a2aab2882e0 2013-09-04 09:46:26 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-f914d97e17f265644249b51617ebe86a1b4f6130ec5275d775f60118d02d1eb2 2013-09-04 09:51:02 ....A 77523 Virusshare.00093/HEUR-Trojan.Win32.Generic-f914dc6190471b12853213d4d420a73ffad3654286a125070633da2d55630cfd 2013-09-04 09:28:58 ....A 19968 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91556bf14a2d8092aef36a5a5aa1cbddf1ec66e8e5695c3a6531755011049b4 2013-09-04 09:52:38 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9161263ba1e72d9da37ae122aff212f4018ff94a6e656f1e6d33bcaef484a23 2013-09-04 09:56:32 ....A 6400 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9163367fcfc176602bb1dda94c542a5c872c1589b74e0f3f879b251cfd261c3 2013-09-04 09:48:00 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9168408849e2c40a27b7dc8abbf2bd97345f53707d7817beedd46c0a0aeefa7 2013-09-04 09:53:50 ....A 316531 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9169660cf468557b616c751a847701601974dc7949f32313d2d8ff3af5181d7 2013-09-04 10:00:24 ....A 172380 Virusshare.00093/HEUR-Trojan.Win32.Generic-f916fc4435d1a331609f8907fcec92425f98a269e3d3fd45f7a7f1174539554c 2013-09-04 09:49:02 ....A 4814992 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9172f562d276dfccec19aaf3db6c05059dc0a0231013c9427f629f8e2ccb2a2 2013-09-04 09:19:20 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9179a689a0df05b8bd7d9c7918b51a8f0e51116367f39a1910adea2278ea39e 2013-09-04 09:59:54 ....A 225792 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9188293d49e21ba607b6cb5b4d24f6cb36c91e1d9f32cde73fe59075964b1c1 2013-09-04 09:49:10 ....A 35617 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91a0c4759357c247871cd66526737252692782e270c707d7499bb83efea80bd 2013-09-04 09:58:52 ....A 673792 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91aeaf1eaf178ceaa2076b03d4d2cf880531e8fe7189e734f28fd02cce962bc 2013-09-04 09:50:20 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91c125c0443af93e60e8935a72ca7f51ed25a3c115c6e32c2c48a56d615f588 2013-09-04 09:15:16 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91cc978dfcb9d0789fec049601d273d3f125bc1b5c9b5ade3519db6aa6b2c1f 2013-09-04 09:47:10 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91d34c880de13b2d8aa57ecdbde8b5d74eb3770382bff2e99c68dd84e5f19bf 2013-09-04 09:54:46 ....A 268508 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91da5b1cd3e8c3507a78eac1e0b183c634edf9f3311d1875f6f7e791b36d8fe 2013-09-04 09:54:42 ....A 139801 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91e15f37a7b90343b635dd1ec9b710d98f098cff8bd6eda989fd2e6c4ab9ff3 2013-09-04 09:56:24 ....A 423424 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91e672f3619a15fcc456649989a4efdffccf5c6857fc7e9e17c495d0cc9b6c3 2013-09-04 09:52:18 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91eca4683e71aa9f6d264aeabb4fe7000b2b228f02783b05e7f9e2dc4992a23 2013-09-04 08:57:04 ....A 153088 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91ed9dcd1ba9e0a75760883562864d957030953c714e4680680157ed8680c5a 2013-09-04 09:48:38 ....A 435200 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91f418a84a7bc06e076d9054e75979918d41063599ab77bc68a5782e60a1d3f 2013-09-04 09:51:06 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91f9a2749f68032abeeb8999e97190000c3a7a9e2884a915383e0b4572980d8 2013-09-04 10:03:08 ....A 16242 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91fbbcdf4ac9663d9f8cd9d410f436bff2f39f0466b45ccbea21876783fdb65 2013-09-04 09:57:36 ....A 607756 Virusshare.00093/HEUR-Trojan.Win32.Generic-f91fe19d87dfe95564f292c2b0b3c0f51566eb4e780278323485886d3a60b5f3 2013-09-04 09:51:24 ....A 183808 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92009141f7a5b964b3354876787885baac864b5ceba8ceb796971dea55f4985 2013-09-04 09:50:12 ....A 421376 Virusshare.00093/HEUR-Trojan.Win32.Generic-f921c11e5bf6dd0b6736af118d879f0f6da90e84880ddbe57e7379f95c396a80 2013-09-04 10:05:54 ....A 195584 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92207c86f1df27777e2d5abc5acb19de178921fb536dc427425d9ea0a90ed13 2013-09-04 09:49:08 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9221499000fc1876634cd733eb05debebaee5d1ada519dac8df29ed83ae34c9 2013-09-04 09:17:56 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-f922da0f9d155a16f5fe2058a8d7e1341c9b8ce2c239b6d43593f7e65106dbd9 2013-09-04 08:58:36 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92347fd1be90c6296b9edecb0cf0852af7cbef4fcd73374f8668c7a43ea046e 2013-09-04 09:50:10 ....A 119808 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9235a72891a9ce6270be8cf2e3e58ec9840e221c7af89be8a2309bd904078b3 2013-09-04 09:57:56 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f923648a6e8b3bfe6e1fe41cce9543f46acce9f9705b3a2249e8caf5dd310747 2013-09-04 09:47:36 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f923ec9731a815527f8fe6b2a1c31bd8dc678b57b7f1f5fb0c330604f6ee5063 2013-09-04 09:57:24 ....A 524288 Virusshare.00093/HEUR-Trojan.Win32.Generic-f925f9f8b85d353ccf879d54bc5db806e69c3fe2f1c00018ae941efac1c2459d 2013-09-04 09:50:12 ....A 260608 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9266333b02e9af2c3ff96796a928882c1ba52984b41b5cfc07f2b3454694e33 2013-09-04 10:00:08 ....A 39428 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9267318680949e03ab7e2437e020169ce813b837174af4013ee26ad557c2b11 2013-09-04 10:02:56 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-f926c9cd4cd8738a8bfff2c5c5b49932e65f7abe66836478540d56bb93ac495f 2013-09-04 09:14:52 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9280384f9a726df64b57d9b7533318927325feee07134f0be65280afdea9969 2013-09-04 09:14:38 ....A 56653 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9281425f6a3798f4bfe3e636dc3f110754a73690e118319e81924935d9efb26 2013-09-04 09:53:24 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9289199b32ee9fe0ef0fdd59d0834aba132e77b46877d232b527e0b3a8dd5bb 2013-09-04 09:50:10 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-f928b6d8168d87585fea3f255216a3fc35f9db3beb6ec5121d657cf4fe02d47e 2013-09-04 09:54:22 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-f929345c648e4867935b605b4bbeeae763703b689926ccace2eed3c7dc68ac01 2013-09-04 09:57:32 ....A 1758720 Virusshare.00093/HEUR-Trojan.Win32.Generic-f929423c4dc01a9cb6b8da6993ea7833dd9576ba43b9236c9938b7d1447f196c 2013-09-04 10:06:16 ....A 1261508 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92969cd93bee0ca5517e78d80d8f9242e4691be953fc4bf8b9d801e0154fff2 2013-09-04 09:48:06 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f929836e803a9c83df1b170fba13d86a7d3eb0830f5501529dc004901c49f83b 2013-09-04 09:49:00 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92a8195f82cbbac323f87f6bab6680d1076c3be88e9a32c47949267c31abb55 2013-09-04 10:03:06 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92ba694ddafaf2a8d75b65f8c3605e294e4dd338a85fa08590d76aaf5463bc9 2013-09-04 09:48:04 ....A 242023 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92bc34934a53cd835cb3702a52bd6b3b8c160a93e3b8499ddf6b7c4f4291201 2013-09-04 09:50:06 ....A 111015 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92c26a81df4cc3104c71292cb9d78fe9beb0b2170f51ead9ea6210090b3ed87 2013-09-04 09:55:00 ....A 1613573 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92c4f3836751969ce7ad3c3badd12ab1e30803bb0c4770f7e09850548b6bbf4 2013-09-04 09:57:06 ....A 346544 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92d3774b5bc4aa1e4fbde4431886a7581b7cd159131ade5c27eaf8860d2d278 2013-09-04 10:01:50 ....A 304640 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92d3d6fe0620648ec7849d68154c7b753ae1722167190ad65ee7cc67526ff2a 2013-09-04 10:06:20 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92d6bb77224485df8f6972548536c6e3e859ffbf7747fe1820a5bd8a39baf6c 2013-09-04 09:09:06 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92e0b22c428918d80972cb698d8bb0606443cdff8081d38a0f0411b9e50b9ab 2013-09-04 09:54:52 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92e45e27df6ad49ddb844ed6bfb66e89133a019cbcf85d664b4b808136607d3 2013-09-04 09:55:02 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92e7485bbda9bd54b80484e9f12a2721d89a4b6256ece0a4492b5a7534ee27e 2013-09-04 09:27:00 ....A 45952 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92ec904d7f89f537927df71f4a2e04cc9ab404fa05ad745c3193e745e284557 2013-09-04 09:54:32 ....A 117765 Virusshare.00093/HEUR-Trojan.Win32.Generic-f92edd64b78fa77eaf396b878aaab721896d5f1d5562d3b4c0dd0ef0de45857b 2013-09-04 10:06:20 ....A 52224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9303e886009ec714fa0ab6b17f29bedda3e73c45565a81314981c3a6578ccca 2013-09-04 10:00:20 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f930dd4479f2d521b7a5435c059a5762cac4324f6901b483d0b2d28f7f53f507 2013-09-04 10:04:28 ....A 147968 Virusshare.00093/HEUR-Trojan.Win32.Generic-f930e8ed8615ec66afb174eb83a31a35d23848f9ca3560c84fa85b54b8c10d61 2013-09-04 09:48:38 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-f930f17a3fc8cb4c4c9a252c4ae62f006d07f5ab57803c7dcfd039e1831a5247 2013-09-04 10:06:56 ....A 524800 Virusshare.00093/HEUR-Trojan.Win32.Generic-f932c9867597a49e7b71b60d62ad0f63eebd9d467753d7ab2aa2348aa44d33b5 2013-09-04 09:49:52 ....A 179712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f932d5fc3f62b73180ef416a63c2ffa92a0255c5199816e0b750d202805e0289 2013-09-04 09:51:16 ....A 109568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f93332e949c4cc824518899fdc621cf60fa4781500bfcf8ebfc9e85fda33488a 2013-09-04 09:53:54 ....A 4900830 Virusshare.00093/HEUR-Trojan.Win32.Generic-f93356f746ffaa3bd73403cb90dc58ad67a11857cb1e7ea913252c4124bcf229 2013-09-04 09:54:56 ....A 172716 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9337b18603574fcd92d9fa6a7c14bcda0ca0e0ff2fe5ba45c3405ab70f86eea 2013-09-04 09:00:24 ....A 288512 Virusshare.00093/HEUR-Trojan.Win32.Generic-f933d521691d11c4547823cea04863ebc7553e77875f493c457ed4269d77455f 2013-09-04 09:48:54 ....A 180525 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9344890e9b417bc85974424290621c577182de408e1bf056ce3d3f55cb10a0a 2013-09-04 09:56:44 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9346e0a41c1d159afb06a4acaf7cd504d7e080cd03254fa2b3b7d5245c3aa53 2013-09-04 09:17:00 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-f934b537f7bd9b2b11f7cc4f041b3c70d038759086816397d2f6c561e98c0913 2013-09-04 09:52:04 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-f935f0433a237d0ac5284e82f04ace0fe0168b856e842a37869c7fbe608d4b2a 2013-09-04 10:01:52 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-f93606f77146431c6fe2614ea1e88c5dec53a114916db6bdc0402ac58e67dbb8 2013-09-04 09:48:48 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9375462a61eb16d5a86b91e307992f69c818f3aeb25f6c92ade2d655c4d9bc7 2013-09-04 09:54:44 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-f937a81104b73b41ea3fd03bfb184fbfed017076bc4ab3433b92b660d03398cc 2013-09-04 09:07:04 ....A 200425 Virusshare.00093/HEUR-Trojan.Win32.Generic-f937bd7c0c82a1292962537256997e62452f4f5169ab1567b7baa8bf398558bc 2013-09-04 09:52:20 ....A 56335 Virusshare.00093/HEUR-Trojan.Win32.Generic-f937e235c0955e0b8892803411e685863a035fad95a4ff930656e5c73e4c38f7 2013-09-04 09:44:08 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9385af15be0d528e7a0731d1af58e542133ae05f4bab42cbda6a9877b2efdee 2013-09-04 10:01:48 ....A 865792 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9393285c3318ae21e64fdab4650e77c75b18854f8e3eaeed1d0978be732bb24 2013-09-04 10:02:16 ....A 267119 Virusshare.00093/HEUR-Trojan.Win32.Generic-f939521dbed2040ceef0a03e7d8b1dc2a832719a0eb4925e6579499a13404137 2013-09-04 10:05:18 ....A 33068 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9396e4ee550a602e08ea36928d25e90bd796762e42556b75b4d835358dcf490 2013-09-04 09:49:50 ....A 309760 Virusshare.00093/HEUR-Trojan.Win32.Generic-f939ba6e87eaa73249bafcdf51d02848a0592325272893b5523540fc18262d53 2013-09-04 09:16:36 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-f93a42f150c7997f2899d52eb2354bd6ff9751ab8532d201488c8aeee19223f9 2013-09-04 09:53:36 ....A 464896 Virusshare.00093/HEUR-Trojan.Win32.Generic-f93a8aa238b6decb4ac778ea1505727648722711db786bdc8385dd60502a8a94 2013-09-04 09:55:48 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-f93c1bc32aa136c6eb80063d3baabdeef9847b807b2574f28e1cf0b043a5128e 2013-09-04 10:07:12 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-f93cf7610e89340418e0bed4ef9f42ea65871fd622604c5d72e032f6d80f027d 2013-09-04 09:55:50 ....A 729600 Virusshare.00093/HEUR-Trojan.Win32.Generic-f93d7d6da999848b9520e4e4949c10af95cfc7efe92b5410324a360fc5ab41b9 2013-09-04 09:57:04 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-f93d8a633fc98bc583af03a951e2c954643402083abe2196c63dcd7aa2c8d3e1 2013-09-04 09:52:36 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-f93d8f3d7c53001e94bc371f0862d47b5a1f28d5fae8d83c36b8fddd9b2d9599 2013-09-04 09:06:14 ....A 5332993 Virusshare.00093/HEUR-Trojan.Win32.Generic-f94021f7d731fa2295f920115d3904394e61ea4a3de6d9d0f0b792b455bf7923 2013-09-04 09:56:30 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9409fad4673c24aefbaad2fd0b9c2c22b7a26cb7f9345a658725c6419236e1f 2013-09-04 10:06:02 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-f941653bea676726144f74f7ff87dcefe6c2e482ca5bc906726ad85b6d31063c 2013-09-04 10:01:38 ....A 154112 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9423cc885a8ff18f09ba2fc33f01e7bd7a3530657c749b3114a738c77c7493d 2013-09-04 09:56:08 ....A 62524 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9426cdc278116cc849aa480c836b88e99be3cb181fd93734f52b3e97297a2cc 2013-09-04 09:26:28 ....A 152148 Virusshare.00093/HEUR-Trojan.Win32.Generic-f942b801d4456e1a253659ecf439ec4c5d5ed90daf891044bfff20c83adc92cc 2013-09-04 10:00:02 ....A 621056 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9443be03449755f8cae9fac685c350ad33b3c6ae757814dfabd9ac061a886de 2013-09-04 09:56:56 ....A 259072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9447440b06e82d0d6c24a5807a842abaae33cb9311f9e56681ae6b1f6a51329 2013-09-04 09:50:02 ....A 319216 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9448b57576d5e6d5fcc204874148d2f7cf48dadd33a2409cda337216f653de2 2013-09-04 09:26:30 ....A 306176 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9455cb26894fdc4465b4bc9fe21450c42ef10efb8f8e65e46a48f3d3a17e5f3 2013-09-04 09:57:14 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9459bcb2583c910f5f3daa58434f35175c15ea12ca5a2c89d79e7fec92fcb88 2013-09-04 09:59:26 ....A 37912 Virusshare.00093/HEUR-Trojan.Win32.Generic-f947619bf0473efbcbde3b416a5417115dc3620025175a0de4ef20888de9d796 2013-09-04 09:52:00 ....A 81602 Virusshare.00093/HEUR-Trojan.Win32.Generic-f947923190ab499405ca4019cdf12a91bcf4882ebb4babf26f22f547a42e5971 2013-09-04 09:59:34 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f947e03545836beba91454ad671b63e858068da69747635c214d3fa0eccc062a 2013-09-04 10:02:04 ....A 14336 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9488cc2b5c91ed467fe033a59b1f26be3eefb18a660703727f31c1e0b71590e 2013-09-04 09:52:30 ....A 451856 Virusshare.00093/HEUR-Trojan.Win32.Generic-f94bc54c9faff9ff49bf31fa8b9d344101f4f4d451b07219cf5a8cac29403324 2013-09-04 09:53:50 ....A 369064 Virusshare.00093/HEUR-Trojan.Win32.Generic-f94c2270f0fc947beda61d978db88dc7452eeb0d95cee2de1847b88380788b8d 2013-09-04 10:05:20 ....A 209920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9505e4eb5a87342a1e867dbb8f2b8c61361dc60ceffc52d07829a2891f637bf 2013-09-04 08:46:12 ....A 1710730 Virusshare.00093/HEUR-Trojan.Win32.Generic-f950d8024b951e81a6061b655415cc0b2e6a49d04e66c00ec3a71267597840f3 2013-09-04 09:48:58 ....A 196096 Virusshare.00093/HEUR-Trojan.Win32.Generic-f95156624d36b9e38ad0c56a07df5073a5011006ab4efe76fe1713cbafca0139 2013-09-04 09:57:54 ....A 815104 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9523fc233fbb68dfeb9c0e280ec6eadaed1f8a3e6d59b324d129a15a4952522 2013-09-04 09:51:02 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-f95263c6f2b43d3baa6259e0966fb577355f2847ea06eab9f59cafe4b1b88eec 2013-09-04 09:56:40 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9530407a0a298eb654513956a8d8c7ed101f8005a4598bf1d7fb3a1ec2b8b69 2013-09-04 10:06:14 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9531e1d2ab9dfc4ddcc98a8ab9dea14be844fc65b61fef368974f14e4394852 2013-09-04 09:52:36 ....A 30208 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9545c80f54145789addca6abf3cde63325bbc05579ad322de6ba099eb49dc18 2013-09-04 09:55:02 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9554e377e5e3996da533cd2f56d9164e5c236f0c840df342167ea8b857cf059 2013-09-04 09:24:24 ....A 199168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f955943a0d2891e6c526197bc88afaed8c3451c4fb6102bc46c559788f745a5f 2013-09-04 09:51:16 ....A 208696 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9564654fe5d593115c9ac56581eee3895923f72f5e057f3ff872f96a25dbd47 2013-09-04 09:08:16 ....A 986624 Virusshare.00093/HEUR-Trojan.Win32.Generic-f95673adbe7ed267caf6da46ab8a642a324cc4addbb6974f6a029ee1b07d4b79 2013-09-04 09:49:08 ....A 178688 Virusshare.00093/HEUR-Trojan.Win32.Generic-f956edb1ee10a5e9345b8b576e4ce04ef142ba06d89dbc1b5fedb7e8172598e0 2013-09-04 10:02:48 ....A 337920 2573603328 Virusshare.00093/HEUR-Trojan.Win32.Generic-f958320e1f38a795f4de0bebe3c43aa86827119d815adb3ae495783eaf5dbe63 2013-09-04 09:49:08 ....A 303104 Virusshare.00093/HEUR-Trojan.Win32.Generic-f958a63b38624f54557ec7424eda229711348e6a0d83b4f95f193638bba2cafc 2013-09-04 09:57:26 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-f958e88fa438c9d47d0ebe761bb1a280a5a18dba9b5a838c75c246c7370386c7 2013-09-04 09:41:14 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f95923d44c049e0155359a87bbe13f8489a274db25b7fe29440da2154ed7642f 2013-09-04 09:47:14 ....A 577536 Virusshare.00093/HEUR-Trojan.Win32.Generic-f95a5326dac76e6d9ef28774007b99fe997a4bb90e17c32537feba94bfa9d3c9 2013-09-04 09:51:44 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-f95a7b102210fdb9c2e0b2aa62f60ea488a2c96833eea8f72b3f101f5fd1decc 2013-09-04 09:57:16 ....A 22039 Virusshare.00093/HEUR-Trojan.Win32.Generic-f95b180a43d5e08509e8c0ec85127d50db75654d58b8502cb02b72c9401a0101 2013-09-04 09:56:54 ....A 599296 Virusshare.00093/HEUR-Trojan.Win32.Generic-f95b5891728896a638a7205d74a91d33c90506e163b26217851ad82ae6306abc 2013-09-04 09:54:44 ....A 352768 Virusshare.00093/HEUR-Trojan.Win32.Generic-f95c4bc2c450692f97e9323412ac3292bc49e98aa68bcc757028faa78366b39b 2013-09-04 09:53:54 ....A 246377 Virusshare.00093/HEUR-Trojan.Win32.Generic-f95d2706b7ead049ece56d561e96d7f97042b4237a0d056cdbc7277e0b2e68a3 2013-09-04 09:52:04 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f95f4948f863485987104e7684830b859c8eecfe5c7fb2c3a48686a15b219e80 2013-09-04 09:46:48 ....A 322560 Virusshare.00093/HEUR-Trojan.Win32.Generic-f960886de11ca50eb3c5b602d9a622a1f9a27e311ac2593fa344124123ab01b1 2013-09-04 09:17:14 ....A 561152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f960cb162c71f9aa60924ab64ae026dbdbc8123a48a31153425ba1d151a5e21c 2013-09-04 10:00:34 ....A 197121 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96196c000d94783490c4591421154055a8c34bb401bb60bc052a60c1d6ece3c 2013-09-04 09:48:52 ....A 145920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f961af680046da5f4b59347d84f524bcde7393a8ccf8c9e383a76910432e2958 2013-09-04 09:21:26 ....A 267776 Virusshare.00093/HEUR-Trojan.Win32.Generic-f961d9c81a9541d9b8925a40b4b55bf782a894cf3f3ebb230577b885f94badde 2013-09-04 09:54:34 ....A 319488 Virusshare.00093/HEUR-Trojan.Win32.Generic-f962fffda4dc9e3c52b6a091d8751ee43aefecfef1dea993c946f7ed9129573e 2013-09-04 09:51:30 ....A 64575 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9631cbdc15e9b0d8264348c2d855e65a4882bd49e388f762f1993064f066e41 2013-09-04 09:51:18 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96387363b642f4fcc6475f2c3c61ee20b93dd099e9010354b812ba65f876d50 2013-09-04 10:00:34 ....A 4714496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f964360b89682553f602d0b1969ebd2ba11b722a5131ee14d1af7c38a7274fa1 2013-09-04 10:00:26 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-f964e000139a47dc38c2c4f5be7cba43b02d20891d27788591f4409b45ea3a04 2013-09-04 09:55:52 ....A 788992 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96600ea07dbf9503bc7fb9b8770715c4b53dc1ef7e300eaac47ea45b078512d 2013-09-04 10:06:36 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9660e76dad1e350bbdfc61f01293b8b7afcd7b262d69cbf61068f956564c10c 2013-09-04 10:07:00 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96625516f6d91779cbbecb7ae6e90ad1213f6d54f9937d7bfd4dcb01eec14c9 2013-09-04 09:30:02 ....A 115200 Virusshare.00093/HEUR-Trojan.Win32.Generic-f967a480f80dcb393671af5d8ca610f3caf474a71fb4c31cdeb606f106450064 2013-09-04 10:06:42 ....A 818272 Virusshare.00093/HEUR-Trojan.Win32.Generic-f967e863b58aeb2bb19688a8bd28cd3b99b8c805d533514c9206fbe2ccbd4f5f 2013-09-04 09:51:50 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-f968180fb5c22919202d543f704b7711b01caa226a7bce03579061378ad3b85b 2013-09-04 09:36:50 ....A 872448 Virusshare.00093/HEUR-Trojan.Win32.Generic-f968ea403181a68fd89a967fb4a80d963c661064b8fbe1aa2019e72a50526c8c 2013-09-04 09:51:40 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9691cb0a6d8deafea63e31536a2ccfb34d92a3103ababeaf483e755f0b377d6 2013-09-04 09:46:50 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f969788fb26af80773a53768c1dd94397f14207e68fc71f9c1561233d1afff89 2013-09-04 10:05:20 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-f969a145e11e0f52b37a78e96a62eb0571d201d781c65b94e6d4cbb38e761477 2013-09-04 09:54:50 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96a64f2b566fba0856064a5a783797f25659fc3ec09dc7efa5ff66428f49cc6 2013-09-04 09:40:50 ....A 369664 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96aec4a1a920acf8e873eb76e57fc6b3b191e51541f485799a382573636ded3 2013-09-04 08:48:18 ....A 40608 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96b5f22191249493063367ba76cc32486b9133e940d4e676090434ce72eef15 2013-09-04 09:28:42 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96b8b975767bdb8c1d60b442de06f6654fd0876b522ea71fca6f985d2136d4e 2013-09-04 09:59:34 ....A 11264 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96ba1975bb73ff6c4ed40dcabbdcf05946b0cbfed084044eda31666ff97112e 2013-09-04 09:52:34 ....A 160461 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96bb33944d9ece091631974a7af90606949fbc4c551c96112a885c3ab6e35f0 2013-09-04 09:56:26 ....A 13568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96c89c2d92f00d3c74f5379eaa098b68755e0d703518a314e2221c5159e9134 2013-09-04 09:49:50 ....A 62996 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96e091b4a9d41b9d3077187960b6bc4578c2b51bf2560cb6b4ab23e90bf21e9 2013-09-04 09:31:12 ....A 4093952 Virusshare.00093/HEUR-Trojan.Win32.Generic-f96e61bba6f22c03457959dd10422de2387586f508fdcb20d4a829f60d8e7bf7 2013-09-04 10:01:32 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-f971ea6408023c6bb429a2bbd47b164105b16c11d64e3a178d2d07bc4f21cdf3 2013-09-04 09:50:14 ....A 376832 Virusshare.00093/HEUR-Trojan.Win32.Generic-f972a65205088a703e4c5a170c438c650efa78a57984be0a6d8fc3f7adf0d45e 2013-09-04 09:51:42 ....A 798720 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97477b1cb33aea5660d30dfcc8eb21d8eca370eb0bfd64311fdba9eb0b5a585 2013-09-04 09:51:08 ....A 873675 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97595dc95e0106d2c3dd9ea464cd8ad39d8a4732bfd0bfeb08398d48efe66d8 2013-09-04 09:51:32 ....A 13568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9759a0ca51baca22196e828d44addb5c0eff590fc53f61a180d4244fc99c627 2013-09-04 09:52:06 ....A 834560 Virusshare.00093/HEUR-Trojan.Win32.Generic-f975d09224f97a94b0cba08909173a70acc5a57bfdba1e20d79e67b0ee99a45e 2013-09-04 08:58:52 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f975fb0b8efeacbb7fe4c941b508acc95b3d31c30d46674ff9bb2d98967f915b 2013-09-04 09:53:46 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f977a267a7a20e3bf52a44864b5517dc08b795ce183a1edb30fe63bc1321ee1b 2013-09-04 09:48:22 ....A 980568 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97847ee97321e2f0dd515262494ceb152423d2d45eba87cf3c5f6b79432e4eb 2013-09-04 09:14:08 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9786fde76ae1a79b9db0093d3661de02fff1542a30dd866e13f9ab85e61ae1d 2013-09-04 09:53:26 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9794a5ee267d8fd9f60cb73fff8582f4b85acf833606088f779c00fc50189ee 2013-09-04 09:40:44 ....A 139328 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9798a8afa0a911933156d9b150045d6e7152e11a43c39799452b772dee23f2e 2013-09-04 10:05:44 ....A 263168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97a7c5f162ce6b8dd3986b2ace7837f6621fddf6cb86aef4a16b27ab5faf3ed 2013-09-04 09:51:54 ....A 91136 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97a8251a65851e1b4dde5365ef5374809ae006e03e130c8fbf851ce3445797a 2013-09-04 09:51:16 ....A 966144 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97b232b66a2a2e625a62331b154447284520a2ddac55f19b125767c1b546af8 2013-09-04 09:16:40 ....A 2166272 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97b581af33b7c9bbf4fda1b2eb6f6590ac1b93d654647eeefee15e0f81c4a72 2013-09-04 09:32:32 ....A 350208 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97c752ee10ba06b6591b319128a72800f66d13e738b5a253c9b27a0dc64c8cf 2013-09-04 09:56:12 ....A 56380 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97c980eceb9e65be36462b5add0b466f26cf47d4ec14ea1d9e7858b085c7c65 2013-09-04 09:54:20 ....A 279552 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97cc13d30be64ad60a1d64324dd1e3c7fe8ce961a638e385d719a413cc4e96f 2013-09-04 09:24:54 ....A 310272 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97d56cf7c0738dfb50398d89c56f623d1b323b7519061d40da6210707f9161d 2013-09-04 10:06:32 ....A 763904 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97ea6d609a5042e2bb1fe1a371a729dbb83b45b87a345b0dde3fc8eb06476f4 2013-09-04 09:57:24 ....A 254976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97eee2e6b7623d54d29c90de876b007ba7fce8342c1066bbd474721ff35f525 2013-09-04 09:49:00 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-f97fbfc8aedb9357efcd5c0fb7fd4b78f20171e9434580c2e84a2e0585b6be96 2013-09-04 09:56:42 ....A 35617 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9802345c16f31f0d432181cad42c8019dab510a76ae7d05a5fa67562c2dea6e 2013-09-04 09:50:04 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f98136163db26e79766db33a7c2825cd73a0d0c7d32f4cc671f4a10623aae51c 2013-09-04 09:04:20 ....A 24869 Virusshare.00093/HEUR-Trojan.Win32.Generic-f982031f66a680e1105523dd14d1ac51f94178fa840d3cbdedf74b9290a8e3d9 2013-09-04 09:51:44 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9820d740f280ac2c795e1a265a1f1a0d81dde66e8dd2a8b98d3d03efbba4ed4 2013-09-04 09:25:02 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-f982dfcf16641d2de6c90266393ae88f6dc3249f376b90b570c3288b9189c7b4 2013-09-04 09:46:32 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-f982eb9baafafb1c6e64fb50d4495c41cb7dd8ff3a8536a0d5a7323e60eaf7df 2013-09-04 09:53:58 ....A 3735372 Virusshare.00093/HEUR-Trojan.Win32.Generic-f983ea38a4c358bcdb750e9a4252cd45cc5d44b84fa20a6f7c6054cc6217e650 2013-09-04 09:03:44 ....A 1908736 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9857ed336e27dec7e2010190d39243836cc65c3e94e6988034e739aceb29f1f 2013-09-04 10:02:56 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9859ffa81ca811dce2ef5758ab3394dacf4d56ac0b529f1ae6d8301323f1450 2013-09-04 09:56:40 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-f98631e163b398e1dbd3017a30e9a791c02db026bcc49e859455f00eb94a85ef 2013-09-04 10:01:56 ....A 115712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9871c9b5cb1d3a975dcd12cd935471979134e346b25a55fdcab243b0bf51241 2013-09-04 09:48:28 ....A 433840 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9879445dcc8a627dfd5bb7e9cfde0ee1e125fa0db4ab67f711476cf90548712 2013-09-04 10:03:14 ....A 1360466 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9880cb5a2d9bea0f046210854e60f7d43d5f023e5c48a12d0e8ebe8419e51fc 2013-09-04 08:56:26 ....A 1338880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f98810d3ad8375f973c5d2f4e2b547c685a4c87f260e9666c25fac5aea9eca90 2013-09-04 10:06:36 ....A 7374000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f98830a5b5b8421c097efe966888670de2d5f9f3d3cb958e86f194a576866dae 2013-09-04 10:00:08 ....A 17884315 Virusshare.00093/HEUR-Trojan.Win32.Generic-f98876ac2ea3c44dc9ce98ed4880e91610bfedcf1e4e68f723864e2a8315e92a 2013-09-04 09:52:36 ....A 83200 Virusshare.00093/HEUR-Trojan.Win32.Generic-f988eeee59f6b08d38fe418174ebcb0ed282e4d82c4bc6292c426da8b754c3be 2013-09-04 09:46:30 ....A 74524 Virusshare.00093/HEUR-Trojan.Win32.Generic-f989be9e8c6de0642477e463bd91442c54a508d92d9a3c580c1d1dad93f16d20 2013-09-04 09:58:42 ....A 6332820 Virusshare.00093/HEUR-Trojan.Win32.Generic-f98afaa918f3206c7a3e618b35437cfc21940564e521931238bc2a7067c4ae16 2013-09-04 09:52:46 ....A 209702 Virusshare.00093/HEUR-Trojan.Win32.Generic-f98d76d29560b3a485d38e7a566113776aab5b9718a29b039d78d0bdfd428a4f 2013-09-04 09:56:34 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f98f15d36f8a999b737a9df7978aabadc0aa57c0c36be40a5b574fce67f7139b 2013-09-04 09:54:38 ....A 508928 Virusshare.00093/HEUR-Trojan.Win32.Generic-f98fef613f719c2a79015f64a162eca7a722c68deae5957fb7095f0d6c424a78 2013-09-04 09:47:00 ....A 255136 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99180187b7f06327a4b66a25c20448bf9e2349c9de17f782ea711558d3f5cc2 2013-09-04 09:57:02 ....A 29696 Virusshare.00093/HEUR-Trojan.Win32.Generic-f991da293a48cea4a8a4b08ab3017605afff18dbce39ec68a430ca44216895a7 2013-09-04 09:50:22 ....A 297984 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99206359f4759a7c718ec1005d48be9bc6f3ad6a6abce451e7339a70ef8257a 2013-09-04 09:18:56 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f992389626eab1061fcb569ec68daaecee495886589c0688d0aed1d8f6de649c 2013-09-04 10:00:20 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9943d4cc67d5de60d4e5a2d97cb9b1a9cbab13262ee18312e26ccd211336d03 2013-09-04 09:52:00 ....A 73674 Virusshare.00093/HEUR-Trojan.Win32.Generic-f994c16167c43cbbdf465ba6e41be3eb34a371adc29f77476bf0be11e5779ead 2013-09-04 09:08:18 ....A 212259 Virusshare.00093/HEUR-Trojan.Win32.Generic-f994e919e874895a17093bfd8d3b75cfdce5e6c4397828a62f5f29eae9255e5a 2013-09-04 09:40:30 ....A 552960 Virusshare.00093/HEUR-Trojan.Win32.Generic-f995462ae5bee6cba479bbcf65ce32b05db07baa51837cf7361a12e030447ea8 2013-09-04 10:01:44 ....A 32925 Virusshare.00093/HEUR-Trojan.Win32.Generic-f996c25987ca14fe376e35e9b9e55af4a9ac4a369d8a3b7fc714e49e1ec247d2 2013-09-04 09:49:34 ....A 8704 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99701cbd6c9c3c003514460b6572c1801369d972f73c919822267921b35417a 2013-09-04 09:48:24 ....A 826751 Virusshare.00093/HEUR-Trojan.Win32.Generic-f997215742ad057e873e3a2f77c6c855f4e3a793a5cbe9d89096e6c0d05a5a79 2013-09-04 09:48:48 ....A 733758 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9980db8c4dcacc0c9da0237416dd4e7e14676473a42ee176fafbb57ae129c30 2013-09-04 09:51:20 ....A 186880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f998797b8041843cf8a6477be8bcc2596f8c15effbcc0e17a0feda27badc601a 2013-09-04 09:54:24 ....A 251392 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9989c64fdfe90089784871105bd4c405d7f622b3ab67f5234ab580a433428f1 2013-09-04 09:54:30 ....A 182784 Virusshare.00093/HEUR-Trojan.Win32.Generic-f998c2d6a642ecaffbab9b2e38864b8df82d7b1540c9d91790c225f94cfbef4f 2013-09-04 09:56:22 ....A 651264 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9994b039b9980cf4375ff7e40877b78c1a777edfd902484da37173ea4906612 2013-09-04 09:57:04 ....A 309760 Virusshare.00093/HEUR-Trojan.Win32.Generic-f999d978c4a23192b37d36b4292a368efc421e1c34910587271d72bad443c576 2013-09-04 09:49:18 ....A 343552 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99a6dc65f42c052eccc87a3457463d6aa753d6aca557e8bee318581120e960c 2013-09-04 10:07:02 ....A 311296 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99ab592fb88cea14893774609057426bcde0dd086a5a884be3788a75813186d 2013-09-04 10:02:50 ....A 324328 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99b18a1e9fbb85e9837a33bc9f1ebd8f4a30dd07a6d82099749b491fb663ffe 2013-09-04 09:57:48 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99b9059844d0cef670131eb4abb188bfed9c47b71c6dfbf898324ead70b9a49 2013-09-04 09:39:22 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99bf87a78f2e28da9619bb215056a7816df4c20aeffd60affa9238bcef1b8bb 2013-09-04 09:49:04 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99c5689528563b93d89fe1c2d3ffda463759eee61318775a67b9b89ccb427de 2013-09-04 09:54:10 ....A 214751 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99d6558c9bf053f086eae045693972754ad71236e9ead172a358fe4c55c6fd6 2013-09-04 09:44:10 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99eeebaa026f55dea4d228b44ab7f724630785ca07c83694b7141e96c66f16a 2013-09-04 10:02:04 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99f5274c8e7c7bdd41a4b01c9c948e7d118c6e01afa6b3f536f3f22d6dbff02 2013-09-04 09:49:46 ....A 3357225 Virusshare.00093/HEUR-Trojan.Win32.Generic-f99fbd5a30f8935237fb4c9076716d69c92411b7f58ebc307cee9b8533dbc902 2013-09-04 09:49:20 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a07464b8bedb74e3ee3ed17ca8a5a6ddd587fc1c771943fb8c39e4ccb4b6c0 2013-09-04 09:49:04 ....A 363520 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a1563b21ecef3fdc8d2911551404ea746cf899c00c6c5607f8b29336b4d780 2013-09-04 09:51:20 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a1922aa8d493d1a86a3d81131dd9c86a49017ecb1edce11c5a40d26c0c41b8 2013-09-04 09:59:26 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a297dd0a64b68ddf816fef0c074b5dc05751b32d323bf3896fcfac38e57047 2013-09-04 09:48:56 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a2a411da40d5cc0442e370da2c7f42794b0c9baa8ff5fc15d3207ef088143f 2013-09-04 10:01:58 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a2fb46acd28f7c74c9cbd1f68a01d84f5bec4f1fd5d6c6d37032e416351c66 2013-09-04 09:53:14 ....A 308224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a3026093b0a65313f81abc50ad114bd3aaf64b6dff089216e9641d48cc460b 2013-09-04 09:49:52 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a47d2d3b37f86e79087197a628714a0b5f5b8981126f4a01d8dccbd7792733 2013-09-04 09:47:48 ....A 203462 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a54bc981b131e18ba00131c265597fa9aef6a3ac76cff3ff0c0dc2a8ed6333 2013-09-04 10:01:56 ....A 29016 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a5e1e8dfc217bb552315cec4d9e50268cddfffa2f112724bf247f1bf7091e1 2013-09-04 09:57:00 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a73fe4c8c6113a0148c75e834d80094c3dae002faacf8f4023b361e549e4c3 2013-09-04 10:02:46 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a775033778ba4b4bb76bba4e2519e7000d46ef675522fe303c26c12372b497 2013-09-04 09:54:56 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a7a547232864344a882cc3c87ddd18016330aca5de39128baa851efcbbd5e4 2013-09-04 10:06:22 ....A 38400 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a88446c03e1c4bf6c9c211ce6972cfd065560679e1f0f24f6aa6e814988986 2013-09-04 10:01:54 ....A 483830 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a96d54881df552ab62d50dc9b413fe6b463352ca90cc84c514b95d366aac99 2013-09-04 10:00:02 ....A 322429 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a9aeccd022e927cbd2103bdd929cc8f295cb093a75b0ee6add48941b706d78 2013-09-04 09:59:44 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9a9b8fbf53a3f61a8d06941702319c51eff40250befe4bf671ca88f64fcf7d8 2013-09-04 10:07:14 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9aa6567bef9b384cbd83afa5150fe4e1ae101c65120ff14097f4c9536fae2c4 2013-09-04 08:53:06 ....A 4450263 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9aa69de0cd5f2d3a45e257b31c2bf41a8c0fbcc3620f50d974b43c09802c3c2 2013-09-04 10:07:30 ....A 1549312 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9aa8f6cd1708b6002ece6ad242c423aa11054dc07d9cff9359fc9f9ff812bbd 2013-09-04 09:48:34 ....A 880128 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9acedcfbd9e52d707558ffc1cfafafaa1f669bc8f134f34bf02df9694030155 2013-09-04 09:57:40 ....A 1447224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9ad917d765bc60ca1d4f05c1cac98a654fe34c78df8dc375270e3ef2e4c5599 2013-09-04 09:52:14 ....A 91365 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9aeefe84e26acb5a8eb0db15f182667504fc9ae8358db4e409780a4d0f1ad3a 2013-09-04 09:50:12 ....A 54801 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9af15cac54b914cb488267e3682d4352df313fe78aeae600e62d6555e339e50 2013-09-04 10:00:20 ....A 199168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9afbb403e965b398c21a3d3d70b0db1f1bee767c048c05eb3a179e7f1215926 2013-09-04 10:00:44 ....A 2088853 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9afcb6cc8fe1e7946e1ef194f25cccc098052c187fae4cf65fca3b07573249a 2013-09-04 09:50:04 ....A 37380 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b282d29d777cbea5dafbc3dbe202cd3ced0a6ee4e8e5c009beb3b6829c33cd 2013-09-04 10:00:18 ....A 569344 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b299d11ae83f3715927182cdb5d21e6dcd778c52f6bb4c4e7210c447d4329a 2013-09-04 10:00:20 ....A 330752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b2cb11af91f1a6e65b48e70a9ab96ed722c0ca45180868ecb7c93923470438 2013-09-04 09:59:16 ....A 1030932 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b2d39145acb49cc5f7cbe8f6b1bfb560ee67e8797824205fa84ead3a12e12d 2013-09-04 09:49:16 ....A 12400 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b3c53da172ae520b7eee876ad1fd7e98e060aefecc390f86f15d890d6aa1ed 2013-09-04 09:59:32 ....A 63524 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b3d1e98cad55443ba8890c0a88b2a458739eb987611eec037467b1ec5dbf02 2013-09-04 09:43:16 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b58cdcea9364fb47e357c142114b35ed6c694de1d8fc57ffc55d3f6829907d 2013-09-04 09:56:42 ....A 934925 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b5e8dbc0ebfbec165d5cd37d503d8b6c1fef2989ee05aab79239ad269e7fc4 2013-09-04 10:01:46 ....A 538273 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b606fba9afb7bf31d0ed35747aa9e9f740e83c066a1bd5f29748d5a9825a6f 2013-09-04 10:06:44 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b6073617ef80d8539b91c794b0b70d1f660bdd5c50cdf3f2b164249d45a5c3 2013-09-04 09:55:04 ....A 23020 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b63877873f464264d53764c3b5bace591a9926bfbc8ae7f24845f6a7949d78 2013-09-04 09:46:30 ....A 94752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b64895e456e18a77656aadf6da5a32f6b2b3935b23b576a0f10546e82c1835 2013-09-04 09:51:02 ....A 47421 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b6a80eaf947c0ebdb0cb427c897c95f96934286842ec8f0ae3bbb5fa6ed456 2013-09-04 10:01:56 ....A 331264 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b7f8b8551af0f3f725c5cb0d308aec791fba7c93bb94250d2faaed25b77075 2013-09-04 09:51:18 ....A 530592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b805ab36e52ba0c0c97d78e82c4166dce1e8e6cb48780d0471010a7c4707db 2013-09-04 10:06:20 ....A 29184 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b89fbc515fd93a570a22f3fbd24f0d012acc447c3c27ff0151100a6ad3a47d 2013-09-04 09:56:36 ....A 73802 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b91a72a2ba42b077a0edc3e6467d17a94267e6d54427245e709af678f65c56 2013-09-04 09:54:14 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b9574dc54420e575d80134829fe916a47fc47d6c6caa861f51b960e4fb0ac6 2013-09-04 09:52:12 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b975cb7593b4afc009fdb8ffd69ad91d18909c9629debb386a701299762506 2013-09-04 09:57:32 ....A 303617 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9b9d4a100e05c4c339213b99cac2f35b897c7c789d344bfe2910c496d2cedd3 2013-09-04 09:51:42 ....A 53270 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9bba4eb1b2bda388e341c1e225f555652588220f5dd21699ee97c0364b78788 2013-09-04 09:52:24 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9bbec8e41d378cd210f764d4bcea18e7ef38ad523e73b45278c1167b3683332 2013-09-04 09:52:02 ....A 319488 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9bc6a2625ef42e91bbe828ab6e275e9ee35fbba8db1f35b172027902f233291 2013-09-04 09:59:48 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9bd14a1d5801fd13bac6f5e475fa444411a84b89339e51815e7369ed073a613 2013-09-04 09:52:22 ....A 67592 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9bd9ebebd42eb90cd34cdcc9f5824fb52de8c8f66a402bd9f5c97a058528334 2013-09-04 09:53:18 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9bddff3ac1731e49b5fc624a33d8b8590b8c94b41d65541a1e1ea7900a71b1b 2013-09-04 09:54:56 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9bde7cde67ecc60672f661fbf6b94ef9f0b050af80ff7ed5f68f901df88ef20 2013-09-04 09:42:54 ....A 493056 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9bf6221455a10db939e1f1ef32b9d3752c2286f24c000018b58ec7d919efb81 2013-09-04 09:55:40 ....A 184421 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9bfe4bf867cb9474678d61da5c1fd4e44e673a2602a62bff59a1668e80405e3 2013-09-04 08:53:12 ....A 707584 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c045e191c36916554cfbb033b9abff5dbaa3b730ba3f09e5b41e6659ee7943 2013-09-04 09:57:04 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c055c6a40b02cb7965093c86846172a7959ae5f8a2ca6a6d0b08c7689eacb2 2013-09-04 09:42:42 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c2c9b9d8c6e5a8139f4226253f371e27a973a1d0aceee1250a2a4866ef7bb9 2013-09-04 10:05:42 ....A 818276 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c3ba86eb6e7de2d1fa875217d210a48ccf802edcc5de22101603a23a55d6ca 2013-09-04 08:54:58 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c4b3c928624baa635ee3829793a58a4948871bcf92688d66e83b1f4f4937a4 2013-09-04 10:00:26 ....A 152703 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c5b8e8a1533657cac26d0c0234411cd84b69d69aafe3bce0c993a37610efad 2013-09-04 10:04:54 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c606349a0261a7f3c2ee275cac3fbe5202d154e6363d52f9bd9cc11b6a3846 2013-09-04 09:59:44 ....A 833024 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c6524e89d9df490e46262a9ddf8bc71a87496410e0af444527f434ed93e33d 2013-09-04 10:06:00 ....A 342528 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c68ecbae8b060f2bc6edcdf1066cb347b924e72d27a6af01a364d756098e07 2013-09-04 09:48:58 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c709ff891528e78d365120cbb220fab089a5ee68154b5eff127ba974d19edd 2013-09-04 09:49:54 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c82fb9396263c36e85f1b9a6453434fd0aaf81bc870bdf87d577ca7359ab6d 2013-09-04 10:00:12 ....A 58368 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c884566f493e22720fc2b0dea1700172a688b82c6e7226e409df077163a91f 2013-09-04 10:00:16 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c8a5b993402323e1b76e719fefd10fcc73b4e067fcf908cca8eef821ac491c 2013-09-04 09:57:44 ....A 20971155 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9c994c4224fd985ac7c71c22e47288de58be6d7c78ae74e26fbaf66b528037f 2013-09-04 09:59:12 ....A 79457 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9cb12cd4533d29da2694f5e7a379c1e761e5a4acb8530430812c19a8178ed4a 2013-09-04 09:52:02 ....A 225792 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9cbb11209dcc83855222dc3f7de3771519ed12fe514876772afe697a55f5571 2013-09-04 10:06:06 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9cbeabb6548df74b9c296138ee89a7f244c72ce581dbe0194f155087577790a 2013-09-04 09:51:40 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9cd5b3192871aa490a93ef63d6301394037f0974e89eb40b6ecf387a3e886b8 2013-09-04 09:11:12 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9cdb0277b0b65da0da229c527e6090eaeb26ed360fca34f856e9d459c5dcace 2013-09-04 09:56:14 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9cfc1567a3e9978574bcdb2dd26e10e6a565001732ac71936c7223b4985b209 2013-09-04 09:51:08 ....A 147712 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9d12c71e4f56a4075a466e8fc66282ba6b74766cf98ff945d83f3e4adb4be12 2013-09-04 10:02:08 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9d16b6649cd82ef897ce5617230ffe708ba97b36f8de5b6313e62e36b3f864e 2013-09-04 09:51:18 ....A 87552 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9d2815e22c68af60a78c2f6ddf086a8ca825925166576e3354fdf02faee80b7 2013-09-04 09:51:50 ....A 193165 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9d2977430f445782d4136103839d5d48c0745da806935c640381b9aa0ed4501 2013-09-04 09:56:34 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9d2c4ac4d6ef3da3f6d5bfa57f1efd304b088411029adea1f4af1f5b6cbfc9a 2013-09-04 08:48:34 ....A 700416 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9d32e946323cbccacb76e561157c47f3be09a2e0bfea0d6cc8096755a2caf58 2013-09-04 09:56:08 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9d39e5b0294d433f5918bdeb4fa546b2909af1ac031fa47b03988260f954827 2013-09-04 09:54:30 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9d5234c3f3481026e9370508e2fafb9912af0d2f794f1dd835440a2b0bb1a31 2013-09-04 09:57:04 ....A 265216 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9d5368bdbe42e0fb90cc170e92f6d67af76b9b30cfe8305d945c50a1ce0d24d 2013-09-04 09:59:06 ....A 291208 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9d79d16ddbf689555bf895f21118802c18cb5b7cf9f6d54ae656d69918409d9 2013-09-04 09:41:24 ....A 82432 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9d7e19f399946b4772f501774e127a6aa9a7a4723e48b74760dfd822cc21472 2013-09-04 09:49:20 ....A 774144 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9d887873b966497cddd365ea36246f32654490833c9bdcd6dcd2cd83e964bae 2013-09-04 09:57:32 ....A 273992 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9db93f78a85506e75452a6fa0ccb2a64d7f741ba72bdc2d4f3bf1b421fc7445 2013-09-04 09:56:30 ....A 399872 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9dc359c10900625e46de40ea6d346a5a3f30889175b75cf27d5adf18d13fed2 2013-09-04 09:57:44 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9dc782bfbc4a58d6ec8448dc2009b93260cc2e44a7d5521ef3313bd528bcf1d 2013-09-04 09:59:36 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9dcb5b0ef4e101df98c3b94fae74268bb70ff286d55e2a304fe77eb4a599c30 2013-09-04 09:59:30 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9dcd0a099956d62f26a9743b3b89169e256af50e22070590fe9ffe1aef47412 2013-09-04 09:56:18 ....A 138317 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9dd70b82cb4b6a9114ea8898ef267620e223e36a807b0ab24e7cef81775426d 2013-09-04 09:22:20 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9ddafa8b43c68f145b9b81e6a2d9fa48681524cca9ed6826e0c15db783ca6eb 2013-09-04 09:57:40 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9dffd918927b0b74c827399e641e5bdb8c19b2007e17d211d710cae45dfea4d 2013-09-04 09:54:42 ....A 234496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9e09b7d315dac9196b9354963537a09a4c5f0c5dfb8b73659307c7414d282e8 2013-09-04 09:27:24 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9e100000328dae0785dc7075e9135ab40399a60ac1d322eb9fed9012b72927d 2013-09-04 10:00:36 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9e1018fee89f10a1c7ae58b1c97ed2d4b5eda942281e0ef91f99d4d1bc1fd7f 2013-09-04 08:52:06 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9e321e555977c83657b4135ed33ba0afd513d7f2a64c1bef3ffdc939f5cad1c 2013-09-04 09:47:16 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9e35c18fa3897b71f2d3d58ffa74cbc88b087e3f102092e684fdd4a6186de48 2013-09-04 09:57:44 ....A 151552 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9e3601acb6ab3d2e933e2cd83ff813fd9207273e80a13a8805b041ea5520f90 2013-09-04 09:51:18 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9e71aa9da7ab02ae18a611144bf6090f699e319fef89592129b9432c78958bb 2013-09-04 09:54:40 ....A 37889 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9e7420d4beb39d7209d30de642f597fbb71c5217123b0e477988e208b619085 2013-09-04 10:00:22 ....A 329216 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9e76f8a1027998ce97dd8e7fbf489d37d75dc0384c4db033f6e51360df49d6e 2013-09-04 09:49:26 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9e87f8c8028cf1a5f779ba7bf180a7a77239e5b5b78f76f3f09fb8303387dd0 2013-09-04 09:56:48 ....A 250368 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9eb40a22881267386cfef42264e2e68b0d252e964507aba94eb5c426d2c7512 2013-09-04 10:00:32 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9eb5b7b3b0c59dc6d70bb53e905e02b92079f6fa1988fd731bb8c45d59c30c8 2013-09-04 10:02:24 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9ec2fff2a784519c66396e663247dba6bb56f4988f4d6854a9ad358484d8a9a 2013-09-04 10:02:28 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9ecf046391dcbf056e4e507c1f3f8ebf181613b89cf7e8133514691620eb262 2013-09-04 10:00:14 ....A 1798661 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9ed36a2d599f36afe62f90218a6c9d9d4835606985d60e8acd3beecebeeae7f 2013-09-04 10:03:04 ....A 54839 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9ed789337a013950574767f0386f7c2519cb1da492de645c1a9c583aabc7030 2013-09-04 10:06:14 ....A 421888 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9ee1da6ae387cf63bc13858a548f53852c44617d2f02d1b4831dae54d09e6af 2013-09-04 10:05:38 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9ee2fce1e9747acd44cd1b93ba5880349a5da305b8969fa84e952cc581c7505 2013-09-04 10:02:36 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9ee801e25eff5790e0b715e8cc4a40281b303f6f46834c43d27350a780a79b2 2013-09-04 09:54:20 ....A 41472 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9eef822de02fedc998a363bac30ed7267ab0e1bcc020000640b7ed4e0d13cae 2013-09-04 10:04:56 ....A 1043968 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9efaf6610e7fdccb0e2879e41da673825015d8b910a74df772b2ccc2d62bc99 2013-09-04 09:52:20 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9f1b7cb7ec3616dfb159252183e9b2f7f1f1e9788d2367356e411738b7fc975 2013-09-04 09:54:34 ....A 1031920 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9f1c9d1ef81562c441fea81dbbb1635a55611b5f9d61510265275a490c98124 2013-09-04 09:00:30 ....A 34461 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9f1dbd781793469abf6f5d7acad998b9a83368867213feaf6545550638b3f01 2013-09-04 10:01:54 ....A 36620 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9f3212c4043f78ee148043938476e860d8e40e23230251cf5f2db969ac6e965 2013-09-04 08:42:34 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9f468c8efa159be5560fad3c418535c2203d9eaa514fad871ea826e5b47913d 2013-09-04 09:48:52 ....A 137733 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9f53e4ea55af3bcf0b704d472316271fbc62941230dd2f86a5d889219bb3974 2013-09-04 09:49:12 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9f5de12e0fc63ec165a12a5ba50e49689866a875177a68edf9952b4991ccc2d 2013-09-04 09:49:08 ....A 319488 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9f63ce58a1aa871b582692896e5203f668715f198ddd1250cab67834abe48a9 2013-09-04 09:29:16 ....A 1197682 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9f6a32caa672ff139817bf6aaa62232a3435bb94e72d1358e45e254a75f242a 2013-09-04 09:56:12 ....A 250368 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9f742e90aa9ddf1b3854491e022ae437882926d6dad972d6c226d07a18658a9 2013-09-04 09:54:08 ....A 55863 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9f8937de8c6cf502ca077c5bf864825c4f3e566f42abe7c85ef83c1aabfa8d7 2013-09-04 09:54:30 ....A 1154728 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9f89cceeed25619e549d12f6ec9b858c3c9579db246bcae4b1e243950d87ef0 2013-09-04 09:47:34 ....A 555008 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9fbf439d7bec66bf40621c0b24842ec6298d76068446aa56a684725f7e36546 2013-09-04 09:54:24 ....A 327852 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9fc218507cd9c51156ff04432313c76c3f2ba23fbcbea38a1a88e3f7788c026 2013-09-04 09:49:00 ....A 212160 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9fcde49a49d90155b4b4bd73d02f23b0907cab0ce17cd29b72e07e8855133b3 2013-09-04 09:47:10 ....A 340992 Virusshare.00093/HEUR-Trojan.Win32.Generic-f9fe83487cbe4d8722ecded415dd31856aaac979c461e8df3024a43e05a4a2e8 2013-09-04 09:54:22 ....A 244859 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa003646e23688e657a4f9639f97c0dde80f74ea7f25e7515ca125a9da0889c4 2013-09-04 08:47:28 ....A 15941 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa006ec6de6cf58fcbf0cd59476349aae2a0adf79c96ff82061f4ce2fce64511 2013-09-04 10:05:10 ....A 96256 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0083a34de0f75313ec2d1367df2da272af92c660f34f2bb2ac1c4cf8cca8d8 2013-09-04 09:56:26 ....A 175104 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa00f3a7b449b8cd25e737ef1af3332012692cefbf7afbf22e7a77c972aa388a 2013-09-04 09:49:04 ....A 32925 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa02884a24e0fdff7e84aa985699e6012463322675f26e3097eaed435cf455c5 2013-09-04 09:56:56 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa02e41e17364fdabb3103c3244866d75e69c82e46699118d80bc40de97298e5 2013-09-04 09:49:02 ....A 41015 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa02f28b1aea8e4876ffdf4628faa6b2834dddf51fc51b02001aebdf0a5c3b30 2013-09-04 09:49:12 ....A 401408 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa03f4f426ed93158513ac5ec5a0e7536ff464406209e1b6ed65c583e6a348d4 2013-09-04 10:06:52 ....A 242688 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa044292245751cf50255dfbaf2c21dae8ffd76d6e9701f9bcc2e8062b101128 2013-09-04 10:02:08 ....A 1200128 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa04a56845b307c17ad368d7085cdd4f7a18103cd70c651d5ff766675a0b2816 2013-09-04 09:49:46 ....A 90808 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa052ea505fda3c1f13dea113a0ebc63e197825ee8b44803feaec82159d1c7a3 2013-09-04 09:04:42 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0584c3e9153883f77999dcfb7eb3d2d55fceb1eb875c763d23a76cb94dd9d5 2013-09-04 09:59:32 ....A 55863 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0667ab57491fb0f38c1b45d75a1c9c875f221fae53ffc6b0e3c16e89dfc823 2013-09-04 10:03:10 ....A 483840 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0731b6f527d934022663c2398d44173daa6aec158b27503e68eda0cc3a80c6 2013-09-04 09:47:00 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa076a6fc3b86da6808171bcf7244533682029064d950e4d882accc375540100 2013-09-04 09:01:14 ....A 35328 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0869931943d7060a43dee85bedfcb6f41f6bc750fbf3c37bb2c5dd51f3f9af 2013-09-04 09:56:48 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0a2047c8d0d51554356de491ed2feb46391056bc2c8d2ec6b17fe4e515aefe 2013-09-04 09:59:06 ....A 793316 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0aa30e8945a58e7a140d533bed011e980ac9c5fae5e28c0b6f68a26c18a867 2013-09-04 09:50:20 ....A 487109 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0aa6aa4dd96bfe7e14ec753fd6f4e1e8028837fce36c11507b5c40eb93295a 2013-09-04 10:05:06 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0b31337a4195c70bb39f19638fc47aed93a616cd9d07058c2afb8e30095737 2013-09-04 10:06:10 ....A 1996826 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0b785aabafff2fe2523193fec72011f3324c0cc226eff5bccc52ef0ca2212c 2013-09-04 10:05:10 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0dbe9db8c6e34cc1629b1c6cc4c85c1f8e2dd20ecb8008db4169f9d45441fb 2013-09-04 10:04:54 ....A 49245 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0dfdf4598d34c06d91ff6e4a5cbc40e57cdb00a9897e28cab3ac2ecc7dc98f 2013-09-04 09:49:46 ....A 430080 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0e471e4f25ad36137ae5421bfafcb38e13a8e16e6896136145060dc87ec31e 2013-09-04 09:56:22 ....A 1368566 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0e95c382d2a8e910afd311974dd101e41c32397fbb272520820cebc5479595 2013-09-04 10:04:26 ....A 400190 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0e9c387802579b9e4286d5fae9872c7e5e3f9b1f3eab85304668c55863c5db 2013-09-04 09:54:22 ....A 2131499 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0e9fe29693b6690dcf90da4a6ff85f5cf9ae1cde894d6fa4836d253fefbd01 2013-09-04 09:52:12 ....A 712704 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa0fdc068af4633d95b967368a2e8c2b85a7b20875e3c757e5dc8a51e3cb4873 2013-09-04 09:51:54 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa111618396d81229a95428185fc44d21955357e5b2c08a8494a8ec00daff535 2013-09-04 09:58:58 ....A 399360 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa111b5bf65aa1df81a4a316159eb79e0d22733ff5eeb9a9bbe57234ac50195b 2013-09-04 10:00:26 ....A 11648 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa115e6ee0958ed86fd22d2a0aed44857fbf117c912e5eda43763874dce70455 2013-09-04 09:59:44 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1298f4ca678b548f298b6b0d1753eaa2077675330dae55d6a8a1440e6edc91 2013-09-04 09:55:58 ....A 305152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa12ae4f02fe3cbab5e47cbc8ce80ba9a34fe3e17b4da2414de13634b6e4bfa4 2013-09-04 08:53:46 ....A 65784 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1308377c9f8aa0dda448bd08bd8530fafb503d1241023ef275c7e6e2d746ff 2013-09-04 08:44:26 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa137bee2055dda5187fb3e74be67f8a2674e773146ac228a0adf5b97ac3d528 2013-09-04 09:28:20 ....A 385024 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa14a1cfeabb019f13897b56d6ada2caa756adfcd5669aed77cbe46ba2113494 2013-09-04 09:54:18 ....A 265583 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa14f632bd98eeeea5f4fda1defa8342203bdc563a4799ac4256e4f9687f3621 2013-09-04 10:06:40 ....A 577536 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa14ffd581f20810ad36abda3f94ac6554fce6ccf2833b46c14cf05d1f3ced5c 2013-09-04 09:49:42 ....A 438872 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa17610ccf380115c2263ab15999a7433eccacb3b5f544bcedfc086e35b144bc 2013-09-04 09:58:58 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa184457a889bc53359167a563c0994c9a86634dccd58bedaa673dc8dba1a91c 2013-09-04 10:06:42 ....A 38912 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa18639fa04a5c65d845978758e65814fdd7f4a3a6a801e32124a63a809b7e23 2013-09-04 08:49:44 ....A 60416 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa189849b96170e2eeebc8c8dc31349bf0b9a8888e40e718b7f284ce1023fe5c 2013-09-04 09:52:02 ....A 137216 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1948953cb18128f1b18cf90cfa96921e76eeb2e1e24a417bf452003de2a043 2013-09-04 08:46:00 ....A 118857 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1a2e749339038d0684d2bb7821be9cb376684327330a283fe9f65d77931c83 2013-09-04 09:52:28 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1a86c70c2a6d50c5af25cb490baa7e7936c85f7be664b678387abd5099a408 2013-09-04 09:49:00 ....A 108504 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1ac17ae44c039c96276e6387161a97363c527586cf939edbeb085c752d5714 2013-09-04 09:53:26 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1afc5d8243e5023ccb16d8fec7c943e47bac20fa0e0739c0899804ff961fda 2013-09-04 09:49:38 ....A 67520 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1b293373d8e57fd96a83100701f3812440aac01729cb05fe8bc7e277c13537 2013-09-04 09:59:56 ....A 116816 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1b9771672fdd182f94b940c165a4bf04175d7b00d2a9b4953e602224d6bb6e 2013-09-04 09:51:32 ....A 176146 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1c32e3aea7c5ff1ecdf9c39c4abc2f17071737a092fed9e28c2e923c2d1606 2013-09-04 09:51:28 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1d2418875e170b0497ca2f67b8c15f3a8378d5a6ba72c974f5969ccfd3a636 2013-09-04 09:53:28 ....A 866816 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1d3f2b869761030137fd1e4dc913e1f010434cbf5a2e761b6405230a7565d3 2013-09-04 09:52:12 ....A 360960 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1e39bd61677a298a9fb546f13d1dade20668584d3a3a5c7353ddb296b50023 2013-09-04 09:54:04 ....A 224768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1e812888733528135b38488ac25ffe7e38496ef1a9f4f398910afad8076b20 2013-09-04 09:36:56 ....A 42864 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1eb5a3b7966ebd92470dc4602d5ba3e9f4962045fc874b96e4670604d56fbd 2013-09-04 09:49:12 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1f05f1bdcbe0b247369005b0b6ff2008bfd5642a6e26072e92ae80fdcbbbf4 2013-09-04 10:02:08 ....A 622592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1f5b0367b051d56ef35627b724f894929ce14d3d5e822f29c1567973d47570 2013-09-04 09:50:22 ....A 169984 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1f820730a7ee9ed65d4db6954349fe8ad2aec35378061b14660b98a9e58bd4 2013-09-04 09:51:08 ....A 227771 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa1ff37d28361a9ff831fcd0f29e6c1d4d6b4c68c5208b4396d4b79b252d48c9 2013-09-04 09:59:22 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa2038c2314edac43f2b6c7e2de2372eecd8a717becb2bb539dc81427ba65f19 2013-09-04 09:53:56 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa20fff84a8300c20cab8d2bfee561f83dcfb10d340213d100e0c6f8b8097dca 2013-09-04 09:49:06 ....A 14196 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa2236bc807ad95d21f1d6dc1a3845413ef784764555ef8c74fd247e1586216c 2013-09-04 08:59:44 ....A 763392 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa225d201728a7c9c727233828c5fd95200decc2daa7c9f67e2826d4068690c7 2013-09-04 09:07:48 ....A 586240 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa240a07ab2c81e14453787fb7451226abd23e57fe8fff7f79f55d0514c187a2 2013-09-04 09:59:36 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa24434cf022350142a9bccb7309aae9b6278eebf7b919fd75760983b4e9388d 2013-09-04 10:06:20 ....A 1166213 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa24e98015cae9c5ea1bf92a67280eebb174cf66c77501d6afe43a4182d46a5e 2013-09-04 10:02:02 ....A 2341376 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa27f0d2d06faf8836f75ce92486828292a4267eb1994510d7955d4a8fbf01a1 2013-09-04 09:06:56 ....A 93806 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa28e55f1245fbbfcaf760790f03e791eb5095cd611efeff11d9693d36640a26 2013-09-04 09:39:04 ....A 318469 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa2942ad96326ada747ea811cf93acc4d537eabd0b492571b92a31c53ba0e73a 2013-09-04 10:05:10 ....A 84381 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa296911f03346a850e272fb71c571f93377b082cc98f0e0f7a5b613ebcf5a2a 2013-09-04 09:46:26 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa2adfb3a2e72fc6290ee73ff60a0e200f4436734072d29b1f6deea076ad3236 2013-09-04 10:01:46 ....A 525952 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa2c102c3ed2cc550f71b06bc6dcca545f474985feb303d0ce3033da9fe75141 2013-09-04 09:54:08 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa2c37b148b2cb566424a798b1dfd81236d6b0f958a77391f8e1cd190ff870c2 2013-09-04 09:53:36 ....A 4716032 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa2d0c6f1179bd3e6514f8b7b15a65b7c0d08960e45abbcc50fe97969cd1a878 2013-09-04 09:51:14 ....A 99264 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa2f1a689211af2bf868619735c1f4a2eaeac5b937714ca6a0dab70ea55ccdf7 2013-09-04 09:56:56 ....A 583168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa2fff20a682c922d4ef8051d3f6640c0d202a98dfd2c15587d17fb2c0ec26ba 2013-09-04 09:54:46 ....A 765440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa3060d2e92a5f9f413490bf5d2027ca8e596a1f7635470fd34da29cbfa7f22f 2013-09-04 10:05:40 ....A 1975296 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa30a9f8b6578e3de1645d4c59b40e9a6f040dedceb309e0a5946b2481a01d71 2013-09-04 09:59:44 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa30b5ca617c36b2a5f614b6309000d75f1992f4e9c54cb4b9e0d1857d7982aa 2013-09-04 09:48:40 ....A 801663 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa30bcc882a957739a2674711578d29440b8a9622734d51517d055250ed3c8b7 2013-09-04 09:59:34 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa3115a579037356af25bbbccf9e4b5cfa9403bdf6f06e8f573e16b44e13cf8d 2013-09-04 09:52:00 ....A 682496 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa3324d055067685a7b8b95d4f3fe1fbc57315301f9f74bca2883ca14587457b 2013-09-04 09:59:12 ....A 31844 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa332d9d257ec897ab83637d571c46f470904151585843052654492c808e5d11 2013-09-04 10:00:14 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa35117763bbbfbe0f2a1df09ca864fd0f4345aea3c2de046d7aaf3f21af1203 2013-09-04 09:09:36 ....A 174309 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa351efa114c009bbd855cfff5bfef119999621aa90a6e008b770aa5efd2a163 2013-09-04 09:53:54 ....A 314881 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa35da80c9bb927b80a1f9079034bdfcc0bad6bcd5937b4980cca38aa3a66f09 2013-09-04 10:07:00 ....A 60740 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa35fd9ca116687845977e0a935ed961e11b7da1cc1c4802b0329fc20686f836 2013-09-04 08:55:24 ....A 65784 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa36c052740c76ec473b3686cd837b02d9a283599bb1c9682520521eea81d066 2013-09-04 09:48:34 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa37d6ab15080638d66c140ae337ceffdf28f83f94315cd2d48bc61372359ac8 2013-09-04 10:02:20 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa382a546251f9127db9ce082053a0fd074727355a3cdc4b5cbb1485fcb40c1e 2013-09-04 09:57:30 ....A 89600 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa388e8e557feb171e46dc9b3791eea2463f7b722cf13cca6b79d1c33859de73 2013-09-04 10:01:42 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa398df6a35e23d93212a4d1adb007ba1e4f85369181b781f585b98bad4371af 2013-09-04 09:59:06 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa3a85c81a8150cd655e6262c1ba8f7057316b35b60b4d7619080e9ec3022d79 2013-09-04 10:04:48 ....A 344064 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa3c26caacd9c40b1efa1f4115c611f7c6aaf65237df1854f532172a63e1c9ec 2013-09-04 09:52:02 ....A 123761 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa3cc45e8737067f160659fd29bfc2df957bd6d5183265881913aec29dfd4882 2013-09-04 10:02:34 ....A 209920 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa3d57d554cd8422632c3937e8494df7944f695e9d1c74fa81fa0e764bba78b8 2013-09-04 09:47:52 ....A 204838 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa3e637f22fff3c585e8e2c44797510244edb314621857b8e4be6a31c8ac53ef 2013-09-04 10:06:06 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa3e6d977bbfa4dbe3afd8ef615c02ca9b58949f8bfff812a252eed18c497a8e 2013-09-04 09:49:50 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa3e8f3ca8bccc8556233f13918b0fdf74bc53f2762bf7699b984767c4ee91c9 2013-09-04 09:49:54 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa3ed7193e918644db8121e966bc624b62bae87de1e66229efdffdfabdc873c4 2013-09-04 10:00:06 ....A 747542 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4125c62d832345f6446ba5f03a7e057081597d982e30341f85f68348d6fe4c 2013-09-04 09:48:56 ....A 115302 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa415995a8bee6da07bf263d049d468e5cb3d9e39015d1ab20335a87666d053d 2013-09-04 10:02:28 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa425a9ba68c44e9ef41a284aebe5763a99ef6eed86adc0685c25b92820e148e 2013-09-04 09:49:44 ....A 483333 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4285b9626076cb726942f1b124b5fb1ef5f00a73aadd3f59d956a91899d88a 2013-09-04 09:54:02 ....A 41472 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa42a6c9eb384cb1844fbfea7bd781bc86876c952db0688f383b62823d05ff0f 2013-09-04 10:02:54 ....A 32925 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa42de966aa2114f310957aaa6c93e1cdd654c5c8fae11193cb00e514e1b886c 2013-09-04 09:49:56 ....A 96768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa42f49bfd094fce2d529137c557c204729bf9105264d2321e8c2b17e3746465 2013-09-04 09:54:58 ....A 1687607 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa436c937e8ecc96b1c5f7bb9ef0f308a86faeea49f875381600088f359c5400 2013-09-04 09:54:08 ....A 590205 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4528baf0e48955f0c4fe2152877a49d05c5b191fd689e09416288594a83bfb 2013-09-04 09:47:52 ....A 830464 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa454a50ba5a5190146aa777e2070f6989594ac48b82d333af2db4af8f6d8075 2013-09-04 10:01:42 ....A 69632 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa45642479e65712df9bce8faa3077283ef9b46adc58812c70aba52e3b66ba14 2013-09-04 10:00:04 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa458df402dac324a28e96a60ad5cc9c5269f0aaf257887d1f753f1e798df058 2013-09-04 10:02:50 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa46808474d16d8b632581b42732ddd69b35f4c3f73e790454d2d6bd96f95578 2013-09-04 09:54:00 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa46c68b6f2b85ea840b69194cf1caa7cce14aa05f7939ea7a1d6980878ba421 2013-09-04 10:05:52 ....A 44544 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4716b4c3f9ebb524a2545e744cb8f9f8dbc1ebdfcffc078bd00b298491b18f 2013-09-04 09:53:34 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4716c511cfea09a827d53557da71bbc98d31ee0d3eff138b17fa7583255d52 2013-09-04 09:52:20 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4722367078ea69b78fa2b415a94b83070365bfeb3d544d6af6d09437fb1d55 2013-09-04 09:51:04 ....A 307213 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa48ccd09fe00dc7c6ea8b61fda6553833839edfaf695bb1c7bd308719fcd30a 2013-09-04 09:52:20 ....A 623634 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4970aa61e195759aa0b79f4a937517c3a88e31b158f7f9be25b88d6952e4a4 2013-09-04 10:05:38 ....A 6252192 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa49e6126eaf127ac15e7dc386264e808e18a94771e0636af242496f0da52a7a 2013-09-04 09:15:54 ....A 29184 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa49e8428fbba67c8699efbc199462a8697e48e2a3ef3b09a74b96aabc720c1b 2013-09-04 09:52:16 ....A 103440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4a962599ed661d7c145bfbc7e39d69f9a0bf52d27a2752dedca5a43737a8d3 2013-09-04 09:56:46 ....A 307200 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4acb4efa6472c854cca109a40029b3d4b3d686672e487c4cb2354fd39be182 2013-09-04 09:57:58 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4b178a3f1676a4e64f4428717648506736d52f1a59e5e8f5b7bf2419e32271 2013-09-04 09:19:54 ....A 65554 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4b4159391f63e6e971649ffd085dc1122713d2df616fa7f90ffaea68f0c501 2013-09-04 08:56:04 ....A 154130 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4bde9e85815ca78852efc7d2273347d2d54b3d061079497ebc7082d7e1c512 2013-09-04 08:52:08 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4c2054d521aa621c8b4e8a6273c69bf52c67f9095a9b1a6058f5bcc76f89c2 2013-09-04 10:02:00 ....A 188928 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4cc4ee6f03df1ba1558e9aa21a90d9a0229e76acc85d44d6a3101a99839e95 2013-09-04 09:16:34 ....A 140288 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4d5ba41c40c73ae88d7034b55c375d0b2e7b934350d75419c6bfcf92ce67b6 2013-09-04 10:00:14 ....A 469509 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4dbd116f00b8a6f1c3032b6f70a24f9a2e331bbfc1e85957b81a4bfc4cd1aa 2013-09-04 09:41:40 ....A 502400 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4e84a18149c18cd4a30d44ce27471b5a2ea84a7c7ae93d21361df4b9a947e7 2013-09-04 09:52:00 ....A 63524 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4ec1c691066be832efa12fc8a69b97fc6f99a5bcde99852effb5e9f52a7c9e 2013-09-04 09:15:40 ....A 156774 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4ed8fe9895b1205a4c898413d2b56eea057a6556765c69342c806d201bdaf2 2013-09-04 10:06:24 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4f08e48a5d232e6d222ccfbd5aa175d3755402043cafdeefbbdc064d72c9ea 2013-09-04 10:01:44 ....A 356913 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa4ff819818443d27bd41d13980b8021fb5627901e5d71f40cab856cf1af9d9e 2013-09-04 10:02:28 ....A 210901 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa506a2fb682e042864e28c906b27cbb13b9078186f6574b984c66832840b0f1 2013-09-04 09:05:06 ....A 1957888 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa509a34f96c9b80371b138d050b8310685d1250a8ec5073fa28bfb984e654d0 2013-09-04 09:49:02 ....A 22875 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa511a5200fe3d6b32614eb42213b3c79463bd33bc58fdb05574916da07af6ed 2013-09-04 09:56:40 ....A 417792 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa519c2958dfbf7bccdb55561edcb488560811719387da4767a057ab21846088 2013-09-04 09:58:00 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa51effa5061086ceb30b13fec7d997a63e4397068ebae53a3273a1b05b20e03 2013-09-04 10:07:00 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa52025a0f080cbfb56a78d12f2e9f48aaa93eea853a8161df73d4cf5add3572 2013-09-04 09:54:58 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa52fe5c7b066087dba4451e9effc13850990592cf0a2385c8c6bedb306901ef 2013-09-04 10:07:02 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa530d0c8e0ee165a37979bb9c7655eb05cd9a51da04b503ba7083834d99680c 2013-09-04 09:59:44 ....A 688128 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa53616dca1b2ea878ace1e2c2f0137f453fa8965e03f7d70b49d8f061642823 2013-09-04 09:00:26 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa53688fd664208fcd0968f7fe73102bc50953d746fe5f0cadd4c68ca3163a00 2013-09-04 09:05:40 ....A 71720 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa557a836a80e0f0343848dd5cbf1bfd0f6929d338cc5665c3d258560eabe588 2013-09-04 09:51:12 ....A 53387 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa55da68187c47321a5ac97b3c3348576799de22ffba3aae6f5cd8f73867dda4 2013-09-04 09:54:26 ....A 765440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa563ad5907f4f8299c4a9a686e464dfea257663b10f174f6f0425f3df320972 2013-09-04 10:02:50 ....A 10240 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa56634aeaf12748c5195e9db1383e911e6f7623bdb4a50647825bab4459eaf3 2013-09-04 10:01:50 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa56da37aaafa4a5d545a7f4f585ef02a12aecb85cacaefd32be753fb5568514 2013-09-04 10:05:02 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa57b1754cb5c960d7f75e6c53dc99088776a5ae81174e80a617c4823ad0f0df 2013-09-04 10:05:18 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa57d604d26227fbcd639349e709b83f77c0ea12f150276feacef41a3f1a39a6 2013-09-04 09:54:04 ....A 836881 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa5bc15a1691db308f553e221006634e077b25d847902efcb74d89d6e862e2a4 2013-09-04 09:52:00 ....A 34081 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa5ce45aca3c9b89eb3df0c9dc8103de6bab4e0d4ce1380b8d3a35197625aaf9 2013-09-04 10:07:06 ....A 263168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa5d528e0c571184cd3194e790f8dc62b2f8b62391f1e842010b5f60b87b3175 2013-09-04 10:00:00 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa5e1d776cec3a5a1a4b423e2c2eb24414674e58fcb0db47f1465d2cc9e3bd51 2013-09-04 09:57:24 ....A 65712 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa5fc79fb054ce3c1dc02551da178b705e8eb3dd173fe899a7a9dcd3618c30e3 2013-09-04 09:08:40 ....A 2902016 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa6047cea48dbf3e5569b0832bdf8c12437f016dc5868fbd8c9b9a0ebbe44b94 2013-09-04 08:53:10 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa619905cced70f7ffe0aca91ecb3e32e415456ea95b35b0d47fe6f14b21ad6d 2013-09-04 09:45:14 ....A 649309 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa67253d69eb46ccbe7abc5d16990143206b9d7eadab8ab388b72e43c4f34438 2013-09-04 09:29:00 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa775af624817e28a946e7a069f96a41a21ddf3f4bf7e9bc22eaba9e74c1564d 2013-09-04 08:49:26 ....A 89935 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa79db3e09b02bd9ecf202712b53ce963a6c792e96898ac520934a946efb12cb 2013-09-04 09:36:44 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa7ef9d19657f79145a0cd1bb335595fcd5db6c1ce97124bc5aaec2de7365a0a 2013-09-04 09:44:14 ....A 30231 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa82cf46e4326f27f5476d12c7fc09c0dd10d40acdbc00f75bc438ba815ba553 2013-09-04 09:45:14 ....A 150016 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa878431a7e18f9a7bdd43b2f05ff345e4ea43ddfe415efff3585611a830f693 2013-09-04 09:14:30 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa8be82cf0f02a1795845a098762d9f68736007b650b3535dfc41abcb7323e6a 2013-09-04 09:20:12 ....A 26686 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa923fea0587fe9667795132bdd6c9cde24bff236831532084b7510d6ee4a3ca 2013-09-04 09:46:42 ....A 169472 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa92ccd88028c73bd1400407af09165dbed5d9a148f07c86d54bc51871362e2f 2013-09-04 09:30:58 ....A 72616 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa9331a97b6d627930a3ad3241dfe6edd9880e93c88ce6c49fd66332a859cc8f 2013-09-04 09:51:08 ....A 64000 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa96c6315bc7d9d08a55f4df836e280d3bb68c359c95b4a0a3546e583298229d 2013-09-04 09:35:06 ....A 608936 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa97a085d32d15ede5df5f62377e444c5feffd18134a737a7d99a707d7f08c0f 2013-09-04 09:36:46 ....A 99613 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa9899df82b9c0b2b9c7dcc2cafe4411c7293c2014687a9729995e0ffb097931 2013-09-04 09:41:26 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa9aeaca283e097ce5a61a699c2629a9d008c789773ae4c565db332861a8116e 2013-09-04 09:01:30 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa9b3b94ec25a81a45c5668371dd381c18d977a0b411cbf6e921f4c2475bcd1d 2013-09-04 09:10:28 ....A 122368 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa9c38157aefa438f17f6c08e42a68a6c723d904c6596b496d31bc6b168b2d74 2013-09-04 09:28:58 ....A 307200 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa9da952de39c5137bbca3cfca644f2ca110da009eaa6aabe6148cd64b452e97 2013-09-04 09:24:38 ....A 122380 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa9e717c180ab2547e4a45d153f8f8bedf6a8d033bbfae85c35fac9b74179d7a 2013-09-04 09:13:16 ....A 1132076 Virusshare.00093/HEUR-Trojan.Win32.Generic-fa9f36777558a5ba1f6d3592219f84724b6f0af1104ad12000a99cfdee8336c4 2013-09-04 09:02:44 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-faa27a3a3ae167fed643624128884c0513309c6c768a8ecfd70eef960d09b490 2013-09-04 09:10:36 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-faa8a88194fb7888b73d6ebffc4c8e2222025095f1669675712a61575ed7aa5e 2013-09-04 09:59:16 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-faaa3ae55ddec6510fdb4ec64bdc8fb4f79dd4361b23b539d3ab410767edce7a 2013-09-04 09:08:46 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-fab3a21a4257a6bf1400ff668c7fc4a08cd42efd7ae2a166d2724c262a2a8361 2013-09-04 09:31:58 ....A 60616 Virusshare.00093/HEUR-Trojan.Win32.Generic-fab3d9a07df07a4a77fe481500f070d9fd264a85201d049ab4dbe9f05f2c9e45 2013-09-04 09:38:40 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-fab6aff4825af4fd59a46a17530034e23d964dcf60f9d50402cf5ee327ca2e35 2013-09-04 09:21:58 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-fab7af3c95f8fd25469eadc5a76461ee9ed967c355731c5e45f547e5660bd713 2013-09-04 08:58:56 ....A 7909376 Virusshare.00093/HEUR-Trojan.Win32.Generic-fabab8ca8aed9fc1cd9f8573fdf954ba2eb5a3aa8f755ef64ccf487f2191a727 2013-09-04 09:25:22 ....A 543320 Virusshare.00093/HEUR-Trojan.Win32.Generic-fabd3c1a06930444a260c51fd828949b47a806a3c8c6323e58313e97c9706cbf 2013-09-04 10:06:14 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Generic-fac267bc5b704fd1c106900f7714a368a864f681710c0782480c631c5b7009ed 2013-09-04 09:21:32 ....A 577917 Virusshare.00093/HEUR-Trojan.Win32.Generic-fac5db57abea5c698a192f4e1b5adefde91a7835286077c0b6e9338e6d101836 2013-09-04 08:47:20 ....A 11776 Virusshare.00093/HEUR-Trojan.Win32.Generic-fad53236b7ffeb2893b7c4b750ab67a444d358e63fdc56da3011c2b1f5b09c84 2013-09-04 09:16:54 ....A 332033 Virusshare.00093/HEUR-Trojan.Win32.Generic-fad6927a2bcd8e9a5314724734a928fe38940f792a06053f6e9efd5bbd12f7bd 2013-09-04 09:01:46 ....A 158603 Virusshare.00093/HEUR-Trojan.Win32.Generic-fadd97dddff8a241be6a4c5ebb47d14f0c75aa1518e27cadd93f564504bebab3 2013-09-04 09:49:52 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-fadde86e7912c1208d0f0477865e3149f537af0ea68ca1e411a0de4cc93a90c2 2013-09-04 09:53:18 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-fadf9e853d345311c699c47314356d915fea02e33e6367f71f469e46a5a173cc 2013-09-04 09:22:16 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fae3eb0f93dc6589de3640de4c40d637e810eb2ff4861d3c1752be81a9b4bd64 2013-09-04 09:37:16 ....A 760320 Virusshare.00093/HEUR-Trojan.Win32.Generic-faeb3fd9645ffc208af0099d1b743fb51b4227281f6734e58627f2eac988ad59 2013-09-04 10:06:40 ....A 95986 Virusshare.00093/HEUR-Trojan.Win32.Generic-faed426b587f8c2a6143da7d043a3d757e22ffb2195672deabad83981a46a5e4 2013-09-04 09:27:36 ....A 224768 Virusshare.00093/HEUR-Trojan.Win32.Generic-faeeb22649bed70cc8466c51b6766769eff4e655dfd7103cee59f6e13491c80d 2013-09-04 08:56:32 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-faf15d6c4c33adef480ed263ad0d8f2155b5d2353040e2cdf723f14f5851eb53 2013-09-04 09:38:34 ....A 734208 Virusshare.00093/HEUR-Trojan.Win32.Generic-faf35e44a8d3506cb6f96f59994bb55da33711401e7aeaf15678886656b6b0ec 2013-09-04 09:19:22 ....A 80156 Virusshare.00093/HEUR-Trojan.Win32.Generic-faf4ad71abb344c6a639d66b0840a73832cf528dc0a09898b73f5d280ea1b884 2013-09-04 09:15:26 ....A 10240 Virusshare.00093/HEUR-Trojan.Win32.Generic-faf4e534f26a7c35623eae999bfb1013f7718b70bda9ddaed9842b243e2c11cc 2013-09-04 09:57:54 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-faf54f482b5b506236645107c5efa174d231fe387ff0d4863d3aab69ecf6cf24 2013-09-04 09:15:28 ....A 43015 Virusshare.00093/HEUR-Trojan.Win32.Generic-faf71a9ef2332754f2e9cc930e7020ec7515292e0ab83bf046ec90bef7f40e05 2013-09-04 09:47:34 ....A 644608 Virusshare.00093/HEUR-Trojan.Win32.Generic-faf8fc85697f46b0571753b73992ec75f1e6db1a5db3f3a3f83965d3e7efd656 2013-09-04 09:03:32 ....A 317952 Virusshare.00093/HEUR-Trojan.Win32.Generic-fafebc41e1817762e52b00269dbcceb39d45cfdcb555cd3474aed1440c15ebb7 2013-09-04 09:03:36 ....A 502400 Virusshare.00093/HEUR-Trojan.Win32.Generic-faffc7f4a3a0861cf2e96345cef0ec1e3a9d32c77f713eacb9671f358cdcfae6 2013-09-04 09:59:08 ....A 342532 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb021d45d07f871503ce1d1cf80e91e7e719fb5bdfa740457a6e69641e347af6 2013-09-04 09:44:26 ....A 173056 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb02bb7931940e4339745c3dc2b2f8f2abcf1443cc440d36bca700644150bc83 2013-09-04 09:39:10 ....A 88553 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb030a1b6288ab0af117c5dfe54e5a318e3ca8b26ab55fd842935558b66a9f8e 2013-09-04 08:54:18 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb04c342bb7969d2a9c9cf6cb1ffbf270619e88f3e2cba5525f1af0c93ee1339 2013-09-04 08:51:20 ....A 380928 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb06fd4ee606dde16df2d0ca7587f3170b97c80006ff9bb6739fe34952e0974f 2013-09-04 08:41:30 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb0a9dd4c4694d5747f6dd4816e166c363608a159e57155b67e538f74d9d342e 2013-09-04 08:51:30 ....A 52754 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb0c0a617873881cd5ef69c76a1030bc967adaee6a0bb697f03ee8a449c25a47 2013-09-04 10:03:00 ....A 12544 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb0dbeba99724d0054bdc3a8068def4eed9cccf907b8d592d9c60c89515d6522 2013-09-04 09:27:02 ....A 996864 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb10591243253ec7d2e743299c7b491082f4b9a8ed5c1224047a28b4c1333a09 2013-09-04 09:28:56 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb1080e8d32c0be15569f6c0df05a83a74987389be012871d484239cb2f437bc 2013-09-04 09:33:16 ....A 7101887 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb110d94c6b3b5182b910bdc2c9e3b045ab8c7c8600b1a6c5549116c2d2fc8b4 2013-09-04 09:02:52 ....A 598571 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb116d8701928fcd686f8a24c092fdbbb9f3fbbb04c6a0f633bb1a3be63f37f7 2013-09-04 09:03:28 ....A 635902 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb1338ddb9d55baf3421ca65ffd4383ab1b2f8bbd19998c640e39114f6ce7402 2013-09-04 08:58:28 ....A 185082 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb16d2ea907bb36e15ff8e6d5af7bc5d31e52c96c72929fca40ffe06eccb2092 2013-09-04 09:52:08 ....A 20056 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb1847468af4627bcce4aa3aa9fe70b839db859c02d15172e54ca4e732ac4dba 2013-09-04 09:33:30 ....A 729600 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb1f1dd218a57fed002d87cb6ab21a52c133a3923f6ec01c948c89dce35b2e24 2013-09-04 09:36:46 ....A 24576 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb234b9ad6d84e5a842634de7594bd15942f14a01bacb6d7eb6eff391b290f04 2013-09-04 10:04:10 ....A 53266 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb288a65b70940e2db6ef9d8c02c6c70fe3a77f1cdc4a63652123c6581d3db14 2013-09-04 10:02:36 ....A 515072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb2dd68f1a0c633132a1c878c79f24e626c7880e5a51ed25abbc8ecf16782d10 2013-09-04 08:59:58 ....A 17152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb2e87256d36291591fac5c9762793be6ec88ce3f60875d0cd65d7ad392eb360 2013-09-04 09:37:22 ....A 35348 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb309099e57df154d32a319468e7a05b1fcb81a5f6ed1ef44fd49b2ed9735198 2013-09-04 09:54:56 ....A 24490 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb3cf3a5993babf114d5eba03773386732b4d0c011432854b3ab5ff92888cebe 2013-09-04 09:24:48 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb449eae0f79954b09a2ed5718b7df77bccdc7fec91c4fe161730b1d54135d12 2013-09-04 09:24:48 ....A 183808 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb4a2f182002e5f815e58d5e0b1e89fd27fdeb305b5b77ab32fef665539be59b 2013-09-04 09:59:26 ....A 302592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb4a4de26a6b40e8964fec05610061f8cd37760e5527375e844b14dc382ab8d6 2013-09-04 09:02:58 ....A 2723059 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb4b0ef50972810ddae480cd30225b53a922ac81b1197eab005d21b37508bb5c 2013-09-04 09:57:14 ....A 373248 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb4d7565e337834cccf9a1fef803ff2d868754b2641fc9f686d725f67db88516 2013-09-04 09:00:32 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb4da90d2d4be361236a1f0de33f232e4a28f3e16d3f124954d6365cbb39b2e8 2013-09-04 09:44:30 ....A 39440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb4e80b3d4a049b76015ed62bd2f08b2a167b830d36e6b6ae3cbf247d5a1b945 2013-09-04 09:09:28 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb51f687e73eea07af3f39fe12ad090375122d71ddf0b40dbda0d39f3de4bea4 2013-09-04 09:59:04 ....A 7466 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb538c42c0013a262a2c4f0632b55a6c3e15054d7efd81311daba278d4989cfc 2013-09-04 09:38:48 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb564066c52e7ff0a19cde6ecb101159931c54b310c8fd4901ec71d5695ec7c4 2013-09-04 09:32:44 ....A 701440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb5ad3c00f4e53fbd315eff1c3a7595b4375801329f1f87a2ddb78dc62782df0 2013-09-04 09:07:42 ....A 15933 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb6029562c213f5ecd922c62476362e1210d74b74d76235fb8bf2201f282d863 2013-09-04 10:02:00 ....A 12160 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb64437f42baf04d2d0c813d53746d4d27858408ef3771fa731a597b23762c5c 2013-09-04 09:36:46 ....A 111904 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb67df897a9a971e053daa6e8288b74616a763d84069758da3190aab99eb8723 2013-09-04 09:07:26 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb6ba4c60263c0d2a3dfa82b925d9b9aece4f95d7261a3fe0713daf827490539 2013-09-04 08:52:40 ....A 286976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb7dc85e3b800e1600c0aa9f77a496df6bcfe5df36c121be3eefe8068cf3a776 2013-09-04 09:30:14 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb7f9396a3f0f7dbf2620b8c116247126079b604048e6008e77f7561d73bc29f 2013-09-04 09:23:42 ....A 52675 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb8166b69be8726f2795a96482f10b4d3d9f6144e00881bdde875babebc2a4bc 2013-09-04 09:49:44 ....A 418304 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb81680608fce6a6ca6209f2c9e90d0150cab0590a6cf556049db69171871f29 2013-09-04 08:59:48 ....A 116224 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb825bcc8c470c11d05f9b02e74c7818411b77d25b376688529a415ed026e316 2013-09-04 09:48:38 ....A 271872 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb8461c23f3d01683fbef9248d37336696a25be8ee12a1e6e1fe610099744722 2013-09-04 10:07:14 ....A 81408 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb84f5a315cc6545cad7f0674056faae8b7cca62377953903957d96343b6928d 2013-09-04 09:34:18 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb889aa1ee6639dbfe271a48a714dbf78f012d77089f9ae73d2cc94b27e52441 2013-09-04 09:05:22 ....A 1071768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb8a0cc3394917f0b3b969f29ff956484af6a8932b12c4a6cdc278140d656a65 2013-09-04 09:02:34 ....A 325410 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb8a0e381746c212d210404f7a7fa5fd06f456f1b0a3d723af2eed66e908d5b4 2013-09-04 09:18:58 ....A 54784 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb8cbd7dc6ec4b29e138fe50f37bbf40e8115d891df8f07a0d4c571c34806ba1 2013-09-04 09:13:30 ....A 418309 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb90a5b5ab132ae0c06485b43ab1ee4f36aef4e5c28f2b11b3a48408568a5f22 2013-09-04 09:51:38 ....A 706262 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb94576dc799f89afb74025512879c538507452cb816ff378c8c78bbe10c4a07 2013-09-04 09:56:46 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb98e19abd688e4580f3829111cf80ee76647636a0df88ff52be2cac76a9a4c7 2013-09-04 09:54:10 ....A 245760 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb9a08d7dd693f0dbffc75be86601d9cdd4969286ae0ef1200dfeed6e79f7732 2013-09-04 10:02:42 ....A 152587 Virusshare.00093/HEUR-Trojan.Win32.Generic-fb9bf4f6dbec17e641f68db434acb763028acc86c66b5d10a3836c025dea3b3d 2013-09-04 09:23:02 ....A 585216 Virusshare.00093/HEUR-Trojan.Win32.Generic-fba278c332652451ec0c8740b98d500047e58e304eeda69b31dbc37799de75bb 2013-09-04 09:26:22 ....A 195072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fba6183ea8cd33d0e928780e616f582bf97c13dbc0017d2443d4724268e77411 2013-09-04 08:53:22 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-fba7fd67dd13eb375f86f1b843de0b94934c3278d84dc88e51235c3edba108c9 2013-09-04 09:44:46 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbaa43d56a72d5e2060018105661c6a166ac8682b460751ca9d2deec99bee9a4 2013-09-04 09:08:16 ....A 53224 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbade5f88901f4287721ed6302cadf89476fb92a8eb59d17c62cca9fecfd8ebd 2013-09-04 09:19:22 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbb09719559f1415fb34a9e1d43a4bf91615b6d0edca355e4a43ac23e0822ebe 2013-09-04 09:39:48 ....A 18204 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbb7fbe813e65a2fe25f5c3c107e57bab103c832ab6c2b3e66b1e653732a5c7a 2013-09-04 10:02:28 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbbca2839a537f75985ee885b2d8f5fff12d62a1a9a00074e79ef60bdfbb2fa8 2013-09-04 08:48:48 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbbdd7cbc8c10294138bf3544bea666339c9cf8c70c771c51fd15db6a4f18189 2013-09-04 09:03:40 ....A 103424 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbc0776f169afe0b73574889bc795b72c1eab714895e7f4dd9ff4da2c7796927 2013-09-04 09:58:34 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbc8e397d6010f995105e02ac021ba5229059828f43cf6713319968771f2db25 2013-09-04 09:30:06 ....A 167424 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbcbf174b9b377c9d6d0c57eab08b6c828f89b73f93e91ff2b91e1e3a2ef8426 2013-09-04 09:33:56 ....A 93758 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbcc21e6ad0f215905b72529565a335ad853b919d74f88e3f7ff539fdd218460 2013-09-04 09:51:36 ....A 1052672 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbd2ddccecde3b36abf4b4890e6ed38af3aa9e300e3bf994d2e700491b4cdc45 2013-09-04 09:57:48 ....A 194779 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbd4af16811cd71646919ca2721d1bc440db4aaa355f1f209431c4b156fd94c3 2013-09-04 09:27:52 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbdad8e3e0d16c5521f027a9d3d71d575ba83236e124b937710d7feec829eae5 2013-09-04 09:11:10 ....A 1682913 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbdd530a63392eb63ef6c6a8fad9873c0568c8d0f6a11492516113fd90231a27 2013-09-04 09:02:42 ....A 154112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbe06f454e5820a2bf6fad46841fdde0e2d6444c3bfb7cf17c9a480de1dae1e2 2013-09-04 08:58:16 ....A 45092 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbe21b9307a24c5b7d94915096194d948c1fef573d0b722a834f0169ab9d473e 2013-09-04 08:52:20 ....A 246958 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbebccee6fac00083e6e94eec2dfb7ac160f84a70832569b5c251cf44544e92f 2013-09-04 08:50:14 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbed8695c67e1177837657a06bffea58fc4f4063914c7ab23cef46e4cdf55806 2013-09-04 09:16:22 ....A 15243 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbef59af14376e3772caf0478353886a86e85d2b35501453907b76f82f447b27 2013-09-04 09:13:06 ....A 36352 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbf0425d8d154dd6660c1d235724ef5e7ab1bd9a5d04a567c0d71482341fabff 2013-09-04 09:01:12 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbf3e068a4aa19858dba5a306530b044e3dc04210ade5c2e963eedec5103d516 2013-09-04 09:12:00 ....A 189440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbf44badc2792e6d22ff7dec5348ae0b14e5b558c4409730f76f3d0d1913a84a 2013-09-04 09:43:16 ....A 318976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbf46f25a75fd361cc5ed9a6c854678efaefc0d90cc521f5b5a614ec572fd754 2013-09-04 09:10:00 ....A 10752 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbf8b45c71ef72dc8b1e0b3d2d98af9b5dffe6ce08681c615c79ade9ec7c725b 2013-09-04 09:35:46 ....A 35356 Virusshare.00093/HEUR-Trojan.Win32.Generic-fbf94ec44eb38a19138d7b7c8c0b9050590797501eca6c022ddcb7ccae953b12 2013-09-04 09:44:28 ....A 185214 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc0fc03a17161c65cb5839ef8725a61c548f21930a4fedeaa999f903dd79d830 2013-09-04 08:48:22 ....A 454144 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc15cf478387fcc08c7e2158e173d6a890bb59a6990f9b036f98f3793ad1d099 2013-09-04 09:33:40 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc195703cf36936561e236adc6603b0def3d53be3fdc627be2d6d81ad407f756 2013-09-04 09:05:12 ....A 424448 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc334073cb91933c4a8d74acac78c5b810f41c1b5df1c38c8124e4922d04f4b4 2013-09-04 08:56:06 ....A 639016 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc3d62c129664322b9085293a8ee685e3ff072b11b5234dee3f9ac27575218e8 2013-09-04 09:05:46 ....A 37376 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc4606636be6a500b145f38d9939d89bdeb6825edf8c84925d8bebd4d6f31d5b 2013-09-04 09:05:58 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc5437c18466a18b1da03ba466d32813c60ccfb0eb0091e660753c706bdfd2fa 2013-09-04 09:16:36 ....A 202344 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc550dfc97f11c7e327914790e0aea780499f9571efecbc94b32b4c9d757e312 2013-09-04 09:51:56 ....A 141169 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc557b53b41410a9db21b02a0335eb9c8e77484414889f63997fc05a2a634511 2013-09-04 08:58:18 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc597b0e9b2965f9a099c2bbad727b328a7cdd14bdc65731050f0ec576134ac0 2013-09-04 09:08:40 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc5c1fdda17390adbb3f82c6b709188d220f7be27dcea6370facd1b3d1b4045e 2013-09-04 08:44:24 ....A 65024 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc637b2afee5210ecab802ce7f4b7651baa1dc013ab0cb5a4a8a41d4357957b8 2013-09-04 09:24:08 ....A 1716736 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc6a02ce000112639a4dd7ebbcec4f9ed4b320d8bf2fb4182a9b2169df681248 2013-09-04 09:42:28 ....A 348511 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc6b912fdac7d0338a52115791a58dfc71f4f36317a9e6f04d3453323ff6ad3a 2013-09-04 09:55:22 ....A 141079 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc6ef5104575d0d620a326983b24dee6d43906386456110edcea10aef8e6600b 2013-09-04 09:18:28 ....A 32144 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc6fc7abff799e573858629b82b3caf2455ffbb92d08f9501e52d174cd7d344a 2013-09-04 09:14:44 ....A 177664 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc722c410992366078d1de133e70b6a2afb9ebb37d6fdc1ad2b87ae2436b673b 2013-09-04 08:59:06 ....A 524288 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc7318e3d348be90659dfc965b1abfe970ed934afbbe47ffe646f0dcb1e7d792 2013-09-04 09:57:52 ....A 126881 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc7866c793306a401db8d9359d27bf599be1b57c83115af057cb4bfa4dc85688 2013-09-04 09:04:02 ....A 153600 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc7af57493d97eb8a2b46baa6433d99c55b3d6d0e9aa74b12974bdec275c04ed 2013-09-04 09:54:32 ....A 493568 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc7e8d1f8c41a198ea9101cffb60c6b7e9a9140256c9ca0fe3651bc77f5f5024 2013-09-04 09:04:44 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc87ca69a6d1ecb87c600dfaab206dd584cb698bd360f7bab071219a96ca5920 2013-09-04 09:25:10 ....A 226162 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc887fe6fcf8ecf2602f584d8dd0c22b07fe2723efcb2ef679aa7db361a214f9 2013-09-04 09:17:52 ....A 88576 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc8b5cdd5b0376e8b187e3c79622ec49eecece17f1533120508b84adbf45abe3 2013-09-04 09:28:58 ....A 425472 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc8e8cfd305f6f9b43c12a2a4e4639bb1741f712b51e583b6f06b812df35de61 2013-09-04 09:23:08 ....A 176366 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc949a97255455edea605e43bc70e5ef28bebe1c16ab24cfda290c69131b7341 2013-09-04 08:48:24 ....A 161792 Virusshare.00093/HEUR-Trojan.Win32.Generic-fc96abdda3cf1b2f20de6c5177058a08ce679ee0e19480ef60bcc78803769eeb 2013-09-04 10:02:04 ....A 270717 Virusshare.00093/HEUR-Trojan.Win32.Generic-fca2409861afc35c957c86db70f26c6ee362909be06413930c06633a5ac933ce 2013-09-04 09:42:34 ....A 21620 Virusshare.00093/HEUR-Trojan.Win32.Generic-fca525c6d3a7581d34a96cf0929b66d400bbf1a97561aafa6b692ce4eb56b0ca 2013-09-04 08:47:52 ....A 4086357 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcb1b7d2b00e6fa364c1607d34c5204a61e7940371fe10099773be2d85e910f7 2013-09-04 09:39:08 ....A 37945 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcb240be4ca0a07c6372553b839c6fbb03b49c7eee3759e70f92e0648978d485 2013-09-04 09:36:34 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcb6360bbd5439f0e1e20b133cbcc7dbf0f2c7fa6d01833a917745054454a581 2013-09-04 09:04:40 ....A 144896 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcb9c98ef40f07de3a44bf4bdd24545732a350a2fe3dea27fb88d61dcf63eb23 2013-09-04 08:51:34 ....A 2842641 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcbb3700d3c8f4325cbada8ec7244928548670d4a0a35af7063755ec9ce83ae4 2013-09-04 09:44:08 ....A 1249428 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcbb6f764f4f9fc9726cf772531003b6c6f1291281219e89b15feac37da7a0d3 2013-09-04 09:10:46 ....A 168960 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcbe926b6e066577fa655dae8477f1856cd5032d25ed86885334a0f46c9aa039 2013-09-04 09:39:52 ....A 241152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcbecb4d774d1f3164a8468861595ff262b2bfb89d06e132877be2cc5322d518 2013-09-04 09:35:54 ....A 33949 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcc3dc75e8b3c833fd3338e7d80e861789d901a3de13d50cd09a9aee841c6dd3 2013-09-04 08:46:30 ....A 18944 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcc448603f4f78277f8be7ec7c0d031bb26982ec24db0504b4e28dced80028de 2013-09-04 10:03:36 ....A 621056 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcc45b3a12c4d0404a57013e1340a405d100182dfbaaa604d69cba101d8be6dc 2013-09-04 09:32:46 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcc652368091e9efeb9c03ffe0a8302e4febab299155e1a60f759d1bcd860ad1 2013-09-04 09:15:30 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fccdb66af78a943852f56a14a9b40ea7d6e7a08c635389df6931690a6b1cadf9 2013-09-04 09:56:18 ....A 41910 Virusshare.00093/HEUR-Trojan.Win32.Generic-fccf9f3373833438b728b209989289ff413bb58b2f89667ec7df743f72377fbb 2013-09-04 09:49:26 ....A 1694208 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd08825192e070197e5fccf1177973be0565f0750751571718751c99212bd6e 2013-09-04 09:53:42 ....A 291328 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd10f0fde9a3631a911ca9fc388b417afb5701b9d27d40300051f28948c8b8b 2013-09-04 09:52:26 ....A 103822 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd205fe79237fa4682e3aeaefcbea8b089f634843858a0de8b54ff867435d31 2013-09-04 09:49:46 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd29586626ae110958d9549a791734a3dea9440928a68bdd412ac1aeb760e56 2013-09-04 10:01:50 ....A 33949 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd2c1537248ec80a4b72ee5017a4c36594cc0bc2185d32c21bfb6a59bb4dd56 2013-09-04 10:00:46 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd3ca18919b35a8be5c6a99983372ba100a8d1d33adfb0cbd2fa395a7a499df 2013-09-04 09:56:16 ....A 359781 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd3d7644cd387215c36e61a95291b651e5ba4a3566df11ff550154bbfc8d2cf 2013-09-04 09:56:50 ....A 56320 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd4209e18012574d5d28610c4c0b32dda7c394c062f1dde961fd3aeeda769ac 2013-09-04 10:06:46 ....A 11142000 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd4f6a575db3967e472eff6f0947c06748dc666ce848efd7b11f8066a3c1beb 2013-09-04 09:15:22 ....A 120538 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd510a1fa97cc835a2f1de0d4eab9e9d46a26741d00bf6e1125b4383737a1ca 2013-09-04 10:04:56 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd55cc0366304936ea8763f5f013c7ac31d910375eee0365ea67f946e17d155 2013-09-04 09:54:16 ....A 204855 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd5821e8e2d91f38b30cce061479b0aa6e4d07540db78ca78bb59cf58ded6f4 2013-09-04 09:49:24 ....A 310776 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd59c2048ca7c8bd12cc725927ada20d1254a7ebebb3a1b51af62861f45dc86 2013-09-04 09:49:00 ....A 132096 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd5e77e76f0aae49564573b1ce288f5ba6a197de0f7cb3f352dbc10f4db697d 2013-09-04 09:50:00 ....A 486576 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd62b66ddeea40c5a7a1e4e5cafc03a32aee2e117531764ed0f49ddad974a67 2013-09-04 09:51:40 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd69fb17e3a4cb3a36fc594fda19a95d1c07f3c025b74542f419954ec75e7b1 2013-09-04 09:59:02 ....A 414299 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd6b21af4d1bea216bed7a76f3a1a1a8d438cd5e45c62788e34b3e8090b9cf6 2013-09-04 09:51:00 ....A 172032 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd6c98fe1e265a45df44a1f570668b226d7010fca8f70449529fa1bdead3b30 2013-09-04 10:02:46 ....A 178800 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd7475771a58e50d447e60da81ec446bc6828230683d3ff6cbc1d797da39f33 2013-09-04 09:54:20 ....A 681849 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd7d9259bb4c8e93d0a9cd34628954b010f2d7113ff1f8a6d0c1a3e0cd0c54e 2013-09-04 09:58:14 ....A 279503 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcd8629fadb01f61c6fbb1da7c11053c498875bf977de45176abe3ce25018830 2013-09-04 09:46:58 ....A 735155 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcdb0e06b50696b640225015e386b771dad2dc044446cec7213477c3dd1708b3 2013-09-04 10:06:24 ....A 56060 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcdc09b3fc933774fd97de888bd5132ab9f0a696f6d766e44491b94caf1aea65 2013-09-04 09:51:06 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcdc26a50ab007ad8098e5b81c5f412750f49d1f36b99a060d391fd21f12311d 2013-09-04 09:56:24 ....A 148999 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcdc28d1c585e01983c1e7d5b49c1c8355d2823732d3539f231a437cc46dd8a3 2013-09-04 09:54:02 ....A 74410 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcdd9007a128f5263acc6c88bf145b101eb126bcb1ad1d4ebc422975425e710c 2013-09-04 09:49:48 ....A 344576 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcde2521261b1b7ecaa1458c1065b97a5a8af84a501213489630e2b16cd21307 2013-09-04 08:51:20 ....A 133256 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcde59ac5ea675f2ae31dc136882a26b7b1701eb9f6182625cf81e23fad9f46e 2013-09-04 10:06:14 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcde71b0ff44de7077deaf956d65759591ff60ce63f1977f8917b31a0b1aca36 2013-09-04 10:02:42 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcdeab8bfc0d437020cfc9bfafa2ef38d9d9fb4ccd3f4a9e21d96819b5c80168 2013-09-04 09:31:28 ....A 85720 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcdf76f6da781d04f2d2b31aed2f40462120fe9540b0061f6197eaf9eb58b319 2013-09-04 09:56:12 ....A 285696 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcdfc1f379695b0021ba7126456eb89ebcb53b679b04d49c23431cd0a46807e5 2013-09-04 09:51:30 ....A 49207 Virusshare.00093/HEUR-Trojan.Win32.Generic-fce083b3fc1ee06369f6d9e587e30ea74206282ec3d4c5c5c84c3bc361c473fd 2013-09-04 09:59:54 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-fce2224e843aa456ec67fc92c2da1e22a109d7a61ff56082355e1db6af048869 2013-09-04 08:57:40 ....A 693271 Virusshare.00093/HEUR-Trojan.Win32.Generic-fce29bef8ff8cff0c2e584c8eb57439321fb526da31633483b05d206176c0fc3 2013-09-04 08:44:44 ....A 1827840 Virusshare.00093/HEUR-Trojan.Win32.Generic-fce5ac1dcc08249986ba00149951300717fe11a10f2311de46138ce2cbf11fcc 2013-09-04 09:54:12 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-fce700e1e8361c41b79335a18ad1340d956c35d5dc3003f665fdb5106e76036c 2013-09-04 09:59:02 ....A 41015 Virusshare.00093/HEUR-Trojan.Win32.Generic-fce822b95cbd1421fe235985e7c71cad04578b2c27ba06c8e90c33c8d00a6276 2013-09-04 09:52:20 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-fce8c2a0973bbc66b9abb1912aa0853d8ef419f28f7db9fb11bb0795387c6a20 2013-09-04 09:28:00 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-fce8dabdb3fce348d9c0a15d0fd25731a0b52242a1631c94ba6a01b319863179 2013-09-04 09:27:54 ....A 773132 Virusshare.00093/HEUR-Trojan.Win32.Generic-fce8db72a690fd4b7901cdc62e8359d59bc88d7caf13639e8e4159a7fe90eb51 2013-09-04 09:59:50 ....A 42496 Virusshare.00093/HEUR-Trojan.Win32.Generic-fce95aeeed318e1a7497dcc41e4aef586646915d564ead43bd6fb5ad24f4639e 2013-09-04 09:50:06 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fceb40f0a84986b6c77c0a661e173491345e5441934c1f803aa9ad02bcb8315e 2013-09-04 09:56:26 ....A 204288 Virusshare.00093/HEUR-Trojan.Win32.Generic-fceb9df49452fa8c5bda590c7c3303d3daef01e142c471c87c042d2e891500bb 2013-09-04 09:46:20 ....A 413696 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcec3baa1914d2b0b44975d77f1ba06034096772dd32998ffb16cee00a395f95 2013-09-04 10:01:46 ....A 81408 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcec553032ed2872b52b406c8390d45701a8fbd2a995619206b1830be9545036 2013-09-04 09:49:20 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcecef8a4cd54039a6538072a98be7128929e15e86c7dfa3d3c9f41a06e37be7 2013-09-04 10:06:30 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcee4a9b9c8b985c713434ac4b4d73aea1f61279f3814699fdd1ee5d159756e9 2013-09-04 09:57:00 ....A 303617 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf2d73e2b574deb3f7bc7d84b52cf067c1e5257ee94c01a9fe89644207269b1 2013-09-04 09:54:24 ....A 312832 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf2f42e134d0d33e8aefe9dff33046beaf9499927f53c70c50966365d0ffcd9 2013-09-04 09:49:22 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf34565868eb30666e5dbbb234525ff54c59744ae7216b9650fe5fa274936f6 2013-09-04 09:47:48 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf3465da5c5f517e086fb8e4d020df6a7ed2c0153ee3e150963d62a7839ba00 2013-09-04 10:05:34 ....A 767488 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf3523a93e1d7f7e380acb646a689b1902f2c6b95961a16a8ac491d698c68a7 2013-09-04 10:06:34 ....A 647168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf66a623bf217ba6372b33446419272b7e87de2520b585b6cdaa3632f09f694 2013-09-04 10:05:26 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf6fd051c109d9471679d6e98f2db5f130409eccf0b394784419d3a748e0b1b 2013-09-04 09:47:36 ....A 46592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf7bc13a3d49ab998a3d0e8dbbeb41c8a63f0a1941ba541266afc144b3a9c08 2013-09-04 09:53:28 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf7ca0b5364fed5c53f568f75656201fe816298de5dbe1c758f7d6fea533b23 2013-09-04 09:46:24 ....A 284352 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf7e3e9623e0074a5ccd2e2a0e5e8b381e345e677fb0d70e9a183e103003d86 2013-09-04 09:55:44 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf7f7009ce2079e40909ac4c9c9ee0de7b5d53b722a5a641f764ee75af12baf 2013-09-04 10:02:52 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf8fcc0e2fa205f89f447fb55d6a014d58e10e5ef4d9e919e141f1c8fa2570d 2013-09-04 10:00:16 ....A 835584 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf9ca0d95117b20e9a6f17e73925590abca596493b3c6c253196d2ffb30d038 2013-09-04 10:00:24 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcf9edcb559512ed9ae7451a5058e4e2ba777c161d2551758e480d8105c32232 2013-09-04 09:54:00 ....A 249856 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcfa585d7bee6c24f8a56d49367da5cdf25e1c923c751c20eef9e9cbc2728c58 2013-09-04 09:54:26 ....A 318976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcfaad4a235bd38af536c9b6226c378de1001753a03a13072a795241a24f19a6 2013-09-04 10:00:12 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcfacd264709e421b06996a1634b38f6146f18e177cabaa2257f53b29984280f 2013-09-04 09:48:58 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcfb0972357e2a29ea3b311b8103929a0ccb4ef881cf976b0562706a5ccc96bb 2013-09-04 09:54:42 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcfb87f8a4f17745ee8a49b5b8e50c9f2c36c75e86a595f402850a4f06e536e3 2013-09-04 10:00:24 ....A 86016 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcfc6eb21967a9c1410c63d9351b22d5551897df98bb6647a1961e5d09dbce68 2013-09-04 09:09:28 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcfcae5d1e9252156b38d3ad99d203a73cc4d8c03a0cb0cfa0786b7af8f69865 2013-09-04 10:05:44 ....A 264447 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcfcf170085054ddda5347315620705603878c7f636a383b02d35b61afda1940 2013-09-04 09:53:18 ....A 249344 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcfd4de3bbb62d3b1d9c247140d556815918ebf99dde4bd5b4df0a51981e99d0 2013-09-04 09:49:14 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcfe5731f12d2953fd949e70886788b2081cf545fb77efeaf26c8710db921c3b 2013-09-04 08:54:54 ....A 1562316 Virusshare.00093/HEUR-Trojan.Win32.Generic-fcffb55ac155efc376bf4121a753b9825f9dd9054b3500ca772620b0025b7e23 2013-09-04 09:55:40 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd00a4a8b8aa44c5c5112891ce0ed9b39320b327f8bd6d32c24c6805cd3809fc 2013-09-04 09:50:24 ....A 35997 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd00aa1e2d1495c6d3739a2f44eb2f7211e8cd8c310b6036c6d995271cc95324 2013-09-04 09:59:16 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd014d02be7faecce9fadb3e3b0d0613408e1a78e035bfb1ce6ae1f8a624e4af 2013-09-04 09:58:04 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd01ce96ea9fb0b7f170da7310745876aaaf3da2c39eded214086389aae7cb80 2013-09-04 09:59:18 ....A 107520 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd01e282daf6353b0881762c5935a7dca1eaad3ec1ad0d4c6c37283f21f0918d 2013-09-04 10:05:10 ....A 236040 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd0238961780eb86775e620fcad1221453ebea30b26d4e0dac7649fcfd5155f4 2013-09-04 10:02:08 ....A 218112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd039b2918088638752c779f92f514db811bdcd571b5c24a11425b3b579c448e 2013-09-04 09:59:00 ....A 443968 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd0413b4706cb06a4d354d967e68a80849c82aed6bcf7e526d79b8ad807e976e 2013-09-04 09:51:34 ....A 159854 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd04214dab02a0097748a28c2b281a6519420960a1d78616dcea01236a87cbab 2013-09-04 09:49:36 ....A 827904 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd042ad9d50fb856e482b05bbc79fa50552e94ae4d0db51ce0151fead33d782e 2013-09-04 09:50:10 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd055a91dc69a8cd48dd6749d76c3225c4378bc1b0d8e3f31a735ffafd4261fe 2013-09-04 09:59:36 ....A 136693 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd059b0c3088abf08f33b3609d0fa4c611990136daba35e6259b5d76a8ec8a4a 2013-09-04 09:30:00 ....A 305664 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd063bbcd8b64b4d7e68892ee18f09a1ee298d4498da4a4d4ad827ed2a17492e 2013-09-04 09:47:32 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd0692fbec5887288ed66eece18d02545a75d8ffe0ed348a5d9983ff64b1d352 2013-09-04 09:57:56 ....A 865792 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd0699526be74d1ffaca6da43683327e70f97966947ae0f27ea44ec4647f35dc 2013-09-04 09:59:34 ....A 641158 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd06fdf69b4f6dddc61b8a1fdf957ea91a6c931f1b00a063c3d55a6a3270bb79 2013-09-04 09:49:56 ....A 1400064 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd08001a53aa7fa4c0d914923962e34ec76dbb036f638919600d9a95115b96c3 2013-09-04 10:06:54 ....A 46923 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd088517fa0d1a48ca6e462491338c0c5698c31bdcdfec1413fe63c652c8a31c 2013-09-04 09:54:12 ....A 2562810 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd08973c31ff45f881ff7c8db6824fe208633242dc6f8460b152f041ebfc2f86 2013-09-04 10:00:06 ....A 9000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd099f3e2d87866ab5efb21059c91346bff454d72cc76df268793b9b8de07a64 2013-09-04 09:55:02 ....A 145408 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd0a113bb6aa2108bf59bbfdc3c43a891e7de819cdf43df33142f57b7b13daec 2013-09-04 09:47:16 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd0a30ec2e27ffc8cc1b02525a389ed2101d6ab5cd89e3fa3210bd69662352d6 2013-09-04 09:49:38 ....A 43136 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd0a85251151637d2c103536ff809a2cd4d4f936b7ce0d8c1faae42ffe34ddbe 2013-09-04 09:36:52 ....A 928256 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd0d5d49678362df905a0effa8d05eacbc3b433a8b7d63f6208db879aecbc477 2013-09-04 09:46:48 ....A 218630 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd0dea7b6d73d569b1f94d81870c10a4accd93bd20a715aa4664b4582a767dd8 2013-09-04 09:59:54 ....A 587264 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd0f1bceac20af84cdc90ba0753051149b7b58b280cf33fc30988062c913af9d 2013-09-04 09:16:14 ....A 246942 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd10482b4aa6a0065cecef204d5611ef3bc343f9bf35e8789da263d7d6fefd4c 2013-09-04 09:49:20 ....A 117760 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd106ec3fdfc808a0b68f6833328a0f6d21d57de9a5f679b4d590dcab9e94e1e 2013-09-04 08:50:12 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd10d88daa5f28b9092a636b89e8bfe0e175a7931d26d9b7384118eb62dcc220 2013-09-04 08:55:02 ....A 16896 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1138d75c0a65f9985d3d27612217a71d3d00eb332cd9f962bebcff3b18cece 2013-09-04 09:51:10 ....A 158720 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd114766fe00d0bdf3b72145231014594caa73d2d71962e75fc8e39b0725f61f 2013-09-04 09:28:50 ....A 41472 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd118d93592cea9f13e437a3eb050b296a37594f51af636bac3686a07a7fc066 2013-09-04 09:58:56 ....A 16112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd11bfb7002acbff4981739e864df2bcdfd86ff9286782401fa37304de74f847 2013-09-04 09:57:04 ....A 288256 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd122bf952eac74afdd08bc581bac533551714a16152fcdcd806e5d42c26cb2a 2013-09-04 09:59:26 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd126292c7bd0140096bd40bb7ba86fee326eef24d8904a523dff67c2cfdbf7b 2013-09-04 09:56:14 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd13cc67df91555de9119c5719b390e5c1630e9d8fb48fd5a68a5746c993f67e 2013-09-04 09:46:12 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd150302be9ee4decba94848d7d5a1cbcb618258c33f428ab1e7a3ed0635f9e5 2013-09-04 09:59:02 ....A 224256 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1574e3f0d231d291a8c68d043aaf74a23c395faf66086db3f03c47610463ef 2013-09-04 09:51:36 ....A 974551 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd157a060ac1d1ae4eb25eda58468d902d8250631cac967b846b9d0783a0b911 2013-09-04 09:59:38 ....A 192813 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd15bebd4a3bdaa810e62c9b31225327c49369996f87c29d8e8d36884e45c86f 2013-09-04 09:56:50 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd165a32b8ba4d8b1851f34e154c9726df27d4f9377d561e992e7779732c63e9 2013-09-04 10:03:00 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd168b2afa2f4430d958dd1de87b155c68538aa7199bb6294f23d023f9affab6 2013-09-04 09:56:36 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1772e08a68983ceebe5f2c2ddfa268ee1dc8a9309e22ddd7f654ca589a11a3 2013-09-04 09:52:12 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd17c51844b189220d9e38bc6057ceaefcf802d7abbe69d00264154f9ebb7ba9 2013-09-04 10:07:18 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd190227ad1ccb26bb36082e1e4eb3f8bfb3196de3cc7e9a58ddd1d469a1ef0a 2013-09-04 09:49:16 ....A 371200 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd193a39daf24c500e9fb88366bc5e664fbeb581bb0c6c3bbb17ed0751e0468d 2013-09-04 09:56:22 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd19571e9b3240d6cd32d26c7f39c79afb4d9e4859a8f0b3ac5033af8d7d6943 2013-09-04 08:41:24 ....A 160094 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd199cef634acd1e23e6139623ebe6a1f3c5a479af2561a63caba6ade07d6cea 2013-09-04 09:56:22 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1a110c4f28d49515c24f4c60814f3660b57abb5d9744f9b51b6fd38aff7967 2013-09-04 09:51:42 ....A 389216 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1b6676d8eb5e59ccc8dcc6acfebb3f137e9001a7c48bdf5c8df2dffef57dc2 2013-09-04 09:49:06 ....A 205009 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1c2e7c119ab68af942667b8ab74cc30d94d9bc42d0c95a58e4e30a0945b997 2013-09-04 09:50:12 ....A 785421 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1c432de82212ca497f8726477f61c0537e278e3b7563bcfe13e63986fdec65 2013-09-04 09:08:14 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1cb95090651fe65d37b3dfd6e48ea25a35000f72f9168a6d6d7188696f9296 2013-09-04 09:49:46 ....A 762880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1e65a656bb9905608b5b96bccd31a571be9ca38912b9ad5c097cf1f96a414c 2013-09-04 08:57:06 ....A 645832 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1ee8441b77c34b0409d75256361fde51cf50468b72274c69fe117bf93f0c65 2013-09-04 08:54:30 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1f13e80d31be5388082ac6bad76ada59c09a5bed80b683c0ac86ca6bcd537e 2013-09-04 10:07:12 ....A 1126471 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1f63f4a2109addb5c50a7a7e272ee0d3e07e2c141492c033243588d39ef859 2013-09-04 09:51:42 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd1ffcf7e2c89037eee84a184d5068243c538da7039b3015e9e8e73d93643963 2013-09-04 08:55:26 ....A 23052 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2063af8d6aaae21348a48ab8e2ccf065314b0e697399c418e8680bb7642baf 2013-09-04 09:30:18 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd207059a5e51c73e2557be7acb2e274d968e989fee8dbceaf7f8378977da393 2013-09-04 10:01:44 ....A 111716 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd20bc124006b64f380d5cfe0d56bb481c807a4887cada8235415f778fd736b3 2013-09-04 10:00:24 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd22111600bee7bd8aa1c251d72f21e1726267729797fd384d1e5c970bee53f1 2013-09-04 09:54:44 ....A 834560 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2380b98af179ab01910556ffb41dc1978a51d085565150ae2b873ea390e5c4 2013-09-04 09:59:02 ....A 424448 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd244ffe6c57df0d9a397eecb98ac9d5080cebc89ea733a2cb36289c17ac4aef 2013-09-04 10:03:06 ....A 201216 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd248ba2b37d776c1dcb76f0e5ef4799ae70089b02a95598c51e069d03126dc3 2013-09-04 10:07:24 ....A 137951 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd24f4a9bd490d1e5b04b5514febed5434f7cc6667d133fa1db46cd22d5aeea2 2013-09-04 09:48:26 ....A 340992 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd24ff85b9b98b6b376dac7e994a4e737c3a312d35419942c4f6379c286d7787 2013-09-04 09:03:28 ....A 160256 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd29572449552aa640ae38fc2530bd0d2f1c9c178d34c927bd839fcc7f2e859e 2013-09-04 09:51:24 ....A 158208 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2a53d422e5b91a1dbf846139dd122605dd1af81296357bb8429c1ae09c92c6 2013-09-04 09:54:44 ....A 402432 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2aa8623b4e98c752911b1a0c0fa7b9223407b9ca7bdb10c7446e9839489d9d 2013-09-04 10:00:10 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2ab12f01213e72a01affd4c7be6cca62c2a15eb09e4560068486ffb5f77b92 2013-09-04 09:49:52 ....A 91136 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2b5391fd2e6134988512bfe52a68f8f56b889b6512b390969df366534622f8 2013-09-04 10:00:38 ....A 33057 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2c38faa3bd5428643f18dea046d939b754546ef7a7a1e6880a53d974fa5197 2013-09-04 09:48:02 ....A 327168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2e660d31344178210e9557c456ec4ff606c565257f3ea5750947449e3eb297 2013-09-04 10:04:48 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2ea3817c5d62c9713fa15b11b9130958cda7fdb58613728afb117b6e972b91 2013-09-04 10:02:30 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2ef8bc7d46fbef409e232e57221bbf9ede6e4beb90f1a6aac6e4c6b1757d01 2013-09-04 09:37:40 ....A 236544 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2f58792b747d682fe47ed9fba1493c18b1a7a0dd7e6b3cd475a6a2e8e7cb30 2013-09-04 09:51:56 ....A 248832 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2f59a69fccd273d8fc9ffdaa754924e1fb59376acb5907bcb9eb665d710858 2013-09-04 10:01:56 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2fa6ca4ad0d2fe820673aa540ac5d9ce100be9d620a7ab88a1e1b83123b569 2013-09-04 09:50:04 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2fb6f8cf27e026d9af155ea7d95e2ee1f6d43f41e3da3f88a0e554ed0ce505 2013-09-04 09:52:00 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2fc3f90a553216adca92cd75544cc4811ccff8569ff7f7dfff76af3ef6b7b0 2013-09-04 09:56:38 ....A 283136 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2fd7cf5641e6e5c657496c12668e34b39796390edcc4eca8a22c1c8adde741 2013-09-04 09:43:32 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd2ff4f36a2bfaca77720ed6407375dae699ceeae7bfd1cdd1f93c58ad00a620 2013-09-04 09:47:32 ....A 289280 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd30a07af26443d42d861a87fdefccc2cda1e905079ba1346ffd96cbc73aa5b7 2013-09-04 09:56:14 ....A 11452 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd30b7c8ae445a33324b7de034976595d1fb2cd3ed4fcec9511132a70815ccdb 2013-09-04 10:05:16 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd30df3d9202195f35ff822e7b66f01daa4e34af28991e7df0148b8d2d45ac93 2013-09-04 09:59:00 ....A 164591 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd320c8b0365a458700628278f4a509df231b7fd4a546fbe5cbd3e1c48c56093 2013-09-04 09:07:26 ....A 188567 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd320fd226c2f311df5f415403912cabeb099e078b4294df891e03d5cbfe9c9e 2013-09-04 09:57:50 ....A 1122816 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd341696e46ae0087a048eedd35d2cb727c24b7d5e8614f14ee518cbb2238d03 2013-09-04 09:53:48 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd35be4b0153c8baef25fce7fb1440497f0f27bbc3c7bf79e888cf3ec582a92c 2013-09-04 09:54:48 ....A 196609 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd35d78e657e28db0599914faf4886da626802acf9f6007544445f53776bce14 2013-09-04 09:32:00 ....A 346869 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd363923eddb1a44f0cbf4f346267f91abbd4534b3c05604500fab07b98668bb 2013-09-04 09:55:48 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd3647fa6f2bfc5f7181ff0b3ce18ad9e75e93ac5eb90970e5ca7c93d2467ecb 2013-09-04 09:46:44 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd37c7709aff31e17915dec86f9503e2cf0323b1c7c18cd34a19bdaa10becc27 2013-09-04 10:05:02 ....A 180224 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd38a2945c2e7a590ce2a034b675767ae54b734ed4d9c80459e8199163f752e5 2013-09-04 09:22:26 ....A 36752 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd39bf3ee31ab8c24e6d96bd0bdee17b9c1837594ea0aeca46168de30adb518e 2013-09-04 09:53:26 ....A 404794 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd39ea25bc2c16523aa3b3032b6a2702e706d955738ff36f307e81765ccc0983 2013-09-04 10:02:36 ....A 242688 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd3a90449ef2c4e69635c1889a674753731946e5b70fb809841824dfac8f896e 2013-09-04 09:55:56 ....A 188672 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd3b0fe584cba7206e9e1dfa2dcfe7747c9dbfe69804d7ca6976d61c2bea1e01 2013-09-04 09:53:40 ....A 121344 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd3bb28c161009fc1db9fb526db4f2beac2268f470fefc834a12d6dcbca1d718 2013-09-04 09:47:52 ....A 63060 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd3c2f4f2df28fe701d4a142ee917d1eb126a029b5cf7d1183bd43da53b139fc 2013-09-04 09:17:36 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd3c761b34df925ea7fc5b5594d5240ba6f26d3e6c79ce486479a70a10a7c3f5 2013-09-04 10:00:26 ....A 335872 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd3e12a8debad5d24f751d0fddcc95dcefaa81f574266337577d3f0a309663e4 2013-09-04 09:57:24 ....A 405504 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd401c46a1cfe868a119bade899c68aa3cad22ca8d1763962d9025528e835a58 2013-09-04 10:01:32 ....A 33125 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd433a070221b1e2d2dac7fd8de030c59162fdf116b85a61e9fe04faa1f6282e 2013-09-04 10:02:18 ....A 35997 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4446b2f476c5812a97178f9fab6f8ab864a5669b97bfa3b2feaa81e87208ac 2013-09-04 09:57:16 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd445ab6ed2257e3bf4b7d1f4827cc16b2aada3e2d499fa2bd6e5b9afed9bf0d 2013-09-04 10:03:04 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd44bcba9e08c95332137542add300a7c7486c9e81d6a9dca6766e6f35eb27b0 2013-09-04 10:00:44 ....A 467489 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd44c4cfa5afa172e793017822ce7eed200477d4f0ebf4a0faaecbc555603a38 2013-09-04 09:52:12 ....A 17472 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd45a675d9e6b79608fd7ca6b30f10c64eba209cc733a46903eab9ee32c5a722 2013-09-04 08:50:26 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd469a266335fe4f144b95d293c3976436a3e64ffcef77fa5188ab1c534944ea 2013-09-04 09:56:32 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd46edbd761242aa77d2debe1f715891c829726d799f9bb58170df4f12f0e423 2013-09-04 10:06:42 ....A 1411072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd478bba75670ca447ad00913ac14435f786a969abbbfed29822b7a50999943c 2013-09-04 09:54:50 ....A 71502 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd483f54816d5476b4b53ea176a871c86da7f90bb8b8bbaf0568a3054658f670 2013-09-04 09:53:12 ....A 132517 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4848b15d46a92a756cff9b5d830f468ca28c48945bb1679e3d7f50c8084f24 2013-09-04 09:59:10 ....A 34081 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd48ab4ad2068f054f38c9a4b69c159664eb8f77ac629cb25fb37d9157f1e9cf 2013-09-04 09:56:26 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd48fd431a427285b441b5f935b49012d8be53b0e6d95df5eb6bc37663891f8d 2013-09-04 09:59:58 ....A 2294369 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4956e51882767fe001fa36a935d94d7d829192d39cdd225dd117e5c4db9194 2013-09-04 09:52:20 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4990eeffc5f39c66d548d14b2f8f83a1f8ddf0361a292474813408ae23c466 2013-09-04 10:03:06 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd49c79387047e9eaf3169f608024b3ba81b72e2172ab3bca76b69c921f04c14 2013-09-04 09:19:22 ....A 96832 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4b156d2cacd066d3181bedfe48ae91944d8947742567eac1f4408e1657a9cc 2013-09-04 09:51:46 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4b80fa8ed7a98e03583130cf899b8c5ea5e27aa9704ed723912989063d1b25 2013-09-04 09:54:50 ....A 41152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4cac82868117c84144e25f0edf1d67778a80f0e35fbe490dd564cdacfb9dd3 2013-09-04 08:50:18 ....A 578013 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4cf6cfe0bb495cb2f7e82f17404b4ac03124576da3e487651c98137e129d2c 2013-09-04 10:02:38 ....A 218112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4d13900fdd8534aec93d8bbb1e69a9a3166cfbbb8c648b993dedd46785cf0b 2013-09-04 09:24:56 ....A 87040 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4d795b0715a49a72c2d20d8ccc7a522468fbb572f377446761017315a192b6 2013-09-04 09:54:16 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4e37f7bdaac5c240245ea440b5bd375b97592f4dd466da6f60490ac6dced27 2013-09-04 09:49:26 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4eae530e4b825606d99ac24956a2c1d406e2cb497230785889f612ee2f122e 2013-09-04 10:00:02 ....A 128000 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4f23753ccbe05e83ead0620bb21816b5fc7faee241405f9f0249888576cc3f 2013-09-04 10:06:20 ....A 292352 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd4f7e9f68c05a69784197236a9c577821b8d53ffc991e05dbdcb4b459d3d278 2013-09-04 09:46:30 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd50a49ff37720482fbac4c7f6b28609ffd27f38dcd1be835990d2e69528ece2 2013-09-04 09:48:50 ....A 765952 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd51028bda5cdd0ceb38d175703c59e54ac25779bf9cf4ca588d5bdfbf06ac1b 2013-09-04 09:35:34 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd514368107cbc196b8a3e429ef47a894cfb8d66bc3134d197717f8ce95e456b 2013-09-04 09:56:28 ....A 188272 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd515e992cb89f9b671b994ec5cd54fd254ac420259b19dbe15841c06c6f4abe 2013-09-04 08:46:44 ....A 71680 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd519b3e0e0fbd1444c9cbf7e98bfe42b30a3f39c68c39dd814530a281a19b70 2013-09-04 09:29:00 ....A 2468352 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd51a6427a73755c21a01a7f83b73fa75454b0fa41c903489a352a4ce598ecb6 2013-09-04 09:46:46 ....A 30720 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd51b84fd04c9aa45e89ad465a81fbfc18a71e357d20d7f3b6cc1dbd49a3fc0e 2013-09-04 09:06:52 ....A 1843747 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd52358980ac727f950ef56cca294ee66a048a2f75e3f9da94c72fdc3737901c 2013-09-04 09:57:38 ....A 845824 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd53dddc703c481054b5e5756864994b681aa876206006c4270da7fb27bbd04e 2013-09-04 09:56:14 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd53e2c656e087e786b406a061a31dcec5c248992910446f77719c280598afef 2013-09-04 09:06:14 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd54f015fd2122015d5287be45cfbce33ea85ebde7eb647271acf7aa713cc0f3 2013-09-04 09:56:16 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd56ee38fbd55d7dcf047165ade9288b1d4481ed1c50be98a2bfe659aeab3bc0 2013-09-04 10:02:00 ....A 204800 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd575078534576ed3933c7f588bd44aecff67a0799000eecfb933036912f3a3e 2013-09-04 09:57:50 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd5aa4db3dd0e2b6a6d9eac62eefa096b9876d0595a609da6b5d555da251e56f 2013-09-04 09:50:00 ....A 713084 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd5c0c15a6ad2cc9eb677a728b03b5ba08541164bed169dc75d1fa10129cf1a7 2013-09-04 09:57:52 ....A 131584 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd5cb1b199cb389fa9b3f50d52108d03644d333458715380482111decae34ea6 2013-09-04 09:36:50 ....A 318464 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd5cbe100bffad62724d36da341f0b69c909630f235caf72f57f26784bb56575 2013-09-04 09:53:36 ....A 200192 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd5d8134a607cf5e80075e8822367317d33b577436151b8b6e703cfa34887a55 2013-09-04 10:01:42 ....A 61888 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd5e25be64c5a55f4c3b295ad9ba407f8ceefc50a9689b088e91659f6f3ca805 2013-09-04 10:00:48 ....A 116736 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd5e5a15f224b4bd6c1328acb55abd7e2d00a12f96eea3e21f066896a88276de 2013-09-04 09:51:10 ....A 278566 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd5fd21259ba86a43d670affcb31770413eddae96c2757cbd57e79919fc649f2 2013-09-04 10:02:52 ....A 33368 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd604556a3d135bf9d995cc4b17e5f741350feb00aa132aa76f4f3c18fdb9df9 2013-09-04 09:57:08 ....A 336068 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd607a94fa5521a720d46642a6fc5b0baeddbe7002a21269178e3fa3d73bc8a3 2013-09-04 09:50:16 ....A 2742784 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd6165107c85ef502f54c3d421fceae8ba5f321051c9fab1299f057dd3d84a46 2013-09-04 10:07:00 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd61a65dc41dba8d168c25f5ebc997ec57604df642052b6047e4e67c9a92524f 2013-09-04 09:52:24 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd625bdbe33656af2518d6a13b530c59be9244c4d7e813f7427502a11dc72f9a 2013-09-04 09:29:46 ....A 765440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd62c7d9c6e563073ae10587385085e2a048157ab1f242f9b93253351198c2a3 2013-09-04 10:05:06 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd6318cdacc0485105c358d7a2b0fe1356d43b4ecebd910d203b47e9821a5ab4 2013-09-04 09:52:20 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd63954d5e2c49a1c448b60dc3c73a5cd63034e3ccd26ad83794e45c5ece916e 2013-09-04 09:55:56 ....A 147456 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd63fd93c42b526395986f1100c454fb0677d3bbd1fceb7399adc8267954d51e 2013-09-04 09:51:44 ....A 466944 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd647e495cd22b8dd3017c8fafa5861596f44f756f3649b1f876ffdb2d1cce54 2013-09-04 09:58:02 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd65bbee414cc7a0cbdf2b562b2b6c57fd7540323c1c9436233adc987dfbdaf5 2013-09-04 09:59:10 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd661bcc7cd850662cf19774c439579b74b7d1269330c940c1dd3d605f7b569b 2013-09-04 10:05:14 ....A 212480 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd6663d630dc91d4eaac26bf773967a68cf55ee56b36279957b42dadeb69cab4 2013-09-04 09:57:40 ....A 123245 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd66c966e669b8057556a38163e26e6ddf49becfad2d5169fecab7383771d846 2013-09-04 09:51:04 ....A 137797 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd66dc271dd575fcfa1448e0a063556f7b855b052154f3f6d2c7c69c25d64a03 2013-09-04 09:54:16 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd677cad8074fc3caa31d50c898229f47b8c906dc22a7dbd816aa4a751ec634c 2013-09-04 09:33:02 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd679e030e08a21eaf8769d4f7f5527277afe3be0cd57e935c1b51cf2a95c92e 2013-09-04 10:01:46 ....A 1350656 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd679e2a9496c285debef3c684bba0a420033916aeb9f7b822879b672e8663f8 2013-09-04 10:01:56 ....A 165888 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd67b070124b00fb00dc3c1f713ecd7d94288c9c91bc2284199e1d44d00c1e2d 2013-09-04 09:50:08 ....A 73443 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd693e0a5a951f402b9671c44cc4b7aa469b3e3c07ace8e7d1e938ec5d422598 2013-09-04 09:49:52 ....A 860160 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd69b113d0a952989f497958a1f9f5b28942e8bb2ca002709aa747c6e66025ba 2013-09-04 10:02:56 ....A 42000 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd6b352d75af0eb9ac6ced95202e3e6e96899cd03f3635248c3dbee6ddb851be 2013-09-04 09:47:54 ....A 241152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd6d0a901005ba5602286783bc9af038a5f61cbaceeef23086365631146fb583 2013-09-04 09:41:36 ....A 511440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd6d11c183b9c6323f797f41a8d3818721a33b77fbfb09c37da46ee86464ba67 2013-09-04 09:48:58 ....A 532480 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd6d2c6e7a1c95dc91c88b1aceeb17cf365a4035e1ce4d2a84332129b94f98d2 2013-09-04 10:05:38 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd6e089d233b46967616201ed3a5c10fb4e93f569f4d7f05a2eadebdbb10f170 2013-09-04 09:54:52 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd6e220b57ee40b96e31906659471e7d8d73c584141d1a8d463dc3aa0657cef4 2013-09-04 10:06:04 ....A 71302 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd6e937000d0f86bf8cdf890738bd255383dfd0d693b1d13d679e8cb7e2fc421 2013-09-04 09:49:02 ....A 1536 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd737f3672c996bdcf41fd4e25faaec3ece26f7961be34d520206922305241d0 2013-09-04 10:02:40 ....A 22690 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd7399bdf8f59edab6a2ec72fd1bdcc287609f3fcac880d42663902ccabaebf9 2013-09-04 09:59:20 ....A 307712 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd73a1e5434c869d69d9e83f4ec19501d77faaccc10a97eb370d31278090a58a 2013-09-04 10:00:34 ....A 468992 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd743036e03a63ec8d35bee9be11fe2aa601b4ad42b010f545c2d70e9824b9c2 2013-09-04 09:59:30 ....A 199168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd745c2b55dbd2a1d9121b498292c2987cd64da3f4d87f3f4e98ede47945bcdc 2013-09-04 10:02:08 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd74edeb837f6f855d51c47b0c76d61afe2e5ade28683b21f0e4c33cf35da7b3 2013-09-04 09:49:42 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd751760f37d39bb06892af3da2096c3958fb0d2dab520c9831c330818a1d438 2013-09-04 08:47:04 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd75a1f5518961a49a5e45e969b302ab907345dff56d13b5c774a22e52e9e80d 2013-09-04 09:49:04 ....A 192000 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd75e27d8f26c7d1dc2e70c3dabdc0f8f6d226dc7a046ad2a6a8f0bbdcd571d4 2013-09-04 10:03:10 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd7689882389aae1af0b1ad45059376e5e75c6a657e78a855206569443dab935 2013-09-04 10:01:54 ....A 793600 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd78aa198640d6d4e0152203f88c31b61b90185361c5a63d18e09779ffddcc99 2013-09-04 09:30:50 ....A 80936 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd79379bde102b5897f9f38a04370c5b0b4187637d5663e19552feb7c613ad61 2013-09-04 09:55:52 ....A 196661 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd79daf076712e0b727123f8804c20d527fcd48eeb8d9b21c77bc7d977c48f77 2013-09-04 09:59:46 ....A 662332 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd79fb813289f84278b8141b7d10eca71408d3f97ac278968820187d862977e6 2013-09-04 09:57:50 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd7a70ac6efe51f6885939592e26c6e64f5c3d309284f918c630b11e8e1d52db 2013-09-04 09:49:00 ....A 36129 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd7bd1d3593fe21803ae8fd2ee21ad7d8a0d19a6d83f237547baaab64e8ae9ae 2013-09-04 09:35:20 ....A 119088 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd7bf5945592586b5f2be946d80b57f51279eef284f950b520a716b46c2bf215 2013-09-04 10:01:22 ....A 305183 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd7c2b5c668ce3b8f346043cd305f8d207a4b95a0e52b74c9024903dc1f6265c 2013-09-04 09:59:28 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd7c303bdf7b98f842832a572a8345f00ce42760bbb10e49875c8f9e6ebcbb1f 2013-09-04 10:05:10 ....A 452477 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd7c3e283d411575635bc05ff10daeb55987b6f685cc62f44be5f3cd4cb76129 2013-09-04 09:57:06 ....A 80961 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd7db593bf9cd40aaee36f91f93048abbbae1a36eb9cf5aaacb77f4177160082 2013-09-04 09:08:42 ....A 16000 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd7f24daeeb4a387e5715b8c4bf69e246e542af8f9365dc295dce0a468a4c00c 2013-09-04 09:49:52 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd7f276853fbb56b942c66f07562403c7aa0e29a9b84ac09ee9077d860625c32 2013-09-04 08:51:08 ....A 209412 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd7f95ae2bc780267a4649d09c8e1c173b95befcbb66c934bdb252511051aab8 2013-09-04 09:48:52 ....A 1287168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd803e38d07b661b44e68da5602ce984d74ccaa392f797a546088911760b1258 2013-09-04 09:59:58 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd8057a3a4985bc0a5511772859b92e2928f2a42fcd18f0fb4dffe53c0b4a873 2013-09-04 09:51:20 ....A 174895 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd80738d70990fcc616bd3ef7233f7f55897a9e6b4cb14cad8aca993bb122e03 2013-09-04 10:07:26 ....A 98855 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd8079f6e85fb001f160ff985ecbc841f9f722dfa874db5d3d97e29a9df7f859 2013-09-04 09:47:38 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd8085a08229d60a538d5d9a731eb779cac31b1274eda29c17095f4a3d5382af 2013-09-04 09:22:12 ....A 78848 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd80d4eb0bf7d1acab9af102b20442b5d9e7cdcef83774f50126495f76c1be7b 2013-09-04 09:50:12 ....A 187904 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd8375573964c321f114e79ab5560c006b0ed7b3a48187bcb1d25a55214d212b 2013-09-04 10:03:04 ....A 99840 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd839a6cc697efa166e4287a492cef9737829bc9f0a5ae5858fd1391b86e855b 2013-09-04 09:53:38 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd8504a2c7244635e7a1ccf15fff22179dfb7e0bcebf12c4d115403b2b595c7a 2013-09-04 09:56:20 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd857b7981cba941fd051e380d9ba77f0ba90e665a36e6a8a8be6a76df6c29a8 2013-09-04 09:10:42 ....A 39424 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd86695ec96188cf32c69e56ec678b5afeeef3e9da2e1de172622ed23d58c70c 2013-09-04 09:52:40 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd866c4b3ed007379d09921f7ec8ab7def83764ab62b0a4d5249063682f90ab9 2013-09-04 09:02:56 ....A 11018517 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd869a594a799c46b5b9f39af96474cf2dfccb826a81908273994733d468e708 2013-09-04 09:27:12 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd87a6d1349f1f5921306648ea7d3494715b595a30e06de0eb6f9386544486b4 2013-09-04 09:51:02 ....A 51712 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd880a01738000f70cf9e7d90b20db6ffb2a2f5e5ce91633fd38161ed1b389bf 2013-09-04 09:52:28 ....A 419328 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd895adcb3c666ab5c597ccad12e1e3a30266fa1918546ec1bf2c54e0933a110 2013-09-04 09:48:50 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd8994b3064ec6e2201de0be482505727e59e951e7c9bfb1c598716eb49f4eb9 2013-09-04 10:02:50 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd89f50db5dae03e11c34ca539e9824377232560f525250692a9f2050a8fc651 2013-09-04 10:01:48 ....A 196608 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd8c091b28a925b64e5c5d69f4698e90439830ffd07912dacfe2fa33155b69e8 2013-09-04 09:54:02 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd8c326f059befdd59988e7e2996acc3488098403f00f610ecd81f163a408d34 2013-09-04 09:54:42 ....A 319488 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd8c707cd60b14e5484ab0791c80d8b98cc93d128ab3cb1f4103774036bd8274 2013-09-04 10:01:50 ....A 8704 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd8f589e211e2ff83f05c4113e5dddb3b3c70bb255a8a21345854210ec1b4271 2013-09-04 10:02:46 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd8f96c98ade807024b953eebef002ef9a78b9b7ae833e95a84454cf566e5e47 2013-09-04 09:51:54 ....A 83456 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd915384ad92fe41f2b657e57277064cc06fa9fe0f01f5c63dab6d7e0bc23c9e 2013-09-04 09:47:38 ....A 417285 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd916a45870930393abaf7bd5ecd5d9e14701ac0f7c03b5cfde10d62d3a084a0 2013-09-04 09:49:50 ....A 1383168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd91f61ee3c924bc45d4917acf86ed5abf0394e0c70742df6feffd52977955f4 2013-09-04 10:02:04 ....A 700416 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd934d835000d2efdd8cd2a3db746e52d82407d23d0e34a541e6b61b26be6e1b 2013-09-04 09:49:50 ....A 738816 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd93609f0802f2f3cfeba3548b88ae3551db32989050a4ab067702a5d40590f4 2013-09-04 09:51:22 ....A 394592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd9463a77023c1cdaa35c502deafbab71cb69e81c28c5fca879d3a741c8502ca 2013-09-04 09:01:32 ....A 3200 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd947016aff59d5e9f17428fc879fa075a3ad7aef65ce8b3a25858b4e25bd5fe 2013-09-04 09:27:42 ....A 783884 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd94f5e1979bf107d610f7fe0339a6356e78577d47b0622ba7425417a2d429c4 2013-09-04 10:07:02 ....A 151040 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd95703b451293ba19026080112a281ecdab321bda0585d189a8803445717f1d 2013-09-04 09:57:26 ....A 251392 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd95812523298882e4f36236e2300fa38c6e2dafabac93a14b6775896a74aed4 2013-09-04 09:54:02 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd994bf7380d4c0f202c2b163e7c726100bf921bb43a03fcf6dec8789e3062d9 2013-09-04 09:57:36 ....A 40960 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd996eda819293dd02b54221b74d45cea7bb4e489cef92cc67875f8d1ff02df6 2013-09-04 09:24:08 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd9ac1df38eaab6ed516538a31bbffb34b9d5dfb35bd679e5f20ce98f870b2e8 2013-09-04 09:56:26 ....A 98752 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd9d85259a938b0f7eed51b93804ec491ca9aa993ad9a4b34cb2d56fdda4810f 2013-09-04 09:54:00 ....A 47616 Virusshare.00093/HEUR-Trojan.Win32.Generic-fd9da2592832ebb6945e98baccb70e91867799051924f95847d6a330921f397a 2013-09-04 09:53:32 ....A 154112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fda0cb3d052331cd130e77d63a5cdb2a590e35ad8d950ff589e35cf33b89eebd 2013-09-04 09:49:50 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-fda1344ceedf4662bcdf1cb042000dd20aab2547739f7e4e7f5ebd8c9006a62d 2013-09-04 10:04:50 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-fda1fd60abd35adb8ac168d78bed728fba0ab7c206c392392942003d62141932 2013-09-04 09:56:22 ....A 354546 Virusshare.00093/HEUR-Trojan.Win32.Generic-fda20e35a72b7a38ce44c33cf23ddb49f45cf30eaf74479250e90153d33369e4 2013-09-04 09:52:36 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fda43965f8dce2cbed6da8983f25aedebfc88378466a2741a0cac5503828a4c4 2013-09-04 10:06:14 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-fda479fe4a2447c38b304aea256fe89bfe802e4d2d240ad8f249eedf7a0aead8 2013-09-04 09:53:54 ....A 1482752 Virusshare.00093/HEUR-Trojan.Win32.Generic-fda5afcab87eb0d017f21c3c67872db89838e7d8f5ebf953ec73769d67711943 2013-09-04 09:12:00 ....A 651264 Virusshare.00093/HEUR-Trojan.Win32.Generic-fda765d7dcff8eeba1e2c597a57ddcc220459cb781af3e642492934a585dd2f6 2013-09-04 09:44:30 ....A 126988 Virusshare.00093/HEUR-Trojan.Win32.Generic-fda7bb8b367b02f6c426ef17c645f26a825d036583b02ec433b7f1674c0eb05a 2013-09-04 09:56:30 ....A 838656 Virusshare.00093/HEUR-Trojan.Win32.Generic-fda840930b990c27f549558323943a3d928778c44bf25d7791004a9f56a5d07c 2013-09-04 09:44:20 ....A 106240 Virusshare.00093/HEUR-Trojan.Win32.Generic-fda8bdbb0245f986150cb1e3da1e0ebd7820553c272f07d32671b251c998462e 2013-09-04 10:00:26 ....A 475136 Virusshare.00093/HEUR-Trojan.Win32.Generic-fda8fac37e84ba9ba5720494c935bea33663cead847130d063e392b3d2a146d2 2013-09-04 10:01:06 ....A 10092303 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdab2a417f4097b16685a1f362d5427a4893557f1c95ed20af7d8e47ef5d2909 2013-09-04 10:05:34 ....A 995328 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdab6be07da65a1547e703f58e2ce06c3644b5f6354ee97b4d33cbda0a00a7c3 2013-09-04 10:07:20 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdac883e03d9e5efbb04710a77f96574d6cb5f1da1c6ac1196ceb31b1f2bff96 2013-09-04 09:49:18 ....A 195072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdad567efcd75f1c371732f13509c2f71b07aed614b26b4562715ff3845ddb64 2013-09-04 10:00:34 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdaf36e1592141455f621312613f407d2a88ffcfa594251691f0cfc9b7b1e4fe 2013-09-04 09:47:26 ....A 33057 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdaf5e742251cb7f79c5059de0233a6d5a16bbe368b1ae49b130a925fc6f4745 2013-09-04 09:54:50 ....A 19456 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdaffef831e3637614ee1d6509a0c200fc2ffcd064457fc5a110abf9207dff82 2013-09-04 08:58:14 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb0027ac604a5ffa130350c2f2a0ed0c030e7bf1670dffd89274ec2f06fcf21 2013-09-04 10:03:04 ....A 53254 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb04a67962805f535a3690441177587eb9596ca637207d6641ede9a36e4377f 2013-09-04 09:47:50 ....A 497152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb0a64d1e62e6c85ff0c29ddabb4b601f9e5308b8325f85d8608ec7ea2a9c38 2013-09-04 09:54:00 ....A 342800 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb11243ba3870b92460694f790545cf22ae6c8a252b09d76f63995cf5fc2e73 2013-09-04 09:54:20 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb12a6c7b8592833b3d4a8691b0f43f6fa7e447067afc5fbeb2ff8fcb310dcd 2013-09-04 10:07:08 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb217ead4e64f4ce359a8f0566863bfee7f2455904f24cdb062c855dce01014 2013-09-04 08:46:06 ....A 3344640 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb2729d82e17d541fe34ad1e734397a8212b951b86d1e46edca9ad3f5168cd1 2013-09-04 09:01:42 ....A 913314 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb2a6f94775ba67d7e40c26c8d0fcf72f8c433c51e9e81a85911e11af157905 2013-09-04 09:54:56 ....A 5560944 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb3f5bb092eb7300489042e594185d913d4f2bd9cd7b0c37576a558e3eecf05 2013-09-04 09:48:40 ....A 527369 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb48b02c408f9f11f3e83c091de4fcd3729a132fc5d0048408f85cae15fe578 2013-09-04 09:42:56 ....A 1387520 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb5f30478baecfa24d408d472581c7952d4b0f25f4cab40ba5ab80cd4628fdc 2013-09-04 09:51:20 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb5f9051aaea01f8bf42c1ade31100e9e3ab1fde48062738737cedc56ed23d8 2013-09-04 09:50:26 ....A 185856 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb6dc1a0e7b1c5ffbbc37fb932693ddd790f2d760eef578aee9055f89b517c5 2013-09-04 09:56:52 ....A 2236019 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb71403faf5faccef8f91a3a6504ea66a3af92ffd5381f68200dc268f113ea5 2013-09-04 09:51:44 ....A 481684 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb740db23fac51696bb9d9aae5189c5f2bfeaa7d64e572d0e66f9543a2e5d11 2013-09-04 09:43:20 ....A 2339840 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb794d62f3b67b7026e8cb1223e054d58e341c9b6dca4019bb0b6ecb7a50409 2013-09-04 09:52:20 ....A 270528 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb7a21ea5d2856a7b8a84f783fe1535359785ac0f02764a0445702b9826087c 2013-09-04 09:51:02 ....A 336896 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb7eb8161af4abe60dc2e7e563fe7514c80f5c4d4ba824c6f6b2d1d28395f53 2013-09-04 09:53:34 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb87e01123a924bfa1f060f1ba6b8d051692473b45194b8448f8a49d44de010 2013-09-04 10:01:54 ....A 17920 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdb88cc6197f26e9538343d170774eed9cf8ba9e05dd341bcf20b08578a970b8 2013-09-04 09:51:24 ....A 48640 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdba33ee2cea7b31c13077ec7ce965dd2a3c089c7057ee8202f56b1c44a8a02f 2013-09-04 09:50:00 ....A 446464 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdba44503521eddbdc76bd9133260b7f66c57e862e2839721676a4a828536a5e 2013-09-04 09:48:06 ....A 462848 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbaf693862e0f91726780545486d4f75a4203d23545fd5a13556291ebf685e5 2013-09-04 09:54:54 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbb4506cd7c1a877f6cc28d98eb42f8b1801fb343d1db975739603396801eac 2013-09-04 09:52:18 ....A 770048 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbb752e2572d2fc29a05d576baab1adb309cb23e5cfa95865e2fe325d7a7c53 2013-09-04 09:52:20 ....A 19384 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbbc168665b28ff3f002e9bfc09564143a9e4fcaf195415ea86139071784ab8 2013-09-04 10:00:44 ....A 269312 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbbcdc85f0439c04017935ae7fba959fb23476b104ca5ecb1e0f0b409c9bed8 2013-09-04 09:48:52 ....A 127488 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbc4c8396d997b7d26328e0fd29fa27275f0a3beaf827a182aff9498563d89f 2013-09-04 09:55:02 ....A 9728 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbd8c8234171d682d25f6a9f99b722a8a1ac4eaa9493b0cc1993db524ccf969 2013-09-04 09:49:26 ....A 53256 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbde0cada66fa4cb733abf145ed11f1c12e91c2dd5f607e14a55e251c014c71 2013-09-04 09:48:06 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbe0ef0675367d8fd5ac9466760db94d78e8b750b62dbf35f2df2ae1c7f9982 2013-09-04 09:52:34 ....A 352768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbe15f8d1d6938955553a4a1f40d7c2baf912f177c6df6d4af576d4b8a8d3c3 2013-09-04 09:51:54 ....A 90484 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbe59537845090539e8c15f5a0fa08fec50d573cb67a307b1e5539ac36af083 2013-09-04 09:53:54 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbe7269a2bc38125b4b794f02537fc2028af1364e853606032db93788707163 2013-09-04 09:01:20 ....A 801280 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdbf467792a6ee606d4f8b4a1c39a5c497c754814cf6ca9444528dfc743934c6 2013-09-04 09:53:52 ....A 864256 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc1078d240851f9b9dcdee636f9fb65643bec83bf7ac092a03430e6f2ca7583 2013-09-04 10:05:36 ....A 112509 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc11a9ac872f5a0d0f2da50c3f59c4fbe0cec4e68713f56d91ac6ade0117026 2013-09-04 09:57:36 ....A 171008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc18552e6d2ddea36abe7a61798f842f26feeb9ff422ff6f7fd60b556ed8dea 2013-09-04 09:49:20 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc1b78f76b55e7c68b0ea4a191b62cc16e987fcfd47b97ab9cebe75258734de 2013-09-04 09:51:36 ....A 61440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc3c6f01194a335f9f22ada6cf474360f186613ba83f3ff7d9628f753c4e241 2013-09-04 09:59:06 ....A 418816 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc3de340e77b68594baae6db94a1c3065335b5b07afb79a592e6ab7adc2417d 2013-09-04 09:51:50 ....A 176128 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc3f086b60f8c4469c24f2d7129b85413d8e662406113d119d4a0433264b72a 2013-09-04 09:51:38 ....A 62524 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc443749262954e33d41703cb8500470a166c6290994fc2c1ec1aad7ca081b9 2013-09-04 09:41:06 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc4cea38e0ab0edb95d7bd6b7a94c3aedd4a0ae3f149fa09d719ae5b843b024 2013-09-04 09:59:44 ....A 22372 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc4cf4b7da5fde69044772b70d202de7d9dd7a457d12105b0dc3db2ec5bdd1a 2013-09-04 10:02:46 ....A 240987 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc54141fb95d3640143c6d13eb353bd8434f3df5ee94581b90f5525070e8761 2013-09-04 09:59:32 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc573e757af89f8767d2af111c81865c26a2cba91e7b5a6340e38ccbf7cbf63 2013-09-04 09:52:38 ....A 37648 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc75f97bcf4d72abc97a37039c029b2678423857dc21b06eaa77426c6779223 2013-09-04 10:06:34 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdc982c28dfff84a26f1ee05433b1cef8870424223aee361c02c44f384c9a62a 2013-09-04 09:47:28 ....A 70080 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdca046eb590ea66ac9d19612065677018f3e4f044b822e8a2450549a81933cc 2013-09-04 09:57:30 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdca6055db9bde74cbef413c414d3a6e9eecb911c2fdc8b50a5ca339940222df 2013-09-04 09:04:00 ....A 201728 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdcaccf4101eef9cc253a00bb5fe3c95a962c2a1934e029bc6b57edf26aa92f8 2013-09-04 09:52:44 ....A 1075243 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdcb37b679a303cb7df2902f7395bd64a3896588a514c4b350442c6a8c09c63c 2013-09-04 09:51:06 ....A 270534 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdcb8c4901fee462f8378ed3782d923eb9d2efdd4759d38678cc93656106f83c 2013-09-04 08:43:40 ....A 100934 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdcb902e535356f096ec31c54d62d733b6e057fe61775db5d402880eccd09efd 2013-09-04 09:16:52 ....A 194048 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdcc3b9f3e810e15048fa14534687bca212410f21684e31320f62953d8699e75 2013-09-04 09:53:32 ....A 953879 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdcde447bea3c09383b05e30f9ea5864e150c649e3713a3b11eb1fde34c953ea 2013-09-04 09:53:14 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdcdf5d253744e1604fd20d25a65145845f7e7e10b6eb62d82357470712c4c45 2013-09-04 09:47:04 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdce0b0afa6eb5bb96666baf62a190540564fe014a139fba60b35af352d91034 2013-09-04 10:00:22 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdcebfa3dff4b18c7a8e245adbab936545f019bb3ab05dc18c0509c215169d41 2013-09-04 09:49:08 ....A 310272 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdcf24bc3dbeee52828ce333880fe3650680c9babcc561221d8fb132d49e74a8 2013-09-04 09:59:36 ....A 144760 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdcf76a1104e3b3e0449ce8788801a1578329717207308eff7690c3be6f5b5b1 2013-09-04 09:50:20 ....A 848896 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd033db3130b93e2519ed9ca524d64e98516991d6916a1186b58f0ea26b147c 2013-09-04 10:02:46 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd04ac8459f7d25c52839eabf2cb3d6d122d0b82beab86d32c8909fd1a8c585 2013-09-04 09:48:04 ....A 408672 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd0ca6d4209717833df8704b50fb51a9f71925b0997aaf6fec4c91f26f1a5e2 2013-09-04 09:21:12 ....A 536576 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd0f5bb354be5e29a843a3b58433fd87a9937483cc2921fc1f60bb3467f8eac 2013-09-04 09:57:10 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd0ff93f4e90f26a016621c6e301c6eb54b8b65cb270e733376cb391c9d68eb 2013-09-04 09:49:54 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd30e7fe7a86dd342829dc352babd94f568c82124351c622f1ddbb65f6d6472 2013-09-04 09:48:48 ....A 536064 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd357be055520a7fa45c0911160dd074cbfcbcb5a81fef98d92605b6560eb93 2013-09-04 09:49:56 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd459a4f0a78f4d8bafb3b1ce7872cb993ec7de2f227ac7cceb87833b290f64 2013-09-04 09:58:56 ....A 199168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd4a32119dccf919ce854dab64bc90c8dbc6a90a87e9a6709edeb798569fbe4 2013-09-04 09:49:40 ....A 871936 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd505397ea8122e4f0158c7167e00512641c29b16d6f9e48e1c78583ca7695d 2013-09-04 09:46:32 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd67837eee00dcfdb9bb26803421f1d0b2060323e898501205b85bd76e6ad58 2013-09-04 09:47:40 ....A 192813 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd6b65b36b68a5af99244bfce12c06fed9add21fd9954feec71969e23806996 2013-09-04 09:52:02 ....A 111616 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd72dbdd903e3c38bc57b7e9671ab9c2bb010eac461cb7e8300e0faad965036 2013-09-04 09:51:32 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd78097b62b1a5ff43050b10089ffb74f0fb910789e013ae2924ca839761f81 2013-09-04 10:03:08 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd841bda442ce699093d3fe9f4eac5a18767c4784d3b610c3ff6e65a2e94ab7 2013-09-04 09:49:56 ....A 561586 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd9007edfa33ca27c34552968d9ec0a8458a7c46af64740c01af5ccd75503e0 2013-09-04 09:51:20 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd939b7c80eaacda965f534c2eb5aeb73a3efc77e102fa34e1ac40e329f0e09 2013-09-04 10:06:00 ....A 858112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdd97b29bb72dc24ffe14281e72329b48b81b4e4014480ce0be3d88eb3de4295 2013-09-04 08:44:54 ....A 62464 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdda2ae44dfadb60da5621f103ccee9ec4f98163c8649068159755a69f0d7d66 2013-09-04 10:07:18 ....A 6730240 Virusshare.00093/HEUR-Trojan.Win32.Generic-fddacdf025cf41ec7aa87451224634645cc62ad04581b7e2c97282b76c897771 2013-09-04 09:47:56 ....A 461824 Virusshare.00093/HEUR-Trojan.Win32.Generic-fddcfa213a260164fe65ae31b74d69efaec8ae2b27ac8ce3c31c26fa9924177f 2013-09-04 09:28:42 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fddff6cc7a7e6a282a873a8dacc097fee96a15aa419160fb0278eeeecd0c1048 2013-09-04 10:00:38 ....A 235528 Virusshare.00093/HEUR-Trojan.Win32.Generic-fde011271a83269dafb0e111f6e4dcfe200ab2c77308b8e6e8bebcb207190625 2013-09-04 10:00:24 ....A 199648 Virusshare.00093/HEUR-Trojan.Win32.Generic-fde15c7359e17fa914e63a37a46ec3b402de8c9d41ab31ad8748d1117f1477c9 2013-09-04 10:02:30 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fde1994be967c4e0c776be8192fa2d83b361c2b79c71bcb57d9283d37e8a7c31 2013-09-04 10:05:56 ....A 48079 Virusshare.00093/HEUR-Trojan.Win32.Generic-fde29377c6c0c4f8c959a88222ef0c8c776301b3851896cb2dc96674bbb19f00 2013-09-04 09:51:32 ....A 1133312 Virusshare.00093/HEUR-Trojan.Win32.Generic-fde303e7496f24fd4b3fab30adad030f35bf4e35ce8a04e9ae8da59ce4770aa2 2013-09-04 09:59:16 ....A 434176 Virusshare.00093/HEUR-Trojan.Win32.Generic-fde5d0d800779bcd67508dd14ee20d073487d74caf6e2cd92c50eab555c5d4ac 2013-09-04 09:56:34 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fde6c82ab173d4cc9957b644eeb80828123d97dfe5aced3611b627ae5eda9e9a 2013-09-04 09:59:28 ....A 111104 Virusshare.00093/HEUR-Trojan.Win32.Generic-fde8233caf4df334f11a0065311d2641467121cedb18e75c8665556eacc6267b 2013-09-04 10:02:58 ....A 67520 Virusshare.00093/HEUR-Trojan.Win32.Generic-fde8543976a431bd923ed7e37bb607fed934651cc3a2ec474ed869fc5d4660c4 2013-09-04 08:53:08 ....A 134415 Virusshare.00093/HEUR-Trojan.Win32.Generic-fde91cb69902ceb3c30c54f41244edf91f9ac67dce7034d177bf45c5c014c66a 2013-09-04 10:02:10 ....A 236032 Virusshare.00093/HEUR-Trojan.Win32.Generic-fde98956bdf7cf525e14ed6952f30df640074706740fb2ab32498b2fcffc4c78 2013-09-04 09:47:00 ....A 26112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fde9fa3c5690b04cb9bb293194c6cd29d71f8d22291bcb95e3c29082f86a3fed 2013-09-04 09:52:20 ....A 212992 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdea5c23c9c89b99f98ed4aee3ad6794d50f680c1b4f77a859d5bb6bd2793648 2013-09-04 09:57:40 ....A 128504 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdec2edfb2374fd3c0f782bb1a1a381d85af90819cc6f88929bfb4f77be09951 2013-09-04 10:05:56 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdecd9c16d4dd807c8ca3652c717e196513db19aa8339dd6428b7bff603ef960 2013-09-04 10:02:24 ....A 345822 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdef05fd0659e58b31f930e4536132ee002610ba5c81a69ad594a92bfd7680e5 2013-09-04 09:54:58 ....A 153600 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdef286fe16cee2fd8c97d3b7b6ad89ce1080cd5a459a8c8be220b1f5daf3095 2013-09-04 10:03:30 ....A 883712 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf06d5e6a98168219b73ae519da6baa2cd65b33533719529d7aa9d89a138803 2013-09-04 09:59:16 ....A 65768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf0c4f3deeedab12709859d234ade0a8d56bf4aaa4182affe45238ccb10ef3a 2013-09-04 09:58:54 ....A 389216 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf0ebc98c470e60c7b204e79c15bdfba21b62cd17f674ec910dfd01256ce435 2013-09-04 08:59:34 ....A 1085440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf108f317a7646176a0d13ea78a54b94d91de27704fcc48834465caf5af53ef 2013-09-04 10:06:38 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf1649d7812f4d7dc0fee6031ae7c3da21320d987dd6b766acaabcf3f3c4388 2013-09-04 09:57:40 ....A 185344 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf178ba81bbd6282571512383c35ecefb3de0389e64ccf86837043c0b4cc082 2013-09-04 09:57:20 ....A 313404 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf18b1e90ac39a543dccfbc984371275e7618a9a9fcf15191992834e020ad94 2013-09-04 09:50:50 ....A 1126101 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf1d0a72dd383f95dfd7801e2b386c07d80d7ffbadd8d5ad27b71d385b78e73 2013-09-04 10:00:06 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf1d9180fffc0b54ecf2cbc4c9f75754a7cf1d72d754e513042f97bf117a837 2013-09-04 09:51:40 ....A 339968 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf1e8374886edb8744dcaa473ccc0417052065dc3540adecd96427882e23975 2013-09-04 09:59:42 ....A 366592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf276efc66074ca3986420605f19ddd89c0bc12a0eb01fde531d47261ba9818 2013-09-04 09:49:18 ....A 208951 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf31ac65b42923ebf386cf91ad15396db4be72304465a559b478864c911b8c5 2013-09-04 09:56:04 ....A 695960 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf3a98580d70ee43d93c3545d0eb03a870c1dd90fc4785e78b22c19e4656636 2013-09-04 09:55:50 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf3ed874342b7ae3dc57c942119066dd8262a70dc46b94f53f8f82fe9dca365 2013-09-04 09:34:48 ....A 289024 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf432a8b76e3a450ba570202629a67214883aeeb74ccf6c8cdda12af95a280b 2013-09-04 09:48:46 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf525e8d712b0a3a37ce95fb82baef43c0cc48c48278c4afe82b13ac6a51afd 2013-09-04 09:59:52 ....A 190976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf5c335b76695d49e9b9ca73b519e4779b9934b00db0d8591fb75ecc1a73cdb 2013-09-04 09:49:36 ....A 474001 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf711e29d5c14a76c42a93054b5c220eb2582e62793fd003792d039839e96e9 2013-09-04 09:51:26 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf7d331198af4284f4d9933b5c67fe9568818c49d2a3bb06fb4b918271c42a3 2013-09-04 10:06:26 ....A 273921 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdf94db61183966361ce2f9d57288ec11a1b1cdb0c75bfceba68072457dae9a8 2013-09-04 09:52:24 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdfad704e3c1c3e4e2e60a3370ec480279e4240225b9117ec2f78cd475eb6df1 2013-09-04 10:00:36 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdfbfd80c7cf3c5f9d02c7178879416976f35df9a4ee2f2b99e2468cedaccce8 2013-09-04 10:05:08 ....A 2354688 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdfcad5d6159978dafe9331d1588778f6e809b148a91879fef05d081bfd89ba7 2013-09-04 09:59:02 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdfdd45b56ca4bfdd948bd6a2c335d73360ce864c1828a1ce0f45940bf31ef8e 2013-09-04 09:37:58 ....A 147515 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdffd4b9b83efff403ee6f8bc120c955f51108d8961d97f6de15c43085a84570 2013-09-04 10:07:04 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-fdffec3010df3f6f117524f6d400d4614ea99af4c55ecf6b7fc7d8783be189ec 2013-09-04 10:06:42 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe007f7f21294fe4effec843617619d2b21063b28a1cdf79e7660c20688dac78 2013-09-04 09:52:06 ....A 381440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe0120dbc009ea071dc9331c5ea07cdac3296e225a6b211a0c4bc9227c4ea5fe 2013-09-04 09:46:42 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe018d967b2e2ccd9a17cc4e3022acc8d43c2904835d1e4da5617ac0ff1dc9ac 2013-09-04 09:51:30 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe01fccdd391d6fc05b9774475d465807102de7cbbd092e52c169a76a888193b 2013-09-04 09:03:02 ....A 43520 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe02920dfd3da9a3a4827fe13b4ab75b59b6b973309e94993814ac3b6a1df299 2013-09-04 10:02:04 ....A 55808 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe03c005f495dfbcec4256e8ba7d0795f0a3da847f01f8d4c59431272702eacf 2013-09-04 09:59:06 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe040245cb24a05f43ffeee64d147a906e986d2c81712130ae65542e35ae150a 2013-09-04 09:59:08 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe0475c59f64e9ec289aec2a02094a96411f3c0a7044453770560912c6fe4f8b 2013-09-04 10:03:08 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe04c487777c806250ce0fdc9b8ee51e94df085a428e0eb06547b2ad773b1c98 2013-09-04 09:53:50 ....A 843272 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe052a2657bde52f0009663bec960f05cc87d0d4586128f030e7fc74ba5b2691 2013-09-04 09:56:38 ....A 475136 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe05432017c8539f16c3bfe80a4798618951bb1706e0ba794d8f3e4f2275e9f9 2013-09-04 10:05:48 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe05b1be369dc0b85b868a8c4e26ac66a9d8db5ea9b6bfee5576b8eb6c5de2dd 2013-09-04 09:20:36 ....A 1276688 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe05e6ef6a48388eb2e7cf867775f7919dd1116c6b089df7dcf7b6ae05545373 2013-09-04 09:57:44 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe068b4018640275e85d2a00cd9bb11a3bcd020bf92907b3b78b18bfc9d160a8 2013-09-04 09:36:40 ....A 81616 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe07a09b867111c7983dd92b878ec29891ac1bbdb64f3fe3414deb64e857e796 2013-09-04 08:54:40 ....A 69120 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe07c9e493e8344487084a3e2432404a7e52a067a440d877b25abe41aa43a8bd 2013-09-04 09:59:52 ....A 278528 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe09090e86be7856750ea6948098082db4603a8a62681efd063986e2a138d95f 2013-09-04 10:03:04 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe09e80f66826a372e478d5fdc7f5b99fa33acc66546f2e131da1c3e4f86748e 2013-09-04 08:58:12 ....A 157176 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe0aa1e613cf45f2b2fc6ee74f2894c05c7bef9bb2bdc7c2e35917cd193dd404 2013-09-04 09:51:22 ....A 28320 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe0aed48e289fbf47b454cfd85a82745530fcb73f91d7de3f7b48e165e6dff21 2013-09-04 10:05:00 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe0c17beed1392bb95c8cdbfb79e055f25efbbeae409b7b3e806c99b520b28f6 2013-09-04 09:49:34 ....A 209408 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe0c25479fcab15b87c3e7e4c8f62e6581e6946de7d5ae5d33cb5c0aae462c7d 2013-09-04 09:09:54 ....A 152584 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe0c9347ae06af53a6a1f78d07370a3087dc881a760c9a412abd83be3cf0f995 2013-09-04 09:49:56 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe0dfbe68e136e5b8a69defd51b726df3af28041812dcedb7cc9b34b75be5def 2013-09-04 10:02:30 ....A 11106799 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe0eaaee0139228fa6fe8866aedaa426573988b779a9061a91e42f80766211ec 2013-09-04 10:03:00 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe0f2e3b96c21854bdb5ca47334dc294dd22fbcade9f3138d53fbcd45d0667bd 2013-09-04 09:49:38 ....A 577536 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1000411d53a8f7d16ae947e8880cf2071bfa276059be8f21095500069cd5e9 2013-09-04 09:49:06 ....A 79360 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe104b18c160a1ad9d56393b881754566543140c324929bf5cad8b434a48a19e 2013-09-04 10:00:00 ....A 206108 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1166659814f84309fdb254868db69417950f3bef27ac93bf592a35c0d1c26f 2013-09-04 09:56:48 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe11ee22361adf95adb8c83cef6182b66307a9e1fba1975a3cdde9943799e80f 2013-09-04 09:48:50 ....A 23422516 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe12284995799630589349b317836fb43bb2f3d78cd7a5cb9eeb9600b1a7533f 2013-09-04 09:14:04 ....A 65554 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe124bf35dab8df9a7e67fc1738f86573c1578d6df4a7908815d041f07ee5892 2013-09-04 09:49:44 ....A 1498731 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe12869c842fb898370d353fb58dc4c77341f85c2b59f26b68a6ee9c84a649d4 2013-09-04 09:59:38 ....A 49326 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe133d7d12cffd7339483a703904e8e06b88d0a0c42116419202d23cbd0839f2 2013-09-04 09:39:56 ....A 217088 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1342721916fdea697ae86cf97cab8eceac0be35a006cb7606b574ebd44e202 2013-09-04 08:45:58 ....A 92160 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe134e47fef2e61c8f042d9df090b70a845a58968cd581cbd8f976dc8bd73877 2013-09-04 10:01:58 ....A 137376 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1363fd4ab6a2e34c9307f2e754d444036a9c5908ed7477810d24d3e8967dab 2013-09-04 09:28:58 ....A 145948 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe150a658c53dd1827843542fa704d3c01b08feaa2dddefd46f5bb4b10db7fe9 2013-09-04 10:00:18 ....A 389216 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe150c4917bb0eeb2f121a59d854ead2593cef64381bc4454367fca21ccdd550 2013-09-04 09:56:52 ....A 68096 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1585c1a1ad5919219d041bfcf6e15965ac496cc3647f5056b2dcdab31db427 2013-09-04 09:54:30 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe158fa70f98dd742274414b98b36fefae4c856627390a9017f7baf3af2f7bd5 2013-09-04 09:47:58 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe159cb2c339d20604c1675ceef1286375553e868b6401ba2cf69f864a8d4378 2013-09-04 09:29:52 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe15d634924729ee25b96ba4343860647fc16c9d95a58019549cddde6b687e86 2013-09-04 09:54:34 ....A 178688 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe15dc655461a5e80cf7ad1b46eac3689c0194bf65f47ffdea8d848bb3917a3d 2013-09-04 09:56:36 ....A 155648 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe17fc29c56a64084b4e58db074d3f86594104ad4ec12821036f6066f4d44216 2013-09-04 09:52:12 ....A 209408 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe18fea58e09a7b66dae30ce6c8d8949b20b39ee7fb0f6d790fdbf11c802979d 2013-09-04 10:02:58 ....A 760320 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1a7e954169a71a2a1f4c5aab68a2afdf90081644f9cfedffac98ba7ae4d7d6 2013-09-04 09:50:02 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1aa1f209986484319cbbe1226454c9feffa2bb2c7484f81406eec18522036d 2013-09-04 09:54:24 ....A 119808 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1b12ca5706d9f47a08e89d4ab7255d9ccf46f221447a42678f6f2b89ec5609 2013-09-04 08:51:32 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1b20fb6c23570999d1c9f2c6f77108a9e2f3cf89a9086ce91038fb563770ef 2013-09-04 09:49:22 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1c8febc6e03ca30560f5a75735c8e38a97713c65b4f2519fce985733965148 2013-09-04 09:47:52 ....A 54272 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1d08ef150dd827d0dfb63eb6d3fea463e2cc2422fec9796ae08c587997a5d3 2013-09-04 09:59:54 ....A 560280 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1d2eb4974033845c5bd2faabfb0b9645ed947b577bc861254bae50d6ef7020 2013-09-04 09:14:22 ....A 65108 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1d32861a164e86441bdf9d10cd4e1aded9cf916d49eef31572092ec1d3ff17 2013-09-04 09:56:16 ....A 33280 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1e3a247b95cfdc0775609114933eca8e9158f2cc0ba6512812ec659d11fe30 2013-09-04 09:57:32 ....A 195584 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1efce58e6a6642a3bc8ad5afb8532749cdfcfbbef9f958640ed00eaad91ffc 2013-09-04 09:57:06 ....A 459776 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1f5f1c70ef3226501d06efe9893cf4f1af6f017de6af5f66df2c07aadf69a7 2013-09-04 09:46:40 ....A 67520 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe1fa8642ff91e3b2d6cace426af01bc0a530bf331d3fad7d2fc50071649b3e5 2013-09-04 09:50:10 ....A 200704 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe2041a9c81bdd4a92da2771f352e22feb5120052c111c3a8df5af774fb0b805 2013-09-04 09:56:30 ....A 389216 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe20645b3d21bf5482d60cc2f9648ef97d51c5e9a6a8b090e14f127b1591a9aa 2013-09-04 09:46:38 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe22ad2713780ee2ccb3efab7fed11ec78e69b3132502f5b63b53d89c284a720 2013-09-04 09:52:36 ....A 378880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe22e4acdf37a0d3ee8ce1f4a3f260cbc1bab6c65d25fc2fad6261e96a6534cd 2013-09-04 10:00:38 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe2382c0e697ffddf9ec20b8d9e234d6165bfe87907776d5e9c26521409f446a 2013-09-04 10:00:10 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe242ff6af24653b4854d8a895912bef1823ee3728862dd0d2cc4cd364f84ca5 2013-09-04 10:02:30 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe252f9030debcbf3e6f26c24db69d8f28820b4fa68c2e2e484b05f8fe12fd92 2013-09-04 09:49:26 ....A 189312 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe2592c7a8802178ea9bf80c8a84a1e96e3ecc3b7b46ff877c42b8eeba36cf05 2013-09-04 09:05:30 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe26584759ba9c97680a63ce88caa6bc663e04bab71de051a5980b73801e754f 2013-09-04 09:49:08 ....A 114278 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe27956e74880e70206dc0ea2759221680eeee1339edaa170b978b59f46ce0cf 2013-09-04 09:52:32 ....A 27776 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe27e89d3e5c5e7022ae03e0dfed96f2ae1c6a26374d298b4d550c4f26551a73 2013-09-04 09:53:34 ....A 63582 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe282818a4ff85a460b892d7dd8f3402e914a294f0dca9e2facb3579b6841d66 2013-09-04 10:06:00 ....A 290307 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe28546df4aeba6170c74bfc9c9929d27a361d6a1e4c1ae1f4198a474ca78fee 2013-09-04 09:48:56 ....A 73444 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe285b1d6aff34b342f091fa0dab3dec0bc821031ffbf40707f5a77c64fab9fb 2013-09-04 09:56:50 ....A 25600 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe298085481e284a165097c7d257e33c697e7f10ffae7733bfee34b788d61af6 2013-09-04 10:00:24 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe2acd3a8f634f41ef023726451189c685e7bd4a39cb402766d955e89bae8e77 2013-09-04 10:00:32 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe2b2dbbee6cd7cd263d979e14a8b6fc39cbca234cb5db6ce4c3ad373a295bd7 2013-09-04 08:56:20 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe2ba66ff2b062a16f5a6fa938c4b546d4c96a875ccb1d9e1e32a8dfe93d9287 2013-09-04 10:00:34 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe2cf009581f74498aea37383d31c0ee0565d69a5736c9bedc930ec3d59cd537 2013-09-04 09:48:48 ....A 23552 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe2cfd109b79f8b618546758509c821d670f3c54d80d0cdd62948f71bf88f499 2013-09-04 10:02:06 ....A 108544 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe2e67971f650745bcc7f6f702ce50248ebc19468268476981d9f85b3b105137 2013-09-04 09:56:30 ....A 358912 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe30636ee7451133f23478eb83a0312996e839a817751b65ca782ae2508dff89 2013-09-04 09:54:12 ....A 2267648 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe30fbf88bd2a001b7cff9ee32a658df43c34a278774c2f59207d57100757fb3 2013-09-04 10:02:04 ....A 648192 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe31205a8713424397f5e567bcc5a9931ece37e86825c682f1b251cb2b4e919c 2013-09-04 10:00:26 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe31a755c7eae4d8f2c7f703ae26e9ff4989ac4c35f261df7a334356f7654096 2013-09-04 09:58:58 ....A 6519593 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe31bebe58cc403df9adc47212f0e60cd63def2da5316d2cccae7eb8a6d97ce7 2013-09-04 09:51:18 ....A 86528 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe31c2687049a4330d5acb002a3558127eb17d25c97be5ae94c67d8a2a7d0e3e 2013-09-04 09:08:22 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe31c4c30af73360f2b83bb5a1913c7f1db7d2b15026ce9cc5412e57d2d9475a 2013-09-04 09:18:12 ....A 19304 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe31fbd5d0e4e2477fb6b96319de7167baa56acc840371e9dc18b82262f288b0 2013-09-04 10:01:54 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe327356a1d1dd525e2ebb76e26c89491469eed86fbf4c314830a8f423f5b38e 2013-09-04 09:52:42 ....A 154130 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe32f0b8777c2b6b33ab43b673f772b01b80ae5dc24f1e1a9f4ad7670fd27eee 2013-09-04 10:05:58 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe3374d7471d6cd7da33641f8073da513beaaa17117555f4ea4252e905738f7d 2013-09-04 09:54:20 ....A 131328 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe33e4d19033034a5d55c1f8f07940ef35ccdaf59d557c6524620b1f71f5adb1 2013-09-04 09:52:24 ....A 763104 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe344da73bdd94d24187862de50bc0690825406421a915452feaa010dfe5791b 2013-09-04 09:53:58 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe36ac8b479f37d174159879091a54d9c2f80da59f94e9bf40e6603709da8316 2013-09-04 09:52:28 ....A 459776 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe36cfd716eb74d1b74c2f9a2aa1a4f6fa4202c0fe16017efc26b613d9c54e67 2013-09-04 09:51:34 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe3794daeaafdcce84f97f2046c0e47a3060100fa59efbf625cf619d2ec47c8b 2013-09-04 10:05:06 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe37e314712d00bd6628d7b7fe9968dc443f7488aee8432feeea01b64948cc2f 2013-09-04 10:02:50 ....A 346888 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe3a1ac40253ed34e887c11501759f3217f93ff40c6b65a8cff0a7c332b22139 2013-09-04 09:48:02 ....A 550918 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe3af3065d38243ac824d43b5b6e71e41736d181f1279cfdf6c752445d3bf1e8 2013-09-04 09:57:24 ....A 2712072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe3b9138a1845eac2f7bdb09e2bfe456639b3294b0ef16637acb45005c9659bb 2013-09-04 10:05:04 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe3cbd2ca3f901e998f142c92e6d19335822a673574e70699ecee3cb6edf1e7a 2013-09-04 09:54:20 ....A 258560 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe3d0b8ce6cf7fa1475fa2efafdacb05f891e452a5c8558c48291433643cf9d6 2013-09-04 09:59:50 ....A 49664 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe3d2cd0fdee51915f23728f927e05605f2b2b70f985ed4c5f3297aad225327c 2013-09-04 09:49:26 ....A 218624 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe3ded07943dfe34a83385e686057dcef7c119844871e49b6cd9ff92d63e92a9 2013-09-04 09:51:48 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe3e092ad0faaee08bc6828765e541bfee6f722d46ff498ca7fc0a0d65930848 2013-09-04 10:02:34 ....A 736768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe3f7ce68b2f0347a6b27a1138ef59315b439d050f4a40737080ba7ef2caa4a2 2013-09-04 09:48:52 ....A 55466 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe40ac96cd7acae94ae453e9cd9430af489713fae9d05074321549a691e9fa98 2013-09-04 09:48:04 ....A 51200 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe414e1ebce366ce6949840b59791c57ffe54daf59144ebb5da88ff8567bd3fd 2013-09-04 09:54:46 ....A 118272 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe415ee9cab3a33e9c6b9b7bd4db93b9b809c538b0a6483bf4e511d174e55111 2013-09-04 09:48:42 ....A 19140904 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe419aa92b62b48da7855a292943c1b811e4b54d423621ecef948b50071939fd 2013-09-04 09:56:04 ....A 291328 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe41ea0bdb6e87ca1984582cb6846c31f2d5b3962e646d32047e130379d77e85 2013-09-04 09:59:54 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe4403063fda336027a73dbd7176554c010b690cf86865fffe39bee423872ed4 2013-09-04 09:49:02 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe44ae1768410c4b9a314e07efcbd8a42e25e0d62318efefe8dc8178f73b4122 2013-09-04 09:42:16 ....A 760832 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe44dd441eff7d784947458943357b3d1b022975b4fd8c119db2d669c78987bc 2013-09-04 10:05:40 ....A 117248 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe45479ec19d1069b4c11b2ec807f7688540a6c4996254186980cf9d49190995 2013-09-04 10:05:58 ....A 133943 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe464aab9d23ce6147e620fea2b4376d06c9154d816fc2c897b71e9e6b84bad7 2013-09-04 09:56:14 ....A 31591 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe46b4c1444b2f33ad2acf6b13027de9a8496ee1ddeb298ad15c0fc0d357a3f4 2013-09-04 08:58:54 ....A 53760 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe47757647efd037f8b666d2d20f00d952869ccea39f111fc594014c67b47488 2013-09-04 10:07:00 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe47e3dfe911b4d518322e1f5b3929b55208e02c58eef3b12323a29baf69b09a 2013-09-04 10:02:46 ....A 57524 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe490a1da456d8e722732ad6152f7e017e180a0769bc436bd790aeed1b9c7484 2013-09-04 09:52:02 ....A 865280 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe4a384960d19c1680258d6fb0810fd297a43e2395e44da67b2a9756beabf1ca 2013-09-04 09:44:46 ....A 90624 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe4a3e2bfa192ca0c7ec64cc9a838777d069ec70e75e6b1c4c921dbb177c8fa5 2013-09-04 10:05:58 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe4b52b2d19498540c916049f20f4b61560a21a5b832ed736d5edea1ad455e88 2013-09-04 09:53:40 ....A 519680 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe4cc84567a537667702b8bcdf6581243ad29fd0af13ebc06274e9624664fe3e 2013-09-04 09:49:12 ....A 67584 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe4d37242bd3ee14afe180a852567e731f541bccb4a07ceaaed8ca5432e911f2 2013-09-04 10:02:08 ....A 142717 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe4e382bf11ec97bcc5e65da95aaaf2a4c345a63ecb6e6591e80db733d3b82ad 2013-09-04 09:56:20 ....A 262656 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe4e4818efcecc49835fb980c9e7aeaeb9da383ceeab1f678e93966b179f5b7b 2013-09-04 10:06:52 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe4eefe50f2a18907bfcd5dbb4307a73dd07bba645b0ec9b27bda27994680e30 2013-09-04 10:02:32 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe4f4ae0a1a058b71f42b8c3eda6147b3991ecc47d79f6d79e56ec439d5926f7 2013-09-04 09:14:42 ....A 430596 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe4f5a0de1a77fd826deb3c5c3ef0b63fd3a5026788aeba57769435e31faec09 2013-09-04 10:02:38 ....A 913408 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe5054edd1b76809bd7a1849ff5cc25baff99f934d3f692a25bbbb438d5a9a86 2013-09-04 09:57:56 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe50aa3512ce8842850be24cdc09f14f65eed898f7265466211e8f032784a5e4 2013-09-04 09:53:50 ....A 328192 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe50eb34a8ee388ca0c6990abeb152d33a4353539270a2ef0ab7c8c78368f0f0 2013-09-04 09:51:20 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe50f6a354541a8ddc8ed3cc5952e790997624d79e0adbf63a3c0d9fddfb1842 2013-09-04 09:52:08 ....A 141824 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe517ed520e826da7a5513ebd6b130f365c066e3ef30e2b939cd9985b01f9dbf 2013-09-04 09:54:46 ....A 3664 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe52d61bb4d0125f6cabd5248071dbb0f422b067bae84381b53cb3c4c979ebee 2013-09-04 09:15:56 ....A 21472 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe530373d2383610a452d7b9512b6d4f3336d93fca4de6281c8917ab550b7ef0 2013-09-04 10:06:16 ....A 180545 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe531e13ae82824b865f17da880819d7ce112d4fa5c1295b66bed9113dc43351 2013-09-04 10:02:28 ....A 102017 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe53b2e3d32a4c9498ace3c9510d3b75aa6525629c93ef9eb558c02b8220cad6 2013-09-04 10:05:20 ....A 968264 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe53d04079d85185d3a8226e892b5828db1b30903a19232136ffb3c740bff35d 2013-09-04 08:50:52 ....A 7909005 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe53fc003aac4df86ee62c1a241b9d4bfb9d566080f5d12b0037024a5457d08e 2013-09-04 09:53:42 ....A 453008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe5552332ea363e43a18f6591e8d2f38063d4cd3b20a844e815a72fa1e23de20 2013-09-04 09:08:34 ....A 211456 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe556d35a8e3d92e8cb7997cebc2edccabc92fa33b660acf9c5ed9979141b2dd 2013-09-04 08:59:34 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe5613f07baf1fa038810719469405fa4de01b43639e60cd81f3907d6f2b9e8c 2013-09-04 09:52:24 ....A 65536 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe57b95f504bf876383c66ea3e52181e453f47ba3fc20b7af52c9f35cf0d09a2 2013-09-04 09:56:36 ....A 165376 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe58ca1daeae4d32e9257cf3d7c151b71da8fd29ef4d3ab7c620088ed5af6d3f 2013-09-04 09:53:36 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe59a779cf05a48bcb8034a55c014c3ed1a9b903eb862dba442cde62fbe14266 2013-09-04 08:51:12 ....A 3960832 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe5a31f112f2ddce33b29619cfce74edfa6a905d6429ac96770805e0f256e977 2013-09-04 09:50:06 ....A 53384 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe5aa708719e24796ee9c81b5d2029bac89f40b667080d72465c61c7a2d4c141 2013-09-04 09:52:02 ....A 1276930 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe5c83debc2731bffeee93b541ebc7c9490aa144086a4e24ceec96b21e2eca1c 2013-09-04 09:51:06 ....A 2539520 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe5d38a7724591abfd215d465529ec2cd08918af3b06cdbefd19585fafa56892 2013-09-04 10:02:48 ....A 202125 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe5d99297ef7dfe9abc3ac1fae9bbc760472a8e3a732be1baf51f879620f3200 2013-09-04 10:00:16 ....A 29379 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe5da0b294e5d2eeeeb3d36e8b94f79196b95b5298f6584707673d318f96e949 2013-09-04 09:53:44 ....A 181248 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe5e9bf0b3f17e4b8b1e49fd2a3e77c84c9342143495b8ea5b6156dc682dd3eb 2013-09-04 09:49:52 ....A 172544 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe5fc0166d23867d0e7f59dfc5c7fb42c110933d4175aaa77574251d872d6aee 2013-09-04 09:51:20 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe619fb3af54c5abb615447e9ad6bdf72a826fc22de66cab4250f81945b3b2e7 2013-09-04 09:57:54 ....A 267264 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe61b9b70dfcb045c03c646b063184cb0afce46d32263e4fac68be2d7a518d08 2013-09-04 09:50:04 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe61f96fa4aa88c9cfc9ca576aed1a344be5793361d05891a7c38ac973e6a021 2013-09-04 09:21:04 ....A 111104 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6377d0d43c181e4c19cdcf93aa4277d016714e309aa25bd0d64f5fbe1e26d9 2013-09-04 09:54:02 ....A 181760 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe63b28f657cff6741a28cc06cf079515ea92bf621f09b86a0e70c9078d20313 2013-09-04 09:44:22 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe64150ba66179d5d38973438be81bd03bb5f6cb619ada26f67f36c7e7ff1e10 2013-09-04 09:56:40 ....A 671744 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe65a7b91f48a81e1e3cd1e40b22710014a4f5f30554d75389bcc4892f23d1be 2013-09-04 10:00:16 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe66186646fa7be6cea9158ada7d4a79024700a0886fd88636b50923af2c5db5 2013-09-04 09:51:22 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6621a25224a1c0cc96cf78524dd0bf27c97631d9c484aeecc6fe380ef0f218 2013-09-04 10:07:08 ....A 251904 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe67880e856a8d1acef8c2da31774b4004ce885c3c6f32f7cdcaf355b31f57f6 2013-09-04 09:51:18 ....A 146944 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe67d1018fa1adb84bfdcfeda4ff4bbe6d39b4d250d550a316c71dd0d8ea67a2 2013-09-04 10:02:58 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe68454b3723f901763338cc1fbaf6b45b6fbdb32deecd27c92c3f2f7ae4d266 2013-09-04 09:59:06 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe68e20cab8bca5a50cde9d106544e6d365e3c5fd4b6cb5469d4905743bb6252 2013-09-04 09:59:14 ....A 172989 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe69d7d4b29932a3a44c5ea67d0098ae4cb6e5d7a17e245beafb230dc2829010 2013-09-04 09:19:12 ....A 566049 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6a81455489d3a4d5f24b6db8ec4aead28ba3393cefab9b7d79546a1f18743d 2013-09-04 10:05:22 ....A 33437 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6b307d472777da426f50ed9fb439777739be1dfde529a618be84228f94c5ef 2013-09-04 10:06:30 ....A 178557 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6b5679d20a9fdef1c272995b86d0abaf0f09c87a7c5fbc7a2903f695218ad2 2013-09-04 09:50:00 ....A 37376 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6b871c315e267019a87d0267effac72792479d8d5c0928372e51c8da7476c6 2013-09-04 10:06:16 ....A 329080 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6bd4608620d5a15dbad80616e97e5a1ebb9bbb8373693295565d4428d1f340 2013-09-04 10:02:26 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6d1a87eb2c694c248ccf9dc9f0254403afb8d6747ae2b954d0da7679fb7d52 2013-09-04 09:49:18 ....A 41015 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6dced012da9a45f47163c579932c1a83eb2bedf8c582c34f7542adf7106273 2013-09-04 09:04:24 ....A 205101 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6e00723bda6513bcad0fae834d433a5ac04ff7ed78d600f233877a9d6c57bc 2013-09-04 09:56:10 ....A 113152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6e478dfefee0c3b246b4d1af83895f8522445ea4ac85035d7554a01c826266 2013-09-04 10:00:34 ....A 96125 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6e5813e01f813e47b8392373948cb5963807eb9894b313786f0afbbd397ab2 2013-09-04 09:43:12 ....A 775680 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6f3a037335ebaaba12c019e0681367ffbc0da78214a3aafc4a0da1ec303872 2013-09-04 09:46:44 ....A 455168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe6f486dbb63490f1142c7673fcd6d9d52c12172ae06926acf6795d6bdedee1a 2013-09-04 09:54:36 ....A 468368 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe7113268da83c47824bbe4a6e9f4940690bf11b84db7376b4145821070ff937 2013-09-04 10:06:00 ....A 776704 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe712fa208cb096cc4828c1d60a17080316d9bbb0d18e55a6ce563d6b01ec222 2013-09-04 09:50:10 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe71e4d2ebbee7a6bee3d7aab9b20243d32fbbd214020fff462d200d05c90021 2013-09-04 09:54:22 ....A 155136 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe723ef9abbc2b2eeed757549497413d30371de71956ac1198dc93dd7a730dfd 2013-09-04 10:01:46 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe72711f07e56ffcfebe8a1bd26b60a973dc3b8dc264cd240cb41465453d4f27 2013-09-04 09:55:02 ....A 92587 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe728b7121045fb940970218c1f6a50f48c370fff8cf1e47ccdfeab16c3f544f 2013-09-04 10:00:22 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe742b1126af80fe1e3c61cf9350cbc94f510d36d62fe0eef0727af7df2139b1 2013-09-04 09:41:00 ....A 213605 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe757df0b3d6b5de3af08b141fc88524bbb43dc04dc1f396b6bda65f0e70ff13 2013-09-04 10:06:54 ....A 237568 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe759e8b5860150721add24376eb70a9485d0185dad018c80e1a0eb9b6fe6584 2013-09-04 09:46:40 ....A 114688 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe76469be59caa5d3c64486a3934d7aed4315f5971fa3ba910affc165df14ab5 2013-09-04 09:51:04 ....A 267761 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe77da285dedaaaa3d167f8df9cbe58e3aba357340ec1efa14a1a7ed384b9c95 2013-09-04 10:06:02 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe77e42ebcb49d63d8172feba844fb0c8a9dfa5e72debd58b131b81f7f881468 2013-09-04 09:57:06 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe782f8843da6c1e2c5a7533be750b996f76d5330880b92f8d932ce2ae6324b2 2013-09-04 09:46:38 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe79868bcdf6259052cd1a00aaec57c475d4725de35c6bec07a0a938fc3b9de0 2013-09-04 09:46:44 ....A 663552 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe79937c75b5a03cc20bd8e38662451972c250f17dbb64e33f4f2870644b7f88 2013-09-04 09:52:08 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe7be9c05417770c3b59652b2814f4147d71a3f6e3d700f508f19cd944892a6a 2013-09-04 09:53:24 ....A 26401 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe7c1bd2e2de23679bfefb543dcacba457725f664639927661d3cc518e5cf9e1 2013-09-04 08:56:10 ....A 77312 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe7c2284a986dc690623a6fdc1495621c5a5a0ee4996bf1220c66f16214d08d2 2013-09-04 09:52:28 ....A 38400 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe7c78e539508ad25d7fb11ec794757da8baa153cd22bb86114cbc5fc109dc7f 2013-09-04 09:51:22 ....A 100776 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe7c87694b450e183ff02de99168ad841d5e3bed89cdb33f7bebd14fdb544422 2013-09-04 09:51:18 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe7c8c7b9c86eb24b9665e8564330cd4ac4e7504d845e76720adeb9aaf2e133b 2013-09-04 09:43:28 ....A 1361000 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe7ceae84121f0f0145b46d92c3acfd5d9b9ffb20458dcf9e4563193e3ada7e2 2013-09-04 09:47:26 ....A 238943 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe7db015b907ebc8c7465875fedc56bad764886eb9ba537adf9b94361d033ee3 2013-09-04 09:59:10 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe7df263a51ef67c41cf688189643354397afe7a7afb0d65bea3bfd59d338d34 2013-09-04 09:57:18 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe813850f8243a78c04b5e23f2b193446f35bd1bf203995bfce86edae57b8c76 2013-09-04 09:49:38 ....A 67072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe81fe3f383c3049555b339c46752701842c54576ee5c32ee8228399684dd439 2013-09-04 10:00:32 ....A 56353 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe8391e277686097f1e6bd958a4e6fc3958e8d130fa77eb2e89efa4c7c44c0ba 2013-09-04 09:51:50 ....A 41152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe84846ce06c8613eb65f427e4f7be41d461397c9c1e512d7fa78114fc5cdf92 2013-09-04 10:03:44 ....A 174592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe856dba55b67a7be5adc3c19ff111fadc985f46e7422701b94c25598f728064 2013-09-04 09:51:36 ....A 99264 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe860208a53631f15a4e6115a37868662af3082500d8853310d911c325645d05 2013-09-04 09:51:14 ....A 794624 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe86313f35f6e19189473e90cda97da6adb51b65d15d993088c50e03501c3b3b 2013-09-04 09:57:56 ....A 352768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe8655b4fb7d4cf06c5fdfeeb964638cc95d874dd6482d79be32c734c9d9b27e 2013-09-04 09:51:54 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe866023515af2b2d7d2b7b60ad42f9e552ff2ccc135e4999dc7e1f4110e59bb 2013-09-04 09:59:38 ....A 589824 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe86f271e6d73180a0bce8ba3e6bbb0dada830fb4fd3de71769f75e06d4a37a3 2013-09-04 09:47:10 ....A 30848 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe86f3c7b6de4feb40e4ba31a47e6f25049aa0d00ac5142fc3e30c19cc454f79 2013-09-04 09:37:50 ....A 1568768 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe88348a8b81b9eabad365f27dcedad4a8715164fecc7b923e178e325fb5bc79 2013-09-04 09:50:20 ....A 225378 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe884816e894bac76c1ef1020a037d7a344f715de65df0f7228ee0e4a47a69c5 2013-09-04 09:12:42 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe88c80f48e8d016f8bf7c8c80f72d9678aa23b369785b0b3ac2f5c3155adb17 2013-09-04 10:06:40 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe88d6907169928c9eb97479136e0ae8a2f439461c939f37bae074b429e10bcf 2013-09-04 09:56:50 ....A 323584 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe89c5aca339435ed3d6945960fa846d8896b6f21c13351f7e50ca4c1c70063a 2013-09-04 09:52:32 ....A 112640 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe8a2b41b3d4894e4d25b0183c555e1cbfabae16ac0a4cdd99fad86dfa295394 2013-09-04 10:06:44 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe8ab8d162b142ae3925869a97364744dda948d0063b89f8cffbac89406a055d 2013-09-04 09:54:54 ....A 67520 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe8b3d77ffb76a0edaa27b38f2cf3cc072be20657671328988b3f2b2e49c968e 2013-09-04 10:07:10 ....A 580624 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe8cbeeb22a840ac4ecbe2b6c87811718c23bdf07505746680b2a57466b0176a 2013-09-04 09:46:42 ....A 622592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe8d45f754349acdc107d04d29a87ca8006145dc433b4079b727fa6780298565 2013-09-04 09:47:52 ....A 82944 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe8e388f7bf38f07a7bcd23ec2ece46ca8ef6cb73b93716722e606ba57d56218 2013-09-04 09:54:00 ....A 84923 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe8f27842bc64351041caf3718db3624548383b264d451a0dc3f5a60ae5c4d7c 2013-09-04 09:49:08 ....A 130936 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe8feaf8c0060236dcf10c7c0704e112bf6ab9fc961130e26d0ff7d36bb52211 2013-09-04 10:00:04 ....A 667638 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe8fedbe884758d09caf3097627bb5ed7542356f095609c6d603661445dc19c7 2013-09-04 09:51:32 ....A 849408 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe905aaeca9e71d8af3aec6bbf5e54dced697b2097b9452f699c06629c5fb892 2013-09-04 09:13:32 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe90f2df56a03442a8f7ceda9ceb12e8d890fe476d52941c4995118e373e1218 2013-09-04 09:48:40 ....A 165376 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe91a7953120aa024ce4126adeab9ff03e999ac68e0b930e75f911079a2627a2 2013-09-04 09:59:42 ....A 59524 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe91a921f7d1bc75293debf9ba7092d6987a9dcc7e1dc4cdae6035c1c64f261c 2013-09-04 09:49:56 ....A 2713618 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe92de93b833a791d3900f406a1ad8eead5cbfc6dad6de2c019f708e76eb3a96 2013-09-04 10:06:50 ....A 34616 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe9357196934d17f035eb5e21c671145bcdedc2e50ffd2096f45c0eed49f6eb4 2013-09-04 08:46:14 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe93a4cc8cc12a86b2c0ca1c7b90f135b84abfe387c671ac4dd205e9f51d898b 2013-09-04 09:51:38 ....A 36129 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe941939a630e70208594bdbef9c63c4fc5f5c6c9c9602f8b1b871d4ed6f3bfe 2013-09-04 09:51:40 ....A 290816 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe942918b83113d152a30b2624059fae4ad4430fe45737bd971c27cc133fd9af 2013-09-04 09:28:58 ....A 39936 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe94c9326fc32052d4c44cf0fef8f61a5d0457b9aec4c36c0171a67263b4a533 2013-09-04 09:53:18 ....A 26781 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe953db7fdd5cbc122de852484cd897f4b65199c00e65ce8e5e3e2795a54e246 2013-09-04 09:57:20 ....A 192512 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe9595eac6cd13bb6a4b5a42dd82f3d3c8df04974df7cbedfc0522d7cca86c44 2013-09-04 10:06:34 ....A 17984 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe95c2031df25ed033d74f50e6b0099615bf114a077caec2bb915af5d5a14bef 2013-09-04 09:16:16 ....A 269824 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe95f55e2c2499d0de623316bda23e27a5e090f8a0ca7d8a9689732af90e2371 2013-09-04 09:34:48 ....A 15104 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe96b633091bbebfdf0274e8b47c1285118ee028c5a5ce02264edffacc7586b8 2013-09-04 09:59:10 ....A 648704 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe96ddf7a45aa92c757a53e86b1b9d789aaa4b744f9374c4cb4a766d90a9cd9b 2013-09-04 10:02:46 ....A 289792 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe97219630614deaa04c49f6d19cac613d589b7a153e51cd1eb45f49de1dd578 2013-09-04 09:48:32 ....A 186368 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe976d76bacf127bb696ba5651043be926f68c1711ad35ba07214516e2d7dd85 2013-09-04 09:52:34 ....A 581632 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe97b632be8d61c7232c024e48d267d93c35196dda83674328e4f0111fd7565f 2013-09-04 09:55:40 ....A 184406 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe984b2cf760beddce0071a7bed2cd6deed3b774456d07e8188adae516e6816f 2013-09-04 09:48:04 ....A 7168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe9a3e27c1fcdd3f472ff234dad322b4982b763fbbfe727b2936e83f3cdd67d4 2013-09-04 10:00:44 ....A 39424 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe9ae8c89e0ea5f22db670898efb85b9351c52b1f3da01e95b5c9a532febbc93 2013-09-04 10:06:54 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe9b4147c52d9db9b333571954a5c8396b7b80876b6ee8e5e1048ff3d6832437 2013-09-04 09:54:46 ....A 162759 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe9bc460dc9f56b1d1c58998b23e4a99be4871cf7742c51bf9e33ca3cd2067ef 2013-09-04 09:54:20 ....A 38689 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe9bfdc9aeb7f0cf467a751ba685a643ca8e23a3713a8ebfc0b85a4df7bcbcfd 2013-09-04 09:59:54 ....A 174080 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe9c0fd16dc4e0d8b511108cbdbe663f87472c94fa2278ff5b0b5ff7dcd88708 2013-09-04 10:05:40 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe9c8e9b1eff291e1b73c1ac8018504a5e8ea54c7824945ec50b294156ea3ad1 2013-09-04 08:53:14 ....A 93700 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe9dd10e89131ebe148a0d2a7764829cbf4885191951b6f0e9a606642416e50c 2013-09-04 09:57:36 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-fe9de65d8f4f888b148fa86e50aa717d49f03f2389702daa7308c7d8ca1dcf96 2013-09-04 09:54:56 ....A 50688 Virusshare.00093/HEUR-Trojan.Win32.Generic-fea0ed76c36ed172c940d3a827350dc19b0f209e7dd60e017b5703bb322c9f0b 2013-09-04 09:49:02 ....A 207938 Virusshare.00093/HEUR-Trojan.Win32.Generic-fea1233b8ea540d8d72f2967d96d7311a497874086285bd6cb13a98b2662dc0e 2013-09-04 09:51:12 ....A 305152 Virusshare.00093/HEUR-Trojan.Win32.Generic-fea1a09129b3aa4b28b5ae199bcd1449439d566971a6d4cd51f0d8e73dc505e3 2013-09-04 09:48:30 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-fea1c10f008c9119213e1144058f0f3ed40daf340950e77d8b1f4214b6f81f99 2013-09-04 09:53:54 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-fea39d8807c651022fd25d4fe824281a5454d0832d617334dae0922eb30a8301 2013-09-04 09:29:44 ....A 59873 Virusshare.00093/HEUR-Trojan.Win32.Generic-fea4772fd11a313f1d1cac515b93047397c58ba20da4e01499f5862df45c2478 2013-09-04 10:01:52 ....A 100776 Virusshare.00093/HEUR-Trojan.Win32.Generic-fea70c74c0fa7aba0bd2b4dfef1b03f7f87c470f9aeb95aade40ec71f4c1f6df 2013-09-04 08:50:42 ....A 525824 Virusshare.00093/HEUR-Trojan.Win32.Generic-fea7d05ea926e5bd5365ddf0bf5291a0641f4313800591373a892b29d22a26c9 2013-09-04 09:14:06 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-fea8173f4d069148346ce4ffd257cf3f3901d33be0f1ba091a529f04b10ce836 2013-09-04 09:59:10 ....A 268256 Virusshare.00093/HEUR-Trojan.Win32.Generic-fea996b4752b0d0d014ba5176acd3d8fcb772d24dc7a93a7eab5e6933930a3de 2013-09-04 09:47:54 ....A 90072 Virusshare.00093/HEUR-Trojan.Win32.Generic-feaa5242a4021bb14ace11091befa84f8d2f4868a2c25e237dd22c736425c6ea 2013-09-04 10:00:06 ....A 1358105 Virusshare.00093/HEUR-Trojan.Win32.Generic-feaa830ae3a205a7f6e161aa4ad44c750c8a45dfff2bfc19ecc28d4d0ec6272e 2013-09-04 09:59:22 ....A 231936 Virusshare.00093/HEUR-Trojan.Win32.Generic-feaac85bfb571d286c1a21a8b9b395d1b3d4c5982c9f23004abc2c049bdfc7bb 2013-09-04 08:53:12 ....A 62976 Virusshare.00093/HEUR-Trojan.Win32.Generic-feaadffecc3055a4fd16e131e1c4573dd1f2156aacc3d01630d7e3509b96ac2b 2013-09-04 09:54:32 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Generic-feab7150ffcb411799005b4b2b03c9bfdd793b9420cd35e429087b91b7126620 2013-09-04 09:56:48 ....A 75776 Virusshare.00093/HEUR-Trojan.Win32.Generic-feac1354ae1ac7b37a3650853b223205a5221dbbc2e883c88c117de181e3721b 2013-09-04 09:53:56 ....A 170481 Virusshare.00093/HEUR-Trojan.Win32.Generic-fead5e01a345b6ef2b80c9b78ccdeb5e0e66999c2df866d92380670b9161d718 2013-09-04 10:00:24 ....A 263680 Virusshare.00093/HEUR-Trojan.Win32.Generic-feaec153cff1ca370101e078cc9c34ffec92c1760676cffbb55916275741721e 2013-09-04 09:56:30 ....A 727040 Virusshare.00093/HEUR-Trojan.Win32.Generic-feafd043f65fdfc88e1536caa3a6f9a65617cfdf796564175b187972c5d61120 2013-09-04 10:06:10 ....A 299008 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb089025d5f8bce5af7cd8f63da0bc6cc7acae26dadd7766e33376e07c36c85 2013-09-04 09:54:46 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb0b60e3adea8db3e639a1f8488ce8218c01cae9c1d253108ba1b09638c585f 2013-09-04 09:54:40 ....A 270464 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb0ca2bcf023d36287ac18cb6a40f75fc8c4c5d6d73df525f051997847e6997 2013-09-04 10:02:06 ....A 1735168 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb155d36c88a295a12358015fc28d1c62bc381fcfef431a8218990ffae12ba5 2013-09-04 08:59:12 ....A 941056 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb17010a6d02ed599aa09600cf5727ec785c08044fa2b50988c72fc9710f7cc 2013-09-04 10:06:30 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb1b2bb1d0889a6177011601e48c5935f8d467ae6ef3eb7b25557e7dc7058c1 2013-09-04 09:47:12 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb257914e1a0b2becfd4c832de46898730f9b659060b1d045469a5e98245c43 2013-09-04 10:02:02 ....A 1005632 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb58644920c70e86450ba1431dd0926157a7d5f960fe05c782ae972e20603d8 2013-09-04 10:00:24 ....A 12400 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb5fd36e8c6ee4b7a51da2a3c431f1828384b93d8c58ff439a5bfc9b7863989 2013-09-04 08:59:26 ....A 177152 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb730892ad27455441462f4996d285221d5efd087406504c7e31042f35149c7 2013-09-04 09:59:44 ....A 378880 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb7cd9e469d26a8d5d62c434fc73a846072177b5fc04a02dae13c967a72bf4b 2013-09-04 09:54:32 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb81f8f623060fd72ef7a4e44333339a9d43da623bbbf27cc4e59dede51a3f3 2013-09-04 09:55:50 ....A 116784 Virusshare.00093/HEUR-Trojan.Win32.Generic-feb974ab98b6dea56a54e52bd92be41b324b7b1ce848f02bccf7028cf291a3e0 2013-09-04 09:48:28 ....A 272384 Virusshare.00093/HEUR-Trojan.Win32.Generic-feba09621c519effce5d17018f2c33fc9549ad34b585457d57518ff19cc10cbb 2013-09-04 10:01:48 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-feba2b27d1ffea0e48046ececca620f7e347d0b68a3d0287962d4d1d3aff098e 2013-09-04 09:48:44 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Generic-febafd607607a6f2a3908b7574a54fb7af5ad1913fd6a38af0749578a5b302d6 2013-09-04 09:59:44 ....A 80300 Virusshare.00093/HEUR-Trojan.Win32.Generic-febb4192371687ea75791b743667c34c5fd793e35fef0e518ff8b40b5958b311 2013-09-04 09:56:08 ....A 20876 Virusshare.00093/HEUR-Trojan.Win32.Generic-febb5a1121b19b53a46f2b38be6f6dae6af0bef9b77cd642f033b1876856e379 2013-09-04 09:53:56 ....A 598235 Virusshare.00093/HEUR-Trojan.Win32.Generic-febb5f7d4121c06bf689a24cf416f3c1e50c7748f150c40f234cec34a1d29aa1 2013-09-04 09:53:24 ....A 90338 Virusshare.00093/HEUR-Trojan.Win32.Generic-febf237146fc36f4bbe70790039d7f8c343484a2f5e795ae9aacfb21bca9b42a 2013-09-04 09:21:46 ....A 536576 Virusshare.00093/HEUR-Trojan.Win32.Generic-fec0c782046a3b7eba6cb1571c94857b9fb5f6134f7e14dc04845f235ea656f1 2013-09-04 08:48:54 ....A 929242 Virusshare.00093/HEUR-Trojan.Win32.Generic-fec0f3a1902fdcd22566d83630591dbe66e3fc0a32c4da3a099097b645b3c63f 2013-09-04 10:00:10 ....A 161280 Virusshare.00093/HEUR-Trojan.Win32.Generic-fec1e7f5bd6727a32cdfe1e494266f00588a2d3510f7bd9c10538ae43dac7e15 2013-09-04 09:48:58 ....A 486576 Virusshare.00093/HEUR-Trojan.Win32.Generic-fec219cf980475d06864c50b6c569e716b3d2fb264379ea00168f915be94e4b5 2013-09-04 10:00:02 ....A 105984 Virusshare.00093/HEUR-Trojan.Win32.Generic-fec296838433645c67ec97db10b5b62db5714e61fd912913c0b73dac097e2c37 2013-09-04 09:56:46 ....A 55656 Virusshare.00093/HEUR-Trojan.Win32.Generic-fec366cc58d5f53aa9ec36f47bdbdd8a21d95bdc11f714006b2b41a59bac7a27 2013-09-04 09:48:02 ....A 73216 Virusshare.00093/HEUR-Trojan.Win32.Generic-fec36bed42c59215a8e0d4e4221699ee1b20fbe7205936f3262b4da4a49da708 2013-09-04 09:51:28 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-fec5830e1a68ae1170fc47b35143a409121ab354ef5c9ced4ccf2315eda1e7e2 2013-09-04 09:47:16 ....A 320001 Virusshare.00093/HEUR-Trojan.Win32.Generic-fec7d4de50f055f744ce3d6f88a1aa7e85d56defbc361f6a94990cfaf8b068e1 2013-09-04 10:05:10 ....A 286720 Virusshare.00093/HEUR-Trojan.Win32.Generic-fec840f341f4520c4dd6bab8897c94367610e232dbfdcce594fe6baea98710b9 2013-09-04 10:02:58 ....A 247808 Virusshare.00093/HEUR-Trojan.Win32.Generic-fec9a1920f1f85c09682b3c47ab1e58ba9ce6f78ab57ae5257f738a1684540d1 2013-09-04 10:06:34 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fec9a818719643374975a18af92760d4ce9f46d74473ebc1384773eb4f3b2369 2013-09-04 10:02:40 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-fecc05387858c27989ca04f9df4d11cdacf1e04b2f0a8673c681c5c94c8b7229 2013-09-04 10:02:18 ....A 242184 Virusshare.00093/HEUR-Trojan.Win32.Generic-fecc4f2e286258cf0a198e281774fa7631deebddc9013cf314b4b43b2c16fb43 2013-09-04 09:48:52 ....A 266240 Virusshare.00093/HEUR-Trojan.Win32.Generic-fecc8c26430a982ab9cc072a655745f260d154daee56169f3a9c694cdb6ac1b4 2013-09-04 09:57:36 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-feccaad81e42fd85c7e9b2d271bc207a644b01becb7da09aeb2827da2f7e2111 2013-09-04 09:51:14 ....A 417280 Virusshare.00093/HEUR-Trojan.Win32.Generic-fecd0ac9460b730ec171f6ea1f6ad7cf51b568a90f4e6e168bd427bfce869492 2013-09-04 10:06:24 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-fecd801634d142af934fd02104247d929ba21b06edfddf86b4d5809fb563d5e9 2013-09-04 09:49:16 ....A 110592 Virusshare.00093/HEUR-Trojan.Win32.Generic-fecd8635c452819e334aca160acef0739f6b46660de6a7ac8dbbe1fd5a33cd63 2013-09-04 09:18:24 ....A 124928 Virusshare.00093/HEUR-Trojan.Win32.Generic-fece398afedeeea888e6550c49db0fd44dc73ba8e59cf3db5b9ad04f315a6c7b 2013-09-04 10:03:00 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed1aa1ee48b08801a79644709a26a58c8351d74490486ed2de0d9b36ffdfe80 2013-09-04 09:48:48 ....A 121856 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed2b99860f3fa19ecd15a1676dc03eb7b746f601eb9346852b86f7e1ad949d3 2013-09-04 10:03:10 ....A 330780 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed2bc9bf7e16195e87d82a01cde8854706de8ea784fa5cadfc2a88fb0f743c6 2013-09-04 09:59:50 ....A 262079 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed3192d737b28272ffc2b91cee2e148c51c3aa04797afad9e408e9b0052b03d 2013-09-04 10:03:02 ....A 3280896 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed3ccfec275d569d0e820e347ea5e76b041330f1846a4967826425ed8a94c51 2013-09-04 09:59:36 ....A 259584 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed44d2303811fc04a78568fa9edd88b1f080c726af2ba183c138d97b67227a7 2013-09-04 10:02:06 ....A 837632 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed4892e6fd26336b22f969c81604d9ba8d967846c821438352e632e6edfd051 2013-09-04 10:06:00 ....A 122880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed4dcf12eaa2407ccec6ddbe7dd85ae2d509774fffa5c088062e125eccdfc24 2013-09-04 09:21:22 ....A 1830400 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed4fd96bf4d1520daba6b37e76d66a6ddb4b4946dc03e28fca3933bbf9ff62e 2013-09-04 10:05:50 ....A 99328 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed5c41b174871d8ff6630dd81841fb540f343f97ee54ad588a428e034c4e817 2013-09-04 10:06:10 ....A 1287960 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed5e61bf1a810a585262a16643538e4df4336da2bf8774eee0f51492a2c7d6e 2013-09-04 09:51:52 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed6358ad67e9cf81f9de42646f8f6f2f12ab307196e0fd5879e140d43fc182f 2013-09-04 10:06:30 ....A 100352 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed65802a6c14ce42b8ffefc696e230932ab5368d68be793ed79fa1ef1e1bbeb 2013-09-04 09:50:08 ....A 1292976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed7677f012761cc37c6e17ce20b9af56f4b5ae15f3b1fb7ac18eda6906fbfd1 2013-09-04 09:23:02 ....A 94748 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed784b0c7dc27b461ab088e989d05320a92e5872dc3a24bd4f15f858f073433 2013-09-04 09:54:00 ....A 98816 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed84ec485d7434058ef45691071152251d84739500fe777cc8be13b2d5b4350 2013-09-04 09:48:50 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed8b9d6903aa3b42e17ee33ff3fb7442495dbccf05745809e0a042b306ba79b 2013-09-04 09:53:18 ....A 43008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed8ca8ca34a56124758f5f154ae930ca830560e7c34b91d4005025459f334ba 2013-09-04 09:54:08 ....A 205824 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed9bb07d8f6d3c9bbc640d56323c55398be51670460ebc7bfff55c7c3deefd5 2013-09-04 09:59:08 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-fed9fcf4d2f2a42bd40c3efd034f57718b63aaaf13a55dbfa88385e9ff3f498b 2013-09-04 09:57:06 ....A 196473 Virusshare.00093/HEUR-Trojan.Win32.Generic-fedb1e1c19bf2210394ddfbf4f885e69891609f8f16d0ca35a6920638c52e1f8 2013-09-04 09:50:04 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-fedd872c0993e263c1a29e8b31a423ddadb2aa4a005fcd92488b76f4239d676b 2013-09-04 08:52:04 ....A 153095 Virusshare.00093/HEUR-Trojan.Win32.Generic-fede0ec57910221acad4d54e60dbffdf49b5ca1d61eaa97aa0e83f6d1f406c3d 2013-09-04 10:00:26 ....A 107022 Virusshare.00093/HEUR-Trojan.Win32.Generic-fede6538c27ba92726813e26a17bb5565fc7cf2e0453ddc90fe29c60f723ddc9 2013-09-04 09:56:38 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-fedfb3f0a2c92265b590e03dbe95a9975ce6673b58947887d7f57dacc4eed379 2013-09-04 09:54:14 ....A 365743 Virusshare.00093/HEUR-Trojan.Win32.Generic-fedfd205b88a88b16de7e8e4149845dd813bda052e52640087cd3a79c8b3c782 2013-09-04 09:50:02 ....A 94208 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee05cd98c64ee06a9b0af6e85c0d80143c7f8adc07b5c8229e609d4c8fc7097 2013-09-04 10:02:38 ....A 218033 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee15396fa74404fdea2e986842c304931b8919c5527b2b56ecd422670cba81b 2013-09-04 10:00:26 ....A 431104 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee18e85efcf9e2286cd5827ec257cbcd95f3934aed050519c99c442ea0d3d8e 2013-09-04 09:54:34 ....A 133264 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee2cee4edb9403503223d32f4043e548174c00352255be8daeb42485de7cd94 2013-09-04 08:44:22 ....A 258609 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee2fd6787805bbcc420cc5c3bef4da73cdf38cb13de15b639485dcdd2f67981 2013-09-04 09:51:12 ....A 236544 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee3803c346a5964183b78aa4799417c032a6bcae0cdb0f23f57997a6b18822d 2013-09-04 09:52:14 ....A 324096 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee40457b590626c63d9677feb35b80092fef5c2aeef9cb32a66e6e0049d697d 2013-09-04 09:18:58 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee4c2ce6c67598d0fee986a0091d796c0e8fd4c320e8d8c6b7ee967a510c9f1 2013-09-04 09:57:04 ....A 835072 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee55719141682c3c7d92d8e7dd03956f9a4004c37965cc7445e495e6a1c37a2 2013-09-04 10:04:36 ....A 244224 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee57dd531069703e73d456f545a14ead5d3dfd3a0aa9a35affea6eca30a42e5 2013-09-04 10:06:10 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee586708d37e46f1bc50b6bf3dff9c919ff36b1e5a90ff95019759ecac4ca27 2013-09-04 10:02:38 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee5bd652b21c8ec54bef866f6f91ffd09d4f392eaf2cae8d90603829a588474 2013-09-04 09:51:44 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee6219e410909c057cbe6fa1d89747fbec757b320e641deaa82149157136bd4 2013-09-04 10:06:30 ....A 53256 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee6fd59966ceebc363a03a7594738b060a7eeda6a4d2738af08dcc752c2bb36 2013-09-04 09:51:46 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-fee7e63c4e45f992c0a0692b35b3ba8a2e01aa205500cbd5d49f17ecfb74050c 2013-09-04 09:49:20 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-feea415e86dd608eff5393f26d1adf951a957a7565d7b184ee2487183d7f23a3 2013-09-04 09:50:14 ....A 365582 Virusshare.00093/HEUR-Trojan.Win32.Generic-feeb0c4d359ab9f3c2d75d7ec2fbf7e93c7666ec3e3b857765b929ce6d8f0418 2013-09-04 09:56:30 ....A 53248 Virusshare.00093/HEUR-Trojan.Win32.Generic-feeb6bdd43f3908559d7401af4cf4da49caa17814c827a8fdd6b45d3e592ad3b 2013-09-04 09:53:40 ....A 16384 Virusshare.00093/HEUR-Trojan.Win32.Generic-feed638cfa4d38c6d2134e8fb8334eebe84d35e6134324178435c3f85133f581 2013-09-04 10:02:26 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-feee2503a11299ba451a6f6cd86288ee4ae0763d0bb7580fa55a8ed27d31cebf 2013-09-04 09:55:40 ....A 336280 Virusshare.00093/HEUR-Trojan.Win32.Generic-feee5e896da4f22df3264dbb29dfbf0abef68e62927c5fe3f36defffa5d617b1 2013-09-04 09:53:54 ....A 303617 Virusshare.00093/HEUR-Trojan.Win32.Generic-feee628ee38be6d78e919f2367244635b73165ee1c3edc01b051f11d5f2a9e63 2013-09-04 09:00:44 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-feef254da045c19974636d53ea18bf58a4bc98148b979d38228a943ccb778a73 2013-09-04 10:06:56 ....A 66560 Virusshare.00093/HEUR-Trojan.Win32.Generic-feef46383ff1e31c0e4b1bd22b2f6c5d8b440ccab2b13e0a92a9898ceb9ee2cf 2013-09-04 09:56:00 ....A 94720 Virusshare.00093/HEUR-Trojan.Win32.Generic-feef8de0c8c7f3ff78168ca731873517e4bfa074336da705f6cf16996aedc388 2013-09-04 09:56:16 ....A 35105 Virusshare.00093/HEUR-Trojan.Win32.Generic-feeffb1d066574a478bcf92f0c84d5bd76863f9b962b19a7a627fedd72e611a0 2013-09-04 10:02:52 ....A 70080 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef251ad2398e4da82584ce7f510e60b22a756a2132946b5e6e9f134666ed2f1 2013-09-04 10:05:54 ....A 1855488 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef26a7ba6ab267fc3514c7d1daf89095798852dbb521cd46bf7f158f384e23e 2013-09-04 09:57:24 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef26afc8ef4089527ae4d010b5c9be7f46622050a579db394b23e11de43c078 2013-09-04 10:02:58 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef3d2dc92d4f749a8284764def9a5b862835b124fcc4dabaafe4d2d1541691a 2013-09-04 09:54:00 ....A 34616 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef44a0a4a915721577c5a103f621ef2d5b5646a32efe8d8cd9f659a796b8e12 2013-09-04 09:49:40 ....A 120832 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef4b07f0be4083add4452c358e80f651e3be7787b1cab25c3dde5e5a6174e9b 2013-09-04 09:53:18 ....A 118784 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef4c63449b1f4ccd07d05db6541f129edeb55a32edb081bb6fcbc3f6f72783b 2013-09-04 09:51:14 ....A 254976 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef5d982200481b887c7c31832ed3e3d85fb12e91f922dc29ba52af0a714c788 2013-09-04 09:59:38 ....A 87808 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef62b47166a398869a48128c2da762ea4e5d1763fb8cd4e8256cd46a1169a20 2013-09-04 09:51:36 ....A 74752 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef696ee5dc172a6088373048febb63a4743fb36a912710bab507aa1419e258c 2013-09-04 09:52:22 ....A 66136 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef6ef6967a64c431363bda3f7a241546dd84a46ea9a6efa556e3513014d5bbd 2013-09-04 09:51:48 ....A 141312 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef709917aef4617945c625ddf465db9cd2b5b9ca145eb68ca06ed622bc4bc3a 2013-09-04 09:51:10 ....A 5053248 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef77fc9f20fc3064387cc6892687ec590d3da7320ccec2179ee047c1cb739d2 2013-09-04 10:04:50 ....A 191488 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef8066964bbe0c4aca557b585720d755d7df9ead2b053df6d3d6e6d6abb080a 2013-09-04 09:52:22 ....A 81920 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef8642d1d50253969cb33f4f8e39069b19c2171e8244c3a314ff89341b0605a 2013-09-04 09:48:50 ....A 307398 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef8adf66326e9e4a36f10bf3240fd6b4afb16b0354c168ce36868828b1651b2 2013-09-04 09:16:10 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-fef9f78048680deefc430e1ad57d306196144d9e03a189f4b136fee77f9f8d36 2013-09-04 09:59:08 ....A 132608 Virusshare.00093/HEUR-Trojan.Win32.Generic-fefb68325774e41b7503dd985afafe56022252ab5d3d563fd76aad2c687a391b 2013-09-04 10:06:36 ....A 152576 Virusshare.00093/HEUR-Trojan.Win32.Generic-fefba5ea58d20c5e456d44d43467b35fdd61b3fbad97a7afa8de86fe0931e4cd 2013-09-04 09:49:12 ....A 463872 Virusshare.00093/HEUR-Trojan.Win32.Generic-fefbf02b561b60bb24bebd7dbd033f3965796bb74b3fca5cf090740bd7d7645d 2013-09-04 09:49:34 ....A 862942 Virusshare.00093/HEUR-Trojan.Win32.Generic-fefbf75445e08790c9d63968baa934ecb62fb061c113990faa4583b12387b722 2013-09-04 09:59:44 ....A 389216 Virusshare.00093/HEUR-Trojan.Win32.Generic-fefda5b0917aaa6f713e4da827e890d7b2c081286b6e6e5b9f079cc6591f4958 2013-09-04 09:54:24 ....A 351744 Virusshare.00093/HEUR-Trojan.Win32.Generic-fefdf4667adc40768af832a5cd9765119ad3537bbbf2df0b02679444e7bde27c 2013-09-04 10:07:12 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-fefeb662f92023f93446686bd0a4befd83a322cd17d3aa099548bb291239f921 2013-09-04 09:53:52 ....A 223232 Virusshare.00093/HEUR-Trojan.Win32.Generic-fefee6ca784284867b9aa7e3d70e7966585998bf5565ebee016dbc6a484d5353 2013-09-04 09:57:14 ....A 53286 Virusshare.00093/HEUR-Trojan.Win32.Generic-fefef69d7882c64ea89b5721887bd3c96b1bea0dddf3c33bb8cd075827c96b37 2013-09-04 10:01:42 ....A 60524 Virusshare.00093/HEUR-Trojan.Win32.Generic-feff73d5878002dfc7b41dc56455ab8b50678499949c2a6509744ee9f21d5199 2013-09-04 09:53:30 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-feffb9c3120bfa8fdd9edf4a8250777b2b3cd7e918a9d5ad08193502350a606b 2013-09-04 09:49:14 ....A 43448 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0019da97c7e8d249b8e843014166696cc692345f4321a69f4f3ec77cfb980f 2013-09-04 09:48:46 ....A 198400 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0032679058359b50439f414d3470115c6cc4ed41d01b21b28b9178c1dd3ee2 2013-09-04 09:47:58 ....A 126976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff005ab39c195235f08602eaafad1b480ef95e3bdcebbe7fe87f622537c859c0 2013-09-04 10:01:56 ....A 78336 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0060b56eca2988ec19b7e2ea9c7e58bfb76e0a114a841357c1cc8749a59f2c 2013-09-04 10:06:54 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff01c253ad67347a0c7e145b17a4fa5b48752c2b79831d44c548518e591063a6 2013-09-04 09:53:38 ....A 179200 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff029b2949632307a5180808230a00a89b67091c7f7429c9adfdaeda7138b8d4 2013-09-04 09:57:48 ....A 4768569 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff02b6ed78a40b548a4b31143524d319d80d1ecabc370f3ad30ad54dfac53802 2013-09-04 10:05:16 ....A 123070 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff02d826d42ffdd916a9d42cfdd6a064b906697b25f334e8cd9a5abc1f8a8e80 2013-09-04 09:51:28 ....A 260096 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff02f146ca766602f4e1af6125a1556fc3378a134f558ce4b72f5ac3b3404595 2013-09-04 09:48:56 ....A 181760 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff03abfef039853d4c50650866a6ccd16fb87e73eec49a73932346df61b56768 2013-09-04 09:52:00 ....A 203974 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff050b2f6feb717c3758a22812f48900076345a70b845f067eccd15926dbd3b8 2013-09-04 09:58:36 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff061a8d1ab8376b210c60c6116007397f788a5835938eea8eb256073133dd26 2013-09-04 09:49:28 ....A 83343 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0623d0e3c7e5f12e9912995dc8e903990dffc37bb9765a93f9f08bb00b8b1a 2013-09-04 08:52:38 ....A 619008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff067712a1ae9fdb72435289def752fe9279780e3888fb993c4466a822f07351 2013-09-04 09:47:48 ....A 566784 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff07b90b3c91425f75088b4f036f443a9b8b9fa6c52a28859f36194111cac920 2013-09-04 10:01:54 ....A 160768 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff082c645341f92efb0ac56a5b0ea36bc37856b6996d20d13c8778d7f631812d 2013-09-04 08:55:02 ....A 29184 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff088b17e488ad63ef55dad24a5c24cb167feec7768cb900aa3e0bf2217861be 2013-09-04 09:21:20 ....A 93860 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff08b01bee7216652c7e6b437e8ef649f485f5706bc763c7cee7805cccdf7a77 2013-09-04 10:05:48 ....A 53280 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0aa3e59c064a11eead413d2b3b5d6989bfa2a3b01408a87ad15c681d20522f 2013-09-04 09:57:08 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0ca2575ead2c27158449e0ea77bcd56689906a0e931d75d484b58c77396880 2013-09-04 09:51:38 ....A 203264 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0cbaf009751a0d2d260a3be89bd476ebf8ef889a421b96e1b66b516b401cd6 2013-09-04 10:06:22 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0d563db58c49569edb835403d15d72c16d5724259ed000313be8704ba018bb 2013-09-04 09:47:56 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0e330c30540d3dc2ce40ab803f0435d0921c4d726d2bb6d1532666e9ea25eb 2013-09-04 09:49:50 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0edb83024e82063b7d1f7f46ae20679d95b3ec25bde128ba9c26ffb76eb3e9 2013-09-04 09:05:46 ....A 114476 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0eddf11762b0e42c0c8e282b89c93d0b7fcc71aa640585c35a79bec5d8d17d 2013-09-04 09:53:56 ....A 265728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0f211770ea7338f229eddc3f8185aa1524a90f42f6c04a523d7d35e2c92c3f 2013-09-04 08:52:40 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0f79403ff5f67a7bce71d08f7c01da1f436cf6d2d5ae16406e23153431dc27 2013-09-04 09:50:20 ....A 361254 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0f8442bc28e9d9dd0c6ac897a89c89dbd4ce56d80dd667b8513cbc4ce3fb12 2013-09-04 09:49:26 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff0fe549944fb0694b902c55d9b867897c9077a075c4be1f1d40c47a27494c90 2013-09-04 09:49:04 ....A 426376 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1045dc89a22e563126442c1c1efc2afc10cd451da113603771eab03be292b3 2013-09-04 09:57:40 ....A 293376 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1150c208b2a7d23f877bb444faf4390b7c18fa582f40317f741d4ff7138291 2013-09-04 09:53:26 ....A 242688 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff11fc4f39585e969b4f8aa01f9c5674e94d34be26867cf3314fc0e030113c83 2013-09-04 09:59:24 ....A 3427617 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff129a335c39761a69bde165fd6814998371b36a52e09816210870761e746cdd 2013-09-04 10:02:58 ....A 384638 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff130eee080583440f57a26fbddfb33643653f2a6f66aef77c0c2eb1c61e6e56 2013-09-04 09:51:32 ....A 233248 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff13c1842c406d6f1b3b440a6ed56531e26445c200c840a07ddae915225ed008 2013-09-04 09:51:54 ....A 97280 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1459079f28d348f62be9fd631875cdfe4b7c14f3e5c881238b6b769d6396ee 2013-09-04 09:51:06 ....A 69568 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1475806afde0157aaf15f67189a11a4751720cb6fdb125e674113d396a2f98 2013-09-04 10:05:44 ....A 38963 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff14d6fc1b4d83d9065a832218959b906ef828fddea4a2c229db8369c638eb83 2013-09-04 09:14:20 ....A 148496 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff14ee7f7cf669c55f85810cf8f165f2274ba66fe0cf08f506552660449c75a0 2013-09-04 09:37:12 ....A 80896 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff17ae0f54cfb96b807a6d85a410c05dd48f1b41f396f5129880f3cc04801b25 2013-09-04 10:00:08 ....A 37392 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff17d9b795fe735caa00f0ecd9dc494a6d200cee972ed9331d661302d372c197 2013-09-04 09:51:18 ....A 161440 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1906ac69fac8701694974a7b7aa0cc14abadf709288f8dcdaaa6cadc7ef61d 2013-09-04 09:57:46 ....A 381952 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1b6c192319085addeb912a661bf55ba5b54b6a545601413afc3c2f7dfaccb6 2013-09-04 10:05:22 ....A 139264 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1b82e98d8fbe0e6dd1ca68bc20caf5ff6310e4f96a3940d962d9d96ed67751 2013-09-04 10:02:44 ....A 44032 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1c1a39c60dcce8e3d4e6b234d6611e6ce4fdb217139be8299d118bb5c1e06e 2013-09-04 10:05:54 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1cc707cfb0e078910f7e4d089ec853d8f5540bf167d0d0f713bc45990fe487 2013-09-04 09:52:08 ....A 141278 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1d27fbdb2b317baa78b1c980e67b87cc47da47d5109b5a575f6ac4d26b6838 2013-09-04 09:52:46 ....A 1253376 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1d682243221f2b37373e729afd73cf97c1a160590ef641ff7e79e23a5ff988 2013-09-04 10:04:44 ....A 256000 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1da27ea728464f33ed57688a524b107c144ec84a71bef9d39d16aa4df8227b 2013-09-04 10:06:10 ....A 901120 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff1f40cd220b66a435344bc79a32b086692da1f9aad1ae377b12ec9f8c41a954 2013-09-04 09:53:50 ....A 53280 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff21dba01abd4d892dd76df220dbfe48d4330f4e9669ffa6e910b0bb643756f9 2013-09-04 09:50:00 ....A 142555 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff23306310ca3871a5637a6ec6ff9726adf8cbfa38543e4f7415a5d7009b0d8c 2013-09-04 09:30:06 ....A 159232 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff237a0ea749f9589e118d25a816b56247cb7f467a59f751547f44eec411b6b1 2013-09-04 10:04:44 ....A 372594 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff23f81b4df4e243154000ff493cbf9d33baa0184c24bc280969fa4a0401d525 2013-09-04 09:50:10 ....A 324608 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff24c17bb4057319da5ff1b77daeeb9e954d2635bef5e7948dc6c8f8ff5113d8 2013-09-04 08:50:58 ....A 2565120 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff254aa83ce7fca4ec5a846b2d4c513b0759eb1e9527c2dbddde16e2354dc74c 2013-09-04 09:49:20 ....A 13353 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff2624e09cda9865a1cbf36cc7bcdd4d70528d060bf9cf4833ca419e7c723210 2013-09-04 09:55:04 ....A 174673 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff262b51cad5b0dfe354598353c1052c988befd65b7c4ddfd62a6bff6edef9f2 2013-09-04 09:47:46 ....A 15872 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff2686f376982c350f1bec86af2f0beed777f0705035a1d18a8b04376fa28068 2013-09-04 10:06:18 ....A 190464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff26c974bed209e66ea12db58b814759a3b1511c1f9967e74ec64aad643d46c6 2013-09-04 10:01:42 ....A 201495 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff26e283eb6ace6685fc62b24ae42f287dff91c17f67c3d7bd98501d880fd9d9 2013-09-04 09:54:26 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff27657880bf8164c99e015b595ff5624e70c038590504166583de9421e7ddbf 2013-09-04 09:56:46 ....A 225792 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff2851596441518f3e85375061f187b937006e66e3ef94d51f27dfe4053a581b 2013-09-04 10:00:24 ....A 35997 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff2871c0f16c63df548eee502c267d05c324d63d041d06382755dd934a04050d 2013-09-04 09:51:26 ....A 21504 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff29169bfeb818a7e0e62c0aa5370d486f2ba0a3b5491756ac183bf2da264ed8 2013-09-04 09:54:42 ....A 56832 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff299ae5f81e3b5ff7afe528c401561e4212dcea28d8113e93786cc5ef004210 2013-09-04 09:54:24 ....A 218624 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff29b07b2c891a570c3a4b01082c88ac74050e21c257f40d120cf8d99f7fd40e 2013-09-04 09:51:34 ....A 111016 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff29fa5cf8dbd701bc8113b2c446bbbee2631f08afedbad302ef38fb767517da 2013-09-04 08:42:44 ....A 120320 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff2a9bf9644079297318cbbef40e4b067a882557a25138acfa12487256771d94 2013-09-04 09:49:26 ....A 234144 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff2aae733076a53529afa78565ebecb9709ae989d562eca58f375fa16e243e8b 2013-09-04 09:54:18 ....A 112656 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff2b261a7d9443cf0a6bd53950a0017432dd65d9079c7db7ac9e5da3c33e44fd 2013-09-04 10:02:42 ....A 61952 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff2b5dee117eb905f7052fa6fa74da838c830a04af0efafe3de2ac1e327049b8 2013-09-04 10:01:56 ....A 138240 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff2cc9afc88001eaa186418b633e698710b910ab343ce49ee899300772af8011 2013-09-04 09:59:04 ....A 84992 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff2d3b4b5de73eb29819c9b300bfbad57bda8645630d0fd993296cd492982b67 2013-09-04 09:59:38 ....A 20848 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff2e3a54a346993a64a60003bc3b00cb9f8717b61579d6154b02277c0e413745 2013-09-04 09:48:20 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff30a88d85dc4e5e3381f75f6b4cc036a79c226762ac4ed572ec8c391b0dba35 2013-09-04 08:52:54 ....A 172624 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff31100347d2d14d413ab17a5396ac90929b2079aa164cb55034d0b27cfba0d3 2013-09-04 09:52:06 ....A 164352 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff31a0f0bdfc3e20f0d0ab162417e3e3dc0c0bab772c061e45e4741aeb7f3a58 2013-09-04 09:44:14 ....A 6728180 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff31a232cbab7c81b2402175ee66a4c26ce91aa19d6b939725cc608125e9f2ff 2013-09-04 09:55:56 ....A 143360 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff321a873ead1578461694e34571f5724fefd0ce06783feaca61245289989d8a 2013-09-04 09:56:44 ....A 188672 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff34fd6bbfc2cd935c22556d389a16df277dd0332e3d786a54c05e8fb3b8c9f9 2013-09-04 09:19:20 ....A 114176 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff357272342fd27053141de9ff4628f9299153a3fe965c68a4aaa7b56e46dad3 2013-09-04 10:06:26 ....A 37888 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff366ddec44bd5f709f82ae1815276ff8018912ba37cbb34b3b9c4b7361b1400 2013-09-04 10:02:52 ....A 279040 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff3689ee396aec37ab9aa95de8521b1f9ed44252ba67bbcf7b322fc909f4798d 2013-09-04 10:02:52 ....A 72924 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff36fbae1db8a04677b2f450e5ff21e2c2870d3d5fa2d94d5952da36e3f6e029 2013-09-04 09:47:58 ....A 354816 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff3719f57817461d9e3191a165f59d6061dce4971b838a58a272d1a4275569c2 2013-09-04 09:46:40 ....A 145413 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff37ac84222407910c9079a38ee31a15d3a77bd8b8c4dbd8efbacb6d1baaaccd 2013-09-04 09:48:52 ....A 462848 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff38da1007cef4b3916538f25551a510af2c5ee5a7c8bbcf206c2ee15de25313 2013-09-04 09:35:40 ....A 118498 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff39ae37bb923d5546e1382a1bae7c970c810fd6308d1c5b65e97d85d7504a1c 2013-09-04 09:52:20 ....A 430080 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff3a765161fe3d3179a0ffa91667ed52a78a8ac9f193b7740796cb09449da4f2 2013-09-04 10:05:52 ....A 119296 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff3b991a474ec4b7d716bddf972accc88b515f9704bbc4adf541563f908adb5a 2013-09-04 08:56:10 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff3cfab17c4479f793f59be221f394e79be83508b61793891f89e371147b25d3 2013-09-04 09:58:58 ....A 39069 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff3d65564cc8658905a854fd05984f9c8baac496f2436a3a98fa1d0ad77bfc5b 2013-09-04 09:53:26 ....A 764928 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff3eed2d43b482aabee42c0840a07bdddc96d5164c1a473a996108204603187e 2013-09-04 09:51:44 ....A 389120 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff3efcb17891f6420de6428bafe344298142a87196b5eca2eeee1b7cce6c4270 2013-09-04 09:59:48 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff416f52a604e29282b558ea41d43db4d7a0d4877744ee63e15bb7eee783cb85 2013-09-04 08:56:08 ....A 1068544 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff423be40f784fdff770f96929720511101f1ff4ebb4bb00f6d26cfacb1e85f6 2013-09-04 09:53:26 ....A 423424 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff4305afbb331e65b848bdb6a391f8168e23d8b83e0327898c398c773422865f 2013-09-04 09:50:20 ....A 444009 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff432d16d766476bf941e3c820feec3c14dd303034cd798638919b09fe9d8727 2013-09-04 09:55:00 ....A 136192 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff43ccb17e0edc976769efc26158eae0b5f880c5d12b0380eb0e305bec6b89b3 2013-09-04 10:05:16 ....A 105542 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff448e45222b14aaab429a114480e66f9054689ef8b82d85eb73929e76e2623b 2013-09-04 10:00:22 ....A 152064 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff45cd194cbff08a963b792100c8ed9ac17375aa26b6272c4d481d7463dffed7 2013-09-04 09:53:32 ....A 57856 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff46464f9c7c24ea8c7f022b25a124ec24007332061c007a1a9b5b15a227c31f 2013-09-04 09:47:12 ....A 254748 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff466bf3836ae49fb0d7531dcbf346fcd65a440f2a054cade58b785b0bc77311 2013-09-04 09:59:22 ....A 602112 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff46b64adf189b783fa3a27fa402a2bd5e4a8949eaef8c5bf7e43ad30556d9e1 2013-09-04 09:49:12 ....A 22528 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff46ba3eadc3877226754eb842754d775dd78b349997e8a6e8639458c097da11 2013-09-04 10:02:52 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff470a3568681d817a67248cf8b8be947cef326456677a8edca9e8c99fe52dfb 2013-09-04 09:56:46 ....A 67520 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff472a28fb2eee4fd8ff1af4ec5194dae31fcc01d6f178214f5fa99a42f0f046 2013-09-04 09:51:16 ....A 32256 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff474d84ddc9c41c3cea96867f66f428b66718c9e712c51ab31b77e392762473 2013-09-04 09:06:52 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff4792d58964505847d785b213c88990907231b5c8a63f8dfc791131e481db7f 2013-09-04 09:51:32 ....A 522752 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff482a033e19f01c839104ac9064eb8ab38888cb7d4ce67a0e4f064c75e3f2f5 2013-09-04 09:53:30 ....A 102912 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff48f0c46b6b4356007cb0feca5e3900864895b1fc16a5c206b405b3c28215a0 2013-09-04 09:48:56 ....A 313704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff491bd0feacb194db37a05421af0b3748eeac1cc322f8fa94cdfca387bc5051 2013-09-04 10:04:30 ....A 350208 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff497eb39a182a9e4ad0765330fe3c990f55083483b54b100489534341248416 2013-09-04 09:56:46 ....A 31232 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff4ac04b853aceb3f4db08a652c125e94f5320c7d95cac11468a164954b54a4f 2013-09-04 10:05:12 ....A 450560 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff4b56652c48f983245274f9985a07c80512b5bc17df4e36b4eacded261498e2 2013-09-04 09:51:34 ....A 651852 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff4c317cb98c64d8359e3ea303c1e1b77253af1b89d6c7553edffe80c36d026b 2013-09-04 08:56:02 ....A 112128 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff4cd0f36457d0c61cba8b4d15a8138159bdcb16ac8d73f4f5da11325c0b11cd 2013-09-04 09:53:50 ....A 168960 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff4dcea59c6cc546e09e0473c7747e08ba758fbd11d1d5bad3e7896fd2624969 2013-09-04 09:53:46 ....A 176640 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff4ea9ba4dc14c42838395eea61a370c7c17b05f74cf1fde7ff5953c06cc4907 2013-09-04 09:46:56 ....A 2783232 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff50017da0bc308c557d1f6701dfc8ab000ac8768b859ee51a23e89b83ef62fa 2013-09-04 10:00:50 ....A 146944 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff509ea86597295d7433ca005cf6b666ef7b965793b13ceda0b4a278147f5ac6 2013-09-04 09:51:22 ....A 488960 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff511245da065443e8fd191ba3fc295793053771fa1ab273253ee3b66622e624 2013-09-04 10:06:22 ....A 81408 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff524e1068c590360f5aff7cdb2fd41d1848c9376c28b5cafa970d27b4cc462f 2013-09-04 10:05:28 ....A 49207 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff529d39134acb552795747a8b77ff4c9bf28307b4e78383de015362cc84d58e 2013-09-04 09:56:42 ....A 1025929 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff5356cbc18d43461ea4002c34ea48f14837664724867b6bbf7070c126babc11 2013-09-04 10:00:12 ....A 219648 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff53696dfc2c65ee0e85e784fc89e2fe4fec37136a4c16d1752e6102f1258346 2013-09-04 09:48:24 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff546e83083e66cb87f2e31f3fe4e21ef7da3e167dda28f9400c9cd3f908eb44 2013-09-04 09:59:06 ....A 187392 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff556a2b048556b93121150226ced5211634bf658eb742a7e46eb07ce9b30c1e 2013-09-04 09:54:48 ....A 10767360 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff57a8864d7c6d542706bc004af85ee7c81c551f2adf5ff790703f61105d8e7c 2013-09-04 09:57:14 ....A 97480 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff58320b2930e74ac46ea24e87ec7516fa3d56f0b311bf1fda8e871b62fc29e3 2013-09-04 10:06:30 ....A 5354792 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff589a85c771d7e50cd3dd4fbceb045d9417ea831bd1623c2e3be7c09bab111f 2013-09-04 10:05:34 ....A 202752 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff58fb2489a052161bc4d9ff4fa967514decb5ff85b8b2eb15adbe8b5705dd82 2013-09-04 10:03:08 ....A 218624 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff595fb51042acbfcbc172a5ae0a90f7a88c4df8dd274c6b135ec4bc9f88cc92 2013-09-04 10:06:02 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff5b2cfc8daddcd1b057279c5f3ac827720498f99b814d21ed31b2ce411cc16a 2013-09-04 10:01:40 ....A 50176 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff5b708745f19f66446ea837374f804b80a68fcb8f832b7372c94bfaaf4af3d4 2013-09-04 09:49:44 ....A 66572 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff5bebf80c64fa57bf4c9133e7e637df1f14fa84ec169dd623dddf464da8ebde 2013-09-04 09:57:14 ....A 202240 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff5c2354b1fd7deda05db2e7f59d1de97d09968ebe8bb693ca88de39ccebc4c7 2013-09-04 09:59:32 ....A 59524 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff5d2a628a29f87abee45008d8ad1c85d9ff85d6c95dfd43bede15a28476009d 2013-09-04 10:02:44 ....A 567045 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff5e249fcb85f45cc6ce0382934e94240c9efe26e9b77260c2b722ed9ae60a81 2013-09-04 09:21:22 ....A 652288 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff5ec98be6c2abe45be81e8534e1863c727995506479e577d39907265a741896 2013-09-04 09:59:20 ....A 260608 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff5fa6265bf812906692a5b381f0aa565e979cbfb204ee03c6d66906723e1148 2013-09-04 09:59:38 ....A 510976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff5ff613712c6681c0057602c0a197b41666be3770856ce6451a02af1344f2f6 2013-09-04 09:56:40 ....A 107008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6007d415aef5059327ad0f0967be42767ea1ee3adda17ce746b76e7081e677 2013-09-04 09:53:14 ....A 849920 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff60b2a029eb99141411e0be8857e1e5bc1cddc22331621d8616514defef3bc1 2013-09-04 09:55:50 ....A 101888 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6156cedea15a3227d90d3de581011c8c740bd86b1683d6f6cd4d9281094cf9 2013-09-04 10:00:24 ....A 3000000 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff61fdf369a56715c7d7c964014dfc3e8971a38b92ba3adb57a18f2ab35f8e1a 2013-09-04 10:05:50 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff620a302aacc85ab1d70c904a7ec875155ce576491162cab41a74572870f652 2013-09-04 09:52:20 ....A 87040 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff626815e3b25d22509d3c2dcbf6471bb32b8c743496ce1d02bc351efb83e43d 2013-09-04 09:54:30 ....A 34461 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff626ae6c7b063d18502ed10ccb4c82c64a44b27361eea4c74926510039c7977 2013-09-04 09:51:30 ....A 98317 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff631c2a14475d20f665e82f02327d3f36aef2346ef79932cf60fddfa6887e8b 2013-09-04 10:00:08 ....A 314880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff634e19b3592712e08cbf4144c9e7c6baeb7344eb31702c1659e4eafda77f8e 2013-09-04 10:00:32 ....A 137728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff634f336db487b5481014cbba9d5cd39b7ef4eeaf3088bcfb8f44dff7d31c65 2013-09-04 09:59:36 ....A 167936 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff63a952431e1e7bb6b095c8108c165cf049acd0f7fb1535b907c3a6746c3981 2013-09-04 09:46:12 ....A 57344 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff63ed0e3e07058cea48bf6a1c5b74f438ddac62500202e5c726df39268161b7 2013-09-04 09:46:40 ....A 393216 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff63f3f45832a658053c21bea4faae142196773ef6d8bed4a0852fc83d96b696 2013-09-04 09:53:30 ....A 845312 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff63f97e265cdaa994b632f50351bfce3f1d1b3f418a57e1affb3d671cbb9d1c 2013-09-04 09:46:42 ....A 113923 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff65278b0d561f07ff1d7b4ed88a4307666992ba12e9d5f0e1efde954a956c0b 2013-09-04 09:57:52 ....A 158658 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff655641c7c44a77479a4fdfeb44d2fd3d1327c1c1918ba58c6c5c053968a9bf 2013-09-04 09:50:10 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff65642359c98759ac13818246db26e6ddf161eb91d011ac0b4fffff9d745efb 2013-09-04 10:07:06 ....A 202272 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff660c4a1df8ef5e20af4f11397561897b5d1c31b7d908d0d422c7d93c802c7f 2013-09-04 09:50:26 ....A 1402596 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff665edc4166183493c9f3fb545681789b14e64904120706ccb999c3dc04e326 2013-09-04 09:54:58 ....A 320512 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff66603bbfc4fe8325bb1c8f9f51ed07bf37f023c985f998b55cc4787e182d70 2013-09-04 09:51:38 ....A 337920 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6711aef4cc0c15e40fc1da061a2f5843cfab4b585667b90b359491554bd114 2013-09-04 09:28:54 ....A 135680 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff67c6c41de732f90b91f71e18677b399f2e4d7cb7d3dc2ad19729432ea9d8bb 2013-09-04 09:50:22 ....A 1572704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff67d35ab745ba93f3cbc9f228a0ceaba43788533b1913d1b280f629d72fc420 2013-09-04 09:59:54 ....A 58682 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff682c1435fffb5f4c85aa676f2d5dfc495b82ef3d0dc8ae40463f2c811c40b3 2013-09-04 10:07:06 ....A 172559 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff690aa3d2d94bb8a1ad33937e7f03387af04b823b46a17bd069e787119324c3 2013-09-04 09:51:42 ....A 283415 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff69ed1c4448e5f677e505ec0615107fb1c583403a9c2af0152876957aa0e638 2013-09-04 09:49:38 ....A 62040 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6a245250d66d02c917bf8f0d70a7fc5cb162618e9fc0a661078e7d49eb1249 2013-09-04 09:53:48 ....A 202280 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6a88fc5bc0050c3801bbf7d6988cd6be4356ef9841a52cd71e154589921104 2013-09-04 09:54:58 ....A 510464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6aad5c7ad47cf1abbcb902a5d29c516f8845223a5333a8f9537bb1201da3ea 2013-09-04 09:51:52 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6ae312629360ac94122cef607c74e8ab4d80e9a7b8cda46fee6003e1b6dc50 2013-09-04 10:02:00 ....A 314369 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6dbb4d66d55c461dfda123e7ec527fe8e2efae7ec3b34515b8c8b307886c4b 2013-09-04 09:49:40 ....A 116736 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6dc277c49625b4e5cafa8263edceeb20ef7c7f5108801d0ca92dfc8f40dd9d 2013-09-04 09:03:08 ....A 425984 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6e54db3b86067e8534db6961b1efb787e58b10a52337f6b8f6b973de5db506 2013-09-04 09:24:20 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6e80386aca7e182121a6367608463fd6483e1836a77e8f8b3314458cd11f75 2013-09-04 09:53:12 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6ed60b3640ca110872035aed57d2ee13af40ccc258e63fb67ae29425d1e1cf 2013-09-04 10:02:18 ....A 225280 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff6edf5d6c1607d9e237ca9ac566509404dc3b25a96d7046ffc3e7c7d58d943c 2013-09-04 10:00:22 ....A 254976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff70250295b47a900adf17c2c1972393df4423151b2f1a785f539ba9aed2fb49 2013-09-04 09:07:00 ....A 4467034 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff715bc91679524ddcde1e1604ad9cbc2c15eabefc9d51c0032d342a9973abda 2013-09-04 09:53:44 ....A 643072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff726108086369e7c119c617bf3575a0c485aaf2d122d88330c5d33e92bc3962 2013-09-04 09:49:00 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff72928d3944f716ad561c21def63c9da0c816e3b00bba9862538e3bae025a27 2013-09-04 10:05:02 ....A 438272 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff729f19277f1a1bdadc2fef79bd44823e7dd6b59392849398d178788eaac88c 2013-09-04 09:52:04 ....A 61376 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff72cb99c4c638afa0458ea00a75082a8af79164dcd2454d8eb1539bb26f48fb 2013-09-04 10:03:12 ....A 368640 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff732ca70a28b72d0393990e8188965ab313548690e3efb61e51179743631ce8 2013-09-04 09:59:58 ....A 377856 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff734a95a7f39d7382cbd6f86a44f1aa0ddc427d5f2831eec64c20e5face02af 2013-09-04 09:47:42 ....A 123392 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff7399cdc846f9ae4fa061560c3e324bb8adfc8f85f11979a0c969c2f5138164 2013-09-04 10:01:44 ....A 246784 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff73e4a5146512e018ecdd3a49fd0dbd3e4130a905c21592853a93819214cfb3 2013-09-04 09:56:50 ....A 180736 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff756a8d76ce16f5f3d2bb4dfaafb210deae0f12c3d28694023eb72443b1ad77 2013-09-04 09:36:56 ....A 177553 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff764b63005838fc09c6f41baca0cc77a2f89bac457597dbe5e25c5a40959bb9 2013-09-04 09:56:58 ....A 214751 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff76c8cbddc678a37d8cb00fb61e44be41b140f5febc255c321d07d09af7747a 2013-09-04 09:59:30 ....A 79872 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff76e30dca72e553803b77711fe4f92f82f26fdcad86fb8cd6e0ecccc13b07f4 2013-09-04 09:51:44 ....A 23884 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff77f2a7d930242e264757b7551d1c5537e86f009110e060994b21b9e0635a66 2013-09-04 10:01:42 ....A 58337 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff7838cf3baf391388fc8180c8748ef609309c5cc0910ff206728f5de0a2f969 2013-09-04 09:07:38 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff78d15a90687ca613dd29a34a66dc38ae1538c9500fd53077ac72640ff97796 2013-09-04 09:49:48 ....A 1608525 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff78f46fb1815bc74c1def34063ef15b8943750fc34141a4c4f37ebce069a5f6 2013-09-04 09:49:14 ....A 936960 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff79efba97a63bae5502ccf5b4f19d574421a945472ff20de676cdb89d989966 2013-09-04 09:47:58 ....A 91495 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff7ac2f832dda1f264e0571dd557f72b27c2a5bfabc228aa45b0d5a8e3628456 2013-09-04 09:52:26 ....A 292636 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff7b9942bc96748714c84b9cf942b22c1779cd141f9cdea6b26bfb29e0675a75 2013-09-04 09:59:06 ....A 188672 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff7baef3c5ba787a2f1a5f657559b1ee5c9890110fdfcc0ec64263636df1ebd0 2013-09-04 09:49:36 ....A 307398 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff7c297b90d040e36238012b87228ec0f2b7ab91b2842b928998fb56f258926b 2013-09-04 09:48:54 ....A 12288 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff7ced4e401f06e4aafed87f2cee866fcd1912db8c40181a0100d7134665f92c 2013-09-04 10:05:18 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff7e43e65d78bcfb3d863367ba4db947c34146139d02b380758c6a78c5dd8d8c 2013-09-04 08:56:38 ....A 672768 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff7ee4acca655149e626410953b8f4078051209f465223c5669f718e53d97fed 2013-09-04 09:52:26 ....A 90112 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff7f0006e6b30c3022febffeb3a0942b73d2b950e152bd83408f887f69024f58 2013-09-04 09:12:10 ....A 108026 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff7f25c768855542651cd60e1e7eb29a733092acd93603aee49554102e673562 2013-09-04 09:47:54 ....A 890041 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff8084f3a742fa1ba1340144fc7c56d22362be05f09760781de3de82afa5435f 2013-09-04 09:14:14 ....A 9656383 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff8125d5c6671cbac69fd1c4cf45c089054a3c801be289ce3a42548f7633b6f8 2013-09-04 09:22:08 ....A 20728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff81382a0fab7e7704f5a603a0ac119acec4aafb4729f86517f33c3b68774ec5 2013-09-04 09:20:56 ....A 130560 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff813dc8527b76a29cf74dc6004d4da6078403a347ad59ce81365ad6312d0f5b 2013-09-04 09:54:06 ....A 769536 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff825dcce37a47f921f78ef414febdf66d8985858ec9badcba76ec207f0ff7e7 2013-09-04 10:06:46 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff82c96b3686532bd331fe7c57b1f68c9fdcb3850ce644d74ffad4aafe19ec43 2013-09-04 09:51:02 ....A 29056 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff8343ff5e2ffbf502651d9061dffb7aaa20bf97eeed14575390124fa01138e2 2013-09-04 10:02:56 ....A 265583 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff857a68a0e5fc5b1c7c97a5bfe177c376075265f86f9c05b5078d68d03bd824 2013-09-04 10:06:36 ....A 23040 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff876803d8cc064afb6fe8cb0cbe81ed73d27201c3f9f0e1a98039ee33b9868b 2013-09-04 10:07:02 ....A 126464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff87dabe38dee2f1e4a8127f9263b3ff8e628d89f248e9937d738351f0a97fe4 2013-09-04 10:06:22 ....A 373760 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff88668d8e8c6062d7285204bfc0156c78ca469549cd0c9a581315387b7d2dd2 2013-09-04 10:00:30 ....A 6656 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff88be6a8530e30eee1c6689cf27f8217c9108bec861a5d1c297e94bff047347 2013-09-04 09:51:54 ....A 64512 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff89d33376e115873d4e35da866090d741086a364d8ac8beb9c1b10dcffe3f2d 2013-09-04 10:00:36 ....A 270534 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff8a328861efe06b78391528af129eb21f17bcf820c0c5cdcbfad419758a59ea 2013-09-04 09:46:48 ....A 248832 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff8ac0b092e39bb3259f06e4e9e8c37e39a0647f6bac485105db5f85a44cc379 2013-09-04 10:04:32 ....A 4411341 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff8cb0f9fc718736dc1170374b0588f6c63491cc07241f843ce11be8d2ff5a78 2013-09-04 10:01:54 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff8ea31b630fc4affae24f0c3584ea59fcd5873741ccbf26e0de17ae003933f8 2013-09-04 09:49:04 ....A 211968 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff8f446d02b6f7480ba1a38200de608d02d80fe5fdff64bd6877278c009e01f5 2013-09-04 09:54:58 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff8f7a8bb9526dc8d8ea9c0154f8b3160a1f35941c0f0d0cd19b2499cfb9bad5 2013-09-04 09:59:36 ....A 283648 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff90529dec8728f90c8c7b2b75bc34da75cec2eaf2f9fe09cd131ef1a6493cd0 2013-09-04 08:58:22 ....A 68608 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff90b7ae985f5eababac72dfe9e5da0643a87d4f3cec16fa37050fb418d76a3e 2013-09-04 10:05:38 ....A 166400 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff928dbab1f618856964cbaa397e2c6f8f497ca59dd70e3fa0d20e77b5e2c700 2013-09-04 09:51:48 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff9431907f893969186dc65908e5d2caeff769b799a78a37a8e69157ed32a6c4 2013-09-04 10:03:02 ....A 270534 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff944902c43ad470ba81dc4603e392eefa4ddb938896a9c06d79ee3a35d78843 2013-09-04 09:49:18 ....A 128512 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff94afef18d111f0c54a3bfccd95d75d0f24521b79b8fe0ce8cac5d6b1a8e66e 2013-09-04 09:57:04 ....A 259584 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff95414606e9c4c4d4d8eade2d8eeb584c08c3c878c76e207a5ddb640ef2b5ec 2013-09-04 10:01:42 ....A 363520 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff956dc22914b1194e7c1ac60d1bbf89b0d70b5109fd3e7596e56aab452e7a18 2013-09-04 09:59:42 ....A 136704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff957b76a36f2a82202da82a68aaffed228d03a267c71791db176c1ea858bb25 2013-09-04 10:01:52 ....A 102828 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff9834c834560da21563e0e5434c2258972dfd81a2bc39ca6dd7bd887fd72963 2013-09-04 10:04:58 ....A 214016 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff98eb371a3ec853b7e1255600dd7c9571520b75d19b43b6ba76aec5bb44b47e 2013-09-04 09:51:40 ....A 164864 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff9948c7025a4b2e413e31b8e03fd3a1774adcd8c2b6a00877e9a0a77f8f715d 2013-09-04 09:56:34 ....A 209920 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff9a07d1564e85ca186b00de1495c19d02ec0872987df59ccb4dfd750e5a38cf 2013-09-04 09:56:52 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff9ac640b71ffc27c2c8be830cbc63581e4aeb2fb31c0f81eebc92b822bc0f01 2013-09-04 10:07:00 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff9b6886d40ee3d91f18e87fd0bb6cb68b6c446dd20c393cd307f1445402ed22 2013-09-04 09:53:42 ....A 251904 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff9c58e3b48816317bccb2ffb509a8cf9b26595f4b824f4d2b781aa8cb070146 2013-09-04 09:52:32 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff9cb56101fcab7a480e018b88ff0a503f9cf31b7483c4b920b3b02e4932ba26 2013-09-04 09:56:36 ....A 178688 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff9d3a90719dcd15e274a0cc4df1736f34c5b25231c5d1487e79027078c6a331 2013-09-04 09:25:04 ....A 304143 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff9e7edbda5018e2b7a40a77179bc4cc2c4025b8970925e0788da20ec186e0b3 2013-09-04 09:38:50 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-ff9fa40cdf513474d27d1dcbf2b117458ef4575dda687603be03ac9abafe0853 2013-09-04 09:52:36 ....A 225792 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffa25931991ee46a3f632e7db7c5910171dc4228120e4a32424a7149cdf3e847 2013-09-04 09:54:32 ....A 73728 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffa259c26e7370f89716dd231b92689e6e6971dfc479d72b96cf64b638efdfcf 2013-09-04 10:05:48 ....A 156672 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffa2e75e75a8460341e70ede85e9436a1d2601a2968da5e0679b5ae6006adbb0 2013-09-04 10:01:54 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffa4558fc1d0330010d2cd69244ed1904ef9dcde7c1180f6e62ad071aacfa08d 2013-09-04 09:51:32 ....A 165376 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffa5e10257e63a381c7cf6c0546c399e7b3d1a28bdb7a704ea700dfcc325fa16 2013-09-04 09:51:54 ....A 59392 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffa64964095d216720d023b32599c8887ee1ee21a6d1e3a0b9f12aabb3859711 2013-09-04 09:48:48 ....A 78182 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffa6e507316ccea01f2c4205092ac0fab432caf1f72bbbba35aecb7f377d4fb8 2013-09-04 10:02:00 ....A 232405 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffa7ba51068496ea96012069397f7e48e8b12bcbfa84c4e39edcaa5abe524784 2013-09-04 09:49:40 ....A 208896 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffa805424a5c63c1deae41a6815b3c0b420cb168d9db86e6ebe9aade8983f574 2013-09-04 10:05:28 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffa9cf6fca0e3a6dc4688847f58fb89865944b30a46d857f413a84c82a7d39db 2013-09-04 09:48:26 ....A 28672 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffa9e077412903943cb8eae1ab361e508bbd12453c8a74bb3761b6bc993a3219 2013-09-04 09:50:56 ....A 762368 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffa9f26f2830671379096c3609fe38fbe04c23572ad7637efb4b829eac8a74ea 2013-09-04 10:02:34 ....A 74087 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffaac9539c369c808dd4bc00accc28f85d03584925d5325ebb17dd9989e2a2fc 2013-09-04 09:59:28 ....A 156160 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffaaca2ef849eab15ac7ab88e092988705e19702a7bf4fe8719a13bb6bba731f 2013-09-04 09:52:20 ....A 67008 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffabe0c4bc4b18cf8190411ad30a4621406352c53507789548455a198378e671 2013-09-04 10:06:04 ....A 55639 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffad5bbe4944a50adb63093cc8a18de17efbb302b8de2f19544c4266c2650853 2013-09-04 09:53:28 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffad84cf4bcfd1b4ebd7e17dfd861590f924f2af675df1af8e368fd205bb551f 2013-09-04 09:51:26 ....A 332289 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffae798d201e024bebbd474e28c337f4c6eca6a0077a355e6222df3aca94a907 2013-09-04 09:50:26 ....A 58880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffafb2a051e81e9c0171b0f4e113ea03cbb9ffb19042381ee7797203b0c0f461 2013-09-04 09:07:36 ....A 4263936 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb01ec6e0702579292fe8b28a360c40aa3fd2a4b55ef39937b79b463a0430a7 2013-09-04 09:54:14 ....A 378880 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb3af18e214afcb38ac6c569c1f414093df5e55b6f55dd99eed344294b76222 2013-09-04 10:07:12 ....A 125440 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb3b7762bdba4b18266aa478379601e20effbc39d08ef94c74006bd77d3cfaf 2013-09-04 09:12:44 ....A 694784 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb44c0f22073b58b24427e10f7ebf44095031ad267f7aed2ca92ab1a66ab2c4 2013-09-04 09:58:04 ....A 2645504 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb502398cb414263524796d5b2aa6b7d856d91022e477bf91acc79384fd1583 2013-09-04 10:05:12 ....A 359424 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb54d025a53215fd578933725b17a60c5fb9809def9b99e96067e86f179564c 2013-09-04 10:01:56 ....A 19456 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb56e275d63ae23a6dbacb9d3ed082e95f94f5e48ef2fa636a2e939f95c56c2 2013-09-04 10:06:46 ....A 7808 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb58c737f32328d2aec8c39db47d22f72bbc6f60a6b5b5f2eab5efc0504eafc 2013-09-04 09:59:42 ....A 190464 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb6f5a6c22a27020e69cf43ffd5a4f4b24d5d4a9561dc789be2aec7cea36e25 2013-09-04 09:50:12 ....A 41984 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb78bb58d75aa48a464c617e5bdb13b5b2c388ad4df9d218463942a49b0437c 2013-09-04 09:46:52 ....A 234224 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb808300952ec7ac8bfb966d3f4c3ff31e75b7a0a64be855a75b968b4f5e530 2013-09-04 09:16:34 ....A 72704 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb891d328bb6a4b1789771013c66fc944b052de84df9c70f2c541ce62602b0c 2013-09-04 09:47:18 ....A 162304 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb92c9775727a2723f9ea7d4e7daff2904a6960dfb06a322b6869d40736dbf0 2013-09-04 10:02:02 ....A 839168 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb95290a624cf7f77fd22911a4163db6c0f660d25ad8f3fea1cf981915ec9ed 2013-09-04 09:56:26 ....A 27648 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffb9f09be407b2507341bb60c464b953477a354c9753bad95d39dc059f74b01a 2013-09-04 08:56:02 ....A 87204 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbaab9ee19461141a47aa3d58bf1dac11ac1ec51089e823f75e13b1515b383f 2013-09-04 09:54:20 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbb6f79fcafc00803045d9aa7af913ef46b385ccf4d9aacd0bb3de9bc44f551 2013-09-04 09:54:58 ....A 131072 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbbc84cbe7a285b5e437a302fa1fa04ed6e4ed5a89b24f768e315228e6c02dd 2013-09-04 09:50:58 ....A 16640 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbbf34733b885d78263be13b986da210b649baf2915b9bd5457549917788343 2013-09-04 09:57:16 ....A 77407 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbc53c6bac5a4fe0c80bc4af7b1bfbc677c0d5831d5f3eb729281f371cd7ba9 2013-09-04 09:52:42 ....A 49682 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbc7d620c09b4ba6ad7f219175055fe1950e7bb62aac35eaf05afe6810c385e 2013-09-04 09:49:50 ....A 154624 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbd2bbddfb6d4a58e6581fbb98f4b617482b7046a1fbf0b50086ef0509f29d5 2013-09-04 10:05:02 ....A 747136 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbd426ceca09e4d0ab73fc8e6c7825299a55a891c51e07d6da7896f851899c7 2013-09-04 10:02:10 ....A 203776 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbde000a78613cab3e3ac3a44587e6c2005d6d367bd8d8ef17ab5e56f1c453f 2013-09-04 09:49:18 ....A 33792 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbe6585ce63a2f6a8f2da96629b87e1276fd2881dd3e85f2c57263c3b83fdd6 2013-09-04 10:05:46 ....A 37856 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbe83c16117838d42a0acf2c953005e1358b058304e757f5153b47f507a65ee 2013-09-04 10:02:58 ....A 124416 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbeb7250baf9f6e0a51bc8d00a6c1f15d44745d7b514fff30b7efb193cb65e5 2013-09-04 09:46:48 ....A 98304 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffbf9f207581eb69254bb977b02b150e553d48889bb1392c05aff4791f050aab 2013-09-04 09:02:36 ....A 247296 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffc31cfb7756765909730a36b988d9a1e47853a5e8d05a950fc0d26dd905820b 2013-09-04 10:00:12 ....A 248832 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffc3fdf91ec0900cad01b49d87c79d19b0f4b9993ead7983c4988eca01b71fa1 2013-09-04 10:00:16 ....A 245768 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffc4101f5fd7170450a009c8c278f7f97c4ff0ccbb575115034eb78fa3e86f64 2013-09-04 09:50:08 ....A 215040 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffc4b15de3d18914ce30312b086616da33e43788751edcc85739c79e04a4f827 2013-09-04 10:05:22 ....A 74240 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffc4c0adef5680f755aa667a2bf3962faac67ff779c45bb0510bc2ff28c7813e 2013-09-04 10:05:34 ....A 184320 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffc710949f4a7b39a18ccd026239a80c82a83bbbc08d6586ca5bf708c3d9b192 2013-09-04 10:05:58 ....A 303104 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffc73dd012fd86c50cc73a9f29da2d9eee49cd0264f6a1d4c5e482f01574724a 2013-09-04 08:41:32 ....A 985505 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffc79382328f188c3a17b1cab1a848a525ba844ff45cd63c021f84244a6a3386 2013-09-04 09:54:18 ....A 279552 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffc7e871b8483fe89603b4b34dd6d0a6c6d3d691cb426d09c4b6ae2b7d7088ba 2013-09-04 09:49:12 ....A 190180 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffc92d3c0a26fc1f2dfee7df279bc6c2c547a0d998e54bcfc68148d5f0fcbf35 2013-09-04 09:59:54 ....A 260096 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffc97693e927f0963f5fdd451018205ac8a46940289f94529dc10f28760375bb 2013-09-04 09:56:24 ....A 31583 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffca7b851e7f2210d356cb731b8fe73860c0296492eff5256f231e4d654114c0 2013-09-04 08:49:36 ....A 313344 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffca8d06f14fb264506450b3c61281d5b259a039c91ce1ea21fc200461c745bb 2013-09-04 09:52:34 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffcb13551d7e6885775ef58e8f16f341da0438d9a4fe20e1818446d929c3475d 2013-09-04 09:46:40 ....A 193536 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffcbb8caf28f7d530e6265613207bbd5ac573b60f24d1eecf2f5c27b54bf57ec 2013-09-04 09:48:46 ....A 45056 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffcbd038eebe4440b8c1011e1f579c4dbb0a91a12b503774f6022a5c6ebbda4c 2013-09-04 09:58:56 ....A 233472 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffcce6939414c9d48538d60dcb61b6da0aeb85a2b2ede1a74274dca234491fef 2013-09-04 09:46:48 ....A 518202 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffcd7271e3c9f6aef66753eb9a5ec1c2885187a6ad0e6df4c3931645671b56bf 2013-09-04 09:54:26 ....A 17104 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffce0efbaa9c89820de88cf545f050b745781da243bb25f689c0739c1563bf96 2013-09-04 10:07:06 ....A 198145 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffce1c98115002a6bb922c32f93b34311784441e13e222ee59f9f7ff8e0502f3 2013-09-04 09:52:32 ....A 173568 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffcf9412bdceaf9eb490ae9c0cbac8f38188360bfb62db590fd6f42d13978dc2 2013-09-04 09:49:50 ....A 94635 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd07a703e5f9b2412306f9734a484a1ee5fbcc4464402aa6f18d81a34bfeb8b 2013-09-04 09:57:18 ....A 87040 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd0b14255b6cd19e19bef28490c66e3472e906a6513905c3eb3dba475d2ea2d 2013-09-04 10:07:00 ....A 66048 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd1b4622d5e5b4b90fe9b51515f06f594b110f57c49e50ab0c5b20ecd978f5c 2013-09-04 09:56:02 ....A 376832 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd377033991976308e78d1ae137d608d9ee593d1dad93807e13e1fac2121f50 2013-09-04 09:49:56 ....A 31407 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd4928e2c415d0636e9a4bc55c0277e1c3f4170ea5ca4025b237049c85a75fb 2013-09-04 09:50:04 ....A 382976 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd4b8c72ec912f91b395a7de7fb110fd024ef69f6eb18a630ff8e690743427e 2013-09-04 09:52:24 ....A 106496 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd4c11b95d32a6f8c92c7d23ae8ca8c789c2a068b6f1d01e59f13c467a3618b 2013-09-04 10:06:42 ....A 76800 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd5162875843de4fe48adf563723f0ab9530bcb2c598395fb7b3b7c7d2540ca 2013-09-04 09:57:56 ....A 746496 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd5e10f89c8558e248bd9552d5a1a928a87689a2d47a02c86f55d15ca406a11 2013-09-04 09:57:22 ....A 26624 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd6234e8761fa59d12829c272015bea1aa3fcd32577617420af95c185796704 2013-09-04 09:59:36 ....A 61888 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd749a07249e5ca5576131d2a946a370ab60ab9b5a55b8876ea782173aa776a 2013-09-04 09:47:56 ....A 210796 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd8ae9d49e16cf174324b89b300a6ecffdd3f6bbd692e0f9836d1d6857ad35a 2013-09-04 09:54:42 ....A 8192 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd91dea736e2a418ac4122ac9c967e5c48e98cb2523dd9138f0dca432455993 2013-09-04 09:57:24 ....A 149504 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd91ea691d57bc9bc8cceecb1a143972f00ef6b43c6b99857316badada6718f 2013-09-04 09:59:26 ....A 332123 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffd996fada966a8bfce84100d18c678cec1a5b3ee79ae9647578bd62ade8f5ab 2013-09-04 10:01:56 ....A 1777664 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffda6f36ca71819a68379265ec6c259a0c8f52686713c4da5459e4eadc288d43 2013-09-04 10:07:02 ....A 173287 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffdb6ca906eb10694ef5bb7ff364f0e6c7112d139cb1bc3d04e8dc462b99ee0e 2013-09-04 10:05:04 ....A 144384 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffdcccd2c048ed9d6de87ea1f4597dc64b0b4f851f0ac8be5197aa6387f81cdd 2013-09-04 09:57:04 ....A 487936 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffddd0901a2e97aa5422cca36f6827b5a600c646e2323f314e375b864ef533c3 2013-09-04 09:56:08 ....A 770560 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffdec8ca11952831d27e77dfd8989899eb30fc3b3d42202c8b55ae9333cdcc9e 2013-09-04 08:58:06 ....A 51069 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffded32c36ef663770c9c4d052d8cb72340c6bf00515cdbd70f9000cbab0cd0e 2013-09-04 10:05:16 ....A 226816 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffdf74de9d4d35b7162b4f5c5ca884f7d473c517da39ddf4a3b0224a2ea6adba 2013-09-04 09:46:04 ....A 159744 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffe0101e047b200426d3b6fdbf5779bb212bbbc9424927c4d4fbf8ac7bf8e19e 2013-09-04 10:00:00 ....A 202240 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffe06d909cde1a657aec030cf102e5f66faa27b779b771e3df89fb5dfb5ddd50 2013-09-04 09:48:48 ....A 81963 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffe0c6068043a3771d4d0eea1fa082919d7643638b6e05d659d5670b4680198b 2013-09-04 08:56:22 ....A 1087888 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffe1148c3874d08bfb2baa06991345d1a0aa2da7466c1768e8d4fac470e3d5f7 2013-09-04 08:53:22 ....A 236552 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffe6be997b22702a30ee6bd44d0f238b7ca674d90474468bf285238f075bcda0 2013-09-04 09:48:34 ....A 58948 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffecc4acbae986142302355db635d97ba50f2e0aa5fa7bfdd54cf86da81195da 2013-09-04 09:33:24 ....A 102400 Virusshare.00093/HEUR-Trojan.Win32.Generic-ffef7567b806e3ca6e4e9e98469caa0ecbf53b666ca51250543870e4a566336e 2013-09-04 09:59:20 ....A 262144 Virusshare.00093/HEUR-Trojan.Win32.Generic-fff15676baa1b27a463c3407f0c9430ba701f8a068679285930093329c776aaa 2013-09-04 09:09:16 ....A 205101 Virusshare.00093/HEUR-Trojan.Win32.Generic-fff7a516c20aab75e383e9b500cb34b73ce8b5184f5fae502b5eab37f2fa0d24 2013-09-04 09:35:34 ....A 52736 Virusshare.00093/HEUR-Trojan.Win32.Generic-fffb38f07479c0528b1844b44f65f53060169480f76ecc3763893b6e8d193ff1 2013-09-04 09:41:26 ....A 238080 Virusshare.00093/HEUR-Trojan.Win32.Generic.Cds.a-60cf8ce7fe11b43270e9d3c0668638bebbb7f8809c0a2cadfc44960819924179 2013-09-04 09:26:06 ....A 11890688 Virusshare.00093/HEUR-Trojan.Win32.Generic.Cds.a-67722475f2746aa8cc0fe46575b723fefaf797f62ae4cde25f8de9a203d09afd 2013-09-04 08:50:38 ....A 452398 Virusshare.00093/HEUR-Trojan.Win32.Gofot.gen-769cc841a2643341cf1324997ff8ec586ad9d44a8926dce737a69da7678a11da 2013-09-04 09:57:24 ....A 215040 Virusshare.00093/HEUR-Trojan.Win32.Gofot.gen-f98bfe4ff20061d2dedf8d0492ed594a2fa834cd0d3ce00a321bbf3d9a98196a 2013-09-04 09:12:46 ....A 415232 Virusshare.00093/HEUR-Trojan.Win32.Hesv.gen-148a78b5c4b6ae0717ec4512f5e822393e48152b87a273483ffa0ff1f5fe4e7d 2013-09-04 09:44:40 ....A 231424 Virusshare.00093/HEUR-Trojan.Win32.Hesv.gen-17e3fc9d2f5e298c7655a748564fe7ff1d5238c18989e0e4af014b7ed4d441f5 2013-09-04 08:52:52 ....A 605696 Virusshare.00093/HEUR-Trojan.Win32.Hesv.gen-2c4c9977be534d4ae243709f1a5e0564b640c06f7b3df9bed221da4d9068e6a1 2013-09-04 09:35:54 ....A 305651 Virusshare.00093/HEUR-Trojan.Win32.Hesv.gen-31416cab8cbf0fed959b09601b35c6fa9bb25729bd37e4ee211a7f0cfa66cd1a 2013-09-04 09:43:02 ....A 381952 Virusshare.00093/HEUR-Trojan.Win32.Hesv.gen-4eadfb35a0fdcc23e3def00764b72656b91bbe74d54b8c4b23985611a61c5998 2013-09-04 09:12:00 ....A 332288 Virusshare.00093/HEUR-Trojan.Win32.Hesv.gen-75209c0f7e4e01146cae8ee86bfe103f0eec23bb36a8db6138ffe2442e94465e 2013-09-04 08:46:20 ....A 573440 Virusshare.00093/HEUR-Trojan.Win32.Hesv.gen-78eb32242f364f94413a43a8a92a4fbefad9a4a2880aa53c5ffa06c5d63c6559 2013-09-04 09:54:40 ....A 254792 Virusshare.00093/HEUR-Trojan.Win32.Hesv.gen-84208971fdfe88b15cb90470c56f89e38eacf07a0031d0d981a9a33231fcd52b 2013-09-04 09:44:58 ....A 1549824 Virusshare.00093/HEUR-Trojan.Win32.Hesv.gen-893496750fa7c70f083aeb6c069246628db2f2d06c8d0e725648b2248b53f472 2013-09-04 09:23:26 ....A 412544 Virusshare.00093/HEUR-Trojan.Win32.Hesv.gen-c1630f006662448a1ff6923f218c1597b04f75490e338b3510a7e7e16d62507c 2013-09-04 09:29:10 ....A 1036800 Virusshare.00093/HEUR-Trojan.Win32.Hesv.gen-def52b6ab40c8b9da3786cb568f544b1ab8cd6ee79adf72cacf29aa0322db36c 2013-09-04 09:59:50 ....A 1549824 Virusshare.00093/HEUR-Trojan.Win32.Hesv.gen-fd09b2f65b1ba114ecf126eadfd258213db2c4c2d84acc4b81a511ea6704fecb 2013-09-04 09:26:58 ....A 92672 Virusshare.00093/HEUR-Trojan.Win32.Hiloti.gen-1aca0c066f42d7832be0f575b059541d18c559f3ab094fbc1292e0eea4cdbc2c 2013-09-04 09:46:04 ....A 8345169 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-01ae673d8cfd1627d6864bb2474daddbf9dd7f3e1643ec5b54939e44337c5a85 2013-09-04 08:57:48 ....A 7800142 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-0e55eb5cbe3330b8ff774741627c4939c82ba8ee166b783db755e120d15c7bc6 2013-09-04 09:17:28 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-27c1757eea752dd44c13e3e056e7dd3471e47d6c4178806651826f1922947f2c 2013-09-04 09:02:58 ....A 135168 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-3e2e8d1dc13788a79b1c3ffdf9a06f51c5e157a6de2626482e6a6bd80779926b 2013-09-04 09:21:28 ....A 1624531 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-4d093d26e366bb2b601c88cc67228bd9e0ec8f36f7ff8aa88fed3736b3e64304 2013-09-04 09:13:00 ....A 5835716 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-548350a4ef26883f97065294ac5e491ddad3dc21dc068dbe0512572ee67cec1a 2013-09-04 08:55:30 ....A 1894128 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-6533d21dcd6974907f32ad5ff7b88e4a1d10186ce21a4bf11346c098ad281bd5 2013-09-04 09:38:44 ....A 1888591 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-71dbcf41554737f352cf0a6a3a7788d6c6fd28083ba1c49f350d0f888b2c012f 2013-09-04 09:30:34 ....A 5946054 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-79a4b1c5a7e8b5ca4169747bdab1a436a850ef26373cda148fd25df8a3b60c3d 2013-09-04 09:16:10 ....A 36876 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-83d576c85fcab5f120bf72e9567c134d44e5120c9cfe15ac89a24e168ae3683f 2013-09-04 08:48:46 ....A 6043512 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-a90970629fff3242957ce2a14eeca4fa4067ba8a7ce276e9aee33525a36fdeae 2013-09-04 10:03:26 ....A 457728 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-be16202760ef10ed3bc4b6029c1971f795550a18827692c3dc9c74467813fac3 2013-09-04 09:45:08 ....A 799232 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-df8de0be80e401d28cd99607507dd7dbe1775d868805aa1f0b59f3fae62c4727 2013-09-04 09:33:12 ....A 100023 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-edbeae77296ed663cb63caeb63e603fe82c3dc220b82aac7bf8f0af0bf1a3bc4 2013-09-04 10:03:00 ....A 20480 Virusshare.00093/HEUR-Trojan.Win32.Inject.gen-fef2042e133b113dd02ad03485f08be50a020ec6051af8085604cf30e45114b2 2013-09-04 09:53:06 ....A 539648 Virusshare.00093/HEUR-Trojan.Win32.Inject.pef-4a84f44d7be7089583a3a06b4441125092a3a8315aaeccd36f9f966e21b91043 2013-09-04 09:45:52 ....A 610304 Virusshare.00093/HEUR-Trojan.Win32.Inject.pef-866c941cde59e57e6ab81e89d0e1341a18b1d7d78cfebd870f61f854fcc3d11e 2013-09-04 09:47:12 ....A 1653152 Virusshare.00093/HEUR-Trojan.Win32.Injuke.gen-0085a0ff8cc27922413a8c41a2a1cf58f57efd3bbd9c4e814bcabeae62ff2e24 2013-09-04 09:06:32 ....A 1740606 Virusshare.00093/HEUR-Trojan.Win32.Injuke.gen-2ab63b47ca1d3d137e874f09e7aa1da56b7c82e37ae296246bfacbb21cdba607 2013-09-04 09:08:06 ....A 1893414 Virusshare.00093/HEUR-Trojan.Win32.Injuke.gen-b2aacb4cd93e9abd9b65be8d601aa0868be52233968f6e3cb777fc8768d8f9aa 2013-09-04 09:18:50 ....A 1995086 Virusshare.00093/HEUR-Trojan.Win32.Injuke.gen-f426a267b38e3932cf49dae39ddf5ee03438d4959b7552886afe791624b30190 2013-09-04 08:41:06 ....A 1708805 Virusshare.00093/HEUR-Trojan.Win32.Injuke.pef-2207402eb25e9909a73bd8f1f3d2a9fb021f1bc5902b058262f52acccda30a71 2013-09-04 10:07:24 ....A 1060864 Virusshare.00093/HEUR-Trojan.Win32.Injuke.pef-545ec04b9e899e9e2af391168f5fbeb2480bfc68401e4c9853c4e05c34a3f0da 2013-09-04 09:07:40 ....A 93700 Virusshare.00093/HEUR-Trojan.Win32.Injuke.pef-77a063335f094a859342274d105108da15483e1c15cf9f8c268a57e3e3a8bc8b 2013-09-04 09:38:42 ....A 1589248 Virusshare.00093/HEUR-Trojan.Win32.Injuke.pef-ea41c83553761f8a4b1a538e493abcd61c9c1d5dca60814aa5436b80fa0a6e84 2013-09-04 08:58:00 ....A 2611489 Virusshare.00093/HEUR-Trojan.Win32.Injuke.pef-f525ac75e5feef0e624ba8dbcc85dd7af1d42e8c31fd4e20d1f771ebff1b1229 2013-09-04 09:59:20 ....A 3350528 Virusshare.00093/HEUR-Trojan.Win32.Injuke.pef-fe1c9fa5d207dd39dddeaab1e924e40d0fa2237232e30ee9d8ca341f7a2f4faa 2013-09-04 09:49:52 ....A 1734656 Virusshare.00093/HEUR-Trojan.Win32.Injuke.vho-6d7e9bd19ef1de7534641bef096714c870e56fd64e8163492ec93490bdb79456 2013-09-04 09:55:18 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Injuke.vho-95dd7fd7f48ea4851c5aef1ad78fefb1165619aeaaba14163bbb8aaa2016741a 2013-09-04 09:29:32 ....A 95744 Virusshare.00093/HEUR-Trojan.Win32.Injuke.vho-99dcb1cf21a7a9853dae30bf33686e03bd72a7b8219467bfb8f1432dd5fac2ab 2013-09-04 09:10:34 ....A 129692 Virusshare.00093/HEUR-Trojan.Win32.Invader-0a623c8e30962f467c512e4b5b3b6413d34e5a462868089b8d051bb6a69dc185 2013-09-04 09:05:22 ....A 17408 Virusshare.00093/HEUR-Trojan.Win32.Invader-0a7b84e5bd638b66de1ae10248e2e6f9c8254a23dfac4900845b118bd08d59aa 2013-09-04 09:48:06 ....A 593970 Virusshare.00093/HEUR-Trojan.Win32.Invader-16b37f2ffc1a6a00a351747fb215ee75f6c3df11e05b313b864bcabbb31ab6c3 2013-09-04 09:05:32 ....A 304640 Virusshare.00093/HEUR-Trojan.Win32.Invader-49fab3c1da0b44ceeaa7fb12d34dbbd5cb58b4026ed128ade3ffdcf19e325f4e 2013-09-04 09:48:36 ....A 21526 Virusshare.00093/HEUR-Trojan.Win32.Invader-4f2ebe26aa249e582dca254cb82bb3d383e5b958db078ca53d0cee5b3c3dcd9a 2013-09-04 09:39:06 ....A 1200678 Virusshare.00093/HEUR-Trojan.Win32.Invader-664e46e956564a172c56b55d6a8144206fb016e31dbe2ccab26e4bae02041943 2013-09-04 09:27:24 ....A 60928 Virusshare.00093/HEUR-Trojan.Win32.Invader-6ba05234902b8e181d80decd0a273d1fed2cdadca44f3b7e4fd373ff18f82b28 2013-09-04 09:15:38 ....A 3072 Virusshare.00093/HEUR-Trojan.Win32.Invader-7b8961f208568e56b692e25a71ca865b25515321f5fa32518a7f6c429829b1f4 2013-09-04 08:51:46 ....A 368586 Virusshare.00093/HEUR-Trojan.Win32.Invader-805916ec1cfd9ec7f5e8b0eac23f7c469519c523533eae13064e284c43efacee 2013-09-04 09:42:18 ....A 342721 Virusshare.00093/HEUR-Trojan.Win32.Invader-85276396202784ccebd5ae32668efe34ee360b192cf083dd694478d87ce2ee4d 2013-09-04 09:37:04 ....A 1744952 Virusshare.00093/HEUR-Trojan.Win32.Invader-86613ae34e9dc6b6d1e8e928eabccb7e618a93aea1afc158c81467e7e8628394 2013-09-04 09:15:00 ....A 325489 Virusshare.00093/HEUR-Trojan.Win32.Invader-899accde49762a53912eec851b2b578ec5fd0daf20c968c5830db2fc60f29e15 2013-09-04 09:35:48 ....A 45568 Virusshare.00093/HEUR-Trojan.Win32.Invader-8a5fc4297955c495ec46331908697c78289a2d9469be7fd50ba9dba56317f4b9 2013-09-04 09:37:50 ....A 28463 Virusshare.00093/HEUR-Trojan.Win32.Invader-8cbdcfe12f152ce3638716100c080f4995e1ebab30403b289b348fc59ea9e215 2013-09-04 09:28:04 ....A 9031465 Virusshare.00093/HEUR-Trojan.Win32.Invader-a925744565d69981f3d9a86ae5d9520788a3cd1d47b8ac0ca9e9c5b6cdccde8f 2013-09-04 09:15:24 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Invader-b3e8a82343a5b477f9b226d3138b024730d7af4cbb0c5c31220353fbe3003d16 2013-09-04 09:16:10 ....A 2118584 Virusshare.00093/HEUR-Trojan.Win32.Invader-d1ad94b218f9641521813450479cd8d558cf553bc8f02b41ace75aed64c1d103 2013-09-04 09:42:56 ....A 356670 Virusshare.00093/HEUR-Trojan.Win32.Invader-de745ab4717d8953f6f46d7c12f896237858fe6f809169b43f178bdb58112a3f 2013-09-04 10:07:16 ....A 417280 Virusshare.00093/HEUR-Trojan.Win32.Invader-f968b311f90666eb1ed7e662b06a81aed98c8422c831800ff52dd13e2c9aa836 2013-09-04 10:07:14 ....A 364810 Virusshare.00093/HEUR-Trojan.Win32.Invader-f9c24a6d444dcff4234ce4bfcb7952f0dc7c98be24384e0ed0c95853a94a571a 2013-09-04 09:36:44 ....A 155136 Virusshare.00093/HEUR-Trojan.Win32.Invader-fd15564d551fc5ffd453fdebfcbd1c9a9c7019485bc8073d2d8cb53e2c840ab9 2013-09-04 10:02:10 ....A 593970 Virusshare.00093/HEUR-Trojan.Win32.Invader-fd7dd8042909869d72e5dd23bc11ed4b1db26fb3728ca6d4733f12468d364716 2013-09-04 09:59:32 ....A 665227 Virusshare.00093/HEUR-Trojan.Win32.Invader-ff7fa198ee28c04535b188b9fe9c0e094f38e7b0b1ed36cc51d4935cc8e17c6d 2013-09-04 09:39:02 ....A 45216 Virusshare.00093/HEUR-Trojan.Win32.KeyLogger.gen-2f8e732b80bb9380225efad00a4d988dd762e89d59d4fbe271b13059c1dec84d 2013-09-04 09:14:28 ....A 35377 Virusshare.00093/HEUR-Trojan.Win32.KeyLogger.gen-6578c5f163b84b9b14483882521a15192f92cba32443fc0a9e4688db2c51a960 2013-09-04 09:17:34 ....A 33278 Virusshare.00093/HEUR-Trojan.Win32.KeyLogger.gen-734ba47dd7e5aa3a079380f3d56e0a218ca8256c6cc5c71e39ec62abcf0c3e32 2013-09-04 10:01:04 ....A 94355 Virusshare.00093/HEUR-Trojan.Win32.KeyLogger.gen-f3ef39994dfa82b91d1d21276eeb4ed8e81d1a6e0f6baf78f169b871a1057055 2013-09-04 09:13:26 ....A 365480 Virusshare.00093/HEUR-Trojan.Win32.KillFiles-54a0848ce263c5f2d96f243f2ab0a4c572f7b0deb498c736759bab9b716b1712 2013-09-04 09:53:40 ....A 1705984 Virusshare.00093/HEUR-Trojan.Win32.Llac.gen-67eddc096cc3fe5bf14b3bbf9242099b27fa96aea64c938f7c7636d0faf38fe5 2013-09-04 09:09:44 ....A 220099 Virusshare.00093/HEUR-Trojan.Win32.Madang.gen-148c7730436be157e45c081e209f3496f05383f49a86bc78f06af86bad68629a 2013-09-04 09:29:18 ....A 73802 Virusshare.00093/HEUR-Trojan.Win32.Metla.a-3c74b050208f03ee7b44f2fe9dd555b0858440ce5892057b91427a0f5e72e42f 2013-09-04 08:59:28 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Miancha.gen-206116b519a4eec470d668786d04b580aaf12502d8571d7d0c44c5d514141874 2013-09-04 09:40:08 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Miancha.gen-20927990f38fa587970aa91a335945d36fbfd184405d4a8065334400d8468714 2013-09-04 09:10:12 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Miancha.gen-2e4050a120ec5574a1757c842acbb0c71d99d0efe6922fd98546b8d988ab2069 2013-09-04 08:53:14 ....A 596480 Virusshare.00093/HEUR-Trojan.Win32.Miancha.gen-4fc6b1d13198ab8d4ef5c8e67029187ad509d564bded8a1c614e258ab0e9ca33 2013-09-04 09:29:12 ....A 1269760 Virusshare.00093/HEUR-Trojan.Win32.Miancha.gen-70ba8ddd0b0fd4e6b2a7c2cece15059a88d77e35a2c8222c19e69c2258766840 2013-09-04 09:46:02 ....A 20993 Virusshare.00093/HEUR-Trojan.Win32.Miancha.gen-803498acdb0874c6496230f5e9c665acfcd07692ff5bf5b26fa8318dcbb71e6d 2013-09-04 10:02:16 ....A 20992 Virusshare.00093/HEUR-Trojan.Win32.Miancha.gen-8cfee48018189b5958f9e939c58f0d10be2084f953fb93254b2bd06948225cc0 2013-09-04 09:24:02 ....A 32768 Virusshare.00093/HEUR-Trojan.Win32.Miancha.gen-d0001e116e811c72d4baa430b524ed4828533d628fdae4d926c3e7d2f38ae8eb 2013-09-04 08:43:02 ....A 765952 Virusshare.00093/HEUR-Trojan.Win32.Miancha.gen-f2613a601b2484bf3767f60aa8b13adb434bed1467e3082cc5b3656fc6db945f 2013-09-04 09:23:32 ....A 458752 Virusshare.00093/HEUR-Trojan.Win32.Miancha.gen-f58de03247292dec0dabd7673e6dc76e41fcd1d5aff612f3909f1ea700a1d7a0 2013-09-04 09:18:10 ....A 7587347 Virusshare.00093/HEUR-Trojan.Win32.Miner.gen-4f35016591cbadabea189d25f5916b79295aa24f7279b6152c69a9c11b6c06e0 2013-09-04 09:07:46 ....A 829952 Virusshare.00093/HEUR-Trojan.Win32.NetWire.gen-1ff75d2acb0a7a994d7347c4432972f7556c3a36186c1b59c7e7b5dc6ff144fb 2013-09-04 10:01:16 ....A 1049087 Virusshare.00093/HEUR-Trojan.Win32.Pasta.gen-ee851958293df21555035ee89950bf9b2f7c116ca78df650bb70387ec62daa81 2013-09-04 09:29:46 ....A 502272 Virusshare.00093/HEUR-Trojan.Win32.Reconyc.gen-8c9667df0594b62aa498f5163c6501bcb0874f2b9814ffe5842a120cba5657e0 2013-09-04 09:06:34 ....A 127171 Virusshare.00093/HEUR-Trojan.Win32.Reconyc.vho-34ccbf0cbe7d31e74ea13e9278eb255bc778a3b46e44144ec76077f2aa76d151 2013-09-04 09:34:18 ....A 662284 Virusshare.00093/HEUR-Trojan.Win32.Refroso.gen-edb9f5fafb331f678c247bb610b0990e155c11a43bdcd77705848ab2d16dd33c 2013-09-04 09:24:12 ....A 387584 Virusshare.00093/HEUR-Trojan.Win32.Refroso.vho-f01abdf0fe298bf6a602fbed9020653000c6a72d49f5f67a3903cbd1f20b3a80 2013-09-04 08:49:42 ....A 3238792 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-2393d6119c1aa21029198d309c428504325cd34b90924132711aa5c2be23946e 2013-09-04 09:00:38 ....A 4431932 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-617cb9555654ea016207db635adab33c22052c8a40d64ef9d1f1fa6dc4441c31 2013-09-04 09:02:34 ....A 402432 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-66e49a0c27a94203d852bc0f953f3494a62e3b2b29cafb01080384fd80f84fcc 2013-09-04 09:49:20 ....A 49152 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-82db4a9f858f91915f4ff8da66a8675cc74aa9b70a066f9219561f6935b0bd55 2013-09-04 08:53:58 ....A 2792656 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-a1f8f27fb50a53e3c247deeb182306cf54add8d36ae38a510f84b17ef7fd6e85 2013-09-04 08:47:52 ....A 4475704 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-a57254f0476f0e20b167cb0a5a095ac9ec28e19da047f432771abe0e0dd8b9be 2013-09-04 09:19:18 ....A 4582472 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-a5becb897dffb54cb37500466e03c116ffef925a643c26af94de7e8b09d3e12e 2013-09-04 08:46:02 ....A 5156255 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-a708180e4ebaa2ff4544d58e579da47d569d63e676ee57f1db136fafd12feeee 2013-09-04 09:20:40 ....A 3381408 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-ab4e045991d61e6cc5d8bf70aeb266af851887919866eaf4c8754a3d9fc866ff 2013-09-04 08:52:40 ....A 4416343 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-ac75f473cb1cb610b9bdc8a280a226bb92e3eabcf93b841384ac323fbfa9bbc1 2013-09-04 09:23:22 ....A 3868569 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-b55d1fe423ca7c5716587b1e5c31e1065724d9e50eb3f5dd6c543b5705c6674c 2013-09-04 09:14:42 ....A 4180598 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-b7149f189c94aaa659d4cb3c290bf66e3872b1c0caa62175d7e35a79b017e700 2013-09-04 09:28:28 ....A 1489056 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-c71cb3c484a6961105cf24dfdf26ccde56f1d5b69957a9b99808160f979444b1 2013-09-04 09:32:34 ....A 4207423 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-edbb6f85a37a4868e3146b6c0daf503f9926f9194604ed7da7353b1fe83d595b 2013-09-04 09:34:16 ....A 1490312 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-ee2aed26f697a952e2274e17210e26d09196828756c8a176979e150af0258f70 2013-09-04 10:04:16 ....A 4117056 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-eef45f2bceefce2db076a62f4755c267306899bbe81a33e021b0d0929d0dbdb0 2013-09-04 09:45:48 ....A 3511314 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-f77328101a6761dbf200dba861b06cc90e9ac523807d131134c8dc2a48e6028c 2013-09-04 09:48:24 ....A 3827598 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-f792d7a00f8e24728bef98d9d501458fe0f6340913490b53459f8223d004bf96 2013-09-04 09:58:34 ....A 4621140 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-f7d4cdafe64814a52e7e2df07ab451a118e3fdf723aa795c0d00f818cb34175e 2013-09-04 09:46:30 ....A 4076110 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-f7f2e28572e804acdb039388a54fe111d7ef47772df3c4bd90f0d15ee51b911c 2013-09-04 09:46:46 ....A 4950117 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-f867ae8db987ce2d763a56b6220b329772f74b2bbef140ff009937e02faf9fd7 2013-09-04 09:59:16 ....A 5064510 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-f88a0c60cb0aabe37eb32dd1002cc73bddf97353787e24a076a21be542a9c177 2013-09-04 09:55:50 ....A 4973578 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-f89f2909dff0ff94d0c6a1366fb2fe46d4d92db50597b0e39d3b4c8ef684e596 2013-09-04 09:56:10 ....A 4350032 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-f8a1879d84ea96366e164263cca43c9cfeee3b62f19696fdeeb09939ae3dbdc6 2013-09-04 09:50:02 ....A 4570306 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-f8a34a5b9aa462c3847179c4bd68951b0b0c487c6c7647e441209a23deded475 2013-09-04 10:01:58 ....A 5207120 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-f94b7db2a0f10f77cc3c0a1b65526ae494a31105321821265f6fdd2a4dfdf6e1 2013-09-04 10:04:48 ....A 4799017 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-f96350d761d17ef0d960ff81e85e76c771a425b7ed7cda18fd9ebe778d07ed4a 2013-09-04 09:52:02 ....A 3326336 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-f9e5632a48aa8deee97de7d88d037e859cb553e4fb3525ab87d44991fb351c83 2013-09-04 09:50:04 ....A 4957196 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-fa2e0a7b93eb9c382ae360c7156ac591bb47593a63272fa4abff224a36fcbcff 2013-09-04 10:02:32 ....A 5218409 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-fddefea06da160abd4400d1a49c4a5a7cfa3dbf03fd94880547d56310d6e1670 2013-09-04 10:00:34 ....A 3278312 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-fe037d8d58e9e688360a38c348f7484f96bb500ab16a52dd036c9d45d412a76f 2013-09-04 09:54:44 ....A 3881848 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-fe393515d3c4185acc135174136700dd1e86fdfdf7f5295c356d48e1ecf92991 2013-09-04 09:59:06 ....A 4470054 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-fe87d20a139887d117fa8e3df8162b575e0cf08bbeac5c10d4bc1d68e62ba0ef 2013-09-04 09:50:20 ....A 5218409 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-feb7b05dd8a8742cb7c012aa0a0b0701a3c999054a7ccd9d81a2c15a6dc3a6bd 2013-09-04 09:46:28 ....A 4653618 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-fedc7795f8ee14ad0f3028522c43f4810f2f547cb8a4c385c8dbd2485259d179 2013-09-04 09:53:58 ....A 4590074 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-ff03de50f083b89fa9a411c8a77182a34643e95f656ba229d19b57adaaa6be2f 2013-09-04 09:58:56 ....A 5163329 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-ff7bbf749aeb6508574ec1d7e7167a66726f2a49df7b7cb421179d39cfedd66c 2013-09-04 09:49:24 ....A 4444642 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-ff8eb08e79c9636b8b49602af45dfdcf600d7b5ff62ad5c9675c9aa6e28937d8 2013-09-04 09:51:56 ....A 4759486 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-ffa25d13193e2ec7716fb8e021f1d44cc3815e69c5478df4fd87b33874c076e5 2013-09-04 10:02:58 ....A 4185686 Virusshare.00093/HEUR-Trojan.Win32.Scar.gen-ffaf580f1c46ddc64f68c982e51e4c7fb1b621464933259da7b96173a0e2b6bc 2013-09-04 09:30:12 ....A 16456 Virusshare.00093/HEUR-Trojan.Win32.Scar.pef-6686ce3f1c8f20cc14343651a0571c75c498f0084f648812128fc0e43c2e42ff 2013-09-04 09:03:04 ....A 195922 Virusshare.00093/HEUR-Trojan.Win32.SchoolBoy.gen-aae0ae32586f205cdb02e055539ce06e0c4d85dfadf745d35c4916a6706a787a 2013-09-04 10:06:08 ....A 772072 Virusshare.00093/HEUR-Trojan.Win32.Sdum.gen-fd98105bf6511b537eae4c33167756a0cf75398aaacb073c7c92e8ffa192c607 2013-09-04 09:28:50 ....A 90139 Virusshare.00093/HEUR-Trojan.Win32.SelfDel.pef-350080307e478c4639a5b178e616de0e1edb90ac410e8773867162b91411b4c3 2013-09-04 09:52:32 ....A 90134 Virusshare.00093/HEUR-Trojan.Win32.SelfDel.pef-744a44a5e0e6b970a2cde7331153480bf1b489373b5c00d57bbe0aacf02b4408 2013-09-04 09:28:16 ....A 29842 Virusshare.00093/HEUR-Trojan.Win32.SelfDel.pef-a8ea8fa2f67d20137680eb364246282284b621dceb2d675888383b910cde309e 2013-09-04 09:50:12 ....A 12800 Virusshare.00093/HEUR-Trojan.Win32.Sharik.vho-f8e04e5a6febc7dbdb46a6546ef2b42cda6d4f2970d8202d689c60cfa064fa75 2013-09-04 09:10:42 ....A 221184 Virusshare.00093/HEUR-Trojan.Win32.Shelma.gen-1ae829a1d22b9e673f8aa81ccabb6e7c1cb07d11f0ccaf9beaa8d924015e3759 2013-09-04 09:30:14 ....A 258048 Virusshare.00093/HEUR-Trojan.Win32.Shelma.gen-358ed3d2a11195dc27c90ab8b21769d46b1c245bf5a121925799a85832b0b5a4 2013-09-04 09:04:06 ....A 250880 Virusshare.00093/HEUR-Trojan.Win32.Shelma.gen-3bdc1556626bec7e15667701f619a10520d5d42e28f1eae2583479bc01eabdea 2013-09-04 08:46:30 ....A 256512 Virusshare.00093/HEUR-Trojan.Win32.Shelma.gen-3d87d289473e5d7a25ac53a7b2098efdcc73f4a373069a9efc4cd19f6a8cdcc6 2013-09-04 09:13:58 ....A 199168 Virusshare.00093/HEUR-Trojan.Win32.Shelma.gen-4966b1f48149e1f2dc59b98613345dca53c6dabaac6d8d7664a041cf5c49f493 2013-09-04 09:08:20 ....A 70656 Virusshare.00093/HEUR-Trojan.Win32.Shelma.gen-77f8ed7869a0ed180bc57baa295301ddece7986f2c6bccc65b0c4176f2590273 2013-09-04 08:53:42 ....A 255488 Virusshare.00093/HEUR-Trojan.Win32.Shelma.gen-861a5524600f1e440ad563643f74cdfa7f1b599b39d53d873cfe909d76dd6f19 2013-09-04 09:40:16 ....A 514048 Virusshare.00093/HEUR-Trojan.Win32.Shelma.gen-945149bd1484e0fa002e508d44e64c2a4ad3651c6aa7dd54ab1bd7d88b4ff69f 2013-09-04 09:22:40 ....A 169472 Virusshare.00093/HEUR-Trojan.Win32.Shelma.gen-f41e4631672f26ecdc0c90b8d68aba1ac0ce4c8f6dce4e62044400316c021438 2013-09-04 09:44:24 ....A 345662 Virusshare.00093/HEUR-Trojan.Win32.Siscos.gen-7a63163882cd6f7a1016b4a7f7413bda3c2af7845523329f3ea2407be2633f2a 2013-09-04 09:27:42 ....A 9132708 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-110214648ffb9db7b3e0835d39f66ae0a9425570edd39ffa9b087f4fe401dfaf 2013-09-04 09:12:10 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-1c8d9a4ee68c98c5f45bab0852605145d61e8311736296be50d7b6968fb265b6 2013-09-04 09:59:54 ....A 165888 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-1eb25191eb3936cee145410eb6c3b3fa68ca17823bc565c7db885ca8e7f429dc 2013-09-04 09:33:10 ....A 398336 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-5d17db0ca5f44e9c946ccda97f18805481fb49806bbb0c7dc2ee04eeaf292f30 2013-09-04 09:14:24 ....A 542208 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-68770e3de6c7629cc158bd5ad966fee8303def167acd1cbc5d6c01eb6faa81eb 2013-09-04 09:14:02 ....A 256104 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-74e7e51ce020cb514ab08148202de1399c197a4163c3eae299d316c8ad723251 2013-09-04 08:43:16 ....A 129536 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-8eee6ca80c958c2099328f58f105fbaf340ca232926405725f1381b5f97125fa 2013-09-04 08:54:56 ....A 144906 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-b1851053ce06c3915ad44d0242e5af64d98eec00c6ea37a1c2d4a7de09ea06f5 2013-09-04 09:27:26 ....A 169984 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-d152c3721d66926f3147315016f62d557b78a06248c74d81027bd298a2c5e0e7 2013-09-04 09:51:18 ....A 199168 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-d525760054683d64b5b638e41ff71cda3c361b30b310ad81901776c155339129 2013-09-04 09:57:48 ....A 408506 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-d9897ac9a40001e9ac1ffe7308488a6c458c5505f39cd5ba6bdf3fcedf5e9b9e 2013-09-04 09:28:40 ....A 40448 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-edf75bba6fb3fd37dfbaecfbb331834bda53dee1fa60625900deb70b178000b9 2013-09-04 09:33:36 ....A 963280 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-ee4f7d7cada7f47258d69d434d086035b2142d07f2c0b2f198d85c4e24e67073 2013-09-04 10:07:00 ....A 218036 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-f9a5f1211768dc3af34bd1ca63aa57d169918a58cfd16b2f551919862107ab05 2013-09-04 08:43:46 ....A 398336 Virusshare.00093/HEUR-Trojan.Win32.Snojan.gen-fc9cae2d9bcb48db7aece39c24288d3affaa92b05841794bc72c2990dac69e85 2013-09-04 09:27:00 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Snovir.gen-e01fffa904f35a9e16b2bbe0f8883a73003460513b5ccf8af4b784a0b0666e7b 2013-09-04 09:14:58 ....A 36864 Virusshare.00093/HEUR-Trojan.Win32.Snovir.gen-e85ba40261269187f36e56742ea63fffaa045afb3e14f38a23e103282867ce86 2013-09-04 09:27:08 ....A 659968 Virusshare.00093/HEUR-Trojan.Win32.StartPage-047427692366029c41aa411c472ac0aa89dde46f604680abcf9d3a1cee638624 2013-09-04 09:10:30 ....A 856166 Virusshare.00093/HEUR-Trojan.Win32.StartPage-0aa98c8f46f1da90e909cea72979221d6932beb77f338e3a9abe29ff545b3994 2013-09-04 08:45:52 ....A 346726 Virusshare.00093/HEUR-Trojan.Win32.StartPage-14384296500887a511e16d8288481a27af3e7daf6b364e1be6f7597b93eb91b1 2013-09-04 08:51:22 ....A 1032192 Virusshare.00093/HEUR-Trojan.Win32.StartPage-35259740aba2f198d95a294a97ad3a342b9299061f4a160ba5dca65d5bb19aef 2013-09-04 09:34:40 ....A 915288 Virusshare.00093/HEUR-Trojan.Win32.StartPage-55c58cdd09d60a64aa398c1ca84cefd644e22ffe94bbd67fd4f291c8151b1853 2013-09-04 09:18:14 ....A 3197440 Virusshare.00093/HEUR-Trojan.Win32.StartPage-7bbfc5f9cb2684c85e03275d384ae5c360875ba67eccad5d6ac0d53f4315cd0a 2013-09-04 09:00:58 ....A 772488 Virusshare.00093/HEUR-Trojan.Win32.StartPage-7e98aa923157f3aff58d83c9e14ef4ae96939f227066791fcfcfbaa305d62bf5 2013-09-04 09:40:28 ....A 186699 Virusshare.00093/HEUR-Trojan.Win32.StartPage-81e940547e7f4b3ef0d3618bc312a8724282a236ba01de6fed6a9f83ae13dff1 2013-09-04 09:44:16 ....A 364544 Virusshare.00093/HEUR-Trojan.Win32.StartPage-8b2dbb2ff890fea6bedafd612a056b05430448fef91d0f9b8184eddff0e15da9 2013-09-04 09:43:10 ....A 4608 Virusshare.00093/HEUR-Trojan.Win32.StartPage-8d29180a43142515eeeb9368da85b07d52e8722343188b91a19cf8b88462ffcb 2013-09-04 08:52:18 ....A 357907 Virusshare.00093/HEUR-Trojan.Win32.StartPage-aacc50097d38f5ea4fe2cee022fbc5f5edbac13608b8b989a86efc01584f1ad5 2013-09-04 09:14:52 ....A 856166 Virusshare.00093/HEUR-Trojan.Win32.StartPage-c9d1f7c86ce2776300ea0d0cccda02eb58815d8cc5e717ac44602d5cdafe3398 2013-09-04 10:03:12 ....A 1193903 Virusshare.00093/HEUR-Trojan.Win32.StartPage-fd9f5f9f0d291d7b676a97da75a9c56842ae27344ad036777f02580369d36d21 2013-09-04 09:53:30 ....A 177752 Virusshare.00093/HEUR-Trojan.Win32.StartPage-ff793fc4d6659de4aefdc25748a77e25c00bc2cf91fd5a356f8b8b9f76a3ad69 2013-09-04 09:15:00 ....A 1799376 Virusshare.00093/HEUR-Trojan.Win32.StartPage.gen-05a5756cb21a126575631e42d0ab49b3db0dc532803cbf9f1e28eabc3c65d395 2013-09-04 08:49:08 ....A 1799320 Virusshare.00093/HEUR-Trojan.Win32.StartPage.gen-0639e000b1b7fd7207f14fbc9ae744b5961fb040021b77633fb22d995bcec41d 2013-09-04 08:46:26 ....A 1799376 Virusshare.00093/HEUR-Trojan.Win32.StartPage.gen-14737f3f5f85f0d0e9c6052c918e532bf4eefe4d2810b40abb8af421b33a0743 2013-09-04 09:24:58 ....A 1799376 Virusshare.00093/HEUR-Trojan.Win32.StartPage.gen-21597de345c52eddc593550b1e908a5e58622463b1e9988f38ef4fcd8ab28765 2013-09-04 09:39:34 ....A 2367171 Virusshare.00093/HEUR-Trojan.Win32.StartPage.gen-545685529725517d1b98479de02b6bd310c2395cd3c3defdb2bc919c5824ae6b 2013-09-04 09:33:42 ....A 61920 Virusshare.00093/HEUR-Trojan.Win32.StartPage.gen-6139bba077fdd6c33c4053e1db7d55384a7e5ae698015600312e262d3b2147dc 2013-09-04 09:02:34 ....A 61944 Virusshare.00093/HEUR-Trojan.Win32.StartPage.gen-6d8dd2fda31e797ea56fae77409d854f3cbab25acb52a91e3f0992c50b711f9f 2013-09-04 09:16:04 ....A 61928 Virusshare.00093/HEUR-Trojan.Win32.StartPage.gen-850075a092afaf7d24974978f204c48fd9c5407fab0bf969cb1d1a7fd5e9de7f 2013-09-04 09:01:00 ....A 61912 Virusshare.00093/HEUR-Trojan.Win32.StartPage.gen-b2dbcc1cc2ce283b3d59a6753f7a3e56a0b8adfea0a804f43adfd64160e14422 2013-09-04 09:55:48 ....A 44544 Virusshare.00093/HEUR-Trojan.Win32.Staser.gen-450c4ca3a81365e81f3e733d6946fb58e9fa3a7b47f312b1f3ca74a9c3370d44 2013-09-04 08:58:00 ....A 828122 Virusshare.00093/HEUR-Trojan.Win32.Staser.gen-c892ff1c708de1c9b665a75803495d7430d695bbd501dfbbfe9a00e7340542bb 2013-09-04 09:53:38 ....A 856146 Virusshare.00093/HEUR-Trojan.Win32.Staser.gen-f8cbbd635c2305c26bb6379646f1bb40b33057066d24d77891b63b610694944b 2013-09-04 09:37:18 ....A 767792 Virusshare.00093/HEUR-Trojan.Win32.Staser.gen-ff5864217b0bc87a14750b28ef3487e871cc9992d9f59010bad6e6c6967c9fec 2013-09-04 09:49:46 ....A 22016 Virusshare.00093/HEUR-Trojan.Win32.TDSS.gen-f7314e1ae030af76371e8a0a7ba93dcc97aabafd2598b97ece3624d83aec04f9 2013-09-04 09:18:20 ....A 77824 Virusshare.00093/HEUR-Trojan.Win32.TigerShark.gen-32630f20319210418395680e3548e57039e71ccc594f2005bf4d93aeab72b844 2013-09-04 09:54:16 ....A 4096 Virusshare.00093/HEUR-Trojan.Win32.Tiny.gen-e7bc62fb964bacd8e3189f22a8d64a27bddeb90007a38da3d3e6b58f6d8a2dba 2013-09-04 08:55:54 ....A 163423 Virusshare.00093/HEUR-Trojan.Win32.VBKryjetor.pef-06282654cb96f675bf0088b48272e110a6d6756ef4f4466090526c13320141a2 2013-09-04 10:02:42 ....A 163423 Virusshare.00093/HEUR-Trojan.Win32.VBKryjetor.pef-8665b0c2c3e668cab51c569aa25c162e776a1423d03ed469d0e04aba32452d19 2013-09-04 09:08:00 ....A 163423 Virusshare.00093/HEUR-Trojan.Win32.VBKryjetor.pef-a5e6675170202d3f9d3c9b938cde1d56388e771f2a76946325ef50fc580ebbc7 2013-09-04 09:51:02 ....A 1855531 Virusshare.00093/HEUR-Trojan.Win32.Vilsel.gen-fe8b29df46ec10f39f59f193507e3ec70ab4669a596832ebc00bb915ac883274 2013-09-04 08:59:38 ....A 1608908 Virusshare.00093/HEUR-Trojan.Win32.Virtumonde.gen-1c76b735b3c7d72cad7a9a50d48fd251609a01cb74902a3c7ebf759e361ffe87 2013-09-04 09:08:22 ....A 220889 Virusshare.00093/HEUR-Trojan.Win32.Virtumonde.gen-34d38fa3ae87140169a99bd6077a59ef10fa8006123b3ef5d1b33497fcc64207 2013-09-04 09:34:24 ....A 1843937 Virusshare.00093/HEUR-Trojan.Win32.Virtumonde.gen-60011668c381d4a84c336f1caaa04a0bbdb5e97321ec0c3e6b3380bfa1fc9f45 2013-09-04 09:03:50 ....A 221402 Virusshare.00093/HEUR-Trojan.Win32.Virtumonde.gen-f8e9ec67fcc4ae7641fcae60f2ada5ce8c124eaab11d667bf6f34548cfee1f8f 2013-09-04 08:58:56 ....A 221431 Virusshare.00093/HEUR-Trojan.Win32.Virtumonde.gen-fd894a3fb6ebdb2182a7a93052ee2cf1568e49bf8c7b853de6494d41de6f8871 2013-09-04 08:55:58 ....A 221413 Virusshare.00093/HEUR-Trojan.Win32.Virtumonde.gen-fed6d4cd413b9ef9df01b37272457d848d8ad85cef1fd34db8d0013217b224fa 2013-09-04 09:01:58 ....A 102287 Virusshare.00093/HEUR-Trojan.Win32.Vucha.dc-2fa6e78d3643093a29c485bb399c00b0879a009e5d9c47503c452849eefaff39 2013-09-04 09:07:54 ....A 1161728 Virusshare.00093/HEUR-Trojan.Win32.Waldek.gen-2002cf9604909d98bfe60f3be0337660a837cae173958fc87ad2c276a106f28c 2013-09-04 09:52:08 ....A 60432 Virusshare.00093/HEUR-Trojan.Win32.Waldek.gen-42ecd7ffcd99db1027dd7c81835fcef13ba4660fb613891b4db175cdb73d5f20 2013-09-04 09:53:24 ....A 1136640 Virusshare.00093/HEUR-Trojan.Win32.Waldek.gen-89211f484031e31deec4fda760b0fd947105e8c9cd97f64924afbef916bdca86 2013-09-04 09:45:42 ....A 52656 Virusshare.00093/HEUR-Trojan.Win32.Waldek.gen-d165fbd169ace77034f65f20515505f382c2ee95e82603a0ad28c79e2d1766a3 2013-09-04 09:53:32 ....A 62411 Virusshare.00093/HEUR-Trojan.Win32.Waldek.gen-d27da19efe5230a50b985c9000e5542e24e9d180ff1ac11be682c01081b1e063 2013-09-04 09:20:56 ....A 538112 Virusshare.00093/HEUR-Trojan.Win32.Witch.gen-c145561d2c654f539111854ff81079c603a57e9e0a9f0721074ca20ee615dd27 2013-09-04 09:46:52 ....A 243114 Virusshare.00093/HEUR-Trojan.Win32.Witch.gen-fa2ffed510c4549fdb538d1cc18dc040c579b7740ab315659aea103e8af60768 2013-09-04 09:47:26 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-021e829c5d979e8bb2ed77b6fbf00dbc04c8b6ac447103355f78f84f5ee44af4 2013-09-04 09:47:10 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-022029870223dac806da04cf6c2df0905cf9a981eb7e47bcaba12182be273816 2013-09-04 09:44:56 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-02501941d687d3e9e6dfd7ee3ea73d78337d6ba919f18c80e9dd97510b6067b2 2013-09-04 09:46:06 ....A 2417264 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-02be69fe92ede635bc3e27615c1baac202e7243c69a76eb5bd45940868b44cc6 2013-09-04 09:45:24 ....A 2417232 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-02d74140e0e9af7fb532797b608784729a8c218ddbef46b53685137ae0b228c3 2013-09-04 10:01:22 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-031e6e49b82bc2c69e64ae18a887e85567ef23c464f561bf880adfd3e01e7174 2013-09-04 09:53:04 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-03a1f98464c75816e535e0e2b2e8e9d059b33a66df5dfb9993751d7c81072d62 2013-09-04 09:53:04 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-043ffb8a7bc383028034fade9877f72df3ff66bcadd3e8eef4002771bcfdc7bc 2013-09-04 09:53:12 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-04fc51e7e707eeca24a7d566e5d3293363b1c759af3306cabe50e99781d5a129 2013-09-04 09:52:58 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-05263c9f5e93b37c062a17e8cbc17363487ff89952b203e2a12e18b96810a25f 2013-09-04 09:52:46 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-0545cdda0d7d74b426e82451dba65a7ef0f9233f324ad483bd5b15c68f4be4f6 2013-09-04 09:58:14 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-0599c365860cbbb668c54be394a6491d255e74d216e95016842d0d13582f904d 2013-09-04 09:29:52 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-061ef8f1eaa3305c8bbd303a99fd689a480078621c14c7030d779e7eaba30c23 2013-09-04 09:48:14 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-0624cd84a0a58240ad45decf24ad6d92a71813657a157a6cde0fe7775374442e 2013-09-04 10:00:58 ....A 2417176 Virusshare.00093/HEUR-Trojan.Win32.Yakes.gen-067c690a679f02347f024eae320412f834109f37996292525aa421b7dc69228f 2013-09-04 09:01:46 ....A 1601121 Virusshare.00093/HEUR-Trojan.Win32.Yakes.vho-c1a0e4f245d7b9ece4fe862a8eb78f427e45125c622a1ba65b9bae92b55f185b 2013-09-04 08:49:02 ....A 203264 Virusshare.00093/HEUR-Trojan.Win32.Zenpak.gen-49d827b971ef59413a6fc09163277b07a293a8ae3713bec2a54d64511d2592ad 2013-09-04 09:15:14 ....A 447907 Virusshare.00093/HEUR-Trojan.Win32.Zenpak.gen-8f994547b24acd97cffed39f1d7131354f093f245531fbaa30de9e959009a8ce 2013-09-04 09:14:58 ....A 168448 Virusshare.00093/HEUR-Trojan.Win32.Zenpak.gen-a70b9869eda61b9ecbee729f41032a7a09ca2ba14c36823c28c405a238557800 2013-09-04 09:47:26 ....A 1487728 Virusshare.00093/HEUR-VirTool.Win32.Generic-02c484cb3b5d5d6be72aea6be01fa7bacbaea01a0483ca77d2cdb55d076f5197 2013-09-04 09:50:36 ....A 3149824 Virusshare.00093/HEUR-VirTool.Win32.Generic-170689a9d254a76113d425593c96499fb92fb092cf810887bbe48613decd23fa 2013-09-04 09:11:02 ....A 457216 Virusshare.00093/HEUR-VirTool.Win32.Generic-2a1449e5ffa903113b757e966cacb52a7b6c1b6969e2e62eb1eeaad8df16646d 2013-09-04 10:04:20 ....A 742400 Virusshare.00093/HEUR-VirTool.Win32.Generic-398f25807c8967d32424045cd17539b35d87cf1ed0c6b36a89c1c0be7c6b7b08 2013-09-04 08:42:46 ....A 368201 Virusshare.00093/HEUR-VirTool.Win32.Generic-3bdebd526654ec4f32298af2d782d8f2ecd1ad4458681f338f7a491e415d0b61 2013-09-04 09:12:34 ....A 1478676 Virusshare.00093/HEUR-VirTool.Win32.Generic-4000eec29c5ce73ec16b0778a4b3af3720b12de57e786153c2088685b7878d61 2013-09-04 08:54:32 ....A 514560 Virusshare.00093/HEUR-VirTool.Win32.Generic-5029a384497e5d18890ee60168c8a4ec1847976361a86513bfe6ccb374eb771a 2013-09-04 08:57:52 ....A 209920 Virusshare.00093/HEUR-VirTool.Win32.Generic-52dce9038ccc0f802de463dab455745ee896c05382114b66067410a1bb0add47 2013-09-04 09:14:52 ....A 2826048 Virusshare.00093/HEUR-VirTool.Win32.Generic-54302031af7b910d53bd94eaf8124a30893e01e7e6695fe3c409144b61974d37 2013-09-04 08:44:32 ....A 832692 Virusshare.00093/HEUR-VirTool.Win32.Generic-67e6ce594ca13ee97dcca6e760dfc6a37fc59329ab3be541280bcdab9147aaf7 2013-09-04 09:50:52 ....A 991232 Virusshare.00093/HEUR-VirTool.Win32.Generic-755790f5e215d3189dca087ed7eafa0037ba6f97a4b2d79aca1f2752324a2b63 2013-09-04 08:46:26 ....A 757248 Virusshare.00093/HEUR-VirTool.Win32.Generic-7bc0586b810ab5a010b0b695abb155d1eabd87e1e12fa81dbf445afe819839a0 2013-09-04 09:23:16 ....A 1292968 Virusshare.00093/HEUR-VirTool.Win32.Generic-84a076da17c3067f0d8a7bb38c2c1819f8c77191e858d91a63d8bdee52530923 2013-09-04 08:49:08 ....A 454919 Virusshare.00093/HEUR-VirTool.Win32.Generic-8aee54eedc94bace9570ba411aa41118e7bf6a459dd2fd824a3f8f0710120814 2013-09-04 09:41:48 ....A 147852 Virusshare.00093/HEUR-VirTool.Win32.Generic-8c75db7ada013e5f3320df023a3c78943bf3cf2d49310afd7caf77e3ef80bdd2 2013-09-04 09:20:06 ....A 410607 Virusshare.00093/HEUR-VirTool.Win32.Generic-b1f90f369abe8fd955c16b2d8dfd7e83698c6e50d917bd9d11c9502b9c64b90b 2013-09-04 08:47:30 ....A 884736 Virusshare.00093/HEUR-VirTool.Win32.Generic-eff65aa7f93d0ae4a83a14cf79e208440307ce550a716ab45a646a8b026d5bb9 2013-09-04 10:02:38 ....A 4972534 Virusshare.00093/HEUR-VirTool.Win32.Generic-f9f5413758e821a9ef4b71b829304aed7ad27033dcedc11d4f787dd79d51091b 2013-09-04 09:09:02 ....A 999 Virusshare.00093/HEUR-Virus.Script.Generic-ecea1bbe8391d0d8172af87451e4f455ab38ed164be7961e9ada65f8dc8417a4 2013-09-04 08:57:06 ....A 268851 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-1c16eaa7215622e33518cc0eb9da9843b6e7aafe7330c3a4202ec05da35a8667 2013-09-04 09:12:20 ....A 80556 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-1f52afa51a8448db61e98ac92a67509977b756a962c6230cebe323d58a0d5a3f 2013-09-04 08:55:26 ....A 10240 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-31e35716bb621404535a4c0275dcf41ac1a6a7e4bf2dd8b3ca4a64db7f07543d 2013-09-04 09:34:32 ....A 121340 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-3e24e5559cba1d01e26835340bb6287c39e757b9636409ede89cee405d28810a 2013-09-04 09:05:06 ....A 25084 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-3ef013dcc718c78af0c4f78cbe98eea9fc6dd46dc3c202d57e6763c68794c84f 2013-09-04 09:30:52 ....A 10748 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-3f558e0374ea173896fa6f4d6ed5445d083174452679075271657ed66405dd67 2013-09-04 09:11:44 ....A 375292 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-3fe5d3a3344c4813e8b1fa167b36cf6708d971d70b796d1d1c1a48e9bb4a784c 2013-09-04 09:28:40 ....A 2378892 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-538a27c2520b959346ba58fb6510c26695ffc5e0d46538bff25fafa52edac451 2013-09-04 09:07:38 ....A 698133 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-548406f6ca8db13757cd729c5aee6cb5fd379fce03f641f553736a0b2159e152 2013-09-04 09:08:04 ....A 129532 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-725a62f2edbb67978537b52bc6771b1da048d8901d063919358408f68d3f4f5c 2013-09-04 08:44:40 ....A 150012 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-73c209f8cdab644ae0b38bb0fdb761f243f73ed6a7a362f24ef785b1c81dd400 2013-09-04 08:50:52 ....A 465404 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-75773217125df0b0b68977feae964f4ce63d54bc35fab9038f42e12861241aa8 2013-09-04 09:42:20 ....A 106708 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-7f883ddbd495a6b841198139ffb7bf931e64dd4523cdd544d3ce25576e6e1789 2013-09-04 09:15:46 ....A 405729 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-80660a776c6c7a5b3d3622c0f1714304b613f33c6c7e51bf371ff3d48f4ee8a1 2013-09-04 09:22:28 ....A 441180 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-81f2aef1d41a14f29d1837cc9ecefa7a466ebf74855106104ceabc531b474068 2013-09-04 09:48:32 ....A 10236 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-86ec3a3769df1a75d83c796d6803ed7248e8d643c013dda3650d70d2036d3cc5 2013-09-04 09:39:04 ....A 470988 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-8d4f8e05e5c59cdc132d7a0b085dadf8226ac83c2d246acf086abfee1430cd89 2013-09-04 09:20:10 ....A 804856 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-93c875b63f196efb504335bf08704c476e0ada21ee977738d2697a957e17c8ee 2013-09-04 10:02:42 ....A 113327 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-9460a988768ceb971b63b581aa24a4d08802e46e671b6681596f2a055d717662 2013-09-04 09:18:48 ....A 126972 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-9c26936b48521b58fdde19cfcf6e0f794a4236a6c2599e24f246c75baab0cf49 2013-09-04 10:02:16 ....A 65684 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-a042dad414daec034ea05617185f2f3e5a941370ffcbc1658bcb0cccfcb4d676 2013-09-04 09:04:22 ....A 47612 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-a5b7cf101d9ea5c672ea7c0bb73af4d77234ccd668a0e8f1c7de49241a3fa889 2013-09-04 08:49:34 ....A 173612 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-a5de81c9f001d42bc9eaec8e36b89d3501e83a5363ea48e5eaab6f8e627f8881 2013-09-04 09:45:54 ....A 741524 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-aa939c7650f5c04ae289dc73461d185332d3b34d09958b5ecfeb3139a0db80b5 2013-09-04 09:27:18 ....A 43516 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-b02b3f6a59538fb88427051cbf2d076af3568c53f12fe7c8f1013ae3693e951f 2013-09-04 09:03:12 ....A 502728 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-b3f9ccc80d309cd7b4cbf17dd6ba5b817512c6848ae21aeb75f03a7cd725581e 2013-09-04 08:41:52 ....A 1558036 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-c4f8cdd29bc7cf8a55d88d44a1d16bc392eed404bd2583095eb1be881569fcea 2013-09-04 09:29:32 ....A 192508 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-c7a79b3f40a6652077d125c855a1ae1f62a47ad8e08b7a7809b309bfc8a24306 2013-09-04 08:56:28 ....A 195092 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-cb4c452e2c3bfaa27f7c726ffc16848a5ec9e739c06d26516c7250244f8ccf3d 2013-09-04 09:41:48 ....A 10236 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-d3c4b308acdb981eede9aff56dc654e79042e7c26000b227dde2ab1817c5198c 2013-09-04 09:21:18 ....A 59900 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-d6576d07f71a7a037f6c68ff5a568cc14f3763ee36adf1ec662ca1f65c0da5df 2013-09-04 09:14:38 ....A 557884 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-da6741af6cf1395975744bcfc108aed4b462ab5b006db01334bc0df17d24345c 2013-09-04 09:42:54 ....A 374268 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-daf055ef205e7a04e81101606a204ff1fe27abc7d5275a0b9d98021af99cf352 2013-09-04 08:45:46 ....A 43516 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-e12aae019bafbf4b30202eaf03827a078ddd18bc37977336f72721617da2ea08 2013-09-04 09:50:40 ....A 56220 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-f79adf788395c1c7bed2d2a17f15f58061b047aaeea9a343ac55ec6f93bf33c5 2013-09-04 10:05:54 ....A 10748 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-f7d7705a53ba1b6840ce57612675ed00e1b59aeb3b0beb1c29ff6f302e901ea7 2013-09-04 09:47:46 ....A 139548 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-f8b108aa6d8ec459e40641d1a523196e456d98253a21abc15b26758117755974 2013-09-04 09:57:08 ....A 114176 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-f98a7342fc42e83adce0e34647cb0360b6f91c9f82545cd4d19e0a20bbb93387 2013-09-04 10:05:38 ....A 52860 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-fe4668508afd97e63b6c555f7745485ce2d6e9c0639f9b55788ee4c67c744d99 2013-09-04 09:52:22 ....A 54780 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-fe74be5835e1cebb869c2f592810f19703c64888f484971701ecc93b787bc7c8 2013-09-04 09:51:32 ....A 3227132 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-fe9a2da1d1389e8238b6926fb9ab8fa2792a7a778a966161734e5a929fcd1c5e 2013-09-04 10:02:42 ....A 177148 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-ff0f9cda38f7983edf5c192dc2bf9c34b455623a705219b62f90b4c078c23912 2013-09-04 10:02:36 ....A 746292 Virusshare.00093/HEUR-Virus.Win32.Chir.gen-ffc7666afece28b321b5f5be7bac703fa4d6596c2bbf9046872c429ab75acff6 2013-09-04 09:02:32 ....A 31744 Virusshare.00093/HEUR-Virus.Win32.Gael.gen-590e1524f8b073b85cee5cc24fe69fa648b215341b97ca2f92b421c3070c299b 2013-09-04 10:00:26 ....A 55296 Virusshare.00093/HEUR-Virus.Win32.Gael.gen-fe52bc8af71f73108057d748ec1f41ce597214f7d2bdb63169cb9998b33aa692 2013-09-04 08:56:32 ....A 335872 Virusshare.00093/HEUR-Virus.Win32.Generic-14cef2ccd63d2f67a2723fc97aac2b71a92ba880653489aab32eb6da6021fafe 2013-09-04 08:50:42 ....A 180224 Virusshare.00093/HEUR-Virus.Win32.Generic-20fed6223f82a575460d081fdd89ff2ac9387bf21c64d0a19fbffef9751320c4 2013-09-04 09:29:58 ....A 81920 Virusshare.00093/HEUR-Virus.Win32.Generic-512eb2e73418d43b2061891da1310a44ab5ee8ddb797efbe5c712d7e0e565938 2013-09-04 09:50:56 ....A 377344 Virusshare.00093/HEUR-Virus.Win32.Generic-65bbd542531775b220f244d762e5893fe54fb39cb35566379877a75598a339af 2013-09-04 09:37:54 ....A 39424 Virusshare.00093/HEUR-Virus.Win32.Generic-871196e815022c6bb6e2dfb949b6d933169c123ad0c1c6ecc86fafa0230b9c25 2013-09-04 08:56:06 ....A 184320 Virusshare.00093/HEUR-Virus.Win32.Generic-c731e2dad63966ce48d49753e05e4460a9b9b95cfa5f81db80601f231791b63c 2013-09-04 09:19:22 ....A 41984 Virusshare.00093/HEUR-Virus.Win32.Generic-e5512b9e0d709a278a97f70592fe58217c0eccd93caca1359500362783da2f9c 2013-09-04 09:34:26 ....A 200704 Virusshare.00093/HEUR-Virus.Win32.Generic-edbabde102edd39912fa50d4f42bbe37717c6e1c73cd99c11c6d38c6aa775a6b 2013-09-04 09:52:28 ....A 102400 Virusshare.00093/HEUR-Virus.Win32.Generic-f8cde3bc255bae58e54d2869e34a38ca638ed00bfdd3a64466a9e81234e96965 2013-09-04 09:46:36 ....A 8192 Virusshare.00093/HEUR-Virus.Win32.Infector-00a4d51764f3928ff35dbf3612a10ca4bb2178a0b7ea048e253052b41d2b6dd0 2013-09-04 09:54:36 ....A 266240 Virusshare.00093/HEUR-Virus.Win32.KME.gen-f905fe116d36a504f59328f1ca4e7fef87b907dd0b2ccae0b078f7a18f053354 2013-09-04 09:28:18 ....A 571875 Virusshare.00093/HEUR-Virus.Win32.Slugin.gen-fd1d117c994aca36228fc27350937670f02142e5c21f563d94620843ec9b9307 2013-09-04 09:30:28 ....A 49152 Virusshare.00093/HEUR-Worm.MSIL.Recyl.gen-c7cede59d1c5384fbfaa071b1b80f72850392e557250332f249d81ace03372cd 2013-09-04 09:51:42 ....A 48246 Virusshare.00093/HEUR-Worm.Script.Generic-13c65beafd85ba5806ecd04242579201582db7706c1488a7383a100aed45b18e 2013-09-04 09:59:20 ....A 75049 Virusshare.00093/HEUR-Worm.Script.Generic-346defb7ca775ee3793fb3849968bf2ce053d36c754c7746d2056c67564be3c2 2013-09-04 09:00:18 ....A 78494 Virusshare.00093/HEUR-Worm.Script.Generic-50374a4cdb9719a811005e3efab8331552f41607c9438660b5abbad620e6e9d9 2013-09-04 09:45:02 ....A 78490 Virusshare.00093/HEUR-Worm.Script.Generic-55b28fd900f48346ad34b7f17f13ede8b72734cd5cc79c40ab8633b78710cf3f 2013-09-04 09:12:14 ....A 78496 Virusshare.00093/HEUR-Worm.Script.Generic-6d4615b59bc3cb05dbfe81262219207a035c7c3397e58cfae5f9f20987b659a4 2013-09-04 08:59:12 ....A 75037 Virusshare.00093/HEUR-Worm.Script.Generic-74c866947c2cf5a45403c59f9115b5294fa704ea2b3a61dd8e7a0db37c233554 2013-09-04 09:00:14 ....A 78493 Virusshare.00093/HEUR-Worm.Script.Generic-8a75a53258dc1e4fea9c12e2e28712957d8630cf2f3eb551907f20748b93ecae 2013-09-04 08:50:12 ....A 78496 Virusshare.00093/HEUR-Worm.Script.Generic-926108a99e0086f1f45989652891152c79d8c105a641443d54d9bc6ba02619ef 2013-09-04 09:10:14 ....A 75036 Virusshare.00093/HEUR-Worm.Script.Generic-a9a331e5c3bdbd020b9e7ab8ed25eaf870b0ad0c6ae0168406679e1a4aea1c7e 2013-09-04 08:49:46 ....A 75050 Virusshare.00093/HEUR-Worm.Script.Generic-ab0ab394173be4817e896f4f919778717172d1541b664a8ecfb548b16c47ea50 2013-09-04 09:14:58 ....A 75047 Virusshare.00093/HEUR-Worm.Script.Generic-b3335f9c25b6e90bb884f0c8ff76717ae55e5ad31d19e5f773a69a1a18053f7f 2013-09-04 09:14:58 ....A 78495 Virusshare.00093/HEUR-Worm.Script.Generic-bd069c8421d64b16f20dbd7f91f286fa9218a1db8e1fde596a3bf9039a5d7a32 2013-09-04 09:08:38 ....A 75045 Virusshare.00093/HEUR-Worm.Script.Generic-c6342f3674182c0c506455231864a96d42d96a432afa298da9a6fa81137ac968 2013-09-04 09:13:06 ....A 75029 Virusshare.00093/HEUR-Worm.Script.Generic-ce02c4e5289042028ae56dbbc7cc92da3c5351c7e8e32a1bbfe918491f1a5f67 2013-09-04 09:38:16 ....A 78493 Virusshare.00093/HEUR-Worm.Script.Generic-d49819c8ed38e0ec7bf48b3a1e6b9c094c853922b0473ad7046e94e59dafcb1e 2013-09-04 09:17:46 ....A 75036 Virusshare.00093/HEUR-Worm.Script.Generic-e09783dca0a75a17d21e80530bba2d2469e8da31c2705e36bd4b976ad9a6c584 2013-09-04 08:51:36 ....A 78496 Virusshare.00093/HEUR-Worm.Script.Generic-e336c30987bfd3dce76a9c95737a8f5937c3787fe2dbc704c3703c11d4fdc8d1 2013-09-04 09:16:12 ....A 78494 Virusshare.00093/HEUR-Worm.Script.Generic-edad6f80a79d482e8126679ad8bf931ca4dad52b0b06d98fa8c64c7477e2bdbe 2013-09-04 09:14:36 ....A 75053 Virusshare.00093/HEUR-Worm.Script.Generic-ef91ef4f82ef19933be41fcf2508d9f1fe30abf93cd13975499a5d9dc6c8873a 2013-09-04 08:41:16 ....A 57900 Virusshare.00093/HEUR-Worm.Script.Generic-f83c7c5b9216473d82ff1473f47460c33bbc8343e3a8bd33945c9ae1dc990372 2013-09-04 09:27:24 ....A 406105 Virusshare.00093/HEUR-Worm.Script.Generic-fd14c946070ea19aed0666ee72c470b9ec85ebe36a0cca04a8aec26dba8ca6ed 2013-09-04 09:21:02 ....A 78473 Virusshare.00093/HEUR-Worm.Script.Generic-fee5d58cebccec20755782eada3c0a0fc9b28047ee71fb2824bbb14ac4e8a45e 2013-09-04 10:01:56 ....A 45568 Virusshare.00093/HEUR-Worm.Win32.AutoRun.gen-95f14fc220b96642b2519f5f3e60837f7352c67967107cc3417a0bf5d11599ac 2013-09-04 09:51:20 ....A 19968 Virusshare.00093/HEUR-Worm.Win32.AutoRun.gen-ff08103a276159c61fcf9436c2672e762f98568e897d1ae33880e1ac8c629af4 2013-09-04 09:06:46 ....A 107548 Virusshare.00093/HEUR-Worm.Win32.Generic-026d2b177492a4dbd93b5dedff57d2cdf56527627b1b51cc29795fbed4b47536 2013-09-04 09:44:32 ....A 209321 Virusshare.00093/HEUR-Worm.Win32.Generic-035477c186b29fe2a3440bedc3f7e70092ef237f70b61a0d1ea2c363cfcaeb27 2013-09-04 09:11:26 ....A 53760 Virusshare.00093/HEUR-Worm.Win32.Generic-04f94e90481875e117e78d04face218ad0f709b2092aa5c016ac3c7d727edd5c 2013-09-04 09:25:16 ....A 35328 Virusshare.00093/HEUR-Worm.Win32.Generic-0578baa335d48bf39e8b174cef22018c9a200f1339c784f524c3a17adce97ed4 2013-09-04 09:29:38 ....A 53760 Virusshare.00093/HEUR-Worm.Win32.Generic-088ae327890715f9894a36eb1964136776143a14d1e353fe44c098b25c88e27a 2013-09-04 08:57:18 ....A 53760 Virusshare.00093/HEUR-Worm.Win32.Generic-092068a44666bec8c1174b2fdff450ae48c725d1a78937238251e00a6955d3e3 2013-09-04 09:17:14 ....A 32836 Virusshare.00093/HEUR-Worm.Win32.Generic-096f5d8040d0fcf42f4eed3aba0b1667a8ad6c1049bd96fafb61ee73bc763a96 2013-09-04 09:40:30 ....A 144896 Virusshare.00093/HEUR-Worm.Win32.Generic-0a5440c393dd99b885022ad82cb56a621620288178f055f7532119e353841d1c 2013-09-04 09:11:22 ....A 24576 Virusshare.00093/HEUR-Worm.Win32.Generic-0a607c914123e963d4346b72c2849fdc9d13071adf089a7f9190f6c188c28cef 2013-09-04 09:13:56 ....A 76288 Virusshare.00093/HEUR-Worm.Win32.Generic-0aa307bcaff128bf9bcc95aa09970b21ccb2e601b03188c052af4c36375c4ab0 2013-09-04 09:07:06 ....A 34922 Virusshare.00093/HEUR-Worm.Win32.Generic-0b219822a39808e97d381e12d968714a10d20e76ba3826c274650c4ecb9d1360 2013-09-04 09:44:44 ....A 145408 Virusshare.00093/HEUR-Worm.Win32.Generic-0b39812cb97f0d11dceaa8e42d2d7b75e905948d413cfb89b3d6431ebb327708 2013-09-04 09:13:58 ....A 95744 Virusshare.00093/HEUR-Worm.Win32.Generic-0b746a19ac94e8bb6060847f33c6cbe46ffccb09db38377dc566f3e6f991f805 2013-09-04 08:42:36 ....A 192699 Virusshare.00093/HEUR-Worm.Win32.Generic-0bafea62f1d147d81d7c58fd84a7405adf37bbadbbdbd4343d8b6ce60142461c 2013-09-04 08:44:24 ....A 200985 Virusshare.00093/HEUR-Worm.Win32.Generic-0d40ce1d1705b20533a9d7343e9306dee9fcde9ea658f8694651c4e5b5608681 2013-09-04 08:52:36 ....A 35734 Virusshare.00093/HEUR-Worm.Win32.Generic-0f5ac61e4f7e3220e454d7e7344e5157aef268d6a90f5e1fdc19f48cb158fb58 2013-09-04 10:02:40 ....A 25600 Virusshare.00093/HEUR-Worm.Win32.Generic-10ca36872a27e8f1d20264c65f229dbcab5a0c104b44922dece2ddae551eefcb 2013-09-04 09:06:30 ....A 186880 Virusshare.00093/HEUR-Worm.Win32.Generic-121e676a7c1abb22990fc372fc134ac75541e6d8e50dab33eb3b6c5975754587 2013-09-04 08:53:54 ....A 101376 Virusshare.00093/HEUR-Worm.Win32.Generic-144f95234b6189d8036a772e8b216fa45ddeb9cb344f63fa278dd2fdb1f3741d 2013-09-04 09:07:40 ....A 217088 Virusshare.00093/HEUR-Worm.Win32.Generic-14b725fcaaf0f40465a67454fcfe615f270a46a224382aa5094474062781068a 2013-09-04 09:09:30 ....A 34816 Virusshare.00093/HEUR-Worm.Win32.Generic-14f40a4c1c8d3a727ab921ef456239f01216d92a110c4525aca53df655e4b101 2013-09-04 09:57:50 ....A 74240 Virusshare.00093/HEUR-Worm.Win32.Generic-1651a877b6a862c6c70d5cc86ff0172b7b15b63d62d96caadf8a42571e1833b2 2013-09-04 09:02:34 ....A 26624 Virusshare.00093/HEUR-Worm.Win32.Generic-1697c0c98b327d2035354ae8ce65a31b9a4b86d971845f444675b64fd6cdef5f 2013-09-04 09:42:20 ....A 126464 Virusshare.00093/HEUR-Worm.Win32.Generic-169d2ea44d2e7dc56d82940022fc0eb7a5bcfd9a37b1a2d5feb2b49985d0f153 2013-09-04 08:44:16 ....A 99840 Virusshare.00093/HEUR-Worm.Win32.Generic-17f69924ad2f15fe307f5799d229d018b11c41412ccc03e712b04bc9a7cdebe7 2013-09-04 09:33:18 ....A 5120 Virusshare.00093/HEUR-Worm.Win32.Generic-195142eb578904841742cc3d462b019d2b80740c3cde2baa3df1c700e490b5cc 2013-09-04 09:23:52 ....A 24576 Virusshare.00093/HEUR-Worm.Win32.Generic-1d1b0e2f6ed4eb8c56f746c3c86ec823c404290a5b6e3942f2632376aa736dcf 2013-09-04 09:09:14 ....A 208896 Virusshare.00093/HEUR-Worm.Win32.Generic-1db9ffba0daef14aadf4ba7533f9da3ea3b8663ee84406f5e8dc0f15f0109d74 2013-09-04 09:15:36 ....A 26624 Virusshare.00093/HEUR-Worm.Win32.Generic-1e9b655ed84e56b900a09368a52187697911543304b7d2d198eaa9c17cfd24d5 2013-09-04 09:12:14 ....A 72192 Virusshare.00093/HEUR-Worm.Win32.Generic-1f423f460a292b4de46367fd820d86511793875474b0a0018135274f1aab56e7 2013-09-04 09:12:10 ....A 105984 Virusshare.00093/HEUR-Worm.Win32.Generic-1f566010716e2490dcea339669b7b825a593625a81501ebf520a2e9d30fcc244 2013-09-04 09:10:40 ....A 85504 Virusshare.00093/HEUR-Worm.Win32.Generic-1f5b26e074bf2472d62035122a4caf509859ce8c0c07db9cd03c85aa9fd8d0d0 2013-09-04 09:08:50 ....A 214492 Virusshare.00093/HEUR-Worm.Win32.Generic-1f92e19fe18a44647d775322ca2652d8a6286c25a244d9c3f77a053356c62909 2013-09-04 09:05:06 ....A 36921 Virusshare.00093/HEUR-Worm.Win32.Generic-1fa0189d3d1249ca0ed4a96fe1c2c32b3d02ea6a7bbc28c61b0d280615d268dc 2013-09-04 09:04:44 ....A 209675 Virusshare.00093/HEUR-Worm.Win32.Generic-1faf59c74e5dd3f9f0343832eee2591f23e83d740446268f75fc0c14e2be28d2 2013-09-04 09:49:02 ....A 34990 Virusshare.00093/HEUR-Worm.Win32.Generic-20405ee17e9cbd32cf23757b5a85254b89c7c15a639bc03f1d170ea082bfa68c 2013-09-04 09:11:34 ....A 24576 Virusshare.00093/HEUR-Worm.Win32.Generic-24b281f04a908f2992b82a23438fe8d4b79b51e5bbbed38b0c154e99e108ed20 2013-09-04 08:44:06 ....A 212992 Virusshare.00093/HEUR-Worm.Win32.Generic-26af97186dca21541513dbf43228444efe9d390282912241fba9c3ffd6e439c1 2013-09-04 09:06:46 ....A 91136 Virusshare.00093/HEUR-Worm.Win32.Generic-2904ddf33e083e82e83c412b20b77bef595331d9dcf3d818a37931de5e668dd9 2013-09-04 09:41:04 ....A 107008 Virusshare.00093/HEUR-Worm.Win32.Generic-29efd1ff3c8c307c5a02f3528de5ee8fde92f01c6cd3ffb28c2140c68fae4749 2013-09-04 09:05:04 ....A 35173 Virusshare.00093/HEUR-Worm.Win32.Generic-2a272f8b93832351dac21a04626bdabb417aedb7f052886b63664348803f1066 2013-09-04 09:28:48 ....A 209119 Virusshare.00093/HEUR-Worm.Win32.Generic-2a54eb45a8eb6a9115b3991c937a92cb8aa5d66040e873c6f8e051dcec15441e 2013-09-04 09:15:58 ....A 101888 Virusshare.00093/HEUR-Worm.Win32.Generic-2d228cd628c086c72f089697337adccfc9b5bf4f1e6ddb9d247d00f1a9857ecc 2013-09-04 08:41:52 ....A 89088 Virusshare.00093/HEUR-Worm.Win32.Generic-2e57c11ed21c8a7c5fbb0ca0ff6116ae47a0b386ea58125ee2b5054ebcc01acb 2013-09-04 10:00:08 ....A 141312 Virusshare.00093/HEUR-Worm.Win32.Generic-30434c975d1ce4566c7ed607d3eedd8fa43892df7283077642d73107bf05da6b 2013-09-04 08:41:26 ....A 35485 Virusshare.00093/HEUR-Worm.Win32.Generic-306010ddb96816ef1481b9efb3de807f2e35f6e9164fa39e76de6236d9adf160 2013-09-04 09:13:34 ....A 35428 Virusshare.00093/HEUR-Worm.Win32.Generic-33426a89d9af7f12328567d672ebde9515d7a654d3f494942afd2bd6593e157e 2013-09-04 08:52:12 ....A 213504 Virusshare.00093/HEUR-Worm.Win32.Generic-340ce0a31b789d3af98f10c072ac711e0126fd9c9c46ea017a68872d901e43f4 2013-09-04 09:29:04 ....A 200944 Virusshare.00093/HEUR-Worm.Win32.Generic-34242194178ad434a6043693567fe4018d12ca6bd1626a14b9d6c7784225ae18 2013-09-04 08:54:02 ....A 214246 Virusshare.00093/HEUR-Worm.Win32.Generic-34588d32682af83708aaf457b418ec739094f5436defd74c32a45c9cc66e4207 2013-09-04 09:09:06 ....A 92672 Virusshare.00093/HEUR-Worm.Win32.Generic-34d23050eef362ab048d5e2064fafa3fc92c443e724ba1ad4ed1e036080366df 2013-09-04 09:05:46 ....A 214142 Virusshare.00093/HEUR-Worm.Win32.Generic-3508e68bec84da6fbd10393ab70dc249acc1cdfa26e0dc811a8d2ed694f320f0 2013-09-04 09:08:54 ....A 80159 Virusshare.00093/HEUR-Worm.Win32.Generic-356644d347701700e830b4f127115291639dbd8f1b120f4e1a21e170206850e0 2013-09-04 10:07:30 ....A 263680 Virusshare.00093/HEUR-Worm.Win32.Generic-37584c3607f3876984565bf147dafd65b0954d3a2bcd3f9f9ae4eb693815996b 2013-09-04 08:43:04 ....A 102400 Virusshare.00093/HEUR-Worm.Win32.Generic-3ac4db8c535461bb916ecb93f5d866381d6ddf99e5a0cd77fea3f06c4899b67c 2013-09-04 09:06:40 ....A 35910 Virusshare.00093/HEUR-Worm.Win32.Generic-3eae1fa7f7aad9ab84abb154cfba7558b24d6de931fb018f7ed49696509ab3a6 2013-09-04 09:04:12 ....A 75264 Virusshare.00093/HEUR-Worm.Win32.Generic-3ec7b6466eb7496334088826b768ef15bef70e5855232b87f0dfd61ce3637bad 2013-09-04 09:13:54 ....A 36027 Virusshare.00093/HEUR-Worm.Win32.Generic-3f6a975771e5a5f6a504debaa8fbb9250e48fee85e9374008f1cff19c3498692 2013-09-04 09:14:08 ....A 95744 Virusshare.00093/HEUR-Worm.Win32.Generic-3f9c4bb91d5077874d6e6186affce9beb5f3ab742b66e4bbf65b4997ebd7692a 2013-09-04 09:13:38 ....A 86528 Virusshare.00093/HEUR-Worm.Win32.Generic-3fa3f45d780b4d08f46e2a7d84cc6956726c39ae657d3fdec2978c0d0970830b 2013-09-04 09:09:36 ....A 83456 Virusshare.00093/HEUR-Worm.Win32.Generic-3fb2912811040ec78368dc2bd215320af724c36ed2ad8f20a40c8487e93f229c 2013-09-04 08:49:14 ....A 14080 Virusshare.00093/HEUR-Worm.Win32.Generic-3fe4aea79d3555d37b011844a4c4f27ef9d730f4ccd983f0317cd3fa3bb6fcad 2013-09-04 08:43:04 ....A 84480 Virusshare.00093/HEUR-Worm.Win32.Generic-417c4eceaf3f33b28e4d07e5e48aa9de7bda758379eb952fe7c9489ac6bf0680 2013-09-04 10:01:22 ....A 5120 Virusshare.00093/HEUR-Worm.Win32.Generic-41aad4a594fc3acdd5326cf41bc25df7c494de2d7c2a5e416b6d8c12d6bde6b1 2013-09-04 10:01:58 ....A 35596 Virusshare.00093/HEUR-Worm.Win32.Generic-423f64f9c4934030ac9fd4945090de16cb656605a3bb6f890986bd4e84fe26d4 2013-09-04 09:15:12 ....A 87552 Virusshare.00093/HEUR-Worm.Win32.Generic-42b0a3c7d245ac36f26fac33549e74b8b0161f158418fa6f8f69a313f86ebe7f 2013-09-04 09:17:32 ....A 145920 Virusshare.00093/HEUR-Worm.Win32.Generic-43444b7235af74272c197d3a02c59162c943affc70bb33cc812a7e8f838c7900 2013-09-04 09:50:52 ....A 123904 Virusshare.00093/HEUR-Worm.Win32.Generic-43613c36e6145f2eb0cfbfbc2f1fe43274c596616386c6021149a6434bfd3980 2013-09-04 09:13:16 ....A 290816 Virusshare.00093/HEUR-Worm.Win32.Generic-4a090dfb3469298f17dd67b65543221f201cb8a171e62e29b7673a28d889ae86 2013-09-04 09:03:02 ....A 35481 Virusshare.00093/HEUR-Worm.Win32.Generic-4a6247ebdc202197e629ce18b46292b99e8497fea235cf3acd64ec50114986a4 2013-09-04 09:06:28 ....A 14336 Virusshare.00093/HEUR-Worm.Win32.Generic-4a6ab2a118e954cc45c9f592a531cbc3d7b6d6bd591accbe758316e1b4b2b6bf 2013-09-04 09:09:06 ....A 84992 Virusshare.00093/HEUR-Worm.Win32.Generic-4aa5ab6b32efffeed7f08516c00d415e670b0eaf95b606ab291082acfe80dcae 2013-09-04 10:00:02 ....A 25600 Virusshare.00093/HEUR-Worm.Win32.Generic-4bf4ee1cfa333bb0206c7be81ec7fcc7da1e2189d2992c631464fd7afa0eb913 2013-09-04 09:45:50 ....A 102910 Virusshare.00093/HEUR-Worm.Win32.Generic-4c7913f2942381903daad4323d1c2cabdefebf09488e40f70e0cf73f1c3fbcac 2013-09-04 09:07:04 ....A 36352 Virusshare.00093/HEUR-Worm.Win32.Generic-4c7ad1312d02ba0edff1d65b3812ffea9e752e1e82e9aef769f2a53a939fdc83 2013-09-04 08:49:30 ....A 53760 Virusshare.00093/HEUR-Worm.Win32.Generic-4e579af3b90cd9eefd49c345f553ff026e50520a83cc506387a2641ad5b6aa6b 2013-09-04 08:51:02 ....A 24576 Virusshare.00093/HEUR-Worm.Win32.Generic-4e984f07f4a3e6f3ab4f6120e0781c5db832ddee7e9281d7311fe951ffd177d3 2013-09-04 08:44:10 ....A 35186 Virusshare.00093/HEUR-Worm.Win32.Generic-4ef56eeada2b703b81009bafca69e7f8748cd1e669d4783f3ba6b48dd5f0f272 2013-09-04 09:08:12 ....A 35696 Virusshare.00093/HEUR-Worm.Win32.Generic-54e22efe75f6ffb0be2dd66f41d1d916855763c0cfa13e0fa93d35028ea8c382 2013-09-04 09:05:44 ....A 79872 Virusshare.00093/HEUR-Worm.Win32.Generic-550d75817555ca1e4a708f04f8cf9c2598e495944eb7d20474ad96ec4a1be5a5 2013-09-04 10:07:18 ....A 51200 Virusshare.00093/HEUR-Worm.Win32.Generic-5ed90f68a23360f0c5aeffc33aad2e09e52c2e9327f0da1eeacd289d1a4add00 2013-09-04 09:07:08 ....A 81920 Virusshare.00093/HEUR-Worm.Win32.Generic-60f1a13d4a1f24462dedb1e30887f32440f45de0f19c888f1f56d9a1f9ec0205 2013-09-04 09:22:08 ....A 209920 Virusshare.00093/HEUR-Worm.Win32.Generic-614ad122cf8ad566412fe213101a5413f6a8b322b34827c76ab17ef1026c1f4e 2013-09-04 09:03:36 ....A 209920 Virusshare.00093/HEUR-Worm.Win32.Generic-648aa02ab2be40b3b6246cd14f5b8b574207b5c8c5143803cf5c9063bb972350 2013-09-04 09:17:06 ....A 107520 Virusshare.00093/HEUR-Worm.Win32.Generic-677e66d2d0789b8ef826a62ebe17cb88cd45f3d8fedac4bdec4f5b8a3e49f89f 2013-09-04 09:17:28 ....A 111637 Virusshare.00093/HEUR-Worm.Win32.Generic-67b70beae389709d977f360adb43900c4272dce931c7da9f149e54508bf9b181 2013-09-04 09:09:22 ....A 93356 Virusshare.00093/HEUR-Worm.Win32.Generic-67bcf65225452f628e68d57c781b1a014a0640c51c12adada725fc4fd43d33dc 2013-09-04 09:42:52 ....A 152064 Virusshare.00093/HEUR-Worm.Win32.Generic-6ee934e165e07989d7ce7afbbb4b43a0fc1a8765ec5be3bd87d149baf45a6f45 2013-09-04 09:00:50 ....A 205312 Virusshare.00093/HEUR-Worm.Win32.Generic-6f37d5562d5d2fa6fdcacb50e148a0e5caf802ebfe0b68f1bfd48cb3d593f3f0 2013-09-04 09:28:26 ....A 35070 Virusshare.00093/HEUR-Worm.Win32.Generic-719ead2c487bb8b74ad25aae54fed6199a2d00ff9dad3282e1ce1badbac97a77 2013-09-04 09:29:20 ....A 122880 Virusshare.00093/HEUR-Worm.Win32.Generic-71bf198a914c6d8b6c47848b254801271665c7332d9f57afd62af2e1ffda6868 2013-09-04 09:26:32 ....A 209479 Virusshare.00093/HEUR-Worm.Win32.Generic-7487b4e6bb0418c80e2caf3e6ddcbee324c516e510a8527ef6679196d8790b26 2013-09-04 09:02:22 ....A 106496 Virusshare.00093/HEUR-Worm.Win32.Generic-753c648987a6c93b283174e2e085a47892d5d98b2055ddefa7a06c80103508a5 2013-09-04 09:10:06 ....A 212992 Virusshare.00093/HEUR-Worm.Win32.Generic-759383e38f9ba5eb46d5828ea1b22459aa060b034859efd2278fa0b228e24a0f 2013-09-04 09:15:46 ....A 167272 Virusshare.00093/HEUR-Worm.Win32.Generic-784c7c2a6eb1f301774c4d6d051e5725cd57cdd8cff3bd37802efb81feb59883 2013-09-04 09:46:18 ....A 35622 Virusshare.00093/HEUR-Worm.Win32.Generic-7919d60ee81f7c1589ab505f10bdd6dd768e21107f6691b9c802697f8d146548 2013-09-04 09:54:24 ....A 99840 Virusshare.00093/HEUR-Worm.Win32.Generic-7c98ea5b2ce0dbd08f2aa0b9fb14e6fa4202045c9044b9b8b5187e9946c181ec 2013-09-04 09:17:22 ....A 35220 Virusshare.00093/HEUR-Worm.Win32.Generic-7e2cd3eb6b32de036e4eb298b765fdcb6ec96f14e7574dc9fd537a1d532d3ee2 2013-09-04 09:52:54 ....A 213665 Virusshare.00093/HEUR-Worm.Win32.Generic-8050a83a364f075210aba3e022295572d967bacfda1c3ae053c975f75e5f277d 2013-09-04 09:49:52 ....A 45568 Virusshare.00093/HEUR-Worm.Win32.Generic-814739bac5320fcd28ad816a80d8fb85d4be57281f31194e4bdf9833d3ab8eb4 2013-09-04 08:50:44 ....A 201143 Virusshare.00093/HEUR-Worm.Win32.Generic-819a50e7ccd1e2bc8bac7218845b2bd8888d4efb40ab046e89b71153e55fc770 2013-09-04 09:42:36 ....A 104448 Virusshare.00093/HEUR-Worm.Win32.Generic-829940a26534731ef2facbfb110add663ea84ca517a136c3554f6b17658f6feb 2013-09-04 10:00:16 ....A 72704 Virusshare.00093/HEUR-Worm.Win32.Generic-82aa38529f52ae30e5ab08071d3b29f0b961a61208bb88b488895afa1fdd5f10 2013-09-04 09:10:06 ....A 35943 Virusshare.00093/HEUR-Worm.Win32.Generic-835c8c7daa485e635cd083cd8911a9880e1353d9e481b1c0c6c8e712806dd34e 2013-09-04 09:52:42 ....A 156160 Virusshare.00093/HEUR-Worm.Win32.Generic-8433fd0f9268de33e1e61cb5f596088fb371c1b3c002b5f9bc3d5ff4d8a9e48f 2013-09-04 09:48:26 ....A 35529 Virusshare.00093/HEUR-Worm.Win32.Generic-84f96a8f7b550f3622a73a11ad37776560a1e55ba5b8bd8e0092249b615399ce 2013-09-04 09:37:30 ....A 69632 Virusshare.00093/HEUR-Worm.Win32.Generic-8863a1bb0c4b1a5a35fc141150d5585a6b0679187504527947662ae6717f07d8 2013-09-04 09:51:14 ....A 141315 Virusshare.00093/HEUR-Worm.Win32.Generic-88738ad8d7745b18edbc72617cc632f7e65c30309022a543eaa20492bfbc11cf 2013-09-04 09:57:44 ....A 35457 Virusshare.00093/HEUR-Worm.Win32.Generic-8962edc0221872e7513567f45bfb4d070b7d8875e354c5dc8b915a72aabe5a9d 2013-09-04 09:18:00 ....A 141312 Virusshare.00093/HEUR-Worm.Win32.Generic-8a9c71205e4a46e9b2c08bd00109bddca1cd6a2833dc486b7459a577596129cc 2013-09-04 09:43:28 ....A 146944 Virusshare.00093/HEUR-Worm.Win32.Generic-8b514d5a3f3d0c4f1bf7ae253f4855b8eb43f3ad69c7f062a34c27be92679101 2013-09-04 09:53:14 ....A 35294 Virusshare.00093/HEUR-Worm.Win32.Generic-8d7547b2b5b7658595da8087c6393f29dd83637ba937960f6861f9efb1b1390d 2013-09-04 09:15:22 ....A 144384 Virusshare.00093/HEUR-Worm.Win32.Generic-8ec3fe37c93e5a7508481ae62195e3149cb6f836b854311a26754772a6d87b85 2013-09-04 09:11:20 ....A 113418 Virusshare.00093/HEUR-Worm.Win32.Generic-929e68317f7c11bf465165cc0c697b6220f1aa64f7b9371159a673a20b51b714 2013-09-04 09:18:22 ....A 73728 Virusshare.00093/HEUR-Worm.Win32.Generic-9411c023a4137a2c2cf35d67172c1c353e9ee53d97a8f8874c294d2410d35e8d 2013-09-04 09:29:54 ....A 194560 Virusshare.00093/HEUR-Worm.Win32.Generic-94d3153e8e243d0df62681d07762a46c58740c4207bc38fa3423318f195f6881 2013-09-04 09:16:42 ....A 213096 Virusshare.00093/HEUR-Worm.Win32.Generic-95d96cfcb7b343946d6370feef9c7d756840a6c51f89bfa68bb1021572a09da2 2013-09-04 09:10:12 ....A 213868 Virusshare.00093/HEUR-Worm.Win32.Generic-95f8381a846ee05af8fa2a61beb9eebd84723388258dca6070c418481892fb4c 2013-09-04 09:05:58 ....A 105472 Virusshare.00093/HEUR-Worm.Win32.Generic-9700dc33731ef89aec80e9288dc4d7f289cb064044314b08c8d63f6293c39163 2013-09-04 08:50:48 ....A 209588 Virusshare.00093/HEUR-Worm.Win32.Generic-a0da7a0502921fd53829a5468a128d576706b301b48662479d6412aa055956a3 2013-09-04 08:52:34 ....A 208953 Virusshare.00093/HEUR-Worm.Win32.Generic-a34bbe0ce41a6a136974a1d1be1a50c6f03a7c830751e1d5a3fcb01253f615d6 2013-09-04 08:41:16 ....A 109613 Virusshare.00093/HEUR-Worm.Win32.Generic-a4fe97fd085abb29d5b593c6cb6ff86f6c85dc3b60e4547d02a1650638532950 2013-09-04 08:42:48 ....A 168807 Virusshare.00093/HEUR-Worm.Win32.Generic-aa8cd5e8aa458200213a3b81af748abe7c9cd8f904ca4b004b67896642da64db 2013-09-04 10:00:18 ....A 35751 Virusshare.00093/HEUR-Worm.Win32.Generic-ab62a8873620bbde15e6041c200c73c02224e8cec494029e4efff83e1933064c 2013-09-04 09:12:22 ....A 96074 Virusshare.00093/HEUR-Worm.Win32.Generic-abc41c6b09d4b6d6e3d9e741eedd5bf2bc015d99b146febc39201d6e1a10896b 2013-09-04 10:02:58 ....A 100352 Virusshare.00093/HEUR-Worm.Win32.Generic-b79244dfd4be5436566ff6b17726cdcdeba2b4203162d11828008622b06f5e54 2013-09-04 09:17:50 ....A 208896 Virusshare.00093/HEUR-Worm.Win32.Generic-b890554831f32c9ffc73cb712de036fb0aed36ec097e761ff12e2f3b748404db 2013-09-04 10:04:20 ....A 35295 Virusshare.00093/HEUR-Worm.Win32.Generic-ba11557bfe5ce8f08a54c6ed6cb15cebfe25a673246aa53a2751b7cf82689bf6 2013-09-04 09:13:24 ....A 381002 Virusshare.00093/HEUR-Worm.Win32.Generic-bb864a6263d37cd72f236eac4671ffc1486534403b298cddf1e99a606a5fe4ac 2013-09-04 09:13:18 ....A 87040 Virusshare.00093/HEUR-Worm.Win32.Generic-bbe9d680d72bcfd745669cede16a1f95d7a8c0cb9ce3c9294bc767ebb3934858 2013-09-04 08:56:56 ....A 200835 Virusshare.00093/HEUR-Worm.Win32.Generic-bc092fb0489abdca10f2ce5a1835c7af210c0bf5844f645c60ff5bd736604986 2013-09-04 09:20:10 ....A 97280 Virusshare.00093/HEUR-Worm.Win32.Generic-c0dc6e27d2c06968f7bc791c769d23a3a706a551eb8a2c333e8a2b7632656382 2013-09-04 09:17:00 ....A 35536 Virusshare.00093/HEUR-Worm.Win32.Generic-c158baabb3646a430cdc0044196900a617bc53e4c38ed8e0238a670ba297d9c9 2013-09-04 08:41:40 ....A 201216 Virusshare.00093/HEUR-Worm.Win32.Generic-c19ddba31e95a07e18fe62934956be0ee3a8f0a46a79981b2255f96706161b3f 2013-09-04 09:03:18 ....A 219068 Virusshare.00093/HEUR-Worm.Win32.Generic-c293643f9ee385fb52128a67de812c7e287732c9a9cc8ce72538cac6b40b9b27 2013-09-04 09:28:38 ....A 279055 Virusshare.00093/HEUR-Worm.Win32.Generic-c7ee6a79fde46fa675ebc96957b423af6ae2fa68f9a4dd26ee44439aeb1b1328 2013-09-04 09:28:22 ....A 71680 Virusshare.00093/HEUR-Worm.Win32.Generic-c80d4ca188b563169f8881fda1397cb308f7b97b77218648ce622df1545764aa 2013-09-04 10:02:34 ....A 762336 Virusshare.00093/HEUR-Worm.Win32.Generic-cc8955a6311548dfe374a1a062a94b5f7348697c6d2aa91f62d3f45a258080b7 2013-09-04 10:02:52 ....A 209085 Virusshare.00093/HEUR-Worm.Win32.Generic-ccadf217f0f39a754ca214ccaf12e367625b07f2d500046f268c878606d3241d 2013-09-04 10:01:26 ....A 35383 Virusshare.00093/HEUR-Worm.Win32.Generic-cda876558696405537a9d4781add91b3fe0b0704a30f82453fe518f9da4df23c 2013-09-04 09:26:22 ....A 36150 Virusshare.00093/HEUR-Worm.Win32.Generic-cfa7113feab94faad549758f9358d42b8b54e1418c6a5143389ee16df1c138f1 2013-09-04 09:39:02 ....A 203264 Virusshare.00093/HEUR-Worm.Win32.Generic-d0dcf9292333bce797fa7bbab6423305251a923c905bc74feb126bc58a190f3a 2013-09-04 08:50:36 ....A 218120 Virusshare.00093/HEUR-Worm.Win32.Generic-d0fee4ce13f349047c184658b48da1e7f3ee7b72520f5beb80adf79126650d8d 2013-09-04 09:14:18 ....A 104660 Virusshare.00093/HEUR-Worm.Win32.Generic-d54546543f94b86f2f9c0de235d065e3ef1a67e3e032cef8189673b9ba132bc3 2013-09-04 09:49:24 ....A 2660292 Virusshare.00093/HEUR-Worm.Win32.Generic-d566c972f936916c12e4b909f25da3722475492aa9d134bfc8253bb5b1be57d6 2013-09-04 08:55:10 ....A 34979 Virusshare.00093/HEUR-Worm.Win32.Generic-e0d6595e55029f94b329e1c5c69b14504c696e298ba3c76e233c0c70bcec8bff 2013-09-04 09:04:58 ....A 213504 Virusshare.00093/HEUR-Worm.Win32.Generic-e2d92723e4496c728a708e2e395584b2de8517491e7ab5e5515ee8d7c16be9f5 2013-09-04 10:02:18 ....A 157184 Virusshare.00093/HEUR-Worm.Win32.Generic-e2f7b3df9ca4d3580a975967a12a1b1f40c81804eee58b0f820ccbc0a6ba4daa 2013-09-04 09:35:00 ....A 237924 Virusshare.00093/HEUR-Worm.Win32.Generic-edbc0543c416f6032570c718b14b4c9360d0f2abf3e724b3f2eff0b04282cd86 2013-09-04 09:35:14 ....A 1839104 Virusshare.00093/HEUR-Worm.Win32.Generic-edc4c5e286edb5458724acdff0faa52d7068a514fce9b128048c3b004ba9abf8 2013-09-04 09:32:28 ....A 213044 Virusshare.00093/HEUR-Worm.Win32.Generic-edcbf6bd7086146031a2f399689e7b700e98c50d0bad3f2677bedd5b2ed92a8f 2013-09-04 09:36:18 ....A 34816 Virusshare.00093/HEUR-Worm.Win32.Generic-edcdf31332c51841d019a26ae781a48f95641c68bd04206fb40f8d130bf647d1 2013-09-04 09:33:00 ....A 36001 Virusshare.00093/HEUR-Worm.Win32.Generic-edd6dfe8d1b440fbccb8d9561b0d56b3e22a7a06b77aa494c3920ef5dfb25d12 2013-09-04 09:35:20 ....A 100864 Virusshare.00093/HEUR-Worm.Win32.Generic-ede22d170d963e1eb645a26e344794984afe8285c566589d0afaaa8e0ff4ecde 2013-09-04 09:35:46 ....A 35692 Virusshare.00093/HEUR-Worm.Win32.Generic-edec90c82fcd53523cc7b0d73f187d0734c1b494e02914bdc24be9ccd8219b85 2013-09-04 09:33:02 ....A 35645 Virusshare.00093/HEUR-Worm.Win32.Generic-ee03804947a224265464fbab70ede97fb568016937564a96b07b36d4b8b66d01 2013-09-04 09:34:18 ....A 66048 Virusshare.00093/HEUR-Worm.Win32.Generic-ee13068ffda90f587eea6b298e43dcfba8d6582f61cc9dc0c5d6cc7bac225a91 2013-09-04 09:33:00 ....A 34816 Virusshare.00093/HEUR-Worm.Win32.Generic-ee13cc82b07069605412bb44b150ef9343e844b755a30ff51eab38293c0c57b7 2013-09-04 09:35:18 ....A 76288 Virusshare.00093/HEUR-Worm.Win32.Generic-ee1c81b906cfc5a5d90bddecb76c86f68e58f945b44ee1466307356e8489a90f 2013-09-04 09:33:32 ....A 102912 Virusshare.00093/HEUR-Worm.Win32.Generic-ee2ee30d238592ff927d132a8f14724c93303c0b42bdd2ae2a7c10a33746a9be 2013-09-04 09:52:54 ....A 217088 Virusshare.00093/HEUR-Worm.Win32.Generic-eeaad071daea9684cb442d60982c7e88eb6cff49b31bcde0f29268c450af254c 2013-09-04 09:40:26 ....A 44247 Virusshare.00093/HEUR-Worm.Win32.Generic-eeb38b2c64075f31aa76fcc84fc0a9c450f2a794e7ae7413ea76cd017b30ebc4 2013-09-04 09:59:54 ....A 212992 Virusshare.00093/HEUR-Worm.Win32.Generic-eedeec4f3a4e224dde6e19fd7215e6942277edd230d50e6114a39e8269c2a812 2013-09-04 09:58:30 ....A 36528 Virusshare.00093/HEUR-Worm.Win32.Generic-eef2fb1ebf879fe433a4d612e2ed1579814844863ac61d2e90ef1ce4037001c3 2013-09-04 10:04:02 ....A 208896 Virusshare.00093/HEUR-Worm.Win32.Generic-eef59efd1f726230fb5337e34665b129a15f16fc52c66be70b5d8ab93608c82a 2013-09-04 08:42:34 ....A 204800 Virusshare.00093/HEUR-Worm.Win32.Generic-f242341b01b284c4885d7049f685989cbda6859af86e20c564252600af90860d 2013-09-04 09:44:28 ....A 35028 Virusshare.00093/HEUR-Worm.Win32.Generic-f39fb99056e615b1951b584f03f56b283aa63af2e8935b55de949be0e1f25756 2013-09-04 09:56:44 ....A 204800 Virusshare.00093/HEUR-Worm.Win32.Generic-f3e671e097456f66aa3df8b493b8e03bdf08e4fa9ce61ef2e9779c8e5a832e7c 2013-09-04 09:06:38 ....A 89600 Virusshare.00093/HEUR-Worm.Win32.Generic-f46eda257a7b8b81429d6c5b408b55101e98473a62204a15e60b32e83c9fa30b 2013-09-04 09:13:10 ....A 35326 Virusshare.00093/HEUR-Worm.Win32.Generic-f6a610ae32703cbeba6bd253162a43d7e0eb4aa26b8e1d34968786d4ce25438e 2013-09-04 09:53:18 ....A 34918 Virusshare.00093/HEUR-Worm.Win32.Generic-f84a4718d3299c4c36e12e66b0e90f556c838c74f82d6cf6ef7509756260b038 2013-09-04 09:56:46 ....A 35612 Virusshare.00093/HEUR-Worm.Win32.Generic-f880fe4510f8ce4d5846f1c8e954d29da0e38d634f859917274fade2a985be0a 2013-09-04 10:04:52 ....A 35951 Virusshare.00093/HEUR-Worm.Win32.Generic-f88b4ca603cf5020c7d0bbd27a45dd0d1f5c2f193dd2d3c170ee062820016cb4 2013-09-04 09:47:46 ....A 212992 Virusshare.00093/HEUR-Worm.Win32.Generic-f895402c799247d60d4e52404c8536b6707985dd40222acf3c1c298eb5a77122 2013-09-04 09:59:52 ....A 212992 Virusshare.00093/HEUR-Worm.Win32.Generic-f897f38a755373ef753f29a55edaa2b32e64a48a5974ceef6ca0f5167b338d78 2013-09-04 09:56:42 ....A 34925 Virusshare.00093/HEUR-Worm.Win32.Generic-f96b8931fb4b7aa97855179276ce1d7eb64c1d6bc44da89b7ade1302e0982337 2013-09-04 10:00:34 ....A 85504 Virusshare.00093/HEUR-Worm.Win32.Generic-f99040d6a17711df6e58bd131164b2819671a7cd98bc06976a289056c5621c0e 2013-09-04 09:53:56 ....A 90814 Virusshare.00093/HEUR-Worm.Win32.Generic-f9d8c83adc36df802e1be90c3ea8274c1076b7ae3cbb2497504fdcc705ac6ecd 2013-09-04 10:02:38 ....A 209417 Virusshare.00093/HEUR-Worm.Win32.Generic-fa047d171c06da57d422c7ed266bb99bef521f7adf5078d58c0ac9caab687c21 2013-09-04 10:02:18 ....A 72704 Virusshare.00093/HEUR-Worm.Win32.Generic-fa159b27cf5823d0ab87a344e0e9aeb6eba0e6952d15dd30052fef99a4ea2685 2013-09-04 09:59:38 ....A 203264 Virusshare.00093/HEUR-Worm.Win32.Generic-fb107e0485c224f3f2f618c82d262fe12b9d7d27ae57b90292b856cab8b4ced9 2013-09-04 09:30:28 ....A 204288 Virusshare.00093/HEUR-Worm.Win32.Generic-fb46e40ef20eb66b7de75a0fa2005b192583575b101a179fd4d01830f898b589 2013-09-04 09:30:22 ....A 83456 Virusshare.00093/HEUR-Worm.Win32.Generic-fb48546a9b61742b80361c47de7772b2b81191f80e0f4914eaa57275090ab2a6 2013-09-04 09:54:02 ....A 212992 Virusshare.00093/HEUR-Worm.Win32.Generic-fd09400eafc1612f49bc26ef0228cf1ebd3b39621e37b15044d70e61db9ddc46 2013-09-04 10:02:40 ....A 103936 Virusshare.00093/HEUR-Worm.Win32.Generic-fd4b213b5b6632149a2f0268e831980a8f85089a6212e3e998b9168b782ce386 2013-09-04 09:50:22 ....A 35352 Virusshare.00093/HEUR-Worm.Win32.Generic-fd7c31b0dfa5381000a6b5cbe857f052c8f626be5b4290f580e5e72ddc3dec93 2013-09-04 09:27:32 ....A 168448 Virusshare.00093/HEUR-Worm.Win32.Generic-fe00977a9da96c2102ca762df6deba07b44112fc8e6d10b036408449582b81b1 2013-09-04 09:49:00 ....A 35219 Virusshare.00093/HEUR-Worm.Win32.Generic-fe3018aa502620993a60d893f24cb9727ffd56030d91fda5e7d59318f3be14e3 2013-09-04 10:02:38 ....A 212992 Virusshare.00093/HEUR-Worm.Win32.Generic-fe3c315e24e3ea10cc865b465ac28d76d1c63738f4b2db7006694382163e5c24 2013-09-04 09:55:46 ....A 35487 Virusshare.00093/HEUR-Worm.Win32.Generic-fe473a2eb8fa1ff1dd811cf4631867501bd0ed562458b0f892ac07ce490fd1ce 2013-09-04 09:58:58 ....A 62464 Virusshare.00093/HEUR-Worm.Win32.Generic-fe7ebd49ae7f5a50ad82ba9361ae8db9035375e6b7075304089ae356d310ba58 2013-09-04 10:00:06 ....A 238593 Virusshare.00093/HEUR-Worm.Win32.Generic-feb01294b83ca01d2944ae77a7b3fd36b5b266b8396921372f13903ec4f172ea 2013-09-04 09:52:44 ....A 134656 Virusshare.00093/HEUR-Worm.Win32.Generic-feb4d78f1997609ce0a23820464f41bc1a87b1bd55436965a38e84d8ec173dde 2013-09-04 09:56:24 ....A 94208 Virusshare.00093/HEUR-Worm.Win32.Generic-febb5a6aaa62179c108ade0e1ccf886cde6f988c89ec92e6c34ee482c7afce16 2013-09-04 09:57:46 ....A 109648 Virusshare.00093/HEUR-Worm.Win32.Generic-feefb358d3a13d5c5bbea3678a3a6a3c1718bbff2e3ba89205ba2b8daf422112 2013-09-04 09:59:20 ....A 74240 Virusshare.00093/HEUR-Worm.Win32.Generic-fef903e886560e1e3a63ecd52cfa3854cdab9da2ebe0170f022247e734b0954d 2013-09-04 10:06:00 ....A 87552 Virusshare.00093/HEUR-Worm.Win32.Generic-ff2d290ab44e14adf1a4974373b2f4fedde04486a3547fdb4638cd2192283b0a 2013-09-04 09:55:56 ....A 75776 Virusshare.00093/HEUR-Worm.Win32.Generic-ff33b4cceac679a360c468422b18a0f7eee4fadde3362172ed9737a91900afaa 2013-09-04 09:56:54 ....A 35188 Virusshare.00093/HEUR-Worm.Win32.Generic-ff95fbb77582e8e4542ee225c179cec44d39189bd706111758f0dc572a82b409 2013-09-04 10:01:44 ....A 116736 Virusshare.00093/HEUR-Worm.Win32.Ngrbot.gen-8a378e58c2345df38002db56807653892c682dd32994e8635ece790d0845c72d 2013-09-04 09:04:48 ....A 38912 Virusshare.00093/HEUR-Worm.Win32.Ngrbot.gen-f0efe2ffb05e8acf446d78f80d9d16bfd86d6f4e725f2f4e6d3223736e50c576 2013-09-04 09:59:00 ....A 202240 Virusshare.00093/HEUR-Worm.Win32.Ngrbot.gen-f9f118606ace313465d6ccc2a2945234fd1734ab13f0a4fdde951cb4b6301d92 2013-09-04 09:28:34 ....A 888832 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-03e6c2d23ad82d4bbbdd39dcb42f87d482199aacb24f76571a1a7ff477eab17f 2013-09-04 09:36:58 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-07cae7131297f03b3bf110d4f4a1a7ae68794a8f11ff7550a1e0f376f0fcc270 2013-09-04 08:47:06 ....A 876032 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-087340f3db0662c4bab04a958eea1f58e399e11837845b08d15c403bae41782a 2013-09-04 09:48:34 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0ac6de3e55f517551a6f1fd633a9b84a7fa0f78e9cb3f4e1fc7affd332176362 2013-09-04 08:45:18 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0e6852bd63002371841ee573e2c3aab9cd12741a60f32b55ab10b2cb5a8f5438 2013-09-04 09:38:34 ....A 888832 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-145c796224d3125b27392356273fc9e9a8be78c964c28c9cad80f359808c2c59 2013-09-04 08:41:26 ....A 888832 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1c8210453ada6f81cbf95edf9cfc1ecdda67609bb61a1464010a33c5d49718b7 2013-09-04 08:47:04 ....A 888832 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3e0d9bd8acbadb7a6eea5312b4d0b0868e310ba96a032f0383e61d410ca71cbf 2013-09-04 09:36:44 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3e56949f9d7d1aadf0b86e800cc9764a53bed75ada023092f80bae8a6d73bcea 2013-09-04 09:47:10 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4ff922e4c30171970c770b72dc5bd93f47005332524a529402057a8ad556694a 2013-09-04 09:03:50 ....A 646313 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-550ea24a1e0304332d10b3b486d7c0a23e35efdac40aed8a37b143edd8664dac 2013-09-04 09:40:12 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-6070f9737f68e27c4e27ea88697f4d6350657310c9081095910e64e329d09fab 2013-09-04 09:59:50 ....A 648869 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-74d280b306cf312f146ee4d628aa39d9bc61aa5789784b9328bacc935eafeca6 2013-09-04 09:11:10 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-7c7b09c8b1a5c8fb454976bc2fe0d187645c581f8c4fe3566cf26536e37eb6dc 2013-09-04 09:30:44 ....A 888832 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-86455561d3add08f893e18875e52e34eb4f89853791b6577fdb0cea350c6eb72 2013-09-04 09:20:10 ....A 901632 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-904e620220c7aa95fef05d5219caba7fcf3ce47c9bb31786feb0e6b75dce5d15 2013-09-04 09:19:32 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a095f60d241abfa78445329bedba8057f49a18a4caf0f0acf8a623e83f42c63f 2013-09-04 10:06:08 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-aedeef1b31381763274b3596f9d78acbb42d113cb07057877e0a180fc5fb3160 2013-09-04 09:06:34 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-aee7c0621b1f453b2064c94ee57488f3dd174f1901e2cb499f0e57a6917ea20f 2013-09-04 09:05:12 ....A 901632 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b1be1c91a99222db41e05c0921672584e3237a3b95dd91e94663c6c86818a890 2013-09-04 08:49:32 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-c35aacb5a6aa2d8cefdd0d2f95e6d047b32a6074b1b763e5f8e0bb914827a3fd 2013-09-04 09:21:30 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-c554df06fb70ab1fbea256f769a84ff7a7a3b2e19e80704c49702e9cac423df7 2013-09-04 09:06:48 ....A 901632 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-dff599dc6846e9f1a29615c3c7f1dadae77782e45f1a98e90b32b36d01af302e 2013-09-04 09:39:50 ....A 888320 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f04fad044ff18677f71be1c1e21595191872fd6c115bd92a0cf747f954ccccfc 2013-09-04 09:54:02 ....A 885760 Virusshare.00093/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f890b1cdd4e473daa0520697ec89da81331722b481c778506d9704fb1044fa10 2013-09-04 08:46:54 ....A 520112 Virusshare.00093/HackTool.Linux.ProcHider.a-92b6be84900eaecc03648c2d2e1a9fd97e5774fa9edb144d08ae54529f2f5213 2013-09-04 08:51:28 ....A 325120 Virusshare.00093/HackTool.MSIL.Agent.f-87ce0ac7657a0b4b2f0fc3dadf407cd691f884a4ba5bbff90df4e13e498a14c3 2013-09-04 09:33:32 ....A 95744 Virusshare.00093/HackTool.MSIL.BruteForce.ab-4206c2eb4b44968f9ef2ca3c2da6a59ff594460c304c0145fa348584ec3007ec 2013-09-04 08:43:24 ....A 74270 Virusshare.00093/HackTool.MSIL.Extreme.a-38186b11c16461ab08851c145024a2618180f27cd6a7da4b7deade54ce4c41ab 2013-09-04 09:57:06 ....A 464776 Virusshare.00093/HackTool.MSIL.YesClicker.o-f9aa087c3ec9bdb9d2e7d2dee3aec124b8ad9a8c7050d4487bbb5a87caa292a5 2013-09-04 08:55:58 ....A 10434 Virusshare.00093/HackTool.PHP.BMailer.f-75d8d76769c940d135c5d423a40b7571d09d7f230475d1fcda47b570acdbc3bc 2013-09-04 09:01:18 ....A 54054 Virusshare.00093/HackTool.PHP.ShellControl.f-7322993670847e3fe16c540321531e21fe9be9c546203395836ddc74ed8a7712 2013-09-04 09:53:18 ....A 29494 Virusshare.00093/HackTool.PHP.Zbot.a-d80c115be87cedd92d4deb2024298a06a4ef759fbb8be20701650341a2c13668 2013-09-04 09:25:02 ....A 14875 Virusshare.00093/HackTool.PHP.Zbot.a-f8e8a2cbc768675241167bbc00f3e191a40d6ad12c2cc132945e2e0e62ca676e 2013-09-04 09:54:26 ....A 95607 Virusshare.00093/HackTool.Perl.Agent.l-d6e47dcc69fe8798121245dab2a21acb4d1cf668f0f92d3af4c97e055eb384fc 2013-09-04 09:49:24 ....A 344064 Virusshare.00093/HackTool.Win32.Agent.aaa-6516069d7bdc72171cc36413b2079f7518b4c90759a2e5d7bda17c843f36ef7c 2013-09-04 09:23:08 ....A 114688 Virusshare.00093/HackTool.Win32.Agent.ach-d5d0da55590d854fb0be04a8d019af9cc7f8adf22950aa65de71bff4dddcfe73 2013-09-04 10:02:06 ....A 90112 Virusshare.00093/HackTool.Win32.Agent.ahdq-fe868787e42906c0df0d7e1c62b11e5c686c6ada1022c590d76b988e631bdb1c 2013-09-04 09:24:44 ....A 69632 Virusshare.00093/HackTool.Win32.Agent.ahgf-9e5fb2b9234335b9dd7d3a626734ae7a3796ffc9000ef2a60e099c6cc7c19521 2013-09-04 10:05:00 ....A 185348 Virusshare.00093/HackTool.Win32.Agent.aizh-57dc1a92618378f64d6903b0244922e17b388ec9f3ea83cfc88b0aa88c3eb942 2013-09-04 09:29:22 ....A 181258 Virusshare.00093/HackTool.Win32.Agent.aml-053c9c944312c13683b6cc9c94c2659e2e0ff6a5d7d6c1574d80c7491a6aaee3 2013-09-04 09:19:16 ....A 214965 Virusshare.00093/HackTool.Win32.Agent.aoi-7521051cad9a77847c1cd7f9164c9e3cb07b27d5746d561db4dbea8211575d96 2013-09-04 09:34:52 ....A 181251 Virusshare.00093/HackTool.Win32.Agent.apd-0ce4e39f8e7e14478bc643c0e74d2e6e738c6f825fe8c8e0a7528d9d605779dc 2013-09-04 09:52:36 ....A 24880 Virusshare.00093/HackTool.Win32.Agent.apd-86930cb2d4875dd8e374d83a85980cd1bf82b9aead13b44fd04e868722b397b6 2013-09-04 09:51:22 ....A 538151 Virusshare.00093/HackTool.Win32.Agent.ape-88694671aa8daec1f7e083b63e5d5255c12a79fb18061a89b3ed1441e5b1b5ef 2013-09-04 08:53:58 ....A 181257 Virusshare.00093/HackTool.Win32.Agent.ape-93e7d2f0ac92afdbdeb37e72d2acbe5ed4dbb20b44b7a250f81265168a1c2776 2013-09-04 09:46:34 ....A 674785 Virusshare.00093/HackTool.Win32.Agent.ch-f977d24ae44a2e317c617b94b74d12fa6b094e086ae1a5490fccb1df127a2491 2013-09-04 09:48:06 ....A 290304 Virusshare.00093/HackTool.Win32.Agent.cr-871c08e130c86ed2639153397e673bea46163d07ed955892643760b7e79b5363 2013-09-04 09:08:04 ....A 569344 Virusshare.00093/HackTool.Win32.Agent.dri-03aab9f1158d57c1be17f18022bfda759486a957c175ba5848e211c56a14ebe8 2013-09-04 09:32:20 ....A 619429 Virusshare.00093/HackTool.Win32.Agent.dte-cc63bfbf06e3f79173c668c5552e68ebf89892ff3a64d6de26698899b31ea8ac 2013-09-04 09:36:00 ....A 639745 Virusshare.00093/HackTool.Win32.Agent.dte-ee14e38c5650aefa3c670395c334039727db0b5c65cd22a764545c55768070d2 2013-09-04 10:07:12 ....A 101888 Virusshare.00093/HackTool.Win32.Agent.eh-f53ce0c4e8eb322377d16a9d670fdcc545f89753c35394039ea8d7e5d815fe80 2013-09-04 09:10:14 ....A 20480 Virusshare.00093/HackTool.Win32.Agent.mti-4a9b6b98830ee5318d6a24f1268c2328a5ef031a453a91ae8521a0d4ac76ec7f 2013-09-04 09:11:20 ....A 709948 Virusshare.00093/HackTool.Win32.Agent.pb-1ba4a16a0d8e4686554de9cfe43785dbe1c013801a5ebfdc9258842b2cdafc2e 2013-09-04 09:42:58 ....A 728010 Virusshare.00093/HackTool.Win32.Agent.uhl-8a2727fb6ba78d1adcee4ce2f81c287cfa2e93c9c45e2c595de9ad785800ab5f 2013-09-04 09:16:46 ....A 773558 Virusshare.00093/HackTool.Win32.ArpAttacker.370-8a6f4504407cf389bae4ba26edb77267a1b9492da078a1a8bd3d8b61de1674f0 2013-09-04 09:36:26 ....A 776734 Virusshare.00093/HackTool.Win32.AttKit.c-6406543501cf2baa759b55e5c1c2fbddac5d7034f3389b7cd96654ede10efb6e 2013-09-04 09:35:20 ....A 1248508 Virusshare.00093/HackTool.Win32.AttKit.c-ee3bbcfaf9bfbf988a14d26300ddc59d4962578af6b03fb88b6a076041474d78 2013-09-04 09:07:26 ....A 839604 Virusshare.00093/HackTool.Win32.Binder.bs-0a6f6818c2907a15943c5d857fca5b287af840c1c1e921957a5ba71acb441010 2013-09-04 09:47:54 ....A 80384 Virusshare.00093/HackTool.Win32.Binder.bs-1fdd979f742e991ced44057926cfdbeaabdd9bddaeb53d1e93dbeb1610601129 2013-09-04 09:07:26 ....A 973824 Virusshare.00093/HackTool.Win32.Binder.bs-34c66f8dc381eeecca3896ec6ff2b311f32095c007743ea05b80566520bda3c1 2013-09-04 09:39:26 ....A 216576 Virusshare.00093/HackTool.Win32.Binder.bs-4e3a7ceec030317e057d102c9ccf93701472441548eb9f791d8dfca89b60a086 2013-09-04 09:29:32 ....A 1016832 Virusshare.00093/HackTool.Win32.Binder.bs-5b7f4593058531b07a531df2a775c926e23c99a80daa34db56b51ca606933de6 2013-09-04 09:00:34 ....A 2871808 Virusshare.00093/HackTool.Win32.Binder.bs-668c4b8313ce941fef6133f162b10bcbe603cef82b25729867714c84f95ecf8b 2013-09-04 09:20:10 ....A 341504 Virusshare.00093/HackTool.Win32.Binder.bs-a0439e8b0847d6463744e2fce948aab6167d4676c37ef43d04e71437f348397b 2013-09-04 09:22:46 ....A 395776 Virusshare.00093/HackTool.Win32.Binder.bs-b2aa3135bac0dda47ce25b2dfa7c2089d7d6a72cba2b2646869fb218cf1e10aa 2013-09-04 09:03:48 ....A 2493178 Virusshare.00093/HackTool.Win32.Binder.bs-bd3be7cfab4d61e38475d3cab87453a12ccdcb2aa51beda44288d5a93dfc20d0 2013-09-04 09:52:04 ....A 415232 Virusshare.00093/HackTool.Win32.Binder.bs-f9b47de7231fd27e6b036947d11541f5688dcdbcb161318ec23e90f9b6978e85 2013-09-04 09:48:30 ....A 1339904 Virusshare.00093/HackTool.Win32.Binder.bs-fd380a0c6e164e4682456238a94da663df54e9a56026e7d877c4db74ed8980d1 2013-09-04 09:52:30 ....A 260608 Virusshare.00093/HackTool.Win32.Binder.bs-fe753b90ec475eb2289a1252da85507f274236cc7e545f36234c4ec20b3a0087 2013-09-04 09:50:12 ....A 35557 Virusshare.00093/HackTool.Win32.Binder.f-11af0ec857a9a7807428c2de92d2018d420afb7551a888a91c8f9f2177ead488 2013-09-04 09:21:24 ....A 3347666 Virusshare.00093/HackTool.Win32.BruteForce.mn-741539c1bcb72b2af1530577dcff46493d66e9927f251f1dda0e98b997660ff8 2013-09-04 09:28:42 ....A 84992 Virusshare.00093/HackTool.Win32.BruteForce.vnr-29325a0ab74874dd1a6ed7e42d0903beada5c2654c4f2fe5263a6aae71dcf60f 2013-09-04 08:49:08 ....A 251708 Virusshare.00093/HackTool.Win32.BruteForce.vsn-824e4b0e358c3b939981c1ad4f8f8df553f8aec22296734b1d06f5419a4c4630 2013-09-04 09:37:40 ....A 24603 Virusshare.00093/HackTool.Win32.Chobi.a-88a2a0b4d491431adf98125356b8cf36760853d3c4be1b5274a77fcb0984e371 2013-09-04 09:36:40 ....A 1291663 Virusshare.00093/HackTool.Win32.Clearlog.c-eddbc4d52f5cc8d668872ca516e74a54dd3a78e861268d1180a2975db13788be 2013-09-04 09:04:16 ....A 137169 Virusshare.00093/HackTool.Win32.Crypt.brv-595fc370ec5dc70543e465fb6d3d249019bbc77171c2912a2ef5a1115cef4afc 2013-09-04 09:37:10 ....A 843776 Virusshare.00093/HackTool.Win32.Crypt.dal-253b738c58d0a1c9463f214e68567bf3b455366c0756cb84c33d1e75e7a7d52d 2013-09-04 09:17:14 ....A 519965 Virusshare.00093/HackTool.Win32.Crypt.dck-796036757688498419da59f53ac62a96a67dc56206045ae498ae130a532c5d93 2013-09-04 09:11:50 ....A 59392 Virusshare.00093/HackTool.Win32.Crypt.sq-e3b923b9d47a04a72a6d979f2d6f99f31492f879016685bbc43bdaa832e66f52 2013-09-04 10:05:28 ....A 392704 Virusshare.00093/HackTool.Win32.DarkKomet.a-7c1669ed01313969b2ee7e7526a6bae1ca05189b667a48b76d650570aa1d6c6e 2013-09-04 09:14:12 ....A 1095200 Virusshare.00093/HackTool.Win32.Delf.bp-63f0a448f32f3ed44b7958b86d22d7c4c0852ff0c1a50bd10b61dbdb0593d3ac 2013-09-04 09:57:50 ....A 699749 Virusshare.00093/HackTool.Win32.Delf.bp-fd4a65c2ab1fca456f8007b5cef60ba37532e0d06c3279ce63f1e6080fbf0ba3 2013-09-04 09:52:50 ....A 347067 Virusshare.00093/HackTool.Win32.Delf.p-0577d30c26fcd66e02e5e64c15ef36119c508a3330c6c825908c59a3359ddc8c 2013-09-04 09:26:18 ....A 1530120 Virusshare.00093/HackTool.Win32.Delf.vqd-b591cbe0b4b3a9e77ca15ff17857673774cbbbf6ff8c8af35f4ff8b9495c8ed3 2013-09-04 09:23:14 ....A 79438 Virusshare.00093/HackTool.Win32.Exploiter.cb-2adb09069299692c1ca7a4f0c9549f5bff07c92ca60555176460c5f2b66b9ac6 2013-09-04 08:55:30 ....A 233472 Virusshare.00093/HackTool.Win32.Exploiter.cb-9700fd2157b4e4705f7cab1223868c211c22dca0461c0f844315008106eaf7cd 2013-09-04 09:48:24 ....A 23000 Virusshare.00093/HackTool.Win32.Exploiter.cb-fe84a54e7c0795911b9e1311482cc4c163e686f0f417eb2f8bc378dfd0455a8f 2013-09-04 09:40:28 ....A 1365987 Virusshare.00093/HackTool.Win32.Flooder.cm-cd61d2655f3bd5de3e3b0b60da42240c414fcb1d95e6558afea072aeca5bbca6 2013-09-04 09:11:46 ....A 1897093 Virusshare.00093/HackTool.Win32.FlyStudio.adaw-123868c3ef76cd0cb11dca43eb1f48bacdcc2e5e9176b1d6af6e1e3192bd04bd 2013-09-04 09:07:34 ....A 27648 Virusshare.00093/HackTool.Win32.Gamehack.aiox-0a83a761145b2ad716236150dbf680c99819a4324db7ac30a2f3fa6bb1d093c6 2013-09-04 09:42:08 ....A 1772794 Virusshare.00093/HackTool.Win32.Gamehack.aiox-897a82c81d540feaf525889aafcc9aed250a006d91b12c3d0ca039887a80da18 2013-09-04 09:46:52 ....A 2956014 Virusshare.00093/HackTool.Win32.Gamehack.aipt-85b6b3e866ecd392fcc0f86a6e5c5ea358fb5ef16dc80f45a92176c5064bc128 2013-09-04 09:09:40 ....A 316640 Virusshare.00093/HackTool.Win32.HDRoot.b-3ef3b8cb60f84481b95f969c7b98a6f2e11776e6fe89339ae52f7458c5c78e10 2013-09-04 09:01:50 ....A 20275 Virusshare.00093/HackTool.Win32.Htran.js-8582cc67d06c3dced68f7b87ed272a0840efa469ba30db3e07c6c0ce11828f8e 2013-09-04 10:02:54 ....A 19968 Virusshare.00093/HackTool.Win32.Hucline.i-bfc7fb39a5469dfc4684e33e634a50da402f848c7c2134b8452469a562bd9634 2013-09-04 09:07:38 ....A 172032 Virusshare.00093/HackTool.Win32.Hydra.d-5513b442a6a95d8b1ba42ff0074b993860e1ddc682e8a5ebe832fe9bf6b17c56 2013-09-04 10:01:52 ....A 70529 Virusshare.00093/HackTool.Win32.Injecter.amm-842837b0cc24facc507c949421c808ea52e86e0182cfa4cb9baf9658ccbb6fda 2013-09-04 10:02:48 ....A 59281 Virusshare.00093/HackTool.Win32.Injecter.amm-f918a306bdca2d0e40c444b819065c8e2529b70136d39d4e83498db918d9e4b5 2013-09-04 09:54:06 ....A 778985 Virusshare.00093/HackTool.Win32.Injecter.amm-fd868ab184db80886d305ddc8a10490f6c982c7c576ef54a623b3cd88afe1aa1 2013-09-04 09:54:34 ....A 1129739 Virusshare.00093/HackTool.Win32.Injecter.bjl-f67a2a4df5994cb3cd7b8ba783b26923823516b9bcc27dea6ae185adcbda56ff 2013-09-04 09:43:24 ....A 577536 Virusshare.00093/HackTool.Win32.Injecter.bld-e087dc5f4e55c620e805267a79ab274277bfdd5e0320e1e3b929786c45f5cd4d 2013-09-04 09:56:38 ....A 1180160 Virusshare.00093/HackTool.Win32.Injecter.bnr-ffceefeb73bf61cf440dbb13253eec25662878ee1c39ec517587d8015d64aece 2013-09-04 09:55:58 ....A 442410 Virusshare.00093/HackTool.Win32.Injecter.vkw-f8c033287805c0a1d0126aef49ddafd0610f9af6d1084e0d7f9f1811973803d2 2013-09-04 09:22:44 ....A 16757 Virusshare.00093/HackTool.Win32.IpcScan.b-3df611a87589b59c2f710390e11ae08a96f540d84bd3dfe9c8b0a5732a1ed71e 2013-09-04 09:04:24 ....A 151622 Virusshare.00093/HackTool.Win32.KMSAuto.gt-3ee6a60469707334e23eb91625c7cb00bc770917a1eda12ec6f1a4cf5329dd1f 2013-09-04 09:06:20 ....A 151622 Virusshare.00093/HackTool.Win32.KMSAuto.gt-3fe2e47ef9f8911c59d29906922d48eb094cae61b0f6c15b32ad6cd82b74f5a8 2013-09-04 08:41:36 ....A 729088 Virusshare.00093/HackTool.Win32.KMSAuto.i-257f8040b03ed788d5b59f0baa772b6c29739a963cdc9c3783efce64b182a9b4 2013-09-04 09:34:24 ....A 1481035 Virusshare.00093/HackTool.Win32.KMSAuto.i-edd85bb712e411c2da17a2070d5036c5d5b34ee0298d4adbf12f6719965d1058 2013-09-04 09:30:30 ....A 121344 Virusshare.00093/HackTool.Win32.Kiser.aeb-e294fc9af6e65c161e0137496501f50897387ae2ecc8fcccbaa3469bca5ce18c 2013-09-04 08:57:08 ....A 73728 Virusshare.00093/HackTool.Win32.Kiser.ahv-25fc7c097d19150c90094eb4ef7f7bdb7c89f43c359be016fcc9b78844f786dd 2013-09-04 09:58:20 ....A 6653030 Virusshare.00093/HackTool.Win32.Kiser.arj-8c3470884a420f8ed4239bcac734858151d3d2351acc1d3558463bf6876a5023 2013-09-04 10:04:04 ....A 886985 Virusshare.00093/HackTool.Win32.Kiser.avq-409cc3e9cc01cdd4c261681731b19c26134f3e8936974180f66bd6324012453c 2013-09-04 09:42:24 ....A 49152 Virusshare.00093/HackTool.Win32.MSNPass.dx-850d5491be9784e7dddf47fa0d8109de1198682a2bb4c13e8b5d3ea346711b1b 2013-09-04 09:11:24 ....A 2334486 Virusshare.00093/HackTool.Win32.MailBruter.a-b82d3eada9f7dff665ad1c7a0d883a0a217862105657f1580803d2af600175aa 2013-09-04 09:53:42 ....A 6096759 Virusshare.00093/HackTool.Win32.Meterpreter.ahs-ffc9e2f8a5e97105ca74baa205ac805e9ab253c38b6a5c98ab903ad7243bd28a 2013-09-04 09:16:20 ....A 695398 Virusshare.00093/HackTool.Win32.PassDic.al-585575a5a170da7f3ca5ebc17234654686cf94c8c761fdc7ea4e9f3131215e4d 2013-09-04 09:08:50 ....A 25371 Virusshare.00093/HackTool.Win32.QQMima.a-33de0e21f04e00bb4d7e8c11986d4093465de320b3917fe571ebf0795f680728 2013-09-04 08:52:16 ....A 25316 Virusshare.00093/HackTool.Win32.QQMima.a-35aeac5dc9f3aab182b225f5f0da570a648251739dcb7bb4404ae513276d9b74 2013-09-04 09:23:32 ....A 25283 Virusshare.00093/HackTool.Win32.QQMima.a-86564a10dced394f4a5f81db5b5e4f8f609217c5e62df29cbe0258bc3acb0388 2013-09-04 10:04:46 ....A 1437696 Virusshare.00093/HackTool.Win32.SQLInject.kw-f8192589be7abe6b787af8f484e35d6ec46c1871ea6ebb9ce24ba37fcc2e3976 2013-09-04 08:49:42 ....A 78536 Virusshare.00093/HackTool.Win32.SmbCrack.4-54cbb03f8410b541681e20fa00d212aa09e6af975be72a50a09ae2231cb783c2 2013-09-04 09:19:36 ....A 25088 Virusshare.00093/HackTool.Win32.Sniffer.EtherFlood.a-6e64cc55c834c22f8728c959eacfb2a6c4ff84e7d4c370e6ad94a82985636ef9 2013-09-04 09:09:04 ....A 184832 Virusshare.00093/HackTool.Win32.Sniffer.WpePro.a-064d4a83204b0fe22ed3c928b25cc0742f88d3c775e2d5d53af8f6cf2f6b15ea 2013-09-04 09:11:10 ....A 757760 Virusshare.00093/HackTool.Win32.Sniffer.WpePro.b-d3327b424cf8373cc9970d880dc799e11c15b70b115076340f5c4eb31fd2c4e4 2013-09-04 09:23:12 ....A 831488 Virusshare.00093/HackTool.Win32.Sniffer.WpePro.uud-ea8525e8be9b7e7adc53dcb850334d27f07e3c9b99ff98a506bc82064e907022 2013-09-04 09:58:30 ....A 332927 Virusshare.00093/HackTool.Win32.Sniffer.WpePro.uud-f78395be15211f88135e63d8f7c411331b45fd9b4b2c630ef632649883f9b390 2013-09-04 10:02:18 ....A 11670153 Virusshare.00093/HackTool.Win32.Spoofer.b-f980b763fa39d4166b330efd6131cabeae3b77564545ead9b67d0b6a6bd208e0 2013-09-04 08:41:32 ....A 267255 Virusshare.00093/HackTool.Win32.SqlExec.a-8b69c4b49779efe29103d5faac0cca34968731c604084144749efd3fa681dff2 2013-09-04 09:44:34 ....A 380416 Virusshare.00093/HackTool.Win32.VB.aao-d2019f0e5148c83f651f747ab4cd31a4aedb6f0d11dcd9a7722027caca3c2d7f 2013-09-04 08:54:52 ....A 24576 Virusshare.00093/HackTool.Win32.VB.bg-e1a7eba85a6412a48581ecb9ca255c81428833854bf251adcf91979b5228c59e 2013-09-04 10:05:44 ....A 393216 Virusshare.00093/HackTool.Win32.VB.blf-6254ac717c9fa67d8956563500486d0070f925dce10efc414ffd2d21810e8d04 2013-09-04 09:37:34 ....A 11872948 Virusshare.00093/HackTool.Win32.WinCred.b-63e86a137792feeb2cde1c149d8f8c4716e03ff1eb091f0482da727ad8aee511 2013-09-04 09:21:28 ....A 57232 Virusshare.00093/HackTool.Win32.WinCred.t-d848cc0262c7405d509241ebac03c353a59e64e75e9d81d969fa8f02d4f47de4 2013-09-04 09:11:42 ....A 440161 Virusshare.00093/HackTool.Win32.WwwHack.a-a2b140eaf73d587c28de8ac7ddca4ee5a8f9b8ad3bc3005ee5c0657ebffdac68 2013-09-04 10:00:38 ....A 16909119 Virusshare.00093/Hoax.HTML.ArchSMS.ax-f8633e770e0a3b834a6c3c476de604b910f9238994c7560e199e8258e4519b2b 2013-09-04 09:27:20 ....A 3283000 Virusshare.00093/Hoax.HTML.ArchSMS.p-43087ce2d8f649fa3b3b1623cb0ed2080090cf34bf8c530b3ee051a43438244d 2013-09-04 09:54:00 ....A 3835 Virusshare.00093/Hoax.HTML.ArchSMS.p-ff222de89b3338a9afa9cf4d7f0b4b9a81f1b1dff7832a3ebfcc72673f72a36e 2013-09-04 09:08:54 ....A 22936 Virusshare.00093/Hoax.JS.BadJoke.NoClose.g-1ec1c56d8668afde6d527ef7e4b4b1fab7109a46c2b0c5977f2c8990866ac139 2013-09-04 09:33:06 ....A 40018 Virusshare.00093/Hoax.JS.Smsban.w-123409c78060ebb549949b4565f1579927bf32f3f620d4717e496356a131eff9 2013-09-04 08:59:38 ....A 29011 Virusshare.00093/Hoax.JS.Smsban.w-1ac7b15ac89949621cab082ba30b8680f4365f6ee6cec492a809defbe65f81f3 2013-09-04 08:42:34 ....A 11462 Virusshare.00093/Hoax.JS.Smsban.w-2209d5a230a1cf6020e88dff60e10645288ee80144d51a8ca33757df1fed365f 2013-09-04 09:38:46 ....A 156161 Virusshare.00093/Hoax.JS.Smsban.w-2a431cffdd1980f5e12a444e4425a743d96b2f58106c560ea83dd4c4444ddfca 2013-09-04 08:54:32 ....A 5682 Virusshare.00093/Hoax.JS.Smsban.w-3df13b8f904fd68ec91d11db8b8864b715f948ee5efcecf5b4bed583227ca410 2013-09-04 09:30:30 ....A 20234 Virusshare.00093/Hoax.JS.Smsban.w-65ecf324b5fbfe8f9d013dd3ee568f5a3c7bda1da107205f2dcdfaac657ff85a 2013-09-04 09:46:58 ....A 4340 Virusshare.00093/Hoax.JS.Smsban.w-6f92a1d6e8cfdea2c9d22574d06150768e64a4c8f08c89e80744d0756e460c66 2013-09-04 09:05:02 ....A 18269 Virusshare.00093/Hoax.JS.Smsban.w-781de9aff29137fc40333f0cdde8f02de08a20788399d5d5c32f15fe37eaa7c0 2013-09-04 09:16:04 ....A 20853 Virusshare.00093/Hoax.JS.Smsban.w-868a7e1d04729a7c0853fe926f10ade33c2b0efd9591bce2f5750ba5a8f7c5cc 2013-09-04 09:16:26 ....A 14528 Virusshare.00093/Hoax.JS.Smsban.w-a06a2dfb02b702fb305bd6d590f4ece06d8a9b4872b83b2f6647a46b4ce96069 2013-09-04 09:43:06 ....A 21320 Virusshare.00093/Hoax.JS.Smsban.w-b963973fb29d778a42f9fe7ca75b197e3309b08301eeceb15e354c61d2ed4aa3 2013-09-04 09:40:08 ....A 21307 Virusshare.00093/Hoax.JS.Smsban.w-bc196a449f216b114d079f248e62df52e4b23e64d6f8d11f95a383b0c42af2d5 2013-09-04 08:51:54 ....A 14620 Virusshare.00093/Hoax.JS.Smsban.w-c8cced34f3dda326cadfe34c1777774b070c7565cb969c190318b6c6782fc98d 2013-09-04 08:51:36 ....A 16353 Virusshare.00093/Hoax.JS.Smsban.w-efa769c5c0ad914cf5f994769b729434df9f8c8361862bf82d0a027192960a67 2013-09-04 09:22:18 ....A 11226 Virusshare.00093/Hoax.JS.Smsban.w-f2b2af857bc54f5e88c9143d5f469f5c8abf6a99d17b748133327d0033c039cd 2013-09-04 09:24:14 ....A 4812322 Virusshare.00093/Hoax.MSIL.ArchSMS.ayq-d54a7d68caccb87b5c36686d574c81af419daed9ab06c36e977dc64e06a4756f 2013-09-04 09:37:06 ....A 455058 Virusshare.00093/Hoax.MSIL.ArchSMS.cla-8d7fc1dc7df60dfd1ea3af2c1f0f45c16bb1ae62cf387a43b2d9201814aa926d 2013-09-04 09:47:42 ....A 522637 Virusshare.00093/Hoax.MSIL.ArchSMS.egb-3b2cd755c769d498fde0cbdca86979e7dc858774ea1343a576c920ffd82e8fa1 2013-09-04 09:49:26 ....A 206405 Virusshare.00093/Hoax.MSIL.ArchSMS.egb-848368187bd2bbd4a9b499c14e0af8a460f2af98cc8825880e2006de2ec2d0bf 2013-09-04 09:17:50 ....A 10579669 Virusshare.00093/Hoax.MSIL.ArchSMS.egb-d6d3d2d8435f1849574ffb5e559a344b126b4428017358f17a0e057d923f0192 2013-09-04 08:53:22 ....A 11006279 Virusshare.00093/Hoax.MSIL.ArchSMS.heur-005df1419c3945a7b6f6aa2dcd72c4c05484e00a0b5f9ed6511f58dbe44f58ac 2013-09-04 09:12:12 ....A 1555762 Virusshare.00093/Hoax.MSIL.ArchSMS.heur-07753ef363fdc5d03234b693319d5da8b306350e954ecb569745a8278ec47331 2013-09-04 09:20:00 ....A 10904614 Virusshare.00093/Hoax.MSIL.ArchSMS.heur-45bd0722bc177bca53a9c84e155ab4deb5f4042694b8e1d3e318aa69a751760e 2013-09-04 08:48:08 ....A 2372896 Virusshare.00093/Hoax.MSIL.ArchSMS.heur-f7dd6bb55179bdc9c0ac8047254b1f851a2d39c0715a623e3b08b15d7864be2c 2013-09-04 10:05:16 ....A 13958770 Virusshare.00093/Hoax.MSIL.ArchSMS.heur-f7f1a3b28d3de943d103ce5358682277ee339f53442a72a2a003e5ed9ef088b8 2013-09-04 10:05:12 ....A 4690403 Virusshare.00093/Hoax.MSIL.ArchSMS.heur-f92225411d911827e6fc33383a7e0a8dd5949f1b35dfd1d17b926913c438ffc8 2013-09-04 09:16:38 ....A 1643777 Virusshare.00093/Hoax.MSIL.ArchSMS.mdq-47d437e7c05b8f8f1ee419adce4cbf038dc5c8f4c03ef4e530f62a1d8c373352 2013-09-04 09:29:28 ....A 176660 Virusshare.00093/Hoax.MSIL.ArchSMS.olv-2fcf685c202f9b22fe1712f990d89f5dc9281b15a99d9cdfee80f52c672e439b 2013-09-04 09:48:06 ....A 144464 Virusshare.00093/Hoax.MSIL.ArchSMS.qoe-046a5652cc6125560f70ba98dae5448cc07b72ea0cbca62738d34f48aaf61e4d 2013-09-04 09:28:36 ....A 8543303 Virusshare.00093/Hoax.MSIL.ArchSMS.qqp-86542ef0ca786d953600cbf90c5246af4e6c35cfef86c0b8085f346ff134458e 2013-09-04 08:53:12 ....A 6944425 Virusshare.00093/Hoax.MSIL.ArchSMS.reb-77c03fe114f6bc30711e64ce26a59da4858859007eb1549bc30247c398b1bfeb 2013-09-04 09:33:48 ....A 6946613 Virusshare.00093/Hoax.MSIL.ArchSMS.reb-86e3c647fd947e56f97008991a04ccb36fedecf51a4603d6c18bbc8702e57f1b 2013-09-04 09:57:56 ....A 9619689 Virusshare.00093/Hoax.MSIL.ArchSMS.rqq-fd9efe362cd3a7d5e4650b5983dd04f63bb807893518a4dce0bbbcc5f8f3bf6d 2013-09-04 09:57:12 ....A 9619689 Virusshare.00093/Hoax.MSIL.ArchSMS.rqq-fde90aa56b703df986ddcc7a0c1d52ecf96fe1f27a29361bf314d25cd5b5ab50 2013-09-04 09:54:00 ....A 3288877 Virusshare.00093/Hoax.MSIL.ArchSMS.rqq-ff5622b419aea34c440bfd0de8c7d4903dfa33975eca714353c1937797514347 2013-09-04 09:52:48 ....A 13300576 Virusshare.00093/Hoax.NSIS.ArchSMS.i-80350644c5ab8e134899c509e80e0a9613064c25df8cdb625cf5068467a92237 2013-09-04 09:41:54 ....A 89 Virusshare.00093/Hoax.VBS.BadJoke.Spawn.a-fc1852569009e08b65feb7da5b8cd9fd182f150122da13632a145ca9122ecfd6 2013-09-04 09:12:10 ....A 244992 Virusshare.00093/Hoax.Win16.Pornovir-5d7adf6d70373732ccff699bb277b094c8ed99c62533a08a4168758de24e60c1 2013-09-04 09:16:12 ....A 1105920 Virusshare.00093/Hoax.Win32.Agent.ait-0cb856224336645fbe158de5bd888e9a26815fd43b650daea902288e514106bb 2013-09-04 09:03:08 ....A 65536 Virusshare.00093/Hoax.Win32.Agent.anq-1e840d2781e5b32c41c72c3ad13676dafee5a4ccef138d0d74f5c6bc273a3c26 2013-09-04 09:12:18 ....A 32768 Virusshare.00093/Hoax.Win32.Agent.bgi-d1341b3e84e150f12658bcc6372df2e7374b3fa6999feda2117c39d6c219dd50 2013-09-04 09:08:42 ....A 370545 Virusshare.00093/Hoax.Win32.Agent.bgp-2a801fda0aed61452e2de12a81becab52607ff6fea914b649fc5e027ba10728c 2013-09-04 08:49:32 ....A 1140584 Virusshare.00093/Hoax.Win32.Agent.byy-df066a5a433d6d79f6fe465875f9421375f6862e4844dc9323f01e83dfbb4ed0 2013-09-04 09:40:24 ....A 121344 Virusshare.00093/Hoax.Win32.Agent.c-8e571cbc6e9bdf7d70c55fdbb71d71e8eeb2487ca8e8b0655c9ad95c3b2c1ca6 2013-09-04 09:13:06 ....A 2527769 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-020c5620229df8b69c52a2fec4bbb8565171b7ef65d81881e56eba3f96f023eb 2013-09-04 09:57:52 ....A 138752 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-07c4f9e0101c58281ebbb4278a4db665c9eaa13eaa43a1de79c5a5b82969964b 2013-09-04 08:52:10 ....A 882156 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-4e99326c0a6239576d716d5db95745d5bdb91eb61491c7ef353fa40f3592c0fb 2013-09-04 09:42:38 ....A 78336 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-6e84359968e59ef44b70b45349c576452064594fbe23afb4c30dc0238bced820 2013-09-04 08:47:34 ....A 724992 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-730cd3f7a56e910cf2e9228cc7ece71698989a97833736f0c88da87e92731a1b 2013-09-04 09:52:00 ....A 802284 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-757b84214cf720de293302c343d3baf0b4615b3dc52f272599057f9584c21c0b 2013-09-04 09:39:40 ....A 138752 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-890d89c135f950b2156b3f397022d34a01bb238c29a0a17f7efa67aa206b4ac6 2013-09-04 09:46:50 ....A 4602880 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-9393c95aff12fda1e73817b81945d27c54f404f4ea94faec641014691f21d543 2013-09-04 10:00:32 ....A 11890688 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-976a1345b847f73f9d1e40b0b554adba9226373acca18b0a2ff5e857b42be04b 2013-09-04 08:46:32 ....A 180224 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-d1523cd3f77928423cdc5771f6e996b44b0a4d317e07d5068a408e5d84bcaa78 2013-09-04 09:43:52 ....A 3074316 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-d430e736b0acda88660f4a44ae3bc22559505d11e1a964f7418a04098ff5862f 2013-09-04 10:00:14 ....A 138752 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-da7b879456f0ebc54518d396b9561a003c8a91233448a06ddc4ceba2bb58160f 2013-09-04 09:27:26 ....A 78336 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-dfa38a7b3d48b85b641396f93c2eafc07c08e10fa01a5f32c5933055fcd180b4 2013-09-04 08:51:14 ....A 138752 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-e5ebd37acfa927d70e3335f1c570bafb6a825b24cc908897b65447971d3cccd1 2013-09-04 08:54:18 ....A 138752 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-f7ea5a3d193f835b5dfb84a81885f69dc5282e149625921cb1809741c95c9cb2 2013-09-04 08:54:58 ....A 13252437 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-fa182a3564f85e68dfcc8ead99af2395bede94ecf0c0f1f0ccbc9be156bf77fd 2013-09-04 09:18:02 ....A 78336 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-fd600f73ec9c1b056f9d3e9a410b2fc19c59e01b837d240a61fa15385bc1d078 2013-09-04 09:50:28 ....A 797200 Virusshare.00093/Hoax.Win32.ArchSMS.HEUR-fe97ae1b6197633160ff62494e50d3861aa0be7d4b3c4e97dec76fca3cd633b8 2013-09-04 09:07:56 ....A 2963456 Virusshare.00093/Hoax.Win32.ArchSMS.azxra-42e57da860db0a06cddbe9007df46e6f365d69f7c77566ab000303413d26c218 2013-09-04 09:43:12 ....A 2963456 Virusshare.00093/Hoax.Win32.ArchSMS.baeik-678bc94147a6e694f2f9c29ac8e27da98bf3516b8e157d216f85a0eec6b62f88 2013-09-04 08:55:22 ....A 2963456 Virusshare.00093/Hoax.Win32.ArchSMS.baekk-3d0636047d9c8e1e8ae8e3ff799501ef94aad29ecf6b47b58aea7acb950e1bc9 2013-09-04 08:41:06 ....A 6379520 Virusshare.00093/Hoax.Win32.ArchSMS.baekk-86a72b1e58834c8b4f65e0346830250adca1c19ecb4a01eb1c719b7871959fc7 2013-09-04 08:57:24 ....A 2739712 Virusshare.00093/Hoax.Win32.ArchSMS.bagnl-7d38446e21c28f7dd47adf84e962570ad9b23ca2d756214a672683e8d0ba7321 2013-09-04 09:42:52 ....A 2739712 Virusshare.00093/Hoax.Win32.ArchSMS.bagnl-93d0c8aef5712b6a0bb9a256dac84e9c5451133e627c9952e04f29199649e0d1 2013-09-04 09:21:54 ....A 2739712 Virusshare.00093/Hoax.Win32.ArchSMS.bagnl-aa47f1a74bf165eb8c216c18772a761c731c442f59fc83db2e51d5e25204a3ad 2013-09-04 09:29:06 ....A 2739712 Virusshare.00093/Hoax.Win32.ArchSMS.bagzz-cdae7cd6040d68a29de82803e82ce2e9d85e1d3bd58591537d41f7c713df4613 2013-09-04 08:52:44 ....A 2739712 Virusshare.00093/Hoax.Win32.ArchSMS.bahhm-23dc288bd5f04a85796000b61b6d691d91e50a1a3b1947a79e929cc39c79fd58 2013-09-04 08:47:48 ....A 2739712 Virusshare.00093/Hoax.Win32.ArchSMS.bahhm-8a26dd7612d0ad2c427d5523e0bd0d9b0a2836af36ff1e724ad5b5bb81591a7a 2013-09-04 08:57:22 ....A 2963456 Virusshare.00093/Hoax.Win32.ArchSMS.bazmf-e5c5f8e8fd0246f92443402863b23c82678cbd4a89509569e9b3f65828a85b1e 2013-09-04 09:00:04 ....A 269126 Virusshare.00093/Hoax.Win32.ArchSMS.bbxxg-6e7c040e2200829e442ee8b55c7ff490e6f1437fafa5fba822612927f3e8b217 2013-09-04 08:52:36 ....A 2554368 Virusshare.00093/Hoax.Win32.ArchSMS.bbytn-633ee1ec2c6e2708d73081e312b6d1fed08b3eafa6f0997c478bb2034315f1c2 2013-09-04 09:45:10 ....A 2554368 Virusshare.00093/Hoax.Win32.ArchSMS.bbyzy-a0517c20a78ca8c0c5c2e23d9025695f7738da800ef4c30bd81506b23a1bea78 2013-09-04 08:47:12 ....A 3176960 Virusshare.00093/Hoax.Win32.ArchSMS.bcbpp-5ecc989968513c5c309cb05b775df2703e5cee6660750447b2e6f3ff1b006aa4 2013-09-04 08:40:56 ....A 569545 Virusshare.00093/Hoax.Win32.ArchSMS.bceej-439bddcf0e20b2c5c2b1cb189a4c7303a84c71081f3f615b5ebb6518430c7abb 2013-09-04 09:33:04 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.bcgbs-83dabaf51e5586bf3ded6f8395493e5f8eec6737ff6d15fc623183e2f9e103be 2013-09-04 09:37:46 ....A 2247005 Virusshare.00093/Hoax.Win32.ArchSMS.bcpbf-f46a593cfc62cdc9f800e0d4fbc6c120317a99232936df445b25ca60e0e28112 2013-09-04 09:52:34 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.bcwfs-85986351224b049358a262abcd575913a9da5589b2116cfbf62b9bffe5d71fd3 2013-09-04 09:33:50 ....A 2611200 Virusshare.00093/Hoax.Win32.ArchSMS.bcwwm-14c82eb7e1380a45e9200456c18b775c8fc21620d2c23c4de41f4c86766a77a1 2013-09-04 08:47:02 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.bcwxy-8e51fbf53f664080da2eeaa51be890b50987b783486320d0a371084a52146084 2013-09-04 08:51:30 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.bdcpu-00a04b2927f5e939cae92c49681869f74a9106c245ea78ac457f8c31f77fb7dc 2013-09-04 09:04:14 ....A 2611200 Virusshare.00093/Hoax.Win32.ArchSMS.bdgjt-c834e1547489757ebc03369689359b1b07c4caa1e2f42e70bbe965dcbbe148e8 2013-09-04 09:53:22 ....A 6844262 Virusshare.00093/Hoax.Win32.ArchSMS.bdido-be4a54e5a0e7ffbbb0a342ec543a38d8bee18d2f1accf0ac049c7bccae2d56fc 2013-09-04 09:12:28 ....A 3172024 Virusshare.00093/Hoax.Win32.ArchSMS.bdrqf-3f4d9ae280dc98f04b18ae0d9dab6217669cc0992a20a43ed311d44371ea4489 2013-09-04 09:11:24 ....A 2193266 Virusshare.00093/Hoax.Win32.ArchSMS.bfhio-3fdbedddbb1b93f545f9d4f5dd78ef3576e7e78e84d12209990ce17bb433c737 2013-09-04 09:47:56 ....A 2568827 Virusshare.00093/Hoax.Win32.ArchSMS.bhmvh-f799db8381a0c64f30bbefb34eff3963b262d87c6f719b08ac3483c15209a970 2013-09-04 09:20:24 ....A 2357996 Virusshare.00093/Hoax.Win32.ArchSMS.bhnai-952c4d79ffad03c568bfe1854015bce94b136de61d55b99deca453f7c56f3443 2013-09-04 09:32:40 ....A 2447489 Virusshare.00093/Hoax.Win32.ArchSMS.bhnes-ee0c3b0bd283ca6b74de88d8927718c0e43c5445ab5f1135648d3e15f69c42ee 2013-09-04 08:54:52 ....A 20971143 Virusshare.00093/Hoax.Win32.ArchSMS.cakpr-07144f5cfcdc7c6187dcc1eb3ce4fb78b7fb67359288692735947ae805018aca 2013-09-04 09:16:28 ....A 18520920 Virusshare.00093/Hoax.Win32.ArchSMS.cakpr-094a4219ef13e3141fe3eb1327783a5a52e694bb918570af95e2f191ed10b22b 2013-09-04 09:09:22 ....A 9672891 Virusshare.00093/Hoax.Win32.ArchSMS.cakpr-470e7091d5add3c9b339961084c95baa84a80cf04dc01ade9af515991bd82d78 2013-09-04 09:39:08 ....A 20971143 Virusshare.00093/Hoax.Win32.ArchSMS.cakpr-4a010f1b5d527bafe7591970a43563dd46c124565ec4539d23facc4d581231a5 2013-09-04 08:53:18 ....A 2498103 Virusshare.00093/Hoax.Win32.ArchSMS.cakpr-6183b9a9ebaa2c646029ea07c1f1cacb23427750fa7f4358a2446006d10af0c2 2013-09-04 08:55:56 ....A 8350456 Virusshare.00093/Hoax.Win32.ArchSMS.cakpr-6d5a9c5840b81e791399a2ed995d21a9532260bc9597c79c3af0a12ef19fc565 2013-09-04 09:30:12 ....A 9611992 Virusshare.00093/Hoax.Win32.ArchSMS.cakpr-81622484a1f66e57103f8082c4b136cf14d5cf31801658ac657dffdca3368ffa 2013-09-04 09:34:34 ....A 11273592 Virusshare.00093/Hoax.Win32.ArchSMS.cakpr-8b7a63cdb7a3752fe97d81cf39cfec51ca251e2bbde6a37635c04d52f7b64431 2013-09-04 09:28:54 ....A 20971143 Virusshare.00093/Hoax.Win32.ArchSMS.cakpr-d151b5786ca807b9212aed68d331301fb2ce2e13960648ffe7b6a94054ff6157 2013-09-04 09:51:54 ....A 6103384 Virusshare.00093/Hoax.Win32.ArchSMS.cakpr-d948b88d60c8c951e4e85af057b832aabfa6c3c6331724c805385f70152b3a7b 2013-09-04 09:55:02 ....A 20971142 Virusshare.00093/Hoax.Win32.ArchSMS.cakpr-e9850746111b8bf8a2bf899759af9a93260c056505326068bbfeaa0dbe8cec19 2013-09-04 09:33:14 ....A 2342912 Virusshare.00093/Hoax.Win32.ArchSMS.cakpr-fc87be07e6ff2a03dcd613e25bcd8f1fbf887b7c3a323011e74d520a74d45d82 2013-09-04 09:23:56 ....A 2806233 Virusshare.00093/Hoax.Win32.ArchSMS.cbxar-e39cafb91a5be24ea6d5d61acb51914d44a57b6c9b28c32eb4842c57621a9eaf 2013-09-04 09:24:52 ....A 278242 Virusshare.00093/Hoax.Win32.ArchSMS.ccmjm-36c1917316305d671aa90be8d980561f35bb4bc18284e5efa7dad41e168b9926 2013-09-04 08:48:58 ....A 139999 Virusshare.00093/Hoax.Win32.ArchSMS.ccmjm-de2feb78ac02cd1954673ce5c77233533a9827bb938da44ccadf85b095df6935 2013-09-04 10:07:22 ....A 11542528 Virusshare.00093/Hoax.Win32.ArchSMS.ccmly-710095fccf6a20c0fee3ff9095d89ab51b04a3a6693642242fb72e2948e00adb 2013-09-04 09:02:50 ....A 6411264 Virusshare.00093/Hoax.Win32.ArchSMS.ccmmj-1aad9f26069f8ccd33dfe37c2d0a9ad8f50ac53fc8c22db08ab213187bc2fbdd 2013-09-04 09:35:40 ....A 3263861 Virusshare.00093/Hoax.Win32.ArchSMS.ccmmm-80e72bcfd28eeb26d613b42896d5243497b5cac5051be247941ceef7ba8e906e 2013-09-04 09:21:02 ....A 82007 Virusshare.00093/Hoax.Win32.ArchSMS.ccmmt-489ad2009235200f9c1c3aad427604ea082c84e6af071aa7a681d48282e9e6c1 2013-09-04 10:07:00 ....A 10640384 Virusshare.00093/Hoax.Win32.ArchSMS.ccmmu-fd04e00bd80047bb5e44e7811ba63d6f7f20a73d7a00a4c40e44ebca115fd7b8 2013-09-04 09:08:12 ....A 152947 Virusshare.00093/Hoax.Win32.ArchSMS.ccmnc-323cdd1ea49dd67aea7469c90d124ae9ebaba61d2724790d6059993107f6cdc8 2013-09-04 10:05:40 ....A 27653 Virusshare.00093/Hoax.Win32.ArchSMS.ccmnc-3329d9b93a724ed62a5ae1540f6601b14b7243cd964b0495b73e3653250ede30 2013-09-04 09:22:36 ....A 7100416 Virusshare.00093/Hoax.Win32.ArchSMS.ccmno-7553261880a24577d033ef0dc754cf5cefc8858e7ee87a83a5777581d47c68ea 2013-09-04 08:46:04 ....A 31771648 Virusshare.00093/Hoax.Win32.ArchSMS.ccmno-d5257ab4a184775b6276f704d536f213bd3ab4143e26f220cc4a982536a9771f 2013-09-04 08:54:02 ....A 5519360 Virusshare.00093/Hoax.Win32.ArchSMS.ccmno-f518fb8b8d69ecff15438f873f433ef7410b91e0a19f808b3aafd6ea9ab4d5b5 2013-09-04 09:42:26 ....A 7548928 Virusshare.00093/Hoax.Win32.ArchSMS.ccmoc-e9535117ca17294259e3e19cb18a0cc7da3f178b7e5b7173d0d8c4416cc40a72 2013-09-04 09:35:32 ....A 159919 Virusshare.00093/Hoax.Win32.ArchSMS.ccmoi-22eeba62b246b0b1cbdbd6b266db0abe351efaa774392181e726063ad29f42b7 2013-09-04 09:04:04 ....A 7639040 Virusshare.00093/Hoax.Win32.ArchSMS.ccmol-2ac716e4ee3cc7df4977142b5700425f049ec125e7ee754f4303de298aa8dd3c 2013-09-04 09:48:54 ....A 12761517 Virusshare.00093/Hoax.Win32.ArchSMS.ccmph-8c11629eb0f38916898567d4418136faa50ccfa662d9d7f5cddd69e03d4a3942 2013-09-04 09:35:02 ....A 3749888 Virusshare.00093/Hoax.Win32.ArchSMS.ccsgh-289e3577f034e45111da9dc5d9ed25ef4e9184ea2df89ccfcac547c7a2994e47 2013-09-04 09:15:24 ....A 5548032 Virusshare.00093/Hoax.Win32.ArchSMS.ccsgh-33f0bb5dca119b177a507a1b4614eaf5e2ab44d628afdf0724da29e8f4a70a77 2013-09-04 09:50:14 ....A 1803776 Virusshare.00093/Hoax.Win32.ArchSMS.ccsgh-dfce145138250c6fc283471835f036974956371b00393e3955c974d71fb7501c 2013-09-04 09:22:20 ....A 33344512 Virusshare.00093/Hoax.Win32.ArchSMS.ccsgh-eb53ec81751e425c38714414e15f520127320e5ceb9ce5223bede2087028dd71 2013-09-04 08:53:52 ....A 4880384 Virusshare.00093/Hoax.Win32.ArchSMS.ccsgh-f46d66147c4d0e584477d0dfb7863b6798d1e2101a36b7e7c51d344116559b30 2013-09-04 09:56:40 ....A 6062080 Virusshare.00093/Hoax.Win32.ArchSMS.ccsgx-92ac50fe5e44c8ad3a625a88d651a86cc9ef134b782b4198a12bb0922e48c896 2013-09-04 08:52:38 ....A 5889024 Virusshare.00093/Hoax.Win32.ArchSMS.ccsom-5975429a1cf005061052f744ca3afdb0446bf951cd4ab17840375f23a132f81f 2013-09-04 08:52:50 ....A 11972685 Virusshare.00093/Hoax.Win32.ArchSMS.cdads-536aff41d7a3a1b262d36aff0c38c95472c5604bb02b9cda2e90e2ef97b5b1b1 2013-09-04 09:36:28 ....A 7125153 Virusshare.00093/Hoax.Win32.ArchSMS.cdads-5f55ec99d4cd9a629710ad2f495be4e9cdf35de008a388f7b68f81001e527ffd 2013-09-04 09:21:18 ....A 9848832 Virusshare.00093/Hoax.Win32.ArchSMS.cdads-9c2a04946df88700cb6edbb057dc3aaad0c1eb6f26af5e0fc893b280ebc96a43 2013-09-04 10:00:40 ....A 10809357 Virusshare.00093/Hoax.Win32.ArchSMS.cdads-ffd78ad1ec3d66155592b96a6cb763a54155661fd83e047b4d79dcc71534cfbe 2013-09-04 09:37:42 ....A 24850432 Virusshare.00093/Hoax.Win32.ArchSMS.cdafs-2603d506d60efdc91df1936c2d143b05cace169a080f5a0cff76b01bc926116a 2013-09-04 09:57:00 ....A 20971290 Virusshare.00093/Hoax.Win32.ArchSMS.cdafs-45df4057810b1e0a6a8cb945d0404aa45e2d2efa05266345e7693a30afb60e75 2013-09-04 09:39:54 ....A 14137344 Virusshare.00093/Hoax.Win32.ArchSMS.cdafs-f43bbfbfe391bae73e4ab4cce77ab04884efff2af0a98162282648eeec4afbf9 2013-09-04 09:50:30 ....A 40600 Virusshare.00093/Hoax.Win32.ArchSMS.cdais-255098cacf5d04c8a970c052195b75834dccd4d3396d8f6e8638279fa9abc68c 2013-09-04 09:40:48 ....A 13964685 Virusshare.00093/Hoax.Win32.ArchSMS.cfmpq-25b131c2eecaed4b5235c60ebd153eed8aa7d45bdaced0c2ce7880d1468182b3 2013-09-04 09:03:34 ....A 10854177 Virusshare.00093/Hoax.Win32.ArchSMS.cfmpq-29e5e4e909b098029c9d6ddd3a4c913ed2104dc1d8dc91b84ea3abbaef6f44c0 2013-09-04 09:23:14 ....A 8190976 Virusshare.00093/Hoax.Win32.ArchSMS.cfmpq-35f10eec31c47716340b48e303e6fc1474264dd409434cfb1856400dc38a8dda 2013-09-04 09:28:26 ....A 9789453 Virusshare.00093/Hoax.Win32.ArchSMS.cfmpq-435680fcef1aa0a4f70f748343757c6a3230eba0fec412d67979694d25476d9d 2013-09-04 09:51:10 ....A 9437184 Virusshare.00093/Hoax.Win32.ArchSMS.cfmpq-4fef17ccc4876cd1879ee8d6a8ac94f28f4254aaba56d75d9df27950f00999f0 2013-09-04 09:34:36 ....A 4873216 Virusshare.00093/Hoax.Win32.ArchSMS.clghq-d8ee9c0717e998f175819720826d239813ebcdc13acefaebb281df4fde183cd9 2013-09-04 09:07:16 ....A 1738800 Virusshare.00093/Hoax.Win32.ArchSMS.cmvyd-3f6fe5e1b4cdf5a24c83e50d76e14f2ec3d290686ca3d6aca5018424f67c82b0 2013-09-04 09:04:08 ....A 16985587 Virusshare.00093/Hoax.Win32.ArchSMS.cmvyd-5495ba7326e99f741406954c6862afcce834736e0c276800223316401712daaa 2013-09-04 09:31:16 ....A 66560 Virusshare.00093/Hoax.Win32.ArchSMS.cobqx-aaf1ec46015b4a7ea4bda5e01d229993afb41bbdf0344019e914c2a600d2c069 2013-09-04 09:39:38 ....A 7615185 Virusshare.00093/Hoax.Win32.ArchSMS.cobrr-56cf670e0408d17bca888f137e8e2eb35c3183b86e3109f438dc1b4e44fc4517 2013-09-04 09:49:20 ....A 420844 Virusshare.00093/Hoax.Win32.ArchSMS.cobrr-844bb6d4e30470bf30a87c166cf50c98df3826afdd527b34aa8d522fc9c61e6e 2013-09-04 09:51:28 ....A 11303936 Virusshare.00093/Hoax.Win32.ArchSMS.cobwo-371583c2ec0021b2a712aa70717116c430395e3b61f942bdcbd25ad467db3f17 2013-09-04 09:36:58 ....A 10372113 Virusshare.00093/Hoax.Win32.ArchSMS.cobwo-53864fe0832e669444ef21157dab2e44e6ff25243b4e0bee25cd33ffcbbf9fc1 2013-09-04 09:52:34 ....A 17721344 Virusshare.00093/Hoax.Win32.ArchSMS.cobwo-fa520b00eb5f891732e56604516ef42f4bd88808b227bacb2916ca3ce6fd3ea2 2013-09-04 09:59:50 ....A 3145728 Virusshare.00093/Hoax.Win32.ArchSMS.cobwy-d848f2612c342142c2fd347a8b29856edaae4b633bf9f2ceba640575c638f55c 2013-09-04 09:12:22 ....A 3145728 Virusshare.00093/Hoax.Win32.ArchSMS.cobwy-e79ac164f54e4d38e94824db03b57f0f3be52a5e15de0f7907dfca86d86cbd7f 2013-09-04 09:12:52 ....A 6984000 Virusshare.00093/Hoax.Win32.ArchSMS.cobxl-96994915f7ce18878dd1db91803c40153aa07428a64830e65a893006aa890511 2013-09-04 10:05:46 ....A 12948696 Virusshare.00093/Hoax.Win32.ArchSMS.cobxx-fe6ac86231c13e43ee5ce04b851cb768aeff2176a385d2f84f6f3a68f684ad7b 2013-09-04 08:59:28 ....A 1192960 Virusshare.00093/Hoax.Win32.ArchSMS.cocan-208ffc20ddcac9ea7309e70f320e0b54e04a2f17e26031eeb7fc3cadca729319 2013-09-04 09:20:08 ....A 1638400 Virusshare.00093/Hoax.Win32.ArchSMS.cocan-36f7ace8f4790f0fea39f0b8e7a3f2b2d707778aa6803199df2eab0f5d6303be 2013-09-04 08:54:46 ....A 10842275 Virusshare.00093/Hoax.Win32.ArchSMS.cocan-e1084e7434bbf404aa401cc820d129f82821015f7b671a11ecbe58c42ed705b6 2013-09-04 09:13:06 ....A 1192960 Virusshare.00093/Hoax.Win32.ArchSMS.cocan-e8dea890986678ff54f79ce19cff57046d72eee467f0f1e93a29e170ca43e4d1 2013-09-04 09:08:32 ....A 10842275 Virusshare.00093/Hoax.Win32.ArchSMS.cocan-f8cb7440651515a8b73be242ba7592d4824b8ac7dbf48cee7f8e36f79b7925b2 2013-09-04 09:41:02 ....A 7099733 Virusshare.00093/Hoax.Win32.ArchSMS.cocan-fe87c65bd20a47f626fcc8f1ad1212895dc4600aec698252c16131aed3cf6ac0 2013-09-04 10:02:28 ....A 11627820 Virusshare.00093/Hoax.Win32.ArchSMS.cocaz-08adb69022cebbfa49d18b1439c922bdfcda4fa778dbf6c2c42c0936f2ebdbf0 2013-09-04 09:28:36 ....A 6015120 Virusshare.00093/Hoax.Win32.ArchSMS.cocaz-22a13b3611d87b4bd50f7ec5896f5931e78374a920982da5067c78adffc4d37e 2013-09-04 09:12:24 ....A 4444976 Virusshare.00093/Hoax.Win32.ArchSMS.cocaz-4287c98460b6b7871bc892bf7e4f2785ef9ca96bde4a7eae177772bf240869cc 2013-09-04 09:08:02 ....A 3986076 Virusshare.00093/Hoax.Win32.ArchSMS.cocaz-f5071ed74db6401a6d3906216742c9c233e985b3d6bc376e97ffedfc7f05b83c 2013-09-04 09:49:02 ....A 13604620 Virusshare.00093/Hoax.Win32.ArchSMS.cocaz-fd17288e3e212d117a3ffd27671bc09449366db093d55c0c41fcb449679098e9 2013-09-04 09:56:54 ....A 13653333 Virusshare.00093/Hoax.Win32.ArchSMS.cocaz-feddc76f1ea024ce7dec90f68301b01b0c402444ee0b558e0ea4b63768e47c52 2013-09-04 09:42:00 ....A 4357120 Virusshare.00093/Hoax.Win32.ArchSMS.cocga-2b393a6a3feec03121a0afd4c04b4b1f214544546a0576174a3dd8232cedee6e 2013-09-04 08:49:56 ....A 2391040 Virusshare.00093/Hoax.Win32.ArchSMS.cocki-7ddddf488d2bf29170d1b554a7113e2914b91f420bb9c59316ccfa5d402350af 2013-09-04 09:33:58 ....A 3566517 Virusshare.00093/Hoax.Win32.ArchSMS.coclt-edec876a5643ddbd95e28aa68ad134135a8fb6d1e0b99499f0af525f86534514 2013-09-04 09:58:28 ....A 2260642 Virusshare.00093/Hoax.Win32.ArchSMS.coclt-f7925fdfc69e082c7aa4a786c1002d44bf3e667ceb744cda07ba17b2378f0d96 2013-09-04 09:11:10 ....A 1444998 Virusshare.00093/Hoax.Win32.ArchSMS.cocpf-48908c7f7b6be063d2cd5ac1d87ab69592f260117b0afadab9fed9e566504cf4 2013-09-04 09:11:04 ....A 7612416 Virusshare.00093/Hoax.Win32.ArchSMS.cocpf-69d86d07b500469ad00a4be211a3e017fa45eb07e62900ef8277f946ad1ac674 2013-09-04 09:28:34 ....A 9262569 Virusshare.00093/Hoax.Win32.ArchSMS.cocsu-e3f9901fa18475151f0d991fe3d65182b002531063e91c851faa9e14da89b02b 2013-09-04 09:00:54 ....A 5137408 Virusshare.00093/Hoax.Win32.ArchSMS.codhx-7206fb7d2bf36b4419f52ad62fb41f4414dc2b7bbec75e0db1e602ca42d2ed26 2013-09-04 09:03:14 ....A 1333408 Virusshare.00093/Hoax.Win32.ArchSMS.codhx-80bdd3b478a7abf669152646d8b79eea8d399fb0d753c060acef497a38b07932 2013-09-04 09:15:52 ....A 11303936 Virusshare.00093/Hoax.Win32.ArchSMS.codpy-9f331e8f1f8e12c76a7b2cad20db412639b8b1bba1f53223bea395c4316c8bc3 2013-09-04 09:54:14 ....A 7733709 Virusshare.00093/Hoax.Win32.ArchSMS.codpy-f76d13cac2656262cacab29673091cb9111ad5f92d1c4f70d232bc0cf44c8e6e 2013-09-04 09:27:52 ....A 20971290 Virusshare.00093/Hoax.Win32.ArchSMS.codsh-40d536920070764b3e62b35baed038ff79ff80a0b24710e83b63048ca3494799 2013-09-04 09:57:30 ....A 13428837 Virusshare.00093/Hoax.Win32.ArchSMS.codsh-44fac9586f04d51c0feed4ba40ce7c17a06b6dfd131571085a7a6e15b01e20f5 2013-09-04 09:30:46 ....A 10628096 Virusshare.00093/Hoax.Win32.ArchSMS.codsh-e11006aafe5d84f11f67071bfd43ad3b3228e55954636018a1b44c9a12a0aac8 2013-09-04 09:52:14 ....A 18938709 Virusshare.00093/Hoax.Win32.ArchSMS.codsh-ed24fd2374f8971869244887fc6604ab41093c4913ad92174655653643500350 2013-09-04 08:51:26 ....A 2639973 Virusshare.00093/Hoax.Win32.ArchSMS.cofyx-4c7e8b49c5f0e59502661ee26f7469a0f66ea3d041a6ae993b04f0e2eff3fb8b 2013-09-04 10:05:44 ....A 216691 Virusshare.00093/Hoax.Win32.ArchSMS.coyrk-665aa1b2f5a184a928f3e042909ae7b5d72a86bee0527eb46c1005792def2be1 2013-09-04 09:53:24 ....A 82432 Virusshare.00093/Hoax.Win32.ArchSMS.coyrk-792f0b4c54c084ae493b1fb6783abd3f6fe345be1be131a20b475d1a6ba8a24c 2013-09-04 09:15:30 ....A 162907 Virusshare.00093/Hoax.Win32.ArchSMS.coyrk-d3b83a8ea581bae03ac8fb2e0124c6a2057e87326c1e924c8fd2e72a319850ea 2013-09-04 08:55:44 ....A 1642773 Virusshare.00093/Hoax.Win32.ArchSMS.cpctg-c98f18fc0430cea163a9e28ff0201f783aa261e54fda97b296f5254b1ae863ba 2013-09-04 09:56:16 ....A 6264264 Virusshare.00093/Hoax.Win32.ArchSMS.cpfpd-023b3bcbc37c0ec3856dd87130c45dda82b4dee76093b58f0aab873c19ec714f 2013-09-04 08:55:42 ....A 5991008 Virusshare.00093/Hoax.Win32.ArchSMS.cpfpd-05b0b6ce02acaab59b3ca4bb2b40a7b70eb2b2a0b68ff5ccc43ef51080f29d25 2013-09-04 09:06:40 ....A 5145839 Virusshare.00093/Hoax.Win32.ArchSMS.cpfpd-21c39558deb01381bd1b72ad813962738a3ac4ee01ada39b9456599f98ff50c3 2013-09-04 08:51:58 ....A 4662536 Virusshare.00093/Hoax.Win32.ArchSMS.cpfpd-f621eac75b47724be30d0daebcd5d6184127dce94eebffa003998ec6de24926b 2013-09-04 09:24:58 ....A 10000000 Virusshare.00093/Hoax.Win32.ArchSMS.cpmkd-c5e0821c55f5dafdbe9ecfc940208b4ed1bca069686c857c06c050448fbf241c 2013-09-04 09:47:28 ....A 8006000 Virusshare.00093/Hoax.Win32.ArchSMS.cpmvf-fd874bc82b603694f4c5c2617f808e51706a64991c1dbe99549b07ed7e8e09c2 2013-09-04 09:11:30 ....A 22172000 Virusshare.00093/Hoax.Win32.ArchSMS.cpstm-3ee7b7aface7f670cefd59a51513e1bccc1d5bd91007a6bb09485ba5dd334aeb 2013-09-04 10:01:32 ....A 10132000 Virusshare.00093/Hoax.Win32.ArchSMS.cpsxt-f7ddec64071e406d30926d5b3b0790e5941bd6952df6a0db81b46b4d71cb997b 2013-09-04 08:49:30 ....A 10536453 Virusshare.00093/Hoax.Win32.ArchSMS.cqlxb-43b499eec3f0c53ef30b3efda653858b9568454b049d722f42bf75e71eff3490 2013-09-04 09:22:28 ....A 5337088 Virusshare.00093/Hoax.Win32.ArchSMS.cqnkl-94e0f2044f2e9bfc22a9711ff3d3ef4434701789f058979f131326223eda5a0f 2013-09-04 09:38:52 ....A 13294012 Virusshare.00093/Hoax.Win32.ArchSMS.cqrby-8bc9882811f6222e953df666fcc060c42c55f1215d9700a59ea551c5aabe1201 2013-09-04 09:21:28 ....A 60526 Virusshare.00093/Hoax.Win32.ArchSMS.hfdx-e4aee01ed4f3a56663408e3e210cbadaff495f120962c9e6554f84cf438ce6b6 2013-09-04 09:50:12 ....A 4131261 Virusshare.00093/Hoax.Win32.ArchSMS.hgck-1e11064be9b8c441bb68235fd3f432a05d295514394d8f89baf1c410c60130ad 2013-09-04 09:24:16 ....A 6029273 Virusshare.00093/Hoax.Win32.ArchSMS.hgwi-3cfc85d4cc527cab8182242b251eeec804589e6b6b6c78c55f3d0f5e9cd41666 2013-09-04 08:54:48 ....A 7395926 Virusshare.00093/Hoax.Win32.ArchSMS.hgwi-deb9c7409ee7a85ac760b2d2f95e2e8989aadb63b8cbef3ce84302cd66eb4214 2013-09-04 09:33:32 ....A 222860 Virusshare.00093/Hoax.Win32.ArchSMS.hgwo-7e0b6ff9d484dca81f00dd06376b0ceb8c71d7eb48086840c8429f7a25bf198b 2013-09-04 09:40:22 ....A 2612502 Virusshare.00093/Hoax.Win32.ArchSMS.hgxd-e9eb9fb3e116a6b6216f2650fa6f5b67611c8d100355dac64515686dc5d5aad6 2013-09-04 08:53:40 ....A 3796064 Virusshare.00093/Hoax.Win32.ArchSMS.hhdl-8801b7213be19c1659e558a1b094953f6befb48ccc5f6a6d3a0c22f0573b6470 2013-09-04 09:25:10 ....A 5861212 Virusshare.00093/Hoax.Win32.ArchSMS.hhfy-ebe43ae362d2d51c013c30b781bb0f6b0d16a94ef51bfce5c3f31a024d032b37 2013-09-04 09:41:52 ....A 888832 Virusshare.00093/Hoax.Win32.ArchSMS.hjax-fcd347706ff0bfa57065bb4efba6b332bdec88e9726484622d8375e3cc9d14d1 2013-09-04 09:52:44 ....A 20393745 Virusshare.00093/Hoax.Win32.ArchSMS.hjdh-87ced5796bd3c4013cd08fdfaec61cba6bdc685880a2f948105d53c2ece17fed 2013-09-04 10:07:38 ....A 13259858 Virusshare.00093/Hoax.Win32.ArchSMS.hjdi-891bd73bb09916d745869e0c43443c030c7d635b560387c47c012c3bb1ec1038 2013-09-04 09:39:30 ....A 9763557 Virusshare.00093/Hoax.Win32.ArchSMS.hjdi-8cd719f5cc17cb8f65cfa978880f0e138305bca6b41690490cbaace1b170ff9c 2013-09-04 10:04:38 ....A 4944896 Virusshare.00093/Hoax.Win32.ArchSMS.hjua-e4284a7b5230a29e1b20fec13c7e8761a4e02f478754d0de4a451b0e3c30f6cf 2013-09-04 09:49:22 ....A 8001536 Virusshare.00093/Hoax.Win32.ArchSMS.hjui-70b13220962e6a39126dea071a6afb02696a4090a246393e587e28ea645e3d94 2013-09-04 09:52:50 ....A 2518985 Virusshare.00093/Hoax.Win32.ArchSMS.hjui-d0596155197cd8d60950947aa3aae4ffb00b9662634974cdb6fbc5d00d02f2f8 2013-09-04 09:48:46 ....A 9227264 Virusshare.00093/Hoax.Win32.ArchSMS.hjui-ea8a8283bec41526139fda3d96f426e9128c8be144918cdd44429c366c32f3ad 2013-09-04 09:08:58 ....A 675328 Virusshare.00093/Hoax.Win32.ArchSMS.hjxk-65f5514356ff619c5a8a0bc178f4a16b2fb9b5c2681e00c2bb3f1632eec2f1fe 2013-09-04 09:12:40 ....A 10842275 Virusshare.00093/Hoax.Win32.ArchSMS.hkdt-f0f3482eb8f9c981ccffc5a5114e0af125f9e8f37d165034fe1992a4fa5432e5 2013-09-04 09:17:48 ....A 5267044 Virusshare.00093/Hoax.Win32.ArchSMS.hkuz-e6e978712d3db3752faff4249cc3ea88b55695d603d7800e821f9bfd9a72204d 2013-09-04 09:33:28 ....A 5137408 Virusshare.00093/Hoax.Win32.ArchSMS.hmwb-60a9dc927fbed50b8398a6e07b3eb73d1883bef56d6d25b45a3b7f7e4e257e59 2013-09-04 09:13:32 ....A 8044461 Virusshare.00093/Hoax.Win32.ArchSMS.hnti-74f190f5dcbc69b678f3c74b15f018a189d485fcd5b6bbf0fe2858198b4a02e9 2013-09-04 09:24:48 ....A 1605630 Virusshare.00093/Hoax.Win32.ArchSMS.hqjc-236f68b40c58dd9a44f5a7aba553790e124332e86d1907ef72bd0d627640d14c 2013-09-04 09:35:08 ....A 1424505 Virusshare.00093/Hoax.Win32.ArchSMS.hqjc-ee091dcd72ae2b1a1f1754ebfb13ca28e7da61270755c2fe9e9474d3c301a872 2013-09-04 09:23:08 ....A 304006 Virusshare.00093/Hoax.Win32.ArchSMS.hryh-fa721ca92a1f57c3668d5bb1c8d4fedba91d301709b736bc1665d6608c660889 2013-09-04 08:45:50 ....A 19153368 Virusshare.00093/Hoax.Win32.ArchSMS.htep-4145b62fa7b9926571239c78f65d5adc71e5575f757bdea474d6679bc98b0d27 2013-09-04 09:16:16 ....A 1276800 Virusshare.00093/Hoax.Win32.ArchSMS.htep-b99c7348ded0394fe3241fe629565bfcdcb3f43438a5ebe9c5d462394e038aba 2013-09-04 09:58:56 ....A 2656002 Virusshare.00093/Hoax.Win32.ArchSMS.hubl-8c799cbac98f811bb23b24537e470223605a931359228ab5c44dd4def736fc17 2013-09-04 09:40:02 ....A 2656837 Virusshare.00093/Hoax.Win32.ArchSMS.hubl-f1abda1d98ff7b43984a243209f8e22c547b8b79c964d3d43554e40f2b995b39 2013-09-04 09:02:10 ....A 127252 Virusshare.00093/Hoax.Win32.ArchSMS.hvej-f992e5537c5d1ca4f243d9a14e33b143b6897d59d5123aa2535653f911b43580 2013-09-04 08:54:34 ....A 5445632 Virusshare.00093/Hoax.Win32.ArchSMS.hwzd-dfbe6d3d7e6e4cf204779351b16227f70601818364bb651a3aa3f1629494a6d5 2013-09-04 10:06:24 ....A 2422047 Virusshare.00093/Hoax.Win32.ArchSMS.hzpg-2f93155ad5caf2e735622d2ff3cb555c372bd5c566c4e7ac53b0efb19650e671 2013-09-04 09:40:56 ....A 2322094 Virusshare.00093/Hoax.Win32.ArchSMS.hzpg-5fcbf6fa14d45bff199bd0ec2db6cac5f94f504f783cce2f68c2bf46abd86815 2013-09-04 09:01:44 ....A 2818831 Virusshare.00093/Hoax.Win32.ArchSMS.hzpg-be138fcf9758ca876179a450d4b4922b6c5adde8f6e0b44b95b3202406d76e5c 2013-09-04 09:21:58 ....A 2500319 Virusshare.00093/Hoax.Win32.ArchSMS.hzpg-c2aa8494482990a9235f8e053fbff44f992c6fb34027f534249874711f7e9e82 2013-09-04 08:57:44 ....A 2460447 Virusshare.00093/Hoax.Win32.ArchSMS.hzpg-ccc5a4181a9febe874a1bb5f1ea91914a63b085ab35ae8c1e588aef24e6cb53b 2013-09-04 10:07:14 ....A 2900191 Virusshare.00093/Hoax.Win32.ArchSMS.hzpg-f81ac0acdd1e6627fbb7f816fff4b20a1621d3e18e9662cba7f23f1adffeda3d 2013-09-04 09:54:58 ....A 3310798 Virusshare.00093/Hoax.Win32.ArchSMS.hzpg-f8d5c6a6c2466f14674e745fbbf5b19e27b8ce036681d173690fcae630d50477 2013-09-04 10:00:46 ....A 4268094 Virusshare.00093/Hoax.Win32.ArchSMS.hzpg-f9fd2e3af4e56c893850f0b5fdddb18834d487c70192354cba4abfe59e22f8c0 2013-09-04 09:52:42 ....A 2689759 Virusshare.00093/Hoax.Win32.ArchSMS.hzpg-fa2a470459d7f9639d965a68d847a3f93a09d3a008a09f511ff350de5da201cf 2013-09-04 10:07:30 ....A 2375886 Virusshare.00093/Hoax.Win32.ArchSMS.hzpg-fd2de4711263dacc56e84dfca1bddb3997cb36142191b34e8a66883e7f6932f3 2013-09-04 10:05:02 ....A 2630047 Virusshare.00093/Hoax.Win32.ArchSMS.hzpg-fdf563025e241f36146d9feafd81081a4df756b2222a5422e39a0359b684c707 2013-09-04 09:50:24 ....A 2395903 Virusshare.00093/Hoax.Win32.ArchSMS.hzpg-feefac7372d8319c8f40b8595a4a49fa896f792fa19900114e13a62b7b6d2dec 2013-09-04 10:06:52 ....A 110336 Virusshare.00093/Hoax.Win32.ArchSMS.hzph-cc8bad7287429a858a249e6fb044f2bdf9196eff93612ad08e1f0063562b4330 2013-09-04 09:42:12 ....A 4931584 Virusshare.00093/Hoax.Win32.ArchSMS.iaqq-908b4d4718962691800a77e49a40c11b3c553446daf440dcd01e873e0f9e9607 2013-09-04 09:23:08 ....A 7451648 Virusshare.00093/Hoax.Win32.ArchSMS.iawt-853c51c003c25c16327ee0d9577aa62441a7c707eccf7195007c4494f015e827 2013-09-04 09:20:56 ....A 951562 Virusshare.00093/Hoax.Win32.ArchSMS.ibxn-3a5f998deb50dc8c0cab8d6fa1796a3ae482ccd48c457c778d5c2f763e5241d0 2013-09-04 09:27:26 ....A 24850432 Virusshare.00093/Hoax.Win32.ArchSMS.ichq-f2652003e8776b7d6af3be150dd8db02c2fe3d1a7c154ea957f3ae65a7f7b20f 2013-09-04 09:41:28 ....A 87412 Virusshare.00093/Hoax.Win32.ArchSMS.icsh-8bb1d7ecbb29318965f4fb270b5b35ef7388b184ff0188404caa764bbc989841 2013-09-04 08:42:52 ....A 5137408 Virusshare.00093/Hoax.Win32.ArchSMS.icsh-e3b9990b084b1ea73ce2ffa55c1b974450eb777d8bbf92630fd8253d587acb07 2013-09-04 10:00:46 ....A 14888973 Virusshare.00093/Hoax.Win32.ArchSMS.imdj-e2103bbcdd71513a0476e0a586366da8aae99b6c84e1cbbfc602c28a5c8e6625 2013-09-04 09:29:00 ....A 14649933 Virusshare.00093/Hoax.Win32.ArchSMS.iobe-021259436c4ed7f27e3d49d8b9bbcfdb597275c4cda1b4372b9f88a18a38930f 2013-09-04 08:44:48 ....A 4211712 Virusshare.00093/Hoax.Win32.ArchSMS.iobe-0e5f410ada31ea8f43a50f34724351fe02174a3354b5a34c5ae58a53c40329ed 2013-09-04 09:03:54 ....A 107131 Virusshare.00093/Hoax.Win32.ArchSMS.ioug-190e1d70a860b5ed5d54e91fcba673165a1a87b10404a148787c27a382ceba88 2013-09-04 08:42:04 ....A 15447729 Virusshare.00093/Hoax.Win32.ArchSMS.itrr-1ab24f6115cd0d6057706c83518a5e5d12bce63682c1780fb2fb3cc54c958d66 2013-09-04 09:29:20 ....A 6736 Virusshare.00093/Hoax.Win32.ArchSMS.itrr-86609c5561a01f76e355afb7f63d405c62bbfe83b6015ac08264fece12690efc 2013-09-04 09:40:44 ....A 5180416 Virusshare.00093/Hoax.Win32.ArchSMS.ivzp-632a22f5246bfd357ed554295f2c7b9bb2b88c8387d9910d641909cec3c514d5 2013-09-04 08:47:24 ....A 532317 Virusshare.00093/Hoax.Win32.ArchSMS.ivzp-fd95894a364889bb2e11e8577c4b521eaa45229d8e89c3349f07e2a3d9aa4207 2013-09-04 09:58:34 ....A 157927 Virusshare.00093/Hoax.Win32.ArchSMS.iybm-e88e731988ad7f2f8359b3b651f51c5a6ac2344a4e716e35e271715c6975e45d 2013-09-04 09:15:38 ....A 12167168 Virusshare.00093/Hoax.Win32.ArchSMS.iyec-93cdcdd1ce051a393481c3974428a2bb936c3d805ceebca7ccc48b1be18004ee 2013-09-04 09:12:20 ....A 82432 Virusshare.00093/Hoax.Win32.ArchSMS.iyec-df6e644e36e8d1a58c8f14b6c34b0ca78232d50f379974c8740718d350043913 2013-09-04 08:52:14 ....A 15094149 Virusshare.00093/Hoax.Win32.ArchSMS.iyht-5ecb2c1ca561f001d274ff5b9131c5c2a2b4b19d51993e36c76ea0aad77ffc84 2013-09-04 09:23:30 ....A 155734 Virusshare.00093/Hoax.Win32.ArchSMS.jccm-185be1c932a6ccf0a10b4f32fad686308c35ad51aa73dddd6057c2c85d8d2bc6 2013-09-04 09:03:04 ....A 1743049 Virusshare.00093/Hoax.Win32.ArchSMS.jccm-2d3dc12dc6da1d40dfc7150c9b712205e2e8f92ac80c35f545d63cb2375b33c7 2013-09-04 10:07:36 ....A 76255 Virusshare.00093/Hoax.Win32.ArchSMS.jccm-407b3772d7aa996c7db29a6a9b19ef5c65a8441150925a80aec173fb84cb10ea 2013-09-04 09:42:24 ....A 90199 Virusshare.00093/Hoax.Win32.ArchSMS.jcuz-847e8457223b793287d6ac42947b01ebacde87dee6f506bbfc6625b0ba87e635 2013-09-04 09:43:28 ....A 9311232 Virusshare.00093/Hoax.Win32.ArchSMS.jcxa-124e1c4cd35b2442fd6150e83e34a64d6d95caaabc7be423b5a93b519d4e4a8a 2013-09-04 10:06:20 ....A 20527329 Virusshare.00093/Hoax.Win32.ArchSMS.jcxa-1b267f89855f30b0f1bda3295a14e145a05ca19dc96e5c6cf507426293ce6e8a 2013-09-04 08:55:20 ....A 14102133 Virusshare.00093/Hoax.Win32.ArchSMS.jcxa-e8db0b138afcdcf844804660ef4915801a9de8eb3d604b382d06cd6c9c5ed310 2013-09-04 09:42:52 ....A 82231 Virusshare.00093/Hoax.Win32.ArchSMS.jdbc-2862b8da7fc384b9a1b546786c99f4334fad65c612cdbbf447ebdaa1df31f22a 2013-09-04 09:23:04 ....A 20195661 Virusshare.00093/Hoax.Win32.ArchSMS.jdbc-46514c10cc23dd0afe7eab504983078490f5b50d1eaf0f33782913e3af557a25 2013-09-04 09:17:28 ....A 14331213 Virusshare.00093/Hoax.Win32.ArchSMS.jdbc-742ef57eaaa802a1cc04720a33ead6e7ce8aae4db364bb5279d520064eb6ade4 2013-09-04 09:34:32 ....A 9430893 Virusshare.00093/Hoax.Win32.ArchSMS.jdbc-7809048e819d023526f8d6c92083e61bd87bf8e51850296f5bac60ef68fbcce7 2013-09-04 09:44:58 ....A 13137009 Virusshare.00093/Hoax.Win32.ArchSMS.jdbc-d18700e5b9c0bfaf05295dd00e046cdfdbbfd1dd5c2f65afc0c7f38aea631131 2013-09-04 09:28:22 ....A 12901953 Virusshare.00093/Hoax.Win32.ArchSMS.jdpw-6480b1b6afbf1abc930a349eecc9299ae6127ba5880179931da73dcc7a6415d7 2013-09-04 09:00:26 ....A 1187840 Virusshare.00093/Hoax.Win32.ArchSMS.jepb-4637ed11889434e7a1f3f8dab297270642fff7821ed7517a3ed99dd8a15e323b 2013-09-04 08:48:06 ....A 138208 Virusshare.00093/Hoax.Win32.ArchSMS.jgpq-b922a21fe64e01fbca2afb934af97de2fe685b5d3704e2a69a4a019788f01623 2013-09-04 08:47:02 ....A 14773 Virusshare.00093/Hoax.Win32.ArchSMS.jiwi-242db8bcd28a5b80ff6b36b4f100a84b36fd22491d27446af9bcb54960682fe8 2013-09-04 08:50:10 ....A 132624 Virusshare.00093/Hoax.Win32.ArchSMS.jixb-977416e92e1531ae210e695039f0d40079eda04949b4518363561ec9200fffde 2013-09-04 09:24:58 ....A 174497 Virusshare.00093/Hoax.Win32.ArchSMS.jixb-adea53abdd8b6bf74f849e5afcbde9cb644667a7349dedae4bc98b042e590aae 2013-09-04 09:52:24 ....A 2544742 Virusshare.00093/Hoax.Win32.ArchSMS.jjlj-86f5d7aa58c1f1e2517da61bc64cff93c5927da99e8037b3f02a71679135436b 2013-09-04 09:02:20 ....A 6457344 Virusshare.00093/Hoax.Win32.ArchSMS.jlur-7d2ef595effc336ca773d6946aa4e63b902b4defdd78a23647acc12d751464db 2013-09-04 08:44:34 ....A 5954853 Virusshare.00093/Hoax.Win32.ArchSMS.jlze-3b19e9927febbe3cbfcf937bada7c22311ee55913a33cec20f811e665a3b0432 2013-09-04 08:51:14 ....A 2842353 Virusshare.00093/Hoax.Win32.ArchSMS.jlze-48458bfab2798ba602be70cf1fc008f5ceeb269ef71f88f337574e7606787c54 2013-09-04 09:38:30 ....A 5958656 Virusshare.00093/Hoax.Win32.ArchSMS.jlze-4fefe17a8a0fc3ef5d9523cf7fa74633d6b23a39d82cd3ea3d661d4d9e6069c6 2013-09-04 09:57:48 ....A 10603185 Virusshare.00093/Hoax.Win32.ArchSMS.jlze-6c47fada1c2de234cfbd5db7bd3293cd60d45729fc57cce1c78c85d9ce88c1dd 2013-09-04 09:59:06 ....A 246777 Virusshare.00093/Hoax.Win32.ArchSMS.jlze-7d86d2a680c47f15c878d55e1fb40c39c9e9d31f1eaa327ac5f5fa3eade8013c 2013-09-04 09:37:46 ....A 11189248 Virusshare.00093/Hoax.Win32.ArchSMS.jlze-863dae2b9b464f4a82807cfeae7ac4844d43338dc8594306e2ef05ac93949db0 2013-09-04 09:01:26 ....A 8039481 Virusshare.00093/Hoax.Win32.ArchSMS.jlze-89bd3d6ae20fa7529442c3cb27e25def0c90bc25af03fc7eb46350e9352be063 2013-09-04 09:41:26 ....A 32086016 Virusshare.00093/Hoax.Win32.ArchSMS.jlze-8d56541d8c2b05732c9a707ad56d60018ebd2f965aaea60a38b9ab01efba23e3 2013-09-04 09:30:38 ....A 13104128 Virusshare.00093/Hoax.Win32.ArchSMS.jlze-a00b9c2a95e648b8ca4d628a726c7de93def583a34a2fd7ff010463124c10439 2013-09-04 09:13:38 ....A 10200690 Virusshare.00093/Hoax.Win32.ArchSMS.jpds-54dd21de5f5ba9442145b21e1c0d5eab06aa8e7b5d06bb91d3f8262567c44302 2013-09-04 09:18:04 ....A 13190548 Virusshare.00093/Hoax.Win32.ArchSMS.jpds-810e08d4409cfb9ba3d5415c327bae720c038efa8ab11e3e5ec5021d718299d0 2013-09-04 10:03:08 ....A 1129378 Virusshare.00093/Hoax.Win32.ArchSMS.jpds-ee68f67e0a9d786cfdebc4df2509ddfcddad0158c82d2b800f775640692be737 2013-09-04 08:47:58 ....A 3095827 Virusshare.00093/Hoax.Win32.ArchSMS.jpds-f2b7455adbff7b6767d386ddacb69ef9ebca8457e469040472b489fcdf5d5c5f 2013-09-04 10:02:18 ....A 914937 Virusshare.00093/Hoax.Win32.ArchSMS.jpds-f9689748263b26510162e7a1a48cafc49fd890475fa4966d18b4f8e7327149f6 2013-09-04 09:43:06 ....A 260703 Virusshare.00093/Hoax.Win32.ArchSMS.jpjo-8d08d359a2e6d10cc4b4110df48afe92e01b30440551f77cb57b0daf5a9bc9bf 2013-09-04 09:15:44 ....A 18826877 Virusshare.00093/Hoax.Win32.ArchSMS.jvdb-1f4a337ff5f937399ba245050eb8e6e1fee1537f17cd3ce0fb473f0bde98a3d3 2013-09-04 09:14:08 ....A 32637 Virusshare.00093/Hoax.Win32.ArchSMS.kcbs-e567edf3b74c19f575c4d01d7357f7677d1a9bb0227f1974bc7d95b31bb28e71 2013-09-04 09:05:50 ....A 11665408 Virusshare.00093/Hoax.Win32.ArchSMS.kdli-149656a33bccc6e8c61c9def1d2eab9586467810a8a98060064efbbd54c355d7 2013-09-04 09:37:52 ....A 15518720 Virusshare.00093/Hoax.Win32.ArchSMS.kfgd-874fb14d401e2f7e18e485ad0c77c2db8aabdd1e4cd4b8760d8a23eb2595659a 2013-09-04 09:14:28 ....A 6575104 Virusshare.00093/Hoax.Win32.ArchSMS.kgel-2186084a0552265f85e8d6eeceb65bcc010cd14f3ff4298c66e07e66f8dee752 2013-09-04 08:47:32 ....A 14579712 Virusshare.00093/Hoax.Win32.ArchSMS.kgel-2b824f9c2d2331589d80753a4117bcaba496508e312d02cd9a81e6b19f8112db 2013-09-04 08:42:52 ....A 10607616 Virusshare.00093/Hoax.Win32.ArchSMS.kgft-40d9939ce59073bee283662fb69ab45810ac907e57d045597becbfbd41a5e2c6 2013-09-04 09:16:52 ....A 118646 Virusshare.00093/Hoax.Win32.ArchSMS.khfg-57d35ed5c00de53b42a129bb362686d3b50701d547a0be8d8262d64a55deb073 2013-09-04 09:42:30 ....A 1167360 Virusshare.00093/Hoax.Win32.ArchSMS.khil-2d0436125773d1f381374e6637fd1ca6618b4a24ba16baaf4393eb6b5fce85b5 2013-09-04 09:05:50 ....A 156728 Virusshare.00093/Hoax.Win32.ArchSMS.kito-ee530fbce65bed0634cd58fe2ba391589a75b211817814bcf236ed8dca7f3d18 2013-09-04 10:06:52 ....A 79602 Virusshare.00093/Hoax.Win32.ArchSMS.kito-fcd2a272e221ef9007f68823c09c6ba1e16a30c158cfbf6320ceedf0e63fcafa 2013-09-04 09:00:44 ....A 4136784 Virusshare.00093/Hoax.Win32.ArchSMS.klab-69346f5b1f0e2edcbf225016f6b36ff6761f6c109ec41b101002ac96782547b9 2013-09-04 09:57:32 ....A 390379 Virusshare.00093/Hoax.Win32.ArchSMS.klab-fd1775ce51653247eec789f77b48ffae1d75e008360f02d3349361cdec2d3f4a 2013-09-04 09:56:02 ....A 4529152 Virusshare.00093/Hoax.Win32.ArchSMS.kqvv-8484626311da85c43a93c0870fbef0082c0b7393b3d9fcafc8998640edb0521f 2013-09-04 09:12:02 ....A 4828160 Virusshare.00093/Hoax.Win32.ArchSMS.ktkk-54f5eef2e9db336da9499244385553a4047236eda57a4a52fe7d31ac2839476c 2013-09-04 09:09:46 ....A 3587866 Virusshare.00093/Hoax.Win32.ArchSMS.mhcz-2a83ad07769751ab3082dccf5af5a42cfea777535014671d6aba4e73fead0fb6 2013-09-04 09:54:24 ....A 879200 Virusshare.00093/Hoax.Win32.ArchSMS.mhcz-fe5878c76a1dd8906ef6bbe61d2026bb9b3b126c81666583a9cf42415ba19fdf 2013-09-04 09:54:20 ....A 91430 Virusshare.00093/Hoax.Win32.ArchSMS.mhdf-fe27607e03b301b619c1a91170f9a46c897d7b602f51217442218b00c463be50 2013-09-04 09:44:06 ....A 3894000 Virusshare.00093/Hoax.Win32.ArchSMS.mmpp-7a57d8f9b31411187645f136c5ae3f194bc085436a3415ac9670e491e7e1a6e1 2013-09-04 08:50:38 ....A 4516088 Virusshare.00093/Hoax.Win32.ArchSMS.mqsn-7579d84e19f04c4cf3ee6a96e3ba4c829714c3227b99ef252a7fce68a5876b9d 2013-09-04 09:54:54 ....A 6798000 Virusshare.00093/Hoax.Win32.ArchSMS.mtay-fdc6c96cd3c44074728a35ab4618553f68aee1a34c7fe443ffec461fddbe7054 2013-09-04 08:43:10 ....A 16827043 Virusshare.00093/Hoax.Win32.ArchSMS.mvr-d7ded49d346accedbfa27f3a8afe8b730b6da1bc81b89d3eac47479f1b02400d 2013-09-04 10:00:18 ....A 2886177 Virusshare.00093/Hoax.Win32.ArchSMS.mznd-2669f6639349d3a952b1330721c8bc80eebb8b0793fab4eb5ac389ed91037029 2013-09-04 09:08:12 ....A 13849149 Virusshare.00093/Hoax.Win32.ArchSMS.mznd-4f3d471ac438600101958c03b0611008a2e11b4118d6ccbd8bbe099e02d33175 2013-09-04 09:24:22 ....A 299008 Virusshare.00093/Hoax.Win32.ArchSMS.mznd-98a78da67bbda786df0be3ac6a5d01f2c33508bc1937856c157ebcd7c76be7b1 2013-09-04 09:07:18 ....A 15745533 Virusshare.00093/Hoax.Win32.ArchSMS.mznd-fb92d2478b5f4e3a2118c91f3fed21e9f41f8aba459a6f672dedf877fda6c0aa 2013-09-04 09:34:58 ....A 5750784 Virusshare.00093/Hoax.Win32.ArchSMS.nabz-020aa00d9d013652b91a0e262c8ac017e61d839c0f04b5518a2040715a7374bc 2013-09-04 08:45:02 ....A 2545330 Virusshare.00093/Hoax.Win32.ArchSMS.nlf-f8b07836798396506b7b1c016dfe21e5219944be3184a667f2b84a823b338e45 2013-09-04 09:02:04 ....A 7452108 Virusshare.00093/Hoax.Win32.ArchSMS.ocmt-a65af27e91550fe369a2f092c27d65ba48d11910f75fdff356e04bdafb41bfc1 2013-09-04 09:23:16 ....A 19266560 Virusshare.00093/Hoax.Win32.ArchSMS.oh-97f1e762a8b5ad42bafdf8f528b59ddf34f22bf9006a9f1828c52a997b739c5a 2013-09-04 09:10:34 ....A 66659 Virusshare.00093/Hoax.Win32.ArchSMS.ohil-2a0d15daaf291fbba5bb0d039f54be323c636f897af2f0325c372c9165aad1c5 2013-09-04 10:03:08 ....A 21194 Virusshare.00093/Hoax.Win32.ArchSMS.ohil-f986541c955ad4b2e7622fe7af09edd13c4b154afa8fde2ee9bbba7cdd4edeef 2013-09-04 09:06:24 ....A 16980 Virusshare.00093/Hoax.Win32.ArchSMS.ohio-1f2231f3db4cac851c752deca384a97140e4542042632cc6da10411fd07a97c7 2013-09-04 09:33:14 ....A 8103 Virusshare.00093/Hoax.Win32.ArchSMS.ohio-ee1ecdf52dfd2a56430433820e52e9b86ef281e965d7a5d313135f3239367a6f 2013-09-04 09:51:50 ....A 277467 Virusshare.00093/Hoax.Win32.ArchSMS.ohio-f856b5eca8d942ebf14ad67af2c4cfe6e402fc7ca1b1e0c7d38a5f1658703709 2013-09-04 09:54:14 ....A 1588662 Virusshare.00093/Hoax.Win32.ArchSMS.ohio-ff869c69d65a6a2e95e9cbfb8efde9efc53d9c7a4da770d7eefa3354f9599a16 2013-09-04 08:44:48 ....A 1463865 Virusshare.00093/Hoax.Win32.ArchSMS.omjh-310255122abfb271e8c1b75021736a257485cef235e1d1c060aa9dcbec4f1753 2013-09-04 08:55:34 ....A 1662570 Virusshare.00093/Hoax.Win32.ArchSMS.omjh-836337f4f1dbafab62f39a991587e1668e8343e3316d9c70b9ff11371b45ec03 2013-09-04 09:51:32 ....A 1728338 Virusshare.00093/Hoax.Win32.ArchSMS.omjh-ae08a5edeed71a705089862dc4f8ff71c475adfe4719c79bf743f7551bf43eec 2013-09-04 09:36:46 ....A 1515141 Virusshare.00093/Hoax.Win32.ArchSMS.omjh-d3d574cc4fa99423b9d34dcb8c560f6bbff070fa80e601e6eda2d93948d5e858 2013-09-04 09:28:30 ....A 3086727 Virusshare.00093/Hoax.Win32.ArchSMS.onf-61fa7f074e39e29091ce5365dbafccb0bf50332e131a35b2d2eb6f71fe8ad228 2013-09-04 08:45:48 ....A 2377901 Virusshare.00093/Hoax.Win32.ArchSMS.onf-6d07c2d1403f2d145063a7479d30c6108e46c836573cab69b47da2a9d802db64 2013-09-04 10:04:30 ....A 6520851 Virusshare.00093/Hoax.Win32.ArchSMS.oqst-eea7da0ac504dd1751dc9960e5f0b98d5336ee2e8bfa76be92bd4119bec2e7ec 2013-09-04 09:13:20 ....A 2370991 Virusshare.00093/Hoax.Win32.ArchSMS.ost-b06adda283c6bfba736af46dd2c82b7ef1936072135237330f98227e1d40aa37 2013-09-04 08:47:24 ....A 7330431 Virusshare.00093/Hoax.Win32.ArchSMS.ovll-018a35aa5a3870d7c7ce2d51bc430a6d7ad4614f8c1ca90d76a7507d355be2a8 2013-09-04 09:21:02 ....A 1663405 Virusshare.00093/Hoax.Win32.ArchSMS.ovll-1d7830f71f04f4a9c3c3bcbba650280eea23cdc9aae3097173145cc2affa8f6f 2013-09-04 08:51:46 ....A 1663405 Virusshare.00093/Hoax.Win32.ArchSMS.ovll-352adbf196edc369805341ad1bef1c58c53b8c153e8628e2f49291a5a3aef030 2013-09-04 09:30:42 ....A 1664996 Virusshare.00093/Hoax.Win32.ArchSMS.ovll-60ac33f58f8875184cdbd5978b7cbf47b227db912bb08a98f130ce0b7773a9aa 2013-09-04 09:02:26 ....A 1760872 Virusshare.00093/Hoax.Win32.ArchSMS.ovll-95860e3c3b9d949d7e5015468fa865d83e4ef4073c400d7f4132f89ffe5d8407 2013-09-04 08:45:58 ....A 15353793 Virusshare.00093/Hoax.Win32.ArchSMS.ovll-95d6b0128f8d211ca931a8abe08b7b0e6d112d155217f47dbaade842fe1fe5e2 2013-09-04 09:05:00 ....A 11964525 Virusshare.00093/Hoax.Win32.ArchSMS.ovll-a29ea4f055473b322b4193e5003c9c127e134759a8a66e557c41051e0b96c881 2013-09-04 09:27:50 ....A 1627366 Virusshare.00093/Hoax.Win32.ArchSMS.ovll-af05bd64c18e68ddb892f436b7f116a65f6cad77811075a2c6c15721fdca20a8 2013-09-04 08:52:46 ....A 7574937 Virusshare.00093/Hoax.Win32.ArchSMS.ovll-b270d6528780dcef8136bff074b10c81751364b897579e0cbc553a0000a837c3 2013-09-04 09:21:36 ....A 145927 Virusshare.00093/Hoax.Win32.ArchSMS.ovll-db95e493fdc38bf17c9331e78ebff9d957ccf5809ef6294ec64f5fff663b7313 2013-09-04 10:06:34 ....A 3190245 Virusshare.00093/Hoax.Win32.ArchSMS.ovll-f810b250e94f5fc21bc2a0e67006eef404aed9812b87c792fbf3368119715dc2 2013-09-04 10:00:04 ....A 3218727 Virusshare.00093/Hoax.Win32.ArchSMS.ovll-f879d0cdf1fc8a1b39252489e99f9bc559d760b715e5d720efd95548bcfcd6cb 2013-09-04 08:52:46 ....A 9193469 Virusshare.00093/Hoax.Win32.ArchSMS.oxhk-92bc1ccbb1299a17c6594ff4d38059f3643dcbf4a17834cf8a366df47a2ce9a6 2013-09-04 09:35:40 ....A 6948452 Virusshare.00093/Hoax.Win32.ArchSMS.oxpi-9eb0ac2748e5a5b46bd34267231ed295cdf63c462e8063ddef6409bd45c84f33 2013-09-04 09:16:44 ....A 20971253 Virusshare.00093/Hoax.Win32.ArchSMS.oylv-5363cf967365b9e03b4233a79692817fb0129382be8f57e9e9fad0e3f7438f53 2013-09-04 08:54:48 ....A 5735936 Virusshare.00093/Hoax.Win32.ArchSMS.oylv-ffe64c86d60166a1f03812d8a08a6bcab31011780b00ce0aed76c7ee3fc68342 2013-09-04 08:45:24 ....A 4618402 Virusshare.00093/Hoax.Win32.ArchSMS.pndd-8afc9ce8672299cca28112bdaa3755f88dd6b89fb1cf84516418daf549136b9f 2013-09-04 09:21:08 ....A 8650848 Virusshare.00093/Hoax.Win32.ArchSMS.pobk-a281707c8bc2f260b81e2ce757ddd07666d962a98e57bbc8c375b24a52d5a878 2013-09-04 09:49:12 ....A 3663056 Virusshare.00093/Hoax.Win32.ArchSMS.pxf-8af12fbc83a82f2fd6f5bd16a463448e00b754d8f946debb0ce1e0ef88f0cfae 2013-09-04 10:03:24 ....A 2054392 Virusshare.00093/Hoax.Win32.ArchSMS.pxm-14e63df35e93e7d7b378c0ce49af20d6ce1028ae1f302fb9f36d16af15750517 2013-09-04 09:21:48 ....A 2807470 Virusshare.00093/Hoax.Win32.ArchSMS.pxm-2e5e9158660eb5e2e5a5013d631c28c6c0158a0954ae32f19a7a199e925dcbbb 2013-09-04 09:57:16 ....A 1058179 Virusshare.00093/Hoax.Win32.ArchSMS.pxm-f904ea8226f5c874b051f3cd46c8bd1f146982a889debe6e966d436d3b7ada68 2013-09-04 09:51:48 ....A 4935841 Virusshare.00093/Hoax.Win32.ArchSMS.pzr-41a779b73c0bfcaec5c4e6327b3eefbb1d8902dda86865961b111a6519caa37d 2013-09-04 09:29:38 ....A 4654432 Virusshare.00093/Hoax.Win32.ArchSMS.pzr-e9bfda85a2eac0b76309f1f623b6a7adeb2a67475a7ad7731b447564c2e0f166 2013-09-04 09:54:58 ....A 4117630 Virusshare.00093/Hoax.Win32.ArchSMS.pzr-fd460df5efa3c2c71794f66af13bfb0c0f75f8c0e56cc40a580a8a8ad84b1a47 2013-09-04 09:45:40 ....A 1175552 Virusshare.00093/Hoax.Win32.ArchSMS.qos-851dcf14d2ebef0feec4d5c498570880c6faabdfcc9aca09367398ed9e15ae08 2013-09-04 09:12:48 ....A 3186759 Virusshare.00093/Hoax.Win32.ArchSMS.qvi-c779355de0d990562d438624c5ca77d9d6acfde79841e7539356ce9dbd815920 2013-09-04 08:54:32 ....A 2071552 Virusshare.00093/Hoax.Win32.ArchSMS.qwf-dde376c6c0a7131149e8ca558eb7b5024d1d4c9a5688d322839311aacd504ef4 2013-09-04 10:04:54 ....A 2596962 Virusshare.00093/Hoax.Win32.ArchSMS.qxj-1c5b7088f593a418e20cb08c86202d4c4c6fbcae233bce88303ba0e794124ad9 2013-09-04 09:26:36 ....A 2701110 Virusshare.00093/Hoax.Win32.ArchSMS.qxj-2033fb42e99df967705750c83f2d12a766f2eb2bd716d087a40f4eebb1333500 2013-09-04 08:48:54 ....A 2603799 Virusshare.00093/Hoax.Win32.ArchSMS.qxj-2191fcc2b1d51d3d4f5e258bef3c54859cb04a602c27f724e2908666a06597cf 2013-09-04 08:48:30 ....A 2701200 Virusshare.00093/Hoax.Win32.ArchSMS.qxj-417d4749b7738996a001d65b617abeadd2e61239a4ad20696a9091ef744650bc 2013-09-04 09:02:06 ....A 2625117 Virusshare.00093/Hoax.Win32.ArchSMS.qxj-766d574c4667b8df0588457eb8a7c92e1c6741cca2b79091467db70532451c54 2013-09-04 09:53:28 ....A 2596983 Virusshare.00093/Hoax.Win32.ArchSMS.qxj-7775319ab8e123cf8a00effab4e7cc166e678f45a7c44c666332db964711c8ac 2013-09-04 09:08:14 ....A 2701075 Virusshare.00093/Hoax.Win32.ArchSMS.qxj-987f06e44521e80bcd25c09d4feb768192b0151b2076582bb0131f7a7fe203b3 2013-09-04 09:21:30 ....A 2701227 Virusshare.00093/Hoax.Win32.ArchSMS.qxj-98da3992ac1fe10b5fbfa578dda0bb2ccf66951003b8c4f18c030152cce62770 2013-09-04 08:48:54 ....A 2701062 Virusshare.00093/Hoax.Win32.ArchSMS.qxj-f7dfbb2cd43dd9341aca28c09cf781f59fd51ef315640c3812da28d8f96f58d5 2013-09-04 09:53:42 ....A 2581034 Virusshare.00093/Hoax.Win32.ArchSMS.qxj-fb98c9ae281617ba6f5781e8efe62c3744866fe8c58664aa1e7cfe625b48e41f 2013-09-04 09:29:52 ....A 8769536 Virusshare.00093/Hoax.Win32.ArchSMS.rag-33112317a5c114dc57996c3848e67831a0221154c56d60d55b52954f35a638bf 2013-09-04 08:57:04 ....A 100360 Virusshare.00093/Hoax.Win32.ArchSMS.rbk-218b3d63ac077a9162107c7253ca204c0f98ab438e48e88d9cfa20a93393c415 2013-09-04 09:31:20 ....A 4880384 Virusshare.00093/Hoax.Win32.ArchSMS.rbk-6ba87f2cebe6f47c5afc131ffef95c54d81b79a31ba87a2b1da5afc81b84b9d2 2013-09-04 09:30:00 ....A 5856256 Virusshare.00093/Hoax.Win32.ArchSMS.rbk-dca58eac0c697e4d6c169e5063cd029ab0dcddbe0a7b95b1e7d5cedc2433e6fb 2013-09-04 09:42:00 ....A 159919 Virusshare.00093/Hoax.Win32.ArchSMS.rbk-fd88eab4161f78a16753526a1be0279c9351ab0d8b10c9b0b899e3e122430b98 2013-09-04 09:49:58 ....A 992353 Virusshare.00093/Hoax.Win32.ArchSMS.rcz-ff7e6cddeb2b38670d2cba9382891d9950dc53162ad963e62d7844e7b5b9d283 2013-09-04 08:48:18 ....A 306425 Virusshare.00093/Hoax.Win32.ArchSMS.rdz-435dd7e5396389533b2a3ca0e30cb6636660f8f2326bb76dd53c341f3b864735 2013-09-04 08:54:38 ....A 3478920 Virusshare.00093/Hoax.Win32.ArchSMS.reu-ded41d4487e6a60929650a0782d9adaff3f2227ffb6b0259c279f8d026cd4dd6 2013-09-04 09:27:52 ....A 5242880 Virusshare.00093/Hoax.Win32.ArchSMS.rfg-687a41a21b6d7d121a849f847d2ba0f91bddc285da39b057c76ee68f403403d0 2013-09-04 09:00:14 ....A 176837 Virusshare.00093/Hoax.Win32.ArchSMS.rng-e03d3991168a76d02c40b3918d738a4516be73c905715d9842666a73cf4b1b7a 2013-09-04 09:49:56 ....A 90695 Virusshare.00093/Hoax.Win32.ArchSMS.rny-31b3be8ada59b40a176755f7f50d6048a9d85a518ee562749a1722e1e4f017b8 2013-09-04 09:54:22 ....A 3358607 Virusshare.00093/Hoax.Win32.ArchSMS.rpi-fe71bc7198d0488afa9720df523345e0d5810877d7cd40325dcad1be6fdd08c4 2013-09-04 09:10:44 ....A 2134676 Virusshare.00093/Hoax.Win32.ArchSMS.rqx-3ed1f40c66c0b5f79b751e58ca15a9017c037de3dcd07250607738a2e33f4328 2013-09-04 09:39:46 ....A 9526775 Virusshare.00093/Hoax.Win32.ArchSMS.rrz-67b9348b25a2123c675ad93e3b190962eb07c84ce9d26821ad39cbeb9fb451f6 2013-09-04 09:49:36 ....A 512192 Virusshare.00093/Hoax.Win32.ArchSMS.rsk-ee605fc7da0b8a6af9a4512eced044ad6abd3d741f1125c8f5ebd59f9682d6b4 2013-09-04 09:54:58 ....A 2988669 Virusshare.00093/Hoax.Win32.ArchSMS.rsy-32e9d2fb0ed8a2d3c93073ec450bbf9499d498066971ff562907d2870d1aa933 2013-09-04 08:50:10 ....A 12739235 Virusshare.00093/Hoax.Win32.ArchSMS.rsy-35e43796ac679d4e435b8f6168e853af50ae0a19340166fefdf2808865350fbd 2013-09-04 08:57:02 ....A 2988669 Virusshare.00093/Hoax.Win32.ArchSMS.rsy-53b154fe4d62cb1bad3424a31802b665a49cd69cc6ac5d77e29ae935fe87fa8b 2013-09-04 09:29:32 ....A 4904812 Virusshare.00093/Hoax.Win32.ArchSMS.rtp-7470d171bccaaf20ed45eb92daf65fc547305113cf7c961e537b4a7c5adcc865 2013-09-04 09:39:34 ....A 1793595 Virusshare.00093/Hoax.Win32.ArchSMS.rts-1e5610e8a1263259054fa3e1a90f13c172a9576b52d9f07bdc27d8ddbf391f12 2013-09-04 09:50:32 ....A 3361857 Virusshare.00093/Hoax.Win32.ArchSMS.rts-812f328cf0267cc794c4f0c86296215aca70d03c14cf0e6b7d82e87ac4c426c1 2013-09-04 09:42:18 ....A 5687630 Virusshare.00093/Hoax.Win32.ArchSMS.rtx-026b08201f67aa7f62a6c6d1df66063b653fadb68edd58dd01234223130c2af9 2013-09-04 09:24:30 ....A 3044272 Virusshare.00093/Hoax.Win32.ArchSMS.rtx-287b5cc487b33c0d7a1e03916473b75412e84ae44e9bf0ba6073104c00490b1d 2013-09-04 09:12:30 ....A 12657420 Virusshare.00093/Hoax.Win32.ArchSMS.rtx-3ecbdd90c30491378956a4d216c02cc7d4080f1765e527216eddb945020aa5f9 2013-09-04 09:31:36 ....A 9362080 Virusshare.00093/Hoax.Win32.ArchSMS.sfw-ee32edee156b7c37e395a69fcdf9e83d43177df436045d73c871ee835e97d6b6 2013-09-04 10:03:56 ....A 2930184 Virusshare.00093/Hoax.Win32.ArchSMS.sie-1a52992ebad40c97d26bf2b01cf6c3e3e26db3ba85f56e264a705fc81f36981f 2013-09-04 09:12:30 ....A 60919 Virusshare.00093/Hoax.Win32.ArchSMS.sjl-1474d84cf78212b107a3f4a83f0cb42c4d97a1d6688abccd3ddc59526a44373f 2013-09-04 09:12:56 ....A 86243 Virusshare.00093/Hoax.Win32.ArchSMS.sjl-547f936659e607853f4bdcebc88240625c5f0ff8b9bddfa24764dc905611a3d2 2013-09-04 08:54:24 ....A 10848768 Virusshare.00093/Hoax.Win32.ArchSMS.tjb-a63efe744894950dd4b3d9636510f10887675462253ff82f62c83e8b3d957c42 2013-09-04 09:34:04 ....A 1824077 Virusshare.00093/Hoax.Win32.ArchSMS.tjb-ee2bf377340252bc6a5e974d016eca1076e209e7356039e25bab9929ac77f5a9 2013-09-04 09:17:36 ....A 12087043 Virusshare.00093/Hoax.Win32.ArchSMS.tjo-53697934f145465bdd48c3814a8e339dc945d5b38c7265a9f9f9510824e8cf2d 2013-09-04 09:56:48 ....A 2177848 Virusshare.00093/Hoax.Win32.ArchSMS.tjt-fd1b775ad92799e72044430b499f2325b729652604cf6894e628966d40789efb 2013-09-04 09:49:02 ....A 8092873 Virusshare.00093/Hoax.Win32.ArchSMS.tjv-967f9e1b34ab2cf67165bc114b5b25c30e853862664b79a561b5cfffc13a014f 2013-09-04 08:49:20 ....A 865544 Virusshare.00093/Hoax.Win32.ArchSMS.tqq-997fcb1688a011df24eadbf9de2f18054d40d30ad3a852eb2b0edbd305d7c14b 2013-09-04 09:35:08 ....A 1358014 Virusshare.00093/Hoax.Win32.ArchSMS.tvk-f473b928d7dde6f17753a6f552d1232afb19c033dec0a9280a70999da850a59f 2013-09-04 08:41:44 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-02ad4c227c18ef3b833ecfafca42a635033a11aa5a95604eb155daa9c27a550d 2013-09-04 08:43:52 ....A 3000000 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-09c66bf491e1bc9aa384174849d0bbcbe473c1947d8c8c88cea9952f509ef1f8 2013-09-04 08:41:06 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-09dd96550142ad1e55923c68f1b21f5768f5a1d49edfcd5b339a0f47d1e7527b 2013-09-04 09:13:04 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-0a2aa4b57604ee8087fcc76fa585b452fae474a983eede49151da0bb48163842 2013-09-04 09:11:10 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-0a781a7279da10a7ee7db7e2ec0b3301269072c62ea60ba43578a9f767d295ef 2013-09-04 09:07:34 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-0a88374b44ce6fb5e9036dc23195c6601a4b9d301db08183008138f5c275c980 2013-09-04 09:06:04 ....A 6784050 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-152de80cc9077d62cf51e3c60244e8bdc9aa7d04eb51f273f6f6aa1a6bcc09e9 2013-09-04 08:42:06 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-1d7b98537c493dae4827dec77cdf883339d828fa812b4da9ebf1b36daa0f419a 2013-09-04 08:40:58 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-1e99b99e2d8f49dfccb4a4f83b2d0da39ba18290d500490a02b5e1c7a7ce9df3 2013-09-04 09:06:30 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-1fcc10530967697b053ee024f74196363c8e0973c445f94129cf21f4411ca0db 2013-09-04 09:03:54 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-1fdf492cb333976957709e2ec6efff6105ab2124cf5b0051e8bd37f8c06f128d 2013-09-04 08:42:14 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-233a207fa41558bd5bf9a0d8150ae1a4020bedf2291d9b5b2f23e1f70d27f155 2013-09-04 09:08:02 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-2a271e466bd1f0737a38723baedbdbf40e67bb39b248d5faadcc104963b55406 2013-09-04 09:10:12 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-2a79754855cc0c16c5fdcafce9330efafee8fcdf7b9a4896853600393631c95c 2013-09-04 08:44:02 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-2e7928ec8ad32b5d4917187549023ae21ad1f8ddb4e6e9b718363cffae8c0e98 2013-09-04 09:09:50 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-3551854874193b28a8d42f74eaff05506bf334a9a6749f0a5b09cdcd220650e9 2013-09-04 09:06:44 ....A 5000000 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-3ef7435a31eae50edee1b11de5ad1b3c5732dc0e1dbce7ff6c515c1f89f8307a 2013-09-04 09:13:20 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-3f04e41c13c3a4e4471bb6212724469dc49fba81d94d29da3dad5010d59b2ee5 2013-09-04 09:05:00 ....A 10000000 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-3f297c513c9e74c721e050b134acf886d27a7c219e68fd1563cae34576faa91e 2013-09-04 09:05:42 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-3faa20aaf83c2872f9e81c7df222efd7823c7fe6f96e22941edfc8c95e4a8456 2013-09-04 09:05:42 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-400b0d18a13bebb413645e1f5f16c4b702e7017ae651b26187a03d20904938dc 2013-09-04 09:09:20 ....A 2522624 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-49c3b8d2457f83eaf754e6fdee306de58bb51642d7f82fc31157eb994b1c53da 2013-09-04 09:10:46 ....A 2654208 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-49da7dd2ba9e20e5f84c302c00798ae470a5d16b2738bfd51c6a398ee4ae87b8 2013-09-04 09:14:06 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-545ad53f8c67781adcf10e63b4efb9f6a0a9610ee99bfa82e537796cccb2cfbe 2013-09-04 09:13:46 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-547005ba58b6fcae19aa4237de090acab5482b3ecd81e1aafd962633f45bb91b 2013-09-04 09:05:58 ....A 2454016 Virusshare.00093/Hoax.Win32.ArchSMS.tvn-54be6b18c6dd9b8b2aaaef7bbf3a0d8167b80d545798a6e546006ee68310ffd1 2013-09-04 09:42:24 ....A 4112578 Virusshare.00093/Hoax.Win32.ArchSMS.ubu-4b91a10ecb370db788ea1a69cfff88f696f6b3816b5380da74b3a5bd08c5a5c1 2013-09-04 09:16:26 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.ucc-1ccd3fa8eaf44f86698e7417ef7962a7d40d1ab3da92908a4f1f65dc56c87b2b 2013-09-04 09:30:14 ....A 2611200 Virusshare.00093/Hoax.Win32.ArchSMS.ucc-3f3f84e902e3561998830c0b106096ff666f5a93715269fbc44ca79673171db7 2013-09-04 08:46:24 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.ucc-473931286e3a70115e9bbfd9f7a3384407c00b584b0b4dece0fe618d1b9d617b 2013-09-04 09:02:14 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.ucc-4fe5518e9ec8dfb8734945cebdadbd999ad485e6dec6990466f7504018fbae31 2013-09-04 08:54:10 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.ucc-5f4e63783697dfb5dc214f77437339e77be01129f92444b447964b73e0b7ebe0 2013-09-04 08:54:30 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.ucc-6128a115da8237d9a2815e11f6672522bbceeb738ad42ac9ee45c46891fae6fe 2013-09-04 09:22:20 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.ucc-6a701701ff90f7670d0e47c5af96a16fc95a7f0076d9bd0b859d236584c70f4d 2013-09-04 10:05:10 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.ucc-d25e5032e7d36bd5df0072d881d2d06f39cd3100937f619c7a72d2ce7201cd40 2013-09-04 08:59:42 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.ucc-d90a1e590053cfdabee5b68b15f6bfa769f58240e280b2b0cf732b3433ec079c 2013-09-04 08:48:44 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.ucc-ea67cd2fba8040b690c6f27cb446e2f4aebe74ca32ec876b9874f7b622dee219 2013-09-04 08:52:32 ....A 2565120 Virusshare.00093/Hoax.Win32.ArchSMS.ucc-fb8e553c7cd6e1ecc4479a1948c79213a34983615d89c79e01c49596ab595aac 2013-09-04 09:40:36 ....A 2554368 Virusshare.00093/Hoax.Win32.ArchSMS.ucq-5db118f3aa49301dc269de18de1047bfa6f565e55e1324f2c9136981146f4ec0 2013-09-04 09:01:34 ....A 134089 Virusshare.00093/Hoax.Win32.BadJoke.Agent.nno-ce69d43efb378c4a8b1b02457db715a889591432cf4e3ad44e7d07a3fdd1f910 2013-09-04 10:05:32 ....A 24576 Virusshare.00093/Hoax.Win32.BadJoke.Agent.sb-7f331515dd5208513143e9423be8b0b056324861ff3df2c90a401fd9f7c5af82 2013-09-04 09:51:48 ....A 220534 Virusshare.00093/Hoax.Win32.BadJoke.Delf.n-fe7fef9ef29e93b0f58032f76dc35f6de28a3c7161daf81eb534e95df39d750d 2013-09-04 10:05:10 ....A 163331 Virusshare.00093/Hoax.Win32.BadJoke.Finger.b-ff52ac40b29e8678f9c292e1033e4c4f4f9be2ac546db61ab7818c4dbdb9fc86 2013-09-04 08:52:32 ....A 115040 Virusshare.00093/Hoax.Win32.BadJoke.MadDraw.a-63d561cb3b9a65fbc3bb105935d39c50d4c61a4b0160ee1ddbcdd1b3f3c475c5 2013-09-04 09:33:26 ....A 524347 Virusshare.00093/Hoax.Win32.BadJoke.ScreenFlicker.f-f7fe09da6cc6b50242353810ca7d05989df6a3d6aa4ab13f02bdfa484d1b566e 2013-09-04 09:28:48 ....A 1287715 Virusshare.00093/Hoax.Win32.FakeHack.bz-a18fa3b6f7889590dfb867f81b21fe62c7825cb7f892d6d08a534aded3043826 2013-09-04 09:51:16 ....A 8213515 Virusshare.00093/Hoax.Win32.FakeHack.x-7f41de7cd541268df569d6a40ff63f2b6bfdf8051005cf95f3fe3b2f47c48720 2013-09-04 10:01:56 ....A 286720 Virusshare.00093/Hoax.Win32.FlashApp.HEUR-6827ce6df8ae1113aed8a0608120d98418a1bb5b36efa869e8a2ef54ef4acb56 2013-09-04 09:12:52 ....A 240640 Virusshare.00093/Hoax.Win32.FlashApp.cik-fa7c4fdcbb8c328cebf4ca97ce8f4fbf82ff6b0a991d35d14383e1e4a078c009 2013-09-04 10:00:34 ....A 265728 Virusshare.00093/Hoax.Win32.FlashApp.cnhw-832242c98dc89a157fe1cefce3bafde93c6482b15e76a3da67e2c7f3e0ecbb93 2013-09-04 09:04:34 ....A 113664 Virusshare.00093/Hoax.Win32.FlashApp.krf-499705e5f9d3b96577f370020d1f2b116312b1650b076f5678c57142c859608d 2013-09-04 09:30:12 ....A 113664 Virusshare.00093/Hoax.Win32.FlashApp.krf-9ce2ab3b4c055d03fd571336785457dac8f08a16320fb6a8477d25fe9ad38928 2013-09-04 08:54:24 ....A 99964 Virusshare.00093/Hoax.Win32.InternetProtection.gen-6089d4d0479f9914379f83a493a4da0be7d774fdf0641df0426a09ccdbe85766 2013-09-04 09:30:04 ....A 94857 Virusshare.00093/Hoax.Win32.InternetProtection.gen-6e02ef39ef0264d288c34219471512574dfabdef952c6cecdf765b675f02f80d 2013-09-04 09:19:22 ....A 266385 Virusshare.00093/Hoax.Win32.InternetProtection.gen-833274545749cbc92d68c57187fec19c90cc96f71550237e6d768b89a4180ea7 2013-09-04 09:03:22 ....A 100493 Virusshare.00093/Hoax.Win32.InternetProtection.gen-84588cca57a6364a75f1ec5eeae00aba27e3e7a303448adc8db6ea56d082c68a 2013-09-04 09:52:56 ....A 99956 Virusshare.00093/Hoax.Win32.InternetProtection.gen-8c80d8adbb1fe46198a0ebb3abef2b7ae135057b9be750bebbc864eac76608f7 2013-09-04 09:32:50 ....A 342528 Virusshare.00093/Hoax.Win32.InternetProtection.pfd-7a47781c07649923cafcd9ec6a96371023b2d8ab6e74f97b084d3c03ffcc1c54 2013-09-04 09:33:22 ....A 24399 Virusshare.00093/Hoax.Win32.InternetProtection.pfv-f455d7b85e47de5444aae4572b9fce98c82df483a8965e37cf00b67bb44505dc 2013-09-04 09:01:54 ....A 287751 Virusshare.00093/Hoax.Win32.InternetProtection.pim-48a926bf4cba461bd276385157d1c37b6b5c88b390d3f300fefa6d4a87440ac9 2013-09-04 09:04:18 ....A 286195 Virusshare.00093/Hoax.Win32.InternetProtection.pio-765f1d091b0849ae06a35b0f3830fde2fa077eb2428ec548964179f03b24116f 2013-09-04 08:54:26 ....A 287879 Virusshare.00093/Hoax.Win32.InternetProtection.pjv-30dfca8c8a82791ea19ed9b8f7e3b0757945f32111661f330f2846bdd37612ee 2013-09-04 08:53:08 ....A 102400 Virusshare.00093/Hoax.Win32.Renos.bo-f598ba18ef8375cf0c3b2a3b8a8db4d350c15341014fb07d9e318d5b3ced244c 2013-09-04 09:28:58 ....A 70532 Virusshare.00093/Hoax.Win32.Renos.fh-5f5f204562ace7f0de418c423e8af72dba92c8ba3bcebc16dd0441740b6e1e5e 2013-09-04 08:56:22 ....A 73728 Virusshare.00093/Hoax.Win32.Renos.fh-fb0e3d11838420523270095ef16500033c23dad9db61f776aaaec2818d6611bc 2013-09-04 09:53:32 ....A 5536 Virusshare.00093/Hoax.Win32.Renos.fh-fd20452d615bf9def0208f5392a74e627c8810f16488d60d237ce0f2d52f0126 2013-09-04 09:38:38 ....A 880680 Virusshare.00093/Hoax.Win32.SMUpdate.si-9066be7c9b317b98ffa51d5cc18916babb21a3c3aacf3f5f25ac7bca9b4dd2cd 2013-09-04 09:34:08 ....A 871054 Virusshare.00093/Hoax.Win32.SMUpdate.si-c16b67009d3037da007c6abd9e182300a38e93e1d7b63abae92ca55235a9b8bb 2013-09-04 09:00:44 ....A 146944 Virusshare.00093/Hoax.Win32.SMWnd.znh-1e6908c9def7d6b69efca1a4453a53befd9a365939687683872d7605b62ee994 2013-09-04 09:02:48 ....A 7840160 Virusshare.00093/Hoax.Win32.SpeedUpMyPC.aaxt-8198b4f8a384be7271b9ea855b21406ff803c3059371b78cd884ad2d433d82ba 2013-09-04 09:55:24 ....A 693376 Virusshare.00093/IM-Flooder.Win32.CiberScrapS.cjc-17ff7445065a58762b90ccba7b91b951d2cdce63846606df2dce3c7be8bb6fb9 2013-09-04 09:30:54 ....A 693376 Virusshare.00093/IM-Flooder.Win32.CiberScrapS.cjc-2e3794292097f62db77956e0951c2a24b7b95af7ff8fa88d6fe87f21ad59c7dd 2013-09-04 09:36:24 ....A 719360 Virusshare.00093/IM-Flooder.Win32.ICQBomber.kn-854c8a25a6782274295a24c1489da01f94fff005d0589d271eb54e69730ad830 2013-09-04 09:40:38 ....A 172032 Virusshare.00093/IM-Flooder.Win32.VB.bh-6fc0f0a07458aefcee080cb69fd17073854a10c4e2835a58d3cb1c825a2ce361 2013-09-04 09:22:44 ....A 179712 Virusshare.00093/IM-Flooder.Win32.VB.ee-56cad0647d85cffd21fa7280f6d238b9c758ae1a7dc8b8a7f19c89a714b613e0 2013-09-04 09:19:56 ....A 55296 Virusshare.00093/IM-Flooder.Win32.VB.ee-e41bcaa33e75b3dac177d026a94f6b0024d86ae60bafdb73914093cbd8ca6823 2013-09-04 09:43:12 ....A 131072 Virusshare.00093/IM-Flooder.Win32.VB.rr-40436f9b0a235308856f4185cb707bc52a928de7b9033ef45dd1466e12537b6a 2013-09-04 09:01:58 ....A 131072 Virusshare.00093/IM-Flooder.Win32.VB.rr-663c323ae5eebf0ab1e8084c8a70581b6a4fced5fa1de02e34e110338ffb7583 2013-09-04 08:49:00 ....A 552448 Virusshare.00093/IM-Worm.Win32.Agent.ya-3f855ae127df0a02eb209062d5297a4891a82c45c15a4a685a43c28c3c420bda 2013-09-04 09:54:52 ....A 19176 Virusshare.00093/IM-Worm.Win32.Agent.ya-e7bf67ee0197d0e0808277148933fabbca12d293f42875f91664f3c43a502eab 2013-09-04 08:49:22 ....A 302637 Virusshare.00093/IM-Worm.Win32.AutoIt.h-58dacec5cf2dfd7d0ce2fa06ca138d22fa2eeecbf543a1d7cbc2f173ffe4dbf9 2013-09-04 09:09:44 ....A 5726 Virusshare.00093/IM-Worm.Win32.Bropia.ao-8f3bf7b691304f3490f108ae95807c6d7ef6da4100b52a0eb049941e05685fc0 2013-09-04 09:07:38 ....A 602112 Virusshare.00093/IM-Worm.Win32.Chydo.axa-f1ae00939dfcbd9992d7464ac9a66331301725e613db9e49d137d5f2ddefb3b6 2013-09-04 09:49:38 ....A 512000 Virusshare.00093/IM-Worm.Win32.Chydo.ccq-f9b1dd152a2fb743ab8185d04743cf15b18d2faa627331de6c7bd517150ccb1c 2013-09-04 09:56:02 ....A 1040384 Virusshare.00093/IM-Worm.Win32.Chydo.ccq-fa47aa1fdf1f9ec5b629597b56e1e6f49a2fc3f601a5490ee4f3272206226b09 2013-09-04 09:18:30 ....A 196608 Virusshare.00093/IM-Worm.Win32.Chydo.ehv-b8e98001bfa4994d9748193702840943428d2f86800a5f8667c2759880e97db6 2013-09-04 09:56:36 ....A 516096 Virusshare.00093/IM-Worm.Win32.Chydo.ehv-fe4b207d619758aac0070de12b42a62a8195305c80fd2cbc852ab84272398b88 2013-09-04 09:13:06 ....A 917504 Virusshare.00093/IM-Worm.Win32.Chydo.ehx-3ff25ed984533dd2e4d689e38e01d5647516de251ec1dcc750b232fc1d25d05e 2013-09-04 09:11:18 ....A 155648 Virusshare.00093/IM-Worm.Win32.Delf.k-27be963853bd3db8971fe6ade11a017bff79a428dab91d85b083913174a9f291 2013-09-04 09:56:06 ....A 7680 Virusshare.00093/IM-Worm.Win32.Opanki.p-f83114e132e0595f9d0454474cb55403c84f7a767f5146e07f0746e949e6ba7d 2013-09-04 09:11:20 ....A 33280 Virusshare.00093/IM-Worm.Win32.Prex.d-da1a1872b71e7a89152bcb129b4b6782261265d707da833a8a5596b21db8a347 2013-09-04 08:48:24 ....A 185385 Virusshare.00093/IM-Worm.Win32.Sohanad.ae-9dfc529e6704e0dafcd4457fb8fc63b4dfd2c698751c5f37edff73a4eb990f6a 2013-09-04 09:15:56 ....A 673792 Virusshare.00093/IM-Worm.Win32.Sohanad.bm-38982ed8ea9284291c8a4ebab5df4c80b39a105a85aeaf6116483ae492d085a2 2013-09-04 09:41:30 ....A 407552 Virusshare.00093/IM-Worm.Win32.Sohanad.bm-4a9b4c60e9384918ee946f6cdab98422f938a64c8d1fa260d76ea1ca127a9979 2013-09-04 10:05:04 ....A 273848 Virusshare.00093/IM-Worm.Win32.Sohanad.bm-fd5bdad13a8eea6f9eac6f089618fb4a51cfdbbdc4cbf514cb108d0af9a7e22b 2013-09-04 09:24:22 ....A 185440 Virusshare.00093/IM-Worm.Win32.Sohanad.d-3adb66cebb7fb748f414f954338b3f5c7d5219b5f1e102b3b7595a54ef71dd73 2013-09-04 08:49:40 ....A 17920 Virusshare.00093/IM-Worm.Win32.Sohanad.dz-74e71a0f57038d8e23b8d7f196e8485cc5f3a62f18ba5b270b3564ceb0d8d0aa 2013-09-04 09:29:04 ....A 17920 Virusshare.00093/IM-Worm.Win32.Sohanad.dz-7695b21bdc8a387343d41c190a493c0846e4e21ea4e052fac80a66e124c3dde9 2013-09-04 10:00:20 ....A 17920 Virusshare.00093/IM-Worm.Win32.Sohanad.dz-f925bff3ac8bb23ce54a23fbacbd684045e27362565ab9e44e539a8fa80fe3d3 2013-09-04 09:03:00 ....A 536075 Virusshare.00093/IM-Worm.Win32.Sohanad.gen-330d3b8c582781af703adb7052919e6b783cdc7baf1ccc26dbad699eb853e077 2013-09-04 10:04:36 ....A 712145 Virusshare.00093/IM-Worm.Win32.Sohanad.gen-5021591900de43e4ec9b6643000a1ad144a80390623f50327deccc84fa590212 2013-09-04 08:53:44 ....A 728054 Virusshare.00093/IM-Worm.Win32.Sohanad.gen-598223aaa6a0935ac8acf7d68816f7fcb53bb597492685481ab60f21449e6cba 2013-09-04 09:17:48 ....A 613888 Virusshare.00093/IM-Worm.Win32.Sohanad.gen-a4cd2a5788431ee45073f29dd2b6b0961e4e8ddae4a67c9241a6ff3e6d3100bf 2013-09-04 09:22:32 ....A 539136 Virusshare.00093/IM-Worm.Win32.Sohanad.gen-d5f19972ac1bfa1a6c614ab3eb8f3151b1c01c39d23e2b2f7b169fdf84e40961 2013-09-04 09:35:42 ....A 534877 Virusshare.00093/IM-Worm.Win32.Sohanad.gen-f16272dfa8acecca828efd1776b598e151e321a5ab199513286ea8b5bb6a025c 2013-09-04 08:41:36 ....A 629728 Virusshare.00093/IM-Worm.Win32.Sohanad.gen-fc42d2ee16c957c76c93de837ffe089b30cdd2a77e20c4901e2e499c1136ec25 2013-09-04 09:04:40 ....A 1200128 Virusshare.00093/IM-Worm.Win32.Sohanad.pw-d882c4eb69eab2ab1294b8cf5c6ca913635821ee61e34152ee23390e4a1a7560 2013-09-04 09:11:04 ....A 433675 Virusshare.00093/IM-Worm.Win32.Sohanad.qc-82fd41006a305fb88ce9dda7d1dfab5d1e4129d573b37b141258246a2ca179e1 2013-09-04 09:00:34 ....A 433675 Virusshare.00093/IM-Worm.Win32.Sohanad.qc-d55a3043ca739b652296313c2f47c4712ae2c3077c9665389a207b1bd34a52be 2013-09-04 10:06:10 ....A 1502731 Virusshare.00093/IM-Worm.Win32.Sohanad.qc-e13ce804ecd3a75af9e786bf7fdbe197c0463dd15f7ba1da8c72c5b55abac6c3 2013-09-04 10:03:18 ....A 770208 Virusshare.00093/IM-Worm.Win32.Sohanad.rg-242528b236fc5093cf0932091eaa5eedd9048e6664b0b0a43454e1f94739bf8d 2013-09-04 09:32:04 ....A 649888 Virusshare.00093/IM-Worm.Win32.Sohanad.rg-7869e8b666220ce6fcd657cb5e5714ccdba19e8c1094fb76285de51c67590023 2013-09-04 10:06:24 ....A 855552 Virusshare.00093/IM-Worm.Win32.Sohanad.rg-fe0c64609adf5886e99733e8536a9526ec825372dad1a4c36f5335991e740d08 2013-09-04 09:10:02 ....A 86016 Virusshare.00093/IM-Worm.Win32.VB.gd-451119e02bb82a5001d8974a4adb6286947e2fc627fee6b57fc6927c36f126b0 2013-09-04 09:35:24 ....A 77824 Virusshare.00093/IM-Worm.Win32.VB.ln-b1bd86e88b30ff05c8341cdc7d70e6aa309023ba262e74bdb915394c376a1078 2013-09-04 09:43:14 ....A 180224 Virusshare.00093/IM-Worm.Win32.VB.vmc-64c42fd69abef6bc1c1211c83f98692416be646544fb14a7da8535f5848f6b57 2013-09-04 09:35:44 ....A 3129344 Virusshare.00093/IM-Worm.Win32.Yahos.aha-d550480f3a22739b85e8c4575e44d50f62eb04b1a8502ab2a3d3e40fa89ccd40 2013-09-04 10:06:10 ....A 173407 Virusshare.00093/IM-Worm.Win32.Yahos.aht-79e7addfe1bf719c5976ff0ed5b70a4b9e1def851d631d20ef67ffb93440f3ca 2013-09-04 09:24:16 ....A 50688 Virusshare.00093/IM-Worm.Win32.Yahos.aku-2f313f1c180a15e4b534f9d99ef72101731d0b59e9f6759700ada3a48dc0427a 2013-09-04 09:42:56 ....A 249856 Virusshare.00093/IM-Worm.Win32.Yahos.ali-22f79d0f8712de13b12c9db1965b8fc9a87cfcaa9e2547edc73962d24e885919 2013-09-04 09:47:36 ....A 112640 Virusshare.00093/IM-Worm.Win32.Yahos.ig-67ef72d7c92e43de033453068a245eab25ae46e5bc58ad42bf603ed2980d91c5 2013-09-04 10:03:32 ....A 143360 Virusshare.00093/IM-Worm.Win32.Yahos.nj-2165191f1e6128e052da630abc0d1a76d0db58b5817c4a5c9310aae835f73444 2013-09-04 10:06:34 ....A 143360 Virusshare.00093/IM-Worm.Win32.Yahos.nj-84374f5db41a1c07bc4e31231d45c16412b32a3b0177e941e7234cdd483d0536 2013-09-04 08:52:36 ....A 143360 Virusshare.00093/IM-Worm.Win32.Yahos.nj-9c5659eb793a1bac3a15e17caa2915f206f8d576a0ff8be0c1c23bdb32301745 2013-09-04 09:20:00 ....A 143360 Virusshare.00093/IM-Worm.Win32.Yahos.nj-d03d51fad031e3a7717aa67e3b0cb19210be3e8d5dfa886e0ce49cf5df65c96a 2013-09-04 09:04:34 ....A 393216 Virusshare.00093/IM-Worm.Win32.Yahos.nj-f173a13acf9deb5b3c70bc846316c0f6f62f84d8a99d92263b28e48128f9eafb 2013-09-04 09:57:48 ....A 143360 Virusshare.00093/IM-Worm.Win32.Yahos.nj-fa733e404da7edf097b0759b5e9c3959c1759db7fabeffa75a5dccb787c8aa9b 2013-09-04 08:59:58 ....A 152064 Virusshare.00093/IM-Worm.Win32.Yahos.pc-3eff76af43fe4ca2558e6c1d2e8f3d5901390194858036c056d72bc749d2235b 2013-09-04 09:28:00 ....A 62077 Virusshare.00093/IM-Worm.Win32.Zeroll.a-456f6952196f79cf6c9978bba10a4a1024f3597f0afd60b5d5276a69a1771d87 2013-09-04 09:17:28 ....A 27400 Virusshare.00093/IM-Worm.Win32.Zeroll.a-4bc70d24eee9caf78ad17c376378f122f68bd6a6a38b9f545df905e22e0e7547 2013-09-04 08:58:04 ....A 41984 Virusshare.00093/IM-Worm.Win32.Zeroll.h-61f8035c7f050be3823ed891f53a6f5fbcfdd5ca3efe4e90b46119918b0cb557 2013-09-04 09:33:02 ....A 2194755 Virusshare.00093/IRC-Worm.BAT.Generic-ee0748eee113763febee0bce100f177f23dbf538933199e07643ec5ed97dcfef 2013-09-04 10:03:10 ....A 3643 Virusshare.00093/IRC-Worm.BAT.Spth.a-e66d3d91941b046013c6c45ebba89feaba3acafbd368954e7d218cef150e50ba 2013-09-04 09:46:48 ....A 331 Virusshare.00093/IRC-Worm.DOS.Generic-f9f7b42444e6e11c486bf7fe5d633f64cf9e63d7db2eea6ee69d4269f96beff9 2013-09-04 10:06:04 ....A 373 Virusshare.00093/IRC-Worm.IRC.Generic-f98eb187a6976c77b89538d4a754b7b16f11f260eedd35cfc101b2258964e115 2013-09-04 09:04:38 ....A 448233 Virusshare.00093/IRC-Worm.Win32.AutoIt.b-eb82f811caab71f2c4ffb8f9d308742922d3dc4ca0c9eff1968b83f028b6d2f5 2013-09-04 08:41:44 ....A 159744 Virusshare.00093/IRC-Worm.Win32.Golember.h-7c516c5d0332e3fc95d6beb06b5d8cbb7648185f28b830654b44881a053e1156 2013-09-04 09:42:10 ....A 91648 Virusshare.00093/Net-Worm.Win32.Agent.gx-85f3f62fda4c3b65f62151fd1efa572dcbd23cfcb4563220a72c80601d268673 2013-09-04 09:39:16 ....A 1715712 Virusshare.00093/Net-Worm.Win32.Agent.gx-87f2805b7da9eaa429bb3b221e2cf6d6e68015d97d1995b31f2ea1ef308d17d1 2013-09-04 09:41:46 ....A 821248 Virusshare.00093/Net-Worm.Win32.Agent.gx-883a9c336661b20052f2f9dc74e5c21cdafc4da675e89851d25aca4a36f8b335 2013-09-04 08:43:28 ....A 309760 Virusshare.00093/Net-Worm.Win32.Agent.gx-bb006f2a726efd2d10f6342313f38ae73028a6a55c2c82ec791b10aae8f03520 2013-09-04 09:42:54 ....A 118272 Virusshare.00093/Net-Worm.Win32.Agent.gx-ffbc3dad8fc9088ab5cb1c38c03b4643d8e88b13fc23394ab997732327031808 2013-09-04 09:52:22 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-01e99ba5fc2b44132cfae94d2f7f0e9c29a49c6bc7afe3780a573aab22d6e3a6 2013-09-04 09:04:14 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-026129acc6bb38080be7fc40d361a22774313434819860858197661143519d17 2013-09-04 10:05:44 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-04d41379d6ec9f05fa91a3785bcfe5c43d7d5b8e343abc9d6c8d83fd153f71a0 2013-09-04 09:38:14 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.a-07401a3ace32eb664211c8fad80fdbd5cbb38929d4c8b196cdd583e8afbe5bd0 2013-09-04 09:48:08 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-07a167c25e30d499ccd560f4cbb55f23af97b8091ada3c343b1bda16dd4a6204 2013-09-04 08:42:10 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-07ae558e2d75aa73a3a5230df6c99902bd6f465200d143b7a6b6b6e4762aa55b 2013-09-04 09:39:16 ....A 8460 Virusshare.00093/Net-Worm.Win32.Allaple.a-0a33000e99f06b6c21b79050d886330e77a8bec9bc16fce4085f4abd5b96eddc 2013-09-04 09:22:30 ....A 10679 Virusshare.00093/Net-Worm.Win32.Allaple.a-0a53ba3d9783e639aa8d744c09aff5489102368aa47568e2e707b66735752f42 2013-09-04 09:58:46 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-0bb08e0535aed882084e4a562c483b74b88eef4180b3b97bc66eaa1de6c26625 2013-09-04 09:36:58 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-148e1d26b5cabda7ea2cbd0e812ef4fb913a08bd62f8c6637515bcd0410e80cf 2013-09-04 09:12:02 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.a-14eebd4cfbc8efb193f7a444ace1d8ba32bf19cf63496c167e8990f9b7ee451f 2013-09-04 09:27:00 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-1515cc2100fe40d5bbd86a3a0587cd731943846b03d2353da9c02005870579cf 2013-09-04 09:19:10 ....A 16184 Virusshare.00093/Net-Worm.Win32.Allaple.a-17c8c6a5d2169d1d7e861a248bd61217640ad0abf5ce94b795c014cdd95d728a 2013-09-04 09:47:28 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.a-1a7d5505c91d3dd0144aeb33c4f4eb031c84778798fa2a73a1bda2ad8271a679 2013-09-04 08:59:40 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-1ef53eff9befff64734711cc46aec1c9fde0109971d51696341004116695a528 2013-09-04 09:51:18 ....A 30090 Virusshare.00093/Net-Worm.Win32.Allaple.a-251000258b19f8430834b9ca6edfd685af18cc071bd4cfe3084026e34b45935e 2013-09-04 08:46:52 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-273ae90308c74b9910831145ad6b2778767aaf797eb1ce919f25890af1242442 2013-09-04 09:08:44 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-2b64445aa5ef3f20c56ee264e7ec3489a99e415110cc106ad029ac07339e3c0c 2013-09-04 09:32:08 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.a-2d66da4c26b01f7050aa4ecadfd29a87f311275e761d6aa89d232ac97861e862 2013-09-04 10:05:36 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-2da36671e2752d33ad81aef8e2ebcf6b433b03c892d539ef90736906bd4bf0b1 2013-09-04 08:54:06 ....A 8203 Virusshare.00093/Net-Worm.Win32.Allaple.a-2ded0d3d100f521612c6a5e4e7e14cd33fc76796853294c9073a9f65a15e5ce8 2013-09-04 09:31:32 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-342e1fb85a67b140e63e1517743de0c7757fc55c2a9176fe35af0a62392cfd3f 2013-09-04 09:24:20 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-3947fb3860f25b8bf873c7c4bc4b5057906dceabd5821f88c160d977b16078b6 2013-09-04 09:17:36 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-45775a5306e231fb89b3da8af0580613af70fa6eaff6a500499a4d86d001d789 2013-09-04 09:55:32 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-47511ff2e979d0a077987bd19863c33484258f49c0f6fe93e89674fcb4e23f41 2013-09-04 09:50:26 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-488d0d0455172ebda10c9d0b989cebaebbebdb01b7e25d6c4ffda6d16571bbbe 2013-09-04 09:39:34 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.a-494937cea626d79af60877719736e4eed1d990243103570f6b8a94e02aceaa5a 2013-09-04 09:53:24 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-4a48829562778b30a78693c877425000c72dd77456f2af4d1c90662808f557fb 2013-09-04 09:17:34 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-4f06e916a624504a23a3e6bb6bfd53acbc0d02452d40839dd235cdf0282f8f1b 2013-09-04 10:06:08 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-501fb1915cc2c0c3a01133c7b2bf6fc4918146c641f3e86ff8912840023030ff 2013-09-04 08:42:30 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-502644aa71066c007c81eba3d4cf7b5a894bd4727f807aa93b086fff422ddb72 2013-09-04 09:49:50 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-5251380d55ee60182014f0d734e3c4cabcd6decd61ef46461cbd42d9fb25e19f 2013-09-04 10:07:08 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-53bb16894ed5419d29c9bac9e99667e9b9bf684e2d393c3a51fe6a5cfa964611 2013-09-04 09:44:48 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-54b74ae6035ecee053e7f47d6506cd07fe3820aaf3fc7f022a090fb8719f3a62 2013-09-04 09:29:46 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-5857b85e193938971441ab22e5fe20f1d9ce1f60ae292138e039fb4033a0b621 2013-09-04 09:56:40 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.a-5ce02df62497b502b9da66680f6fc5e190ec616e0b0fb1db03f24cefe0686e34 2013-09-04 09:49:46 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-5e914a9f07487b75be728cde60f2871cd31f8a78e659d09cee043cb0e3ce9468 2013-09-04 09:18:58 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.a-5f012a0bcb31969d2b7d22eb143e0fada0d9509901c7c4f37237d67452e17a3f 2013-09-04 08:57:56 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-5f532f5ac11a3298adcce2f4475765bfd97bee43a7c54635c3fa77b6c84cee48 2013-09-04 09:51:46 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-63dc76e26d17de37be553b857ed3625dc5873a23e64ca167f3407abc637d4b4d 2013-09-04 09:02:04 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-655360c346f0a0a1ac70310c613f6c5a761c8206721a12c647ffa197adcb800b 2013-09-04 09:02:26 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-67956c5d3db11f1da1188bccd12745f77566da8413fcf909e044a4c13d3c1d31 2013-09-04 09:36:40 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-690999759acc3dfe4b98f0d47d2180611b2fefd7224c72ef9e65508736d78da2 2013-09-04 09:30:06 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-6d7178600610de09534d4eef5af61f282f627d3f8d43c626ef60ba6d480ca14c 2013-09-04 08:57:46 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-7314ceafacbd82ab310d56bd8feafc1fca29fc29c2aeb888af02b06d80e8de6a 2013-09-04 09:02:32 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-739026626f1c4c2853e8495cf1e0a07d02f3e07117e98d95a0b14cdd2d6de59e 2013-09-04 09:19:50 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-7620969d62878458f858f58a3c1f62c5a2700c9b74e7a1aa8b0fbf4ff0ac87b4 2013-09-04 09:28:46 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-7686e4d69dc951844b828a0185716e73ad4ea45322a08e0f77884df617720913 2013-09-04 09:43:30 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-78018538c2858290805d003098c3d37854705ae2fb7eaacf36f8a4a51f345d17 2013-09-04 09:23:02 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-7981bfb41b61d4bf0d6468bd379b9b5e75cdf42af77f9e1272e46b62e9671ff2 2013-09-04 09:36:38 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-7bea6f47c89ba4ad90d7cb311cbb35a1d1f9d7ced4ae226de71be5c0850bbef8 2013-09-04 09:06:18 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-7c5ce67a319ff6f2e34d219412bf952860a56676eddd51563601f322760cf52e 2013-09-04 08:55:14 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-7f4e8a9fc7355af1640a92029088f42a09a4ba407a723eee136ff55e2ed8ba80 2013-09-04 09:52:02 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-82cb95e781c89dded9ecbbdda95ac9e086aca627bf400bd11aaef0499fbdee6c 2013-09-04 10:05:18 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-83a5cb5f13e8a4256429615039c3a9d3c540c0a6c8b4b229d77cb90d8bd7bb88 2013-09-04 09:44:02 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-8668b9af9e7db401a39dcbfcb91de1d00bbd9c078138e559a5b69ed1e19fe226 2013-09-04 08:55:28 ....A 12791 Virusshare.00093/Net-Worm.Win32.Allaple.a-86922e919fb9cb8796f42707012e2a613d374f49c9faf7ee3f35e0e4bd399418 2013-09-04 09:39:58 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.a-874f3b5157ab2a8ea30066fa15ec25eeefcec7afaad401b2d43b26c673aa9335 2013-09-04 09:38:14 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-87c0991d34c398c90fbae446ce0b6027060843ced3ac220b1e6d776c8ed5c7ed 2013-09-04 09:13:42 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.a-888a4d9712a78133bca4107aa10a1f8aded2c088a53f1ecafb28a3496815fdba 2013-09-04 09:35:40 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-8998c4997c271a47001c70bec7ed3202e66233f111ef52aaf36073549ff4eab6 2013-09-04 09:04:26 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-8c340b3002d9531bc57c65b9d076f2a0945f1fcd4e8171e7c5536941b5b6e464 2013-09-04 09:31:24 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-9115e98e9e7b33d83d7b5ba477b22c3da82efbcd6eea0b01c47bdbe8df31b6fe 2013-09-04 09:23:10 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-9409efecfa998009b64ba89c1d8f9a6b5a5f9f7621b9649b5f53c9dc7facd773 2013-09-04 09:44:06 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-9a6ecc62c6d5d6460f6d73e1f17f5843efc9541c223fa3034d175f5a9eb261e0 2013-09-04 09:44:42 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-9d01fac670da03e0f61ad5ab69f34fb3f68b69df34c309c8069c23f4f5150b53 2013-09-04 09:16:16 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-9f0acc07a1302199bd66aad2f7616ff7c5083ead8e867b6ea6992b400cdad7f4 2013-09-04 09:42:26 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-9f8c88185fbcd3afdb9e5878d9316a333c3c351dc5bc14267f1256000784973b 2013-09-04 10:04:38 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-a12db12ae7b23804fad63759a608f80abb45badc2e51c47a752fc559ba3c01cd 2013-09-04 09:54:30 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-a1f789603013524b629713088be82e17f1ac5631718c17eedfa95880c3a946d5 2013-09-04 10:04:42 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-a292015d56ea954a74e578a284865b0d5789b10f565d91abd3b6bfe68a0fe695 2013-09-04 09:17:42 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-a309fbc0484b6c44fba89e77f40b44f96142e9564f93798597ecc9e1a1db0ef2 2013-09-04 09:08:20 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-a3c3ba96ea12487089f1ab5122d28d1248a0354750bb56e3001e21cc9055486b 2013-09-04 09:51:38 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-a42634a1ebcf58b6a86d224feeb0a2eb1ad741ec0f5da9d2e086869caaf9a8c8 2013-09-04 09:12:08 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-a54d486c872c37c5d19c382f59ea50abd7197667619437b963c46db425078726 2013-09-04 08:57:48 ....A 7913 Virusshare.00093/Net-Worm.Win32.Allaple.a-a6b07e6ab4d0bdb9ba073a39cce17c2b968e3bbbdc21c3bdb568f3085c057f9c 2013-09-04 09:15:54 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.a-a811bfceab475689324bd59deb934820e0a93326662b003146b6a36a462da389 2013-09-04 09:03:50 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-a87b9073101a5cba4e0466dd8e40502c9b5a9386d791f8041134b1acbd20a4f8 2013-09-04 08:48:22 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-a9b29a89d487ad99a8d755cbbc1bdc4d503208c3a24f6f32d41e758d46b47be2 2013-09-04 09:06:22 ....A 8374 Virusshare.00093/Net-Worm.Win32.Allaple.a-ad709bebf8ed52196922b4a51461c2812dd90ee497afd0e8dabedacff12f75c2 2013-09-04 09:26:54 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-b057a11dbee8e52a553657cef30f1c1e631bcad2d25227e9f8e076edf147b601 2013-09-04 09:57:24 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-b0ceaaefc4a236bff55065d6917fc0a41fcea079e6e3e6ec16c6b59bf1de60f3 2013-09-04 09:29:34 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-b0d53b475c4e0201a16ef10c1dc1d2df083222c0ce4e1c3b0f88ef98f3265e63 2013-09-04 09:43:52 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-b17c85af6b343ffa15154ed86e3bb7adc766f89bcdc6df42616f49a49d0c552c 2013-09-04 09:13:30 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-b1c04691917305679be3ee201a89624b2e57a4de862f9ef76b21aa2dc2358417 2013-09-04 09:32:46 ....A 21691 Virusshare.00093/Net-Worm.Win32.Allaple.a-b41db926b17518ff4f8398c7b77a8f201044d4ed451a2bf3b85a430dd1190961 2013-09-04 08:52:20 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-b6029ca08a6ff9d365e43e0db79a8bf3a661740fa3248c9c77f9b1d41e2babc0 2013-09-04 09:03:00 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-b89229b040ad536b918a46e873805115afbb97cc8d9ab54b0167a457544a5df8 2013-09-04 10:00:02 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-b96cee9ae077ad26fbcdb5c91ba5acf0a3048fd6b3f3a82353861bc8d2873d8b 2013-09-04 09:03:04 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-b9f1a907103bce7c4d141a98ce9973c88b492cf7d5e20ba407caaf7f801f561c 2013-09-04 09:17:30 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-babe61b748391c345a0768abbd814e18832adf587f5347ead30bffe3e90a39d4 2013-09-04 09:04:28 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-badbe7fb520f488b147af828af534c274536abe18b5fd08494794506dcf328a5 2013-09-04 09:19:52 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-baeb914980c5d2f9837f126c44652782cd01771228dd0161ea7c88a8d31a7143 2013-09-04 09:09:20 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.a-be4f76a25cd52975e6ec16a03793aa528231813cb0d509e63d34da35f1988352 2013-09-04 09:06:58 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.a-be953275eeb6ab71f78c4727c8a43338dc2090b96e8e86ebd55f353db7749664 2013-09-04 09:29:16 ....A 130560 Virusshare.00093/Net-Worm.Win32.Allaple.a-bf11b05718945ab8b2298356e8e87c345127f174fd8cd24f9354489583d131aa 2013-09-04 09:20:48 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-bf7b50d0ebeccd0a6232fcda7389d559181d77a497e10bf8fb7dacb6478e8ed7 2013-09-04 09:26:14 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-bfdd928dca61ba6881b080691e19329a7542ea0e95a71f8c61b628a273c7e0c6 2013-09-04 09:50:04 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-c137e5f30952287a5195ca9215cf94083f990f5e2ef63cc278a9fd8ef8a16c46 2013-09-04 09:06:14 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-c343df0bc302d9477fb105f759733a41f46ae4874ffee60d06b9c2dbba097a0d 2013-09-04 09:30:02 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.a-c41b3aa5d69a54bb0f539a82f43c5935615f56d9b57e7cae5cf5868b3f3e11f9 2013-09-04 09:14:34 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-c73b74fe37cd2904ee5951c0afea93990266a0d6054a6b48eee80688cc73b88d 2013-09-04 09:02:26 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-c7e46508beec0d0e17857d89adfa0234e3fc561b9208855e2106ba9024f3ad09 2013-09-04 08:56:28 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-c8e993ecba01a00909d1746242f75ea3090c547c342f96b8dcb68385913b6214 2013-09-04 09:54:00 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-c97c4cf0a4d1dc142f5df4e391a325c071829206074e391a0474a5ce761fd93b 2013-09-04 09:50:26 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-cd97a3c8ed042055a330f89f5b393325ac415cf56ab8e7b084d2c50186e558eb 2013-09-04 09:38:46 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-ce0a40a09c7505c4b1dbc864722fc0fe187f3dd64280d22c84d6307e6ff98524 2013-09-04 09:01:08 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-ce1534e522dcc8ddc8befb58b1d6187406e6c7bd2552735af7bf4b46e65c6af1 2013-09-04 09:20:28 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-d14326baf2147fb7e5aae7c9c790de4436002ec3121e45b7522ffb0dcc48eaf8 2013-09-04 09:34:58 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-d3ca75a72551a667d114761a3c4be22914ef798ee55a73b33215b049b3a6c7a2 2013-09-04 09:36:28 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-d63eb4e4a08aae9d8468f1c9357c7b81183205bd734ec1ab975ca74f1d8fd4e3 2013-09-04 10:03:28 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-d7851815707a1eee40db6722292ecdc74ae115c32b490caefc5e4a9c66f8bbf9 2013-09-04 09:02:32 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-dcc49fe31a071797d9d12e2a2165806b4ce202cbf2c25ff39842555ad29d0317 2013-09-04 09:08:04 ....A 17398 Virusshare.00093/Net-Worm.Win32.Allaple.a-dd4a7c19356b7ce19042363f59b442edc55d94b9de3fec5073c6724d5ed6b2ef 2013-09-04 09:00:36 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-de9a71e3a982681f8e3bd5f55852e7f779fa859d08ed5d97e7d4e5131970ce78 2013-09-04 09:44:50 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-df176732f7ef9e101f48691efa27ce8d42d41c89242f189405bb6e1b5de47ccc 2013-09-04 09:30:24 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-e4be450a821ca16dde924c7a3eab2d98c5e6224e43d58a57922747eb7101173c 2013-09-04 10:05:26 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-e8c7d19270334bcaba6996bf44219eb2a9aed50de10dbbadd21116d5a7f35d82 2013-09-04 09:37:08 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-eca17c4f80a17f6532d7b3ddf0cf696cb98fc074d54796d228910ac29620b62a 2013-09-04 09:32:54 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-edc0f857743ce01b588861c010c6a83023c43586564713b226c1e629854c4d77 2013-09-04 09:34:26 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.a-eddab73226616f357df1027bcf43497e45619bb4d2c067953892987d1d3a898d 2013-09-04 09:35:28 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-ee302604cd070699b3748f05068654c4e591e598c05dd338448f63a946a829b1 2013-09-04 10:03:10 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-ee80051e376c051a4849842c48ccce3f7e3f18f477dae9236e6037c42f084a3f 2013-09-04 09:21:14 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-eed21be4c34e10dfa053f180673d074d6df33f5972779248adb4cb7d1dac6ea3 2013-09-04 08:53:16 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-ef9b204411c476b08731aa83945982de07e371902a3102d670f3e4f48a7eda9f 2013-09-04 09:29:42 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-efba801aacf86d58a4750e40450b6be15300e98b6be4ff24529d2147c4d5866b 2013-09-04 08:51:28 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-efd6a06156336dd500ed6fc7c86b9aa1d9f0ea249f6554e83ee8293cca84f4b0 2013-09-04 09:42:24 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.a-f2aeafb7ce85376d1811ad936ad63e672876380423068b19f4594c13205d8929 2013-09-04 09:35:48 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-f2afe13999d19bbc8ebf88234c70747f729254e0dc0dd9e2851aea8823876648 2013-09-04 10:01:14 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-f782d130ec4ed19ab765ca48a5a7b649f648c5bdbe88918c79fe31399ec301dd 2013-09-04 09:55:26 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-f7e7a8f7434eebf9004fb62bdbd862183aff6f26a01b58b1b7135e063201d072 2013-09-04 10:03:10 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.a-f7ef49cdeca6946c55b1edc0476fa40754c7472607a4a8db05f134f6c7ed81d0 2013-09-04 09:46:46 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-f8725ccda5a592768d5cd1ceb32598850a2d349def82ba19fbb7e3dc7064a04d 2013-09-04 10:02:08 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-f8826f163a610c77f6e425d01155ed32dd9bc0859121819e70c779ce57a78b70 2013-09-04 09:52:10 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.a-f8b34e4681a86d8b41b08a2f504567918fefca95957d28ea043689442b234077 2013-09-04 09:59:26 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-f8d3d45b6c19c629402f372f458336c819169520efff8849f8d9acc2104f9039 2013-09-04 10:03:08 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.a-f8ef6f3f967a480294be3d80eca4aa6da96930ece0e76bf3a4a052cde0a62d99 2013-09-04 09:51:34 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.a-f8f2e354894c04f901f4cca9784004e2a48d0fef68dbe57e5a3c5552e0c663f5 2013-09-04 09:49:26 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-f8fece46b6add06742a71c1e63b8141c5328e664dcb2b3e1b2bbe4495706ce84 2013-09-04 09:29:24 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-f97e9d0d5fd07fa023aa37ba0396ece78117a20bf867df8ee69a37fc11f164dc 2013-09-04 09:53:44 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-f9adad577f3628d357ea51a7a9896b950da85dcbfb0c6626a398e77dda6d0bae 2013-09-04 09:55:46 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.a-fa19ea6005469de13e6e496acfdb6f3a2096de1dda258e3a0e25d02d6aef62ab 2013-09-04 09:16:52 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-fa71a734de7e808509538b907a3dbf5fe9cb20bc3aa83dae75b79e2c42d32d5c 2013-09-04 10:00:30 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-fcf7966229d88cae6c9bbaaa521266f1566b5c1045f8e2c248f894ac2d3bd6c9 2013-09-04 09:48:52 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-fd3c16386058b0209d42dea6615ab3b1da871b885cdac40d4022490ba8a6ec4f 2013-09-04 10:06:44 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-fd88b40488548ab72cd3a4c8e185cf76a95dc88fd3e441a682e73c3341e6afc8 2013-09-04 09:47:32 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-fd91f1102b6d9a736b2d464acd67fa6bbeb3f6150a7a60aa7826a74dbfc95493 2013-09-04 10:06:10 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-fdad3ac90a38e616b22e8c8ba4ae7acc133f910b6ca7a4437a29e6a555ac53e3 2013-09-04 10:02:32 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-fdc32c6cb1f3ab0448254b9cfb13c3066ef4a3430149bd3eb581310c711c2799 2013-09-04 09:50:04 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-fdd8815d46f351bf40e8721651756d1586f8933bc0dde948d14bcd585e8af7b4 2013-09-04 09:49:54 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-fe87a525e47452c8167737dc8a91941aa951b49e469fbf5de87982dd923df728 2013-09-04 09:53:30 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-feb0423047b8e12071d5fbb9607c9216d13a642e588c109e530e795d59367d45 2013-09-04 09:51:36 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-fee27d3e30eb60af4a55232b6aac0d96e85d01218ae5d0cd5a9959450fb64497 2013-09-04 09:53:22 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-fef04770aed52466f38246f16ac40b81123469f989ee45ff5045046b9f3eac5f 2013-09-04 09:56:46 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.a-ff034301b73d7e48f83469ef37386b6e6c5ba3e57fffe5d88a53d36e8491542c 2013-09-04 09:00:56 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-0376ecb6dcd3242fc7471164082ab56e57de7856df316eedcb2c70f83ea1c5c5 2013-09-04 08:46:44 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-03c059bab3c8f599fd16243ea5071affbfb4fbe14e3e618ec03e6284fd5748fd 2013-09-04 09:10:26 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-0a10a28766f8772dbb70bd9c1d8cf95dddb2c240a29ba32b12d390d2cbc66ba9 2013-09-04 09:13:30 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-0a8caa34356586c21513aaa549face043b0846615e59143fd091a2d2b62bb392 2013-09-04 09:07:34 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.b-0a955aadc4f93ca3c8272ce73ea56a13b55a1e9a43bd84ef2e8c782daffdeb4d 2013-09-04 08:41:32 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-0c9941042e6a0646a93c32edba699e36c2d174ae21846bd1002e5f248dd0edd6 2013-09-04 09:09:58 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-0f75f3c654e89f777bb2dff63a9fd4463af454bd4aa6bb1d9212a79b6c53a6b1 2013-09-04 08:55:58 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-126f545a0ed925ea9d7f8fb2d4c6ca59fbb52b990608f9dc75acf252c6077a4a 2013-09-04 09:11:58 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-140b34964e7cbde599b2873821a95743478fba67a6c6b75c5a78a470682bfccf 2013-09-04 09:04:34 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-152c562c9d03fc822cccd599c9efa508ad399383d483f32689a3f3dfde8b00c2 2013-09-04 09:09:52 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-152ceb5290213e896b7553880ae2d516b424e2a486a05d179c5632527f66de8e 2013-09-04 08:41:40 ....A 111616 Virusshare.00093/Net-Worm.Win32.Allaple.b-184d13c429f0a8d9fcf31d1860d446afaa38b862dac8ff0473db1be67ca3ccd0 2013-09-04 09:06:04 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-19083fca2d7e0eb156fd8a65eb7519c97b1ab5c8669df02725e80dc2c2af673e 2013-09-04 08:43:02 ....A 250368 Virusshare.00093/Net-Worm.Win32.Allaple.b-1d380d38af0994635c625a63a45161055751c392eb004d4056a7a06ef6dc78aa 2013-09-04 09:29:18 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-1dc1f5cacebf262b1154d9462cb4619eaf7a910f0c83bd38f29322925dc5e870 2013-09-04 09:04:48 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-1f99cc53d1cb4402179aa704b328e2d4d06e02e3616f88d7faf5ad65049aff2b 2013-09-04 09:09:06 ....A 88576 Virusshare.00093/Net-Worm.Win32.Allaple.b-2009872a5c05f5b12e523589e8c65d174d9d4a71e2ef56b3f46716c0aac19413 2013-09-04 09:05:30 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.b-2a0fbe62a095f2462e4d15ded7cc919351478705d46f2f0dc139482159e6653d 2013-09-04 09:08:02 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-2a12904b812de5ba8a2a4d44cf6f9f094289e087eaa2880806ff5daa57ef8d7f 2013-09-04 08:44:38 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-2db70bf28b7eb6253056ac0a2bc22bb892e2935a7dd9d4be8123864e9ad3fad1 2013-09-04 09:40:58 ....A 26265 Virusshare.00093/Net-Worm.Win32.Allaple.b-33bdcb891c0be0ad9b2d719b089aa5a359bfe6be3b050f68edf0a5c328f0bcd7 2013-09-04 10:06:08 ....A 65536 Virusshare.00093/Net-Worm.Win32.Allaple.b-34d0c4839fd9f748de442a70f0f5d8e2bf863e7d3053eb56702c43f249fa79d9 2013-09-04 09:05:54 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-350558f74be188c26f49440470900abe7af50bed05d6d226490841f54d01a2b2 2013-09-04 09:07:22 ....A 123930 Virusshare.00093/Net-Worm.Win32.Allaple.b-351f5c8545df80ac8621800c8fea5f8254bef2703e6f244eda55c17209df0157 2013-09-04 09:05:06 ....A 118272 Virusshare.00093/Net-Worm.Win32.Allaple.b-3554c8d82d65a6d2a82efe7dcbd9235a6e1fabf93f98d7eaddf0e0685a319e29 2013-09-04 09:08:02 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-3ebc0a73da0860dc3c1406c858927878edf6d8ec18b07800245e4388aee2139e 2013-09-04 09:06:08 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-3efbc5a013a49d6ca1321a3d811f2395e3261ac8b946fa3760264753136fcc46 2013-09-04 09:14:10 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-435b97d08a2f796395cfaf457191cd5c7fc1614378bd97d27398ba09d9cfd6d1 2013-09-04 08:43:42 ....A 67868 Virusshare.00093/Net-Worm.Win32.Allaple.b-450306aef41b9fe204baa1599b10b13f84f315f6a19c2b883959c4fec562dc5a 2013-09-04 08:43:36 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-4584a18e292122637aad6f9db7e8ad9d538c1fd55c7590dee05300cc79bb050d 2013-09-04 09:26:56 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-460d6f4e35b84e1993ae7e7f16812dda81b42b5a48ab76300a7324fbc9f314bd 2013-09-04 08:44:14 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-477bdffb3e54b586f7345f2fc0eeff328a52f9a9d0fe3e7f8ebbe80688e43703 2013-09-04 09:05:34 ....A 119808 Virusshare.00093/Net-Worm.Win32.Allaple.b-49d988ee02c04cbebae030ffdf88f8e309a3b185329dad2a4933d280697bc580 2013-09-04 09:09:52 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.b-4a0261a7bbe988885e09ca689649118333cb84a4a87ec6c4a142e2c81fdbcf09 2013-09-04 09:26:08 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.b-4ab9abacee7706c582421f28afe9b0c2861fedf600101a583edac9d58628c54c 2013-09-04 09:18:56 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-4e747feadd64a9b0cbbff3cba1052454791af2dec0f3fb49e6d1ea9d797e0e6b 2013-09-04 09:41:08 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-50ecc083bf7e4dfeb21ac61836a6f8a1969fa797955ac001e1f54f206f91baf2 2013-09-04 08:54:00 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-531772760fb7e5c2daa5f41d7e69005063d48be8c281f4c794939bb0072f151a 2013-09-04 09:09:06 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-545733a6a3cd078fec89f10ebf35c03599c0efc07904efb428d5dcf43678cdee 2013-09-04 09:04:42 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.b-54802d90b711c197638e18c1d844f8719c5446998667925a49daaf2d82a233f1 2013-09-04 09:54:44 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-55f324e6f744f7ce33216d0fc694482d4d7e2112d03c1f7e773f04879954733e 2013-09-04 08:53:46 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-5f867fc97292d9e6f282812b15736fc9a938aefc3dd4d1d3093f7019f9b2ced8 2013-09-04 08:54:00 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.b-61ff2fea51f4c86f2030dfe11b254807b214c861297492a94d8fadf9b678faa8 2013-09-04 09:24:00 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-67ef4d5e2ea5c500c65986fad383a1ffc960451558b5d9648b42eaf6d2bc8b99 2013-09-04 09:21:28 ....A 88064 Virusshare.00093/Net-Worm.Win32.Allaple.b-6c4cda458d18777dea50c670adc67efea91a263f59b698507a3c54050fbc8b2c 2013-09-04 09:20:08 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-6e87ead580cca25cee01d0ebb6df8bf64803685e8f3e2e3758e66f85860134c5 2013-09-04 09:43:56 ....A 68888 Virusshare.00093/Net-Worm.Win32.Allaple.b-7b476ba4417bf04a479ba7858bda51137f360142df10dfc35664ba7e492c0169 2013-09-04 09:38:50 ....A 77312 Virusshare.00093/Net-Worm.Win32.Allaple.b-7c1f4881f2c30f23a8ebba6aa43392ff27facdae05c4ba296b23eb73ab80f804 2013-09-04 08:56:56 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.b-802b0dc00f9dbc7ac21096dbba4cf8c29c6f3affc79e3582a6b5ccbac41e5a78 2013-09-04 09:08:44 ....A 250368 Virusshare.00093/Net-Worm.Win32.Allaple.b-81859b1fab9d45d4ab4c4708c5561356b6861f0953ba9ff536f3eabf5d8e30b0 2013-09-04 09:11:48 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-8201da121eebb82cfca0e857ad940e8375b676456f3feb83b156124166aa3da8 2013-09-04 10:06:56 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-85374641f488d83ecdb5af2e091ac49956eae09700a7bca1b47343106ee591f0 2013-09-04 08:56:12 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.b-85ebf78d6c5e2e381bd86f433fc7c58cd510f75fb9c3910e91185f20783d7d6b 2013-09-04 10:05:04 ....A 93692 Virusshare.00093/Net-Worm.Win32.Allaple.b-8861617a639c05f09e17a325af45f35c924f23bdafa539d4c9927d8ddcd9f591 2013-09-04 08:51:56 ....A 118272 Virusshare.00093/Net-Worm.Win32.Allaple.b-8949437f9b8724f59a605696d3db9204ab893afbc69682867af65ceed7de0396 2013-09-04 09:24:20 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-8a019859c5279f81e805c69ccb32754d0a7af92adab97064a83964746627ec3e 2013-09-04 08:56:28 ....A 73216 Virusshare.00093/Net-Worm.Win32.Allaple.b-9061357d385249fa3a778ada9771d47bdbb253c6e21c88082ef86d5e0d12e4e9 2013-09-04 08:59:36 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-958ce512bbf175a21e5f8e575726293e25de4130e50c336edfd6b207147f39d8 2013-09-04 09:02:26 ....A 73216 Virusshare.00093/Net-Worm.Win32.Allaple.b-a0cfc0b7a70bb195a36a969e2eb2fa98ea0dfc8f1347ab34ea6d2d85aab3d47e 2013-09-04 09:23:02 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-a2bd64df868168694e29e9cbb11d836a4f21546e9cd057b054cab589292db2ed 2013-09-04 09:30:22 ....A 32640 Virusshare.00093/Net-Worm.Win32.Allaple.b-a30239c4a559cc9d17c98acd14d5b05c33565691ec98c502d95e0205d1b0deb8 2013-09-04 09:11:52 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-a57f5cc88f2c28b7156881e6eeb7c7883650223b6434441021c6c21ae4cc8e05 2013-09-04 09:01:08 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-a59448b3348f754a5b035518a348d0e6dbc380df069fc490b6396ab9fbae763e 2013-09-04 09:28:50 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-a93279e8d0891ec0ffc609bd93116fa21664018f0dece3673f9819ecccc4c4c0 2013-09-04 08:59:36 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-a96cbacb56549678259b340c0936a5eef951522ebbb3eee476d0cc0ee7d5ea55 2013-09-04 09:07:00 ....A 88326 Virusshare.00093/Net-Worm.Win32.Allaple.b-b1b673fe0f41e7eb7428bcd9ca49e051e8630ffb819ba05986c36bdc26059f1f 2013-09-04 09:11:22 ....A 86528 Virusshare.00093/Net-Worm.Win32.Allaple.b-b1b82883a8326e6a95cdb168a21819f024eed7681dc2f325673116b79cf9b29c 2013-09-04 08:56:14 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-b3453cff6cda9de74a4eb55bf734630d1174686624c9c0d32e32a738440c7ce0 2013-09-04 09:00:16 ....A 74752 Virusshare.00093/Net-Worm.Win32.Allaple.b-b3987770c211f0cf0c9ae07e2c7bccbd7b9729edaeb5a079ee80ea9dd375dc4e 2013-09-04 10:02:46 ....A 118272 Virusshare.00093/Net-Worm.Win32.Allaple.b-b4116232e4ca1978c44c2b05aa31615c2d0d0754e96a6bdcc15f419fd6212ecb 2013-09-04 10:06:18 ....A 68888 Virusshare.00093/Net-Worm.Win32.Allaple.b-b601b74575d755b69a7a268fc9a80bd699ced4f4aab5e562eea9d7ce09cf2bf6 2013-09-04 09:02:56 ....A 142848 Virusshare.00093/Net-Worm.Win32.Allaple.b-b65d0b80ddf22fb4dd34a89e9e7bce808038d7c0d7c38ac21bb24335cfc2d141 2013-09-04 09:47:20 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-b79a1047591258e79125d0e5ab2aea21c19982cfa2271cee207abf6b10f66dda 2013-09-04 09:29:18 ....A 142848 Virusshare.00093/Net-Worm.Win32.Allaple.b-bc8a7fcf6420811897a9ceefa1c13a166f84b802828873ab633f9d0331c36563 2013-09-04 08:48:50 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-be6429b0b162ab9fa1de0ea4d0625e10447b3400338647cf8276d4b015fc8e90 2013-09-04 08:58:02 ....A 89097 Virusshare.00093/Net-Worm.Win32.Allaple.b-bfd61b5147cc35bf33dc91bea34056a1a3f2836de5315df157c1c1682bcf7346 2013-09-04 08:45:04 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-c0680431c963963e2c14e16882fca657ac727b627b21de6ef788ea6986cfb34e 2013-09-04 09:21:20 ....A 73216 Virusshare.00093/Net-Worm.Win32.Allaple.b-c1193363cc91ab57fe71f32493c4934f8c11fd10bf744011d5cb58dad8b942f1 2013-09-04 08:40:54 ....A 93468 Virusshare.00093/Net-Worm.Win32.Allaple.b-c361ee60e7285d847533dd2783a48bf3208c313a8e879a606da14004df6da11d 2013-09-04 09:17:10 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-c48ca196a2ad00ee2b9779e06a82478758718b5d2b800544ccf3be93dd59bb89 2013-09-04 09:46:34 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-c4e40291e2da4f0bb8b67895cdd35af2f32d94f2f1628989a23317f71760660d 2013-09-04 08:41:52 ....A 175616 Virusshare.00093/Net-Worm.Win32.Allaple.b-c74bbdacfd6b70b6ad848b4e5d687f2c33c115d835913cabf72cfae44dfb3a84 2013-09-04 09:06:36 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-c826d1abf0c0af3098b3eb9c719dc887f5edcecf58ff05e6fb7a5a6910c7aa2b 2013-09-04 09:00:28 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-c8b5454cddc0b03728b113583ba3cd23896df1db1eb6f95f1c518d04818b62cb 2013-09-04 08:50:24 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-ca7488b503de7f2359b12c4200f7967a41949c4b5aff1e32e7a8f7c87517b96a 2013-09-04 08:47:52 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-cb252890091d23e2eba85053ec6c1e944119ec24bf6bf456cf80b42969fea723 2013-09-04 09:16:32 ....A 68888 Virusshare.00093/Net-Worm.Win32.Allaple.b-cc6279249556380d8079acaecd79702824d2a64f4e3fac6807002bc43c499a46 2013-09-04 09:35:28 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-ce45ce98cecfb96349f3e1a2d507317b244b284b6959f32fe089a756854bacf5 2013-09-04 09:18:32 ....A 43350 Virusshare.00093/Net-Worm.Win32.Allaple.b-cec1eb62862e8d0cecf84c40ac83daf1cb464dc408d1972a424a12b77a2532bf 2013-09-04 09:05:50 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-cfacd77d5d99e035086ba7ede7227c79e549acb5fc920f94f6cb8d9bf3236523 2013-09-04 09:33:12 ....A 77312 Virusshare.00093/Net-Worm.Win32.Allaple.b-d0288325801b7160fec35c85e5d9b84b0a2d32439a85e3075cbfcfdbc6830a3b 2013-09-04 09:47:26 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-d724c8f92afc56f8d53057488530934e7f9ee8b5a420a37621c8816989b2e030 2013-09-04 09:11:10 ....A 68888 Virusshare.00093/Net-Worm.Win32.Allaple.b-d74c542a3b9a46e0a1629716d6dfd2d89aba3cac45d093c579c98b34fde9dc32 2013-09-04 09:24:56 ....A 103196 Virusshare.00093/Net-Worm.Win32.Allaple.b-db96307d712c24cc4c689247bb54c93c29f6d65d5724bb55234e84dca6822ed3 2013-09-04 08:54:06 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-e265a3b4787fa04baa74c8e22aaedc2fad3674b99f29751e1a8300db1e0d2d22 2013-09-04 09:32:40 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-edb3b4b18d00a0b7d6242566df6e4946ca4c861f1df8f797cb6ca76bd80d7cdd 2013-09-04 09:35:00 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-edca427478a7e340de480a61759a127641ed6f6819afe8c34302b0076ea16422 2013-09-04 09:33:16 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-edcf232c56dd7b918c492e427a4e8e27b655af85b28b67552556b47285d9a301 2013-09-04 09:33:22 ....A 96256 Virusshare.00093/Net-Worm.Win32.Allaple.b-edd756062c97520608b72e0919148e2deb703cbe640e049bf95d0d459bdd623c 2013-09-04 09:31:36 ....A 103196 Virusshare.00093/Net-Worm.Win32.Allaple.b-ede07a5db14ba7231cd7d06adcf5aae91edd2b8c542a263ec5001776050283a3 2013-09-04 09:33:54 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-ede1e304a945f72fa4409ffdd3d223be6ce37d4a7ffdf715c2cbf3fe61f3d381 2013-09-04 09:34:54 ....A 23205 Virusshare.00093/Net-Worm.Win32.Allaple.b-ee07b45af00c8726642a81b894f40b56dd46c53abd3206405e6917414fde977b 2013-09-04 09:31:44 ....A 18870 Virusshare.00093/Net-Worm.Win32.Allaple.b-ee167b3a9298e0864c3a95fc1b925d39217b4c2ebc3a4a0d76db3953cef3664c 2013-09-04 09:36:06 ....A 122368 Virusshare.00093/Net-Worm.Win32.Allaple.b-ee1a86db8403ffc5fd9bc916af935fa6b0617b90d9889c15938afb3225adea91 2013-09-04 09:32:24 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-ee215eb37a3d8a472b7bce8c22a38dad3a78554108b8726afd13b8d54a235e17 2013-09-04 09:32:54 ....A 151040 Virusshare.00093/Net-Worm.Win32.Allaple.b-ee26776e85fce5a09122d07ad145a9792d2df844120257dc63f7217d4874eb16 2013-09-04 09:33:54 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-ee310ea9b8334fefc9cc17a517563628130964b82cdae0a3142fc2183b157b95 2013-09-04 09:32:24 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-ee3481a36574fc0d57f388b2254bc763ec246e7f102ffc86e788488db3952cd1 2013-09-04 09:35:40 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-ee451adcae9d65c1d01fa32c88be26ae4ae3e4af859e4a288c57d05a0385588f 2013-09-04 09:49:36 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.b-ee6919ad11d1ab33bc08ae882b4e9c3492fdfdf14288271823b3ca7d5eb1618c 2013-09-04 09:48:30 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-ee722ba757321ab7a6293df423f7539b19549faf440bb6d6fc1265e1c3815c95 2013-09-04 10:03:14 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-eeaa720a44b4f46b19c13330f4130a4e8a934e564c4cca029e2cba76d91832e1 2013-09-04 09:55:44 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-eeb1020bbce998f33c132de60c7cee61d4004c030d28def95d90129b49462dca 2013-09-04 09:57:00 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-eedcf359223880db2df0d92ebbfb1fa3901614210330cd3d63f54cb6d77f1570 2013-09-04 09:55:32 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-ef279d3f12560301b643147d6c8d0604779eee18347eaee2a2ba2c9ca4fe4da4 2013-09-04 09:13:52 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-f2c0e17a3ed371c2ae6627852500e871cc6244afbc819f9fec9724f7fee50d59 2013-09-04 10:04:08 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.b-f77b9c431e65c11446f599fc2a54320ec9a4201773d8eae13aa98d0a2e7e2aa9 2013-09-04 09:48:24 ....A 73216 Virusshare.00093/Net-Worm.Win32.Allaple.b-f78b1b55a060ce1d960d6d7d832c71bf1b3fbb8706172771b7a28259f1715b21 2013-09-04 10:01:20 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-f7963fd4a90bf989c885c5256c62cb0d3cd18e4b2d1dda6286b972fdbeb2d70d 2013-09-04 10:00:52 ....A 68608 Virusshare.00093/Net-Worm.Win32.Allaple.b-f7cd7cc98f60d6e217e44f011d7a80ac549defce79abd7f242efd441b707c5d0 2013-09-04 09:50:30 ....A 67830 Virusshare.00093/Net-Worm.Win32.Allaple.b-f7d03122e021d476c8de8680c035ac4807810ba35162a5b680afb884b07e7ac5 2013-09-04 10:01:26 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-f7e845822e2abc9f5e9d9ec33708cd37244817f7fb4f410d9ddd6fe0765bba95 2013-09-04 09:54:42 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-f7f13bc901097ec713e06b903584bd8a7d4a02ba5ceb41f4671eea1a4ce90c60 2013-09-04 09:49:24 ....A 72930 Virusshare.00093/Net-Worm.Win32.Allaple.b-f7f69a8e9dd1e29ec5a1e7cf9e7481d5e333081f3b24825c495d01fc9e33188f 2013-09-04 09:56:38 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-f7f70134563e8f64333799a48b7aef26e75726a34e1f957130bae5401ce1578e 2013-09-04 09:57:26 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.b-f808c3eb5bef616a35b0cb47426f0769e923368237ae8694c367d401ff9b107a 2013-09-04 10:02:54 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.b-f81c110083a78f978289ff95a5c1817ff47c78d936099d789cb4c78d4b7ddf1c 2013-09-04 09:51:18 ....A 96256 Virusshare.00093/Net-Worm.Win32.Allaple.b-f842c1ed0472d66887da0f7bc563ba436aa8ae95d5665b902b280f9bf08fa266 2013-09-04 09:54:26 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-f849310756337f2ae55dfddd312bd81d70895553a5a2549a19a78fa9f21ede4a 2013-09-04 09:51:22 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-f84d36f2a36b7c5a55cce8ea2df4c2847d25d574f645c61a95c949ed5281beda 2013-09-04 09:52:44 ....A 122368 Virusshare.00093/Net-Worm.Win32.Allaple.b-f8563608cf5270973a1dc56bfe8428dd3d1703c523675331c433f7174294164b 2013-09-04 10:05:54 ....A 88064 Virusshare.00093/Net-Worm.Win32.Allaple.b-f862dd65bd74d4e2ee71e79c54813287a658360e22da7f89732d78ad1de50f0e 2013-09-04 10:04:50 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-f8795f2629ff1d5b466a03169007e62b006a5cbe1a2954d4634474b0c702ccc5 2013-09-04 09:54:08 ....A 96256 Virusshare.00093/Net-Worm.Win32.Allaple.b-f887803d7c1e368abc3d3a0dda6e8f47722012cb133526ef6e5874af58b9f3e5 2013-09-04 09:56:24 ....A 31620 Virusshare.00093/Net-Worm.Win32.Allaple.b-f89d4f22717eaae6ed97dbda4dbd5cc992bb8196d8b9807e23bba3dd734496a7 2013-09-04 09:51:18 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-f89f79e10d0896d304340a4f8ef0d701aeec73ab7514b383181f5c6cebb10e88 2013-09-04 09:50:10 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-f8b0e4071e74ef54e6b65b6252d4b3fd5921a840d7e4562533c3a4e60a900eeb 2013-09-04 09:59:50 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-f8b3e56e8d28a6c4a590c323eb80ec1fb4a47696d2376296eed96f6d43536606 2013-09-04 10:02:40 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-f8ba09c07f4d86462883a875d22e680d07f51be148db5d2a387a20072f7aff24 2013-09-04 10:02:44 ....A 88064 Virusshare.00093/Net-Worm.Win32.Allaple.b-f8be60cf51b45121d333ee84afc05693c469b6981c303de84ef90a54f1631865 2013-09-04 09:56:44 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-f8c0b57ac72f5bc941f4bd6d6e1447918cbdab27f1bf0167738676a0e7b6b392 2013-09-04 10:02:44 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-f8c1a076120a2ba987ef9f9bd07bf13365927261733c66f267ccae8d05f690b7 2013-09-04 09:57:06 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-f8e12b94c28d70ee4de31e3d93db36124e3ad1c4316e4d2fb2e25d3fb6d04202 2013-09-04 09:56:36 ....A 68888 Virusshare.00093/Net-Worm.Win32.Allaple.b-f8f37191715a7f95dceb8a72ce5081f14587307577e0596df2485a9ec267006a 2013-09-04 09:49:06 ....A 119808 Virusshare.00093/Net-Worm.Win32.Allaple.b-f905799d86ffd663645de2d48834845e67a53be7858b73ce6128aa811f52d085 2013-09-04 09:54:34 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-f92c908c9ee22fb444094699348e08cc8edda77604a088da36d35f95af03f4d2 2013-09-04 09:59:58 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-f93a4c984037382405330db8871ec6041f6d6c3d244827698d05d386a0591591 2013-09-04 09:54:04 ....A 86528 Virusshare.00093/Net-Worm.Win32.Allaple.b-f95b879170156c3cf7fdcfbac7e1ef58b8679078885063a11ed66c7676efbbb6 2013-09-04 10:05:48 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-f965c3188ba384c177717be5d2e36494a72349428907698b3e98aef8add1aa28 2013-09-04 09:49:44 ....A 97280 Virusshare.00093/Net-Worm.Win32.Allaple.b-f97ed524859adf782b58497ec1867946e990498d8dc60ae9d208271692f9b166 2013-09-04 09:59:26 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-f98a079357876fc9cd4db62437dcf3aa9b6a07125927d4a43ddc1436396f66cf 2013-09-04 09:52:36 ....A 62985 Virusshare.00093/Net-Worm.Win32.Allaple.b-f9b32f633bb517aa7ff937789c7892528c413ca4d22754edd4323c06bba3d808 2013-09-04 09:50:16 ....A 68888 Virusshare.00093/Net-Worm.Win32.Allaple.b-f9dcb55850c49206bf730c81afae5988f493402e4beb4c5cdd8d2682abb3f94f 2013-09-04 10:06:02 ....A 68888 Virusshare.00093/Net-Worm.Win32.Allaple.b-f9efd20cdf6ce8161fd3e7ce10b13d81d0a38599d1e95278b6a677107156fbfa 2013-09-04 09:59:50 ....A 73216 Virusshare.00093/Net-Worm.Win32.Allaple.b-f9f0665743daa7b7ae9a8fd8e99c5bda872bf4bd3fc9437c5214b5ddeeb0ecc3 2013-09-04 09:59:32 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.b-fa20dc82dde32c9439197ee9d3c27333c9a9498f37f06aeb1f7dda29bee43f47 2013-09-04 09:52:08 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-fa59eabed4a62990b3e1c5eaae9f931a43d1c7032ca57b8f0ef4c2bc1c80279e 2013-09-04 09:54:46 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-fd1269735f69f26fff20dcca323bf616ce30e6b4f201a457c48b9791e84e6f37 2013-09-04 10:06:46 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.b-fd3578679566c8f51b7fc3dfb29a24a8af6542a655726a89dc260adf2af068b1 2013-09-04 10:06:08 ....A 103196 Virusshare.00093/Net-Worm.Win32.Allaple.b-fd39d39b8aaf7cf15fc1908dd66b406d3c8b189cdca15654c2cbf9d7792a235b 2013-09-04 09:54:56 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.b-fd39db57c9060376ed3aecbdc45ad81fd7d2facdb1b4dccbc1096e9d09663926 2013-09-04 10:02:16 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-fd7454091bf3d24e6c2bef634b78782cfd22d6e3d240d2056bd3d458fe648a72 2013-09-04 10:02:28 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-fd84ae29147aadc4fee2c333bc44807a8fe517c72e118c689208cea99009886c 2013-09-04 09:49:50 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-fd99c0519f4e6d46fabfaf90ffc24bbb24ffa4b586a413515159545f43887569 2013-09-04 10:02:28 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-fdc11604a16ffe97dbff77c956e9d3203950a7806b1a96e9189c912bbbf6b54a 2013-09-04 10:02:56 ....A 96256 Virusshare.00093/Net-Worm.Win32.Allaple.b-fdd01e13614f004b5e6cfea9dad101908ee62e42838e78992047d4fefed0dc59 2013-09-04 10:05:18 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-fdec745a5bd7342a843230fbad6e85314a79e88c30100949391cf419bdf41c4d 2013-09-04 10:02:00 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-fdf26f796e247882a06aac94acc3fd45e33d3968c0524a7c98b5a11b710a733f 2013-09-04 09:57:26 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.b-fdfec7e681aaf52817b0dd33259025acf204205f0c30f0fb0347f851acdb2e70 2013-09-04 10:00:12 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-fe2d33cd30602209cfaadcb6e681c40fe813c89e7079684d24f9cf5a31622f2d 2013-09-04 10:02:40 ....A 96256 Virusshare.00093/Net-Worm.Win32.Allaple.b-fe51beac45e34a5076f39a30eb6e1a214ccd4009e3462b0b0a9c071a1be3446f 2013-09-04 09:51:08 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-feaf74f200ce17715dcd126bd124ac0e18fc877491f9d78d9d05b56f090a3959 2013-09-04 10:02:28 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-fecbb1cf8c8bfdfe07e0b90e7ca4b304dd649e024121a18d4510d7ff34551182 2013-09-04 09:51:52 ....A 118272 Virusshare.00093/Net-Worm.Win32.Allaple.b-fed41c100d3a477277e4cc90b2618c22f446fdabfc2cc5fc57b0735daa1c06f9 2013-09-04 10:01:56 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-fefef6828cfae463de534cfdf170bf67472c96fcbb812990dcbb6639a9ec214b 2013-09-04 09:57:16 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-ff091e63daf736875fc55efef388ad3bb9db0f71a3b33e6a2f0a0ec3cc2c7158 2013-09-04 09:49:54 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.b-ff1f58c467d352febe52c6e8551471d1be1ed6215f9e3e3f80401b8b950ffd2d 2013-09-04 10:02:56 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.b-ff3c8dc057e3ed4cca1e313196cd6aa21b24bea81b38f899319c84c66bf51f2b 2013-09-04 09:52:02 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-ff56d055799c9856c66cafa8261038d2b82cf0b6e052038f4801aa179a1794a7 2013-09-04 09:52:46 ....A 93696 Virusshare.00093/Net-Worm.Win32.Allaple.b-ff5f5239cc153b12497d9426eef1abbe6f8239cc984b2523242d13983ca1dd1c 2013-09-04 09:57:24 ....A 73216 Virusshare.00093/Net-Worm.Win32.Allaple.b-ff69adadd8b2d59020cfa59aa1a5055616be9d6e7f64f087d5236e19e3d442f3 2013-09-04 09:47:44 ....A 42840 Virusshare.00093/Net-Worm.Win32.Allaple.b-ff74e07cbd35d81b8f31843eef5d8f4aab6d662d7789f0eed0d0a87a89d8944b 2013-09-04 09:50:04 ....A 67584 Virusshare.00093/Net-Worm.Win32.Allaple.b-ff90bc965e9bcf92ca8deb69c990d1f8c001f7f44b7c20beae17704e7a9f6bfc 2013-09-04 09:59:36 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-ffb9590fa380f158138698bf4fde413e1812a35de3ac9b4f553de0f402bda50a 2013-09-04 09:56:36 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-ffbf2e10c1e8c6014b7ffbcc86d588d054334f78a3196ac4c71fcad22d504ed9 2013-09-04 10:00:06 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.b-ffd37fc2f4c8c3ea9203d4bf7c262c4c4a131eaee95ae9871ce2f5acf64a5568 2013-09-04 09:55:50 ....A 63488 Virusshare.00093/Net-Worm.Win32.Allaple.b-ffd95a76df142506c21e285a75759f1d6f9fd120c83d43d0220647d86be9729f 2013-09-04 09:54:14 ....A 83964 Virusshare.00093/Net-Worm.Win32.Allaple.b-ffde2128d70953c2e232a64b7eba7b1bae59d49c3c515d861987539b07cd8b49 2013-09-04 08:48:30 ....A 57344 Virusshare.00093/Net-Worm.Win32.Allaple.d-055c028fc1401a5fddf7eab229fba2780395b70d655e9fe18437f7320613d5ca 2013-09-04 09:43:42 ....A 57344 Virusshare.00093/Net-Worm.Win32.Allaple.d-328e93a04afedaaffaeed3b7e7f8d0cd1cbd5ebec344a37845032d206d966fe7 2013-09-04 09:31:36 ....A 57344 Virusshare.00093/Net-Worm.Win32.Allaple.d-744d8a1244e1ac47b4439b36399b085f39ec9031dbbb2a52d94590f37fe8b507 2013-09-04 08:45:12 ....A 8670 Virusshare.00093/Net-Worm.Win32.Allaple.d-90e4f0bd162a81cc3d1fcefa54ae93ffe8604cece5eedf4e2015691f18f353e8 2013-09-04 09:49:16 ....A 57344 Virusshare.00093/Net-Worm.Win32.Allaple.d-dfe05a34048aa077c087fbc177e2f200321d0a04f0e738a9aea77ed415e606b2 2013-09-04 09:42:18 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-01e7415482b4236528ed9dbbb9bf0c3e50c5ab86fb8269d6dff2e190d3a97d96 2013-09-04 09:39:44 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-0285865fb6d01a268094b65b9781cf6c886541abd0fd1378a8bb12ba0251cf58 2013-09-04 09:05:52 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-0457bc9d62025b88e2b14f55a73266ffeb7cb6ad085f03b122bec9ce53cd258c 2013-09-04 09:44:42 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-04d32b9bda8029737519db631075f42cbc477224ac6ea023e5dec7a27931a944 2013-09-04 08:55:28 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-04d7bbb05fec8d5f6403d148e7334b8925b9e061d1a50f37ce49aa8dd6afbf37 2013-09-04 09:03:32 ....A 64512 Virusshare.00093/Net-Worm.Win32.Allaple.e-059ccf543094a219d021f2615fe89bd8e21dc2e4de041395159ca83e37e0cb8a 2013-09-04 10:02:08 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-09a492bb23d61e1770e7a62d965c8ef6f39bbd8e8c646e655a194fd85253e574 2013-09-04 09:07:26 ....A 94890 Virusshare.00093/Net-Worm.Win32.Allaple.e-0a461d711c67594f6e0ea22b6bce288195b880b0995f1b6f68736b6809f182a2 2013-09-04 09:12:22 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-0a52b83f96982b5bbad8b60f4edfd6cd9584b56ce951104dd4c81b999ebab3bf 2013-09-04 09:35:40 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-0c85954135eaebf95cbef4af10db39344fed1cce58cc76b6f04fd09ecb226a67 2013-09-04 09:53:52 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-0c8bf83d8fa36d709a819cb7fbb76b693544df77ad1cc75e5ac2b11165210c79 2013-09-04 09:36:46 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-0d1be6c000656305a6b48ca7254025ab4f38ddd1c088af6b3abc288ed7d071a2 2013-09-04 09:02:54 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-1096b3484bf94e40a09f65018268ebf20aef1ad461616060195bfd986bf2e5f4 2013-09-04 09:39:16 ....A 113259 Virusshare.00093/Net-Worm.Win32.Allaple.e-10fcb8b441c41ce0dbd531a1c88de009c7f456a73403685fb3ecbcd5ab818d68 2013-09-04 09:06:34 ....A 77010 Virusshare.00093/Net-Worm.Win32.Allaple.e-125c47dfe32b2f245d2df773b6ad80bd0ac8dcd80cab7f0ff48d62c271b4c07b 2013-09-04 09:02:34 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-14724a78f3a27975528c5476a0be0ef5b8e9688b690f67e27fb3480f4d9fb1b3 2013-09-04 08:46:50 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-151352455bfe1230d69f5ffd0299f332a4cc833420f1800e1b01b5a82e3c59df 2013-09-04 08:57:52 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-1635f5fb342e2e5e41c00f49e3ff1506b74bb79e9106d679c02b3df96a75a3c0 2013-09-04 10:05:50 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-1717e0f35e80988f5f3fba5375c7b6bdc8f1642eaf42cc5961f3f036034abbff 2013-09-04 09:48:02 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-190d560ea2f9720ebbfe04cd687c009ac3071825563f883fb6b6f43f5afa4cf5 2013-09-04 09:30:30 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-1d58ca06a231abe42167863be41b4d1693e6851526ce264880ee0902c35e957c 2013-09-04 09:11:12 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-1df166f45d4759f8554848568c852da45408b90a0500efb2a28e8daad63a6c70 2013-09-04 09:14:14 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-1f33d79e025bdd475a991f53d762c52c0e264af2eb67cd984eb9530ac95c1c96 2013-09-04 09:07:58 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-1f38bbf93d876b9efd70c8aff177355cc25848afcfd15b1c3ba0cffa91de488a 2013-09-04 09:05:32 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-1ff93bb57a9ff2e980ca6abf35724512e9ed2c5e9394c51d72c4866208938db3 2013-09-04 09:40:58 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-226c79eb35581ed84e2cc01255d4d133d042b6258faf36f303f2af256d8365d3 2013-09-04 09:22:40 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-22a38b3ae21fc33c6a6b2bd4fd657093f8841c7550880cc3ceffa8abc19e36fa 2013-09-04 09:53:16 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-2346d4c34248ca6da40ec1337ca66b7cf4eb9b753156ba045de447c93d8b290a 2013-09-04 09:11:44 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-2868119b2918b0a05f8acc70a343dc6b9552745947227a347984bb524b51a118 2013-09-04 09:45:14 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-2a4ea1bc1937e181c770b2f10a2acb391195fe084cacab0b92ee765e9a95fb7a 2013-09-04 08:55:50 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-2fae45b9a2968724db1573a744a6704f35375ffe9e88a13652f077280de805c0 2013-09-04 08:52:30 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-2ffe2e333051b2afb4b7492a0bd4f245e302a144fff93589a6d65ec1d4c708c7 2013-09-04 10:00:22 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-30fab175a05ec552514a32c55000c7577f84af6fdaf88c580a1c9bb2f556718a 2013-09-04 10:02:02 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-320ddf6832a5f023b8428daccaa12d7d4dee75c13b6738283d5b7454a70b7ee7 2013-09-04 09:12:26 ....A 122368 Virusshare.00093/Net-Worm.Win32.Allaple.e-32e6415fb39d98774cf7c52408034d0099271b59e94e82e246bee7a1a023ee85 2013-09-04 08:42:42 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-3443c55afdb65b803ebc236e812dd513e1decd13ec732cfb8c64b97ee7744eb9 2013-09-04 09:24:34 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-36ca9dd2fb04b3c38f0a2dc3824048c3fe4d61d7c2cd5ec201d20e25d4f8249d 2013-09-04 09:19:36 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-38c0941f6783410bae54f71f40aeb2729103378be32a9265b7b43923729e1c71 2013-09-04 09:45:18 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-3a08b65f119e48fa03b254a674060b165e830e29799466fb4a854bb179920b86 2013-09-04 08:51:02 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-3be4fcb54c07c9baad76cb9f2c41ceb363aa9c3bfd62a562635b84d4ad32623e 2013-09-04 09:58:32 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-3ce419ee88f7fc3200f91c8249f8bb08063adaf259d37d23f33e6482e68f60b7 2013-09-04 09:11:56 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-3d57c27641d414e562db20fc1bd5e5ae5fd9b6963c153a59acf3325cc97e43ba 2013-09-04 09:05:50 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-3ec915c76df8c518835db450061518c94c9bfc0536b3931ac61e4ecc13bc3a3b 2013-09-04 09:45:50 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-3fbe49241b670a0187dcf56108ab9bdf02cb72e413ade7b26d814a5e62e8aa63 2013-09-04 08:44:44 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-40f3ad792f2ebccc66d700d2a16907d6bb4ce33e5de95ea3d0791e57e9396f53 2013-09-04 09:40:02 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-4202f7ab3462c79f5c80356d891df9c119e0bd47edf68bf7c311da042b623704 2013-09-04 09:52:24 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-42dafaaee4cd50a24117e69914051b417150aec5c4bc718c9be2bdf7bf663af5 2013-09-04 09:13:52 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-433790f23e0897d705d9c91d4cc2378cb6706d68d78fa96893c87ffd03e99d3f 2013-09-04 09:23:26 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-46031b553c046f75297371a4f0571d84fb3dd94e3dcccf4eede5d001bec4212b 2013-09-04 08:50:20 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-46300218b26575fcfd30bd304cad7eaf7ca7374e6bf5faf189a8552f493f5e56 2013-09-04 09:22:58 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-46bde1c809eeaae39a3f86e6b5ff309708fb51bf4d1add77b5c309c838906514 2013-09-04 09:11:12 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-4a0facee299a9a822a6bf8f9a9205d500e2ef59f92709f4ce56a37bc2c57d79a 2013-09-04 09:07:26 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-4a48644cc53bd5eba14df8eab3185ec01c3b577b61520d0a89548afd29aaa3d8 2013-09-04 09:59:48 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-4a4f8382d80c9775cb9e39f5b67a94d83cbd0d6da3546a42d09669c288d9d195 2013-09-04 09:07:40 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-4a52edab57e9003262966df03437a1ec1f4497df62f1ff4ea080c0917fd5c74e 2013-09-04 09:25:02 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-4a7b6df88a0f194b51c48cc66f27630fd4ccb947170e508ca8b393f16343e6a0 2013-09-04 09:08:42 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-4a7c192975e0d0862e73bb5dda86a86686797a019a74d94fd93624f9c81b5fe6 2013-09-04 09:06:36 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-4a8530f7c15bf765acc28d88c2dbf9b1e0c09e1db3be15631bd462d2dcc81665 2013-09-04 09:03:54 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-4a91f692672526d7c77dcb5442d0766aa9f659ceb9462dd63251da94c205c6ea 2013-09-04 09:13:54 ....A 62976 Virusshare.00093/Net-Worm.Win32.Allaple.e-4a9b20d78aeebf55102892db962faf34752284162908f09ea4ec5f9e5083d7af 2013-09-04 08:49:20 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-4b6f6c46d944476f96c5261dad21f19fd5666d14db1d42f31505b2490069e9e2 2013-09-04 10:00:44 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-4c65f5a06ea4730a61d69a12130e230e1aaf8b383064765124364c2eda25a3d5 2013-09-04 09:03:40 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-4f4f7e04920423f69c3fd74618dc823088dbd8367d2f3e1277d81c7a7089173e 2013-09-04 09:13:58 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-4fdafa8d77f5dcaac26631a5317f9fe8234cf1993dc30ad711b84d932dd891cc 2013-09-04 09:39:06 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-4fe004f72b0c9f4a53a03b446455100a4c88b3f27a53ade8bee0d3144d22d2ae 2013-09-04 09:08:16 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-510abb9174d0cd9efc604cdd8dce0a199c8e4f8717803470d2eb1f5d7d877b04 2013-09-04 08:54:18 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-55855a1236b735da6c6d04c21a8dfca38b58116ab670b0730975e2d5b04d2d26 2013-09-04 09:29:44 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-574ff841489e7ae10068df7fcc3ef6d85f01d32648812a23e19c0e7532f752e0 2013-09-04 09:09:00 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-598dc6c595a5d306dc4030022d8601e463df7db6e8d01d9a5fe6c1d5532fbed2 2013-09-04 09:51:14 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-5a793c13b00a8664ea7d14a13cd20566a9283cdc9b7a67bcc88aac1ecbad15de 2013-09-04 09:21:10 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-5b075eda7ac3362076ed5b68bf9e3d946ed0674c7952870b746558892cab1d59 2013-09-04 09:17:06 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-5b3b305dbd563c4782e24ba3de237289d5e7931e203d50901ff960c9d79ec8a5 2013-09-04 08:44:40 ....A 64512 Virusshare.00093/Net-Worm.Win32.Allaple.e-5bced2c6dcc89068c07efe601b8436b64b77035bf1a58b5f4de2cad180fd30ce 2013-09-04 09:06:04 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-5df46e3bd3e40f44a9aff5a0188052507b4c5f5a6eb049069d43a34b66c27b2f 2013-09-04 09:13:54 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-5e37ddcdf0d2b077eedb44f26455e372f9a393d216e26523d8e74b340afdbf19 2013-09-04 09:46:06 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-5e5153932371a82756ad37f480e8497b1222d0997e3ae696e3d5a655421bee44 2013-09-04 08:53:12 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-641b0d842e21058e7990c61509a7663eb110f415cd2dae77249a6d0335bf5451 2013-09-04 09:29:30 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-67ac8f4bfa7d5f2db68e632775e6b9f9ea32d270f1f962481b73635589a67dc7 2013-09-04 09:29:52 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-67f73a3f9829d57e0529ec0a6dd2420830f1884f31b2795dc8ab9b942681e335 2013-09-04 08:58:50 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-6a1231e2be73a833e96e36d786d1f97a81b5324507fb4d7fa798c01b145a00db 2013-09-04 09:20:42 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-6a18661ad063ae8b21840807450bb5f675f92d619fe0edf045165b26fc8e667a 2013-09-04 08:53:16 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-6f34fb066999d7fd7883ad0b2dc3043579ca941e93db7c35cd57944f9992c043 2013-09-04 09:14:32 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-71ed965d241b4b28cb002e5f3acd9d7e60c3a221167d03e657bcc3de52d0c648 2013-09-04 09:46:08 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-726f40eafda6141d3b0bb31e75307630cb2e1ed2c02ec3e292b1af20d3ada17a 2013-09-04 09:32:22 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-7277f4d42cb2b5a2b5b2cb541e8da38a6bb77c3f19c0382cbdf5bff610baa5f6 2013-09-04 09:15:06 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-73910bb8817fcafef8955436a1d4cc2474e870057e4853f02f86fd526579d08d 2013-09-04 09:14:28 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-7640ea9fa278f1b5a78146badbd70ebb6abe088585ff246d44cd56205ed5327a 2013-09-04 09:07:00 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-76c36f3b621a07df91af7b5e1d51978c2db0544253bdfc77da26eff571c4e866 2013-09-04 08:41:44 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-76f46bf58769b0b0908a0e12ee932f7028d8b49e6f5c075a8af27146d59f208f 2013-09-04 08:53:30 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-773db5df29490284083297dee8b87d1b48fd5bc4928968c25a3873ccdd13f226 2013-09-04 09:29:50 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-7879a6db48ff9c0fec9ccaf00cdbe5251cd8406124309115fd6d733d1c0154bb 2013-09-04 09:35:12 ....A 62976 Virusshare.00093/Net-Worm.Win32.Allaple.e-7fd2cb8cd6835c77eb6d72876114f6f0d7caa63da74cad901364067437797728 2013-09-04 09:30:20 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-80338f88cea69e65c4b0a0c2c6616e5fbd46cc4e0b13c4475dc84e9cb6a1579d 2013-09-04 09:55:14 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-80e2da2360b9889f88f94be4297947e897118daf1859177f8bc0910d22d56d0e 2013-09-04 08:58:14 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-8107979a38376ce83d9378893f5bfc5059299bf66d6d6d30c71848d23b6967ee 2013-09-04 09:41:38 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-8141e73c87b8c5bfa8ed4434b0c68b9185cc393af3d83f075eab05fef8e20c62 2013-09-04 09:10:52 ....A 122368 Virusshare.00093/Net-Worm.Win32.Allaple.e-821b3a93e6f21f2d8e4315bda448214c07d3e080d54dd2aa74c5d5609df5680d 2013-09-04 09:03:00 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-82cbc651c88d850a8f116ad527340058197621c36b083b9c64088c6b0621fdfd 2013-09-04 10:07:12 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-82d389bcc381a08de25c3666776c9a14b9224058b7ef85eb68914ab68e31e360 2013-09-04 09:11:22 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-837139615d4215174a95e0cd58930fb22f59025ddf9c33d22da031eb4234b76a 2013-09-04 09:21:38 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-86abc5c170aa888685fadde1f24460168cf05f9f478b39046ff82a34f535daa3 2013-09-04 09:43:52 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-884d620481f4d15614e30103efa78b30be703b291ada04c9ee39054406ec6d28 2013-09-04 09:06:16 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-88c3e1d13c7c5463f4291f39032d8ee8e30e02f98e41f76f1e131e9b04cabb56 2013-09-04 08:50:12 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-88c8d274d12c7c40cc43fd169d7923a4948496c77a0d0b4e37237e6f883fb3eb 2013-09-04 08:57:48 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-890c8c2329f82b693a097d9fb182f9d374cbbc5ed9f7dadda0e06a9cc0a9f1af 2013-09-04 09:26:38 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-8970c75f0d9e49a414082f8435ba3146573b1f79ca59895ca720903b417aca8d 2013-09-04 09:18:14 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-8997493e3c6ae67e0b91163e7e9598d2267aed98c521e34403d022c512b8a4f3 2013-09-04 09:29:08 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-89bc2abd6e1ae6764ac33f071ebd1b9bb49626d9f6be059214c7513ccb291d74 2013-09-04 09:30:42 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-8c316f9a7ccdb891a743c6a5b25fdc70b166f2d34b6281680f9f5405afb63735 2013-09-04 09:17:00 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-8e1a856ee6bf03c3554e70f93d1ac1846deba1dfd97f395d5737fe75adbb99bc 2013-09-04 09:13:58 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-8f6d517c39074df0280c4b77538f77875453986b9cd676a0787f41170fc886e1 2013-09-04 09:33:10 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-90be4e798b8dd407ec909543cccecbf3e84bb1f639d551143a72dffd9c16bc79 2013-09-04 08:44:00 ....A 40545 Virusshare.00093/Net-Worm.Win32.Allaple.e-93244689cfd305176253c4ee8c882c909975da99df5c86c641341c951faf0079 2013-09-04 09:01:32 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-93dee4c877a93830b1cf6fec7a44941de1da97087d4bee0a914ff831df92b85b 2013-09-04 10:04:06 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-95820b5c44516897aea7f74e24ba79fa45574b8d2083a1a51d43ade52644b843 2013-09-04 08:49:12 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-960224799fda77e5c11735e371d6eeb44b968ed34a405629e9cb9b693ebf56cb 2013-09-04 09:34:14 ....A 13770 Virusshare.00093/Net-Worm.Win32.Allaple.e-965ab2fd7ea28aa281868c1c8baacdda6f14025678bca3fd894c3aa3fc8260d1 2013-09-04 10:07:36 ....A 114176 Virusshare.00093/Net-Worm.Win32.Allaple.e-967872149b89ec4715cf06c7aa917d7fc2adea563ba6fbd68f137411588f7a77 2013-09-04 09:01:54 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-96f95f30a2cdc5af7a854ffb8901fa3f70b3099fe255961d5d17a3692209e579 2013-09-04 09:22:16 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-97714d18070b02d03345978c77156fcbec75332cba3af805af6ee6992fa61397 2013-09-04 09:00:26 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-977f4d8ff5ec957cc5369930ca9671b0e6e018c926554f038812264ca7defc96 2013-09-04 09:03:26 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-978862202c8aad859fac241f1c8b748f708fc4715153ef1c05ee251bb378a759 2013-09-04 09:59:32 ....A 8925 Virusshare.00093/Net-Worm.Win32.Allaple.e-99d48fca11b813fbc474dceeefc0bfae8951544991d498ab63daaccef8df842b 2013-09-04 09:42:30 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-9a4e5fbfab41afed7b14107e4a5e1c0a2bafc5cf8fa501a837de0ede85e73431 2013-09-04 08:54:42 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-9c0ce6c9c14c55f526dd5f5a9c1fef51f0a2c7359cfceb56dba595a0dd8f0bd8 2013-09-04 09:24:14 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-9d39ce7eba923ee3d7660552b77c90eb832ae87ecc04d3c6937969b220cd4078 2013-09-04 09:13:58 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-9d97808d5d25d18fa8adff64888e33cb21e471f2346eb42df391b2c4af8f050d 2013-09-04 09:15:12 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-9e29d2508f0fe78a0554bdfe7309c5e0049feeade71603c214230f59277618a6 2013-09-04 09:42:10 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-9ef0f923938ab333199962952b49ce74276278c8019600eec26cc3add76d1b1a 2013-09-04 08:45:30 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-9f886b9a3537c62db9c8c228c7d381c29db68413a363e21ce2700b40745839d3 2013-09-04 09:55:22 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-9ff56c84779ecda26d10ff942f3eb832a421ec92f8faa420badfb3784382e348 2013-09-04 09:38:48 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-a129ab338c910ddf8f26d25390475d8421abff1bf066bf8d9f3dbd50c685b646 2013-09-04 09:25:08 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-a1948e1899b586e341dbf6f5f82c24fd86b15135d3a834cd0e87915dde2ebda4 2013-09-04 09:17:24 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-a1a7ea85a24c868a9cf968201ff7926ba5927ca7cabd74da637117eeec81dad0 2013-09-04 09:15:52 ....A 88064 Virusshare.00093/Net-Worm.Win32.Allaple.e-a1f273a96b4cb31248bc4a8aaf038fce850885a8e47483175f707d07edf2968f 2013-09-04 09:01:52 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-a1ffb32944a1506a4ba8400ed62fd235ae7d65eb0dc7b1885231bff237093898 2013-09-04 09:11:56 ....A 122368 Virusshare.00093/Net-Worm.Win32.Allaple.e-a29be7db09ad3038c6d264e109dfa829637e8d6a452146e53d793991f511a883 2013-09-04 09:40:22 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-a2af5a80b74863cedef273070a9f697530a7a46fb14cab339bd82085c3f15277 2013-09-04 09:09:10 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-a3bdd57ba0e8add137f5a165622709e930096b1aa9289462c46872e60528c5e8 2013-09-04 10:07:04 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-a43e50dbfbf57cc41dc8308174ba24d26f561f27e8cf5d56279fb02566182d54 2013-09-04 09:56:48 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-a448df1c9a396834d44dc68c35e411512e077b80b0e61b6038eebf7900935078 2013-09-04 09:35:16 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-a607353cd10595ad96dbd1b06bbe6b61a1590646ca05163895a2ee13e93a33c4 2013-09-04 09:01:00 ....A 88064 Virusshare.00093/Net-Worm.Win32.Allaple.e-a73398af5f657d5e1923f3f31fd063459f09ca26a0654780138287be126ac8e7 2013-09-04 09:23:30 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-a7abcaaa930d2611392a47bc75d6b5c8729d6f8dc49d36c7dbf93511a71b95fa 2013-09-04 09:12:20 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-a7b518bf9f900583bd1a0ba9f404702df80d5bb7688ed6316977d4b26a24b546 2013-09-04 08:49:26 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-a883b4e15cd4761689f293f944411c09bf0b1435edaa103457f435d1297dcf04 2013-09-04 09:14:06 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-a8f7cffb6b52c0283ab275259876695a63cf01a4ddc3997dec78498697a12394 2013-09-04 09:17:56 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-aac2473aef57210a6a67a23ad4b9a4f707edafb8cec8cb5b8f46d09ddfd956da 2013-09-04 09:23:38 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ac37ed5f44b2fe4f98758c61f36bb7255da4ef171c7032dbb69b579eca9dad15 2013-09-04 09:10:22 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ac905f71c30fae8047508d21f48136d8d17f2813ba99fa859d3f9a18ac02503a 2013-09-04 09:26:36 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ad71a47a8594f2983bfe3f670326a486774f858d0bc61b21b28d04b7c5cef558 2013-09-04 09:00:48 ....A 122368 Virusshare.00093/Net-Worm.Win32.Allaple.e-ae4ce7d8f4c55b0a290e59247480803a5b139130f2221b1714f5b9cfa153e776 2013-09-04 09:09:04 ....A 88064 Virusshare.00093/Net-Worm.Win32.Allaple.e-b053520a8b2eb1fd1e0d7d101ababbe97202fdd8791efc917ddceab2f868638a 2013-09-04 09:09:30 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-b0f8a9b075cfa0b8f4962cffb180ed6dd9eb6628dcfe12b6e1e6bb3b5eb5f979 2013-09-04 08:48:02 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-b10a0e953c0dbdda78f954372edb2625152a9b92431bd2feb14c29e8948395a1 2013-09-04 09:30:02 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-b16083934c20f3d89ed900fd373d58485d47dd878e2d5a261a749a991d2f0186 2013-09-04 09:42:26 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-b30e46a038d1807e679a440cc80c15975aa59562469b58aae6aa148ea78cc4f9 2013-09-04 09:23:02 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-b5c4630a105c630370733be7fa2ed9a992eaedf243c4001826bd4642bf3946c4 2013-09-04 09:35:08 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-b66349680d003c72c99b1773436690a69b8860111aec8a816fef0d9c2e1e5503 2013-09-04 08:44:26 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-b6a72f99fc0ba81ce49e013b61a0b07a614813471e43cd2ea9beddf0139c84d5 2013-09-04 09:33:54 ....A 14535 Virusshare.00093/Net-Worm.Win32.Allaple.e-b80f3641c05b2877b4d6be05616a569218cd6d250262a1f9a65d7fbe434a2cb4 2013-09-04 09:00:28 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-b834b11029ced55402bf90aa7755880e665bf4e4cc8ae3b1f90193e843126c86 2013-09-04 08:59:02 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-b85dcdcbb4057756d7dc7d2d25cd4580e2c2ccce60ece31a44fa0c4ef5e3fab3 2013-09-04 08:59:52 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-b8c0c095053f577f01a94e45e550aa7e0acec3f83e3370bc34391a9948bd4e98 2013-09-04 09:15:36 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-b8defcc3174c6f43327c367138465d6d9bf89e98244df3edfb163152fe8b4b70 2013-09-04 09:00:48 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-b8e863121a04ed7c14b11fd9bab7cd99cb0762dc420844950be43412197daaa7 2013-09-04 08:46:20 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ba7757bb23951a1138700e159ff912eb8f9f183b934c34699b6842ebe82a3c77 2013-09-04 09:35:16 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-bb53c5cf10b46b0ebfb4643f9158f40d4d5a3e98129a8c3441e4e651c6e51010 2013-09-04 09:17:02 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-bc44602a6fda7925f85ba1a3cad725d36c09715690fbc87eb044bcdd347e8523 2013-09-04 09:06:10 ....A 57344 Virusshare.00093/Net-Worm.Win32.Allaple.e-bd3eeb2712df361bf55dd5888e65b1a467a63a70686956b3e22345d15724f1b4 2013-09-04 09:12:12 ....A 59415 Virusshare.00093/Net-Worm.Win32.Allaple.e-bd71c78356327ed364262aa8c5f6c5382d694e99b4567c1ea3ad521869870a68 2013-09-04 08:50:10 ....A 88064 Virusshare.00093/Net-Worm.Win32.Allaple.e-c04516872d8cef02932cc3afda2950ddc8a128b97454a157455e5fddc0422805 2013-09-04 08:45:28 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-c16f2cd3ed9f83f8bfcf67c8e1c2311f5ed60baf422ac71284cf3a0518804aad 2013-09-04 09:35:32 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-c1cdd608eb969cb0faff154581b63625af8abc112df90108f5417fd1d730be8e 2013-09-04 09:08:12 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-c2e2e3991e5e290fa1d697b03d5438982fb3bfaf2fe7a72ef7c66233199ee09f 2013-09-04 09:10:16 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-c367ec71291a0938958f37a0d1d71918a310275def6f58315fbf79f001f07a4d 2013-09-04 09:07:22 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-c40aecc9a2c829d4b0a3ce862841ca715a655156a2b2da951ca2bee69d3a9402 2013-09-04 08:57:30 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-c5ce82ab7ed614cafbda40414dcd1a9818e4530b08fac65130426bac5254f645 2013-09-04 08:56:46 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-c614713837ac542088085f992610b5156f6d71fc9d8233cdb95db80700589df2 2013-09-04 09:45:38 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-c7438f6a4f9e7676cbd5ce36ab984c92ed51131ad2fc96c9293413229d22c74c 2013-09-04 10:02:26 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-c7936aa113c88f1375ad5589d970ee2735e5bb9436c604d54712efee8da1d891 2013-09-04 08:55:12 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-c89441a7818ee8e8d2257c3029faa210ba60d98a821ed0103474d1d5895f9161 2013-09-04 09:39:42 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-c91732dd69ec2472768a26511fc3e5c0c71757fdded16e297fcdac329865ed7a 2013-09-04 09:24:36 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-ca5c8f13b96bb348985aabc89ad79edf71b5601fac98a4815ddc655fe0f29a1c 2013-09-04 09:06:06 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ca7b9770a31974c726b6144456a50c9cd85b4af91010889381441cdf122d2fee 2013-09-04 09:13:30 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-cad1b28ee3e6d5b3c52b9f8bc009efe4caecd6d8f710ddef884320c934b59a14 2013-09-04 09:36:44 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-cb10f4737d5fc01b968ecad553a49eba5838fcecc70e02e864365e52c6dcb6ae 2013-09-04 09:14:46 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-cb382e17c7e95196812510f5d5a16dce7749b34dd4819275e34f3facaeb88658 2013-09-04 09:49:12 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-cb9cfa072ee94e92382e87512a91291615c1f38a50f96a70c6cbd16c47082d6b 2013-09-04 09:40:16 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-cbc63c4be689ca3b22adf22a72e22e4ae37240e1dfac108b9d61be820bfb2f16 2013-09-04 08:59:10 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ce05dce0e0c9621410f650a5bce5dc33798169216f55691c001650909a619d14 2013-09-04 09:34:20 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.e-ceb14c5e08f0d1f7cf0c217fff6f29b6df37b7007d3f7b60d5c70b3d0b7b6688 2013-09-04 09:22:58 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-cebb11ecf21050b24d56146174b2775879387e43a02fe887d9358815b674724d 2013-09-04 09:31:20 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-cff71250a60f98c67d7a8557d92cc57a09ff31ae78d6f07e86bb2873ec259e1f 2013-09-04 09:59:38 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-d09f504a2fe5c8699d8db2b092c58138ad7ab5804d3f58c74cc4c1aaaa029639 2013-09-04 08:50:48 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-d1e751d62c28a019758b65ca8c984f5ae75e2da2db996a01343c9eef73da3e87 2013-09-04 09:33:12 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-d2536e56c9396d22a984ae053dc665ef389d586f6a7f72cbaa92160464eed6dd 2013-09-04 09:52:48 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-d556f4cb911eb04e754ed4f4a0a6df10f6e168b67444219f031599e8971e54e2 2013-09-04 08:45:02 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-d794bfb234934924c7bec73b91cbde05ae879e257474d99440a36bfae129cf28 2013-09-04 10:02:04 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-d7985d562d4d09fc1f870db1c164af7efb140aba5d6b939f1e100bc256b0fe2e 2013-09-04 09:58:00 ....A 88064 Virusshare.00093/Net-Worm.Win32.Allaple.e-d8420bb53595dec55f5ca1ee376157bbe7fab6205a2e205c69f240e67314daa0 2013-09-04 10:05:52 ....A 64512 Virusshare.00093/Net-Worm.Win32.Allaple.e-dafa341a4f72fd561e5d8a7c7de1bf8ff3154342b3944382892465696a31c9d3 2013-09-04 08:52:36 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-dce5319fd051207ba8db34f340da0733476284824d91a476469335b91e7b0830 2013-09-04 09:02:54 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ddb8cebd0eef31a99d231b7fcec36ca606174bcb9a70025763a4b43721ca8db7 2013-09-04 09:41:20 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-dde7b7f247aeb546309762a5a416af58176a7ed18fe6dd1b251d66720aa35811 2013-09-04 09:41:42 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-dfabe1a11afe3f5deb35d3aef06452ceb4e148ea96daf673d53bd7fcafbc7724 2013-09-04 10:00:58 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-e1ec32ad48cc1b8c8d57efb7110fa86d685064b4acef5d4af13441dcb9ea1d22 2013-09-04 09:13:44 ....A 122368 Virusshare.00093/Net-Worm.Win32.Allaple.e-e6c73cda03312f2b2425f28e43ba9dcc3021f6d712a90d0b24f42db36497a5c1 2013-09-04 08:59:12 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-e771f62215a68be82f8d661b5e27fa8ed0daeb3e3fe348654ade2c0c43475ba9 2013-09-04 09:49:50 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-e80040c07a7b797a40b7fe92c508ed9e7b9d56ce95ab9fea230358ea1304bf9f 2013-09-04 09:02:10 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-e98a2b4ba819a48d00452c43fe30ba1e96c30e9d4eb6030df035f3c1309a5986 2013-09-04 09:14:02 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ea16b90d8bd2f78bd154524a7d9c19025a9e6e0670fea6f2f3ffa1ca91b83f83 2013-09-04 09:32:50 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-edbc78f930acec8977e3d16948071786900b1041ce618b6fd3c80a6f1a128456 2013-09-04 09:31:56 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-edd100dfb90c9e950845622716fcb3f95fc67f3f47529537f6e5585beb97528b 2013-09-04 09:32:54 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-edd5bc65b392f9c68a61ef0d088eea1a7f9e0db67ad2cfa8e20e491379f34057 2013-09-04 09:33:48 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-edf2c3c1f77c1f4eae3a46f2a6f5d17b8bd5277af6e7d4356f9e5c241b9f754c 2013-09-04 09:31:36 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee0a3267cbb37618dd17fe79608514fad2669d4f31d42ecf237db5919a20c956 2013-09-04 09:35:34 ....A 10200 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee0cb6c6e8d041ed9848f032bada14046153273a60c6a3e86e96a09fac12c69a 2013-09-04 09:35:58 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee20a034981f46a17aeb4c8b01f84afd0f832a2a3f4d84d378ff5b8e22e10e1f 2013-09-04 09:32:08 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee21c79c63918ad865a73c7726feeb1faa4004890b53f482dcabad217b3b5b6a 2013-09-04 09:33:50 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee36553e7b7ed8914c19c9315157ffb3f2a4e11bf8711d85f6a88e95e9f31b0c 2013-09-04 09:36:20 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee3d02b54dd446cc73a22df767144a70a21c2ef9ada884104a0e71985e0b31c1 2013-09-04 09:32:12 ....A 57856 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee45eea16bd5746a5dfb0cf752819e11ed081ab440d3eb05c88f31fe4e1970eb 2013-09-04 09:31:46 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee4af7b435fd15b0c48e87d0e03316cbc4ed81ed5d8b2aa8c6f63aaeb3982f90 2013-09-04 09:32:42 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee4c19294e14ad96983956a57b4a3926ce721da2196690d0edf0b3a1ca775f45 2013-09-04 09:32:48 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee4cd0c1eff1336e40bfcd5faaaeca79f26504086b5deff4528b26c8c0b83c94 2013-09-04 09:55:24 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee70addbe399831bbf47d9ad9554d843b7aff5b4f9720dc60c1a935fb096c922 2013-09-04 09:53:18 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee7764934d7073227c3048718b248b218f19fefcb036ee45fcae584748c273a7 2013-09-04 10:01:00 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee80b4011732bdd2addc2c7431f06e5b572cbd28b38035d9aa67a998d36857ba 2013-09-04 09:56:02 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee85c42298b8ebdd22960da70a25972da536e9033d99e06543e007d95d1cece3 2013-09-04 09:55:22 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ee889d7986456a16bcf35fe970d10bdc6ea7e39dead898eb932fec476b8718b0 2013-09-04 09:53:06 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-eeab43c9f4524b169b8960a36c022a8fd2a928eaebf7f296434d65f91253f4f9 2013-09-04 09:59:20 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-eec3c641d3c2a2280a47d9858b8a8cc8094e9a8cc6885933334543f681846f88 2013-09-04 10:01:54 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-eedad774a5549aa376c5a8ff503f7070247a4a5e708d6c068c896a8c2a3d9d92 2013-09-04 10:04:48 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ef4ef8a96063c67970652b9ec1f1aa9a5a3c69c965af16127f8821831f35fd5c 2013-09-04 08:50:42 ....A 122368 Virusshare.00093/Net-Worm.Win32.Allaple.e-f08083db053bdcb36df288df9d544d431a77865a58abf4b55ef9f6288dc7fa39 2013-09-04 09:40:16 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f2ee46b5f16ce9bf648764ca76c8dcd707045f175f63d530c5caa7e3d65aa98e 2013-09-04 09:40:16 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f2f744f0f679f74ce44724c6d7e0d36cec455ae4e84b654bdb673fc30f4f5017 2013-09-04 08:50:06 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f39aecd34c9da55125d1ceea661dabf2558abb4433c263aaaf87e815766ee506 2013-09-04 09:17:44 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f4d157b0dde44e45e991720728e92c4b1fd4cf307ac472fb6502874ecfc8069e 2013-09-04 09:13:58 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f5a15356a0f7947008da9d7c6654cece34894b0c4fb9a467a0f8f09dee8ddea7 2013-09-04 08:45:42 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-f65e98ae1ca51e572339fa69ba50feb78862207d64022af3f778ee9646b0366d 2013-09-04 09:46:00 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f7756b30255080982cbb576e60e4e128b53d07c5a7ac269c4944da94142a62b5 2013-09-04 09:50:40 ....A 60690 Virusshare.00093/Net-Worm.Win32.Allaple.e-f77bca3791b2fe9e1428df478b566039d1fc7a625b9ae4af357e4355d32bd646 2013-09-04 09:53:00 ....A 88064 Virusshare.00093/Net-Worm.Win32.Allaple.e-f79a886f803482d2aad00cde9089ed417121d31d1b75d87329b96fd19305ff9a 2013-09-04 10:00:52 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f79d0cea2132a35311ae5f652e14e349058511f49ee3a24c60489f1dfea96932 2013-09-04 10:07:12 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f7a7b77cb4e17d32993870a0881a8c231e04623bc321dbdb1092d5c053f20e46 2013-09-04 09:48:38 ....A 64512 Virusshare.00093/Net-Worm.Win32.Allaple.e-f7bd29cffdc10574f954673d07551770c1f75544e4ce6a36c4fdafec3c38263c 2013-09-04 10:01:16 ....A 60690 Virusshare.00093/Net-Worm.Win32.Allaple.e-f7c006e3564876c510ab4ee3ac96d7faf30cf3964f5a34458ac2f40b1f0b113d 2013-09-04 09:55:22 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-f7d8b820f26cd3f937085d7d83cadfb4a61e208b7bce9e114abf3312f19fb96e 2013-09-04 09:53:06 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f7e481f54dfab8c0d47d99f2092f71ece3ee5564aa58aa8f9039fd26d980be1e 2013-09-04 09:52:42 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f7eb99d3bf463b2cbcc059f5e91ecb9adbfcbc53650dbc67a9b0921b1745acae 2013-09-04 09:46:32 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f80338e96b889edbb519ff092fc4f35c513bb957808d6a89e7ade79904db554c 2013-09-04 10:06:00 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-f81f9994e5d660d9c234ca83ec50b107750c6103dd4a18fb5d2087f5595f558d 2013-09-04 09:49:26 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f829e07d6d1a8c9f820e129079297caa569dd4a1c19598884687cdbb25922339 2013-09-04 10:02:42 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-f8632b6844715389b6adba1557197e7eb09126198039b322fd0b47e0f102c18f 2013-09-04 10:02:18 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-f865f6d0af9e133b7b21a69aee570b3853162dfe5552d762518ff4fdd92fa8e4 2013-09-04 09:48:24 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f89cc1c64a3d5fa90f5ada512a7168aec9d62e94f2cab86cda294b70989cded1 2013-09-04 10:01:52 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f8a6207401340dfb7716390ca142eb2cf6d4862868c498d5676e2d7980aa174b 2013-09-04 09:52:02 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f8ab5607cd37ffcb7c80e2718a3c723437bc3daf29e9e73283d311426de45650 2013-09-04 09:51:50 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f8b011c00af41bd0084e11daab98a655e71afdf1dd6540498da966df4138ea62 2013-09-04 09:57:34 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f8cf643a2b696c50f343901ef9092506e81106dc8bf03ab39dd1e46bfac71812 2013-09-04 09:49:18 ....A 274944 Virusshare.00093/Net-Worm.Win32.Allaple.e-f9121f0fb4f1aa1d78a5dc7f9779eade3a813c57d407156237b93df97cedbd1f 2013-09-04 09:57:14 ....A 65024 Virusshare.00093/Net-Worm.Win32.Allaple.e-f920a0dc6d524e2309f204c12caf616bff9a63e156127954b50907f59e3270b9 2013-09-04 09:54:32 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-f9309002e8b430cc05588629a8ff2ad20153b549574666a1b6ed8f514e86d132 2013-09-04 09:59:20 ....A 89600 Virusshare.00093/Net-Worm.Win32.Allaple.e-f937e61082e9b24749a16ce7c7e012bdfab3c8da549c88f7deb2ec8856ad84c5 2013-09-04 10:00:04 ....A 7193 Virusshare.00093/Net-Worm.Win32.Allaple.e-f9397397154e4f7c067d9a32a4dcf774ba7228d3c46081ceeec44933971a0883 2013-09-04 09:53:26 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f94d86139f5d3ae75abaa033bd17856d78807906ba60735af556d883b2a72f67 2013-09-04 09:46:18 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f95c63aae272d3b8d47d9bb89b67614f98053a497f9577472d114fb2eeb773c3 2013-09-04 10:02:28 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-f9722d9eee39586b34884539006cf06daafd262880a097588357f8fc16f1f0e1 2013-09-04 10:02:14 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-f97db3b48430f8fa71c84b03f528cb6cf0498cd997ba7e556e535920a532b86d 2013-09-04 09:54:10 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f97ebdcb1ffad33d79fa6ee438cd83da0ef6970c2cc797d26d44f473273ffa50 2013-09-04 09:53:30 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f9842568cb041c217465c5b3e6ba25939dac8d5c78787297364956b525a4d8a4 2013-09-04 10:02:56 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-f9900d7098d2bb9fbb2f20ac3ba778c3e13324075e02c9db67474c37eeaa0946 2013-09-04 09:53:32 ....A 57344 Virusshare.00093/Net-Worm.Win32.Allaple.e-f997dd2df4b4f28836b3d4871923dc0062f904bd623ccc20cdcb4326fd4a62a2 2013-09-04 09:51:32 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f9988eb509128080fcd6b2c7a458b4db56959c562bb357d66d30c002665f0bc0 2013-09-04 09:53:44 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f99cb779231e6229430ac76977093bb9ed6d8eed5be495de690b12ab55766409 2013-09-04 09:46:46 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-f9a8cb80d26274a339d75c93f66ab9f03115d701f2e639b43e970c2ac7415362 2013-09-04 09:46:24 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f9d75e2741cfe19a54cce1be0464e8bbc0497d0a0aabc5c742f2d8156d2b38f7 2013-09-04 10:03:10 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f9edcccf59e560c638c8cd7e302141644d0c06bace34803cc488de78e3315a41 2013-09-04 10:02:48 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-f9fef2db8dba4ea2555c076909c27af99f77447fbeeefe1f8064cd6fb9be4539 2013-09-04 10:07:00 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fa0194675ac7110788d74e9c160c4ce1c5c43678b06544370f1a054e06f1bfa9 2013-09-04 09:47:52 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fa16e97e0993d9f340526aab038c2f194cbcad12a9f1b83fdec10782fab994af 2013-09-04 09:51:06 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-fa3ad914da0cefb2be677438039a23eac72b80237c5bf597f1d09d331b66aa3c 2013-09-04 10:00:12 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fa5c5536d64470994c60183bed8c6f820d0edc19713d6fbe468c57eb833e5507 2013-09-04 09:48:52 ....A 88064 Virusshare.00093/Net-Worm.Win32.Allaple.e-fcdef814ac9904de6dc88927f04635ebffd47d2d0c1c5a16213659226cf2cbb1 2013-09-04 09:53:18 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-fcdf7b97091c11d8abfa79e15cbbfa8dc59dbd35f5f475b3c1c63472b65bcc09 2013-09-04 09:54:52 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fce3ee4e5dc0015fe2ce6b818d1d833a05d1cfc2df223152e9fee9d533b525e8 2013-09-04 09:51:06 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fcf0a90bb96413f41b9e21025ad64e2e6ff0ce7ec6ffad15c6f8eca362344c6b 2013-09-04 10:00:32 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-fcf6a94ed2dd92b5a9a3913c7226eebff33aabfdbd4c4d5b1a1bea80ea21bfc9 2013-09-04 09:51:48 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fd0ddf3f1ce034ac444ad2652cd316aae4e33f66a368a9ad97e81bd79c8fc385 2013-09-04 10:06:36 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-fd19830dc6a88bdf7b780ea28bb6ff2b374737dc6f65a24a4992391870075a85 2013-09-04 09:53:54 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fd5fc728120990a8f3eba96a2dba19cf64419aee8b650169f9c5d7bcac7f9417 2013-09-04 09:59:12 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fd80e356ac0b97eecc4bf27a85bea14fb9bf0fa4a5858332c91509ba0399fc0e 2013-09-04 10:02:08 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-fd87665f859d8ec238ceb9f771c04a61e0e2e6a71966e1bfd991b5db8a095b0c 2013-09-04 09:53:48 ....A 122368 Virusshare.00093/Net-Worm.Win32.Allaple.e-fd8852a78827afa6cf806346864fc12c1457ffe85e507334bb8f0dc5548c2347 2013-09-04 09:49:18 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fda47709f985f8ef0e3fb1fe7229447c9de82a0b693fd8ede0f9d07fc170e9ee 2013-09-04 08:56:02 ....A 94890 Virusshare.00093/Net-Worm.Win32.Allaple.e-fdf14953ccad35ee16eb9eb853b002e348e7275aeaf378c6ce835d9acce61395 2013-09-04 10:02:46 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-fe221e2127d6e1ef4c513c3f73ab06043ddd183f2ae3b0e5a73829a21242d779 2013-09-04 10:04:42 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-fe3799cf24cbd5350fb2bba2243c2b1240521b0682162ee5a4466af2f7aaf985 2013-09-04 09:52:00 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-fe5d09f5f170b2d41f117e1da5826e9316dae9488b57a95ab98138340267770a 2013-09-04 10:00:46 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fe74fbc83f46f9122969cd025ba8c8bc3f85ce1bd8cf47699a24fcd9963c0dd0 2013-09-04 09:48:50 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fe7fb9e6cd35ec62ee920b99c1565a07664d8204e46b95b49876679f85440759 2013-09-04 09:59:56 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fe8b9328aa6ffc06100d342dfd8a1c9662cb5aa8ee09ff216ce1ba37d05fde78 2013-09-04 09:59:50 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fe94065b1b98b7405fcef7675355ecb7478121c9097c7cec8a7bfd0cab11424e 2013-09-04 09:49:42 ....A 64512 Virusshare.00093/Net-Worm.Win32.Allaple.e-fec1c1fc07aab8e450bf6d52add993dd2e6c8f14227cd9d5690f2b3d869f8892 2013-09-04 09:54:26 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fec55751a753391f6f6ee0afad4e8a29c28ed8c8d425c5580a7d51119ddca2be 2013-09-04 09:47:48 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-fec999ef8a580dbab069cd96e23dc749d80a6cea225c78cd182ee12666384207 2013-09-04 09:46:58 ....A 85504 Virusshare.00093/Net-Worm.Win32.Allaple.e-fede44e081d80ef72806bd8c8dfd159c56cb04a676388b35e71b53f126f71e36 2013-09-04 09:59:32 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-fee0f227b5ed9247a8a7f251fc45b4f6f742a3c2946aba1c8b9e8f7133910699 2013-09-04 09:51:20 ....A 122368 Virusshare.00093/Net-Worm.Win32.Allaple.e-feeb6b33cabf634cc4d0261e44e189e7cc05687498b944fed96ed352a538cffe 2013-09-04 10:05:16 ....A 117760 Virusshare.00093/Net-Worm.Win32.Allaple.e-ff04b629a1ee96b19b38a532eff84f55cec416976a280d3c4dbd8ddec487f199 2013-09-04 09:56:08 ....A 17340 Virusshare.00093/Net-Worm.Win32.Allaple.e-ff0e6e194c60680dbac255306bfb047d2d12755d81abc60b59142599bf1350c6 2013-09-04 10:05:16 ....A 82432 Virusshare.00093/Net-Worm.Win32.Allaple.e-ff22736b5ece3fc59a71a414f4f00d10c94d941da604f85831c95b12138962ab 2013-09-04 09:54:04 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ff3cafe10fe98b8851f5c19be2505bad8e4dda41a10b982da4be8273e79c57a0 2013-09-04 09:51:44 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ff3cdb949ba3ad7bb88dcea94e6644c694a60266793d4b1aedb8efcc116a880b 2013-09-04 09:50:24 ....A 14790 Virusshare.00093/Net-Worm.Win32.Allaple.e-ff42e823d0cf5b89ea326a37f5bc991644c1264735f27bb496d3b5ef1337ffa6 2013-09-04 09:54:14 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ff4764262d4af05b6db441fc2e4d52806239ad8e3a442f686232cfe0f914fe70 2013-09-04 09:48:34 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ff5c91693eed332566a9a06a465b9e3b8301b82b3bfe0c00d1ee29d90e19a937 2013-09-04 10:02:32 ....A 78336 Virusshare.00093/Net-Worm.Win32.Allaple.e-ff6f60c223dcff58c94598b6f8da75e0bf22879f42062e13ee8d139286217188 2013-09-04 09:59:44 ....A 101995 Virusshare.00093/Net-Worm.Win32.Allaple.e-ffa700cad728df358f2334806341d828f01bfa05568b308c45bac5c844b3609b 2013-09-04 09:14:44 ....A 138535 Virusshare.00093/Net-Worm.Win32.Kido.ih-067c2356775fb97c2309e8845d23e92e6363208efbb26961fcd3dec7b5748eaa 2013-09-04 08:59:36 ....A 412692 Virusshare.00093/Net-Worm.Win32.Kido.ih-067d9807259632bfc7d562868184a2ab728f4bc46a8bf6d2eb3683e70a386b6b 2013-09-04 08:59:18 ....A 162165 Virusshare.00093/Net-Worm.Win32.Kido.ih-0f15c0cdb9f9dbcbd34eff9812fc7311267d43673bb8a5fa158e1e588dfaaf45 2013-09-04 09:01:04 ....A 157760 Virusshare.00093/Net-Worm.Win32.Kido.ih-14ac6a8710724d9a332b2ea45a3b894fef0000d9b51bcc4d976a84db9e301efe 2013-09-04 09:15:06 ....A 65270 Virusshare.00093/Net-Worm.Win32.Kido.ih-19dc6f23fe3319043c14d8d2379df546e0ebd087e2cde5640e90a80e82fa554d 2013-09-04 09:28:32 ....A 62390 Virusshare.00093/Net-Worm.Win32.Kido.ih-1da978a0383119d6256b40ce09f985764cb55854da747b1f9a962545d9be6a7c 2013-09-04 09:42:28 ....A 110444 Virusshare.00093/Net-Worm.Win32.Kido.ih-1f5f7e2f5c60b275ca94b864c4d713f153dbe90b89b3ac7b37689d3a676c1328 2013-09-04 08:55:58 ....A 138700 Virusshare.00093/Net-Worm.Win32.Kido.ih-20993f262a67a5b23ce4c4f2ab0f50605d62ed1e6d78995dc8ffa6f0934c5540 2013-09-04 09:19:42 ....A 167833 Virusshare.00093/Net-Worm.Win32.Kido.ih-2b90b3ce0d98d80ddcffe39487d421b16c90fa7ea65bf65a6c084efffc1b5bf2 2013-09-04 08:50:50 ....A 346072 Virusshare.00093/Net-Worm.Win32.Kido.ih-2f4b97db4606f6c1709818af2279468623674be3d2e5108a6a7aaf67336a90d6 2013-09-04 10:04:52 ....A 57028 Virusshare.00093/Net-Worm.Win32.Kido.ih-3435f3e94d5c0bffc158c8ef20250efaf7986adfaa0c5fbe684c718a28887622 2013-09-04 09:30:36 ....A 71514 Virusshare.00093/Net-Worm.Win32.Kido.ih-3bde0da0266e05e3dbcf2be6810ea5662cd6f0f9359970d0482c8429b8b679e7 2013-09-04 10:05:52 ....A 739928 Virusshare.00093/Net-Worm.Win32.Kido.ih-3d11662a22d47cd5c00a239c52add943a5874c4869da82a869c2868c73a22446 2013-09-04 09:11:22 ....A 80761 Virusshare.00093/Net-Worm.Win32.Kido.ih-47128065a0f3ca7581d96c4c4d96a952427cb592f9f96eed3f8d4efe7778f62c 2013-09-04 09:04:06 ....A 2305208 Virusshare.00093/Net-Worm.Win32.Kido.ih-49992c6556a2a1d58600ad2d09848916f9c9e8eef706076816f502102f136554 2013-09-04 09:13:50 ....A 173318 Virusshare.00093/Net-Worm.Win32.Kido.ih-49be3e0f9c0770dc8c8dc8324c36881b5b3b03c2ee92c61d5ca253389efd953b 2013-09-04 09:13:20 ....A 1783572 Virusshare.00093/Net-Worm.Win32.Kido.ih-4a898714b1de4818c89f7d930856524299f8f42a5bd7eb3b564455d7ce8300a8 2013-09-04 09:07:02 ....A 61820 Virusshare.00093/Net-Worm.Win32.Kido.ih-4efdc27447cc09b0d2ee06224d2c5e02577affb11995c82d141e38133f8327fb 2013-09-04 09:37:20 ....A 84632 Virusshare.00093/Net-Worm.Win32.Kido.ih-4f16abfb936016977e8e8e3f08036d70e28ace383eac629e5c8633509820ec1d 2013-09-04 10:04:12 ....A 416100 Virusshare.00093/Net-Worm.Win32.Kido.ih-51a13880858cd98af33782b2ea508905c19255a38edc997660bf94f20b5ca43e 2013-09-04 09:13:32 ....A 171926 Virusshare.00093/Net-Worm.Win32.Kido.ih-54da43cd25fd64bb8155329fd5ffbe53da907c6f32473dd48f1bbe258ca6ce79 2013-09-04 09:21:24 ....A 120970 Virusshare.00093/Net-Worm.Win32.Kido.ih-55b19c00c49586f3f7861ed092ae06135b93c7c1da9de68cb281b72e877856a7 2013-09-04 10:04:22 ....A 91392 Virusshare.00093/Net-Worm.Win32.Kido.ih-5b0896f676b91ff63f541aabc092d94fd6b87d7489d576d1b659eb2dc7e647ad 2013-09-04 10:04:32 ....A 155870 Virusshare.00093/Net-Worm.Win32.Kido.ih-5f2fa14e1f260d6cdff1cd813ef375964df23ec9edaae2775c494f4bd6e55cf2 2013-09-04 09:36:28 ....A 667220 Virusshare.00093/Net-Worm.Win32.Kido.ih-60d66112999bc626f6793c22b48abffc790789439673809fb416b26bbfb51a88 2013-09-04 09:30:00 ....A 124862 Virusshare.00093/Net-Worm.Win32.Kido.ih-63dab91fe23dc85fe5de04f4b7ea626144637e6966e0e917be022cc17cb57764 2013-09-04 08:56:34 ....A 102746 Virusshare.00093/Net-Worm.Win32.Kido.ih-6b6281217732d59268556f912e2da7f3ab0a4778ed6a813a9b8b6c97221e0cb8 2013-09-04 09:04:56 ....A 34938 Virusshare.00093/Net-Worm.Win32.Kido.ih-78260026b3d5639a5762430ccd7365d72345954fcdd5b0031794a8374fb18a15 2013-09-04 08:43:50 ....A 166909 Virusshare.00093/Net-Worm.Win32.Kido.ih-7db6553152e27f2c9993915c1ac1a258bd2cccf986c78e669a71359fa5b71353 2013-09-04 09:03:08 ....A 133450 Virusshare.00093/Net-Worm.Win32.Kido.ih-80a4eb000a3a3e50e8c49e7b61744cb57d84ae964a794563685defa99a20deb8 2013-09-04 09:29:58 ....A 167449 Virusshare.00093/Net-Worm.Win32.Kido.ih-8147ee3257a6d6627340e075abde4ac48e6950c20f7d255bb7dfc0ac49a68839 2013-09-04 09:09:20 ....A 124864 Virusshare.00093/Net-Worm.Win32.Kido.ih-843e7c28df2e0762d25ea255ccc93a9b9370262d33a68440d29b6717504fc59c 2013-09-04 08:52:26 ....A 110770 Virusshare.00093/Net-Worm.Win32.Kido.ih-84987c8e1f1cf05e79752c3c54f3927dacdc695205549ac12c0b47f93c8b5795 2013-09-04 09:57:36 ....A 139529 Virusshare.00093/Net-Worm.Win32.Kido.ih-85febab5e10060f86ede2718054c45c1408a14b926e040b00b67b730046c6372 2013-09-04 09:18:56 ....A 111884 Virusshare.00093/Net-Worm.Win32.Kido.ih-8ef8d7be89a56302a5551dc4d69aa2aefeec280d58db83fb6c2189f0565ec3e7 2013-09-04 09:15:28 ....A 130680 Virusshare.00093/Net-Worm.Win32.Kido.ih-9209725d97b8c15a710dbcfeffde4c87aca9037e94ff1dcd518a920b8f2223ff 2013-09-04 09:21:24 ....A 151452 Virusshare.00093/Net-Worm.Win32.Kido.ih-959256fab68e5dbab746ab1793925644f10efac52bb6063a3e7d35a6c19aeaea 2013-09-04 09:26:58 ....A 158873 Virusshare.00093/Net-Worm.Win32.Kido.ih-9612abd3e4da5d85879ae92795e16b4d06ae5b8d173c994c0778f334bbd1415e 2013-09-04 10:01:56 ....A 90058 Virusshare.00093/Net-Worm.Win32.Kido.ih-965ce8a3383d45c6fa187e770626a2f6809d6b9188f4a21107fff95a0a697ca5 2013-09-04 10:02:46 ....A 103748 Virusshare.00093/Net-Worm.Win32.Kido.ih-a1b9c9d755e90e47302a9b8902a0424834340f59fd527072c4d60e09ce1d5f4d 2013-09-04 09:32:08 ....A 154144 Virusshare.00093/Net-Worm.Win32.Kido.ih-a8352f8a41eecce36261216a7d2d3a265838e57c4f02dc070e120aeaf0043ad5 2013-09-04 09:23:56 ....A 162368 Virusshare.00093/Net-Worm.Win32.Kido.ih-ae4f0714760057e44ad48956153fcbfebd5c9488c36ee501964fdbdf78b18f57 2013-09-04 08:49:10 ....A 163800 Virusshare.00093/Net-Worm.Win32.Kido.ih-b41c09072d1a1b1f2bd2f22d2b90282348ae70d126dc71d3e54a9815dfdc8794 2013-09-04 09:30:26 ....A 53432 Virusshare.00093/Net-Worm.Win32.Kido.ih-bb1032843b7b7ec7cedb4d2f0c4786dedc373c88f2e0da7c18fbc6b34a454f06 2013-09-04 09:44:44 ....A 178844 Virusshare.00093/Net-Worm.Win32.Kido.ih-bbf23a0d8de5b5b9d65790bd5e6cd9701beeda7a050ca8f6ef2fb5d0bbc39b6c 2013-09-04 09:19:12 ....A 63416 Virusshare.00093/Net-Worm.Win32.Kido.ih-bd20e19dcdd39785b9cbf8c2b4d56b03cb8cbfab39dca3252509de9243391f0c 2013-09-04 09:21:34 ....A 81586 Virusshare.00093/Net-Worm.Win32.Kido.ih-be14db5d2824304ac54a5a302bdfec85827c7b378210b714957fea418c48ec41 2013-09-04 09:45:22 ....A 67692 Virusshare.00093/Net-Worm.Win32.Kido.ih-c22d9b9dd71329b537b2f9e1e30d7a80ab5f82d185078a2f05a15a29c35dcdd6 2013-09-04 09:46:00 ....A 107908 Virusshare.00093/Net-Worm.Win32.Kido.ih-c648cc6b3975a5793f301a4f6bdda776e07957aea4883270b028c6ba5356c568 2013-09-04 09:15:00 ....A 119194 Virusshare.00093/Net-Worm.Win32.Kido.ih-cd66d4b84074ce882fa5d60e196e8c8748e01d8bc15319267a7911c89cda3203 2013-09-04 08:58:48 ....A 158658 Virusshare.00093/Net-Worm.Win32.Kido.ih-d1e2307e7ae1de63f50965d27fb70f09477397239e81e5b2e414f8fe8ae21207 2013-09-04 09:09:22 ....A 164746 Virusshare.00093/Net-Worm.Win32.Kido.ih-d2987e5026ebc9c616fb8d6ad7ad7c989f6d8538ef8d8759281a8818fa61aac0 2013-09-04 09:10:58 ....A 171708 Virusshare.00093/Net-Worm.Win32.Kido.ih-d46f95f6dd8cd70adc1a56c11f999769cd5800af9e5196eb3e35f5aea3f95d8d 2013-09-04 08:41:08 ....A 108944 Virusshare.00093/Net-Worm.Win32.Kido.ih-e04aa294c94516fcddef3257ba54de50e8e9dd3fb70ca162b78008d9678724a3 2013-09-04 09:08:12 ....A 78512 Virusshare.00093/Net-Worm.Win32.Kido.ih-e209f19abbb41e6ef075b876bcc6a21b429c54297b0f18fa3bb681129649a61b 2013-09-04 09:12:58 ....A 166909 Virusshare.00093/Net-Worm.Win32.Kido.ih-e3676b1dde3b36ee35d0ff6ce6384701c8fdc04ac39b2d02b2b7b5061d233b75 2013-09-04 09:42:14 ....A 85270 Virusshare.00093/Net-Worm.Win32.Kido.ih-e99433bc0dd57212d533ef77fea6ff12ddcf131b6f8d4a78195c2209ae6aeeb8 2013-09-04 09:36:18 ....A 43510 Virusshare.00093/Net-Worm.Win32.Kido.ih-edc3f93cfb3d7186de96a03c78a297f314b50bc923cfb8fb0142841be4e81650 2013-09-04 09:33:00 ....A 51778 Virusshare.00093/Net-Worm.Win32.Kido.ih-edc458a2145cec3bc8e48949840e360103f7a11cbb8f03678022a3cb6aefebc8 2013-09-04 09:36:32 ....A 159840 Virusshare.00093/Net-Worm.Win32.Kido.ih-ee09a03bf25563f284e9887c2a44f0b96ef8491c5358e308d22630a40dfe16e3 2013-09-04 09:32:22 ....A 102050 Virusshare.00093/Net-Worm.Win32.Kido.ih-ee183a95d97a9e026a06ebec2a1c92bf2b61ff251d7dd9d7f44f108eebbcf61f 2013-09-04 09:32:14 ....A 55316 Virusshare.00093/Net-Worm.Win32.Kido.ih-ee18553af7d852f8bc3a0decab54fe3b2342a321de05bba5e73f0e5f6deed5f9 2013-09-04 09:29:32 ....A 48404 Virusshare.00093/Net-Worm.Win32.Kido.ih-ee246c7282c73d5322c837adc17e9963a94b29570c4f1eb08d9ae56ddde19ad7 2013-09-04 09:33:48 ....A 89554 Virusshare.00093/Net-Worm.Win32.Kido.ih-ee26a925713ea51e71d74eba3df7f97dd8e833047bf0112dd3998d562fefb594 2013-09-04 09:32:54 ....A 81062 Virusshare.00093/Net-Worm.Win32.Kido.ih-ee30c62dd861f615b99a37f273716316046db4b1ad1406bb0e20301223e14647 2013-09-04 09:55:30 ....A 78992 Virusshare.00093/Net-Worm.Win32.Kido.ih-ee865134ee5f829014dad6b3ef0bfffbd431647c1b3663a03fddca1e5096a272 2013-09-04 09:24:36 ....A 138572 Virusshare.00093/Net-Worm.Win32.Kido.ih-f34e842b6764ee2da546be7b8baf11eff221f927b208e2eb5d4a26a6beb53e6a 2013-09-04 09:03:10 ....A 58036 Virusshare.00093/Net-Worm.Win32.Kido.ih-f5492a695171890325e19cf50f9c1830279ca5ccaa3e45255c2c82f2a1e77a37 2013-09-04 09:53:50 ....A 140896 Virusshare.00093/Net-Worm.Win32.Kido.ih-f7a8ba5a8621353be886b173a626affd9e601257e5e63329159f64353fbb06c3 2013-09-04 09:50:44 ....A 174488 Virusshare.00093/Net-Worm.Win32.Kido.ih-f7b0aec984503859fa846c88647c0a38380b72e079194aa0bb5a5a0d36c8e509 2013-09-04 09:45:52 ....A 59281 Virusshare.00093/Net-Worm.Win32.Kido.ih-f7b77e38da817f3d6e8a9469c7adb831a1554141801f9108729061f24567f598 2013-09-04 10:02:48 ....A 34722 Virusshare.00093/Net-Worm.Win32.Kido.ih-f8c33f176bb9c93e2c2df0b26cd41f5abde7b57556c8168c21e58e1b7713bf27 2013-09-04 10:02:52 ....A 157680 Virusshare.00093/Net-Worm.Win32.Kido.ih-f9057b8c50087ac0c5d209651c1708895cec70f5ca22ee776577b360669c3398 2013-09-04 09:56:50 ....A 146944 Virusshare.00093/Net-Worm.Win32.Kido.ih-f95c2b84e9317e3f9aedfdca5b0c99e08d975e17f116ff7281952d141b2cb0d5 2013-09-04 09:46:20 ....A 101324 Virusshare.00093/Net-Worm.Win32.Kido.ih-f995b2af4c6c5515fa2223df087927061e58f53aedcef07d16a636740a0f8ffc 2013-09-04 09:46:56 ....A 114850 Virusshare.00093/Net-Worm.Win32.Kido.ih-f9f6e20ee93cdacca021fa323c2c6904a5003ce637520d59d6eba5b02333000a 2013-09-04 09:57:10 ....A 53788 Virusshare.00093/Net-Worm.Win32.Kido.ih-fa40f21de24878d877509eaebec540aae2165e0db8f45d87045515ca4035632e 2013-09-04 09:49:14 ....A 162746 Virusshare.00093/Net-Worm.Win32.Kido.ih-fceae3bf982140a953e3db7bef10768f89d7e36803536b42305f3bdec6e1c527 2013-09-04 10:05:36 ....A 1081356 Virusshare.00093/Net-Worm.Win32.Kido.ih-fd04d190444d9fe83acfb35882d8f193dcd72dc89905c3e598c827c430bb299b 2013-09-04 09:56:36 ....A 73148 Virusshare.00093/Net-Worm.Win32.Kido.ih-fd307d2220ee08b6fc8d780385d88d7ad6026cc0c4566364432a6dc2ecd03826 2013-09-04 10:02:38 ....A 36476 Virusshare.00093/Net-Worm.Win32.Kido.ih-fd3fef81cae9d1b08fcdcd46d43356ab211d982b742b046f331808768981392d 2013-09-04 09:59:34 ....A 57518 Virusshare.00093/Net-Worm.Win32.Kido.ih-fd4e7e18f1860af52ef096519f483eb698002a6daa155f5370018ab706fe5793 2013-09-04 09:59:10 ....A 119362 Virusshare.00093/Net-Worm.Win32.Kido.ih-fd7a36f1dfca8c267dd8420ad8fc86952c07a246d1a618e4ee49891b2cb0637f 2013-09-04 09:51:44 ....A 87904 Virusshare.00093/Net-Worm.Win32.Kido.ih-fdee7694089c0c1b7f56858472938d0b182c81eb10878d9feb9190728156267a 2013-09-04 10:01:56 ....A 1140953 Virusshare.00093/Net-Worm.Win32.Kido.ih-fe14f29f88fae9ac853163d5891acc7761d173fc48de0a72cf72e8c02d904676 2013-09-04 10:06:02 ....A 62040 Virusshare.00093/Net-Worm.Win32.Kido.ih-fe6fa20a74d8a05b2d44ebbb260b505b9788d819455c305f82ff6bdb0f77d2ea 2013-09-04 09:54:38 ....A 166440 Virusshare.00093/Net-Worm.Win32.Kido.ih-ff8b481b6951b348b17e4105c7afa0d6f1f78d858f0447a6579ccb8a17e9fc71 2013-09-04 10:04:26 ....A 59300 Virusshare.00093/Net-Worm.Win32.Kido.ir-0162f8b48f43311d5eb144e3c8181b88d6f762ca30127b8ac5c438354f5f107e 2013-09-04 10:00:24 ....A 168096 Virusshare.00093/Net-Worm.Win32.Kido.prg-d2441312baa76ce9a69b05a8cdacf86e597b02f4312e8429eb1d299b668a7f5c 2013-09-04 09:29:34 ....A 2041256 Virusshare.00093/Net-Worm.Win32.Kolab.aald-209222dc64a7cf8b24a62688bb1dbf687c9e28b297560f3de674e70dda81e14b 2013-09-04 09:21:26 ....A 1100624 Virusshare.00093/Net-Worm.Win32.Kolab.aald-3e1f4bbfc974b56609ef0cc6bc4def2e5d462cd796d42d9f42888500a0d40be9 2013-09-04 09:22:54 ....A 11928 Virusshare.00093/Net-Worm.Win32.Kolab.aamu-8eae162dd7397d2d80206b080aa7bd6ee79417d7cd112e5eabf6822b907efe88 2013-09-04 08:55:52 ....A 20440 Virusshare.00093/Net-Worm.Win32.Kolab.aaxj-4030131d6f29841aa3b5a41f4e54a13637be3607addbc5fdc4dc953fcfa5c40e 2013-09-04 09:50:46 ....A 3299840 Virusshare.00093/Net-Worm.Win32.Kolab.abuj-d6bbb66bfd071d37d1314628e54f356d3e96d52ef1e92e803cb09f2c7f7adc3d 2013-09-04 09:22:34 ....A 449613 Virusshare.00093/Net-Worm.Win32.Kolab.abyi-93d8777efd71f11857364c5fd271e449e2477532c78dea6ee26d9ff4b5b141be 2013-09-04 08:56:02 ....A 263680 Virusshare.00093/Net-Worm.Win32.Kolab.aefe-fe05ccc6b262a4c216d88171b1b7740850ba05795cf535847c98852320c15a33 2013-09-04 08:57:34 ....A 229376 Virusshare.00093/Net-Worm.Win32.Kolab.aexi-f6e73fd57b69c3860dceaca10d01d5c398653163ada70b15652496c7164b1906 2013-09-04 09:19:36 ....A 62464 Virusshare.00093/Net-Worm.Win32.Kolab.afxa-29796e54af21a55e8d7192378126917e831a060fdd2380b23632d84d27c6ccca 2013-09-04 09:23:50 ....A 196608 Virusshare.00093/Net-Worm.Win32.Kolab.afyc-c015a03c6ccce0c16a2aa65481f5df2b505bd24f554e798efdf7f12d5a6865ce 2013-09-04 09:07:54 ....A 182577 Virusshare.00093/Net-Worm.Win32.Kolab.afyd-549a550b5e3812b23b5213bccf8f3e0331275ec02207bbd968411d2edf041d7f 2013-09-04 09:56:04 ....A 104448 Virusshare.00093/Net-Worm.Win32.Kolab.anhh-89a9785340d80032d57cf04a99b46ee4b6cf9836c61dd74915bc609caa743fc8 2013-09-04 09:26:36 ....A 46036 Virusshare.00093/Net-Worm.Win32.Kolab.avdk-a6c104c9e7c56c215ff8aa4f615d5d67dedcd13fa95770f1adcc7c816fc26314 2013-09-04 08:41:48 ....A 944280 Virusshare.00093/Net-Worm.Win32.Kolab.azo-641885a2c4bf56bd55834cb214967d15421e6499629a8457ecd6d9229898c51e 2013-09-04 09:37:52 ....A 627656 Virusshare.00093/Net-Worm.Win32.Kolab.bde-58db9b8679a3fce4c6817e9a0bacda22221bfbd0249d1119e38df4292ebd07d7 2013-09-04 09:44:42 ....A 630272 Virusshare.00093/Net-Worm.Win32.Kolab.bde-8292340d5b8e2240101c6a66ef652cc8630de2ebc50e9c3435f44ba3c44b710a 2013-09-04 09:27:40 ....A 469440 Virusshare.00093/Net-Worm.Win32.Kolab.bde-d3b41171f801b41948807c21a1a26676d8a3d5246dd9e72aab5a461d6066bf88 2013-09-04 08:53:14 ....A 459776 Virusshare.00093/Net-Worm.Win32.Kolab.bde-ff39cb784eb7bbc3c4d80ce636dd5fd15de043ba19e0e619d74c22d9a6830f71 2013-09-04 09:21:54 ....A 463120 Virusshare.00093/Net-Worm.Win32.Kolab.bde-ff95efd8e75461379c1996bec01e66b802f578eda4d06fb552571a969996f33f 2013-09-04 09:51:50 ....A 45056 Virusshare.00093/Net-Worm.Win32.Kolab.bjzn-88b3847096f8b4e215c706159bcb7b33ea0907c2719db1ccba5f8fc719ea5049 2013-09-04 09:04:20 ....A 571959 Virusshare.00093/Net-Worm.Win32.Kolab.bpey-97d71f8b34d0595a3547987029bffd37f7699d2b965f2fa9c3ac5c6aaf92c87d 2013-09-04 10:00:08 ....A 47616 Virusshare.00093/Net-Worm.Win32.Kolab.bsfm-7f55a5be509587c55033bf10989f234913636306382059574c552f8859d17f07 2013-09-04 09:40:04 ....A 48128 Virusshare.00093/Net-Worm.Win32.Kolab.bsfm-d44597a1ea89d6f21c4816a0c8074ebdfc38da997a677dc96893a7e3f0dac602 2013-09-04 09:28:46 ....A 272384 Virusshare.00093/Net-Worm.Win32.Kolab.bshl-21c16767b7d8ecfa8b0349180cdebece2dc8c34bf025b1c73ba2b6ed87e3e573 2013-09-04 09:20:44 ....A 274432 Virusshare.00093/Net-Worm.Win32.Kolab.bshl-3634260ea0de1f5df651aee90adad0d59bc39907e2af63ac56e796e2754222a9 2013-09-04 09:01:20 ....A 411648 Virusshare.00093/Net-Worm.Win32.Kolab.bshl-eaaa0cc938d73864b13279821b8b30560ada594291f91df2bb3b48829e5b020c 2013-09-04 10:00:28 ....A 145920 Virusshare.00093/Net-Worm.Win32.Kolab.bslk-92716a0152a8a10300d493c7fa7397c4e4198ed2f54c281cec749822192dabf2 2013-09-04 09:43:14 ....A 618496 Virusshare.00093/Net-Worm.Win32.Kolab.bsnk-3fd6c0aa5b4b99dfe7ec0bbc3d25ac6ea5642bffb3ee2579e3a8220a8f3fe552 2013-09-04 09:32:28 ....A 44457 Virusshare.00093/Net-Worm.Win32.Kolab.bstg-1fa4155f162b69c09423e41ed2735009b6c956dddc184ed6aa8f36df0682ef61 2013-09-04 09:37:20 ....A 835584 Virusshare.00093/Net-Worm.Win32.Kolab.bsy-88fa4878f7e4d37c43fd8f7660be577771192e02518704d18fca5de67735dea4 2013-09-04 09:11:56 ....A 263775 Virusshare.00093/Net-Worm.Win32.Kolab.bsye-2a72c5380d923701260570524a53a02e0b46d532115dbc4fffacc7e9d8e31e8e 2013-09-04 10:01:56 ....A 45056 Virusshare.00093/Net-Worm.Win32.Kolab.chx-305e5c47eaa495283960555e5f6245d1be783e5490fe3379b19d74b0bc4a4e20 2013-09-04 09:36:42 ....A 413736 Virusshare.00093/Net-Worm.Win32.Kolab.dmz-f7c17255c7e43d39222ace79eb99e2cab923486dbd6ba8a79c91dca1d3536a61 2013-09-04 08:56:46 ....A 225325 Virusshare.00093/Net-Worm.Win32.Kolab.dnf-a166fcba8aa549c78f22a8fac961f8d8b0c2ecce195b560cb6f26ec84bfcf503 2013-09-04 09:44:30 ....A 192512 Virusshare.00093/Net-Worm.Win32.Kolab.fbl-873ee8cf6c3213b06d2e82143dab52033f084975107b9546e1a425b7e397d257 2013-09-04 09:19:32 ....A 146944 Virusshare.00093/Net-Worm.Win32.Kolab.fls-e6aa6a125896512cadc6de85695c4b630d96d579d63e2f48e0c4c3ba1d8f783b 2013-09-04 10:00:42 ....A 279040 Virusshare.00093/Net-Worm.Win32.Kolab.fpu-33bb55898e341334457b4ff9db655a6b41e9ec4830c0d7fb4c0eb41655724423 2013-09-04 09:23:56 ....A 195347 Virusshare.00093/Net-Worm.Win32.Kolab.gqr-e81d2e6254a97c6fae368a1c5644765810b6bc2467486f82a2a9a9ae47927414 2013-09-04 10:04:18 ....A 389601 Virusshare.00093/Net-Worm.Win32.Kolab.hsa-6ad0a13949c2b6db3d2d028cc98df35c81df9026d42ae9317d3eae1c21f9bcd4 2013-09-04 09:31:10 ....A 110592 Virusshare.00093/Net-Worm.Win32.Kolab.klm-a849fb8ba207d42eb2de522220c392d8aac4160d9c3e9b68c00d69c6e60a5b65 2013-09-04 09:37:44 ....A 561152 Virusshare.00093/Net-Worm.Win32.Kolab.maw-8dad8c9ae8dd67fe249819d384aa254c9f465f4506899cb9f51d2400fd21d83d 2013-09-04 08:57:14 ....A 262144 Virusshare.00093/Net-Worm.Win32.Kolab.skc-20699d14166973de8d5fa2f8252f07227ac260d78f6b946d82553b6a22445d29 2013-09-04 09:49:28 ....A 257024 Virusshare.00093/Net-Worm.Win32.Kolab.tam-701c0456b5a099d901bc3b423278c8c8f3730a16514e54978d852d6d27352ef9 2013-09-04 09:47:12 ....A 259584 Virusshare.00093/Net-Worm.Win32.Kolab.tam-e250667c1f820b142471f76f3933d67f0694fc4e5c6d76ee648e95f41031c690 2013-09-04 09:24:22 ....A 790016 Virusshare.00093/Net-Worm.Win32.Kolab.tbn-4e810a2e9b56915386ccb2895b4e02cfde9eb4c5b3ee3b9cd11d27501563f7e9 2013-09-04 08:42:14 ....A 3736576 Virusshare.00093/Net-Worm.Win32.Kolab.ves-1b7a59e3b3691b13bd44bcbd97991010f5af19f5be96f45ca84e3ee09377079f 2013-09-04 09:49:12 ....A 231936 Virusshare.00093/Net-Worm.Win32.Kolab.wsx-83d9c29cde1104a400c8b6aca9236157695c0a1f779b9b3e79b61a00a9480b65 2013-09-04 09:58:12 ....A 4705408 Virusshare.00093/Net-Worm.Win32.Kolab.wux-8b79927a35dac067f7593440dc23f62256aa94a0a514848a00006c733355a6a2 2013-09-04 09:27:26 ....A 897536 Virusshare.00093/Net-Worm.Win32.Kolab.wwo-f1869763469cc9eba1ac011b3465c4ba96ba4dab33e2d5adcb47573fa2601334 2013-09-04 09:30:26 ....A 158859 Virusshare.00093/Net-Worm.Win32.Kolabc.hci-c4383286a21a797dd6186023f1138ded9aba881a4b904ba81685df98074b816c 2013-09-04 09:53:26 ....A 410353 Virusshare.00093/Net-Worm.Win32.Kolabc.hsd-fe0842d90cfefcaaff5564ba8df3aad061d53e058b3ff695180da0c10a3b1b49 2013-09-04 10:00:08 ....A 40448 Virusshare.00093/Net-Worm.Win32.Koobface.aqj-9ab24d01ebe8918468d98b8d3a5a87a0aa537b1730d66b46d1465030c9e8b1c8 2013-09-04 09:05:02 ....A 42496 Virusshare.00093/Net-Worm.Win32.Koobface.bsh-fe8a4eeed61315a0bc9781acc161bdf87332af4217aa31e9572600958cd51d26 2013-09-04 09:18:14 ....A 39936 Virusshare.00093/Net-Worm.Win32.Koobface.bsh-fec7a176d8d79a758f72d24113439cc2b3c4dff69363b82ab39867efb956c8d3 2013-09-04 10:02:08 ....A 44962 Virusshare.00093/Net-Worm.Win32.Koobface.cim-16c1046b37c7c36e06dec4721b89e11eb9184eb8a8d51f6978fe6dba2543b3c0 2013-09-04 09:51:18 ....A 26624 Virusshare.00093/Net-Worm.Win32.Koobface.cji-294e9214d0b37d557d9d7228fab7883ba2a255b59735379a09226776e96149ef 2013-09-04 09:02:48 ....A 46592 Virusshare.00093/Net-Worm.Win32.Koobface.feg-89efd784cac93cffd80c16696f6b764fe99f1e2da1a33cc0988910477a45998d 2013-09-04 08:47:40 ....A 48128 Virusshare.00093/Net-Worm.Win32.Koobface.glm-72aabc7101bcd75c527f09457ee5cadea91e89e76d326ea7d980a6c99462ec63 2013-09-04 09:09:58 ....A 20048 Virusshare.00093/Net-Worm.Win32.Koobface.gvs-8f1000a5ba41544b26d098170aab017f270550841c4a1e5ad69b11649d124ab5 2013-09-04 09:03:00 ....A 67072 Virusshare.00093/Net-Worm.Win32.Koobface.jew-5b2d7fa9aba04173273e2bb911571ece920fd6414a8e633b23401d52ba78f36f 2013-09-04 10:05:48 ....A 66588 Virusshare.00093/Net-Worm.Win32.Koobface.jxk-28512a684f8645898d7e639600e6241b6b484beebe20ae85e395c2e9d682eea6 2013-09-04 09:07:58 ....A 9728 Virusshare.00093/Net-Worm.Win32.Morto.a-04128f80f1a451339c13a04619fad4a32a8340790fbf3b323f82cf4a44c10e00 2013-09-04 09:43:02 ....A 9728 Virusshare.00093/Net-Worm.Win32.Morto.a-2d636f2bbdfd2e1b48af5f6321342ac6b44f7bddadfff67d293d6412854e1e7e 2013-09-04 09:47:44 ....A 9216 Virusshare.00093/Net-Worm.Win32.Morto.a-4be54146b539bc1fc715e35eadc197aea35c8d8648b1de9f58dde929baa09849 2013-09-04 09:36:50 ....A 8704 Virusshare.00093/Net-Worm.Win32.Morto.a-50edd45d514ab00de0e366e56dff55263d15fc375899dce901c0c310aec9b535 2013-09-04 09:15:12 ....A 6672 Virusshare.00093/Net-Worm.Win32.Morto.a-ba1b13462f053b8ac98861d9162e597472acd759d289762edd6536a2f43cc3d6 2013-09-04 09:09:14 ....A 8704 Virusshare.00093/Net-Worm.Win32.Morto.a-d95230c94337a429313fb5f35b7599d5f673a9daa7cefd2ef6d1c07449621058 2013-09-04 09:32:50 ....A 6672 Virusshare.00093/Net-Worm.Win32.Morto.a-eddeacbb45418d1bd03443397028dc55942acfd9af786800728c2ed418de5294 2013-09-04 09:55:48 ....A 9728 Virusshare.00093/Net-Worm.Win32.Morto.a-fe9638163a8e650bc150cf166a21fc65d324b6b98de1f3c1557e3cd4f1977626 2013-09-04 09:21:30 ....A 19456 Virusshare.00093/Net-Worm.Win32.Morto.gvg-524f6222e0b1e3c5970e936e40785a43b873056668218be3312434c491382665 2013-09-04 09:00:34 ....A 19456 Virusshare.00093/Net-Worm.Win32.Morto.gvg-a5ac7448eb78faac832e34c76535efd46d5d37a6146e4b55bf99147b2a723399 2013-09-04 09:22:30 ....A 8704 Virusshare.00093/Net-Worm.Win32.Morto.u-53824fccfca881fbaee351ea18a92a1f0490fac2a44f5dddb931310d4c163065 2013-09-04 09:29:00 ....A 118784 Virusshare.00093/Net-Worm.Win32.Mytob.bi-867d998ff7597b4193213163808c84c7b3cf28009085ac6d03e5d491eb1d11ad 2013-09-04 09:57:02 ....A 123242 Virusshare.00093/Net-Worm.Win32.Mytob.bi-fd18197fdb61ecd72fc5a339a5b915e3b214bb24d62fb482c1260f48ad48f4be 2013-09-04 09:54:32 ....A 118784 Virusshare.00093/Net-Worm.Win32.Mytob.bi-ff130934ffca6948261855632f948f6fa184ddfd1108388715f6e45358a21880 2013-09-04 09:01:46 ....A 117536 Virusshare.00093/Net-Worm.Win32.Mytob.bo-b2badea3f45c3ff047ce577b63728f7d8bbc50868de628ac8aa4f860d6941cf1 2013-09-04 09:11:08 ....A 68872 Virusshare.00093/Net-Worm.Win32.Mytob.bx-feaa9fdf95dfbc7b85c3df0ec14148dce00f4bd65c93b55f8a0aabfa938b0ff3 2013-09-04 09:21:46 ....A 49152 Virusshare.00093/Net-Worm.Win32.Mytob.c-735cfd1fd17ea4e8b22c7c1d30ea25fb8ee546e5ddb3befa5285525dddccaff6 2013-09-04 08:52:04 ....A 5679 Virusshare.00093/Net-Worm.Win32.Mytob.dam-fed11a60b4b164738bc62f63e4e9ed74da98a5bf9fb85ed197d2a4aff10d9424 2013-09-04 09:30:02 ....A 30720 Virusshare.00093/Net-Worm.Win32.Mytob.lgn-88f15559d0d21170a533f5f6f005e3a37e2a9f7e8fc264a7e27346afc2788f92 2013-09-04 08:55:26 ....A 27648 Virusshare.00093/Net-Worm.Win32.Mytob.loc-fdba9b5fb705c4eb3dab8de5250139511732be0f0e66c8c1e4a2869e80e8f317 2013-09-04 10:05:04 ....A 7010 Virusshare.00093/Net-Worm.Win32.Mytob.q-fe50e0f5b4afb7382111ace7d6db833689263e3218aa8399f40faeb96ed4586d 2013-09-04 09:47:58 ....A 110592 Virusshare.00093/Net-Worm.Win32.Mytob.u-054f2d996b8ffbd812f918e9e6d93ac4cb860bd8f6ff1a4c76c26fab5aea7cfe 2013-09-04 09:09:16 ....A 107520 Virusshare.00093/Net-Worm.Win32.Mytob.u-a48723f35794fa7d519c449e907df24f05187b6af110324784383fd898a8c4ed 2013-09-04 08:47:30 ....A 6255 Virusshare.00093/Net-Worm.Win32.Mytob.u-f95cde788fe060883409b269ba8ebd4fc3ce20bec1c76f218c65f425142ae69e 2013-09-04 09:17:56 ....A 326123 Virusshare.00093/Net-Worm.Win32.Mytob.x-6209dd96ac0c5d4007d6405cd3cc8709bc59cb028d5ad01c93102c49549c2476 2013-09-04 10:01:26 ....A 1697 Virusshare.00093/Net-Worm.Win32.Nimda-0cf984e39e01d7ef553b6daff91f13e5b867d9922c3e1168b4f77204b7285d30 2013-09-04 09:13:58 ....A 15649 Virusshare.00093/Net-Worm.Win32.Nimda-0dad79683b0659918439258fe3f97bfe86a45b11acd0cef040e8faa06ad94d0b 2013-09-04 09:07:28 ....A 10114 Virusshare.00093/Net-Worm.Win32.Nimda-1f6dbb93ce738d6c8021ec4bb38f49b98bcb34e7b21e2264bd5590c89b799372 2013-09-04 09:41:56 ....A 13243 Virusshare.00093/Net-Worm.Win32.Nimda-2080ddb99ef45664ca03d54ea19ef0564203864932a09de7f6c8c0e53aa6648c 2013-09-04 09:08:52 ....A 20882 Virusshare.00093/Net-Worm.Win32.Nimda-270dd8008237fa3e568dc56692b117948b85cc3631dd0635e2a0ebe184825973 2013-09-04 09:07:26 ....A 10087 Virusshare.00093/Net-Worm.Win32.Nimda-54483eb99e82a85096f94b0116a89016db8d326de9855b5b2add70fc0c1a9fd4 2013-09-04 08:53:50 ....A 12801 Virusshare.00093/Net-Worm.Win32.Nimda-563635c6c80b65436506db273941a1fcd4ffdb8ff6208e6a4bf4b352aa97a0cf 2013-09-04 09:30:46 ....A 8503 Virusshare.00093/Net-Worm.Win32.Nimda-7a2b63563d8190f13cf22af9fb41ef7e2b90ec0131a30b28cde65845a4f39f13 2013-09-04 09:16:14 ....A 4670 Virusshare.00093/Net-Worm.Win32.Nimda-c5f88d0a87594f0c5a3609cd0f80f59c05d881f530825b129545db708c6efdf8 2013-09-04 09:13:10 ....A 5384 Virusshare.00093/Net-Worm.Win32.Nimda-cae4309432e73a365cb48aa44b35f32a76ddef8aeb8c2db01e180d212b8d1eff 2013-09-04 08:57:56 ....A 12130 Virusshare.00093/Net-Worm.Win32.Nimda-cd2c9fad1a0d8a429b3081cc6c391d99c6615e25a0b19acea15d763d71f3d654 2013-09-04 09:09:50 ....A 9970 Virusshare.00093/Net-Worm.Win32.Nimda-ea35d7aebad755e30cf5ece47ce467fa731baac389418d1cb949f98be53bba98 2013-09-04 09:36:06 ....A 11848 Virusshare.00093/Net-Worm.Win32.Nimda-edd23009af92bf7c012e79c1f3de9334b9829f3a3648566f09110d374d5e181a 2013-09-04 09:29:54 ....A 99114 Virusshare.00093/Net-Worm.Win32.Nimda-fa84d7672f85befe7c79237cb05c117b067699ad9f600ce1242cd4d1896c6b1c 2013-09-04 08:51:38 ....A 28515 Virusshare.00093/Net-Worm.Win32.Nimda-fe7a6365e90f360d1a9ec86258b00c1933ca3838fdc632520bc83da3df14dde3 2013-09-04 09:59:38 ....A 94120 Virusshare.00093/Net-Worm.Win32.Nimda-fe960936d3b9e0480cd50b5861b7f44f4102c36d0d06fcf59ae8cb9fa76b0df6 2013-09-04 10:03:06 ....A 24576 Virusshare.00093/Net-Worm.Win32.Padobot.m-fa02dfb1b1acba0760f0c2134421744b7d845b9f25ecdde59cb786666fd5a897 2013-09-04 09:18:34 ....A 21504 Virusshare.00093/Net-Worm.Win32.Padobot.n-befb81ade37d77347be8fbf91b148da51febad6206681a83d226a449b9bc727d 2013-09-04 09:30:10 ....A 62976 Virusshare.00093/Net-Worm.Win32.Padobot.n-f7757e40ee6aef4a88ee3771db1a58b83c8605e03771765db2bc91b1876ad49d 2013-09-04 09:21:06 ....A 51096 Virusshare.00093/Net-Worm.Win32.Padobot.p-11754b0d53fcf83f885f64a8a15a0676067cc6ceb4dce9e3056d3dbc6d217a17 2013-09-04 09:05:44 ....A 133768 Virusshare.00093/Net-Worm.Win32.Padobot.p-3580c3f39ec5e30609b644780bac771b1b571dbbed556ada982eff193e1caa80 2013-09-04 09:06:02 ....A 137196 Virusshare.00093/Net-Worm.Win32.Padobot.p-380c087c8b3171ca482a4514a0e8effa17f812df55ef0537c46a862f94c7669a 2013-09-04 08:52:24 ....A 32312 Virusshare.00093/Net-Worm.Win32.Padobot.p-50f097c8aebd35341744f61ee3e9a1f9ee05442bc244ce41970753cc8a0f8a5d 2013-09-04 08:45:46 ....A 212896 Virusshare.00093/Net-Worm.Win32.Padobot.p-9231c4d82e86bb1017921f6ffcac96f44a9da887961af5a3b2490c658b0c8b21 2013-09-04 09:18:12 ....A 56576 Virusshare.00093/Net-Worm.Win32.Padobot.p-9d81f30b3540b54c73595c1a21a3cc42b2811d9bd383f8cef67d0f1e955a36df 2013-09-04 09:01:10 ....A 69672 Virusshare.00093/Net-Worm.Win32.Padobot.p-ff015f6ebb3f529da81609ce66fa7933b3ca29100a877df392d8f66194a91dae 2013-09-04 09:00:28 ....A 15938 Virusshare.00093/Net-Worm.Win32.Padobot.p-ff81f53acb754a49d56291b983150e1c4073f32b3862f48df7a8b7d3a1633bad 2013-09-04 10:06:42 ....A 2665 Virusshare.00093/Net-Worm.Win32.Randon.u-20f75da15280a7367ee0ca35e8ee693c2ba078ef728f9c2290a40fb30c5a72ff 2013-09-04 09:16:52 ....A 37854 Virusshare.00093/Net-Worm.Win32.Rorpian.h-527194450c3e19d2622915aa0ca14761f25a834e956e212da349a66a96fd5988 2013-09-04 09:50:38 ....A 56384 Virusshare.00093/Net-Worm.Win32.Sasser.c-fa02abe215b708738207965256620fc30416a755c26f951650d0eafa4e5ab094 2013-09-04 09:59:36 ....A 87552 Virusshare.00093/Net-Worm.Win32.Theals.c-244dfe1531aba5f1e7a571adb262c9741323d375e4692fac0e62601728dd86b6 2013-09-04 09:47:24 ....A 88576 Virusshare.00093/Net-Worm.Win32.Theals.c-93598ad91bf36e0bb4e23bc0ffbad2f82def36ab35adecf6ec050d0d10b70560 2013-09-04 09:15:04 ....A 86016 Virusshare.00093/P2P-Worm.Win32.Agent.ag-b3284ce73708a5a3bf7d26a68e5e7c347f0c64cf722824c05238ed043bad3d03 2013-09-04 09:05:56 ....A 48640 Virusshare.00093/P2P-Worm.Win32.Agent.ap-35f615983719cb2f6d76a5b0176a70cdcc6a5537ff40ce1ff5b30aa4203fe889 2013-09-04 08:54:14 ....A 373804 Virusshare.00093/P2P-Worm.Win32.Agent.ez-e46a50e1f27837912618f4f8a2c9e2d39e0bdda9c538fedce5a85c976e72bf6a 2013-09-04 09:19:36 ....A 440590 Virusshare.00093/P2P-Worm.Win32.Agent.lf-249529339b214a113c98b30357606eeac0c6a8384f660e6f3541ff7da636123d 2013-09-04 09:45:40 ....A 321031 Virusshare.00093/P2P-Worm.Win32.Agent.tf-8c77715e0c7545bede715f509b3fc7ca59db0ceb9e93f0b02658bd7a88044519 2013-09-04 09:10:06 ....A 399372 Virusshare.00093/P2P-Worm.Win32.Benjamin.a-f51a6c40cb64770317f7ddaa73d0e2d2674f1baa0eeab79181649a9458077aa7 2013-09-04 09:04:34 ....A 196465 Virusshare.00093/P2P-Worm.Win32.Delf.aj-951d5354100db4936d0f8d53e7edd1ebd607d423c8dbc2c613b124d5186c180a 2013-09-04 10:05:56 ....A 216911 Virusshare.00093/P2P-Worm.Win32.Delf.aj-96c75e12bd67c682cc260b53179586e4c599ab0fe55d41cf84af6fccca611156 2013-09-04 09:27:18 ....A 53354 Virusshare.00093/P2P-Worm.Win32.Delf.aj-a24104f3bb49baa67af96c418a56671c12564ca53015218a90945b63e03e46df 2013-09-04 09:03:48 ....A 42110 Virusshare.00093/P2P-Worm.Win32.Eggnog.f-3f598376c3491125a08c84f669473d59b32fa889284c92b395b209736c05159d 2013-09-04 08:52:12 ....A 36644 Virusshare.00093/P2P-Worm.Win32.Eggnog.f-8c2947bc40ef2c741fbba15080e3a48e55a730d35615c206fac037065f065622 2013-09-04 09:17:32 ....A 36446 Virusshare.00093/P2P-Worm.Win32.Eggnog.f-abea060fbfbc8bac6eed1d30981a9061f1e375691939a04c37fac3392e0aeab0 2013-09-04 09:19:38 ....A 38210 Virusshare.00093/P2P-Worm.Win32.Eggnog.f-cbf4f44f5a358a028ca57714cf65e7fabfe5c2ba1806cf964824d5a7d1289532 2013-09-04 09:02:34 ....A 36256 Virusshare.00093/P2P-Worm.Win32.Eggnog.f-f2d4e371218483d16503a5244371660d1686b5d0d011e5b03c39bbc5228fc0eb 2013-09-04 09:49:48 ....A 37038 Virusshare.00093/P2P-Worm.Win32.Eggnog.f-f89af5b3b0b058df44bd3820b13305bb171293062a31fdb2ef8757731bccc2fd 2013-09-04 09:55:50 ....A 37786 Virusshare.00093/P2P-Worm.Win32.Eggnog.f-ff26edabf1c329a32f794cc4ac9c271208be6dc60038fa27bcca4d5f6ce49270 2013-09-04 08:58:44 ....A 64512 Virusshare.00093/P2P-Worm.Win32.KillFiles.a-4432c25ee54885294c9f80a2d9a206be20510ae9878df2e84e27dcd1e1d46bff 2013-09-04 09:10:00 ....A 81948 Virusshare.00093/P2P-Worm.Win32.KillFiles.a-54c2e8540af647d340a5cd9c98372ee095d307874ea1c5b432e1c5c31b2be046 2013-09-04 09:50:22 ....A 178402 Virusshare.00093/P2P-Worm.Win32.KillFiles.a-69ae559dbfa452c0269c4b3f6685f5661ec6e667a30de333074081caf9843d51 2013-09-04 08:55:28 ....A 204800 Virusshare.00093/P2P-Worm.Win32.KillFiles.a-717b6567d2d60dbdcb9638556638277f236b25ce6aaa62a2b410a9d18f261100 2013-09-04 09:59:50 ....A 165078 Virusshare.00093/P2P-Worm.Win32.KillFiles.a-894e30901613198226b393db70333435a1bdecdb8cd8c46ef9e6b37cbacb959a 2013-09-04 09:41:14 ....A 56675 Virusshare.00093/P2P-Worm.Win32.KillFiles.a-8cb0b1aa6a29a7000aee2663d5bd8cdb32f36f41e3969bbea57ca60bae316a70 2013-09-04 08:48:24 ....A 138365 Virusshare.00093/P2P-Worm.Win32.KillFiles.a-9c185415bd6e5532cd4c970c20763e7b081b4dd52a3c3d7c9343a31f094d1c05 2013-09-04 09:52:20 ....A 32768 Virusshare.00093/P2P-Worm.Win32.Krepper.c-f89c654d22ccfe83b2045308d1959d069bc949ac44f4d8dbe5082387b6bbf4c0 2013-09-04 08:40:54 ....A 17135 Virusshare.00093/P2P-Worm.Win32.Palevo.aagk-57ea340fcb52fc10ca80a690e42d09df66939ebadb4dfcd1667b58b125a68514 2013-09-04 09:41:54 ....A 123692 Virusshare.00093/P2P-Worm.Win32.Palevo.aaos-e8ed28b39329ec0a6fe33849a16161c6d7120b90f3599819187075468c776523 2013-09-04 08:44:34 ....A 71821 Virusshare.00093/P2P-Worm.Win32.Palevo.ann-0cc59ed3a45d79827681265a65b9ae99e7c20ae4d2c1e86266525ecd7378f8a9 2013-09-04 09:24:54 ....A 72704 Virusshare.00093/P2P-Worm.Win32.Palevo.ann-453f2c25dcee8fb02ad6b4a11484e921664e228c7b22a4394c2558751092963d 2013-09-04 08:48:58 ....A 106496 Virusshare.00093/P2P-Worm.Win32.Palevo.ann-a960870455a23507955dde771622a5e0588b72706d73a4126bd96c5cc75bb257 2013-09-04 09:52:26 ....A 106496 Virusshare.00093/P2P-Worm.Win32.Palevo.ann-f90b001ec300b7c6ea62abe9b05e3618b19c1f2d709cc4769d6285f55adccde9 2013-09-04 10:02:58 ....A 72704 Virusshare.00093/P2P-Worm.Win32.Palevo.ann-fb945e0a86217a8e0ae99d1ce90d78252291303fb3c2838a7e97f88ac12f04d7 2013-09-04 09:23:06 ....A 135168 Virusshare.00093/P2P-Worm.Win32.Palevo.arne-80ed210faebd782b1f4a66b7123a023fdc7e04d95b9d9f8679bce96cce56f201 2013-09-04 08:52:52 ....A 153088 Virusshare.00093/P2P-Worm.Win32.Palevo.arxz-024e017707aa8cee55549bff93732d73859bed9c71243a22b2c2b7f826e5bc55 2013-09-04 09:30:50 ....A 143360 Virusshare.00093/P2P-Worm.Win32.Palevo.auzr-6b221b683bdc2961b91738e4bc7f43a62f46b024f621f1ad55e0a42d3a9cfbab 2013-09-04 08:57:34 ....A 93696 Virusshare.00093/P2P-Worm.Win32.Palevo.avir-4a9d5c5afa69c5787d5c2eeb5f850cfa47bbc73b0c43eed9a9fc1d5f3ffafa43 2013-09-04 09:01:18 ....A 66048 Virusshare.00093/P2P-Worm.Win32.Palevo.avir-4d853d6ef293813cc75c314ff86687f0354e2330ea0b105e0410a398946cb4fb 2013-09-04 09:22:54 ....A 70656 Virusshare.00093/P2P-Worm.Win32.Palevo.avir-74ead2b2bfd87c583da335172ebdb90008282bfbe92a86888554fd81fc9c2222 2013-09-04 08:50:00 ....A 103936 Virusshare.00093/P2P-Worm.Win32.Palevo.avir-a4609bee861d15b4c9a922f71c6cef7335056eaf290feff917dbc1f63cc63ecb 2013-09-04 08:55:06 ....A 70144 Virusshare.00093/P2P-Worm.Win32.Palevo.avir-d40d20a9e7bd0905f33982747c4a13e89a5c92416da1e02fcd9b304efc7c80f4 2013-09-04 09:11:22 ....A 142336 Virusshare.00093/P2P-Worm.Win32.Palevo.avir-d50d147b5b81c48ce5fdad7b0256ca61b2f98404351ddc164a983279c95a496f 2013-09-04 09:35:08 ....A 141312 Virusshare.00093/P2P-Worm.Win32.Palevo.avir-edc14da8a2badc8a35f85f21ebb9a1480faa4273587992e737b623a617657b09 2013-09-04 09:57:12 ....A 123392 Virusshare.00093/P2P-Worm.Win32.Palevo.avir-f9b047afa129063925fcb8d57423df441417a6802f5ac6a4a8d4890a22b8f1bc 2013-09-04 09:47:58 ....A 102400 Virusshare.00093/P2P-Worm.Win32.Palevo.avlm-f85a5de4ac86690507f5c09d075f58cc00f42dcf327de377d6d5393b2f896e84 2013-09-04 09:43:54 ....A 299008 Virusshare.00093/P2P-Worm.Win32.Palevo.awen-2d07c4a0b6f81a819dc9790650d6a538ae615d454c547071465674fd425e8258 2013-09-04 09:27:40 ....A 296448 Virusshare.00093/P2P-Worm.Win32.Palevo.axdp-fe281ea01f00c331b4f687be2eb636d7e7dd24b7d4d230b84bc5b6e28992be70 2013-09-04 08:45:40 ....A 222720 Virusshare.00093/P2P-Worm.Win32.Palevo.axxl-ec91cfd26e022f20da1aeed0f1e5bbcd7e2b2a9caadc98ea8f61c7e84f4823a6 2013-09-04 09:19:22 ....A 139264 Virusshare.00093/P2P-Worm.Win32.Palevo.ayal-84d9878ff38fa34dff925e32ce18c8a4de40d88f52a72d26549f6255ac53df33 2013-09-04 09:31:28 ....A 176640 Virusshare.00093/P2P-Worm.Win32.Palevo.bbvx-6681500507fd5c7664c39495bd3c7eb484c8e09bda26a12e5c09d982af1fe2b1 2013-09-04 09:34:30 ....A 151552 Virusshare.00093/P2P-Worm.Win32.Palevo.bbvx-b053449c77bcaa9347e552bfa9f7a7915c462e9d3546cc8ab3cecb121a59f761 2013-09-04 09:34:38 ....A 98304 Virusshare.00093/P2P-Worm.Win32.Palevo.bdep-245f6947e4e1daf9b6099dcfb807d9434fbff9e5d6cb8c1e1cf13647d20dbed8 2013-09-04 09:15:18 ....A 94720 Virusshare.00093/P2P-Worm.Win32.Palevo.bhnc-67a64050afda2d53afe8b80a87cd7c398bca5ff9828ec7b5a0a9e94840b77a29 2013-09-04 08:45:32 ....A 94720 Virusshare.00093/P2P-Worm.Win32.Palevo.bhnc-7d22aa4cb401e6e505ff36cbed4a56f8def3431be8fd837f996b77baba977a4b 2013-09-04 09:59:20 ....A 137728 Virusshare.00093/P2P-Worm.Win32.Palevo.bhnc-ec5ebac39571b7f67ece4b40ccb9a838af8213357cccade6fa46b0c98ba4492e 2013-09-04 09:20:44 ....A 136704 Virusshare.00093/P2P-Worm.Win32.Palevo.bhnc-fca5287b37c4f4ea094b64a7c1d4e59854151f29bea4ef4913c79c71d793dd46 2013-09-04 10:00:26 ....A 304896 Virusshare.00093/P2P-Worm.Win32.Palevo.bhyk-956366b3f9d960c034c7b3eec55edf854c3125aee19bf1bae06e1eb83382fc9d 2013-09-04 09:37:02 ....A 98304 Virusshare.00093/P2P-Worm.Win32.Palevo.biam-38393454e828d8a941096237679d296f981d2bbe21501c74a15c0bba5a376813 2013-09-04 09:55:26 ....A 87552 Virusshare.00093/P2P-Worm.Win32.Palevo.biam-41f4ab04b0c0a10ec4f3e5cc937d9de332e495fc397a767f79bc8848e1e340a6 2013-09-04 09:40:12 ....A 150016 Virusshare.00093/P2P-Worm.Win32.Palevo.bjgv-20ade020e95ad87f6bf23eb71cb2874332ff9a54877509b85d5650f3cde24173 2013-09-04 09:34:14 ....A 102400 Virusshare.00093/P2P-Worm.Win32.Palevo.blik-ede427183b2738e7dd08a424a15af075b19ac0dd7d39d2183e0fb3ea63c6f63c 2013-09-04 09:17:50 ....A 477 Virusshare.00093/P2P-Worm.Win32.Palevo.bmqn-53f23e3a7f5f1d5953f730c2f703cb3d7a3b33e54bcf96ea8fd7286ac985006b 2013-09-04 09:24:32 ....A 233472 Virusshare.00093/P2P-Worm.Win32.Palevo.boft-173abe18a853626051645e29f75bcbba7820903f5aa7460a6056c428e05eea73 2013-09-04 09:17:16 ....A 209408 Virusshare.00093/P2P-Worm.Win32.Palevo.boic-48ba4dcfcb8f962e1564989c7342c824bfe58485451a3e30299133d5a93b5148 2013-09-04 09:12:38 ....A 203776 Virusshare.00093/P2P-Worm.Win32.Palevo.boic-76d0e7fc48e0d4fc34d3a9ab38526505be9598c72ec2bd976dfde58888960fb6 2013-09-04 08:57:02 ....A 201728 Virusshare.00093/P2P-Worm.Win32.Palevo.boic-90df32819dabdb5eb6b3ee74be30bfba048bf56f4089aea8b3e262fdc51fbf05 2013-09-04 09:02:24 ....A 204288 Virusshare.00093/P2P-Worm.Win32.Palevo.boic-d3fc5502d195c73fa21247ff4ea5e7d5a0f6816e2c07bcf1e55625a2cd05e2ef 2013-09-04 09:04:54 ....A 291335 Virusshare.00093/P2P-Worm.Win32.Palevo.bpio-0a3731939566af2df9388c3ae346f2b1126a9bb54d001061a6bbfe1d3e91c6c2 2013-09-04 08:55:38 ....A 233472 Virusshare.00093/P2P-Worm.Win32.Palevo.bpio-2a7ba51a28768949d1f187842f28e143d55b184dbf5d3969b562e048d0c94e3f 2013-09-04 09:54:40 ....A 385543 Virusshare.00093/P2P-Worm.Win32.Palevo.bpio-457e3470940b9d29704582e6a45aeb29558cedd327ef1f7a24b547b2fb52e956 2013-09-04 09:27:06 ....A 299527 Virusshare.00093/P2P-Worm.Win32.Palevo.bpio-94d15ecb7b348efcc4c588a9e915c1cd505c7e1b847b4f0d1ed2bf2dce474836 2013-09-04 09:24:18 ....A 298503 Virusshare.00093/P2P-Worm.Win32.Palevo.bpio-d2ee501d2ff8d3a553767c883f6e68fcd0676b7bb5624e31cb09f634b66f8355 2013-09-04 09:01:12 ....A 267278 Virusshare.00093/P2P-Worm.Win32.Palevo.bpio-d7ef12b859c43f8e8e75b5cb1505b3387f3ed13f2ecfac2d42d8b267495ed7d9 2013-09-04 08:57:04 ....A 291335 Virusshare.00093/P2P-Worm.Win32.Palevo.bpio-f28d3898725f06bcce3984cd56c84506c3d0f0e27cab7c82d8a3ef13a472b6cd 2013-09-04 09:54:38 ....A 163328 Virusshare.00093/P2P-Worm.Win32.Palevo.bpmi-1fd9b194ac784d98f7d06e23a2a6b09dd86730bd97a4d9a9f5639a931b3e7bfe 2013-09-04 09:25:10 ....A 135680 Virusshare.00093/P2P-Worm.Win32.Palevo.bpmi-8cb2e8853f55b010da74cd9298d5a32c7d0015af811518f64729dc057eeeedb4 2013-09-04 09:45:54 ....A 287232 Virusshare.00093/P2P-Worm.Win32.Palevo.bqfy-ee7c14f736c5aa76d27b55370c60555aee420f474554d184ce91bd2d9da41958 2013-09-04 09:35:14 ....A 67072 Virusshare.00093/P2P-Worm.Win32.Palevo.brve-11871e5bbe092e4ada44010bc135e9de28be449fb43181e0b2d24e84a98e8524 2013-09-04 09:44:02 ....A 67072 Virusshare.00093/P2P-Worm.Win32.Palevo.brve-5728689d32da7886271ec3c77c2bbad8e71fd018da8619da43fb3446cd282399 2013-09-04 09:36:54 ....A 67072 Virusshare.00093/P2P-Worm.Win32.Palevo.brve-77a7e3992c629137c936b39bac8a7fe9b290a663f25fc990877aafe633b3e11a 2013-09-04 09:16:30 ....A 67072 Virusshare.00093/P2P-Worm.Win32.Palevo.brve-d82689965fb9e5de4eae40a0b0e44ced2a1fb10fdd6d0fe402c715f49bffe264 2013-09-04 09:06:02 ....A 127626 Virusshare.00093/P2P-Worm.Win32.Palevo.brwm-3faa506f863caefd571e4ae94d08018ec5d755fae3bd65ba204b7820c997331c 2013-09-04 09:18:02 ....A 192000 Virusshare.00093/P2P-Worm.Win32.Palevo.ckqd-547e36681713c1486459341c29156a60eb6597e11640ca23298becffaed8da99 2013-09-04 09:54:46 ....A 151040 Virusshare.00093/P2P-Worm.Win32.Palevo.cong-2cdd53ae0fd17c2c3c908aed4c36964d98d402496e6f8db077c797cac566ce77 2013-09-04 08:52:32 ....A 315583 Virusshare.00093/P2P-Worm.Win32.Palevo.cqmm-c079c165014653b1a16cf5cc9e4576702d750d9155b392098792a0163ec14b8c 2013-09-04 09:46:38 ....A 213181 Virusshare.00093/P2P-Worm.Win32.Palevo.cqmm-f83290b2c2376b510858b8b4d8feb178e8d2c511426b14fc900701ac40594b57 2013-09-04 09:49:46 ....A 270529 Virusshare.00093/P2P-Worm.Win32.Palevo.cqmm-f98afcba06cfe590dd7a752cfa1cb24f720b02aa914d769cdeea148e627e5a92 2013-09-04 09:30:20 ....A 135680 Virusshare.00093/P2P-Worm.Win32.Palevo.cqui-82a518929b521d83fe6e5822a93fdd78d6cc3cd4a22ff189bb8acc3bff7114d1 2013-09-04 09:54:28 ....A 160768 Virusshare.00093/P2P-Worm.Win32.Palevo.cstp-fe8bd35244e0d1509b12942733a538698e4bc6ea5dc2c609b103f5d03cbfc8ff 2013-09-04 08:59:24 ....A 136704 Virusshare.00093/P2P-Worm.Win32.Palevo.cxhp-61ac8c3f6b2d33014ce105df51115cf15fe7140f97849e890a5b45f449b5e3b0 2013-09-04 09:22:30 ....A 70144 Virusshare.00093/P2P-Worm.Win32.Palevo.dacw-ea9604fc9245a99c43bf196da665f7510d5c44e7d282a51e5a256bdb5b2738ff 2013-09-04 09:10:50 ....A 103936 Virusshare.00093/P2P-Worm.Win32.Palevo.ddm-1fe430aea9b5f59652b3a8b4b27724e74a770a6fd12e1018b275ab04d987fed4 2013-09-04 09:47:44 ....A 103424 Virusshare.00093/P2P-Worm.Win32.Palevo.ddm-2063dd5c31b033f1ec7f4028486076b42ce34c73f35d18dbeea8fece97e2b449 2013-09-04 09:42:38 ....A 103936 Virusshare.00093/P2P-Worm.Win32.Palevo.ddm-3fb1daf2044514f02cf11c6f5f3045dc1144e173b5b56437b4879869055078aa 2013-09-04 09:16:20 ....A 103936 Virusshare.00093/P2P-Worm.Win32.Palevo.ddm-4d9cd5804be6a4d99838badb5935dd04887edf1ce69c563c8d6d22e4a02a3b48 2013-09-04 09:45:36 ....A 103936 Virusshare.00093/P2P-Worm.Win32.Palevo.ddm-5029fffb4f9207281793545ae8b35d594e0ea967a674e95e91adea2d01e599b1 2013-09-04 09:45:56 ....A 103936 Virusshare.00093/P2P-Worm.Win32.Palevo.ddm-5de33a42d570dbcc3d876e86331d120b704bb4878589b7574450cd17c74d291a 2013-09-04 09:23:02 ....A 103424 Virusshare.00093/P2P-Worm.Win32.Palevo.ddm-86bd7d3c4254604d616be5b1c9ef49d3b1f84441d45d1d4e012f07145c890e4b 2013-09-04 10:05:58 ....A 103424 Virusshare.00093/P2P-Worm.Win32.Palevo.ddm-90403c4066f59d12c58a5dcf3f5589cb2d3481b3e2cbc0373561d6c90ba6ce0e 2013-09-04 09:27:50 ....A 72704 Virusshare.00093/P2P-Worm.Win32.Palevo.dduk-36e8c1577d65eda6bb6f37ce62d2e93b9d2a82d3a3f89462f0ab5360c94de9a8 2013-09-04 10:07:12 ....A 140800 Virusshare.00093/P2P-Worm.Win32.Palevo.dqup-f94696a322902d20c89902142a6631afc635e9586135f2ba3d3c6ac7eae7fd16 2013-09-04 09:14:40 ....A 104448 Virusshare.00093/P2P-Worm.Win32.Palevo.dtij-69b98159e9a9469f56bfea39868104f9a3671c5606b9cfeb500254c803255fd0 2013-09-04 09:52:18 ....A 212992 Virusshare.00093/P2P-Worm.Win32.Palevo.dtru-706bdf32860aa2e5a162fc7c138dc9459749c341a04c64e59fed8fb888b6f285 2013-09-04 09:36:18 ....A 17944 Virusshare.00093/P2P-Worm.Win32.Palevo.ektk-8b9f4be2a0a82f287e823cd9d23410cee2465276e0ac84bcb26e0ec60e6e1d71 2013-09-04 09:40:52 ....A 166400 Virusshare.00093/P2P-Worm.Win32.Palevo.emwr-1d18c0c9bc887f6421116b85de10c2c90bd4ae5a25e8be277cacc744ba9400a5 2013-09-04 08:54:06 ....A 138752 Virusshare.00093/P2P-Worm.Win32.Palevo.emwr-7651a1de82c49e2174f923415568fb1e560c89350fdf65aef12a70857a9a6149 2013-09-04 10:04:06 ....A 139776 Virusshare.00093/P2P-Worm.Win32.Palevo.emwr-d8d6eb1ac41ff113baba0f27b641d59d7edc4c63c8e0c3416c5398633130772c 2013-09-04 09:12:48 ....A 34304 Virusshare.00093/P2P-Worm.Win32.Palevo.emwr-e376d170929603235590c9a7a346d32ad477271bb307a42a9112c241ab5d7193 2013-09-04 08:46:58 ....A 710144 Virusshare.00093/P2P-Worm.Win32.Palevo.erfv-fddcb1718cb8502f02c499dd3293eaad31274ca7d380e28568bbf42dcd8b95cf 2013-09-04 09:39:46 ....A 493568 Virusshare.00093/P2P-Worm.Win32.Palevo.euje-8246b8c75dbbbd5cacee52956f707670b60af74eaacd0b16543c5f895ccc839a 2013-09-04 10:06:14 ....A 313344 Virusshare.00093/P2P-Worm.Win32.Palevo.euje-d293486b6d15b6e5376c8dba2f1f21e1a26be4537f91cee1b8595a4b0306235d 2013-09-04 09:58:34 ....A 822920 Virusshare.00093/P2P-Worm.Win32.Palevo.eycp-f7d480b4ff494f38b2780741215e5c28129d3556db29a38973c72c5f57d813ef 2013-09-04 09:49:50 ....A 72704 Virusshare.00093/P2P-Worm.Win32.Palevo.fiv-ab7914e8e73b768ee9bee0c224c80e54f283ae46c9d5ab3c4726c3704c7ee92d 2013-09-04 09:15:38 ....A 300032 Virusshare.00093/P2P-Worm.Win32.Palevo.fuc-3da080c9de85a20748ba3dbf3f3fe328c315f1c495463b42a83163291c77765b 2013-09-04 09:30:22 ....A 182784 Virusshare.00093/P2P-Worm.Win32.Palevo.fuc-d92c382c41d7ebaf96054ba1913add0f1b20e4e12c469b092826d2605e2da0c5 2013-09-04 09:32:04 ....A 153088 Virusshare.00093/P2P-Worm.Win32.Palevo.fuc-ee3e6cc33bacfeec38ce0a6b4b7348a492093e457a0398d7d1d0a7fb95901153 2013-09-04 09:55:34 ....A 84992 Virusshare.00093/P2P-Worm.Win32.Palevo.fuc-f7e92f8bdf7fc4948b9d11f2a837833bf7fc8d384b946ff39c877bd7376749d8 2013-09-04 10:01:36 ....A 159744 Virusshare.00093/P2P-Worm.Win32.Palevo.fuc-ffa55e39728230744f2bbd08e0796b8dd2bb59f1a27077781dce7a6b34920355 2013-09-04 09:15:30 ....A 167424 Virusshare.00093/P2P-Worm.Win32.Palevo.gen-49721016eb4ea2825acfe8364efd348975c814c7f9aec526eda35fe2ffb1d199 2013-09-04 08:55:50 ....A 167424 Virusshare.00093/P2P-Worm.Win32.Palevo.gen-5c2f67bc5580f05115ec07503cb0b4896aa948a3172b4c1a56201c43a5ca462b 2013-09-04 08:56:14 ....A 169472 Virusshare.00093/P2P-Worm.Win32.Palevo.gen-62862d6cb4a24221fb67e9f8922cccf6cf1e7ec8c01c529c80196b2d3d5c2296 2013-09-04 08:45:28 ....A 167936 Virusshare.00093/P2P-Worm.Win32.Palevo.gen-6586dd66a7b00c40858b99537b73073dec8effce1401478605b3aaf49a3f9834 2013-09-04 09:53:52 ....A 167424 Virusshare.00093/P2P-Worm.Win32.Palevo.gen-764f60e5085d4e87028d8a59e58301ac5408d2516b25bc6275b82608dfb6b42e 2013-09-04 10:00:44 ....A 167936 Virusshare.00093/P2P-Worm.Win32.Palevo.gen-8acfc50fe3097eb13431ce8082b68b6e9cc1fec358d2fd446fcde91af6be883e 2013-09-04 09:00:54 ....A 167424 Virusshare.00093/P2P-Worm.Win32.Palevo.gen-9d5596a83f9045f171f4b69a8c0a90e043ab1f4ea75ba046bc41e6ec7b23be58 2013-09-04 09:22:40 ....A 166912 Virusshare.00093/P2P-Worm.Win32.Palevo.gen-d1dcc9368155e590dcf95649587a9f57fb97556fd91ee3443ca40ccd4ffb8573 2013-09-04 09:48:44 ....A 167936 Virusshare.00093/P2P-Worm.Win32.Palevo.gen-f78f0c49f05e2ae839f890a98adce4b217ab243675a1506a1ac709a4d9323d25 2013-09-04 09:51:26 ....A 806912 Virusshare.00093/P2P-Worm.Win32.Palevo.gjwk-fa5fdcd998b21c47a100414aa8bcdd65cc8f921119aae30499df854065abce65 2013-09-04 09:27:34 ....A 43520 Virusshare.00093/P2P-Worm.Win32.Palevo.hme-2a8ce7e065f11e937e4876f95571f1f69466f3d62054ae780c18a433de48b7e4 2013-09-04 10:00:04 ....A 139264 Virusshare.00093/P2P-Worm.Win32.Palevo.hrou-fd8eada38e31250844b46ff6e05ae85a1f7f80739ca8f4f7bc00092110e98d14 2013-09-04 09:32:50 ....A 118552 Virusshare.00093/P2P-Worm.Win32.Palevo.hrph-ee4dd859d8b6774d667e38a176b1c16a00839e4996be98f06df36052e3e82c1c 2013-09-04 09:42:10 ....A 175104 Virusshare.00093/P2P-Worm.Win32.Palevo.ibrd-9a061f294e6ead40924153b91c8793201ed6cbe6287451e08c85b6edb751503f 2013-09-04 10:06:12 ....A 86213 Virusshare.00093/P2P-Worm.Win32.Palevo.icgp-defc1b2af19bc1dd785d42bcc615d72d6a12d19dd6ac8a505f059770c18fde6c 2013-09-04 09:39:24 ....A 262216 Virusshare.00093/P2P-Worm.Win32.Palevo.idlh-86f98f1f59a3bd637e114257fe6aaf397f48488a5be503df84cb3e0be24941fa 2013-09-04 09:47:36 ....A 61440 Virusshare.00093/P2P-Worm.Win32.Palevo.idwe-1d13585e00dd3d394cec69f8ea9072eeecadb8c014dcf6457adbb1078821036a 2013-09-04 08:51:24 ....A 94208 Virusshare.00093/P2P-Worm.Win32.Palevo.idwe-90fca8c576c8a9453e148aa02ce081a33e330eb104b146096d907df3bc41d7f4 2013-09-04 09:59:22 ....A 118784 Virusshare.00093/P2P-Worm.Win32.Palevo.idwe-f9ba95834463150ea23150b18f9dd9c3c574ffb3e737b84f273155a06cb21ca2 2013-09-04 08:45:28 ....A 237648 Virusshare.00093/P2P-Worm.Win32.Palevo.iecf-86a7f76e003e37ed3c460e289549a9513634c8ca4fabbe5cc566479af8a2ddda 2013-09-04 09:57:52 ....A 118784 Virusshare.00093/P2P-Worm.Win32.Palevo.iefm-fd28a3b76c174f97aff10334be6493f70687887c243b867dfc935694f84dd90d 2013-09-04 09:55:34 ....A 20572 Virusshare.00093/P2P-Worm.Win32.Palevo.iljz-76b6dcc14cf7e722737e9322b55835c0d5793444c28a1d187ab883939b0de867 2013-09-04 09:11:54 ....A 148480 Virusshare.00093/P2P-Worm.Win32.Palevo.jub-0aad1e3667dffee6c987bcd64c2edebd295f4598f8ae58708ebced292de9619f 2013-09-04 09:56:10 ....A 219136 Virusshare.00093/P2P-Worm.Win32.Palevo.jub-21dc51a3321e173d90e7e35a7fdfb241f854acc950be946e0755a137f1a85161 2013-09-04 08:59:26 ....A 125952 Virusshare.00093/P2P-Worm.Win32.Palevo.jub-2f0d484b76be4e1b2b2e56b2f8f27a04f82407a977f253db27f482992706c178 2013-09-04 09:22:42 ....A 143360 Virusshare.00093/P2P-Worm.Win32.Palevo.jub-44d9f820c2f7f806294e5df0ed851fcbc35aa205a0ab88298e7522893aceaada 2013-09-04 09:31:02 ....A 296448 Virusshare.00093/P2P-Worm.Win32.Palevo.jub-6413aad8aaff91fe579e78b04514d7889d27eacefdbf3bb12d1e07fc1ba7f027 2013-09-04 10:00:48 ....A 216576 Virusshare.00093/P2P-Worm.Win32.Palevo.jub-77f15942a899e7749e98e2315af405dfff4e730a0f46e6f9d2333a0ed4d3545e 2013-09-04 09:46:28 ....A 292352 Virusshare.00093/P2P-Worm.Win32.Palevo.jub-886314ad3fa9824477b57d413850c931bf4553791f5ad33b8c7b41105fa9beb8 2013-09-04 09:55:58 ....A 337920 Virusshare.00093/P2P-Worm.Win32.Palevo.jub-b93edf6ed21a37f70bec2248c46c157a3ba8ec5dcfe40a713542157956ba44ce 2013-09-04 10:06:44 ....A 31744 Virusshare.00093/P2P-Worm.Win32.Palevo.jub-fe8e4c0947d405c0c5b6e6ff495eec8dc7efce87f8914faacbd086a7eff7f240 2013-09-04 09:02:28 ....A 116224 Virusshare.00093/P2P-Worm.Win32.Palevo.jvq-386288677f6a05e482287d742c449273749ac013442671c497ac56097a73c486 2013-09-04 09:14:24 ....A 188416 Virusshare.00093/P2P-Worm.Win32.Palevo.jvq-4a05a985501560080638a5c0b79f9006dd0c45df5ec503f9fc8a9e9da16a0ecd 2013-09-04 09:21:24 ....A 116736 Virusshare.00093/P2P-Worm.Win32.Palevo.jvq-960c9a7f9b2aab3f87371cecf261ac96c6cabd7bb87675cdf0213782bfad7a86 2013-09-04 09:43:50 ....A 39936 Virusshare.00093/P2P-Worm.Win32.Palevo.kal-863b43b5739be29c547f95e0139395ac86eaf5558fe9562ec0692e670f05e1f7 2013-09-04 09:07:16 ....A 60648 Virusshare.00093/P2P-Worm.Win32.Palevo.kal-9117ff7d9b85dff65e7cefb1c85d01e2fec30c844f095062545dd79c178b7166 2013-09-04 08:42:26 ....A 50756 Virusshare.00093/P2P-Worm.Win32.Palevo.kbw-9bef9680f6a40ef53fa57ed86d26e6ac00bb60de7673ab60e7dc6bad0a768a88 2013-09-04 08:52:56 ....A 70783 Virusshare.00093/P2P-Worm.Win32.Palevo.kch-48bb6404fdf50ae8b13d8cb8ac4f433b9cf0ee147f6c0525940cbe4855f15791 2013-09-04 08:58:12 ....A 94720 Virusshare.00093/P2P-Worm.Win32.Palevo.kfc-1a701abfb088f65886107a0e416e47dbdced64bf84d6abaca384775b00b55fee 2013-09-04 08:42:34 ....A 86016 Virusshare.00093/P2P-Worm.Win32.Palevo.kfc-4784434e5e8f531e62625e5296b865e1d29ca67b32184278881f8712bd0f2a2a 2013-09-04 09:29:58 ....A 1374720 Virusshare.00093/P2P-Worm.Win32.Palevo.mob-7ea1bec93cf5ec77aaf1f9de313fd5b41679472076c1a98b15c4828b9c64b694 2013-09-04 09:07:46 ....A 160413 Virusshare.00093/P2P-Worm.Win32.Palevo.oyc-9ae7ac8ab75f50997b92d0347750618a6e10c6fc56caa0b06094ccce7b26ca5f 2013-09-04 09:44:26 ....A 172032 Virusshare.00093/P2P-Worm.Win32.Palevo.phs-890610983cfed7e03494f9c02bec5f103b849d1c80096842d1104f0e2cc53ebf 2013-09-04 09:52:16 ....A 172032 Virusshare.00093/P2P-Worm.Win32.Palevo.phs-e62a6afe9b47fcc502f672327066a29c9ade29e0dbdcdc62c01d76530389b885 2013-09-04 09:41:46 ....A 36864 Virusshare.00093/P2P-Worm.Win32.PeerBot.a-36b4c11352fef4d2a15fa00d8e3caf10eef402ebfdb2bd35ee05f91ae96d0370 2013-09-04 08:55:08 ....A 81990 Virusshare.00093/P2P-Worm.Win32.Picsys.c-21274364ba5d90f5918bb6fbc24ede3da1c14e0a1f92a800c02d4e0d35c89d1b 2013-09-04 09:59:54 ....A 71479 Virusshare.00093/P2P-Worm.Win32.Picsys.c-21b2a1a1c5c8fffebc69bbdb281335e43d24bb9d16f7fefc90c859ea767e5ff2 2013-09-04 09:06:04 ....A 82690 Virusshare.00093/P2P-Worm.Win32.Picsys.c-285b2683d2b47017ab1ca922fdb52e5cc7970565223c34deb02ea29ffd9da4e6 2013-09-04 09:34:50 ....A 93293 Virusshare.00093/P2P-Worm.Win32.Picsys.c-3baa2d7e009fb56617e7ed1d55fb3671d46a788bcca4926c3106ab9b1af6fabf 2013-09-04 09:17:24 ....A 80076 Virusshare.00093/P2P-Worm.Win32.Picsys.c-6078a90efe0e3fec3b875a4ba74adbef85787fe4f71620ccf8d076eea591f362 2013-09-04 09:06:02 ....A 99139 Virusshare.00093/P2P-Worm.Win32.Picsys.c-62b4e9463d94764740b0a60afe8ed93e86275335b0f611cf07b60be02aacb95b 2013-09-04 08:46:28 ....A 87704 Virusshare.00093/P2P-Worm.Win32.Picsys.c-685cc20edaeaadc269614d303285b4a3364dc32e9269fd5ac40ded1336187ec4 2013-09-04 09:01:24 ....A 331256 Virusshare.00093/P2P-Worm.Win32.Picsys.c-70dda03bf1038c9697d6bf0a6879fda736bfcc80297378373e56866e0c1b0ae8 2013-09-04 09:44:12 ....A 76440 Virusshare.00093/P2P-Worm.Win32.Picsys.c-7459ceaa9b37c808c2618b92060b6b9dd0741af46f356ae159aec7d81e99fe59 2013-09-04 09:43:52 ....A 75972 Virusshare.00093/P2P-Worm.Win32.Picsys.c-789339ab1ff1a8fda267c8b8d87667745897597cec1eafa6be368946c0de2d1b 2013-09-04 09:06:12 ....A 92274 Virusshare.00093/P2P-Worm.Win32.Picsys.c-7d00a6bc3a49acf855ca8f31345e5e768776a0083bff55f20fc5526d51aff5d5 2013-09-04 09:51:22 ....A 98383 Virusshare.00093/P2P-Worm.Win32.Picsys.c-a523e6087a4259af755ea7478fb87146f6fd88a49b7a3144f000465cd1038467 2013-09-04 09:26:34 ....A 72483 Virusshare.00093/P2P-Worm.Win32.Picsys.c-a74aa3f53ee003c5d56a4d5063d0450bef23df1664722ba809c85aca41fb7968 2013-09-04 09:14:44 ....A 73571 Virusshare.00093/P2P-Worm.Win32.Picsys.c-b0bdcab9046762246e75c275b0b0d26064a665732a6c5f603e5ee59cf3f7d6bd 2013-09-04 08:42:20 ....A 87097 Virusshare.00093/P2P-Worm.Win32.Picsys.c-d176749ffc798396c15d6b6aaff020820b64ca8ceb104992c6a7dc0bb3640998 2013-09-04 09:47:32 ....A 85143 Virusshare.00093/P2P-Worm.Win32.Picsys.c-e61e3f991f3b7f90cec5dbe7371785741c2d17d356c7a98d774143b52f28bb37 2013-09-04 09:33:06 ....A 78311 Virusshare.00093/P2P-Worm.Win32.Picsys.c-ee4d34dd49eb0dd9514b54cdb29eeb6a3c43fa15a92b2f8aadd1c8cee317b064 2013-09-04 09:55:18 ....A 84631 Virusshare.00093/P2P-Worm.Win32.Picsys.c-ee75b85b99083c0e639519d06fd988a66b6f0c05cdcda87442dfbabaa959b4a5 2013-09-04 10:01:28 ....A 90634 Virusshare.00093/P2P-Worm.Win32.Picsys.c-ee8593d357ca7af6a6dc0f3eeda9d3153c97c995a3daab510d2ac6a2137924cd 2013-09-04 09:56:40 ....A 87145 Virusshare.00093/P2P-Worm.Win32.Picsys.c-fa3bd6966329d21285847e55aeaa258a7a6c7c84215fe38325211e19293edd34 2013-09-04 09:52:42 ....A 77227 Virusshare.00093/P2P-Worm.Win32.Picsys.c-fde0a8e8e9e5ae808a96686d599cdda1ef06f4ec1debeed7c16d5fe3f90017d3 2013-09-04 08:43:34 ....A 281088 Virusshare.00093/P2P-Worm.Win32.Polip.a-05f413db6ce30af6ffa47cdda204cb00888593854d6aa73655c408bef28bedf4 2013-09-04 09:09:36 ....A 204800 Virusshare.00093/P2P-Worm.Win32.Polip.a-14ba7d5a13e616582791352d8fd2288e25b77f2a4032ed763b440bf0561efc9b 2013-09-04 09:10:08 ....A 276992 Virusshare.00093/P2P-Worm.Win32.Polip.a-3f132eadc1ba30be4fce8a3b0897963613163c4562d10e6d481c0bbb5d899f6a 2013-09-04 09:21:48 ....A 1101824 Virusshare.00093/P2P-Worm.Win32.Polip.a-75e46594cba3b62e80a4db598f96925e4d2af5fad851b224d7ca633d7da46f56 2013-09-04 09:07:38 ....A 111616 Virusshare.00093/P2P-Worm.Win32.Polip.a-afc1a77177f78e32b25572e614f786517e2aeaf87c090bc8f1a923beee906c7e 2013-09-04 08:49:24 ....A 195072 Virusshare.00093/P2P-Worm.Win32.Polip.a-bcd443d34a95c212f6b46e1e9a6f58bbb7d883415e39e0928cae85b8ac9822c9 2013-09-04 09:56:50 ....A 135168 Virusshare.00093/P2P-Worm.Win32.Polip.a-fea600e8119fad689a31cee67615ce4c2ea6ed2ee26590484fded8f9c27c2190 2013-09-04 09:06:34 ....A 1175718 Virusshare.00093/P2P-Worm.Win32.Small.p-1f362ef5f6ddeff412c7e093ead53de38130ae282dc0e5b40f5ccff63372e805 2013-09-04 09:41:42 ....A 4474488 Virusshare.00093/P2P-Worm.Win32.Small.p-224aaf2695052fe9304975fc06d1b121d44e88fbe9dd27c7f85a15e7d4607263 2013-09-04 09:18:18 ....A 3958303 Virusshare.00093/P2P-Worm.Win32.Small.p-77b9ec4a82418fb7e8489ec407a050c36462940d7b91124c5ea766061505ee28 2013-09-04 09:04:46 ....A 1334244 Virusshare.00093/P2P-Worm.Win32.Small.p-b858e71152afafd7b7fc8e18195bf360e5d9f84578ab59ffccfb514966804c9c 2013-09-04 09:24:26 ....A 736431 Virusshare.00093/P2P-Worm.Win32.Small.p-d085e4260fc2e6fe7564283df390353d75e3ae26fa7c20d618607db7a0513514 2013-09-04 09:34:16 ....A 1370925 Virusshare.00093/P2P-Worm.Win32.Small.p-ee380b9c37e1bdaa9aa5518539e5ea070e6af9476483b3192c24b5a55a2ba812 2013-09-04 09:05:46 ....A 4426489 Virusshare.00093/P2P-Worm.Win32.Small.p-f1a24ae474788cbc3e1833415f1cd0ed2477123083fef3b0e5b08d5a86b723f8 2013-09-04 10:05:54 ....A 880079 Virusshare.00093/P2P-Worm.Win32.Small.p-f9d19344e8aa639b947a6c3c2b21ce01b283869ef0fab9bb81543c3a4b522bc5 2013-09-04 09:41:06 ....A 42424 Virusshare.00093/P2P-Worm.Win32.SpyBot.gen-1b78278d66d07e577f24aebd9a87a26a03360aafcc94885ffeffb28792831528 2013-09-04 09:38:02 ....A 50208 Virusshare.00093/P2P-Worm.Win32.SpyBot.gen-291267c65540579167d7a8adf339417f66ec954b8eaf6f18f81d38d982634699 2013-09-04 09:20:32 ....A 54248 Virusshare.00093/P2P-Worm.Win32.SpyBot.gen-74fac95f9f6438ad90e47886550b0e1ecb46b9dd9ff2f1f958ff1b64920e8f3d 2013-09-04 09:40:46 ....A 141366 Virusshare.00093/P2P-Worm.Win32.SpyBot.pwe-2b37ac4bafb541452b79eafb90bcb85ae3a3d8319dfac854732d04fca38efd39 2013-09-04 09:49:10 ....A 36864 Virusshare.00093/P2P-Worm.Win32.SpyBot.pwe-407f09d1ed6251cc5d6d26f0578dd43eb93dab480c0f447c15625962bfd02b4e 2013-09-04 09:01:02 ....A 145462 Virusshare.00093/P2P-Worm.Win32.SpyBot.pwe-9184e157b1e568ff043a9e4d5cb78d89b83e820ee34f9477896207e50cf9fe29 2013-09-04 10:02:40 ....A 108937 Virusshare.00093/P2P-Worm.Win32.SpyBot.qbd-91130ea71b3ed6eb67a61557cb5c64e892c9ea188d6167ef1b582cc367dc6bed 2013-09-04 08:42:02 ....A 59239 Virusshare.00093/P2P-Worm.Win32.Sytro.j-00a4973d06c155523fe0a0348c9b6632bce038d23f221aeb2df789e876085a5c 2013-09-04 09:55:12 ....A 62016 Virusshare.00093/P2P-Worm.Win32.Sytro.j-07036938c3921a1ee11dacbc3f89eb082b603f74c6befb643cf09f5818db5b96 2013-09-04 09:05:12 ....A 60906 Virusshare.00093/P2P-Worm.Win32.Sytro.j-0a93c24da8bb1dd6c219f89af431321060b30cdb5f092ec633e816744487f4e6 2013-09-04 08:52:26 ....A 59857 Virusshare.00093/P2P-Worm.Win32.Sytro.j-0ccc2f15f5c44236ed4462020a03f3b6e001e3bdc7c14f0fbb6aa8bb0c6465da 2013-09-04 09:09:04 ....A 58008 Virusshare.00093/P2P-Worm.Win32.Sytro.j-147d401379dcdc53197778630ebddb083bd4e9c014950c33b474e9c06d428c57 2013-09-04 09:14:44 ....A 60022 Virusshare.00093/P2P-Worm.Win32.Sytro.j-1904945af4973132db83f0ee1bc52a3b2a00cc1a85966c18cb0c25168c91e946 2013-09-04 08:53:52 ....A 59104 Virusshare.00093/P2P-Worm.Win32.Sytro.j-26e53b5bcda7aadb441fff0ab15572304709844bd0a13cdfdc3fe724b4909fae 2013-09-04 08:41:12 ....A 59733 Virusshare.00093/P2P-Worm.Win32.Sytro.j-2975e720bbc72e0b35ccc729dd03a045b8c824b3b37ea16d02a29fb10c4080c9 2013-09-04 09:03:54 ....A 57954 Virusshare.00093/P2P-Worm.Win32.Sytro.j-2a27af7b4c783ad80c0231019a9b4e28a969f1b59a4f2a9e9896136ccaa886ab 2013-09-04 09:13:32 ....A 62786 Virusshare.00093/P2P-Worm.Win32.Sytro.j-2a92d44645028f64c513f07041c7ea4f21c0c3162db4d703bb3c9aabaa89ea32 2013-09-04 09:11:14 ....A 62989 Virusshare.00093/P2P-Worm.Win32.Sytro.j-2ab7c7da1adfc5ccc74f39af26e9832e4e6f84b3c7399fa3f7536afa6a3c052c 2013-09-04 09:02:08 ....A 61336 Virusshare.00093/P2P-Worm.Win32.Sytro.j-2b4a386493938bc199f1db884f4839841f314a65817180946d159d3643261b4c 2013-09-04 08:41:42 ....A 57966 Virusshare.00093/P2P-Worm.Win32.Sytro.j-2c282c4a1bf356758460e6bbeaddddc64c0f5e7a13519f9870fabade8ecd5fa4 2013-09-04 08:59:26 ....A 57983 Virusshare.00093/P2P-Worm.Win32.Sytro.j-2fe39e380ff38e287938cf2f02534e4695d499457156ae0fa8c919cb836209e9 2013-09-04 09:02:38 ....A 58935 Virusshare.00093/P2P-Worm.Win32.Sytro.j-338e88b321ff6be8c9b604b56672bc7d507b1ee57ce43ecd0c55d7241fbff111 2013-09-04 09:44:48 ....A 58358 Virusshare.00093/P2P-Worm.Win32.Sytro.j-33aec8211500980d084f6cd7e16d1f32ecc85ec3404fa8ee79f7692e2ef82d34 2013-09-04 09:27:16 ....A 57907 Virusshare.00093/P2P-Worm.Win32.Sytro.j-3dff60480a690ce4717af95616f7775726a37a83460f6f6c8a666e1e8e509ba1 2013-09-04 09:57:46 ....A 59286 Virusshare.00093/P2P-Worm.Win32.Sytro.j-3e9826b1bb456727c9cc85850c3e52983ba1db82ae60dd2f25e0be0d23c93ee2 2013-09-04 09:14:10 ....A 58537 Virusshare.00093/P2P-Worm.Win32.Sytro.j-40064b32bc0e6b6cd59a0801b13c17ccf49d09d8e94b2d21ce85e7c59868358a 2013-09-04 09:06:44 ....A 59567 Virusshare.00093/P2P-Worm.Win32.Sytro.j-4979a2f4e17137505bcc0bc5398555d57b166cfab9beb98644de6a66e17e6f1f 2013-09-04 09:56:16 ....A 59353 Virusshare.00093/P2P-Worm.Win32.Sytro.j-4ae3657e4ca387a8e0e740d77111c43026fecc3ca96c8e95bb3b50dd5dd5394b 2013-09-04 09:47:16 ....A 65197 Virusshare.00093/P2P-Worm.Win32.Sytro.j-4c7f2fb3d0593abbd15b48ca8fab0342c1b7473a3ef2c204cb709e3e2bbabe83 2013-09-04 09:42:40 ....A 59103 Virusshare.00093/P2P-Worm.Win32.Sytro.j-4d225757fa1dd95e726a530dfdfbb5a05c40177aa6fc2378e15178d1836d7ad7 2013-09-04 09:28:18 ....A 61985 Virusshare.00093/P2P-Worm.Win32.Sytro.j-52de12e9aacf56586c54c41b91da325eba94a79f9b9b2ae36f133cdf69a580ff 2013-09-04 09:17:40 ....A 58541 Virusshare.00093/P2P-Worm.Win32.Sytro.j-5a49ed4625b4534a7ce062c886d8931124e8b0db10681d1a09d081f4bbc40100 2013-09-04 09:06:40 ....A 59718 Virusshare.00093/P2P-Worm.Win32.Sytro.j-5b8bbe97e18ca412b4c2d1ab182d043727ab5cf4e2810898bdb441864f125142 2013-09-04 10:01:54 ....A 63000 Virusshare.00093/P2P-Worm.Win32.Sytro.j-5f3396204a0fbe85f46e5cfb7305d35c2323e956f238c9f2b4fa31063cb5d6cc 2013-09-04 09:20:46 ....A 61056 Virusshare.00093/P2P-Worm.Win32.Sytro.j-62e5ed70701cefd54277e5045555962c5ab85849cef60c8ce9561f3bad801679 2013-09-04 09:16:38 ....A 57614 Virusshare.00093/P2P-Worm.Win32.Sytro.j-6b8fdf2f67ccbbb1d757380f0ee6072ab3040080456bd315763ca526368196d6 2013-09-04 09:38:24 ....A 58596 Virusshare.00093/P2P-Worm.Win32.Sytro.j-6c5f82897d54b0653c73e86a82690b7d2a67b8b85bb6c465028eb3508b17c690 2013-09-04 08:45:56 ....A 58672 Virusshare.00093/P2P-Worm.Win32.Sytro.j-6fcfb58f0054fcffa041dbc965481e47023912996c66411476c713fcd8006526 2013-09-04 08:47:14 ....A 59182 Virusshare.00093/P2P-Worm.Win32.Sytro.j-70c31de4bf1f462281ad55b80d5ba5897a0e0801e2aa49ae1359c6197fa005f2 2013-09-04 08:46:26 ....A 62575 Virusshare.00093/P2P-Worm.Win32.Sytro.j-71481fd850908142162258a49cc073d573a4735a375c0e58ecffe3ff21ccacbe 2013-09-04 09:20:36 ....A 59220 Virusshare.00093/P2P-Worm.Win32.Sytro.j-740f7b49c974e7150ab81540089f5cf6367c02ec23276f717e8e1f0a3832a2ad 2013-09-04 09:29:16 ....A 58113 Virusshare.00093/P2P-Worm.Win32.Sytro.j-75e37a46fb2b3a94b3eb571b5f7e6d7401e2bbd65628a39aeac6b49a07bf9da9 2013-09-04 09:27:00 ....A 57903 Virusshare.00093/P2P-Worm.Win32.Sytro.j-805a103efe58c585102772cf76ec99240456f2f63f6d4b54a152ced83815de13 2013-09-04 08:53:26 ....A 58931 Virusshare.00093/P2P-Worm.Win32.Sytro.j-81945f4aa1c318f82332d8d0237243e0f1302bcfbea4bee911d70e5da066ef09 2013-09-04 10:05:48 ....A 60718 Virusshare.00093/P2P-Worm.Win32.Sytro.j-8342b491dbb8ce22d03e7969093ab67e3736f3f573a47f85d4adf9520b9eb4c6 2013-09-04 09:11:50 ....A 57819 Virusshare.00093/P2P-Worm.Win32.Sytro.j-8481741220a6498529acd5b7593e4b20d0234261673c9ab873106d7b89e787a8 2013-09-04 09:29:40 ....A 58320 Virusshare.00093/P2P-Worm.Win32.Sytro.j-859946c05bf033c5c65b608f05e70448cba2ffc0c6b7ff670730cc51149fde08 2013-09-04 09:16:44 ....A 60927 Virusshare.00093/P2P-Worm.Win32.Sytro.j-8e78b9fbeaab0234617b5a429f25453f85ec5e9b6aa5cb815d0cb797ac532fc1 2013-09-04 09:36:00 ....A 60482 Virusshare.00093/P2P-Worm.Win32.Sytro.j-8e83b6e5e25bdd1c44ad8e2ba3d36ad45d3bc353c82ac7d0292763ac4a858ad4 2013-09-04 08:55:48 ....A 58610 Virusshare.00093/P2P-Worm.Win32.Sytro.j-902b994bc863cce13648f4dc9ae2c1fae5455bd78c2f935202b6a184fde213a9 2013-09-04 09:03:30 ....A 60814 Virusshare.00093/P2P-Worm.Win32.Sytro.j-93ada30661a40ee5f0dd9df0291413f97b66584131b3dcf5a68ddd0e1f94324a 2013-09-04 10:05:12 ....A 58848 Virusshare.00093/P2P-Worm.Win32.Sytro.j-94c3eba511ee5c468599fb4f08c102b56610904fab742538837a474cb955e6a5 2013-09-04 09:23:12 ....A 58793 Virusshare.00093/P2P-Worm.Win32.Sytro.j-a2a84fa9284f286a4b1267a32bc1a737fa623dcb8296dc39f5a74fc3fed4998e 2013-09-04 09:32:38 ....A 58732 Virusshare.00093/P2P-Worm.Win32.Sytro.j-a38780c620356679ed6573a67616b62c9ec4dd5ae4d829f2142675c4dacb8f95 2013-09-04 09:15:16 ....A 60456 Virusshare.00093/P2P-Worm.Win32.Sytro.j-b7db6e18a5a47b7e62f0af26e086178479ea9910c3f9231818ee65a83bb8eee1 2013-09-04 09:17:12 ....A 58633 Virusshare.00093/P2P-Worm.Win32.Sytro.j-ba97419c30d73874eed6fa7cba705351a0fa6c48d67b5cf1f1d79f9ccd8782ac 2013-09-04 09:27:38 ....A 58524 Virusshare.00093/P2P-Worm.Win32.Sytro.j-bdb843c78debf79c2d4fa79d26ab0cb26a70367986619a33724727e2abf720c5 2013-09-04 09:26:12 ....A 64318 Virusshare.00093/P2P-Worm.Win32.Sytro.j-c02561b7dab5ac3a9ac8283290e6173b076d0643835d91640579f85c73be4766 2013-09-04 08:56:54 ....A 57920 Virusshare.00093/P2P-Worm.Win32.Sytro.j-c3d22b51b55c5390a39c20ae5113259ce7a078f61cb3a3540834e4d8ad8104bb 2013-09-04 09:26:54 ....A 58089 Virusshare.00093/P2P-Worm.Win32.Sytro.j-c5d08145c1e835e6a312a867bf75e7f39a7fa240e61793958ad2c86f9cda6f50 2013-09-04 09:27:16 ....A 58205 Virusshare.00093/P2P-Worm.Win32.Sytro.j-c60bde7f6e3cdf7ae48126e53c8f7a062eef5fd9cc98627a401dda8771dfaaaa 2013-09-04 08:58:30 ....A 62727 Virusshare.00093/P2P-Worm.Win32.Sytro.j-c6f31bc167a1ebe3679c6bc9b70d18a2dde509cc9bfa83f45c03e4833c9f267e 2013-09-04 09:42:02 ....A 61468 Virusshare.00093/P2P-Worm.Win32.Sytro.j-c7506c082a269e212d5d39b6c99cd22e59a2ac0e5ec0c9973a39f2dbd06ce187 2013-09-04 10:03:46 ....A 61328 Virusshare.00093/P2P-Worm.Win32.Sytro.j-c7ac0a6100c907c8e9cdcd76d3b117491a3cefa2807c1a067493f2e4948c279e 2013-09-04 08:49:00 ....A 57545 Virusshare.00093/P2P-Worm.Win32.Sytro.j-c91cba06b4b98c0b8b1e9aee042eb96f3392344a0183dbc9159560d7c7e0c835 2013-09-04 09:39:36 ....A 60550 Virusshare.00093/P2P-Worm.Win32.Sytro.j-cd7c644208ccbdfcf90cf1e682935bec3d9a4d2fc0cc77861679590305f60e6d 2013-09-04 09:45:12 ....A 58320 Virusshare.00093/P2P-Worm.Win32.Sytro.j-d0cae46da4c6686c2492513360454426454d477d64751cc86c1fe03f09516d7a 2013-09-04 09:13:32 ....A 62230 Virusshare.00093/P2P-Worm.Win32.Sytro.j-d46b451e62dc260afc934d1e61f4f2c646e72966820617aba894caff5e260e2a 2013-09-04 09:53:02 ....A 59029 Virusshare.00093/P2P-Worm.Win32.Sytro.j-d839a5bbcbe1946612333c505823308ad379b696303c84607f7a58070c733129 2013-09-04 08:52:00 ....A 62551 Virusshare.00093/P2P-Worm.Win32.Sytro.j-e1d67c0e131bfdd3d34c7bf41a8151899a85892b3bbcb959ede8dee458028975 2013-09-04 09:22:34 ....A 57862 Virusshare.00093/P2P-Worm.Win32.Sytro.j-e49042592dffe0bc5656206ce1a4bcf78f3061081bfd1c154c3e41e793d0c077 2013-09-04 09:38:58 ....A 60191 Virusshare.00093/P2P-Worm.Win32.Sytro.j-e68e4fd34082c907e69ffc420c97eaed3b7580cc6db889e2aab510571fe5d84a 2013-09-04 08:55:32 ....A 61367 Virusshare.00093/P2P-Worm.Win32.Sytro.j-ebbe9a250355bf43f3569848b0af538d941485dbcfa3b79a084b5c6f15f4f966 2013-09-04 09:32:38 ....A 58420 Virusshare.00093/P2P-Worm.Win32.Sytro.j-edd1c5f41bcc6549e07735cb2ce27662aad7680a79f194eaf1292b547df9d190 2013-09-04 09:31:50 ....A 57889 Virusshare.00093/P2P-Worm.Win32.Sytro.j-ede471f4dbd14a7914e68441b3879f15f5d12f84aba0f101ef4aa5b7e63ce1e4 2013-09-04 09:31:34 ....A 57856 Virusshare.00093/P2P-Worm.Win32.Sytro.j-ee050743a891f38bf63be85c52350c102f4ee93467acefc58f0607286c166402 2013-09-04 09:33:32 ....A 57692 Virusshare.00093/P2P-Worm.Win32.Sytro.j-ee1300d222b14babce63066aec37d6cdcef839249427e46a990c3a5f30d8184a 2013-09-04 09:33:06 ....A 57975 Virusshare.00093/P2P-Worm.Win32.Sytro.j-ee218976d7fcd8ae28c0da6e999e20fae15f1cf3f25ed27d3d261a4baa2d7b08 2013-09-04 09:34:18 ....A 57923 Virusshare.00093/P2P-Worm.Win32.Sytro.j-ee4ad2ccb393b12232ffce9c211a3b87b53124eb0caace74d90eea8c1f7e118c 2013-09-04 09:48:06 ....A 57994 Virusshare.00093/P2P-Worm.Win32.Sytro.j-ee83e23338f3c2abb307a4c27786a76628ca346496281835a075614b8cb5a6ef 2013-09-04 09:15:24 ....A 59235 Virusshare.00093/P2P-Worm.Win32.Sytro.j-f478f45ed31eb53fed5bc6be20c8391d718956e2da3b2395ef2adba6f562030d 2013-09-04 09:49:00 ....A 59017 Virusshare.00093/P2P-Worm.Win32.Sytro.j-f82ed62190a10903070bf0b7bc11eff7b9f857058f5a0be3dbc62d8bbc5f763e 2013-09-04 09:51:32 ....A 58279 Virusshare.00093/P2P-Worm.Win32.Sytro.j-f846af48d36b1ac366e604a7946fc122b6a30b4dc0f30048924f7fd7b7167f81 2013-09-04 10:02:24 ....A 58516 Virusshare.00093/P2P-Worm.Win32.Sytro.j-f84a70dba09ccd506d7ed72967be62ca0271ee0ca0ca5ff90002c6875349a898 2013-09-04 10:02:06 ....A 130954 Virusshare.00093/P2P-Worm.Win32.Sytro.j-f853fd976c45b4db040b7841ee3207fb72f02565be97174025b322788dfbabc2 2013-09-04 09:08:52 ....A 59237 Virusshare.00093/P2P-Worm.Win32.Sytro.j-f8b26b258b04669a0dd64203778cc994c4f61dfddcb8e646ac5a151d56858b4c 2013-09-04 09:59:16 ....A 65220 Virusshare.00093/P2P-Worm.Win32.Sytro.j-f8cb3aa5c917621a0d45ac36505c60f1a2df6a64225ad17dc88b27eb892ef5b1 2013-09-04 10:05:08 ....A 59163 Virusshare.00093/P2P-Worm.Win32.Sytro.j-f91cc83b8a466c271a6aa33bc21990d7587767eddfa3321df3858b95e3e77278 2013-09-04 09:51:36 ....A 57910 Virusshare.00093/P2P-Worm.Win32.Sytro.j-f9221717b8968f382767dc745157f3f984dbdcb450fe93655667be7f5b4848df 2013-09-04 09:49:48 ....A 59206 Virusshare.00093/P2P-Worm.Win32.Sytro.j-f9513b19d6041630b4b895a23a5227cb8335c869c0ac07bf31c6c9cc6cb42794 2013-09-04 09:52:24 ....A 58911 Virusshare.00093/P2P-Worm.Win32.Sytro.j-f9bddeea1fd1bffc9e46595bd3f8f856e5b4608216040ecec0c703ec37b7f791 2013-09-04 09:57:50 ....A 58743 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fa1fed67a02e1566c3114839bbfa4600495c6f4b0966641818280bb101c078e3 2013-09-04 09:43:12 ....A 58920 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fb6640794f24cd3dd3b9e63b4aba0513b6a5a50963f51ecb31d78a6e20e088df 2013-09-04 10:02:06 ....A 58176 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fcfac596e4298a9b2de333ff3ed6285fbcc0c4f6ac6fde332127085bfb4510fc 2013-09-04 10:05:16 ....A 57737 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fd188068f7ad5cf84dd90b578dff4d8c5d7ce696225243e86302882afc4ab211 2013-09-04 09:57:52 ....A 61703 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fd86ec54275fb1993f8cb711e325936e29010b1647b62d932bd579c081be4408 2013-09-04 09:48:06 ....A 58504 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fdb1374158c103b219673eeca08edb6bd48501ad48c90d5f04d4f821148978dd 2013-09-04 09:49:02 ....A 61063 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fdc19adb868035a3c17aa6bf05cc792c1c382c267cc130ba7234f25ac47971ce 2013-09-04 09:57:06 ....A 58363 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fdc2367faaadb7c32dc4166f82018637886402c2ce70de074f584687b536a567 2013-09-04 09:57:08 ....A 58925 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fe165f95b6204f54642611a4ac78aeb06232be09d4f9fb2dd7a9c9889b870499 2013-09-04 10:01:54 ....A 59414 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fe286c02ccf8fd69636d5b26669aea411235174f89223c18a06aca718b2a12f0 2013-09-04 09:58:54 ....A 60758 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fea9227e32eb678a87cdb64187000ba5bcb6e81f29bc9dc7486260d734680c87 2013-09-04 09:52:00 ....A 58433 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fec1281c0531d463dd6a352702d319a053d8d62675ca59365f3f576725e1c9ff 2013-09-04 09:59:34 ....A 58293 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fed22171dd2e1afb1206bac2822815717344d8f7bb938053c10be998b5e81ecc 2013-09-04 10:02:12 ....A 58384 Virusshare.00093/P2P-Worm.Win32.Sytro.j-fedeadaf559761b451c6c5d239cec966afdc7d6a36d690a778e9b5ef24a1d245 2013-09-04 09:47:58 ....A 57254 Virusshare.00093/P2P-Worm.Win32.Sytro.j-ff1d8286331d076bb3ac8f3d7937a73d474019a9790023ed6e6ac49aa927de4f 2013-09-04 10:07:22 ....A 64085 Virusshare.00093/P2P-Worm.Win32.Sytro.j-ff2e3b48ad0b1bf2a6043c19398b9e38bf43753ca35a6773a6de8f9d9d2b791a 2013-09-04 09:13:00 ....A 198286 Virusshare.00093/P2P-Worm.Win32.Sytro.vhu-2a353a6573a81b3f27e54d24911d58362cc4ecf1261148b9a3af027333873c46 2013-09-04 09:49:08 ....A 196461 Virusshare.00093/P2P-Worm.Win32.Sytro.vhu-fe356e30777b7d5671350b112a83b21278522d776ec1f20af3c8565932ebe017 2013-09-04 09:19:44 ....A 102200 Virusshare.00093/P2P-Worm.Win32.Tanked.13-99644a7812c0544656d4693b45fd89c9ef01c1796600f5b2c7d87fcdd2c9d4d5 2013-09-04 09:54:00 ....A 229164 Virusshare.00093/P2P-Worm.Win32.VB.ul-2bffc022225382e8f4480b19cacaeb6e3afbad8adab8c549222449fa9e06cf02 2013-09-04 09:51:34 ....A 415232 Virusshare.00093/P2P-Worm.Win32.VB.ul-f8f91f1683b3f29b88199cf7a47461e2063d9a93b277082f2162d53a391a654d 2013-09-04 08:49:02 ....A 524288 Virusshare.00093/P2P-Worm.Win32.WBNA.a-ae2636ef68214c613c8a7e185cfaee3fb9a63452567a841cd2b5cc6da60093d8 2013-09-04 10:02:06 ....A 24064 Virusshare.00093/P2P-Worm.Win32.WBNA.cw-4e8f836c42286d5ba89509c7e4d23743a94d2bf39094d4d369c458bde2b40df8 2013-09-04 08:49:16 ....A 520192 Virusshare.00093/P2P-Worm.Win32.WBNA.dq-a328684fbf2ab095cc0f3d27503b9a9b149b00fa66ae04bad94f45850420f85c 2013-09-04 10:07:06 ....A 520192 Virusshare.00093/P2P-Worm.Win32.WBNA.dq-a3cebca424a9aebbabd33104a81bc48ff83d838bb14821a34cee193fc5b3bde2 2013-09-04 10:05:46 ....A 520192 Virusshare.00093/P2P-Worm.Win32.WBNA.dq-fced41a025a79772654d7f1210a5ffa5ab2e72d72f401d1bbcc638c9d2b88d4c 2013-09-04 08:56:32 ....A 622592 Virusshare.00093/P2P-Worm.Win32.WBNA.g-404d17ba2483d3ace26df860a49dd53aa042b05e30470262f77c5ba493958016 2013-09-04 10:06:00 ....A 28433 Virusshare.00093/P2P-Worm.Win32.WBNA.v-fdaf99e582738ffca84a0d4da29906ff3bb896a4fe76ffb9f055eec28012d4ad 2013-09-04 09:13:22 ....A 352057 Virusshare.00093/Packed.JS.XMLPack.f-737017df2f9a8d1a249ce82d49f3a41e8246f6ac99de171b3c2ab11213603560 2013-09-04 08:51:48 ....A 221373 Virusshare.00093/Packed.JS.XMLPack.hl-2acb64d3cf0aeec976e68bd3082b6af5b82e3d2f99827d2474ee483eedb5b3f0 2013-09-04 09:12:44 ....A 489781 Virusshare.00093/Packed.MSIL.MSILPack.a-24e675a7a3b39c491df3206dd4fb8f51702201c047125439b06debdff8c2b179 2013-09-04 09:37:10 ....A 95411 Virusshare.00093/Packed.MSIL.MSILPack.a-85f5812b328e237f40a23528ad4ae80e8f9445660227633fca9fbfe243020237 2013-09-04 09:13:10 ....A 518486 Virusshare.00093/Packed.Multi.MultiPacked.gen-010474a520a9b8ae05688543ae4d6638fd52c1ee55bf53c82b0be4b1c6a3c0c7 2013-09-04 09:45:26 ....A 654848 Virusshare.00093/Packed.Multi.MultiPacked.gen-035fbe0de5281769ca91cbafa2de9d129161988b1ea19cf808031767f0312bce 2013-09-04 09:47:50 ....A 89718 Virusshare.00093/Packed.Multi.MultiPacked.gen-45359d53354b13940bd1c31da003d7de0127724e3966cf56a34ac78caddbd1d2 2013-09-04 09:04:14 ....A 1367148 Virusshare.00093/Packed.Multi.MultiPacked.gen-5351752d0b86f40fad161f20ff15c4f383535de9e5e3a5264233587f79822311 2013-09-04 09:10:00 ....A 1573040 Virusshare.00093/Packed.Multi.MultiPacked.gen-578b62616c8d5b7c794ff6f4039f17384d07ca42d5f394f032d74027069cc87c 2013-09-04 09:26:12 ....A 56958 Virusshare.00093/Packed.Multi.MultiPacked.gen-679a1f0811859937cd91a79a7b35b2bc0e512c9d8a6c07097bb4ca7e9c4e14de 2013-09-04 09:48:00 ....A 68096 Virusshare.00093/Packed.Multi.MultiPacked.gen-6c2a2b540634ca6f3da533ffc3b652e7236c97a94b3fb162b054a16c750e1be7 2013-09-04 08:46:40 ....A 568457 Virusshare.00093/Packed.Multi.MultiPacked.gen-ad833a275ff463ad24bf7b206cd23fd8f25cfc7aac507fc4f4d3cb6bf5edad9d 2013-09-04 08:53:58 ....A 729695 Virusshare.00093/Packed.Multi.MultiPacked.gen-e8dc90883c0efd34730248f91c76cf216309a99aba19d65548aac646eab2f899 2013-09-04 09:23:48 ....A 502235 Virusshare.00093/Packed.Multi.MultiPacked.gen-f796a171b5891af7f3f3bde87d9a3268ba82af198622c36668f88435ce86fbb5 2013-09-04 09:44:56 ....A 651894 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-0019851633d383929700948da61a2559efb5157f928ba9dd79a407afaf6c6100 2013-09-04 08:51:28 ....A 150940 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-29e37e7f9d4f2148cdecde3a9018169558a8f95a786ffeedaf5e43e88b2eb1fd 2013-09-04 08:44:16 ....A 346782 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-324b64b2ed57b10b5cdabe301c9c1fc307bfb44f5352499627b5d615d9f3843d 2013-09-04 09:54:02 ....A 525312 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-33b91c9e3da66f16491b72f2efe84f1f7e69f112959c5a2697b69035e920fa0c 2013-09-04 09:04:04 ....A 83196 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-3f4f416cb62b0e0c866e55217bd8bd01ff52de1fb3baa188abf0a549f66785ad 2013-09-04 09:12:48 ....A 105472 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-65d3e9b1b4b3042d2bc4c5623735db52355419d6f6c6306d9ccf3923cdab6a2c 2013-09-04 08:56:58 ....A 115772 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-80a47f9b584636899fc16cb85ef7f4d8550fa303cdd214ccb2039f36d64016d0 2013-09-04 09:58:26 ....A 2560 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-80a50b624a79922095d369b27abfd9e15afd3c45377e9c1f4d43f355f51cb7ac 2013-09-04 09:37:40 ....A 243200 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-84b982291b10f336073a491f3bf0022b04515f5ae04a66f3d8aa84e35ab5e30b 2013-09-04 09:37:56 ....A 22528 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-851ac288c72496e53fee0a54e1a5b078cd597453cba492c9038246c48e4079b8 2013-09-04 09:42:42 ....A 19456 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-871479e5d717a7a10e77eda227369d14f6170b22cde0b99fc0454f84cd6b4089 2013-09-04 09:10:44 ....A 111104 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-89af9e78d7c450ed91536a7409b387413d5bd3d2b0fe2a3e602b615e2d696829 2013-09-04 09:51:50 ....A 10489505 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-935bd10c77f2b69f245a8927c11bc6f78b9ae51c254960f9802bbeb35b5f65f2 2013-09-04 09:13:54 ....A 92160 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-9594bcd80ebfaf0f89d615c27e94395a07db03cfd4cb0fae06a7ef49a18023a1 2013-09-04 08:49:56 ....A 88576 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-9a1de140a81642bc7650b8c583581a473f59ccf8515c6de1e6601595c96b2a31 2013-09-04 09:24:12 ....A 299008 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-9e399762545242a17f8a40f3d4db59aaf92187a809d5ad4c18629d72aae4ecbc 2013-09-04 09:11:14 ....A 1071174 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-a85f3a13889e739bd07477376cc05beb7a09d7bde246a426fbc889902e20a23d 2013-09-04 08:54:58 ....A 98304 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-df97cac93da6cf3d52e1f5995513b53ab06ba6ec53f6cde506e13ba40131b794 2013-09-04 09:36:18 ....A 84127 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-edd6e4d224b2461dbcd806180038042b7a11ec51620fce839222477c3790b872 2013-09-04 08:52:40 ....A 1578 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-fb165bcee70c5cd8336925192b56fb68369af724fc1b8f93d81b73e8aa70c069 2013-09-04 09:06:00 ....A 55390 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-fed17d1fe945e32c21b429f4533dc49d1af1a064109389faf00fb5f9e3c02eb1 2013-09-04 09:48:52 ....A 3002910 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-ff42c945da9ced5b137585a914b4ce71c0779fcdb5bc07eefd5058a28a389151 2013-09-04 10:05:18 ....A 5246626 Virusshare.00093/Packed.Multi.SuspiciousPacker.gen-ff9e57fec2cc330bd4a855d032a9611b757d1548234dd266a5ec06bda6c31812 2013-09-04 08:50:12 ....A 14848 Virusshare.00093/Packed.Win32.Agent.b-4bcd8f37297b0fe3ca5a80c0e1aa07f770a22e8908793cebd1e7628d92020b75 2013-09-04 09:56:38 ....A 1344233 Virusshare.00093/Packed.Win32.Agent.c-88283bfc9fe48c0fa0b46a3e6370b9ce049317e7660b185da702188a467daae5 2013-09-04 09:34:18 ....A 149504 Virusshare.00093/Packed.Win32.Agent.d-470f9ce1d4df72574de51a70442f116cfc4475a139470b3dec541f3e708bda1e 2013-09-04 09:23:52 ....A 61440 Virusshare.00093/Packed.Win32.Agent.d-e3b96bf9d58b65d6baaaa129e2bf647376d49d95910c5f71a44db80cc56315c5 2013-09-04 08:47:32 ....A 149504 Virusshare.00093/Packed.Win32.Agent.d-ecfb0086574bf8d909a9292d2eeeec4bda66793e0860e51537958c11e35b01d4 2013-09-04 09:12:12 ....A 2339439 Virusshare.00093/Packed.Win32.Agent.g-2a0b2321346d6d1dd836435b2007c6c59de96e2508400e8c21332e7bd73a3556 2013-09-04 09:20:24 ....A 1135104 Virusshare.00093/Packed.Win32.Agent.g-3e94ca74a6f7d36fc7d75f04dde0427eff0b13400091693d38b301c9040771c3 2013-09-04 08:59:52 ....A 1491456 Virusshare.00093/Packed.Win32.Agent.g-89e70b616204c4da62fe59493f26223df3437e609f821d9b3a05db71e13b0cf3 2013-09-04 09:55:16 ....A 1018477 Virusshare.00093/Packed.Win32.Agent.g-eee2acae3dd71b6d311dacd7dc3599a111a70c9ac774f6d33d35c4b9e4816840 2013-09-04 09:49:16 ....A 1491456 Virusshare.00093/Packed.Win32.Agent.g-f976b25c719535fd82ea1fcef325435c64b44b57ca91396d74b1d133c39e31d8 2013-09-04 08:51:04 ....A 1147830 Virusshare.00093/Packed.Win32.Black.a-03924a036a9dc9e7668a0cd97e3e831797af0d549017f872ee71b58741832b6e 2013-09-04 08:50:16 ....A 806128 Virusshare.00093/Packed.Win32.Black.a-0f0fdf6c7dfe039d972521d4435f1fd6632a8febbdc8f581c20d9398e85b6323 2013-09-04 09:09:54 ....A 1889431 Virusshare.00093/Packed.Win32.Black.a-128eb5aae2462ac7eaa875e0ac23b28be54c91b124cd64b07e00284c4d6907c0 2013-09-04 09:41:02 ....A 665600 Virusshare.00093/Packed.Win32.Black.a-192582a9f9bdb387de6952cee0539a4575c722302536d4e722498525b5f43f82 2013-09-04 09:50:10 ....A 1452615 Virusshare.00093/Packed.Win32.Black.a-1d51c8450a86b53ad1068bfeec11be03036771e53e4034ea374bacd18a56f10c 2013-09-04 09:59:10 ....A 1177718 Virusshare.00093/Packed.Win32.Black.a-233546a87e0d71af034ae3a26c47dc058905c19fcf43ca32c786a01b2262b3d8 2013-09-04 09:51:58 ....A 4442624 Virusshare.00093/Packed.Win32.Black.a-23a401504f67e76a4bf0c61672924892aaf3d0f0bb39cf9a7f6eb9b5c9cdef04 2013-09-04 09:37:30 ....A 991232 Virusshare.00093/Packed.Win32.Black.a-23b4fb1e453dbb89d690d1f44ce95738ec7dfa8c897b18dc195325833c095a48 2013-09-04 08:46:32 ....A 244627 Virusshare.00093/Packed.Win32.Black.a-246b8a5ca3a0056feda69f0076a07d71e9546d1b500a1b63f4196d110a0b5322 2013-09-04 08:45:56 ....A 1726464 Virusshare.00093/Packed.Win32.Black.a-256c07444e6b8f3b9f2de49b36a498af87ae29a78ede7885894c84db2637819c 2013-09-04 09:28:52 ....A 1948895 Virusshare.00093/Packed.Win32.Black.a-2607a4d6732c1bd4c27cbe183e2c519a2029f0383764c5fbdb02378b1087c8a0 2013-09-04 08:53:42 ....A 696320 Virusshare.00093/Packed.Win32.Black.a-2684278768a71bb4062c77c018451ee0387aefa96576e40d62bc2899823d3540 2013-09-04 09:11:10 ....A 1805312 Virusshare.00093/Packed.Win32.Black.a-2aa053ac5259eced054f9ab92b1005773e62b7e2f62574940cf3a86094ce0d5a 2013-09-04 09:29:52 ....A 5846961 Virusshare.00093/Packed.Win32.Black.a-2b73cc141553ebc3f1419724bd86a5d06f2865362a2bdca8c86f9ac38d6ea855 2013-09-04 09:25:06 ....A 865022 Virusshare.00093/Packed.Win32.Black.a-2e0be18fbe4b5cfdab02efc7b29be9bbbf769fa860f8b684932490f8f0f3ffaf 2013-09-04 10:07:36 ....A 4489216 Virusshare.00093/Packed.Win32.Black.a-2e3bfd748377f51e6aece6dfbdec7cfb597d96d3259f1dfbed3c7993ef7865ad 2013-09-04 09:23:48 ....A 1245202 Virusshare.00093/Packed.Win32.Black.a-34f99439aed52b27eb608ac0490cbcc7085d5253edffa1ad6cb559cd0897f685 2013-09-04 09:16:02 ....A 2373369 Virusshare.00093/Packed.Win32.Black.a-37703f13f8412713345b5623a9f34424fca800f90280461c534a5e5217adc682 2013-09-04 09:56:02 ....A 777709 Virusshare.00093/Packed.Win32.Black.a-38dfd225765314cd691fe1076f01f3a9c5458554be0d1e55638d6b5cd4a9e114 2013-09-04 09:39:56 ....A 1388007 Virusshare.00093/Packed.Win32.Black.a-3d58d9c3547c7cbcdacc26c06440251fa4cd1121a488e565297bbe8c4242fff8 2013-09-04 09:42:30 ....A 553531 Virusshare.00093/Packed.Win32.Black.a-40c3f20450630f2a256db273a689265dfcb896492b6e200493d10ec7dfddb2c8 2013-09-04 09:52:54 ....A 1426228 Virusshare.00093/Packed.Win32.Black.a-435966384e271dcf3857243bfa5976e8a0a0ba3145bb41217ebcf71b52ddfdd1 2013-09-04 08:49:48 ....A 3856384 Virusshare.00093/Packed.Win32.Black.a-4443ce18317dcbceb3845cc0e118d3c9f5090edc5972d99dd9a373ad523bf578 2013-09-04 09:38:22 ....A 3090944 Virusshare.00093/Packed.Win32.Black.a-44c925d32e0e0c4cc0f977bec733453f186b22f9f17ac8e6caf1637b1a00a03a 2013-09-04 08:42:00 ....A 1219086 Virusshare.00093/Packed.Win32.Black.a-4772160300db1c86ac61e09bf713367629d1053e4c06c3f5c640bae8f3a87b19 2013-09-04 09:53:40 ....A 2510916 Virusshare.00093/Packed.Win32.Black.a-482db39515e1926f371d4807221bdbfd2cb1365bd62477ba323cfe8aad3f7a65 2013-09-04 09:04:02 ....A 2447625 Virusshare.00093/Packed.Win32.Black.a-49f6615b6f010568ae9968501d21d6cf39a4936429c5ec484661a1e53b5bfa8d 2013-09-04 09:04:50 ....A 2031997 Virusshare.00093/Packed.Win32.Black.a-538436262c86bd9939c7ed9769eebf3cf0fc05d872c4bca4638c8d0665ddfcf3 2013-09-04 08:53:30 ....A 653824 Virusshare.00093/Packed.Win32.Black.a-540e88ed013f94afb5b50dd6d1dec46e317065f8b29b91117e7220ea701047ed 2013-09-04 09:17:34 ....A 1385067 Virusshare.00093/Packed.Win32.Black.a-5437e74d442686d4f6c37464eaeb8dd8013ba557e2798c61de5eac2c83da1fd6 2013-09-04 09:41:58 ....A 1220181 Virusshare.00093/Packed.Win32.Black.a-5d418e78dc4a102c59cd256d3d48389585cbc8ca0deb2e2f6b944f5321835653 2013-09-04 08:56:20 ....A 3059041 Virusshare.00093/Packed.Win32.Black.a-606ebc2883421408aceeb8eb3403eaf5ccfcfd70615b8314509bfbfc0d18e551 2013-09-04 09:49:22 ....A 462860 Virusshare.00093/Packed.Win32.Black.a-6267354d98bafe8ebf9842dcc4515d36c212fa15e94bb0f9273edafa3aa96d1d 2013-09-04 08:50:22 ....A 1341444 Virusshare.00093/Packed.Win32.Black.a-63e70df952c8d66d0d5e1a3624e102f266d624d164acafd7686b78429cf4edfa 2013-09-04 09:33:14 ....A 773633 Virusshare.00093/Packed.Win32.Black.a-63fc64503df36231b47f8e85b09d949cf25d7962ae1d319593e6b9a731a53a82 2013-09-04 09:47:40 ....A 1538048 Virusshare.00093/Packed.Win32.Black.a-647a2c0a59d4faec08ace5ac88bace394563aa03aa56abbcc8c5d051cdf1e87d 2013-09-04 09:44:12 ....A 1708544 Virusshare.00093/Packed.Win32.Black.a-75b2d70bd13a296dfd04660f18407980b59a4e62e8a3e35ae0c120a384d73cae 2013-09-04 08:56:48 ....A 1920606 Virusshare.00093/Packed.Win32.Black.a-791f6194b14550395961e89fb712b406976ce0db6c024ab59d1b54fdb267c400 2013-09-04 09:44:12 ....A 1538127 Virusshare.00093/Packed.Win32.Black.a-7adc506d59df873f10f3fb0eca9e9bd84f4e4a1133df4fc8d73cc16b3e0df4fd 2013-09-04 09:49:00 ....A 803066 Virusshare.00093/Packed.Win32.Black.a-7ae8463fc594b6cc80fda00278b9dc5c293fdb0cbbcb64945311b7073295f44d 2013-09-04 09:51:22 ....A 5041956 Virusshare.00093/Packed.Win32.Black.a-7d1b8de409d3e9b7b8393a152ab6ab574f5201c2cbbcba061dc78a5f6a29d135 2013-09-04 08:47:18 ....A 1923454 Virusshare.00093/Packed.Win32.Black.a-7d48e9ebab915faf4e7b36b97bf734f7a73fd6577adfd77b5c708ec245e305ba 2013-09-04 09:51:02 ....A 2049455 Virusshare.00093/Packed.Win32.Black.a-833cb4cb6ee2b2740384a432133d0157926b146f6f69a25b43a1fbf81bf44add 2013-09-04 09:17:08 ....A 1213513 Virusshare.00093/Packed.Win32.Black.a-8352ff57ee18ec70efc1fd9aeffa846eca53e5b0b9601a6fda3fff5fd526dc27 2013-09-04 09:50:26 ....A 1700864 Virusshare.00093/Packed.Win32.Black.a-84ba4fbb61167a2fc27df82362bb02c1c5f28ac5de0d463da87c7ac1fd09a81c 2013-09-04 09:49:36 ....A 1196845 Virusshare.00093/Packed.Win32.Black.a-86067543626ad3d6935610b0c6764f5ef0ccfef5fad4d77a2d62111f14fa20ef 2013-09-04 09:48:28 ....A 924160 Virusshare.00093/Packed.Win32.Black.a-8834cca40d12c9cc5828722ad590acc983c378119241bb28a41d7daaaeb58dc5 2013-09-04 09:45:32 ....A 458516 Virusshare.00093/Packed.Win32.Black.a-8864f669b4e0f82d2275bdb9361da62c4a44128833f5baf1048f1c5cb2c73974 2013-09-04 09:30:32 ....A 2794496 Virusshare.00093/Packed.Win32.Black.a-8978af93e8dd0ffbffe14f2f2b9a2dae5c19e6a487b1f216cbf1ca968ae6a8a6 2013-09-04 09:55:40 ....A 1333395 Virusshare.00093/Packed.Win32.Black.a-8b3de8e472887227810be9b5ad0aece22042beb34b5037fdb44d8c5ba6f31b13 2013-09-04 09:37:02 ....A 1288706 Virusshare.00093/Packed.Win32.Black.a-8c96438c5c7d34417e8b8face60018d07aa8f2744dc6d47c8826aa7de7d48b13 2013-09-04 08:56:18 ....A 1304064 Virusshare.00093/Packed.Win32.Black.a-92e41c88829f5d6db1c02de4a64c4ba72142cf96190142d50cd6266c2ed42639 2013-09-04 08:44:20 ....A 1852517 Virusshare.00093/Packed.Win32.Black.a-94d8ede340074ec0ef0fc281a54bc609ddf8a32f17c771602bf714b76033e32d 2013-09-04 08:58:48 ....A 1249933 Virusshare.00093/Packed.Win32.Black.a-95f56c3eeec5eeb9ee615a709750e75ec98939bb425b899acbcd40ee01d6e00c 2013-09-04 09:28:40 ....A 2136064 Virusshare.00093/Packed.Win32.Black.a-96c034daabc96cdcce9d0657ce5b5dab65b0f9b416e363482807b5f4dda1d17e 2013-09-04 09:24:18 ....A 1612800 Virusshare.00093/Packed.Win32.Black.a-98eee3b3b67d600853a1e21d33fd82d23e058ba09167a67bc239fe6aeb8b364b 2013-09-04 08:55:30 ....A 767488 Virusshare.00093/Packed.Win32.Black.a-9e740c4fbcdc2de9c467984a4691463a22477cda3d38f5080bcbad1701632f9c 2013-09-04 09:03:18 ....A 3037184 Virusshare.00093/Packed.Win32.Black.a-a09b6eeafc16988f298a314522887790f6569ec7326fafa101382bdf77f3ecb3 2013-09-04 08:50:32 ....A 1176708 Virusshare.00093/Packed.Win32.Black.a-a10063e8ec27f8c6f833596b087258df7fcf175332247269fb975b501196b564 2013-09-04 09:28:36 ....A 2621525 Virusshare.00093/Packed.Win32.Black.a-a512adc25ace43d193e6fb6fa3ea6e27800c137f29fc8a0cc5cb91bb7d6ba36f 2013-09-04 09:08:42 ....A 2449534 Virusshare.00093/Packed.Win32.Black.a-a583140ef5551de33f30b32d9b20a27738e69096d0c8bafddf103128b47ed904 2013-09-04 10:01:08 ....A 1542951 Virusshare.00093/Packed.Win32.Black.a-a7617cf3d8f74995081402be439ec5e4d8c77f52a3d0423322de401179a13ce8 2013-09-04 08:53:44 ....A 20971182 Virusshare.00093/Packed.Win32.Black.a-adfd00d97f015cd368597f56923aa4050b8d93a06b9e03319b06dd8ef12dfc3a 2013-09-04 08:41:00 ....A 348006 Virusshare.00093/Packed.Win32.Black.a-b05346f6131c6ab56bd863fc9b10540d367275493fdb952c42411fabcbbd5af4 2013-09-04 09:16:30 ....A 1231379 Virusshare.00093/Packed.Win32.Black.a-b28413d8e26a8ba82ffdff932dcb6c04babbf69b157f8e07765f6a22de4d76e7 2013-09-04 09:50:04 ....A 1912320 Virusshare.00093/Packed.Win32.Black.a-b73dc5609997a5810e8b0db504d2601d4c0e67bcfcb0e681be206ec4533008b7 2013-09-04 09:27:40 ....A 7263032 Virusshare.00093/Packed.Win32.Black.a-b8fded70524881ea2d7e6fc7a439bda32c8f8b0a6be91ff67ca37e15dcc081bd 2013-09-04 09:16:14 ....A 1928861 Virusshare.00093/Packed.Win32.Black.a-c72b401ebc23f4edf26404112db302991cce39973a0442c9968199f2efb9a1e8 2013-09-04 09:28:50 ....A 673583 Virusshare.00093/Packed.Win32.Black.a-c9319f81dee3a64c22011e32fb2f57a150c8f1c301b893719bf66e651c8b5bda 2013-09-04 09:40:40 ....A 1408431 Virusshare.00093/Packed.Win32.Black.a-d3ab09ac612f59bcb03b936adad4528335bcd47b56aadc1ce17aa48af27033d5 2013-09-04 09:34:38 ....A 1234705 Virusshare.00093/Packed.Win32.Black.a-d4808aa14fd317c068f83407b1cd2c9eb774c3f374ed805bb87ca9de75560bd1 2013-09-04 09:28:00 ....A 1214036 Virusshare.00093/Packed.Win32.Black.a-d547f4ed09ed9106e62fbe59ad03478e31ff373b0142230db8e0694ed71405c8 2013-09-04 09:28:00 ....A 799401 Virusshare.00093/Packed.Win32.Black.a-dd07359863d3609790ee508e3c2c0e2940863238996510976b3f74559efc1041 2013-09-04 10:02:02 ....A 856576 Virusshare.00093/Packed.Win32.Black.a-e04f9ce8a2c57e843870c7fab675d68ced6c12b6d309779f50e926eaee727ca4 2013-09-04 09:16:20 ....A 1212040 Virusshare.00093/Packed.Win32.Black.a-e24f8bfa97457f0be963b09d3f0f8c7d8ab18e6db8e4c6eeca90546883edf067 2013-09-04 09:30:16 ....A 2731520 Virusshare.00093/Packed.Win32.Black.a-e6e2afcf39654f85edcebe409f122755fdf8cd4f4e87e2f2a57cd8f74aa4af96 2013-09-04 09:35:14 ....A 1218653 Virusshare.00093/Packed.Win32.Black.a-edc8e8575feb360bdc7a6e2919c4e9a0f1f82ca6765f1fb5932a687633e5dda3 2013-09-04 09:36:50 ....A 1565184 Virusshare.00093/Packed.Win32.Black.a-ee02934d6391b96bcc3136ee6f88550869dab063548850f8633381cdb8e39181 2013-09-04 09:34:20 ....A 82389 Virusshare.00093/Packed.Win32.Black.a-ee1d5392ab6ec1d367994b0bb8691c0f24e2612301cc43825fbbcc63d3363640 2013-09-04 10:07:26 ....A 1712128 Virusshare.00093/Packed.Win32.Black.a-f78dc734f6a85cb62698e21b29953c68778183e3143ef95e01f620a0c9f86f66 2013-09-04 10:00:08 ....A 1221936 Virusshare.00093/Packed.Win32.Black.a-f8233110ca671152b31c6279952444e27dd7bbec540862c4b01f13a54c2925ac 2013-09-04 10:07:00 ....A 689664 Virusshare.00093/Packed.Win32.Black.a-f85217182ad1689aa7ce33ffbb2c211c11237bea23ec4f8107885e61fa477ca3 2013-09-04 10:05:50 ....A 1214464 Virusshare.00093/Packed.Win32.Black.a-f8c41b60ef3499969e07c3623a99f0caf3fa1be9b2b21a96f3f9c85e72ab962d 2013-09-04 09:33:18 ....A 2442752 Virusshare.00093/Packed.Win32.Black.a-f91a3a76b65117c1d5f0f7eb910f569891b2741c319553668a14968bbeddf121 2013-09-04 09:47:52 ....A 768539 Virusshare.00093/Packed.Win32.Black.a-f9b2d0e014378b69f71a6fdc4d44eb1849e8530a4f556d1316f5511cf5d0ebd1 2013-09-04 10:03:08 ....A 1214464 Virusshare.00093/Packed.Win32.Black.a-f9c38624e0b5bb4036231ec11ef9406b0a0b670982648eb3cf2f4db3a2debfd7 2013-09-04 09:48:32 ....A 3875740 Virusshare.00093/Packed.Win32.Black.a-f9d46c99afb4682cbf781f8eccfecc8777ff6ebb2965b37c074b055e5f7d8c29 2013-09-04 09:59:10 ....A 287902 Virusshare.00093/Packed.Win32.Black.a-fa13d09bd2e1ad068e345f0f872625e8ae8d56572e51be794675b0785034eb1c 2013-09-04 09:32:34 ....A 1716736 Virusshare.00093/Packed.Win32.Black.a-faa3042367e7d0d05f8f9709f86746a3e960373ac5d56bdfb3441fec068bc996 2013-09-04 09:58:22 ....A 380928 Virusshare.00093/Packed.Win32.Black.a-fbd5d1d5e148f9dca256dd00e5633e35079fdfe0232c3350929d79c0aa8c2db2 2013-09-04 09:54:52 ....A 5056512 Virusshare.00093/Packed.Win32.Black.a-fc94eeb5814f3bb078d1979c2a0b9558068eda5b5952016a11e97407090e6ca9 2013-09-04 09:07:52 ....A 1295362 Virusshare.00093/Packed.Win32.Black.a-fd85e06f7665cdea6aadb8be518a436cff633f347d07518882a9cdba58a6c954 2013-09-04 09:46:52 ....A 2802106 Virusshare.00093/Packed.Win32.Black.a-fdb207da83b9cb1877adc806af7791bf9065aa793faa3d3c6caa9f0243a535f8 2013-09-04 09:22:50 ....A 1462710 Virusshare.00093/Packed.Win32.Black.a-ff3509450516c17225fa1df223d1bab91873ab5ab3c12d68411a624b1792cced 2013-09-04 09:47:50 ....A 854528 Virusshare.00093/Packed.Win32.Black.a-ff483451b9de055ad6a8dbe375736227fa5e62864cc6cce5552bea6815ad070c 2013-09-04 09:40:06 ....A 1499648 Virusshare.00093/Packed.Win32.Black.a-ff81eb0029134a739d1f590eefe73e96b0565053dc71cc5fa4cb9b22d64e2edb 2013-09-04 09:46:46 ....A 397879 Virusshare.00093/Packed.Win32.Black.d-0033eb7a2d6200de0c5abf3a74afc7f12b91f776f6d1c2bb02a675b8365a64b9 2013-09-04 09:46:36 ....A 650384 Virusshare.00093/Packed.Win32.Black.d-004cf48354d6b66001b2a4d816f75b8dde3494d227887df0b637314dc4bad71c 2013-09-04 09:47:44 ....A 1177137 Virusshare.00093/Packed.Win32.Black.d-0115f21b00619191a99ba5363c476ba066992a57650e310e3ef51e330feb85fa 2013-09-04 09:45:32 ....A 545500 Virusshare.00093/Packed.Win32.Black.d-02254956849567b203353ca676301a997d2ed36598b8a2dd0d1a3786177fcf71 2013-09-04 09:59:24 ....A 725504 Virusshare.00093/Packed.Win32.Black.d-04079fa26c31eb54317bb979962a101211ced8a6509c85f712b86cd89c62ec33 2013-09-04 09:50:34 ....A 2743748 Virusshare.00093/Packed.Win32.Black.d-0445907e0b9a7f4c98bbeb89841b9b76f5b98b7318bff0845c3c24086f84f02d 2013-09-04 09:38:20 ....A 427008 Virusshare.00093/Packed.Win32.Black.d-051a570eb1315de041448a2288014439ae1b82485336f8e8dd73f492c17f232b 2013-09-04 08:45:54 ....A 1747968 Virusshare.00093/Packed.Win32.Black.d-0d6e491992470644ce8e3c7111a3778fd52ca138f61bf6d5e4ce7dc6e859fe09 2013-09-04 09:25:20 ....A 608768 Virusshare.00093/Packed.Win32.Black.d-145c051064a8f2bbf85d93f801ecc9ff8ca3b344ad6a9dd05f5a48cb4f97f28d 2013-09-04 09:43:02 ....A 676864 Virusshare.00093/Packed.Win32.Black.d-17c0ab198cb535a8b5d127d43a61038213fc4f54202d2494ea0d48e85946e929 2013-09-04 08:42:30 ....A 901164 Virusshare.00093/Packed.Win32.Black.d-1af54a9f14cfebefab597abfee8a409c94c70b90bae487928e0d72a5031eea0a 2013-09-04 09:07:30 ....A 811188 Virusshare.00093/Packed.Win32.Black.d-1f3df2932dc5e75cedc8234b28e7fdd01aaaa9d83ebc90c31eed69989c8cb1bc 2013-09-04 09:09:16 ....A 3842738 Virusshare.00093/Packed.Win32.Black.d-1ff73f93b3d268f5a5858e476bdf7a425f85f659a2cb4eb2105229e39af40ed9 2013-09-04 09:09:40 ....A 841002 Virusshare.00093/Packed.Win32.Black.d-240a38d3d1bd638b09801d577acd41d3b89b74c02761d299c693faa70a1698a7 2013-09-04 09:04:54 ....A 872448 Virusshare.00093/Packed.Win32.Black.d-2d88baabd69069a9520af432e6d94bcbe38f0d97df84a676213131681e2587c5 2013-09-04 09:15:48 ....A 642560 Virusshare.00093/Packed.Win32.Black.d-321f3715e2adefb48f14a9302376b23d7996a2bc447a3d575086ba5383acd5b7 2013-09-04 10:00:00 ....A 601600 Virusshare.00093/Packed.Win32.Black.d-333476f59701393379bf3c0d303e8b6161c5c50d30b0eec048cb2465dad2b1c0 2013-09-04 09:43:36 ....A 668160 Virusshare.00093/Packed.Win32.Black.d-3385195dacd234efae2ea15fa78c5a8c5bed3b8d2c249ab7cf5cf057a14cb006 2013-09-04 09:51:24 ....A 647326 Virusshare.00093/Packed.Win32.Black.d-341ddee1937991f512e6e31022a663807e5534bfc71618d6b8a36d1d019feaf7 2013-09-04 09:35:36 ....A 235523 Virusshare.00093/Packed.Win32.Black.d-39b1e4ac9a96627813bcb15ba38cae80d3dc4e79ec4272935673c0c9ecc5042a 2013-09-04 09:40:26 ....A 232960 Virusshare.00093/Packed.Win32.Black.d-39d83bd7e672d6a3f928f4ed71a3c3677ea02e06b5f1656f9dc13e6732901e54 2013-09-04 10:06:16 ....A 219136 Virusshare.00093/Packed.Win32.Black.d-3c9f3a14c1d3366d5629730e983b74c9aeeafeb60e882a7c35634949115d9011 2013-09-04 09:13:40 ....A 1369600 Virusshare.00093/Packed.Win32.Black.d-3ebe4a2b8431e6f94c9108a30b88debd62296edf12bcf7f9669e2640f3d92701 2013-09-04 09:41:24 ....A 947293 Virusshare.00093/Packed.Win32.Black.d-4761a65a7521bb85a3dad1e49094ffe4b2b79c50f4fdc0ab81ce12b69bc9145e 2013-09-04 09:06:24 ....A 370824 Virusshare.00093/Packed.Win32.Black.d-4c89c8f3e091f9400800af2353ce7ca652b2193f461434666feee12fbe6ec5c8 2013-09-04 08:45:04 ....A 232960 Virusshare.00093/Packed.Win32.Black.d-4d55e4ee3866fc4b3d08ffb702b87b4af1001142394518a7ec7e91133a577580 2013-09-04 10:02:46 ....A 217600 Virusshare.00093/Packed.Win32.Black.d-50ab4e9dfca354c15220cee289f3390bae4bf68818611f4d36860a58e933ca62 2013-09-04 09:34:22 ....A 747520 Virusshare.00093/Packed.Win32.Black.d-50e179ca5eafe6c653272e753ac0b6eebb080aedfd10b447e834772b28abcc78 2013-09-04 09:30:24 ....A 674816 Virusshare.00093/Packed.Win32.Black.d-5249462bda906d8ed7f80e17381121e0e635d54f4fac99067e4c8599ce320dce 2013-09-04 09:37:54 ....A 852992 Virusshare.00093/Packed.Win32.Black.d-5361252755f4b38b72fea9476251cf29ae240beb3a6230377a16124d4d8c38b6 2013-09-04 09:09:20 ....A 532480 Virusshare.00093/Packed.Win32.Black.d-54c7d6d83ff35cb57c7994173d41c681ebe8ee0f4ea46fca69b65e904b63c50c 2013-09-04 09:20:50 ....A 1006846 Virusshare.00093/Packed.Win32.Black.d-5660998d9af3e49e3959a0d175415a42ff2cc10df9a516ad3ceb1f99e7559e54 2013-09-04 09:15:20 ....A 4134594 Virusshare.00093/Packed.Win32.Black.d-678f48920679fb285fc0dc24a467bb49c00a0d93a29d976050ad95296423c5d1 2013-09-04 09:24:00 ....A 971694 Virusshare.00093/Packed.Win32.Black.d-6c2a418127fec208914564e49de7e1348f3fde34b3ccd212075a4175bd591d5e 2013-09-04 09:46:22 ....A 1212179 Virusshare.00093/Packed.Win32.Black.d-704fe78657faf95e326d3022159340018397ef1fd0fbb2d000d62a6e01f1ec83 2013-09-04 09:43:16 ....A 969216 Virusshare.00093/Packed.Win32.Black.d-70af1584f7ecfb3c5798e69a80c3ac16bf1db3d86f1c804e2322c51ed983b1b8 2013-09-04 09:55:26 ....A 247296 Virusshare.00093/Packed.Win32.Black.d-7186ace73cbea080c5118c2d2fcedf4c2315f9af570c2f66f17441c3a4d42235 2013-09-04 09:16:10 ....A 1297766 Virusshare.00093/Packed.Win32.Black.d-72a4341bc6bcf5fafccea4ab25499d4ae0768a647be3c0b2f723de49a69091e1 2013-09-04 09:53:22 ....A 718848 Virusshare.00093/Packed.Win32.Black.d-72b1e7f91d5549f5caf5a01afbd2beeeaddf7f080163785da4443fb1bf96eb8e 2013-09-04 09:27:58 ....A 886272 Virusshare.00093/Packed.Win32.Black.d-7624baaceff61c7e9d072e34163e792d449331d7cfe9b41854c64ced1fa059e6 2013-09-04 09:51:44 ....A 237056 Virusshare.00093/Packed.Win32.Black.d-762fcbefd97c0eb44c1deb6eeb867dcb54f2db7611a494b55dd8b347a9c3760e 2013-09-04 09:01:14 ....A 517632 Virusshare.00093/Packed.Win32.Black.d-7c1122a5447a5fe2493cd9265a4711ea91c5afe1d78c6f8eba7d99311d125467 2013-09-04 09:49:14 ....A 664064 Virusshare.00093/Packed.Win32.Black.d-805621bfacb5342c4e7d19208ff0288ad91b67474304c72888435936167a66ee 2013-09-04 09:48:56 ....A 382464 Virusshare.00093/Packed.Win32.Black.d-80e173859638df447366b7b40690d70104f537296dfadf27dd95c4610bbc5a06 2013-09-04 10:02:50 ....A 706560 Virusshare.00093/Packed.Win32.Black.d-810cd2322bea974ccb33a7660dbc5b57c7fa4e30ef576f571e7eee7516e02d29 2013-09-04 09:45:58 ....A 247808 Virusshare.00093/Packed.Win32.Black.d-84f03faec280785822f5e3fbbd916c4d022d026fa120c47cf8349599eccecaa8 2013-09-04 09:59:04 ....A 854016 Virusshare.00093/Packed.Win32.Black.d-8540791846d0295b27fc984f07332bf077726090d098de1d5ac3802929639484 2013-09-04 09:40:34 ....A 521216 Virusshare.00093/Packed.Win32.Black.d-863b2acc2e31cf1cb3d622b55c088b20d3e425cb840abe6d482980054de83ad9 2013-09-04 09:50:22 ....A 850432 Virusshare.00093/Packed.Win32.Black.d-868c9f036f4bbb55dbb2810d98a80a3c24a3a48bf071cc51a00812da35990396 2013-09-04 09:43:28 ....A 562688 Virusshare.00093/Packed.Win32.Black.d-86a043bbafcc581861e15e3fa4d7daebfbdc7243d2c03d1d38f4057e848e2b99 2013-09-04 08:54:12 ....A 771072 Virusshare.00093/Packed.Win32.Black.d-86d1fc941f7d02cd95183f20d1103f538285a8247680218175c9c1ed8a6e5628 2013-09-04 09:50:46 ....A 633856 Virusshare.00093/Packed.Win32.Black.d-886642c35549c66a34ce552e1546a948f2de1af5eea2e564f15719d5983f095e 2013-09-04 09:40:40 ....A 646144 Virusshare.00093/Packed.Win32.Black.d-88af78b760c97359c38a151da34d9abac95144a5ab42ee9fb03d3b1e3cd91a23 2013-09-04 09:37:56 ....A 722059 Virusshare.00093/Packed.Win32.Black.d-8a235d7d3b1a54128ad89bfddf730c64fa96984b7d0c96a3126fa0ee3a641b4f 2013-09-04 10:07:16 ....A 637550 Virusshare.00093/Packed.Win32.Black.d-8a92391cebef9576aa6b44119313a7c17989d687c0f683235c4d04b5dc4c860c 2013-09-04 09:54:32 ....A 629248 Virusshare.00093/Packed.Win32.Black.d-8ad5db689327091315561821a1c30831ac4ed9a891729430aaeb0703af055b75 2013-09-04 09:48:54 ....A 841216 Virusshare.00093/Packed.Win32.Black.d-8c1d93163e70d9341efa0950a23d6aa44a0dabae53f0317463deb2b4a0ca3d31 2013-09-04 09:43:04 ....A 689664 Virusshare.00093/Packed.Win32.Black.d-8c56f805e15e6b250471f2784e9ad3f12f3dca10d9d5cc4c57884c9d94c50560 2013-09-04 09:57:00 ....A 614400 Virusshare.00093/Packed.Win32.Black.d-8c5852d82fbb980a9952fb1cffdf1dae5df8bd1d35ac67e743ee90e948937446 2013-09-04 09:48:28 ....A 1833733 Virusshare.00093/Packed.Win32.Black.d-8c81a1eefff9bcb92757903bce712e302500143ca158b77270b74ecb0e18e354 2013-09-04 09:40:42 ....A 523549 Virusshare.00093/Packed.Win32.Black.d-8cfa4a54166a204d455b19c9926fde42109629b974ffe638b75253ce5281f1f3 2013-09-04 09:43:34 ....A 692736 Virusshare.00093/Packed.Win32.Black.d-8dda5545a13a3a3e3fc5f91545ca60df9dc383d394f84f7a81068dcc20d9b2ef 2013-09-04 09:38:48 ....A 248832 Virusshare.00093/Packed.Win32.Black.d-923f8460d43fe1453aee51d75b8a913a64e017764c30eab1d1b6578c1e52f991 2013-09-04 09:16:00 ....A 2474227 Virusshare.00093/Packed.Win32.Black.d-93ad4f45377b2d1b939a8c838d440f238323fb45f2da86efd2b984475b686307 2013-09-04 09:16:38 ....A 316510 Virusshare.00093/Packed.Win32.Black.d-967cafdd8181129ce0bf11a3fe461bbac980aafa0312b0c2289afda4d1f5bd3b 2013-09-04 09:46:46 ....A 5496832 Virusshare.00093/Packed.Win32.Black.d-980aed20c212a515c300ca6f87b5a14b40bf1be386c2656e9e4afdde32a24615 2013-09-04 08:45:46 ....A 737740 Virusshare.00093/Packed.Win32.Black.d-98bf5a98d1d47d5560d38e4c0303a0bf811862570ae6d64f5b084b78ce2584c8 2013-09-04 09:39:58 ....A 219136 Virusshare.00093/Packed.Win32.Black.d-9dcc6656c1c6d30ec9e6976dbf617a3d89c63659ec40d206cc6572aa1de944ec 2013-09-04 09:15:48 ....A 792831 Virusshare.00093/Packed.Win32.Black.d-a779cb7c423ce62eb65e722d37ddd24d83af89a96851ecba1a2c40afe03d8c59 2013-09-04 08:49:48 ....A 358481 Virusshare.00093/Packed.Win32.Black.d-c7575a96ac2d1c0e7d5f30edf00626c7c4a8ec5339ffa1f175f4290bda0594ca 2013-09-04 09:03:26 ....A 182946 Virusshare.00093/Packed.Win32.Black.d-ce2f38aeaf0a67386b2ba327726d6894a19dc0eace5d852836914377dec828b6 2013-09-04 08:41:46 ....A 565606 Virusshare.00093/Packed.Win32.Black.d-d9ce27c5b63ae86013396d1d31e7ad96087594d1b03e7aa2f0c30eb340fa9964 2013-09-04 09:30:22 ....A 770560 Virusshare.00093/Packed.Win32.Black.d-e443fad12e87e10be93363a765ea7239e649e0c75d0590163641a8caeb4487bd 2013-09-04 09:25:12 ....A 1921946 Virusshare.00093/Packed.Win32.Black.d-e9cbd4a47eef69c128ff4b7da2bf78f77fbabab68a07b150d167d55cab7c3179 2013-09-04 09:34:22 ....A 185838 Virusshare.00093/Packed.Win32.Black.d-edb135e5310cd4bba6345001ea1782c29b82c71a806da3ae52333177dfc94082 2013-09-04 09:34:26 ....A 209919 Virusshare.00093/Packed.Win32.Black.d-edc2982203f99462a20e3d6103fb891d8fed190565eca20624356a45fe38f917 2013-09-04 09:31:58 ....A 684868 Virusshare.00093/Packed.Win32.Black.d-ee12f43c874ec5d3f666092967524a70ad6bb3e5335ff4fecbbb09c9cbb93855 2013-09-04 09:08:48 ....A 19627192 Virusshare.00093/Packed.Win32.Black.d-f18f57cc3a3006d4d16ee53085f5aa62392340c7ebf641494423640f8440c161 2013-09-04 09:35:42 ....A 619008 Virusshare.00093/Packed.Win32.Black.d-f33cce8ef22548cfd4bd04d08ca6cfb3b18732d4fa309340d35a901d495edd83 2013-09-04 09:57:04 ....A 226326 Virusshare.00093/Packed.Win32.Black.d-f86d21170289ff4c70d09fbe8fda8d18e1d58448b75b2bd0bd5bbc76337ae829 2013-09-04 10:07:16 ....A 1142987 Virusshare.00093/Packed.Win32.Black.d-fa47763645fa48e07dae5b548aa6db2494919f86b0111e611633e5d685ea7a79 2013-09-04 10:01:50 ....A 2536848 Virusshare.00093/Packed.Win32.Black.d-fa5d6f5b84ad543ab13481aa713a213d00be806cd277c6cba09df21afb9ff885 2013-09-04 09:01:32 ....A 418304 Virusshare.00093/Packed.Win32.Black.g-1bd4aa8f643b7a980d8fd6d83592124276e6d48cb09e9a4d0f87ded2054c1a69 2013-09-04 10:00:14 ....A 310366 Virusshare.00093/Packed.Win32.CPEX-based.b-f9489dc270fdb1d14ad135007a498be9ef64318f53454537c8934ab7ed141ded 2013-09-04 09:56:32 ....A 196608 Virusshare.00093/Packed.Win32.CPEX-based.c-23f77a47271b1e0fcbb12fc90d53db9982ef46478d1b589697005aef905e4c59 2013-09-04 09:21:52 ....A 781376 Virusshare.00093/Packed.Win32.CPEX-based.eq-90d7610ee701c57dceccf83addfe249c565483de3a751e94b736959a13f1a0b2 2013-09-04 09:37:34 ....A 45568 Virusshare.00093/Packed.Win32.CPEX-based.fh-e59d7c658db450ec3591bcae36a4b46340baef5012fa9c774d20aff2d4f953f4 2013-09-04 08:55:28 ....A 1630614 Virusshare.00093/Packed.Win32.CPEX-based.fy-016d4c199b0423d077b7d7cd7fccc428a64dba8322c02ae508580da59986d7b8 2013-09-04 09:30:34 ....A 106496 Virusshare.00093/Packed.Win32.CPEX-based.ga-953eafd1bc591721ab2952325f87e3d3e9b609b54a1aa076f896c1ecaf917c18 2013-09-04 09:49:02 ....A 39474 Virusshare.00093/Packed.Win32.CPEX-based.hl-f837f1756fb0cdeacc3883892fc252b23189844a964f98851aa89bc468974cdc 2013-09-04 08:41:00 ....A 352866 Virusshare.00093/Packed.Win32.CPEX-based.hq-017d9a75ab3c7c3ee6b1e9839051aa03dacad0eff4dbeed0247da685fd881838 2013-09-04 08:41:48 ....A 603363 Virusshare.00093/Packed.Win32.CPEX-based.hq-5541cc1828214d1f2a01a7d308ceaa7fd674254c4c66cf0d0b230593b90c58dd 2013-09-04 09:21:30 ....A 416481 Virusshare.00093/Packed.Win32.CPEX-based.hq-8f0e48e991086c30569e385bb3732ceb83037b9ee0c5489cd565f73b323acf12 2013-09-04 09:26:06 ....A 495366 Virusshare.00093/Packed.Win32.CPEX-based.hq-fbebabdf536a526830f775c018d81bc04bc1fc7cdd1223b5cb4a1842850f1fba 2013-09-04 08:51:46 ....A 212992 Virusshare.00093/Packed.Win32.CPEX-based.ht-34037c4d2b09dbc638a21110c30a7888a59915f49940a868249c93410f077535 2013-09-04 09:27:50 ....A 401418 Virusshare.00093/Packed.Win32.CPEX-based.ht-3f1bf18786a4a8b268a399adf0c92ec8ac8cd591320c9035fcf56ff4b16de12d 2013-09-04 08:58:50 ....A 126986 Virusshare.00093/Packed.Win32.CPEX-based.ht-65bc0bc7e38e897e993e3f2e7d464689efb087d626c677adf5407732e8b2fee5 2013-09-04 09:42:38 ....A 587162 Virusshare.00093/Packed.Win32.CPEX-based.ht-7616f53397b5928660d653d8802c728bea1d07bd20c6b3e6f92f7c2bf7d7fbab 2013-09-04 09:42:24 ....A 270629 Virusshare.00093/Packed.Win32.CPEX-based.ht-897a52dc9881abdeed1876b7c8e4170e0687edce594b4293b69af6c70b8d0e59 2013-09-04 09:52:46 ....A 331776 Virusshare.00093/Packed.Win32.CPEX-based.ht-8b8728fe6b4eda2c9b0a84c7ca4ecd24d6bf5e614d0b247c9f1960a18be604fc 2013-09-04 09:30:24 ....A 126986 Virusshare.00093/Packed.Win32.CPEX-based.ht-e86017fe32ea4b66d7d1730dccfc5721f1168a15d65ba5738bf807080de4e2c9 2013-09-04 08:45:36 ....A 253952 Virusshare.00093/Packed.Win32.CPEX-based.ht-fc775aaac49f710ce091639278a02606d18bb870cff241e5f073b0511efe3a02 2013-09-04 09:54:58 ....A 331776 Virusshare.00093/Packed.Win32.CPEX-based.ht-fda56c7e42d40ddd214445f58642471da0da65c340ae6103466a0c25d1754f79 2013-09-04 09:35:50 ....A 85002 Virusshare.00093/Packed.Win32.CPEX-based.ht-fe262b67fb04d7858eec3558c45bf77a2578c6125abfa545a584a75918504e39 2013-09-04 09:22:36 ....A 180224 Virusshare.00093/Packed.Win32.CPEX-based.m-5457db7d0663ae3bfd8f6957e454d19e352b89a94eb0267a95c0f29a554d7ab2 2013-09-04 09:57:06 ....A 52224 Virusshare.00093/Packed.Win32.CPEX-based.m-9c02343e283460d0cfc9cd7b97a3caa3c74ed486ef5315802168ab2e750fbf6a 2013-09-04 09:43:34 ....A 186368 Virusshare.00093/Packed.Win32.CPEX-based.m-e66d447f0ff57aaca9625fc6d69d32e679896cc978fe4fdb66023ed6aca79051 2013-09-04 10:00:22 ....A 315904 Virusshare.00093/Packed.Win32.CPEX-based.s-fe6d9b5c603b47d3c6fe1eda360ee34bec650b7c9499ca3197b6c1c6a0f161f0 2013-09-04 09:32:46 ....A 26112 Virusshare.00093/Packed.Win32.CPEX-based.t-7b063e722ca36b1c737bfd97e00f4f3dffd9e771ce30d1a0d5fd4cd0ee69b5e7 2013-09-04 10:00:22 ....A 523146 Virusshare.00093/Packed.Win32.CPEX-based.v-190adae40c4acf5566c5f638f24d4c0fa06e662ece1fd36a4200a0e49e9a8284 2013-09-04 08:42:08 ....A 1124586 Virusshare.00093/Packed.Win32.CPEX-based.v-57837512fb6a0063fdfeabdd1f97639ef56481fb06f5aedebaa3d1ab378925bb 2013-09-04 09:01:42 ....A 95707 Virusshare.00093/Packed.Win32.CPEX-based.v-5f0725147f2ddcfbdcf0364fc7aa6ee5e80eba2c49169f999f80445611c4933b 2013-09-04 09:12:24 ....A 1519785 Virusshare.00093/Packed.Win32.CPEX-based.v-f36273b890a54386ea8b948a4f4a559ec9045e2fe4232255212a7e5c6ce78798 2013-09-04 09:37:38 ....A 174513 Virusshare.00093/Packed.Win32.CPEX-based.x-11a5a63cbd906203b69eb098089350cce7acb3bc42f553113b14bc162e4a1953 2013-09-04 09:51:32 ....A 247217 Virusshare.00093/Packed.Win32.CPEX-based.x-fb741095c291b3c953101567b5d8b80496a829a5d9b5a9848094ae1c20c04332 2013-09-04 09:11:24 ....A 91810 Virusshare.00093/Packed.Win32.CPEX-based.zc-4a3521e835e8095b4dc83c5121fec5c6e3fe82e096a06b2d0ea26c12bac2afe3 2013-09-04 09:47:40 ....A 725496 Virusshare.00093/Packed.Win32.CPEX-based.zd-880fc05ab892d066b0fc3eb50496c06512fd98d6e13b7db8e05fa5fef7e38b88 2013-09-04 10:03:18 ....A 84585 Virusshare.00093/Packed.Win32.CPEX-based.zd-e08f3dfc9e2cb08976079331c801a5aa2be3b9be5b2a64b2fb456a3b530e2512 2013-09-04 08:55:30 ....A 203776 Virusshare.00093/Packed.Win32.CPEX-based.zk-614c86a6c27d17998d7c83c476f29eae05a4815b660a57eb222a7602b0312162 2013-09-04 09:28:58 ....A 1015021 Virusshare.00093/Packed.Win32.CryptExe.gen-0b15d00ab73833d50a33f983ab334652b3ca2f0158294b2c11e17e263058bec9 2013-09-04 09:23:08 ....A 1346537 Virusshare.00093/Packed.Win32.CryptExe.gen-1aa831f1b6a25cd3850ad4b5444c3e3d7040ad3add1071ab1a47fa7735c34e5f 2013-09-04 08:56:50 ....A 804864 Virusshare.00093/Packed.Win32.CryptExe.gen-36bd645962a14f7345f8b3513c871a2980b7294fb11695bc175ab51e4eff48f4 2013-09-04 09:38:20 ....A 131232 Virusshare.00093/Packed.Win32.CryptExe.gen-87cbe50559eb505fe62b20b176f60ad2339fd2656f866bc953b024ef69ace64b 2013-09-04 09:05:40 ....A 1084575 Virusshare.00093/Packed.Win32.Dico.gen-3561ab2fc8c2044fcddec715a646d8cb0b89d8916b56e7510946defac663f254 2013-09-04 09:13:38 ....A 1056768 Virusshare.00093/Packed.Win32.Dico.gen-3eac211db7b537e5d39a7b9ec3bf760b840519365fbaccf48fab92a3dae6ca4e 2013-09-04 09:07:24 ....A 653824 Virusshare.00093/Packed.Win32.Dico.gen-435939a9a5bffb68da2e7a4f34d1297d68a478e9aeb0fb913b5ea8f0f612e5a3 2013-09-04 09:13:34 ....A 3672576 Virusshare.00093/Packed.Win32.Dico.gen-fae314619abf9b4fd1173e97befbbbd8ab0c02edf0ae75ba03d591f0c46321a8 2013-09-04 09:59:52 ....A 172073 Virusshare.00093/Packed.Win32.Dico.gen-ffba9212bd537f8be1f421594574c9f755068003cda7e4fd14d2f38139586d62 2013-09-04 09:44:50 ....A 1683456 Virusshare.00093/Packed.Win32.Gena.c-66c8912da499c930ab9238ec5bc308bcb698916935df029d96abddf8b3d66222 2013-09-04 09:18:00 ....A 88900 Virusshare.00093/Packed.Win32.Gena.c-f981dd99f1bd32c75a66bb8d429b5101480710db1de9f40b91caf98478780019 2013-09-04 10:00:34 ....A 454656 Virusshare.00093/Packed.Win32.Hrup.b-039c485f1354d91358b03d01199acd1aaa646139ee0c04afad999470c438fab3 2013-09-04 10:06:22 ....A 293888 Virusshare.00093/Packed.Win32.Hrup.b-19c6b2393f8540b97f36ebeba2a241eb99cf6ff8776444451ba338348da8e5bd 2013-09-04 09:08:36 ....A 561152 Virusshare.00093/Packed.Win32.Hrup.b-1f287c017fede4382d367e8db0444289c1bef47322994da3df802fbd1e7d9b74 2013-09-04 09:07:34 ....A 506368 Virusshare.00093/Packed.Win32.Hrup.b-20af4cb00bc1dfadadce097520dfbc5f3c3a7e38422648298068ff4fb4ea63cb 2013-09-04 08:41:26 ....A 503296 Virusshare.00093/Packed.Win32.Hrup.b-25451c5812591704172cf0c4a936001f45f77e18eaa177166bc7b2e22473ad63 2013-09-04 09:55:08 ....A 345600 Virusshare.00093/Packed.Win32.Hrup.b-3960fd331fa359a3128414f60cea6bad43964d835f7899bcc16fdc6f0d53cfc7 2013-09-04 09:11:36 ....A 475136 Virusshare.00093/Packed.Win32.Hrup.b-3d1644b1be1803c5ec2feb34d6af33a689b089cb48c09f779b823c23c1e93196 2013-09-04 09:09:42 ....A 270336 Virusshare.00093/Packed.Win32.Hrup.b-3ff6f32037fa165355dfff7d059433c56dce8fc7a3c7ca088a2ad2ce3b478a8b 2013-09-04 09:35:08 ....A 361984 Virusshare.00093/Packed.Win32.Hrup.b-42719f374eaf98c1dee953bbbf90678f57589a0571ff6fe84ba26611eaf04ce4 2013-09-04 09:29:34 ....A 491520 Virusshare.00093/Packed.Win32.Hrup.b-441e12a284b6362cdcc3e4d532e168d6d89549e2c3cb466a31925c5a4eeafd27 2013-09-04 09:10:22 ....A 307200 Virusshare.00093/Packed.Win32.Hrup.b-44c9dc4bd24988f5089b199c4a59756ed7a63dfb07f254a3ca5686544b3f3f7f 2013-09-04 08:46:52 ....A 540672 Virusshare.00093/Packed.Win32.Hrup.b-4e4ec3f6cd761c32516e9d55d21af2e7079040d08b4bd0d52c7d55aea846a2fd 2013-09-04 09:17:06 ....A 288768 Virusshare.00093/Packed.Win32.Hrup.b-5043523617563f5d2e9c914899a6231e09da0cf0bd97739ea3c6cf12be87a8df 2013-09-04 09:14:36 ....A 324608 Virusshare.00093/Packed.Win32.Hrup.b-51994d6a449bb73195d9de9bf551983b6eeed96134ef99f00c1dd32aa2c9c50d 2013-09-04 09:58:52 ....A 380928 Virusshare.00093/Packed.Win32.Hrup.b-55f9b14017ebd0d2c51d7d819bfda04bf217beb785e5656a3af415ee5f2e8b54 2013-09-04 09:33:48 ....A 323584 Virusshare.00093/Packed.Win32.Hrup.b-5bfcc221c38957b411f8c9803440bc4d68686a0dc369b789c3af650d12c19d6b 2013-09-04 08:55:58 ....A 542720 Virusshare.00093/Packed.Win32.Hrup.b-6a92679924b635bb2b94d03abba2032a983b9cb42a61c9269bd19d9ec84c7c06 2013-09-04 09:45:34 ....A 405504 1920222560 Virusshare.00093/Packed.Win32.Hrup.b-6b52b2c71d460d0243e7370b5aa36d0d3607299183fae52db7374589e50e2eb2 2013-09-04 09:45:00 ....A 618496 Virusshare.00093/Packed.Win32.Hrup.b-6ebeee059e851d0f3bb2ec446abf24caf0040a4574da9f3d95816e572f8e4b48 2013-09-04 08:46:44 ....A 475136 Virusshare.00093/Packed.Win32.Hrup.b-6f154081f10a2ec392d3478c7dac830d7fef1fe8b654ff5ffad8798c5d38db32 2013-09-04 09:36:30 ....A 347648 Virusshare.00093/Packed.Win32.Hrup.b-6ff0109954ddc85c7faba5f9b55174aa4ac8937b5aa37018cf4ab2aac86ba003 2013-09-04 09:37:44 ....A 314880 Virusshare.00093/Packed.Win32.Hrup.b-73ce7a7f887935ebc284085b9692a70f61cd0d8475324c060261dcf601f29264 2013-09-04 09:05:44 ....A 446464 Virusshare.00093/Packed.Win32.Hrup.b-7a507751af3b46a157e64ed196134610f756063e017d7b932e067d9e7a710302 2013-09-04 09:21:26 ....A 343040 Virusshare.00093/Packed.Win32.Hrup.b-7cf4e27c7a48e88b31b542bdf10ccb03b7527b6bb6377e6b203d0ef82c8ed532 2013-09-04 08:53:00 ....A 536576 Virusshare.00093/Packed.Win32.Hrup.b-811f12560c144579707ad474ef29aa2a36e4da724f934174d72e163ee936e288 2013-09-04 09:24:18 ....A 506880 Virusshare.00093/Packed.Win32.Hrup.b-82d3969290877cdc2d69fa55eeabb8aa12f44916235359cdf25b473d10a5e31d 2013-09-04 10:00:46 ....A 401408 Virusshare.00093/Packed.Win32.Hrup.b-887a775417664c6572363cb16bb2872ebcc11e7042dd9824811c6d27c287871c 2013-09-04 09:36:52 ....A 337920 Virusshare.00093/Packed.Win32.Hrup.b-8c2132354765250df9f7166476deb5f524826460ecbcb84b763971397580a031 2013-09-04 09:54:32 ....A 352256 Virusshare.00093/Packed.Win32.Hrup.b-8d460bbadcbcd39728b59f1177076f447264346d716b727bcf4f9d7171867e7c 2013-09-04 09:35:34 ....A 347136 Virusshare.00093/Packed.Win32.Hrup.b-8d749d3b9b37da0c2bd1a1f50f9140eed41409d324f6571688f3da1e0cebaf9a 2013-09-04 09:36:42 ....A 303104 Virusshare.00093/Packed.Win32.Hrup.b-91c95adecc5139b57f7c8e3b89aebf3ec0de1fa155ab5b5d418220a0b39b1b61 2013-09-04 09:24:06 ....A 1614673 Virusshare.00093/Packed.Win32.Hrup.b-96e18b001f78d9c35e2c1c7c5f8c5032f02a644ec6de6b036a94c368cda7e122 2013-09-04 09:36:58 ....A 344064 Virusshare.00093/Packed.Win32.Hrup.b-970f125f7ce1cf7fda93ffad7d078b233f04f5110154cacbae2535fa3833db5a 2013-09-04 09:08:22 ....A 327680 Virusshare.00093/Packed.Win32.Hrup.b-98be75f38aa4511ce42d8806cc2d7b20a6929a19dd918746a4d32eb5c17b3e4e 2013-09-04 08:54:18 ....A 321536 Virusshare.00093/Packed.Win32.Hrup.b-c999cf99754e4ac8a2b30cae58a8f50da5bc501514707e873bb6f1bb175ca43d 2013-09-04 09:31:14 ....A 315392 Virusshare.00093/Packed.Win32.Hrup.b-d07633f0f7927d1f4488bd2e92da2be8ed5ebde825a8ee7a825718b2cd46c8e0 2013-09-04 08:59:24 ....A 491520 Virusshare.00093/Packed.Win32.Hrup.b-dcf210c782c1eace4e26247076083bc1c81b59ebc10a47d76b8387d7e6d14ab4 2013-09-04 09:44:14 ....A 335872 Virusshare.00093/Packed.Win32.Hrup.b-ed3aedf1c8768cf17eb5830460386225d5abf193af89a7f377ae400b4ca6e0e4 2013-09-04 09:45:54 ....A 325632 Virusshare.00093/Packed.Win32.Hrup.b-eebcc4a2701a7a193f279b25e4ec555bf05ae830a5dee0308baa63c526020de8 2013-09-04 09:48:50 ....A 475136 Virusshare.00093/Packed.Win32.Hrup.b-f0b26fa01b77bf41227a9c3ebd1063e4dd7aa5097fd7fea3369f5aac5bf7db85 2013-09-04 09:18:00 ....A 1614655 Virusshare.00093/Packed.Win32.Hrup.b-f7a171f62aa92892b7024b7a0a56a86414c7d8f2940aadb12b274b7c7d73801e 2013-09-04 09:47:12 ....A 430080 Virusshare.00093/Packed.Win32.Hrup.b-fd1030d2a1da6cdf49c9c749a2a73724a62a671de0da676aaebab035c9c423ac 2013-09-04 09:48:00 ....A 356352 Virusshare.00093/Packed.Win32.Hrup.b-fe1b98a5506a56e0b389f83844e5e15beaa7a1ec3ec15b1ca66eecd7a90ca024 2013-09-04 09:30:24 ....A 81931 Virusshare.00093/Packed.Win32.Katusha.a-44468b53005dff3b4464364f5b0689d8d7255547ae905a2f7378e354963ec65c 2013-09-04 09:54:58 ....A 311808 Virusshare.00093/Packed.Win32.Katusha.a-83653709b3b6d16f8d6a5d7fb6a6288aa52029855d3ae3af0ca933ff7701958b 2013-09-04 09:52:06 ....A 81931 Virusshare.00093/Packed.Win32.Katusha.a-85714d6b8031e1c2fa8ee0b38a74c549c0f6800f10907de3be652baaca039461 2013-09-04 08:50:22 ....A 31360 Virusshare.00093/Packed.Win32.Katusha.a-a9575a8bfd55f83b716aa0f163e1598523a6d0afad068e0736c72eb5715cb2f5 2013-09-04 09:32:52 ....A 31360 Virusshare.00093/Packed.Win32.Katusha.a-ee3ce49eab7f13d8f1b849a9644371917f3020a682cf65d4aecc86136dc7010b 2013-09-04 09:41:02 ....A 40960 Virusshare.00093/Packed.Win32.Katusha.a-f98a0dfd43d3382c54165a04fd40389a227e4781cfafaa67d5cb5fe92e2c232b 2013-09-04 09:51:38 ....A 32256 Virusshare.00093/Packed.Win32.Katusha.a-fd48cf64118550058c62a79df89542367ed0c7e6df98dc2f0eeb3305caca9669 2013-09-04 09:47:08 ....A 32256 Virusshare.00093/Packed.Win32.Katusha.a-ff396c284e0a938c11b6f2436f006d501349a5e400a0382688b61cff31c472c2 2013-09-04 09:58:36 ....A 309248 Virusshare.00093/Packed.Win32.Katusha.aa-03cd20cf8ad4002d3eef56b855d7023ddb8a14391369a20248b546cdbdf3af17 2013-09-04 09:44:46 ....A 314880 Virusshare.00093/Packed.Win32.Katusha.aa-09efbe5f1faff58959a9519dded9b6c4ff2c030e7781c706bfa51f51358cad22 2013-09-04 09:20:08 ....A 316416 Virusshare.00093/Packed.Win32.Katusha.aa-0d4149e56f57f04f6c234950b89a83aea7f826a28d58ff2ede5f2e2e90d0ac2c 2013-09-04 09:39:04 ....A 45305 Virusshare.00093/Packed.Win32.Katusha.aa-0dae259866d0723be50654aefc536207724227a052741558aaf7ad8568943dd7 2013-09-04 09:15:16 ....A 142360 Virusshare.00093/Packed.Win32.Katusha.aa-10b10e2af1dcf653dd25dba62fcc71b0d67cb988eeefd6b34f42ef04ddf9f5d0 2013-09-04 09:01:52 ....A 124928 Virusshare.00093/Packed.Win32.Katusha.aa-119218a4ff1d6b35a1afdb86f3e3e257fef18bd86282c2bf97cadfd440b2aacb 2013-09-04 08:48:34 ....A 70144 Virusshare.00093/Packed.Win32.Katusha.aa-137a5d03e514108265fbbf10242ecc210c16bc3f8284db905e9ff36d91956865 2013-09-04 08:59:18 ....A 426496 Virusshare.00093/Packed.Win32.Katusha.aa-13aa5dc1076fe8f33d086ba22b6d37cddb0737c8b511d19507582bea8f457e20 2013-09-04 09:53:04 ....A 305152 Virusshare.00093/Packed.Win32.Katusha.aa-18f058fbdeb79a006c119b9a1169e4ec047222cd50ae0a96577dee07872b7c7c 2013-09-04 09:17:56 ....A 65536 Virusshare.00093/Packed.Win32.Katusha.aa-1d4aab80a352022384200942ce4906686d1bb19dd8de732e112aa971a5a40bd6 2013-09-04 08:52:02 ....A 76800 Virusshare.00093/Packed.Win32.Katusha.aa-1e076fc292def9da0db283ef684e275525ac38cb5e419e7dff2c054353d86ad7 2013-09-04 08:52:16 ....A 316416 Virusshare.00093/Packed.Win32.Katusha.aa-21474b3f97f0bc54dfacb8800582e0a6fde2509c60517b5fb1ce45ec61827051 2013-09-04 08:48:56 ....A 124416 Virusshare.00093/Packed.Win32.Katusha.aa-30881279119331e3dc16676d5623308639a1c629810ad4983a022fc753bf73ea 2013-09-04 09:35:16 ....A 311296 Virusshare.00093/Packed.Win32.Katusha.aa-39218c305ea0db30c257f8290a0d8a769f98227dfae7d396394264b3f019e2e8 2013-09-04 10:00:00 ....A 55296 Virusshare.00093/Packed.Win32.Katusha.aa-3cc73364aa8c51d6c8b03cc2e3a521412cfd9bc28fd7f91637d6a843b90a6b61 2013-09-04 09:49:36 ....A 110592 Virusshare.00093/Packed.Win32.Katusha.aa-47138fe4279bd12238784fc12398a91be6d6d50f93603cdc6b720507a0515087 2013-09-04 09:30:32 ....A 57344 Virusshare.00093/Packed.Win32.Katusha.aa-4cba811cf324653f0ab1897bebc6c6c59ed9543dbd1c49efaddc44d3dcdd91bc 2013-09-04 09:53:30 ....A 318464 Virusshare.00093/Packed.Win32.Katusha.aa-57586fbbafc0b386465313d13702e38050edef2158b34f96f72cf045cd9a83a2 2013-09-04 08:45:20 ....A 310784 Virusshare.00093/Packed.Win32.Katusha.aa-59e80b9a4cf5f9015e50b1bd9483a16da95e57b01ca6cd29350cafb8b0b0831b 2013-09-04 08:49:12 ....A 46607 Virusshare.00093/Packed.Win32.Katusha.aa-5cbe17803b8883c9a86badb412ae6831b827ca88777a073e4378e9dd5a55820e 2013-09-04 08:59:16 ....A 317440 Virusshare.00093/Packed.Win32.Katusha.aa-5ff59a13f58ee4d15788929c2a57cb2dbd75f58091f3a8152269ba648cf44c07 2013-09-04 09:35:08 ....A 303616 Virusshare.00093/Packed.Win32.Katusha.aa-61221225c9b8ae30ab42787aad484f031f30f269207942c1ec981c200cc3cc34 2013-09-04 09:41:36 ....A 318464 Virusshare.00093/Packed.Win32.Katusha.aa-6a7aafdc4faa23d63f56e8a8ae4e82e97f142fa89276b2e6e0cb2cffe6e4fb91 2013-09-04 08:54:14 ....A 66048 Virusshare.00093/Packed.Win32.Katusha.aa-6b6c173ae62fd863597eea34e6400ef4f9383d34ad1fbf03f486b83a6966a498 2013-09-04 09:00:42 ....A 303616 Virusshare.00093/Packed.Win32.Katusha.aa-73c36a8d0d61b44a28b7f742d5a228b8e8d94ac39617427be57d859f5bb90844 2013-09-04 09:17:10 ....A 281261 Virusshare.00093/Packed.Win32.Katusha.aa-7bf9f9e8b674f43877f6730ca4db4a24a99b0ac0e3a54a6826e0fbe97711eee0 2013-09-04 09:43:22 ....A 310784 Virusshare.00093/Packed.Win32.Katusha.aa-810e288a02fcdd7df6cdafdf43305810858f05a2709f5a1c7ff981a75b3c4962 2013-09-04 09:55:06 ....A 55296 Virusshare.00093/Packed.Win32.Katusha.aa-922f6a5b9ea1d3c5f3f785f1193f5d27788805544dd52f6f05c0fa68b6ac5ba1 2013-09-04 08:52:32 ....A 309248 Virusshare.00093/Packed.Win32.Katusha.aa-9247c60fa22767e30048d56848e5519a6e3db20bff0d96b6ad72ebc95204d322 2013-09-04 09:36:32 ....A 117248 Virusshare.00093/Packed.Win32.Katusha.aa-940f78a9cc76245888968e6fc098c2846e95369468e4fd365baf54bd197b9c6e 2013-09-04 09:50:28 ....A 301568 Virusshare.00093/Packed.Win32.Katusha.aa-a55d5b2fa8e0582ef168cff41d8c63c361debf6aa92c0bd77e57a7751a155dea 2013-09-04 08:52:48 ....A 315392 Virusshare.00093/Packed.Win32.Katusha.aa-a565b1e90466cdaf13e6b2b2b50ad4db142d3bf1566b99277d6fa815108fb1f1 2013-09-04 08:57:24 ....A 124928 Virusshare.00093/Packed.Win32.Katusha.aa-ac88caab90f49984d02ecdcf6701f2b0859942231894b0ab562892b8044a071c 2013-09-04 08:49:08 ....A 111616 Virusshare.00093/Packed.Win32.Katusha.aa-c1745cc2965920fc6cbeb3692b94095f9be120f40053eeacf9efb6fafdfb4930 2013-09-04 08:50:02 ....A 315392 Virusshare.00093/Packed.Win32.Katusha.aa-c3be3183f9df4a14eebbcc71ffb43dafa5f7547de92e0010b4d7e78822e118a8 2013-09-04 09:59:10 ....A 66560 Virusshare.00093/Packed.Win32.Katusha.aa-c60a91792b77dc892456db37e128ddafc998e306824fd98717ae585a452dd2a1 2013-09-04 08:53:34 ....A 310784 Virusshare.00093/Packed.Win32.Katusha.aa-c8b14bc251e43b9a487d6c16e516e9096ab326e7bac58a9d086bcf7bd228a512 2013-09-04 08:52:50 ....A 304128 Virusshare.00093/Packed.Win32.Katusha.aa-cb10e59a03eaa23a227ccfb726baf2952314ba2b1ca6a655e9d55d7ffea45d49 2013-09-04 08:47:00 ....A 315392 Virusshare.00093/Packed.Win32.Katusha.aa-dfba8c7105d42ac1e87626a1a2b740ce6909f607000cbbf7e5ca6ef224d2e8f1 2013-09-04 09:28:32 ....A 315392 Virusshare.00093/Packed.Win32.Katusha.aa-e57a87d7ee863f86e94722eda0c2c23110d8a739b0fa5d86d4a7cb3468b8cd7f 2013-09-04 09:15:18 ....A 66560 Virusshare.00093/Packed.Win32.Katusha.aa-ec3fca426dd9333eb12d074ae68cb16aafd87ca83b9cbc82ff903ebca91a5ee6 2013-09-04 08:52:38 ....A 113664 Virusshare.00093/Packed.Win32.Katusha.aa-eeccd35a1575ec396b54a7e5f3e9528678f90f975646f668c17786d2b795babb 2013-09-04 08:49:28 ....A 118784 Virusshare.00093/Packed.Win32.Katusha.aa-f6e1425d319a4b334e517c24943205be9a3b20ddb8024578148b868c6ed013f9 2013-09-04 10:05:34 ....A 55296 Virusshare.00093/Packed.Win32.Katusha.aa-f8657aa5f0e701b227e47c34617bb775509ef113e274151c8303d9feba004d86 2013-09-04 09:45:26 ....A 303616 Virusshare.00093/Packed.Win32.Katusha.aa-fdb073a587114e09fcbc9dfa5d85d9a28110e06d221b8fe2089456c72f3add69 2013-09-04 09:28:44 ....A 1327104 Virusshare.00093/Packed.Win32.Katusha.ac-05d02182a318101d63f3116de57d56e6bbf3c35ec58ab8eb647f50becc76f49a 2013-09-04 09:24:04 ....A 600576 Virusshare.00093/Packed.Win32.Katusha.ac-0e7cf7532662e7c708f1966831c3b79d1fdb7fc171d265e97b5627140717acaf 2013-09-04 09:11:06 ....A 896512 Virusshare.00093/Packed.Win32.Katusha.ac-14b8a3c348c8a6675221fe43cb0aa14a16282bd867ad21c00f6e53681595147e 2013-09-04 09:24:52 ....A 572928 Virusshare.00093/Packed.Win32.Katusha.ac-29459cae53cfe5099e01388d0a41aaabd05c567bff50f9c1e350487642c0ac13 2013-09-04 09:20:52 ....A 335872 Virusshare.00093/Packed.Win32.Katusha.ac-d0a541d2b93c1b8929a2ac8a94aa58664799443774d17d478d1d0fbdbae4b70a 2013-09-04 09:53:22 ....A 547328 Virusshare.00093/Packed.Win32.Katusha.ac-feae36de47f755722ecde90ac4099c7456c394f0ac79d5a2d1c6477373547e34 2013-09-04 09:49:00 ....A 135168 Virusshare.00093/Packed.Win32.Katusha.b-062c9a27490fd3bc0c502668634ef6c727e80abc7348a1d0d21153b98aea0b1f 2013-09-04 08:43:54 ....A 96843 Virusshare.00093/Packed.Win32.Katusha.b-17c00cc97f951ef9af9dad458de4125c843153bb100f8fdacdd17d32330e89ff 2013-09-04 09:18:02 ....A 141792 Virusshare.00093/Packed.Win32.Katusha.b-264d998360d3168541490738304c4f5005bb7614986a14a67164b4cebb98bcb5 2013-09-04 09:48:16 ....A 48128 Virusshare.00093/Packed.Win32.Katusha.b-423d8c89d5f78eb893f6f41d97775524c97069f89c6e8647ff11d53d8a56f8db 2013-09-04 09:11:54 ....A 147968 Virusshare.00093/Packed.Win32.Katusha.g-147eb90e93db19daa327e1f5155fbfaec81809ad008713b0b8cd014b5c466746 2013-09-04 09:58:42 ....A 131607 Virusshare.00093/Packed.Win32.Katusha.g-40655f632428fad7154b5d9660170988612dff173a4da6af06d3b55ee7924389 2013-09-04 09:41:24 ....A 99840 Virusshare.00093/Packed.Win32.Katusha.g-895af09f4d254ac6cf420b6c33dcaf794a99955759c9251cff89f99a0c3c634d 2013-09-04 08:54:18 ....A 40448 Virusshare.00093/Packed.Win32.Katusha.j-15913a9f072080dba7b5adf6f120e95d679aab368fe8ee89eaa2063a8ed1a4e3 2013-09-04 08:52:34 ....A 224256 Virusshare.00093/Packed.Win32.Katusha.j-24b456aa1649da6b5900a7c44e7d109c68d87b9de8a76487709c6649d90d628d 2013-09-04 10:02:34 ....A 324096 Virusshare.00093/Packed.Win32.Katusha.j-5f10e78e7c57d7a29d008998573056df0b6d26a84201d5aee0054ca898d1ec72 2013-09-04 09:00:04 ....A 418816 Virusshare.00093/Packed.Win32.Katusha.j-6f8ec584957a65a23dd67e9dfebe321da2db59d7d639fb7cc83055c10229b751 2013-09-04 09:42:38 ....A 198656 Virusshare.00093/Packed.Win32.Katusha.j-85f74fbda3769ddfde67ca985f68927dfd2a8c67da48b3d7f740e64b7f021d9a 2013-09-04 09:46:06 ....A 19456 Virusshare.00093/Packed.Win32.Katusha.j-9ac76029192082e201967e772c725bd5e4c3f6b4fcd6d6fe223562b57f8977eb 2013-09-04 10:01:12 ....A 578048 Virusshare.00093/Packed.Win32.Katusha.j-ee828fa56fb34862ea72c7356265f8800f7a372f5af3ae406e12659c7293cdc3 2013-09-04 10:02:44 ....A 182272 Virusshare.00093/Packed.Win32.Katusha.j-fdccbb55821770350ade72859cf18296ab35af1c3ed1460014da3ffc35b27958 2013-09-04 08:57:46 ....A 104960 Virusshare.00093/Packed.Win32.Katusha.l-461f38d9ae8d1a8df3bc7e57c30a58859db5ef014cd3cd6aa4e14c24d7457bcb 2013-09-04 09:46:00 ....A 207872 Virusshare.00093/Packed.Win32.Katusha.m-11c24b15b39db5c377c229d43a1adf805cfe42b8a6c003d5c49e6cee5576e0d5 2013-09-04 09:24:26 ....A 165376 Virusshare.00093/Packed.Win32.Katusha.m-3035d665c83239c9e09919d4a2632cdb112185e130a85219dbb902f99be5de3d 2013-09-04 09:30:28 ....A 162816 Virusshare.00093/Packed.Win32.Katusha.m-52c4741d86bc1aceeaf903d9fdb144f6b17ab38c9bd0d46c2c2a64a4357037bd 2013-09-04 09:57:38 ....A 105472 Virusshare.00093/Packed.Win32.Katusha.m-58291e6b922a8cb78c9de320e863a451f363915c4cb777ea05ea66088fba97d7 2013-09-04 08:53:22 ....A 90624 Virusshare.00093/Packed.Win32.Katusha.m-5f6997152c0a1bdbe47eb35b044b40d949288661dc32909a1f5a64cad54d9abb 2013-09-04 09:30:50 ....A 166400 Virusshare.00093/Packed.Win32.Katusha.m-66032d98fb7bd731abd20523fe52918a6c8f725b798020b73a8a8df6efcfe332 2013-09-04 10:07:12 ....A 82432 Virusshare.00093/Packed.Win32.Katusha.m-6aaceb9cc1bf10b65ca62359e9343e9cee12463abb67d00ede8175bdfa7ce537 2013-09-04 08:47:52 ....A 159744 Virusshare.00093/Packed.Win32.Katusha.m-79638e6e9855e68f2084de0a10c3d83558a9ebbb011f1cc1af6509fa1615068e 2013-09-04 10:06:50 ....A 193536 Virusshare.00093/Packed.Win32.Katusha.m-7f3204d005e9c974c1151b01e15bbbdcd3033df4a1cf6c7f68421ef7c2f59cd6 2013-09-04 09:09:34 ....A 66808 Virusshare.00093/Packed.Win32.Katusha.m-9015643e4eb244e95fe0d75d754e6747939a844ba4f50f90a4126dd2bd7551c2 2013-09-04 09:31:22 ....A 113664 Virusshare.00093/Packed.Win32.Katusha.m-96018e32711700310265af53238003dd5d74a5e15135e9ae84644715f52eb7d3 2013-09-04 10:01:28 ....A 159744 Virusshare.00093/Packed.Win32.Katusha.m-9f13a76042302d061cc1b17c1123816fcc5239bf57ce6b83dfed439de7d999f4 2013-09-04 09:31:34 ....A 100352 Virusshare.00093/Packed.Win32.Katusha.m-ee35c433d7453cf852338e5dd20a14871a28d0b44b1202682ed1a61d1b8410be 2013-09-04 09:52:20 ....A 158208 Virusshare.00093/Packed.Win32.Katusha.m-eec74fc117b22fe102a97a3ce478b7449d653251c0a2071638bcf7f1ab7db315 2013-09-04 09:55:36 ....A 163328 Virusshare.00093/Packed.Win32.Katusha.m-eee7348a931a9b0ddee1d170ae33c0f8f2f961cf20d0d713e6c7e02f35009749 2013-09-04 09:18:58 ....A 117248 Virusshare.00093/Packed.Win32.Katusha.m-f048ce69dbf31e84d8cf75936050b694c2fb0f799caf94af11ed7fa60a3b0ba5 2013-09-04 09:07:12 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-1a9488581abe03f86ba9c7dcddb20594eafd401cf9c7224e5539d0a996534b3a 2013-09-04 09:17:10 ....A 104448 Virusshare.00093/Packed.Win32.Katusha.n-1b612d412d8c92e07451bd9f3cb4f556c507b3245ade2f4edfaab27fa55bd501 2013-09-04 09:51:44 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-1d0a554c5b69d1cd7a2c2f27810a35be6b0e951b21aa071bebc7c879ef68ae72 2013-09-04 09:15:42 ....A 1364480 Virusshare.00093/Packed.Win32.Katusha.n-1f20d44a4095786c4c6ae4a0284fc3edd6dd1593827a375257a33477ecb03f84 2013-09-04 09:14:58 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-2034bbb13bca187db5784c7802b1035860f49254d9796ea71246b9c1275ac1b1 2013-09-04 09:19:30 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-22be1075c4a3f836f449246e6cc55cbc3a81f4b66ac3e956a0891d96e6c7e414 2013-09-04 09:39:36 ....A 113664 Virusshare.00093/Packed.Win32.Katusha.n-23f5f367f28ceef5e43e5f47b5479149eda7f38a5e1c5ad4c3f7a8184338536b 2013-09-04 09:00:36 ....A 103936 Virusshare.00093/Packed.Win32.Katusha.n-29d959763e1ebe227c9365e70445a6ab87672a95f0ccebc0dd56a161ab33e0a4 2013-09-04 09:22:30 ....A 119296 Virusshare.00093/Packed.Win32.Katusha.n-2aad2804b958a035b6d241969ee97502381cb9388aae55cf5c5d65f80d501733 2013-09-04 08:55:54 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-2b94421363816b386c175f866c7e0722f4e6a38211e830da3fc79c3b878cf292 2013-09-04 09:38:22 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-2bb9878a268c30cb8e9242226b13a317e0aa31c5c7c94df9cf14e6225afb95bc 2013-09-04 09:38:24 ....A 101376 Virusshare.00093/Packed.Win32.Katusha.n-31186d504a630208728a25f883e0af53ce17d205967b2cf0e0d0934ab1352855 2013-09-04 09:51:32 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-3121bc96ec463efd1cb6eb784b1d55c9369bb9b21182f25820482bb0578e7758 2013-09-04 09:16:24 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-3207799be96ff5196551c71924d00b27c8339dc187dc10b5e3218accf4aafef9 2013-09-04 09:38:14 ....A 115712 Virusshare.00093/Packed.Win32.Katusha.n-335a189adbe091490c2f3cc786e729906cea1adf28c21c4b17cc209b4997767d 2013-09-04 09:42:56 ....A 362496 Virusshare.00093/Packed.Win32.Katusha.n-33fdbb2f4e08c42780bcbb5309061fafba4d33a7859c19b4cfcf90fd23a8b06d 2013-09-04 09:58:50 ....A 101376 Virusshare.00093/Packed.Win32.Katusha.n-343d05dc952ac9b648058d731f0bb0e981c7f75f82d07b7d3c73da033ca363b3 2013-09-04 09:39:48 ....A 113152 Virusshare.00093/Packed.Win32.Katusha.n-34c8577af26330b33409d099dc5af3f198a7b41c39b56d31691970b74a9fcf97 2013-09-04 09:02:00 ....A 104448 Virusshare.00093/Packed.Win32.Katusha.n-36233a758ca25dc8ae48645cd183e195dc34bb2a259712aaec958e57b9e354e2 2013-09-04 09:06:24 ....A 102400 Virusshare.00093/Packed.Win32.Katusha.n-36288abf2509e0fe18f7e85aa381a2f9aed5f96db0a4fc27237d008b1ff7b193 2013-09-04 09:20:30 ....A 102400 Virusshare.00093/Packed.Win32.Katusha.n-3a655bc0f2ae3b14aedf72907ce4ebd1aff4dc01969fa4fa55517045a02582ea 2013-09-04 09:29:24 ....A 102400 Virusshare.00093/Packed.Win32.Katusha.n-3acaf1ec928694d720331b62a6fc320b1206eb05c3bfda3dfe4cb2cb04a6a106 2013-09-04 09:39:40 ....A 278528 Virusshare.00093/Packed.Win32.Katusha.n-3c1fd85d995fb13cff074754a122b908586b570cf947d5dfc53db814f11ed77d 2013-09-04 09:42:28 ....A 113664 Virusshare.00093/Packed.Win32.Katusha.n-3c51551e576fca71c1a7da8465f703cc2d2ac3ffe33a34a4c1dfc7a4abdc3769 2013-09-04 09:39:08 ....A 117248 Virusshare.00093/Packed.Win32.Katusha.n-3cc5b53ccb9fd4fa3759cfd30f8ffb89dc02f55f89d36dda1ebce1405037f050 2013-09-04 08:58:52 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-3d47ea96bfdb1200866310e079198795cf07258a36568972d828829eb5faa748 2013-09-04 10:04:32 ....A 294400 Virusshare.00093/Packed.Win32.Katusha.n-3e6aa46affc26a9552b4b688a9f1b6c3741b083d760aafa2700d32ae1515cde8 2013-09-04 09:12:00 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-40738b34f0de34870fa4a98da63646af645b656e54ef7c6de6fc0a357350667d 2013-09-04 08:55:18 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-40b9269137abc2e304790a31be9b3bd5c0caa6b362335e9bc338ac965a2f250d 2013-09-04 09:43:38 ....A 131072 Virusshare.00093/Packed.Win32.Katusha.n-416bab061e2decbecfec40719d7774d44cdff699c4fba23fe7a3d33f1f8b7924 2013-09-04 09:17:26 ....A 119296 Virusshare.00093/Packed.Win32.Katusha.n-43a216d8ccaec0a75273be80f318eb99d9c023e71ff688b0684e869f4c2d8750 2013-09-04 09:25:14 ....A 115712 Virusshare.00093/Packed.Win32.Katusha.n-4594f1b3dc2114d33f7226191046bbeff10eb4a9115c785520ca76096fd482d8 2013-09-04 09:14:36 ....A 119296 Virusshare.00093/Packed.Win32.Katusha.n-45d0e6f096d32fd8749d7fd9272c5a8c324b2b4c44953b8c59ec77ff30296691 2013-09-04 09:01:40 ....A 176128 Virusshare.00093/Packed.Win32.Katusha.n-47fed1f79ada26cea87d72cdeaf4d8e35c0bd90564d0a4c7bb886218c2374362 2013-09-04 09:14:06 ....A 102400 Virusshare.00093/Packed.Win32.Katusha.n-4861fa7f2e15e60b4bc184315bb92b791370bf074821a6c061c2a96e91c03917 2013-09-04 09:41:14 ....A 166400 Virusshare.00093/Packed.Win32.Katusha.n-48fcd4aac7ccbe4b9f5e08bdbf2be334e661eec8392974973679b06679d9e8d5 2013-09-04 08:54:22 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-4a7f57a6f3e4ed0bacc4a0dfe2240ee9d7a8ba9327c7fffef5d62994527bf183 2013-09-04 09:20:08 ....A 113152 Virusshare.00093/Packed.Win32.Katusha.n-4adfa660c876a65ffc885a063c399727a9dd2d41b4cedc598027eb466696acbb 2013-09-04 08:47:18 ....A 113152 Virusshare.00093/Packed.Win32.Katusha.n-4c024eff0e3289ecead9018e80e10d246fbab66a5afe3886d5d75bc7706ac626 2013-09-04 08:50:14 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-4d32c9c795d419cc0ea73cb92592698f434e4f96302c7b5e737504c570cafa52 2013-09-04 08:48:52 ....A 131072 Virusshare.00093/Packed.Win32.Katusha.n-4dae411f9dbb55e82601fa10db06c8ffcc317d4ea21f66839af69842890ac0c2 2013-09-04 09:30:42 ....A 119296 Virusshare.00093/Packed.Win32.Katusha.n-4e0e2a2358badc594f7f3f3b592245efd648cec2d4232010fda8fb320fdba865 2013-09-04 09:15:00 ....A 103424 Virusshare.00093/Packed.Win32.Katusha.n-520afa3a01929345aebe7121b8eb9b4a8e1154946f9f5dfbeb02c8432db2b66f 2013-09-04 09:33:14 ....A 117248 Virusshare.00093/Packed.Win32.Katusha.n-54537b136c85d2104d6c7f24bb6b34ad7dcfef329ef74359b297d82f0195eb7a 2013-09-04 08:46:56 ....A 161280 Virusshare.00093/Packed.Win32.Katusha.n-566a738fe46875d0883ce29b0ecba5d59e8edba7bb6e9c090004fc6034be5d2d 2013-09-04 09:43:42 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-581af3ddadb32b7000c14494ed49969560752c0ddd1dbf5ae9dc8642c5299fe6 2013-09-04 09:41:14 ....A 102400 Virusshare.00093/Packed.Win32.Katusha.n-584eca537c9a26681423d1b8a01cede4a0643032135fd355a47cbf8f327d487b 2013-09-04 08:50:42 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-5a7a8d2c036f4f18cd749312c1c9a944835c06dc12e2bfb3816968ff7e0c3384 2013-09-04 09:36:58 ....A 113664 Virusshare.00093/Packed.Win32.Katusha.n-5ab1a27c30c78d04d7767835fdc68b8490aa9d832aa923bded8d9223a9a7c665 2013-09-04 09:08:04 ....A 104448 Virusshare.00093/Packed.Win32.Katusha.n-5ac87a7184e493ca78cc55cc57e8ce32278c457f2bc59e63599aad92e7014fd3 2013-09-04 08:48:46 ....A 117760 Virusshare.00093/Packed.Win32.Katusha.n-5b843953f9cbae3294e78828fecd137511c709eb69a213a11a170f54d892f52c 2013-09-04 09:45:04 ....A 125952 Virusshare.00093/Packed.Win32.Katusha.n-5c17cefbafda3bc2270b2578d27e1ac2eab6bf3b0a2ad6b16ef3f1c67bf9b494 2013-09-04 08:44:52 ....A 107520 Virusshare.00093/Packed.Win32.Katusha.n-5d6830bb746211dbc7079320a35ada633b78a81b5393bd15f71f222f1190bf89 2013-09-04 08:51:44 ....A 105984 Virusshare.00093/Packed.Win32.Katusha.n-5dd78c31d2423e930a0a979646ed5c5ae4abce760e8ef66d5d35bde29a1bc567 2013-09-04 09:14:10 ....A 113152 Virusshare.00093/Packed.Win32.Katusha.n-5df6f8097f1f6acd101ee2d59382ca7cd116fedc99ad152db707e269770a2685 2013-09-04 09:24:16 ....A 102400 Virusshare.00093/Packed.Win32.Katusha.n-5f5ea0ddca629be87d05f53434578a0b616d51cc29eb08e45344b2084de50d50 2013-09-04 09:00:38 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.n-5fa97249db1fa5e2ecce1242bbd89703c61d9ebfdab0f71d91a584f22e4402cd 2013-09-04 09:41:04 ....A 113152 Virusshare.00093/Packed.Win32.Katusha.n-603eb1e6646b84d0471b1e2dd8faf7ab40c08318898f39eaa07eddf70e17922d 2013-09-04 09:00:52 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-62312ba8e1f41c2a670ff033cd4782d3006b0f1ed988b8738c584cf82cd7cefe 2013-09-04 08:44:56 ....A 115712 Virusshare.00093/Packed.Win32.Katusha.n-6248bcd0b3d0b359785579180e34e41594ed026cd79df2a4a02b713ce619b12b 2013-09-04 09:16:22 ....A 113664 Virusshare.00093/Packed.Win32.Katusha.n-6286fe698b3474319916e208fd4e820937ad90add7ceff327b5222a46e1b660e 2013-09-04 09:40:14 ....A 103936 Virusshare.00093/Packed.Win32.Katusha.n-63949d063eea4d3b4799115f297b22d67a5c869daa7640857200b3bf8f81fb2e 2013-09-04 09:10:26 ....A 118272 Virusshare.00093/Packed.Win32.Katusha.n-6532eeef73e041aa724f67507e255b0bdd72ea36e1959243d3692f4d82349e24 2013-09-04 10:00:08 ....A 157696 Virusshare.00093/Packed.Win32.Katusha.n-65e1215ae745bd9070522794ba1a7c72881e6ceb50ffbac850e4f6752fae087e 2013-09-04 09:03:34 ....A 102400 Virusshare.00093/Packed.Win32.Katusha.n-69132631578e5dea2eab4a21920acc5047e8839a20fecf5b05ff0ed2453dec9b 2013-09-04 09:42:20 ....A 119296 Virusshare.00093/Packed.Win32.Katusha.n-6993d198150b8b2961d4cb18b5f1970eccf3019414b5a7899e815cd959278038 2013-09-04 09:38:54 ....A 119296 Virusshare.00093/Packed.Win32.Katusha.n-6a17c7cb84f41a4ee482e91d809c59ce2ba38eb4f1155ae8c71e338fff857962 2013-09-04 09:53:26 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.n-6a488da886c7d660e9559779aa77a101550fe16237237d2145869749e3b28a4b 2013-09-04 09:54:36 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-6b497ef6e1fdde3efae1edc0ef9dff61b63af237b603901fdae2f33744c6c126 2013-09-04 08:51:52 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-6c6c2e80ad88f028f62f101e8a9cc94e289047dd1feba4789b4e9163da24a4e5 2013-09-04 09:54:20 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-6d44af90a6e36adbfb41933b422e4182c32c39d61b2959dda6afe30926d6730f 2013-09-04 08:57:42 ....A 117760 Virusshare.00093/Packed.Win32.Katusha.n-6d65707238f101ce9c70dbe2ba848cebb866d96d7f923625467ef47c27a44371 2013-09-04 09:51:24 ....A 118272 Virusshare.00093/Packed.Win32.Katusha.n-6e69a952d47dd2b1c0060879cc456bac2cf8ca927f5146fe720df430d0c7d270 2013-09-04 10:02:08 ....A 118272 Virusshare.00093/Packed.Win32.Katusha.n-6eb9e6303494185257f9f72981e862247abd8bdb9d971a8bc6763bda88c24111 2013-09-04 09:39:34 ....A 102400 Virusshare.00093/Packed.Win32.Katusha.n-6f5ed0137d1d6dc5ac945732fa2e0cf6834c627cab9141c663b1c0bd9f1ecc18 2013-09-04 09:33:02 ....A 118272 Virusshare.00093/Packed.Win32.Katusha.n-6f962549f92919b98a8f5cec0b30835a60b8f1f736ef39e36389496d904f2624 2013-09-04 09:00:46 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-6ff183d45f57c8c6396f21699f63dbb7d57fff1dd2acc57ee207bc4e6dfd1d21 2013-09-04 08:53:52 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-7171df617336276f97505a06937cd20be61a1dd054ff00e12e0d5a6be4f31374 2013-09-04 08:55:24 ....A 113664 Virusshare.00093/Packed.Win32.Katusha.n-7545fdd853b46d648a778aa6255f18ad8e79d7aafc21eea0b23b12e71604de87 2013-09-04 09:10:52 ....A 115712 Virusshare.00093/Packed.Win32.Katusha.n-76920f3361b6173002c1a8dab44b1bf02c95593f9dc80ea3547a066196eb5c94 2013-09-04 08:55:32 ....A 117248 Virusshare.00093/Packed.Win32.Katusha.n-77c1889e3540fb68c4b1016495b6b06149af5daf925fc3b8382f791f84707d2f 2013-09-04 09:27:32 ....A 107520 Virusshare.00093/Packed.Win32.Katusha.n-794adda2b805ccf671aec1434dbf9b9190eb5b211925c846610773af9d9ebb0a 2013-09-04 08:41:00 ....A 113152 Virusshare.00093/Packed.Win32.Katusha.n-795e7e126c8fd0f24521fea26d09b876ad74ecc2ae1c9c1b0182016add79c18d 2013-09-04 09:26:56 ....A 118272 Virusshare.00093/Packed.Win32.Katusha.n-7a16c5c786963bceb1ed9bed5b27fee45219097265df52c32ae3bbe5fd815cb2 2013-09-04 08:56:50 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-7b11d806a74221eb1557a6580a8f26988469c9e64cbeb482197335d8dfb46efe 2013-09-04 09:55:30 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-7c31962c7cbafdf147847af4a60e0a741001064c3a95e72cf2d0fe2e9f93b547 2013-09-04 09:02:04 ....A 118272 Virusshare.00093/Packed.Win32.Katusha.n-7ddb0e8abe321c050b9b01f1aecc469aec3ecd366636d3d52b38283780fec47a 2013-09-04 09:47:54 ....A 93696 Virusshare.00093/Packed.Win32.Katusha.n-7e05cfc6d2905c43ec3e584adfa86addd0ae06723fa58157b20b8db2e2981cde 2013-09-04 09:10:10 ....A 119296 Virusshare.00093/Packed.Win32.Katusha.n-7e72414696b8a4ccdcc43ee928c47342d62c8f1b33045bcb9e199c0b87c9535e 2013-09-04 08:44:36 ....A 176128 Virusshare.00093/Packed.Win32.Katusha.n-7e828551a71d2b90fc253ffa4643c3b5b6f15b4f819115e0d5482838ad735dd5 2013-09-04 09:14:06 ....A 119296 Virusshare.00093/Packed.Win32.Katusha.n-7ea32ec153c5f642363f4ffaf602e3d74f624d316e5c86380f46e156720c9984 2013-09-04 09:15:26 ....A 115712 Virusshare.00093/Packed.Win32.Katusha.n-7f040f5ebd5d1c4e7d65b1108dbd8267171fdf73851ddd5cd918c9e440341bfc 2013-09-04 08:56:52 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-7faf40171ebef71b796b6576e8388a5d1e835322b3997c653db79c1bf1a239b2 2013-09-04 09:46:48 ....A 115712 Virusshare.00093/Packed.Win32.Katusha.n-805ff10306d6dd327b391fbe14cb56eecedc02638d3d9e287cd7e1e5f08a69a6 2013-09-04 09:41:06 ....A 336896 Virusshare.00093/Packed.Win32.Katusha.n-810ee3933157f34e00f4837c80cfe90ab4bfce2ab180e42990dd01a6fe39bd6c 2013-09-04 09:47:40 ....A 121856 Virusshare.00093/Packed.Win32.Katusha.n-82577f805161b119e0cf3faa5171ea8942f7f4cfcba4093b4d637a239d923a7e 2013-09-04 09:38:46 ....A 99840 Virusshare.00093/Packed.Win32.Katusha.n-8298b499d11f695ed77cff242550ac0619249664bac81ece20b2b799de826607 2013-09-04 08:55:26 ....A 104448 Virusshare.00093/Packed.Win32.Katusha.n-8bc7c30fe2f626c9a48f8979d785e5b991a02f2aa99163e856e2e6a6ec1ad270 2013-09-04 09:43:20 ....A 115712 Virusshare.00093/Packed.Win32.Katusha.n-8cba9884a4e70f4afb1c5fd7a8acab42299711471728557c643ed3461f5ba577 2013-09-04 08:56:56 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-90185a517d7cb0af62b6b131181d955b2fbc6055f74b0cbc1e0bfc26aaff2406 2013-09-04 08:44:28 ....A 97792 Virusshare.00093/Packed.Win32.Katusha.n-90b7ba1192d991c7401bf8654b84c2ee5d588fd1b08524112cbea27d572121ce 2013-09-04 09:55:40 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.n-9288a6db0b8768179143b71286ff9d9befb933654421ca945a04b8c4674fa45d 2013-09-04 09:16:46 ....A 113664 Virusshare.00093/Packed.Win32.Katusha.n-940e9d700f518266cddb7deeba4ddc32e6aa32d4866d7adaaea1b673e056cb3d 2013-09-04 09:38:52 ....A 119296 Virusshare.00093/Packed.Win32.Katusha.n-96712bedb23b79b97651462ad7096b495e87a0de59c683c3b2dcc9aa6a748e70 2013-09-04 09:17:56 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.n-9687f7d3f89d9d8b02ae81af76bba82cb866efe8de73f391306ddb7e6ef8d70f 2013-09-04 09:42:26 ....A 182272 Virusshare.00093/Packed.Win32.Katusha.n-96e0968dfd4b0c1aeae52bb93767fe01131a22ba0e73bbed302a39e332dc65ce 2013-09-04 09:24:22 ....A 119296 Virusshare.00093/Packed.Win32.Katusha.n-97057afac137ecb589effe2d9d7ee1d17a078e6b555069f25f3fd86d0676d093 2013-09-04 09:48:24 ....A 109056 Virusshare.00093/Packed.Win32.Katusha.n-9a103005987166c46e00228dfa1aaf2d1fc532a9ae334c7f68abed3869ec6b70 2013-09-04 08:56:14 ....A 107520 Virusshare.00093/Packed.Win32.Katusha.n-9b3ed2d33d78cfb75322480f3acab6b504f25f162c263489f03b39e51e543c10 2013-09-04 09:32:44 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.n-9bfc63690c4ff28bcac8309c3db4e5f869268da73db497163d33c05259b1ac8e 2013-09-04 08:50:22 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-9c07552b9e5b1e0af6d1d999f74ff3e1bc97b000d62d99cf42bbb73f27b7a9d9 2013-09-04 10:06:04 ....A 113152 Virusshare.00093/Packed.Win32.Katusha.n-9cae79d177c401202c3ea7c225c3b8e4bc64aa6df9b35fcf992d9b1edaafce68 2013-09-04 09:57:18 ....A 115712 Virusshare.00093/Packed.Win32.Katusha.n-c1d8ce06cf81e08527a9a632a99b694a910b4f7959a812ae4102290a63ef30e1 2013-09-04 10:07:24 ....A 183296 Virusshare.00093/Packed.Win32.Katusha.n-d087fcfcaf958985d8271bd03aa7375417a8a3c3d2832a05e18bb75ff0cacb71 2013-09-04 09:15:26 ....A 104448 Virusshare.00093/Packed.Win32.Katusha.n-d0dd045e82af67f93ca073de09e1ad41cf7c2d8a824d6f5be2a6d630d573475b 2013-09-04 09:42:52 ....A 99840 Virusshare.00093/Packed.Win32.Katusha.n-d12c809aa3d976a2e6715db388d38dbdaa7d2d5c8e903e476adef8f90ea028fd 2013-09-04 10:06:40 ....A 115712 Virusshare.00093/Packed.Win32.Katusha.n-d141c303a395ab9a2541d547ab93b20230e34e3ebe496c6440732f2d069994a2 2013-09-04 08:59:00 ....A 117248 Virusshare.00093/Packed.Win32.Katusha.n-d1d75478621f14e5bcaa6798e2626139db9e6a5c0752b7410a189f2f571ac6be 2013-09-04 09:17:16 ....A 113152 Virusshare.00093/Packed.Win32.Katusha.n-d2a6bb19d76a0a28b13f537cf13c2405da79f923a5024a0c9970f6213db7309b 2013-09-04 09:44:20 ....A 104448 Virusshare.00093/Packed.Win32.Katusha.n-d397928c477ba1089e9e1553aa38b969748864b496751719bc11b5d067507dbc 2013-09-04 09:51:14 ....A 113152 Virusshare.00093/Packed.Win32.Katusha.n-d3ad0686482d9237616edd8e4d7862b6800605d1e2a17d6112b81d53ae3e7fb6 2013-09-04 09:41:06 ....A 98816 Virusshare.00093/Packed.Win32.Katusha.n-d4537a4ef53b9d968b0d33e286eb961614e2b85bc3c792bf65da0ad380c7862d 2013-09-04 09:22:56 ....A 248832 Virusshare.00093/Packed.Win32.Katusha.n-d4f58056349d6e3802b4c38828f81b6e4459d7d17c20d25eae4a1cfa30b73c75 2013-09-04 09:44:34 ....A 115712 Virusshare.00093/Packed.Win32.Katusha.n-d4fe9711bdea8fca42857ea2ea49397aff9d5f141ca4c242e1ea80cd589ad9df 2013-09-04 08:58:16 ....A 113152 Virusshare.00093/Packed.Win32.Katusha.n-d553e663c081b8b4c3ee7f513962f8a11a85abbff7f2c790c4e317a388b20f60 2013-09-04 09:42:24 ....A 102400 Virusshare.00093/Packed.Win32.Katusha.n-d5a2db029beb9b5f9ef8f9d62fba3b12da1f6bc40ee4f8fd63e14f7802ac7cac 2013-09-04 09:42:54 ....A 110592 Virusshare.00093/Packed.Win32.Katusha.n-d7c75678702e594aaf6ef5dd36940be4894cf01f13583f2943166ab8907375c5 2013-09-04 08:54:04 ....A 104448 Virusshare.00093/Packed.Win32.Katusha.n-d8275487561b2f38a78c1382776c6ff66dd9f0dd52431bdbe9e68d6c96ed4e7f 2013-09-04 09:16:20 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-d87be3c0cb7abe0e96034ebe342d51fe2a51cceb3c5a0a2c91f8f31bc207d36b 2013-09-04 09:11:50 ....A 99840 Virusshare.00093/Packed.Win32.Katusha.n-da4e6a51bd9b42239d221ab7f82ff73bb50c716c26bcd12949bb56341e4b8c70 2013-09-04 09:34:08 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-dd17a6bdd1f0fb93355cd73a1dc92a141b78ec8b312d83dffbea97d1e83fb5b0 2013-09-04 08:55:28 ....A 117248 Virusshare.00093/Packed.Win32.Katusha.n-df7c9f15e69305fea603d7fc579b2065f961955e23ef037a9e882bf0e88935af 2013-09-04 08:59:08 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-dfea6625e9c034360e33f3ce60bdb2265998ac0db8fa22ff4840143d441795ac 2013-09-04 09:36:46 ....A 102400 Virusshare.00093/Packed.Win32.Katusha.n-e0cbf2483105eec013ebe76be641a6eea0bd4ab9fec887c30259c4d0c0156efb 2013-09-04 08:58:54 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-e0f5ba2c586f4f545ee7a7dd746090fea30bc272171e4fa5c2672481aac61317 2013-09-04 09:15:28 ....A 175104 Virusshare.00093/Packed.Win32.Katusha.n-e10af36f8ba9483bf3dc6413a78c9e9343ac929f701af52c1a268e317564ca02 2013-09-04 10:03:54 ....A 102912 Virusshare.00093/Packed.Win32.Katusha.n-e3ba0bbfd71211522d823c97bb5bdfc53f8f75c4c6128db5c3fc13a0f441349b 2013-09-04 10:04:30 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-e3f4055ac84e43212a480a16c9078cf643f0c5e04acf961c3855bb49810b0e46 2013-09-04 09:22:52 ....A 183808 Virusshare.00093/Packed.Win32.Katusha.n-e3fea4458ffc41a4eb7b3d5ac6b1070c77fbc5b8772151e32b8dff61ffc626e7 2013-09-04 09:38:10 ....A 99840 Virusshare.00093/Packed.Win32.Katusha.n-e5766b34943ddcb682f75055f0188785c989682d57508bc705688c31d64867fa 2013-09-04 09:49:34 ....A 102400 Virusshare.00093/Packed.Win32.Katusha.n-e5776ca83c5e90604e7f345b8ae4b6eab82195746424fb667bc09d772e72a162 2013-09-04 09:02:22 ....A 118272 Virusshare.00093/Packed.Win32.Katusha.n-e87369571a3f5975e51d52744e58e4f206e7182a3e6e7f12aa05d11b6c4a26ad 2013-09-04 09:02:00 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.n-e8baa1fdd4a33b6c1d67a2e6f3502846e2de8a310d8eaddea491e97d65723b5b 2013-09-04 09:09:28 ....A 99840 Virusshare.00093/Packed.Win32.Katusha.n-e8c3ec0d0e9928e07951ff9171b8140da9dd23119f09db75a72ffc7a6d63b35a 2013-09-04 09:24:16 ....A 93696 Virusshare.00093/Packed.Win32.Katusha.n-ead165c266ed6dc214c1b876500b4c3d57992ddfbffe8473d6c8fdab21da5684 2013-09-04 09:02:14 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-eadc138600ff8c1159a22038a24ee1324cf73446d12867a0bd593d8d5373aea9 2013-09-04 09:54:30 ....A 123904 Virusshare.00093/Packed.Win32.Katusha.n-ecd53f41073d815a22f17686d6b39b2927b2fcb24d3c4b328a4f1b123685b957 2013-09-04 08:45:02 ....A 104448 Virusshare.00093/Packed.Win32.Katusha.n-edf5163aa0561dca5049c09127ca2f45929c7b691c3bc5c1f5efdca48874eb90 2013-09-04 09:54:28 ....A 99840 Virusshare.00093/Packed.Win32.Katusha.n-f13a7de7dcb5082518db9fa5a2c2784cb80f170b1ec052f65a26fb7adc682104 2013-09-04 09:04:10 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-f4fee3a8ddb16bbb903ba49fa6708be7c774734d5884041a65f3d7c1f0284ea3 2013-09-04 09:45:38 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-f5c137cf17952be41c475fd4e9708d08a9f0ccb1827f128f5429d95cd839645d 2013-09-04 09:48:38 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.n-f7a2f7b38a75c59ad1b8dc6e5df9498dc566e2e4da7d7cd43abb78279ce66a13 2013-09-04 09:53:40 ....A 109056 Virusshare.00093/Packed.Win32.Katusha.n-f8a282256b61b5b068f8a8e6f8abe5f895060d8a8a26441aa8d8cb55b1c54149 2013-09-04 09:58:38 ....A 193536 Virusshare.00093/Packed.Win32.Katusha.n-fa9af385ba09422229eb17f41b78a4d1d05965d97d2a402b09209a21106096f4 2013-09-04 09:20:02 ....A 119296 Virusshare.00093/Packed.Win32.Katusha.n-fb0b2c6afdbe2bdd1f4a511a927cce0715d983c2869314e743a27029c0f0232d 2013-09-04 09:13:50 ....A 113664 Virusshare.00093/Packed.Win32.Katusha.n-fb8a93d7eb7cfaca6ad460bff969f61d04bfd515f103c8915a87a4bb986dddde 2013-09-04 09:53:54 ....A 174080 Virusshare.00093/Packed.Win32.Katusha.n-fcae950fe0a7ada8b626cfe7359fe17abf0ae984c00c0518c930272511bd4ca5 2013-09-04 09:52:48 ....A 118784 Virusshare.00093/Packed.Win32.Katusha.n-fd9622d38cf20af4eb45bd42e0f5f76e8aa17cc36c99db681ceef7122dfe1d38 2013-09-04 09:04:48 ....A 135800 Virusshare.00093/Packed.Win32.Katusha.o-021ec1f323b582fd31610183f069da61c4dc762958d931f747514a4fa9718e2a 2013-09-04 09:56:12 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-025b17ee5acbe185901876068af14569f2849f5e1f9f3592e785954310d44c7f 2013-09-04 08:46:34 ....A 135296 Virusshare.00093/Packed.Win32.Katusha.o-02d441812410b02aba33b928463e6a2d7d3335c7c0629f195b2985439a7e91f7 2013-09-04 09:05:08 ....A 220160 Virusshare.00093/Packed.Win32.Katusha.o-04d48537f520090e6a055334d6f0b052bfde461bd01b1c7bfaa6c1f20915fed0 2013-09-04 09:48:28 ....A 91648 Virusshare.00093/Packed.Win32.Katusha.o-10d069c97e05a98407cc73b2fdef4d0816b610f8043c85635d00f0f1bee217f3 2013-09-04 09:32:14 ....A 193536 Virusshare.00093/Packed.Win32.Katusha.o-13391000406139cf5c8da00d7ffdb66a2c876fb6fe79cb1a5aa7df0c1f728c25 2013-09-04 09:03:36 ....A 552960 Virusshare.00093/Packed.Win32.Katusha.o-148e367de996ddc8b7d549221d988c46ca7f11b6a4a69a929e8950cf97472684 2013-09-04 09:13:26 ....A 164352 Virusshare.00093/Packed.Win32.Katusha.o-14f70e3e74c9ae49970ff71b7de73da7b231846d0010b3fe4c6779319341e141 2013-09-04 09:08:22 ....A 275968 Virusshare.00093/Packed.Win32.Katusha.o-154759485bf1a328b2e52bdd0b6a5a856c9a1c7fc0c8bbf63d86e5b2bfb2e3ab 2013-09-04 09:52:22 ....A 4010499 Virusshare.00093/Packed.Win32.Katusha.o-164f39e8d3819902239e0cd4f77678812d67728900489b9d7ef52bab17f618b2 2013-09-04 10:04:34 ....A 50139 Virusshare.00093/Packed.Win32.Katusha.o-17adbe18ab24b6215f3b4a369fc157b4ef92cad6baa4361c960baec313763982 2013-09-04 09:52:02 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-19c1ec1f6839dfa7821355a7336a86bf0691599a24e01b88e7c182f46e429b8d 2013-09-04 09:49:20 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-19dbad74d05a8c4dc1cf89082627dd48de7a4b171df0bbf6bbe3c96918a946f7 2013-09-04 09:21:24 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-1a0345aaf6dd496043a03d2daca1a029245b966fcf4e870a5966e3b247a5670c 2013-09-04 09:41:40 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-1b10c96fce0a192f727015603f12c333dd05aac2a1f6e6206a441153d5569ba7 2013-09-04 09:50:10 ....A 221184 Virusshare.00093/Packed.Win32.Katusha.o-1b596ac64f80616526f2647a082c5465fd1421fff51ceffe6f14df8618c51a82 2013-09-04 09:50:06 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-1bf002907b43aeb7c0804f8e2dd2e7165e96a747ad64b52e20a399d8965bac0d 2013-09-04 10:06:04 ....A 299008 Virusshare.00093/Packed.Win32.Katusha.o-1c1666e18a021fe078128be7da0534ccad156f03ccf5a03c14456a613f07e33c 2013-09-04 09:52:36 ....A 282624 Virusshare.00093/Packed.Win32.Katusha.o-1c78b219850043a6f225b03b5392e75b6a9ceca66e72a57bc31caf8d92968acd 2013-09-04 09:47:26 ....A 71549 Virusshare.00093/Packed.Win32.Katusha.o-1c849bdd4cc79984a011f027afb49e0e0e4d365e9ad7d6a6b011f0b24f6e5422 2013-09-04 09:43:02 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-1d497e2a65188e1517aed5afe22cc24561902ffe231fd71e60018df522822c78 2013-09-04 08:56:04 ....A 233472 Virusshare.00093/Packed.Win32.Katusha.o-1de1668ca261d858a67cfbb78b8ec045970d3a2d492ba0e4374533cce8da0599 2013-09-04 09:21:14 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.o-1e48095762176eca2765deeb59bbb1cf463ecda961dcb9ee040c1e59ec033c31 2013-09-04 09:04:24 ....A 1478144 Virusshare.00093/Packed.Win32.Katusha.o-1e7218db093ddade703514b21214814bfe890664a8308f16f84dbb1522c34c8d 2013-09-04 09:43:44 ....A 177152 Virusshare.00093/Packed.Win32.Katusha.o-1f11b77a2962bec167049c0b23767c8a140806ad9e233f4e543cb81542e91b7e 2013-09-04 09:43:56 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.o-1fbf9c045492f6d99679b2a3cbb964d9c09071f539033aca2aa14a4a7376b2fb 2013-09-04 08:48:40 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-1ffc80a6da7db8bba0684d8fe02fb5cde91882b2cc139a601c02f13603735c76 2013-09-04 09:53:58 ....A 133120 Virusshare.00093/Packed.Win32.Katusha.o-20cf93356839f8f25526902facd71a1c13d42dd3cf31a8d76a8baf706dc055b5 2013-09-04 09:02:34 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-21bbae25593901f0c25f2586c57c416956a059848f2246831e81b2781f28db2a 2013-09-04 08:51:52 ....A 181248 Virusshare.00093/Packed.Win32.Katusha.o-21c71d431d90e130b132ac8bbcd20a04d909ae35269a792363a3f70d4d5b7601 2013-09-04 08:48:50 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-21d15dcf27d9291ffede073ee5d45f7028dcbeb8b727f29e480a464ef7e4f5f6 2013-09-04 09:45:56 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-21d5f3879ff4d2d575cda962093f8cf5f5b96a7e99f5ae1e0ad2312659ca17f3 2013-09-04 09:27:00 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-21e0f30c6f2b7bfd1122b40986b770177516228921ce4550c379cc718922fc2f 2013-09-04 09:17:36 ....A 121856 Virusshare.00093/Packed.Win32.Katusha.o-21f3842ee979f2faa9301cab9d56046a1f7c240267ac7779b9f21801aa16f1db 2013-09-04 09:06:48 ....A 296960 Virusshare.00093/Packed.Win32.Katusha.o-2224781f6481f3040de5ce11e5cdf4e4f147342ce9af2b0584bb2de992ee326a 2013-09-04 09:10:34 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-225b73545700e462b5fa813cb563b15bdceffc8d02122e074f917bceb0d587d1 2013-09-04 08:41:12 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-22608895142dbe6c1d8e6c9db8e53939d21187c5607b068f5797d65abf77b08d 2013-09-04 08:57:30 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-2264ec96116fd251420edb3c787732c85a935d0a4e6918e2f24f7ad8ec609afc 2013-09-04 08:57:56 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-228686c0c96093c0386b756958afe7bc2689f535a50861ed2877ca61cbf407d7 2013-09-04 09:15:26 ....A 198656 Virusshare.00093/Packed.Win32.Katusha.o-22b83ad2814a0dc5b97f717b221e1ca0b74668324d5b5444076e919d010595c7 2013-09-04 08:49:20 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-23e634e810901dbc6a14096755d78d8c63a8ef37c89d222d81003d71974d8bc4 2013-09-04 09:58:38 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-247754e76c5a76dddd6a1b654ce08007ca480f88da2c021a9e77aad776911a78 2013-09-04 08:52:24 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-24874c70e7dfb48b903cb46e4f5a722e8012ee63ab320b80256e094be6e08ca5 2013-09-04 09:52:48 ....A 75264 Virusshare.00093/Packed.Win32.Katusha.o-24d136ca93c5837038a62a3bafd0155e804e5cfb8bcef999df5035ab2949b9dd 2013-09-04 08:55:52 ....A 139264 Virusshare.00093/Packed.Win32.Katusha.o-2533c57e9ddb166439d648c74b99d54281ace404c6751884b79e0840b4414e5f 2013-09-04 08:42:32 ....A 187904 Virusshare.00093/Packed.Win32.Katusha.o-259e17afb848dfa37565912680902173a1e989ffe8b07df90cd6b9a21bbf6272 2013-09-04 10:02:00 ....A 160256 Virusshare.00093/Packed.Win32.Katusha.o-25df5aa38e7e1b5e970b5944d685b096e36f34f74075f110fa9328954f00bf73 2013-09-04 09:09:08 ....A 173411 Virusshare.00093/Packed.Win32.Katusha.o-25e135c2a83dab749dd7186e0929717f81a8eef3aa3314f37f86c953019464b5 2013-09-04 09:40:22 ....A 151552 Virusshare.00093/Packed.Win32.Katusha.o-25e519361b55056fba2e554078b8e199a670b0eeb84643e293335f5a2c601f20 2013-09-04 09:16:58 ....A 318368 Virusshare.00093/Packed.Win32.Katusha.o-2630195e50c141e92614b1cae84f2c51e80292a80927c68f520bd3fe2594099b 2013-09-04 09:50:46 ....A 24832 Virusshare.00093/Packed.Win32.Katusha.o-263d11c8e3934552bd7a3e6947cf4fdea39b4ce7f74abb6120db3b7a052006a8 2013-09-04 09:16:48 ....A 307200 Virusshare.00093/Packed.Win32.Katusha.o-2697cf7a10c5df40778e83d0aaec51622fdac79d697db1f0b5635c06dce21ff9 2013-09-04 09:47:08 ....A 6313984 Virusshare.00093/Packed.Win32.Katusha.o-275a5384f1809f3e056629cd5764766c99ab97f173a85a29a49373920ddfcd00 2013-09-04 08:52:56 ....A 241664 Virusshare.00093/Packed.Win32.Katusha.o-277efab499ac3db89644930bfee8b1916b56d2d270588cbadb52c4c80c2dece6 2013-09-04 09:18:22 ....A 251904 Virusshare.00093/Packed.Win32.Katusha.o-27d08ccffbaa70e30d023ced6b375d8382cae227f86fb30bb3fa85ad934d524d 2013-09-04 08:58:54 ....A 190464 Virusshare.00093/Packed.Win32.Katusha.o-28517f798accca14566991645be5282f92de3bca2100b7f93d2a8f19ea39bf95 2013-09-04 09:42:50 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-287e405a9870658ff0b17aaa745d043993ea1109ede1233058fb32d90ceda73b 2013-09-04 09:37:24 ....A 249856 Virusshare.00093/Packed.Win32.Katusha.o-2916c646f6888c6e3e058fd8092dec1e0519252a1e37c6b31e60f306bcd31882 2013-09-04 09:16:46 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-299b4b39881425848d2bd161de379a460f272e9e0b4455e57ba85b89935d817d 2013-09-04 09:15:34 ....A 159744 Virusshare.00093/Packed.Win32.Katusha.o-299c87aa8fba1f19174cc07befd4b258cefa522e31bb9a68514c01779dbe4dd4 2013-09-04 08:59:18 ....A 105472 Virusshare.00093/Packed.Win32.Katusha.o-29a67d591628f2579204bd73fd49af7727066096c806a7486f322f53fd5e1e0e 2013-09-04 10:00:20 ....A 200704 Virusshare.00093/Packed.Win32.Katusha.o-29bb9d74861be83ac912c493e2af7204a8f8341cd2ebd1d405662b20ab8b373d 2013-09-04 09:06:08 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-2a69b6a84154fd12287dacef0bd696413216c480b9cd70402ac89075b121641d 2013-09-04 08:54:34 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-2a7bf48689f25e2f9bfb36b72a8edde5b850f22238cc5ec8b78fdf77cc5bb77c 2013-09-04 09:47:52 ....A 185856 Virusshare.00093/Packed.Win32.Katusha.o-2aa0668e3a1405da89a685e82c24960cef590cb12cd30369292083c55bfca953 2013-09-04 10:03:48 ....A 1308176 Virusshare.00093/Packed.Win32.Katusha.o-2ab20a98cbe6ed51c7fa24faf1acc713ced2aa535675b98b33300184a79abdf1 2013-09-04 08:56:32 ....A 230912 Virusshare.00093/Packed.Win32.Katusha.o-2b2627e9c88c5edfa468c1b39b78560c86514a94a107f1d6f3a24d1b30b53d83 2013-09-04 09:42:10 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-2b4f0882f16db26005e4a61bf667303a9fb6cead83c0f9c84831241409f16c2c 2013-09-04 09:58:54 ....A 230912 Virusshare.00093/Packed.Win32.Katusha.o-2b6ec8e755c2efe86d1f90df6a8c4bb9974fbf358e43d7c698cc1baeae9f70e7 2013-09-04 09:15:12 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-2ba890c34dedc2e9f61b7b456240cfa00118ec54106409885a07b7f81f559f08 2013-09-04 08:59:22 ....A 363008 Virusshare.00093/Packed.Win32.Katusha.o-2bf80f02d42eb763536e0ac126c3d8aae8f9483ab33ea7e75e672cb75012ee7e 2013-09-04 08:58:58 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-2c94a68edac314a1930f47947720d9fa600652d137ddaec830f98d7900c2a93a 2013-09-04 09:51:04 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-2d6c55106a401384456577bc94d2f54cab3a50e83bb98279970d64c7882bfce3 2013-09-04 09:50:14 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-2e003dfab5ccb62ff8a54608955fb71a9e5d11cb5926579d16b10235bf23640b 2013-09-04 08:57:18 ....A 123392 Virusshare.00093/Packed.Win32.Katusha.o-2eec2732f0b2bffcb2c6a4276500b23335c76b798ef4b645e3222d3ee81b242c 2013-09-04 09:48:10 ....A 23552 Virusshare.00093/Packed.Win32.Katusha.o-2f26fa80c6399c6f64efe1e3e50dd8c5f9815456da8be4661ac9f76c42ac850a 2013-09-04 09:57:50 ....A 1427000 Virusshare.00093/Packed.Win32.Katusha.o-2fa90e8a5e0c81f8c8941196b28a90ee5d74577f5fb2e1f372c9ed52681a62f3 2013-09-04 09:23:20 ....A 311296 Virusshare.00093/Packed.Win32.Katusha.o-2fc27efcd5d444f45100edef52f20923d167124ef5b49faaa0b9e197a30dd7e6 2013-09-04 09:38:18 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-3021d39a13a4330b7702fa5b7692f73319bcbf45a45cd40ba5f31d9586acddc9 2013-09-04 09:47:36 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-312592718e446a58e80f38e1099481a0b2610e33b25b4ff14ed74a1372a70235 2013-09-04 08:50:16 ....A 219648 Virusshare.00093/Packed.Win32.Katusha.o-313d59479d93c01842782857da8096e0ef8edb477c61c87c08f2988bd4ba6893 2013-09-04 09:16:46 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-31e69197966ac1bc3e591505b8b989f490d94e214d492be9ebf6bbb2cc41853e 2013-09-04 09:40:12 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-32005bfa62f44ec6451a1f43c1b4dad69b8daf52ae777df706a6a33d18d4422a 2013-09-04 09:28:00 ....A 64512 Virusshare.00093/Packed.Win32.Katusha.o-32443b5cb8ba50a1e37e25466f9b18dd5e9b8d5df92e6996e67e3817aa2102a5 2013-09-04 09:41:40 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-33461d19c45c549a5ccd7133e32bc8e63750d0f7b13c01afd74a765277352c85 2013-09-04 09:12:02 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-33e6f7198cca1f6ca6aa789764f2b15acd76d3f530f790d27617f892965fd0c1 2013-09-04 09:08:16 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.o-33e70493240beb72846926944118f56fb01f1500f3e9f8e922f963c32dc88240 2013-09-04 08:48:58 ....A 198144 Virusshare.00093/Packed.Win32.Katusha.o-343a1df7ef71db87df5d8ddefc5cb32ee7bca870afd8c1b2ae6725acc313db38 2013-09-04 09:06:40 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-34832aafa3001b4fd4abd3c2e254d849804426d0cbc3207d9acbed686c10f03e 2013-09-04 09:06:24 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.o-356cb7e8944a827a9e01e07af5e908376fb7a111e93bab9b6922f80b0ac4bb3f 2013-09-04 09:38:46 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-3579d4806bf016e5da454b882c2fe601ac3463a7823205d24333a3586f5248fa 2013-09-04 10:07:38 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-35c2fee22d34f1f84aec3a606210053341e135464656768c6adf376958a1e6bc 2013-09-04 08:49:18 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-35f13de324a964371f6cfe62c74f6b9da4f89ea2d48eee73cfc208e1aed175ea 2013-09-04 09:19:06 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-361e137043ea05448431d2ac4089c696250c8db8c8340ad8768c73caa668919b 2013-09-04 09:30:16 ....A 124416 Virusshare.00093/Packed.Win32.Katusha.o-370a3d7214977f51b09204577c26b7467755fc7fa2401dd46214267a217d5e0d 2013-09-04 09:02:00 ....A 306688 Virusshare.00093/Packed.Win32.Katusha.o-39a02f3a4e1d7dcc65a56dc64299c44ad69b3f07fc96b8e090993b0d520d4056 2013-09-04 09:39:36 ....A 187392 Virusshare.00093/Packed.Win32.Katusha.o-3a398c2e4c75e938e999f2f32c848d116589d5779170c1eacf4417c4a11a614c 2013-09-04 09:48:56 ....A 92160 Virusshare.00093/Packed.Win32.Katusha.o-3ae0c07f11dcd70ef318bf8bec0107017f4c15ba851f9e6e1a82a242f30d29a9 2013-09-04 09:42:28 ....A 29184 Virusshare.00093/Packed.Win32.Katusha.o-3b6d0a719e0c261b25ec5aeddec5fec655094309b34c2ed30a9d7aca041d8c44 2013-09-04 10:04:42 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-3bd7538c7ac0375c43931bc96d6bbfb607f49281712182ebfc56a0ef93b69a2a 2013-09-04 08:46:50 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-3c9d1fa98e89af99e9c4e609098951d5954d018a727428247b61a7c835b6ebec 2013-09-04 09:03:50 ....A 315392 Virusshare.00093/Packed.Win32.Katusha.o-3d96597c905346814879e60b7e69127e4caddab98758746db26cef244d5ffd54 2013-09-04 09:39:48 ....A 185856 Virusshare.00093/Packed.Win32.Katusha.o-3df321ad7ca971dc0adc474a75a11d27f9d7f2e87d7b27abdd368ab388cfd854 2013-09-04 09:36:58 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-3e2a4072a4f4e7d51a73dc1e9f9aaac33bed2b8b0d2552fc865e56264011ae05 2013-09-04 09:03:30 ....A 242176 Virusshare.00093/Packed.Win32.Katusha.o-3ec091bb890cd5e9c614430987c58342db14367ae5054a0300b323365051a9a1 2013-09-04 09:06:44 ....A 490552 Virusshare.00093/Packed.Win32.Katusha.o-3ede904188847151175c72423c073eceed6c64bc2597ab12527be5f74beb838f 2013-09-04 10:01:02 ....A 135808 Virusshare.00093/Packed.Win32.Katusha.o-3f505834af723a06eebf2f4d85d105f23fd0b46161ca306c67895502e62aea20 2013-09-04 10:03:04 ....A 237568 Virusshare.00093/Packed.Win32.Katusha.o-3fcad7617306cfae68301f83b7dd1ff7c08d815ab09523e29c27d5898e384cb9 2013-09-04 09:52:30 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-416adc4ba41ab08d68d18ea54ba70b58ca419e7a2c517fb8b238b1807bc9e00c 2013-09-04 08:45:56 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-4182fb6becd7eb6721d81f0b87dc4e2a7db2516cbd3da8a4a636efea8398c3b1 2013-09-04 09:48:50 ....A 258560 Virusshare.00093/Packed.Win32.Katusha.o-41faa2cbda46847d617167204faa7ed62ba75e5d0def3cf60d8d858330bbf204 2013-09-04 09:48:08 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-423f9a56bb95e6121de35fe4f6f23ebe01ee03cefe41f85a52d2fd9bcf30283b 2013-09-04 09:44:06 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-4251e320fe3c15a98f5a426f76506ae7f3d9dfe87721081856cbbccf5271880d 2013-09-04 09:10:50 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-42526b0f6db5afb666b2da85b7fe50d31280d8122e2740be2add1cfe84ec68e4 2013-09-04 09:01:14 ....A 212992 Virusshare.00093/Packed.Win32.Katusha.o-42999b68f08d1c72c40039371b4114a192b473bf538325e2a363c1e8318d23ef 2013-09-04 08:55:26 ....A 80384 Virusshare.00093/Packed.Win32.Katusha.o-429b1dfc64474f7afe98a1961044df2a1ca75da4624582eb34a4ca3669e314c3 2013-09-04 09:14:30 ....A 46080 Virusshare.00093/Packed.Win32.Katusha.o-42d209d44907f18f5188d61e7283724ba4119cf328adbcc420aa42b227d197b6 2013-09-04 09:25:22 ....A 105472 Virusshare.00093/Packed.Win32.Katusha.o-4325810a87535bb5e84b060b9a24dad187047de93de1e33be84996fba37eb7c3 2013-09-04 09:32:22 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-433fe03582d26ca58d308ae05bb67cadd3406c1d7e487e0ff87e3d05507a0534 2013-09-04 09:08:58 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-444bcc1bfcf8b83aba093fb969bcbcd80e05b6ef54909308cf9299ec4436d1ac 2013-09-04 08:53:50 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-448427f7c2a67a32fc01b03c2183d8233b18abf2a1a3e22d046b797676e75d0b 2013-09-04 09:35:48 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-44c950b4d12d181ebdde411549da0feaf8e0a2609fe5e14d42d87df8eb9bbc17 2013-09-04 09:29:10 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-4532a42f8216ca732131ab4b05c56fc5af78f228bf1b64e2f8f571aab0fdd1fb 2013-09-04 09:20:28 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-4554070fd25d8b872355c3273e41a6d4621e92d60d69d4a661fcf491aee083d4 2013-09-04 09:46:26 ....A 208896 Virusshare.00093/Packed.Win32.Katusha.o-456d1b170b508200cb9fdb6aa28d592628da33438ce733bee60a4ef9ffda01e7 2013-09-04 09:30:22 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-45d55b246c1b31a76e2a6273df3ccb04ecb2d5f1ea3bae9d585bbd393d1e507b 2013-09-04 09:19:14 ....A 124928 Virusshare.00093/Packed.Win32.Katusha.o-45e7cacd8ac4a9c3b6f54a7cd9cce3bb91e8ad3dce7c0ccb3a9317cbc517d4d7 2013-09-04 09:40:00 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-46c08111fb9940413085909d15d43b69d543f7a5b90bd35f19a91332fc8fbdcc 2013-09-04 09:06:20 ....A 238080 Virusshare.00093/Packed.Win32.Katusha.o-480ded68696eb915def14bd6660bf58d9178083e9593b91694d60c37a8931510 2013-09-04 09:17:34 ....A 49152 Virusshare.00093/Packed.Win32.Katusha.o-488328707eb7d8f82ffa88a95ac94051d6685415490023142b1ede67f7a76619 2013-09-04 08:59:36 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-488e6f5cc4f2f916f6f1364e577bebc80b91c0d2f9a5df919fb9490c507ea31c 2013-09-04 08:58:42 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-48f811f7bee5d086970d0adb9fdf31eb02a023e1f888f9c17cc660445ccb0c95 2013-09-04 09:51:54 ....A 228352 Virusshare.00093/Packed.Win32.Katusha.o-49b5ab056e895fdd94eca056196c228188c36eb70f8de35af93857379977899f 2013-09-04 09:05:42 ....A 186880 Virusshare.00093/Packed.Win32.Katusha.o-4a29b6856312e78f3f651ca9b1c6e8efbf1235e7d1b2e65a9d29574b5c32526c 2013-09-04 09:02:54 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-4bb9818012e484b4a0f58f8f177a8cf7ec58e9d0326b8ea9948b1e4ecbee9594 2013-09-04 09:55:48 ....A 230912 Virusshare.00093/Packed.Win32.Katusha.o-4bc795a5564f20a7b4be1c65e7e9cca7ad67636bb1751c008c4bbc4a87864955 2013-09-04 09:34:20 ....A 64036 Virusshare.00093/Packed.Win32.Katusha.o-4c27ec39179e787657c6ec6ade5fb495f4ed9b898a4629430a28d4eeac2b8c10 2013-09-04 09:36:40 ....A 295936 Virusshare.00093/Packed.Win32.Katusha.o-4c7d6185b0145eaf683311b3199f22891f737a0bc16c3d7b064d372bc23deb8b 2013-09-04 08:45:38 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-4c96965e3da56b75b1383129f47a8bdf7787580dee235bc9543eeb64a9040354 2013-09-04 09:57:48 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.o-4d13b2dd9dc76a251b25447752e45cb09bdddada96e03a12413f9e121aeca836 2013-09-04 09:56:36 ....A 238592 Virusshare.00093/Packed.Win32.Katusha.o-4d5230363044d69431b8ab9635a9751dbf653f0a01d29d8520bde0a7bc7c1dec 2013-09-04 09:30:10 ....A 270336 Virusshare.00093/Packed.Win32.Katusha.o-4d6e82f68bd3fd4d2c3e08ec401b882004d99f4308b3a29f20bab27f73b57432 2013-09-04 08:48:42 ....A 49156 Virusshare.00093/Packed.Win32.Katusha.o-4dcbe7767a7bf0dd47d0be839c01e1c4da7408c3b231b1c489895f25fbb993e3 2013-09-04 09:31:40 ....A 258048 Virusshare.00093/Packed.Win32.Katusha.o-4ddae1cdba98e2678356473dd4016246ab735466b5f9c3f33486b6df523c051e 2013-09-04 09:48:12 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-4dfe8a852be4025bcd9edfe3d19d3b2a3c34fc696d6ea2398d162873688ecd4c 2013-09-04 09:13:58 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-4e19d21b69d3160e9c64438f6ef706089f3a657805aa39807207168baf26c031 2013-09-04 09:51:34 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-4e995e70eb7d27fe48ecddc3053b50f2072a0098b6958b9d30bf110de1dc36e0 2013-09-04 08:45:38 ....A 102296 Virusshare.00093/Packed.Win32.Katusha.o-4efa8a61bad6f54e3882cb90f0c26aa88cdee18fd7161358cb160051f6dde255 2013-09-04 08:56:12 ....A 93704 Virusshare.00093/Packed.Win32.Katusha.o-4f02892ca2a697f1899a0046d2dcd6654459923ab86accf6d3d4cd27e5149c68 2013-09-04 08:43:16 ....A 102400 Virusshare.00093/Packed.Win32.Katusha.o-4f7a1d8285e542f0ebbe526bdd8f2241e9b2b99d8ac4d8c3334925eb87f169d0 2013-09-04 08:53:52 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-4f91452ac025374a228204be8f53e25f8e0b10569f97c3a26ba9bf3620ed9465 2013-09-04 09:43:48 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-5050d9f5e9ae47646e82064d52a944c646ac7cb8b139269cb8dafbd81a908a0d 2013-09-04 09:01:24 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-50626253b48891a0e72b00b2fd3bdfdedebac19a19c0ad94e0cc514424cc9ffa 2013-09-04 09:12:30 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-5072c028937202d2ed9dac1ae7c77dfb6cb0a1c6677c76afaf88b255dc635f16 2013-09-04 09:56:26 ....A 221184 Virusshare.00093/Packed.Win32.Katusha.o-50df4f987a3cfc9a047da962426d1c97bb1f3285a4ea873bb9a8e255db45ec51 2013-09-04 09:27:54 ....A 61363 Virusshare.00093/Packed.Win32.Katusha.o-517281732099b8d107f7c9a13be54c88d47c147f9e54bbeed856e8599b35b758 2013-09-04 09:29:10 ....A 126464 Virusshare.00093/Packed.Win32.Katusha.o-52bfd2a1938bca04e2b76fcb4ff7a6195df51bea64e6e23ffedcb5de9f9554b2 2013-09-04 09:15:44 ....A 105984 Virusshare.00093/Packed.Win32.Katusha.o-52c67aaa905428e75630c550a42f5523ccb6a2bf50610d7bd6121da38164b980 2013-09-04 09:30:34 ....A 291840 Virusshare.00093/Packed.Win32.Katusha.o-52dd826d3c260b7202bcb6ec969b64411a2e459f26ea9373c9b83a0219781908 2013-09-04 09:20:48 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-52f6b8af9d3cb6745976348a826d269b1d8d459ce6f5ee8c92d25e349efe87aa 2013-09-04 09:36:12 ....A 394359 Virusshare.00093/Packed.Win32.Katusha.o-537d993487f24cae154c6dc3711b3d467f49686d10ff32fc190c29f7c1fc4809 2013-09-04 08:57:42 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.o-53acaf3df742606e138768e921ac534adf14832244c42d838a8a9f385219845d 2013-09-04 09:21:44 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-54ed771d2696565bb219042b3983e405bdde392ced51763b01f6fb988d258a11 2013-09-04 09:39:58 ....A 459264 Virusshare.00093/Packed.Win32.Katusha.o-553976d1d33391381e2ebd2d3a21a91d49f06796675cdbd12a308654fcf53fc0 2013-09-04 08:56:12 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-554df915625a2acde27b643c39f06f6370b1c173830e099ebaaa20e8c9d5cf2f 2013-09-04 09:04:14 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-5567cf6a6efc2027c4b98fae38510cbe53c3a19cc177d979127df06b3d3029dd 2013-09-04 09:24:02 ....A 200704 Virusshare.00093/Packed.Win32.Katusha.o-558683ec6d2310a4dedb33995d37ea483de64dd8c6052ddb8799a34433f9e56d 2013-09-04 09:30:08 ....A 242176 Virusshare.00093/Packed.Win32.Katusha.o-559f8f7b8afe4028f7888453ca1f110757a48c7da5198d8dbde11ac534c1c972 2013-09-04 08:49:42 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-55be2d5c674699399a5fb765a2ad2156661fdb7082678a8bc060aa6d3902d51b 2013-09-04 09:42:02 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-55c1f9f249f1288d4a52bf9f1125947c27f8572bf20e25c45ef03a39b0ef125b 2013-09-04 08:50:48 ....A 212992 Virusshare.00093/Packed.Win32.Katusha.o-55d7e730432b181e2f0b86ff007153d8b5da888e357c3604bd41ab577ad2a729 2013-09-04 09:36:12 ....A 124416 Virusshare.00093/Packed.Win32.Katusha.o-55e0ed9445e4605f05ec49f8fafb87f0955196b89b30419934f94f969f1f223e 2013-09-04 09:38:58 ....A 484352 Virusshare.00093/Packed.Win32.Katusha.o-5680d879f871b111b8150309f277f8210d552fd16c78538ff12be0b9c724c6e7 2013-09-04 09:24:50 ....A 179712 Virusshare.00093/Packed.Win32.Katusha.o-56b75fc58a8bf93f7ce54fab9206ed71582f9958d6a855a295fe018084a7550b 2013-09-04 09:42:20 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-57bd07df4e9d87273f40390273301ff776a593f0b95aa0dcd47d6ae15714f814 2013-09-04 08:47:02 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-57f60dc83c76e6fe34f37b144d9c03e6cda74d6c942a4753a56230f5fdd88d8b 2013-09-04 09:30:38 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-584e4be29c8f34498ed888c45b8845a10405d0b7959273121f261ec400fd8771 2013-09-04 09:13:54 ....A 183296 Virusshare.00093/Packed.Win32.Katusha.o-587b2b32b5466fb913ca3d7342e0a314542c50d3c42b39f05f3997c97ddc9fe8 2013-09-04 09:50:24 ....A 229888 Virusshare.00093/Packed.Win32.Katusha.o-58c434e855008f0c4d301c899855c699c7196c818e3b660c8cd3dfef109d46bb 2013-09-04 10:05:20 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-5952809b86f235bacd5062cdb1455d6f4f02864a83c5561cb5e094e2f15206a9 2013-09-04 09:50:58 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-5971b6e5a2d74f71e218656c923048912fa5db6cee9b003b94a5c86b6e5ac30f 2013-09-04 09:37:40 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-59d013efc1662c6c761d4a74b14d2ea7d3f3b9a7252fc1b7ed1ff6878ace3ed3 2013-09-04 09:51:14 ....A 422592 Virusshare.00093/Packed.Win32.Katusha.o-59ec87dee71a61411ac7fa45902c44147013ab4025de028a4986524ddb10d6e4 2013-09-04 09:37:04 ....A 151552 Virusshare.00093/Packed.Win32.Katusha.o-5a221c6436a9584074e1b90b2679e17ffa47d50f9c5f3e2ffe6b7f15c1c9d9cf 2013-09-04 08:45:38 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-5b23c129eb8118b8054112fad136eb0119967fad5e9d84bbca85dc3d79fc4f79 2013-09-04 08:57:36 ....A 139264 Virusshare.00093/Packed.Win32.Katusha.o-5b6d27ee76935487ec5d0ac74d2a70e8b170259b75f75259944b710fe5b825dc 2013-09-04 09:57:50 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-5bc91b9f0371c5ef20f6add34ce5520dc0223d7a534760a4ae4aa3e8f1b6840c 2013-09-04 10:05:48 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-5c54cc5fcd8193ef4f5a1623f8a7efea6fb134631d8fa65eecdb38cf570fcc54 2013-09-04 09:49:20 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-5ce5eab4e04259ba6779d749acf4b48a23cdacd94b38163ed02dcdbd143afcf9 2013-09-04 09:42:02 ....A 10240 Virusshare.00093/Packed.Win32.Katusha.o-5d82fc769b790fd1637da31430a3b8e6555204b4c19b47a883c52a56bdd2de48 2013-09-04 09:37:26 ....A 146432 Virusshare.00093/Packed.Win32.Katusha.o-5db4c193fede61d05f48f027ff666219d140c98770f26d34bfdb52b13ed752ab 2013-09-04 09:47:58 ....A 155648 Virusshare.00093/Packed.Win32.Katusha.o-5de004672bb7e2cae8f5702471d72aa2a67849f6c84ba8384417e8bacbdf6ee1 2013-09-04 08:56:32 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-5e1d0500f10a7282f1fc153e5709df9914f39fb428cf6bb0841715ab743b99cc 2013-09-04 10:02:52 ....A 366080 Virusshare.00093/Packed.Win32.Katusha.o-5ea978be7bce9fda78c6745be6ae425d95b73eb2f20bb697b70c8c22ba079f78 2013-09-04 09:20:56 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-5f06a81fcb0268d377c89caeeb06d648ebe823cb71cff335299ca2268c649a8d 2013-09-04 09:40:06 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-5f191191bf4a59054f9cf3a9fb2b134ab7e1fb3d57cafdd37e771ba4cfe6a9fe 2013-09-04 09:03:14 ....A 105984 Virusshare.00093/Packed.Win32.Katusha.o-5f523a3d323478c7869b94d1a93412e7d11a2f9000b24f6c884d2954f5ae81fb 2013-09-04 09:24:26 ....A 151552 Virusshare.00093/Packed.Win32.Katusha.o-5fdda756b007da072334140bb057626f338fbea884cfbfb128faa638d1f72fbb 2013-09-04 09:28:36 ....A 175104 Virusshare.00093/Packed.Win32.Katusha.o-6020aa5b7002f126334b25a4f1a3518cca33d516b5888f1c456c04039a7b9981 2013-09-04 09:19:54 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-606cd8b37c4b24701206a8f723b9a1a337f24bacf4d173030a04d12c691bb67a 2013-09-04 08:44:30 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-6133b350502dc7fd750c1dae0fd7a38af7bf37a0871ffb22c4bd63e599a91812 2013-09-04 09:36:58 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-62095d36987fb878b1cc91f0f40d0c7508cd00e8577f106f945fb779b01d97b6 2013-09-04 09:07:52 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.o-62518bc461363056e6e7e1d3773505e650d178849b5b48afe0673b177148ffd9 2013-09-04 09:00:44 ....A 274432 Virusshare.00093/Packed.Win32.Katusha.o-63ba2aba0b297ac4d8933265a137ecd87f420bd19b057bc333481124c4b50bc0 2013-09-04 09:17:38 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-64820a09f23c2aa251ebe92da387d08a83e522bc1c74c5b94f14f1fb740ae846 2013-09-04 08:57:52 ....A 278528 Virusshare.00093/Packed.Win32.Katusha.o-6596bea7e783e06d7b2f65cf4ced009c09a9ea954d1de555ae8db25633564099 2013-09-04 08:52:46 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-662784dcff465fbb0f1849667ec3c161fecfe3bfe1073f45fcc9e68f573f588b 2013-09-04 09:27:26 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-67e01bdb8f351169899be9dfd860f54e40722695b97d331b07c204fc71bb6511 2013-09-04 09:41:50 ....A 113664 Virusshare.00093/Packed.Win32.Katusha.o-67f95c58691b794cae3814ba839351f7c68d5d8df1fb10023b0ef6cd08dbe5b0 2013-09-04 09:43:00 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-68e24fd1d92994e348165c6f11df876d6ed47499467a53945f44750134c13310 2013-09-04 09:41:42 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-6941c9d26fb3c751114a75088080216fbd32b977866e329afd93f2d8627ab14e 2013-09-04 09:23:32 ....A 241664 Virusshare.00093/Packed.Win32.Katusha.o-695aa29e20744c4d400ab9216d2265c6c398acee6211b1edca5f4f8116a431b7 2013-09-04 09:20:34 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-699fff3682f72706ec204ab0a157c9b630c7cc9ad47aa92ce452dfab819d1bff 2013-09-04 09:38:12 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-69e830bafa69225442abde1c7ee419fd86a256892c7d47fd615ac3d71bbaa414 2013-09-04 09:59:44 ....A 124416 Virusshare.00093/Packed.Win32.Katusha.o-6a1d35ac3a416cedfcc1de6cb5b33a95610124e788b7b796f4f21f7470f076f7 2013-09-04 09:02:08 ....A 241664 Virusshare.00093/Packed.Win32.Katusha.o-6b0b84bf9c32eeb51adc0d1df6af5ea6991c8a2066f1dc8ed39985df95d80286 2013-09-04 09:54:22 ....A 57856 Virusshare.00093/Packed.Win32.Katusha.o-6b1ac800e70d4cfe0a1ad400881c2451df59813c6d03fd13854c3a4a6af3dfab 2013-09-04 09:56:24 ....A 147456 Virusshare.00093/Packed.Win32.Katusha.o-6c14584f624a9554d06c6815d2dd7d64a35c6378956df4f5c900543b98befed3 2013-09-04 09:37:00 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-6cb50e0e5e6e47f0f7a7ba51076b50d452b2738957acc93de6eac66ea9c2f57b 2013-09-04 09:02:12 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-6cde8471ea0900fd335ce409b152f4f4af3303d7398c7856195baeb81094b935 2013-09-04 08:49:02 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-6d08f133f47d873063f80a03a0bff7016ff2436b3db84b5bb01735421e552c8a 2013-09-04 09:29:04 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-6d0e20dca3a48717ac0f33a49fd2a089fd187947c25b17f34b19c7750360df6c 2013-09-04 09:03:46 ....A 19272 Virusshare.00093/Packed.Win32.Katusha.o-6d194026ca53467a3616f02683efb881f72aa3bd6d6ea3dc19e3f1e79d6c22a3 2013-09-04 09:47:50 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-6d5b35150732cad84607b3d3a015ede8da97eddfb74ed479bdc6d9696f42fd9b 2013-09-04 09:16:22 ....A 94148 Virusshare.00093/Packed.Win32.Katusha.o-6d621c8ece3adfaecfab7e921fe31d25fbc01c0ef5715fd32d96f0d729b041dc 2013-09-04 10:05:02 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-6d9291d03a5b8716339f84b731d399da17576d1c4af81c3c935d6ad4082fc687 2013-09-04 09:06:58 ....A 5120 Virusshare.00093/Packed.Win32.Katusha.o-6dd35dad494b6897b9c9c6c45d7a804926e071dd66b402167a2e3dd54448ae59 2013-09-04 09:15:38 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-6ebd529e8051f47d16a92432c6a19f3631851f317389d1c340d730aceb6b7f05 2013-09-04 10:07:06 ....A 151552 Virusshare.00093/Packed.Win32.Katusha.o-6ebe647cd26680de0b5ecab970a208721ebac1bae79e3ec83017a49e34c970e7 2013-09-04 08:55:46 ....A 147456 Virusshare.00093/Packed.Win32.Katusha.o-6edc7f2217a11a01b4cda481a48633afd504d1e47d372be7351a9e8804347a9b 2013-09-04 09:58:16 ....A 376832 Virusshare.00093/Packed.Win32.Katusha.o-6ff8ca9c45cf68c9872538bdced3074bd402767ee429604a183d2c9e70d63fe1 2013-09-04 08:54:06 ....A 307200 Virusshare.00093/Packed.Win32.Katusha.o-706cedc9379af1b42e0375e5ca881c57e427d265ed6971febb08837ec6e0e19b 2013-09-04 09:09:38 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-71242927e5217ce1b7a8e18fe7f77d9ff5e81f19a5ecdf86d770e297cb776029 2013-09-04 09:19:14 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-7152c049ab1cdd915a567634569b8767944ae13df425f6e6edb134472176ae4e 2013-09-04 09:33:58 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.o-718aa7a0121dec14daaa854cf3542fc506de4c472715427f735b0c2376b64a7e 2013-09-04 09:43:42 ....A 190464 Virusshare.00093/Packed.Win32.Katusha.o-7224db12a365164a7a8bcbc0e458abfba76004068966644e1776ecc235aa5803 2013-09-04 09:29:22 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-722f6285f86c733ca13bb1cad9b55d0c24f3a75bcbe9abe03651a44703e268b4 2013-09-04 09:31:10 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-72561328caf1a2b97384aabca28d30eff4a943bf706905eddb5fc358b8a60d68 2013-09-04 08:55:54 ....A 119808 Virusshare.00093/Packed.Win32.Katusha.o-72ce46e48388204c1e41aa36534f2301ce2bedf36b58c8f8435576c4d221d8aa 2013-09-04 08:44:46 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-7326546b024c531c6d1f636c4b76f4bc39da7f0788a74f6980854f2c6d45bbd0 2013-09-04 09:47:56 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-73caf9460970838f790f0108a4e623cb237b5688b49e61d0c5f9dd3ee1c5b7d7 2013-09-04 09:44:44 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-73d301a582a3f1920b98c9ffbea4c7bb9e6f35e333af0a1fe919af2ecf0a7330 2013-09-04 09:31:02 ....A 241664 Virusshare.00093/Packed.Win32.Katusha.o-743ba0f6f9fa2793370ece498d9eeb1c94824abd576c46c2c1e39ac76728e99e 2013-09-04 09:29:16 ....A 784272 Virusshare.00093/Packed.Win32.Katusha.o-74dca3a6b2a4ea92461cbb5cfab88de4f05dd4df348b13afb0559bf85dea74cd 2013-09-04 09:40:34 ....A 136704 Virusshare.00093/Packed.Win32.Katusha.o-753aca497d0b830a555bd67fb7b598b0d82cb340da320a040c156616a35a281a 2013-09-04 08:43:00 ....A 214016 Virusshare.00093/Packed.Win32.Katusha.o-75a2164449cdb0832b64eca6d72d6b6b626bada6f928e125b3f3d1b598455a4b 2013-09-04 09:49:50 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-75bbe3929df96603225bb9d5879f47fa444252e2e3128a10ae55c181102e0333 2013-09-04 08:44:50 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-75d15d2e7df6b9a0eb437166b0ff48e64225e7191b3795534b61fc0c2eabfca2 2013-09-04 09:37:00 ....A 40093 Virusshare.00093/Packed.Win32.Katusha.o-75e4ce5b21239e24d9a11d2c63034d283a7f14884a8845661eccbee943ff0e7e 2013-09-04 10:02:22 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-7639335e34c312f5aa466f5c14c0b1fff474c61f57af8ffe4c98ef1f227f7647 2013-09-04 09:35:06 ....A 124416 Virusshare.00093/Packed.Win32.Katusha.o-7652c36b134aca79287193ebca979858286ed8d8b5d425e8ee258166f9e95837 2013-09-04 08:51:48 ....A 110665 Virusshare.00093/Packed.Win32.Katusha.o-768cc41baa6c9fcb2b886bc07c95e90f412477fc7f882dc1e40950e7cc4be3d5 2013-09-04 09:59:34 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-76ab6d52d319821a876ea7930e048ac31154766cbc44e250a4b9a72e3a6b0b12 2013-09-04 10:00:32 ....A 71168 Virusshare.00093/Packed.Win32.Katusha.o-770558f302a4c4d6a7813f15b65136790f683ce78cca090d689f982fc7a4b385 2013-09-04 09:19:32 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-771cee9407fb7e4c211c98dc3eafa13b7ba5bc6a4d6fe1968a445fc8ed5755db 2013-09-04 09:44:22 ....A 217088 Virusshare.00093/Packed.Win32.Katusha.o-7720d7307bf6581a877292a221981c12a3204e85e3c27375467700f1b6b50968 2013-09-04 10:02:56 ....A 143360 Virusshare.00093/Packed.Win32.Katusha.o-78728f7476ba07d6e65719400a6b6684510193175d877371bb0036e2e5dfd894 2013-09-04 09:00:50 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-78d2f56e50522b9e755943a12e690038b01d472d484d4424b19515a9a5f7ca2c 2013-09-04 09:09:08 ....A 348336 Virusshare.00093/Packed.Win32.Katusha.o-78edb4a8ae5acfb13ce195dd39b70df27b9c787c45934937419e3a5ba12ec7a1 2013-09-04 09:16:46 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-79152c1c0575d3a6c8da4101f4c668617f89949166676b78938f198e7bce1f8d 2013-09-04 08:51:46 ....A 184832 Virusshare.00093/Packed.Win32.Katusha.o-79e3fe79678fc42d6c68647b6296ca28a322444d7b9a98b5c3bd464939067ecd 2013-09-04 08:52:30 ....A 133120 Virusshare.00093/Packed.Win32.Katusha.o-7a295d191ea14e34789d45618117c49f994c15aadc5a2e69f8af7a0fdf0d0b84 2013-09-04 08:50:16 ....A 33288 Virusshare.00093/Packed.Win32.Katusha.o-7a656911926e768496ab2112157649089a43eae9a378041b3d38258da0861e8c 2013-09-04 09:44:12 ....A 71549 Virusshare.00093/Packed.Win32.Katusha.o-7a75e4c2d561eb1008ed1e977a6b11bd55cfdd6a47368e0dd6c5ea1262ae63c4 2013-09-04 09:41:14 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-7a7881069d239d72b4e2c3a0a5da5c675a01bde6b2e63c165d9deda7fc25b663 2013-09-04 09:29:54 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-7a83e110f6cdabcb999380a198d1306c58e312a46e48b638b794787269fe9090 2013-09-04 09:12:46 ....A 105984 Virusshare.00093/Packed.Win32.Katusha.o-7aaf9ede645ff61c5012d82938e00394b4a6a0d6653ae8fb917fdb474eaca287 2013-09-04 08:41:46 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-7b183aacb04f93ae9cbbc82d1ee25bead56bf2e431c68d4528326d2ebb301d99 2013-09-04 09:16:40 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.o-7ba884a3b7bb80bdcd7a70a198f0aab01e2ea2a63994c6ec5880978570413328 2013-09-04 09:35:04 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-7bb8817c6a6505aaf8669682cf13fa3428a237ab9352ed9544300e9a8f03321b 2013-09-04 09:04:46 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-7bcce3d38c17126e93c315e3c6decf0f3c1e0d3e49496145eb9ff4c81dc50dae 2013-09-04 09:03:14 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-7bf176104955c89ea7758c0cdae158fed413871d236e952cfa7f9ba08c77e229 2013-09-04 09:14:38 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-7c1ef3066f6dd10941d5e9ce8f45d2081dee41284bf817cfb877983796d48790 2013-09-04 09:16:52 ....A 241664 Virusshare.00093/Packed.Win32.Katusha.o-7c2f28c6ec745c93e3adf0bc19ce15b15425b2508ec34cf35b661a9428ca509d 2013-09-04 09:48:02 ....A 123197 Virusshare.00093/Packed.Win32.Katusha.o-7c5293e5b49fc770d4a52430e475e0af892e8f6c4a9a49afb2c9a509fbe1140f 2013-09-04 09:23:10 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-7d6d2c37c3a6bcc6c3dbb16bdce9f1e9204205fa887bf8cfc3e25674461dcb88 2013-09-04 09:57:56 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-7d7e927420c58229f18d9d3120ed5c75a311d9f5b697c5fe77c2e081479aad31 2013-09-04 08:57:14 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-7d9fd705b0ca5946b33e64589c2c6519506fb3296f1070e382231eacc291f845 2013-09-04 08:46:12 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-7da4cc829e1b62686078e2e41225bc663c1db07d409d97cc6db0fd3b07c709ef 2013-09-04 09:53:32 ....A 200704 Virusshare.00093/Packed.Win32.Katusha.o-7ddd562e9fc07d052b2eaa16b33d5e3dbeb60919d236a78e2268c0807ae968a5 2013-09-04 09:55:28 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-7e357827b1b6a2a285fc3767835fcfd1ea402104f22b5b4a6d5d9eeadf3b73bf 2013-09-04 09:08:14 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-7e9944b23b568e79d66266f72a378666faff2e45b57340026b1aa7489ed0545f 2013-09-04 08:41:16 ....A 226304 Virusshare.00093/Packed.Win32.Katusha.o-7ee29b635a5728e4bfc4c386777a4c1c058c1c5b98b34ad2860908269428a11e 2013-09-04 09:24:52 ....A 340992 Virusshare.00093/Packed.Win32.Katusha.o-7f24a7128ceb195ba6e9fc4c05620a00d9ddfcee38ff3755327864ca03dda44b 2013-09-04 09:00:42 ....A 86020 Virusshare.00093/Packed.Win32.Katusha.o-80140543b8b3c1e6c7088962e071a1d9590db20deb163f08a8d761b1679f27de 2013-09-04 08:55:48 ....A 133120 Virusshare.00093/Packed.Win32.Katusha.o-804587435c83f637f96e63dce211e6d1e11c6f8b3441c27fd20d77834d6954e7 2013-09-04 09:54:42 ....A 196608 Virusshare.00093/Packed.Win32.Katusha.o-8106e9245ea251500f90205619052927d188bab4c96a693e538d2113d533efa2 2013-09-04 09:04:22 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-8119ee34cf1c39973aee1fefaa97a075fd30a5f94edc46e8d4a002dad68753b7 2013-09-04 09:45:24 ....A 109056 Virusshare.00093/Packed.Win32.Katusha.o-813c40cfebbf2526b0a07c18cdbaba2b4667ef00834f1d5064ada6177af8617e 2013-09-04 09:54:26 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-8186bd659043ad415314f7ef3adfcad282ee987fed923da351eaabbd652af881 2013-09-04 09:41:26 ....A 65024 Virusshare.00093/Packed.Win32.Katusha.o-81d431c796eb54697c144e0989731f0b85a1203711b67e333eaa239e98ffa63e 2013-09-04 09:36:38 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-81e0cf9b49c89075f338f04a0b7a1b64757687a5f9acd86b73232405c81ed5f3 2013-09-04 09:23:06 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-82b90defdf444d92a1c85129cbb4cebae09dd3da0e96d6f4d04a679cce13b744 2013-09-04 09:45:20 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-8324a160663f596ed69f6b1fa84b8733ab2fc696def3800fceab3e33e434fb6c 2013-09-04 08:51:46 ....A 214016 Virusshare.00093/Packed.Win32.Katusha.o-83ba03936f3746c1302cd9ca61553ee2bfd3baf63e55d3d843030c59763c502a 2013-09-04 09:45:24 ....A 1622016 Virusshare.00093/Packed.Win32.Katusha.o-83c04844ed75ea16c73862f875065e75ae1a5cdd62f3081452550acc2fb0e309 2013-09-04 09:17:54 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-83cd46657e01059b27ef0f80fc0f44c836ef7fca1836794e00ef9b919e8d87e3 2013-09-04 09:17:16 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-840067b857e25ec2821972258e0da04a34cf0957554df884c71d4564a8d502fd 2013-09-04 09:31:40 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-84017403d6e3523d1a95585a76bb1dee9ab7c92cabd775f8c6c7278413cb9471 2013-09-04 10:04:08 ....A 119808 Virusshare.00093/Packed.Win32.Katusha.o-842a4272106b0d01fa6b2909a2dbb28b811bd39df250f09bb3bde405088e0f65 2013-09-04 08:46:14 ....A 188928 Virusshare.00093/Packed.Win32.Katusha.o-846f012291327d0d09d61d87478ea6ef27478a83a3bf8b97e80ea8af7fa4a182 2013-09-04 09:27:00 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-857214b83ac7df0e3f2b26b1d7957d33f2b1452d3f571ba105c7a541d2d1b132 2013-09-04 09:02:52 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-85cd72858120be7ca3ab98857942b32d9aa2620717d9d18077647eb69036cf6c 2013-09-04 09:43:46 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-860f13b676ed73a29383e60ca72b002733b01be0996ac0db459dfa93b9c3478a 2013-09-04 09:02:44 ....A 51200 Virusshare.00093/Packed.Win32.Katusha.o-862f16d75265e2a3d35ce54e5dbe3184e4afda220cca71e5508ad8212262f659 2013-09-04 09:19:30 ....A 131072 Virusshare.00093/Packed.Win32.Katusha.o-866836c6129e588e99096787eec4e5f711d5bec4bb40e1da1e9d43f4a84a011c 2013-09-04 09:17:34 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-86712165ce2983bed6a4c7bb91e5a29224529180fe8eada8dfc4178243852081 2013-09-04 09:41:26 ....A 120832 Virusshare.00093/Packed.Win32.Katusha.o-86a7a63fd88e701ca0ab34ffee993c27f5d1712c858f825321ca3cf503570dd0 2013-09-04 09:10:14 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-86bc0146449986aa9cb8fee285c06197b5ce42468f85fe4a39cab55c8d96e51a 2013-09-04 09:18:12 ....A 909312 Virusshare.00093/Packed.Win32.Katusha.o-875cd4f45504fa39d51d4b889470ececada9653222319f03cea4d5016373e423 2013-09-04 09:51:34 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-8777e7b21e888311c68b155262d97bf1278fedd3b2b5d8186fa64d807dc57313 2013-09-04 10:02:16 ....A 133120 Virusshare.00093/Packed.Win32.Katusha.o-8798ad6ff7bae83be310721c2debb7c472f58f7951cc77da0a2b1358be5fa5ad 2013-09-04 09:32:52 ....A 185344 Virusshare.00093/Packed.Win32.Katusha.o-87cb51fdc67f8067fd24df3c2e2473fac12c018b85a3257ffce7784c075ad753 2013-09-04 09:47:52 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-882beaa6b60e4cb97e1dbefad3c89a5cc2f10839c793de2ffe51acb2a9bb10d9 2013-09-04 09:38:14 ....A 39936 Virusshare.00093/Packed.Win32.Katusha.o-88407910db1df0ca6128773fb0e7065faf592889a1b7cacbdd2ff830ee827e0c 2013-09-04 09:08:12 ....A 188928 Virusshare.00093/Packed.Win32.Katusha.o-8843aab715433ed73b545da722ef461d29cfd8bf3608bdfc73daf96df1dc0d4c 2013-09-04 08:58:36 ....A 210432 Virusshare.00093/Packed.Win32.Katusha.o-886a0f33ca2284013a2bbc3f83d0d9c9bbb820abe3bc55b643f249250490a1e6 2013-09-04 09:39:50 ....A 230912 Virusshare.00093/Packed.Win32.Katusha.o-88829ec4049eff5260e467fbcd2165e94cb19316e87fefadf929aaf8246d83f3 2013-09-04 08:58:52 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-88a3e17250956311ec468a501880dc845ec350537761b6b0f5be30389ba789f9 2013-09-04 08:47:12 ....A 110592 Virusshare.00093/Packed.Win32.Katusha.o-8919d0f57f595a2b1176728fb0088281ae41ce39437b22f17dab38b9e03b6b14 2013-09-04 09:55:40 ....A 176128 Virusshare.00093/Packed.Win32.Katusha.o-89ce01f8772aaccc95d8625db3e118b14384ef29c16f8f87191a58e9dc9d6e6f 2013-09-04 09:18:58 ....A 133632 Virusshare.00093/Packed.Win32.Katusha.o-89e80ad275c063466f2a230c5d9250c8a0da8dea4e4abb42abbc8faa3d9182b4 2013-09-04 09:30:02 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-8a1a59264d8f69d531999cca01a22b6dab544b9a874f002908113c3e6dd00d7a 2013-09-04 09:04:42 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-8a2bd9939a17c466ba15b2b8706ea7072f6124f50074eb87ca92c83853eaa8d6 2013-09-04 09:44:18 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-8b6cb7827612fec9c24880d90c4c6af32a988ed383d3ca5d7ebafed1e150d772 2013-09-04 09:20:18 ....A 315392 Virusshare.00093/Packed.Win32.Katusha.o-8be43303b432c3e5f48e55056645506ad4a939a10dce4d4222aae917e3ddca68 2013-09-04 09:40:04 ....A 307200 Virusshare.00093/Packed.Win32.Katusha.o-8c389bd9537da50ae9fefbf287f3035be4e583ce5296a71e013ebf44ce9a46a5 2013-09-04 09:53:26 ....A 686884 Virusshare.00093/Packed.Win32.Katusha.o-8cbab304730d4ce895f45fe09f5ffe3e10b85235b28906ca8a94b8c2b6c92dcc 2013-09-04 09:37:46 ....A 96655 Virusshare.00093/Packed.Win32.Katusha.o-8dc7c26f7f95d9b6d566751f3a0b30618a140581be2164f87cc96bce4078536e 2013-09-04 09:47:42 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-8dee64ed600f6a12c1b76a197c64e972461926fc0a88beb3d6b8e499b332dc11 2013-09-04 09:39:58 ....A 381952 Virusshare.00093/Packed.Win32.Katusha.o-8e39526a6cdd8d64ac45aa68ee0eaac19f6d19196a04cbe7894cc730025b99db 2013-09-04 08:55:24 ....A 151552 Virusshare.00093/Packed.Win32.Katusha.o-8ea61d54ec4f6b8366ba67c7ab61db1ad12c4e6419e8736d24facadb2728915a 2013-09-04 09:58:00 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-8f28bc97c5a5726424e4e306fb5271b2e9fa9878e3adf195e95a1099ded7d833 2013-09-04 09:00:54 ....A 188416 Virusshare.00093/Packed.Win32.Katusha.o-8f6ec15a745b3646d3bf26c98effac6d8cb47a5907ee96c14ddaa1e462e3da68 2013-09-04 08:41:24 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-8fbf6560039939e3da17b7cb5044904d906edbe0ec6ef33c768dbc11cada1b9d 2013-09-04 10:00:24 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.o-90034c118bc17d271ca983dab22ac9501da58208263e915e68de5e43fe7be9ec 2013-09-04 09:56:16 ....A 244736 Virusshare.00093/Packed.Win32.Katusha.o-901f4c9903a83a7a4983f7c63ff3c058a56ef773ff977e304f83acd1a9d09d2c 2013-09-04 09:15:24 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-902ece41aa8b83eca3c9acfd71f5151b1ea681ced0138c310e43125325815fca 2013-09-04 09:55:28 ....A 169984 Virusshare.00093/Packed.Win32.Katusha.o-90be06a3200b639adef1b565c5514c20ef7f386f1be46f443e6412f633968edf 2013-09-04 08:50:14 ....A 147456 Virusshare.00093/Packed.Win32.Katusha.o-90c8c2328fff6330ae0ce27e69b1e0f458b2f36161e516240e978011aa4b3909 2013-09-04 09:03:58 ....A 193536 Virusshare.00093/Packed.Win32.Katusha.o-9115f3eec54367a5497fd318f3190733859da2075a617d56ac6ca38cbfb669c7 2013-09-04 09:26:26 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-9139bfd33c07b4c02c25b99cc2467901f795fed9f72e8e83656a6e89b0c64efd 2013-09-04 08:50:58 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-91ab10f629129870544e406ad8dccdc9ef2cfe34253e46cb08b876e7c9eadfc3 2013-09-04 09:01:48 ....A 241664 Virusshare.00093/Packed.Win32.Katusha.o-9312e9e6e4dd5784be6bc5023a5cfffe4807194d48248cdcdd681c60867124b3 2013-09-04 09:59:42 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-9392dd0df298169824bc51fa64b02471529fe8c3b17260087fba5954bdd4b0eb 2013-09-04 09:14:40 ....A 22016 Virusshare.00093/Packed.Win32.Katusha.o-9421816c7b560837577b968138bb7b4a9dceab82c0d5425d902c51ad4b76ab07 2013-09-04 09:42:38 ....A 208896 Virusshare.00093/Packed.Win32.Katusha.o-9458eef76a0fc6466eda28583a521f1623f0ac0bc6c595070d4afe38c555ce16 2013-09-04 09:09:34 ....A 54072 Virusshare.00093/Packed.Win32.Katusha.o-9485c36f4f7da7728b9c063fcfbea7200eadef89b17c3600465f93852efee38a 2013-09-04 08:57:08 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-95542a378908f505b8c3602b0629813acd85ce05e7c238876bc087e136a84482 2013-09-04 09:23:28 ....A 111376 Virusshare.00093/Packed.Win32.Katusha.o-958c33040f1337c0b43919ee098d9cfc0177229babb263d96d73e98393407014 2013-09-04 09:59:58 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-9598888fbf39135b43ac6f20b8746444e37f2931e77b506558a250937760ddf2 2013-09-04 09:04:22 ....A 50176 Virusshare.00093/Packed.Win32.Katusha.o-95adac5423c795b9518c2326c3cca6a65ab6f5bd984d0edd18deed8ff6d4f282 2013-09-04 10:04:56 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-962d948c90dd69f11847d66982ec4f0f34f25be63c499db66a8f573b9373c2de 2013-09-04 09:08:50 ....A 2701824 Virusshare.00093/Packed.Win32.Katusha.o-964114a92a0e7f3d8bfc735e7e11e07609ea66aca558a34960a0d199e22cf694 2013-09-04 09:57:52 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-96b84aac071fa939848dde634853df6180186b2f627780b92fc93b366538f049 2013-09-04 09:39:30 ....A 108748 Virusshare.00093/Packed.Win32.Katusha.o-96eaaca21450b9bf5a6ed7238e38ae0b0e4f252ac024d90b731c05b3dc627788 2013-09-04 10:02:00 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-97612be1f36abfe94c745068f3ce217c5a37c6f9728d86d21c0a81e056b0f127 2013-09-04 08:46:44 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-978f7212c7b014b1598beea6c319f08aac41a1bac5f9a616f1d24a6ac614606a 2013-09-04 09:48:14 ....A 708608 Virusshare.00093/Packed.Win32.Katusha.o-97d9f6ae243e4bcc4d5b6c1f94281a107e1b9b2a543e180cbb8b05f2842c5301 2013-09-04 09:49:18 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-97f842dd51dbc397ce74b2597900f5f45d669ce50eaeb877da027f163fb36e12 2013-09-04 09:36:38 ....A 133120 Virusshare.00093/Packed.Win32.Katusha.o-99206c7514a273c979bcdf55b2c4ed70e60139f89e72a55f8568966999679f6d 2013-09-04 09:52:08 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-994d73272242cd8ec250b7671e74e27b8c142b364d93b499ced049af48fbf939 2013-09-04 09:58:50 ....A 177152 Virusshare.00093/Packed.Win32.Katusha.o-99677e8f57927534fd893e8a4b0bb70771bd8fe5fac3097fc5b286e085f31396 2013-09-04 09:47:02 ....A 421888 Virusshare.00093/Packed.Win32.Katusha.o-99e7c88b386f1da816a8b0b9c04c5e9ba14ee31f340e1d3d70435bdac8850e43 2013-09-04 09:27:04 ....A 212992 Virusshare.00093/Packed.Win32.Katusha.o-9a23decda71ddbc48bc7fc08c747803b8941cd1ffbca17085bcc6239252220b4 2013-09-04 09:54:24 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-9b358de50b1486be39885aef9126bf40885a06cfd42a43ff71bfa9bf4617b9c8 2013-09-04 09:53:10 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-9b8c929e6a00cf8fa807dbcd125df59fc31230a78e41b2ae47927df938ade648 2013-09-04 09:24:56 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-9c356529bcdbc1a438ab644f3eb6347fa2b133532b3ffe029775d62af8f519c2 2013-09-04 09:39:00 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-9c9d26ed5411516661297554a2420ba3e1d9e846bc84a481b90ef5200b0bc774 2013-09-04 09:44:56 ....A 151552 Virusshare.00093/Packed.Win32.Katusha.o-9cabe0187d3830892c95a66ecb282176d5bc158da246407ef0992d0bcfe5acb8 2013-09-04 09:54:16 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-9d477e7ffedda7915d808c3a95125c1a0a3be0b60f9261546dad650152be0d16 2013-09-04 09:30:30 ....A 262144 Virusshare.00093/Packed.Win32.Katusha.o-9dfa2513cdeb81a4f36ff0e94155b4dd55be6202c929f5ff70a10123112fe82c 2013-09-04 09:11:52 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-9f1d593ecac284ffa61f9b15b4e492d814dd5e2739ef079dedcf426e545c8ac3 2013-09-04 08:54:28 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-9fc2248cb89c9bf4eee3b5bae8351e8161aa19777a85d8da46db069382b3e0e3 2013-09-04 10:05:40 ....A 200704 Virusshare.00093/Packed.Win32.Katusha.o-9fe320046a0cf36b80486d14c6003ad2c95b71abfbf337a664f6d2aa43595136 2013-09-04 09:20:32 ....A 157184 Virusshare.00093/Packed.Win32.Katusha.o-a0bcbe10674209fc3ec217b280e3b8e782355ecf373ee2ad06741cde747f5f45 2013-09-04 09:16:42 ....A 100864 Virusshare.00093/Packed.Win32.Katusha.o-a11868c0112e303fcab4e2d09433949d00139554a18daf62c1c8b2eb48b9c99f 2013-09-04 08:54:16 ....A 120247 Virusshare.00093/Packed.Win32.Katusha.o-a281dcf51053e69836065df9d9a9c2d7022c8deef92c707a9cab6522bdec91c3 2013-09-04 09:31:30 ....A 156672 Virusshare.00093/Packed.Win32.Katusha.o-a6192d564786286a4bf0df588574ce100d18fe26fb1b17239c44e6281e5543cd 2013-09-04 08:48:32 ....A 365056 Virusshare.00093/Packed.Win32.Katusha.o-a6a7833f4f6187f8912f1e9c04d0d1380cf5187023bbc633b4d45a49216f6a30 2013-09-04 09:58:32 ....A 237568 Virusshare.00093/Packed.Win32.Katusha.o-a87ad405ed266844c26a6b8d94c613eb7d74a901ec83fd1c2fb1358908c5bf57 2013-09-04 08:47:26 ....A 200708 Virusshare.00093/Packed.Win32.Katusha.o-ac676be5799d17b9c9f8ca0c1df7a2c8553103e3f5f896deaf4446773a247c07 2013-09-04 08:58:42 ....A 175616 Virusshare.00093/Packed.Win32.Katusha.o-b0114a5f1bf52bd1843bb7d338da34b44636bfe43588658adcb81a01fd99ac39 2013-09-04 09:03:14 ....A 81920 Virusshare.00093/Packed.Win32.Katusha.o-b40295f46b7380b93661419432634e0155379e259e0d8e63bb7d5ca6f3be4a63 2013-09-04 08:49:52 ....A 49664 Virusshare.00093/Packed.Win32.Katusha.o-bedff502b51de6ff3141dd20b749328d8aebd67a7529b1d04e526d7ef2af4afb 2013-09-04 08:59:46 ....A 193455 Virusshare.00093/Packed.Win32.Katusha.o-bf47645d31e5f47680796fea722c98210becf959805189b63ea4e5ec6f6cdb11 2013-09-04 09:41:12 ....A 300032 Virusshare.00093/Packed.Win32.Katusha.o-c42afbe6f69fb081b73caa8784e590194d50d43f4b4e14b715a3bd2acbe01ebf 2013-09-04 09:07:20 ....A 99328 Virusshare.00093/Packed.Win32.Katusha.o-ccae077ec606374614e374a637e6b094eff9f406ccda996c203d2d208decb9d2 2013-09-04 09:15:44 ....A 253952 Virusshare.00093/Packed.Win32.Katusha.o-d05f4eb227f6f1fa70edba9cb003b140f047387f59f1494e912d195174c77908 2013-09-04 09:27:34 ....A 67072 Virusshare.00093/Packed.Win32.Katusha.o-d076928ef5119c71697a90282ce687636e6c837b33a6247542607eeb9fcb6409 2013-09-04 10:01:14 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-d11095e257286d7d0fe733797a1e2eebc1870e96c918bcdffc360ead78e34d78 2013-09-04 09:57:50 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-d123c37667c1aaff1f6c051b9709373c1e2e88d9ef8a9cafb8ab50d986739e15 2013-09-04 08:54:00 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-d15ab270ad27f1c3d6b8c0dd90769f6e76d6731fbafde81a2fd2f4e293758c8e 2013-09-04 08:47:20 ....A 159744 Virusshare.00093/Packed.Win32.Katusha.o-d1d9504684688ca78cf311634110c52401ddce46d285bd0ed1b358806c0ef9b7 2013-09-04 09:43:44 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-d1f4ed9f95fe8cd56fa020b731bd34db0984e65d2da6b7b37263c87d2aa32b9d 2013-09-04 08:47:42 ....A 491008 Virusshare.00093/Packed.Win32.Katusha.o-d23d8331b68a8a920e8605a836ba96400db6c33293c11b6919f72c6ac64de8ba 2013-09-04 09:42:24 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-d292f8ab9b73999e796f658801310d9ee64c229549b976765409500c4c2ed80f 2013-09-04 09:27:36 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-d2f76517232a04fad7cadce031e9648d6afa5ff5e41970320471ff32a193118f 2013-09-04 09:16:34 ....A 401408 Virusshare.00093/Packed.Win32.Katusha.o-d31b06d4561c3daf0f21b3e4c9dde2f6c96721a2fa253843d169e8803da04cb5 2013-09-04 09:26:54 ....A 376320 Virusshare.00093/Packed.Win32.Katusha.o-d34261466ea3b3078601684170f8e13466ba8c131dc18a016328bc3c0d9d262c 2013-09-04 08:54:16 ....A 734166 Virusshare.00093/Packed.Win32.Katusha.o-d392258a192488ed9477c63e985cfb70e8d4b64d5330616f838c3573bc716d30 2013-09-04 09:39:56 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-d3af0a5198508c926e194b8d678e2e93d2facc21457cf44090bc0fe15cef3c55 2013-09-04 09:28:00 ....A 104448 Virusshare.00093/Packed.Win32.Katusha.o-d3d2f5157a060c6f4f3f5f6ae078e01800a553d05bb1129212dbe84b940c12d9 2013-09-04 09:28:20 ....A 198656 Virusshare.00093/Packed.Win32.Katusha.o-d3efbe548b32294f1e39fa3e1a4197a4c1ba0888cfe526e8b16c3edb1025bc7b 2013-09-04 10:05:16 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-d4b931ff76b27a19f5cba2c7b5a76d390496dd1f688523c990413b21049f2f11 2013-09-04 08:56:04 ....A 133120 Virusshare.00093/Packed.Win32.Katusha.o-d4c2913deb90c1b63b5bccb4f15c47278e874f11712349cce1ab6b5834078d57 2013-09-04 08:50:48 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-d5767333a0ca44d4495a808e3271c08cee35d95809c8de34b25f91ab322bed8a 2013-09-04 08:50:24 ....A 270336 Virusshare.00093/Packed.Win32.Katusha.o-d5b91ede8b0b1673bf08241234cbed452ecb13a467f76bfcfc8c50c53cc54aad 2013-09-04 09:27:28 ....A 118272 Virusshare.00093/Packed.Win32.Katusha.o-d5f7254ea486f7ad2fa204881ae0988ab45fbe1c1ddad8dd05b5aaab4b4790e3 2013-09-04 09:13:30 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-d619056dea01593f668c9e22fc76bbbc8aa4a4adacfe900aad0990f9142a3dfd 2013-09-04 08:52:32 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-d6f025935c336bdd382d588f359b4851631e1e13c0e7131628d39c9c92b3a8b4 2013-09-04 09:59:58 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-d716da53fd075d64a73a264a86edbadd04d0a045be0c07f4737976d6612e6afa 2013-09-04 10:00:58 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-d8f1c293ceae35972e113f43f2059124289cf68f8c6e278dfa7a0f5a9685be02 2013-09-04 08:51:16 ....A 293376 Virusshare.00093/Packed.Win32.Katusha.o-d960194156595c3d2bd2cf44dfaee462fbbd5157e72a7d7edb6ec25575a203c4 2013-09-04 09:35:24 ....A 754176 Virusshare.00093/Packed.Win32.Katusha.o-d9b5fc0e8520d41dc8feacb6e0552547ecebbdc4f5083d6a856f3fd4b81d543f 2013-09-04 09:40:44 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-d9ecc7b3ea03af22263cd13982723e9d8458f25a48c973dc8e069ddefb1cbe68 2013-09-04 09:43:48 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-dca372662bf54f25efe529799fb649b95c121c3df67463dee2446b7f2d634c6c 2013-09-04 09:10:28 ....A 331776 Virusshare.00093/Packed.Win32.Katusha.o-dd39050da7ce38f798e674b057faa73b3176c1fa11d79e7ef8fcb7654109fb39 2013-09-04 08:54:18 ....A 45056 Virusshare.00093/Packed.Win32.Katusha.o-dd8ebae81aaec1305bc464a4bead3fba03c2889b50e764d2487e656476742c93 2013-09-04 09:40:08 ....A 147456 Virusshare.00093/Packed.Win32.Katusha.o-de97fee97df26d662c9fa0773d936f10f1d300862d06b19fbbc08fd7b2a3eb0a 2013-09-04 10:07:22 ....A 212992 Virusshare.00093/Packed.Win32.Katusha.o-de9eacc283ab2a26c677a1fbcab9ffb7b7d7e204f6a0180417361e0474261b8c 2013-09-04 08:43:22 ....A 33942 Virusshare.00093/Packed.Win32.Katusha.o-df6bfdb9036120645cc2baad1de33aeed37be6746ea29a83ad65f3d1f07a4600 2013-09-04 09:52:22 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-dfa609542eb270217c27925e9468a5b17768704e0c0944ce426c084f9b2b604a 2013-09-04 09:07:10 ....A 208896 Virusshare.00093/Packed.Win32.Katusha.o-e0759fb26fc472de716eb5ef1615813cbeb21e9f5c3c523dc4dda002052842fe 2013-09-04 08:42:54 ....A 155421 Virusshare.00093/Packed.Win32.Katusha.o-e0c5f1617663bc7e3595000200fdd9e91dfb501bf5f377f74c2e897fcb08febd 2013-09-04 09:58:58 ....A 124416 Virusshare.00093/Packed.Win32.Katusha.o-e0f6ac1c4acb5c91b03fc7784d4ca363c4230b8dab0709149532c636792c818d 2013-09-04 09:12:52 ....A 112128 Virusshare.00093/Packed.Win32.Katusha.o-e19c33b1e45237fa1c680ebb184aa07248cc5524f3fbff775ac932abfe6021ec 2013-09-04 09:16:30 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-e1b19485ff5386f12c71eee3c41a07605ce94aa358f666683da0fc4af6a3d2f3 2013-09-04 09:01:20 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-e1e5a3cc5b8b9c98556b14cc816b6bef939229a3df295cd67f38f7a46c0ffcc5 2013-09-04 09:08:56 ....A 208896 Virusshare.00093/Packed.Win32.Katusha.o-e29e73342af080a60841f9e1a8aff43ee24b4fb2d2b361ad08fa882a940e2629 2013-09-04 10:07:04 ....A 20246 Virusshare.00093/Packed.Win32.Katusha.o-e2c39e217c4f8da9c5c94d4812535d70be139336c9c9ba8a8b6e1a0434412945 2013-09-04 09:49:40 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-e2d8427452604f83521575e9cf1434fdfda86d8786e96ea951f99ff1cdeed45d 2013-09-04 09:15:38 ....A 40829 Virusshare.00093/Packed.Win32.Katusha.o-e30b23492e2be7da0514fb839e14d44a591eb3845f50eb64e7890b0819a03ff9 2013-09-04 09:01:08 ....A 241664 Virusshare.00093/Packed.Win32.Katusha.o-e357d1d267a862909ceade4d66e16d26d1bd30f77e444d7a25de482190167c8e 2013-09-04 09:44:44 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-e35c2b849548d47475e913cc6270fd617b53bae15af229da4a7b5d890a8ef534 2013-09-04 09:51:54 ....A 292864 Virusshare.00093/Packed.Win32.Katusha.o-e3df3df53902386c72683de361d480659bdc4d3a55d721d2feb3a14b2df03b28 2013-09-04 09:50:40 ....A 290816 Virusshare.00093/Packed.Win32.Katusha.o-e48950d854e29e1fdd9a9cc78b0b095943d6bcbe61fd9c459aa5c005cb359e30 2013-09-04 08:52:54 ....A 243712 Virusshare.00093/Packed.Win32.Katusha.o-e4a926c99ee5024a473bfbcb44dcee26462027594c756181d37fed602e6990d9 2013-09-04 09:58:38 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-e4b8d8a9324380c46fdc4c303d1aac7e6c951d11bf0192d65cba048d93ef6034 2013-09-04 09:05:06 ....A 258048 Virusshare.00093/Packed.Win32.Katusha.o-e50251fe60d77e5674a508906c8b9b049a8cc26f4ae848f9ba9bb999e8ae7f97 2013-09-04 08:58:00 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-e5138ab6f64940edfc2e7b42a6b84f328bc7f06251f7d074dffa0febe67096ad 2013-09-04 09:12:56 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-e5580647c3e4eec06fadff2310e0a5a780982719d98f9e5c0f8fb86a2a976b21 2013-09-04 09:13:04 ....A 368128 Virusshare.00093/Packed.Win32.Katusha.o-e55a14af189afca401ff4806825b5c345f13aa21db81976df14bdb39b77e4c32 2013-09-04 08:42:06 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-e567bd22e983dd2b48a0660061e73a0f931c9d147e7f934418088bf3902ab3db 2013-09-04 09:44:28 ....A 274432 Virusshare.00093/Packed.Win32.Katusha.o-e57c0238f0193d3f3791f6ec51172c6ee33545971cd828607ad653d1595f1966 2013-09-04 09:40:04 ....A 194560 Virusshare.00093/Packed.Win32.Katusha.o-e597b557b8bdd38a744c691a3de1aa373f0ed3335b63aa5c5aaef796bac74634 2013-09-04 09:17:30 ....A 282624 Virusshare.00093/Packed.Win32.Katusha.o-e60e4b9dfb06a9b774bd0298980f3a8ccf8a77deae100786f58fa1f3e8f2ee94 2013-09-04 09:49:56 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-e827c2fbf1295c738af2c29d6511123b36031fe95bb314d229b72c6a620a76e0 2013-09-04 09:47:32 ....A 124416 Virusshare.00093/Packed.Win32.Katusha.o-e9049c25bd1e932079aa460166e13966184a9b2541db3fdf79496f5b4347b000 2013-09-04 09:38:42 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-e9296c4e13a04715dd3a23d065bbfd8c97e57355a19fbad8af7cf45fed5b56d4 2013-09-04 09:51:40 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-e93da71c33a6e5ae59fe5bda3482e231167cabbfdb053ebfde0d1fc9978edd71 2013-09-04 08:52:24 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-e9e28954ad57f2f1736c241d128bca186f0d5fb1faf766f3530a4099d02a82f1 2013-09-04 09:24:18 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-e9e84cc43fc5c78ede0eda632c8a180d2cf66200267d95ff0033ceca51b94368 2013-09-04 09:30:36 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-eaee05016ec1258b1680e2aa0c2112e068a47708c7d13b41ab8762b944311c31 2013-09-04 09:00:24 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-eb2cc2b43f7dc8670b3b0c86143401498b26a69b8232e54976295ebfa1ff19bf 2013-09-04 09:27:34 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-eba9e8833c1fd40d0f9fb035a434df3704e8d41967b20977db2f01edda700089 2013-09-04 09:21:20 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-ec84441544bc330e54e3b46ede77bdc01a05ec292dff9e33b9d9b5c31be09a51 2013-09-04 09:18:06 ....A 208896 Virusshare.00093/Packed.Win32.Katusha.o-ecac69cb192e28a7cbbfcd2e88a97fcd235f9c2d89efe2d6d2b739af21c8d0ff 2013-09-04 09:47:52 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-ed33759ad345e77a74bdc5db9f544ecbe491002eea5b4c80f85de6ff7ff075b0 2013-09-04 09:32:44 ....A 32768 Virusshare.00093/Packed.Win32.Katusha.o-edb991b509fd7ac8c03ecfe7c440939936fdb4d42f94e6c8b2663654cda5ee26 2013-09-04 08:46:54 ....A 192512 Virusshare.00093/Packed.Win32.Katusha.o-edbfb74fc282523493eea0c3a3a732206b714c5d158629e2e67c0be6220de6c2 2013-09-04 09:36:34 ....A 246257 Virusshare.00093/Packed.Win32.Katusha.o-edc52079cc942be4e4369f6d3cbe07fb87782851089968be455c60a6a80eb397 2013-09-04 09:35:36 ....A 652288 Virusshare.00093/Packed.Win32.Katusha.o-ee108273964ecca8ec97da5e62ca35e97c3869b1a3dddfc567d4d314f4fe53dc 2013-09-04 09:32:44 ....A 177576 Virusshare.00093/Packed.Win32.Katusha.o-ee3bfe6a908a6d51d7e86e6055e97efea0f22280936663a38ef5bf4d8fa7d0b4 2013-09-04 09:36:16 ....A 177311 Virusshare.00093/Packed.Win32.Katusha.o-ee47e12939ec6e1e45c0d2b87c6127e389f046631d301c93fe5262ae7738f450 2013-09-04 09:45:50 ....A 74752 Virusshare.00093/Packed.Win32.Katusha.o-ee7387a854efd3e2417ccb5a3f499316b8e81011a3eeaac1274b78eb0e1a2888 2013-09-04 09:47:54 ....A 229376 Virusshare.00093/Packed.Win32.Katusha.o-ee77186d45367e74bc83d33d203f8930a14f0387438b9eb47c466cc715926bcb 2013-09-04 09:55:22 ....A 306688 Virusshare.00093/Packed.Win32.Katusha.o-eea85a1c6d3b41f4df5f29426f803df4d3bfaa1156447ce662cd2cf776160160 2013-09-04 09:43:34 ....A 108400 Virusshare.00093/Packed.Win32.Katusha.o-eeb1974cda3978bfa9c7d767fdcdb50ff814806af7d79515efaef8b2014c005f 2013-09-04 09:52:08 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-eec87f2e085fe24ecd1d011e0c71c26397eebdc8aaa6bfa084cce221231092e7 2013-09-04 09:27:36 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-ef7fd5e8ba3063a9b6964cd657c21d7da2405e1b26ec75f1af7d83d8487cd598 2013-09-04 10:06:14 ....A 162304 Virusshare.00093/Packed.Win32.Katusha.o-f01b9a5f091e266873c9c411d3c6dc014a5fff5076baa8283d220714589e9c87 2013-09-04 09:32:48 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-f042824aecb1ba354f64ded8439fbec36fc4f3db440f220bce3def709373601b 2013-09-04 09:53:38 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-f0c5fef529b74c89f15b0539c91359ef7e6078db47ded3ae79b4185321ae6e31 2013-09-04 08:52:46 ....A 293632 Virusshare.00093/Packed.Win32.Katusha.o-f0d1942e833739dcb323a4009855e1cdbd8407b4b2d311fd1351656a12b59dc3 2013-09-04 09:05:04 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-f0d6125b60527f5749c93136cc7e5958d0f21a528b31910dfc248af0ba4263eb 2013-09-04 08:49:44 ....A 83968 Virusshare.00093/Packed.Win32.Katusha.o-f0da2f626554a06e67985041686bff8ec3523832449c43abf99f32949eac9367 2013-09-04 09:37:52 ....A 3436544 Virusshare.00093/Packed.Win32.Katusha.o-f1128ac5ff33beb3a3c86609fd08894e7a4543f1d3aa80fb59159a0cce888db9 2013-09-04 09:41:00 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-f153a9e9988a194774a34ecf04d0cb273825348d8e1cc4aa3b6ef612346fd21f 2013-09-04 09:24:30 ....A 143360 Virusshare.00093/Packed.Win32.Katusha.o-f171fdf646400693b829b7a85e2e531ce3f05941957946dce78a6b41196c35e9 2013-09-04 08:55:10 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-f1f1bd51262b6b1689209bd7151a5607d9a0e5d42c33c3bf3da0392de4e21795 2013-09-04 10:04:50 ....A 158208 Virusshare.00093/Packed.Win32.Katusha.o-f1fa5fa80e000db36de1c7904e264887441eddd19122adb116bd260f0f763598 2013-09-04 08:41:42 ....A 124928 Virusshare.00093/Packed.Win32.Katusha.o-f267a3f74355ffa04a2dbc0cbaa4a2fbc43da0b4d5380095bba97ca320e36a69 2013-09-04 09:20:38 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-f292ebea5d73b91c2b69e9d41d957d92ff817dae95d1b05a2a6494fc4114d5a8 2013-09-04 09:15:12 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-f3219ab09c91043ea1f86d7a34d6d070b2b49176e2a03660fc629e0d9be7acba 2013-09-04 10:02:06 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-f3ab44ff4cb145a914d2fcfc35288a1dfaa08bce87fa2ea9a217c2f476ad0461 2013-09-04 10:03:04 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-f42807b92f6658dfa1bc19383eb9a7f4bc19571a5468a831f12a6d72dd9cab0f 2013-09-04 09:09:06 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-f45d4663fd7e94c221a61281d451b192fdf05e1efc46c8e578b306c1a6338d07 2013-09-04 09:59:28 ....A 124416 Virusshare.00093/Packed.Win32.Katusha.o-f4ae7d8fd1999d484cb0c164f0621d8f659fdbc6365fc346a11ddc6e0c88149e 2013-09-04 08:57:40 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-f4f37f1b2fd802c3415af902058357bc50d93ad0e4999249ffa5aa941cbcb501 2013-09-04 09:34:46 ....A 147456 Virusshare.00093/Packed.Win32.Katusha.o-f4fbd9b24480e550339d89e7977b9adc4ef55733fe01edb2090f94dbdb27aaf0 2013-09-04 08:57:34 ....A 345712 Virusshare.00093/Packed.Win32.Katusha.o-f50bab0af2985c6353b6a856e2511d6039b8e18bedbe2a4a341f7b8b8f9e2008 2013-09-04 09:49:40 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-f51f9e532607fd557f7035f855e630211d3119ff5d3b4843965a268b44162f15 2013-09-04 08:54:16 ....A 123392 Virusshare.00093/Packed.Win32.Katusha.o-f559e796bc5070b74f6b421af580b9e4bfb21ad24fb9e6426054317f67331e9f 2013-09-04 09:39:28 ....A 123392 Virusshare.00093/Packed.Win32.Katusha.o-f5881c627b08a8de34be752ebe706bc7495eef50a4c72087ab71cb10d4e725f6 2013-09-04 09:46:40 ....A 153600 Virusshare.00093/Packed.Win32.Katusha.o-f5de458bdd3234497ec45d4c259bb2db99657abfe6a33c1ae9b70fecff0a0327 2013-09-04 09:18:14 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-f63083d2f0a000e4931c91ec9051eedce097f176448f572fbb0de1cee2a6fb90 2013-09-04 09:21:28 ....A 221184 Virusshare.00093/Packed.Win32.Katusha.o-f680eb7de43fe842f2830f2a4f81b3050a5331862d7cba3f20b50e8eecfe653e 2013-09-04 09:42:52 ....A 241664 Virusshare.00093/Packed.Win32.Katusha.o-f73ee542fce852f6fe68d96c19d4dbcd79ee04749bd5b75b93c859cd113b9fac 2013-09-04 09:31:56 ....A 119296 Virusshare.00093/Packed.Win32.Katusha.o-f73ef43547aa67527d2aed64e53e15f6e6da2ca672bcc84d8ddc35d56b73eb9f 2013-09-04 09:03:08 ....A 116736 Virusshare.00093/Packed.Win32.Katusha.o-f796d6342fec7667db932f0f9a400c1e6c3fbc1280b4dfb55974397c047735b0 2013-09-04 09:55:24 ....A 241664 Virusshare.00093/Packed.Win32.Katusha.o-f798ab7347cbd9e482f4036b31e779360673cd667aa5a360458630d9347acfca 2013-09-04 10:03:36 ....A 242501 Virusshare.00093/Packed.Win32.Katusha.o-f7c1edc399ed5d6f74c493933f877064ba97252bd79725ca384cf37656714fda 2013-09-04 10:04:08 ....A 70144 Virusshare.00093/Packed.Win32.Katusha.o-f7d7a95ea4c2ef1c08dba3b860f1b29fd5b355cbad76d6101af8673187bb73b9 2013-09-04 09:50:36 ....A 114688 Virusshare.00093/Packed.Win32.Katusha.o-f7dffab0de7cd5d579ddec761e687f71d7f4fbfd75250eb09b49f0aab16012c1 2013-09-04 09:40:12 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-f843bc1a19b17e3c39692d2ddbcd9f6a7b1fc9a359fc95d19d412b5a40d1043b 2013-09-04 08:58:44 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-f87de4f3b643142c6856c56d7dc20e2cefd350b6a22f99f9f7afaa60e08cdb0f 2013-09-04 09:37:08 ....A 122880 Virusshare.00093/Packed.Win32.Katusha.o-f884ad28abbe7e15e186c5c2044438922d9fef1f27c3b497b8df71b0a4518ce1 2013-09-04 08:55:54 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-f8c8360c151258ed41d7b1506c381df47cbc4a62eede97df9ebdf01e6e006b0f 2013-09-04 09:49:28 ....A 150528 Virusshare.00093/Packed.Win32.Katusha.o-f8e7f45a046e2603df0bb9f30eba3054f9e571b0768b5a9d30d82b32c8f752b2 2013-09-04 09:49:14 ....A 266240 Virusshare.00093/Packed.Win32.Katusha.o-f8e9350da22936201c0fa18c4da66a9e9cb975957998e3b58e4397e372a52c16 2013-09-04 09:30:56 ....A 200704 Virusshare.00093/Packed.Win32.Katusha.o-f8fb147770e6bbb89f37a0890663210279725a660fe48ec1533d25d978e60dfb 2013-09-04 10:05:38 ....A 118784 Virusshare.00093/Packed.Win32.Katusha.o-f90a4519556b910a9625b206cd1882a80b2e9d4a99d01b2cb66c8b2b79029677 2013-09-04 09:53:24 ....A 249856 Virusshare.00093/Packed.Win32.Katusha.o-f90e7d8a6399dd1fd33eef534e84249d8708c8a1bf579ed0f3a969204fd4971e 2013-09-04 09:46:50 ....A 100218 Virusshare.00093/Packed.Win32.Katusha.o-f91cd19f130a4b67426c8bbfb8c5214169c8c0e41536d9b055052b0f11730d67 2013-09-04 09:59:52 ....A 156160 Virusshare.00093/Packed.Win32.Katusha.o-f94aba736b4d8433af54de2df8bee8807722a1454fa93722e7e964a70a8e8ab6 2013-09-04 09:51:18 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-f950bd82d1be3fb25cdba3fb09e97b01addf3fdec50f4de867bfc2fbd899230a 2013-09-04 09:51:52 ....A 591360 Virusshare.00093/Packed.Win32.Katusha.o-f961f16dcd49cc110a62eb3475e6cbdda0d4ea31d6448109c3036056219f6042 2013-09-04 09:46:18 ....A 163840 Virusshare.00093/Packed.Win32.Katusha.o-f96d0551c441807111889f7b7e916c04986747bff75e59f2a56254ff3387748d 2013-09-04 09:51:24 ....A 69120 Virusshare.00093/Packed.Win32.Katusha.o-f98d44e04ba34d46186d9da04a88c00972f2dc6858a2a7d9c4b67c0b23bef286 2013-09-04 10:05:16 ....A 135568 Virusshare.00093/Packed.Win32.Katusha.o-f994853a3c6b011fcbbd3494266b3f52674e4df7f9742dc15a6a2a1e6cdaf3af 2013-09-04 10:05:54 ....A 874824 Virusshare.00093/Packed.Win32.Katusha.o-f99c41bb491f8d504a1ed5c5405d5807ac30cfc9dac2ac0a61c74f96e33f6f4b 2013-09-04 10:02:26 ....A 159744 Virusshare.00093/Packed.Win32.Katusha.o-f9b7d90e21e987f50ac1d43e5820e6f068b7caa9ec45b57c6bd48427b4f9946f 2013-09-04 09:54:06 ....A 373048 Virusshare.00093/Packed.Win32.Katusha.o-f9d75a95454e3084e06504820cad97dce53d6e8e2941a3763f3557cbd645a24c 2013-09-04 09:52:32 ....A 217088 Virusshare.00093/Packed.Win32.Katusha.o-f9e7ed3916786388aa2f839065c24262036a68a4080916d8cfe3190f6853c92b 2013-09-04 09:49:10 ....A 417860 Virusshare.00093/Packed.Win32.Katusha.o-f9edffaceab0bd6f3a0e3277a77d40c6ad134d07b804d0842ccffc573fe1915e 2013-09-04 09:46:22 ....A 98816 Virusshare.00093/Packed.Win32.Katusha.o-fa016d7fdfc26902dfbf8396744c5b3aabe5cdef1fed014943f3827957e81058 2013-09-04 09:56:54 ....A 118784 Virusshare.00093/Packed.Win32.Katusha.o-fa0190ece88df331c286bb631b1a21e738995fc5f192de4ed2cd324a19342005 2013-09-04 09:20:56 ....A 180224 Virusshare.00093/Packed.Win32.Katusha.o-fa28d115dfcb0745ded7fe5f72b13744703cd0f4d4cb8e0b056384468d7a4c70 2013-09-04 09:15:54 ....A 139264 Virusshare.00093/Packed.Win32.Katusha.o-fa567cea074f1c2673efb1e0c05edf0d5b84b71219a99e7cee4c1f9de603a85b 2013-09-04 09:20:10 ....A 204288 Virusshare.00093/Packed.Win32.Katusha.o-fa905d2b9324fd6d7ea4424937c2a0f59157a86dd201bd342676f58de6d21e9c 2013-09-04 09:03:50 ....A 113152 Virusshare.00093/Packed.Win32.Katusha.o-fa9d77f963dd89f3ac0d7716caa758d11483602c662c59ae4edbcc0fab76a583 2013-09-04 09:56:08 ....A 10241 Virusshare.00093/Packed.Win32.Katusha.o-face8cf9f56e4597a1a99e47f3c1add97ef22bdebcdcce3e308d06988ede3ba6 2013-09-04 08:57:04 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-fb1bff42cd1ffa0f252147646cae8f0685dc447fec5b3a9cac1bb3da84feed76 2013-09-04 09:15:54 ....A 221184 Virusshare.00093/Packed.Win32.Katusha.o-fb21a93534c7e3fe546f5230d642f179772747fa62d24d4aa1b1464e5cf35142 2013-09-04 10:02:44 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-fbc1642b456c2774d2809ecd0faff092b92a652fac80c0ac83ecb78caf63f5f0 2013-09-04 09:52:24 ....A 122880 Virusshare.00093/Packed.Win32.Katusha.o-fbd9bc259784e51a2045fc9856b7c49bb3f45c7f062794163b6b184cd937aeec 2013-09-04 09:44:12 ....A 368128 Virusshare.00093/Packed.Win32.Katusha.o-fc29613df44f4acdf53cdb25e352f6a23644f2b919a9594d4305009422f24159 2013-09-04 09:01:18 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-fc5aa2545c9bd70f246879a01f3bf9423d793f801c9d0a9407ca5814780e6ab1 2013-09-04 10:02:20 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-fc6886257bdf88fc16a9768aa0625af907310833df14ee5ce6776d4ddb5928bf 2013-09-04 08:45:28 ....A 105472 Virusshare.00093/Packed.Win32.Katusha.o-fc950d14d063e1cbc75265c29d63b3377727a4b060478cc2fa298df8fb00609c 2013-09-04 09:20:10 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-fca660f3b5cf59ea5b81391c04985760cad2eb92e67a65f94a56a9ec64577b61 2013-09-04 10:06:00 ....A 128000 Virusshare.00093/Packed.Win32.Katusha.o-fcc66970833cb1882d95eeb86d6e44e2f37ad440459d0506c5fa2236ccb71565 2013-09-04 09:54:46 ....A 126976 Virusshare.00093/Packed.Win32.Katusha.o-fd0b0bb6a9c111cd52eb739de64ba4e1dee4ac11e5e8249f232e8e79b90e1c15 2013-09-04 09:47:16 ....A 129024 Virusshare.00093/Packed.Win32.Katusha.o-fd267af1f0ba3387ccb34e37a90b44a2139e3f382df62d25d768372f64a4e676 2013-09-04 09:13:22 ....A 184320 Virusshare.00093/Packed.Win32.Katusha.o-fd28964b2a8f1d24a50754f5be48fbc70fc64eaad8058236bff2313ec1bd4824 2013-09-04 09:59:42 ....A 176400 Virusshare.00093/Packed.Win32.Katusha.o-fd3b532494ac5d9e3c90d28fe2b819dedd2d6120d4695656980d005ad757e126 2013-09-04 10:03:02 ....A 281344 Virusshare.00093/Packed.Win32.Katusha.o-fd45a9b984026d6ec91057e6a462bac78ef54873cd73218fd0cce406a5fa9450 2013-09-04 09:50:16 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-fd73b4867ba3ea41c6657cae6652de5e678f43cc68992c7248243fe638822f99 2013-09-04 10:05:14 ....A 147456 Virusshare.00093/Packed.Win32.Katusha.o-fe288e943c23d5c28b5a60287ba9d117eb72029fd73bc1ca6ccec18ece23a5b7 2013-09-04 10:06:36 ....A 245910 Virusshare.00093/Packed.Win32.Katusha.o-fe903ba0d9db980e6212d0f77927e200eab9a22c8e915a8026ba86b56f8fba60 2013-09-04 09:41:20 ....A 125440 Virusshare.00093/Packed.Win32.Katusha.o-ff0a1adfcf983cce940fdacfca9870a361456fef9ce8bbe304fbf2ea1726a7bc 2013-09-04 09:35:56 ....A 127488 Virusshare.00093/Packed.Win32.Katusha.o-ff49fc7de06ef38a827ef33b364c6775924e45a3637210a08d6adcf1a528b51c 2013-09-04 09:54:52 ....A 241664 Virusshare.00093/Packed.Win32.Katusha.o-ff63ad084ffa4ef0bb2ba9f13de6c04bd1d656d8e054cda885baaff1c557c110 2013-09-04 09:50:02 ....A 122880 Virusshare.00093/Packed.Win32.Katusha.o-ff700bcf27227278ea6bd2dfdcfbbc89485f9353f1ef772920512a926cbfb61b 2013-09-04 08:44:40 ....A 208896 Virusshare.00093/Packed.Win32.Katusha.o-ff883ef1e8201e916bf3930cda64efdcd5a3379318ab0ba66e065bfc16f92010 2013-09-04 09:56:58 ....A 185856 Virusshare.00093/Packed.Win32.Katusha.o-ff8ab9be949032eb487cb4603c909d2e4ad1b5f500a7f3989e99dc0373ae8a09 2013-09-04 09:42:10 ....A 417792 Virusshare.00093/Packed.Win32.Katusha.o-ffa328424f0833cfe2e272b06e9f166f55e1cc4e83a9bae7ee59d585d3dc0897 2013-09-04 09:38:54 ....A 221184 Virusshare.00093/Packed.Win32.Katusha.o-fff1943f14f04a76d365231dd8341f9f889d64eee28324dc5789213f126ac69a 2013-09-04 09:42:00 ....A 949248 Virusshare.00093/Packed.Win32.Katusha.r-2d6585d17235632e9e7686be07e45dcf099b0e1cd4d47fa78b19a84df5596e81 2013-09-04 09:22:28 ....A 979968 Virusshare.00093/Packed.Win32.Katusha.r-47f9ff6111247e10db2c118fe69f02317162f8c82b5ca4258742c7de65d79655 2013-09-04 09:47:00 ....A 985600 Virusshare.00093/Packed.Win32.Katusha.r-f98f942f3f3e0dd11451d13d9dda667d3f3ff82a3cdc6f99578a1f4eed9f9fa3 2013-09-04 08:44:34 ....A 503808 Virusshare.00093/Packed.Win32.Katusha.x-029cb2e6b8ea5a5be3e053df83c16c62b50b6603dd0be2370d22c5bbf9cf9386 2013-09-04 08:42:46 ....A 466944 Virusshare.00093/Packed.Win32.Katusha.x-10aa3f8f245682ec6f8e3cebaf45e1c1d64c8bb5a8d676fee5247ca9e0739942 2013-09-04 09:08:38 ....A 430080 Virusshare.00093/Packed.Win32.Katusha.x-1471a54c64f47a24015636bd791dd0c0f3a4194757c1a19a39ff206321a3d2f5 2013-09-04 09:10:22 ....A 425984 Virusshare.00093/Packed.Win32.Katusha.x-15438bef59b589aad67dd91ccd2be2f41ab7a41b6571defe6e48f6ef203e7e3d 2013-09-04 09:28:08 ....A 471040 Virusshare.00093/Packed.Win32.Katusha.x-1990126a2501e668c3d24dfc4c4315ee0f0896424025f49c0b1ad5b31b182db8 2013-09-04 09:06:10 ....A 479232 Virusshare.00093/Packed.Win32.Katusha.x-355fb16b2cd9566c5c75d467b4ec411336ee52eb5956c6e684d0379e20fa4fb3 2013-09-04 09:14:24 ....A 479232 Virusshare.00093/Packed.Win32.Katusha.x-38cc376b8266035fa27f61b2ab33178ec976f97134a2ad040ca9a1c33f72bcac 2013-09-04 09:14:06 ....A 438272 Virusshare.00093/Packed.Win32.Katusha.x-3f82fa15653d4438ee38b084ed11ca05ae878078efb3a8ebcbdddc8cd7e56556 2013-09-04 08:49:24 ....A 458752 Virusshare.00093/Packed.Win32.Katusha.x-44579ad7fc6cfb890d52b23c54169183467ba9929a990e011c7aeae40cb3d5f5 2013-09-04 09:12:26 ....A 479232 Virusshare.00093/Packed.Win32.Katusha.x-535fd36a8fbd4f05accd8d0b4c62f4699bc5a9921e69d8b43b3a22941fd4fd7d 2013-09-04 08:56:30 ....A 458752 Virusshare.00093/Packed.Win32.Katusha.x-559c427454530ebc9e0b4536ddc6bf847cf0fe1cdb2eaba97712f7a20ad4e999 2013-09-04 09:19:38 ....A 454656 Virusshare.00093/Packed.Win32.Katusha.x-55df22d7ca421f8e29365ba57b22e0346e68d7c585d4e362fb9fa67afdc98e06 2013-09-04 08:41:40 ....A 430080 Virusshare.00093/Packed.Win32.Katusha.x-62116364bbd6d48f3333f6b288d40389a92957adec1edc8a616558165d1f8a2c 2013-09-04 09:16:52 ....A 397312 Virusshare.00093/Packed.Win32.Katusha.x-74c0c7f24ae71f49da144d7af5a4e24381640769c6e5bfe822639a855502cecb 2013-09-04 08:42:06 ....A 442368 Virusshare.00093/Packed.Win32.Katusha.x-755319bc95743d5b226bb2f8a8ebd4e79177a361fb521a61abdadc167be5a8a5 2013-09-04 09:20:56 ....A 479232 Virusshare.00093/Packed.Win32.Katusha.x-7733e817c03ae41dfdaed732bfe20b2192ee973d80f80e62a318614680f26db3 2013-09-04 09:42:36 ....A 413696 Virusshare.00093/Packed.Win32.Katusha.x-8363541e988b6c8fe610345911c646d8a12b529978294cc1212db313b3546e40 2013-09-04 10:02:10 ....A 479232 Virusshare.00093/Packed.Win32.Katusha.x-893bffe2e9341668896870c59a7b750a67f230a663e66f37e84f81e233e8a890 2013-09-04 09:50:56 ....A 446464 Virusshare.00093/Packed.Win32.Katusha.x-8db32c52ee8608a37c066d982f41b3decfc2ecd615c3b3061756f41819d89225 2013-09-04 08:56:56 ....A 425984 Virusshare.00093/Packed.Win32.Katusha.x-a05a1ec9a3a296e17edee5ec824b79a8d443b872d47bd081324bb7ca762f3ba9 2013-09-04 09:34:38 ....A 466944 Virusshare.00093/Packed.Win32.Katusha.x-a0a410d6c920ba2120bc87259db008717a277022109568080fdc9b3db8650153 2013-09-04 08:58:56 ....A 548864 Virusshare.00093/Packed.Win32.Katusha.x-a9f4de1057d245df767772b907eebb43da7a2b0a1b02fb0762790f40f760bfdb 2013-09-04 09:14:42 ....A 454656 Virusshare.00093/Packed.Win32.Katusha.x-ae29c69388e05e5b56e5228bf3f6bc393835bf2dfcb21460e1e264fc851f0c9e 2013-09-04 09:34:14 ....A 249261 Virusshare.00093/Packed.Win32.Katusha.x-b12d409c468151721e638562fdd3516a4d32ec512561b13d72b07b3667814684 2013-09-04 08:48:52 ....A 520192 Virusshare.00093/Packed.Win32.Katusha.x-c2e9bf9766a47ade7a7b23615eb55d9090593dbf6a65b94ba123c0e5e2326129 2013-09-04 09:23:40 ....A 129488 Virusshare.00093/Packed.Win32.Katusha.x-c517a4be81a11f792f382daabc6cb37ac88c6a8fffe7dbb6542d1c68027c50af 2013-09-04 09:23:16 ....A 454656 Virusshare.00093/Packed.Win32.Katusha.x-cb1504bd3666374b12c48953d077d84c1255753920785d669ad88a1ab9be7574 2013-09-04 08:43:36 ....A 442368 Virusshare.00093/Packed.Win32.Katusha.x-cee955bbcaa19c1186e312cbc9080195de53d82fd960c1447ea03b362e436c1e 2013-09-04 09:40:26 ....A 38370 Virusshare.00093/Packed.Win32.Katusha.x-d8e2400f06425622aa5bb3e7d1b4dcedeee71755ad1604df0a80513d4b32c943 2013-09-04 09:34:14 ....A 462848 Virusshare.00093/Packed.Win32.Katusha.x-edbb6233362cb51a41fa21c61c9fd57c0d363697c2daf0291697ee701a25fcca 2013-09-04 09:33:12 ....A 405504 Virusshare.00093/Packed.Win32.Katusha.x-edc10d99ae9b61d0273724864801981ef9570f4b640d07a971cdc72ec5f10329 2013-09-04 09:32:26 ....A 434176 Virusshare.00093/Packed.Win32.Katusha.x-edcf1e3471106f650fc827fd4ab17535d21321d5099f79205e0d05c5554014cb 2013-09-04 09:55:46 ....A 393216 Virusshare.00093/Packed.Win32.Katusha.x-eeada1435ca706b325b462952fac7088f839ce3f5f4b27a698f91c388ffd4000 2013-09-04 09:32:38 ....A 471040 Virusshare.00093/Packed.Win32.Katusha.x-f01a81be3e1abfd3a534cc7769c78b9b915c726f2e7bffb2b7cf4482e06b1bc6 2013-09-04 09:48:20 ....A 442368 Virusshare.00093/Packed.Win32.Katusha.x-f7cc4f6e81f6b4ef57f52fde1d5780d1d2f46a78ad8d80d8be4b668a70248ddb 2013-09-04 09:51:06 ....A 479232 Virusshare.00093/Packed.Win32.Katusha.x-f800c6bcddad8d24a1da4458a95dd659716f793ebb496c4ec4baa5996d0ebb6b 2013-09-04 10:02:26 ....A 230573 Virusshare.00093/Packed.Win32.Katusha.x-f812cecad54d2d1beeb9b8656350ea4291359173f53b39840518517923359a95 2013-09-04 09:47:02 ....A 479232 Virusshare.00093/Packed.Win32.Katusha.x-f920c7a850ec537a426a9361470ae1032e871ed9f184c448a6cb5cc91d1757c3 2013-09-04 09:49:22 ....A 520192 Virusshare.00093/Packed.Win32.Katusha.x-f98c95fbedd6b05d62e1089c72e11eeba173f2c41d10ebe6570e62bdb015f86d 2013-09-04 09:57:10 ....A 438272 Virusshare.00093/Packed.Win32.Katusha.x-f9b93cbbf7bc21cdd6c6229d66d672721fdc2f6a3a6ef90c829d4e2fd782fa8b 2013-09-04 09:54:08 ....A 507904 Virusshare.00093/Packed.Win32.Katusha.x-f9d5e84edcf3c23c155d0f2afbfb64d3a02d41dc2559f8601d62158f2cdcba13 2013-09-04 09:52:06 ....A 458752 Virusshare.00093/Packed.Win32.Katusha.x-f9f26830b992d20fe90463defe9aff1789e357252da3070505262425935a7301 2013-09-04 09:47:58 ....A 44749 Virusshare.00093/Packed.Win32.Katusha.x-f9f47330ca185720be66b8661c188ea9f523c02b886659b1dac6b92915de8f3f 2013-09-04 10:01:48 ....A 417792 Virusshare.00093/Packed.Win32.Katusha.x-fa04129fe765e58d2ac25e659c187f49fca3f2a07a69072ad8d8417786f431ff 2013-09-04 09:52:02 ....A 405504 Virusshare.00093/Packed.Win32.Katusha.x-fa073d908bcb73ee68f3ebb7b203e31482d172c4dc5b64f2c718441b31a8a120 2013-09-04 09:59:38 ....A 430080 Virusshare.00093/Packed.Win32.Katusha.x-fa4672c1a7e875a98b9cc3af9dedda90456f7eb514d8da42ccee4194faa8804e 2013-09-04 10:03:02 ....A 442368 Virusshare.00093/Packed.Win32.Katusha.x-fcdb46e021e1b4d981367dee52e0a4eba7667daa68a8f9678331bbe0be7d243d 2013-09-04 09:59:56 ....A 503808 Virusshare.00093/Packed.Win32.Katusha.x-fd0c558b51b3527248397055ea299f8cb9934a7fb558b21dca29f555580cd1fc 2013-09-04 10:01:48 ....A 65068 Virusshare.00093/Packed.Win32.Katusha.x-fd7425862017bc44c24d8bd5d1f5bb19bd93f49c7db68afa3e291f7b1bf6a3a8 2013-09-04 10:06:32 ....A 471040 Virusshare.00093/Packed.Win32.Katusha.x-fd7cf91eb9744bfaf639176c1dff7437a8b1c04aac50d1999eb4ed3584f14ed4 2013-09-04 09:54:30 ....A 442368 Virusshare.00093/Packed.Win32.Katusha.x-fd91bc350ab86b2d0a5edd26a66726fb4a05218e8dc0c78d623fe55b576c4d26 2013-09-04 10:06:14 ....A 442368 Virusshare.00093/Packed.Win32.Katusha.x-fdeb8871c34baf7f7682f87877efe554ae31c9d361a4e04ab760cefcec319f19 2013-09-04 09:56:22 ....A 512000 Virusshare.00093/Packed.Win32.Katusha.x-fe5640835d88b7be9bca8dad741a328918aac1b966539e7c2fc5533a3b65c861 2013-09-04 10:06:20 ....A 413696 Virusshare.00093/Packed.Win32.Katusha.x-fe72a0e56ed6650852376520b14d7f20354f8e0efe5e27a5a7ce3cc0e53217d6 2013-09-04 09:49:28 ....A 442368 Virusshare.00093/Packed.Win32.Katusha.x-fea4407cc9c202d1d2938fd32637c711a6f248b03268448ef235f2608dca3de6 2013-09-04 09:45:58 ....A 471040 Virusshare.00093/Packed.Win32.Katusha.x-ff2ee74f9d404b5cf5b2bb7e5a9c2690e2e9a8e78f280daa034107811906e7e7 2013-09-04 10:03:06 ....A 520192 Virusshare.00093/Packed.Win32.Katusha.x-ffb77a2fefead1f40fa7ef693f920fc1761c739369633a80ac88437b878b7905 2013-09-04 09:07:56 ....A 403456 Virusshare.00093/Packed.Win32.Katusha.y-1f90f187884f54fa02a764816c71ab70f43b8dd8e6cfa6500ba32f86295597b2 2013-09-04 09:08:44 ....A 154112 Virusshare.00093/Packed.Win32.Katusha.y-1f9b082b497f6d16a03823ef1df58392830ee1801cd4ed4c47f2766ca68e302e 2013-09-04 09:05:44 ....A 785920 Virusshare.00093/Packed.Win32.Katusha.y-34c32e5414e55a0107048e8c20205c9d04aa82e2e69d315541e13fd5ec8d05da 2013-09-04 09:05:28 ....A 401920 Virusshare.00093/Packed.Win32.Katusha.y-34d3508568ed8bda984c7060482f8a93aeb72fcda8c2cb10e42e997a8c4b9ae8 2013-09-04 09:05:44 ....A 786432 Virusshare.00093/Packed.Win32.Katusha.y-351daa194d1820dd2b30e30136d7a597565a348309dad142721b4e54b3789c95 2013-09-04 08:43:06 ....A 785920 Virusshare.00093/Packed.Win32.Katusha.y-372d272df10eac5bcff142c20af9fc7084e754b365647a6f85b662e68e39bad2 2013-09-04 09:13:54 ....A 785920 Virusshare.00093/Packed.Win32.Katusha.y-3f0e1c1610e3e23e1d5873a7454820e5bd1134fa6476e111c5929f567c972db6 2013-09-04 09:04:38 ....A 403456 Virusshare.00093/Packed.Win32.Katusha.y-3f63dfa1496457d74f4123adf25fef6ec92acb68283a3784ff490a473f1e1161 2013-09-04 09:05:34 ....A 403456 Virusshare.00093/Packed.Win32.Katusha.y-3fe33e8de890b1d7603bc692338a845c919670f439ac8289cc8e7c5db34f037c 2013-09-04 09:04:24 ....A 99052 Virusshare.00093/Packed.Win32.Katusha.y-49aa745bcfb7fc0b23acf9554ae6d525bea6a9eb3afa905ac6d68b4d4533ffa3 2013-09-04 09:07:00 ....A 216036 Virusshare.00093/Packed.Win32.Katusha.y-49b1405de4b491be2b2ea571000d15ce659ab35b752ec62bee1c0dba14dcde2f 2013-09-04 09:08:12 ....A 402432 Virusshare.00093/Packed.Win32.Katusha.y-49e34d821797747c6d9e9cfdcde7693b001802f47181f1bf463e7210df9a9039 2013-09-04 09:09:38 ....A 785920 Virusshare.00093/Packed.Win32.Katusha.y-4a669c0b64d2e34c6e138ccd91b3aca3f39eee20064a6e6f933f8f201e6ff2a2 2013-09-04 09:06:46 ....A 786432 Virusshare.00093/Packed.Win32.Katusha.y-551cca521288d65c0e0690538183dc264ae983c13bdef3a1ea14f18974825b2b 2013-09-04 09:28:38 ....A 2949120 Virusshare.00093/Packed.Win32.Klone.af-1adbea150303ee06db636ab932094019c676580d602a2a72a98049b83ca60292 2013-09-04 09:31:26 ....A 91136 Virusshare.00093/Packed.Win32.Klone.af-51a3931102e3e83e5e1fb3b9959bcc9d68514bd53250badc2a8624b8f83deb71 2013-09-04 09:40:42 ....A 231936 Virusshare.00093/Packed.Win32.Klone.af-5a4b7a93a0a76b2c5245e69952dd2d77e871a1458083097d409d5609bd73e9c9 2013-09-04 10:05:34 ....A 307199 Virusshare.00093/Packed.Win32.Klone.af-5ed6c1751f1be3c66abf9c5dc9b793ba98039a6c3dd1aaa182392d1f86724b6c 2013-09-04 09:14:00 ....A 1836548 Virusshare.00093/Packed.Win32.Klone.af-783958bc088b11de2da4b9f9a8af81c19e278fd18f001aec1ef28ca8369e304a 2013-09-04 08:42:08 ....A 357888 Virusshare.00093/Packed.Win32.Klone.af-98e9a2e9d4e34fa551273d4d3d5bc04f80cc63fb8cbc00f7aa83ad7faab9f6be 2013-09-04 09:16:58 ....A 230257 Virusshare.00093/Packed.Win32.Klone.af-d89d71afca51a8c49a53528aa060aec6b42c04f794a4182282719cb78eb70cc6 2013-09-04 09:12:18 ....A 29184 Virusshare.00093/Packed.Win32.Klone.af-ec826a84707a876416e3a334b7d80903b1342279e85745f5acffb08e0b86c814 2013-09-04 08:52:02 ....A 802816 Virusshare.00093/Packed.Win32.Klone.af-f9501cee029ea1e448120cb0a963230194141d05b316dce180ed7d349c640a68 2013-09-04 09:26:28 ....A 422400 Virusshare.00093/Packed.Win32.Klone.ao-4860edf2559abf0cfafd0c644dd2e694922cab9168508148ebb0c5284c26909e 2013-09-04 09:47:44 ....A 851456 Virusshare.00093/Packed.Win32.Klone.ao-7951b70738e443b1dbf7b610bacb1086d62e94313a3f428120d34959ffb5e513 2013-09-04 08:53:50 ....A 374784 Virusshare.00093/Packed.Win32.Klone.ao-80ad4293cfeeaed70d31e2d3796210255e3da8c38eff0d663d758aebb4166263 2013-09-04 09:08:48 ....A 638976 Virusshare.00093/Packed.Win32.Klone.ao-d4962989043328b47284b4a50bd846e4ff0da9864344a03bfd6542b60a651697 2013-09-04 09:54:56 ....A 724996 Virusshare.00093/Packed.Win32.Klone.ao-fe26d24b2bab51a182a4a5c7cd1c7ce26efbd11db33697a44864e8a31da594ec 2013-09-04 09:52:18 ....A 493056 Virusshare.00093/Packed.Win32.Klone.ao-ff0efd0d240ad5a7b1bfbbdc43f1c3ae9c360827dc0db18e65940af54167aa10 2013-09-04 09:27:50 ....A 360329 Virusshare.00093/Packed.Win32.Klone.ap-225146f77ebcb2ed5bc452b8fd3694aac016e77127a14e5e8194bbf3617e8a93 2013-09-04 08:53:10 ....A 1560576 Virusshare.00093/Packed.Win32.Klone.ap-8825f9195d4411251310ece2d8c9fe5cb2e6c436b2432c95af29ff51b616dc0e 2013-09-04 09:57:58 ....A 290174 Virusshare.00093/Packed.Win32.Klone.ap-fa2777428fdc0efe7b4d6ca323037ab232bf3d03354981de0a93e3670c6cf2fd 2013-09-04 09:23:02 ....A 50688 Virusshare.00093/Packed.Win32.Klone.aq-f5415375496db0b04052e705c7989481afc8ec10744c632155aa72eb13aa3157 2013-09-04 10:03:24 ....A 57390 Virusshare.00093/Packed.Win32.Klone.b-ee7ddb0e591604b5883ff2c0326b0c67e2cd22761ebe818e6745c94a1362d4f1 2013-09-04 09:06:58 ....A 16386 Virusshare.00093/Packed.Win32.Klone.bn-3feb316b36288bb270ef1f2954beef438d576bb67d0d16058566047c57d441c8 2013-09-04 08:58:12 ....A 10488 Virusshare.00093/Packed.Win32.Klone.bn-81d1932d302134e85768ac9a39aa32b0fd911dadf3353892e6a333439a144b55 2013-09-04 09:42:10 ....A 192512 Virusshare.00093/Packed.Win32.Klone.bn-d40458cb6f98e2fe476de1c7bff3e5c0b483ab143cefc7bc089f7e9e9873f0e4 2013-09-04 09:53:04 ....A 110602 Virusshare.00093/Packed.Win32.Klone.bn-f907257717d03cf943cc135067b654d3e757a19aefd2a538bf47548fb2debbcb 2013-09-04 09:56:44 ....A 212996 Virusshare.00093/Packed.Win32.Klone.bn-fef1ab055935487d07375cd5fc3339e65a0541434220a19399339df234e5c127 2013-09-04 10:02:18 ....A 290816 Virusshare.00093/Packed.Win32.Klone.bq-02668fd15f8478bdc8ce62000618db9ec399a10cd4777f871c42063d385b00e4 2013-09-04 09:37:30 ....A 516096 Virusshare.00093/Packed.Win32.Klone.bq-04da2c3f5ce0dcac4dee57db96065c770f1de56ffbb2a825e93a8ef69417f244 2013-09-04 09:53:10 ....A 433152 Virusshare.00093/Packed.Win32.Klone.bq-057fd96d5a3a3c8dd37c27ea72fb7ec04fa518376d3fa4e9ead3bb2948705c28 2013-09-04 08:55:50 ....A 112640 Virusshare.00093/Packed.Win32.Klone.bq-21c261f45e3d46f70095c13302217c963e6a138fb85d8886ee03f0f84ad50b14 2013-09-04 09:14:36 ....A 179712 Virusshare.00093/Packed.Win32.Klone.bq-21d99b245d4e6e715a72606f1415480ca07edbd3baa3fe9c7db8a116a9d66cc4 2013-09-04 08:52:42 ....A 287306 Virusshare.00093/Packed.Win32.Klone.bq-29553cd3e17b1b05ca17bf9dfd5db9d68df23d65aa9f029a63b26f9a3200fb23 2013-09-04 09:29:32 ....A 123392 Virusshare.00093/Packed.Win32.Klone.bq-29a4e82d684a26185ab706a010b1d3bc24a8d84debf3cdbdb6b257bb25958b5e 2013-09-04 09:38:28 ....A 201984 Virusshare.00093/Packed.Win32.Klone.bq-2e12bd3c41f3f0a47eb0858cb20253a6c30c36e50cdd62316f2e0b100122f190 2013-09-04 09:35:06 ....A 256000 Virusshare.00093/Packed.Win32.Klone.bq-30ecc50630f709945f106d508c491598daa7f33cf6b127515e6fe699ddff4e55 2013-09-04 09:31:18 ....A 119296 Virusshare.00093/Packed.Win32.Klone.bq-3368d62731144894c0d0b988d6fb8f8c7596dddae2fbd4405f0bfa5ada743ac2 2013-09-04 09:38:28 ....A 182272 Virusshare.00093/Packed.Win32.Klone.bq-381991cafe504379b0bdb7cb0f6adcec63625ea1385ef754ccf549e89c257c39 2013-09-04 09:25:22 ....A 516096 Virusshare.00093/Packed.Win32.Klone.bq-3f3b9fdbb9769062593c1e8cd595eb2dc502f523157cc2e6bccf7dcb3a990ae9 2013-09-04 09:01:08 ....A 186368 Virusshare.00093/Packed.Win32.Klone.bq-3faf1fd70b7792f0f9d268582830ffc7eec6fa0b78dbf67ebcd41997b043593c 2013-09-04 09:42:48 ....A 1121942 Virusshare.00093/Packed.Win32.Klone.bq-4240de285de6fd74574d20c6be61ecef4f16299de906850d34384662108df5dc 2013-09-04 09:30:46 ....A 111104 Virusshare.00093/Packed.Win32.Klone.bq-427d56bc9e6aae8c276eb1eafc3c006ce23b0a7a75db79c6b2dcab2ff20bc7c6 2013-09-04 10:02:40 ....A 181760 Virusshare.00093/Packed.Win32.Klone.bq-42963bdbe5e41a20151b981da4d85a2e7ea7feb58b56b46ccaa0dd74f96698d0 2013-09-04 09:21:22 ....A 81920 Virusshare.00093/Packed.Win32.Klone.bq-4949496d8541a8a82c4116555a3304f569988046d48d2f3a5026770071be3b6d 2013-09-04 09:10:32 ....A 96768 Virusshare.00093/Packed.Win32.Klone.bq-4a5f8ff976554ab9ae1efa0dc344489311774fbe958ee2bcd08d063ea69b42c3 2013-09-04 09:01:12 ....A 106496 Virusshare.00093/Packed.Win32.Klone.bq-4bab53eb734038eaa732cf2d4030aeab5dd50acf43d0fa1eab07350788c9b2fe 2013-09-04 09:40:24 ....A 480256 Virusshare.00093/Packed.Win32.Klone.bq-51417e977775072451ba1caf7a1bcf572405d20e626c9a7660afd88804cf2bf9 2013-09-04 09:16:50 ....A 81464 Virusshare.00093/Packed.Win32.Klone.bq-5233fe48d72ba6887069bbbded2c2fd5b1fc91c3f93b941705f9e61cb19a6650 2013-09-04 08:45:28 ....A 177664 Virusshare.00093/Packed.Win32.Klone.bq-53366539582047ac6d62b782878176f11f5e5e38bb3e1927a64aab9a1808df6a 2013-09-04 09:47:38 ....A 513536 Virusshare.00093/Packed.Win32.Klone.bq-56bb40594577194d0541738e914c77fdadf7dcd747a15a2403a4111d89f9345f 2013-09-04 08:55:12 ....A 97792 Virusshare.00093/Packed.Win32.Klone.bq-5743e6047f1c96f976cfec382e89d232908358673ed5904568ba0a652753844b 2013-09-04 10:01:04 ....A 121856 Virusshare.00093/Packed.Win32.Klone.bq-6303482f094728164a23fb060888e6b944014cc4f6713d2c951f3444c4253fdc 2013-09-04 09:08:16 ....A 180736 Virusshare.00093/Packed.Win32.Klone.bq-66e65a4fad33d39d1a89c63570329833a078cb882a09b3b9e7d176483e59997d 2013-09-04 08:56:44 ....A 84992 Virusshare.00093/Packed.Win32.Klone.bq-689fef69896ecb8c7e1a5fbd9794f5b25b50c31666519adc61e0715dc740a32a 2013-09-04 09:16:20 ....A 199680 Virusshare.00093/Packed.Win32.Klone.bq-7089ef5fc444c1d3c359b83c4113cf880076a24ebf5e15efc22645092ba46a1b 2013-09-04 09:58:26 ....A 264192 Virusshare.00093/Packed.Win32.Klone.bq-7147affbb1ee9a0f94e2ce996cabfb286a01b90799441b9bfdb86f2ecdb04ac5 2013-09-04 08:56:06 ....A 103424 Virusshare.00093/Packed.Win32.Klone.bq-7181dae3b575decbc26bc121fe1756f3240729a84aac8e63c044379fc6450d17 2013-09-04 09:29:40 ....A 543852 Virusshare.00093/Packed.Win32.Klone.bq-7474bd5cc53261cee962b1967b3a580be335caeaa0e39aaea792228cf2d1204b 2013-09-04 09:02:58 ....A 209920 Virusshare.00093/Packed.Win32.Klone.bq-77b2ca8ebf7d5cf85ff8a1fc8434a305ed84445506b788e74759016f7c9de288 2013-09-04 09:08:50 ....A 122880 Virusshare.00093/Packed.Win32.Klone.bq-7a003ef4629ad01564bc4d717a3e13f4cc772818aa89fc52975c240cf5384bcf 2013-09-04 09:22:52 ....A 274478 Virusshare.00093/Packed.Win32.Klone.bq-7d14738d45ec1cbe67a2a1ef5ffc49a6d9a13f6803722a502a7006b27a8aaa11 2013-09-04 09:09:16 ....A 185856 Virusshare.00093/Packed.Win32.Klone.bq-80cba91bf80d5e320d12f4de91a62ab75d986468d7c88a3e7f253cfdeab6eeb4 2013-09-04 09:00:44 ....A 67584 Virusshare.00093/Packed.Win32.Klone.bq-819326d8c4f1f3a9edcdfe8a60fa300e80f390b95e68a81cdbefb2ad047140e7 2013-09-04 09:59:32 ....A 182784 Virusshare.00093/Packed.Win32.Klone.bq-869383302a872f66bcf4254e03fecbb6afd7cdf19caf4347f4831b3c2b3afdfb 2013-09-04 09:00:48 ....A 110400 Virusshare.00093/Packed.Win32.Klone.bq-89320da5b547a5820ceab2f6aa2177d332250fd6aced25fda24d6cd34984183b 2013-09-04 10:00:32 ....A 71168 Virusshare.00093/Packed.Win32.Klone.bq-89f4eaa1ad044397b84de0b6c9ae9ff49450e36743bd72e69ddd8d2dcc36ecb5 2013-09-04 09:06:16 ....A 124416 Virusshare.00093/Packed.Win32.Klone.bq-8b8ceaf2fdb27d110b4472837e632f528bb818907c6305bf29dea25969737f24 2013-09-04 09:37:36 ....A 178688 Virusshare.00093/Packed.Win32.Klone.bq-8cb3877ed7e138f4c0a0bbee14bb14923fa5afd34213228eceb7f1839a502520 2013-09-04 09:24:28 ....A 81920 Virusshare.00093/Packed.Win32.Klone.bq-8d465651c4430bb2279f65258aa35dc96db975c302a506a40868a403d3584e4f 2013-09-04 09:23:28 ....A 185856 Virusshare.00093/Packed.Win32.Klone.bq-912be1f77d9d702122a2eed2fd6a8f5039fad678639cba6c5f3727e14a8c0aa7 2013-09-04 09:22:46 ....A 182272 Virusshare.00093/Packed.Win32.Klone.bq-9880c345913958dabfe48bba3490b04844d2a668f9f60a1e2fb58747d8cee6af 2013-09-04 09:23:34 ....A 178176 Virusshare.00093/Packed.Win32.Klone.bq-b9bf16c24dfd71b687093682efd0fcd78b0dc8d3bd1ae0376a044787c3824524 2013-09-04 09:42:38 ....A 242688 Virusshare.00093/Packed.Win32.Klone.bq-d75a49cbbd0492d58df4ba66afe670206ed405c722aff00f58378b8497359947 2013-09-04 08:54:46 ....A 186880 Virusshare.00093/Packed.Win32.Klone.bq-d83c8a710d6790c8b71f64468203a0f436c86e5db8d37066179e5cc07283def9 2013-09-04 09:04:44 ....A 101376 Virusshare.00093/Packed.Win32.Klone.bq-d9741276da48792ecf8c65b6b856afc60a73582f87941364ccc1135a637b37cd 2013-09-04 09:16:22 ....A 179200 Virusshare.00093/Packed.Win32.Klone.bq-df08b57e57cb5be94034eaf9080d77e4e592f92cc155ede104fac78bafbd2640 2013-09-04 10:02:20 ....A 113664 Virusshare.00093/Packed.Win32.Klone.bq-df27a18686ef4c1ddb126883546ac26bc285f0eaa8adef0c6e2e01dd0cc90a06 2013-09-04 09:21:30 ....A 129536 Virusshare.00093/Packed.Win32.Klone.bq-df55157b1763c1e9ae2027215ff48b4490b040d978f781dbf6f84658bd98c37d 2013-09-04 10:02:38 ....A 107520 Virusshare.00093/Packed.Win32.Klone.bq-e0d3059403b5a7ff53a4fe6fe347fdfc6449d4507ada0078413ef9dc389d64c4 2013-09-04 09:48:10 ....A 207360 Virusshare.00093/Packed.Win32.Klone.bq-e8507d0b7b01f2c196f5dec2b02cf256f9635d1e40f74b14ffc50465f5fbf795 2013-09-04 09:13:22 ....A 181248 Virusshare.00093/Packed.Win32.Klone.bq-e88b3fe0895828f9e5216fde7b03b497ded60875579d07107345fa62cd6ac50b 2013-09-04 10:06:02 ....A 280064 Virusshare.00093/Packed.Win32.Klone.bq-ea18161cfbd880b97eef5697f3546c13c0a59830787a3631d64b6e8363872620 2013-09-04 09:07:30 ....A 243200 Virusshare.00093/Packed.Win32.Klone.bq-f08839ba201f22c751d000e0dbeebf4370241ba49286969cb2a1508c02ec0088 2013-09-04 10:06:06 ....A 105984 Virusshare.00093/Packed.Win32.Klone.bq-f2957fe85c01024614e29f35042406b5de104f71900d99345afc2f54954ce098 2013-09-04 09:00:52 ....A 213504 Virusshare.00093/Packed.Win32.Klone.bq-f58a2d4e73444dacfe7546d8dd2bef01de9ebcf5cf3ca5926370e1fb5ead8d85 2013-09-04 09:26:38 ....A 239104 Virusshare.00093/Packed.Win32.Klone.bq-f83047d4772cc5a954090c62babecf4c186cd65bb781a62e50451c22ac649d33 2013-09-04 09:46:46 ....A 226304 Virusshare.00093/Packed.Win32.Klone.bq-f99b8c8044260a2316420134985eb2e8f713e8a2fb27bc018108a2d35db5248b 2013-09-04 08:48:46 ....A 66560 Virusshare.00093/Packed.Win32.Klone.bq-fb8b6863125feeddcf4b0d41e69b5a34c14bd4abf29671dd1c089ff8aa580d27 2013-09-04 09:32:56 ....A 228864 Virusshare.00093/Packed.Win32.Klone.bq-fd1c4ffc167ba3e9250d16aafd130d3632bf45c4d507b1b2d767784f93795db2 2013-09-04 09:28:06 ....A 124416 Virusshare.00093/Packed.Win32.Klone.bq-fe891899afbfc6398a965ff6847bcd0a724d7288d30d53ba7dd65e369c10ae19 2013-09-04 09:27:26 ....A 118827 Virusshare.00093/Packed.Win32.Klone.br-5647195db927668850122f99129c35bc0756f1b73e17b6c23d50dbe374c9e705 2013-09-04 09:58:52 ....A 1154536 Virusshare.00093/Packed.Win32.Klone.br-6217ed45f6de8b9c7be0a8e009737560b9262b1d79a7cde73b1492bfa18f65fc 2013-09-04 09:06:42 ....A 107549 Virusshare.00093/Packed.Win32.Klone.br-71c7c68141393ebe3c1eeed40b0c401799c735212f3b2c3123facbdb80bdc2e2 2013-09-04 09:24:38 ....A 92428 Virusshare.00093/Packed.Win32.Klone.br-730298cd199593db92ee9513b105729674ef61942962764a0e211c5838269e34 2013-09-04 09:43:38 ....A 110592 Virusshare.00093/Packed.Win32.Klone.br-8956150c1136a93ed0b0893eb4889a781569df14bb00aef84df2fac52eaf31a5 2013-09-04 09:08:54 ....A 25638 Virusshare.00093/Packed.Win32.Klone.bu-3f31228cdbc9bef46251d82fbfaecb09f8a3f1b1f48accdf5f105dfce52ca626 2013-09-04 09:07:26 ....A 40486 Virusshare.00093/Packed.Win32.Klone.bu-a0b0acf9e2164952f0c1cfc932de01abee107ce3190987f09ce3125c207613c6 2013-09-04 09:32:00 ....A 39974 Virusshare.00093/Packed.Win32.Klone.bu-edc9c2a7e2730f9bc5b5bf82e063567cd8263cadb36e3d5d700e23ccec48d3ed 2013-09-04 09:04:12 ....A 138752 Virusshare.00093/Packed.Win32.Klone.bz-152122b098d5d4ce3cf6f925a73b081807ee9fa5fee04d42f133fd7d8b78975b 2013-09-04 09:51:36 ....A 138752 Virusshare.00093/Packed.Win32.Klone.bz-2ce56e113275deb27844d8b780964ce62de96216fadf021d1a860440c2b9c381 2013-09-04 09:06:46 ....A 138752 Virusshare.00093/Packed.Win32.Klone.bz-35579dc04f48188b020ba583305edf553bc10317b8feaa7f8b37247d1a853a5b 2013-09-04 10:04:58 ....A 138752 Virusshare.00093/Packed.Win32.Klone.bz-365a94d0d45a718b2a82f2c902358497247969416dc3364056f963840bc417bb 2013-09-04 09:40:18 ....A 138752 Virusshare.00093/Packed.Win32.Klone.bz-93d8b1701d61e274b0c4b2e848012ca457de449c396183260a2616c59b659e6e 2013-09-04 09:38:52 ....A 138752 Virusshare.00093/Packed.Win32.Klone.bz-9984223dbe756e0e81224026260169a29a80e41a0052d18a4096358bc9caedd8 2013-09-04 09:10:52 ....A 134656 Virusshare.00093/Packed.Win32.Klone.bz-d316e9acf1022a975e2c3be7482771ba8231f0307dc8c9234a5fe7978aa321b1 2013-09-04 09:51:04 ....A 138752 Virusshare.00093/Packed.Win32.Klone.bz-dd890f79204feda9e766fc89a45bcde0c4299d945d220b8ee1881f8f44c2fee7 2013-09-04 09:22:56 ....A 138752 Virusshare.00093/Packed.Win32.Klone.bz-de389cf549167ba80684f87669596e64ace5f66b861547dc65ae36e401d0c11f 2013-09-04 09:36:26 ....A 192512 Virusshare.00093/Packed.Win32.Klone.bz-ee4eaf94762eacddf72a10e13e199dfed69abfe604b4b3370b770bc33246962c 2013-09-04 09:26:52 ....A 138752 Virusshare.00093/Packed.Win32.Klone.bz-f523bedcfd636557e66b9dc528214bd04b10440dd79efed2c8e22589f532a4c5 2013-09-04 09:19:34 ....A 422912 Virusshare.00093/Packed.Win32.Klone.d-07e457f2f6bbfcc7cd1e427cb6bb7babb97c7e8cdaf5bcb612c24ece549b5031 2013-09-04 09:00:50 ....A 552448 Virusshare.00093/Packed.Win32.Klone.d-3ef9bb4596d3a688d37f0e47d4235a9e54f0fa5bd689ad5533b556232a696776 2013-09-04 08:41:42 ....A 674967 Virusshare.00093/Packed.Win32.Klone.d-737f86eb1f7eb4028157e981bb1edf65e8b5c9dd2465926e9cd7c0117e602465 2013-09-04 09:41:40 ....A 7462683 Virusshare.00093/Packed.Win32.Klone.d-821647c6641617020ea79590f2401c5df766e3efe0d72465d88f789022365b29 2013-09-04 09:51:36 ....A 142857 Virusshare.00093/Packed.Win32.Klone.e-7bd0fa7e6a8bd5836da9e4b0c0d493f2b777d0809974f89e0944f3e6c79c1e9c 2013-09-04 09:41:20 ....A 23040 Virusshare.00093/Packed.Win32.Klone.g-8caa2165503286688f8f5bfa778435f29fde9d0ef53e7673145400e9d333a832 2013-09-04 09:22:14 ....A 23040 Virusshare.00093/Packed.Win32.Klone.g-e588e3bb4a5055e7214e1245a10f1e0fb0b2ee499dadd9a89ec067a64689f94b 2013-09-04 09:45:32 ....A 17408 Virusshare.00093/Packed.Win32.Klone.i-220e7593f97d164f55e42c32633a54a5ce0679e9b93eada71618f0d18c03500f 2013-09-04 08:56:00 ....A 20536 Virusshare.00093/Packed.Win32.Klone.i-2ab0988c66acc49694ebcc90be0064128a03984f9fa3897b561ac5075655a5f3 2013-09-04 09:06:08 ....A 25656 Virusshare.00093/Packed.Win32.Klone.i-65b1a3a78b6d976e3fdbcaceb0579aec5a90e7a64333d6b33893a50d893ca427 2013-09-04 09:30:56 ....A 19512 Virusshare.00093/Packed.Win32.Klone.i-6d51acfd0d9d7d14c273aae23d3d61c01430ff2dbd546cdcfed8dd78bbcc7bff 2013-09-04 09:16:46 ....A 54110 Virusshare.00093/Packed.Win32.Klone.i-94568c03bf8816f686a2b10c30931f2c2e7b8514db946e34a4904fa8677621d7 2013-09-04 09:21:30 ....A 18432 Virusshare.00093/Packed.Win32.Klone.i-fffaf7dcf50c6ffaabd06dc5d9ab2d8311e4df2db6bd747dbd49b5a3423de888 2013-09-04 08:52:50 ....A 50393 Virusshare.00093/Packed.Win32.Klone.k-650a655baa37fbb8ed38dc01ac8b1f46597b5081561671ba52cabdeb43b0cfd3 2013-09-04 09:24:18 ....A 41817 Virusshare.00093/Packed.Win32.Koblu.a-d1010f7cc4a3db66a20466c90d06dd2563923085b7d13fc2d08825a2fdcac22b 2013-09-04 09:26:26 ....A 157696 Virusshare.00093/Packed.Win32.Koblu.b-0287434c9a56bc5d4772ce6708ecb59ec47811bfd6c62f3bdda8f5992da7977b 2013-09-04 08:55:20 ....A 260096 Virusshare.00093/Packed.Win32.Koblu.b-2b4a5f83f62348e9eb428b05ffcd7e650c3158c1ace8c038ccd33f70ab25d4e9 2013-09-04 09:02:48 ....A 123904 Virusshare.00093/Packed.Win32.Koblu.b-61a5d1ff43f41a5494307864f932f056bf6e27aa55d88c35e96111fb008bd130 2013-09-04 09:39:14 ....A 124928 Virusshare.00093/Packed.Win32.Koblu.b-88a0dc76f0c54ba3c2e90371a7911e0dae968ba7add587590c5ddce97c2f72b8 2013-09-04 09:51:34 ....A 135593 Virusshare.00093/Packed.Win32.Koblu.b-89350ab0bca60bd363af6419915757ab9823c9906090085e2034ac6f1526bbe4 2013-09-04 08:44:38 ....A 47616 Virusshare.00093/Packed.Win32.Koblu.b-c3fd62b6b8dcbe209cc85c2f9aa13eaefbd2301e2467a9c03e2b93f9f763ff1a 2013-09-04 09:12:50 ....A 173568 Virusshare.00093/Packed.Win32.Koblu.b-ce5b1f88a6775bfc67779198d4bada0ec9147ac2fe827d2a5704e535cffbf6ca 2013-09-04 09:01:26 ....A 122880 Virusshare.00093/Packed.Win32.Koblu.c-45a4c841ed338e77deb4442c779814fa74852dbdbc84bcedcdbac1c072bb9694 2013-09-04 09:36:20 ....A 124416 Virusshare.00093/Packed.Win32.Koblu.c-8c75d7cf03036f6e03bd9d335c5aafa5097e42739321ced21727c9b76af1a46a 2013-09-04 09:40:12 ....A 45056 Virusshare.00093/Packed.Win32.Koblu.d-81abd2e78b28b0903811445a07b0d6b40e504c03093605b915ee7d0331360e09 2013-09-04 09:01:38 ....A 13312 Virusshare.00093/Packed.Win32.Krap.a-7b3fca10d2373a55c3c6084c5e9abc502a63da98b7b9699444883c2f1e0ca6b6 2013-09-04 09:02:24 ....A 7680 Virusshare.00093/Packed.Win32.Krap.a-84158eae0c06fbf431dbf755e5dd8cf3c8cf60cb183247377d7b624f2ecfc4d2 2013-09-04 08:58:06 ....A 156672 Virusshare.00093/Packed.Win32.Krap.ae-2ad3ccb0a0d3df363d082de3e136058142cbd0959de4bef74463663bf0f24277 2013-09-04 08:58:46 ....A 207876 Virusshare.00093/Packed.Win32.Krap.ae-2cc29b8ded68a7d9f0abc176722259ececb7676b6307b2b1d11e76a258ae9319 2013-09-04 10:00:32 ....A 404992 Virusshare.00093/Packed.Win32.Krap.ae-30f6ff8a38820615b97eccdc0b95f2f5090e332de28e5fb6c81a0d63a1cec57d 2013-09-04 08:42:12 ....A 258560 Virusshare.00093/Packed.Win32.Krap.ae-4777a2da7875be74098ff4fe2e07b194e1309730927e8da94b751cea045858b9 2013-09-04 08:55:32 ....A 1221632 Virusshare.00093/Packed.Win32.Krap.ae-50528e2e26c74bbee6d342fcbe6217b2d98f56f6c4c68ac995cfb46e3c00f6fe 2013-09-04 09:50:20 ....A 161280 Virusshare.00093/Packed.Win32.Krap.ae-8185923b20ac6a6aff1354a14775676233c500adda004b63467ae10fb3c3dc94 2013-09-04 09:38:54 ....A 80896 Virusshare.00093/Packed.Win32.Krap.ae-83f21f7b484c8746dce4611f3430631713a8a6775d4e76713d4fb8d12afd6c6a 2013-09-04 09:41:58 ....A 96109 Virusshare.00093/Packed.Win32.Krap.ae-885d24bd54dfbad4bcf0e668994c0d9c0797f99d6a10cc64163033ac0775d61c 2013-09-04 09:54:32 ....A 148480 Virusshare.00093/Packed.Win32.Krap.ae-8c74380599bd5a67cc8894254d23858b3baeee2bd5c97301d1820b2289ffd113 2013-09-04 09:57:54 ....A 823296 Virusshare.00093/Packed.Win32.Krap.ae-b0dccf5663a36921fea87776383c1bf46360f69dbf6f5440fcffb84d3c989f1f 2013-09-04 10:05:20 ....A 227844 Virusshare.00093/Packed.Win32.Krap.ae-b3aae6550a9be8a6e1a8a9c746ed10252969fc7bff496a4620de8a38757d6311 2013-09-04 09:05:32 ....A 171008 Virusshare.00093/Packed.Win32.Krap.ae-c6cb43dd7494ce1309df557115e556da3cb69157d6de9064de04f94ec53d6831 2013-09-04 08:47:46 ....A 414720 Virusshare.00093/Packed.Win32.Krap.ae-d1024db082f590fb0857c5258da9e7466fca52f42caf5b8d260f7e15163012b2 2013-09-04 09:26:56 ....A 231940 Virusshare.00093/Packed.Win32.Krap.ae-d1381531313845a601e3c527d15b8e6b9c476b27f5dc686ab1c0bf40f8e9121e 2013-09-04 09:11:30 ....A 93696 Virusshare.00093/Packed.Win32.Krap.ae-d3ec66e49dfa15274c219a02f837e0cb5965ad5853b99a753a460931d78765ce 2013-09-04 10:04:48 ....A 143872 Virusshare.00093/Packed.Win32.Krap.ae-eec32aac02637a680456858f1f7c9d3c6eb0a1cbbb873a71a9f28ebdd4e298ee 2013-09-04 09:40:44 ....A 156672 Virusshare.00093/Packed.Win32.Krap.ae-f756659b4a0c658cad3667a5d6cd08bfd384de1bdd045b648b71b9d262e0ebb3 2013-09-04 09:51:48 ....A 197121 Virusshare.00093/Packed.Win32.Krap.ae-f9ea4db16ecac26435a1663e34b34329d00a7953b2eeb8b18bfa6d80a47782aa 2013-09-04 08:41:54 ....A 44548 Virusshare.00093/Packed.Win32.Krap.ae-fd94361b1c022059802990c87ddbac57ec1c9080943b4ea18230c1bc28eac8ef 2013-09-04 09:15:34 ....A 44548 Virusshare.00093/Packed.Win32.Krap.ae-ff467b2690dcc874d01ffbd30e8c37ebe202fd742609e941dc8d79c2c2b412d9 2013-09-04 09:51:40 ....A 169472 Virusshare.00093/Packed.Win32.Krap.ae-ff6e11773a3c047dcb55eac43aeb2e3d779ccf417e705c9f524022b28d6e91a0 2013-09-04 10:06:20 ....A 103936 Virusshare.00093/Packed.Win32.Krap.ae-ffd302acf0883b0a30bb4c152806f3a0ea9a31c66236f76255e689dd555b8c88 2013-09-04 09:47:42 ....A 114688 Virusshare.00093/Packed.Win32.Krap.af-2336f7c5a8a541913483de10fd27bbdf6e3e56f29cb2aea62a73bf5304efbe3c 2013-09-04 09:00:36 ....A 24576 Virusshare.00093/Packed.Win32.Krap.af-4132761d2393c2b3b52eed5f99602443a0f781dc720a3877c233ff5cdc7f48fb 2013-09-04 08:54:36 ....A 118784 Virusshare.00093/Packed.Win32.Krap.af-6b88ed05e90b23b184650804cf233615b91fe3b5b2740c33d7264c3cb28cd116 2013-09-04 09:23:50 ....A 149623 Virusshare.00093/Packed.Win32.Krap.ag-2453adc7c03249d3a401b675d676acd58000f8d348e353bbe9391d9ad3a89e57 2013-09-04 09:52:10 ....A 86528 Virusshare.00093/Packed.Win32.Krap.ag-321be157489a59500a4846e0fd4ccc6778815e3ca35bed8b65b7fd3a19ba73df 2013-09-04 09:30:14 ....A 182272 Virusshare.00093/Packed.Win32.Krap.ag-3af2780802d0dd671ab3d5dac0fa8845ed9c45052ce15ac77788bd1d3e536c56 2013-09-04 09:35:48 ....A 116224 Virusshare.00093/Packed.Win32.Krap.ag-3b3d196a461caccae6f9f2ef90a3dccd2bc5b5a467f6f7904a78a57819404554 2013-09-04 09:14:06 ....A 114176 Virusshare.00093/Packed.Win32.Krap.ag-3be42367bf373bede924e82110e19ea23a39058c2cee81412a56e0a880053c26 2013-09-04 08:48:52 ....A 232960 Virusshare.00093/Packed.Win32.Krap.ag-3ff81bc7f616ffa7bf8965b0660fa415cac148ab844ea7cd33580d31e155025e 2013-09-04 09:20:12 ....A 180224 Virusshare.00093/Packed.Win32.Krap.ag-44f13c39354a7b19f6f1fd67b631601eef800edadd1411530c5272a916d71fa4 2013-09-04 08:45:54 ....A 232448 Virusshare.00093/Packed.Win32.Krap.ag-45868a4d2ca4afb57ffc7c21ff020ebf372313e264bd144c80b610cf12dd3d23 2013-09-04 09:59:12 ....A 153600 Virusshare.00093/Packed.Win32.Krap.ag-46a4fbf970c3ee10ae5fa0e312a01c221051e7bf58d00735d91fc300af3f8f23 2013-09-04 09:12:26 ....A 198144 Virusshare.00093/Packed.Win32.Krap.ag-46e92ce5c216d58a04d5f79c5fb0033ec67faef6c979fc7c202378e64a84b597 2013-09-04 09:58:52 ....A 180224 Virusshare.00093/Packed.Win32.Krap.ag-48416ec281c13f59fd94a28f472677915aa5f79694beee55394483e251d7a4a8 2013-09-04 09:05:24 ....A 84992 Virusshare.00093/Packed.Win32.Krap.ag-4a2fb52c163420d519926ca7ed23e7b0b02458abccc885b6117816ccd69231ce 2013-09-04 08:57:36 ....A 182272 Virusshare.00093/Packed.Win32.Krap.ag-53947b470373367194a892455b13ab153ce0f049c189a97ee966da215a16bdca 2013-09-04 09:04:04 ....A 139264 Virusshare.00093/Packed.Win32.Krap.ag-54d01ce16423ace5619f4cb98edcb20fead64cd78506c1860adc42e8dd42c0dd 2013-09-04 09:09:24 ....A 100864 Virusshare.00093/Packed.Win32.Krap.ag-54fa3f9070649192656e0514d950313b4a411a12f11129e79daa4fd8cb0728cb 2013-09-04 08:43:34 ....A 131072 Virusshare.00093/Packed.Win32.Krap.ag-6195b7003970bb981e727b5b07ca6937d6a340e82746bc4b6124d880635872c5 2013-09-04 09:38:10 ....A 288256 Virusshare.00093/Packed.Win32.Krap.ag-6367ca9387382b4d97d63d384bde02f09fc4b580f40c1d57cba988c54f04a5b4 2013-09-04 09:45:58 ....A 96256 Virusshare.00093/Packed.Win32.Krap.ag-7427113d878f56d654e365fbf781c8fb7932d26191d34a46cd90479977a589fe 2013-09-04 08:46:04 ....A 107520 Virusshare.00093/Packed.Win32.Krap.ag-7462933f1af7f34edd2486a75ce2ebdec622c5f9fc42167128be74066b6cd3c9 2013-09-04 09:36:58 ....A 178176 Virusshare.00093/Packed.Win32.Krap.ag-7569c8217a26b553b6eacf3f1cfc0940df9f4251b39c5ad14387bf00f5d8f0c2 2013-09-04 09:30:24 ....A 238080 Virusshare.00093/Packed.Win32.Krap.ag-7c89b36531d4f31c7ca38bd2196379ab39026a77bf611ba128a6bf3aed9ee96d 2013-09-04 09:22:44 ....A 232960 Virusshare.00093/Packed.Win32.Krap.ag-80ab7185c7fca9b48e1fe64cd042c6884f5d28de7efda5e045175fcaa112f53d 2013-09-04 09:45:18 ....A 163840 Virusshare.00093/Packed.Win32.Krap.ag-87630a098fc8eb90ddb71d37ee84c2e2104994df4ab01f6e8eb66265fe75162a 2013-09-04 09:52:02 ....A 179200 Virusshare.00093/Packed.Win32.Krap.ag-94226e5f03f780559aa76b665621b3fe27df8632ea0d8f7ce7f5c225623dddbd 2013-09-04 09:16:36 ....A 89088 Virusshare.00093/Packed.Win32.Krap.ag-9b69639da8ca665cb0264534500561ef1a105cc77d70211696373fb49e842a67 2013-09-04 09:10:30 ....A 114176 Virusshare.00093/Packed.Win32.Krap.ag-a0fab59e4f66b09946b4833cdf87a81971ef9f18b6610884d30c1dcae2c936d0 2013-09-04 09:16:44 ....A 120320 Virusshare.00093/Packed.Win32.Krap.ag-b61044230c81d5597c28c6a2db76cb0df2f37ae7bf09e31cea28359febf01863 2013-09-04 09:35:18 ....A 173568 Virusshare.00093/Packed.Win32.Krap.ag-c3b742b6a0e4251650762d4fdd104c002a10ad4586ec931ab1cb315bb45fc3a8 2013-09-04 08:51:14 ....A 150528 Virusshare.00093/Packed.Win32.Krap.ag-c862a9ca82ddb9f5c2efa65e0e09c7868f728048016cd323b4e3a4a02743da5f 2013-09-04 10:00:50 ....A 145920 Virusshare.00093/Packed.Win32.Krap.ag-d159ef095d880ddd54ba9baaa41bfecbeb5f55bb0498c57695063fd2cca6db41 2013-09-04 08:49:42 ....A 182272 Virusshare.00093/Packed.Win32.Krap.ag-d4b85aa3f97f33e9f77a256c216be7ba21ca4ee8960ea4a4fb863ef084a91d2e 2013-09-04 09:54:56 ....A 221696 Virusshare.00093/Packed.Win32.Krap.ag-d734629d853a5bdaf83812961c25139bfc4af172d6cfe50dc1b30b6d4bbeca12 2013-09-04 09:09:16 ....A 268804 Virusshare.00093/Packed.Win32.Krap.ag-e5dc05db8d4fbd64d28fc4e0a8678ab4b28280409a1b6c9b21265eccd7d2d646 2013-09-04 09:10:04 ....A 166404 Virusshare.00093/Packed.Win32.Krap.ag-ea7dc0e2620267721060c83950b620c076132a40973e9004be86c4457db463ea 2013-09-04 09:32:52 ....A 169984 Virusshare.00093/Packed.Win32.Krap.ag-edcc94d7acce36ecf74c80c1026ba561907bd110722f986ee63fefde99a6bd26 2013-09-04 09:56:56 ....A 240644 Virusshare.00093/Packed.Win32.Krap.ag-f9c301bae664cc69d91430ef1ae3b9c6e03b55154d2893662ab7636cfbc3cf49 2013-09-04 09:18:00 ....A 278016 Virusshare.00093/Packed.Win32.Krap.ag-fcabee532117a996796c61757d18db3145ddca0452621a00e8411c76b83319e8 2013-09-04 08:57:56 ....A 122880 Virusshare.00093/Packed.Win32.Krap.ag-ffa67687acbfd57f5e377b9ff95feed1263b0f6020694dede4d21a71fe21263e 2013-09-04 09:55:26 ....A 20992 Virusshare.00093/Packed.Win32.Krap.ah-891795726413ebc252477bae244f12d75375ce81ce1a912faece0f3b5499cca9 2013-09-04 08:41:28 ....A 1210426 Virusshare.00093/Packed.Win32.Krap.ai-01d7206e8471851431be4798e966892e9fc600dc686c8ce6fab6cc5899778673 2013-09-04 09:12:12 ....A 1208320 Virusshare.00093/Packed.Win32.Krap.ai-18bf68fdc833ed37e8f5fd1a020be8c585a7d4c06e0b042293a97fedfda132d5 2013-09-04 09:38:04 ....A 1189952 Virusshare.00093/Packed.Win32.Krap.ai-21785e9dd93a8264beca361074091c43361a77dbbcb141fbf70add017c427980 2013-09-04 09:51:32 ....A 1206784 Virusshare.00093/Packed.Win32.Krap.ai-36ea640df83954f205b6fcd94fa4efbfe7efa4f0589c2e463945a284a8fa0aaf 2013-09-04 09:30:02 ....A 1189954 Virusshare.00093/Packed.Win32.Krap.ai-4335fa9b33b6b840d48faa501f90db1dcb805c5e955133b2105cfd6dd3a5ddc4 2013-09-04 10:01:40 ....A 1188414 Virusshare.00093/Packed.Win32.Krap.ai-436f06fd9394c102ab195cf31710ee71dc79b6f1b7f98ff87d0b4467f78b824d 2013-09-04 09:11:52 ....A 1206784 Virusshare.00093/Packed.Win32.Krap.ai-4d3895235484d43580583b8114e9b9aaf0d72df9d02bf40a96a91d8ea9de4499 2013-09-04 09:57:46 ....A 1207808 Virusshare.00093/Packed.Win32.Krap.ai-6d9176be18e4db8b72d1b1b31ba7bf6f9221393e791e50c414f6571a63b2bf47 2013-09-04 09:08:34 ....A 1058770 Virusshare.00093/Packed.Win32.Krap.ai-70787f215126ab8fa6f246212c4f0d33734759e8a89d32ff2f1ffa87f6c81270 2013-09-04 10:03:06 ....A 48128 Virusshare.00093/Packed.Win32.Krap.ai-7126ece0a70ea676e667a704e9f3a0e3db7ae6e4a54d026dfcd7b79d7ad97c09 2013-09-04 09:08:46 ....A 397312 Virusshare.00093/Packed.Win32.Krap.ai-889c05eb30aee83f85958ccac215b3143b61f8f20bebcf4d1dde4a33d0295b08 2013-09-04 09:30:08 ....A 22016 Virusshare.00093/Packed.Win32.Krap.ai-8950e4a328cb9387697ffe8b005240169385c1e35ecb6de881ad59d44604213a 2013-09-04 09:12:24 ....A 1167872 Virusshare.00093/Packed.Win32.Krap.ai-895af336ccfef9c59bff5d15f27f0ffff66f007d4714186056dcceef55cc7564 2013-09-04 09:17:26 ....A 1209856 Virusshare.00093/Packed.Win32.Krap.ai-8b5dfe64ddb95eb5d01a506b6034e23712af32b773300032d14b2d74a04190b2 2013-09-04 09:58:40 ....A 29696 Virusshare.00093/Packed.Win32.Krap.ai-8c4d6b925c1166e21201c3c78c70de14624d226c1ff684970e3f7f8e4ca560bf 2013-09-04 08:57:46 ....A 1059328 Virusshare.00093/Packed.Win32.Krap.ai-92b288bb9ebc9161dc85313e7e41d935f79ef84e6a6c2286abbb8008e965dd90 2013-09-04 09:37:20 ....A 4091395 Virusshare.00093/Packed.Win32.Krap.ai-937cb1fae4762e27df2332722c6b7e2cda5566c1b1d4237a5af7cf24f333b201 2013-09-04 10:06:54 ....A 1192505 Virusshare.00093/Packed.Win32.Krap.ai-a7d3f7636d8bf679decd3d8ff6c080829171061ba6d726b8847647acbd994061 2013-09-04 09:58:58 ....A 26624 Virusshare.00093/Packed.Win32.Krap.ai-e8b26fc318a716e61f764471f1276d6687c99fa49cc4b7c618b5e684a3a0d1a9 2013-09-04 09:59:22 ....A 1208894 Virusshare.00093/Packed.Win32.Krap.ai-eed94778473c0ee5872ad9bf58f077a69d273c460581f49c3195d591db4e7543 2013-09-04 09:23:50 ....A 180512 Virusshare.00093/Packed.Win32.Krap.ai-f0ea9402e96ab04a3213480502406a05a2140ce3c3ed48bebefce0b97637488e 2013-09-04 09:48:46 ....A 1047040 Virusshare.00093/Packed.Win32.Krap.ai-f94c263a143608d9fd31c0a3c3a23b59cfef0da8d4610352dafed539d5257cfb 2013-09-04 09:42:40 ....A 1209925 Virusshare.00093/Packed.Win32.Krap.ai-faa70a1d7c3d31b1a6c11a86e8cc769fd715a42f0244899727579a886b723b02 2013-09-04 09:00:38 ....A 110864 Virusshare.00093/Packed.Win32.Krap.ak-91f3e3398dedac1e08236df05137675481df2a87cf840dfd1c6dffdd69f723fd 2013-09-04 09:23:30 ....A 147968 Virusshare.00093/Packed.Win32.Krap.an-1e8be16ad0fc4ceaa044c01d570c978bce134fb6fd27adef522ae02faf21ffd4 2013-09-04 08:47:10 ....A 840192 Virusshare.00093/Packed.Win32.Krap.an-223fbdda4ddf6ac456587bb4c537fff308e85585f029ace070de7c5fb55d0c8c 2013-09-04 09:23:38 ....A 177152 Virusshare.00093/Packed.Win32.Krap.an-23b5a431718ce73ddf2b893bd183a68a98a1ffa9bdd5255b480e243f1fda2b33 2013-09-04 09:45:52 ....A 129024 Virusshare.00093/Packed.Win32.Krap.an-25c855cb2c69f8bc9a48146538f7483d37017f8ee7b408a4f26aff4761928e8c 2013-09-04 09:20:52 ....A 114688 Virusshare.00093/Packed.Win32.Krap.an-2dcb8dc9df21f1c2c61e500be28ecfe6300a8a5e7e06a74ecfe8ea61a7c41eed 2013-09-04 09:11:02 ....A 64512 Virusshare.00093/Packed.Win32.Krap.an-35749f2d2ada2ae0ab189084eb09570496f2b40c3f2c19a32b204d035881ac43 2013-09-04 09:26:10 ....A 64512 Virusshare.00093/Packed.Win32.Krap.an-4772e55be0d5ff7a733da02cb9353d381a354f3cc28222cdf75aded381856afc 2013-09-04 09:32:02 ....A 64512 Virusshare.00093/Packed.Win32.Krap.an-54dc051fa554f69c72686b49cc038eb3c44618e8dbb1173f854011dee8645d10 2013-09-04 08:51:40 ....A 98304 Virusshare.00093/Packed.Win32.Krap.an-5fefa473e10205ad0ce834d4ad096c59479fc233a13b3f9a46959b5b28c18a39 2013-09-04 09:57:12 ....A 374784 Virusshare.00093/Packed.Win32.Krap.an-677ad86debdee6f41a75b904577d645bd255efa06c194a6e21c0064101eb9bce 2013-09-04 10:01:56 ....A 356352 Virusshare.00093/Packed.Win32.Krap.an-7d09abe44fe5ab18bedf4e234145c810743f197bc758e0dd8e2e96aa7a0b6ed9 2013-09-04 10:00:18 ....A 101888 Virusshare.00093/Packed.Win32.Krap.an-8178438bdae6167e9bc67f98a60196404f300b4ed9f262fad155e710f92be542 2013-09-04 09:48:58 ....A 527872 Virusshare.00093/Packed.Win32.Krap.an-8d0a4aa15026cd59f4ad8f4f6bd14590d0189dd07733dc5e60bf55311d0b4b83 2013-09-04 09:44:28 ....A 666112 Virusshare.00093/Packed.Win32.Krap.an-943f83551054d4bf895902385668423c611c4278ed88f93bdd4bca7d945e694e 2013-09-04 10:00:26 ....A 184832 Virusshare.00093/Packed.Win32.Krap.an-b4ea8bdfe6f9f49e61622750024714bff17391111b2e4b9314b384f174c684d1 2013-09-04 09:06:30 ....A 66560 Virusshare.00093/Packed.Win32.Krap.an-bc90b2c8924307ec5671f89c003eed671f3623e9c3c2cd06332e6d3136809c5f 2013-09-04 08:58:18 ....A 218624 Virusshare.00093/Packed.Win32.Krap.an-d2b86f5dbd328e169dd17a89fbd3a968556016683abb99dfc2d406c88b67ebe3 2013-09-04 09:58:34 ....A 411136 Virusshare.00093/Packed.Win32.Krap.an-f77ae02f80b5d7e049e7607a4e471eaab44fd287f3ebd0ddb2e58c5eaf490f32 2013-09-04 10:00:20 ....A 148480 Virusshare.00093/Packed.Win32.Krap.an-f81617f2abc05a314bcc18f30a0673713d0e363537f3cc36055db1103440a917 2013-09-04 10:07:12 ....A 81408 Virusshare.00093/Packed.Win32.Krap.an-f8b5165270e52f41ce939b3ed11cff15bbcc2f1ab7f9a15a4fa41f60b45d86cd 2013-09-04 10:05:12 ....A 641536 Virusshare.00093/Packed.Win32.Krap.an-f994d7f7c269cd0e88f0d959ac8f50d2d1cb30546fca282202611184e35bad43 2013-09-04 10:07:28 ....A 54949 Virusshare.00093/Packed.Win32.Krap.an-fcf76ae27c6d4f50323c84e70c071004d88c99b19c19ac556c0639673c6728d0 2013-09-04 09:48:00 ....A 134656 Virusshare.00093/Packed.Win32.Krap.an-fe28f2266870b1a65f3126951e6d542428bdb2ea302211528af0451a6d07ccca 2013-09-04 09:52:20 ....A 76288 Virusshare.00093/Packed.Win32.Krap.an-fee860ca7d90e3cd73f9585a219a89366a55ff08dca5cc4d9a9305d6b0f6775c 2013-09-04 09:56:58 ....A 175616 Virusshare.00093/Packed.Win32.Krap.an-fef06f8b8487ba011b9774b0736cabe238c4f650cfc32746ae5e27df8e484759 2013-09-04 09:30:50 ....A 99328 Virusshare.00093/Packed.Win32.Krap.an-feff46fddde3cc946cfdec3dd995395f0a6a8d58617a8bd1d4ae18e449329a6d 2013-09-04 09:29:50 ....A 465920 Virusshare.00093/Packed.Win32.Krap.ao-03b8a48ca0fc2afa2956f1b8535710f9b1886baf751439fa6c01875c0d43e682 2013-09-04 09:53:20 ....A 122365 Virusshare.00093/Packed.Win32.Krap.ao-0684b53ee6a1ff80f6ff30a0139646fae19ed3300fbc8e99a5b3f8394fa3e9ed 2013-09-04 09:28:00 ....A 125440 Virusshare.00093/Packed.Win32.Krap.ao-19c23126aaa975d1dc8fb69b7501fbbee7a03a0a4e6d0e96ea0eda4a486011b0 2013-09-04 09:56:22 ....A 26112 Virusshare.00093/Packed.Win32.Krap.ao-1aa235e8566b9ac85fcc7ad82c630d39d767815910b78d0396386845b4b00e47 2013-09-04 08:52:32 ....A 342016 Virusshare.00093/Packed.Win32.Krap.ao-1d353bcede0801641586854756f238bca2cf2b403f8752d719b02a4c07eb8135 2013-09-04 08:50:38 ....A 134144 Virusshare.00093/Packed.Win32.Krap.ao-1e144b66fdabbbcdfb757435c425335bf5af57b27beafacf29287d4e08ef9dab 2013-09-04 09:21:20 ....A 214016 Virusshare.00093/Packed.Win32.Krap.ao-1e4a38903f274212dece0b044ca11252ea2835d0aa71d17e66f0511dd451842d 2013-09-04 08:52:06 ....A 243968 Virusshare.00093/Packed.Win32.Krap.ao-1e5ad848709c509f9e934cb42d5942392938a29c2065f4c25c1535cfc8597314 2013-09-04 09:39:20 ....A 132096 Virusshare.00093/Packed.Win32.Krap.ao-20525e642d89782617c502c801ec69b3eb5b2d96f4688b30a70f40c15fe94262 2013-09-04 09:33:36 ....A 22016 Virusshare.00093/Packed.Win32.Krap.ao-247e85b49ce0b551169654392db4340bba812cad8611562763c1c0c8aea8d7d7 2013-09-04 09:40:04 ....A 88064 Virusshare.00093/Packed.Win32.Krap.ao-2813314405eb35afb40b8fb49fe6807cb99cf2eecd35f46e04ffc2e8b8882f0e 2013-09-04 09:10:32 ....A 780864 Virusshare.00093/Packed.Win32.Krap.ao-29404ca2a6dc01f2ea6db3f31b6b1539a1ae9f175bbc6f549f8e16e1ae8965d9 2013-09-04 09:17:38 ....A 19968 Virusshare.00093/Packed.Win32.Krap.ao-2a8abcf74ed5a7c9efbbb635c494d78d481dc4b9f0f379dad30102b2f0d37578 2013-09-04 08:50:50 ....A 117248 Virusshare.00093/Packed.Win32.Krap.ao-2b4e6ad3caa0d2b1f6598c34db1d88abbb1b63a99beb7646aab6949ba64d4057 2013-09-04 08:56:32 ....A 218112 Virusshare.00093/Packed.Win32.Krap.ao-2d69e2a5a7e74c2dbd1aa725426aa495b5214786204a91647ec9a4988f5b91b4 2013-09-04 09:16:42 ....A 398336 Virusshare.00093/Packed.Win32.Krap.ao-2de8e32fa1089e398a262726efb391418750246d7d7752c31592834695c26947 2013-09-04 09:17:46 ....A 465408 Virusshare.00093/Packed.Win32.Krap.ao-329c52ff62535baa900b973393c19579893f26b5e81e032a2c158e7a1b85b63d 2013-09-04 09:10:44 ....A 134656 Virusshare.00093/Packed.Win32.Krap.ao-32b53cbe825ff36fd1fe953b6bacab29b957d6d43d30725df80ddae74e2df00f 2013-09-04 08:51:36 ....A 146432 Virusshare.00093/Packed.Win32.Krap.ao-34b4001efe625247ec60d1426bb4fac21cedc30b17cfe6be582495ad06e03640 2013-09-04 08:53:56 ....A 780864 Virusshare.00093/Packed.Win32.Krap.ao-37ac51c431ecaeabdce6924681935204a32e4dfbf034783275f23c830fee2120 2013-09-04 09:12:42 ....A 330240 Virusshare.00093/Packed.Win32.Krap.ao-37c43706627b317d98406760c3603dff7ba6377d76ac9fb6f2c4dccb316aaee7 2013-09-04 09:12:52 ....A 20480 Virusshare.00093/Packed.Win32.Krap.ao-419bd690e106a343588b47ca2810836de8a4645494c5af4d288c0f4767b44869 2013-09-04 09:48:16 ....A 140288 Virusshare.00093/Packed.Win32.Krap.ao-44600067c0f7e7adb5d7caeed807a9525639a2fda2bddb3d08124ae15a1aa5a4 2013-09-04 09:03:50 ....A 330752 Virusshare.00093/Packed.Win32.Krap.ao-4558f3f60a55007fda3fd1d1477d2b38a5dbb609a9f856b22e2d1672b4b4987c 2013-09-04 09:35:36 ....A 19968 Virusshare.00093/Packed.Win32.Krap.ao-4648db033c63bf1f27413ad182f557d14f379e669c491d8a88db0d8a7f7c9629 2013-09-04 09:28:42 ....A 330240 Virusshare.00093/Packed.Win32.Krap.ao-49c83fe720370ad0271f38956bd5a1d27c78c049fc973d5f153aadfb2bbed5f8 2013-09-04 09:38:14 ....A 59904 Virusshare.00093/Packed.Win32.Krap.ao-50f86396be50aa362d09d88cc12e477621fd1490ab43854710fa91632680d32b 2013-09-04 09:52:02 ....A 21504 Virusshare.00093/Packed.Win32.Krap.ao-54f78658fdb845ab6aaa22a7fff2f3e57b6039f4652cc9ef0d62450e8ef2c61f 2013-09-04 09:00:08 ....A 216064 Virusshare.00093/Packed.Win32.Krap.ao-56bd3211ad69e00c1cc3e79510ac2e963fac89ffe1e08d52093a34f96ff72f8d 2013-09-04 09:59:54 ....A 13824 Virusshare.00093/Packed.Win32.Krap.ao-56f8320f353ef5da92700932fdaa427b5c6261b40223e97c9ef3f8d1cad6a42e 2013-09-04 08:59:34 ....A 54784 Virusshare.00093/Packed.Win32.Krap.ao-5901ae0e7eefb53f221436c44d10a5547231e54e71b8d3daf3b01ac7a534c4af 2013-09-04 09:46:26 ....A 214016 Virusshare.00093/Packed.Win32.Krap.ao-5e953927a0ed86041f3d11a783b5e77f5f78d1c677710c0fa92451c4096ab9aa 2013-09-04 09:33:24 ....A 121856 Virusshare.00093/Packed.Win32.Krap.ao-6737ca2e57e8cb4c73750303ccbd7a54af4506dcbb88c904bb73770d02b0400e 2013-09-04 09:09:52 ....A 368675 Virusshare.00093/Packed.Win32.Krap.ao-6c7ab0e53115f39469690586884f37e4b7141006ad51aaa5edc0ab53707e8cf8 2013-09-04 08:45:56 ....A 332800 Virusshare.00093/Packed.Win32.Krap.ao-7110952f4bffaba7469d9ad43bbf67b50baa1e1fc5748d7cbac20813a3de93ea 2013-09-04 09:11:00 ....A 22016 Virusshare.00093/Packed.Win32.Krap.ao-7348851e4162e09c1eecd7e3eceff10bdbb831d817a9cab4ee087a182d8a1936 2013-09-04 08:41:52 ....A 132096 Virusshare.00093/Packed.Win32.Krap.ao-7652ca8f1afe3d89efd323490fdfb7acc9b9ec8ff8bc7888d74e714331266ab4 2013-09-04 09:09:30 ....A 150016 Virusshare.00093/Packed.Win32.Krap.ao-7c65e27dc8196f4e9b09fccf9b3dd837a684560c2904102d86cfa1e13ec35df9 2013-09-04 09:57:02 ....A 131760 Virusshare.00093/Packed.Win32.Krap.ao-87c21b5bee249f0017f7c6eae48abcd9018c779501e4883b9cfa20b598a67d11 2013-09-04 09:41:04 ....A 537600 Virusshare.00093/Packed.Win32.Krap.ao-8812dd36ae9acba3e1cd2b781b1e2d47ceadceb576271c89396edd39b14623a1 2013-09-04 09:30:30 ....A 29184 Virusshare.00093/Packed.Win32.Krap.ao-888bfe1370b56d20fb210c4a4301aab33fa456f5aa0c356e12e2ae91920feeeb 2013-09-04 09:55:02 ....A 28123 Virusshare.00093/Packed.Win32.Krap.ao-8925e0539ec13070b7241c1d1282c50fba04d2770cc52401443df6cd878584d6 2013-09-04 09:40:22 ....A 26624 Virusshare.00093/Packed.Win32.Krap.ao-91725a0fb0a4583562a1743c48d660fb9135cc9a3f9722a1f6767b9922f2e769 2013-09-04 09:42:38 ....A 130560 Virusshare.00093/Packed.Win32.Krap.ao-939594b16873c63affc15f60d6dd9657dc2b4fec1aa07f291ca6277b0f3b932b 2013-09-04 09:41:32 ....A 212480 Virusshare.00093/Packed.Win32.Krap.ao-960f17ca85c273343c4c1dcf509151475733733be554174c4739586ccb03d721 2013-09-04 09:25:00 ....A 204800 Virusshare.00093/Packed.Win32.Krap.ao-99a6bc281af903123df7fe133597ba3da52a2afcefdf9c1d4dab3d0a78308d88 2013-09-04 09:31:32 ....A 119808 Virusshare.00093/Packed.Win32.Krap.ao-9ba370dd84dc37aa04c91a275ea938f71244edb0115a4eb39b88edbf8089fb71 2013-09-04 10:06:54 ....A 54784 Virusshare.00093/Packed.Win32.Krap.ao-9bad6c6b3f4433ac3b9b6b3b01e4d8b4296fab5112a5fd5836f01f3fb6b193c4 2013-09-04 09:07:04 ....A 645517 Virusshare.00093/Packed.Win32.Krap.ao-a56113322a11b23ae586680ecde06157c3edc45246659913135713f27e57dba4 2013-09-04 08:56:14 ....A 125440 Virusshare.00093/Packed.Win32.Krap.ao-dd8d07d9847a04a6e506145d8b6546c7d089f060d71b0e0e122dc50a2e905263 2013-09-04 09:02:52 ....A 100864 Virusshare.00093/Packed.Win32.Krap.ao-e848b93c79ca91bb61a908354de3a1b50c4c385996fb47623d1b11bf17385537 2013-09-04 09:24:52 ....A 780864 Virusshare.00093/Packed.Win32.Krap.ao-eb1417cc363ce62ad2946a71299ab5024f9fe5fb7685de6da5f5f91754d86d73 2013-09-04 09:24:50 ....A 218112 Virusshare.00093/Packed.Win32.Krap.ao-eca622bdc067c52c9e2aec0ee0c67fd88269bb1ac3c4b29f98969930accdd596 2013-09-04 08:59:28 ....A 152624 Virusshare.00093/Packed.Win32.Krap.ao-f704a1d6af18d310b0811180a2ad644c39f76e22aff5e66fe0e4499a91abb5ee 2013-09-04 09:05:22 ....A 146432 Virusshare.00093/Packed.Win32.Krap.ao-f74b311ee48c2dba872cb7439d0a9b2e6a8f8271a3807dc94bf9c1369be524a6 2013-09-04 09:48:48 ....A 204800 Virusshare.00093/Packed.Win32.Krap.ao-f8153a2d81f715ba341bfe28a9e09aa5fe3e03ddff664fbf78000468a4cf2fa4 2013-09-04 09:00:32 ....A 783424 Virusshare.00093/Packed.Win32.Krap.ao-f88dc06f94322b6da68040481d4b36cc8654d66772028ad4acfe146289ecc651 2013-09-04 09:54:30 ....A 782400 Virusshare.00093/Packed.Win32.Krap.ao-f8fd1e57a49e446cbdb4392f3a8d0f8c9ce6925e51aaa0c24c7383b5dd5328f4 2013-09-04 10:03:04 ....A 334336 Virusshare.00093/Packed.Win32.Krap.ao-faf31bad73e54db99a449632bf86f5217c6397efb3899114fa77cd983b216aa8 2013-09-04 09:03:16 ....A 146432 Virusshare.00093/Packed.Win32.Krap.ao-fb56badc996ca34f35d139e685b57a83d14156598a7a9b4af860f164027afc39 2013-09-04 08:49:22 ....A 355840 Virusshare.00093/Packed.Win32.Krap.ao-feb47540e7daff5a3d6a796f0694e8500d874b82944a2a14341ef67ef57b8296 2013-09-04 08:49:40 ....A 18944 Virusshare.00093/Packed.Win32.Krap.ao-ffd816c4448ec8eaf9d43de0dc3bde9dd3ca82cb9c9c2811e0d01d5032d2bdac 2013-09-04 09:42:28 ....A 220160 Virusshare.00093/Packed.Win32.Krap.ap-85f786cd50040bb3d9d3fa9679cb85f05c518c0cc8bbdd56b5c58867986fd49e 2013-09-04 08:53:32 ....A 366592 Virusshare.00093/Packed.Win32.Krap.ap-eba691bee87d9fbd9e193cc181bae7b33a35443c684cfd2f284f853fbd420ee5 2013-09-04 09:25:14 ....A 1678959 Virusshare.00093/Packed.Win32.Krap.aq-75ef14e98be9de37fa8220468ab781fa22b80df64b34650562528c37b17dfedf 2013-09-04 09:56:32 ....A 97792 Virusshare.00093/Packed.Win32.Krap.aq-ff2c06c2bad4f1583068fd1a8ae60ebfbc5b0f0b721295de3853a4cb2539a37a 2013-09-04 08:41:56 ....A 97807 Virusshare.00093/Packed.Win32.Krap.ar-08c766c166f61f8bc343a638dd91095bddad73d2b51636f597667b0585c52282 2013-09-04 09:10:14 ....A 81920 Virusshare.00093/Packed.Win32.Krap.ar-2002ae35d2ddc469aec85395987ea212e92c25a11341cb13c28a9d11614625e7 2013-09-04 08:49:00 ....A 154624 Virusshare.00093/Packed.Win32.Krap.ar-297788aba69392309f1d03d97badca572c86dc35cff75c5cbb6c7f2ded27e93e 2013-09-04 08:53:32 ....A 156417 Virusshare.00093/Packed.Win32.Krap.ar-2cbaea3f3b7975b7dd9c1f6475bd6a03fbb37568b46058d4e59808605cf1d9d3 2013-09-04 09:42:28 ....A 107022 Virusshare.00093/Packed.Win32.Krap.ar-374860441446ea368374bdcb9801c2b3b71bd3fe8f4e07ae6a0d7163bc18d731 2013-09-04 08:48:04 ....A 130560 Virusshare.00093/Packed.Win32.Krap.ar-400224ae2a8a52ff4e575e63b2cd2c3fa91bddd7897748b9d1d3e068a07c12d9 2013-09-04 08:47:36 ....A 564736 Virusshare.00093/Packed.Win32.Krap.ar-424945b87ed8f9eb03ca9ddf71607efe978ac63145cab088823eb33f0d55ce7a 2013-09-04 09:22:10 ....A 153600 Virusshare.00093/Packed.Win32.Krap.ar-494e77c528f5e665bf6f9fd2432122bdf1b517b90bed2a10575f0ba2966d2f47 2013-09-04 09:51:02 ....A 153088 Virusshare.00093/Packed.Win32.Krap.ar-56891baa2865ea8bb0673f3c72f2b5f5e23c405629b3203d6cb7d84635e00be7 2013-09-04 09:49:48 ....A 121344 Virusshare.00093/Packed.Win32.Krap.ar-5e11e583bd0dab95c4fca1e4afae426a3cafc4c2a5e115bb512115a97d84a594 2013-09-04 08:42:02 ....A 107022 Virusshare.00093/Packed.Win32.Krap.ar-61cb4697255f727f104f1076718e2232afd766fc4fdfdbdc5f9138b2d85ae204 2013-09-04 09:40:10 ....A 126464 Virusshare.00093/Packed.Win32.Krap.ar-63872d76b3bf3da2e86db00434731b7a5cc7b9cbee2f2e064a1323bcb4aef311 2013-09-04 09:13:32 ....A 153600 Virusshare.00093/Packed.Win32.Krap.ar-7c9f3ca379efcb23d920644fa3fb8feeb3a1d6df1890ac67f39e1bfb0f81321f 2013-09-04 09:37:58 ....A 125440 Virusshare.00093/Packed.Win32.Krap.ar-84f74212ad1e3c0556ba1cb39c4632e206620e2c7f4075c6381191a0d35d0288 2013-09-04 09:43:12 ....A 30720 Virusshare.00093/Packed.Win32.Krap.ar-8573abb54dfafe7b3714af7073aa0c9ceb09fd43f55fe555b5f7c6121ed2e8fb 2013-09-04 09:26:54 ....A 132096 Virusshare.00093/Packed.Win32.Krap.ar-996b0ce7b472ec92599daef62965832e2eb985929f716a9432643acfc5eddbe3 2013-09-04 09:23:36 ....A 153600 Virusshare.00093/Packed.Win32.Krap.ar-d1014e99c2d0b39a2ab5c03194db5eafe2aebc04009e8b121e871c93066fcb34 2013-09-04 09:31:32 ....A 43520 Virusshare.00093/Packed.Win32.Krap.ar-edea3003bc1c0c956e760fbba1faa651846866ccc0f80ea15b242d41c22cfb07 2013-09-04 09:56:40 ....A 94208 Virusshare.00093/Packed.Win32.Krap.ar-fe626e41163dbbc0620611de7ae94212c8cc77279add2a5879f661a97314d448 2013-09-04 09:50:14 ....A 56832 Virusshare.00093/Packed.Win32.Krap.ar-ffce4d540bbd235a8214c54784dde6e9ee9f352c03b1b6d92ae320e64bc2b8e8 2013-09-04 09:17:34 ....A 121856 Virusshare.00093/Packed.Win32.Krap.as-35c1ccb1535ad0844687d6d699ed9c35cc1f996b08267f0cb12672423677d7e7 2013-09-04 09:27:20 ....A 84480 Virusshare.00093/Packed.Win32.Krap.as-3bde4745077d6c713e57f09c339f0bb18266cc385bfcb20c3f73a6d7b0681002 2013-09-04 09:27:46 ....A 94720 Virusshare.00093/Packed.Win32.Krap.as-77cce1ce4342cd12b65661910bb12625f08a14161241b66ebc6872d84d6ab84b 2013-09-04 09:12:10 ....A 156672 Virusshare.00093/Packed.Win32.Krap.as-7924387c10d02efcf3239d67570e61ff3d5324a8d248604c9309180683bddd35 2013-09-04 08:49:20 ....A 151040 Virusshare.00093/Packed.Win32.Krap.as-802cc6f83a7ee6376254003e091acd55735bdc9655dff427ccf2d0fe1ce96275 2013-09-04 08:54:02 ....A 94208 Virusshare.00093/Packed.Win32.Krap.as-9083adc06dc0a62c6fdc6a294a2008485926f2410c1347802e6a817686f10e94 2013-09-04 09:28:12 ....A 159232 Virusshare.00093/Packed.Win32.Krap.as-95672e8f28037dfa5bd77d16c340d925e710acb57c5440ecaff643b0f7a3984a 2013-09-04 08:57:16 ....A 94208 Virusshare.00093/Packed.Win32.Krap.as-ae4d497d5149f397e82a413c49d90685db88d14f56290e4c42f196841077ec5b 2013-09-04 09:15:10 ....A 94720 Virusshare.00093/Packed.Win32.Krap.as-b34fb30594d848024ce60d4ab3479ce7f75e3095bf1b6aa84b4f22d20ddebdd2 2013-09-04 09:27:46 ....A 154624 Virusshare.00093/Packed.Win32.Krap.as-bb360f4eb6adcf89f6d050aed0bceec4e093717dde31347d80e8f7b7aa2510e0 2013-09-04 10:00:34 ....A 156672 Virusshare.00093/Packed.Win32.Krap.as-f8a9a16cfe46a0080eb11dd064ee9539a797110cd0e23defac7c5a4a6b473211 2013-09-04 08:58:46 ....A 154112 Virusshare.00093/Packed.Win32.Krap.as-fbd36783f300d8410a41570c4f27adb688aff6efda56f9838380581efa1f3430 2013-09-04 09:08:40 ....A 364726 Virusshare.00093/Packed.Win32.Krap.au-155b975cedb77268b5178e123ed08cecc2c05a897147c5f0477adccf9adcf76e 2013-09-04 09:34:56 ....A 329728 Virusshare.00093/Packed.Win32.Krap.av-d653e27d5fded7b6ed109771342ce307f66b9dc62f1e830ffcbf21073dd435c6 2013-09-04 10:07:28 ....A 162304 Virusshare.00093/Packed.Win32.Krap.b-06a5c7c8cee1af51250c9f4e89a1c0a9f9a84e2b3c8ca6295ffa6005aef60bc8 2013-09-04 08:55:22 ....A 87040 Virusshare.00093/Packed.Win32.Krap.b-0a6fb5225d8a9796939dd794152747b4ce8c654aab11d9772ab63618f4941738 2013-09-04 09:04:08 ....A 196608 Virusshare.00093/Packed.Win32.Krap.b-15196fa1a5963cfded49f70fc910559b77049c32d3061bd8db15b35b43066b25 2013-09-04 09:06:40 ....A 3782 Virusshare.00093/Packed.Win32.Krap.b-2c939e7b440e36a381d3d3fac6ea99c975c8253b6904070030d7ce544e1b1f24 2013-09-04 09:05:18 ....A 113468 Virusshare.00093/Packed.Win32.Krap.b-3f3cff606b7173b18a5841608a9dc089f4c43fb4ef2142609cd53f800aef59d8 2013-09-04 09:26:26 ....A 178930 Virusshare.00093/Packed.Win32.Krap.b-431ebb54f57ccb6a1afb2c7b448a10e4b68031933ca1edee2f5e89ffdb14a89f 2013-09-04 09:02:26 ....A 130243 Virusshare.00093/Packed.Win32.Krap.b-449d30dca5a8228c95284180e900e071c1998981c86b24d36fa3dc18bcebb934 2013-09-04 08:57:10 ....A 118894 Virusshare.00093/Packed.Win32.Krap.b-49d3fe452699b981abc6b6c580dfe9cb5dc88445f8e8866fb7bfaca15e3b2f8e 2013-09-04 09:10:50 ....A 71680 Virusshare.00093/Packed.Win32.Krap.b-4a0453c65e77b39d0a2c36ea66561c221598b891f9739c9fc3acc59d40bace6f 2013-09-04 09:48:06 ....A 144384 Virusshare.00093/Packed.Win32.Krap.b-549a9db0e1f5def72e3eaf1f2e312d17734d5e4a39f35ce15c183486a5acb873 2013-09-04 09:17:56 ....A 73585 Virusshare.00093/Packed.Win32.Krap.b-55d0887be4bc7404a3b93d17cb6d6e20fe392f1fded82187f3e2a00d075a3a3a 2013-09-04 08:43:34 ....A 172958 Virusshare.00093/Packed.Win32.Krap.b-60e0cf004ad073fe4c53477cc7611d3f19644882600d13e37357afa45a505c3b 2013-09-04 09:37:10 ....A 172545 Virusshare.00093/Packed.Win32.Krap.b-661259a6b93ab995954ce71e2abf577e5f5dddcf826fbc77c90765e5661aa7d0 2013-09-04 09:14:00 ....A 164443 Virusshare.00093/Packed.Win32.Krap.b-6cadcafaca10f33e6d119dac9df9f4e3790d1eef4a8f1fc26b76444bfe7c825b 2013-09-04 09:40:34 ....A 128838 Virusshare.00093/Packed.Win32.Krap.b-825b5a893bd6eab0e25963c3d9a6339508373da6a314e694b7cac29f3f38c480 2013-09-04 09:03:22 ....A 159944 Virusshare.00093/Packed.Win32.Krap.b-84629e2242fc8e6dbc7214da9f1e7b90447195340b8f3e59b85a48b5e9808bac 2013-09-04 09:27:04 ....A 178934 Virusshare.00093/Packed.Win32.Krap.b-85dc32be35fa298f151d5eb27789a4794dbe97f21170dde56dff65a54936edcb 2013-09-04 08:45:40 ....A 118143 Virusshare.00093/Packed.Win32.Krap.b-880a77ae9011b0f16cfb00a2481263f690d2529281019db9dd3a4d35e19ec0e4 2013-09-04 09:45:54 ....A 172545 Virusshare.00093/Packed.Win32.Krap.b-8bb1526905ffafc4878b0ded23d865432ece42dcb2b564618a8f10ac1482db94 2013-09-04 09:50:40 ....A 172545 Virusshare.00093/Packed.Win32.Krap.b-8e8c7bc673f1184132945a7b94d437472a8c443d85aa5eba59a89d8dc57a69a9 2013-09-04 09:30:54 ....A 147440 Virusshare.00093/Packed.Win32.Krap.b-90cc646773a946b07d589760f8ebb157c1a5e07951f26664277866f50c01526f 2013-09-04 08:57:02 ....A 81408 Virusshare.00093/Packed.Win32.Krap.b-ac6511f58c4b6b9c2254f5d7db5027c63bb5dd02523972e0c159c9cfc8ed4042 2013-09-04 09:31:26 ....A 225765 Virusshare.00093/Packed.Win32.Krap.b-af164f818b9360739207a1327efbbadeff95963d808ddc6196f553b707739cf3 2013-09-04 08:58:18 ....A 120288 Virusshare.00093/Packed.Win32.Krap.b-cbd6526b9ce98bb9617ca9283749fb7b7327df8ffcf3e5440b5e8f050e67a560 2013-09-04 09:54:12 ....A 172545 Virusshare.00093/Packed.Win32.Krap.b-d2dbfed6342ffdc6caf56562162063b84e7cf7bdff45ec1013a7765dd2b1e584 2013-09-04 09:10:32 ....A 177022 Virusshare.00093/Packed.Win32.Krap.b-eb81039f4d83df77eee624189a1dd8fb4be60dee2f676e0291b4aee7d258f6d3 2013-09-04 09:26:10 ....A 172958 Virusshare.00093/Packed.Win32.Krap.b-edcb4f441d3fe198ad4d642e2dc624fb5082eb3a02789793ef70c9a6c1d64785 2013-09-04 09:59:36 ....A 293002 Virusshare.00093/Packed.Win32.Krap.b-ee68d97bfa9e9ca2f4a27a99c52d005d528e14a4846302e230ab10baadc658e4 2013-09-04 09:26:36 ....A 147456 Virusshare.00093/Packed.Win32.Krap.b-f195f7a4233dab1c2852ce98b9782e42af6003909bb244835e95468112185890 2013-09-04 09:55:46 ....A 109885 Virusshare.00093/Packed.Win32.Krap.b-f846955d51b0626a2107cd71629e39fe834b86ee1ee91238310fbd3e0314f31d 2013-09-04 10:00:46 ....A 125144 Virusshare.00093/Packed.Win32.Krap.b-f9107a265857df0b0a4324579304f103be2d323858a3357f0bd7b893ca2658a2 2013-09-04 10:00:38 ....A 282527 Virusshare.00093/Packed.Win32.Krap.b-f93bdb69747bd6b1a014d90b4a7b00b16b13c651ea42d69190d0b681fe2c1c5b 2013-09-04 09:14:42 ....A 172545 Virusshare.00093/Packed.Win32.Krap.b-fc4137d676f30962e2b17ddf839b5ad3de0134817d125927d11177fb32ae6efd 2013-09-04 08:42:16 ....A 206336 Virusshare.00093/Packed.Win32.Krap.b-fd3ac0f1de8c87f16e919bacd2b33f08f5b273996eb6ed1dd321c74478826ae3 2013-09-04 09:48:54 ....A 171520 Virusshare.00093/Packed.Win32.Krap.b-fd859483b2b35433ef6605352909fce14e18e9ac8684c9e2df3a7e609c5464c4 2013-09-04 09:50:20 ....A 217191 Virusshare.00093/Packed.Win32.Krap.b-fe4252712891129acb808a6aeeae55ee1d05fa5301977cb9cb2d9c0daf4cce29 2013-09-04 09:38:30 ....A 146794 Virusshare.00093/Packed.Win32.Krap.b-ff8a5644ac10f47f2054e35b990bb8c7a3be6d26bf036e677663b0b409577c0c 2013-09-04 09:12:28 ....A 127488 Virusshare.00093/Packed.Win32.Krap.bi-fb77e3809376f2b26895b700afaa34d6af5c04801479d2d20d2c00d1dd236b2a 2013-09-04 09:13:10 ....A 256512 Virusshare.00093/Packed.Win32.Krap.bj-2dd4868ea16edafcefc7eca1c22a17cb96fa4e1aa3378ad0422828a154855a1a 2013-09-04 10:06:36 ....A 97005 Virusshare.00093/Packed.Win32.Krap.bj-4175e07e0debf719362dab02f220daba8bda598c2d051d2832c9a48913196d12 2013-09-04 09:29:34 ....A 20480 Virusshare.00093/Packed.Win32.Krap.bj-ece47d33dc210d8f42e859a33572c4e7559e9be5126066618f0fec4a4762f4e5 2013-09-04 08:44:48 ....A 308721 Virusshare.00093/Packed.Win32.Krap.bv-aca42befe0c9e427696643842590395425b9c974eed9896c17c78fa8ed09f18b 2013-09-04 08:43:06 ....A 285796 Virusshare.00093/Packed.Win32.Krap.c-0f1ec0f3d990e294b61f5a3a23fbceb81d0b841c6c8bcd8f871c82b8dd6ce0eb 2013-09-04 09:41:36 ....A 122192 Virusshare.00093/Packed.Win32.Krap.c-4780c87496aac90a4bfe49ccc5e7f5f415b7a79d5d62d0b705309e79588077cd 2013-09-04 08:48:52 ....A 11501 Virusshare.00093/Packed.Win32.Krap.c-a0c2b5d171bf2dff5ab7514b499660529b976141579d8486fe97de5a6af7e1ba 2013-09-04 09:09:24 ....A 67734 Virusshare.00093/Packed.Win32.Krap.c-d5a8d1e1fb603239ea54fdb5a59afe48675417ad6f89addf30606529917e8d3c 2013-09-04 10:01:34 ....A 67386 Virusshare.00093/Packed.Win32.Krap.c-eae3d0a72e358c0bb6a9856d61e05dd1c5061c086bd1f741608a5047f2d0ee11 2013-09-04 10:00:34 ....A 48241 Virusshare.00093/Packed.Win32.Krap.c-fd91a8bbdc361c8ced2657eb5653a361cc0512d7c66e5c417e7eef47685e997b 2013-09-04 09:32:30 ....A 264078 Virusshare.00093/Packed.Win32.Krap.c-fd9881e0d7f5e99cf055e2160b2a55673b1e6feaa949bb3f2e299b6678b40b28 2013-09-04 09:16:14 ....A 360960 Virusshare.00093/Packed.Win32.Krap.cp-2ea50b28b1e7f827c22fcad966c06936bff2381f40803eb87d85ce620b6f03b9 2013-09-04 09:08:28 ....A 69918 Virusshare.00093/Packed.Win32.Krap.cp-e9013fe511cc95da07d3e34e11818fb7ce319a1ac09274a594f71ed0cd69385d 2013-09-04 09:33:06 ....A 9192 Virusshare.00093/Packed.Win32.Krap.cp-f8bd0c3aa706ff342f7812fe64ff657c3686b06aba5e33acca21d1ad58f2305b 2013-09-04 09:47:46 ....A 6656 Virusshare.00093/Packed.Win32.Krap.dm-4af1ae53c4f4cf7c5357f5f8b3fff212a8e244a530bba7762b2fc264e5bc2a1c 2013-09-04 09:52:50 ....A 1337906 Virusshare.00093/Packed.Win32.Krap.dm-6bf071f7c2ed1d9dea12ea44d2c578efbcac070faa979c1ced8141aa7049c647 2013-09-04 09:22:06 ....A 65356 Virusshare.00093/Packed.Win32.Krap.dm-7b219c15f014a3d7e43d71a9ef46a7596cf6c160c7ddc4cf959ddf9299e38951 2013-09-04 09:22:44 ....A 173032 Virusshare.00093/Packed.Win32.Krap.dn-ff944c2bbd11d3ace6293722ad4b71409ed37fdf1dec536f67550ea7c7e85f27 2013-09-04 09:39:08 ....A 192963 Virusshare.00093/Packed.Win32.Krap.dx-8844d8afc40306f6d03e89ee8b65d00ff5780a85cfcfd196155095ec96350a48 2013-09-04 09:43:22 ....A 14848 Virusshare.00093/Packed.Win32.Krap.er-e8d95143084c007fbd7436bc6bbfb872de25a03b3bf370efdef4ceb9c358b6db 2013-09-04 10:03:10 ....A 90112 Virusshare.00093/Packed.Win32.Krap.es-5d09402ead33eb59691473bd098698da2c987f6c2d65ebc7c7b2daf1ccbf3ff2 2013-09-04 09:11:40 ....A 1254729 Virusshare.00093/Packed.Win32.Krap.es-97daee735410ec016861a5ab48bddf052e893b61a640f450fe0aa0c4e3af968d 2013-09-04 09:02:54 ....A 853504 Virusshare.00093/Packed.Win32.Krap.es-990ee2d6873b2364be10ed4b69d96da8bcb69836bfdd11fc7923433d969b3740 2013-09-04 09:58:48 ....A 183808 Virusshare.00093/Packed.Win32.Krap.es-ef6272daf69d1c8f87879621e0981cb379c2bb8f6dd81adc75c345c1de2d8512 2013-09-04 08:53:08 ....A 96228 Virusshare.00093/Packed.Win32.Krap.et-b58643999af1a7b60c736d3355428099bed01912bbb5f4c8f9543eac0e0f3636 2013-09-04 09:49:10 ....A 118272 Virusshare.00093/Packed.Win32.Krap.et-eed0f6e0c707fd72d7cd27f10718f0dd40d0992a2325ad9ec96c9fc54aaa8a16 2013-09-04 09:11:50 ....A 87107 Virusshare.00093/Packed.Win32.Krap.f-3ff9696075e3a8586c3389efb4f59d6b6b6e87a36c6db0d6bc64be79be71ae4b 2013-09-04 09:17:40 ....A 95869 Virusshare.00093/Packed.Win32.Krap.f-673e1cba2779930d19aef5b61f7e3aecac108bcd916e08d45f541a02d2383562 2013-09-04 09:31:04 ....A 12288 Virusshare.00093/Packed.Win32.Krap.f-721393efe9e6861fd45d5a4190ad7a046029fa29bb6d5a4c6c76e224acdc341c 2013-09-04 09:54:32 ....A 46080 Virusshare.00093/Packed.Win32.Krap.f-eec64e1546b40533b3e6a52a05ceb518eeffb9c2b9c1f54d8ffbdd5e93d90f1e 2013-09-04 09:46:28 ....A 61183 Virusshare.00093/Packed.Win32.Krap.f-fd5e1fc8f9f780efa2f130a45db4f7693950fd82f74756e99d0838421a474c9c 2013-09-04 10:06:00 ....A 60575 Virusshare.00093/Packed.Win32.Krap.f-fe32a85a31d7b6289473f95ed28510a8cf93837b52ca5cd38e4831710c710e63 2013-09-04 08:57:12 ....A 16434 Virusshare.00093/Packed.Win32.Krap.fl-95d05b82bc23420f45525c646733ecaaa1124a9671d0dbd0f8b7cfad63bceccf 2013-09-04 09:50:36 ....A 59785 Virusshare.00093/Packed.Win32.Krap.fr-1186471d5ab5487feae1f575df1ad2043b2a8594f63d3f4099ce9c2710ee5d6c 2013-09-04 08:57:24 ....A 770048 Virusshare.00093/Packed.Win32.Krap.g-2b37bee572ac0cf649340e3d38187acf2fa3b6ace482feb59cc52b682afc5a33 2013-09-04 09:28:20 ....A 107008 Virusshare.00093/Packed.Win32.Krap.g-30e7d293a8a0ba36d49d87cc0ea44458c7c34e4e7096a94c200fd1a69f02f3b9 2013-09-04 08:52:46 ....A 108869 Virusshare.00093/Packed.Win32.Krap.g-41038ea3ec464a6554b6e1220a647d219a04348de4134b2cc4809777899b9928 2013-09-04 09:23:34 ....A 169984 Virusshare.00093/Packed.Win32.Krap.g-65516f80b1360b211ac59673368017a0146b3d384e26656a9508569baa651654 2013-09-04 09:07:48 ....A 188416 Virusshare.00093/Packed.Win32.Krap.g-939bcf926af7d624c25f5a72cdfb33178058aae54035d7d346433f39c97f50ab 2013-09-04 09:43:54 ....A 109056 Virusshare.00093/Packed.Win32.Krap.g-d65bdfca6f1f10eb27482c9ee430cd1f47de56ecb7641485f36cc8aa6ae56719 2013-09-04 09:41:54 ....A 770048 Virusshare.00093/Packed.Win32.Krap.g-e92d037f642eed8b93321c5803c87e030966e6ee9592b7f596352c1f22c6ea91 2013-09-04 09:59:18 ....A 185856 Virusshare.00093/Packed.Win32.Krap.g-fe37ea23557d9abb16b99ebab87d6a068e5901bf4865a6fca233195db956a1f7 2013-09-04 08:46:06 ....A 75744 Virusshare.00093/Packed.Win32.Krap.gs-68088ec1bf777b5fe935176080522a90d16399b358509f7de3978e9cc15eb4ff 2013-09-04 08:44:48 ....A 417792 Virusshare.00093/Packed.Win32.Krap.gx-04499d9dff001b9c8d70dba66c52101588eb1277f93dabe1427b862983b8f509 2013-09-04 10:00:10 ....A 132608 Virusshare.00093/Packed.Win32.Krap.gx-2aeba2bf9ac207662aed662103b0067592c50c0e00e66113f6d40f62c4d0d07e 2013-09-04 09:03:16 ....A 37888 Virusshare.00093/Packed.Win32.Krap.gx-379aa746b94b098239b4ed688a671d6ef7e73c4db975a83f2c4f8827d6a685aa 2013-09-04 08:53:12 ....A 147559 Virusshare.00093/Packed.Win32.Krap.gx-4ec409e69b0094a0df2bb91d286a9be45494753cfe4b2f4af79f764cf6f4d217 2013-09-04 09:07:36 ....A 140327 Virusshare.00093/Packed.Win32.Krap.gx-568a3f8a3783d9c76ebcf90dddfbcdadae5834c2f18bb96bbc3cce9b4f38dff7 2013-09-04 09:44:06 ....A 238080 Virusshare.00093/Packed.Win32.Krap.gx-58dc69995e657b493315554bafafb88fcf9484b187e903d39ac65c7d5de91e65 2013-09-04 09:38:40 ....A 604160 Virusshare.00093/Packed.Win32.Krap.gx-80c1b55e4bae1bfcce803c54c157775e0483422e72bdc49641b157cf24a5d5c6 2013-09-04 09:30:04 ....A 76288 Virusshare.00093/Packed.Win32.Krap.gx-87847626d1da21f0c3dcdaef794bbdf5a6a746b0865f7968019fdf04ce8437d5 2013-09-04 08:49:32 ....A 606208 Virusshare.00093/Packed.Win32.Krap.gx-8ae3ef4f47e6648a4a24f360578cc9a3b32c86f3b2a30049b28ae713cb6f5c4a 2013-09-04 09:22:14 ....A 133120 Virusshare.00093/Packed.Win32.Krap.gx-8e5d437baedbef49d79c90a37df40e1d07f92565f3ee8813d0953ff76c75849d 2013-09-04 09:45:22 ....A 146991 Virusshare.00093/Packed.Win32.Krap.gx-92c61096f25cd1c90c131dfe24726a0c7936e42ebd3aae79bb7c18f559220bc0 2013-09-04 08:56:50 ....A 146325 Virusshare.00093/Packed.Win32.Krap.gx-b6ef16debd0ff842f640ce4b0ed98b2a093003b6f4b121953050e8f830dcc649 2013-09-04 08:57:34 ....A 35897 Virusshare.00093/Packed.Win32.Krap.gx-c5fc0bddbd79e523da52a5e84f1b19db3498f211beee251325a02363262f381d 2013-09-04 09:51:36 ....A 56320 Virusshare.00093/Packed.Win32.Krap.gx-d20c39874283cd10592944b8344593cad1d71c4e397b96455ff082e939c8fe05 2013-09-04 09:20:40 ....A 135168 Virusshare.00093/Packed.Win32.Krap.gx-dd8b3d2a22150df1d911914f1cbd994d3495aed33f3d7a4c610d88bc9557fca3 2013-09-04 09:51:30 ....A 18432 Virusshare.00093/Packed.Win32.Krap.gx-fd1624e766105f930f3a505bd8bbad78036d980413402c2f32612efb2fc61ca8 2013-09-04 09:52:22 ....A 47477 Virusshare.00093/Packed.Win32.Krap.gx-fdc52a6c5f3c7cd38a46961ae98014c379777a12a5eea0f57a5c1a264fe8fbee 2013-09-04 10:06:56 ....A 92160 Virusshare.00093/Packed.Win32.Krap.gy-f4d9a98a72635847d733150c8b18264ba6d90b7ea3ae347acc6128b68312e83c 2013-09-04 09:04:36 ....A 823296 Virusshare.00093/Packed.Win32.Krap.gz-b119f8a07092969e4a1b12440522ed021e5e8afb8f19f65d7d682f61fcac41e8 2013-09-04 09:09:20 ....A 45229 Virusshare.00093/Packed.Win32.Krap.ha-b2da75f9133f2c6e4f46e58ebbf5c4044995719c779713fb0bc36da4d258c848 2013-09-04 08:52:28 ....A 117760 Virusshare.00093/Packed.Win32.Krap.hd-d9ff233494c41a556b646ef8ef57a82f46258cf07b1939d05c45eff1e83a5047 2013-09-04 09:08:54 ....A 237957 Virusshare.00093/Packed.Win32.Krap.hk-337b93d8cdcda031ce8542d411d09835eb157302aa654636f5cfde66317b373d 2013-09-04 09:35:30 ....A 199874 Virusshare.00093/Packed.Win32.Krap.hk-7f78ca98b125bb39e1e7337d7bd0ac4e0d70bce332d223bb51b8dac8db81127e 2013-09-04 09:27:38 ....A 221176 Virusshare.00093/Packed.Win32.Krap.hk-d96e073a5b477783faa5aff3e80b385be7723c3498afd4c7da372494f9ef3645 2013-09-04 08:54:14 ....A 101376 Virusshare.00093/Packed.Win32.Krap.hl-7e58aafce095d879ed27ee9e225585d5c4dcb0b5f8f4459ea2ea90157d720e96 2013-09-04 09:34:14 ....A 107008 Virusshare.00093/Packed.Win32.Krap.hl-edc713b4a6965aa9e2e6f74cc293ebdb33d42030f56eb7566298a39cdf8ffff6 2013-09-04 09:18:00 ....A 115200 Virusshare.00093/Packed.Win32.Krap.hm-01911668b28adb77d2b55807d660fbce6a9f5c723b7883a2c2291162a6a0a757 2013-09-04 09:44:18 ....A 219000 Virusshare.00093/Packed.Win32.Krap.hm-11b29f7a6a1d325559bffcaae39321fbefd12d10249a1788b1e823ca69c860de 2013-09-04 09:08:46 ....A 349184 Virusshare.00093/Packed.Win32.Krap.hm-49b2442497868a8ff6cd2d85d43aee7de8bf4bfd4ec28495977aea326cdb72a0 2013-09-04 08:54:48 ....A 118272 Virusshare.00093/Packed.Win32.Krap.hm-49f0d2efc2e221bbc923099108383a0a224ebb265eeb44f0018eb68a5e0c359d 2013-09-04 09:18:58 ....A 1246720 Virusshare.00093/Packed.Win32.Krap.hm-5cdaf0350e26900721152e7821a9eb2404d751599f86894481efc0343afd3538 2013-09-04 09:36:58 ....A 156160 Virusshare.00093/Packed.Win32.Krap.hm-9b936ecbf4843549a2ecd3a09e6158b03489d0ca33ace31be73b186fbd44e9c8 2013-09-04 09:17:02 ....A 338432 Virusshare.00093/Packed.Win32.Krap.hm-e7ccb78faa5f7be5a5932ac08eeb4be10655a35d2910cfbcc6ad9c645cef8aff 2013-09-04 09:59:44 ....A 131584 Virusshare.00093/Packed.Win32.Krap.hm-f9d097d44217ee80a7f7a6b1d93b04d73f42c229ef766cd1975dfa856c6e636a 2013-09-04 10:00:50 ....A 146944 Virusshare.00093/Packed.Win32.Krap.hq-4ff8d869d2a32623d6ffa37e9d40bd58544aa3d9dee231217a084059f9489917 2013-09-04 10:00:26 ....A 140800 Virusshare.00093/Packed.Win32.Krap.hq-568b462f629c17819116e6fc56776c40250e087cdf2c858a21c82fffab33e91a 2013-09-04 09:40:16 ....A 140800 Virusshare.00093/Packed.Win32.Krap.hq-779fcfc110f1cd1a8c39adefb0b5139222589f9279d8f1fa03190ef4e0d14bdb 2013-09-04 10:01:28 ....A 140800 Virusshare.00093/Packed.Win32.Krap.hq-d60b516adc944a5c507570b8d8673636802a2373de24c7be2a828544c8d2e5d5 2013-09-04 10:03:48 ....A 104344 Virusshare.00093/Packed.Win32.Krap.hr-059290dec80060114d5b2d23a1d48072fa2ecc75ac467fa94c5fd1440e48745c 2013-09-04 10:05:00 ....A 39424 Virusshare.00093/Packed.Win32.Krap.hr-3f2147ffbf7d08c196d25769370f618dcb2716b15b63f3899589d2b39a5d30ee 2013-09-04 10:07:28 ....A 41784 Virusshare.00093/Packed.Win32.Krap.hr-6258e48503fa278aa0f22138363474152848964f5935fc331fe66d0490ee791f 2013-09-04 09:21:38 ....A 48128 Virusshare.00093/Packed.Win32.Krap.hr-81b00cfb2b7195cf1c167207886aef16a370d8597fde097a2b3f7265873ca17e 2013-09-04 09:05:14 ....A 135168 Virusshare.00093/Packed.Win32.Krap.hr-8565d3482ee5c7bd092167e3c5eeb722dee077cecd18064fafd6f14bb9592821 2013-09-04 09:27:10 ....A 41472 Virusshare.00093/Packed.Win32.Krap.hr-86e523772a606a7f5f64d7c199829ef345a1bf3fed356b2a4514aa1edc63e8cc 2013-09-04 09:20:34 ....A 39424 Virusshare.00093/Packed.Win32.Krap.hr-95b8c199a2ac0bc9426b46bfd5da79116de580c6f59688db7816623d867de359 2013-09-04 09:25:12 ....A 31744 Virusshare.00093/Packed.Win32.Krap.hr-9c80ca80d024a668dd4a6980884eb23e79e45c954d8ba422d1564702c5675699 2013-09-04 08:56:06 ....A 39936 Virusshare.00093/Packed.Win32.Krap.hr-b729da1551ba829472a2ba015f5b9d86f1de4d32bcf6cbc71c7e13623507bd61 2013-09-04 08:53:14 ....A 39936 Virusshare.00093/Packed.Win32.Krap.hr-d4482455b98592f20e0eabc44b64f0d02701aef0b49c2fdb276a6f42e908da0b 2013-09-04 09:56:34 ....A 43008 Virusshare.00093/Packed.Win32.Krap.hr-d637db1a088fc238f2dd23a34e880ebd4edf57f8a0d914f86c0a64fd46801b9f 2013-09-04 09:45:04 ....A 43008 Virusshare.00093/Packed.Win32.Krap.hr-e6007a417ba86982cd80334108034599795155d8ffda4e1578ecde3a042d02d5 2013-09-04 09:55:44 ....A 35800 Virusshare.00093/Packed.Win32.Krap.hr-fa416fa6fc0e06de32b27fca972e4d6da03cd91bca042fa3575161c93e1f9461 2013-09-04 10:06:10 ....A 194173 Virusshare.00093/Packed.Win32.Krap.ht-57d520119acc578674e458bd5c407f8c8cdea59ee74e0ddcdc43421701af9892 2013-09-04 09:17:58 ....A 102601 Virusshare.00093/Packed.Win32.Krap.hw-eaf4fe82a88e70a9033b7c77c4f7e19aded6f36dc6451553ab6862b7a0bf42af 2013-09-04 09:54:46 ....A 232448 Virusshare.00093/Packed.Win32.Krap.hx-00c2a8509d7405572bd21d1c78e816d47329991b8ad168e15cc1f1d88cc0b680 2013-09-04 09:22:10 ....A 55808 Virusshare.00093/Packed.Win32.Krap.hx-15cf227312c551a058e665d474f3351418a4f8ce461f6cbf03a9845454273757 2013-09-04 09:21:30 ....A 186368 Virusshare.00093/Packed.Win32.Krap.hx-226c8b62d687f8fde9e2e684e5ed548c9c979d4b2079a2ee61e529cec61d022c 2013-09-04 09:55:08 ....A 56320 Virusshare.00093/Packed.Win32.Krap.hx-3923caace8b9679911c0fedc1e3d026c9f194d102a9363d33ec9c52de74f079c 2013-09-04 09:41:08 ....A 188928 Virusshare.00093/Packed.Win32.Krap.hx-3bea7470783c8acd9e07ab4d2327cca46f4eba45f6e7395fe2c311a148070a65 2013-09-04 09:23:16 ....A 180224 Virusshare.00093/Packed.Win32.Krap.hx-3e8a46a260d83868339f0d9d2ad89f45024073cba04ef557892853bc036da346 2013-09-04 10:06:50 ....A 84992 Virusshare.00093/Packed.Win32.Krap.hx-4058cfa3098b4f28f0ba258785e04d651b9feba5ba80a83cf766d7623389d1cb 2013-09-04 09:11:08 ....A 67072 Virusshare.00093/Packed.Win32.Krap.hx-4bbd90dc7fbb50057603c82c048f233653e60c5cbfb2b974465c98b2e2ea9b6b 2013-09-04 09:45:22 ....A 131584 Virusshare.00093/Packed.Win32.Krap.hx-5785931cf3362f6a7a46a629180fc2a3ce8c738f7687b7d4f0a8a2993cc0e68b 2013-09-04 10:05:22 ....A 150528 Virusshare.00093/Packed.Win32.Krap.hx-5bf667aa58e39cd75db85827b04fb549551c3868d37f8fed242e6b4fd6eb74ec 2013-09-04 08:52:20 ....A 73728 Virusshare.00093/Packed.Win32.Krap.hx-64cb23c3f08d053775bf678bb89f8b5d31086194dab8da57af3a3967445ec786 2013-09-04 10:04:46 ....A 146432 Virusshare.00093/Packed.Win32.Krap.hx-6b79b6451aa9bd520f1eb7d02646bf4b74b43a9e0f8a90f437141cf632c0dc8f 2013-09-04 09:42:36 ....A 140800 Virusshare.00093/Packed.Win32.Krap.hx-6c7761fefa80ce9c0cfbb962e0e7872a9214076392af64047309407ace541069 2013-09-04 09:21:22 ....A 83968 Virusshare.00093/Packed.Win32.Krap.hx-7b7ecc31b0241e0a18d00cb06b3f45efb8f61b19283b96260780b5d4c3c9b297 2013-09-04 09:46:02 ....A 176128 Virusshare.00093/Packed.Win32.Krap.hx-8083607ba8a19274edf9449fb25578f1f9b7f641e7e993f50ab4fa945cd24276 2013-09-04 10:06:14 ....A 367104 Virusshare.00093/Packed.Win32.Krap.hx-8229cd2577db5aa69116c0a33859fe6dc66188a5198ded30af56f438fd3248cb 2013-09-04 09:07:02 ....A 55808 Virusshare.00093/Packed.Win32.Krap.hx-84d239ec6688522fc96c5bc05a34994eec8f86c794325a303236d589af5e8055 2013-09-04 09:35:36 ....A 123904 Virusshare.00093/Packed.Win32.Krap.hx-8e6002973ec669a38aa7bec6a068c09614b973fb1d8103b603b6819683dcee13 2013-09-04 09:30:04 ....A 145920 Virusshare.00093/Packed.Win32.Krap.hx-d0ca69055b571876dbc8e1fecc028fa3d6862c92fb46d5e063eb0915a635fe78 2013-09-04 09:47:30 ....A 131584 Virusshare.00093/Packed.Win32.Krap.hx-d75341c1f60bd35e67abc2e389f90df338f63803431273b7d74fbbc096b486fc 2013-09-04 09:28:44 ....A 145920 Virusshare.00093/Packed.Win32.Krap.hx-d8dc7ee560d0fc318c6d451986b5e71c4d5ae2dbfa71145371a33a09f3a619c6 2013-09-04 09:40:04 ....A 244736 Virusshare.00093/Packed.Win32.Krap.hy-025c0dc44c8aec1a16e60264e13a2a552b64aa217c4ee27dc5a6a6e9107a047d 2013-09-04 09:17:56 ....A 100352 Virusshare.00093/Packed.Win32.Krap.hy-1f9606cb2f77f647743245e79578ea9b9fa96a37f5eaa699dd294c3d13103e3a 2013-09-04 09:16:22 ....A 128512 Virusshare.00093/Packed.Win32.Krap.hy-3127f2f4b60e7e9b18d890f572741ebf48d68f4adafc8bd3c6e043adf57f255c 2013-09-04 09:42:16 ....A 244736 Virusshare.00093/Packed.Win32.Krap.hy-38ed1bfe612dead383accfd9fbd2702d2cbacde168fecef60e8d49c673eb3927 2013-09-04 09:22:08 ....A 115712 Virusshare.00093/Packed.Win32.Krap.hy-3ba4305d6938c12b56d27fe6a00a74a95e0ddd1409938f6681ec42d7fe925c15 2013-09-04 09:49:44 ....A 204800 Virusshare.00093/Packed.Win32.Krap.hy-3ca1b9ff6d96b50458dd494512d3e15ab2480ca3e53f6968119cf62ab8e4e236 2013-09-04 09:55:46 ....A 120320 Virusshare.00093/Packed.Win32.Krap.hy-4067dd037e1f2b6c538e67f8af77eb8bca0cfc1aed91e407e821e586f8ab777d 2013-09-04 09:30:14 ....A 136192 Virusshare.00093/Packed.Win32.Krap.hy-426d4e219b4a67bf84788996a4dfd1da2a31afa9434b6f9a7db5b8a3833b032d 2013-09-04 09:10:56 ....A 244224 Virusshare.00093/Packed.Win32.Krap.hy-44fa16285bb4d0efeca50ea135093a0dd0736ac63e4932c33d6ad7380211708d 2013-09-04 09:43:28 ....A 131584 Virusshare.00093/Packed.Win32.Krap.hy-47383e30eb4bf770c19a96f87dba8d9b0c066bd9e2d27d0310555ae68fac866e 2013-09-04 09:40:24 ....A 126464 Virusshare.00093/Packed.Win32.Krap.hy-4838378f9b26545fd7a37d9c1d80f1572a1dd87e07fc5f853636f3db78b0c084 2013-09-04 09:29:40 ....A 118272 Virusshare.00093/Packed.Win32.Krap.hy-544a87f4bb7cc1808ac2941af122c51a91c2669221e40fd92358d8bab947e17e 2013-09-04 09:11:44 ....A 144896 Virusshare.00093/Packed.Win32.Krap.hy-6224edde907e02564ddcbd24e9343beb738d1a2765ad2c433c4c50e34355190d 2013-09-04 09:08:56 ....A 243712 Virusshare.00093/Packed.Win32.Krap.hy-62ea173590cbfe7ddc3d479a7e58ce95f2c5333b9620441353f32eef55e6c611 2013-09-04 09:48:30 ....A 119296 Virusshare.00093/Packed.Win32.Krap.hy-6ce5b259a304f0d03df73d13192b3f405bd7de7725c2f83b5d880dafa3d37a7d 2013-09-04 09:51:34 ....A 119296 Virusshare.00093/Packed.Win32.Krap.hy-7a1378b71b59f1294106e4572582c13a714415296fbe1657e2c65ac81aaaa688 2013-09-04 09:56:18 ....A 114688 Virusshare.00093/Packed.Win32.Krap.hy-7bcfc7bddadffbd81c1c733564d57bfd9223a0e5840050dc8386ec334ee82242 2013-09-04 09:42:28 ....A 133632 Virusshare.00093/Packed.Win32.Krap.hy-7e442b95ebd7543a18b351010459146687ef7acb3fd0b2e9eb844a877fa5922c 2013-09-04 09:38:34 ....A 113152 Virusshare.00093/Packed.Win32.Krap.hy-845e1f7c06835ce351c1890ae130464c9c0c71fd47e6f8d8796bac2ad705b405 2013-09-04 08:44:24 ....A 114176 Virusshare.00093/Packed.Win32.Krap.hy-852ffcd4c60a025da056fbe112a12ef938a8d0e4e3354a7ef4b64db9673643ea 2013-09-04 09:00:00 ....A 131584 Virusshare.00093/Packed.Win32.Krap.hy-8845c31789ddbe81968af230484c8039db0761e736842dc73c5b62d0057d8b9e 2013-09-04 09:59:10 ....A 244736 Virusshare.00093/Packed.Win32.Krap.hy-8afd18c476b42f630847cce4b0ae9ba1b4345c4afe7ed8588b13ff7ab1371e78 2013-09-04 08:57:16 ....A 241664 Virusshare.00093/Packed.Win32.Krap.hy-8e58e75d86bf46ef0ebe96330b67f697d606ff44d64021dff3f08eb3a3a00e08 2013-09-04 08:41:18 ....A 242688 Virusshare.00093/Packed.Win32.Krap.hy-953f964f1489533da17e54e7c5954018c00f9458bc5503866276afcdd46fe7bb 2013-09-04 10:03:38 ....A 246272 Virusshare.00093/Packed.Win32.Krap.hy-9610fb58b390a018f0e7812332236f66f9dad055e56365951a07710d91b4a31c 2013-09-04 09:53:16 ....A 113152 Virusshare.00093/Packed.Win32.Krap.hy-9871fcbab4ed9d1be0729d49be28866bb5ff5ac33cf5f635269eedc21a02a497 2013-09-04 09:15:48 ....A 242176 Virusshare.00093/Packed.Win32.Krap.hy-98978644407a010e6ea5e0d1436c540401e4cd8d3dd0988412164e095d8e069d 2013-09-04 09:07:56 ....A 134656 Virusshare.00093/Packed.Win32.Krap.hy-9b47d27bc5e7ab71b856c00fa4728b28d8da167e2c25722b2ae667c6650b88d8 2013-09-04 09:29:16 ....A 113152 Virusshare.00093/Packed.Win32.Krap.hy-9ba906741614e5265f0d0ee4e7bef332a75b30f26ac940ddd3e29b5a657fe8c8 2013-09-04 10:04:24 ....A 131584 Virusshare.00093/Packed.Win32.Krap.hy-9de99e3b066858d838cbb7edacc874112ea03d1dfdcdad74d6d7453605a15c9a 2013-09-04 09:43:18 ....A 107520 Virusshare.00093/Packed.Win32.Krap.hy-9df0137bf5cdef11b5f8a211aae20178b7b869a6493c56cc59c5c7d329fd9c8f 2013-09-04 08:56:08 ....A 131584 Virusshare.00093/Packed.Win32.Krap.hy-d186334222b3aa4dc06e2aa2d45d9b54d91b3ded9be03cc2698ada8a14ce5eec 2013-09-04 09:58:46 ....A 101888 Virusshare.00093/Packed.Win32.Krap.hy-d2cd0bd978552fadae105e9d5244cd910b60e81c30128203661265915a19f3cf 2013-09-04 08:48:14 ....A 244736 Virusshare.00093/Packed.Win32.Krap.hy-d3ffc4bd18bbd96ebde0f939cae5caf019cdec3c94e05c45d1cded0056762835 2013-09-04 10:06:02 ....A 126976 Virusshare.00093/Packed.Win32.Krap.hy-d86fe9a534261b29d779caa90e8ea3428fa664899ab8f9aebc872aba05fd3981 2013-09-04 09:12:50 ....A 108544 Virusshare.00093/Packed.Win32.Krap.hy-dccf3305fda545cd429d73bf385bcde74682b6ab99610d26563a5da40fafdba4 2013-09-04 09:47:40 ....A 134656 Virusshare.00093/Packed.Win32.Krap.hy-e30f89203a768bd3c76ff5f762718d79dbb0ac104aae8d386e1e7857d8f5969d 2013-09-04 09:08:06 ....A 107520 Virusshare.00093/Packed.Win32.Krap.hy-eab700e01bdeaf7a1c4f9d24f03793eb6057250f118c499675085ea44f2e6f17 2013-09-04 08:59:42 ....A 136192 Virusshare.00093/Packed.Win32.Krap.hy-eac84b37d628da5aa5994cc837a4144b52fb5569003cba7042ddc525f1ed82a2 2013-09-04 09:49:36 ....A 129024 Virusshare.00093/Packed.Win32.Krap.hy-f7336a6f4f124a000ca563c5d6c9b36d5ab2c3dd68afcbc038ddf5fc60713062 2013-09-04 09:42:22 ....A 97280 Virusshare.00093/Packed.Win32.Krap.hy-fbd5ac50b2974355c9939fa6261f940b7ab20e171199ad5c3b00789180eea2ae 2013-09-04 09:21:06 ....A 79560 Virusshare.00093/Packed.Win32.Krap.hz-1b342220b74d9b3edb54dc9113d22f2052251a8b099aa465da299dfd15deec24 2013-09-04 09:12:52 ....A 83310 Virusshare.00093/Packed.Win32.Krap.hz-1c038946d81c9d476891a4f1db708b386d56b48d2a4aac183b7e8ecd4ce43ff1 2013-09-04 10:06:58 ....A 85862 Virusshare.00093/Packed.Win32.Krap.hz-1e6f64e091d2a3499002a8c9a53f8d006de9f0b9fa9ee9004eee569a430cdd10 2013-09-04 09:25:54 ....A 83854 Virusshare.00093/Packed.Win32.Krap.hz-22f4fcfb43a9e89be1465f13067e7804e034d97779fd482044dc11d61862366b 2013-09-04 09:59:42 ....A 83225 Virusshare.00093/Packed.Win32.Krap.hz-23b21c4b48faa257605511d0d58258f48238cf9fdeb6288f6b44f7ab4fae610e 2013-09-04 09:03:46 ....A 81340 Virusshare.00093/Packed.Win32.Krap.hz-25af44087cb9bc9c204c4ea5f05ebf1f3a582e85f56d010a76dfa11b80d249a2 2013-09-04 09:37:02 ....A 84475 Virusshare.00093/Packed.Win32.Krap.hz-27949b8f1fd961f86a65f7f2f9a1ef0abeb43ca4224b388e9270caa9ef480bbc 2013-09-04 09:37:10 ....A 81310 Virusshare.00093/Packed.Win32.Krap.hz-27ac1d607bdb7072da75c48d81b3343ee91a3c657607299c03e3453f568c7011 2013-09-04 09:49:48 ....A 81105 Virusshare.00093/Packed.Win32.Krap.hz-28b2e3a9144647223ca516300b2d8c24ae7b3502d8156e0fd47cefd973ceda46 2013-09-04 08:46:58 ....A 81615 Virusshare.00093/Packed.Win32.Krap.hz-2b6e9002eb0e52e5c83837716959189b9117873d4b2cc413f3d155db65940c64 2013-09-04 09:30:42 ....A 88379 Virusshare.00093/Packed.Win32.Krap.hz-2bad8a3911ed08f0c2741c3e0a8160096cc7dc2a3d3627959dd396fd6bb456c8 2013-09-04 09:40:22 ....A 84660 Virusshare.00093/Packed.Win32.Krap.hz-2c2cff8530ffcf84d82a3c4f5dc59572a29215e463e987a20c069e56207febea 2013-09-04 09:48:26 ....A 78705 Virusshare.00093/Packed.Win32.Krap.hz-2d59f8a4790b859bcee1194ccd9b667a705d6814f95bf56b2be482bbfeb50e97 2013-09-04 08:47:04 ....A 84979 Virusshare.00093/Packed.Win32.Krap.hz-2d6cc80fc8fc610654f2f4cc6393b57c3db65208890a414b2d29fe10a5ca2f53 2013-09-04 08:43:50 ....A 85466 Virusshare.00093/Packed.Win32.Krap.hz-2e5cf2a2e69d4be58125d4d3f1d0641b676a96997c79cbcda1534067d876dd9a 2013-09-04 09:46:02 ....A 78429 Virusshare.00093/Packed.Win32.Krap.hz-2e6a4dc6c8f0572fa18f2ebc031e219e61689bc0faaab949e00b75c6b404a130 2013-09-04 09:35:00 ....A 82623 Virusshare.00093/Packed.Win32.Krap.hz-30e12798bd17984a8f3cec0578348972bd4feff7268a917dba828a8ab53eae86 2013-09-04 09:22:30 ....A 85799 Virusshare.00093/Packed.Win32.Krap.hz-3140659caa6974958afbebb5d4daa9bd13f9a468ae5a914e1f2b6cfcd6837664 2013-09-04 09:53:04 ....A 79650 Virusshare.00093/Packed.Win32.Krap.hz-3590af675892db9891e942fd13bc06cecf361528ee7f39c10452f26617375608 2013-09-04 09:30:30 ....A 80471 Virusshare.00093/Packed.Win32.Krap.hz-384f7fbdf5a309fd822167cdbfd02553c2eb437189f91e7d135121c910bcd982 2013-09-04 10:02:58 ....A 83837 Virusshare.00093/Packed.Win32.Krap.hz-3a4acd8ae19537a17c7dcb8e325fcb0054fd7903e7e347ec8a0609024334b2ef 2013-09-04 08:46:12 ....A 84658 Virusshare.00093/Packed.Win32.Krap.hz-3b7309441adbfadd8d3520bcc8aa8d103e217df459e143d1f07ed640164b10d8 2013-09-04 09:44:16 ....A 80434 Virusshare.00093/Packed.Win32.Krap.hz-3be0b1e17086ec5b9c5a7f2826bcf506df0b93ffed9106b96ad6b1125d3a5af7 2013-09-04 09:21:12 ....A 83968 Virusshare.00093/Packed.Win32.Krap.hz-3d360c4f0f5d400c6ccd1f766e06ef4ff213331bac65f873c0bbe336e9665d32 2013-09-04 08:46:02 ....A 87369 Virusshare.00093/Packed.Win32.Krap.hz-42c2e4f83e6a69175ded200da5dd96723fb0291bee4ae86b8f24c298f8587fcb 2013-09-04 09:28:54 ....A 79980 Virusshare.00093/Packed.Win32.Krap.hz-46b347967b966021b06204e137490dc6c8880a2e323c6eebfb3edc085d471833 2013-09-04 09:33:42 ....A 87388 Virusshare.00093/Packed.Win32.Krap.hz-4893545746ba0dc7474fbb48ba5f09e6e1e5c8193ae8bfe16f88642598b0133d 2013-09-04 09:15:46 ....A 79277 Virusshare.00093/Packed.Win32.Krap.hz-4b5fbec18694d2eb934ba19cd1346052712f0b0bcbad7e2bd8ba973d6252ed8d 2013-09-04 09:09:54 ....A 78971 Virusshare.00093/Packed.Win32.Krap.hz-4d376a2d673fa9251be2f151498b5087b6613974e53c179f2cfb0e8bc841c9f0 2013-09-04 09:19:40 ....A 85126 Virusshare.00093/Packed.Win32.Krap.hz-4d5228f2b95db69a5b00cc8d2865db49931c3b5cbd771cf6a5ce268c124788c7 2013-09-04 10:06:04 ....A 83769 Virusshare.00093/Packed.Win32.Krap.hz-51a0279e435a6f2c4617471fa0b53400384aa821ef0b909d9de6eb4e079fca62 2013-09-04 09:35:02 ....A 84483 Virusshare.00093/Packed.Win32.Krap.hz-58056e9572eb9f47e0c60b4b10b0e1b0145a8744d360c15f95036dd84aefb18c 2013-09-04 09:53:48 ....A 84653 Virusshare.00093/Packed.Win32.Krap.hz-598ee35a4b2dd67a46c3e62fce63ce48d6a09fd3f112a75f7dbf15119fbef785 2013-09-04 08:45:38 ....A 83141 Virusshare.00093/Packed.Win32.Krap.hz-5e0445212cbfbbc6f2df075f6cde3959d8c1ec37e7c6da886f2092802be9e489 2013-09-04 09:28:42 ....A 88126 Virusshare.00093/Packed.Win32.Krap.hz-5e3a59685d91416f1d2f8820a49576e8c0554346dd18e2e4790e86e9172649a7 2013-09-04 08:48:00 ....A 78775 Virusshare.00093/Packed.Win32.Krap.hz-5eb893df417e60b416fe6bef86b8504f79c44a3c494512a8cd0feedd495aa31b 2013-09-04 09:37:30 ....A 1695232 Virusshare.00093/Packed.Win32.Krap.hz-61125d39613bd542eb1b9ef2c2bf4a94ff9169f08b081f3bb3eccae5881b8c51 2013-09-04 09:18:58 ....A 82479 Virusshare.00093/Packed.Win32.Krap.hz-612a14ca3e330cae35930fdd0771cbee238d7b2671f4f90fec05c49846696656 2013-09-04 09:26:36 ....A 80621 Virusshare.00093/Packed.Win32.Krap.hz-631760c5b20d200f132ac8a83241fe92e66428086abd256ccb072b38f485f3df 2013-09-04 08:54:22 ....A 78863 Virusshare.00093/Packed.Win32.Krap.hz-64af2a8483497381c7baca4de79073689d03dda201ff7f348f9caf107e080e84 2013-09-04 08:57:06 ....A 85470 Virusshare.00093/Packed.Win32.Krap.hz-666904b1b528c1bef81b7ccf35f14e31ced2c7079093bc78f1941cc3930e3142 2013-09-04 09:21:08 ....A 87359 Virusshare.00093/Packed.Win32.Krap.hz-695d8cc7192cfa7c247539ef18ef7eadd64d4b4fd062e7a0fd6e3bdbe6b114e9 2013-09-04 09:46:30 ....A 86803 Virusshare.00093/Packed.Win32.Krap.hz-6c94ff9e38a6c93faa93a0289f75b5ec629f8fbc6f79a1e7ad70141b16b8854b 2013-09-04 09:45:42 ....A 87990 Virusshare.00093/Packed.Win32.Krap.hz-6dc4e8f9606c870835c0cb72ace5f379b682e297ab6f302d3c982fc5d898c20d 2013-09-04 08:52:00 ....A 80445 Virusshare.00093/Packed.Win32.Krap.hz-6df3333eb123d2322a82ac29ec1bab56aee37fe66e2df10238ab5346f77645a6 2013-09-04 09:29:00 ....A 81031 Virusshare.00093/Packed.Win32.Krap.hz-6e6a5a4aa321edb918a40a5ff10f01bee461ebfa2a0ac58014889a5a7e4bbce2 2013-09-04 09:26:28 ....A 79852 Virusshare.00093/Packed.Win32.Krap.hz-71deaba4b6850c84989001a9c3be206481b8d89ba14e927c81c323235c5998db 2013-09-04 08:46:50 ....A 82490 Virusshare.00093/Packed.Win32.Krap.hz-7352fc56d3735649b45369bbc42d5363a730fbb295e6d97f796b971570681291 2013-09-04 09:35:16 ....A 85799 Virusshare.00093/Packed.Win32.Krap.hz-74401a70770ea34b886261bbddab8d0bb4dfcf87c9cf6dabc7aaefcae58a0368 2013-09-04 09:29:18 ....A 79914 Virusshare.00093/Packed.Win32.Krap.hz-74dd5576afbb8c0f2dd01ed24fb5794f517c1c32c0e3317ccd422c9bf3e376ea 2013-09-04 09:44:32 ....A 85233 Virusshare.00093/Packed.Win32.Krap.hz-75d192d6ea092277c98e336bcfc7a187f15a73209a15bb8b37b151effc1c72c3 2013-09-04 09:56:24 ....A 82908 Virusshare.00093/Packed.Win32.Krap.hz-77971c742bfd93fdacbfe4c96743f6f9bdee79770ba030b59b97cb4883619769 2013-09-04 08:54:42 ....A 84423 Virusshare.00093/Packed.Win32.Krap.hz-780df76a00a53618dab18d9faaf285e93d26ce11aca866ab3feffc5ae0a21990 2013-09-04 09:51:06 ....A 81720 Virusshare.00093/Packed.Win32.Krap.hz-7812f849ca4da62f27652a0f0e3dc2dcd3cfb92210cc3ecfb1d4774b29c52bad 2013-09-04 09:33:48 ....A 87516 Virusshare.00093/Packed.Win32.Krap.hz-7a0440188c11ab518a2c4904c5ef427240ea4a05aad5a6c00834afc027665b16 2013-09-04 09:40:04 ....A 87309 Virusshare.00093/Packed.Win32.Krap.hz-7a26e7cccb0db21a36c40cce14facbfe5155c5b8b6bf11b696df4296ed9533ab 2013-09-04 09:29:46 ....A 83308 Virusshare.00093/Packed.Win32.Krap.hz-7de419bd2e25331de56712c6bc0a4a055a1c927085d7d289e42df69680265998 2013-09-04 09:21:04 ....A 78674 Virusshare.00093/Packed.Win32.Krap.hz-856533186767bd2e426e1c5dced781be23af22af8ae55b386130568b4a9c6862 2013-09-04 09:43:02 ....A 78753 Virusshare.00093/Packed.Win32.Krap.hz-88f52a7abbee0aad45bcf6497f1b98ff235d027123934c031a2daa1c806b4837 2013-09-04 09:08:32 ....A 81280 Virusshare.00093/Packed.Win32.Krap.hz-8993f3822dbf7e5403fcce94f794bdb0e7c1ed2e3eb91b62e0670a91db640af2 2013-09-04 09:43:34 ....A 78363 Virusshare.00093/Packed.Win32.Krap.hz-8b2e0bd54a277751591afaf4eb4f2a43248f5ad3d14fd8c219c03e0927caba8a 2013-09-04 10:01:50 ....A 87349 Virusshare.00093/Packed.Win32.Krap.hz-8da124aa78f1f21c5bee58e53e334732bb97f413ca64dbda30a5ebeaf78bf4ee 2013-09-04 09:24:32 ....A 85715 Virusshare.00093/Packed.Win32.Krap.hz-960128b119584276bd03064fd771e4b071fec4f7131a8982555c3b8b6e008441 2013-09-04 08:55:32 ....A 82533 Virusshare.00093/Packed.Win32.Krap.hz-96111c74be84c6c033b3264dc582c358272daccc2f8880f944e5b99856456322 2013-09-04 09:01:26 ....A 86041 Virusshare.00093/Packed.Win32.Krap.hz-96d9f1d49664420d70f36f475035ac3eb8d45bf0991887be06739b4db18500c3 2013-09-04 09:07:10 ....A 78500 Virusshare.00093/Packed.Win32.Krap.hz-9ab2b9f58f35b5225d1ce20d72d5536552b50d31a64480ce0ab4bf1508f6d31b 2013-09-04 09:59:06 ....A 84542 Virusshare.00093/Packed.Win32.Krap.hz-9c5a3efc8e6e4ad614d81a43f3c62e9c67f390d14a0358d20e4ad00d8e3c4468 2013-09-04 08:51:46 ....A 86950 Virusshare.00093/Packed.Win32.Krap.hz-9d381cfe31fb728651b315cf4a074c5ea5dbcf5353d53b3b7a307436c6db54b6 2013-09-04 09:45:36 ....A 80274 Virusshare.00093/Packed.Win32.Krap.hz-9f53e63bc484a2c04da2b5df97b6b863c577c62628df1fb0bad39472b0a07736 2013-09-04 09:06:28 ....A 78371 Virusshare.00093/Packed.Win32.Krap.hz-d6ea34f2f4e760e64a550f48f7f7be41a1ec1d982ddb13558a8c249d934bcba3 2013-09-04 09:17:02 ....A 84355 Virusshare.00093/Packed.Win32.Krap.hz-d920b246526b2685b2cd8be69e9ee21758b3806dd917d6cb2d8acc7f5862445c 2013-09-04 09:30:14 ....A 82199 Virusshare.00093/Packed.Win32.Krap.hz-d962604d7fe7c32711f6488c09b2d4143641b393d80ee9f6e299a89d246808e3 2013-09-04 09:23:10 ....A 79200 Virusshare.00093/Packed.Win32.Krap.hz-d9c772156e9c1f28510999b3d7cef05991a86ac7d272b907a76d3fa3a1f6f45f 2013-09-04 09:08:30 ....A 82326 Virusshare.00093/Packed.Win32.Krap.hz-da0fa5ab11771fe4abfa30cfca4dcfa9de0b179fdfdb7d7a85bf32621f80a891 2013-09-04 09:59:42 ....A 81656 Virusshare.00093/Packed.Win32.Krap.hz-dccb84d138263f85fd429be7c045919622ee4a31730d6c11c2485404b559f0a4 2013-09-04 09:54:18 ....A 79453 Virusshare.00093/Packed.Win32.Krap.hz-e000da66fc8ce2da2c296679ac374596b5092c794152a932e3fcb47d8bbb3790 2013-09-04 09:41:54 ....A 79645 Virusshare.00093/Packed.Win32.Krap.hz-e0a5c043187cf3a3204d6ddb4203fc2de220b1edc921ae6e7179142e77b81938 2013-09-04 09:50:22 ....A 82837 Virusshare.00093/Packed.Win32.Krap.hz-e166a0e89dbb453f3fd621caa3557df7ac557c93b879798b953700cc6e19eccc 2013-09-04 09:55:02 ....A 79896 Virusshare.00093/Packed.Win32.Krap.hz-e204a1f6fb97f5788e30612c86b91a12f816efdbf686f3c54f9732e160c1ae53 2013-09-04 09:04:44 ....A 85006 Virusshare.00093/Packed.Win32.Krap.hz-e33631f71d19d056fd43fca775f7248b785aafd943f4938297b3ebe1bb43bba0 2013-09-04 08:45:22 ....A 81416 Virusshare.00093/Packed.Win32.Krap.hz-e4b1adb91f18a7a425d51ee671d1d13a4845811f4b34d6b0b80080d12a4c2d81 2013-09-04 08:58:50 ....A 82044 Virusshare.00093/Packed.Win32.Krap.hz-e75d286394bc08b384b15106265e6bed3196ca2fb1b1bdf615c22a25a31f72aa 2013-09-04 09:36:58 ....A 87712 Virusshare.00093/Packed.Win32.Krap.hz-e92e427aa90c69098751042817adef206649eba1b0ad8deb47f9da1d4276443d 2013-09-04 09:07:18 ....A 84360 Virusshare.00093/Packed.Win32.Krap.hz-eaa76063c8c0b273bf2c5a306bd58061e2fce14bbf984d342da25987b9e1cf5a 2013-09-04 09:42:42 ....A 87495 Virusshare.00093/Packed.Win32.Krap.hz-eb23da7718eabb05e3a835f6404ce1c456ed372ad3715c7b1256f59b1afd60a1 2013-09-04 09:59:56 ....A 86596 Virusshare.00093/Packed.Win32.Krap.hz-eb7c0d2250d71f141f2b9451affb1dedd27071919d3d4afa0505bd43fb19230b 2013-09-04 09:00:48 ....A 88231 Virusshare.00093/Packed.Win32.Krap.hz-eca8366d91c77cdc94e34b58430fd3fcbb2f3ed6de3f5f08b8423457f6eda4c9 2013-09-04 09:03:10 ....A 85257 Virusshare.00093/Packed.Win32.Krap.hz-ed15003162278b4019418140f8da8a00fe63ee17b3a1084d1a8de8471c1cb8c0 2013-09-04 09:08:58 ....A 83009 Virusshare.00093/Packed.Win32.Krap.hz-ed8d6b63cdd268415cd006797be18671b76426f456a4e3389f426acc595a7459 2013-09-04 10:06:22 ....A 86452 Virusshare.00093/Packed.Win32.Krap.hz-f189b256d31d5d20f45a2c20913874d81242aa5f985686ff71fce38b887640bc 2013-09-04 09:35:22 ....A 82072 Virusshare.00093/Packed.Win32.Krap.hz-f5916df259d6a1582610de6c5edb32e46e3b61e2b47a500710e3e5a2e3976549 2013-09-04 09:41:22 ....A 1695232 Virusshare.00093/Packed.Win32.Krap.hz-f621c73f84833dc223f49cbeba9c3e2f6f0786d48e6b4fcdad19119173ff0730 2013-09-04 09:08:54 ....A 79200 Virusshare.00093/Packed.Win32.Krap.hz-f623ae81d9618745ecca1512027c00fd687d431fd3c26a9781ec7f5cdd3e808b 2013-09-04 09:17:30 ....A 80530 Virusshare.00093/Packed.Win32.Krap.hz-f7baa02bbadff47b2064b169af92fa7e71e8cfb46f58f341686f80dbb284ff92 2013-09-04 09:53:32 ....A 1667584 Virusshare.00093/Packed.Win32.Krap.hz-f96acd99217314cfc2e62aff94b7b3e6d2e62cbfc18410e985ca751ca582d1a9 2013-09-04 09:50:32 ....A 81042 Virusshare.00093/Packed.Win32.Krap.hz-f9756928ed52f8b887880aab131cc5ac5bb3423811cf6d653a233205c8b5cf9a 2013-09-04 09:39:56 ....A 87256 Virusshare.00093/Packed.Win32.Krap.hz-fd00d6ccab895e184a6b8f3c26b3bf65f227b9fb20925b0f5c6ea8f7cac13ced 2013-09-04 09:54:52 ....A 85172 Virusshare.00093/Packed.Win32.Krap.hz-fd4982e286733334c299187771de65c5eb7690e4aa95759b560578326a9fc41c 2013-09-04 08:51:52 ....A 441345 Virusshare.00093/Packed.Win32.Krap.i-ad02fe5c8229f6669eeeb8aeb29606b064c6b3c0a3671de3f4272d7ae491db04 2013-09-04 08:52:38 ....A 449536 Virusshare.00093/Packed.Win32.Krap.i-d6ad973399b8997c985830e9ecf330d2baadf66c86d938319332615c2c10e107 2013-09-04 09:45:58 ....A 441345 Virusshare.00093/Packed.Win32.Krap.i-f7ebad971f08768000b820484b75c80ca22e10f037ad9519582af979bae479fb 2013-09-04 09:45:04 ....A 1015808 Virusshare.00093/Packed.Win32.Krap.ic-1c20fee9b6608f8d9d4896923f0fd034c93e87474a5bda618410f71041d349d6 2013-09-04 09:23:18 ....A 1207296 Virusshare.00093/Packed.Win32.Krap.ic-4a4deacfe30476cc65afc2668b6f52a78fd1ef806cc21b3e5895bc1b395513a0 2013-09-04 09:13:40 ....A 81920 Virusshare.00093/Packed.Win32.Krap.ic-4a804b1c8a8048c425dce5f61ed9d650d162ffba145d1624d509549bd57c9adc 2013-09-04 09:45:02 ....A 271872 Virusshare.00093/Packed.Win32.Krap.ic-4e382c99fa1a223797fe5765b3c226f02c4382db66cedcb1c82c8d95b98ee201 2013-09-04 09:00:54 ....A 325632 Virusshare.00093/Packed.Win32.Krap.ic-50a97d2b07131840d4e7796415aec3509ad67c303f4044f842609a884f55650f 2013-09-04 09:40:58 ....A 22824 Virusshare.00093/Packed.Win32.Krap.ic-57b804312f6a87e7442368a7b414d686eb84a368ab38c8d4523a2ffbe8753314 2013-09-04 08:52:48 ....A 328704 Virusshare.00093/Packed.Win32.Krap.ic-5e2cf990c5abc0796575bc7a0f908322d55680cd8d7e8b3bb599783d34ad84c0 2013-09-04 08:44:26 ....A 1213952 Virusshare.00093/Packed.Win32.Krap.ic-6c6f8c9cf0743cadda356cebbe71b3a30e0444daaed6906d2665ddb4d328731a 2013-09-04 09:54:00 ....A 461824 Virusshare.00093/Packed.Win32.Krap.ic-7a7c91150c3682da57a7292e02bbb30c71cab5c9883a1b536f44697fe8c9857a 2013-09-04 09:06:46 ....A 140456 Virusshare.00093/Packed.Win32.Krap.ic-7b1e757cbf72b5e5116dc6ce088708b2bed8c847e54a5f35561a96cdba2dfe3e 2013-09-04 09:40:34 ....A 1181696 Virusshare.00093/Packed.Win32.Krap.ic-8572b5053997bd081f6b8c4eff0d2f28056060f99a3f8d3f74dbeefad8cd5c8e 2013-09-04 09:05:30 ....A 1206272 Virusshare.00093/Packed.Win32.Krap.ic-86a8f78ecd5599cae6cdfe5dc34844e4b982b45840c46c412115d36213e48ba7 2013-09-04 09:23:02 ....A 55296 Virusshare.00093/Packed.Win32.Krap.ic-8c0c8a1886940053c0f4d261ecb6b1592ac377b71dd634576d977c5a2bd61436 2013-09-04 10:02:44 ....A 329216 Virusshare.00093/Packed.Win32.Krap.ic-9c5bdefdb5a3c8b2f8c77e8b61837e0154685b87f678c1ca8123b9026bae0e47 2013-09-04 09:51:36 ....A 1015808 Virusshare.00093/Packed.Win32.Krap.ic-9e70900e1b636325ce8ce04f30ed9afd4ea450d14b01c6c6e2e6489b5df3d5bb 2013-09-04 09:00:52 ....A 26112 Virusshare.00093/Packed.Win32.Krap.ic-e1d2ca2651c721fad88d9f2fc4fcf270a6f3175ecee3b596ff6f76b254248986 2013-09-04 09:50:40 ....A 342528 Virusshare.00093/Packed.Win32.Krap.ic-e3bcd86ebe2938559676fd7bb299b8d7e5d53e9d1999f5ca01ece77a269041e0 2013-09-04 10:07:10 ....A 1006592 Virusshare.00093/Packed.Win32.Krap.ic-f8f54e0bc0715e7eee981637e7ae6885fee52a9f99ff2e0d84b2f830e77cca14 2013-09-04 09:57:42 ....A 61440 Virusshare.00093/Packed.Win32.Krap.ig-29b81cee7453f15f662f2a79f93a236b86772f8e44d4a3caf7900b1f5181abcf 2013-09-04 10:07:40 ....A 90112 Virusshare.00093/Packed.Win32.Krap.ig-416781c01a85fbe6b895e52fce7ea572d32a0a76fff53cd696b776f46712da82 2013-09-04 09:33:50 ....A 14336 Virusshare.00093/Packed.Win32.Krap.ig-418d2e10ad023662dae9c37e77f0637dba5acbc8052b0b79c04582a1a6532875 2013-09-04 09:26:22 ....A 61440 Virusshare.00093/Packed.Win32.Krap.ig-5ada4f14d9ba58cb54eae05b228fea07ffa112de47121f34466588c1501fcdbe 2013-09-04 09:18:08 ....A 8406 Virusshare.00093/Packed.Win32.Krap.ig-6922cd0aff07696f9235b3799be3a6795bf4d5b89467baf692bf2af49f49bab6 2013-09-04 08:50:08 ....A 1399799 Virusshare.00093/Packed.Win32.Krap.ig-6c007c0ec3bed977a931793c1441b63412805d523875dbd5c29a84ded3ee2d16 2013-09-04 09:26:22 ....A 68608 Virusshare.00093/Packed.Win32.Krap.ig-8179cdf95ed97a96c70b950bf9b8b072afbdd59b121e6055f7129aa79b391592 2013-09-04 09:41:12 ....A 31853 Virusshare.00093/Packed.Win32.Krap.ig-8ca34a002744e281c38055544cacc9071666cdb4467fd3c53e43a891b3c16622 2013-09-04 09:29:44 ....A 53248 Virusshare.00093/Packed.Win32.Krap.ig-9164e23d715cedd308ff353ac9846d4f2dab0774baa3272003aa7e90b9cca12d 2013-09-04 09:38:12 ....A 61440 Virusshare.00093/Packed.Win32.Krap.ig-93b88cfee6d619ad0fe8bf2a359a9a357b79f4d2757d32e98f90511cb762ab7a 2013-09-04 08:53:26 ....A 45056 Virusshare.00093/Packed.Win32.Krap.ig-c9e4dfeaabe6e29ba6fa7bd5c753c3f737990487737ddc2899841087761751db 2013-09-04 08:55:50 ....A 798167 Virusshare.00093/Packed.Win32.Krap.ig-dceb5a556dabb9b57594cc6892c5f1a0463c73d41a8cf8f6251ed44078f198b7 2013-09-04 09:10:40 ....A 564079 Virusshare.00093/Packed.Win32.Krap.ig-e2164be8c6817494f0df2e7ecaf5d665ef4221caee46f65c7c53421134adcff5 2013-09-04 09:36:44 ....A 486292 Virusshare.00093/Packed.Win32.Krap.ig-edb02d0f3c154b733ee8a769c7f13a3ea9c2c723b8851fdb72747fede66caed7 2013-09-04 09:33:48 ....A 1087645 Virusshare.00093/Packed.Win32.Krap.ig-ee2867f26ab9b6cf3d771453f3d9e4a4aded08bbd2a982a88365050f2adff72f 2013-09-04 09:01:32 ....A 4930089 Virusshare.00093/Packed.Win32.Krap.ig-f8aebc670134526da08c35921fcd0721ffacd9a64db93b894e93f71ac3d026b1 2013-09-04 10:06:06 ....A 96264 Virusshare.00093/Packed.Win32.Krap.ig-f90d247deb5fb4cc675ad593ec90fce696f61c147357ee7c8434a3c4dcf85161 2013-09-04 09:59:00 ....A 445980 Virusshare.00093/Packed.Win32.Krap.ig-fc31c215165fc5bb69e6bf1e1a2e6881c599c1701ad9032e2e7fe572cdb0fe8f 2013-09-04 08:57:54 ....A 4704302 Virusshare.00093/Packed.Win32.Krap.ig-fc4c4b45c127550ca0bc218cb4aea4ecd30154a15a07bce7de7fcd507e4d703f 2013-09-04 09:26:04 ....A 674662 Virusshare.00093/Packed.Win32.Krap.ig-fce4f8b03d4d5a753d0a9f7b2e690c6ffc608bf73f89d6bd23d75fe1eaeb2906 2013-09-04 08:42:26 ....A 673293 Virusshare.00093/Packed.Win32.Krap.ig-fd0dbd7f29ae1e569038818cde8dde165563e1dcdff0d924e9beed5ca042c707 2013-09-04 09:40:30 ....A 508957 Virusshare.00093/Packed.Win32.Krap.ig-fd2629ca3c251f7b226f73eeb05d9a6e9680ecdc86eda4599ed77a1fd79855e1 2013-09-04 09:54:20 ....A 32768 Virusshare.00093/Packed.Win32.Krap.ig-fe1e7f51681d3fabad27edc66033b99e9d2c87ba3969ffbd1aa6af0fd38d1dce 2013-09-04 09:27:46 ....A 4090811 Virusshare.00093/Packed.Win32.Krap.ig-fe44594f594cf78b3e099aae48e0621c9076ae3bfaf1b054da726a744166774d 2013-09-04 09:50:16 ....A 207872 Virusshare.00093/Packed.Win32.Krap.ih-2020c6991f2252851deb2db934f1520f60a28ed6ad10110b25d598945c014141 2013-09-04 08:41:40 ....A 237568 Virusshare.00093/Packed.Win32.Krap.ih-21083b0674e338c428bad59743549a3e0e27eb18667975ed70476f789b8d9304 2013-09-04 09:26:54 ....A 173568 Virusshare.00093/Packed.Win32.Krap.ih-256763795b144d415b8753a41bc606499900277163148c2b4999d1e49c1d3960 2013-09-04 09:53:38 ....A 125952 Virusshare.00093/Packed.Win32.Krap.ih-260911b1ad076838b22b93a82a63a0082366552cbd42c23e2f5d09a37e21d720 2013-09-04 09:28:30 ....A 221184 Virusshare.00093/Packed.Win32.Krap.ih-26ee3cdb4c9aa13e351c10bf60608db7dddc4af8cb7359e25ce77d3c0be636ce 2013-09-04 09:11:02 ....A 212992 Virusshare.00093/Packed.Win32.Krap.ih-279db777797af368ee38e557879e592d0c295bbfd45ceafd857587601162954a 2013-09-04 08:41:10 ....A 66048 Virusshare.00093/Packed.Win32.Krap.ih-286060b9c5a7d731f9d123d78be40712d20e761c929a59cd28590ef13817653f 2013-09-04 10:01:26 ....A 191488 Virusshare.00093/Packed.Win32.Krap.ih-2b1b055a57b87922dfd95def9888ec6ae070c5194bd3f9cf4deab4be20168b59 2013-09-04 08:53:38 ....A 129024 Virusshare.00093/Packed.Win32.Krap.ih-2cbfddc980597630feaa30a1126777f3498be4fa8fd944a5701e59f90b5c6008 2013-09-04 09:55:50 ....A 69120 Virusshare.00093/Packed.Win32.Krap.ih-2ec97a6b5765fcc9a94eb3873bc51736b8a407ef5a9b9b8eef9c157e0ce8a579 2013-09-04 09:51:14 ....A 181248 Virusshare.00093/Packed.Win32.Krap.ih-30ec831059369538c39586cc12c72b1ba2cdd688300f819c2aaab027e9d51564 2013-09-04 08:50:34 ....A 129536 Virusshare.00093/Packed.Win32.Krap.ih-32388b6544db823097520e0ac2d48e237a423d37194447028b025d57c7c304ea 2013-09-04 09:20:52 ....A 198144 Virusshare.00093/Packed.Win32.Krap.ih-328ca46a421b0903b5e1bac353251819882e053c5e2517facc06415f1aad874a 2013-09-04 09:00:38 ....A 249856 Virusshare.00093/Packed.Win32.Krap.ih-33265b915c487158fd3fa21a394de16b077d5451c38dd060a23522ee49c12fe1 2013-09-04 09:23:26 ....A 173568 Virusshare.00093/Packed.Win32.Krap.ih-33fc04f0edb2e13ab08c59c1fc9f76ed820431dac3b0c746f37bf90b596021fd 2013-09-04 09:31:04 ....A 212480 Virusshare.00093/Packed.Win32.Krap.ih-3465ce11a96b57df124f2af2dc907156e3e1b68c2798dcca41f5fd8f9fc367e1 2013-09-04 09:45:20 ....A 136704 Virusshare.00093/Packed.Win32.Krap.ih-35b34a6da103869d16c5a0051d41a3d1028022f5eb7047bd9ccede41cbf2440e 2013-09-04 09:02:16 ....A 201728 Virusshare.00093/Packed.Win32.Krap.ih-35c9d7bbcef786bef847cf85a92c9c13a063a73ed26396631973514d54bb049d 2013-09-04 08:57:58 ....A 193536 Virusshare.00093/Packed.Win32.Krap.ih-36d8f7189fdaa2b9b7b449c7342ef75f4627430aebae05f4fe9f94d710f915c9 2013-09-04 09:29:34 ....A 241664 Virusshare.00093/Packed.Win32.Krap.ih-394fb8e1d9c8fac3b41d216d4716c875a8763593af2d050e15f76e7c1f7ceb2f 2013-09-04 09:09:30 ....A 195584 Virusshare.00093/Packed.Win32.Krap.ih-3a36d25f00d5bd8e8b3ae7843d8c2703e6ce212c60e9947a7d5229d5a3c3d343 2013-09-04 09:41:42 ....A 207872 Virusshare.00093/Packed.Win32.Krap.ih-3ec1173444d5c2ff7320b68094f703efd055ae5d64f33f2cf1b7f4288fee3b71 2013-09-04 08:54:24 ....A 201216 Virusshare.00093/Packed.Win32.Krap.ih-3ec74b2f9512762e954571ebc40c7c4a394b0914481c275c94cb3eb691addd34 2013-09-04 09:11:28 ....A 175104 Virusshare.00093/Packed.Win32.Krap.ih-3f2d4d2a9ccce2a5c337ebb402cb030fcf91f01fd10c1ecddc9e4fb1fe934c4e 2013-09-04 09:15:40 ....A 214016 Virusshare.00093/Packed.Win32.Krap.ih-3fca97b8f73eee7a80467cd242eaa14b5b6baf67dc53b2a5b25cbe34c8890825 2013-09-04 09:32:16 ....A 216064 Virusshare.00093/Packed.Win32.Krap.ih-3fd63f1f4ab47bc4e09bad0b436ac933e89ea71f57bf95f707d0e61a07eb32f7 2013-09-04 08:54:56 ....A 175104 Virusshare.00093/Packed.Win32.Krap.ih-42487baa7a944537e4f992dbbdbc193ae02324d0a82645146a9a9992c6516ba6 2013-09-04 09:42:00 ....A 141824 Virusshare.00093/Packed.Win32.Krap.ih-45086f85d977d08e6df7f43103a5074bdf9f12b7fc53acde1f584c77ecb7cb4d 2013-09-04 09:04:32 ....A 136704 Virusshare.00093/Packed.Win32.Krap.ih-4729428997f87197b210f965e25c02639db10ec68c34b31c3abe8d9be047a7bd 2013-09-04 08:41:16 ....A 310784 Virusshare.00093/Packed.Win32.Krap.ih-4840aefb9cc14a9b3729f03c7819b6fb51c78e326136b278d139b393a07eb902 2013-09-04 09:29:38 ....A 219648 Virusshare.00093/Packed.Win32.Krap.ih-4a057521897aa6adf68f392ad4ba1d10d0550937d8f60d42c5721a2985ee764c 2013-09-04 09:03:44 ....A 208896 Virusshare.00093/Packed.Win32.Krap.ih-4af5c1831355b831ae60ad3d8587e7f481cbadd8a941477a292c1e7fb7270154 2013-09-04 09:01:48 ....A 63488 Virusshare.00093/Packed.Win32.Krap.ih-521600d2b8b3abfd868405998fd97202cafe99d96770089805a77f3adf46fc1f 2013-09-04 09:23:30 ....A 175104 Virusshare.00093/Packed.Win32.Krap.ih-52c7b1c3763a5b4c8a629f40b7ecb4b4df5ea6ef7b6fac7cb641e49af4ca49b1 2013-09-04 09:23:40 ....A 64512 Virusshare.00093/Packed.Win32.Krap.ih-53cfd4033825883b11985b7a4013bf63581d05be96d3702e54a9b5ed27a2cf6b 2013-09-04 09:06:24 ....A 136704 Virusshare.00093/Packed.Win32.Krap.ih-5407ee4b57f4c85ce133f768f376b08a6e11304e83552671bcce64644fdbb46d 2013-09-04 09:01:20 ....A 134656 Virusshare.00093/Packed.Win32.Krap.ih-5462c41076f38d0f5e0c7ce8d402adc32446597eb4834ed12ef62b224feec490 2013-09-04 09:09:30 ....A 175104 Virusshare.00093/Packed.Win32.Krap.ih-54f1775c777093eb912cd8fc44588eee04cf8e35ac82dcb029122c2a095f509c 2013-09-04 08:43:16 ....A 135680 Virusshare.00093/Packed.Win32.Krap.ih-55e12e8e99851d51ab09944fedb1a77b55c45224ebda8a4830cd485ebace0d32 2013-09-04 10:02:02 ....A 212480 Virusshare.00093/Packed.Win32.Krap.ih-5b19b065477d6190ab9b10066b7a0d6dca763c3b5ec64bc7a5ac29083202c943 2013-09-04 10:06:04 ....A 181248 Virusshare.00093/Packed.Win32.Krap.ih-5bd48b7fbcef38d55fd0d84f6bfc0658976dbd9faacb304fef9f2e771ad6f65a 2013-09-04 09:16:40 ....A 212480 Virusshare.00093/Packed.Win32.Krap.ih-5cefcd99531c6243161e100e22819b7ad88e472012914e6c689f7e422ed036cf 2013-09-04 10:05:48 ....A 66560 Virusshare.00093/Packed.Win32.Krap.ih-5f1f5efc2e1d555dd0676c0785d89c43ec994fed2842f3152b492ec2f6487155 2013-09-04 09:26:52 ....A 140800 Virusshare.00093/Packed.Win32.Krap.ih-6060f1fdecce403cc77f3bd53784607cd0640f08fd85ac1949c079a4199c5351 2013-09-04 09:28:58 ....A 199168 Virusshare.00093/Packed.Win32.Krap.ih-6121e90f4f8c6961009cead7d7960661f928f030ffd475bf6659a81e18d4229d 2013-09-04 09:59:00 ....A 212480 Virusshare.00093/Packed.Win32.Krap.ih-614f5a988c6c07629d63cf13cbbd756529378c2bc611a1c2e0f1affcb4444860 2013-09-04 09:04:48 ....A 73728 Virusshare.00093/Packed.Win32.Krap.ih-618bd0348fbb14e5a11451583d0c0264d9738496d5b05693b3c60b639dbe550f 2013-09-04 09:44:26 ....A 175104 Virusshare.00093/Packed.Win32.Krap.ih-62aca551683fb99cae9ff4feba786114bdb6639dac4264b4e37fbedae562db19 2013-09-04 09:37:42 ....A 64512 Virusshare.00093/Packed.Win32.Krap.ih-62b1adeb963bb8500375da4e8b471babb6d4bc630d4a1a1355cac1e0c7284999 2013-09-04 08:50:06 ....A 212480 Virusshare.00093/Packed.Win32.Krap.ih-643cd932e20ae54776bb83006d1aa9d9b36271b6c8b8756180cb53a0118c49ea 2013-09-04 09:48:00 ....A 189952 Virusshare.00093/Packed.Win32.Krap.ih-660c9255c1ed96cf7a4fe8dd45c9cb99b35b2a5e0bd9a70377e0e3bbbc627bbd 2013-09-04 09:35:10 ....A 214016 Virusshare.00093/Packed.Win32.Krap.ih-6c31ceb62bc238d960433d85e46da857b788fd59528529c9f7557ea05fa9e50c 2013-09-04 09:42:30 ....A 212480 Virusshare.00093/Packed.Win32.Krap.ih-6c9dc49089375774b53f501b2277c64aa709db732683dd246e84d5aec560c39a 2013-09-04 09:03:04 ....A 129024 Virusshare.00093/Packed.Win32.Krap.ih-6dc533bf6c8d18e5f8e4452b82b4ce2dded0b92d39f1426e6ef810b5bdab9b4c 2013-09-04 09:39:36 ....A 70656 Virusshare.00093/Packed.Win32.Krap.ih-7184c787a53250e30040e5af2c7614ef2b982015318340e62a7222a60910eb76 2013-09-04 09:49:10 ....A 233472 Virusshare.00093/Packed.Win32.Krap.ih-7365f007033c8680e05bdfa0097c121fa31723de486cdfc6ad9cfb614dd82209 2013-09-04 10:04:42 ....A 218624 Virusshare.00093/Packed.Win32.Krap.ih-73bb052e5b9de8ab41807b79f16e508b17a8f53b9b3ac6732b57e4d92bb7918e 2013-09-04 08:53:46 ....A 175104 Virusshare.00093/Packed.Win32.Krap.ih-73e16d1dae67d2b040219a984761bd63d54c04fc3021b541f221331d4c3b3a06 2013-09-04 09:22:42 ....A 212480 Virusshare.00093/Packed.Win32.Krap.ih-74d0d50fa5271b3b4b9d53a7438e6bbfbabbfad958d44aecbcb10bb072bf0ba8 2013-09-04 09:42:08 ....A 127488 Virusshare.00093/Packed.Win32.Krap.ih-75f266f2bdf89f4b8ca7287f25f5aadaf8eb1619b006b048e01731d2cabafd73 2013-09-04 09:48:54 ....A 142336 Virusshare.00093/Packed.Win32.Krap.ih-7771b9303c34f964543c7986a2eba81ec10ab2ea86d8b7bc736919e3cee12814 2013-09-04 09:16:10 ....A 73728 Virusshare.00093/Packed.Win32.Krap.ih-785c2a2a9644272f135bcb453791f74bcaf84778c38c8b9642d8edacace1d7c7 2013-09-04 09:38:56 ....A 69120 Virusshare.00093/Packed.Win32.Krap.ih-7bb9faa5cc1da2f41824107cf75182501fb847c81f1caccb9bfe52fa61c6acb2 2013-09-04 09:36:58 ....A 70656 Virusshare.00093/Packed.Win32.Krap.ih-7c1ff0c0adc489a12f0ef7f84891fd2fdbf65a681f2a7625044423f25628cdd9 2013-09-04 09:10:50 ....A 223232 Virusshare.00093/Packed.Win32.Krap.ih-7d4a218023dfd0aaf5d8b19bdf4f0bb94ba6f1ccb378f61c03449cbeb9e8dc32 2013-09-04 09:58:56 ....A 212992 Virusshare.00093/Packed.Win32.Krap.ih-7de8ee528669fba9d35abb93e01ff9cef42fa29b7216a2101ba5160f705a4439 2013-09-04 09:39:02 ....A 182784 Virusshare.00093/Packed.Win32.Krap.ih-82178aa750e3b8f80c7fdcd3b9018e99015182295fc900770a2a3c653f1630f7 2013-09-04 09:38:18 ....A 70656 Virusshare.00093/Packed.Win32.Krap.ih-822a59669ae8e58ce1f59cc8cacaaba866f6dd898e51f1be737a8e726cdf3abc 2013-09-04 09:16:24 ....A 181248 Virusshare.00093/Packed.Win32.Krap.ih-827ebca205810015ae995b283fdcfdc0d4c5139b5870aa6805104966dbbdff2b 2013-09-04 09:24:36 ....A 73728 Virusshare.00093/Packed.Win32.Krap.ih-835192f5f6825cb5e854d410337f35e450dd4284e8b2fbc83f0303c18bf07222 2013-09-04 09:47:48 ....A 133120 Virusshare.00093/Packed.Win32.Krap.ih-85cf2c6c43edcb7895c312f45c09ca71eafea74f491de11c2fb30008b0ed0d21 2013-09-04 09:32:06 ....A 141312 Virusshare.00093/Packed.Win32.Krap.ih-876a053bf8089e5c2fe8d39f85744e02dd0fe55a5fbf05449623d83c572e76dd 2013-09-04 09:18:02 ....A 64512 Virusshare.00093/Packed.Win32.Krap.ih-87adb362889f3787865c4b356f9aae47587b43807c6324b549eef59772bc5433 2013-09-04 09:51:56 ....A 201728 Virusshare.00093/Packed.Win32.Krap.ih-8912c9f0e753f4abc8fa405fa4e9bb3358d034c84366c0481b008c5be8b620ff 2013-09-04 09:16:50 ....A 123392 Virusshare.00093/Packed.Win32.Krap.ih-8a81a850e7383c06aede02fad8121ce11dea1fffa8c433526d724b4cb88cf82b 2013-09-04 09:37:56 ....A 125952 Virusshare.00093/Packed.Win32.Krap.ih-8b7379137ed7b3b8f89f4c90192f16e3794df7fbe31e22705b4f578edbd05e03 2013-09-04 09:36:58 ....A 181248 Virusshare.00093/Packed.Win32.Krap.ih-8d340690508e08e50098e4293eb6fc14027378790b64d524c1ac9b3faa027cdd 2013-09-04 09:34:48 ....A 69120 Virusshare.00093/Packed.Win32.Krap.ih-8f2690331147e06e1e5c42622589f73f8f9a48ffefb7a07a3d8966b42c7e9883 2013-09-04 09:41:42 ....A 64512 Virusshare.00093/Packed.Win32.Krap.ih-8f38b8c4c9df000f9dedaf9fc3816d1c41da5aed63f401fbd5e10ae6b9945899 2013-09-04 09:00:42 ....A 201728 Virusshare.00093/Packed.Win32.Krap.ih-94f1ba4efde4c8c2f9354737ec63dea3e28c80d8a423a63ea0c2157d12a72ee7 2013-09-04 09:52:00 ....A 64512 Virusshare.00093/Packed.Win32.Krap.ih-9b8a1770f006dff1c6d7fb42e03b40b061f8ae60e17900aab927fbe4f24b7eb9 2013-09-04 09:51:54 ....A 207872 Virusshare.00093/Packed.Win32.Krap.ih-9c64756876d735cdf5b4b41f2a0227db08010a0039871c39396606077c61214a 2013-09-04 09:36:14 ....A 178176 Virusshare.00093/Packed.Win32.Krap.ih-a3950e94cd09b3f3de797f986f883de086dafef6534cd4b8cdee72279221c6d7 2013-09-04 08:42:12 ....A 73728 Virusshare.00093/Packed.Win32.Krap.ih-a4364636661927482ea8892ef497ae99721ad53bca11b0b5e63d2b3e2f08f0a4 2013-09-04 09:17:16 ....A 73728 Virusshare.00093/Packed.Win32.Krap.ih-b6d847615e06cb61acabb5b1355668b709fb7d7da4d06dced2e3161a3fd16d6b 2013-09-04 10:03:06 ....A 73728 Virusshare.00093/Packed.Win32.Krap.ih-b9602f4c58a036c0562302d80ec4a2573908d894ea827f1c6c7a09914ac68f52 2013-09-04 09:01:44 ....A 73728 Virusshare.00093/Packed.Win32.Krap.ih-bf85fc76d81c712bdd97c7f171243f9f8328b9631b204ca2cfffddba07816cee 2013-09-04 08:58:14 ....A 178176 Virusshare.00093/Packed.Win32.Krap.ih-c1206a92be975df7ad214dc29feec1cb72e2e0269ed552b76869f9e79d656e02 2013-09-04 10:07:06 ....A 73728 Virusshare.00093/Packed.Win32.Krap.ih-c98c89717ba16869bfd6596ac32ca552c2ae0ccf80ba7365a62aab20a203aed8 2013-09-04 09:04:28 ....A 328192 Virusshare.00093/Packed.Win32.Krap.ih-c9edd1c295058b13bc73ebe7139f4ecb5f3df53b401f909e667b2a4d1aacc9bc 2013-09-04 09:01:32 ....A 73728 Virusshare.00093/Packed.Win32.Krap.ih-cdab2c700fab88918cfcf79691d4cc0b62efd91fa0f8de3501925248dbc063e9 2013-09-04 08:53:48 ....A 73728 Virusshare.00093/Packed.Win32.Krap.ih-d0d4ac6c683f61c1af6f98b317c552ab66f73f71237d6c846ef259a5cb398604 2013-09-04 09:22:30 ....A 134144 Virusshare.00093/Packed.Win32.Krap.ih-d1f4a97aa54c9a6473403110d7b2af8d940baf2677fc0ba5d53fe25c01fc1816 2013-09-04 09:32:42 ....A 220160 Virusshare.00093/Packed.Win32.Krap.ih-d313fa741765d1ac8b7f0e3ff3ed967cec86c429887d58db694e2e3d13e124b1 2013-09-04 09:08:48 ....A 240128 Virusshare.00093/Packed.Win32.Krap.ih-d4844ddb57165eeb199507eb64518383a21f05b27f6e92799a541ea1c08f0f48 2013-09-04 09:03:34 ....A 175104 Virusshare.00093/Packed.Win32.Krap.ih-d5724f032bebe857c08b0ee4c57c4db63fbc16ec58e1c549bb94d39533a8fa86 2013-09-04 09:42:14 ....A 66048 Virusshare.00093/Packed.Win32.Krap.ih-d6ab35a063189bf2c853338e7a3644ae85e697babccd7d7566a0db16dfe00067 2013-09-04 09:41:10 ....A 181760 Virusshare.00093/Packed.Win32.Krap.ih-d978fd68a57ab178c4ed1cbb2701161cd2326fd6ff04af17084a4a6cec0cc99d 2013-09-04 09:59:06 ....A 214016 Virusshare.00093/Packed.Win32.Krap.ih-dcd2e06be9eb5eb2cdf580f902a1274d74eea00aac9ae51d676b5bf356fa4aa5 2013-09-04 09:46:42 ....A 221696 Virusshare.00093/Packed.Win32.Krap.ih-dea6cd49e8f0c9d4526305ad4cf8bd70e1040414e2dcbd7623755c5047f8b96d 2013-09-04 08:42:38 ....A 175104 Virusshare.00093/Packed.Win32.Krap.ih-e0c0924e0891132f43d6f81a619c2c16ea809299d1edb1b512827b391fd85eda 2013-09-04 09:50:10 ....A 182784 Virusshare.00093/Packed.Win32.Krap.ih-e1777e5bba6beb6d387a211553d5bd624f580f0b1a5dd0d695511cb2071469b0 2013-09-04 09:11:50 ....A 225280 Virusshare.00093/Packed.Win32.Krap.ih-e1cbece82d222449f7bbcc5bdaeb06a832254b769c6c8f087137687d6faca9b5 2013-09-04 09:08:16 ....A 66048 Virusshare.00093/Packed.Win32.Krap.ih-e56113f5dfc5e09bcd9638413bc58a5d277ae64ee09161de2bf81935e98d0070 2013-09-04 08:51:30 ....A 175104 Virusshare.00093/Packed.Win32.Krap.ih-eb245d4f67205d90d2e3af12a536c1bfebf6300898c658156cb6dd174ab79175 2013-09-04 09:59:38 ....A 132096 Virusshare.00093/Packed.Win32.Krap.ih-eb25ace7396327bf16609c46acd4d5cceb3ad461ebcfe92dac0d3f3c5a976194 2013-09-04 09:31:42 ....A 140800 Virusshare.00093/Packed.Win32.Krap.ih-eb2e9bfa367ab4820e92c1390f71d2aa887b7bce1359df0b95e8e92776307a5e 2013-09-04 09:41:00 ....A 132096 Virusshare.00093/Packed.Win32.Krap.ih-ee675c7d46312cb3e57afd0820022e3dc63286dabec5d993a3c6de9009ab9897 2013-09-04 08:59:12 ....A 212480 Virusshare.00093/Packed.Win32.Krap.ih-ee8efc98911b302ecf825425a1bd7eda51af1ecb211a8aba861f59173f7383ce 2013-09-04 08:43:22 ....A 64512 Virusshare.00093/Packed.Win32.Krap.ih-f058da5746f09bb5da71de3d5c7789299182050188b57946a431de7a31d63f72 2013-09-04 10:00:48 ....A 138240 Virusshare.00093/Packed.Win32.Krap.ih-f15f49813ead98b07af544fb644b24a1a7da2ba210812725ffdc2e33d3eae86b 2013-09-04 09:44:16 ....A 175104 Virusshare.00093/Packed.Win32.Krap.ih-f2c6689131caad6c6dd527af0a7041f38d289c246b428e8b35a128317c535b1f 2013-09-04 09:51:10 ....A 129536 Virusshare.00093/Packed.Win32.Krap.ih-f353cc938b9cbc3c82253b62bfbd2a00f60326a45e1ceb0ff1d3d154942dc3d7 2013-09-04 08:46:16 ....A 181248 Virusshare.00093/Packed.Win32.Krap.ih-f5bf69978935d4a3e098fd9aee2375d445d7c609216dc5dab3f50f7ac1599750 2013-09-04 08:58:12 ....A 184832 Virusshare.00093/Packed.Win32.Krap.ih-f75134bd1ed72d7a67cdbc802aa9c612856a3233759f9e2869fa1ce5cb872eae 2013-09-04 10:06:20 ....A 182784 Virusshare.00093/Packed.Win32.Krap.ih-f756281829dda8c9a4a3f26cb2035718b5f0708fdbe9db5d1a64d6f66b8b0284 2013-09-04 09:28:28 ....A 356864 Virusshare.00093/Packed.Win32.Krap.ih-f75d3c04e5bd6c7b62c90702295c9d8d430dc8202cf7211d5c9589768350593d 2013-09-04 09:24:38 ....A 218112 Virusshare.00093/Packed.Win32.Krap.ih-f76e309252ddb2587dbf01a246066e0de38ace4116622b155adc24d9c6306578 2013-09-04 09:39:48 ....A 143360 Virusshare.00093/Packed.Win32.Krap.ih-f95fad3f97a678083dc5f5f4d8c48daf90d4d955b1a32bcb82eaf98366e9899f 2013-09-04 08:50:36 ....A 267776 Virusshare.00093/Packed.Win32.Krap.ih-f9a8cf02e8853117101ff699318132a0359eb371b007030004d900593b4698c1 2013-09-04 09:39:34 ....A 267776 Virusshare.00093/Packed.Win32.Krap.ih-f9c8cb27784906d6ab9518bedef96907abebd972d2af1f661ef7c4c6ab105d93 2013-09-04 09:35:34 ....A 250880 Virusshare.00093/Packed.Win32.Krap.ih-f9f81186adfeef2e38cb93bc8763376149ad6af79aef0866cae2f4648c971d70 2013-09-04 08:49:02 ....A 315392 Virusshare.00093/Packed.Win32.Krap.ih-fa2ce104142b34ad2e8d22db477a749de09313bb866a2f0e6a4f7acfb4cc3520 2013-09-04 09:43:08 ....A 132608 Virusshare.00093/Packed.Win32.Krap.ih-fa87132cfc2f5f7fa379c669029b83d45ad56f8fda3be47e405d3dacd68de83b 2013-09-04 09:16:52 ....A 245760 Virusshare.00093/Packed.Win32.Krap.ih-fa8d5755c32d4a212db812b7b431d04f02d3ae0b793c4c8017b68fdf7bf9e437 2013-09-04 09:40:06 ....A 141312 Virusshare.00093/Packed.Win32.Krap.ih-faa11ec8023a2ac16d17240755cd7a3b3fbf68fe5181d2bec9836fce9579575d 2013-09-04 09:40:04 ....A 241664 Virusshare.00093/Packed.Win32.Krap.ih-fabf69a3162292eb5a4a43f0ee8affcfc1c6a1c8e6377712ee03cbf1ccbfad60 2013-09-04 08:57:12 ....A 136704 Virusshare.00093/Packed.Win32.Krap.ih-fac044b0a52a52d87f7465d42fab16ef3b8d243b687ad318ada98f1467b9c92e 2013-09-04 09:36:16 ....A 175104 Virusshare.00093/Packed.Win32.Krap.ih-fad3b0549b978fe104464705c00c48f7df2bb8878e8b7b33711a89359ed33467 2013-09-04 09:29:44 ....A 222208 Virusshare.00093/Packed.Win32.Krap.ih-fbe63af2fb14b51062560881e7739cb8016a50f39af1f617cd319726d2ddbf9f 2013-09-04 09:44:26 ....A 209920 Virusshare.00093/Packed.Win32.Krap.ih-fc06e93ed09e3cd64b0c6237ac207464a4800e1a396d59cd79614f42b4be23c5 2013-09-04 09:46:14 ....A 217088 Virusshare.00093/Packed.Win32.Krap.ih-fc0b3bb5adb3d2d7b161af470ff6a8abd4262024176ac97b25551c2fbbc1c9cc 2013-09-04 09:38:18 ....A 267776 Virusshare.00093/Packed.Win32.Krap.ih-fc2fdc679ba27c76fedca0971e67ae1e9f78c9eb35ff8a7e540d3db2f404ecd7 2013-09-04 09:11:50 ....A 236544 Virusshare.00093/Packed.Win32.Krap.ih-fca22b160681ff06d261a18c4b821e41802f4edbed3d6a262cc48c5ac8b233af 2013-09-04 09:40:06 ....A 135680 Virusshare.00093/Packed.Win32.Krap.ih-fd0d30a94a468ba69021e6e6fa56c469885f715e9ac088ff2c2a8611dd1a0813 2013-09-04 08:54:42 ....A 132096 Virusshare.00093/Packed.Win32.Krap.ih-fd61db4508eb69adee8d208a665b2de76eada6f315a0f0a3589c6f73cef8f531 2013-09-04 09:29:04 ....A 248320 Virusshare.00093/Packed.Win32.Krap.ih-fdca9eabc9a26ff04c6b0fe1ce00b68360d9022a174f3a075d4754c16cf25afe 2013-09-04 10:02:04 ....A 212992 Virusshare.00093/Packed.Win32.Krap.ih-fdebac7b72624775d0a72216374e64be5bc2573ac808c701629716041f1757f4 2013-09-04 09:58:00 ....A 73728 Virusshare.00093/Packed.Win32.Krap.ih-fdf7d0a94d86e9bd131aa3ebd1a666dd30c833538abb8168b79b9816565f4db1 2013-09-04 10:00:18 ....A 73728 Virusshare.00093/Packed.Win32.Krap.ih-fe0be5989e8f6887ec17e048a2324657316f147a9aaac73618b95d9c7c2fc99d 2013-09-04 09:59:18 ....A 135680 Virusshare.00093/Packed.Win32.Krap.ih-fe4756ba9ea83a8fdd939737e9876815f326e0f7a251ec8f52e2a1fbb38143b0 2013-09-04 09:11:30 ....A 173056 Virusshare.00093/Packed.Win32.Krap.ih-fe5884f421bbbcbf35518275b7372d1d3107c98e5b898d055cd14b611610defc 2013-09-04 09:58:46 ....A 181248 Virusshare.00093/Packed.Win32.Krap.ih-fe595fdc42a8108d3679fd525d022909d6ab8f0b9ba158ad041b70bd409860be 2013-09-04 09:32:14 ....A 369664 Virusshare.00093/Packed.Win32.Krap.ih-fe9de6eb44b92443ce69cab146396247998739121a5f71601c5deae73051d964 2013-09-04 09:08:42 ....A 182784 Virusshare.00093/Packed.Win32.Krap.ih-fef11416b63fce225800f4e8daba9c0e1287f2db6aabee26ca57ba933f48dc37 2013-09-04 09:00:36 ....A 182784 Virusshare.00093/Packed.Win32.Krap.ih-ffb760d8e48e3f66037f8f92db5dec70ba38ecda114b51e0805b08ce12c30d54 2013-09-04 09:11:08 ....A 199680 Virusshare.00093/Packed.Win32.Krap.ih-ffdf2c468d36cfa5512ea50b12d6e67f9da3ecca349d7040042de3c4b0f61bc5 2013-09-04 08:53:20 ....A 38884 Virusshare.00093/Packed.Win32.Krap.ii-1d6cebf1de929052d2067e55d49d6e8282b024e3d5e2e60d92238b3948e6fab4 2013-09-04 09:48:46 ....A 38935 Virusshare.00093/Packed.Win32.Krap.ii-34f3b51bc1a2dd4452cc1181057f002baa9f519a97bb9b9688ffc64cc979addf 2013-09-04 08:50:20 ....A 40176 Virusshare.00093/Packed.Win32.Krap.ii-451e88d89c66254e6190b2a8cd9cb1d68650e06b8f05e954a08a4e10b45579e3 2013-09-04 09:34:52 ....A 38935 Virusshare.00093/Packed.Win32.Krap.ii-49ffaaf17bfc4745e15fa6637a0cc19dc7fb00c8dfd3723822be03c62d65381c 2013-09-04 09:25:12 ....A 40176 Virusshare.00093/Packed.Win32.Krap.ii-621a80ffaea540779b155c757cc7b59c056470bfc7e524bc650cce0b7bc934b0 2013-09-04 09:39:34 ....A 38922 Virusshare.00093/Packed.Win32.Krap.ii-79eaa9bb5256aec339d4a517f73bdbf5b728d5abad8a6aac6c43a4c75680c2e6 2013-09-04 10:02:32 ....A 38922 Virusshare.00093/Packed.Win32.Krap.ii-805e83529a937a3ff6a0873b00da0de64e5ca8993b74a1cfb2edaea4f32f49a9 2013-09-04 09:41:32 ....A 38922 Virusshare.00093/Packed.Win32.Krap.ii-889fe1be1779f12f363dd60e6b1f56f854acd723cae7f7283857d66949907731 2013-09-04 09:55:04 ....A 40176 Virusshare.00093/Packed.Win32.Krap.ii-8984e2ba8d7bfd1cc0d02f1589267f8f9276a26e0c5269ce80fc88d8fd432532 2013-09-04 09:22:30 ....A 38884 Virusshare.00093/Packed.Win32.Krap.ii-898cd98209e554e352d47eb6595b6a85b00fa922d9b30befab615b8a3cd7d29c 2013-09-04 09:16:40 ....A 38922 Virusshare.00093/Packed.Win32.Krap.ii-8c69c52ae9220c22cfaf181eb438ca71cbbfba52f510872057837f70abd0fb79 2013-09-04 09:24:38 ....A 39398 Virusshare.00093/Packed.Win32.Krap.ii-c12c1c482b396a435fa88cb4848d063af1e07184438396ce494351b6e42d0896 2013-09-04 09:50:28 ....A 40176 Virusshare.00093/Packed.Win32.Krap.ii-d4229bd31b0eb620360e39b2d3d7e76413aacf1bc1f866f04a81d7f87081b9f6 2013-09-04 09:41:30 ....A 40176 Virusshare.00093/Packed.Win32.Krap.ii-fb2b02a41273b794a48c9733e259e391c5b8faaaa4a18b208b8fa052bed329e0 2013-09-04 08:45:10 ....A 38922 Virusshare.00093/Packed.Win32.Krap.ii-fb3d8118532edb63196ac5b47794f4bf4837eb9df1c734f667ccde38bda7f0c4 2013-09-04 08:48:18 ....A 129024 Virusshare.00093/Packed.Win32.Krap.il-0ab9b404195d2297c1d4a6fdc1e527aaf7ef7c9f2b5bddc47b98eae3df1fac7b 2013-09-04 09:39:52 ....A 170496 Virusshare.00093/Packed.Win32.Krap.il-1dc7c02a30333555cf117784d606087ecc66531037f98ec239c6bf8f1693781a 2013-09-04 09:18:58 ....A 2818563 Virusshare.00093/Packed.Win32.Krap.il-20e5ad8164023d73155a20c6c5156847949cbb6484dc85a36d7f59e8ecd86bbe 2013-09-04 09:16:44 ....A 2606600 Virusshare.00093/Packed.Win32.Krap.il-21cb82db2aeb31ed86b7b9d3f5843b24117685e8887ffb383172da2c7554ae9d 2013-09-04 08:48:42 ....A 1422848 Virusshare.00093/Packed.Win32.Krap.il-254bdc1f91833d75278bd44e63908efbfa0eb5179c31719c6b4f5b68c87f12ef 2013-09-04 09:47:16 ....A 60936 Virusshare.00093/Packed.Win32.Krap.il-27eb698aabac180e4a49aae43ed793809c50b0068e8220da9180097d751eb345 2013-09-04 09:47:04 ....A 149522 Virusshare.00093/Packed.Win32.Krap.il-292c8e833e2a76d0d2090cf76c58fb395ef94561d344164d065ebc6062da80fa 2013-09-04 09:28:48 ....A 177152 Virusshare.00093/Packed.Win32.Krap.il-2ecca1cbd5cc78b83821231b6c7213d3771d493f20307a8ca5d13ce677489001 2013-09-04 08:50:56 ....A 54272 Virusshare.00093/Packed.Win32.Krap.il-4b7695a1fe091e69f7be7b1d78e61e711585ae999180424f42005c9dd826b218 2013-09-04 09:38:12 ....A 2841600 Virusshare.00093/Packed.Win32.Krap.il-509719bda96e44600318fbf4570717d5de60e87e9c36967aa76b472052c4d21e 2013-09-04 09:23:58 ....A 46509 Virusshare.00093/Packed.Win32.Krap.il-52254e94cabed662fe9c86e58ce79c5a949a556cbe73b33627288877776e5eb4 2013-09-04 09:39:42 ....A 54784 Virusshare.00093/Packed.Win32.Krap.il-55e1a917bfe5afa29714225aef492673193dd990e27b8a2e6f61db4179593694 2013-09-04 09:28:40 ....A 18891 Virusshare.00093/Packed.Win32.Krap.il-568fb4361213a75e7c75cf53cb4b59b8aa900e87631db0dd806eb8d6492c0ee2 2013-09-04 09:14:16 ....A 182784 Virusshare.00093/Packed.Win32.Krap.il-5bd00e9272244de575d38a3ba8c2dacfe3a2d1a89107664abd1de53f41a60496 2013-09-04 09:10:06 ....A 49664 Virusshare.00093/Packed.Win32.Krap.il-63976248f3a562458b39c174b7906f3ebd4e548ff1d0eeb303ec2e1eb7f2dbae 2013-09-04 10:01:06 ....A 126464 Virusshare.00093/Packed.Win32.Krap.il-6456e1312d2a93045dbd90fead90f4ceb07eab7664bec35bb79158720a93dce5 2013-09-04 09:35:00 ....A 105472 Virusshare.00093/Packed.Win32.Krap.il-665a24190c9dc1d0a533194e742ec2219c63033127d45d13ff04103bb90e6dd8 2013-09-04 09:51:38 ....A 136704 Virusshare.00093/Packed.Win32.Krap.il-6765501a35b94acd451d039ef6e4add26af052d4f8c57df8d300c48625bcfe5c 2013-09-04 09:14:16 ....A 366911 Virusshare.00093/Packed.Win32.Krap.il-6d9061ae06f366cbb693c4b91da4a295186cc689c825c7b72192dd2673407883 2013-09-04 09:22:08 ....A 100352 Virusshare.00093/Packed.Win32.Krap.il-75077c5169bda50b6d4952cbd2e61fc7ab677145a7cd4aa2ac9ddf55507f9f97 2013-09-04 09:23:48 ....A 95232 Virusshare.00093/Packed.Win32.Krap.il-7630c0b23079c67d51b4e55083caca880273f381971189ccd43c3f228a33a24e 2013-09-04 09:01:12 ....A 142336 Virusshare.00093/Packed.Win32.Krap.il-7c4144d46c4b8253adb4b427b1b9c55cab33d8f7d2f0fa1c366bc1be5b0cf97d 2013-09-04 08:48:00 ....A 119296 Virusshare.00093/Packed.Win32.Krap.il-7de1cf14619c888de5ce97a05bfa1c45a00c542f73051bdc9b87668649dda561 2013-09-04 09:27:24 ....A 116224 Virusshare.00093/Packed.Win32.Krap.il-80a7d4b68dc521eb1e571fd5b4581d086bf256e044e1469696d9df66103b74d0 2013-09-04 09:43:08 ....A 112128 Virusshare.00093/Packed.Win32.Krap.il-8844c8b8dea86026d8243f0dccfecfdf26b5eb0fdd632b7d9fff2de4a49403b6 2013-09-04 09:58:34 ....A 165888 Virusshare.00093/Packed.Win32.Krap.il-895f708e21f273dfb632492368c0fdb81eb18bf0facca8df8e8735c605de07f4 2013-09-04 09:49:16 ....A 56832 Virusshare.00093/Packed.Win32.Krap.il-8afcde3e265ed7eb0f123978bfcf26cd198a87cbf386e3a96ea40e73bbbf7e22 2013-09-04 09:06:34 ....A 166912 Virusshare.00093/Packed.Win32.Krap.il-96b6713f71f5ea4635b1f6c3df979aa638d6d43bf7321d76b00b58a57581ec75 2013-09-04 09:27:14 ....A 124416 Virusshare.00093/Packed.Win32.Krap.il-9be43274f772135519ddfa36bf864afd30f8efb64590595f8c1d98bfb0179a5e 2013-09-04 08:55:04 ....A 54792 Virusshare.00093/Packed.Win32.Krap.il-b0562b7ef1cb78e0a21ff6544120ffa6c379c768ac5d39d81ccdadee6571056a 2013-09-04 09:30:26 ....A 161792 Virusshare.00093/Packed.Win32.Krap.il-cf9563e8493f01853be994c2ed0330687486e70d9fd6f14dc803b47ae11a619b 2013-09-04 08:45:48 ....A 169472 Virusshare.00093/Packed.Win32.Krap.il-d04913fa4b27ae2a0e352a17f51a8e7f35e8a977991b2041257add4c33f2ddcc 2013-09-04 09:15:56 ....A 98034 Virusshare.00093/Packed.Win32.Krap.il-d6646cd604728f09f8ad9aaa6055c7c9eaff1d24862c763107b4dd4ea33bdd3d 2013-09-04 09:27:32 ....A 52736 Virusshare.00093/Packed.Win32.Krap.il-d9a856d56082702c9af518133eae15fd7a83be850d41195f0a29d7af9fca8ddc 2013-09-04 09:47:42 ....A 152594 Virusshare.00093/Packed.Win32.Krap.il-e779a6ab6d5cafe445aee3e28dae042cba68611a82b1989e4dad235afd48e83e 2013-09-04 09:35:32 ....A 10908 Virusshare.00093/Packed.Win32.Krap.il-e7d8b9b38ad4a13ac4098399fc17bbee825b3aa86f0fe895e18e33c7e1ef06d7 2013-09-04 09:49:16 ....A 93264 Virusshare.00093/Packed.Win32.Krap.il-e928fb6204bbf48e1bb831d9575d3adb57d7c41fc9c0558f9b5811a07667e127 2013-09-04 08:49:06 ....A 168960 Virusshare.00093/Packed.Win32.Krap.il-ebb7a1057bdd113563f9d061862def57a055c1eebc62e0001ee76be925000a5c 2013-09-04 09:01:20 ....A 2820611 Virusshare.00093/Packed.Win32.Krap.il-ecdb9efcd532e6d60b747631d7e917f39dbfb7da2f7dd58bb3484b4ba894d27c 2013-09-04 09:34:10 ....A 95744 Virusshare.00093/Packed.Win32.Krap.il-ee169cf03b0426f77cc1f50fe7fa1876f444cae086e7fd0c619f467d636f93d1 2013-09-04 09:30:46 ....A 108032 Virusshare.00093/Packed.Win32.Krap.il-f183d4c54aa1633de7203fccd63854676f34206418482a4b7fd7f69a3db3c6da 2013-09-04 09:10:56 ....A 104448 Virusshare.00093/Packed.Win32.Krap.il-f1af39637b523fa20f36af5a84b5c74368f5b4ba2cef98195bb3c19deb02283c 2013-09-04 08:47:34 ....A 158737 Virusshare.00093/Packed.Win32.Krap.il-f3aa897963b33adb006269e4d14d7de3dc0fce2537249cd5e42743460f389f85 2013-09-04 09:18:32 ....A 77824 Virusshare.00093/Packed.Win32.Krap.il-f5937ad3bb9167e4f3f2bf9d5bbc80bf91e1ba88c0c03cce0350ef0c18805ba6 2013-09-04 09:27:06 ....A 98304 Virusshare.00093/Packed.Win32.Krap.il-f6ff3224ef6a8f6ba1de481e80454c3e88da84b7f388c2d54fb7efa9b223aa88 2013-09-04 10:00:56 ....A 115200 Virusshare.00093/Packed.Win32.Krap.il-f77f78f228e080f1b765f0a7cfe0d77cc4f19efe2f451c152eced77adf58b8ae 2013-09-04 09:08:04 ....A 397824 Virusshare.00093/Packed.Win32.Krap.im-2ccf839bc2c06ddf70776c30291d4dfdd61946e574b0d7fe852fe30d71f24ac3 2013-09-04 09:52:18 ....A 398916 Virusshare.00093/Packed.Win32.Krap.im-403d49fdc45acde0ae4b4cb5b0edcb550f433694824285e1748432ae8d51d4b7 2013-09-04 09:03:44 ....A 1039899 Virusshare.00093/Packed.Win32.Krap.im-49f15718bb8feaf1893c2afce18e932411803443b568e29c97bb1300896278e3 2013-09-04 09:09:10 ....A 714752 Virusshare.00093/Packed.Win32.Krap.im-612edbc3974e6b8c43fc2865d87938d0a544717d49794a8ad515f2fcc2127ad3 2013-09-04 09:45:12 ....A 577884 Virusshare.00093/Packed.Win32.Krap.im-6d76abdf27366039d9e1c52786679b5e6c752ad2c684199356dfcf3219ea2ff7 2013-09-04 09:31:58 ....A 409302 Virusshare.00093/Packed.Win32.Krap.im-72238ccd3b6042aafa7b44011763945d3c190d6b8c1b3c9b61ec708606970c24 2013-09-04 08:54:14 ....A 3198213 Virusshare.00093/Packed.Win32.Krap.im-76645b92d96c5b3662e202ec2e7cfec3a4d6f9398fc7779e5f382e18f2407661 2013-09-04 09:26:14 ....A 16592 Virusshare.00093/Packed.Win32.Krap.im-a2a17fabbf7be70b0339527f9c431ac2d6c6cec7404c7051f36109c62f0e75ab 2013-09-04 08:53:22 ....A 548484 Virusshare.00093/Packed.Win32.Krap.im-d3cbb83f5dc960963fa2ce8c2dd07ccebcc8ff452e52e975e1ada283a7c81828 2013-09-04 09:42:10 ....A 793283 Virusshare.00093/Packed.Win32.Krap.im-d61f8358d4652c152d456f729b464ab3c6e0bf149846c8deb2a44eb1df148ec7 2013-09-04 09:17:40 ....A 757290 Virusshare.00093/Packed.Win32.Krap.im-e0a627251fbc5bb1cd4d6ef2560e15fe0f5ce68e54220d340dff28adbfe82798 2013-09-04 08:54:50 ....A 667648 Virusshare.00093/Packed.Win32.Krap.im-ea684d9b8341f372a76995e28c008fbe8b94075992030be3c705e26ba3d1d871 2013-09-04 09:54:12 ....A 442282 Virusshare.00093/Packed.Win32.Krap.im-f96668d8584b3cffc3279f11ce4a939879a91eff16d42efd76459c69d8d199b2 2013-09-04 09:51:36 ....A 290816 Virusshare.00093/Packed.Win32.Krap.in-85bbea349241c5f621dca484ca9b26e8d4b5a5d0dcca379824ba0285a21ab2a2 2013-09-04 09:28:32 ....A 161280 Virusshare.00093/Packed.Win32.Krap.io-128af30fff63552a7fec4163f05ed5f917717b93b0e53694bda04ebad419514b 2013-09-04 09:56:42 ....A 125952 Virusshare.00093/Packed.Win32.Krap.io-1af8463ed020160dee1617f13900a2d3875bc11e6c526b5658ca2c3b1c352dd9 2013-09-04 09:59:50 ....A 118784 Virusshare.00093/Packed.Win32.Krap.io-39b0ca090a00c11fb4301547c31a5b70a1d07009fb38291b8d9175c848af68af 2013-09-04 10:02:32 ....A 113152 Virusshare.00093/Packed.Win32.Krap.io-4a749a7ba7e77e48b13e6d2b0e78cafda5bdb9965089dae5b83cbae15510c34a 2013-09-04 09:49:44 ....A 117248 Virusshare.00093/Packed.Win32.Krap.io-5933b184b4bcb7215adcb19f227520fca41e0b80954021d6668957144e399dfc 2013-09-04 09:16:20 ....A 68096 Virusshare.00093/Packed.Win32.Krap.io-5a64348b5284de56ed9359e1e848081c4e5036b84482d997812eb7d56025f1fd 2013-09-04 10:00:20 ....A 154112 Virusshare.00093/Packed.Win32.Krap.io-63d910ab290cde05de9f789e8bdd7481971b63ab99b06c2a0e62160324f7080e 2013-09-04 08:52:42 ....A 120832 Virusshare.00093/Packed.Win32.Krap.io-68d4538a7f25ad627c7587880a804442787ed25051352d654b80d94ed60ae8f9 2013-09-04 09:37:02 ....A 124928 Virusshare.00093/Packed.Win32.Krap.io-69aa7cf0fcfbabcccf8ca6d04a3d96eb09ca4ceac796c6a374e68f13395a98a0 2013-09-04 08:52:52 ....A 113152 Virusshare.00093/Packed.Win32.Krap.io-78272ef3e1f5dee1353fc9bb14b905407bcee75ffabd63b9db05ca547d6ecf4b 2013-09-04 09:35:46 ....A 105472 Virusshare.00093/Packed.Win32.Krap.io-897963b14f58fe616018cf4ee4abbd52131ca201cf660a580e69aa419383ef58 2013-09-04 09:49:28 ....A 93184 Virusshare.00093/Packed.Win32.Krap.io-8a4f538d8a6edd438a37698ebb7a95df012731725af2394c45bf055519b7814e 2013-09-04 09:41:16 ....A 115200 Virusshare.00093/Packed.Win32.Krap.io-909cec0db6d54e8eaacdb460925fe952b8deb9b44abd416fd148d558ce5dc9e9 2013-09-04 10:04:04 ....A 109056 Virusshare.00093/Packed.Win32.Krap.io-94b0d7720690e1621e7070bcc207a5d5cacb121a496566c25d37a1d4ee2ec0fc 2013-09-04 09:24:16 ....A 83456 Virusshare.00093/Packed.Win32.Krap.io-df76b03292bde8de2d47363cc7c2f3efde297a435cb64f26258870426ade6817 2013-09-04 09:28:42 ....A 88064 Virusshare.00093/Packed.Win32.Krap.io-ed0f913499eed6065b48afe56649dc209a9931430af4311f373cf4a5883a6011 2013-09-04 09:12:04 ....A 121856 Virusshare.00093/Packed.Win32.Krap.io-f0a5373a7156375dd6b69d6e4437bd60af87462ad525dbade20b4c3fd015a43f 2013-09-04 09:37:38 ....A 121344 Virusshare.00093/Packed.Win32.Krap.io-faaa93483415304be2985537094236cd5a74e210a95586e6d2ae6222fb78038f 2013-09-04 09:11:48 ....A 42116 Virusshare.00093/Packed.Win32.Krap.io-ff4e6e122461b7a71a389ad6c1a75a916837d29f2d0e7ae12b127361e09d0029 2013-09-04 09:45:42 ....A 373476 Virusshare.00093/Packed.Win32.Krap.is-0375369c1c4726ac6a5b09b011776905c1ad285a06e86f6e3ca6c77264ee62a2 2013-09-04 09:43:42 ....A 888832 Virusshare.00093/Packed.Win32.Krap.is-300636748ee30d6d7a88ab5afcc78bfb40b0daf72455bf96ac41fb82b6260bc1 2013-09-04 09:13:58 ....A 44032 Virusshare.00093/Packed.Win32.Krap.is-334c5278fec2564774ca0cd0f0600ec2af1f39ac916429b87eb9b24feeb4c170 2013-09-04 08:53:48 ....A 398384 Virusshare.00093/Packed.Win32.Krap.is-3ecb95280121c50ce2a03f01c79852662d3271e13ec90f57c8188d4427cde700 2013-09-04 09:34:54 ....A 373476 Virusshare.00093/Packed.Win32.Krap.is-4eb0481f9e7161ebf8c899b5d84446e1f059065bb23b42233d4fad5a6057ecbc 2013-09-04 10:06:16 ....A 453600 Virusshare.00093/Packed.Win32.Krap.is-659eba7e2981e66eca585bf9ef16c3549f132d7ba131444566e69dc03e10df81 2013-09-04 09:44:24 ....A 379904 Virusshare.00093/Packed.Win32.Krap.is-80e3f7842c6c40e199949dc57fcfd90b0a15a23dd3ff818176b92702cafd5d6e 2013-09-04 09:40:08 ....A 387072 Virusshare.00093/Packed.Win32.Krap.is-8506951feb0f93c43c6020911d0f523021a720cbd34efb86e67cd14178ea16e8 2013-09-04 09:29:50 ....A 317142 Virusshare.00093/Packed.Win32.Krap.is-8769dfa8e35608e73ff1fdc641bc08f45a19a0956d5a4d35f9a0f648003278f0 2013-09-04 09:40:46 ....A 887808 Virusshare.00093/Packed.Win32.Krap.is-898b3c0e02fe59b840fb7f289f99675e7282bee0fd0c944b662973739ba96781 2013-09-04 09:56:56 ....A 394240 Virusshare.00093/Packed.Win32.Krap.is-fd6681f8f11f93bd04d53f15bf03d9508329225e47bb035d854b2ad6627d172e 2013-09-04 09:10:12 ....A 25600 Virusshare.00093/Packed.Win32.Krap.iu-02f40eba32fafb44c282da9f5276e59d82cb0c924d75826996a81921c43916e6 2013-09-04 09:18:30 ....A 305704 Virusshare.00093/Packed.Win32.Krap.iu-04483ffd0eadefa9f662b3a4e37030db674b8b689dbb917174fdb0459c926b30 2013-09-04 08:58:18 ....A 136232 Virusshare.00093/Packed.Win32.Krap.iu-06ce86c3dc39726a0a512000b4053f97c011bbdd0a659178bf17a6f3f06855ab 2013-09-04 09:04:10 ....A 22528 Virusshare.00093/Packed.Win32.Krap.iu-0cde59d07c6ef9d0478100a942a935c7f5513da2cae88eccaa405673773b55d3 2013-09-04 09:16:46 ....A 114688 Virusshare.00093/Packed.Win32.Krap.iu-0f502777fd93457e6e862e1a80e28d6f424db332cee87cfccaf7b57d5e9286fc 2013-09-04 09:06:30 ....A 372192 Virusshare.00093/Packed.Win32.Krap.iu-14bc459665d26322e7d7e33e80041ae0b4e5b784b946cf9e31741e05441c399c 2013-09-04 09:15:00 ....A 24514 Virusshare.00093/Packed.Win32.Krap.iu-14f208456a95aa44205243283324407e9ad84b966fe367a332816351f0b9f6f4 2013-09-04 09:48:46 ....A 284184 Virusshare.00093/Packed.Win32.Krap.iu-17c758c5dae217d8d21e2cc5eafc4a5feaf98ddb796bec952714c0e2d5e11c3c 2013-09-04 09:10:32 ....A 107726 Virusshare.00093/Packed.Win32.Krap.iu-1f8dfa1cc2eb8e1a22bead71c72e6a0750e5457c1fbddb8be8e55e86095ec961 2013-09-04 09:18:54 ....A 18944 Virusshare.00093/Packed.Win32.Krap.iu-1fd7579d526809e8fd1d012e9d5abb9f05765490e2d65c9b65cf89add9c1f3dc 2013-09-04 08:56:30 ....A 70712 Virusshare.00093/Packed.Win32.Krap.iu-252dd2cb53991bcc28f1157fe9c16c006c22f559fb1fa75badcdc8bcf95e40cf 2013-09-04 08:58:48 ....A 112681 Virusshare.00093/Packed.Win32.Krap.iu-29478c7f3762d297eb6ad2231720c26c8b4ba9d513e2350fff5a2e4e57f5b4c7 2013-09-04 08:50:12 ....A 103336 Virusshare.00093/Packed.Win32.Krap.iu-33397a699fd583bf5fd95eb7d7f4df88a878e0ee3c835e985064179d3e1b4fcf 2013-09-04 09:32:48 ....A 95272 Virusshare.00093/Packed.Win32.Krap.iu-347f7bb89df514f9f18b048479d8dc16971b1c7993047611ac71875f9506cccd 2013-09-04 09:09:00 ....A 382112 Virusshare.00093/Packed.Win32.Krap.iu-351424805ec03af494806110193ce2f5d265e904d1498180caf28cc133ad1dff 2013-09-04 09:51:42 ....A 25600 Virusshare.00093/Packed.Win32.Krap.iu-3a3e125cb60ee4663c09d7716fd0e57bd96e03c82d094cade64980630fdd886f 2013-09-04 10:04:48 ....A 100872 Virusshare.00093/Packed.Win32.Krap.iu-3b5b24d7fbbba95fb031039080032c0cf4b7f70d3d66a20ff59cb075a82695df 2013-09-04 08:41:36 ....A 81862 Virusshare.00093/Packed.Win32.Krap.iu-3d22d92830f842e462bde7f7a3f015329586a0f21a3422ef62ee4b3e470c7212 2013-09-04 09:12:08 ....A 115240 Virusshare.00093/Packed.Win32.Krap.iu-3f566ba87759f2b513f0bc8758a0450b74de811044cc8f6a84fe329ba4b91602 2013-09-04 09:20:56 ....A 40064 Virusshare.00093/Packed.Win32.Krap.iu-434f8b8ee5d146af677d5cc40ea9c3be75363bb7ade9af17d07c2273cabe6fa0 2013-09-04 09:11:46 ....A 247642 Virusshare.00093/Packed.Win32.Krap.iu-49c12f51149a394c1e4cfcda98d38618d48ee61c635cc82a22b7172ffddd3b0b 2013-09-04 09:41:58 ....A 56856 Virusshare.00093/Packed.Win32.Krap.iu-4fcb436b14dc157839df8a2c42e0e5f4938aff77547be7d8b296313391d9179c 2013-09-04 09:52:02 ....A 250408 Virusshare.00093/Packed.Win32.Krap.iu-55a071ebdf3abe0a7b5b995532ef435ad8009e8e2b1d32355c239bb3d65d9644 2013-09-04 09:17:00 ....A 26128 Virusshare.00093/Packed.Win32.Krap.iu-62cbc42627069c12004a011fb53b7e43b9c4b4c52fbceeb04ef65c9dd2fd8b3e 2013-09-04 09:37:54 ....A 283160 Virusshare.00093/Packed.Win32.Krap.iu-7366460430e1d31bc16802bd38087317bc927f630627b22a1ace77b9749c9b0c 2013-09-04 09:24:32 ....A 361976 Virusshare.00093/Packed.Win32.Krap.iu-79126511e13c06a493272fbb5119fe15fd6d486a8fb4a3db086eda18c15ff508 2013-09-04 09:36:58 ....A 394752 Virusshare.00093/Packed.Win32.Krap.iu-79ba563f1b2238743f9028d101f44e52037bdb92360698541063b7c36857911f 2013-09-04 09:01:24 ....A 262284 Virusshare.00093/Packed.Win32.Krap.iu-79d08422f76c00152321b53091bd0d643f4f20e6a92546bbacc9d0d567672375 2013-09-04 09:48:56 ....A 18944 Virusshare.00093/Packed.Win32.Krap.iu-7b0ad0b649c43588a2955fa5a5ebc830a7f2a9fa635933690faac3f689a89ebf 2013-09-04 09:38:04 ....A 18944 Virusshare.00093/Packed.Win32.Krap.iu-7b4d7b03a46ec24319b8ba3473db95bf066aa01ddc341f84e25f88fa833d302b 2013-09-04 09:38:30 ....A 19968 Virusshare.00093/Packed.Win32.Krap.iu-80aba4e0aa1aef730ae5de2448c0dff7354173b403a860e908359269dbf91de3 2013-09-04 09:12:00 ....A 298496 Virusshare.00093/Packed.Win32.Krap.iu-80f1dfaae18f0a6a9b5a394adf2726314a8f15696f9fff42ad653ae92399b872 2013-09-04 09:45:54 ....A 237260 Virusshare.00093/Packed.Win32.Krap.iu-827b90bd609a5a3a93fcfb78f92ebdcd0f99c6e5ca48dbfb90140c0c63e1e522 2013-09-04 09:43:00 ....A 318504 Virusshare.00093/Packed.Win32.Krap.iu-833a32cf943baa82e3751b6ee55cb5838ebda1975454839be6118346cc8e85aa 2013-09-04 09:54:50 ....A 73240 Virusshare.00093/Packed.Win32.Krap.iu-84f3bff618081a135def4d7092722677bdf01841739c2244b3e2e64ccf2b7726 2013-09-04 08:59:30 ....A 84064 Virusshare.00093/Packed.Win32.Krap.iu-851ea72ca6f5ce3fd938fb3b5b84773a735419b970bb4dee5a660b501c284ec0 2013-09-04 09:47:26 ....A 207912 Virusshare.00093/Packed.Win32.Krap.iu-868e89e8085e70bc922f01bb94f3566ee502fe1aca834205a846ed1e732cc94c 2013-09-04 09:55:40 ....A 185912 Virusshare.00093/Packed.Win32.Krap.iu-874b7aee69f0647cc8ac5965ec649f332d42f99ad6f087325131465a236a94c2 2013-09-04 09:37:30 ....A 30208 Virusshare.00093/Packed.Win32.Krap.iu-896a26eaeeaa5d036d17d11d2ffa283646b47fcd4818f461edacb01147dde663 2013-09-04 09:49:20 ....A 212008 Virusshare.00093/Packed.Win32.Krap.iu-8973afec6b79d08137196db726dc0c6d099f9b1f5d4677331c38b50cb80003c1 2013-09-04 08:58:10 ....A 323200 Virusshare.00093/Packed.Win32.Krap.iu-8975da9df6b454b0d0eee85f1c4ff70e3d4e3ec6a32467430e6fec0ef9ce0998 2013-09-04 08:55:40 ....A 279592 Virusshare.00093/Packed.Win32.Krap.iu-89fdb071697b8ae35009476e0a6c6738d89984a16360e8cefdd6b1cb66cb3841 2013-09-04 09:37:32 ....A 283160 Virusshare.00093/Packed.Win32.Krap.iu-8d910704ae645dbac7e36efa0d0874e9231aa96dc3cf54dcbdd20225144ed93d 2013-09-04 09:47:48 ....A 35816 Virusshare.00093/Packed.Win32.Krap.iu-8e0d1076f40b075472e1a41d43864fc1078c90dfd856d7fc4ccc43555802acad 2013-09-04 09:05:10 ....A 176608 Virusshare.00093/Packed.Win32.Krap.iu-90c5acc1aea60af17341bc508f99925b611b1255eee721f43ee6638fb4f1d1d2 2013-09-04 08:41:56 ....A 25600 Virusshare.00093/Packed.Win32.Krap.iu-90e495a790ec46b5b24be77ad7e73e8eda86fc7f3f32231441fea12e4114645c 2013-09-04 09:14:16 ....A 116497 Virusshare.00093/Packed.Win32.Krap.iu-98a092b5f93db62bd393c4b58b33f6d8a2a1569c7074a4af77b9a90845fe12e8 2013-09-04 09:12:24 ....A 201915 Virusshare.00093/Packed.Win32.Krap.iu-99291c17942a54f40b30f9c2c64fa9105cca5ae7b995defd6c93237f5513df1d 2013-09-04 09:32:06 ....A 265696 Virusshare.00093/Packed.Win32.Krap.iu-9a4138d9eb171e5d533b61916bd69ebaab3b1a7772d0f3de641cff0ca5e86b87 2013-09-04 09:08:16 ....A 117760 Virusshare.00093/Packed.Win32.Krap.iu-a2b3356d8f7f8239a77c8dd8a6be202ecc4c0576bcc36725a6fea1017288b0e8 2013-09-04 09:03:28 ....A 276576 Virusshare.00093/Packed.Win32.Krap.iu-a30547c3600ec4a632947d8d1f4899135039754cb93523f91780272e59da16b1 2013-09-04 09:00:04 ....A 174560 Virusshare.00093/Packed.Win32.Krap.iu-ab043e274e213f1310acdc5628f26ae14944a2dfb7d740f4e7deb7e31cae0652 2013-09-04 09:28:48 ....A 297512 Virusshare.00093/Packed.Win32.Krap.iu-ab789e8a385e8080b53ebf3d9b9ade921777767a3f920b7d65685c2f84ec1d69 2013-09-04 09:12:26 ....A 254048 Virusshare.00093/Packed.Win32.Krap.iu-ae6819d479cf7eb80b73509378b9d8ceff2f9e84313b6562fa6897d8dcffc63c 2013-09-04 09:27:46 ....A 110176 Virusshare.00093/Packed.Win32.Krap.iu-b13092b147e09da4a0bdf287da562f10ca9f8941ecbaa5bf3d520644a3a76898 2013-09-04 09:00:22 ....A 400424 Virusshare.00093/Packed.Win32.Krap.iu-b5cd7baeccf5a2adc5eaadc1f70ef6ffd395e8c637b21e7a0b9e7fb57d62050a 2013-09-04 08:57:34 ....A 313896 Virusshare.00093/Packed.Win32.Krap.iu-b6dcdf1e265de9b63e00931f9bbb1b42962ce9fe57397e54a72208174565be63 2013-09-04 09:05:42 ....A 318504 Virusshare.00093/Packed.Win32.Krap.iu-b8898791b197c0a696e3c47ad774b6d51aae2cc19aaf9622964b5917376b29ea 2013-09-04 09:21:22 ....A 174752 Virusshare.00093/Packed.Win32.Krap.iu-b98468df495ae3c44a39c8486ec009a6e9f7263668e0ce63d1c6580d27e78a4f 2013-09-04 09:15:00 ....A 110176 Virusshare.00093/Packed.Win32.Krap.iu-bb20aa930ff5edae214f0b874085a178a974436a4cbfad73af73a4dadb6e8908 2013-09-04 08:50:30 ....A 241704 Virusshare.00093/Packed.Win32.Krap.iu-bb4015eb7e16fe07d6ded4a68cf880b15c8128b422b222cec564b4b44f094232 2013-09-04 09:27:34 ....A 36904 Virusshare.00093/Packed.Win32.Krap.iu-bc8235737b61cc535eca41b5e2ee96fbfe7f87ddec43ae3c00dace8116dfb146 2013-09-04 08:49:00 ....A 39960 Virusshare.00093/Packed.Win32.Krap.iu-c1302b7a4a6026e05424ac9773f664089e70bbd5542978d7cfc8492885ee0b4b 2013-09-04 08:49:12 ....A 127968 Virusshare.00093/Packed.Win32.Krap.iu-c15cbd4b0de05d1f2c8d101ae634a89bcbcdd0d085f7e5317d97b5b1625ce635 2013-09-04 08:45:52 ....A 36960 Virusshare.00093/Packed.Win32.Krap.iu-c295656b7763941e1d4646ca766a93a05631a1204c316e5ace3b09770bbf1c6f 2013-09-04 09:11:32 ....A 101376 Virusshare.00093/Packed.Win32.Krap.iu-c82c16eb9f704428c6507615d9040c77fcbd765045f27257960b9cb98d702565 2013-09-04 09:00:00 ....A 131079 Virusshare.00093/Packed.Win32.Krap.iu-c9e1b1b17461926f53a44ee156626d305c53d2f374a56b808ab0ffedca866f45 2013-09-04 09:51:40 ....A 71776 Virusshare.00093/Packed.Win32.Krap.iu-ca9b05871d82257356f696294d8e947edfd45efd0737a77425cec7524ffb86dd 2013-09-04 10:02:08 ....A 389792 Virusshare.00093/Packed.Win32.Krap.iu-ca9baae0eb93b7c6ce076ce9ac87ef769989be78a9b665f36f50cb1c6960493c 2013-09-04 09:05:32 ....A 302048 Virusshare.00093/Packed.Win32.Krap.iu-caae06ca0ad31c9695e4c026b4d0e7fbb2a828c36aae9e2f7e3eefdb9b7a8d71 2013-09-04 09:30:06 ....A 45536 Virusshare.00093/Packed.Win32.Krap.iu-cc941f9df4cc0f6f88a9947da68328aa9dce432cbfb412f21af0dfef64145e90 2013-09-04 09:16:04 ....A 157856 Virusshare.00093/Packed.Win32.Krap.iu-cd72eb4aa9ccdf8e8d43d2d00d7ee67f7c3cebaa4c4d6fd37941546ad41bd460 2013-09-04 09:26:18 ....A 27160 Virusshare.00093/Packed.Win32.Krap.iu-cdbed09fba9acc864b0581a803fcfb05604aec23969d72b78cd30c1521d25bd3 2013-09-04 09:28:08 ....A 50688 Virusshare.00093/Packed.Win32.Krap.iu-ce6b072266b9c9fa501b6df9052088909e383d9cf10458aa79f4adb092a35a31 2013-09-04 08:59:32 ....A 119800 Virusshare.00093/Packed.Win32.Krap.iu-ce74c37f639ee543ac235a220130abcbfeade99e644067fd5887ad7b03a7d9ad 2013-09-04 09:06:48 ....A 107520 Virusshare.00093/Packed.Win32.Krap.iu-df1b431711bbb4a57bcb1107ac99ba909ca7badf6422137cd0f08c5f0ce50352 2013-09-04 09:33:48 ....A 55832 Virusshare.00093/Packed.Win32.Krap.iu-edd257d400721d2548fd5d11270bc1f0bd26080205a37f6b89895ee011379af6 2013-09-04 09:32:46 ....A 157856 Virusshare.00093/Packed.Win32.Krap.iu-edd4dfc2d84cc54ba4fea0043f26af1ef6a6a7cff6d85b438ae9dfbf18b75871 2013-09-04 09:34:14 ....A 124416 Virusshare.00093/Packed.Win32.Krap.iu-ee015c8711580f102c4cbc0405abb5be4af9a7154dd5ad1a2a4048cbf545779d 2013-09-04 09:32:24 ....A 26136 Virusshare.00093/Packed.Win32.Krap.iu-ee1a6f5b5e06951dd718f688b2f8f42cf49067b21d3057954675dcf12d868aca 2013-09-04 09:33:22 ....A 28800 Virusshare.00093/Packed.Win32.Krap.iu-ee2c8d66f2c187d37042044e6b43c66937b5fd48fdfe6b935b39e4e4528388c6 2013-09-04 09:34:24 ....A 190048 Virusshare.00093/Packed.Win32.Krap.iu-ee32a563864f8ab92a5919e5abeeca7192a39028e21e74fbfc3243f5cbaf130f 2013-09-04 09:32:14 ....A 276576 Virusshare.00093/Packed.Win32.Krap.iu-ee39fa5ca3a4f18e3de617a7743ba81aa37dba38a218265cd336b4df3838e987 2013-09-04 09:50:26 ....A 19968 Virusshare.00093/Packed.Win32.Krap.iu-eec451f10251cafb8609469cd9853e44949e3c6b63399ba20ba2e94df913e2cd 2013-09-04 09:55:24 ....A 30248 Virusshare.00093/Packed.Win32.Krap.iu-eee32d84326d50716524214097b503d89039e97020cfaa377ded9c6250c56f19 2013-09-04 09:55:46 ....A 281112 Virusshare.00093/Packed.Win32.Krap.iu-eefebee21ff5ca0dd74854b57f4ca55b614bf167dcd910cc7308d8e957fcc5f4 2013-09-04 09:55:18 ....A 24576 Virusshare.00093/Packed.Win32.Krap.iu-f477bba07b811fd257a5083efaac23c83fb2975ac1951eaf7b155273fae6f0ea 2013-09-04 09:55:32 ....A 27688 Virusshare.00093/Packed.Win32.Krap.iu-f79565451c2dbeaf2d0f8da969458dec2df58c316c57a87c01eda75585291a18 2013-09-04 10:04:10 ....A 157856 Virusshare.00093/Packed.Win32.Krap.iu-f79c29a3580afebe3ed9c22b546af320a12b1520dbefebbeb64decacc84f12cb 2013-09-04 09:54:32 ....A 341600 Virusshare.00093/Packed.Win32.Krap.iu-f80c17d211cbd3f2acf385cddba5b324c1555b55183295a24dbbf20950b7f615 2013-09-04 09:49:22 ....A 109252 Virusshare.00093/Packed.Win32.Krap.iu-f81bf261159e533e4ec46c961a73c4421baa91604dc6efcf7e0d0ff35c2056ad 2013-09-04 09:56:30 ....A 99808 Virusshare.00093/Packed.Win32.Krap.iu-f83192442e9ccfc57ee3be0b7a4290b81d953f87613a0867531ce7d574ea5e69 2013-09-04 09:47:12 ....A 372192 Virusshare.00093/Packed.Win32.Krap.iu-f833412b45756059cddc3eef7912a808f1abc0f7b35983e6d6c0e58caaf372a5 2013-09-04 09:48:52 ....A 37344 Virusshare.00093/Packed.Win32.Krap.iu-f84d4b416ed926cb15018a7c7a8f6707874d993fafb2efd04a2194c6eb1f4bb2 2013-09-04 10:07:12 ....A 69088 Virusshare.00093/Packed.Win32.Krap.iu-f8bcf493c40af3e22e13274524bd8d46fba3a059be4ccf7723deb15f9a7f96ae 2013-09-04 09:55:42 ....A 299168 Virusshare.00093/Packed.Win32.Krap.iu-f8cfe53a31ee8a1d4765e86a86955dc50860f98e126bfc92feee60b5e8492791 2013-09-04 09:57:56 ....A 164832 Virusshare.00093/Packed.Win32.Krap.iu-f92a640296f63aa068e68f50911965487990889ba9e5c85aa920a38bd23bcadc 2013-09-04 09:51:52 ....A 197792 Virusshare.00093/Packed.Win32.Krap.iu-f95705f714b8d0e473637500b3b79be814b4770a6257f00208652eb6628c485d 2013-09-04 09:54:26 ....A 88568 Virusshare.00093/Packed.Win32.Krap.iu-f9b4bf5f378cf37c9274c54d35bfaac29c8b5bcf90f6e22f6df233a5b206b8cc 2013-09-04 09:49:58 ....A 43032 Virusshare.00093/Packed.Win32.Krap.iu-f9f3f34aa0289d2d0b620f917e2476d357443dbb86df77f61f18990f9df46912 2013-09-04 09:57:52 ....A 133600 Virusshare.00093/Packed.Win32.Krap.iu-fa10b012817236c9119f222560ab7e98924c8453708789e6e9aec342eb4f2d3d 2013-09-04 10:02:44 ....A 294228 Virusshare.00093/Packed.Win32.Krap.iu-fa13cc2081bff4eeacd91f5b597eb3001df04c465094422b4836243d17ef7153 2013-09-04 09:57:10 ....A 162304 Virusshare.00093/Packed.Win32.Krap.iu-fa2369797f569ef6e1182d16a6c782d7480e0de5454cf20288ea618c82b1d99b 2013-09-04 10:03:00 ....A 26136 Virusshare.00093/Packed.Win32.Krap.iu-fa529b4ce85bf9cc26bc51374f67f8b7730a7fd80754057e16e25c9da0a46923 2013-09-04 09:48:54 ....A 165024 Virusshare.00093/Packed.Win32.Krap.iu-fcdbfb88b33c4153d4311b5d402dc29147783fed59e0d8afcbd11c91d300e4e3 2013-09-04 09:56:14 ....A 26136 Virusshare.00093/Packed.Win32.Krap.iu-fd7c886471a57a58a61c997359e27176b78d8432937f64f266d9f22d667231b8 2013-09-04 09:59:50 ....A 299680 Virusshare.00093/Packed.Win32.Krap.iu-fd888f4a1fbb2a067203b2ebcfe9fc5f87f631966787b2af6e4c08a097296cf7 2013-09-04 09:59:48 ....A 299560 Virusshare.00093/Packed.Win32.Krap.iu-fdcd617668d236d47c02e26ddfa32933708bd85eec80624ff963c6de2195e05d 2013-09-04 09:51:00 ....A 299168 Virusshare.00093/Packed.Win32.Krap.iu-fe17bf8984274ca02ee27a135145ee44d05abbd9e253d6f208acd59017580519 2013-09-04 10:00:22 ....A 27232 Virusshare.00093/Packed.Win32.Krap.iu-fe2ba4e06a8688595ca72620e6f70fc08a41a472ae24230697d42551f6fd3017 2013-09-04 10:02:38 ....A 398304 Virusshare.00093/Packed.Win32.Krap.iu-fe75c3fd2d06130fa7efa1e6ccb4f1f113b24455edbb86c49674127cf908effd 2013-09-04 09:57:16 ....A 107048 Virusshare.00093/Packed.Win32.Krap.iu-fe7a9e45b73322e0a48cffd185999575cec8594ce6663e268580678c723225d7 2013-09-04 09:47:54 ....A 299168 Virusshare.00093/Packed.Win32.Krap.iu-fe8d49077706c6f5aa5d6689c6d4c9a73875e97c6e2de247843e04097ef66f22 2013-09-04 10:02:18 ....A 276593 Virusshare.00093/Packed.Win32.Krap.iu-fee83298b2db5da84967f1c4ebc84d1e8cc25790162231b996debdb71a3ddb0f 2013-09-04 09:50:02 ....A 276576 Virusshare.00093/Packed.Win32.Krap.iu-ff08cdfd204717a9b6067c0f8584cda0e4fb115304c7b1632a83809138706c2a 2013-09-04 10:06:50 ....A 25695 Virusshare.00093/Packed.Win32.Krap.iu-ff27a5368989de901a2884d045227eb8b7ac8ca5454a539fc2e79f87c71285ba 2013-09-04 10:00:04 ....A 379872 Virusshare.00093/Packed.Win32.Krap.iu-ff2c1fb684e211289b98008f6854a86422d2a19b8d6f4cd434785bc033f372d3 2013-09-04 09:49:16 ....A 29224 Virusshare.00093/Packed.Win32.Krap.iu-ff3b384d0f622736729110470286bdc63dd9b6c1a1ab46cd16297d660a80a226 2013-09-04 09:54:10 ....A 124416 Virusshare.00093/Packed.Win32.Krap.iu-ff3cd42afb5b785d9db5e57766c8a3a81ba5138b7067fc8439ecbe11140d9a1b 2013-09-04 10:02:48 ....A 193632 Virusshare.00093/Packed.Win32.Krap.iu-ff43117166ec817157bb3f182d0e4895bd86af72b080d5ef000b3776661e0a7e 2013-09-04 09:57:46 ....A 313383 Virusshare.00093/Packed.Win32.Krap.iu-ff4a4c0d2fc4e455379e827ea157f92313fb25a2091401b1788218cb42aad650 2013-09-04 09:52:10 ....A 120320 Virusshare.00093/Packed.Win32.Krap.iu-ff58d718c1a298bbfbf11c78d8aca085ec23e85cf9bacfc31636c80bba409f80 2013-09-04 09:53:36 ....A 286176 Virusshare.00093/Packed.Win32.Krap.iu-ff7e415817ad1197ce318bc3391bbf28ad5c750f46f47c1b78d2b74c0d7d9550 2013-09-04 09:48:06 ....A 99808 Virusshare.00093/Packed.Win32.Krap.iu-ff92eb6e5c149d835059694a6d14eac3042510e83605e530dea2d422a17bf176 2013-09-04 09:30:42 ....A 66560 Virusshare.00093/Packed.Win32.Krap.iv-07a708905ae2938df1182f9e82110602a61797edbab0220adfd8b69f7346bce1 2013-09-04 08:56:14 ....A 50425 Virusshare.00093/Packed.Win32.Krap.iv-8409ce56f1d25021fb66f56f144ce00c63f8415616704a15aec808e3d2017872 2013-09-04 09:13:52 ....A 85504 Virusshare.00093/Packed.Win32.Krap.iv-ae0a3a3a852e4872cd057b7ff7bd85ec3b95288b1508660ed33302e80f39e9c9 2013-09-04 08:57:42 ....A 85504 Virusshare.00093/Packed.Win32.Krap.iv-b06464019087eddbd05f7bb4a2baecee8e1a5c90be57a6acf701441d7166b7db 2013-09-04 09:27:12 ....A 78848 Virusshare.00093/Packed.Win32.Krap.iz-0ce8b534eace0bd256862865577cd3b799b1fe58e2c0d63058bafc577eb559e2 2013-09-04 09:04:02 ....A 229888 Virusshare.00093/Packed.Win32.Krap.ja-9aea4b4c6a914144d7a81e72547d2cddd3406240f50f491c592459210090e21a 2013-09-04 10:02:20 ....A 104358 Virusshare.00093/Packed.Win32.Krap.k-fd60578068fdaea66b6bc93a1655d3e47e3f26f8fdabbbc8a288d3c0c7fd294c 2013-09-04 08:43:18 ....A 37376 Virusshare.00093/Packed.Win32.Krap.n-71edb91fb4dbc4c25f9f2dd7403e1c6b1c310de4272e89454b4e4dff72f41550 2013-09-04 09:30:40 ....A 47104 Virusshare.00093/Packed.Win32.Krap.n-a26dcc766127de911ba55ae7ae57e9966a087be67b367372134af337fed3fbca 2013-09-04 09:35:04 ....A 303552 Virusshare.00093/Packed.Win32.Krap.n-edcf5a80fc07c79d85aa22bce11f082286725dc3fac0de1ec98b6c36e37a0543 2013-09-04 09:54:14 ....A 93184 Virusshare.00093/Packed.Win32.Krap.o-38ba58930c6af9c1c507a5a7d446756667bd528423e5446b74a7b931cdbddcee 2013-09-04 08:56:16 ....A 263744 Virusshare.00093/Packed.Win32.Krap.o-42834e2078f227fc97e909e501c2e922b85e635c4817aa789d3282b18ed15d3f 2013-09-04 09:40:34 ....A 163840 Virusshare.00093/Packed.Win32.Krap.o-446ff28e6b8b10271fde219c0f09ddfd4d7318fb1787e0a5e8256ee6b313dbb8 2013-09-04 09:39:12 ....A 99840 Virusshare.00093/Packed.Win32.Krap.o-44c3af8fe8682a01af93e3e081d237ef95ab256f5cebba9c9fa9a1aea0880166 2013-09-04 08:50:26 ....A 163840 Virusshare.00093/Packed.Win32.Krap.o-54b1eb5178b966fc826f2beb5ab81f6cde01b5f75129ebffd376bdd621f6d339 2013-09-04 09:30:42 ....A 658944 Virusshare.00093/Packed.Win32.Krap.o-5d36e1afac0dc6ddf6d01d6f647abda3733712820183546a713fc1226963aa64 2013-09-04 08:41:54 ....A 167936 Virusshare.00093/Packed.Win32.Krap.o-77a3b1d71a65e904d49e14fee4fa6987491679106364296dabc2574ddabef8ff 2013-09-04 09:50:16 ....A 84480 Virusshare.00093/Packed.Win32.Krap.o-868927f9de27cd9dcacdaf6e138fb3108b36b6cb21903c155a6c61eb68f59387 2013-09-04 09:49:30 ....A 280576 Virusshare.00093/Packed.Win32.Krap.o-8724437a0eb3775500f3329cc52527e02dbf00cfa7a6cdf9f765ab253e94f55f 2013-09-04 09:04:48 ....A 302080 Virusshare.00093/Packed.Win32.Krap.o-87b56f111a11496c3e91cf80bca879e3e84de9a34602fe8edb781cfc0850e8d5 2013-09-04 09:37:22 ....A 296448 Virusshare.00093/Packed.Win32.Krap.o-8cf4cbe20428d3ff43d15f8561175db1f1f7970891b4ec113d681720147bf9ec 2013-09-04 09:31:34 ....A 277437 Virusshare.00093/Packed.Win32.Krap.o-eddf003058b9645e1bc26eff47712dca3a1606f8f93d3348d2aded8126d53378 2013-09-04 09:07:12 ....A 135168 Virusshare.00093/Packed.Win32.Krap.o-f60cd233a6fa6235115e59faab7ed65a4f507bdbca4ae4e00cf0ef02f3e12299 2013-09-04 09:26:04 ....A 139264 Virusshare.00093/Packed.Win32.Krap.o-f7a1929dc3a47ea90b6e9c11351e5314b0099bf30dbb03abfe86bfaedf406120 2013-09-04 10:02:04 ....A 667648 Virusshare.00093/Packed.Win32.Krap.o-f8b8c4285a4d37e6a685231f8d52a1bb0a98eba10224778bbb155276890ab4b4 2013-09-04 09:54:26 ....A 99840 Virusshare.00093/Packed.Win32.Krap.o-ff94cd9bc57655c25d5eb6c1920fd4627832b7d6d59e1147765aabb8e7488634 2013-09-04 10:03:28 ....A 4096 Virusshare.00093/Packed.Win32.Krap.p-0072345ede06b0016447056a61178ed7af4ee70497d29d190eb51b7266e8de68 2013-09-04 09:50:26 ....A 103071 Virusshare.00093/Packed.Win32.Krap.p-0335629e44b9ec7d25292276ef39717a4c3498071d8875bcfc6920c614361ba3 2013-09-04 09:22:38 ....A 69632 Virusshare.00093/Packed.Win32.Krap.p-04ec18f25b4a3a65c326f0b9865582c26cf86afbdca36915268eb949b5756fdd 2013-09-04 09:29:08 ....A 103424 Virusshare.00093/Packed.Win32.Krap.p-05ba87b075cad77d70871104744bb34b8f4157759bc8a4fd2a18c2288620a09b 2013-09-04 09:27:08 ....A 72876 Virusshare.00093/Packed.Win32.Krap.p-06f07a2a20fce837b7d280e221db61f64b2960f976fef1c995a3ec2ce126eb33 2013-09-04 09:07:14 ....A 72192 Virusshare.00093/Packed.Win32.Krap.p-10fe155c7bef31d7782153b533799be78316c0a66adaeae8c0f0fb2250609f64 2013-09-04 09:44:54 ....A 109056 Virusshare.00093/Packed.Win32.Krap.p-2c41fa968dd8c2ae4aed1a91a69b860559996ad2caed9adf3e9d18eecd2235dd 2013-09-04 09:37:56 ....A 69120 Virusshare.00093/Packed.Win32.Krap.p-502b6a6f41587da81a252f0b576ad7eaf17b2ff1e252397308c1b89dd9566478 2013-09-04 09:30:26 ....A 142848 Virusshare.00093/Packed.Win32.Krap.p-61b5f620f94964d5bbdb68d155cf4d78836178ae41328f6b663b722e2c72b8fd 2013-09-04 09:48:38 ....A 142336 Virusshare.00093/Packed.Win32.Krap.p-6b086d61cffb5afe165cd4ef0254fc550272d77cb1be21344fb0ea580c449fe0 2013-09-04 09:35:48 ....A 105984 Virusshare.00093/Packed.Win32.Krap.p-804f649781d12ee58501c02bba6005a5b303b48974d5147f74132b5f69cf5f7f 2013-09-04 09:23:04 ....A 100352 Virusshare.00093/Packed.Win32.Krap.p-819ef2625bbce3341a6a5d1c53ed8100e7956fbf57efffbb32af95b36b072273 2013-09-04 09:47:36 ....A 69120 Virusshare.00093/Packed.Win32.Krap.p-822cb57557d66d8e4ebd76715383d3edff56cd1b0a98248364b1ad4a4af15c9f 2013-09-04 09:27:32 ....A 101888 Virusshare.00093/Packed.Win32.Krap.p-865fac223126d28cda867bc8ec4a9eb8915ea1804364983708617cf3f7ac54aa 2013-09-04 08:58:30 ....A 108032 Virusshare.00093/Packed.Win32.Krap.p-8738ee3e4ddf9d6643911b3ede45da4d6072411554576ff079ff32361e4442cd 2013-09-04 09:39:36 ....A 142102 Virusshare.00093/Packed.Win32.Krap.p-8895b9c4f479a003d3bbbe06dba1b39eb4d0698394769e07da6ecdebf9472cb0 2013-09-04 09:51:18 ....A 108119 Virusshare.00093/Packed.Win32.Krap.p-8dd42d75f51d489eeb8c4fcd2d7caa56d47c151edf125dc0aa85a91182b01e7d 2013-09-04 09:34:06 ....A 66560 Virusshare.00093/Packed.Win32.Krap.p-edf8e514a2b77171272798c95a633feae6caf807463df67f88025f374db5889b 2013-09-04 09:31:34 ....A 70144 Virusshare.00093/Packed.Win32.Krap.p-ee0c448584fc1c704256a064907ef0ac71c115e33a04ee606ae66cc09af3b424 2013-09-04 09:54:58 ....A 62464 Virusshare.00093/Packed.Win32.Krap.p-f848b98f559ce4e5022d62485a9215367e26039801df22ff8df4be5683016c2c 2013-09-04 09:35:16 ....A 103424 Virusshare.00093/Packed.Win32.Krap.p-fb2cff876b230069a3d09f0f4f306f811961ca541ad246112f5d8cfc2864910a 2013-09-04 08:48:58 ....A 78848 Virusshare.00093/Packed.Win32.Krap.q-1478f6983a84368f55304fef6fb9ea6449684b3a455c82db60e4dedfb0cd1eb8 2013-09-04 09:17:32 ....A 129024 Virusshare.00093/Packed.Win32.Krap.q-19ba5cb6576c4e3010a45c4201a2ae1e80e4a2320ec9295e399d8b8ff9f66e1f 2013-09-04 09:10:22 ....A 79872 Virusshare.00093/Packed.Win32.Krap.q-304c8cdbfd4f4de81ffb78bc7d3df669c59a55591e3024aa80953219b24e0d39 2013-09-04 09:18:52 ....A 84992 Virusshare.00093/Packed.Win32.Krap.q-308d17144d2bcbe7d453074a2b776a55c0a89c4f53da712a618130436a105c32 2013-09-04 09:06:36 ....A 129024 Virusshare.00093/Packed.Win32.Krap.q-35d9bd91af825224f46b0df088c7c8f1889d473c378724e356b50061e14ca11b 2013-09-04 09:03:00 ....A 79872 Virusshare.00093/Packed.Win32.Krap.q-41678f5b204e35d87010b4ad500e8654d8dee6dc38cb0150b450700a176606ec 2013-09-04 09:15:24 ....A 47616 Virusshare.00093/Packed.Win32.Krap.q-4264e8bd85c04f625bb597895c8303595e64e67dd82a6a933d12f4123f7dc07c 2013-09-04 09:37:38 ....A 79872 Virusshare.00093/Packed.Win32.Krap.q-577847413f3b8d01a6f9a2f8ec427b4a835a49117cd1a38d98141e2d6f9e07ee 2013-09-04 08:59:52 ....A 49152 Virusshare.00093/Packed.Win32.Krap.q-680bb3a6e5db0013610c6b7ec8ee7aeeac359e542a75f2371b84b96213501316 2013-09-04 08:41:08 ....A 87552 Virusshare.00093/Packed.Win32.Krap.q-764e4bfe37187dc96fa291d43d7b2005e7ca0e790012c03926f93a6e343cd6fe 2013-09-04 08:48:24 ....A 79360 Virusshare.00093/Packed.Win32.Krap.q-800958fd656b3a77fd6f9b28c532fd5ceab73109153241b32484609b087d1ea2 2013-09-04 09:41:56 ....A 47616 Virusshare.00093/Packed.Win32.Krap.q-8218a7ff6f1f2562e1c02ecb52af904079eddf27c8fe2950233d25d6ab6b34a6 2013-09-04 09:59:06 ....A 49152 Virusshare.00093/Packed.Win32.Krap.q-8cfe51159f114336a06cdf9410ca45da8f518a2b5c98b22df7cb22b02d56c851 2013-09-04 09:04:28 ....A 87552 Virusshare.00093/Packed.Win32.Krap.q-974e7e826f539703e43fa6cac8615a63a3698bb8c33f701d472551df8a0306fb 2013-09-04 10:01:56 ....A 88064 Virusshare.00093/Packed.Win32.Krap.q-a1da2af25517e7ffec5f84ce8b07afc11df2ee08f15d253e74efd13befa328c4 2013-09-04 09:16:06 ....A 78848 Virusshare.00093/Packed.Win32.Krap.q-a8aa6ada6449265837a87836e285c07b5865c1e8489d6879bef86ba1b02e84b3 2013-09-04 09:35:42 ....A 48640 Virusshare.00093/Packed.Win32.Krap.q-edc3a6c7eec73237cdac40e05a4fa50c2a61b720d060ab6045d8c57789dc8da1 2013-09-04 09:31:50 ....A 49152 Virusshare.00093/Packed.Win32.Krap.q-edccd023dddcd8819ae4e4eba0e294f9d381e0898c4b0f711c1ade15e1b69bc8 2013-09-04 09:36:44 ....A 80384 Virusshare.00093/Packed.Win32.Krap.q-edf30a431e84c1e2acc56f4e70fcff967e93744d12d6befcc31f272ee64a7ed0 2013-09-04 09:45:54 ....A 48640 Virusshare.00093/Packed.Win32.Krap.q-f770c998ae0bfb8971d213f3834f9c0c8c4b0ae6ad248a857b48875e5063c241 2013-09-04 09:56:50 ....A 124928 Virusshare.00093/Packed.Win32.Krap.q-f93f062aad8dc2a9fb5a8ab991f040b5849e76eefbab934bce3be6a77358c779 2013-09-04 09:00:34 ....A 52224 Virusshare.00093/Packed.Win32.Krap.q-fbf4a8586284e5db09f6ea979f5c203d356629fff4a90a69e3298d9273deac21 2013-09-04 09:50:46 ....A 49152 Virusshare.00093/Packed.Win32.Krap.q-fcb412453cf49bb2ff9672a244e66989ec19c8337a917dce3712c182493d1332 2013-09-04 10:00:18 ....A 49664 Virusshare.00093/Packed.Win32.Krap.q-fe7129a542c51b9d47e0533b2fc0848bda716908c631d15c1c6228cb80be4c37 2013-09-04 09:00:48 ....A 708657 Virusshare.00093/Packed.Win32.Krap.r-12b0a00f044af4e981ad4bbe91a51b8f3e405319dd8c0fbbda578dabd89bebb9 2013-09-04 09:59:10 ....A 715887 Virusshare.00093/Packed.Win32.Krap.r-87c1ca56e9a0ee334552a4a84bf0dc44f6b977d186ae2567478bb6521e9fe517 2013-09-04 09:54:34 ....A 709692 Virusshare.00093/Packed.Win32.Krap.r-880d4c67e96cf47a143ee82b055963e67292b6ff46565ade41d7b97de99321e3 2013-09-04 08:47:40 ....A 716370 Virusshare.00093/Packed.Win32.Krap.r-e3d9ede757ee2f3edbfa1761f62567368156318d9c2864e6d9b65dcaf64dfbe1 2013-09-04 09:39:22 ....A 708908 Virusshare.00093/Packed.Win32.Krap.r-ee39076478b9fec8f0f2517a23d2dbc144b28e7bf809f2ad9e7f532b2a7cea4e 2013-09-04 09:57:36 ....A 708666 Virusshare.00093/Packed.Win32.Krap.r-fe4f00a9749b63268fd80020166c632dd86371a2e7232b1f373c153cc28ba59a 2013-09-04 09:25:20 ....A 714943 Virusshare.00093/Packed.Win32.Krap.r-ff3e0ad2eaffa86205e7c6d9aac3623a480886b5cb2ea465bb83b85840956504 2013-09-04 09:56:24 ....A 64241 Virusshare.00093/Packed.Win32.Krap.s-211b6db68272cb2e4f2b4afc6eaa561f20936c26896ad868f590e6c7cbb97706 2013-09-04 09:18:16 ....A 109571 Virusshare.00093/Packed.Win32.Krap.t-22d7298b30dbdb8acc22822d533890dcdf4d24adc96022ca4240bf31550ea6f8 2013-09-04 09:06:26 ....A 282624 Virusshare.00093/Packed.Win32.Krap.t-607e86c1229edde6c66055385c9618bfda7be2487ccfe41a0646f08e2b6d1ae3 2013-09-04 09:45:42 ....A 109571 Virusshare.00093/Packed.Win32.Krap.t-87dc07ab129668857f454258c1664e8ee8b3d8d2e078feef98a66f4405fd08e4 2013-09-04 09:55:46 ....A 10240 Virusshare.00093/Packed.Win32.Krap.t-94ed83218d9bb7488eaf845ec6474d4d0f21a02a34476b1d3b5045298681d116 2013-09-04 09:13:30 ....A 15360 Virusshare.00093/Packed.Win32.Krap.t-99db411435670aede951deef575d29e46ebaaa9a79fb7e888aeb4fe7ea3f5f12 2013-09-04 08:51:44 ....A 10240 Virusshare.00093/Packed.Win32.Krap.t-9dd5e2715d0aa245d554fbfeffec94bf94ff1908a58ab532b479c21f2ce42a16 2013-09-04 09:34:22 ....A 49152 Virusshare.00093/Packed.Win32.Krap.t-cb3b5427b27fa795b3537c7776c73ffdb949625260aa1f10a81b2989110b91d8 2013-09-04 10:03:30 ....A 24576 Virusshare.00093/Packed.Win32.Krap.t-ee70ac7922e726d7b6dbf614d3e128e1d1deaf219426ec8d311444b77a2fe3d7 2013-09-04 09:29:32 ....A 182630 Virusshare.00093/Packed.Win32.Krap.t-fea63db793255e8849c0ce985ff613314772a464fc2ed10525d59171e0b5c9b2 2013-09-04 09:56:30 ....A 84462 Virusshare.00093/Packed.Win32.Krap.t-ffdbef8b3bc61f4ef3c0f4c72eb41ac281f42a381aeac92390eafd50608080f6 2013-09-04 09:14:38 ....A 829988 Virusshare.00093/Packed.Win32.Krap.w-1291aff5da2c040b53b5f699d7fb1b61fb51b07811619e50c82e1a1c354df4a6 2013-09-04 09:10:08 ....A 712228 Virusshare.00093/Packed.Win32.Krap.w-14b04e84c9690a44f18c8036755b89b9c6d09b98712101caf1a476366f34bb63 2013-09-04 09:40:30 ....A 630784 Virusshare.00093/Packed.Win32.Krap.w-2a7c3cc12fa74ed9ea29c1dfc6e9de34ee75dee377953e8fb384467bd39ed661 2013-09-04 09:37:42 ....A 825376 Virusshare.00093/Packed.Win32.Krap.w-2be73a835c082dbc4e8134cbe0b9acfc23c706df702cf83947d7082a5fdcc53e 2013-09-04 09:11:06 ....A 63085 Virusshare.00093/Packed.Win32.Krap.w-5dd7cf052f4910c343bd293d9d38aa1663588b4a377d7672b61b9a8bd114d808 2013-09-04 09:23:14 ....A 154112 Virusshare.00093/Packed.Win32.Krap.w-7644c0d874999cfed5dc4b64956c921947d276ada7d0f0098e227b66715be188 2013-09-04 09:30:30 ....A 84480 Virusshare.00093/Packed.Win32.Krap.w-8326f19b333dd51b59454217a78cd7b77e7ae5f8de954d88d7cb8478d6290271 2013-09-04 09:54:46 ....A 329728 Virusshare.00093/Packed.Win32.Krap.w-85ae8c975157b6159f895a159123b5085401f989b6c824b862da15bb5b28915b 2013-09-04 09:45:26 ....A 48640 Virusshare.00093/Packed.Win32.Krap.w-8af0640b460d1f971f755a9fbb348f264d8c20b9c6d2e93d171daa42aafbc0af 2013-09-04 09:40:08 ....A 840192 Virusshare.00093/Packed.Win32.Krap.w-8b4c974acc722fedb0a1f611a016e234c3995f2103c0c21f71fdb5996d64c0f0 2013-09-04 09:26:56 ....A 825385 Virusshare.00093/Packed.Win32.Krap.w-8b68a55c185f58663204819d29ee7aee528410248353850afd0d0db1e579797d 2013-09-04 09:41:12 ....A 179734 Virusshare.00093/Packed.Win32.Krap.w-de77af8797b42240b89346f97d025e84c77cffebcb6cb4a1e80d8ca5c64abc88 2013-09-04 09:17:54 ....A 699939 Virusshare.00093/Packed.Win32.Krap.w-ea6e53b375fb361c418e1b93c8af79f944166d28d641201fbef033af733ed715 2013-09-04 08:58:22 ....A 63085 Virusshare.00093/Packed.Win32.Krap.w-eb2a0ae96f6ea5b972409d8c68049bf398cf7a33d7313eb1e99951267875c7ea 2013-09-04 09:31:34 ....A 33792 Virusshare.00093/Packed.Win32.Krap.w-ee1a3d42ab89637166c96533ad85b7dfe6d826a7084cb74c0dad5084385d8720 2013-09-04 10:07:00 ....A 19761 Virusshare.00093/Packed.Win32.Krap.w-eed7a50a273cf62485eb0f1b14b1f1b17a658e68bc6f924995b03996ec3d5edd 2013-09-04 09:54:32 ....A 28160 Virusshare.00093/Packed.Win32.Krap.w-fe83004bf19027c765332022840bfd6b1e8a2c7cacd17a277b0ac5ea6e361622 2013-09-04 09:42:06 ....A 1064960 Virusshare.00093/Packed.Win32.Krap.x-14c91b2d93d0cd11e77cb6206ccea7a9b613675e279cbb9502aec8f333eedfd2 2013-09-04 09:23:56 ....A 1050668 Virusshare.00093/Packed.Win32.Krap.x-3248f9685724e404d2acd11152fb10234f189cca1517315c2752a4927e1529c4 2013-09-04 09:12:08 ....A 22528 Virusshare.00093/Packed.Win32.Krap.x-3f3ce911ca9dd9aae02bce8f6c108017ca4bec0516521223a418082c6811c994 2013-09-04 09:19:42 ....A 18176 Virusshare.00093/Packed.Win32.Krap.x-42644f8093c16e8778f21bfbc294a34df130b30104d591e93cba968667614269 2013-09-04 09:40:14 ....A 716329 Virusshare.00093/Packed.Win32.Krap.x-4428db78052fdc23e9a6a0a9cc4529111a66b7ec75fcde2c6b0a081627fb88b6 2013-09-04 09:04:20 ....A 45056 Virusshare.00093/Packed.Win32.Krap.x-4582177c65eef2a54874ebc1d7ffa4c0294fec0a07055c91353dfee8db96cc85 2013-09-04 09:48:40 ....A 19968 Virusshare.00093/Packed.Win32.Krap.x-5f5a60677505185e0317c45b76de8c43eb2078e25cf42950c41aed3b26535608 2013-09-04 09:21:42 ....A 664064 Virusshare.00093/Packed.Win32.Krap.x-7bb4695bcab0779bfe4a639e60f5b1b1164354ab03925c86b535be2323964150 2013-09-04 08:54:20 ....A 58368 Virusshare.00093/Packed.Win32.Krap.x-7df95e66e715d8c5b23b8d8a7fc38cbe35a1f578c0df1b16ddb65bb9527a656a 2013-09-04 09:47:48 ....A 715305 Virusshare.00093/Packed.Win32.Krap.x-814e84bff498f1fc6f47752ce6d66c3b7d051dc2fc5461db7a0c0269650449ae 2013-09-04 09:23:46 ....A 709624 Virusshare.00093/Packed.Win32.Krap.x-819fad6f099a85736eefa978f82a81db3e05e0f5e563b99db57bb4e8ab0be59e 2013-09-04 09:40:28 ....A 409088 Virusshare.00093/Packed.Win32.Krap.x-83f133a29916d067c97c68090dbdccf96903d9a7e855ec1863001ab8ce05601f 2013-09-04 09:56:36 ....A 1082368 Virusshare.00093/Packed.Win32.Krap.x-87c07e5d74680bface74c48b60568c7185148e3f6b8e585a9a0f906f8200777a 2013-09-04 09:46:56 ....A 1048100 Virusshare.00093/Packed.Win32.Krap.x-87f936a6af9c39bfbc1c780a7bf56311ad583dd1c33259e50cb6af081eedf666 2013-09-04 09:50:14 ....A 714834 Virusshare.00093/Packed.Win32.Krap.x-8c489d33037a1689e582c99d4dca4eb4d189906dbd1e42a10e6000dea61fa82d 2013-09-04 09:40:34 ....A 1057339 Virusshare.00093/Packed.Win32.Krap.x-8cf2af21901bbca0516357a033c4fe59315a95d0e6f68b8db453eab25c8b4b28 2013-09-04 09:15:02 ....A 44404 Virusshare.00093/Packed.Win32.Krap.x-94c9980ee13d27b02d6e44c8631df6ee6c74fac78a6fb97510c32275efab02db 2013-09-04 09:07:34 ....A 1074688 Virusshare.00093/Packed.Win32.Krap.x-ef77f8d525a978009c7d84ceee115f5cab5a64222c00595dd333c428d12a2230 2013-09-04 09:07:02 ....A 1047076 Virusshare.00093/Packed.Win32.Krap.x-f951745e0f8efdfbcad5acda36fd55defc77426e5033b84fd723665198113971 2013-09-04 09:18:26 ....A 23552 Virusshare.00093/Packed.Win32.Krap.x-fb36e450ee489209e23d1ab4d9c962dd0103ab06ded6b05ac9c84459dc37211a 2013-09-04 08:50:54 ....A 1075752 Virusshare.00093/Packed.Win32.Krap.x-fb6c68c555a0296986fcf16c9e14ca3032059da875790f95d3e83f5e51424558 2013-09-04 09:19:08 ....A 1082404 Virusshare.00093/Packed.Win32.Krap.x-fc31e2d6e177032a3341a173691de9be86212a1a1ded3b7560b52046f0904d61 2013-09-04 09:27:42 ....A 709330 Virusshare.00093/Packed.Win32.Krap.x-fd0e7882fb4129fa662b8a41049e7a4f5150beb32646084325627d2a9fb704bc 2013-09-04 09:51:10 ....A 22528 Virusshare.00093/Packed.Win32.Krap.x-fe47adb03cfb901e3d3d8ca44c6b006df9a563e619b1cd62a5e202f05afe5a93 2013-09-04 09:05:34 ....A 1082912 Virusshare.00093/Packed.Win32.Krap.x-febc43e4daa89899db4ab5bf8af8633f009b916956e0a71b683e42160e45bda1 2013-09-04 08:41:42 ....A 121344 Virusshare.00093/Packed.Win32.Krap.y-24c0fd8f2a5743b467320e32e16dba9f83aa49965d7aac4d6f53d0a06cae325f 2013-09-04 08:57:30 ....A 171520 Virusshare.00093/Packed.Win32.Krap.y-799144c5f24aed8f8ecfa29e14d1394ee28ecdf9d7828676460e7fd8b847bcf7 2013-09-04 09:48:38 ....A 51712 Virusshare.00093/Packed.Win32.Krap.y-803f9d8a9aa88270d156525b851409147201fb1cddfe832bc8ed376d8a0c1d7c 2013-09-04 09:25:24 ....A 354304 Virusshare.00093/Packed.Win32.Krap.y-d1b7af93c102baf81de6c0bc7f6acc3da30ef567844727db7cc5cd643777c46c 2013-09-04 08:58:16 ....A 77824 Virusshare.00093/Packed.Win32.Krap.z-dd909c0b404992638237268cd9498d9a3e374b7702274e51a8f2ff0d109e2a54 2013-09-04 09:31:22 ....A 50176 Virusshare.00093/Packed.Win32.Mondera.a-b12ef8c8cd50fb6900b295d8417abfc22fe86d31925cbc090de18ee3bf903ecd 2013-09-04 08:47:40 ....A 64053 Virusshare.00093/Packed.Win32.Mondera.b-015f9c6c3dc06251eb8f49fe0b244e82e96601fdc46eaae8adb13900115f044e 2013-09-04 08:59:12 ....A 100507 Virusshare.00093/Packed.Win32.Mondera.b-c3e195f2c75e352f116bb41a59ca9a9645982dbb31561066ec77c2a75de15563 2013-09-04 10:00:54 ....A 85229 Virusshare.00093/Packed.Win32.Mondera.b-f784a1ff5399c420882191a53637758a0287cd2af9d368e3bf6ce47521d9ca37 2013-09-04 10:00:52 ....A 65077 Virusshare.00093/Packed.Win32.Mondera.b-f794235aa6511e76ae500c8e95a3e23e511e5ebaabf4f9308819a30f577ef7c5 2013-09-04 09:53:50 ....A 4096 Virusshare.00093/Packed.Win32.Mondera.b-fe8fd8472cb60b023ac109b047fa88a8b6a2f674044889e01ee41e89de297320 2013-09-04 09:20:50 ....A 65632 Virusshare.00093/Packed.Win32.Mondera.c-dec69820bd0c2ba02a12fa64c99c1f4dae3fa65d456a78a5bd5de2addc4e1de8 2013-09-04 10:02:10 ....A 66660 Virusshare.00093/Packed.Win32.Mondera.c-f834bafd3d9d89181ddc9b7e76b8e08adc80d758aa289173acf61d3860dce70c 2013-09-04 09:49:12 ....A 96871 Virusshare.00093/Packed.Win32.Mondera.c-f9709c68415e877a446e6f3427dfd5edd0a80714a77a7342bac0535ad01ddcd6 2013-09-04 09:47:46 ....A 67852 Virusshare.00093/Packed.Win32.Mondera.c-fd1daa01491e71d086961435bb138e95d8c6685405dbd344adc655c01cc2fb94 2013-09-04 09:35:16 ....A 63598 Virusshare.00093/Packed.Win32.Mondera.d-75112eb521645856c1c46ceed62cf30220c20b14559835ed4a5b06f78d6d47f1 2013-09-04 09:39:36 ....A 97787 Virusshare.00093/Packed.Win32.Mondera.e-d307585508fc17899f3bd54a5dae44b418c25de4252342c6dab305a52d25fee8 2013-09-04 09:43:48 ....A 536326 Virusshare.00093/Packed.Win32.Morphine.a-496880b82d1685287be81ebb96fac73eb7d9075524de7b8f99c85014f000c11e 2013-09-04 09:58:28 ....A 28160 Virusshare.00093/Packed.Win32.NSAnti.a-f7b5672effae25d05103c04d8acfbb4cacf263d0c68e7fc24eae838d94d761d0 2013-09-04 09:09:30 ....A 35328 Virusshare.00093/Packed.Win32.NSAnti.b-152d4ca92cd701c79cbdf597634a5f016e600ede449082cf6a02301590fdce2d 2013-09-04 09:14:38 ....A 34816 Virusshare.00093/Packed.Win32.NSAnti.b-3ff3d259223a193b982a1e6949c9e340d597de2271b81a7da7cb12754365c596 2013-09-04 09:09:56 ....A 54380 Virusshare.00093/Packed.Win32.NSAnti.b-b622f2c0bfd860a7fc7bb80e18051504c16a0e5379159e7777659c4c5f6bc1b4 2013-09-04 10:07:00 ....A 1822720 Virusshare.00093/Packed.Win32.NSAnti.b-d96d55c456a7245175f5024dfedfcd7375c16aa8d377dd465e07f37d81f9cdb6 2013-09-04 08:53:08 ....A 18944 Virusshare.00093/Packed.Win32.NSAnti.r-005ad641b94f8461c2faa4af3d1c88d941cb41449505a7eee1598455c488f2b5 2013-09-04 09:04:48 ....A 250551 Virusshare.00093/Packed.Win32.NSAnti.r-01303c49f987a04fe67debfe193479960a3549e2894890c5ef60ccc079012bd4 2013-09-04 09:11:36 ....A 32256 Virusshare.00093/Packed.Win32.NSAnti.r-14dfd3269105dd435b3efae19a71d40aa2a25f299c9d82cb8c4f03a381ae8417 2013-09-04 09:21:10 ....A 225191 Virusshare.00093/Packed.Win32.NSAnti.r-1a0c0287fe7690ab36d7bfa2202ce43e8ffe035b18f4853d0c552e63604b8da6 2013-09-04 09:11:16 ....A 92063 Virusshare.00093/Packed.Win32.NSAnti.r-2a61ea4717d8ec58ec6617445fc85f67e32e1170a4165bd16b3c1be8aa768473 2013-09-04 09:16:50 ....A 587653 Virusshare.00093/Packed.Win32.NSAnti.r-2c6885f94f1fb01ea510a7da68c0af9151591fee4325984492fb9d53f4528fd8 2013-09-04 10:06:42 ....A 463360 Virusshare.00093/Packed.Win32.NSAnti.r-2eab3d67fbecda606c9d858f5dc5843631cd1717bce03465e20182f9fa7d0cfd 2013-09-04 10:04:24 ....A 421888 Virusshare.00093/Packed.Win32.NSAnti.r-31ae0a982dc5376d03f4ec81aa361ff4c161fbae754e7637c65e6fafd983f9ac 2013-09-04 09:17:14 ....A 29696 Virusshare.00093/Packed.Win32.NSAnti.r-391ae357fe24851b619f1f882268602381fa2f2f27dd3c1a4dba7e0a59098fef 2013-09-04 09:04:44 ....A 170539 Virusshare.00093/Packed.Win32.NSAnti.r-400238456e82acd84fab9639a0b65617ab80a83a38fe792f3082dee76ed74ac7 2013-09-04 09:16:14 ....A 318464 Virusshare.00093/Packed.Win32.NSAnti.r-4400de3c6c34d2149d38c91b842418c77f093eeeba364d55e7a3d842e7d60d96 2013-09-04 09:07:34 ....A 311829 Virusshare.00093/Packed.Win32.NSAnti.r-495f2ef290e48970ecdb640e2b3b3d6de78d29e05f120fb8f9d948074bca5770 2013-09-04 09:24:58 ....A 130519 Virusshare.00093/Packed.Win32.NSAnti.r-49ddab77ebfee2414e40aa2a2b5dd1e57df9cd0759e64e047274958216f3c657 2013-09-04 09:22:30 ....A 46876 Virusshare.00093/Packed.Win32.NSAnti.r-53b755de3ffd9ca75bc1043457d4973b0d652286c3c7e040c4f78fdce69e8f81 2013-09-04 09:07:00 ....A 114721 Virusshare.00093/Packed.Win32.NSAnti.r-546cd624b133edf6f51f62e7fa91bbead74de6a9f122f63f6b874d589e11691a 2013-09-04 10:07:36 ....A 284000 Virusshare.00093/Packed.Win32.NSAnti.r-6a5c0b68425bededda4344f6ac3dfff18e393b4458deb19699061d80b076cba3 2013-09-04 09:44:20 ....A 681573 Virusshare.00093/Packed.Win32.NSAnti.r-75d779bf0c326a60c2f1b7949b06a3ea54129bc933e12f7de43050f5a2bccbcb 2013-09-04 09:33:52 ....A 220380 Virusshare.00093/Packed.Win32.NSAnti.r-7c380c15f051ce4e12b5e5e011d54cbebc5e191bd461a042088bd4aaade475ab 2013-09-04 09:07:58 ....A 629597 Virusshare.00093/Packed.Win32.NSAnti.r-856f876c04aa77f4d8c5fad1a95e484bbb816c69e4877655cac4be3c898f7164 2013-09-04 08:45:46 ....A 87302 Virusshare.00093/Packed.Win32.NSAnti.r-896d87531f29873adf5e4c3d305a522029af77ba1840620d7388a5cbb0285321 2013-09-04 10:05:18 ....A 13312 Virusshare.00093/Packed.Win32.NSAnti.r-924cd100f7bfe0599556b45afa9ea731a37cd3766660cd72c9e46bd89fd6db56 2013-09-04 09:37:14 ....A 826188 Virusshare.00093/Packed.Win32.NSAnti.r-a008c6cea76635350ad506628b10ebc7b100600b2200f0bfefc93d0e995ac339 2013-09-04 09:27:20 ....A 245596 Virusshare.00093/Packed.Win32.NSAnti.r-a3140804f41b1212b11e3164f6f7ad1a3eb987f9c748462cd88261e0ea3ffaea 2013-09-04 09:00:08 ....A 568453 Virusshare.00093/Packed.Win32.NSAnti.r-ae02a351694212133f1bc79a0b1dcee08f4c7ff46e601034a547e3355ef1796d 2013-09-04 09:15:08 ....A 380928 Virusshare.00093/Packed.Win32.NSAnti.r-b0bb899858f73e190a9044c38c2d8bcaf832829f6d6225cf5cbce1c03f7cd4ec 2013-09-04 09:17:20 ....A 228485 Virusshare.00093/Packed.Win32.NSAnti.r-b1409cd417f822d129c9c960723b0eb0809ed69c6cf06c51777a3625e3bd92bc 2013-09-04 09:34:54 ....A 14848 Virusshare.00093/Packed.Win32.NSAnti.r-b2b7f290267203e51df8542c01d237e57a1546bb245d6eb38001f971c85e9cca 2013-09-04 09:14:44 ....A 36460 Virusshare.00093/Packed.Win32.NSAnti.r-ca2031717e0c94208559d3bf2d995a0409749d5cb0fce9df4a3dfc7401f35036 2013-09-04 09:28:42 ....A 2357832 Virusshare.00093/Packed.Win32.NSAnti.r-d35859453540724c53bcdeb728058d9d6d2421358cca582e59e019bf0e9ab6d1 2013-09-04 08:56:48 ....A 541966 Virusshare.00093/Packed.Win32.NSAnti.r-d827ea7e1b19afde4d76ff31e69830d46af63736c298eb4c15622c74262c5bbf 2013-09-04 08:57:08 ....A 86097 Virusshare.00093/Packed.Win32.NSAnti.r-e2faabbde1f2de1faa8179567090a5e8cd865c44d429778263474e4c82a537f5 2013-09-04 09:53:42 ....A 134773 Virusshare.00093/Packed.Win32.NSAnti.r-e711f332438e9a199f2027a375f3a63d1893178bb24aaa0ca4b9ea54f99bc62f 2013-09-04 09:28:26 ....A 318976 Virusshare.00093/Packed.Win32.NSAnti.r-ea8af5fac1aede1cc8298805d20ece1f826f3f7793d023a4dad185e144a82538 2013-09-04 09:36:02 ....A 282864 Virusshare.00093/Packed.Win32.NSAnti.r-edf77973de021973f8e756d83c00767f74c924d99dd337644a02ef005d17e73e 2013-09-04 09:33:38 ....A 87214 Virusshare.00093/Packed.Win32.NSAnti.r-ee025d6d476718dd39de8eaa88b2d85fcd35f4c5222c30758d0841dfeebbd445 2013-09-04 09:36:34 ....A 238738 Virusshare.00093/Packed.Win32.NSAnti.r-ee035be5ea2d3af0687e7122738afe1ff7336fa0d09c93106e549eaada62126e 2013-09-04 10:01:14 ....A 139733 Virusshare.00093/Packed.Win32.NSAnti.r-eeeb7a58198f1586e57075d4e85a2d472d4e8f2a3a09af6165e2c38561fef342 2013-09-04 09:51:46 ....A 87040 Virusshare.00093/Packed.Win32.NSAnti.r-f7a611b18e4d7a4006ab5965c5c3df38ee974d91410289b3bb7786509c303fca 2013-09-04 09:58:30 ....A 28672 Virusshare.00093/Packed.Win32.NSAnti.r-f7dc1714f10c54d130f7b006a86a9cb168d864c4877b782f95ab1f8477c12450 2013-09-04 09:53:30 ....A 136950 Virusshare.00093/Packed.Win32.NSAnti.r-f834455969af83b6aa9372419f325a1da87351cc3120b5b8d16c40a1f4a05fcf 2013-09-04 09:59:56 ....A 88946 Virusshare.00093/Packed.Win32.NSAnti.r-f8ca80e6fe64c70c476b889ecdec417a5aff29a49aa3e008c38edfdc5dbdcfc4 2013-09-04 10:07:10 ....A 33280 Virusshare.00093/Packed.Win32.NSAnti.r-f9366d02e0fe58c0051db4109fe9f98c52c9f3fe9d3cb638a2ec63c3b1d2f90c 2013-09-04 09:51:44 ....A 1631669 Virusshare.00093/Packed.Win32.NSAnti.r-f93951e71bb2172f3b73515e86871d3da3a7960cd562cac55e148100df501cb5 2013-09-04 09:46:20 ....A 172032 Virusshare.00093/Packed.Win32.NSAnti.r-feb0f992b094bc1efc6eceacc0b7a8ee4fce41e82116daf8c27e3153c210989e 2013-09-04 09:52:08 ....A 94708 Virusshare.00093/Packed.Win32.NSAnti.r-feeabe0eab1eb38af73f4e1bfec8beb8ba30d39274ead10f74db14b21158acb3 2013-09-04 09:57:04 ....A 29184 Virusshare.00093/Packed.Win32.PePatch.ah-4aab3f7d74194bc12d2ee7a0f305adb64ce1ae8bfb96db87558a031384352043 2013-09-04 09:23:58 ....A 77824 Virusshare.00093/Packed.Win32.PePatch.ba-d079a58090e21e8e1b7f820b3e3bd6a968d95c0d1a721828b38d3312b94acf12 2013-09-04 09:38:38 ....A 5060721 Virusshare.00093/Packed.Win32.PePatch.ca-b6666fd956bb808e30dc5997667079e4e9829431344156c154ed0cae65ee66d9 2013-09-04 09:23:10 ....A 281150 Virusshare.00093/Packed.Win32.PePatch.ca-e8b5dd63bbbdf085d5d50471aefb121484d606cb1be02f3c05aa275cec1c8415 2013-09-04 09:59:02 ....A 313362 Virusshare.00093/Packed.Win32.PePatch.cm-f8dac12ff305a82c14fafecfe098049406b8d5eddd6e05019143a59610ae1bde 2013-09-04 09:16:38 ....A 28672 Virusshare.00093/Packed.Win32.PePatch.dk-c87e824be479baf8f11e7719e1a79696b620cce6b3b7a6f429a58e77a671ac68 2013-09-04 09:59:32 ....A 450560 Virusshare.00093/Packed.Win32.PePatch.dk-f7fa4170f7a010247a868430c618a32f388c34b1187f8be55982db23d4574501 2013-09-04 09:15:38 ....A 98964 Virusshare.00093/Packed.Win32.PePatch.fn-41f065e6b44def693ca8ea9e2a64f51331b1c7215e79cf142d7e815fc5ed2f8a 2013-09-04 08:46:34 ....A 425499 Virusshare.00093/Packed.Win32.PePatch.fn-def09541f86861db3d3c421d4ecdedaea1dfcb310f5df308fe417ec88b263c7a 2013-09-04 09:33:48 ....A 178139 Virusshare.00093/Packed.Win32.PePatch.fn-f24d616b9997269b0d9893cada77da1d6ec29e9f0b141ac3c3f06269e4ae30b9 2013-09-04 09:39:56 ....A 159576 Virusshare.00093/Packed.Win32.PePatch.fy-8470809d2ed7839674b1f81601cf73cc6e813812366102f14a94e06b4c008c37 2013-09-04 09:27:14 ....A 761856 Virusshare.00093/Packed.Win32.PePatch.iu-73196f8b014fbbf5c964faea652845c539647f006c693277b891cb4e4316aaa7 2013-09-04 09:16:44 ....A 236032 Virusshare.00093/Packed.Win32.PePatch.iy-80f7d0accedd7346dabdf77dd09bebc617460cdff14dfdec87f03d8571fbdf2d 2013-09-04 08:58:50 ....A 98816 Virusshare.00093/Packed.Win32.PePatch.iy-d01f11052143c49d2315716af31a7bb8de131f38c2c034071bf41374f4738c5e 2013-09-04 09:32:16 ....A 338944 Virusshare.00093/Packed.Win32.PePatch.iy-ee469f370251f977f7b1bb825615e6425118a3dfd6e6780d779252636c62427c 2013-09-04 09:24:48 ....A 360448 Virusshare.00093/Packed.Win32.PePatch.iy-fcefe058662359758600e9f2d164f09ea8cbfedb67ed05a9cd69d39c9da05bfe 2013-09-04 09:45:58 ....A 47624 Virusshare.00093/Packed.Win32.PePatch.j-8d9499fa8394435e4daef60ba33b613b7961acc1b7481cb402200e9fd9ba7411 2013-09-04 08:52:56 ....A 123296 Virusshare.00093/Packed.Win32.PePatch.ji-76f810f0c7bf8f5951446639156a669237984afe2c1d7f6a435ed1d8fbda020b 2013-09-04 09:18:08 ....A 176278 Virusshare.00093/Packed.Win32.PePatch.jt-668678c7ebe3f90195e200f752953ab006137b2bc4fb06cde25d630274e7003a 2013-09-04 09:32:26 ....A 763396 Virusshare.00093/Packed.Win32.PePatch.ju-73b9f23c423c45a04f12be3af64e793b23ced87c3d1e7b46078bd3a1cb72af0c 2013-09-04 09:36:10 ....A 1260594 Virusshare.00093/Packed.Win32.PePatch.ju-8988b5b54e80d9d5fab8c8bf1f689d52da9c2d73022829af62d041adfcbc3d0f 2013-09-04 09:50:48 ....A 278528 Virusshare.00093/Packed.Win32.PePatch.ju-ee8a5608844f9501cf317731d14c433861f1e23a6244dc1c67480d40be07aeab 2013-09-04 09:01:24 ....A 121684 Virusshare.00093/Packed.Win32.PePatch.ju-f88ef83357572aa6acdb5bf36732f9b1d5178fcdeeb67dcbaa6e20dbe2b9b6f8 2013-09-04 09:23:58 ....A 86016 Virusshare.00093/Packed.Win32.PePatch.ju-fb4959377875946417c7ab34e3279dbb1115aa678c0ff7e8b59769e3e2e9f796 2013-09-04 09:22:14 ....A 362892 Virusshare.00093/Packed.Win32.PePatch.jw-026bdd971c6d77cf62bc70fdee5279d65cc52d7bd219e1d36f5edb22e84773a3 2013-09-04 09:36:34 ....A 123455 Virusshare.00093/Packed.Win32.PePatch.jw-5ce95086b1e087d6ebec060d723bc4e1059a6749f10a324d7cc68d118518d659 2013-09-04 09:41:12 ....A 532480 Virusshare.00093/Packed.Win32.PePatch.ko-3bd8c783147ebd4488ef4bcdcb299ef4ca30ea25c8dc1e095fb379821bfd8153 2013-09-04 10:04:28 ....A 554496 Virusshare.00093/Packed.Win32.PePatch.ko-f82a975556fabb34bfe2f42b3a07c885a276f963769ab3ffa333c6b67cf485e2 2013-09-04 09:34:20 ....A 81920 Virusshare.00093/Packed.Win32.PePatch.lc-316a1a487dcf4a1322af40be7dce0b0da04cf25ec15886c224f8fcb92fc1385a 2013-09-04 09:40:04 ....A 74752 Virusshare.00093/Packed.Win32.PePatch.lc-87f6defb0bdad17808b9605cb610f6792063b17ee3171b513b5e806f011ef1fa 2013-09-04 09:11:58 ....A 16384 Virusshare.00093/Packed.Win32.PePatch.lc-c86ed31891155309361084d12a88f4dbb3dd0b7a4e8b28f57bd4daa96d837b5b 2013-09-04 08:49:14 ....A 40960 Virusshare.00093/Packed.Win32.PePatch.lc-d12c665377a45efa4edd774e6dd8d2ab6056c48cb4da5b1e2facec2a53138a0b 2013-09-04 09:27:34 ....A 184320 Virusshare.00093/Packed.Win32.PePatch.lc-e7f01dd90138b4cc9955efaea213add36c305f4879aca4b308704a1b130831dc 2013-09-04 09:44:26 ....A 40960 Virusshare.00093/Packed.Win32.PePatch.lc-f9d960e14bbaba86fba2770a61de953070b36fa14f7da56c4b675775f2e7db73 2013-09-04 08:50:32 ....A 679936 Virusshare.00093/Packed.Win32.PePatch.le-02b4bac8fb9760befcfcc548074b24769a81dacbd91441d2e435454b4fb5e3be 2013-09-04 09:01:08 ....A 200704 Virusshare.00093/Packed.Win32.PePatch.le-2cfd80fe898e1dcf76fa1adcc774a50537905e9aeb2e0d551b4bf686d484ca99 2013-09-04 08:48:44 ....A 133120 Virusshare.00093/Packed.Win32.PePatch.le-4b8bfae1e5067d7d1f594650866e8314efbad2d61d9edb773cadb31e0558fbe7 2013-09-04 08:51:36 ....A 200704 Virusshare.00093/Packed.Win32.PePatch.le-505c09e009edb449af302c2ad724b1607d57c541eade5453d79fb15bf88e313f 2013-09-04 09:01:46 ....A 200704 Virusshare.00093/Packed.Win32.PePatch.le-61e1fd5624e88e87761cd41511736b8951b44dd0ef04082a0961fe54cf769662 2013-09-04 09:19:56 ....A 212992 Virusshare.00093/Packed.Win32.PePatch.le-6aa5d595aa56717b715542964fd81c86d75a417ece05e1ad621e3251735fe66a 2013-09-04 10:06:54 ....A 123569 Virusshare.00093/Packed.Win32.PePatch.le-76d12d0ef30d9fef50c37743b8fdacc28a02d86347f75e34403f8f7cc98b503d 2013-09-04 09:27:30 ....A 471040 Virusshare.00093/Packed.Win32.PePatch.le-853c65f0e0531f3dfa2e67e34be3b415ff3e8f718f00b260e71d5db0f50f291e 2013-09-04 09:44:34 ....A 142848 Virusshare.00093/Packed.Win32.PePatch.le-8804dc29a5ccb0cc1c36aa7005de25147df9671eb6c76da1be68a6ba9b4874a6 2013-09-04 09:25:16 ....A 147968 Virusshare.00093/Packed.Win32.PePatch.le-9797fca097478160a06e93fa862be3c207c9c6c511b34f3938c54a8713215ef0 2013-09-04 08:52:36 ....A 238370 Virusshare.00093/Packed.Win32.PePatch.le-9cb5aa330f1664c4fea54bbc3e8f0e802fbe901ab17c6ccce70399ba0aa9e498 2013-09-04 08:43:06 ....A 315395 Virusshare.00093/Packed.Win32.PePatch.le-ca5149d06fe26984d97215812896e0730bffd3af532e47097a0349b2a06b6b34 2013-09-04 09:35:40 ....A 200704 Virusshare.00093/Packed.Win32.PePatch.le-f660a6beb9f79445fe5ee270e345026105a8eadc2fb606fd1365ca6cbeaeff35 2013-09-04 09:54:14 ....A 1372160 Virusshare.00093/Packed.Win32.PePatch.lp-b92cb2d2a807e936a1301163b67b0e59bed1d7605f988661ef0c1308625da2f3 2013-09-04 09:12:40 ....A 1838059 Virusshare.00093/Packed.Win32.PePatch.lx-02a76a149eebd10555a4396b72f19757cf1a7e75d12b71df90e069f072c1ca6b 2013-09-04 09:41:02 ....A 49456 Virusshare.00093/Packed.Win32.PePatch.lx-1b489ed9e83195cb3b9a06a3c3664440d841f752ccf1230d651079a39f694f4a 2013-09-04 08:53:38 ....A 3047 Virusshare.00093/Packed.Win32.PePatch.lx-1b49bf159d070845e99ff8b5c0ccd40822e48cb1e6c722de265e38451c4c7b54 2013-09-04 09:31:58 ....A 57910 Virusshare.00093/Packed.Win32.PePatch.lx-2a3d68726cf90dbb779e9af1bceb08667d0c6fcd1bfc707a5af8d0db9ae5ff07 2013-09-04 09:10:50 ....A 82100 Virusshare.00093/Packed.Win32.PePatch.lx-2a62a7a3309f4e3694d816f65f3dfb710b03c2891e59ea5c8391613dc2394fee 2013-09-04 09:35:38 ....A 36014 Virusshare.00093/Packed.Win32.PePatch.lx-2e06e7165cf94cf0b798fbbf57b74517a172460d1f3fe0d4bc9d2c29f6740125 2013-09-04 09:40:48 ....A 1972224 Virusshare.00093/Packed.Win32.PePatch.lx-3b54f45d50362d545500374cf482a1900660df5945ad660a6ddd8778b3378085 2013-09-04 10:02:04 ....A 81920 Virusshare.00093/Packed.Win32.PePatch.lx-3f418e8b0d6c58acc82d468a4e4f516a2c0c14cbc124461728a32d9e724ddd41 2013-09-04 09:48:36 ....A 348746 Virusshare.00093/Packed.Win32.PePatch.lx-40cea53ac3cf71a1e2f5247c58bb51ba4328d5e4812a929ab1fb5f4722c7232b 2013-09-04 08:48:46 ....A 20480 Virusshare.00093/Packed.Win32.PePatch.lx-40dc331678ba19b80adc8081af38120e860fbe6325f873d61906b60c469e33ae 2013-09-04 09:02:34 ....A 82100 Virusshare.00093/Packed.Win32.PePatch.lx-4c28356a131c745dc9f9955706693c008fefa709690a188c809fe51699a2eb44 2013-09-04 09:53:14 ....A 31560 Virusshare.00093/Packed.Win32.PePatch.lx-519c890943ac8029f4e483cdf1be82ea2edb51b290af5f73c0967267187ccbdd 2013-09-04 08:47:06 ....A 86016 Virusshare.00093/Packed.Win32.PePatch.lx-556da857c636e7b599bb91e055be0cd64884e5747183389dc56844a0f5e6c4fc 2013-09-04 09:19:48 ....A 2186506 Virusshare.00093/Packed.Win32.PePatch.lx-5738805de9e55adc3f96136c360e24decd78ffc205f9fa645b6611d59e5adf7b 2013-09-04 09:12:54 ....A 76296 Virusshare.00093/Packed.Win32.PePatch.lx-62f4b67420b6192231b5c58dac57c7a4ea65d5d82c7436bb2eabd0c2c2604c0e 2013-09-04 09:10:12 ....A 119824 Virusshare.00093/Packed.Win32.PePatch.lx-6e8a9f794264b4d5f18ee5e647d076e3deb0160750e5d8a00107d5c1a5439e8c 2013-09-04 08:54:00 ....A 57910 Virusshare.00093/Packed.Win32.PePatch.lx-7802f85d872cae382fb6dd6a42a42b0633343bb126ec21e93301812f58707966 2013-09-04 10:06:20 ....A 31632 Virusshare.00093/Packed.Win32.PePatch.lx-83aff2d006a1def36001f1d185f448c93531cc96bb9c4e3a4b0adfc041166083 2013-09-04 08:41:52 ....A 492790 Virusshare.00093/Packed.Win32.PePatch.lx-8655228fd4b24ad8a1fbf190ada8e48498f0c33686a428d0486ad0c5dc1b3179 2013-09-04 09:42:52 ....A 61440 Virusshare.00093/Packed.Win32.PePatch.lx-88613efb4fcc8ea455654b923775ae228cca10a6cd832f4dafb2b51508f47b3b 2013-09-04 09:17:58 ....A 20480 Virusshare.00093/Packed.Win32.PePatch.lx-93a0808e048a063a0c5201642ec1d834bcf2c2b62846b366dc9da7f253c9ed05 2013-09-04 09:24:02 ....A 1433600 Virusshare.00093/Packed.Win32.PePatch.lx-b7f2d30a34bb3f6c9ed23f93d57ff2c1f2f91cc67c1a8e68ccc2c0f08635dd77 2013-09-04 09:28:16 ....A 120320 Virusshare.00093/Packed.Win32.PePatch.lx-b88fbcb39246fed71b7dbb6dd2e57ecd0a82fa5be9b703824e1a4ff975d9b1cb 2013-09-04 09:02:58 ....A 57910 Virusshare.00093/Packed.Win32.PePatch.lx-d19bb33cc032f45fb631f5c31132e5d8dd86677161cbbffeb4607f19f4e134d4 2013-09-04 09:04:48 ....A 20480 Virusshare.00093/Packed.Win32.PePatch.lx-d86b98291ebaeb2dd55956dc9aab3a2bd1cedfeada77133a0d29005c28015cd3 2013-09-04 09:14:42 ....A 427008 Virusshare.00093/Packed.Win32.PePatch.lx-d9549c792661626bd676d57f1ab4418c8fadbf4840b2826c1b46a8819fe59e04 2013-09-04 09:54:32 ....A 54648 Virusshare.00093/Packed.Win32.PePatch.lx-e8400530ba4eb8e01c5ce265a81c36ca26d39627c98836eabc3f44e6ea82a5f1 2013-09-04 09:36:16 ....A 201598 Virusshare.00093/Packed.Win32.PePatch.lx-ea03c27cd009ae7a2a9e0229753af4bf0a7fab554d782aae9ca2f4f84c9ab321 2013-09-04 09:31:36 ....A 20348 Virusshare.00093/Packed.Win32.PePatch.lx-edf6ca98f0989771ae35dc6532e73b1dca57c36894bf6d420589a5074ff3b603 2013-09-04 09:53:34 ....A 307109 Virusshare.00093/Packed.Win32.PePatch.lx-fa4a2cf887f981a4fb304a53af1143c3d4109ba18eeaa52391ceb98edb8095bf 2013-09-04 09:52:24 ....A 498169 Virusshare.00093/Packed.Win32.PePatch.lx-fe7096c774df2414fa3e7e4ee085f3594292448c17649a4c58d13bd198d4eff5 2013-09-04 09:23:16 ....A 17644 Virusshare.00093/Packed.Win32.PePatch.ly-057da11198d3192ce2d3f25e685dfc30b76e1277cc48e5d175c6eb1abb14fe58 2013-09-04 10:06:10 ....A 342349 Virusshare.00093/Packed.Win32.PePatch.ly-14262f644799a6ac690e0939df706fffc7fb75c2436e288e5cffa07afb1df167 2013-09-04 09:25:22 ....A 17667 Virusshare.00093/Packed.Win32.PePatch.ly-3aaa985d2eb052cc9405aa46264f1f5108f6c14cc848b0689458a4b00781217e 2013-09-04 09:59:12 ....A 17648 Virusshare.00093/Packed.Win32.PePatch.ly-fffe11111313329f0bc176c59aa0e74c556e24fdbd7eedc485a8811de92cc97a 2013-09-04 09:06:20 ....A 153088 Virusshare.00093/Packed.Win32.PolyCrypt.b-0aaa3039be78b8fb6817ae301485dea0e4c7660c80bde0b545746a3b39f0bac2 2013-09-04 09:51:12 ....A 293891 Virusshare.00093/Packed.Win32.PolyCrypt.b-251724d92a6eb7141e93d63be5a75ad07beba1c62da527eaa4cfcc10e40bab42 2013-09-04 10:01:14 ....A 20480 Virusshare.00093/Packed.Win32.PolyCrypt.b-2b7ec125b5cad7e96ec7be050a8a8f02014b84bb9b7adda1e435aac17eb56a3c 2013-09-04 10:02:58 ....A 73802 Virusshare.00093/Packed.Win32.PolyCrypt.b-3202323669e7acea8f4b3bb7a3a273e514d85481f1c857719fae9a37dfd453d6 2013-09-04 09:52:12 ....A 20480 Virusshare.00093/Packed.Win32.PolyCrypt.b-3c794b1da1477c129cc87f70f86ffc84a8682e2b4b05480df1c2b621254862c0 2013-09-04 09:16:34 ....A 20480 Virusshare.00093/Packed.Win32.PolyCrypt.b-581a75e9cb466f97fac115e70b57e51d8d73c0aa427a55373418d7f58b5c425e 2013-09-04 09:30:42 ....A 205824 Virusshare.00093/Packed.Win32.PolyCrypt.b-779790938dad8a7ce94d35338f9c4ed8ade71d2eccd8108181fb41ccb43fb059 2013-09-04 09:13:30 ....A 352704 Virusshare.00093/Packed.Win32.PolyCrypt.b-84c4be68ef7ee17be74d2746528cf03e8cc5fbb3c1dcbbf6a993773c29374317 2013-09-04 08:55:08 ....A 429476 Virusshare.00093/Packed.Win32.PolyCrypt.b-aff5378b96499cfff6425633fa76e52b580292744c3033209bb7cc87704f2cd7 2013-09-04 10:04:10 ....A 8704 Virusshare.00093/Packed.Win32.PolyCrypt.b-c2ed82079036a07eabb20ea78ab1ed1c4f50916fb8a178c9a2e365c9721046b7 2013-09-04 09:30:10 ....A 112000 Virusshare.00093/Packed.Win32.PolyCrypt.b-ca7e33b1ec478b2c3f576ff48ecd1da9d54acbc7d21ce84d7018477c0ba4e0d1 2013-09-04 09:30:08 ....A 2146659 Virusshare.00093/Packed.Win32.PolyCrypt.b-d8b167dae273cd17ebfb76e3f9e1ddfa368a9d232de4f62377c96beefa9752f3 2013-09-04 08:58:28 ....A 344708 Virusshare.00093/Packed.Win32.PolyCrypt.b-e5ed1d85e0875ca71c740bf647456304491ff0b232a2b4207acb7cd26ad7e60e 2013-09-04 09:30:08 ....A 20480 Virusshare.00093/Packed.Win32.PolyCrypt.b-e88e3a84300ec6ad49c109d4f36fac24fd6e81b197e6649b9d7c900d78ff7086 2013-09-04 09:52:54 ....A 108544 Virusshare.00093/Packed.Win32.PolyCrypt.b-eef1690585c7b9d7691a622dafcae642a9b1863e5b7f6d9c4221e076480422bf 2013-09-04 08:58:06 ....A 20480 Virusshare.00093/Packed.Win32.PolyCrypt.b-f1dc124baa940a52577106d2dfe8e9d5a5827cf5bc9301d33d7fa967da9b5f38 2013-09-04 09:59:38 ....A 414655 Virusshare.00093/Packed.Win32.PolyCrypt.b-fe06161ae5be713ce379b661410c4a8a86adb85fb57af5d9f60fe3b423aa664f 2013-09-04 09:51:50 ....A 6721 Virusshare.00093/Packed.Win32.PolyCrypt.c-9ac321312f632fc1a1f9e1d79cf4f0187ac8194d2973981a6118887809644958 2013-09-04 09:41:40 ....A 82144 Virusshare.00093/Packed.Win32.PolyCrypt.c-fc0f8e0286bd36149487525713e7f8058a3ac37a6deef3731363f244105ea411 2013-09-04 09:15:12 ....A 58773 Virusshare.00093/Packed.Win32.PolyCrypt.d-03262e882331b8b2b70fdaecbd873c1b8087cd338ff20f7fd4270483e4c688fc 2013-09-04 08:49:24 ....A 356515 Virusshare.00093/Packed.Win32.PolyCrypt.d-04f030c292d1b1983c648625f674384e3cb3fb2e824863a2c51f8226ef8250ec 2013-09-04 08:46:26 ....A 262426 Virusshare.00093/Packed.Win32.PolyCrypt.d-0c81d758f8c624dd067db66cdf4ed9d75d89c471881562bbfc38b77d0c0223bf 2013-09-04 09:42:38 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-0d823c9b98a736ca3b70062b6cfe08a7894f5b8fee30dc12466515b78e9932ed 2013-09-04 09:18:00 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-1d5b73266c82904b798ca0fc9e4abcf4f25fa95d4b5acaf0b3099454a55cba04 2013-09-04 09:45:12 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-20929000af7ad5371af12b186cb7174699c8f5814f5a7bc10404148bf2ada6fc 2013-09-04 10:05:42 ....A 62038 Virusshare.00093/Packed.Win32.PolyCrypt.d-22d64d273660e506ac25a46b9e884da0eae377cd75e4a2c4fb4d47b8c23b0bf0 2013-09-04 09:30:26 ....A 62554 Virusshare.00093/Packed.Win32.PolyCrypt.d-2379456277d812a813aaaadf51b462014671ab03ae49fcbeaf87c6f94a8b9f7f 2013-09-04 09:37:40 ....A 402432 Virusshare.00093/Packed.Win32.PolyCrypt.d-2cbcaf83cb2667983ff7522b23a49cede6e4ee45bd3f1664b745e85e7622a563 2013-09-04 09:26:28 ....A 493867 Virusshare.00093/Packed.Win32.PolyCrypt.d-31a3fb703f22c5bc51a40e5bc1ad6cd036f4cd75711f0624ea33f961e28038c0 2013-09-04 09:43:26 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-31c3b279d6d65bdfcf0bd0264d240ff8ffb2fc7f0e1f13f1a0a46063750b0eaa 2013-09-04 09:39:52 ....A 58773 Virusshare.00093/Packed.Win32.PolyCrypt.d-36aa1d4948dfcbb2c2cba56acf58691ab4f61b22546a35e06f2b455764bbdce3 2013-09-04 09:31:30 ....A 58773 Virusshare.00093/Packed.Win32.PolyCrypt.d-3a1686ce6f941b703005ae3b6492cf8ede987aeb0805d3cee46c41ac7a4d553b 2013-09-04 10:06:56 ....A 333400 Virusshare.00093/Packed.Win32.PolyCrypt.d-3a42454ca90098fe9d8c3f97923d8cf9c11aeaf2770730e89ada92206128c914 2013-09-04 09:57:40 ....A 62050 Virusshare.00093/Packed.Win32.PolyCrypt.d-3ab036c8903b1ebd8d49800ed7b3bd92cd33a61972aab53410e9a339acb4d7d0 2013-09-04 09:30:22 ....A 58773 Virusshare.00093/Packed.Win32.PolyCrypt.d-3ac6940eec8006ef2fdbbfad59037eb09921a5e812365c8b8aa20e7069077796 2013-09-04 08:58:36 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-3af1a5df44c3d7e6efb3b2c40d47289e92f5c801e6e3b8443c6c5f81c94a3ef7 2013-09-04 09:53:30 ....A 62570 Virusshare.00093/Packed.Win32.PolyCrypt.d-3b398b04a043ca0ea2e435db2c378a35a0dd884ddfba2a2fbc691f11d7ab5ee5 2013-09-04 10:03:06 ....A 62554 Virusshare.00093/Packed.Win32.PolyCrypt.d-3c3c44fc27fa0aa0eef01e4722d6faf1780d86c730af4b1f90e81d8c900ef8a5 2013-09-04 09:09:36 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-3fa034c61de3d224021e7c1f5b05f80f15a72711f9056b04a82f9233a27b8da0 2013-09-04 09:37:32 ....A 205138 Virusshare.00093/Packed.Win32.PolyCrypt.d-48458b02a7da3339e4621308d8e1695700f0219b226766a0f8caf7a9b5f0307d 2013-09-04 09:05:34 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-49f9d1be38cfe524e0662544c4667d2dd5be55fcee9cb412188070e9b86e3981 2013-09-04 09:58:56 ....A 62570 Virusshare.00093/Packed.Win32.PolyCrypt.d-4bf3ba7e90cb409bfab6b716484e776daffed9abc40cc9bfa90411e5b5018deb 2013-09-04 10:02:34 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-5a1da9429b00342febfabab2421737ba74df51a0c7dbdec2b3883a65e652d0bc 2013-09-04 08:56:34 ....A 62038 Virusshare.00093/Packed.Win32.PolyCrypt.d-5d406a3a7601b528effaa9dc57131594dd5b51011427507d4e96bc6400fa4eb2 2013-09-04 10:06:44 ....A 1490944 Virusshare.00093/Packed.Win32.PolyCrypt.d-62c72418c900a60d71afe8b17a584a06d1c4238bfa9f20128246d4f705cb4149 2013-09-04 09:30:18 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-6355ae43406f98d5dc1b455e1c559befa61dfcc7a72e87a13506b4d1826cf16d 2013-09-04 08:44:22 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-663e85b1a4e280c77ffec91518838005a5643ce5193a5bbc1cf8c4aba3f33a66 2013-09-04 09:18:46 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-69632a2b7c5372f64b79d2c58c8b3ed0fbe37058f16d27427b43d4fbeb40116f 2013-09-04 08:41:04 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-74e278568112353694b85622dc3c6d5520b3b5e14800c7185a01e74b3d4f9954 2013-09-04 09:06:10 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-7676521ea1095397962df2988c1a176dc5ae6d63f5e9d2735e2001edf46b4838 2013-09-04 09:37:48 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-81097e12ee1705e95f1d21639fdbb9edf4083b5d496bce9cc49bd28bbdfb7176 2013-09-04 09:46:06 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-825a0e92fe414d7accfc908a5819831008d86381fa356ddb11c2093442ec676f 2013-09-04 09:42:38 ....A 62574 Virusshare.00093/Packed.Win32.PolyCrypt.d-834634daf718d152ff654cc8d340512a586deb9480897fa922db08d32b464274 2013-09-04 09:44:16 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-86a2f0984f5c1254ab0e1bfc42ea093abcc42dc227d2009a247e8e7cfb8bb92b 2013-09-04 08:42:54 ....A 62038 Virusshare.00093/Packed.Win32.PolyCrypt.d-896edd40a84923321f368af2f7c96d661ed28e49d512ffb37dc9e180223f7c5c 2013-09-04 09:17:56 ....A 62554 Virusshare.00093/Packed.Win32.PolyCrypt.d-8bbd9a832e9250abf786658e80d230636260fc8f3d63374f96bf7b6cb751dcb1 2013-09-04 09:57:20 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-8e0f14d431ddf9d072b994e9ee639488818a50b9a40a2bc474c45380155b7042 2013-09-04 09:05:04 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-90cbb4e947d88ea135680954ab0ca4ae65c660c88689ae4ec7b3a3bc4b252573 2013-09-04 09:11:30 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-968658d60555de4f2563c4914abb4e860f44a7a3f9693b2a1628216a4679159f 2013-09-04 08:46:28 ....A 33852 Virusshare.00093/Packed.Win32.PolyCrypt.d-986258af9f0bfb5a84894ab87a5f3e2acbc7056f3ffa226dd7e6631c746e5eb3 2013-09-04 09:44:24 ....A 62570 Virusshare.00093/Packed.Win32.PolyCrypt.d-9acb6919da989298509a35d6283fe589027f5fd4802d463df97fcbb34c914e05 2013-09-04 09:02:36 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-a50a25f15020468772efd2e2d75902c5400b6dd0587db567af2d18ab9e285646 2013-09-04 09:34:40 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-a5dcc549a322898e3da540d061eee007848acd8d55c55cd3f2d8e1d269fc8a65 2013-09-04 08:49:22 ....A 192773 Virusshare.00093/Packed.Win32.PolyCrypt.d-af63566216e02dace954c0a7eff17251002b485e8ff56b4398a19407403dc063 2013-09-04 09:14:28 ....A 189374 Virusshare.00093/Packed.Win32.PolyCrypt.d-bd8e2b9eb998c15b1834e67e49603f72e7faf3f39308b899aef225ce48ecb214 2013-09-04 09:26:56 ....A 112509 Virusshare.00093/Packed.Win32.PolyCrypt.d-bf1ef8af0d8687bfdb07cf259b82f6049cc28427d6cc9af8500c3f2afb9193ba 2013-09-04 09:29:50 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-cc21e641b12482dd974a992b19f04da1182ddca06c3318002bd4ea0a646fc742 2013-09-04 09:28:06 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-d0d60a29ce8578769860284a0096e7f5a3f028fd5573ba35b52e9c9f82be8f45 2013-09-04 09:38:54 ....A 62038 Virusshare.00093/Packed.Win32.PolyCrypt.d-dd2a353425fcf3838256c94ee7e2fd3cdd25f3b7d8ce7da62591d69f88fd3ced 2013-09-04 09:27:46 ....A 62038 Virusshare.00093/Packed.Win32.PolyCrypt.d-e79bfa76b6e8398c609146baa47db848c493803495be014e21289b437b813775 2013-09-04 09:20:24 ....A 8635 Virusshare.00093/Packed.Win32.PolyCrypt.d-e836d7a0906ee0757a927a35f3a4a99b685690b59a0224fcda7741f0316b9407 2013-09-04 09:17:34 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-e8e66800774d32d77fa106a395c0739bfdd951ac4db2537ea571daf1c1c5a0e4 2013-09-04 09:12:46 ....A 925170 Virusshare.00093/Packed.Win32.PolyCrypt.d-ea4b8b9abce412722c8d5beff6a68fe0e7f628b2b697661a8cc1ef626521390c 2013-09-04 09:31:46 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-edbd8fbd0ca9f1edfc0c8f9dda0abc911a42597e7ea42fda03321aa1a168086f 2013-09-04 09:34:00 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-ee43b84bc0faae65854c3d57f262e614681bb4fcdde167e9b40a08ab4632b223 2013-09-04 09:46:44 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-ee543d14468a0c06b5518afd6e0c95aeeb112ef549d73dc29a46b415c49fad44 2013-09-04 09:45:56 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-ee8cc1182f29279986e955dfd858318c9b8d814ef001ac567a5443ad1b7618a0 2013-09-04 10:02:00 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-eec12379a19b8c8e327f2148853035768fec8c34c9f451d1a235f5bebc0bfa02 2013-09-04 10:03:06 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-eecf23f6778f611e527e36c23c36354eecbe20df995eb9d7887725df16b6d5c6 2013-09-04 09:53:00 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-eee30d0ec190c37932c6d07f6b26e2556678cb27ea91759fdd5c3fd977aa311a 2013-09-04 09:46:00 ....A 240691 Virusshare.00093/Packed.Win32.PolyCrypt.d-f7def73bdb7124d25f10695ebf513ff0ba429418c42d39c2e0175856d5709bac 2013-09-04 09:51:58 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-f88bdc27bc07d0e0bbc92b50fef9fda0a7b51e81f665a303a9b10270f29decf9 2013-09-04 09:52:20 ....A 487424 Virusshare.00093/Packed.Win32.PolyCrypt.d-f8bb8c39daa201f5592f9783f0f8c8da5906942dd4fb63f65d7b2e628c30b98e 2013-09-04 09:52:46 ....A 272091 Virusshare.00093/Packed.Win32.PolyCrypt.d-f941aba278f8cc51a2e0027554626aa4c889648c3bd3de107db3237efc595a2b 2013-09-04 09:50:04 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-f97209a392847413019cecf0531fbf7dd1e0b5dddfaee59e0901933baf349482 2013-09-04 10:03:06 ....A 539005 Virusshare.00093/Packed.Win32.PolyCrypt.d-fb95fda32fa4a61ee01c9fc7f0bf416814c03bea6bc12d85410a279ebb0326da 2013-09-04 10:03:10 ....A 262284 Virusshare.00093/Packed.Win32.PolyCrypt.d-fcb67aa323ffeb6df4145cf358159671545c2d2ce44c2a86754fa64efc7e380a 2013-09-04 10:00:08 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-fcf0dcc423d68ca676d33339f6bc5fdf8ed5e582c57b2ddecd84d3a1ffd89576 2013-09-04 09:47:34 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-fd25ba016f70f54c0de5c18a8fd4a36e05ace9358366dc0431df1ee03a188c4a 2013-09-04 09:57:26 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-fd2812271c72a8168b294381f34a75ec49414aab494c1c254168e93484e24a2f 2013-09-04 10:02:52 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-fd2cf7f6ab37a40e295cc43ed02ae5a94898de8323a0ba6236aad28162c4aecc 2013-09-04 09:59:20 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-fe310cd530d36dd74725867f7e1dafc68200bcc4d6730013cc87474277c0d9d6 2013-09-04 10:07:08 ....A 202230 Virusshare.00093/Packed.Win32.PolyCrypt.d-fea23377489bc3fa72a23fd71af748f3da06034b10e65b3a8341a89c8ff8ec54 2013-09-04 09:57:00 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-fecf4268c22af7987380962026ba3939d8597dc9a77be4d2636737b7822302b1 2013-09-04 10:07:02 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-ff1f0c28e45acf8de6d0c6f665257ed46975d45fab7187a41df92614b05caf2a 2013-09-04 10:03:10 ....A 219978 Virusshare.00093/Packed.Win32.PolyCrypt.d-ff49fd98132203d3eb7c79537c6b8f0fca1d6e7bf163ed1b20160871b2dce2ba 2013-09-04 09:11:04 ....A 1401344 Virusshare.00093/Packed.Win32.PolyCrypt.e-4a3fab4e7bcc993cc77bcdc3709c56d9b662d4ede93d27bf348056471b89513d 2013-09-04 09:15:20 ....A 344867 Virusshare.00093/Packed.Win32.PolyCrypt.e-90f84719161a7ac2ebdfe4ffdfcdd5faa2dec0f7c846c78156184553f89309c5 2013-09-04 09:05:12 ....A 118818 Virusshare.00093/Packed.Win32.PolyCrypt.h-200025c6ef35a1304f7c27e8c86c76c9029a9a71c46f05f143fe7ff2548493de 2013-09-04 09:10:08 ....A 103936 Virusshare.00093/Packed.Win32.PolyCrypt.h-7dfe13c4831afc0a8ddfb3dfc37582f879a3ba597837cbc4339c1d600a659893 2013-09-04 09:58:54 ....A 219087 Virusshare.00093/Packed.Win32.PolyCrypt.h-ff8fc5d961ce19d6f476ddb31a89e1c0a38f1e95d6ee8c7ca0cc11cb61c0bc07 2013-09-04 09:45:04 ....A 150528 Virusshare.00093/Packed.Win32.PolyCrypt.m-6951c6f9f163302c0cf6272a6cd4402a8cef3e4270e7f0510cfa78ae9690c059 2013-09-04 09:37:04 ....A 70144 Virusshare.00093/Packed.Win32.PolyCrypt.m-6a61aae8b23b2954483be1bba212f1f6085e9b6a401e76ab0d2f42e3e60aaa4b 2013-09-04 10:00:14 ....A 30720 Virusshare.00093/Packed.Win32.PolyCrypt.m-73bbd9e48f28a30347e00f12496e1150e502b16ed1b72e15f1bc8c39ab1ebd91 2013-09-04 09:43:08 ....A 155648 Virusshare.00093/Packed.Win32.PolyCrypt.m-757287e63a3660332bbc03d115075c87f07db009f4f21ee68d23c1a62369edb0 2013-09-04 09:31:32 ....A 219648 Virusshare.00093/Packed.Win32.PolyCrypt.m-e41b34e763d6d3ba22ac42e0071f0cab7873995c0c16ca707f88ace1c759eccd 2013-09-04 10:01:38 ....A 70800 Virusshare.00093/Packed.Win32.PolyCrypt.m-fa32c60413e4a8197062e45e033edffd545bc2385ef259c33ee74c94d5dbd820 2013-09-04 09:54:32 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-0c4d62c95ecf101bec4d4ea967e6c7b0b40ad9c4c72302ef400899cc9c71aeb6 2013-09-04 09:31:02 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-0dab48ed10ae76b91f5c275c680c2d2cac8146e2ee0316cb0a1bac732199688a 2013-09-04 09:13:52 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-0e5f24bcacaf43af1b61d13e80db15cdd2cf63c0c1e8902dee572180d980dcb9 2013-09-04 09:54:42 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-0f5b5b758ca280ec4f338beb2fb9d828e971a206ab28fbd498ea6321898125a6 2013-09-04 09:36:04 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-103cc79a38115958359178a99440bc443e8e2b1ab543c26373e35fb05803c7a1 2013-09-04 08:53:10 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-15830b130f5bf0db7f1fe5f00a4f4a69ed710231193d0e666b36a99dd8198ddb 2013-09-04 10:03:00 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-16d147f8e9e3102b6813a634531721f76ea23562a27fc15b9f74351911fd3b75 2013-09-04 09:59:08 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-181b033c0b0c5f8c7bfc198da7e7d82374dfa0212054b6793cf6f3f3dafece6c 2013-09-04 09:43:04 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-1ecea69aa53d950d1b10b326b02b13fdb7123cc1fa30e52eaab9d2abcae659a5 2013-09-04 09:23:56 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-1fe97a3ee8330205e4555908ca85253af02601706145b73418769546a4194e17 2013-09-04 09:45:24 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-2007fce641a5e67921acdccd93f735e90fd3a7a09c55fd8acc41a6c3cacab4bc 2013-09-04 08:42:16 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-22bd5f2a7506a4210d6a3cd2ae084f414c9caf4ead77e7cdbb28c3fb0944ad92 2013-09-04 09:43:32 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-293411f004b606e6b6fe5426ec9f2df9ed1344a6a103ac97db374394e5ace278 2013-09-04 08:56:34 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-2d34d82e828da589cd82a76b4ccfac8ccb55225a9d2780d676be29be1105ed94 2013-09-04 09:28:00 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-2e6c48bc04db740281dd50231fdc832c5ee5fb5aad3595531cc2c00f5bf1f55e 2013-09-04 09:39:16 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-308365f756e42735598e76ac43270878175d2170ecd89f9935ee03ddf86a78b7 2013-09-04 09:12:48 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-34f7b5f9cd7ab23e6da63a3a14fd4bce30d085300a3874d0c04ca20081938314 2013-09-04 09:45:26 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-374fd38fad688785d6836ff4bae253fab63effaac994eb6813c8a44d7b12d00e 2013-09-04 09:48:02 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-38c2a9c0857ac39b95634c4ae60fbb22dc52edb44f98150fe9586e8d7e995a58 2013-09-04 08:51:36 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-39e670d8c9f68d875a6e1db15fc420486ecd146d230af9dfc8868bd0ee681640 2013-09-04 08:43:14 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-4324a873d4b2f1f57f9702a6c23e3739f207d9dccb19b9205eec24cef06ca907 2013-09-04 08:51:18 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-4879a7480a012f3a7a0ce84e606dcb62222ef34ab4c7488387a5073c492e306f 2013-09-04 09:28:06 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-4986ae04c201bbbda6d422550def85fe6dd19ab8099ab0ffd30c41b8b17e32e1 2013-09-04 09:07:42 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-4a4fc4e7cf4ed0adc1cf125cce2d51dee78f76573b1ff66b89436c3b34e7f9fa 2013-09-04 09:11:50 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-4a9e35982742b68a101782206fbf53fbedeb4ef497041609ec2a551d63f1306a 2013-09-04 09:33:10 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-4ea658c1fc2b2c8c3c8c7442c6dfb1f896641d89b0ab8c00e8be5d495e830f67 2013-09-04 09:03:40 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-54d89970b3abad409b77b0511776509b9dbc870e3b0a25bec84acf435e91cc4c 2013-09-04 09:01:40 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-55c613bfdc2f3dc7946fbd7ed916428447c021dc453f6cf16283f9a55a1a8371 2013-09-04 09:41:58 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-66383c95e7b17ed66e7bcfb471919e4c511200fb813d67d701501a15517c5161 2013-09-04 09:46:16 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-6dff6fb63e1ad6a2393b97210f5d848b8ba7cc51fc509aff2bb8a2390b8bd9d3 2013-09-04 09:27:46 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-6f4ad6ccd0e2095177b50c75ff73bc3d466c810b9b3ccc3bf7966b388f833c94 2013-09-04 09:31:02 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-7062cd1f21ec782c5932ab74b92643187fff0b2092f7dbf3536b20bb0831deb9 2013-09-04 09:01:50 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-75ef29912bff29a4b6a67dca57182b7783594f5ecdd9393793c00bdbb65af64a 2013-09-04 09:42:28 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-79185280ab672c6584c0cbc683dd85d2d52b3bfd567490de9d2730750df06c12 2013-09-04 09:15:40 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-7abd19cf074a6555722c1205b75817ca70faec70add85bdfbcaf474d5d3cf093 2013-09-04 08:51:02 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-804597068c980b2ea3541e35e807e517faf6adf8c8efe6eb0e367864ab8660a5 2013-09-04 09:38:48 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-80ce8b903c8eb93397a23f13de81ccc7c4ea6e204902d4713602b680b214d707 2013-09-04 09:10:24 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-83c47851f6e9243df94dfbd3870e8dda3389e6fb22d6ab0e2b51759ea23100e6 2013-09-04 09:21:22 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-8c83ea709719391afec02a72a0d9b97615223a2318a21b29f84299c6ec35b583 2013-09-04 09:07:34 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-904e4f72cbe22807ae56a54d0802f7340f23893e039b353f3e74258ba80c59c6 2013-09-04 10:00:26 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-9a43154b98a0abe3cb62d54ff0b54579f72c76258938133ba9885de2a6a62315 2013-09-04 08:47:14 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-9b669fde59e73ccb2c12af9096c8cdc50728d743d2e7f8643b91a95fcdf37cd6 2013-09-04 09:02:48 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-9ce30240d940babc3d25dd87a675c2d7c99eee07bb3949de85fd33c7f3cbf486 2013-09-04 10:05:36 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-b44f1a1eb5ebf2d78b6e488b60bc8e615e3d6aeeae8a7c7dbdde3d0cab875049 2013-09-04 09:06:36 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-b4b7d45f5d912e829bd384009242604e2fc75f412371fbe0e299c9bc768cd9b2 2013-09-04 09:12:58 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-becd6ec07a7aa3a3599c021f3dcdc63bc632e314cdf1c6b572e9f37e975170a0 2013-09-04 09:39:54 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-d1bced1a2fc755704416b2c8f1ffba780b1bed729babe006c8d771cbb563bd12 2013-09-04 08:56:44 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-df839d4438346327bdef1ccccc31aa1171e276b602f79bc24e56014c1d60529e 2013-09-04 09:19:28 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-e179e780ecd6296e7c0c7dc22d93325ce02113b8e8e6014057a7bf82594e2736 2013-09-04 08:43:06 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-e3fd7645df48060aa8427c4ee378c23b094e5711fa0cb69585189f0cef53de84 2013-09-04 09:05:58 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-e648b2f1c9b4da6b6ac726276ee0ebb5127e97c45f74f1faea8beae8581d7307 2013-09-04 08:47:44 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-e7f9472b72648f3a5a9db9114ca76f52da989b3e5b34db0053647604da53c2ca 2013-09-04 09:22:04 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-ed5de58db3c6d9cbca09510aed55addfa1517e6619bff8b2aeaaf30fe1c1c2bf 2013-09-04 10:06:58 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-f624eee8f75ab6ae889ab9f7baaea61e46a22d41cf7d02f9ec2370966bbc332b 2013-09-04 09:37:46 ....A 123392 Virusshare.00093/Packed.Win32.Salpack.e-fb837d3939da8eff0f5e86b4f75847e6efd8bfa583d5b26b45994f78ebdc048e 2013-09-04 08:49:14 ....A 926720 Virusshare.00093/Packed.Win32.TDSS.a-01d6ab16604472b365e527aa1b4c5aba0e52977add56aa6843491e3efad5b45b 2013-09-04 09:27:58 ....A 31232 Virusshare.00093/Packed.Win32.TDSS.a-10233f7c824f7337660448cfedd98ac62172d758610196898b1649ecf057e973 2013-09-04 09:08:56 ....A 82002 Virusshare.00093/Packed.Win32.TDSS.a-355aa288cf65bbe770e66f9ee6bc350b0dc4c3d07c2b7a79ff2a0e9f9df4a307 2013-09-04 09:46:28 ....A 30720 Virusshare.00093/Packed.Win32.TDSS.a-883b2558255ddef108b8ec8a7f026128a607bc21cf8b9f07b5b3a5793eb4eec2 2013-09-04 09:14:56 ....A 53248 Virusshare.00093/Packed.Win32.TDSS.aa-4057e0ee4cdc2468803ae6ae18d202cccb5cf77840fc568fe67e504cf228d35b 2013-09-04 09:35:44 ....A 53248 Virusshare.00093/Packed.Win32.TDSS.aa-43b9bf96ec6178593ae73f1ee983189c067dffd4ecb9a2e3ac75711e7822b213 2013-09-04 09:34:24 ....A 2676224 Virusshare.00093/Packed.Win32.TDSS.aa-532ae4948c7ee349361174b09113eb58c886e23994ed5ca9884e9dda300a490c 2013-09-04 09:38:28 ....A 91141 Virusshare.00093/Packed.Win32.TDSS.aa-595df1730541763848daa1bdb00b417778ad9e81426c6ecf7671e30eba5e3349 2013-09-04 10:01:58 ....A 830976 Virusshare.00093/Packed.Win32.TDSS.aa-6c38e27d7ed294c3d7482c81c4091de16daa77f1604545e7b6caf86cf2d602bb 2013-09-04 10:05:02 ....A 39424 Virusshare.00093/Packed.Win32.TDSS.aa-6eaaa6da98a47bdc3584566106d120cabafba231be3bd7cf94555086b01f876c 2013-09-04 08:55:28 ....A 66560 Virusshare.00093/Packed.Win32.TDSS.aa-7a72a83308207f7708a990e660c85f9b9249cbd6b4ef31ed807540e9947c947d 2013-09-04 09:41:54 ....A 149504 Virusshare.00093/Packed.Win32.TDSS.aa-83fb8668fcd2bcb7a98d32522febe876b1359a9ae8f8ea4d9be728cbf01a17e8 2013-09-04 09:58:06 ....A 52273 Virusshare.00093/Packed.Win32.TDSS.aa-88033aa1d76da8684a7659c52e17271c6cb92635641e31e273c30963c38aaab9 2013-09-04 09:23:00 ....A 79365 Virusshare.00093/Packed.Win32.TDSS.aa-9158744f1bbe4d4bdeb8be3c4c52588208d6e268bb0ecec93d2ca5c4694e8496 2013-09-04 09:26:12 ....A 116112 Virusshare.00093/Packed.Win32.TDSS.aa-a9aa1c8f1119c841a7388c35c2088d7d7a1cbddd1cd15e52af21593f65cdab7a 2013-09-04 09:01:32 ....A 125446 Virusshare.00093/Packed.Win32.TDSS.aa-dedbb191c6d641a019bd9a69a40d7971e1f3e7ef295314e409839c4983727aae 2013-09-04 09:36:58 ....A 89088 Virusshare.00093/Packed.Win32.TDSS.aa-e2a030b121169040b04d058399eb08f54a7b2c4e7f435cafd7eb7056d58d6624 2013-09-04 09:32:44 ....A 89093 Virusshare.00093/Packed.Win32.TDSS.aa-ee20c71f831419d466239f207cb3d6fa6d37635a3b7e0acd857260525afd7cde 2013-09-04 09:17:56 ....A 29184 Virusshare.00093/Packed.Win32.TDSS.b-9ccdf89d8a148ccf53e4780ada9ae8905ff3a1842551b6abd88798ec7579e70d 2013-09-04 09:00:46 ....A 716800 Virusshare.00093/Packed.Win32.TDSS.c-202ae2b07f28c06fca20e2c1adef250a7dda5237f80670150960559246f9894e 2013-09-04 09:29:46 ....A 32768 Virusshare.00093/Packed.Win32.TDSS.c-3fd547d99ec0d1c5da6e7116d47307b78cc00769021130f092e6d1db1649dab6 2013-09-04 10:03:26 ....A 26433 Virusshare.00093/Packed.Win32.TDSS.c-61c837c3c594139fcc0705e3ddc4d7770e7dab3f789c648694366247118d0695 2013-09-04 08:55:24 ....A 109147 Virusshare.00093/Packed.Win32.TDSS.c-750f5966304b3fe77ab44361c8e1dbf6908251bf9fc35290b555e55be4d00128 2013-09-04 09:52:50 ....A 41885 Virusshare.00093/Packed.Win32.TDSS.c-7d5af2eb43bf2974fc5749cafeea9da2481833ae67eab503be98a87d77c9ce9a 2013-09-04 09:29:44 ....A 34816 Virusshare.00093/Packed.Win32.TDSS.c-817b09f604ece1ae68bfe572e8b04ff0d1e9eebaf28637e84062f1bfa85e2e75 2013-09-04 08:46:02 ....A 32256 Virusshare.00093/Packed.Win32.TDSS.c-f3a11991b595cd19f6965b36051d3082a65aebf87edebd61a7cd53460234bfbe 2013-09-04 09:21:08 ....A 70149 Virusshare.00093/Packed.Win32.TDSS.c-f83c58010ce2a5ec7215e89f4426516a24181c03818ccc6ebc1a63359e9c205f 2013-09-04 09:56:18 ....A 106496 Virusshare.00093/Packed.Win32.TDSS.c-fa5ef26f76543e1f36019ad8d75bbf4103e06245aa11745e7d85006aacb0db4d 2013-09-04 09:44:34 ....A 32256 Virusshare.00093/Packed.Win32.TDSS.e-1a97eb4f0a01b811129c526815d06afe47525b278351fa72a2bb6ceaa8f7374e 2013-09-04 09:01:50 ....A 32256 Virusshare.00093/Packed.Win32.TDSS.e-5198b83e3ac043ba5e0239209c3be032abe5ac334e07246251909ae4c7cb9ee4 2013-09-04 09:24:34 ....A 32256 Virusshare.00093/Packed.Win32.TDSS.e-9d71295bcf2989bfc24fe585273a121bd97f13ab82d748a1e6e4301d03664271 2013-09-04 09:01:56 ....A 69125 Virusshare.00093/Packed.Win32.TDSS.f-173d5687742396b2e301a361b52446dbf46d7799f3b38d653b95b2d8edee1bab 2013-09-04 08:53:00 ....A 77824 Virusshare.00093/Packed.Win32.TDSS.f-2395f72b48546d44f64b025c81c20cdc970035a2f724e1b680e52a4789728a13 2013-09-04 09:05:20 ....A 90112 Virusshare.00093/Packed.Win32.TDSS.f-254e40bf408f885b3ca95d4a51db5bb6931f0c8c8b6296235c306487e67965ad 2013-09-04 08:54:20 ....A 118784 Virusshare.00093/Packed.Win32.TDSS.f-4093306a28848d027ae95a38db3f32daaae83e6f0ea1e1c1ceed3c3c2e7687f9 2013-09-04 08:54:46 ....A 126976 Virusshare.00093/Packed.Win32.TDSS.f-fb75d79437ccb0552f94add9d4ffd628fb98b5f5124f5b7fd4b399f912985c94 2013-09-04 09:46:00 ....A 69637 Virusshare.00093/Packed.Win32.TDSS.f-fbeccf63d1d0a9441eec193b3a66fbd0f700761ca38cef6a5d1922aa54f621a2 2013-09-04 09:14:14 ....A 126976 Virusshare.00093/Packed.Win32.TDSS.f-fcc2956e42750b9cc3ce7cb48dcc0b31a696c8436280d5c62b442d0e3a7e1bb0 2013-09-04 09:14:20 ....A 70149 Virusshare.00093/Packed.Win32.TDSS.f-fd2c3f02b45166ffbde39e2019e25cab74289df26e4681ed23df85ad4e010a62 2013-09-04 09:24:16 ....A 69637 Virusshare.00093/Packed.Win32.TDSS.f-fd8cf82a73162194a6b33d76604942aded53c1439758d2da2708e63a94b18022 2013-09-04 09:01:14 ....A 29184 Virusshare.00093/Packed.Win32.TDSS.f-ffef2db60966a8c7750a379e2cc55add5263a1d81f8caadf3f4c4201e7c43afa 2013-09-04 09:39:00 ....A 98304 Virusshare.00093/Packed.Win32.TDSS.h-829d4990b400e8df95652ac408b5ea0b11b7cdce27b7fc9a612464cfb3c5258a 2013-09-04 09:49:24 ....A 98304 Virusshare.00093/Packed.Win32.TDSS.h-8d3eaaf60a22815f0c2cd6b20654674861ccde2c88cd98ae07245c2d430032a6 2013-09-04 09:54:24 ....A 23552 Virusshare.00093/Packed.Win32.TDSS.h-feae62a88d61986a565c320bb5474ac26b2050bdb4fb67634fd17ceedd4dc31c 2013-09-04 09:14:06 ....A 94208 Virusshare.00093/Packed.Win32.TDSS.m-ce619dd4b647b0b6b54781a38a8f3b96f9b0ff8059d39436d6fc9d4f9f1f47a6 2013-09-04 09:51:10 ....A 103360 Virusshare.00093/Packed.Win32.TDSS.m-f8911af520358f2fec3dbc536e085b72b97c5e5de631f21f724359de397564a2 2013-09-04 09:53:50 ....A 102400 Virusshare.00093/Packed.Win32.TDSS.m-f9e58fbd48a4d9a1019daa7f8639c797ac0b91ae2f70b9e85ad95596ff64c3b1 2013-09-04 08:54:46 ....A 94208 Virusshare.00093/Packed.Win32.TDSS.m-ff2e041e808b43c5365d35e41a017b53d9d2121222c6687d5c5b3e84f9e23bc3 2013-09-04 08:44:36 ....A 74752 Virusshare.00093/Packed.Win32.TDSS.o-6692c29e3b2fcc26d4d216abd30883ff17d5dfd3f88f3918a5bc66b87519a771 2013-09-04 09:22:06 ....A 40960 Virusshare.00093/Packed.Win32.TDSS.w-dcdad1e6db5d8ffeb1af4edbe8129cc8ee2399350ec6fbaeee087981cce7a99f 2013-09-04 09:11:22 ....A 49152 Virusshare.00093/Packed.Win32.TDSS.y-2a1a18ae1c263a5e28551f93e642b993931c9a21f6f60fad533df8d7e365a737 2013-09-04 09:40:48 ....A 74240 Virusshare.00093/Packed.Win32.TDSS.y-8a7ecd028ac7fde95a27a9132550f10eb73d765b3dd6c67e1952e14c0f1bd8a9 2013-09-04 09:02:28 ....A 26624 Virusshare.00093/Packed.Win32.TDSS.y-8f2b250bc414d688c34956740adb17a21bc8a4dc9c26d6400a943759375a4a25 2013-09-04 09:01:00 ....A 24064 Virusshare.00093/Packed.Win32.TDSS.y-bd2bd48b3e0dca67c25a294e0a5b08f6686a818d50e853d9cfb2a1f2b3bddb5c 2013-09-04 09:41:32 ....A 82432 Virusshare.00093/Packed.Win32.TDSS.z-10934c69375dfc7b6d0a30e13dadca2c6489b8a42169ddf6b35b5ce2ef8dc581 2013-09-04 09:15:54 ....A 49152 Virusshare.00093/Packed.Win32.TDSS.z-120862630937c36a86ce45adeb14726d5ce908e3b32ed629532d3aceb48b628d 2013-09-04 09:55:10 ....A 86528 Virusshare.00093/Packed.Win32.TDSS.z-143713fd9fd2ed36311c6d771616e00490717b3aa90b62116019fbe43d8e792e 2013-09-04 08:56:10 ....A 85504 Virusshare.00093/Packed.Win32.TDSS.z-1f5e4cd0ae5938076886cd95d015170e9bf3ceb4e8c413279ffb26c779d47176 2013-09-04 08:46:58 ....A 81920 Virusshare.00093/Packed.Win32.TDSS.z-22faf66674895f5ae68adc8bd87480b886ce9aa75afde6a527b507ca44f80d81 2013-09-04 09:23:16 ....A 87552 Virusshare.00093/Packed.Win32.TDSS.z-263942ab3671df4fac7418896b325c3e139a2eaf5ede9bd518c386eecb3bc120 2013-09-04 09:03:26 ....A 78848 Virusshare.00093/Packed.Win32.TDSS.z-2e4601e3dc87979a386d4233018e9fca82e33ea933cd2d29879e0a361289aa8f 2013-09-04 09:17:40 ....A 83968 Virusshare.00093/Packed.Win32.TDSS.z-3165e97d5099ee306ed84191cc7d9329c733f14268f076f887dae524527759b6 2013-09-04 09:36:40 ....A 49152 Virusshare.00093/Packed.Win32.TDSS.z-35f5d19926eef079e656888c41cedf10ea3125ecfb8e93cf99a595b2ab08befc 2013-09-04 09:37:40 ....A 65024 Virusshare.00093/Packed.Win32.TDSS.z-3e94008da85696f1d1e11ec63dfec2d629bfc9d5e6bccca66e263796b780a3aa 2013-09-04 09:25:26 ....A 94208 Virusshare.00093/Packed.Win32.TDSS.z-4893ca026a5f18e22d745ca417cf6ac40a107574c06ae933e587b7fbe62d15c8 2013-09-04 08:53:44 ....A 82944 Virusshare.00093/Packed.Win32.TDSS.z-606e42ac42abd436ec289d9b68439e6683beca62c633cdde04ef9a11af24b9f9 2013-09-04 09:58:54 ....A 45056 Virusshare.00093/Packed.Win32.TDSS.z-65b62e1878c1914d432dfc859c08b351d764daa258c5f7a98ab5e9fbc576cb23 2013-09-04 09:26:18 ....A 81408 Virusshare.00093/Packed.Win32.TDSS.z-734087bb8942fea7bdefe419c37316f25ff5049cc2441176e0a0eac6999bbcfa 2013-09-04 08:55:42 ....A 77312 Virusshare.00093/Packed.Win32.TDSS.z-74f9d7c804b1e1ab9d60d9391d53e8d74027b6082254ff6c98882a11d27e84fe 2013-09-04 09:29:44 ....A 4008906 Virusshare.00093/Packed.Win32.TDSS.z-7593f8d93de5a1a253183ce2fafbdee7bf58ea0e00978e9b146f76190a012a7a 2013-09-04 10:02:38 ....A 1215712 Virusshare.00093/Packed.Win32.TDSS.z-762ea77840222721063417f07b92348360b10b087708a79500da5f0709245d93 2013-09-04 09:16:52 ....A 31232 Virusshare.00093/Packed.Win32.TDSS.z-7878bb54be4adf5b6794e831f31f3e4c8db7f250bc96f7e54b7007361520daa8 2013-09-04 09:06:22 ....A 399890 Virusshare.00093/Packed.Win32.TDSS.z-7979e6bfc62da6d77ec2c01c66dbcaa794dad10abdde610a96b8b3370f3b5a0d 2013-09-04 09:41:56 ....A 87040 Virusshare.00093/Packed.Win32.TDSS.z-7c99772dfe49086758586753945a50beb0e438e2faf137192548a9a921b139fc 2013-09-04 09:07:42 ....A 5359434 Virusshare.00093/Packed.Win32.TDSS.z-80d43318cf9869e01e124c683b80c529d39023c3db4344cd2716450aa66ea988 2013-09-04 09:43:08 ....A 26112 Virusshare.00093/Packed.Win32.TDSS.z-8460d35023129d1bb78212a10ac0d8cf5a3bc84b98015f20fe93f74dd67fa2de 2013-09-04 09:37:00 ....A 87464 Virusshare.00093/Packed.Win32.TDSS.z-8496348d89108f2118a38dbbde36919b697fdb5e913b617b3e38d9276ae91aad 2013-09-04 09:38:54 ....A 49152 Virusshare.00093/Packed.Win32.TDSS.z-8562892af798583d78fbc53e1d64031515751b7664937968dff253c2c8537a6e 2013-09-04 09:54:24 ....A 75776 Virusshare.00093/Packed.Win32.TDSS.z-86ece34ed75ea35f4a89d4a58be77e4928bef122b720831954f922ccb56922a1 2013-09-04 09:21:08 ....A 84480 Virusshare.00093/Packed.Win32.TDSS.z-87be44d1ecce57c7c388dceb8ce6845850eb403a95c12190eb557f1b0b93d8c9 2013-09-04 09:42:08 ....A 106496 Virusshare.00093/Packed.Win32.TDSS.z-8ac7b780155bf669056c20e48404c93f7a5f15fb2bb771647db49ece9d253aeb 2013-09-04 09:39:04 ....A 56832 Virusshare.00093/Packed.Win32.TDSS.z-8afc8b22f51ec28935d9317121397960faa8fd1e2aae89047307fbe4f81d3a1a 2013-09-04 09:42:48 ....A 70656 Virusshare.00093/Packed.Win32.TDSS.z-8b2f682b86f6e2073ec0a098dbbe4f010394ca24e50842bb745ada6554c81e41 2013-09-04 08:57:28 ....A 1565838 Virusshare.00093/Packed.Win32.TDSS.z-8ba8f470aabcedda894629891ee2c910f64a7d669e7862ea74c8a35d0704f341 2013-09-04 09:00:26 ....A 49152 Virusshare.00093/Packed.Win32.TDSS.z-8c47c520f9551699032ac61848348ad4ee8b4ce164c1e84ec4db2e75f3476837 2013-09-04 09:21:28 ....A 20480 Virusshare.00093/Packed.Win32.TDSS.z-94bfb62770b1d2ec68e92a7ee853ee916393d1e5d9f6f9b29148746734e23f01 2013-09-04 08:54:04 ....A 19456 Virusshare.00093/Packed.Win32.TDSS.z-d90d094abbf0150983c78d86f9c2f9f6c06525100c0a0d3d1a107503ea18a83a 2013-09-04 09:33:14 ....A 75264 Virusshare.00093/Packed.Win32.TDSS.z-eddff5bccb055729f7f491c3b8392939820c2913127da7836115e8d413d980e5 2013-09-04 09:31:32 ....A 92160 Virusshare.00093/Packed.Win32.TDSS.z-ee2505224dfa71721295d3e2db7f92e0de772321e2846261df77a53639814961 2013-09-04 09:55:48 ....A 34816 Virusshare.00093/Packed.Win32.TDSS.z-f9eab053c985693b8fc08cc0f5ff8c87b9e8394b44335cf6e581649a4ecda278 2013-09-04 09:53:48 ....A 85504 Virusshare.00093/Packed.Win32.TDSS.z-fa5706df38aab8dfeeaf8da5d7a20c6f25d0eb63b820fd6ca9794f4b9f20aade 2013-09-04 09:50:14 ....A 25088 Virusshare.00093/Packed.Win32.TDSS.z-fae26ab237884e0496ecfa92d7a2c7d64a028705ff037be2273eef32f69263db 2013-09-04 09:23:08 ....A 84480 Virusshare.00093/Packed.Win32.TDSS.z-fcd625424a94bc031f045377772bf15d2630a6650b1d2b0f1a689cb119e5b48b 2013-09-04 08:55:18 ....A 30208 Virusshare.00093/Packed.Win32.TDSS.z-fd8b1d36688f556cab9a41b27c7c75ff36a89b9810e9748b5895d00df82c1acb 2013-09-04 09:45:54 ....A 98304 Virusshare.00093/Packed.Win32.Tadym.b-ffb716f0eac388d08171a917b2e6c508f076e7dda0030fa4af61ce2f89180270 2013-09-04 09:30:52 ....A 15360 Virusshare.00093/Packed.Win32.Tadym.l-263ca90f87b2dba45d00584cb5a6c019cebad190670e2d963a513cea94b0ac9d 2013-09-04 08:52:50 ....A 7613 Virusshare.00093/Packed.Win32.Tibs-68ce7d079be6523349e1e1ec671e00623cad99767005baddf7a6be4c4e7cceff 2013-09-04 09:28:06 ....A 6190 Virusshare.00093/Packed.Win32.Tibs-b4348c307f66d9910ec7056a21fe04b00fe59bc4413b9b535c7f138dc9d3ca77 2013-09-04 09:53:50 ....A 9223 Virusshare.00093/Packed.Win32.Tibs-ee69d0a14ba6bc30df35b25126d4f1d80483803707e11d066c9d5ffad6488d52 2013-09-04 09:50:30 ....A 8197 Virusshare.00093/Packed.Win32.Tibs-eeeb8d6b50678971000bd0bb90763c37a1b0d9a549577b8bae8873d047eb53a3 2013-09-04 09:49:10 ....A 14001 Virusshare.00093/Packed.Win32.Tibs-f8a94b80e23a2a669f457d36c5a6ec2230a9e2bb90fea173a65b19ab6d393849 2013-09-04 09:51:54 ....A 7968 Virusshare.00093/Packed.Win32.Tibs.ap-76b5849d6c63f2682abc4f5c16214de908e385618e64f22a2518b45d1f60706e 2013-09-04 08:59:54 ....A 142874 Virusshare.00093/Packed.Win32.Tibs.bz-936f63a131911693c1304ec984a3649d3a801dcf8c437767c7827bb93bda8da2 2013-09-04 09:59:08 ....A 8754 Virusshare.00093/Packed.Win32.Tibs.d-fe5d02b7aaab7e237a484c46f57a5691f66bd9b23442a71dc17f5772de9c9938 2013-09-04 09:08:30 ....A 104009 Virusshare.00093/Packed.Win32.Tibs.dg-54daa9c64d71bd9d8909b5486bcd51c07cebe1045ff39b84990c91825e6746ff 2013-09-04 09:06:24 ....A 135168 Virusshare.00093/Packed.Win32.Tibs.eu-3ea1ce0645611669d9285f5394d099ae91a8bcbafa923fe61e2b8e3d11d29b8a 2013-09-04 09:11:36 ....A 135168 Virusshare.00093/Packed.Win32.Tibs.eu-3fe6fdbc32ec7cb8d5857ba0b94ea1a8201f528b0e7eebdf3a53d1c9f10c7ec3 2013-09-04 09:12:52 ....A 135168 Virusshare.00093/Packed.Win32.Tibs.eu-70b6de1c028a8e0a3f1e3aa3a7551680d040699dac23ab9a538bc1deab819d48 2013-09-04 09:36:20 ....A 135168 Virusshare.00093/Packed.Win32.Tibs.eu-ee155762fe508a7a420478abd9c0a8a738cba283fb097e54acd11e5bef9278fb 2013-09-04 09:56:30 ....A 135168 Virusshare.00093/Packed.Win32.Tibs.eu-fd35bd7ca06dcdc761aa8acdb6e0ca2ce8725cf8d0bd4af5dca0a0ecea6dbd7a 2013-09-04 09:50:14 ....A 135168 Virusshare.00093/Packed.Win32.Tibs.eu-fd7e06179ca86cc65b65256fab3181b6af4abb6b1f117391512649cca15fad61 2013-09-04 10:05:28 ....A 135168 Virusshare.00093/Packed.Win32.Tibs.eu-fe8bada86f4dda2eb7ad2c95afe1dfcf8ac6f22173c3ab97f00df8e115b69475 2013-09-04 08:44:26 ....A 8759 Virusshare.00093/Packed.Win32.Tibs.g-a8d5e54214cc7d521f33adbd4eb4760aac2670636c927c622e61e55df274cb76 2013-09-04 09:46:38 ....A 133632 Virusshare.00093/Packed.Win32.Tibs.gu-ff3cdf3eb35aece5eca3b37802f8f92195542e75f2365566fa90a4485f873622 2013-09-04 08:55:08 ....A 25800 Virusshare.00093/Packed.Win32.Tibs.kd-94e726f5cb908b583bd00c2180dcc51f4bcf2fb5b48d09cde522ba8829d382b4 2013-09-04 09:46:52 ....A 6254 Virusshare.00093/Packed.Win32.Tibs.l-f942b9bc842d1e4ca3dac2b551a2f5b8580a18d07a02c6d5f78c6a88f7978077 2013-09-04 09:22:44 ....A 1891840 Virusshare.00093/Packed.Win32.VBCrypt.a-fa3a3af100482ede8cf3d627b250572785dc157ade5aef3c1bd43398632f15cc 2013-09-04 08:43:48 ....A 167936 Virusshare.00093/Packed.Win32.VBCrypt.r-2955bd57309bcbaedd1cb603cc4896e506c9f418de1cc9b714058a321d5c37bb 2013-09-04 09:20:30 ....A 8192 Virusshare.00093/Rootkit.Boot.Cidox.a-30d6127f0fe79506ee2c277341f8048ca79b039b274a468a5ae3798f71a042df 2013-09-04 09:36:38 ....A 8192 Virusshare.00093/Rootkit.Boot.Cidox.a-88b1d1054bb9e14b73fd5e5887635dd20ef2e645981d6ae8ade07f410e033c97 2013-09-04 08:54:56 ....A 512 Virusshare.00093/Rootkit.Boot.Geth.a-44a2e748becd938410366b89009429ea64eed19186eec71fb06a8a11ce0ba25c 2013-09-04 08:56:28 ....A 512 Virusshare.00093/Rootkit.Boot.Pihar.a-f00b21b0878a04151a23cb6de63ece44eb025cb8ef0d7e005822905340c1edac 2013-09-04 09:14:00 ....A 105536 Virusshare.00093/Rootkit.Boot.Pihar.b-4a9b0130555b4243ad3b1fa6b7625accc4b04b59289a3393bef18148919ceef4 2013-09-04 09:02:44 ....A 1024 Virusshare.00093/Rootkit.Boot.Pihar.b-bc33619acb277847ad7fd2fd659d3a1553b0bae294d7c171c7a8df671ef52ce0 2013-09-04 09:53:56 ....A 512 Virusshare.00093/Rootkit.Boot.Pihar.b-ff825cc61faf7e6f51fcc224319a708d6f228279d17ce98fa8d8c762105a9a78 2013-09-04 08:51:06 ....A 1024 Virusshare.00093/Rootkit.Boot.SST.a-0262e119886e8b831e36d33c64fefd15601f5a3d6b2f965a6b98da3371841340 2013-09-04 09:34:52 ....A 512 Virusshare.00093/Rootkit.Boot.SST.a-6b952a878d0481d949678d0b8187914f72fca3dd414bfafd362495a096529b8c 2013-09-04 09:59:56 ....A 512 Virusshare.00093/Rootkit.Boot.SST.a-70c423c605ec4da8b8e4f744556cf7e84eaad998e925098c551fcf0a837055e7 2013-09-04 09:32:42 ....A 512 Virusshare.00093/Rootkit.Boot.SST.a-bcb8ae7817b10971b68311dc6483584cd1f7f2866c206415d3266ced8466b66f 2013-09-04 09:32:44 ....A 512 Virusshare.00093/Rootkit.Boot.SST.a-c19e6a48ae22dc97f19da13bc716a40e19317274f83fe469e42e1691d6292452 2013-09-04 10:05:44 ....A 512 Virusshare.00093/Rootkit.Boot.SST.a-f7a53801cde106a00c39daa8962dc07cb61ebb03c286949ea9689befad130e3b 2013-09-04 09:49:14 ....A 512 Virusshare.00093/Rootkit.Boot.SST.a-f84ea23dd6b6c69a9bd277e9263c40e867be1b203bbf473bae70e581ff855edb 2013-09-04 09:56:20 ....A 512 Virusshare.00093/Rootkit.Boot.SST.a-fd046d7adbf65f9b6b978a675e8cdfc644afec5dc386bce459da02a796ddad06 2013-09-04 10:07:26 ....A 512 Virusshare.00093/Rootkit.Boot.SST.a-fe27cd465e06670698f70f21739932c89e945374b37c3f4d6a080283be734703 2013-09-04 09:28:10 ....A 1024 Virusshare.00093/Rootkit.Boot.Sinowal.a-22b93f0d18bde3c07bdd29807197f669aba890d9af6ca7c8de5fc48c9c3f3cb9 2013-09-04 08:54:12 ....A 1024 Virusshare.00093/Rootkit.Boot.Sinowal.b-eeae42fbd6686a25e025af4e37e0a21e071e69ede8422c94f8cccab2d999a2cc 2013-09-04 09:11:30 ....A 512 Virusshare.00093/Rootkit.Boot.TDSS.a-530fdf808905154de1afc06d3a2f0d1946583a04db5bfcbc922bfb182bf8097d 2013-09-04 10:06:04 ....A 1024 Virusshare.00093/Rootkit.Boot.TDSS.a-fd1719c7116431e503de6e0e48b9ccb0e0d846dc82e916a97d44ac0b7858fa2b 2013-09-04 09:16:32 ....A 1024 Virusshare.00093/Rootkit.Boot.Wistler.a-2750e2c3ea9880f0e6f677b10b2d9ddea3d6149e025ce0ab8cf7f7b431565e7e 2013-09-04 09:38:42 ....A 1024 Virusshare.00093/Rootkit.Boot.Wistler.a-428622abc44d8e6171d4af7cf7538c6ebf836013595decab94b5dc940f9e0b36 2013-09-04 09:12:38 ....A 1024 Virusshare.00093/Rootkit.Boot.Wistler.a-74842e3dc5e04f2f46d6d8936870c8737966c8ae2b75e285bc6613a741f89faf 2013-09-04 09:33:36 ....A 370925 Virusshare.00093/Rootkit.FreeBSD.Agent.b-ede0e84cc45bc3cac7f60c9d899eae2a59dc4e7a7228d058b97a22c97e1e4877 2013-09-04 08:45:54 ....A 5949 Virusshare.00093/Rootkit.SunOS.Agent.a-1c0ecf07b926b785faa723d041b07f4bc7ec0167fb5672211a4954ae6d834c69 2013-09-04 08:59:10 ....A 3900 Virusshare.00093/Rootkit.Win32.Agent.afg-8ef0c205c441a524149aea6ccbc8e0765bf4a79ad9ab9abc66795fab89f7519e 2013-09-04 08:48:40 ....A 6656 Virusshare.00093/Rootkit.Win32.Agent.ajg-71603706c30d0edaeca529189c4ad265ce9344635068d410209e2d608f100b7b 2013-09-04 10:03:52 ....A 16384 Virusshare.00093/Rootkit.Win32.Agent.bewh-53e0b4b9bf6b1c6a86f2f9502bbdfc9e5917a729d0b59cb4899f8055f2cd9fdd 2013-09-04 09:18:18 ....A 50309 Virusshare.00093/Rootkit.Win32.Agent.bill-7332c4def3c8f7bf5d93d971a3bb4ba9dda4a80d83f80db016570be6e3d3db3d 2013-09-04 10:02:38 ....A 6280 Virusshare.00093/Rootkit.Win32.Agent.bipu-49cb276ea50b63467edf4ae30781eed6c2edc6610f71e67bf2feab2b8afe493f 2013-09-04 09:42:50 ....A 6280 Virusshare.00093/Rootkit.Win32.Agent.bipu-927ebcd3957914884cc7675c3336b8d475d59fcce98def3088f2809b941b47a0 2013-09-04 09:53:46 ....A 15554 Virusshare.00093/Rootkit.Win32.Agent.bjhw-2fdf3de96c97261b7378542a0f2cd473547479e59969e7be2fa175dacd9d9891 2013-09-04 10:02:20 ....A 17536 Virusshare.00093/Rootkit.Win32.Agent.bjhw-618d0015ef9889d771d6061bf640c160e3f34bf48b5b38ba3760e1f17eec277e 2013-09-04 08:53:22 ....A 14140 Virusshare.00093/Rootkit.Win32.Agent.bjhw-6230c28a16f5f4b3d0ba13801c30fcc632ed7cca5d515f9660ea681331b83317 2013-09-04 09:29:26 ....A 17176 Virusshare.00093/Rootkit.Win32.Agent.bjhw-9e6109c1288c2484f75e27f508104e56ad85d636c95579707a5bac4cdc268b81 2013-09-04 09:54:26 ....A 15560 Virusshare.00093/Rootkit.Win32.Agent.bjhw-de44a117e78711f978880a477852fa2fd1441583b8c3f3b20ddea30c9df80d0e 2013-09-04 09:56:44 ....A 30560 Virusshare.00093/Rootkit.Win32.Agent.bkwm-7d73428692240529a36a4cbc3b01740c98e5df06f0c590a05250386d3d2db85a 2013-09-04 09:52:08 ....A 38016 Virusshare.00093/Rootkit.Win32.Agent.blfs-d86cc2e7f0713b7519605de7957bb13e47121d5d6a8af49a8014e819f1ea3f22 2013-09-04 09:49:54 ....A 200224 Virusshare.00093/Rootkit.Win32.Agent.bmka-fd416eafe65c907c4c0ca1ffc3b8f63d6a25795105af3d5bd3f16884d17c5dd5 2013-09-04 08:53:20 ....A 84992 Virusshare.00093/Rootkit.Win32.Agent.bnba-3405eca8b6e72874f810f536b111f6367dab8e2836dfc507b277263d6ed40316 2013-09-04 09:34:50 ....A 7957 Virusshare.00093/Rootkit.Win32.Agent.bnbw-ee3eb0cf400688f2b14e669712efabf951ee176e4f4f34d23d54bdd0f2537d91 2013-09-04 09:17:06 ....A 28032 Virusshare.00093/Rootkit.Win32.Agent.bnjy-91b8958fcd0fe071b1ba512f5207ad53ce37ae4b6a4def07ba770c96173f211c 2013-09-04 08:52:30 ....A 5462013 Virusshare.00093/Rootkit.Win32.Agent.ci-acb480960de379a3054fb757c841b45897e526dd8167515d0239a2d60ce9e589 2013-09-04 09:50:10 ....A 1300552 Virusshare.00093/Rootkit.Win32.Agent.cuzu-fe6af1782cc92a64075d6016516a9fdbfd5920b21a02e55b6826b1a09936fe53 2013-09-04 09:49:20 ....A 87552 Virusshare.00093/Rootkit.Win32.Agent.delg-fe4b1d166ab7f131df6a62ecf0fb1bb0a1595c4fcf8787c72090d0183be012d0 2013-09-04 09:31:24 ....A 114176 Virusshare.00093/Rootkit.Win32.Agent.dfuj-b3af12eb079852da7a3cb795ae2c41e3810d5677e68bec678fcf536bdd0201e7 2013-09-04 09:26:38 ....A 602112 Virusshare.00093/Rootkit.Win32.Agent.dgdp-0409e80215ef294861a45e3f5dd48041248ecf32d63bab61dc982ade85fcc9a9 2013-09-04 09:37:34 ....A 6792 Virusshare.00093/Rootkit.Win32.Agent.ec-428965bbb4f7fe9cea882ba7f0a1baa109ea0d02fe03be03c0c1c7324e7c6a76 2013-09-04 09:30:00 ....A 55936 Virusshare.00093/Rootkit.Win32.Agent.egoi-75cc8f6adfd112cbd3e85aebdc1b500353659a00d0a39ccb204698624aaa5e74 2013-09-04 09:35:36 ....A 16384 Virusshare.00093/Rootkit.Win32.Agent.eidt-b68941711bed2dce4c0a1940eb39889a9e3cf5106f5f0a607e8833b488d34f31 2013-09-04 09:13:36 ....A 32768 Virusshare.00093/Rootkit.Win32.Agent.eier-c3a6cf433bd78d1b9344cce52446a83493c583f8dae1ca378fece0a35d036f0a 2013-09-04 08:54:54 ....A 1028096 Virusshare.00093/Rootkit.Win32.Agent.einn-4aedb3555685e9be33746fbb2476fa9bfdd61e29c03830fedde30b4a11d72f9b 2013-09-04 08:46:16 ....A 79674 Virusshare.00093/Rootkit.Win32.Agent.einu-a84ab1a74a0e6112972cf450696060c35a1a94a3c0feaefe8c679e1202ac573b 2013-09-04 09:04:32 ....A 51176 Virusshare.00093/Rootkit.Win32.Agent.eiue-3ee334aa0706bc716802c6f95b6604ad6d0dd2b697aa18d3c589d14745d60567 2013-09-04 09:50:10 ....A 12464 Virusshare.00093/Rootkit.Win32.Agent.ejdz-62a55091b25b31063a1ce9192d1497a1729a2eb679e60a4b8a3adb998348e683 2013-09-04 09:54:44 ....A 16384 Virusshare.00093/Rootkit.Win32.Agent.ejdz-fde50dc64bd145c18ccc12cf5ebe381dae095e81f7a0823b32ad742f1ccbb43f 2013-09-04 08:42:02 ....A 12432 Virusshare.00093/Rootkit.Win32.Agent.ejgl-736fa1815ff399ece6f9d326a3f2e0f3abb8cc47ea18a94e1cceaedf17781de5 2013-09-04 10:00:30 ....A 8016 Virusshare.00093/Rootkit.Win32.Agent.ekct-fed3ccaf8b0fb7ec2f85966f9c96287c39d7a9ef55554f1e974c348e8d2fb567 2013-09-04 09:46:28 ....A 1433600 Virusshare.00093/Rootkit.Win32.Agent.elxy-f9ca2c4e1e41d3061c38072bb81b5cab086bcb939a9e214b4702d9fd5a720bfd 2013-09-04 09:47:40 ....A 593920 Virusshare.00093/Rootkit.Win32.Agent.elxy-fef12c0900aa2de9d20603d83f17d9f8d64ac38fcfc3a400fc9f27535e932720 2013-09-04 09:45:36 ....A 22619 Virusshare.00093/Rootkit.Win32.Agent.evb-f86e41ba34a0f89f2e4a78c9a4beb5357362d1811074cb8b4fe473985db636b2 2013-09-04 09:46:22 ....A 2784 Virusshare.00093/Rootkit.Win32.Agent.fdp-de05c55a291f2653ec197ac24c9e00eabbe05f6d552d5e017db5ebb7cdfdadaa 2013-09-04 08:41:28 ....A 16864 Virusshare.00093/Rootkit.Win32.Agent.fhh-cc10697143149708167324cb6cf54c86aadf75cf70d8c0f100a99cc6200a63ef 2013-09-04 10:05:14 ....A 65024 Virusshare.00093/Rootkit.Win32.Agent.fkp-74e33b6e51cc8b82eaa0ae3ff758f43b9f821a2e8103482c620fd1b5596447eb 2013-09-04 09:04:24 ....A 102400 Virusshare.00093/Rootkit.Win32.Agent.fuu-26dda6d8baf25f7e5904b88900f18eed1e56242552302910da2229a813491e58 2013-09-04 09:46:30 ....A 102400 Virusshare.00093/Rootkit.Win32.Agent.fuu-46da872f18794b905de6cc172d18da088eb20ed89ea64cc8f99895cc8b56d2f3 2013-09-04 09:33:46 ....A 102400 Virusshare.00093/Rootkit.Win32.Agent.fuu-ee4ab964f42c9703f0b13b4f2a1251d52d24b00f1285eca7947dfa9403b033b8 2013-09-04 09:56:44 ....A 102400 Virusshare.00093/Rootkit.Win32.Agent.gaf-6e9b87f28d33c603f63f48ecea1dcc602d1d3fe172d48540414c2efc76f6d7b5 2013-09-04 09:23:28 ....A 102400 Virusshare.00093/Rootkit.Win32.Agent.gaf-9dfa99c3d2cf148dd5c92082779f3d722b00f82b0867ae73b5a274fb3b24653b 2013-09-04 09:43:28 ....A 27401 Virusshare.00093/Rootkit.Win32.Agent.gvv-7a9d83909345df5fdb984c249a940f31366b21e77111e4909f1e222c87b08d08 2013-09-04 09:33:38 ....A 83931 Virusshare.00093/Rootkit.Win32.Agent.ij-7f0524dc867a851e6595a04b4b2d72f8e64976581c49f1d180ffd0bcff5e23a7 2013-09-04 09:17:00 ....A 50688 Virusshare.00093/Rootkit.Win32.Agent.isr-99b9cb9f38f4482ccec50d6177df78420741f159fcba19013e68790652deaaf0 2013-09-04 09:23:50 ....A 51200 Virusshare.00093/Rootkit.Win32.Agent.kcr-52bc84edf21bd40f02956fbeeec37d0516b1d1e5dd44f77e186083165ad73a4a 2013-09-04 09:49:48 ....A 96256 Virusshare.00093/Rootkit.Win32.Agent.qz-feb746fae1f2b4f501352009ac4c34c450a5746be44875df9f21450f8f5c6b3b 2013-09-04 08:49:54 ....A 6144 Virusshare.00093/Rootkit.Win32.Agent.wsw-f9762ddd7e08a55450f154bf4c77d9edcb7abc0f990034c0aee0c660807c2007 2013-09-04 09:50:26 ....A 6496 Virusshare.00093/Rootkit.Win32.AntiAv.bc-e463e2c57e53b05e28d39ac6cbc571e99ba104a3259660503c24a32c6ca40961 2013-09-04 09:00:40 ....A 39145 Virusshare.00093/Rootkit.Win32.AntiAv.pem-743367a6debaacc4189d9596ad51d88363ec2dd977f3bfdaed4ac2f1907ca42a 2013-09-04 09:12:56 ....A 39145 Virusshare.00093/Rootkit.Win32.AntiAv.pem-fa7eb23541410b076c9b6b27ef81e237d148432e670676256a26181a42148a37 2013-09-04 09:59:34 ....A 16384 Virusshare.00093/Rootkit.Win32.AntiAv.pqs-fdc7c559e14edb66f71b72dfa2e0510a3623cf9785df49f619fb298edf866ca9 2013-09-04 09:13:42 ....A 300937 Virusshare.00093/Rootkit.Win32.AntiAv.pqt-3907a9bd2f0163927ea042d985c6de669e85e43a6703e530636aded5a48ad19b 2013-09-04 09:29:52 ....A 300909 Virusshare.00093/Rootkit.Win32.AntiAv.pqt-427d8593484d452551ac73c1b7ab3986bd38b43ea25febb71e667a745ff68b59 2013-09-04 09:41:32 ....A 39135 Virusshare.00093/Rootkit.Win32.AntiAv.t-8b99f1da33776fe598b55e72b66012ca124bf884de4a3cf2ed9977f4134285fe 2013-09-04 09:49:06 ....A 1656099 Virusshare.00093/Rootkit.Win32.Banker.i-f8062a847d94111da90c8e502669eb0b7b5cac3da258de55c83672cd3a734938 2013-09-04 09:40:58 ....A 24674304 Virusshare.00093/Rootkit.Win32.Banker.o-d19e5da708be9b19934d7acc47640dde3476378a9325e3c63e031f6b3544e647 2013-09-04 08:54:46 ....A 35328 Virusshare.00093/Rootkit.Win32.Bezopi.c-7435bbbdb37581cb92502312d6c0526e9426a7cf2e690995b259e5ba0db3b8dc 2013-09-04 09:30:08 ....A 98304 Virusshare.00093/Rootkit.Win32.Blakken.am-6fda693e1cf7c2c6f76f4e968ef0e41eca02e9cf005624280e31cd5d0f754395 2013-09-04 09:18:48 ....A 11341166 Virusshare.00093/Rootkit.Win32.Bootkor.ky-b072cd1e1071d50c80d37ec5dd740081a69f436888c2de5388e71ceddea9861f 2013-09-04 09:43:56 ....A 192700 Virusshare.00093/Rootkit.Win32.Fisp.a-3d104ae1957f4596cecd4deca66ea47f61cac9a373d38faace04ae6c68cd9532 2013-09-04 08:41:32 ....A 188258 Virusshare.00093/Rootkit.Win32.Fuzen.bx-c8771479b0397bb86d530b33ba2acde0426116637bf6bf41b59773dc38196b74 2013-09-04 09:28:44 ....A 33112 Virusshare.00093/Rootkit.Win32.HareBot.ay-e9b1fc59d4de0e044650f382d3237ed610ec96f11c5704c31b3065b8eee3ceaf 2013-09-04 09:27:04 ....A 41216 Virusshare.00093/Rootkit.Win32.HareBot.ay-fc165e2e745ad70e48189af6ec459489fef4890ed00e96dba5bc194a39b6a593 2013-09-04 09:39:34 ....A 453120 Virusshare.00093/Rootkit.Win32.HideProc.bj-3e69ded5a38f6b73fd90b9282b25945ed9ddbe7e93c723140aea7136ffdad4b6 2013-09-04 08:52:14 ....A 294912 Virusshare.00093/Rootkit.Win32.HideProc.bj-643a6f2155195cce4dca53201f86aca103149213b83866ca9c35ea246db96cc3 2013-09-04 09:38:58 ....A 12672 Virusshare.00093/Rootkit.Win32.Hodprot.ds-3c3688339fe19cd94a63a8a7e088967ac4a9c68f6cf4778b77f2701f83a81902 2013-09-04 10:07:00 ....A 64431 Virusshare.00093/Rootkit.Win32.KillProc.aj-f4a2c214705b943ff6c23657cd26d06c8065571f534de560d5826f5d379ca399 2013-09-04 09:32:46 ....A 3809 Virusshare.00093/Rootkit.Win32.Mag.a-f9170a7bab5b3fbe9fcd518cf7898762f5405770403ff62a3f45916583dc74f6 2013-09-04 09:12:44 ....A 61568 Virusshare.00093/Rootkit.Win32.Necurs.iy-14dcbff4f0fb8e2c89cb1815b0d899478b6f7c3914c8101582baccae592f4d55 2013-09-04 09:13:26 ....A 68864 Virusshare.00093/Rootkit.Win32.Necurs.iy-1f8b7e32dd1e21d75aff38b65fe102281b6c9c7f9a1369ec2761086608dacdde 2013-09-04 09:57:48 ....A 72576 Virusshare.00093/Rootkit.Win32.Necurs.iy-ffdeb71a5b0334923dcf137fac035318414743ba3f50679a9d2ad1a18d441f1c 2013-09-04 08:55:40 ....A 662936 Virusshare.00093/Rootkit.Win32.Plite.pey-0e04a50e8c42f32210475f1a7bbf09870f92cadd42162e8619b8f930eb81b277 2013-09-04 08:44:04 ....A 648737 Virusshare.00093/Rootkit.Win32.Plite.pey-12150e01f694da8dd634f19f0940fe0e525250b74055b10ea75eb5c42b861a72 2013-09-04 09:49:38 ....A 632983 Virusshare.00093/Rootkit.Win32.Plite.pey-383995da95fd9d8cbcf78d8e036fe3b8428577f10f9f3abd990c43a415c85e7a 2013-09-04 09:03:28 ....A 668903 Virusshare.00093/Rootkit.Win32.Plite.pey-7b47731631ffcce4d5582e859cdc0e409f4ab5af9693b4d060248c330507c71a 2013-09-04 08:48:00 ....A 660733 Virusshare.00093/Rootkit.Win32.Plite.pey-7fe5d360389a8c81421ee5fe06ec436927b81ed2cde894dd2617c43dfd48767a 2013-09-04 09:16:16 ....A 658187 Virusshare.00093/Rootkit.Win32.Plite.pey-c33ff61d3c8399cbcb77399e718d538f2715a597702cf217118d5e3d9e85d3a9 2013-09-04 09:43:18 ....A 647500 Virusshare.00093/Rootkit.Win32.Plite.pey-caefa3eb164d726828470bbc2245b5f13a82e8be6989e35ad7277e05cb8fd307 2013-09-04 08:58:04 ....A 633061 Virusshare.00093/Rootkit.Win32.Plite.pey-cd512d27318513c6f27b0cf453302081c1034b7ed3931b270e2422eacb89dc1b 2013-09-04 09:25:22 ....A 670921 Virusshare.00093/Rootkit.Win32.Plite.pey-dd2cddee115065269586369257932ac7b34a4fc57c6d15b5787ab68b1f3014b9 2013-09-04 08:51:28 ....A 730052 Virusshare.00093/Rootkit.Win32.Plite.pfa-0622a78f1316393091d2f51d1980a772f5fd674bc89cbb29db2ed59bf7910ace 2013-09-04 09:40:58 ....A 713720 Virusshare.00093/Rootkit.Win32.Plite.pfa-32a59cc52828ed2eb420e533498ffab25b26636429e2e68f3e7d5fbf013f8740 2013-09-04 09:41:00 ....A 695787 Virusshare.00093/Rootkit.Win32.Plite.pfa-671eaa623ee34c20cbcf943228ed306585dfb3827f2318e767e0af000cd6afa1 2013-09-04 09:17:12 ....A 658000 Virusshare.00093/Rootkit.Win32.Plite.pfa-b56e942c37f888a75b7daae42bcbdbf1bafa5b2df53d90fe94552c8a942c7af5 2013-09-04 09:55:06 ....A 558435 Virusshare.00093/Rootkit.Win32.Plite.pva-b47ca49afb0f2504a2f9abcae234b30ac734983c284c4f6ef6fad83a8c7f3b61 2013-09-04 09:06:42 ....A 473163 Virusshare.00093/Rootkit.Win32.Plite.pva-c579f2a16703284656135e687a24f7c1cb522abb18d27f765911af8090755cf6 2013-09-04 08:43:50 ....A 681347 Virusshare.00093/Rootkit.Win32.Plite.pvd-0dfc16a1849316b46f56ee521c18a93ae5e48ed07ef21fcba22dcfacebbf5e56 2013-09-04 09:08:06 ....A 831869 Virusshare.00093/Rootkit.Win32.Plite.pvd-2a40eff434ff43d6a63f9ad4667a5c537ae711560216a20225e0e70645d41b63 2013-09-04 09:05:52 ....A 545063 Virusshare.00093/Rootkit.Win32.Plite.pvd-34d025de0ee3de8f4421e65e7f3998b5c2dc137434397dde3538b089a8d76464 2013-09-04 08:47:10 ....A 622068 Virusshare.00093/Rootkit.Win32.Plite.pvd-4af0eccfc99399af861e1e570f7d45aed143306d80e91b57a4904344ed469bff 2013-09-04 09:38:06 ....A 588128 Virusshare.00093/Rootkit.Win32.Plite.pvd-8677e9ae1b037fe1d2c4bf36fbf5b3566c5a1e429c3c454656e9cfa860940fed 2013-09-04 08:58:50 ....A 251904 Virusshare.00093/Rootkit.Win32.Podnuha.bg-1bb3e299167e47aabc2134ca8d52141cafb40ff3f59191ae00aa0edcb0973470 2013-09-04 09:22:04 ....A 124928 Virusshare.00093/Rootkit.Win32.Podnuha.ccc-55b6d46c8e5f49e104f101fb4ae718de59b72578de3fe04b598fb9af4eb8a242 2013-09-04 08:41:26 ....A 43904 Virusshare.00093/Rootkit.Win32.Qhost.fn-54f0b5b57ea7e6dc80b222eca7221850ae47417ef8e6dc14a7307504954378a2 2013-09-04 09:04:50 ....A 44032 Virusshare.00093/Rootkit.Win32.Qhost.ij-79356309a872c32e64bc194d84532473198a1f8a8e0bcde099f3aadc066904a8 2013-09-04 08:50:54 ....A 28928 Virusshare.00093/Rootkit.Win32.Qhost.lv-11e3e6b8a90b7f3f2b176712454fe493cd474db17a452e626bc64ac01e08d012 2013-09-04 09:12:50 ....A 28672 Virusshare.00093/Rootkit.Win32.Qhost.lx-4aac32d748cf184103e8de7aed02c5be05546fb04fc7461390634ec3e796a473 2013-09-04 10:02:08 ....A 29440 Virusshare.00093/Rootkit.Win32.Ressdt.dhs-eedb6436a2538606a4d6c47076b8ea9c18a4f0e7c822395dd9241f0a02ee81ff 2013-09-04 08:44:32 ....A 101463 Virusshare.00093/Rootkit.Win32.Ressdt.hd-2c268b3d07d30d4d672b10d77afec7e8b89d50cfa00b36bead97a92460528f55 2013-09-04 09:05:02 ....A 100895 Virusshare.00093/Rootkit.Win32.Ressdt.hd-3f632130fa59f6ebd87579931647458e21f4d124a7d76f5919f90f5860191da8 2013-09-04 09:32:58 ....A 100964 Virusshare.00093/Rootkit.Win32.Ressdt.hd-550a2b73c803a5146653f7cb6fbdd0dfcf1271e7a7aac1ca4abcd3b0f8d4d094 2013-09-04 09:22:36 ....A 4000 Virusshare.00093/Rootkit.Win32.Ressdt.hd-6080e56ad810ef52c986a5978cba2cf68b89c0b86807f4e8d87054eea9397ce3 2013-09-04 10:03:02 ....A 2304 Virusshare.00093/Rootkit.Win32.Ressdt.hd-8d28497358a795da6de4b9ce8f46bf230b2fa635b19a7e1d7243ac676f4dff92 2013-09-04 08:41:34 ....A 2048 Virusshare.00093/Rootkit.Win32.Ressdt.og-3c6769bc1f47d1f7930773824ce0746c3d02121a6802b2ddee9a4534379dc639 2013-09-04 09:31:04 ....A 13776 Virusshare.00093/Rootkit.Win32.Ressdt.ppm-717570026f43f14fb664305daac344789bf61757f04c05d1e1e7b8306d76cd34 2013-09-04 09:06:12 ....A 2280391 Virusshare.00093/Rootkit.Win32.SMA.gen-43e1c133c288737b2778d681645882c753ecb5db9c170e479680b28ffca66d2e 2013-09-04 09:37:08 ....A 2280391 Virusshare.00093/Rootkit.Win32.SMA.gen-fb16087ccd768c4edfe16dec2e93e747b321b071da5997e224191e657d30d3bc 2013-09-04 09:09:32 ....A 6528 Virusshare.00093/Rootkit.Win32.Small.afp-ff5003edf9b8b81b023096733c40e5e60eed5c2cf04b61a2ea5c630364ad4ce7 2013-09-04 09:01:50 ....A 190464 Virusshare.00093/Rootkit.Win32.Small.aoo-52a7f23254107c9d01bbac31b999a4fde8322e917da6070c2e856ecb3d0eb310 2013-09-04 09:32:04 ....A 215552 Virusshare.00093/Rootkit.Win32.Small.aoo-c5e52ed9871f2f0a9ea71c5861040ef642660d97b093766918174e25b9a142e7 2013-09-04 08:56:26 ....A 196608 Virusshare.00093/Rootkit.Win32.Small.aoo-cf84d153f60bdde0b4e273e158047a7a580d193e847e0704bf2f38247adeb62f 2013-09-04 09:43:26 ....A 1935044 Virusshare.00093/Rootkit.Win32.Small.bjf-f9d7a64225ba637d3245e395087a071ebde8230a5894257db37e2490dd6d9ae9 2013-09-04 10:07:02 ....A 4332 Virusshare.00093/Rootkit.Win32.Small.blb-53435d4fa6ec468e97c6137c32870f928fea58c6cc46072b826394b2a7b0f61f 2013-09-04 10:01:06 ....A 12524 Virusshare.00093/Rootkit.Win32.Small.blb-88445de7e1a484ac196897e0e2e1f24a6d8e51a72abbb85e37558ffcb4b560bd 2013-09-04 09:28:32 ....A 9355 Virusshare.00093/Rootkit.Win32.Small.sac-f0c4a9533bfabada17ba80f01742692205186bc78d2b782e428c2681951bc967 2013-09-04 09:34:18 ....A 3712 Virusshare.00093/Rootkit.Win32.Small.sfn-edec3a81de5b92f587f220bbac71f5aa76a2d2ede40ed334aee85091a2bd3402 2013-09-04 09:03:40 ....A 43520 Virusshare.00093/Rootkit.Win32.TDSS.br-944898426cef9a12b36c557b6522f4d8ece6b28b771e2cb240926cde5c1a6cd3 2013-09-04 09:38:54 ....A 33792 Virusshare.00093/Rootkit.Win32.TDSS.cx-e385fad2bb8018372465d7d37af466b14d2f67b8e94caed4d70e455dbb39b0d5 2013-09-04 08:52:54 ....A 23040 Virusshare.00093/Rootkit.Win32.TDSS.cz-e11fbb7cff15a41bf4a01bd3fee29afdc73d1faca131c15ea7880c8c5fe97df6 2013-09-04 08:57:04 ....A 35840 Virusshare.00093/Rootkit.Win32.TDSS.df-3012d345294b2ef06f801cfd647ffecd5e6378be8cc72b50596fe629b707f673 2013-09-04 09:58:42 ....A 73552 Virusshare.00093/Rootkit.Win32.TDSS.dik-24cf3322f270c488af7048a2eb2a5e3f0fc55c46f3094d419b8c703162491c64 2013-09-04 09:08:52 ....A 11094 Virusshare.00093/Rootkit.Win32.TDSS.ncm-66ff7f9481c1e7dd5ee278b7585482f3431915f3ba2259e49c064c4943a1bec1 2013-09-04 09:21:30 ....A 33792 Virusshare.00093/Rootkit.Win32.TDSS.suu-f72f90e1afb07939ded2ad41379c1983a0f76e2275ea0652dc609ab09d3e86b2 2013-09-04 10:04:16 ....A 81408 Virusshare.00093/Rootkit.Win32.Tent.cjt-31f532a4bdd199b2fc4b1ef4f0dfa5cfe8b30b9cd1b7926bf31febcb61f36375 2013-09-04 09:18:02 ....A 81408 Virusshare.00093/Rootkit.Win32.Tent.cjt-58e5acc151676ff624e43cfd0e92248dc7b1f05dbcdc0c4b418fef15df86012c 2013-09-04 09:56:18 ....A 66176 Virusshare.00093/Rootkit.Win32.Tent.cjt-fd4253d6b8739de6fabc3474a2446f8816c3855a8f68a31adce3113d580cdbc4 2013-09-04 09:39:00 ....A 68096 Virusshare.00093/Rootkit.Win32.Tent.pfs-00f6414692e0a02d0d62b5e0e55292fbb04e276f973c5295c9e9cda6974080f8 2013-09-04 09:54:38 ....A 1175210 Virusshare.00093/Rootkit.Win32.Xanfpezes.brv-38720928f8c68371f9a95d808cf1b2a4a7ab7ff0c3653fee2e9a4d08cc6874aa 2013-09-04 08:56:44 ....A 8862508 Virusshare.00093/Rootkit.Win32.Xanfpezes.cal-5fcf3b9de85f0eabcb5cf97ae8a7066bf89f27b693237fd6123d0e9f5bd8db7e 2013-09-04 09:09:38 ....A 12419529 Virusshare.00093/Rootkit.Win32.Xanfpezes.cal-fab0733e2213a34cbe42d0fe20a8912dc3b30483ea501227da0d0a41fa2b97f7 2013-09-04 08:41:10 ....A 59961 Virusshare.00093/Trojan-Banker.HTML.PayPal.a-3a1502f109f70a619b7926c25712f3c5dfcba27b6f17b9929ef9641b66ba2c3e 2013-09-04 09:49:14 ....A 950 Virusshare.00093/Trojan-Banker.JS.Banker.f-8b0429843839da17bd16b39f43dcb6459787e266565321afe63a25f834f52a97 2013-09-04 09:32:44 ....A 1070080 Virusshare.00093/Trojan-Banker.MSIL.MultiPhishing.a-1af07f501c69c05e6dbb0fd427ea5a87cb6578e89fbb05d4feceb0980852bf09 2013-09-04 09:33:14 ....A 32768 Virusshare.00093/Trojan-Banker.MSIL.Qhost.p-c2e64b3bb8739ac9c863e334784905f74a362f2449082303a7ad2e652319b71a 2013-09-04 09:49:56 ....A 829608 Virusshare.00093/Trojan-Banker.Win32.Agent.azq-f86e4880d2e4ca6a3a87c6551dd31d6b695ba09b93473d33da67fe47b1c33440 2013-09-04 09:30:36 ....A 615936 Virusshare.00093/Trojan-Banker.Win32.Agent.cwr-1286d153e09f0d8a717c9dff56bd0b2bdcd597a7314f48284c815061c931b6e5 2013-09-04 09:12:24 ....A 714240 Virusshare.00093/Trojan-Banker.Win32.Agent.diz-2ec7edb7793b08cc016f6efcdd039cb6066368760d72b6bff50e246fa8f0a9a7 2013-09-04 08:53:48 ....A 1492480 Virusshare.00093/Trojan-Banker.Win32.Agent.eoh-b239545ff479b6cf3a00f42343c7de9cee465ae0f943bd12ef2c2605463167ad 2013-09-04 09:13:32 ....A 1664000 Virusshare.00093/Trojan-Banker.Win32.Agent.eyr-d0856a0f282c670376cad9e1f071523380e9c3a320ade142a99b2ebc18a14abd 2013-09-04 09:48:30 ....A 671200 Virusshare.00093/Trojan-Banker.Win32.Agent.isx-f7834530dbe16bf425816bb192e7c17669860df4ef7bc20dd488a7dab1882fea 2013-09-04 09:12:48 ....A 166402 Virusshare.00093/Trojan-Banker.Win32.Agent.jwe-2abd9355af9d52b44b1552159689d5b90583e973f52baafbf7a4e54fd17ded35 2013-09-04 09:11:44 ....A 214056 Virusshare.00093/Trojan-Banker.Win32.Agent.khc-d421f4d763ed5426c6ea3905371eab8f3d442051ba4f5286b2dcb1b8821d9c97 2013-09-04 09:51:20 ....A 264817 Virusshare.00093/Trojan-Banker.Win32.Agent.pup-125f1100ca6bd4cd12cd762b1604a1a629426eacfed71167900359e738308864 2013-09-04 09:05:00 ....A 20992 Virusshare.00093/Trojan-Banker.Win32.Agent.qwy-2a1875d9e563f0b8e6eeba7350956c7bde976cd1004d2bbaec45699aa1be8d13 2013-09-04 09:41:06 ....A 342816 Virusshare.00093/Trojan-Banker.Win32.Agent.rmk-d2bf2f63f76e1853656c73bcc83700a83820ecbf5261a1550689f78ccfda6239 2013-09-04 09:15:02 ....A 2377728 Virusshare.00093/Trojan-Banker.Win32.Agent.som-9776adbb46bee6f6d7ff2b545e7efb6852ba0249bde03a24737444938a043787 2013-09-04 08:50:04 ....A 1627578 Virusshare.00093/Trojan-Banker.Win32.Agent.xnn-8799b635e655a7e15265433a6630c63daf2098709774db65044d8a943f327766 2013-09-04 09:21:14 ....A 61952 Virusshare.00093/Trojan-Banker.Win32.Agent.xtq-6b06aa997f7fd22631613b5e7eb3192b904308a26d3917ebe36f2b3f8fd56d71 2013-09-04 08:59:46 ....A 417681 Virusshare.00093/Trojan-Banker.Win32.AutoIt.n-0b04ff3aabc8b28b8b4cc9a83775d1e0a2b1310610e134db8173fa6ae98eba2c 2013-09-04 10:02:04 ....A 562220 Virusshare.00093/Trojan-Banker.Win32.BHO.pij-a3aa2efcf79a528c4b3c09a5ad37cf67fff1ce1dc13164471dfbe83d3f57ff10 2013-09-04 09:42:46 ....A 70656 Virusshare.00093/Trojan-Banker.Win32.BHO.pp-56a8176c5ce1f69a483d78469d57291f29b9c0129514bb3c3844dc590588d716 2013-09-04 09:34:12 ....A 434176 Virusshare.00093/Trojan-Banker.Win32.BHO.pp-f472aa493fcbff6144f57198a42de96c7d173d97ac9a8819644ba88b515520a9 2013-09-04 09:47:56 ....A 434176 Virusshare.00093/Trojan-Banker.Win32.BHO.pp-fd4a8b67f56e8a7961e4745b284e99251cca8a8662dc65d4542a27b57cf70db6 2013-09-04 09:29:22 ....A 438272 Virusshare.00093/Trojan-Banker.Win32.BHO.vmw-465e8191a663a5e234c5e0288ea7341c13e9713a2d3582128e1fb9531943fddc 2013-09-04 09:28:18 ....A 469504 Virusshare.00093/Trojan-Banker.Win32.BHO.vuz-25883b3c376e649677644d4fec634afb058661ab8070ee84745b991d7908d399 2013-09-04 09:03:32 ....A 621568 Virusshare.00093/Trojan-Banker.Win32.Banbra.abtr-43fa1ecc1c0b6af646c87817351a738f5bf94d00ba449a4d7f7a22081a0cb203 2013-09-04 09:11:20 ....A 829952 Virusshare.00093/Trojan-Banker.Win32.Banbra.aemf-8e5da208fb6255ce905fdd0d50793fb130689fa374b38b3b8664884dac84aa5f 2013-09-04 09:54:32 ....A 829952 Virusshare.00093/Trojan-Banker.Win32.Banbra.aeqg-d5c3bdebc4210c865fe43d5fe0f7ce98fb0ac73ff15b336d05446106f9dd3cbd 2013-09-04 08:52:32 ....A 1612800 Virusshare.00093/Trojan-Banker.Win32.Banbra.afru-d739116ebff73398e3aafb4b6679eab0f1f52ab58ad9b2b254f02ff68e896d05 2013-09-04 09:36:56 ....A 420949 Virusshare.00093/Trojan-Banker.Win32.Banbra.akbx-85b4bdaf7bdf43a03cff936bd15a26952fb184bb1714280bb53bc73dca159cbc 2013-09-04 09:01:02 ....A 1610752 Virusshare.00093/Trojan-Banker.Win32.Banbra.akto-8288116fd788f291ee6b3dc5071d3f666349bf46653a982847e2f07713881a97 2013-09-04 09:50:12 ....A 381952 Virusshare.00093/Trojan-Banker.Win32.Banbra.amdu-59134942e73c0134a60271aa42fb96ed90cfac795b015b66e9602df4137cee63 2013-09-04 09:27:14 ....A 312020 Virusshare.00093/Trojan-Banker.Win32.Banbra.ampg-9466acffdfd9d16bdc9a7bfbed409c1147eccb026409349d126f5047d6aea780 2013-09-04 08:51:26 ....A 201117 Virusshare.00093/Trojan-Banker.Win32.Banbra.aqdg-7217ddd20f8bec7264487db6ff6a9d5a66df745d73beb54314b3918a1c202426 2013-09-04 09:50:48 ....A 594944 Virusshare.00093/Trojan-Banker.Win32.Banbra.atsy-f771137ff8f550917da7a473abffc63da055c223bc98a65cf391048640a779a4 2013-09-04 08:50:24 ....A 15360 Virusshare.00093/Trojan-Banker.Win32.Banbra.auga-bce28bf5811bba9bc5c330570fcba7e5e30804f5a714193a6d79438fa7fd5793 2013-09-04 09:08:12 ....A 160256 Virusshare.00093/Trojan-Banker.Win32.Banbra.auma-773023791020526b854df0677ff6e117c5cbb4e299350d702681789040fd152a 2013-09-04 09:11:58 ....A 36864 Virusshare.00093/Trojan-Banker.Win32.Banbra.auyg-400d04bb927970358f9634c66c2be4a2a27e7efc66c488b9388bbe5e6ccee1b7 2013-09-04 09:21:12 ....A 3821568 Virusshare.00093/Trojan-Banker.Win32.Banbra.avgo-503c3b7df8ef7598d2674c754a3a8c5c3f9cfe53a5b6b3c36ad23f9452d7bcc4 2013-09-04 08:58:04 ....A 132608 Virusshare.00093/Trojan-Banker.Win32.Banbra.aysu-3c92a676a9603d9e377a4b609528e367de90c58396981e26c84323c204caf8ee 2013-09-04 10:06:30 ....A 856576 Virusshare.00093/Trojan-Banker.Win32.Banbra.bbdp-ffc63a2d64b7537a7ff68d08fde164c2d6259ea59ee287310fe0fb2dc34a78f3 2013-09-04 09:22:40 ....A 872448 Virusshare.00093/Trojan-Banker.Win32.Banbra.bdwc-27fc94d5302d339898d5b0e1f38f4e671f4ba9ee02702b69b7e4693ee56e49b5 2013-09-04 08:53:12 ....A 354304 Virusshare.00093/Trojan-Banker.Win32.Banbra.h-7f6dbfa01335840870fc8515ce59b5e38332ad52e2dd4cb1de7ca8d61284c9c7 2013-09-04 10:06:56 ....A 242176 Virusshare.00093/Trojan-Banker.Win32.Banbra.tnst-d188ae80c98625f2acf414ac19f22e4eb2ce4e6b1a2c69f7cf7fd27b4fcb5de9 2013-09-04 09:23:26 ....A 54410 Virusshare.00093/Trojan-Banker.Win32.Banbra.vwsb-16ac49832652096e155b42538a8c87b47500fafeff3ab6f3e7369e14dc0c3c40 2013-09-04 09:07:12 ....A 79218 Virusshare.00093/Trojan-Banker.Win32.Banbra.vwsb-34e0e95dccca63a4b242d5f598608b6345b7cda7e43793b51fb1e442629e839c 2013-09-04 09:22:24 ....A 962560 Virusshare.00093/Trojan-Banker.Win32.Banbra.xhp-f94c9bee747b9f1bf6b6b7060187af1f1ee3e51dc736028c2e75fb54c2d7100f 2013-09-04 09:05:16 ....A 471040 Virusshare.00093/Trojan-Banker.Win32.Banbra.ydw-ff8946454af264cbbd970b7f88f6e8b885b35099b52711207dfe5d54f04a2e53 2013-09-04 09:56:30 ....A 8118 Virusshare.00093/Trojan-Banker.Win32.Bancos.lsw-45314143fc83e918aa944f36e01672aa23e4ccd52011ae427cab078ca96caf65 2013-09-04 09:37:32 ....A 71999 Virusshare.00093/Trojan-Banker.Win32.Bancos.lxz-8839fa7dc67e579bfaadd0722c5f262cdb84f813176787eb0cde593d9cbdbc6a 2013-09-04 09:03:44 ....A 279040 Virusshare.00093/Trojan-Banker.Win32.Bancos.nr-43de00c36cda461eacf0593e3ad3b8d97bfd18aeb86e12d4747c1772cec2f633 2013-09-04 08:57:36 ....A 421888 Virusshare.00093/Trojan-Banker.Win32.Bancos.nr-91747a3a634cc3b45f68ac13e8cd3f5a6f5b4f6a0a7c56f185e21a880fa2ddd2 2013-09-04 09:57:40 ....A 166912 Virusshare.00093/Trojan-Banker.Win32.Bancos.nr-df016bc1f9d7e0abc593c017461a39b457c168d1f24b8a5e9ecb12701632fc7e 2013-09-04 09:49:48 ....A 131072 Virusshare.00093/Trojan-Banker.Win32.Bancos.qai-578febca850248c707c1851a6d17a19235ef553aa75289cd05a43025dec12543 2013-09-04 09:20:46 ....A 766976 Virusshare.00093/Trojan-Banker.Win32.Bancos.qhd-e54562edecd808f0ba81e897d63764034bc44c4d9c9e44169c06a5cc669bef33 2013-09-04 09:42:54 ....A 1260544 Virusshare.00093/Trojan-Banker.Win32.Bancos.qms-e739282d960ceca67a620ab8681c85f91c3409f207ca44894923f3d2d8d34e22 2013-09-04 08:46:38 ....A 1250304 Virusshare.00093/Trojan-Banker.Win32.Bancos.rao-941105a498cec1227cb63de4082db360b94e4b9a45d3547e180fe05570414f31 2013-09-04 09:28:38 ....A 231951 Virusshare.00093/Trojan-Banker.Win32.Bancos.rxd-f995367f8dc937d7ffd88a1a3be894929390e13b97f606e8181a5d51dd1147b1 2013-09-04 09:03:12 ....A 651776 Virusshare.00093/Trojan-Banker.Win32.Bancos.tl-d0c219d5922045c4598314f81325a73c2a7941796ce082c212fae4a053792bfa 2013-09-04 08:56:30 ....A 2453504 Virusshare.00093/Trojan-Banker.Win32.Bancos.to-63b7b0580324e136655532fb56c027cad2a3336de042333b552c5f397889943e 2013-09-04 09:09:30 ....A 1146880 Virusshare.00093/Trojan-Banker.Win32.Bancos.u-2032b754fadfa866007ccc700f772b0db1ecf58b645df2ba78c737d0dfdcd9a9 2013-09-04 09:23:36 ....A 131232 Virusshare.00093/Trojan-Banker.Win32.Bancos.u-cc153eadf55643819e61fe8f3e372d8be3279d58ce2b8ddd413f8088ef471e07 2013-09-04 10:02:02 ....A 122937 Virusshare.00093/Trojan-Banker.Win32.Bancos.u-f8cef153e023961b528d89cb51a704bfb35d9020ef54fbc14c5f3c0a0528b284 2013-09-04 09:51:32 ....A 139776 Virusshare.00093/Trojan-Banker.Win32.Bancos.u-fed235f63513d8f5b57a48bd7bf4e80345b58f5fbc1237f1a372e24e5b90f0cc 2013-09-04 09:06:46 ....A 524288 Virusshare.00093/Trojan-Banker.Win32.Bancos.uzj-49e6bfc4ab3e2808afb984e14023f5f001d22c4ef8c516c6247d46d18ea944e2 2013-09-04 09:19:10 ....A 86016 Virusshare.00093/Trojan-Banker.Win32.Bancos.varx-f2bd6ccb7cc348184fd72a2a21de7f5906bd26e44eba5116f26034383b2005e5 2013-09-04 09:18:52 ....A 18055168 Virusshare.00093/Trojan-Banker.Win32.Bancos.vcup-96c7c568b34247463cd0ac60067c2cc90b1a98c180249f56b36b298cfef9bbac 2013-09-04 09:21:48 ....A 1286144 Virusshare.00093/Trojan-Banker.Win32.Bancos.vcwe-d446122a4b0751806c14d54b1781bd675680235d166f60c442abd8910f34bf87 2013-09-04 09:36:20 ....A 116976 Virusshare.00093/Trojan-Banker.Win32.Bancos.vdck-0b2fae337a5664ec1a914147db0bfd982aaa7b992ce4f3ba8ffdd7684f319430 2013-09-04 08:55:18 ....A 103338 Virusshare.00093/Trojan-Banker.Win32.Bancos.vdck-b161a5f530ab90823d01c15168d552af72e8f0d7d553a3db5f1a15fe71df009a 2013-09-04 09:44:28 ....A 692736 Virusshare.00093/Trojan-Banker.Win32.Banker.afml-e290b29944100a9661f38d855d9f8386eb202d4f9ff746e0af1ad5219cc126e0 2013-09-04 09:33:10 ....A 984714 Virusshare.00093/Trojan-Banker.Win32.Banker.afyj-ee4634ab3026ca43607f58e44a02f5ca975f9d3f4a995671db97b758ba8af7ac 2013-09-04 09:22:12 ....A 873472 Virusshare.00093/Trojan-Banker.Win32.Banker.ahy-e6c5554c2c02f107453ff99f2077d61265a71114964492ffa412b74ecc7119c9 2013-09-04 10:05:30 ....A 3002751 Virusshare.00093/Trojan-Banker.Win32.Banker.aixh-80ce420fc3f6f84425026d041def6c4ed33adab8d6fe26d836c2f40c592d0990 2013-09-04 09:23:36 ....A 29158912 Virusshare.00093/Trojan-Banker.Win32.Banker.amzs-f03928ad80c652b41949ef7c44b546d747a5091b4a7437b5e7b687cc05cdec60 2013-09-04 08:49:16 ....A 626176 Virusshare.00093/Trojan-Banker.Win32.Banker.aoqx-2395235f70f54b6b934debcaf912381f3f9d7f79356b7f4f9b2664454dff39ba 2013-09-04 09:39:08 ....A 636416 Virusshare.00093/Trojan-Banker.Win32.Banker.aoqx-45df40d3dfde20f45ae95a2800c5d634946d01f4d50e46f7d9c56ec62f72d12e 2013-09-04 09:43:52 ....A 626176 Virusshare.00093/Trojan-Banker.Win32.Banker.aoqx-5f5e1fc0732ac8ae2e237bedc615cf1f6ffc86f9a467566b8c14a577d4b4bb5b 2013-09-04 09:41:14 ....A 646144 Virusshare.00093/Trojan-Banker.Win32.Banker.aoqy-3223b183c86ac42c501ccb462fb18f12ed303d3bf1b113b8fd72a51e77d675ff 2013-09-04 09:28:44 ....A 582144 Virusshare.00093/Trojan-Banker.Win32.Banker.aoqy-e4bd1bde05019b1f437c39cb6d4519ab57f47e5aea65660b41c573a31b815d36 2013-09-04 09:49:02 ....A 1019392 Virusshare.00093/Trojan-Banker.Win32.Banker.aqgf-fe74150ed3f9d41d965f839ca9d4975cb19ba2d760e41a1bc9eaf3d2c4b9331b 2013-09-04 09:08:40 ....A 702148 Virusshare.00093/Trojan-Banker.Win32.Banker.aqug-70cd2c54ec5b69b39f7169d46908b822c6f2ed0b79c399ad1c3cdb6469ca343f 2013-09-04 09:19:34 ....A 1351680 Virusshare.00093/Trojan-Banker.Win32.Banker.arej-479b853ed0266ac978dce519f1353064f4f8b002a93d9ed75f4f4a46f7545680 2013-09-04 09:49:38 ....A 14064128 Virusshare.00093/Trojan-Banker.Win32.Banker.arej-5d07c8fd3a431cee60efdea142f4b56701eb1523e531ad304c9368410455a2af 2013-09-04 10:01:28 ....A 453531 Virusshare.00093/Trojan-Banker.Win32.Banker.axns-8c054a0c319db42d8fc8809ea4fd6c8b80a07ccbccd49122834a7d878bc84aac 2013-09-04 09:15:52 ....A 15556608 Virusshare.00093/Trojan-Banker.Win32.Banker.azac-2fc4efb9b000b08f7e9b6ddd7be3445646d94ec50a4fa86fcc15c7f05a20a231 2013-09-04 09:28:10 ....A 21762048 Virusshare.00093/Trojan-Banker.Win32.Banker.aziz-e87408c0ee2c455d7da8dc15462a7822167e64bfd8edcd2959d97c9412408545 2013-09-04 08:47:36 ....A 15552512 Virusshare.00093/Trojan-Banker.Win32.Banker.azru-2ff61870f807f93b25608e766c34cce60ddb858c68c8612c21412eafb39c3859 2013-09-04 09:06:46 ....A 15552512 Virusshare.00093/Trojan-Banker.Win32.Banker.azru-78dbb0925ee6a85f04ec401cbcc0412810a742210802fd6373a7dc833c6f158a 2013-09-04 09:11:20 ....A 694784 Virusshare.00093/Trojan-Banker.Win32.Banker.baao-f95764cc5a19089aab7c3e26dcc1bb34d4c57e9f68dfb1167368741fd245116f 2013-09-04 09:48:52 ....A 2032128 Virusshare.00093/Trojan-Banker.Win32.Banker.batu-52433cddcfc4e2a126d20a4a0903a6bc8a9cd1e243b80419af140bdc6bee0fec 2013-09-04 08:50:38 ....A 548864 Virusshare.00093/Trojan-Banker.Win32.Banker.bbcl-ff4dc5f4de82ef31f7ac41fbe709533f737dac6f85b6d7ff845d57a51d299d43 2013-09-04 09:23:28 ....A 667136 Virusshare.00093/Trojan-Banker.Win32.Banker.bbts-6c2e971c0bcc31a01abbdd1ece0135c50dd0233a5604ead1426a09f156ed1d59 2013-09-04 09:11:18 ....A 5844992 Virusshare.00093/Trojan-Banker.Win32.Banker.bdkx-412f16fe0f7aefd882477547c7e2e776c71228284dde7797c77f0499ffb59fc8 2013-09-04 09:48:36 ....A 4203520 Virusshare.00093/Trojan-Banker.Win32.Banker.bgne-f8ac28ec30c3ba7ec5a4b21429a3e2f78842dc3e7175228bcb7a10b9395199eb 2013-09-04 09:24:44 ....A 71304 Virusshare.00093/Trojan-Banker.Win32.Banker.bgoj-fd9eda3b0629d45affe9d0edfacdd955ff63667ec0fabb5246bc2a6bf41cf0aa 2013-09-04 09:17:54 ....A 454443 Virusshare.00093/Trojan-Banker.Win32.Banker.bgok-f7ae6dd8496db4506152b3a32e888731abfb96b5d16755aa736e4e53362f34ec 2013-09-04 09:07:34 ....A 319488 Virusshare.00093/Trojan-Banker.Win32.Banker.bgqa-64ca91bfb8edc44d60ef548ba2bc1b6f5aff4174c05b488537738cdd8d166a22 2013-09-04 09:16:20 ....A 962048 Virusshare.00093/Trojan-Banker.Win32.Banker.bgwb-9213ddc26c92ae29d47f9be4ffa687ba3f070b4a52fa7338bd40aa81f254d59e 2013-09-04 09:39:52 ....A 962048 Virusshare.00093/Trojan-Banker.Win32.Banker.bgwb-ea9c6ff7ef0c15f98a8f6250bf2b605d04f09c4041f8c6a1d1efd5699ef633a4 2013-09-04 09:14:44 ....A 4003328 Virusshare.00093/Trojan-Banker.Win32.Banker.bgye-8eacde5ec2fa575ab7c9726ceca66210c78b9d5bc4455885472a01337decb87c 2013-09-04 09:32:22 ....A 249344 Virusshare.00093/Trojan-Banker.Win32.Banker.bgzk-edc1551fdf1afb80f6d1be25c73d4e1236fd3f0b9ca468870c8de4237d7be5c4 2013-09-04 09:50:34 ....A 512000 Virusshare.00093/Trojan-Banker.Win32.Banker.bhdm-889e7f41a17686b2bc142a9495c9e900e9fd13dfae75f96bdb74a39ad57c0617 2013-09-04 09:59:48 ....A 813696 Virusshare.00093/Trojan-Banker.Win32.Banker.bhkb-8b61e97efc7c8be9cf80e7a5698092a73a62341fc1229b82efcae1b52c8ba650 2013-09-04 08:56:36 ....A 176128 Virusshare.00093/Trojan-Banker.Win32.Banker.bhwi-4cf6ee15c09ba61cb8b79de4cad0ad41d8b7a26c305712749bed38983538db8a 2013-09-04 09:53:02 ....A 73728 Virusshare.00093/Trojan-Banker.Win32.Banker.bizq-89f6b4ceeb3dbe80e0b42c4cce7fbaca0624c946938311c4b409cd4a2e42756d 2013-09-04 09:04:04 ....A 1530322 Virusshare.00093/Trojan-Banker.Win32.Banker.bkdq-f25f800950ee14956d05fff6a4ed133ec70b055b480ad008a71f51fbeb952129 2013-09-04 09:11:20 ....A 300371 Virusshare.00093/Trojan-Banker.Win32.Banker.blbz-e16d193f1d931dba85a86c8796011908eb96ae5d346abb73b2dfac47fa3887b9 2013-09-04 08:50:06 ....A 982016 Virusshare.00093/Trojan-Banker.Win32.Banker.bmeg-ecb2a596c82c78652e867f9113f30fa1ea229f2dcd92ebfe41788385759c79fb 2013-09-04 08:55:16 ....A 2552832 Virusshare.00093/Trojan-Banker.Win32.Banker.bmpq-9b7e069669eb6a4719f25d907aa436fa63301eeaa79554e5c7af056df460340e 2013-09-04 09:59:40 ....A 2048800 Virusshare.00093/Trojan-Banker.Win32.Banker.bofy-feac855c4ffdb56c63ef563d20bd15dd90d6ed5d9fa52d475eaf31c3f71fbf33 2013-09-04 08:59:08 ....A 99840 Virusshare.00093/Trojan-Banker.Win32.Banker.boih-7f36fb440750ae44ca35e002612a63a2ef4edfbb5a4c161a36e28074de297b7d 2013-09-04 08:41:52 ....A 49152 Virusshare.00093/Trojan-Banker.Win32.Banker.boih-95be89f082710848512ed58ea53ecd07dbe81ce6718a102b6f4ed6ba8d14a730 2013-09-04 09:03:14 ....A 23552 Virusshare.00093/Trojan-Banker.Win32.Banker.bpfg-bfd9279e9d6369ced15e665b7c95b1116a89bce1414556454726d59056290737 2013-09-04 09:01:44 ....A 8560640 Virusshare.00093/Trojan-Banker.Win32.Banker.cmd-58d48e3005ad29b91e6bd7a4aaaeded3a2cadec1daadb9574a5cc940099cf986 2013-09-04 09:05:36 ....A 20453376 Virusshare.00093/Trojan-Banker.Win32.Banker.cxx-eb3a8909c4cac3b9bb01117eefe83b17db6c0d46977d340c8007f2abdfaa2761 2013-09-04 09:45:32 ....A 131072 Virusshare.00093/Trojan-Banker.Win32.Banker.dav-ed03a65000ff233d6f301d87935f83f9cd7e099e8e68ae2c09b057f6ed30eb3e 2013-09-04 09:37:56 ....A 19206144 Virusshare.00093/Trojan-Banker.Win32.Banker.koe-6ff0f5bd13494ef44788e6d7a6b46b79e2eb19cc78c0aca1e83aa64ad480082c 2013-09-04 10:05:12 ....A 11504 Virusshare.00093/Trojan-Banker.Win32.Banker.md-98826a66b86a6571e4bd122abee11ecc1abd79000a4dbe26eef5b0c59d80d79b 2013-09-04 09:49:38 ....A 1248542 Virusshare.00093/Trojan-Banker.Win32.Banker.qxl-360eb1c8f6c06aa3256eac64924563e6b752f6c10bedd3385ff27725bd621ad5 2013-09-04 09:14:04 ....A 7872512 Virusshare.00093/Trojan-Banker.Win32.Banker.shnx-039aef49182e4b78fe2ec502182302f49c1dd1b7b5c0b062b93833c2c8f3528d 2013-09-04 09:13:36 ....A 52736 Virusshare.00093/Trojan-Banker.Win32.Banker.sjzk-9f6fe22ebfab19487c5ffa3d99ac0c14a8ea09244aba08cc5fe7625513284138 2013-09-04 09:39:24 ....A 818263 Virusshare.00093/Trojan-Banker.Win32.Banker.skes-8dc05ba6a1e6695e261e1a85b7c13c58e0867a3e835d48272c4c0f6eea8ceaf5 2013-09-04 09:22:26 ....A 114688 Virusshare.00093/Trojan-Banker.Win32.Banker.slcj-361bf0658b5bda70c5e2229ba9d640ebc542434d6729977b93751b4f35edb177 2013-09-04 09:08:14 ....A 817664 Virusshare.00093/Trojan-Banker.Win32.Banker.snik-851b1d0c428735bfad7fe43a9e79d9f21ca6ffd6efbf720ab32b570b2ebeb4b2 2013-09-04 09:38:34 ....A 264192 Virusshare.00093/Trojan-Banker.Win32.Banker.snno-0af486b55ac6f2818b48eb8bbcca6ba36b5386d041cb89b36322e5a07e9b8b31 2013-09-04 09:49:24 ....A 398533 Virusshare.00093/Trojan-Banker.Win32.Banker.spsf-2ac248385eafb4fc7a9b8bd22e2bbe80b6b285ae48c09b02ca58fbc61b69ade4 2013-09-04 09:52:48 ....A 188676 Virusshare.00093/Trojan-Banker.Win32.Banker.srpd-ff6ed6558c3002aeac207cd327fd0c9b9ac3cdeb006bbedd8eb8a0981a379349 2013-09-04 10:01:56 ....A 824320 Virusshare.00093/Trojan-Banker.Win32.Banker.ssrj-848334d1eae844b10051d1aca151c3a59012ff75bdfb849e1994e5282e54b2d1 2013-09-04 10:01:18 ....A 159120 Virusshare.00093/Trojan-Banker.Win32.Banker.styn-062afa7c180d76b19384ca15edabd3ae8286246de7f674f0676d98695822981e 2013-09-04 09:33:50 ....A 986624 Virusshare.00093/Trojan-Banker.Win32.Banker.tcwm-edca4693aec848bfaafaea2a463459e433652d330eb6e5360f4550828f1b2cf8 2013-09-04 09:49:26 ....A 5455872 Virusshare.00093/Trojan-Banker.Win32.Banker.tffc-921b7446311146a547bf13ff13b4dd614faad4a2cf5158832b37844d13996772 2013-09-04 09:49:26 ....A 7249920 Virusshare.00093/Trojan-Banker.Win32.Banker.tffc-d684ebf0996412ca609da324513796b2b42798cf35c4ad3bbd2c2f53ffc09699 2013-09-04 09:21:24 ....A 5007360 Virusshare.00093/Trojan-Banker.Win32.Banker.tfio-78bf865e6af23d361f0aa53eb07bc176c9a1efb2373e1222e7d987e427c95ea1 2013-09-04 09:55:00 ....A 3355648 Virusshare.00093/Trojan-Banker.Win32.Banker.tfio-f81b65f528f138d66e3baaa21f0818f996a0b30426a530e0d27abe7c19050d3d 2013-09-04 08:59:00 ....A 762880 Virusshare.00093/Trojan-Banker.Win32.Banker.tflg-433e0bdb68832009656880b50a4106400d66f6f9330ff7cb8b5b1776f57a7962 2013-09-04 08:58:22 ....A 690489 Virusshare.00093/Trojan-Banker.Win32.Banker.tgrl-da5e72ba0939cb60ebaa03256dfe0dbc33d7d592685bfd0862805bfcbc2ef536 2013-09-04 09:55:36 ....A 626688 Virusshare.00093/Trojan-Banker.Win32.Banker.thyf-e2f080e522fc8849c234d5342bdfeba4ee2137cf9cac67b0e8c163ae37cd9f4d 2013-09-04 08:51:08 ....A 61440 Virusshare.00093/Trojan-Banker.Win32.Banker.tlds-0e9d3e5a7b47ed2a72a826a94ccf67c355a6bd0e23ebb7d436cb7a594770f914 2013-09-04 08:52:44 ....A 942080 Virusshare.00093/Trojan-Banker.Win32.Banker.tlmb-627e7539ac8d395614fb2ed6faeadc61d1645babdf42b73f4e1babf693400407 2013-09-04 09:20:52 ....A 714240 Virusshare.00093/Trojan-Banker.Win32.Banker.tlmb-b9e5c92a8f944772da5d01de43bfd6dc79c2b848e5dd322ceabbf0237f1a3f1a 2013-09-04 10:05:14 ....A 40960 Virusshare.00093/Trojan-Banker.Win32.Banker.tpes-48347f2af0d4f2edafd67c562f713ba03993243116067c5dc6b67b556af49a00 2013-09-04 09:35:40 ....A 341504 Virusshare.00093/Trojan-Banker.Win32.Banker.tpix-8165cb1025d3137fb7a26e8d7229586e0d26db0c4dd897511a8cdef66c2de1ed 2013-09-04 09:19:44 ....A 57344 Virusshare.00093/Trojan-Banker.Win32.Banker.tqhj-5422fe879600abd61b4cf910794c91f848677d161c25d5dc0d8cde118cc3357d 2013-09-04 09:17:42 ....A 2785280 Virusshare.00093/Trojan-Banker.Win32.Banker.xbqjb-74ed4dd981de1150c292c2897801d66cf4b28f0fcd32e01623b9c05b7226b45a 2013-09-04 09:52:20 ....A 2785280 Virusshare.00093/Trojan-Banker.Win32.Banker.xbqjb-e3a3bf3724586364943efaf63caf086512ac86823655148a75c8387e4f35336d 2013-09-04 09:40:56 ....A 626176 Virusshare.00093/Trojan-Banker.Win32.Banker.xbqjb-eb9ab05e13b9dcbe407bc38d179d94516cf4f84a47e2eacb58d45baa04a807e3 2013-09-04 09:13:22 ....A 714240 Virusshare.00093/Trojan-Banker.Win32.Banker.xbqjh-d3eaae164ce96e7c0d223da2e94d556550ee91097595ce29b047f2048b291c20 2013-09-04 08:46:06 ....A 2269696 Virusshare.00093/Trojan-Banker.Win32.Banker.xbqnv-5cd2dde44a6346df67612f5afa692e8d4efb89766449d5c30b8e76805e81f479 2013-09-04 08:46:52 ....A 697856 Virusshare.00093/Trojan-Banker.Win32.Banker.xbqqc-6cef4f5fe52c09616c592902d5e76192e20a6475347995333e853b45f3a245c1 2013-09-04 09:20:26 ....A 277504 Virusshare.00093/Trojan-Banker.Win32.Banker.xbqqc-ec698133dd23ae84540d6df80952a8d17f41121449aa58a1ad790281353d4688 2013-09-04 10:07:16 ....A 697856 Virusshare.00093/Trojan-Banker.Win32.Banker.xbqqc-f7b8f6d548159083d44d70baf4d3300157c55c1eb9a95b6e03369afc861795ae 2013-09-04 08:47:40 ....A 274944 Virusshare.00093/Trojan-Banker.Win32.Banker.xbsfd-d615004b48668edc69a024d461d2dd0907af173b8f19a1b8b56ce956268f1f3b 2013-09-04 09:30:22 ....A 558882 Virusshare.00093/Trojan-Banker.Win32.Banker.xbvoi-25a23778d3eca35d7a961aca165c11bb4651c44d885babcec5fb3213c589eca1 2013-09-04 09:23:46 ....A 86018 Virusshare.00093/Trojan-Banker.Win32.Banker2.anw-938b34a34387595b0049aa9c8e89fbaa961e3ed71e77488afee40264db39fb58 2013-09-04 09:32:14 ....A 100000 Virusshare.00093/Trojan-Banker.Win32.Banker2.avp-ee34cdacc68a7a95ffceb42f93d497fd77652fca718bb1bf77ba89b2445a96f0 2013-09-04 08:55:10 ....A 499712 Virusshare.00093/Trojan-Banker.Win32.Banker2.btl-c409854b450d3d4e4dda362a56081bf32a887b2eb5ddcf9922847fead8ff4f2e 2013-09-04 10:03:00 ....A 440264 Virusshare.00093/Trojan-Banker.Win32.Banker2.bxf-f84ce3b1642812ed19fbe780e4374e2fc654e9b2c72b8d606e0e9bd8506039f4 2013-09-04 09:03:34 ....A 650752 Virusshare.00093/Trojan-Banker.Win32.Banker2.cfe-c24f80d4fc55150b9bca5e138da5f1021f44745c25ab14866cdec01c1e121e68 2013-09-04 09:30:48 ....A 1641984 Virusshare.00093/Trojan-Banker.Win32.Banker2.di-404b6ea93f2dcb0d2e507614806cc555bde7a705b345470663c3f132f61d1a4d 2013-09-04 09:04:44 ....A 181248 Virusshare.00093/Trojan-Banker.Win32.Banker2.to-41c08cebaf853bb6d8d3a568cb3b150950857cb2935b226b154e858b69d3e38f 2013-09-04 09:22:00 ....A 144896 Virusshare.00093/Trojan-Banker.Win32.Banker2.xs-e101efa998d9db229664fc67b021615167bb951bb60ad1cff7a0bc9dc40aa17c 2013-09-04 09:14:36 ....A 144896 Virusshare.00093/Trojan-Banker.Win32.Banker2.xs-e1c127e944df3475b780b87ed01f0eea656cce501ce30b8784caa337528009a0 2013-09-04 09:52:38 ....A 2089205 Virusshare.00093/Trojan-Banker.Win32.Banz.gve-f9c7ca489364cd7d435ed54962c09b61497a0f4e963303a8ac9c685d4b125c61 2013-09-04 09:56:50 ....A 2020572 Virusshare.00093/Trojan-Banker.Win32.Banz.hjm-ffb1d23e4e37491dc052aefd53ea8a7ca4f73ea8d62b389b1d1623f52237c8f8 2013-09-04 09:20:08 ....A 1379840 Virusshare.00093/Trojan-Banker.Win32.Banz.iza-1e75cac8699f5fb1e75c2cdbdc34f5b5af2993263ea559b89bf87774b0e743c5 2013-09-04 09:20:32 ....A 362496 Virusshare.00093/Trojan-Banker.Win32.BestaFera.ajvw-0873234f30a18b86def7e255f44c7ec2885804904f7466797b88950e59369541 2013-09-04 08:43:04 ....A 336545 Virusshare.00093/Trojan-Banker.Win32.BestaFera.akw-2ffb4ad3d4beedb78520a1a570ab29b1f9ebce985e9b0b62d1567af689bee946 2013-09-04 09:05:44 ....A 180244 Virusshare.00093/Trojan-Banker.Win32.BestaFera.ema-27742d2391672ef33a547125c8330705707b910dbc9e6412d255aab58b029933 2013-09-04 09:53:52 ....A 464896 Virusshare.00093/Trojan-Banker.Win32.BestaFera.ge-28f396b41e0f8f1d4cd54d03a7dddb26b3f3f8719b58c5596408c9adc665a796 2013-09-04 09:47:28 ....A 464896 Virusshare.00093/Trojan-Banker.Win32.BestaFera.ge-eedb43f0d588617a15b49f97f394401a0d3be170a12118fb43ec03778e69fcef 2013-09-04 09:33:56 ....A 1930240 Virusshare.00093/Trojan-Banker.Win32.BestaFera.lhg-d310b754f6f7e4fa55088e538166e9521fb8d8aecc878be78889c1fbfb25d297 2013-09-04 09:22:44 ....A 409600 Virusshare.00093/Trojan-Banker.Win32.BestaFera.mdd-b6d4e5fece9e51b5926121c3bef86d9a357be822b4003d363bd11f272154d423 2013-09-04 08:50:30 ....A 19203782 Virusshare.00093/Trojan-Banker.Win32.BestaFera.ndh-d5780241fb24c14c685c88c7f68c94cfeebef02f8695568cfe98ab7fcc70a6f1 2013-09-04 08:59:52 ....A 377344 Virusshare.00093/Trojan-Banker.Win32.BestaFera.nw-6ae3b41c48fb196deb5b69c5f13300752ae6fd8abc891d616181da0c3ea409fb 2013-09-04 09:22:18 ....A 872448 Virusshare.00093/Trojan-Banker.Win32.BestaFera.nw-f5a33fefa9ea524deabde6c2d397c98c49d4e8cb44f72984e8e5de35556ff833 2013-09-04 08:50:28 ....A 656741 Virusshare.00093/Trojan-Banker.Win32.BestaFera.ozi-76d5c10f04cb1473c2935fd7cf3baca6e4211edf360311dffc089ddfb1c0c61a 2013-09-04 09:20:26 ....A 3033012 Virusshare.00093/Trojan-Banker.Win32.BestaFera.pad-b9be0a863d6de2a669d9b7e91317e6643021ead0ccdc4d41bea1400c2fcef63d 2013-09-04 10:06:04 ....A 675212 Virusshare.00093/Trojan-Banker.Win32.BestaFera.pih-fe9f52f6be775dc68c02b562496dca77b51cd32191c256bc09f49ad19b8db94e 2013-09-04 09:35:06 ....A 189440 Virusshare.00093/Trojan-Banker.Win32.BestaFera.pml-76e7bbc63e3602c770a029dee641ae7134ff87d8f50d7742e76c80347d614ef8 2013-09-04 09:42:28 ....A 186880 Virusshare.00093/Trojan-Banker.Win32.BestaFera.pml-ddff51c8682172f261888b671a807fcda741886849402a9b8d3996ffd0ec6b4f 2013-09-04 09:08:54 ....A 2607938 Virusshare.00093/Trojan-Banker.Win32.BestaFera.puh-55065f759fc2b3d6f393cd5a5ac43b6bd78a693adbe6f8bac901f2685557f2dc 2013-09-04 09:05:28 ....A 3506125 Virusshare.00093/Trojan-Banker.Win32.BestaFera.rfb-ff73c7fc3ce5796ad6dd9c47e9c1719d5bda7f29eaf7299e0819fc94411f90e1 2013-09-04 09:15:46 ....A 9199576 Virusshare.00093/Trojan-Banker.Win32.BestaFera.rwk-1e955a7c4412f4794cc5e5ead5cabc54893139d51337aa717d8e10e2d0fb8dc0 2013-09-04 09:10:54 ....A 3051303 Virusshare.00093/Trojan-Banker.Win32.BestaFera.ryr-14a34f92e81340b1c2c2ddd82413999654488980ea55fd5a0befbc95fa7fc835 2013-09-04 08:41:06 ....A 4132920 Virusshare.00093/Trojan-Banker.Win32.BestaFera.ryr-411e9dc4c08a88d9ecf91471316eaed7a6409ae09d4c3282aba9db33351633df 2013-09-04 09:20:42 ....A 2861691 Virusshare.00093/Trojan-Banker.Win32.BestaFera.ryr-7d485d0091ef32c685cbcd9f1e54071ec8df598abf780e892b077653b4eb5705 2013-09-04 09:10:10 ....A 913408 Virusshare.00093/Trojan-Banker.Win32.BestaFera.udo-4a576439155292145253bd01ef6a0769624d53d160235295d38380a0b2cce12c 2013-09-04 09:30:12 ....A 1143881 Virusshare.00093/Trojan-Banker.Win32.BestaFera.udp-3602efa2e54f21e9e23d3c9abac3fd02da33a44e2491bf24eef3a199ced9801d 2013-09-04 10:03:38 ....A 17121088 Virusshare.00093/Trojan-Banker.Win32.BestaFera.vdz-8532d232b285e8a8f8b1b5ffdbbfbbd83e49b91f192c5ad1a33bfce7dae98238 2013-09-04 09:51:18 ....A 252960 Virusshare.00093/Trojan-Banker.Win32.ChePro.aii-1095530d900a5c9b7ca22c5c1dc151de598bbe38b59b26698b2683ea45b47118 2013-09-04 09:32:58 ....A 182810 Virusshare.00093/Trojan-Banker.Win32.ChePro.aio-c8ea8c5488b834674c1e01448de789fee47cfe43a82a1193af396960b8e02597 2013-09-04 09:27:32 ....A 189440 Virusshare.00093/Trojan-Banker.Win32.ChePro.ajj-fd9dd9e5c3619a0398391a201226baac61135fcd090a0a7e15bd3d98b7e81d58 2013-09-04 09:16:36 ....A 303794 Virusshare.00093/Trojan-Banker.Win32.ChePro.dgo-449f2462e665ab94ae8e4bf968adb30b09253a6381569f4e02e75266a027b3c3 2013-09-04 09:13:14 ....A 238592 Virusshare.00093/Trojan-Banker.Win32.ChePro.dgo-551788dd702bf5c2d3f090284f64d6e57d036420d931c0c66e6b9e1215570907 2013-09-04 09:23:16 ....A 1537024 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-08cb782145292fad3994e4f66e53df43e260d447440d923d5b391a4be422005d 2013-09-04 09:53:40 ....A 1223680 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-09b0b1e31b6d7c2fec0d9a628a40e3c042daf3fae5af82fffcae021295283656 2013-09-04 09:13:00 ....A 211743 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-0a7d97cc151e905332f8711eed2a2d73090af44637504566275b3deeaa1bcbab 2013-09-04 09:11:04 ....A 211739 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-15055983d95efe58d31c5b2edbd92c0dc8e093e9f526dce7d7e536b267e23674 2013-09-04 09:11:24 ....A 76012 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-1947ad666dfea79fc90448af3ac939791a1d855566cd756953e061a95188a38d 2013-09-04 09:26:54 ....A 76021 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-2357051a78724618faf42ebf31e458d9ba6b4b8d1afa250af712812ba1fcef5f 2013-09-04 09:44:24 ....A 77312 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-24f7b0f9f1a962aee9efd51e31c7537e4055d326b411a25706a99894983e4508 2013-09-04 09:01:08 ....A 444928 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-256a3e2590045a223fd288591dce873257e19a7930e100271ccfff75b67f5ddf 2013-09-04 09:05:32 ....A 218898 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-2a6a6be6e3ebded69caf919179da3843bd65ee88f1e48d24f6e5be11969078c9 2013-09-04 09:40:48 ....A 450579 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-2f963cc6726f7036543df2ad483304c9819621891f043a8587ff90b2b2934797 2013-09-04 08:44:06 ....A 514576 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-2f9b4b5997b1175edcccc828e57a7371fce3446800e14221e320c7a12f4483bc 2013-09-04 09:23:42 ....A 675840 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-30851b5ba98b3b9d414b22e42871205f2ee48f79d71b277fa892698557c6e51f 2013-09-04 09:50:14 ....A 448728 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-343077d1261917a987ca6fc937b29b770119c90edf58c4c1d633f1c9a456c48e 2013-09-04 09:23:18 ....A 407040 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-347221dae72719bbbc490c28759abdf637427f7c32fdfcfb139b07602fe340a2 2013-09-04 09:08:52 ....A 1309184 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-3657e2a6ce85a15af9bfa3964e1a1952d856c4f99560cd3431c7fa2fcc3f58bc 2013-09-04 09:00:16 ....A 84992 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-36e34e568237950c7afe22ed562f17bc714ff25d496c9259280b249e3158ad35 2013-09-04 08:51:06 ....A 259759 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-3896bd1aa6ad2031981ee8ad18c2390039f8e2aea1021a762f83099136ea6dd1 2013-09-04 08:52:26 ....A 64512 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-3e03b23e56228f623687e6ec3573f2d7eb7a40dae74275a4c045546d0db0902a 2013-09-04 08:41:32 ....A 120596 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-41327ef353f836234bd134265ade9d96430ba97f892612bb419bcb8089aed4d2 2013-09-04 10:07:04 ....A 440965 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-4400c4cc00703336f4b9dc19813f21ac0760bb0576eae07b6c33dae36e9c8a9f 2013-09-04 10:06:34 ....A 176640 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-44c33739897f82ed11ebd2e53b14e63e7da679be2c98418d18211b52b53dc6fb 2013-09-04 09:54:22 ....A 76021 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-496a8b93a6c81c3dbf099dc8b6abf3107d19b6b12256c1514247780d01524465 2013-09-04 09:18:54 ....A 47104 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-49fd2f0634ad47deb35d802ac86a36cbc32d248b3939a83580444f15993c7c79 2013-09-04 08:59:06 ....A 59904 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-4c234123d9db9fe6896313aa8a2ff3489b5d18326274f0863d5779202b7e2d72 2013-09-04 08:48:46 ....A 344241 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-4d2f8a96e5b4da9922333085247f061e51f1575e27dcd29d1a96ede9d8224ebc 2013-09-04 08:52:34 ....A 45056 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-4eac88f9f694670c43c8e3e9a0f43dad0e6f6c8e687f529a8969cf93a3f3116d 2013-09-04 09:03:58 ....A 211728 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-54e6e8d62e21e30e66eda590748d1496d580fabbe117eef1b607d4e86bfb9005 2013-09-04 09:04:54 ....A 56615 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-568954eb4b210789608aa62efaf08e9471ebd171b23ca8852fc5d7f9e41f0427 2013-09-04 09:39:10 ....A 539382 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-59439f8574cee48746385f4dfa9c4813c8d2686819aa73fd37a3c235abc7e429 2013-09-04 08:44:30 ....A 76021 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-5d0ac456c654ce8845ae0e22538292cd3671f1ad6c4e11c104c62cc769c8f652 2013-09-04 09:20:56 ....A 118784 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-65f4ac5cffda2436f4fcb7123dfd21513bbce6f56ff6e6974b3af40fc2eddf79 2013-09-04 09:08:24 ....A 139264 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-6fc7c8a6a011374b7d5088dd2cca210d8c8aec5769359233b05c631564834dc9 2013-09-04 10:06:36 ....A 88576 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-74891d6ece980a5c37a8f4109d22de62c9f9f785fb702b9ea383be5b73007b7d 2013-09-04 08:57:26 ....A 444928 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-75787a709f9893aabeefe64459415c7748c39df4a928ddd01cda7576fbc7b86f 2013-09-04 10:00:20 ....A 55296 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-7d6ff6070f9d1bedbc44980431751e21f0575ccbc8bc309165390fe7bcbe3486 2013-09-04 08:52:54 ....A 82432 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-7f8b65e6ab3eda0b01080a4dfdad58cc4a48953db89868c79dee1dc76d08ec95 2013-09-04 09:42:18 ....A 76427 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-810d3aa0ce6b291aaef4427499a77ec5c223d0d1bdd43b9b516330abca755f70 2013-09-04 08:51:42 ....A 188416 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-83e1c16bce3e4a2de239e8be6332d5bfbbf9c39774a562531138487f1b019405 2013-09-04 08:41:26 ....A 55296 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-852f5dd6dffc7086fc3d77d51eead24e1fdd8f42db40ef2e87d05554202bb101 2013-09-04 10:02:20 ....A 378769 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-90568ff3caee2030c09ccf2f1243757501c3da81fdd705a2e71d6b235e231a60 2013-09-04 10:03:34 ....A 53760 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-91a1b9f77ec8180b613cbd263827a35b96a158d11c6e2068b8ac6bb77a70020f 2013-09-04 09:25:06 ....A 84406 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-92308b400bb66b8f94bc6bebc8bae434b38724d51943194b35342cc6e4307e3b 2013-09-04 09:13:10 ....A 76016 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-94351fa103b8c73f4cfecff3a978c8e5c86b9b9ba1b7de778c05bc0afa219836 2013-09-04 09:30:02 ....A 91146 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-b17cba10744375960d4b2e29a1594ee3f18f6590f6bd9fb7a4b57fb00a6dd922 2013-09-04 10:06:50 ....A 202250 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-b1eccf22aa5e716c401f8647f43de5ea882b1a191d5dd21677ab48812982a12f 2013-09-04 09:19:00 ....A 279552 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-b4f2eba97c502eb245dfa4b5091141daa27af6342749124383a946112dbada18 2013-09-04 08:48:12 ....A 118784 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-bcc15c46d7cdc0b8ac0fae85dd721de80a4c44ebe983663d13055ee4d35afda7 2013-09-04 09:16:34 ....A 174956 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-c31ae428e508428957ebd11942513a2a9c158a69550f173d13cead37370d5d7a 2013-09-04 09:07:20 ....A 202240 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-cc2ec46665db0759fe260d70ac66d6571ecdf15b840eabcd073a72320e299649 2013-09-04 09:47:30 ....A 102727 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-dbc6525c3910b7a1fb3d84de6df0ec7484f250f18dc4badd7b7ebe6eb9decc94 2013-09-04 09:14:32 ....A 76027 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-edd0cbc36750b1cb1a37e13427f4621ac270e6ec743cbb6f36ac3594e70d31ac 2013-09-04 09:33:04 ....A 211738 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-ee286e65eec928128bdcdb11dc7e67732434b6179cb95d397da19a7e10b78495 2013-09-04 09:50:52 ....A 51394 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-eee3fb44db6d399c2ddf2155c9eb01f121e17805029782bfe1fb86b10a716e61 2013-09-04 09:50:42 ....A 118784 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-eee9f97c91afb54a4d4e90f03a2081137a89b0e602a61c48fe4b039cd980df54 2013-09-04 09:11:06 ....A 449247 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-f03e6eef861787bf343492b62d0648533df767e8563db920c969126a2aa53cdf 2013-09-04 08:48:16 ....A 345270 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-f61bfb79c97cfa17f34fef7e8dd182ddf70bf5fed2f9b852c4c9858f1dc66a9e 2013-09-04 09:49:00 ....A 450560 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-f83b830932792b980e874d39f7ecc4f397b357650bcdea90499d6a1ea38c33bb 2013-09-04 10:05:20 ....A 416768 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-f8ee5b8e4ab9c33d750928e75a968336ba48e8f8d13eaab54c55b9de2ff266cb 2013-09-04 09:47:04 ....A 140650 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-f946e3c3ad1609cd121aedf3aab9e63023dfa6abd253c95dca974f04a16544e5 2013-09-04 08:46:02 ....A 180736 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-fcaaddf24374e8b74359c1deb25c02e0b46d9bfa73874e69d852beb665ae9e23 2013-09-04 09:49:24 ....A 197278 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-fd873535891b10a514acb21b22fb1e75e94c6218106d7c15918faf3dbd4b364a 2013-09-04 09:52:20 ....A 211741 Virusshare.00093/Trojan-Banker.Win32.ChePro.ink-fd8bfd70a4c7ed185088cd67b33353bd312143525d5fb802fd3809bb20e311f3 2013-09-04 08:42:22 ....A 268208 Virusshare.00093/Trojan-Banker.Win32.ChePro.msgo-208c3431b854760e94a9d932fa24ccee048b362d96e6e657dbe1d2d93e57da02 2013-09-04 08:57:30 ....A 621056 Virusshare.00093/Trojan-Banker.Win32.ChePro.sdi-1f8c457ea29e5c09617a5f8ccffcc615b2937d34767fd94c7cd59c921c96d427 2013-09-04 09:15:54 ....A 438602 Virusshare.00093/Trojan-Banker.Win32.ClipBanker.bg-74c241894e5191e5dcc509eefbcc5bd5ee7a5f6190a2e6d94a8e34eb53d2a44f 2013-09-04 09:49:54 ....A 12013 Virusshare.00093/Trojan-Banker.Win32.Delf.aab-fe773953b21aee7c83c17e6a439f88afc672fb3b8452afccbec0b19c3e6ffd60 2013-09-04 10:06:46 ....A 382976 Virusshare.00093/Trojan-Banker.Win32.Delf.ani-f8d399bbb5013e00f749bd9cd88731214b37c248d77db700e62b531d4d5c5d66 2013-09-04 09:50:02 ....A 2166784 Virusshare.00093/Trojan-Banker.Win32.Delf.axo-1af441709a6766d780ab87b12df39be1180b2aea447dd725b875fd552aa74deb 2013-09-04 08:43:02 ....A 203776 Virusshare.00093/Trojan-Banker.Win32.Delf.axo-fb426c70c2e6b532c66b9fbf36c563eb7d8ecc6b85cfe6cf6804d5b13d132d8e 2013-09-04 09:17:08 ....A 630784 Virusshare.00093/Trojan-Banker.Win32.Delf.bo-d685c09ff473b07d27b525358f6c687ee7f00745f10faa49d3c43faf351c8ffa 2013-09-04 09:11:18 ....A 370193 Virusshare.00093/Trojan-Banker.Win32.Delf.gept-1496011a3fb25e834ec2580d851dbac1947cc5bdbfdb98bc6cbe16f28251b388 2013-09-04 08:55:44 ....A 285184 Virusshare.00093/Trojan-Banker.Win32.Delf.tt-1488436f60683ea6e07ab7c0de10f93714e7b85a7b56a1bf013677d28463e559 2013-09-04 09:40:18 ....A 285184 Virusshare.00093/Trojan-Banker.Win32.Delf.tt-d5f67ba0a814dda1566ea3eacd13ee5aa95e414d8c47c6fd4c868845f5f2fb5d 2013-09-04 09:28:32 ....A 55432 Virusshare.00093/Trojan-Banker.Win32.MultiBanker.bpn-89ab3ebd2a52a99f3085228d3a24627a7876715515ab45019f365eb370383321 2013-09-04 09:33:46 ....A 280560 Virusshare.00093/Trojan-Banker.Win32.Nimnul.ggs-f9c6ae2b787c826fc9f84fae99fc61d2561a9e8e36ae2c04054f55db989b43d9 2013-09-04 09:12:26 ....A 103168 Virusshare.00093/Trojan-Banker.Win32.Nimnul.gie-5d1050926201a95b5afec50345d8aff3bd3fc976c12b58ae302f7a7260c86dd4 2013-09-04 08:46:26 ....A 77172 Virusshare.00093/Trojan-Banker.Win32.Nimnul.gie-fb5618d4da182ef7deba13756386d45e7f7d29cd56ebe760bd140739919cfeee 2013-09-04 09:01:12 ....A 46592 Virusshare.00093/Trojan-Banker.Win32.Qhost.jk-7863a178cc2dd4aa53f550dc121b340cbe85ca8223aeefdc8957bbd2fac780bf 2013-09-04 09:43:28 ....A 4096 Virusshare.00093/Trojan-Banker.Win32.Qhost.wj-e4201a9d30edd4407b24bf7aab4556384464598c596c115578b898079e849450 2013-09-04 09:40:06 ....A 1607 Virusshare.00093/Trojan-Banker.Win32.Qhost.yh-52bb87b64eb0e34596f6adb56910fadbc32af7743fc2963ba568f31c2827938b 2013-09-04 09:48:22 ....A 1611 Virusshare.00093/Trojan-Banker.Win32.Qhost.yh-5bcf41fea02094938ad4ebb32fbf647f059813fb756895e7398888f253ec85ad 2013-09-04 09:29:18 ....A 48804 Virusshare.00093/Trojan-Banker.Win32.Qhost.yy-81b3dc5bd5a5550d545aa2bf81ecb040217ba7d5be7fca9f5c7fc26b7bc3a934 2013-09-04 09:40:58 ....A 65536 Virusshare.00093/Trojan-Banker.Win32.VB.ao-e816bef55ef5f627bcc1fe5042a018a2144db2cb1eb1c0c737a559588064ec88 2013-09-04 09:32:58 ....A 20480 Virusshare.00093/Trojan-Banker.Win32.VB.ku-ee339f8b688a425f63515dffd3c6eb1ca2a11ff042931b7acda045fa5b6d993c 2013-09-04 09:21:52 ....A 65536 Virusshare.00093/Trojan-Banker.Win32.VB.vid-d42fc8442c24b5fdd96994a5885575fa271f3e6c908d3d65df6df01d2ea114fc 2013-09-04 09:10:10 ....A 81920 Virusshare.00093/Trojan-Banker.Win32.VB.vvo-4a38a29df5a1343882f59a2bb75d3785a49eda6c3c2a02528f70e1063855d2b3 2013-09-04 08:51:56 ....A 22528 Virusshare.00093/Trojan-Clicker.BAT.Agent.ag-6d2a1bfd2eee57cdbd121fff30a3375d4dc884a94e28321634383ef2154060d6 2013-09-04 09:52:36 ....A 10193 Virusshare.00093/Trojan-Clicker.HTML.Agent.a-3c681a72e4070f80064f9c5219f3460e9205ff3712a81b72e20f89d2eb8b6ee0 2013-09-04 08:47:52 ....A 29066 Virusshare.00093/Trojan-Clicker.HTML.Agent.ao-f209eff1593e6e725fb5a68cfb3b2d1776ad2e57c28f9ae01058f13d2744e6cd 2013-09-04 09:04:08 ....A 13887 Virusshare.00093/Trojan-Clicker.HTML.Agent.aq-350242653f3c98ba7e2c24c175d395de71545159b1ae1680932da23dbc17d07c 2013-09-04 08:48:36 ....A 229 Virusshare.00093/Trojan-Clicker.HTML.Agent.aq-42fb305c4436080c90d4baf4ec08361ed9fe4b5c0b74796c9a0e0120ef3d1e73 2013-09-04 09:11:42 ....A 536 Virusshare.00093/Trojan-Clicker.HTML.Agent.aq-af101ee7ad184ffa65fc58a0038f1452907b6c90570136366c8d8b50ac231a58 2013-09-04 09:21:26 ....A 11960 Virusshare.00093/Trojan-Clicker.HTML.Agent.aq-c025d80a2e3d7eb623118a3a5dc3e7e93bc1d522ec1d9a63ac21e1864b7ef59a 2013-09-04 09:05:08 ....A 9441 Virusshare.00093/Trojan-Clicker.HTML.Agent.aq-e1cec9e1ae5087cd644022cea887826621af4c4aefc47b9973db3a0ed5a4ff94 2013-09-04 08:50:08 ....A 6839 Virusshare.00093/Trojan-Clicker.HTML.Agent.aq-e76e8406a4c5e3ad897d7e4d09ee4380656ee3e45e622d316c1726c6ff212982 2013-09-04 09:12:50 ....A 51347 Virusshare.00093/Trojan-Clicker.HTML.Agent.aq-f4e35c4cb021581a6d3722275567eff61c5e751e90a2061be7a2d1faddc6aa33 2013-09-04 09:49:26 ....A 228814 Virusshare.00093/Trojan-Clicker.HTML.Agent.aq-f748f5b97adc0997fdd23c150740ae5826fd9bb3ead99d048c3b88d300135bdd 2013-09-04 09:53:14 ....A 2322 Virusshare.00093/Trojan-Clicker.HTML.Agent.bk-6f5752f3250a2c8050f8dce7dae2a67419d122c11f37fe8e13e6fff438b03343 2013-09-04 09:12:30 ....A 81594 Virusshare.00093/Trojan-Clicker.HTML.Agent.bt-30f7fe1bb74ea17c9f19a052aa906be99dbf937a717f92339face33eee8acb13 2013-09-04 09:16:00 ....A 16769 Virusshare.00093/Trojan-Clicker.HTML.Agent.bt-33c8e6876c2016b9362b15b2f07378a79fd654c39fb2c161bf6bf271506a3607 2013-09-04 09:08:48 ....A 32323 Virusshare.00093/Trojan-Clicker.HTML.Agent.bt-5fe2495db543b772188f22d274735f35c3f32f2bcff9ecc836e16b7ba8727eba 2013-09-04 08:53:22 ....A 81590 Virusshare.00093/Trojan-Clicker.HTML.Agent.bt-6f2c1f04ed6adf996dfd70c9f8d6d488c2c1dc98150f0d3e2a8189984c5e610a 2013-09-04 09:33:02 ....A 22924 Virusshare.00093/Trojan-Clicker.HTML.Agent.bt-94e983480403e75dd902edfdcb8d7b3b987ed23802f45952684c767f0972ffbf 2013-09-04 09:57:50 ....A 78074 Virusshare.00093/Trojan-Clicker.HTML.Agent.bu-12af42b7f5d5cae4a8a36c4efc46bde573f8dced380c202980992196e775b386 2013-09-04 08:57:04 ....A 12942 Virusshare.00093/Trojan-Clicker.HTML.Agent.bu-501690ccc3277bb6755340867feb0f1bdab6601f7e0843c29dd1856d5772f171 2013-09-04 09:50:12 ....A 37750 Virusshare.00093/Trojan-Clicker.HTML.Agent.bu-c8c027a2933f89e567a11c73a22dbaba7bbedc939584bf38eee4e7dbbbe5481c 2013-09-04 09:24:26 ....A 25536 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ab-29a4418902d5a2f3d3f0e4e318b655afc523b4422b6f7ca6afdb28e944825e73 2013-09-04 08:51:48 ....A 8083 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ab-6bd50ce6ff14b6bcfac2d1b8abc74dbcad898107bc6997c1e0ca995d59e0201e 2013-09-04 09:05:24 ....A 14759 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ab-79abd977f98132c0bc7463be500e4c2781ea135940b4975f220774c38afe6dfb 2013-09-04 09:48:00 ....A 8228 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ab-abb1be69239832982bda3a84c8bd492b1c3661c19fc34f90694b582873ef79e4 2013-09-04 08:57:34 ....A 14285 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ab-bb049c132a40b6737bb72c36b61e2cfe96ed3a529ba286b2d368adf49b1b7904 2013-09-04 09:28:04 ....A 8611 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ab-c1bfa90f49854612e08b1df14037763551867791b29be213571f4f5bd1458b58 2013-09-04 09:51:08 ....A 32477 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ac-1d5ffd1501b607916d1ca0bb4051db601c1cdc9f797abdc0c01269572f0031e0 2013-09-04 10:07:28 ....A 32477 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ac-360f9d6bb41284090d10800e73580febc167576b1e187c32a4c1f950ab79c246 2013-09-04 08:52:02 ....A 32477 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ac-5bb7ed856591f1aa613c7dd749f7a6bf2ce30a24b2c0aa60231c751e31d003ea 2013-09-04 09:47:58 ....A 84454 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ac-fcc853bbe9803ef429221a82bcceacf48cf4a490d8157ea20ee05a73754dd01f 2013-09-04 08:56:10 ....A 433 Virusshare.00093/Trojan-Clicker.HTML.IFrame.acx-2958eaae073e32654ed9cf4231ac5bc42d6d54c17d36d8bf606b55063494a058 2013-09-04 09:44:08 ....A 31891 Virusshare.00093/Trojan-Clicker.HTML.IFrame.acy-d894915da40e6cb9082d8392870c6696ef820e14491afa63a046ca6f5f97ab1a 2013-09-04 09:23:20 ....A 1194 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aeg-49f859efc223552e20b378a6d682fd5e8eaf6d0ae220773c803662c27df8844f 2013-09-04 08:59:20 ....A 487 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aem-1fac2ccf20cf8cca469b98fd6bc3b206df3b2aaf7a8cc70d8b4c60d03c1fec21 2013-09-04 09:26:10 ....A 10742 Virusshare.00093/Trojan-Clicker.HTML.IFrame.afm-2358250b18aa0f8b5fe99600f4196c4c3b47c156b92e3a7f7d01b314f018d26d 2013-09-04 09:57:18 ....A 486 Virusshare.00093/Trojan-Clicker.HTML.IFrame.afy-ffbb0db7b072402de973d3b8aff6506a07fcd3cb2450f4b3d6eec1316deeb62e 2013-09-04 09:39:36 ....A 18145 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ag-82599b8677a4759185d4d993507eb566a3c77c7c433a85c0480467cf47455a9c 2013-09-04 10:00:36 ....A 39825 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ag-fd3d848244b8cf0415eb366b069950967b757eeb8750ff4cf11369b56519636d 2013-09-04 09:24:16 ....A 30544 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aga-3b8c7303bff163d81fdea49dabb0455339e20259aeb820428e4f25603049e7c3 2013-09-04 09:14:08 ....A 11538 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aga-eab6d1ec2b294e6ae62c7688f7cff565195de7525fc07b6404081ee3352c7327 2013-09-04 09:20:48 ....A 52163 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-02369660565c846878486384db0ee2b48a4d495eb53e5d4f732854042c2497fa 2013-09-04 08:49:48 ....A 52688 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-127fb5db7532d5ae828bdc39ce9069008d0948ae9e96ac64bb9366387938412b 2013-09-04 09:47:52 ....A 52613 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-1a2c79be8166451821f049d9f3f31b36bc3a4a7f245a13957cca716f2268cb1d 2013-09-04 09:15:58 ....A 54823 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-2767e42c3066ae5be401bf71b200c8b011649ca753e355cfaf104e840aa52ac2 2013-09-04 09:13:44 ....A 52768 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-2dbc4c2d4e7c32abc4f09ef1dc5ad01bdbf7f45f0555d6f0e1e52394c5df6124 2013-09-04 08:45:10 ....A 52200 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-36cfad8b21e3b868cb166ce6051d83af7f5a52eed91c4c65d71b8e09e2dbdc95 2013-09-04 09:03:08 ....A 29637 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-65bfab6f4cdcdb2f6278a15d4e588806fcd3dbf1baabe8f2f676be8b123b032b 2013-09-04 09:08:42 ....A 53372 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-66a5560ff74a7a5e91434e2af667c300c1f66472e9e4202d9a172eae2a3e0e34 2013-09-04 08:57:20 ....A 53299 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-6ae7172fc869cfa25c4efd3e9e78bda26dec3034417beb4b4aae0d373df15b9f 2013-09-04 08:54:34 ....A 52997 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-7c07ada148bf1967fc6bb5cf593fe43d30603eb54de1da15ec60e5ac814c872c 2013-09-04 09:40:14 ....A 35127 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-805e0d861fa83870fcfaa9814df7e204a0d1ded7f690859336a1bf2c95a4b510 2013-09-04 09:39:48 ....A 34549 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-9469b037bf778d7d1f95964218b563fd852645c2ad8a634a20032746651062cc 2013-09-04 08:41:04 ....A 53503 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-ad0347c5a6bccf0b78a1a86400fdbea8b0ade46f45dbe4ed49889d5e3cabc0f3 2013-09-04 08:59:48 ....A 4014 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-afebe2ae00600347803a887c2d96481e83a891c76f603554b3767182b77bd163 2013-09-04 09:15:26 ....A 52820 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-c2a1f2124a77a4a39f0dc945e33a3aab74aa7851f0292a124337c91b3220779e 2013-09-04 09:35:56 ....A 53935 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-c99dd445fc9df1bc24e92cbd73dc32e3ff5b205daaf99f1b92eaae8989e94501 2013-09-04 09:02:20 ....A 54002 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-e7cc8a51c532fc3f6d06b9045e608f2a055792c70c6dac1efc6988625cef20a7 2013-09-04 09:13:54 ....A 52574 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-f143cf7159ae9d3178531c14935e5329eb5b533792cb0dc50cfa727c907a8cf9 2013-09-04 09:15:26 ....A 53288 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-fa795a13c77a7f2e1eced09e0c3c3cea525630438815ad3abfab7a642f189e7a 2013-09-04 10:00:46 ....A 14855 Virusshare.00093/Trojan-Clicker.HTML.IFrame.agb-fd70f711dc85c8ee23d4a4a4024b2651e977be22521cd57ca5ced6ce6d1f69c2 2013-09-04 08:43:02 ....A 25555 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ahj-22ba0b075e317f85919c1f02599475c44b72e35d49e8f320a194de4b643321cd 2013-09-04 09:52:32 ....A 2011 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ahk-8376f901ef8570af48aa2e67acc035542ac338610ea25bba3dd04e1d10a9d5f6 2013-09-04 09:23:38 ....A 464 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ahk-c91be9ef4054e1e9e163316fee462c60734304123acfb2743566e7e8c3b584c7 2013-09-04 08:48:56 ....A 1517 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ahm-2517ff0929f6f5207450c68bf7d7bebad87bf02ddf155388eebe214a1ee8896a 2013-09-04 09:54:00 ....A 72256 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aje-171195840110fa17dd09340d11fd0f55bb22baad992a0c94a2ac9d7370af963d 2013-09-04 09:20:12 ....A 1462 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aje-3ac57daf031cac9a019dd069a4d5b5ff2871d3427467174e05205ca442ddb291 2013-09-04 09:17:54 ....A 48609 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-041c233849c4a2e6cd640704812128a773adc3bc2a6a33eea13f2d4b8ff6b5ba 2013-09-04 08:55:26 ....A 40533 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-07d29e607515a420732800d6c07db6a99815cfa077161b4f1e26d0168be1f62e 2013-09-04 09:19:50 ....A 22194 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-1419dead7a6de53c412c0b07fb9822cf7881f34ba52447102de30275aa25d3dc 2013-09-04 09:29:10 ....A 1201 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-1583531f25f9498107b5c450aa9e58f079cd0ea001b133e220722ad60b223312 2013-09-04 09:30:08 ....A 36795 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-3057feb42d31be6c8692323ee00bea5f5d72585be35dd841af196c067c7aa83a 2013-09-04 09:43:46 ....A 778 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-378e8a154983cca5cb02a6a6a959f3243d0448c03a2f8c24d698e6774530b27d 2013-09-04 08:56:10 ....A 8181 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-41c2e20a5e1fdda45ceaad81834f83a7acd889a6796ccc1c61e6817d7fbf3a1c 2013-09-04 09:55:58 ....A 20255 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-67c3ec61d59396ccd4158af54dbe23b0328b91ab901d171134760122a15e15de 2013-09-04 09:45:28 ....A 684 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-86445ecdb022538b6d11f3c415b558a4856140daa532527af04b2761ac8dd228 2013-09-04 08:50:14 ....A 3854 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-b7b30c59dbae9f25b0bbf364b352594aa27bcd54fc35b4ae434f7f4bbf05f644 2013-09-04 09:00:08 ....A 6600 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-bd5a39dba439828cbaf0bc10cb9968798fe8b4fde0f471f3685e58d7b6f0781d 2013-09-04 09:23:30 ....A 55358 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-c0ba2ae930ef348c1a78990bcf4caf15aa3c440de22daa7426c7c86a79569757 2013-09-04 09:13:46 ....A 40533 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-ce9d3ed588d160e25590754832d24a916d20483f6ca53d53d0d52c26083cb801 2013-09-04 09:00:26 ....A 47618 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-d0df51be57e5e342211171f9839e9b655d8101c0e9a0652f3802cd6635247069 2013-09-04 08:59:48 ....A 17791 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-e1b54bd557050d3cfa38406c1e0884b127ba82762fd5db08a8cd7b5b651af662 2013-09-04 09:50:20 ....A 41859 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aky-fe24ef848b26e8807630ad83fbeb4346b5c17974760a94a3f723ea672d7e9032 2013-09-04 08:48:54 ....A 17429 Virusshare.00093/Trojan-Clicker.HTML.IFrame.all-36983f0a206558079ecdea7fca661bdacf0d9acbe6d41380371db29063593954 2013-09-04 08:49:20 ....A 384577 Virusshare.00093/Trojan-Clicker.HTML.IFrame.all-36dc397e097123157a87d6f89f9959ff430171127538efa07f3e76b7983fec8c 2013-09-04 09:16:40 ....A 8075 Virusshare.00093/Trojan-Clicker.HTML.IFrame.all-39937007f646ef3dde316cd3955b56fd7a79fb84f75a32fcad64082a6bb9ce9e 2013-09-04 09:47:54 ....A 388652 Virusshare.00093/Trojan-Clicker.HTML.IFrame.all-764b94bce3984e2cb36f6b05336c97d95a205b04c174a3153d97d7f417942e34 2013-09-04 08:58:26 ....A 2448 Virusshare.00093/Trojan-Clicker.HTML.IFrame.all-851a6e6d2abe3818344f65aaf818e1981e5027ef6aa90b3bcff4a89283c75556 2013-09-04 09:42:46 ....A 381285 Virusshare.00093/Trojan-Clicker.HTML.IFrame.all-88230ce817e566efc4d7276c26baf678472da1405ce69bf1d04773e9a9a59ca8 2013-09-04 09:04:54 ....A 383862 Virusshare.00093/Trojan-Clicker.HTML.IFrame.all-9404701ebc70efbd2fd93ed5a763ac5c9e11cb756db860f5e9c57d4de274fab8 2013-09-04 09:30:26 ....A 1585 Virusshare.00093/Trojan-Clicker.HTML.IFrame.all-9ce00021bc112359a67e5381d06baf92bd48c994035b539f5f26f4b6ac3f5ce5 2013-09-04 08:53:32 ....A 24048 Virusshare.00093/Trojan-Clicker.HTML.IFrame.all-c240de2ce60aebbe0668a1f950bc74df5dc663cca7e85083aff512ca2c70025c 2013-09-04 10:02:38 ....A 24265 Virusshare.00093/Trojan-Clicker.HTML.IFrame.all-f83dfd29fe73db759cc46f48cfd1dc0b84c3bdd731fea81fb2f4253d8f27f457 2013-09-04 09:37:54 ....A 26839 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-1f8032dec74bdc0c077f3e43b4563b8dd891c983b1d60f6e1170aa1cd33fa634 2013-09-04 09:17:54 ....A 37693 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-297be0907728478389426b4bc8636d8d4b1520029a5be652916afed84342a302 2013-09-04 09:01:40 ....A 20606 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-37166c4ca26dc6d66a59d211615692491d5d773246e62f49e72a2d09477e54dc 2013-09-04 09:23:58 ....A 2917 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-45777354c05f75413eddc82e43d75f20f7df695585e466486ac00894d55292ef 2013-09-04 09:37:34 ....A 20438 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-7b57c8418f1f5e1253aa8d2191a29f46db6c5ba3e9b2afdfd9e83e1013645147 2013-09-04 09:21:52 ....A 1116 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-8be070c554c511fb661ae0a422ce0161d2d42e0c7e4e8f2166d9e171617f37ac 2013-09-04 09:04:08 ....A 24325 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-a64e403b7d8d0e416056a971e47162ef60b0c80f69c81b810d61c2507d13d18f 2013-09-04 09:07:46 ....A 10035 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-b2712c43ac17e443b798455dc1fb2e287d093ec5f6f807cbc05367001e84f150 2013-09-04 08:52:48 ....A 15814 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-b34dfdb66a3ff2f653a7a3a59a622580a0fe4a9a2e66db4ac9986d2bfb080f5d 2013-09-04 09:03:06 ....A 19608 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-b8eac1cbeddda916f123a622feebce0e75c57e719d5da3796ea6a8c8c989c31f 2013-09-04 09:21:42 ....A 24047 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-c07a743ec155ac4c62bf41c6c7c471d6fe4591cc4d0d48b2e2bbb53846eb21f9 2013-09-04 09:43:20 ....A 19500 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-c6b19385791e0aa2c3cc0659d491ab4a4239dcf85497c9e790fdefa3422d1f15 2013-09-04 09:00:22 ....A 23302 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-ecb0381b988b61736b8229c1cfc6b33857543fac763d0664f9d2fc8841bcb208 2013-09-04 09:28:14 ....A 34739 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ann-efff96b8514f10a3664720dd5cc023e1c4d3bf811565dcd1465b36c2dacefac1 2013-09-04 09:23:38 ....A 1861 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoa-18bbef707fe2c759c6d414456e6743c8d67ebec45a8b2fe6da94c45ed729b294 2013-09-04 09:55:00 ....A 8747 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoa-32abe9af5ee01d840d9f1ff80802816538fec680c8e49ac8c3be5cbd0d04496b 2013-09-04 08:43:24 ....A 6246 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoa-8b21dfc8011852f12198b3ba16e0fd9caaaffc496ce6982e3b825529860fd2e4 2013-09-04 08:59:12 ....A 5187 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoa-c5f8ceb575d0ff80a5941179ebd6fdd35701c7af0b9cb5cdc4ff4ca7d2f309df 2013-09-04 09:37:00 ....A 16911 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoe-10a982b8ca1bc016162e19e1750c4cccbf42a42f9095a96189e4fa039a17ae12 2013-09-04 10:00:58 ....A 19602 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoe-3312ce853fe1606552d053010f35850e021ee9152f758ac5b7bb1d1f37835f34 2013-09-04 09:53:08 ....A 20621 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoe-83b09ea41967382248667d7a4be32dfffdbe7ab2450d615111cce49984de1cdd 2013-09-04 09:05:28 ....A 74516 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoe-847e842d1d630a55f32691471fe81fb5930188d0da6b2bfe7061366ca68524eb 2013-09-04 09:36:38 ....A 22629 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoe-85cfcaedaf772829fecc5f817e701f1df5c8d770a937b3df5bfc2e89fcdf1ea4 2013-09-04 09:41:22 ....A 8508 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoe-8fa8829058f96fced393f22792dab6dfc1e0eda5c9dcceb73789d976b052333f 2013-09-04 09:01:22 ....A 13045 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoe-ba83bb89b6b2b915a7ee142eb6fb12285be3ce3595cda739685ef87675777bea 2013-09-04 08:51:20 ....A 8503 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoe-e9e98130ccdc993c55824ac7b5dbbc3e7ca8ca78e7e64ce8cd109eeaa4006af5 2013-09-04 08:50:34 ....A 7115 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoe-f90391afe3358b33b4992282184690bd58dcc196b214fbeb4d8a0fe4898fb2db 2013-09-04 09:00:26 ....A 76641 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aoe-ffe6b348c67e65da0571847d6171ff161f6bd28eda4b64648264f571558626de 2013-09-04 09:01:14 ....A 13354 Virusshare.00093/Trojan-Clicker.HTML.IFrame.aon-23f0c445f5f0acea5be45edf8df6aa6e700ee886199685b042bbc7416c206465 2013-09-04 09:36:26 ....A 20337 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-344840a5c7e9bfc149c4c8c9373a28e0a9dbe9efce1de3e2e00ce8ceda93235c 2013-09-04 08:45:52 ....A 5707 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-3a9812793ebf75c308bb5eb653bce2c522021515afcbf69c7f37b20873103f2f 2013-09-04 09:19:46 ....A 32681 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-3f48098134a36beab3de774582d924a695a83be95797f24e74599f131a547f67 2013-09-04 08:45:30 ....A 81404 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-4026a12fa2a4ba35c26c0d5cd7d1b57475e56f86fdc1e00f3747b6b77dc3c744 2013-09-04 09:30:26 ....A 17724 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-42616ab2c826da03f65513dffaa407b5c5c85c88e5cc8c8b380dd7e1599c866e 2013-09-04 09:55:10 ....A 15041 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-46c47ce33d5165e9b8243db22b16440d8417ee7557be623b8d170cc49cf97304 2013-09-04 09:11:18 ....A 71383 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-4ae32ff109b6615ce117f7f9f328b7c65980cc3f76ce67b6a3d322c1cb8f135e 2013-09-04 09:48:36 ....A 16750 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-520b4c69d1030fe3e686439a0a87c6080e48c66b643fc39b599b211183eafd87 2013-09-04 09:18:26 ....A 3201 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-60f5ca0834ecadbd7c816121a42bf2b36b902dd7af577b9f608d437320ad034d 2013-09-04 09:11:38 ....A 35439 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-7df12c518eff248384f7a9e0fd949c07bf7e6c885be26de744d6731345e98ce8 2013-09-04 09:54:44 ....A 9786 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-9a2eb1bd81fcf016ccac50fecadd3a60214a43e192d98bd71a0bacc3223d868f 2013-09-04 09:04:18 ....A 40275 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-de4bdb6d0e9f7048c86aeb69968b4392bf7142a212bc17d7207d2aebb4a3ef5f 2013-09-04 09:42:26 ....A 8840 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-edf71a700cf93c09b31dc9880f23454f806d59daa1ea9dc8283ea654a14f0120 2013-09-04 08:53:36 ....A 32262 Virusshare.00093/Trojan-Clicker.HTML.IFrame.apa-ef736ac6b55edd6b404e92baea9c0a02cd74eceb1376ca7c9afca36a1dcc8cd6 2013-09-04 09:36:50 ....A 25445 Virusshare.00093/Trojan-Clicker.HTML.IFrame.bk-034faeb9ccbb8187b59f5b621018b3e8d1bf0186ec6a23c62438f6b2ad092962 2013-09-04 08:51:36 ....A 48326 Virusshare.00093/Trojan-Clicker.HTML.IFrame.cu-19b65b932b2092b1125e34b396a193ea3f33746def4da6ef2a2e39b1a9939120 2013-09-04 08:43:10 ....A 30219 Virusshare.00093/Trojan-Clicker.HTML.IFrame.cu-4358ddfdad7ae2018772e47c17cbb53aa369a1e43a474bc6691817c339189cdb 2013-09-04 10:01:52 ....A 7924 Virusshare.00093/Trojan-Clicker.HTML.IFrame.cu-70fc15893e68269d625118c9d52835c8230617f16d121deb0a6178859cfef531 2013-09-04 10:02:08 ....A 66050 Virusshare.00093/Trojan-Clicker.HTML.IFrame.cu-da628d0f957c91b511c2bb76335d62de049c9492120c666a7fd088a0102dd9b6 2013-09-04 08:52:42 ....A 38096 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ey-2938853b121a18720ac0a2681f48b83a23de6d760d0ad7654fbbaddb0de879c1 2013-09-04 09:29:38 ....A 27738 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ey-2c7f1d84790164b056adde9f324acc9e51fb2ac61ceb8c58264341d593e37707 2013-09-04 09:44:58 ....A 53064 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ey-3688bd23eb6b427a38f67adc21cffb094c64e968ab83327b6469781b13303189 2013-09-04 10:05:48 ....A 26387 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ey-4298929f8a15646ef4d564a82012a7aafa7c15314f97ce6400159e62c67816ab 2013-09-04 09:11:38 ....A 53426 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ey-5264c133c8d699879a05e20d3a6af2d0bec0ef2d112e5ed18f865ca94afeed73 2013-09-04 08:55:38 ....A 42622 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ey-6a39394f05283cef30caa7f1286b620f6047b4aebbbf21c7af5a64fdb535430d 2013-09-04 09:15:26 ....A 12656 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ey-6dfd98b15edddb488e7e0d5324bab2a0b30bcde88f7515d4ab25441666c3eb1e 2013-09-04 08:42:38 ....A 63115 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ey-c84afd360859bff66d846c0470822426e05d5bad8aa55b00b8f993b34d0999ea 2013-09-04 09:41:32 ....A 43184 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ey-e7c51e313d3500ce64e9f020a134c8510f717bd2d3b59a279d56078ddc493a75 2013-09-04 09:40:08 ....A 26647 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ey-f4548f751c4a17d6ecae7ca956b0db1b18f9e758bd4cee313a1de843a449e847 2013-09-04 08:53:52 ....A 50097 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-0e2a35beb29173c6969a57bb301ac73f2a7394e1496e24f34be86302139ca9bb 2013-09-04 09:03:00 ....A 50082 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-0f98fbe75c22c78be83ac3db7ebaea62683faaeaf5813665b5d136cbbd3dfcfe 2013-09-04 10:01:22 ....A 59061 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-10a46deaab3857e25c7b01588d9fb9490d981e50f6ed2b139c3d5329850ea940 2013-09-04 09:12:00 ....A 6338 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-17e8d203e502c4d6baea4bea5b654632eb152be1c2f075d6543c56247549f33f 2013-09-04 09:58:24 ....A 52255 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-287c3620d3578e544b47ab2522b7c4fe0dac6139ce1016da290874e693e59878 2013-09-04 08:48:34 ....A 53680 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-2f1c7043832b9a72911846bd6680dae26bb4bc531c1feee1c63dbd4b4a8464f9 2013-09-04 09:05:46 ....A 50631 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-3dd39e3ad5bff3bc6685dfe3a55e7bbf056723ade14b5b032f48663726c6fb88 2013-09-04 09:19:46 ....A 26369 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-430e64c7a688687840f977e28305d2d69edca4d4ccce728ed9aee20d26040664 2013-09-04 09:04:14 ....A 50130 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-45623ca902ab883362ad0231edc2e3d143b8da1158740a01992ea40219b7d7f0 2013-09-04 08:56:44 ....A 14562 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-4ce695f5537a54289a17595d42116a4071a498fe283c754d7d9eec3ab93799d3 2013-09-04 09:01:30 ....A 59319 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-5956deb520fabe1215091c8143ea29fa030f15034a3527f8f000005eeb2a1c36 2013-09-04 08:47:58 ....A 843 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-6333a9867ca09f997472b5e76cd7d1fab36d6d037402495187fa7df784d327bf 2013-09-04 09:17:22 ....A 9171 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-64e05822d917d390b8e68cbf43e2ac7942351e2ea725edd454061682eb0467fe 2013-09-04 09:14:02 ....A 31127 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-84c80518b32993eb87ed36c023ecac141bfd1db27ae546248c2fa0898aa24e08 2013-09-04 09:41:26 ....A 48998 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-85b2a5ffc4053ff8255761388661bb6d7ef4cc4e3ce508353597edcafbacab0d 2013-09-04 09:13:38 ....A 50153 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-a3991780275a1146d0458565e54488160ef4a5ff1ebf93abce065af13ad24fae 2013-09-04 08:50:34 ....A 75548 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-b59b3bc9c47afc5111206c037c6adc4e066f00cf6406517ffcd0ebcf64b4e076 2013-09-04 09:10:04 ....A 46054 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-b5e817f1e4a24b87e31537afb0764661c842f811f03aeb45fd6b4ff223554dcc 2013-09-04 08:49:06 ....A 48764 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-c7b72e6e4398aba369bd7e8709776766856790628cbe4dadbbef77c20a56f737 2013-09-04 09:40:14 ....A 31986 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-cd03653ba48f17af738f4df0c14711c44ea26fc5fcbaa46e3b2c9913c7c68a42 2013-09-04 09:14:26 ....A 31072 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-da28465aafbe2e02d000f0a874294eab0f0a813aed4dcd84af336bb7f3fa9933 2013-09-04 08:54:34 ....A 48049 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-ed865331ef2ae93302f2aa0aed496bb09d5a154b5113e8770819cdefeaa32db6 2013-09-04 09:41:14 ....A 60687 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-f0bf004066ad6bc9b7be0a8288dcc6c8fbe42d3b577b490fc4373f1ac081cb54 2013-09-04 08:50:16 ....A 48900 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-f2eb64179bbd5bb99b5887591bae6a05301c5d6cc8d128a7a62d16949f7abe3a 2013-09-04 08:50:32 ....A 38362 Virusshare.00093/Trojan-Clicker.HTML.IFrame.fh-f9392443fcdf9a9236590027d1785cca1b959e635df0e21c13ce2c875ec3737f 2013-09-04 08:56:04 ....A 14346 Virusshare.00093/Trojan-Clicker.HTML.IFrame.gt-5d83bc6f339554d461e91d8c094d6498d47ee6401446edb8dad1fba9163ee3b2 2013-09-04 08:50:44 ....A 14169 Virusshare.00093/Trojan-Clicker.HTML.IFrame.gt-b6d63d82bf19515467704aa77875f54161aea579f0a6592b0c37c326acdc15f9 2013-09-04 09:27:30 ....A 11374 Virusshare.00093/Trojan-Clicker.HTML.IFrame.gt-eed774072a5f37bfad7778d21b2d247a7bd8947eee83838fe815adb179815d47 2013-09-04 09:20:02 ....A 12903 Virusshare.00093/Trojan-Clicker.HTML.IFrame.gt-f393e7818f1fb83b8374c4e916b5655175f3402290b7494681c33d7ea9c255a1 2013-09-04 09:54:16 ....A 53171 Virusshare.00093/Trojan-Clicker.HTML.IFrame.gv-29412a4bf8333cc39abaf7b28ed914dc9a7b22450bc9800dc15add4c7ca35c95 2013-09-04 09:49:18 ....A 20596 Virusshare.00093/Trojan-Clicker.HTML.IFrame.gv-29d01f6a222a0014a45fd6faeec20c9adf9888863b01d28b9cda83bfdd26a64c 2013-09-04 09:31:56 ....A 20596 Virusshare.00093/Trojan-Clicker.HTML.IFrame.gv-3bc7f7b63aa69b0c71ebf16fad6fcfc06497176d51db280ac5b59a359e8c5ac3 2013-09-04 09:46:46 ....A 20829 Virusshare.00093/Trojan-Clicker.HTML.IFrame.gv-5f4635dba3b93fd7b9a9e078c49dce1b2df7effa828a626f8910c45ac2f89a49 2013-09-04 09:52:48 ....A 62566 Virusshare.00093/Trojan-Clicker.HTML.IFrame.gv-7711b37fa12124ac5f5262c6165b3797ec5f052f6b85246e917472acadcf55f7 2013-09-04 09:45:12 ....A 35437 Virusshare.00093/Trojan-Clicker.HTML.IFrame.gv-858e6d4cc24fa5ae04401bd94a7015e4b2e0a54e260a9caea217ad164d849cfc 2013-09-04 09:50:38 ....A 20596 Virusshare.00093/Trojan-Clicker.HTML.IFrame.gv-8d9827010bfb3751b78492ffbf0e63ea82f03baefc95c19ef953a5af06423f0c 2013-09-04 08:47:28 ....A 20056 Virusshare.00093/Trojan-Clicker.HTML.IFrame.gv-f46319d6046ed21ba2595ee39789b2fea0dd4c1dc5ce353650139b655f25da0d 2013-09-04 10:05:46 ....A 34859 Virusshare.00093/Trojan-Clicker.HTML.IFrame.jb-3e68601a3d2ab6e6ccec0281cdcc10ff20ea491cb50d4b44436256a88d9c7175 2013-09-04 09:54:04 ....A 43020 Virusshare.00093/Trojan-Clicker.HTML.IFrame.jb-5a31737fc7508bedba62294d97d5d2ead006af456be4d15b68e3834d4df67284 2013-09-04 09:18:32 ....A 42644 Virusshare.00093/Trojan-Clicker.HTML.IFrame.jb-b12ce6d950eb763e953ab2ae3060908771e1b3eb3c538359def0a2b3d164a3ad 2013-09-04 10:05:00 ....A 9439 Virusshare.00093/Trojan-Clicker.HTML.IFrame.jk-763c03a7d907d3b678af05007de94bf14330b7cc2fe9b962c973e7bb3c40311f 2013-09-04 09:57:10 ....A 24065 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kq-9d2cc84c7ebdf0d554736b1cc70dcf40f8075b5df0f2ea0527c5684f592ba390 2013-09-04 09:36:28 ....A 12889 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-002e250bc6794b46e3d6e4303680afdea10423d0d7eb3a55178c99f98aa4e775 2013-09-04 09:19:20 ....A 13779 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-09f789d830a90d185908f391b0d00b1ea48642b415685d5c7dcd696ebc685103 2013-09-04 09:04:18 ....A 12350 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-0ac2835c961a96987492f4b3f71953ee8e24cec1eedb529bb6b5a97e93747948 2013-09-04 09:43:34 ....A 15274 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-1453e016a8b033d02f729d6f42152b43d3f52fbbe5334c03a8cdfdd69b78b66a 2013-09-04 09:41:06 ....A 18665 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-1745c9b56a95d1645c0f6afd18c1be73e59472500b2c7fabebc01725d21e3f1c 2013-09-04 09:33:02 ....A 13771 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-19aa694f9433c31a775164bba7448080de3cc398e526597007af66eeb5c49857 2013-09-04 08:51:08 ....A 14284 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-229f5f9b0f55cc33095dcbfbb241869b055ba149b3b157adc29147b59fccffdd 2013-09-04 09:39:10 ....A 19010 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-247ae03717c5c67b42b683ebe759a459a368c19ef784352c1058dab492aaaa69 2013-09-04 08:52:20 ....A 13133 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-2b766106a4ace87df7e93027260aa57fc5ec14fe3c03acb30a1dd2586272123d 2013-09-04 09:16:32 ....A 12840 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-2f2af2976258298b57805315fc4a729c74b4ce26b95d9d262fdbf78e80e3da68 2013-09-04 08:56:16 ....A 29087 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-3a737bc53913b097c7f62e586474511bea15bc1a2183b4eda52ade424859bf7f 2013-09-04 09:22:54 ....A 13116 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-3b88ffb5a7a7ffc3f33a505419ff7833e3e5a2b95e8462c5d964025926c23650 2013-09-04 09:41:24 ....A 107424 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-3f589a9166edabaf5ac4223d72b8bb1d6b7d35594e405fe9b18a1ef58f87a85b 2013-09-04 09:47:56 ....A 12389 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-424800cbbc7eee4999de37eebd056a45394e854e057bea8d37389892d8434955 2013-09-04 09:56:44 ....A 3857 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-4c2caa695da0470d9d213a3a282efbc669d297635c1d475b76cf3ab0838d517d 2013-09-04 09:42:22 ....A 13784 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-4ce97b78f0e3ff56d7bf0e834c0e3852822343a8ae67823ba53ab4d564d4b2fb 2013-09-04 08:57:06 ....A 32630 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-576a2047eaac616caccb44e4e1d736450144bcd04b8ba3e09bc204bffea2761b 2013-09-04 09:55:08 ....A 12964 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-58d2adefbda1638c00a1a0b074e1c65b51fc2873880874835a116d9a3f330d59 2013-09-04 08:49:18 ....A 17893 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-6abfc4f0dc9acda6f7ea832310fb447499fed703e30672840f19a00716a5abc1 2013-09-04 09:07:12 ....A 13142 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-702d26bfa4d802a9c0d935915ece366ff7ad3886e2223e749ac58dc262afb009 2013-09-04 08:59:12 ....A 12993 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-7937f6f5fc69bc9c19d2706ec64709f569132ade5f9fbcfdac793ed2f6c78872 2013-09-04 09:45:20 ....A 11307 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-7c35fd2583cac2033aa068a4dcad886527363602b3010e93c64f838d3c0cb7e1 2013-09-04 08:57:46 ....A 12404 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-862cd2f4ff132723b62a9d4d9f623c657000eb1793dccc3bba788b1adce23bfe 2013-09-04 09:11:02 ....A 13517 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-865e687de6a024f93eb46f56d6d8bc0caae77c765d80458c0631b545a911d3b1 2013-09-04 09:17:14 ....A 12946 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-881b2878c5ca13ba7269e2e87b7eaed1518ca791e4b725f0c098df64af616f91 2013-09-04 09:20:06 ....A 13387 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-91a255f8ee8f85a11158c1eec332ba7691acdbe4ca4768a82355bb9a3c05e8e8 2013-09-04 09:50:40 ....A 27135 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-97a87aefc6b4aa4fd274724f8f9d019f3dd8db41c8542c9bb6f9b226d983c763 2013-09-04 09:52:32 ....A 12993 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-9a7750f27e9166fb5784eaf5e05405e7c6d3d79152a145d34636531240f0d525 2013-09-04 09:15:10 ....A 17472 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-9bff68ff7391601a15c2970db6ed8e3bd9742d71e58df77e73eaa0fbb5ae7cbc 2013-09-04 09:49:40 ....A 12829 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-9f4d4d9d218717021e196960ba9411b81df76c45243b9dc8cbc88796e1a03bd6 2013-09-04 09:51:48 ....A 12976 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-9fa97523078d354fa4001d7a87f48e54284f59359bada081a172c924a25b39b4 2013-09-04 09:59:54 ....A 10143 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-a88c4f3e99302b8e746fb937ec98e7e82f83a150606088e6a8579af4392335c9 2013-09-04 10:01:42 ....A 13127 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-a8e2f37b484d926683ba00b824142bc2ebaa66bcb6924d126c5f7e578ed2ecbf 2013-09-04 09:04:02 ....A 29378 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-b3d610daae77c6a72f791db8554360a66ff609b0e8d339d46eee335d501516fe 2013-09-04 09:37:34 ....A 2791 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-b7978c4ec64e31110d7b9c15bb9e57175e00b85a794ef7e2dad34b1d8ed4c1b5 2013-09-04 09:28:52 ....A 66826 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-bb951dbb4d1576d3eb63481ddc2768097b8938fd5b0bcb3ffcbd7815304d2e5d 2013-09-04 08:55:04 ....A 7275 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-bec1b17f9a9af025457526a261d898ac4abfbc4cf5d47a6f73de1d40db04662a 2013-09-04 08:59:44 ....A 13532 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-d31db908359ad9a58a679b49177cb895e9163807a808e7ae4f8d011f18002298 2013-09-04 10:01:20 ....A 12436 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-e6807cc2d4dfacac879bb83b289b323ba77b532ee8c34ac87a5f06072cda4915 2013-09-04 09:34:24 ....A 2964 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-ed837f112d81a708d567cba02b251b4ca0f875c2f3c5339f53e3809d652799b9 2013-09-04 08:55:48 ....A 13578 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-f24d740daaf72f80133f930badbd305bb81fc5b5155ba0c09fa4c83ee1ac2f77 2013-09-04 09:34:12 ....A 14377 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-f92a96a8c6502519b1af0483dd4d3fd1d97a7b86224ecde6465118408e1eb860 2013-09-04 10:04:32 ....A 992 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-f9f1e11a6d9cbf930ee1c29c5ba7afe55a364f7a00eba99524f3ccc075523b7d 2013-09-04 09:45:38 ....A 12457 Virusshare.00093/Trojan-Clicker.HTML.IFrame.kr-fb49cc9a1e453499990c06c16a7bb953a4ab21adba69da554238950f7b5522aa 2013-09-04 10:06:32 ....A 16139 Virusshare.00093/Trojan-Clicker.HTML.IFrame.mq-153ea5378c0df5877d86ba00114b8316be4a7090a1cf40e5cd9753fa3e0cc12e 2013-09-04 09:35:36 ....A 963 Virusshare.00093/Trojan-Clicker.HTML.IFrame.mq-edfcf39ff16636a3e13dd651d51de371d271e1b9ac1e1059e0ea37d1c7dbcdc8 2013-09-04 09:49:06 ....A 16566 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-169f3f4748b572700669df56a079e419ea523a0401100d23a7675ab3d448d43c 2013-09-04 09:30:08 ....A 18195 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-18c57515dd0a34f1bd0cdc099b68f105aad250644184b5c4a62bace6fca23bca 2013-09-04 10:04:00 ....A 18615 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-1a31ca546513f42f3872a9fe94a463c602f01c139a31527f01056cea9b4467ce 2013-09-04 09:22:46 ....A 18615 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-219fcb731729f3f3655fa5facfa32b4d190f41553684e6ccb1a269f9d0c844bc 2013-09-04 09:49:28 ....A 16559 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-31865dea0cae69b67d28b3acec33a718def31d84fe3412a19ec02a000a75cc14 2013-09-04 09:42:56 ....A 16988 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-331a1adb0f89419216347c4be01206931e8e6aedc7f28924499d43adab93e95b 2013-09-04 09:40:36 ....A 3528 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-541041bb55f65abadad15fcfdb7047c431395c8349e80a6b354d32b126182fdd 2013-09-04 09:43:38 ....A 18612 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-5f382aa070f81e9321550eab6651048a62f7c63d30aa589d6413d00fbd035922 2013-09-04 09:42:00 ....A 16906 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-680d10bf34b1e775f926c96833eee7371c6cf8b835c9cd19eb8858af20908cc0 2013-09-04 08:53:28 ....A 18613 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-9c3b832da6e62c50d738cc3021c6b5cd8503b21fb69d0d170a2907a23f538985 2013-09-04 09:14:44 ....A 18613 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-e215415c9b7b78e34e52f9531ba1ae4f9849e13839c164982400659ce035c360 2013-09-04 08:56:56 ....A 18613 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-e510b7f468a5d608d49d8c005c10292d62135abbd6f96f02cdf684c735011ed5 2013-09-04 10:03:18 ....A 18214 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ob-ee7eda4129bb5e00c0382f3d3d72f9227da7ca11ee18293f040e7df634cb7a55 2013-09-04 10:01:46 ....A 21112 Virusshare.00093/Trojan-Clicker.HTML.IFrame.od-1d79390b5874e391f073c6ab3098785e415f1e2d7da37d23c694338d6e84cd56 2013-09-04 09:53:54 ....A 11407 Virusshare.00093/Trojan-Clicker.HTML.IFrame.od-265e0015611c70a3f5e78377efd6968ff4d48bec1cfbe2edf31dc6e94028d84c 2013-09-04 09:50:08 ....A 16621 Virusshare.00093/Trojan-Clicker.HTML.IFrame.od-8ec9a890d62a5efa3e1a9433457a3bfd080c55bf300ca74c8d4ad61fa6ceee9a 2013-09-04 09:50:30 ....A 17005 Virusshare.00093/Trojan-Clicker.HTML.IFrame.ph-f94f312e44cd95ee6341abd39c05c687afa61031328703c81b71bee8f6460fd6 2013-09-04 09:44:54 ....A 6717 Virusshare.00093/Trojan-Clicker.HTML.IFrame.rp-137c9a94969860b711f3732be89363ac73faab77d1766db90bce90561772985f 2013-09-04 08:57:00 ....A 21516 Virusshare.00093/Trojan-Clicker.HTML.IFrame.rp-4b8d6e4c63d756ff3656e6bea79b559b4040e3687a8b7ada6b9003e9b7e81c53 2013-09-04 09:20:18 ....A 37928 Virusshare.00093/Trojan-Clicker.HTML.IFrame.rp-54f9b7db2d84d9eded8bb977ed30fbee13cf9df7d0e5bc1ed0a459899d97a7e7 2013-09-04 08:54:56 ....A 1350937 Virusshare.00093/Trojan-Clicker.HTML.IFrame.rp-d620c9b550908112a5c3f4a641f51c7a4779a9fc422dfb8fe96b3e6b934089d2 2013-09-04 09:50:48 ....A 164111 Virusshare.00093/Trojan-Clicker.HTML.IFrame.rp-f7907e8962566e44facfb29f3f9693ac03a55a807f5d6323f3c0940ed3d47881 2013-09-04 09:38:20 ....A 24803 Virusshare.00093/Trojan-Clicker.JS.Agent.er-7ebf33ee89e90c5d21e05301f343e217c3465baeb00f36dfc28a752de9869737 2013-09-04 09:10:56 ....A 29256 Virusshare.00093/Trojan-Clicker.JS.Agent.ez-2326945b37303955e47cda4b87396e8b7098ab2436d692faddeaec0a52859d04 2013-09-04 09:39:46 ....A 19822 Virusshare.00093/Trojan-Clicker.JS.Agent.ez-9a3d45fdb5c96041bb56d81af4713bb62424218fef4dc6388fa7a41350d10016 2013-09-04 08:47:44 ....A 19820 Virusshare.00093/Trojan-Clicker.JS.Agent.ez-ff77c7af2ed62fb7e4c7b492ede0de6018c9d2a79c0279bcc3616c18fb0f8ac6 2013-09-04 09:15:46 ....A 30058 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-08a66dd548baeddc8a9a3e94dc11f6c0ba5eadb25c32d827e226a583b68aa308 2013-09-04 09:06:40 ....A 3607 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-2e0466081950c085a31821b0a4c41ad4ab4f3247faee3ae19d66e5682612a20e 2013-09-04 09:17:38 ....A 20173 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-3b1578f1a43df849aa5c41237a32f022d41717b0bef3dbccf29362911834f3d0 2013-09-04 09:39:20 ....A 28812 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-6896a895c5daf30ad9acf3c4c279915a9cdb37c83a3286f56851a6f3b18cef51 2013-09-04 09:23:40 ....A 67328 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-6dd4a00a4bcc92a5400dcf361de2efaeb4f82e4fc2f8d4aeb986f478fb7cd538 2013-09-04 09:18:18 ....A 140077 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-6e5bb2f782e33867da7a3dab8cf3538608acad89e03c41a3e70374b8b2139a5c 2013-09-04 09:39:18 ....A 7888 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-6ff7ce809ab985df8da789ededf79bbd5d5714c83e8ad59521086cb9579e1e8e 2013-09-04 09:50:52 ....A 3278 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-7622e3c23099a49e1247ccac2f7525c96d71d6cde8535de062d4359b7d6b706b 2013-09-04 09:39:04 ....A 24580 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-8d7433fd53a66c279f15e3673d17dd0755ca17918fac4ec67ee0b7d37b8d2fc9 2013-09-04 08:47:30 ....A 18790 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-9fd81a2bc86b95c3dee2b9311b86686ae943b0571d2287d83488a964ea6fb608 2013-09-04 08:42:46 ....A 10351 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-ba91a11ac382659c7c590d53bfce062342c5d00aed48bda70092f745a1796b13 2013-09-04 09:48:58 ....A 128062 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-c26dbcab6e93b9fb95a79c076bf6eb30abf0f7f30d8781ccbc8d976594e786ab 2013-09-04 09:03:50 ....A 10466 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-d963e33fe77efc21e182497da7d5c17f7c9d3e5b2a623b003ae57b3e9a0893ab 2013-09-04 09:18:24 ....A 33348 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-e0e4a5d978a979a8c1607d037b00e14d2200b5b5c0fcfb5e58069544a396c38a 2013-09-04 10:07:26 ....A 5600 Virusshare.00093/Trojan-Clicker.JS.Agent.fg-f9190905d7e75a1388de0a40b3dbba03719b67d466ea07039363dff46285eec7 2013-09-04 09:16:58 ....A 7391 Virusshare.00093/Trojan-Clicker.JS.Agent.h-25266d005d8d68e6525becf88afba3d80e27359f673ca33075564163b65e4be8 2013-09-04 09:17:18 ....A 17096 Virusshare.00093/Trojan-Clicker.JS.Agent.h-2fb3b6842e1cf216a68b59bbd706b13de3ad5391854cee0b71271c49001501ff 2013-09-04 09:25:46 ....A 1350 Virusshare.00093/Trojan-Clicker.JS.Agent.h-46b92e0113e884ec4622fb5d8a8d50356b2db7a0c4ca931c2a0e42ca6d774763 2013-09-04 09:19:22 ....A 76413 Virusshare.00093/Trojan-Clicker.JS.Agent.h-87b7b0f203a178428fe5b8f127d907e0976ef37165ee7937519cbee82014a7b8 2013-09-04 09:34:52 ....A 7250 Virusshare.00093/Trojan-Clicker.JS.Agent.h-892d38c72a449759fa133a1748155c6afa053c6e6fa38119f95fefa812086e9e 2013-09-04 08:49:58 ....A 46527 Virusshare.00093/Trojan-Clicker.JS.Agent.h-d6de864eb7bd810f88f7bf1ab2fa7dcfe6f289b818e46034c448182e16397ed0 2013-09-04 09:12:28 ....A 11248 Virusshare.00093/Trojan-Clicker.JS.Agent.h-f26e0a864aafb324174b440e8683637b0fec0c0918b701e52577544717a3d25b 2013-09-04 09:12:00 ....A 732 Virusshare.00093/Trojan-Clicker.JS.Agent.h-fe32c159b006539f1e6d1117fd6b6fe6ba848991a1a18037085ba0523aa1350d 2013-09-04 09:58:36 ....A 10184 Virusshare.00093/Trojan-Clicker.JS.Agent.hn-03bb47c7e93490381441452878e17450e91dcb3936b869bc638605f3a0aff133 2013-09-04 09:58:00 ....A 13521 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-02fbbfc0dfcc04e829e4abd1c3a11d3feedf6188a6f5c2b38734c0709bbd4861 2013-09-04 09:39:20 ....A 41732 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-097e38ff3a778ee8810f93318d1c42a9a590346d867d33c2638b5895cc3219dd 2013-09-04 09:48:04 ....A 22720 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-0c70eb33a3f414777e15036d28cb691aab3570d77f3836009e0d09fc8d1128ce 2013-09-04 09:47:54 ....A 61006 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-0d17946f27d16779e34791910ea8f3ff916d8a2c4a835cd926e9bb4104b7bf76 2013-09-04 09:06:22 ....A 34169 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-1533fb3885f6ac2e73fbf6d7d4457cb06d64d7728d4f612b587100ab38ff9a49 2013-09-04 08:48:38 ....A 13573 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-1b4f5fd2d5d1c7b4eb9b00d80950e363f93d3f2762ea0612a0f25d5988f0cf91 2013-09-04 09:59:16 ....A 16708 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-1f0459100f4fe75d839278af25a3a1cda79cf8ca041f69e67c463e67f1f70e13 2013-09-04 09:52:26 ....A 12453 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-1f17150efc93fb16f47efa560e04ce130f1c5af42620a41f5c9505c2339106b3 2013-09-04 09:35:30 ....A 28619 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-227b4a1f9c2508a20c5b25f6dd6e3549905b28b9304416aef14dfde36659389f 2013-09-04 08:55:52 ....A 11121 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-24287ca18565cd9c8c85e75017281623a7ade50d553e21752b93855b1b76ec31 2013-09-04 10:00:20 ....A 28229 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-2ae3e50d826964bb20984ff34d7a517f187165494126e8a30b5eb50295c10725 2013-09-04 09:00:12 ....A 6319 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-346e0f26d7c3c916abccff29c3e7b9bbe253390fb7b28c6e77fac303187cb54a 2013-09-04 10:06:40 ....A 38470 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-379019edc85cb9c4a3d9422e7bb6910ee1812a4d7787b458553dbf4f076ea771 2013-09-04 09:37:54 ....A 19262 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-38a3d4171565c4cd7cb11259bfecbd88e924f8c1bb560501450a0ff4e922df3e 2013-09-04 09:02:22 ....A 83075 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-39034f399504dd53a178b7e4c37418567f5c285df9a45f95447473d8fd7e79f0 2013-09-04 09:16:00 ....A 34219 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-396db505ba2cffe03680387db0912b363e519392ef1f6006965684988cae13b1 2013-09-04 08:45:20 ....A 45561 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-3ddc1b63234f11ac9e76c6760f9d0896ff521ed0e309a30c68107f89b32decdd 2013-09-04 09:20:28 ....A 10217 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-3e6707d90eeb6f678104bbbcd8535f714d76c8f840d700ceb69216db0b2c4d82 2013-09-04 09:42:58 ....A 16919 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-4152fe9c725ea44479c7cfbfa4b84a9562623f6f9d883232f953e79b72c9d7e7 2013-09-04 09:01:10 ....A 14213 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-4c493e0e27e5e79bfc07b990f35fa868d5d4e89662c5fec71554540be6beeb16 2013-09-04 08:52:40 ....A 76901 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-4c58cc8b3346cfc6efe355976ecc89a90f941645b9c46546de419cf9273ae195 2013-09-04 09:37:14 ....A 5694 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-54952bf7b046736f739ae7fb500e422e00bea54ebe22ab0925e8d0f01e9accd8 2013-09-04 09:53:34 ....A 26365 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-57192a768a94ce496b0d7f2301b266d1ab721d2c64bb991d92706e8f2d04d3ee 2013-09-04 09:36:04 ....A 24642 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-5815ea0ad3f9b8e1f53282c6c35081414ec30f82bb1e4bbf45eee4edbe2b93f9 2013-09-04 08:59:40 ....A 16471 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-5dea69a5bd09e956e10695cde00e5c32af0487969ef9d52667e74dee68101bc8 2013-09-04 09:37:42 ....A 38526 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-5e1b9f34f1d32e16e584cddfcd86f85e70791fc33f06fe363b7ef60e49e89df8 2013-09-04 09:35:02 ....A 16573 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-5f14edd800b05b66f3124cba063c24b59b8501cd4497b265a9e21049986911e7 2013-09-04 09:53:34 ....A 8506 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-608e5079172cf46787493563a123a6052c8d92f5cc70a18fa85ae41c14cad58e 2013-09-04 09:39:00 ....A 21200 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-6930b985e568bb423f4d033ee0c0822fa4d68b425cd23ff678e3a93f799c5845 2013-09-04 09:35:54 ....A 22733 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-6aae28fdfdd578be1a0acc3955c347414a8c6a661b53412157bf4703eee2f551 2013-09-04 09:16:56 ....A 8888 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-6d299d3c73732c620714b41b7c6b964ef8acff50a0343a4ea46933c090145962 2013-09-04 09:15:00 ....A 14233 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-75c5c945f9ac634fcbc7f0d04baf24af51324bf2e3eaf390d995c21b892d9013 2013-09-04 09:39:42 ....A 70004 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-781462c7073fd4a2fb61ce2e57a88068336cb51be26722bf057c8f0405ac29b8 2013-09-04 09:44:56 ....A 5845 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-7a9438e0cb60477b9bbc872c409b0c6c2f4b61f5bbe60d59374880acd099c871 2013-09-04 08:45:40 ....A 9405 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-8362b4fa879ce8b2c86d3cc4859733d1e3ad2b018caaefb560237cab368d7c7b 2013-09-04 09:38:32 ....A 14607 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-85c43aa3e2277a5ef2f3373fbb5f248a953114522063e6b39dab886f01391243 2013-09-04 09:11:14 ....A 27635 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-85e2aa95b511c0c49c5d2138acc4bcc51d5a26585907d69a811f1338fbe883ca 2013-09-04 09:03:14 ....A 9866 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-944cb412517e466ad51c62ac0ae102727411c17b353b9b7e53312117913cce43 2013-09-04 09:22:40 ....A 13606 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-97a42264b944571bf065db706b07e2d14c172d21d3ef34e9e52906d16d8eac75 2013-09-04 09:30:54 ....A 8087 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-9ac5fe0c66a98b9749a6858dbf88b74867239d185a58fac6f3439b8d7bfdc9b9 2013-09-04 09:11:28 ....A 34271 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-a90c1e58873bc578a9913255e0ff64393daac7b791dfd47dbd755e61b17bf410 2013-09-04 08:58:36 ....A 96305 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-adfd15d4899eda4dbf59a7759f012bb2abc5bf847fc34662632feca5cf8e9523 2013-09-04 09:16:48 ....A 32395 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-ae91a261523b8d42fd8047cddca462d5bdf42e322e4f70d5fc3fad916f3ffd80 2013-09-04 09:22:18 ....A 38450 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-b01e3e76ad609c77f5ebec8e6a89c71ac34bd11eeb2ae112ef94982b79282318 2013-09-04 08:46:48 ....A 29287 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-b2745625df13e9b750021128c85f68ca1201088a1b42f8091fbae6f7efdb81ad 2013-09-04 08:51:26 ....A 11684 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-bd7b1edc4492370221e0698d32e21cb0fd69be729817bd709c952bfc1693dece 2013-09-04 09:48:56 ....A 13744 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-c7180f5a3ceebdbb14c5b8168c03b16270a461282562afcef7103a3f41637c6f 2013-09-04 09:15:10 ....A 14092 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-c7ad162538d8d7dcdbd0007729797188ca0426a2f9a3d25593cf4c970980613d 2013-09-04 10:00:20 ....A 38455 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-d1c2a53792d28bb2b646a8931f2dbbcb947c82a1f55022226d04f28eb72c9da4 2013-09-04 09:41:30 ....A 35628 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-d2fc061f0de9be9f1f2b04ce39f8240ee0daf3e974793841c696ce00c575af3c 2013-09-04 09:41:54 ....A 34312 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-d337352011252c9f12680b2dd20d204fab69c4e6d597e7ea03479d4f02d95a93 2013-09-04 09:36:02 ....A 20483 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-dd4da5aa458262a1834d96c76a5fcdf3afe254bc3e131e3832a0ecd3895c8389 2013-09-04 09:41:20 ....A 34393 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-debe2c91ac0299af42adb50535c8bbedce0b93e226f57c1a89dc016f568e4388 2013-09-04 09:27:54 ....A 38444 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-e475bc8b2c7d8e7697f42e1546c295a897ca1eb622e42d6b7e629f75c41a752a 2013-09-04 09:41:28 ....A 15757 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-ec56f89742cc5d0bc12ec88d1010f0dcea44e4ebd24cb6943dc008684ed35363 2013-09-04 08:51:04 ....A 99171 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-ed89e9e0acbb75fbd49234e9600ef1c5ad20aa0818d4ee6e1e9da378e977b5e5 2013-09-04 09:34:08 ....A 81788 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-ee1e13fdf05754ae36974aeebe6bdf0d33463779c5be97fc0b0e22f5273a4e43 2013-09-04 09:35:40 ....A 28951 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-ee390ea97e198f51f6ba16f28eb4c7c90b2c1b4b884b26201c11e9be486ad99e 2013-09-04 09:16:22 ....A 30093 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-f0ee7c995fb9cbf717f9952bbdd77db74845b1179141eecaf249660da2f03f99 2013-09-04 09:37:30 ....A 8145 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-f2314b16a864251ba21262dd3b13c0bde8300183aa37c52a8c8621d820020085 2013-09-04 09:22:48 ....A 9663 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-f2b4fba5472b437789089a06a4a2dbcb8720aa0aac3412fb7a814ce551bcd5a5 2013-09-04 09:54:00 ....A 23311 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-f7f377ef58192ffa2e4b34188c4c6ecd491afdde1815d54008be7a780650e23b 2013-09-04 10:00:30 ....A 15715 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-f8d8de10ad387cf8eb7075cee3ce5c03598b9c9c7981beb5a58386ff2e0a217c 2013-09-04 09:05:28 ....A 12799 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-fac170bb86a7e6be6e5fbf652ec82f34c5a7faac55c912f81c9bfa4052c5f1f3 2013-09-04 09:05:16 ....A 8116 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-fcce502ab1a435bbef1114d04f88250177378efe2355885c341395c9e8812097 2013-09-04 10:06:58 ....A 22673 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-fd759340386d3e1ac10f5e49e8c105974168f7458a4bbc7554ac8ad0caf3cf6d 2013-09-04 10:04:46 ....A 41625 Virusshare.00093/Trojan-Clicker.JS.Agent.ma-ff26a22443db71717fc7e76a251c93b33ca80b5a28bbbfdcbce192d9507e1d83 2013-09-04 09:46:28 ....A 365553 Virusshare.00093/Trojan-Clicker.JS.Agent.nv-ff8da5a09c59ff09614ddea95188b3da5443838c9e3e93eab066aeac113f95c3 2013-09-04 09:08:48 ....A 81920 Virusshare.00093/Trojan-Clicker.JS.Agent.pc-76550a43071588a6d1978ba66db4503d1b4ae49ac606b3c5d931b22436d8e0a2 2013-09-04 09:07:20 ....A 1589 Virusshare.00093/Trojan-Clicker.JS.Agent.pm-07f3efaf90d7fd37af350aa5f26fb6dd1dcc84e3aa2087e60aa426479484af10 2013-09-04 09:13:48 ....A 18847 Virusshare.00093/Trojan-Clicker.JS.FbLiker.a-a61591c81e6b7b8ca5cc59de4199f072038abfcf844edccef3a07c6a6581828d 2013-09-04 10:07:00 ....A 18807 Virusshare.00093/Trojan-Clicker.JS.Iframe.bc-620ceb5f3c8ed51916d906e59415240a9c9e103b773347ecbf5c7525e037baee 2013-09-04 09:01:20 ....A 12725 Virusshare.00093/Trojan-Clicker.JS.Iframe.bc-67d03fe20578acdb1f3a02ede29a5792d15ed18d49b52db80a61e4bca8189029 2013-09-04 09:36:32 ....A 5261 Virusshare.00093/Trojan-Clicker.JS.Iframe.bc-edfce3af03eb1611dd282adb6e72a27d934e29b68e66568aae856723bf44351d 2013-09-04 09:38:32 ....A 4041 Virusshare.00093/Trojan-Clicker.JS.Iframe.cz-06aeebd7b7dd963d69a405b520927dafa1d587ac73644632684958719ea1d1b2 2013-09-04 09:42:44 ....A 4749 Virusshare.00093/Trojan-Clicker.JS.Iframe.cz-3a2faac75966b15a917507c0b5520f771f257ca2fdf85ffa6c0846f187e7f9a9 2013-09-04 09:00:38 ....A 113933 Virusshare.00093/Trojan-Clicker.JS.Iframe.cz-60d9568e6b3d2e0dfa94e50114e3a34457e466052ad0ef77d80fdf9c4e224448 2013-09-04 09:13:06 ....A 27478 Virusshare.00093/Trojan-Clicker.JS.Iframe.cz-9f648fdf8b8c4576a1aeb849e455026316bb3c158c128fa6404de3d92fa04c39 2013-09-04 09:21:02 ....A 31905 Virusshare.00093/Trojan-Clicker.JS.Iframe.cz-fada126beae365e9bf8443879e351f6cb5101eb2342adca64ec45371c8ee4251 2013-09-04 09:28:58 ....A 449 Virusshare.00093/Trojan-Clicker.JS.Iframe.db-aa90f9793950e66c0264f66a55d793efee328931000f86089db625855fa7ae29 2013-09-04 09:04:32 ....A 13337 Virusshare.00093/Trojan-Clicker.JS.Iframe.ea-690ef65c4d4ff700533734869f91069eba5b21339c9bc1214c58c547784e83a7 2013-09-04 10:05:48 ....A 41655 Virusshare.00093/Trojan-Clicker.JS.Iframe.ea-f9de7fa8dfc8306200ab1147ec67f77dea1f21984d218dc43e7fe13847661545 2013-09-04 09:56:58 ....A 73183 Virusshare.00093/Trojan-Clicker.JS.Iframe.ea-ff030f8ef49787fbebbe70f1b2a2c114f45d86772638deb4516d39eea09c00d8 2013-09-04 09:37:44 ....A 33194 Virusshare.00093/Trojan-Clicker.JS.Iframe.eq-81a191d86aacf0c1567ee3563a189177b2964a8829c00480c0dbdee6962b2275 2013-09-04 10:05:04 ....A 3400 Virusshare.00093/Trojan-Clicker.JS.Iframe.fc-32e1db9760c634d8b1bc0e13686b1b0acb86653d28457094310489878ba23a8f 2013-09-04 09:20:18 ....A 27985 Virusshare.00093/Trojan-Clicker.JS.Iframe.fc-53ad9fd73f89b529480a4b9669c2598723eb036d870dd15badfe3cc2285c018b 2013-09-04 08:46:18 ....A 18212 Virusshare.00093/Trojan-Clicker.JS.Iframe.fc-55178e84555f1f980968e3e4d0f84aab06c0b15c4934be978091461efa986e5c 2013-09-04 10:01:30 ....A 3469 Virusshare.00093/Trojan-Clicker.JS.Iframe.fc-59470794aed36074b7fd2358fc190936e77dd98375a94fa6f945c372189df1c6 2013-09-04 09:23:42 ....A 3424 Virusshare.00093/Trojan-Clicker.JS.Iframe.fc-694d362d70f460b021330461d4d1036d3257c6383b3c652428e38cd3f0669ea4 2013-09-04 09:03:16 ....A 2805 Virusshare.00093/Trojan-Clicker.JS.Iframe.fc-6c9d039525cb0dd9be81a7ae49441eea55c6f6c6826617b5fcbab8d8169c9a5d 2013-09-04 08:54:08 ....A 3406 Virusshare.00093/Trojan-Clicker.JS.Iframe.fc-6dbb9bd9cbdef5ae976854a29d5c457717fbcc88ae1e798d0709320b7667b75a 2013-09-04 09:00:36 ....A 66890 Virusshare.00093/Trojan-Clicker.JS.Iframe.fc-75a028d4ed015d34abde870335c7a8ddb554056bc33e49bdf1f8a64a6987f1bc 2013-09-04 09:13:48 ....A 28835 Virusshare.00093/Trojan-Clicker.JS.Iframe.fc-80581566b87e2feb01fbad72c1632afb69e3383859b51fd482ede7f8fc9be074 2013-09-04 08:56:18 ....A 31084 Virusshare.00093/Trojan-Clicker.JS.Iframe.fc-c9df538e56c25f147635ce37f333e8f449b844b7ce0ee7a0a533311ed31e34c1 2013-09-04 09:15:18 ....A 16747 Virusshare.00093/Trojan-Clicker.JS.Iframe.gl-67e22737ddcb9e840b110c0c7b044628fea5d9b02425b896edc9110acedd8b6e 2013-09-04 09:38:10 ....A 7181 Virusshare.00093/Trojan-Clicker.JS.Iframe.gl-df87fcbe8abdb0b829bded68e6c6588c39ee4f6a33b6eabe45767f2c6d161cea 2013-09-04 09:54:24 ....A 5435 Virusshare.00093/Trojan-Clicker.JS.Iframe.gl-e285d814af744f4a449abca92c7070897a9611b6b344fd9813e098fecc4b227b 2013-09-04 08:47:00 ....A 24079 Virusshare.00093/Trojan-Clicker.JS.Iframe.go-84052ca36250a375ce2f03017b620c80a8012c66e85caf984524626d960cb44b 2013-09-04 09:53:44 ....A 16447 Virusshare.00093/Trojan-Clicker.JS.Iframe.go-f9a4de9935c31cea02bbc70935525488926f22d91b5e991bcc7b3e9adc385c44 2013-09-04 08:44:52 ....A 17068 Virusshare.00093/Trojan-Clicker.JS.Iframe.gr-169f17d40d9676fc2ac57d0e58bdea9b5a52b48a9f262a2861cff2d925204779 2013-09-04 09:33:54 ....A 10169 Virusshare.00093/Trojan-Clicker.JS.Iframe.gr-500224716774389e494c5c83ada8f3c2ffde1afda74f48ede424e3b62ee70b55 2013-09-04 08:48:38 ....A 4808 Virusshare.00093/Trojan-Clicker.JS.Iframe.gr-6180ffc1ed8c4cc556b9d3c5b52e62e56382fece612879037897d1ff80681a5b 2013-09-04 09:51:00 ....A 168678 Virusshare.00093/Trojan-Clicker.JS.Iframe.gz-098e3852fc5bbc8b1e80144e7bccf19cd2502dcb6ec1be7a04af6ef7b69dcec5 2013-09-04 09:13:48 ....A 27042 Virusshare.00093/Trojan-Clicker.JS.Iframe.gz-9ad718eb0252cea8d776da33d1eba96f34baae7428ececac5c1143b149f092c6 2013-09-04 09:47:58 ....A 18474 Virusshare.00093/Trojan-Clicker.JS.Iframe.u-1287d57330185431d565d0c42b9b4a92c96e6b3bbaacc04b38dbcb42971ae546 2013-09-04 08:45:18 ....A 25687 Virusshare.00093/Trojan-Clicker.JS.Iframe.u-31eab154ea5e25d96d02f7aa6d91108cfb488f711403d4f8710974899989edcc 2013-09-04 09:49:44 ....A 18075 Virusshare.00093/Trojan-Clicker.JS.Iframe.u-9c15c30001284a80fcd090a74a977e69927100d7fed07f6b42b23e0b2c1e0272 2013-09-04 09:29:08 ....A 9718 Virusshare.00093/Trojan-Clicker.JS.Iframe.u-b24cdeb4a64cbe4a8d832651b229f952e587363f1c23bebd313ef401e758158a 2013-09-04 10:05:38 ....A 64342 Virusshare.00093/Trojan-Clicker.JS.Iframe.u-cb7de17e39d650a5974c0b357e06ce206c0f4878161561183df9ec83c4c27d07 2013-09-04 09:19:34 ....A 12884 Virusshare.00093/Trojan-Clicker.JS.Iframe.u-e274615df28949adf5ff3c454c45d69958bf3e07d2050d0ea618b27cc4f99c6a 2013-09-04 09:13:42 ....A 9938 Virusshare.00093/Trojan-Clicker.JS.Iframe.u-e37e98628e99085262bffd1889b7afef717ab43e2687dc4200b283e3bad21ade 2013-09-04 08:59:48 ....A 21956 Virusshare.00093/Trojan-Clicker.JS.Iframe.u-f5398921cb07f755bd351a877fa6f29e7776ee85317cd717a7aefe78e0f1b133 2013-09-04 09:10:38 ....A 86528 Virusshare.00093/Trojan-Clicker.MSIL.Agent.az-447cd74199b9811aafb6a1f102af75bd2807366c3c0bede7c1a11c3e34506738 2013-09-04 08:52:56 ....A 3193 Virusshare.00093/Trojan-Clicker.SWF.Agent.d-6f949581be5b025671f65c844998ac1fc7a6230572a21d35371b533b31fee37d 2013-09-04 10:03:14 ....A 57694 Virusshare.00093/Trojan-Clicker.VBS.Agent.al-ff339b295e2cb7c5e994e5c8b1976c8618181cba650b6983cc2c7331a305885d 2013-09-04 09:56:02 ....A 113614 Virusshare.00093/Trojan-Clicker.VBS.Agent.aq-f8719dbcfeae26c606cccce8be7551bb9503611c7719eb3baec766679b9c0708 2013-09-04 10:06:34 ....A 116363 Virusshare.00093/Trojan-Clicker.VBS.Agent.aq-fd4aa215120cf9165bfabaf58ef7dd1d13bf79ec8bd3c258128cc28650a76d9d 2013-09-04 09:49:24 ....A 72242 Virusshare.00093/Trojan-Clicker.VBS.Agent.aq-ffb681d914e6a9a5515c5cc916b594fff147a4b8bf2f25e7789e23cf93b2d291 2013-09-04 08:53:14 ....A 98481 Virusshare.00093/Trojan-Clicker.VBS.Agent.aw-b2f069943770bde8556148e24252e3de9f8fd3a94bc958c4ee6adfeaec865439 2013-09-04 10:03:10 ....A 98481 Virusshare.00093/Trojan-Clicker.VBS.Agent.aw-fd6b88fd36841f2ea8bebb510fb789607ba0a1db59899293d1f1be7488f83e2e 2013-09-04 09:41:24 ....A 7486 Virusshare.00093/Trojan-Clicker.VBS.Agent.ba-4a6c7b4151432451262225e2684d3cab0fe880710b3df652d348cd24220354c8 2013-09-04 09:59:36 ....A 3732304 Virusshare.00093/Trojan-Clicker.VBS.Agent.ba-ff222d730061ecb550efe6890bbff3b6dcb9767ba1b90fa80b6061f0921957d8 2013-09-04 08:58:14 ....A 2752 Virusshare.00093/Trojan-Clicker.VBS.Agent.bg-794c4916d7abb4aae38d0ebc5ebc1ae5b1b00d3c8a8874c11c36ccabf3d17183 2013-09-04 08:51:16 ....A 251740 Virusshare.00093/Trojan-Clicker.VBS.Agent.bn-b27d050ab8d2a5837837bbc136f21d77b95a9e6424f6f1bd66253fc95ed98f8d 2013-09-04 08:56:04 ....A 836023 Virusshare.00093/Trojan-Clicker.VBS.Agent.bn-b8f8819c1b1046a94c2432183c10ea8259de76c14bd9227d2b35b2ffb500e790 2013-09-04 09:09:36 ....A 50378 Virusshare.00093/Trojan-Clicker.VBS.Agent.bn-bca9e20708e4c24be9334195478e6d837f9d01cf60008873e670fe10913b5db0 2013-09-04 09:34:54 ....A 2406771 Virusshare.00093/Trojan-Clicker.VBS.Agent.bn-edb9d0bfe3721182c2c7d48b47a38466d86ac0c2086ee74fb40f87ca0715d6ca 2013-09-04 09:55:16 ....A 1891113 Virusshare.00093/Trojan-Clicker.VBS.Agent.bn-eea8d2fd02174c1c632c0977466966f322a66c496df262e3894772dcb9d520a7 2013-09-04 09:55:26 ....A 256350 Virusshare.00093/Trojan-Clicker.VBS.Agent.bn-eef4b58e6745cfcc3c4b79e95dcfbe6bef6f6b7a203c84b0081c1948c199ac2b 2013-09-04 09:50:02 ....A 886489 Virusshare.00093/Trojan-Clicker.VBS.Agent.bn-f99192f7f7633b1df29ca314de1e0967dcfb673d6382f404455cfba3dbb89846 2013-09-04 09:59:34 ....A 998056 Virusshare.00093/Trojan-Clicker.VBS.Agent.bn-ff3af3d5dc25c79f9368672887dee1dabe3b535c16b6b5e6bcbbb9eb4e6215e3 2013-09-04 09:59:24 ....A 836023 Virusshare.00093/Trojan-Clicker.VBS.Agent.bn-ffb912f37d4d1e79bec242a0ac4079d31cb111caadb06c483e6a8f6ce5b0e5c2 2013-09-04 10:02:08 ....A 16071 Virusshare.00093/Trojan-Clicker.VBS.Agent.ck-395c82a165ad0094361c798da75eb6c55e106647291609ed01c26c93dd35fb97 2013-09-04 09:03:42 ....A 775 Virusshare.00093/Trojan-Clicker.VBS.Agent.cu-2aa7acd9717ef4a0757d791f55e791fa214f813a10c2bcfbe03f8a1c30a7c61a 2013-09-04 08:47:14 ....A 55808 Virusshare.00093/Trojan-Clicker.Win32.AdClicer.b-47552140e04687c8c468283eb67ffec72d272974ec4e54f51c29c047ad218b64 2013-09-04 09:19:12 ....A 49664 Virusshare.00093/Trojan-Clicker.Win32.AdClicer.b-c6305659b80e0e8cc3d3ae40ffc8886c46b62a13ac46e835f7a1d7f8b4431e5c 2013-09-04 09:42:26 ....A 135168 Virusshare.00093/Trojan-Clicker.Win32.AdClicer.c-4944eb19386225b7362d285c31349cee2ace5cf6b97c70e856ff4c45e02c2fca 2013-09-04 08:55:08 ....A 135168 Virusshare.00093/Trojan-Clicker.Win32.AdClicer.c-739d47307cec8a2ff7008944650414d2bf050ea7fde2c647100b98bad31a7754 2013-09-04 09:45:48 ....A 130048 Virusshare.00093/Trojan-Clicker.Win32.AdClicer.j-6519766d7c6b0023e91cfebd9fdcd710cd0e397e7ec0f7acc5f326935a48d472 2013-09-04 10:01:26 ....A 907264 Virusshare.00093/Trojan-Clicker.Win32.Agent.aajz-127619adfb3fa258d385ee1a6aef5355f7d6acb98ff4eb58aa221bba2479c13f 2013-09-04 09:09:24 ....A 1866012 Virusshare.00093/Trojan-Clicker.Win32.Agent.cbug-513dc3f16142c783e9e0baa6b5849ef376a962707d181b914ece96faa382ec67 2013-09-04 08:46:28 ....A 200704 Virusshare.00093/Trojan-Clicker.Win32.Agent.cdln-fe76469b9c8fc72fe5df8d818bdfeacd7454b2ff0068ad53379702bc9a445339 2013-09-04 09:01:26 ....A 375256 Virusshare.00093/Trojan-Clicker.Win32.Agent.ceyn-0888953fed5cd724bddd48ec06dae68a241dafacbfba978e3109a812a0cc05f4 2013-09-04 09:51:48 ....A 192512 Virusshare.00093/Trojan-Clicker.Win32.Agent.cgaz-4f968dc802abc7dcebae22802929e565d1a71e6d7c7f237360f89fcfede97538 2013-09-04 08:51:42 ....A 203776 Virusshare.00093/Trojan-Clicker.Win32.Agent.cgqk-fb8294bba517e90011409e5504ee5413694d950e121d591116994fb8b3a1e0d8 2013-09-04 09:39:36 ....A 174592 Virusshare.00093/Trojan-Clicker.Win32.Agent.chaw-d97d60d0a8b8d58dc49046ef3e38bf823dd2f3a9cbf46740db179578962afb72 2013-09-04 09:41:04 ....A 39885 Virusshare.00093/Trojan-Clicker.Win32.Agent.chcj-d0facdabb8b106cc686c87e5caf1ca8e75f9648a2a02990722fe860a794c13fb 2013-09-04 08:43:30 ....A 174080 Virusshare.00093/Trojan-Clicker.Win32.Agent.chfb-49756fafe9e09449abb2b0d6f172077fd10b7a2d26b115674fc2227b4273d269 2013-09-04 09:29:34 ....A 35328 Virusshare.00093/Trojan-Clicker.Win32.Agent.dkv-19c40a94ee36a3a85d91feccd3f428016b0ccee881a3c5b1e4c98612e8280a9c 2013-09-04 08:47:26 ....A 37842 Virusshare.00093/Trojan-Clicker.Win32.Agent.jh-3c5570101f6bbaeacf2049b66901dc9914ca25b1d181f1a5bc5945a1334e0ea3 2013-09-04 09:17:52 ....A 37392 Virusshare.00093/Trojan-Clicker.Win32.Agent.jh-8d9bbf35b932891869987595dff67740051d6c24a12efe1a4bcafd94b45e837a 2013-09-04 09:22:22 ....A 37866 Virusshare.00093/Trojan-Clicker.Win32.Agent.jh-960fb6d2d6760c71eb6467d4955055adb9a4a0f916d92e25356506ab7ea193d1 2013-09-04 09:33:16 ....A 99025 Virusshare.00093/Trojan-Clicker.Win32.Agent.jh-f7a1569a0a73e5430cc2c53090edca40fdb0a3cb077a4f520605ceae44a6c39a 2013-09-04 09:01:30 ....A 10701489 Virusshare.00093/Trojan-Clicker.Win32.Agent.jjc-81e362a7e3f2948448789e7f681a89c5f16655e6795d3df52c74660043a3a29f 2013-09-04 08:42:52 ....A 1111352 Virusshare.00093/Trojan-Clicker.Win32.Agent.jlk-f78ec85cba24ef3165f8f7a978e82c247f23e6ea69c46e6a95e469ca49db44b0 2013-09-04 09:37:56 ....A 49152 Virusshare.00093/Trojan-Clicker.Win32.Agent.ke-8ac0abe1c8c240c613cf66f71ea4bd61eef0e856cdea788db20ff0b03862776a 2013-09-04 09:22:30 ....A 17920 Virusshare.00093/Trojan-Clicker.Win32.Agent.lfw-642a97df492aa95b7807a16e541528506771406fa299b39dfe6865581e126ec9 2013-09-04 09:01:36 ....A 77563 Virusshare.00093/Trojan-Clicker.Win32.Agent.mam-888cf4b6c371e852974f1be64e6dac9c501aa043400b04c04141270d7e51c025 2013-09-04 09:38:18 ....A 4713 Virusshare.00093/Trojan-Clicker.Win32.Agent.mgo-3ecb98a1c46b8464c80115ead53e876bceb291948026dc533559e9686a1921ae 2013-09-04 09:38:52 ....A 348160 Virusshare.00093/Trojan-Clicker.Win32.Agent.mnu-4a72fc4d22bfd8663d55474fca30ec9e71a35428a5e6ae04209a40e0e999e2af 2013-09-04 09:41:30 ....A 348160 Virusshare.00093/Trojan-Clicker.Win32.Agent.mnu-f868e63e6654dd890516667703a66779cc803bc537f837fd67b6eedd0d55e4d0 2013-09-04 09:32:44 ....A 8301 Virusshare.00093/Trojan-Clicker.Win32.Agent.na-ee09b27dff28d8f91246692c649858c345357872f27a0cc7a39903c89606e2e8 2013-09-04 09:27:20 ....A 173772 Virusshare.00093/Trojan-Clicker.Win32.Agent.now-f79e4a02356d68b887d8f1b2cbd0c9c18f76c6d7b1cbb59ce19dc9fa2fe627ea 2013-09-04 09:43:12 ....A 55231 Virusshare.00093/Trojan-Clicker.Win32.Agent.ntx-2dddbe6f2fe23bec6fdd43bff7af4d399287d62402d2d6b10d2ca9eb32dd32ef 2013-09-04 09:22:40 ....A 57201 Virusshare.00093/Trojan-Clicker.Win32.Agent.ntx-e1100b4e6c7dee910c90f6d43d3fd559f96513f6bf76d4fcc731beefc4626312 2013-09-04 08:44:48 ....A 952044 Virusshare.00093/Trojan-Clicker.Win32.Agent.ntx-f617262720c405296e26a8fd64e0e1710d091a95cc612eb463bc7e0dcc514c39 2013-09-04 08:47:30 ....A 495616 Virusshare.00093/Trojan-Clicker.Win32.Agent.ohk-6b5fab0d9db0a27b14c269412a5a1008efe79a8bd090a86803a0732e1001b440 2013-09-04 09:44:30 ....A 5832192 Virusshare.00093/Trojan-Clicker.Win32.Agent.ojc-fbb53bb4a206a48685e155ad335241e1f02454c5e9ff76ae088a43b55fa37a43 2013-09-04 09:53:18 ....A 2748416 Virusshare.00093/Trojan-Clicker.Win32.Agent.osg-ee8d8c2b2c672043ca735d9c722ac8f9b2499db3bc26f55e6f69e527984e85d7 2013-09-04 09:54:38 ....A 538624 Virusshare.00093/Trojan-Clicker.Win32.Agent.pad-6a82a90d38a620963e4f1e70d0eae013169aae08e5c2f88414328b27da8120c4 2013-09-04 08:41:14 ....A 45131 Virusshare.00093/Trojan-Clicker.Win32.Agent.sab-34193ceb96404eced0df35aaf54afe0b67b2c8a4298c800fdbc914d5bc2bf17e 2013-09-04 08:44:12 ....A 49152 Virusshare.00093/Trojan-Clicker.Win32.Agent.sew-9db7fe0c02eb8173fa6cc144fe1e424dd4da67521024cdba80a13071e4e38d85 2013-09-04 09:25:00 ....A 53723 Virusshare.00093/Trojan-Clicker.Win32.Agent.shj-ec9b8dfb9162927a87ef6001fe55b3edd8211752ec9d95217ae0ac29696542cf 2013-09-04 09:37:42 ....A 102074 Virusshare.00093/Trojan-Clicker.Win32.Agent.sth-823152c0bc6f8bab404ee863858db2def858b23b28f52cade4520acf9cd761b6 2013-09-04 09:15:16 ....A 1184899 Virusshare.00093/Trojan-Clicker.Win32.Agent.udw-c6cbb005cadc2d5e4a809c429aa2515b5bb82197213a170d1916a34b199cd6e5 2013-09-04 09:50:26 ....A 1137116 Virusshare.00093/Trojan-Clicker.Win32.Agent.udw-fd0ab1564e4e4c13be23dcd9af37578a962dd6af701672ffdedba1b9e7350bbf 2013-09-04 09:41:44 ....A 9020928 Virusshare.00093/Trojan-Clicker.Win32.Agent.udw-ff501e4850e9330a314266c353cfdceca3cbd72ca0cde410c3b46224f3bf6e31 2013-09-04 09:19:02 ....A 107710 Virusshare.00093/Trojan-Clicker.Win32.Agent.vvv-7244d09b897912e3693a2255831480c50c042755f631863f51f2e0bfdada5d0c 2013-09-04 09:38:36 ....A 106553 Virusshare.00093/Trojan-Clicker.Win32.Agent.vye-883d80fc8691c9b92208842cf28e94b44daa478ba9c178accf22e82ad2d7c369 2013-09-04 10:00:46 ....A 208896 Virusshare.00093/Trojan-Clicker.Win32.Agent.wf-80c0d884044a46b3f6f4ff4e68cf39d77e6ef888fc4922dd39f399e7f5504af0 2013-09-04 09:48:36 ....A 436533 Virusshare.00093/Trojan-Clicker.Win32.Agent.wne-f99dccbf739279d5dedf9f1135213f457a5950deaa9d60a7ef60e8f1d1c5299e 2013-09-04 08:51:32 ....A 1429504 Virusshare.00093/Trojan-Clicker.Win32.Agent.wpw-759f84a8956ef5f3a54b883d5fa54e31aef860c1ffeac0cc651792c073504591 2013-09-04 08:55:56 ....A 732371 Virusshare.00093/Trojan-Clicker.Win32.AutoIt.bl-333a788c0ce89527627df19c5d924842dd3ffd9e5d9d9aa41a1b4c2e0edeb91d 2013-09-04 09:37:10 ....A 710931 Virusshare.00093/Trojan-Clicker.Win32.AutoIt.bl-8564ec38babf48c939b9b9b78c1ef7eb699436fa4ca1d8b679e44a603ea92c3e 2013-09-04 09:03:44 ....A 720172 Virusshare.00093/Trojan-Clicker.Win32.AutoIt.bl-bd8d5da1e3201ed70d6c867032f256033605813c2160db0ca1b9da7d77e19aee 2013-09-04 09:02:24 ....A 710839 Virusshare.00093/Trojan-Clicker.Win32.AutoIt.bl-ddc6e1ca6425877f10b5b23d73aed874d36a01e16020089cd66e744f30253692 2013-09-04 09:04:46 ....A 1036520 Virusshare.00093/Trojan-Clicker.Win32.AutoIt.o-2071a0deda312601723f8d09ba8b3690ceb58e994bbb5cebad111e5756038606 2013-09-04 09:09:46 ....A 1036520 Virusshare.00093/Trojan-Clicker.Win32.AutoIt.o-32fbdb152005f502b27b8f0295b5e2f0076a036d50d440ccef5e7747fe55aa0b 2013-09-04 08:54:48 ....A 190976 Virusshare.00093/Trojan-Clicker.Win32.BHO.cf-56e64c429110e02e2189fdca809510cb2b110499db6af2f1e4e93c81fe6377c5 2013-09-04 09:54:24 ....A 43008 Virusshare.00093/Trojan-Clicker.Win32.BHO.fw-9cb81619070629804ba48ba65d5898751ebc249fc739d2804221e5df494506a8 2013-09-04 09:03:50 ....A 79928 Virusshare.00093/Trojan-Clicker.Win32.Cycler.ajoj-a54de57ec3f879b286899288ced7b7aec3adf64239f16a8f16bb30ea89bf8dd3 2013-09-04 09:53:28 ....A 252234 Virusshare.00093/Trojan-Clicker.Win32.Cycler.ajsz-ffafc1f50a728501df13b567547dfa70524e1001dea391daa5f50d3a97615727 2013-09-04 10:07:26 ....A 92688 Virusshare.00093/Trojan-Clicker.Win32.Cycler.aldu-198124a509b9eda8c92f09ab617b4f7136fc746501c5a2b8f9820c29ac58f3df 2013-09-04 08:58:18 ....A 92720 Virusshare.00093/Trojan-Clicker.Win32.Cycler.aldu-32dc115c3cbfffa3ca83d058d0aeafa7c1a58f88ac58cc4f123c32b469c7c7e5 2013-09-04 09:15:12 ....A 93196 Virusshare.00093/Trojan-Clicker.Win32.Cycler.aldu-5efca7057110354338aa8d81308e819fa078e6d7d9ef4f62baf2ee7739d8fcf4 2013-09-04 09:33:20 ....A 92696 Virusshare.00093/Trojan-Clicker.Win32.Cycler.aldu-ddad4f031f6d3093954070ba69234007ef0415b9eb5e8739cfde4d90029259a6 2013-09-04 10:04:44 ....A 40452 Virusshare.00093/Trojan-Clicker.Win32.Cycler.alfk-841d78b226fbad2cd4103c027d7049f1a8ba7174af52bad672a18a547f97920a 2013-09-04 09:39:02 ....A 40456 Virusshare.00093/Trojan-Clicker.Win32.Cycler.alfk-d35c21b7bbc4725165b6822c23f039204b1133b4bbaa375b1053626ba5985593 2013-09-04 10:04:32 ....A 40452 Virusshare.00093/Trojan-Clicker.Win32.Cycler.alfk-e16355be0d5274924ca6cadc03a96e06d87de2ee5c43576a5b02ac2cfa21293d 2013-09-04 09:50:36 ....A 40456 Virusshare.00093/Trojan-Clicker.Win32.Cycler.alfk-f7843e9a2a57026fb6f115c48850190cbc8f2abdaa2e4c442989c8a285ff6000 2013-09-04 09:12:06 ....A 38404 Virusshare.00093/Trojan-Clicker.Win32.Cycler.alfz-f4664c8016cad5ca8f6cc8d1ab644934cbda6a4770300b00c73f7463c8bcb5bf 2013-09-04 10:07:06 ....A 38404 Virusshare.00093/Trojan-Clicker.Win32.Cycler.alfz-fd8fcf3928b241aa021b997bb9f86320d0577722c236bec9f7d8e704af7af01d 2013-09-04 08:52:30 ....A 147460 Virusshare.00093/Trojan-Clicker.Win32.Cycler.alha-90581e6f80f19cb09445990b863ba9d2107c8e33198b7a07194096634e92adaf 2013-09-04 08:45:10 ....A 147460 Virusshare.00093/Trojan-Clicker.Win32.Cycler.alha-d109f0ba87886cc9ac8414a2768f2cdb4cef6f2fe2f8077d6a80ed8bed32b680 2013-09-04 10:05:18 ....A 24600 Virusshare.00093/Trojan-Clicker.Win32.Cycler.aljs-fe83a8cd600bfce8e964afa3748b3358c2cf71977d18b89e21140d86308f3558 2013-09-04 10:01:02 ....A 87040 Virusshare.00093/Trojan-Clicker.Win32.Cycler.allh-758d3dd8bffe6f0dc6a94f0271f6962ea62a9748e1c85494e68a8ddde4152df6 2013-09-04 09:29:36 ....A 17408 Virusshare.00093/Trojan-Clicker.Win32.Cycler.gen-3455e5893d3c98a98611a29a1ae26499cb2e71581d54f41c5adba35616faf1ee 2013-09-04 08:52:02 ....A 191206 Virusshare.00093/Trojan-Clicker.Win32.Cycler.gq-6a36cf3f8c1e66ead3e02399d35d87c5bd5ea2ebbc9e48f2e4a035b40b95f75c 2013-09-04 09:32:30 ....A 201586 Virusshare.00093/Trojan-Clicker.Win32.Cycler.gq-d76a06c9b4b926c0bdc796c95b35853c8faf92e4b43a2c194a86a0cd8de92247 2013-09-04 09:32:30 ....A 46846 Virusshare.00093/Trojan-Clicker.Win32.Cycler.gq-ede98dd793718df40252ec34beff20c1fd255153e4522894fcb4c07f787fe536 2013-09-04 09:23:38 ....A 650240 Virusshare.00093/Trojan-Clicker.Win32.Delf.bq-9fb06bbb7cea63c1ebe0de36bf6f2a2951c3bb414bb4e31744f02d6f5513f27c 2013-09-04 09:55:52 ....A 5335653 Virusshare.00093/Trojan-Clicker.Win32.Delf.edj-2125cb18d7a419d47ddf4a3a95fc69bbbb0b200cde3ff009f3e50ac8ae833410 2013-09-04 09:23:28 ....A 7213056 Virusshare.00093/Trojan-Clicker.Win32.Delf.edj-60f5fa319b660ac4145959c3747caf7cc2babbce4e3eb583ea841fa0db7a5bad 2013-09-04 09:04:38 ....A 777584 Virusshare.00093/Trojan-Clicker.Win32.Delf.eex-54262a9b736aac59799be0130a9ff4950fa39f837f8a3270d7c1f82e16b0da66 2013-09-04 09:26:14 ....A 757054 Virusshare.00093/Trojan-Clicker.Win32.Delf.eex-80a96c21d7adb14c44c496f41bf3eeb4cede6a96cb8b484e515e30b60e329996 2013-09-04 09:41:20 ....A 924121 Virusshare.00093/Trojan-Clicker.Win32.Delf.eex-872dadf5bd78a32070746e7453611ff161c6546f99a57d67369fdfdb879c86b2 2013-09-04 08:49:08 ....A 757072 Virusshare.00093/Trojan-Clicker.Win32.Delf.eex-885eaf523c85e0d70e36dd2f3d13bf6b4f30c1cbb69da861d8270a597386e185 2013-09-04 09:41:36 ....A 11701 Virusshare.00093/Trojan-Clicker.Win32.Delf.fp-dcfb610edee890079e0295bebe1fd1b521c3d02f5f031347aae8ddba5ce748bb 2013-09-04 10:05:08 ....A 5164 Virusshare.00093/Trojan-Clicker.Win32.Delf.fp-fd7ba11372c057813b730ad9fe587b51c194e37d3f22c3fa1c0ed186fc19b720 2013-09-04 09:29:18 ....A 475648 Virusshare.00093/Trojan-Clicker.Win32.Delf.ih-b425961809b1f8d8785cf21bfd6334d1ca513e3f777898d72e6a246bee0f9c6e 2013-09-04 08:51:28 ....A 475648 Virusshare.00093/Trojan-Clicker.Win32.Delf.ih-c5ac51ded0d6ac310b5b94d369cafdafc654b49a3a16d34c83a9309b6d4f740d 2013-09-04 09:48:52 ....A 49152 Virusshare.00093/Trojan-Clicker.Win32.Densmail.w-57ef8b27eef4f3aae573bcac52a1e3c5c2db5f49fd885c06303b03479b8aef09 2013-09-04 08:41:48 ....A 568525 Virusshare.00093/Trojan-Clicker.Win32.Dopa.ej-62a1827eacf1f3ac4cef142ef33c6c28d4955c7ff5c28f8ad8902e57286a63ba 2013-09-04 09:38:32 ....A 320512 Virusshare.00093/Trojan-Clicker.Win32.Dopa.fd-49bb438dd165523dd08adf9e9bc66c8d99aa229700eb1b37e5aec1f4e0396497 2013-09-04 09:04:38 ....A 117962 Virusshare.00093/Trojan-Clicker.Win32.Flyst.ag-54bb50573c2cf1f4ec70d329f7655fbfbb742860cd8b1dbb05a7da18526c2041 2013-09-04 08:51:36 ....A 48128 Virusshare.00093/Trojan-Clicker.Win32.Flyst.dx-4098ff90eb01b70071fafb3c659a19c3441925db0afc23c6adeb5fc1670062ef 2013-09-04 09:10:16 ....A 618990 Virusshare.00093/Trojan-Clicker.Win32.Flyst.dy-8082babed2465533388579f98cb97c32aae685d66068788081a604556dea00e0 2013-09-04 09:25:00 ....A 94240 Virusshare.00093/Trojan-Clicker.Win32.Kuk.b-1500d98aa41d93e95bbc22cbe6b552ae9a5dfbd7cdddddf14a1eb2e056596893 2013-09-04 09:16:48 ....A 94227 Virusshare.00093/Trojan-Clicker.Win32.Kuk.b-1cd2367bfeb9c60bcfeedac8e3cc0db76282758a4f76cab8d29a224f6bb1b6bb 2013-09-04 09:57:32 ....A 208896 Virusshare.00093/Trojan-Clicker.Win32.Kuk.ba-f873fdb8cc591a2dfc0e24d9840cd772f6299fe3e92ba10a00394f30b3a5617e 2013-09-04 10:06:54 ....A 217088 Virusshare.00093/Trojan-Clicker.Win32.Kuk.ba-f9b66678af63c9f827b3487c17e0f80cfd41fc91276217ecf94435ede4d670a5 2013-09-04 09:32:26 ....A 26828 Virusshare.00093/Trojan-Clicker.Win32.Kuk.ba-fa206d29dc10fcdd7b0227bf8a00e72dc1c1d60e6df2ea8bf1e924ffd7f8722b 2013-09-04 09:27:50 ....A 117760 Virusshare.00093/Trojan-Clicker.Win32.Kuk.bk-1d3f77a9a8e3d6c0b19ca2b52c7778a6885e9a8158fdeb9c0ed6f6429e96e62a 2013-09-04 09:27:00 ....A 34768 Virusshare.00093/Trojan-Clicker.Win32.Kuk.bm-8a94caacc0021ae0b957b7108de11651216ab75bffd73e13747ae6ea9221f4b1 2013-09-04 10:00:18 ....A 118817 Virusshare.00093/Trojan-Clicker.Win32.Kuk.fl-fa2c04ace3935d8ba3aafb6359f6f2db8685ebc99c7f40e7936967cfb8460993 2013-09-04 10:04:32 ....A 118796 Virusshare.00093/Trojan-Clicker.Win32.Kuk.fl-ff77f04f7f8b1dd2b095ae7f52179d48eab876379c1c096504cdda23901069d8 2013-09-04 09:01:46 ....A 27954 Virusshare.00093/Trojan-Clicker.Win32.Kuk.fs-ba4ec4a34e61f1eae1cd11d781625e9ddbf22fb1eac7ca2947a50784743c43e6 2013-09-04 09:08:44 ....A 147484 Virusshare.00093/Trojan-Clicker.Win32.Kuk.fu-868e36038c92f4d52f34895d844bf6891048c1c1bb826e5865b52637d7e6a56f 2013-09-04 09:03:04 ....A 28057 Virusshare.00093/Trojan-Clicker.Win32.Kuk.fu-d78bf11fc0b464b0017e57938d2fc9b67cd4e4675a3d3ce26eafd9ff7a3febde 2013-09-04 09:59:48 ....A 44795 Virusshare.00093/Trojan-Clicker.Win32.NSIS.ao-39281fc26789ae93c4297bfe92e09deb4018a6926ad0bec83c545fda0c20e0b0 2013-09-04 09:38:06 ....A 113525 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bb-7e93d872b00bc862109cd3367347f8564e39521de9cb037cc3607221c6c8d859 2013-09-04 10:03:10 ....A 13862 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bb-fd4cf2fb56746bc07ab70833dc7412ff1d26cf69b2a2aefcbc9441216c637d20 2013-09-04 09:54:32 ....A 96371 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-04a65bd0b87db5696060f0c7eb8789a3b4648fb92a4766e503ef015d16b6cdca 2013-09-04 09:28:18 ....A 136971 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-118f2be23f88c60ee096ca6ecf384d530a26c344269b947339148723a75f2661 2013-09-04 08:59:46 ....A 97771 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-1841e61f199010cc1f92b256dff4ae94746272f65db424ff34d2c04d0d704a78 2013-09-04 08:44:24 ....A 2175370 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-2fa9a821222416a8ec45d73a93d2dc245d68a3157a5f16fec23d4232be0ff841 2013-09-04 09:08:04 ....A 48522 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-34cb58fb1a36770066bbc91e81c451e2a6ee9cc8b16a55fdd31d8942a78ae90d 2013-09-04 09:03:42 ....A 2043770 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-4220befe577a6affdf3b3cf1ad23b9352fa837e36f82341b592d20d56aa67094 2013-09-04 09:38:14 ....A 101971 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-47eab83b4020e2b8e7dc0e24b3b313d158c08023ef68941e94b48d3ddf7ace29 2013-09-04 09:08:18 ....A 1102120 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-54f8d6996a333487ed6d21b086d08b76c560cfde7d1b383634758668b65fdb64 2013-09-04 10:06:08 ....A 87971 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-57e878081229d5b343b97caffb0a1eb8708bdf5e04d26a5376f54621e8b375fb 2013-09-04 09:26:52 ....A 114571 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-5e81333303d38f3aa3023f554af59f6d5080e6e7d15a8e3baaee17b5daac97ae 2013-09-04 08:58:00 ....A 1353570 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-682f56b8d1bd0a8493d02da41de26ef47896277ed4f49b19599dbc08dd3f2f99 2013-09-04 08:44:38 ....A 1114170 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-91424e07d0fde9348fdd43b05e36ec18f161444a2311e2299735f6820a7b6b09 2013-09-04 09:25:04 ....A 1399770 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-9499998910c4a9e96a466a556bff3918360611416e33dfa4e2792ac6c63fce99 2013-09-04 09:28:00 ....A 135571 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-95be7914c49042238f1bc1b2b05f2092a82961c9480fab76f88a38bcddd9b88e 2013-09-04 09:17:02 ....A 127171 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-9aa6e5b33f9f68451d0050539c127ebfcf68a9d1f0d1508f4254eb2c4e3890b3 2013-09-04 10:00:38 ....A 1072170 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-a0a56310030c461fbbd1dcbe6ce11c3b8b898f06f467d1c1a81182a1e3d21726 2013-09-04 09:38:46 ....A 125771 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-ae683a116783b293bab7abe83ea967f0390c784dd15daccb4d7bd63f0572140d 2013-09-04 09:29:10 ....A 89371 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-b5c2d79269e7bb43cab9ccc11134aac0fdf10b661961b3af06bc3dfcc50c2c9f 2013-09-04 09:42:24 ....A 7523 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-b5cd37f843ad376caa4456aae1bcdf3cebd1f20d14c2560a0030c0c8bae4a235 2013-09-04 10:02:38 ....A 433771 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-b89433b10a47d6c2c1528c53d10aae06fcc8c2e233eef7f9e29fb7827f29d2c2 2013-09-04 09:14:44 ....A 615770 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-bf429dfae0c383fdc476657b9acfe3f53264b71a8d6a6fb695d453bd8f85f1f9 2013-09-04 09:25:02 ....A 725385 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-c6fd1742257d3c13d8d44816855e24bc0fe81be7cdb65e7cc0aa3b4a6972c48b 2013-09-04 09:05:12 ....A 1895370 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-d62e5f52da5ad58e424308fd08aa0af8a4ac6767049d9e1835572b3345129b43 2013-09-04 09:24:04 ....A 100571 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-d98026b2102b5466f95ccfef10f268fc2c514aa0302809ee3affe4bd775662e8 2013-09-04 09:30:10 ....A 128571 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-e4aa1368c372d7046f719ea49a2424fe1db4f65a2a5e149c70260c2e79bbb79e 2013-09-04 09:43:38 ....A 104771 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-e7acffa383621442638ec6035a29ed69f16827f5badbe02b0824110a920d1a18 2013-09-04 10:07:32 ....A 136971 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-ecf1f7368d0571f56eee63f931002c4b94b667dc963fd2b9221ac213a210cf38 2013-09-04 10:01:42 ....A 818016 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-f831da7f4339f154304b039ef24d3b91ac7d186cadc6c74b0286f12e90b77233 2013-09-04 09:25:06 ....A 982569 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-fb0ffb0430691bef9f5be46ad16fbd63d849664ca93a8299bd3aa5ec4979446c 2013-09-04 09:50:14 ....A 7523 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-fcf7111d5fd1e5ddd67effc1f14272e053d67525f12aeffd9e913d4b2a569fcb 2013-09-04 08:53:36 ....A 96371 Virusshare.00093/Trojan-Clicker.Win32.NSIS.bd-ff332b24749265b95ae3c870ed03fdbf2543e4f18f88ce35032c569fbc084ea3 2013-09-04 09:53:16 ....A 1926 Virusshare.00093/Trojan-Clicker.Win32.NSIS.h-62426e34d34a71b83f6725e2cd706b2cb9f3721cb0a479ca98028b08f2e1135b 2013-09-04 10:00:38 ....A 48034 Virusshare.00093/Trojan-Clicker.Win32.NSIS.i-2dfd6ee98fa1706c90eaadfaae2f6ad18304d4905ff19db57b89c4541b6b3f4a 2013-09-04 09:48:54 ....A 1928 Virusshare.00093/Trojan-Clicker.Win32.NSIS.i-448bf339ab1e191cf61903ec6312a5971efb9a5be71d9ebc99026b646f18060f 2013-09-04 09:38:54 ....A 1927 Virusshare.00093/Trojan-Clicker.Win32.NSIS.i-731827edcc7733812270eb7f32741554a67c10f9b8b9b232a3965247cdd49a0b 2013-09-04 09:08:10 ....A 37281 Virusshare.00093/Trojan-Clicker.Win32.NSIS.i-936fe00623da3d8dfe1bb8e964ee06999f46fbc853ad0fedd90a5cc950b134c9 2013-09-04 09:52:50 ....A 1928 Virusshare.00093/Trojan-Clicker.Win32.NSIS.i-f13ca2c36e53bd24729a6962c42fd15dc84dd123547d203b25f651c6930a7097 2013-09-04 08:58:52 ....A 1927 Virusshare.00093/Trojan-Clicker.Win32.NSIS.i-faa74534275a10e8ca5bcee63a5129125429087f426b5e31107e51ce74abd66d 2013-09-04 09:53:44 ....A 60782 Virusshare.00093/Trojan-Clicker.Win32.NSIS.j-1f851c7d6c377ed6b2efaf4d8ffac3f38df2da357bd85728c685c20593bc66c1 2013-09-04 08:51:42 ....A 60782 Virusshare.00093/Trojan-Clicker.Win32.NSIS.j-3e047fd13622892cebcc579f4964d973d6ab22bad659a573bc669341a42c372b 2013-09-04 09:34:16 ....A 60781 Virusshare.00093/Trojan-Clicker.Win32.NSIS.j-576acf2427647c239b3f56d369ca498ee726bde8de59e2109a97dfc99ad5ca0e 2013-09-04 09:20:32 ....A 60780 Virusshare.00093/Trojan-Clicker.Win32.NSIS.j-71702b90a3490ea0349e69d8e7f245d9996a772a8f399169820cbdb648ee5d66 2013-09-04 09:53:52 ....A 372818 Virusshare.00093/Trojan-Clicker.Win32.PipiGo.pnt-62d801b0015a6e5fcde70afc5ce4e45f1677b5d64dc3dc257bb18be28973693a 2013-09-04 09:19:22 ....A 372843 Virusshare.00093/Trojan-Clicker.Win32.PipiGo.pnt-faa8101817b78fcde4efed19ea29de564026c7d1656006adcceec314e1b3f7a0 2013-09-04 08:42:06 ....A 36864 Virusshare.00093/Trojan-Clicker.Win32.Refpron.pge-c92bcc4ef9262f2bcb73247c01de83fab80fa46de30d521f70539e3f33677a58 2013-09-04 09:50:12 ....A 916608 Virusshare.00093/Trojan-Clicker.Win32.SearAds.a-35bef3f56c3a862d3b37ac41f1e08d875d46c0b24970dacefd1f7ce10cd33258 2013-09-04 08:50:58 ....A 878208 Virusshare.00093/Trojan-Clicker.Win32.SearAds.eh-54675e6c0565ce036af6c48ca5c659b27344c64ed79ab473165f09382e67ed53 2013-09-04 08:45:10 ....A 9216 Virusshare.00093/Trojan-Clicker.Win32.Small.agr-56fcc33c1037ee72b8380258ac24a9fa3966bcc49e3c3e3b79f1f0b03162b215 2013-09-04 09:27:44 ....A 30208 Virusshare.00093/Trojan-Clicker.Win32.Small.agr-5ab9ffc67cb31234bb734aa76ca833124e490cc165f844cc173bd207dd52dedf 2013-09-04 09:10:54 ....A 14336 Virusshare.00093/Trojan-Clicker.Win32.Small.alq-7f7af7eec7789e64b4d01a3e464e3484535bb3db939eebc3ecee551ecad9c0c1 2013-09-04 08:59:30 ....A 10757 Virusshare.00093/Trojan-Clicker.Win32.Small.cs-6b373ab410e70eababbd61a37ac8a19ae12eb7ecc0e45cdb25a26889e0905dae 2013-09-04 09:29:06 ....A 7583 Virusshare.00093/Trojan-Clicker.Win32.Small.fx-e057784cabfb81c2a0560d6d01e60ee50f78f11f250e9c7fdaf2684ee0f3d3e6 2013-09-04 10:02:46 ....A 17367 Virusshare.00093/Trojan-Clicker.Win32.Small.gb-fe8528725e6d85c6ab783157bc0826f343395d3bd2becb82328031c21155edfc 2013-09-04 09:09:30 ....A 43520 Virusshare.00093/Trojan-Clicker.Win32.Small.is-153369e79911a80b1dd39262fa2d57d96c39b00e31e4aecef969476e6f960ee9 2013-09-04 10:01:24 ....A 41705 Virusshare.00093/Trojan-Clicker.Win32.Small.ka-eef1e5aaea045fe10ef7192915dc80949fa7d27346b2f2b209b8f774ee3665f4 2013-09-04 09:28:46 ....A 34304 Virusshare.00093/Trojan-Clicker.Win32.Small.kj-28ab0944d6f0a38e3730da0da4454f5f91a4a27e39645231eb8087c60a5a13b4 2013-09-04 09:37:54 ....A 12288 Virusshare.00093/Trojan-Clicker.Win32.Small.kj-f7ada5e1850cf0faf7f48d6ad5c0ec2feb9e174561508f3795957a50784134b2 2013-09-04 08:55:08 ....A 49152 Virusshare.00093/Trojan-Clicker.Win32.Small.lu-022221869bb82c7e5a505c5da45b787dcb65d5af3aebf368b2caf1dc1220f659 2013-09-04 09:57:54 ....A 1584426 Virusshare.00093/Trojan-Clicker.Win32.VB.bhu-ffb02bb1b6027e017f6931af2779fc09b1be292f89dc605258e4bf8f7e5341a0 2013-09-04 08:55:28 ....A 232191 Virusshare.00093/Trojan-Clicker.Win32.VB.cud-c045ebb0c5585a34e9671f8ae9006e6e110b427cd1508701b8c6093ce37f126a 2013-09-04 09:44:12 ....A 225280 Virusshare.00093/Trojan-Clicker.Win32.VB.dle-78847f46373d0a1dfd802dbc63c125e06f81e302535da529546b31f92085eaff 2013-09-04 09:41:56 ....A 40960 Virusshare.00093/Trojan-Clicker.Win32.VB.dlx-fd5ade1a5f6143f5f27600de359562e5142f9ddffd2c1ffa995f651401dad7ac 2013-09-04 08:58:18 ....A 165481 Virusshare.00093/Trojan-Clicker.Win32.VB.ebu-fb98cd92efaa2f87f85764e207802929348075879e6347c9cb4c77bc5090117f 2013-09-04 09:42:08 ....A 22214 Virusshare.00093/Trojan-Clicker.Win32.VB.egh-71bee6a8e4a8a139351abe70536025c9b51cb507c5b7ce12aec2a936a6a2c338 2013-09-04 09:41:38 ....A 22242 Virusshare.00093/Trojan-Clicker.Win32.VB.egh-7aec0a16dbc88de403ae0b3a78d8f40c70ca04e6f1f21062eed6bfb1aec3679a 2013-09-04 08:58:06 ....A 22236 Virusshare.00093/Trojan-Clicker.Win32.VB.egh-d6e5477a0a75437119dd8a049f8f4d9468540b728bdd50514be147c6dea0f0ad 2013-09-04 09:22:28 ....A 22748 Virusshare.00093/Trojan-Clicker.Win32.VB.egu-9b87adfe7846c57439e51832ca01a38dbe6a71d3ed3135d134a17c05dc23eb46 2013-09-04 08:47:42 ....A 22747 Virusshare.00093/Trojan-Clicker.Win32.VB.egu-fd78f63d105c97b2a68cac94c61aab3c91f41ec77f9d4a9ed452e82d0694a9df 2013-09-04 10:04:22 ....A 20493 Virusshare.00093/Trojan-Clicker.Win32.VB.etc-7bec8ee1919fef71715a405d506b571374303bed21db51e863f7332bf1fb2b47 2013-09-04 08:47:02 ....A 239048 Virusshare.00093/Trojan-Clicker.Win32.VB.ewz-a6da49f2758ec552fb19ff2a68e6a5386af44da7d177abbe83ec583070fc10d0 2013-09-04 09:12:18 ....A 14120 Virusshare.00093/Trojan-Clicker.Win32.VB.fau-71758be8c5e70dc6fb8068327f6cd394873ad582221d8cb37b7dbdf80c3b31ff 2013-09-04 09:09:28 ....A 78848 Virusshare.00093/Trojan-Clicker.Win32.VB.fgz-ff948eefcf99632d4d86274a8b03dc986cf979230ba81bae934620a0860edf88 2013-09-04 09:43:04 ....A 69632 Virusshare.00093/Trojan-Clicker.Win32.VB.fjo-4e871c075a1c719239708835fa51c2393249a03c5c578671a84273e94a0244cc 2013-09-04 09:11:20 ....A 69632 Virusshare.00093/Trojan-Clicker.Win32.VB.fjo-e8f255d0dab0860778df4b05332990cd5ace5e6def4f5c458999b032f96e7635 2013-09-04 10:06:06 ....A 36892 Virusshare.00093/Trojan-Clicker.Win32.VB.fli-5929d2c056a368102307a0e29e5ba050abee6c9b3365983c7c108cf5dd9b9550 2013-09-04 09:06:46 ....A 24086 Virusshare.00093/Trojan-Clicker.Win32.VB.flj-5fbb51f6863887ba1ccd111230057b0e5c2bfc1927e46823ba5e3e95e24c738c 2013-09-04 09:40:24 ....A 86038 Virusshare.00093/Trojan-Clicker.Win32.VB.flj-96535668d8ee709a56777e81bc2dac50e7a5ac030cb451ea4a70727df0c8fc49 2013-09-04 09:58:54 ....A 8634368 Virusshare.00093/Trojan-Clicker.Win32.VB.foa-1dd52cc8a07317b15c31535389274bf82343180499b022c461407bcd454e58e7 2013-09-04 09:01:50 ....A 11214848 Virusshare.00093/Trojan-Clicker.Win32.VB.foa-2f5ff87ab5f2f5c215a56cad900b88e2489811a41816f90aaefa61ce4fdf9669 2013-09-04 10:01:34 ....A 974848 Virusshare.00093/Trojan-Clicker.Win32.VB.foa-d2d694c8822c6106f863d35bae34dc7b49e5babd78c65113079db621af3a5f44 2013-09-04 09:58:24 ....A 2228224 Virusshare.00093/Trojan-Clicker.Win32.VB.fxs-04ca713d66e1f6c6b0d27b3cf829b8c17a92f402b928071ad9de69f9184969cd 2013-09-04 09:48:10 ....A 13632708 Virusshare.00093/Trojan-Clicker.Win32.VB.gap-8ac6a8d42b66a4970312dfd8e37afb38c8b2356ab037bddaf8f8bce991c3701d 2013-09-04 08:53:24 ....A 13633732 Virusshare.00093/Trojan-Clicker.Win32.VB.gbi-8d44b73306095a7322d652a1319563c4f9a6930df93228eee51238776289a1c0 2013-09-04 09:30:12 ....A 835736 Virusshare.00093/Trojan-Clicker.Win32.VB.gbi-904fefbbbbfb98a2791d94d293498f500dca8172c9f2b4b94f342695ed22d5d9 2013-09-04 09:40:30 ....A 131072 Virusshare.00093/Trojan-Clicker.Win32.VB.gbi-f152aa9094e7b6b5ad083eb380d8fd22819ace25088bbdc4d7a1c0f59b035377 2013-09-04 09:09:52 ....A 61440 Virusshare.00093/Trojan-Clicker.Win32.VB.gev-6a970f420c270db13b866838829ff19e2d631912f833001bfdfd330f1547ce12 2013-09-04 09:16:36 ....A 122880 Virusshare.00093/Trojan-Clicker.Win32.VB.gfi-326529e30fb23f04a91900fbd4f16f2227e238c3b59b3b3a77d7be25d0ec9668 2013-09-04 08:57:38 ....A 284672 Virusshare.00093/Trojan-Clicker.Win32.VB.ggv-3fb50b545af6b5316200add4762b4284fba2fecad918cc3fee74a183c25d0247 2013-09-04 09:35:48 ....A 393216 Virusshare.00093/Trojan-Clicker.Win32.VB.ggv-5b8a116819ca7e4997de386d50c41980af0b861ac1f94d8dfe080c629a01e7eb 2013-09-04 09:58:44 ....A 284672 Virusshare.00093/Trojan-Clicker.Win32.VB.ggv-d0136b808da20a9716317ddb37e50505a7749251c5776146e456f392f8b14991 2013-09-04 08:42:04 ....A 24608 Virusshare.00093/Trojan-Clicker.Win32.VB.gjl-2fc4583325cb164d58be3ee893b69f4bdc92e341d61132d96570ad3d6591c815 2013-09-04 09:09:52 ....A 24608 Virusshare.00093/Trojan-Clicker.Win32.VB.gjl-d4e19fee76385902295ffced18f5a8b662de778b9c467b0446776a9f7bc9246f 2013-09-04 09:45:38 ....A 24608 Virusshare.00093/Trojan-Clicker.Win32.VB.gki-8c0e6fec59d9c2befccbfdafdb6da97bbe395b53e8354f370263764caaaa3620 2013-09-04 09:16:50 ....A 24608 Virusshare.00093/Trojan-Clicker.Win32.VB.gpx-3e4bec213192dff8178f8666de30830eb217c923dd7c95ba0ffa2ca400bc507b 2013-09-04 09:49:12 ....A 24608 Virusshare.00093/Trojan-Clicker.Win32.VB.gpx-53ff8ef3986c74478e41fe6bd0bb6a7fb4a6161fe693c805cc34d22974527252 2013-09-04 09:30:16 ....A 45068 Virusshare.00093/Trojan-Clicker.Win32.VB.gsc-14463e02df042be90c9aa5a61ec634e03ea3242ad8b0fc3a36634fe2c7b80d08 2013-09-04 09:08:32 ....A 3584 Virusshare.00093/Trojan-Clicker.Win32.VB.gtm-de78cf98ed870f9d93f789c7d3fdfb21750b9902891d41572554fdeebc4ccfd0 2013-09-04 09:03:22 ....A 73728 Virusshare.00093/Trojan-Clicker.Win32.VB.inv-0e2dfae5c5cf731408a94ccfca326a611a5fcf25a3f988687565696071d7553e 2013-09-04 09:56:12 ....A 24576 Virusshare.00093/Trojan-Clicker.Win32.VB.irb-81af66de10350f8fe4de6a1f05036a181d7c5dfc42ba859e1311ecdb33a9aa9f 2013-09-04 09:29:46 ....A 131072 Virusshare.00093/Trojan-Clicker.Win32.VB.ite-5482ced6d22d7c31ff8c7d6f3ff17895af9063cc32bfe86eb764fa2baff01d22 2013-09-04 09:51:20 ....A 131072 Virusshare.00093/Trojan-Clicker.Win32.VB.ite-594ccde35ffbf93d192a55e97b17ce3d36c7a80644c2909bf0dfda6fb278b642 2013-09-04 09:42:38 ....A 131072 Virusshare.00093/Trojan-Clicker.Win32.VB.ite-868d947e978936075839453e3f24c882d1172a537afed4e763315d4c21035407 2013-09-04 09:19:58 ....A 131120 Virusshare.00093/Trojan-Clicker.Win32.VB.itk-52f51731be9cb396a9a61b7c177890cdca2a9649dee932c3a034a1df20fb43c0 2013-09-04 08:48:26 ....A 131120 Virusshare.00093/Trojan-Clicker.Win32.VB.itk-62e5ded1ea4193df740a4d1bcbe6321d1f30d6dd6956eb8bf3b752528c8232da 2013-09-04 09:06:40 ....A 131072 Virusshare.00093/Trojan-Clicker.Win32.VB.iuuz-80f00bacda931e7ae6c88415ad52901aef291917302f7a4b021bf4815fe4bc65 2013-09-04 09:23:22 ....A 417793 Virusshare.00093/Trojan-Clicker.Win32.VB.iuxc-fcdec396b031700c75082b4a42058b2f6271ef593a4bc74395587e154044dc2a 2013-09-04 09:06:02 ....A 715264 Virusshare.00093/Trojan-Clicker.Win32.VB.nt-bc3cfa02da78a74c0e4f774bade2088658a9b1c6527a94f1fc81bc75f619d4cd 2013-09-04 09:14:54 ....A 91800 Virusshare.00093/Trojan-Clicker.Win32.VB.pen-ac264c59e9a456a6eb3f831b97e5174aa452023b6a1b583d7ea03cbb7695c951 2013-09-04 09:43:00 ....A 27816 Virusshare.00093/Trojan-Clicker.Win32.VB.qj-d541d9993108cdd2b7e05c26d945ffa9664673496f4637db006b59667e4ca166 2013-09-04 09:08:14 ....A 20480 Virusshare.00093/Trojan-Clicker.Win32.VB.qrm-4a97b06bb4fde60602f2daa66f3402cdcdb53896519c8a5d730f40e224487a5c 2013-09-04 09:30:42 ....A 61952 Virusshare.00093/Trojan-Clicker.Win32.VB.sz-5dbd36cfc83c50aecb0328b91685ab5a4ae2b9e2f7a976f8c07e7600e5811f43 2013-09-04 09:39:50 ....A 45604 Virusshare.00093/Trojan-Clicker.Win32.VBiframe.ffg-3688df0493b661322d735d3df4e4450b9d2f48bf256a439a11632cbb9daf2b2d 2013-09-04 09:41:56 ....A 37084 Virusshare.00093/Trojan-Clicker.Win32.VBiframe.ffm-256eb53b7d5affdd1e3b1b25682ea6419e725654b44696092d5220d37e4d1277 2013-09-04 09:45:36 ....A 106777 Virusshare.00093/Trojan-Clicker.Win32.VBiframe.ffm-8716bc37fd113e654aacdc7fd23c97d3d60698ac37ad9908e6279e718e0aea25 2013-09-04 08:57:06 ....A 110877 Virusshare.00093/Trojan-Clicker.Win32.VBiframe.ffm-993dc08598468a74acac05849946f1caa4530f932b202b5b17e53a6240f5a20b 2013-09-04 09:04:14 ....A 37334 Virusshare.00093/Trojan-Clicker.Win32.VBiframe.ffm-e2545c5a03209f8766818d56f008f949c5d5f1a467befff224c3da32daefc5fb 2013-09-04 09:07:40 ....A 37005 Virusshare.00093/Trojan-Clicker.Win32.VBiframe.ffm-f874dc4bae551e74f3c0593bf22bfb34039bbf8a85359db0180872af51742c12 2013-09-04 10:00:48 ....A 192774 Virusshare.00093/Trojan-Clicker.Win32.VBiframe.fgl-ee4d66f8f9c531462b01160e75c6a68ccc45bf950595d9e1c3069cf6c5aa2068 2013-09-04 09:24:56 ....A 37495 Virusshare.00093/Trojan-Clicker.Win32.VBiframe.fhs-3e6be302856fa0bc09b8836086ed41567cd8de1ae6bb3a7d276844626af263df 2013-09-04 09:41:46 ....A 303361 Virusshare.00093/Trojan-Clicker.Win32.Woocee.cy-88b575220375ed8babb3d99ee2ce285e060576b4fd03496cc8faf25371fbf818 2013-09-04 09:21:00 ....A 41472 Virusshare.00093/Trojan-DDoS.Win32.Agent.ef-7901518afe1e7abb5fae5a59eaebb82df397e3a81300059f0f3e94c28a460d49 2013-09-04 09:48:58 ....A 69632 Virusshare.00093/Trojan-DDoS.Win32.Agent.pjo-72c333e704de22eaf53aeeda9f61a983c9ff4a4efbedb73d5125f831102232e7 2013-09-04 09:08:06 ....A 114688 Virusshare.00093/Trojan-DDoS.Win32.Agent.qq-673de6fdea4173bb532f3105533aa8ab743f1ed4187a833779609d1b60afe2c9 2013-09-04 08:53:22 ....A 106496 Virusshare.00093/Trojan-DDoS.Win32.Agent.qq-d813d32edbc2f741bc8cd56046356fca0124525d24bba059de342ff7330d4803 2013-09-04 09:53:56 ....A 32768 Virusshare.00093/Trojan-DDoS.Win32.Delf.ag-6d1e94dd70ab247f650d9fb9b0c1fd41dcde3ce49c072503a801f6a95e713c90 2013-09-04 08:49:12 ....A 84800 Virusshare.00093/Trojan-DDoS.Win32.Macri.arz-4d7cead0c476dc4f884e4a53547f3bdc716a4b9c54b9016370afe60aff0e7e31 2013-09-04 09:29:46 ....A 75776 Virusshare.00093/Trojan-DDoS.Win32.Macri.arz-5f0b9a65d30476217104ede2429df582f796322c448d59922187a1158a90ea4b 2013-09-04 09:06:36 ....A 61440 Virusshare.00093/Trojan-DDoS.Win32.Macri.asf-721998c74f0e8e654bf117c7b7fb1c2c1d3a132179616544b073363de40f1476 2013-09-04 09:38:58 ....A 77312 Virusshare.00093/Trojan-DDoS.Win32.Macri.asf-918ab20a48c81cd2a1248cd1dd5b4e36585bb48d7945095fe8ab1b738188e158 2013-09-04 09:28:48 ....A 61440 Virusshare.00093/Trojan-DDoS.Win32.Macri.asf-a8e1a77d5c98144c550168933d72c19a46321c33ccde37a660a51c77b9dd03b5 2013-09-04 09:47:36 ....A 10591234 Virusshare.00093/Trojan-DDoS.Win32.Macri.aty-f8e00b994f03cfc2c5589cc4fc4b3aa9799fddeb936fe816de6752dc270f4d50 2013-09-04 09:13:54 ....A 57344 Virusshare.00093/Trojan-DDoS.Win32.Macri.atz-3f7e52e8596328963c3ca4e14d543d3975b0e45f3fd1e811a95f5ac71599095c 2013-09-04 09:08:46 ....A 79360 Virusshare.00093/Trojan-DDoS.Win32.Macri.atz-bd8f3883e5460833ab7f5896c0114b318fad163cc2719d1518b75fd6256e8750 2013-09-04 08:46:32 ....A 80896 Virusshare.00093/Trojan-DDoS.Win32.Macri.atz-c7096983abe808a6fbace3a615bdf76d2bffff7da115a7de2b64cc52dd7001a4 2013-09-04 09:51:48 ....A 121531 Virusshare.00093/Trojan-DDoS.Win32.Macri.auy-869ed878ce511904053b86785acb2d4006e7662ec789f24484b38db61a0bd170 2013-09-04 10:02:58 ....A 109568 Virusshare.00093/Trojan-DDoS.Win32.Macri.ccv-2bc3b146ba834d68d07871f742b93e3ff89e4a887f99d3d167c86cdcd079b03c 2013-09-04 09:07:20 ....A 150912 Virusshare.00093/Trojan-DDoS.Win32.Macri.ccv-88c9d94125caa1662431622ffe09642ddcec31da5d88073d864206d08fba169c 2013-09-04 09:55:46 ....A 152253 Virusshare.00093/Trojan-DDoS.Win32.Macri.ccv-f7bb5a0a9762f10ba7c42917c27c949c3499889c0099d64deba2357cdc904888 2013-09-04 09:28:46 ....A 43199 Virusshare.00093/Trojan-DDoS.Win32.Macri.eq-25aab7db1e4141fe6923d3ab4f7ede2987aa78d6aa8805a618a10db0e35350ea 2013-09-04 09:10:28 ....A 32768 Virusshare.00093/Trojan-DDoS.Win32.Macri.eq-48279efb5a3b64582cf4c2190b2eb85d5cb23b31b4cc129a49e96cf817b9442f 2013-09-04 09:11:44 ....A 41472 Virusshare.00093/Trojan-DDoS.Win32.Macri.eq-4855939a95165f772bd91bdd976b72f320e3b87da19ef7596a66a3c4db6a183d 2013-09-04 09:51:28 ....A 40448 Virusshare.00093/Trojan-DDoS.Win32.Macri.eq-de3e427c976719a4e5a7ed3032addb61a84dfa3ccb8f7c8294ee7086113b0ff4 2013-09-04 09:23:28 ....A 88236 Virusshare.00093/Trojan-DDoS.Win32.Macri.fd-686f1e57d75ecc83ceb1fc7cf556d144c5c91a5dd7a800f33187c786a4f1f91b 2013-09-04 09:55:00 ....A 111451 Virusshare.00093/Trojan-DDoS.Win32.VB.aq-f80ba0deb083bc83d4bea9512e57579ab5beff84d5f1050ed91a74770b73d4e7 2013-09-04 09:10:42 ....A 13136 Virusshare.00093/Trojan-Downloader.BAT.Agent.gd-64e9b3857a1748cb93c684569ee1181b811ee0cd09f624e4d0c79dd84d3164dd 2013-09-04 08:59:54 ....A 14696 Virusshare.00093/Trojan-Downloader.BAT.Agent.gd-fc1bb942d474406f928b452a073c1a3ecab2882ba56c0755a296c1142e6a2c59 2013-09-04 08:45:20 ....A 1252373 Virusshare.00093/Trojan-Downloader.BAT.Agent.gd-ff3e7043784e500cb6a269ab84a11dbfdc89781d540675bd9fec458c21a5662b 2013-09-04 09:38:34 ....A 1633792 Virusshare.00093/Trojan-Downloader.BAT.Agent.gl-e1d73efe5d50c0741897772cd2193d29950bfc1cded5b20f1c3ee87cb8e63cc1 2013-09-04 09:46:56 ....A 1051136 Virusshare.00093/Trojan-Downloader.BAT.Agent.go-9b0f93bf242a4037a436683a8603fbfd906de596c4246ab62b5e4613e8d024fc 2013-09-04 09:42:28 ....A 139264 Virusshare.00093/Trojan-Downloader.BAT.Agent.gr-8071eccd0f229cb4249e1dcf83b18d5b6980223d5694a3e50c49863f36901992 2013-09-04 08:50:06 ....A 100864 Virusshare.00093/Trojan-Downloader.BAT.Agent.gr-84c234400278981bc5df396b4b93145ee43427d6054600836f0ca3932c656519 2013-09-04 09:20:24 ....A 111643 Virusshare.00093/Trojan-Downloader.BAT.Agent.gr-d50d4c9d4703798abd2970d0eb45310ddb35f9bb7a15dbda5e44c4d4434b78c9 2013-09-04 09:48:46 ....A 920576 Virusshare.00093/Trojan-Downloader.BAT.Agent.gx-2f377b47744c15e9e09df02e4410b5523c9f2baed409caa4cf9201a31311445c 2013-09-04 09:27:38 ....A 1148416 Virusshare.00093/Trojan-Downloader.BAT.Agent.gx-9bbfb14dc81dd7b7b8bcb77e7b257e240b51b649079d15afcf865631de1e239b 2013-09-04 09:41:50 ....A 1152000 Virusshare.00093/Trojan-Downloader.BAT.Agent.gz-818423a25eb0e4001ebda2e773cb48d753e694c4529d83a46dde2bbae1711c14 2013-09-04 08:51:16 ....A 1074176 Virusshare.00093/Trojan-Downloader.BAT.Agent.he-2b8361b028baff80e9fb77cf7d87f88a5e9d88ee638efae124788753d0ccf700 2013-09-04 09:23:22 ....A 1132032 Virusshare.00093/Trojan-Downloader.BAT.Agent.he-78cca6c8e604ddb21d76254ad603f7ccfb8741bfd44bd58cd623f6bb065a06f2 2013-09-04 09:54:46 ....A 1130496 Virusshare.00093/Trojan-Downloader.BAT.Agent.he-8245261ff40972ddda1b77c5199d13aea58253a7afa041de869ad508b327c96c 2013-09-04 09:48:48 ....A 1132032 Virusshare.00093/Trojan-Downloader.BAT.Agent.he-e6b6cea055bbcfa9e1ede043c1c0bc2318b1f1d7f76682ad08ebbafb668a8bfd 2013-09-04 09:38:10 ....A 873362 Virusshare.00093/Trojan-Downloader.BAT.Agent.he-f3f0d25d84b308c7cbdc0aa9cc53a779cc01ddb2f796ee3c8ac0cbb0d28c46c3 2013-09-04 08:45:58 ....A 69 Virusshare.00093/Trojan-Downloader.BAT.Ftp.ab-4e60aa15d48ac3e7d9505f05a78e747d6e367403f8f7d7036f19b649789a36f3 2013-09-04 09:52:46 ....A 58 Virusshare.00093/Trojan-Downloader.BAT.Ftp.c-d9ed266a0a9722d7318aa58f9ab3faa1fcfa47337a713999214745306aaa235b 2013-09-04 08:51:00 ....A 22528 Virusshare.00093/Trojan-Downloader.BAT.Ftp.gp-fd9d762b8ac6633890edb431e0feadf3c1d4453c90e0822350ea036a02a12667 2013-09-04 09:53:32 ....A 27648 Virusshare.00093/Trojan-Downloader.BAT.Ftp.hz-f909b60057e327ed2188f2a03fa310eb8d364358a6e838ca364e4ee5efbf0c5b 2013-09-04 09:41:24 ....A 32749 Virusshare.00093/Trojan-Downloader.BAT.Ftp.ki-3f4d4daf1ed90fd6dca13eca44bbd5504b7cebafb6b6bd0c3655f7f1b3cbc2aa 2013-09-04 09:28:34 ....A 32966 Virusshare.00093/Trojan-Downloader.BAT.Ftp.kk-e36b00df6c7232bafbb8a2fc47c1ad2c8911a6e094723148d8ec8caf32cca969 2013-09-04 09:55:28 ....A 56 Virusshare.00093/Trojan-Downloader.BAT.Ftp.mf-04db958e4b3404ddd59ea96e0b4b41de400525102425030c17e3aaf0a7586b88 2013-09-04 09:47:28 ....A 74 Virusshare.00093/Trojan-Downloader.BAT.Ftp.z-909ab9b873d0419195250e0174af8c53bbf5f0b3be6fe126b4ba787dfa02cc10 2013-09-04 09:01:44 ....A 72 Virusshare.00093/Trojan-Downloader.BAT.Ftp.z-fe9301d17e0ddd13d4127aea0a17e5cf38d24826f72a83acd91c4b683bf211c9 2013-09-04 09:30:36 ....A 96256 Virusshare.00093/Trojan-Downloader.BAT.Small.al-0b8bff38031544921f61f3f7e34523ae8ca8cd935530dc76eeff650a0e079910 2013-09-04 09:02:34 ....A 62 Virusshare.00093/Trojan-Downloader.BAT.Small.aq-1679b7177dec51ba799d14054011dec1fa4d3fcbe60481f79e2bc82d02841a54 2013-09-04 08:41:22 ....A 58 Virusshare.00093/Trojan-Downloader.BAT.Small.aq-456bbccce7247b969d60d1844f612a7ed9e7863d32a0bf77685250172636591f 2013-09-04 09:24:00 ....A 64 Virusshare.00093/Trojan-Downloader.BAT.Small.f-f8be72bec10fca0761ab07b56782852c70cd8486c9ff8e1d0f3d3b9a48a5beaa 2013-09-04 09:56:20 ....A 1056715 Virusshare.00093/Trojan-Downloader.BAT.wGet.l-fddc7dc345acb7446a2ef2022350017edbf4991ffa7bb81e018ed01e1916e9ed 2013-09-04 09:30:54 ....A 641024 Virusshare.00093/Trojan-Downloader.BAT.wGet.t-bb670cfaa32ccef9ea96e9bd162ce41f3f4e8342a6cfffdf9d891c505495c535 2013-09-04 09:50:28 ....A 1012 Virusshare.00093/Trojan-Downloader.HTA.Agent.ah-3f0ee721745b74d40efd112ff8737f7639111c0df33a1f49a5f8e8a5b9b24c68 2013-09-04 09:05:12 ....A 1023 Virusshare.00093/Trojan-Downloader.HTA.Agent.ah-e205420c3777e8cee349e381d8d2513d447c0cbc9c1feb4bfd2a000a70e1c348 2013-09-04 09:21:12 ....A 897 Virusshare.00093/Trojan-Downloader.HTA.Agent.ah-f71bd0114fda65650f8754ba2fe1b2afac6c94215c54cb8ae69caaca2df7ac4d 2013-09-04 09:10:38 ....A 132779 Virusshare.00093/Trojan-Downloader.HTA.Agent.ce-74d88ee3b7c7e5e8be37dfaea9ae06350528ffa8cc735d0bfde534a137073bf1 2013-09-04 08:57:48 ....A 144635 Virusshare.00093/Trojan-Downloader.HTA.Agent.ce-c180de609a9031313a573eb1a0874a1c5df42e37e68a92c8ae12d55efb4d4fb0 2013-09-04 09:05:46 ....A 187251 Virusshare.00093/Trojan-Downloader.HTA.Agent.ce-cc005c9093de57ee8440b5afab9f2086c52b82dcab40883bedf7bae89287ca79 2013-09-04 09:47:04 ....A 172837 Virusshare.00093/Trojan-Downloader.HTA.Agent.ce-f7a2e1022af72fdfa54947fc45ae557c40c8aa0d8e74f30b88a318827ffc46e7 2013-09-04 09:53:08 ....A 142195 Virusshare.00093/Trojan-Downloader.HTA.Agent.ce-f7d129dda919c7d451efd5be1a4b4b9c54cdfb67fb33792fc00a0e63fa879a61 2013-09-04 09:28:08 ....A 1510 Virusshare.00093/Trojan-Downloader.HTML.Agent.bp-147fac0a202f267184e050e675d262d702b8452c8c2faaf56305a554b347792a 2013-09-04 09:23:18 ....A 1580 Virusshare.00093/Trojan-Downloader.HTML.Agent.bp-773c275d8e19e5cb1f21436b4d4d59df21a3dd5afb442631c34597e82199ab94 2013-09-04 09:49:00 ....A 1671 Virusshare.00093/Trojan-Downloader.HTML.Agent.bp-85eb43365aeecc4c1af070376684bb4d8d35a2631ebce11367c94da1b8946915 2013-09-04 09:18:22 ....A 3150 Virusshare.00093/Trojan-Downloader.HTML.Agent.ez-2ff1b27a35ae7a2f082acd3e30206430e2fcad8fe6184c63bb2b4da33a87eb58 2013-09-04 09:15:26 ....A 34529 Virusshare.00093/Trojan-Downloader.HTML.Agent.ez-e6b0c9d3a4c76a8be865f993e2383d3a470be56c015d1ab0a43b1a0ce99c2541 2013-09-04 09:28:06 ....A 1243 Virusshare.00093/Trojan-Downloader.HTML.Agent.ij-4a250340d6cabb0542110f232af1581182c0de88b1bf45fa2d406e055ec2bfbe 2013-09-04 09:04:26 ....A 1282 Virusshare.00093/Trojan-Downloader.HTML.Agent.ij-731127384377773850c78741a71ac1f8edef0f36a61c69d6fccabb17430d5f05 2013-09-04 09:44:42 ....A 32134 Virusshare.00093/Trojan-Downloader.HTML.Agent.ij-8ad0a9ba511506edc402d0e08dabbb2f69dffd4c4e2ce2094d8b93c798f54a2b 2013-09-04 10:03:46 ....A 1362 Virusshare.00093/Trojan-Downloader.HTML.Agent.ml-af9afe02ba43e9a8f0b9caa802b09c2a146d5e36ab178692d1c3e0f04167f700 2013-09-04 08:44:12 ....A 23058 Virusshare.00093/Trojan-Downloader.HTML.Agent.ml-b0647e70b51068ecb6e03fe313d80af887dab2392aa671117a598c7554f2f0c1 2013-09-04 09:03:38 ....A 14038 Virusshare.00093/Trojan-Downloader.HTML.Agent.ml-c467a1602a74b0ff0626818a7730fe6dc38e595b066b548e7b868b4a737c943d 2013-09-04 09:45:50 ....A 2052 Virusshare.00093/Trojan-Downloader.HTML.Agent.ml-eee1102b62386c6296dfd4b0c4b6b07dc78c302991b9c1eb1864dc9715b7b894 2013-09-04 09:44:28 ....A 66017 Virusshare.00093/Trojan-Downloader.HTML.Agent.ml-fa261a2262b7eb6e20b1be2b90683de85d08be22ace862d0b3143a6031153a4b 2013-09-04 09:22:10 ....A 9887 Virusshare.00093/Trojan-Downloader.HTML.Agent.mx-9b33054f8c119ce0753ab1fe66fe304b6b14777bd8aee098bda38ebe431ba3d1 2013-09-04 09:42:38 ....A 56469 Virusshare.00093/Trojan-Downloader.HTML.Agent.sr-7594dd37d114a6749ddb303f7d193e06bea8f9697fa3b31a1ef88e3a26e51622 2013-09-04 08:53:58 ....A 1985 Virusshare.00093/Trojan-Downloader.HTML.Agent.tp-d958434a520b58ad8f0575b17319aeb514fd945f6e986f254d80ec8de019de3d 2013-09-04 09:47:40 ....A 1948 Virusshare.00093/Trojan-Downloader.HTML.Agent.tp-fe2a7b1bc8fcdfbdd2cd3efd98e2d287399d3694547dd0faea7d0ddb6002a1a6 2013-09-04 08:46:22 ....A 127889 Virusshare.00093/Trojan-Downloader.HTML.Agent.vd-549755386dec89a56d1d9664106df3d07fbc3432459d7a3dd87517429eeb7fcf 2013-09-04 08:55:42 ....A 2027 Virusshare.00093/Trojan-Downloader.HTML.Agent.ws-93e429111705830d7772d068f750cb7f0a3c7d6dea31b02badc0bfb768b2771e 2013-09-04 09:12:04 ....A 25846 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-013fbbc63631146df0daea0708cd808d19e70b446b3c2b4af7a75d3d00549793 2013-09-04 08:49:58 ....A 74132 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-02950962059ce8755c2567ba0cc14cf626884a20c778c9411b54e3caa2a60f31 2013-09-04 09:22:58 ....A 73974 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-1bca13931f961dbbbb2f12c2020a0b78a9219bf9e0e0a542d5a466b8350f62af 2013-09-04 09:36:44 ....A 84645 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-2ea4c41666ef44550b519f6a03a35d4f912211055eb9aabefed8611ea7831288 2013-09-04 09:08:02 ....A 88106 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-3896757d3fcf0d2bc6757b9030536a9a18d80a6b145e6df294206907996d8121 2013-09-04 09:07:12 ....A 73927 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-418d9c0614388fb7ad499785f8a43344606854dc6cb9e9ba3d320af596df6746 2013-09-04 09:32:52 ....A 104772 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-550fb29dd9f5cddccdff68ffd379bd85d34e997a8b586b99e91b2794a420df05 2013-09-04 09:51:44 ....A 78626 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-5b806b87f7046105ae41c3570570335f2dda34523f370b6f547b3cd63d08f627 2013-09-04 08:58:22 ....A 44069 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-63bafbe4552243976b87542110305df5d4ba36c1d6203cc201f5612530c4d17e 2013-09-04 10:04:48 ....A 85149 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-64fcc65d53363b831edb570507141df0ad4fc1a0698b1211acf064ab3b5d6bf5 2013-09-04 08:48:00 ....A 9239 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-718d670397026c414b70a923137053788b3810aa1c100c30e4bdb0f750291fd6 2013-09-04 09:46:02 ....A 80746 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-7476deebc67a35fe941532726244594887ef60556a716958a7167ef9eb9a4d1d 2013-09-04 10:02:18 ....A 87659 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-7d45a918fe4f1965e4e57f94bf051ac91ccc49e9a45001092aad247c6a361923 2013-09-04 09:23:24 ....A 73776 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-8b3d5e1342eaf8cbaea25b520f05bb7c4e71e42aede56fd2405afcc72ed0016a 2013-09-04 08:55:26 ....A 85062 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-8c3f2c8fb6828db1cc6a1928c77cf581efb7b4ccd1e4c0264cc4c73b90074d13 2013-09-04 09:43:52 ....A 51846 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-9462aeb4453f75321ea50c93e53fc9fdf4c2fb301fd837a74768b6e53052db14 2013-09-04 09:40:24 ....A 83469 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-96fa211f365414708d10955a6ba038123eb7050c8d33c786e03a77322144239c 2013-09-04 09:38:46 ....A 40566 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-9a6e73e1c1480e21ea934ede5079ad0b67654231f3db4d1a6935029d360b48e9 2013-09-04 09:45:52 ....A 74266 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-a70d443b90aa9fa29103ed8d1cb116e1a125e3dec7dcb9e06acf46b4e43b2d0a 2013-09-04 09:24:48 ....A 84073 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-aa4d6bdec5328b6c645b76b1b806aaac79aa064d2f66a2edf281eb0faeb84712 2013-09-04 09:37:18 ....A 79043 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-ae5bcddf36c7d0abda24244f107a473402427fd5c847d6d05fc7699efe5312f1 2013-09-04 09:52:16 ....A 36463 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-b3e1b2f0f10960eead39081eb6450d00686bfb976eaa364bb971bfd0e5c48d6e 2013-09-04 08:55:14 ....A 74085 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-b4429506a9dacb944483159da95d353c56168afbfe9567a5c508d87ff7abd1ce 2013-09-04 08:41:16 ....A 80920 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-b670e90ee45959f89bfe8dd5b03ca7e8624fd9d54326692dd476e0e82f1dc91f 2013-09-04 08:55:08 ....A 79887 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-bbf641ac5c5777f5f8e33c2201c46b85b3b3478774400adbae52807a5e113a54 2013-09-04 09:03:16 ....A 84151 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-c2500726305d369436821c136da5bedbf754d935f0bccccd918b220b4f5bee2d 2013-09-04 09:16:50 ....A 73852 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-c30cc3c620fa7944adf30eab1d055992794c7bc28f22650169dce125e9299925 2013-09-04 08:53:20 ....A 18364 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-cdc30da96f7bc9df086fb40c8238e6344f2aac9bd428d00a5990016687e397c9 2013-09-04 09:05:38 ....A 78596 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-dbbe60b0973473dbdb5f722f06bc89080e1b6eee0f49dc4b721a27b235cc9324 2013-09-04 09:28:46 ....A 65536 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-e5c74c09dcf4665bb09048a079489c2e5bb256ac862b8dcc761e89940a55baa6 2013-09-04 09:37:28 ....A 33775 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-e6d7a4b585db807f7b7726ced91924803e2c626f426f4dd8497302aeaeac35ed 2013-09-04 09:11:36 ....A 81080 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-edef73977437528c54229192a3d51e8e7882cca8ce7f7acb08edebd614b6b593 2013-09-04 09:17:10 ....A 6554 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-f30bf6adffb28ef13e0c7a07a3b520a71ba6e1a78681035691bf61181c2cdae5 2013-09-04 08:59:14 ....A 73889 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-f342c4fa093c5fd624e4a43ee2aa299f9681288dac6fb700579c628486572d39 2013-09-04 09:43:22 ....A 36737 Virusshare.00093/Trojan-Downloader.HTML.Agent.wy-f828c78907f03f50d3c074704ac91f302e1526374eaaf54865fa7a760ae07366 2013-09-04 08:54:36 ....A 1278 Virusshare.00093/Trojan-Downloader.HTML.Agent.xa-2fccb61e7c847707258b64551085d2afff87adecc424bceb9d731f3c4e1a5f64 2013-09-04 09:43:48 ....A 55929 Virusshare.00093/Trojan-Downloader.HTML.Agent.xn-0a62a9e7f942e6d1863b4de68437d5eccbc1c807dc73b00f4a763b96ea851568 2013-09-04 09:44:06 ....A 78698 Virusshare.00093/Trojan-Downloader.HTML.Agent.xn-4b744615ad0b3cc02d2ce10f759c2f95bd64918913030986f8ddae5502d48bb6 2013-09-04 09:14:52 ....A 81476 Virusshare.00093/Trojan-Downloader.HTML.Agent.xn-76361a771ada05efa810ce9b1eb71c7c7890dd4b61baba182db82abe94753363 2013-09-04 09:01:44 ....A 23993 Virusshare.00093/Trojan-Downloader.HTML.Agent.xn-d3d68d247c1c9ef1629b562f5298e99e7968c3acb260bbbf2e715a615a6a3723 2013-09-04 09:35:28 ....A 84201 Virusshare.00093/Trojan-Downloader.HTML.Agent.xn-f4dc97cfc1a064a62cf067142e73f031359e2b35fefb6af24e1369876b4b1a41 2013-09-04 09:21:52 ....A 77932 Virusshare.00093/Trojan-Downloader.HTML.Agent.xn-fc65e5cf5eb9d3d7be5dd2a404ec1eba98ad295eb1f23565a2b3d7be061ae625 2013-09-04 09:50:10 ....A 39616 Virusshare.00093/Trojan-Downloader.HTML.Agent.xx-0f8d997d8dd142104093f9d8d89b9b777d510d78a551a3ed6977484be5937650 2013-09-04 09:10:08 ....A 69559 Virusshare.00093/Trojan-Downloader.HTML.Agent.xx-73303bb42fbb7e0d2510cd5cc5817d47e92d1d5f958019a95f8e546c7e2ed111 2013-09-04 09:36:48 ....A 13414 Virusshare.00093/Trojan-Downloader.HTML.IFrame.abw-edce80466ab54f08c4b6589e636a0d317bfa1c69dace2028b01068e2a2d5ec2e 2013-09-04 09:53:04 ....A 11969 Virusshare.00093/Trojan-Downloader.HTML.IFrame.abw-eee02aa927f1caee4187b6a0ed79eb1c59ed35399ba59f759d4c25699c95ce39 2013-09-04 09:51:18 ....A 40183 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-037fb523bb728e4664a97b54351c71a589559bacf5eddc013c0c755faa3d4f63 2013-09-04 09:49:04 ....A 27840 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-0c4f8c50560e10919294bbdac5d7d5e75de5308b69d3aad3ab89d0830aaa31d2 2013-09-04 10:04:26 ....A 21839 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-1730385562c9e18a4b2936bfab0396f9b66e551afb8c2ae4425b58bbf6daa734 2013-09-04 09:51:24 ....A 23476 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-29b89e6bdeffd3482ce40b243b8a735ed7511945ee6972d7b5d5b74c7e926e21 2013-09-04 09:50:26 ....A 27083 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-2adf38339b66726502b9777a561798d432039411db0e1bd5e41453c539760c2f 2013-09-04 09:50:24 ....A 28611 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-32ec50dcf298326e5713b6476011d0facce211a6bec9c06120e2d2059e6cb9db 2013-09-04 09:44:42 ....A 28785 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-33406f2733c6dd49bf8eef8a1c649f88901437eadabb2b02f853c03f4c9e6718 2013-09-04 09:57:32 ....A 19305 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-3cf6cd6983be30e74beb0e238db008f48c732516e8473bc44870419d181f9509 2013-09-04 09:51:34 ....A 56724 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-3f4819f7b74849206297ec2e5b54331038a4e89185e0301b3c6c767d8173ae28 2013-09-04 09:48:54 ....A 28019 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-49692d9a6121178d6c46b9a05a22492ce1657f8d5c18b2189d1c7bfbb9d36cd6 2013-09-04 09:50:24 ....A 28964 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-543f7bd8f496cc7407655fdf2d135d534a6e9ee951cd26f8f82dd2e340c45c0d 2013-09-04 09:50:16 ....A 26802 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-5df24f7f395fcebb2eba75fabcd705c05cab40c9fc4c3b8a8d01cb417d8f7f21 2013-09-04 09:50:26 ....A 28763 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-67aa7de5cec5169f97fb6132bdd0bffd2ae9e634b27fe338612a3f0b4d94b53a 2013-09-04 09:51:20 ....A 26555 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-6a0e3002f3ed5f72002605b74ee01b87d1a631fbf47540275ac4bf57a3460007 2013-09-04 09:48:50 ....A 86948 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-83a7521bc4e8d28a6380c4a395826eb9a00b96fea5ba3658a2200a63a82d0c7a 2013-09-04 09:50:14 ....A 28334 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-87bb8ec682b56ae792aafe1f9961ea2fcd258b3e7a7ee0c80321a1a2d11d1ee4 2013-09-04 09:51:32 ....A 27182 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-8d8f2a334227d67baf08c4c5d18500f82d313971f388614bdc32ea315d3df41f 2013-09-04 09:50:22 ....A 21008 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-97c42697d5af0e6334ef4fcf4dc74cfbca0dd60000d61608ac9bc0b4fe3b6ec1 2013-09-04 09:50:26 ....A 34382 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-98bee4330e310308a413ff6c91fe74b8d6017c006726f032662d0e8d84bf8586 2013-09-04 09:51:32 ....A 19948 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-9a85a353288e74e87f65263878c63f3276a17bc3477c86a6a0094165b2d2a8da 2013-09-04 09:50:20 ....A 20939 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-a14f093c5310558955f59644cd7c5d4f9ccdc54925deb01fdbe48b4125216f86 2013-09-04 09:16:48 ....A 23941 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-a51a61447819164a0923bd84a65bd8182aeccda8de32efce0c6898c95c1707fd 2013-09-04 09:49:00 ....A 20441 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-a895d3fde6a7e38d57ba7455eb9adb285dad31f119fbdad89a04066072ee3db0 2013-09-04 09:51:20 ....A 32740 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-a8d0e25bd00c0891001689d984af8d9217c3b1c3bd55915ba18cca44510c7b66 2013-09-04 09:50:12 ....A 20430 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-aa1192abfee6949a1fab11becd9591358e5f33b3e0772e8a7b04331e5aa5d0ee 2013-09-04 09:50:14 ....A 21207 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-aba99d5c546a432055633db1e61fbc32834fbf8cc1180908cf383721266b1126 2013-09-04 09:50:26 ....A 27294 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-b0411a8961996ce8c1b7c33ecb7f818fd2d326de949b2604bd6e6cfef83a3b36 2013-09-04 09:50:16 ....A 27192 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-b2827fef51da8b0bf278a10b795e4c25b15580a52f8960e28ac29106155602f9 2013-09-04 09:12:26 ....A 30265 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-b32c5a05dc5d02a2f3b5e659bd673f665446f7188d35258ea1cd77c496febd24 2013-09-04 09:50:14 ....A 26750 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-c1c20f25ca65faeb487d8d398e5bd3d64cfd0286c1cb814979989e2d54d53238 2013-09-04 09:50:28 ....A 26664 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-c2c3705cf54ac4cdd926fdeb3e013b471de9015b5ace56f0473134797265f43b 2013-09-04 08:42:38 ....A 23477 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-c370667a25ebcd89e420db97cdcbcf91d7c1cb47d704c17ac6d77f4e00176003 2013-09-04 09:50:12 ....A 21013 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-c37196a518a6fb75dfb0e98e1426f90dae75fa7eeb3e0f588afd3b3d1a22e20e 2013-09-04 09:50:24 ....A 21174 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-c775ea8c49eed219fc2aadc48611c6fb443166ffc4dda2580c2436f264820deb 2013-09-04 09:50:26 ....A 27514 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-cad8b15981b2f3018275507934f29ee0277063118351ead2a89757531a253993 2013-09-04 09:50:26 ....A 21009 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-ceb66b5dd67e1f4f92dedcd478bb47f9f5b0845d9bbfc3d7c72f3fa6685eeaa1 2013-09-04 09:50:26 ....A 27766 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-d089e110d4ba77082ee2c83d5715e836d9a546f0a1fab9f7493b77138e384bda 2013-09-04 09:50:26 ....A 32549 Virusshare.00093/Trojan-Downloader.HTML.IFrame.adl-f9a0f57c4f0a0230e2ae21e3db39eb3d2f72ed9f85f9fcb66da931628cabb185 2013-09-04 09:29:32 ....A 9387 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ady-35e935463b663795e084e0db84ec9c73805a1156094a7d7a43f6c9f8a2864e2f 2013-09-04 08:59:34 ....A 134 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ady-4543d0ad1d2411a42bc4335db4a083f1df19660c4a0ef6b22a75772d64b3e024 2013-09-04 08:43:50 ....A 16712 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ady-556073bdadb24e074bc47e9b81a9ba6e7164cde8d9f2cc2d460113429a672a89 2013-09-04 09:19:54 ....A 42074 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aes-6b61b21b7df0bc0714654d8a23f81e33ffc1ef5b09196136cafd2ffc750374cb 2013-09-04 09:44:22 ....A 42056 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aes-80cc4dedfb6320e01f3c10e377b63040c86565e137dfc0528b5bff69d8cd944a 2013-09-04 09:50:20 ....A 41790 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aes-8220ef89ebd363c68aee8e39c1c0e6e7a70e63c686365f3cee8f8524ab4fb3c8 2013-09-04 09:03:52 ....A 14212 Virusshare.00093/Trojan-Downloader.HTML.IFrame.afy-cc4780759f52b65f3b25f6c00bf818879102f98fa5e3199c6af4c26700b0d319 2013-09-04 08:49:52 ....A 2208 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aga-3202f188e51f09c7205a0b95b6467f1dbcdfc1163909fde8652334c669e65b74 2013-09-04 09:35:30 ....A 45658 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aga-4389ebfbf6bd06ebb6626f997403d0b009d95bcdfe10ef5fbdf0906e0e9471b2 2013-09-04 09:28:28 ....A 9666 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aga-a16980f1da22aafa0b613f545175b7d421264a36159948b160957412cb075440 2013-09-04 09:34:58 ....A 28929 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aga-ee47e64e83bf9ebe324d99c5a573691e44378acad53e4102b0882ea7cde6525a 2013-09-04 09:43:12 ....A 30589 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aga-f11ea3d1702285fadafb3b179019441114d08d754e278be359b7f60b15d8b711 2013-09-04 09:30:32 ....A 10700 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahq-222a036a232d9da3fa4f468ca60e9fca93c1d12ead55bdb824e480405fb4a5eb 2013-09-04 10:00:50 ....A 5002 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahq-235464b621b117124e72db024af87b2684e97b80e77b763085cb330445dab09f 2013-09-04 08:56:48 ....A 26081 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahq-45ce1b08035445ce393ea0e1005e179ea1ef83fd6d235824ed3d2f9eca4dc9d8 2013-09-04 09:41:44 ....A 20194 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahq-6ff4a955164de421c17206415ecc3031bee7daf62f8c25cc18c93e1a536fdd07 2013-09-04 09:23:50 ....A 10711 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahq-773805de92bbcd17d2671238eaa07e87b166fac93ef360cfd1c32bc23631588b 2013-09-04 10:05:54 ....A 6072 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahq-9bd06b4209b76361f851a454f3e17f976c48137ca4ac091e907416eb68f7cf1c 2013-09-04 08:50:50 ....A 5701 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahq-9bfa26233354b64cbc555cc7a0b4d4efc6bf0e4dc3923537587db13ff5d8fe0e 2013-09-04 08:59:52 ....A 24461 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahq-be0737145ad23774f85557cbe2c88fd8e739ee40ad9a9341297da83ae0d15d4a 2013-09-04 08:53:38 ....A 13455 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahq-c62da498b4fbc559718cd7d97b8c2ed108b4dd261c4c91c042cac77f614aa481 2013-09-04 08:54:12 ....A 6099 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahq-dbab383ded635aac39b413c011b5fec8e84830b2fdfce0ca779a45eb7d7bd87b 2013-09-04 09:50:30 ....A 49569 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahq-f96e54e237a11adc83cda9542a8c142e659155bb18c7be5e4b8416e237f56ec1 2013-09-04 09:04:12 ....A 6640 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahq-fa523a21eac0f26bcd9c6f2fc142c61801e0f3d26325a1a5387b80354e0b8e31 2013-09-04 09:51:16 ....A 29554 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-02ef5f9179e69452c2bf01d7252e906a1f4c5cacb74a6b36846eb4d3badf4f98 2013-09-04 09:11:10 ....A 2608 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-032a5ea2f12e132bc051435a933049cc8f64c82d41c2e1126738709d1496ddf8 2013-09-04 08:56:52 ....A 8192 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-052dad72c124997b66538594c717cd64f99703371914bf8b0304a32baf2cf4cc 2013-09-04 09:28:30 ....A 11801 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-0678c2a9240b6036550dcdaef2980894e0435b35823e37575d959f939f414401 2013-09-04 08:58:58 ....A 27170 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-0b5e3732b2ccefaa72d0c55fd5cb27df4df77c296e288ce2053add3b777a08c3 2013-09-04 10:06:42 ....A 44470 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-0cda8954ddf7540c81f126e4c9255d3d56ba70b90a6fe0d47a4f62d96547b18a 2013-09-04 09:16:04 ....A 31498 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-180e00967fff3e5002805d6f411ef881a3fb13aa8e88d8a03bbb2eae17a9c242 2013-09-04 10:00:18 ....A 57531 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-1e228d23ef79688162514ffdcd9cf4f1c0757dca845e136a0a024716cc6a9c43 2013-09-04 09:00:22 ....A 39815 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-21fc5a7559ac7e681ed36b1ab4951f170363cfbccfbd04efcb871ee0d3ec1224 2013-09-04 09:16:46 ....A 17887 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-241aa0d7139f813622a10500f8538698ebf2ca65a47c92361122ce980c58f3ba 2013-09-04 09:13:16 ....A 40370 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-2714e8331afc4e48f018d7155e56fa6f90469c087ea5f15bedc36f6f55f182fb 2013-09-04 09:15:50 ....A 33213 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-2b7bd4f916e177ece7a52e3d6479690c7c973719c4de51f0c010c431ea061c99 2013-09-04 08:55:46 ....A 6495 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-2ca14612f6da3cee6e55219d5e02fd119334ea83627ab0c9e579bace08fbe251 2013-09-04 09:18:02 ....A 58102 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-307644e465cb8eaeccd0f2ab99309d872c6342e1573987f04821d8cb4f4f5609 2013-09-04 08:48:10 ....A 44347 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-32b119d847554bfe67786318a38ba3c51832493219332fbbaaf9a82b3f1cde51 2013-09-04 09:12:08 ....A 21807 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-355c7a63835dad45c71e7b039795f5c9a86badd159ffc2c1c6c6b4d39d26c020 2013-09-04 09:52:28 ....A 27641 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-3661fdf3dc1b2d4aaf99e3cceb8b19dd698be3a2aab4972aa71072210adf1b87 2013-09-04 09:43:38 ....A 31947 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-3829efd778947ace063c0432915e7cde4b40eb95e790f0c92764b96aec513fe7 2013-09-04 09:46:58 ....A 29560 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-3a307210958d3a070d3636f721c4a0129de9ac942a6716c4997bebd87546bc72 2013-09-04 08:49:26 ....A 62004 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-3afe2880bbdbaf4fc108792fef6d1eeda4de4712293c7e463fdb43ed474c3673 2013-09-04 08:47:06 ....A 44893 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-3b51a0e1279706ab0b06d613531a8d5e6aeb672f57377d8634c1a766dd627feb 2013-09-04 09:43:02 ....A 14154 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-4440dd598cb67c356486b252228b0e13489628efe9a2d9375291f44abfbd00c6 2013-09-04 08:59:52 ....A 43860 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-46427be4430f0c52c65dcd244b03e5ad019fdb22b43d929eeacec8a6cf33d8d7 2013-09-04 09:57:02 ....A 22475 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-4d7b522745e2b112a4e8683eea370568e9876a274dc46097b5a1087252ea27e1 2013-09-04 09:25:24 ....A 43649 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-5073fc40b3386cc0e31a47df43ec4b7e3a615cf04b9c6ca3811f5dbd26ade449 2013-09-04 09:14:48 ....A 61629 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-50aa42622515232995ef82b94ce18dce1f1313c82711ecbc081519718990f341 2013-09-04 09:22:18 ....A 43961 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-51e93fbd1a4d1b416d31b150c875c36acc10c0aa77b7313d7ac437e519071e28 2013-09-04 08:41:16 ....A 56128 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-53049e4dd40654edebe77822ca9760d5f5b9db51f799798555b15ba413155280 2013-09-04 09:54:56 ....A 43515 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-559b12da6d1d6a81fac7df0088664dbfcd812438ed0f21ea10aa5abe96223092 2013-09-04 09:38:02 ....A 8214 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-577c142ff77d2e811f2eeb04d3f3019180f0b4f38065683bcf1cf6f77bab961e 2013-09-04 09:07:08 ....A 12906 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-59a7c88194e7781343ad9ee9c74601611e47602b6fb85871a4958edd7bc152d5 2013-09-04 09:57:34 ....A 19057 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-5a36caf4d2d66b21eb8641813a75174d6c1855c7d36fa971792338d81e5b967f 2013-09-04 08:58:28 ....A 53631 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-5e8e65c43f332fdc425258c9cd88fc09ce183c0be12cb5e7822d9805b734d914 2013-09-04 08:47:32 ....A 33533 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-61996c745b3f83ab5d42ef3b36003017986f798fc29104124582a804a08287f0 2013-09-04 08:56:46 ....A 15062 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-66ef4b18b27d11a1eaddd452dce0a4717335bac0a94a86a2af470068db6cc6f7 2013-09-04 09:39:36 ....A 30408 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-685bec25fbb07204fe1d9f61ea1ab5e50b2eee6dc9779e318018edfac0a9bace 2013-09-04 09:48:32 ....A 44717 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-6dc2770566aca9290465418e16a37ae1167f063a038f4322414a2f5aa2957bd8 2013-09-04 08:56:50 ....A 45692 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-70ac532a9ec86861b037c087e1e93488dc149672cd6da5f516dd913b3a2040e0 2013-09-04 09:22:16 ....A 4180 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-739e04a300d72e03beb9b95f5646f9c5358c70c8df382144340e9dfb00147ff5 2013-09-04 08:54:14 ....A 65848 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-74680e124e999e3c591664197bde7606fc2d467ce1512f2a34bc948d0711b6b7 2013-09-04 09:02:14 ....A 49239 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-7495fa80f819310d17c4cea0605fe52b2739747ae1b484c2be8ab69c06f0545d 2013-09-04 09:05:04 ....A 28019 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-7aff5e5e9af3b178416c578103598b006fae606e67ecbc9f791a4d0844c6ccab 2013-09-04 09:29:38 ....A 37626 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-7c0dd44730293c7dfa0462b4bba2dc9f5be18f87049471edd92ad4498bc6cfaa 2013-09-04 08:48:30 ....A 40287 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-7de218f4672c2c3b418b4221a6b7c696a9049e3a0e37f950e34c80ca205fc571 2013-09-04 09:22:02 ....A 53170 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-7eedb4a3411ca057438d96d7ca12952c92ca80db743ad5c67b61371b6c89ddfa 2013-09-04 09:40:12 ....A 44630 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-8259c0ef6ba49ac30f7e430837f9fd9cda63c40a75b8b36388594dfb974b9aee 2013-09-04 08:56:54 ....A 56400 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-847a0c76fc24120f147d8d09e2400eeb2aa28e7d80781381bc1fb9e3d0a398c8 2013-09-04 09:51:48 ....A 42539 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-85aa98a03bdb90f56a0cfa688f253c6890f1c167f375f620216b761978de5e3e 2013-09-04 10:01:04 ....A 47740 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-864bb0bd8266f24258f0e225a13fe0a6a66b2068dbe95fbf88ce16332d3b55ce 2013-09-04 08:44:08 ....A 89354 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-8963bce8a6d2456198e00e51acfb4902449c8a46b8f4f8f099ef95f2d1f3c120 2013-09-04 09:19:58 ....A 9125 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-8a72a6b3af18b939c4d2d1e189ec730291fa8a2ee797e45646010c60f073b281 2013-09-04 09:27:32 ....A 9590 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-8c54f3cd15344f4ef79e52002578eef0a90eff7909d70430de30437e61e3d773 2013-09-04 09:37:18 ....A 25160 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-8e44826d50fdb3dd1bf151f55293ed2f922c58f6098b39073d70b09116571b7c 2013-09-04 08:51:22 ....A 47940 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-8f58eab5c9649c78580620ba0cc23b690e43400d20a78bbeba06bdedf31563f3 2013-09-04 09:39:06 ....A 5915 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-8fc0673c6b46fa1a2b06059ccfd7c4792e9578e0423541ef5edebaeaee7dd498 2013-09-04 09:46:46 ....A 26408 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-930d8638555e2f42b630f80dd9d2daef274152941f462d78444ce4de28b7c019 2013-09-04 09:23:16 ....A 28380 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-93847aee7b318613025cae09d81a2ff767e9e84cf3486e12d4c8ff625a070171 2013-09-04 09:39:06 ....A 46390 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-9701b7cb7577d0abcad6dd96bbc065c8dc87b339e239482fd45162566c294a8e 2013-09-04 09:43:22 ....A 44776 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-9832b219a234bc267978fc87039d7fddd939770643bf214529891164cf48dd2f 2013-09-04 08:50:22 ....A 13891 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-9a13c93258f333d67f88d28e2b2adf97e910e9fc872d52dc4a488d1836c4b47e 2013-09-04 09:45:22 ....A 71776 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-9c70dcb80e5fffed02ce83baf7afc25045330fc441e139e8347b5a27c0364e80 2013-09-04 09:24:30 ....A 16390 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-9d6de7d57ee1c0fb6e869ad4a97d9f4b2034e946776e06d74d12e55c77e41b97 2013-09-04 09:28:10 ....A 39944 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-9dde80bfd42dad71a79c2a308e4f323182893c71020871ba1860e08a607e2627 2013-09-04 09:32:58 ....A 27529 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-a015d94599f83bdbee32c3f23817b0ea6d385ec5b97a737c08331842b22f3c1c 2013-09-04 08:51:52 ....A 10194 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-a493e94b9fd6bc54089fd736d40eee94f40ab4bd7ebab684ee8263ee74a8420b 2013-09-04 09:42:02 ....A 53294 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-a62921a5e8a8cc647c19e96ddc1aca7cd62a6a4b3f670b130fd432a51eec96db 2013-09-04 08:49:32 ....A 44414 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-aa899875125a239383f17c7ee117cf643761a4857e55e515f3dad24a38e0bdc8 2013-09-04 09:25:24 ....A 11652 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-ab8b9dbf578ea472fea30a08953f9701357ea5e7b968afa564d219faa33bae26 2013-09-04 09:12:14 ....A 18727 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-af91e8899be82e43b8e1421ad9e7bafd5e07d6ec9d4c9af1846958cc974f5dbe 2013-09-04 10:06:46 ....A 45647 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-b30c1af1279bc675201375e4ef936d3b78178b0ea6fbbede764ae76df863cac8 2013-09-04 09:52:44 ....A 46548 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-b3f891381cb21b059e27ecd25ce125deb6725a098d7ac85806be7fb4f26441ad 2013-09-04 09:00:36 ....A 46630 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-b79c7d6662a9b37c8ebec49679958e8c2667250a02350b7dd2950f914f781c1b 2013-09-04 10:03:02 ....A 6197 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-b99551f72264cb941d2e34c8db206d230d91eedc33b82cdd09a47c8242bbfd7e 2013-09-04 09:04:22 ....A 44575 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-c6d9580f7a59c650708d597633a8bb37411e620ef161b65276c64807ce0461ca 2013-09-04 09:12:48 ....A 44095 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-c7152571c78d8b8d2871952323c4d5260613bc0b26cf1d539adb8279e9951d48 2013-09-04 09:16:42 ....A 2608 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-c8a9795f43db2e21bc3abbab93036e2e30e71794f13695267556d6055fe1381c 2013-09-04 09:20:28 ....A 29630 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-cc5149d4abf213f6afd3776141227da7bafd0fbd547c6f9d2b6a26ce13d98462 2013-09-04 09:37:36 ....A 39079 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-d039d0b8c7b3c22d2b431c67534e0030b0d0d2aaed5d86f81575707ea4d46c63 2013-09-04 09:17:58 ....A 46653 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-e1b63d25eacd0e27db828a3447bdfb8ee4bf3fa878f71ed4e93badd2d9cf0fdf 2013-09-04 09:53:36 ....A 43903 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-e27df064612e8ee9eef4dd48654310f0e0cc889156eeef727b8fbe212d778879 2013-09-04 09:03:22 ....A 35389 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-e49cc0a5b882afbb8176c300f9f8d28b4205150277f61e89efda0abf58cdc5c4 2013-09-04 09:13:38 ....A 27376 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-e84df8145379dac29aa86726d8657423957d91feda4f6d064c46cd5d9f0c58ca 2013-09-04 09:16:38 ....A 57794 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-ecb3806a06b92ec3de62314472faea8176ee72d537cb49874fc91ae3ac267f44 2013-09-04 08:52:26 ....A 50406 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-ee73c004aa6785bedc0b72abc89992fcbfb18dc49fb7b59427747caaf304f30a 2013-09-04 08:45:36 ....A 4973 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-f024642d2e5cc2a280ff7012844e2e8b1e85a70db486ddc7d96e26ff8e6b1242 2013-09-04 09:40:44 ....A 2729 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ahr-fb3502f79607058b5453e462f6891040e1b8aae46af9b5c0c194a43c7526b596 2013-09-04 09:27:20 ....A 33095 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-0f6e05fdf259500d1397b6e946407d1ac40673e44a51d24ce1baec794ee8dbba 2013-09-04 09:53:28 ....A 12419 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-145ba63d9964085b90bc67210c0955ee7f7295d1a1e3606cace934bb5e607974 2013-09-04 09:22:12 ....A 146878 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-162e7a5947b349b8a071ebcf0644d5e7dbcc5be99ab3a0bdafce255584b9fffc 2013-09-04 09:17:46 ....A 11011 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-19108d642fecd195c240856b675fc99ce5c8d5c0bdaa6b93c478e308bd7c28e9 2013-09-04 08:45:34 ....A 33563 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-195b541bd40e054ffe8e5661d1e1b088526f5e866f040a429826c794df2c1e2d 2013-09-04 09:10:44 ....A 36928 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-1cbd2780c826969136978f374571844159ca810e46ee75ede811753f4a14b692 2013-09-04 09:00:56 ....A 32882 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-1cd52d49cc188a906f23aa4f989341247243225edf464a2c6500c726f38e88ef 2013-09-04 09:03:54 ....A 98828 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-1e67118a03b1929ed96de6fa8538c36b4d69dffedb084f6ff8567dfa8719a9e1 2013-09-04 09:17:44 ....A 29659 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-20c8dbe4ecea19131030aebc4e8c068bbeeee4181c4b2058628ca7d0a5502c62 2013-09-04 10:02:44 ....A 157080 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-21fc240fd5bcf72d1279acbab3e4c280b38dccc74575bbd3e529ba10d0a4535e 2013-09-04 09:33:16 ....A 14961 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-22f3943839114298a7f0cd4fe59b922914248944d3197e13a9c909004cea34fb 2013-09-04 09:23:58 ....A 2008 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-26958e1e96fe3a1020456ccd218e7f17085342512492f6caefdccb35ad920f81 2013-09-04 09:40:38 ....A 140957 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-26bdbeb5d8cf442814d186e155c89215335b7bd241f1ecf8fd2387609eaa952a 2013-09-04 08:49:28 ....A 27700 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-289338c9a3d8e9e41b8cadc12311eaa1ee677d940f8946ecd46a541b8e0df1ab 2013-09-04 09:41:28 ....A 193390 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-2ae14c48b97d42c2ca35b5719a29734c3449af0940bb24429671a5470eadbe57 2013-09-04 09:17:12 ....A 33018 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-2bb72cb35adeb6357b3cec0601b2ad7853236171dff135f48428bc4faf06084c 2013-09-04 09:02:20 ....A 5787 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-31c9bc7664144e8d03266bbb2ae1f32c5b7c28399cb47a771bb925331df8c0ba 2013-09-04 09:03:52 ....A 13225 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-39db2ad45a57084b6501c59e8d0f09632ac4c0b93b5c1f4bba9e712becf4201d 2013-09-04 09:05:38 ....A 17414 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-3a72c1400f0ac6028a1c162dda6cb79c3cb48e02fc06e5f16092601e58cfbccb 2013-09-04 08:44:06 ....A 142485 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-3a759b28f0064af43404b10366e07408a01c893fb974520fe58b40e4fb7202bc 2013-09-04 08:53:10 ....A 33182 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-44674df3e7c9597a320a6170076e2f20530074e49566327d44db619220702977 2013-09-04 09:36:54 ....A 3592 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-4484d2e633ca78f580233f41a93f8d61c1d364c247ab65d5f7e5c5c85a8b9adc 2013-09-04 09:11:40 ....A 44564 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-45dc91ad94e3a77a6287c87e82b5aea0c7f0fe5464f805d89ba76eb0f145e80f 2013-09-04 09:30:42 ....A 17825 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-46c985642fbe33b3acd71523a534fe78be8ecc6cf5a18462cec213475d9fcf1e 2013-09-04 10:02:04 ....A 36257 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-47b15a21469d36229ad68416efa362c005213d25bceb695bc3b16bf49e89ab41 2013-09-04 09:36:20 ....A 146250 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-480f6d5c8abc74d060490d18c0d8f6f2febcb8e91d9e1029739d7ed586ca1f71 2013-09-04 09:13:40 ....A 100090 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-48e51947e978754bd8339b2812681c5e77cebe9bc5807cd703a5b34c2e3529d5 2013-09-04 09:29:16 ....A 159693 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-494187ce31ab2ef80655e8fa058702348e249b801eb22c16cff4930f3e1ff6aa 2013-09-04 09:49:54 ....A 913 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-554d9c136b56f56e15ff18a04bca4b46cceba55e3375605295496bd9c7e98d16 2013-09-04 09:18:10 ....A 74324 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-5ec7a0e8416f25c3834412d53cc0d87102b17bc0783764d069f6de40cb10a318 2013-09-04 09:16:44 ....A 37276 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-64857f30bda0bdda0ba9952b82893066c6ad45403fa46dc1d7aef15b64a185ba 2013-09-04 09:58:06 ....A 5259 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-64d688a76560f10860690377940f2044f5f5078e01a6beb9499780c97fc39073 2013-09-04 09:14:10 ....A 1763 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-669a7be4f4af614fd16ac015f1eccb0ce400781cd9759c492c11db19d181cde1 2013-09-04 09:43:12 ....A 2619 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-67dfa54bdb93e9035f603d9ee9260536dbc132873f56abd77ff56a46c3911a2b 2013-09-04 09:20:42 ....A 30021 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-728f5b137acd3e6bd18c8938d0835680e1f0494772b12be582a36f1c87e2e72c 2013-09-04 08:48:34 ....A 17890 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-76ee6651d8c5b449044fa23decc81fc19973d964e35d84ec13a7d6a215c7ae04 2013-09-04 09:52:42 ....A 8822 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-812a584a02031c00e93e161cbcb9ca967cce88f17681f7d1d27f97e5845e6b3e 2013-09-04 08:51:10 ....A 33088 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-8281379e95e76a444ffbf4ef932e8689ffed3a71c783cf5626ad0aeb2dc4e1d2 2013-09-04 08:54:18 ....A 142162 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-883c2381dcecffb1219a49295c3aaa369e41d34564ff4fd50238166ce669349f 2013-09-04 10:06:00 ....A 31618 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-8ab662c5719c0d51ed794ba0fedc0d571233ed1924e8ea7602968d7368994c69 2013-09-04 09:11:24 ....A 8540 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-8b4f494a43241bceee7641ac0040df8ca9e10d00ac53038d59f4f929e006e93a 2013-09-04 09:09:36 ....A 53494 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-8e3314723ccec1e2f31569978c5aa32c1c62f2180ad08cb928ee0a2600486767 2013-09-04 10:03:06 ....A 18312 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-92ee2a1378041a0512bcafaa43fa6ee36ecf3ec21302063b751b5a2fb73993a6 2013-09-04 09:27:26 ....A 47011 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-95f134abe23aa5e11f27dd90cd0472d95c5b04e6af15573d1756154d93999eb0 2013-09-04 09:16:00 ....A 14413 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-9abf1f0caccd50663cfab95b8aca049ce7c3b9d13f80dd60b41c5d46697fe65d 2013-09-04 08:46:00 ....A 18087 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-9ddadd3910ce2ad9b34fa3fc04d2cd5250993fdd20e880d6ce2fd822bf9f8365 2013-09-04 09:03:20 ....A 21055 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-a0966c3e03d2df20ec19ea11f117ac63416436b8090d351bf9209a7b580370d6 2013-09-04 09:14:58 ....A 13848 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-a1c96502701a3e7d5263854a049f3bc11f32c02b211da49607f35d88c02002db 2013-09-04 09:02:00 ....A 139686 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-a20c4c13016e1ee2e767aac0663b5e7136b17ad16a8fc84656cde150799c78e9 2013-09-04 08:53:06 ....A 28648 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-a6da892c6dc7aa5b29636c9d20803cd8910990e80ffa639f198047c9c29a30fd 2013-09-04 09:28:12 ....A 32973 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-a74a5b47358c34389d0132c8527f555433823d9cf7f8c76aa403248ce6e92b03 2013-09-04 08:57:52 ....A 145179 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-a94bf72baaf1858936aa759ef6b53b4f00e36b4cd0920fd2efd7721c793e7358 2013-09-04 10:05:06 ....A 25070 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-afcb9a0f320589a3d1aa56a604680adef3f82535e5cb3ef9aadf2d7daec786d3 2013-09-04 09:01:58 ....A 72103 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-b6891b6e1514c67d1a6a201c5250df79499c0af05c68858f7a0170fd1dc80a68 2013-09-04 09:01:52 ....A 143188 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-b92013f1fc6a9fd3f3290372159427b06f64aac42abb32082d6a1fe5271e99a2 2013-09-04 09:50:44 ....A 16764 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-bd1cff89c83df59ce61d4ac330138c9d5df9e1498a7c17934b442a3a7104955b 2013-09-04 08:55:54 ....A 138269 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-c7255a278f16d2b7107e50502c84c8372d02373a3d3b60438da255408384c6de 2013-09-04 09:59:18 ....A 32600 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-ceb280221ad5eef47f8fcbed364598ce663df25f2ddeede1af0dfbe306134044 2013-09-04 09:21:58 ....A 6693 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-cef0c159480d8f7ffba148231185b5f04e84b942956efa59525dd95912261313 2013-09-04 10:02:20 ....A 11081 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-d5e9f7666702bbd3ef173873baddba3f0008931815b42b962661ca6a8433abd2 2013-09-04 08:54:18 ....A 14474 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-d7a30c5b180d1cf33ac33c0c2f791f092f07e65bf6dbc742179c3fb0cb3a64c9 2013-09-04 09:04:34 ....A 70647 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-d8e953b40f2796e56eaa1ad78f9fb03ea09a5e99ae5ad6e7737bff978ead5e59 2013-09-04 09:52:10 ....A 8350 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-d9a3a29b431090b928698e44d00b6ddbd0fedaa2dd8f1bf25d01c61e28af7122 2013-09-04 09:53:20 ....A 144999 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-de649902976854dd6d4db3c103b5c8abb6ac8d273c63cf94bd3a98a6fed72476 2013-09-04 09:17:30 ....A 71639 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-df18fba0875acbaffc80665a9afca390a9afb6759057e08e662ff09d6704f485 2013-09-04 09:21:58 ....A 19474 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-e1b20ec29dbc6e300bb15f50aed1b80c3ea6845192fc64c7bdb34951c66fb913 2013-09-04 09:41:48 ....A 139374 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-e6d4fe2ab64e6f8e0db9b8ff9b494387eda74429eafb23d5eaa1766b40da61a6 2013-09-04 09:19:32 ....A 47868 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-e80eb5b292563d073ceca1efe95f49bdae4c3bd52a0097a54fdcd62e12e3908f 2013-09-04 09:42:08 ....A 35299 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-e8d50b8c7cd6955476721c8ecca7a246e2280aff738c4a23e435c66af30de8ab 2013-09-04 09:06:46 ....A 8525 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-ea6f84e04893ccc30ac3146a1056256d2271d0ba55c2599efcef7821faa99338 2013-09-04 09:39:22 ....A 8709 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-ee39830c99195898087c6108ab8df3aaa28d53b3edc66682c0c0fcfde12b322c 2013-09-04 09:24:06 ....A 46543 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-ef0022222dc51dbcf9ecbb121478da8248346e1096e8b17cc342ab4d7f23f037 2013-09-04 08:53:12 ....A 7127 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-eff285b95f1a5c694449cb89fcadc87f0c9972db68733a6e2c2ae2c5e0b34cee 2013-09-04 09:08:44 ....A 3263 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-f280a5b304dc726a1470ae8904ff399b07e592147ff99f7ac5658305f71dd48b 2013-09-04 09:24:36 ....A 32972 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-f2cc531b6aeed84e77d73deb9127e2f02ebabc6efa684e5232d8b9c43f8acda2 2013-09-04 09:48:36 ....A 47695 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-f4897cf37f268b07574aa46c12b1026f17587c0314bd6999e5646380f7db2f7e 2013-09-04 09:52:36 ....A 157668 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-f5d0af94a679547b9ac7232c5d91d70051df62d6b14a4d822d03e53b046adb58 2013-09-04 09:38:48 ....A 3407 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-f8829ec792d5307080120f02a268f2d4ae097bda3dc8301e90f113ad8bf499b9 2013-09-04 09:59:56 ....A 7944 Virusshare.00093/Trojan-Downloader.HTML.IFrame.aje-f895c647830d11369b625c9d553cd16e9729d6323fbd8ad713299cb978033011 2013-09-04 08:58:16 ....A 28731 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ds-2a894d0706fdd6a789993a7303b1f19c7fe7ff6d0475d28ab18a46c340f6d509 2013-09-04 09:43:10 ....A 5499 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ds-504d608b65ca49bc30c4139e6c8556a2b3fc71831925ac9b2bede88bf889d115 2013-09-04 09:06:42 ....A 10665 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ds-548bd3d9229cca298382f2ded10e3d7bd6520eb827e0ea4db5d87c6290b95900 2013-09-04 09:12:18 ....A 11244 Virusshare.00093/Trojan-Downloader.HTML.IFrame.ds-728a71ef40f6cb5e3dc32b98af93dd82efc64fef61ebb07526464389ec7067f2 2013-09-04 08:50:22 ....A 9465 Virusshare.00093/Trojan-Downloader.HTML.IFrame.vz-c348ffc15afb81b65376d0dc3fb2afcf35925d2f86e5bfc041fc027ab20dc836 2013-09-04 09:54:34 ....A 23329 Virusshare.00093/Trojan-Downloader.HTML.IFrame.wc-8508c99f4964d5876fa70d27b065d38b355f2c9d983a4f9d14aa472d6cf18ae0 2013-09-04 09:10:16 ....A 8851 Virusshare.00093/Trojan-Downloader.HTML.IFrame.we-284e540e798b7ced5ea80a525120a74cbe5bfd4669e04db22549142d7775e743 2013-09-04 09:16:32 ....A 15079 Virusshare.00093/Trojan-Downloader.HTML.IFrame.we-3ac2671360dec4eb94069360f97435d92b1a0eec2f11251289931951df821680 2013-09-04 09:08:48 ....A 9194 Virusshare.00093/Trojan-Downloader.HTML.IFrame.we-70448997435c392e697665320c03accfe3b595ee272e2d3b733d7708da5af6a4 2013-09-04 08:58:52 ....A 9197 Virusshare.00093/Trojan-Downloader.HTML.IFrame.we-7ba7831a96f3fed6972896e3492bb2542dc90ef42943d8230482334393fed8c0 2013-09-04 09:00:58 ....A 9151 Virusshare.00093/Trojan-Downloader.HTML.IFrame.we-8335ba64a8c6995eff21b27c1626655b99962c85d508dc18e09dd0dbaec9f200 2013-09-04 08:53:32 ....A 9158 Virusshare.00093/Trojan-Downloader.HTML.IFrame.we-b912b05470db04a99463a880ab7387b2658931dacf52db832168013dfc3647bf 2013-09-04 09:11:24 ....A 9186 Virusshare.00093/Trojan-Downloader.HTML.IFrame.we-f06257135dbf18b9861eb33e6646f3cb8a1ca6a30343d199636c1078f2d6765b 2013-09-04 08:50:58 ....A 8864 Virusshare.00093/Trojan-Downloader.HTML.IFrame.we-f324df1f0d6fc29abb1bbc2c57a675ae4c807131add3aff204629e2f2768df38 2013-09-04 09:19:44 ....A 21690 Virusshare.00093/Trojan-Downloader.HTML.IFrame.wv-edd286abc1182c0354eda38cd1c090ee0b0514f9bb157e6bd85940bed65a79a1 2013-09-04 09:45:10 ....A 162950 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-2b8899eb0cc8ef6be06e94f6bf91dc33f6b50bc327ad03681dfed34541632bc5 2013-09-04 08:46:12 ....A 31068 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-3b9768ce92ec54d24067537d69d232c4b4be7ac0e003905ffe77eb0da395341b 2013-09-04 09:42:28 ....A 23134 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-459c1c5be8af6d129a8803476aae8ad2c83c170d7db4298af5fe2c4109027beb 2013-09-04 09:42:28 ....A 15259 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-4a6aaaaec284cf8f6bc988f653c264952b06257b729d5a9c496c9c8c3a40f05b 2013-09-04 09:28:12 ....A 42588 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-632ef85ea352147b970cae0a96e26cd7570487b0b232ac40899922d31414fbee 2013-09-04 08:55:58 ....A 61734 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-7064c5cd1cca0f90e27156b59eb575a83c3426a639d502cbb846336acb889a79 2013-09-04 09:42:24 ....A 49433 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-7ebfde8c891d97753d4685dafde9c26828a3a806051df60f11e30c8ae1333485 2013-09-04 09:09:40 ....A 50125 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-8089a57b87b8ebe22acc6951be967094fe2ff89aa9a2651d9b2f6e2ed4ba5467 2013-09-04 08:56:58 ....A 71531 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-8bda7dd09384cec6430d10f9502d629f258b6d297aa38210805288e669f8ae40 2013-09-04 09:42:22 ....A 24032 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-9c063bafaa6514f5d0411bcd659e3ada7e6e3b5606c4f3b43be533ad39685855 2013-09-04 09:49:42 ....A 117079 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-ac2d9537457edab9c0390250db5bec8b2688e12c3449ecae07f1461c27232525 2013-09-04 09:57:48 ....A 58932 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-bee7f2100c7d3db2c4fe41a3eac3a68b4d12d2cd4249790d7aa843cddb94a212 2013-09-04 09:17:36 ....A 45831 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-c3832431af2b1db65b2f49edcaebcbf038c4ae7ae30809acbe9f7a1eace92d9c 2013-09-04 09:42:28 ....A 14189 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-c3c84355cbae72ef036860115aa397a920e711d3a918c1e682a179a456ac1370 2013-09-04 09:09:56 ....A 56717 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-f0c07b6f76222bd03403e2356b38f16a2934f8610b6b54b592752393ec07fefb 2013-09-04 09:42:28 ....A 19882 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-f279b9489c482dbc027009c4122f394f654dd4272849b0af08a24c29a7bd6ba0 2013-09-04 09:28:28 ....A 53435 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-f74a0d6bb55ff883ba060786073916cf7ae788913513614aeca4afd9aa4cb29c 2013-09-04 09:04:00 ....A 212336 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ags-ff0510a9855cd595426f5de85fe431a4c3e32d7034c536b289cc6501ae0cc8cc 2013-09-04 08:41:16 ....A 1969 Virusshare.00093/Trojan-Downloader.HTML.Iframe.agw-e1c341559124653f55534adbb8c466fd9b8606521258178871c694a76b3783af 2013-09-04 08:51:50 ....A 21133 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-01505000e5de3817eed9ea86266432d39b9de03fc270e9a48044382f5a001eb0 2013-09-04 09:40:18 ....A 12274 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-0836c600da213793f09646c90f876222dd93d804808f97f96db649e954b6a6ae 2013-09-04 08:51:08 ....A 2366 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-0ae78b8a985078ca836f5bacda64deefb7d13bcf0c34c9a40fcc49ea752032be 2013-09-04 09:50:02 ....A 21938 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-0cadc01f07691bb09eafd12d91ebbca01340ae26ca3701ca3cc933cadea02ff1 2013-09-04 09:04:56 ....A 26396 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-2349e23974a135d61a67c2cfd79b4cd8397e656881b8f28f29589eaa47e3ad5d 2013-09-04 09:20:16 ....A 44189 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-28a43645c8b8d85b82f435d918b60bf920103de44907485a19ef558c84139351 2013-09-04 09:23:58 ....A 12099 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-33122e5a46d4929cdb7d67be8599c64b20fb1d11a0a76af02b89950ac495aa2e 2013-09-04 09:45:36 ....A 19648 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-3ab73ad8106ec02709a2f763cb24f485bb8478f1164fdedf813a8e1739ffe28a 2013-09-04 09:27:24 ....A 22607 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-3c25f3ea3827304dcd747de73e0efbce5e103736866e40a1a5837739f9bff9ad 2013-09-04 09:54:42 ....A 33133 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-401c6aa23ef2cdf6bc728f6d71fee7e80b7715fd8f9a86cfe2d1aea97903ee91 2013-09-04 08:59:42 ....A 36698 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-4883e9a2da51ab812065b6cf5d2875f8926bde0dd5023724e491277c1dffdc0b 2013-09-04 08:57:14 ....A 22551 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-4944996ee9703a46f18a35ea828e274a6558c7f175327efd7bc66ba0ec5874f4 2013-09-04 09:14:18 ....A 20305 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-513371dc6ffc98cb3fa3234492b7e24e8c847ae7a86d225f47961aa96f3ec2a6 2013-09-04 08:55:04 ....A 18478 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-52b16ac726d3e723ddc090606580e4b8799082d5fb9c3ea5cb9d99b6a289233e 2013-09-04 09:16:44 ....A 2325 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-60257cf77b3b74d99eeec0c24b139572e6cdf17431511d2bb5dd3002732195ce 2013-09-04 09:46:46 ....A 11266 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-602769e4dbad26e749d80ffa8f1b62a54af0da512969169c0b514a0f42da03f8 2013-09-04 08:55:14 ....A 12001 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-6aa232f0b253a9dc4efdb2797e5971f93457cecdfd6d24f6158ac9d8c424e891 2013-09-04 09:48:06 ....A 91700 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-78f7d86225a35675551144b3b75acd2726023301e68d49b12de1568168256db8 2013-09-04 09:08:00 ....A 19713 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-84699e084c79c1e0000bc3b28dd4cd32cb13b36391aaf4cc9b8946e9f8ab662d 2013-09-04 09:58:08 ....A 41075 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-84cd379800effd1590a33527781d95b7fb8e1d5016d2c61f735ae0f17beb247a 2013-09-04 08:41:06 ....A 75971 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-a8678653843ab74b0ed30cd3d65439b482ae503065288511a46786de241380f8 2013-09-04 09:13:08 ....A 11921 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-aef3a53387b9fabb5bdc751a4bce106d899134228204e68a8b6ae9b07bd0a13c 2013-09-04 10:05:14 ....A 14329 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-b1c4165db123993083cfc3ad98fc56a1ad88e85aeae86b2c5bde012b1f0e6880 2013-09-04 09:17:00 ....A 22210 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-b8446f28a7071b948eddfbedab5f5c30ffcae3571900cdc78d8d8b0089851525 2013-09-04 09:30:54 ....A 19559 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-b99f0f380ad49c1fc17b02ee85850ad6d65fd51dad67a7488f39e5abf2e8920c 2013-09-04 09:28:52 ....A 17796 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-bf72f8e01fe5e034beda6ea37171b5cc89c414bfc4978d10057802ec8ae1c4a8 2013-09-04 09:11:10 ....A 21937 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-c3a6093f1d82a2bee6d30ae3aad6a4611b31b9d98b8ff1c317df83cc1f51c8fe 2013-09-04 09:03:06 ....A 10539 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-c490033c810b6037cf7b291a7d52db8b26cfdeea540cb653448aa9220eef2ee7 2013-09-04 09:18:18 ....A 11968 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-cbbe82acf0446e4b734cc60fe2852ca4ecca11cd0aa769cb6394d9dc9571b8ac 2013-09-04 09:45:38 ....A 17630 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-d095866e26062e210d610f94fad8ddfb5876ee8080d711a959160ed18bb127aa 2013-09-04 09:45:40 ....A 30081 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahs-fc2f8c84d44a3e2cea887503b76911a72f78e211defad468c4092c5acb32e311 2013-09-04 09:04:08 ....A 28358 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-000162c91d3dcc132e19142fda915eda7e8ef41daf90a87879cf3291f22e2782 2013-09-04 09:06:24 ....A 37955 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-01a76edd00ba3f93cf597082f1a2f640a04bef1026c0d29e8b2f42b8767ccb25 2013-09-04 08:56:16 ....A 9101 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-03df7f2f02cb428197574a511bb8f4d3135778cb9244f8da4f8693bbe6a36c5c 2013-09-04 09:07:52 ....A 17249 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-088b08f901399a63d9ffe7f000d80d48b972643a9fdb8c6ab4c46ed4db203c71 2013-09-04 08:46:22 ....A 13346 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-0b40e5900ef4d8142f8913cb806241100dd9c776f8ebebf208a074011a3b9284 2013-09-04 08:52:26 ....A 20736 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-0cacd52a92cd11605b3bf54db275ec607dc7f3a7cdb4e7458669ec5bf85962bd 2013-09-04 09:01:18 ....A 6095 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-11c7929a6a6d0939e3b51501a1a927a8e23d97a34071a30e34beaefe01e349f6 2013-09-04 08:55:06 ....A 41404 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-145a5519fc7317310828a81ad2a8b00874d80c4d5d56b968089769687cc344d5 2013-09-04 09:11:10 ....A 14530 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-173b9e8fe1c5e6071ac1eb94743d9991e513b05a36c1e4e939aef08d4b5b1eca 2013-09-04 09:20:44 ....A 33853 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-18d34197194252bb92832acae717442b5e8a222ea989c501854af9c5cf2437d4 2013-09-04 09:01:34 ....A 6432 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-19861734e521b1f235219d8a138776493483faed5ffc5e95f7577c6be8686790 2013-09-04 09:33:50 ....A 102070 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-21f183f4efa7bfa32b9d64973d1d480c32d4152b7d6059d6186fa84488ee0677 2013-09-04 09:01:50 ....A 35118 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-22a3a8ffda0c8705edd08c18491a2efa909a665b9747829247f61387897e092e 2013-09-04 08:51:50 ....A 75273 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-230e15e49d53951c4cbb8c66a75d75dbcce7d48496a85553dbfe14d63e10de3d 2013-09-04 09:55:52 ....A 14455 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-2456f10172a41ea3d6ebc9e6bafb251702dc4f28e665062e954b2e2c83c6b49e 2013-09-04 09:29:00 ....A 12326 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-24b00ad376421e9bc9b0153479235e902374f34a32d9076f0273c781f3b5989d 2013-09-04 09:17:54 ....A 42668 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-2b22ecfe308ea091750337ee6fb2b3aeccc8f3a15fe353fd4d937f0d1b1cc7ca 2013-09-04 08:58:44 ....A 14455 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-2cc77810ecb05d5e3a1ae915f568e2436734df34c2e09aaefdd6f9b33c4eed98 2013-09-04 09:07:10 ....A 53727 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-3168fd2fc529588b1299f4771d1130e4f1376d0658f5aa134c0a5efec9e9d43b 2013-09-04 09:15:18 ....A 53431 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-318b54aeee36f47a36a11e2e82ddcd4044021b5789eccd4438e044cf2bb759cd 2013-09-04 09:38:48 ....A 58542 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-31cdeeb0e480d1044c90e0e10616545c0f354f48fb351c7033b1d7acf56dc0d3 2013-09-04 09:18:28 ....A 739105 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-31e85c8f19a7c7469bfd28443343587fc719d0cc53fc5423fb577966cb6fc48e 2013-09-04 09:43:16 ....A 38859 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-326cf8badc31b2e6bdda6de9402942c3229f14c7c9c3e255c64a5e3a7cc7546c 2013-09-04 09:27:58 ....A 20838 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-35685b730e78a08f9d27f5c66991e5b4a0e7fce793a2cb32c0bb0dc2543413a0 2013-09-04 09:17:04 ....A 48573 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-38bbd659370849958303928154e0411ae30b9d3add96a2798305438116d54748 2013-09-04 09:12:48 ....A 39392 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-3b3083b27a0ebf69854764272af2fe4fce19ea26ae975b0a2ed44cc81f905235 2013-09-04 09:42:16 ....A 747111 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-3c2836f11e49ed5a5d5a72f9bf3ad014fa0b2f8ecbed73df3c61ed95b7002cd6 2013-09-04 09:01:46 ....A 10414 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-3e720bb7c5a57727a13e0df46bedcb6f9fe4e71607c49edb692776c6d09716d2 2013-09-04 09:33:36 ....A 23103 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-441f43cb07078e26ffe7080f1b5f3410905a940e2617c228f049df5f25a0ed16 2013-09-04 09:44:40 ....A 34149 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-44e7ec353bf0da7b0b03baecae60f9578d8fbf63fae2f51372d187208c406808 2013-09-04 09:18:44 ....A 29402 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-4889445363e6d8bfce8618783169d2cbe2c1855b0e9c0aa539b87e69ac2024c1 2013-09-04 09:11:08 ....A 24972 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-497154f092936d3f08bf5fa62f1dac132d3c5a152605011d6b82aba20be6e201 2013-09-04 09:31:36 ....A 54712 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-4992a84b0e7fd6a460a9d00dbe32a711e1fb5252c1f532803ed5639c3b937864 2013-09-04 09:30:50 ....A 34366 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-4aee4d9029248c64b409b93caafdfaff220f39ab3f8a762c4d2090da34304991 2013-09-04 08:57:48 ....A 58481 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-4d1a3f0d07e9dd97026d8480710a580106e945f508f6f04d7b45a98a35c6bb2c 2013-09-04 08:53:28 ....A 47308 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-4dfca8defd76d79734478dce8e07265db7518a0215d715f5dff751eec01fca31 2013-09-04 09:11:38 ....A 45424 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-5045417ba1d58a2341283bfa1d03978888ef354fd7f076291795da3ee0568460 2013-09-04 08:59:46 ....A 28628 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-541edee1dc3ff3012078947e99e6f3c497604c15dca3bdb0a1fbdc62372d8f96 2013-09-04 08:51:14 ....A 10233 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-549836488de5c69c3323fb7009e1e71b3d531ee147e1213cc94f9a774e508abf 2013-09-04 09:08:04 ....A 42887 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-5cfe3b1660f92818319daa27389c76a8ab9ae1ac133cc907c8f75f00590658fb 2013-09-04 09:22:20 ....A 44935 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-5d332461142a0969d456df2f7c5d3ff78897b70115561a064fc1014444eeb74b 2013-09-04 09:41:02 ....A 9004 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-5d6bea8b7a86fa3f068db10ff30c6894afa1d56abd361b7da5a4d3771e21227e 2013-09-04 09:03:18 ....A 53431 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-61fbafa0f1095a77a63764b45ea9fb5e9267b2755799a33da12452ccc749ee40 2013-09-04 09:37:30 ....A 25612 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-62cf07f751466af083914465d985cb3075929fa5d54c72f0867dd43b44b56e95 2013-09-04 08:48:00 ....A 21811 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-63fdfd6952ff8fd18752e7c65e7057eeba4fc18fad6ecc0768962b702315b191 2013-09-04 09:47:02 ....A 51482 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-6dd1c8c60330a71645f4a9768aa3e2745bfe4590580a2b60bda3efdec4f2297b 2013-09-04 09:53:24 ....A 61174 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-6e39633302945a26a4ce56a02bbb04c9607ff31d5478c15600321e8ea68e482c 2013-09-04 08:54:42 ....A 22207 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-6eb171d87b7e94be688a0ea16b6340090d665b7a55d64295b5fd9b71415dace9 2013-09-04 09:38:18 ....A 34746 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-6f2a0f75c5cab9479acaa802f04050e05cc670eb87701e75b152a0e44763fade 2013-09-04 09:39:14 ....A 33817 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-716a2b7ce3833e049bc046ae191bee7feca7bc54baa5acd41f9ca055b32dbaec 2013-09-04 09:11:28 ....A 44813 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-734672e6062bab690d816907a020b74c94b4a87bf376f89b2814858326a68054 2013-09-04 09:16:00 ....A 8701 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-76b09c496606960234af838a800447cfcc759e0b101c6a5c9451109b66a7e60e 2013-09-04 09:42:14 ....A 27123 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-776fa84021b789fc4e06ff2e2a98e5a628e3cc96754dd6aa3488369c3857cf23 2013-09-04 09:22:16 ....A 56502 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-78a1e2e06c6777b55172f92c7b15061cc3df84081d43c435a238af37463ebe53 2013-09-04 09:01:22 ....A 61021 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-7d6a4a95eca0855783a463aada864b24aff70a5da39aa96a546813c040d1a9d0 2013-09-04 08:47:30 ....A 19279 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-7fa968851ee7e0e10bb72162732b7cf7adb1e0e02d8d757bb3df0296d59f4330 2013-09-04 09:08:14 ....A 33025 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-84f4ebe104faaee41ea13cf4585e73afa67492448ce8c8e19e802e2982143726 2013-09-04 09:00:28 ....A 20672 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-889286e6a53821868c22092a01513a0e44c1b68c4cbba24c3ddedbc2d7924fe4 2013-09-04 09:29:52 ....A 78619 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-88e86f9cf988642aa1c08dfe8a2135b3ea38773e7ae181ea92a00c2861995165 2013-09-04 08:58:46 ....A 18979 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-8a292765a16ff84faae88c6c51e6c00e590d7966b3b96c440338842feab84c31 2013-09-04 09:49:16 ....A 20381 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-8b96e9920f637bf24ce077e23ec859f663a6281089c05452fb057fdd14059bf6 2013-09-04 09:19:12 ....A 58787 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-8c646a9bdbdcedb192f94744237e00d1710584bdca6ec2904aaa40dae9c4fcea 2013-09-04 08:47:12 ....A 46475 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-90189ef0fa83b60a83504cfaf6a92fb777fdfefdccb014429e1518b2dddfaf3c 2013-09-04 09:08:54 ....A 61025 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-9028936e3b78c038f209bafc379d61c1f09cdf6a51cdc4f9dcd4bda0faa3f2c3 2013-09-04 08:48:46 ....A 33875 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-92b74f3dbef78066ad38bf01fdc4b0b7ea399ba245b498055aae8c66e3cbd930 2013-09-04 09:46:28 ....A 14394 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-95b8e3761f6c5b9704943898b7c2bd5e8aa175f3adb1e33c8152019501af27b3 2013-09-04 09:29:02 ....A 53765 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-99f6a181e6f45b9b5253545b65e24b0d7e9d75bce5ad79c1c31a5f263303ca1e 2013-09-04 09:19:16 ....A 61204 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-9bd759d19bb21cc6dcd1cfb825e46f3497c643893f296c0866952e470f2be3f4 2013-09-04 08:46:14 ....A 33808 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-a8b1a6442a3b383a4cbb8579998a185f8f06ac0983c49d8b1ae0490887604ffe 2013-09-04 08:52:18 ....A 738851 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-aa229fcdce629c4d216d5a9d9620f2ef6bf3b34727765162999af605b1d86499 2013-09-04 08:52:44 ....A 53307 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-ac976fd1e3a01b6fa98246e37db404596e879964853f02282f1e2bfcb2cdcaa4 2013-09-04 09:06:28 ....A 37496 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-ae0a56643c9d05eeeabe61ff90ba0fb5afd00ef7e8c18519049eff4f2fcee061 2013-09-04 09:42:08 ....A 48176 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-aebdc1828a8aecba4b54da8000235636ed3085722f8f7edd995c60bfd65783e1 2013-09-04 10:00:02 ....A 14454 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-b14ff90d144151c2384c9632a9317be9bc6c169de604d4fd664ad7bd5bf84170 2013-09-04 09:08:46 ....A 28732 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-b473f934529a40fa46a35e9e614f8951bca9d734f4262b13941e18e20ab772b0 2013-09-04 09:18:42 ....A 44154 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-b5261f560a78f4d22ae6f9a1dd10afe87b501ab354f9cd514c9bdb0438f8b543 2013-09-04 09:58:40 ....A 17143 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-b99a487431a792be75a3091fb864b4537c1a264f7907ee22c7a1cd74aad76753 2013-09-04 08:47:18 ....A 41630 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-bb9e9d96ba04fb3c0576fe64fcca0b6789c6a9c5018b4051054a98722077ecd1 2013-09-04 09:29:54 ....A 14454 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-bc88bc7587b122065f4fc5bd52fd93aff1d7fcd24d384c1f5ad553e21809b2ef 2013-09-04 09:34:24 ....A 56649 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-be9e55b21b580ed5707e7b7eacad56b36c475e685d150aae5b0b484f88a4e9fc 2013-09-04 09:57:22 ....A 62598 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-c064b0f823d4f782695b7eee3a7587c63a7327c64b0114681ec25e923ac9c277 2013-09-04 09:05:00 ....A 23425 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-c1700048ad8d67f4779bc48110f8a9c78425bde1451d3dc3d1f74d90cafef7ec 2013-09-04 09:42:02 ....A 42048 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-c1f9f26faa0d20c2756f5877cef01d73f06c48d3a56ddd1e6d719bad29a45009 2013-09-04 09:13:48 ....A 16464 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-c251e46d96fd5a0267e04b85e77327519588ef02e8d4142cd9960d2660f626d5 2013-09-04 09:35:16 ....A 53727 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-c30f7ee3d8256c0fcbc620d6a349644a4405610e26a4f3b11c596c33b49a4174 2013-09-04 09:54:06 ....A 36735 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-c4a1c1f8e0a61a01b0ba6b687bf64435b038417a31469ad40b9ff188a2fcafd2 2013-09-04 08:58:26 ....A 27853 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-c56363bf252e719ccd3aceb1c98e0dd9b42ca35ba691ab9a8227fa3fb3ea4ecd 2013-09-04 09:31:50 ....A 30949 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-cb80bf2ff6c4fcb34c3918a20b3ca3b09b36ab6e47a453d4c77fe432d61fa018 2013-09-04 08:52:48 ....A 12464 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-cbb1e9a79f96ca7919f4b67776551f32e6ddb33cf9a75d3d3c44d4aa68b0eec3 2013-09-04 09:06:42 ....A 740961 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-cc80a221ff8e7510586ab3596b39148451703716332c0692a7977e7828494ce1 2013-09-04 09:17:08 ....A 16032 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-cd52cc2116b3d212b1be8b90ae54ad464566cb59b24ee2f2731339e1f29484b5 2013-09-04 09:07:26 ....A 26617 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-ce6888a06db73698e8cd3877fa086aef3ceac58b2311b623c0cd04e56cb7e1f1 2013-09-04 08:56:50 ....A 53307 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-d1b76630899ffd39e6e0603efa15cc2f1bcd2781cb37a85ce6562e94388e5ac0 2013-09-04 08:52:12 ....A 39143 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-d24858adb6a5b5c20f79c9111f9e3ae56e27c1e2ff392340a983700a5d84cf6d 2013-09-04 09:48:34 ....A 64865 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-d7e0313ca7e73c1b1ae52a11c9933b645f743af953d8da8b9af21d72c90a1661 2013-09-04 09:12:22 ....A 54759 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-d9202d435c343ae8458a89cb82da7efb2a3dccfa6508bdb9ad3151cf8619d919 2013-09-04 09:21:42 ....A 65032 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-d9501c857a47f08f82d827c6c89ee570dba059fd068a4ce318206142c5773410 2013-09-04 09:09:46 ....A 47592 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-dba50ec44b0a87e105fa041fb6da9663a1619a16f389000c2d8e9604b7a65b8f 2013-09-04 09:30:50 ....A 36517 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-dd3080a1155d6c782cf8e73ac8421d59ddbe0ba16b27293584609b8d29bc050d 2013-09-04 09:55:16 ....A 41291 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-dfbdcd4355ec190343d7f8ebb3e7cabf45ea736f4ed2b004275f78224d01579e 2013-09-04 09:13:54 ....A 5404 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-dfd4c75ee8c0c2c42743ff865f5b7f40dc56cc8935319e1e0190a4a5140a8295 2013-09-04 08:40:54 ....A 53500 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-e0d87e708070771fb1452aa8abecdc2a2ac33b7e960c7140ee3972ba28f37ba0 2013-09-04 09:22:26 ....A 58344 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-e3b5b5de80a4b9732be7f1a266a1941dc4799701fb6fecc881e88dcdfcceb6e4 2013-09-04 08:48:06 ....A 46157 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-e3ce1b194e451566871785955da623932047df138011e1536eee1afc66fa7f35 2013-09-04 09:53:46 ....A 61410 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-e4cb8774c731b5aa1a4ca16201698b1b19e2d1c012a521da53558bb4514854b7 2013-09-04 09:39:28 ....A 58833 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-e5df527179912334ed1acc7f438a6b3cfd327080e14ada87087ca1eaf659d718 2013-09-04 08:58:54 ....A 56263 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-e631baecdfd9b11f53de416779251eb2a95956eee93f3b3556fcdadb4c4ef8db 2013-09-04 08:46:14 ....A 26615 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-e6b0ba92131f2c85ec4e9461943bda38d1a11790f96a324a4f53a8d7d77fdd25 2013-09-04 09:23:30 ....A 12893 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-ef296c01f1c759bcfc739629f1e559bb80f7005cfa63088a2805e1c3fa411165 2013-09-04 09:19:44 ....A 14625 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-efa44414cdf73652789a88ef5e879ac09e9110d0a53e5bf747e7f719b22f0e97 2013-09-04 09:26:08 ....A 26704 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-f0caf78a004445d6997fe400227e646fadbb4ad1e881af0d9b1762f3c9bf18e3 2013-09-04 09:04:12 ....A 33440 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-f3b892f41229140fed8983c9cafd844b384b347a0a6884165f8bd6c8c017a783 2013-09-04 09:21:54 ....A 71143 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-f413440827e2aee5f338fb0232167b200ba895e89879b240cc63b0f6aa3d1e8b 2013-09-04 09:35:00 ....A 43618 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-f459924bf1ca8888f89d83b245cc34791197d1c7e27b550319d58b2bb5a02950 2013-09-04 09:37:56 ....A 47619 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahv-f5a599abd15474fe6e81909f4c2cdb9fcbeb551943ff9401a46877cc1f2324ba 2013-09-04 09:59:38 ....A 27607 Virusshare.00093/Trojan-Downloader.HTML.Iframe.ahy-024f6aab7c5727a42ab9b41ecf4593c8267b70c8009b0d89376275ea12db6a4e 2013-09-04 08:55:40 ....A 16583 Virusshare.00093/Trojan-Downloader.HTML.Img.a-0b122d9d2ef913cbd444eaad97283b73c0b233a528c5734db4d1debfecfce215 2013-09-04 09:43:38 ....A 2417 Virusshare.00093/Trojan-Downloader.HTML.Img.a-987e0ad16e232a3a7e34d1eb35f0ffab8fdef2202e86ef5b79b99378f2595439 2013-09-04 09:35:02 ....A 4136 Virusshare.00093/Trojan-Downloader.HTML.Img.a-e303aa386ce39e3a6e605d48cd7084a6f1672b10df3461c91377a459f4052899 2013-09-04 09:07:54 ....A 18961 Virusshare.00093/Trojan-Downloader.HTML.JScript.av-b795edc46502ea248fb28c5b20bf9e8113bfe5a5bd3a18977a46029ac19cfce5 2013-09-04 09:43:08 ....A 2935 Virusshare.00093/Trojan-Downloader.HTML.JScript.cc-4109be5c47e3736e58a7865fb7a01f59daad949ebbabdaa1398a932ed1d864ce 2013-09-04 08:51:30 ....A 25659 Virusshare.00093/Trojan-Downloader.HTML.JScript.ck-01e3265eb51506be6ab2f3ba7cd6d3d8a7b322360f5c3b32071c14f64c17e24d 2013-09-04 09:08:24 ....A 25560 Virusshare.00093/Trojan-Downloader.HTML.JScript.ck-0b31f2da9193693f2f3af2d77a508a8193b341648f5c0d2115fd8ca52995472c 2013-09-04 09:40:34 ....A 25363 Virusshare.00093/Trojan-Downloader.HTML.JScript.ck-238221092e62a1c3f2b4e068f90efe8ae696f3590f2811880ae91892643f052f 2013-09-04 09:24:06 ....A 26280 Virusshare.00093/Trojan-Downloader.HTML.JScript.ck-361b4f5534198fe1e92778f87acd39094a6662c53c5367809d634bb9c730e2fa 2013-09-04 09:50:58 ....A 7090 Virusshare.00093/Trojan-Downloader.HTML.JScript.ck-3f2add4a525d4ff49de940039f7a0842078bf4cc91f5bd0ecccd6a1d925d6c96 2013-09-04 08:52:30 ....A 3925 Virusshare.00093/Trojan-Downloader.HTML.JScript.ck-86ab3bc57ab45eb123b79cc992a7a462d7ccfd03568e1f366713b130ed13b1d6 2013-09-04 09:48:10 ....A 22401 Virusshare.00093/Trojan-Downloader.HTML.JScript.ck-95299d998b160d28f694ff41875e24853b633fa9a74c1f730c16068bbdb2c47c 2013-09-04 09:03:20 ....A 7791 Virusshare.00093/Trojan-Downloader.HTML.JScript.ck-9ba2575d625cef59e3d18f721f1993aa2c9d6a9de7c00e371e31be76a6c8e37b 2013-09-04 09:46:52 ....A 4017 Virusshare.00093/Trojan-Downloader.HTML.JScript.ck-a4ac908416ac4595c620d96a9a7278913db4b9953537e7363ac67753730384d2 2013-09-04 09:20:00 ....A 25254 Virusshare.00093/Trojan-Downloader.HTML.JScript.ck-b3ef15abe5381cf73e26d5bb417dde954384240fb30f9d723d030d5df5d265d1 2013-09-04 09:11:02 ....A 16444 Virusshare.00093/Trojan-Downloader.HTML.JScript.ck-d6d937fefa111e6ac6175fc0833de4943f5b43542c136da3d94f6b428b89c55d 2013-09-04 09:37:52 ....A 337 Virusshare.00093/Trojan-Downloader.HTML.Meta.k-027281052641e2d621fae441f546346f821fa2ef24c53f05092a4a9d587c7394 2013-09-04 09:35:12 ....A 2531 Virusshare.00093/Trojan-Downloader.HTML.Small.bf-2bfbaf6306c470a1c3e8f941c53e0a28fe07e263a2e385f6bbefeb7eee047b26 2013-09-04 08:52:42 ....A 3033 Virusshare.00093/Trojan-Downloader.HTML.Small.bf-efebb8d53aafc2015e2374bcf9dd8f249d5db1363b89511af19865a62512e7bb 2013-09-04 09:35:54 ....A 11546 Virusshare.00093/Trojan-Downloader.JS.Agent.ccw-4bb4c6cc35be3221d5c405f764cecc64ecf147b2948112012cf358492ffae1cf 2013-09-04 09:18:04 ....A 11215 Virusshare.00093/Trojan-Downloader.JS.Agent.cpc-26a126db5fbe77dc6ac31fccb8c96bcc6e6eddf1d717e1f0f61feb9c47270896 2013-09-04 09:28:00 ....A 12191 Virusshare.00093/Trojan-Downloader.JS.Agent.dfm-8504d721c306c0705b759ff0cd9e7735576c2449168012950eb9205d01714b34 2013-09-04 09:07:54 ....A 5836 Virusshare.00093/Trojan-Downloader.JS.Agent.dmt-133eef0868f7b00d0eff323fccca7537c7e241f31ee8dead44a46722872148f6 2013-09-04 09:37:10 ....A 29173 Virusshare.00093/Trojan-Downloader.JS.Agent.dmt-62df23373d97f4c7e1962bee2aefe357a9ec4f3db0bcff0f7ade332cd0c8aac9 2013-09-04 09:00:20 ....A 23165 Virusshare.00093/Trojan-Downloader.JS.Agent.elz-3944480e2c95b62a69c5b6eb22ff650605df27e5fac3a087007010fd1703d6a5 2013-09-04 09:53:52 ....A 21136 Virusshare.00093/Trojan-Downloader.JS.Agent.elz-899b41a5a1c7373453ad8ea63665988fe5e51d264fad26f548548809d75b638c 2013-09-04 10:06:50 ....A 11235 Virusshare.00093/Trojan-Downloader.JS.Agent.epv-fc1004f9f638d1d2edf72866b443191501e960d48ade459a9a377839386e6f89 2013-09-04 08:52:26 ....A 2992 Virusshare.00093/Trojan-Downloader.JS.Agent.esf-c2accc01e076e7c31e0af52418ef48a9cc40869569707903bca97059b313da14 2013-09-04 08:46:06 ....A 28313 Virusshare.00093/Trojan-Downloader.JS.Agent.fbl-cb13b399ddfbd70414026600b26b3b4269380319cb6f0d21b4ed1a54254e3299 2013-09-04 09:39:32 ....A 4886 Virusshare.00093/Trojan-Downloader.JS.Agent.fca-2c68a898072e170d8f23c8f1c391d14e8ec54efc5c8db6fa93e07ff51d5e8977 2013-09-04 09:32:34 ....A 699 Virusshare.00093/Trojan-Downloader.JS.Agent.fct-ad9d4e16c9ffff488fdd46089bb7c9b2e5e556b84ee2bd66c413dee8803bfd44 2013-09-04 09:22:32 ....A 12369 Virusshare.00093/Trojan-Downloader.JS.Agent.fct-fcf5f2fba9fb31f1803334d118c6c6aafc5cce9fb80b40a2f1455a3db7d55b0b 2013-09-04 09:14:30 ....A 9456 Virusshare.00093/Trojan-Downloader.JS.Agent.fct-ffc8bff8f9970a65d8ddcf5221fa3e7613fea73013184fa1fe4c3f09e3422ea5 2013-09-04 08:55:42 ....A 10830 Virusshare.00093/Trojan-Downloader.JS.Agent.fdg-5f1eefa93b4c931eb22cc2b7d42ed2c706a77b5b4aedbe0e08ea5131705e3fa6 2013-09-04 09:14:56 ....A 2186 Virusshare.00093/Trojan-Downloader.JS.Agent.fdg-60c5a7c104aaef8f0dc8c24b4c686819090de03b474a073b7642a48216cd6487 2013-09-04 09:21:54 ....A 14663 Virusshare.00093/Trojan-Downloader.JS.Agent.fdg-b17b955f843d74259bf70af198c856701a71121068d5a6ccf8cc667d7561c6ca 2013-09-04 09:53:30 ....A 57172 Virusshare.00093/Trojan-Downloader.JS.Agent.fdg-e671c360ef3da161fd07d3465a68d9618fe578831702280863ce33499e2bb7a4 2013-09-04 09:13:16 ....A 45848 Virusshare.00093/Trojan-Downloader.JS.Agent.fdo-238375addad50b25fe1bee3b2ad2d46700ce2a8f2170e8f517ce1ba3ca54e749 2013-09-04 08:53:24 ....A 23743 Virusshare.00093/Trojan-Downloader.JS.Agent.ffi-0249913826ed498ad5f0cb9efec0497263af6f5bd7231ce4b063eb302e3f760f 2013-09-04 08:53:30 ....A 30427 Virusshare.00093/Trojan-Downloader.JS.Agent.ffi-244e3c47a93865aa3cf8ff82bf5ef1c6d1410ac47dbe22ff78c58ff2a5f7eac8 2013-09-04 09:18:42 ....A 22157 Virusshare.00093/Trojan-Downloader.JS.Agent.ffi-a11b8469a49c414c8bd506faaa3d49990f53edb790e85347d558acca002829ab 2013-09-04 09:31:32 ....A 173709 Virusshare.00093/Trojan-Downloader.JS.Agent.fhc-23eebc7b88056c39fc6f15626c53445169ff2c2554e91a3ba8ecb6892d17418e 2013-09-04 08:52:00 ....A 17747 Virusshare.00093/Trojan-Downloader.JS.Agent.fhc-3ff21b1b056d0ce6e4a7c5311efbcd9e12b356f7ffb73f2cbf67d03be7665406 2013-09-04 08:41:06 ....A 17591 Virusshare.00093/Trojan-Downloader.JS.Agent.fhc-6dbe6cc10ce4f07d4523ac08d3422c9aa8c30bd8f2326354c49631b6654bd720 2013-09-04 09:15:20 ....A 17754 Virusshare.00093/Trojan-Downloader.JS.Agent.fhc-a8ca34d5118ce3801078b1c152056c57bde5f4094a93a13e973dc046a7de22c2 2013-09-04 09:13:52 ....A 17743 Virusshare.00093/Trojan-Downloader.JS.Agent.fhc-b643ca99866f15a961158ddc318bab0c83c3c80fbfc4cc7425faa58da9ab03c2 2013-09-04 09:16:48 ....A 119 Virusshare.00093/Trojan-Downloader.JS.Agent.fhx-1dc180d688227c1c09c45aa341fec67700cc10d3a4aa4c7339f122177309f1ea 2013-09-04 09:30:50 ....A 111 Virusshare.00093/Trojan-Downloader.JS.Agent.fhx-bd0f822e9b8700a33e743df3c0a38ec0ae01168d889de1c57f04c1c8ce76f470 2013-09-04 08:59:40 ....A 106 Virusshare.00093/Trojan-Downloader.JS.Agent.fhx-fb3c8902e916de48a80156aa74313d3dc85c3ed8644e4107e1403273dbf25fe0 2013-09-04 09:33:22 ....A 11772 Virusshare.00093/Trojan-Downloader.JS.Agent.fio-7a31a229dcabea41b2e28bcd8411f3546b998e18155a9a01f6522cf8bbb2a8a5 2013-09-04 09:08:38 ....A 51677 Virusshare.00093/Trojan-Downloader.JS.Agent.fks-2a294c880a01ae8da545935c797da13435820c5c7388cf2514e269e76678d955 2013-09-04 09:42:36 ....A 54532 Virusshare.00093/Trojan-Downloader.JS.Agent.fly-288c88fe83757642ffb9febdeeb7b535cbadc0cc891c44368f4820b02e764d0b 2013-09-04 09:31:30 ....A 54532 Virusshare.00093/Trojan-Downloader.JS.Agent.fly-687a720e8cbc572a3c87061c62eef75d924d2c202ee6bf90883d5acecb53731a 2013-09-04 09:40:36 ....A 54532 Virusshare.00093/Trojan-Downloader.JS.Agent.fly-9abbd01ddf39300202f7dc8759034a38c2d67b49764c1c3bfaf4cf66ef37d1fe 2013-09-04 09:30:54 ....A 54532 Virusshare.00093/Trojan-Downloader.JS.Agent.fly-f9b654bf140954f758ad0060b173f9e11a5b950345bb9143f96a35bac809fb4e 2013-09-04 09:42:18 ....A 5404 Virusshare.00093/Trojan-Downloader.JS.Agent.flz-99c2389ecec27bcafa3ee478dfd57b254442a19f9e1b2b38d1f74afd638b6b45 2013-09-04 09:02:20 ....A 8605 Virusshare.00093/Trojan-Downloader.JS.Agent.flz-9dc893f289758c8bd4830d6d8348a3188d4c449baee836af62aa8640d64e3ad2 2013-09-04 09:12:30 ....A 54550 Virusshare.00093/Trojan-Downloader.JS.Agent.fne-952d56ef1ca5d85354de8aa03e97e41c0e7aa242ea6025a568668ee931a37d82 2013-09-04 09:44:18 ....A 12043 Virusshare.00093/Trojan-Downloader.JS.Agent.fqy-5bd934caf5a2306154ae437138e392db83231d4abce08e4a710ecfa35cfa928a 2013-09-04 09:39:54 ....A 45221 Virusshare.00093/Trojan-Downloader.JS.Agent.ftz-5f41b28192d675536cca1057bfc216dbf6bedd476ba39bff4ab61d493fb9e7e2 2013-09-04 09:47:28 ....A 1934 Virusshare.00093/Trojan-Downloader.JS.Agent.fvn-dfd35f018a017051577ffc85c9f8ae6a53f1536ff6c3898c326a5dcf23ad82c3 2013-09-04 09:38:54 ....A 87740 Virusshare.00093/Trojan-Downloader.JS.Agent.fwz-f3e83cf5ea02ac8d62a5d00530f25d89a08659f1dfa4da0a2a25d194fb206fba 2013-09-04 09:51:34 ....A 78458 Virusshare.00093/Trojan-Downloader.JS.Agent.fxh-2cb6101aac16cfbad5ac0f201bb7c2358736c33a2c6f87acc2d6f1926fa1c9a6 2013-09-04 08:46:52 ....A 12144 Virusshare.00093/Trojan-Downloader.JS.Agent.fzo-b30f26a91250241c947781ec5dca5915313d8f27067f8dbab3e67113fe058777 2013-09-04 09:37:34 ....A 82760 Virusshare.00093/Trojan-Downloader.JS.Agent.gag-8c57b8a67a8b00ff9a72f301d18704633837364606388242644c0d32958c11fc 2013-09-04 08:57:40 ....A 24112 Virusshare.00093/Trojan-Downloader.JS.Agent.gba-1023b83d0dea5486783fbc55dea1ad68b28b7b60e920b4bb83315ea02a65e813 2013-09-04 09:55:58 ....A 31997 Virusshare.00093/Trojan-Downloader.JS.Agent.gba-2b1e0339f06b00e95e9164c6e3e99d647db1b6cff637464c97fbbc25a72fb3d4 2013-09-04 09:40:08 ....A 25447 Virusshare.00093/Trojan-Downloader.JS.Agent.gba-8012fa5201ef58eef186687fc80dbc1f21fb75d7ca762f655ed9716d2ad8cd2c 2013-09-04 09:14:04 ....A 25446 Virusshare.00093/Trojan-Downloader.JS.Agent.gba-8368b467cabf3369f5e885981e3363a56a661df4387e425f9a721b0f7ba40f1e 2013-09-04 08:47:44 ....A 2740 Virusshare.00093/Trojan-Downloader.JS.Agent.gba-d3de827916adb2ebec98f734f9c3887c42bcaae2461c0947b99ef7739a0ad6ec 2013-09-04 10:01:56 ....A 84113 Virusshare.00093/Trojan-Downloader.JS.Agent.gbj-5dc906dee26bf58017076685640c5c85cfb65567705257b56b5c033454916461 2013-09-04 09:44:46 ....A 85552 Virusshare.00093/Trojan-Downloader.JS.Agent.gbp-89b78a4d5aa9e193a2d1ea9443fa1fcee4329987975d6f7a3dbef0a9a9dd0194 2013-09-04 09:27:56 ....A 45136 Virusshare.00093/Trojan-Downloader.JS.Agent.gbu-03e01ba1d2be5d4820f51801e9f529be281f455b231062fccf57cfe91bf4ea02 2013-09-04 09:47:52 ....A 45029 Virusshare.00093/Trojan-Downloader.JS.Agent.gcc-1f65e6c3aa6d360c3af15db50c27155065aee41cedcae78ad3a1b3e03f2fc04b 2013-09-04 09:02:56 ....A 8052 Virusshare.00093/Trojan-Downloader.JS.Agent.gcz-2016bd320d85d3385b88c81cb8caed4712db1b745e920809eb0de80bdfba94b7 2013-09-04 08:49:46 ....A 5171 Virusshare.00093/Trojan-Downloader.JS.Agent.gdh-18405f482b3d1c304e7ec09e830a2f0d38066f71f373a00dbeed6ee3339083e2 2013-09-04 09:05:26 ....A 10418 Virusshare.00093/Trojan-Downloader.JS.Agent.gdh-44ddee61f531d0428f64961cffaacb7a9d4a794549104073b7e85bc521dc1086 2013-09-04 08:45:58 ....A 5267 Virusshare.00093/Trojan-Downloader.JS.Agent.gdh-706d945b7579ded0f8c9acc5c32d5cfe7ee630174897d1b00265db3112f24e72 2013-09-04 09:49:22 ....A 9872 Virusshare.00093/Trojan-Downloader.JS.Agent.gdh-838010b70b2be6642c0154ab5b61ea8ea1c97b51ddfefcba512f8a9237a5a7cd 2013-09-04 09:42:24 ....A 389898 Virusshare.00093/Trojan-Downloader.JS.Agent.gdo-05ef5fd096289f8d89ae7927e4b7123984351dd63836796e5c3c0a8d83d93fd6 2013-09-04 09:29:52 ....A 16228 Virusshare.00093/Trojan-Downloader.JS.Agent.gdo-322edb68917bf1f5e457bbab2f08dabd5e4708adcf816d85877f07577147bcfa 2013-09-04 10:06:14 ....A 10320 Virusshare.00093/Trojan-Downloader.JS.Agent.gdo-3cb9d71c27d2dd501eae20ff7838c4f0d3731659199d76afeb420581378e861f 2013-09-04 09:54:16 ....A 222417 Virusshare.00093/Trojan-Downloader.JS.Agent.gdo-645d850cbd72ec831beb5b56a305b6f34b84943d9299904c7afbfe2be3050dd4 2013-09-04 09:46:46 ....A 449186 Virusshare.00093/Trojan-Downloader.JS.Agent.gdo-c05fd0264b0b7cfc1d78b2ad0a24f94cf0e9b52ff5dad326bd58c224344b11ac 2013-09-04 09:50:10 ....A 45677 Virusshare.00093/Trojan-Downloader.JS.Agent.gdq-dde623bbcdb9887a115b99a6794a41483283b06a0e9b0ff57f8aa6b4df66507b 2013-09-04 09:25:10 ....A 7013 Virusshare.00093/Trojan-Downloader.JS.Agent.geu-1226c7b56fbfd7dbf1f91704608b8697aa4502e5c30e33c7c29e070a3849950f 2013-09-04 09:08:08 ....A 19302 Virusshare.00093/Trojan-Downloader.JS.Agent.geu-3a95bad10ed47b8b7aa92193f6b747ec09a0d3eff650593ecac66a7ab58325d5 2013-09-04 09:41:00 ....A 140926 Virusshare.00093/Trojan-Downloader.JS.Agent.geu-767f43cc077bdde34a52f714cd42c250f48c4b1ed9658c7a170d39b56f513ab7 2013-09-04 09:59:52 ....A 13413 Virusshare.00093/Trojan-Downloader.JS.Agent.geu-f83f86cc37c387fec588ac84315c9c798bc7836810b8e54dceb277875d196832 2013-09-04 09:15:26 ....A 18560 Virusshare.00093/Trojan-Downloader.JS.Agent.gfj-029a64245d54e81994ad7f3cbcd1c52fe67b50aa991c0ef2638176720ac9e22e 2013-09-04 09:27:50 ....A 16833 Virusshare.00093/Trojan-Downloader.JS.Agent.gfj-5cce15531e073fc9f82d7bfbf3ba0ba7ed1561eba25c66a60268b7b90f3d729a 2013-09-04 09:52:50 ....A 16619 Virusshare.00093/Trojan-Downloader.JS.Agent.gfj-90c3c8d3563d02d0f0b5330192c9b32c93237a6911feb1702b1f2175cf7982ae 2013-09-04 09:19:40 ....A 23036 Virusshare.00093/Trojan-Downloader.JS.Agent.gfj-bf560307ccf7b24e3ec03ea4d93c5c1a158b219f79640076381a0ba8346eec68 2013-09-04 09:22:36 ....A 21271 Virusshare.00093/Trojan-Downloader.JS.Agent.gfj-dcb70e9adc853444e9af4b1efc76a9cf4299c1524aee22ea8474f0a74c2a3667 2013-09-04 08:41:14 ....A 41832 Virusshare.00093/Trojan-Downloader.JS.Agent.gfj-e631e7afaa259f3d3a90df8234391111be9cc3f725db7f94db3eb941fd782186 2013-09-04 09:40:42 ....A 35088 Virusshare.00093/Trojan-Downloader.JS.Agent.gfj-eca9d4c24a3a4546745afe44382f2b050fe793bd515993ba6c639acb5112e486 2013-09-04 08:42:36 ....A 1220 Virusshare.00093/Trojan-Downloader.JS.Agent.gfj-f68e4771d32102c1b22f6cdf218d60abe0ace4852904b0937d851085a5b22c4a 2013-09-04 09:50:08 ....A 47650 Virusshare.00093/Trojan-Downloader.JS.Agent.gft-18469b72776406dacbcc4de4afe2a953e95373654e2d756dc99ca774748796a1 2013-09-04 10:06:16 ....A 47648 Virusshare.00093/Trojan-Downloader.JS.Agent.gft-1c5bc34be12a4b8ff251f9385e0f3163eb30616ad3fb9445a39dcce6d881a5ce 2013-09-04 09:25:22 ....A 8402 Virusshare.00093/Trojan-Downloader.JS.Agent.gfu-c130e65703ac8bb8ccb879906018311e47d6c607eb1649b05e468f014a5471c1 2013-09-04 09:08:48 ....A 47671 Virusshare.00093/Trojan-Downloader.JS.Agent.gfx-8cfea446de99843584d4a44bf138089aa2bbd7f0faaeafb7a27f8236bb39d7be 2013-09-04 09:16:10 ....A 76935 Virusshare.00093/Trojan-Downloader.JS.Agent.ggb-040d4eab6d488a02627eb6945431de0cff65c0c9a3c8003d763fa539266f4bfa 2013-09-04 08:57:24 ....A 47688 Virusshare.00093/Trojan-Downloader.JS.Agent.ggc-547c4ebfa4e72e1bb5396f52fb5d0cd4f88a275f83e8e8d7f3cfc5bd2d44c00f 2013-09-04 09:56:22 ....A 64603 Virusshare.00093/Trojan-Downloader.JS.Agent.ggk-8cbe55c43ecaab2191ed2db3ee18551b78cc6dccfb4ada960e2b1a4826be324b 2013-09-04 09:47:30 ....A 24775 Virusshare.00093/Trojan-Downloader.JS.Agent.ggn-7d678764a374369b2275aa32aa44b5c7e52be61935ebab758b719c0e592314d3 2013-09-04 09:40:36 ....A 4074 Virusshare.00093/Trojan-Downloader.JS.Agent.ghg-de903b44f6f48c8bd0f75401ea10f52b52fd34f7bfb40c68278815422ef7a292 2013-09-04 09:10:58 ....A 44598 Virusshare.00093/Trojan-Downloader.JS.Agent.gis-208fe714e73befd112cfe4ee5b7f581a00daefbcc8df291d2b6acbbee14dc9cf 2013-09-04 08:50:44 ....A 93777 Virusshare.00093/Trojan-Downloader.JS.Agent.giu-eed4f50d4961012037f3e92c7e36d29aad901a639439ef372c2bd447de47dc01 2013-09-04 09:23:20 ....A 9714 Virusshare.00093/Trojan-Downloader.JS.Agent.gjd-4841c4608813378e74e4bec9edf9e4ed694f684b2cd8ecbf8ef8c31dee84de6b 2013-09-04 09:24:06 ....A 22774 Virusshare.00093/Trojan-Downloader.JS.Agent.gjd-76e3dbbac763f0da8073add10cd137c29520d90db7c0de018762fc13c1ca8882 2013-09-04 09:50:08 ....A 13423 Virusshare.00093/Trojan-Downloader.JS.Agent.gjd-8186907c2acd5291a0fb83b822d268cc54c7edaa62a5df923e4a8b0296fe8a6b 2013-09-04 09:16:28 ....A 7218 Virusshare.00093/Trojan-Downloader.JS.Agent.gjd-9188a0ea274b09e68a0daf29c627769ad04e146969d4472d0ad078f98c8f7127 2013-09-04 09:09:34 ....A 40151 Virusshare.00093/Trojan-Downloader.JS.Agent.gka-e3cec7f3478a219566a2a9267b9ce3d878dec3f3ca49f0a000c75ac00c6a0fce 2013-09-04 09:15:14 ....A 31430 Virusshare.00093/Trojan-Downloader.JS.Agent.gkb-0493d7f0579e4f497ecfa9b5ea2a9cf9111091cd81731f433268cd80be9df654 2013-09-04 09:36:50 ....A 35249 Virusshare.00093/Trojan-Downloader.JS.Agent.gkb-13b3ffe465a7ee609d387244d248e71d4ffc108b63307da5f1a0d7f4e8e58b3a 2013-09-04 09:34:08 ....A 31424 Virusshare.00093/Trojan-Downloader.JS.Agent.gkb-638ece4a7c3ab02a163f46a922ee4ddc0e77d7096cf9d3cad1deee714d319e1d 2013-09-04 09:28:10 ....A 109318 Virusshare.00093/Trojan-Downloader.JS.Agent.gkb-7b8a618475d368694fcb667c8cccea0f833f985575982c5c197c83d3b712f57e 2013-09-04 09:23:52 ....A 5084 Virusshare.00093/Trojan-Downloader.JS.Agent.gkb-83a09138c4a095844c66d0c22c6dbc044b95af09b5bd9db66ccd4850d4dbf48d 2013-09-04 09:42:46 ....A 166445 Virusshare.00093/Trojan-Downloader.JS.Agent.gkb-9433429534ea1dc1f1704a677913355f4f2ebb3c9619d3c0929e7d7326ee2d36 2013-09-04 09:31:44 ....A 24024 Virusshare.00093/Trojan-Downloader.JS.Agent.gkb-edcaadd979d60e2201a2957a163a192381cf0fdc6698b8966aee3eab68d9359c 2013-09-04 09:40:02 ....A 95842 Virusshare.00093/Trojan-Downloader.JS.Agent.gkg-a735ec287f8ff09da89124e672ca58105274a7579ba052a311954dde5e79fe87 2013-09-04 09:39:06 ....A 95480 Virusshare.00093/Trojan-Downloader.JS.Agent.gkl-726a66093f0eb23faa11e00d35b430a3e4ba096a8f6a2e74f6348d649c2de98e 2013-09-04 10:04:22 ....A 95884 Virusshare.00093/Trojan-Downloader.JS.Agent.gks-3f9f4a51071404ec4c949f0e9fb05f12c06fda94e72cf67378684e0e8c5cecc8 2013-09-04 09:43:44 ....A 3984 Virusshare.00093/Trojan-Downloader.JS.Agent.glg-bd5935be67d4a0eba40c7bf977e105aa3600def4b3d30cd9ff1914c4e62639c1 2013-09-04 09:16:34 ....A 1410 Virusshare.00093/Trojan-Downloader.JS.Agent.gmf-0305f71df9f971dc49ccde138d5a86f167f8d2d33671796cfd7ca8af4d4bc271 2013-09-04 09:40:34 ....A 10363 Virusshare.00093/Trojan-Downloader.JS.Agent.gmf-301704bb63146a6695a5da6b56c0a430b232fc0fb577a5c4c33457c181d15a1d 2013-09-04 09:04:08 ....A 2800 Virusshare.00093/Trojan-Downloader.JS.Agent.gmf-7e7b768217bf9d09c853e5bf9a9aae19bffeba9a6e906451e18802ac33ebc51b 2013-09-04 09:48:40 ....A 1613 Virusshare.00093/Trojan-Downloader.JS.Agent.gmf-d524f8c276da2525ee7d6499095c9c696408c08bd5fd45c644585fd4ce75786b 2013-09-04 09:56:58 ....A 175783 Virusshare.00093/Trojan-Downloader.JS.Agent.gmr-fdd3160239a515d7bb09fc948ea3da9dc9c224606810ff54bbf5ab4b1483550d 2013-09-04 09:11:14 ....A 18221 Virusshare.00093/Trojan-Downloader.JS.Agent.gna-24155f721db541c09f6a8396a4d82e6a2385661db48b6708d0cf6025cb66c91a 2013-09-04 09:38:30 ....A 10538 Virusshare.00093/Trojan-Downloader.JS.Agent.gnk-0fa571f22401bea1f752a632dd1ba761ebd7444bcacfb9ae9d2470ef9c0f32b9 2013-09-04 10:07:32 ....A 4357 Virusshare.00093/Trojan-Downloader.JS.Agent.gnk-a062fbff03c08a1e5b778ec07743c4ca129ad8a21a889ae1d12394c864b66151 2013-09-04 08:41:18 ....A 5507 Virusshare.00093/Trojan-Downloader.JS.Agent.gnk-f9fed9ffe98b3a75f10583d44cc4c0da236fec74a71c42bfbe8bec62a47440a1 2013-09-04 09:21:18 ....A 87415 Virusshare.00093/Trojan-Downloader.JS.Agent.gnx-754d7272e08fa86687e84ca5e655918caa71759add551a4ff8574953a764a566 2013-09-04 09:03:02 ....A 41941 Virusshare.00093/Trojan-Downloader.JS.Agent.gpk-aa8bea45b58175ef8731a5fe712d3687e778bd4ef8ea10eb1fd3ad2ac9113a7f 2013-09-04 10:04:44 ....A 20605 Virusshare.00093/Trojan-Downloader.JS.Agent.gpk-f9aa35e72230b53c8879379b081041337f4f930d1f5001829cb08a8c3391d9e1 2013-09-04 09:53:24 ....A 20268 Virusshare.00093/Trojan-Downloader.JS.Agent.gpp-018c476e8ae2c3ba2acefae4ea46a8e89f8036ccb56f2a47f1bc68a3a5dbc3b6 2013-09-04 09:19:04 ....A 20469 Virusshare.00093/Trojan-Downloader.JS.Agent.gpp-23a9b019a86605f428117081d9eb68192be869e7d4e6f1c00f6c71a082b314d9 2013-09-04 09:11:56 ....A 47017 Virusshare.00093/Trojan-Downloader.JS.Agent.gpp-3ae2aff8b9df4fa3849edf4e14c7143de66c345b2f31fa93f07c1c20e3fd0337 2013-09-04 09:15:00 ....A 250159 Virusshare.00093/Trojan-Downloader.JS.Agent.gpp-a44268997798cb547242afb93157214dbcd1a630e686c4b33459b69e7ddde8ff 2013-09-04 08:52:50 ....A 22087 Virusshare.00093/Trojan-Downloader.JS.Agent.gpp-a916ce3bd643f88b0ad98b4c62e9ec0baf18894490bfdb572a059a59c8c12e4e 2013-09-04 09:03:44 ....A 7881 Virusshare.00093/Trojan-Downloader.JS.Agent.gqc-6877425918c34024e1f6b418ed0ce3a5f67dacb3ba49f11d81055985c4495408 2013-09-04 08:56:04 ....A 24490 Virusshare.00093/Trojan-Downloader.JS.Agent.gqc-a3c2ec34fb6852f90d13b5dd8e486c9047e4f1024afbcaed099512b8c8f2b57c 2013-09-04 08:47:34 ....A 6458 Virusshare.00093/Trojan-Downloader.JS.Agent.gqc-d5c363635673dcd617332cbbf737839d184b70365e970d56d4ab7f128afecdc8 2013-09-04 08:53:28 ....A 3551 Virusshare.00093/Trojan-Downloader.JS.Agent.gqc-ed9545c709632e8e993effc27d28b3c1d1a11ce5a6ebb8eb6d6725ad6d9cad00 2013-09-04 09:51:14 ....A 94750 Virusshare.00093/Trojan-Downloader.JS.Agent.gqc-f9640bb0c53c3ef719c75c774e60fcabf9813747ced2d2e0e8128b4550e0ca86 2013-09-04 09:47:44 ....A 943 Virusshare.00093/Trojan-Downloader.JS.Agent.gqq-fda216c60c2d0fa98c2ad427419814f3dbf9c72c2015fb7305c0649acb010733 2013-09-04 09:12:52 ....A 3889 Virusshare.00093/Trojan-Downloader.JS.Agent.gqu-54daf74e0794d9e0162539517c00682710be95e52ee2bcaf5f84b463cb436966 2013-09-04 10:00:38 ....A 3158 Virusshare.00093/Trojan-Downloader.JS.Agent.gqu-5b35b91a7dceeaa71a399706c2131dba1baa5a77204d10a017bbfe61b70f63e2 2013-09-04 09:48:44 ....A 16898 Virusshare.00093/Trojan-Downloader.JS.Agent.gqu-7c16f05d82b6b5fc630dd0d810e575f3f5b590d710f7e30a75f8309f9d20ae6d 2013-09-04 10:01:46 ....A 46506 Virusshare.00093/Trojan-Downloader.JS.Agent.gqu-fa23d85e8cc0f3af5fbb6fbf3f8be9b3fa07dcbf0c6fa2a22e8d31b2e074bccc 2013-09-04 10:02:48 ....A 27613 Virusshare.00093/Trojan-Downloader.JS.Agent.gqu-fe06a61b55581a537aa2536fead652ffc66694701dae38d0007e1f0a1913e30b 2013-09-04 09:15:42 ....A 131174 Virusshare.00093/Trojan-Downloader.JS.Agent.gqy-29c08dfd0432e5347bef411a4331a055d30b65bbba455fff7ffdcb2a16ee650d 2013-09-04 09:52:46 ....A 137437 Virusshare.00093/Trojan-Downloader.JS.Agent.gqy-636732ed615028f74acd69e41f22b3629ad734d70c0135aded337e9dc10f4b2a 2013-09-04 09:39:22 ....A 26149 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-03aa21b134733aab8b4e54840326ad3578e7ec298bf418a35821ce60e4ef91d5 2013-09-04 08:54:24 ....A 24703 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-07c0ac43f4a29b64d28959604c7e693924a71852b45699481db73fc99187c51d 2013-09-04 09:59:04 ....A 24161 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-0c5e5e73ccfc0e73921004156b4721558a8b75619b7f6be3ef67a8ff0bd290e7 2013-09-04 09:18:50 ....A 25895 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-1a3b29ead3dc71eb2d89964ead278528083ff67d1a01a627b7feff5bd7562899 2013-09-04 09:50:06 ....A 23598 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-1bfe955e7b930deec9003a9b8a494c0d5c877a657981e577b76c787f193a13e4 2013-09-04 09:28:18 ....A 28460 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-1ca42d96fecf8880d7e856dfee506814dc67ee3acf02b1e51140fed6fd3c79db 2013-09-04 09:32:48 ....A 35321 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-24459f6a1190a2d926a5e441d2d823dafe93d21d5c46d6bf4bd2d74ec0b59b5f 2013-09-04 09:28:32 ....A 22894 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-2955e082c41c38b263e4a8084fcc9542a74a5eea6f221c81dd06e28a196e04ff 2013-09-04 08:56:20 ....A 24560 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-2d85032bef18762bc0e10f6148d9ac9653bbf41d61c836a7a09cd677f46f9459 2013-09-04 09:37:54 ....A 23540 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-32b3e1819cf5f2d35d0dc74fab293107350f93a561e6f23d3a1ecf3f3bd93667 2013-09-04 09:34:00 ....A 25054 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-3539d471a5bbcdc4cbd4e0dc7791936298488202cce72eb5af02b795f7ca9db8 2013-09-04 08:45:52 ....A 23549 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-3c8225b6a8f064d1eee4205006c4754799e4fd79ca5e7a54eb1814fca6028cd1 2013-09-04 09:47:52 ....A 25481 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-3c9daf02668b95e6476945394a020ae423c0f638f070a638ae0c776451f50591 2013-09-04 09:11:14 ....A 25864 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-40d36621847bd075df92ad3860fc69ca5ac47d77062c00d29b0a8ef0118fff64 2013-09-04 09:07:18 ....A 25990 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-414152b85aed07c82455275aaa182ec2e7a3deccc9c6606008c73b3c1716128a 2013-09-04 09:19:02 ....A 25471 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-4dd283070dda1e657e83bd35db5f3fef717d52fbfff2fd6a12223e86f3f06f3b 2013-09-04 08:47:50 ....A 25271 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-4eabe77d5b6080e214e257afa32cb739e7ed78e53caa8400f44d96cb74cc54e3 2013-09-04 09:17:12 ....A 26108 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-521124a2d77de61537b1a4d5e1dc6b04790bc172e0013d15c1b00ad6f36bfb21 2013-09-04 09:34:48 ....A 22284 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-6941626e3d87a2015d76aabd678e41594fce672648963b93e49a5f1e686485a0 2013-09-04 09:28:14 ....A 22747 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-6b635ec8037091b3c5c8171d05d8f1851a6570d47a58b4674708c035c1e5c0ab 2013-09-04 09:37:08 ....A 24988 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-6b7f5b765a393d923ea7ebc24535f39994115cf21b96a0ed54fd17cf096b10c7 2013-09-04 09:38:44 ....A 24616 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-7b19bc5aa0fac32195bc8d0c4a821ada25ca4f91453087d6af49429653c8582e 2013-09-04 09:43:40 ....A 24187 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-7cfd620ed20de2c287b559de2d0113c78bede80e7ca390735c7dd9a263eea865 2013-09-04 09:23:52 ....A 44755 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-85552086097556e0f6a5e93fd5fdb647a5d61cd5090c2d13429e485acb9f8e63 2013-09-04 09:09:36 ....A 23823 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-8778c948104b73d7473291fa7194def7099a8e36b30587907b8d27628d8f05c0 2013-09-04 09:48:12 ....A 20451 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-91a05f187c1db843f525d2942abee5f30c086bcec65e0aac056581d63ca22847 2013-09-04 09:52:12 ....A 24365 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-91cd3765fdf82e0887c804bdc2eac244e657c2e82aacd24ee5b36583d1914474 2013-09-04 10:07:36 ....A 25007 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-9a9f83e72f33cdf68fc17340eb26881412ac2ff2cb6bf10668cf41d39ccc3177 2013-09-04 09:36:06 ....A 17197 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-9d8189490923cdcf9fc6cdfb106d2f6f7686deb07ac5d4d76d29caccc12cc4b3 2013-09-04 09:10:54 ....A 25343 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-9dc36db7753bd42b1b17dd71e1ed24509c70adafc21af49756e424e677d5423c 2013-09-04 08:43:56 ....A 25654 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-a19ac704a889311e34bd1b9e9c3c20842f7935b09c399eafc141033c90adc36b 2013-09-04 09:04:22 ....A 25805 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-a43501987de3ff4fe63060a55eaf5cc79c021b96673256203c70d734bb574743 2013-09-04 09:04:38 ....A 34960 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-b08e70058392803c14320d4a912f6b19c89989276ea400158e4d54de762ad30c 2013-09-04 09:51:34 ....A 20807 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-b193e037ef3a5b75f7a350a3b8ebaa3f522dc20da8ff623fd8f09360624562bf 2013-09-04 09:34:06 ....A 25031 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-b521fd0e27c95be69023b8e7441512dc0a51accfa089ecd998641de87977b806 2013-09-04 09:49:08 ....A 24862 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-b626760674666cc6bfaf127542260e00582131ee540f7ddf7bae8c458797b30e 2013-09-04 09:18:40 ....A 25482 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-b73b9f148a442e28e642622dd5c71f511b3db59e4fdc6b9a282b6c644c2df8d0 2013-09-04 08:53:54 ....A 24297 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-b9ce2975eb10c25ed6efee69fbbd3468199f0b95b55ed195fa973eb9393c460b 2013-09-04 09:07:12 ....A 25336 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-c810e5e9cd4122f79566f5da773668c2d93026c7d043b53d51631604e482d509 2013-09-04 09:56:20 ....A 25893 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-d2a30da17e843b56653f56c252d6e244683acc3c71e61614f2d447be80c48992 2013-09-04 09:49:12 ....A 25666 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-d8873686238e7804fe9e0ce1630e5c056d06ae8e2bc0b92c628975bc10f9d0fe 2013-09-04 09:16:32 ....A 25925 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-da7f027e920f519fcc046285047c7232a4cadf799c023f8412efe4ed1d8cea28 2013-09-04 09:20:50 ....A 25492 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-f0f0247ce147fde5a21bf69d79f6e1a4105701122426c634fb3303e22ceee9f8 2013-09-04 09:52:12 ....A 23904 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-f46193535479940e63f2edc305fc6272466e0431b786d491b1c9e555eb82aaf5 2013-09-04 09:53:36 ....A 34671 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-f89e6f33cfd5ce2e6d5535d200bf50389e48766412a061bd699903417de83813 2013-09-04 09:49:12 ....A 5505 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-fd17ae79a4c7f79c60d9a06f07a63d1351f118032325677e640ae32ef01e97d2 2013-09-04 09:43:24 ....A 25187 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-fe0b238e7b1ca655e2a86a2d6b27c9d93ca82b1385385be327cf4c34c4552d62 2013-09-04 09:05:40 ....A 4096 Virusshare.00093/Trojan-Downloader.JS.Agent.grd-fe16b5dfaa9de6b78e9d35112c3062e65d59e94c75a25131990ac27eadda6518 2013-09-04 09:20:14 ....A 41139 Virusshare.00093/Trojan-Downloader.JS.Agent.gry-a89062785072599558e36c791b97ab6326bedd9f12665a242abbe5546ee6e1cd 2013-09-04 09:50:20 ....A 8887 Virusshare.00093/Trojan-Downloader.JS.Agent.gry-f7a89ac3fe4005fa7bc109cac9f2527573ba632897d9205af29ee74efb76ce56 2013-09-04 10:04:28 ....A 1279 Virusshare.00093/Trojan-Downloader.JS.Agent.gsf-43caa540650bf7b73207e96692aaef3035d13a412fb6a917939028b392274ca6 2013-09-04 10:05:10 ....A 9849 Virusshare.00093/Trojan-Downloader.JS.Agent.gsf-6a1a2b0e6cfb902bc2e04946ef109b1b319fc052f306ff52f6a65dcbd6ba23a0 2013-09-04 09:55:22 ....A 21379 Virusshare.00093/Trojan-Downloader.JS.Agent.gsf-f7b543aeeb8d6176727f60838c162cf7b1199e2b1e08ff41249e7be394f62811 2013-09-04 09:49:52 ....A 21594 Virusshare.00093/Trojan-Downloader.JS.Agent.gsf-fe4461f06c1e350ab1914c1e92d47acf16c69ab34b3ae87a3bc937c9c1cbd322 2013-09-04 08:57:36 ....A 23310 Virusshare.00093/Trojan-Downloader.JS.Agent.gss-172a03e67ac941b6d7101315d2d7efd9ac941c0a2bea8b5b8c98d7deb91c5be0 2013-09-04 09:12:10 ....A 29147 Virusshare.00093/Trojan-Downloader.JS.Agent.gss-4f3620656cc9eee32797405315b4912f25fe0a7410c63ac038fc5b1b30a8e868 2013-09-04 08:54:32 ....A 28967 Virusshare.00093/Trojan-Downloader.JS.Agent.gss-bd8b2034f5b982a54c3584d422e470fa9a2bd763694807dd3daf230637c3719e 2013-09-04 08:49:30 ....A 82097 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-0305a46219add58ab85b580585b505af8fe5cf5546218bfbacd83cf0805439a8 2013-09-04 09:41:42 ....A 23090 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-1f69d8cc5d7a106666c4d131a359ec5dc2e61b986a258c8ae6ac3e2d01534563 2013-09-04 09:28:20 ....A 83067 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-2b009c3c918a51f3672ef1a97dc820d8c42895e69b635374da2bfd4c8ff29c2e 2013-09-04 09:00:44 ....A 8727 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-435bd5e93fcec19ca0088e4444602005f9d93cf5c236ed76ed456764932dc7e4 2013-09-04 10:04:12 ....A 31064 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-638ce360b75f048ec00cb1ea0a6ea0bb38f9b668e8e6ae9ee373f58b37627b4e 2013-09-04 09:30:00 ....A 13050 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-7ce34561c4886ae29b4ea841a904c7f599505cad20399039fc6a6a9845d58290 2013-09-04 08:44:02 ....A 19630 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-9474d7f85653062f2afcae7d89ebcfb49a42583aea6947da21cc606d0d66c631 2013-09-04 08:56:08 ....A 13234 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-9a1fcb5f12eaf24977cf7fea9d21801576d5630d6c0addf9412228aa844aba3d 2013-09-04 09:22:26 ....A 8507 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-9f4fe0cc1bb95cb5ec6b40935e76c9b98497b41d846cfe3b34a0ad95ce61942d 2013-09-04 09:43:52 ....A 11766 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-a137d62f1133168e999ebeb02de557996c53c59821af335eb4ae743013a9633c 2013-09-04 09:29:18 ....A 51468 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-c2f4ca1a939899e040cbbc37b46d797976e74ced70c80e51fdf79a540987de3e 2013-09-04 09:00:40 ....A 41462 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-c705116ea577a44313b18e70d98639a9c8b427ce5eccaf9297c97cc827960928 2013-09-04 09:24:32 ....A 9449 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-c7673c2669c3962182e640eb93dddaf23463ed5545eec2053a51ba333a678a98 2013-09-04 09:53:18 ....A 14145 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-c97e09aa1da1645bbe740b14444ba6307b80ce333bf4db7b7c04965e193a4c2b 2013-09-04 10:01:44 ....A 14635 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-ec2d5d2d24561be6b09243047d753ac61087c08ced13c071401013acf32cb5eb 2013-09-04 09:36:26 ....A 14456 Virusshare.00093/Trojan-Downloader.JS.Agent.gsv-ee47b1db10742e9e0f85e0b2d887cb42f1c6589722b6bf7e6a94e10c762d9aed 2013-09-04 09:09:02 ....A 203015 Virusshare.00093/Trojan-Downloader.JS.Agent.gsw-244bf9c7bf324e30ceed3161b65cb7c2b5ea105c2b0d5bf64d75ce27d01c817b 2013-09-04 09:28:26 ....A 16797 Virusshare.00093/Trojan-Downloader.JS.Agent.gsw-9317577f6a3b37b9839db7fbff427198fcf8ceef40f202a675dfb41e820de611 2013-09-04 08:56:20 ....A 15950 Virusshare.00093/Trojan-Downloader.JS.Agent.gsw-dce2e957247cc7f2b7170334792fadf941bd4ead231829289b8b368558407710 2013-09-04 10:02:28 ....A 176632 Virusshare.00093/Trojan-Downloader.JS.Agent.gsw-f87984e65ce131852a27c37460f54fb19da906abd976f55eac5e99952800ec31 2013-09-04 09:42:42 ....A 11672 Virusshare.00093/Trojan-Downloader.JS.Agent.gtn-42a86af19be2cad839a31d6b17c51564bb9f143415bf6a1d80dfd0377253b98a 2013-09-04 09:37:58 ....A 26343 Virusshare.00093/Trojan-Downloader.JS.Agent.gui-669fc92fee8348d933f23a435497f02f91021b3308a4ba1d896df4605f4531f3 2013-09-04 09:52:44 ....A 69741 Virusshare.00093/Trojan-Downloader.JS.Agent.gum-c5954e90a666c05caac4838114c7f577abd89ed2046520d89c19409851bc6382 2013-09-04 09:02:54 ....A 12534 Virusshare.00093/Trojan-Downloader.JS.Agent.gup-66271f6feecd99d3cd22f1651e58b8d2bd64fa990709cdb834945e6b77f4d12c 2013-09-04 09:30:26 ....A 14796 Virusshare.00093/Trojan-Downloader.JS.Agent.gup-6de847b958ca359920c36b9e823433faa43f7103ca4b93cbb06067ac6a651ac3 2013-09-04 09:47:44 ....A 7841 Virusshare.00093/Trojan-Downloader.JS.Agent.gup-a1aaf026b761ec094004ff2b03deba0fcfac5dc5f23695da4f9e05ecc8317e13 2013-09-04 09:26:34 ....A 100666 Virusshare.00093/Trojan-Downloader.JS.Agent.gup-a5ff26f8d2d840267cf17789582e410a8bfa1f5c2b6da417c57da526fcbbdd22 2013-09-04 09:06:04 ....A 3397 Virusshare.00093/Trojan-Downloader.JS.Agent.gup-aeb0a14656c9e969c22845f213099030554cde1c543b4361449527d88101005f 2013-09-04 09:08:44 ....A 16760 Virusshare.00093/Trojan-Downloader.JS.Agent.gup-b7759c2a9c11f2c7ffff7dc714ae8288de3912e8fab01a446ca16b9829cc465e 2013-09-04 09:35:50 ....A 41122 Virusshare.00093/Trojan-Downloader.JS.Agent.gup-ca744d8690597495e73083c928f350ee8e6a28a156d4995f3c58ac248a84be0d 2013-09-04 09:29:48 ....A 12005 Virusshare.00093/Trojan-Downloader.JS.Agent.gup-e8895a3acf9606f6d5c59872202cccc24985c1d71453d43de5373c81b838961f 2013-09-04 09:57:04 ....A 4986 Virusshare.00093/Trojan-Downloader.JS.Agent.gur-55046e8a91e7d1ed5b89fe60be4431ee9b2f2bde402f3397c16d27bb9d0dff3a 2013-09-04 09:22:14 ....A 65774 Virusshare.00093/Trojan-Downloader.JS.Agent.gur-621301dba110422dc09ebb33348071a7d6d3c4faab55a79b85874cf16b62b850 2013-09-04 09:10:52 ....A 1015 Virusshare.00093/Trojan-Downloader.JS.Agent.gvd-ae5af81ec856d5153a94890f1b7ba5d66346c3e5d54e5809bc08fa900e22dfe0 2013-09-04 09:37:14 ....A 3561 Virusshare.00093/Trojan-Downloader.JS.Agent.gvi-597728fff5093a2ea82ee25ed0a640fd5dcd8d75cbb53e50d7315a6a53d62ced 2013-09-04 09:11:44 ....A 17225 Virusshare.00093/Trojan-Downloader.JS.Agent.gvi-770dd56cd7ceb6138179dbdfb5dc03fc98313d75761acbf0e076a63a12517c82 2013-09-04 09:21:38 ....A 10062 Virusshare.00093/Trojan-Downloader.JS.Agent.gvi-90a53f1da91a84a09ce93fa7c9157816a9d18abf8a3a70713c336e9b3eacd006 2013-09-04 09:18:40 ....A 108963 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-00379d446aa2f5b6fb841bb6c1b09801a85a6d27df1e5023df1a859290760489 2013-09-04 08:58:26 ....A 20880 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-033240634e33e67dbfe7f5057aabc4cd05e14b81bc8ef53ec46c6814fce29624 2013-09-04 09:00:30 ....A 5182 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-033d2a8e5ea14aba17e2374f22db0f89ddcd1fbd2666bf5c754f985a3c6d573b 2013-09-04 09:02:34 ....A 108484 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-06552ca0d93fa65acce5ec8f11fb169995ba597c897b0f30eff52c57430380ad 2013-09-04 09:14:54 ....A 289861 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-07e605a0c9206a1ef21b599b541e21b50ea649c39478146977f26ffa51fad359 2013-09-04 09:00:24 ....A 18631 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-0911b72eb39fc59135e0a37b8f90b706fe19227fce8400c64fe2700136dd9504 2013-09-04 09:24:34 ....A 39209 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-09eaac2c9059d66068b1056e0f0bf75def3230a098a46ec695861003b23ee41d 2013-09-04 08:52:36 ....A 17006 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-11b2f051ee471607013fcb93fb8201723f0d3dd74ef271865811b8ee47959867 2013-09-04 09:37:26 ....A 108963 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-11c55dba5b1a7a787b95beb8e372a0a2b2bfbcacfb8a8d64bc5a5abeef0a3cab 2013-09-04 08:50:50 ....A 70434 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-13b3ea37d9241836667127c2755edd91d669a9cac4e5949adc7e1f7df32f8432 2013-09-04 09:22:24 ....A 25273 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-18f2ce43db20d8304af39b2cf1b14a9d1c6311f9cb6ec0a06cd29dd895aa8519 2013-09-04 09:29:12 ....A 104146 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-1a2068b6805d20ec9668bf596009ff5fe6da57e29cf33272b294182b883046c5 2013-09-04 09:18:12 ....A 27546 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-1a8d5dbe32394d003b99b27e33a646ed04050545e591fec97d649f2802f25970 2013-09-04 09:08:38 ....A 28435 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-206791fbe6a773454564754a1754da1991fd41d567cddbb24bc79fb4e1432784 2013-09-04 08:50:20 ....A 102489 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-20ec68e85803ec4eddb49499acb7997a9ba97e8cb90109c348e01514bfffad21 2013-09-04 08:47:56 ....A 11520 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-210a9ddaa2536d580fccd79b6318267fbc9444d298c702840dbe1751031427ab 2013-09-04 09:45:22 ....A 28575 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-23164c5ee4e73a4c68fb47e106236f61b689577fe54a41e6865c97d3d424a925 2013-09-04 08:51:18 ....A 21562 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-28a3f3c306ea838f506e31635dc91e15b5a87a08afa0b1bcf10cfc0c6bbaa707 2013-09-04 08:50:12 ....A 12080 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-2a7fd9d8e31dd5036b31c61dbc1c1b1cf6be44e6e7a951841c3df6f3711ea1c8 2013-09-04 09:07:58 ....A 16768 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-2c90fdfc30ee68224c3257aa99744b1d2580a80844e06105ca4e0606566e237e 2013-09-04 08:43:46 ....A 88746 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-2e5004f81a76f6e47c70d08a493ba84e7a2a19aa7609df901641370e72a968c4 2013-09-04 08:53:42 ....A 22350 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-2ee5664d9bff03fc01402a7fa1e7fb6ace831ac5648c1bca54670f430140a5cd 2013-09-04 09:53:14 ....A 26173 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-315b3a43c3f0b95a89ae10ca7a7083b74af2b3fa187ee39b70578e354c9dfb49 2013-09-04 09:52:20 ....A 70437 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-325f9b8b1ccade49d7cb37ae78d525f6eafea74fadd22006c0fb1c80e8023a66 2013-09-04 08:52:00 ....A 116090 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-35ce8904939c72085e02e5a5bbfe5b41957e1afe4829d56312f42e9342c68195 2013-09-04 09:47:16 ....A 70440 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-36497bbf90ade33749a0472fc6643cb7bc7bb8cad1fa76ef850934461d75712b 2013-09-04 09:48:40 ....A 112867 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-3a4064507e787ec209314ad179947df62bb6564d10efce01c71444065addeadd 2013-09-04 09:38:46 ....A 359457 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-3bf3b3b99caa71e1c79884791f34741353d6e303de224353c4e8ade0ebcca0cd 2013-09-04 09:39:28 ....A 18681 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-3cd1a4eb574e169c7bddfbbe494fbe917f9017d679aa3c4ecb0ba7f76773d951 2013-09-04 09:53:54 ....A 12968 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-401b837aad08acf2cb4ff515a641b67614068890c1770732a6e7fb0bdf08daaf 2013-09-04 10:03:10 ....A 137198 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-43a75ddb4d02f3654be85c97b4fb56de3144770ace1152b3865c6be7564c4f1e 2013-09-04 09:39:14 ....A 22348 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-4429f7761c8c18b5a5b6651c3ee29cf74d3e140d70f78a8ae169a44a92c8715e 2013-09-04 09:14:44 ....A 179258 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-45e591073340e96895b1f4217c9d8b6650ba9455e34018d166ca0ce111ddefff 2013-09-04 09:00:04 ....A 18037 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-47773917df0737e3dfb9e98f5e065d1dc9290bc101484fc37bd4f6dfa5e910e2 2013-09-04 09:49:48 ....A 106584 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-483dd46b4f713980fb33fc08d8083987aa473b8e4632bb5dde2b996a74e7d8fe 2013-09-04 08:47:42 ....A 18987 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-492f66d07f9522cb148c1d757ffa46d0b243640ccebc5956cf47638c710e61c7 2013-09-04 08:59:48 ....A 17000 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-4ab03992b2b04f51d00183e264821a1aa4056b547ad6f6bbddb180140cf73f6f 2013-09-04 09:01:48 ....A 137435 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-4babfa103fee9032dc7bb9f8b6c1712ca3b4636bfe6900d6379048c3b9a98475 2013-09-04 09:12:50 ....A 55234 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-531de488e5833733b5f7ed38f54067e4e292014499f27019b983c8ef928ab501 2013-09-04 09:44:42 ....A 24003 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-552446f7581dc8b50de93aba4f54c599e4c3179298e701ce27acdac3e3fae97d 2013-09-04 09:53:54 ....A 39341 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-568720cf01c9ff2372d29e60f91e6e2f635a23c2ccbf7d27dd1bb56b325e2fff 2013-09-04 09:33:56 ....A 137040 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-5a2e8dbb07e1a4fbd8b6f5905ad17cb8a3ec9f592d60a78fa0dba34da1521fd1 2013-09-04 09:51:34 ....A 16721 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-5a4a016915679ff6c49671a0303af461cdd361e7a43f8700e49beaa7ff1f6af7 2013-09-04 08:53:32 ....A 70438 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-5e9ab89c53b0c8a61ebf06ecb4ad8a877431547849c0ded521bf996df9cb5b69 2013-09-04 09:18:32 ....A 108075 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-5ed9f50a0e22fb49ecf2b900801e2b25e6fa8adf283dc78fa7f8e64ee6f0e115 2013-09-04 09:30:52 ....A 102678 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-5fec3c22098915661752580fd1e2312f84c30f956a20158b05db6fc7d57d622c 2013-09-04 09:15:08 ....A 93891 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-6481ad173c46eb0d719937bf18811551a77b25269c677709fbbf7a2b216e4c92 2013-09-04 09:02:08 ....A 70442 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-661583cd90bc6ccd973854d0bbcfd057085eb8cfbcfc389313f2f890f2dad823 2013-09-04 09:07:20 ....A 103588 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-678722a8fc49e3a0d9e84123edbfcfd27a5b9720cf264c796890b259479663e3 2013-09-04 09:04:08 ....A 111166 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-6897747e230147dc6f0684a9e0632747ff8d9832dcfeeb277888979ce8f4708b 2013-09-04 09:27:50 ....A 31951 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-69582e152c4d36c9fe7d9a8e512446fb5fa646ff75171bf3e85bcf3fd7c8dfd5 2013-09-04 08:55:58 ....A 17127 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-69efa612d01dafe7da90a011a331c21d303e55c17594ee6b5795577b3b7c8c25 2013-09-04 09:14:54 ....A 21964 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-6ad49fdd6b024fa36011704973401e9517540bd361910ebffae1b8f9e2d2c7e0 2013-09-04 09:35:56 ....A 105065 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-6bcb0e91dc9ade0f46432bc9a492fd5eea04a3c6d0f000e7dffca061d339c917 2013-09-04 08:55:56 ....A 3964 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-6dea8bd06519c5c2feee76fab84224fe92c921b715563d92414ff4cd9af553a1 2013-09-04 09:27:08 ....A 152128 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-6e0478b3096dcee2ff03366270f1174bd93311752e44bb322acb42bdde38eee4 2013-09-04 08:54:28 ....A 29531 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-718ec22b4d9540858fff76c38783f75c87ec8506c457edb0947ae818df3aaa80 2013-09-04 09:07:24 ....A 22527 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-73f06ce8f2301b06a60567e6f0227846b5461c67af99ef339253cae55111cdf1 2013-09-04 09:23:46 ....A 9679 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-74f546478ecae8beafac9beb9dcd86f358c87a03f8e26813cc85565aac932314 2013-09-04 08:58:46 ....A 42405 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-7771097ec8981fe648493be11ccba02729ea6a05e866146beb61cef03000e3a7 2013-09-04 09:14:34 ....A 20931 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-782d4b656acd2071a269dc55daea19fc18b7e96872e9cc0fb345bfb893385a87 2013-09-04 09:20:06 ....A 107302 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-7f4403df88d9348ff58f08cdca17a2fa085fcb1097d4ef8832b8c6c4bf530d0b 2013-09-04 09:36:44 ....A 22246 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-80fd9b384796a623eb53d900c4709e86041d2749b78e0fda43e6b92d7dfd96fa 2013-09-04 09:22:34 ....A 16633 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-83283e828dbd4454e2709b1eeec21f7663b709ad683ba08ede5f649c94f2fa86 2013-09-04 08:59:44 ....A 326631 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-85073c3625da9b085c11434b31f28950b1d91ee070e29b2f9635fe3ea1402dcf 2013-09-04 09:18:26 ....A 25088 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-8624d2afbc7c7630323a26cd29184c39d48ccf397bbf1ae8037bc63d62e6a198 2013-09-04 09:41:50 ....A 152024 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-8cdb9f2dbbe9669d56dae5c2aad22aac86d36fbb8554d59564be525a7b738863 2013-09-04 09:05:52 ....A 115168 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-8e31d0ca3ea223b1dfd3f2acd3c80e01c1b7472eaf1cef1b3b8c68bd1b8e833b 2013-09-04 08:57:04 ....A 28502 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-8e51493a077876ad797a5450c33546dcbf3eb361de221da7ff1b1816eeba8ffc 2013-09-04 09:47:16 ....A 55585 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-918dbba3ad3f1844cdd7eb21860d4a0ec39bb974ad703c7b5d06249a54b2b69f 2013-09-04 09:18:16 ....A 103580 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-9321cbe48f9bb8033f268fa37e68152fc8b9a667244c96728e4c87f277da8a9c 2013-09-04 09:14:02 ....A 103134 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-962061bc2061c0494dd9fdb23d02233bb5a7e887120380318ff42bdfc576f51b 2013-09-04 09:44:44 ....A 23480 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-99a296ee4fca8ce0ed7875af29660e01b81e6af1d2159524f89350a07e1a7b7f 2013-09-04 08:57:52 ....A 36674 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-9bbcef1bff5c75e3c9b109d1f6fd4fc58e6935eb990945577ecd22ae9bfc9de6 2013-09-04 09:58:22 ....A 4194 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-9bc73f3f83dda8b70561b8dc687389472aaab801ed0e55ad8996bfda8c25896f 2013-09-04 09:37:26 ....A 22291 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-9da79a3d74570acdec9d72b276ca83a770bc99c70d46fb5454d93cf33c9b6c11 2013-09-04 09:27:48 ....A 64370 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-a242e1f6b2dad6d555b6456653e15cc96dbd030d8ee911278636e4c07eceea38 2013-09-04 08:49:52 ....A 22270 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-a5871cd90105f425e16f44f52fa3ca606e54ce09650e07c1df175e0e5af0dce7 2013-09-04 08:48:34 ....A 115255 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-a80deb08649f39ae6be61b2546f49cc242f73be464330d610732e704aea9b621 2013-09-04 09:38:42 ....A 16353 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-ac104bb541009a40fd7e8467d1d4eade49618977317aad93a2ca9dd788cf13f6 2013-09-04 09:18:38 ....A 5182 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-af9edfda88d46c6e345ed2bd2ae380a6c3c40336c165ffdb02e2263a2328002e 2013-09-04 09:36:48 ....A 76256 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-b1437fa7a30416de529265b485e6ec88a4d6a2b799b6b3c9b24b1f29d99f0f2a 2013-09-04 09:20:06 ....A 136938 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-b4c9b6022d5ddc2b7400c17083cdea29ce937d91620e3c278faf75b2eb8da4db 2013-09-04 09:24:28 ....A 112312 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-b7dd0652407bc7e2b281df9636d43866ddcfea7c472ab546b7208a22453723d4 2013-09-04 09:35:20 ....A 24100 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-b939e2aaa13573e686931592046b5204e6d32cc01b773f9accacfc807c68dd3e 2013-09-04 08:46:54 ....A 37182 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-bad20dcd70eb2c36520c3f20d0f6ba871ca01d8ec746688c18fba849ff120f2e 2013-09-04 09:40:40 ....A 63318 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-bb309f36952b8e3fb6fd01efe33cbef4eb61b1d87079e634477358a5c10b11d0 2013-09-04 09:21:30 ....A 24114 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-bbd73d219cf2c9d503b9dabaa4046a47ab5f8b61243ee8fcd4e69282e124f65a 2013-09-04 09:02:22 ....A 5997 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-bdc70c18e00e12b14101dddeca47231ee4885a2dfec8c516fc622171ddc4329b 2013-09-04 08:51:50 ....A 70438 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-be4a21c906ee23d577d4247de23774a1610cfdc8f4d9c3340745790f44d65e29 2013-09-04 08:56:06 ....A 72330 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-c1823e3f4c8c685760f4a4acb7eaad097f44509cb7368c8fec96c22bb4fbafbb 2013-09-04 08:51:22 ....A 32814 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-c458be0bd6f230cc3f2782ff82ad38c85c35af2fc3ee9b02e3f827ff86b5aa1b 2013-09-04 09:52:40 ....A 23728 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-c727364d737ecfa7aa79754be8ec99a7b038b156096b83d894730f5dc471ce85 2013-09-04 09:28:10 ....A 24665 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-cc2217cce93496af5205425f8b89ee632ce842a898846f102af2b3a6f974a342 2013-09-04 09:37:40 ....A 9169 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-cd32c661d50d4d787fe6c2c7f04b7cb4bfe0a800ccecebf3e1cfb2dbb1a47d54 2013-09-04 09:27:40 ....A 18635 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-cf45dd96b73cb0e61e013532ede008898808921a485a323b7e38c6bb6d6d7c9d 2013-09-04 09:06:56 ....A 12920 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-d4a2c1cf4b2c8eb2ab21b17b6561510a45a2f13d0de23538ade17694e0d0498d 2013-09-04 08:52:18 ....A 70442 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-d4b241303560a2e0f2dd4724b2c1a3880c6d91eba3070399eecb6590b2cf953d 2013-09-04 08:56:48 ....A 19778 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-d4d709dad5f012529b8eda8153664f1148f3195bf5eeadb4f538f9c32a468afa 2013-09-04 09:59:14 ....A 347230 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-d52ebdce6eb990c9460b5d614a71dcf4d0b6693bd21c73d511997f60af074d0e 2013-09-04 09:43:34 ....A 20016 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-d5ce2bb639644b5a4ed0ebd88c95fe0a0ebab1e132243d5f9117c902f8b9bd97 2013-09-04 09:41:56 ....A 30404 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-d6dd726124848b1b51c330b2559d521b513da6ca8e425ac491d4efbefec1769e 2013-09-04 08:52:20 ....A 70441 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-d7ca0fbf7cfa8a897387228321bdfccf4a1fe305416507cb279146cbb0e238e8 2013-09-04 08:48:40 ....A 4082 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-d9e7461ba2905647f77d414bbee6246dcc950964792a185673b875875e49315e 2013-09-04 09:47:30 ....A 5821 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-da43fc3c6364855ca2bdd80d32a0536d865348e1c6c43dcb1c5198754b78ee87 2013-09-04 08:55:14 ....A 99357 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-dc3b2376bdfc777c17d270434b9bca89230594beb8d514525b3cf7dd137ad888 2013-09-04 09:55:06 ....A 34092 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-e0b5f261a8a42364c159abdf626d1129b86dc48fe6337ed07af4b28016f568c2 2013-09-04 09:15:30 ....A 103804 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-e1f1c0f3f238854f5cd3285fa1201c80d22b3d2da9884372250077fde129abdf 2013-09-04 09:17:32 ....A 14403 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-e6d190d6fc910a9a8444347b5a898a5497197fcec796222cb39b66b6e7bd2b1c 2013-09-04 09:36:38 ....A 21493 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-e8edbfc29430941579764de69d5b037427e362a86a495eaee71d0777e1aae496 2013-09-04 08:57:20 ....A 7158 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-ed58e1bffd29a56aa1914639b59d7da0228150a696bbb99acdb5d3a30a2bcd19 2013-09-04 09:08:42 ....A 58308 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-edd8180dd39c38e495c7184473711693048ed4856bc5962fee65c353402681ef 2013-09-04 09:00:26 ....A 24199 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-f685c84c63c3ff108fa65d6c9784026099b75e70aabe0abdc5b6855d872d3e41 2013-09-04 09:40:12 ....A 22275 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-faf0f695fa8bcb56b5dd21490cf52db7cc9af06dcab19619345732cea3442151 2013-09-04 09:00:28 ....A 20932 Virusshare.00093/Trojan-Downloader.JS.Agent.gvn-fc1b4da55d26ee94095dc185b251f89bb1290170a24e13eec46d89d36c25eda0 2013-09-04 09:18:46 ....A 74564 Virusshare.00093/Trojan-Downloader.JS.Agent.gvr-6601b9ec79ea9d37aecdb9711ab97d8c484aa0575b491093db991d97586f1437 2013-09-04 09:50:58 ....A 19179 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-03a980e7b65ddd9a38e45d1020eaf401794959422875088ec46e6e8944e6c2cf 2013-09-04 09:17:14 ....A 31451 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-04500e9d91a7460a9e1870a0a32c19a5bc3c3a40cf7eb8890efa4a2b10f47781 2013-09-04 09:44:08 ....A 21959 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-0fcff0cafd2e40ef28e97591b8f31c1a9455b2d6e4e981860cf734ba24c7c563 2013-09-04 09:29:40 ....A 21058 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-187f837d9264601d61d85ce02ef47d81c6202441184d3c734051c00b068aeaa2 2013-09-04 09:46:44 ....A 20750 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-2216e33c2cb9f8ae163a811a3e4889bc2b79e141402d6245de6c986e9c3369ab 2013-09-04 08:53:10 ....A 16418 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-2e79534c6a4082be15cd8618de3ef6c6b7ba709a7e2b96ccf0925369a0794e0d 2013-09-04 08:50:18 ....A 20519 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-5ee6eca910460347ae90da9cbbc616253712fc39bc868717dac908f61c358c02 2013-09-04 09:45:30 ....A 27427 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-6ac3ab8f7f600daa91ad14cb76d36aef9a2a0e24911a2eee4b537eaed0bf0b3a 2013-09-04 10:03:16 ....A 20193 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-6fba71de28d31181f40923049c87e8511ddbe284f0c64200d7d8125f7a7c9124 2013-09-04 09:16:50 ....A 30140 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-75e1552877ebf107d40a09880228fcaf70f886e484c2a11e740adbb9bff3d71d 2013-09-04 09:04:12 ....A 25050 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-78b67090a85029fb3afc5bcea6a3e49f83071dce3c1e76dced2d557915a41fab 2013-09-04 09:14:46 ....A 19244 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-8c9b26959775bad140f3976bfa27ca6ba022063e87dc2dacef42165621b7de5f 2013-09-04 09:47:02 ....A 33504 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-905d854b663f957c10b5c743c1ad6ca542f920b49370858dd1ef04c33d38b835 2013-09-04 09:48:32 ....A 16432 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-9246363c892bd445ba830fa7f2d1bef42def7b408e7feaa4345eb603d5800681 2013-09-04 09:35:26 ....A 19682 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-a704dc0fe74f92e170d447c663221308a5752bb2328593a59808e026f6cd40e7 2013-09-04 10:07:34 ....A 20539 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-a88a06ef919ec4e0f1f99c269c2254ba5918b1f57fc5ac537b4ee99e48b4c1e4 2013-09-04 08:53:36 ....A 135179 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-baa2d89902fc495b4979a1663f4f891f41bf092052fb182f78d974fca69fbb8e 2013-09-04 09:44:08 ....A 26208 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-c69167c0ea20fcaa008d906569e4cf298445f2cc4c7d9b8b6207f50753a97a95 2013-09-04 09:06:18 ....A 16574 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-c7fbcc67eba5492efeecd0a42047efd3e3d2032a87baa0fa18ad96ce15127b57 2013-09-04 09:46:20 ....A 23129 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-d2fa1449fc471961ade5d3f034e8ca9990b9a1b1c63c13885d74ddab39d7c803 2013-09-04 09:40:52 ....A 21023 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-e08121daa9caed9875db97a76f97137c21cabfad46f328f4eea87e270e03ae00 2013-09-04 09:13:44 ....A 20081 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-e0ede9d4b2b1023ac9c9de7c9fa9ef8ff74d8bc223303e764416084186d2ec2d 2013-09-04 09:06:18 ....A 43499 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-e5acb91576557a74e49b4580ad538e8d505de3debddb3528414e7796d8e4e177 2013-09-04 09:48:04 ....A 22252 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-eea73fc0f10ffe4fae21b3cd02171bf44c961fee4c5672b8246aa879e5a11995 2013-09-04 10:01:08 ....A 19964 Virusshare.00093/Trojan-Downloader.JS.Agent.gww-f3b4d9aa278a15660c5d3cc2d6624d0644dc18706bcc28e1b94cc27fb9da55b5 2013-09-04 09:47:52 ....A 2636 Virusshare.00093/Trojan-Downloader.JS.Agent.gxa-c00c3450674345a23228e91c619297a31254bce531ab5ee622cca782b5cc4295 2013-09-04 09:03:58 ....A 31251 Virusshare.00093/Trojan-Downloader.JS.Agent.gxd-48b8c3a3aa8f33805010fdcd9ba856387c5f0bbb7478ea7a4a5dff0ae1a829fa 2013-09-04 09:15:22 ....A 4879 Virusshare.00093/Trojan-Downloader.JS.Agent.gxd-cbf289d2f6717d030e10c441ffc0745b2db3c5d14a10a813a8a75ce588c4c542 2013-09-04 09:46:28 ....A 27488 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-008f7d3d70e6ed5e24704fb55471ddc5fc9e0bea1a258a60f1dc651cd9f3a090 2013-09-04 09:18:48 ....A 27152 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-04f854122aef1264fa2048c41a7d8f1f2506caced30bd86c7052229dd3b0c69e 2013-09-04 09:01:10 ....A 43813 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-075455d7926e187d631117f6ed6183d6a7b8867e4cd8d82ed091e567e64d012c 2013-09-04 09:13:36 ....A 15901 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-103cd2d084c9fb20eec3458f83d99cabd61a8e17cf8e75ed2de1d0acf658e061 2013-09-04 09:00:54 ....A 14268 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-115c5d3633e0b601b45a62c333afaf9133bca4b5e62fd4123ed2f461b049eb70 2013-09-04 08:46:10 ....A 29037 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-122c396bdc3604144824339bb9fc57bd712b5819f00935400968929ad14aa4bb 2013-09-04 09:37:22 ....A 22342 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-1428f2530b649bd89032ae920d2a7c94acfd052bbec37677dee7e529e10c9baf 2013-09-04 09:29:36 ....A 54624 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-247f4bc0852a6fb3276710035ccf6caf8e6f6dd9ed85f43d72b68a9185f82bf8 2013-09-04 09:13:34 ....A 14888 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-248b16e587c743b577e0ab05aec65fcf216ef78cf1a1ab383a312fda0272880a 2013-09-04 09:40:08 ....A 70581 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-287c934fe12f84e17e280c7b6fc3d8a2b3c873b62dbcbd69d689cc07834dcac3 2013-09-04 09:55:04 ....A 21704 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-307f59f6f4f18c062fc4b00efbb251f448fbea9b4f853c7f07393db285d396ad 2013-09-04 09:40:02 ....A 26255 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-31ef69c0b61d69d908063215ba4cfd5f29367987d56b0a60edb094ce26361f85 2013-09-04 09:41:42 ....A 19247 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-34a9131969f38a0037f8bb74f22cd75b443408fe0c4dfd0ba6e7bd6616e8057b 2013-09-04 09:40:34 ....A 20778 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-35a4c429a0cabefbc812ab20bad9804aa608afd285e1f20b9300c8520c056d1f 2013-09-04 09:53:18 ....A 27204 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-38646bf73001ac2637457ccb1f7178d5db97723d8bf2ceff147915926ba92624 2013-09-04 09:14:38 ....A 8192 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-38bc85d876214c32117cb582dfc4d29dca6125b82215aa01154f76d4a3d96055 2013-09-04 09:22:36 ....A 16360 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-3cd63b84a4cbc0bd2b78cae7adfa8d234f21e085a4189044b30e5e9cd36e5d54 2013-09-04 08:54:18 ....A 60389 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-3d82e01b1f3ee6207037d0e9c62265f4e68592914a3212210fd3260c05dff081 2013-09-04 09:20:40 ....A 20894 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-40f323b3827e8f0d8afae67531d12b8e0669cfcec5139e607ae0c60e9b17b841 2013-09-04 08:41:18 ....A 22511 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-4101f9d61b53b5788d00e926d1a01e959b54fe7fb536109271d31e08822d012c 2013-09-04 08:58:24 ....A 69758 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-414940ab2855b1213c462690ae993ca0779d39c063ff0b8e6c474d731f41d9c4 2013-09-04 08:51:52 ....A 15657 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-4f94522a9d50ab5cddbd4b090bfeda554c84e019e4dec6b763a266d84bc0852d 2013-09-04 08:42:38 ....A 35328 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-53835f37cf37fa0e9cfd41cc949cb5f939e8c439802360db40a9767e2201f749 2013-09-04 09:28:20 ....A 16418 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-59834fd1b5dba472b61ac4907d5a894cf4b827afa0d291c1a63ab636b0d35db5 2013-09-04 09:17:04 ....A 54552 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-600b6d37726058d4261411ef0acb17375162b47c4a36146eceba82f089ba42e7 2013-09-04 09:24:00 ....A 16265 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-6be0db4b3ece2ec95d8d108e0a92b917a2b8a48378032bb90ca9d6ed2cbe123e 2013-09-04 09:15:06 ....A 25909 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-70c95c2c71e6f848e6af7841881a50b0c8c7aa59c07cbf15b522e35e73e13954 2013-09-04 09:42:24 ....A 20865 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-710b00eaa2119b429945cd89d4e293ed253d467d9f3e14c10747243f3c49cadb 2013-09-04 09:54:36 ....A 51692 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-749624cd330f7f52cf76923e42043622749f7fd3dfb1c98e7576b655119baff8 2013-09-04 08:54:32 ....A 35729 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-79855664f89ed5218c478294dc41aa78197b3af05ff2f79e238198df127e55f7 2013-09-04 09:11:36 ....A 8870 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-8234d2455d27ea3232a009bdd2a02deceab54bf0263d48904920671bc7c31778 2013-09-04 10:00:28 ....A 38375 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-88d2ff7a5c3901f6d22135f0fdb959986bc92317f1666316e119a5276fc52221 2013-09-04 08:53:24 ....A 51846 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-893549fbd8faffd4e0e1c537e4b0d1a010fae931343185b0c0363f56d149130f 2013-09-04 08:57:02 ....A 20889 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-90663c4e6875f27b5654025d6fea6d567536a0016236a28ba188dcc5b740a955 2013-09-04 10:06:30 ....A 39119 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-9074205b6e6a700e0c9a91b3a370b2dc05b2ad6c1b8e874ae6fc4c735513717f 2013-09-04 09:28:14 ....A 36845 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-919f1e701b9c297bd0fac40ebeab54590bdfb0e6b7cef736723d1e9d4ee5eb6e 2013-09-04 09:34:06 ....A 407452 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-9445566c35a7fda799e5cfdf8c1de6be2d360ef8a32e4a5dd82ff5dd49eb8c60 2013-09-04 09:23:40 ....A 58816 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-9bbcfd9d166a7cc39956718f94795366d780b5e922971cac7e6b9bad793de06b 2013-09-04 08:47:28 ....A 50715 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-a373a9fa1367626ef0b72a0dd755052b8bec7b8e822d231ab8c95428959136cd 2013-09-04 09:54:50 ....A 54114 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-ba5933b50c554011c298b21fc30dd669d80a5425e04b284601c6b33ca5160814 2013-09-04 09:44:30 ....A 39371 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-bad7175a71c548122f4fea13042dca20c349b8011007d6e99ebc165a1404ad29 2013-09-04 09:03:16 ....A 28818 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-bd44c7cf768aefa465697a24c395fddbd0924fbcd0ab1a9ea7b94e71ad620a67 2013-09-04 09:40:22 ....A 26896 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-d0b333ec3b21ff625cc36d6d51f00bfa03cdfeefb2126f7d473fb4be0832e63e 2013-09-04 08:47:32 ....A 15825 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-daaf5690e6942247bed4bb225d113e020758aa9cb2588dc2d49ca4eed6e0faad 2013-09-04 08:50:52 ....A 48782 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-dec67f4216d74a6ba0a85aef45c477de9bce6bb667bf11291b14ea2ab9afa477 2013-09-04 08:54:50 ....A 15111 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-e0eea60ded647b98ad91e7ac64a803348d7e05d6d04ea1ee444ee6fb6d215941 2013-09-04 09:17:26 ....A 20474 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-e4a609da9d6ab30a36d95a2e35e7c73df15837e8280a7f0ba5625c8695363feb 2013-09-04 09:13:24 ....A 76155 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-eb2b6aa43e2b54e1b6139b4029d5fcf4778c2f021d79a92e7c00ec6393d7cda3 2013-09-04 08:40:54 ....A 57476 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-f091ce81ed56c8d9667055173ac0f3bad34731ea039c662a2c56b9ad94f995d6 2013-09-04 09:06:10 ....A 7582 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-f5fa361f3bf88e6d362487eef821d22414fd3151eced60b463cae97f38db9ae7 2013-09-04 09:59:28 ....A 25990 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-f60b0ad6ded6cdf80ea7812aa44e2624c5d970652efbf1e0a87ee1db2fe3207e 2013-09-04 08:49:54 ....A 15365 Virusshare.00093/Trojan-Downloader.JS.Agent.hbs-f6f92ee4eb49b84e341111dea61e03e3b3f508ab3c405a401170947dbc372d57 2013-09-04 09:50:40 ....A 3458 Virusshare.00093/Trojan-Downloader.JS.Agent.hv-52bc4fffd5bf104925954a2346a8e18824363e20053890db13e6efcc972a41d4 2013-09-04 09:39:16 ....A 504 Virusshare.00093/Trojan-Downloader.JS.Cobase.d-d1b6738a7d09c78e466d55e29463847be675884003890dc50646a3eced80ab67 2013-09-04 09:17:06 ....A 1042 Virusshare.00093/Trojan-Downloader.JS.Cobase.k-d996ba9534c0236498293b574f3758864b2908b15c312ed5ce90b9252ec3f123 2013-09-04 09:39:14 ....A 4592 Virusshare.00093/Trojan-Downloader.JS.DarDuk.aa-83639243a7ec4ffa9ebc8e65ee613652f1d38a1a1875868ca3a8798799f5398e 2013-09-04 09:29:10 ....A 89407 Virusshare.00093/Trojan-Downloader.JS.DarDuk.as-03200166fc1749391e05aa12da13e88d52c6f7300b772ecb18475f780b5b0bc3 2013-09-04 09:39:10 ....A 95487 Virusshare.00093/Trojan-Downloader.JS.DarDuk.bw-812e49b49c2729b4c7b0802df0cbc62e5c7e11c48fbe061ac3455caa498809ad 2013-09-04 09:40:48 ....A 96165 Virusshare.00093/Trojan-Downloader.JS.DarDuk.cf-851220b3f079333fdb4ee424ae39b774bef69f3746ac3681570bca07d7c0e233 2013-09-04 08:42:56 ....A 145755 Virusshare.00093/Trojan-Downloader.JS.DarDuk.ch-1538b20f6d09a4a2b715d812f977848854ca90f9f95c89b5d44bbecb95ef15f2 2013-09-04 09:56:56 ....A 87113 Virusshare.00093/Trojan-Downloader.JS.DarDuk.ck-ff0c924a8866967281d044555b1f644982f4e341af69ef3f2bdf6ef358e20dce 2013-09-04 08:51:46 ....A 117769 Virusshare.00093/Trojan-Downloader.JS.DarDuk.cs-835d9507bdf5d5cacf60ac0719fa5ed8cd14010b33b57182e60154050c4bff28 2013-09-04 09:50:10 ....A 117840 Virusshare.00093/Trojan-Downloader.JS.DarDuk.cw-8a7e77d3d51f14731079df124825c3d5b8242e76f54c4e2492dc8d084f97c3f7 2013-09-04 08:53:42 ....A 90811 Virusshare.00093/Trojan-Downloader.JS.DarDuk.db-4829f7671f6496b40559708977841bc78802bdceb728aa1e9659ddcdd4a075d5 2013-09-04 08:48:24 ....A 118926 Virusshare.00093/Trojan-Downloader.JS.DarDuk.de-30fc7dfc86db7439fad7147dc54d5d93d89e604ed519d181f76d548bfea8bf58 2013-09-04 09:39:36 ....A 90909 Virusshare.00093/Trojan-Downloader.JS.DarDuk.dg-508514cdf9f52a620c430bbf73b6759583dfd41bb90bdc55f557c396dbbea71f 2013-09-04 09:42:52 ....A 119901 Virusshare.00093/Trojan-Downloader.JS.DarDuk.dh-848b4ef00f88a5e09301f7d977d2a4a04312bbb92d4d96a9248c94329ee02f64 2013-09-04 08:52:12 ....A 126943 Virusshare.00093/Trojan-Downloader.JS.DarDuk.ds-6474e434d3acefe2e0323603d42b3e4cad55f034416bb6bfa2ee424acf38d13c 2013-09-04 09:40:12 ....A 92267 Virusshare.00093/Trojan-Downloader.JS.DarDuk.ed-87ddaf0d37608902ea93e5b2ae9bcdac4478b3bf4160d587b81d1a60e9ac9d82 2013-09-04 10:02:48 ....A 79934 Virusshare.00093/Trojan-Downloader.JS.DarDuk.fc-fd32a6030b271d345482d5eeffa0c031989527e300096e5415e7456d14606314 2013-09-04 09:13:52 ....A 106626 Virusshare.00093/Trojan-Downloader.JS.DarDuk.fh-332b386e17c393445d98f85425841d8f8c3b65b837e467f3b3b37106e4fe40c2 2013-09-04 09:01:18 ....A 106834 Virusshare.00093/Trojan-Downloader.JS.DarDuk.fi-705b34d650397b4e0718377965742c0a3e2212bf755f28dfb18e2ccd4ade8f6e 2013-09-04 09:37:28 ....A 80594 Virusshare.00093/Trojan-Downloader.JS.DarDuk.gr-833920eab650911346a5daafa5b7bac5d255d8fb1a0dfe005520fd1143986b2b 2013-09-04 09:28:34 ....A 113466 Virusshare.00093/Trojan-Downloader.JS.DarDuk.hj-3d174db7ad98579d1fb0da52af7957fb5baa6d4566b6eb24d9afe4dc964508c8 2013-09-04 09:03:12 ....A 75203 Virusshare.00093/Trojan-Downloader.JS.DarDuk.hr-0c86f6876d8c2ede71cf26a210c55c5b77b083a1a337d96f888c84616e3a4548 2013-09-04 09:56:28 ....A 47655 Virusshare.00093/Trojan-Downloader.JS.DarDuk.i-8a35fe400f3274f86927fa6548d493da80561f98a5e56b56ecd79d6456b631ac 2013-09-04 09:23:58 ....A 47655 Virusshare.00093/Trojan-Downloader.JS.DarDuk.i-ff517a0dc70c1e7eb0d8447505c8cad49ab08d6ca13e41b70726f4f19148beda 2013-09-04 09:18:06 ....A 13079 Virusshare.00093/Trojan-Downloader.JS.DarDuk.ie-5134cd8c0b8dcbc1f7186469c5905b9f3911719de5f3d6edda37393e18a34ee6 2013-09-04 08:57:42 ....A 47870 Virusshare.00093/Trojan-Downloader.JS.DarDuk.k-157ddcfd71b9a60533c4c13b892cf57d8107d8f4856eee16010ca6ac0699499e 2013-09-04 08:41:42 ....A 19855 Virusshare.00093/Trojan-Downloader.JS.DarDuk.kd-ced28865751ee30a5eef0d8aebe8392db9489286f99ac7bda1ea1624fa48df93 2013-09-04 09:47:12 ....A 14300 Virusshare.00093/Trojan-Downloader.JS.DarDuk.kd-f9d43d738903b9f98f0d908b04c7cb8536e2481b3312410f1f7003a9ddd75041 2013-09-04 09:51:14 ....A 17786 Virusshare.00093/Trojan-Downloader.JS.DarDuk.kd-f9dfa33cd5fe1b1a86c0cc96833e01d6947eaaffb73cfc374eb9ef1895da6f89 2013-09-04 09:39:16 ....A 17684 Virusshare.00093/Trojan-Downloader.JS.DarDuk.kf-8b865b14581e05fbd03cddc7434d6cf483f405d2d251a750bdd7037de7c7b966 2013-09-04 09:20:14 ....A 17769 Virusshare.00093/Trojan-Downloader.JS.DarDuk.kf-a8345873653a7559646125c899a0474094dda8addc3fad23198570265b76d154 2013-09-04 09:59:06 ....A 14545 Virusshare.00093/Trojan-Downloader.JS.DarDuk.kg-fd78062ee3ecb0e6586c8d7001eb53db9c91910197176737dfd45f6963c5e878 2013-09-04 09:28:50 ....A 14742 Virusshare.00093/Trojan-Downloader.JS.DarDuk.kh-b7e8bcf436327c0ef3ed83cfeea95cd37ba0cfe644c55098c2fcd4ac0ef20fe6 2013-09-04 09:56:50 ....A 17932 Virusshare.00093/Trojan-Downloader.JS.DarDuk.kh-f96cc435c19ac21a6467790f0c182b117de336f19b4bc3c51766b5c9f71acc5d 2013-09-04 09:34:00 ....A 17974 Virusshare.00093/Trojan-Downloader.JS.DarDuk.kt-50e5d672d285fa645faee076d0b67b1da85d3a86b75717d018e67dda5615f24e 2013-09-04 08:52:06 ....A 60173 Virusshare.00093/Trojan-Downloader.JS.DarDuk.kt-51257a5a46925826099d4c289ea8df41e96cc30bc2506526b132327ed87c92aa 2013-09-04 09:57:36 ....A 49435 Virusshare.00093/Trojan-Downloader.JS.DarDuk.kt-ffbd6628e70b8cd3c5efbcfa62099a8e16abbcf3e090ca6a733bc5ba8c95d4ed 2013-09-04 08:46:20 ....A 47886 Virusshare.00093/Trojan-Downloader.JS.DarDuk.l-71e0f05a8a813ea8433b0e925eec6d7a2c3a3ba95fb8fed81ceb52ed32abac46 2013-09-04 08:49:14 ....A 47638 Virusshare.00093/Trojan-Downloader.JS.DarDuk.m-d10f09821b8bc3c8457b7cd7d70dff69244e288d9d3d82735366675899e37d11 2013-09-04 09:05:58 ....A 89134 Virusshare.00093/Trojan-Downloader.JS.Expack.aav-4a734890add68206eb4e1cadaa730b350a738f33fda785eec20d0b9102b3a210 2013-09-04 09:40:02 ....A 79060 Virusshare.00093/Trojan-Downloader.JS.Expack.ab-395bd631e9578ed83b9964af08b1749c0bcaee41b8b8f9e942774f8eec6e6344 2013-09-04 09:49:22 ....A 78991 Virusshare.00093/Trojan-Downloader.JS.Expack.ab-8fda3e56a68ffdbfc34ea049cd640ab862bc772c15360b68f096efdebce74eb6 2013-09-04 09:59:28 ....A 85376 Virusshare.00093/Trojan-Downloader.JS.Expack.abf-f917334cd9f82532a1a627e3921074a4da67330c6aaf55d794018383ff2b42b8 2013-09-04 09:08:00 ....A 107684 Virusshare.00093/Trojan-Downloader.JS.Expack.abh-15308a3fa75e080d2dbae3475fd9aa8fd8de4f3025296ffffd49747733e44d46 2013-09-04 08:40:54 ....A 102228 Virusshare.00093/Trojan-Downloader.JS.Expack.abh-79fcf7863b2685239faf1137216234a7ad4970dae4bc72701a5531201070060d 2013-09-04 09:30:50 ....A 8324 Virusshare.00093/Trojan-Downloader.JS.Expack.ado-ae8e10c16c438bd93e94b2c62d1bf50f3b270c528c7ce333b8ed1c6bc63a7f72 2013-09-04 09:04:38 ....A 28686 Virusshare.00093/Trojan-Downloader.JS.Expack.aer-1ff2ea70c03bafe55936991e255b6f50d855527f47035e75bd7f61da79e4907a 2013-09-04 09:52:24 ....A 29543 Virusshare.00093/Trojan-Downloader.JS.Expack.afw-fddc8189be997ee6d637bac77187e25f630c37ade9f31a66920900418c6bedc3 2013-09-04 09:00:52 ....A 83892 Virusshare.00093/Trojan-Downloader.JS.Expack.ah-73a8bffac3e1ff6e9f71ad26a431805319ed2f323de82901366cbd72527285eb 2013-09-04 09:40:00 ....A 85021 Virusshare.00093/Trojan-Downloader.JS.Expack.ah-89b39799b55b199a434c391b82dac6dfa9f175746b652b1703f31669d6fe08a0 2013-09-04 08:58:44 ....A 19817 Virusshare.00093/Trojan-Downloader.JS.Expack.ahg-a347761d3d1ebf83ef63131d011df43ee90754f5319f2a437bc4b549975802e4 2013-09-04 08:53:12 ....A 45291 Virusshare.00093/Trojan-Downloader.JS.Expack.ajf-83d35c62448995266149be4f835ccb87114d14c10468f43a46ff6a9ff0176b54 2013-09-04 09:28:52 ....A 45271 Virusshare.00093/Trojan-Downloader.JS.Expack.aji-04f7c42e6943756138df78eb6102131750956d88e1dc60b6d102d13080a6b85c 2013-09-04 09:15:52 ....A 45243 Virusshare.00093/Trojan-Downloader.JS.Expack.aji-368c223136fa0d71609fd416d2fb9afc69e412b71b6a6b8a6029f0647695f3ad 2013-09-04 09:23:30 ....A 45299 Virusshare.00093/Trojan-Downloader.JS.Expack.aji-dea40243dcee1819c6ca8e711f92a591129e036481f6d2ca9adb43f2981ae0a3 2013-09-04 09:06:12 ....A 15725 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-09c35d61967a0cd5e58336b0494ce0363e009c6bc3caebe2ccf0223c652e09ed 2013-09-04 08:57:36 ....A 11843 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-0b7960a0773ffd48f15d9efa99f3e5760d301a8d1bd0abe0544af7ed7beef712 2013-09-04 09:00:00 ....A 13021 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-17a6cfe087764c44a7e7046a30c5de7c9a6f13f7f6fc18f09d48b0ff5f3524bc 2013-09-04 09:27:48 ....A 8793 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-17b3ac987cacfad6d945160cc4475b0ff691bcd0422d42a26fd5e38960f3b32d 2013-09-04 09:19:50 ....A 17031 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-2131555ec146d6d2cdab50d1b3dcbbe042cb57c6cd08814aa7a6e7fcd5d1942c 2013-09-04 09:27:00 ....A 28107 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-265c2f55c26dfa13d77b918ad4a3f398fd85e553dff96526c2423c2289359abe 2013-09-04 08:42:00 ....A 9515 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-2b21d25cb2a9407f2402495f22080fd815c7c3c76e1f1bb990cbabe5ffdf4936 2013-09-04 08:52:24 ....A 12614 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-2db8d5aeae0169f53f66168b697773c267e7d1da8ac17177411b823c28ad1b5e 2013-09-04 09:13:58 ....A 26520 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-2dbc5bd9fc0aecd93f05a7da128bf263dbf994ae0bdec27cf890f2d2774aaa18 2013-09-04 08:47:40 ....A 6391 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-3a8c5fdd489b639fe297684009de0efcc8d34b79b38ebc9a211eb470872bd947 2013-09-04 08:55:54 ....A 14561 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-3c1d3d755bc1700dd70d9d1311fdbf5fdf7202ebd88747b172c18e90d2fa86af 2013-09-04 09:18:22 ....A 20064 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-3c2efc5bcf51b04421ae7f692aec4a13d914aed5073cf59816e413bbc60aa6be 2013-09-04 08:47:30 ....A 7674 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-409a67f63caead441338c44699a01d25046389e112e982a818d52ae10075938d 2013-09-04 08:52:02 ....A 34004 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-5c699258b4d35b55ac931f7954be1c5dd01bcef2043ac7f43c3bf99f70242946 2013-09-04 09:00:58 ....A 9097 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-5fb55fea1e57d3ebc16ad6bf2c950760fae89379b68f32db64e27acf1352cd09 2013-09-04 08:47:46 ....A 37101 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-68a27e51c690f3aa9bb7bc666d9b2a424a5fba79455b3a70a2773c1155d95910 2013-09-04 09:30:02 ....A 7386 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-6a6fd75c96466a5f30325f6a55e39a4d88eab5964d01eebf45e83f8cca082c69 2013-09-04 08:56:26 ....A 148864 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-6ec190d5cfbe9f94be74b7cc8cc3456ed8c14360ab5186bb3ca868a0dca0cf90 2013-09-04 09:31:04 ....A 17940 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-78f90dd85520a72562d0a889e6e3d85b4c65e7b710a4e1233b48d144164d1fdc 2013-09-04 08:53:50 ....A 11388 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-7d7b585f8c136ef1de35daed38b5b2610a517a16d4b4f0fe210659c73e2e49d1 2013-09-04 09:08:02 ....A 5728 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-89355574616d10d5666592185c79743c22d7302bfd724c3004241e8f5fed1614 2013-09-04 08:59:02 ....A 17546 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-8b97306ccf14d7c573303990a769251970e0bf993828910a5b7baa69ddd31925 2013-09-04 09:03:08 ....A 19535 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-96ff885772911d5e283e429ae090bc96e1638f67fb72db831d349bf122d21424 2013-09-04 08:45:04 ....A 27916 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-9785a12312bbd153cb372b860a4c8eb000dfb601c0533fcfd8f61f83ac486aa2 2013-09-04 09:49:42 ....A 12551 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-979795052a21428f8d01261b4685f339038b88dc89cee8f8da740ec72e899560 2013-09-04 10:01:26 ....A 24396 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-9bd26e3c7e2efd4b4810bd35e45591e718d9e7fb05802f5e97d7effb391f2702 2013-09-04 08:51:04 ....A 27309 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-a194977174db8bed042d2d5a567505e1d75a0252dc72d7d34dc6e2e4ff03ae9c 2013-09-04 09:40:40 ....A 16574 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-a1f55569df3869a1251a905e36f455d3d2257b52e31cc166e46e70b2542af1b1 2013-09-04 10:05:36 ....A 25534 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-a9ff35d419cc69a777f06cf39805e5dbd6308c19effb9407b9b3deb7511933c5 2013-09-04 09:21:54 ....A 10692 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-abab3601c54058d2ebf52d25a84a8133e6978c8abe41702a91fa895b65473b46 2013-09-04 08:47:30 ....A 15041 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-ac122e0bb2848f3e15e40e0477ee1d3125eee34999f12eeb2dc069ae1a34a21f 2013-09-04 09:03:06 ....A 144245 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-ac18d955d8023146056a788d297e65a7b7d6091f6d27835af1ff0277d3f25971 2013-09-04 09:17:50 ....A 16454 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-b7c337a30bb39bdfb585d503ed9b138c7cdf7728526f3a78e20f478bde90e1c2 2013-09-04 08:42:36 ....A 8383 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-bba77199677f2b1ef2b43a5477cbe213f31ab70ee96e9ca380c7be43a3f9399b 2013-09-04 08:45:08 ....A 8748 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-bc0fbb854898177ffa326ef4123d4508f67a87a2e34dd896774a4343dd062200 2013-09-04 09:03:22 ....A 6195 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-bd3abbd309b914fc4267916025cb04f6e0617bdf91ee94b68317fc58a2284888 2013-09-04 09:22:44 ....A 17883 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-c0eff24d7a7a0206aad919883f9ffd100adbcc8e314e341992ebdfaca610cad6 2013-09-04 08:48:28 ....A 27077 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-c372bc45d14cdde69dd2cf26f528eb29bd692c0844e60d070838744c928dacc5 2013-09-04 09:03:22 ....A 18315 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-c551dc5d9997793b43253db2c3e923ffa04e3dc6fc2a0c0791a4c2c65309b087 2013-09-04 08:52:06 ....A 38855 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-ccfdce8a8835faf78c770fab6bc49888c7a086c706a9abc403791593a5a2376f 2013-09-04 09:55:50 ....A 47873 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-d4c1b39f782d3d289b72fcbda9a234d33f59af85cd14097f54c3ff71b3b0d9d6 2013-09-04 09:41:58 ....A 25290 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-d7a08a018c2435cfbbc74c45b9b7fef9b4a5aec67ef258a55c851896c8e39404 2013-09-04 08:52:54 ....A 14547 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-d9a142d8fe4f781ed02bba45a534962e8ccc5b0465093c725fc098d34a27a72a 2013-09-04 09:58:26 ....A 16740 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-daea3bfd5829a8961cb3e9e04cd423a61c0370feadd12d7236207da633ead5da 2013-09-04 09:56:16 ....A 5667 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-de6710e37abd33ddd2a4f1aece89484b30e3d6df7e57beb8afb5ce4752128cca 2013-09-04 09:35:26 ....A 10783 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-e0275a0833951643c5d93101b15eb366604d37fadbb60a3276f5a54212f293aa 2013-09-04 08:59:16 ....A 16825 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-e0ac2b21fd2e190afed27559cb9bdc78365eec72aef64482705e79afdf15c471 2013-09-04 09:01:22 ....A 6811 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-e3eb7c67f670216882eb06666e680a7e1a285d47950ccc7d738eb432a4269283 2013-09-04 09:59:24 ....A 6132 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-ef95b1567fc410fafe0c4df3e40173b98b363ce41263c32c7187fc90762121c4 2013-09-04 08:41:14 ....A 9129 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-f85925cfdf96b556a0771ed458df4425d7aaf229fa91b68515fdeb113d1de43f 2013-09-04 09:05:34 ....A 5959 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-f9184cb8e61474faf532181d003924e50fa4fd0afc68f9de46aa3e6420e39abb 2013-09-04 08:54:58 ....A 54541 Virusshare.00093/Trojan-Downloader.JS.Expack.ajr-fd885fa52b28c953d562b731d88a3e8ac9b22db344174482d6c4b0c9c75b0193 2013-09-04 09:13:26 ....A 95388 Virusshare.00093/Trojan-Downloader.JS.Expack.bq-ab386e609b8b8487215cc75ebc00f62e947f19dfa149ad4d460b99a638c6a6ae 2013-09-04 09:15:52 ....A 79840 Virusshare.00093/Trojan-Downloader.JS.Expack.bx-20ff9f56ea4c42355551ecb7e9c5b1f449f964f08044cbef128927f318b10bdc 2013-09-04 09:07:28 ....A 65799 Virusshare.00093/Trojan-Downloader.JS.Expack.cd-49b623120c6403cbb6125381785159b050ffc652eae44a0f5a1e9a9b63abf626 2013-09-04 09:50:12 ....A 71882 Virusshare.00093/Trojan-Downloader.JS.Expack.ci-f8ec744468567f9d6107f63e901ce17fef49e3071f68dc7c8f6a138ff447b8c7 2013-09-04 10:03:02 ....A 39565 Virusshare.00093/Trojan-Downloader.JS.Expack.di-fa1cb7dbf7decf56916ab642007acc73dcb5c9d9ea5ce751cba27504ba62efe0 2013-09-04 09:19:28 ....A 39342 Virusshare.00093/Trojan-Downloader.JS.Expack.dj-04f2b7602401840c5994e61dc7096c85f9bc07350c4c1cc61b77423d0d12d5b0 2013-09-04 09:16:54 ....A 38695 Virusshare.00093/Trojan-Downloader.JS.Expack.dj-c7874d7f923c390b394da1dccd16621fa62a3b584df570b5c50a5b9f4806577d 2013-09-04 10:00:44 ....A 47419 Virusshare.00093/Trojan-Downloader.JS.Expack.do-f977e12f9082562523602add20181ce5423e19a837055cc4a186da48eb6e6293 2013-09-04 09:06:18 ....A 49545 Virusshare.00093/Trojan-Downloader.JS.Expack.ed-b9a18916cf5265f9e0fb3f31671068b5284af751517d63396ffde72b278d98d7 2013-09-04 09:15:44 ....A 48751 Virusshare.00093/Trojan-Downloader.JS.Expack.ef-2499255254f7a4e7ffb8881e3eb7654e774630f113f35558f1c9eef39c98f236 2013-09-04 09:34:26 ....A 14141 Virusshare.00093/Trojan-Downloader.JS.Expack.eo-afa128c9c61b8e8759c357ba17c4062026090239f6cf4081d9409d77bde01861 2013-09-04 10:01:40 ....A 39271 Virusshare.00093/Trojan-Downloader.JS.Expack.eo-f8698d8a253cd7204a9e3deb01ef5e06397ad4cfe39f592bdc9a1dd3292fb7f3 2013-09-04 10:05:08 ....A 17749 Virusshare.00093/Trojan-Downloader.JS.Expack.gb-f883100c2720f637b1160996c64257ea603468e0f0b3b9c22a02cd6bf41a42f6 2013-09-04 09:41:58 ....A 19903 Virusshare.00093/Trojan-Downloader.JS.Expack.gj-8b251894a3caa633849e9247d705c05976b3cb22a6f279173b1296bedeff2f68 2013-09-04 09:52:22 ....A 17383 Virusshare.00093/Trojan-Downloader.JS.Expack.gw-822d7651b199c38858aa58b48b436886b70aefcd0e9743f1d5c228cb175d1f08 2013-09-04 09:51:48 ....A 17342 Virusshare.00093/Trojan-Downloader.JS.Expack.gy-f88613d082fe314954e068ee2d13fb47ec71a8689b875e9bb9d920b071618030 2013-09-04 09:36:22 ....A 19271 Virusshare.00093/Trojan-Downloader.JS.Expack.gz-ee2ca4365dc75041093a3b70521d1a184890252729dbbc68663012a408d33053 2013-09-04 10:00:08 ....A 14275 Virusshare.00093/Trojan-Downloader.JS.Expack.hd-ffde5dce6741f21639c665f024d4f62b4dcd18c92478e90f1a43231c42b3659e 2013-09-04 09:56:38 ....A 14065 Virusshare.00093/Trojan-Downloader.JS.Expack.hs-fe2b16e549a39b37fefad93435f6a175ce3e60c2ea3925a50e5655c96f012090 2013-09-04 08:46:24 ....A 18003 Virusshare.00093/Trojan-Downloader.JS.Expack.ht-11bbc417167eeda1773af3eb75d184be608e71648a70c6ad373294bab748ca67 2013-09-04 08:54:28 ....A 816 Virusshare.00093/Trojan-Downloader.JS.Expack.iv-afeeb1f6239710cc6ccd7293bd55a42158491c081f8b91aaa595e37ab29102ea 2013-09-04 09:36:16 ....A 19944 Virusshare.00093/Trojan-Downloader.JS.Expack.je-ee0c7957ce5322a7e4c15c714ed39a7c2bcb3377cf14b25148df56f29518249f 2013-09-04 09:58:18 ....A 18184 Virusshare.00093/Trojan-Downloader.JS.Expack.je-f7ebc9654c6477277f8f4364977cd3c78cc65c26378a63891457d9d00990b061 2013-09-04 09:33:02 ....A 20659 Virusshare.00093/Trojan-Downloader.JS.Expack.kr-4295b318de779667d1858ce13fb6018ca0f1287e6e1a49938fd14dd336828680 2013-09-04 10:05:12 ....A 15978 Virusshare.00093/Trojan-Downloader.JS.Expack.lo-f71d0e7db67463e002c1ec1baa2f52933fd75f9ca377751574f358c0a15fd13f 2013-09-04 09:54:40 ....A 19922 Virusshare.00093/Trojan-Downloader.JS.Expack.lr-fa43ea0ff56198c0a6b5075482e0c405ec6be5bb97327b4db15bf15a6a117947 2013-09-04 09:05:48 ....A 15920 Virusshare.00093/Trojan-Downloader.JS.Expack.mm-244ad91d451c76d323f152b409f9ff2d6ed4cdbbfe8e8e95bed7b67f90dc05cc 2013-09-04 09:27:40 ....A 18257 Virusshare.00093/Trojan-Downloader.JS.Expack.nx-775181dbe6c693da8eb934e855acb2b424247bb8bcddd3c4a640079cfa3a5be3 2013-09-04 09:35:04 ....A 18497 Virusshare.00093/Trojan-Downloader.JS.Expack.nx-edcba5ec8b889c8c97f1ad3c55871ff3be6ec3d3dbb4f1a38cf01b7895329068 2013-09-04 09:55:50 ....A 21686 Virusshare.00093/Trojan-Downloader.JS.Expack.og-f8ccedc2f708d7829209f20a9984fbb76b3a8efc70ada10b98acfabccd9e8ee3 2013-09-04 09:48:28 ....A 3410 Virusshare.00093/Trojan-Downloader.JS.Expack.pd-eeb35553b7f970c516d9176b5e7e73aef109a12409087a6c7e48a5cea35ac39d 2013-09-04 08:49:38 ....A 48530 Virusshare.00093/Trojan-Downloader.JS.Expack.qo-c813eb91f563bf99da7ed0099807a7eae9416a728c95743d0a8868c69b4b4c46 2013-09-04 09:06:34 ....A 38441 Virusshare.00093/Trojan-Downloader.JS.Expack.rd-0a4e507253c28ca4a00ebbd55b5802d32d818cd762d73beda203d22d3e24d10e 2013-09-04 09:35:28 ....A 49206 Virusshare.00093/Trojan-Downloader.JS.Expack.rh-c4fa52a89d5eb2f8f75bdb0c0abb74fbef79b6d18fd652b6a75f605442edb118 2013-09-04 09:27:38 ....A 56020 Virusshare.00093/Trojan-Downloader.JS.Expack.rk-346ca08fe314def32fbe18f5fa86d3d2f14b116643c0d761c3e9e57ddecf0116 2013-09-04 09:45:36 ....A 62347 Virusshare.00093/Trojan-Downloader.JS.Expack.rt-f79e7ed5afb5d7197cbf0eb3a661738821e26e4b3c645e8e91a4687f1f69c044 2013-09-04 09:32:42 ....A 20213 Virusshare.00093/Trojan-Downloader.JS.Expack.sn-3ffa069f3a667c9912161e3f83c6024c5be8f88687efcb1be53e7a591f68a3d0 2013-09-04 08:54:46 ....A 78395 Virusshare.00093/Trojan-Downloader.JS.Expack.tk-c50981e98cc8b520ff9ab7e7b0071faf5c63c505c5724f50e0f820b88ef1532c 2013-09-04 09:50:34 ....A 24983 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-0a30d5a8c78949ba01ef1a557bc0e494cf81f7911e39bf115b6a998f0bd64cde 2013-09-04 09:20:00 ....A 22688 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-193ce792c8a95f5f7e9af43a00a5cd59b2841be640b7edba8caae315d4ff1d56 2013-09-04 08:54:58 ....A 17705 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-26031bb7cf5801834658e2d5dff8479ba5033c0abf74d1a99fa2b3754b4eb3d5 2013-09-04 08:42:00 ....A 22802 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-27a0d3886b0e3429b8395568cfa8c4b5fb33faceb234c9066bbc29d63ab739c1 2013-09-04 09:35:50 ....A 22735 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-28fad5529b636fb79826237f907c4aec176412cb4d5de455e4f63a0d391ecf61 2013-09-04 09:03:14 ....A 16223 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-2f8247086014af55425eb22593c188314a2da57c09c7214b57a281423a960587 2013-09-04 08:47:36 ....A 30365 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-3a518ad4c32b48d47ed2deec9e2e48af59ef966a6f1a580bb41dbcaf97f73193 2013-09-04 10:02:08 ....A 23028 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-3cfc9ea706617034ec18bc35e9292a54b63fa267606247ce771f32ada7d9eeb4 2013-09-04 09:48:28 ....A 16147 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-492847e134d8dfe097c36a3aa6d081ef0dc389c4ab9216d648d704d3963da01e 2013-09-04 09:14:16 ....A 23018 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-4a3f1fa45129b988a255d126989e7301b3d41aeb5a9e1ea2c6602c3bf3665b7b 2013-09-04 09:38:10 ....A 25525 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-4c224ec42458933e38d1cf9ced75aabce7bba1cf3d0bf7b644a6fdd3b2e430a9 2013-09-04 09:22:32 ....A 42991 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-4dedf355854a0350120d7e62c2d16e0dec21371f6a8af3b77d6b699df87b9e23 2013-09-04 09:41:12 ....A 34589 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-5b6fc18a3a8dcba648641b301a75317fc9d7ddb1df88b94f03a13815873f3197 2013-09-04 09:42:04 ....A 37131 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-5c0964b6fabe89fd43abedbddf67124d5e7c5183bba458637ae6692710677e6f 2013-09-04 09:34:48 ....A 38735 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-6e06533514cf159814ac9a9edab5635b6a109c73ac9570c35806b021d3079fde 2013-09-04 08:53:04 ....A 101282 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-6eed18ce5eedb80fb78142c942aa53eb8b9a4020d76bd54f702909a7507f6cca 2013-09-04 10:02:46 ....A 23286 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-724841b32f9f26887e626eb3dcdf39dbd85e3a106b23e4afb1bd13565bd933ff 2013-09-04 10:03:20 ....A 47655 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-79d74894b67d762d4bd3c6eef4f3c4a94fdf8d5c99470f12a500e713c60021e3 2013-09-04 08:59:08 ....A 94337 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-7e92cd11feacc1346f970d2c713cded7484f08773bdf942031ef48a81524bb4a 2013-09-04 09:21:22 ....A 59447 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-86ee528bee1da4dad0569244d348e55b156f301329448443b1fc384508966891 2013-09-04 09:13:44 ....A 48492 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-8c399f4cf5edc69f60a05230b140fabaafcce480c70b4b7660964e4d4b6efeb5 2013-09-04 09:49:02 ....A 36963 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-9441a1319b34d3093164c415f1b6b84e1008b13bb59bf693523f0adecee93966 2013-09-04 09:44:42 ....A 23957 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-98b5c7e4b27310976cb927de66f739e94f1b77886f899779d971275d47a95e0e 2013-09-04 09:00:22 ....A 59801 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-b2668d37867012a9d8cd327dc325b716c9cc231a60ab341691c3668ecbce8ff3 2013-09-04 09:42:44 ....A 35988 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-ba42439b443d0b5333754cf2313adcdc4f9a43974002de20e932012b5e2011c9 2013-09-04 08:49:18 ....A 38798 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-bd42f1fd5164dd49ff04620a9e8322c8e23ec4ab5d1e5ef1ffff1c81c1388e2f 2013-09-04 08:41:12 ....A 42982 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-c106545ffb551c499ce9d96b0ab9891cb18654150505c9c26db87675da32d088 2013-09-04 09:17:34 ....A 41518 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-c3640dfa50c64b221255ed30794ba4f25d57f8a549af801f125141739b9c5267 2013-09-04 08:55:04 ....A 24709 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-c4cc0b98bd7569701e7a9860b2437525fd2c02133c4192366454661996370ad9 2013-09-04 09:46:32 ....A 34621 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-e30df74f04f638f2755c0911da0df0378bdf36777cadf547bae1fc4baaa54e2c 2013-09-04 08:53:58 ....A 23713 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-e4d7038df68cb4c717915a4eb071eac44c5c25979ff942defbd492525e285213 2013-09-04 08:55:50 ....A 30609 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-eb76797c396238e3b8ebe18ed03106d29aaf5aa168e1967bac65933c78236fe0 2013-09-04 09:41:56 ....A 39095 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-ec4bdeae1ecd5d37639b9a47dd2e9673662724c54635b3d3af46dedec56f0f12 2013-09-04 09:37:26 ....A 31502 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-ec5e22dee1269e97f730c13349d5913e3caa68f631ac673f894955693ca23913 2013-09-04 09:32:44 ....A 23034 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-efd39a9f1d38c5d0940a8ab5ef9b99b288e1cdf51a3fcab60239ad9dbbcc67d4 2013-09-04 10:03:12 ....A 31913 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-f7a09b49acd1539a7f63baf261b592d85f8de85386ffccc3b0d76e5e507ab24f 2013-09-04 09:54:56 ....A 26233 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-f8ae1c34357e0f7eb814f1addf4a22ce3ad619206e207b08e110e538c23a9710 2013-09-04 09:54:06 ....A 41145 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-f8eed55211d363e93907a1bbea58131c2281394c4aa089e30f5898c383c5746b 2013-09-04 09:49:16 ....A 33505 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-fa0a79b597baa60f2ff2a38d82a1c1ed57d644cba035dde565c8a85c12fc7c59 2013-09-04 10:06:46 ....A 32654 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-fcd891c141a9110e41e4f7bd536fe54a3767653a060b8fd6af7c07d31ac4059e 2013-09-04 09:16:10 ....A 30598 Virusshare.00093/Trojan-Downloader.JS.Expack.vu-fde8e57420f5ba5cdec8f5f81788d92fd6a8b44eea3682cd5d9ce2567ab6a6d7 2013-09-04 09:48:36 ....A 136058 Virusshare.00093/Trojan-Downloader.JS.Expack.yr-fe339558a4de7a866f8a92287925d4ab83028c47cdc6340181cb3de6ccce0fce 2013-09-04 08:49:40 ....A 12017 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-038953781506e5c8b4d856863275729460611bc976c30274fd8511d4caf69822 2013-09-04 08:46:48 ....A 13472 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-03be35414deddd4329dcbff2882024540072994a758cc4b76f3524bf92181e68 2013-09-04 08:46:42 ....A 6369 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-088d8f319179d7ab23b5f83a79a7009f99ddae414d850640d8b3165731b559aa 2013-09-04 08:48:28 ....A 12416 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-0af099a7d64f70ec279f3caa5a523866c07f429e3ef4d292e3efecf741e4ac4e 2013-09-04 08:49:44 ....A 12843 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-20d309ea3e0b8ba8bca201fce2f4b315bcd1b9a3705945a16bcf0fd45b442d76 2013-09-04 09:50:32 ....A 11096 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-3af1ed2fd8b56567b9c04b7cec86e4a14d6641685c00e8c066aee1ec89a35eed 2013-09-04 08:48:22 ....A 11703 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-46209eb326c3bfe44d102995f6423bd3aad05adde664dfb3cd43939c0af692f9 2013-09-04 09:14:04 ....A 23396 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-4a661a2abb4e9f119e5cb0852792826126db2c87603f687787c94eeabbe4d2d3 2013-09-04 08:42:08 ....A 21872 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-56a971976a5df20dc889076ff1e330e16e8ada424ca40b903e3d26a26ed5389a 2013-09-04 08:48:26 ....A 27613 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-5d3e1e24e8dfc6e4fe9615c09cd405d48eabcde3287358ee11cc1c686b5fe3c2 2013-09-04 08:41:52 ....A 11421 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-67a152e8f3014fcba78fd9a6cc899fd505372cf1e8dc39469b64660d375d3c3d 2013-09-04 09:41:36 ....A 11061 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-67f924318410d5d54b091044df6a7c28842d7c6386cd739a992fb883414b703a 2013-09-04 09:00:16 ....A 23443 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-730a4458df39f287cd18d0b5d2a098ed69d1da38aa9272efa631ca4d8a8dbb31 2013-09-04 08:41:42 ....A 76735 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-7de2701a90caeac57a6d4722c5aed31fa7bcac85fb1b7e2768bf55e1bb1d7570 2013-09-04 08:48:00 ....A 38513 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-84187a18c2247e23987781347fb7638eb49dfbdf4f1ee64d38a2147226ca1571 2013-09-04 09:03:18 ....A 47689 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-86910a28d91b19250c3b1f8212bb43c23ee2d16260f728899ba786fd9b17e6d2 2013-09-04 09:14:12 ....A 9790 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-9049a432df3bcac9bf9218619cef3722fdb3cadbbbd487caf78532dea612741c 2013-09-04 08:41:42 ....A 13542 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-9194cbdf28d753e164d936617cacc69327124f9a02a903a0f4cf50069972eae7 2013-09-04 08:52:00 ....A 8205 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-9697cae6fa0c4ff8c6f0509315627bfdbd9d8117aba69ebc1b2b0bd75e8c9679 2013-09-04 09:03:00 ....A 12042 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-9b05e75e9cd02e066738809ef60020727a5380a9603e3bd4ebfb73902bd6c58b 2013-09-04 09:40:54 ....A 13193 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-9e39e10eca9c28e6bae777464e397ea846e86f5caf394700523bf7251c6d1e3b 2013-09-04 08:45:02 ....A 9213 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-a014e1ab1e28ef904537138516b86d8a240e536118041ecd78a766f2bf56eb08 2013-09-04 09:44:26 ....A 37619 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-a2fd5161fe50059626f12f22662a45285cd6e5eb671939d5cb06105649da4d72 2013-09-04 08:51:04 ....A 20595 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-a590258ed5dff3bf1a8056bf0b2f6816c65feef50b6ccd2dce72b80fd6df0a2c 2013-09-04 08:44:40 ....A 18915 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-aae4c45edebf04909ed962b8f1198d5ce90007d0953efa7ec268ea82fdd617e2 2013-09-04 09:11:00 ....A 78959 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-b1a1e3d62d1b633e3da63cdcf76ceb8b06862e7b84c2e35ce37201111c5b2b42 2013-09-04 09:28:56 ....A 7631 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-c100a4b3fb08fe092f08bcb8a85a3c8562bb9c9368ab1ac88d76a1e9328f820a 2013-09-04 08:53:48 ....A 9610 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-c9127b39f3639d3b5d77caf57e39140eb60c61c50f042b36cc02501ca59fe4d5 2013-09-04 08:53:48 ....A 23443 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-d192b9f90f446bddf7a4cd37ef959a92883f99d6b4db6b6ab5c2c379eeb5bd69 2013-09-04 08:55:44 ....A 66684 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-d6b7bac5899f603e27862592cfe093f9fd2c9bb46d2147718f0174798ebfe280 2013-09-04 08:46:50 ....A 11830 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-dfafcddcd9c4cc8437cfe788fcf12946eecf0c46cbb9eca5cf7e49d95cd93df1 2013-09-04 09:36:08 ....A 1239 Virusshare.00093/Trojan-Downloader.JS.Gumblar.a-e8fb52d0dfcc344e7a9a32cb0f3dccfeb7fe0f23f40d60056a0659fbadad6de5 2013-09-04 09:15:06 ....A 29682 Virusshare.00093/Trojan-Downloader.JS.Gumblar.w-15b6ff35ed94311d0a86e71054df2df38f389b2bde846eae4f3ccd343717ef0c 2013-09-04 09:59:26 ....A 150 Virusshare.00093/Trojan-Downloader.JS.Gumblar.x-07e6a2db86eb98d0ffb61f6b4ee4b558437befceb2c631be69a9106e4d24faa6 2013-09-04 09:38:14 ....A 57588 Virusshare.00093/Trojan-Downloader.JS.Gumblar.x-2821bcd36d25ce8f95856cfbaf4eff0e890daeffd3d18d6bdf5d860c68e9ed9f 2013-09-04 10:05:54 ....A 57936 Virusshare.00093/Trojan-Downloader.JS.Gumblar.x-28e0c804c4b87790536e0b521d40a42a5cbcd5939d0373433f4a759c53c99106 2013-09-04 09:07:20 ....A 57136 Virusshare.00093/Trojan-Downloader.JS.Gumblar.x-3551167b112312539974843eb43e0753242eb9e38e1b51694791c63e15207ca6 2013-09-04 09:37:18 ....A 57688 Virusshare.00093/Trojan-Downloader.JS.Gumblar.x-4f2e5a34e57c319b6b5861a7bdd6d3dceb4070befa4bda8140ca5ec05917bc3a 2013-09-04 09:09:54 ....A 57757 Virusshare.00093/Trojan-Downloader.JS.Gumblar.x-70a704e15244eaf0cf318611691bef1ca2cea0addabc1f5b3cfd6756e37d205c 2013-09-04 09:31:36 ....A 143 Virusshare.00093/Trojan-Downloader.JS.Gumblar.x-a0920d2008e5fda4cc0cb8a7b77f86ed4d3c6dcb5e8a0cccf35f23e1188e3805 2013-09-04 08:55:58 ....A 57842 Virusshare.00093/Trojan-Downloader.JS.Gumblar.x-d6b52a487285456904c8367ec3e443623cb3e7d759530148543a12cf8ca7d65e 2013-09-04 09:21:20 ....A 55932 Virusshare.00093/Trojan-Downloader.JS.Gumblar.x-f8a12a969c73ee57308c1cf777c1091b0ae46765106d7148faae1874bccdc4b9 2013-09-04 09:29:26 ....A 21324 Virusshare.00093/Trojan-Downloader.JS.IFrame.cwy-0f3f7cb89f6a9b21939b3d393b6e30fb1d59c7eac29775141e2790909473f390 2013-09-04 09:08:10 ....A 20689 Virusshare.00093/Trojan-Downloader.JS.IFrame.cwy-35443af1c8f8ccf32990baccb74b72f491f3afff06deebd12149eca13c348691 2013-09-04 08:48:26 ....A 115073 Virusshare.00093/Trojan-Downloader.JS.IFrame.cwy-4b5186f238e3be8f6a699bfdb361855265a93587e1c7bac0d6b79d4dc255ddd9 2013-09-04 09:34:46 ....A 3274 Virusshare.00093/Trojan-Downloader.JS.IFrame.cwy-537866b8431193449d134f30fd42db172d2b0f84f2c30cee15a46d9c55f1581a 2013-09-04 08:47:20 ....A 7243 Virusshare.00093/Trojan-Downloader.JS.IFrame.cwy-5514462b51f50cc6253a8d7ffde0ed8e860440b39f86685e0f17f6f120a4016e 2013-09-04 09:08:10 ....A 23890 Virusshare.00093/Trojan-Downloader.JS.IFrame.cwy-630312943cb68dcc2aa3f825be9dd7550297a7d40b434d336f9c1fbe6274c869 2013-09-04 09:56:58 ....A 151782 Virusshare.00093/Trojan-Downloader.JS.IFrame.dev-9f9aefb08f241962cd03a10a7303e303d8ffda498e9855c1548342acc2154345 2013-09-04 09:41:16 ....A 15787 Virusshare.00093/Trojan-Downloader.JS.Iframe.aeh-77eea026deee9b061fd2539891acb996d5f831c9a0ff381d023927c104598821 2013-09-04 09:28:10 ....A 19383 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-0120e45225b3929f31a6ef549aff1c3ad24b47be1427919ffa386fe361817eae 2013-09-04 08:54:08 ....A 49982 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-03543234b2305516a140940b243c5e243462a8c03e66854b8a421d05c53b4013 2013-09-04 09:25:14 ....A 281575 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-0366122298fa064c12715f6e6762294647b1911c6def5a1e5a60373b5c8e3cd5 2013-09-04 09:36:04 ....A 27196 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-04874029eb49eb212585b795f8fc2fe8bda319e468990d05b48c84ffe6d1a4f5 2013-09-04 09:22:04 ....A 27928 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-04cd8307fba15573a93f7a29e69ade9983fb567cdf034a4d24c7be6145d31563 2013-09-04 09:37:24 ....A 23116 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-054643689d808ec1aff0a4a94f682f05e725509f782f29beefd2a3dda29a3ad7 2013-09-04 09:55:36 ....A 64742 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-05f3784e54398e7bfc81c7d997c03d78ed99865ec51a9bfc07ffd3ba05d3248e 2013-09-04 09:18:18 ....A 387476 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-101e7036f357451e75b3a029ff0bd789f8bfd326bd047242d52095156cd72e6d 2013-09-04 08:42:20 ....A 342703 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-105bdc62f77a54e536b0752ecec5217dcf9418cb5f3c8473dce8f0197a04c7b0 2013-09-04 09:02:26 ....A 841612 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-164fd824f283ddac0ae29d209ac1486de4ffb897c49d52ec44631935e6932c71 2013-09-04 09:03:54 ....A 554994 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-190f8276ba594b9f2306c179ccdddbd9c5e138864474c4ffc220246da747b69a 2013-09-04 08:49:58 ....A 19123 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-1cc7eabff2fe06183b30f82f259dccfcec06f9b4cd254d431e9d78859c4304cf 2013-09-04 09:53:42 ....A 404901 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-1de44906f02d4ef9044cc559dbd17ce86f417e2e1b191ba19d67df7e10fce7e9 2013-09-04 09:39:20 ....A 487964 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-214b6f215b5fbe538b44b8d24d3963146e29bb9d8579421dd99fb21c74fc2a57 2013-09-04 08:56:50 ....A 20360 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-23399ef6bac4f887a7d62cab91be7f01322aa54e8aedc1d19f1e39ab66357055 2013-09-04 09:36:28 ....A 18829 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-244a0ad4bef5f85c365f5d2156ee25b0fc5ae819a4b31f994d689f5e525ad827 2013-09-04 09:26:28 ....A 81125 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-24c046a97f21270aad79f4522b1a4901f03651686a6fd173188df2da79773458 2013-09-04 09:17:06 ....A 21981 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-2795761e38f3c83b54b29fd351e85266bd32e0abbedc266149689ce220f27fd2 2013-09-04 09:11:40 ....A 20445 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-2a29d00da8642f94bb9e53ee6c83c75bdf11ec14734bd1718a86051c8b9f3f08 2013-09-04 08:42:36 ....A 387477 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-2cb6686c280ebf8ca8071bb565e5bb7bce64c1071ee1c14221e5b39953320d74 2013-09-04 09:35:58 ....A 36784 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-2cfa65ed3bedb2b23aa2bfca982cf3634e772d47e03cd73b3c6ce0bd780793bd 2013-09-04 09:02:24 ....A 387415 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-3418d4edc2c0b46057f6f0ca5a69457e6c003ac3b5b045313bec00510562e7af 2013-09-04 09:37:40 ....A 21971 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-34f0c3cf48e228e81f599a3d8ef02372359ecf1a4040b79e31279ab1f1ddb9da 2013-09-04 09:28:12 ....A 40186 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-38a6bbbb9377ea59497e6fec45fd75f37d755aaeea801a933ffc76d0b9cc5e44 2013-09-04 09:07:22 ....A 29351 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-3a5ed3ce9d9d75e8a0eba0fc69e7c2a3f1640cdce62e859c1624d490a9547bb3 2013-09-04 09:42:46 ....A 33813 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-3bc4c30db4b65f3eaee3e762e91f26d4be4adcafee688adc0ab5fa56d08f8b59 2013-09-04 09:02:10 ....A 27196 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-48af73b66958f44227bc8814921f3d87bc330b64498ea3710436477351fe1497 2013-09-04 09:42:20 ....A 23531 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-48fd75816949f989a20e77478262ad2427f4beac84379c332ba0878680868333 2013-09-04 09:36:18 ....A 27197 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-497b0530c942631858880c012e6e09dd7a5ede784b1100c5a4be31fc2b6ef00a 2013-09-04 09:28:26 ....A 21883 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-4f56221d3fb32a4819b0cb9df88e8a85c7f0b44ed3be21485e481d651f491d53 2013-09-04 08:53:00 ....A 487969 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-500d07ec67f3feb750f2554a11e84848e12a815571c3b1642021813f0ff069a2 2013-09-04 09:27:00 ....A 554992 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-51534256135e6b6f16c00c3b11d0a48ef19f9bc8aa6a587eb70722d8e7cb92fe 2013-09-04 09:51:04 ....A 29352 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-543bd50f1332d2772508fe613cdc6ae4d51285bf24e8ebad7f89a10502d61964 2013-09-04 08:45:32 ....A 21883 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-5da966e8ce8e0d1800dedec47f34abaf6fe5703b19c47ac229ca3180b02444f4 2013-09-04 09:48:30 ....A 21971 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-607e3d2f5c27fee485ccce576e42e38fb0250389155874615177ed73ac0f714a 2013-09-04 09:50:22 ....A 19869 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-61a69fc1212ea89e3fd6bf1a2f28234c08d541c5ca9073fc04054ba31f7e4b05 2013-09-04 10:06:50 ....A 21883 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-63ae861e1f0039fce1d84340c55f3b27675b613627584ba22b087b7980b67e65 2013-09-04 09:14:46 ....A 670081 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-65bdad175361c0838f7651bdb5d9c0e9b4f2bb1d570ebbc6a4cd048c5c9e84e9 2013-09-04 09:02:16 ....A 37074 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-69914d760a4f7249c7e5cee01760ef34b9b841982863649ffd28204b780bfb0e 2013-09-04 08:58:42 ....A 25545 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-6a4f387cdb46aa33ae2c5c983da53b95770db86e0fc066cfaab71ec21ef2edf8 2013-09-04 09:54:20 ....A 16628 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-6c03776de6a70b68f417423694c033bc9a551c304023f143d17c50b3c1b0cdaa 2013-09-04 09:36:04 ....A 147001 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-6c408f22a056e25ba1d1f9bf9b500ec52063b4fb5c6de077733980e242f79685 2013-09-04 09:53:38 ....A 36806 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-6d4c4787299c7fcf154aec8274f870ec033cc948e8b38a7715c132e296e874d5 2013-09-04 08:59:48 ....A 59786 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-70e4b773b12a035e129597d984da905a534a31278a18cc26fce1b06a9b4cbeff 2013-09-04 09:34:50 ....A 61025 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-76352ee7fd6646283f3eb32a20ce5b7c257b5691bb4e71e9e3d3c7847241a28f 2013-09-04 09:49:06 ....A 52886 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-77af942cada4304fc0f90d913e57aaabb0582e99e1b519a960b0639d04c80012 2013-09-04 09:09:44 ....A 19516 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-7815856863b8d0c7b765c6378cb30dafe690986cb7c6f1f261701214a1f26310 2013-09-04 09:00:28 ....A 35428 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-7b1b1d30a630365ad243b8d23b4396bb77541ac63972c54cf0188745a08ed939 2013-09-04 09:35:08 ....A 554996 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-7dcaed25a8ce1db8a28f74670042ea3898bed8ca7096631ee6330f85cdc42bcb 2013-09-04 08:53:38 ....A 554997 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-7dd1eba79eaa631a8346c01038dc0c92b5735685fa52d923897fe70f22ff9322 2013-09-04 09:25:24 ....A 64744 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-7fa914b5761ec555b7c73c93b1b42e53b5a6cff7623632e2e9e2c0f3c8b538ed 2013-09-04 09:30:02 ....A 184760 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-83bcc05714bc416e5ce55bfaa845c80129febe12dd79f5c530d711e296d52db5 2013-09-04 09:22:18 ....A 40184 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-85c4e63cdbbad4d353bb0aeb5da10ffcf662e533c365f30939811fbd06b57bba 2013-09-04 10:06:34 ....A 39338 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-8899665b9d2333d34b2486b777213533c5a58bb432afcc55b65509d4ddbb54f3 2013-09-04 08:52:24 ....A 27198 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-898b7b58373df4118d69acdf20a43c57cae179e435a199e4237f8e3dec9e13fc 2013-09-04 09:14:00 ....A 21971 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-8b25b8c51ded998a4ad36a11b122eb19f80a971418954b650288c2ad023661a8 2013-09-04 09:03:22 ....A 36804 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-8d0d71969d7e623a6ed826ee1e6cf407385ae3ba40745119f0f19cd3ec1a9de5 2013-09-04 09:10:10 ....A 31551 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-8d7530a5a62ce3e1c31f25017a3d070c7678a0f4b6d10e3961f2cc020a0d766b 2013-09-04 09:13:36 ....A 387409 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-909dc50da970e3916ee169b7184c0b70b44bd93e0a60554e4b96074f3632053c 2013-09-04 09:18:50 ....A 43868 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-91b53694603848ff6cfbdf8f7545e82914281c82835a95ac87aeb03195e26aca 2013-09-04 08:56:18 ....A 37637 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-961b3afd79312ad72bc31979bec8409d34ddbecb534f11fd4c0858f6148034bd 2013-09-04 09:12:36 ....A 110126 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-99e15c99bb7b7a4322f5811548639eb0d8460b84b26c02adac87c9e5d6334875 2013-09-04 09:00:14 ....A 20302 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-9af1d493a4ae4700ad2d7c29ea2db6ca429252f8b7ce83484d2c346b656c7fe1 2013-09-04 09:14:50 ....A 24042 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-9b1cb3e09ac74c64eff4183395b76b8f88726bc6c2aa081e7fd7c99927c13fa6 2013-09-04 08:52:58 ....A 21971 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-9cb2d2b6bcdb772de0686c2336ca1f5e454a2f59313c114d67a4ace7446dde3f 2013-09-04 09:39:12 ....A 404967 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-9faa1f3daaa993324272f437d66fc65e6b6369e1222b8666452f397c87991321 2013-09-04 09:11:12 ....A 27199 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-a32c91b22298869d24418b69622594c32e8efcbdee7121bd54030ddae6e1c3d6 2013-09-04 09:47:14 ....A 20695 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-a4016d899b1c07b0bdae521f8b05f059869bb6b66cfd0d36985c04277ad4376b 2013-09-04 08:41:16 ....A 27194 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-a8e7570fb75001c324c81d7cdf8ef0e1d16e9ef025fb920e651195a1e9cc28f3 2013-09-04 08:50:16 ....A 21883 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-a9eb5fdbe95d449297e0bc5f4b1fe9dfb0e8c0242478b2da733019c76491c022 2013-09-04 10:00:18 ....A 487964 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-ac58758686d9324577a74916405bf6acb2859f95c0aa8c14c5f61c65f9319b2d 2013-09-04 09:33:16 ....A 19856 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-acbef9fff7dea202669cde638273abe748f71a8b5a57e9b923a3c18b1be9e96e 2013-09-04 09:21:02 ....A 34538 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-ad00807bada5c1f0169e84f44211cc9c59b86536f8d129beee1f92c4988159bc 2013-09-04 08:55:40 ....A 22129 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-ad058f66626c4a92bf9d9c818aec9379e9e93ae2eb0e0565d10710c411f279c2 2013-09-04 08:54:16 ....A 25166 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-ad5f9486603b16801c8410274c8470e78c04c99579649e73bad05218dd00d902 2013-09-04 09:05:56 ....A 36576 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-ad9f45f15da90afbcc7c7f9396220f54b82536a2bcc3efa576843af7f28b599d 2013-09-04 08:53:00 ....A 64746 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-b0c45157e23c84eb450717011f58a97351f942038627f321b744ee4b46919114 2013-09-04 09:35:20 ....A 149934 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-b25f74a88a3c2646a4bb41cdbc030af5c3ce565daf925d1d301ed6d5428ed3f1 2013-09-04 10:02:56 ....A 36595 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-b936d3ee7d7523c0dfa390bcb10c03337adea9c34c33aaf8d8f9eaae46847f3b 2013-09-04 09:21:54 ....A 26064 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-b95dc747a413c5f85d615f2fb0b765ef5a586b72e655ac4f34111d59fd06dc35 2013-09-04 09:44:18 ....A 387476 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-bb95955f849a7dbd58ec84c39cb1d7685aa802856452d99f67cb15b51c64b168 2013-09-04 08:54:50 ....A 21883 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-bebbe6940b09f4cfd28b8dbba4c75048ee6352e75d7d2b7b040bc56bb91b9122 2013-09-04 09:17:20 ....A 19335 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-bf691078fef3f1675c3f30aaba3d064002b87d2725737a654d932b78c0404ed4 2013-09-04 09:08:44 ....A 554994 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-bf8c14f6a137d7259158fcddcf145e5fcea16e3f242951af85572052b238559a 2013-09-04 09:54:02 ....A 40188 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-c0454db7ee899b1c700b9bd3e9f7bca58b4fefcc23de4ef7a1d0d85db2705c44 2013-09-04 08:46:20 ....A 21324 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-c3feb511a5a59b41dfb6d07a9879f8f967a56b55e3e80e45d3a351343ccece3e 2013-09-04 09:14:14 ....A 21883 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-c463c64672f3000940b5c7465773405ef3b4c096ad4e29e3efca7dbb0368d96f 2013-09-04 09:19:28 ....A 80070 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-c625ce2d4273bf8b0c295eb53131356e42b01f5d43ed5b03da91b313e729c85a 2013-09-04 09:53:08 ....A 583801 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-c63b3f9604a0b346c515dac48010950110f37c9c6cacf4f1cef0b4597b3cb693 2013-09-04 09:09:38 ....A 23530 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-c743038b65557d1f14f0671ab6175f70826d9b688053e0c9a743e4427c935f83 2013-09-04 09:44:50 ....A 80067 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-c7f060c679f52456aebd60557f6fe2159c55b89c45dcb6ef0dbf580fe01af811 2013-09-04 08:51:38 ....A 184760 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-c85907047f414e6cb312513ff03c369ee6a3dcb29b08362b52c4e981037b8471 2013-09-04 09:57:10 ....A 404905 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-c8b4de9c2a2300a2280aef3022b2e6b60405c6142a8583307d2babb4616d96e3 2013-09-04 10:03:26 ....A 387413 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-c905a5eeb168ec31f821757a5b27b4f7ea374e35f4b26b48c21791b87a3747d4 2013-09-04 09:54:46 ....A 20186 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-c97ee43fae02a1b0d295094409fb6a6d9949c9d206ea5a79f5604d4a64460f1c 2013-09-04 09:15:18 ....A 53065 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-d0abc2b16a4f6a54ff2cedb08b894687c6b6dc810a9395510de0e900731ac2b6 2013-09-04 08:47:06 ....A 19444 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-d82fd943a92aded094bf89209e0e76c170e31537ab5f7b8a214e9deb885501d3 2013-09-04 09:50:46 ....A 11228 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-d8bf5f110dcedd134a7828cbc9e453a3f83ef77d0aad86081d1d39d081b88f76 2013-09-04 08:41:06 ....A 29351 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-dc28c866a6ee015db2c3b20b12852e9087e1a1af5a98eadd6823dc17ae4f43e7 2013-09-04 09:29:02 ....A 27196 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-e2d1e50688b3746bdd657eb898ba55346f508eb7bdcb9190f88b72c33a5f6e23 2013-09-04 09:58:24 ....A 133083 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-e33537ad2da8362157d3371df4a762d780fb8105391af0fa394c1f417d48cb34 2013-09-04 08:53:54 ....A 184760 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-e53c042f52cdaedf57d76544f0ca59d68a45a7b99860a6627efff76a0a314157 2013-09-04 09:20:08 ....A 30273 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-f24258b4fc35697504ba627baf90f6932caadce372c3da84502f2162a05d6c7f 2013-09-04 09:52:08 ....A 18412 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-f4e2fa8967f00418bb80e764b5edb1b044ebccc17bdf7f39a4e576f2ba7af371 2013-09-04 09:46:22 ....A 841617 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-f8dee53c7c9b3f85eadf48d1360b747db0c5950a3d53717ba2667e0d464d70e9 2013-09-04 08:59:50 ....A 18412 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-f9194180b57a9bd062a36360572a82f5b91deafd4f99581c6c3ff04ab4548672 2013-09-04 08:50:06 ....A 52827 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-fadb354e0615e9e05398abe35ab1f3d2e1c64f31480c57c1137a24719b9c3f46 2013-09-04 08:58:34 ....A 36371 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-fd8d9ab0309ebe61926453d8ae0097ef1183ba0e7e637842e9075563c791b5fa 2013-09-04 08:46:18 ....A 583801 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-fdbc9f9d3c01459e3e24d29a5577132c7c472ebdf840337363cab7605c87b23a 2013-09-04 09:24:22 ....A 27199 Virusshare.00093/Trojan-Downloader.JS.Iframe.akq-ff442a91b08c1ba5be2768cb5683a1ee42f643bc03691d46f14b267fa8e06577 2013-09-04 09:26:12 ....A 2658 Virusshare.00093/Trojan-Downloader.JS.Iframe.ali-0431022ca0f20e0a8e6e27236a365f5b8908ec2129ad27f86d7eb06b574945b3 2013-09-04 09:50:48 ....A 2658 Virusshare.00093/Trojan-Downloader.JS.Iframe.ali-4cd910993460c78c61aa00d44f07c22851f92912edcc836903eda7747b86e97b 2013-09-04 09:21:12 ....A 2658 Virusshare.00093/Trojan-Downloader.JS.Iframe.ali-5a0fb40ac62db6165d3596c4bfdb2a1268c25d349851b024155bb2c64390bc6a 2013-09-04 08:51:22 ....A 16194 Virusshare.00093/Trojan-Downloader.JS.Iframe.ali-722313a97d5abe0c7f0e98b980baecefa937103a25ac16d65ab8b9cc0c669450 2013-09-04 09:00:58 ....A 16194 Virusshare.00093/Trojan-Downloader.JS.Iframe.ali-7591b7653cabf2ed63e992c2ed873a8d2c23ea0dfb1949915e9c9773cdb30dc6 2013-09-04 09:53:42 ....A 16194 Virusshare.00093/Trojan-Downloader.JS.Iframe.ali-85cb78c30a58b4049c494aaf46306f44a119bcba49a7b2b6e2f43b64962eb677 2013-09-04 09:47:26 ....A 16194 Virusshare.00093/Trojan-Downloader.JS.Iframe.ali-99184d42d0e4b09c2e8d3cb9e78211b9c9a164a81e3eba0e958bff64ee1eb79d 2013-09-04 10:02:50 ....A 2658 Virusshare.00093/Trojan-Downloader.JS.Iframe.ali-b57a11ae1aa48eb8076121a55777ac44ebacf2aae4b7e6ed915a482cddead62d 2013-09-04 09:07:10 ....A 21350 Virusshare.00093/Trojan-Downloader.JS.Iframe.ali-d5640a51773d6a1742ec3c1af168e4ec77467baa558e8f18038daea616c81025 2013-09-04 09:41:26 ....A 54415 Virusshare.00093/Trojan-Downloader.JS.Iframe.ali-dfd28f435217643653d0bc2b5a15cc789f3de7a13ec4025b3e04c2188fd79897 2013-09-04 08:56:46 ....A 2658 Virusshare.00093/Trojan-Downloader.JS.Iframe.ali-ee066db113a15d7ed55202b5798c122b00c15548435a82cd51c1a035afa85875 2013-09-04 09:26:12 ....A 18387 Virusshare.00093/Trojan-Downloader.JS.Iframe.aqf-6800e68f2e206e427309dfe1739a66dd2bb0941a007b991365266e913daef994 2013-09-04 09:42:02 ....A 19424 Virusshare.00093/Trojan-Downloader.JS.Iframe.aqf-911ae8d8597964d7a091389a636d8ca9e05a696101471c214512a8a6503970e9 2013-09-04 08:47:00 ....A 19752 Virusshare.00093/Trojan-Downloader.JS.Iframe.aqf-946d654d6229b3067d0fe299d3d0c3276fe09a7d092ed178484a6491be62c785 2013-09-04 09:25:24 ....A 21654 Virusshare.00093/Trojan-Downloader.JS.Iframe.aqf-eaaa749daa006f2ad217c3aa236b8efbd6b360053b8ba66781ea85037a174601 2013-09-04 09:03:54 ....A 20617 Virusshare.00093/Trojan-Downloader.JS.Iframe.aqk-13cd5db4931285d6265a21935782f7be275a4be2830a0319346adb7d37d1222d 2013-09-04 09:23:18 ....A 14626 Virusshare.00093/Trojan-Downloader.JS.Iframe.as-4356d4693cee8c3ae5fa06fee1e6a3771a93ed5dea520b6a4f962c6dd2c26180 2013-09-04 09:50:04 ....A 1972 Virusshare.00093/Trojan-Downloader.JS.Iframe.as-9bcd0e7df8b745d41fd110d765ed9df410e52a3c5b2a9df87473e9faeb6d9a3e 2013-09-04 10:03:32 ....A 14490 Virusshare.00093/Trojan-Downloader.JS.Iframe.as-9cb39fb2ac47e0438928c9d079c1655eba52e328d4a87450087eea237c5d32e1 2013-09-04 10:01:04 ....A 14623 Virusshare.00093/Trojan-Downloader.JS.Iframe.as-9ec297e05aa6d43dbb307285967d53d1fcb398746a27a014095114b26f67c226 2013-09-04 10:07:30 ....A 14372 Virusshare.00093/Trojan-Downloader.JS.Iframe.as-acdd5c57d377b9b12b0c726e66a56eb9aad77e3e62eae7bd410965dd8b2efa44 2013-09-04 09:30:26 ....A 195191 Virusshare.00093/Trojan-Downloader.JS.Iframe.atv-307f77aaff9abe6309737f0e95c5d51e53709ab1eda4331d48bba7614e062906 2013-09-04 09:09:30 ....A 31494 Virusshare.00093/Trojan-Downloader.JS.Iframe.azt-2dc268670f5fac013d48044760fe653d01787d87c2d690b83de546f2f76d8a02 2013-09-04 09:14:06 ....A 21158 Virusshare.00093/Trojan-Downloader.JS.Iframe.azt-417b9ec01256aa0067a1909a516492921b460a4548700633ebc1feb90d5c0268 2013-09-04 09:44:06 ....A 75921 Virusshare.00093/Trojan-Downloader.JS.Iframe.azt-6c91cf908937e70ad6a0aa53bd260acb436aa63859f88cd659676610071af0af 2013-09-04 09:13:56 ....A 21403 Virusshare.00093/Trojan-Downloader.JS.Iframe.azt-e278623f17c17c5b5cc2312959c0835850da601c7f1238a808576d8040aa2631 2013-09-04 09:45:14 ....A 12668 Virusshare.00093/Trojan-Downloader.JS.Iframe.azy-86ac46bfd81596ce47b5dda7d56864f0931623f227fa8e818ef03f25203b1e0c 2013-09-04 08:52:22 ....A 7147 Virusshare.00093/Trojan-Downloader.JS.Iframe.bag-647469c829df1c2cbebf96732a8c901a58fc6fed81413b7899d74a91337f87c3 2013-09-04 09:59:26 ....A 7147 Virusshare.00093/Trojan-Downloader.JS.Iframe.bag-8c62655d5292377946b4a4bf76df4e548fe74e12d50eaedac9d8bf1a665da480 2013-09-04 09:59:28 ....A 7295 Virusshare.00093/Trojan-Downloader.JS.Iframe.bag-f47f19dc6db413b89a7b2fd5f16dfb5cc078f6061b0a4b1a74bc3d99b152cc8d 2013-09-04 09:47:48 ....A 12285 Virusshare.00093/Trojan-Downloader.JS.Iframe.bda-b6d586762910bd3ecdfe4eb01dfe325926ed581bfcc9369f85228559b56d1ef9 2013-09-04 08:58:18 ....A 12284 Virusshare.00093/Trojan-Downloader.JS.Iframe.bda-e092fd4514942e9316d03a6e28a1d6a2604bccca4d320c0f771f89bbcdaa53d2 2013-09-04 10:01:20 ....A 4476 Virusshare.00093/Trojan-Downloader.JS.Iframe.bes-a66a824bc9c64debb1850610e644b65d43c3bd99f7b7dae4aafe2b6ad5c9ebce 2013-09-04 08:53:18 ....A 11857 Virusshare.00093/Trojan-Downloader.JS.Iframe.bhj-fb3f035257260a1848b031b991ff8e75a8e13a40f7f59b0ac61e92bb979d2f64 2013-09-04 08:59:56 ....A 33446 Virusshare.00093/Trojan-Downloader.JS.Iframe.bjn-50f9a358b4033718ab2c6cfb613ca81b228e0748f4d4150b99636d5a54ed5062 2013-09-04 09:39:40 ....A 261986 Virusshare.00093/Trojan-Downloader.JS.Iframe.bjn-9519eb6453e55911ebd887c784b2db5c049065c480c74ce9a466f5fc5ac08795 2013-09-04 09:04:52 ....A 18970 Virusshare.00093/Trojan-Downloader.JS.Iframe.bjn-eb54d8d21c97e2d2c9142bf032eee2976da508fd749a571d9899f4754c872332 2013-09-04 09:43:34 ....A 94741 Virusshare.00093/Trojan-Downloader.JS.Iframe.bkz-8047fc38584fa6041b551ff18730914a91abf68d1a2a78cf3add192b17b2deb5 2013-09-04 09:10:38 ....A 20229 Virusshare.00093/Trojan-Downloader.JS.Iframe.bzf-3d483e3340de98bb60239426d50cbd9be1e4984643c20918a48c01c62efdb42f 2013-09-04 09:34:04 ....A 54691 Virusshare.00093/Trojan-Downloader.JS.Iframe.bzf-abb8b900a51980b39acc20ad929febc7ab0561f9c4081501d27ea90de28df574 2013-09-04 08:46:32 ....A 805174 Virusshare.00093/Trojan-Downloader.JS.Iframe.bzi-2c0c247629285b3579dfb48576db99d3d76e923418b217fbbb542c686c52f9e1 2013-09-04 08:46:38 ....A 451784 Virusshare.00093/Trojan-Downloader.JS.Iframe.bzi-503d147f2ceb1c5c23f9bbfbf4a836c2d5b6b00f1f3ed9efd01be0810cebda2d 2013-09-04 09:52:34 ....A 64684 Virusshare.00093/Trojan-Downloader.JS.Iframe.bzi-688e6ab7c8c5d41d9a8c63b4d9a65be910751e1e2949add8f228f6cb567a667d 2013-09-04 09:23:30 ....A 525104 Virusshare.00093/Trojan-Downloader.JS.Iframe.bzi-c740bdf79d1826e1a477cc77dc913eac958df29e30e7f6b4d6c88f911842fc80 2013-09-04 09:35:14 ....A 17547 Virusshare.00093/Trojan-Downloader.JS.Iframe.bzn-1b2a07561a8a968bc87a8344e465b2a6eef84e5a2eea98184bdce9463e876d58 2013-09-04 09:30:40 ....A 10122 Virusshare.00093/Trojan-Downloader.JS.Iframe.bzn-1d175254d78fcaef9bfab319f7a8e4b0bb7cd94c63a2d8a028374a78444a4043 2013-09-04 08:47:36 ....A 12903 Virusshare.00093/Trojan-Downloader.JS.Iframe.bzw-1c6aed1000641a7a434b7ec4a85ba1083927a2c203cfa5dfea5c0e8985bc9a7a 2013-09-04 09:30:54 ....A 15513 Virusshare.00093/Trojan-Downloader.JS.Iframe.cce-df6bfe8ba32f094a6bbb0be7215a87b2a69fb3b454dde68a7557ef8d5636851b 2013-09-04 09:29:16 ....A 2452 Virusshare.00093/Trojan-Downloader.JS.Iframe.ccy-6344688f06fa5061dfa59cbeb18645572eed88436617b17530910af83f0d794b 2013-09-04 09:51:26 ....A 21289 Virusshare.00093/Trojan-Downloader.JS.Iframe.cdx-09e632b983820a4764bf6650b388f86633c4e2c977e8aacd61ac2de5eba7e4fd 2013-09-04 08:45:20 ....A 22113 Virusshare.00093/Trojan-Downloader.JS.Iframe.cdx-6a4e7d4ab186696a6e37508ba84e06222be2c44ce8051c168829baffe82b4a62 2013-09-04 08:57:46 ....A 59184 Virusshare.00093/Trojan-Downloader.JS.Iframe.cdx-d1abe501df4ea25d3dea262f0c8e1cf1bd71b9396f2f784e5afb5cf00255c345 2013-09-04 09:48:52 ....A 22111 Virusshare.00093/Trojan-Downloader.JS.Iframe.cdx-e95780a239caf8021366de70c6eecda564cdbf2eb8c4958a204a9796bcaff429 2013-09-04 09:02:04 ....A 36068 Virusshare.00093/Trojan-Downloader.JS.Iframe.cev-2756cd00df09b99152ee6700a8a1116a6de4e2be426e8979b002f81994a1d739 2013-09-04 09:26:12 ....A 22355 Virusshare.00093/Trojan-Downloader.JS.Iframe.cev-5f177a7e44ecc780d5ee964115ad49f2a0680b7015652645e8e2970f690c24f1 2013-09-04 08:52:58 ....A 21059 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-193b53c4adf35fe0be05c56674aed89a341d0e0183f8013a031b9412cb171649 2013-09-04 08:53:50 ....A 41407 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-2efbe444d2e7c8baefa2ef39098bfe976878ea5a51b23908acdd016ac373b609 2013-09-04 09:56:16 ....A 10193 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-3b6a88d9c48808ddab4dc767702df7fcbe163570c21c15a1eb0012b54daf1932 2013-09-04 08:57:46 ....A 35668 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-62aeda49240e33a58f9fd1609701f393acdc8925526e095b5d927011474b1e1b 2013-09-04 08:48:46 ....A 27350 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-a086ebcaae06ba9112029ff4b4a2ce47782c521d25d17f64faf7d875749540d9 2013-09-04 09:18:20 ....A 30533 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-a3ff782ad2dc7ac806eebc71372b7f8a124d4c28dba459256d99ecd0e02e0c0e 2013-09-04 09:21:38 ....A 25686 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-a9e38d833ca7ef890626da66302914f0bde379523282228d1efcddba878d945f 2013-09-04 09:37:08 ....A 28576 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-b046c16d5ed8ca535544b6a7b093e5369404a525a15069df58a43106dd799efc 2013-09-04 08:55:50 ....A 30533 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-bd8d5160c032fa46001de0d7991281996dc83f8d66da4daf243f86d53be90889 2013-09-04 08:45:00 ....A 26441 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-cf32728191cee2362b7ac29b42b54edc4efb64a22c76a0d42ba3bddec8bffb36 2013-09-04 10:05:12 ....A 27384 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-df97542d9b575865e87fc93585776016054da859082c33892b2eaf914074a72a 2013-09-04 08:54:36 ....A 27350 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-ebf7b487f53de9ea06e441ed70cab0383f811e4cd6a2d18501b34a442a45b257 2013-09-04 08:49:54 ....A 31005 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-f70dbc74a338dfaec405909d4670e2cd8a6392d0777304907c89dd0cb20441d1 2013-09-04 10:01:04 ....A 9079 Virusshare.00093/Trojan-Downloader.JS.Iframe.cex-f7c638161909ca321e10934171357605c92982d9dc946333a22f229c6c21357f 2013-09-04 09:27:44 ....A 13436 Virusshare.00093/Trojan-Downloader.JS.Iframe.cft-0037d970444e639e643dd6f2fa9258e4d3f7627b7f8c50e23965edbaffb8b3e8 2013-09-04 09:19:02 ....A 17245 Virusshare.00093/Trojan-Downloader.JS.Iframe.cft-1421ab97d20cc36090b3ff68c6ddbfffce1282a62777e74213a6ec97cc568be2 2013-09-04 09:16:06 ....A 13368 Virusshare.00093/Trojan-Downloader.JS.Iframe.cft-26eafa526b73151c46842b9bed7940b1076068ee755524d2285b843f72d34ea5 2013-09-04 09:13:38 ....A 1950 Virusshare.00093/Trojan-Downloader.JS.Iframe.cft-388520f4b508319f75d45a05b6490af30ebc240cb3d5bafdfa2c338b7acafc1b 2013-09-04 09:12:56 ....A 74476 Virusshare.00093/Trojan-Downloader.JS.Iframe.cfw-152220e5cd423b5b913ecfe55a48ee964c36307ea9771c85c80779130f3dc3a0 2013-09-04 09:28:06 ....A 65243 Virusshare.00093/Trojan-Downloader.JS.Iframe.cfw-4279a9bfa493e1d68736dde81ca38da541f7eceb382c0aa898d4a454e41bfc56 2013-09-04 09:30:16 ....A 3001 Virusshare.00093/Trojan-Downloader.JS.Iframe.cfw-6ed2f61130fc3fbd6dd9a10fab950de72116753d3674bfa646aab0f1f0ae8371 2013-09-04 08:42:36 ....A 9165 Virusshare.00093/Trojan-Downloader.JS.Iframe.cfw-9a7118a85c38b2104d27edfbdb275e967fb0a7965b149afb8300f2089fb8230d 2013-09-04 08:44:14 ....A 9155 Virusshare.00093/Trojan-Downloader.JS.Iframe.cfw-f496d8cfe3313acae22eada0dba3a6a6f65b1ac778b51eb6aee5ee1ca15e20d0 2013-09-04 08:55:18 ....A 10153 Virusshare.00093/Trojan-Downloader.JS.Iframe.cgw-0397576ddc55ec515970dffc70017d39c57d4224c3a8700dd0f8ccddc6959c6e 2013-09-04 08:56:06 ....A 4866 Virusshare.00093/Trojan-Downloader.JS.Iframe.cgw-f0514a3346cfdecab8e9989c7c0ef17d98cc17c5e600c26772994fe4b3eeb0f2 2013-09-04 09:53:30 ....A 45890 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-000bef5cc7bd9059c32a6790070997081345fce14b250b43a937b1ac5204315a 2013-09-04 09:10:40 ....A 1780 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-20a608546078dea9722d74673ea51f9d73bf6745b9a8a9447560b35b44aa6d20 2013-09-04 08:59:48 ....A 10260 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-2c20abdcc7c836544faee9da676eae05c14e9a77e451130b98a343ab1fea2cf9 2013-09-04 08:50:54 ....A 19126 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-2dc64283998ae96c936d0c5139fa7ae409531dc9f00e3e65a27193e29cc83372 2013-09-04 09:05:06 ....A 14960 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-2ff600fb4358e53017b0e1dde57a7aa472f9cea88b6f1474a0e27e7d2889f117 2013-09-04 09:23:36 ....A 24271 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-3b07d06cbdba76e3cf7cd59dbc8faa2efa6f570fd71f0716a411235443774249 2013-09-04 09:19:54 ....A 2422 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-5954c294ca451598955a28c766f24e572f6033c9d173b3850c0a5357a396bf02 2013-09-04 09:38:06 ....A 52335 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-5d2f88c5634ef417c80479c41619a6b9d9879fc306f93fee1b4e731d8f8cd1b4 2013-09-04 09:04:54 ....A 16556 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-687c0e331ce7ccf2513e148c4466dc1b3af6798f3e5adb79c5a2422df8d948b2 2013-09-04 08:59:42 ....A 29748 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-7203dc8ff1525e89fecbbca68777c9acca91c398a1226c0dc145355672a1a29e 2013-09-04 09:41:24 ....A 17072 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-73cea2794f9a7377c3a85f1d3d8e4cdc6b633deae413c38831615019de416d53 2013-09-04 08:48:04 ....A 21817 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-76878d237e6efcbb25bafe737fd401c4d44f911cc2c713df46cd7bffe84d5d7c 2013-09-04 09:22:16 ....A 2839 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-879bda7a88e6f187f7fb43c47ac9305888e751680a23ca4fc3ead487343836a7 2013-09-04 09:17:26 ....A 20372 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-8e6c33b84e9ade1713f20a3dbdc5e78a76eb0a5f63cbced76f612eacc6ed2c68 2013-09-04 10:05:34 ....A 18908 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-901bf702c2908fbb9d0c8f0f9752bd5482f8568a3627368f2da8d2602998c182 2013-09-04 09:16:32 ....A 34232 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-9ca8044f237cce244314ab81d9d90f0b9f599af013ec947bd740ff61017c7a32 2013-09-04 09:01:26 ....A 9105 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-b3a9a887bed6a935b4bf8db3a3aa78d7735a85df86576027663a24e27b37e8ae 2013-09-04 10:01:44 ....A 12016 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-ca7d820ee2b8571b52020c7184f2ae350b8f7dcc3964e669c815bc38af549b26 2013-09-04 09:24:32 ....A 17677 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-d2333fd6802b0d7edf2a3b8f348a4849d982e3cd083aa0c8ff90b72294441bba 2013-09-04 08:57:56 ....A 9188 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-d8c0068f344c29c5ac4374057e907716d06cee08501ac83eebd44371e32eebbb 2013-09-04 09:55:14 ....A 921 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-eed397ed05975a5a05993eb0cfe39785cab271a5bce1cc1bd7ad524e64c5047f 2013-09-04 08:52:00 ....A 2542 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-f6ea3ab083c630f56bd4f42ebcc8bbf23d6cd6957f0342034ce5f89244c52cb5 2013-09-04 09:49:28 ....A 64586 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-f85e59745f8aa954be6a5ab535b65f45be94ac982d28fce4911737673175d24e 2013-09-04 09:59:48 ....A 28504 Virusshare.00093/Trojan-Downloader.JS.Iframe.chf-feb50c76432224bcc355174d4fd75fe88c2fbaa2eabffadfb1eb14fe5948ebb7 2013-09-04 09:41:04 ....A 24791 Virusshare.00093/Trojan-Downloader.JS.Iframe.chs-4e9532d55c1dd5581212db23c40464e0f9991715bca0673c5b4753d40d792f1e 2013-09-04 09:20:26 ....A 18060 Virusshare.00093/Trojan-Downloader.JS.Iframe.cht-29c19cf8f922511c590fa56ce696f7218ba6ed9b810d90cc491eebdf35b6e4c8 2013-09-04 09:30:30 ....A 17517 Virusshare.00093/Trojan-Downloader.JS.Iframe.cht-5409036bfb31746caf2431cdc0358883540b5c00ef113a73580d7404b53e578a 2013-09-04 09:17:42 ....A 2911 Virusshare.00093/Trojan-Downloader.JS.Iframe.cht-89a704f331baf859120210cffa5219006ec38015a3f89490b0c7ba8e8b8db547 2013-09-04 09:38:36 ....A 3572 Virusshare.00093/Trojan-Downloader.JS.Iframe.cij-6998a95b80a6891263a4bdeea603a26831c4f66c8a8e7ba50cd6388f3f143159 2013-09-04 09:05:58 ....A 44727 Virusshare.00093/Trojan-Downloader.JS.Iframe.cil-76ac4ff292c5a9867923d1419986e85399ad189888ffb4676c1a0722884018fa 2013-09-04 09:56:44 ....A 98991 Virusshare.00093/Trojan-Downloader.JS.Iframe.cio-1385681ea5143d9a2ca93f4edb4cd0ab7bb11a67128728e20302834f489ffb18 2013-09-04 09:38:34 ....A 29228 Virusshare.00093/Trojan-Downloader.JS.Iframe.cio-eddebd62d228d8e65e94666ce911a3f21e09f12b5fcde1cf8cabdf103004135c 2013-09-04 08:53:52 ....A 8330 Virusshare.00093/Trojan-Downloader.JS.Iframe.cip-a57f13cc4e19549c6b91c354153ef00a0d0c29bde0dc057732efc6023e32610a 2013-09-04 09:28:12 ....A 55799 Virusshare.00093/Trojan-Downloader.JS.Iframe.ciq-ad76702d7229bb1227f4889e38115de2b130ba3ff2035b079a69287eb32c5a5e 2013-09-04 09:06:30 ....A 29120 Virusshare.00093/Trojan-Downloader.JS.Iframe.ciu-52c1e89b8a5be5a8b159ceb1c1cb4b4772f8e20ba2569120a5f5fe8dce8144de 2013-09-04 09:36:28 ....A 50079 Virusshare.00093/Trojan-Downloader.JS.Iframe.ciu-fb2d1cf9a6d1e4d8c4e2fb66f2cfe78d69f4fe16a7b720d93a23f50df1c1d66a 2013-09-04 09:20:20 ....A 6327 Virusshare.00093/Trojan-Downloader.JS.Iframe.civ-247d965f640a901d1b8ead916d51852f303765521914c619f66c003116536d9b 2013-09-04 09:49:46 ....A 1876 Virusshare.00093/Trojan-Downloader.JS.Iframe.cix-7bcf57438d423b07c15004792bec8c08b20d94ac462c6f961d96fa75abb57e6e 2013-09-04 09:14:54 ....A 16190 Virusshare.00093/Trojan-Downloader.JS.Iframe.cjd-3edf51d42e436e521466913dff63fc8dc3566a2b87c75dc58bdff4a5e85c053f 2013-09-04 09:35:54 ....A 20505 Virusshare.00093/Trojan-Downloader.JS.Iframe.cjd-5b1047f326858f0b643888218869d44640c0d401dcea9009c76873817db2c075 2013-09-04 09:42:08 ....A 4604 Virusshare.00093/Trojan-Downloader.JS.Iframe.cjz-05c0a81726986f32c6d2ca0affe11f9f81f0e13bf8eb3a39817f276d7b2e1e55 2013-09-04 09:00:58 ....A 16628 Virusshare.00093/Trojan-Downloader.JS.Iframe.cjz-8d1aaef94c1e00cdbbb7f977b9a854c58f6ba85bf2d1066ad2a4affe3dea58d5 2013-09-04 09:16:10 ....A 28016 Virusshare.00093/Trojan-Downloader.JS.Iframe.cjz-bf46e9d7c4833123e4f800e077a06e7f76fdb565fd0e2b668a4438947e5df606 2013-09-04 09:53:22 ....A 14249 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckn-028bf55a07f4d13193a741eb0f9ad83602f5877e8ec98bd4b1b2c8b04673bf93 2013-09-04 09:38:22 ....A 16426 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckn-032a0d50774611cba95c9cf1e0ad69babcc0a235b87757b02a9f8c0a51d08967 2013-09-04 09:21:42 ....A 11647 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckn-613164e0a7e3a4334c8581ef9d5f77571726c98270003568b7f01df2e292c715 2013-09-04 08:45:38 ....A 46814 Virusshare.00093/Trojan-Downloader.JS.Iframe.cks-1d37550e4d145cafc3334fa862ec469e10559b49bdb58817e042e7afab0d1105 2013-09-04 09:37:14 ....A 90012 Virusshare.00093/Trojan-Downloader.JS.Iframe.cks-55a1ce76ba25cb003ecc6addaaa6e9b5ef0852d2af05a64dc36735f3ed2cf1af 2013-09-04 09:14:02 ....A 54065 Virusshare.00093/Trojan-Downloader.JS.Iframe.cks-75239c5cd1cf88e6cd1742b8f0cd1296cbbd9219d5eb436c46ce58aaf1d0e842 2013-09-04 09:01:58 ....A 3781 Virusshare.00093/Trojan-Downloader.JS.Iframe.cks-7e44a2000c45261a9dc9d669521d4ca837a672300941d504bc8760a95770d451 2013-09-04 09:11:00 ....A 57818 Virusshare.00093/Trojan-Downloader.JS.Iframe.cks-bcea7c88dc57bf7a9cb218e0a74b23361113880b9359773e6268fb99da76150d 2013-09-04 09:33:00 ....A 46713 Virusshare.00093/Trojan-Downloader.JS.Iframe.cks-ee099e0f5b29c19a670abe8a89c8bb1721b2eda70ecb3306e34b2213cf9ce8dd 2013-09-04 10:03:12 ....A 37716 Virusshare.00093/Trojan-Downloader.JS.Iframe.cks-f7998439df8da1e80d196a303856e049f0aed2c85ef4ae25b272f91d1a338007 2013-09-04 09:05:38 ....A 57813 Virusshare.00093/Trojan-Downloader.JS.Iframe.cks-fe59aadc1bf31772aedac5c478f3f51e519c3d1afa00c759894d9571432ea882 2013-09-04 09:47:42 ....A 14676 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-0d30f91c596466c30ca75c3aa2966c581fbfa6d778f5ca32502081c0b780d5e8 2013-09-04 09:16:40 ....A 358737 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-1cb942d06eef9db389917dbf26ea0fa0936e571e08664f7f9fc504f22934cad9 2013-09-04 09:15:16 ....A 238394 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-377ca439053ee0ec77abcc3099bca4efbb654cfd8de6f51201f83b30231953ce 2013-09-04 09:09:36 ....A 51849 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-3f3d45b73d1ddd693c440a98727931d1db40a5ee6a704310ad51f36c485196d8 2013-09-04 09:16:36 ....A 220668 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-5c4785eb526e76700b760d6ce91cfdddd1f8c740eb5151d7ca804aeeb99fc6c2 2013-09-04 09:16:04 ....A 229065 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-6a26103cf386678c8e82cd797876ceea0a17f5a1a050ae4398f50893bfea1715 2013-09-04 08:51:50 ....A 95224 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-780ce98c892bedd82185f802c769e11fa752bd2fd197466f66282f1a8c9b4810 2013-09-04 09:16:04 ....A 219096 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-8280167828cc1343ff027b9717364caa7a8df804687a9f463d748d1289225a4e 2013-09-04 09:02:44 ....A 95224 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-a292a3690002e760ef4bdc626fc0632378e5bc83af164a381262b288353c0f3b 2013-09-04 09:15:20 ....A 221761 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-a857ae1c4ead3fb3fe94223e95b8f32a43d19268795af63a652dcda0cf90f1e5 2013-09-04 08:50:26 ....A 95224 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-bffd3ff61e97cefe76542560bfda8e426b64c25f7e55408eb35c2546c90c84f4 2013-09-04 09:16:28 ....A 219614 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-c3ae02a6a7b37f56b51d226b8e1dfe29cf59b316f81d38ccd03631ef07ebd6e5 2013-09-04 09:00:34 ....A 95224 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-cb281287e51e34cc0edd376267d98063d462a799ffaf78d609d222bc759db617 2013-09-04 09:15:24 ....A 235287 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-d461f6980bbf46c81eb5e7d37cbe2a370f35491b92d888d0606e2a1edec76084 2013-09-04 09:43:16 ....A 95224 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-d77f400d481cff91b48716d5289ab0d48dec756ba673197c7acd17d95858fba2 2013-09-04 09:50:50 ....A 52752 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-f78667131a41309985f0653145c8ee4449fbfe70f79b8c53a0988981f370c108 2013-09-04 09:24:36 ....A 351492 Virusshare.00093/Trojan-Downloader.JS.Iframe.ckt-fecb1660e56a7a80eef662366de7a1aaf49dd372f3cd2fddf92d2986440e1ea0 2013-09-04 10:02:18 ....A 61167 Virusshare.00093/Trojan-Downloader.JS.Iframe.cku-7858a023c36d5bbcec9012e26413c0fea3cb16d8b9d7629301fcded469611f75 2013-09-04 09:40:42 ....A 44269 Virusshare.00093/Trojan-Downloader.JS.Iframe.cln-44d0f49b0c542649fd44b4204b03c6ae8f70d4e151f7196c3bc9e7ba58df665c 2013-09-04 08:52:32 ....A 45760 Virusshare.00093/Trojan-Downloader.JS.Iframe.cln-4b284109c1e9a435ed145e71bf00dfa0e547bbb4d6abe24f116d86ce28b10140 2013-09-04 09:27:10 ....A 51896 Virusshare.00093/Trojan-Downloader.JS.Iframe.cln-4ec2a65f4b66a4845b527850ab3aa72db0de7ae6c9556009d0ee516b1a723528 2013-09-04 09:31:50 ....A 54260 Virusshare.00093/Trojan-Downloader.JS.Iframe.cln-5cd41635a174521ac1a8c54dbf00cc4ace0fef643b4310b9e47882ae145fd0f0 2013-09-04 09:47:26 ....A 54048 Virusshare.00093/Trojan-Downloader.JS.Iframe.cln-6b467b4f281e2cff1273aeca81c5c51b09115ba20c02b26c3c79060d49fe3f77 2013-09-04 10:00:08 ....A 45810 Virusshare.00093/Trojan-Downloader.JS.Iframe.cln-712341ffea090216947ebf70e5b2447bf77b133cde003d9a523bbdd227f60a4a 2013-09-04 09:13:32 ....A 45808 Virusshare.00093/Trojan-Downloader.JS.Iframe.cln-79e65594ce1d968f3b07453586af54df96357c29bec53259370603b37017de0e 2013-09-04 09:53:16 ....A 65705 Virusshare.00093/Trojan-Downloader.JS.Iframe.cln-91184144c293254ce959150beea2b803282689083839262bc90dee9493383898 2013-09-04 08:51:24 ....A 54318 Virusshare.00093/Trojan-Downloader.JS.Iframe.cln-95bec199f1db0444feaae34d9e76d1abb23d2e5135cfb88ae144263db3d1603f 2013-09-04 09:54:38 ....A 44300 Virusshare.00093/Trojan-Downloader.JS.Iframe.cln-a13f1b13d717e5ef3c9050bd05d8dc4cc55a3e8f9e87696166bb6c0692400d76 2013-09-04 08:46:28 ....A 45854 Virusshare.00093/Trojan-Downloader.JS.Iframe.cln-bf11facc9775e4ec376e6bae45315daf9df79d61a70d2dabfddbc15fa6aa6718 2013-09-04 08:52:22 ....A 45950 Virusshare.00093/Trojan-Downloader.JS.Iframe.cln-f6b80272dc35ce59836c62547c5acf4794e65b0f32ef3ac43b2449a3addd1f9f 2013-09-04 08:56:08 ....A 3566 Virusshare.00093/Trojan-Downloader.JS.Iframe.clt-3a3587a56692273afbc2bade45ceecd7712d4a0e9b3b9b58e038e21230052a76 2013-09-04 09:41:52 ....A 14103 Virusshare.00093/Trojan-Downloader.JS.Iframe.cly-538a8436e0954d49408b8f45dbecf3f6cc65408d3460c7a9390d0841f04a07e7 2013-09-04 10:00:26 ....A 846 Virusshare.00093/Trojan-Downloader.JS.Iframe.cng-53f53ac33cf69a08ee36d2ff17974ce8313702b6e10f28137c5a4084e6ccf20b 2013-09-04 09:40:58 ....A 21318 Virusshare.00093/Trojan-Downloader.JS.Iframe.cng-8cbfc29ca87bd74d5cfdcf5472ab81182619f6083987aeae8ea8f1673453a5ea 2013-09-04 09:52:44 ....A 58577 Virusshare.00093/Trojan-Downloader.JS.Iframe.cng-fd90af06d020fd72550b5ac53378af2611cb5189e6a91ff331470b02ba449e22 2013-09-04 09:53:24 ....A 174198 Virusshare.00093/Trojan-Downloader.JS.Iframe.cnj-e2e53aaf980283b656590b5b027ffcd06804fea59331408de1ed19e433ecd6aa 2013-09-04 09:09:50 ....A 28459 Virusshare.00093/Trojan-Downloader.JS.Iframe.cnp-f829c4889b8fcfd6c6cd506e279b95612fd15b35471a7c5a8117481cc1ad9342 2013-09-04 09:47:52 ....A 3787 Virusshare.00093/Trojan-Downloader.JS.Iframe.cob-82720da733db3dbe9bee24d645d1020738559183c90aa635175e23c2934e5ee4 2013-09-04 08:58:56 ....A 48868 Virusshare.00093/Trojan-Downloader.JS.Iframe.cob-bb43f2f3b69c8ca68528a9431d26be4cb874551ead6e4e33fd47728ec8a33720 2013-09-04 08:54:36 ....A 3874 Virusshare.00093/Trojan-Downloader.JS.Iframe.cof-ec06dc3aa23c769db3faad580657599b17d40cdbee9ab97fc4d6117cf43efea4 2013-09-04 08:51:38 ....A 23681 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqh-0bb8d4780950df10750e6600fc04835916897605c9525179f3c515dcb2b1f171 2013-09-04 09:16:06 ....A 19299 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqh-10bfc66c271c3bd4d2818fdd681eefc5cdbd6aa812e0ad01844ee464d978b4ba 2013-09-04 08:48:40 ....A 27249 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqh-23f548a8be7374c6c1cfd49ab805f3c930b64a262d1bcc15489c6d422a9222c5 2013-09-04 10:06:50 ....A 12838 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqh-715a95f6c98a743e4fa8d31d852e668a99c2d6ae3d50034a6602e8334a7b82cf 2013-09-04 09:01:40 ....A 21848 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqh-884a8352553a9121cb95013bc2379f15efbcf9dc22f47552e2f962f42413a031 2013-09-04 08:55:18 ....A 11401 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqh-95846685778b3b73d7c22d52d92798459e92c192dee4181ddf2e99bcad71a955 2013-09-04 09:14:54 ....A 14877 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqh-c84d479c1d949a159616b714a995167f4439374b3087ba12927b64a13d57cf0b 2013-09-04 09:47:16 ....A 15181 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqh-cfe03c37380995fb10a623489953ebeba74af80113d9e3e531a531e48de5c400 2013-09-04 08:49:54 ....A 26100 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqj-e4a42238df604d3fa2a50d49ed894c08cff81da3c023039dc159265a186a4001 2013-09-04 09:43:40 ....A 260968 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqk-0bf162d62968befc7604c81e0dff79ee60669182bc757094f8abb088b79be3f8 2013-09-04 09:19:28 ....A 32187 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqn-0ebdfdfec66ab796365496e6763e26cd77e3c013b392f5e9a394eaf095ff26bf 2013-09-04 08:49:48 ....A 77707 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-001f6348d4bee1868094497351e9a629b447eb2593cceb56a6cb1ada54c20809 2013-09-04 09:43:00 ....A 56320 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-022c3a24434277d998049a4c8681f8f730680c9adf9a4333c89956bf81304344 2013-09-04 09:18:06 ....A 52670 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-028f45700b9b5370e77f835e1ebad0f77aa1159d6c89d7d4a8e597203d23bd7e 2013-09-04 10:00:14 ....A 98828 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-040af9b1de751a2bbb6bbbc7cd99e60e50bfcbbc4ff42e6ca214a6cd716c7921 2013-09-04 08:53:00 ....A 57193 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-059c18f3856f1dcfd414376678cc95c3465ff14376652f85dd97ea2b49b2855f 2013-09-04 09:46:52 ....A 100358 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-065ddff4abc8c8a9261ad9c4b31f37b2f58aa081859b856493b5547526fbf5f8 2013-09-04 09:18:38 ....A 64147 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-08eb5ff22af2c3141f71748c6fe6364933fc54b5f0daa1e02e520f9bee0855a8 2013-09-04 09:18:34 ....A 43994 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-0af8e02fd073c06b13c063e48870379e157d57701c99f2f57bbbe2c061cb819a 2013-09-04 09:22:42 ....A 53199 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-0b14ae71ad31b9aed006e542cafe9d27d4533b9f94cd49d8085214e53854239d 2013-09-04 09:15:44 ....A 73486 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-0d9ae8f7dec6f524e3d5145a52ba2f85ee883c0e8274db8631671a32d01f68d7 2013-09-04 10:07:16 ....A 63416 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-0f7f6225410b0156f6a98d92a0d18081ccd34aaa441e0795e039d421ebfd0eb1 2013-09-04 09:23:38 ....A 69931 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-0fc7f10f9ad73aac43f4cec58e02264cd54f78770e555a47fc5d1514d924d06a 2013-09-04 10:01:02 ....A 71611 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-115c9a5ffeef737a0d1fb5598f3dae3aab327200376eb07da8197dad6fe1c610 2013-09-04 09:16:02 ....A 29005 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-13114c83f67b44e60e6c1e2c847661caa5600c345f8bd0b5ebd194b9eea76cc7 2013-09-04 08:48:42 ....A 58174 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-14307f6ac2e6ca04fd7e6f5b2a25a19e03f69f2d391df36e9224ef2956208195 2013-09-04 09:27:28 ....A 44873 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-14a71082786c2f14bfb769cd6a4b74bae0a7ee301fc9eef4ba0ea4ee1c205883 2013-09-04 08:54:28 ....A 72190 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-15922837e68a6046fdf02308e31b768a70ae9ed62764738ab2ee94f3eef1f02e 2013-09-04 09:14:56 ....A 65492 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-16f9301761e64e5a9113bab9ff40cca41f3259f3a634bccbf3eb6617f503cb0f 2013-09-04 09:24:06 ....A 54418 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-17241605b579d839384ec32a9b755d2c6d4c247f1064a4ebdbdeb18c2cd3cb8b 2013-09-04 08:45:18 ....A 62421 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-19fd4957c36976561399f15a08213ddc63d3d854c0bc65f0334af210dfdf97dd 2013-09-04 09:53:22 ....A 45638 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-1a4e307d5ccb74156f96811763951f7e04e54b8eeaabe4f0b130397353f1bdd6 2013-09-04 09:35:26 ....A 80708 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-1e013193ab42d6be8e2b70caa2f8cd59014ccd8b3622a6631d6ae698de9b8f12 2013-09-04 08:45:26 ....A 44373 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-1e39bc6cd7671b91b8ba8eef91e0d5ad3c069f3d21c5135c7710a9bd987cee51 2013-09-04 09:58:14 ....A 63981 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-1eb4c5866034f537553d22fedc7e825654fe3bc82a7844155c03fe2f15f478eb 2013-09-04 09:37:30 ....A 73232 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-2303321712f83311c3328e3c8e7a0bfb0077cbcd9f7ba625a7eec2d727371804 2013-09-04 09:05:58 ....A 41677 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-25ecdec9955171891000e070a5d528db4482d9230c445905cdd747ebfc3d9685 2013-09-04 09:37:14 ....A 64894 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-28b378bc6a153ab8dcbc364033c75a9635fd1d8a83827051be58d7099b87f348 2013-09-04 09:49:00 ....A 48682 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-28b4c8ad3d09b4af4a320829438b5fb281da39018a6e188038cdbb0875dce278 2013-09-04 09:40:34 ....A 64192 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-299cb495fee2442f7eb38b0aa53885e0e4f38d611876fd19427df9a187359d3f 2013-09-04 09:21:48 ....A 72754 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-2cd1420c6fae26976f9bbe7fcf759d18a9fcc9fe567bd48f0d30e9318a8ba4a1 2013-09-04 09:24:04 ....A 56796 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-2ce155d3027e7c12dad4271fd093b5874736ce184a8dea9d7876b7aa8bbce23c 2013-09-04 09:30:46 ....A 44545 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-2ceef02e91021bb89c00ff57aeb8a4d13b267b0bac30bb2e7eb611b587b420aa 2013-09-04 09:02:34 ....A 74012 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-2df8a4d72e27937f027442bacee18f7d40b42cc9a167b236ef66ba8503f0698e 2013-09-04 09:11:00 ....A 74300 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-2fd25d884a9739616711fb4f17a99c74981ba0968bc24321a5bee8cd87af4908 2013-09-04 09:02:34 ....A 53727 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-31533b2a70bd10c771d5ab6229c67fa66e60ad7bebe250c73ba7c596112e03e2 2013-09-04 09:48:16 ....A 63501 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-32b93ce4b045f9e6d27a27c9dbe69a15f31e2211af93f48dd3a96db8d1b9d10c 2013-09-04 09:24:24 ....A 98662 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-38d49bcdea83469775e1975c3b903944e573d75fe5b71399c6a45e483fbbed27 2013-09-04 08:43:12 ....A 53923 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-3b99b677c264b9ff07ed6e4ae8a4a701e87b29188ce25e590ac8457de047a066 2013-09-04 09:11:44 ....A 62277 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-3c4c47f5557eb461e1ba7b6040f187091755a2060f07d6bcff0127d3406939ef 2013-09-04 08:44:14 ....A 137896 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-3d42ebc04a42fca50714a8f1105dd6e8003b16e0fcf9f314e5d3d4651b1d2c79 2013-09-04 08:50:40 ....A 73576 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-3e61e35e6f98dffe9956c39cfa2b9ac695a1fe11c9c244ddeb39d57b3f9085e9 2013-09-04 09:17:26 ....A 73913 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-40b61ed60ac3f5e4f2e0835c95f5d0a9f97e7f0c327089c1f93b9c06fbf9e4f3 2013-09-04 09:12:44 ....A 55336 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-42e41b1b11804603f62bcea536b99a4c46905a877c1c2ccbe5e49b317fc87f60 2013-09-04 09:10:10 ....A 53640 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-43c674e38b056cd36bf44128c2e36644f3f9e6415540cf633920b35fa4bbe891 2013-09-04 09:03:58 ....A 64876 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-44ed4aa7bf96a0c64b00ebf06a88ba81150ac0cbf26c111eaa988dce87916387 2013-09-04 09:00:02 ....A 64533 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-466ab7ab9fe4abc0eaa3104421247173ad21301be02ca7bf165cdcb5e1a4af5e 2013-09-04 09:56:14 ....A 60779 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-48735c860eccf4e3769bfb811d2085c0e57b3f92b39bffc7bdbbe1e7b39a0e0b 2013-09-04 08:53:44 ....A 57149 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-4a4d7f24fa51a66e5cf8e294d9b522887003ee587a39ba7bcf0463bdb9f6bca7 2013-09-04 09:39:08 ....A 78747 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-4c4844936b0e3270bb0edd96ca3bb75eb4a6a6599e4ed4166c07ee3d1a6635a2 2013-09-04 09:01:16 ....A 53804 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-4fdb358ae4b34a838949c2c29256e0f64d6e9097a671bc461a1793baf027ecc0 2013-09-04 09:51:16 ....A 74129 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-51ab89c2958904aa9be70fca4600239394ec4fd986796497387a13c3efcdf5b9 2013-09-04 08:59:40 ....A 65965 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-52476099651e6c5304538ff7ed6f4f9c3c3d89153e46130553b172088923f77b 2013-09-04 10:06:48 ....A 99010 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-52757035c444d284ebf0240f84b8f9dbc753d10828942a85fc9af5fe50f2ea2c 2013-09-04 09:55:06 ....A 49838 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-52da59da5e31b223421f0017149d9d89a1d81b7b6129f379874fbc08ac326e02 2013-09-04 09:16:42 ....A 79465 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-5486fd03ca7b33755ab42f2f12382b9322cd6f7522a2df9dd18d23a18bdbb69b 2013-09-04 09:27:26 ....A 64526 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-557b03748cd6c7eb752a609aab5fae4217a4e27d0536fd89499f954a539cb322 2013-09-04 09:00:58 ....A 74441 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-57cf761eada737dc67e5cdeff1114ce0ad6e5731a76cc9072f0a431362af70e4 2013-09-04 08:59:02 ....A 74512 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-5864979ebc089a828761eb6b3b250a04b8b19577cec8971c504ba45c55e2ee4e 2013-09-04 10:02:44 ....A 53449 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-5ab5bc311fbfe9345ab69681d8b6e607e961a92c7dcba3c258096a2990fc3595 2013-09-04 08:55:06 ....A 53834 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-5fef779f2461516fe17a008399f17056af9519d3bfcb4706b023510e98b169fa 2013-09-04 09:17:54 ....A 43844 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-6130acb8925e224bfddcc32b9ff274922380d2ed540984ddaf76160b56438475 2013-09-04 09:44:00 ....A 43241 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-6284134a92e109aebd9b98fc1b69026d36b9cd637ac1bac4f6c18114dbb14b39 2013-09-04 09:30:00 ....A 66263 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-6b8d2e6264e0c6f37f8b110052eaa86fc250e6cf9caf4148f688c2bf97d5f821 2013-09-04 09:10:16 ....A 65460 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-6bc3fcfc2f4a2299df931f624afbc7f40ab417024c9e922671600d809e2f66e8 2013-09-04 09:54:52 ....A 64533 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-6d7c05476d8813aa79a1e9b22790d30fc17865b4f6ea7c7c891e4ecbd6f91fbb 2013-09-04 08:54:32 ....A 82893 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-6e3551ee2b920bea8fd7a3d3c7d960ad07b8f65199ac304da0390cab3344cdc6 2013-09-04 08:52:24 ....A 53970 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-6f123dd811335013552f0700a2f1349232b416ea74e41ddefb979bae9e352204 2013-09-04 09:16:34 ....A 74009 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-6fcdc22b0801670ecd606d4de44d82c3324d2b2ac984f3479ea132312fdb0f24 2013-09-04 09:37:34 ....A 64073 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-718a27d858949ee5494d40f331237b58a0d481e612f20cd3bd9acd9663f22d90 2013-09-04 09:50:22 ....A 82121 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-71914d3044412c073e2927b20e1ca5688e4c86ec1acdce326e28e69b35edf211 2013-09-04 09:51:02 ....A 53286 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-732a1ed79ef12340de91853399b621f84a65abbf68f0d8d5a7e8b31eddbca503 2013-09-04 08:56:18 ....A 56723 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-76743769412d513b9a611189170a9966e33e1ecba90a57ae179f45d9a4101c64 2013-09-04 09:10:16 ....A 73208 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-77142293030488542776b73d9fa62d34afbbfbe3a5459bf2b4cf6126ca06c279 2013-09-04 09:13:04 ....A 55114 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-7874267b05faa3433c6077efdcd46f3a9f51335295eeea14f972cd3c1382bb09 2013-09-04 08:54:38 ....A 80897 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-788e13932b53447b07e3e41fdd625616af62fa53781f1340522d1ef228ccadea 2013-09-04 09:22:52 ....A 51770 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-7c2d15c177d2d430eebf3ac2e3365208df1447edacac11744c93920de0b22efc 2013-09-04 09:13:32 ....A 83023 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-7c7e1439ba0853cd42f585aee135a277a4f65d6371bf0a84e0a3eb45174d4701 2013-09-04 09:51:18 ....A 76829 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-7d9ef3d34ba3a81afc9e4e173ab6d979e5ded48cb6fadbc1a22c8b78d0547792 2013-09-04 09:19:08 ....A 72737 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-7dbbdf6d294af796439c50ea90657dafedeccfe652dc43f2e7814695ff2e9475 2013-09-04 08:57:46 ....A 58571 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-7ec815311afa4f4b86da68e271e268c4f7a9ac3c804aa2ef8c155ab0acc00d63 2013-09-04 09:40:34 ....A 65598 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-803022af4e8a600e0cf1b601f0ed724d3fa8322978e131679f4b8f242d6e9f21 2013-09-04 09:19:34 ....A 44987 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-82a12a4c6bf4d639b242ed5f5c9608fd7b0c7946a3c75d98ac905ac839371501 2013-09-04 09:36:46 ....A 56813 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-82be47a78d3b2cd855c636ca0d52478b1970f5021830b38a43e99dea9ec8d1bc 2013-09-04 09:19:14 ....A 44349 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-82de90585e4ddad0d27251e1749a948b88451481a7def7a8e7dd60eaf183935e 2013-09-04 09:08:04 ....A 55497 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-8312c7664d7c05a27c84a4c89153bfec8d2dc257518c871c314e910ae71e32ff 2013-09-04 09:06:46 ....A 79566 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-8452eeed8b5ff2292f7ccbf5efdd2f43d020383e343933c3980775c52ba1050d 2013-09-04 10:01:42 ....A 52521 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-8455f73123d05986e0e3d8a02604d06772b0362760a5614b57c4fa776b9b88a3 2013-09-04 09:43:32 ....A 63909 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-847868164c9981dacf15ebeab48905a3298f6c40ab98962432a660f7497ae315 2013-09-04 09:37:04 ....A 15523 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-85c5646ae7bdaad478da48824e94188bbe88b0ec12693f5834a109c22feffa37 2013-09-04 09:40:30 ....A 29096 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-8840fce3aa3153f2c783fe37e90e8c03c979f04ab23713251c952b9553d24fc8 2013-09-04 09:52:12 ....A 76131 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-8e0d6753030666bed11bb129067de504a214db451d356619f697c9be782074d8 2013-09-04 10:02:46 ....A 79211 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-8f51ea1cfc702d68b18909156c3390d0c7edf5d533c357d7cb2ce81b649cf866 2013-09-04 09:20:46 ....A 54014 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-8ff80fa7b311c7e00966fe2e2da2af4e8d32d1eb0279fa6d91a1a3543a1b45ec 2013-09-04 08:52:44 ....A 43794 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-908f0d6d6fe19c6f1640fc47d113e8bac2e9f530dd4e13a35b40cc957749f5b9 2013-09-04 09:16:50 ....A 53859 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-912fd6e5cd8f83d23289ec84712c3acf2e6524b262799e9f4418c06a91870558 2013-09-04 09:19:44 ....A 73337 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-9223edfb0f5cc2b911c8cbdbf7f00aca5983efa0b8d700ce5750e5e277333ef5 2013-09-04 09:26:24 ....A 62336 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-9325247d8eb7c46c947f015b234aa6ca3718fc9dcbac005f016c58540b9201e9 2013-09-04 08:47:18 ....A 3783 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-96178fcc8b8451daa9fe84c30fe827990eb03eaff16da9a659be5b918679116c 2013-09-04 10:02:24 ....A 74492 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-9726056b71be2cc2d74e02f7db6a5ba290acaf905ab05cc752d00d0fcb557534 2013-09-04 09:15:44 ....A 44019 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-981d073b66d0d6917215acbc93fb3a2da624a069ce18a9f1899727bfe35a7a0b 2013-09-04 09:26:18 ....A 63831 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-9863a6fb52cebe847aa776cc373876cc3898b80c119176bf655b44e373500022 2013-09-04 09:06:44 ....A 52330 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-98e06a283b5471b2e7394b141f4dbf83d65d390a2f74e6d5d92d780004af5f92 2013-09-04 09:16:42 ....A 61519 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-992650c074abf1625808731639d55da210b8fa9f8932f1cb2462f999e946a066 2013-09-04 09:37:58 ....A 75216 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-9a8c02eda0633f868e2d65bb7a28c16b1bc06be6e512d130750f7206d827074b 2013-09-04 10:06:46 ....A 43992 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-9b5164e1a41a727bd6e0b8944983c33c398abf914deb2d2777bc2718657915c2 2013-09-04 09:16:04 ....A 85415 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-9d4f59d02ba06b449ff96d3397fd51f0fda2fb1bc23b21e6307ed099de158a9a 2013-09-04 08:56:20 ....A 44818 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-9fe01e66763ad1b23f6bf62f1035ede6a1dceffbeb0e2646dc011ac80dbe6c83 2013-09-04 09:21:52 ....A 75900 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-9fe6bd5ed4669df97b1f627a432f99d544b0bb520badc908c7889fdfb3e86314 2013-09-04 09:47:32 ....A 63342 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-a1001c766b23fcf3019faf88f46d4b87e316f6d5d901d245a532f3e7ad7a0b70 2013-09-04 09:05:30 ....A 43748 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-a136d317d4e40c8b10903a7f5ce49a5ae1ccc63ca482d88b6573117201b26e48 2013-09-04 09:13:12 ....A 71864 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-a2d9f704f1a1fb86c43f84b3de8cfbc01c9944333ef38edc4815a7cae3a9d71a 2013-09-04 09:59:12 ....A 81718 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-a4e4431bcca7d7bd41eaf546b41fd4bf512953fba24fcb9d2e17a38ffde731a2 2013-09-04 09:52:16 ....A 44543 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-a7e8dc97a08a0f8c2c16c05c8ff15f72efa908398b0fb14029aa01a204b2e456 2013-09-04 08:47:32 ....A 73402 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-a81cb10fbfbca0a1cad0322de1b696fc773efbfd3afb5f11ecda4d8b01325d2a 2013-09-04 09:22:14 ....A 53430 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-a830795c3cf8fd03922aa2b56839c06c3ade11c3f69a7134986980128eef20c7 2013-09-04 09:48:10 ....A 52008 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-a843b332978b96c83a8925914e97f4a555f25b486bd9c1992509f65c305eec5a 2013-09-04 09:18:48 ....A 75215 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-a86f8ebf3a36ee80f49568d2b7e5952f672fed8bd156d8dec36398cf093b2ba5 2013-09-04 09:39:00 ....A 81240 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-aa655e787340d0193dbb7b5470bf7fce97f476a4332462aafc2aa3cd52b937c2 2013-09-04 08:47:08 ....A 57176 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-ab7fc38ee42410859e12801e6ddd3976a97bb811f83b73456e1b4622632acf8f 2013-09-04 08:54:18 ....A 86259 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-accc1dd939da9a888265fde90217d19721dd6764401ac9fba41a5cd8f0dda504 2013-09-04 10:03:48 ....A 17265 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-adbe8903c13ceee673677fceaa9dc075f7bec86b12e8dcf24df1246f49fabba0 2013-09-04 09:18:24 ....A 74513 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-addb329f3172112e17221a71d11fcfae0b9cecc966b455803b06a92b5b03f83a 2013-09-04 09:24:46 ....A 72614 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-b14f0aca1b6230cbac334ba7910151904bca674f41130fffc9264e8a018c8a55 2013-09-04 09:17:06 ....A 76337 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-b4d0a4771def9250188dab5c4cdb5e4e88968bbde81c92a43b84dfef37f12b47 2013-09-04 09:28:50 ....A 75246 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-b70e0dfb68f069b676370f35c8d606e284c922feced6c0696355cf20b82fbff6 2013-09-04 09:29:04 ....A 55668 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-b7e9e951b49f9fb4885ee041ed1dc52165bdd479d6a315329b42cbe941490828 2013-09-04 09:08:38 ....A 53517 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-b907d5c6a1c0aae30e5d07ef611f27efa73937f831e8d22f849ec2e3a4271392 2013-09-04 09:17:46 ....A 81404 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-b913d343a3b44d8db466a8bfe88156341fef835c0098fac2d5d305fbd55df6ba 2013-09-04 08:47:30 ....A 74745 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-b95beda3092545d6206d2e331ee4ed88b443024adea1376a33a644b9583810b7 2013-09-04 09:16:08 ....A 87866 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-ba8777bdbace927ce2dd2cc6bce2f5ee747583036c7d4b059855d24242451359 2013-09-04 10:07:26 ....A 99216 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-bafbc174baf3f851d01c9a2839e4ec95cc92e041ba09a3b387dfc6e3907e18ed 2013-09-04 09:52:52 ....A 79950 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-c247eee135431e9e53e94ec655000963597ef9cb2cf054820e757c6c9182838e 2013-09-04 09:00:48 ....A 54883 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-c2cbf16ab840081f2eec6571ef1306377138be9ba213afcc2640b6797203d463 2013-09-04 09:16:28 ....A 65325 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-c7562a6182ba68a0d7b273a9871a6ba3eb2843c85f55f91d3daa46611c2aafcc 2013-09-04 09:22:52 ....A 78541 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-c9abbc6f14bc0577328182842ae0c4137d4fcaf0a89abfd119d8583cc22fb978 2013-09-04 08:52:54 ....A 74478 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-cc2548fd855d53b66783b9f87148039cd004add1c8f59fc317f3b4dafada13d4 2013-09-04 09:13:32 ....A 77153 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-ccae06abbee4a6d7d3c19ea30e4528b756c0f28605d18769fb60bfa8d15d6f18 2013-09-04 09:49:14 ....A 89851 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-cd2d86155a185da6ea897ecf1360cb3ddb16367200edace89730775fd037ca26 2013-09-04 09:24:32 ....A 63302 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-ce5bead337ce7490a164bc1e025f311dbd02c47eda9a57ba20bbaf9f95ee4814 2013-09-04 08:47:36 ....A 54986 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-cf5fb9bc0b04c64fd94d83792c16b063e4adbf72657ae369026253c361be29f6 2013-09-04 09:23:30 ....A 28803 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-d25003acb7b24581bc71382b8d584da381a8e100a9bb2c52e06f8540f18845cf 2013-09-04 09:35:20 ....A 64848 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-d5c74f9e684747214ae5698d2f4691628cd842cad06c0e08b8252ddd85037e90 2013-09-04 09:54:10 ....A 16384 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-d686fc3fa8c9e445934d22c3c74ad35372585e2ae97efb19ec77dfeccb03ba82 2013-09-04 09:37:54 ....A 79998 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-d8bafac7cdf4ca0f9ad0f8a7dca2ad21245ceb272221a1864cc1d5121a534aa2 2013-09-04 08:50:42 ....A 73471 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-d8fc3822d975f4a8e0d3c475052325fe13e9349593097f8dfec0455a1581b251 2013-09-04 09:40:40 ....A 66518 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-d9c0c2ec589de3bfd54f7cd6af0d0d9ea5f7f1b5fc45e18fe271a6c514fa08a7 2013-09-04 08:56:48 ....A 44761 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-dc25f671eca5807e69237dd5792b0a90e0213c4b43c8b8dca9d40d8e849a8fbf 2013-09-04 09:22:36 ....A 75827 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-dc4585ae7113628588827879b60e8c9f25901661775309bac0e67646b06b2792 2013-09-04 09:11:02 ....A 56281 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-dc6388143cde4d2f6ea15751f9c4751b067b8f24cf334821f39bbd11b72d661d 2013-09-04 09:16:28 ....A 65437 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-e0bfd1fbf2550d3fccf7c87e1fab5ac7a3f92e0a228dfa1701c1aa24da691242 2013-09-04 09:42:30 ....A 73932 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-e0fd8e76df67009ac2deaf2bd7af629d5e9eede2020b6f9dcee89ab9b9fa8fd8 2013-09-04 09:38:32 ....A 49095 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-e25e91a102d741eec164c17308566d709f600437d5c98e126c0765bece52045e 2013-09-04 09:30:56 ....A 73526 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-e43a6e15929cf4a8d370c52c4ac17deacc8f77c14c28fb468ed68d38ba75aa78 2013-09-04 08:56:26 ....A 78282 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-e4b17af7cb64b8165b1d259c63b9b9efddfb382d5be155d706a5e8712fe105e2 2013-09-04 09:06:42 ....A 63989 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-e4d1b1a7b7de2e7c90c7ad1f909f35520b422b9816ea65c77ea8f93ee6e17ede 2013-09-04 08:50:50 ....A 28997 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-e573cc4d09f3c667bdfb841c189255aa492831cae5760b88075eb2f02c19203e 2013-09-04 08:50:48 ....A 62366 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-e5f9bec59dd5a402452f21695086ddd4af9184205a67b801e71f6d937ca6d4b4 2013-09-04 09:08:46 ....A 71925 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-e7021d9d77c1438ceaeb6372e130773b46eba9c3cc35b7ce956a96f6bff73fb4 2013-09-04 08:53:02 ....A 61465 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-e72ace3713ba65763eae73b9080b7a5667dbae260f4db05effb362c2c8f95454 2013-09-04 09:43:38 ....A 75587 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-e986720b89f7526a66cecba478e26092740d55ec60030a21d776b799bb75e9aa 2013-09-04 08:57:04 ....A 57058 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-e9faaba37ac3791eae21a3a1b411bbd84174050b972e534f6e93b3834952fe48 2013-09-04 09:22:40 ....A 51575 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-ec1ec4c37bae6288cc93f42e6da8f5e5719ad0083d52917d9c578bcb9bdf93a0 2013-09-04 08:48:50 ....A 73024 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-ed58fe7e3731fa770c5949c5023a4bf84c392202bf7e06ce3be51e027e15f0cd 2013-09-04 09:22:50 ....A 78069 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-ed88c40341c08142750b21bcb385946fff1cbfc65aa28b4b7d0710872cbe5d80 2013-09-04 10:00:04 ....A 50576 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-ee1dcc56c0b98356e60eebb517e55f1b92b22ea7c079a9d2d7eda7f6defa6d00 2013-09-04 08:48:26 ....A 44815 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-efbe3db3ccac1bc814aff522b85748f7ca842f444f0597e590694268b1407551 2013-09-04 09:39:30 ....A 80914 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-f06f6e01de5d6458d0c7cb8a71a1be1f6a18572377b030d3ff3fd4d06c3796e4 2013-09-04 10:06:50 ....A 81371 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-f11a3211efa66a4ef5999191330ef721b1b713feb8131da4311278934f44d88c 2013-09-04 09:18:18 ....A 78962 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-f1c4a4ee8324599c95f9e8ec1664a475b566d599a4310db611d0dd156bfcaec1 2013-09-04 09:43:22 ....A 76380 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-f3df715017dd9542c29ebf23220ac22547f00ff74f958bf81ad34d9bb4807ab0 2013-09-04 09:51:20 ....A 488469 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-f86be5673834dbad789d237b8a922ea215deb3a83865817a0acc96d1184994d9 2013-09-04 09:47:34 ....A 26626 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-f8e0138cb83610b05bcce183ea5868be3558f6d70ed7efe276d969c66f03234b 2013-09-04 09:00:12 ....A 64389 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-fa3b2604970801beb31038e01909d3db130e9114ac47135e1a72ed413d0d4ac1 2013-09-04 09:03:26 ....A 5318 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-fb6385bca09875446162c7dd8cc4ae0cb7892392ea38a6808bee545bab46d93e 2013-09-04 09:24:52 ....A 79586 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqo-fd46a1868ca72467631778144b4db049d4f284493cd468ec81231017d1792486 2013-09-04 09:22:36 ....A 21588 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqq-4e67f17db78564de0c04234fef86117cd14e3eb519c5166f412c9b985a09dc12 2013-09-04 09:00:10 ....A 21588 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqq-64e134fe9fb1369571aaef82d479b11756480a258838bd466c61df8daffcdbe0 2013-09-04 09:18:24 ....A 253983 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqq-6eb9c8eb7ac1295c32452b5acbe80bf16e3776013482288093890b67117db872 2013-09-04 09:57:58 ....A 32001 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqq-fe56ad86982a2f1841e441fb96786628e269f25f412d5f8a0678aa9415caee9c 2013-09-04 09:30:40 ....A 26799 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqu-4fe9ced93b827360240e4aaaa1a9dcc512c63939aad510fa175361788ca17899 2013-09-04 09:56:14 ....A 40004 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqu-6cdf8f17b964cb91de00e82931934763b52b14a4f6379689fab99d3605a2b9dd 2013-09-04 08:47:12 ....A 21014 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqu-9afc90a126d1d35823d6d25fe80a1f6bdaa9aab3e8c2b7a0fa01bc2c9f88d180 2013-09-04 09:58:48 ....A 16141 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqu-d639375e897353ef27409d2ec1e8586b0a66774d5b84a9ae32578601f6384414 2013-09-04 09:53:52 ....A 37813 Virusshare.00093/Trojan-Downloader.JS.Iframe.cqu-f7f8a213c04624fb7d6b446fbd3dcad590d55361bdeede567d7dbf1983456956 2013-09-04 08:47:52 ....A 28394 Virusshare.00093/Trojan-Downloader.JS.Iframe.crs-73c2cd4b843ac143164379361914a7782cfdd7ea3a08eba91b91d0ec537ef0d9 2013-09-04 08:44:18 ....A 15319 Virusshare.00093/Trojan-Downloader.JS.Iframe.crs-e096cfad8511b92a7dc171504ba5caa75e3facf1f167bc681d0348145174eccf 2013-09-04 09:55:16 ....A 72796 Virusshare.00093/Trojan-Downloader.JS.Iframe.crt-77fe39711f4414e6441c5590753c3f06778f6f0f7ef61feec8a07a2484fc5f97 2013-09-04 09:15:06 ....A 12640 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-080801711ce028afcffbf8f61ecd5ec94dc519a319ae8ef837e9a275a5c99785 2013-09-04 09:52:32 ....A 45402 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-15e413ff66459f0962f32b6ffe66a95582b0b298efcf26009c46cac9e5cecf46 2013-09-04 08:59:48 ....A 12696 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-31ddd8138189b306a671ecb0e4c0ac588d1649b59031580f632e75a97a6d591e 2013-09-04 09:12:44 ....A 22781 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-3332b61a324161920c31fca5210e7d7667740da351956f48509dd91a690c3602 2013-09-04 09:30:20 ....A 12686 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-3d41266a4a0bcf433543c69c72ad8e6fd74d474fadc6716a5c4e831e60e0cdf1 2013-09-04 09:22:14 ....A 67701 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-4fe6ff9def3de289c230c9d4c4283da143b9f9414cd27c56b3a66544bbada1c3 2013-09-04 09:30:42 ....A 11579 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-520c085639f500100e3b0f0b8bf8bd957365e1ee7d8058044a9cde12e3f4ce22 2013-09-04 09:06:22 ....A 90310 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-682e4feec722db41176a2b9a97cca0ab4dbb192c83fb1c13f7a16f963366c1fb 2013-09-04 09:15:24 ....A 93553 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-6ec0434d66efdb2376c4931ae89ed09fe3a24c342114c72f6b8279ee3468b4ad 2013-09-04 09:35:28 ....A 64133 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-7b4a11abae2ab9531fbc1cc8cdc591ec186af1e9400a1cd592fe04845dd157d6 2013-09-04 10:05:12 ....A 12696 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-919049132d05d29fb99bd295a5150349b9f384b3fd9def0fbaa76de46a7b9f9e 2013-09-04 08:50:04 ....A 45402 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-9467b2f6e35f489d10346934741aa47f939439fc131192c5171830636d0b45da 2013-09-04 09:27:54 ....A 93553 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-9df45c09a47220a2430bb632ae9ebabf90eecefdd35fff5c116b23ed9b35f1c5 2013-09-04 09:08:00 ....A 121716 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-ab04c1266acd6e84b953eec998517f62ef10a4b354235b21bdeb5c62b1492738 2013-09-04 09:05:26 ....A 40986 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-abb6ab1e5586996e5eda0bdc22b46d62512dea44c80f0de9931554331dbf9690 2013-09-04 08:55:04 ....A 23048 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-cdea2b103824906f9ecd022d0ea500415b002fbaaa046f0c95e6348922f4c82d 2013-09-04 09:17:44 ....A 12696 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-cdf1ac4eae3499eb1bb4f9de0a09d0d2054d162850a05fef4a7c9d89cdf4f7d3 2013-09-04 08:59:46 ....A 114607 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-d2b2fa639168da1893682b4376d5d071df417e1af2c1005659cef7159a5d78c0 2013-09-04 08:55:56 ....A 45402 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-ed55ca846374c3c45fef17b9cff8d2efdf4556ae2834af40a353ea86b4ea9fb7 2013-09-04 08:49:20 ....A 104310 Virusshare.00093/Trojan-Downloader.JS.Iframe.cse-f8a63bbca25fb24325988c3979c831c128053c3f3ada7f877e8c655574d7ce18 2013-09-04 10:03:12 ....A 20222 Virusshare.00093/Trojan-Downloader.JS.Iframe.csf-ee8d77454e5dbfab06728c9878cf726643d02dd5fa8c7bed1b0d8fa09009b520 2013-09-04 09:48:36 ....A 48059 Virusshare.00093/Trojan-Downloader.JS.Iframe.cst-1c606f861605a5e089d9993cef8ff86dbad8f619865dacee4babbf463c07b227 2013-09-04 08:46:24 ....A 21142 Virusshare.00093/Trojan-Downloader.JS.Iframe.cst-3793f909b44af9eb44abdc085d3db595b5ee055ece89cb3501f1d07fd8432eea 2013-09-04 08:48:22 ....A 15878 Virusshare.00093/Trojan-Downloader.JS.Iframe.cst-43f2d641bbec0eee4d582403aab1e4184854eabc28c2e776e5ac900df0c0f321 2013-09-04 09:45:26 ....A 4467 Virusshare.00093/Trojan-Downloader.JS.Iframe.cst-4c8bb10eac8e3cd2040550c0da65751559d96f6f49dc3416c00f034ac493830c 2013-09-04 09:20:14 ....A 14552 Virusshare.00093/Trojan-Downloader.JS.Iframe.cst-756ba9682e6787aaa1f92924caa05fb0e8d5b8aee892b6498bb356d7ff952338 2013-09-04 09:45:42 ....A 11357 Virusshare.00093/Trojan-Downloader.JS.Iframe.cst-851afacbed5d016a31243166b670344d838f90d717fecf5aad684e352c4f3e5c 2013-09-04 10:03:32 ....A 10595 Virusshare.00093/Trojan-Downloader.JS.Iframe.csx-f52a43fccf6537049c135ee89814e39c4ea513ef38b5dd442a4e502dbe7aba4d 2013-09-04 09:51:16 ....A 14355 Virusshare.00093/Trojan-Downloader.JS.Iframe.cuw-eec59b394adc016a77d43fcfbdaa23bd48fa792084148df5c7f4f03c2cdd3bcd 2013-09-04 09:28:08 ....A 42135 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvc-87e33daefc4c39b00cd03493ac4410917ff5b50e4713cef83c97de2d00fa05de 2013-09-04 09:21:56 ....A 9209 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvc-c81d34c8451c0abf57a3f579e08f0987ddbed88fd4de85f3ba57d83d6cb695dc 2013-09-04 08:52:54 ....A 40056 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvc-fb76909decd9e815e7b19e01f1b4ae602bbec0dd4592487e0d204a93850521e9 2013-09-04 09:23:16 ....A 25105 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvd-144f00c8ed7c3ce0d5e5f824701d86e2f431b53b5dbe737b42189bcfe30378c7 2013-09-04 09:04:24 ....A 1459 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvd-44fc231b87dbb3a77374a4313b236b1cb8d5a9ac217001689275057adbc24ae6 2013-09-04 09:13:10 ....A 32743 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvd-54483175f2a2d71dda8f7502f8cab40430d0ddac78b381b3af3d30747e317634 2013-09-04 10:03:22 ....A 14872 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvd-760cd413723c5c8b15a9439786feaff34bc3536a2f59c51dccaf45cc06176058 2013-09-04 09:19:56 ....A 40022 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvd-a0e2947906519bf6e9e1dd37ab36391fb2abe5f46b4e11461bafb78fb708caa2 2013-09-04 08:46:56 ....A 51873 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvd-aca0dbfb9b275a792a5c2968422375956f5311542a317a19f557ed8df1d8d038 2013-09-04 09:27:34 ....A 4816 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvd-b60ba33ddde7e7c0947634316ff5fd06d1c63dad994254b3b70ab2e3b0dcbefb 2013-09-04 09:04:10 ....A 16394 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvd-d3803f29bb745c886c9d1921e1e9443c5f32a1f4df99324a2454038e387a9e46 2013-09-04 08:49:42 ....A 1765 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvd-d8e178b0946f1c82074d44765975985912c221777970d5973a97d0f280370a5e 2013-09-04 08:54:46 ....A 38894 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvd-ff154048791caed724bfe8f6eeee275e659e1854491f31d9ad5344d78845cf73 2013-09-04 10:02:22 ....A 12503 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvn-b8574f34b5d6b15238199c8cc5e1bc9df7b93ef1e5a0b3c781920b005d9a3168 2013-09-04 09:44:42 ....A 21645 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvn-cd63902b6dd041bba157d1beb362343f6623f8c3c26b5df9c4c38d17c0c00a40 2013-09-04 09:22:32 ....A 56238 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvn-d66dbbd6d99094c1f14e359af1ecc0aeefc82ee9b543c393ca5eca9ff5a50815 2013-09-04 09:04:58 ....A 21645 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvn-d6aadf466314c24ce6b0833d4e58d0cebcf6474a109008bfdfd6203c05f13adc 2013-09-04 09:24:22 ....A 10560 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvo-4e60b781ec795c877c4879137397a92b0db6279dbe664285d2358b69d9715320 2013-09-04 09:22:14 ....A 18796 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvp-37cd001ce1350ea2822385edea587b0cd1b77a3ef1e04d1275899fd560afafe4 2013-09-04 08:50:50 ....A 2069 Virusshare.00093/Trojan-Downloader.JS.Iframe.cvy-72628ff4668f7097f7e019e81e3fe9ecde71f04e36f0c01b21273e4129c9bec8 2013-09-04 09:07:54 ....A 2715 Virusshare.00093/Trojan-Downloader.JS.Iframe.cwd-19f91d37b38d23386e5843c7368683204cb87d81128d8a16948b1a75eb8d8021 2013-09-04 08:55:46 ....A 26449 Virusshare.00093/Trojan-Downloader.JS.Iframe.cwd-422a8034f639d33eaf04c62dc3523c9a93230e4ed9e80b51fe347d540e865fd9 2013-09-04 09:19:18 ....A 11749 Virusshare.00093/Trojan-Downloader.JS.Iframe.cwd-5ee8b91cfd6b99e59b8964323cd7e87648a10d14324eda1485ff6c649d4423a3 2013-09-04 09:19:38 ....A 14594 Virusshare.00093/Trojan-Downloader.JS.Iframe.cwd-a523dff97e19122540514fffaf8c280696e6fc2d8551f0f1e7406c1211d14e4d 2013-09-04 08:53:34 ....A 15521 Virusshare.00093/Trojan-Downloader.JS.Iframe.cwt-441342bb2cd8b30695364e3c52f949f5bde3503cfa5821695bc2ca63c5dedd39 2013-09-04 09:21:12 ....A 3901 Virusshare.00093/Trojan-Downloader.JS.Iframe.cwt-cff9eb59c39830c92163a2ea1a8cda280b84ebeabdf00d97144dc5ddf3c6e7a0 2013-09-04 09:52:34 ....A 13754 Virusshare.00093/Trojan-Downloader.JS.Iframe.cwt-fdca26d60ffd49ef5ef324b50919f44dd4981472087ce804843e0cbdbc32a468 2013-09-04 09:27:28 ....A 32552 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxd-3aa27a162b0dfda8f2427b1b7659f21dc229a2ee4388917ff7cd08a49efc04e2 2013-09-04 09:48:32 ....A 10950 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxj-91ddcebf62b8af0f0b8f247b4fe3ea4607a20ba191fc67cdf845573c06d6d8eb 2013-09-04 09:52:20 ....A 14303 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-2642e3dedd6fa15dfbc0b7b9d5af307801986c41a051d0a0d44a5daf50cda8f1 2013-09-04 09:28:54 ....A 14336 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-3bb078cb146de26a6ec66d885f330dc0a50b8d647daa042fa41b97c5141961c7 2013-09-04 09:34:48 ....A 29520 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-4741d682a377338b8ccc62575076d4c26c3cf7446a28f01c1c5645639072ffca 2013-09-04 08:59:48 ....A 14291 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-54fe35ce8400187c257800cc73afe2da4b0998979770b13bdd70b82d9be2c1cb 2013-09-04 09:20:18 ....A 38685 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-5a44d252cc8a6c2a858afea988d4a5e49dc96e04d3ea62fbf015ae0e7cace13b 2013-09-04 08:49:32 ....A 34399 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-5bef0650284e45fa419bce287cdb5816ff0c250a3168e5680964d31071ffff21 2013-09-04 09:55:06 ....A 14327 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-61895509f700697bbb9125176902384ed10f9321c589c9b393ad10845a6e0356 2013-09-04 09:18:20 ....A 29958 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-65350bea1b22fb4185fd937c9d254a99eaf9ca99e8c0a366991827b9aa3a1bda 2013-09-04 10:06:22 ....A 8329 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-76ebbcf30c1c32003f64ca41a7219e8730f2a87ee80f808c3783392762ff5b54 2013-09-04 09:05:42 ....A 14263 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-7cece9f2c945a650c5adf372e36e5c54aa9ed64c11c731cf231e46571e39d5d2 2013-09-04 08:49:02 ....A 4124 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-88f3923089055b08b661ddfb3ececa3e2a98bb8f6101569dff586dc7214aaf46 2013-09-04 08:46:14 ....A 4215 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-8f3c669458a269c9a7f6382b16df74e29dc9b5877585784acf5ed03696857151 2013-09-04 09:11:06 ....A 14299 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-973433d65b5197feebb1900f4ab477fbb43e87f03d880770a63056c7309de3c8 2013-09-04 09:00:38 ....A 14263 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-b97d8bdef7ed909188f5263962fedbd039789680d6f4d23b91e782f3df97c1dc 2013-09-04 09:49:00 ....A 19272 Virusshare.00093/Trojan-Downloader.JS.Iframe.cxl-fdf374c12d2a7b928818ef26fbfa51170d0f098e45867e48355635ec849112db 2013-09-04 09:41:48 ....A 5696 Virusshare.00093/Trojan-Downloader.JS.Iframe.cym-366a0e16df00a598b83cf9a59bf0f6bb9164cb057e27a6d8bc21abd7fa2a18ed 2013-09-04 08:56:14 ....A 26915 Virusshare.00093/Trojan-Downloader.JS.Iframe.cym-38c2366e00c98b7c89d1d92cee5471b648b96a0101c9af5014915850277f7afd 2013-09-04 09:50:48 ....A 597310 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-03ba3b765e500a58584a7fea4e82f72be7d5734608b7a3347df936a629a1129c 2013-09-04 08:42:42 ....A 55586 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-04739eeba4cd650faf19ffdfc19a1be8f588bed5cd1d21a17ab86cf89ab5ae5c 2013-09-04 09:39:10 ....A 38609 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-2154a7db544466341fd85136456d1ac6bda4b44f4045d8361fb7615b6484f274 2013-09-04 09:01:26 ....A 78959 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-2ab1488c7bf74a80a18361cce0ce0a390dc33f2614e489b115a3fb2cafc5d63a 2013-09-04 09:18:48 ....A 19793 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-2d563d8f15862a33e483953f0eb9df642970d1c844bbe8b066d6301593a945b9 2013-09-04 08:51:48 ....A 15284 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-2f08b277e49e64cf68c1af3d4619f1ccf8688d6898f36ab50c615bfdf997207a 2013-09-04 08:42:22 ....A 6715 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-33cde91620ba0fcdd7ed62ccfc6eaa5cb077c29a4b9486217b7ff6643dc5b39d 2013-09-04 08:59:08 ....A 19862 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-3d8373e905d7a7ba6d68cf27b7e58ab2e291a537d8b3c2cf62094b76d65092e7 2013-09-04 09:00:02 ....A 12983 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-3e4ed014bb4187d63e434754f399316ded6dedbbe820f8e5ddd1bc42e01ade67 2013-09-04 09:24:14 ....A 13626 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-46cb2c69aaab6704868b3b3805461f8f50eb6697d7b7a2a2c4cbbf15767aaf5c 2013-09-04 09:19:08 ....A 20593 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-500dc2dbdca35b47ceae4d8fe57481d47f51d0fe583bab94049708239ffafd3d 2013-09-04 09:35:06 ....A 31214 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-55067588f6418b283326931084057924e0d69784d748e5d46a5735a1378dc068 2013-09-04 10:04:12 ....A 13843 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-552730a233a7a686033b9a4a467738fe348539f45bce85e57ecd13b392460ad8 2013-09-04 09:41:56 ....A 19687 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-62cb5bbbb96a6035f93975c4961600532782fa364d520f45db90b5d160b4e0f2 2013-09-04 09:35:40 ....A 1087 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-638fe24eedd0bd168eb88bc742fd2b8aabfac88df8db6558bb1901898d94a4f5 2013-09-04 09:13:38 ....A 32922 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-65af77e3d729c8ebaf01dc9a7049621d08e1dc7a54ca7027cc17bcf3d6043885 2013-09-04 08:53:56 ....A 19999 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-6dafb485f9bad6b2c6f8bf9d470efd20a2be1db42344fdaf7b3417543e493bdf 2013-09-04 09:28:06 ....A 24809 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-75bbe91e4f17ead3216104778abfde54171defa80eae7bfb0caa3306e0bdfaab 2013-09-04 09:40:26 ....A 22661 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-76d0797d7d0b93ddc47b00abf6518d094fb28fe6938b7a16a9bed9edfb051ed4 2013-09-04 09:50:38 ....A 10711 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-79f335fffbd8005f096f657eee7648991a73089e1e6db027966d67e0580b3a41 2013-09-04 10:03:26 ....A 19324 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-80f54298ff2175193b83ee07ba131cb7caa8155eade9743738c2b208c305e7a3 2013-09-04 08:47:52 ....A 26049 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-88638157d39990061a42b3b57790c870283777796ea2082b06aba17b1ef5fd70 2013-09-04 09:26:04 ....A 20408 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-8ab02be08773ecda74de82d279c427a07931600dcc18d15dd843e682f4a8c101 2013-09-04 08:51:32 ....A 15345 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-95dbc90b261e653710cbf64687bf456cfee4b3cd6cdacc2d6bd98799f606ec6a 2013-09-04 09:35:20 ....A 6435 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-a00e4c49212b352dffbfa973070d15d74b224370df624d0a2220f92b520388cc 2013-09-04 08:50:12 ....A 20047 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-a4016225aacdf77af5096259c01b80305a5777f321e3480150f3a3beae2fb3b3 2013-09-04 08:44:00 ....A 1513 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-aa5164459895f1058867d4fea8ef96f281510d4b03b6242fa7d3a81762549289 2013-09-04 08:55:04 ....A 24781 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-aa982f3b7c06ad231b8f0eb1d9709c097538ef064fbfa50b651093e7b114f6b6 2013-09-04 09:18:24 ....A 20305 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-b1aac0744d5e4c47ee36b31eaf9f0694796f89c2478bf15b795713b4d568007e 2013-09-04 09:46:30 ....A 21977 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-bb6d4f850acd938d5766dd9eef4d1384bcce41d13758368cff721d039e36440f 2013-09-04 09:29:22 ....A 13880 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-bd93ebb9eb519126dc803a25ac6e69e720782741451ae9d13e11881235de083f 2013-09-04 09:45:14 ....A 48071 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-c267609b3c386a4e9840bcb90e0f98d010a4f0796ceb1e0186d7e323d3088b36 2013-09-04 09:21:06 ....A 117266 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-d301f0dced1408adb4b8d63178bc6e2a066c86b34ae07f177d5b60a7b61e12b4 2013-09-04 09:24:46 ....A 32969 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-d3af94c2298f17e3a1f918ac4f2ed52db5bf773ff842670f90a701364d31a072 2013-09-04 09:44:46 ....A 25003 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-d748356d3f7469346914fa3f47c931127b8b6578a3a57ec78e454ba075e08c90 2013-09-04 09:26:56 ....A 8593 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-dbf2e0de613a35c5020ec7cb18e1491f35898376c717b6c22ebbe991b3c403e2 2013-09-04 09:41:56 ....A 22435 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-e1e76d7a204519fc691aaca4e8e3c92114b645479283dad33cce33eee49eedcb 2013-09-04 08:46:16 ....A 26449 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-e8e35fc87cf0372a4003f27009927f2882e99873c4ae9fb5a5e1ec1f8f9045ea 2013-09-04 09:44:46 ....A 13373 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-f2e3204162a756716a84838d87cdfe3c71cafb8488f18b6c4b14c9feba7878ab 2013-09-04 09:13:52 ....A 21648 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-f3029747ff4649d3bb850f25d80f69c57ecc4323a9721c6d40a2c07f6ff4f8cd 2013-09-04 10:01:26 ....A 53510 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-f69770e7f3d29646a993121099f8f515f6a5ca1f119b49f8e6079bfdb67478c6 2013-09-04 10:01:42 ....A 13957 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-f93aa92b3cd14b02e8bc09b2776d503aec820a8da72d72f2fb4ef5547bcbca53 2013-09-04 09:29:40 ....A 53779 Virusshare.00093/Trojan-Downloader.JS.Iframe.czd-fb3942220e5f27b760e50016ef71e5db7531899b178252e6f2be44119d6033b1 2013-09-04 09:05:32 ....A 15137 Virusshare.00093/Trojan-Downloader.JS.Iframe.cze-8f8dc0dd3f4b52752d908c97e802eed98852ef75da875de1cb10d0542b9a9a6e 2013-09-04 09:09:14 ....A 67226 Virusshare.00093/Trojan-Downloader.JS.Iframe.czf-551b597a4944f6ebfbeab9138a9e24cceb5f7290a9c83add0fd3165eabc3bcf6 2013-09-04 08:55:40 ....A 23509 Virusshare.00093/Trojan-Downloader.JS.Iframe.czf-82b527120fa38e92ed8fc575d65843dfccf5a60724c6f2261bd2dc26ee8487be 2013-09-04 09:54:12 ....A 205257 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-08d47cffc5e76b92453ec4af060d955410b4dbe002a0e8945be3e726b24f6797 2013-09-04 09:14:46 ....A 7615 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-0a3bef77c06c3fe51660bb302295a32688cc8e74643cf3732e36555b90c082e4 2013-09-04 09:21:10 ....A 81957 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-1bbd3e7d313fefeb3826ad26f724e81f5e4f4a36ae1fbbdc3c24f4093ba3a911 2013-09-04 09:10:44 ....A 2076 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-23967e2ed81142aeda15e90f311394773bb4a59a6e83e87c282ee5c55d072f38 2013-09-04 09:07:04 ....A 8698 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-299a140c9437e0e265c50387be808307a460b363b74611152fea6db7346fb561 2013-09-04 09:41:16 ....A 5444 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-2d5aff041eb53072f87135454247595de7eec070a32ad0284497a9ea69368a71 2013-09-04 09:41:52 ....A 39857 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-31239a545c4e530d70d70fa666259390f034b1303d8942d668d61c0d09509d1e 2013-09-04 10:00:56 ....A 11879 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-3d9b80584b670d57d894ebb8b4ac51f916908d408b3657e831bfee1e431bc9b1 2013-09-04 08:50:06 ....A 15137 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-3ea7b230d83caa8c7403c3e3550bb6e81dfc8c540bd080253207a09ee9dfcf10 2013-09-04 08:54:02 ....A 35195 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-41ae75c121d436fbf952ef15fddbcf5ca61fd4cf32f797e002fc1e2a56722180 2013-09-04 09:15:40 ....A 22589 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-41ccb7a9631852a1abe05a7571a0da745f9369e451f82f82985f0c108ed4b043 2013-09-04 09:05:18 ....A 205237 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-466181d42d10a825e88c71ca99f070d1943d6381620164820cc99604dc718a0e 2013-09-04 09:50:34 ....A 17866 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-52dd841b8c27004e451df3f8d49439cd9137b126af1ab3c127d126075c1fee92 2013-09-04 09:09:40 ....A 9003 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-56770b9f94e4e27768caef68e18f404cf097c1e5de6191c1100a3fe1940fcf85 2013-09-04 09:19:42 ....A 205241 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-56cd3e10f5b26a451ac663a570428dabdf924c3628d2873ac63e3cb4116d4b8a 2013-09-04 09:36:38 ....A 202461 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-5c99326d6e6b8a5e9368fa6066db6b128c06ad2d51e234149d8544fde508ea81 2013-09-04 09:52:30 ....A 42671 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-6c1eaffc1d1e093058fd2a557d40a8abee3a62182392970264c63710391b3f61 2013-09-04 09:16:46 ....A 21818 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-7fd178784cdfeab2953013406c1c005ee2be814118306c150a0ddf45aff77d14 2013-09-04 09:55:50 ....A 61682 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-835f381ca4526e36cb127e9de1171a2c95cac247919ba0544e465c4b0e32b95a 2013-09-04 09:44:40 ....A 9074 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-846487943220af1195c5789b7ad580642200ab15cb78211b78b529d0078f7117 2013-09-04 09:55:18 ....A 25403 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-89673ab2c1bb391063b3f0de96e0729fe0dd9635479e72c0453f118518fee5f2 2013-09-04 09:18:42 ....A 205206 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-8d34108e40e1052d6e54cf8e26b6500085e8a34c57aae69be84671a2802156d1 2013-09-04 09:13:42 ....A 39849 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-9816d5edd94c24452928d88bad1be611e36089c98d1552bbce671bdc2035a17c 2013-09-04 09:00:00 ....A 10413 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-9bcd4688f50076f9bf4375d6559ead0262c5eb438a1793486ad37c2f29b57d4c 2013-09-04 09:00:54 ....A 202431 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-b0e90070b4c8a161bda246627b5cfe5352a352db77d8f2b52b1842beafead415 2013-09-04 08:56:18 ....A 22489 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-b49e31d12e82a1d118fe6488c6bc74caba143eb5210042dfc54b0cd8b7a50db2 2013-09-04 09:35:40 ....A 59686 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-b5c9cdb47214466f524cd2f882144c82bbe8eceb77de9399315e9f2240a27846 2013-09-04 09:22:02 ....A 34822 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-b5eb7cbf5b55dcf8f4c05044aae96de7c8a399f580aacf62ed2cb6a841990809 2013-09-04 09:05:32 ....A 31622 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-b9dfd2b53d625ad4b6c0125bc42000e3b8bf911a1429f5409659e1acd0d213ce 2013-09-04 10:01:54 ....A 16518 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-bfb8c80e365f312e598d7e6f1d5ba642e68b48bd8762e74091f31c13375c9291 2013-09-04 09:08:40 ....A 18088 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-c10b342b9cc00116b42f7c396dc61d9adcef2f69e7a40ef4706fb77a1b35a96a 2013-09-04 09:15:52 ....A 16498 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-db4665bd5fc11a69ee0a52855d962e326fd71891195222d98bf1da1dbcc06287 2013-09-04 09:15:56 ....A 1435989 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-dbc29757d0c1e15f3e836879f7fe7b4dd84b4534c6bec9949794b73a26a95a2d 2013-09-04 09:47:30 ....A 13593 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-de8c8166981336a59756af600f0c93e86c81abadb6fe8ca64a9fa4e3107ca5c9 2013-09-04 09:08:58 ....A 16283 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-debb6bc47b2c073a0b149dfe9dff629e9a658b15cad2c7ea53be5338bf8f1e86 2013-09-04 09:13:40 ....A 16681 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-e15bb15857800bc78de921a3af28beaa775ab820b98a01b8b3e01c94db5958d4 2013-09-04 09:16:38 ....A 22421 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-e5aae425bccd8af834827ced21bfbf8826e5d2d208b13d58c31fd17b3a30ae0e 2013-09-04 08:42:40 ....A 11354 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-f331bc07eae7a8b785596770c0aace57b5d91aa8d7c5c0137cd13fcd0cb68913 2013-09-04 09:09:30 ....A 8312 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-f8208437f75cf8a1cf1cd57d91de4c445a9e113d8ed39ba9a6fff3f2c2605faa 2013-09-04 09:51:30 ....A 16202 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-f85fe5f15a42e7713f77d9d6b1bc864c62949ed3412d78647fa3012c0c0ec35e 2013-09-04 09:40:14 ....A 8417 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-fe5dcdd51b5c0e153ce1a7296c1e31daedd9680652a2e41ffc7844826d5608af 2013-09-04 09:52:34 ....A 30362 Virusshare.00093/Trojan-Downloader.JS.Iframe.czk-ff0ac70f39263686583ef33db650a4dd2a8d3d1bed3bf8d1f5fd751ae4e5ab8e 2013-09-04 09:17:10 ....A 42481 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-073e564979b3b675d87ad66bc38bc8258bec0f5ec72bfc5805a4c974354379d4 2013-09-04 09:57:08 ....A 18267 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-0a69308bcda9f5f4762638ba0bd4cfe39acd60167c535239a1dbafdf92ab1474 2013-09-04 09:56:56 ....A 11312 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-0d652e8a5fd9cc48fd9a88f9b7effbbae208492e9f6d33f444e80361be0805f1 2013-09-04 10:02:40 ....A 9639 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-101fbb63b4a47b1960b6089730bd68fbbbb5a004394fe124fdfd8647d254d6fb 2013-09-04 09:28:46 ....A 29793 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-10c317bac77aa715e3ac691423f012edadf76e11df4d470c68d436c9ff745af4 2013-09-04 08:56:04 ....A 65528 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-139764108268beea3adb9695e8cbd668e9d7f06263bb88c6d338327a422185c7 2013-09-04 09:21:06 ....A 15318 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-19e1c0472a1b92df181f8f602312b6c8b85348203e1d97231ddcfbf295fe7cc1 2013-09-04 09:23:18 ....A 11656 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-1e0c216b1f11621ea3ea34a238245f7100194eac3b3bce7993702587017fe633 2013-09-04 09:02:34 ....A 11986 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-1f2bd395dcc1ae87c781278465ccbe85d4964b0b91514333f86ed66a54864a9b 2013-09-04 09:12:30 ....A 9419 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-2046c48d3133d0be34f33670f5cded44f4e0aaca1f3b271b6ae46fae74b8b0af 2013-09-04 09:50:48 ....A 31695 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-20abb66de72d52ad058622da72a3076137a1adcfd2c213918452afa8307c9f71 2013-09-04 09:52:12 ....A 45553 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-20dd7333271040bec2833c49f150ae1c72cecdb7940c06c8c88d716ab49672bc 2013-09-04 08:59:36 ....A 17828 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-218bf08384d52dd5e137a559a92fd2d78e675ebb9ef0563d200358842c9a786d 2013-09-04 09:19:22 ....A 41205 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-22d171cccc55556b5925c23c30822dabbdf221f5e7ff53aeb34677f286a91083 2013-09-04 08:48:50 ....A 12790 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-24765f01a0a3048d1b740830a46ec855a98609c950c5c141c95bb8597ebadae8 2013-09-04 09:20:46 ....A 39506 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-2477c41e4cd3f51678e64fd792ec53f303375a34807031bf54df05d5e59dc148 2013-09-04 08:55:30 ....A 15938 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-2848f14e51f608dfaecdf55b1f761486b147db8fe34e35032dfe649d288bd1d0 2013-09-04 09:23:40 ....A 23853 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-2941b0559ac37977429111871ab42ea6f97d41ab0fe473b549804abfc5edab95 2013-09-04 08:52:28 ....A 59152 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-2caa7cb913c4b232d7f33710aba0d45ca9895a74f96bbcee4436c6a777768877 2013-09-04 09:36:50 ....A 9425 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-2d4711695e44ad729d882da512182760fc633721b80ced9e8d5dc419a6d8eba5 2013-09-04 09:02:22 ....A 48833 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-31a9baf29ebdc887a7472af9857be759f9a3d319d8289905327771404f5f1f2c 2013-09-04 09:12:32 ....A 10046 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-342bd62459b2afd3ceee6cdbc4f8d6d9bbbbbf3169feda4b15ca00a4580e4867 2013-09-04 09:13:12 ....A 6093 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-384d39d734553cdfdde0fa455de6d91457c3355b487ed5366d378b1b2d411748 2013-09-04 09:36:58 ....A 13398 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-38a25d1ba6233c03d5980e887ac1a563052fe5af427fb1801ff0b8ff5a7829ba 2013-09-04 09:28:04 ....A 16320 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-38f93c58e6899012d2138e3ba884927cdeeb593dd8e473aef9e775bf5bf33ba9 2013-09-04 09:33:18 ....A 9248 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-3a84ef7ce03a0020eef222f5a44a74eb553dcd8aef8ca84e110e1b08aabda08b 2013-09-04 09:00:26 ....A 31702 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-414ea13dbaae3883cc76d1585a0f47da684e1ab23e8172357659f0b8312b266f 2013-09-04 09:40:20 ....A 18080 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-41db61162d061a14ad7e7751d851595404578323ac2ff33c2241e12cf83a8d10 2013-09-04 09:22:32 ....A 17393 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-4299769f5768212faf8cd0a5ba3fdea7dd11ab6bec3a333131e2c55287499e79 2013-09-04 09:24:22 ....A 11916 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-440d876281c54ec21febcf99e22f7c12b2561156f2fdbe0b15f607675750f37b 2013-09-04 08:45:18 ....A 11610 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-488732342198ace641079f3591c4598c8057cbbed0f2e7438124c838eeb4d11c 2013-09-04 09:05:38 ....A 44132 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-497b313f27d0bc79d8d6680e814ec64f8fdbee3ac60654599caa2d81d80de07e 2013-09-04 09:22:12 ....A 11950 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-50ba629fff1cc6ca920d9ae4bdf47458be7e07718539e17c12a895f8df0938ed 2013-09-04 09:39:18 ....A 15121 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-50bf42c4cdf0744bb93be593a5f2aa60614cb8abd294c56663b0225ebf561a8c 2013-09-04 09:59:12 ....A 45762 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-51baa21b699ffb142488f5ef37e0ef15f9587beece1cad0f4d65dd9f7f8829d4 2013-09-04 08:46:58 ....A 18546 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-549c4fe24d242074d31dbb9a12c650a420b24836fc27366e16b9cf40d605e114 2013-09-04 09:09:32 ....A 25548 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-549d1676de65eda8373d98a340e5bb6c114991e532c06017a6b841722fc433d7 2013-09-04 09:53:02 ....A 80141 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-5dd61bd3debd85d4f7e33f241cd6c10720b28d25ca195106ce737d873b1b795a 2013-09-04 09:14:52 ....A 9782 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-65273df370f20fe8503f8f37ede75661011838a5266ac7c02bae1e04ab3234a1 2013-09-04 09:12:10 ....A 20287 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-665251faf5993bd660e359d5b13780b797929df8739ef3152bea0462b5f055c5 2013-09-04 09:12:18 ....A 44699 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-68e611172d73ee9688d86295193aa3e38f9da29ae2c124f18fc1c84946dd4659 2013-09-04 09:18:24 ....A 8936 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-6c546447c6aa6f19647cfbdfe5709f0241df820f49be353ed1d12f648070fed8 2013-09-04 09:54:56 ....A 5645 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-6de956d6fe57818b4ebe8ef6e1161effe63119e4a587def615a8a998bf2d7b24 2013-09-04 09:40:14 ....A 40997 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-6f7bec4c4f2055b50b5f27528d4c4e62d83636d1b80bbf9eeafbd112f810f3a1 2013-09-04 09:17:22 ....A 11001 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-71b653614f2890adc2b819a2ac22887841c612b221cd187f18d851fc13262e12 2013-09-04 08:54:34 ....A 42481 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-7a5658f890010a1d2256b3a116b400f994db6a28862a3c8bf119d96c0ba7eb6d 2013-09-04 08:59:18 ....A 59152 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-7b2f4aef1e5636308464cbf6afa7beb04b4fcf101056d64b4fa77fa1de199fbd 2013-09-04 09:29:40 ....A 44369 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-7c53de2ea607888ce3d74ae5e0da376e4cd4a1a4d9b3257058896060e3e2a1d7 2013-09-04 09:57:24 ....A 43818 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-7f912d883e7cc37aa9e4b75c6a93b6ce40d8ea69045bfeecdbf4b24f262ee8bc 2013-09-04 08:59:12 ....A 1350 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-80bbc5523add681f7cfc6354a953bbf8b9e453349aff27e73c9264411f931228 2013-09-04 08:57:04 ....A 24716 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-81a9e722cdc395e07c652f30a8efee52ebfa35d269a02d315a93317eaad7c731 2013-09-04 09:07:12 ....A 47184 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-8368c5381bc74ec3dd60bbd9667563762b4b4128a88630e483d7829b3445fbd6 2013-09-04 10:02:48 ....A 9003 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-84198220ebcb3c9e7cad634520b0eee04cc9b4aaf98346fc4de8a2a91a77a194 2013-09-04 09:55:08 ....A 49069 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-899875390fa9f9fa65745879a752409a7209718ad8f8d655fb5133891cda7520 2013-09-04 08:51:48 ....A 5746 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-89ab01fa01d4000cdb7aa46bb1b4c3f5b65ccef47fec391e28e1225c3418b321 2013-09-04 09:24:04 ....A 6510 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-8b0ddf59d6961f782750743eec15ea3fcd706571fe7925927a8d786006a708f1 2013-09-04 08:49:58 ....A 11677 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-8cb530542aef50814eb078a5112dce112d2f1bf198ff7878ae6b8b97c315386b 2013-09-04 09:07:44 ....A 43829 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-8d308b36e5c55771130fef6af4992469b230b251e6e25443cc7f679b18264c8a 2013-09-04 09:48:58 ....A 25826 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-8ddac864ce99ddb3351c1e2359100d0e64c99adf4fc9578187296970a87a21f4 2013-09-04 09:16:10 ....A 15388 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-8dff6addd9b1e400438bb192e2b019cb751e1a5e9068ab30b723631c96b4380d 2013-09-04 09:05:28 ....A 53784 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-96794793ce190bc5a3c7e677cad6ef1aadf015caa27873ccc2863083fe6d1ed2 2013-09-04 08:54:12 ....A 3144 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-97c81e84a6b42fce3f0b54a908f4bc1f85ed147447cbb8640587e79e2d9a401e 2013-09-04 09:18:40 ....A 11634 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-9864c83dc6b1db44c49250c4766ae6d7ece51ab677a5c1781552b370fce366fd 2013-09-04 09:05:40 ....A 39556 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-98bbb840c38a640b23049158f323343cb5a325ca4360ab9ce83145a772291a25 2013-09-04 09:00:10 ....A 49058 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-994eb4880811903d9a03a8c917fd1e82a8b4359f67014169ebcca8bb9056f54c 2013-09-04 09:51:50 ....A 53451 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-9a0b539c5d331c1590ee8b8a7f7e70a64e8d5e9e9756ceaa4ad0cff622600428 2013-09-04 09:31:36 ....A 8183 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-9c96df2c968d25636135697db783fb4ec0b3f4e592e21b161dc181a99359d848 2013-09-04 09:41:08 ....A 47519 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-9d065b9568b439857b2d71c0b66e9e8346cbcd09dc71856db2c212cd00fce948 2013-09-04 09:18:14 ....A 16493 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-9d87d1cd46d0986f1e01c630a065d123d8aa238844aec262e43246fa4ba72348 2013-09-04 09:27:26 ....A 18448 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-a18ff7db5c9f4ef5255ea097649189417bb3d72518045d18a0c2ef25b333461b 2013-09-04 09:54:42 ....A 16068 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-a66d1fbe63c5a29eeb246b9b7ca1e2691934ccb3843a64504ccfa52a2d8293ee 2013-09-04 09:16:02 ....A 24013 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-a6f4957880b2827c5855be9faea35fda6a95aa536e6dae730eaab0d25d6b007f 2013-09-04 09:54:08 ....A 36409 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-a8a87903a124f501feb538620240bfcdd31ed353d51b6a9e654f913ecff1c2a0 2013-09-04 08:48:30 ....A 50020 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-ae703bdf0ceecc74f39cd7f1d84120388c656b5fbf3332e02e6523fd66ace9f7 2013-09-04 09:41:24 ....A 11509 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-af2d4d67ca34ed6e31764b91c07c5e70966bf04cd2989877504130640641d954 2013-09-04 09:25:18 ....A 10024 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-af8bf8c5e8cba5e1042cc2f24b3e58508a0691ca045a4b6d8133063ec5785236 2013-09-04 08:59:10 ....A 11305 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-b0c0284429801f1107fa734af9ab0787c8c5a816a242f06a372f99504dc95b3e 2013-09-04 09:51:34 ....A 39129 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-b1ee07f40f59ce34164c618eb21631c88ab60812713711c9fc3c6225caae4a67 2013-09-04 09:23:36 ....A 21023 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-b27e6892e9364e5cc990e743840e328862c16ac176122e395919d7eb9af2c59d 2013-09-04 09:56:10 ....A 50367 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-b3da5c8164498beb4e2ecff1543462c84c73a9f4173f10663fb0cefdaf62e79d 2013-09-04 09:39:40 ....A 5161 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-b9923ab43fdc3fad5eee77ff663a70bec69c62be09f10efc414dfe5bc13e692f 2013-09-04 09:14:08 ....A 17226 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-bdd01ad389cd1d402188f5c8d92f84861d02d57c4f07d5d12c9749d858bc2178 2013-09-04 09:01:46 ....A 6712 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-bfc9c70e7a27a4be70db55480314aad0110547d8f66d78fa7c958c867b7d5731 2013-09-04 09:36:40 ....A 17846 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-c10074216f47c2634c5bfa6c4ceb22d4520be63b087a0803efa479cc14d9eaf6 2013-09-04 09:27:28 ....A 11189 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-c75d388a31b14492890a68e37e6a1e4e03d855f815968aa49d3f5370ca9ecc21 2013-09-04 09:09:34 ....A 18494 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-c7dd002773ae51caa4ed314b5201cd20d6cc6142e83432b3c4b2149cf875d912 2013-09-04 09:30:00 ....A 16181 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-c97ba881b7563c31f281e25cfc875f33db5ca240ee24de74671752e4fc3cf2a0 2013-09-04 09:46:56 ....A 11179 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-c9a1c3df6a1d3ff44d443a91c0da9b0aac527db825251d0e17e65f0e44d660c5 2013-09-04 09:51:12 ....A 52692 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-cd33f18a275bb0a20cd1a7537f4237f0411f17432e50c9ba9722fa17b0ab28ca 2013-09-04 08:47:20 ....A 10124 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-cf2ba5f6f31d83ccec6b361dcee6a87a12e32b1f2350454c6b1e1833d8054fa8 2013-09-04 08:56:02 ....A 16968 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-d0b2d4841e0d8c1205ad828c2dd65de82da0e70f452e9feac5e07e11062785b1 2013-09-04 09:39:08 ....A 25575 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-d1e713943a81e303da8067aa44e549e160d4a188d5a9d11116ff59515e9d06c0 2013-09-04 09:39:44 ....A 11809 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-d4ae10be38b07f75c001a4ce7496f87090ead0bd97e3044df64a0962a258106c 2013-09-04 09:11:58 ....A 17460 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-d551ba3d980108492644691a20a192f079e10cb0b19741d537a1314a41b7d8f0 2013-09-04 09:17:42 ....A 9822 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-d56db3c243680b44b0bab08fae833e28c5b266591d31bf686b9f88a194524c2f 2013-09-04 09:34:48 ....A 46016 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-dbd26d6be3c46642b49548132d878c1ff43e25e8a03311b1672a6368f6a15107 2013-09-04 08:51:34 ....A 15012 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-e2fc8df8cfeef543fa1565bfb7d348e3f2886625a3ef63d431702bdca8563ce5 2013-09-04 08:51:20 ....A 9437 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-e39de120b18d1efe6a8a77180db30aa4bfd66a0146327dd09400025edf7038ca 2013-09-04 09:51:54 ....A 16677 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-e61be2696e826d25329e35456727f1a667ecf4d52fbdf34da503248e7055abeb 2013-09-04 09:08:42 ....A 62391 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-e8014c47196cfa1b57dcfc2a80206d0aa4f543596c0b4d0b644cfa584f33afa6 2013-09-04 09:24:06 ....A 11455 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-e9c5fe1d50dea2a24fc020e325c227e745da8fca82208327b7343910365cbe55 2013-09-04 09:55:48 ....A 1393 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-eed1eabcf9012ecc77fdfff03e93e8200b58d48a67211dea2f2ad0088338db18 2013-09-04 08:48:40 ....A 41233 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-f02800bab8487edd587d17e91d701f64d1f611fb999b0222b2f757daa88bfed6 2013-09-04 09:13:46 ....A 15395 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-f04c9049af642e5fb633c2edccd24f611147dbc86369981e012941a93af1cfec 2013-09-04 09:38:30 ....A 15264 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-f1c3622df7747d1752258fa79bd76d66e3c96ab53c767617370f820910048819 2013-09-04 09:09:50 ....A 19063 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-f1d87cf3967d6feec84bb9b5ab627ceae61842272dbeb3a37e8a275e79676aee 2013-09-04 09:25:24 ....A 15904 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-f390505f3387c75b63575932731adaa289070a684e9f3052c06f770441d85ba3 2013-09-04 09:57:16 ....A 16088 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-f6c0ba9f31515481c1b9517ee278cca2de0bfd6de34f814e956b8d062becde10 2013-09-04 09:16:50 ....A 12743 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-f8264819a393a1418922faee816766bd65f4f4f25f3005ae2f642d327e30e100 2013-09-04 10:07:26 ....A 57642 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-f848edb0cb3f59ffddd1ac71f4b47119e736665460a51c9488dc098a3003f30b 2013-09-04 08:45:36 ....A 33532 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-fafffac7ceb9bf54b31b7cfed0806534cc5f18984383970095c6b499752aaa43 2013-09-04 09:14:18 ....A 67515 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-fb1f5553955e94b6a2a91992662b9100821b00c8049516dd95c3d4478fd8d9d6 2013-09-04 09:45:08 ....A 39538 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-fc400a0ddc4ee2ad530a16956066feac781bd81eae45253c253a648de9313463 2013-09-04 09:21:56 ....A 52440 Virusshare.00093/Trojan-Downloader.JS.Iframe.czo-fd53cf88f425c3a464ecee5a90fc9f2b109ff8a1d86b88642dcad7a6c4fe8272 2013-09-04 09:31:38 ....A 66629 Virusshare.00093/Trojan-Downloader.JS.Iframe.czq-edc4a99a0ae6a6de1f1b212c80a301aeddc7c028672603abc59229c1d77dbc12 2013-09-04 09:32:10 ....A 9355 Virusshare.00093/Trojan-Downloader.JS.Iframe.czx-ee15c3755a29c85e54c54d06e85f81bf30ba70efe64abe13852d8458ceba2fa1 2013-09-04 09:14:30 ....A 51065 Virusshare.00093/Trojan-Downloader.JS.Iframe.dab-64306637d6b5861116251588b87d3edb555fbe8bca2998bfcfc78285d9373064 2013-09-04 09:38:42 ....A 7102 Virusshare.00093/Trojan-Downloader.JS.Iframe.dab-ec31e00a7ae4387f1299ac248bca7d27df0ee6a4d4128350b4db61965a6ed7db 2013-09-04 10:01:38 ....A 39297 Virusshare.00093/Trojan-Downloader.JS.Iframe.dab-fd691e813b0da4518345b8a32d4382210295386d3499684f55ddab2038dcf57f 2013-09-04 09:25:24 ....A 31596 Virusshare.00093/Trojan-Downloader.JS.Iframe.dag-cd096ce24c2ce3d0bedee4607560fddc20d3b1084c2ac8bf0ce59b51dd3d4094 2013-09-04 09:06:22 ....A 18149 Virusshare.00093/Trojan-Downloader.JS.Iframe.daj-b6d717d53d92c807c14d8302f9186708c62e4017515c6c2400937c5047c00402 2013-09-04 09:34:10 ....A 75683 Virusshare.00093/Trojan-Downloader.JS.Iframe.dal-1a50e884e2342fa9fd181446343b93fd570ff447bc66d58facac2b724109886f 2013-09-04 09:48:58 ....A 23346 Virusshare.00093/Trojan-Downloader.JS.Iframe.dal-3e977dbdc4c995be285dc8905e813a56284db8f339407eba65281fe1178831a2 2013-09-04 09:14:22 ....A 20784 Virusshare.00093/Trojan-Downloader.JS.Iframe.dal-3ea87c5eb1175b48df983e62e3b20d4aaa368190806efcd31c15a3bf0f04195b 2013-09-04 08:52:20 ....A 25546 Virusshare.00093/Trojan-Downloader.JS.Iframe.dal-86a58d7cb6e63af4afe38f97adab14dc4a3616dc79ec33084d934008bca9f1e6 2013-09-04 09:58:12 ....A 17473 Virusshare.00093/Trojan-Downloader.JS.Iframe.dal-8f48ec698d549b7920d565f0b7c608b18f122a3472d0028116fa898e114402fd 2013-09-04 08:56:54 ....A 1663 Virusshare.00093/Trojan-Downloader.JS.Iframe.dal-c02c3ac9d0a634312b67a0018956038d829b22ebcb321f0f96da74095ac8fc57 2013-09-04 08:56:16 ....A 86242 Virusshare.00093/Trojan-Downloader.JS.Iframe.dam-e2501849e0887262e44a017a2331432fb07fcf59a33c89bae97971411a679b16 2013-09-04 09:37:32 ....A 56461 Virusshare.00093/Trojan-Downloader.JS.Iframe.dao-32838c9ed8451743dda66b01b2ead11d76f8e4c6cd289d973247b2e072cdeed3 2013-09-04 09:41:16 ....A 13791 Virusshare.00093/Trojan-Downloader.JS.Iframe.dao-e2e180ee8b5953280fbf3e3ec2f088c90d832bc8b17fc4809a8e04743929d128 2013-09-04 09:37:52 ....A 14868 Virusshare.00093/Trojan-Downloader.JS.Iframe.dap-e4d0fb59b96d6b8e1798c9014a25422ae20283bbdf29606afb0e8d178302687d 2013-09-04 09:08:54 ....A 23924 Virusshare.00093/Trojan-Downloader.JS.Iframe.dba-34e3c0ad716da4bf1987d44e5be9c4d0f428b49f96800db1600c439b21dcaeda 2013-09-04 09:16:20 ....A 35268 Virusshare.00093/Trojan-Downloader.JS.Iframe.dba-5358126f652585a96a1b6d2a040eec46bc3dbb804f8207a65642ac2b5a712c0a 2013-09-04 09:27:26 ....A 66711 Virusshare.00093/Trojan-Downloader.JS.Iframe.dba-8f9e7dd1a6a04ede5fb168829beef63228fa26696bf89ed6df76b8ca24c63088 2013-09-04 09:11:44 ....A 93153 Virusshare.00093/Trojan-Downloader.JS.Iframe.dba-b6f353d71500509bebd7812b3261aa5398f61c618d771b6d40253c78bf8617a2 2013-09-04 09:30:40 ....A 10073 Virusshare.00093/Trojan-Downloader.JS.Iframe.dba-ba8ec26c1738407e226d290f40bbb77551ec565e8b51cb8894327a4714c17bad 2013-09-04 09:43:04 ....A 16977 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbe-17f11847b35763cc1e38a30fa25e6418189ec314c82523cf2fa08f323b596171 2013-09-04 10:00:38 ....A 31660 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbh-63c0f95d08ae1cce7e0832b14148238cdd82ff161931e3df3781132b51e4bce6 2013-09-04 09:02:48 ....A 50016 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbr-704483c453f88125286d48ccbabcabd1fc6c500b1419ae6a76e5ebdd2cb7ed5a 2013-09-04 09:11:02 ....A 42086 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbr-7552391539d8a3ce47ee29234fe955d5dbb9bba7eaff46179950b72ae8a0f24d 2013-09-04 09:02:42 ....A 42088 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbr-f115445cce0c88e108016b283fdc4d7f8a98030730ecbfd7a0587805548dc5b9 2013-09-04 09:46:16 ....A 6407 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbs-00c93bbf3ed9043f1e875d08317bc57af9efb96bdb21a4e9d2fda4af9b337531 2013-09-04 09:46:36 ....A 39410 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbs-011cf9f90c0bded42b87d940082a155853e7c3dba017dcd135db631782df9434 2013-09-04 09:48:28 ....A 17077 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbs-a0e4c0f007e15ee16c8acbc84c5eae3d8b4facb3277f3b5f747fa1c84728a81f 2013-09-04 08:58:02 ....A 16854 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbs-f66f43c842759df09f503d3ecc898540da484d7db7e388a3041a0010116bfe1c 2013-09-04 09:13:38 ....A 4454 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbu-3eaa864046cbb69fdf91bcf9c995fe8229df737f8a63efd1317c79be7b4f26f1 2013-09-04 10:02:44 ....A 23122 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbu-5790db65b04abb18288827a2ffe0f720787ea0c36c86e9f318f9f16396a4cc3b 2013-09-04 09:33:56 ....A 31659 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbu-613006e21f3e61a0f2ff2711d426228e92b9b32b91034008e9faa7132d6190fe 2013-09-04 09:47:12 ....A 8936 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbu-8557b4b7a682c4d61013eceaa6bae10226637e05531537909efdd0c4621afc88 2013-09-04 09:03:20 ....A 28834 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbu-8922552ba43cd69159318fe60044768720d77be4725f82a9cfbad4cd9c646e2a 2013-09-04 09:19:04 ....A 23784 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbu-be392915bacd7e3decb1b1ccc7252b0e9b725ed099631c1f225e79920e3208c7 2013-09-04 09:24:10 ....A 54820 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbu-c317a6632b7087f4eed13975e54efa7a710847c08f42bf5541736958c2c199f8 2013-09-04 08:50:22 ....A 25016 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbu-c89cb00946c864fd35b36db3277987958a244d83264f1593bf6e7156c65ce43f 2013-09-04 09:05:32 ....A 20184 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbu-cd9b090750552026c6d43a8e18276c9b94d9f7ca7af89409c3584dd3302e079b 2013-09-04 09:35:10 ....A 40010 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbu-f3119b6277349c7d8c785755c7df0ebfc504d28aa77536d2f83f99bfbfcc714b 2013-09-04 08:54:32 ....A 17079 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-0746bef68c04238549a9fb6fa06b288bbe6a7a7aca538377870118c23f1fe383 2013-09-04 09:16:14 ....A 17090 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-096990aecfa3406603219f8ee1e7a3eee5f154235ee1bcb87c6d5b657d351f61 2013-09-04 09:16:44 ....A 17015 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-113c0adc59dca90c44717082617dca325a511a279a9b8b79235d4920b43a9b1c 2013-09-04 09:39:42 ....A 17098 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-2a4f7c99a6d93636244f5289bb9051939a1743b607891447bedcfc81e9851dda 2013-09-04 08:59:40 ....A 16599 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-61b7a33ae700c9459d4ceefd0ef8151d6d78895e5db585a50ae77e9ec761d357 2013-09-04 09:18:46 ....A 17081 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-9ca7490228d4bc2f5d460e54660ca67de4f0ef4f4468d40f9f5c417da58806c4 2013-09-04 09:37:24 ....A 16987 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-a3516eded6a2b982e6a8e65da3daf7cddf77c6251ce2b19a6efc00f688f3ac7b 2013-09-04 08:41:18 ....A 55003 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-a55cc533b34a1b2abe9357fcca2b5f9ce425b6c3a95feea49e7482104d5b1c01 2013-09-04 09:53:12 ....A 17081 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-d2109b4564d014992d1d8f441f46025a0291ec431d34bffe89ee8cee54db1a32 2013-09-04 09:14:54 ....A 16919 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-d30e56fa456b1003f8b571900ab0e9406aae097623a5830921246f8afc0bfcee 2013-09-04 09:28:12 ....A 17857 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-db70370a7360b004eb2a386204be5044603a97b74e4580c33d88e5a97697d361 2013-09-04 08:45:28 ....A 17132 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-e287c5d27b9613aa1953ef8defc3db4a5695aa24dbf9d3b1279dd097990f308e 2013-09-04 09:58:12 ....A 17273 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-e9eaf7417ba4ae68ddf9fc59550e4da002af459a07f0000394f24daea0020866 2013-09-04 09:58:52 ....A 6456 Virusshare.00093/Trojan-Downloader.JS.Iframe.dbw-ea28727cca9d54b6f3bc412e3cfae612d4295a1d762cce59da59529a1d96df61 2013-09-04 09:43:10 ....A 12639 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcb-47314e4cf66b7bb3d471f9fdc0a293db7a1be10bf65307136c023f360b94e4ef 2013-09-04 09:44:14 ....A 19670 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcb-6c1130c9e9720e580caf263f47ce3e9be17302c5c20273e9c7ec7b25de274375 2013-09-04 09:44:40 ....A 114925 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcb-80beedac0a8c67a35db0bf036c67eb595f7c5b0ac122c0cb5350c146ef0a63e7 2013-09-04 09:47:14 ....A 25376 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcb-8f420f57f1e3501c08a636da91f5cd0c768373f2456cfba2e306862ed5b0ee3b 2013-09-04 09:55:12 ....A 43671 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcb-a60c95422c71c96dc39d676a3a20b62f0a7c75269da4ee1936cd3d380555d318 2013-09-04 09:29:08 ....A 5139 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcb-b4a8bdfd3b88901f7639eec4fb4216764a2268bd232f26347a7e97a265c1b8c1 2013-09-04 09:49:16 ....A 24977 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcb-cf46aecf89e726ce0f39a1d03123b14a2293148867f092f54735156b7f05840d 2013-09-04 09:26:12 ....A 19679 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcb-de131b0b2c0fbd0be7c30dc31687a6144479cb9db11b91df88d35c58d154ff81 2013-09-04 09:20:04 ....A 59400 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-087ef57f18742241ac7a415ac9904257ad8ddf1e6b1ddbf3ffaff83ce746f557 2013-09-04 09:21:00 ....A 59484 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-08f0d49a39a9f4655c3a72f827899ecb5ed042a71a35066e16e63620d172ddda 2013-09-04 09:08:28 ....A 5117 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-0fe404c5e27b89ac599d0d77a1f510a9edc30d3637ee80328f9ebf2f67aab752 2013-09-04 09:01:34 ....A 21325 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-1f5e54bca0f57ff2a20601aa170237f382ba67cffc151fc24adfe960909bb212 2013-09-04 08:56:10 ....A 11977 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-257d7993dfe5c2624d9806054daca90815dc4e0994bba6d2de2cc2f7fbbdcbef 2013-09-04 09:33:16 ....A 24479 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-277445dff6cc637fd372247888d7c23d02488d7e519df956de016ee8a6824ada 2013-09-04 09:23:02 ....A 25802 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-29e007862e544a4f6d38efa3d943234681b5000669b02a14f412be6c676608ae 2013-09-04 10:01:28 ....A 13650 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-3c782583d08430cbd297e01fc4b27def0e8bf636537f8d33310127d2ba25fc70 2013-09-04 10:07:20 ....A 11813 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-40682ba3d5fc2358110322edf46f1b2a73a17976f8258291c16294676e9436f0 2013-09-04 09:00:52 ....A 59866 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-4590b600f22bd58f3c145ba61b40e2a0e7ac01dbd248f9fb83fc987f05b29e55 2013-09-04 08:53:00 ....A 27718 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-556881f7064c56875823b41a2ccd708044a32164dede72745abd196b6800acaf 2013-09-04 09:05:18 ....A 6294 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-61c803a83c42f8895bce34a0653ed15a7122f1584e97d9936add269f47fdce5a 2013-09-04 08:47:00 ....A 10725 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-63affee364635f0684c6de192c949a398b955663e3b6b116a0d9d5401f9af220 2013-09-04 09:05:10 ....A 10967 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-7684a925caec16e2f88331fccbfae6045adfa8055d40c4cc9a9d6e44bf261e9a 2013-09-04 08:50:54 ....A 10946 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-803b00327740789ade0b21c781739fa7f68b158fb9dfeeba681c7fc48432cc7b 2013-09-04 09:35:18 ....A 10946 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-81250c40ebb14f1ae2f1bf5220ab964891c957e6edee204559e77c9a9e4a5e08 2013-09-04 09:13:04 ....A 10724 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-86cdf309f9542fa753edd729f6c3801aa5a7608a1802f5ad66f07964add9aacd 2013-09-04 09:30:00 ....A 6302 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-8ad535862a0db2f32fc369576238e9bc7fa2b8eb4aeded2a9a5fb38854f62160 2013-09-04 10:07:28 ....A 7404 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-8c3e9208cc8dab2be46067bea087d385c48439b55c992f657f4c5a7ff7aae416 2013-09-04 09:50:02 ....A 59479 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-908654140cd5855a13b95c7cfea5f57ce74e598479fe295156d82680e1c77bfe 2013-09-04 09:18:06 ....A 10723 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-942bc396560ca44b7075c28c3c7eac62bbde80ca420e10bfd2701ccae9886df3 2013-09-04 09:13:06 ....A 21346 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-a13bef2d27306f0b3bbdfe6a8d4f508696625943a58b2f7cd35d31ac1689cede 2013-09-04 09:30:18 ....A 40160 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-a13da354005271af508f3eccc1fd6932c2de152ddd8314aa515266289b82be71 2013-09-04 09:39:24 ....A 5279 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-a18992c56794fcac80afded299145f86d53c718e588f307378f450c08c7a9589 2013-09-04 10:02:54 ....A 40167 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-a7f1d8b26e75021c9dcd93e72b8f4829f57b58abe692414d8bb6438f42d4e24c 2013-09-04 09:30:24 ....A 6751 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-b7a92a368c605769ad20611ec04c29a97f5b03a584e892fd3db10634e52906c6 2013-09-04 09:26:10 ....A 6294 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-ba54874ccfac45764a6e7454972c58d3e5a1b1a55f53e03b350b4d55f092954f 2013-09-04 09:45:58 ....A 5838 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-c1ecfd7876f25cfdc843fbfc0bf9accd7d6376b436bf85f973f617ef7887d2dd 2013-09-04 09:18:34 ....A 10727 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-ced228083e91f5644802cefd0f72468b422bdd93b339b985c9a91a0a1b0644c4 2013-09-04 08:49:26 ....A 10726 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-d15ce1ab5a4ae389c50439ba1d273cdac22a14fbf0d0fa3cee65e4562ade3af9 2013-09-04 09:24:52 ....A 17269 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-d38057094f8023419ea14ff9e6554c5e90ffef06c03b6446c13f3346b1b058ae 2013-09-04 08:54:34 ....A 21136 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-dce264e4de6a429687699b5b6421898112ca81c8f89343ce6b7e5b626a8e0cb7 2013-09-04 08:59:56 ....A 24778 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-ecc2390915958811e01b14b4053d8e4ea6cc05a1699c1ee84461d2db52dfc5ca 2013-09-04 10:04:42 ....A 10727 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-ee7e87fd65d50291a203f7670490c51fe15bb09e56a2e9bcab7e021e53139a6a 2013-09-04 09:48:14 ....A 10953 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-ee9973c940b4f3ac39b9e2e5fe15144fb73ffc3e1737b69ae35fcde3902a7ea6 2013-09-04 09:48:34 ....A 10727 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-eeb5db5753a55ff9b7ebbc8e08c211f1eea5943f9b345ebe696530deee39acc4 2013-09-04 09:48:34 ....A 10727 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-eeff1657a519f67bf6d1b7dc28fe047614cbf60bd9934961769d874641f4223c 2013-09-04 09:58:44 ....A 10725 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-f7e35f78e931a2def28a2b99c6cbc305291dd0ef9167552e126fe2ba93aae52f 2013-09-04 09:12:10 ....A 10725 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-f897a59fb6fd9ef5f5a3db631cca2150aa03a28ff7079012b5e108529e151794 2013-09-04 10:01:56 ....A 10740 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-f9325d9f7018424dad03f5d0d12abb18210667a1025d56fbaaa2b87973408719 2013-09-04 09:54:26 ....A 10936 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-fa0a8eb23922add6fee85ee6a299867fb9b4328ddec21d42e19d534bad55db2f 2013-09-04 09:52:10 ....A 10833 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-fe3527e3d537d1287197737036dbf0b472ac86edea64b265b6536fde4a1b5353 2013-09-04 09:57:26 ....A 10733 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-ff3c8f0dbbffd9e85cb8710c98b02d156ab65064e498d832b26deef85ffcf20c 2013-09-04 09:57:06 ....A 10739 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcc-ff6555fbd52f3c7474ff1d2cd093a16153687b1efc8584e5fdfef63b2e0dc498 2013-09-04 09:05:10 ....A 4381 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcr-1ba32f9c87c108ab01d21e666b347a33dc6feae3d8a21b94b6fcc15b9dd43378 2013-09-04 08:53:32 ....A 4421 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcr-988617394472933ae8e4692324d5cea501d5cca691c1d1f440f5e654fc05ebd4 2013-09-04 10:05:00 ....A 23932 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcr-eb40fa9709146fae0fe1cfbd30868563c23d833042c0191bed51b85a4b1d4154 2013-09-04 09:44:44 ....A 78540 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-001a11187d15193a891f2a0a95eb78e2caf7a815d302515b4ddd38bba0042007 2013-09-04 09:13:50 ....A 18877 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-075142e12cc82a4c1a879b8ada69250a17a3407d2af2ff7de064a0edd2aa25f5 2013-09-04 09:01:10 ....A 4863 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-0ec3db451eda665d2f55bce52fc3e2bcc45e92dd5d8222c42c27f3396e2b9196 2013-09-04 08:53:52 ....A 14735 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-10558c548f3b7fc3e566050b1f3f5b830281b04d7d19a6091fc433dc3370b58a 2013-09-04 09:59:10 ....A 23421 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-177491b6c3c3649b744b9319d4b0ce25732571758c3aea0ce00011742b91048d 2013-09-04 08:49:18 ....A 28630 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-237fd887ebe45a95a98fd38d416127036ec1eabcbac4990b373da88f06435e6d 2013-09-04 09:00:00 ....A 5272 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-2d20d453b3af661c1384293252a99fac8e2e4faacaae90342e4edd15ae353a5e 2013-09-04 09:44:40 ....A 17141 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-455435902affabdd0fc59acb7eda96b96813414ed0ea021ef311696f170e63b9 2013-09-04 09:24:44 ....A 19382 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-67a32fb493c891801814f7eecfa2e53591b94b02704a0f29c39b1d4fade0b6b0 2013-09-04 09:16:30 ....A 29552 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-6c7d0fc7e3af617cfd21c371f6afbb8f604a63f7a4276a8873ab47d4bb86bd9b 2013-09-04 09:44:10 ....A 17536 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-91abf9351e2d35406731ba7fcc8b8217aa0026855b2f72c71c068d1821f8bbbd 2013-09-04 09:34:02 ....A 5685 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-980bfe76bb19884c164f84ca24e6f5fea575d54a9b0025ec1b4f8a144ea13e45 2013-09-04 08:54:12 ....A 16667 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-a423cf273751d5f1cd7158fd658af00f7f950fcae62eb7760363ee232ce1c151 2013-09-04 09:11:04 ....A 21230 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-c11f04eb15a8872c2b16b4223129756142703258087dee1ffd3992c4f143cd4b 2013-09-04 09:23:50 ....A 13946 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcs-ed9cb301862d10acb30dda6b6923ca91be795f420f045a19f41eacb0adfd23f5 2013-09-04 09:08:36 ....A 36705 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcu-1564e8c1dcf3ead87c545c82a2e096a0a46a989864ec8a48b28b138e5223212a 2013-09-04 08:52:30 ....A 33492 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcu-193ff3bb07781b7328d4b82f08210ab5d11404708f51d9245f7ec09ddccce908 2013-09-04 09:43:08 ....A 5724 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcv-059da3f992d1d09c930793eeac909ec965f17e136473be799f75a252226aba2c 2013-09-04 09:37:58 ....A 93514 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcv-1e33625d02207e7c6fc1b021934e05b58d9845bf8a4d4779e46d5d6c9e8ca929 2013-09-04 09:09:14 ....A 4291 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcv-3a82b891ac6c41b346b79fa08c9d0a6af77c48985137149e2a42bae67790f379 2013-09-04 08:42:36 ....A 1646 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcv-53ae2488cab6d7164663132de46ccad59c7fa7d3bf124de3379041a06df9f8df 2013-09-04 09:22:50 ....A 6771 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcv-5d76cc30a9fa8ccfd7032e62ba44ab1bcc5e3c12ee5c0df79b497f7c6bce365d 2013-09-04 09:52:42 ....A 3628 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcv-7a3021ad79f1740a6b5df3e680eb8233d98588798d0d3148e6ec6ff89fc38b26 2013-09-04 09:44:18 ....A 50423 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcv-8f83ba961474f2630f1d1c9301cb55073659082acd4399a2f931f93cdaf333b9 2013-09-04 09:10:16 ....A 5023 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcv-aa8b5ae7fd1c6ae815280639ad9c042781143f4168ad0cb4169c065bdd39380e 2013-09-04 09:40:58 ....A 4833 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcv-c32290a27545cf8d5b666ffce8efa2bda80a89116d6078be83c93421a0ff3685 2013-09-04 09:41:48 ....A 10486 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcz-1b267b81083a2f81f5bd3661dc5e674aef85ba2506e98c9ad375198731e29f13 2013-09-04 08:47:48 ....A 18535 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcz-28952b3cc2eafc0344e5e4bc44984a155fc85c7332a5b98361ffefe5c8bb26c0 2013-09-04 09:23:58 ....A 7992 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcz-2902849ca2760cd42f79efbbbaf18cde0fb9ef8cadd5e990dc85a81fe7689e38 2013-09-04 08:55:54 ....A 8541 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcz-2924bed7dfa2cd6f0a711a01716765d5ff7cdb3786a285eb16c961c6483f8ea6 2013-09-04 09:00:02 ....A 46962 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcz-2b5f3d223d2c7ad8163e9096d3955ebf8a0701f019cda615108290f9b87052f7 2013-09-04 09:11:36 ....A 15224 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcz-52e41a5d2c13224810e467d42ac799ea4a1f976c4987545bad918b87e411813c 2013-09-04 08:56:02 ....A 23547 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcz-6522a5f4616d7e7842aad80d72763f76596fca2143c1b03c0ead957d955e1664 2013-09-04 08:54:10 ....A 102865 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcz-92abbb3cd2572ef55c8b74b456b4c5054d66f073fa959be178a475be6c34ef85 2013-09-04 08:47:00 ....A 3436 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcz-e35e8f0cab9b061253196ef7af34b9f216a74534fadc3577625485863a1b814f 2013-09-04 09:01:46 ....A 45407 Virusshare.00093/Trojan-Downloader.JS.Iframe.dcz-ebe0550a5e68698105ac3cc7d17835cdfe7de4201701f3fce9d934077127f404 2013-09-04 09:08:00 ....A 14263 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-16245f8c96a4a9f873c86c8f71d7f1b411a6d7bb4f12a0adec6b81a61a389a4d 2013-09-04 09:35:00 ....A 3530 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-26c511322009d8ca3cce0d79c709e82cfda6580b97d0c2f3607beb5b37ca5af6 2013-09-04 09:04:54 ....A 4435 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-2f91bf4ac3b143a0b94339047374037e00343eb943098507b5ca269fe32c18ae 2013-09-04 08:51:10 ....A 4437 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-32c856d22728b03509d557fc1cf2ed16e41ad8e15f3b079c9f3456ec174ed23b 2013-09-04 09:17:08 ....A 3600 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-374b49d2a7b95421a6d0ac8787555e8f2d5fbe162756bf2308d11c9d82e8e7c0 2013-09-04 09:11:10 ....A 74087 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-3893069c7d769e637327ed9c1d9e836e441b9c5a429de7a6afceca0dd5e42cb7 2013-09-04 09:09:38 ....A 23265 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-82f9fdf088dcd2774db451327685be5e2ca26cf1b875dbc360905d90ecea0e47 2013-09-04 09:39:20 ....A 7958 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-8498ae08d30891af815c4db040c2d2bd3135e93331b204d0d033b21df44aa49c 2013-09-04 09:15:16 ....A 6503 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-8dfb3c0e6ab737f5d2f3848b56446825e610321e5a7457c505cad7882be2edc7 2013-09-04 09:07:18 ....A 58290 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-92414c56040fec00a6f7f293b7dc56f8ab058782a8fc4ddc70aca36084ef5f50 2013-09-04 08:43:34 ....A 3697 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-ba32e28dbb722d4ffd1b2bd1ed469b1f00673d172263c4346d4fc72bc5b7bff2 2013-09-04 10:03:44 ....A 5750 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-c2c9d17a9e4ce44cb82964a6ea205991934fb0106893ef7104be60d4ee731451 2013-09-04 09:26:06 ....A 169783 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-c8ae936f612d9856cdd52a672427e4473f6e821f6218177497ef9e0fba964606 2013-09-04 09:53:20 ....A 130778 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-de4f6d2e254705452a4cb48d6019dbf5b015b42cceb2e5f0c5b52a22e7217f1b 2013-09-04 09:36:26 ....A 34673 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-e3112b2770c84a3d67254cfb1adcfe14fbc949c1353bca4c23ac7fee78b677ca 2013-09-04 09:37:42 ....A 6797 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddd-f819219f9850b37d4db1cd6686be5813bc0fe7b54a3f5264c69a31a5de628e86 2013-09-04 09:10:50 ....A 3621 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddg-4136ab7715cdaa78ae462546c59e22692c26194f19d6b7777fa6fcde314adeb6 2013-09-04 10:05:22 ....A 5594 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddg-7ed0ecacd09a97c3269649404caef4b10182d29d1b9b6e0009b8ba92dcac4486 2013-09-04 09:40:06 ....A 68869 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddg-e6637244780311c72c70d043357812b490e43c54b649649f0904bb561bed7aeb 2013-09-04 09:34:10 ....A 67120 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddi-28efdc35831623e3172a74f4e0cc469b8a216534e1543ea83efc373785d25dfb 2013-09-04 09:34:06 ....A 9697 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-072e24bc5b66402188ed255cc3eaf3dabc33aeb1b777059d8afab6f2bcecb01e 2013-09-04 09:48:16 ....A 9931 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-280c011d7a5249c5c52d7f5cb25f02ca2a70116e1fce2768c198a226b1a29a14 2013-09-04 09:50:48 ....A 8547 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-293d01e49bad18c7ea1680e467b1c0fc0f1f61a6c383177b4773461dde4de5da 2013-09-04 09:43:02 ....A 86581 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-2da612e7b25e7df04369f6ecab7b3e5836bbfa0e99000c80c0d0f8722526494b 2013-09-04 09:38:38 ....A 134227 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-3a6b77ee6b34cdd337a70a322947761e0372709b8624b3551058f61633d6754e 2013-09-04 09:50:54 ....A 123018 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-3e8e97d53d016289318a0ab9487c847eb5a50ceb3f5c533a9c7ecedcdc0e348d 2013-09-04 09:34:52 ....A 19776 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-588e131afaf4029a9e4139c641993cb62eaca7c61f5963d7f8d1dfad9f180e21 2013-09-04 10:01:18 ....A 65436 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-5aa635f46e695fdaace8da10005d6bd6285f6d846257a357e5b1f4add668256d 2013-09-04 09:23:50 ....A 20517 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-6331388065db82bdb58793c51d35c57a6cb21dd7ddc496a94359bb25eb8bee96 2013-09-04 08:49:52 ....A 11009 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-79309b4e7bd907904c2f46d46ce86323fe38bd1cd352b1ff1a3c4fe2d59e657a 2013-09-04 09:27:54 ....A 21434 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-7e5c90756364ba8884d6534b75ac3f56a6786f51054e66774c3f80b70676bd2e 2013-09-04 09:57:36 ....A 26796 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-83c21ab02bc2d6aec149d72e345fc90c5dfa234ee168d8e742bc361aa879b7f4 2013-09-04 09:46:36 ....A 22394 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-88737bb9bf1c8d96246608ecd79a7d0163805c0df7997eebd28e5f2605e46d53 2013-09-04 08:55:42 ....A 79885 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-95e50a9d4ed6b0589de2560538515deb22e23342ab1f5ef9d9f76d11ea9391cf 2013-09-04 09:52:40 ....A 8314 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-a3697d4609847301e21be8df29d9e8f1c6905e0d58c8ded5f8c4a1b3fd381de8 2013-09-04 08:41:22 ....A 7070 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-aa73811079203e35e9326c6448c7d19a79f58e4401cc6c62d0a652f5c5102e14 2013-09-04 10:02:46 ....A 15496 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-ad77a5e005044a0cfc1e6ee7dc0bfbd9f2f0688cca481739a43d5df12ec6212b 2013-09-04 09:55:08 ....A 5573 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-bb48c02cbb7600f18e5e4db0121ce9b4885aef0aabdc9ad94129a5fa2925e7c6 2013-09-04 09:33:02 ....A 8836 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-bf7c885c460719e932720b856e0e901f88d4436883ffc71976539c40d2e85e30 2013-09-04 09:14:30 ....A 5650 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-c2519bc4c2afd456a73db44dfc2e58a420cdb67864b0cd5c0e62fb8ae81d4fb9 2013-09-04 08:57:18 ....A 13643 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-de521e6c962f200ad1b0097508c83c75f872bbb195b91592c1a4d5e3ef7988ab 2013-09-04 08:48:36 ....A 9450 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddo-f384a39ee20fad004b135d35ea0974556f28003beb4659fee4e7519ade2bfb70 2013-09-04 09:33:06 ....A 23276 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-01a2845a5dcf459ba36d3adddc4f5d3278c0cbeac0795007c4fa02b69da817eb 2013-09-04 09:41:46 ....A 6624 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-055062e2bb46c2c711d2c62c4408c6fa24d168bb73cd76c5048da4e866ab6b18 2013-09-04 09:47:10 ....A 12657 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-0754cbcb8abe858f6739b41b1ac02bbf03579c79f49f1f29e5daf0e2393e0dc2 2013-09-04 08:51:44 ....A 42890 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-08facc1fa0eaa7b6c842aefe5977864db62a966c773316fa1e70490c821bb5e3 2013-09-04 09:55:14 ....A 25485 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-0980d982152e95355378605e6d1986cd9f84d7c08ee0031b19d3bf456d3173a8 2013-09-04 09:37:14 ....A 16262 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-0d98a151159a28489dbd45d60e0e745aae384e99717fbfbc68fbcff59e409f7f 2013-09-04 09:40:50 ....A 16997 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-100a82d79f9ab3046e3138393cf32ead2128f578c494507ff218dd836922a98b 2013-09-04 08:56:08 ....A 7114 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-1079fa47660adf179b72230b0f87913986551e4a08f8da466d37075751d98511 2013-09-04 09:44:38 ....A 92212 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-14cbe30b832a9a11746133cacee09d2ba18d3495adb0f84eb9b722861b6769dd 2013-09-04 09:08:06 ....A 26527 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-1719f906233842ae4d1c6123a0ba6c68778425c0e60408cf47e04535c424437b 2013-09-04 08:50:38 ....A 15331 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-1bacb79f36a35ee8c177da39823696f2dea1d82b7ed8f67e59c75d7d5793e3e3 2013-09-04 08:47:42 ....A 58869 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-1f406d2bb7ada926179308f1595019f02e493d5340163e493bd8f06044c9bc55 2013-09-04 09:33:36 ....A 11370 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-1f58493c7066e2b143ed4eced2d4fac32e280b1ef70fb94576c095c2a6b4a467 2013-09-04 10:01:28 ....A 12004 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-1f96991aef7c1a7e509221ca6cc6a4fb314fd4ecaf17a48951cf9d14619e7fc3 2013-09-04 09:38:36 ....A 40159 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-20514d63e5f800e3f42b0df8fb8e8ddc3c9248ba15e05c55fcd516e200268d43 2013-09-04 08:51:32 ....A 26901 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-213d33803fd83fd6f80876dca34ae840b51c1785dc64d5713af8e71906d1c305 2013-09-04 09:45:32 ....A 26251 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-28150ba8c56fa0ec32c9095013db2df3165ee0a68774f3544b8654a29b1e23cc 2013-09-04 09:22:26 ....A 15762 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-28e4eb9a6d23632a541ea35a26601e82cecbb33577687980a7304675f8714db8 2013-09-04 09:45:32 ....A 11086 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-2a0da93df9e64f8afba8d12542a3d97ff55966797f3a21acf7457721c844bc44 2013-09-04 09:41:50 ....A 17208 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-2eb84d59c5500321d2d11920cfc548f811e29d40edc410cc3862acd558d1e498 2013-09-04 09:00:00 ....A 6969 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-2ec52a0e9248c07048fb23f4ddf21344563bab302ef36a6451930327e3bed1f8 2013-09-04 09:18:34 ....A 12693 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-2eeabe3074152eb1e8a4b6eb9167632eade69da99ebeab3b99ee1523338f7036 2013-09-04 08:49:34 ....A 8862 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-2f680bb60d84c1f416a77a93e2a129e67f4a99eab7517d81688ad5f481b0393a 2013-09-04 09:40:30 ....A 79221 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-3035e9230a7b8ef3935cabafa18f42cd07b254a77e785143f9d74bdfb898c5f3 2013-09-04 09:27:24 ....A 322115 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-3172e088979d4d3db4f642d02b085c7eb4e248536a326b33c15191875626cfa3 2013-09-04 09:00:08 ....A 21586 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-3228a6f12d0213db1446ef423ba96096c4704f18e3a7102b1eb8aa927cff4ca9 2013-09-04 09:40:38 ....A 5948 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-325cd6cae1ff05ddc2f9f34c0e8d4f31a63a7c54367b78f90ccb93011900fd4d 2013-09-04 09:06:40 ....A 15803 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-335983b640b9f84b57fcec44353a48ef210d7a385fa43c6b2f6bc0300caf8ed5 2013-09-04 09:48:38 ....A 15600 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-345cad731ce3048b332b2b089a88fb2184e675a4d08dc9dcf220b33594f21972 2013-09-04 09:42:16 ....A 41147 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-38066d2122e91c4d2f25face6c0a3797a9580055c22e053cd7e6f3db2f34026f 2013-09-04 08:59:40 ....A 22247 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-38276005852e48ce24908b1d8d911a36fa08981c3a7ea5ce8dadc68eb2729c28 2013-09-04 09:10:12 ....A 109897 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-3d3d6f94b59ad827a15cab50a1998669099f7683fc74358f0a3a156ee3653e79 2013-09-04 08:55:46 ....A 23599 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-3d4beb8ba01df9f416335eca398187bfad5fb6ff5f9e81f1523fc3cb910c95e9 2013-09-04 08:59:08 ....A 31155 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-3e24e5f4058333b205bb44d15ee3709cb4de374bf6df3e924120403fbd95039f 2013-09-04 10:01:28 ....A 5971 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-3f7b0da2cf0b5780afb930f25af0b4fb95181f227c416f32965b597e42d6a091 2013-09-04 09:25:18 ....A 17015 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-3fc81f5fb1b7876d2844eb836148a4b18ecee58fc680e24ef4b4e931a429260d 2013-09-04 09:20:52 ....A 40344 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-43c14511eb3a664544601145b2573e9c2822ed311f0c76212cbf4bacda1c6140 2013-09-04 09:22:14 ....A 12690 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-4426d460e42e888b41a4dff97dd60a7bfd8b3de71f7fa15868d65246cf5e5d0b 2013-09-04 09:42:22 ....A 90514 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-479191dba0c096b2e9971530436c4b1493a6cb024ce8256a67b0ac8f436d4320 2013-09-04 09:43:24 ....A 40248 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-47fff64be7c9dc9f205a63b6cdc8a3d364c83bcdd3b7d84e8df4fbe994f5234e 2013-09-04 09:52:18 ....A 6111 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-48c78239a6da1d5ac1ab15dbffeebfd02c40281779239d80261debb1e5528cef 2013-09-04 08:53:36 ....A 48790 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-4996a1e99dd35063f225153dea2fc2c2c1881f14fa56390a727a85642a26cf45 2013-09-04 09:05:24 ....A 96974 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-49f081b8745593d6eb72c1247316c6527cb9cfb32037fd8f70d31fbd2d06556d 2013-09-04 08:58:34 ....A 16683 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-4a66f120821d67335a57da495d56da728a0075309dfeca525dcbad9fea370e8e 2013-09-04 08:53:30 ....A 17901 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-4bd7d0622c103d7c95ce356b6d1003eb5e9c9e0c6b0ed4718c3193e4352c497a 2013-09-04 10:01:30 ....A 5984 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-5114df78d8cb59192b54cc3c56a95796bda6a6c351adeae5bc661387a0b32adf 2013-09-04 09:59:16 ....A 11943 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-525824f7dba9407519c00e85180cbc83d2c9c8ff7fa2a37dabd3ebbcba615371 2013-09-04 09:27:32 ....A 12921 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-5354d84cb18982045ffaff7f7594255ca6c8b59992db581a8140d8db99a936c9 2013-09-04 08:47:28 ....A 15404 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-53ad2f77cfdab8712a01e75ae3e6f9c865e17e8088dc30a1aa86f16ce59fd3d3 2013-09-04 09:05:36 ....A 16293 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-5651de3b76637a9ed020e549038e584c1fba5c2d56d42f80f04bbd2ee4657e48 2013-09-04 09:54:40 ....A 19858 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-57ba7f6aabc08b1dbc6a0db9be2816e2751201f9ed171c22c6796215705453de 2013-09-04 09:24:40 ....A 18074 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-596c32ea4789bba541359e59665a6474804368024fa908a00245dd96f7a8b7d5 2013-09-04 09:15:16 ....A 7880 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-5992a882fef3ab6f1dad8c95ab4a9c79cf678195b00e6b140527a5cd5b58c998 2013-09-04 09:11:26 ....A 31323 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-5d4911965c99abc4d6f15a6818a46fa2c128624412480175a8fce521bf874f75 2013-09-04 09:15:18 ....A 37974 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-62b35a9df8dbc933a2cc77bd1e7b58adc780ed074d7dddb2e5caaaab8b057ebe 2013-09-04 09:18:40 ....A 34398 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-64445442e46c038e8ae43195f92db4d86c5f135167921b4aa9a139c0d622f551 2013-09-04 08:50:48 ....A 22731 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-67257f6391864cbdaac029814a683bbfa74ad4e0354ebb8df5f158bca6f6682e 2013-09-04 09:28:32 ....A 40322 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-67e9351f5f7361f82deab98b21f356e6fba76f8a37bac463e2761b49ceebeb87 2013-09-04 09:15:58 ....A 6800 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-67fcc1bbf83f50648761ce7f7d5d26004b0a58c633d128c41092cff69c0da2db 2013-09-04 10:06:52 ....A 35667 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-6a882776bc2880e8fb3068baf2e7dad4b3e6149c9bc3cb36dc4a9cb825337f1e 2013-09-04 09:12:12 ....A 11656 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-6c4d4ba387775e1f12e9a6cf7c14cbaea27981ae011a9533b8cfa6027c9f7e7d 2013-09-04 10:01:32 ....A 37908 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-6c54f5d10ecf03a403101798ba4ced0a5973883d6867684dfae32632885d1d3c 2013-09-04 08:54:28 ....A 6851 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-6eaeff6a35a7392a717e5a1235441dd43df4fa3c0c042340940d7337693ba195 2013-09-04 09:41:20 ....A 6402 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-71e3b4c47fc536a1776842ab9f68f3562a93560b59e7a7862594b4d415aed393 2013-09-04 09:18:16 ....A 40538 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-74cab26503317a3d26c41c644df3e293a339b0e6f9c242b08ed4443c8d1fdec0 2013-09-04 08:55:06 ....A 7943 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-77de7861cc2ee6a5772a6573a0f6867bb2fb2b33e6409eee08edfde4c28f6634 2013-09-04 09:54:52 ....A 30268 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-7aceb8d9da6b70b439445cc4f15977b8f60e5e09469c24262c021aae9e2fa683 2013-09-04 09:28:56 ....A 94465 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-7c2ae7a955da1446128626c6cc674ded3bc2e2ac063055ad11fd6582568d63f7 2013-09-04 09:43:14 ....A 65679 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-7c81eb346982f738c3d45bcec0545c2afc748490b80f3aa1466d8cac4eb266ec 2013-09-04 09:39:20 ....A 27605 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-7caf5005f84770c36a9c69aba3ab8ccb7e849f09c727de744f42a1733e9eb30e 2013-09-04 09:35:28 ....A 38886 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-7d7e2df2a268a4f41750743cdc9c94c7f33d619e16b6f9f635d6c7a5c783995b 2013-09-04 09:23:52 ....A 40420 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-7dc4f377409f76d77c51ef93a365e80de3a008abe13ea171bd88eae834a7dfec 2013-09-04 08:54:56 ....A 43128 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-7f5464c63b2baee9a3d22d36c326274ab3038b661ef458359f8f4cfb2ff28f33 2013-09-04 09:06:48 ....A 47079 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-7fc9db5553f3149fbb5368c2ba0c13138b56d978397da491fc8eb909d8201a6a 2013-09-04 08:46:34 ....A 40086 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-813d34c962c69b163f20a98fe1a1f681eed8e92bbaddec0e3262b79239396306 2013-09-04 09:18:16 ....A 41027 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-81bf4a6c7bbbf11ea9a9c767a78b9bf51151d2f1098d61cb9f4f090945fdec9d 2013-09-04 09:46:48 ....A 12116 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-85addc777aa8034f76360513a6a9a02c57478f12753da74e0a102b84e4ae55eb 2013-09-04 09:44:16 ....A 7655 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-85ca69035ed318ea3f009abce30e6c9dd60a9be2ad1c5b53e0638da19360c6ea 2013-09-04 08:51:42 ....A 37019 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-86ef00437149aab3df3cf522d3d30044e386c12cd4562a677e7f0b8e325b86e3 2013-09-04 09:21:10 ....A 19759 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-875022f36318d68d82943261c9297d10e9f510c46cdb9e835853ba62f373b096 2013-09-04 09:39:36 ....A 40219 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-8a521d6bf78c2908d10114cd1d537f7c1bbd68dcf1a4f019ac8e25669d2613fe 2013-09-04 08:56:14 ....A 6705 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-8bea4cdaa4b0dec4ea55d27ede6e71a3f0139df4fb7a0be05b9020a23f28cf19 2013-09-04 09:13:14 ....A 12077 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-8c8c0bf28e78168fe80b1cdf1c382375590e5f2704faf5175cf1acd8181d960b 2013-09-04 09:23:26 ....A 7101 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-8f60a3e27e8b27c2967a8d232e32523e224827aa32e5939f026d6f93d0127739 2013-09-04 09:16:44 ....A 80697 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-922bd62903e08c3fe336e3165c9e5f2648a4dd215e30afe7f83b34af3861bf61 2013-09-04 09:59:02 ....A 26757 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-9258dad9d3594b39a4e20cbe49345220b094bbfe7b4fbcf12030245a5491d251 2013-09-04 09:43:48 ....A 9063 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-93f8e44ae7e4d05cdd85581e8afb69d51d625098e4561270444073576f2e41ff 2013-09-04 09:24:34 ....A 24939 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-9ec1ca46fc0b7641e191f4aa9db491f83bc62cc9c3e1aa6e9ace39631853294c 2013-09-04 09:06:48 ....A 6455 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-a0c57a2aac93eaffa01a2aeeef72b15dda37114129bb9b100cc3b14f8e153fe8 2013-09-04 09:20:52 ....A 40098 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-a197811ecf02b859d285e8a827b53fd4e57c7c9165fb5784beac5f1248907043 2013-09-04 10:03:34 ....A 6575 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-a1ed52b3c601ef1eb6a9b12ee5184e5138800dbec850ec6233abc5edf69c5059 2013-09-04 08:48:18 ....A 8026 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-a42efa218a2c3ebcae997901ed17911f320299e48de7b82d51cc72da2ff33eba 2013-09-04 08:58:26 ....A 7943 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-a4531cf79c71fa252784978303e2030265fab9ee2603aa0c085257f7604c9ec2 2013-09-04 09:23:20 ....A 43605 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-a724048b9611fc90a5c5cea67f69b8f24e73fd4674536929996ecb543581a6e5 2013-09-04 08:57:04 ....A 34764 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-a793fc4b13d2906b665e92543453864564e098eb64e9500a1cbb4158c0025fda 2013-09-04 09:38:42 ....A 10741 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-a9cea348198cbf2b23e42762d11ebbc4cba615a7bb1eb4569a741537c0762658 2013-09-04 09:20:06 ....A 40627 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-aa2eca8c8280d930d053957765a856f79dfac88f2bdf10178249a4fc1c0f6c49 2013-09-04 08:47:30 ....A 6118 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-b3fff89c8bd1adfcd826d7f8a3154f169fb3e98f64327963b18b2146019136af 2013-09-04 09:53:42 ....A 9397 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-b4ebaeec264e09fc3e62a3d4c01672cfbf714623edaafc878f2fac7e72750b05 2013-09-04 09:16:10 ....A 28385 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-b9d06c96cd15dc15d4b7c727ae8027f4a6c7a33bcc497f4855c7409c54eb5391 2013-09-04 09:21:52 ....A 37690 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-b9e9f824097f765a639588bd713008cd349002192819e3312b77556a770680cb 2013-09-04 10:01:42 ....A 18738 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-b9ff9370a3425f7280750d80dc845186025e5a3149d489efa64bddb98e033425 2013-09-04 09:31:54 ....A 65286 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-bb3febb19fefe2373bd6892e796b157b785bf1faa74bc7916e76aadefa4c9bed 2013-09-04 08:59:34 ....A 28104 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-bba3bca60c1c8654931041e5618a6ebcedc97cbf104ce168c8d0fdbba82fe6ef 2013-09-04 09:05:32 ....A 17616 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-bffb0f8952f19c27a73163d3f3f0746e22f4a940b17ed60656edbe26196f6961 2013-09-04 08:49:28 ....A 25039 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-c120495cbc8e48b8f6963caabc4de3d8b0c6e0457f509f93ff15e2b1f971c4b8 2013-09-04 08:40:52 ....A 41328 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-c28d97a07c3d39edebf892aa58e807af908a873f3bd8b0222803694f2293e39d 2013-09-04 09:40:12 ....A 11711 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-c4e7aa02c33ef14637e2859ebfceda776d3fd8c5cedc9ced3213d121adcf97fc 2013-09-04 08:54:36 ....A 16996 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-c61482376c3e01ee602211835c9791f23c2136db672b3994f4b23de0bae6169a 2013-09-04 09:00:58 ....A 127217 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-c79926258bf69c14a0d2de17ba175744c143bb9c27c3e45d907616ad0204e40e 2013-09-04 09:52:42 ....A 6466 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-ca80f775427e46d8d293ad43f6788a32193f23b174c05f91babacb90e08e8f7b 2013-09-04 09:55:08 ....A 7402 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-caaa76b6027bbf519f1e28157e5b9853a989d32551ccdd6bfd847cc7f72c2e06 2013-09-04 09:17:50 ....A 7973 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-d1220325f20c7fb3b79fdd82c40b70eacfbea57d4c7ba3e3caf42b5dd46f6b5d 2013-09-04 08:58:38 ....A 26763 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-d294702a80b9112270c33a3ff0693caaffebe4eb64cd2a5344750565483d3146 2013-09-04 08:58:06 ....A 43095 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-d36b7319f5806dca273b293e344cc96073ad1f5064f63606c06938bd632d0bff 2013-09-04 08:47:42 ....A 42407 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-d446e40db9252a2792066b543e5a5a686a451ea5328226c806fafe12838b5bc1 2013-09-04 09:21:26 ....A 24689 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-d4da2f6421e90229ee8f084a2b55d08b4ab16886c1ad9e3b99cd98f00b21afa3 2013-09-04 09:42:46 ....A 36846 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-d6af9114a7fa642ace133777409991b5b92ceb910fbd599910093b1141cb0023 2013-09-04 10:05:26 ....A 16982 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-d7effe493697c0c3860af7b434eae8bc3e9bb88e35216048fdcca30c4c14c12d 2013-09-04 09:35:20 ....A 37873 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-d8d10f1d0aa81d9730719da117b52be28efec63883937aa55610ee1a7169124c 2013-09-04 08:56:52 ....A 37113 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-d907b59714cacaf3184f09b8a07f8880e1136d53669b271703de59aafabe3dc0 2013-09-04 09:43:38 ....A 14554 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-d935f7bc97228a85cb68b57c462abea9fcfb5e13d4ddc7380ad3d6ffc0edb854 2013-09-04 09:24:16 ....A 13202 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-dd869d82d8e8acd0a9017b018cf2cad9b8c54c19ee4203efbda797d5230248df 2013-09-04 08:59:52 ....A 11102 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-dedf079873746624eced7215516959c1dac5c8a1a74002500dd7eba00e5dad90 2013-09-04 09:51:46 ....A 27512 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-e0bee9424b1b40da042b65d4532df28e5c97d6df0e67e56e6510890dee5096fe 2013-09-04 10:00:56 ....A 18726 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-e14951c4c1d7e69ad2f29eda02ddbb802499205b02f5cfd8779811419c66fc5c 2013-09-04 09:48:00 ....A 20954 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-e5502d4162660a6b028fd9674c0daeddb86017a45a81cf526e669cad36ff89d5 2013-09-04 09:53:40 ....A 29202 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-e619ff08304d8500d8e37d670953a855efca086773251e8741e2bc83ea7c6cae 2013-09-04 08:48:20 ....A 71050 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-e7287b2d5e91d382be867a35e148da30814b1647e234d68821fe79a15d234df8 2013-09-04 09:28:56 ....A 9839 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-e98d6b99aae6efa8136accb1a98a679811a258ef414e64dcfa9637d2471e1171 2013-09-04 08:59:16 ....A 48255 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-ea35fcef9107391693c1f93ac5c8661af99b5440f39ab504f870232a3621f542 2013-09-04 09:17:04 ....A 5825 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-ec011bc58c547bf6b8e20f12b63b0786465f7cb4ef005f18006bb9251143fd81 2013-09-04 08:58:36 ....A 6896 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-ec7370d0573a94ada691f5f56679c63ecbaceac8cf3eeacbd5851b6548a82999 2013-09-04 09:35:04 ....A 7120 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-eefd544aaf2fd3ecb70474c207643319051831e68cdb5d8213005407d9572ff8 2013-09-04 09:05:26 ....A 26194 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-f2bbb0ca5a808c9652d4dbd4f723ff3df5cd997fd5c5a39acd9ced00ce83dc73 2013-09-04 08:54:26 ....A 23834 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-f748ff2ce9ae51399825f4f2b5751a678cb769d71d83faa01c06557cd94feae3 2013-09-04 09:13:16 ....A 6930 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-f8c755005ecc239465c2b5624bdf7fffdb79b5457ece69671aad89025685d759 2013-09-04 09:11:36 ....A 40526 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddp-fc2327ec65c728725c8c20e952821257f7bfeb9f68758af32b947afca07eb58c 2013-09-04 09:46:36 ....A 37281 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-02435290705c83f6d62138d50cb8f70eb0730a86e4f37d6909ebd74a85ecf0e7 2013-09-04 09:10:12 ....A 40941 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-051e7cf1e985b989fac66df4e8e84b99312efd71943034b020399092108e9d80 2013-09-04 10:01:46 ....A 9745 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-059eede6c40de0f8d109adeb27fd9c9698f46d4f6ccbad3ede798b59826e35e5 2013-09-04 09:30:22 ....A 26258 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-05ea9c128c848b1c6102c76395be2ebd9d866b9e018f0e4cf7f681582afa9a22 2013-09-04 09:54:34 ....A 49890 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-0724858366632a15cf10ceaec4328b76f7fed40f31ba1f186090c48b02c85eb5 2013-09-04 09:55:08 ....A 12613 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-08a5bafcf6f62b6c4de54a5c4a5d53c60bf3ce2cd894bf25e962c30e384135fb 2013-09-04 09:44:14 ....A 42120 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-0a933de17b6ecc1ab5f2974aac2a96ecbd581a8c6e486b5b6443e96aac43dd7c 2013-09-04 08:47:52 ....A 54815 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-0e013bb8060402ad4cbee7b0d6fdb466fc6aa5b78619ef9594e30ad6d03a4cf4 2013-09-04 09:08:28 ....A 41690 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-16035ca8c2eca3ce8e6fed2a9af85af27308c72dbf7581605e4196b54ebe7ec0 2013-09-04 08:48:12 ....A 56718 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-1644a4469849ad922ff8d69791e845c29d345a7b1040a4b0455a4adbdb09564d 2013-09-04 09:39:32 ....A 41900 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-18477e6e5dc83b2bdde2f7908742daa4806066add6fa4b3717cc36374f7c6679 2013-09-04 09:57:06 ....A 18262 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-1901f44cc5797e760c5e4f73f7a561856f067af05979297d4acff62e05640aeb 2013-09-04 09:39:04 ....A 7325 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-1962faaad4b935a70447e09f8d7359e82821e3746b0a04c8effdce2ce4271a3c 2013-09-04 09:52:32 ....A 57268 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-252024db9e2e4f2694485eb63a8abf6299eb1a8d18f182c4b5bfbfe1c914e383 2013-09-04 09:10:46 ....A 33993 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-2842dbed22778d5d9def7a140c719be492ede840c0f1a42435ad7d98ae6ff601 2013-09-04 09:23:54 ....A 34356 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-2870f0620ad8a9c9860fb47cc870df73485e52fdc62d63392cf707790d3d9a4c 2013-09-04 08:59:00 ....A 79646 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-28bcb370f9d74e5179a97c2be8d73c2654553f8db81ae99e01757716a23ec5b8 2013-09-04 09:51:18 ....A 131263 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-2be412c7362170aa3b01b61f7ae2e45bc49e3f9d2ba039af488521b0184097d6 2013-09-04 08:54:36 ....A 15484 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-2e8bc9429c6309c39f36caa5d34c50cb70a13331af7215c89bb1c23b25944b39 2013-09-04 09:41:28 ....A 30774 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-2ef7a35bb3a43035ff6330e4bb0fc64b142d7a7f58445387e3b75b4af1a41837 2013-09-04 10:07:26 ....A 32443 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-37450bd5c9c83662691844f179c3ea6875fa902c9ac3eca2cf865b0788e96735 2013-09-04 08:53:46 ....A 55071 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-387acc54ad12f0d6004ee07d5c40cdc48a281ff0560e0a04501cb2cae2142d31 2013-09-04 09:41:32 ....A 31923 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-3b1d5a2e0d4a26b1673fc56ba022ad4e784daf1cae8a5393e86e70d20e180c67 2013-09-04 09:46:28 ....A 41540 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-3b21e12c01dbdb2aeef1334da876f5a47f14343d3997ac24b7b2d1177e133d02 2013-09-04 10:00:04 ....A 41955 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-3bf95d553373dbbcbba9016fe37bd1206f26124352bdd374af064ddac2993a04 2013-09-04 09:01:46 ....A 57913 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-3e9d5bf71df946a890703f144a67cd0e8fbd956cd514b4f233183c5d0cb60057 2013-09-04 08:55:58 ....A 28062 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-4148520688bdf7bbee39db7a268e224dcbede84b1aedd18bdff41982c42b0c1b 2013-09-04 09:08:04 ....A 41075 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-42c0dd2a175f17584e35ddcd8c64a8dfbd7ee166cd2c6ac88d9ba2362e645367 2013-09-04 09:31:28 ....A 81587 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-43babdc6962c0013c0864568981c7f2a2af1530bc1de39151782e34370b24aae 2013-09-04 08:49:30 ....A 18279 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-478fb0f76450fa0be208e51979d9e9ba4f730ec9803639307cef59cd6995ff52 2013-09-04 09:50:50 ....A 15137 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-499975bf8c4f81c7e63c520a35bba55b7ac8171835874edd69eb2ad4b68fc982 2013-09-04 08:48:38 ....A 85375 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-4d0772b7e051e65635ed6c509ab9f40d25fd35398deae9fe9fad7511e2b68c2f 2013-09-04 09:14:48 ....A 42843 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-4d6b1f08115eec821652d27da98cbfae79cca2075d21534d7d680036e4081fe6 2013-09-04 09:15:44 ....A 15477 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-53b313fcdf30890b2a41761a7800f81ec30368bd8c4637ebe0a16f74b0ae7adc 2013-09-04 09:36:06 ....A 14560 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-53b8920d3bc392978f13153c8aba1529661c68b18958c4d632db09a5f68d536b 2013-09-04 09:44:42 ....A 40930 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-54a6980f08749eae7d6e03f4cfc7996c270ba33d105ef912fac3049c38a1e50a 2013-09-04 09:52:34 ....A 9457 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-57f77f80146475e8602d8fb98a989798cc6a2e309d44af9d809db59f85b71bc6 2013-09-04 10:02:18 ....A 10448 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-5c18a01ffc3767c5c392aa3215cf972673f98c9eb35c4fcd45d3c6e7414e08f2 2013-09-04 09:23:28 ....A 47713 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-5dc8473e44fac63967c340f717f7a5d11fe5cbd91fb5503746b573fc08938499 2013-09-04 09:18:16 ....A 19471 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-68c4eaa676158c80cbcfa6debd7e377f45ea551af58d51e272a87311d12d8e25 2013-09-04 08:54:24 ....A 41010 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-70306feb6c5b9a756267fbc0ebd7b966eb34c4305e251ee524fe3bfde9a2ba46 2013-09-04 08:51:50 ....A 23291 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-703c9d4abee3ad5dc38ff2cfad23472950b41f32a1b1ddfb999738102af75a5c 2013-09-04 09:38:30 ....A 85769 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-73906eb93886aa1e53bf5cd07453ad9c6529f158699168a2509e5bb083d00621 2013-09-04 09:40:30 ....A 30712 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-73bbdb15b1bed8d4309c45e10cf544e88284fd283bd4a1334ea3b2323b328a6a 2013-09-04 09:51:46 ....A 41255 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-759f4d35cc9e67490a628368aba4901d0fc0b3336727681c59f1f1ffee8e3226 2013-09-04 09:27:52 ....A 28237 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-7ab9f83668c4ed52b748022cdaf3b57a452fdcbf9610868cb69e164aae4b7460 2013-09-04 09:16:58 ....A 23099 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-7bdb0c0145a890ec52fa577ca9a52df2102f7fc73b67898fd9e28d8714a9cd9b 2013-09-04 09:55:12 ....A 85105 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-7cb457280e6834c69702c199d6226c99ee1bfb622cb9088c7d07f98aa5a0faa2 2013-09-04 09:20:44 ....A 44565 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-844a39fb7ef8e8335227509b7d72dba214e45321b2443a35562c100a575bfdd2 2013-09-04 09:36:50 ....A 29833 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-84540865689000d66dd554a5cf8b35622d0cbc57d0c3388777d6e87cfc9b48e9 2013-09-04 09:27:32 ....A 40424 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-846334c54938f3146cfd930b16900f533ed2098efdabd9d14ba0e3901b4ee7e8 2013-09-04 08:52:36 ....A 35026 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-8cd123402df47621e534d3dc3a421e6fc4804cfbfb7dce7d2f7d05077e15bfaa 2013-09-04 08:54:46 ....A 44200 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-8cf0ecf05af38a02ba23bbd3419fbf50dfd08068714147c692020ddc8d1108f4 2013-09-04 08:54:56 ....A 41195 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-90240fa110b7f0a563fceb7af41c62cf2a9928460b0167f0dbb32c4b29dfa050 2013-09-04 09:27:10 ....A 44525 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-90f114d6c161b3da71658ed27c6758b5ad58f4534d1d72271e9da38785636e08 2013-09-04 09:15:34 ....A 13225 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-944f94e1884bb96b6b3f426a304c8490c72e3ec777cc42f82c333b9c9cdc6b6c 2013-09-04 09:06:32 ....A 46014 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-9497887988697d7007faf45d658f17b7ef49d76e8048e68242d89425b95f0b97 2013-09-04 08:45:26 ....A 18769 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-a306abe8af0ebbaf3eb096f566e7627e9c99f34a742ba60d45b9942168f0b1e7 2013-09-04 09:17:46 ....A 42300 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-a30dfedd70844f57f8ec69e9a4680647c460c0bf1a238e8769e0eb3bb476df43 2013-09-04 09:51:54 ....A 41950 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-a42e580f47eb1d06cf5e5bd48a2fada212269ca857baa0e9fef90e848768d673 2013-09-04 09:03:10 ....A 17097 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-a4a88bd00a9cc16cb43d0cec974c3e1d11338e046c239fbacb5ea3e61d6a1462 2013-09-04 09:17:26 ....A 26316 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-a692fc5aa150fa8cbe7448bda24e7edcb7b75b4fd78110d81c4d0f7c254ac9af 2013-09-04 09:18:52 ....A 70659 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-acdbcb06cbcfc7633288718befa94d81a0d66644fa28ddbf1fb09fd2d9262421 2013-09-04 09:37:20 ....A 77049 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-aec3f1a4f920dadf27b8ba0c899b9515981de7fd86eb6ddaaa0b5c66a1c76c13 2013-09-04 09:51:08 ....A 9224 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-b033f050aaa807a2b5d5302af48459434cf8f1ec63ce1a670f079da6f9fa7dd7 2013-09-04 09:59:22 ....A 36490 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-b28f2aa96dd90984809eb5fd2efd25aa5632d1785d70b96d865af10e65117336 2013-09-04 08:42:46 ....A 44110 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-b5ed1fa9fa144cb84db0d852825823ab68427a6a716c14faf069ff11a8ee1235 2013-09-04 08:54:32 ....A 60020 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-b74e61a50cc923d46e3511639d7545f37cd6600ab14fe5d5d357a536f679cbcd 2013-09-04 09:50:02 ....A 33919 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-b8d7c3a98d3d215f1ad7e8771d63da7ca1652a729197d5c935fa2c0dd13ea073 2013-09-04 09:43:40 ....A 37693 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-b9a2de5e08f8b80ffb546232c3d5772b0bcde5137a369273515371891c6e0bbc 2013-09-04 09:34:58 ....A 41495 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-ba7acdf6713f313884706b74af0f54b19cf21cf5803bb5a86dafb392d5f1ba60 2013-09-04 09:42:16 ....A 46014 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-bace7794990c5a0a733567711061b57af6e8896b1a11a9235a775a976ebfccea 2013-09-04 08:43:58 ....A 66294 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-baf69d254cc87f917528969b03640b5ebe5deb92bb50d2978e9eff056443035f 2013-09-04 09:15:58 ....A 34500 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-bb16193d34620dc95cafc61c299db8a1f4bbb936ff9a7cf727ead374311924bc 2013-09-04 09:12:14 ....A 29830 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-bb84c50755ee36068d1503cdf1c9253ecc6c9f2e8de67db010185c6f01cbc556 2013-09-04 09:16:00 ....A 42040 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-bc99bed992e67304944515bb2b54f43bcf47cdf2d728e907b835054cf0732f4d 2013-09-04 09:36:54 ....A 26289 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-bd35055a8c61c7ff9cf12c4c8679b3d05371119cebefddfb711c17eade9dc9a7 2013-09-04 09:51:14 ....A 26379 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-bdf41e3ff697d902c85b234af6eec0102ae50c23ac525d751df34b63c22c1d46 2013-09-04 09:01:30 ....A 5657 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-c5e5a0106cedb0707028896786bcceecc53d13c5e5e5e044a3ca597bdd7a60de 2013-09-04 09:16:04 ....A 21983 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-c8054c7b3a10b9a91cb06b1287b5514b35ded76927a7e61fef7293f1f77296c8 2013-09-04 08:52:50 ....A 54320 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-cbcf1ed0fc6f0ce2d12cef2252b3242d9a7c75e384b228fb773eb7ad8e2ed80c 2013-09-04 09:37:24 ....A 12287 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-d0a5a489eabfc02f699a9a0320f508706c21dda082c4a08ec8a4cfd228a2ac3c 2013-09-04 09:25:22 ....A 26295 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-d1a679f3e147ce448c26f1da67fc1e4d9b3443d0b9e5fb0d3a1f7c893fa7fbe8 2013-09-04 09:55:00 ....A 26299 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-d495538c1542a2a90881c238c9f112842ac348a0ac4ff2cfc0e0ae87334cba0e 2013-09-04 08:53:48 ....A 41095 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-d4a1f491480793d8682cb596585b6740ddc977287b4f38d83ba974a73154e0e9 2013-09-04 09:26:26 ....A 32874 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-d7bb008cae94bc81092c61f9cf1c2a83558469d43ddbf101045e8165a13e1869 2013-09-04 09:52:38 ....A 14439 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-d801338e3f5e42d4a09526dbf9a4807e3202209d07f54fc6e8d777c5989ceac6 2013-09-04 09:22:20 ....A 56903 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-d8b3c8696068d192079482637ed52307273494429957c2c1bf6469e8ca4f49ea 2013-09-04 08:51:36 ....A 21787 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-dad267f881be15aebce2d672356ba39bf6fea382fdced35268803ad6dffa8217 2013-09-04 10:06:36 ....A 35415 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-db71d387dde4086994c2e250af3967a00216ae89c6498150b2fb212eaff76e5a 2013-09-04 08:49:38 ....A 26379 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-dc136eb4a4fa102ef78f1be4200b656f599d57a957414afa2e6b71bf86b2ed79 2013-09-04 09:40:22 ....A 70659 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-de691ac3a959c21f58fd295139005acca151ec72abdaaac40b93dfcfcf0790c7 2013-09-04 09:12:10 ....A 66294 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-de6d1c79c3dbd5d5edd7dfe83dcac1fef41d969439c0b33ec9ea0b5d887e9167 2013-09-04 09:11:14 ....A 11335 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-e2b3010ba91ccd3e43d06dc82052c5d8324f2b748e735833d26aa5940b241418 2013-09-04 08:52:36 ....A 23236 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-e4490f1fce18af4dafb1bc48830a4b79026ad09b35def34d2086ffbbce8ba5ed 2013-09-04 09:15:06 ....A 57373 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-e635b3f836b9f59481588fee4e8be0c36671a98159253ac5c4fded5199c6c608 2013-09-04 09:19:34 ....A 48259 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-eeb43eb769fc54ae7c9c237b1fd0ec98a7a3f389af5bac05696f4199084025a1 2013-09-04 09:20:04 ....A 132169 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-f04d68f40f9169c39e2d45015492c04baf036dc8f51690711fea7d299646f004 2013-09-04 09:15:08 ....A 26289 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-f2bc48484baa2053a3c389991bd2d6c11f79c64ec1ac1df4b1bcdfe4cda6df75 2013-09-04 09:51:42 ....A 17612 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-f56fe46f8f20422165d9371159bc2bf7f45cc4618551fa83ae7c26aa8629c7de 2013-09-04 09:44:46 ....A 14679 Virusshare.00093/Trojan-Downloader.JS.Iframe.ddy-fdd4fc13d578789ec55739632edc64c1874003b19a0470f9f82150660fafb3f3 2013-09-04 08:59:14 ....A 34063 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-0288bf79b85f40b863c398705580a1030c7b232e88f5072eea4174a8ce9cc73b 2013-09-04 09:39:16 ....A 40286 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-02e7e33ed899ee6d4891d35c00ecd544737055fca5c82d4f733bdbd48df3164f 2013-09-04 09:10:40 ....A 25784 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-0e34e3da68c009dcf9166cb94d226db260efe2d9ee30e2192321f91682afc5ed 2013-09-04 09:01:28 ....A 81215 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-0fec601beb37bf47d392f29fa63ce30d5a2a4a66ef15eccecd09f5c66c715113 2013-09-04 09:17:32 ....A 83050 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-47a32ad406cc5c06f5d988f6bd3edcadba224e6c937a74b7e31bfea7b8416f3b 2013-09-04 08:48:00 ....A 87960 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-4d9d2dfe0253b203c4e365834f5eb462fd10b3e0502113ff551efd678f8d7177 2013-09-04 09:29:04 ....A 114215 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-4e08698d89e69d5b7d0b68e1654eeea396b8760346c5d8e730e81ad6d63c1d1c 2013-09-04 08:43:52 ....A 91140 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-599dea631df4a97fa153137dd50317289352d9115a59850a4a28511367e2b228 2013-09-04 09:24:22 ....A 13732 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-5a9d74f593fac5af23453ee5ff4e3b35212265d8551acaf74c39caa3dafcad14 2013-09-04 09:50:26 ....A 5896 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-5b897c0b803563c94bb570f22d8f3e3c6c683d15c0ae88ed5ba8d5719df77228 2013-09-04 09:35:22 ....A 32267 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-5d37519a86cdbab0a7373443cc20d009217c1dc774f97ccf2529a81beb9df629 2013-09-04 09:51:46 ....A 48911 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-5e69f30e3764f13f3865f0d7a079ca5713441f5cb17300acc1b12533a183fd90 2013-09-04 09:19:04 ....A 11754 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-64d3aeb198b9b30224654e615949b9533cad6bab5dec4ce608e0862b30d50f91 2013-09-04 09:39:08 ....A 114215 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-7641bfe7e91ab9a1167863380f7334a1234616ac86c2525fbc6bbd261e904bf8 2013-09-04 09:35:16 ....A 5282 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-8258b2f90d9ff830598a2424f56a38b7785651fc23a3c64a07cf9a9b9a7fc615 2013-09-04 10:03:46 ....A 114215 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-95ea562d1651ddedb7770b71b55478857481df7789da2bed2f604f240f73f3c3 2013-09-04 08:59:58 ....A 87960 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-a54f017164d900d5a10be2c0203d3ba9861308c06111542e2296196380ecce58 2013-09-04 08:50:22 ....A 66302 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-a83e0fbdc556a7000dcb4c1a7aecc1303771718f1190966d7f1d5a3b380764ef 2013-09-04 09:05:30 ....A 6569 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-b74f4ebda919c195e9cf0a95e80a5bdab776804936ddefa0c3b0343215c7ef1b 2013-09-04 09:56:50 ....A 7195 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-bb9a362bea647263957a77e0138524ed801cdfae827c092916db4b65b8d9aca9 2013-09-04 08:45:20 ....A 114215 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-cd1bdaf9a776cb56117ddbe88cf295cb7f83aeafc105a59fe24155348ab918fd 2013-09-04 08:57:24 ....A 92191 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-e963e7ce9bb8bf99f26d315ad78f77ea50101ba9ea382a4991f91fcae0f06df4 2013-09-04 09:23:30 ....A 16963 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-eb2fb979383e0ca77c7ac9451dac4772ff2b2a67617bcefb2d872f0f281fc534 2013-09-04 09:33:26 ....A 114274 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-ec8ebfe6efda75a0b6b9589e9bce1b322baf483273f35edd8686163ab6447acc 2013-09-04 08:56:38 ....A 114215 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-ef94a136c1a6c90fc9164b7ef19b56da6e41ec68bf6bb4ccd67b126853aa008b 2013-09-04 09:22:28 ....A 38598 Virusshare.00093/Trojan-Downloader.JS.Iframe.deb-fa79989e035be0cb7478afd63bc3aebd7a4920f44828de142354339d7c59434b 2013-09-04 09:26:22 ....A 23267 Virusshare.00093/Trojan-Downloader.JS.Iframe.ded-3a18b530824229868fd3092505bcaea026dd14659acf352d19e3cfaa0de99ca8 2013-09-04 08:55:54 ....A 169712 Virusshare.00093/Trojan-Downloader.JS.Iframe.ded-3fe893d950a28271dc57f226143e4fcf7a83a77ff511e6fff1a23bb38e05b231 2013-09-04 09:16:10 ....A 13983 Virusshare.00093/Trojan-Downloader.JS.Iframe.ded-61302f6a49a073b49305a39ad81a5dbda7eba497ce31e761b765403a21571850 2013-09-04 09:15:50 ....A 7130 Virusshare.00093/Trojan-Downloader.JS.Iframe.ded-77b9a5919f17201af53a5c2d36f5b63dfa10a6cbee10bc660a70371ca1b42100 2013-09-04 08:52:44 ....A 14705 Virusshare.00093/Trojan-Downloader.JS.Iframe.ded-8c6f306313b94061d0c0461e40a65a365254007be03c7a650aa6da1e02ac6d5e 2013-09-04 09:27:34 ....A 76390 Virusshare.00093/Trojan-Downloader.JS.Iframe.dee-0937bff94e47e6e542095b44862c4974491f018be6ecf0c2fd80e1da626c5020 2013-09-04 09:44:42 ....A 400 Virusshare.00093/Trojan-Downloader.JS.Iframe.dee-4f6e98464bf2ef2b61b8f80fef9c12c3ba4b2f49f7fafc7a8d17a809c45e551c 2013-09-04 09:56:14 ....A 426 Virusshare.00093/Trojan-Downloader.JS.Iframe.dee-6ac8015a73cacbb4937aba94238cdf6dff570af24f53c3dd4924d5c5f810e883 2013-09-04 09:22:52 ....A 19489 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0020809524fcb353df5e1548c13591d2a2f8f817ec215ba99541c9f81a76fe69 2013-09-04 09:36:02 ....A 55489 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-004e644d78fb2e4cc2d76e093ce85e296b5a02174034bd5c8b930fc922d74ed1 2013-09-04 09:24:42 ....A 19455 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-011368bda7b610ed6f33d0efaef05405f7918374b713681892a65257af21186d 2013-09-04 09:11:22 ....A 21343 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-013fa73d463f53c2503b2c359334ab87bc46df7322ee13e58f4f3df4f6a1f0c1 2013-09-04 09:23:16 ....A 16036 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0149bcefc9f04424be84d148a9026cfedde733306970ae72c1605cbdc74db07d 2013-09-04 08:52:14 ....A 45890 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0195d033187cf7e61f25277ce3218cefe83185103f09b1ab3817692edf836897 2013-09-04 09:28:44 ....A 24587 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-01c40051be917775e980132bcc261a3e04626c805fe85b76ee976f3452867520 2013-09-04 09:29:40 ....A 6581 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-01d7be75baee6f7553df3e4bfc14f57cbaae8205d03362de10558c49c899cea3 2013-09-04 09:53:54 ....A 20760 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-02ae294154d1b9f87b1a47921391ad1fbfa0ad27388f637f484cb195ed245d0a 2013-09-04 09:21:32 ....A 18680 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-02c837b3d7107817c297785687623e4992b7d65e695de383388a03e09fc2f98e 2013-09-04 08:49:58 ....A 24284 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-031ab967a85a3527d4bbf1d1a8fe8672db5bf56e59d9322174d69c1d9fd3e98d 2013-09-04 09:14:46 ....A 18072 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-039a25e1d3073c120975401b8e53334d3c55a0e315639fdba75aa119ce8905eb 2013-09-04 09:07:24 ....A 114550 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0408a2245363265a71337b86580b3b135dba0651c32268475c79772c6b15deeb 2013-09-04 09:22:40 ....A 47915 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0485f00f7f348e17c2871d8c3abd5161fd04e095398de7bdac8a83c4696cd83b 2013-09-04 09:02:58 ....A 52079 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0535ed733076041e34667637f484a475782873d19e1b2b7531af26403d499acb 2013-09-04 09:16:26 ....A 33565 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-058211a909b8aa2b76a1646ec6d616da2a0778652775cf2e8c2285f694f0adaa 2013-09-04 08:55:14 ....A 84165 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-059f1a8870e796de11bb8f6e6496ced7f2c87ed052752299a1b5e106f8a38b73 2013-09-04 08:50:36 ....A 10105 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-05e1c7fa2930a9ce26b220a804e4164140b191de3fc549082bfb6e0ef94cbe48 2013-09-04 09:29:26 ....A 15635 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-05ee580bd817a73b8afd0cc9176b50f6fae8807be7bf6bab4fa0c2d752ee158d 2013-09-04 09:49:06 ....A 113253 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-05f942cacf5702ca4e0c3b266069656f1567ba293ff1099ba389cf22490158d0 2013-09-04 08:50:24 ....A 30303 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-06bde3cc638bb69d070b3189cb6494bde17d161d2edbc72cc2043ce95b5ff31f 2013-09-04 09:38:08 ....A 52151 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-06fa944c358f973a964da3b0b871d70bbba48111153261d9ea1a4562785f5476 2013-09-04 09:06:58 ....A 73722 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-070af35bd1b4ee69e4ae486569a2bd33c5d6c4388d0a638319fc07eb2ae1d64f 2013-09-04 09:39:26 ....A 76344 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-07be40fa6af268c6a779f34a01ff86b77f073d467d561a4c9d3a801a2e56beba 2013-09-04 09:17:06 ....A 34279 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-07eaa6b0c12d2bfd2a627579a97366b252b39c041757bc000f79db6de164c69b 2013-09-04 09:57:40 ....A 23667 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-08f42bc5222f868aef1d20c932cf8e8a69f44fb62cce7331d13773739b9f8942 2013-09-04 09:26:20 ....A 33423 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0903002cfca2b015c8aac06a9466f4ef669dfe80327176c296affaeaf64c277d 2013-09-04 08:45:28 ....A 110606 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-090af2cb3d44ab189fb50de98f7b0fe9663f1e983054dae353c36475541fb4f4 2013-09-04 09:04:16 ....A 36563 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-090fa4eb1317d045c2c8fee67a185900ca4d3903a626c336c36f7c37f4208df0 2013-09-04 09:51:18 ....A 34738 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-09231e1236b0dd8ce9e685bf68d378508b35019de3af034b454861a62ac74d7d 2013-09-04 09:44:00 ....A 16608 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-09557e79bec22c83577099d69189db035c0b2d106ea3769e4c8abbb79551f731 2013-09-04 09:20:56 ....A 15019 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0960b8d7ec76063d909f892273eef359fe9088ad2ee7b5907639159077b5db55 2013-09-04 09:06:38 ....A 18168 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-09bf6ec970791220c1160a88b1c0ffa5895ee74075e15179fea1f273a57499b0 2013-09-04 09:04:04 ....A 86566 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0a10ab62dc5eef55fa69f07f59d8e6a09c5e69f206461b6b093bef6a6d954095 2013-09-04 09:39:42 ....A 31720 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0a4f9275584a42c654b639e3a3897987d6b2457e363a81b12a25c1150570ca4e 2013-09-04 09:07:24 ....A 57416 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0aae31f6959a863546860015e7340773b7934b55349662958941c90230a837fb 2013-09-04 09:34:14 ....A 61569 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0adfbd276dee9f289072dbd4b54b025d28292f17d97ea77309dba465792d2d71 2013-09-04 09:14:46 ....A 22621 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0af43e8b156609d7ab07040f717220076b71cb50de1ae376122b8bbee94aca5b 2013-09-04 08:53:18 ....A 48335 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0b18b96bca5ccad7fd9e1d0e947d770530081cdc180568c20f1b6173a852e7fb 2013-09-04 08:56:14 ....A 42825 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0b4ae4e4dfdbd5f0019141c1c9517f4c5f0c869f6c7efbdedfbe8b23135892a2 2013-09-04 09:03:04 ....A 21284 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0ba372f68216f269f6c8043fa0379a94ac88b1c9b7d7e836eb2688614f684f34 2013-09-04 08:52:18 ....A 30869 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0bfffdba17b771135a5e12a81a6e20cef670ab1b7c048286ed4b06528e424c1d 2013-09-04 09:15:44 ....A 21204 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0c81a0f70cda20abd87851093d72a6ab49f0ded46200c3228ced4300830c6f7d 2013-09-04 09:13:40 ....A 44427 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0ce785204cc3ff08b69f5325fb72811deb7a9857049adc55cfddf39ff36c0042 2013-09-04 09:38:32 ....A 49404 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0d5c27a4d7df6df1af869e68e496a0f8690a3dd9b0f9c9b979e67b7429cd1e5a 2013-09-04 09:47:26 ....A 30051 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0d9f7de033c137c44457382d305e180dd8bbde6bfafe7aeeae7a0912f4e2c135 2013-09-04 08:52:08 ....A 45845 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0da2e92042f557c96c30bd88edfc7ae64baadfce46c2ca08c04ede0a0c44db2f 2013-09-04 09:28:36 ....A 4467 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0ddbe1d6d292190342834134b394373cba9591c7dc23342ae4c0296f4430a73a 2013-09-04 10:01:34 ....A 25630 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0e61da2d3e78cc0a2bd3244f12bb32538da702eaf4d3b0bbd5ff37177260146d 2013-09-04 08:49:44 ....A 12715 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0f38faa364fc4a3f5cc5d0c1e2bd358b34331eb8fb88d246083629fe5da72607 2013-09-04 09:16:32 ....A 36821 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-0f6000fa925d77ceca3d74d1dc423e4d5be55615b91736787ef7eb99f91be5e3 2013-09-04 08:43:48 ....A 55747 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1012cea901e2c5fd3d18fe24913526d95f2c7f82a590cb8b651703924c000499 2013-09-04 09:38:12 ....A 52280 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-104c0e838f703abaa5f0a5557e10016985ae5fd5be109c252371770d4c107e0c 2013-09-04 09:40:34 ....A 6478 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1053d4f463778d206ebea8b55294880006031be6796368747406138a054af9fb 2013-09-04 08:46:08 ....A 45010 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-10652dcee3b660d5969d7001440918c304133deb6f1ea21e137ff01c44c45521 2013-09-04 09:20:38 ....A 49512 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-108631d096d96c0ab09deb68ec290adf90c2a820692395f28e36f9ec13be9e6b 2013-09-04 08:58:18 ....A 25518 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-113c09b30b16f30f72945cb027997a4e30a9858c20bdb29ac1ff2c6bd078c03e 2013-09-04 09:22:52 ....A 21342 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-114a12f907b37f2d57cbfba145e3f0879ddd1044c9f1ebe090c8b94d95e596f0 2013-09-04 09:24:52 ....A 116621 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-114b64e6ddd0691b9732848203a78ae18dbf25e2710c810eb3016ca2a1772f91 2013-09-04 09:59:26 ....A 38297 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-116210da67956f4c9ca713e1a46ae024d1764ff9d6a4722028857dd2452fbd49 2013-09-04 09:53:06 ....A 48934 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-11a865ad7041c171ce5e483b224e9370327452514cd6142cca2e68d68982bccf 2013-09-04 10:00:50 ....A 30774 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-11a89f49f51362a389ddcab70375f669c6d4f3363e6244ba39078e3610537abf 2013-09-04 09:22:30 ....A 25058 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-11a9cb8bc6a53021076d4b1d57194b0c42f1b56ff988027f49e0679582dade9d 2013-09-04 09:19:34 ....A 37980 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-11de9a12d31e8cbc01ece932fd49932980857247660ec237103a48092072400b 2013-09-04 08:53:14 ....A 48395 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-129c8116d1692549dc932a7d707585c0de97528351115fe0d29fb934f5af8845 2013-09-04 08:48:48 ....A 21368 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-13a96dcf11c07322eaa109d61b1c48961f98e01253bf96c40714e46286cb9f12 2013-09-04 08:50:38 ....A 9646 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-141a6b7690f771ae3c413e54736ba205a8dd2368506eb77a1d37eb4fd2b77558 2013-09-04 09:18:32 ....A 86997 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-14b35a6ac17acb0217a86db2acfa495c0b59cd4d1fafc3bddf2de20255f88d6c 2013-09-04 09:37:10 ....A 192059 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-14d5218e5a407f042d76468f96a88c7ce6a3ab05b6285c53bc6d1e4833610016 2013-09-04 09:24:38 ....A 45692 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-150bd40dfbaa60d15d9648aec1f31f3de4b81fb59ade0d819ec93b347f72cfcb 2013-09-04 09:39:02 ....A 13769 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-15bf7b341e65022567539337f3ba09af828d0f960fca918c246b1a1cae45df35 2013-09-04 09:28:44 ....A 54096 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-160983fcf700b133a4db383bf762eb27a68b246e25a8f603b28e7b7b65fd2391 2013-09-04 09:15:58 ....A 113344 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1639eb9482028f929e644e159d3d5205f55d12e9bdd1e4baa8da4133f8bb2a79 2013-09-04 09:01:24 ....A 58514 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1685b9d4ae34b444addc0306a2a8a5abd727dbb7accfacba890d2e493f6fd140 2013-09-04 09:20:24 ....A 32141 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-169b9e61b311f8dd9388b3371a63a6d32af87a22cf005a5f5bba578bf5592edb 2013-09-04 09:13:58 ....A 12588 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-169c2127ed5d9a156954dce0d604fa57abcd26d646a9ff793ee4fce366b1cf3c 2013-09-04 09:14:10 ....A 21380 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-178bd657d45037297fdd25e72e07db13bd07f8966c67ac25ced8f4098268039d 2013-09-04 09:16:16 ....A 24582 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-17a0714a218afe0cd30cc4d64f48ed5a0a9b2b73f35f2fc22f5a37276dd1727f 2013-09-04 09:49:06 ....A 7351 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-17d3f0fbbf134bd9143eecfd9d4cb82103409c2d889d9977757b8cb8b5b32a54 2013-09-04 09:36:28 ....A 23368 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-182cc70a26281ce0a5f4a3dc9d99a625e57760b36bce720787f4ccf826c2441b 2013-09-04 09:03:42 ....A 11850 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1834d400d766106a119c5f587120fbad0e4c166e0fa9baef62e16d975097fc35 2013-09-04 09:43:00 ....A 24953 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-184bd0d92192a092da88e5bc0f5fae318846cbdb95d515f90b3047d997f2cc1b 2013-09-04 08:55:48 ....A 112421 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-18ba1be7aae6270af4936192096d031247359159564d0b8f974eab75ad99e0de 2013-09-04 08:42:46 ....A 92718 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-19116b6d6f2f32fb5829f4e9fd57dddbfdee8ce9fbd0be5baac70ecd3bfadc74 2013-09-04 08:48:54 ....A 19032 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-19576f6d3db90f9a1a2399c97ccc833836bbdb08ff468fa381f440fa2db207c5 2013-09-04 09:41:54 ....A 26987 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-19b54b5de00872fe9e112bc93437f1f473cb777bbe59e6093b2df9b5aafabb59 2013-09-04 09:41:52 ....A 8809 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-19e915a38f18667ec363eb40c1e9ccf4c84969da35e31c0d27c8613b120756ad 2013-09-04 09:37:30 ....A 15599 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1a07ef83a53394bf44e7a40f59ce5b30cf1f6c76b6226f2d1d65d6e5525b7863 2013-09-04 09:43:44 ....A 55371 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1a46cc9b6c19fdee5fa3b503892e8dfcda78cf3bb020682b218d4436565faffb 2013-09-04 09:54:58 ....A 31649 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1a630d8720ddf1a1388f689882038a8dfc0df110aeb4025e22c3e962d8aa2678 2013-09-04 09:50:10 ....A 214716 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1a6fd78e92d70b90695b0c6ada938fc6b17f7c0a8983b92faed5bc151950f1bb 2013-09-04 09:15:00 ....A 6792 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1a7e8bd75717cc8e7ccf3703f965fd69d0e03832c70e856f73197d7303b62484 2013-09-04 09:37:30 ....A 9955 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1a93c7f35daef262a3d77a30d6ae128ddb54af99bd6c7184b5405ec5db4a01ff 2013-09-04 09:49:42 ....A 15335 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1aaa4d3fe80e4b20e7cbbcb4895dbfcf04fbf1c7ddb8a4f6506ac4fe7a695df8 2013-09-04 09:23:00 ....A 14752 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1b0b191260504e3de4abefcf9a09d26551fcb87542a73e00981213e4c4a93cb6 2013-09-04 09:26:30 ....A 85396 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1b8cbf3a932d7b4785bbda8761efc2986d34724877f8c9ab9311402a594ee0c9 2013-09-04 08:54:12 ....A 30571 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1b973bac2489558ca10e23c6e253309440624df11e29a77315d1c0bf74a7d55d 2013-09-04 09:28:28 ....A 11093 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1bc3f96d62d3c8f67e9f29716e442cfb5bbbdd12a67b8b8d96e96ea5b6698754 2013-09-04 09:18:00 ....A 37248 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1bdc1c7eb9acc5eef2cc3e36743667b10cf553d0af955b4c6ddb4093479212ec 2013-09-04 09:27:12 ....A 15994 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1c1a9c9632480583d3b46216c19b2da630925892f8d9037a589390919a60ca2b 2013-09-04 09:14:24 ....A 12417 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1c48bf7a918f7e06fcfb46576f79a1777518ddfbf93918bfc4d13cd48467c5c4 2013-09-04 09:28:02 ....A 13056 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1c587ab8cb5e70f71e8680c2b5fd5c068214d9f825097ebe71153abe6c99f253 2013-09-04 09:43:54 ....A 31224 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1c80e95d9b5e4d688e5edf300c3eca646ad05c5ec572c0adf5cc1ea1fe48a976 2013-09-04 09:16:52 ....A 21269 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1ca12ad3817932f0f5eeee7ec567efd9f612f9a466adca19418412c20792facc 2013-09-04 09:15:00 ....A 4475 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1cb85924bb44feb429a9a03fa0a1e0123fdc238417deddb2b0254dc2b38c0cae 2013-09-04 09:09:20 ....A 47890 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1ccabc6a6300c8a4c3147e9913fb47482dee29935591ebb18b3668198fb252fa 2013-09-04 10:02:26 ....A 15845 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1cce9e13a95972fac8f9102e65cd9d5f9812e470f20966cbbaa01bec180811aa 2013-09-04 09:29:00 ....A 20246 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1d02f1fe41107c36397c53bdb3ef8899eaca1b454192680281877f97901b12d4 2013-09-04 08:53:28 ....A 48430 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1d74cb0a71df80d03d0c1822fe69bd0168eb63bee113e739dd1de48138f73530 2013-09-04 09:13:46 ....A 142140 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1d90f3d385bb043175dbafcc0ba4dbdb9920aabd404b6016f002dd30c7b07335 2013-09-04 09:20:18 ....A 7661 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1dec3603003cc9ebe2126cab1310614e0b91d845318d2398686dbe9864de3fb3 2013-09-04 09:40:34 ....A 4822 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1e1d6a7973aab5c2f9cb52a85f023561a12d66c5481abb189d772c0c7d710f5e 2013-09-04 09:18:18 ....A 23172 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1ed3a10b81b92c04e8c75d8f49060cf4aaa0517cc8dfe484857eaf73240f40b0 2013-09-04 09:16:02 ....A 113859 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1ef7b8c2c66c2223c74a128627f610645d2362ab4bb48968dbcb3ef3db0e22fc 2013-09-04 09:21:02 ....A 49431 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1f710231a2d4035dece02585d1d189f23abfdec96cefda7eb980902a7410aea7 2013-09-04 09:43:32 ....A 45798 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-1f870d2dca77a847fad295dbdca25502620c8fbe60865635407633318444415b 2013-09-04 09:03:26 ....A 23501 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2038ea206c3de2368e2dae1d35f4f6f0c461aca05ca14055dbfbb534f519284c 2013-09-04 09:06:54 ....A 33638 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-20c25ea87d465447c934b3c6b6889c25ecc2393afd12a4d3da1fbb39acd27d86 2013-09-04 09:12:56 ....A 27503 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-21467a58f77c0645f10c0b0147890c45a54d05d372fb8fd1571aac2181020816 2013-09-04 08:53:20 ....A 48328 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2149fefe0fee419fe9aa0ef9cdc41eb311b3bb0d706091a38f677c9d8d6ebdc8 2013-09-04 09:12:08 ....A 32036 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-21647a621b6847476f01e465caad8c643bcda218c526844f86ac15848d21b2af 2013-09-04 08:53:50 ....A 48826 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-219df7e5f4110881848291054e3a0e3530fb85b2380bc61290f8d76823899a6a 2013-09-04 09:22:44 ....A 19534 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-21a6d5bb80194209fce1c84fe6efcd98051ab370aba1eb0bdc73c54f23c48c23 2013-09-04 08:59:00 ....A 54133 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-21b0240ed8911b5c465b908046d1a162197bc90191988c03e585eb1778f99909 2013-09-04 09:41:48 ....A 19466 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-21d1bb552d774c95b9007c20880f258f9fca4e5193231534f29047d0f2d2745a 2013-09-04 08:52:10 ....A 5020 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-22042e7865dd481c9552d6b7e0b11cec6a45ca188b8142679aa69379dfc916b1 2013-09-04 08:45:32 ....A 29092 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2211cf750e6c0aa68efe541a6f8ebd4a810f6df505d5170e94c92ff4d6c3dedd 2013-09-04 09:24:06 ....A 71029 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-22320f61429bbef532a38b3a901c3d0013db30e5dae09a2a4a120658a277ff13 2013-09-04 09:29:08 ....A 107748 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2265b8ec4715b91b537ed4d35dd2a84a180cfae2bb3df49345586f31527b64ca 2013-09-04 09:39:06 ....A 15366 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-22da110d8883be2d6070aa15aae31b9f29758996a9d8b10eab45978b9bec82c8 2013-09-04 09:35:50 ....A 13376 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2343d90a840b5ed9a6673a5dfb0c2fafa203cb277c73bf381693c526111ae942 2013-09-04 08:55:44 ....A 113194 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2361d277eb11c5acc62cb90a602b53d0eb46a952d055718011d4008f2645a161 2013-09-04 09:26:06 ....A 76183 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-23a1620251485e471dd95c4d1b96b45fd5ebb28a9f4fcf44df9701f08c8a108c 2013-09-04 09:18:00 ....A 22245 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-23e266846ebba67206845f1805c3da34119f31a11c4837ec8298af383b6d1a8c 2013-09-04 09:17:04 ....A 6964 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-242c7f07573b90b7688ab887c07fdde0b35c4c95e6913c0a83ff79a4f63a11e6 2013-09-04 09:25:08 ....A 90233 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-25797ef8c9fc36b33d942c022748bc343d57e713ecf9787ef99175322a93780c 2013-09-04 09:24:04 ....A 25771 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2585be05f5b676480010469d0685fdf06fe5da967c2324ac50ea1d92f504eb76 2013-09-04 09:50:08 ....A 22510 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-25c1b13b9be752d210dfef0e073388ab40d0b77158bbd458e85a25f30afddc13 2013-09-04 09:18:34 ....A 108582 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-265677e1fc628cfb852389ee33c60d24015a86bf159925ef6ad5c016cac44ba5 2013-09-04 08:58:24 ....A 24688 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-274a439d4546112ee6a892e0f8cfa9adabe110f922015eef59d6391a268ac170 2013-09-04 09:02:54 ....A 25306 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2790188c5fd296a81536f98e7c7feb4cf322800e86c1163cade091b6ea1a5e11 2013-09-04 09:15:24 ....A 108848 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-27b229cd1be8da7bfc8cef0b1a0d3fe771d03a19db577175a791b8ac780647f5 2013-09-04 09:35:10 ....A 10667 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-27e4de3272b50077301069e96cd86fb742d61d250644e1cc4a054f6f8c6ef794 2013-09-04 09:03:18 ....A 45652 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-28103593469f1f0d4a019b238f8e6a09984d290d311eae8756fdf3789a8a64d9 2013-09-04 08:52:00 ....A 32899 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-284811f11559432704652a28055b308513d6d03c5f56ee10d9a332032cfba253 2013-09-04 09:22:32 ....A 67171 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-28596be65555410b5afd308fbb59c1770a9f7a7119c2e937cec410c403599d94 2013-09-04 09:37:34 ....A 32191 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-28a6c5d47dd86d2cdff19f8d2dd5156edc54e3cdeab08ee08a217d29b0d5fafe 2013-09-04 08:47:14 ....A 6476 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-28b0569ecf9e54600ec517c2639d5a6487c1a01c56259e09a25cd2db242e6c59 2013-09-04 09:00:16 ....A 48448 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-28efa499178088c60d80b24f33307ea0ff829a327fd3151723e3fcb3f6a3a10e 2013-09-04 08:52:16 ....A 54141 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-28f2a7573aa7c1bcdce30c17fd37820a43fd4774806906c6ef3d8cc05f5c64f5 2013-09-04 09:48:26 ....A 49377 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-297209a3d8a0349881712044d79b1899d9077fed4f285ac361b57b7d75898e27 2013-09-04 09:00:30 ....A 19033 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2999637cb77965a343b21b8dc77117bd0670e8447e6afe9ff15b251ae3dc9f37 2013-09-04 10:00:50 ....A 14312 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-29f0d7914ec6f9e3e42acac2168908725ebee1576df3502836760e7165f9b5f5 2013-09-04 10:02:14 ....A 54699 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2a6d21082d425c61eb009f7ecd408ff0811dc51b36f9420b8d061235c0d121d1 2013-09-04 08:48:10 ....A 109907 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2a7764f67cafd5ce446f8ecbd85bd233f86848c0031a59094861e35041f329a6 2013-09-04 09:41:14 ....A 6780 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2af31abb6b227e6360ef6d6f61b327efb1cca31df8ba1b58640709d0b753f09e 2013-09-04 08:56:54 ....A 86758 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2b839b9aa8c490e8efe5d305eabcbd04286b25cc5401a0e208e25184537cee6b 2013-09-04 09:34:24 ....A 14620 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2c5ad7329608e16a480b44a429abde8a687e6be17c5643e3e89292ce5b12383c 2013-09-04 08:52:06 ....A 45758 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2c945cb7538663f0fce138e45b3695be5c705b1e52ade7242fd9da397279fb52 2013-09-04 09:59:28 ....A 116939 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2d6a772e6aeeac1610cec3f9f84f200f91507b86a9c90b2b2aca3a7573b2945d 2013-09-04 09:21:42 ....A 11777 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2e8a5a003ee08379e721c3e58a8065f6c7bbc8493671f1e39f0ef1f66da303a4 2013-09-04 08:54:46 ....A 24527 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2e8d04f422695d6ec2537333a879ca72981ebf388a588a6d65dbbaa69624c560 2013-09-04 08:54:18 ....A 38377 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2e924109ee137a4446bdf5547ee57482c9813a6f356f7acffaaf5a13dfd017f9 2013-09-04 09:12:36 ....A 108244 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2f01cbb82ab1197ca4e17e391560be68298b83b2c2cbf521349906f160a9bc18 2013-09-04 09:16:08 ....A 11126 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2f4bfe9d2b376175ee9f2494e26039729eafaef50a8d865a30400f7ca7694fa4 2013-09-04 09:28:56 ....A 15317 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2fa1e36eb08f4254737a6ecf6a4e109e01b56f6dbedf024327b3ec5031e4f345 2013-09-04 09:30:56 ....A 12605 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2fd06320e894236f6d13e819a9527e17fdeea5eb81cef27792d9c8348432095d 2013-09-04 09:52:10 ....A 105551 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-2fe6feb66094e257bd205e146e289395f101ae2e1e75998a56130ded9ad714bf 2013-09-04 09:12:56 ....A 114960 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-30145471a7f6eb3b3f67f92fda3ce3c6c15ae763ccbf158da940f04da1c67c85 2013-09-04 09:29:14 ....A 48934 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-307b36429e35f23dce8a6802f248e0fa894c45ea4008619fe51aee73d7172231 2013-09-04 09:41:04 ....A 38958 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-30b87ca37717b02e426d96061c53fa48123c47a94d3d993191bb23fedbda180d 2013-09-04 09:17:22 ....A 20532 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-30dfdbd9fccff67ff8da0decd8b824f7c263c9cfcdd0c232965940cc62f247f9 2013-09-04 09:18:28 ....A 25652 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-30e3953a67f974fca8b05f8a6d5bda6c6a7fdaf1e664b13b346691544a120255 2013-09-04 09:40:04 ....A 26215 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-30f6b27951dad14fefb6bbe792f696a4e52b5d9bb02beeae9fde38fc9fdacc23 2013-09-04 08:59:42 ....A 25223 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3127962c15b4ded1e7494b97e84ddee0cb65b1b7231424f0349a1db0e4d53cac 2013-09-04 09:19:28 ....A 37224 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3171560ffe07ca2b58b77f04b70fa0f1a76d68c24a90174afe8fb48ddd27a127 2013-09-04 09:09:16 ....A 56753 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-319b46a308970f211c20f03833e52b0a19f220b3359d9fb44f55d255dbdc5870 2013-09-04 10:06:46 ....A 62970 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-32829ef396057431857dd6ba893b77eb651d218cfb18fd5257d7c71b30aef193 2013-09-04 08:50:26 ....A 42859 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3318e26d9f746556b2da8d400dcae8d459cd997b1ff150857eaf5d66d8c94742 2013-09-04 09:40:18 ....A 16016 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-331f0e4cf677729774b702915cfd8d4ff4dbe51325f897b87c2f04c13aae2453 2013-09-04 09:41:56 ....A 48260 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-332df7bd9c7dbf42189a619f6f8345785ff62fc62c86203781fcbf6360a015bb 2013-09-04 09:16:24 ....A 19032 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-33608b65d87ec0f33113795b42d4a65fd7f72d14fbe3399a9a9d5f7d4f8fd277 2013-09-04 08:52:10 ....A 60680 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-33c9c67a4a50585ab60df0348d0506dce932f6e042faaf1c65a3f0054414d826 2013-09-04 09:40:18 ....A 83116 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-33f01919760e11f4e314f44073aabd1043b2a0b36645c32c6328a8ae16cc5d01 2013-09-04 09:31:54 ....A 21128 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3407e335e08a28e821091c665a25b65f3be46799338b19d6769244e403cf5765 2013-09-04 08:52:02 ....A 48420 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3461ece23ad07261c14cc8e0b2fd3392547fe54d89aa42eac90cdabd23a73dd2 2013-09-04 09:10:10 ....A 24526 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3490f18af31a32b71e82b35ae7120e3b089419a589ab62b4db454ba0190be24d 2013-09-04 08:53:28 ....A 45942 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-34d30cb4eb256e6908a6cf04f1ec662d3e152855691234d3b9b1459c7c21a78c 2013-09-04 08:55:34 ....A 49406 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3501d21eea4d8f2f8ca5887b545c08f8f3b01f7ab02d6a4fac8096e23918129d 2013-09-04 08:47:56 ....A 48922 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-358f4fd37e66a4941b922301bb15b46278a843d7bfd860eb9f3c8c14feef95b9 2013-09-04 09:43:10 ....A 16984 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-35cbb78da94e967020fc11a05389990e8ce08305c034803b3b4f25614be28124 2013-09-04 08:52:44 ....A 54067 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-36b92d4e5d61e1acb1a45c6f09fd8026678966397761e90218808c45b2830598 2013-09-04 08:59:30 ....A 80982 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3730551ec5de527867894880e21dd8a71d3ddba96a6211972ee1c07e1b485424 2013-09-04 08:53:42 ....A 66006 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-374dc9df26b9fd6d5c509f684bd660952b724cf3f6837e441dadc59c719b5f81 2013-09-04 09:14:30 ....A 25571 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-37739e05172e05c9c2388fc4324ad5a88b03092eb7d40fcf022271f19d112608 2013-09-04 08:52:04 ....A 48319 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-379d41133dfdf57777af14f242df06cc0891bfe387c569a9cd3faeee186445b6 2013-09-04 09:17:56 ....A 115861 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-37d64d403f1e08e6f0ba8cf3a3deed0b4928601786bc1792653e42c605ac3de1 2013-09-04 09:35:24 ....A 60066 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3847940d8f2ef777662af92a928c7602b49cb7c92ccd2ff004d90f96ec5d70ea 2013-09-04 08:55:06 ....A 202608 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-38c04781961458d41df87b4870f65e6f389ec409f97bbe3e066ad325539bc80b 2013-09-04 08:56:10 ....A 21383 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-38de570f1b8a6c053745a438dc73b5ffde4a801a7473c986f33cef3900973b83 2013-09-04 08:54:14 ....A 31365 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3908e0d8b878346d20363c04231f628d3dd0d3dbd0dd6b181726ce6f809be90d 2013-09-04 09:59:20 ....A 30039 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3912822362582475e4ca0a0a7622d355285b778cea83621231ce9a7eef40652d 2013-09-04 09:51:06 ....A 40693 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-394d8ff253fcd8554964222de851567af021444acca8eb538806f38d07fbd5f2 2013-09-04 09:44:42 ....A 5621 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-396f58d9239278c3e8a7d0905e0a9b094cbf8c9e2b9b9e289abcf5c0bb34f86d 2013-09-04 09:29:06 ....A 9392 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3976331cf989ea5e6f94e60c0f07a55259776463031ab4e0e16e0ad07bc4dedd 2013-09-04 09:14:28 ....A 4998 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-39fb4982fdbc8229e71ff856cecefa07153a7bd4ac98c82531af95ccbe411698 2013-09-04 09:25:16 ....A 53385 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3a08be16b7704fe6f5cffe971380df8fda485f4ade55afcbbbc116d0c739d493 2013-09-04 09:42:44 ....A 55499 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3a23fa563f319dc52c36f5c998fe7547c53407b8400ae434d132fd322f131b13 2013-09-04 09:00:02 ....A 22214 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3a5e569967cbe7409a7a92cef6122c5fe95be6d90d1d14c473a10558e3836f7c 2013-09-04 09:49:56 ....A 16035 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3a61766e497c9da0257bf08a36754313b6b4039dd76e2ac4ad5d3cc321a866cd 2013-09-04 09:47:50 ....A 119787 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3a85dc4fca28d4ad657c24653c88553d1a3f42b0ca1661c1c5ff1d331602d9d3 2013-09-04 09:30:00 ....A 88157 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3aa5e48ffa282fcf78dc25c65f2838689aca48f2b032cc402b963d2f011b7c73 2013-09-04 09:03:22 ....A 21428 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3b885645528639296918f16c1729e5cd03ef568449a5e3cb9531505fa8b0b1f9 2013-09-04 08:49:02 ....A 111043 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3bc85f0fd33d97070510639146addc9afb20ceb7c63d16ee00de1d0319475eea 2013-09-04 09:12:08 ....A 32383 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3bcbdadb1ddd49dab33e2f871c8fe96ad6f7493c5176aca928907c1626ff3c09 2013-09-04 09:27:24 ....A 78158 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3be56e8c0db7d9505d960a6ce1ee6aa50bd7e112282f883ec07a42d384d44308 2013-09-04 09:15:18 ....A 135312 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3c9dd160cccf3481311291dddcd92f69e53c6ae9d58d90e810ab51c7b6a09a58 2013-09-04 08:51:48 ....A 9860 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3cac3130d52bca6690dd356badf38bc094160102fb7845bdbdc84cf1d8dfc2b7 2013-09-04 09:24:08 ....A 4497 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3cd34bfcc23cf038c59398069c5040bb97754552276cf348ac63345ccf91d71b 2013-09-04 09:30:32 ....A 4479 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3d366f3e492e63a4d8e761ae85e2cce9dc4e3789e6fba7a76cd1d363a27732ca 2013-09-04 09:46:20 ....A 70177 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3d5aa8a334d14f7fb1c0da85251c2c41771effe008b637c48337c7710ef6d9cf 2013-09-04 09:24:06 ....A 24267 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3d83d6611332c20f16ec1c7bab0e43e06d7b8039b9cdbe738aeecd143128d202 2013-09-04 10:00:54 ....A 86099 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3d8a5ed62b1b375837a7922a2d3c9c056bed4dfea4d077b584a35dec379a7af0 2013-09-04 09:31:28 ....A 10703 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3d9de0b7d83661d8baca8ed4765f26aca4de53dc96374aa65811c7ad38fd6851 2013-09-04 09:50:04 ....A 60191 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3e17cab1860555b536886923550a09b5576771a4f53c7e72390aea438d84b941 2013-09-04 09:39:22 ....A 30571 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3f68948fd5bfe158c5ed9c5229f45128d175ee795667482f66d36982ccc0021e 2013-09-04 08:49:02 ....A 22680 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3f91928be37dc77ff200fd0e60461be55013f4f85c21286874db54f441fd110f 2013-09-04 09:53:06 ....A 9122 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3fd4822bb997f7f83d3e9ca403ac4ceef12981f920811899f93e445cb6a8cb35 2013-09-04 09:58:04 ....A 30798 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-3ff6798c76038e7434381c2653599de4d9aa2d15674234a836578f9851c9afba 2013-09-04 09:14:30 ....A 49473 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-405c57d27ad7df3ee0cd48e721bbd5060ed94e45919b38265eddd8663adef841 2013-09-04 09:18:28 ....A 115924 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-40b56f1af88b27b0624fb8ac7225873db345ccd21614f6bb8ab159a6b060562b 2013-09-04 08:42:28 ....A 24890 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-40df52d523bffc074a521d844c5bda620432c0102f9a1b379a6697fa62f0d5b7 2013-09-04 09:35:02 ....A 96207 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-40f23a8dbc4df7c2640f8e9087f026ef2e2e19610b58d5a9fa1ee590d70e42e9 2013-09-04 09:55:08 ....A 17763 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-41010c649006daee9cf6fd597fe8281a82623110e5a7e4caf8ca146fab7d33dd 2013-09-04 09:44:36 ....A 19585 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4103545e8e412c2b463dbd87728bdeed7a7b93ab2b75dd2173a2972ac46c7fa5 2013-09-04 08:43:48 ....A 44517 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4138d54fb87cad76346cc9bf0d77d30950aa7eb5317e703913ae2ad399f3dad4 2013-09-04 08:49:26 ....A 56585 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4174c5ac6d4c1de033fba709c1f4e1d3b2137135e57889de41cb085c6c9959e4 2013-09-04 08:57:16 ....A 11959 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-418cc8469a1a8698b93a83bde2b6add9a1d35156e9f9805546582ebe69106fc6 2013-09-04 09:58:20 ....A 14510 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4205baf72f3aab917e53a4cf164237dbfa4848a5fb6bcb6baceaa4db9912881b 2013-09-04 09:14:02 ....A 43781 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-42225c8c2254929689511a43ab4a2703708c69becbda2dedbcfc44e923287033 2013-09-04 09:11:44 ....A 37263 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-422ac0ac54731c643c8fc18d74fe48a29e9e73a31bbdc8b990313051c8ffbc5c 2013-09-04 09:39:44 ....A 49904 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-424ecb498800093d0dbb7e19b03ab3297cde8804cc5850360acdf39c4f86c4e4 2013-09-04 09:20:58 ....A 108334 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4295b62307df64cf5db355044dcb6c9068fa470602c72f98208cfcb55d5de188 2013-09-04 09:35:56 ....A 37840 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-42c27f107c11f9223a4e6611955806e01079a50105421c79a2eaecf9fea1fa9e 2013-09-04 09:55:00 ....A 6385 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-42e281c0cc1baee24069b17a77601b117665c702d66d17220f20b86c779d2959 2013-09-04 08:52:32 ....A 74433 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-42f2d6550c460c72439f1a0a9641fdb1bfa9346cedabee23344d09fb5ae3213a 2013-09-04 08:53:32 ....A 113920 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-43320c16c32f9d0a0cefdc5849ae69ab4d202ab7a98f11da2e8c93c7e0f7e437 2013-09-04 09:51:54 ....A 18016 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4427bff3a666d86a8ff82987600e232060b91476e95ff425b65765da473303b7 2013-09-04 09:16:34 ....A 25517 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-447555975c6c38f0bfcbb00db83e8cc1947cfc294822e0490b4d351a6d01053c 2013-09-04 09:52:28 ....A 25933 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-44f8a3a505f4628667f93a2493d399ec8e59e53159053d977473905a0f26d55a 2013-09-04 09:43:54 ....A 24118 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4526623468e0ef2c6eca84ee24e194b9bcbc537a6a921622e805579f47689ed3 2013-09-04 09:25:28 ....A 9911 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-454f7303aa6bee682d05121ded4fd8de6cd476bb18dce3ddf9d6fc46c4716ca0 2013-09-04 09:19:32 ....A 21608 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-459b1aef380e64180324be72be0488281f10e9fdaaba9b60b56bc3849c65be6e 2013-09-04 09:28:46 ....A 21398 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-45a6e3000e2610194a234c80eebf493c78102279e66964f4c033e7dbc07e8d2d 2013-09-04 09:37:42 ....A 137074 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-45da267b06935661215c63ae794e38259d3d718300bb66167f5bd36d19c1b4ff 2013-09-04 09:16:24 ....A 14264 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-46234728e043061e2f8f48dbba35e2d4f4cfe9c3d6e188154d9f99c7f42044fe 2013-09-04 09:13:52 ....A 19435 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-469c659b6bc76bd9b771e7111c9ef8456043ce25ed4bfc5dd8133a9f053ae990 2013-09-04 09:36:48 ....A 59159 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-46af811ca81a63a4a5a6b32a1ff40b56a2007d9d5c3a0a73395a6416dea3ca02 2013-09-04 09:18:28 ....A 27116 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-46bcaa674e6368432024e700eb02a12842a4c5e97e04d2aff8dfab16b5907b41 2013-09-04 09:06:54 ....A 111710 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4729a2a8f82a16838ba8fafd76b63cefe04413b6839ed101126dd474f18848c7 2013-09-04 08:51:34 ....A 25144 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-47fa15a47e650406eb344d40a906dd8d96ad4431cf72a389f659bf83af2056b8 2013-09-04 09:20:40 ....A 26157 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-47feefca13d80f24b27d470a85b1fbf780dc9dbaed1115008cf041a661720320 2013-09-04 08:53:22 ....A 45931 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4845474ef60f665763b8606e82b4cb1f219e5a23949dc1188430204c140a1d93 2013-09-04 09:02:22 ....A 71653 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-48551ea67190fab485e0b614c72b370d4d29d19f51d389bec845c20bcf4846a7 2013-09-04 09:14:10 ....A 4482 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-48937f6c336610e081c5fe2e076daa1373c2b4a1ea5bffd497d5d3d3b2aa517f 2013-09-04 08:48:36 ....A 33604 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-489a70ededa5578cff8997e42ea8eac0a994b0b18274e389d8f3fbeb6f7e55f0 2013-09-04 08:52:42 ....A 22896 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-489ac7d80d2b301c2ff968cca6e40281ea9c8f26c3d55ce3ea7374876e9e0b8b 2013-09-04 09:14:22 ....A 9404 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-48acc073df00ddf7d660168e4016b4c3ce7620c48f228b8c1d99da88f8cb18cb 2013-09-04 08:58:22 ....A 5498 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-49131d56bfc8fd6ac168dd12875178713fffbd85fab920ebf8ba808961eb141d 2013-09-04 09:45:22 ....A 57749 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4920a79fab95ca25818385ced93b3cdbe9ba21b16a125df9b3417f3ab541da80 2013-09-04 09:19:04 ....A 6450 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-49237d8bc3a49c8e879261acb6d6fed3f4a82e39732edd20e784cf7a33a70a4b 2013-09-04 09:03:36 ....A 34138 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-494f5f9661d276935d555389662f7a9851fff21e404db2e6149296ce8ecfee36 2013-09-04 09:39:14 ....A 52066 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-498050fc59f7d59dceae01a4044de5e25dfe9bdf70e3c50f839d443609fba35e 2013-09-04 09:51:00 ....A 53376 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-49828c54844752daa9e3830879de35f94f731b195341b2beac6551af3accfee9 2013-09-04 09:16:08 ....A 64717 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-49a5b2cf0f3a93eac27de110841de9ddee569e34de1ca4646d58ca94d9826f5f 2013-09-04 09:18:02 ....A 5759 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-49b50b39d0c150da96b66be479e9572aa7e268e02db466ba7b89da93527de8cc 2013-09-04 09:22:40 ....A 50103 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-49dabc5db573b62aaa7b20bd6495c355ed174c05ffc964e8309b94892200db55 2013-09-04 09:12:24 ....A 67183 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4a1af53ca4651f3ee33087222b8fe303dfccd9d1f9244ff721fdbac351fafc41 2013-09-04 09:50:42 ....A 44179 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4a61801e84e35ac939f5834286e9483707347ad262344046c2a453790dde6999 2013-09-04 09:49:34 ....A 28331 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4a7896d5b0deb64bb5a251afae0091d2bc733f47eb46beb680e679f52ea73ca3 2013-09-04 09:26:30 ....A 4479 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4b584cf57e334e65a9715f6bf18b66cb244d687c613ba0e01ff1fc1e3f7772bc 2013-09-04 09:38:26 ....A 16275 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4b5d60a12841fa0b953d001975e8125db8bb6995058cad1fd2776c4f04a8c372 2013-09-04 09:37:08 ....A 331535 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4b8c8d3eb53ba035aead164a596b94d312993fc0d6163e62f35a8a3b5940be18 2013-09-04 09:43:42 ....A 27114 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4c0df4b3a4817f2892d5e4e2e898756b23ed5c9c1c698f13043be5c974c1fbb4 2013-09-04 09:24:04 ....A 58648 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4c97f5987d103a3758729255e737022906ca114353c795b9b2f8247ac10e8053 2013-09-04 09:34:54 ....A 108185 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4cfd4c051a2ba00016a6a351995f730a7315bf81a638542f1f07a586e5308f43 2013-09-04 09:40:42 ....A 44348 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4d6c8e22bb0094fe4d2b9a66b1ffbcb1c9417d935f39e90b2883d011b96f453a 2013-09-04 09:23:36 ....A 14579 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4e7c7f97179fbfd94ce961f6ae229174ad80a6cae5a830a5575f1a9b289d38e3 2013-09-04 08:47:30 ....A 28466 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4e86b5224686dc53ae18a2ad0aaadbb2dda33e23b4d7e2beaf74f95cc478e1e9 2013-09-04 08:54:30 ....A 23274 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4e8f875c694e18fd7ce266082d26bd549cc0935215cd46ff870a2bf799555af2 2013-09-04 08:52:48 ....A 11208 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4ea88e8168bcdcb13713d6bb0dc587b51442d0db6de9f2666610dff33ab0bb4a 2013-09-04 09:08:52 ....A 102840 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4ee86b643e507c6de77441925db8661c203393cb2954ed5fe33eeec41b27aae2 2013-09-04 08:53:26 ....A 119519 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4f58ec5182d41601d404a3555d44e538896ce4b935e198265936ca3d1dc0708a 2013-09-04 09:03:36 ....A 82412 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4f9d1b6cd697c2f3ec8a1c9ddc2cd9c26d20bc6b221991e73b4d207000a3153f 2013-09-04 09:40:20 ....A 44544 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4fb34a6ff0c585d0df73dbed99dab2eb84eaa5520801b509ce03142f0b0b2960 2013-09-04 09:40:20 ....A 13373 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4fc2fb2533c06a868535c0c5623882f113b818877f2f7b13e3eab9f7ec25bc98 2013-09-04 09:19:16 ....A 59184 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-4ff0b58e7ff4c90bc1a856a7e90aa19afbf793f96cd8716409f3180b5a2b9bbc 2013-09-04 09:37:30 ....A 21204 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-509606c02a3b8aa9e0ec9de4a7d3c99329f02a8e8421d2670f97c614ba36e0bc 2013-09-04 09:41:22 ....A 111425 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-50c071ddbd4470ee5eec37098b6d80acc9b75d908577bd6f910306ac4e813c0b 2013-09-04 09:19:16 ....A 15287 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-511bc31760fda170cfb95cefa0c1e037c2d6534a66c24b48a3b9b9eb87915e40 2013-09-04 09:06:42 ....A 18718 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5130a6c8401cd66b7c641c867b320ecf8fe75dc00623cbfa258c2085fb786c86 2013-09-04 09:41:52 ....A 96929 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-51586563092d3b9489b5162889670fb294128d04c4b002da5d1ecf3928d3cdd3 2013-09-04 09:11:02 ....A 26169 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-51660ec3d2f6c6c812d1ae538ca6265d4bf35b5731f1124873896a87bd7c4639 2013-09-04 08:52:02 ....A 110635 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-51c5b3e53517cfdd5ec1e1723b8f9d2a1040b2e7dd645d7c45798ab296ca1b35 2013-09-04 08:53:18 ....A 45667 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-51d09bfb1faec673494c5a18e93005aa21cabb257ad729c792d004c05aa4bc45 2013-09-04 09:15:08 ....A 75894 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-51e1f7dcd145111929afa1420947fb819521cc00eed3def19fa8aadb83587d99 2013-09-04 09:15:22 ....A 112450 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5226d44ae8ec842e15a5e1f38b00979e130f111ab5e40702dedce971e35457f5 2013-09-04 08:46:42 ....A 20634 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-525e0bdb2f08907e93057ca82bd6ce32e80165abfb7635b8beb61b9c543426aa 2013-09-04 09:17:14 ....A 115172 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-52dd2a0520551af80e0d93484e24cad4f4fe2ebc79b34361c13aafccdc5898c9 2013-09-04 08:52:10 ....A 30875 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-536c4cdd743a74e003590ecf3cf20d74dcd7d4be81425d8e2a5976c4c4ee71ee 2013-09-04 08:47:40 ....A 14296 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-53713d89b1fa0c5749e5a8ded8416b76378ce72bc6e455b52394955c4a526d1e 2013-09-04 09:24:22 ....A 49464 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-53bba583fe93f53c3718c8014383b0b828b5f6331b8ec64fc2b067223b60127d 2013-09-04 09:27:26 ....A 52641 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5487a8879e1fdb22a5908175857b0726eeebd07967b4d5124d0e7da7cb29dbea 2013-09-04 10:02:44 ....A 39938 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-54a4827be72a5d9229c3ced58bef4c34d2f3ae7409778e2010c209ed247893bd 2013-09-04 08:54:34 ....A 117142 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-54e67396b58386468341096204ae051aba5ecd332945ec7126b2796de267305f 2013-09-04 09:22:34 ....A 108529 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5521b86b7f725c7a4603fbba78772c50b296c354ab4b287d4a2ff6a5ba94ea44 2013-09-04 09:55:12 ....A 105487 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-554d04fac9450c1b838a6b97401c3f7115bac0c739887eecc88e054c777587b9 2013-09-04 08:58:38 ....A 108267 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-55bc0fbde886f4a4a6c01feb390ae64277f46680a09619d76fb259622444d964 2013-09-04 09:39:06 ....A 30840 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-560fecdf3d82b0a36696c030c534e49d1bf7617833ba7a3477a1eaf4a3c4d76d 2013-09-04 08:46:50 ....A 8996 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-562aa6fa2331bd6116024509b0e2c4c35611e2a2f306dcc5ddae54b349a6d49b 2013-09-04 08:56:04 ....A 4840 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-56302ef85aeb18b036d886567a573220050b97f05b31ef5ae72835d20971bc42 2013-09-04 09:02:50 ....A 23242 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-56966d476e744b98f71b80ecde47d55c0ea21e3de9ed6b61845a35ab9770df03 2013-09-04 09:17:32 ....A 4473 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5716819d3f952b014e290358d25627971082d11d016ae37f80923d2ddb5a6088 2013-09-04 09:42:12 ....A 36778 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-572b112227c2aafe182ec43bd7d100c709ef373b139bbcd367757a83d5e9536a 2013-09-04 08:41:18 ....A 6472 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5741b53be2b56d1f3d840827f90850ff830686e13a9ab15dc08bfd58ebdb963f 2013-09-04 09:28:24 ....A 16079 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-57bccc8a9e8bfb09fcc155e0ab3614bda3ce5b5afdb7adbbe042653ce9353e3f 2013-09-04 08:51:14 ....A 11512 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5834831b890e65323f53a8b1836716df2d4c2a6d1df378d7a37c1230898ec9f4 2013-09-04 08:55:00 ....A 16058 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5851ffe8b42ba92935f2b487144f9c5f5883e70d7cbef019e90e951acd275015 2013-09-04 09:50:38 ....A 19599 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-58a99091b4c1c0b143e6705f4760386f091bae3391437404b6e46179e9a9b898 2013-09-04 09:36:56 ....A 48427 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-591612392d1f91be6aa9af34867081244fc3d48624d5992fe0078267b43d1845 2013-09-04 08:59:48 ....A 43175 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5936944fc338da9e000c2413af01d775f32d426892b863876cf5af7aec96e571 2013-09-04 08:53:10 ....A 20709 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-59a1e0b570b8de554749f9f7bd46a6276d1a717f11999feb9c4308ea0a263981 2013-09-04 10:04:06 ....A 29818 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-59a695f059ec09c40280588b82c283965fad2bdf13f4cd9afb8c5a6539a161c7 2013-09-04 08:52:06 ....A 114547 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-59dc06b77fd441887dc53cc8805fe72aa1ec703ae288cd2b639aebd33b361d16 2013-09-04 09:35:54 ....A 5595 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5a1cfd1da42de2789709d42646bcb5ca9edbffe42cd66811858707bc7bbda8f2 2013-09-04 09:07:10 ....A 114769 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5a93592c45c4342750642c58ae0f1c7b368ea5420addcc410299bc169628d1f0 2013-09-04 09:16:42 ....A 12578 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5c5156bbfb3ed4c5664d91f6d20d79311af9d0a3baf15b6bf7731241cf27211f 2013-09-04 09:41:16 ....A 97661 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5c60f611bbc5ba4ea1c180e40f2b1fa04719a378818b588cce60a8a57ec517c2 2013-09-04 08:53:26 ....A 45638 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5c8a2366439db959032e155c4b59fe49111e0a0ca23b6fc2d6f7e75b8921fd39 2013-09-04 09:42:30 ....A 120746 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5cb9f13e74cdc55dda7421e34362e6948ca297e176d31ad4ff87b3ca35d6810a 2013-09-04 09:38:00 ....A 7507 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5db6c281726633778e99fce9c6d360f2c727b3bbd4cc751ea20c8cafe362ff00 2013-09-04 08:46:06 ....A 51248 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5ed1e18042f9b5f462f1a453bb72a31416069442b3502fe309756bc505dd259c 2013-09-04 08:46:38 ....A 108061 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5ef33b877e25aa27d4f8c1db995586d6307403f9227dee577f4794db4541a9de 2013-09-04 09:27:24 ....A 36675 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5ef7e831f97e9c891ec00917f9cfca1e23e9245092c025a234738a495e420c85 2013-09-04 09:40:10 ....A 53365 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5f09329452e879d2f9287fab2790f68cded60b6cf25f4d9cc371595901d03105 2013-09-04 09:17:38 ....A 4331 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5f2cbe92286578b32a9f10887a7922ef8cfb48b0f7b4c30674e7c86d32ed8344 2013-09-04 10:01:02 ....A 10126 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5f9b7415137297e27c66b02c1573ee30967d71cbf61b2b2499d936fcbfb8be0f 2013-09-04 09:12:14 ....A 20986 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5fe02de177fa9b54cccf3890c958525595d3d3ec1ddc57c7c3df5e5fed9551ea 2013-09-04 09:34:52 ....A 21247 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-5fe37304a4c8cb571e8de1405245652a90c3eb9b279a30aa1c8bca91377d4476 2013-09-04 09:48:28 ....A 21365 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-60a24a1c59ff47c69ffe8ddf44889dc8272cd344c50a15a6d809b1c2c341a3c1 2013-09-04 09:36:38 ....A 74728 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-611ee240128a251841019543bd09b2c2db1f0c8f7a513e6fc1a287ccab467f26 2013-09-04 09:50:38 ....A 11578 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-615d6f0b25a3b013892c62926ec1203c2ea6dd7dfeaf6de14fd73ba4a0752ccd 2013-09-04 09:11:12 ....A 49327 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-618f36bc83abf5b2804a342ca9ecd350e757aaa31480784f6957292408c52356 2013-09-04 09:53:32 ....A 44385 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-61be0ff5e4e3df230b5095ed41c6f30415eb063468bc5f721ef5c744494c97d2 2013-09-04 09:37:02 ....A 104558 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-61e1a6f9d3063683530772945e2f50bee19009a8c954d96cf1c0e230d9624080 2013-09-04 10:05:44 ....A 5876 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-61e8dd09ada86c84f79ce75ceeba991921390d964477e4768e700195920e5fd4 2013-09-04 08:54:06 ....A 6277 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-63345a4dedc07bb4a67ffcd5984a012d768ce77722a603c2cd46d452261822bb 2013-09-04 09:19:20 ....A 10621 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-63523e8bd3e9331c6d9bd65f338351443175db96d5980bd748d2acb124a41b02 2013-09-04 09:09:16 ....A 46120 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-635a22c060acfce6b5cfb176d8de573e4d4309a7de20c27bc2a709471c353c0a 2013-09-04 09:42:58 ....A 16294 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-636464da30e3cefb541aa9fcffc9b92671e0c70a736cc6c4019d3a8956c067b3 2013-09-04 09:12:20 ....A 41641 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6366e8c8ce5ef026b313595397655abe2cb44862980a769f2a2dc7eb4372235a 2013-09-04 09:11:04 ....A 55914 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-638a5b20b01817c7b241091ee6d987851326e7cb7fed1e61386ecc4c25ebb76d 2013-09-04 09:16:44 ....A 45759 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-638bdb64e8ba420b764f01781873f6e67976c8727f7328ab5f4e86831d476e46 2013-09-04 08:50:16 ....A 8996 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-643a78ffd11b1d52e9ca0e2ca8b2f80d10bf2c501b39be3d9843b871567f19c8 2013-09-04 09:11:52 ....A 50918 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6441e9b67373a1c1886c207455ec3a09ea0bc9088bb4e1f14e6c6acf521d4c91 2013-09-04 09:42:14 ....A 7979 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6512b6b8d2b963048d512758e0b14f030c26df98f66b95e29ce03e1ef9013ed7 2013-09-04 09:25:22 ....A 44112 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-65944de27bd39d9042b000c0cd04126e4afb37e886f94a19526c76e908ecc9ef 2013-09-04 09:33:44 ....A 66038 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-65a047664dad507198c2cd945e9b225204eded5a90d068434767d199689e6c02 2013-09-04 09:21:36 ....A 15758 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-662edf46b669804c8a6095b87c19b1c502d7e6d23079fc1eb40f42e46c49bc0d 2013-09-04 10:03:28 ....A 28533 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6641a660c58e77156b32c44dcecdfcac870bef462937ddd9c8e17c5b9f2ac484 2013-09-04 09:43:48 ....A 44473 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-66b67ed0c1ca2fdee16eddfbbf265e70bf8fd7d0d94599a9ebdfc4b05591d75a 2013-09-04 09:08:04 ....A 128079 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6750ca522ffdc4b56b1893f118c6bc41ef32bc2ec9ef7d65f57955a1d35d0c44 2013-09-04 09:41:18 ....A 30910 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-676c51536e3b5b0d2d6ceed66b2b64928f7cc9a545007274db933c8ea02c547c 2013-09-04 09:28:22 ....A 5392 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-67d8fd800f7fdb84a4a4e4c4bd070265864b2105558f14b2aea1faf9554e714a 2013-09-04 09:10:02 ....A 18854 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-683a94a8d7dae56fa02d91c713b0100f9dd65a4c5fe356e1e0a4fa5af0fd3a18 2013-09-04 09:42:42 ....A 31723 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-68a8ba77d71cae74a1e45692a0b9dfed071f32d370a50186021790c39fc8c30c 2013-09-04 09:06:16 ....A 36725 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-68acc10aac63a77041613aa44b361260b7a82d1e8540cf43b11a8bbcb3b80ba1 2013-09-04 09:28:56 ....A 115137 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-690cc3045abe950d9a9043f6573d4ba4f5cf33df3b7d4f5c2c29e1c02091f847 2013-09-04 09:58:06 ....A 6418 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6914059dbfeb3d8b11b2d4d92a94d91ef1c456f628d6c9f498e294b92883ba68 2013-09-04 09:52:34 ....A 112845 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6a1d81bfb5eaea95d82b49ab157c5c349deada107281d53b618f370dcf3fd460 2013-09-04 08:52:08 ....A 4331 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6a267a4342d61c131443607f9f04c6a4275db4cc0db62186757ddfd44b78a670 2013-09-04 08:50:46 ....A 51895 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6aa8f631df63e8150c1f2c02b3345e904b0b142c0cb71eab6e136fbd517e2fb4 2013-09-04 09:29:10 ....A 91333 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6b075e52b5825899ceb7697688d216a6bd8f56922e7f8bf6b815b3fa8980e07b 2013-09-04 08:50:54 ....A 111188 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6b8152f384e8f045e7b04b93fcb53f47543206619a002abf783ef8185775dd25 2013-09-04 09:39:42 ....A 35123 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6ca7b756e6000e3a4c7e9ae1565d954b1a6a9c97a6b079cdf912857a91180cff 2013-09-04 09:07:12 ....A 30905 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6daa7abbfbc6ae00a4ba86d75a56882cae8433284607992ee99c1c1c609ee3ab 2013-09-04 09:05:24 ....A 114976 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6e53b806071b295910111ff812e0b979f5e1b5cefb73dd23145f9c44163c200e 2013-09-04 08:51:16 ....A 283557 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6e7c0c8bad8c6dd1f1591164bb1e9c9c26236d143cdafa41b380672e315543c9 2013-09-04 09:05:42 ....A 115583 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6e9dc762341b39a23f1339ea1542f6eabcfb0ba5a7c78dc87e4cddfcf36ec7d5 2013-09-04 09:38:28 ....A 32226 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6ecd859376c087a345dfb5a7a169c98caf3b0a39e37a493dadd2c20b0aef6374 2013-09-04 08:54:52 ....A 13401 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6f2036820539f872008b7efc7cf5481c072b64a063b61eee5a5ed99d169a4ddd 2013-09-04 08:45:56 ....A 51948 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6f3c5d968bf0a1e99edaf317cf9701f3e12f753781a810cb9672fd8b83d72970 2013-09-04 09:21:14 ....A 36825 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6f4eca989c646c06a06a072b8d51729b4c32526c2c45252f9198589c8a123976 2013-09-04 09:15:04 ....A 49346 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6f6ec8719a88d3c111a76450d5876bb92f2ddb3c85a96aac7d810e15aa7527da 2013-09-04 09:49:14 ....A 37338 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6f8784951dcb589d6aea7fd8ecd0cacd2d7262f079b16726e6370880113224d2 2013-09-04 08:52:26 ....A 45645 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6f89adb6c6b26d7232eaaa7892df2f27816a7edbb6b3d8053ffa4b5f5e0cde1a 2013-09-04 08:57:12 ....A 26230 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6fb3795fac2f48887919c1516f7c6ae20611371888a1d836cd399ca00f4db29e 2013-09-04 08:52:18 ....A 48357 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6fe3ba0f3f04fa562cedcc641bc10ed68ae95b1d932445a46943b12d1a1b179f 2013-09-04 09:13:12 ....A 111002 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-6fe46032750ecaada97c344f5a30a5089f859827425a421f73c48881f7202cb5 2013-09-04 08:56:02 ....A 57712 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-70011ce35898d10bed9ddea1c06c138fa8c4a02ac511d2e2d644825c3f9b632b 2013-09-04 08:46:50 ....A 104599 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-705ec18e9da72ffd36dd5a0969fb15aa01922eef428d66a34b996cbadbd68fa8 2013-09-04 08:50:00 ....A 13405 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7141c7e5cb8e0befecc2d48834aadc2a28232578daa6a4bf7908109cd4edf2ae 2013-09-04 09:36:00 ....A 34192 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7142e4b0a572bf7c1245cb78cf40467b1fad334cc283b85d31abe85dcd88de9b 2013-09-04 08:53:28 ....A 48287 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-715658fb3402753f4abb361ed025e5d29e9f1fe166c6cbe6372d9dd62dd0acc2 2013-09-04 08:56:24 ....A 5803 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7163eb604b524bda0f81f05bf7aa0d14e404c00175f617694e4a981b014373df 2013-09-04 09:17:48 ....A 58711 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-718615050468175681fc785290f1f0c600bc7b21511914380fc65ce176f5911b 2013-09-04 08:53:14 ....A 45970 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-718ccc68fd31ab161634f4b6755a4f5d4b493ae15ef314ab85a5c036f1bb4e97 2013-09-04 09:33:22 ....A 7961 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-721fd5f159a697b4d733d1c73c978ff745623cbb55f8d08b7682e2d81c64fc86 2013-09-04 09:28:30 ....A 35691 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-724435673d5b7ba4fb3b352a0a2f7212da0b1715089bf1bb8c508afbeedccbf9 2013-09-04 10:06:36 ....A 6930 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-726a1bd9c2c86ccc99ca3f61e69327846cf48d935707e6830b9e75a3711fda12 2013-09-04 08:57:28 ....A 24643 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-72753b49c3d01c2e1b523234399b15426b94015318c768c671bd7907e0aba2c8 2013-09-04 09:08:00 ....A 4989 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7368632aa030b077fd952ef80b0589c1fee99a6b85b5ea537a647c9e1967a02a 2013-09-04 09:31:16 ....A 41750 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-73b700fee9cb145014aa70d3d92c14269f586b811ab88bc20c692c3038556107 2013-09-04 09:42:42 ....A 13363 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-74c7abe0ced13709001062cca3ec9ff494ed82780c4d0087bbf286230b5c21d8 2013-09-04 09:17:16 ....A 335213 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-752a6a96b28bc4540f4c0565345e8c6f049583a23769a657ca06feb79e0a57e9 2013-09-04 09:22:58 ....A 61740 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7586e79e00a593585120020c0ff9a2501b5911f8fc4a62e4d68c98ada0297777 2013-09-04 09:14:08 ....A 113163 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-759b588cedc96224be6a4566dc3a5007598519b10bb224a7c1da85e515fd024a 2013-09-04 09:38:46 ....A 115229 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7690ac20eb603604ef6038450ac74dd3173db4cd1148e291fd02982bb26ab5da 2013-09-04 08:58:44 ....A 22491 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-774765766ded0ad315078a205bf6fb7a27e7d3951bceef5998ad9897daee5232 2013-09-04 09:15:22 ....A 21951 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-77c4bf4626fa1520b1ff12306de3a466589f49aed2f31b5c68b0caa193f09a1c 2013-09-04 09:06:12 ....A 110776 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-78485f0d9a967488347da79ffd4169ca41f441469cc2441a21db3ed8ad3ac823 2013-09-04 09:36:10 ....A 14150 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-787af498dd2161066eae3efd15fcf96aff84a84afc918a201d962d426c2fde0b 2013-09-04 09:16:48 ....A 6131 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-79534ae1a3aea000e3a915657546c7b0980c00fdf0c49c4223435e4f8d570ac3 2013-09-04 09:00:32 ....A 5167 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7991e049c300c3867250b36ce68f22669844d96a2b5d54d47df311583c8d7103 2013-09-04 09:36:32 ....A 70874 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-799ac44c8cb1aed85aca81a34947ee8eba991bff8bbf2489e96f78ecf7358132 2013-09-04 08:49:56 ....A 63362 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7b6d0acc1de167cf46a0cfbee905d9055857efe237aa5ba14eececce416cb835 2013-09-04 09:18:52 ....A 113767 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7b759d1c042539995a7503d907a4b979bc0cd434ec140d93c6edc3c46296ade5 2013-09-04 08:53:16 ....A 48412 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7bb85859abbef08b84354b7b0b2f636f10b186e35b0706ed8486311a30e90227 2013-09-04 09:40:24 ....A 26314 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7c107c979cdac5c26c303d8105c3a985ae6d32abff8d6cc19913bf02ac521a19 2013-09-04 08:55:36 ....A 27432 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7c990e52eab35b4dc8675c3b91ffb321f377b3c4b273b858056a44df242590f7 2013-09-04 08:53:24 ....A 45955 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7cacc7b1a8ab26db4b59b4ef6fcc551ad90e9f720751216f77b824685f00adba 2013-09-04 09:24:52 ....A 30282 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7cf117d744d45fae2e4287d2729c80b2f1972e539869a34cc7b3d7466f3f946a 2013-09-04 10:05:26 ....A 116651 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7d249c9d893c16689375a3050014a5c9dc68935d2a9e9bfa5b60688c30d1170d 2013-09-04 09:54:44 ....A 49788 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7d6627ce180dfe7e139df7655c6ebaf7e0a5ad81918b754a23b83bcb65ed5f3b 2013-09-04 09:46:48 ....A 13139 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7dc5b3ee61d0adcdcf5018d6cc63e1227255229b32fd50b47fb2e3648fa566e3 2013-09-04 08:49:28 ....A 35226 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7e0ee7db4cc4f5b71db7a385ab61f1b5466a4cd0b00cc099aa68952bc0cba469 2013-09-04 09:36:46 ....A 22692 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7e2eaff01a5c0fa5a74b6365bed01c8f435e164f8ef21b429abdbb811588839c 2013-09-04 09:34:00 ....A 21336 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7f5c3b2d33f401515710e52defef7f5fbe947c26665b54b1fd028734baa8c405 2013-09-04 09:50:36 ....A 43697 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-7fb111a3dc49c8c821af49047581877056524d04b45fe70b7b8bf1b3b84665a7 2013-09-04 09:13:46 ....A 21948 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-81b90c40bd65ad29725f20b93c5f410f9d06d0b3975360e368122707cea5df01 2013-09-04 09:55:02 ....A 154119 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-81ff0d5c4228d58645e7c6875f369bdd4d4a9ddab07e1dbcdf53fc471fbbc6dc 2013-09-04 09:16:32 ....A 113727 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-827754b2e6ef7e71c7e07c28ac369cb5f8df272af066bd11abd55a1fa7ba18c7 2013-09-04 08:54:46 ....A 51888 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8292605bf245e5e8f389c08dbb1144c1f45d380f856f92ec5f37f9f57678db12 2013-09-04 08:43:00 ....A 117532 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-829d4a829eccc2aeb18dd33f6b9a534926cc25b407be9fbead604efad40dc764 2013-09-04 09:11:14 ....A 22662 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-82e67e283eda9acab5fbf7b6d2c58d03feff35b465554224fedab83227342b6c 2013-09-04 09:23:50 ....A 18937 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-839db771db074080071035e038a6df7ec21576e8077243d5afcadc0ec0ad0498 2013-09-04 09:16:14 ....A 27313 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8535376047a34c2e690377ec3727509df131e0c79840cd48861737082681101f 2013-09-04 09:27:58 ....A 24299 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-85830f041218bf593c5538cb133c1249c2ba40aed37c0b62e8034c60e61fe2dc 2013-09-04 08:58:16 ....A 16734 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-859cfd6a6d57b09e41dafc2b708dd76fb660cca6c2ed1e750ce3f5b503b53240 2013-09-04 09:10:56 ....A 114986 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-85ce44322b92e95917df45c171668a8645979cef0d84c095174f119b5e0cb474 2013-09-04 09:42:00 ....A 35790 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-85cef960849734f68603f07db8fbb8d08bda7a65493aabb6f271e527ef82f7fa 2013-09-04 09:57:08 ....A 9440 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-863df6a6fe139ff371746f5e3314b6bcf03623d1f270352270e941ebdddc63ec 2013-09-04 09:44:06 ....A 12539 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-86d67176a624180f61eed94762fc19ba61a85b2a94f51e5bfd111e390a060144 2013-09-04 08:53:16 ....A 45767 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-86da9a47e9b22b6c7208f8e4ea8e3133fb4e3caf314d51a4c54a90a26284ddef 2013-09-04 09:21:52 ....A 22882 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-86e89e67f7de7c9e0441df1703cd427dec4564a2bce0d2f7304210b1cd853995 2013-09-04 09:16:10 ....A 15641 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-87423baa148a2c436caa0d27cfb8083895c4c9753931c973eedb1ac54fc70f3f 2013-09-04 08:53:30 ....A 33445 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-87670960cf47d351d52abfe3d60231b348ec786370cfe40ce56d89038af8a66d 2013-09-04 08:57:54 ....A 15449 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-876a57c8d55c58547d5299ace8236764b851fd5424b4a0853d25ce1aa59d7bfd 2013-09-04 08:58:50 ....A 27584 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-877a5c5606def20d40335df53bdc571a05b521dad03c84dab5bc0db7bdbfceb9 2013-09-04 09:22:26 ....A 25761 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-87f256d9a2969e385524fd80414b5be9f0182b6ac6fc5da4e2a456f025b55063 2013-09-04 09:15:26 ....A 35023 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-87f55a2031c09470f71aa7ac4f15965e4a8324dab576c2fb3673cb75a57e5a16 2013-09-04 09:40:16 ....A 69954 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8823cdf091d95b1abfc943ac1cc6f174b36fcaf7322d13403ba92c3a19828f7e 2013-09-04 09:19:08 ....A 80480 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-88daa3c74ce8e2d183501dde72976a8e92bc08052d6cbc75739b9e166af9c0ac 2013-09-04 08:46:18 ....A 26709 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8a0a14d600eaa15153203dc63e227ca63d67705059ca4e9a6b5e8236099705ad 2013-09-04 09:40:08 ....A 10217 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8a3498a2840f40ee99a8e3cb62baa2dc4a795f0a157da560ec0b1760fc8a8059 2013-09-04 08:58:46 ....A 57528 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8a8dbea1b7517e6fe6bab310379fb6d422bb9ad2bd6785ff146de94fa0c2f77a 2013-09-04 09:01:22 ....A 29571 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8aa6e26c58694a9689a8b34e7c6cc4a8256001299e438d7f50d82f447fcf7be3 2013-09-04 08:57:42 ....A 35316 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8ab8a8bb9bd26b773d73c2044d4a19955f0bb8e3d04dc0a5e0b1e5efd62a1438 2013-09-04 08:47:18 ....A 85353 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8b1448572447574410494444476b1b4bd814cfe17b721cdb2ec4bb2a2c18b371 2013-09-04 09:16:00 ....A 107523 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8b83ff2d419b4609291092eba89f5949370ae14f95b563a7f0f2fd71dbcfb490 2013-09-04 09:42:20 ....A 82534 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8ba305ec1393f4cee5fe766557824e3dffbfb6479c5b3ec0aa0368a0b1753b20 2013-09-04 09:14:16 ....A 112887 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8d6f423a254f63307c4658f7765387a3c6cc4f5cd97bb49a7042688b841c9f5d 2013-09-04 09:12:10 ....A 32172 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8d90f282f8331129e6cb3ab35669a8217eb8f0782956e957be57d419bd970191 2013-09-04 08:53:20 ....A 4498 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8daa4bdad042b15a921d4832d53d0b45f34528a4a4e54ddc8ebd44693be55566 2013-09-04 09:16:32 ....A 48257 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8e10fcc5128e8847b866bef1be311ac851eb961f7fc0e7712bfd77e2854e5a9e 2013-09-04 09:21:06 ....A 83912 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8efdf9c08ed1049d7c5638164151ee0ba946893068202f30b8ec37847b4651d7 2013-09-04 09:48:12 ....A 38554 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8f138ab288dd3de6ada39823d80c2530a79e0879d41b148b6bfa3f03a52121fa 2013-09-04 09:03:46 ....A 94763 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-8f933cec995db67dfeb6ec3291ff86deb73d5994b98448281619959a3cc112f0 2013-09-04 09:06:48 ....A 6443 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9060712236f6f0955e0945c77639dabcb4e32c6ae09a48eecf0ec67c0c4a4604 2013-09-04 09:14:22 ....A 5407 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-908729d26722d32636487143b907f11b2d2d8ec9a7727a8365860afb148897d5 2013-09-04 08:59:58 ....A 43700 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9156484318d46a7bbfd31342952c6f488cb5ed605f5589729c0ceb847b178c71 2013-09-04 10:01:38 ....A 30906 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-915c8b35c06be463214246a9e01154d9ad282d598d84a400ad87ceba101dc4d9 2013-09-04 09:08:00 ....A 21128 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-919a5001712461b9c6642573533d1830cbe46a4e9f30b00c57ffb748ec785dce 2013-09-04 08:45:24 ....A 6099 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-91db75ba8188e8b0a5946be8d9904f74819258ad96f5f368fdb0d3605cf8bd0a 2013-09-04 08:53:46 ....A 21386 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-925bb161dafc158018f1837dd7ff9467a4ab02410fd57e10b77d8f9d494bcd2e 2013-09-04 08:52:06 ....A 48409 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-92657ba0a35d172882f806c9ed573d502bb44d86a596dfbd616f22c5e0561ef1 2013-09-04 09:40:38 ....A 30013 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-927061dfd1e7a4de872348f59cfcc751b504c9705e57aae24acb844a9fb2c16f 2013-09-04 08:52:26 ....A 40703 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-929b38c0a3e76661de19253bb3d870d8d30ae52232c557c95104866ef6b1de64 2013-09-04 09:39:14 ....A 11457 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9306aa2507ec9ed7768081376533d9ca8d022665ae30ea753c0151be05b245aa 2013-09-04 09:04:58 ....A 14812 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-936a22687c32d767cc2bb73001a86194640954c11eed99d4054626fb27fe1823 2013-09-04 09:00:06 ....A 49403 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-93787f8fb622da63fd3bd1d64a8945a80aaa20d768a5f77947baad896cc99f1c 2013-09-04 08:59:48 ....A 20947 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-942938da41420ea290d119d3a5cda6a6a7666725c2348618d7a5df4e1f0984c8 2013-09-04 08:52:16 ....A 46026 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9464fe2ab6b51f57eff99258633d6188d284121620940a1a61425b322db77990 2013-09-04 08:52:14 ....A 45696 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-94aa719c3a2cecbab4da46d4cd54a3d3e876bdfc17961a3b8f133c5642f062d4 2013-09-04 09:30:50 ....A 48324 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-94d926ec441553ec770e8b6dba00b19414fdda1e8b897e8b8203ee7ff8ace6f4 2013-09-04 09:59:16 ....A 31616 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-94f7de809936a44dd7916d9f49a62b500cab95060b5ae021bdca6bf3df4805c4 2013-09-04 09:53:32 ....A 87674 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-952be5d10560b20d603c46a0675f04ebc1bf572291fc6382f55b29f7a1a0f73c 2013-09-04 09:20:28 ....A 39959 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-952f484df06c0f9ac33550fb1a1b42587a5f02880560d87534dac9b39f740292 2013-09-04 09:26:10 ....A 20648 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-95396e93b9b88097cd3e53325b1395611a0ff0191a3b34e6d01cbfe38eca9e5f 2013-09-04 09:40:38 ....A 49429 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-955151736fe8259defc19e063afe1714893e27a9e8a9b15bd942c73ea5e14774 2013-09-04 09:18:42 ....A 42757 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-96300c3f5f0356d70b7321d87c3a4685e80b7e8c59bbe6967b1b025426480018 2013-09-04 09:30:02 ....A 55026 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9656d107615791464242a935ed2da47a6cde254fc1d4ef678398152978de340e 2013-09-04 09:36:06 ....A 107069 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-967fa5e30a5a89f1a269369c7d57850e95d73e0914a2c6ea06265626b10d4627 2013-09-04 09:13:02 ....A 67881 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-970e7510814ce67e177f1b846c39c5237ab32a82d8db437f656a323e8cd35846 2013-09-04 09:09:12 ....A 18647 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9720378760edd17f54418031c1a50cad2b55b67f559827a156d4951a9befa538 2013-09-04 09:03:38 ....A 24867 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-976646bc4eb405f43865e2cc6da12e71bfc387c6cbd994906fc2f52ccab250ba 2013-09-04 08:46:26 ....A 1411457 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-97aa2081aec702023db38e55506545ace08383713f5a742dac3b56682c2e0e08 2013-09-04 09:24:42 ....A 116298 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-97c885375360afe0b3a9d011e65b69cbb2140664c7c1c441d9d27213c795bc24 2013-09-04 09:13:06 ....A 49369 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-97ce2f01d1fc96d21eeeb934bf7a9d656eeef207e5c50080cd7fe695c483c982 2013-09-04 09:37:06 ....A 86138 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9834f0bb4d81628028c7a80ead3cff0066f27868ecbb79d7425d0e09ea082cff 2013-09-04 08:56:18 ....A 41440 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-98826c68420357c20fddada99609479b0d364c7038596aa243544b6f9002cab7 2013-09-04 08:44:12 ....A 4498 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-988f328810a4d7707e8c9450063086ff53224974fb3f7b77253a9598e618d48a 2013-09-04 08:52:38 ....A 17272 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-98912785913b68f9f514d0a4e41c3eedec0c2815f6fe1cf55b4ff452e0a121e7 2013-09-04 09:26:08 ....A 14397 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9948b2a23de3c3cc591e3ee65b1cd14f1d54a8aeb62550f7b8f007ab8b62b0db 2013-09-04 08:47:40 ....A 112331 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-995992d29ebdd1f66b9bc4e85eb6e7ca225b9fec548dbb2bb72f9da61f9a8c24 2013-09-04 09:10:12 ....A 45099 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9a090b32806095cf3b9500c4291f3b8685ed6574d715a8a9290e60b30ae5e7ee 2013-09-04 09:22:00 ....A 53244 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9b3fbc36e64a564f5e17d574a31c1f6cdd9ffc6a01d78d56b15934bc5414021a 2013-09-04 09:43:54 ....A 60208 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9b5c51472fb4fccc065e5981d6c887373034cef87fafc240ced8fa51af76fd5f 2013-09-04 08:53:18 ....A 30743 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9be188112ff79fbb382fabb0d7743c5b7db3a3ff068c554af67749ca6492c593 2013-09-04 08:54:50 ....A 100938 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9cf87f08945703aa368edf1440f7d861519cf81b1eaa24ec97d65bf5891cbd3b 2013-09-04 09:16:06 ....A 20844 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9d1ff407512f12f8b7a08af6632c8da148553e8dadde75479ded880949cd2d04 2013-09-04 09:26:22 ....A 7992 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9daa22d71526a83d9ca291e6f7c68aa41c0dd6af97002773631d25ce10af616f 2013-09-04 09:14:52 ....A 144882 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9df7d5578aa9fccd764737a72dcfc7b05750625c993b20221f07a178fd602fbb 2013-09-04 09:11:42 ....A 32732 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9e011435103d73f232a5e1d7df171b96aff9c73522b8e88fc55fcb6d0a2b82ed 2013-09-04 09:24:20 ....A 4936 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9e3f19340dc313cec0dc3d3801c288d90ab694b6edf93c1fbd8434fbb663c341 2013-09-04 09:24:32 ....A 107858 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9eb3522fff1868e3a9194c0c0f625ebf519ffd4a3a7d64cb58641588ba913fef 2013-09-04 08:57:22 ....A 34262 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9ed21b57928f02db184ccf9c628435df81ba0f83d8350ca29252848b9d4d1254 2013-09-04 09:36:10 ....A 27343 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9f3098eaa277fc0511c098201b12142c8af43412d987503139d43c47d2180e2e 2013-09-04 09:58:08 ....A 97611 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9f6022b3ca60369d6a2be0dd22d59d8ce294475b4eca9a6de50f684c10184c51 2013-09-04 08:54:14 ....A 8141 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9f93c15dde5113a78426ca7e00f17aa12dcb1043eca4c02df32bb6e4eb328772 2013-09-04 09:36:52 ....A 24190 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-9f9f5685b7830e8864ee3465ca3cae977b45b49b8c95518b13568cc625dd163d 2013-09-04 09:42:14 ....A 27313 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a0c99b28ef904ed80c081efe5de58638247f4304c89d1fc9186d4ab489925a5c 2013-09-04 09:45:36 ....A 89280 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a1b3d6224824cd1105f1c202ee48ac91611e83dbba8724ba5b720a8f97f7aa51 2013-09-04 08:54:14 ....A 7411 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a21e78aee9b4e797bd09077d146352cea39839ab09639746e2b40d5bad494399 2013-09-04 09:36:00 ....A 37078 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a2bae83f53c96ab04200e8479584a68e6aff0317ce96459810f1cfb20873626c 2013-09-04 09:55:18 ....A 91811 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a2bb0cd432cb80339916f7e17fb4fc5fa36cbf92921086eb19b4a5a992b0bace 2013-09-04 09:38:40 ....A 57149 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a2f9afffb3e1b7feb82a3e80fa1504dc2c87f06fd89b85c6cbb1d6a9cee418a2 2013-09-04 09:01:38 ....A 27343 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a300621c1712189805d661cf8c2844d9e16f6408eee5288866590cda61c9f3de 2013-09-04 08:49:58 ....A 115883 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a315e806894774f4e03dff416df49e770b6b235e85aa16c3db5e0350716f8641 2013-09-04 09:16:04 ....A 110907 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a33dbb4662ede61261476664583c7585b565a99d49b50863ca21c11975db4ccf 2013-09-04 09:52:18 ....A 60660 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a376bf23fd495c6b1f86a6ff68c1e9dec972ff5b6780e137167661ae875438a7 2013-09-04 09:01:18 ....A 62971 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a3ae8c4afd83c5698edbcb2e81395057420d08006aa55241ab4929877605f46b 2013-09-04 09:03:42 ....A 44016 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a3af7f8aeec4ec083283e1cceedb5e591ff6a2e51c57d502f810f5ed0c2b813a 2013-09-04 08:57:14 ....A 86712 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a3d01d6ce89c4f84ba40d02f7f6cef75a8cd699786e770f7e1357d46cd7cd9a2 2013-09-04 09:31:46 ....A 49420 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a4178782b081e5a4a141c790b3a8b1c7aa178f2e468c0b600a4892fe05969fe5 2013-09-04 08:56:20 ....A 6834 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a4bacfc438caeef218983d290381b196257768ccd06e2993f63c3f5753c2a3d7 2013-09-04 09:37:38 ....A 11645 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a4df0ee3d20f884b8a2ce2eae078c0434ec8c667a764e109b75a733669f2d3f7 2013-09-04 08:53:20 ....A 46009 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a5208d251fc494e9c883067e40b5dd5b02e4e546a7377f387489fdbb53f476d9 2013-09-04 09:18:42 ....A 49452 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a596c793be2c61740981f6edbb636e69da3ec7ba9fd5efed95a360388f00e99b 2013-09-04 09:08:04 ....A 37300 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a5b608d4f47f11364d11b807fdb9b48382e2ded687ac4d4009d0c199217dec38 2013-09-04 09:14:58 ....A 35497 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a625ff8a26e498aa0048e063a791ba9d49e9822cd03420b8845c72eed70d59a9 2013-09-04 09:15:06 ....A 20827 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a769649532698d840200c47b943af8f5a50fd1fffede97786ca22943e3363e08 2013-09-04 08:59:06 ....A 11417 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a85126f88bc45478350a871fd1dc66777e4701a7ba1c9fae1f0e642f2353b974 2013-09-04 09:28:12 ....A 15565 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a88faaaae47bb823d0ed1fc4c01e322115f95c4719c1d5f708af92e42b834f7c 2013-09-04 09:28:30 ....A 41243 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a8bbc87a17dd7f8dd2c9140ae128af3ef47c997fb401db3c81834f4264b7b752 2013-09-04 08:53:20 ....A 45780 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a935abb0aa06b18fb11e91e2d3a5655af863e75852b1e576a9438397ce323e5c 2013-09-04 08:58:46 ....A 21604 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a988d76755302a131c8a823e2cba72f2973f93128387d25c236c3ef04f9fd9e3 2013-09-04 08:51:52 ....A 113765 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-a9ebf0b40329750e75584b72580e2dba93c8ba858cd18a5684d81bec07755392 2013-09-04 08:51:04 ....A 86902 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-aa56e8f75906cf41111be9dff17f5bdcbd4315a060704546636f854e264b8151 2013-09-04 08:46:58 ....A 112614 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ab2141ed7ba9dba4bdec02e55d6c7d63d519026bcf1e8a59f44cd6f31fa1c955 2013-09-04 08:51:52 ....A 20848 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ab3bc7da6519d5c6adc231b1d232eb5d65ae690f7706f0f862b7fb02fdfc97ab 2013-09-04 09:28:48 ....A 115354 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ab3fdce53a6d8fe49cea8003eb4333163c40bfffb8f4c83a154b70d884a791aa 2013-09-04 08:52:14 ....A 48352 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-abfbe342108114eec2109e8503d26b927f6e1dbd57f8ecd35e6df0f3b83da19c 2013-09-04 09:12:38 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-acec414a1008f725db4d25c8541e57c34ee8dc60410e161bf1d970bd57fe4fd5 2013-09-04 09:15:20 ....A 43087 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ad038ab5cf94690f4ba1f59f7394320ceda1cb54be237a31d3da8179caaaaa36 2013-09-04 08:52:04 ....A 45763 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ad3d38ff7dc3bed88938586f6919a77a722e745c0218d99257493748849b7b5a 2013-09-04 09:24:30 ....A 13974 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ad5307e4190557e1e4364f9587ca65bdd71af796c509141de7810cfc47a5bdfc 2013-09-04 08:46:48 ....A 27625 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-adb9589763b9364df14e6864d1fac1d68f7e0da90b516a39e8eb48c93611fb66 2013-09-04 09:11:48 ....A 8372 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ae26b8ac320e0090cba9be8d91b72dd274bbe50df625c720a08da3f155aed88c 2013-09-04 09:37:24 ....A 5409 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ae40e50d1d023c2034d4e8c7b7f6acadbc8d212570762f19350cca4864b21a7b 2013-09-04 09:28:44 ....A 21091 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-aead1a1df71c9ab1cb90ce65d67b27008503368a93dd45f4c09823392914daf1 2013-09-04 08:54:42 ....A 111673 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-af31869d4eca1b3f62ac0774f201356be9f67e3e691f75e56c913d877b19eb32 2013-09-04 08:52:02 ....A 54011 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-af62286c47056480994112b152e455b97be0de0298e770aa7fc58a7cdd263c7e 2013-09-04 09:50:42 ....A 33827 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b04e084b1f6cb39f0f4d2bddaea7df51a688dddb1e65d2c0fcacff55f2330753 2013-09-04 09:24:04 ....A 113077 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b066e56c1a1e3c294491ebed4b29f1355b4adc80d76caed963f43200673eba00 2013-09-04 08:59:48 ....A 43717 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b06d0455d1e37344be2a5501a4802c3a2f483a3d5c3c6df88312a7e0b4feda5a 2013-09-04 08:46:54 ....A 40856 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b12bb525585cdf73e98cbb128f4087ab03d73c10156f03c2957a67e664ee864d 2013-09-04 09:11:52 ....A 9072 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b13608f601a350cf314951db4963647867be871014eea4930efa5187222a5613 2013-09-04 09:00:20 ....A 92502 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b139ad2616debaddc6a54ed491a447153512188420a735ac76de719341599659 2013-09-04 09:14:04 ....A 19300 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b197a25b7184fcbe6afb37feab34732ed2f659c4ea666904cf4b03f806e4a8bf 2013-09-04 08:45:28 ....A 49404 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b1c82440372e0c6ac45d1552cb3e5867804c78bd914f1b7cccb1915d0534ce29 2013-09-04 09:16:10 ....A 162421 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b2021b8e0ae06017aec00bc66ebeb36a9394955fe4e3c5b00a4653c14117c6f0 2013-09-04 10:02:52 ....A 35539 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b23292eb191b81d4660c98d8ad3dd364f882f5491c8fb48cf74433e82582341d 2013-09-04 08:52:12 ....A 44474 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b25a47516eacd2ce0146f19c4ab1f029913f596a3a9becb6edb7fd418968a1f4 2013-09-04 08:52:10 ....A 13275 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b25b98b5c7cf70698923a7d38aca16665fffe449bad99101f816969d42e4b651 2013-09-04 09:24:04 ....A 13856 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b25f29d254fa577d93cd2ffd4c38e14606d0a67d812cd552e24049780f21ee07 2013-09-04 09:16:36 ....A 17111 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b31d964757273304d7cfa37e1daeecfe0366accde61d31f862699e9807ebddc0 2013-09-04 09:18:26 ....A 48775 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b35b9c081e4db23d02404f4d81471669ee1e09a176b7a5948898fb119c55735a 2013-09-04 09:09:12 ....A 4468 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b488bfb2de9e1c3f687284f021b36378cb17315edf66314b2fae0f89efdd4a83 2013-09-04 08:42:28 ....A 58096 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b4ae23dd0aa4c462419ffdfa5c787d147f113d14d40b0dc19ab96696bed035b1 2013-09-04 09:54:42 ....A 32117 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b4b886cf161d976e1b35c807dc4ce8c2f12375e22828d44a1809d0d725cb8a33 2013-09-04 09:55:08 ....A 23001 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b4f8794678f06c484535dc0d2750c8edce7220645508bb7634fbe9dd307245d7 2013-09-04 09:29:24 ....A 6206 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b5d31726661a0431cf0b5aebc967e5f5055fda2e878059e89305eec5eeead4a2 2013-09-04 09:01:26 ....A 30538 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b61317288b130ffe1e500a1f976bf48a003f17af88c5495216ff8cc0b638085f 2013-09-04 08:48:34 ....A 113138 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b663e1423ccd89f8f24126ea9c409a402c8d8d69bf250aa958bde5dbcaf9b159 2013-09-04 09:51:32 ....A 54571 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b74290cf2c2bfd7de3bf15bbaf1d35c2b2aeda39cca235039f1b169866a66b9f 2013-09-04 09:42:58 ....A 73212 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b76cd51e4966c0db3dfcdb001db2c9da5c9c7ae3cba4e6b52b9ca8e853483884 2013-09-04 09:00:54 ....A 111037 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b79285c8e101954ae99c95e1b48f383e6cd409227314ed695ac905c8898f6505 2013-09-04 08:57:28 ....A 15397 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b7c9cbbf78dd0a94c434735b58ac403fbf88b3ebaf076756647ae2c5f67059e8 2013-09-04 09:25:24 ....A 61997 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b7d379ecebf2f7180117957057de58e383ef3f8aa8cd61a18efebcaea4413b99 2013-09-04 09:44:16 ....A 5932 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b895662896ac565bb0b4baa44185f3266f6b7c8ecf1cb9302e3068a9eedb9e45 2013-09-04 08:49:06 ....A 54162 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b8b27a7138c0617fd37a23c04514a323c60e84f1481cba72a25854801160e5ff 2013-09-04 09:47:40 ....A 17574 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b8bae06e9180456dbdc0796f2024a62f55e1bc24014b659b4065d397ce55cc01 2013-09-04 09:15:10 ....A 54049 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b8c3d90abcfc8431eb3f6e72135982197b46f576ef4f2f7949ef86d6b1419b5c 2013-09-04 08:50:50 ....A 39572 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b8ddff0c3d55dc3dee588f8dd310b5ece31fff2ea4948daa18bad5842fd64fb0 2013-09-04 08:48:56 ....A 48934 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b8ef5d267d6190655edc29c4a494e5114bd70e4a456a2429aa9bd5d9f423d5dd 2013-09-04 09:48:34 ....A 136283 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b8f7a5ce78bd3c30bc67ee487e154d75574be5eacdee69ba69f0666029fe1341 2013-09-04 09:39:46 ....A 22639 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b99e8bb7d6f90505ce636e83f20722533842895d65e70c92c4cd864a2e0f0afc 2013-09-04 09:57:52 ....A 55933 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-b9dc548f5b1ee570e038bf4d96e2e5a5bc70ba6a07fa402b7e424148fb6f3225 2013-09-04 08:48:40 ....A 10235 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ba06508f3b5b335a669740808ab4fc557181b09034b7678170a182fdb40a2909 2013-09-04 09:21:36 ....A 20852 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bb2f6fb452c6990bf270fba38d146df40c428387689735ffd043dba782ef89e9 2013-09-04 09:46:28 ....A 43328 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bb482f8b41fc78e08434401b545571042badc682105b45cc68c8701db0a1aa17 2013-09-04 09:25:06 ....A 13261 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bb4cfaf27d590fdf11cb7fad4a90614353b35c8de468daa8b814e000f2809b55 2013-09-04 09:38:30 ....A 86279 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bb4d2787c72461928ae7ee3cb45c74479609155d32a9a0624853c55f6fb35a53 2013-09-04 10:03:14 ....A 91278 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bb56c583444e2c99a9b1487f7948d4e63feba27cb83deaa03e2714b57f7e466b 2013-09-04 08:48:44 ....A 57636 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bbb0cd01fea388965baa4c021cb0d51b9d9b1f7c7a81406ea4a72eb3f8e6f885 2013-09-04 09:39:10 ....A 12981 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bbe4eba85f92a03996ab98be8ec59c4c012193261a6b3c7fb31509e9035bc84d 2013-09-04 09:43:44 ....A 47902 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bbfe7ee25af8238dc4ac07a0979faafa064457ac85a69cb96a3f9b363789183e 2013-09-04 10:07:34 ....A 4655 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bd43946d7face23665baec70dca73942da92ba65ebe6bf4954b4be2aadc9000b 2013-09-04 08:41:12 ....A 8985 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bd792310cc317da0f4f89be2500de1ecfb4aeeed3c9d08b95b9fd90344aee8cf 2013-09-04 09:36:46 ....A 15990 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bd86fc97223217488d75334f6649a33f2e7927628635c4a3a920f7baf68571f5 2013-09-04 08:56:12 ....A 303357 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bdd6f5a27c7b5da0d6302bef99ab516cd6d05d240e7519ae71e93ccbd922e497 2013-09-04 09:53:08 ....A 55929 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-be752c018474fda2935f924c085157923dfc5b4a4892ec56fe5e3a1dcf3551ff 2013-09-04 09:39:18 ....A 113419 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bee948f6ec7022532be9fa55265f862acb03a215cfa6d5aa697e843b6905a961 2013-09-04 09:24:02 ....A 13546 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bf1f14f5d4b1d4f6e534b5aa76f13c0ae32f2501621ee4dbf9316b311c2b7d1f 2013-09-04 09:41:58 ....A 8087 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-bf790bcc8047775ec0956d9c69dace87c21055b79b15f4dbffddc91e596fee7b 2013-09-04 09:24:00 ....A 6036 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c001579adc93225bce9f1b908b2be4a9ef8f70fc764200b228e655123b02cc49 2013-09-04 09:24:26 ....A 15301 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c01f1cf6cf4fd935a04183b4b90f9f5fe9171fa873e53a8ae89b992dd9ed1c83 2013-09-04 08:54:36 ....A 73086 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c03111a4474d104e4bac57283b60630112ae51e9a01f53ed890dc739772b9865 2013-09-04 09:11:44 ....A 17574 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c05b188e236f13985e6debda519af4008880b33f6284735dacfa198ac22a9886 2013-09-04 09:04:54 ....A 31533 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c06a708d83278594a1a7842ca3bb58591f60168d8f1560b7beed1e707b73d2b8 2013-09-04 08:52:48 ....A 54073 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c0d72c3219cdc9cbbb7b581663f729fde479d8a8a74a8fb7595bad5d43481a4e 2013-09-04 09:24:46 ....A 35682 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c146466b7a52f42e3aced62330fbad99a3f5354bd90cbad32ee65a091433e59e 2013-09-04 09:08:44 ....A 20726 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c1c01a9dc307b21d8a3463db0e25c2ce4c505815ff0699cafac18f38b31abb70 2013-09-04 09:07:06 ....A 112527 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c1d9d9a05b916264f03c2323fc9e6a635feb724a3e2a1b52e13dda04e5a03735 2013-09-04 09:58:28 ....A 103188 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c224a28d3a8ee9c0864cf95097f2d521340f8d47685dd89cd6b745e7639b451a 2013-09-04 09:48:14 ....A 7954 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c2482d7a2da376bc952abc54738c307d12c69b711bebcd40f6ca30a75c7eaba4 2013-09-04 09:51:00 ....A 30215 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c2c213fdf4031d6c8a2e337531cb1347c4a85a9ae16c49b2645b2bd8bd75eb46 2013-09-04 08:46:26 ....A 86900 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c31f21e4de3e19140ef74e1ffc54bd23bddbcac5082a262f5d02f4759473270d 2013-09-04 09:27:54 ....A 86321 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c37d29c001619c4b5f5b9fba214e12f511740c0350840079ce2c698368082f55 2013-09-04 08:58:28 ....A 37996 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c3b6e18020d4d7882d252993d07475610e636545a2019683fa087140705aedfa 2013-09-04 09:36:08 ....A 115654 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c410d4e6d680d124f507a8ded99b4431bd7904ba22d35eb45140f8584a61720b 2013-09-04 09:53:48 ....A 24656 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c4436400dad546e0c9732cdf7d0c03212dc33c0a1421edff0e2f920cc2a52593 2013-09-04 09:18:32 ....A 114969 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c44df3a11aa83690a4be75365186e8694a145b6c191e381dc1453bce2ae2363a 2013-09-04 09:50:04 ....A 35781 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c452f5cdcd5dbcf3603f3efaea483b34a8b5b05dcc983895ca53da8299be3838 2013-09-04 08:54:46 ....A 117083 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c568c25e6b8cf118770f44bc8619d6459f1caab7719a2dc1119455b9e0b3423e 2013-09-04 09:39:28 ....A 22591 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c5d4de4f41079952569981725ec4ae7d98dff9714b8593a37dc765f8bae3d324 2013-09-04 08:57:26 ....A 30894 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c60e6b9eb20ff34d6b5c3f47384d52c53cca5025e91a43e72dcc3e73ebca6a7f 2013-09-04 09:44:06 ....A 63180 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c63ac6f865765e9a77c5949b83366cd3bfb87137bdf2326eab7ce8d4002ad35c 2013-09-04 09:53:54 ....A 74047 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c63db25f2d44ec93976b8cff229dec8e99a14b648996e5242f496fd21d541e1e 2013-09-04 08:58:22 ....A 8154 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c642bfb2018e6ced2cb179ef87c99cbad2435d3ca90379ae1e2b06c327a7bfbd 2013-09-04 09:34:08 ....A 92004 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c673c8fb10b8b3b448197e1e6905318b2dec4af32729391333e7f6c7620c4dbd 2013-09-04 09:07:48 ....A 17147 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c682369791caef0a25542f82f4efeabe7a8f6b83a84297cb0e84372de1d2fbe6 2013-09-04 08:46:50 ....A 16093 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c689bf3c55010f8e052cd5e0740d6fa6a85f1196ebbb18e5676dee7a9f8fce28 2013-09-04 08:48:50 ....A 4498 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c68c40108d0e2db7b60dd725bf7ad4a1aba33f6e474f74a554cb849aa05db894 2013-09-04 09:00:48 ....A 29664 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c695a470afda1953cf632178a76bd38504676c9d52c981d41cf1a909914700cb 2013-09-04 08:54:32 ....A 19172 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c6bd804e4e3a62ec9bfc04ab6c6b2762bf1e880ded0346b5abf6313eafdf8d9e 2013-09-04 09:39:30 ....A 24284 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c6c57d09e6d4a65313f2eb1661cd14069b1dc58d5f3818b93199e23708accd7c 2013-09-04 09:28:54 ....A 61650 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c6f602b8257469205e2a91925a50107d54d64699fec6d690e41890930b64850c 2013-09-04 09:00:34 ....A 23832 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c723f95a939acad570b0cbdf9ed440aa4471fe1fa1a4956b61395ff93743cdc5 2013-09-04 08:51:52 ....A 41881 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c7698ad9c40fed1174f45c3316f6616aa24ecc1028d3367fc3d6b073e2fa5661 2013-09-04 09:38:08 ....A 14748 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c79e2e80c4f2913f826752d0174767512d6ee2d474fa1d2a160dbb1c4e499e71 2013-09-04 09:16:58 ....A 117103 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c8ad29466158ab2e468e325ab45b427235732f28353f6da116b824097fa95e8c 2013-09-04 08:41:48 ....A 13567 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c8e0d9a1884786434c1c1fbd26da8940d9428402e8b8596287e6e0a3e2e64022 2013-09-04 08:56:24 ....A 11658 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c906fb003d7149d0fac1dd99a600b23ae98e28d187b2190b6c33daa40184a64c 2013-09-04 09:50:16 ....A 113494 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-c93140aaffeb9694a33eb6787fccc44d9c06249c65d2049cb3eb0a4aed535e42 2013-09-04 09:43:04 ....A 49301 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ca32e141ad93f559f2d23c26abcab4ff27702fd017af24cbe73b24f9289df4e7 2013-09-04 08:49:26 ....A 44961 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ca46d8f122a4a544e968f8c1e41ea6e22130df4131e6c675a3be3742c27222a2 2013-09-04 09:25:08 ....A 7310 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cb17f1c2d5190a7e3b030dca4f66698002d51d09b534aacd647fa479163a3af8 2013-09-04 08:42:30 ....A 19141 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cb69e880e0e791c82ee0a9d8bce245929dc303bb38829919c1f11e8a08c2bdf6 2013-09-04 08:53:26 ....A 54068 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cb78978cc2cb9e3b84183425af5fb52be8be2e17c3b8bf42636b1ba00036a274 2013-09-04 09:17:54 ....A 103281 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cba8ad01e1edab6da1c49b89b9893e18a5d9d5d4d4e100f9d10573eab061c0c1 2013-09-04 09:39:20 ....A 9580 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cbe8488de494dbf56f5527a6aa30925d2eea374191f39cd711e18c44b9b5b117 2013-09-04 10:06:24 ....A 4498 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cc0bebd1717c4ac4846af94fc72b85e877c980976274bc5e76bfd0150c925bf6 2013-09-04 09:29:40 ....A 34150 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cdb8e047eda69625ae29138437867a6d18b8640ee887855a6e742713a7b0c658 2013-09-04 09:52:50 ....A 29453 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cddb7dd0fad59a0581f672da802ae44cdb3721ce8651ee06eb85361452e51491 2013-09-04 09:40:28 ....A 57305 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ce1225323d627ede57563c275aff0aa1a3c7fd337dbae2b14dbe4c70ad8e6fab 2013-09-04 09:41:18 ....A 116386 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ce6976595f9e5750c0b5dc53f5628f90dc7bd0817957490117b462dd948664a3 2013-09-04 09:34:08 ....A 4840 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ce7e8339bcb10527efc178b5b801a5261b1f95a717d83e58f87038e62ee8ccdf 2013-09-04 09:07:06 ....A 54748 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cea6ff39e5baadcfac46e61ffd89dc55397714963a3d73a7c76c8bb16c5af0f8 2013-09-04 08:53:24 ....A 31012 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cf30c162bf683503ef0a8ea97beaee1d2f4cc903c0f7cfbc45570c6250c8d24e 2013-09-04 09:50:06 ....A 28239 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cf4ccf69c879eca65a1ff2b1553bdc5e5c43bb8460765a9c7f49907da58db942 2013-09-04 08:50:48 ....A 214547 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cf66bac9938879013a21b71cab227192e1708ed65800c09aa2e02cd7e51a1521 2013-09-04 09:14:32 ....A 28258 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cfc87a4a353e479ad908560756fd0f31b953ea46f4fb6241856576325c540795 2013-09-04 09:02:48 ....A 14155 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-cff5d984e8f25937d9ca57a61f03be844e5b8d8fdbd928cd6526fb88e871c157 2013-09-04 09:19:42 ....A 8639 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d044c8fc5e2539f33aca9b6bca9f1461580494e9cef26cf652686ecc93c6e8b5 2013-09-04 09:15:10 ....A 30411 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d08cdb010a963df82919cc92b29532450ea1c2fb21d1bd1d5a31b7a58957af8a 2013-09-04 08:54:58 ....A 19694 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d0afd543c8bbfef7d834768cc355137d36b6cda845cfa38bc9ffc92e7568abf7 2013-09-04 09:23:50 ....A 5118 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d0c8bb3ca62d968a1f3efccc8e7f76a8c82baa8714ed96a6ef44319ad9f7ab02 2013-09-04 09:54:06 ....A 49356 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d0f8f65aae78e7c4582ac43837d0bb99868a2b7ca6aad69a95afb3f33eff10bb 2013-09-04 09:11:00 ....A 100016 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d1934f6a4e319b1fb9ebbfc18dbbac639a800d8f27efefa5a0207154c5f33f57 2013-09-04 09:12:38 ....A 18301 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d23761616b2df145b2d7453f73ef213413163c1da073d20f837fb993714d3490 2013-09-04 08:59:06 ....A 16075 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d274891471a0eaf9ec0fb45dc0fa4c468005e2b2ecc988b509e0c100f7bcc93c 2013-09-04 09:02:48 ....A 54120 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d33ea3fce0727f95531737d6fe3a838beb669dbb3e6ae53848641ebca7ff458e 2013-09-04 09:50:48 ....A 36701 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d3440918dbb6d952bc0be39add2fed0078a5fb27e7bb5f36937f0e2dc75a1fef 2013-09-04 08:55:12 ....A 10799 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d3866be0957e7e38e2855f03e6e84cf296e1b4f36625f42a946d6b2b274fcdeb 2013-09-04 09:04:14 ....A 6515 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d3e9c98bef9b54360d85844794538d01a33f80605d72426451b7f01c7c88261c 2013-09-04 09:47:46 ....A 46210 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d40d99fe95e5e12a82ca32bb6b549b1353b2609e2ed2870d831e27c255eb8f07 2013-09-04 08:48:08 ....A 11183 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d45334a898536786058957f2c0b9fe50eafacba5396f93fe73108b8578e4b18f 2013-09-04 09:02:20 ....A 21395 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d46c8c75aaa35ffaeaf2c92bab8121e4bcde66a9cf78530b61c2e47c70a9c71f 2013-09-04 09:08:36 ....A 86542 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d4eb1321b5c97bd11d979521052ccc69b494f37016a9199e099b92e776bc4e37 2013-09-04 08:47:32 ....A 34551 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d562d0133ae84b620a439e6c35ee1d3949d0005058eefc7868148f78e360f865 2013-09-04 09:09:50 ....A 116981 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d68b50b8748a17d2940ebc7bc5b110fa69a7d9d5c903f3fe9fe6c83d2e5a97ab 2013-09-04 08:51:42 ....A 49402 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d6b7f297d38bb93753974edd735722667ef8b46cb7eb026dd09e1708354e366d 2013-09-04 09:44:46 ....A 108945 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d6cec647dca25222ac0ecb11fb87bd2ffdd92ce1cfa3fe9f4aabacdf44c689bf 2013-09-04 09:58:08 ....A 56066 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d6d4db89c72566883a4a3d4a2f61c2a6bfb5ede75d763a3729b8f23dd7946534 2013-09-04 09:12:14 ....A 21363 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d6fd0d0ff01560a9e8709b3cddfd76a2f70b22d4eb16ce79f377944cfbb12785 2013-09-04 09:42:00 ....A 13349 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d70995dbfd938e3344a763d7acd0565ad9056b85325ab63c2ee87d746a94974c 2013-09-04 09:35:24 ....A 14098 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d7606a00a5be6b20f955775be85c33ba7428b2516050a33d427b5a507762970a 2013-09-04 09:11:26 ....A 108178 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d7838ed3bb4935df4b17f0054667cd62a4b22ae3ac5c14e885e175c4bdcdb0d9 2013-09-04 09:36:54 ....A 5970 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d7a94ce8ae14722092cb136fb8a8c6c8cc515735ed9fc3617e19a4cc08e30870 2013-09-04 08:55:04 ....A 4332 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d7f2233d9a6f67cfd480aa7da9044c8af2bfe850415aaf4bcb0b56eb62d15abd 2013-09-04 08:49:22 ....A 33428 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d8331ed5687cb3c755e4780e41338ae6dcccdd983114db6606060d9eedb204fc 2013-09-04 09:21:44 ....A 27278 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d888aabff8105ffc58fc818967d2fcc378c4a37c0fdf68f94ee3998fb2c21bf4 2013-09-04 09:14:28 ....A 10571 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d8a41678da4a58ad627a2565e3f4230ea44ca5d5769ece620851ef0ca819924e 2013-09-04 09:24:52 ....A 23216 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d8eccc9f145a04f5351f327892a2474e1d786e304c44ac7637b6a4715cf4acac 2013-09-04 09:39:36 ....A 110450 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d8f8ad75e23db26aceed908d81be82b964c2ef4d1dbcbee6c8e0f9073d671a1a 2013-09-04 08:56:18 ....A 49416 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d91948863303c5cbd9a8e28cd937c8f566f627fda33ce6077b32c9d59a770f39 2013-09-04 09:44:12 ....A 49250 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d9269ca8dbe5ea1757fc9520a2d3bb5e12c570357f7421268aa48caaaa2c431f 2013-09-04 10:02:30 ....A 16585 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d9cbe5b63fa56906871ac6d089a565b6dec62d78d74c229f5afddc4aac634b6d 2013-09-04 08:51:14 ....A 20040 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-d9cee414955dc14e3688bd29c9cb1522b687b2347039e3ef15a7ca6ceaa8d67b 2013-09-04 08:45:32 ....A 14446 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-da113a302d9a7e27d6110402bdae988ede74cfc910fb285f5397d600c8fed63d 2013-09-04 09:38:10 ....A 29017 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-da5bb58bcb99dc7d95f7ec9826e7262c6d1e8890292c1cbe2e5c41b06278472e 2013-09-04 08:48:16 ....A 15325 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-da62153f60bc472278edf0557bd0e9080bd34e152285d2a34c3ef42243f32553 2013-09-04 09:57:22 ....A 112045 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-da682b892090f11794afb86f2deae1668a3bab66b15bb72d6018f5ace8cef68e 2013-09-04 08:47:48 ....A 6537 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-daa13263e36f869745db019a89d99ce4f8e067709cfc4d043e05d14452f27fc3 2013-09-04 09:05:34 ....A 34099 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-daa7fb53166e001dcabb61a636bc9a9d43c74142487fc262bc0b8958fc368ba6 2013-09-04 09:34:58 ....A 21258 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-dab22b7b2f8caabd361153a3705bdb066e51de8ceb19601d6ad39054efd1f4cb 2013-09-04 09:50:08 ....A 49423 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-dafff29b3f8e5d18191f5ab3b19e77531419ba62e6ff1f1c3ca5634187418b8e 2013-09-04 09:18:36 ....A 43770 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-db109c6f1ff89a9ce1e661dd8bf38d09f4367621a5bfc70f1a36b2f57368b1b8 2013-09-04 09:23:46 ....A 35312 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-db2b8b1e3614f142a4971be969391d2bff4a674fb85a00fd4862e4e570b0579e 2013-09-04 08:57:24 ....A 119432 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-db52ca6e2543a91d38eaf90634a898c33e8e99c1826032d95c237c8c71d75165 2013-09-04 09:43:08 ....A 38755 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-db5a431c440b2e44199dbaca304f10b6deab25edfc09561c2f64c43509f27642 2013-09-04 09:44:34 ....A 15702 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-db887b43ca8f34d9c121086e71db226637ce1cbe834ddf863385d352fb8ea3e1 2013-09-04 09:01:44 ....A 7663 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-dbb07e884ccfd19071ef7eec0d9184d94993fd19b2c807c1917c77168c04b083 2013-09-04 08:58:30 ....A 12920 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-dbf9d455980210bd855ac5a1037ba538073fcaa55e865447c9bebbf97b908721 2013-09-04 09:52:20 ....A 49379 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-dc6d2bc467e64a0319f21e2419f913fd8d224eb3b24c4e25564dc573b9812704 2013-09-04 09:50:10 ....A 112451 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-dc7b32884c59be5419c4f9c6da5a1eacc3384f25c0e94cc72581ce4d770a8f12 2013-09-04 08:53:28 ....A 55888 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-dd8fed2497e90b1067f5ff07edea8d197801ea70b4a9bd96b64d7905d0a0469b 2013-09-04 09:28:46 ....A 108705 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-dd95f02beb6d813fb1f17c5389ef5da93f2e7cee7dac57eac3a02261ededda56 2013-09-04 08:58:40 ....A 7770 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ddbdac03dab0bc1d5eefa5d47da06b6f12c222419c7602483750db50519c618a 2013-09-04 09:07:10 ....A 56109 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-de11192ccd2b1c9e2b533d0a8dec2724a9ba8a1d4d6744277b33042c8afd95fa 2013-09-04 09:19:44 ....A 13029 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-de257be2c0015f2e1a969c7feff448ef40c809f23f15645cffe87b5ab256032b 2013-09-04 09:28:10 ....A 7193 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-de7e2d45ce0b8124356373c618fb10dd5f0b93161cf80b10e763bec235589217 2013-09-04 08:48:12 ....A 5505 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-de970163d090e7f3fd95b2fcb1381a184b9541a816632fa446a0b597345bf711 2013-09-04 09:03:26 ....A 16036 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-deba0414b2b20f7a5c85eabba455161deed51c002531fe2b2ac5e7b0b24e0491 2013-09-04 09:21:38 ....A 111129 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-df1efec9381f31bf59fd0db114aabcea9252018169a131754399094ec5460363 2013-09-04 09:22:26 ....A 10903 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-df762266a25387294261276485d6cf6f70543f09ac89023ba64ccf959b550ecd 2013-09-04 09:00:40 ....A 68745 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-df7eae4e3cccc26085d17c798d6d42a5384dd87ba0c7e6a76579e5e9556fa8ef 2013-09-04 08:48:02 ....A 108526 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-dff5d6d2399018adb7ca5e340195ef58708ab351afc2d7e602e76b5f35ecb232 2013-09-04 09:16:00 ....A 42447 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e0500e1dc160f81a10075dd44cd83b9a16c2e4c501559dd4c14ec3d095e9689e 2013-09-04 09:41:08 ....A 67045 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e0c5429413e4de0969f77bda2ea140ccf64c4c9811dfd80af4d5bb7b1cd2e78c 2013-09-04 09:43:24 ....A 45869 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e0e29f740d6181e83e3d1459598907999ac4fbe01423e17af06381f955cda731 2013-09-04 08:54:40 ....A 116222 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e139c9631064ba95b948c332b18c3d8267e340a93575d8c0bfda1221b53fd6cc 2013-09-04 09:20:02 ....A 34955 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e190b4d9b41c525f75b62ae2d283e9aa88ea68a32459c37ed1a53f6630c4f15e 2013-09-04 08:55:36 ....A 134734 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e194d8921a6a89208757a29b98f6639c557db80322f38fbf677406254dc889d3 2013-09-04 09:27:06 ....A 18703 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e22bfe1c73df370a19987f2087bc4b1a5b63d98739d962e990f6a621e29ca4df 2013-09-04 09:48:24 ....A 324989 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e22c3179e86ec6a76618568c62b6826fc75895734b6c409d8d3a30faa9afb2ac 2013-09-04 09:57:10 ....A 21850 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e2830e91f3daaf757671d59357ac13b3beac826df1265e734f225675daac3145 2013-09-04 08:52:18 ....A 54149 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e32a1fe06aa0e4f8724921077a0edae6ee78e8726f32715e93c66111a5ac7410 2013-09-04 09:52:08 ....A 27359 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e34ba2ab9b64735a54b60814540155cab3a0100041fa6daae5754f1d6d29a7a5 2013-09-04 08:51:34 ....A 75477 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e3599b9370453dada6f7167b2c3761ae4711c3cc9d0a50eeab22cb1f365a67d2 2013-09-04 08:52:12 ....A 44550 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e35f4d2fffc922597757aaddb6bd9540a45a96fa26f95f07c22ccedb4ad3c6ea 2013-09-04 09:14:28 ....A 6241 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e3727846d543b9be6a83ccb7aa6a68e104865d8ca74ed2f63b20762a49b0acc0 2013-09-04 09:57:10 ....A 15785 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e40253bc0e3d64cbfd52c640f745331fb0ec9d50a10be98544cc584cf50122ae 2013-09-04 09:30:10 ....A 12950 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e433bc8832cdfb029ae9c48bbceca0ae84b140c922fdfccffd35414d076c6d3a 2013-09-04 08:59:52 ....A 6750 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e4cfa2163d7d48726121732eee3a86c2081f0e72ec7231aad6d2fdbbbc471e81 2013-09-04 09:48:34 ....A 22662 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e51fbd42545501d489587ac01cda4b827a9b26ba6e9465534a907bbd656b0588 2013-09-04 09:01:10 ....A 12801 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e5528304b9ebfb2e74905e0cc002f934ee0997b47b3222dcab3d0b8271bdf923 2013-09-04 08:59:36 ....A 21209 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e5a37089ff6acc4f648e5fdf492fca75a59dd22f20f65d4cb4932c73c63f6e73 2013-09-04 09:42:54 ....A 11221 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e66e8ee1a6a26ff9e4e01b8db44e2341540ece534217430e0b15fd1ab46ccdcb 2013-09-04 09:44:28 ....A 10384 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e7013b5803cfcca29de551621f328b1b0ff6dac6b2ff5d26e7f6e3cf942c9563 2013-09-04 08:47:46 ....A 51118 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e7751e36e753eea76dc98c67486afdb51f15637f4111fc3c6d3d7c649d223966 2013-09-04 09:39:10 ....A 21886 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e7a56ee18db3cc0d9f38710ba06ca45a98efe3764a3249bdffd17641cd58bba2 2013-09-04 08:51:36 ....A 111023 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e8865deed9dcff445e851b83e924d9d1656ae8b368ee6b9b2dd5762e33392287 2013-09-04 09:34:14 ....A 36905 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e8ecfea8d78b97dda0aca1e707231e3c47d2bbcba117332edd9c1d64ccbc64e0 2013-09-04 08:58:26 ....A 34255 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e97af25df443d3b1f77f9c1dd71fb2a88416ee6cf6dee985efc2a63515945ba3 2013-09-04 09:03:48 ....A 16329 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-e99c1edc68241873629d792a70ab2e8d7c2874c714409857b857a77b5b3f43c3 2013-09-04 08:50:52 ....A 89084 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-eac15c925c618dcb14124cef108e679edfe86f13c4b0110db0cdaae33734fb8d 2013-09-04 08:55:40 ....A 14140 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-eaf292cdd530320e416608050d3c15b2f4976779327ed8a88029fe0a3a17eb95 2013-09-04 09:36:50 ....A 25212 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-eb9e63c15ca841d753f64a2ed6d39ec79060f5a641493d2ee0eb6b6744a03150 2013-09-04 09:37:40 ....A 37393 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ebdfe1dddfa534ff169bc2f855f32214cf24b771b71712a6a8af002c245db322 2013-09-04 08:56:42 ....A 60769 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ebe57063d4441991ff87086ecb70ec8b8afae61b8234cc6917c772b153d01c6b 2013-09-04 09:53:06 ....A 335561 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ec1e797c5f1a5e4d8b80a6b76b32814b9e31fe36c2a626484571240e3bce0664 2013-09-04 09:28:26 ....A 111000 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ec370313771f49aee001a2595348019e922bbc19f763fc672af3a5166926cf93 2013-09-04 08:41:12 ....A 45997 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ec406a407ba09987e2427678b54bd5df31c8f11141c537a42654436bcfc59b29 2013-09-04 08:54:50 ....A 113170 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ec42c374fc43ff0519305fe850cc0c0ef27546043987afc6c2bd527d00456ff5 2013-09-04 09:27:12 ....A 45342 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-eceaf334cea49836d52ed0da3771b1ef342d516575a8aa54db7f4a701358159b 2013-09-04 09:56:14 ....A 10694 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ecfe70ead9e6723f743cebde7316cca5ad787b4b1379db945635f78105767a54 2013-09-04 09:30:24 ....A 111704 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ed76eaef17d42bd99007d9a5af95c1d5f40150dd18caa0765b5a523749b581e9 2013-09-04 08:47:58 ....A 18995 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ede9fd4523be1429bebc21356591a27b27ec78d4b3912baa03cfef97fbbf71c2 2013-09-04 08:52:14 ....A 17525 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ee1323e738af1e5c06c87337a2f8d14de22478d6756a7b264228fa589df5dfb0 2013-09-04 09:03:16 ....A 9882 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ee7279befe54d778403467cefa20403811fa634a8c6a6ddc2ab617ee4047e4b3 2013-09-04 08:51:22 ....A 22963 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ef00cb85a25a58812aa77ae055d7d5a0d6df52880cfd1bae0eeee116616f96a6 2013-09-04 08:57:30 ....A 5697 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ef4f5429a17f3a5a1a75abcb4becbaad69d9b91e0da4bfa693288efd94edd709 2013-09-04 09:11:46 ....A 42986 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-eff177bb99f62680e24b0e34d6364e6aa59f89260297eac373095de374d5ad2f 2013-09-04 09:13:48 ....A 55910 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f08601585107c78420de664251dd3bcd8e2ff8bba29b31d8db09927b79a51a3d 2013-09-04 09:11:44 ....A 110047 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f0da10d0ec8ed4141afa58a5463f041a03733e1ff5c00d075b52e87acb8994cf 2013-09-04 08:54:36 ....A 31738 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f1966435fd08510700842f3eed0672928be25bfabf6c93ac94615a9e5978292e 2013-09-04 08:53:30 ....A 30884 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f1b2b1d883c98b49076566a83707d4008c3718b2cfb74fc43ad33c4b01a7d6fc 2013-09-04 08:59:18 ....A 45556 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f214786870db6f4cd898ee88ab5af38a0eda31df3adf1e4ef8e47fde0ed81ebf 2013-09-04 09:40:16 ....A 108902 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f2292f2a5f292eed1486276b3a87fd99fedcf947872720596e1921ef24445581 2013-09-04 08:52:26 ....A 93806 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f23a5944b1619108e703410e49965a2605793a58410b5bd35c280bbb86f3b731 2013-09-04 09:12:24 ....A 24454 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f26b10861883ab8dee73b56632c96b4c06b2f335173386c5b016a6a07c967195 2013-09-04 09:32:50 ....A 159675 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f26f595ed423b93010e5957c0bc5595f5a8d4bd8332a36cb7c1a2366189a1718 2013-09-04 09:18:30 ....A 10760 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f27b5c83d05a83df89f1964e0b313c43d3f29649d263e7b21be6129da1a09ef8 2013-09-04 09:44:06 ....A 52792 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f2c939a8b189036b8015cd4199d2f8f73548bb0cbe499d9f08537174ac485d34 2013-09-04 08:56:34 ....A 54810 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f2fa8a0a86624c57355463ab55a7d5eebe85aa0eaeb5a70e6f70ddf2a6305411 2013-09-04 09:24:40 ....A 44301 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f3323f2b7f709c52560ff9936abb11493f299bbdd18097fdcf26e735272bbfc2 2013-09-04 09:39:44 ....A 22986 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f35929d2573153c7f572625bf17db8202b4cee7b39d98d5387138aed647b87fd 2013-09-04 08:49:12 ....A 7775 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f39ed3c70568aec3ae3ff1871da53cdf80d2681eb00e536eb4f150f90a05c5ca 2013-09-04 09:40:30 ....A 49393 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f3bb65ce6a5a1395c0a43fb6c37d60aeab3fc06ddcb94f1f1efa9123efd2c690 2013-09-04 09:14:48 ....A 43755 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f3e41032867ea777a4639cfcb23d7a835039f9b917ff5afd87c02b318b0aa849 2013-09-04 09:34:14 ....A 11296 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f427d8bbe6a0cad32732295e52658c977b7b8bf12e4a1fc317da0ef08a4e44b5 2013-09-04 09:56:10 ....A 49461 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f4577aceb3c0ca6d11561384f32a5fb7073e4fc6e3e4bb3d71e0f58222b1aa29 2013-09-04 09:12:00 ....A 42612 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f486a3c9c6671efcda8573526b1c661486985929e75133964a714db8ba755a67 2013-09-04 09:16:24 ....A 107941 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f4f3ceca12cd8ffb243f552d7828f2fe0176698256a713425aa370bda575974e 2013-09-04 08:42:38 ....A 11571 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f542a99a26b2e5e30489c82a19cc4a0cd554cf9c6cac01504cf1c6c0c955a885 2013-09-04 09:54:10 ....A 9734 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f5ab43112488a21e60660b2d91b79588149b7a9bf6f81f69b08273f87fab64d3 2013-09-04 09:18:52 ....A 25064 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f5b6be14f2386927b64d6ea0bde1e5c9f46fa25e0545765f45f87ded76936368 2013-09-04 08:54:36 ....A 26001 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f5ee8081147f139c9d99e2249bc2bdd45b10c924dff7f7bb3cdc44cb15b1f58c 2013-09-04 08:53:28 ....A 44534 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f6a05e7038023c17e025c9eae3694b8708b050e82f4eedcde329f81fc245edb4 2013-09-04 09:26:12 ....A 111260 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f6ab35a535d7cd5c0c7858785cfdd164a41450b614bdb1474fe137d4da7138c6 2013-09-04 09:09:50 ....A 45816 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f6d9dbe41f240b62877b494862aa79f559cdc2362d8b100448089b4b03f43ae2 2013-09-04 09:57:08 ....A 51059 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f70d4ed14db5f9cc187b3fb36eb04ec8ee0164ca2ce7890e1cfb20144f04e3d4 2013-09-04 08:44:18 ....A 11637 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f7aa349ba308e463214b3f9b31e1e37fcb4ee200f411c25cc03d6c5649c5885d 2013-09-04 09:50:58 ....A 38231 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f7b79dc546769a34b349ec56f01568005f8586b365d5a5e0f0631ad7b55b8984 2013-09-04 09:08:44 ....A 14470 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f7c64c46ef436464a65c4a201f3933b5040ff7cefd77be7d477fdbc43a0124d3 2013-09-04 09:04:56 ....A 23719 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f87f15990cf3dd9ae10a492b2f1bc6c83b3ea21b129c61912fd0bfc76975a906 2013-09-04 09:00:20 ....A 19336 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f88cf99156c514061a2d311a14a1f32557fa9b1d296cc7c645e0270a6999a127 2013-09-04 09:41:06 ....A 47015 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f8fc7cfc3705e5c3fbb29769f7e8d363a4fede4100a22005c529c149210db6e4 2013-09-04 08:53:02 ....A 7888 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-f969da9e175afb21da41610d76e235d37d72b7176bcc4d756736e71405841fba 2013-09-04 08:59:48 ....A 36753 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fa09b7c51e0d8c77515986e02bdb06a6fe972dff8b038ee5c6f29de57aa89070 2013-09-04 09:19:46 ....A 5925 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fa0eabca44fcad1f164b8ab0301294b1fa8d59f852f9d7ffbacca7837b64b2cb 2013-09-04 09:16:52 ....A 109658 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-facb82bce8e64b5d8d196efb3ed91443127df803950a9bcf861503c13000d488 2013-09-04 08:54:56 ....A 92905 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fb2b709768d3f8521894516c76579d4597e16b43c2ae4befbed0930f070558d9 2013-09-04 09:00:30 ....A 12608 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fbe16d5181ce35afaf2c980ca5133224ab04558511583c0f4f4f343672c8ec57 2013-09-04 08:51:42 ....A 17574 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fc4587e8dce8b4988a038b3f0e69bdba82d76f28acbe2bcd8e939e2513c66c0f 2013-09-04 09:34:16 ....A 9315 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fc5ff09032ea3d640ce053dd81261d2f507cd71ef805f3661ff5980b554ed16d 2013-09-04 08:51:50 ....A 19500 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fc6f6be66b616909e25516c9dd493cdce56eda2e8ef68040ccf79a5a8b237abd 2013-09-04 08:50:34 ....A 7763 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fcc470b7c8d52cd116c392640685d4e4fec0c0c7237aa0045f6ebc123cc34e31 2013-09-04 09:43:04 ....A 10940 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fcf1dc2630f39749ce2b61a73b58e574c7d19a57a58f1aa391fd54d8177a6cb2 2013-09-04 09:36:16 ....A 32475 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fd541c36937f9dee66eb3ba746d63a457376d3bacefb808913e6a08a8c2f325f 2013-09-04 08:45:38 ....A 6798 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fd5ed09ab5dcb4cfc7ec53517ba8d7a7908b0887003e05f770b6b883fedd61f7 2013-09-04 09:18:22 ....A 112183 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fda140b7695b22809402b9760ffe6221c68327654389cc2a6cc2f5e30ebfb54e 2013-09-04 09:14:30 ....A 45038 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fdab890a6e5cb85fca469cb6323df2d9595a57714e78dfe469e3dca0c4953417 2013-09-04 09:10:20 ....A 11516 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fe42b84ad97f3a2859247327bbb3fb8ede783ba99287882f72586fd618de0e34 2013-09-04 08:53:16 ....A 45954 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fe431ce104a3382669a78214f761fffb68b68d2eebd76fea9aa6ff30b27b8676 2013-09-04 09:15:02 ....A 27313 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-febe02f8a99ec499f1d7bd2c792202fb04ac479a321045e43b90b902d875d992 2013-09-04 09:10:14 ....A 24188 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fec63037c12ea9c463f55d8c5602bad5b98ac89323bc0ba826e4719fd42d44d1 2013-09-04 09:17:08 ....A 10794 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ff48959f837370856ba4a2fea43042883ffaf62c223b3b386061e0da898945ff 2013-09-04 09:52:12 ....A 115813 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ff5c6e34c7b8b0b9a95d7fcd118ec3bc2a3b81c25d1f6a141e575817f2f15be6 2013-09-04 09:39:46 ....A 124418 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ff7f9b24b0ca8b5c4995c9ca2d7b13005e45dbafe9c81d93bb10dd17b64bef5f 2013-09-04 09:03:46 ....A 60066 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-ffba84433dfd12aaa0396c969cdfe7af0c3f2ce8ae82e380b1142f63d03f48ae 2013-09-04 09:08:16 ....A 49421 Virusshare.00093/Trojan-Downloader.JS.Iframe.deg-fff64bb8aef7778ebdf446f5fe1f83dbf5cc5baeb4469f5e525fbdf3e3978537 2013-09-04 08:53:28 ....A 6340 Virusshare.00093/Trojan-Downloader.JS.Iframe.deq-4b5e3f7f91f4f8c62f626e05f7e62289ba8f0312d3f2529fcbaba54e9b2235e2 2013-09-04 08:50:28 ....A 5353 Virusshare.00093/Trojan-Downloader.JS.Iframe.des-1f4376f7ab6e04e35a8b45ae91459b418a86ff1a8a4a31b6ea3fc6be780ea989 2013-09-04 08:52:58 ....A 5279 Virusshare.00093/Trojan-Downloader.JS.Iframe.des-3201a42c001ff35188de1d662912d7ed56f4890ebc912c894ab9fbf42da76e99 2013-09-04 08:58:44 ....A 6299 Virusshare.00093/Trojan-Downloader.JS.Iframe.des-ec2de7b6d53e87dc59012c64d7b2f33e1b8ed5a1e1bc52f1c5822f00a7cbdb6e 2013-09-04 09:35:08 ....A 5092 Virusshare.00093/Trojan-Downloader.JS.Iframe.des-f8a208caf5a10762a817c94d82a235bda2f833e2d8373cc051a2abaaace11768 2013-09-04 08:56:10 ....A 34181 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-006bfc34d27f782533e20ab1b85c0d6031f7cce72aa8d887654d1b6e65babd61 2013-09-04 09:35:08 ....A 131529 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-00cb019963e9db4adda487353ad64e899b8f7db9fb88c7262c126753e70aabec 2013-09-04 08:50:36 ....A 5283 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-0c1775711f538dff0875f5d9dbf9450fbe693ccb72578f382e41f84545710fc5 2013-09-04 09:15:34 ....A 19720 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-0d55b1e7cfabc8725a6b4287a5e476bb6f3d10c56712dd640a998000ee4b06f6 2013-09-04 08:42:20 ....A 12357 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-0e243e94fe2f1deb3acef87845fbf1faa884a8bd1239d82cdb907a059a3682b6 2013-09-04 08:55:58 ....A 83073 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-14469fa3857c9c69262174757e8988b229c39b36b4d28157c3313708e7db4cff 2013-09-04 09:18:22 ....A 7273 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-160e43df1e97b048a941b5d0c886d7ce75d382d6fbd5891af8745ed94eb87f8a 2013-09-04 09:07:30 ....A 6094 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-1fb23b8bf9dd661290d5deed9fe8c1fa6e11e10b83a114df71aa3636922e73b4 2013-09-04 09:12:08 ....A 19224 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-20e95c9e6abc1332e839780d3b443023e02043fdefbe9c64ec16e3210361f520 2013-09-04 08:55:28 ....A 19851 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-2265cb3dbbb3075553476fa11ab5042b933199aa89e7b255171b1b383bd5a351 2013-09-04 09:39:54 ....A 17560 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-236e56117e701cc243064487e9da63d89e5f6f3992e8dd7107ffb9f6602519d7 2013-09-04 09:04:48 ....A 12468 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-241a38b4f908a1debbcda282f7d3d3a0c42ac6bdd13acbceb299508e07ef1383 2013-09-04 09:38:18 ....A 49246 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-291f81deb0972196743c2fbf0aed9b88fc1d1729477603bae1f087ffa56d1ccb 2013-09-04 09:08:40 ....A 31123 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-2a6aa4b33aa0e8a8cb3f92b7f35dcecdf28da8cbc6f65f249da15b7d1e7d0eb8 2013-09-04 10:02:42 ....A 31011 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-2dfba7b8a3c572fcff16484fc5641ecea53723d48f2879b284d7d39c2231429e 2013-09-04 09:41:22 ....A 258659 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-2e56d0e6c03195b318761db7baf5a0793621d6275581c3a874c322148c630daa 2013-09-04 09:12:08 ....A 15819 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-3081a919aaab7476e183a32be94959bf46e6fd0cf8e1f26aa3650207f947fd95 2013-09-04 08:54:40 ....A 353902 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-3104d4704921c783c72a619016455d528c1b0e903a228a62689d8ebe4d1a0584 2013-09-04 09:39:18 ....A 6632 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-3259b621977a32012ddd0f2cd442bfaf0a549f00def9af61bc9fd19b8f78cb3d 2013-09-04 08:58:02 ....A 73811 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-391b1aa7c04dd02fb950c38ead446b249ba1dbe0896679a0bda0d22a168dfbf7 2013-09-04 08:43:38 ....A 10522 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-3fb3a88860c8a46174cc055e558f203c7cee0dd8417d5c17682f7175512d1676 2013-09-04 09:01:44 ....A 45102 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-42429bcd07a46478d64b770ed6504a142ad9cf8a66a659aafad490bbb8806552 2013-09-04 09:55:54 ....A 6132 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-430973b1eb4bda78dd29dae7624ecec99c4fd7affcffa5ee6c517b6e86e97453 2013-09-04 09:52:06 ....A 36513 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-441ec96a317aabcc5d416afcd36a8084ebf4283ffa8a7ff1fb246a7651ea5891 2013-09-04 09:20:10 ....A 8266 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-50d71ca22633928e9f209166b1758f956fe6b104d209a3b7a00c9b1a116a9e56 2013-09-04 09:24:18 ....A 23379 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-537d5cab3833cd1f581ab1fe70404719d93fde375f9595893f55d5c1fd21c690 2013-09-04 09:30:42 ....A 6149 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-575386fca6147cb4dcd45c730f1a3539a24ef15d53688ec4fcfb33573311bb62 2013-09-04 09:15:18 ....A 28628 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-5afd92d481193a19244b31883530b5ee30d5be03c6ebe294a1de8d9ee26b31bf 2013-09-04 08:59:36 ....A 29208 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-61056482cdc6a7a4ef1122e3a9e0614fb6e6b5b11d79dd10a89185a673b0451d 2013-09-04 08:49:42 ....A 7329 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-611f51131a1af39166497e944be35ca2c8f70039704256c8250d43985f1e2129 2013-09-04 09:55:58 ....A 6059 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-61713a61bbeaf1e351d682cf98f1ad5f74cbccd91bc46448a230330484f2666a 2013-09-04 08:50:42 ....A 19437 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-6226fad9ddb7b35336a95760210d0a499af4cba85f4e8f0b513faf9fc88acfdf 2013-09-04 08:51:30 ....A 18096 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-626224609b505e74379a4ea7c0670cdf423839742be75b3dabdbd08b7ed34975 2013-09-04 09:41:32 ....A 14334 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-6c2fb2d3e2eaef8cbd3af7b71dd93877cc3ff9ebf22f74346de9e2e4328451e1 2013-09-04 09:54:26 ....A 11912 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-6d59bec5165b71b494e196e0a4c5022c01085e2b23a316dc793bea6e330f0ea4 2013-09-04 09:39:02 ....A 49502 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-6e912b6ba325d38dd5307aaf95eeed3000883fd539308c79155800d92e84247a 2013-09-04 09:35:56 ....A 14800 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-6eb6ee677b46497769164cfb43c1b25654df80dbb54437bfdec2d9994c5f4356 2013-09-04 09:42:00 ....A 10807 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-721d2af4949ef6b180e3d44b4ddda2a65fe60de5938e6f9030719b5fb6480ff8 2013-09-04 09:55:28 ....A 28061 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-762793e92b0ca02466e25dfd804d88d1d75069d0d2ff09bb733f31db2df4c0ab 2013-09-04 08:55:02 ....A 17354 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-7c9f9c3984773fb87f0e5af480ef4988e2e87788d94496241e690d4c8e76cbca 2013-09-04 09:40:24 ....A 7192 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-863e7254d9c00c315fbecdab6f403b522463ef919915d8284842ea590039c6bf 2013-09-04 08:41:36 ....A 11099 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-871ebbfbf3ed496cfc8af08b62c64698a56dad5b2ebc883d60d4a57a2a57f320 2013-09-04 09:45:18 ....A 81260 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-88aeb2ea26e4c91d325fbd42053a7a323bfe7137ab4b9e7c771c6d8facff2578 2013-09-04 09:52:34 ....A 95081 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-8b6bb460a7ef39db1ce57c6935784b481be138416418e5e34f202350200b4e40 2013-09-04 08:49:46 ....A 7346 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-8d800a793d74498fb63f99bc954466ba5910406a41c84816fc7d914a5885ee0c 2013-09-04 09:21:22 ....A 14589 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-90dbc1e5db2b5cf569a556e77fa9d39a99e2b770a08e41db44c000915e0306af 2013-09-04 08:52:54 ....A 5523 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-930e9da00175cafb86c6e5d8ce1c3d885d97d550cc4e98336905246c43ffd7d8 2013-09-04 09:19:10 ....A 14006 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-960d30352c05dd79a2476fa0c89415b5ffed0cd98b8d41a42afd8232c1b2cc4d 2013-09-04 09:00:42 ....A 12232 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-987a9d0fa403df1c8eae2b2d16ad5dc28f4384fe14f6896e9eb7f4bdeb182214 2013-09-04 09:54:30 ....A 12055 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-98eae3a0ad935da08d2433cf4a4e07c1bf0112ad2ce5ceebd9ec55aa2d638421 2013-09-04 08:50:06 ....A 19342 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-9f0bb7a8d84dd81c49e59d933a09f8848bf43f506d7d97748cd67be14b9a9779 2013-09-04 09:02:20 ....A 14497 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-9f7ee0987efdc5c6e4ab47bb42e2981f5328869a131d0d92b6c40cd1a5214088 2013-09-04 08:41:06 ....A 8977 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-a12192ee05b0b12380a7806448f069ca9972b2169b17bdc69641bd970d4eb9fa 2013-09-04 09:10:34 ....A 14093 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-a40e61af74b52bde4967a4220a9013865a004781378681725f73de31c5affd75 2013-09-04 08:41:58 ....A 6835 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-a536b395dacc6b5977c1adc83909dba7eee03500c32ba4ab5ba68238c1c04965 2013-09-04 09:38:06 ....A 11983 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-a677a846239f14dc03aa918a5b89fc04299d18cdc876affefe5b9d35df06cc50 2013-09-04 09:52:06 ....A 34159 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-ac86b798b564438626383d0465a56d29002d65dbfbb8c114c3f313f6329ecd8a 2013-09-04 08:55:20 ....A 39765 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-b5058acd7898f7720c1580464e4e4ad72cbac160e34892d144ee6167db405eb3 2013-09-04 09:40:44 ....A 30773 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-b70571d95b92e7f961a6fda7a7b417a9dc4b997437b845ed490b3221d0a079d4 2013-09-04 08:49:06 ....A 7462 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-b7c99ae108aaba510f5e3f8dec7e1c322977bb17fc767e622500fdafab7f0ffb 2013-09-04 09:44:30 ....A 14270 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-b8debaa9787812b3ec63e72153606c51527ca9e39d6255253bf928030ee3ad8a 2013-09-04 08:40:56 ....A 80287 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-ba984dc42478652bf00c3b2768838ff6ba03d98e8abbeb760d71fa36d8d627a6 2013-09-04 09:44:44 ....A 5781 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-c66ba08441842a4bfba1ea023e795f0ecdf5dd0eed2e94c3fe2819f88aa8dfb5 2013-09-04 09:44:12 ....A 8837 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-c8b64e8a7bbc15e131fa5e99077255f94b77cc07b91632bd8b9a65157163ced9 2013-09-04 09:08:14 ....A 58276 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-c9cef38b27e1bc2b4f4047d8a3c6a9e9baab3ad0eb42a24f7bf82aec7067f80f 2013-09-04 09:58:28 ....A 19054 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-ea253abcc05afe88d66b899a7fbbaf54e3c7186aa619935af004e6b76f6ade04 2013-09-04 09:33:42 ....A 7754 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-eb9de2c3b502e2d1db3284f31d056111165deefe08fb2fb76d867e4fcd7f88b9 2013-09-04 08:47:06 ....A 23183 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-ec265a5fb26e5d1439d4e5a071ac2e0ba5069db93ce52af80db4159d5400cf4b 2013-09-04 08:53:28 ....A 10219 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-ec38b687b0bc7922211f076af3491682aa1e52c4a329cb1bd244e0f4e74b591f 2013-09-04 09:24:06 ....A 9506 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-ee2ca43ce19bd2b29a201130a0507ebcf65c3d02950c072fcc8ffce8fe59502a 2013-09-04 08:47:46 ....A 21746 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-eecb48d09824960b75adabe8353c384191ce26d2ccbe23a1565fe435fb72ab99 2013-09-04 09:24:20 ....A 23669 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-f22abbba64bdaaa1315184058b71537371a2bba321a0b9d59659e0ec4055b68a 2013-09-04 09:14:38 ....A 5908 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-f2d3184d69f7d19fed2ea375c411d3a44572f7ff4e8fa93c39da7c8412287b15 2013-09-04 08:56:26 ....A 6431 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-f2e6326757c6d41a1eb2cd878e2902842cd8705317b83327fbc7b539c139eb4b 2013-09-04 09:06:32 ....A 29010 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-f558f088c13f417d33efadf0c94d5024aed3d2bcdae6c987e08a30097fa1a146 2013-09-04 09:17:14 ....A 73501 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-f809acd6aec5dc92662d1edd6f802be577739326009a7a86b937e600873d96aa 2013-09-04 08:42:02 ....A 16479 Virusshare.00093/Trojan-Downloader.JS.Iframe.det-ff5f49336eb95871972b6c35384f03d9b9066a48258ea4ca12c69a66441af236 2013-09-04 08:48:02 ....A 156569 Virusshare.00093/Trojan-Downloader.JS.Iframe.dey-0d9a659b22dd408c49d61c529af5f6561e4b6d8cb742c1f0279a9fb13cf72d74 2013-09-04 09:39:52 ....A 6836 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-03600a851a5a4c8e1c592af6c4ba72db6fb1ede29d77dc30332a05b038e02e62 2013-09-04 09:41:44 ....A 10443 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-13de94e97b9da5f0fdc3d09b8fa76e2d603d14c7dff29278dbf87906fe674fad 2013-09-04 09:41:22 ....A 9385 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-16d3cfe511b347e8f73d7c26247902acc91516993b9407175fe5f4023669afaf 2013-09-04 08:59:24 ....A 14238 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-240f1d9eb6bb16dd266dcd82913d70058cc5802cf5e6c54f4630f257a3e03e6c 2013-09-04 09:15:12 ....A 174929 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-2a835ef9678bb82be105749a9626c8dae62046b96fbb151b054b0f52f31e087b 2013-09-04 09:02:08 ....A 24755 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-3435d495f6ce2cf1c7267c301cabf328d5b30b6e7a03060070d45389b8187425 2013-09-04 08:53:30 ....A 36967 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-432ca39edaf4b8ab036a4e2200b3d1c81c5c8979a3162f2ea8811003a374fbd4 2013-09-04 08:49:28 ....A 19920 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-4e384ac9ef09ec3e986142b1a0a3317e78efb486b1402f48bf6d61b58d4e95e2 2013-09-04 09:30:28 ....A 89773 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-732bcbaf53692a293c04f1377993920df6311e06a5d2c888f2fb43e648ac0aa5 2013-09-04 08:49:56 ....A 25281 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-7ab2d2d5ccad3d828a44d990bf7a6e8e7d2ff6883d22e0abe96cff6d576b9fb4 2013-09-04 09:49:20 ....A 5624 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-90c58cd73bf27d00a2c869488efd109084a51a6c4fe82d4aa53f201ab17f5c40 2013-09-04 10:00:40 ....A 9768 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-a62514594415d47ac345b57f5a78d24f88bb6c9dba0960c694640c57dbcdcf81 2013-09-04 09:44:12 ....A 6821 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-beff5480842c85af9f20def8163e5e54daae6f2a5583fdcae62a0c46604d3cf6 2013-09-04 09:18:28 ....A 11978 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-c1a1fb79e9c4db020447385ef644d60d924aabe84ae3537a37a2f8a08efe6079 2013-09-04 09:20:26 ....A 5089 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-c932fc645f87137fb2ecc7b29aa35719f9513020a50bf14479c149f39807139b 2013-09-04 09:16:30 ....A 41650 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-cfe5452afe6a44cc3bc06343ae8e36fc77ebedf97ec47d0d1241c100a1e2a4f0 2013-09-04 08:57:28 ....A 6855 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-d272fd7bacfaa0b4182e6e16137b502b5b95127dcacf8a36c0cf4ff0d332d113 2013-09-04 09:53:24 ....A 6999 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-dd34e969baa80dd92a0a640ba9357e5ecfdc57dc4f048fc485b5e34eccd976a2 2013-09-04 09:00:34 ....A 20638 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-dfce51c6343b395057724e13aa65ea6dc1d1f2beefc6edc97c15862fe76470df 2013-09-04 08:45:08 ....A 18052 Virusshare.00093/Trojan-Downloader.JS.Iframe.dff-eef4c596f3d439f33fbbfa70e282c9133841d116d719eda17d80bf63ef100870 2013-09-04 08:55:08 ....A 58650 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-02720db5057ec81d83625157e828e46a6fe375a7c8dd637ba0c86e87634a766a 2013-09-04 09:38:16 ....A 8330 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-1ed0ddc036b2fe977d03119c501eef0e0de843411ece359b94028400bc0865ba 2013-09-04 09:25:24 ....A 12492 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-1efdc5a2e10ec003a0c01e8bff6fa807d0bc32906ec2990d88a25ae4e8f9cb1c 2013-09-04 09:23:58 ....A 9510 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-2a6d9ee7e8c690fe67e6df99aa215742b12e3d2b4ff84942be15d2b9efd6cc99 2013-09-04 09:35:50 ....A 10867 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-3343e4191ffd9bbc346f5f08e24f2c21708892b998f319edcc31d656f26b8458 2013-09-04 09:45:32 ....A 39683 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-3c7303e90f44e129a70457ce4b2b2c8c6bea012f43cfbd1d2239fbb64026b7d6 2013-09-04 09:12:32 ....A 3247 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-473d7d29c13ee50118adbc693d29fca5670f4bee15bedebb00976f600e25ccd0 2013-09-04 09:44:54 ....A 2123 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-4cd794c904f53d9440e9057ccc48486f4be565db4786b5a680c1c5e1eacc7e6a 2013-09-04 09:24:38 ....A 102057 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-56079d58d9a2cdc0a71622ec68c8f572cc37eab6a239a3f63e77358abe0a5185 2013-09-04 09:16:58 ....A 13554 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-574886e0dbfd7f6959b0903ac55dd69a9bcf1d0446d1694be69829d154b1efab 2013-09-04 09:57:06 ....A 5992 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-58ed158320f1905cf133c3284143a09eb067992b6125ce1c7ac910b1c875aaff 2013-09-04 10:05:18 ....A 107531 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-6434bbfc03025251992c683c3a990165765cff2caf0f5df737bd1430d4c1d973 2013-09-04 08:53:02 ....A 11498 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-82c253a60b57cf2d4bfce4c4badd27dbd08e271b77e926510295cec1ab51e238 2013-09-04 09:54:44 ....A 14180 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-87cfa356f55067d3198aaa0eee609eabd620a91c1b34e1974ae3de6c24d1f255 2013-09-04 09:09:20 ....A 11664 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-9842ce3ef6530a3a4326614f8d4ced678ad936c40a4ed884b9986c22c9997115 2013-09-04 09:36:08 ....A 38969 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-9f55680583e939bb56b7e279e7abd3f3a97b46a7dace39f6d0801d925cc1948a 2013-09-04 09:01:04 ....A 8292 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-b1625d3c6213b424e5c4689d79ba1c6c3ac8c12fd2f65a7405e3aebe8c11b596 2013-09-04 09:06:54 ....A 8996 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-ccfe1cb1bed6c8e389b3f3617c63558198683bd35a5a8462887b3fc35c63ce89 2013-09-04 09:50:58 ....A 1652 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-ce3a7ae4f30ec4c9005142d1c91d74c8e1e4efbb406f86a183ac8ceba00f4782 2013-09-04 09:21:44 ....A 26742 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-ec8b735af323b470776ec11b7c0b67f6beead5d5e8dbdb31bc9d608728a91c5a 2013-09-04 09:13:54 ....A 5828 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-ee5b050a97d7451606910f5e677ee80d624954b05987f40d6ed4fa8c8114f649 2013-09-04 09:30:02 ....A 2029 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-f3b88936e1eae0d66cd65f46aaabd4606e1fbf44051bbf4c108199e5604e1cbf 2013-09-04 09:41:56 ....A 69108 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-fa5507c40ae02dbe06faa917e1e81c19b9de8ad9b894d62c5340776f63b1f76a 2013-09-04 09:19:04 ....A 22460 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfm-fa9835e2219033b6768be6ba27d1c960d258d2c3c7542e24b24353b747ff8995 2013-09-04 09:32:42 ....A 54739 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-09eb137e05202c71c0cb7fd0628f495182a4b29d9d4b1d6f144a7f324ed54239 2013-09-04 09:43:18 ....A 42922 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-0c5256fafa3135aea5d7d903f012b6f6ba2f88da5c958d067accbe26b9024f57 2013-09-04 09:00:08 ....A 55339 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-10acc8ce559832cc26041d54843f8ad2da603bf9a7ddeb5060a01529e223da33 2013-09-04 09:25:08 ....A 54622 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-14a139b7f5673d256afb577e5bc0eed5091b9204f86988343bbc47753d0d850e 2013-09-04 09:21:34 ....A 54545 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-18a873b96cd499d79b7c87b65d8017e1bd7f8ce58bf40a7cb61ec2def26ae0cf 2013-09-04 09:07:06 ....A 58092 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-200af52831363f6115450862b112b76ead9e7401798148fa476c2d5fa39e693e 2013-09-04 09:57:52 ....A 45196 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-31681722fec0d20f13a2dc07ffbd7e0cd4b94106d5ef1efc049466b0ee5e624f 2013-09-04 09:36:12 ....A 70528 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-34d395af3c1cf4da39eecf850ea89dad9d2f0e933be2b5d927f84b0e656c4229 2013-09-04 09:00:58 ....A 54619 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-37b5d2c9d07d9e560becc386e4320f3fe01690d0db8014d8ea36bb842d665b56 2013-09-04 08:50:10 ....A 43626 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-38493facf887ce48027b9f17fe404be24575b55aed61b02951c346d5d0a32991 2013-09-04 09:50:34 ....A 55847 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-3a29827a5d2de6c64e0e3be78339a0a193e871313b69bb083f16975fdf742bae 2013-09-04 09:18:24 ....A 68925 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-425d803296e4094bb3a72710ad21ca0f5ff0b39931c71c1a183bd425ddf62197 2013-09-04 09:45:20 ....A 74856 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-4777f6ffe4c6e7091712c4ccf7d2a679343db797c1a1300da4900abe24baec8b 2013-09-04 08:53:50 ....A 62582 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-4badce7e8b5b7cbc9e304fb85522c61a2dd98692ab126fd2fac21725170966eb 2013-09-04 09:20:48 ....A 70352 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-4d8f62e9430627d2ca895802972ae69f687afac1f847313422507a8281d713c2 2013-09-04 09:00:48 ....A 50937 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-51ceb945d5b7db446b6b9146ac96093d3a76504c22cb35b77b7192dc65363b66 2013-09-04 09:21:02 ....A 67271 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-54e035d28f34660489880c75aac4b19b40a07fd2593f0467014ad29dc03422cb 2013-09-04 09:51:16 ....A 44728 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-6e2bed1d3297435299db9f70b290e5bcb7d0ce69986b122e605dcfd7650fe0b9 2013-09-04 09:21:04 ....A 64551 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-7464c7c3b64e4a410f1312cd06c788f3ecf7cc97077f355e6ec6a2746ac671ea 2013-09-04 09:03:00 ....A 62987 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-7bd470a0a7ad52797090b198e607134ce1e87cfceb79b27abb3f3a73fae64850 2013-09-04 10:00:56 ....A 57340 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-81ece80394a397d2a4847f8fe08424e47338c91d5a0f06cf96c7cb861c69c0ba 2013-09-04 09:43:32 ....A 65284 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-8332d04211fef9ed9adba4eb0bfe3e2b1d8845292cedecc2f6f5db6258336d88 2013-09-04 08:48:40 ....A 67762 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-87fb20594e110424a925ca0e847ff01826f2e893603f3a82a9b60dd55b0f44cc 2013-09-04 09:40:36 ....A 54165 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-8acf79383f37d8cd238e49faebd612f5dca28aa74107e8f203ae1c57452ed330 2013-09-04 08:49:56 ....A 54556 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-8c95b2f03e625a08908e2ed4031b3039ac8288ff88feb88eae1c074c4a84e410 2013-09-04 08:51:52 ....A 66858 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-a9a61187bf8f7919e3b8c725a441af0ccb181588ee7a057a9a53045832712fd3 2013-09-04 09:00:18 ....A 53555 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-ba03424b0d91e3b3243dfe666f727518f8f8a2ef836bea5b01defe2fced1b761 2013-09-04 09:54:14 ....A 54674 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-c07dbf61e5fe34359e9f33294b0e22cc8956ce11f0a04e7b9c9636c1a5a180cf 2013-09-04 09:37:08 ....A 72406 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-c7df1947f9e444060a280b8ab462771801a09e143896c8708db4b31a7c513abd 2013-09-04 09:42:56 ....A 44152 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-c8344ae8dfcf83b1c354e85b487ab0892f8d335e0c5276daa2f7d830bc42c987 2013-09-04 09:14:56 ....A 66056 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-c84fb94bd1aaed71e33beb38852448b9b2de37109a6be16ef1d8f55a415865ca 2013-09-04 09:12:26 ....A 63045 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-c8bac11704dd16a65670c2127bf18b999ee98055fc336ad20bd1c7a3a7da8402 2013-09-04 08:59:00 ....A 44130 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-d18dded3b68454b0027dfc021926553a5eaeb1e2e77ce7b88379fab920b5162b 2013-09-04 08:56:52 ....A 69927 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-d4d935ebf90603e4176fa9fd78baa9470e210ad6b601086aab04c7b80c5638d4 2013-09-04 08:47:34 ....A 79790 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-d5fcdbf9287a3f7697782874a786bec799a988faf3febf84d3075b6c2a6b3eff 2013-09-04 09:43:28 ....A 71621 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-d798e431f594eff3ab62a19bd3be1bf7d4e60f3e339162f9005e78a0a9fdf928 2013-09-04 10:02:46 ....A 71335 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-df2a99a81d81120e31b2b46ffea370719defcd8e7231cc7e5317be825f503f76 2013-09-04 09:16:00 ....A 43954 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-e2ad42f081ba2711562aebb17d5752f1acadc7caa594312500ecca7c9cf7b04a 2013-09-04 09:47:26 ....A 49997 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-e3906d793a45ae2abf9abc5db37aff77e67446a423e88cfe3a9f35041e6d20e5 2013-09-04 09:50:08 ....A 60996 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-e6b1bd81abdf917e75c33d3301d57a4d367ab41ce26066f33d6e37c22e71749f 2013-09-04 08:51:00 ....A 99275 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-eec8769a7fd4a841d18b169f8f7953688490e2fdbd48943c8fe974c3cd96a300 2013-09-04 09:43:34 ....A 56395 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-f10729cf976d235404f6fdc0a9a2c2ae7f42879dfd0c716cec98ae9390e96747 2013-09-04 09:50:58 ....A 44132 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-f51307f78484ba864f4f657b3d5fe081d78c1d703dc2838a5398f087fe05774f 2013-09-04 09:37:56 ....A 64878 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-f6e3b501f500e5ffb8a33709e0bb0585f269cf105b6b53cb47d9905eff83a0a7 2013-09-04 09:06:40 ....A 55279 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-fb7199774180c9333938f8e715a5091765beade8726911b0193d15cfb60e2b96 2013-09-04 09:00:44 ....A 55360 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-fda3d366919ce525cb35cb382ac35401c5b3a15a0a4e3b26bf9c7984b46ae926 2013-09-04 09:44:34 ....A 30665 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-fdde1fec271a4938fef452fa255b1241c0fc50d3fee8225e3b450237e9bed5ab 2013-09-04 08:51:24 ....A 55408 Virusshare.00093/Trojan-Downloader.JS.Iframe.dfw-ffd29959e40604d006b3a91c0fc7b245f12f03a8d15ab1b1a2ede5c1589fae7a 2013-09-04 08:59:56 ....A 10386 Virusshare.00093/Trojan-Downloader.JS.Iframe.dgc-dd8e9726151df9f5bb871d2efc6ed62d99cbf8bd7b999173a30809e44347906f 2013-09-04 09:36:30 ....A 6991 Virusshare.00093/Trojan-Downloader.JS.Iframe.oj-2d81ab0fd7b762d5a15a32a2d5bdb7ed22b545745e4c8075570b6ed78c9b79e8 2013-09-04 10:01:04 ....A 5430 Virusshare.00093/Trojan-Downloader.JS.Iframe.oj-7018849ac885c4427e9bce16fc8abf0830522342237bc94cdd2deb7ff0f2c1e3 2013-09-04 09:05:18 ....A 5430 Virusshare.00093/Trojan-Downloader.JS.Iframe.oj-9ece0a73fc7f583c638573d19a57907693d0f8ca756912c83750ea77b7ac60e0 2013-09-04 09:48:16 ....A 9478 Virusshare.00093/Trojan-Downloader.JS.Iframe.oj-ebe211ae7bf95261d7d750b950f9f31fba555369c89997ff7f6a51f59ca0a073 2013-09-04 09:59:42 ....A 307 Virusshare.00093/Trojan-Downloader.JS.Iframe.xf-f96a2a6898fef56c4addb6d91b6a07c0e0b36eed6546c6043ab33c1b53717ff6 2013-09-04 09:34:00 ....A 9321 Virusshare.00093/Trojan-Downloader.JS.Iframe.yt-88ef537c284f55be19d32a62a96224da2d6751f02b514ee024a377c58242b558 2013-09-04 09:51:08 ....A 3227 Virusshare.00093/Trojan-Downloader.JS.Iframe.yt-bce315dc95babbd738d489543e07570ec3a757938f7dc349681e502e30315895 2013-09-04 09:42:10 ....A 16140 Virusshare.00093/Trojan-Downloader.JS.Iframe.zm-52b9d196099ee728bd400720e0dbbef1b544f54e183dc91082856f2c0b79fdac 2013-09-04 08:43:14 ....A 59964 Virusshare.00093/Trojan-Downloader.JS.Iframe.zm-b0b5d8f6480a181195ba46b85c7311a2523117b4a2b62e21870106bb1c10d0fc 2013-09-04 08:55:12 ....A 8539 Virusshare.00093/Trojan-Downloader.JS.Inor.a-4be65a038ac4b324e1fb44c007b38acdf589f3ed33a4ec73fbfc449eac3fabe8 2013-09-04 09:04:50 ....A 11030 Virusshare.00093/Trojan-Downloader.JS.Inor.a-4f5bba63fca887fe2addc9bf1e614f4390660a52593dd0317ba61cb0984b1626 2013-09-04 09:38:04 ....A 51316 Virusshare.00093/Trojan-Downloader.JS.Inor.a-77fe2ee26392edfe18c8bcd7145c343fcff869401bb1b9d9da02686b534c0b44 2013-09-04 09:40:50 ....A 4219 Virusshare.00093/Trojan-Downloader.JS.IstBar.bf-2a5e4293b8b5e211b43c622bc35fd5e4fa16dccf70b8b160069de322f2c9a505 2013-09-04 08:49:42 ....A 4219 Virusshare.00093/Trojan-Downloader.JS.IstBar.bf-d52239f12a906e5d7a17dec31ae09c380d5dd4925a68149e56a5d879a70c1dcf 2013-09-04 08:58:12 ....A 5599 Virusshare.00093/Trojan-Downloader.JS.IstBar.j-6bcd79fc9a5913bba453f579f8f803d67d4586fc127f1e53500bece5229cdf89 2013-09-04 09:27:40 ....A 6973 Virusshare.00093/Trojan-Downloader.JS.IstBar.q-9bc7323d5b64470cfe1885c5c94fce8b9b6b5f8aa44f691e2aeae32918375c56 2013-09-04 09:03:22 ....A 21432 Virusshare.00093/Trojan-Downloader.JS.JScript.aa-cd63db785de7b41cde04571eec3eadaaf90736ba92fa15e6a866ee8891f6205b 2013-09-04 09:01:36 ....A 7429 Virusshare.00093/Trojan-Downloader.JS.JScript.ag-247d20183e224b5e233dff80bbf642db44e6f87dfabd0a572302950d9ee28748 2013-09-04 09:51:32 ....A 8397 Virusshare.00093/Trojan-Downloader.JS.JScript.ag-97548b32d747d966baf52a52a4ef549fc540ddf3f45623cc9af1bd8fa7ffd819 2013-09-04 09:40:22 ....A 4425 Virusshare.00093/Trojan-Downloader.JS.JScript.ag-d39f4a6613fafa2e9d1671ec4e098471f5461758349b332e708402e0594676d8 2013-09-04 09:35:48 ....A 4702 Virusshare.00093/Trojan-Downloader.JS.JScript.ag-f2d638728981f989a16b61a14e611a06d44f17d481a2a58b8f5c3bec807ece5e 2013-09-04 10:01:54 ....A 16952 Virusshare.00093/Trojan-Downloader.JS.JScript.ai-f81b60f25e7f998e0ee4100efc0788b539f0238a65832635abcdd2cbd5a17e78 2013-09-04 10:06:42 ....A 60548 Virusshare.00093/Trojan-Downloader.JS.JScript.ap-277ad93f8d567560675cc8c5ddf82ef7802027de4010a6251e208c2b06f5daf2 2013-09-04 08:52:14 ....A 14860 Virusshare.00093/Trojan-Downloader.JS.JScript.ap-b5badcb5087353fc9c070c4eb8817a1692f5070f2535f220b7d20a03d106dde7 2013-09-04 09:10:34 ....A 42844 Virusshare.00093/Trojan-Downloader.JS.JScript.aq-4a4fc19c1eb54960a91f1ee809972c6b4e5c74c68fa80833bff30363b8d7e1e1 2013-09-04 08:52:04 ....A 133141 Virusshare.00093/Trojan-Downloader.JS.JScript.as-35de6cf82fc781933e4285dffbc7b5f0211165e9239c63ae9ea1d916af0e379d 2013-09-04 09:00:50 ....A 27621 Virusshare.00093/Trojan-Downloader.JS.JScript.c-03bc7df193f6499586aad73baaa838f5dfa2a2f6adb8c65b38b3a0234014b3b6 2013-09-04 10:07:08 ....A 83531 Virusshare.00093/Trojan-Downloader.JS.JScript.c-d9402be2653acd65fcbc614b6ba7d9a2c721042fb09f017efe156dd88244668c 2013-09-04 09:47:12 ....A 21826 Virusshare.00093/Trojan-Downloader.JS.JScript.c-ff92c3d78cfcd316cf333fc278b74172b4d836f7be5c5a6256a44ecbac0d0b55 2013-09-04 10:01:22 ....A 13340 Virusshare.00093/Trojan-Downloader.JS.JScript.cb-4ece1d42a7f081558b4e6ade44376ac83e26d208d6d455e308f9067bcc85bdac 2013-09-04 09:03:08 ....A 6073 Virusshare.00093/Trojan-Downloader.JS.JScript.cb-5ec33e6e3ef1bfd05e3fd3231ddecf5d18f26df5448ae4c9f46cf18d983eaf34 2013-09-04 09:08:34 ....A 79415 Virusshare.00093/Trojan-Downloader.JS.JScript.cb-8a4a9280ed810efa532876e9a70f14aa82ee642f1ba0c64dfcab72429f03d394 2013-09-04 09:02:14 ....A 123964 Virusshare.00093/Trojan-Downloader.JS.JScript.cb-b911e38b1172a72422c9f0b6ede9c69b15dca2e363eabcad869011ea29f79930 2013-09-04 09:22:34 ....A 72057 Virusshare.00093/Trojan-Downloader.JS.JScript.cb-c044c758c39e568f0d8f0796134c2fa2c4b2d5021cbfb1bf1a294ed6cf6f99f7 2013-09-04 08:53:40 ....A 13641 Virusshare.00093/Trojan-Downloader.JS.Pegel.a-61c022c0f277168b2c7a8a4e2b5a4823a4ddae9c36eee4f4777efe322f88a4a1 2013-09-04 08:52:56 ....A 22679 Virusshare.00093/Trojan-Downloader.JS.Pegel.a-996e2a1f2c0e8a5a2bac8ac06cdb8fc04e82dd1189e2b420da4d8d5ae8ce8b32 2013-09-04 09:28:46 ....A 11965 Virusshare.00093/Trojan-Downloader.JS.Pegel.a-9e892e8dc8b4fb18a2364989e14b196c9550c11449cd5b82cfd76831f778f660 2013-09-04 09:23:42 ....A 2437 Virusshare.00093/Trojan-Downloader.JS.Pegel.a-deeccdb835da760ee6f75206665d5d8e8820fb28d2d7a2f84104bbeded1aa715 2013-09-04 09:53:16 ....A 6016 Virusshare.00093/Trojan-Downloader.JS.Pegel.ae-afad4042adeac832a8e0a376f2a58098847ccb210da1336598498af09f0f0f93 2013-09-04 09:50:22 ....A 21110 Virusshare.00093/Trojan-Downloader.JS.Pegel.at-f8b85176ab126d185d85c36924d545c04a9ac7c96815f13282ef94e40f1d58c8 2013-09-04 09:17:02 ....A 11490 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-213be242b8e16e29f2e944a1f5d7f9e652f036ee8a86d3d3dfb95a01b6de6c3d 2013-09-04 09:53:52 ....A 5391 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-2d576ca64cbd1724041e5bff2d1e202688845a34ff2c4dd7025744abc1e29b13 2013-09-04 08:51:02 ....A 33874 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-3e76fea66eab3186428840dbb6a853f65afc768ba2e0924fb5579d90f0f4f2d1 2013-09-04 09:08:32 ....A 12032 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-3ead21025d1cecc8fb5afa355b848993de5ae951922a757173228221519437b4 2013-09-04 09:05:18 ....A 4156 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-3ff3032625cdb201105b364c98b062f51931f981a34af9d3c18db34dfa832861 2013-09-04 08:47:24 ....A 8525 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-67f2f8a708c0fa703de161487492d6551f51241a43f09de1ebd8df3d6432d68e 2013-09-04 09:19:50 ....A 22285 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-9322e49b4941604c2e20273a418d41e72d963d855fde8b639f45290688b97ca2 2013-09-04 10:07:36 ....A 7386 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-941ef370359755a08bae0182f0aba28641b80a1c2be281c24edf58e824cfb312 2013-09-04 09:23:54 ....A 28474 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-989ef35941e8dfb9af16d0c62503a84cdf16c617c1c96162c3c3e5235f0a3203 2013-09-04 09:27:50 ....A 5357 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-9cbd21566899e65a12e239aac1f868e630fb0b5f41c933a1a611a192a1578cac 2013-09-04 09:27:08 ....A 1941 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-a63a03eb9d00d665294ba5e22535fff88d650306f85054cd8a318a1ad4d224da 2013-09-04 08:53:02 ....A 31850 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-afa2cefd2fcd18c4afb703bb267b0afdb00e0912a1017ef9fc61244a84db003e 2013-09-04 08:48:02 ....A 45806 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-bfb82d9d77b100b6eca4150747495028d1327d667f206858ba4ffc1979817869 2013-09-04 10:02:34 ....A 39460 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-f7f494f3996021c7e10101eb157ced8536665c6ad52db6210b3806ebf4556565 2013-09-04 10:03:00 ....A 17397 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-f97b5bbab75ee94a03d6b97529e1e8e35172631ec4fdb267514b3395796c6ec5 2013-09-04 09:31:04 ....A 5821 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-fca70017dcb1e0b79f7808348e5c299bc6aeebb62e12dadffd5c66214c90ee7a 2013-09-04 09:58:08 ....A 25917 Virusshare.00093/Trojan-Downloader.JS.Pegel.b-fe622b63e16d8e38d0380a0dab594801b97ebca7ee98bae987b35df3fe1d01f6 2013-09-04 09:23:16 ....A 24886 Virusshare.00093/Trojan-Downloader.JS.Pegel.e-08cc616910c6c88cc83a1bf1c7adedeb2f6c943c8cc94fbfbd45dbae64e8898f 2013-09-04 09:47:12 ....A 54541 Virusshare.00093/Trojan-Downloader.JS.Pegel.e-2ad54996f746f8d5a82343f106810d555678fdc7f56de1a7954519ee4dac0d0b 2013-09-04 09:58:12 ....A 2717 Virusshare.00093/Trojan-Downloader.JS.Pegel.e-fec5e889124c10fe17adb3c04e34fdcb4ca82c518d6003fff6e5c12b8528e154 2013-09-04 09:42:04 ....A 1484 Virusshare.00093/Trojan-Downloader.JS.Psyme.aej-58987a3bd69b9a225c98489420ae69a1e0831624c38a7a04e49c6c2a2b37874e 2013-09-04 09:38:46 ....A 32321 Virusshare.00093/Trojan-Downloader.JS.Psyme.ajv-46a7d2a6d38b902ac40a3316d96ccfe027911ed21bcfb130cc14dfff0ef26165 2013-09-04 09:39:16 ....A 12000 Virusshare.00093/Trojan-Downloader.JS.Psyme.aml-55f37ce99d33505d54c4706be0a74653a6479f03345acd4f58c9ec2942efd087 2013-09-04 10:02:20 ....A 27365 Virusshare.00093/Trojan-Downloader.JS.Psyme.aml-894a28d6089f0ac26978981e5281d8cfb4cd2e902063653e3c0153c8a1615057 2013-09-04 08:54:58 ....A 1477 Virusshare.00093/Trojan-Downloader.JS.Psyme.apb-124dd4cd07aa1b34b110306cfbc777fdb9536e0f89c076e43df0d0ef57201ed5 2013-09-04 09:24:48 ....A 47528 Virusshare.00093/Trojan-Downloader.JS.Psyme.cv-9fd7fca8fb9c55ad26d79ec5d3bffb2ab4d4cc47e1a47c6dc7c00f3520d3b0b8 2013-09-04 09:52:06 ....A 6686 Virusshare.00093/Trojan-Downloader.JS.Psyme.hz-4d41bc82c3f3635a03d6098dc27ef0a687b17fbe536eac8959ed3864cdc28de0 2013-09-04 09:23:32 ....A 20915 Virusshare.00093/Trojan-Downloader.JS.Psyme.hz-9b7979d2a89db146991da98f4becde36f5e6f0b5b5fa16cdb8dad5f7f732efd4 2013-09-04 08:56:46 ....A 27160 Virusshare.00093/Trojan-Downloader.JS.Psyme.hz-9ce275c912edef8391c236f1c505efcdedd8169af8d1e39918819b264b39c481 2013-09-04 09:05:26 ....A 6894 Virusshare.00093/Trojan-Downloader.JS.Psyme.hz-9de1b54ecc50f5793c7f2c7b54baa0d1e835f4900bb57958b5fc04f4c76fe411 2013-09-04 09:15:12 ....A 946 Virusshare.00093/Trojan-Downloader.JS.Psyme.me-e0152fedcc5de55c6a147f67c65e9c3470b136da0ad3c17ba01e0313a4a96479 2013-09-04 09:50:38 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-007aafea961d23282253b2845c51335b01392b397077d894885babac40988f4f 2013-09-04 08:51:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-00b8461dbd3e8c2c3962a6e9fb56ca3a67305e3e78673de01b43c639e0d3151c 2013-09-04 09:25:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-00fc328f288115667df8269ee9788ec4fb8decf4385d34108228a10604351e53 2013-09-04 09:09:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-012d389cbd007cf0522d2ef761ff0c36839bee04d2c5827e3e5811c8353afded 2013-09-04 09:20:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-01785960a4fe8dcc1279e631f59e706ff94a8b59ec546fbcaf74e8345e3d7e61 2013-09-04 09:05:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-018d034bec71bc8a35774c3679c97f25ae35eb1b6ae82694cd8c32c08e9a22f3 2013-09-04 09:48:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-01ace90d97e012a1aa811150647ed4834fe4e771eed46b30389d973ffdf52d95 2013-09-04 09:57:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0209df37ec27a1afda0b81d96c80c8064079bf0dfb09d283291157ebe5ba2290 2013-09-04 09:54:00 ....A 13741 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0221fdb4dd51178ae37fb955815fea613db9dc9383bb37359a5895430ffb0e40 2013-09-04 09:13:32 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-036b6f04837e82163496d6eacc1fa6ae9ee2707182665b2b66e9824a4f1aa773 2013-09-04 09:33:22 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-037cbe8d800de54d9a81e47575a11a71f00afbaeea2908a01e08e97b6cb62db5 2013-09-04 08:56:12 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-049b4a66cfc867f052837ecfa96ad53b6ccf36c19545ec572d0e3381c6b301eb 2013-09-04 08:51:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-04b22235a895eb2a96f1d09227a943d5afdeffc787b98e77fff27e7dd3e50cab 2013-09-04 08:51:16 ....A 17529 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-04f33918cfe0e3e69cd5fc1b0e3af36590cc478883b9ba3b73fc56f569beaef5 2013-09-04 08:56:24 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-05f9c9c99d14991cdafb6a31f0611e11562689e88f485920bfccf0199aa89dd3 2013-09-04 08:51:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-064f21dff4f8068319ed1b38c95a6f91a49e6298931841082f1e92390e143008 2013-09-04 09:48:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-06dc06b8d972562e1cbbab6ca89f2d4a8fa6025b0141ef07a077dc901aeb118b 2013-09-04 09:52:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-07c695ec94b47b0a8126d1c71cc10a07fe6e6961ec2d92e2cc84056d61aced84 2013-09-04 09:15:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-080961b679ebdb9d3661d08e5f6a814751cc71a05a2a826c59cec3bc69334784 2013-09-04 09:34:16 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-080cfa6ffd8ed3696b5cbdb0c6229777b3965d010766e980e88f39509e599b74 2013-09-04 09:02:26 ....A 58833 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0908eb189708a76d3d96d56fb708fd6c0fefd0672fc818f78c846c8863824dc1 2013-09-04 09:03:58 ....A 18072 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-09b4e9de3421cce412d6adc88cac6d1c85dfc47c4faf139812179b24fdefcd52 2013-09-04 09:16:10 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0b660782c2d20e98271ecb238b4a14d88dfb3094c66f044b3a1039668772f654 2013-09-04 10:05:26 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0bcbc1b2f9c86de8bd09e7a8cde14a56ab2c05ccda0ec6c2c0353b365f1a7def 2013-09-04 09:04:56 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0cbcffa54bd0a4497a0c54ebed18eb75a48dbe3cb731f0d9d6afb4a5834a2a14 2013-09-04 09:27:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0d3505465f24ae0c0a9aacd7e3a8c061c66cb3be60d5a8e92961aa51d179c5fb 2013-09-04 09:59:00 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0d94581837fa394a05ffb11ccada0ff0b8a1cdc30a10f0eb0f6710c15710f039 2013-09-04 08:49:08 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0dc90e17431010893402faf81dcb5e580220b3052135e8208018b69b2d43d851 2013-09-04 09:09:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0dcdb5cd93381d20fb5e34fb0fa4c303875360cd2aa0d56e6568c05525faf237 2013-09-04 09:09:14 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0e53d78b1a0f45609ad11b845264b733434859b6cb2902f9b00982cafe5016dc 2013-09-04 10:01:20 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0f1d7f54c1d7d12a784643e03a7ac48aec65360f2d61951693cc8815e67403cf 2013-09-04 09:49:52 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-0fe30fbb2058ebace9a299db9bc3e5640cc5ce8e765dd7f26c95a8aba0113d88 2013-09-04 08:55:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-10c3d57e1fb2fd945c26ae73a6c81f3ee44f7183483b66171b7f19bb037a59c0 2013-09-04 09:21:52 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-10d456a13754171636d2f8689dbdeb780ca7c4eee1363b94b79b96f62f581508 2013-09-04 09:06:52 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-11f503e43d1f26c6c11948d0a3b23c70528bac196acf18c27c39198780129ea5 2013-09-04 09:05:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-11fd0e3e344c373a4256fd402a9fb966db06bded0e9db56eeebffbeb4b9025f4 2013-09-04 09:24:26 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-1219a86abe5e271b1fa57fdc2d64361434cbb33bedee92096031798f84fb76b7 2013-09-04 09:34:38 ....A 34769 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-12bbb27afbe8178acaf5846a4f9eaf3c48be4e2a48ff1ea589dda5cb57622944 2013-09-04 08:51:26 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-132b47707e490b4811a2357f80018cfbb6e1013e4f04a9cb6203ae7de2c6efe0 2013-09-04 08:54:58 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-13410be70cc6bd350ebb828ee859335c15a95b147b01e4c95926b46fd7fa8847 2013-09-04 09:01:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-13411fda8b88ef7510af843e7ee9cc33b4d0f9439bb6342002fcdb69731fcd47 2013-09-04 09:07:02 ....A 58825 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-137039f66727ac7ffa8a9aa07053688f10c2632e128af3817e8062e80509eecc 2013-09-04 09:07:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-13d1e49902be09af57614254bfd3d11dc10c668443393768d9e6e8a7bed5a7ff 2013-09-04 09:21:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-14499bc19a7b274b404dc2e3f88f695f95f2b046578166e419aaff6841274adc 2013-09-04 09:17:14 ....A 18454 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-148eede37da57d65f6178db4b51ed9a3da8837ddf83bbfeb3e990a229d10f8c0 2013-09-04 09:16:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-155a36335ed2472f0b5f76ce7443e99ced1c2a31f86087bdb624cb130c595ab4 2013-09-04 09:39:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-158f598b48815e2b52391ceeda3533ccc2fd98e33a665e2c5af5777aa81fdd6f 2013-09-04 09:43:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-162a4da9881edd1e1444a81d43eccc6e397b6010ded0aca25b3b17ff016621da 2013-09-04 09:12:50 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-18195ef65aaf54af2bf0a28a02738b83439cbf95782c26eb6bd7121ee7cecf98 2013-09-04 09:39:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-1823fd8f9ca79f57fd3fe0d619b535c9e59145bf66c9ccbe7f66c279093e19ed 2013-09-04 09:33:32 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-18d11578fe2e1d4d9542a415dbb2beba5919635bc0b36dc437cdcd748cf79549 2013-09-04 08:53:26 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-19e16ecdf2b816b798228c4d4a7ef506224be7792278bad1c4e12f7a7490e784 2013-09-04 09:54:34 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-19edd61779b899e8d41326329283ca045c7737c6eb8541e88d2b0ce9bb25cebb 2013-09-04 09:59:22 ....A 18875 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-19f87ba4a59b43b5d31924c3ee53927b8db2f85958f72b9aeb0adba057108146 2013-09-04 09:43:54 ....A 58833 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-1a0689a127ebf070286cfb0e53de607e4d5e1d99cfe0d1d2ed882a3e64633d24 2013-09-04 09:01:46 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-1b1d02248e29af7131d40bd25d3b6831e9b078af8855122f3144d00fd093eab1 2013-09-04 09:59:30 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-1b760ff4a9f846908593d6fd03db2edcae74ea40f3317f0c69dd305a6b8b5708 2013-09-04 10:01:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-1bc1fdf2fe7416c2c52dccbc326704f23d7cbd0c1b629286bb6022b17018a62f 2013-09-04 09:30:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-1bcd7d5d1164935675483a42ba2603a71b28da040c8f1f1d190bffc85236ad44 2013-09-04 09:39:06 ....A 49369 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-1c72e8d471cce553b0c7f1c45e097964bbf2850e2c2a1f221feb9b7d4c11ea67 2013-09-04 09:24:00 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-1cd48b29b3d5e9765c975c67c05eab8fcae8360bbf8a05ea0c70354cc206ff89 2013-09-04 09:12:34 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-1d5cf7a0eee0fdf73c791474577edd867f7a5d9594b8e0e4a19d55c6fafa020a 2013-09-04 09:43:22 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-1fe4fea09f2ac372df6256523a18ecc00d5d0f28856a1b69da043b617cff71a2 2013-09-04 09:43:12 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-201af02206f57157bfd7170900813c6f6dc3dd737ea42f25065fa953c868cbca 2013-09-04 09:55:58 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2181b1d62925d91a5a12b1a23ca6ebf0725513c7d58dbccc62c7fb6ed7eb62b2 2013-09-04 09:37:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-221ef5db21f243ba95ceaa1393251870567df26f9269678e34e8e018e6da422c 2013-09-04 09:18:42 ....A 58833 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-222fe165bf7f6ae10493a9b9035105535cf7657a5e2101e43d16a7639da28d68 2013-09-04 09:09:30 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-223669355b5dbe73d265563e4462fd4dde5519f3859fb12843367dfb06346564 2013-09-04 08:46:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-236d7a3a31e44508a54102dbf2e7359b9991b2389ea684e5c4a403a3a0bcd299 2013-09-04 09:48:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-241e22877326e04fbb3fd220799e6ca907320ae3b487eaa7d1a6545c9ac90de7 2013-09-04 09:22:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-244776583d5efd44315ddc9b474c6303bf0c3dc66e8a3b8fba92d152fac2ca74 2013-09-04 09:30:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-25a95118b29f9c8553c9f2601da448e96b000080ba40970f7bfbe41a89f79ed7 2013-09-04 09:43:22 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-25c2651f79f6ded60a1d6d01400cddc5b9156ddca0df509341b7c76090da805f 2013-09-04 08:47:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2604ddc0465a834f1d438ffb28f4653f9bb04ea6c84004e57764e99d46781b15 2013-09-04 09:24:02 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2652c6fbc61c3d09e06146b0efdd8424232709e2b94a311dddadc8872b9d93b9 2013-09-04 08:48:08 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-274297567bf874def1dc2fe65b262d51c15efb62ac7d5d71ff706ef2ce0db592 2013-09-04 09:23:34 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-280afb851cebdd80dfaac2b843bf04b87a503a18cda8786cdb28aa39e02ee398 2013-09-04 08:58:08 ....A 20327 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-28976d51402995540c6aa5284b7752ab0545ae0cd34c5617b6c17dfd0f79b3da 2013-09-04 09:23:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2a2c20043f8796c674a16721dac55dc2d6724709c04289124ad7e02b2984d35f 2013-09-04 09:20:00 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2ab01e02770643003769a3d84175136328d81286fa542c84888835287fe2abdc 2013-09-04 09:36:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2adc97896dbe1b1d9b51d709607e1934a8cc68c9f24330342418a9354530c522 2013-09-04 10:06:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2cb5ae7b27ab6344737cca93f6ef288d020c79af53eed48eabf6013607656b1a 2013-09-04 09:26:22 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2cd1bc66fd05afa772f2c5435ed3110edd808a4824c37f4eb86dafd65bbdcb1c 2013-09-04 09:05:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2d02949f1c1902ec83063dcdcf5083c612456b0bcfbf1f1f64429d3dabe02965 2013-09-04 08:45:22 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2d6472c0233ff2074fa19d5f6d0a0ae50ec138c470cf69a41800c1c71b9027cb 2013-09-04 09:19:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2d7516232a1d5f645e0fdecb4c6f8c72420f9468e611b41fd7fd472bdaf8d9ad 2013-09-04 08:53:38 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2dbbdb2fb0c8f1a643233c72242dedf870b86c23dc4fed87ec383b8d32aa7e2e 2013-09-04 09:30:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2df02fac52598b777805fa993ea4e7c61415ebb0e2b33bf4655a940f5881acff 2013-09-04 09:41:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-2e4f269df07a7918e5b7f9eb35e39161b81959c25cae55f8afbcd75b3f97aee6 2013-09-04 09:29:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-306e3d39bf29b02e8d407741d77c9508791c78dbc83c180085079078f11fe48a 2013-09-04 09:48:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-308dfb9ed13c512fe2bbbea88ce5ed1d528ff9fb26f766843b8f4770d38c5fe7 2013-09-04 09:23:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-30beb3020c058eab3ee3adfbbb0e16d32cf4201789c78a8bffd2f77b84d5824e 2013-09-04 09:41:26 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3216453100d0d0ba4bd717544a8515e2bf2365f0e55b1ad01b39f4dd5aa46169 2013-09-04 09:27:32 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3286aa8cfda6f1184fbdb5de4d9ab9cc67e32e7b46cf85868d3ff038c174d828 2013-09-04 09:44:34 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-341be633d800ccad0d65e3f2aea5851689083f8390316ba4eca446e9f2dd28ee 2013-09-04 09:31:02 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3435aa49e9d7c3d6b70e72eaf37f92ced84bf7068b278582a2162dc939df6480 2013-09-04 09:02:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-346afea196cc1b820d8b3f4d626ad77682ab7367c7025435b51add67f3794033 2013-09-04 09:00:02 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-34ad38d085655ce1cc96fa48fad528d8f5b8c57a4211b93bae79fc0daa5ef195 2013-09-04 09:30:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-34cc7953d6a6f53cd2d3127cc8c981c2a83d786f91c376cacf1873791e99acf9 2013-09-04 08:55:20 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-35355698cf17356b84638114aa8e5ba50f9aa0f4029dcae691389ff363ca2f25 2013-09-04 09:25:24 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3545f5397881b1ae91fc151dcf1d8dff7048d7faca2f98351e366218015e67a5 2013-09-04 09:41:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-35545e8d349cd827e680c67dc287006b18847279b4e8b40f9f9e4363d06e35ca 2013-09-04 09:08:24 ....A 28225 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-36360bd66e07c287cd996fb06e16c188bba46ef09272a6dfe36d5128b283214b 2013-09-04 09:08:44 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-366837e3b2d7a16f11beb6efb0c31d042e2c776950f50b4f786c8f154ba91f38 2013-09-04 09:10:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-367b40374b3c6b242f33694aa6ed6c825c6dfe63c41fa94d1f03150f73b6a464 2013-09-04 09:13:00 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3690d29fb673678bc81cbbe49ee05fb2c30e4149d28342064e5a9de610808f27 2013-09-04 09:15:10 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3693c357a633a4111b01aad029cb2d96bde16108784d552ddc11d056b8316477 2013-09-04 09:17:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-37768bc0ec86583d08cce602c9492ecfcc29b73a8b916f1acdb6a032259b6446 2013-09-04 09:30:10 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3805525f06ffd15df65e86e71f121e7690b8574a544e76eb985f7e965a2229ef 2013-09-04 08:57:56 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-386a305dd41d31d5e6f4bcc66849c19b55aafa5b6e0004b654e3ade73271e006 2013-09-04 09:37:40 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-389bb217df6429b347997dea6a2f7585375c6ca039fd2ea6d7b25e6226b64f50 2013-09-04 09:37:26 ....A 15381 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-39e372ed60257b01e9a7c97de501512842036260ec0e334ac00d9f88a39803b4 2013-09-04 09:10:58 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3ac8372f7b28d3292b0b24e074d3ab02337d9bafc197277277bc935ef4588682 2013-09-04 08:51:20 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3afd847b5ece187295179aa5da62cb9079f69f96d43509c4d33df9c6ab5d03d3 2013-09-04 09:43:34 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3ba811ceada6a8f8027e548474dc6ae5eebfae63e9da7c1d2f41e9b8a5a9bb4b 2013-09-04 09:48:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3bb8f4641a52d5ac236ca64486eb90feafc3c0d87ff81815930d5925a5b6df97 2013-09-04 09:23:34 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3bcc7776d1e745248a54a59ffe95d7dd0179c7713ec07cd282ca210ac326c3d4 2013-09-04 09:43:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3c25ed1b2964716d144694a962962fbb30982df76bc93071124101644b019dbf 2013-09-04 09:03:16 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3c2bdd06c957c0790c965f434278eb2c1f0da418a404028e6cfd4fdf328dc6bf 2013-09-04 09:21:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3c5c129d3a8d2c4dc5a3c9f7896727d318530af1062fefb3982eaa8038a12ca9 2013-09-04 09:22:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3cd6b67ee40706626a2da49cde440c0e25a65a6f03ef6c9b9e0a4da9d78b7ffd 2013-09-04 08:45:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3e6a2b39927c373623ea908f050b368d48258789438c8208de47fe5c44298cc8 2013-09-04 09:51:10 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-3ebeb49f5b7544d29670fececd94f9be0c6ce236307db594d76f71d87c354c2b 2013-09-04 09:47:20 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4072a36c07facd1caa37713d398871d53aad6840156d98bdc098d4ac071f0abb 2013-09-04 09:01:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4085d84cd85eecd7c060ba0a3d493c6386a05df93a42ed35ef9ae93bac7c0250 2013-09-04 09:11:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4099a36686f1995a8b6bbdbd381d613f5df646571a51e33b048f7a4835c1b2e8 2013-09-04 09:21:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-40cd8adc68f2f2e628d6e9f4a5bcf6a1ad90c6c5f51a297c9aa80388c84d2e10 2013-09-04 09:55:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-41180e0251d8258d332e30028887733ad712e5487cb26d8fe3c945abe6ff2c2a 2013-09-04 09:11:18 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-41df02a04c8d4b87ff19289d00ef9e54e9206125ee1a05e904d68cc5aafd9894 2013-09-04 09:27:30 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-41e0be6ee4d76e1038a6ff2e91b4dff0c51455084f090596b51eb0ce8255f4ee 2013-09-04 09:11:24 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4235caf430aeb0dee298bec5184f9ddc5eccc5481a7d14746a30b3436b0a79f4 2013-09-04 09:40:44 ....A 58825 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4252af4c5a6c72b2edccae6299b8941ff88567ccbfa987d9f79876e00b1bdde6 2013-09-04 08:53:12 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-433842d9946a418941110aabf073045e50ec3dc30d9468efeaf783fea67bb83e 2013-09-04 10:06:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-44420b6f40ffe1aae52d334852aa32df1ecde792690f9324a0cfdc970e0ab03c 2013-09-04 09:25:22 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4557d2ffdf171de5f19403da9b5757a36988a851145736e24684cbe7dc8e4626 2013-09-04 09:30:10 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-45c8cd370a0cea24be506c2b0998490b06433b39f9f0f95f25f2643a383c21b5 2013-09-04 10:03:22 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-45e1f07c6c7f765030016f5331fb8ec74dd3f344d9953f6c41bb722b848247d1 2013-09-04 09:34:38 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-45efa11bac04f6e962b3bacc1f96cc6f2d1e02796e561ab5de9b7b92be979827 2013-09-04 09:57:10 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-46e7151cdd1916951f2bf0682b155aaad422447f6699a25bb17c4ee87b3eae6e 2013-09-04 08:54:00 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4710e257b2c2ef1fe5dd56b5c1cc35cab9ff87078917eee08b1ffdc9860a43db 2013-09-04 08:51:14 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4843ea33e15bd255403a9ea917444fb64925c217bd4479d3b27b1f9e8ecfcef9 2013-09-04 09:27:28 ....A 13143 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-48ba4e505417ea33d4fc2bc7dba44d5f657cf6cc406fc5e1994d77f6d16b7080 2013-09-04 10:06:36 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-493ae4979930ee36211300e473535019bad4c98a36adaf36e82232b35da16c7c 2013-09-04 09:54:52 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-49ed6fdbb62ee0528f895c34a58591e343e04f4aea7b33c5db125814204ef477 2013-09-04 09:01:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4a6f2e3f2cf5347f392ff9d9e27fd96c011e22b09d5f136608adbba14a1d9148 2013-09-04 09:41:26 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4af0ac34c72e371ed1973d4df3a0f6657d0f460e05cc7e64e27dd482f81af9e3 2013-09-04 08:51:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4b0a9b9d412c92238e4d3f24c0b79c132428ccb8da40804758bcbf9f6e8f0627 2013-09-04 09:03:20 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4b281038c092a4ef919ae45446f002822ef3f534bb4785caa26c21ba82c4602f 2013-09-04 09:01:24 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4b82c54b53c11927bab3df873d943588f3b28864837b873362d047d79ae7adc9 2013-09-04 09:23:32 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4b9a5008440a6e85755d0130405619eb62b5f1c6ee6c341277999ebcaa1f5722 2013-09-04 08:53:30 ....A 58825 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4ba8ec162523aaf36d47057cf133edd0d51fd182c40995f5b872f07e1a3aa6a7 2013-09-04 09:43:02 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4c288af59c50ce7eaa0880cb80f03a002be18fff9a1716078e6c2989d5f269e6 2013-09-04 08:51:52 ....A 58825 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4c3956a523020ca9bbc3534c3b3b13347494d49dd004221cb1995637994dd493 2013-09-04 09:31:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4d0c24b74012d456ad933306d652b52fce6cb973d895fd030c58ad1e546efa32 2013-09-04 09:59:32 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4d62c7fb7a8c0b15e2881106d44612bd876ecc701a60b7655de515196d3af473 2013-09-04 08:48:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4da7cfeaedc6eacbb9d7a8b2926a1b11bd2d98d1ba0465e75cc38a06b39b9e4a 2013-09-04 09:46:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4e772bff38ff1c195d639f87109c67e9d051407fb846eaa155ca33111dac756d 2013-09-04 09:01:26 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4e7a17f06e44c041795d5568d3cd71063bca2143d8a14fca03f8805bb804202a 2013-09-04 09:30:00 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4e83da36a1bf613a7a9aaa229e00cc129ee6ff6b35e25967975e680f3ec82f44 2013-09-04 09:40:38 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4efc5a708c6a1692714c3f8f5fdf65afa7b3555b12e79123e3238bbc7574c8ab 2013-09-04 09:23:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4f0bd6c4d90b2f2751e740cf290df0c8bbf85975f11de8465b8b316748d13024 2013-09-04 10:01:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4f5f67ef18e36d4f8515194edd2fa7e4c9a9f8312443de462443bb359743a937 2013-09-04 09:16:12 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-4fa676a4cad829c3ef90e91699cc2c0e3eadd2b4f34861d1fd9e789498091f70 2013-09-04 08:48:58 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-51413c40362d4053aaf78a07caf86c96ac746cc144af43eb9b97b78c74cda44b 2013-09-04 08:55:42 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-514b983e45d0d1d1c004ff8cd0d2d0226fcc422f4a162be3583ef7e6faadda5f 2013-09-04 09:40:06 ....A 12425 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-51ccb70cb185e7af81754a1f657ec35d48c8960b595e7bb14791d63bc1c6eaf6 2013-09-04 08:54:32 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-51e37bda346b1bddcfd5b2108057e848c7e6512b41135ff152401caaa7d60354 2013-09-04 09:50:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5253ba357aefb2cbad0535c40bb692fdf0ef88280328be9316b16cc37c537724 2013-09-04 09:52:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5270a550ce85f217e9f065da84f369bbc31466bba04d483dce5983cd747fca4c 2013-09-04 09:09:38 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-52e1519a8397f8dc7a76c13efd8df8fe435d89b90ce6ea04d17816783bf7da84 2013-09-04 09:11:20 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-52ec92c226e64669612e4b3da31ddabeee908fc4f519b8181571cf0d730fad85 2013-09-04 09:26:22 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5327331b6010d1db5cf33d697d4ad008407c5dca4e1a156e98ad2229bfc03b7c 2013-09-04 09:21:10 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-546f831a770f568268ae7b2bd5122c972d4b82cb703ad0207cd6a4019639a330 2013-09-04 09:29:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-54a02498fca589aa6a626155654f92fbf948d5ee593e39f4d4cf5787d3bfa4a7 2013-09-04 08:45:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-54c274168dd41f372ebc60af39f652dcbaa2257e364f4d9e0d01cb691d04d2b3 2013-09-04 09:40:10 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-557b08c95a1da89df36444de1c896ba632579b48d5a54506cbd5fdcaaf644cc6 2013-09-04 09:15:10 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-568df06b6fd7c3d81936753ae47595bac46426477793a2485cae6c7cfdf91e0e 2013-09-04 09:26:20 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5690cbf3e8e317050f7cb81099848ae0d6e24032f0163e65e7349d3318633ca9 2013-09-04 09:54:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-569cbeb0a90661c520c7efca96b53aa18306dc0d876dfe22cd3abaaa15355b21 2013-09-04 09:28:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-57aeeb1035b0e59a9f255931adf2df7058c2d67ead773634b375a982443215f4 2013-09-04 09:24:30 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-57e7a952c8c96b9b7407989871f3539e4eef949a16f12e4eb34fdfcb48c0da2d 2013-09-04 09:02:42 ....A 56669 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-585c1bc113f028d2515a01dc620d23a9a0f3bc0f86c33a047834dbd5b3ff87b3 2013-09-04 09:09:24 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-58f3c22817a3a672864af5ad58a78e228280d2d78b7fb6c63e9672aa0ab9976a 2013-09-04 09:47:34 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-58fde8a2662f20c67dba01aa4b73e0e4b8fcbcd30eeb66a7d12449f81364cf07 2013-09-04 09:25:14 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-595ac5c083e49c7a8b17354af6272f94ccb760df1ff994e3d21ef0fad481e118 2013-09-04 10:03:10 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-59df7425ec6b631969b220be3ac3de821aafa7619f86853914d4754d777aed2f 2013-09-04 09:12:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-59e14205f07202bd3d91ba321ee29dfba601b3125c2acd75c81e86c9f47709f5 2013-09-04 09:52:16 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5a94a00542d57ea61faef2bc1c3cba70ef97e4358f1631f7e3701c713d2856b3 2013-09-04 09:41:32 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5bd4e6e0a5a558ae13e33dd265f47550756ea21c58fcaeaf02fa14f8dcf02b82 2013-09-04 09:41:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5c34e1dbe08c7e2ff49204ee024bfa111bc5bf91d24860279570eb9c19287897 2013-09-04 09:13:12 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5c656e21aedcb93cffef2ee80d6b7b325b73820a54f13ab431f807653469b971 2013-09-04 09:03:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5c6e5aeb054225f6505638f07aff6a1c8da6bfec4a2c9fcd8365985cb1fc94f1 2013-09-04 09:03:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5ca4fca5bba854b3b5cc33a950df059d9c5c0f2aec8158f790738e699a4328d4 2013-09-04 09:24:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5caef478af1d248c795bb51555c71520bc03846f5511bbe97cd4e28aedf66410 2013-09-04 09:34:12 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5d2430f8fcf9fa2a8138ef52b19eae2d42c9c2074c24bb08bfe46aeaa69afb3e 2013-09-04 09:16:16 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5db7c438310f13264001fd34fe375232bd0911f151005084f0d5736e5f1d8be6 2013-09-04 09:03:34 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5ed1aaf2d60c435200267b7ceb2c83248ba9324f5fa90b963524bddd5ee6e5ef 2013-09-04 09:22:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5f0ba108027f1e9921f0d26e879b301946f63aa33ce4a89bf154d77926726445 2013-09-04 10:03:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5f8e2fc92ff2b3a5fdb2422fcc7ded49d388c832fd6cd12ad8eb9908d270b77f 2013-09-04 09:02:18 ....A 25290 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-5fc694470ae171cac5861235618637d6f4715094b771ae241f52be565ed9ad5e 2013-09-04 09:20:44 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-601296f5af9b68f08fd6ffa628f55eade391eb389d78ba070af5993e09ed1558 2013-09-04 09:43:34 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-609689f07a150fc0d2f8c2eae7e922fb4fac64e99006d1b1aa6ae37f4d39f406 2013-09-04 09:24:02 ....A 37690 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6292631b102a6d1da3d4472c52f4f65db471345b3e8cc6945def458258806c02 2013-09-04 08:54:32 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-62d3c76aef359950e7981edf41568d914f91b388abac91741b5c13270740721d 2013-09-04 09:02:52 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-634cba80e130fcd36109f267e277163eca92502460b3a932acb4f0a4802adbf6 2013-09-04 09:52:30 ....A 58828 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6376b5a2609e15e060e5afa2c2caac18952ee297653eef8638d0cbcf150a48ed 2013-09-04 09:41:26 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-668b67c2ced68762fd58a15a2ef9d2b701360d5012d593a6652666abe9bac57e 2013-09-04 09:17:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6697fc4a1616cb0975e49a1864f09024a82c6931bb47cb0f95815596a53aa581 2013-09-04 09:10:12 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-66e657d8aa64b7ede17b6a23beb4e81ffbd3cbe3edddd4e00073141d849aa10d 2013-09-04 08:57:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-66fa24c91a436f5230b3157e5e2b905d66a38af4b10e62f633b385fa2b97b37d 2013-09-04 08:44:24 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-67f1c22f77c8e8857e4064949d27c7b5ecbf2df480e79f5944dfcb087208d264 2013-09-04 10:07:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6845a10f6b2fcb54c0321e00f54485fb37eaec6aa859eb37c69c3c414586f1e1 2013-09-04 09:48:52 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-685c6bc850e875dd9109242a37f3c6faf09f297dadffbb56689cb6b0e1e024d6 2013-09-04 10:01:22 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-686bdea9bd534e4858e943a5c00510f486c0067027e481944e6dc54aa451adf2 2013-09-04 09:27:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6881539f0f6f15ce8182290f6695ea17418bf3e4a898468e619c283b7fdea697 2013-09-04 09:16:26 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6a290c052bae3b50e230e922a729a59093a92e400f05ebfc1bc118ec8e62e163 2013-09-04 09:15:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6acb94c4dcb2d52c9c7cfed616766216da0bbf2bbfb02cda31e982f9a1ddbadd 2013-09-04 09:12:24 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6ad889fde93811965ab380f495062de211eb8dc7a1b87f1dbc3f6fb6eaafbeaf 2013-09-04 08:55:48 ....A 25290 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6afc98d2fd855ba171177ca8ab14890e6a14cb97e86ed3d92d95b4ba9662964c 2013-09-04 08:58:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6b1e1a51188229d86f32ea3c9716d358aa2e58ba6722a29cede7d7001cd1a599 2013-09-04 08:56:58 ....A 14284 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6babd75e7d99ec71c6c964b958ff3805b300d0d6d7e98f8a1d9030dc8b2e70f9 2013-09-04 09:40:32 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6c1f223cdde1e446121031609e2da15e4f1abc51853e478e3c144fcfd5c6c35c 2013-09-04 08:48:38 ....A 14741 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6c7af01c9121052b37859843b167a2261fbd3d9323923bc3bbd08fcad4b0cbc9 2013-09-04 10:00:08 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6d82fc17bbc0c3499c24ae8ebd8349aa7e375f3a65744b1237c3b6ff02b3a5b7 2013-09-04 09:55:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6d8f1cafbe94d91a9e2d6242864cd5988310238c02c07a00f6be6b14428a085f 2013-09-04 09:28:32 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6da05127f93513b660d9359367b4ad33feb07d00e82de90bb941d6b6c10431e0 2013-09-04 08:56:24 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6dd66ea3398002578d0d6592280deb6097a11b82339733c73b973cce8885aa7e 2013-09-04 09:30:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-6de369d0831ee50d9ba44638828f0fdeb648f356656069bec8c08a3fa964ff3b 2013-09-04 08:56:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-701797e387127e97eafd6f96843ffa03be16b60b83ab108940345f5c59d70ff1 2013-09-04 09:57:00 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7141d085ae79d147a471943c33550ce377770faf87bf0fd8739d6c10df250846 2013-09-04 09:48:12 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-714276a26a2cb5831042d3cb6fb6746ec7d27e8cef78519674670b5e201b8552 2013-09-04 09:14:08 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-716fdc15df8bb35fa46338ffc0f4f3173e959dfd4012bb984ef906416e4492f1 2013-09-04 08:45:22 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-719bee33436e7c1e37c402884ebeb3fe877681c2743b91fcb71394b13ab6076e 2013-09-04 10:01:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-71a42714d5160e039a3ee280a2e803d72818c27206d68e3d70ec1c360accc157 2013-09-04 09:16:10 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-72995e4c80e387e60b8f08ffa42a9af82c0e2a2ef42b6e47f9f8b04d36c571fb 2013-09-04 08:51:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-72ef4b397090535d1e1922b7f5f5c38eab64bacbc387bd29f75d4cdea8ba214d 2013-09-04 09:34:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7337b22c448943e80b6cce5e26fae94a71c9898d8f0943214d3147878d387d26 2013-09-04 08:55:00 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-73bfa64fddb1d7c53d4113f684eca690efd315b874df301283616ffe74f3740d 2013-09-04 08:45:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-746da350900ca93aae85f24c4bd823ce7ed111d31103c9b049effa71526b94b7 2013-09-04 09:24:00 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-74cb60c9869f1853960794c0484ce4cfc4b80ae8a6704e955bedfdedf1442db8 2013-09-04 09:28:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-752ad81007b9260b76f727af9b52c8630e01bc1af9af8a5d910c3ebad05028a7 2013-09-04 09:25:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7569d648cce20d0321c688c154102a910fb2d848fb96e27aed0de80c79520767 2013-09-04 09:53:20 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-757a9145924c6ab929f2c8d8cd457cb68bf8da27911eafc5f55b110481a4c446 2013-09-04 08:46:08 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-77469ba603c83bd2003ac94ac8aaee8e4d15215f2aece0b73fdd06c6ad465ff7 2013-09-04 09:29:10 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-774a3fdb69640b148dc9aa951c6f6c05a212510346c58115beb9ac58d6d3a7f4 2013-09-04 09:00:02 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-777e26aa6667cf2443a44b08f8b91abdd84eb54581cff311f27eb48bfe82113c 2013-09-04 09:15:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7837ae9b6faf796275003dd32c40ed7a1d373b0f7826965e8204028862958ce7 2013-09-04 10:04:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-791f0abef26a88e9d0ca0d6a368453e819ada872cb717b32763bf8d64cd976d3 2013-09-04 09:22:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7928b48ed680c7473d36860e4590d3b0c906529b1302e218a9cbd1124c2e4c15 2013-09-04 09:21:40 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-79a42de1c9708cc8ee01b390be4be1f09da9488b9f02f788564f3cb572a3b4eb 2013-09-04 09:49:00 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7a3c3c09cfb4d7cf517f9b3f4d0314b7c28f465be771ef00b5c7c00b859be7dc 2013-09-04 09:34:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7a5d159571e9f417f23e0cd6c9f1c313eb333e1f022c413291fd7db55023350a 2013-09-04 08:43:18 ....A 19191 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7ba5fcf62a2745a7881dab588f597867a5d1a7db132c12f3d5bfc4852a408112 2013-09-04 09:15:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7bab8610cce9bcefdd9fca36e949ebf2743ed1ceeb3647444d219b4cd6006539 2013-09-04 08:52:36 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7d4ed7af249ff6ed0c6cd00f5bfd5dd87d22b80dcd9013080491fce65d165123 2013-09-04 08:51:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7e1e84e2114e924ac5c17644d75c2848f968880cdb95aadc7f40c3ea9b1a8db5 2013-09-04 08:48:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7e5c8d741cfe7cd212dd7f4216b6ff24d4ce45694cedbf89b288d8d3133b4b1f 2013-09-04 08:52:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7f475a395a14d5f5fcf830f99bef2f90314ca0c8ec238583df94e706fa45e7f6 2013-09-04 09:28:02 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-7f55aa3a5d65fdbe2941444b7d20d0a9785bca906ca1e593baefae51c81b01b9 2013-09-04 09:27:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-805b0c3a0d4e615083b8e98ecb18fb800f2cb1abcb72a511960ac9f8ad9a70ea 2013-09-04 09:52:10 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-807b2b1adecc0c1fc7732da7bf0b12e1c3de9cd108bdb5556c9b5135fcc5836a 2013-09-04 08:54:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8091265196a66aea684b2a316ce498b8889eda6c06ecb2ff942429a4ff5a9d21 2013-09-04 09:37:08 ....A 21155 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8234220f33d5c2aa9637f6013dfc182742ca11cf53ba1ee8824366b263305b34 2013-09-04 08:46:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-829134d04803ef3793da76b15b9868adffb5cf2dffd8e46737fb234bbd1e2494 2013-09-04 09:34:52 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-840163bd5136e07957ed23de417812c99e661d315c4edc5b3412c348f93e8fb7 2013-09-04 09:23:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-84324d6ad9721e014e1bfe3e8d257989244d14bbb381f0efd1da3a68e605acb1 2013-09-04 09:30:58 ....A 17216 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-843f3fcaa1974e9310c4a5aa14b8bcd48a30073232326ede23a26e9f87556478 2013-09-04 09:09:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-84e300a05d3b90fd50f466ed2b7cab350ebff93a265d420c63aae6c6e23b4978 2013-09-04 09:37:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-84e79e03e35cfaa256611d086eb44a751845efc37beaff87f16df9e29490bbc4 2013-09-04 09:05:34 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-85035258a2b486bd2101324db4e87ecfcea2bcefaecbca77801e7beea626c23b 2013-09-04 09:37:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-855fe584b5f01c8f1cf151467c483acf79a538facc0a219dd52ad0028f480b9c 2013-09-04 10:06:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-869da5bf590f35603d95dfc52d88f35a5aed3d0f6a20d15528f44d1333eb8135 2013-09-04 09:17:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-88859ce26af2e46809de13d92d694d848ca6fec4705d9e20d07e93808b95ef70 2013-09-04 08:48:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-88ba0e46031936448b98ea77f149d96a54cda1ffe914408545d2f50b6b4aac00 2013-09-04 09:15:58 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-88e2ef70d0978ce43605744a860886d1b7be8714aa22d66df0f1367c0e08705e 2013-09-04 09:15:52 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-88ec7b11ddb03e797d513907a8066a9873eca3494bdf972f8365aa9b5b5cd45d 2013-09-04 09:41:24 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-89546cef6858e8d86ce927960f341c61d97cd72c2a1f7a8951e9dbb6e2e4d1e2 2013-09-04 08:54:26 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8958b77e4c6db52fc36f98b34cdf0ecaaf361d2df12be744345fafde3fc0d669 2013-09-04 09:37:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-89675a3177989c78e894dd6ab4e5c0d17e08c240b74074464bb5178b7f86cc93 2013-09-04 09:48:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-898426ee8b11f9ffee8dd5cae2317ce4c9dd7a9828e664b300f48d26b442d36d 2013-09-04 09:52:10 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8a86a4e054954f6f1ec260b02433ca1db271417b4347b5e1c5630ea0dfc7cf2c 2013-09-04 10:02:26 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8ac7a6db16a1ddcdb26ca8cf81b35849d2029599ead300126b6472009a62954e 2013-09-04 09:18:12 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8b4b14c9abbd71e58d9f1e84992d51a0659e28092291c59900e6868ec978ca30 2013-09-04 09:26:10 ....A 17666 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8b5123cbd617a16e68f67dddb6e67630a0b5fa9f2b9cfd8cbf59481df082c7d4 2013-09-04 08:56:22 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8b53bb6dfcd87fd881aad7a76c4a3a9ac9258de0b4629bbd622e9355f5167e5a 2013-09-04 09:43:02 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8b920dca855d3658fc29f00b2d4187c9e74f9df5afed0593fdbecaa5ebc1b5da 2013-09-04 09:01:38 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8c3444b9a803b37b207ea51bd880c0f7ec3aac62e702a0ea44a8e130f1afe032 2013-09-04 08:53:48 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8cc167a4bb3fa6d99a0ba54bef341ba676ff5b6ab6deab72298412fa41249117 2013-09-04 09:36:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8d0dfd4944aeb8a5ea0f060866d27ec3495a5faa786968a89070aeba379cafbd 2013-09-04 08:46:08 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8e063b42a28bc38ea7f9454ac0b759e33b3b0ebf3f4ef3dcf6200fac93caaddc 2013-09-04 09:10:02 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8e725883e37fd5d4647d6624697b212e03d30045a1c8f5fbe12809b3cf2f8fee 2013-09-04 08:59:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-8ec856ded7c66671cfd0b727e1317c31bbe00dbeb8f2581e4ecb4afed39ad8e3 2013-09-04 09:10:02 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-900b55e3b0ff0dae0b91f6dcaff511154bfd4e9400fb58903c8f4525f572aea7 2013-09-04 09:43:40 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-90cef02eb73ac686c2ad7916a75453b6ab8d7e1ef035ed8b653ef212741ca585 2013-09-04 08:49:08 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-91587f0b727a0c28d3ea85a1207b6183be3be838df6b2fb4758217f855497ac8 2013-09-04 09:41:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-91a2ecacc341c10e99d660b813e50f38f7776f9cc89dffb98c3d6555600f9008 2013-09-04 08:49:58 ....A 14395 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-91b675655408adf37ac3f5a19598b50a953e0c2f499a2c07508b282643c295a2 2013-09-04 08:55:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-91e778c0a9e4d00a375a050fb0635e99c9f41dc54eac44a30841fabb419626d2 2013-09-04 09:00:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9212a6e25d35453682e63d201a4d58a49077f88e933dd72893f9a111b96170ed 2013-09-04 09:06:28 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9216bcdbdb74b02c6bfb3906f9ee8ad01d2eb57323a3ae29246f6bc777786e88 2013-09-04 09:24:00 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-92dc41f93a8a8515a4795c269eaaa2a30b67b6bb080f23ede85347f83e3fd135 2013-09-04 09:39:24 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-92ff31a09987f367bc57fc3ea631f190a96b3083e65f18604d5e8c9ef49ad83f 2013-09-04 08:58:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9353733d6521f9ad931634b144f5daa9fcdc316520efa28b6f6fca87e33de5ca 2013-09-04 09:22:08 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9481a90c2b0411cba0f88a52bd80daad5b92e447c2b9be5217294b8ec7b64aac 2013-09-04 09:16:52 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-94da4c521584f6ac508e8cdbc10652bc26ac3a6dd10a91416a8f96db50478f41 2013-09-04 09:34:12 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-94f9808a9e42ac92dc15941c3d488abc9f9a09d59ee58e901283ee4cf9775edc 2013-09-04 08:53:02 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-94f9f15b09abced052cbf3ae6e1ea7db227b3c8c8d72bdf701a2d65f45ce1a35 2013-09-04 09:09:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9566772ef895e1c5af38fe5cc4b0c2ee891b0fa87a5bd518290ff5c0c2fb4bb2 2013-09-04 09:20:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9643190fa981689d7511c4e5e34a44e9fadb9465769c126d164ac3ae5eb0699a 2013-09-04 09:24:06 ....A 25394 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-96447b0820fae01868c89c1d269abf1dad8a304bf969a949d6c01c66bf0623be 2013-09-04 09:36:52 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-966abc3661731008b876338deb4772a6f6928fbc826ed5f03d3b31c41e0a25c9 2013-09-04 09:02:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-97aad59d6d79f94268cbb81945011e5e22b870abb7f88e5c18faa575a8d4f14b 2013-09-04 09:28:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9a39c5638ec9e6347de9e4186912a18ad8c0686a43e548c142c9df8c30534bea 2013-09-04 09:43:32 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9b8ee013a8d23af49ba8dd204ce09dc8f6fce31e901292f9a68724815556d0d4 2013-09-04 08:51:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9c174e3319ae03ffd2039a672d6a6650fcdba8c7dd2f036142ea95244b2b4c0a 2013-09-04 08:53:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9c98d7981f3d51abf4776f8ee754babeec2b7c4b0c8a04182baa76379e3a871c 2013-09-04 09:21:04 ....A 19491 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9ccddaf7652fde64fee288c6601eff9cdc780b8c130c9798fa75b3cde33d90b5 2013-09-04 09:00:44 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9ced3f232d74c1a152ef0445cc59f5143f349be6123c7ece5d19fb94fe864bec 2013-09-04 09:24:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9d9dbf9d4047a4894981749c4fada7b8f4203f6c3d84245da78c24389c51d484 2013-09-04 09:09:52 ....A 58833 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9e09b45ce510c376c95689cd6511beced4343c182b95b3ee97e095b8156d5f5e 2013-09-04 09:27:46 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9e940167ec98fa91597dc4e48b09c6103d9e34a9f9431b794df46a94b628a00b 2013-09-04 09:35:14 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9f066698f84e1070012871627f7818792f91fee96a8f90beaeeddca2e2a0140d 2013-09-04 09:46:46 ....A 9129 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-9fbee0235d3285d0c473bec7ab52013fb2fe30964366af8bb41e122f4255c75e 2013-09-04 09:44:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a004b9b6d6b3d4e157dd643187d0721b4d262172a78feb71acbfaeb939ce7c49 2013-09-04 09:56:10 ....A 15410 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a0499d8ff12ff10d666a72d99d2a30a8c249af3a2a363e6be2c15e3a2238a34c 2013-09-04 08:58:18 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a0859495d88ddb0279a108075b124f13f61bc7e301a565429c612d01e9bdb990 2013-09-04 09:28:24 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a0bc29998c75e9ba7d5fcd3fa9c987bbd944ed4b999f5f73ee0d0e9cbde60cba 2013-09-04 09:36:12 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a108de5c9c8f70826420a0502568af8a085d03c620d0af8a4e43c180a38bda54 2013-09-04 09:56:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a1707d5b2356142a674a9c617fb23cea160f5a2a745465ab1abd4d4fdca502cc 2013-09-04 09:17:26 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a2bab3929e8464495d0c438617c28ebfc87c3fbc77e3d710f79cf667df10f1f9 2013-09-04 09:46:30 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a2f3b7f20a2f3ea5a9aace7c38e10c9020b841b8b738976bec224512ae8e0a17 2013-09-04 09:49:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a30d27a74a580075455d5cf7bec86e470bb53e4a98c551fcb211770b890571fb 2013-09-04 09:34:52 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a325c1b1bf1b34286c5a94704dc45a9cb6c50345b0417db1078eca4e19297bda 2013-09-04 09:43:02 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a34d08845e0ffff546bb447386fe842e56b90bad3d11d2548b90318d7eea875b 2013-09-04 09:31:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a41f1a5f4b39b1e3a80f9b09073f35685c88f17ed3e948f89c0ebbc363be304d 2013-09-04 09:14:28 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a51bc3dd3ed1d5bf4f00e182fd3d527cfe1016d6b53f047d9a577c2a23f66e69 2013-09-04 09:45:26 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a58e3c1b721e8f2d76fb45d01543db0e483a5d0aeb14a3f6d3326956ce51631e 2013-09-04 09:38:18 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a59fa4cb1b14421f0c5eaf15e351468e9e91b1cddc32b59be0a262a3de9d8392 2013-09-04 09:13:00 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a5cb290f9ab8a9341a5ae87661f7844d0fb446fb326107e89e1a7fb50fd87b46 2013-09-04 09:02:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a5dbe72e55f9cea6fda87e964065e0f27a525cf31588a77f3def303d3ebdaf02 2013-09-04 09:40:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a5f543b0c1181ea20096885a77eb5cfb1d9ea7d222a04c9141a3804e8555a847 2013-09-04 09:03:12 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a6bb43049ca165c7595bafd738bdac61d0a013fcfca5628df3b3b3495131d987 2013-09-04 09:51:00 ....A 58825 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a74e781764218aab53b4984ba109cf5ec201f89a98da3ef1c6b5f45075b15b61 2013-09-04 09:09:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a7be5ec2daa7542674bf3670a1a1e40d7978cb804040fbdd2f45b054e26807c8 2013-09-04 08:57:42 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a7ed90822a98ab74bdda8cb4b906216a31cbf53204894e47f84010d544cacd72 2013-09-04 10:03:12 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a8a3b605bc9a45cce2f73c15877a047398b28c94317b4e2302e7ec196b2f409b 2013-09-04 09:23:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a92d16df5f6a17668cee6e6541b4949dcc239ca796e1b23634f2c9630f6e9eea 2013-09-04 09:28:00 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-a9cc05191181fcc7806f8c14f4a6fca8ba1da63e930614b80cc22782784fc2d6 2013-09-04 09:39:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-aa032e076142946f1c6298c0e0ba2b1b6a4e17abcfe566f4d90a04f69066bc29 2013-09-04 09:49:00 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-aa74bd1104532379ccd7a767213acec209f5e2be598d0da172290f9f20eed11d 2013-09-04 09:11:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-aabe7dcb96b8c9706186cd5c048dfc723b37eff822f68492758e8fabc9e60582 2013-09-04 09:23:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ab45ba7d12bf7f52f16c2cb240c02f8c5956e93ee7e8bc28166e96e65de7fba2 2013-09-04 10:06:56 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-abc700110e14386bf14e2b4d13e73ed3a41009a25eac6d7d7019e4694ac265b9 2013-09-04 09:43:20 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ac76ad94871617a8bff53ec39b94622b220ef116f83a8be23473f4749c8e4925 2013-09-04 09:07:20 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-acd6f8257f1dda738cc38e5de824ed5c9a5655a1811d94d4ac32377bb81ae4f5 2013-09-04 09:41:24 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ace3be51c73193b755d5a3b99b009682955791e60893958e658c0b39540fc17a 2013-09-04 09:05:24 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-acf21bc89e530998ecdf3350efbc964dd2ce7439c94d0a238aeb4d3b77978019 2013-09-04 09:43:34 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ad34160394b4d5d462f58b7df3ec8a14cdba8f134800d42f06ad40fb62818f6e 2013-09-04 09:13:06 ....A 58825 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ad4b967ec9c4ec42b4dce05b3d5f89a2720bd2be283140fadb9243dce2132bdf 2013-09-04 09:01:46 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ad78c5ec1aa22cff9ce94c98101df9cedd597f4fd1e60c62be6bafac0f4e7671 2013-09-04 09:28:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ae7195e007f49492a624ca31c0b48fa31eb72d7302c3225a5e3fd46f5e5bcf48 2013-09-04 08:51:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ae7409e0942bbf5963ea069b1723660da1480d40ce6fadd5aa227614fa63d974 2013-09-04 09:38:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-aec51a2c7e1c3c8ac8cecbaf57e9cc2a5cb2082a55ae2dc0a5ddf5c9d086014f 2013-09-04 09:30:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-afa924ebebe1f2a12360edbb4f4e017f576ec6aa5ccc8535798f0aef9821b84c 2013-09-04 09:27:38 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-afcfb978443887c444d274d1254d88e36845b96632f75615c66754ddbb6d04df 2013-09-04 08:49:00 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b0291cb44db78bb4cb1d51c2c405fcead738c1685dc4447a94f1d3dc2f738b25 2013-09-04 09:06:28 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b055c1d090b50d29a3b90d211c319f07f2128d5cc0afdcb6980b22885e4e6d7b 2013-09-04 09:28:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b10bd7797f788a8ce339156991dfb1a3ab75734a8df98b469ed440e3dab55109 2013-09-04 09:30:14 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b17715e181e60ee937da5514fe1a6a2a60b8eca3383dc3134a856aeac09adc79 2013-09-04 09:50:24 ....A 58808 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b1a814ab88da2bbb638f50d671efa9fdbb501973f0a503980153954cc5c7be07 2013-09-04 09:20:52 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b22238e947bc0f3b6f2441b2e6078d3e13360362b727a0bdf5424b6cb5a61a3f 2013-09-04 09:40:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b2a1db195e6e8e000353b7ef585f06e328f4298297e3e145e240fa3cf65cc28e 2013-09-04 09:41:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b3428725ce098557807d21579e948d1278a902279933ddf8588c867ef78c6bef 2013-09-04 09:41:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b390ffbb78543e5b6bb225fd328758983cc83a7de4a03b2be5308af127a5b2b1 2013-09-04 09:16:04 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b398351e75553c3f6d7d9f867d0879a1fcbe6614d6c5ce589e491151891c0f42 2013-09-04 08:55:00 ....A 58825 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b407d969c587ceab9a1715a0bb8171ca218f274bcbee37918314e80eed040f8b 2013-09-04 09:46:36 ....A 17251 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b43dde2c883ce0b851667f98572c308b84838bffe64fa91f915e8f9afc2414ab 2013-09-04 08:42:52 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b4adbcf39ab83680c994493341dbcdbd7b84dec5748d2d970b2a40213ee93625 2013-09-04 10:01:46 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b5eb62d4ba5e513a414bc69cf6fc6be58558f3dce0f4d8c40e9b3d93e0ead7d8 2013-09-04 09:23:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b6b5ecfed44d4af245efe81672ea5573677eeb8149f664587c80d762c0f6195e 2013-09-04 09:04:12 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b71f3090f5df162289f6cbf0626f717cac81d63a162bc641705ac059017d6a35 2013-09-04 10:03:00 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b771abd0b18b234332279399e77d37bdef12821726a3e2032931d9320bf5a9b5 2013-09-04 09:28:28 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b7cce1fe7212dc6c0d301bd89e250c73136b51b5eb14275f7ae777135dfd5cfc 2013-09-04 09:23:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b882d3a116f39b3138e9c9001a16ebd23bccf79a195efcba21f74a4b15041a38 2013-09-04 09:49:36 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-b9bb6f7c4dec5b30d634fea31bf559ef4b3c56396f4affcd21ae022bec2bbc69 2013-09-04 09:28:28 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-baeb727cc031deafc03706bbd8d490cab7796ff393568ed68cce6332b394d8f7 2013-09-04 09:53:12 ....A 12755 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-bb8dbb5a4ae8c84fe48e0321d20db582d818841486c53dc037ca2e352c7a0338 2013-09-04 09:48:30 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-bbd1b3776de6ad8ead65c46db913f917ce1844c2a0a7e7c0821aec8f87cd0421 2013-09-04 09:02:54 ....A 16401 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-bcb8b445964a95f6d2f7b91b23b460b1e72427518fbd24966aa6f3282c50ab95 2013-09-04 09:31:30 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-bd5dad0d8f40aca5a86d0c8e0e5c99ae5f01d5ce2428a0915ab83d046e2921d8 2013-09-04 08:56:22 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-bdc31d79acae5413a6e505f394591d0aba050aa8a57572520822f418727d2287 2013-09-04 10:01:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-be16b787ea3fa119f4708f4e2214333a956f5548e0b9e753eef1e8d8bb5e9c60 2013-09-04 08:47:24 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-bea72e7e826bce816fce880bcde57f1261f147149341ec82bc70999f18e40a3e 2013-09-04 08:45:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-bf1c93447bb3d5dec6d54c98ca70d4738d6f333fd38c41829cf0acdc34e8e9e6 2013-09-04 09:28:10 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-bf3eae1a03daf3a89134ccf5a436bd085a7448d0daaed1c4ec0e7524a11a5c6e 2013-09-04 09:45:02 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-bfdd9a0801e5ad19abf5f7d6317ea5e52fea5ea91595becac8417b009d7543ac 2013-09-04 09:03:22 ....A 20668 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-bff95cd4c227740ba0065ded65ef0c1d8e5bd296cee178ddfebd213ec9b23758 2013-09-04 09:00:26 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c00324f670957e80cd178761e30e6141c99ac7a805071140370301610484029d 2013-09-04 08:47:32 ....A 17373 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c034e68d6450153dc8045ace96f7187be70ba9b2979899b4b3707384cd262054 2013-09-04 09:39:36 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c12e94a36d81f0b8e23c21d74ab60a83499fdddfad0ef1e00b34030897510812 2013-09-04 09:43:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c17f1bfbba7814d8317d0011c82c5f42be2e9d3aa32f47210ecd8ae4d784492b 2013-09-04 08:49:02 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c310cb1e85fa3801d59783532e325549f9b5505c5342dc09ec6287c859b539b2 2013-09-04 09:09:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c3533069783836853481fdb7cd91a2ecae6d1fe6c0e6d0253df67579f105b821 2013-09-04 09:40:38 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c3910fc98b44f689d29d9142583cd18872627d35855bff414f14c0d747f13e4e 2013-09-04 08:56:16 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c3bf349d59be56cb853f7c7c3e2502c1331bca87dc6eadcd815338c457c61e73 2013-09-04 09:43:16 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c4067c268e5c72bea80c86814eb64744114e831547ab602898f082edc560291a 2013-09-04 09:18:42 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c46aa4656640be90112316dbbad69e509a616d747e3fdb26e9f5493fd5bd6d82 2013-09-04 08:52:38 ....A 58828 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c49fab726a22d7a34b07dd19b7f0963975e0c1dc48326da8e8e55b4a4b707324 2013-09-04 09:43:18 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c4a0e9bbe690817d2940eb4ac1a20090d0e818d565fa127d47d40136e75f85bb 2013-09-04 09:01:18 ....A 36392 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c55cceecb04d86e1f6cdf721f83591bbcdebfb180eccbb11ef5318d5be39a968 2013-09-04 08:53:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c58f8f5f2f66c15e90c2aeab8055ed5652b4de8f652d8200264d43a3a04b4ec1 2013-09-04 09:12:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c5dc8d30df39cecd92235f9776cd825c2b3324a1da9c1cac0b3ef66901b52787 2013-09-04 09:40:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c5e9c447d7cb12400f95bfac11798aa0ba66388045ea8d6d498645f4263fc8fa 2013-09-04 09:43:08 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c61afb1d5ba2b067d27c4aaaa40e1370ca6c977c76119469484d618f328c25bf 2013-09-04 09:43:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c649774fe2d934720b337936cf5531eaa50b6cb58f6dd5a74da9361ab7fe71b4 2013-09-04 09:39:24 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c66dc9032844975074b50193b1e0b80d5ae4d31926954818f4ef84503e2ad87f 2013-09-04 09:27:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c670e9c08994caad3186cce35efa9de9ef1a193270ff7e1921c95f34dc85d011 2013-09-04 09:55:08 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c67e28f797bb17000f1f0d98709877a9965fdcbc0ea799ff80daeb68ebc0c11a 2013-09-04 10:03:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c699a60833310d586e21d4cfd1aecad5b22ec8740ab292b214ed4820bd854e51 2013-09-04 10:06:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c71c2646130a9c35621e50511ca956ed0ef817a01815f6189221d62c296b6b5a 2013-09-04 09:27:24 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c7d2b3d10790c1eba921c5758f8d8a33cb1abdcb68f71e7f4ce1dc3acb57c5e8 2013-09-04 09:16:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c952cdff808a120ca6500bd82d1f7be3638244b6405bff95c7acf1e7cfa56a35 2013-09-04 09:13:06 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-c991aa972b58017df8a354c83feec708208c4bbbd15ed84f90c6660c14502f13 2013-09-04 09:54:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ca12ae1f0a4bf26f831098442d5efea5ad5dcf70467580650fd40f95ea3c966b 2013-09-04 09:16:52 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ca58316196a1e65dc517c78b047e45127c8e4c90de05a15d1e8a82401f697b2c 2013-09-04 09:28:14 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-cad25420cddb6f86e99478c69737c0743d0979bf8a54b05a8a1dffd1dca0ced0 2013-09-04 08:47:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-cad3778839bb27dcd0c376df7fa951998df95087bab840b669dace00febbc0c6 2013-09-04 08:55:32 ....A 14702 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-cb7fc76ad835fc2e512c3b47dbb540b070d1de51746ec9a3e0a9e8a9831b0bcd 2013-09-04 09:04:26 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-cc5eccfa7d559a0622194f70691050063d4b2fa1ecc23da8c09ea2b5fb3e07c2 2013-09-04 09:59:16 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-cc9c5217a68a4fd8d5366ac149ff0c051695190461df68ecdda684b26f4662ea 2013-09-04 09:01:26 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-cdfc9bf1fee6a8731048671ab3c50821f7f0aa12986780c8e22b2d5f537e24b7 2013-09-04 09:44:06 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ce980edffce39df631b0a2f2cbfdd67e5e6da40699b7a39282a4e8fbfb6858c6 2013-09-04 09:22:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-cebe1c3a596089c5b9ed455f20ab7383730feb416c9b0704921ef3b8fb64320a 2013-09-04 09:38:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-cf554b2d58daabe9bc728e6a0ec8123456588860b8309899cab5260a2129ae24 2013-09-04 10:01:40 ....A 58828 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-cffc4d02058be0730a9e63fd9e0a7d026479eabcdc822a10e133d77679003f0a 2013-09-04 09:35:18 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d0717fc702aa2b539a0fc5791d9fd88a4aeb5be6d253588828e1dfbb06448b5c 2013-09-04 09:22:16 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d0f6be6b05cf0150a053277e20ad7b7b7cf597b417ec19bba0d0dfe6e792616b 2013-09-04 08:58:18 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d27307928cc6145af607a36cb02ace8b5853482b47c301564e22e0e1bba389c7 2013-09-04 09:24:46 ....A 58825 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d2c68088fde7a6ddaad9372676fe89888fde3a319f6e9c1bba298cd4c78e238e 2013-09-04 09:54:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d552f1db9c24c1eba3ff5fbaaa011c5d31bc8ffa9f9a4e1369b87541cbfa8ab4 2013-09-04 09:17:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d5e580c04524f143099ca1407fc623bddb9c938b8bd53e9a7a26ef93c7a1fd52 2013-09-04 09:04:00 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d61cc5d0123eaed26e49246676271a2b512cfc9961c96ec5fe436c462eba93f8 2013-09-04 09:20:54 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d71249795664cd64a2f558fba0e41d0aa7918d71e3a421ca50fbe5ca32cd0a9a 2013-09-04 08:51:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d7a64bbb0e693b44bc2cbe720905beffe1cc077ecc2d36a91b53335401ea9723 2013-09-04 08:45:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d7cdf4c92d11555231c421b61f83a610f00c7fd9056c8a895ada569e14f86a36 2013-09-04 09:23:22 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d92438e7d3d67a2c022cbd9b3e6bd4a3510532a8e3c0e1a6dcf4634c43b741f6 2013-09-04 09:51:48 ....A 19336 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d929fa76a659f5edb8b2b5fae9caf7eb1ab4f65b5af11d518e6759d181ea7e71 2013-09-04 09:25:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d953df71b2b1326567621a5f44ba875c7437da4274c4ebfb8fb42a7487743d5f 2013-09-04 09:18:28 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-d95544998c95a74f2c673017ec29ec899ac25a7a642e63f314a62ae0f76a85f4 2013-09-04 09:17:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-da61652993ae4d62cc3bc70ab29e2c604a0a2fbeaad1ad564b9456588860797f 2013-09-04 09:49:12 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-db169a479b4599f7015070752d274f7492efbdce784355137b80e68db715c8a3 2013-09-04 09:43:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-db3ac541b8311c76aeb4721189203fe79c20b5b285c134ba379f25ab3af6c652 2013-09-04 10:03:00 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-db7a7d8f18fa4e624355c06349a73c4c7727c20d289534539f1325e3bb237ed9 2013-09-04 09:43:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-dbabf6924d8b7fc4e1ba0c41ffbfd7d40ff5e92493716275b154b0f3ce72e521 2013-09-04 10:03:12 ....A 27302 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-dc9f91fcde32c3d522132121ede463917bf6bca60bc52381eca33186edc255b6 2013-09-04 09:39:52 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-dd560e1fd891a2ee13faa03567f210039c608256e58f79650a740d01f41aa54f 2013-09-04 09:34:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-dd5ed2b375b63f9166bb84fc0ec60ef8569acfba7ec6c635d965fe7cdfb97b0f 2013-09-04 09:34:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-dd97db4a6723e9a08c83310bcd52749468c4e95212355f9584b407a418338680 2013-09-04 09:46:36 ....A 58825 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ddd4f29fe7e73bb1cfc381f2f13b65c2ee732065fd6e3752b441ae6a31035840 2013-09-04 09:39:58 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-de8c2a07a70baa0907a5585b017106fffff411f4393b53bac95ffc2c54a2dff6 2013-09-04 08:45:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-dee25daa5731f6b98a417917651e6bb8acb69cde8402e098087b813074ca42af 2013-09-04 09:54:08 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-dfc7bbc09fd401ca8010d5d4fc53823371dd54736181259e73ee1c5970117a11 2013-09-04 09:48:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e0abbb92ce11b8c6423df99171af8da7b5a5f4ee572ef854f1c6f714142edc6b 2013-09-04 09:54:34 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e1db787bcaebb4a1d79e493f219b5e2aa76f3380204c6c0e9efd7ea8aac7096e 2013-09-04 09:16:50 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e2f034299620290a005d5c534f9de258ffc25c491bda904ba9d1e01e1eb2fc54 2013-09-04 09:52:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e2f830e6e3cb09075cc402529638013f225c394320764da651c3cac6bdcc8c74 2013-09-04 09:33:26 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e3114cb9c47878c1ee9214b4d1a5e1c6e46c450560c00bd831b85314064b7a23 2013-09-04 09:40:20 ....A 20160 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e36cb4e43c7e63b18275a48b6f2786b30c75a97a3350a0174553c2c19a30d62d 2013-09-04 09:34:50 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e3c6ad4ef65c05a597507e7da6bfe2a23f0fc906e5a208efa9411d7bf1e2d821 2013-09-04 09:07:48 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e414329756dd7019e60d7f77e04a80ca3997d602e60316a4667b42362310e127 2013-09-04 08:46:10 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e416774ba963e77e0a5fd9752b3a5a7c6835d1e31ce756fefa4b0114384e1a55 2013-09-04 09:41:42 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e45d429dc9f06c21f08ad9bc9cb92c0beee4f802c9c8c6164e999156c5c7c3fc 2013-09-04 09:05:14 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e554fdfd524d3fb5aacb6febfa3616f0921455769fa973948e942645ffb1253a 2013-09-04 09:24:26 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e613615d66f3b2d2b8c372f6e4efdab165b0f4621f577b51f30a6231d23108a7 2013-09-04 09:38:02 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e63d961cfd4f5d36911a7a0d918ea582cf243d4b5a7bc52eb04a7936ad3c6bf8 2013-09-04 09:01:02 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e675a637244c656099c379f7f9b2f414c58a5e9a16193c4f75537a97a6a2a512 2013-09-04 09:40:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e6ca7b5d8da50a467c11b9e20f222a9c3b2a0d4a041774d272153d2ea51b5e5e 2013-09-04 09:25:16 ....A 31850 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e73e14e56609bb601659efc783d6feb1b9fa8dca806e2124650771b8b0731232 2013-09-04 08:46:14 ....A 25290 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e7f4538a86346414f2a8ca9c76fddec04289741841f65fc9bc2af290cd56d348 2013-09-04 09:36:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e9356cf020d3e0d82a684bfb65ccd7f0bf3477ec7ecb48676c801888385d296e 2013-09-04 09:27:56 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e96eea7a32caf81316b1768c66eb402b851ffedf09e04641a48764daf906bde6 2013-09-04 09:13:00 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-e9a80882ada169c0c561bba7b2d92dcb78a8da37e711f41ceeba80c342b6ee1e 2013-09-04 09:55:20 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ea71c2e100dd8c98f6ac981ce8cbd73ef8a69cbd169f8d76035e9371eff48146 2013-09-04 09:39:14 ....A 13007 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-eb178f37f6a6871aa9517908e9b78b17c4ebfb3d1444f611bdaad40282d48c75 2013-09-04 09:46:48 ....A 25290 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-eb515ed187e2db50a8dc82fd793ef0412273658c8c0782e88156e351144aa69b 2013-09-04 09:28:50 ....A 14484 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ebc21b071cb043554f74e6d3409514bf889c712649fd900dc8f92dbc6c7a99a0 2013-09-04 09:02:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ec1992c32e48d46f8481279853511a2de9f40af3822b3a72d6a0d5dce6ee475f 2013-09-04 09:38:20 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ec2f59c5b9b04548aaf3e9eca3146f5de9cf04f6c627afd933f26d74101d51db 2013-09-04 08:56:46 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ec76a593fbb37b5182f31e0e6aa472f5d80fdbab81884ce6ca2e402baf9baa31 2013-09-04 09:50:38 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-eca0865c6c63c048ff2dc59e3f8de5911e6ee843b779e12fee32716e0b78cd7f 2013-09-04 09:17:04 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ecdabfb7facc7fff8a1adef0f35c81bbfe48fb95bdcd7e6649d778eecf436bc6 2013-09-04 09:15:08 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ed13128fb742f74f1d7c7c37148f20985a717fbcd3f2e39c14ebb10f95ee3be1 2013-09-04 09:15:58 ....A 18554 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ee2be1b4338f1106be4bade3f629125c120694c702f190830560e2d1e1dcf378 2013-09-04 09:28:42 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ee7452bb625d4c09562ba53e9dbf2646e0454da3c63a942a66f315f9c8d188d0 2013-09-04 08:57:46 ....A 58828 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-efb7302f0a9149e7ec08036facd944850be82f5ff529cba4f9a09062994bef3f 2013-09-04 08:49:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f0658200b16ce810c23dcf8c1fcbb5d7b67ba5972303f3ca8524642fd8621355 2013-09-04 09:08:38 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f0b75d66ba67882dd223acfd428de8bdc365fa47a65f737ab14a6b5a75d092ba 2013-09-04 09:14:24 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f146885dc8ae7ae0b89f6ac7399b0bf83ce805c874e57d9b4eb51a26810c0335 2013-09-04 09:20:06 ....A 17776 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f1f4deeac905c701bd381679b798581410ee08c34ceb9ef9add6b0ef86ebc87e 2013-09-04 09:46:48 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f2f2461b2e79b67790b7a4ce62584569e1a5d7e2157e509279e18c956739d1ca 2013-09-04 08:48:00 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f337af68b561f4a00446073e4bb67c84f6282a453472a3faba119c37cf7e9af0 2013-09-04 09:40:40 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f39de80daaccb6f3b91ffc94d0316461b502a584a34cbb35cafbce9465fc6fab 2013-09-04 09:52:32 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f48827949655f056eaf58dfe37d0f9820eba0797f4968e9ac50caa0671ec03cd 2013-09-04 10:07:28 ....A 58825 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f4bfe8370758636a7baa61341e3606551093282a1460f8903a1e56777f76c539 2013-09-04 08:51:46 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f4e5a0eba621d38e04fbdedf8c927943616cf3c2292486410cda5c5b79d2e9a3 2013-09-04 09:14:52 ....A 58825 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f53ef5b58e3a606a197b30dc4b887deda1789e704fbcdaf0863b73ace9426d80 2013-09-04 08:49:30 ....A 58826 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f75f3bd738dbc9f030ad6fe022b7e87f16c528315d037c4c17caf0abc5da3881 2013-09-04 09:52:36 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f80b92c8c5fbe8ff31d4f6c755205247f41fac15bd1210badd3dab3cca6418d2 2013-09-04 08:47:38 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f94c7cdd51456f1762cf961d1f507c200f7b3b8f2a96ee6ad045008dffe892d1 2013-09-04 09:18:12 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f969d50d5e1f63e8b5efc6f63e1436007c2f19b804b8d535e650865d808ee3ba 2013-09-04 09:22:08 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f9c8193b1577f216cfe39bcc3d2f4293bf04bd2c02b0b343d44de5589f4ebede 2013-09-04 09:29:58 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-f9f1d20c522fd59868eb9010f577d6cde93cc8536b1e0befaeb2cec6d3ebceac 2013-09-04 09:34:02 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-fa0564c09d99a58b129c639fbc663078c343202a95765749f80c8746113ebb86 2013-09-04 08:49:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-fa8515fa2c413abdc8081ce6e09e628211fadca26e97b3b6eb8249592f70da6e 2013-09-04 09:19:56 ....A 58825 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-fb0b3b932c3397a4a5b1efb47d4afeb21718b61dbff7e33a2ecb544babe7fda8 2013-09-04 09:37:58 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-fbab109a6cdfde763681f9a85e81d3a9bf9e9dc3f87ba9d5c50278ba7a047557 2013-09-04 09:16:44 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-fbac5d1445978de75a06b728f9771bf6412c7de63876e285ebfe82e4f1e525e3 2013-09-04 09:44:38 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-fc1e3a2962b4a7647eede5a3f4f28c1a98c8dfd698d1719810667a29e3d78882 2013-09-04 09:23:16 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-fcd18fcfe629daf63213ad7d5a030725e7a95d289333cf2596aeaeb351cd730f 2013-09-04 09:21:54 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-fdd80c1a2a3ce40155412831dd1aaf69bad26890bdef7ac42b5bdcf74aefe1ce 2013-09-04 09:39:24 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-fde2467e97c2e268c9c1d709847416f7f30d9c92ebd00fb88fe603e705fcc89d 2013-09-04 09:27:26 ....A 15652 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-fde5a0d9245715515f91882d809cfbd92a0600a587c173c265c079e34e5d4109 2013-09-04 09:18:44 ....A 58829 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-fe20d8e91b3d3c60933495fea5f45f50842f50f227f4c014bbff8ad7dfecd4ab 2013-09-04 08:49:32 ....A 58830 Virusshare.00093/Trojan-Downloader.JS.Remora.bg-ff0386aea052f744448c4747b6773a300f37b833265a4996142c4cf1ae8a33f3 2013-09-04 08:50:42 ....A 227856 Virusshare.00093/Trojan-Downloader.JS.Remora.bp-3943c5701601d7ded2b2df031220f20be23b684f2fe027d574043985ce58d03f 2013-09-04 09:53:44 ....A 63911 Virusshare.00093/Trojan-Downloader.JS.Remora.bp-8a3f3cbd9e5ac92b8e3042ad2049ee2b07e3d59ab03e7cdb729b2283af4d75f8 2013-09-04 08:51:20 ....A 118906 Virusshare.00093/Trojan-Downloader.JS.Remora.bp-edb96db18f331d04b59f4b02f6561ee25114da7a74bc0685c289338ff80d3a25 2013-09-04 09:08:12 ....A 43010 Virusshare.00093/Trojan-Downloader.JS.Remora.dk-02219e3d13bb97eb8188fd79a9f03535e4ada503f393849bf0e44723959aa167 2013-09-04 09:37:38 ....A 126093 Virusshare.00093/Trojan-Downloader.JS.Remora.dk-5e2c242179621096d6534dbebfe35f51f029521512396a7c6b8b6cb0d0660bfe 2013-09-04 08:57:44 ....A 36019 Virusshare.00093/Trojan-Downloader.JS.Remora.dk-732d807832bbd17e09e7b63912ed994dee8ce23418dcd049eb91907a55c76626 2013-09-04 09:20:12 ....A 36014 Virusshare.00093/Trojan-Downloader.JS.Remora.dk-80f88467a42605ba2ec8316b967180bf87b3bebd0d57408b238cb54b83364ec0 2013-09-04 08:53:30 ....A 36019 Virusshare.00093/Trojan-Downloader.JS.Remora.dk-acdef488d43c7b86985735ee287c6e075cc574826dacd780e8ac8914ded0038d 2013-09-04 09:37:20 ....A 34297 Virusshare.00093/Trojan-Downloader.JS.Remora.dk-b3a4a09648b506afc16d6eb2a039a32f4946a25dd6de99544e9f8c8c5e91912e 2013-09-04 09:54:42 ....A 43237 Virusshare.00093/Trojan-Downloader.JS.Remora.dk-f958babdd8b9245db09256a519d770ecdf4ca02cbc8ca5c727678d99f4e7591f 2013-09-04 09:48:20 ....A 27240 Virusshare.00093/Trojan-Downloader.JS.Remora.n-0702097dcf19baab1304ae29595bcf9e9996e36e1bf34bf9d73443592eee1060 2013-09-04 09:01:28 ....A 27245 Virusshare.00093/Trojan-Downloader.JS.Remora.n-0acd8deaadf3f37180f0dc8d008aad5fac706d9de3c0a5aa878fd016736a7271 2013-09-04 09:06:26 ....A 28487 Virusshare.00093/Trojan-Downloader.JS.Remora.n-0eb76bb337d0fded879e169f2621dbb5e0ae0b338bc3d471d1424c3fdbda88a3 2013-09-04 08:50:06 ....A 27288 Virusshare.00093/Trojan-Downloader.JS.Remora.n-15e56e30f94f0e7b19d3db4c83417d0057af47aa77383899655d63e49bf81155 2013-09-04 09:23:40 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-260f5654953d1b4e5d4d1bb922abf4a462f0f57b16ef74660f2cd53a9e364d02 2013-09-04 08:58:54 ....A 27240 Virusshare.00093/Trojan-Downloader.JS.Remora.n-291d4cee04b65df4dc6530fd0eb24dbe7d81510fc797f877fb543ef4a65a2b11 2013-09-04 09:06:44 ....A 27313 Virusshare.00093/Trojan-Downloader.JS.Remora.n-2d2402b99304ce70b814cda90667aa9ee945018add262e3f94c13b0030591c94 2013-09-04 09:00:28 ....A 27243 Virusshare.00093/Trojan-Downloader.JS.Remora.n-303f6608934c3faa75247faae980cb14bfde989b286331d719ef4c141d01cf35 2013-09-04 09:24:26 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-413a4c256cc437064e835a3db07105787e11e2e19ff4837919cc941f62f95c4f 2013-09-04 08:53:38 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-585d663e6bb7913f4104a364f74838d9dc7de63eb222618e9fe7b37cc7b72bf5 2013-09-04 08:53:10 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-62056f9f3f772dc5e4fd907b90b8029b28e6424e07be22d5a4ac8c1c94b99cdc 2013-09-04 08:52:28 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-63fe00d5cc94c2ad361ecf5810a6c3aec259e958bb7cc5fe7acb790fe249f95c 2013-09-04 09:05:30 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-68a20321c5f751e141ce5f63532c857e890c5924be90f717714057c6eaa3e34d 2013-09-04 09:21:46 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-6b1e32de901385cdf4287fa68b4a6bd7e4eb669500eeecf2e26ced128223d204 2013-09-04 09:15:50 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-6c5087ed4780276015405a07205d9f99daed2823a024ac1bd93144870e4b91f7 2013-09-04 08:52:32 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-6d181fe41d4a998d788a3d3e2a5b0f66ac6b317ac69c1f50c498e00b42a5a3d6 2013-09-04 09:15:58 ....A 27299 Virusshare.00093/Trojan-Downloader.JS.Remora.n-72b72d550b2c6f90a3d74771ab3551680488be3d8d65c8dc148c33dad057d96c 2013-09-04 08:57:36 ....A 27289 Virusshare.00093/Trojan-Downloader.JS.Remora.n-737eccdce2da27c3879beaf7f14a45c2a9dbd5b552797f7c0b8b17a640112c68 2013-09-04 09:59:58 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-76daf4bf75846b345b78b5985801f4b57b0b761ccff01114f409f86ce721fae9 2013-09-04 09:17:22 ....A 27310 Virusshare.00093/Trojan-Downloader.JS.Remora.n-8576402f3c4a46cc9f0e2cb6e73781fc951e5b14773e61f09f6f71d90dd25c87 2013-09-04 08:53:38 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-8f18682197793691cb397a050924f24df439a6ec5590c7c5228e5cbfa35747e3 2013-09-04 09:14:28 ....A 27324 Virusshare.00093/Trojan-Downloader.JS.Remora.n-94ccb35b092b82774434a7a9f174728e09749bf47f5bcf5195996cfec25ab1b0 2013-09-04 09:51:48 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-9c22839f139023683270158ddd428f7ef42f199552355f7ba419bfb3d9b13b13 2013-09-04 09:05:18 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-9f51ac2d8d7b42c447d82cd3f86ff1e739ff65035fe7f5b74f2b120365d9fcfb 2013-09-04 09:47:28 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-9f9868598bc1775106514d30c9c3d54c91e85124fd9dd57e6e70ba8ad6d647e2 2013-09-04 08:56:14 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-ae3c0352dc6eac2862ab6e408f947fbf450c6e37ebf75e36c0f176c2b23d589a 2013-09-04 09:16:10 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-af7703281a898703fdb3b52a8f00932a699b8dcfafdad84ddabae8398970e55e 2013-09-04 09:10:54 ....A 27240 Virusshare.00093/Trojan-Downloader.JS.Remora.n-c27ed3ee3c18f0ba4a4b2968d4fc276f93ab297534ac15f2a5c4b7fca4ff4cba 2013-09-04 09:23:58 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-cced72ad120872a79a6bf90bcbf09b76d2fc70952950130f0caf4536bcd06253 2013-09-04 09:24:46 ....A 27172 Virusshare.00093/Trojan-Downloader.JS.Remora.n-d4f74861171102ccae925735ca7d931191a7cb5af17e8c6cb06b48303d674182 2013-09-04 09:21:06 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-dc41ffa27d08100a03e9a7a1dc5ce0c246b12dca1a8af343f015cace032f5ff1 2013-09-04 08:47:42 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-ea29b1a7d9d42c1c6597419c09ab8d30745d06f27c74ddf251613afa4c0d1501 2013-09-04 09:19:08 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-f2cdcab3d26896414d712e03bc93255e7db607e52ab3181f51d1d2c2180f6d58 2013-09-04 09:09:16 ....A 22775 Virusshare.00093/Trojan-Downloader.JS.Remora.n-ff533798613a306acbd1d2d68fd845a79bdd329f2a6da362dd62805e6980714b 2013-09-04 09:17:28 ....A 435481 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-1efe26b66120b9f0e9deb485061f8813512f67a017d616f2490088ca7cabd3b7 2013-09-04 09:24:20 ....A 450890 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-22a1dbfe3ac4d1eb6365927281c40a303f1b9641d33cdf2115cdcb2f8c30c76a 2013-09-04 08:54:04 ....A 4672 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-2308008be23561cc371a36747f383360ff5fbc24c9de941fc78ae03acad1bd2b 2013-09-04 09:25:22 ....A 435279 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-27ce1521bebbe0a814f1105b50a2d277683699b82f7d3bc908cdc009a4e34680 2013-09-04 09:30:42 ....A 16096 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-2926a5e8148409a99aebbfe1940fc8846d7f62724c824d30d404bc1dfe52f29e 2013-09-04 09:31:32 ....A 24497 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-3a01f1a2705871db04a3806e69587dad1583277a39ff4e376c1728846a06068e 2013-09-04 08:53:36 ....A 17429 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-546343314d54e52b7cea94e486b1bde68cf33fb464d637a4a656d29105b06af4 2013-09-04 09:16:10 ....A 17178 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-5897b368ee0254b222c5d0e0cee06c3569aeb88da31caff5d028521c947e1fb7 2013-09-04 09:22:34 ....A 18685 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-5a337bc33fd26483803aca1eefccbe1714ebfa3cfa398f645f57d0cdd1baf16e 2013-09-04 09:18:52 ....A 30794 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-5aa2cd1e3be705522561d8728466e368e63a65429cb675eeff3ae87490bcd0d9 2013-09-04 09:09:36 ....A 24756 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-708605a6ef69e3818a8218cfcfc2091198b687a03aaa07c4529afe39e80ef3c1 2013-09-04 09:29:22 ....A 41292 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-85a0747a68e0cfdfa8bdd734a07d4a08f830df77c5d466c6860dd96e0bed8818 2013-09-04 10:00:06 ....A 437441 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-85f9955575c9eb59ab5b296a7f0048e6ea4eac50b5cc95614f5cd691f7477c84 2013-09-04 08:56:12 ....A 32954 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-97db4429d0b2323ef20d235fd36371fff0d7fbf04698496610d1c3815d5161ff 2013-09-04 09:04:18 ....A 17111 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-9f8ee6fc4385bf9202683582a49a9d9bfbbc38b77b18da349b016aed7e12f4a3 2013-09-04 09:25:22 ....A 28601 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-a0bd02bb1db40bfb05a1db80e9eb181315376c17525b159b15d87f347a76cc1a 2013-09-04 09:14:52 ....A 28254 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-bb3c32db0ba85501cfd4ee11a47720d4634b13325656f6604d19ad5e83a4772e 2013-09-04 09:10:00 ....A 17549 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-bd69f7a52791ac275b2fe0cd93d72b2e882856f5990d88f5e71bb56f1ac55042 2013-09-04 09:40:02 ....A 4540 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-cbefd0c59937fbc957ed88791cdae66962290e5cece3425394bec4e795c8bad2 2013-09-04 09:09:10 ....A 28258 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-ccdfc8ad06dd0ebff8b12a8675ee6f441acdacc07a6fbccdb03f279140636255 2013-09-04 09:22:40 ....A 40934 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-d92fff0324d2478b0a8505b68746d9cf94a430f22c1109ca48c2b4f280d68f64 2013-09-04 09:42:28 ....A 14197 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-dd954cf9937eda348a420023c9d7c74ee6aaf006638d870ac6942741280bd8c8 2013-09-04 09:22:28 ....A 18826 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-e14aaded111f5271bf9a558a086a7f444d73205be152181f1993da6e4ee5dd58 2013-09-04 08:50:40 ....A 8775 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-eb2d667a131ab00348ae70f15410ac056600567131c9368579c0e998e74fe491 2013-09-04 09:41:08 ....A 44004 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-ed7809579af2b98a661929db8b808c4d84f08b0f99b756e33fbbe170fd5777a7 2013-09-04 09:57:48 ....A 141524 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-f931d68f98eea4288a21f5bb0037f6bbe356304d8a84bc1d68cb6c39b57a65dd 2013-09-04 08:53:40 ....A 15909 Virusshare.00093/Trojan-Downloader.JS.Shadraem.a-fab4ccc6c3a9378e08f2c716251b49dc845623bca68db953dd668e3759969b3f 2013-09-04 08:45:54 ....A 12114 Virusshare.00093/Trojan-Downloader.JS.Small.op-df27b5ce6e621f23e48f3e55fe8a0770981ff21168f984e81f422311a16beed9 2013-09-04 09:43:56 ....A 75398 Virusshare.00093/Trojan-Downloader.JS.StyleSheeter.a-194d5b3f1086b96b7a0e1e6afc121184a0d8e4691d5b00c1b4d50a4255bd0b31 2013-09-04 09:23:20 ....A 119378 Virusshare.00093/Trojan-Downloader.JS.StyleSheeter.a-55b6b37ce9ed310da8a3be2d6ea6e9419dd28ef940ae255581a735a98e5b0263 2013-09-04 09:26:10 ....A 65670 Virusshare.00093/Trojan-Downloader.JS.StyleSheeter.a-5847629a3c10b1b543514920c5b78d8b0f31278b036e3a5e451cf25009f8faa0 2013-09-04 09:27:58 ....A 162324 Virusshare.00093/Trojan-Downloader.JS.StyleSheeter.a-96f39c129a93e9ffae608a17ea2c1f61961ac3c17c2f382b90d21b384e96c5fe 2013-09-04 08:42:54 ....A 59955 Virusshare.00093/Trojan-Downloader.JS.StyleSheeter.a-98d3c7f10cfbf26d13012927572571dfa7dbea3a79a641843b06821098b23c08 2013-09-04 08:54:12 ....A 10755 Virusshare.00093/Trojan-Downloader.JS.StyleSheeter.a-9c44bd24aac6a33e25e9af3983c43366a7d5e1e20c58b2802b895d459052d3ec 2013-09-04 09:10:02 ....A 58870 Virusshare.00093/Trojan-Downloader.JS.StyleSheeter.a-a22cb814a133919ef0145810cbddd5130d055441eed6dd29cf44367036095347 2013-09-04 08:56:02 ....A 142161 Virusshare.00093/Trojan-Downloader.JS.StyleSheeter.a-b8631a66665949d1e4b8a95c48428f4bd937e8d1377f4aa56d336040880fa432 2013-09-04 09:58:42 ....A 29506 Virusshare.00093/Trojan-Downloader.JS.StyleSheeter.a-c66cdab62508e81ef0ec2f00b12410073b221b23a52a9ec382a4a1a07e80fc55 2013-09-04 10:02:28 ....A 35655 Virusshare.00093/Trojan-Downloader.JS.StyleSheeter.a-cb1226a0b4cda26a64d3a663f97a8e64fd8cf74209b045839c0730cc13773631 2013-09-04 09:06:28 ....A 59950 Virusshare.00093/Trojan-Downloader.JS.Twetti.a-2380b84cab28ef681069d06bfd014b9bc87ce4472fc9c372481efefbad55daac 2013-09-04 08:56:18 ....A 31834 Virusshare.00093/Trojan-Downloader.JS.Twetti.a-2b8024af43cca9c44cdf9fb1a797cc225e0229cf391d948d1bce8d37ca64b6f0 2013-09-04 09:04:08 ....A 6843 Virusshare.00093/Trojan-Downloader.JS.Twetti.a-371ac4daaa10f2ab915c28f5bd78175b0ccad2c89925eb9902dd0d26f4f0c1b7 2013-09-04 09:28:10 ....A 31841 Virusshare.00093/Trojan-Downloader.JS.Twetti.a-3ee74b76714747b5174e958470469e1f40bf620811bf404a13b95a6c1a853af8 2013-09-04 09:35:18 ....A 31832 Virusshare.00093/Trojan-Downloader.JS.Twetti.a-50814a24c226ad91456c168c8628fcd02bd7307339cfe9f0e6c92a6ed293c208 2013-09-04 09:16:36 ....A 31838 Virusshare.00093/Trojan-Downloader.JS.Twetti.a-561bcea14c76f431305606eddaa23e214b7b1eb8c797033b47affb82712e17c5 2013-09-04 08:48:40 ....A 8721 Virusshare.00093/Trojan-Downloader.JS.Twetti.a-76d747b5d0c4fa906b60000c43d62d84113ef69f3165f5c647ad42411d38e27b 2013-09-04 08:42:10 ....A 9988 Virusshare.00093/Trojan-Downloader.JS.Twetti.a-8a05d17e6698db83f1601b72c389b6327055f011b4ff1bfa12a3957bfe788edd 2013-09-04 09:23:46 ....A 10037 Virusshare.00093/Trojan-Downloader.JS.Twetti.a-9b859e721c9d5f7321cf51cdf48cbfd35072f139b0afd6987f435775b3d1a5d8 2013-09-04 09:54:20 ....A 31839 Virusshare.00093/Trojan-Downloader.JS.Twetti.a-dfa3fc277b9dd6616a90a309ca1bf4e762ce5df3507388d99b11e0f67de5f9cc 2013-09-04 08:45:46 ....A 31831 Virusshare.00093/Trojan-Downloader.JS.Twetti.a-e70c55185393d0381e81271600005ca0bc60d2b645c003e5f196403aaa38e076 2013-09-04 09:30:40 ....A 31841 Virusshare.00093/Trojan-Downloader.JS.Twetti.a-ef7b32fa696a3e342ab637718997caa0aff6a59421d17aff5f4670d49df7e8a1 2013-09-04 09:52:06 ....A 19904 Virusshare.00093/Trojan-Downloader.JS.Twetti.g-3a595d9b039d6aab7b33123bc5b4ce4c2c687fb5cd1cc2dd7e440eb17670ba68 2013-09-04 09:01:04 ....A 6588 Virusshare.00093/Trojan-Downloader.JS.Twetti.j-240569a2477c249f7389b04c85fefa59c9d10938504abb3563d499d74f3a883d 2013-09-04 09:50:52 ....A 38675 Virusshare.00093/Trojan-Downloader.JS.Twetti.j-89c995be4cc12eb522f4e4b54e2bfba1a4d8d9213230424fad8cccacd1ef26e7 2013-09-04 09:52:36 ....A 9000 Virusshare.00093/Trojan-Downloader.JS.Twetti.j-8a78056d55867325c6ffea41364e2deb32ed8578718cb4ee6ad37aa92d47764a 2013-09-04 09:10:06 ....A 36999 Virusshare.00093/Trojan-Downloader.JS.Twetti.j-aa46f39156b028e65dbaea506b7c103221168c377a3654447f726ef78cabcc6c 2013-09-04 08:55:18 ....A 52532 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-0eb9a590ebdc9bb46ca00358732092faa9e6e4275dbf7014f961960ab11c7b0a 2013-09-04 08:51:20 ....A 24714 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-16435f367e0a7002af41a8ae060e04d499e494bafd79a57a942166836236e45e 2013-09-04 09:26:16 ....A 15892 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-19c6072ddcafcb75d168433ba6b46fa3917a07978d769419e0c03d52898f8d8e 2013-09-04 09:29:00 ....A 11167 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-22470d50d6c776156fe710557b3292337b0b044185df976b8ad88919f290a2d9 2013-09-04 08:51:24 ....A 36418 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-29a66cc54deca4d2c4377d25a3498b3b5e908a2ecb78e1c70b5460acbd67f9c5 2013-09-04 09:44:02 ....A 13626 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-2a8b29e3c3ae033e4aaaf79da15d7eead6dcd0f4f9d37e133059ca5506e0116a 2013-09-04 08:51:12 ....A 52912 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-408326be2e58f41d397b4187e8fb043506dba3417e9c11554b3a346aeceb6608 2013-09-04 09:45:26 ....A 26423 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-43a71b6e386d98510a03bcb0f23a3a8718ce886d750ea4c75af88f784cd5ae69 2013-09-04 09:05:20 ....A 7363 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-52c6f73d92d69a108ff423fb02954e7364a359a77f20c7b5b9c4f5aee26906e7 2013-09-04 08:57:56 ....A 23870 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-76a1472acbff2c63b3eb2089649bc2fbfd518ec987d76e4620f1eed925e3f901 2013-09-04 09:22:38 ....A 24389 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-88eafdd7b31bde81be8bcb57cb2edea38f4279e98dd94dec942d0e7ec3dcd466 2013-09-04 09:02:20 ....A 64596 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-8ec7382e68eec5afdd7a7205407f2694ce04f8262206fbb6ec861b42403ff1fd 2013-09-04 09:29:14 ....A 35613 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-9934b3fe6ff56cb308676f2f0a5d22aad9de6f803ba9b4c166feabfbbd31014a 2013-09-04 09:48:44 ....A 56808 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-bf67d2a943f0c93626a0dd8a0dc00dd4beb325359a04e76144ef63f92f6715d6 2013-09-04 09:29:46 ....A 6700 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-c81a29a8fba29c46cd68661fbeaf28210e847c6198e4621e591cfcb35934e802 2013-09-04 09:15:26 ....A 14164 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-f5f573b2ee13358b2a5d023b02afa04147014984a0501ce1eac730bd539b3cab 2013-09-04 09:42:46 ....A 7476 Virusshare.00093/Trojan-Downloader.JS.Twetti.k-fd3ba37fafb090bb012130fffed6a34b62c347e0b28eb73b052261aba333c953 2013-09-04 09:49:58 ....A 21300 Virusshare.00093/Trojan-Downloader.JS.Twetti.q-21eb16955724f643f2157dea8f2ba0707822b0e0d2225108dbbf6e4d8d7681b0 2013-09-04 09:21:38 ....A 20828 Virusshare.00093/Trojan-Downloader.JS.Twetti.q-48436b0c1af649a0ea4133ec9d48d5bea2346b442c5a24606fd89ec261e81fcc 2013-09-04 08:57:38 ....A 9478 Virusshare.00093/Trojan-Downloader.JS.Twetti.q-4c1baa9ffd27811d0f21a871b74db19e26a672733b04389456fc66b62312ef73 2013-09-04 08:54:16 ....A 18504 Virusshare.00093/Trojan-Downloader.JS.Twetti.q-4cf5619a5c26569b5af3ffe4c4f72a9371c2de521863141eb608a9d905a8f2f2 2013-09-04 09:24:06 ....A 17851 Virusshare.00093/Trojan-Downloader.JS.Twetti.q-4d90e47a2eb1c10d9704df8d26e6951544d1b4b699d5e0dcf0aa225d976404e2 2013-09-04 09:01:26 ....A 19726 Virusshare.00093/Trojan-Downloader.JS.Twetti.q-649a0158c9aa56abf6a778da5147833a836192c4374b34ae2e837e234be59d50 2013-09-04 09:24:42 ....A 11741 Virusshare.00093/Trojan-Downloader.JS.Twetti.q-6b65fde9958a9463ac86c6245fd33d55803dcf7866280ca04967c2eb173d23fb 2013-09-04 09:50:06 ....A 42252 Virusshare.00093/Trojan-Downloader.JS.Twetti.q-6c70bd076df068d98a618a3ce0c5cf418949f845f0715490abb012d55e029c90 2013-09-04 09:40:36 ....A 18885 Virusshare.00093/Trojan-Downloader.JS.Twetti.q-71cd143b8e85cd859d5fa6c335299256e21a6b1b209fcf17b67b7e2ef9bffbb0 2013-09-04 09:13:04 ....A 12608 Virusshare.00093/Trojan-Downloader.JS.Twetti.q-8c0c9f814df4bf3efd1e19e1144aa269d5b386fedc68e6f6f77a021016783381 2013-09-04 08:47:48 ....A 18296 Virusshare.00093/Trojan-Downloader.JS.Twetti.q-b02e1d91bd1abc062520dbb5d50e645ff9ed024d0b13f7b8138eca12098fa5a1 2013-09-04 09:50:58 ....A 11180 Virusshare.00093/Trojan-Downloader.JS.Twetti.q-f788a9dd0c07af7641db16e02cac7ceadebf39f0f45f331a39a682b1cb2ae0b2 2013-09-04 09:38:26 ....A 22672 Virusshare.00093/Trojan-Downloader.JS.Twetti.s-3f12a4091e943bec8b895954046f61478d83ebdf21e18c66765ee2f1ae694552 2013-09-04 08:45:58 ....A 9814 Virusshare.00093/Trojan-Downloader.JS.Twetti.s-7a89ab1fe75831030137715574df55f05ca5182573df24dc90614a37ff1f73cc 2013-09-04 08:58:16 ....A 27756 Virusshare.00093/Trojan-Downloader.JS.Twetti.s-81e46a9d65e83f1e747057bc4a783af62dc2c38f4d2de82129884d7aa8f2b8d4 2013-09-04 09:51:54 ....A 22676 Virusshare.00093/Trojan-Downloader.JS.Twetti.s-de68222d0f0817d30486e55e60d66b871c227aea117f6468ce37f39cf0605202 2013-09-04 09:27:14 ....A 12353 Virusshare.00093/Trojan-Downloader.JS.Twetti.s-ea7a2d646a95affda9c7cda94141840ff28a269d11abe0582585d5d70cd77842 2013-09-04 09:13:02 ....A 43317 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-01f6ca9532b43b7f5e160a5b16256a4f1f03364a872bdfed2ad50abd9d47f39a 2013-09-04 09:49:18 ....A 13522 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-03acbafda007cf85da235b92c6f5b6929311a0abd973af9bcfc9b87e0b5deb99 2013-09-04 09:13:12 ....A 147564 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-07dbee5fd11db9701e2abd6c5a539bdcccd0aeff57cfb12956e4bb101b1b25fb 2013-09-04 08:57:10 ....A 13482 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-13c0568782b316b94bb3f00dcdad4f5e1b6a7daa283f6eaa06ff1462ea09a569 2013-09-04 09:50:14 ....A 16845 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-2a383c47a58464ba214f7f4e893c8fb2d2a35c0d3103512f24ee89726e0a2005 2013-09-04 09:16:44 ....A 35972 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-3962343ef46a9abbb8ab6e72ab971731be4461cdf9b5bc70f1a0cf5c9e2cd7df 2013-09-04 08:59:12 ....A 17288 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-3a378f60571a5a3dbbd1cf6d3a41b8d18cfc92d224fd38f449609aab951d8456 2013-09-04 08:41:26 ....A 12012 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-3ce301fe5effa356b49be343a008c90c13879cc69eebfc8757df207371893ada 2013-09-04 09:37:54 ....A 9534 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-65b05e2412088745832242bf7dffea1f85ad2e22b5e12373bb823c5eb46c9e81 2013-09-04 09:07:10 ....A 31828 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-7bdf7cb76eb0cbfa3e8fef5b7f0f4fe87b3fe82e482e0ef344406f2a69b7a308 2013-09-04 09:14:04 ....A 10957 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-99864b937679f35c540c6feac1da8982163696e1aed23ca612ba4b5cf486f25b 2013-09-04 09:37:20 ....A 28019 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-a45560b7e43c01ff9b01f827ffc81bd99935d4ae9329c22cf5073ce492efacfc 2013-09-04 08:49:38 ....A 22892 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-ab951e455359a58d48ae41efa132ce1794012b5db4092d1ea8766991ce8a67ca 2013-09-04 09:35:20 ....A 18294 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-b43be3cd5aee0f2d600a5f41b1e905c58f4e511ce52238b55f6a8ecbf3210e91 2013-09-04 08:48:08 ....A 20923 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-b6a95523de3209636b444743f8c69d5c6c2458c9b9b150676f69677da163ea46 2013-09-04 09:28:04 ....A 16360 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-bb9a611070b922f948522d564fa290d56421200065023fc8a8e85b8fce34892a 2013-09-04 09:28:12 ....A 20560 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-ca0e3e672fb2e8efde056d6245d8e0f5193450280eb51e9bf0e60103d842d900 2013-09-04 09:19:42 ....A 11512 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-d0f23d20b18e5348e95249f1f3a40f33621a0f9f2d5ae54721e55a919bf19d0a 2013-09-04 09:22:40 ....A 12707 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-ec423e593ba0b001bad9f2395b4db5728ba3c6903c39aad2cd28989eaff63805 2013-09-04 08:44:22 ....A 22892 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-ed65f49e8b60ad279bd4c26e1685a96564a7fa527f6eb84200a5a3c24ebdc49c 2013-09-04 09:53:00 ....A 9920 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-f7ca525af9a0e8b0bd05f67695233636bec9cd6053b7b9d6c09264fcd978ccfb 2013-09-04 09:54:16 ....A 9921 Virusshare.00093/Trojan-Downloader.JS.Twetti.t-fa595ff53b7df4c9545120f447c64ffc01ff309c7d9cf13d62b2ec354542c019 2013-09-04 09:04:46 ....A 10287 Virusshare.00093/Trojan-Downloader.JS.Zapchast.ak-12c5579d790f0f74a5c48b9add8b8b98be89a2083498c38d33a6a21f3825dc30 2013-09-04 09:30:08 ....A 1978 Virusshare.00093/Trojan-Downloader.JS.gen-970159e63b41568d8887ba0d5a64a1967b2842bdcac2f708db2a30424bfbe9a0 2013-09-04 09:35:32 ....A 17459 Virusshare.00093/Trojan-Downloader.Java.Agent.id-306af882aac05d78b18326580965eca34b5bba05abfb75289f711d3bed5acb0c 2013-09-04 09:22:54 ....A 6576 Virusshare.00093/Trojan-Downloader.Java.Agent.jt-92ff34c5cb55d60b5febd96c5157b3a02aa2fc29e9a16dc044014bce3aa8ac48 2013-09-04 09:34:10 ....A 9659 Virusshare.00093/Trojan-Downloader.Java.Agent.jt-b7baf576e87a461eeee0145873aae32a0d2b8cd9af97bc508b5b53c3b4a10cec 2013-09-04 09:57:26 ....A 6586 Virusshare.00093/Trojan-Downloader.Java.Agent.jt-fd5dfa8c082ab4042efe7aa02ec2b7ae4cf14fb19d914af7a2588ca60feb7e1e 2013-09-04 10:02:08 ....A 23366 Virusshare.00093/Trojan-Downloader.Java.Agent.oc-cde3d0f6b0519bea4933e2d4846aab0285b64bb7c692afa202f61fbc967c12ed 2013-09-04 09:26:34 ....A 3645 Virusshare.00093/Trojan-Downloader.Java.Agent.on-cac943aca34a64a5d0f58603dc23f7abb1d82e1b92e7339bf1a4ca20c664f96b 2013-09-04 09:13:32 ....A 1659763 Virusshare.00093/Trojan-Downloader.Java.Agent.rw-4a3637534105a0d20dec1bf3df6a469f840a225d3a3aa02c013e3018c21e8cf3 2013-09-04 09:25:16 ....A 22036 Virusshare.00093/Trojan-Downloader.Java.OpenConnection.cr-ba47ddcd89ec20607dee95d410e90fb4526c98a7d0cd62eabb00718809970e35 2013-09-04 08:58:58 ....A 3592 Virusshare.00093/Trojan-Downloader.Java.OpenConnection.dh-cbe946a772a20f59d3f3e364e54476ab0592c591ec47ae6dfdebae638bc19151 2013-09-04 09:21:58 ....A 3075 Virusshare.00093/Trojan-Downloader.Java.OpenConnection.ey-c808f5943992093207302bd1873996e10dae5ecebad7341079dea9f66333c6f6 2013-09-04 09:15:30 ....A 3601 Virusshare.00093/Trojan-Downloader.Java.OpenStream.bm-e25e62777b687d1560d31b7c6b1b62f41933aae5d01d858f9206d49537bac04b 2013-09-04 09:48:58 ....A 7413 Virusshare.00093/Trojan-Downloader.Java.OpenStream.bn-fe575bfdec1fbd2e451c7a69f362a187fbcbff2acc4956126cc4fbed3094ee0e 2013-09-04 09:48:04 ....A 5528 Virusshare.00093/Trojan-Downloader.Java.OpenStream.w-fa37cb3a190103437901e7ae27817e73495eabd576ab8909605d7507a2b50f0d 2013-09-04 10:01:24 ....A 2556 Virusshare.00093/Trojan-Downloader.Java.Small.ai-ee8e8700dd5f2113c4cccb166acd2b3e903624a73d5dcd2d8caa862094b361f7 2013-09-04 09:10:26 ....A 1057 Virusshare.00093/Trojan-Downloader.Java.Small.f-d8090cda6ec5d8c48853edf9af11882c0fa607e9bbcf5c8b932dc9aab95f9ccd 2013-09-04 09:06:40 ....A 20472 Virusshare.00093/Trojan-Downloader.MSIL.Agent.akot-3ec484b20e24c0044a3c8346bf70a2b99e56a43037bee236ab5690bc9e06fc1b 2013-09-04 09:38:48 ....A 1880086 Virusshare.00093/Trojan-Downloader.MSIL.Agent.arml-cfe04eea6a1f13709ab5cf89feb5dd9b4ab1171dbe784c222fab96e708c5fd7b 2013-09-04 09:58:44 ....A 167934 Virusshare.00093/Trojan-Downloader.MSIL.Agent.bam-06a38637679070861af463d3501bafa79593074abb6945ba27c5bcec790b31d8 2013-09-04 08:52:12 ....A 181841 Virusshare.00093/Trojan-Downloader.MSIL.Agent.bam-f9c935bf98197b80079f90fb3275ce7ab4fadb44c599e6a4be23a50f3a20b710 2013-09-04 09:14:18 ....A 29184 Virusshare.00093/Trojan-Downloader.MSIL.Agent.bce-54c68ddfb443d6dacf8bd4a9c54f550677f9169cabc18b9f3114b3c8815f13b1 2013-09-04 09:47:56 ....A 362496 Virusshare.00093/Trojan-Downloader.MSIL.Agent.dtz-0e42e2390cd982f10de27c4d33609a8d6397edebdb8c7800d852d2e8b01ae7ba 2013-09-04 09:27:44 ....A 10888 Virusshare.00093/Trojan-Downloader.MSIL.Agent.m-20a4782173cdc313bb3b9c90c10b449ced1c26a62155dd3e09ea6932db2d4840 2013-09-04 10:07:14 ....A 1467032 Virusshare.00093/Trojan-Downloader.MSIL.Agent.tj-94b4092bbad62937dc7ede317925369be38d4f8ec4c8eb14c101d591748206cf 2013-09-04 09:45:48 ....A 1667327 Virusshare.00093/Trojan-Downloader.MSIL.Agent.tj-f80b3cd2fcbbd7a6cb05389026e4a0ab14fbd6946b39cf27027a8f0560aeaf6e 2013-09-04 08:53:54 ....A 62006 Virusshare.00093/Trojan-Downloader.MSIL.Agent.xr-8b1db42e47a6f3dd1222e9e2215e9f329aca66a712b5cb18afe5900b399b928e 2013-09-04 09:53:40 ....A 61440 Virusshare.00093/Trojan-Downloader.MSIL.Banload.czb-f9db672e9b48d7c0277d68ab1ce1207fb61fae08f34fe7450577517384f84914 2013-09-04 09:36:50 ....A 57856 Virusshare.00093/Trojan-Downloader.MSIL.Banload.kb-f344f00a58a4829ad5f96868b9b84ef233ace1ce69bbb06c92079b200399f393 2013-09-04 09:54:16 ....A 249856 Virusshare.00093/Trojan-Downloader.MSIL.Crypted.z-e30ac041cfcb144fdaeb173065a10ac0b1af38c3fcc5db1ec5001c8e5dc42b54 2013-09-04 09:24:32 ....A 77824 Virusshare.00093/Trojan-Downloader.MSIL.Murlo.h-339cebda0cf02bca09b4cba92b9f2e21b0710cb136151252191c581f7378e285 2013-09-04 09:21:36 ....A 77824 Virusshare.00093/Trojan-Downloader.MSIL.Murlo.m-d810d9d2a5e7f25b997b35ee6cfbb7e45d21600e0b1f96ae1008f78d310bcf7b 2013-09-04 09:59:08 ....A 8192 Virusshare.00093/Trojan-Downloader.MSIL.Small.di-70071cc1d445f8ad2b498991e780645196126ce0fd258792516af76f49da8bbf 2013-09-04 08:58:44 ....A 122880 Virusshare.00093/Trojan-Downloader.MSIL.VKont.a-31a3e34b339bb22430da6b3a2e027b70c053653f6c2ad05f577114f5297f875f 2013-09-04 09:32:40 ....A 43793 Virusshare.00093/Trojan-Downloader.NSIS.Agent.fd-f73e772c9c7de67ad5b85b4e18b3019f7424ceb5b109eff52148a97e7f3d9138 2013-09-04 09:12:32 ....A 10053 Virusshare.00093/Trojan-Downloader.NSIS.Agent.gp-37766645c5c9d01aa92b6e9d9ebaa369d17edcbfa9dbd37ed51bab1168c77653 2013-09-04 08:49:40 ....A 10053 Virusshare.00093/Trojan-Downloader.NSIS.Agent.gp-57c884cc6449a25825569731bd5a664d4ef5373edfd290746cefc5afb5336088 2013-09-04 09:30:50 ....A 10053 Virusshare.00093/Trojan-Downloader.NSIS.Agent.gp-d0f42107d93d996d8eba453ee991beb707e470e63a6ac666583ea0e308486500 2013-09-04 09:50:52 ....A 99112 Virusshare.00093/Trojan-Downloader.NSIS.Agent.gp-d2c61f196e0e7c92d23d1d88faec912cf0f6f45932a2180c65457d8ee77413c1 2013-09-04 09:43:30 ....A 10053 Virusshare.00093/Trojan-Downloader.NSIS.Agent.gp-efaa6233c5c47e93cd5285c50e935eec36cc90f85622b59ef9035e109da93d7a 2013-09-04 09:39:22 ....A 10053 Virusshare.00093/Trojan-Downloader.NSIS.Agent.gp-fc03eea8c86c34c0bb64628b305d0bf405776dd15ee7c50df9b91d8ce4158684 2013-09-04 09:42:54 ....A 10053 Virusshare.00093/Trojan-Downloader.NSIS.Agent.gp-fd9a52e685316ec4cabf96a3a9dd83cb17574a0f2dfde4338e035fb91d0c4b4d 2013-09-04 09:18:12 ....A 62322 Virusshare.00093/Trojan-Downloader.NSIS.Agent.it-61eb663793cef12001c8134ae4805f08ca448da757a8328d3f4ba7ad7043ef78 2013-09-04 08:45:56 ....A 61849 Virusshare.00093/Trojan-Downloader.NSIS.Agent.iv-11c189c392fa0ad3cb161dbefcd6d7147ac97811d8ef6bcb2e23c0f1ea37e669 2013-09-04 09:56:44 ....A 62956 Virusshare.00093/Trojan-Downloader.NSIS.Agent.iv-232a0046b59d412deb5f401e5ee65f2c58253ae5ca3f283860b1ddc9c531d133 2013-09-04 09:30:30 ....A 61606 Virusshare.00093/Trojan-Downloader.NSIS.Agent.iv-9428a3a6663141fc807b46411fd80c1ba4ae825e1684efebbe93c9ceaf8a4ac3 2013-09-04 09:19:22 ....A 61841 Virusshare.00093/Trojan-Downloader.NSIS.Agent.iv-f5eef23a07e58ed65265e984869258a2815761ef2bcdc7763a9b331688977285 2013-09-04 09:06:30 ....A 4291 Virusshare.00093/Trojan-Downloader.NSIS.Agent.iv-f6162917b059c5a0913e8de82fd1ede0d8fa8f21c860cab2aeb98643863cf6af 2013-09-04 09:03:34 ....A 6769 Virusshare.00093/Trojan-Downloader.NSIS.Agent.jl-660fe8de2f1eca9b660a1454e54c2cc8c317b4fedb4e15755f1247f563507772 2013-09-04 08:49:18 ....A 61354 Virusshare.00093/Trojan-Downloader.NSIS.Agent.jm-7ee3564d250a5cbb12fdd44053b3d788754be1202240547cc7c8f1a6f3a493c8 2013-09-04 09:01:14 ....A 359047 Virusshare.00093/Trojan-Downloader.NSIS.Agent.kz-d33ba6137f6bd8b6b143ac5a0ac1867a243d3e95ab3ed341eac643c745ce5b66 2013-09-04 09:30:08 ....A 4922283 Virusshare.00093/Trojan-Downloader.NSIS.Agent.ly-d55c19c84fdee99409db1e4375095d9edcaa0fa63a043c030077fe77a182d614 2013-09-04 09:59:22 ....A 3262906 Virusshare.00093/Trojan-Downloader.NSIS.Agent.m-b07884c3ce9c42d1791eb9b3f0cc8ea607b94ce918512e98bc516e4bfb60f7df 2013-09-04 09:52:54 ....A 287465 Virusshare.00093/Trojan-Downloader.NSIS.Agent.s-0383fe4a5240b81488419eee7c1a498dd088b2dd889d7eb456c4a3896c1d3f4b 2013-09-04 08:46:40 ....A 807608 Virusshare.00093/Trojan-Downloader.NSIS.Agent.s-aa1e14facdb441978dbefe3a0b74a260f9537949b40bafcec2f245599c8a7d87 2013-09-04 08:55:02 ....A 1488709 Virusshare.00093/Trojan-Downloader.NSIS.Murlo.ab-081845dd167113ec450348dfb443d56488569cfee7604e3e900d266d92cd749c 2013-09-04 09:41:58 ....A 61518 Virusshare.00093/Trojan-Downloader.NSIS.Murlo.d-8140a6c5ff119199845b8f04a9d761f77eee30859a87f4eb0792153ca7e07421 2013-09-04 08:48:42 ....A 809737 Virusshare.00093/Trojan-Downloader.NSIS.Murlo.w-3ca75e202bf33ce4812ab4a07810c0726971797dd72aa58487f0027b1e007e45 2013-09-04 09:55:02 ....A 5464 Virusshare.00093/Trojan-Downloader.NSIS.Murlo.w-ff93df0ef871b46363dd651553dccf0dbbef0bb0fc1c415de3aa3d6ce8b2ff74 2013-09-04 09:42:14 ....A 2945320 Virusshare.00093/Trojan-Downloader.NSIS.QQHelper.b-cae749493c626407995fc979cf63f14435fea217c5c1fc768ff3e86e742aa284 2013-09-04 09:27:08 ....A 2312518 Virusshare.00093/Trojan-Downloader.NSIS.QQHelper.e-708a7cc09956d7f9136761834ac6c16cba76c8e25b22583de61ccba108efc8b0 2013-09-04 10:04:28 ....A 41265 Virusshare.00093/Trojan-Downloader.NSIS.QQHelper.r-f2cf4e054dbcabc4144e4ff3bed09c89ab422ca2b4d634c4d6c0e3964172ae17 2013-09-04 10:06:40 ....A 17192 Virusshare.00093/Trojan-Downloader.OSX.FavDonw.c-94281bc5fcee798a1747668f39596b77f1b9ad0d892cba75585af69e45aec1d1 2013-09-04 09:09:02 ....A 3374 Virusshare.00093/Trojan-Downloader.OSX.Jahlav.k-5329a484c0fc3cf38dfbf7fde821a9dd346bb95c016d3c127b74e0644a8299c1 2013-09-04 09:40:24 ....A 9861 Virusshare.00093/Trojan-Downloader.PHP.Agent.n-633009d1b3afc4b499b961aa64375e75678f4c42ca7de807ca4d60409c71918a 2013-09-04 08:57:28 ....A 5999 Virusshare.00093/Trojan-Downloader.SWF.Agent.br-bdf63057727bec9b50492f836a25dfbf6d83e4042adbdaa2bc6ffbb0528101db 2013-09-04 09:28:06 ....A 3535 Virusshare.00093/Trojan-Downloader.SWF.Agent.n-31a6b8f31e64c6dbf05847a8d77b9d7bbf5cb41042a385230c448675cb75490a 2013-09-04 09:14:40 ....A 857 Virusshare.00093/Trojan-Downloader.Shell.Small.a-3207e56426daacf3c409339e2b1a7a8bd2a419425f2026c41c8173cb4bb3589d 2013-09-04 09:06:12 ....A 83968 Virusshare.00093/Trojan-Downloader.VBS.Agent.aad-552fde1e0e0100241d5cf4f49b799aa0bbfe5a8a17e38a5ca3caf526f0848f1c 2013-09-04 08:54:08 ....A 114498 Virusshare.00093/Trojan-Downloader.VBS.Agent.aai-73f0628993226e43566a93dc7cf1d2076910d69b6a653886f99c949bf980405a 2013-09-04 09:44:24 ....A 102480 Virusshare.00093/Trojan-Downloader.VBS.Agent.aai-8d727f0e0c7802aa17e4104d417d583e26537f4885660c2212bb2f7814b700de 2013-09-04 09:17:28 ....A 114512 Virusshare.00093/Trojan-Downloader.VBS.Agent.aai-954504e758344cb876e59034842cae192be8e42e4e4d749a859849f6c1619842 2013-09-04 09:22:04 ....A 114268 Virusshare.00093/Trojan-Downloader.VBS.Agent.aai-a56a638d669e827b9077b9d4ebb698653fa8d5a3b8d65326a9cefd8aeeb011bf 2013-09-04 09:14:44 ....A 114263 Virusshare.00093/Trojan-Downloader.VBS.Agent.aai-d18abe70bee915f1667c13329b4b90f91187a095f77261e28a5b681228321702 2013-09-04 09:36:44 ....A 114251 Virusshare.00093/Trojan-Downloader.VBS.Agent.aai-ee12c4b909252ce6c2277521ebf79cc4204b53b70046d7a1d249292194dd7657 2013-09-04 10:06:22 ....A 114487 Virusshare.00093/Trojan-Downloader.VBS.Agent.aai-f939ec723de4b5caca1803db846e93206ce6848bab453b339a4af72cd81e83c0 2013-09-04 09:54:38 ....A 114511 Virusshare.00093/Trojan-Downloader.VBS.Agent.aai-fd871683150d07a3ca9ced360eaeb77249ee6d43b996aac903e475e633c0d4e5 2013-09-04 09:50:16 ....A 10063 Virusshare.00093/Trojan-Downloader.VBS.Agent.aai-ffc4ee52212eb81b5477a3fdfaf58307bb0510e74555ec7574db198ab0d66021 2013-09-04 09:15:36 ....A 2791 Virusshare.00093/Trojan-Downloader.VBS.Agent.aar-1cb0ddb26017a61e9bb2ca7af36a10303df3922c93654e67f62ed8877a7c0407 2013-09-04 09:23:32 ....A 2780 Virusshare.00093/Trojan-Downloader.VBS.Agent.aar-478c8f2faa73f43596915cf69fdda43efd870690fbd2b59a9216a8548c97d771 2013-09-04 09:31:50 ....A 2783 Virusshare.00093/Trojan-Downloader.VBS.Agent.aar-736f19e04373dee12ee8f7b1a0b42b2779016a98440c4216e11632d079f2378f 2013-09-04 09:39:54 ....A 2808 Virusshare.00093/Trojan-Downloader.VBS.Agent.aar-937efdf2ff7a193b8205f2023028d580f464798f1850aab3c51c02c90cc9b8b2 2013-09-04 09:26:58 ....A 2796 Virusshare.00093/Trojan-Downloader.VBS.Agent.aar-948fac1234aa5829b568d0dcf5e6c62dd8ca8cbc72821700add7124282e1a307 2013-09-04 09:31:42 ....A 105113 Virusshare.00093/Trojan-Downloader.VBS.Agent.aar-ee07624e13fd8f68a5770444f95d39897fc4290d2275bb00266812864d258a7a 2013-09-04 09:36:24 ....A 105106 Virusshare.00093/Trojan-Downloader.VBS.Agent.aar-ee36b965981e1f7e87dc3fb9b8d6cc0e84d4ac47306bb13c3a2856fb86113e28 2013-09-04 09:51:00 ....A 105112 Virusshare.00093/Trojan-Downloader.VBS.Agent.aar-fdc11b821c9943a4c48d9faa563e000f07f6bc7c1770341bd573eb160210d563 2013-09-04 09:26:22 ....A 679 Virusshare.00093/Trojan-Downloader.VBS.Agent.aay-4451ce40005c0951da52b3368ca7901d192ce54e16067937895b325c50f3a19e 2013-09-04 09:43:08 ....A 679 Virusshare.00093/Trojan-Downloader.VBS.Agent.aay-e2c174deed414adb8dcbe725486d8eb04ba97ce8223786b7ac42ecb0e66de3f8 2013-09-04 09:57:50 ....A 105147 Virusshare.00093/Trojan-Downloader.VBS.Agent.aay-fe24dde51522b8767d975d17836b5fcc20baee6632fd9511fef98bb7a8d28e1f 2013-09-04 09:49:36 ....A 104481 Virusshare.00093/Trojan-Downloader.VBS.Agent.abd-f983bb3c45700909b1ab46920ed00dca77bcc31767ed6689a10648a94a034747 2013-09-04 09:01:52 ....A 104944 Virusshare.00093/Trojan-Downloader.VBS.Agent.abn-242bf3e9fd6d1888ac91a7dfb4a657e11d2b18fce332f5ae6194066c5431f9bf 2013-09-04 09:06:44 ....A 3619 Virusshare.00093/Trojan-Downloader.VBS.Agent.abn-3fea06822b5dbe389dd5a84ffc27ce70724dfab16f2831b648124a0e88acf756 2013-09-04 08:51:44 ....A 5919 Virusshare.00093/Trojan-Downloader.VBS.Agent.abv-d7e925c4e8d148849aea84c7639bf8deb6dba80a6b8dd66b3a522c4091381ba9 2013-09-04 08:49:40 ....A 503817 Virusshare.00093/Trojan-Downloader.VBS.Agent.acm-80eabef09dd215d3fa48732b1d8a03fa59f1626c6ecb8ee10ad50d9b0464ee4e 2013-09-04 09:52:20 ....A 184220 Virusshare.00093/Trojan-Downloader.VBS.Agent.afn-54d372b79783894799de2a3c3fcad0f30ba6dc5c84ae71b409e7faedb7219018 2013-09-04 08:51:36 ....A 6635 Virusshare.00093/Trojan-Downloader.VBS.Agent.ah-406b2646c36b2f433003f37ba1a9139d45fb550d0047f9853650b6a6a721cf90 2013-09-04 09:55:18 ....A 1250 Virusshare.00093/Trojan-Downloader.VBS.Agent.lp-f4ab17be169a81bd1546caad3328aaa6075012c99760f42adafb3c0d379edeb1 2013-09-04 09:00:08 ....A 2582 Virusshare.00093/Trojan-Downloader.VBS.Agent.nt-6e5a4dcbe26e98988d6f93300929c79623640d97143d4474b847ef5dfd72e7f8 2013-09-04 09:50:46 ....A 13081 Virusshare.00093/Trojan-Downloader.VBS.Agent.vf-9cae9d6fe42506c8b588a40c67956aa6e9b555cd368f51cdf045105598db203c 2013-09-04 09:03:12 ....A 656 Virusshare.00093/Trojan-Downloader.VBS.Agent.wf-fc2bd978646251e204bed74d7c0b0ea19b99b6d4af1ca34d466334c964fa407b 2013-09-04 09:57:04 ....A 218112 Virusshare.00093/Trojan-Downloader.VBS.Agent.zw-0bf580f470ad75f9acc62acb04c6e21da0b4a65cc2b81cc720b694ea86771936 2013-09-04 09:50:20 ....A 218112 Virusshare.00093/Trojan-Downloader.VBS.Agent.zw-350f7e66c8517f698f3ae39058e7280d58d329d6b3ca20d3ab767c43e6a72c6c 2013-09-04 08:52:06 ....A 218112 Virusshare.00093/Trojan-Downloader.VBS.Agent.zw-6ed23a4550048ef7a979f48ec4265f1fe7577abb019aefbafb59730677098005 2013-09-04 09:53:02 ....A 218112 Virusshare.00093/Trojan-Downloader.VBS.Agent.zw-942df5a35d8b3b09e02114073b8e2068a0ed06fe8075c73581533d0fa1b63489 2013-09-04 09:50:54 ....A 218112 Virusshare.00093/Trojan-Downloader.VBS.Agent.zw-e7ea8fe8e344d871848a6200abcf1b073f74f8e811869ab66711f4d0132cd966 2013-09-04 09:26:12 ....A 552 Virusshare.00093/Trojan-Downloader.VBS.Iwill.a-c143837a47e6be27c09de81eedf67b83d10f04facbb896ff87e3bc1755615c5d 2013-09-04 09:07:34 ....A 6567 Virusshare.00093/Trojan-Downloader.VBS.Obfuscated.ad-34d6d9c785ddaa4510fb1fac48b3497448f4d565b62e7b8e58d2e16237a6fe3c 2013-09-04 09:47:46 ....A 3887 Virusshare.00093/Trojan-Downloader.VBS.Obfuscated.ad-f8bd2033508fb2dcca8a3d18ee6bde80ace69ce2f15c2a1c56e493b39a19823a 2013-09-04 09:20:08 ....A 10930 Virusshare.00093/Trojan-Downloader.VBS.Psyme.a-6d1940caaf017ec5b5b9b559c2d92154fcc8d717864c3a03fceeb9a02360d806 2013-09-04 09:49:18 ....A 6367 Virusshare.00093/Trojan-Downloader.VBS.Psyme.qn-66893f327efa7e19d20fbf3452e55c32d4f2f87171b2afc9ea80a6e06f098180 2013-09-04 10:02:32 ....A 353 Virusshare.00093/Trojan-Downloader.VBS.Small.ep-ea6ae3b1a060df286d259681d96215d91e6e62ee8cbc69cd99bdc7fe5d1602bb 2013-09-04 09:15:36 ....A 655 Virusshare.00093/Trojan-Downloader.VBS.Small.jx-3d0c52eb98665b97453e4bb644b457cc619a842b9901bd697cf93c59f4167664 2013-09-04 09:09:22 ....A 43137 Virusshare.00093/Trojan-Downloader.VBS.Small.kk-6c1fd6aa8927bc749f2c7e5107fa2677b48360f2b6c1dc7ebbacce327965fcbf 2013-09-04 09:17:24 ....A 71 Virusshare.00093/Trojan-Downloader.VBS.Small.kx-0c4eb4a8aa1244437a8e84864032ea7bcda11fd574e713f339ba6416dcf421e0 2013-09-04 09:30:36 ....A 70 Virusshare.00093/Trojan-Downloader.VBS.Small.kx-1e91883e43be28b595e6c7745731e396d8700e822d74a6a81c27523e245fa73f 2013-09-04 10:06:56 ....A 66 Virusshare.00093/Trojan-Downloader.VBS.Small.kx-f1558d95fb43ace4fa05d4acf57cefeaf563d1c6efbbfef4823661eb40fd2916 2013-09-04 09:24:56 ....A 159841 Virusshare.00093/Trojan-Downloader.Win32.Adload.admg-d2b445750d202428458020a9b772797f4edf1cf18e242b5e7c6f3eadbf72245b 2013-09-04 09:15:42 ....A 598528 Virusshare.00093/Trojan-Downloader.Win32.Adload.afcl-de16f0146fc2d1395021dbbe2f2b003dcfe99b70e9a4ed4fe27d18574a546bc2 2013-09-04 09:54:16 ....A 598528 Virusshare.00093/Trojan-Downloader.Win32.Adload.afwz-3f5ead0343aed6efff2cd8b1f20df66deb6bb869184e4a66d785335b85be8d9d 2013-09-04 10:02:22 ....A 155648 Virusshare.00093/Trojan-Downloader.Win32.Adload.ajqr-f8504e709d9fb4c24f49c6250f44933f4b81902cc958edae036a26c51aba4dd7 2013-09-04 09:29:28 ....A 76546 Virusshare.00093/Trojan-Downloader.Win32.Adload.arsk-295cb0d9221abf98e100f0bd9ff67db6489e17d83198d9862b2716101b39cc05 2013-09-04 10:07:30 ....A 76790 Virusshare.00093/Trojan-Downloader.Win32.Adload.arsk-497ba59b726fb51bfe487f0e457ce78fda4289458f4a778a87681d36dc9d7a7d 2013-09-04 09:27:42 ....A 658432 Virusshare.00093/Trojan-Downloader.Win32.Adload.arxl-8d4150ce3c34276b671693ad7489ea69c302d6769206e1e368e802b221397c44 2013-09-04 09:14:14 ....A 15252 Virusshare.00093/Trojan-Downloader.Win32.Adload.bcwh-8996edc3e87fdda3e67fffb2fa460afe206e021b83392e606bdcc99427e07ff0 2013-09-04 09:29:38 ....A 32128 Virusshare.00093/Trojan-Downloader.Win32.Adload.bo-0ed7a8b4ef412ccf87d8b7a895118f986bb7b81edb66f79f8a04018c44595acf 2013-09-04 09:49:16 ....A 658432 Virusshare.00093/Trojan-Downloader.Win32.Adload.boed-56c41b40f9b6eb4b839b7cb902e86e60a56749c776eabf8a1f0abeeb83e672a5 2013-09-04 09:30:02 ....A 658432 Virusshare.00093/Trojan-Downloader.Win32.Adload.boen-4b69bee4a9b929f1a01aeb7b9d33d1704973a38d3b44480f502d711d86f582ae 2013-09-04 09:12:22 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.Adload.bq-24ceed95d5b61c054ca28f416fc22a5f5157a76b1c95ff3ec323c01f18845e13 2013-09-04 09:36:12 ....A 286224 Virusshare.00093/Trojan-Downloader.Win32.Adload.czks-edea26d1f4e8df38709e06c959184d105b24ed8a8675c59095a115e21ba960e0 2013-09-04 09:14:58 ....A 131237 Virusshare.00093/Trojan-Downloader.Win32.Adload.czlq-241b27836f40336af789ec1fcdd3a774ce64f57e93c0d1992078038800e762af 2013-09-04 09:30:06 ....A 3164 Virusshare.00093/Trojan-Downloader.Win32.Adload.czlq-6c838d32ee7ee194c7d9d370da975f4dd18978f5c7d6f8b8e1aa13fd796531dd 2013-09-04 09:55:08 ....A 141622 Virusshare.00093/Trojan-Downloader.Win32.Adload.czlq-9aa24a58afb4f3cce922f1737dc68baeac6f68f00a062e987a4ae3d898e89b2b 2013-09-04 09:18:16 ....A 86218 Virusshare.00093/Trojan-Downloader.Win32.Adload.czlq-bf1833e252c4439d88d3cb59bcecdf8e120e19e6d1d030271f6f9a51c45ea1ad 2013-09-04 09:52:30 ....A 66366 Virusshare.00093/Trojan-Downloader.Win32.Adload.czlq-f842039837d6a535dec0c5eaff15775b002e4aadc918171f396bb66a9556f3f2 2013-09-04 09:50:16 ....A 3164 Virusshare.00093/Trojan-Downloader.Win32.Adload.czlq-f94a7ea22827185545beba27c0b6335aa797bc6aec907643034894e5ab8d9cf7 2013-09-04 09:15:56 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.Adload.drlv-d0c22db2c3bbb13b5997b0e41b58070e0a1fc04a1fb6902b3ec56b1057d47abf 2013-09-04 09:34:50 ....A 62464 Virusshare.00093/Trojan-Downloader.Win32.Adload.dseb-abe649c9a9db3eaaa4971055e482e3f8f1e562a974874087fdc240907b6f1c00 2013-09-04 09:30:18 ....A 950152 Virusshare.00093/Trojan-Downloader.Win32.Adload.dybw-1bb8ebf87fac6f67705cae570acf1872a11b2da16e517674f8aaa7f8b2e39b07 2013-09-04 09:31:38 ....A 950152 Virusshare.00093/Trojan-Downloader.Win32.Adload.dybw-355cb515a3b37be8d854e72cd4d69e36d6fa293a9a9a4ba366e5fd1b1426f521 2013-09-04 08:49:40 ....A 950152 Virusshare.00093/Trojan-Downloader.Win32.Adload.dybw-60974d28c59d17266b6e6c62b6d43059fd53fc8bd937b8f364261b6b90600aa9 2013-09-04 08:53:22 ....A 950152 Virusshare.00093/Trojan-Downloader.Win32.Adload.dybw-957c3c56e8cfea502b5b14abda6da79096ce3a15f59e7cb4a02e9a15f06e3149 2013-09-04 10:01:04 ....A 950152 Virusshare.00093/Trojan-Downloader.Win32.Adload.dybw-ac64a33fd3ffc2dd8c232287a5a578d64059233eed2ce8775de52773171ac9b6 2013-09-04 09:11:24 ....A 950152 Virusshare.00093/Trojan-Downloader.Win32.Adload.dybw-e3276627084a7db07b3bdc1ec061a395cd1defde70dd59045fdd8bf8c016ee41 2013-09-04 09:44:46 ....A 950152 Virusshare.00093/Trojan-Downloader.Win32.Adload.dybw-f85561eed8c3a470ef45ad0bee99d9e3a5ad15723ca519f94060dda866602f3c 2013-09-04 09:09:14 ....A 432640 Virusshare.00093/Trojan-Downloader.Win32.Adload.dyll-0bb696fde4be051d2d8c162059158424fe7e1f990459587ac314e9983127d064 2013-09-04 09:46:50 ....A 812701 Virusshare.00093/Trojan-Downloader.Win32.Adload.dyll-b92073768af1b0fbb9e62051e0276cb10ebc8f4201f8f6a774cb715c271ef554 2013-09-04 09:36:34 ....A 813329 Virusshare.00093/Trojan-Downloader.Win32.Adload.dyll-ee0f0c84e2166add8536fc796129e86b19d916f47ed84a9bf0c0e3af274796ce 2013-09-04 09:41:32 ....A 434176 Virusshare.00093/Trojan-Downloader.Win32.Adload.dylq-d5553f8ef4ef15de873342bd497454f3a56d6959e060cd8a1dd26024eefea165 2013-09-04 09:18:00 ....A 236032 Virusshare.00093/Trojan-Downloader.Win32.Adload.ey-a67a3f8a8024ca8f8aea326e3fc2bb967d552707034792b77417bd2b36c1960e 2013-09-04 09:17:34 ....A 58368 Virusshare.00093/Trojan-Downloader.Win32.Adload.iehg-5c89b8a64a72f5007fc82671b2d2e76d0d6be899ed5977f7fbcc3cf627d92229 2013-09-04 09:24:02 ....A 776204 Virusshare.00093/Trojan-Downloader.Win32.Adload.ieqe-ff8edd409fe919de06e2cd654dc04078a49e5f13e935a2c64efdaca361da16c7 2013-09-04 09:16:40 ....A 258048 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifek-04d82b25b4dc8e00cfa72bda6efbe3adbce7c5b8230ac2468e3c814a2da5a048 2013-09-04 09:41:10 ....A 258048 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifek-2a9a71808ba3578a314d75aa039f14b34d76eaa1004d10a2c66ac5cd98d763a7 2013-09-04 09:03:42 ....A 143507 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifek-3753ca757c557ec994728ceaf76d22b1039d6c04f25a968edd2c2eb3d322b9a8 2013-09-04 09:10:36 ....A 143507 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifek-387f6026d8c31923b0fb06052e756cc5f8538c8dea49031387a8b557a66b8071 2013-09-04 09:28:36 ....A 143507 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifek-4b4be986329e3d4cbf6109e5ef784c67a371f97a955827c2b3f51eb432ef19a6 2013-09-04 08:48:48 ....A 258048 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifek-94c909d70d52865c9c71b3f68e023c79e360999b8eeb55fa98eb06bcdba15d6c 2013-09-04 09:45:50 ....A 143507 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifek-f6d16c231e71e1f41fa68d2918f502490d8950647b4953cd84a91f84a31457ec 2013-09-04 10:01:58 ....A 258090 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifen-3e7536f8c5ab923c90c788aab85bb2e1f7839671149b5caf79d1130d64ab1931 2013-09-04 09:03:04 ....A 258090 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifen-4c1f15c9cb4165cd6926e745736ee4a21f7e71d8d701cad26043ea4a01f90de4 2013-09-04 10:02:34 ....A 258090 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifen-64ae9890359cf79c7c81f43d8d84dbf1fd166debce6267252e76f1babe0ffa1e 2013-09-04 09:20:24 ....A 258090 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifen-855f501f2725d53a760394bc09f2dfdc9a06033ff010d18179e1e5a6bac1fc60 2013-09-04 09:27:40 ....A 258090 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifen-89c2a0e216109df2766f53736820661ddb09103dd7c1d29e3e507337a22f2323 2013-09-04 10:07:14 ....A 258090 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifen-98f5db3a603c1dbef46d381f16fa757ab5251b3243ab21e0348ec7f8c1cf2204 2013-09-04 09:15:30 ....A 258090 Virusshare.00093/Trojan-Downloader.Win32.Adload.ifen-9ca964c7fc45dc0529f38420a3bb43c7e3c57bc7f6ea03dc9bcaddbb2c728465 2013-09-04 10:02:08 ....A 9728 Virusshare.00093/Trojan-Downloader.Win32.Adload.ig-f86b88154ca8b3f18604efe451e87bd4027a9256fc998ffa6f29ee7a8841ff7d 2013-09-04 09:56:40 ....A 7293 Virusshare.00093/Trojan-Downloader.Win32.Adload.m-fcdb560c07abe6e4373d4e6c01c9d66f83977687cba0155fd514b7e2810090f5 2013-09-04 09:40:42 ....A 60928 Virusshare.00093/Trojan-Downloader.Win32.Adload.nts-5cbf481de022edec8b134d2e2964de63314bb46e9562e856dbd798bd825da0ba 2013-09-04 09:00:52 ....A 779788 Virusshare.00093/Trojan-Downloader.Win32.Adload.oni-58820ceaf36b653f33f125c1a36efc83fa7180ead35d665bedb82a651035e104 2013-09-04 09:05:40 ....A 780300 Virusshare.00093/Trojan-Downloader.Win32.Adload.ooc-f788d1c687d67ad0a5a0a85d42900e5fc183469edecebb1428403c6bd8a89d7b 2013-09-04 09:29:24 ....A 163840 Virusshare.00093/Trojan-Downloader.Win32.Adload.suv-fe491c6959a6204fa985e4f4b3c0265864ce18534a4ba8636f25a7d3248426e5 2013-09-04 09:23:16 ....A 500736 Virusshare.00093/Trojan-Downloader.Win32.Adload.tea-eca826d266567e4c17efb4c43654a2ff6d5488bbcaaff2749a021f9e9371e5f2 2013-09-04 09:48:34 ....A 500736 Virusshare.00093/Trojan-Downloader.Win32.Adload.tea-fffebfefe5699a30b40a8beea5222d8bee85c2010244f96c0313545510a77352 2013-09-04 09:07:40 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Adload.tft-3eea1cadf049853922f02cfc14d51eb28ee249be4ccd82b39667a124f8bb17d3 2013-09-04 10:04:52 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Adload.tft-fe72609dceba55c4e0d81fbc2321ccc8bd8c3eadde3229c74157c8b38b454580 2013-09-04 10:02:32 ....A 87925 Virusshare.00093/Trojan-Downloader.Win32.Adload.ueq-ffa7b2d095c6a9ea0cb537746fc8f7e6c7e14151ee9fcccb64b3ba348573f3ca 2013-09-04 09:51:40 ....A 208896 Virusshare.00093/Trojan-Downloader.Win32.Adload.upk-98b86241b7f7f99cac6be49b77c6d0b5b109b58e7fd291c35bd7cfdb05cc8336 2013-09-04 09:58:04 ....A 163840 Virusshare.00093/Trojan-Downloader.Win32.Adload.vod-31a200c8346a5b40996ce6cafe016565c4a64eb28a87e708ab300a1d801ba541 2013-09-04 09:20:50 ....A 225280 Virusshare.00093/Trojan-Downloader.Win32.Adload.vod-3b03dd412445ada5bd49c16d7d07aa58dfa847068d677b1f327ac5a8694536be 2013-09-04 09:01:00 ....A 155648 Virusshare.00093/Trojan-Downloader.Win32.Adload.vod-430cda086a2ace17811a3a970929b7d444edbd54eb9b4a4f900f9d55005197e3 2013-09-04 08:48:50 ....A 233472 Virusshare.00093/Trojan-Downloader.Win32.Adload.wec-77fd0620ca830e7a882e3223bc562d5ec2e6f05dee85ae6da4de718b61ecf29e 2013-09-04 08:53:46 ....A 86528 Virusshare.00093/Trojan-Downloader.Win32.Adnur.afc-177a23842cd2470a00d18c2485ef78520052ffaee89182a613339678df0e80ee 2013-09-04 09:17:12 ....A 115200 Virusshare.00093/Trojan-Downloader.Win32.Adnur.afc-1c883b47545b70240523966863d37675582fdd1cf399761a4f06023a4ed7b721 2013-09-04 09:52:24 ....A 61952 Virusshare.00093/Trojan-Downloader.Win32.Adnur.afc-ef320ee771a6b9efdb6f97bf83f8ef6feb7355f24a543e001bdf64f2b3975d6f 2013-09-04 08:46:54 ....A 92160 Virusshare.00093/Trojan-Downloader.Win32.Adnur.afc-fbb9371302841cc5e95c8c2969ca2cf30db2fcd84a1396a430cdbc2517ad95e9 2013-09-04 08:42:10 ....A 200704 Virusshare.00093/Trojan-Downloader.Win32.Adnur.alp-1cee5bfffbb232f65b55066d615b5ff45e602e44da280e947efce27469b5a4df 2013-09-04 08:59:06 ....A 434176 Virusshare.00093/Trojan-Downloader.Win32.Adnur.dym-6cf858e1aa976cf16515b780830aaf1b4b9270136e5c4ac2d59eda9247db6ee7 2013-09-04 09:59:34 ....A 176128 Virusshare.00093/Trojan-Downloader.Win32.Adnur.dyn-fe851518a870178ee5695c63ae79be2309d9ec41108c30dddaf9fb72eeeb2233 2013-09-04 09:15:16 ....A 48128 Virusshare.00093/Trojan-Downloader.Win32.Adnur.fqc-52eac15cc893f71f0f0768ffa1a4ab98b5197a8a807d6d3a1109d0b575b3355f 2013-09-04 09:06:40 ....A 125952 Virusshare.00093/Trojan-Downloader.Win32.Adnur.fqc-550f0ccc73d16626d33e8a20ad6daab0ec4191bb7f4a34c263bee317d9fb8119 2013-09-04 09:41:12 ....A 433664 Virusshare.00093/Trojan-Downloader.Win32.Adnur.hbu-3b3766cd4561915cacaaa0dd342f1455ea201429cc2780d48cdc7725815c6454 2013-09-04 10:03:10 ....A 491008 Virusshare.00093/Trojan-Downloader.Win32.Adnur.hbu-440d28af4198b8a34a68d2db93121f8bc8c3c9f9d2caec2e261d78b529269561 2013-09-04 09:54:30 ....A 482816 Virusshare.00093/Trojan-Downloader.Win32.Adnur.hbu-872733e0101da338e98343a4fefdabb562bd78bb0da69e854e14c93a6cfb20df 2013-09-04 09:50:12 ....A 124928 Virusshare.00093/Trojan-Downloader.Win32.Adnur.weu-4bb9c70401fcc203c9c661d6bb29119c38408467efc0605b0dc8be88b57e5b20 2013-09-04 09:26:56 ....A 256000 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wev-0518733e574930710d6ddf0196e7534b41131684130921cb0742903606574709 2013-09-04 09:27:20 ....A 167936 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wev-33431677a8835c68aed97a6f0edb3966f2e4af4335f33828f5a94bcf044772fa 2013-09-04 09:15:28 ....A 190464 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wev-85cdb4983263c20228bef7b50f27f1036d92d1d6da36fbeee195e3181b4d12ec 2013-09-04 09:29:00 ....A 227840 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wev-d2b73a94e2276f3ac79ffe6bc9f057ee50cf25076b88c380de639acdf44821ee 2013-09-04 09:40:30 ....A 704512 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wev-edba00febbc9082fab6745a79da92b57a533abf063b139d7ddde63d11fd3079e 2013-09-04 09:08:58 ....A 188416 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wfc-4801eabfebabbb53b0f681be80e27c4bf8bc74003aef47ec0b2cd6cb13ae9073 2013-09-04 08:54:32 ....A 499712 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wfg-32c3006f8391ca19acef2402934cb797ad06634c9ce891cef5b33dbb1a9cd9b8 2013-09-04 09:25:24 ....A 103936 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wfj-3bcbae049f0a8366e4a699693930d593c2e35b2855986bb18dda05d27158eddf 2013-09-04 09:15:42 ....A 247296 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wfw-35b23a96bed9c3a55ea2689451b9efe9a5a67c3f1379515907b3af1b39310120 2013-09-04 10:00:48 ....A 255488 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wfw-6d8a491332169e06a60ae6a276841e8884212454b65c65f746ca37c7beda4a2a 2013-09-04 09:49:00 ....A 194048 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wfw-7aec4be25a5af2d584e32572802dcd654915878d996344f6411c73250cfea959 2013-09-04 09:29:14 ....A 83456 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wgx-91b920a4a84619611d9ef0375a6e700db5608f731e0fdad9a132860f7f7d81f0 2013-09-04 08:54:28 ....A 278528 Virusshare.00093/Trojan-Downloader.Win32.Adnur.whf-9fcbf4c2d5a1d4f7daeb5b55e03ec63be44e5af8cc3a895d5928c1624ab27eee 2013-09-04 09:53:40 ....A 270336 Virusshare.00093/Trojan-Downloader.Win32.Adnur.whg-80623326891ac4035d31ed2bce863546156323009d39e76ba7560d0eeda9bed4 2013-09-04 09:05:30 ....A 74240 Virusshare.00093/Trojan-Downloader.Win32.Adnur.whl-1fb34853bf555c34d418776fa38947ae0b72a606c16b72211fe14e857f1ab7bf 2013-09-04 08:59:28 ....A 421888 Virusshare.00093/Trojan-Downloader.Win32.Adnur.whm-7148ed83038352be20269334cf47adc1368f80bb9c110070021f90095a18bced 2013-09-04 09:05:02 ....A 520192 Virusshare.00093/Trojan-Downloader.Win32.Adnur.whm-715a9dddbc7e2db6aea83bb291dece285fd531324d86a491c5fe70cb8fa1afe9 2013-09-04 09:12:48 ....A 221696 Virusshare.00093/Trojan-Downloader.Win32.Adnur.whr-8376ecfcd8de00636803708572a891c11b87ec9d8009cb88da62d036ab63f5b1 2013-09-04 09:05:32 ....A 84992 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wij-4179257790e52f6c5a7ef10c4b06d4bc18729589d71ec620067e3313cff9bdf1 2013-09-04 09:23:14 ....A 159744 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wij-f475e22ca11b33d75d17edcdee781c089cd0bd5d8034b1d50c04883a5e1d1741 2013-09-04 08:46:06 ....A 153088 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wik-3299d958f8c3962543b5883a26ae051adae3cb905e6f84d2913859853fc65ae6 2013-09-04 09:16:22 ....A 461312 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wil-06c53a8fe9d21ad60bcc29d01da307eed0cfe1eb122b21cb5b7080c09f791bd5 2013-09-04 09:54:34 ....A 154624 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wjj-567e9602bb78ad9dcd47092d338989357edaedae5f4702010fc9f3e351b103d8 2013-09-04 09:27:42 ....A 180224 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wjj-fd30df13f8006ed32c9cb56a3d95b494a0ba25ebcba9779bc1326f5f5c469b13 2013-09-04 09:42:58 ....A 153088 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wjj-fe0a0f53a739d9c61d42d7d0774831e75bdb48c2db3a1fa5391632a100cb76a9 2013-09-04 09:09:08 ....A 199168 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wln-3fc590a8e72deaf64d4f519c66d174c60a12388619643f96c50030a9853fc754 2013-09-04 09:37:04 ....A 753664 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wln-8c9777b96c30c8bf1424426c15e6f6bdfceebd09c28ca2dd2790210fdb2a6d88 2013-09-04 08:41:54 ....A 168960 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wlr-009f836ebd370153edfa59e86a8fb6e144753a1c3f534b2151363f1e98b26335 2013-09-04 09:19:46 ....A 269312 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wlr-c6dfb8fcc26896bdc00504954abacfe9d1069609f44af4751dccd823968eeb16 2013-09-04 09:30:08 ....A 180224 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wlx-47ed1bf62a21890192c3a4273447ba7ae02db45e9ce80e98eb2031456348791d 2013-09-04 10:06:22 ....A 68608 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wlx-76305a9f9e9d11486f57cb56b150a2bc067a4373e803025ba4bdc2a3fab609ad 2013-09-04 09:43:38 ....A 108032 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wlx-8b52565eda45175f056a7c42f842f3357d38c451b5bb8706750a3a3d305eddea 2013-09-04 10:05:44 ....A 131072 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wlx-e5214a61fcc32b1c89d66dbb7744fb32f5a4ca6b7bdf9ad0ef1d00352d3a154e 2013-09-04 09:23:40 ....A 175104 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wmc-8eee924cd1d1e3c0f402e90a7732f82936e5721ab8021f781f995af999babc61 2013-09-04 09:22:16 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wmn-45c56639e379dffbfca5a6e17cc48a90154a9ad7ffffa583c177f6463a406c84 2013-09-04 09:45:06 ....A 184832 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wnm-2afa64e5e776f8b07528526ee58c4a53c5ded1655257aca510a16365b31725bb 2013-09-04 09:01:56 ....A 180736 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wnm-d1052b403f38e41a1428703f612da2e9bf334b13bf8d04fa38059e7db7b087dd 2013-09-04 09:03:38 ....A 208896 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wnr-61d8409a4e7afd748cecf31d905aedfea072da72e7ba4924183cd8d834ffd887 2013-09-04 09:51:42 ....A 75264 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wnr-d8934547e33b24f59cadcece354c30d70ca4b1971ce4bf484009e58fbb52c13a 2013-09-04 08:48:34 ....A 108032 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wnr-feb3eea5a6c685b7350195ad2c60138bc36f7e215f4457c8a599f3918355b6ea 2013-09-04 09:13:58 ....A 79360 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wnt-1c91911eb020c9282f3c88bf2b79466b529c970c443ebc3951cc7ee4f5208b4f 2013-09-04 08:49:50 ....A 140800 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wnt-397fed576a9492b7900e91f73e75a4ea886b5ab81f44789fcebbb4b2b5c87756 2013-09-04 09:43:08 ....A 132608 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wnt-52eb8e416a18bded05446bb2f6959537d295e9660ef2b855d9a59c0766054d48 2013-09-04 08:47:18 ....A 163840 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wnt-de36147a89fd44077ab4a6f22408ba891d87507c7191f06fe0ec883e6f46daa4 2013-09-04 09:56:06 ....A 50688 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wnt-de5ab602734f29a47c64ebbad4ed7cc0b106a67add84c83771e89927f5653dc4 2013-09-04 09:42:20 ....A 222720 Virusshare.00093/Trojan-Downloader.Win32.Adnur.woh-401b5754bb2401d64068a959ea5d352847acc3f9f42ff376561694097cb6bb9b 2013-09-04 09:15:40 ....A 151552 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wok-6e5214dc0514e6e5d451a78695288980d3f51c062407d91c41cfc207688b16e7 2013-09-04 09:04:28 ....A 87552 Virusshare.00093/Trojan-Downloader.Win32.Adnur.won-1fda0e55aad1c7a0955a9bf67bf4b521bf05f4a65d270c1c262609d2ac0eb0dc 2013-09-04 09:17:54 ....A 108032 Virusshare.00093/Trojan-Downloader.Win32.Adnur.won-7a1e440faf8df4212f69bce99e4b63f9a8dfca659896a758afefb5b87b8037e4 2013-09-04 09:59:18 ....A 161280 Virusshare.00093/Trojan-Downloader.Win32.Adnur.won-e43a275aae54c76eeccbfa0991aeaa75ff1c801b97a936e3ed76f796472ceab7 2013-09-04 10:00:06 ....A 482816 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wox-af034cbb3ef751f3c3d52df8f279ee26b182be458a87de3b228d23cc64f6b25d 2013-09-04 09:40:38 ....A 67072 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wpd-484926ac81f48a6e742f1b775d29971447e965b59c33e126834d26e429ebc0d0 2013-09-04 09:44:36 ....A 99840 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wpd-66c6a10a272f02c5adb240fd3e84155c47fed4a831c7c14c5ad54de31552b7eb 2013-09-04 09:28:04 ....A 95744 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wpj-65763fa743e826efe13acc65223074d74be2630fb8cf7f79548b9a52c21cd556 2013-09-04 09:47:16 ....A 443392 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wpl-e64e8954888bdfe07d2fda5fcfc1402a683cbc180564c1824f21895fe904c1ac 2013-09-04 08:46:00 ....A 167936 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wpn-9c26dc7e457aff5fe9cee484771fd369fe06c7081fbe2bb40ecbb5723fd90f0e 2013-09-04 10:04:50 ....A 75264 Virusshare.00093/Trojan-Downloader.Win32.Adnur.wpn-fce7b6ab23cb855c58aa7a25bee6016eda2f764904d5b5907ceb49d06fb81e24 2013-09-04 09:12:14 ....A 222720 Virusshare.00093/Trojan-Downloader.Win32.Adnur.xm-31e4e57d1201609c7b6b9885546ed9d4e2c641847bec5830329c7da3b0cde9d1 2013-09-04 09:07:26 ....A 243200 Virusshare.00093/Trojan-Downloader.Win32.Adnur.xm-72086713644339a1112af6f34d928d0e787ad43487399ee0bb776f3afb5d311a 2013-09-04 10:03:14 ....A 386109 Virusshare.00093/Trojan-Downloader.Win32.Agent.aadcy-0204a7d65c33b16216c9d9be6f34e8fbd6fb4a484e40637c35b3898880e511fb 2013-09-04 09:45:28 ....A 431181 Virusshare.00093/Trojan-Downloader.Win32.Agent.aadcy-02ee357811e6a8f0a5d8cb9f7c09b781fd1be478f51aa1e09be52bec18d248bd 2013-09-04 09:50:58 ....A 394306 Virusshare.00093/Trojan-Downloader.Win32.Agent.aadcy-06a9a67a0825b7990217d4447b97f1d8125a2eb888e5b2526db7c23049185c46 2013-09-04 08:43:36 ....A 394284 Virusshare.00093/Trojan-Downloader.Win32.Agent.aadcy-26416569c049bb2243f10b84ad245298f4424d10976ebd49106649eac2cd261f 2013-09-04 09:47:54 ....A 382074 Virusshare.00093/Trojan-Downloader.Win32.Agent.aadcy-334148ff61c34ba4e176153bde2a20ac8c811c9add68dc10c3ef2551617b9ec1 2013-09-04 09:30:30 ....A 401408 Virusshare.00093/Trojan-Downloader.Win32.Agent.aadcy-47ecc15375aea0fdcf5330352d76a2a24a4f9b494693330084bb8826edc4a294 2013-09-04 09:08:16 ....A 406532 Virusshare.00093/Trojan-Downloader.Win32.Agent.aadcy-4a55d7ea72213a677ee04150c1dcdb4221c90df2dce482b3d8263b55f529ee85 2013-09-04 08:55:48 ....A 406602 Virusshare.00093/Trojan-Downloader.Win32.Agent.aadcy-a3050d07d992009da99f705e78d424da87fecdfe830d99fdcae3b350e4503908 2013-09-04 10:03:02 ....A 406532 Virusshare.00093/Trojan-Downloader.Win32.Agent.aadcy-c81edca08859231ddd3f08684a54819f36d9cf05fb722d24a6cc7877805e8acb 2013-09-04 10:04:40 ....A 406594 Virusshare.00093/Trojan-Downloader.Win32.Agent.aadcy-c8c08917f30b9c97507cf5f9c355dba505c612d0a618b486def686ecd688e6e3 2013-09-04 08:48:36 ....A 394179 Virusshare.00093/Trojan-Downloader.Win32.Agent.aadcy-cdab021459b016bdb32a5d71d896b0d80b0d41ccb9525d300fbeaf4e0742f2ed 2013-09-04 08:43:38 ....A 24944 Virusshare.00093/Trojan-Downloader.Win32.Agent.aajzh-e685e534d784b8931917f974acb7d28b03caed2197f89dae65e0d99c29e38c0d 2013-09-04 08:53:50 ....A 16036 Virusshare.00093/Trojan-Downloader.Win32.Agent.acd-2c59c6900fba6f93bfd3b96d6147eb189980da414b6a30c780fc83768b5bc4a6 2013-09-04 09:42:36 ....A 1143 Virusshare.00093/Trojan-Downloader.Win32.Agent.acd-395cfbc5c60d56d5a2bd594c5838562a0dd3502622bbb6bf92f5aeec9ee521db 2013-09-04 09:58:54 ....A 16036 Virusshare.00093/Trojan-Downloader.Win32.Agent.acd-656100b70911fb334b99c12501cc9b91a76346490488bb669c1cc1a09a276a56 2013-09-04 08:46:48 ....A 13140 Virusshare.00093/Trojan-Downloader.Win32.Agent.acd-89780bc9d88878b32c4b905d34a4c02f96ca3f3baef325dd15d42f31042930ed 2013-09-04 10:02:06 ....A 41031 Virusshare.00093/Trojan-Downloader.Win32.Agent.ae-ffa37a2aef08a02a4ed0c8d1b42396e2ca80db549cde0c089c36e471fa8bf55a 2013-09-04 09:25:04 ....A 27136 Virusshare.00093/Trojan-Downloader.Win32.Agent.afb-d900cf1c1e53c026f5a79d4995f646af981e982abcd1be0c4c878e9048857163 2013-09-04 09:45:02 ....A 340480 Virusshare.00093/Trojan-Downloader.Win32.Agent.afcz-6277167791a8c4a3d0c1c00595fbda13f4b9f307cb94ab983626a572ff4e7df5 2013-09-04 08:56:00 ....A 60777 Virusshare.00093/Trojan-Downloader.Win32.Agent.aii-6f7674dbf64aba3895373a29864a4c79a210af826808ca2a474d2d8c9f2e3236 2013-09-04 09:12:14 ....A 545130 Virusshare.00093/Trojan-Downloader.Win32.Agent.ajf-14dda012e95060063b037adc963b88374524c0be4556675288fa6b656aad2b48 2013-09-04 08:48:46 ....A 169047 Virusshare.00093/Trojan-Downloader.Win32.Agent.ajf-7fcdb074b3d68d71913d3e2de4392cf7e75d512d69b3613eb879fe6e755a3921 2013-09-04 09:21:20 ....A 2253856 Virusshare.00093/Trojan-Downloader.Win32.Agent.ajf-88316efaa252436e7784571e80b274adc77366542eefa22580bf923c3217f6a6 2013-09-04 09:48:42 ....A 2027877 Virusshare.00093/Trojan-Downloader.Win32.Agent.ajf-f79d6957c6cd2a0e35c704c9c04b76f846e6189ce64a567834335fdfcc11b8f3 2013-09-04 09:37:40 ....A 98804 Virusshare.00093/Trojan-Downloader.Win32.Agent.ajw-f8642a386d40feb2b5acb2d79accf9e60b9c06dee11b32e5305f6bde4399d66f 2013-09-04 10:06:30 ....A 85627 Virusshare.00093/Trojan-Downloader.Win32.Agent.anu-fe2a14d797d1182a805e7fedd1a3d9265c7c87a51a702fed07bad5a36e5403a3 2013-09-04 09:17:34 ....A 54784 Virusshare.00093/Trojan-Downloader.Win32.Agent.aoep-62eb8f681b2d287f9453ac331ae42d38ff3ecbd475b45be1436e4838a05c392e 2013-09-04 09:12:14 ....A 87803 Virusshare.00093/Trojan-Downloader.Win32.Agent.aovv-93da933f2c2ac99f0a78f1b9431cae7c94f6a3fa01d97182e2455adc97e83940 2013-09-04 09:08:22 ....A 96838 Virusshare.00093/Trojan-Downloader.Win32.Agent.ap-c0f08d83e416bf9714c8c79f726fa31ee1e1e7bf3eaf6770b7ead200bddaccf0 2013-09-04 09:45:56 ....A 68105 Virusshare.00093/Trojan-Downloader.Win32.Agent.ap-fbf21014501a66cf490b96c3e69501758916228c592aa6ba5ad53ab3060078be 2013-09-04 09:50:54 ....A 32637 Virusshare.00093/Trojan-Downloader.Win32.Agent.apd-86e1e4f2a09b8701883c8630f11e8393820893bfb52c327ff590ddca51b1c5b1 2013-09-04 09:45:50 ....A 84192 Virusshare.00093/Trojan-Downloader.Win32.Agent.aswp-803a831f9f73c963e20221713a0a360340dcae7ac6a26e69d6d9c69bb266f583 2013-09-04 09:50:22 ....A 161099 Virusshare.00093/Trojan-Downloader.Win32.Agent.auep-fcdc04d8256e8affe8cfaf9cb9776c7ce7b37783b4d055f41aeb236c52c856ed 2013-09-04 09:04:36 ....A 20992 Virusshare.00093/Trojan-Downloader.Win32.Agent.auhe-2a141f927914b9e369493d78173244d3dd60c0bc2400ecd0da9eb47553c0e0c4 2013-09-04 09:24:28 ....A 5120 Virusshare.00093/Trojan-Downloader.Win32.Agent.aukz-91c5b3acf448867db8bc2eb94a9eb0ba38ccaec9544de1a4f938f8ac10a8f831 2013-09-04 09:11:30 ....A 130688 Virusshare.00093/Trojan-Downloader.Win32.Agent.auv-2a867c39ce843802d8e8839653c1f9a991e59b4e6d1b20233a7a1b5256fb98b2 2013-09-04 09:36:18 ....A 729600 Virusshare.00093/Trojan-Downloader.Win32.Agent.auzb-ee0ec55c519c633f8dab41e2f6f45590627531e3489a4c20f2a36995121fc1e1 2013-09-04 09:52:50 ....A 85520 Virusshare.00093/Trojan-Downloader.Win32.Agent.awf-4dc6ada79f1dc2fb00b23e19b88cd9219b5a792ffb01047e4777496a0ef23b26 2013-09-04 09:55:14 ....A 24588 Virusshare.00093/Trojan-Downloader.Win32.Agent.awf-ee85c741cffb9f08055234b9b47d0a7070ffefebd6424d915e00f9be78050051 2013-09-04 09:47:26 ....A 170496 Virusshare.00093/Trojan-Downloader.Win32.Agent.aww-32b0e83d87f760c470ceebb03b2d51f989fdc205944457b7461e8f04e5ea99be 2013-09-04 09:50:14 ....A 388418 Virusshare.00093/Trojan-Downloader.Win32.Agent.axjc-f8a24cd853d6b76ba210fa3e259155e99bbdeb7532c7a7ed86083fdb39aec9e8 2013-09-04 10:05:10 ....A 69632 Virusshare.00093/Trojan-Downloader.Win32.Agent.axji-6d85d83a65165f20fb5d1b40bb465a5bea64925811923db153bc6a02e783b929 2013-09-04 09:30:50 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Agent.ayqs-432b7089c231bf80c2fffaf28eb6a5c5fba8c53561094b34e6c1b38d43dc2759 2013-09-04 08:46:16 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Agent.ayqs-c6ec86342b2a008fdea07d7521c8d612fe10e0a24d0db9979056779e37e38945 2013-09-04 09:37:58 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.Agent.ayt-de2ca971ceffad0013029c3eaabf88e2c67dda8c122acd1c7b93145d8a947451 2013-09-04 09:55:28 ....A 78848 Virusshare.00093/Trojan-Downloader.Win32.Agent.ayty-4f9d27f869cc3cf04e3c0417c4fbcde621faf134ee3ced9bd5935fc4dc1b4fa6 2013-09-04 09:31:12 ....A 29903 Virusshare.00093/Trojan-Downloader.Win32.Agent.ayy-6dad53805e6339525ecd59d416971d2c870c048d96c862bc1424da15f15552ef 2013-09-04 09:18:52 ....A 79360 Virusshare.00093/Trojan-Downloader.Win32.Agent.azdi-372887cb482211a813fb17dd011aa0b1015818a176b17756be92c7caf23fe108 2013-09-04 09:50:46 ....A 79360 Virusshare.00093/Trojan-Downloader.Win32.Agent.azdi-73fa1cf2f70bb6e1c8730b0c07232aee0f0167f53289f5f4302587c9b21eb871 2013-09-04 09:47:24 ....A 11545 Virusshare.00093/Trojan-Downloader.Win32.Agent.azg-d5d229406827c6bb6b98c47bde0ae8ef6c9e5716220a77ebb61548ef56233f2a 2013-09-04 08:56:14 ....A 524289 Virusshare.00093/Trojan-Downloader.Win32.Agent.banu-85aa33daf92e995b39bd5bbf8d717ee93e8098ac7a002ab941967e3e3babfde2 2013-09-04 09:29:46 ....A 227329 Virusshare.00093/Trojan-Downloader.Win32.Agent.banu-9c14b58ae6407903e47c1182532c4312aa4a85a8c1b2d0b6168e135ce46ddebf 2013-09-04 09:08:30 ....A 14336 Virusshare.00093/Trojan-Downloader.Win32.Agent.bbb-18ef7f2fdd7525507e17f8c59a3500f93f754f850775140553934bcde508dce4 2013-09-04 09:47:44 ....A 163840 Virusshare.00093/Trojan-Downloader.Win32.Agent.bbgv-4f48812571e0d7260f4dda0c0ef083f55a539fd8586dc0407094f0b707d65ef2 2013-09-04 10:04:08 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.bbv-3f0f505f5d2b6dc673409dbcc8472967ea6be67a3897127deda3086a01384ff0 2013-09-04 09:52:12 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.bbv-fa07e8e5ebb7b4dbc8b7025cb1c5842301ad1d2fda2d74bd32958f300fa2183f 2013-09-04 09:10:34 ....A 114615 Virusshare.00093/Trojan-Downloader.Win32.Agent.bc-2112e1a7a8ef9ceb42fe75007c7c202c892ac3d1048e6ec0849fb2cb489ed1ed 2013-09-04 09:02:46 ....A 471266 Virusshare.00093/Trojan-Downloader.Win32.Agent.bc-5d34ca51c02cf366c6cda3cdf4481cf8238c56bb01d7112a862a32d6f5fb14f6 2013-09-04 09:05:46 ....A 595926 Virusshare.00093/Trojan-Downloader.Win32.Agent.bc-6042b8bf5f83ab99eefcdceb174ef40440e5c1802fb72af29d901d30a848fbdd 2013-09-04 09:51:42 ....A 192314 Virusshare.00093/Trojan-Downloader.Win32.Agent.bc-6df816935f600acdb54165fe9787e6e6736ae015192cb92b5f8317690ddab41e 2013-09-04 09:37:56 ....A 97792 Virusshare.00093/Trojan-Downloader.Win32.Agent.bcqi-6732ca72d54b57cc6f7b53cb6cdec38ea026ca5b012822535776e1e4ea00a03f 2013-09-04 08:58:48 ....A 165115 Virusshare.00093/Trojan-Downloader.Win32.Agent.bdbu-f486b4e87f0a7189516b0bf6b886708749b08a9de60ea99a127a5e0248533784 2013-09-04 09:54:02 ....A 12288 Virusshare.00093/Trojan-Downloader.Win32.Agent.beir-2140c85037409db6bf725eb1844ba083777874fa5b628b2667cc88e437c76964 2013-09-04 09:23:34 ....A 12288 Virusshare.00093/Trojan-Downloader.Win32.Agent.beir-5f89f6cc711a8f2f3c2946a614218e5261352215af746acd2e4caf17a01b8a25 2013-09-04 09:30:32 ....A 36093 Virusshare.00093/Trojan-Downloader.Win32.Agent.bevs-7f163cca49c4e36d8e159cd4a2981fe656bd3e14363336117c7eb211c5837d33 2013-09-04 09:55:32 ....A 78992 Virusshare.00093/Trojan-Downloader.Win32.Agent.bgc-60aeed39f896c3c03a0ab46e0ec130edd91100475479d2bd2225d3a749b7d5ab 2013-09-04 09:57:32 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Agent.bgns-8d71aa620ce4ac6be0cc22655fccf89fc92d3bbe658ba123be48d3a59b5f02d1 2013-09-04 09:22:14 ....A 96768 Virusshare.00093/Trojan-Downloader.Win32.Agent.bhfo-1c63f03192c8e4c90d04ed300cfaaa1779f3e7526ebf3b5e6b6e1c4b3a097d96 2013-09-04 09:24:16 ....A 31744 Virusshare.00093/Trojan-Downloader.Win32.Agent.bhg-25164966bf371ca4c68ea5c5f2c2ddc48374c79fe3cb73399a89f67f40b99091 2013-09-04 09:20:56 ....A 30208 Virusshare.00093/Trojan-Downloader.Win32.Agent.bhjw-b7f2ee2e2e6253e4b491c45866b6e7266cf4c2d6017b04461c504bef36755813 2013-09-04 08:49:30 ....A 429622 Virusshare.00093/Trojan-Downloader.Win32.Agent.bilh-005f4a42e931b016730dd4cfc2e5dc95ba5b0eace92c0e64ede49cdd04b84dbf 2013-09-04 09:01:44 ....A 102992 Virusshare.00093/Trojan-Downloader.Win32.Agent.bkdn-3c35d0de70fb1be3f7e80ebe2352f265d2a7278f18524797bb06629cc89b03fa 2013-09-04 08:43:02 ....A 15360 Virusshare.00093/Trojan-Downloader.Win32.Agent.bkpe-9c3287134a0f276226cc5ac1b7c668343ed0677b82ed69cfd636f23e7cec18fc 2013-09-04 09:03:32 ....A 28160 Virusshare.00093/Trojan-Downloader.Win32.Agent.blda-35c0ed80ee462251a13e5408a243d67e1a03b7b8ac5c8b35302a9a8377f1073d 2013-09-04 09:54:52 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Agent.bluh-7a84d23db0849b677c9e5473d017ea5d82b9a516d222b2e7ddb72788d809d0d3 2013-09-04 09:30:00 ....A 100952 Virusshare.00093/Trojan-Downloader.Win32.Agent.boix-d77486ec78368682eb5c237808ddb8827ba7f49e4607b202cf40c83f142a58d9 2013-09-04 09:39:34 ....A 28881 Virusshare.00093/Trojan-Downloader.Win32.Agent.bom-1870cc4debae0efe0352ea64dff3b86acdf212ca907992b68f2b57281ad7d027 2013-09-04 09:14:06 ....A 72121 Virusshare.00093/Trojan-Downloader.Win32.Agent.bq-3b9322302bf1f8c703931f66563695b31375b36e867786b14c961c91db90f231 2013-09-04 08:50:38 ....A 60164 Virusshare.00093/Trojan-Downloader.Win32.Agent.bqgh-70090b7e98ecfb127c4429f9525a5e936d963cf2b69193f4005f4ee33f152b8e 2013-09-04 09:40:12 ....A 56320 Virusshare.00093/Trojan-Downloader.Win32.Agent.bqjs-884ca78badb544fd6561d69428c35fcb5a4d521a05433f083fa7d24956a70244 2013-09-04 09:20:10 ....A 50688 Virusshare.00093/Trojan-Downloader.Win32.Agent.bqxc-17bf8b714f30c935fb5f6ff2b11ab337f309f7f0d03eea3bbf3a84f2ae727e7a 2013-09-04 09:23:56 ....A 50688 Virusshare.00093/Trojan-Downloader.Win32.Agent.bqxc-1ddafd46ebad7e3beefc14cfc6653af11e3f9c4ee805512acd58bd6fd6d3f8e8 2013-09-04 09:09:40 ....A 91136 Virusshare.00093/Trojan-Downloader.Win32.Agent.bqxc-209a9cd0ae1c4cc818a94fc862f651c35b938967533a8f04ddb5380d2ece9dfb 2013-09-04 09:06:30 ....A 91136 Virusshare.00093/Trojan-Downloader.Win32.Agent.bqxc-2a0b31620f7e85bba1570bdb6666f328dfe707e204fd9e82c60b85fe72e891c5 2013-09-04 09:17:14 ....A 50688 Virusshare.00093/Trojan-Downloader.Win32.Agent.bqxc-3160344863514ae28c0f488dc51e050dc5d1003a1b8a39fc7809245fa0efc616 2013-09-04 09:53:32 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.Agent.bqxc-88d351a14fb6d26dd5762a0ea4befed0777ed8c32aaa8cf73d5b637627484a1d 2013-09-04 09:44:22 ....A 50688 Virusshare.00093/Trojan-Downloader.Win32.Agent.bqxc-ddfff603df70337d3175107a7ff2f3a11afd617fe30a669acd72b589e8693cae 2013-09-04 08:51:58 ....A 298784 Virusshare.00093/Trojan-Downloader.Win32.Agent.bsbs-7670e3c6820869d7640ca16ada67a29a75c35a7a200b7dda0eb74bfefa07ee9d 2013-09-04 09:24:22 ....A 133120 Virusshare.00093/Trojan-Downloader.Win32.Agent.btf-e54d70fa4c75ff144d99bbd86eb1c5b52176b914e6cde0582e376497dcb2da5b 2013-09-04 08:48:34 ....A 225280 Virusshare.00093/Trojan-Downloader.Win32.Agent.bvuc-51819948d27105e7176c57bbff2ff51ba84796f72c0e2901df63a2e3829b7763 2013-09-04 09:31:34 ....A 409225 Virusshare.00093/Trojan-Downloader.Win32.Agent.bwqb-12aee69c72cad829b4918bff30dd883f2f2bd96d326cf946c532c918ea41e7e7 2013-09-04 09:19:00 ....A 405509 Virusshare.00093/Trojan-Downloader.Win32.Agent.bwqb-7be0cbfbfca3224b5572cfe397b8fb6c17e4356f6910d91db40b80caebab8ea5 2013-09-04 09:54:08 ....A 50182 Virusshare.00093/Trojan-Downloader.Win32.Agent.byk-ff68866c21f1944c8d11a5fd02fef6993e459a21bbc384ade51d7ca02697334e 2013-09-04 10:01:28 ....A 293152 Virusshare.00093/Trojan-Downloader.Win32.Agent.bymt-5bb8deed48113ead577190566e56469a6798872e5671a8b1b801082a992e6606 2013-09-04 09:16:58 ....A 32848 Virusshare.00093/Trojan-Downloader.Win32.Agent.cerw-f9cdd42667dcc250388f3fbd3e41f00900db3b7517eab845a073396395b5c4d9 2013-09-04 09:23:54 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Agent.cfdu-2295e23ac03aebf0eb351819200c4538d95360cbd60959766b698aee6476df04 2013-09-04 09:50:04 ....A 18432 Virusshare.00093/Trojan-Downloader.Win32.Agent.cflu-fd4c0abe1f1bb7ea8c4b9fd5eb410caa3cda5561fd8cb0bda70a257e50e5b46b 2013-09-04 10:00:44 ....A 58355 Virusshare.00093/Trojan-Downloader.Win32.Agent.cfmy-ffac048bf7fded4b7b13643009136b949ae9cb4324a64cdbfdb07e3c295ffd53 2013-09-04 09:11:24 ....A 189440 Virusshare.00093/Trojan-Downloader.Win32.Agent.chpw-f72b68fafa637d61e981622c1d70e4cb882c48a9d15a54263db6264a1a5d1798 2013-09-04 10:03:14 ....A 294400 Virusshare.00093/Trojan-Downloader.Win32.Agent.cike-eeba2b5d9edc8a6713c467e758b7afdc8e66d9ff2d8755ad32deda8b53ee50f5 2013-09-04 08:49:02 ....A 103939 Virusshare.00093/Trojan-Downloader.Win32.Agent.ciqh-02271538d8765db0decf77ae6dc4ad7e0ae04abf460b700e620d964451e8bb35 2013-09-04 09:06:36 ....A 106317 Virusshare.00093/Trojan-Downloader.Win32.Agent.ciqh-59c4e60ceff0fd830c6c49cae582530b9ef2529ccd20c74eba3519d09d0d148e 2013-09-04 09:19:32 ....A 1852377 Virusshare.00093/Trojan-Downloader.Win32.Agent.ciqh-8708b84821902b9a5d8bf665dea47e985d84b8fcc307d8d5e4ed7fab05083fdb 2013-09-04 09:44:18 ....A 86737 Virusshare.00093/Trojan-Downloader.Win32.Agent.ciqh-e37610eca0324cacb3a5f7048f6f8c16d9115a217dd5fd000c850c539e551cf6 2013-09-04 09:16:38 ....A 189097 Virusshare.00093/Trojan-Downloader.Win32.Agent.ciqh-eeb9617855903394593e9bc1ab690e0e708f15edf79e63e9ffc8ef689a9f00f9 2013-09-04 10:00:44 ....A 188416 Virusshare.00093/Trojan-Downloader.Win32.Agent.cjge-eea4a76282ac88088c4ac80c5af8123ec5386a3b5c4f38b03e11bf11acd8e206 2013-09-04 09:55:28 ....A 158720 Virusshare.00093/Trojan-Downloader.Win32.Agent.clbx-d399892809edb82ce16262317a729e567309cc2a7f2b69c3cafa1f28ce433480 2013-09-04 09:18:12 ....A 446464 Virusshare.00093/Trojan-Downloader.Win32.Agent.clje-9079c2a1273eb8ad79910ca537c6998cf55d428fe0e44b41881349721726c38d 2013-09-04 09:50:00 ....A 5208 Virusshare.00093/Trojan-Downloader.Win32.Agent.cmvu-fe6cbdeec8f8c835a4de578a557221f184616961ee8c50b840a9e20d9ba79959 2013-09-04 08:48:24 ....A 14336 Virusshare.00093/Trojan-Downloader.Win32.Agent.cnce-46cfd482acd64e3597c6a45d45b6134040d235a87773589193eaeaea8e4b6bc6 2013-09-04 09:43:08 ....A 56253 Virusshare.00093/Trojan-Downloader.Win32.Agent.cnoz-46ca3eb85cc34e9e486f94eb647acb9054f366155d301efed5c8bca515128f9d 2013-09-04 09:15:28 ....A 3424 Virusshare.00093/Trojan-Downloader.Win32.Agent.cnte-77a1d6a4be5418e48224c2c72963225dd9b31023ed7d50b27e4ab44ee466ddb9 2013-09-04 08:51:42 ....A 344064 Virusshare.00093/Trojan-Downloader.Win32.Agent.cpgd-fefda5d1fc409263faac8263c716aefbc6f1218d0a3b61be9e539effb8e9d010 2013-09-04 09:27:48 ....A 89344 Virusshare.00093/Trojan-Downloader.Win32.Agent.crnb-4addfa2ed3c595aa5ab68fac7176dc3618cfa54c344c8b15d38b6685dfea3738 2013-09-04 08:59:12 ....A 100864 Virusshare.00093/Trojan-Downloader.Win32.Agent.csly-382c9b329a4894369c2731a7547dc0ce1e4e2199916c98fde780510ac13a3d67 2013-09-04 09:25:18 ....A 100864 Virusshare.00093/Trojan-Downloader.Win32.Agent.csly-e505e9e7fa3bbf6e9f602f41f3b85b3c818b941b833118f89ad36ef78b1a5a3c 2013-09-04 09:07:36 ....A 38912 Virusshare.00093/Trojan-Downloader.Win32.Agent.csly-f2647bbd72579c45289cb4f3d4412ce0968c789494ebeb1511268d75156b3184 2013-09-04 09:50:40 ....A 102912 Virusshare.00093/Trojan-Downloader.Win32.Agent.csly-fc1f25c3baa5d85bbb18c2610351c40cec1923e91a5898f2f7a410c852867460 2013-09-04 08:49:52 ....A 34816 Virusshare.00093/Trojan-Downloader.Win32.Agent.cuap-c41a45050495c65ca1486da8a90d68410593f09add8d21a1993afbd9c239799a 2013-09-04 09:10:22 ....A 47616 Virusshare.00093/Trojan-Downloader.Win32.Agent.cuap-d0c6ca4069c4ed2b7c212491f75f631d4a865e2c6ae4dac12d04db0d7ba89826 2013-09-04 10:07:06 ....A 37376 Virusshare.00093/Trojan-Downloader.Win32.Agent.cuap-fd2155ea56bf6c9b5e4ad6a7a4e1f299558f7e9e21dab3d8d5ec80498d3ac1c7 2013-09-04 09:04:10 ....A 207875 Virusshare.00093/Trojan-Downloader.Win32.Agent.cusr-69f594b292ccecaa4a8af9d2e3f8454a5d8bd0acb572c5d15b5fc457c9510295 2013-09-04 09:48:50 ....A 160768 Virusshare.00093/Trojan-Downloader.Win32.Agent.cwmw-1bb624c9a529a7b07332bd633dfc5a6eaa930b2b9d0b0fecd27e1ebe390c63e5 2013-09-04 10:06:10 ....A 812563 Virusshare.00093/Trojan-Downloader.Win32.Agent.cxcd-f8e1595d85fcf42d40f1ecd766bd76ff1202a56230e5fe9772fe2b1f7a12db3b 2013-09-04 08:56:36 ....A 535714 Virusshare.00093/Trojan-Downloader.Win32.Agent.cxek-fb6f311b8c55c51c7cfe44271c040329a394a925e415eb69aaa6fdefb4ee3630 2013-09-04 08:52:24 ....A 748675 Virusshare.00093/Trojan-Downloader.Win32.Agent.cxhl-6276b708378327f45d0f33074b38a7a811a6c1b88f643fb44388cfac275c5499 2013-09-04 09:45:40 ....A 114698 Virusshare.00093/Trojan-Downloader.Win32.Agent.czd-d6350070d68bbe3cbc0824a2424df0c1641049e965a95f6a6d0107262f92814d 2013-09-04 09:22:30 ....A 12800 Virusshare.00093/Trojan-Downloader.Win32.Agent.dafb-9d985ae6f6515fa5a4cbac4215d0438f681612cd666988817df94a11484c3ed6 2013-09-04 08:54:06 ....A 119296 Virusshare.00093/Trojan-Downloader.Win32.Agent.dahb-7300d2864d3e16a628b596a6491c06015a70d3d8ef25730915fe6ea4e3f0901d 2013-09-04 09:43:22 ....A 44496 Virusshare.00093/Trojan-Downloader.Win32.Agent.dawz-d6f51cec9bca3182bbf41f3049da1477241bcdef8b777d25ec6b2a16b6c46f0b 2013-09-04 09:59:04 ....A 1881600 Virusshare.00093/Trojan-Downloader.Win32.Agent.dbdd-fe39c066072b28bd03cb1be3cce859710f1332708345c0a3ac5db97b8479ead0 2013-09-04 10:00:22 ....A 140105 Virusshare.00093/Trojan-Downloader.Win32.Agent.dfsm-4172afbadc371df76c2c2ad75063f36175e121336dca17d636c3e5e5f7e6ae56 2013-09-04 09:51:36 ....A 118898 Virusshare.00093/Trojan-Downloader.Win32.Agent.dfsm-526bd69a61d291b2ef2b7cc5c8d02beea7fe6f01191c7f1158f5a79d04e28531 2013-09-04 10:06:44 ....A 113814 Virusshare.00093/Trojan-Downloader.Win32.Agent.dfsm-5cb7fa0d81c1573317330912644f8eb5d65b4693934016ebb4144abc1d170598 2013-09-04 09:10:30 ....A 57818 Virusshare.00093/Trojan-Downloader.Win32.Agent.dfsm-63b3bca20de77dd9521c4a5ffcc0135b08fbd9a30ccda3b32b5f9355b4bf243a 2013-09-04 09:09:30 ....A 116339 Virusshare.00093/Trojan-Downloader.Win32.Agent.dfsm-8ddb3bbff35a39ff66cd5a1b2a1697d0e936bbc324481698d40079a832526327 2013-09-04 10:01:56 ....A 130642 Virusshare.00093/Trojan-Downloader.Win32.Agent.dfsm-f7527de12d4d4792e1071e655078a811073d812366018e6ae3bf26e4987e68cc 2013-09-04 09:19:00 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.Agent.dfuz-f44339bb2e9976a05be7e555f0f653495d60a740d6781b3064bc43282d1a19e1 2013-09-04 09:43:40 ....A 31232 Virusshare.00093/Trojan-Downloader.Win32.Agent.dfuz-fd43b36313a7e7c3afbae9e4b0d830ca08dccbadc1b90eb8d4670f6bf8e3d68f 2013-09-04 09:36:06 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.Agent.dgvz-3f6acfac03c32716afa96e0c8d4ab0bbeb38d8f458ff44c9f0aae4321ac1fa23 2013-09-04 09:42:06 ....A 59904 Virusshare.00093/Trojan-Downloader.Win32.Agent.dide-ff0a12a5f804c7e4ac3a3f73b5320b5f34084c109400048bf0658e0150de3907 2013-09-04 09:50:48 ....A 103936 Virusshare.00093/Trojan-Downloader.Win32.Agent.dkc-fa3c6b6afa9237b230e465906a47c2d2535b8dad11adb992c037c238b6162022 2013-09-04 09:29:34 ....A 201010 Virusshare.00093/Trojan-Downloader.Win32.Agent.dkep-8663e902b5bd40ed178896ef7aa8a8a5941ad770a50ba4251101577d12fd390d 2013-09-04 10:02:04 ....A 289280 Virusshare.00093/Trojan-Downloader.Win32.Agent.dkh-46271b3d427c8790144d819bcb857992d1daaa2cce50d27c15d68a0c310ee4b2 2013-09-04 09:23:30 ....A 59392 Virusshare.00093/Trojan-Downloader.Win32.Agent.dkpa-eeb2ab7243f17e0f69a56eb21bf40584da27cb2d532780130be5bc1ce3d206a3 2013-09-04 09:07:56 ....A 508245 Virusshare.00093/Trojan-Downloader.Win32.Agent.dlcu-374babfa535eb63b906e785b9e8e8c07308a3a17d1ddab408bbdb031ce322b14 2013-09-04 08:45:58 ....A 190464 Virusshare.00093/Trojan-Downloader.Win32.Agent.dlhe-88d3f57b572eca9f1cb977b8ac7ae1f67c901f10663f0e9b4391b7082a2e82dc 2013-09-04 09:46:20 ....A 56832 Virusshare.00093/Trojan-Downloader.Win32.Agent.dlhe-9bcf577a6fc1c25c192678f9da7b02b0a55a9028f1e8d5902c5affe3c61ae114 2013-09-04 09:36:40 ....A 334401 Virusshare.00093/Trojan-Downloader.Win32.Agent.dlho-edb7b6094443ae8ae4c4eed671b15456ea55d3bd9d44dc92884c33dfef01d2e2 2013-09-04 09:50:18 ....A 200862 Virusshare.00093/Trojan-Downloader.Win32.Agent.dmip-feecbfc3564b89aeabd63a344841738d677006e951d899d4b5414067d0c0528c 2013-09-04 10:03:44 ....A 293888 Virusshare.00093/Trojan-Downloader.Win32.Agent.dqaa-3b51e1b1c96ad6d47344b385bedf7d3ee130ed69d8a16f60e4134d57a3826e45 2013-09-04 09:29:14 ....A 1211008 Virusshare.00093/Trojan-Downloader.Win32.Agent.dqhh-e41657898cdb38ecd1f00c47b84cb753007b5743fb1a4207ecc9ada9e074425b 2013-09-04 10:02:38 ....A 199301 Virusshare.00093/Trojan-Downloader.Win32.Agent.dqim-ff0c96ead02410c233f506c58b26d27d127998ec5c3528dde2e20345ac22ed7e 2013-09-04 09:23:16 ....A 45568 Virusshare.00093/Trojan-Downloader.Win32.Agent.dqli-36ece163a331743fd9998997b7dfda7fb6c3ec9c01d2517576553a31fa36adf3 2013-09-04 09:14:26 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Agent.dqn-f57a755d626fffa2228d3ac784cc96800ac07f8c4eea188ba2939cd7c730cf20 2013-09-04 09:53:16 ....A 297984 Virusshare.00093/Trojan-Downloader.Win32.Agent.dqwx-f989cc7118fc9699ed5d2f35defc3174c24613c6ee9e6497b22eab7c71cf0dea 2013-09-04 09:30:04 ....A 47104 Virusshare.00093/Trojan-Downloader.Win32.Agent.drtm-f379a8080a0f5af0580daeec43df70800633da7e16a984ea07652d43e70e31bc 2013-09-04 09:57:22 ....A 109056 Virusshare.00093/Trojan-Downloader.Win32.Agent.dsrp-5adc8fc22f9eab49938f2557753f9fcd6db951c51f19fb3e4dbdfe73550c5cb9 2013-09-04 09:36:34 ....A 51712 Virusshare.00093/Trojan-Downloader.Win32.Agent.dswc-3abd7bdc97079bd1c44620571d65633c5d0f0de08ba3d8a2069a5d4025156ee3 2013-09-04 09:09:36 ....A 100864 Virusshare.00093/Trojan-Downloader.Win32.Agent.dszu-46b159b80824b6554a03f78bf85eb33cdaea1e92689a8e5d5f6e03e777b85b0e 2013-09-04 09:51:48 ....A 50688 Virusshare.00093/Trojan-Downloader.Win32.Agent.dszu-d0f4d4429dea50e78a5169790b3c40ae19c284b722ff1b78d12704589a538fa3 2013-09-04 09:16:44 ....A 583065 Virusshare.00093/Trojan-Downloader.Win32.Agent.dthu-68dbbc91b9c4a49d0a9acc8ab020fb65c7cfe8ebbfa03bf36657f472f5d383ce 2013-09-04 08:47:30 ....A 259410 Virusshare.00093/Trojan-Downloader.Win32.Agent.dtif-777849b42889787d3229ced8c1082e2ff5cd7a8586b9987ebb629ced70e890ff 2013-09-04 09:32:46 ....A 193683 Virusshare.00093/Trojan-Downloader.Win32.Agent.dtif-edbd65a4b367da8a074763f2c7763eb690ab7fb39dc85767e2388fc044571f24 2013-09-04 09:23:48 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Agent.dttp-d80c82508ced5b82d36ae99ed2e5a6020dada5dde7114ac2f3a2e22df1f7056a 2013-09-04 09:41:50 ....A 876536 Virusshare.00093/Trojan-Downloader.Win32.Agent.dykp-6457c22c9cc81388a1acbe2076862221d85b6e00d2d40da915e908e79a2dc4d6 2013-09-04 09:39:20 ....A 110592 Virusshare.00093/Trojan-Downloader.Win32.Agent.dykp-f5608e7f69bad415944ce4e6ef63445dcb7c473aa459ab2f162625c262e90b46 2013-09-04 09:33:06 ....A 73266 Virusshare.00093/Trojan-Downloader.Win32.Agent.eali-8e39a5580ae40a0eb35c2922ee40d7942e1072cc92dff7f98989119ec1f9f03f 2013-09-04 09:54:20 ....A 875008 Virusshare.00093/Trojan-Downloader.Win32.Agent.eapp-fa26ed354c1b23e1fc1f797524ba4fc0a9c4634fbbaf63212ddb60b3b93dd04d 2013-09-04 09:08:42 ....A 512126 Virusshare.00093/Trojan-Downloader.Win32.Agent.ebyi-3f3ac57683c68dcc09a6562daf119723595e4c9c5e9669aee2510f566815faae 2013-09-04 09:04:18 ....A 87456 Virusshare.00093/Trojan-Downloader.Win32.Agent.ecek-2e70b208a03a734cd2078902fe8808e335a1cc9235b88784156a4f6e984c7f33 2013-09-04 08:57:46 ....A 87456 Virusshare.00093/Trojan-Downloader.Win32.Agent.ecek-496daf5b8312f64d54d8a5f0f857d6da6980c0f0e4709a1bbb7ab901239a1e9f 2013-09-04 09:51:10 ....A 87456 Virusshare.00093/Trojan-Downloader.Win32.Agent.ecek-ff41c9c646cc02d49060ca785ccc8cc6aa4f09a16fde1d6e02e7ad6f8eebaa39 2013-09-04 09:16:08 ....A 585109 Virusshare.00093/Trojan-Downloader.Win32.Agent.eclc-a0f1ea3e62f65945c7de80d21e10c07bdac198b1e12dd2c924e9010592cf0f98 2013-09-04 09:49:54 ....A 274432 Virusshare.00093/Trojan-Downloader.Win32.Agent.ecvt-243336dd00aaf851a330c9052481c3669d47b389a7fec252066829105409eb34 2013-09-04 09:30:16 ....A 274432 Virusshare.00093/Trojan-Downloader.Win32.Agent.ecvt-f8838535d3379241431d200f738b13c2e79da4f6bd3d2b9a5af6023cbc6f6eb9 2013-09-04 09:26:12 ....A 274432 Virusshare.00093/Trojan-Downloader.Win32.Agent.ecvt-f9143caa21cb5095e7b0ab6f437975b85f765e4e808ca34e585a7e1318b1dbe9 2013-09-04 09:16:58 ....A 274432 Virusshare.00093/Trojan-Downloader.Win32.Agent.ecvt-fce28fac8bf0a78dcbb7c1d596f2a86d8c3c3cd7841b5ed56bd927496a9e7ce4 2013-09-04 09:48:10 ....A 868352 Virusshare.00093/Trojan-Downloader.Win32.Agent.edvg-fb0ac0666850b4360d6e2ef9b940ff663a156e9ce2667c37482f02497f158f99 2013-09-04 09:04:22 ....A 15355 Virusshare.00093/Trojan-Downloader.Win32.Agent.eflc-f445d46ccff57ddc09ec8571502123b484f8f5d56b35e1e58dc4765babf01561 2013-09-04 09:27:56 ....A 2444961 Virusshare.00093/Trojan-Downloader.Win32.Agent.efng-c9713216a7df02808fe0134b3f5197b7576ebb369fc7ee04680f358ed826c733 2013-09-04 09:50:00 ....A 405504 Virusshare.00093/Trojan-Downloader.Win32.Agent.eggc-564d5a30fa9fd378f72731dabb92af51a5052c4c8151d76c1155935dffd21988 2013-09-04 09:01:36 ....A 112128 Virusshare.00093/Trojan-Downloader.Win32.Agent.eief-da91a2f675bb5ae328ed38d9c9e41e92544e40d7f72b4afb064a2c4f68bdd3bd 2013-09-04 09:23:02 ....A 90904 Virusshare.00093/Trojan-Downloader.Win32.Agent.eire-4969817e96c5819c2368b61050887e9764e415caa17b3112259b202221cd147a 2013-09-04 09:06:02 ....A 23553 Virusshare.00093/Trojan-Downloader.Win32.Agent.ekav-28d8a1bb2e271cfab1b0d642260238df5da681c9e5c74a2b2c2ed4018402f4c8 2013-09-04 09:56:10 ....A 892928 Virusshare.00093/Trojan-Downloader.Win32.Agent.elsg-45fb617fe544f3ebba7da690a0ecf45febac566ec7386eaa3481fcd527507c62 2013-09-04 09:04:36 ....A 9486333 Virusshare.00093/Trojan-Downloader.Win32.Agent.elzp-35dd4c791bb2c73e7d0e41f915335c4694196583ff7b80a37550b1eb3b268348 2013-09-04 09:47:54 ....A 4837696 Virusshare.00093/Trojan-Downloader.Win32.Agent.emmw-29113dbcb3f9382ca1ca87ca12c91d1830360d71acb615260f4798b1e84405ea 2013-09-04 09:24:10 ....A 390441 Virusshare.00093/Trojan-Downloader.Win32.Agent.epah-4af48744b502751c8da850ca8344469667f10dc34217a4f1868197155cf8041f 2013-09-04 09:54:28 ....A 442880 Virusshare.00093/Trojan-Downloader.Win32.Agent.epm-f972732ae7b365d1e7b7c753e1c72e7f183c086a665184db553c40abb3e30711 2013-09-04 09:55:00 ....A 381996 Virusshare.00093/Trojan-Downloader.Win32.Agent.epm-fe5550aa7f4f58bfe8c766d527861ea7a6de834fc42ce88b1b3e3ae4c688d61c 2013-09-04 09:36:00 ....A 2012160 Virusshare.00093/Trojan-Downloader.Win32.Agent.eqdj-fb1b57716fa6f507b070491304005be494dede4477ba0f6041eed3c79ed70a17 2013-09-04 10:00:26 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.eslm-351fe2e96bac1f532c27cd7cb3f2727f4e67e427b806e597ea4df645174bd6a9 2013-09-04 09:01:40 ....A 42496 Virusshare.00093/Trojan-Downloader.Win32.Agent.evzx-f8be3b49a0b968b24b0ef16bee5bdeba73c06f372746d2a158c4233f8878e59c 2013-09-04 09:19:42 ....A 176590 Virusshare.00093/Trojan-Downloader.Win32.Agent.ewed-4a649921d9ca1af3a26ac570953c7b78cd08a4cdb5d2d0c312c2f8b0ee0cb6bf 2013-09-04 09:51:28 ....A 421888 Virusshare.00093/Trojan-Downloader.Win32.Agent.ewed-9dfa24fe0f01f2bb016b1996fb1a6a579e578914fb1ebed9374308e6f70fc7be 2013-09-04 09:40:40 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Agent.exqt-508c333dccecb6954f96ce68b0dba1450d975af6ce10613f5e4f6a3328740ae2 2013-09-04 09:23:20 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Agent.exqt-83e2219dcb6f29e84d664b3242cb3208cd3ef699737c9303d784e8502ae3cfe3 2013-09-04 09:57:18 ....A 33792 Virusshare.00093/Trojan-Downloader.Win32.Agent.faci-866626ccfcecac8588d29f8f25fbc2b2c98164d9af06fe9837563ca1fd72d703 2013-09-04 09:52:26 ....A 26112 Virusshare.00093/Trojan-Downloader.Win32.Agent.faud-852b9c927078e1101770d9be2d04c971c8683432111109e446adca9c81004bd1 2013-09-04 09:09:22 ....A 26320 Virusshare.00093/Trojan-Downloader.Win32.Agent.fbwy-ef28bdc4a1c640ae944b66db0a34a2fc67aa79d916e933da8cf36fbc4433694d 2013-09-04 09:30:12 ....A 26112 Virusshare.00093/Trojan-Downloader.Win32.Agent.fcmf-4c25b6f0826b1d0f3e3c755808b36235cab0494568fdd721958c45b026e713ab 2013-09-04 09:15:36 ....A 9216 Virusshare.00093/Trojan-Downloader.Win32.Agent.fcrg-d3735a166cf66b266893393df78d3ba8c1507566dc9585dbf51114c0c0caf9ad 2013-09-04 09:13:40 ....A 23040 Virusshare.00093/Trojan-Downloader.Win32.Agent.ffah-879ce0c9b2201a402a4bbe2ffeb7627ac58dd8c6387856780a0e287cbca82c03 2013-09-04 09:25:10 ....A 77061 Virusshare.00093/Trojan-Downloader.Win32.Agent.fgkv-bc8de6e730bc5d590aca1949078bb43a99ad3d537d9e3ea29c4c0d24cc049c9d 2013-09-04 08:44:10 ....A 69263 Virusshare.00093/Trojan-Downloader.Win32.Agent.fgkw-778f2466b7bbcb040fbf97c469aeed40d0517b3c581e0a8875b40dc081eb3a97 2013-09-04 09:11:42 ....A 69308 Virusshare.00093/Trojan-Downloader.Win32.Agent.fgkw-83ae9cf185697e1fd794dd63848dd9016af118909f68fdf3baaf2cf18d1b8b34 2013-09-04 08:57:46 ....A 69376 Virusshare.00093/Trojan-Downloader.Win32.Agent.fgkw-8457638327bd4175c8e4fc25d5213c78f39df19e006fb190edf0e4d57657ba43 2013-09-04 09:15:44 ....A 68768 Virusshare.00093/Trojan-Downloader.Win32.Agent.fgkw-f7c56e7fe25317be628a3a167a367ddbc0e5e4cbca4ea567fbd71582ad20cbed 2013-09-04 09:37:20 ....A 139264 Virusshare.00093/Trojan-Downloader.Win32.Agent.fhvo-34d2092dbb383c89016b882c1d118677aa9838f8a64134c8dcd4ff14f5959fad 2013-09-04 09:06:44 ....A 280862 Virusshare.00093/Trojan-Downloader.Win32.Agent.fign-25b2cd1755a6c9b02534991d07faa89ac3e9e1632ecb81a0d78a29dbbe7b0704 2013-09-04 09:08:00 ....A 50706 Virusshare.00093/Trojan-Downloader.Win32.Agent.flas-1e614b9085aec2095d0cce6da4311e3e9137878b542620999835fcc86265d760 2013-09-04 09:15:50 ....A 201746 Virusshare.00093/Trojan-Downloader.Win32.Agent.flas-39b788bf97fd551ddf8f13befa17e657ac2b3a4f82bd8b87831d5b34dc4792ab 2013-09-04 10:06:04 ....A 50706 Virusshare.00093/Trojan-Downloader.Win32.Agent.flas-582230fc4d1b14f25ca05b81f9ef6bbbbbcb0399fe38a9fe3766346befc73785 2013-09-04 09:58:48 ....A 167954 Virusshare.00093/Trojan-Downloader.Win32.Agent.flas-8d9fadf9b9f1845732355f12fce93fd58eb7f9baef38e1908a198424f786d1e5 2013-09-04 09:47:52 ....A 50706 Virusshare.00093/Trojan-Downloader.Win32.Agent.flas-e04787c4ec95b490c3e09eb5c0ec8ade6901f18c9fd3d4d6727ccbaca501f14c 2013-09-04 09:40:40 ....A 293378 Virusshare.00093/Trojan-Downloader.Win32.Agent.flqr-4edf53b5e4c8e169a570b5a176df03ff21a55a3a2f02e0335cfa4d777fe53b46 2013-09-04 09:54:48 ....A 852836 Virusshare.00093/Trojan-Downloader.Win32.Agent.fnck-8a389b3da3b818cae4aa5207fd452e96f7ee1d092917fadbd494627ea89ecaeb 2013-09-04 09:04:50 ....A 610325 Virusshare.00093/Trojan-Downloader.Win32.Agent.fnsv-f0a13168c79d31be6a8ea5aad49bca66373aa91dad3647e9cfc511ba86e061a5 2013-09-04 09:06:12 ....A 675840 Virusshare.00093/Trojan-Downloader.Win32.Agent.foy-22e3c3f1b5be9ea363e45d2960cce0882c6597d1b569a9c697e34ac1bd98a53c 2013-09-04 09:09:22 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Agent.fpe-35ee7093876e8dca925f16799a8ae849744bad02cf8c68f34b4a94d4ed97ee5d 2013-09-04 09:13:48 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Agent.fpe-9601db1efab134af12eac3f351c3eb49691f770594fe6350ea415205660217cb 2013-09-04 10:05:36 ....A 24076 Virusshare.00093/Trojan-Downloader.Win32.Agent.fpe-a68ceb7292a65e0799f6b12644386d7610266fb00abcb2158a46e1d4416cc2f5 2013-09-04 09:02:16 ....A 16448 Virusshare.00093/Trojan-Downloader.Win32.Agent.fqnb-3497e56d994869559af7ae5a16f7431519617c593110a57ad26e6b42ed27cd32 2013-09-04 10:06:34 ....A 11264 Virusshare.00093/Trojan-Downloader.Win32.Agent.fqsm-53ed8b5a41e2d3d0ad8132322cb16652e6b5d785c33900affc49b7158b65a59f 2013-09-04 09:38:16 ....A 210962 Virusshare.00093/Trojan-Downloader.Win32.Agent.fqzf-2d61acdbc368172f628dd7b08eacee92e42146de697e0ccc7c3ecec61571d839 2013-09-04 09:27:54 ....A 222226 Virusshare.00093/Trojan-Downloader.Win32.Agent.fqzf-f1813a4d3ed836969d86aaeb17d006fea053fc6349607c9ea491ef5d1587ca61 2013-09-04 08:43:32 ....A 16448 Virusshare.00093/Trojan-Downloader.Win32.Agent.frlx-4f9ceb9329f8e89030af3fb3cbc39421c143b938dc10beb665487560e8ad3366 2013-09-04 08:54:40 ....A 16448 Virusshare.00093/Trojan-Downloader.Win32.Agent.frlx-7cf6b613faa4b7edca06c236a9bf27fd0b796873e99102ceeed523aa0d12e4bb 2013-09-04 09:22:38 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.Agent.frus-52c5d101f78a33bb12fee6b70678519478f5a44d54fbfa7cdc7eee887aa559de 2013-09-04 09:39:16 ....A 99840 Virusshare.00093/Trojan-Downloader.Win32.Agent.frus-73cca29cf1c8b00d55ffde54d24cd3cd3158a1c788646f61a7137fe9de9f4535 2013-09-04 09:16:20 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.Agent.frus-f9300cd044e23be40092faec36ddfd1318692f97fec343793678ced3e5bb2654 2013-09-04 09:47:04 ....A 2019885 Virusshare.00093/Trojan-Downloader.Win32.Agent.fscj-6f206d7ef5e68267e054b0470067a839901a8fc4aae5d129fad4a6b6114d1ba1 2013-09-04 09:16:22 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Agent.fsga-1dd68c1a3dfafcdcfefbd925d47a8f84a79a9acc379da4e0b56feb3fa90c0b33 2013-09-04 09:17:28 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Agent.fsga-5017650404aee1687f08fc1d482f6e5d0a129233e1eeca0db04a8279bbf238c8 2013-09-04 09:04:34 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Agent.fsga-66105c58a87c899d1392aea4ffc85ae85b40670f49eba425743a326e2679444b 2013-09-04 09:38:12 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Agent.fsga-8d5178f45e8def310ed27d431bf26176b5e6feb808b5a8336b5319028b80a64f 2013-09-04 09:37:10 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Agent.fsga-900fa1c1d96a8cb475b9361dae052165e07d6e6686461ecfd2b6e603e3e76019 2013-09-04 08:49:08 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Agent.fsga-9f3c9a746c167728f3d5658deaeb9fbc8dff0cb61fdbdc8f1ecea0438fb686df 2013-09-04 08:55:40 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Agent.fsga-fd336429244730277e6bc90fbea39bb8069e4578fd59d1935fe3521f92dddc47 2013-09-04 08:54:46 ....A 130728 Virusshare.00093/Trojan-Downloader.Win32.Agent.ftig-85343a29571318cf2896cea6b6d3b6f80c29cfdd240bfa331a7eccaccc0c3d55 2013-09-04 09:27:54 ....A 79360 Virusshare.00093/Trojan-Downloader.Win32.Agent.fuwf-34def27e2c1357e255c5c820b8327e4439cd5397b0ff03ec40ec03f21fdab46a 2013-09-04 09:50:40 ....A 21504 Virusshare.00093/Trojan-Downloader.Win32.Agent.fuwf-3cd2a3d493f7017ef8a103d9e269b15db6bfb2d2dc31d66274b95ded117801b7 2013-09-04 09:02:26 ....A 21504 Virusshare.00093/Trojan-Downloader.Win32.Agent.fuwf-6161f74cc06419eb83b4474d81ce5c0cfc94fd10925944adefc5c5137a46629a 2013-09-04 09:03:00 ....A 21504 Virusshare.00093/Trojan-Downloader.Win32.Agent.fuwf-74ee3a60124a3f85ad8ecdaed1a1ede583dcbcbcdd51aac76e558132a88b0abf 2013-09-04 08:41:32 ....A 21504 Virusshare.00093/Trojan-Downloader.Win32.Agent.fuwf-96e229a3f356e7aabaa1f19970912c9e1f704597cf0e718a85d65cb7cdac59ac 2013-09-04 08:53:48 ....A 21504 Virusshare.00093/Trojan-Downloader.Win32.Agent.fuwf-e32bd3f7c254ba0236ccd3f4c205776db050dcd5cb28fae0a5670db96ca434dd 2013-09-04 09:53:52 ....A 21504 Virusshare.00093/Trojan-Downloader.Win32.Agent.fuwf-e7d1e1521f3b4d1eadccee4e5690be3dd49c94e33b021567349144401838b9bf 2013-09-04 08:56:04 ....A 27648 Virusshare.00093/Trojan-Downloader.Win32.Agent.fvbz-5560e58262f4caae4f2ee1d404a5ef914b10a2094dded25097f3cb3b466cfb66 2013-09-04 09:51:18 ....A 75430 Virusshare.00093/Trojan-Downloader.Win32.Agent.fvdj-716ed793f6296efbc368b785497c6e3e288252ed0eed9189c68716b5ddce3c0b 2013-09-04 08:58:24 ....A 49152 Virusshare.00093/Trojan-Downloader.Win32.Agent.fvjg-be1a9973e6e248cf592f17602d6e90d825531dcda90fa79d8df7a9ee311418c9 2013-09-04 10:01:30 ....A 37832 Virusshare.00093/Trojan-Downloader.Win32.Agent.fw-ee930db8b807719c53daf1c5ac53999cd2b667e19b0042eb20bd98ef7592dd0f 2013-09-04 09:56:52 ....A 34701 Virusshare.00093/Trojan-Downloader.Win32.Agent.fw-ff06f4741bc5e8b16598bf7312b2eda50754033c0588a3113cf635e92d5bec24 2013-09-04 09:14:48 ....A 175616 Virusshare.00093/Trojan-Downloader.Win32.Agent.fwyp-49b11309e5ff0f2be84dbb496e2f2054a49e1c5e0c5f1415578fa4971edc6cf7 2013-09-04 08:54:52 ....A 380416 Virusshare.00093/Trojan-Downloader.Win32.Agent.fxsl-e6e6ed860b6534dbeb33fc697e261625f7a3678814b7e8e58ed07a9a00cfcd92 2013-09-04 09:53:50 ....A 161200 Virusshare.00093/Trojan-Downloader.Win32.Agent.fxvn-77e1fb59b06f2834e190dfe7770e3528dd03e7f787658ab1ac40359321621a3f 2013-09-04 09:47:36 ....A 808448 Virusshare.00093/Trojan-Downloader.Win32.Agent.fyqu-9a6a9d48a0edf7c5dafbbfec2cee8723e0b0e9ae39bb191f25549827c3b261e2 2013-09-04 10:06:06 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.Agent.fyvv-886194cb8503ef66e1bf8eb9febc9101014f3b507b4c2a184f232b9cb6659b55 2013-09-04 09:43:42 ....A 587776 Virusshare.00093/Trojan-Downloader.Win32.Agent.fzoa-6c5f792e8ce08a23c99177df93df7eff8c83725ad4f5e0c82e600424691863c4 2013-09-04 09:39:02 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.Agent.fzvh-1b494efc206c2a9437132f00b24825a792b1919083a4ab914ab99830bcc429ce 2013-09-04 09:42:08 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.Agent.fzvh-604a96f7469013b9404610f93c3ad441bdca6b169badfa6cac25aa723a10418a 2013-09-04 09:10:28 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Agent.ga-44fdbabcfa458d5b04dc363d061860924737bc2e0860ff7b9458b8a9beac5b67 2013-09-04 09:45:16 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Agent.gaee-8b96565dd80d1ced4172c4b5b458120b63a5cb030eb9fa8e633fbb30ade82dba 2013-09-04 09:18:16 ....A 58388 Virusshare.00093/Trojan-Downloader.Win32.Agent.gbin-87f2d701b6d037c7fe4dfcc8abfaa8e7c9566b13b65433b845abf8382153d9c3 2013-09-04 08:43:38 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Agent.gbot-2723a23b88804f5e09e7ba261aca738f7c2711a84f3cd88ca23954eea6167f1d 2013-09-04 09:26:22 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Agent.gbot-2f7cd308ef12ba269d313286e4f15553e924c25fea4107c8d0df29a05c07faed 2013-09-04 09:57:32 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Agent.gbot-8009088fb74ab44ce35fcf0fe0b22c3f7896e9ca410e2110d1f370774830b3ea 2013-09-04 08:45:14 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Agent.gbot-d036cc89d26cb04858e1e96e16ae887d2d009748a245102d3eaf67e6c731b7b0 2013-09-04 09:48:22 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Agent.gbot-ec59dc996227e8ffabb48dcc07b10fb2f25d1b162d003133c96d1616785df323 2013-09-04 08:48:46 ....A 1245184 Virusshare.00093/Trojan-Downloader.Win32.Agent.gbtc-f2ec52c21c6eff023ae6ebb740da64b73a9d631602bf62e03530797c86da8ff6 2013-09-04 09:23:26 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Agent.gbwl-9828b73658a8e71fa10d3ef0a5384499706ed33f8239e94993949aba53062674 2013-09-04 09:24:54 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Agent.gbwl-e10458c6be1c6d374546905a909682f8d4b7cd293c3f859f0d11294400ee00c4 2013-09-04 09:21:16 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Agent.gbwl-e7d2880432f914285df71dc1ae52705848022aebb3310932916212b4901edb05 2013-09-04 09:14:08 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Agent.gcbh-8a43d1eed1ec2e10f5c66f5faa933047f0f5a369ecf0add64929d79ca9be0a76 2013-09-04 08:53:44 ....A 49152 Virusshare.00093/Trojan-Downloader.Win32.Agent.gdcy-323bffb75df2f683737bf3636542b5bca7f6296e02fe189f7ca341278169a112 2013-09-04 08:41:36 ....A 346112 Virusshare.00093/Trojan-Downloader.Win32.Agent.gdfp-35e7965bee98fc00e00c273be41e95919b3241e8294f99fb3c2de079ea9f8603 2013-09-04 09:37:32 ....A 18944 Virusshare.00093/Trojan-Downloader.Win32.Agent.gdfp-59ef3d44e02d17b880f254730a87b92f37bb6abcbe1fb4139bd3bb465c08d44e 2013-09-04 09:38:40 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.Agent.gdoz-4ab8fb2d70a6c626d51966d1a8234b0e1117d315e37ca4ad9b1bf76b0bd87275 2013-09-04 09:49:22 ....A 172222 Virusshare.00093/Trojan-Downloader.Win32.Agent.gen-eed4d4e20a6884e723765d6c8ed1c41ed4f2dcb7dbc0d8dafe706e096e4e6288 2013-09-04 09:50:28 ....A 281400 Virusshare.00093/Trojan-Downloader.Win32.Agent.gitc-1f511de54eca390c9720d605710da604051fb01b2026a0241e72085cdb60f313 2013-09-04 08:58:48 ....A 503808 Virusshare.00093/Trojan-Downloader.Win32.Agent.gitc-d7470c92ff66b01aae86305fa4a7a53747bb67430daf0a841b677d2960e7e1f5 2013-09-04 09:39:50 ....A 10528911 Virusshare.00093/Trojan-Downloader.Win32.Agent.gjqr-70ab1558009da95204715b85135c3745c5c0e2ddae00907a6426ef1a54786891 2013-09-04 09:14:22 ....A 10528920 Virusshare.00093/Trojan-Downloader.Win32.Agent.gjqr-951ebacb9e3378090afa03ca5304b42d1933c9852bce8f5b0bd007c000273dc1 2013-09-04 09:28:58 ....A 10528498 Virusshare.00093/Trojan-Downloader.Win32.Agent.gjqr-9a064de385989b3c829e6bd4d0d72d8704738935a43bfe4fc2b2ddde1abcc7e1 2013-09-04 09:53:02 ....A 10529113 Virusshare.00093/Trojan-Downloader.Win32.Agent.gjqr-f9b49495357ffbad8dbd33e0f8690c508023a22e3976c03b388d18881a154142 2013-09-04 09:15:10 ....A 31744 Virusshare.00093/Trojan-Downloader.Win32.Agent.gkfb-d8a23de1aad760468d2fc532de6f7063b7b19c8268bef0e941b19b09b7ab6e63 2013-09-04 09:24:10 ....A 16896 Virusshare.00093/Trojan-Downloader.Win32.Agent.gkhi-de3f7f37527544044002db92bd1dab043aed3e68847b883eef72900fb59b97b8 2013-09-04 09:08:22 ....A 29184 Virusshare.00093/Trojan-Downloader.Win32.Agent.gktv-4a38fabb893940fcf5cfe820d718d821e7caaaeb3670be284603283ac43cf015 2013-09-04 09:32:02 ....A 10529184 Virusshare.00093/Trojan-Downloader.Win32.Agent.gkvz-f3fa172aa0bc2427e710e15aff88a03269535a48d96b3f2331d7cff1720eb86f 2013-09-04 09:28:42 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Agent.gliw-4bc8a358cf809ce52b449dd105d268c37a486ce6094d012faddd9e2d97d1d45d 2013-09-04 09:10:52 ....A 25600 Virusshare.00093/Trojan-Downloader.Win32.Agent.glkh-61e516be56391ad5315afcfaaa37795b1e29c7e48e7bd01767ca327a90370982 2013-09-04 09:19:16 ....A 110592 Virusshare.00093/Trojan-Downloader.Win32.Agent.glrm-f7c4bfaffe9f5b53eb3b828353023246a6bae465e7e7f4fae994e8191f6a47ff 2013-09-04 09:48:36 ....A 72800 Virusshare.00093/Trojan-Downloader.Win32.Agent.gngf-f406deb38736c578cbce923df9e4ec88fab4a9cddb290b484801cb6e8feaa6fd 2013-09-04 09:17:56 ....A 194048 Virusshare.00093/Trojan-Downloader.Win32.Agent.gnha-d48157c3fc7bd50f5ae500a607b34914b48aec7ed818db33b6547e88e2a5ddc0 2013-09-04 09:40:40 ....A 22016 Virusshare.00093/Trojan-Downloader.Win32.Agent.gorv-97dd8ec5df92362b14cd14027a6d105b680e0e96fd20916ce3b36ad6f20de078 2013-09-04 09:59:30 ....A 27136 Virusshare.00093/Trojan-Downloader.Win32.Agent.gorv-f940b4cfb800790d9ef4c1151af90639a3857318bfe9a2d38a96eefb8be55239 2013-09-04 09:51:36 ....A 180224 Virusshare.00093/Trojan-Downloader.Win32.Agent.gqdj-e84e0c1c69139d5a91cf7ac7ac02a4895865dd8be44b398f3c192ad69840082e 2013-09-04 09:03:34 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.Agent.gxln-3fcd98b0e144b8defe7eac422ac696fc285ed0ff51b02dacca6808bc12eac583 2013-09-04 09:43:24 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.Agent.gxua-89bbcf39bc8eb26d8845c5e9488c370ba65c4acddf6a7d79096d3d39e7d315a2 2013-09-04 09:52:04 ....A 45980 Virusshare.00093/Trojan-Downloader.Win32.Agent.gxus-183afc6ac9182c3ff647895a38731b87d661656f85044d8ead578ec8551bf4f2 2013-09-04 09:45:44 ....A 378880 Virusshare.00093/Trojan-Downloader.Win32.Agent.gxwl-7f764437c8179950636902588756f249f3268b70ecd9a6b6ea07627761fab123 2013-09-04 09:43:22 ....A 224768 Virusshare.00093/Trojan-Downloader.Win32.Agent.gxwq-8d5ba2e2222e3cf2b8930a534e4ce9566a397b83a470d9b9c72072c18850d800 2013-09-04 09:33:18 ....A 530208 Virusshare.00093/Trojan-Downloader.Win32.Agent.gxwq-edb84b778431ab8c69b1ac027a56f567adb30dbb85b8b027c15fbcb7b01caf80 2013-09-04 09:42:02 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Agent.gxxk-6ba9ec17427dca74f0ffeacee5660b6a33f5cced6c67a7ad728d5aed11bcbc27 2013-09-04 09:14:24 ....A 479232 Virusshare.00093/Trojan-Downloader.Win32.Agent.gxyz-6c09bae17ac0b6e6d3805d43f9108aaccfb2dfa11c8b85e992f40a4c69c057f9 2013-09-04 09:31:46 ....A 125145 Virusshare.00093/Trojan-Downloader.Win32.Agent.gyfs-ee3e6c340dcc774c717ac9f0449fbc4fb65373f185685d085f5867301de769f9 2013-09-04 09:52:48 ....A 178880 Virusshare.00093/Trojan-Downloader.Win32.Agent.gyfs-f8e401eab95838b682d285bd6a33da1a834519a3c020cd35068e9b6d8cb4c2c7 2013-09-04 09:50:36 ....A 92672 Virusshare.00093/Trojan-Downloader.Win32.Agent.gygk-88257073d1aff9129722748a0629b82111dcf4b3fe846fa8ab21d1e801cbe096 2013-09-04 09:09:30 ....A 7639 Virusshare.00093/Trojan-Downloader.Win32.Agent.gyms-3534b0ba03bb99276817de0f77b018b238f62084dd03c8ddb6543b221707e622 2013-09-04 10:00:36 ....A 667648 Virusshare.00093/Trojan-Downloader.Win32.Agent.gyqe-ff265fea552fd73a0c51fc7772d3ea25ad822db906026b178d586c6354e570bd 2013-09-04 09:04:46 ....A 398336 Virusshare.00093/Trojan-Downloader.Win32.Agent.gyqj-2004d83b24d89d44cdafb599d11eb31390a527442fb3bc9d8a98de4c6dae822b 2013-09-04 10:01:00 ....A 56984 Virusshare.00093/Trojan-Downloader.Win32.Agent.gysf-0b514ec707ff3e4521869ff3bb46945eb2f3fad7875c89e409dc65b0ab312670 2013-09-04 10:03:26 ....A 22911 Virusshare.00093/Trojan-Downloader.Win32.Agent.gyxw-eefd5bb9498fb54e64b51cb199b2bc1b16f876d904632a4f2885ed5b7d50a943 2013-09-04 09:09:50 ....A 1169926 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzck-54faaaf47cd9fbdda73374c0879aabef3016650e15d485281aae2d27b2a01541 2013-09-04 09:06:36 ....A 1008592 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzev-3ee8273216d3359d9e53fd2931103026534467c64e552b5618b60ec33cf6ab1f 2013-09-04 09:08:44 ....A 1008592 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzev-3f931b267f6fbe44b94475f8f55cc5bc1f184fc1652c11e6c72280c67cb653f3 2013-09-04 09:04:56 ....A 1008592 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzev-4a3b2fcd0306f0cc8b85094c60b4b5dcaa13e87aa0b72e03dcd9d53d5da88cde 2013-09-04 09:13:56 ....A 1008592 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzev-548edac168d9a741e6980537a4a3ecb567682ba528a5ead49383343e563a382b 2013-09-04 08:45:00 ....A 1008586 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfa-2856970045c36ae0986bfaca7ab769a82ce6b621185f723481d17124910f3976 2013-09-04 09:04:14 ....A 1008586 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfa-3efbd72dfad3c308660446fce1066f7772ecc5a7f582b5d924028060df19f68b 2013-09-04 09:04:50 ....A 1008586 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfa-3fc194219c338014ebf8a502bbcf0661747799a268e3af3aaec5fbf495dba7a3 2013-09-04 09:07:40 ....A 1008586 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfa-4a99684597ab7dfd5e8c059bcff916af9933da8bbad3025ab44df0ce8c49bc13 2013-09-04 08:51:30 ....A 129536 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfd-811085e1e6b649ce6579e1e0246937bc15fb5789fc8da4e8efa4a8687acdfa19 2013-09-04 08:45:34 ....A 129536 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfd-aba2f9b70a6aba38c07f16bc2a6ca0405592f542cdfc0205fdee69996eb70cfe 2013-09-04 09:45:34 ....A 237568 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfw-0159774292d893c1f807d4b89e5850f3ef3c7808fbdbebdd462f97d1f7380153 2013-09-04 08:59:38 ....A 237568 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfw-104ec6b11395b6abb9d5795775ba5c271db2aba5fd77243f3b6e38c47c27226d 2013-09-04 09:22:44 ....A 237568 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfw-3894eac7d2385e8f9a76ff04c7b2e34614db906870b892b6d5e809f524203c25 2013-09-04 09:15:58 ....A 237568 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfw-4ba04158f37b86d7819e72e0b921ecb7bf9b8386c04c3516c197f906574b0ad5 2013-09-04 09:55:06 ....A 237568 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfw-97583c86312897162a5009465be4189f86f7b74d45b983097595c61ada6930a4 2013-09-04 08:55:22 ....A 237568 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfw-db1434bfe37ec0b2d4a9d564631ee081cd35cf21519ec371aa7cf7028c9b8524 2013-09-04 09:56:16 ....A 237568 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzfw-eb087bf74a4bf42027cb950972d554f9d26bbd8a381e1d217bf48a4257fd1d9a 2013-09-04 09:47:24 ....A 100542 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzll-a64b6ea56b3e936ace37f43de3020195acd72a969206f3a6906abd77b41c27ec 2013-09-04 08:56:14 ....A 101617 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzlw-803cf7d9dc2eea15bc3ef0c3b974c5314bef129cd0542da3587f2efe7fd71cad 2013-09-04 09:52:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.gzlz-13c792cd90181a4b1aa83442b5a7f20ddac08532f5da53260fa29affe286653c 2013-09-04 08:48:20 ....A 45081 Virusshare.00093/Trojan-Downloader.Win32.Agent.herx-569d4c08195b1b329d065aa262c1ec2edd3d8c875f5a682bd1f7968d41f9414c 2013-09-04 09:17:36 ....A 45081 Virusshare.00093/Trojan-Downloader.Win32.Agent.herx-7ca5f512c559c39cfba4e12325ee43614f2a68bc74e8a87e23ceafe59bf5b999 2013-09-04 08:49:24 ....A 45106 Virusshare.00093/Trojan-Downloader.Win32.Agent.herx-e4f1d5d92e4e9e6afaef7c7eec9bcd9d34338c17668c6ad80d3e5ee62b877e75 2013-09-04 09:41:38 ....A 51737 Virusshare.00093/Trojan-Downloader.Win32.Agent.hery-8da7eae4154a42d04903b554b24b21f6fb6c9817c99825ec1340757890d92a45 2013-09-04 09:59:00 ....A 76839 Virusshare.00093/Trojan-Downloader.Win32.Agent.heuk-e2e07024c21bb0fe9abe54e897c013a11883910fade69c6ab27ec4f1fcdf711b 2013-09-04 09:26:58 ....A 81126 Virusshare.00093/Trojan-Downloader.Win32.Agent.hevp-ef6afaaa950401180fcadb940813e8e347451d5cfcde935c764950c98d6f38e3 2013-09-04 09:22:10 ....A 1121989 Virusshare.00093/Trojan-Downloader.Win32.Agent.hexe-1dc6d5c38037eea5c1e4e8ec87b67e8aa52169314eef9a09f1f1dbf649c256a2 2013-09-04 09:16:52 ....A 98308 Virusshare.00093/Trojan-Downloader.Win32.Agent.hexe-3a0755f43311d384f3564bd873c93fc302a9ccebc90a791367ac2209d6da20a8 2013-09-04 09:39:04 ....A 1125713 Virusshare.00093/Trojan-Downloader.Win32.Agent.hexe-e6947916438058b416be5734a4e3fe5cb84f7a9629574804e7173693e9fa6325 2013-09-04 09:22:12 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Agent.hexw-0c0f44371c03de970922b67615f2e8e793361d5760bd0fc9240f5e708e7873ba 2013-09-04 09:42:08 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Agent.hexw-1c114367042da65ea1ffb901bfad521b2ec7d809d571a2fa5209713a87123701 2013-09-04 09:23:52 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Agent.hexw-81c95fb4120559efcba86ee5c900608b332db7baae9c3ca5c7921ff0c2694063 2013-09-04 09:30:04 ....A 25977 Virusshare.00093/Trojan-Downloader.Win32.Agent.hezm-3a2af56dd40889d93cdbf68e53d64be7f8c4884a8daad2966c969a231e578905 2013-09-04 08:48:38 ....A 25977 Virusshare.00093/Trojan-Downloader.Win32.Agent.hezm-d07960a84dad968662633e878738038bafc859aac8eb9d012628324ce7821a34 2013-09-04 09:56:28 ....A 196315 Virusshare.00093/Trojan-Downloader.Win32.Agent.hfjx-ff0e19f13c392bebf83fedc92ec6db986990da79d8d43efa2d5969fcf1b3ba7c 2013-09-04 09:48:46 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.Agent.hhn-fa3c52e57fc9519f443c1e19837d06e80065650fd816bd69a95578d81bcae90f 2013-09-04 10:00:36 ....A 24608 Virusshare.00093/Trojan-Downloader.Win32.Agent.ho-f42b34083cdfb21b2ab64afa88db8051854716c705b2cad7b1819f8f41c14f1b 2013-09-04 10:02:38 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Agent.jdv-ff497f39586bb3b70df374bd38eb18aea46c01827f4b56c68386cdc2cc70dc1e 2013-09-04 09:07:48 ....A 29264 Virusshare.00093/Trojan-Downloader.Win32.Agent.jy-70e130f575d2f7b96663fa945394ce3a6b6f0ae8e4868ca7479dc4f8b927bb0c 2013-09-04 08:45:04 ....A 17352 Virusshare.00093/Trojan-Downloader.Win32.Agent.jy-7630dde74260bde7097c5d1d48a9f6398c26a1b976fffc39955517e45c6be08f 2013-09-04 08:51:34 ....A 290112 Virusshare.00093/Trojan-Downloader.Win32.Agent.kx-94114a444f90deaf629921ff4cabaeba919c377b7d24d39da1f09c50a19cbdab 2013-09-04 09:23:42 ....A 229888 Virusshare.00093/Trojan-Downloader.Win32.Agent.lg-3372cc92fdbfdf6e3eb02487cc1f497521683261f64eb4880e3ca4022378bb65 2013-09-04 09:44:32 ....A 163840 Virusshare.00093/Trojan-Downloader.Win32.Agent.mba-8b7588324b4c38fb8dd58c4fc5bf3d0a5f7640c4fa64a0974733c85dd40cf37f 2013-09-04 09:13:18 ....A 786808 Virusshare.00093/Trojan-Downloader.Win32.Agent.mp-92ba76956325bfef494218b3a986f4fa3823c2e78937aaac41cc782666bee199 2013-09-04 09:08:14 ....A 96600 Virusshare.00093/Trojan-Downloader.Win32.Agent.naf-1f800b55bad25917dc88efb64d9f1f381218f9f0e8e230e8f71f40922856f007 2013-09-04 09:34:56 ....A 73216 Virusshare.00093/Trojan-Downloader.Win32.Agent.nfm-4da8921b081496752c056d2aea6c50812b65d51b9ea098a8303bd446edebfce3 2013-09-04 09:20:12 ....A 11508 Virusshare.00093/Trojan-Downloader.Win32.Agent.nss-89031c26de5ce76425b4e51879b8b1fc4fd9b3bfe52a1d3dd8a8540de37ede16 2013-09-04 09:53:06 ....A 56354 Virusshare.00093/Trojan-Downloader.Win32.Agent.ntx-4f4c4936b4ab0aa37609d6a25bdb5db87c34316965624fb16931795785ef7286 2013-09-04 09:07:58 ....A 18000 Virusshare.00093/Trojan-Downloader.Win32.Agent.pey-3fe1df2cbabb0ed6875ef93299f036c48fd246842807e9c7d302df80a5f894ef 2013-09-04 08:42:30 ....A 245824 Virusshare.00093/Trojan-Downloader.Win32.Agent.pw-8f0ca1966312eaae684ec80f71145ddeab22e7b15bf7d6d18ba2cdf9e679f3da 2013-09-04 09:22:06 ....A 48143 Virusshare.00093/Trojan-Downloader.Win32.Agent.qq-df7c0669f1eda74c255cd03d13f876916a074aba37c139b2d448ebb4b000f3fc 2013-09-04 09:32:08 ....A 50472 Virusshare.00093/Trojan-Downloader.Win32.Agent.qq-ee1af7225785add3ab10db8d559ce4a5b52b2075f65f6fb5872974d5c9b574f1 2013-09-04 09:02:16 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.Agent.spjf-540657bfa237ee523a4a309c47c757996e38852fd6a8d15ca835efa31a928e8c 2013-09-04 08:51:04 ....A 5120 Virusshare.00093/Trojan-Downloader.Win32.Agent.sq-b7b6b92dfc2d2c40ebe6c20480ac7f9d9a723d998f3c43d1900167e94b9c3599 2013-09-04 08:52:42 ....A 22195 Virusshare.00093/Trojan-Downloader.Win32.Agent.sqbc-5a4eb2b3b50184d4beca528a6e36c11c373838d026a2aa580508ba0f9599073d 2013-09-04 10:07:36 ....A 595590 Virusshare.00093/Trojan-Downloader.Win32.Agent.szjp-67dde383501c8999347b2cccd131d67281fe983501ce908d0c6ecd72372fb981 2013-09-04 09:53:18 ....A 112999 Virusshare.00093/Trojan-Downloader.Win32.Agent.szjp-ff32157ec3788fee79c5797302d10f6464ea974783c6c3eb0e0cc97cf1d2969a 2013-09-04 09:22:48 ....A 36840 Virusshare.00093/Trojan-Downloader.Win32.Agent.tbsl-14d4d5cef60cd0e55f2abcae7d0fc99933b4032dae85f5dd2c2bfeff5f0921b8 2013-09-04 09:48:16 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.tchm-8147b6ca7a5c53078ed422ebcae74ae31d8dde8273dfe9224a5436c3e29d13b4 2013-09-04 09:37:58 ....A 38557 Virusshare.00093/Trojan-Downloader.Win32.Agent.td-348e0fae02ba52c3bf7deca28fb5c465dbced801265b7466241aa8966e5093b1 2013-09-04 09:18:26 ....A 347397 Virusshare.00093/Trojan-Downloader.Win32.Agent.te-78d0cd5f8812044df169389612b6857a31e73866cf6e42ca4dd82751774e8d2c 2013-09-04 10:01:46 ....A 286696 Virusshare.00093/Trojan-Downloader.Win32.Agent.te-f7f0bc67491da4373bd3c209ff5dc391d5964993d202702cad4d7cd759570a3d 2013-09-04 09:37:10 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.Agent.tgnk-8c79fac040b23ba69c8467a7b0955744d45f0448332110fbebb7cf480f0b3832 2013-09-04 09:50:08 ....A 203776 Virusshare.00093/Trojan-Downloader.Win32.Agent.tgow-ff6444a6a36d4c3ff6fabce0da8428c851def12f3e22d20952a23eb15aaa9ed9 2013-09-04 09:35:56 ....A 64848 Virusshare.00093/Trojan-Downloader.Win32.Agent.tgzg-804a6c7f074f750ffeb6a95076e4813e6c47c6962ea2b6042fa2ef4c171ed29b 2013-09-04 09:14:38 ....A 700456 Virusshare.00093/Trojan-Downloader.Win32.Agent.tijk-1080117e88c4a379fce1aeb332ad53e9298f8cdbab5a0d5ef6e52cf80a9a3654 2013-09-04 09:16:20 ....A 700456 Virusshare.00093/Trojan-Downloader.Win32.Agent.tijk-86a8628c957af968b2c9897dce3daffed82a356dc8392e117996136dda3d9db3 2013-09-04 09:18:26 ....A 212520 Virusshare.00093/Trojan-Downloader.Win32.Agent.tijk-aa91da988f7e0ca726770b1216a7bef3691f7ab21c3fd791ae7ac622b5ce2190 2013-09-04 09:36:38 ....A 47004 Virusshare.00093/Trojan-Downloader.Win32.Agent.tjfp-4faaedfb6a60af19081af7edc85b7d7cbebc565b4e61a69b6d419c4b44f1af91 2013-09-04 08:48:46 ....A 103295 Virusshare.00093/Trojan-Downloader.Win32.Agent.tkkd-b8807ecd470b6d04e54d3a7a22169db881ed5b130494ecef4e40a4caa14b78f6 2013-09-04 09:26:26 ....A 2235428 Virusshare.00093/Trojan-Downloader.Win32.Agent.tlef-27eae8da60b754bf2868684aa204f6138449366df3cc899837b2161c94953a34 2013-09-04 10:03:10 ....A 21504 Virusshare.00093/Trojan-Downloader.Win32.Agent.tqim-b0d0f10e718373756f54a67664000d89370bf0be2fceb4183f1152997b3e9127 2013-09-04 08:43:26 ....A 43425 Virusshare.00093/Trojan-Downloader.Win32.Agent.trbh-3166e0700c2aecf5e4618beb0db280e5aee6f46fcdca78325a0ada0bab7c674a 2013-09-04 09:02:10 ....A 128577 Virusshare.00093/Trojan-Downloader.Win32.Agent.tsmp-2ba600b945951d1cef48ba67f818479f0ca35838a24874cebe7b203666d25d60 2013-09-04 08:56:22 ....A 515072 Virusshare.00093/Trojan-Downloader.Win32.Agent.tycp-138ecc89c13481efa4a1497fc268a9ae759d79e60f3aa94a111337b13a262597 2013-09-04 09:29:50 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.Agent.ue-1aeebe55af64098467596ecf13188f3b2a1ed3a2bc3cbd1a458d0d26e9af6afe 2013-09-04 10:04:16 ....A 58196 Virusshare.00093/Trojan-Downloader.Win32.Agent.ujl-e3522ad2154e5d9974d839b8582ec2b8a1799be904aeb3b2e32adbd813867740 2013-09-04 09:52:06 ....A 179712 Virusshare.00093/Trojan-Downloader.Win32.Agent.usuw-577f3bd8b2b139eaae50f37c0dec288f6d3bb732311d92baf2d5b599b8456379 2013-09-04 09:24:26 ....A 179712 Virusshare.00093/Trojan-Downloader.Win32.Agent.usuw-6ef12f9c2e97e9b60c717eee1d648821597861fc895821b75f33789f19e40c5e 2013-09-04 09:05:04 ....A 179712 Virusshare.00093/Trojan-Downloader.Win32.Agent.usuw-c036d2b618b61b3192e75e2158bb4ffb67d3e45c3c68413dbe3a8a2de71c0f1c 2013-09-04 09:02:00 ....A 112675 Virusshare.00093/Trojan-Downloader.Win32.Agent.vbyp-e785826e2cbc0b76bf307dddab4f67825f38408873710eb8d01baecb00330558 2013-09-04 09:35:22 ....A 359462 Virusshare.00093/Trojan-Downloader.Win32.Agent.vezv-ac7cb57d886b1cbf6788af8fd0dead86118ba13bde371d5609d0535d474861c4 2013-09-04 09:32:06 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.Agent.vnpz-cfe91b4b2f2aa35103ae91f473288d87e406ccd477a0f8a376277a491f9a1693 2013-09-04 09:30:08 ....A 2695168 Virusshare.00093/Trojan-Downloader.Win32.Agent.wbuz-7b155a6c3a56e8cb421bcf0df777ce04439435a68e9e9cbf06849a470b7c0091 2013-09-04 10:00:28 ....A 11776 Virusshare.00093/Trojan-Downloader.Win32.Agent.wejt-fcdbd532f28c78ccf5c81ae3424953782515eaaf78e4862964bf8e8b004bf11b 2013-09-04 09:08:16 ....A 69632 Virusshare.00093/Trojan-Downloader.Win32.Agent.wsdsx-de6c7067e37ea01e49e0f1291e6ff5cd86bbc81d61edfd96e6c57f2b84a5c059 2013-09-04 09:27:48 ....A 101640 Virusshare.00093/Trojan-Downloader.Win32.Agent.wsdwl-41f2690c1093b46cfae664d65eed2342efedea3622041f772027ecbfa3d07214 2013-09-04 09:55:06 ....A 74551 Virusshare.00093/Trojan-Downloader.Win32.Agent.wsdwv-b1424bf93891cb26594202f018d887f3ce230c3b8b1a4ab43be26d905bd94db7 2013-09-04 09:10:52 ....A 57490 Virusshare.00093/Trojan-Downloader.Win32.Agent.wsdzf-a8d1d105f2d21c737da57a30994d5405dbae0f73100361f24e20cc4ec7baa7a3 2013-09-04 09:37:08 ....A 16148 Virusshare.00093/Trojan-Downloader.Win32.Agent.wsegv-8dde889b6373004bda8abc6425b6a85bdda0c40103a0d053a9e435667cc1def5 2013-09-04 08:42:20 ....A 11584 Virusshare.00093/Trojan-Downloader.Win32.Agent.wserk-1a6d232cc89c2579879fe18362999f15dd6a645d186f57815f7ca6577c6d6104 2013-09-04 09:47:52 ....A 12288 Virusshare.00093/Trojan-Downloader.Win32.Agent.wsgyj-95acaf907c5e1018e96277b6af08a5ff0e984e8041f9dc2d489bd615c64471a3 2013-09-04 09:05:32 ....A 41984 Virusshare.00093/Trojan-Downloader.Win32.Agent.wsinu-b0d39f67c6cf251567cd5ca31c800f9e5652db3b94bef54c8dc464033822078e 2013-09-04 09:45:24 ....A 41616 Virusshare.00093/Trojan-Downloader.Win32.Agent.wtztk-670481d7388a33bc6990681165204aefdcf77c6467b897b1a0bbbb3c5f25ef63 2013-09-04 10:06:10 ....A 41615 Virusshare.00093/Trojan-Downloader.Win32.Agent.wtztk-896bf552461f1297b620c6f2579e8b2b89ac3cbd6e02371779fa50f9996608c7 2013-09-04 09:33:44 ....A 211484 Virusshare.00093/Trojan-Downloader.Win32.Agent.wtzvu-ee344fcf94747d756abb67f46a25dd23c6d2f15e21793b51363416ceee297cea 2013-09-04 09:56:54 ....A 175852 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuanw-fa4960c1777dffdc05a9a8c6ebec4da48b6d28bacac430b38cd0f9db3a5d0f17 2013-09-04 09:37:22 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.Agent.wudgx-d8805936dcbac15584645e450a7b403ff3469f6ec40ae6da02eed2964ef54eb6 2013-09-04 09:47:52 ....A 22528 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufbn-491b2f9f8b6b7bbbf24fe4dbf2e03dd9094a33ec2af25462311c3921ac5fce7c 2013-09-04 09:12:56 ....A 274432 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufdh-3f441fd3bbda6487d18db042521e00a7d3ede6fc6e34e4530aa13d457509725e 2013-09-04 09:46:20 ....A 373015 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufdi-00208222fd4a163459608ba3d41a13cdef2dc7d9df409907087d05887f0f2c7b 2013-09-04 09:33:48 ....A 323973 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufdi-69c7e52b6ba6f16a8c707e4270dfe633999d9d6c7eb4b5b4d56354e2cc636811 2013-09-04 09:30:28 ....A 340250 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufdi-9b42d670293b5daea1155eec6511a2e9899261eef58a021126a5ddf5989a0944 2013-09-04 09:15:04 ....A 344324 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufdi-f72c580730150eb91c7c1b76488dbb3952203b34b3289ae06599b5fb18eac58e 2013-09-04 08:50:12 ....A 372736 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufem-55d24d83febd27d23bf07b5880feaaf028467d7b3bbc1caf3a28d33e3a36e364 2013-09-04 09:44:58 ....A 376832 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufer-214685e80b78da584093d9c2b383994c45ca2da13df18521bb2f854d4fcc8244 2013-09-04 09:26:24 ....A 397312 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufew-2f186bb71d0bd44e1fd91f21efee2a90858e9c62ed5e73dc72809d444c3aaa86 2013-09-04 10:06:32 ....A 397312 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufew-513543302dc4e365d121d24717a9150294e34d0cc45691212a74adea7f7f071d 2013-09-04 09:36:46 ....A 397312 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufew-551dbbfc5a37cf10ccc8780d0ddff7ae170f21ae99d3ec8bd8c7146d5bb27d1d 2013-09-04 09:50:26 ....A 372736 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufmu-183633f1395505473b7b9eaf1dbbc19fb462b84100e1769a1fcc0fc75d8a58c4 2013-09-04 09:38:38 ....A 372736 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufmu-1a4a622b6d36529d95ea41a786a2511a348ea6ac14d12405b3c880d0c3fab99d 2013-09-04 08:45:28 ....A 372736 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufmu-c2c7b538c4dae7faeeb9aca79b1a329e93d25cf199582c99c7c9eb347233a1a2 2013-09-04 09:06:08 ....A 172144 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuftu-1d4000e1c42b34160054d8f672ddc4014f65bd40678665b16cf442bbd9992f63 2013-09-04 09:35:30 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.Agent.wufvi-bab4b81bdd38368a56920adc2c85d74bcf9c2bc3ffa5a69feece6a04fb8399eb 2013-09-04 09:38:34 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugmt-eb06aee2f05506b31fe7547323a659579e8aea3e677cefd50f5e16c006207faa 2013-09-04 09:15:56 ....A 16448 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugpy-92ce425f30dd83d30a81c52c1592f7d0c5983aff3557c898c8e36ad5ed1187b1 2013-09-04 08:58:40 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugqa-310dae21ac7ba18cc21c184930ab3462de44f4a649dcafb1b23d82f6112c8d8e 2013-09-04 09:19:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugqa-720a570cf61673c4b4f663835acca63e8772929bd5532ddc28c74acd678d4711 2013-09-04 09:34:06 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugqa-952bca21c81e102684f953c0ee09a5dff6d0c5406ac2cd101c388c42a4dfffeb 2013-09-04 09:17:34 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugqa-b0e119acf6ab953fd7f7f4b826ea9331b814f28180ed68b1bc2539d74ed3069e 2013-09-04 09:50:16 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugqk-fd3dd062223a06a8a1330df31fa0d62f36c24d1054cf0fadd8fbaa1d22d7b1eb 2013-09-04 08:51:42 ....A 372736 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugru-fa1cce49104e2a17d3741c5509ed2744d4bc988579948cf9ea3120f9f4898ca5 2013-09-04 08:52:56 ....A 376832 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugsz-1f8973227837271602f162e469dd2917be405bb2916e01ffb432a5e708a968be 2013-09-04 10:02:28 ....A 202128 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugsz-658f1a17fa123dc95309c8e1648db381430f2fc70c3112ebf79be41b3b155a53 2013-09-04 09:10:52 ....A 471040 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugtr-4a561ee4063ad3820b934f9db7f0afd19f1c1715ddda64476821ae0d40a3542d 2013-09-04 08:46:36 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugud-2075d65b1afec8df2ac4692ffb5fd47adaf58f6cabe63d16469734296659fe7a 2013-09-04 09:44:50 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugud-3a9c430c4305b5f72ad02290367a7e81cb2bd127f7819208d65401f0bdd84280 2013-09-04 09:40:54 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugud-9442439d97cd65176dfd013d0808d22a9047ac96f15221d033154c5bfa2a0728 2013-09-04 10:01:30 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Agent.wugvj-6e49028c19b1821f328d340612e00180c4e065eb37b7df6c58c38b45efc3ddc9 2013-09-04 10:06:56 ....A 77824 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuhbr-f8cabbcdde7fd57e27b767d9608e905d18f40b0e16b6e8235114cbad5bb20f3e 2013-09-04 08:59:36 ....A 372736 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuhdc-3ab98a915130f67ecb61ea8e8f41b636508ca5b336b5f1797b2be693031684f1 2013-09-04 10:00:06 ....A 372736 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuhdc-d92477f460432f6600981864a6cb9d33c2c838c81eca07ae9229bb41c420eb78 2013-09-04 10:06:42 ....A 372736 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuhdc-f19e0820268b982a05cd076bc0c8b6782e9248885da0498e69523b2d46093794 2013-09-04 09:51:06 ....A 117248 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuhep-303364622290c29b973b654cfda2e5917e470f6a9c8f55fa7ed8b03bdd6332ce 2013-09-04 09:13:30 ....A 117260 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuhir-f2dcdc1e71f0e7e1f7997478979f70567e55b61b678e6de82cd0485ebf76d842 2013-09-04 10:05:40 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuhkz-0d4909220be17cad9688557e940479e6203b0ce791ffa097237ecab4fb9cc14e 2013-09-04 10:07:20 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuhkz-87661c66a9a69f16f140b295c3d86503848871408c2b265a0e210d1f1644e909 2013-09-04 08:46:10 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuhkz-a76e8b58d5aa9553e542bc63290d819078a69fca010b3ba4a018a0cbc16eef65 2013-09-04 09:32:52 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuhkz-ee1d43ae2a941827e4386511a30f7263f84da2f7b5c540ec1bbda3b75581e4f0 2013-09-04 09:40:32 ....A 66560 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuhta-6a834269e704a5880ddd66f07a45c8d1269d8eea81d030a64d19d3c89bcdfcf5 2013-09-04 08:54:10 ....A 1027323 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuhvp-5e0bbadf89bb280433ebb24d8689223a635e111d2b042e47ac54633ea86a600d 2013-09-04 09:25:08 ....A 16497 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuidf-97866171f9d96f83fed6d91f367b6786ee206f57183bee491c97fd03564d2ccd 2013-09-04 09:08:12 ....A 912384 Virusshare.00093/Trojan-Downloader.Win32.Agent.wuigs-ff84e2bc7018bc3021e6ac58fd49b2ec63dec40ff1871056428a28280761afca 2013-09-04 08:53:58 ....A 981136 Virusshare.00093/Trojan-Downloader.Win32.Agent.wukzg-16acf0292afc558116e68a7800b49e778b74dd8016993c3e1a4d622479163b1f 2013-09-04 10:04:54 ....A 115128 Virusshare.00093/Trojan-Downloader.Win32.Agent.wulgi-66c0f8f74e25eb8b9fbb6fbc4e38fa673672c848a60ad2225b09f1718f82b97d 2013-09-04 09:40:22 ....A 252928 Virusshare.00093/Trojan-Downloader.Win32.Agent.wumcl-d8bf2f09d1ca3b7c44ea83a451e07361ec770f7b3592629f67837f87548b540f 2013-09-04 08:41:26 ....A 18470 Virusshare.00093/Trojan-Downloader.Win32.Agent.xay-58fc198ef51806d36a15fe36716509ff253593a2997635f2fa488047d2d1e2c9 2013-09-04 10:07:28 ....A 40448 Virusshare.00093/Trojan-Downloader.Win32.Agent.xbrn-e25fde96c6bd08faf3faf122b90ea7fd5f15a397d0dbc93eeedc3e2ba6a6ba27 2013-09-04 09:05:10 ....A 1169930 Virusshare.00093/Trojan-Downloader.Win32.Agent.xhdy-49cadd1d7173061976c0ce1328adb765a07fc89cb656dac62831d9b29e4be873 2013-09-04 08:42:06 ....A 117248 Virusshare.00093/Trojan-Downloader.Win32.Agent.xhqr-058149169d4f8ff5a210a9c02bc2187a830f98a794dc2c3d8f90c5dd4bce8641 2013-09-04 09:13:54 ....A 117248 Virusshare.00093/Trojan-Downloader.Win32.Agent.xhqr-150d113e0e057f1dee706168e40c43d3fb2631ac531ba4a070030a003672ab92 2013-09-04 10:07:36 ....A 116736 Virusshare.00093/Trojan-Downloader.Win32.Agent.xhqr-c706c2b904277c3ba0336817c15dfabcb8874eeee193a030d40df04150a31981 2013-09-04 10:00:38 ....A 116224 Virusshare.00093/Trojan-Downloader.Win32.Agent.xims-fd8844884656f7c8f3c653d218196115e37017d90b4227102ee166532ede75d9 2013-09-04 09:55:58 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Agent.xnyz-fa2d987a0cde94387223bc792a4e731edbefe72be7562222590e84f288074643 2013-09-04 09:58:20 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Agent.xxyijv-1b5c61c3a06e00ec92be4f205eaf8fba2aa77128ebab4af40431aae5b5688e5c 2013-09-04 09:17:32 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Agent.xxyijv-8d225c96a335e7d258166bdc80b7954d3bd34f208bc670026e84ea4d5cf4a7d6 2013-09-04 09:51:08 ....A 915772 Virusshare.00093/Trojan-Downloader.Win32.Agent.xxzbzr-0b466117111441f69f1a0ec60533235b9a362362f0121f3826422faceda25f14 2013-09-04 09:47:24 ....A 973824 Virusshare.00093/Trojan-Downloader.Win32.Agent.xxzfqp-ec9344b4a7d130f5a5f19bfc2133b762e792f769229c864c116ffc5a6e969005 2013-09-04 09:34:52 ....A 16144 Virusshare.00093/Trojan-Downloader.Win32.Agent.xz-ee3dc1726139feba3dd3793e494a2716c4ef83655048b5471de43fcae5f97134 2013-09-04 09:52:56 ....A 16144 Virusshare.00093/Trojan-Downloader.Win32.Agent.xz-eeaf6a420aac0a794c6768581dedb4cb31d049ea518449d4dae2a45a1aea4cc1 2013-09-04 09:11:54 ....A 327927 Virusshare.00093/Trojan-Downloader.Win32.Agent.xznf-14aa346c5144c447f968000fa3a459040a6a92f17c797a4413c606b9400e3b5e 2013-09-04 09:51:20 ....A 114691 Virusshare.00093/Trojan-Downloader.Win32.Agent.ybyf-f8761538062c5291a6a2d769ceebcd01a012899fe25437a9bf414e610cc5102c 2013-09-04 08:53:18 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Agent.ycht-7431c6f6d921fbfc96accba16829ffde6119d7f95de71f986c0be5f645bb7974 2013-09-04 10:02:18 ....A 368916 Virusshare.00093/Trojan-Downloader.Win32.Agent.yegh-8a3ec946686dc8832f138c6677f1871855c0155db968e75e10e879749de6925a 2013-09-04 09:18:16 ....A 348577 Virusshare.00093/Trojan-Downloader.Win32.Agent.yegh-f8ed79ef8cc834d7043fd61f409e5ce27cb6ab2273cca01dc333d593fc3ad746 2013-09-04 09:18:26 ....A 33792 Virusshare.00093/Trojan-Downloader.Win32.Agent.yfoj-44edf40084e6cea0d8c339b5ff3a64a29ed1d1dabc703eeb21b82a7f869470da 2013-09-04 09:46:22 ....A 385980 Virusshare.00093/Trojan-Downloader.Win32.Agent.yfzx-02c59d2b50f3167e9564af144bc2223529e30fe4ff89eb145fd90fca9d7d6618 2013-09-04 09:13:04 ....A 377695 Virusshare.00093/Trojan-Downloader.Win32.Agent.yfzx-3b9651b8fac34c54d0f9cf320712c25193d437e4f2ea0959aea9df90d8bc951f 2013-09-04 09:42:58 ....A 791232 Virusshare.00093/Trojan-Downloader.Win32.Agent.ykxy-77af847ea3b0882ae89e52db6001efd9b8fa0a28db05eebbaa72afb6a63765bc 2013-09-04 09:18:18 ....A 810154 Virusshare.00093/Trojan-Downloader.Win32.Agent.ylbj-d7b1c011af2b0a13df87b07cda2c48e00b00bd3a276ac03b5116f13a08fa9c08 2013-09-04 09:43:26 ....A 790506 Virusshare.00093/Trojan-Downloader.Win32.Agent.ymam-01cb00bee3a674514845457d159634ab237b088be32c8140f70dfc55b756806f 2013-09-04 09:04:10 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.Agent.yrai-2a4f40c5704ee62190cbfe9cf48e37812603fd1cbb00c240d7ab3fabcf92fca8 2013-09-04 08:55:42 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.Agent.ytgj-87b739cbd72d0277f4c05657c3bf5a2c583746a7a229c4ab0351c77a4130b5fa 2013-09-04 09:49:46 ....A 70724 Virusshare.00093/Trojan-Downloader.Win32.Agent.yvku-2007818198ff6a45242c70c2dce5813f0752152df2e5d1b6e3e4cabc5d1440a2 2013-09-04 08:49:26 ....A 166307 Virusshare.00093/Trojan-Downloader.Win32.Agent.yxtl-8d0e2de6f02ca64ef233a76592539bad4c74974cb277e78ed63f0d627359210d 2013-09-04 09:47:12 ....A 5944112 Virusshare.00093/Trojan-Downloader.Win32.Agent.zudm-2daee2bda69b1ed1e22c21f487cf0015cfeedb10a37a594dbf3faff1aae38e7f 2013-09-04 09:56:20 ....A 49152 Virusshare.00093/Trojan-Downloader.Win32.Alien.epq-e03c211ec63b7c565277c50eb29b007ef69111c12275195665a380b4e763e3ec 2013-09-04 09:27:32 ....A 12288 Virusshare.00093/Trojan-Downloader.Win32.Alphabet.gen-5e7bef77225d25706c921119831f92ab2c6e747ed7ec3dc65991ed77ed9229d1 2013-09-04 09:58:40 ....A 40448 Virusshare.00093/Trojan-Downloader.Win32.Andromeda.eaf-603a0296ee28b37dfde9f3b5d0d8b8856ade11f46ebd870c62eeb220abc6dffe 2013-09-04 09:53:52 ....A 55296 Virusshare.00093/Trojan-Downloader.Win32.Andromeda.efn-f96e17aa430b42d94998e315146fe1afe7827103586c3c8805e7b0ac3007e349 2013-09-04 08:58:34 ....A 288768 Virusshare.00093/Trojan-Downloader.Win32.Andromeda.eyg-95c0f41b82ec8df6715eddf5756ffeacb0c2943de4c47071844d2e7d3f8fd99c 2013-09-04 09:49:02 ....A 74240 Virusshare.00093/Trojan-Downloader.Win32.Andromeda.fig-fcd8b3316e2ee63110acb7395a945ee9020d69432d74b778495fcd27f0cf1e87 2013-09-04 09:12:46 ....A 200312 Virusshare.00093/Trojan-Downloader.Win32.Andromeda.gto-2a77c7239ab88a0c4aff1d79ae45abff349e3c2683ceb5d8cc5428bd308ed894 2013-09-04 09:53:22 ....A 71576 Virusshare.00093/Trojan-Downloader.Win32.Andromeda.jh-41840618e486dcee9c65324e62a921a56edcc5c824b830b5b02afadda429dd90 2013-09-04 09:39:48 ....A 71576 Virusshare.00093/Trojan-Downloader.Win32.Andromeda.jh-f1f3c6bfa1f07d833a27a8d1bff34bc036e8f6034b940d29fb37ec5fc6bd9235 2013-09-04 09:14:12 ....A 453410 Virusshare.00093/Trojan-Downloader.Win32.Andromeda.pge-b14e716c3bb4adaf08696cbd9236e276ca84db6bfc8ecab9d3ba20e7eff92651 2013-09-04 10:03:26 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.Anedl.a-3b757a128b5a41c4a84aa93d181aeb9bcfcc03ead6132e55906d88e24962b35e 2013-09-04 09:48:56 ....A 912 Virusshare.00093/Trojan-Downloader.Win32.Ani.c-23d34c8997c7908a2041cc611d25791ba3442af686c7f01a55127cde3adb1b23 2013-09-04 09:38:14 ....A 912 Virusshare.00093/Trojan-Downloader.Win32.Ani.c-83b789b07409d7c90a5dbe7d9066b6ed2a5659f89b1f40f2a3a64e354c041b70 2013-09-04 09:36:54 ....A 2560 Virusshare.00093/Trojan-Downloader.Win32.Apher.gen-92a87867f1bf312b23fe85ec1abb5ccce287bf7b874f0ed275993c0ac794093e 2013-09-04 08:49:46 ....A 1397617 Virusshare.00093/Trojan-Downloader.Win32.Apher.gen-9f5c32e04ee4787c090b364027100d8f87997c724a6d4c82b32febdcb36db1f5 2013-09-04 08:44:44 ....A 254976 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.ach-33cbfeeac92cb09ddc47cb7ea657a7d5c3621998d9d7a03fefc391e722fdd31f 2013-09-04 08:50:08 ....A 1139200 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.jj-59e73de9473a4b426777b1ed8126a0eb659922362f1f49fc6d4b473c1cfad023 2013-09-04 09:32:36 ....A 1716224 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.jj-75291b79d27386311571448651937becd9daff283db9fcd2ff53f21639d72c96 2013-09-04 09:39:40 ....A 1708355 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.jj-d3ab24135cc0ba77b7e52bac9ec6467c195afaf5e116ddc4a677473c574f0929 2013-09-04 08:55:16 ....A 1666816 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.jj-de0553cf4001dfa7a950bf2ce43cd4bfee0e3cb00b9abaf9f565f84d0e4136db 2013-09-04 09:24:40 ....A 3469 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.mj-89297ba14ee1ac4465849f34d84b3d0e0583da53fd5a5f1dfc5517c0b14f108e 2013-09-04 09:24:02 ....A 177201 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.mk-debae5aad19e561725a8ad7e56363953b4e5a121374bdfe10c43d2c2c9d1a475 2013-09-04 08:59:20 ....A 631078 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.nz-2d9d3a59dee53ef0bcd9b673c949d9a0c5a8f3ff15505c37d1b2fe4df141bbf0 2013-09-04 09:40:26 ....A 632083 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.nz-892400a34b1057152ff48e929a747b49e0861ac549e121e5ee137b1291c1ded1 2013-09-04 09:29:20 ....A 850227 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.oi-abc71800877e6c63e35055414723f5fa8d5014e25d9c9472cc8ae71c8dd9ffd6 2013-09-04 09:17:28 ....A 307086 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.ot-14e1c3ace09ab89abf84f0d7d587073d8f290e7c2b9b2f6cd03f8d93dcdf0805 2013-09-04 09:24:18 ....A 328463 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.qo-9193f05d73d70f144a491efd3392a24dd03b72c537f485a98ed1a6a5cef59308 2013-09-04 09:17:02 ....A 2276817 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.rm-f1ccf7465191bd37f88c7727fdd981d2360665c23e510b525eff814de402b90a 2013-09-04 09:57:24 ....A 869376 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.sh-82d84c6d8a64c63abe36cc5ee6642505bf411305c1bd6329d2fb7b9feaae5ddc 2013-09-04 08:49:24 ....A 791796 Virusshare.00093/Trojan-Downloader.Win32.AutoIt.vz-a5b40ba3eb15153880a0466f3f045c75db35389b06b392c03c85849f7699f349 2013-09-04 09:14:24 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Avalod.ac-6b7dc1cee438ee5d793b403701005bc18e524f946cae00f415b6005fd60528b5 2013-09-04 08:49:04 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Avalod.af-0502e9e87217242d8db8d37ea75c04d05d72bba0358e4180e86dc421e5ab3a77 2013-09-04 08:58:40 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Avalod.af-219a009498eec5afbe9ae100f74ffec711cb5f57b82ac4cc3a9da7efb869c984 2013-09-04 08:54:06 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.Avalod.af-4b6281f30748825ce0ba33568bc97763ba24956d8b0745090d7f6d3d2abe8dd3 2013-09-04 08:46:48 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Avalod.af-800449fbade82301b3774bd13c8ed725784e50dc149822ef1dba4c784bf1bf77 2013-09-04 08:51:04 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Avalod.af-d00e8aed8444825c12360c3027837765ef04ffab744cf5d7bd927b18fc89d365 2013-09-04 09:58:12 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Avalod.af-eef7a62690439b6c6225be2e78f5eb7e1b1473e2f966e226e70807c0c5dd8a04 2013-09-04 09:17:02 ....A 1286144 Virusshare.00093/Trojan-Downloader.Win32.Avalod.ai-50cb372291c4bf0fa9a3b0cf68957d73bd1376424d2c7560e62d349c03130349 2013-09-04 09:08:06 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.Avalod.av-57c9a727279ba1a49177245c6c2d602d2e35067ff8d898b36e230ffd81ced7a3 2013-09-04 09:09:14 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Avalod.av-5986bdd6ba3b7c17ba46dad599bafdc93b794d27b8845da49ad5bbb01e2bdb4f 2013-09-04 09:26:58 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Avalod.av-5f7d9b62512a55da53046a70c8abd98e5fdc2896ba8d085406f970252789563e 2013-09-04 09:42:28 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Avalod.aw-934b6dedbad63502ec87873d601b444975f1b09aded3950ab51670785e30ee07 2013-09-04 09:54:32 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Avalod.aw-e2bf91a19f756210a09dc086accd6fc1ab0ca1a728b38f4bbbca0901a756f984 2013-09-04 09:30:42 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Avalod.aw-f20769c61e9de24688edd8237851c8756611e36ce778be1775c940419c1351a5 2013-09-04 09:48:30 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Avalod.bt-3f399f0af137feb7552263b94ac3ad16e7504f4332db3ada2f15a695640305eb 2013-09-04 09:13:40 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.Avalod.bv-4fb57eda9b03a79c71309535853b0361b3313ce34270d06c8df49c221d2029e0 2013-09-04 10:03:40 ....A 9455 Virusshare.00093/Trojan-Downloader.Win32.Avalod.bv-6351e1854e50df7c8b3d1250924a2daaa46f8bdcd4d0f562f0e49a1d88e560eb 2013-09-04 09:53:00 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Avalod.bv-782b7e080166f11488d7f3559cf006f938d65a0209a37c8052c030c477c717f0 2013-09-04 09:24:22 ....A 72375 Virusshare.00093/Trojan-Downloader.Win32.Avalod.bv-870953da78451c355b0e0a5ee48c34f95cdb9c179ec338ea7a658f44771e5e1f 2013-09-04 09:53:26 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Avalod.cd-fedd21d89bed4585b4068b130b0f0ee09c43fac50b20765bb37a4a8ca80b2056 2013-09-04 09:58:30 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Avalod.gf-f795d33f4e0cdf6bd4b7d07580829e802c20c7791c50baba9a0c5cd40c1bb69d 2013-09-04 08:53:42 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Avalod.i-04f390fb562b85a76ee21fde9939379db64329f1dbcdad8d7e05d7666955da47 2013-09-04 09:30:30 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Avalod.i-549a2565bb7e20feb2bc22eae65a5fd091266d69cd747758553be4e90269c437 2013-09-04 09:10:10 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Avalod.i-88fe1537dcd3636df2fa7763d5217360490a81a4ac1ea71827b803993d1e1847 2013-09-04 09:51:36 ....A 34407 Virusshare.00093/Trojan-Downloader.Win32.Avalod.i-f998d10e351fde0c07d52e335fc606a7d212cb9ba5f7294d79aa8be3955b3356 2013-09-04 09:57:58 ....A 77824 Virusshare.00093/Trojan-Downloader.Win32.Avalod.i-fa4c11d35d097f505a3058f86d95c0d2d171c4ead98269681ec8b86faf788151 2013-09-04 09:40:30 ....A 1893376 Virusshare.00093/Trojan-Downloader.Win32.Avalod.k-6411ec3740abfe95a91137309f94baf94bf7334b643bae43dfabb4ddc8108b64 2013-09-04 09:20:40 ....A 1901568 Virusshare.00093/Trojan-Downloader.Win32.Avalod.k-74eb0f2d5ca4c411e69238bd1a899d9cae32648e23f7d869dbfcc28490bacf46 2013-09-04 09:42:24 ....A 692224 Virusshare.00093/Trojan-Downloader.Win32.Avalod.k-bd8b2a2921738bb8391b25035ff911f8daf98249291a3940a757f3a81ae4df79 2013-09-04 09:26:38 ....A 1228288 Virusshare.00093/Trojan-Downloader.Win32.Avalod.k-ee75d86a958945bbf4258d769abcedf81f1a26accd264fc4228186e2a993a50d 2013-09-04 09:30:28 ....A 98304 Virusshare.00093/Trojan-Downloader.Win32.Avalod.qw-005299aaab05d7ad29ef321696b40fe815fe10502e460b3e123a6d9cd2a23d26 2013-09-04 08:57:06 ....A 106496 Virusshare.00093/Trojan-Downloader.Win32.Avalod.qw-1a64592ca8cfd08f9e90c973d46228a015112e944479afbdda66b0ffecc53ec1 2013-09-04 09:43:50 ....A 106496 Virusshare.00093/Trojan-Downloader.Win32.Avalod.qw-64e5a954ee0d23972acbaf9a16666c0fe2949ce5f72ce1951c339a681044321b 2013-09-04 09:45:26 ....A 106496 Virusshare.00093/Trojan-Downloader.Win32.Avalod.qw-6e67361920f0c9f2f0b5f39782871928f7f20d5df96b6bdeca3c9199294ae605 2013-09-04 09:50:38 ....A 94208 Virusshare.00093/Trojan-Downloader.Win32.Avalod.qw-822b30b9dc416ec0f523a96b6ccfa3a9ad75e69140e8da75e2f0fc202976317e 2013-09-04 09:42:08 ....A 126976 Virusshare.00093/Trojan-Downloader.Win32.Avalod.qw-82d0f848d97ff576b61fdc7b9c9d0734cc8b84e28588aeb00ffa33764ecc92dc 2013-09-04 09:57:26 ....A 94208 Virusshare.00093/Trojan-Downloader.Win32.Avalod.qw-8cab550cb340a97f7fcf80dc0471f7a7b5d8b2d3360b2c3947f645a5c1e90936 2013-09-04 09:36:58 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.Avalod.qw-8dd7d5627aefac0d80d03f2f3eb9611b6860cdd69470414563c7a1fefad4b188 2013-09-04 09:01:54 ....A 98304 Virusshare.00093/Trojan-Downloader.Win32.Avalod.qw-a51ab60c512d16de96b48bf3b6dc068dfcda382326f34985e950d817d945cfb8 2013-09-04 09:49:16 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Axload.ah-80636f28658c6002022356ed28ecaefcd3c2cb0d2d059136bf7fe90c6b0dfd9f 2013-09-04 08:46:50 ....A 47621 Virusshare.00093/Trojan-Downloader.Win32.BHO.cu-e38b0aaae4c7ec853747939d50054c9ae53ba43b5676e5dfa9f41fbaa76aa6a8 2013-09-04 09:52:54 ....A 45061 Virusshare.00093/Trojan-Downloader.Win32.BHO.cu-ee9effb7e2597807a3b974ab2c3597be3d7020d7b4ad993cb3cc3d83d3594fd5 2013-09-04 08:55:16 ....A 71680 Virusshare.00093/Trojan-Downloader.Win32.BHO.osm-4090b630dd28eef59eedc4348355172e43d68b8b8c1353fb461bbc2204985711 2013-09-04 09:57:40 ....A 25229 Virusshare.00093/Trojan-Downloader.Win32.BHO.pt-ce47b16f5384007b37a19081ed9e6d3d9375b70425282422a40353259e3d4f1c 2013-09-04 09:27:50 ....A 26318 Virusshare.00093/Trojan-Downloader.Win32.BHO.ss-b31704068b3d14d0dfd9c8749bf65b1c62b9c917e012cff13fbdb3027ecd0707 2013-09-04 09:12:14 ....A 150953 Virusshare.00093/Trojan-Downloader.Win32.Bagle.ak-403b2caa33562a624f71bdcdfe0b7b28075105688b33b2d11203bcedfe38b7ed 2013-09-04 09:12:30 ....A 211226 Virusshare.00093/Trojan-Downloader.Win32.Banload.aaddy-5b9ead19a8503cb98175358ce6f4b1777c85f0c47a600d01e2ee0a911859ca8a 2013-09-04 09:07:38 ....A 394752 Virusshare.00093/Trojan-Downloader.Win32.Banload.aafor-4dcc46da97d7b4406224b22b4701c4cc8c479fd68b5c119033c423b0d0835a77 2013-09-04 09:02:30 ....A 393216 Virusshare.00093/Trojan-Downloader.Win32.Banload.aafry-3305cccc3e6911dc8e3fdd7ed3447113fcbebd8cdeac7dc5ab22ffb88b78d2db 2013-09-04 09:17:12 ....A 155136 Virusshare.00093/Trojan-Downloader.Win32.Banload.aafva-e033b08c9f603347e38baeedb6ed5a49d5c9d8be33d9d850dcaf24d3e7c88ec7 2013-09-04 09:53:40 ....A 230400 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalby-4a8ed6fe6a63d8cab2419ecb2701cd04200b240f02398a24d2e1ba6ef1b3a02a 2013-09-04 09:21:24 ....A 691712 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-047804ab194f91b22c34548835f7fef544bd04727bd3bae411dceca8f8aa23e2 2013-09-04 10:02:12 ....A 691712 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-2683304861dba6620271a6d033f61a17008b7b2346c2df94cba1294396946e8b 2013-09-04 08:59:44 ....A 691712 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-33d3c0f228dea31803e42600d380cbc134006a8cb687d8b5b7f39ceefc14d415 2013-09-04 09:06:58 ....A 765305 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-3730dd30d31c8e9bc3c8f5dab3ef659c5b7413482f554f068083b260e7c688e4 2013-09-04 09:02:08 ....A 691712 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-5cc36b19c6076d468c60eee2d1e0c5286b084b1d1d7967b793849f260bb34500 2013-09-04 08:59:26 ....A 691712 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-6ebf12e398670b9b200ca9b95548a5727a856ac995c4d1aef3c908b9304b94b2 2013-09-04 09:39:32 ....A 691712 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-6fff4df019c8f85398d5ab521e6bd95db73c0b587ae6c03f4205658048d626a9 2013-09-04 09:58:44 ....A 691712 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-8dd80cc6f311b2e84f08eb1291d2583918b21cb45ad207774ed299cec038bc1a 2013-09-04 08:42:12 ....A 691712 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-bd8a8c9c8935bdf93e2fe65929de3d66ad32a46adaa3808e08ff99eb75195130 2013-09-04 09:30:38 ....A 691712 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-cf601e100c020db0aeb5ca702036b095a3b1361ba6f994e44cdc4cecc84f886e 2013-09-04 09:49:28 ....A 691712 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-e05d3f645bc147826d0275340370cf6ba381129cbc431d75f1a1a6119ab1f270 2013-09-04 10:00:26 ....A 691712 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-f82a6f49834b2319445e54c6b18ef13d54abfe080d54939e676dba1575e6eddb 2013-09-04 09:58:52 ....A 691712 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalip-fd289fa9d5a0e08706014f44dfc82faa9b6762365c5be07176a1f8e313f68425 2013-09-04 10:05:44 ....A 172032 Virusshare.00093/Trojan-Downloader.Win32.Banload.aalmh-4caa0e2cab83b496fcfff92ef7c4e828e775810c1f67e57ed32f99ac8022d2dd 2013-09-04 10:06:10 ....A 49152 Virusshare.00093/Trojan-Downloader.Win32.Banload.aamma-2e05601a8a91842a4cc23452ae9187e8e3a6be27248b36aaa1d445d168425a20 2013-09-04 09:51:24 ....A 218624 Virusshare.00093/Trojan-Downloader.Win32.Banload.aaona-f7fd6204ff82144965ee294c5b6343d87b60dbe9031371ac239caf15bccc186d 2013-09-04 09:38:42 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.Banload.aaooa-7706733d755aac892b78a7a3d4b58184ec8dd404a8000c8f119f327f88c93202 2013-09-04 09:41:00 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.Banload.aaoon-6b6bb9290df001d166b9b4bbc47feba54b0b0fec2473b4eed0726971b464f244 2013-09-04 09:39:14 ....A 315387 Virusshare.00093/Trojan-Downloader.Win32.Banload.abbm-8dd226c47739f091ab1acdefdfe8dcf714e5083de242159b57eefb768bdb7a4e 2013-09-04 08:48:44 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.Banload.abfzu-56902f83e6cd1a1f464dd8252dfb8d7f57c44b76f6f27bd493c9e8ab4619b189 2013-09-04 09:23:10 ....A 1116160 Virusshare.00093/Trojan-Downloader.Win32.Banload.ablrq-7238f998e200b4310d490b76ad063b0b37e8c1d5bde69a3010f28e734c39a6f0 2013-09-04 09:58:32 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Banload.aea-eee1ef76d4e5466fb0fd496adbb337c5aff47ca3011c4b4570b64feb7d4359f1 2013-09-04 08:56:06 ....A 137216 Virusshare.00093/Trojan-Downloader.Win32.Banload.ahgu-7193e8aa90daa6823d7e70ba4c7f15487b9ea99da58ac399b243bb44fa1a860e 2013-09-04 09:46:06 ....A 310272 Virusshare.00093/Trojan-Downloader.Win32.Banload.ajhx-02ec195de0c3e6a146fa71575d683cd756778ee571f4c8fa5526cfe8cb98221b 2013-09-04 10:05:50 ....A 162816 Virusshare.00093/Trojan-Downloader.Win32.Banload.anpi-f8d7aa1384adfd4437eb202c16d4a213e2f74d00f6c652b0e4715b609a238ee4 2013-09-04 09:56:32 ....A 35840 Virusshare.00093/Trojan-Downloader.Win32.Banload.apz-fea66aa6d005662e10255ae126c6896bbbac644e3a83255711cc3e2db3b865d9 2013-09-04 09:53:48 ....A 9149 Virusshare.00093/Trojan-Downloader.Win32.Banload.aqm-fee895f11520b950b58796231c9fc937cac60a806cb5ea75fd91b9f6a000dcd5 2013-09-04 10:05:06 ....A 143360 Virusshare.00093/Trojan-Downloader.Win32.Banload.arid-56bdd0b3a1224a047821db2ea3ce27599c3874ac5b28f5206feb04e8abb5603f 2013-09-04 10:03:28 ....A 198808 Virusshare.00093/Trojan-Downloader.Win32.Banload.atos-94db2fd34324df15d9ca67946a6a423d45d877c62772fce5ca4589f8fed1c635 2013-09-04 09:26:12 ....A 76800 Virusshare.00093/Trojan-Downloader.Win32.Banload.ayrr-f95fa98d868589d2ca1900104e34dfa3edb53f859db98568ac5c238ba8bd57a8 2013-09-04 09:06:10 ....A 126464 Virusshare.00093/Trojan-Downloader.Win32.Banload.ayso-4bb4fe0051ff0ce1718628a970ea8128c9045f69a85ebd494e94cda7a3e4bad9 2013-09-04 09:53:10 ....A 1538048 Virusshare.00093/Trojan-Downloader.Win32.Banload.azmz-6d159f2f78431d9fb7153c8d83dcaa06a3ccf001c07aeadd79659c2e5283f2aa 2013-09-04 10:06:04 ....A 644987 Virusshare.00093/Trojan-Downloader.Win32.Banload.baeh-1d778cbfb4bc2e2d66dcdf947ca3a161e17caa38aca9ed158906fda3d4c474c6 2013-09-04 09:44:18 ....A 150016 Virusshare.00093/Trojan-Downloader.Win32.Banload.baox-2e271191f4bb9d203383a36dba87dd2f6e2123646a0fd581cdfebcec213d6fa3 2013-09-04 09:00:26 ....A 49152 Virusshare.00093/Trojan-Downloader.Win32.Banload.bby-fd9beacc9ed7a4638b9e133cb3b87eff7c990b2aa57e1da66593ada2e0a6c719 2013-09-04 09:57:08 ....A 150016 Virusshare.00093/Trojan-Downloader.Win32.Banload.bcqu-fecc469c9bc3319102b3c4d81c08080aadd0006f0325df41b4533e635f1a9e4e 2013-09-04 09:11:22 ....A 49152 Virusshare.00093/Trojan-Downloader.Win32.Banload.bddh-63e9929a4b8064c2ba1ff77aec28ba22934cd8ab5c722d6c76ce5838ce4c2e96 2013-09-04 10:00:38 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.Banload.bdth-fac2d12877dfc9eecd4ab30828969edc412f7ec09526a4215e673f314c767396 2013-09-04 08:42:44 ....A 261120 Virusshare.00093/Trojan-Downloader.Win32.Banload.beth-f48f3f742e872d8ba4912090b0d5492017427bbb12021f878b3405944a3ca330 2013-09-04 09:51:10 ....A 147968 Virusshare.00093/Trojan-Downloader.Win32.Banload.bfn-56a04e0f2b133d86ac7ccbb65a26a2757ab6096d1554ba4a389235c626cfac65 2013-09-04 09:36:06 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.Banload.bfn-657954b6af926ea6a5fffa99c8a37a21dc2575e2a6b866afbfaea88e4709bb5e 2013-09-04 08:56:48 ....A 69120 Virusshare.00093/Trojan-Downloader.Win32.Banload.bfyw-531805450554ac7f7abe7260d0446e182e2efe68dc7bc1a632998575adc301ca 2013-09-04 09:19:34 ....A 203571 Virusshare.00093/Trojan-Downloader.Win32.Banload.bicx-8735083d26179c6cfdc883947668320cf5e4e364bf177ecf4acd0c7a9f936182 2013-09-04 09:59:16 ....A 17435 Virusshare.00093/Trojan-Downloader.Win32.Banload.bimd-fa4b507529aafb9527707dff2fc9b0760b1aa485c6025de0f7d3c3327dc6b5bb 2013-09-04 09:54:44 ....A 13338 Virusshare.00093/Trojan-Downloader.Win32.Banload.bimd-fd3a691eb0b343be052c861c086b0115461aad3554bae152ad847be2bda81efa 2013-09-04 08:58:30 ....A 25088 Virusshare.00093/Trojan-Downloader.Win32.Banload.bir-b1e84c963620f7cb0c90d2bdaa6fc4ed9246a91045e252ad2633021c392f1954 2013-09-04 09:53:36 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Banload.bjcp-6591bc3885f6cce05186a184e9dcdb6311d28d405578e56ca337d364315ac5fc 2013-09-04 09:32:38 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.Banload.bjcp-9fb8989b8a579e2d2442178ede1debaf1ca822e0b1228cec63a7e0a604941e5b 2013-09-04 09:38:30 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Banload.bjcp-d3092b7e67ac1159d113c69c74f19e4b1deb791235304545251ab94bc43e415e 2013-09-04 08:58:20 ....A 241664 Virusshare.00093/Trojan-Downloader.Win32.Banload.bjcz-0174023eac5429a64686a913013736f1e370723e3e629a6a526ef76bb9507ee9 2013-09-04 09:20:36 ....A 745984 Virusshare.00093/Trojan-Downloader.Win32.Banload.bkgd-ec6c1b6f58791f22cb2d57a4370a8a6c07c7e23b46ed26de6550036127092543 2013-09-04 08:55:50 ....A 327168 Virusshare.00093/Trojan-Downloader.Win32.Banload.bkhr-632aca51dce0b0c34a88434eb6928b2a24da94f2dcab9cf86cfa17c0e3c20bd4 2013-09-04 09:42:44 ....A 47104 Virusshare.00093/Trojan-Downloader.Win32.Banload.bkth-504b689631c038355e9ae24d891da03216c42c5a7863c1195f6b844dc78458f0 2013-09-04 09:04:44 ....A 162816 Virusshare.00093/Trojan-Downloader.Win32.Banload.bley-7146954a28653474bca99194eb390d3759d2d0ba5d32798fa95802232617ab51 2013-09-04 10:00:30 ....A 34252 Virusshare.00093/Trojan-Downloader.Win32.Banload.bmfi-f901dd2bd374508eadee06bcb1c16934cd0aa981677a2ac307d3fef3a2eb5c04 2013-09-04 08:53:20 ....A 318380 Virusshare.00093/Trojan-Downloader.Win32.Banload.booa-363abb93d86513c3a6cf81d7d337e24263c96c6782c8dd9fced2f4d0a6efc582 2013-09-04 09:37:56 ....A 188460 Virusshare.00093/Trojan-Downloader.Win32.Banload.borz-52034a3d1987458c72ff86cbb6fae7bc9008909eb0b89929d8f3965065e72ed6 2013-09-04 09:20:18 ....A 8704 Virusshare.00093/Trojan-Downloader.Win32.Banload.bpp-6d0f25b754de514e4f6fe72e1053c5cfdd6ed3d9686cd7a9c2fc90189d448e69 2013-09-04 09:58:42 ....A 115712 Virusshare.00093/Trojan-Downloader.Win32.Banload.bqbm-046d788fd47d377dc75324629a6c7e748cd27cd0adabf5f2c05fa9ff746e0589 2013-09-04 10:02:46 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Banload.brtr-330af11a62ae925599cdfb02936a0d1b7c874ce96adf032b950c6dd62ec0302a 2013-09-04 09:39:48 ....A 531456 Virusshare.00093/Trojan-Downloader.Win32.Banload.bsvu-851b5c2fb99a8496e479df0cfa3c35c5922e67cc5c75b486bff758e18dc3b09b 2013-09-04 10:04:08 ....A 137669 Virusshare.00093/Trojan-Downloader.Win32.Banload.burg-02c20a805f2c6cbfaabde4317d8e12287e81863d392bd8b0d34d6fa65394a13d 2013-09-04 09:27:10 ....A 135707 Virusshare.00093/Trojan-Downloader.Win32.Banload.burn-31ad77de801548eae8a9ef9e6d6ad833c3aa4a8d4538f61ddf72d53ce3d204a7 2013-09-04 08:59:00 ....A 475729 Virusshare.00093/Trojan-Downloader.Win32.Banload.buwv-5381f4494facdb80564d52a0df9f7b4ac425af514366520ed3eda47bb90269ce 2013-09-04 08:41:16 ....A 91136 Virusshare.00093/Trojan-Downloader.Win32.Banload.bvrh-117b5c8c9d9bdfcc7468f265513ac3ad7b8c67a63f9816db32c3717e4c854703 2013-09-04 10:02:06 ....A 269312 Virusshare.00093/Trojan-Downloader.Win32.Banload.bwib-fe12519f9de781dc6abef0bd4bbd421e10045443161816d06b6b17dc0f9bd7d8 2013-09-04 09:31:56 ....A 59304 Virusshare.00093/Trojan-Downloader.Win32.Banload.bxi-ee05e9a68afb6b9ed458f31622ecdb3c39395d12e88d89db91155b3f98808438 2013-09-04 08:51:28 ....A 61397 Virusshare.00093/Trojan-Downloader.Win32.Banload.bxxd-909a1aa37d4a7072a65ecd3e0a4ae6a4c4f069023a0abb73fa14aa1be86f9ea6 2013-09-04 08:47:18 ....A 61402 Virusshare.00093/Trojan-Downloader.Win32.Banload.bxxd-c2f7183269e945088db866d36d4ba4bfb9c44df02bd58335809eafee503ef288 2013-09-04 09:49:12 ....A 61381 Virusshare.00093/Trojan-Downloader.Win32.Banload.bxxd-fcfb8da67f1d971f027fb260763a9d7d1a1422d18946e64cb7d3fd7d38024207 2013-09-04 10:01:22 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Banload.byl-4d60ebd6b5cd2f707acdcef63ef70afc6af133c29b596c565bc88733c778284b 2013-09-04 09:49:08 ....A 221008 Virusshare.00093/Trojan-Downloader.Win32.Banload.bynk-f8a93c47802b50d9a3e80d035b8b435bc425e96c322ced6908fac88956685f39 2013-09-04 09:34:20 ....A 143872 Virusshare.00093/Trojan-Downloader.Win32.Banload.byua-ee4aa46b431c45c4315b79d3235f62d267a2cd0302b2195e2f39e3522589286e 2013-09-04 09:58:56 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Banload.byus-e0f33d1bc82e67db05b08a78afb90a1a36a8b760b79f93bf392994a45bc1b103 2013-09-04 10:03:22 ....A 136532 Virusshare.00093/Trojan-Downloader.Win32.Banload.byzz-053d39d8a4636f76659ea13f4525e5ea0e2eefa0b96d6e2a4ebda17c1e2a5e3d 2013-09-04 09:35:36 ....A 61670 Virusshare.00093/Trojan-Downloader.Win32.Banload.bzsg-edb240a0cfc297265fd5db57700643655060745906bfc0194918bea783d0e3b5 2013-09-04 08:42:08 ....A 74081 Virusshare.00093/Trojan-Downloader.Win32.Banload.caum-051a8561b4d2b35f043cba7fcac141b8b8403d0fad97b1469ca3de306688095a 2013-09-04 09:51:16 ....A 138752 Virusshare.00093/Trojan-Downloader.Win32.Banload.caum-fdc23ba082228000a5a7bb8d18c8083365b469b6a93542b2a561970562392403 2013-09-04 09:38:58 ....A 441856 Virusshare.00093/Trojan-Downloader.Win32.Banload.cbbu-b2934ceab9f0687dc5a8a89f654271448ad85ed175fd907b4132048abe2bf9b2 2013-09-04 09:13:04 ....A 28410 Virusshare.00093/Trojan-Downloader.Win32.Banload.cclh-14e2b504bef6b9f089b2d5baf7def42fcf53b934988ae8c776b5404a741462be 2013-09-04 08:43:06 ....A 28274 Virusshare.00093/Trojan-Downloader.Win32.Banload.ccln-3c2e33a7dfb15c62a0f81ad69460bd8fc85982a255057e1b11df3fad3921ea7e 2013-09-04 09:59:10 ....A 41063 Virusshare.00093/Trojan-Downloader.Win32.Banload.citj-09ba41e38ee825ec55ed804469d79025b122993d47d2e5320ed1f71a18a3a357 2013-09-04 09:50:30 ....A 41074 Virusshare.00093/Trojan-Downloader.Win32.Banload.citj-274207e5ef8b53b0eb89c732dfaad0efcb9ee25d5bf1398600735372028bfa53 2013-09-04 09:17:30 ....A 75298 Virusshare.00093/Trojan-Downloader.Win32.Banload.ckes-d32f20282321cbd5abe888d5890e90418bfcad79b7c4ca6bada14768cca6928f 2013-09-04 09:56:16 ....A 1416701 Virusshare.00093/Trojan-Downloader.Win32.Banload.cp-fcf286ae39345f5747128ad333f39cf41a46551e7f79e53a9f772a8fabad3ed9 2013-09-04 09:28:14 ....A 68684 Virusshare.00093/Trojan-Downloader.Win32.Banload.cxsm-96411c1aea8d086ffffa3697a575b4b7b87ee88244050c9920aa6cc8397b8f52 2013-09-04 09:14:14 ....A 53760 Virusshare.00093/Trojan-Downloader.Win32.Banload.fbi-9ebc222d58531f5c1947dcee1012c5495ebba18a5fdbbbe5026d9b2d655b3f8f 2013-09-04 09:59:32 ....A 386625 Virusshare.00093/Trojan-Downloader.Win32.Banload.fnj-febdd120adf7d0324b4b45db677dbb610aef386415d460927137c9e7620cafa5 2013-09-04 08:44:52 ....A 635319 Virusshare.00093/Trojan-Downloader.Win32.Banload.hjbb-953b4070cae21b6fa71e11ea5e3559f3ff8e46c81fcb7e3bbd911d7f26793ff0 2013-09-04 09:28:48 ....A 46793 Virusshare.00093/Trojan-Downloader.Win32.Banload.hjqh-e53ff7728c39bc0bda18e758a9cc23f72c8faf269289cf9496faa9e9e3c829a2 2013-09-04 09:57:54 ....A 40448 Virusshare.00093/Trojan-Downloader.Win32.Banload.hkb-5d9f17abaf2314411825df27e24256877678c38e354bbc0c8290f4d55de1e486 2013-09-04 08:51:16 ....A 1572864 Virusshare.00093/Trojan-Downloader.Win32.Banload.nih-9f7b17c59cd54b658a58e524a5e75226f40ec73c36850287f7b7e5135abceeb9 2013-09-04 09:52:10 ....A 54066 Virusshare.00093/Trojan-Downloader.Win32.Banload.oj-8642a18eb3a95c6b0342aa4f730abb0c6d5ce27483a8c731bfb2492de9f961fc 2013-09-04 09:12:48 ....A 12333 Virusshare.00093/Trojan-Downloader.Win32.Banload.rx-01806d9c49b682f297fde2389c1fa4a00fd666b189ab7d8288ee794f93b34494 2013-09-04 09:59:26 ....A 47616 Virusshare.00093/Trojan-Downloader.Win32.Banload.ts-ff7d6e3d5f1397ae989b009dffbcaa4e6a0b7693c9389c35de450fbbaeb3cb2d 2013-09-04 09:36:18 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.BaoFa.aiu-8d9b9f314ececfddbd0899f539026d4de8849eefddab08bd5cee2a996fe7c9a9 2013-09-04 09:32:38 ....A 197120 Virusshare.00093/Trojan-Downloader.Win32.BaoFa.aoz-42f8d77f8b8b84966e4357499499f4f24e56c08b6516f0b9723a13ed162c18e9 2013-09-04 10:01:42 ....A 85504 Virusshare.00093/Trojan-Downloader.Win32.BaoFa.bhr-d022494bc6d793783163dea9d1bec7099d50e6bd0096ee041e3215288514aa68 2013-09-04 09:31:14 ....A 71168 Virusshare.00093/Trojan-Downloader.Win32.BaoFa.bpd-e64b0ec1899447cacd620598bb2f9f46209cfa005c0317972f0ab8087229f41e 2013-09-04 09:48:28 ....A 253952 Virusshare.00093/Trojan-Downloader.Win32.BaoFa.buw-9bd50bc79e2a155a04863a7f3ae3e5402190175e2d11b849cab4ac440e88619f 2013-09-04 09:44:28 ....A 80384 Virusshare.00093/Trojan-Downloader.Win32.BaoFa.cmm-fb9d2750056866891d1fb897afe6bc506223eb81fe7dd34a1da53f10773e560e 2013-09-04 09:05:02 ....A 19105 Virusshare.00093/Trojan-Downloader.Win32.Bensorty.ft-2161cf5049f7110a612c528e0d8d762de76571ba7bd22c665e2ad9ea1eb16559 2013-09-04 09:52:48 ....A 93401 Virusshare.00093/Trojan-Downloader.Win32.Bespal.aj-7e51c73d729240b0935e09587859f53342105b44acf9353ff2f91f6ffb07df0d 2013-09-04 09:11:24 ....A 88576 Virusshare.00093/Trojan-Downloader.Win32.Bespal.do-550fc24b229e3f0227caec364f565bebd5701d9410e8d2f53cd6829df261213a 2013-09-04 09:27:46 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Boaxxe.ggi-502c1a9c141017eed65d7304c0bfe67cc439eca3264036f05c2f444a773eba35 2013-09-04 09:30:06 ....A 7680 Virusshare.00093/Trojan-Downloader.Win32.Boaxxe.ggj-f73819eef7397499cce5058d8956d8212ba5d5d2a27078f5cc2c5d578430ae6b 2013-09-04 09:53:26 ....A 35840 Virusshare.00093/Trojan-Downloader.Win32.Boaxxe.z-224d10ad6c44e0828556b53356b354a9a1d6a79fccd8fc6c068c86ae6b90b0c6 2013-09-04 09:47:40 ....A 115200 Virusshare.00093/Trojan-Downloader.Win32.Boltolog.pfj-836600265f2365bdcd758cee24f3fa7c3215a0a43ad5e4bbfccf6b50936b40fb 2013-09-04 09:00:44 ....A 227240 Virusshare.00093/Trojan-Downloader.Win32.Boltolog.pmv-87f9013cd3928df2ad668d276c2e22960a6084c289064d83eeef45dd3e618eb6 2013-09-04 08:56:44 ....A 84508 Virusshare.00093/Trojan-Downloader.Win32.Bomka.i-90bfbffda06488fc1074a1c9166e0054d31f05f35ad03271bd2b18021dc95dee 2013-09-04 10:01:56 ....A 606240 Virusshare.00093/Trojan-Downloader.Win32.BrainInst.jt-fe171f6632fabb7d7f36f1cb9b252ff1cfd66c8d76e41c01863dd66c4486c046 2013-09-04 09:46:08 ....A 825248 Virusshare.00093/Trojan-Downloader.Win32.BrainInst.kc-007813091ad950ca87d6233fa6626b0b18d793a1f196498ae8efb98812150be4 2013-09-04 09:47:12 ....A 816544 Virusshare.00093/Trojan-Downloader.Win32.BrainInst.kc-02603de72350bc5e1ca5b4990d21b891dd284b072d625e14b8c9636763a172ba 2013-09-04 09:46:02 ....A 825248 Virusshare.00093/Trojan-Downloader.Win32.BrainInst.kc-028aa11bbdcab1fe5558a4f47ad5eb2e9d54c3b4557f23a08e8d5fd063f7d570 2013-09-04 09:50:30 ....A 816480 Virusshare.00093/Trojan-Downloader.Win32.BrainInst.kc-06b53836a5e859100a9c2508dedc64440a4df2ec9a605aeb862dfaf2616e233b 2013-09-04 09:17:48 ....A 710272 Virusshare.00093/Trojan-Downloader.Win32.BrainInst.kc-421aadffcd2acd15ec34f6fa383b9dfe8ba36d8472fba25ec333f9656bcf4865 2013-09-04 09:44:56 ....A 816576 Virusshare.00093/Trojan-Downloader.Win32.BrainInst.o-01be29923e239383911fa5a9d8e021797d8be06c2dd499ea7a5336720098143e 2013-09-04 10:01:28 ....A 816576 Virusshare.00093/Trojan-Downloader.Win32.BrainInst.o-02c2d0f6bad30c17e51d6803fa7dfd3ab0882b8d1dbbce7000d9273df68368ec 2013-09-04 09:50:28 ....A 816576 Virusshare.00093/Trojan-Downloader.Win32.BrainInst.o-04ad2cb2cf626b8a5d396e590d26cc055c2da3a1279535ee967af9816a3716bb 2013-09-04 09:36:46 ....A 19960 Virusshare.00093/Trojan-Downloader.Win32.Busky.gen-558660aca302e04ebad40c7061269d9eb8726c4f028d921bda99a8ee632b8935 2013-09-04 09:29:28 ....A 21504 Virusshare.00093/Trojan-Downloader.Win32.Busky.gen-fa3986b5c37e678eaa0dce5ba8e70f3e7e536de1de0e506a667cec16b4a29832 2013-09-04 09:03:14 ....A 62273 Virusshare.00093/Trojan-Downloader.Win32.Calac.bdj-6c60a21139d741b1cf4eb2221c7fb0fcb92b849b2b319276285e83c4ef5fcff5 2013-09-04 09:48:04 ....A 64021 Virusshare.00093/Trojan-Downloader.Win32.Calac.bep-8a8326033a88e80b41dc15526e01cc143ab33d6a6b53447c4150829affe11926 2013-09-04 09:30:10 ....A 60912 Virusshare.00093/Trojan-Downloader.Win32.Calac.bng-742019ba95781f4563c041065ddfbbcd5447663281425c56148c2e38495be35c 2013-09-04 09:59:30 ....A 26250 Virusshare.00093/Trojan-Downloader.Win32.Calac.bng-78fc394f83a3ff98eb6c2b3f251ba1718366c46b25589cb4b352778dd8a2f2d7 2013-09-04 09:53:34 ....A 27218 Virusshare.00093/Trojan-Downloader.Win32.Calac.bnh-e35abab5a67ef4219a51bb18eb8c4aed34ffaa651a1e8b04de21ee5e859a5775 2013-09-04 09:09:32 ....A 69926 Virusshare.00093/Trojan-Downloader.Win32.Calac.bqa-51860fe6168011739695d47500fc8df478acdcfa95c2fb8f6bfa14b7824f4f21 2013-09-04 09:30:14 ....A 71554 Virusshare.00093/Trojan-Downloader.Win32.Calac.bqa-ecbb7a1e3c1f317a48920e2d12f7496fd9d48ee15765d1173d2f316d3c2acd0d 2013-09-04 09:56:16 ....A 28711 Virusshare.00093/Trojan-Downloader.Win32.Calac.bqa-f40b884551036162d788e3b6863afd4984041845959a1cf6c01a59b83174d36c 2013-09-04 09:17:34 ....A 64167 Virusshare.00093/Trojan-Downloader.Win32.Calac.brs-c268461fcef7db2b86621f577f89e029175de789db35b340c6549d974a017edb 2013-09-04 09:22:28 ....A 70495 Virusshare.00093/Trojan-Downloader.Win32.Calac.cfv-3c6074aaada119028c9e08dde783669f46c3ab91d2765b33ce9a0bda49be5a95 2013-09-04 10:07:08 ....A 32382 Virusshare.00093/Trojan-Downloader.Win32.Calac.cfv-a94c7502e96ead403454f061f9a4578447a3282f205dd5160c7bfc4c2b5f4998 2013-09-04 09:40:32 ....A 58904 Virusshare.00093/Trojan-Downloader.Win32.Calper.pfk-456c5e9b02f92efe393385115196a111e566239e65609cd4c62a6377c76e1dc4 2013-09-04 09:39:08 ....A 58392 Virusshare.00093/Trojan-Downloader.Win32.Calper.pfk-faab7231f9142f7a70b7247aaa4b0b4a3f811e332fb5af1908dcef51de8e3d51 2013-09-04 09:58:48 ....A 68120 Virusshare.00093/Trojan-Downloader.Win32.Calper.pfn-81df56c0941106a2be04d57546a7e5d9fc812cadf805db6a4b0d6fa2303fb01f 2013-09-04 09:26:06 ....A 70680 Virusshare.00093/Trojan-Downloader.Win32.Calper.pfo-7230d27b19928d4ffd87cf981758f046bef2de495e3168b865afad14e5193b53 2013-09-04 09:25:16 ....A 37912 Virusshare.00093/Trojan-Downloader.Win32.Calper.pfr-5887553e457550f490867b19dc1ca4e5e401552dc67ca5a8c40466127cd64a46 2013-09-04 09:42:10 ....A 57880 Virusshare.00093/Trojan-Downloader.Win32.Calper.pfw-7edd883e7d6910e9335b4b622e9f81d447c9a1ff21cfe27561060fcd17703bb4 2013-09-04 09:22:16 ....A 58392 Virusshare.00093/Trojan-Downloader.Win32.Calper.pfz-d5a7bf7225d4cbdac9262c3baf08d64ee0c567e7da319cc312c952daad807364 2013-09-04 09:22:56 ....A 16384 Virusshare.00093/Trojan-Downloader.Win32.Centim.an-c9c57592d397bf0a124449d9d5c3b8c9823214291cbb149c51a87f427043b673 2013-09-04 10:03:20 ....A 16384 Virusshare.00093/Trojan-Downloader.Win32.Centim.ch-eeac98bc1615fbfab62257f401ad25aa2db1c74f16e19e09e8bb22c8801b4885 2013-09-04 09:48:24 ....A 16384 Virusshare.00093/Trojan-Downloader.Win32.Centim.ee-ff4538efd50a86656c036582a1a6aa5ae769e693670815d92a0b0098d2ade785 2013-09-04 09:06:16 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Choaser.gn-54e1435b698e476e245262f4d9232654d4235231f05a1821f3c2ba6df7315e7a 2013-09-04 09:41:20 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Choaser.gn-91774cd308ad550c93e675fb418e487846bb7347f8d6ec813116368bbc3ea3e4 2013-09-04 08:58:14 ....A 34304 Virusshare.00093/Trojan-Downloader.Win32.Clan.c-fcf1b157a63801c0ffeea190ab4282a36ded4f1aaf3b1c35d347910796b0b046 2013-09-04 10:02:10 ....A 118784 Virusshare.00093/Trojan-Downloader.Win32.Cntr.kw-8bb3bf6d602df1348bbda249ad816a34127a05e34fdb9226511ef74581a7cd6f 2013-09-04 09:07:38 ....A 118784 Virusshare.00093/Trojan-Downloader.Win32.Cntr.kw-a8f14e829441a03eb895673d0d6aea7f73b8b88a74746eff06e6c0e3336bffec 2013-09-04 08:55:48 ....A 220866 Virusshare.00093/Trojan-Downloader.Win32.Cntr.lq-e240f39c63006d60c3c22a93d23fd09a92f40102e5528035622183596e47e2b9 2013-09-04 09:08:38 ....A 131584 Virusshare.00093/Trojan-Downloader.Win32.Cntr.q-151770ace48ea26b2cc25ef1a6ccc9ee8eb1dffc61533bb40954e827aa8788ce 2013-09-04 08:46:40 ....A 131584 Virusshare.00093/Trojan-Downloader.Win32.Cntr.q-c00b6538ce3ef3d6a0fef02fe5468b1a25af678a9a6bfd3513e4d440c1e51fe6 2013-09-04 09:49:50 ....A 131584 Virusshare.00093/Trojan-Downloader.Win32.Cntr.q-ffab88a9fcbc2a096bee0ff192351821792ceae715b82bf26bd0126f5f99ff4e 2013-09-04 09:57:10 ....A 352256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ackf-fed25c9f0444530394ecd64782f6eb5c337031ed504f0d4304d02914e343c8bb 2013-09-04 09:40:28 ....A 327680 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.acqd-ff4793ec21048c048de2893151e575e2f056db497551298abfb007570f0a795d 2013-09-04 08:55:32 ....A 223232 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.acwn-6b3732c55978d8230b6910d544f53c8e3c7894eb3036d745365b4b075a897bb1 2013-09-04 08:53:04 ....A 220672 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.adeg-4460be080e6ce483393f78eb17ef8dfaa6a20a24617bd8eb74cea5b543e3a12a 2013-09-04 09:18:58 ....A 220672 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.adeg-e4944313d56b00897efa5305d78ca5759719cfa22db1d19653cd53e1fc30b9b2 2013-09-04 09:35:48 ....A 27652 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.adn-874c38be44d2d3b3b0a82f7f075ffe2b220b72b13dd2dc9b7893628d07534840 2013-09-04 08:47:32 ....A 226304 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aehe-fbf3657b8744466e308173c56cd3503a4d9d179c5019c08cbf4f9937e7a98fd6 2013-09-04 09:41:00 ....A 215040 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aeje-9058a6637db7c0bf4d0d243fc25762d0e88c92fd07f404e3b3a1c30fc92910f3 2013-09-04 08:49:12 ....A 222208 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.afbd-dda820fc745991ff92865097ab98fc0b43581932b49e930afcc30a68d481b3d5 2013-09-04 09:40:32 ....A 326656 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.afbl-fc910f83bb5341612c39a0bd4b972e6c8b628d50769475e54dd4a56e806ca678 2013-09-04 09:59:06 ....A 326656 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.afbl-fd2ca58aebcdbbe32e665513402af2a38d9c14ea9180938fb19d868e4d6dddbd 2013-09-04 09:28:32 ....A 326656 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.afbl-fdd32aa507ee466cdded68d8284a94a2c94bb2e11ecc73808d69449496d557d5 2013-09-04 09:50:14 ....A 241152 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.afdu-769407a2fea2ddb03002b0ba55d7d5384e381a45bf64ec1d4616b617439ea522 2013-09-04 09:53:40 ....A 187392 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.agae-2ae8d98edfc2ec2231e401f9af5fbc37fff1eba93659ab0af4da900e86dc05ff 2013-09-04 09:18:56 ....A 187392 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.agae-fe708ef36ffdd226703173b084cb734ea657d477e15dbc642e617c1bc5916a22 2013-09-04 10:07:08 ....A 187392 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.agae-fed7f820305b1e1e375dac4e21da9a0921168cf7b39598022e828c3c231abb65 2013-09-04 09:46:24 ....A 250368 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.agev-5fab6d5e46d54717ef8fbfcee37c553ea34d26be06f182f2c24e616e023488f2 2013-09-04 08:59:42 ....A 75776 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.agsq-cc6c6fb69e08af01e344e1776a8774c01dc819f44c77566fa74829d9b44fbbe3 2013-09-04 09:22:04 ....A 112826 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.agym-c4f032cf4dcddabe3ed8e36d37a37e8b9ceb7a338796a1b1f363014dd4fed621 2013-09-04 09:10:06 ....A 76800 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.agym-faadfd33b0a9cc4a1c0b002c6e5e1217eb76cb40beb82923402f5b74f1d18693 2013-09-04 08:52:24 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahvr-746ff96bf71a63fb9eacea65cc1849acbbe27253c4adb12698959b01fb5dcf3f 2013-09-04 09:43:50 ....A 75264 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahyz-eef2269c92d62bf7cdc9821cbb2ffd0eab32602c1e166b9647c9a24f045793e9 2013-09-04 09:29:46 ....A 75264 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahyz-f70886fcc1b86744e9fee25e8662da320f25ed9ae50a206e1bbd9ac02027d42a 2013-09-04 09:36:16 ....A 489472 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzb-0fd38a9961ec8ec53ace47e5c3835f9ea0f4a2f2ab0bcd05c381091723b7365c 2013-09-04 09:27:46 ....A 499200 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzb-1d947df941e2ab783b1640ba0219ff5d1bd2a7dea8c176899a557bcd84cf9eb9 2013-09-04 09:44:10 ....A 513024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzb-65e80e2460c3636e79c5fb657c07c666776bba8c8ea724f755a18c7c56ae793a 2013-09-04 09:35:18 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzb-90f810c682d92c77fba6eeaebce34872b21e7c33b589ccef5c49a8f2fa6ecb5a 2013-09-04 09:23:22 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzb-a6d1c62b31833046898708d2a471a2a495d54388df5e9930c76601bbc9e8368f 2013-09-04 09:19:24 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzb-ba089468515e4339ea3a639a1f695915a15954ef5cd3b2b1ccf26cf878dbd16e 2013-09-04 09:36:02 ....A 513024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzb-e527bdd5c6cec70fb27ee0fcdc7f9497917a245c869ffdfaea46d45e0023bdfd 2013-09-04 09:34:26 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzb-edc23b3b32abff5bf084bb35cb9c007880bb7a96a3119f8126175ba59d7100d0 2013-09-04 09:33:12 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzb-ee0455ded8b76f823734e9523757e1181d2f2fc611b5ca7858484fa11198a94f 2013-09-04 09:50:18 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzb-f7e67e10e350d1b392757159ee03836a0e1e059bb24a38fc1399f2ff43852eb8 2013-09-04 09:49:22 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzb-f93a736d5f2ba5703c7d8ee0bbcb5f826b260f2edde1b4d27c30d073cd248d3c 2013-09-04 10:03:10 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzb-fd120283153ae8e7b2a0b8b68c406eae6b4b4d35c725b557b8df14a2958d4bf1 2013-09-04 09:06:44 ....A 69120 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ahzq-1d4903629fbc0d654f14f0128563847707d2f893e300c9a7b4af57dedfe8ccee 2013-09-04 09:43:10 ....A 219136 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aicr-f8dd12ad381d54c97776dfa0f86168551f83eafcd28facb92cb675d433c4138a 2013-09-04 09:07:00 ....A 64512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aiey-68bc2f1affd9fef7502971389a895a0dbee653259401bfa78875478e796c89da 2013-09-04 10:05:20 ....A 64512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aiey-9865c1b897d61af37bca727cc1aa9ec8f6f7c91910063b75432ebdc40cfd415e 2013-09-04 09:44:10 ....A 64512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aiey-9e7d54c4cbd20fdc09e18026923c164ac3ca641599a4b649724932666f83f6fc 2013-09-04 09:09:20 ....A 66560 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aifd-f37bb6a5e84b4565030d434c317277b67f846f0b15f13c868c45b9fd2c337d60 2013-09-04 08:52:14 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-819ed76cf81f79b036632d97f802928f9cbf4069e26775c39930f6e0b7142231 2013-09-04 08:45:26 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-8dd01a580079224ecb7894568d6c4a997b133d5bc5e841d26150bed67b1c82c9 2013-09-04 09:35:20 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-9551471fb799bef2bb4e4fd7942d18dd00925afb6724ff39a9039ef9534f8996 2013-09-04 08:56:44 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-97f5d368f14cbe776759167c0d2fe686f35210afadb6446ae756c868ae0fb582 2013-09-04 09:17:46 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-a108a37510609ad1c8c49f79278a871c49e2b983c11e0edf21b48ffb36ea7f83 2013-09-04 09:17:06 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-c78335bc68884b11e470a0e186f42b81016800656e19bb21cb9b6553ce26baa1 2013-09-04 10:06:38 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-e1faf5e1c85a72677a2e6b4080c09088ca9c88d7585dafc83943d206f9df6a84 2013-09-04 09:32:52 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-edddf8ab5e9dd015b074a120559dac07a21f0c327152a8e72c6546b483f9db4f 2013-09-04 09:36:04 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-ee16786ef02d4001a84dd736076cbac0aeb8031c0c1e1a231438e1e4b0ff1698 2013-09-04 09:53:08 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-eef4188e7d6487ca1ae1783a73e4c4e7dbabfceb189d16acb1e5980b2dc6134e 2013-09-04 09:47:54 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-f956d6d8cd8c413e7ac52b0b4c1067f2dc9df86bb693b830c77bda6ce9c75176 2013-09-04 09:58:04 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-fcdfd5c32a81b7fd83921399aa7987f4a2bb36fa5b967c1243c6ca1450d82a9a 2013-09-04 09:50:10 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-fd54b3b374e56de163aaacea1cfe81b944e450b4b666f16ddc9d5dc2724ddf51 2013-09-04 09:59:32 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-fd6b1142e6f0110153edb222ca05e3cda13464a6d226c667b2b82b3c5b6bb749 2013-09-04 09:56:10 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-fe1460a604a226e83cf2ffcfdaa30de5154acf1ff087bc378496e80c1a6f161e 2013-09-04 09:48:42 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aisz-ffcbc372169b000e0a7bafeffa820ae9a1b0f0480915bb2ab51666e538ae889b 2013-09-04 09:25:18 ....A 203264 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aixf-688dc385ca703d79e3cad06469f3ed3a986efb4ce3e8034993afe66f3dd14394 2013-09-04 09:03:12 ....A 203264 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aixf-912dfc472d750c72312d950984b467e2ea8f96a69a3725ef4fd35df9031a0ff8 2013-09-04 09:22:04 ....A 203264 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aixf-98aa9c361d1cfb5d8472c834c9737c0719571a1d31c471b66924a02e1c4caa68 2013-09-04 09:01:36 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aixf-f7ed72fed1f908ab73cd60c28fa8837012660c28899e910af0cd08ee6d770861 2013-09-04 09:15:22 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aixf-fd0f4cbb3fdcc70674c33ee74fe3b74749a1306e713de6ca87090ef687b99604 2013-09-04 09:04:22 ....A 136704 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aiyi-40db587efc86b2d441539a589083a504e6906cc0b2b44464eb60bd52e36b932b 2013-09-04 08:56:50 ....A 85504 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aize-42335bb9eab5b63d680ef8913342bcc17b8d299027049167a51003bdb61ef1d2 2013-09-04 08:49:38 ....A 84992 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajet-27b872379310f0e08826ae46f82dee04c25c696d9a72f884231906ecdaec6390 2013-09-04 09:33:46 ....A 508416 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajet-2e267bbd9a332519893ae1c197bf71f516f10c0c270191bff3903cbc6d061b20 2013-09-04 09:28:20 ....A 219648 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajet-4b06cc961e70d63e78f250ae1a617bc8e1bf2125c5a7c77ed85b7e93012b5127 2013-09-04 09:34:38 ....A 204288 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajet-7b91b2503fa803393285400f0f05a65589b2934fe54c1cfb09f2456ada5a9488 2013-09-04 09:56:22 ....A 203776 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajet-80a25540ccd5badc9888d23ea11a8069fc436ea80569c4546681ddf3cb6e05e1 2013-09-04 08:49:14 ....A 224256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajet-8579043ebae2f721eb5406021ef488a01f79087d793fdf2861a2a6e13c773466 2013-09-04 09:15:32 ....A 217088 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajet-90de6026ee03bfaa80300f4d3a84af081593f4eb571ab819ff4c4d54f7f1edb9 2013-09-04 09:35:20 ....A 84992 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajet-91c33a04a60adf492b28c3fb13d06c94d134cad3bc4047fe1aa2ad9e445c0055 2013-09-04 10:04:20 ....A 209408 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajet-d8403a98cdabcb38d09225e2e35d53a355a0c8f765b4c853b2921a6969299819 2013-09-04 10:02:24 ....A 217088 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajet-fce690bafad59310cf21ed77cd7e5aa78a7376b9e23249fce5c10b7487751205 2013-09-04 10:00:16 ....A 149504 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajsz-c813e7683f85c5e1bc0004d5797fdb80e3c7673e26083f8f942154f0c36f84e2 2013-09-04 09:52:12 ....A 126976 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajyr-6a793a07bd60d594669c39a1caf866504e13b29f176ffeccbd33b21bf28211af 2013-09-04 09:21:44 ....A 126976 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ajyr-b8e5763d75a8fb321c8442e21e21a8276043564b3d61a220f2c8c3fdac1cd9a5 2013-09-04 08:41:34 ....A 67072 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akfr-2e01dc2bf09779cc95f7d18ddddd4e1dd7af04de3d19cd2f2dcaa21a6e85595c 2013-09-04 09:45:12 ....A 67072 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akfr-8b68804c56bbfcb1a1a79a63babad38b8375bdd82cae75d7b97ffd8a25d4a8d7 2013-09-04 09:44:12 ....A 67072 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akfr-9b0ae0fd5a00b70dbe6e2589b3ff323cb1f07e70f73ee04acd10db140b57bc2d 2013-09-04 10:01:56 ....A 67072 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akfr-edfb9f23c47edd43cbc5356dac11a9f040d25d6b6b01ee5744a19d68841cdb00 2013-09-04 08:57:08 ....A 133632 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aktl-3beac7096f8df74c31cd493facd97b2f2a20673344073e8491bbef52e446323b 2013-09-04 08:54:36 ....A 133632 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aktl-8849897ad2d62705fcf191e0c7f22ab9800cdfcd547d4ab816e8c010dfab5f0d 2013-09-04 09:04:28 ....A 133632 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aktl-e901fcf67a4189f75077e941580939ec7eb3752df23fd6fbc65713dea296e3fc 2013-09-04 09:00:56 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-5594a2958335646f5ad3412af552d31d0aed5e7d255344f108302aa13949d237 2013-09-04 09:09:08 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-71b6465b7c6aea544095ac795f891b5a30ddb092fca095419bf3010bcde0ef49 2013-09-04 10:00:08 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-78fe52f3c5a52dc9cf944a54d69c74ad5a194c2e43cc544f7ad48c886ea526e8 2013-09-04 09:38:42 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-87ef4aaf6c51c08129fbde28a101925ca8703288ad8f63127e2ed18cf3abb94c 2013-09-04 08:55:32 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-9d9eb87d156c0c80a1a7d814f946819ea0cb7ce09662dd2b3d31c33a78636f2c 2013-09-04 09:03:22 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-bc1cf1d56441ae39c66500ccb5be9d442495f501cdd2736081e625f1fc4424ba 2013-09-04 08:47:10 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-d2dbb0032d0176f3a574c8b010a26233b315f2ee91ee0652435dc86b84ea71b6 2013-09-04 09:34:28 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-edbb4c87ebe67d7bafbebaa441caab87c9cc5279e200a84a35de99f10f218d7f 2013-09-04 09:32:42 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-edbbca2c33b825897e77689dad338031526068443d18f53f1e33fd91e79be227 2013-09-04 10:00:44 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-ee861aa17dc8529f95d8639904a8fd14411d5048d50419f1a639a346c44475c7 2013-09-04 09:56:48 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-f3f6d426682e80127d819ba2cb010833f4478e87a46e432c6403e85083f5a8fc 2013-09-04 10:07:02 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-f9745f1d2c028c8eba355ad3082c7afe58ad740b7e3ca1da475d6a71548d36bc 2013-09-04 10:03:14 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akyv-fd83d851f51ea32c0b7554df9a7c13c5fbf9540a1d060d92c3f61f5a2fa5f5ff 2013-09-04 08:50:04 ....A 105666 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.akzi-ea9e376432408fa2f06b7dc071f2519044068f39e67602af42dc08df3c7e38fe 2013-09-04 09:42:44 ....A 177152 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alev-4fcd08afecc76b5d94968350ead9330ab19a6c37bb4d81d3da35a9c81033a8b0 2013-09-04 08:48:48 ....A 177152 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alev-610f4320b439bbc4e7c02c9e3d7451d1767973d47951fda29d969a31fd2d8f2d 2013-09-04 09:08:44 ....A 177152 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alev-76dcb1f422d9f860b075bc4bb7331d510f1db66d566ebaab3189c2b34554f991 2013-09-04 09:17:56 ....A 177152 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alev-861d3c31f1ee0739dadc5e2fcdabeb6033f3e9d88a4e83252f8d1d6663acbbc5 2013-09-04 09:56:44 ....A 151040 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfo-32678bba13a99d64358d77c04b6798a0b42107f1d6ff96a7e38651d35f0b5517 2013-09-04 08:54:26 ....A 268800 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfo-f4e8c495868937c7bb07dcbda7c3c7cb30b3a2e188c5b1388a56bed11d69ad40 2013-09-04 09:51:34 ....A 259584 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-0d31133661e8f5c2f7ceba4540f27d7c9350723bd177442257089fd245e70d44 2013-09-04 10:06:02 ....A 123904 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-287cb033d9b83606ff8f98fb1e6fc37d5e218aa3a1d5c4ddfd5aec66272c0120 2013-09-04 09:24:36 ....A 153088 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-314a87e8fcc2f481581d2715b92803eae62f8e255fb38957d238b8d5f49b5d90 2013-09-04 09:22:08 ....A 123904 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-3c70c59db22379fc811b306da247342441f14aa530af002db9ec1299dd21abf2 2013-09-04 09:19:40 ....A 66048 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-449cc9c654b622bbf4ac27fcbb82e57a0b3908948c259fc4d0ef743574fdbb15 2013-09-04 09:00:34 ....A 123904 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-5690f1ad0c8081350bff154a4279141110688afcc13cf9e0a4773632b85eee36 2013-09-04 08:43:40 ....A 153088 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-72dce818952e1aa1fc40d46e3bb0ddaa4f03c8eb43dd8f96b2ed5f06d81141ed 2013-09-04 09:39:24 ....A 123904 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-7d85d79af4c96bfa1fea19392680c294802638201d77bb820c550e657f027179 2013-09-04 09:21:12 ....A 162816 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-83bf7b84d97926055a9afa392f65031bb63bd2878eba3a1f555e5be6e9346acc 2013-09-04 09:50:34 ....A 247808 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-852318e2e2f77bae301691aab9388a9d47b4987e472da8a25861092ee2bb37e1 2013-09-04 09:36:52 ....A 160768 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-8674bdaf6013a8b05cc8d1035160f2b200d487962ce4bfadccb7f70f468a7a64 2013-09-04 09:44:34 ....A 244224 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-868081a28affc4e99b14f14e2730dfa53c56ad4a0f3c8426300ef0ae701ec0a4 2013-09-04 09:30:26 ....A 66048 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-874fd6d0d3907fc837279de930d26b65a4f16df6b77fb780374de3d2a4fe2151 2013-09-04 09:22:52 ....A 244224 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-914c511a18975e44e31cfa52a339109dccc510603119826ccfc13970de00430f 2013-09-04 08:55:04 ....A 66048 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-d07b8605493500574a8a35c116a495ac7fe6cd16368d510a236ffa798498bcbb 2013-09-04 08:51:24 ....A 260096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-e904dcf38354a953a0c0daf9014d17211d661cde8afa1bea1982178e6a5c0e3c 2013-09-04 09:46:40 ....A 123904 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alfp-fa45142d1b081ab6545d56d969aa76b4f9bc11c1730e7b4de7004016691da507 2013-09-04 09:15:32 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-44f306a3f88ba02ad8aaa373e461af843d4e29aefa4bd64fcbeece9e667ce176 2013-09-04 09:12:18 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-78b743522049288fe55e915f19dccc2f53ef42e68fd47e3801c2fb92fba3008f 2013-09-04 09:35:34 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-86c3ea048ab7edc077cf752832ff525c224fc2cdaf1f9b1273eddcb2189834bc 2013-09-04 09:36:16 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-a95469fc013e01858b97859c8750bea58589375b0b0beb76e32eee0d870163f2 2013-09-04 10:03:34 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-b4a8bbf6b1727ba15591af5e48341834a25d0d26e38b73a0a1655888929f3e6f 2013-09-04 09:26:36 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-b4dd77c847914ebcb90c026d5c04361d710ff16e08332bf4ced32a467984ea20 2013-09-04 09:23:46 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-c290388450c3dd223af63d3249a6f373d888117883c6da5e3bed7ddc1d87e3fc 2013-09-04 09:29:06 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-d42fdaa591e0c17eb7ee07365b392fc25a3b0c0cd70d729cc66bdbacaf53180f 2013-09-04 09:57:30 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-f8c32590fd669fc449fed3649307db64fa2c2f8503c624edaca2bb54308ceee4 2013-09-04 10:00:46 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-f8cc92af0f0704f0c94be86b3045b49a57dc56ae23b860e0b0e51ed51b249f23 2013-09-04 09:47:40 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-f971754b8806ae1962c3cfa0cef4e519c9f80bf60e9287e551829c28ea1f86cc 2013-09-04 09:49:18 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-fd0c80e51bdd68ce77d44de00fb8397fb9afce2c2e8b66a1a6db038feabc3eb3 2013-09-04 09:58:14 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-fe6abf446a51157166f5e8c6b3661b181e41c5a8bd0db32e887f2ff95edf9e05 2013-09-04 10:02:08 ....A 65024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alhy-ff5869019507dffc61558b32c8de0d4f94dd9f9e0fa29bf7affee62c7d59faf3 2013-09-04 09:42:32 ....A 213504 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alyb-710726654eaa48feb9e10e9073e166cd9f98c732b42c2a61e32a753a29dc6e34 2013-09-04 09:42:26 ....A 213504 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alyb-794b2112d3fb0264fecbab60bd8c2c692dfd11d4c3ee376927c0b482a21efe50 2013-09-04 09:59:42 ....A 213504 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alyb-8bc0fdbbdb5b979a2d8b90ec281d52d541d22035df7ebb03547511bfda9ce75a 2013-09-04 09:27:34 ....A 213504 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alyb-ee366be0fc2f3cf07d6f2c47fad63d4b42eb7dc812ba6b03de5af5627a8dd974 2013-09-04 09:11:00 ....A 213504 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.alyb-fbe507397a1f6d824c97057a23a61652967907a49fd09442a85350c60886c6d7 2013-09-04 08:42:04 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amcs-fdc15f04f8481a0d8ece22d62100bcac0273165a245985a5ac3bea33df224126 2013-09-04 09:35:56 ....A 66560 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amge-e49a35844689864454357e53fb47bbde435daaa8560f1dccffd2a3ff342fd883 2013-09-04 09:30:24 ....A 66560 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampi-0caacf2f47469a315a14fabd86f5c24618f2b60f41e8b9410bdd1b01ac2fd89c 2013-09-04 09:33:14 ....A 124416 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampi-ee0f12ceaf6b098b669a6060ceedc6d5c2fbe2ff08372ba556795443f30ff8b2 2013-09-04 09:26:14 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampn-d0234c2fad3e5697f77f4988da66e5dabc70646da075a85ec9d19d82645c6379 2013-09-04 10:04:12 ....A 230400 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampy-2728a7c589f6c86527754691d4e2d58947abb63a78f2fc0968d106a27dc0a9d8 2013-09-04 08:51:56 ....A 147968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampy-403f75679f6a36c5a7fed8988aa59d13712f098cff62d0353ab6310c171d057a 2013-09-04 10:00:12 ....A 147968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampy-5a8d5053b3a0fa1e5a30a08d337924856160efe2133f4171e6c153b0014e74e6 2013-09-04 08:54:08 ....A 67072 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampy-79d44f57ae68a759bfbcd4049ec7dc65d2aafc9f3444f607cf9d97d1299028d6 2013-09-04 09:30:58 ....A 148992 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampy-85b5c06236f92657f92a32bc461e1357685e4df3e9016631fc7f4380530d9653 2013-09-04 10:05:36 ....A 136704 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampy-c594e74af5e1a23bcb1a1a371b6b32d1c9cabda6228a7e55b445a7c0ef65238e 2013-09-04 09:26:28 ....A 242688 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampy-e762e935e5299724be5dc4e642d469c8e20cd54e6b05f6255436bf960c25a855 2013-09-04 08:44:42 ....A 227328 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampy-ee9efb71442075a0d5c91f3f54555035d3c4b158c2e35a1956f3ff0a6d266f7e 2013-09-04 09:36:26 ....A 208384 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampz-ee33e4a7fced5621d02cc55fc2b12788dde4d3815066974fb3dee4cd1528dd66 2013-09-04 09:56:18 ....A 208384 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ampz-f92f8325f0b28333fb97a9345c2c19f61e8cb8d6ed5529aeba7ace8e6a55ea30 2013-09-04 09:31:14 ....A 124928 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amqy-543c2380696a2fe8a812a14db17522fcc8611eb2375489b0ae4c434aa5e7d88d 2013-09-04 08:49:24 ....A 67072 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amqy-888a60df4f8f0e0054a3ba7a9fee160eaa97deecf6beb522bff1e9714de24ef4 2013-09-04 09:36:58 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amtv-973d23c5769fd3f1731fd601053b1bfc75d9c02a2b6d356b8e2aa5931be9ec76 2013-09-04 09:38:16 ....A 132096 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amuf-dec34dddcb6316b8bba941a746fc562f5491573c5fcbf3e0ff15e138ee1b183c 2013-09-04 09:59:52 ....A 123904 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amxo-97e87d44c1bfc0581faf4f7e1aba5a9b9d78b0f6c82e6588789e82d814a66552 2013-09-04 09:48:00 ....A 178688 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyb-d338ff74f3a601ebe91a78d1e3dbfb4ed7a9f1a51645db530bf50b89b6f945a3 2013-09-04 09:56:50 ....A 178688 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyb-eb02047996e711b5e04ee32dbac92b5642d36a2d11a49c632cc607a365abf1a2 2013-09-04 10:04:48 ....A 178688 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyb-ee91577645117600a7e67eb94aedea98468446d54b3dc0cc3d1364ca21d2ddd1 2013-09-04 09:08:32 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyc-0a83f604d572a0241f122d6d1edba1245a7ee17d4ec74a97a6a37216290225fd 2013-09-04 09:28:54 ....A 148992 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyc-2d43895a2f391dc59829f1b1abb5b5f3cb1e6db88b9d2226f2d9f25710232984 2013-09-04 09:17:50 ....A 148992 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyc-4ab6b05eb6b2f21deaba69e55f3d89667d95e3bc27098b6be66745f6eaa5b2e3 2013-09-04 09:31:46 ....A 137216 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyc-536aad00d1baa1834e0d00064ba9cf016c446e7fac1ed6ce050dce4fcc0a5633 2013-09-04 09:55:42 ....A 123392 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyc-816f72f6a4ec5886038f26b6adacbeaf3967510c8d5134cde58f9fe40b9c3fe3 2013-09-04 09:30:14 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyc-81ca4bf31fe1cbdef73862cc78e7a53083c6258bd45d77270554d3621d3e046d 2013-09-04 09:08:58 ....A 148992 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyc-8347e2bc2038f431bade6226024b0dfcc3229e518479f8c046ec922522691a4d 2013-09-04 09:08:02 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyc-ed67cca46173e9ae250190cc8e9cadbeb8d049730601c4033cd05605f5e8ee41 2013-09-04 09:43:02 ....A 118272 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amym-436756b8ca3f669886db80ae26d99d95019b3e50e7e3a5a6ea5f8391a0c8fb25 2013-09-04 09:17:50 ....A 114176 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyp-5d5028ab99f617ac896e377205cbb37bfca9b4e19d390738fd5b0a6594d71dad 2013-09-04 09:03:04 ....A 114176 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amyp-e81613db4c597a91a0ef20ff23a620b0c0c3dd6d1f582b1d0fd7607d8bd56c03 2013-09-04 10:01:04 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amze-93647747c848c7f9cebafcf4b9ff325d3073df47691f2e9a29e2d5d2bcfcfa2a 2013-09-04 09:12:26 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.amzk-45eadfaaed8cb2d02ca450c75bb83a55271d2cd174c8c477a1ba380296c6eea9 2013-09-04 09:04:30 ....A 123392 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anak-2a1856a0b04e8c45c2cb9a54db6dbc09455f907860545a407a8930037ae63c85 2013-09-04 09:17:56 ....A 123392 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anak-324fc42db8289660e9923cb92b37589c82c66bd9f06e278e2299c04175f9f694 2013-09-04 09:52:00 ....A 123392 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anak-f9b5139e1a610ce9d95982bcfa86abf3bc87549a9c5331069d60f43c9d918e2d 2013-09-04 09:18:02 ....A 75264 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anbb-3babe77775736c8c7fbe3207b1d6be6888b93ff1de2a9351c06c6f7c67d79b1c 2013-09-04 08:50:22 ....A 75264 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anbb-92fd4ed35ade8a32d5a6f4e1ca0c86227d64729d876caab78dae73ddddb1a4d0 2013-09-04 09:27:08 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ancl-2ad36f4ab2428a3495ea585a7a617a25f260e21c12b366b33c678108397e53dc 2013-09-04 08:55:12 ....A 137728 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.andf-228e39887cca1b7d32afe7a015749f6468da6752195da76247bbf316d7bdc516 2013-09-04 09:39:26 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.andf-882a93435dbe13aa1a9bd8716d44818a87ae6a89c37982286abfdf8535091226 2013-09-04 08:47:28 ....A 248320 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.andf-f37a63441a1f373143e0eb3ad01783f64d8a17f7658769839672ffe6b174f848 2013-09-04 09:40:52 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.andn-1f4d719673754e946584801d936edc80cccea6f12ebebb0364a5737097a450d9 2013-09-04 08:49:42 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.andn-3abce2354fae251e7bc52c71a0e2ecbf6a3dc24b4817e62949523a018ba991e9 2013-09-04 09:17:14 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.andn-8510e7f96257ef056e103dd2b49a1287e2e4cd0b9b7c9cb3bae4ecc08f9871e2 2013-09-04 09:44:08 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.andn-86e4b2814306ade08b99be155d5b6d859d07a5ac2462940444acee95a09b3c00 2013-09-04 08:45:16 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.andn-90b0c2351c74b6d19fc517e0d23f9674b9f2baa4fc836cc25b2e59bbb403f684 2013-09-04 09:11:10 ....A 70656 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anes-3d3dea7349e7116b645bde02970e3dcdbe66cf29b0e58a20cebe11574b471648 2013-09-04 09:29:02 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anex-2d7a19d1ae85c7a85afebb363614b8040fd3c6e209f80da0ea47cc95ef50456e 2013-09-04 09:34:16 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anex-8c37283d28bd7dd3e582b1fe148bdd1913033131ac8b433aec30172912c15178 2013-09-04 08:42:26 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anfg-8d7d9e28e4da76e5b6c7e21defe137006b3994bbec755473c383ae8debb37b2b 2013-09-04 09:43:02 ....A 71680 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anfo-897dcdce82f328b3392a6458a02e64bd641179ff3d5ee9c777f78eb5f566aaf2 2013-09-04 08:46:38 ....A 70656 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.angl-f33bb57ce35ad80518b2a7d4f92124b7d149ff42ba828d445df8ca8250a6d8c4 2013-09-04 09:51:38 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anjn-479549cd182649218744176c3203f3f85977d1fc40952b4d936325ce26ae0fd8 2013-09-04 09:39:18 ....A 147968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anjn-80dcdd99d9c0caf83340d91906e0b056f6f6a1cca665916e4e8846e5d1638b44 2013-09-04 08:55:18 ....A 149504 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anjn-d33b4fbe4698d3131db81ab0b1e8567865c63cf6346a52e628e5a2e21d9d7502 2013-09-04 10:00:44 ....A 122368 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anjn-fa228e040a9c6572df6dff23f6aca2fc442ef5ce3f27f1243da378b64b77fc09 2013-09-04 09:12:26 ....A 64512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.annb-f4fbd620a841e03be6461aced36fa278a82219f1a9de8f977b035b538743933b 2013-09-04 09:57:10 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anwv-8ddf2d7ae25e608c02772a5115262f6145190a3ccf69f70cb7b564767862fa4d 2013-09-04 08:50:26 ....A 78848 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anyy-33e2459e8ebc72dc36f83cd091bd39ed7bb2d0312b40be3af665fccfe168fa53 2013-09-04 09:08:16 ....A 78848 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anyy-7f0113feb7346a8771374f5308c6cf899130ed4bf3c4dbbf603db8870241b967 2013-09-04 09:39:58 ....A 78848 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anyy-87cbbd41d32752a65248d4173c8b4fa5c34d876137a0692b3a7bb8eb9491d4c2 2013-09-04 09:35:40 ....A 78848 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anyy-9e4e7d34e6f78f075accd06f93a6f3a5f0aaf772e2b67d53f0bed0c204f6bada 2013-09-04 09:20:28 ....A 155648 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.anyy-d06aeaed9335c5c502b58cbe7824698ac851104047a6caee4bd0c23d3be14e0c 2013-09-04 09:27:16 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aocb-3f8e67c6121da03621a0f19df4e10db4061c36fc3300dbdfb0821e01412ea268 2013-09-04 09:37:10 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aocb-6b958e13eac06fa66770e935790366f6b3ee881c41c4f63b37fde9e11ffc5dc7 2013-09-04 09:27:34 ....A 81408 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aocu-fe3f297bd6e592dd43e45cb6b79879f21318d1e902866aac691ac109faa9d551 2013-09-04 10:06:36 ....A 219136 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aofh-66b200290dbb0abe5889eefdd4835cd760b97e0ce8bfc46a78b99739943bb92c 2013-09-04 09:06:00 ....A 219136 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aofh-987c3df49fba49fdc31a507e513ad70047289161abf87e08bd4209d69d4512d2 2013-09-04 09:44:16 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aokr-2593156ef0fae105abd92e1c15e74125edf9628c6f4ae3dc410b8e0ca1c3b7cc 2013-09-04 09:51:56 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aokr-3f915b9433c0abcb899306a53e1a300ccabc8c8611cec0acaa6e19b5c60e123a 2013-09-04 09:47:40 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aokr-415813135e37e9d066cd73abe4674215aef7fec51e057d504e7be4ea11cc55fc 2013-09-04 09:59:54 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aokr-78cb8433bd6ba1ff53cea81bea56050de60033a013ea5816e3bc17508bf23fe9 2013-09-04 09:33:08 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aokr-9c7a24cf563b0746c751d78f567b87b19d14b38afbfcbd50b89e956cc7b1fad7 2013-09-04 09:07:30 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aokr-ac3a267867209bda4b1ec1c5254d55561f3b6ed74b671ac862e17a81035442ba 2013-09-04 09:51:32 ....A 173568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aokr-f3e5287fc258ec062903d0ce9c5f49bb7170b0a2ca77866a5a94949fc4e71972 2013-09-04 09:01:16 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aokr-f91e8fd15200a4a5383ce5d4c1fa010dada766125f65c20619b62f67dc362ca9 2013-09-04 09:58:20 ....A 174592 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aopl-4dcaccdae1ca47b607422e148c21b24cbb2f0bcb31157c1c0873ce9fcc4d0bf8 2013-09-04 09:36:34 ....A 81408 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aopl-85f9f5e076709e6c8c71d777a516e0310f0694fc427ca758317539c567fb2e1a 2013-09-04 08:51:44 ....A 129536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aoty-653cc5df1232f826ed13414ddda12ca97bbe0b42359f139295c0b46f71a77d46 2013-09-04 09:45:52 ....A 129536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aoty-8c8dbabbc1f7eecec85bfffa5efd281d04a80be0bb3588d64920a4bb77ac752a 2013-09-04 08:46:28 ....A 129536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aoty-f96e78d99a14f3f7bb58b51cc3f975043cd71c81965d0b8740758d51cc5cb225 2013-09-04 09:41:32 ....A 129536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aoty-fc8f49d5bee7a861dbf2c940c84e2c1fe4caa4f43ba9108117b1740bed354412 2013-09-04 10:06:14 ....A 173568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovb-849bb4c8e08234a316c22bce9ee2ab977577c8e338b9e1c8c7ae61eb3c26ebc8 2013-09-04 08:46:30 ....A 173568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovb-84d37ad414d5f0b9aa907f833d5b982b88ebf6a4a5875e489affccd154e1a2b7 2013-09-04 08:51:14 ....A 173568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovb-8da183fcabd991c3efd7bc516b7d9360dcda49e09c0c6a71a4704a1099541cca 2013-09-04 09:24:10 ....A 173568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovb-e25b6b3b68514477ad991cf26ad76144f9c6773fe0df40a681b2d9242709a022 2013-09-04 08:48:52 ....A 173568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovb-eada7ebb22a3fc1f7cd5d4f05382599f3e6a1bb1ad3869fa0b142f12b3132642 2013-09-04 09:14:26 ....A 212480 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovd-4df21450028bb3e3fc4f1fd74577d55ad94ea46eae1ff0c11de53c9c7ccd156a 2013-09-04 08:47:28 ....A 212480 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovd-53bc33f1bcd26897139daed6ca52669d4790f8d2871723e0ee83d7e6f7dfe084 2013-09-04 09:15:38 ....A 212480 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovd-69ba13246abbf93633182f18116638490bbb6f50ea04832956450e8b009dba09 2013-09-04 09:35:14 ....A 212480 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovd-6c634f984ecec61a47568e75a4f61f654419d3a0b2c54e5e10aec39a0c0012bd 2013-09-04 08:51:04 ....A 212480 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovd-8d54c0d87b3fce03b467ab497a3f471fcb9854177400bee5f1ff689393a47215 2013-09-04 08:51:04 ....A 212480 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovd-e6f0bf1bba1e369512caa888fcd1d5ce9c125b221293aa1b8b84af3ee644d62e 2013-09-04 09:28:08 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovx-438393afefcbc33ed594b5c14b18c5c7def7fb0d91a46911df363615a4ad6330 2013-09-04 09:00:00 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovx-70c381ce2256451aa3ec7ad1c1cf891cc71e8e200bff02f822909b52ccaf2464 2013-09-04 09:28:40 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aovx-93e82a2b288f87aabda76fd2457284a053312b44bf6ba657b1e844d7900fd4dd 2013-09-04 09:39:52 ....A 80384 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.apcz-4aa982ac2e97933f77e3533560eb1ecc2db09685abcecb96cf6fa0ac45b4c925 2013-09-04 09:39:08 ....A 80384 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.apcz-65c8b9682e4dfae3466b40a4a9a1c10a788a710770974962d493be13af1044f4 2013-09-04 09:12:32 ....A 80384 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.apcz-74c551b02bbe392ea705b13492a187415f7986f5868e9d2bc1d0b8e0f6c0998e 2013-09-04 09:36:16 ....A 80384 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.apcz-895b5a42e06b8444fe9459545afa496215936c2bef3438600f02b25c21bc05ee 2013-09-04 10:03:10 ....A 80384 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.apcz-ee9cdb4f2dd9d4aaab6c253d8169c82434f3f3ec8cd07e4d019a0353733f4cf5 2013-09-04 09:14:16 ....A 80384 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.apcz-ff1f2f3301da77817365b6646fcb533ba81ba876f7ddc3f73a7392b878d21531 2013-09-04 10:02:04 ....A 76800 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aped-edd1e7c3f3d463758a53d209a377c7e29597f943374457b1636ced159379c087 2013-09-04 08:42:00 ....A 80896 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.apsf-e314337dbd027e590e0985f65b7183806f818ef938388377ccd48148f13620b4 2013-09-04 09:42:54 ....A 78336 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aqdi-255ce3bf964a7d3d0d1bc83672085ccbe9df436bf6bfbd614d0ced4ae9d07c06 2013-09-04 09:41:02 ....A 78336 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aqdi-ee0809566b8c413c90b2e7acc212aeb65949fd3d14dc99444f192b875a4f5d90 2013-09-04 08:50:14 ....A 78848 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aqif-2d22abbd38c7fd1fc0c3bd1dbffd3d32ad2a68f05f00ddcc56acf91d1ee5ab17 2013-09-04 08:41:34 ....A 78848 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aqif-f2f7b6f7b471bc0a4e2b014ef4540be13939d40c5f9e1381d579976bff02bdfa 2013-09-04 09:29:24 ....A 80896 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aqmc-2bdec3e4d6c9eb5db7efeadc006ee78a29d2cac35c317d83e4b575d125fc97ec 2013-09-04 10:00:52 ....A 80896 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aqmc-4a831c188a034cc8e707824fad283f57676ba2e3d2962a372a1f8568918c5c11 2013-09-04 09:05:28 ....A 80896 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aqmc-9e235d69dd68a14f3a1322fb263cdc6c02748a08f76542e4a3bd5d94b45ae92e 2013-09-04 09:56:06 ....A 78336 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.asec-403b7034b314a3ae81cdb85104c1b65b6bdee44f680676b950d31cc2e76a9e21 2013-09-04 09:42:26 ....A 160256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.asec-4b8501139fed40fca567e54424c4a5bedd1c6c2ba5c504891beb8526cac9ba02 2013-09-04 08:50:46 ....A 78336 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.asec-7df57cf7f937357eb5cb776167714d487a69a3039ba8aca0a2c1e05f9893e787 2013-09-04 09:42:42 ....A 78336 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.asec-809e2d4de6503eac743697a83012ea2c3040d7ebafd71457f03c011a28907314 2013-09-04 08:50:40 ....A 160256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.asec-98fe7755f916538e6e1d0b706446bb94e5d4bdf51a7ac38df48eafd5507fb70a 2013-09-04 10:00:12 ....A 78336 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.asec-9abe09ebbae58644d4d80486687d3be16e7038e245bd248e6625f64b16ca31ed 2013-09-04 09:28:48 ....A 78336 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.asec-f91ab34dc71e8d9ab317b0c7860a33cb5f8b7b5f2fdac3d1c582c2ab93dec061 2013-09-04 09:26:26 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aslf-79d9bbd037a3a11a1d7c51085a8015ac55525fefd67e03bb3fe7eb2b3435a5dc 2013-09-04 08:42:50 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aslw-2b1668b64b2be5e5ef9993b41eb9f55478552e6209162a977cb926715b4e22c6 2013-09-04 09:28:46 ....A 79360 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.asqz-2523011e1b843f90675b38fc1c6bce052227d882e0899425388c64ff59276dab 2013-09-04 09:53:50 ....A 79360 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.asqz-4edd9d9e7cce74e1c4af9a3645d1ba93797cb3665d33b2b240486d7d1bad1fc6 2013-09-04 09:10:06 ....A 79360 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.asqz-f8e414c16e86d9b590d628fb7adaa11fb56864b08048342388c49e24c46ecc95 2013-09-04 09:05:20 ....A 96256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aswc-45773e39a7038fb57f9ca8795737365a1f7bbda286e4eebe300029efddcc8ed4 2013-09-04 10:00:32 ....A 96256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aswc-df75a92c252044ce0f3d058be8e36600d0ea8b15fc52184349cb4e04182a213b 2013-09-04 09:23:40 ....A 96256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aswc-f1ab4338416e051a9ced407dbfdd33c0bc96082a31755f5ad4e51f7c6f3fb1da 2013-09-04 09:07:28 ....A 163328 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aswe-55581edbdd938f76d23d9fcac52c34ab6e93bbfc478abfe10a99a59ed12b1680 2013-09-04 09:24:52 ....A 170496 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aswe-566b249ba848068cabdecff4e939b094c922d062f5910bc2d0f37c9870911ef6 2013-09-04 09:53:12 ....A 172032 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aswe-8b7436430e18120d805c646bdb9f41b1fe436ed9b46e6c1f71960b1157edca30 2013-09-04 09:38:14 ....A 96256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ataj-1cd0338e85072809bcd12440f5f56219a022ac8012789aa32d6cc082779919fc 2013-09-04 09:08:22 ....A 96256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ataj-2b9cbf4a372ed5f983918d7922e7d2249b526e79e08013e2076fe09f9247161e 2013-09-04 08:48:52 ....A 96256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ataj-39e1ed1a0443a7764c4befe3820198683c48d8d4e7347f357a0539dd373641b2 2013-09-04 09:10:48 ....A 159744 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ataj-63564866dcce89a3be46409c2eaac7106ea9c7812888c0461d1012787a552ed6 2013-09-04 09:47:28 ....A 96256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ataj-99be7a382a04591243d7992a4b1529efed1b3b61146a88fce445cd5e1526ef75 2013-09-04 09:21:46 ....A 96256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ataj-dce495552a5f77e8450fd5cbd57dfcc0f06ebfcf1c22b7b545b58c11cae07577 2013-09-04 09:04:34 ....A 96256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ataj-ed703e13e53a2f2c5b3e485822ee4b5de17c259cb364c7ed9494598aca277ef1 2013-09-04 09:29:18 ....A 414899 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.atdk-3b722f0dac68c28b473fe1df1a10f1ba26fa7191bb71667b69535ca9fa6b6638 2013-09-04 09:28:46 ....A 152576 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.atdk-400bf810451957fcf64c4633fd57e3fc09a0ca45006ffef42fca8f53be3a98cc 2013-09-04 09:34:30 ....A 98304 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.atdk-ad06453bf24b93095b75b8a3a3862b36d2f006b1e796fdf220bb634097bab78a 2013-09-04 10:07:08 ....A 69632 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.atdk-fcd37c55c699e9f44825e9d5b05d534e5e8bfd4b64e2704de614b9eec4a5d8ab 2013-09-04 09:09:26 ....A 97280 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.atdt-882176a44a5b7348736c58f62b514b7113e772235072419a590761abcc7ee09e 2013-09-04 09:08:38 ....A 96256 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.atic-622663f314c96e428b2ffddee553105f87e3213e6210dc640ae716031bbd0360 2013-09-04 09:04:28 ....A 87552 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.atih-9152171bfbb9870d562b54bcf5867104e4dd886623fba1ba019eb1436d6a9e2c 2013-09-04 09:43:32 ....A 113152 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.atxt-1af3b694b2cbec15035380508da2ffcfb8eeb0a49ed5f5476ca30c1168927644 2013-09-04 09:36:52 ....A 113152 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.atxt-8b8b202ee9343e089c5f6bea7c05016ac1e7ed9f2a17664cd2d9db7428e6684e 2013-09-04 09:46:10 ....A 113152 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.atxt-9c74a64302c253d57bedc1cf94f7fadc02c0cbed1ef0afdee54180d42953f0a9 2013-09-04 08:47:10 ....A 152064 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.atze-54f43c475f075c25f22a47b5055de1acd558a8be9b92bfa9a06377c43abfc0eb 2013-09-04 09:54:32 ....A 206336 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.auex-8b413ca8955f9cd9bd2b17354b7b0c69ec041805ba1c153778dccbedaf79ba2e 2013-09-04 08:49:46 ....A 112640 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.auhw-27aa928381dd963ed5f02797e546a52295a9ea496ce69490660f0d4e310cba83 2013-09-04 10:03:20 ....A 112640 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.auhw-33c55cd72fb3efc3e77dc672712baad59f48ad09879ee60e0883d16bc5a2cf24 2013-09-04 10:04:32 ....A 112640 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.auhw-d43b55837969a403b01523fed6b5e6ad551c78a39aa625c663b74698391cbdc5 2013-09-04 10:03:00 ....A 112640 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.auhw-fb56860c229d16304fa87c911296ac1063a0934c090eef9eaed06328f34e9092 2013-09-04 09:00:34 ....A 112128 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.auir-51413d25b1f34657a8ecb8a4e092dd51a4836dc2ba3823c18fa300d9fc1437de 2013-09-04 09:42:18 ....A 112128 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.auir-943b0840592d53e75ea6f2eaacc0043e581f716345e0dea0d877e5a53aa8b876 2013-09-04 09:18:02 ....A 113664 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.auxv-32cbbf93ef60367b779a69db525b36b158c724c1a6bcb7aef57e203072cd7d66 2013-09-04 08:40:58 ....A 111616 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.avfn-3fd4554988a671833c82016b6d9811ecf5768b932208bd980ea70497d28e6f39 2013-09-04 09:17:32 ....A 111616 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.avfn-dd40aa06c4da9a5544a0b47be784d7f6086be22f1ca4749b3a11c7e10ba82f1d 2013-09-04 09:40:22 ....A 235520 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.avqe-814fa08cdb8aeb229ed4d69f38f398cdaa3a54310c9d44974b49439ca7c80d9f 2013-09-04 08:44:32 ....A 112640 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.avwb-91125ad49da5dddc577dd2cfb11812f36e37a6a28699306f08d93aed087e622e 2013-09-04 09:33:20 ....A 112640 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.avyj-7730354fa28e811ea275c33ee7085ada63c37ea00834f86428fe959270437ebb 2013-09-04 08:43:32 ....A 112640 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.avyj-9f2612e642d4368fbef82f9c7966966cc80f9ed601631d930c2c10a5f25d8c6e 2013-09-04 09:41:06 ....A 77312 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.awav-59aa0879b3857a9a316fbb811ef308a5f665b34dee68584d34c20422423f5d01 2013-09-04 08:53:22 ....A 77312 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.awav-c714430deaf139cc8db764daeb5b8163fd4a88b41fa9703498bab41a0399487c 2013-09-04 09:20:56 ....A 116224 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.awaw-6501a2bb60087ebdd0633e6afd1ecc88eec043587233ac74d708b2d5e7d8ef9e 2013-09-04 09:18:02 ....A 116224 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.awaw-6518cdb96ee7c4881135e1b3a42370ba4e2c0f30216fa78fda6ba2ab47a300e3 2013-09-04 09:18:58 ....A 116224 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.awaw-6a2201318ef1ab36b687fdf0738df993943d9b4e4039cb78a04b5397c7b7215e 2013-09-04 09:29:46 ....A 113664 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.awcf-67bc1455f8ffc89ceaf7ee832bf585327dc0b9b201c5558f782905c4848615e0 2013-09-04 09:37:10 ....A 80896 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axdo-4a831137208ed6c39789ec19f745ff1bc371a081fae8a5449fbee908a98e7288 2013-09-04 09:38:46 ....A 80896 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axdo-620d7a805894bc93dc7572225d78f541688b75220a6744ca199799e9c8f14e1c 2013-09-04 08:59:08 ....A 80896 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axdo-6cb3ee626557bac57c12189b3c5fca4c9fa4d675aaba41e54b6aa1bf8e0f6b22 2013-09-04 10:00:02 ....A 80896 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axdo-8d4e6dd0312caad1728dc8bd48ffcccb95acb1dde99b95cf5da27df4e687b360 2013-09-04 09:49:04 ....A 80896 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axdo-fd091b863daee3b41c43058a992519389871c3980488e153c865b9160870544b 2013-09-04 09:06:30 ....A 144384 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axic-97eb9ded160c38233ce0ce500d0a5b4876f50cb658f6bd3f2098f5862d3d34dc 2013-09-04 09:48:18 ....A 144384 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axic-fef274668e6d38e10b595c1fdb7ee84ce26266b40a04c5d381ec6597eb7c9c90 2013-09-04 09:38:28 ....A 154624 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axof-7b30ae4edb0be5a384d3a1dd9117707fb94d29c18a5a431170e673484d27b88f 2013-09-04 09:51:28 ....A 91648 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axoz-14817722aad8ab7273fbfe498c26b11fa77e9d717d6e0fcf0d42df28631b4818 2013-09-04 09:42:46 ....A 91648 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axoz-4461f88171c2b53d10202b9ada63317bf0c0b4dd9ab66d783be53377a58589a0 2013-09-04 09:29:44 ....A 91648 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axoz-8c12d646096ffce51ad49c208d3049efce2cdffe37acf2e77b74d2939d34da6c 2013-09-04 09:22:40 ....A 91648 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axoz-e56fc94ca5e5b4f47d1ad22d063ebcb9275c7824c70d48c98acdf2fabfee8abd 2013-09-04 09:21:26 ....A 91648 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axoz-faf9b17e5948962d9bc9cc083fa0422900860c970329b057cf0255e71eaf1b78 2013-09-04 09:51:16 ....A 91648 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axoz-ff904360dae3c5df6c24f27de40589564feec652a2d05708b3bfcad06b1e2f8b 2013-09-04 09:40:16 ....A 151552 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axqd-27e8a842ea071f8fd435c090b5fc9c6b92557e6657208a3d1512532acd769aab 2013-09-04 09:06:10 ....A 151552 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axqd-69219037ac67193af107647e811d32d7fefd8bbe73436df337e48236d4c84b9b 2013-09-04 09:48:38 ....A 93184 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axqd-825d673e186c622290ed9aa10f3dcbc0f1288c292d94c607366a62746175a3df 2013-09-04 09:02:00 ....A 93184 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axqd-8563d559f48ae39ab8e9e19a552ce17914c71ba3391efaa312b1951d7ba3b850 2013-09-04 09:30:04 ....A 151552 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axqd-89da094c4c2600238d240ecaa982c7c997ccc7a9b3cb65e9ffff7b260b67fcae 2013-09-04 09:42:44 ....A 93184 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axqd-89ebf45552db68fcf81384a0d500581e25ec7f1a79b143664d8b35d4ec4e2502 2013-09-04 09:43:28 ....A 145408 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axqd-8c2dcdcd586e33913d678443c0f69d2a41f473c7926921ecc51713176425a61d 2013-09-04 09:05:06 ....A 156672 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axqd-f9137d876e699ab57380d2e310b4efe22cb42fd42028f066fa32ea4ade84530c 2013-09-04 09:15:54 ....A 265216 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axrw-d6d9314ab5dee66c2a1baad9b334ecf97160944976a7b4b06f53c6655d213f74 2013-09-04 09:43:06 ....A 1043456 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axrw-e227ca52b080f05cbbec6007c06bdd52df2b1d826c44da56d0ea098cca01f48f 2013-09-04 09:27:08 ....A 212992 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axsk-5b6bd6d7072bb07123cb646c53719403e16ce9fcdb1def9e4b899ebf453b3d76 2013-09-04 09:35:48 ....A 212992 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axsk-966397bd9ea103ed6eb7a16010d0b7c478fae14a1e7550e7e6c6e4af14bbd468 2013-09-04 09:14:44 ....A 212992 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axsk-e8eaba60d9cb7d6ffc542628b7e0a35a13f87a65d1d267cef1c8238351fefecd 2013-09-04 09:43:48 ....A 212992 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axsk-f5b0ca85403bf7b4e200511be4dce16d88b9aaaf0d2a929cc494f8b610d67c9b 2013-09-04 09:37:14 ....A 92672 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axst-907ef093c96a132a8891c364e4a6fafe3afb43b3354499868ac336716ecf40c8 2013-09-04 09:29:34 ....A 174592 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axzp-eee6a0f263ebf36b5747af44fac783be3fdd7a19e5ed75cce9416120c3ac7c63 2013-09-04 08:52:54 ....A 181760 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axzq-26354b5a93b87594f95e5eac7cceaa127bfcf20f358d96c9ccf55475382b9f11 2013-09-04 09:43:54 ....A 181760 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axzq-599ff8f27de31122e31a9f96e8214de417de5294d7582540a14208f33cb33302 2013-09-04 09:56:54 ....A 181760 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.axzq-e5f97818f07e6848124e3c6da2d4abfde688d4d35ff95eff1a00eceafc2b5897 2013-09-04 08:51:16 ....A 197632 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aydg-4e6631e94b061aa3cf6a5322b666e42a6a2c8aa5d2bfa3a316493dc53a064da5 2013-09-04 09:40:32 ....A 197632 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aydg-8a99254eba95b899fce2eab71874e24f15dde0a9fa792b7d2726fa7a7344d086 2013-09-04 08:51:54 ....A 197632 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aydg-e308a1ca357af29880d4fbdb7b7b83a23d399a3dc627d873af0e9bdc44808f58 2013-09-04 09:10:10 ....A 197632 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.aydg-ed60f9c733b49cb0259640f615925c9be2831ec81ebc1c4fa56489783e04c911 2013-09-04 09:10:52 ....A 195584 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ayju-88d5db64046944981aba4770b04e4696e6d4afe8225c2d77628e5b034f4b9579 2013-09-04 09:23:52 ....A 458752 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.bgrt-80317b2c625ea7c04634b3242125ef5476b2d4f663b4c3603bc9fee6ee5b8c71 2013-09-04 08:56:44 ....A 122272 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.bguo-96ef31aa6ffa10c9953b6ffe0e074e091562ee378badb0aab53851ba10066733 2013-09-04 10:01:18 ....A 110686 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.bgup-ff6aa245280901032f279d84f6c4b2ebf7bfec91f83feea218de1fa34f3bf37b 2013-09-04 09:43:18 ....A 44032 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.bhga-f52f1a9f89198d8444c501d02a1fecaab029da89c88fc1ce9a6baea1b5fc1dac 2013-09-04 09:30:00 ....A 210432 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.bhiw-ec3b8611c5a6c95cb91f845dd5bc5f1bda69df6af4ac8a35aa5571b7e6285f99 2013-09-04 09:38:06 ....A 401408 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.bhxs-f9203ea99e1a4859e66fa1de5b489e5f90fb7c635a48bacc06cdd71cc8e15851 2013-09-04 09:58:30 ....A 62624 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.bitw-f798d6c2f41f899deaa361be3935b10eb41d3eb8f998240fe106462184828e64 2013-09-04 09:54:44 ....A 28676 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.bitw-feca6984c6f8807b5e6536e257888636a80cafe3b55b57d22ca37582c3972718 2013-09-04 09:42:30 ....A 98816 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.kgl-8c7bd851a225e821c0f44518db929f848686b23816657e7ee974a9772ab3a1a8 2013-09-04 09:03:06 ....A 125440 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.kmk-43a413c306ac673f6ef55a636473c185d56b36e7a43ea0c49f8d0574f0150d3b 2013-09-04 09:49:18 ....A 113152 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.kna-f7a5262565c1117d3a2d98230451d3e85e62a2d00afcdca2eab55fcdc72c89a2 2013-09-04 09:34:30 ....A 73016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.ktu-ee4fc298fd0b4e622df27d910df86331ebc749bbcba32f4fc90568c0f2b289d0 2013-09-04 09:16:38 ....A 118272 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.kvc-e6aec4fc78ea68658adcb6e9b9197d2cc24163b4bb833975b78d9332a157307b 2013-09-04 09:21:12 ....A 125440 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.kvw-95a0aca20bfc6a76d4b0be5f9d8bb3faf764ea609b16f31323e30fcd674c8274 2013-09-04 09:36:26 ....A 84992 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.kwi-edd3f9855b2d8ae54c202d7736280039c121c9012bb810c61f0461767312ecea 2013-09-04 09:59:10 ....A 107520 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.kyr-68ef1e2f6afb7ab3d6c05c778de8e9929cae8ec6195d240cacc09f2201b102ec 2013-09-04 09:38:58 ....A 107520 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.kyr-fd66eb083c6a379c89191cb41f954c6326107fd4c7a6e4c3c3ad911ed9f9e42e 2013-09-04 09:19:22 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.lac-94c0be9135581bf2fa283f0b66e7748ffd425c35eb45c8d29b9a62b2aeeb6602 2013-09-04 09:38:44 ....A 107520 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.lze-7fffc9614e9f360325b9a9ab2f35d914ff70c964c135a7a809249b87b4d445d0 2013-09-04 09:12:48 ....A 124416 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.lzf-46675e022af719f0b65ce98422edd55041212e7eb6e0de0c0342e300fd4b7e37 2013-09-04 09:59:46 ....A 124416 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.lzf-4cae17fc77b3c5b7e7509c70e7dc2afd7b5b454082e7d1ea9af3f3b029979fb5 2013-09-04 09:25:00 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mah-1ac088f01a167a348b5a4c935c078811a202f92204b49e148f69995d0429509f 2013-09-04 09:30:44 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mah-5d3dd5c2e9bd70199757500fafaa77398a7f7a8e2927746739e4618b33e8fe0d 2013-09-04 09:49:46 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mah-e278b4e2115e2d6ed523526b8aac97d76e2ea1ab70dfa8903587f431b9b5c1ec 2013-09-04 09:40:26 ....A 93696 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mcs-339e81a050a6e4625b0674b935e904526dd6bc9920c7581a714c459003ee0027 2013-09-04 09:02:32 ....A 93696 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mcs-450c46b6e527b5bc046e4367bbce87ffc1f8eb8e5a5513f5520ab305bfa1b251 2013-09-04 09:21:18 ....A 93696 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mcs-7138e6b05579422425a443fb692df48903e333766cc43f1b256c745dda698b17 2013-09-04 09:53:40 ....A 93696 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mcs-8e9533a6c0b214dab8f3ac79f7b2cff44f10ae9d0cbe52aed92a1f8340f0d783 2013-09-04 09:42:26 ....A 118784 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mgy-86fceb8542ab294d5bf5c4362a391abbdb83fbe127266dff57b14290ce82e1a9 2013-09-04 08:50:34 ....A 247296 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mhf-fe715c6268f550e9f62842500595645b2acadde474d0043207edc259379aeec7 2013-09-04 10:02:22 ....A 100000 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mhf-ff9717c399498f50a779d7c3e394ab05609990fa764bb5410c56077fbece2284 2013-09-04 09:28:46 ....A 122368 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mjc-2b63d0fd9bb613d82de7081115a920ec5ca117c9dacc11cc4277f0a2dbad5963 2013-09-04 09:29:44 ....A 132608 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mjk-456a03cc9eb0372f1b603767372c1addba0a6361593670be99a6c4dc1be1a0da 2013-09-04 09:17:54 ....A 132608 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mjk-9100db24524fe8e246708bdfcb29d04154bc217f965cec1ad48ce232d270916a 2013-09-04 08:57:54 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mlb-3b9171174f0f8c2557db0fc8a8f1ecb82be3f95270a54fcb171969f6bc71b675 2013-09-04 08:50:58 ....A 121856 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mns-310611cc0b3b1dbf05b3de1ae76210fdfa91fac3a6fce5f8f0b58e1407575b97 2013-09-04 10:05:44 ....A 121856 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.mns-e2c7c5f433aac1c4d9a2c841bddc21a8609077074f9a1ba2a63b492a0dbef4c2 2013-09-04 09:38:08 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.oar-eecdb6bd5fad0fa184a99aaee7263550dfab24cd35d2d1ea087ae23f56dc6d6b 2013-09-04 10:07:26 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.obv-5a44f2cabb1bac65439ca3c44e0d5dfb594497ea734e20a0f206c306e51453cc 2013-09-04 09:35:06 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.obv-73f035630cbb511c69a90e8a7d38ae7b961c0309959443e9590d1c37ff6de06b 2013-09-04 10:04:44 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.obv-89d2a50b257633977e7440acd1dae6f4d9f4439cc422dfbf3f4ed8459b122d24 2013-09-04 09:10:40 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.obv-9331f41e1a6626b9ab36b89d6129b84391eea700f8dac8ea8ee8215a0c7e7614 2013-09-04 09:24:52 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.obv-e63c97fcfa0930de4195ea27795c38fa8c2e62b5a4e1d49568b80704e30edc3c 2013-09-04 09:21:04 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.obv-f29bb7f02ca70206b505f8a49a89fc412097ad8fc3f267f8ef9fd4ccfee8660c 2013-09-04 08:59:32 ....A 151552 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.oia-7a5d12bc4756008ba619fdebe9fc77c4b9a9fd5830691ce7fe70cb97b266d468 2013-09-04 09:17:58 ....A 184320 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.oll-e53ec8ea04e5919969f64ad1f1275ca7d6e0d05f3b9b8224d3ca8db4f7ddb723 2013-09-04 09:17:02 ....A 148480 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-03b33ae6debc4a359d10b973e4204c94677e6bfae12a3d6a5b047610e0552db0 2013-09-04 09:16:32 ....A 395776 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-0cbf50d27ca2a5d003639e684302b312783019fd432a21fe127265ab05f3f84d 2013-09-04 09:47:28 ....A 96768 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-0dba5be7eb094ab39d4033fa7d5587e1809105fd24c63a45ca74baebf85ad39e 2013-09-04 09:10:52 ....A 105984 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-152625cf853cc4445e31f0212348a8ec6f77bb384547432e605c2845ed1e53b4 2013-09-04 08:53:08 ....A 280576 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-15b87245cf1585fb45dd31fb4bfe0f026c9585c248fbf506ec4228b67828d062 2013-09-04 08:56:22 ....A 95744 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-17efbbc0209fb8f09d3b19599c553b09a05a757bf3a40b9f986b5ba63a587996 2013-09-04 10:01:22 ....A 246272 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-1b5187837adb322eafa283d6c1afea8e4547d058c4676ccf961e12fd610cec67 2013-09-04 09:29:58 ....A 115200 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-1c1f3b18f2fbee2e67ee2874da950a3516e81017bdf7b6935ff489cbc6bcd964 2013-09-04 09:39:54 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-1ecdfa893cd89699e6e41b593ed6591f24c530c7832b3ee131fad639727e5477 2013-09-04 09:16:44 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-210dd2abec6fefb0da8b8be987bb016f28cc150588dae627afe48cbb3457f64f 2013-09-04 09:37:58 ....A 238080 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-21469a4ed6252bd7ec61958ffb9c9cfef6d45af7ae75969eabb6c8600ac66e1e 2013-09-04 09:02:32 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-2166213c6bed62c041b2940c73f7d6a6a69693b52240a72fc62fa7a682b35b52 2013-09-04 10:01:30 ....A 288768 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-23a58fc3d6b52fd9d197b3493b2c74cd5da0b54563717534a3c856a8e4ab5411 2013-09-04 09:00:18 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-246bff381fe12e2fb92e3708fcdae9d525f902bbdc0b4c86a17d4e539bea749b 2013-09-04 09:11:10 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-2486349f4b6f9108af363f18cfb88c0022ade76ef50a8c4f306648957d0552bf 2013-09-04 09:39:26 ....A 109568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-24e5b47a3f82f3c981cc81aaa6b2a88270125e9e3a7b4136efcb1f4aa5d9b779 2013-09-04 09:31:24 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-250bd39de166ee315f5362d5c3e4059c4ad1009e59a7f3d0a06ce46186477750 2013-09-04 09:43:08 ....A 227328 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-254f38722198bbebd76ccb73983bbcc35d5f0c2059fc57ce2596b0805a4b3cfd 2013-09-04 09:21:04 ....A 72192 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-25cee0b166add99479ae89f5bb99f0fda5d81a78ed0d4b8280f12a6d189a5fb2 2013-09-04 09:24:48 ....A 115200 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-2986ef686ca0d44e408c3f2847f79dadcfc19f3d9f51df16112d054e16e0038a 2013-09-04 10:01:26 ....A 381440 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-2abfc2f26bf21e8d0536c8281df2f0549c987b2142ad1cdb9122167902b2f021 2013-09-04 09:32:34 ....A 224768 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-2b3fe2ec35df78d8e9ff40c7ecfa7baf66bdb30a9d6fbe33b59ebda43c3fe3aa 2013-09-04 08:46:16 ....A 105472 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-2b9250eac5a63c18dc4c18183ca91f255ffac2c3a0bd10010a34e764764ec7c9 2013-09-04 08:53:16 ....A 239104 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-2e3b3c6046d27ff0620ddafede0d1be2fac3cb12a641386faee8ab08acfa6a29 2013-09-04 09:47:58 ....A 105984 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-300e9d5a5ea5e8037c7ad4f4340dac56f481e39c10203ee92a1e5dba0d20f1a3 2013-09-04 09:52:10 ....A 102912 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-316062ac212f394c03386300497497aac9d62821b2ae7c4913738912a407d4a7 2013-09-04 09:30:00 ....A 148480 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-329a91dd7e546a5039c60e5e06b98b98cad87acb4353b0e346e1353b594816b3 2013-09-04 09:39:48 ....A 128000 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-32ad1ade9ff451238e0a975a4fa8270f8db76807431f940571363eabace2129c 2013-09-04 09:23:48 ....A 256000 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-3377cd0cb3f34dfb2d30802d7d38f98db6368a34467df96b23b95c866df066bc 2013-09-04 08:44:34 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-3454f6c8cdd6b1b7820dec5fb7012fc3fb21336912b8667eeb94f8ca27bbe508 2013-09-04 09:39:50 ....A 235008 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-34de713d164c8db33bfe0128d667d3fa547c1ec5b315b8e25852274c1924399c 2013-09-04 09:05:26 ....A 204800 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-35316a25464d01e7c2798d23c4d86e3ee9ab65341667c1fdac66df2a5b079bd5 2013-09-04 09:17:02 ....A 105984 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-35e935d4045e2037374b474f964a0bc4a9e3e5e28e220960688fdd8cda3cb663 2013-09-04 09:33:00 ....A 109568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-366e945f98890222aabe9066beea013cdd316464f104114e191f9cc77f44b7c1 2013-09-04 09:34:46 ....A 228864 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-369c98167b96e3ad52d5d78577cede4315b7bc05b7c5561d51b37d9c6f1ac885 2013-09-04 09:42:36 ....A 149504 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-375907c0db05418842cf029b0e468eef7d1412288f933807294d7f80a5093715 2013-09-04 09:43:16 ....A 167936 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-37d278816125521e741a2d0379797242adc383d6965a536e145acc2f0cce4e92 2013-09-04 08:45:28 ....A 114176 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-3a5baedbefbd350471de01167115554b998f91f4d89c7efe9a19bd8d1ba7cff4 2013-09-04 09:10:52 ....A 96768 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-3b9d2ff4735c2994c390c236c72cb65b2f9d6cde10f0135793260d7f4d274ded 2013-09-04 09:28:50 ....A 116224 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-3bc1de9f5c16acccb55aaa1c0784d2c5a0db7e8fad421f19641f934162c503d5 2013-09-04 09:27:38 ....A 237056 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-3c3de8a918fefeed0638b5ea4cc5cd8c52dec512937c2268ee09f92dac7c8c5c 2013-09-04 09:12:26 ....A 92160 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-3fdb7db374e0829ca89fbf025b22c38afb0976e447c77eb12f8e3b8b8d1e9a55 2013-09-04 09:54:52 ....A 182784 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-3fece98de29dab672212d784e43a7b39d6c23e549dd35cbbdf43f035fc7e5dee 2013-09-04 09:04:40 ....A 115200 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-409ae77a456476f2da3e8a8811401d19c4607d91b9d6273a4013abdcbde1964e 2013-09-04 09:56:56 ....A 207872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-41792f4b7df73ba00937db0e617897561f7f2df4eeeead753f54d3f437594f54 2013-09-04 08:50:02 ....A 86528 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-42682d839cb9eb65a666ce07cd8e3a3b77a7e8966d32320c59dfc95ebeb058bd 2013-09-04 09:27:16 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-434879710845647c81bb508022ea4f5a416adc95deb706c9c2cdfa67c31993b3 2013-09-04 09:02:54 ....A 280576 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-438e19a923a1e4818c26ee43a2d6ff2b0beaf8b7f446ffc59fb27c645b008bbd 2013-09-04 09:17:44 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-4416e1ce3d833640c9b690d9a307aecbd7650f992825116703d3d28a69ff5f3c 2013-09-04 08:48:54 ....A 151552 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-45f76159f71d4ed2f199084d34301935c9475fb7de92a05b9e45cc0c1912aa57 2013-09-04 09:30:30 ....A 260608 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-46d3ef9496ab0242424060ce24a139d403cce3335f50dc05eda93d2ac97b4aeb 2013-09-04 09:13:10 ....A 104960 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-4a407fe675a29b5a9f0840a15ea6a9c88c7f56f0ad71e1ef1f91f7d3504b8cc8 2013-09-04 09:29:50 ....A 186368 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-4a9cd774c23182f6fb2673cc1b866f83fa243e754053abe802293ece3df0074d 2013-09-04 08:50:18 ....A 470528 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-4b13a72202c6d7fd9e27dcfb42d4723f537f796658932d7be3598e985a5e608b 2013-09-04 08:48:00 ....A 120320 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-4c0b5a7404820c672c8facdf921a4dfe4030b03cc603827790275bb00b29886c 2013-09-04 09:17:36 ....A 471552 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-4c4a40e6768b8f4281ff937ee552db93c632e05d5d01f1cfdd5742c52c262dd2 2013-09-04 09:17:38 ....A 232960 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-4d5bfa8cb0479c27055444dd8b2a60201c8c2eba21dacaf2218ee94eb8fdb13e 2013-09-04 09:15:32 ....A 225792 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-4e0875335746252bb83c334b11d2d04eb533b0b080602fdb6ef0b3875e7ccb3e 2013-09-04 09:52:02 ....A 115200 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-4e82dfe3f05bad09feb467392a7fc6ff71a73b9631f82bdb390745d621946456 2013-09-04 09:41:40 ....A 102912 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-4f9bae663ae3a36ba8a5f1d07cd1fedc81541c8fd702b0c3250d1876e2bf92ce 2013-09-04 09:36:46 ....A 260608 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-51493ae644f17e8711ca7c144bc2cdfbf265ece2f86b7a8160366a20d6a2cf71 2013-09-04 09:50:34 ....A 459264 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-559766ea84ece0327cde4a5d7a21fc99d61e964f26fa4e69a46ac8bb1c8ce2f8 2013-09-04 09:36:24 ....A 227328 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-55f1a00cde38b6acbb55cb6cfdc8808acf25d0301a21c67c3fc2f58c0c27ce52 2013-09-04 09:51:42 ....A 260608 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-572e1e762d46ba4b7e67ee02e0219dd170831f4880a2ea36f862659ee0bc9c51 2013-09-04 09:41:14 ....A 141312 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-57ffdd8458e3663f5c2ca47d9fbd54b7fdf7e4a06569fb1e8a0fbbf0e8ccc6f8 2013-09-04 08:55:20 ....A 114176 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-5866b56e91c70ebf3bd90e080fc94a7e9eb20f4236605c6a489cba4015e2c776 2013-09-04 09:19:50 ....A 235008 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-58b9b21597c2baa91a1e122963d2ac51015e9dbcbc7837d59780a7a2ce43ab0c 2013-09-04 09:26:28 ....A 116736 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-5ae853371648fa127b9c430caf52861456f41008aac49929fab33880218bf949 2013-09-04 09:28:00 ....A 502784 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-5ced5f952568eecc75ff7394c6ed566417a31261b7c31fa591166b0ba43a250f 2013-09-04 08:52:00 ....A 120320 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-5db3a27cc49817c75a33f371dbccabc1b38ab119d275b887c1a57db922f647f8 2013-09-04 09:38:50 ....A 198144 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-5e596002b413c7854a102b7e5114964770f7c016a60d414d3b74865e4560c058 2013-09-04 09:11:00 ....A 228864 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-5f84dc4a1d0e3ab13dd37a2e4993349b8b5c74c388b3662046406909c04d331b 2013-09-04 08:48:32 ....A 207872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-6031addfb670f2bc6edf6632102fd72ebfc721dea8eed411ad5f65f7ea4d36b4 2013-09-04 09:19:58 ....A 120320 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-6078f6e6c44c32e69c29a9dbc9b5ed1cee1feb80f21ab1673066ab4752e3de22 2013-09-04 09:28:54 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-614170cf0b9f62e79cc00d00e90a04dce017ba4ef637c8d92d628653abd9163f 2013-09-04 09:01:22 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-617d6746be5aa088e79146ace1cd92fd8cba83ffd613790a56101d20f8f1ec79 2013-09-04 08:45:38 ....A 228864 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-61b2b0d62226109d7316d2d95f5b58c8ab24c1d4d09c6969d0710f13b2eaf108 2013-09-04 08:58:38 ....A 185344 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-61b6939df56af5e005fafb275196b80a9e20cbe4ef0cc0f3a0df1c20c36b6b5e 2013-09-04 09:23:40 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-61bfef963446dac93890fc05d1de90fa0a5c1c03b9beed04e7f19d41e5c3b276 2013-09-04 09:21:04 ....A 204800 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-63ab39a4bec93789ce13ee5c5180b97ad4d931414faa62b977e8548fae34a254 2013-09-04 09:16:52 ....A 106496 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-6498b0815ee0e7c700affaf5bbee0f1f1ea52a1041034c336c61c3664f7b997f 2013-09-04 09:18:00 ....A 216064 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-65c3d77e16e2416e6f358d8ca6e4d44d04cd56658e1bff6d037eb28fa9519416 2013-09-04 10:07:30 ....A 238080 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-65cf545aefc762dc1174c74636c7f085ceb92d1c6c04cd1bc29b9dc4a7a974ed 2013-09-04 09:27:30 ....A 109568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-6a58735540ce0eabb8b3424ad98de63aebac3989cdb132c01759b8f28b9abc97 2013-09-04 08:44:08 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-6bb37969e8d2f660931cab197c480911530a8ab9345345a7cc71e309e0c70205 2013-09-04 09:56:52 ....A 241664 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-6e3192d4b28a7ba4193caefb6bb334fa60de1e6db52ff724a7c773749150c417 2013-09-04 09:00:44 ....A 109568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-6fe698716644d9a12115653562c8e92e140fef3ed6b7d25b1cb237f50075934c 2013-09-04 09:39:12 ....A 198144 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-7024b832836a540de80e47ebb04d00909f24ceb6b94e9fd8c0b94664a1a9d4f0 2013-09-04 09:54:18 ....A 229888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-70fc362085925b1acf01d1b3ebf2ddc83f144f75544a6ffb5dffe19f942d4cb7 2013-09-04 08:51:28 ....A 256000 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-718a944139d27a50e925cc4accdbd9bf25d69223e5fa1957ddeb033343e47389 2013-09-04 09:56:34 ....A 225792 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-71bc4b5033bf2c9cabb17f6c4da794a2a8990f2e4cf750f9978ab9b15aafa6e6 2013-09-04 09:47:28 ....A 105984 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-729f096abf17302cf0aa9f85404938be4cf88ee15429cca396c20259f6cdd5bc 2013-09-04 09:07:48 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-7438264e45ed8e64b99386563d8d2347b5c3563c2a51b1655e230235dfe03287 2013-09-04 08:47:28 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-7483085d0701d768e829bcab0a259bbc46c4c72380bcadf0516e3e0374d921c0 2013-09-04 10:06:28 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-74f3a468b34305d09746e42d7f57554f1f8ab87c1876c2ad02836d6eade4e23a 2013-09-04 09:14:38 ....A 115200 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-7533c017bb5bc9209f627badb0eed2fd9e924723e9ef3e0aedf12429b09e0b9b 2013-09-04 09:54:18 ....A 115200 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-7569b491accbdf1fea7394bd3b7121741134b75052e41794a0926228f3135bd5 2013-09-04 09:31:18 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-756be969bcb7b359b2395a57683e444aa8ec028d1a36cf1cc0a841b2e534b05b 2013-09-04 10:02:58 ....A 280576 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-75bba60547ad8b6f2c65d7990c84b2018e3648efdb48ecc1fc739dc59d98e1e6 2013-09-04 09:48:12 ....A 220672 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-769a9d7cf1af1d7cf27969a21a7e56b5657d0c545b99b50a0d080e04bab25c9a 2013-09-04 09:59:58 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-77d5e47b507c1638af78ac3a1d622f602dbc1827bd5964b83cb0385b5e096cfd 2013-09-04 09:59:44 ....A 100864 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-78e7dc7b21e32f094fdf51b03cec86ddaa15d74e3a0d88e2abe92a3780408d60 2013-09-04 09:05:12 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-78eb0372051f9f8cad68be68b0fcc842824e811012a3065723884d4d8f5193f9 2013-09-04 09:21:18 ....A 225792 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-7c20052a1fa4af68160464b06f68956c4b8052c7c842e7d36b18b39c2aa56a6d 2013-09-04 09:38:16 ....A 183296 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-7e20eb1ca27c6ded26f5bcd58b39588be29a7486c973da6bdee311925ca23605 2013-09-04 09:54:10 ....A 96768 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8048a2a1c996357e7154be958a97be6a4029e70847f55c8686de064c217fcc54 2013-09-04 09:43:18 ....A 92672 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8122a8fc8e363c66eafae490f3251ff877b9ae530580cbef4bb9f11b78d8aec1 2013-09-04 09:40:14 ....A 71680 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-81261db929ea2942e9b4898a104954a14a7d8b0614f849d0468c0fb8e64f05e7 2013-09-04 09:00:24 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-81650dd63f822ffc6d888d7141c7471c1070910f53d2ff5e70397abfd9aa93a0 2013-09-04 09:37:58 ....A 408576 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-818ba136fbb00530b1dd187aabc7c1a2b26df45c29d84e1569a2407c848dc4a8 2013-09-04 08:49:50 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-818bcaeb853cbbf32b0928582b06638040d1258a71a04e37a81e8d9421c316a0 2013-09-04 09:30:10 ....A 116736 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8219bd3c4ff01b3519761c325772fd1f7584b1fe9f82bd22635690e5774e7bd1 2013-09-04 09:38:50 ....A 478208 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8377f0096d0c89a429d3a47a4394120f854c5282a5d011e1a5e8b31d4e60bbb7 2013-09-04 09:14:56 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8464708ea9d1194cfd0dd8d39e8ad13ea31d94144926780d63d775690ed4684e 2013-09-04 09:29:54 ....A 109568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8476d0584c3385a7303f6ed7da54d1a85b5799e2c5d13370e8ad3b6ac2ae1444 2013-09-04 09:41:54 ....A 198656 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8495bda19072bb0d952acc1e5188d415f8ebbe503ee4e58a4599c844f3f077b0 2013-09-04 09:03:40 ....A 150016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-849d2612afe83f08c7a4feb5c5e033a72880c32c3f161eb2176d43ebfd8eead5 2013-09-04 09:38:34 ....A 207872 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-84b3daf1dae6564682bf3b82167945972ff2a6ecda1732788fe0dd270c6d4c80 2013-09-04 08:52:14 ....A 521728 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-84ce6bead15dc0451374cae16be18bc6cf731a5bf044333588bbb9fd8a53e4c2 2013-09-04 09:02:58 ....A 233984 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-85025f252f1e7cca26501501a84277ff81cf4a126c26c3aedcdefefcd9d83467 2013-09-04 09:10:40 ....A 141312 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-852082a460609234088c8b66f251d27cdfb62939df5e84f29cab63daa397f843 2013-09-04 09:14:12 ....A 193024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8559817d51df39815e1bdc0ccfff3618302963d4b783b920a2bcef90cab8ed26 2013-09-04 09:58:08 ....A 209920 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-857b5bba68328ef287c4e907fa8cdeb7adce03500d8217103351f99b7e0cb78a 2013-09-04 08:58:10 ....A 461312 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-86fb98eeca2fbd1385016a127472dfc84ea31813d421e183d30e5298a16d3c62 2013-09-04 09:23:58 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-877cb8c6abe2682183961a547bfd205cca38dd983d433cc0c7d87b3b06634e1f 2013-09-04 09:43:56 ....A 148480 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-87e705c0639296eacdbd0b4dc7311021894436f3017ff5ab4170a6df43e246f6 2013-09-04 09:21:52 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-881dc193476bb1048a10451cc1dbdff24ef470ec6569a3a0ef52a8df6da61e46 2013-09-04 09:12:00 ....A 115200 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-886b4e825f03e666c0d03b6aa30c4a2722547b7d0bee79d38b4cea584c5086dd 2013-09-04 08:52:18 ....A 114176 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-88706842b8486a7daa15ddddf47a70f7095518e07e0acd64b890e9bc06c1050d 2013-09-04 09:22:32 ....A 193536 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8922839509e16c15602711a26b7462e4b9d42bb44458d0ef1cbe258e416df231 2013-09-04 08:56:46 ....A 102912 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-895a27c08e0e1c807fc8f37cf6554543e4827397614d7c01ccb264191542b398 2013-09-04 09:24:28 ....A 631296 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8a196b454ddcd60a7942621f9340aa568f4f2bdd2eec208ab93f4a1fab054b2c 2013-09-04 10:06:38 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8a58ed4baa03de2231b3c2d85428167cd081b32646ae3ecffe61425af03c7ee5 2013-09-04 09:54:58 ....A 148480 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8ab9404b761b402270cdd9f544a49b208ef712fdf2719445e1cedcab054aded6 2013-09-04 09:56:52 ....A 238080 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8afb8f2361841d169d0733e7913ec6d7468cbf36dcf5c26ef21fe8f4c1ba260e 2013-09-04 08:55:04 ....A 177152 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8b15388931fe30d0b56a0c8eb271095d5b34a463088f33d036f2f73e917c3ae1 2013-09-04 09:36:26 ....A 615424 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8d9f6eda4085cb5cd445b214df3eb098adef88ef65a0d674a34c9f5f81a86b2f 2013-09-04 09:41:58 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8dcc6293a5b11de8c4b56277eeeff6e0d19b4702ae021036a2c4a3ffa4694613 2013-09-04 09:52:20 ....A 72192 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-8e6affc1d654268b81c99e32da9287aa991f695c40b7a994d4560b81c40f3343 2013-09-04 08:41:44 ....A 241664 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-900d1a0f286a1a44bb61eb20ace307d4bd334df524016dd42e831f52b6b1724a 2013-09-04 09:28:42 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-9197e5cfd4c0ef318471d5a969393214205a7c10d86fb26908d1a7ae88edf809 2013-09-04 09:11:20 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-919eea1adc6410a3d0eb73af0e7b986131bb3f9024604cf62dc5433f8286196e 2013-09-04 08:53:00 ....A 235008 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-92a2d0ccb61b67843e30a8624819b2a47057dd82323480a96a6530865d5bcdd0 2013-09-04 09:19:48 ....A 280576 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-92f0b246591a56dd6dd17cf2fb6b1db5e2d042615e9bf62458fa3c69f8898903 2013-09-04 09:16:46 ....A 93184 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-930f96a9fe1c23ee46d18a1043de725885ac4f8812dc298201e8ae42bf9aaa18 2013-09-04 08:51:42 ....A 216064 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-9391eaa64a06da9d8420d295ab9f14be93b273e2c1ce3a0408614a36cf091076 2013-09-04 09:30:32 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-93f710abfde6404f5bd0bf055506f63a6fc561967336b7ed316e3c8773901888 2013-09-04 09:29:36 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-94edd037b7eaa8f834d89e1b89e6ae8f6a70d381e182cc8a49a01b211b00515c 2013-09-04 09:37:14 ....A 120320 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-95fe9868353d7d12851dd37bf67b6e1ec15ae6b16c9e5e5bb84532f377678be1 2013-09-04 09:09:14 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-97e29525d77602ae92bc04d9df0df88bb1dc14b1c5a55f77549da53fca48b43d 2013-09-04 09:48:16 ....A 109568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-97f9664b0661b74b3904653a3f795b9096bca32226dfb57062f357fd8d582426 2013-09-04 09:29:10 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-993de255fa2736268a263d50aa0098412f10e7090d6b726ab21a08929f5919a5 2013-09-04 08:51:24 ....A 268800 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-99430ba0f602253cfb2c746a5e69342d501bc83f06087db3e37aa14504d47638 2013-09-04 09:56:42 ....A 120320 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-9992c728b9287838c77c363fb97e19669b7d7cf76e65195068659b130134f614 2013-09-04 10:07:30 ....A 280576 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-99cb4443a0c33fb9c2991cb6d3ee86fa18a75b676ca98889ddb036621e0a081b 2013-09-04 09:04:58 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-99f12680ecc6485cfdd41eb4c9edf52a0e203659686f8f9f59369e9500290a1b 2013-09-04 09:24:20 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-99ff7bbed22df9472095917adf8e45fbcb0bceb1c0cca067182907f3223998c8 2013-09-04 09:03:36 ....A 220160 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-9cba9eafc427c956d348abcbcb4c6687dade7172119d8257455d1d447ea22b92 2013-09-04 09:16:48 ....A 95744 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-9db85ce7bad7ac83b6a22240bdc591c833fc24d064061a654f8cb6ee5f437868 2013-09-04 09:24:46 ....A 148480 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-9e37e2f924f4d639e6d7b6a55e5045528cfb780e84c908ed5b256ebe3846f969 2013-09-04 09:22:32 ....A 95744 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-9e7e7f8bfd8ec9c836404ade62755dfdd2106d6bea4237179afc8fdf6b25c97f 2013-09-04 09:38:08 ....A 227328 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-9f308d6bf5094fd3847f4c6a91e1f9983e9cd045b4d83275384a116f0e254f04 2013-09-04 09:25:12 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-a09fa38e5d76120ca9652babe733f86a3f6845c13ba8e7b629a94e1c75e46e93 2013-09-04 08:47:58 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-a21518f235dd99bd9cc2fc04d54c23f98e46b9040dd4c8090b74bb329b67259f 2013-09-04 08:51:48 ....A 102912 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-a2a947cb72856a4e046fcd40f50ded76278c28f1c8374674b97c4f948c5a7f70 2013-09-04 09:09:16 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-a44fab4b6e8f82e82b2fb2a19f4016d9256a9efcb6c21a758ea2f7de8d4acf55 2013-09-04 08:58:08 ....A 102912 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-a537eb213e5f6e36341ed1ee8074e8fd20d4ba1e771deda528474d600c1469d7 2013-09-04 08:54:16 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-a55e34685229fa78469d8b47535688c2bed4455d0a554f83937e9b7c25808193 2013-09-04 08:51:44 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-a5d5101b5d93a849b128b31d8a4eb531c7dd423cd05eb98a8ce455f92268756b 2013-09-04 08:59:56 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-a69efbdde6f6bbcf1a55ba7d68edd53831f1b236d46e48b952a502aed7af81e3 2013-09-04 09:29:04 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-a803411bd227f7d4aec624579c79a3f1eac170d3f94daaa0b473433b329da5a9 2013-09-04 08:53:54 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-a8e6f93d3f22dadcb07eb3a8b732e9c6cdf21d255ddaad2f427b0441ab772f16 2013-09-04 09:30:30 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-a9ba5cec63dd7df0dfb1e650c5c0c2d3c683be2cab1fed91263be5b66e6ba1de 2013-09-04 09:30:30 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ab4e4c090ccb4188b19da6a5299de3dd3b0bbea017c073d3aefe5fd90e69fb4d 2013-09-04 09:27:36 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-abf1d5932cbd71170d6367bf8a8c9bb19a81e181e55a5c9dcf6e826c7c51688f 2013-09-04 08:55:28 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-adeef1098fc83f602edcbc1742b87caf95958a33784a4dbae31070f51b096a4c 2013-09-04 08:53:20 ....A 86528 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-af34951963ac92e4daa7f9c33e40d8520a090771d9ebcc44440ba625481e09f2 2013-09-04 09:02:00 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-af49adc2aa0c55cb242999188472427d85e9ae440b2d419f217f05c6d461611e 2013-09-04 09:07:50 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-b03a80ffa37dccdee0715882b671645095ee3e2ee6fb34685836f87a83477a8e 2013-09-04 09:33:06 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-b18addae0fd1d3f1b7296987dde2f4fabee6db4a35b077994aa48b286518e0ba 2013-09-04 09:11:20 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-b26dafc84c003a27388619bd42d58f22f9f8ceef018ddc5349f47848da60f113 2013-09-04 08:45:42 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-b277821ae5d6689cd6a0af7be1c920e1ec4a3e8d179ea9d6fa5b9bd5e7f7ecc3 2013-09-04 09:25:22 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-b2aec38be995a77b2e1aed7528c1209d22431446f5d4219b1cede9a17655349e 2013-09-04 09:01:58 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-b3acd48e382307dbd1d402bd4effa0482e701014994dd08e70dcb089f726a0ee 2013-09-04 09:17:34 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-b41f8e95ccfe7d83838641d8abf4d1871bee59cf894c743746d5bbc0a0cca0b4 2013-09-04 09:25:12 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-b5131c3da444c742c68544c835df18c0660c3102ecb6e3ce537808ce029ceea0 2013-09-04 09:30:36 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-b661be75ad336ea44cc1ceb08785e6e3c9bf2b28d3c048027b41c15873ed1514 2013-09-04 08:59:20 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-b6785dd7e6863a89db2b533fb18ab907d78c2ce2af839071cba32bb7cbeafe73 2013-09-04 09:34:30 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ba261af59f2abda28192b71b673007cf1ee6a53a537b66b4638cad27f395dff2 2013-09-04 09:21:30 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ba355bb33f71e11ab23f12fe49f75de109cebf5e6d24d433a54ef819ae1780c1 2013-09-04 09:11:04 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-bac4c03c91b0c09a9f526510fd1007542e6eedb6b71ec19e0570da7083aa2d82 2013-09-04 09:00:36 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-badf177e6924cc3828109b7fac05143b2a5ba5212243628c26e5783b9dd4a53f 2013-09-04 10:04:58 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-bbbf56db83e63adbf93eaa6697aa8cc79bf73ad403f394ffaab9085c49346e87 2013-09-04 09:59:54 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-bbcb121fefad8273dc0364ab271cebc3b5757e33313100a4dedd688cf3801739 2013-09-04 08:50:34 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-bc20e61b0d52fffbd98f9686b1ab2872aac9faa84ac5997557381ad7b37cb3f2 2013-09-04 09:18:38 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-bc3152a30e46ebe0460101928c8bd64b7315edf1ebe3e0c329d0da589c04657d 2013-09-04 09:00:02 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-bef108be9f7b8ebe08323c30130c31a618e2e09ec15b416a3319b9815017844f 2013-09-04 09:34:36 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-bffdc8128180f09eee5e8a23dea65f339f4e220c510e04d0519c2a51b6865009 2013-09-04 09:15:08 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c02dfec7d25525aeb9ba2c11e3b20c4255e13003358436025f52021e9869cd85 2013-09-04 09:14:42 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c0967df4db31345393f3afa082898e574a1dacc413193cf7241f2f0b2c6e2af6 2013-09-04 09:18:02 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c09840b5cbeb83ecf6cf529681996aecd0b1d468311333eb3b5ae9eff8a9d97a 2013-09-04 08:45:54 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c0f7696ef816c5a24e895aae56acbcd6c2ece9b70d553d2b677549c04bdb638a 2013-09-04 09:28:42 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c1be2c774136d6aa166ee876c0243fa2966fa2fea0c9fbb2155e546b39b81e66 2013-09-04 10:05:32 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c1c4df4022b0c308350a173b2bf1b0231342d547dab76a077bc023e4bb4ce7db 2013-09-04 08:52:52 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c225b123123e9c410423f8d1678c7e30a291b05c58b90e992c2456c23807af5c 2013-09-04 10:04:58 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c23c9ccb21bb65117634f00bedab83b234afb6d8f735b1e0d074126a5d3c4878 2013-09-04 10:03:10 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c24c58efa76ff5c2fe908e52cf7ed61d68508e4b7f134529341af17e54458a95 2013-09-04 08:46:10 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c33ef0f6d8ae68ef16948ab69449d2a27d769693630d875814e90b4c862414f2 2013-09-04 09:09:38 ....A 102912 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c391e97cb0779a6bdddedefcf945e6ec0f66c082016bc89b4930ceb6d8ea0646 2013-09-04 09:27:42 ....A 102912 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c3df01163ca86750ccc323a396916c52299d4f4b9123f86c0c740d2f4907e843 2013-09-04 09:08:24 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c5c774591c5173ac08f3a71f14efa06489d75c5de1c85037d220831469b4ae0e 2013-09-04 09:32:34 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c706666f7aba804a527d8eeb46c08a237d66c38d224a6268e3f98860f053108b 2013-09-04 09:02:42 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c78e630024dd45c0132a89efd9c5f70c9cf9d7965cefad97e704c3c8805ae3fb 2013-09-04 09:24:44 ....A 86528 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c8945b7a13d68697cc28ad8cbe03ea44f3dc3282ec5d1f3b1385fb0398f48f90 2013-09-04 09:24:56 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-c8d5be18853d6a03896db733a0b60774bca6fb1c6e376fb411decd9318873e53 2013-09-04 09:20:10 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ca586adb13ab58e620b4c2c1d2f0fadb71d682c770c3c41ae6e37fe840686c62 2013-09-04 09:30:08 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-cb9f840237479f6253c2c97ca0e20ae74102e0212e11c84d0d8a50c9066b5b54 2013-09-04 09:29:58 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-cd4dd25efde9111751d71356db82d18603f723fd130af6889e42836ad80b4ea6 2013-09-04 09:15:40 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ce0dbfb93ad5b5b87eca5917b5787ec64c9f83ee1c02fb649d239b7b86b4fa3f 2013-09-04 09:28:42 ....A 86528 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ce54c35922e99b06f5670d22e80c3c7185ea9ffa77b92c028ab0d627ec30fe34 2013-09-04 09:23:46 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-d0303525fec5eba952d4a5293cb2a0d8170049f17a8731994d36eec22d435c75 2013-09-04 08:45:16 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-d059261e6efa3c0832d2951e3feaff1956bc33e21222fab47614cf6f47b84b17 2013-09-04 10:06:08 ....A 268800 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-d10cc0cc35dc606624ebef99fad573e6e2fe8a19770169ff227c425dfd3e4a54 2013-09-04 09:17:26 ....A 156160 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-d12b12a3ffafae3121411b1d20f04737cb449d1c74f838f6cfb678a585ba188e 2013-09-04 09:36:10 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-d183becd8bf6f170b1dee9dd22c2ad8b29eb8356cf4e975f4a2014c8bbb4d5d1 2013-09-04 09:28:50 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-d1b5dce1c14a50aa64f15a484c6582a45cb422d999559fa8ec52b9b6e1f726f8 2013-09-04 09:05:26 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-d1d34afbd798b64a946e1dd0e7f10746297c739098b68e3ad935e58154e1217f 2013-09-04 09:43:48 ....A 227328 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-d2179ad4bfe70b4689d0b5016d1e4af1e2805ba846a79727ccce37d63d690dcb 2013-09-04 09:06:04 ....A 194560 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-d7ed4fa22b5278958291f2ba5667652603ddb2f77cb9e23e9a32b321d1199659 2013-09-04 10:03:28 ....A 94208 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-d94a7a2d0d9791398c2a359f4edb98d05aec6a6ad93a2365270f86cd52742337 2013-09-04 09:16:54 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-d9e1b61c3c0d0e09da713bffd683886e669440e43f5211fa0a857ec2928c8a54 2013-09-04 08:54:34 ....A 198144 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-dcedcd2b4f2230aecb012cbe9103e73e53a9d29225469e2f05e94d720fb8176b 2013-09-04 09:34:30 ....A 125440 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-de7e485f826a2d745b47d1d8588644e046a50685bb7db43a8c5ad302716633d3 2013-09-04 09:53:42 ....A 93184 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-e02a8d23b13cb978e63aaf30489e939a1a3bd5e6702ade0bda29a207369c4869 2013-09-04 09:57:08 ....A 182784 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-e11ae4b9d834d430290886b390240a4a19c333105a17cddd9ab402530df94cc7 2013-09-04 09:34:20 ....A 105984 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-e2a2f1e7fc6c4320cdbea4ea7920cd57c2ad3c9f53d112f4c49caa6723487429 2013-09-04 08:55:26 ....A 102912 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-e4915df89c6a79c8c597563d5d7d1fd452d83abb12121b40ab5b4ba0af69bb47 2013-09-04 09:17:12 ....A 95744 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-e66320005f345a2280906ab66222b31f505c5c432b5986a39c29a493d1b7bf1d 2013-09-04 09:26:08 ....A 251392 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-eb704bcf65f3f0b627006d836eae60c77e5ddcd01f8c38adcbeed60a442fb964 2013-09-04 08:51:42 ....A 227328 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ecc6efe461d7bafa58e7a6efc9d0bd03dfffe0d2c45a0f66204024bad2322bc8 2013-09-04 09:31:22 ....A 102912 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ecf35e07e30146c6d10d37a0532acbb4c54621c6db50b06e122ba0d51e18f424 2013-09-04 09:10:20 ....A 114176 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ed2c809f841c300eef93f4e4d817c89c64e43edb8d54f4055e0a7f701b951077 2013-09-04 09:36:20 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edb53011911a4a86ddd31a77d89bf8851911fd411a043a073ea22b31a055d0b4 2013-09-04 09:35:04 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edb792d8071a18df882ff575434123384050aae31ff723c73835ed80189da3b8 2013-09-04 09:35:28 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edbb71b33c2cdd9ab6ebfc300c3351c3bf47a9ca37d6877892561d889577304e 2013-09-04 09:36:04 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edbbc2132ee29ea5c00cd5350d020683f8cbf1271604359ba39364906067b918 2013-09-04 09:36:32 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edc8b8388ba065858a47513e34f9439eaf0e1b6f902d1c5262bb15b14f04a5e3 2013-09-04 09:32:26 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edd19be0580221293c456eac247c2b7baeb12fd39919531f14d23cbf8fc955d5 2013-09-04 09:35:58 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edd634af989f8d54bcf98d182d9e99338fe23243534b9924aa8c9cb39c5b7d5b 2013-09-04 09:36:22 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edd7feabf25d23c97980e4402d7fa5e9f94d08366c01b2dda925c7e8aff8aa03 2013-09-04 09:34:30 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edd9181273451c8d55c042d61a70f0022664d986a690774787bb5cbb87c7adca 2013-09-04 09:34:30 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-eddbad79c69a411022676bb3a144f651bd79543a37e6666cc69beba5a8f63737 2013-09-04 09:33:12 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edde52ed3f8a564fae5b98437f3a5917ec3cd3d653d08cb9868fa4032bba6b8c 2013-09-04 09:33:10 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ede5926f3c04a22121ca4e043d30fef569778917b2991bef1df090538b3d60dc 2013-09-04 09:35:30 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ede628cef42a02276287d42e21fc04f6b095069e59071c6ff1da0ed016404799 2013-09-04 09:35:58 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edf1b411fc4ac6e16276d25046b0772b7f6eede78d8b9e84974ce3d413c4ec9c 2013-09-04 09:34:36 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edf376ad2f941ac1d99ea4560f62d22837b0f87a12a2ecbdf5f7fde9898d9975 2013-09-04 09:36:16 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edf3e20287e0b99295fe222fd0904bdb9694c5aa57395eee40f57104eaf50e8b 2013-09-04 09:35:42 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edf6c8226fc421be3c32e2f324d734b6081c9c4bab67f2c7e1096c65065ef894 2013-09-04 09:34:08 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-edfbf1af168ee3b9cc83fef60a9cb2f49bc3f36e7705d230198eec31186070b2 2013-09-04 09:36:12 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee010129c96301c01329aa1854ff6a567b07c79c517016d2dfef0ea5191ed839 2013-09-04 09:35:52 ....A 95744 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee08564aed34ee2f08db8a1d395fa4fb3395d5eb1fa4dc58dc8e6851fdc3ecfc 2013-09-04 09:35:14 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee108d79462a2d811ca0505f974b9c9108d81ea849f27cd9366c316511c85c2d 2013-09-04 09:33:08 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee1462ed5c063e96aac70fee33bbd1d9dc1c85c6ad31152a33eb974f98b7546a 2013-09-04 09:32:28 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee18c669002eff766e1a1ffa1b2a87d5536d38ca637301e6b9a447c3da34282c 2013-09-04 09:31:58 ....A 86528 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee19256c70d1d92fe26e27ff4a52b6c2b0569dfaf2d050f037c8305f8858595f 2013-09-04 09:33:04 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee1c5374ef2d9d9019729764f7a1969e2563785acb5b180a09a455eaa9965596 2013-09-04 09:35:18 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee2c9a71e93683862e7aa0d0cd049b28c0abe9ef75b4acc220eea1939ab4d7fb 2013-09-04 09:36:02 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee4dd87e09fc80829dab48cf4129ced501dc0fe68ccee0130bc507566dcfe280 2013-09-04 10:06:08 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee6742827b6283916737ad14319bdf00203fabe68a78774802c4cadd67e491a7 2013-09-04 09:48:14 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee76b96149a271fa2ad096be8c69c9233ede4d1dba1ad94cfe05501c38e006fd 2013-09-04 09:55:26 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee91ad78e8f767d702b105e1d746d0b8a190c90ae5cb8d12659a342c495f38a8 2013-09-04 10:01:04 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee935e31518b73ae81aac772c3689c22eb9a938bfa63d1b2160b0771aee6c8fc 2013-09-04 10:04:26 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ee9cc3362fded954c00221f56be1639745da8d50c7c7ecc52e66abbc41a7ca29 2013-09-04 09:55:28 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-eea5bbd695db91fbe8ac22e10e82432296dad183a934973fccab2526e1c2e412 2013-09-04 09:58:12 ....A 199168 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-eea9a68a45b1ae8ae651de48a17ee9832458350752317656a7254e1122005cae 2013-09-04 10:03:28 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-eeadca0b0b10f3d971d6130bc9fb1f1bc4bb957f9637f216771302e213e0603c 2013-09-04 09:52:42 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-eeae9bc9de33faeeab1ac6b0b03b27f4ec5dccb53fbffae92a208d9f93e10bd0 2013-09-04 09:58:46 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-eeaeb2901e0b62814fb21fd61c31d0005680cb6cd1e9f04fdbcccb5b4b03ee2a 2013-09-04 10:06:50 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-eecc9709268e72a56fc9da60b4afc4de262c94e5067a10cb36618347555a6eec 2013-09-04 09:46:08 ....A 384512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-eee58ec44b3f649afd02f4934284192fce9fd6befa1a583d14adf8c95376de91 2013-09-04 10:04:28 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-eee9f5498b2fc1c4329a57a713281fd8e82d91b9548d5b38c101348ab1651ff9 2013-09-04 09:54:00 ....A 120320 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ef0fa8568ac3d8782fb82d83fab5e9345d2c3c1aaa0b2a3ca4d7c3720d3745d3 2013-09-04 09:58:02 ....A 280576 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-efacebf2aeeafea5bed67d6b1368aa26e5832092aba6a030c5403c5507092347 2013-09-04 09:23:26 ....A 237056 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f0f1348e5d929b8e0c2865b6e2498da26022ae9dba8e5b8cc261a9350086ec00 2013-09-04 10:05:12 ....A 96768 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f125b055ead1362e9985ad7d96e0f3bb38ace2ed50b3c0303f115a7b697e70b2 2013-09-04 09:38:50 ....A 120320 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f17f1668bb7212528fa0f29219ebd8ac0878f94d5308d6b7b87971292d73e7d8 2013-09-04 09:26:30 ....A 95744 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f1c5147f3f721dc8d4f4b351e946bc99310e326e4748bd2ce07bc5d259c69546 2013-09-04 09:59:20 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f1c66ca80138817324927f9191e13cac976cb18f5947e4b290bb5ea5c3781714 2013-09-04 08:52:20 ....A 260608 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f21e607e617020be16fdf1b3848be14a947a89ef909a1729c8fb635242e58731 2013-09-04 09:43:26 ....A 268800 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f24ba66bb1372de78c1e82ce04911cb4c4fba88b69f8004bdc9bb04682b9e90f 2013-09-04 08:52:14 ....A 183296 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f45d8aa14718f087379217e8095b0c6bab021af5db250bfc82256d118833c449 2013-09-04 09:00:26 ....A 497664 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f497e92e1ea60688a119d5b51fd9ca365e1e208d491f15e3d63ebce11f546055 2013-09-04 09:24:52 ....A 95744 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f4b59f53a3a585fcffb40738be74858289b77f290044f474f93974f4fb7919e2 2013-09-04 09:37:56 ....A 238080 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f58064e82da3f9811fec61729fa40f0b4269882215d5d7a059dc0a8b3aa20d5f 2013-09-04 09:05:04 ....A 115200 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f5b3ad11ce9e69cb568a14f8366754bd7cbf63dbd63a1290efd096dcad015d4b 2013-09-04 09:30:30 ....A 150016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f62db787ca8da35f4dc4eac0267ed7a7452948cbc536a2a23ac0b71bdb68a703 2013-09-04 10:05:28 ....A 215040 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f6e1a81b37ec15854171e20023d353625ecb8be31aacc1cd7b4a638b9881c136 2013-09-04 09:40:08 ....A 211968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f742d5fe17fb76a515ab90ceee3b746dc0002a1c9e4ab9d21ca5b4efbf1555ba 2013-09-04 09:52:38 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f778521067d1f831d7492e4e564a6d5962244124713ad878e035d41842ace318 2013-09-04 09:55:04 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f77aadb2611ee5e843dff3bf39ff52c58acbbe2cd711acd8b7246fb7afb5e6f5 2013-09-04 10:04:20 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f7850ab5cd1bff10c2e0bdeefa4583a5f6fc538e114ebc7ed3dbc1916b2d00b3 2013-09-04 09:55:00 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f78864a144ad8dd65358f9b0e3f6e2fe03e5251ccd20fcd550bb208a78b93c2e 2013-09-04 09:48:46 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f78baa604b563703c5a61cbd09582816d5c871c5696f422bbec1256996f3ed65 2013-09-04 09:47:56 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f78d399e04f29f7537faccf760731c6d5be85de89ba981bc0be533a4f362309c 2013-09-04 09:55:00 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f79ad04e96ddc8446d6a785e5df2ce1df8bc5728156f0c77933d51aacbaff2bc 2013-09-04 10:06:36 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f7acc06d8c9bc7f30015b1d3b6f2339c84c5bc49ac54a33211e8723a26791c3d 2013-09-04 10:07:16 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f7ae4d3cbbf31c828efae8952ec6fac0a0de6cd51d65024c9d35a68c33826790 2013-09-04 09:50:34 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f7b29b01952120210f7b0f1037a9fadf3cf51c6d7e0d407e86f48a8ceee9b2dc 2013-09-04 09:43:48 ....A 95744 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f7d6e3cc223ca9b699ab677ee61b5bfd0617af2df458be018ec37494db245f5d 2013-09-04 10:07:28 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f7f0d3fac2aa6e21407bca4a548464568fb126a25b2411ca9eee38068b68b314 2013-09-04 09:56:50 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f7f8a25eace5c737d28d26aae0fd6e0f5274d33ca3c5a4976135a5b37bf19977 2013-09-04 09:55:50 ....A 151552 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f8040eabb090bb8f1b7d755265c7cb89716b179f6b063a6719c7c282cfd0df0d 2013-09-04 09:46:26 ....A 193024 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f80650f09321254fddaf1668e475a32485cb51cbf5dbf97584f61425fdae3238 2013-09-04 09:50:20 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f80e2b2d131fbaafb177ea283c426cd50e2bd0402cf6fdd56001a73cd82bafcc 2013-09-04 10:00:10 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f81df6d86b8f2ab793b16ab224fb2b72251dfda1ac9cdb64b2600748dcc0a97b 2013-09-04 09:50:18 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f81ec027eae1c56c9693f2e5ff9d4311cca4b28725f0ca34ea9c117e2128e570 2013-09-04 09:59:56 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f82d49720e7b3f755438e3f2c021704801b6337a5f94887839b611693ee65e9a 2013-09-04 09:54:28 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f8385e6db4eaa0e39b9b1aa5af8f3923285247d31d6bbb020c94656b733f59af 2013-09-04 09:50:14 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f83ba75ba2a8d5b00fb9492d2d706bb5cb45b9cbecd5f87c67e1aa082bb2aace 2013-09-04 10:07:30 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f83e389bb955859434f82054932494ddb98578865c992dd1dc20ff17703f140b 2013-09-04 09:53:48 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f84354d21d610e0cf4f5fed94d7ae0583d82a9f3a2a8b2c76c0855ee7ed9ab2e 2013-09-04 09:47:48 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f847ef9f838ace24a6ae40b37af2774539c763aed085f09ec360269e1e77b6c9 2013-09-04 09:57:26 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f84e662b215a29797e3e0328340773f50c02120076704ec792a02d22c51019b6 2013-09-04 09:59:34 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f850c47f30a45a0041100e801953d895673392db7426a912fbfbd2b2ce047508 2013-09-04 09:48:50 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f8563411d1e9a5bca6fe56057d14d94df78950ec4e0564db3bba3f845746fbff 2013-09-04 09:57:20 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f868d6e9ee3a71eb0952dac4c29991613d79c5eb23de404ba03602dbc1be005c 2013-09-04 09:52:08 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f86a266366b57b8b0650478d9397b002a6bc280b2f54b93e26c15ae9d92c888e 2013-09-04 09:56:24 ....A 230912 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f87c401b302782e7bceaff90a8d9f9474a8fa23bd3c6a7c28a855684ef2ca15d 2013-09-04 10:03:12 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f88ad63997a0b23861282f6d4e94889a433f12d332c009d41f9da1d9903e04f7 2013-09-04 09:56:02 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f88dbd333ba795a57b87f81121d98e58542de784eb692ba629d2921bdfd1f02d 2013-09-04 09:49:24 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f8916161191e31a278e556a0a490c526fdc67309e27dab06be4b9949384c571a 2013-09-04 09:54:44 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f89629eef19c0c75db88e947e14cfeef3032f69528f7c5e2d64de9a736dcfc26 2013-09-04 10:03:02 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f8970908a518e458727de116a99cd61ee1e3afa391afc8fc87c7f23ed8a66157 2013-09-04 09:50:58 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f8977b50a940605eb367e9546b1682d268c5b09ba0b94c36eb0693b06bc013a5 2013-09-04 09:56:16 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f899e5d25491b7772489c49d81fb61e1a44ce7e493a6a48b12901ae2ccdbeb58 2013-09-04 09:59:56 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f8a4d875eb1e66f78cd69ccf5c41003d451697eba1024658eec417b50b79f682 2013-09-04 09:52:02 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f8b2efbde7d7c0b1690a7030aa21673cf9b2bb814206224b2f105df23fd19e16 2013-09-04 09:50:16 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f8c60530a574ec950c0581d1e470a37dd39dca2e8a58bf33cb2526d8fcd7d9b2 2013-09-04 09:54:18 ....A 86528 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f8f9142336a090f74d19b08c47b16d6ab89fab427a4be2f22e1b7af299a3601d 2013-09-04 10:00:40 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f900d0429d2a0b0a60e59c431776946578c67170e50251107866ce1196d294ce 2013-09-04 09:51:54 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f9074217c0986c1bc694a005580a8f539daf993a2f8e4773f0659576d23bf0a1 2013-09-04 09:55:00 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f908403b7710bdc66002ac49328de29c670454d8de0f376729e0c64ae5c82765 2013-09-04 09:52:48 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f91b43fe6eb1e5d1b77267fbd478b9238b34527d2d83a498361afe97a0c2134b 2013-09-04 10:00:22 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f91e2d6ef30aa249ca8d15a45de2ffd430cd46017e750f9da078b9a87e0bed96 2013-09-04 09:54:20 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f92a583602ce9e12abc66ddb67d33b5afb51d12d46380301f6c43442e90bfb8e 2013-09-04 10:02:36 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f92fe6e2d43d1dee477e3ffaf979cf73edd40cf470c19ff46cf160154dad7533 2013-09-04 09:52:28 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f93d9572c215ca3b894f0ca9078c12a606da1ed66372505933f4e5d56fe1cd01 2013-09-04 09:52:02 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f9468ffccd65fd66f3cd3e3bcc55cdae84a1a0a5820322ac9ce85d22a94994f6 2013-09-04 09:49:26 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f956d279aaf416f384e326e9eee2254b31bc194aa4cfbc3264abf963e49c870c 2013-09-04 09:53:34 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f96fa1fc9a32b9951f9c2895261148409a3ff579cf11808c6175342041a22a83 2013-09-04 10:06:08 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f978d0136e2ab0c27fa989e4388814d009fbe8116d3197ba1af16d246be57aa4 2013-09-04 09:52:22 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f97c1be4b113817241d6cc49ca7f8cb8d1f04b298c9b75b3ce064454af30d33d 2013-09-04 09:52:20 ....A 182272 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f97ea6c31da22164f19ca0b2ae9f541459fa9acb4d441ec76980e9f49587b953 2013-09-04 09:03:08 ....A 242176 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f98267c2d93df26715c47d1769f3b89b0600110eee9b8dc370706f704c112134 2013-09-04 09:53:34 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f98d5ecdb65d8499f0371282c490f0aff4bbfd9577fdd4fee6ffbc58fda05c5d 2013-09-04 09:09:14 ....A 109568 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f98e0af075bfe0e6b7b853640dd4c40434f10ad02e88e2d81de5aacd6df46776 2013-09-04 10:02:02 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f996b944b6204126c9f72fa9b307acf3b34e052430c1cb0e1841586e49644524 2013-09-04 10:07:26 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f9a6245e433b37ffb9c4eb265b8f414c3f7616d505328c44c582b646815ad20e 2013-09-04 09:55:04 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f9b2271cc7e53a831dcb43795c0d764725392dbf557523e5708d1e726894327e 2013-09-04 10:01:36 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f9cc4dbc298523c26ba990a10d601a0349f36eee16cf9bef33041ec97d5bf3dc 2013-09-04 09:54:34 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f9e613d4c0e2bf38bd67b77ad99ff4540830d9a3796bf93e8bb584952f0ca7c7 2013-09-04 10:00:46 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-f9f51f91343a818e1d579ba324a1ab61a4e14693bfc8fcea3ca895ff9f6affea 2013-09-04 10:06:46 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fa1fc0d2f095c61c576f102ba9e442454058a194e0191fcede2762167cbe995a 2013-09-04 10:07:16 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fa218ccc3a9de50d08dd21bc28e05bd1e0afe65e83f7b71504159c073f39ebe4 2013-09-04 09:51:36 ....A 187392 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fa29f0ed876b28d7ac7f3fc4e1346bc10ed3c0d3174c705e66f3ec03d1c5388a 2013-09-04 10:00:44 ....A 96768 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fa393a4677c15f610cfa5391468b6afb708c81991c8f66016ab25cda4b872193 2013-09-04 09:58:04 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fa3d4b98ead513186c06e09527d04a789a328a07d3e64d0a1ea3d46f31895963 2013-09-04 09:55:52 ....A 195584 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fa3e5cd84e0b8d4bafaf1653791fa7234f4ee3413ca91ce0a2c252af533020e5 2013-09-04 09:49:26 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fa4888ffedeb60877da20dfc3c0cc7ce9c5c2bddac03669291ae7d6595016578 2013-09-04 09:49:54 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fa52e2334def2ac3cbfcc697b7f9a03140b49d841dc0a03ae4d1c171fb9c7f32 2013-09-04 09:58:12 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fa54aebd4045528825480dea4e7a040a60d02f209510325dae77dac8d00997d8 2013-09-04 09:21:38 ....A 105984 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fac170da458b9e3cb35c43faf5e6612d07dd17ffd11029306bf518310d6ba46e 2013-09-04 09:37:10 ....A 198144 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-faeede3aee28fe3ca879681e26cbc5f47eb63309e9cc36a5eaa3fe1e2da130db 2013-09-04 09:34:02 ....A 237056 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fbba28c1fa8799339b8662759b270160f742d6d3ff5fa40102b5fd5398a9a4c5 2013-09-04 08:43:02 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fbd66472902ed3074d455a1c7f8b30596eed06605b690d2803be1b099914208c 2013-09-04 09:52:02 ....A 71168 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fcbf6d3ae6378e78efd2e679fe7b79ad8858ebb5f1f298a078183116be7fe4e4 2013-09-04 09:59:32 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fce1d6f752acd8ac5eb94e365e925f67df22df6b9609e88591f2ab8737f7dc7f 2013-09-04 09:52:28 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fce2ca9fb350d1282d0fe09924dfa5c68f49dae5876b577d03df100923ff3f6c 2013-09-04 09:51:48 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fce63822d5ed07278290f4abe467a6361dc3928a7eef31fbceb1a0809e7992cb 2013-09-04 09:55:06 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fcf045ffe25d3390313d38cf91515b1a53d416b4530f4917ff71ffc3d1b05d7a 2013-09-04 10:00:46 ....A 86528 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fcf181c8574918863d7ef9840f601943ceec81a5a7bbf77934bf799daa9c6521 2013-09-04 10:05:44 ....A 189952 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fd0141ec26ba6273fd03d9cf67de47a3993f0e3031347e3dab1b9fe212533feb 2013-09-04 09:46:44 ....A 169472 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fd17a7d3579389fc3b6fe155079895f735514726835b35e034c129697b4762b7 2013-09-04 09:54:02 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fd24f47a87a51d38374753b3f3d416e6e2064e8adb9ea219974decb8a84e3a2a 2013-09-04 09:14:10 ....A 460800 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fd355f5e16c2b8457071f8a557b46ab9b095a32931d0569f9208a64304cac633 2013-09-04 10:02:28 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fd54c22f906a8bcf591647d88191b0c7189dbf87e9f122fb0effa83448e7773c 2013-09-04 09:51:32 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fd9b520e3c605771793d2b356b0fc18a5756b45cc1f874f133462d5725f1e5c9 2013-09-04 09:54:56 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fdb6c0d643ef43d71c49e6793f62c8759c3c0fbedb945155b9e49d8a5d137c1f 2013-09-04 09:50:22 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fdbfadaf2ff14b0875a0de383b08da57d94367cd7235425a738984be406afd8f 2013-09-04 09:51:14 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fdcbb4fab08135f52f8a036107e441dfbc14fe7af2fc06e9b2afdc5980728dc7 2013-09-04 09:54:24 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fdf37995f9cea05699097de3655c08498e09f334e66a7e336a46af51ad6a5596 2013-09-04 09:53:44 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fe147146be4b733ccbe3f64d892d03d9031cf055d1ba1c22e736c2922023dfbc 2013-09-04 09:55:04 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fe310a71667733fed13fc42f1a14b3256e03b5156341d2d2baf276c78d68b940 2013-09-04 09:53:52 ....A 793011 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fe33706071d9cedfaa85871e3d9d2d8134a9ba468336bea50c42934eeb4d0e25 2013-09-04 08:52:50 ....A 492544 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fe57625e3d51354a73d5383e6fa068fac1839295048d82ad9f44d9e93c78540c 2013-09-04 09:49:46 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fe7bbf6ccb88df2deb9526877eecc8d380a2c6d1618e17beeef7136cbb31db5a 2013-09-04 10:07:26 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fe885b5031b9070dcab6c5e6a0859403826521e87a1cda8fd92004de531a3985 2013-09-04 09:54:58 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fe949ce6e23251551d60a84769c9a31d30ffed011679d4874ba663e09e224377 2013-09-04 09:50:10 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fe9cb3a5c092089fbb776686256a67372505664e05d16e3ff13aba2281fadb63 2013-09-04 09:50:18 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fea24ac72eb57e00b80b6d6ab811e76fd2ceb1063cbd1d031ff6b37c8a7448b0 2013-09-04 09:52:12 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-feabc48b414af713718a674f8edc8bbd0b332baf03f5282c48d40f4726bcc0df 2013-09-04 09:54:34 ....A 371712 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fec465c19a6f1cb1e03e11f791636d37e73c12e0a1f2cfa32f4a15ef484ce9f9 2013-09-04 09:56:16 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fedb3e06038b729ff373ce118606b64419174bd82dcfda1302dca7d8478353d7 2013-09-04 09:48:10 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-feeb4c3be1be4bda0c819f883abbc1f7ac05a462ef2cb7f2f39a136803a514ee 2013-09-04 09:52:48 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fef1acb3b8ffc4849bc123767546c630eca61e4a255f1583672d740e3627b134 2013-09-04 10:03:14 ....A 83968 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ff00d9c3a58052631def56b666b206ca9bcade7530f66b66e355ba18ca3ae969 2013-09-04 10:01:52 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ff06037ad252e9c269acc086ffbf88f69887b702babeecddaa983017fbd2afc6 2013-09-04 09:51:36 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ff13e2e9fee3f5a78010039459af3e6f5c7c0ac3fe21b70c18feb182177ea273 2013-09-04 09:54:44 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ff218e9f00b2cf2eecbb7f4ad50b3c50db43605123cd52e5413744f888b21086 2013-09-04 09:56:54 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ff2b9ae9a3bb61ddd26553c4f691abfeb201c4397ba1c85f390f9f84668c5b18 2013-09-04 09:59:38 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ff6ec7bd8102906e8d1ef7c05ad00775375db50e00192a96e7e2375a5bb45d99 2013-09-04 09:53:28 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ff83150c07a97d1212017d669924f588366395e6eecbc0836dc492e4d5818230 2013-09-04 09:57:18 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ff886f1f35eaa2f021987c86c1d8f576c29e72f32673b538d4af41c1c96ef248 2013-09-04 09:55:06 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ff95319029d35a13dcd5c2944aafb7e466c77f6e3688b9deac0b20b5e5ca2be8 2013-09-04 09:52:20 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ff9574c9bdf99b32eca8da46cd5872d7d7ea166fcfafb145c76e7edd8ea2f00f 2013-09-04 09:56:48 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ff979b4a4be5fa9ec3c07adb42a1c74d40674bd1c5c966d88085067e93a001dd 2013-09-04 09:53:42 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ffb1130cfbd5a1287951f13c970ebc6573ecbe2b73e27fc4878ea72ee98a1c3d 2013-09-04 10:06:02 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ffb8f183df7fc27505d2dfcc6a41ae35cfc13cff12306647b7383c9f1681dbd6 2013-09-04 09:52:32 ....A 82944 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ffdefb146dbc53ee57fb7fc81a5f2a8c2721fdd63ebb6ec7a1c78221df79d7e3 2013-09-04 09:59:50 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ffe03d4f720b97283f7e9fbaec76284d5f473aa51604ff6b63b5b4ffd0f3ea62 2013-09-04 09:58:00 ....A 101888 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-ffe2a819f7d1517f255b847bdc8e3d3b9c241de3d795ee96a2e77fc0397d67a5 2013-09-04 08:45:16 ....A 105984 Virusshare.00093/Trojan-Downloader.Win32.CodecPack.sjt-fff4bacc83b32bda5e0be266e80420d50f6e0579e7a868eca9c3351b9a56366b 2013-09-04 09:04:16 ....A 10335673 Virusshare.00093/Trojan-Downloader.Win32.Cridex.hfe-3efa75610f49b5e5b12a4d8a8d220f23bb468725a168bff3e88fcfb424df7aa7 2013-09-04 09:25:24 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.Cryni.b-03d4bf397045c954777e9a28d66c028477060906f4073e1a459aec35ebc5c8d1 2013-09-04 09:34:28 ....A 50456 Virusshare.00093/Trojan-Downloader.Win32.Cryptic.b-ee484de2ee48ca29ea14db3e92136606e126d60d4f63735a50bf144a44eb192f 2013-09-04 09:59:28 ....A 5458 Virusshare.00093/Trojan-Downloader.Win32.Cryptic.gen-028c942f5b46b2284130ae4e8e4d5f5f5366e938f359a6d79546015085bee37e 2013-09-04 09:56:34 ....A 212992 Virusshare.00093/Trojan-Downloader.Win32.Dadobra.ang-2efc4338a0feb14c771473a7bf9af0b7b53ef7c62410be0835bad258219b28cd 2013-09-04 09:14:10 ....A 169996 Virusshare.00093/Trojan-Downloader.Win32.Dadobra.bzz-8b61dbe76b337d2fd464c8927453fdab9a2cdd37b51927d9e14b77ddec5a693f 2013-09-04 09:03:16 ....A 1347584 Virusshare.00093/Trojan-Downloader.Win32.Dadobra.ivz-7515c547aa8090548c2db9af916306101bc6eddb1265e5d404147800a639510a 2013-09-04 08:48:42 ....A 27792 Virusshare.00093/Trojan-Downloader.Win32.Dapato.a-256b07ae0fcb74a46e3baef020481316fd3f94a5e120415a0e44b6872bd77c38 2013-09-04 08:41:16 ....A 422400 Virusshare.00093/Trojan-Downloader.Win32.Dapato.a-4acdfa9249ce22fecacea00ec01a5ee04ef7fa17e21dc7e65a9569668318790a 2013-09-04 09:44:56 ....A 464896 Virusshare.00093/Trojan-Downloader.Win32.Dapato.abl-50ae66c8d791a03aa461c2c5d933d9a2bb7f2853675b36388e9cd8732da7d6d1 2013-09-04 09:26:20 ....A 185316 Virusshare.00093/Trojan-Downloader.Win32.Dapato.cs-35f2f37d2af3b54d03f5fd6348b3726a56ceac0158c808c091832f4d06ca333c 2013-09-04 09:28:34 ....A 424960 Virusshare.00093/Trojan-Downloader.Win32.Dapato.ct-21abf60fdaab1d91a501d8a512e9317858fa544289e32a4a2457577700815e5a 2013-09-04 09:38:22 ....A 424960 Virusshare.00093/Trojan-Downloader.Win32.Dapato.ct-3afbcb47d54f66e3f9d61b0e8242dd7f7dc6dcad88b284c31aa15ff7f48a470d 2013-09-04 09:17:28 ....A 422400 Virusshare.00093/Trojan-Downloader.Win32.Dapato.cu-f467c932d9dca9eb28df1708de359d5f3f3b31933e6f078a94cbfbec9e901d78 2013-09-04 09:02:46 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-6d027b7c8b42e7685ca1d8f6c6995390b4d9db264b5e887f19edfb51c5226cf1 2013-09-04 09:23:26 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-76b62662ba78801dd954508d68995d6bcb966b05327c93aaaea6cdf1aae771cd 2013-09-04 09:12:30 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-79e168c023af32b0787a33c35a5feb711df7c24c4d64aad31bcc23aeeb3c9397 2013-09-04 09:16:46 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-8878fc32401bc31e86ee0d2f5c9342a6cc09345166fc8acb25886938abef9574 2013-09-04 08:59:58 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-88b2d6be8ed436fd959db498d653881602b43b4ddd4e7074a7eff28da107d01c 2013-09-04 09:30:06 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-a59ec1649008950f65612e41c5242674eeacc93c7eeba6acf34a41f580532907 2013-09-04 08:46:28 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-b689d02128ff4f36b9c8e44c68ca4130a0b98c5e39e67e0db4feabf106e3cde9 2013-09-04 09:23:22 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-b7189bb2bff98956c333a60a162888b15ba948ba692597c85d67a8c569899952 2013-09-04 08:50:38 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-bb4ac2ed9fab9d2d8ba0e8a19a55ec1ab30d2242f9b9a41a059057380860146c 2013-09-04 09:48:16 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-eeb258f6b706199b8b635b7d08b804d0274e93cb9b9cd32c3357508757af0a01 2013-09-04 09:49:28 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-f7a0d97856301bc36ea446ea2c842d0c0cb4a18abcd4d02b07cbb6fbf7d765b5 2013-09-04 09:50:30 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-f7be105236fe0fac6096188fe6dcaa1cbfff7315dd612b95ebeaa6cea57d782e 2013-09-04 10:02:42 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-f8b0d39518cc18a9044b83f5bae06a0a2cc75bedb43dd3b16843c04f5a4b76c0 2013-09-04 09:57:24 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-f95555afa2811b3d97a2efbd6d716f422b9829b53486320fc1e88cc66dff1617 2013-09-04 09:59:06 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-f965bba3d6e0d7b2ed5cd91143ac5bb9cdd457d586de1b5c70529988cda7b185 2013-09-04 09:48:44 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-fd00a48282ff5cda6a7f94090ed3dc67d4d381ff94f41d6d491fef6f94cc140c 2013-09-04 10:02:46 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-feafa1ddeac43d74a7f4f263e1488c6fd693a09c7273f8b5fbc0f7493ebe6654 2013-09-04 09:59:10 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.frh-febbf2d73a5b0819e1f1a8a4a17617bff55ee2074414e047493cc4c19c910eab 2013-09-04 08:51:20 ....A 154872 Virusshare.00093/Trojan-Downloader.Win32.Dapato.ha-29a7981aa80b2c68a1048eb21499cff3090e44428fb0b277436a9a66d3d98cb5 2013-09-04 09:36:54 ....A 446464 Virusshare.00093/Trojan-Downloader.Win32.Dapato.hd-e1c9e1274b7f0b6ba727fe2fcc15e95c2d0b422b1088796fe7e8f897e7cca39d 2013-09-04 09:35:02 ....A 126569 Virusshare.00093/Trojan-Downloader.Win32.Dapato.ic-df7393fcfc1415960fd107b3adadcf3e56b80cc041b47e067b31221ec97c2a25 2013-09-04 08:57:42 ....A 70656 Virusshare.00093/Trojan-Downloader.Win32.Dapato.kc-68e417eda8667b4ced8168cb2571d4a531e65cf394fc7ec304b48afce0cc1b51 2013-09-04 09:00:56 ....A 52207 Virusshare.00093/Trojan-Downloader.Win32.Dapato.nuq-10fd320e359ad84d5d4028a2a16641555f679f33b919a876337808b8d3add47e 2013-09-04 09:58:04 ....A 28861 Virusshare.00093/Trojan-Downloader.Win32.Dapato.nuq-51c03d59627994c8ddfd32338ad68fc3b91e0c001858f218585202e62ef8b057 2013-09-04 09:18:00 ....A 2481 Virusshare.00093/Trojan-Downloader.Win32.Dapato.p-2ceee1547af29ab1643ac4dd23c399528e49f6bdfec07df92277e8bcb4cb80c2 2013-09-04 09:38:58 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Dapato.qhl-24b349b36aa5c0d06332f0df08f43c5d7963d30fd001b1bd2a8a3a779cdd6265 2013-09-04 09:53:40 ....A 1736927 Virusshare.00093/Trojan-Downloader.Win32.Dapato.stb-d76b85145bf81a70c85958f0ad9a80f5b31f25a3c3b25a1bbc09ea11c77aaf57 2013-09-04 09:40:44 ....A 509952 Virusshare.00093/Trojan-Downloader.Win32.Dapato.wr-83378cdc197daba34cbc4e94125efb82073f82787fa72e737e79f884dad23cb9 2013-09-04 09:48:44 ....A 449211 Virusshare.00093/Trojan-Downloader.Win32.Dapato.zq-f5cf7923b47e7b4b47a3931d16f8063586774cced432df638385829a49d4b206 2013-09-04 09:25:04 ....A 452608 Virusshare.00093/Trojan-Downloader.Win32.Dapato.zy-f29bdbdba02ca5dd8403ec51439c0038fd72f35b86b9e3e77092165aa4e84a9c 2013-09-04 08:50:36 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Delf.aas-24fa2d456cd6214c4a0099dde75064d20c9bfc02a77261d694a27ae74d9ce16c 2013-09-04 10:05:18 ....A 147644 Virusshare.00093/Trojan-Downloader.Win32.Delf.abf-4cf0d34c5255857e7efd57558b7d076b56c56e7939e1e41d82a9efed85442bd4 2013-09-04 09:52:22 ....A 41472 Virusshare.00093/Trojan-Downloader.Win32.Delf.acc-f8a3fa5d2c01b32f74965f02d5699d74f710346f2727a71184ee6a15e283ed04 2013-09-04 09:30:12 ....A 191488 Virusshare.00093/Trojan-Downloader.Win32.Delf.acks-28d95090877ae2e612084d001d7f378d9d620e278a731e162c8bfccb5e47bdd8 2013-09-04 10:01:34 ....A 191488 Virusshare.00093/Trojan-Downloader.Win32.Delf.acks-824877c7dd765c9566b65ebc8c26b9b210901853c6e762950382588a3b389629 2013-09-04 09:51:20 ....A 191488 Virusshare.00093/Trojan-Downloader.Win32.Delf.acks-8de84c165d4ca7d756919c8c78212ecd7b1a13375de073efb1fb5987379ed51c 2013-09-04 10:03:12 ....A 296127 Virusshare.00093/Trojan-Downloader.Win32.Delf.acks-f9bcb3da6a5f02b2f0c3b31f7ba95c81771c459ec20a07de6a9552a59097f12f 2013-09-04 09:00:14 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.Delf.aco-d07f3d07e5d85d1e83fc4a76094e8c6fddccf46c2414bd0c4f25349c72571b00 2013-09-04 08:57:34 ....A 14848 Virusshare.00093/Trojan-Downloader.Win32.Delf.aet-55ae9956365a25c78f5817fc727417d0d4c5c1b91982b6d6f28b5cfd4e05f4c8 2013-09-04 10:01:12 ....A 162816 Virusshare.00093/Trojan-Downloader.Win32.Delf.afqw-f06c0a400cf9954429a35d70f11b2d23fa0fb6a8fa99cb5170620f326cfabcc0 2013-09-04 09:59:46 ....A 594944 Virusshare.00093/Trojan-Downloader.Win32.Delf.agnb-f15e511ef2f97fd1f97cd7388d052ce0f1865fc1777f6930fa93c45f3a5c53e0 2013-09-04 09:44:58 ....A 769024 Virusshare.00093/Trojan-Downloader.Win32.Delf.ahnt-8322e2febeca1ddfda9467d72895a93a02b182e1beebf90ee47cbd4ff9887f5c 2013-09-04 09:59:06 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Delf.ahvb-810835dd004d07569ef779e90b3bf245494e2a9cee0417d57638a38eb04c43e4 2013-09-04 09:06:56 ....A 247296 Virusshare.00093/Trojan-Downloader.Win32.Delf.azjz-9f1d25b0ae940863cbfa2915884a451eb8878c9da6e7afbb11d7162e9717df65 2013-09-04 09:22:16 ....A 281974 Virusshare.00093/Trojan-Downloader.Win32.Delf.aznp-1f5faeef8be973c3c7fa08bb207a84493dd62f1da554189ff29402a4bf2315fb 2013-09-04 10:00:00 ....A 281499 Virusshare.00093/Trojan-Downloader.Win32.Delf.aznp-8c9febaa6b8169242ab9e76c401b2738df593b7c985d6bc12b1ca8691df33f05 2013-09-04 09:42:24 ....A 281823 Virusshare.00093/Trojan-Downloader.Win32.Delf.aznp-97acdc6d61df113380df2e0546bdc643d5ea0f5717dcd2cd974827e7d8a53066 2013-09-04 09:18:24 ....A 282263 Virusshare.00093/Trojan-Downloader.Win32.Delf.aznp-9f1907f37905a2ef5580dfc07a75c8448efa5d4ff84179bd04e3426f40a2c7d3 2013-09-04 09:43:26 ....A 281962 Virusshare.00093/Trojan-Downloader.Win32.Delf.aznp-d44cfd1b9f42fca19b5f04518f1c839979cf37c85b12bee4e903caf61b10f8d7 2013-09-04 09:33:22 ....A 778608 Virusshare.00093/Trojan-Downloader.Win32.Delf.aznp-edd9cd9cc2f77cb67a79581c7501cc6db7fb7ed0ea50392d52b7b522edc81931 2013-09-04 09:48:06 ....A 778698 Virusshare.00093/Trojan-Downloader.Win32.Delf.aznp-ee88578c5c7ea1edd1373cf52ca707b942ad2d8c11b65f37286fd55c390be924 2013-09-04 09:02:34 ....A 282025 Virusshare.00093/Trojan-Downloader.Win32.Delf.aznp-fb7035858a8add5da29a7e28c5a934d3a6925ccd60e9a7290831349e8a2ab1dc 2013-09-04 08:53:44 ....A 282038 Virusshare.00093/Trojan-Downloader.Win32.Delf.aznp-fee2b56b0f053bc8bbcfe814e04569e77afe8879f424803fb204fbe09c7b27ef 2013-09-04 08:48:26 ....A 281968 Virusshare.00093/Trojan-Downloader.Win32.Delf.aznp-ff258ccf67cbb0e6a4a32405c307964b3d023e9d5c3c60e00db8475c556f55e0 2013-09-04 09:52:30 ....A 282014 Virusshare.00093/Trojan-Downloader.Win32.Delf.aznp-ffaf2c50194fafa434d86f54522d9d34edf3395a55ae2a26bb01f3cdf71bc2db 2013-09-04 09:20:56 ....A 1096778 Virusshare.00093/Trojan-Downloader.Win32.Delf.bam-d4af89b7ba2c75ebe66f09975a7f9428ed8e6d990768380f4264bdf76b04f39f 2013-09-04 09:27:10 ....A 572928 Virusshare.00093/Trojan-Downloader.Win32.Delf.bbax-7c6060481361d671e6c5b36501510e7328329903cb0825bda1e79874698375c3 2013-09-04 09:17:00 ....A 23234 Virusshare.00093/Trojan-Downloader.Win32.Delf.bbby-3823160ad98b07a39e3dd64cdb53b5d17f0449d953e11073081a5f1b18be2eeb 2013-09-04 09:38:14 ....A 2714240 Virusshare.00093/Trojan-Downloader.Win32.Delf.bbxy-913aae45793f823dd8c6f05e32dc1411aef5c4321470dfefce4878c36ef67bb6 2013-09-04 09:27:52 ....A 2714240 Virusshare.00093/Trojan-Downloader.Win32.Delf.bbxy-9d55a6d39d183c4dc68487b25ab01635ff546bc90343bb57428b8710cf2c2956 2013-09-04 09:00:00 ....A 2714240 Virusshare.00093/Trojan-Downloader.Win32.Delf.bbxy-ef35d565695cac9fe6539ada424cc525a36bcb8ce45ad98e182b720d8ab3004d 2013-09-04 09:42:08 ....A 937600 Virusshare.00093/Trojan-Downloader.Win32.Delf.bbxy-f57880a3cc861c495afb9bf37d33814bc5368cfbfae6b996e48ad471414eb43d 2013-09-04 08:54:20 ....A 2714240 Virusshare.00093/Trojan-Downloader.Win32.Delf.bbxy-f821ea425183ff6ce80c9956e97a337ba50cba8bccad34a818b95234d0935ca5 2013-09-04 09:54:46 ....A 356872 Virusshare.00093/Trojan-Downloader.Win32.Delf.bdm-1c08b0e2acb5c8470f8c75317f48e18e5c0179d03c2320d8784156f1b7635410 2013-09-04 09:25:06 ....A 620036 Virusshare.00093/Trojan-Downloader.Win32.Delf.bdm-fd8fa936e100aebd1185d47759b9b652f2ac2699a9d56683cf475b6cd15c4d28 2013-09-04 09:19:22 ....A 36352 Virusshare.00093/Trojan-Downloader.Win32.Delf.bedi-72cbe7173d06b4f6fa3676094dd8dc9dbf8a63ddab0a0fc118bf3518a312ec41 2013-09-04 08:56:04 ....A 202491 Virusshare.00093/Trojan-Downloader.Win32.Delf.belz-1226ee787a822d1a951b1d5f807cf2d41f21e84bee936b9ea71a33acf23d818b 2013-09-04 09:50:32 ....A 21333 Virusshare.00093/Trojan-Downloader.Win32.Delf.bnj-2e4bf3a9acbfc79b407bc95114899bee26aed4e54dd4c40ba50389ccf52b4ba8 2013-09-04 08:46:16 ....A 26055 Virusshare.00093/Trojan-Downloader.Win32.Delf.bnj-abccc889151b65f37ec3512998805088f19994d972b006854d1c1deb9172af34 2013-09-04 10:01:34 ....A 42194 Virusshare.00093/Trojan-Downloader.Win32.Delf.ca-701065ad2b3c2fddf9d30919f8f6a452b9a49d4ea216683df59b9dd7621dbb34 2013-09-04 09:32:16 ....A 82580 Virusshare.00093/Trojan-Downloader.Win32.Delf.cim-c19516cc7c4ecbf14f5263aa0b9fe5445d3ced0b62e3238770ad009a5814428c 2013-09-04 09:33:48 ....A 89088 Virusshare.00093/Trojan-Downloader.Win32.Delf.cyx-ebb51c7d7b7db84894a235d12a5bb407088717a598edf3e80125474407b10cbd 2013-09-04 08:54:28 ....A 25720 Virusshare.00093/Trojan-Downloader.Win32.Delf.ecy-b853dc4c33abe822f0fa8a2ec4bfbd96b2c2307da19f670c4a5cf41da59fbb0f 2013-09-04 09:58:52 ....A 136704 Virusshare.00093/Trojan-Downloader.Win32.Delf.epw-fdbbd91ab6917c270d915b77a27acaf5772a411a689210264013c00ce78609a5 2013-09-04 09:40:02 ....A 749568 Virusshare.00093/Trojan-Downloader.Win32.Delf.gfu-7883aafe669ed506a8f600050bc8435207e3298888a1eed3ddd68735d2f43361 2013-09-04 09:01:30 ....A 167936 Virusshare.00093/Trojan-Downloader.Win32.Delf.hgfo-33958ab7ff11b115afaa7a2f3cfa886b603b46ebbd57a9d6f97119f75580ebec 2013-09-04 10:06:54 ....A 167504 Virusshare.00093/Trojan-Downloader.Win32.Delf.hhfk-fedcd91e3446fd64ed5d770343c50df2432df58717e1cb6d614068778d9756cb 2013-09-04 09:27:34 ....A 65259 Virusshare.00093/Trojan-Downloader.Win32.Delf.hhld-860cb0185f53b06d7a3ca3acf1a23c402e0b45c97f21c7f64eacbf9d66494549 2013-09-04 09:35:48 ....A 127488 Virusshare.00093/Trojan-Downloader.Win32.Delf.hplb-edfeed37426ec9ef1bee2ea333df5f01a84e6c362def819e868b040148afcf73 2013-09-04 08:49:10 ....A 250934 Virusshare.00093/Trojan-Downloader.Win32.Delf.hssx-6a8111525da2aa51452564e8b35a7e79900389e52a85476097532e9829ad794b 2013-09-04 08:42:18 ....A 250532 Virusshare.00093/Trojan-Downloader.Win32.Delf.hssx-b6f57580a74e6456b87aef3166fcfa43d2e10e8e4982e03bbf9eb1e1d87accbb 2013-09-04 09:08:10 ....A 240640 Virusshare.00093/Trojan-Downloader.Win32.Delf.hzln-2ae80bdbfd9fc7465e569e33b1556e07549fe3399def93a6f8334c370da93dce 2013-09-04 09:10:32 ....A 184343 Virusshare.00093/Trojan-Downloader.Win32.Delf.ianv-5507de98e9b58a9b67b5a6c5686e8af3885e79343990af45f05d1a3d4226dccf 2013-09-04 10:04:14 ....A 262656 Virusshare.00093/Trojan-Downloader.Win32.Delf.keyk-4ab8b9305478a22bbca55be0206d1910dc717ef47e7a9c239fecf1ec82b108a1 2013-09-04 09:29:40 ....A 1226458 Virusshare.00093/Trojan-Downloader.Win32.Delf.kflt-699781628b9e49475cc9a71ad3d681892630d8c2bec0abf33372f432deabe821 2013-09-04 08:55:22 ....A 161033 Virusshare.00093/Trojan-Downloader.Win32.Delf.kioa-1f7c477a48e00151f4eef6c66f9999bb948c2a0c9e7473a0ba6cb844f4062ab0 2013-09-04 08:55:10 ....A 159946 Virusshare.00093/Trojan-Downloader.Win32.Delf.kioa-36d0a3ecfcbb74d2e0a89ea131eeb72b7ef86cf7a6276d6f91320cb74d806a46 2013-09-04 09:10:28 ....A 160720 Virusshare.00093/Trojan-Downloader.Win32.Delf.kioa-e3fe865b141bbafb4fffacf19ff93f77b513daf10000e2e136ad3ec83cf9952e 2013-09-04 09:51:30 ....A 76464 Virusshare.00093/Trojan-Downloader.Win32.Delf.kivy-f809deb4ec8f38a5ca40988df366e9d7cb32981020e49647f28b05093f8f1658 2013-09-04 08:42:20 ....A 126976 Virusshare.00093/Trojan-Downloader.Win32.Delf.kjgy-398e6971238487d64b09a8c4e3e8df01ff5d1a438fb355c45fa7b0f81f97a875 2013-09-04 09:35:24 ....A 473600 Virusshare.00093/Trojan-Downloader.Win32.Delf.lyt-de3c0d41478d38676f36cae025bde617ea49be70fb327b27171fb965331e3880 2013-09-04 08:57:54 ....A 4440 Virusshare.00093/Trojan-Downloader.Win32.Delf.nz-8889880090ee86884ee26daabf6c661fb3147125972e02222d58112599451743 2013-09-04 08:52:34 ....A 171008 Virusshare.00093/Trojan-Downloader.Win32.Delf.pdx-789dfa085b00c5af102a5a4ed2589207371ae38b5cbd925428c773d2a78512fa 2013-09-04 09:39:14 ....A 25088 Virusshare.00093/Trojan-Downloader.Win32.Delf.qz-560b4ca51c289fdfb360487b1075d175ff819ea702e9714c1c384eb0092101fd 2013-09-04 09:40:34 ....A 972308 Virusshare.00093/Trojan-Downloader.Win32.Delf.ugw-4ed93242709a951483ac852e837c74474d55feaca1326b3bef620d7c849f3118 2013-09-04 09:13:06 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-1fefa1af940ea6765b7c66568494b05c8cc21c2293648e77e214ba3f24dae03a 2013-09-04 08:57:06 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-2318f4b546edea2e67ee97826a3725128cbc7a877f790787fd982d3110e98580 2013-09-04 08:57:58 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-2995a3275b35010b27628e3b8ad13c82e2f45b041b7c356ac55590a1a5f27748 2013-09-04 09:25:00 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-62291d013c90dfb480d1c0cce121403209d15876e2d4c485adaf1fe91968cbf8 2013-09-04 09:13:02 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-80ad6f18f57ef970c08de044444579e2fa65807bd384809e85ed1bcf97b1aab1 2013-09-04 08:48:02 ....A 723456 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-83f24531f8fa30b05853ed1482f134ada5c4bf076e7f3a75f74e98330264f07d 2013-09-04 09:17:46 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-a4554fedd861f219903237a85b8360e0c5461384b722718b371815fb88bc5dea 2013-09-04 09:23:40 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-b7e11f3c9155b0156da517d7092f838a3534eb35a20ba485e156a8a77f8f122c 2013-09-04 08:43:14 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-baa8a20934c2bc393604ed2a51fe3ef5dc0ca63280a095f577a5123b15de011c 2013-09-04 09:20:44 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-c024f8f7e89290c308048eddbbe31d608df619bb628249a20204ab2ec31f1659 2013-09-04 08:55:40 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-d12fe7db5467da7216435e01641de4bd4cc59a3d443050d36a513d1d0e0e7587 2013-09-04 10:06:14 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-eec8d65687117d1eb2eb9d9c780b729e86292ffd443fba4d0ac30d697e6e6d43 2013-09-04 09:13:32 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-f7dcd1d5d6e7443341d2ce6744f5eb1b692fe59a33cf3f34360158cba46f9ea7 2013-09-04 09:59:12 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-f8e7e94d13d0561d4add99f2084e3683364850ae9dfbea72b4c889a915f908be 2013-09-04 10:06:42 ....A 723460 Virusshare.00093/Trojan-Downloader.Win32.Delf.uvk-f9a47a636bbc911d67e57fdb6ae33ef8f763bd3b0b14d2f3bcb5ae7b783dce1c 2013-09-04 09:22:50 ....A 35328 Virusshare.00093/Trojan-Downloader.Win32.Delf.wkl-58826b1db597fc938bdc16995f48cc27d233c451305b69856556a5cd40aae34b 2013-09-04 09:48:22 ....A 15360 Virusshare.00093/Trojan-Downloader.Win32.Delf.ww-f7dee8422f2e90bb05f6f0b124a71adf28f7182a14f842edb0acad1abfe00323 2013-09-04 08:50:58 ....A 144384 Virusshare.00093/Trojan-Downloader.Win32.Delf.yo-0bc67bb9614465c9223ddcdd69cc241db8a3d47d8e104000f9caf88072cbb396 2013-09-04 08:46:24 ....A 6892 Virusshare.00093/Trojan-Downloader.Win32.Deliver.af-9415b206f98e54507247d5d575018a1bff0a68a53572ba525512106f61002933 2013-09-04 09:18:20 ....A 29184 Virusshare.00093/Trojan-Downloader.Win32.Deliver.mo-a43a68c7d902473fd1bbd7f5812d0e913b7301e64abb714e85e1df6635c6c604 2013-09-04 09:53:10 ....A 28160 Virusshare.00093/Trojan-Downloader.Win32.Diehard.dz-fd856f52d38c3dbea92fcd8fbc1721e63f62f2d9afe0ab45ee3dc069b7943149 2013-09-04 09:48:06 ....A 7704 Virusshare.00093/Trojan-Downloader.Win32.DlKroha.gl-f7984618f3fac127a75959e2b674e90e9004bb84cc91b667e3bdca6ff75b9d70 2013-09-04 09:58:32 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.Dluca.ai-eef0522a030cdfc32521df40cef3bdf776e3387d3cc41a67c8b3b873ebe19734 2013-09-04 09:23:40 ....A 34304 Virusshare.00093/Trojan-Downloader.Win32.Dluca.bp-25125b3f04c259214d9d303f3bdcf63b1c8900eef5d26f835d7c455ed5ad4f9e 2013-09-04 09:31:22 ....A 33280 Virusshare.00093/Trojan-Downloader.Win32.Dluca.bp-d21a73ebdfac7abf7bb88f7bd9138c9d977a58bc9159a090734c04aaf32b7c83 2013-09-04 09:26:26 ....A 53760 Virusshare.00093/Trojan-Downloader.Win32.Dluca.cp-68eeb250caecd59fb78aa94019d75b6a4b86d17efd9992c8f7b32dfcf9a2d03a 2013-09-04 09:24:22 ....A 71680 Virusshare.00093/Trojan-Downloader.Win32.Dluca.dj-71035c9be7218cea084a6bf74986870ccc5aed9be439a5b78a3de3e1d84833be 2013-09-04 09:12:52 ....A 114688 Virusshare.00093/Trojan-Downloader.Win32.Dluca.gen-271d8e6409890e8a8553eca215cdf5f5d3ae086edea70c1dcbf073923572927f 2013-09-04 09:37:58 ....A 114688 Virusshare.00093/Trojan-Downloader.Win32.Dluca.gen-d5f07a16db69953e11c52ec4c78c9940cc7b93f0876bf05f0fa93afafd744398 2013-09-04 09:01:46 ....A 118784 Virusshare.00093/Trojan-Downloader.Win32.Dluca.gen-ed460498b5c653802cc8d1c8697291d0e97b96388e1b83fe2ab42eca882866f0 2013-09-04 09:02:14 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.Dluca.gfu-fdc9dd43060f4a2f2e40d473697c64aa4583312b6ee2608d3485a42435056290 2013-09-04 09:33:40 ....A 1944440 Virusshare.00093/Trojan-Downloader.Win32.Duder.ef-fdba7a2077e2a439dbfda308e89ee7250c4c143ff6fc8f861664f619a5de7795 2013-09-04 09:54:26 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Esplor.fv-36e778a90e6383192b19d6d0105ca44919d4531d342cdcc27668648fdd826d1a 2013-09-04 09:43:48 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.Esplor.h-73c12edfeda2478a3b5bcdde608bdc244f7f95c7e7b2d48674d7250e381681da 2013-09-04 08:45:38 ....A 62465 Virusshare.00093/Trojan-Downloader.Win32.Exchanger.qg-bc1aca654484bae31bf2792a3cee1c6e457ad4c8a5dafe08641ee4b1d99f1389 2013-09-04 09:10:02 ....A 1777792 Virusshare.00093/Trojan-Downloader.Win32.Feiyo.eie-92578901c3bb5476e0d28e888e312b20115e9a6ece0ec66c4802738af515afed 2013-09-04 08:51:22 ....A 693656 Virusshare.00093/Trojan-Downloader.Win32.Feiyo.j-28cfa4bd0689bc2d70a823032710eff00b385bb1ebfb206e26f65d7542626671 2013-09-04 09:49:14 ....A 1807488 Virusshare.00093/Trojan-Downloader.Win32.Feiyo.ppe-35ffd79c07dd9acd8b36b2e7e7490788ab20f632de63a85593f79fe6a46a041a 2013-09-04 09:52:46 ....A 1807488 Virusshare.00093/Trojan-Downloader.Win32.Feiyo.ppe-74b92bf18df19c0312f6b71b13dfe6b6cae4172c2ac3149a56cefbfc26158c81 2013-09-04 10:07:04 ....A 5634 Virusshare.00093/Trojan-Downloader.Win32.Femad.gen-ed1ddf826b0381c94030a34fd1c238d8ce7c4cf03dedc1e8935a98af6ec2f6a8 2013-09-04 09:53:10 ....A 66048 Virusshare.00093/Trojan-Downloader.Win32.Fista.bh-f774101517c3ca4f18ca044a5786009dd0a6ade0aaa802471b76d5ce0583aa79 2013-09-04 08:50:36 ....A 16202 Virusshare.00093/Trojan-Downloader.Win32.Fload.a-ed6325c0cb3060962ed99a225ac025932a1483a6d9df295e209841c03892ebae 2013-09-04 09:30:22 ....A 1217961 Virusshare.00093/Trojan-Downloader.Win32.FlyStudio.abo-215f4e463f56ded7df2ac231807c557a726f57cf60bfb29d91fe9eeca630fdbf 2013-09-04 09:53:52 ....A 1227891 Virusshare.00093/Trojan-Downloader.Win32.FlyStudio.ho-d64311a718455e3a68e127ee6f8995c3bc3f76ab9b6bc5ccde8b441434b470da 2013-09-04 09:54:02 ....A 49152 Virusshare.00093/Trojan-Downloader.Win32.FlyStudio.ip-904c2ab0ff3d20f394c7d1d76349542cad20c866befb80179bea5e17fd18699b 2013-09-04 09:23:00 ....A 1215827 Virusshare.00093/Trojan-Downloader.Win32.FlyStudio.ip-f39af0389eaec348c3a66874421505ffb470cb043e89bfa91841387ba5d91c79 2013-09-04 09:04:58 ....A 200704 Virusshare.00093/Trojan-Downloader.Win32.FlyStudio.kx-8ac28a1093c0a0ee380b43eff645e19529dde9f4b6a206ad7e903eb7dff67818 2013-09-04 09:35:42 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.FlyStudio.kx-edcf4885d287df67bec2ded3c805eb65f1629b4c3b3476983c2edc834c7d072c 2013-09-04 10:00:06 ....A 1480761 Virusshare.00093/Trojan-Downloader.Win32.FlyStudio.kx-fe7920073cf8f60b41f91be436ca3c010769da8bae3c57ac98dc1d69131c6689 2013-09-04 09:38:14 ....A 1883217 Virusshare.00093/Trojan-Downloader.Win32.FlyStudio.vld-b586d9c0d6c66601aedb2bf12f113801e820d1ab2a9e4b804d1457bcd326b138 2013-09-04 09:48:12 ....A 282112 Virusshare.00093/Trojan-Downloader.Win32.FlyStudio.wk-2f427d57d6660a690487af788dbdd44c06d9af565ad9b9f6f5e6e760819dcad3 2013-09-04 09:03:10 ....A 42496 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.awf-52e0b2912100e79707cf76572389bebdc906217d67303975c6ad890bfccc1882 2013-09-04 09:43:54 ....A 417280 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.bff-43c63f352c19db1ea85224ec4084e01fe87bbac9fc889fedf958ca39b2e1021c 2013-09-04 09:57:44 ....A 417280 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.bff-80377b0ae0590318484b25d8275b6b760eb01b1db7733d3d27064c885d573d44 2013-09-04 08:53:34 ....A 417280 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.bis-0a008cd572232bd7ea11c441fd6182dd7590968f163872a9fdb60241e0808472 2013-09-04 09:19:54 ....A 417792 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.bjd-f8c85e437aa9e5530ee9fcd46c524a0a2ef62e1cbc5bd496a4f96c99aab79a52 2013-09-04 09:42:50 ....A 531968 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.fhl-e7f0a052d7a14f982b6827c520f815692edee74d410dca45bb564bd1c0947cb4 2013-09-04 09:54:46 ....A 42496 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.fmf-309063e8f32c24d185ddaaf050ba2dcd9512727c7eaf256e708b46650ab6ac74 2013-09-04 10:05:12 ....A 42496 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.gpu-6f1acdbef89cdce04a77a0fc784fe573652dd2f8fde6c312ffaeab321eb7cfe4 2013-09-04 09:10:54 ....A 42496 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hac-78372d436d8f81bcc711bf1a625db2c98a5bd68efd427230d8a11390e518dfa6 2013-09-04 09:16:50 ....A 78105 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hoj-5cabf94f3f7b17d4f830727088f1fefde93eb369cd6638efd8b48e6935f80a92 2013-09-04 08:49:50 ....A 290816 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hoj-ab0955f677cb0c93b3d611abc1164b8a88dc6d04b729c771d9ebd8a1bba2a29b 2013-09-04 09:03:44 ....A 80896 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hoj-ceeef4be4bed645acfd83fdfa3ba7ca99bf6ef7994cb2d511c271533d52ffbe9 2013-09-04 10:06:38 ....A 70656 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hoj-fcd207967540a3b5b3600ee324f4c107a18d7269829357d6a8595a5a3bfa032c 2013-09-04 09:24:36 ....A 364544 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hol-6e031bcb1d008fc4484ce5645a719ec6bfd1acad9ccadce9df3db07d95894e10 2013-09-04 08:48:20 ....A 78957 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hol-6f502d70f73264059756adc1adaeb9736672d5644988878b6ef4f6f66148f113 2013-09-04 09:43:02 ....A 364544 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hol-f48f1fce17694a1e51e12a76b7b9943921005ff79a8e037081aaddae939da336 2013-09-04 09:14:44 ....A 219648 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hom-3a2795722b380bc92c61d405964d7e50b5bbace135065eab20ee7fbe37156765 2013-09-04 09:38:20 ....A 219648 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hom-40b74b569b3508fbe0108f3a73ec33d52f3de086967e02fd02de2d44c4420762 2013-09-04 09:26:30 ....A 219648 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hom-7acc03bd1d14ebfcffe46eb1f1395963a3cb50c32c8172a5dda5c172044d7ce1 2013-09-04 09:37:54 ....A 219648 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hom-d11a9529921a7e8af2fc6d20e6ac2ffac1a31c53d347d4231921864eac138a38 2013-09-04 09:49:44 ....A 219648 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hom-ebde2d9d645c32f4eb4dd429a6e243c3fc1ab429d050e955c4c4d66bef25e3a8 2013-09-04 09:49:08 ....A 393728 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hon-ed7c2d4bbc8d85613c5e527793d13dbefb8212d9d62b50265009170e833dbf5b 2013-09-04 09:21:02 ....A 219648 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hop-3077a90ad0eb620ddff077f22b91a366dac8c9e42c1691e94aee0851b63bb8d2 2013-09-04 09:43:58 ....A 219648 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hop-32e3c35d321fe96890dfbdbfbe3bef6a7c7b50d995580e8bab0cb8d785d97466 2013-09-04 09:41:02 ....A 111104 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hos-1381c42231775469c8b37fae3e0c6ad2db511f1ee5f2b52fb532615bed147a35 2013-09-04 09:22:44 ....A 111104 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hos-2db60ac4b73f2e488b68bae664f65efa758a6accbbf5e88da48f4487e060ea2e 2013-09-04 08:55:02 ....A 111104 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hos-3b890a38fb50dcae1056f62fd0ae242426b97fac663ecd4dd6c464c5199c09bf 2013-09-04 09:39:22 ....A 111104 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hos-892f6fd6b95cbbd1c16fc6ab82141ab28f56c55f5d3b366cb92defc152d9e0f0 2013-09-04 08:57:34 ....A 90624 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hot-458818bdd34d0945d81c25d46c7190391f12a30452fd1039761c075aff8a4e65 2013-09-04 09:26:34 ....A 90624 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hot-497e64fda7d5a7a8f1570e2527218be9ddc770b7a025cb0637f8bdd5625f0969 2013-09-04 08:44:42 ....A 90624 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hot-59a1d2406cba847c18025e200170e584279707977006a79dad9c02ff39e68d05 2013-09-04 08:51:20 ....A 90624 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hot-6da7eb7f40caa0a389d2e77498dfc7312a2469f678b2466ed7a65b3ee5660b88 2013-09-04 08:57:54 ....A 90624 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hot-875ede9f95e979a10782102ad1d7b426e681704df77cd187cb66af1d2b112cc5 2013-09-04 09:29:42 ....A 90624 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hot-8aefa6fea6282de5172f5af2ff31538f44805d8ed49dad07519aa521891009b1 2013-09-04 08:54:04 ....A 90624 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hot-95705a55857b1694809e213923917051ec9b9c72d219a724f5022bf842b46949 2013-09-04 09:40:44 ....A 90624 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hot-9f41a3b5d8e80d1bf4c3c74b3fae5250a0daaccdf765ca6d7717065dfef3b2ee 2013-09-04 09:00:00 ....A 90624 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hot-fc951ede87a52a07623d566f83f73f206056e27d0de5c02e204fa79f878e7d95 2013-09-04 10:01:34 ....A 51712 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hoy-55b5ae58dcdd4c1d6af9badca30861ad8170589433dd3a18e7395fa27d9ca71a 2013-09-04 09:10:32 ....A 118784 Virusshare.00093/Trojan-Downloader.Win32.Fosniw.hpq-9a78c7d9f99aa5751a02df05552d4f565778d094f67242375973b86dacfc2dac 2013-09-04 10:00:04 ....A 62976 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.aiu-ee6bad33c7801f0de01c40cfdc3e9b33b0df4c047168f6e0288e0eb95565064a 2013-09-04 09:40:08 ....A 70149 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.dwz-ffc0f2dc02c40d74ee44ca84d704d2326f70d942c86657ea9a1dbf28855d26e1 2013-09-04 09:42:44 ....A 101870 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ebg-8c3ebb4b5ca4650570db8d6a4d9f9535fca811ae1e3a693bd102c4dd81b012e5 2013-09-04 09:59:30 ....A 15400 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.eka-feba8551cbe0784678a79d63c6f3c88882932d1233532f8a7e8f05428b0cae19 2013-09-04 10:02:20 ....A 183849 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.emv-1a5c39ae9fcff5f6b58ca789a3dd0e5014950ebd571ab57b93406c63ba257730 2013-09-04 09:40:26 ....A 88765 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.fip-0604f44ad6aefb0a05f274087b4e5afb246ba6b190e785bb318dbe73013ddafc 2013-09-04 09:48:06 ....A 70947 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.fka-8b7c3568e6e741aa059b1c937b0864d3d7c68cdca0a6a3435f3b33bf8c227ad5 2013-09-04 08:59:36 ....A 99840 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ftj-2a94443f16301b1cf79899fe3c75e14ba2bb93318d9c8f753e2d7b6280ac7012 2013-09-04 09:48:48 ....A 103936 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.gac-ff52c7b0e5704c434efaf4acbcf7b1bd330dd8bf1108a6323768556c649653e0 2013-09-04 08:48:54 ....A 51243 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ghh-0399e9026c2f35a1be6cb878e63bbba91c2ba1f778e3cc22485d60040c720a48 2013-09-04 09:54:26 ....A 115200 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ghl-f7f88312730db303194afc3c1241dcc8132808bb95258462907b9770e525f535 2013-09-04 09:10:42 ....A 112640 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ghq-3ea0926bf874d4ac91acaca6059e27470cc4036f135b5112664671baf15e1fd4 2013-09-04 09:55:24 ....A 32256 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.glc-ee80471dfac9bad49845367d070b6675d2956082110f5b769cdb8c142b8fc8b3 2013-09-04 09:15:08 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.gzh-32d2091a6d340d31824244935190cccd9c7e87bad8a3996ee55cb2775929727b 2013-09-04 09:35:40 ....A 11776 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hbe-90615542433496ea108b212c3a5ad8bc798ab993bd4dacf96ff47b3d66f1e5b5 2013-09-04 09:51:10 ....A 171008 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hbl-7703dc8b7d06e9990e90417975f846f974c4ee14504c77013651b6691ac24a93 2013-09-04 09:36:34 ....A 171008 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hbl-80ab8dc4f56740004c161233042f0c5280b292f8e2f8e8f331587c595020ae8e 2013-09-04 09:39:10 ....A 184320 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hcb-708bd2d172b15c37902f3c14f701ac6dca2588213940207beeee5f159235d317 2013-09-04 09:54:00 ....A 178176 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hcj-7e284b5639c3e88e92af0c68827758734dc15c2fa6258bf4a48d7651e5c36057 2013-09-04 09:48:34 ....A 49684 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hcx-ff26ed8af36aca2cc69804b64cdac4e70c1a8e952aba877bcce7f14f186e5af3 2013-09-04 09:42:54 ....A 49685 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hcx-ff340624cad9ce092809c47344a1d9cd8606332a7c998fc6424938254c69b681 2013-09-04 08:50:14 ....A 117248 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hdx-58f45ae040e32dbe1a6460e753c486cd8a9d0ead95b6bf2366651594243a4e73 2013-09-04 09:06:14 ....A 126464 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hdx-65b6153c48f11ef4f40b083be08e15592aab2b88dba47b05ab43b1aa669aed37 2013-09-04 08:54:02 ....A 114688 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hdx-685033c403107e33b06d14e6573683a72dfdaafd9d8fc51e8e3cd7db1a3ddbd9 2013-09-04 09:35:44 ....A 115200 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hdx-805529359cff91d0470a1f3f30d79a770f39a0e2ed65b232adc6a2cb4060e80a 2013-09-04 09:07:34 ....A 132608 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hhn-4a8a08be5f64837b3eef23f922dcdb2fe53509cd47d0725e6fa7c7b6ab7c72c8 2013-09-04 09:34:36 ....A 231424 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hlj-f745fdda673b3af2957584f9967b431b5992628fd24593a8f4939a28bc42a4d4 2013-09-04 09:06:36 ....A 221184 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hoq-55840d3b97dd51037159f45a78f13d423460cb96e3c619cced20c6f33add3cf6 2013-09-04 09:50:08 ....A 460288 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsf-688f7debe43628c3ad8ad076d9cc1842bfe9fe456bc66f4a41df7829184eee7e 2013-09-04 08:46:28 ....A 72622 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsf-7a27cdfa64f83511d136302783742df150f17ee567d90e5683479749fa4cb91e 2013-09-04 09:38:58 ....A 324608 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsf-92b3d81e08c52b21b55d1bb1a28c525e3caac3cfc29ce19d14366cfce4218383 2013-09-04 09:59:22 ....A 16896 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsf-a577ea00d8f756522abdb1f995920f7e882c3eeb8348bfa30cf934a0340df034 2013-09-04 08:44:20 ....A 16896 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsf-bfcbf07d22a71d1d3b3f3073e016a037d6383e6f0098ceff32fa74c78486c1a0 2013-09-04 09:27:06 ....A 324608 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsf-ff59f94c9c58464fae201fe717021c7146619159be42c9d0b815c71f9faa1f56 2013-09-04 09:30:10 ....A 18944 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsk-2a4a6373cba037b504d2a272af9cca8a9b38be667200581d5649794e954c8c6d 2013-09-04 08:50:18 ....A 69120 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsv-3544fbf923bdee19dfde315600d275c5b79724cc588042f084e65525c13fbd56 2013-09-04 08:49:44 ....A 69120 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsv-c0934941d10452f7cea98ead50dbc8d2e56835d9fd8a2c6066f16fb988056f74 2013-09-04 09:47:54 ....A 69120 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsv-eeb847eae4f48f0c3774f00caf2c63ed450e0131d57a06e9dbef7e7c33d6d594 2013-09-04 09:48:28 ....A 69120 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsv-f9c4585ad1d5b42fb4d1b84c127bd114140d3a847b39bda574a00e26ec8a46fb 2013-09-04 09:49:50 ....A 69120 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsv-f9fb8bc5c225d3385a5a249a300891736787682f2beae71c99aeeea4d002bf5f 2013-09-04 09:40:02 ....A 69120 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsv-fa9ae16b17aa8cba07918eaab8543aaaf5bb9390b3064f5c081a249313db9e51 2013-09-04 09:46:36 ....A 69120 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsv-fcdfca4177e057668c0a89a19f96f80e13bef971e06cfa2105e1b574ac512a01 2013-09-04 09:57:58 ....A 69120 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsv-fe9393e23a58cfcbe9d09136aa061f76d3c7c5dcf3c25fca16f7a30b8ddb47c6 2013-09-04 10:00:34 ....A 69120 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hsv-ff3fcb8f09328c6e3b859ff19a172c39cecf0bfcfb7ab109510197dfa9206f03 2013-09-04 09:49:24 ....A 31761 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.htq-f94fa98e3d56cafbea7f703597a24244383817e491f2c4e11b40dda5529cf2d4 2013-09-04 09:00:42 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.huo-519279068e528aa47c784b9f0a353550c53f426de938a320eb3207594ffb6506 2013-09-04 09:07:22 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.huo-720629fc6ad54cb613f2af736fdb5b6098ce3adb168a556d7c2d6163ac1ef028 2013-09-04 10:03:02 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.huo-8284f667ed24afcac5ed7c1a524963ffd3527196edb17674c20b26d7e483181b 2013-09-04 09:11:06 ....A 67072 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.huo-dd7577bbca20ab5dbee428c1d0420f6b71bc7a40f843fb75506502204992c024 2013-09-04 09:40:02 ....A 650240 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hvo-7ceec53eed7979ad2bea16225ee071c4bba3056d32fcc3182b8be86016863e44 2013-09-04 08:51:30 ....A 400631 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hvo-d60df0de18c345233f6e232a1d34598e1e89c1ef049de0285e85d4550919db43 2013-09-04 09:30:28 ....A 414720 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hwf-1deafa314d669571140171aa10f4b56cb640413cfcdbb849d0535d1f490f1bf3 2013-09-04 09:42:28 ....A 413184 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hwf-761c42a867dd5e607ce312ec84deb30b98331af924c4c38d4e0d4e77af4c8c28 2013-09-04 09:43:42 ....A 413184 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hwf-791eacd48002f821b6bee5563d822954caf41cfd86348c6975c9e8199e7f58fa 2013-09-04 09:04:08 ....A 413184 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hwf-85773cf1c5c320d21d00665823407a1b9035d698feddee4b5c617b38a9073834 2013-09-04 08:52:58 ....A 253016 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hwf-911c6d1b548efb29eb8484e90ccc93e0929a6ab60767f7cbfe0254bce426c5a8 2013-09-04 09:14:52 ....A 413696 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hwj-43e19f4160b313f7609bd9dc7b2975fe6b9cbba3ff6ac887aa1d2474826af434 2013-09-04 09:48:52 ....A 413696 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hwj-8d4906c574be8085ee8a68e0db181237755afc2f84f06a53032707a625176234 2013-09-04 09:21:14 ....A 319488 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hxm-53fc3466946801983bf7ec5c39cc208b16cd494b3ccc25fbd93ac244ee22de3e 2013-09-04 09:49:04 ....A 152496 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hxm-5d9ece1c8ae58ae0c8c853365ec10b3984c86f049683035a84606947d449a011 2013-09-04 09:45:24 ....A 180600 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hxm-6ae45127b6e880c0647fcbd957f2fa042877ae9ca202cdc07142a61709d37cd1 2013-09-04 09:34:48 ....A 319488 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hxn-51934f87cc5cde77b633855e6efe7ff1b01cc2b779e5c2f5b6f9dda72615991c 2013-09-04 09:06:16 ....A 320000 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hxn-593cf236617cddbc66688b3c9cdec83c11dcb73ae1e2bff1b7722eb28d0eca39 2013-09-04 09:42:26 ....A 316928 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hxo-1bf09610bde33c8ef27b402ccc5e9fbf83f84eaafe97496ac930038bb7116e03 2013-09-04 09:18:10 ....A 484864 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hxo-5bfd6c1d4e797730afca112b74746d4e9fa13a6192eddf1f90b83c610a8f07a8 2013-09-04 08:50:48 ....A 316928 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hxo-8b19787b88001a20ec403e07bcc055b0119dc76f8650261ce2d6c12350870cba 2013-09-04 09:14:34 ....A 319488 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hxo-9ddc6efaa2d826cdc4adec15a6297a9de39f8053d5113ea1526a8317caba63c1 2013-09-04 09:38:26 ....A 565248 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.hzd-7f138aada491e92f749614b1e64fc9d13bed389bf87398c127e526850c46f264 2013-09-04 09:01:52 ....A 653312 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.iag-1f52e1722f251ac4b2f54059e4029e2b7a421866d796103d88df1a5d49bc91de 2013-09-04 09:27:28 ....A 177152 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.iag-30425562a18071c240a79616a41884c0496a4240d491d0de2cd0126c2b7dda4c 2013-09-04 09:11:00 ....A 160768 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.iag-9667692c58284fa66dd11200c201bcfa6b5f935805685214f963b8835cdbad85 2013-09-04 08:54:30 ....A 19968 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.iag-f33af519d4c2e95afb284b156469ed71600cfd3107b95e6e14432186dd740318 2013-09-04 09:14:38 ....A 393216 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.iag-f34a3d470b0c9321789f4aaca637f1281ba8e6f9cc0865ce14e21926d26e9b17 2013-09-04 09:23:36 ....A 365056 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.iam-d3caeddf10b6fd2fe7caf36c652dd7e695a5d86e8f7de2aaaa084261bebb1028 2013-09-04 08:56:32 ....A 652288 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ias-22f3b8bc805ad54147b1336022f381b6f55a4e9d58f0aaefb5d279636a52768f 2013-09-04 08:55:06 ....A 652288 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ias-30c6d1c0f311c22e16c5c657049fad16bfca912594640a6f953e7522823d797a 2013-09-04 09:42:06 ....A 272384 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-0859d268a9ce9079a3ed750798b9758d5cd6d28d4e1dc5eaf2607bb46f75c677 2013-09-04 09:40:16 ....A 89600 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-1e0a846e54f5863404118af767929f25429c7670197a64f0c0a733e26af5e779 2013-09-04 09:41:42 ....A 151552 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-22acf30fa85089e5f2b679a93bd57b3bcd15a44979c5ca2165018da6138d3196 2013-09-04 08:47:30 ....A 146944 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-2df556b0f1f2ec58ecf163e2ee8990dd8aabeeba67b760debb35377ffc1daa0d 2013-09-04 09:56:40 ....A 251904 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-328f86241bc5cab765a256e67c3a550a82b077dba383fc97edc9fa4b21e3b4aa 2013-09-04 09:40:16 ....A 254976 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-32f5d7b3af7aebab61099f43a433a89aa81776b6d05d22cf014f795d87ce5c4a 2013-09-04 08:53:50 ....A 267776 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-527b90f4e0f5bc2ad8f6a708b5e2a84fcb37f501de90232fec04588dfaeabdef 2013-09-04 09:45:00 ....A 101376 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-6f68e7c8ab5c4af686183d3043cf9b0b252a98d4670990b9c2aa882a0f4526b4 2013-09-04 09:46:52 ....A 158208 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-821889608e88d2dfc1a15c5764ce8428f744c2d5d530983ab893ee6a09dbd7ef 2013-09-04 10:00:24 ....A 132096 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-897545fdd315052f7ff725b401ea832a9acbca6bb3e63b6adbd25fb7e80b2a3c 2013-09-04 09:08:10 ....A 267776 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-8d8ae5e905ec9187de63ca15f39239f94bf2dcf198c1f773cad519467415f5df 2013-09-04 09:27:52 ....A 132096 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-b88efef2b965b8c345981b35d153f88e337ce364f77533257506a752dbcb4e7a 2013-09-04 09:06:46 ....A 191074 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-bbbe5975e1dc2fd35b11707bb1e7fb14c2a995a73c43aaddfab7a0df08d3cbe8 2013-09-04 08:41:06 ....A 485376 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-c45310fd1604f69bdfc2877b903eaa90b43402b017b111abbda12af2ea4a3590 2013-09-04 08:55:40 ....A 121856 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-d23b2950102d04f264d8510256f14f3f6a8f216916a0a2fe0b5acb5bbff9ab03 2013-09-04 08:46:32 ....A 131072 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-d992fba49a98af7ae3055d7f90fbd9c70fa8fc2d21e8758064c0131353e06355 2013-09-04 09:36:00 ....A 173568 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-dde9d78df82bcfffa36ae520fa725e28101531b6e54380b08fa3fdef27c05d9a 2013-09-04 09:30:08 ....A 121856 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-e409f96495143f70d540562d7e1896802d1b3fe0e50d543d4156e9ee72ff32d2 2013-09-04 10:01:20 ....A 116224 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-eef482a5b9f25bddfe10425019619dca5a423fd26b07c2c2a4324c8d4d502f0b 2013-09-04 10:00:04 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-f9b5284d43a2ff0b2b2b23f27976e119daa2f108ceb3ecb2e64188cfeb538d28 2013-09-04 09:30:06 ....A 158208 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ids-fad79759a2d40e6ee585e8b274b1fe302f5b15b66f3dd72f5873b72e0b0c5e00 2013-09-04 08:49:12 ....A 75288 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ieb-31207d24dc337dd1e8b662e212610a8727c38f020ba6a93ca0c9eff6c46fecad 2013-09-04 10:03:34 ....A 106407 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ieh-4a7c9c662980cd7009e37c66bca738369fa427aa7ce55375b7a19e6cd8f2f5da 2013-09-04 08:48:26 ....A 106407 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ieh-86caf1972224fff91612038c50c1dbcd52f8dcc3e53b0df7096526a5ff32d4de 2013-09-04 09:55:32 ....A 19456 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ift-19dbdc6ab3819d48ef54315ac94818395b2e0c04ec4c93c8877e844443e5b5e1 2013-09-04 09:07:32 ....A 115743 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.vnil-94cfece51d269b8579733ec2a26af361721f24af6b79ac3ea947a5a57983bccd 2013-09-04 09:32:40 ....A 107521 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.vnpl-55cb2377acb9c94da941e3895e4f7255d2b4d0cf9b190d380e01ae3bdfd239d2 2013-09-04 09:08:06 ....A 107520 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.wlyy-855df205ed319c12a10e8666e3a4bdfcc1e59729e7b13b056bee5b5f20b822a0 2013-09-04 10:00:26 ....A 317483 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.wxkb-f969f9cc22f1d008ea090ee8b1fc1b80a5e70409b91109d38f179a0a1fb3e1a9 2013-09-04 09:59:46 ....A 17408 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.wxoq-f13da999752720c1b5d5bf277d23b3a41b0265803b898b42f1e270e7e907d4c8 2013-09-04 09:53:12 ....A 145202 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.wxry-047dbcf597b816be306cdb39d7f41229605ce2806d16d280904598ef8a9abbda 2013-09-04 08:41:26 ....A 12640 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.xyuq-7c099d1185270925ff636200b49f314b5bd951198e74ac504da72ebd9d08a36d 2013-09-04 09:41:30 ....A 349184 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ybvz-5d5aaf6acbb41a076042156984a5e8c349e312baa5319ad487acf7c89e7e18ed 2013-09-04 09:17:14 ....A 564736 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.yern-1ee4828cdf5071f7a04efaf278f6f42c858d3ecf11cb6bd276608b1c7a1f178d 2013-09-04 08:59:28 ....A 100000 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.yern-904af395bbc5a8037f0f10f9f82fd8bb930fe8dd1a3507bc767da6c778eba1ee 2013-09-04 09:44:06 ....A 123904 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ysvj-dec876036eb8cc6cbcba9535e8679d8f711f6551fbbdcfc1b3c04a7a9cb11347 2013-09-04 09:40:04 ....A 16896 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.yuwe-e608ea6144e2a742cddec5b395cb61aefc9d0e73df7836e9ca221dee95b4fd5c 2013-09-04 09:23:52 ....A 131015 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zavb-ce7832ac43c0ca4eb57d1305558794c7821e311e7719925f1846e3b2af2e3c66 2013-09-04 09:28:26 ....A 4193711 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zcjg-24c3156d27258333fdaac74c93e47efbbb1349c6792babbef49b7a807cd191ac 2013-09-04 09:01:14 ....A 18944 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zcqf-25e774007fa700da041fcbf1e4dd778106753ec0c183375e4c65fb5bf07a6e11 2013-09-04 09:08:44 ....A 349696 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zcqf-2cc8607db9acc59896f6379fd7fe40733c93c35647cd8a63f5bd7d615b48e4f7 2013-09-04 09:56:30 ....A 18944 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zcqf-3ad8b0f27676335ba53744a6f25df619078dad5c699905645c47624756d71a4d 2013-09-04 09:08:48 ....A 651264 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zcqf-8eda3891dfb5d8eada8c00add67abfb0629b08fe10ef912a0d31bc711b93ecf5 2013-09-04 10:03:58 ....A 18944 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zcqf-e0fb3fd8c682862488f27d63ccb5f32f15fb667ba71862402bba3dbc498e0c77 2013-09-04 09:41:54 ....A 349696 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zcqf-e2b7ff2d306cf379d93c48e57b9cd70c2a93460e6fbc53513d5d0a0ed3432ff2 2013-09-04 09:41:14 ....A 557056 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zcsy-89547272c017b0229343c9f075ab92bbe23a58ecca0752c1e3ac7f325bed5fd3 2013-09-04 09:28:42 ....A 114829 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zdkv-debb9b4f8fa42acc32d31fe6624898f6b05dba1101d63e19740f07525a3cdb9a 2013-09-04 09:19:38 ....A 487424 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zdkv-f5fba7771584aaab0d49513de06c1b0253bbe4fc93667dd6a6d553d2ccc0b51f 2013-09-04 08:54:36 ....A 5052 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zeyo-d45a988c202704560e27dfd77d5d96dad14f2b50f551f3904ee5c6b9990a5867 2013-09-04 08:53:44 ....A 397824 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zhqp-984d977858bf8a4568c090fcb38e6ef2a33b82d1a57fdf7cb9f6e1c765a484d7 2013-09-04 09:21:24 ....A 652288 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zhqw-8f8af2a89e5b458deb3a6eeaf1a3349e117e93b255c73553a40a6a13d9f78140 2013-09-04 09:42:30 ....A 734208 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zhyf-63ae001af2b5b122cf897383d86ce9645f9565ada1cd0903c9b35d03f184a74f 2013-09-04 09:02:02 ....A 652288 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zhyf-d9b55e67809912a1581f43d4eae9bee0ccf00f9345cbbb96929b784a2ac90b73 2013-09-04 09:38:44 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zmus-8c36d5d3f8da78b7a6063c41f01609ff24734077ba857f9ef0636a5eb53458f3 2013-09-04 09:24:10 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zmus-f29cc76a28560d23674ea56a7a822c89f04aeffeba27e7a0b65b51db5c8f4483 2013-09-04 09:37:20 ....A 105717 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zpka-4372f9644f91d6fb04e06488e6a0628223f9af214a6ce89b959eb387dad66f43 2013-09-04 09:42:58 ....A 105713 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zpka-8903aff6c34ecc88b62c7ba08ca48e7fda5371d1adf4d53038ed07832be61f31 2013-09-04 09:28:40 ....A 106021 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zpom-3359e8ec875f92f749e331034208e53769fdd15416e54a25f4cfb7d1448623cb 2013-09-04 10:01:02 ....A 248832 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.ztdn-fc43ac2228f34af511a34f26aaa714b5fb9afaa512bb3fed028a2d4349c546d6 2013-09-04 09:07:30 ....A 507964 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zuey-5509a128805f3208878d24b77e6baa8d362eb6d9812339e32560e71c942bf64f 2013-09-04 09:42:24 ....A 94144 Virusshare.00093/Trojan-Downloader.Win32.FraudLoad.zuxa-4356868d5e2ea7161d40db13d6b71f6e26dc73e9213589e807c023352f79d326 2013-09-04 08:54:04 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.bz-0d4e3cd9f9b2e64f8aceef648cf0a6996102c5a6ca6d76d795a9a0f10ed573fc 2013-09-04 09:44:48 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.bz-9ca4781058f1654cdd5f0f6205fc4ba18b4e5bade23e4e300fbcef98ca21a9c5 2013-09-04 09:36:02 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.dd-34904c087d4f0dc783455ce794b6951cab373015fba5538e2c5bfc6f4c1597b0 2013-09-04 09:41:20 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.eq-75c800096ac6c83ee8583f25205527446648a4506df74e0f51153f0458570789 2013-09-04 09:50:24 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.eq-f8561a2c1285546c6534b710e99ada9100f5c21453b7126de919211902743118 2013-09-04 09:15:36 ....A 204800 Virusshare.00093/Trojan-Downloader.Win32.Gamup.fv-da4c163b7e5b4d12a3aa78f66e313c2f715df4c2f121762d571080d0837ee59d 2013-09-04 09:30:12 ....A 136376 Virusshare.00093/Trojan-Downloader.Win32.Gamup.ido-a3d30ff7b01f3a9fa791662f7e90e73ed905883602ffe592205135fa11b0e8ef 2013-09-04 09:24:54 ....A 167936 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pep-d7c5f60101a21757faf7400ab7b1a17b6cc346abac61efb37fcba708bcb86cb1 2013-09-04 09:33:26 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pjw-757f9312e27bc282c599aa61fef70108e5fff3f62d8b8989974547b5ed87afcc 2013-09-04 10:02:32 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pjw-98b11fc400859f27587bfe7de72caffcec49f76c4a7ef4cdd6f14be86b673840 2013-09-04 09:35:00 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.psc-376b360073c837d559374f0995bab77ffce7f2405bf97e40f3b66aed64f678d1 2013-09-04 09:14:40 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.psc-782816f2e8f520e48015618efd2510be3d432db46645b3f0bab65d40e098450f 2013-09-04 09:27:10 ....A 204800 Virusshare.00093/Trojan-Downloader.Win32.Gamup.psf-daf0fbdcf8cd281e07ac2bde11c9cbbd6516e6c792c0d439849b88008acb724c 2013-09-04 09:08:56 ....A 274432 Virusshare.00093/Trojan-Downloader.Win32.Gamup.psg-234651042b027bdb5d15ee02f0b59b33f181519f4c7cc1100ff65d8a9ee8bf29 2013-09-04 09:37:52 ....A 274432 Virusshare.00093/Trojan-Downloader.Win32.Gamup.psg-8b9c5e5a0734312e23b578d09215b086ad3ee714ca8d17ca71ff72e4dc6b7b2e 2013-09-04 09:41:24 ....A 274432 Virusshare.00093/Trojan-Downloader.Win32.Gamup.psg-8c43073ec350a7866c4ad3ffa4f7af2bbb887b47450da31205d0da6afa7bc96c 2013-09-04 09:42:14 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pti-1b23e953be873abeb648e5a7d254e0bed2ca16969ed57708d4cf476fc44f733d 2013-09-04 09:03:44 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.ptm-12be960d47ae2cf24c164d26a719f34b017c0ac0c652c75915ca8676ebb6b9ce 2013-09-04 09:31:22 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.ptm-a41d2526da1b4882157b8b8649208e5ba4732ff0efe4ae0b58c4222061ff51e9 2013-09-04 08:51:58 ....A 274432 Virusshare.00093/Trojan-Downloader.Win32.Gamup.ptr-35dd55a90c459e32240597641208813317f6a71c005fe7a64af0e405aa12032c 2013-09-04 09:35:08 ....A 274432 Virusshare.00093/Trojan-Downloader.Win32.Gamup.ptr-83d5ad9d2a9892086a2aec458cbcddf50ac7ed7f73e9e4b542d986df3b23e464 2013-09-04 08:55:40 ....A 303104 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pua-ea1d8402266739282c4d79aebc975bf089822a89fb7a530b71ed9e0dcc1dd4d9 2013-09-04 09:15:12 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pum-8436f09e56e862847ed54c416c626929eaafccd07fcaa11f94a3821e16c5c5b1 2013-09-04 09:05:10 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pur-d6906ba07ace691a823badc36b2a1d876ab29e52016c93f58ee20988de86dff4 2013-09-04 09:56:42 ....A 307200 Virusshare.00093/Trojan-Downloader.Win32.Gamup.puz-00b82b25033c6088d493bb20c96fd17c765704b59cc723d12ec3b1a0b78d5776 2013-09-04 09:21:00 ....A 307200 Virusshare.00093/Trojan-Downloader.Win32.Gamup.puz-f2145b53fbcd97999d0bd9f1d72f15c50d2b75de48d148c35115f8f1b5bbe335 2013-09-04 09:32:12 ....A 286720 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pve-1cd3815085dc288763907391a57c948924b124abc6c2e5d7dc5ed6db2e9c2e76 2013-09-04 09:47:54 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pvt-35f9ba7bf2886002f9e553e8ca06980bd2b51a2356ea2430d29515d71711ebfc 2013-09-04 09:31:50 ....A 389364 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pvv-edf02b9590ada87c46c995d478a4213ff9a45b80a8d0a06a2d89cd4dd0945831 2013-09-04 09:11:46 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pwe-2433d3e4ffff3a8c4aaf3f9994b87eeff4a31d70bb1f771825febff41afa5ebd 2013-09-04 09:14:12 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pwl-5efe787eaed133f3c0c3eea0280f86147d5f082ba37ab1e17ee7a151152f6be2 2013-09-04 09:52:56 ....A 380962 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pxb-ef473e18332fa1abcb1e38f166e40492950ecb5f5170da989872cf5ca130fa35 2013-09-04 09:04:34 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pxh-3e7f707ba1370b053438b240f3e8c7fb7cb51b94cf145b6937b1a16457779b67 2013-09-04 08:58:50 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pxh-6239736b928edf49eb558f2a2e452c2aed987655b85c71b4351800d0dc3a61fb 2013-09-04 09:18:32 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pxh-fdd5763734d3503f20448d26c4b7c1563966853d0c7cce966e8b6c72b3ebff06 2013-09-04 08:55:16 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pxi-297703d8b54a7af8368db11d526d65a119d30b9ec99b4f8fec920c923bcdb574 2013-09-04 09:54:26 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pxi-fad01a8d599f7cd87b589c4a8776d4217a3ddaf4e27d7527b1dbcd8b63119a0f 2013-09-04 09:41:00 ....A 270336 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pyf-0078df55a8fabdbb25e447888470f22f9965445e2e82d67cbc7cd0ba52c2cad4 2013-09-04 09:16:20 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pyr-4584bb91835018cf5990aa710f0a6bd7bfdbb746f4b3f06a46923ddb95419282 2013-09-04 09:38:26 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pyr-dd197725a7fdf8fe9900da697e67f2136e508f438a5a56e99eb9114ddd90f879 2013-09-04 09:37:00 ....A 421888 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pyy-070c7d5bb588f2469a4cf6b146abcdd9f464c914f0825eba291d8762c4eac7d3 2013-09-04 09:39:54 ....A 422206 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pyy-103fc3a1ab119c9c07bb36d50805d53c634746a3044ab92ef98a3a66edc2d496 2013-09-04 09:39:36 ....A 421888 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pyy-47a2e551c8f0452bcdd54df92faab81f3cb2c4ecd78c19c596d82676a6da2d1b 2013-09-04 09:14:12 ....A 212992 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzb-15e4fda997bd204abe974d1b4821158d08de87902d1021a684ca60ea1d22ed17 2013-09-04 09:34:18 ....A 212992 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzb-17a4d992499b5e830ace5f2843940504986c9b739742518d12fb80addca18962 2013-09-04 09:06:36 ....A 212992 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzb-39344cae5d5dc21865486a9c5005f0e334572e02c21215dd5ecdd4f2648a5311 2013-09-04 10:03:18 ....A 212992 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzb-90f8e935368424175b34e874e8738fc3def36730d48663a1b9837dc541b66f29 2013-09-04 09:15:40 ....A 389474 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzt-83d262cb1212b5d304b195e635aa059eb915e833d338e064cdb706684fcf74be 2013-09-04 09:59:36 ....A 389488 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzt-f85b4e2b4f2dfd1868caccf80e5fd8624a3d74b44dfe00ba1fa0d8d64abce2c1 2013-09-04 09:49:12 ....A 389120 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzt-f93194c407e3deadafdfdbb3b533d34ebfee7826c5125ffb2b27ed294ef4d6db 2013-09-04 10:06:58 ....A 389148 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzt-f9dc104205d8fc9061f7558615b85855cf6555f8e47db0a0f4078aa2d7715744 2013-09-04 10:02:48 ....A 389466 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzt-fdadaa5584b2813674844486a6638608cfc3ee538cf6cdc82a8805bedb6de541 2013-09-04 09:47:34 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzw-11e1f4ca532ca902d8478e9388440aa959071ef296ccaa3c69e0899ae4b4fe45 2013-09-04 09:27:18 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzw-4533f16442ca7493dd9eac8a63c92b708b857a9a41182126bbc4b4a47b7a7e26 2013-09-04 09:16:52 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzw-6c5030e4f4797e129dd656d394646745d29335b7f706057d518489f072ef6be0 2013-09-04 09:27:06 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.pzw-9b7ccadf891ddb0bfc83c7c46cf7c809b3fbc18d5b2e4f7960214e64268f7339 2013-09-04 09:02:38 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qak-2cdb452186d9fa13a2cb7b24c20457407f3a110b06573c14f492bba9d31c07b3 2013-09-04 09:51:00 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qak-646c1ef9b0847fe7d02ab48bcfe6ef5ce8342933738911df6e6c1e2791d652eb 2013-09-04 09:41:20 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qak-dee97d6bde45e483bda8e080f822de141d9befb2aeaf6b19df8f39a27004515a 2013-09-04 09:49:24 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qaw-1b7a6ee2895a072e9fb7798fba921a19947095c2e9b1d71926d220ea3444cf7d 2013-09-04 09:24:54 ....A 405504 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qbf-1cea4fd4cbc6d28beb7495bd5130f571341a918b30c6760f515f2df4759f37da 2013-09-04 09:59:50 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qbh-e340c4018eb44c0c44e8f7af93eba2dcf92f63c3fc3549b7afc6a93260837523 2013-09-04 09:44:28 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qbh-f8a62c3f99871cfca07c44db67bac9567ae42d6bcb74571703aaf7bbda910ec3 2013-09-04 09:41:38 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qbj-84b2e26a8563ca3091c5d85bdb0fa9c7bc7646027665ea9ebcb3090d7e22ab95 2013-09-04 09:39:10 ....A 274432 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qbt-0d3c4efaa22c9d260345be1fa5eb864443510104d8fd3682f1800a38d99746fe 2013-09-04 09:13:20 ....A 323584 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qcq-14cdb796491882cbc52bb388daf4d882934996cc96e34f7408bd9db2702f3b49 2013-09-04 09:29:18 ....A 409600 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qdn-ab459e8182de2f721c509838acdadd06f09ec66097a61ee5eedcbe59f7dfd7c8 2013-09-04 09:33:04 ....A 409600 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qdn-ee314c21111b08b78457bffcdbb4cdd0b940a83cb36f10cb4e4537c7687f7ff1 2013-09-04 10:00:48 ....A 180224 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qdo-3234e239826e695b0d8ca8dbcb5ba53477632414ffe0259ac4b1884d3a5f77b6 2013-09-04 09:10:40 ....A 381742 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qes-339ddbab0ca7abb67216c5533fafc295c0b25ab4a870b2ea0460eda454f4cb5a 2013-09-04 09:37:04 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qfp-92faa8a3dcfc80b0a69f8e7c7108733fbdef7b9389544fc84a28e8c2199195f8 2013-09-04 09:00:48 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qft-6b3546a57aa5db98326db589ce9ee7538a37035356e5f68250785d7a55f66080 2013-09-04 09:52:06 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qft-7e4686a28d6ffafde1741a78dcf08fcd43f5c954ebc2f573876ecc6139606e55 2013-09-04 09:28:12 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qft-86709393eb1c93bc33f1f6994debb63b6da159cb635abd23804e616254d64439 2013-09-04 09:38:24 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qft-8bbfe4f3ac7d21f5392e83947f4822e23c30c2b18b6ecc2ace3ba2d66e2df369 2013-09-04 09:34:20 ....A 311296 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qfu-22cf5cf615ff8d051de28485877bbab382fb045d52a598bec1736de548899b66 2013-09-04 09:21:46 ....A 311296 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qfu-9eeeca2f24b656988420850c63706fb38ccc36eacb204d62e5f8a3b700c733d4 2013-09-04 08:49:28 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qga-d060ece0cbdce42546443ccbe898afab7732010334f8b40c11dd64af7b3f2b5a 2013-09-04 09:07:42 ....A 385330 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qgc-78a133c57504c9e33d5a5c368ec1c0d145a21831ba4e8fdc39bf4deed01c8e95 2013-09-04 09:47:54 ....A 385174 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qgc-f973500968458f4bf46edc34fa8c0e6cf6c9283f0ecacb671584fc0e02e7a488 2013-09-04 09:18:12 ....A 413696 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qge-77c60864cf0f68420ae62097d0f690876d44ab8fbe2ff28f2014ea3bb81eb210 2013-09-04 09:30:10 ....A 319488 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qgg-2a4cde71ec80be7f0701422d9698095f0dcc4a850b51a84b5a414f552a37368a 2013-09-04 09:36:18 ....A 319488 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qgg-5b712e9b0264e2212584a79464e9dda7500d3f5f2755542b880c1255e5ee56a4 2013-09-04 09:44:54 ....A 323584 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qgg-8d48c2e95dabf625894283dcfc97591eaf8a0ef6a70d1fc725ec30a822d6b7c1 2013-09-04 09:50:54 ....A 323584 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qgg-8f80106822a9ed1551e406dad1ce06aaadca6247ebbca6527842ed178f645e17 2013-09-04 09:58:02 ....A 307200 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qgk-61d91c074bf51f96aa9ab8a97d825e5472d2f2298b98544526ad742126a28a00 2013-09-04 09:34:10 ....A 307200 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qgk-ee4c03d3e772e7f0136a47522ce87bb223337c42b0197b77ab88ded05bb50dbb 2013-09-04 09:58:00 ....A 413696 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qgy-24a89cd547c204a86aca6ab1415820f79bd29a7f144d88340fb5180f662e343c 2013-09-04 09:49:42 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qhj-f9e1d9e6555a8bda0f3c811c5b574f8ec24abdeb16c7dacc09b7302e7be97628 2013-09-04 09:36:10 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qhl-3fdfa3c86c22499ebdbbd434338e12f5a157464ce4218aeb0157dd1f9e77521a 2013-09-04 09:53:36 ....A 413696 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qhm-4d93f020826bc9df1ff413893237e5e9aa2fb201361a68d1dae2846aefc30151 2013-09-04 09:17:56 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qhn-2c83d38f959eb5fe32bf80fc708f3484244e61c3f1ede7381d74fc95077f1e1e 2013-09-04 09:57:30 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qhn-5b138d4e51697f04f329eb8a85fe0dc430249728f3d4f744fc67e1fd1b8c8db2 2013-09-04 09:00:36 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qhn-8231d893b3ee6405efc7829baf09898a262dbdbc247560dfd0e6aba9383c1dfa 2013-09-04 08:43:10 ....A 422272 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qht-215078dfc1d3fbc7e21ee5f971da22121a1270a9b0df99444d077e0fa8d6768b 2013-09-04 08:59:42 ....A 422216 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qht-73fafab1662dd38adb7be1dea6aecb48dd6a42f5cf584d009835a498f40434d1 2013-09-04 09:24:56 ....A 421898 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qht-768d670a154bbce02f556c2c1a1250769abb35f9d76326234763d71386713498 2013-09-04 10:04:12 ....A 422210 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qht-9900313ccb7af94a3a649b309022c4686ae835887b0ead77ccdc7fae36ad34b0 2013-09-04 09:03:14 ....A 422472 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qht-d735825e244d6544a969f7d2e5808277179808f91e6889a743f7e32366a286e3 2013-09-04 09:17:58 ....A 422830 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qht-f24166ae7a4f20df10e7defb1a2741d4312e2735686a02ac009dc7c76105b646 2013-09-04 09:23:54 ....A 311296 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qhv-3048f3b01eeef54712613df5b253741e0159c1350b12f1085c260e19f7573220 2013-09-04 08:59:28 ....A 311296 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qhv-35d0542e9fce1cc32182a8ecde54af798a83e43f883d28173681c5623b0c877f 2013-09-04 09:23:46 ....A 311296 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qhy-406bdb51cd8f2c63594a7ff8e139e13fc63dbb3ca24c8a743ac55c47f0a8f1b4 2013-09-04 08:52:54 ....A 414234 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qhz-4e6441e60efdf4e1f01e38b6b31876c8c747d09e438865cae103a9c94a41a037 2013-09-04 09:54:12 ....A 421968 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qiy-6db13b62b26b3cb3d37bc476dfb32587353a442223b8f8b0da2e50f395f16c33 2013-09-04 09:08:14 ....A 422470 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qiy-e73b0cfdd1b84221e0ae5c9ef97bae0b8a0971a2feec3b2c513f7c052170735b 2013-09-04 09:45:48 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qjc-46a863ad3a84d6a985c1b218de8cd0ef6537a18630faaff1ed766d9dfdd559b5 2013-09-04 10:02:18 ....A 409600 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qjl-95e068902780d14b2fbd7cdffb36a83533ce8d3a7c4082a6b8311e08bbf01a31 2013-09-04 09:51:34 ....A 409600 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qjl-f8b503579d65a742ac420cfdcca69a65c624146265f509b58208be5ec35467e4 2013-09-04 09:49:42 ....A 409976 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qjl-f99ef10ba1f99f5442ae885a3f3e870cf419dc2eb75aad99b5c6554918d1c0cd 2013-09-04 09:42:50 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qjn-1dd3140599a28c82e8358aee92f9669cce635b92a55d4baf3636a7a5ff6a4e75 2013-09-04 09:17:32 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qjn-5cd64f15ec54796e25c47a18f0e5fa73aba882b1b76de420de1b216f43351afd 2013-09-04 09:37:06 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qjn-98ff505096bfe079dc607f712cb44de5156f0b5a1b2a3b1fd04b10a15d12bc8c 2013-09-04 08:51:28 ....A 262144 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qjn-9b3cd6077fc4732d64d3decec28b723a7d262eaa27a457fb5015f3d782e9313b 2013-09-04 09:16:42 ....A 389120 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qjr-a691b7d7e3bf87a7c28608f42d5640144f9d714560d2569ed9fa231fef08c583 2013-09-04 09:54:42 ....A 418006 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qkc-8063f36824c7035a50793e15fca00fbaff5fc782ab3a6cff6201d9134340d890 2013-09-04 08:53:58 ....A 364544 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qko-05617984a6d58ecd8adab029d7899ee1f759d5b9d845e05b8db6fba888264d10 2013-09-04 09:38:32 ....A 364818 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qko-0f2f891bafbcd8c2056749a2b12c27c96fa65326e584fb293a1b4e2b13dfe638 2013-09-04 09:59:10 ....A 364564 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qko-3381e10b8effb0f91fc9016097e6f1b5f2e43f2b151c131cbaf245e93457f1ef 2013-09-04 09:15:08 ....A 364890 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qko-38a9bba3042a3fa2be82079bee635f3f1db1060e9808b814448d1322ce8a3966 2013-09-04 08:45:14 ....A 364704 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qko-4ee0ed5868b454fafcf612a51de21626e35cd53b01b646d3624782b2d4fd3ab3 2013-09-04 09:27:16 ....A 364544 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qko-759f88df7b55c21d7cce7c183bf80facbf68bd14e9778b8b93a124c5f6dcbd7b 2013-09-04 09:52:30 ....A 364878 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qko-d1b9f817ffd92510c99137de664c86e234d2148148bfaed1333b183073f8761a 2013-09-04 09:54:02 ....A 389120 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qmq-f8b8c5fe63b469eeeef5d92c158873d54d16bf9906680f4b8cd28c1e1f1a9b50 2013-09-04 08:59:30 ....A 319488 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qmu-48a624568933e91c85883b19700394fedf5479e9adbffff6a912694d218734e1 2013-09-04 09:16:02 ....A 409994 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qna-26f85a37978fe5ca95a547db61960860b32f80cd10930c05d23bbfc0518a6cce 2013-09-04 09:02:08 ....A 307200 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qnb-96bdbd6252a860238f9e23a32086301a670208917794a9d1f8a077ea82c5bd0a 2013-09-04 08:45:20 ....A 414140 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qnu-d68630ef109349d8992d0724f9e078465a3f907a5bd42c5c6c2428204e31c744 2013-09-04 08:45:56 ....A 418182 Virusshare.00093/Trojan-Downloader.Win32.Gamup.qod-27f21a97847ec7ef8549a7278cc8180efec315e7733c8d748cbfb90ff1d9972c 2013-09-04 09:59:34 ....A 24064 Virusshare.00093/Trojan-Downloader.Win32.Genome.aaam-cb5e06de8c765b2c9ec284efd3c5ecb9c8cfd739c851d56a40e6626a332938c6 2013-09-04 09:23:22 ....A 151552 Virusshare.00093/Trojan-Downloader.Win32.Genome.aajm-7f30f0fed01d704f8c892493c701f4d167fe9b6c99dc0da7041e829fc832ad51 2013-09-04 09:49:00 ....A 70656 Virusshare.00093/Trojan-Downloader.Win32.Genome.acbr-f8c4d43f67b731808039db88057d97d5360eab24904da54a7f0f018e65f79fec 2013-09-04 10:03:12 ....A 236576 Virusshare.00093/Trojan-Downloader.Win32.Genome.acsf-ee8ccb66057189f81429073bab1085ff62a6b654fac0ee5079fd0ed2106be9ae 2013-09-04 08:55:36 ....A 483840 Virusshare.00093/Trojan-Downloader.Win32.Genome.aerr-83896f08a705315d8262b7d8373cc6ff369ec5bf04ca321b721b793640685f1c 2013-09-04 08:56:04 ....A 218624 Virusshare.00093/Trojan-Downloader.Win32.Genome.aevk-61f3947683d73d0842866d5f82e908914e4be6389effeaa4c617c1b475d60b5d 2013-09-04 09:37:56 ....A 126976 Virusshare.00093/Trojan-Downloader.Win32.Genome.afgc-0d05437532ab7555488c622c33554980d1df7dce3dbde25b8a38c0dd381a50cc 2013-09-04 09:48:04 ....A 315392 Virusshare.00093/Trojan-Downloader.Win32.Genome.afxm-f52e1b22a14219eb8600aee7d1c18853b111755dfa9759be1f4d415fb88af5b8 2013-09-04 09:02:50 ....A 99328 Virusshare.00093/Trojan-Downloader.Win32.Genome.ahya-d5e6bdd5a3b749b1765c02917ecc4b0768c2569a1f7cc040c00732b886ccaacc 2013-09-04 09:24:12 ....A 15872 Virusshare.00093/Trojan-Downloader.Win32.Genome.ajgg-180907eb93375643a6dba320d74a95e7f4e073f68f13d72701977d207536794a 2013-09-04 08:46:38 ....A 104757 Virusshare.00093/Trojan-Downloader.Win32.Genome.ajmv-569eca2fc3dd228c3fbffd65f089938f036227c7f0af77635f58894a60bbde09 2013-09-04 10:02:06 ....A 186368 Virusshare.00093/Trojan-Downloader.Win32.Genome.akuj-84b5301cc6728a443f1e83c64688a15bdbd11827ba5f8dffc493465df7bc1036 2013-09-04 08:46:10 ....A 913408 Virusshare.00093/Trojan-Downloader.Win32.Genome.aome-fdadd6394765c0e78665a4d094d52264d4daca7911c023c2e36644a5b7fbbf70 2013-09-04 09:04:22 ....A 143360 Virusshare.00093/Trojan-Downloader.Win32.Genome.aonw-3b5bcdf14bf840572f6419ad99ac1043ca7783fb3ee6dd00edbaf38d93a6070c 2013-09-04 09:03:22 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.Genome.aook-fde270f67380e7836603ff2a4ff4916e309e1d904ae37a2eade64486682f1c88 2013-09-04 08:55:10 ....A 15360 Virusshare.00093/Trojan-Downloader.Win32.Genome.aqn-0f3ac3946c09db5fd6371647b99840b48ee8c857a69a0ae084e9e788bf746429 2013-09-04 08:45:22 ....A 339456 Virusshare.00093/Trojan-Downloader.Win32.Genome.aqps-87d4bd9f612dba544aff1491d22e15bfaebc280b9ef58b25617d4b1c55204e71 2013-09-04 09:53:34 ....A 295936 Virusshare.00093/Trojan-Downloader.Win32.Genome.arer-8137cdc29861a50f911d93774c7f5a5563821df9ee6df32e633c70ed1855de5c 2013-09-04 09:11:50 ....A 695269 Virusshare.00093/Trojan-Downloader.Win32.Genome.arqx-49bfffa90bacdf0478f365610c3cba6613ba5a78285097ed05e2496d1f3069e2 2013-09-04 09:27:54 ....A 626688 Virusshare.00093/Trojan-Downloader.Win32.Genome.arxg-2d63b03b85e0915b9392767edf80a6ab2941d8f62d4bd130c524b4bc3d7c9c1a 2013-09-04 08:49:16 ....A 645632 Virusshare.00093/Trojan-Downloader.Win32.Genome.asgc-4a1d25f81eb53bbc76479db1ea5f52573ac301e8bdf7e425d70432df65cde78f 2013-09-04 09:39:52 ....A 52736 Virusshare.00093/Trojan-Downloader.Win32.Genome.asov-f622e36da09b2f5eb63ad490027255bd990e8e1a64bae536f08750e97929aa9a 2013-09-04 10:02:56 ....A 104322 Virusshare.00093/Trojan-Downloader.Win32.Genome.aste-fd893a19f93d7886c6cff4af396b3cd55d1dadec49516752959f85a4abd949ce 2013-09-04 10:03:06 ....A 856064 Virusshare.00093/Trojan-Downloader.Win32.Genome.auog-2ffbb2941edba5f22e1a89bfccb921787adbd6d5947aaa0f34f4bb9c3a940d30 2013-09-04 10:00:18 ....A 38912 Virusshare.00093/Trojan-Downloader.Win32.Genome.aupa-4edb63f767c6fbf446edbf28b6970746f30fa08ec9f5146a5047073b0d5b51f4 2013-09-04 09:34:28 ....A 552960 Virusshare.00093/Trojan-Downloader.Win32.Genome.awtx-843d5c0da9dd9f4edaca24bd604f5ccec470d4ea63e9bc2213e4965ea59ec367 2013-09-04 10:01:32 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.awyd-2243b91dbe7ed37b6091532f6e44ae8148d86831c2af5343406051bb864a741b 2013-09-04 08:41:26 ....A 569344 Virusshare.00093/Trojan-Downloader.Win32.Genome.axkg-48799852a09ba5a27dac64889289d9cdbc84ee20631799e5080356fbb7658c5a 2013-09-04 09:51:20 ....A 97280 Virusshare.00093/Trojan-Downloader.Win32.Genome.axvl-6f62cb463d42c27351c8f7e6dee93450256fec9b3e943f015abffa9da8301845 2013-09-04 09:05:44 ....A 155364 Virusshare.00093/Trojan-Downloader.Win32.Genome.ayay-499d6182c00f9bb69c1feeef3f33ce114b68b762f22aed7914e3f511c10aecb3 2013-09-04 08:55:00 ....A 253443 Virusshare.00093/Trojan-Downloader.Win32.Genome.ayia-0b22a4ca52789220c4aa304d8bb80d9d8876fcf4c8b3bdac7acf76b6c0e6a31c 2013-09-04 10:01:00 ....A 348160 Virusshare.00093/Trojan-Downloader.Win32.Genome.ayia-98725a1ab14f4feadbf59d7f73bcfd27349a51abbffbbfee0051f3e5b03c3a4b 2013-09-04 08:44:40 ....A 100956 Virusshare.00093/Trojan-Downloader.Win32.Genome.ayim-46053cce7226f3eed1f25c95de084929ea609d4213af250368108721b4669def 2013-09-04 09:39:30 ....A 98525 Virusshare.00093/Trojan-Downloader.Win32.Genome.ayko-790c34cc276a04ee3ad91e0d4723cf442327825397b2651100a03fb6379caf58 2013-09-04 09:50:34 ....A 100448 Virusshare.00093/Trojan-Downloader.Win32.Genome.aysm-45076eddcba50f4213dc01f8fdf5fada0be9073fe3f8c4104828102ada0d6e08 2013-09-04 09:43:10 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Genome.azbe-65fac6e73ad9e57058b4b0447d2c4f43d6c593f28cbbb14071831d64408a50a9 2013-09-04 09:41:30 ....A 1560393 Virusshare.00093/Trojan-Downloader.Win32.Genome.azdq-fbe17d1852c0a9e3b00a96a6f93edc9819b5866e8cdcf9e78612f1b090d6403d 2013-09-04 09:51:52 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Genome.azfx-8a66942bcd609d2525306a5c97f9d5917d3be486baeebbb734cf191e50f6e0f2 2013-09-04 09:27:12 ....A 6468 Virusshare.00093/Trojan-Downloader.Win32.Genome.azwc-fc6c957be30b0e406216f929f0570552f55b643b12722d33e1f186ace22a2365 2013-09-04 08:52:50 ....A 69632 Virusshare.00093/Trojan-Downloader.Win32.Genome.babc-8df4709e7278281904aea81e652f34cd9ce43a285712ca91f7c3e28aaacaf89b 2013-09-04 09:27:04 ....A 46592 Virusshare.00093/Trojan-Downloader.Win32.Genome.baoq-5dcb4d00ad7e098355ab3576a2a189dc181f71ce24208d86be40f908613fdd57 2013-09-04 09:46:02 ....A 556174 Virusshare.00093/Trojan-Downloader.Win32.Genome.baqr-89cb7aa9993c77e726cc4af20f379f5b57c5f2030366613bbb9729952e4a8799 2013-09-04 08:50:44 ....A 46592 Virusshare.00093/Trojan-Downloader.Win32.Genome.baqv-5b8900a572a8db2a6ec406e2b4a53d825823c10b41bb2748038be9e5cc951b01 2013-09-04 09:57:52 ....A 27671 Virusshare.00093/Trojan-Downloader.Win32.Genome.bayb-5a75a69ec6d0d0ce40ef48315c20a6e5f6a877f06467f5a7484e304c99d964c6 2013-09-04 09:15:20 ....A 77824 Virusshare.00093/Trojan-Downloader.Win32.Genome.bayj-8d21a3097e9a79bb5f14bb3c3bcb42b2e6f7ed36862f944bfa789a8bd342e8cc 2013-09-04 09:39:40 ....A 41984 Virusshare.00093/Trojan-Downloader.Win32.Genome.bbje-2beb87b4d930ed4a7d1a00b97cfe6db408945e3fa1e3c9ad2a3ba0bcd54bffa7 2013-09-04 09:11:18 ....A 48760 Virusshare.00093/Trojan-Downloader.Win32.Genome.bblf-1e18b45b912c80ea9b97efc95d886684475a157ea2da2cd3487d447086ffac36 2013-09-04 09:04:16 ....A 394240 Virusshare.00093/Trojan-Downloader.Win32.Genome.bbsu-4be09426d4f1bc5026d0963778cc4e35e0d9eca0ad105dc7a67299334d228bf9 2013-09-04 09:40:06 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.Genome.bbto-32d69f4c5ad5b911ae799806c8d8daa875b19a26bed5de79ae2bf7c7788a399e 2013-09-04 09:32:08 ....A 417792 Virusshare.00093/Trojan-Downloader.Win32.Genome.bccl-9861ed0147ff9ed042ff3bf18e0398c4bb8f5bae9a66bcdc95df54d708251706 2013-09-04 09:11:54 ....A 131072 Virusshare.00093/Trojan-Downloader.Win32.Genome.bigv-f9c1bb5803e25f52dfb36b580cbe60d9be3d9642c8ceb7e522ce8be4dad9c245 2013-09-04 09:15:26 ....A 420352 Virusshare.00093/Trojan-Downloader.Win32.Genome.bsiy-31610812a9a7cdc0c4ae717adfc066b55a3e05dd950ca0f8e2ab32768378f8b8 2013-09-04 08:58:36 ....A 573979 Virusshare.00093/Trojan-Downloader.Win32.Genome.bucm-721bbcbd96012a3926f181b7f0b89c54b25236caa0e5266b4fb971fd3513017b 2013-09-04 09:04:54 ....A 292864 Virusshare.00093/Trojan-Downloader.Win32.Genome.buvn-82be1af4dd8bdd45e4144f60e47fae0c83ec5b6a11add2b408c951ed2303a053 2013-09-04 09:40:12 ....A 146614 Virusshare.00093/Trojan-Downloader.Win32.Genome.buxo-626f9f7ed53fd81d9ed71da841c7eec35ec2516a02c34041cabf5220d82f7126 2013-09-04 09:21:44 ....A 94240 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwcz-9ebc34541db48843750267fbe808945e0461d5cf96bff1289694a948baef2e09 2013-09-04 08:49:34 ....A 94240 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwcz-d99772230b0e07977e31264cddd911cdbf4323c4d6a4e64e8c17354c183f4159 2013-09-04 08:55:04 ....A 401408 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwdx-489d962d36f5e5b0a4156f1a8543b5c363d5134b9752f25782d28189433c1fcd 2013-09-04 09:03:34 ....A 137728 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwdx-60d0e6883f447110020d3dd2c775aef9198514545e48e475e43ac670a9ba3ab9 2013-09-04 09:35:24 ....A 401408 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwdx-8451b5e4973840401b738d66f1d28a7e22a84440f43b7062f93f8ef238f70078 2013-09-04 09:37:26 ....A 138752 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwdx-87190c428d4fcc659e868163c33cc60fee3852f3af835c5989012dc5d3fc5123 2013-09-04 08:58:46 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwdx-87eb329d5ce83dccbc1debcbe622e679c8d0ce23b1bdcfdd3242ccd81d05b136 2013-09-04 09:36:24 ....A 149504 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwlu-815ebb0e22fbd3d40040a885277c738a8993faf14b53b7c9330edf97269ecff0 2013-09-04 09:14:30 ....A 126976 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwqh-54e3617ffa4fe1fc5fba93497a41312c5db471825366bdcc6ce41cbfcec3eaee 2013-09-04 08:48:50 ....A 53249 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwqh-7a013fdc38e52cd769f6feacbded6d8034a8d8fc95400da1a940058c2a5ba6b0 2013-09-04 09:18:56 ....A 159985 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwra-383efb5c98f5761f62444cb5f7bd0803c2cc276944895734927d9095f56c613a 2013-09-04 09:39:38 ....A 159723 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwra-4577370eaf412942b1d3701efa8206fd92c8c6af885287312db323488d76024a 2013-09-04 09:24:46 ....A 3584 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwza-3b1eae79ecf98c7362ddcdae5570217b70ba452127d9382b99df51e7995c040a 2013-09-04 09:27:04 ....A 433426 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwzx-344ee3b1c8415dfebc257e5e2eecf441329409ba124dd8954140be76c6fa7ec4 2013-09-04 08:45:52 ....A 162016 Virusshare.00093/Trojan-Downloader.Win32.Genome.bwzx-e1f9a33ce5e79171bc9ed90a9100260fbc9c53a1316f6351cab516d149462e70 2013-09-04 10:06:40 ....A 162649 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxaa-2207bdd77a0025f20956c006d0ecfbdef088306d2220a88b9005b925e4cb3128 2013-09-04 09:44:28 ....A 433785 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxaa-35488ad4e21f730ac1f958ca8e6498811ef03d765393cdb32fcaacccdeead94e 2013-09-04 08:53:20 ....A 162384 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxaa-5306040505f1da514830d76b2dece8bb4a3de9b6673f4bada98c966326c862f9 2013-09-04 09:40:14 ....A 162368 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxaa-579d936d2f3e05f76a6ae39981bb6cf1bc0c41b1e6f5e8f81ad0e611f9fd0d3b 2013-09-04 09:36:34 ....A 162092 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxaa-7702de90b326b3a163a003284644318e17d144dd573af88bc1e03bf3a714b43c 2013-09-04 09:46:54 ....A 162372 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxaa-822f880626696e7fed7da8be8ca8e999d56503f30c14de93c94a1d9f8cbd35d5 2013-09-04 09:54:30 ....A 433665 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxaa-8ddc40d71faf76a3222bf911fb3b2645026f6f838d34f63f2d8375f535839f5a 2013-09-04 10:03:08 ....A 162547 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxaa-d763e7441c0a955581cc802a261e3661bb5296328b95103de01e30ced2249fcb 2013-09-04 09:06:52 ....A 162325 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxaa-e6bd65a4d7c193b5b50511ed1905dd2531790b24688e3ba9efa7938beef728cc 2013-09-04 09:58:38 ....A 162454 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxaa-fd6e9a2aefebe8a1108b20cdb47ae7a118051456def193b9152aa7f394a50c81 2013-09-04 09:36:18 ....A 34304 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxcx-88a9c3d8beca372120c4deb0c62a0eb80bc2ff3ad812bfb26d85802beab8ae9a 2013-09-04 08:47:54 ....A 9216 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxgz-7e705a5eb5a1f9699ad1255dbe392637dc484822d4e9725e89fa2bc1821e4500 2013-09-04 10:01:32 ....A 3584 Virusshare.00093/Trojan-Downloader.Win32.Genome.bxjn-4f960e14ee40b75eb43e50989cae11c682097ef3c367ee5152806afda090af16 2013-09-04 08:56:34 ....A 360448 Virusshare.00093/Trojan-Downloader.Win32.Genome.byet-9e84943f58e62289e061529767a531a93377d8326e4716ba3cde9f1f9995e390 2013-09-04 09:12:26 ....A 240128 Virusshare.00093/Trojan-Downloader.Win32.Genome.byht-4187bed5055ffc011005359c0c2f3ff08936a69631f381f1401fb04c7e2736d6 2013-09-04 10:02:42 ....A 708608 Virusshare.00093/Trojan-Downloader.Win32.Genome.byrb-453584565328b4b0cab491daebdb396dcee474ccd4ad99e8d4579921cde630aa 2013-09-04 10:06:16 ....A 49152 Virusshare.00093/Trojan-Downloader.Win32.Genome.byws-ffcb8aa1a08f16fdd5221701184329df60b47f4e49ee47c75019b98107eb338e 2013-09-04 09:25:18 ....A 338007 Virusshare.00093/Trojan-Downloader.Win32.Genome.byyr-e5fa18c6c0c813237b4f976f18dc15f110e010e554e685af5cce6aff2c0615f7 2013-09-04 09:21:16 ....A 533504 Virusshare.00093/Trojan-Downloader.Win32.Genome.byzo-79d696d056f5d41050eb004ba139134c97080d649a122034e542b30c4b6ec37f 2013-09-04 09:05:22 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.bzqe-5428cfc62345ab9f0152037eaf991dca31e885acfc1bc4c3dfe3c34948ba2ad2 2013-09-04 09:54:30 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.bzqe-87a38c2b2f1a877835a20fb7fe21e9c5db060292912b33388a62e325240a54bd 2013-09-04 10:01:26 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.bzqe-fea8c316a10605842d36a9edc0926f055428d1d565209d538ddd03cfc1aa8fa0 2013-09-04 09:06:50 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.bzqo-47463956bd18dfecf66c3d172ec1beca57b5c71ed2518020c7c83fd2554ae88b 2013-09-04 09:12:06 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.bzqz-880303bcf4c968c0477fcb3d4d28b111529b62d8bb89423163b63ec5f181c50a 2013-09-04 08:57:56 ....A 344576 Virusshare.00093/Trojan-Downloader.Win32.Genome.bzxp-2b51f937fdf61b84497ec91cdb6daa482f69760f2b65618938f1f97b73d38967 2013-09-04 09:12:30 ....A 290955 Virusshare.00093/Trojan-Downloader.Win32.Genome.cawm-f93df743259ae4dba530ae3b695bb09258b20748c9cbfb8b18e9c29669e9f027 2013-09-04 08:46:52 ....A 586292 Virusshare.00093/Trojan-Downloader.Win32.Genome.cbct-81c1e04542ca482ba51e21a8fa7101eadde3f78611d3ba81291a5c15ca3504d9 2013-09-04 08:45:30 ....A 519680 Virusshare.00093/Trojan-Downloader.Win32.Genome.cbys-38f79624f20ee963ffc0dc0d02a9c55339c3b6032b799c5db348a49160c113ad 2013-09-04 09:06:58 ....A 22694 Virusshare.00093/Trojan-Downloader.Win32.Genome.ccvf-9371bdb999b8d7984660862006b501016b2de4a3cd8c75ce955e6c6fa7f85ffb 2013-09-04 09:44:08 ....A 622592 Virusshare.00093/Trojan-Downloader.Win32.Genome.cdex-83aef1cd80d740c28028f95bf71af4b5e039136589b0e7307634528a45f24ee5 2013-09-04 09:58:44 ....A 78848 Virusshare.00093/Trojan-Downloader.Win32.Genome.cdvr-ef137fba61848f8b46914f8d370461610f2733670960c7c5d2fff42a87c1bbf0 2013-09-04 09:46:06 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.cdwq-8d5e3043b764bacd70bc1dccae6148d84e94f8dfb22edef5cde7bb26d9c550e0 2013-09-04 08:49:12 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Genome.cee-f8bc4a18746c06bcaf6b16b1bbd75e9acd225cc7e6e7911ccbea10f95c6fd291 2013-09-04 09:20:34 ....A 436736 Virusshare.00093/Trojan-Downloader.Win32.Genome.ceis-fd3fee5c7078698deaa659f72797110a45adf6c938eb4f2e417c209ca770cf33 2013-09-04 09:56:40 ....A 11066 Virusshare.00093/Trojan-Downloader.Win32.Genome.cfkk-36397de10e236304dd5e12338d52c091b33bb20762601fbc6ee77bee89e4eb3c 2013-09-04 09:56:42 ....A 242688 Virusshare.00093/Trojan-Downloader.Win32.Genome.cfkq-5e2c3b9fcb3bd1e6964045efc0dbc9f34b8a4949e27837b1c7305cf81575c9a7 2013-09-04 09:35:24 ....A 26565 Virusshare.00093/Trojan-Downloader.Win32.Genome.cfkz-361c3b7e1c58dfc2196db85ed2f65fea11f2e34049aaab952347a49608ae70c0 2013-09-04 08:59:00 ....A 180224 Virusshare.00093/Trojan-Downloader.Win32.Genome.cfnb-00f063ac3ebff01d552f3096fbfc45341bb7e4fb97bbb30a7f56c63517670e91 2013-09-04 09:45:22 ....A 180224 Virusshare.00093/Trojan-Downloader.Win32.Genome.cfnb-d6d99ac13f931145e3b7946670ea936349fcf2731a72d198643a1947dbeb63a5 2013-09-04 09:24:22 ....A 159710 Virusshare.00093/Trojan-Downloader.Win32.Genome.cfnb-ee01048aa268aa8da75d4f93bc9290c8ac60cbf36f0931683dc0834364697ecd 2013-09-04 10:06:14 ....A 180224 Virusshare.00093/Trojan-Downloader.Win32.Genome.cfnb-f93431f6c0c9c99485bdf2b217d776d1ebbc10fe4efada202ea5a1966cce996c 2013-09-04 08:46:54 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cfpq-345b268dac613024e00db2427aba06d25f9f7f0663d1d253883d4f5bec78ad69 2013-09-04 09:28:38 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cfpq-55a3f7b8be52dbfb31ddcdeabded20de928208a794cc8aa79fcca738ad63f1c8 2013-09-04 09:24:38 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cfpq-f0d4820b8730c771ed06d8ef28e321c4a6f78dbcb20acc9125c3623b0bc1050c 2013-09-04 09:13:56 ....A 421888 Virusshare.00093/Trojan-Downloader.Win32.Genome.cfxv-5bb58da36afa9ecfb399a5808c676706300841a8e9ee6ca75de63aee87fb5706 2013-09-04 10:02:20 ....A 179712 Virusshare.00093/Trojan-Downloader.Win32.Genome.cfys-53e2b66c350918640c2d7862a714a5e7025ca3497fec4d5bf2dc7720190479bb 2013-09-04 09:48:32 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgaw-5c26059ce6826cd42c1af49a303a09bf007203e37928929ad85b828c415c6bd8 2013-09-04 09:20:52 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgaw-98600c335abd1ac76ffff5d25dcf7f74a6b640ed93ea5caeb0f008199e30d801 2013-09-04 10:07:00 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgci-2f4586cded94a74a5ab1e613fbcf17ffa20e592ca74a96496e1586d5bf64bb3d 2013-09-04 09:06:10 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgci-72e1de690ba4961871ed929c2626e9b3ef87ea3683472946043fc7fdefc999f0 2013-09-04 09:40:06 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgci-7711e7b0f9ba2331627e3a7ec65b68b9746be768d4a4b95ebb5ed955015337a9 2013-09-04 08:44:18 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgci-f90973ff5ec74d3d935a9ff8a23fa2826b41d17ada6c31865f991cdc5b0a2d23 2013-09-04 10:02:58 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgdq-84736f4695fa6d952ac7d7290996e3c49d7c7f431cc565659edeee31f44de3ef 2013-09-04 09:02:00 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgdq-f85d32c656483be529cbe6f281a35486c5a45da1dc6c4d8579d768e7c3d85777 2013-09-04 09:21:22 ....A 286208 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgdt-31665e47bbf401d894e4fccbc73df42b15cb5a2159f736aaadf55a7581e79fcf 2013-09-04 09:28:40 ....A 224971 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgek-89f566b680589f42307dc1098fdf67bc588463fe09bbd48bd1530f61d0a4ee4c 2013-09-04 09:20:56 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Genome.cges-4715676d3c5ee9835c535723300858c175fab3cbac3a82603605fbd5a061259f 2013-09-04 09:02:08 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Genome.cges-4f744e244aec7778eb1f609743f5760b2f6a67b51b4c784a13dd010209bc23c5 2013-09-04 08:52:04 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Genome.cges-5ace2c60101409f69a220f492f0f19417c5f3f4e38668be7be9ef5244c449991 2013-09-04 08:52:38 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Genome.cges-799ebe83363598caea937981a134fff9e6837d3e2c14719d0b258d14e7c0f4f2 2013-09-04 09:37:32 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Genome.cges-e9a2d46aca62a17925486ecfbd207c7b2d6ab6aafa5af400f502505185e7728a 2013-09-04 09:53:08 ....A 131617 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgfm-6c5e733495aca96a89395066209ba4838da834abf6ac3898ccebc438ef391dfd 2013-09-04 09:38:38 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgii-70505b40dcac88fa05ee48d8549cae862e4c3f310ffe46f7c3737866e03dc729 2013-09-04 08:41:18 ....A 94208 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgiy-32ff0e152b0473078f96c57e9bdc4d9c94d9a2f76d28b97ddbcdd711b9f97682 2013-09-04 09:49:16 ....A 94208 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgiy-df7ed9809e7c3ef8d843b7609d43d99bd9ce2d8a3b069b117a6b2bb573644fd6 2013-09-04 09:09:10 ....A 124416 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgjy-e8453a367320907c97803c99a0071b582d67300e7dee059043c1ac02644549d4 2013-09-04 09:41:46 ....A 77824 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgku-fd54ef7ee69b3b8bbdd6e37f10efe69bdb0ab57d8bf1ed3367cb13ca63cddd67 2013-09-04 09:43:14 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Genome.cglk-1dd20aa8423e3890eed8042ef443973681190efb9135f0331c767f287af8349e 2013-09-04 08:46:02 ....A 126976 Virusshare.00093/Trojan-Downloader.Win32.Genome.cglm-e01b4f221139113a8a0b6ddd7e977afc503ffd3f1bec3c667000637f3289e8b5 2013-09-04 09:45:06 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgln-124c0a95524f494a9aa4a12a3dfc8c5abe2b72212b130b15c16e01c0b46e073e 2013-09-04 09:26:54 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Genome.cglz-e65b63588aba8f3aca93b631c575b8ccb22c869a10d25636620470863505b988 2013-09-04 09:17:04 ....A 80601 Virusshare.00093/Trojan-Downloader.Win32.Genome.cglz-e917094cd593efefe7b6b30f98fd95bb7337c70bbf5dfe7e9c2bfd4aacb03052 2013-09-04 09:30:36 ....A 89088 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgni-48fa3af1e8c20893f98a86256bcbf7300d5235cb1b6ba6e6a6c691c21f108474 2013-09-04 09:48:40 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-207968401416a9c3237f8e1050a69ba89de8e0a7ef97ef1d0deb459a79d5b596 2013-09-04 08:51:52 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-22d289f0a353263df7e6d67db5c10c6a8b54fde38ca3649c53a2f8ce56727bb0 2013-09-04 09:26:06 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-248c420f944739873cf864fa1f64f4018cc493a2f915526a56c477d398c20f8c 2013-09-04 09:47:48 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-25aeb2b7f7c618dc6d04061c5b6815bc73d51ae0bca10ee90c959a1db7efac61 2013-09-04 09:39:58 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-4414fa652e0c5dff0a49c4747de93558b436e3ad7e5494bae82487fcdd52b68b 2013-09-04 08:58:08 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-4e9ec58e22fd83030a93e7ceb41c86fdbca253e15591af92cbef30c15db23c1d 2013-09-04 09:12:08 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-61760fd739220c00c2488d29f771acd962fd0cc2b1a9805d6dc949b57cae307b 2013-09-04 08:59:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-629a922915a6a91d5227f3f34613508fd49fa9b57fc4c0be7ea28b4868a93e1d 2013-09-04 08:49:02 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-657b6b1cea35c0d859c71dc48e340ce260db130ec3341e516f12bf322d3f8860 2013-09-04 09:17:48 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-6b01f04c3914edb1a7f215dab1ce64a2a7db642e87169db7b00f4b955aec3568 2013-09-04 10:05:04 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-deaeb047278481e8cbc57ad2fa61059d5c2c0c6056e2651c96a3ce809ec0e340 2013-09-04 09:44:42 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-e243b90f771ed26225b12ac485774f3d3a1cae8cbc5af26588640db2bfce222a 2013-09-04 09:03:04 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-e82f870e6eeb9958decba7d86d93101236a53a16f2b18c42768758baed5ca0e3 2013-09-04 10:00:46 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-ea776e78c3a03aacd77df62916e1e495fd973b537afb67b867605eb809968f8f 2013-09-04 09:36:18 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-f6361a3b8628930af8b52ed62cbece29b0bec13eb443a9afa8d0a50039b5c631 2013-09-04 09:54:40 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-fa96b8c1d47859f0510e06487317dade63722fca949ae98ae73a22feb1ca81ca 2013-09-04 08:47:40 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-fd24e50dbcaf23551bc9446d0ba04513f142ab57d4a390c3977c687e4362aac9 2013-09-04 09:45:18 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgrj-ffe8ad65102197ed5923fb1105506e000ca323f7ba0d9fc6c4f3d80a8df03f8e 2013-09-04 09:18:56 ....A 68608 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgwg-54766f474bef390f3a2512f8fe0cc4de6da4a9f1ca775f76a0e8075c64574a6c 2013-09-04 09:19:38 ....A 4312064 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgwi-49aa7e1bfeacb92ff79dd736d7846841acece05cc520c9b7e383f97ac2456eb3 2013-09-04 08:45:10 ....A 2828379 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgyf-e28a318adce38e38b696d668c95531c82d0e2f978f0175689f22de074d7f1679 2013-09-04 10:01:34 ....A 15872 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgzk-f7f2640c741707a499fe112ad56113fa06d031a9cf49f2ac7635b11eec115650 2013-09-04 09:38:44 ....A 136704 Virusshare.00093/Trojan-Downloader.Win32.Genome.cgzr-569931bc18fea2e821393655a60116820ed8004ed81cb7ee4cdb22bb4eea6363 2013-09-04 09:27:32 ....A 124416 Virusshare.00093/Trojan-Downloader.Win32.Genome.chtw-69b76c0ebb04115c747486dee329eff0e13ad82f5c875f2aed7b52e538d6c117 2013-09-04 09:35:36 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.chxx-79060c903ad6d8c76b288775f4da8e4d3238152759532d2a80316e38ec813338 2013-09-04 09:18:20 ....A 103858 Virusshare.00093/Trojan-Downloader.Win32.Genome.cihh-a34cfbfa8c204296b3bd0dd7d6636992381f53053967917684f466cef11bee8f 2013-09-04 09:07:26 ....A 72192 Virusshare.00093/Trojan-Downloader.Win32.Genome.ciid-49f4ae4abd44782bb9df9e981360c699b249bf179c3d1853b365fd538cf9c8b9 2013-09-04 09:03:20 ....A 72192 Virusshare.00093/Trojan-Downloader.Win32.Genome.ciid-79f9902912282f3c08cbcfbdcf9c38b386096475b58182415ed08c51fa8b0ca0 2013-09-04 09:39:52 ....A 72192 Virusshare.00093/Trojan-Downloader.Win32.Genome.ciid-bf3bcac0eff0b14545e84b44f6c62e89a8aa53b9b4e5617d00281b56b5e82379 2013-09-04 09:38:16 ....A 348672 Virusshare.00093/Trojan-Downloader.Win32.Genome.cijx-3f9cac01b1f1eb5388c25b270bd17df5881c17af2c5d920d1b91909d19510e0e 2013-09-04 09:15:14 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.Genome.ciww-e45f955746cd64cbc0d25ebdcbba1faa72ee08038f7467c72f196f2292f40a51 2013-09-04 09:10:44 ....A 22016 Virusshare.00093/Trojan-Downloader.Win32.Genome.cjbe-86e6b50b5b1556be257e654d8f690b0a2d4adb4d6c01099039ca869cd641d735 2013-09-04 09:47:58 ....A 573440 Virusshare.00093/Trojan-Downloader.Win32.Genome.cjds-526463a5acb78bb26054d94100830594cdae96f8cfbf98b8bbf9d76b6f79fa61 2013-09-04 08:49:12 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.Genome.cjvz-7e7b8149c8d8986a8d497fe4b72cb5ff58a16942591c5a4b670a9d3bea9fb1b2 2013-09-04 09:39:50 ....A 581120 Virusshare.00093/Trojan-Downloader.Win32.Genome.ckib-8c39bffb4f921ad3786b15782f9c53247fa84cd104bd6b8b46731151c46ed40f 2013-09-04 09:43:42 ....A 452096 Virusshare.00093/Trojan-Downloader.Win32.Genome.cko-dfb69e23934e4259ff0dafe26a3ab3a2ba8a9ad30d00642a7938f76120576808 2013-09-04 09:57:18 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Genome.ckt-f5be5874f37805f84505e89287cd06474fe42696e856c7bed8336d29998932ff 2013-09-04 09:13:10 ....A 263168 Virusshare.00093/Trojan-Downloader.Win32.Genome.clav-f159bf422931077f3148eb94c9f3c990c6bcd7170c31239fa7163104ba6ac28b 2013-09-04 09:54:56 ....A 208896 Virusshare.00093/Trojan-Downloader.Win32.Genome.clay-f214226dfec6c9889c443300dfcb54e0e278a48026014c073b5e717bc4652648 2013-09-04 08:52:58 ....A 263168 Virusshare.00093/Trojan-Downloader.Win32.Genome.clea-94e4f6fecc9121c54f52c85df216179ade5e8e67bf8c47a46307764cf6d47d55 2013-09-04 09:21:38 ....A 211968 Virusshare.00093/Trojan-Downloader.Win32.Genome.clee-0505101bf6f64eba2a5b3fe5eb5ce24551ab868282d1379a08528ef341668ec0 2013-09-04 09:35:22 ....A 693760 Virusshare.00093/Trojan-Downloader.Win32.Genome.cllc-edd2ada0f00c97d6f58a13b3b506c0f7ca6383c32f0798844aa8c35abf02ccc4 2013-09-04 09:51:20 ....A 263168 Virusshare.00093/Trojan-Downloader.Win32.Genome.cmev-51237200751bbb6f88e0d5c77544ce969cae87c0ad4913112f33e46979e27339 2013-09-04 09:12:26 ....A 263168 Virusshare.00093/Trojan-Downloader.Win32.Genome.cmfv-3fa86335fb75d38b988bdd8817632d3026c854131d18e67557cbffc0e16eba2e 2013-09-04 09:21:00 ....A 211968 Virusshare.00093/Trojan-Downloader.Win32.Genome.cmfy-66986d58495027f48bdf0d4922dd7a616f9804e94569582b778a35cd3d4ae861 2013-09-04 09:15:58 ....A 211968 Virusshare.00093/Trojan-Downloader.Win32.Genome.cmhd-8a672fa5206ec064b0d539e87d08e4d285b0e3db26896eab1b71f4a9c058e704 2013-09-04 08:46:18 ....A 263168 Virusshare.00093/Trojan-Downloader.Win32.Genome.cmik-6aca08c2cc6f2a2253e2f37cdb5477e67077005b7ba3d6b5936037732e8884be 2013-09-04 09:54:18 ....A 91648 Virusshare.00093/Trojan-Downloader.Win32.Genome.cmud-8cd6ce83ad294ea0f6807c466ab62a8521e08784010f244e89a0d8bd4ecc6f8c 2013-09-04 09:33:32 ....A 16896 Virusshare.00093/Trojan-Downloader.Win32.Genome.cmwu-2256b217d522e1c03ccb5f0d94769b16785c4a0ff72df01d45ab33b2a03c369a 2013-09-04 09:36:42 ....A 104515 Virusshare.00093/Trojan-Downloader.Win32.Genome.cnvj-edf88c09f2ac703000554ca1beb96ee0a83daa4366ee8092b1219143647ee0f7 2013-09-04 09:16:52 ....A 1308749 Virusshare.00093/Trojan-Downloader.Win32.Genome.coka-d705959206ac7e7287dc805d99e749ed32aa1686ef34099cb1e55a2babca989e 2013-09-04 09:39:12 ....A 581120 Virusshare.00093/Trojan-Downloader.Win32.Genome.coob-8828ff2d9bba620924107ef72420dee6d0bc85efd74d1c92ac2c0913140abaac 2013-09-04 09:57:54 ....A 87806 Virusshare.00093/Trojan-Downloader.Win32.Genome.coro-0f235717a0a47e5a1bed31a81a55df20baf1ad8b3f6d9ee7bf47ceed65016ac9 2013-09-04 09:02:52 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.Genome.cotx-82da1b2917204defe34e03ef6526206fe1d9975e3ef4637ddd6043ec1dab31d5 2013-09-04 09:49:02 ....A 211968 Virusshare.00093/Trojan-Downloader.Win32.Genome.cpra-13aaffbcbfc2c175154b826cada1cb5dea14385d589a4be65c8f36cef8c521fa 2013-09-04 09:42:00 ....A 581120 Virusshare.00093/Trojan-Downloader.Win32.Genome.cprn-6042bcdd870c92f9dcf90c94e19dbd4f751e85f5733035c35a9eaa5be20ac213 2013-09-04 09:22:18 ....A 211968 Virusshare.00093/Trojan-Downloader.Win32.Genome.cpsw-02e4065894feb039abd77f92f2c755e0b68b61eaba3a4de5dc2c8596aa2303fd 2013-09-04 09:46:58 ....A 122368 Virusshare.00093/Trojan-Downloader.Win32.Genome.cqae-fd0e1af498207bf62eaee7d324bd7a72e8ee9d0a526be07a34259d5e58359de5 2013-09-04 09:47:38 ....A 208384 Virusshare.00093/Trojan-Downloader.Win32.Genome.cshv-88f57e51bf9699e9702d59d8d5cce51e9f8344cf20cfe422c289c8fb14e7fb1d 2013-09-04 08:56:12 ....A 122368 Virusshare.00093/Trojan-Downloader.Win32.Genome.ctqt-153626c7852410a8b73cac3531bc4bfb2952db5acc0a974adbb47d4dca417d71 2013-09-04 09:08:36 ....A 16384 Virusshare.00093/Trojan-Downloader.Win32.Genome.ctx-1c74c7c51ada261b986882a20af164593fbd55c5057116fc18226a4c35770b98 2013-09-04 09:35:30 ....A 139776 Virusshare.00093/Trojan-Downloader.Win32.Genome.ctxh-ee0af0ec25fe5aa1b29855691a6d0c3d9b83bac442ed0ad9c1df9ded57e0ff0b 2013-09-04 09:47:40 ....A 140800 Virusshare.00093/Trojan-Downloader.Win32.Genome.ctxh-ff88e55e5a9bbc459b5a2e7edcd5d10a20d6552520f295217099a474743116a4 2013-09-04 09:21:28 ....A 459776 Virusshare.00093/Trojan-Downloader.Win32.Genome.ctza-56461e74c3805a8a7825c7ea3765c245a0a7b41fe39a2ceef5b19829686ebc52 2013-09-04 10:05:04 ....A 17363 Virusshare.00093/Trojan-Downloader.Win32.Genome.cuen-fd73110d9600addc5197c68d5238c2a7afcfc9983e32c733e8ac8626aab55a2c 2013-09-04 08:45:48 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Genome.cues-0c9cacedaae93111a7c81208cf05db998239e61d9fcb1e0a80e84f7ec7c0245f 2013-09-04 08:52:36 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.Genome.cuje-b1e59acef7d3f1b94065e9d726cdad1b0430824da7f851482466fe163135412f 2013-09-04 09:36:12 ....A 40730 Virusshare.00093/Trojan-Downloader.Win32.Genome.cvde-edc5dd86ee9b2c4c15dfb0c4be1d3789c4e8b4b14be21fc3e69434d20eea0a63 2013-09-04 09:50:42 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cveu-847abdc8ad3a837a8a1d69881a5d1bb2bb753fab0c9e1ed662cde0dc367d780a 2013-09-04 08:44:14 ....A 116591 Virusshare.00093/Trojan-Downloader.Win32.Genome.cvfy-24df93fac4a85b44a94474c9ce5e1bc534d34aa1ed7d93943c4178f3f2b3e9a7 2013-09-04 08:48:34 ....A 103615 Virusshare.00093/Trojan-Downloader.Win32.Genome.cvfy-33532f56d7bfdf6bcc6e76a8914d4b14575291d728d0ac543b06a8fbb557c896 2013-09-04 09:37:22 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.Genome.cvsj-67f59150d2088bd8d7f21884adb77fb6d7a747024b507eaceb5682fdd7d03aee 2013-09-04 09:16:58 ....A 1067925 Virusshare.00093/Trojan-Downloader.Win32.Genome.cvtk-5104dabb54666d5458fed9383cb4f5886f4fde311aec1dddcaea4b63596745a7 2013-09-04 09:55:06 ....A 640000 Virusshare.00093/Trojan-Downloader.Win32.Genome.cwak-78a666d5f3cccb5d5e0e1b608f9b53bfd6579b3359cc02af6b78291065bdea2b 2013-09-04 09:10:26 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.cwba-3ac2a8745e00a9b17f43e8deabe487a7ed5b7953380927fe0e87a4e8f3979e7a 2013-09-04 08:41:46 ....A 355897 Virusshare.00093/Trojan-Downloader.Win32.Genome.cwcz-c4834035b4028d10d15c91ea5555f569fb9484645301ef2a37241284890e9c68 2013-09-04 09:06:04 ....A 1076325 Virusshare.00093/Trojan-Downloader.Win32.Genome.cwqy-a3e5533cffd6ea48afe46d55fa41839f4530d8a2c95126496303840b3111648a 2013-09-04 10:02:14 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Genome.cwsp-f9fc95443ac4ca310a5e126dabbeede5ae7122465cf7858a620576dd00b713a7 2013-09-04 09:43:52 ....A 1662976 Virusshare.00093/Trojan-Downloader.Win32.Genome.cxhe-311dd4d1433b8acfa1ab892cc96d807ce70bcf07c898c5c1a305d3d681c781cb 2013-09-04 09:01:28 ....A 372736 Virusshare.00093/Trojan-Downloader.Win32.Genome.cxno-856eae80074c1e7deb2fa1a8307fdd0dfa85b77d7cd124b622b23f62c982e664 2013-09-04 09:51:32 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.cxse-8ac10400fa21b443b48d1d5bab663bf0460cf0fef357d2af6d47c9ccf329bd1b 2013-09-04 09:36:22 ....A 1604096 Virusshare.00093/Trojan-Downloader.Win32.Genome.cytc-147edb0247a9402f1dfe57dcba83a0c56e602ecd7cbc99c8c8453382688828f9 2013-09-04 09:19:16 ....A 100864 Virusshare.00093/Trojan-Downloader.Win32.Genome.cyti-c9fb8d0dc1678395152456bc77708ef7a54774aa672a02bc8715b52bbcac5e7b 2013-09-04 09:47:46 ....A 2491736 Virusshare.00093/Trojan-Downloader.Win32.Genome.czga-61c3c25440a3854232c00b05dbe5456e8a96bbf798d3cd1b8acc3113606699d7 2013-09-04 09:38:56 ....A 804864 Virusshare.00093/Trojan-Downloader.Win32.Genome.czia-53fec836ee84d99341055f4d19dbcbb13e56a433ad0e962c153e33ee4fb6899f 2013-09-04 09:34:24 ....A 119102 Virusshare.00093/Trojan-Downloader.Win32.Genome.czqi-ee4bc9cd6897c06816bfda671a123bbea9c4fe2808128c2182bc0263c70a9c3e 2013-09-04 09:08:32 ....A 69632 Virusshare.00093/Trojan-Downloader.Win32.Genome.czql-bdae825b09706d2b08cf5330eb981ab23c21496a65567f0b65690db87d1c7140 2013-09-04 10:02:06 ....A 486507 Virusshare.00093/Trojan-Downloader.Win32.Genome.czqr-fde23b0dc9b050189fa4e1c69c4c6dd9ada32053f62681c163880eeebcce141e 2013-09-04 10:00:32 ....A 11767808 Virusshare.00093/Trojan-Downloader.Win32.Genome.daky-ff80574be67dfb78cf690fb354cdb1b984f8b8565ec1ecf12688a1cca255a4f4 2013-09-04 10:00:24 ....A 1938296 Virusshare.00093/Trojan-Downloader.Win32.Genome.dbsi-f9dfd4b732a49dff7fd92c29988d0cc98c66d5945db1e237362c18b11a827c23 2013-09-04 09:53:18 ....A 906776 Virusshare.00093/Trojan-Downloader.Win32.Genome.dcll-06405995e2ebf88790425a900610ea9e20103f496c3e7eb5406cc29d30ef5434 2013-09-04 09:17:30 ....A 877477 Virusshare.00093/Trojan-Downloader.Win32.Genome.dcuh-992baf1021dfaf6fe4505c6d3174002419eb775cb20a2db235ebeb7d9e3272da 2013-09-04 08:51:14 ....A 1251962 Virusshare.00093/Trojan-Downloader.Win32.Genome.dcyh-90c02e843a2039dae16b9c4abd503711cb57733388141e3759e852e0afc9ee48 2013-09-04 09:15:36 ....A 72704 Virusshare.00093/Trojan-Downloader.Win32.Genome.ddat-b697464a58eb9f470cf0de5f20c43ba39d23c6e05392959262cf7b497962372a 2013-09-04 09:35:32 ....A 1218660 Virusshare.00093/Trojan-Downloader.Win32.Genome.ddbz-ee294aa0554e9f05810776c8fcd00322c0278730e628bc0b64c185b4206fb1cc 2013-09-04 09:50:58 ....A 408064 Virusshare.00093/Trojan-Downloader.Win32.Genome.ddfb-046266d2450e44a42eb3fcf5c51fffb174b675e682903f6478510a55cbb462f4 2013-09-04 09:56:28 ....A 1311744 Virusshare.00093/Trojan-Downloader.Win32.Genome.ddqo-f8bde20e3c297772d3fb6a9aed89a9b1be17c449ca1eac606155ddbd3f3f70af 2013-09-04 09:04:32 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.deor-37d0b6080d64080ac99130554ce502816675fb8ee7cd1ea1ef5bbe48afb28c70 2013-09-04 09:06:36 ....A 388619 Virusshare.00093/Trojan-Downloader.Win32.Genome.dexr-3eefeadf1a67571661680cc963ec5fecbd5befb5342c622f40df3e130662a1ba 2013-09-04 09:19:42 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.Genome.deyw-397ef341b12f882a057d85b7e02d1eae966d6decec34426e9f75d6990237c15e 2013-09-04 09:27:10 ....A 2658304 Virusshare.00093/Trojan-Downloader.Win32.Genome.dfie-395f3eda502fe8670567ac0f35645b7cdf53b2f72008525de4706ea78855827c 2013-09-04 08:57:30 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Genome.dgth-3a4c6213e4b92b897623c788f914e30fd018d3bef2f385f126790f95128532b2 2013-09-04 10:06:28 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.Genome.dgth-e523766828b168cdfd2566df36b395fca9d72716fddab9117a605b5294fe8a17 2013-09-04 09:27:58 ....A 423571 Virusshare.00093/Trojan-Downloader.Win32.Genome.dgzd-453049f17237c55febc8ea33fb7fc5d95f58ed94282ae743e6a2b20e2eb10912 2013-09-04 09:32:04 ....A 868807 Virusshare.00093/Trojan-Downloader.Win32.Genome.dhal-ee34e115a206da995f30487017c838a4fed4490b380a0a85dd23c8083da89a0f 2013-09-04 09:06:12 ....A 438493 Virusshare.00093/Trojan-Downloader.Win32.Genome.didb-3f3fc8f38fb845e155f181518e5e27a30fd18b5947f85c7d946e2e9e8b20782b 2013-09-04 08:55:14 ....A 418304 Virusshare.00093/Trojan-Downloader.Win32.Genome.dnps-ee7528461d1c1a684f0d8ae31d42a56c8a125a0a032517b70ab951774dfd4689 2013-09-04 09:42:20 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Genome.dpgv-15e2364638d495df4ceb03252bcef6080af176be364adfe83330bafbcb6ae80f 2013-09-04 08:53:44 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.dqop-4fbc0d822d023e6983a1bb153e979765a998db054ab4f7e48e4b12bd29038955 2013-09-04 09:48:42 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.Genome.dqry-f8e7ea2c18c5be119cd21b77e72b4583b603a8fc9e2349f1d495df0164eaf720 2013-09-04 09:34:16 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.Genome.dtzq-ede641018b969446075407316f13f5076b084a363b0cd81f5bcd130589e11800 2013-09-04 08:51:54 ....A 175902 Virusshare.00093/Trojan-Downloader.Win32.Genome.dude-29c6866cdac0b8f6fa395e8df92032e48ca321fbc9332482a54362225913248b 2013-09-04 09:22:16 ....A 146957 Virusshare.00093/Trojan-Downloader.Win32.Genome.dude-809266ff8c575d2a4c141076a531250ba7d86252de3cd03ca4ed196854c8b66c 2013-09-04 09:45:08 ....A 159324 Virusshare.00093/Trojan-Downloader.Win32.Genome.dvch-0322fb85cdd5b91a460662a82ad334cb2579f7348467f0bae0452e2724ea5541 2013-09-04 09:09:30 ....A 13312 Virusshare.00093/Trojan-Downloader.Win32.Genome.dwoj-1ff3e0adef8cde828b138c4e1d2b2fb1812c1799c643355beafa51a4e59a759e 2013-09-04 09:55:24 ....A 292520 Virusshare.00093/Trojan-Downloader.Win32.Genome.dwoj-f7e0334e786792f58161ebab733486d60aef49e0e202381eb6a2bbae302c3b7f 2013-09-04 08:49:30 ....A 18944 Virusshare.00093/Trojan-Downloader.Win32.Genome.eakq-31730e949c9591d31ee849b92ffd89cb8a505758ce37af4839892999961232f4 2013-09-04 09:20:44 ....A 18944 Virusshare.00093/Trojan-Downloader.Win32.Genome.eaku-cd591e7924bbacbcd6cbf6c8749d8e607675711f13b35a3ac37bcecb6a54d149 2013-09-04 08:56:36 ....A 530504 Virusshare.00093/Trojan-Downloader.Win32.Genome.egof-8a87b27a1148da136d1ed55489a8805eba6dfdee23b7acb3ddab7ce248755e7b 2013-09-04 09:07:52 ....A 507912 Virusshare.00093/Trojan-Downloader.Win32.Genome.ejpi-4a1868bc0ab3906431e8ef9a5c70a96083c78c5ca85cb141997c5c672b6260b7 2013-09-04 09:06:10 ....A 507960 Virusshare.00093/Trojan-Downloader.Win32.Genome.eknl-1535282fd180b74aa3ab99ca038bb79b4e02118aedfd4cb86ca286224db82fed 2013-09-04 08:44:00 ....A 507976 Virusshare.00093/Trojan-Downloader.Win32.Genome.ekpo-2fa0bf8ea634e90d2f3c453e3ab9dd4e4f7d6c36ac04aa9772c9914dd6baa803 2013-09-04 08:43:50 ....A 507992 Virusshare.00093/Trojan-Downloader.Win32.Genome.ekpv-39662b38cbb375b8827b1d6bdf529e3a189e5da2ff1934074c01571bcd6697bc 2013-09-04 08:41:10 ....A 507840 Virusshare.00093/Trojan-Downloader.Win32.Genome.ekqh-50ea9494fadd97cea0b5d36298f3475e04cbb63e631cd443df49431c2baac721 2013-09-04 09:07:20 ....A 507384 Virusshare.00093/Trojan-Downloader.Win32.Genome.eoxd-1f8f11d07028ea5aa358db00a16133f4fb6268f77ae56b7f0ac01a83b495ab01 2013-09-04 09:49:26 ....A 218400 Virusshare.00093/Trojan-Downloader.Win32.Genome.est-21e0a0bd4d3edcde2968dd97423e291d31ac8e3b038043beae4aee2680bf3bce 2013-09-04 09:09:06 ....A 508224 Virusshare.00093/Trojan-Downloader.Win32.Genome.etbh-3fd975844e3e38625ed6097d613c1c4620168326c3b0eece4ec33be120267e47 2013-09-04 09:04:40 ....A 4244537 Virusshare.00093/Trojan-Downloader.Win32.Genome.ezmz-3ed124d3a04311633e7465fb4ee6b72376295de5aaf3ecf7ba52b6a69c66f494 2013-09-04 09:40:10 ....A 39484 Virusshare.00093/Trojan-Downloader.Win32.Genome.fdu-e70e61a3c134f612dc1773b688635d29cd1d9ca0e48a14de9ce85cfaeab76992 2013-09-04 09:49:48 ....A 114688 Virusshare.00093/Trojan-Downloader.Win32.Genome.fecz-82c4c2da6c0b817e7caf2f27c3623506dba3295f4f65232245c74ac9d2bde2aa 2013-09-04 09:44:44 ....A 76296 Virusshare.00093/Trojan-Downloader.Win32.Genome.fipk-c471a1960672527d407bbefd82a603426a04d9965c835aa8d0d79bc9aa2f1c2d 2013-09-04 09:08:58 ....A 114688 Virusshare.00093/Trojan-Downloader.Win32.Genome.foro-31d7bc45f8024c1f6f281eb6c8e37efd2fba4da8e3e19ab3d2eb3d474cb500ba 2013-09-04 09:56:22 ....A 44544 Virusshare.00093/Trojan-Downloader.Win32.Genome.foro-8acd2317e92c864d046a6309a15a84172ef7c4aec1d24386e49d2b7932ddfce6 2013-09-04 09:01:46 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Genome.foro-96408854ab7139233e5f2b1e12061d87369e545e5892a25f3b22b5f20b849ef6 2013-09-04 09:12:52 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.Genome.foro-d4e8b4a7040cd9a62b311fcb311da48475bb460fe403a83c7e42c8d5e3370cd6 2013-09-04 08:54:32 ....A 44544 Virusshare.00093/Trojan-Downloader.Win32.Genome.foro-f1eefc4f6d58b065b3bc9c1bf00e565d1ee8341e1190e63c3842b2fc1675d951 2013-09-04 09:59:32 ....A 472765 Virusshare.00093/Trojan-Downloader.Win32.Genome.ftsc-fa59afbfeeca12776509e12bc3e19f78e1449c5416ca9ea6d7ed1c83aaf5530a 2013-09-04 09:09:10 ....A 146432 Virusshare.00093/Trojan-Downloader.Win32.Genome.gelk-54fa363d28a9ec7343bf8a807d446240470e7ab6efcd7c0349c4223a7b93ee8b 2013-09-04 10:02:18 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.gwpo-f8e9ced437f1820a0457ba9cf7cf5727f4376aa0d25764533a079b49341875af 2013-09-04 09:16:20 ....A 77824 Virusshare.00093/Trojan-Downloader.Win32.Genome.hbu-65141885d9b2fd10a3fc99316a8c3ca5b603da10b136e0fde206924f38154faf 2013-09-04 08:43:16 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Genome.hew-e4c1467667cdcbfd95d80713d53922fb6729ed7a8cbd769f42af77bd6aabd0d1 2013-09-04 09:38:10 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Genome.hhr-6e3d762bbc977682c15151c2c78c8562573243894eaa0611a1efc904e0bf8665 2013-09-04 09:54:26 ....A 3072 Virusshare.00093/Trojan-Downloader.Win32.Genome.hpe-3fbcdfbbdead7bd1c7f6a2d1201de7320285cbe3d95db8acff030ab112c21505 2013-09-04 09:24:24 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Genome.hsjt-53f8c16a2a3cfa53e5cce7eac9724b5a6dbbfcae079c5ebdfb37dd1e09b8eddc 2013-09-04 08:53:40 ....A 410112 Virusshare.00093/Trojan-Downloader.Win32.Genome.htbl-f15e15c9d0b6bf7cfb615415243e5547d327ad305de122162c9f4d7262447c81 2013-09-04 09:42:10 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Genome.htz-28577d65343d7b8b448f7a156028a00d65d09f7d34b04009d0bd16d1087e749e 2013-09-04 09:27:16 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Genome.hvql-7bce7a6f6082323ca812479702c8e880d4c873705de2a4db42459e7c67caa52e 2013-09-04 09:41:32 ....A 152576 Virusshare.00093/Trojan-Downloader.Win32.Genome.hyd-f0bcc99f57f3335d61b608e9613c52b705bdea50f31472676fd297166327eda2 2013-09-04 09:40:08 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Genome.hzub-eef66a558a088b21db8481cde71e0c3519172d3b0a16d9122d190fe0344024f7 2013-09-04 09:13:34 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Genome.iaxx-e5287a647448c78f707cc835cb5dafda97b8a3baafae4c03e8e9b7950e09527e 2013-09-04 09:06:06 ....A 2066144 Virusshare.00093/Trojan-Downloader.Win32.Genome.ijlw-34d7846dc68e7f364170534075d0fcda1d4da2f72b0b7a19ce6c7b463aae89ed 2013-09-04 10:07:22 ....A 19968 Virusshare.00093/Trojan-Downloader.Win32.Genome.ijvv-6f7ca832b4b74a58c14eb95e5261e24f9f2a4faa15c1638727fbf3ca37a00a7c 2013-09-04 09:28:40 ....A 241664 Virusshare.00093/Trojan-Downloader.Win32.Genome.imfw-30d8ea6df934573d0757a2fee454fe6d462860d464233f4371cccfc915574e4a 2013-09-04 09:43:32 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.Genome.lhj-818c3f69c188542719048c7c7759bcf60a429972ed450be63a533f23a198c0f2 2013-09-04 09:41:00 ....A 46080 Virusshare.00093/Trojan-Downloader.Win32.Genome.nfx-1be47b102dc9c66b0ad5683fbd383b8509c475de6464053f3ab552a030ddb709 2013-09-04 10:03:02 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Genome.qt-1c5efa162699b83b3e6b59ef35daf1bde7c4df4de449a82b1d8915045c927986 2013-09-04 09:16:32 ....A 34304 Virusshare.00093/Trojan-Downloader.Win32.Genome.rjm-d8755cc248ba241703835b080c7d138c9c313cb935b58bcf29019b2342a99f26 2013-09-04 09:52:28 ....A 310022 Virusshare.00093/Trojan-Downloader.Win32.Genome.rko-30221e77421ee2d966fb43b2d01051115b6f4f809770faf4ca192d81678e972b 2013-09-04 09:04:42 ....A 156808 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkws-757761fd8677d59d945123243cf675147603d9df3ba3b15ea243e070e736bd5e 2013-09-04 09:44:10 ....A 156808 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkws-838f1ae41de052524f8b3d3aab86c3c6c60f0b1e945c37afb013a206240b5cb9 2013-09-04 09:16:10 ....A 156808 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkws-955398393a36cf83b7e0534339261889452f33aa3685e15e127936d485ad84c2 2013-09-04 09:05:42 ....A 156808 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkws-b681e455763142b5cc568fc5cf3f0cf1f7d12b416b7c21d35598f3abf1500d62 2013-09-04 09:12:30 ....A 156808 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkws-d195ea82a7fbfe1784f7adde131d99e9336b78443d6a4fba1306eabc757b65f6 2013-09-04 09:49:50 ....A 156808 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkws-f823fc8fb4ac8b6238c8b88d4acc5adc980da3157da23b0f27f06923a564a08e 2013-09-04 09:55:02 ....A 156808 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkws-f876251bd0e152d097622aaf0db6a5b9acc766a79acdcf0ecdd716b98f145ede 2013-09-04 09:52:24 ....A 156808 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkws-f8cf407d6036134dbc44b9353c589fbea88685f7c6927872cd25a1b4dd91ab0d 2013-09-04 09:11:02 ....A 158856 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkwt-59d051fe619fc069d9a901a2918f6c7e26d433fca113e3c878649c5404381d05 2013-09-04 09:25:02 ....A 158856 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkwt-67cf5e5cf2b44d11cc55f1d11a1c3ce5144b1c6f77ff5f70234e295db895c0f3 2013-09-04 09:26:34 ....A 158856 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkwt-c3dff7842f4c5ea032ed1252812f26141aec673fa87f8526c7187477a12a20d0 2013-09-04 10:00:06 ....A 158856 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkwt-f7a0395333f2ab56e066237b05ed5611036719eae43774965d43ac6a10dc2d32 2013-09-04 09:53:54 ....A 158856 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkwt-fcece640279f2da45299bbd964b46f51b2604c4764dc99f526b4f4f1325d1869 2013-09-04 08:51:20 ....A 157832 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkwv-c3c7e76f7a8b1b3ce050c5bbfaf38d2b941f5aea8c95dceb9205628ebe3bb2f2 2013-09-04 08:52:12 ....A 157832 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkwv-d5d4c54ff0b2c8544945bbcd49a2db69026524ab899a86c5a619496d5dc8cc87 2013-09-04 09:10:00 ....A 157832 Virusshare.00093/Trojan-Downloader.Win32.Genome.rkwv-fbf57c5020e96dacd60995d9fca8fed95f030cdba306991257365dd46be57acc 2013-09-04 09:20:08 ....A 811744 Virusshare.00093/Trojan-Downloader.Win32.Genome.rnuz-910b60d834e0c276c540d8902b0d554a33791f55b58ec2e1299bced185439102 2013-09-04 10:05:46 ....A 157320 Virusshare.00093/Trojan-Downloader.Win32.Genome.rnxp-795e8543eaf12b96f2252946495d6c14b1b9852c93faaed8473b012857fd5b40 2013-09-04 10:01:52 ....A 157320 Virusshare.00093/Trojan-Downloader.Win32.Genome.rnxp-f8d9532a757e783b7457ff72b543f219dae82741d8734f609051dc57275c1fe7 2013-09-04 09:59:38 ....A 157320 Virusshare.00093/Trojan-Downloader.Win32.Genome.rnxp-fd7c8afc1f8cc30fe0e3c92492d0c8e10a46c2a79cf788bf6824c9d3190b8c40 2013-09-04 08:51:02 ....A 156808 Virusshare.00093/Trojan-Downloader.Win32.Genome.rnyb-7a15947c1be6337ba52522ea28602185b342a6e46ca42413fd092b62cebefcbb 2013-09-04 09:10:10 ....A 156808 Virusshare.00093/Trojan-Downloader.Win32.Genome.rnyb-a180546d21f5f4254446298293b01ba3a0ff62db3ab1be0394479ad4c2f41af7 2013-09-04 08:51:50 ....A 239240 Virusshare.00093/Trojan-Downloader.Win32.Genome.rnzk-c1da7ab7ed383302e9a2bc39a65f4e6713f797574603b77eae949fe0438c9cfe 2013-09-04 09:49:56 ....A 156296 Virusshare.00093/Trojan-Downloader.Win32.Genome.roae-2ec9f8d07dc4311f78ec338d35e6599c3a6d78abe48797f11b7cf41b69a5deb4 2013-09-04 09:17:34 ....A 156296 Virusshare.00093/Trojan-Downloader.Win32.Genome.robg-bcd933df8adde3643c303b6e5ce5d73641d771e6f577a4d01c0b676617d80bbc 2013-09-04 10:01:04 ....A 156296 Virusshare.00093/Trojan-Downloader.Win32.Genome.robg-f7e959763c9aa15eb35c5c1253b33ab77d05df9677ccc0a9d86b9198b73fe97c 2013-09-04 10:04:28 ....A 156296 Virusshare.00093/Trojan-Downloader.Win32.Genome.robg-fd8fac4905d1016f7d07a15af41fd3de62021b052a59d9ed93a17b5a5f8610a2 2013-09-04 09:57:34 ....A 156296 Virusshare.00093/Trojan-Downloader.Win32.Genome.robg-fef5b30546eac72e40b358ec71ff0bb2fceeedccf25e0c8a09b66fe20223f0e7 2013-09-04 10:03:06 ....A 37008 Virusshare.00093/Trojan-Downloader.Win32.Genome.rtg-e54eb88feeb4184616ac0af6c79c1d1e734a6ce53351b5a59581778ff8ab6ae5 2013-09-04 09:22:24 ....A 28160 Virusshare.00093/Trojan-Downloader.Win32.Genome.shao-7821f8b460e94f6c56c18f36327a07bd00d73863ce60f1eedb5ebf8ad41835a0 2013-09-04 09:13:58 ....A 172032 Virusshare.00093/Trojan-Downloader.Win32.Genome.sheu-33988501d67d12b0ed66f85d5160c31a3564e74fc4b5d3494a922d4fc7b9b58d 2013-09-04 10:00:56 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Genome.shqt-f79a66dc60ef5b93a06d00617ec4ad35c6b2734a163c4b0037ef510cdb00212e 2013-09-04 09:38:12 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Genome.shta-8cb4501be1c5caaa9f560e1a200b8edbb10ce864cda422cc60ff580bcd26326a 2013-09-04 09:42:50 ....A 86388 Virusshare.00093/Trojan-Downloader.Win32.Genome.sido-1d6d76801b33652f06c7a4be07d6108ddc7172b2bab278099dff9813d57685e5 2013-09-04 09:09:30 ....A 7292 Virusshare.00093/Trojan-Downloader.Win32.Genome.sjnz-54c2d7ada45ccef727bdc20c9cc89cc22f97db0d6072d545ebb98d08c45b8cc7 2013-09-04 08:51:04 ....A 44052 Virusshare.00093/Trojan-Downloader.Win32.Genome.skbn-4e3696d3ca1cd30bbd594e31aca0993013a1e55778131071b6e8c1084dcde691 2013-09-04 08:50:48 ....A 1762176 Virusshare.00093/Trojan-Downloader.Win32.Genome.svp-84ce3c1c49c21cb29b302702a9042783978968f8dbfcf1d56a398bcc89ca067c 2013-09-04 09:00:12 ....A 699392 Virusshare.00093/Trojan-Downloader.Win32.Genome.tfz-83034fb102f54dd6b5ed042734feb38e76fb410855dcae28f98de9be1b050a3c 2013-09-04 09:12:06 ....A 343040 Virusshare.00093/Trojan-Downloader.Win32.Genome.uer-fd4c32b505e2ceec703305cb8fb8c0277f0fba4bd92acb189dfb70b67a05a3a7 2013-09-04 09:07:28 ....A 950272 Virusshare.00093/Trojan-Downloader.Win32.Genome.uwor-129e539092f248eaeb8d324a99e00cadbaceb12be13f0fb4f30e96b9bc137a4b 2013-09-04 09:24:46 ....A 164352 Virusshare.00093/Trojan-Downloader.Win32.Genome.vlx-f8471fd4edfdee215d8e837144a009e7045108bebe03d915cc8ac9489ea7474a 2013-09-04 09:22:04 ....A 18432 Virusshare.00093/Trojan-Downloader.Win32.Genome.vyci-6bbee6494d8ea375486b3c2659aced1711277792b97f16f86116e70be10dc09a 2013-09-04 09:22:04 ....A 4096 Virusshare.00093/Trojan-Downloader.Win32.Genome.xqv-6b0bd78e26c877acecb3736df66fb96f2da4b1b72878478ed1007c0f2194c82a 2013-09-04 09:56:50 ....A 381885 Virusshare.00093/Trojan-Downloader.Win32.Genome.zob-8474745ec34332a3d501c6c7dd4573ff7af7625146f49dbf41ad041df23b763f 2013-09-04 09:27:32 ....A 544771 Virusshare.00093/Trojan-Downloader.Win32.Genome.zum-374a9b1860eaf5207d3272c83e821bcf5519946e95ba5efc310a457f77e864ee 2013-09-04 09:19:14 ....A 105024 Virusshare.00093/Trojan-Downloader.Win32.Geral.aamz-e1c97c8a83ba6b9f5aac6e917ead3ea2c6e23cb1f86482a7c87bed235306374f 2013-09-04 09:16:26 ....A 48128 Virusshare.00093/Trojan-Downloader.Win32.Geral.aapd-5a9fb3c7186229f27bf2ccb149c6f71480e13a5dc1757bfa9a3ee16ec2f96f74 2013-09-04 09:20:00 ....A 50096 Virusshare.00093/Trojan-Downloader.Win32.Geral.aaph-40c90bdb60256341ed19b03bf7f95457cc81ea8f8a877d4db1e3ec9fe99b5730 2013-09-04 09:27:42 ....A 30322 Virusshare.00093/Trojan-Downloader.Win32.Geral.aayx-62182485ac48c4e9d58a344326d1134d35df7eb5a280860268380b33b5ddba2f 2013-09-04 09:42:52 ....A 54272 Virusshare.00093/Trojan-Downloader.Win32.Geral.acbl-7e1acd15473bdfbae12eeee6e03f54dde59c21dc8d75909b51a972466f02e431 2013-09-04 08:54:12 ....A 42836 Virusshare.00093/Trojan-Downloader.Win32.Geral.accc-32522254ea62cfca99abde273ba165a756d7a8f05de4181e1fcedcaf3b7d91bd 2013-09-04 09:21:20 ....A 33572 Virusshare.00093/Trojan-Downloader.Win32.Geral.accc-392a8a737f2026418677accffc9d1d209ab81c1df5a89171472aabf63f783c20 2013-09-04 09:40:34 ....A 33288 Virusshare.00093/Trojan-Downloader.Win32.Geral.accc-3c610d8d76dd655eb137a8476e7d992fc8c0064ffd56c8990dd2eddd501599ee 2013-09-04 09:47:58 ....A 33376 Virusshare.00093/Trojan-Downloader.Win32.Geral.accc-3e8fe4bb4cea7a92df153b88768b36aa081fd4b5834ea7d9b78beab3c909701f 2013-09-04 09:28:26 ....A 33988 Virusshare.00093/Trojan-Downloader.Win32.Geral.accc-4f6a11940e3e7c9cc2249a424b6a83caa7290628cbebdac8bf9375fd54a94c9e 2013-09-04 09:42:04 ....A 42184 Virusshare.00093/Trojan-Downloader.Win32.Geral.accc-6b163f8206edc958421fa44a673d7d56c8edb8287a27e6c6f34e4d65cab762d6 2013-09-04 09:41:12 ....A 33956 Virusshare.00093/Trojan-Downloader.Win32.Geral.accc-75cc62c0b7e97ed775a8c6f86200c7859d13151c7787c806659e967d1f84f9b4 2013-09-04 08:50:24 ....A 33095 Virusshare.00093/Trojan-Downloader.Win32.Geral.adeh-149ff1187b05f362d70288c57bf061c87abedbc480c3ebbd7c8a23afab2165cc 2013-09-04 09:34:54 ....A 180578 Virusshare.00093/Trojan-Downloader.Win32.Geral.adeh-21b0879e2414af371eee41b118ab7bb838116eb2fbf03f208458c676ffb6df9d 2013-09-04 09:33:42 ....A 33389 Virusshare.00093/Trojan-Downloader.Win32.Geral.adeh-6632a3547303d10d47f46ed979539cd906b0ebaad083ad8cbb2c73e8a8e5ed41 2013-09-04 09:57:08 ....A 189297 Virusshare.00093/Trojan-Downloader.Win32.Geral.adeh-f958c4e40309d82a95369168f44015223c5c465ea033441f795f23e176f260bb 2013-09-04 10:06:14 ....A 189030 Virusshare.00093/Trojan-Downloader.Win32.Geral.adeh-fdfbfdf1a1075dbfe54395a4b95f94cb2f7e6173b45bf74a9556df68109c9bf6 2013-09-04 09:43:58 ....A 31643 Virusshare.00093/Trojan-Downloader.Win32.Geral.aimw-5372ca0a60891f68fb7bac41611cff0fecae0d0082e64bd304caceedacb3bc84 2013-09-04 08:54:10 ....A 31328 Virusshare.00093/Trojan-Downloader.Win32.Geral.aimw-5c277558bbc5662f4ecfed7866c6154f35c0979fdfa0f86cc75279ec7199df06 2013-09-04 09:21:02 ....A 32078 Virusshare.00093/Trojan-Downloader.Win32.Geral.aimw-5ea91e6fa86cd0494fb3bdd259bc4cf79d852c7ca1791619107f39863f5896ee 2013-09-04 09:18:18 ....A 189417 Virusshare.00093/Trojan-Downloader.Win32.Geral.aimw-8910e02657cd6014347684681e528ac759bb126c60c32066c14abbf7808e8a86 2013-09-04 09:41:44 ....A 31066 Virusshare.00093/Trojan-Downloader.Win32.Geral.aimw-f21dc88cb0c92a1118c1edc4b0269e5d78da0e0c6cf27cddcd2c345c8d345855 2013-09-04 09:23:10 ....A 30355 Virusshare.00093/Trojan-Downloader.Win32.Geral.aimw-f8f1514633ec0c329b84b37b349a6057c6089703086972fa5a7ab6dd1a7749dd 2013-09-04 08:58:04 ....A 32081 Virusshare.00093/Trojan-Downloader.Win32.Geral.aimw-fc0e1193e9f63ed7fe28cb71b7e5f400e9dd7c5336dd13b3111ca550d264ede5 2013-09-04 10:00:00 ....A 189129 Virusshare.00093/Trojan-Downloader.Win32.Geral.aimw-fd5301f3992a642f8b2461ac1c071fcaa7c1e1af0a383558eb133a4b7bf947e4 2013-09-04 10:00:30 ....A 187839 Virusshare.00093/Trojan-Downloader.Win32.Geral.aimw-ffdb6aacbb2c1e96fe3c1402d83fcbbda00e8842f88ccf0fe7be50ba1b14314c 2013-09-04 09:09:34 ....A 1884672 Virusshare.00093/Trojan-Downloader.Win32.Geral.aju-5116267ac82e3b0487b9f3d4ea25880b67469f50db36137e8f9547c8ea2961dd 2013-09-04 09:14:00 ....A 30241 Virusshare.00093/Trojan-Downloader.Win32.Geral.aler-2096eef47015c7835f677409ca28d56d29e6323993d8f28d65605638997081f2 2013-09-04 09:49:20 ....A 30106 Virusshare.00093/Trojan-Downloader.Win32.Geral.aler-42df749637ab3a14674735dfc1fd0034f04f53b6a8c5c66e0085cd005659852f 2013-09-04 09:13:16 ....A 31904 Virusshare.00093/Trojan-Downloader.Win32.Geral.almp-0a3a0dcffe4ea62ed11a73a6c22faca6daffdafb671cde69360c67b82e20e89e 2013-09-04 09:17:14 ....A 30230 Virusshare.00093/Trojan-Downloader.Win32.Geral.almp-537645431c338606d6ead4289396f3505693942436c09b2e7052f82630ae805d 2013-09-04 09:05:12 ....A 32088 Virusshare.00093/Trojan-Downloader.Win32.Geral.almp-80a73214fc67c6d81409e2eec57692b5e06a39f5334bdef6ce2550551e2c49d4 2013-09-04 09:17:56 ....A 31794 Virusshare.00093/Trojan-Downloader.Win32.Geral.almp-ceead6c71d06bca18dc88d44fe6be2f0a9f6ef2f3de4f7feece6e1f269f486a3 2013-09-04 09:59:56 ....A 31818 Virusshare.00093/Trojan-Downloader.Win32.Geral.almp-f8080796ae8b55a803f8ebdfb60a3d64178e0afe19569f021483434fe7820047 2013-09-04 10:01:52 ....A 32152 Virusshare.00093/Trojan-Downloader.Win32.Geral.almp-f8a109c3e52c8807f9620ef9315027013272d03c694441064d3bf5bf73f57855 2013-09-04 09:53:18 ....A 31898 Virusshare.00093/Trojan-Downloader.Win32.Geral.almp-fd8d27d571fd2444062d3b70c49d8b78494abb3ae356aebdfba0bdb165368853 2013-09-04 09:54:04 ....A 16896 Virusshare.00093/Trojan-Downloader.Win32.Geral.anft-facece3ae24c76e2e4b9abc941d8833d65f318658b37e74faeff0cbbdd89622b 2013-09-04 09:57:58 ....A 125952 Virusshare.00093/Trojan-Downloader.Win32.Geral.aoua-1ffa36e0d9d41ef7821d5a57cfeddec06b30f024f2e4fe493fc48a38715f7a18 2013-09-04 10:06:20 ....A 126464 Virusshare.00093/Trojan-Downloader.Win32.Geral.aoua-8997ee599c30be2fc873793805c1567b403d8bc3e60b01ff034654bb797e4395 2013-09-04 09:39:06 ....A 224768 Virusshare.00093/Trojan-Downloader.Win32.Geral.aoua-d3747f2cc84fa1518d0e40d4aa97a726f4a4cf48d299a3f7d5be52b8ee63001d 2013-09-04 09:51:20 ....A 11776 Virusshare.00093/Trojan-Downloader.Win32.Geral.blu-d33bd192bf4a26cab42db5acd90dff1fd5f0c0f93c77fa3af79f6131fbbe60a9 2013-09-04 10:01:12 ....A 512026 Virusshare.00093/Trojan-Downloader.Win32.Geral.bocw-033619b0e6902408bf2189663f9c343c7bb023d1fd5bf942f11c82e49f654e2b 2013-09-04 09:24:34 ....A 22016 Virusshare.00093/Trojan-Downloader.Win32.Geral.bohm-8f296a17c54814108a6f01b7913f60e0978f2b3b798479f7dedb37bb0937efac 2013-09-04 09:45:20 ....A 93704 Virusshare.00093/Trojan-Downloader.Win32.Geral.bonn-5c38ccabe689c6a939004443576ec7b3af3fa6734f0c98bcf22c5d7a8bf9e1fd 2013-09-04 08:42:36 ....A 11264 Virusshare.00093/Trojan-Downloader.Win32.Geral.bont-f77f67b56d7f4a931e3893f6c34a6570e3a878cb07a3591eb80acf957014ac84 2013-09-04 09:19:28 ....A 12800 Virusshare.00093/Trojan-Downloader.Win32.Geral.botw-1c2a965e6a078ea0cc013a8d4b8769d6967ac5e6fe4acc5ab2dfe3923084e0f4 2013-09-04 09:39:56 ....A 12800 Virusshare.00093/Trojan-Downloader.Win32.Geral.botw-862d16e7dbab9d0dfd3f8797b09d1bd6ab2b8f455f9fadae20c222c59bef4853 2013-09-04 09:25:16 ....A 12800 Virusshare.00093/Trojan-Downloader.Win32.Geral.botw-f2b1bc38259e10b472899941cbe572c244b59b83879b56b2ae9737abf73efd27 2013-09-04 09:40:14 ....A 37376 Virusshare.00093/Trojan-Downloader.Win32.Geral.bpgk-60fc1afab50e04ed5930be3a3abebebae4d275d8f83b9e75966b5725f5f15ce7 2013-09-04 08:48:10 ....A 131072 Virusshare.00093/Trojan-Downloader.Win32.Geral.bpgk-f643af7ae88c854b940cf383800fb06154f34d904a3c5908ac06c6d37cf44609 2013-09-04 09:20:52 ....A 151552 Virusshare.00093/Trojan-Downloader.Win32.Geral.cat-40545dd65796a76d1b05d4ba6c033921f644050d96afc3628dc138fb234cb510 2013-09-04 09:27:50 ....A 93704 Virusshare.00093/Trojan-Downloader.Win32.Geral.cik-f611d7f78bd4edf0be6f540e922f5591e78f82dad9f53f254fa9553416b221f8 2013-09-04 09:44:00 ....A 13312 Virusshare.00093/Trojan-Downloader.Win32.Geral.dw-446c64d40bd5504b9c5f77de05f762d6afda47942b00199fbd0940baed0bf1f9 2013-09-04 09:05:58 ....A 8876 Virusshare.00093/Trojan-Downloader.Win32.Geral.dw-855c48c7ee517ee271b91a7eac15c61982384015df670ea34ef284bab5b49f4f 2013-09-04 09:46:26 ....A 1081767 Virusshare.00093/Trojan-Downloader.Win32.Geral.gw-fdf817eb4048a325862a0a38b8118fc2a95aa43c49b1999b1a952c03f2dd97ad 2013-09-04 09:56:36 ....A 1104384 Virusshare.00093/Trojan-Downloader.Win32.Geral.hmh-3b5920739ea02f16e50dfc02ff27803668b07bfa93b48e93c25e90bf327bd1ef 2013-09-04 09:01:44 ....A 181248 Virusshare.00093/Trojan-Downloader.Win32.Geral.hvz-59f6e48bba64d2bec3228bcc18fe09bce0412567e9bbc38a72c1bc3dd6484bfc 2013-09-04 09:07:34 ....A 976896 Virusshare.00093/Trojan-Downloader.Win32.Geral.hwo-60d1670a29ca291ea962c519f41b1e1128252927ed4097d1063e5ba6254685d1 2013-09-04 08:54:38 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Geral.hyl-39c3e5e8af5de6fe7eb9b2d873c50090bc2c0cebfffd5f65f3ce2b050c884433 2013-09-04 08:44:18 ....A 1015808 Virusshare.00093/Trojan-Downloader.Win32.Geral.iib-2893a5d69d09cea30e51bba2088156ff133075f9b59ef27d80dff6a49c2e7b9c 2013-09-04 09:17:36 ....A 1014272 Virusshare.00093/Trojan-Downloader.Win32.Geral.iib-e852c8a1eabfcb55d9cd4895e8e64467fcca1e3b05b2df0154ff0ea4d7c1b44d 2013-09-04 09:28:10 ....A 141157 Virusshare.00093/Trojan-Downloader.Win32.Geral.jpz-686e863a3bb8a58de014454fe931a5f008f131b7cf3707e353b012ce87aac4b2 2013-09-04 09:43:10 ....A 137336 Virusshare.00093/Trojan-Downloader.Win32.Geral.jpz-8b22e68525eff41c8a2897d22b8e1682e786bfe4ce17b1296c2acac136db916d 2013-09-04 10:05:44 ....A 24076 Virusshare.00093/Trojan-Downloader.Win32.Geral.nca-5c04593228b13768cde8db4f6d8dfbf03032eac1a44b6ce2a5bdb72ba7782975 2013-09-04 09:28:50 ....A 18019 Virusshare.00093/Trojan-Downloader.Win32.Geral.njy-fec9da682baae35d52a80b602af2b191c670e5ae082765b8bc0fa1ee20042807 2013-09-04 08:54:48 ....A 976896 Virusshare.00093/Trojan-Downloader.Win32.Geral.pgz-3d6aeb701afe2f220a3cbdb5a949db972f922a7de13ef07bcfa8bf575452507f 2013-09-04 09:26:38 ....A 39410 Virusshare.00093/Trojan-Downloader.Win32.Geral.qtk-f794b4913e2a46966a949f0a8152ad46c239ef53bfe660cc050984b08619f6ff 2013-09-04 09:27:52 ....A 192512 Virusshare.00093/Trojan-Downloader.Win32.Geral.rgz-5769eda85fbd8ca9e3a0a69bb202f8c4488e3a5f6a7c0a992ec90342c89c284c 2013-09-04 09:34:38 ....A 40358 Virusshare.00093/Trojan-Downloader.Win32.Geral.rxv-fb170f64c8532850a891d37933412b65413881e6167c7b28f7bae4d5978113f7 2013-09-04 09:17:30 ....A 1157632 Virusshare.00093/Trojan-Downloader.Win32.Geral.ssz-fe5ebe700fd27b8643a4cccb50a047635db2cb5c678da0fded49a647b63b9d7c 2013-09-04 09:36:24 ....A 16384 Virusshare.00093/Trojan-Downloader.Win32.Geral.sva-873531fae53f28a12e747951adccb4162ebad0f20bfdb564da32731127db0b5d 2013-09-04 09:47:40 ....A 188416 Virusshare.00093/Trojan-Downloader.Win32.Geral.tka-532fc9a6bfffde5f41ecc226a451a2c4ec36d1165eb3d8adaf44f14ff2a01149 2013-09-04 08:58:06 ....A 40130 Virusshare.00093/Trojan-Downloader.Win32.Geral.vkl-838dd9864d795a4dbee9c4a5fac4adaa2f70fac616d7339bc078182ea1c88d22 2013-09-04 09:44:12 ....A 208896 Virusshare.00093/Trojan-Downloader.Win32.Geral.vng-1f5d6536e51a5c089499cebef47067645e2d7baab242bfb602bfd14ab54fe3ce 2013-09-04 09:15:14 ....A 208896 Virusshare.00093/Trojan-Downloader.Win32.Geral.vng-37e9d699aa40cd50928e33c35824987e861c9ee78fefba573b63d418ff6411d7 2013-09-04 09:23:28 ....A 208896 Virusshare.00093/Trojan-Downloader.Win32.Geral.vng-865531126ca3baa72f79fba6d0ff3b8f64b82d1744e07a5107ed9959d146edb0 2013-09-04 08:47:32 ....A 208896 Virusshare.00093/Trojan-Downloader.Win32.Geral.vng-f98ca304a433b06167cb96a6f4b14c25b77c39f141571eff027a1d53eda2f7c1 2013-09-04 10:03:14 ....A 1157 Virusshare.00093/Trojan-Downloader.Win32.Geral.vo-f7fca9a041f3b01903d5990bac84d6ebf269770f544650580b300cad269865f8 2013-09-04 08:52:12 ....A 32118 Virusshare.00093/Trojan-Downloader.Win32.Geral.vzm-9438520399e163053d1309533c22bcb9c05f744cad8d856fda70309f9d0969ad 2013-09-04 09:40:36 ....A 77054 Virusshare.00093/Trojan-Downloader.Win32.Geral.vzm-d06f35a79a4f5c4e733d1ec40c26fef0205334030a1ddd24bf7da3fd31c4e4a9 2013-09-04 10:06:10 ....A 161292 Virusshare.00093/Trojan-Downloader.Win32.Geral.y-138a243c0774e20c9cdb92e0d72987ed5c7f3fb5571e59305137aafad637ade4 2013-09-04 09:30:54 ....A 38942 Virusshare.00093/Trojan-Downloader.Win32.Geral.y-f897743194998d4e23514f26409452b7653e752efebaca2a65ec0ef0fea2e6b2 2013-09-04 09:55:06 ....A 122368 Virusshare.00093/Trojan-Downloader.Win32.Goglup.ak-42b4e91a3ec55c2b2a7c9e1ce3ccfe25c09f3ab37e1740af1a41e891c157743c 2013-09-04 08:44:42 ....A 122368 Virusshare.00093/Trojan-Downloader.Win32.Goglup.ak-9405f28e10ba29b179faa01e37c4853799dcb3cda57d4eddf7f48e2cc0da92bd 2013-09-04 09:42:28 ....A 122368 Virusshare.00093/Trojan-Downloader.Win32.Goglup.ak-e50ac65bba6b0ad2b71c0e18513bc3e1b570459b6d7970b27fa9d50629fb6b3c 2013-09-04 09:48:12 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.Goglup.ak-f79321d87ab92ad99abd9a5e377e2271c515da4d089008e9d605fce7a9c4dc63 2013-09-04 09:59:02 ....A 70656 Virusshare.00093/Trojan-Downloader.Win32.Goglup.an-72c74aac8f6a66cd3b18bd58d58a00a5421d02b634c9ab9070972d99dd1a6581 2013-09-04 09:34:40 ....A 98816 Virusshare.00093/Trojan-Downloader.Win32.Gogogovb.bdd-89836d497f72091a7ae687c4a292391cf90967fc54b6fc1c4af3436316dfd48b 2013-09-04 09:52:48 ....A 313344 Virusshare.00093/Trojan-Downloader.Win32.Gogogovb.lk-862f3b0b1aca1e5b153d1c9e3809c346f6724df0cfb3864b51dc233832edd5c4 2013-09-04 09:40:06 ....A 109056 Virusshare.00093/Trojan-Downloader.Win32.Gogogovb.tj-85144d5fb574049cde278d44a4293db5024ea4e85b9cca7bc62a1b1f45457677 2013-09-04 09:12:48 ....A 29696 Virusshare.00093/Trojan-Downloader.Win32.Goo.im-3510d11570cbf40cd618c1aa8172538a639f2bd506f3c6766aa151f64ed4ea6c 2013-09-04 10:02:44 ....A 76288 Virusshare.00093/Trojan-Downloader.Win32.Goo.im-fdcd9a1e052c18b3c077968cd88d49c447f6e44f67fd58c64d8ba5cc00a1bf2b 2013-09-04 10:06:26 ....A 42819 Virusshare.00093/Trojan-Downloader.Win32.Goo.im-ffad6ca49954946c7d16478a2460be03f4831c98af7e97324c5f0a510beb3788 2013-09-04 09:48:00 ....A 60867 Virusshare.00093/Trojan-Downloader.Win32.Goo.k-81454566373042fddd65404d4723a5c173a0ad4c42c64b2e538b4762e257dd9f 2013-09-04 08:40:58 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Goo.t-2acc6777d867b74b81fb99a7136687aca2a8e10452a4650839402863ffb95cf8 2013-09-04 10:07:34 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Goo.t-93fc88ef84d534b9b88f007661e610990e6e92848ccf0bdb6f5c3f8085e5505b 2013-09-04 09:01:50 ....A 5517 Virusshare.00093/Trojan-Downloader.Win32.Harnig.bq-3f57c4d714e7c781e38b09a6a39c921ac7932dc83d8b0f9d567d2ccee29d5e6c 2013-09-04 09:30:46 ....A 5589 Virusshare.00093/Trojan-Downloader.Win32.Harnig.bq-cc88c5b236a8e296e1389ee6b5e5f55501a5eaef458d4f243d495acd9bff2d64 2013-09-04 10:03:24 ....A 7680 Virusshare.00093/Trojan-Downloader.Win32.Harnig.cu-1d0a23e232d6e2dc3ea7a504900996cbc33cbe76bd24db5bf5c787e5d20baebf 2013-09-04 09:59:26 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Harnig.cu-f336d9d361ce48e1157cacbbe6575f02ab92d91a80dc724e9898a8e610fe7fda 2013-09-04 09:55:44 ....A 27136 Virusshare.00093/Trojan-Downloader.Win32.Harnig.dy-2f09cfb85fbcf3873c42aa4c11a54daceadb6849b4a0feb6b0069876e66a1718 2013-09-04 09:39:14 ....A 17920 Virusshare.00093/Trojan-Downloader.Win32.Harnig.gen-f7c03cd5217492ee9c81417b43db7c5ef1ee9bd98fe08f43d23a518a4d8d9f20 2013-09-04 09:34:04 ....A 139264 Virusshare.00093/Trojan-Downloader.Win32.Hmir.bc-b743e38b434f5f936c174663c277fadc92db87647e7c54fa1f8a4d94d478ce8c 2013-09-04 09:57:16 ....A 147456 Virusshare.00093/Trojan-Downloader.Win32.Hmir.clo-82d7de25e9fb42cf0c1dd4a0a1b0ada90ad2eb3668a1f59a3026cce897bd6358 2013-09-04 09:34:02 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Hmir.ho-724234af515beecf0e24fd1b65a67ddcc221e88b5acad30d61d0a83f76225d92 2013-09-04 09:30:44 ....A 289792 Virusshare.00093/Trojan-Downloader.Win32.Hmir.ou-5257176df88b290dd3f3820489428c4e034383e498052a09c3c9053aa7a87497 2013-09-04 09:28:28 ....A 1219072 Virusshare.00093/Trojan-Downloader.Win32.Homa.bnq-68d7fc25d3c0d96768df88c1d22072fbc3787ef790527707c41b84eb56f9aee0 2013-09-04 09:33:46 ....A 1007104 Virusshare.00093/Trojan-Downloader.Win32.Homa.cyn-d228bedd2e6e6f7822e4f709a5b3308cbeedd56bc7bdfce950ada88156053ddf 2013-09-04 09:28:02 ....A 55808 Virusshare.00093/Trojan-Downloader.Win32.Homa.cys-4369de181d8c4908da62121634826cbe131e8eeedfd6ae36036e70f7f109fb2a 2013-09-04 10:03:32 ....A 969216 Virusshare.00093/Trojan-Downloader.Win32.Homa.erx-5652199abf905bad9f2cf3ed40dd044120b1ff179477537a048fe451e5acca11 2013-09-04 09:20:30 ....A 1574765 Virusshare.00093/Trojan-Downloader.Win32.Homa.etb-14850eac0e9f33013ba259d9609c3a4fcb892c166a0aae977a453d6910b802ef 2013-09-04 09:18:02 ....A 239104 Virusshare.00093/Trojan-Downloader.Win32.Homa.fnp-8d68b0cc81de3c8aad0b9640d4f9250252431e8afa001ff72f8c23ea23b3ee69 2013-09-04 09:55:36 ....A 1078784 Virusshare.00093/Trojan-Downloader.Win32.Homa.hdy-6666fee8753d123d890f72e33b71009694c87fbd6607abf4aaa30cdf9cbd21c2 2013-09-04 09:57:04 ....A 855040 Virusshare.00093/Trojan-Downloader.Win32.Homa.vsp-df2941594e074130b4edb74353ba08db5ad5e85681624c62cc92ba6e032df64a 2013-09-04 09:28:24 ....A 122368 Virusshare.00093/Trojan-Downloader.Win32.Homles.u-fb2149e102e3892d0ce245f67c67e42543d181193845b3cb3eece72353da7699 2013-09-04 08:44:26 ....A 3367424 Virusshare.00093/Trojan-Downloader.Win32.Hover.az-7c21a437eef56148c82a0bf7e5577a6e22bc54ba8d67adbe9cf2656a21062357 2013-09-04 09:49:22 ....A 62464 Virusshare.00093/Trojan-Downloader.Win32.Hover2.n-7ff4714a9828241b4c3da31a19acf782b80dc138cec5b833307c3315e5478edc 2013-09-04 09:54:52 ....A 14336 Virusshare.00093/Trojan-Downloader.Win32.INService.gen-9774b78c570cab5b188b0a95767d201aede9936123c48ffdbcbd2379b947f5d4 2013-09-04 09:27:12 ....A 14336 Virusshare.00093/Trojan-Downloader.Win32.INService.gen-d1172936477050aead0103fa5baad810d2a9eee4c0687b2adaaf384bde8b734d 2013-09-04 09:38:50 ....A 14336 Virusshare.00093/Trojan-Downloader.Win32.INService.gen-f420be58f5ffa0caa8e6c8f9c85eabfeae5415a863331ab3b1991b717ad7618b 2013-09-04 10:04:52 ....A 14848 Virusshare.00093/Trojan-Downloader.Win32.INService.gen-ffd2e253559185934c98ce81bb0d4b1f267c992bfe442a1deb95be0f51cc5b91 2013-09-04 08:53:14 ....A 270340 Virusshare.00093/Trojan-Downloader.Win32.Ieser.c-1308fc3788a0c8a305aa6cbed46c475d2182d1815f6e2008d5cc98ed04f2198e 2013-09-04 08:54:26 ....A 22016 Virusshare.00093/Trojan-Downloader.Win32.Injecter.fnh-2adc05399acc6a217e410ddf6b895d8d506b52e3ef1b92218c633e7c70f58db7 2013-09-04 08:44:32 ....A 5318656 Virusshare.00093/Trojan-Downloader.Win32.Injecter.foi-1b05bdd5b3eba153fc3c2ce7cdf9f460bebbe69dd96a6ed5c1960d734dd58f0f 2013-09-04 09:38:30 ....A 7188992 Virusshare.00093/Trojan-Downloader.Win32.Injecter.fwp-e69b321642ac3f2a871f2d8abbf662e690355a322f832ecebf30e0c6501a31f2 2013-09-04 09:48:28 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Injecter.gxy-6708b8cadf2fd8757d222cae32fb7a09060a67ce212220140d42c559d8240edc 2013-09-04 09:32:50 ....A 76529 Virusshare.00093/Trojan-Downloader.Win32.Injecter.gyo-cfc1ffb4babb93eca0ff01d2091f602522b9067f5e808990dd75dcbb763a713c 2013-09-04 09:10:50 ....A 65408 Virusshare.00093/Trojan-Downloader.Win32.Injecter.hdm-922f8d34472583b14431d9337d773be8026b69f6d61390967f051788dd049d87 2013-09-04 09:46:40 ....A 495616 Virusshare.00093/Trojan-Downloader.Win32.Injecter.hhr-12077a72eb020e37e40aca963db75228601141fdfeafd280747c21bc1920fe2b 2013-09-04 09:38:54 ....A 34816 Virusshare.00093/Trojan-Downloader.Win32.Injecter.hro-8c58398f46a0ee2daf39fe355a5c60ab61f8ad334fd5f53fc22caa2dbd264847 2013-09-04 08:51:24 ....A 59392 Virusshare.00093/Trojan-Downloader.Win32.Injecter.hvi-6123e585ce611ddbb4cdc5fe8d049bc24ad0bb7a0bd2f29a43c34d24d2551fd2 2013-09-04 08:49:24 ....A 23552 Virusshare.00093/Trojan-Downloader.Win32.Injecter.hw-141637d383ef9af7bec63f66a06dad0e2e75d64f78117479a8312bdca5ef17d5 2013-09-04 09:02:18 ....A 42496 Virusshare.00093/Trojan-Downloader.Win32.Injecter.iug-06162da6e1bc148eccacb058681d8fcec7ff9342017ca6438b49ba535e855fb8 2013-09-04 09:49:40 ....A 91175 Virusshare.00093/Trojan-Downloader.Win32.Injecter.lfi-f91f4c93b314ac4b270debf5f428b7fecaee0819cadac35e4eb870d52428ba1f 2013-09-04 08:55:42 ....A 39424 Virusshare.00093/Trojan-Downloader.Win32.Injecter.lja-a904c480db6aa4fdab485d451fa6b980c4e1ebf5f7799d5f749f51883db95ada 2013-09-04 10:01:42 ....A 11776 Virusshare.00093/Trojan-Downloader.Win32.Injecter.lja-eece015013744ed6ed629388e5a9c10a16fdf682013775d9ccde66ea91347798 2013-09-04 10:02:58 ....A 115138 Virusshare.00093/Trojan-Downloader.Win32.Injepe.a-e1b6464896716a7c1f20d73798bed1a60488951254d3616a8147ebe2b6b131dc 2013-09-04 09:35:50 ....A 90624 Virusshare.00093/Trojan-Downloader.Win32.Intexp.d-ee3b7450a7ec711d9e8190984a9e3592a9f5b690e69634d2437fcd32503bed1c 2013-09-04 09:31:32 ....A 134656 Virusshare.00093/Trojan-Downloader.Win32.Isof.qh-8bf173eb3cd878621d0bff0b0ec464e4b77af41513599d98f43b3b035d0d7a33 2013-09-04 08:42:10 ....A 90168 Virusshare.00093/Trojan-Downloader.Win32.IstBar.pb-cd058cecd4b7ceef801573b778773a6035b256bcba923d3b93147a5cbf603b03 2013-09-04 10:01:56 ....A 249344 Virusshare.00093/Trojan-Downloader.Win32.Jeehoo.an-f8a31d2cfa626f29742e794b0f1a9ed97ded4710f2b92b430fe6b382ae7891fb 2013-09-04 09:17:44 ....A 253952 Virusshare.00093/Trojan-Downloader.Win32.Jeehoo.q-fb14bb6a17e6591104e59d23cdcbd9dfb477eca75c02a272fc383c797f1ea6f3 2013-09-04 09:21:08 ....A 77824 Virusshare.00093/Trojan-Downloader.Win32.Kach.ajx-fd8ede1c7bd112385415a7c8d29c5698f4d4d6ec342e4d6ae8435ca335ac1ab5 2013-09-04 08:58:38 ....A 77824 Virusshare.00093/Trojan-Downloader.Win32.Kach.awj-4b5a63f0eb3ee9b1dd46af00edb8f08314acb350174fd07d9840f78898264c74 2013-09-04 08:44:28 ....A 78848 Virusshare.00093/Trojan-Downloader.Win32.Kach.axr-6aafb4e3a25aca55e4b670e339708e68e88de779bbab505fe3e8fe7483f1029a 2013-09-04 09:02:54 ....A 78848 Virusshare.00093/Trojan-Downloader.Win32.Kach.ayx-809a7ab38242d8cd85a973536e181712064d49ece2b1cc22702102e83ee2de23 2013-09-04 09:41:26 ....A 155648 Virusshare.00093/Trojan-Downloader.Win32.Kach.mp-f6bde0e06e5d32361115e5d09d2b6268f0fcd35e991af0002e943428183b2ad9 2013-09-04 09:20:44 ....A 45872 Virusshare.00093/Trojan-Downloader.Win32.Kaidos.a-ad9c01210423a93bf10480859b1ebd5fde3c1504536f4467eb91ffab5acf790d 2013-09-04 09:56:34 ....A 19456 Virusshare.00093/Trojan-Downloader.Win32.Karagany.arh-f80149a3e3ab16b82901a91b107cca158221d2aa9d54676fd98b35804a28a7c3 2013-09-04 09:00:24 ....A 296448 Virusshare.00093/Trojan-Downloader.Win32.Karagany.auz-c54c53d37c927a5a0d85632157bec33b30408d1042b61c59519d8d28922ca334 2013-09-04 09:58:40 ....A 296448 Virusshare.00093/Trojan-Downloader.Win32.Karagany.auz-eea53e94fe72f86fc1357a086bf176d52d00c984a4bed745c1f27deb7658ccf7 2013-09-04 10:07:12 ....A 292864 Virusshare.00093/Trojan-Downloader.Win32.Karagany.auz-fa9b8e22fba06d54ec5eb8cff776e410fe7ce419346696f3f70f9084cafdd1f6 2013-09-04 09:06:38 ....A 23882 Virusshare.00093/Trojan-Downloader.Win32.Kido.bj-30f3bdf6f30f66ca5d4296aac3da588cbf986701c527f0fa222f2fdf5b32da07 2013-09-04 09:13:28 ....A 15988 Virusshare.00093/Trojan-Downloader.Win32.Kido.bj-4a4e670d678d606cb1b61eba07ca6ed80d84f4e42da94248419f15586175b458 2013-09-04 09:59:02 ....A 29490 Virusshare.00093/Trojan-Downloader.Win32.Kido.bj-50d80cd6463c0de2c0629e378aab56b02b8c1aad9666b7b21171ae562f4df56b 2013-09-04 09:39:00 ....A 26194 Virusshare.00093/Trojan-Downloader.Win32.Kido.bj-61192ad21be609e4308b4f9d62b9eb6f8ea1686eb7ba9a326271973340a202d2 2013-09-04 10:00:22 ....A 28852 Virusshare.00093/Trojan-Downloader.Win32.Kido.bj-f8d7ced081075a6628e144f199c9a426f51ab0140d6655104cadc6aea3e5c8d9 2013-09-04 09:48:08 ....A 128000 Virusshare.00093/Trojan-Downloader.Win32.Klevate.aa-21e54f6d15917b674b4c50569bacb241795eca368cd420e221513bd29893e180 2013-09-04 09:29:52 ....A 128000 Virusshare.00093/Trojan-Downloader.Win32.Klevate.aa-4f4b2511b3c4d56117011add3db62284cd33f2a52eacc1bc59af7c12dd53f8a4 2013-09-04 08:54:12 ....A 128000 Virusshare.00093/Trojan-Downloader.Win32.Klevate.aa-983d3ffbaef04f9db07f33a3385fb5f5edc55dfa0174ded8b877573137fcaab3 2013-09-04 09:22:40 ....A 128000 Virusshare.00093/Trojan-Downloader.Win32.Klevate.aa-f399e8ddf8d88aaa4e1133942823a5b2736248b2e8475827adb06a4e269a88bd 2013-09-04 09:35:36 ....A 128000 Virusshare.00093/Trojan-Downloader.Win32.Klevate.ab-81b0525a3485fe0ee045fb40d366ef17e4698c7b40e6eb880892f95d4a9e263b 2013-09-04 09:52:30 ....A 128000 Virusshare.00093/Trojan-Downloader.Win32.Klevate.ab-f8aa3e4c3afad84fc2d35ddabd404e86e512f41ebfe89b6152c528d03dddbec7 2013-09-04 09:56:50 ....A 128000 Virusshare.00093/Trojan-Downloader.Win32.Klevate.ab-ffd8f1679bd3a057facd59f1593481cd3e8155360002e983c4fdbeb025076332 2013-09-04 09:42:16 ....A 130036 Virusshare.00093/Trojan-Downloader.Win32.Klevate.ag-578623a01b0106fefe86807181980a8a77e6769db0f2cf9e657b8bbbd634a822 2013-09-04 08:51:02 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.Klevate.ai-23c55d6a4d3cd37f77e81ae887720363ea71560d7024381a11f303503f33e6ff 2013-09-04 09:36:52 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.Klevate.ai-6df11819ee301b3f60994f3f5355acc2b22461a211d94d9dc4f6585ab76fb35a 2013-09-04 10:03:00 ....A 129024 Virusshare.00093/Trojan-Downloader.Win32.Klevate.ai-89bdbd37766eebf18811b2faf0a1bbf0ba85a35ba2f1c6c4cdb82c7a48a70cc9 2013-09-04 09:36:24 ....A 127488 Virusshare.00093/Trojan-Downloader.Win32.Klevate.aj-89ff2ef2093f037f890e4a355d1e11b2b5c236bf886b9248f5920666eded4d81 2013-09-04 10:01:54 ....A 106032 Virusshare.00093/Trojan-Downloader.Win32.Klevate.as-f867c4bcb2115cd70d4b8486e70442f6382cb3315f46ea2fbef48fd9f88b1d2c 2013-09-04 08:46:26 ....A 128000 Virusshare.00093/Trojan-Downloader.Win32.Klevate.at-4db35a41cbecbd5d0ac9d5db8b4a9d33b4639d9d3327580bc4fc0b955e36f344 2013-09-04 09:15:34 ....A 128000 Virusshare.00093/Trojan-Downloader.Win32.Klevate.at-4e55373681caee5ff6ed57a6d856885077e8cc0a58a12022101eac15719e8754 2013-09-04 09:30:50 ....A 128000 Virusshare.00093/Trojan-Downloader.Win32.Klevate.at-7130419ae8f1800c4a1e7fc766306914608e03184e98aa7e795700f60681f89e 2013-09-04 09:01:26 ....A 128000 Virusshare.00093/Trojan-Downloader.Win32.Klevate.at-fb89dab5df7510f58466ad7a5aa5c76b0e5a986568c9897d092b17b9c474f9e8 2013-09-04 08:57:08 ....A 135800 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bd-60f2d6584948899cb92749c571ea3c928c65793b658f99a8888c3907bb7ee501 2013-09-04 10:00:12 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bk-237cafbcb0bffb20635b0e02415e617e9358d076a57eea43225e92dd60803abd 2013-09-04 09:52:02 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bk-26548f8b1108ff9ad44dbca1837fff43973ea456e5764930fa50b8620e8a736c 2013-09-04 09:41:04 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bk-3eb2f5cac9876ea2923fe20974a4801f0950650d4aa9a5f6ca55bcb04aa41903 2013-09-04 09:15:58 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bk-539a0df281b77bfcd38111f61f09d9114916d7cc74517b4bf6f7e97470b822fa 2013-09-04 09:54:00 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bk-945ecdd2146911ffffde136e7c29adb862f1078351036cd3b6d9c9881dddf69b 2013-09-04 09:15:20 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bk-9c90b49843b4dfe8d8a83476922d4a6dbee8699b7d12278741143f6714f1c8ce 2013-09-04 08:41:24 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bk-d16d5f27ca2dd2584a2b7baf5a49cf96156252fb05b95eda084b55c1527ffcc9 2013-09-04 09:29:58 ....A 128512 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bk-e1685ae555dec0cd7d761ddf3fae2a5802a4591ee1565b611ed6dd2379e55b3f 2013-09-04 09:21:22 ....A 131072 Virusshare.00093/Trojan-Downloader.Win32.Klevate.br-78bd33fb615d3ef893ef6b167cc3be9e7da5ca8b01e4cabe280487c0f6d36613 2013-09-04 08:55:40 ....A 135340 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bw-12c7f1d48f38e9cfad7892ed25fcc832715691faa5167feb57fe196b90f6e5c5 2013-09-04 08:45:40 ....A 135352 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bw-1c8653f809dfaa0f13c05988df4b9cbfea7443796040e87a62a379426a745747 2013-09-04 09:19:44 ....A 135352 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bw-93f5ce520f5a6fe02e355c08c8eeeb8dbf9b9f8cdedfd0408721ff3e2d0d7610 2013-09-04 09:46:26 ....A 135352 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bw-9a83e143dc9d8f7024b9a8a497fe5f90af5da5eb6a0e759ab1ea6a23336b9bd6 2013-09-04 08:44:24 ....A 135352 Virusshare.00093/Trojan-Downloader.Win32.Klevate.bw-df1d40735c6bac2cd8e0bfbe32a6e78e7169b933ca3b5d25ad5de51986c9be8f 2013-09-04 09:04:00 ....A 136312 Virusshare.00093/Trojan-Downloader.Win32.Klevate.ca-313e47d23f002bbf28c1f35df6fdd163f1d51179b97561a3ddfda930d0be71ec 2013-09-04 09:21:26 ....A 135288 Virusshare.00093/Trojan-Downloader.Win32.Klevate.cf-6636339e74f02490e0e79cb002676403b2a1b10b3abb088ef27b0ee57ae5c650 2013-09-04 08:54:36 ....A 111680 Virusshare.00093/Trojan-Downloader.Win32.Klevate.l-89fb95cd57bc0f44588f9b8ccdc7449e103c585c35e25b2b0e0c2b49c0015d4e 2013-09-04 09:04:32 ....A 135808 Virusshare.00093/Trojan-Downloader.Win32.Klevate.u-9502ea04cc33928a3b0f8433f44d94348befd25abde3fbe8adc6f460fc125b79 2013-09-04 10:02:04 ....A 126976 Virusshare.00093/Trojan-Downloader.Win32.Klevate.z-f72f722129aa4f16a9e13cf34bf5bb11c0849af6fbea652142752fc038124b29 2013-09-04 09:35:08 ....A 126976 Virusshare.00093/Trojan-Downloader.Win32.Klevate.z-f80cadda362aa0317806274934f1a911ec4e689dc0eb836d3e2c70e5e1342b59 2013-09-04 09:38:14 ....A 126976 Virusshare.00093/Trojan-Downloader.Win32.Klevate.z-ffcc041e8eff4e0dd59704e9981a1409041549821f26c3dc89723664c02d5094 2013-09-04 09:31:32 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Klezer.p-ede96df41564b5a3757ad2578b8e1995916bfadb1cc3db427ee1eed6e420814a 2013-09-04 10:02:00 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Klezer.p-f8c9d21813085239198c1c62c613784985f6d38dc3edc3da25644fe7fb2bb1a0 2013-09-04 09:56:10 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Klezer.p-f9a632d7beaed3269d2e415ceb4d93d1fa44dad851fe690f22608b12694f5651 2013-09-04 09:09:30 ....A 315737 Virusshare.00093/Trojan-Downloader.Win32.Knigsfot.ao-13e46225f0ee496e6894441590b7e4d3e60403ef7c38730bf3db38bc294deb48 2013-09-04 09:29:38 ....A 311136 Virusshare.00093/Trojan-Downloader.Win32.Knigsfot.bn-6b197e20da864be5702799a64e1390a91683de838128b2fb9ca06c0063971258 2013-09-04 09:06:46 ....A 314163 Virusshare.00093/Trojan-Downloader.Win32.Knigsfot.cew-14ed70315808cdaf7148df5c03e4427f7d0dfbce5cd4669ee18f1a758ab1a3e7 2013-09-04 09:44:26 ....A 317507 Virusshare.00093/Trojan-Downloader.Win32.Knigsfot.fu-8b0ece03f3963f8d074233272451f03d2b93f73347690f4df3ed524f94efa9be 2013-09-04 08:51:50 ....A 317507 Virusshare.00093/Trojan-Downloader.Win32.Knigsfot.fu-e6addc19aef823bd6bbe1d3bd781444b87b119d2913befc6797dbc909a9f22d9 2013-09-04 09:56:58 ....A 314120 Virusshare.00093/Trojan-Downloader.Win32.Knigsfot.gc-da428934d1d29a963558dfebb052715016744ba618b6455a4e650ec42c0c6b8c 2013-09-04 09:54:44 ....A 274558 Virusshare.00093/Trojan-Downloader.Win32.Knigsfot.gy-720218087b19bbf228354b8ca6a8dd68265da7881aeebf4f897f6579139fd771 2013-09-04 09:23:06 ....A 274558 Virusshare.00093/Trojan-Downloader.Win32.Knigsfot.gy-e52d5b7e0889c089a59e3176a07097b012c0cc48a15ac482a15d0eb6273ee8e6 2013-09-04 09:12:02 ....A 19456 Virusshare.00093/Trojan-Downloader.Win32.Koom.a-9ddf54dddbd22ce957cc8e04bf3a5d51efdbb725b3106506819427d55ff9e9fa 2013-09-04 09:14:46 ....A 41984 Virusshare.00093/Trojan-Downloader.Win32.LibPatcher.b-356600fbdf28e596ce70f30bc61c1f66b3bf8303a550bbf465357c68898a1e77 2013-09-04 10:00:56 ....A 75776 Virusshare.00093/Trojan-Downloader.Win32.LibPatcher.ke-4405bba30a7b4c49f3db52ebc2a98ffa87b8eda3f880afb3629edd354e3f0287 2013-09-04 09:47:52 ....A 7795753 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-0538e195dc3b80e29cacb82fc6d0020b9cc304f32aebdaec10cffe336df81bcb 2013-09-04 09:21:04 ....A 747210 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-526222a56ad8959949eb638d02c7276247df3e9bc546ced7e36b33fa745870c0 2013-09-04 09:26:52 ....A 866613 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-75e96afe230b361370cecbce70392a708dee2b27b9dbc1297db88b15c1c2a916 2013-09-04 09:17:30 ....A 689465 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-7602d2c1b6247521d16c9b4e9793f7dace7a7a668337a66e221a1b97fc6b6b83 2013-09-04 09:04:54 ....A 646936 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-7706ff35c2bb2b59abb35b5a494950abfdab41bda359abeceb91608f1be381c9 2013-09-04 08:46:10 ....A 1256674 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-851aeeb0f506808e5073ea0affa249f1c0aa3abf6488ff198a08423d72cb7ff0 2013-09-04 09:34:54 ....A 843510 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-ae0feb66e3ff357a06b246e92c8c67a3327db8b0aadca6934cd756fe4ba3a633 2013-09-04 08:57:46 ....A 809852 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-b1b6b3252503ec719b8d1666c8b5147de4f337922861bce5fcb702a228cc6c76 2013-09-04 09:13:20 ....A 738443 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-c83a5a795a57cf1636d14357f5713608ab788b29eba178279ee3bf1d83fded32 2013-09-04 09:50:28 ....A 693286 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-f7dea1164fc645e4f333b794eb086db66eb3a0d9e453828beb6411e2ebb62831 2013-09-04 09:52:20 ....A 741679 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-f9c22c49f0ebd21b7007bc9b0a3664c5177ea3196618d1a66412ff344615e745 2013-09-04 09:50:04 ....A 766085 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-fd8063545303f0c97f29bfc3b9e2c320e1fa2067c2bc4b21a906e38157c0e486 2013-09-04 10:02:36 ....A 769228 Virusshare.00093/Trojan-Downloader.Win32.Lipler.axkd-fe2c55f6adc625540277c22e58c0c3228bb085566c60dc3d068756041057a482 2013-09-04 09:06:20 ....A 233416 Virusshare.00093/Trojan-Downloader.Win32.Lipler.fhh-649702af052172298d011e85553cad1c9b4566378cad9bc3024eece7b525a287 2013-09-04 09:04:28 ....A 278704 Virusshare.00093/Trojan-Downloader.Win32.Lipler.fhl-2144e491051a6ad91f8adec648a7e6284f9fbf5a03ec17af2910fba21c8894bd 2013-09-04 09:50:20 ....A 278704 Virusshare.00093/Trojan-Downloader.Win32.Lipler.fhl-fa41761af12d8e047fd21fbb9625ade4ffd8002e91c59943ea0f02818d3e1a74 2013-09-04 09:11:06 ....A 236256 Virusshare.00093/Trojan-Downloader.Win32.Lipler.fhm-14d2e3fcbb7a8a8e5c54d890eaba1f695836441ecc8ffd2449754a798d272e6a 2013-09-04 09:21:30 ....A 237728 Virusshare.00093/Trojan-Downloader.Win32.Lipler.fhm-2bc70ea18ec5a167d723973c9a4cd2c0c1104b6718c98c35b6b143ff192da092 2013-09-04 09:39:00 ....A 236160 Virusshare.00093/Trojan-Downloader.Win32.Lipler.fhm-748220ed24baf65bc585c723f2395b8c965620a3739e3e251cf6f094be15a513 2013-09-04 09:32:38 ....A 233128 Virusshare.00093/Trojan-Downloader.Win32.Lipler.fhm-ee0e5067ef2cb23478c94aa81c4df8dd000e50da1ba966481e72441892a9879b 2013-09-04 09:51:20 ....A 237272 Virusshare.00093/Trojan-Downloader.Win32.Lipler.fhm-fe92e2c03c1dbe1dcadf8d5b7094e28fb6d19b3278c46ca24ed921a243a1e086 2013-09-04 08:48:16 ....A 217024 Virusshare.00093/Trojan-Downloader.Win32.Lipler.fhp-9b0ccf50a3ae160d92861b9ba2aa3702e66f67c0e867112a096b29ef0e90cfbe 2013-09-04 09:52:50 ....A 624350 Virusshare.00093/Trojan-Downloader.Win32.Lipler.gen-822476565994a9ade4a5546ac73f1136373f991099bddc7ac9a17e39ba545cb9 2013-09-04 09:39:14 ....A 710130 Virusshare.00093/Trojan-Downloader.Win32.Lipler.gen-8a47c418936539d636b680f6979ef5dc9a8e42d69f2ef1b4408838913116a0de 2013-09-04 09:58:18 ....A 660702 Virusshare.00093/Trojan-Downloader.Win32.Lipler.gen-fe6af00fe62a8c09c300df8a164bd4661f5b382c34f6f88e2044c0973f83b784 2013-09-04 09:12:04 ....A 1166923 Virusshare.00093/Trojan-Downloader.Win32.Lipler.iml-332641295d6294e2afdada0b1cad21e75048d5d4cf9746cf4896af3872d8eaf9 2013-09-04 09:07:58 ....A 951067 Virusshare.00093/Trojan-Downloader.Win32.Lipler.iml-54d897d35bb1d099e10527240c80b1c8eb8fd70d2e8f63a1ca6f432fc81f57da 2013-09-04 08:54:06 ....A 1205010 Virusshare.00093/Trojan-Downloader.Win32.Lipler.iml-a80ff9c9debff61f7a2eeb91ff598e2901be6413a66e55df73465958e1dc5705 2013-09-04 09:29:48 ....A 1132399 Virusshare.00093/Trojan-Downloader.Win32.Lipler.iml-a825673d4a053c662e23377eaacaf10caaf0050263e775ebc7a0455f2b0f85ef 2013-09-04 09:08:02 ....A 1131247 Virusshare.00093/Trojan-Downloader.Win32.Lipler.iml-d79eb0b498799cc9775b5a2de28f4a166bb399f1ca118bd1ef4689db0db66ddd 2013-09-04 09:34:46 ....A 1182932 Virusshare.00093/Trojan-Downloader.Win32.Lipler.iml-edfccc45c15e7f693b7368ed13018ff5722789b404293fbdbc909acbfbda1478 2013-09-04 09:59:56 ....A 1204919 Virusshare.00093/Trojan-Downloader.Win32.Lipler.iml-f86c562f4365e8835e9bd017fa125eabe759299fdbbc29d76dee471b653a478e 2013-09-04 09:54:22 ....A 1183295 Virusshare.00093/Trojan-Downloader.Win32.Lipler.iml-ff27731fc1f90897b315316f16a3f9fb1a4b08496ead528d349c84c0b53f3e1e 2013-09-04 09:40:34 ....A 59392 Virusshare.00093/Trojan-Downloader.Win32.Liwak.fb-f91990bf729046d41e18feab2841e8a178f892108587799ea223fee629b11e86 2013-09-04 09:28:04 ....A 291864 Virusshare.00093/Trojan-Downloader.Win32.Losabel.bdx-4effffbde0e63f4d2c6b044a5c7080c3f864b1713d38e85435d2bcfa35c7b515 2013-09-04 10:02:38 ....A 41591 Virusshare.00093/Trojan-Downloader.Win32.Losabel.bdy-bd9f1ea2b19e494b5a4483eb2c54aad2871b5f38c509797199548bdfd9e86810 2013-09-04 09:48:00 ....A 25088 Virusshare.00093/Trojan-Downloader.Win32.Losabel.g-feeb645300d436cec3906f35281978c01a14f5a4d1aeb8afc366d7bc7fa58ba8 2013-09-04 09:45:02 ....A 86639 Virusshare.00093/Trojan-Downloader.Win32.Mantav.bp-5d47bd74ff64d932b748b8d430820bcb7b31b867051316729ba70c11fb1a1f47 2013-09-04 09:34:52 ....A 56272 Virusshare.00093/Trojan-Downloader.Win32.Mantav.ct-3b249c81c5bc72b2f96a3386a9e12c2aa3302d938c2a83e550b7b238d9bb2b5f 2013-09-04 09:32:04 ....A 229376 Virusshare.00093/Trojan-Downloader.Win32.Mantav.ct-9f71c492568a14acc056e14e434846aa2d31b458d6b6cfd533058fc16d96ba94 2013-09-04 08:58:22 ....A 176828 Virusshare.00093/Trojan-Downloader.Win32.Mantav.db-890e93b10c8d9e91e64bead625d0a10e70dbf727955dea464460f8e530236309 2013-09-04 09:24:02 ....A 598016 Virusshare.00093/Trojan-Downloader.Win32.Mazahaka.a-f78ca13ff0d02a00427c0e9e61a90a7d7effb4889fa6f178ae4195b11195e91c 2013-09-04 09:01:40 ....A 365568 Virusshare.00093/Trojan-Downloader.Win32.Metfok.d-de7beda43c5f621eb4ecbf80c1ae0ed15ed59ae16d3fe7d3111be1f1205bd3e8 2013-09-04 09:11:56 ....A 72704 Virusshare.00093/Trojan-Downloader.Win32.Metfok.fy-441e4fc9cf45eb50d617156a8fb8f186d3485482928b09ee5b68e6f205bc21e5 2013-09-04 09:52:50 ....A 142336 Virusshare.00093/Trojan-Downloader.Win32.Miscer.xt-34f87a16961762704e112af70597a6e46c5551407023aa2a8bb38c84188fb8fa 2013-09-04 09:06:16 ....A 651264 Virusshare.00093/Trojan-Downloader.Win32.Miscer.xt-f215f928d2d020642132a3b1786fa1199b8ea110874308a038308d37899ca368 2013-09-04 08:54:14 ....A 153600 Virusshare.00093/Trojan-Downloader.Win32.Miscer.xt-f7cbc5b9ca4a22c9815aa5f0c996b0ade52e7c2d1b87c9467d2bd5d5d6fd2619 2013-09-04 09:37:48 ....A 178688 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.aafz-35c4d35db88ecde0c4fff11fec292f5bca367818ca289d33209561ccef0344e9 2013-09-04 08:55:18 ....A 70144 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.aafz-9a7710dd1744e9fc89f337787f5c18e1ca2f719875d7c14998aa0310181a60f3 2013-09-04 09:41:40 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.aafz-e55e8bb63364fae7e3f6fda952fe771728aecbf4f0a07245a7c225862bcfac97 2013-09-04 09:31:48 ....A 214016 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.airf-3cd107bc5a135dd9fe1636e7e214c98f3f978dce9c29e099579f7a12111d8a74 2013-09-04 10:06:46 ....A 307200 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.airf-3ff37171a80f913f4e8104dd92cbc868d3df61c249b4b62dc76ca118ef3ac756 2013-09-04 09:15:24 ....A 78336 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.amhh-85d91f67c900cb28d3de6294705ab5272a14550ba831ebdd92f79753d68d65c2 2013-09-04 09:02:08 ....A 79872 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.amhh-99e3b0d0934cb7a58e1416087d61d5f8beb9af6de797fd8f4779b61e74b642ad 2013-09-04 09:42:28 ....A 78336 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.amhh-d03c81d3bca97a052194e278ae56ae95739801efadafec64f81226890097b04b 2013-09-04 10:02:50 ....A 76800 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.amhh-d0c7a1579d5c2d9b2a3ec50552e145086a943989fcb6425aa16c87bf9ea7afb2 2013-09-04 10:02:18 ....A 193024 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.amhh-d40a9a1dde76fc08f6255ce373e1a941499652f3d29ed4b4deb1a8a8893f9c05 2013-09-04 09:14:12 ....A 94208 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.aodo-55e36fe7d13a136c84b08a147a1c17e576ba7a6e4c31a025537b90db93de84d2 2013-09-04 08:46:56 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.apmh-6af05dc2f11edd90c8a70232475c0724bb740ae0865f3fdb1a246303b88078f3 2013-09-04 09:24:34 ....A 42496 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.aqda-1f5c4527290667fe755e62cf9c8ae1a205cd4a8eac7c9e7bd1b34d357be312da 2013-09-04 08:55:52 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.aqda-4a0bd629985d2cc2f033c84c1193582d16329d50bb2cc60c419f6c441dee93ab 2013-09-04 09:34:14 ....A 133120 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.aqda-edddb0c6527d2fd372d4a0bc5ab093e03bb97e5cdb0e6134c3bb24e22e97d899 2013-09-04 09:58:48 ....A 52736 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.aqda-ee99bb3d8be0e4f147c6ce1c3e4df927f6410999794734560afb5716d7b4cc5f 2013-09-04 10:00:36 ....A 131072 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.aqda-f99055998eee0c6fd9a8a9f799cdae92791e631e1ff518871a10aca869f2a271 2013-09-04 09:52:52 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.Mufanom.gfwf-8d9dfb42e0c8ba213ca59adffd1fe528727c64dacd7e66acb1825d281e971514 2013-09-04 09:39:58 ....A 1210512 Virusshare.00093/Trojan-Downloader.Win32.MultiDL.pjp-468e54ec29f0e327dd490554102e37d35403bb23bbb0062be779b3a712e79521 2013-09-04 09:13:54 ....A 128280 Virusshare.00093/Trojan-Downloader.Win32.Murlo.ar-3fe793b2219203069cb0da7f73eb83d5bf5d62d6bf4eddf2f4c5eda13e1cd00d 2013-09-04 09:40:30 ....A 180736 Virusshare.00093/Trojan-Downloader.Win32.Murlo.azx-dec37abf4e6a197c5e90a47a07c08b2843fbf61aceea0af26f3a003a3856523c 2013-09-04 09:35:04 ....A 180736 Virusshare.00093/Trojan-Downloader.Win32.Murlo.azx-f4950c0e0fff538851b89150f3451ddbedc70e19834e81df768da7ec02d8032c 2013-09-04 09:59:08 ....A 58368 Virusshare.00093/Trojan-Downloader.Win32.Murlo.cmp-893f50a93df3063e8c22f9702d1f25d1c2baadfd598d7e0d2ccbecbe5d591a1c 2013-09-04 09:58:14 ....A 47066 Virusshare.00093/Trojan-Downloader.Win32.Murlo.hij-ff8a7bd7d318d6ad1a4ba2458817c1b9402d93adb203585955de26652cdec56b 2013-09-04 08:50:42 ....A 663979 Virusshare.00093/Trojan-Downloader.Win32.Murlo.idd-4404108fccb828b5c81c1c7c0e73c7299ff48851398887e042cb35fa8bddfe21 2013-09-04 09:57:42 ....A 49157 Virusshare.00093/Trojan-Downloader.Win32.Murlo.idg-ff5a6eb91ee74b8febf4f9b9768439181d4946e9925c5c9e64b7cc7a8607834a 2013-09-04 09:05:00 ....A 13936 Virusshare.00093/Trojan-Downloader.Win32.Murlo.ixb-2ec62c0d935e0f574ab812cb0b9eb890f210f5251c229b70b301a754226ea40d 2013-09-04 09:30:20 ....A 85713 Virusshare.00093/Trojan-Downloader.Win32.Murlo.ksi-f33c564c429364deeb7ff66b70284f1736d72df56331ddbe668c0206cda01df9 2013-09-04 09:27:00 ....A 14345 Virusshare.00093/Trojan-Downloader.Win32.Murlo.lby-323e01fb59113d138abcabf49f6e8b8ef9c08c834cd667bcfda91183c175d03a 2013-09-04 09:00:32 ....A 14345 Virusshare.00093/Trojan-Downloader.Win32.Murlo.lby-63e1d725320e84219786354b7b2670696f0f37e4b8e9fb3b9914051e5720cf47 2013-09-04 08:54:42 ....A 13321 Virusshare.00093/Trojan-Downloader.Win32.Murlo.lby-966411636e3876857c6b0e9d458923c95f0948d4274b7393e1b2d4b34363d547 2013-09-04 09:16:58 ....A 681984 Virusshare.00093/Trojan-Downloader.Win32.Murlo.lhy-230fd1ef7eec2a57add984c44c6969ff6ae550c1f53faf0408d6a53323575205 2013-09-04 08:45:30 ....A 492032 Virusshare.00093/Trojan-Downloader.Win32.Murlo.lhy-279f4044d1772d319a441d8f2d1aa21b31a8c8ce8b975e01103b82957b2f714c 2013-09-04 08:53:44 ....A 602112 Virusshare.00093/Trojan-Downloader.Win32.Murlo.lhy-322acc489fce5d2c1fff3ece97192d5ee831a47d22a42f55342792378d6d6fdf 2013-09-04 09:37:06 ....A 490496 Virusshare.00093/Trojan-Downloader.Win32.Murlo.lhy-40445beeaf6c332a18cceed0d03cfde41df0bb8fe97a1396c4f0693c6cefeb44 2013-09-04 09:29:20 ....A 710144 Virusshare.00093/Trojan-Downloader.Win32.Murlo.lhy-778d10abac39c564813dcf8decbc7a7480b7e263fb643661b951a4ac8a4f4cea 2013-09-04 09:58:06 ....A 682496 Virusshare.00093/Trojan-Downloader.Win32.Murlo.lhy-8e4f083c797a1cd869303205f6227286ff1c1f63a171168763d5875a026bdd63 2013-09-04 09:46:28 ....A 709976 Virusshare.00093/Trojan-Downloader.Win32.Murlo.lhy-9013ca2d861c8d19f2af709e20abce138573273050f707b5ae64d4dc101dbda7 2013-09-04 09:30:00 ....A 117346 Virusshare.00093/Trojan-Downloader.Win32.Murlo.lhy-b7e8e932c6e3bc8a7e81ae538c5d6c31e07303f2ae72b60ded66a275baf99b65 2013-09-04 09:27:46 ....A 6597120 Virusshare.00093/Trojan-Downloader.Win32.Murlo.ljg-b7bdbd48ca986aaa160817bd086acb7aacfefd82372951e1c4c0f48b9dfbc0a4 2013-09-04 09:13:02 ....A 95290 Virusshare.00093/Trojan-Downloader.Win32.Murlo.loj-23c65289a043603cf016510ac0d0cbe8f769dfcd7fff965b48bb1e703b8f3a72 2013-09-04 09:11:44 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Murlo.m-39bc4d9a497293725fff618dc51091a168a407c8e0f67016bef8c738459dea79 2013-09-04 09:32:08 ....A 455207 Virusshare.00093/Trojan-Downloader.Win32.Murlo.vqd-19f0b55c24dbda1cf8f94c2c58dec1f0d23ea1a25e26c95bda5e11af010b4823 2013-09-04 09:43:34 ....A 2639360 Virusshare.00093/Trojan-Downloader.Win32.Murlo.vsg-3e3f9a0ee722ceb6b61412037643c713da994b6a0a74e6af71c41ea07d6c40a1 2013-09-04 09:09:10 ....A 1935979 Virusshare.00093/Trojan-Downloader.Win32.NSIS.ep-352d6bb22709c10e9f10c64abd90bc5f90e04fd887cde368eae576eaee29afc2 2013-09-04 09:34:00 ....A 22937 Virusshare.00093/Trojan-Downloader.Win32.NSIS.es-001593f9242ead3b56c8221bf2f2171574f3bb49134185c7fae80a518cc59c08 2013-09-04 09:13:30 ....A 22937 Virusshare.00093/Trojan-Downloader.Win32.NSIS.es-3f8f13a3e41b3274e993b437e7bcdefff44ba99bab5aec8114e99b4e6f49a7f4 2013-09-04 09:11:30 ....A 22937 Virusshare.00093/Trojan-Downloader.Win32.NSIS.es-52a039a22823dbfd974fced9966c6420f6cd2ddebbd7a7b934bc9a5ad32b32e5 2013-09-04 09:52:34 ....A 22937 Virusshare.00093/Trojan-Downloader.Win32.NSIS.es-63c74ff37d7978aa18e15967145c36a577114a3a45c6341dcfc7f885073774c8 2013-09-04 09:28:36 ....A 49704 Virusshare.00093/Trojan-Downloader.Win32.NSIS.gt-58f1b5e77c725ee587b3fe346e6990713bc03ee1368e27bb01640294a1044304 2013-09-04 09:07:16 ....A 124370 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hb-1fdca04ce01aab145ca2c817bdd56a722b8c8654d4bb59c97db5c27604e9129f 2013-09-04 09:04:40 ....A 89371 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hb-2a1c5ed860dc41356da66161a1c3a44f9a38c82edee3e3da84c90ee177c1d899 2013-09-04 08:43:46 ....A 83771 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hb-2cd03c48f8e6fdfffa4ce23257c633deca045c037a3f6bf11e50d3ef56e3952d 2013-09-04 09:12:36 ....A 104771 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hb-352c7164e75a50906777fb60eae33a59327d2090a3d007391655a49b0fbd870b 2013-09-04 08:51:58 ....A 10601 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hb-3fb720051105ed8be95b5e610aa80ccaa814867a5ae3f4577d9d08011267338d 2013-09-04 09:52:12 ....A 1172970 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hb-fed8a0bc1ac56b32b80bc80705e61bae88da7ba2f90bd686590c565ae7253343 2013-09-04 09:51:08 ....A 118771 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hb-ffddac1150f98c91eb3460d8db2504d9be23bf4975ac3d24dbe77c691a47d10a 2013-09-04 08:53:18 ....A 62491 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hg-0032a58688741460b97221ff4af1f2f1cc76603970e2f5362ab19269af3ec8e2 2013-09-04 10:05:02 ....A 61812 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hg-273dbf782d3f1ac3709cac40e0f8f8bb880a6ff961f69be4d3f8119d5c9ef026 2013-09-04 09:22:04 ....A 61588 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hg-31ccfe2c6a14eb432489fda7844b10f40e52042113b01164f391ab3d051751b2 2013-09-04 09:01:10 ....A 4109 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hg-86c73ef6c888a94a85d96a83f08b647e6aaf519775a61c227ba491d5485c8a35 2013-09-04 09:27:46 ....A 4109 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hg-8fa444b77203dbb989f615d651f1a0c88febd84b3bb9066b69b546f10dc330a0 2013-09-04 09:14:12 ....A 61797 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hg-fc0807e0c194accc28d5e60a5829a669bbb4e1c56f2918ab1a0fad96aa0ffcd1 2013-09-04 09:41:22 ....A 11484 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hh-20b3675820da3306a42ba26e28e31ddd749befee62cd18682eaf688ef70b8569 2013-09-04 09:33:22 ....A 11486 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hh-673cf7e93d0e3af61425d0765f603433c0e8509139bff4901d755fd23aa9d92d 2013-09-04 09:39:54 ....A 11486 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hh-882a307605d0c8005279bc5fed671d70a73d31f88c9f560e29c583aebf6ac83b 2013-09-04 10:00:00 ....A 11486 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hh-9d96c81ffd73a743cbbcebc3bad9fae0b4d3190035817a6c6324cc7ed1cac8a7 2013-09-04 10:05:48 ....A 11484 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hh-d160b7290462d2a4ed07e5908a548dd7f06210fbcb5ad6e26d25ce0568c58ff9 2013-09-04 09:41:50 ....A 1071030 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hh-f0d80a36f8fee7b04d54fa636d9a36a5507d25f812f0f44375f5a4786de99f3e 2013-09-04 09:54:10 ....A 5130 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hj-2ba7ed21af839fb9aa2045b2a7d95ee5db6f151260324778b0ff75f4e97c1d59 2013-09-04 09:14:24 ....A 5130 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hj-7297d8f406c197c07d3771ae35815a12beff8a22948b5c6b3869ef435120adcb 2013-09-04 10:02:14 ....A 5130 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hj-798e26b0e09570cebe647e0ad8a8b0410cdc0d070beb8b20101df32f8e92f0f0 2013-09-04 09:11:30 ....A 5130 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hj-827955f5e9b1e98eb2b844a74b93782f86a5f49f2aefb96026dd6035edbcb8bf 2013-09-04 09:51:50 ....A 63064 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hj-fd1780a33a46a76ab916ffdcc7cb64074356db2ae91b01c26ef752ad53b8313f 2013-09-04 09:31:58 ....A 4082 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hn-0fcf3b0fac0bcfef39557ffcc6d9eb1c5035266c78a7aeb8a866d78b02b17508 2013-09-04 09:00:00 ....A 70423 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hp-29d262658ab0dc5f019ca7913b613ffab86e099c9e652218a5cc1a6578d49b53 2013-09-04 09:30:12 ....A 70481 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hp-39a413cc66911298cd7c13e8529f1be954560d1df20bf3c8a6e111299bb89b40 2013-09-04 09:29:38 ....A 70495 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hp-523977ac315bee324659baefd13eeb2b7c353ff926ff6b61ce5f7c86c0c9060a 2013-09-04 09:33:02 ....A 70481 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hp-76cadd6d5be30a1978eaee55f1c180916ed672a5b72bc19973f9df4065231e2d 2013-09-04 10:05:54 ....A 70481 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hp-84b8c3baabe6e68bde9c12932964c2e8027adff636c148ea000f8e9c8574239e 2013-09-04 08:51:16 ....A 70495 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hp-eea3a3c81c74b44c9907a646101444f4e91f6296b74deeface7c8933313e627d 2013-09-04 09:11:02 ....A 4017 Virusshare.00093/Trojan-Downloader.Win32.NSIS.hv-dfb874817af8613fe12be014f74ef7e614922bc48c257e4666e1dc375ee46961 2013-09-04 09:43:46 ....A 1050439 Virusshare.00093/Trojan-Downloader.Win32.NSIS.if-82e1d9011caa6667668abc8fe6e6534df8292853ba136b11ba7b1043aa83f3f7 2013-09-04 09:36:26 ....A 62846 Virusshare.00093/Trojan-Downloader.Win32.NSIS.ig-25d77d307bd0763a7b7d177fe145c3d487d1c73af0bae153101cd4667690d601 2013-09-04 09:28:40 ....A 62832 Virusshare.00093/Trojan-Downloader.Win32.NSIS.ig-2d58e5b12f1cfe9f7eceb49ddf15be046f7520b574431fe426201d1e31ee7d3a 2013-09-04 08:50:18 ....A 59708 Virusshare.00093/Trojan-Downloader.Win32.NSIS.ig-6af23d26ff40145a86d883becc6bc6939e8ccd17e189f28f76198c2ffb64684d 2013-09-04 09:07:22 ....A 59709 Virusshare.00093/Trojan-Downloader.Win32.NSIS.ig-97dc2d1632b67a1d85170e99509d5090e6e30db1c720ab69e1f61ee1352d1f8a 2013-09-04 10:04:42 ....A 6881 Virusshare.00093/Trojan-Downloader.Win32.NSIS.in-05c85f1286bfd6719399332fea95a8e429699828d24861b5e09a48b3e36edb97 2013-09-04 09:06:06 ....A 799007 Virusshare.00093/Trojan-Downloader.Win32.NSIS.in-1426117dc077aaf3a629d12eb1a2a6cfe9d812ce96635a4d36ef96deaf100a4c 2013-09-04 09:05:56 ....A 806938 Virusshare.00093/Trojan-Downloader.Win32.NSIS.in-45fe341c85d924d8b1805db9e3d6d2ff219a80e9f349915ce885d08e8d748953 2013-09-04 09:26:58 ....A 806708 Virusshare.00093/Trojan-Downloader.Win32.NSIS.in-e5d4f6f0ce28059410ad111d165ac84bbd4570e1e23605327ee86b179c8801e0 2013-09-04 08:57:18 ....A 59538 Virusshare.00093/Trojan-Downloader.Win32.NSIS.io-22d35a1a4d1b8f1d6315dc5426cf22b04dc7f6b00e49a818c9d419d93195f7e3 2013-09-04 09:19:46 ....A 4255 Virusshare.00093/Trojan-Downloader.Win32.NSIS.io-2f6d7d025d267c8debdcd073040925c77d4267e8d9fe04a087b5a5aecc3440ee 2013-09-04 09:00:34 ....A 62507 Virusshare.00093/Trojan-Downloader.Win32.NSIS.io-3d3d7793e392fdb1162e446916d0d9745eaca229a2dd5e85407d0ea6c039b1dc 2013-09-04 09:41:08 ....A 62507 Virusshare.00093/Trojan-Downloader.Win32.NSIS.io-8d5b53ab512c412396a44867d667183fb5945e09f1b44a0806b842bbffb24be6 2013-09-04 09:39:24 ....A 4245 Virusshare.00093/Trojan-Downloader.Win32.NSIS.iq-e0dbc9e48bf44286b9d2ef66f3930e3d393d97f6a93d3f1e60879afa35777d39 2013-09-04 09:50:54 ....A 10569 Virusshare.00093/Trojan-Downloader.Win32.NSIS.jb-65910fbc4560d3ea5f4cfaa7cffbe33f7831d843070b71b108a1050349b36de1 2013-09-04 09:50:48 ....A 10576 Virusshare.00093/Trojan-Downloader.Win32.NSIS.jb-6b10409400fabc2593fcf70ba6d8502c77ea78d021d5ba469d53fb390af1c932 2013-09-04 09:15:58 ....A 42865 Virusshare.00093/Trojan-Downloader.Win32.NSIS.jb-74fffc783f80276b54127d931a8959b4776fc9609a7f70a98a60c6b7c1b13197 2013-09-04 09:50:34 ....A 10592 Virusshare.00093/Trojan-Downloader.Win32.NSIS.jb-8a3cfa82c33ca40b9359fbf5800b0bfe1073544b293535898badf6ae3faf99cb 2013-09-04 08:47:10 ....A 4325 Virusshare.00093/Trojan-Downloader.Win32.NSIS.jk-5e607a5d701207225257a77dba4653d335da010009cd1d26022716a2fc0ff612 2013-09-04 08:46:02 ....A 59784 Virusshare.00093/Trojan-Downloader.Win32.NSIS.jl-4cbcf20c64f6e6b3b36b1c8cec4cfb7ed7b0d3ed35778a07985627d5c631f88f 2013-09-04 09:03:36 ....A 788606 Virusshare.00093/Trojan-Downloader.Win32.NSIS.ka-53beeb26f52d4edda66c8dabc1dec648ebd1e37c32c61377fed2aff63e40004a 2013-09-04 09:37:10 ....A 8448 Virusshare.00093/Trojan-Downloader.Win32.NSIS.ka-84b4236d3a73270fd5692c4ba733fad2ac3921f1fe4f58a25949bfbf4a7c31d5 2013-09-04 08:56:28 ....A 1863076 Virusshare.00093/Trojan-Downloader.Win32.NSIS.kh-726ef615ec4fe13e05ef13e3e0ba57d918c35cbb15665ece8f70de401f5d8cc0 2013-09-04 09:34:08 ....A 8375 Virusshare.00093/Trojan-Downloader.Win32.NSIS.kh-edf94c6a2c098e5e5f429406e583b6bbbed22c67bb35c54058cdb8fd98193744 2013-09-04 09:20:56 ....A 176300 Virusshare.00093/Trojan-Downloader.Win32.NSIS.kj-fcafbd35aa3f6bbba6a3700b7dc5cd55719d9fd27a3d8a790c8ac1b1a079be03 2013-09-04 09:10:26 ....A 4499 Virusshare.00093/Trojan-Downloader.Win32.NSIS.lb-55c3f8ac197d1738194326072887b3b64dc920e00ad94a87c24121497a8a1907 2013-09-04 10:04:58 ....A 4499 Virusshare.00093/Trojan-Downloader.Win32.NSIS.lb-8bfde3e0910711a59965e1dedaeeb988b4204f979b8fb3c94aca1b2134b01c87 2013-09-04 09:09:02 ....A 72439 Virusshare.00093/Trojan-Downloader.Win32.NSIS.lb-d317f6bc4eb8f56e0e80cef3c12065cc6b613bd35f46cdcb672f6476d74e9014 2013-09-04 09:57:06 ....A 3668 Virusshare.00093/Trojan-Downloader.Win32.NSIS.lq-1b94102030f1d21108cb04431454a48c331a6c489a98ad1de3c58dfa2aab0360 2013-09-04 09:07:42 ....A 95393 Virusshare.00093/Trojan-Downloader.Win32.NSIS.lq-27de959d8238a7f3482239975a3349e1f8f6a0a325c028c3f930747059dded0c 2013-09-04 08:59:34 ....A 96512 Virusshare.00093/Trojan-Downloader.Win32.NSIS.lq-6cde13a0bd8c6ecab2ea40a17639056374c4db597229072ed3f0965e0b4e35bd 2013-09-04 09:42:44 ....A 3668 Virusshare.00093/Trojan-Downloader.Win32.NSIS.lq-90206c0abddc290db0f8d81170c1744bb1460d99c8a5f6d745ed11a1c350eaf3 2013-09-04 09:29:04 ....A 3668 Virusshare.00093/Trojan-Downloader.Win32.NSIS.lq-9b437c12a5afc0d90e647dc42a8949d6b4aba8b2382069dfc4a2cde0f41f21f9 2013-09-04 09:41:54 ....A 96023 Virusshare.00093/Trojan-Downloader.Win32.NSIS.lq-d678f5a5edbe3604fbde24390420c77e2963b81cbdf6b66487ba82ef635dd59b 2013-09-04 09:39:12 ....A 14224 Virusshare.00093/Trojan-Downloader.Win32.NSIS.lr-8caebb68b737bff0cbc48b635294c04c078f42b79a3f8302890014b48b0a4194 2013-09-04 09:26:10 ....A 106780 Virusshare.00093/Trojan-Downloader.Win32.NSIS.lr-99a8060bb9eea301a188c5af0b4eae7c8bbc4515196ed29666f47bfb44c64aac 2013-09-04 09:11:10 ....A 106766 Virusshare.00093/Trojan-Downloader.Win32.NSIS.lt-b33981da7ba38b3bc3fc2f39eb1aa4938fafa5935cdbe8769ec5014c201c993f 2013-09-04 09:01:02 ....A 70371 Virusshare.00093/Trojan-Downloader.Win32.NSIS.md-103f578f327e3d4d972623bffddf1c4ac663050cce7fa1172931960753275ab8 2013-09-04 10:06:20 ....A 70371 Virusshare.00093/Trojan-Downloader.Win32.NSIS.md-3130aa771b66749cea36de77626db1c95257231ecbe3d547361e4c4e99192050 2013-09-04 09:10:56 ....A 70371 Virusshare.00093/Trojan-Downloader.Win32.NSIS.md-39b0f6a941a5488b4beab708d4c173af945ed26cd8f758198e50b6750ad7b2aa 2013-09-04 09:03:50 ....A 70371 Virusshare.00093/Trojan-Downloader.Win32.NSIS.md-6d4aadf2af2be38e0f8a836edc733e28b14590f2800621629ea6d67fa940e095 2013-09-04 09:24:38 ....A 70371 Virusshare.00093/Trojan-Downloader.Win32.NSIS.md-74da6aa59f4b49458a7633b60e687ebfec2608181d72478747ab42f6c5f111fe 2013-09-04 08:55:10 ....A 121918 Virusshare.00093/Trojan-Downloader.Win32.NSIS.my-9bc558e46e079b31d402ae4e42944dc622b3df810de60ee66affe6155e0ed40b 2013-09-04 08:57:00 ....A 113248 Virusshare.00093/Trojan-Downloader.Win32.NSIS.nm-7201d4e70e3af2f371bffe7229b241faaaa72b5682bfb785b5972765a9eed453 2013-09-04 09:56:30 ....A 7387568 Virusshare.00093/Trojan-Downloader.Win32.NSIS.ns-44e3c41922c1b9744f9b9eb8c60811b6cbcd0a7a4c004c98c57c852391be51b6 2013-09-04 08:51:16 ....A 10575 Virusshare.00093/Trojan-Downloader.Win32.NSIS.ns-62ba577f6a05e32611401c5d826828bbc637f1a99e9f4713541b9414dce6f7d0 2013-09-04 09:38:34 ....A 67950 Virusshare.00093/Trojan-Downloader.Win32.NSIS.ns-8d3fe2353fa28171216128f02998aa77edacfbc2b122c9f98f6e43d1111ad890 2013-09-04 08:56:30 ....A 93761 Virusshare.00093/Trojan-Downloader.Win32.NSIS.nt-2ab5a4918151220fe90dac7309173248d01cd3d2ab4dbe1712049588a0aa5cd8 2013-09-04 09:53:08 ....A 1185878 Virusshare.00093/Trojan-Downloader.Win32.NSIS.nt-8587437ce973b248117be8daf08f23a1aa90aaaa9ed976ca8499d24b56f84bf3 2013-09-04 08:45:44 ....A 78252 Virusshare.00093/Trojan-Downloader.Win32.NSIS.nv-6eb4d3644d14d6d081dd12c01543093649359a8c176893e6b38266e2c067d406 2013-09-04 09:28:06 ....A 78252 Virusshare.00093/Trojan-Downloader.Win32.NSIS.nv-8aa9eabf4fa0ac31f0db6e0f75e1b83e8f95c44a257d6f344476d2eb646bb2f0 2013-09-04 10:06:00 ....A 236026 Virusshare.00093/Trojan-Downloader.Win32.NSIS.oz-784811ba84c189ee0e10b0fdea9309e35a9c61fdc6192891b6917cf8566507d8 2013-09-04 09:17:32 ....A 78880 Virusshare.00093/Trojan-Downloader.Win32.NSIS.pq-0269a16c6dbb91ff36a6f3cfdf9114d6b257b0460340314764de028b3f1272a1 2013-09-04 09:53:28 ....A 171243 Virusshare.00093/Trojan-Downloader.Win32.NSIS.pq-f379fb0a977f0d04d86e5d4306acfc78138b08fdc071de4d99bb5f56ac0906a9 2013-09-04 09:30:26 ....A 118784 Virusshare.00093/Trojan-Downloader.Win32.Nekill.da-4481427a6421059ec9d8fca0908d312a564de29120a7d73f32ec2170e4bbdff0 2013-09-04 09:40:16 ....A 147456 Virusshare.00093/Trojan-Downloader.Win32.Nekill.dz-c92ebe9eedc9b7d380e5c23b2ff701dd8d7720f5fd67394a13aa67475d351580 2013-09-04 08:59:30 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.Nekill.lf-941ec2d0836edf160fc49ce3f90281e638aef91ab8edaf9ef70ad933a851ccdf 2013-09-04 08:56:54 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Nekill.pya-b052599e371632e6d715a109aa46dd2c1ef3768cdaab83323e8789e75db899ad 2013-09-04 09:12:30 ....A 115232 Virusshare.00093/Trojan-Downloader.Win32.Nuo.a-4998ee0da3b8ad3ee467649786416ff67514c268ecc081114a1c9983bb3474eb 2013-09-04 09:53:56 ....A 115216 Virusshare.00093/Trojan-Downloader.Win32.Nuo.a-ff46ef285cce225d8708b1ddb8e78db538386b2e77e7d5607432cf36cf470e42 2013-09-04 09:07:44 ....A 13938 Virusshare.00093/Trojan-Downloader.Win32.Nurech.ap-e7dd04720dac60163a0ef8dafa0b93318fd13b401ed382a93df1b8e4b14d3915 2013-09-04 09:54:28 ....A 507904 Virusshare.00093/Trojan-Downloader.Win32.Obfuscated.ygw-fe790c7284acd7383e8c26baab3222d7ed81250b465a097d340d5685b48ba326 2013-09-04 09:51:36 ....A 1233513 Virusshare.00093/Trojan-Downloader.Win32.Obfuscated.zio-1097a0d420c721bcb95cf003997d2bdf80198f6c5fe84ee662d81d7b15b0d14e 2013-09-04 09:09:42 ....A 510528 Virusshare.00093/Trojan-Downloader.Win32.Onestage.dpe-460d005eab48399d4b65dd11ecc46c2de145533d7ae023120f3765120a3a3f8b 2013-09-04 10:00:48 ....A 510528 Virusshare.00093/Trojan-Downloader.Win32.Onestage.dpe-8d97e4c8969075a1d7ebe7646bc975161aa9b37b60633a7d78730c3b4eea7078 2013-09-04 08:42:28 ....A 510528 Virusshare.00093/Trojan-Downloader.Win32.Onestage.dpe-da41882f18f6237a69a48640e0a2c3e1e0778b905a42221e9b6801ce5d30a139 2013-09-04 08:54:06 ....A 510528 Virusshare.00093/Trojan-Downloader.Win32.Onestage.dpe-e679d48ace483474f6e7d03e58a4027957d5b9c6a0ea039107c591ec409a18f2 2013-09-04 09:04:04 ....A 510528 Virusshare.00093/Trojan-Downloader.Win32.Onestage.dpe-ee4dc0823baca108027a27cc641220441e757caaff9adee47415357557f4470d 2013-09-04 09:34:02 ....A 32397 Virusshare.00093/Trojan-Downloader.Win32.Pakes.bh-ee1d276f11160c839604de316386e30edffe67b464534bdfd25c2c83fc2adcd7 2013-09-04 09:56:26 ....A 148369 Virusshare.00093/Trojan-Downloader.Win32.Pakes.ms-8ac63cba8bb97641c760e277c71f38ba4692e54750b172df2d77241342f8f85d 2013-09-04 09:06:00 ....A 470533 Virusshare.00093/Trojan-Downloader.Win32.Pakes.ms-aa735080d14f661caf1d163473b9115ca591ae6e63beb1ef9686879b9f121f1f 2013-09-04 09:27:56 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.PassAlert.d-73721a31946a236ddbb7b8d46cb30f1b616e1cfd5e21d3abf561a98b2d308c3d 2013-09-04 09:48:10 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.PassAlert.d-804a515225031b5fac43844d7f8fe464339808426cf9814604ee2e13108f2679 2013-09-04 09:49:16 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.PassAlert.d-d5b34fc206e8f787ee8ca77343b47a2151c9fba89da8dc1084b4a21cce272388 2013-09-04 09:12:08 ....A 6626 Virusshare.00093/Trojan-Downloader.Win32.PassAlert.h-3464a1af992313cf766f4587c843dd1debf1497f36a41feb16a4fca76047068e 2013-09-04 08:49:48 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.PassAlert.h-df5e813bf3494f5dceb139be0f33b61f53ede3f452a5c3dc430699802bad408d 2013-09-04 09:57:04 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.PassAlert.h-e3a27a711571d2720ade11f5c37c9e66badb59b9758e112e3443cac43dc9089c 2013-09-04 10:07:32 ....A 4096 Virusshare.00093/Trojan-Downloader.Win32.Pebox.c-79483d81550e0d984ba1dc22bbffce4d3d3d944f626eeffad0a2b6649541e7d9 2013-09-04 08:46:10 ....A 4096 Virusshare.00093/Trojan-Downloader.Win32.Pebox.e-796dc3501aedd94229d7c723f5b460bf28913d44c5f97c5b7606f4b9783ad98b 2013-09-04 10:00:12 ....A 225306 Virusshare.00093/Trojan-Downloader.Win32.Peregar.aw-736026131ff939a2abc241d5ad82296ed39ac1150b74682910d23e3bbfcd034b 2013-09-04 08:43:14 ....A 70187 Virusshare.00093/Trojan-Downloader.Win32.Petus.db-1ea307b667cb7c558971e5535c0952a125d0f8436b29a4304a9a7a09c05c87eb 2013-09-04 09:48:46 ....A 69877 Virusshare.00093/Trojan-Downloader.Win32.Petus.db-414ed896ae421557e9745f1d4bbdaf374db1077bd3c04103c3d964bf924bc0ec 2013-09-04 09:30:34 ....A 69731 Virusshare.00093/Trojan-Downloader.Win32.Petus.db-f902d64dd461104dcc3a7499c9cd7d158ee01b2071e093e39d9d8c3b5de6d710 2013-09-04 09:18:20 ....A 69810 Virusshare.00093/Trojan-Downloader.Win32.Petus.db-fe18ab0aaedbee6c50b4a0dad3c86a5d0781aaeab1e96e4f5c56e343d5fd0b54 2013-09-04 09:16:40 ....A 27136 Virusshare.00093/Trojan-Downloader.Win32.Pher.cnl-95f7150f60ee470b9840c1dd84a44577d050d2b0c6e187e981a93731d1d8692d 2013-09-04 09:44:42 ....A 1053268 Virusshare.00093/Trojan-Downloader.Win32.Pher.fvc-543ad7ba782ac5ce425274e2727abae6742f9fe2d791c74358189d0ad5400444 2013-09-04 09:40:56 ....A 76288 Virusshare.00093/Trojan-Downloader.Win32.Pher.hhd-4c9089e8140f9f36e618e7e94f04a483b6a70bf6cbf81dffb80cc5f0cee84f91 2013-09-04 09:50:44 ....A 61487 Virusshare.00093/Trojan-Downloader.Win32.Pher.hhd-e1d0e7ed8f25d4497b015916161e60544ea7be143dc2bf81b6f4b8382b9f3ae6 2013-09-04 10:05:30 ....A 17920 Virusshare.00093/Trojan-Downloader.Win32.Plosa.blb-fe4df1302f7e09b147ac84d6fe2a64027b80e5cac2965329102eeda6b7f52181 2013-09-04 08:46:34 ....A 22056 Virusshare.00093/Trojan-Downloader.Win32.Plosa.fjb-7f535ce526863e209d88b276af7994b0243c0387173873ebf53587034e8ca30d 2013-09-04 09:02:54 ....A 11344 Virusshare.00093/Trojan-Downloader.Win32.Plosa.ize-8f954c39f6d77143e82487ede3f9e53643d823e1153256125d3c47425eca5dc8 2013-09-04 10:04:54 ....A 23648 Virusshare.00093/Trojan-Downloader.Win32.Plosa.ize-fda16dc46ec4c101a8b634c37110a4e8a24d5e11dae959f20aa4bc766b4e16f1 2013-09-04 09:59:36 ....A 7453 Virusshare.00093/Trojan-Downloader.Win32.Plosa.ize-fdadcf76949642ab76f9ba4b1498b0ac60f20ac3c944c4d5055fe34bfe4b02ba 2013-09-04 09:52:06 ....A 23648 Virusshare.00093/Trojan-Downloader.Win32.Plosa.ize-fe7df9a87a82fbaa329d32a27a361f6aacd8615b84e983bdcadd1d7d268f8568 2013-09-04 09:56:10 ....A 280883 Virusshare.00093/Trojan-Downloader.Win32.QQHelper.aoe-eecdad9710dc3c89354f6c3fc16605d8b9fa25dcff52436e1033466f0adf41b0 2013-09-04 10:03:16 ....A 245760 Virusshare.00093/Trojan-Downloader.Win32.QQHelper.ep-11a72c703c71f29a09eca6ef0ada0a8558fb65f50e1162b6ae4e3ee300279536 2013-09-04 08:46:28 ....A 131072 Virusshare.00093/Trojan-Downloader.Win32.QQHelper.gen-3f5e66f626b712f1a122b9eab79d5f7f887fa5a26429e666a7a36eeeb9c3de9c 2013-09-04 09:25:00 ....A 27824 Virusshare.00093/Trojan-Downloader.Win32.QQHelper.mo-018797ba23c565d0dec6614cc9d4892f858a2838bf40efaacb32c819b0eef183 2013-09-04 09:55:36 ....A 597504 Virusshare.00093/Trojan-Downloader.Win32.QQHelper.plc-49b234ea6618cd9ae5ca9c7ecb24ff682768fe41dfcf9804158dfd6096f2b264 2013-09-04 09:54:18 ....A 221184 Virusshare.00093/Trojan-Downloader.Win32.QQHelper.u-da8f866084cc1e51f6575263f4479b48a8a9dbaf270f520d18c4505e0896430b 2013-09-04 09:30:04 ....A 573574 Virusshare.00093/Trojan-Downloader.Win32.QQHelper.vw-fc560f242d6465082b1367d15e379f9288faf46ac40db63ccd62d166fa893656 2013-09-04 08:54:58 ....A 27136 Virusshare.00093/Trojan-Downloader.Win32.QQHelper.xh-dd333a5d477dcdd99f1976ec5ffc2f12e1f250a50cc012d1639632d14c47e031 2013-09-04 09:12:26 ....A 146297 Virusshare.00093/Trojan-Downloader.Win32.Qhost.mh-3f42afe60aa637e29bd6bafa2efff149e18217fa0385e97605a14f664daff5f5 2013-09-04 09:06:30 ....A 84480 Virusshare.00093/Trojan-Downloader.Win32.Qoologic.l-632110e4fc4d0dadfb4a58e9f8717c9b72eab6c4b19f0794287e48edf4dad7f5 2013-09-04 09:47:06 ....A 169984 Virusshare.00093/Trojan-Downloader.Win32.Qoologic.x-8b2c5537e749429cbc17ff134bfa104ad481b6d9be292a2f32164d96b44d9b33 2013-09-04 09:14:36 ....A 61952 Virusshare.00093/Trojan-Downloader.Win32.Rcad.vit-22a36cff495f6c6f731935ddfe09f1033d0b09403285728a7061bbd467417d6b 2013-09-04 09:20:46 ....A 322584 Virusshare.00093/Trojan-Downloader.Win32.Rcad.vit-ae99b8d80c3526a40aedd6aef6da5aa0c493cc5fb101ee714e97328c6d22433e 2013-09-04 09:31:38 ....A 146944 Virusshare.00093/Trojan-Downloader.Win32.Redirector.av-674bd733daadca6060dde10eace67dd7ffbae8acbf834daa16f1fae9ac29df54 2013-09-04 08:51:22 ....A 147968 Virusshare.00093/Trojan-Downloader.Win32.Redirector.aw-89d1e6a93b16225bd3be2373f9a6da211a9fa04f29a75d90d19bd7e3df6bb625 2013-09-04 09:39:32 ....A 85432 Virusshare.00093/Trojan-Downloader.Win32.Refroso.aad-845aa1684af9089954b5564b805d802cafbf86b04f5a44f79f39e76278580f38 2013-09-04 08:52:48 ....A 91648 Virusshare.00093/Trojan-Downloader.Win32.Refroso.acdb-3450489bbe844174f9e5c54927b9bd79aa06cce6c13323a34171474130164315 2013-09-04 09:38:32 ....A 464896 Virusshare.00093/Trojan-Downloader.Win32.Refroso.adxq-8d5be99db89262d4e3da25229a3a782f0bd7c594211cf3895af073bfc75bf35b 2013-09-04 08:56:30 ....A 70145 Virusshare.00093/Trojan-Downloader.Win32.Refroso.azn-9ea65f3a12c27b128cbc0b9c44c67db1df0516132e14237a9e6d33a8d210a6e2 2013-09-04 09:48:44 ....A 68096 Virusshare.00093/Trojan-Downloader.Win32.Refroso.azn-fd466a8cf3a561e51ef8c6ca3d8274cbae8cd203bde5cdf0d4406214e17927c1 2013-09-04 09:52:34 ....A 28320 Virusshare.00093/Trojan-Downloader.Win32.RtkDL.jtp-8621abadca696c08725c5880d1d47508b7edea043a09568370dd6eef18c95b5f 2013-09-04 09:54:24 ....A 38077 Virusshare.00093/Trojan-Downloader.Win32.Small.adl-fe9f06abfe323691170ebd91dc918d1b188ad69e0df89c6272a1d087b69c43aa 2013-09-04 09:37:52 ....A 62540 Virusshare.00093/Trojan-Downloader.Win32.Small.affr-595f0e876873181b052c49c38196b8826ddfa8296c8bef8a4e6fc35d5444f236 2013-09-04 09:21:14 ....A 62544 Virusshare.00093/Trojan-Downloader.Win32.Small.affr-8402184578ba891312ed63c94c5fba647d32214474bffd142437d7db35e30174 2013-09-04 09:50:38 ....A 2144 Virusshare.00093/Trojan-Downloader.Win32.Small.agh-eeb19a44995f864de3eda989acbf2228bebcdf251c3c69c9a51e2727f01ad1f6 2013-09-04 09:43:34 ....A 29184 Virusshare.00093/Trojan-Downloader.Win32.Small.ahf-3de730bed165acde3145e0ad2cd6163246bb228a46df547773c5dbfb39c30ddf 2013-09-04 09:50:14 ....A 101803 Virusshare.00093/Trojan-Downloader.Win32.Small.aibl-ffb153675e43be523fb3137df01683718dcdeba7095caa8a53b3cd588303908c 2013-09-04 09:15:12 ....A 30720 Virusshare.00093/Trojan-Downloader.Win32.Small.ajmy-78b832396036b1761961aa6825d2a398b95b95c9033d7b83cbcfde85f4850cfc 2013-09-04 08:54:54 ....A 34816 Virusshare.00093/Trojan-Downloader.Win32.Small.alrl-e1eaa4655880dbc5a1614610b040c8df9cd40a51ae5e91d2bbc26af43b2caa0e 2013-09-04 08:46:00 ....A 78743 Virusshare.00093/Trojan-Downloader.Win32.Small.alrw-99ef2d7b35a37b24e5d47394a017f97bfaf82d4aa30ee1b89ba69d9444757355 2013-09-04 09:27:36 ....A 27136 Virusshare.00093/Trojan-Downloader.Win32.Small.anlx-f88e20192f04f63bb6b1e46b3e0202c13d0da2f190eaf4c203c185105f907d3b 2013-09-04 09:05:06 ....A 11229 Virusshare.00093/Trojan-Downloader.Win32.Small.aqdo-54d86b774a0f2759b5144d35313c15671b015bfff126d246bf2d994fb6ded0f9 2013-09-04 08:54:42 ....A 22016 Virusshare.00093/Trojan-Downloader.Win32.Small.aql-8bdb1121fcae018d2b2977cbabcebb5ab9f9737b0fdd6ab754619b840d804877 2013-09-04 09:48:48 ....A 22016 Virusshare.00093/Trojan-Downloader.Win32.Small.aql-8caeca9200ccb496ed06e81fe2c87148e30f9d5aa4211c8cedf2a66afd4c6df6 2013-09-04 09:41:52 ....A 49568 Virusshare.00093/Trojan-Downloader.Win32.Small.atuw-6b8d76487d8bc89c87659b49154c9bcfaa103dc36ea0eaef03128d0d8ed03924 2013-09-04 09:05:00 ....A 35115 Virusshare.00093/Trojan-Downloader.Win32.Small.atwe-a91073b794e22b87319f04fbdacd751699f8fd59642aefb17eea82d37f387b2a 2013-09-04 09:46:08 ....A 489984 Virusshare.00093/Trojan-Downloader.Win32.Small.auhs-eefc674a5d0f9daf8a0f41f9c44555ce3bbafe08ff419a27590c0dc3b6254c62 2013-09-04 10:06:54 ....A 33280 Virusshare.00093/Trojan-Downloader.Win32.Small.auik-632cffd04f82c85704417ac611871c7647f7d4aeff555fb822e6500a0ba0e961 2013-09-04 10:05:32 ....A 15512 Virusshare.00093/Trojan-Downloader.Win32.Small.axy-32b3c444cc591bab6cd28eb0cbb2d0831e105cf0c52e2ba3906a148b8a2782b0 2013-09-04 09:50:08 ....A 15504 Virusshare.00093/Trojan-Downloader.Win32.Small.axy-87d3c22dbe6d4324ee2d22eecd276cbefd1fe12954debc3ffdf70b8bb876a7cf 2013-09-04 09:21:46 ....A 15768 Virusshare.00093/Trojan-Downloader.Win32.Small.axy-bb1e1a15ce09c0a526d92461f897c2e9428b6e74fae8f2c205f68a1353965c72 2013-09-04 09:24:04 ....A 47641 Virusshare.00093/Trojan-Downloader.Win32.Small.axy-ed465f44f688cee67de46cf287565894528659d1efb6bcb3da2400985ab4f6dd 2013-09-04 09:16:56 ....A 11544 Virusshare.00093/Trojan-Downloader.Win32.Small.ayl-4ce85158b7aa5e076b0f359d7597602eacfd0bd68a1cc78b8616df1201ba61b1 2013-09-04 08:53:44 ....A 12673 Virusshare.00093/Trojan-Downloader.Win32.Small.ayl-787829477a561310a3d5696a7478f44724f49d5d51670911d2e4167c06893458 2013-09-04 09:49:12 ....A 14216 Virusshare.00093/Trojan-Downloader.Win32.Small.ayl-f989ef89802bc873b1170cf85250e8620aa64017f4346a7813eb486f010bd70b 2013-09-04 10:01:18 ....A 24064 Virusshare.00093/Trojan-Downloader.Win32.Small.bba-ed495c9c51164c5b6dde8cd103170709402796c4d99c5295cb38efea30879d6d 2013-09-04 10:06:22 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Small.bct-51efdc9b49bcf6828bd7c72de0fe07e1aaf24d3ca3c7ad92cc59b5607d8906c0 2013-09-04 08:51:04 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.Small.bfn-77afdf0cf4440111a9e48145caf29fee8a32299afefb13af6e6bb2a1e1eee5d9 2013-09-04 10:04:26 ....A 5632 Virusshare.00093/Trojan-Downloader.Win32.Small.bhp-e04769646d97794954607ad1311627c86f2cfcc12f812f1a32749e830a80c92e 2013-09-04 09:44:32 ....A 41984 Virusshare.00093/Trojan-Downloader.Win32.Small.bius-50888df5f40282c89dad1da2f79865766a092dc66791c0cd13efdc598aee1d4a 2013-09-04 08:58:54 ....A 41984 Virusshare.00093/Trojan-Downloader.Win32.Small.bius-517e42d0b2939c134fa9ce6e4bc264bfcb72028018861ecd682413533d3fa849 2013-09-04 09:10:14 ....A 41984 Virusshare.00093/Trojan-Downloader.Win32.Small.bius-58071a1fe54732f26dc1652e7e258d6c63a62e443708bb8d8c2350c40a00d6e5 2013-09-04 10:07:06 ....A 41984 Virusshare.00093/Trojan-Downloader.Win32.Small.bius-642c20958002268ab3f585ff2d04d3e329f0dc70c3afd2e4851e92f1ca0a1156 2013-09-04 09:36:38 ....A 41984 Virusshare.00093/Trojan-Downloader.Win32.Small.bius-8945a20ead031195a9b5c76c61d91b84eb50c746efe62f9ff04fe6d0ae45ffe4 2013-09-04 09:59:44 ....A 282824 Virusshare.00093/Trojan-Downloader.Win32.Small.bjqx-eecb287b4729913fa43bc21c8c6cd3d4aea0ca3128220198674acbee503d7a1a 2013-09-04 09:42:40 ....A 1101384 Virusshare.00093/Trojan-Downloader.Win32.Small.bke-6195e6b5071223f5920cf309c30187bdb10d8cc96947ed69e9a8f2d896080cba 2013-09-04 09:38:38 ....A 126976 Virusshare.00093/Trojan-Downloader.Win32.Small.blr-69b13bceea376bbfa5d8e4512ca09cf9e7c499d72841dca23df0e0cce7f49982 2013-09-04 09:32:38 ....A 2624 Virusshare.00093/Trojan-Downloader.Win32.Small.bltp-2aeb7b6429a3e7686f354cf18430daa37e745bd7adaf208a45384cbabee8ad2c 2013-09-04 09:30:08 ....A 2624 Virusshare.00093/Trojan-Downloader.Win32.Small.bltp-51b3a32aa2eec7fdc9871f79cc2d260b8cbfeed06076c633cae9d30ae3efd231 2013-09-04 09:46:12 ....A 2624 Virusshare.00093/Trojan-Downloader.Win32.Small.bltp-f4062d5556ed773fbf882f256cd9b736527b1af7288cd7d25eef63227ff20260 2013-09-04 09:10:40 ....A 2624 Virusshare.00093/Trojan-Downloader.Win32.Small.bltp-fe5dda94bbc7be548abe927bf81d05857baffb2a22b04af2afa5d32b2f168bcf 2013-09-04 09:02:56 ....A 2624 Virusshare.00093/Trojan-Downloader.Win32.Small.blzk-257cef51eedac6f98ddfac2d8242a6b08a4a2ea0149ab7dd420a9d4ff5d56d95 2013-09-04 08:55:32 ....A 2624 Virusshare.00093/Trojan-Downloader.Win32.Small.blzk-5744982f6441bf6a0326bdefa0059764aba8c1266e14af640f5ea32935eba33f 2013-09-04 09:15:30 ....A 2624 Virusshare.00093/Trojan-Downloader.Win32.Small.blzk-76d32aed5b3577ee6d7ccd50c2ecc4ff977b53b9b8bf92fc6009693c38196845 2013-09-04 09:57:22 ....A 2560 Virusshare.00093/Trojan-Downloader.Win32.Small.bmoi-d434bd11efe42b7de9a53f13ba06da72c6bfd1a03f377d649eb68bad83e8437d 2013-09-04 08:46:26 ....A 2688 Virusshare.00093/Trojan-Downloader.Win32.Small.brus-302326126fa4d17f8a5de0836048337cb84d91ef7114f5f6bb5fb07a1e49d11d 2013-09-04 09:09:32 ....A 2688 Virusshare.00093/Trojan-Downloader.Win32.Small.brus-d55ab7a4464182056813ea2f33a9953b0334dffd9320f19d36a97acd8c960c0f 2013-09-04 09:43:56 ....A 3136 Virusshare.00093/Trojan-Downloader.Win32.Small.brvu-237437c7986994f3e5371d7ba701aac3509d7720e8cfb182297ba0e8ae511624 2013-09-04 09:43:00 ....A 3136 Virusshare.00093/Trojan-Downloader.Win32.Small.brvu-3f607dbd1e237d997af1ec194e6c63b6cbb4813bc6c49ca7ee1b02074fcda216 2013-09-04 09:39:14 ....A 3136 Virusshare.00093/Trojan-Downloader.Win32.Small.brvu-5329b9ee64ffce445f0b7f2f6a9e306e684b208ab3ba8ae17c7a039166eefed4 2013-09-04 09:40:50 ....A 3136 Virusshare.00093/Trojan-Downloader.Win32.Small.brvu-784be7c16771773de65a9e66013391974b098a50740e0bba063a09d012fa75f3 2013-09-04 09:43:28 ....A 3136 Virusshare.00093/Trojan-Downloader.Win32.Small.brvu-9fc94a0e8e1ec8559bde8629c6a43e8dd1594393133cdedbc1c91195326f317d 2013-09-04 09:44:38 ....A 3136 Virusshare.00093/Trojan-Downloader.Win32.Small.brvu-b8e1e7a842beff12bb49afd9d3117dbfcfa0803de44ab9b907ac97e6bca03815 2013-09-04 09:41:08 ....A 3136 Virusshare.00093/Trojan-Downloader.Win32.Small.brvu-e78b33b574803ff97939862062bb3a5b54a808140dbab70fab14ee958ea63b83 2013-09-04 09:34:06 ....A 3136 Virusshare.00093/Trojan-Downloader.Win32.Small.brvu-edbafe576bba397df5eb81345c10f0a0d8484ccb30a2e5b21ca721062e7ae5cd 2013-09-04 09:41:10 ....A 3136 Virusshare.00093/Trojan-Downloader.Win32.Small.brvu-f6f796d2634e925194edf7f5b63353f213eabd500479672e18095e2b2ab63c96 2013-09-04 09:16:14 ....A 55808 Virusshare.00093/Trojan-Downloader.Win32.Small.brxf-8bd9060c463c8e5157331e5a3ec6e259e0aee3a335d6ab26f054029338ff904b 2013-09-04 08:55:06 ....A 24656 Virusshare.00093/Trojan-Downloader.Win32.Small.bta-99165119fbdbffc9b436eea0d7a2d835e8ccf144d644d6a7a1d4817baaabc49b 2013-09-04 08:54:40 ....A 3200 Virusshare.00093/Trojan-Downloader.Win32.Small.buhc-334a13801514db54a9cfb72f819c5aa8f45717b6c136318ce0eab6907c1458cd 2013-09-04 09:57:18 ....A 368306 Virusshare.00093/Trojan-Downloader.Win32.Small.buy-fdfa809456e3bac771b6496da87c69064177ef7d24d690f35c6cf45d9e9df8ba 2013-09-04 09:37:08 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.Small.bvv-332355f3d301e419a4769b00200f65161a98560ed0a9af2cfedae122c35029bd 2013-09-04 08:45:48 ....A 2457360 Virusshare.00093/Trojan-Downloader.Win32.Small.bxa-bd26d1467d18a78da10c76067e3dfb44996383aa4c260816e206b1c76029638e 2013-09-04 09:06:52 ....A 1185 Virusshare.00093/Trojan-Downloader.Win32.Small.bxg-4a102411fc40c24d5e2a00ee8865be87883a4d2085a75b761396f27acee775b5 2013-09-04 09:11:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Small.bye-2c1b0f1db304abb702b54cf51480d7b4fe0259490c7e2b4610461badc80f742d 2013-09-04 09:25:20 ....A 24580 Virusshare.00093/Trojan-Downloader.Win32.Small.bye-611cb7955649c249871bb0ce5e7ff34e41b22d36939a6517294a6a03b37fc3e1 2013-09-04 08:41:00 ....A 3835 Virusshare.00093/Trojan-Downloader.Win32.Small.bye-74ff26dfe3bd8eab9f7a02c5b98cfbc95ff35f13926e843c679be951389a6f1b 2013-09-04 08:50:56 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Small.bye-75f16cd9746a4af750d92727ba6c0238cc6b8818e4b2fd242225e3ca17208f69 2013-09-04 09:52:34 ....A 24580 Virusshare.00093/Trojan-Downloader.Win32.Small.bye-e91a4d5b8563f543884d5b8e326613e3979618ebc4f4e9592b429ce80dd05355 2013-09-04 09:04:12 ....A 11968 Virusshare.00093/Trojan-Downloader.Win32.Small.byho-38a1f11fbfaac81d0c1034ba2055cdfdcf74b36843de3e9288d2f6500fea6561 2013-09-04 09:48:02 ....A 11968 Virusshare.00093/Trojan-Downloader.Win32.Small.byho-98255903fb90d99e64680157668d61d2f9b1164013e218cfed7b745e1ef8a22a 2013-09-04 09:54:24 ....A 11968 Virusshare.00093/Trojan-Downloader.Win32.Small.byho-fdf8adec2eea1dc308ad9f1850cc276b5fd42659fd86b76c6b0aa259d8537a6a 2013-09-04 09:32:52 ....A 12160 Virusshare.00093/Trojan-Downloader.Win32.Small.bzdw-43a2c59693bc670262310bcbd0db9874f67cf7b0d1437812e1091b95259048c8 2013-09-04 09:28:20 ....A 12160 Virusshare.00093/Trojan-Downloader.Win32.Small.bzdw-d08d34a7ecdad35ad2e8f5258a2fa439c3d5b2151f97158f8344eef85c1ef467 2013-09-04 09:28:42 ....A 97584 Virusshare.00093/Trojan-Downloader.Win32.Small.bztl-419da40326d900476f48f93efa266f2f94bbb5f5d3c3ca1c968acf2ebc7cdee0 2013-09-04 10:01:58 ....A 39592 Virusshare.00093/Trojan-Downloader.Win32.Small.cca-f73f58318f7c55294b1c6b2f0b13d62b53c0e1c5d3637ddb63f8f57481236bcb 2013-09-04 09:04:14 ....A 6656 Virusshare.00093/Trojan-Downloader.Win32.Small.ccn-45be15f149a0a99521fb5fe715d45140ba9cc488b1dd5b03e49d310873abc910 2013-09-04 09:48:50 ....A 6144 Virusshare.00093/Trojan-Downloader.Win32.Small.ccn-f96be383e94e42c957cfb6a3de5989d753c0364561cce95e2a4a80b4c5b949e2 2013-09-04 09:51:10 ....A 13120 Virusshare.00093/Trojan-Downloader.Win32.Small.cdcm-0389f662fb3ed527a1c328ab134f573246ae55ac68ccb30475064d0be154ee90 2013-09-04 09:41:54 ....A 13120 Virusshare.00093/Trojan-Downloader.Win32.Small.cdcm-184c6c4b69caa6d44a97a57e9e20e2b91ecf7630728b96daf66a3de0d79f9abf 2013-09-04 09:31:40 ....A 13120 Virusshare.00093/Trojan-Downloader.Win32.Small.cdcm-89abb8e8cc3cb80514ea0c421a3aa7c3f10a5d9d5e0f154ff2c00bd417e6a4b1 2013-09-04 09:38:14 ....A 5932 Virusshare.00093/Trojan-Downloader.Win32.Small.cdva-ffff813b989310d072440a4a5b9ead5f8d0118256c918fe234cf54fc58961edf 2013-09-04 09:56:32 ....A 536206 Virusshare.00093/Trojan-Downloader.Win32.Small.cdyp-30c4d6b8516efb615798e3fed306385d89e8cb1b68fcc2742d8e8e1ec1ed6baf 2013-09-04 09:35:58 ....A 517885 Virusshare.00093/Trojan-Downloader.Win32.Small.cdyp-8cdbace0482ed68713f0fca3c669e900f7700ece95af2e0111778b4f9e0c82a6 2013-09-04 09:26:56 ....A 676016 Virusshare.00093/Trojan-Downloader.Win32.Small.cdyp-d76f22731842b3bbbf3998789af62b059490f6e2c6316a3490cc1f6c1ca01ce0 2013-09-04 09:09:52 ....A 17600 Virusshare.00093/Trojan-Downloader.Win32.Small.cebz-03834fe603a47966f7cec3c40adb49b70e44fcd298a92cc3eb1d09bd7b817ae5 2013-09-04 08:48:44 ....A 17600 Virusshare.00093/Trojan-Downloader.Win32.Small.cebz-264132d0202bbf64df4307e172493fabb4c8824f379a76d18c931ba6f0065ad1 2013-09-04 09:44:46 ....A 17600 Virusshare.00093/Trojan-Downloader.Win32.Small.cebz-31a60f734d5f67ccec7bfa9b597f5c9ee85b52fa6798b1076fa8c0cb7f815f9f 2013-09-04 08:55:16 ....A 17600 Virusshare.00093/Trojan-Downloader.Win32.Small.cebz-5a600ecdb43311f61dc156d2fcecc77222deced354faefcd5ea4755ae8a8ea09 2013-09-04 09:55:08 ....A 17600 Virusshare.00093/Trojan-Downloader.Win32.Small.cebz-635e1d0d5e072ce358ee3482d2451aba85af314870ce992357eee3eda9b568d4 2013-09-04 09:49:26 ....A 17600 Virusshare.00093/Trojan-Downloader.Win32.Small.cebz-84834a36c7bd148ed16d33d59f38cfd8cb56b4334f5bc6ebd91783d15aebf8bd 2013-09-04 09:11:08 ....A 17600 Virusshare.00093/Trojan-Downloader.Win32.Small.cebz-e08645b348c1254007258a640db91c3466ad78e4d5631fd8a2b9fd8d12269563 2013-09-04 09:08:10 ....A 45299 Virusshare.00093/Trojan-Downloader.Win32.Small.cefs-802054ec98fdd3dd84e751a6767122b3153819ab41ae02798685a1f7423338ba 2013-09-04 10:05:32 ....A 45071 Virusshare.00093/Trojan-Downloader.Win32.Small.ceol-60bd36363236fe8cd0ae2010c07908dfa94a82d23d8ef9b7b77123c29c0f7232 2013-09-04 09:50:22 ....A 31232 Virusshare.00093/Trojan-Downloader.Win32.Small.cfwr-fd2ff3e43b91149d4279c577bbb86f1d1a0afe33cf8a619e6ea9ef76e5b93b78 2013-09-04 08:55:02 ....A 2134655 Virusshare.00093/Trojan-Downloader.Win32.Small.cgu-584104e7a8f0c81a798b1a39426197250b131de646cbe78f8837393ed3e6cae2 2013-09-04 09:31:02 ....A 31232 Virusshare.00093/Trojan-Downloader.Win32.Small.cgwk-a3120b4ab4ad7b8eaa36c5c594e50add2f05bc6ebb4afbc3b8f55890ba5f27e3 2013-09-04 09:49:52 ....A 31232 Virusshare.00093/Trojan-Downloader.Win32.Small.cgwk-eec437eb672cab7639159c3c69cf9dc84f4ac20d05ea85a72649a7a04a0744cc 2013-09-04 09:59:58 ....A 31232 Virusshare.00093/Trojan-Downloader.Win32.Small.cgwk-ff21703a1b476b034ddd3618b0c983c1f51f4a5487a9af975d8ffbef8fe92b32 2013-09-04 09:33:08 ....A 1792 Virusshare.00093/Trojan-Downloader.Win32.Small.che-edd16cdd57791121c176d059c4d0e5b2948887e59a3a14f1d51cf0f867a3038d 2013-09-04 09:44:16 ....A 48128 Virusshare.00093/Trojan-Downloader.Win32.Small.chk-4f8c48a73e4ee6c6e0cb67d95efba551f851d613375efce9d2bc14bdbd82bab1 2013-09-04 09:59:18 ....A 19228 Virusshare.00093/Trojan-Downloader.Win32.Small.chk-ff7eb5b759ac75b6db417f4849891d75ee920e7906848df40e1a6040589de32d 2013-09-04 10:07:16 ....A 31360 Virusshare.00093/Trojan-Downloader.Win32.Small.choy-f9a4b1510e54c81598c6630f97a4334bb810ecdfc176b0816f9077ccd4b289fa 2013-09-04 08:56:30 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Small.ckj-86727c70eb6e61115179c200ccdd5a7f7b43d9ecb305295c726eac9b21ec5991 2013-09-04 10:07:30 ....A 58368 Virusshare.00093/Trojan-Downloader.Win32.Small.ckmm-61d9998a3a089cd76388f2098ebeca053baab2578bb1b250560dd72ddf25be93 2013-09-04 09:48:50 ....A 15360 Virusshare.00093/Trojan-Downloader.Win32.Small.cntz-23224e81273a2ad8820298f131c2eda9578c47eb12eaa8f714f2fec0200b695d 2013-09-04 08:42:32 ....A 328192 Virusshare.00093/Trojan-Downloader.Win32.Small.coml-757ee2aca6e4731e010333f6f0c917357fcbc056b6182d89256544270dd8ef6a 2013-09-04 10:06:10 ....A 328192 Virusshare.00093/Trojan-Downloader.Win32.Small.coml-fd1a5657b01f7adfe4b54fe4aee0cf331219ef240e7be1f71a6c128563f9bceb 2013-09-04 09:17:32 ....A 18591 Virusshare.00093/Trojan-Downloader.Win32.Small.comt-2be1605be6cf9d53b4cfe5dc3e1310ff1f7a3e9737b0e7935819696d4930d2bd 2013-09-04 10:00:18 ....A 1896228 Virusshare.00093/Trojan-Downloader.Win32.Small.cwk-f9452463153f67fcd5c4277abc020e6495d050b980ad63ad828b507b10b4187a 2013-09-04 09:06:14 ....A 3072 Virusshare.00093/Trojan-Downloader.Win32.Small.cwkx-2a2f9979e7c1a67b42788d0674a9414704a413da8b77fe49ee1e4a96901cf060 2013-09-04 09:15:20 ....A 3072 Virusshare.00093/Trojan-Downloader.Win32.Small.cwkx-a43784c6eacf0988c120953f82b56bbfa178d5567bd7ab2a27adaee6df239e26 2013-09-04 08:42:52 ....A 16384 Virusshare.00093/Trojan-Downloader.Win32.Small.cxx-efd100831fcfff634f407c98e8d652042a64a0a33a8547f60cc14531b0775d76 2013-09-04 09:05:20 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Small.cyn-671b63a0ebb9c186495655e2863738739d91acdb3febcf6cd21eac9334c9b105 2013-09-04 10:04:06 ....A 4096 Virusshare.00093/Trojan-Downloader.Win32.Small.cyn-841941a939f8006b82bf29ffb30fe6b0ce80727d033b2db72d69565377aa5753 2013-09-04 09:19:16 ....A 56478 Virusshare.00093/Trojan-Downloader.Win32.Small.czal-d3ab953d66ec5cb9d504151a73e6f7aac8e572f75b9ab3057cedc9f8e65bc18d 2013-09-04 09:16:52 ....A 3584 Virusshare.00093/Trojan-Downloader.Win32.Small.czo-d0b816cd0e68faf13ab70f6090037b2a59ed41308e90bf2031792cdab7f7a97e 2013-09-04 09:37:34 ....A 3264 Virusshare.00093/Trojan-Downloader.Win32.Small.daal-05cb748396034e78921e1ddc288dbefe67708053d312a48388a1048f3ec51f74 2013-09-04 09:23:46 ....A 3264 Virusshare.00093/Trojan-Downloader.Win32.Small.daal-225334d791e7ce2644f900648b41929a5e78d7ad9ce3133f66296bc90326b2fd 2013-09-04 09:01:14 ....A 3264 Virusshare.00093/Trojan-Downloader.Win32.Small.daal-44c0abf662ed5fbdf173ef5c0eafe7f290d47b10e13df063d6cc613e4f87ac8d 2013-09-04 09:56:48 ....A 3264 Virusshare.00093/Trojan-Downloader.Win32.Small.daal-4a1b1b92ffcf1a1e605c317eacb5118d47f5fd98bfc77a7e2354cb40fb41a06e 2013-09-04 09:32:06 ....A 3264 Virusshare.00093/Trojan-Downloader.Win32.Small.daal-4fdf5a4cbb058016e2c0f905f3c200a569c622ed844b0d7b6d74210fe4e01a92 2013-09-04 09:14:52 ....A 3264 Virusshare.00093/Trojan-Downloader.Win32.Small.daal-f20e359bdf80730a2fb00dc708b3128387f6728985a55393de47304d9e272a03 2013-09-04 09:11:46 ....A 54367 Virusshare.00093/Trojan-Downloader.Win32.Small.dam-fbc79b05338595a123c35a01436645529f3bb3d340ceeec944337271e436c833 2013-09-04 09:52:06 ....A 29696 Virusshare.00093/Trojan-Downloader.Win32.Small.dbgm-4154898f45bbe0af619f7ea8f26567b017e7369dade6c99a8d83ff8cbcb9ce4a 2013-09-04 09:04:04 ....A 199168 Virusshare.00093/Trojan-Downloader.Win32.Small.dbgm-af9e96035f77785d511e1b0cfccd2a98aa8ed67e03218c340b46823eb2c5a1c7 2013-09-04 09:52:48 ....A 10144 Virusshare.00093/Trojan-Downloader.Win32.Small.ddpy-fddd150b7611e3c1f0898489c1fcb8134a07947cc4a749b01593eae0c6f3241f 2013-09-04 08:54:54 ....A 24621 Virusshare.00093/Trojan-Downloader.Win32.Small.deia-8a8a6af499d183f1c97f2eea819dedcf726978cdf2d605477bc7404d322a97cc 2013-09-04 09:50:36 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.Small.die-7b7ae4816afc1c59e2d3be7c46fbad59d35667b305cb82719b1d7c437101c1ed 2013-09-04 09:22:20 ....A 24064 Virusshare.00093/Trojan-Downloader.Win32.Small.drm-546021928f55586e4b0a8b6e1bd7f76a2f05cf50305bf788ae2a6ac435aaf6d7 2013-09-04 09:00:50 ....A 6695 Virusshare.00093/Trojan-Downloader.Win32.Small.dxm-bd2ef53e2846b4b4bffdab934f82b9d643d341532b5735db2ba4e581bb3f2e54 2013-09-04 09:33:10 ....A 3568 Virusshare.00093/Trojan-Downloader.Win32.Small.eat-ede2316e7d8d5bb188789b5374c60d900086e8002a952c74e55ff6021d7c5733 2013-09-04 09:56:24 ....A 25600 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-0214a5e3d2c96102fa1b5ed6fb8d89eb558fde653ef060a012b059932fb17ca3 2013-09-04 09:30:36 ....A 3101 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-909e01f5b06db2d6979a20e4eb7ce67d333053ef2f75d8dbdde85a948475c710 2013-09-04 08:44:34 ....A 3821 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-a36b5d1e5e5e25708297602fe1fa1c51c42553214eada206fc7a40a1beab4c4d 2013-09-04 09:01:18 ....A 3141 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-c800616b6a48d199d392ae47961e82832a7ca0beb44537362122fe455414c886 2013-09-04 08:49:46 ....A 3213 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-cf06e98075ef31af01e88011887848a4c74df99ea982e9b611f5fc26ad511789 2013-09-04 09:31:56 ....A 3133 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-ee04231753419a0d62c2924e07dfe41f19fb374361442545eb570371400d2699 2013-09-04 09:45:40 ....A 3129 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-f7d2f0a93b7edc74d745744ebe5ee7ce98fdd9c3cc5b4ea93cd5b1a69b113018 2013-09-04 09:27:48 ....A 28797 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-f7e44cc3c368870a3158d1ff033a80b1ff24b5352a5b6acbaa8701438c6f4f1c 2013-09-04 10:05:10 ....A 3137 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-f9e43651cb80f41286174b38372b81c9fcc6622b7ac0a19667de207ceb1ef62c 2013-09-04 09:48:02 ....A 3113 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-fd96baae5e843e9a1eb62cad99001e4545590bcefc0ea2d8546b51b4d0be1b45 2013-09-04 09:52:20 ....A 3129 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-fe034e18f81e1a8ee8f6718b0c9429e7856d066405391ba04652301363afbc9c 2013-09-04 09:56:00 ....A 3149 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-ff21917fbeb17d57f61d9df132af4e8d0d78425395adda501fcbf78a7f6ab2b2 2013-09-04 09:59:26 ....A 3121 Virusshare.00093/Trojan-Downloader.Win32.Small.edb-ff9e591a0125816e799731216f4ab58bf4189483e252cf4005d9709f125e54a1 2013-09-04 09:15:02 ....A 4608 Virusshare.00093/Trojan-Downloader.Win32.Small.edx-fe6d018c6984be2e66d93634569c0ae9450b2f49922047b48cfd4d3ab2061c7b 2013-09-04 09:33:00 ....A 5536 Virusshare.00093/Trojan-Downloader.Win32.Small.efz-2e572ffe8e1881ecb5735162bf2d60420d94ddeb72e4c59d2fd55519198c82e4 2013-09-04 09:51:36 ....A 4096 Virusshare.00093/Trojan-Downloader.Win32.Small.efz-f8064d85b767bcb0fd7211578fe623c932ec199a8a3d024aa3c57788697bea2c 2013-09-04 09:50:10 ....A 3072 Virusshare.00093/Trojan-Downloader.Win32.Small.ehe-7bcd641d7abe422673ba915c3760cd32874f6ebac4cc1bdb8ae6ea184ca2dc60 2013-09-04 09:27:12 ....A 10684 Virusshare.00093/Trojan-Downloader.Win32.Small.eiq-cab5377a3637241abaa3c2dee6a9f04e9438145e36a9d53b6566ae1d7cc2c58c 2013-09-04 09:43:32 ....A 9814 Virusshare.00093/Trojan-Downloader.Win32.Small.eqn-04b13aa0c576aa2e44f867aead5ac3790eef44c6b3ac30c2d5a2e55ce77bacf5 2013-09-04 08:49:08 ....A 55452 Virusshare.00093/Trojan-Downloader.Win32.Small.eyab-31b37fb129c6c470dad34d6124ba54ec1274dd1cd83b64c95522f2d428a28a5d 2013-09-04 10:05:22 ....A 27568 Virusshare.00093/Trojan-Downloader.Win32.Small.eydd-663a8b892867291f7885fa2129d5957a80df6b99adbc9a5f844e3f3f1e80916c 2013-09-04 09:36:34 ....A 36869 Virusshare.00093/Trojan-Downloader.Win32.Small.eye-97c246489d904d63cf1ac796bcfbe5c64f98390c0d3e5909d5fff743a94ae80e 2013-09-04 08:55:48 ....A 12736 Virusshare.00093/Trojan-Downloader.Win32.Small.eyeq-1b61f3c4bbb9700f0394b5301671e9b34eee810d502c4dbeebb3929be43e9ed0 2013-09-04 09:08:28 ....A 12736 Virusshare.00093/Trojan-Downloader.Win32.Small.eyeq-6bc2f4c65d1a8400ca567ece8df7fb35fe5b75e9e9c0c555328d76498c643010 2013-09-04 09:00:46 ....A 12736 Virusshare.00093/Trojan-Downloader.Win32.Small.eyeq-d38d712dddd9ef0ebab294d69f743d94d9717d015e54f6ca1df21d94a00c4e97 2013-09-04 09:53:12 ....A 12736 Virusshare.00093/Trojan-Downloader.Win32.Small.eyeq-ef8c656f1cc116ddb369b7bbfd72565d1aba24ce263c16a05bc7469662cd1bc4 2013-09-04 08:44:36 ....A 11868 Virusshare.00093/Trojan-Downloader.Win32.Small.eygt-3c9b1f128dce8e976b82e5ebd910d1a9a7717ed5c05cdd1b9a8557240de18ed9 2013-09-04 09:52:44 ....A 12877 Virusshare.00093/Trojan-Downloader.Win32.Small.eygt-5af89aa353b369c78050b5c0a5be4a77580a857ba9b56b80dd9d2a783243ca82 2013-09-04 09:12:50 ....A 11768 Virusshare.00093/Trojan-Downloader.Win32.Small.eygt-e83d2f274a8665597dde48354bb9edc16b79b76872acd584a1c1f56a24091f87 2013-09-04 09:33:54 ....A 11972 Virusshare.00093/Trojan-Downloader.Win32.Small.eygt-f447219e77d5a1afdcb89d31e556746a8dddafb24a86bfb051e8f9c60cfa365d 2013-09-04 09:08:22 ....A 12400 Virusshare.00093/Trojan-Downloader.Win32.Small.eyhp-54de7e0e749cf5088b8da78e237db82358e8cfbbf87b3ac4920d264b8fdab968 2013-09-04 09:20:40 ....A 12400 Virusshare.00093/Trojan-Downloader.Win32.Small.eyhp-745a4ea252156b2633d6cad68243e02db1795657d043b8e28afa883cc4dd3d0c 2013-09-04 09:35:52 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Small.eyhs-900e765a5085ec221f7857e8978006a53c224e3a29accf1cd03bd7bec21038ad 2013-09-04 09:30:52 ....A 55460 Virusshare.00093/Trojan-Downloader.Win32.Small.eyit-d2c998ffb00ac647ca25d24cba43cd324b87d158e7cac061a7fbefb64d9876a8 2013-09-04 09:37:16 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Small.eyma-055246f611288398bf2b3c482bbd1deb72e3040d6c7cbc21b8cf29b3973f2630 2013-09-04 09:53:50 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Small.eyma-0bbfa10bb73613b8f2b1ac0c59dde1d9f0522f9d7a331dfcdcacbf53266c6744 2013-09-04 09:38:08 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Small.eyma-11f835797ac5af4a0fd17c7b9cf092fb24c1c14f05f2a0b148557eb37d30f4ad 2013-09-04 09:44:26 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Small.eyma-2304b64f21b5dd4fa6cd9ec76bdf69a17ef9ab55630c04ad95bf1768337d032a 2013-09-04 08:48:18 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.Small.eyma-35a935b8b0cd194c3dff38ce7ae9849e2154297a203521c2ed33e0eac18d8b48 2013-09-04 08:52:28 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.Small.eyma-6385fee02abc84d06cd425c723bdbd9f5030b94ce7c7eb660758ad947c680d0f 2013-09-04 08:57:18 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Small.eyma-695a0a62d8a1fadafcb7c209529627ea7f798f93551beacd60cf66f92de4a5e1 2013-09-04 08:47:10 ....A 30000 Virusshare.00093/Trojan-Downloader.Win32.Small.eyma-7008e07ae5ea026e512f2ec34cdc341b1687812399ed4ede2aec67db439f71a5 2013-09-04 09:28:52 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Small.eyma-7e2fae5b087f53063001ee19cc396f05db5111977518747aea78199173dd25a8 2013-09-04 09:51:42 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.Small.eyma-8139e8712e69e728f9a90b35d07fe70bc380cf48427d4c2d2af7a3cfa2cb4c5e 2013-09-04 09:27:34 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.Small.eyma-d5da20ced1a1ddeff912391c6f419f4cce2eae9bb722c93ccc7dd8979cc9c156 2013-09-04 09:42:46 ....A 11264 Virusshare.00093/Trojan-Downloader.Win32.Small.eyml-3566d451b1a861eb47700fc6adbd959a6487eb179c58937fb1d597944d343ccc 2013-09-04 08:57:26 ....A 56992 Virusshare.00093/Trojan-Downloader.Win32.Small.eyos-55a4c5410b43942772c08257b3f62bac1a64ec2b4a713efd0fe1307655699830 2013-09-04 08:53:40 ....A 14232 Virusshare.00093/Trojan-Downloader.Win32.Small.fpc-f8c7770bfd0b71df25cbb7cbc0de96459c2ef7108f02e9f114fed4caae6b75aa 2013-09-04 09:52:26 ....A 311296 Virusshare.00093/Trojan-Downloader.Win32.Small.fsr-f8b5b108f8daf02991547b2eb61dd6d2ef13a0b14d2dea9645b8dd6e66c3a222 2013-09-04 09:33:18 ....A 220160 Virusshare.00093/Trojan-Downloader.Win32.Small.fwb-ee3b9965b1c11932dec296e4c99ab25884c66f338a1073b3d0490736b23dfa21 2013-09-04 09:52:26 ....A 4638 Virusshare.00093/Trojan-Downloader.Win32.Small.gc-f7aa7d597636cb57b441825336567e3702999cd9cd1cee61cdb9b99ee8b9c677 2013-09-04 09:35:24 ....A 849 Virusshare.00093/Trojan-Downloader.Win32.Small.gen-ee34bef7a4ccedec662eb2ceb4e6b94060911c39070f4699f0c8cf4d5fb1b578 2013-09-04 09:23:24 ....A 67662 Virusshare.00093/Trojan-Downloader.Win32.Small.gll-7fa4120a8f52a110fb73fe282771f843a2969f8038f153e91690afae300fb521 2013-09-04 09:55:58 ....A 159944 Virusshare.00093/Trojan-Downloader.Win32.Small.grk-756f864eeaa87694ac21c8a65d805b0d15f819b156b765e27844b76496b5885a 2013-09-04 09:03:20 ....A 32833 Virusshare.00093/Trojan-Downloader.Win32.Small.grk-93b1922e38aaebb18af38abd7dbaf8914ee1add6ee74406c5b65d309109814d8 2013-09-04 08:47:36 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.Small.gte-554ab3aa910ec018d90456fa19ba142b800eaeb2afb662cb3feb4af03901fe7f 2013-09-04 09:55:00 ....A 7680 Virusshare.00093/Trojan-Downloader.Win32.Small.hqi-f838affb6364a249354acd42e70bb962d27deb2cfca7a28c9444c5b601cd9adf 2013-09-04 09:29:50 ....A 35668 Virusshare.00093/Trojan-Downloader.Win32.Small.ivo-a1ad2ebd05fcb8fe98f46e2805cf74cf3ac115f43f56145e70286b63fdc4bbd9 2013-09-04 09:36:22 ....A 41100 Virusshare.00093/Trojan-Downloader.Win32.Small.ivo-ee49e42a28321456d9a628b185c0949785384bc644d44eb7f2384d1047708494 2013-09-04 10:01:22 ....A 16484 Virusshare.00093/Trojan-Downloader.Win32.Small.ivo-f7ec6899ba9547774e18e746c716b669e9ba1995d0cef00311645a1fcb4184c4 2013-09-04 09:52:02 ....A 6144 Virusshare.00093/Trojan-Downloader.Win32.Small.jil-813fd2266622216b921efbc37da3fc5acc592708997d5d2fe0f92a1f7c87aedd 2013-09-04 09:29:48 ....A 32144 Virusshare.00093/Trojan-Downloader.Win32.Small.jwf-30b18624782ff7ea7f303b236c2ba53c9f9a1e182a53a4b4bc5247c8c591fb64 2013-09-04 09:00:38 ....A 35840 Virusshare.00093/Trojan-Downloader.Win32.Small.jzn-fc887fbd623e7e78ab3f8f8fe052b957e65676abc5faba647e0b692b17cf3ea6 2013-09-04 09:06:58 ....A 724992 Virusshare.00093/Trojan-Downloader.Win32.Small.kea-2470496c4a5be18757ed17440f845144b0ba3ee3268262734f4b880deb64259a 2013-09-04 09:36:16 ....A 33280 Virusshare.00093/Trojan-Downloader.Win32.Small.klj-e715ac8b41609b2dc6b6138c19dcef27c8d7456ab3bac442a84ee66fe8f5894c 2013-09-04 09:38:26 ....A 18944 Virusshare.00093/Trojan-Downloader.Win32.Small.kmk-2c52e57fe5ab9f715afef7570fcf0964c1dde3e8aea33c638aa681056db555ce 2013-09-04 09:08:02 ....A 17568 Virusshare.00093/Trojan-Downloader.Win32.Small.kpj-445075384f09f65b7a622704921cb08513c6796ed31eb897bd9a2d04c05c025e 2013-09-04 09:58:48 ....A 301880 Virusshare.00093/Trojan-Downloader.Win32.Small.kql-f78ee802feb06c7b0393bb2bf29069b16ec9edf3a12c5977cdc5530c8b5dd6f8 2013-09-04 09:31:26 ....A 9728 Virusshare.00093/Trojan-Downloader.Win32.Small.kqz-f7ff7bca0b2dca42dba48d1517340f81134024ad711f475919a449cf1d8891d7 2013-09-04 08:58:52 ....A 42560 Virusshare.00093/Trojan-Downloader.Win32.Small.kti-6c61cc89114ddcb3736845dbb6e9e50c34cd715a18d23fde9cc95aa2a5f8d51e 2013-09-04 09:47:56 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Small.kvj-490e746c541bb7749d55be18441200ccdb7418c6b71b4665e0095b1ab2be055c 2013-09-04 09:36:20 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Small.kvj-5a9f2acafe5c5f67f498e014b5f81c005671053d4a353a2865a1b9c531c2e4cb 2013-09-04 09:05:12 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Small.kvj-6db8dea72454663142e48c52700e4c67e9da522d6a888c70c910784000ba0a53 2013-09-04 10:00:22 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.Small.kvj-fb384f42e1d1a19a809ee3f532cdb36d0460f6927ecefc476d418bebe4f98076 2013-09-04 08:47:38 ....A 116736 Virusshare.00093/Trojan-Downloader.Win32.Small.kvk-d943eb48c745201b436fab042f73740a5d03d1d49141080f296cdb801f4bdccd 2013-09-04 09:55:30 ....A 44032 Virusshare.00093/Trojan-Downloader.Win32.Small.kws-473edf978b3ab62e127f2bce699e58e110f09ff7858d8938db510f6afa6020fa 2013-09-04 09:00:48 ....A 2688 Virusshare.00093/Trojan-Downloader.Win32.Small.kzi-fe9d6297e9c26488459e0512bf49d7d3a4af269e5ef066394a410cb02df07f14 2013-09-04 09:21:30 ....A 225392 Virusshare.00093/Trojan-Downloader.Win32.Small.kzs-1dbd70c85c645a57ff933818e888c0ebe424016bcbb622dc8e2f99f875b470ef 2013-09-04 09:37:28 ....A 3008 Virusshare.00093/Trojan-Downloader.Win32.Small.lay-6690a9bf15666a950979645a357188c92443a10ae6aa1eb93b4d8ed08b745fe2 2013-09-04 09:47:46 ....A 3008 Virusshare.00093/Trojan-Downloader.Win32.Small.lay-66fb39e65fd67a691039308a15a7d66c4a62605120005e5f59dc0b3906eadca8 2013-09-04 09:06:50 ....A 3008 Virusshare.00093/Trojan-Downloader.Win32.Small.lay-9af763e4472ede9549073007ee91f9db94ec52b1fe3358e339229287e9e415c4 2013-09-04 08:56:04 ....A 3008 Virusshare.00093/Trojan-Downloader.Win32.Small.lay-fe60fb44f76a093e3bf04304d2ab003de8dc5128a4d44d9385dcc50b0198cb8e 2013-09-04 08:49:50 ....A 25088 Virusshare.00093/Trojan-Downloader.Win32.Small.on-ed092797db871adcce5a29d02659da367ebe9307efcb897ddc34285f26937d9f 2013-09-04 09:14:54 ....A 42570 Virusshare.00093/Trojan-Downloader.Win32.Small.rn-94aa5789d53db257cb77e9fc990d94a9b0cffbdf345ad454378b90851cf0a97b 2013-09-04 10:03:08 ....A 54499 Virusshare.00093/Trojan-Downloader.Win32.Small.rn-fd3244c3aec74a236b8911d820fa4683c033e5043ab4b37597bb59795be63d1b 2013-09-04 08:47:40 ....A 90204 Virusshare.00093/Trojan-Downloader.Win32.Small.suu-7a1e514bd897da434ce3daf575b4b1d8d9a397fb14eef444b31e9da6a6797505 2013-09-04 09:49:12 ....A 4897 Virusshare.00093/Trojan-Downloader.Win32.Small.ury-fd800e3d9ce76d25ce41d25a43eabcbc9b8392e4d8612b6289d0993c83beb37c 2013-09-04 09:39:40 ....A 17843 Virusshare.00093/Trojan-Downloader.Win32.Small.uwd-1e4b6b839f9ed04aa0605023cb4e7e621c7f2e753e3f1999a9f3044b8b424298 2013-09-04 09:59:22 ....A 38100 Virusshare.00093/Trojan-Downloader.Win32.Small.vf-fdf695ccbe29ed75f3e51370a5b3e6dabfd253ad998e601d6d3d687b9fe59d86 2013-09-04 08:42:48 ....A 9056 Virusshare.00093/Trojan-Downloader.Win32.Small.xxb-678ca06c29491dac9251dbf539bc4c19989872053a40c2a8e25ef7870ec1b935 2013-09-04 09:22:04 ....A 62544 Virusshare.00093/Trojan-Downloader.Win32.Small.xyl-555759543498e6d5baa4c85eed52c2e216ab85183fe1df642121291b608d9d5a 2013-09-04 09:09:02 ....A 17408 Virusshare.00093/Trojan-Downloader.Win32.Small.yx-246190d93cc64873e3621ef7e6bfac64638deeb5daef54c7f3f154a84632df21 2013-09-04 09:08:44 ....A 17408 Virusshare.00093/Trojan-Downloader.Win32.Small.yx-67714406c3afa4e09d092a421b2d0ea15f5e5b732e56197865549307396d6b43 2013-09-04 09:55:42 ....A 131072 Virusshare.00093/Trojan-Downloader.Win32.Small.yzb-55bb58eba242c9f2fad90af6211a070a208cad2c4d1c7f14cd8ca3c975f0e142 2013-09-04 09:12:22 ....A 24586 Virusshare.00093/Trojan-Downloader.Win32.Small.zd-1f28cd4b9decb0c98bfd23a35cf9ff58d63163a09f1277cfaa385a62428df3ef 2013-09-04 10:00:42 ....A 3584 Virusshare.00093/Trojan-Downloader.Win32.Smokedown.d-e3416a1558c1066ee323df78e78ac6ed66ec3d3c6123c5356fbc07fccb8de11b 2013-09-04 10:03:34 ....A 115212 Virusshare.00093/Trojan-Downloader.Win32.Snoload.cis-eef4f120791e6bdb355b0d2518fbbf902cad52e407e639289b7f1f9995b68911 2013-09-04 09:10:38 ....A 19456 Virusshare.00093/Trojan-Downloader.Win32.Suurch.pmb-69995b01353b7e27d66d044593a82be4a9ce5b168448c7be9ef0264bc98815aa 2013-09-04 09:55:20 ....A 10498 Virusshare.00093/Trojan-Downloader.Win32.Swizzor.fg-f78d3369e6e2105f53c2f7abd59471930873b7995a5aab0cec808352dd439cd9 2013-09-04 09:56:02 ....A 10498 Virusshare.00093/Trojan-Downloader.Win32.Swizzor.fg-fa5b7c3f851d5a9e99971822903e67e9517e079ce9ed568c0f098e2e65b201c4 2013-09-04 09:40:26 ....A 1532416 Virusshare.00093/Trojan-Downloader.Win32.TSUpdate.k-e209afb82040304e92d36064622370f3dac199b697365e30092564c327405315 2013-09-04 08:42:18 ....A 10752 Virusshare.00093/Trojan-Downloader.Win32.Tibs.age-fe4bad68b71cdcfc972f649945cf395d70eea02d074157e0a11dac8ec6a63721 2013-09-04 09:32:08 ....A 6594 Virusshare.00093/Trojan-Downloader.Win32.Tibs.cc-edd00a4d96dde406921fb61155b05fa59cbc5c12a6fa322be85169d97fa42fae 2013-09-04 09:03:56 ....A 6752 Virusshare.00093/Trojan-Downloader.Win32.Tibs.cn-36281657c60329ffaa52cec2543c5f0295e01097e172d7c22762942108856332 2013-09-04 10:05:24 ....A 8644 Virusshare.00093/Trojan-Downloader.Win32.Tibs.ew-f9dbb555adbfc9ea251e8fd039685c92a7207ff8ae15b56f852c09973c570aed 2013-09-04 08:57:08 ....A 33280 Virusshare.00093/Trojan-Downloader.Win32.Tibs.kkp-bc1e7bc10590c88f9800d27c33a484001684f6e4dde74e0ca153c8afe6ee119c 2013-09-04 09:30:18 ....A 29184 Virusshare.00093/Trojan-Downloader.Win32.Tibs.kkt-a7aac2a7a5d2279bacbc79cfcd8d0ba672477f9e115055067185e09723a2d3ec 2013-09-04 09:35:32 ....A 21504 Virusshare.00093/Trojan-Downloader.Win32.Tibs.kmy-eddeacb8d8d0e61a4ac9f976a29a672b5a03f8378705cfd3b8173c43ff74f0fa 2013-09-04 09:48:38 ....A 8081 Virusshare.00093/Trojan-Downloader.Win32.Tibs.ku-fe86d9b56f89af91a242ef7fd8c68609edff45f4d07a908c524ca0c623d31b20 2013-09-04 09:46:10 ....A 13824 Virusshare.00093/Trojan-Downloader.Win32.Tibs.kvo-544abc85cfd3e79a513b7d002f8672515e28f5227d935a5206fbbdf0e9c82478 2013-09-04 08:58:48 ....A 14848 Virusshare.00093/Trojan-Downloader.Win32.Tibs.kwr-5ea4580ddd075f28f252e31ba5f949ab28a1872fec0934d0eed4385a8fb5b297 2013-09-04 09:07:44 ....A 14848 Virusshare.00093/Trojan-Downloader.Win32.Tibs.kxj-4cb09cfcc7141a7573627a5e80a9b0deb22c7fdd0a3bc68d4222f36f0183a11d 2013-09-04 10:02:22 ....A 124770 Virusshare.00093/Trojan-Downloader.Win32.Tibs.pf-fd226833dfa0db297a28c310b7c63977958db1f68c51d7d31c63362686c9b154 2013-09-04 09:02:32 ....A 29184 Virusshare.00093/Trojan-Downloader.Win32.Tibs.ry-feec44108462060cadfda9626b465c5026f0f5f54f7f35cfe9d8f8ca76d79097 2013-09-04 09:03:48 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.sw-14708ef8f7435d5390821afec2c2567f684e3ab8914ea6d199adfcc85cbfc9b0 2013-09-04 09:08:54 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.sw-4a5c3c2346c43f617684c63a5276f23730ee298ec4f0a3d446a97d622f1da102 2013-09-04 09:09:56 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.sw-4aae7e3fecc8cde655e6a88b870c5b445d6842f3becc8858c9e2fe1a3cf6365c 2013-09-04 08:56:38 ....A 151552 Virusshare.00093/Trojan-Downloader.Win32.Tibs.sw-827b124c7f30aea540d101e1365056255eda9b7b11277faaba262cde1e854021 2013-09-04 08:43:58 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.sx-38fc0a0cf9959f8529a3038c8bb8887a35280a513e2984e6be01d218920e6aae 2013-09-04 09:11:50 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.sx-3fbadd24bc0276fb769ef038f053d9d4b89f57235896df0c9fa2cdfa97590a9a 2013-09-04 08:48:54 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.sx-75b9a8af515feaa38421e5b46258dec410e0250596a663ab84a0b359ab1439bf 2013-09-04 09:27:34 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.sx-952a2713fa48907617e8df7b60496e7995fc969be7e061db98a0d06e8b981dbf 2013-09-04 09:33:56 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.sx-984350c5617fe0acf547bfdc4f1e41dd6e0b4ad61de0411e2ad42d7e431f2b61 2013-09-04 09:48:54 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.sx-fd16d77d6126c25d92213fda1141595deeae1aa35abf22d8d6b68b5fc710e762 2013-09-04 10:03:08 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.sx-ff61690fb615d27d95f416b1eec5b5a82c4ae9ffcc1ae80ed1dd7ebe71a201df 2013-09-04 08:43:50 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.ta-08571af27c836ab8deb10b7f914468c8cfd2a8897bcbcb6c045e50081ffc3d17 2013-09-04 09:08:58 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.ta-14e6a87d104eb8d81bbac960b4af544b5aa8b118ae5d4e500293fbf2e7012861 2013-09-04 08:57:14 ....A 30209 Virusshare.00093/Trojan-Downloader.Win32.Tibs.ta-18b58c243689a4e049ea8696605a6187e6da8dc15ffa6af1386b45fbbee90881 2013-09-04 10:02:54 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.Tibs.ta-ffdcc8c62100b9b476ef6b6224c1ff8824af5b33e1f6a4c256dcc403c3c35338 2013-09-04 09:04:14 ....A 35328 Virusshare.00093/Trojan-Downloader.Win32.Tibs.tc-3f0d07ae913837920f618a3377155c9d42cc6f02b2444986ccacd52733032584 2013-09-04 09:58:18 ....A 124258 Virusshare.00093/Trojan-Downloader.Win32.Tibs.tm-f7be621630e79901a4ae19525ea8bbccccff35f0242d242c95a52555844a2f4b 2013-09-04 09:44:46 ....A 19456 Virusshare.00093/Trojan-Downloader.Win32.Tintin.vjb-73972d5aee6663a6432f4393af09fadeddb50876d76a5c0e192608f1094c46d4 2013-09-04 10:07:12 ....A 19456 Virusshare.00093/Trojan-Downloader.Win32.Tintin.vjb-eec280661d2958f32cda2735ca8995d46a6c8f52dadd505f8498390955fdf8d2 2013-09-04 09:38:54 ....A 19456 Virusshare.00093/Trojan-Downloader.Win32.Tintin.vjb-fe6630e6e23827f6a95602867c75e17875ecd4b820844c7a557335dd315f5032 2013-09-04 09:09:40 ....A 51525 Virusshare.00093/Trojan-Downloader.Win32.Tiny.a-f1c841d6d673f479a74b97577d7e3c71f45f9b6ab7428b4781837a1ddb7ca744 2013-09-04 09:20:00 ....A 3072 Virusshare.00093/Trojan-Downloader.Win32.Tiny.cp-fd063f506a3363890e2480b7dcf4d986a140710268cd7ef0f1a4b556736b2b8d 2013-09-04 08:48:46 ....A 3200 Virusshare.00093/Trojan-Downloader.Win32.Tiny.cqp-7321ca955afba4fb17e9caf0262751ee591f9d15fb5aafd814b8dc552c44b03a 2013-09-04 09:43:34 ....A 3200 Virusshare.00093/Trojan-Downloader.Win32.Tiny.cqp-d83e70a197fe361cf608441278f0952519107d4078abcd666ad5e5bae236fb5e 2013-09-04 09:03:22 ....A 3200 Virusshare.00093/Trojan-Downloader.Win32.Tiny.cqp-e38c65c25ffc782877dc76f5b4ddc0f991694879e6df7c3a0af183a14c14fdd0 2013-09-04 08:54:40 ....A 2048 Virusshare.00093/Trojan-Downloader.Win32.Tiny.hq-850c1c2416c72fba9b7489947662e12f4eb2fabb01fdabe83f84527288a314ba 2013-09-04 09:45:32 ....A 126976 Virusshare.00093/Trojan-Downloader.Win32.Tobor.qin-4d0dbbb03d92565c12e67c4aee90c353b5da7ce97a9fdb5777ef5d3266afbbd5 2013-09-04 09:51:00 ....A 77826 Virusshare.00093/Trojan-Downloader.Win32.Tolsty.bp-08b62ce15791aa74fbfb77c5c46bd604a8a87bfe23c2ab514bdf124eecaf5dcb 2013-09-04 09:06:30 ....A 130050 Virusshare.00093/Trojan-Downloader.Win32.Tolsty.bp-499c4f2352d6b3e8f5cb413579ea64ef5b681eb7de3eb9da22ddf79296b0e247 2013-09-04 09:53:48 ....A 994522 Virusshare.00093/Trojan-Downloader.Win32.Tolsty.bp-fa119dd47a4983ef9e14f905666f11d786921e6281093a3ba40e9badef062301 2013-09-04 09:59:42 ....A 78333 Virusshare.00093/Trojan-Downloader.Win32.Tolsty.bp-fa2992f9f420b9b27dcc9ddda0f342022cdb7c3ac72dc1b420a20577ea4387b4 2013-09-04 10:01:42 ....A 112386 Virusshare.00093/Trojan-Downloader.Win32.Tolsty.bp-ff69ef165a1905b5fce489ed1ebe29ffc7b896890f3cea8aad58dffd0adb1639 2013-09-04 09:54:06 ....A 29968 Virusshare.00093/Trojan-Downloader.Win32.Trad.b-f9070a81ea8e687939ab23d875a2ed8c794b683175f570ead95916d8311928e5 2013-09-04 09:22:06 ....A 113959 Virusshare.00093/Trojan-Downloader.Win32.Upatre.frqg-34fcbca2a1c96ce36004af10c3906ce0b1a57cfe6409de8d6471929727d475c0 2013-09-04 08:54:00 ....A 1255097 Virusshare.00093/Trojan-Downloader.Win32.Upatre.frqg-50dda1d4ed6f3f1d8f29171899e95197d1c01ce2ed414b34457f5cf10e4f9cd7 2013-09-04 09:42:26 ....A 10285 Virusshare.00093/Trojan-Downloader.Win32.Upatre.frqg-592ace3e05a61022f0bce412cb155a89a3bd501bb0639f77ec221685f02fd66c 2013-09-04 09:29:20 ....A 33577 Virusshare.00093/Trojan-Downloader.Win32.Upatre.gjtq-1a29aa3880b1225a7162f4ee5b70eed0227466a7265d22baffa93d234c71a955 2013-09-04 08:47:32 ....A 147456 Virusshare.00093/Trojan-Downloader.Win32.VB.aagn-13a85b9619b47ff78be28f214612db567383b823ca805d9d3dfbe72b4d4fddeb 2013-09-04 09:41:28 ....A 56322 Virusshare.00093/Trojan-Downloader.Win32.VB.aaid-889b3066b891832496c18c87edf1a1dec3a98d552c9d9bf4d357661965bc6a8b 2013-09-04 09:03:06 ....A 19971 Virusshare.00093/Trojan-Downloader.Win32.VB.aaid-d915a2e249ba192ae56cfac17085b6ad299ec65220e0772afca7217420ad79ab 2013-09-04 09:10:40 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.aawu-7abc82ef4ea5fa1a58944c5491e81f6e9252593ea91b12b04e6931e91525dfac 2013-09-04 08:58:38 ....A 949982 Virusshare.00093/Trojan-Downloader.Win32.VB.aawu-9102061619253aee430b969f6f351e75526952c453b9b8e486edfc9cee09da78 2013-09-04 08:49:22 ....A 67609 Virusshare.00093/Trojan-Downloader.Win32.VB.abbl-aad23c6011fe742dad18f370c761c4ec59ad0dc89d2c315a8f8048e737c6188d 2013-09-04 09:27:36 ....A 18944 Virusshare.00093/Trojan-Downloader.Win32.VB.abbn-37a1ee1217f6b697dc9e7c591cfe81673c4878ebf4027b635b524cc4f18c603f 2013-09-04 08:54:50 ....A 110592 Virusshare.00093/Trojan-Downloader.Win32.VB.abeq-331f2fba1bab0ccc6e1487228d851b9ed3d4c9bb41bdb624fb6debdf79fa174b 2013-09-04 09:00:34 ....A 110592 Virusshare.00093/Trojan-Downloader.Win32.VB.abeq-3846dc7980938b4d429be0f47e1e247f2fe3bfb20e3bff8035138d3b657af9e5 2013-09-04 08:45:18 ....A 110592 Virusshare.00093/Trojan-Downloader.Win32.VB.abeq-75ad2999a877c3981bf377330797b251c8e91f1dc5571aa9e55e381a58241ed2 2013-09-04 09:16:58 ....A 110592 Virusshare.00093/Trojan-Downloader.Win32.VB.abeq-fa575a09674702916b3973accc2100dea9e448e8c3923ed98792daa249366d62 2013-09-04 09:42:30 ....A 19458 Virusshare.00093/Trojan-Downloader.Win32.VB.abu-2766919494e085694bca6340cdc562a94b3086c5aff3a9f207a4682a5dfbec91 2013-09-04 08:53:00 ....A 49152 Virusshare.00093/Trojan-Downloader.Win32.VB.abzy-88962b1c479e0dbb2c91115ea54141c95e2599eab587a84f8e5bd0edcb6b4704 2013-09-04 09:39:50 ....A 73760 Virusshare.00093/Trojan-Downloader.Win32.VB.acda-3c93a2548b1bc0bce08c21172271619093ab63ddeb07d4855e0cae4156a38779 2013-09-04 09:08:28 ....A 80384 Virusshare.00093/Trojan-Downloader.Win32.VB.acda-6c342fa7b23254d96ed91b3a939960b5ad26804fb4db45e9429cf61f6205cdf6 2013-09-04 09:28:36 ....A 98336 Virusshare.00093/Trojan-Downloader.Win32.VB.acda-c8fe46cfb5f893c67eea019eac081b04b06df14464ad0cd0019b9c17fc1f7d42 2013-09-04 09:38:50 ....A 65568 Virusshare.00093/Trojan-Downloader.Win32.VB.acda-d9133e33117706807325aa5a1b28881652d2b507fa26b45b1f941f3643e8e75c 2013-09-04 09:50:28 ....A 65568 Virusshare.00093/Trojan-Downloader.Win32.VB.acda-e3b4b7483e6907b6207ac6b457eff45bded7c3e11e365683f1fa0eb7faa05f10 2013-09-04 08:47:30 ....A 72192 Virusshare.00093/Trojan-Downloader.Win32.VB.acda-eba3a45a187fd5a4c3d5c72022b5d244825eb6a44d397a240f95ce3e1946f628 2013-09-04 09:33:44 ....A 86048 Virusshare.00093/Trojan-Downloader.Win32.VB.acda-ee232a192b1de786d52b01d6b60766dfec528f90133a8ceabb1d8cdf68c1c113 2013-09-04 10:02:44 ....A 16608 Virusshare.00093/Trojan-Downloader.Win32.VB.acf-ffa07f36968a420a2fec9dd91241e7282cbef143c374363591b0084087a5dd13 2013-09-04 09:14:26 ....A 158132 Virusshare.00093/Trojan-Downloader.Win32.VB.acoh-308b25835575d33e3c845c8ebbc5fdfd3a0c7c0b5bf6fdb41d66f70367192ced 2013-09-04 09:12:08 ....A 150016 Virusshare.00093/Trojan-Downloader.Win32.VB.adbp-5f2f210e2e9eff50c407e8e567eabd3d3b586da318d3e4bdbdb54f11ab707f3e 2013-09-04 09:23:56 ....A 150016 Virusshare.00093/Trojan-Downloader.Win32.VB.adbp-79f8ac74bab1fbcf1c6f0dc68d48c602eeeeb5da2e4b15c5e27aa8546366dd73 2013-09-04 09:39:26 ....A 49180 Virusshare.00093/Trojan-Downloader.Win32.VB.adqj-e93ac53ede0be48ef5692244418d1ecec8d739ff1e5fc33c8319cb45f16d7129 2013-09-04 08:47:08 ....A 148494 Virusshare.00093/Trojan-Downloader.Win32.VB.aeuq-d6c4d595b776af27dfff86cb4c25258b3b6f63cc1f8ba540cdbf6209f3e0cf9e 2013-09-04 10:00:18 ....A 16896 Virusshare.00093/Trojan-Downloader.Win32.VB.aezu-fdef97e10e6e619914473789701029f4b6a567ed2970307ee7b13ea967821c4a 2013-09-04 10:03:10 ....A 18489 Virusshare.00093/Trojan-Downloader.Win32.VB.afhd-f7a474166e63883c7e07476612e488e09009ac2e8fc9330cb5f27182bf8dd2d4 2013-09-04 10:00:00 ....A 127132 Virusshare.00093/Trojan-Downloader.Win32.VB.afhd-f8ec72f51035a7d895ca74d8e7cfbd85efdf9edd1df00399d4091727a5068f1e 2013-09-04 09:30:42 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.aflg-7ec93a09b92f85dc8737355491b6c73a2b521c83f89b70a5e1b37af5553fc0ff 2013-09-04 10:04:28 ....A 49152 Virusshare.00093/Trojan-Downloader.Win32.VB.aflg-f61931465179d9c74c443f9006bb480650fc7be9a42ee9d2a1fcbeba910b6c0a 2013-09-04 08:59:52 ....A 151560 Virusshare.00093/Trojan-Downloader.Win32.VB.afvb-e1ed41dc6d9c3b7accdfd98f393dd4b557e085cf00a2174fe60ba09376f89c36 2013-09-04 10:00:58 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.agrt-7727d477c8d9b3f64e6bc3b8373d062075bdd5e968373472b628f9eace7dda16 2013-09-04 09:28:42 ....A 13312 Virusshare.00093/Trojan-Downloader.Win32.VB.agww-9998135a79404a6695bff08d8a3a58f20594de4fa0c98c7fb5d080e5958c4de6 2013-09-04 09:59:30 ....A 419840 Virusshare.00093/Trojan-Downloader.Win32.VB.ahet-666330fd05eef014b6c4b3ca7a599ca1f58ac3e554623996c8979a8fcd7ce245 2013-09-04 08:46:16 ....A 973824 Virusshare.00093/Trojan-Downloader.Win32.VB.ahfa-e45f580da866b4d68fb46f752b92ad3c8b88fc0ce7f318595b4aeb7313e0a0c8 2013-09-04 09:30:26 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ahjx-27053f593d6fa61dc3ad13f412084f5b39113ca1e7681f313342b71e8b465ab1 2013-09-04 09:50:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ahjx-2bd44c2e27d020c5fcc44dbdd050c425f2feaf6c4d8936532d90ce9169e0a73d 2013-09-04 09:28:54 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ahjx-627d4626213966c96761f9f483de57ec9ae67133e272c4ad51efa5c2a216c091 2013-09-04 08:50:26 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ahjx-70b9f39b708f7fe204c40b8fd50ffda40d065438ff0f39bb067936450897b2b6 2013-09-04 09:30:36 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ahjx-7228b3de42ddbf79e0fe2187a2a626db6efc3fef3d090dafd64014ef7d0a1a36 2013-09-04 09:01:04 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ahjx-8e3b725a4d44628fc47a5c76dfc143d446dc4099912b8119d9bd10bc594a6b38 2013-09-04 09:43:44 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ahjx-8f50d143dce84f0d1181862e4765e8d76f6f88310215b3f8683fbe68db1653f5 2013-09-04 08:55:16 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ahjx-fbb8c74f1b08c6b5f1396bcb7f37c3a57cf68e459f62c3af34a6301b8b602b54 2013-09-04 09:48:52 ....A 1398784 Virusshare.00093/Trojan-Downloader.Win32.VB.ahli-611012d1923c3395e7c1ea261b61154d7881a453b74cce1474bd4eebec18a104 2013-09-04 09:44:14 ....A 19456 Virusshare.00093/Trojan-Downloader.Win32.VB.ahmp-5dd82ff7b42874ae94e8a6174b9c42ab6505ebe08909146f183d2d145561f553 2013-09-04 09:52:20 ....A 114688 Virusshare.00093/Trojan-Downloader.Win32.VB.ahqh-d1c1872af9b0c53e7ae962c6455099db57cfe69a1e2172d13e7bde024a17e0af 2013-09-04 09:15:12 ....A 57856 Virusshare.00093/Trojan-Downloader.Win32.VB.aiah-1ae00f093de48fa51afaee583eb14d3f5b97b1d518e4f940c1a0c9d50f03b51a 2013-09-04 09:10:46 ....A 119620 Virusshare.00093/Trojan-Downloader.Win32.VB.aibs-48053d3aadcb8dd6b55303b9dc98f12c6267576b4322be35dffad195afdec4c4 2013-09-04 09:24:18 ....A 45870 Virusshare.00093/Trojan-Downloader.Win32.VB.aikc-72b25368aa031d2aa56fe781b9a5ba9a7042020d860c8067f0c35b2c00a33d32 2013-09-04 09:45:40 ....A 44471 Virusshare.00093/Trojan-Downloader.Win32.VB.aikc-8c56f24e2db96f86b761a9489590ae6f738c88841e5a24337d4101a51e23f5a5 2013-09-04 08:48:08 ....A 106496 Virusshare.00093/Trojan-Downloader.Win32.VB.aiuo-3f382b2625ed319485006b0deff13ad0b80ebcc669982a00553d2ec3a45f5f85 2013-09-04 09:56:50 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.VB.ajac-792b0d455d555cacf397631a10587ace8076718104b29aff9bdafd6bf3c884e4 2013-09-04 09:40:48 ....A 517502 Virusshare.00093/Trojan-Downloader.Win32.VB.ajaf-d519ae903f5c1e00836dea41a0d6d95bed11f462a89e2266ec973080b44d1a39 2013-09-04 09:33:14 ....A 382097 Virusshare.00093/Trojan-Downloader.Win32.VB.ajgz-5c00c02c9906b5b80e0b16b174c8dce5a60a888c371db8c52c96ed1e60944c12 2013-09-04 09:24:46 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.ajhn-205d655926fa6e341d82b02848abe4a5e129aed009b4e7dfa8c440c87456550c 2013-09-04 09:52:48 ....A 40448 Virusshare.00093/Trojan-Downloader.Win32.VB.ajnt-7c24c368df4d969bae387f243a297215e10c26c256d8e6e345e35b0e26c254e7 2013-09-04 09:41:42 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ajvu-2dbd65a42765c11d6064b5165628e677209718553df7056c1e66da2fe0948336 2013-09-04 09:20:38 ....A 49334 Virusshare.00093/Trojan-Downloader.Win32.VB.akgg-85337e12bc83e397ee1629c41080744aec0daafae5f83b074bdedaebee7f23d0 2013-09-04 09:07:46 ....A 61619 Virusshare.00093/Trojan-Downloader.Win32.VB.akrm-3695e27d49fea2e3563f7e9a479af857556501643aceaa022e2561dc5dd2e87e 2013-09-04 09:33:18 ....A 49328 Virusshare.00093/Trojan-Downloader.Win32.VB.akzr-21716fc34610af54b44357b58ca0e23410cedb10e825a249824c4cda2cd6fc8a 2013-09-04 09:29:16 ....A 39436 Virusshare.00093/Trojan-Downloader.Win32.VB.alde-ffe9b56a6a2f6548d3c6f48bc8b2ba5de36a8d663a398c554628147e947275f1 2013-09-04 09:41:26 ....A 299040 Virusshare.00093/Trojan-Downloader.Win32.VB.amkp-810b115155f6df5120ace390dcab0d0188a686f520a7792dd7f437a2275e2d88 2013-09-04 08:41:18 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.aqc-51fc94b55e6ea7a670ef76ee6b67eb7430bad8a616332ad5929fd17d3af05074 2013-09-04 09:51:04 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.aqc-fa5383cd147201ed1b0cdee1829189370f9a6d6dd079eaf5031b238503d9eaaa 2013-09-04 09:53:12 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.aqc-fddeccb48e796ca82e99bf313bb7cccd74ae20e753552c9c7ed8c8ba14b4e01a 2013-09-04 10:02:04 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.aqof-fe8999fb7cccc51b2bba69ef527cb5d2eec0d5b4acba5f78a96ff016ad403b04 2013-09-04 09:54:24 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.aqpg-fa3197f9bd5a1c3f64ff78fef9aa9ce012023b38965a954c00faebe9ea49740b 2013-09-04 09:48:52 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.aqpg-fe99327c23a48fd05199a16475ee9769b97dc099f92c552045bd8d22199d458a 2013-09-04 09:53:52 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.aqtx-fef35e24666246141cc5a968706fcec5d6c8db23380ce2a80bed85a845fb9e93 2013-09-04 09:00:44 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-15110a29189d5a87d9af925230d94e3dab3caab9583caa963679f62068aa3f16 2013-09-04 09:52:50 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-199573061eb94696fe18aee137fe73f5c07ed1531744503c04b80f04fda8529f 2013-09-04 08:51:22 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-61d92395c50a8fa8d663a699cb06feca44d9e3176216aba90abd1a8ca4bac0aa 2013-09-04 09:14:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-750b9607c659385a03230315ac8aef3c29d3bc2e2855852262cdfbccaa9a54ab 2013-09-04 09:14:40 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-75f525bd10d0ae5631e8c80972803d802d7c9321eaaee8f28062b338979eeac2 2013-09-04 09:11:18 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-81f0fe31e3995d28558518d280477c7f84b4a587a883468ce0ebce84a85c0060 2013-09-04 09:07:32 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-91b42ae895f331978c4bce22ece9f98de20859002017c5bb4ad2678dc64bed56 2013-09-04 09:24:50 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-91f20fbd427fb75ee33db84eedfbbed4198a9456f4ff583e65cbca17c4e19327 2013-09-04 08:49:52 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-966d55702b6b6987f91bbd22b16246e26b14e0f46e2d7aaa8fb7103e0dd3cc63 2013-09-04 09:03:34 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-999cb6bf0ec3342073548c1637e317ed755d479d5b06784212311055c949db52 2013-09-04 09:17:48 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-a6508e71816cbc1c742d361cdaaafda7154cc3f9b9662c11318671d8bdec9536 2013-09-04 08:53:32 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-a7dc6d81c55a0e77cb8acbeb0ea54b5816ce5cc26f45e3cd4a34f04206d08b28 2013-09-04 09:03:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-a98d626f26c11b35003efa3f9fd0f084ebc8b46e43cf34219511a60face65982 2013-09-04 09:29:46 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-adf42af14ed079483171d1edb3f2a03a5d1c8a3312a050c7f069b1e902c09e76 2013-09-04 08:56:12 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-af0c2f5a48b6cb88cb332f5bf059461b37fd1ecde5f97e1301eb8a8961e88cd4 2013-09-04 10:01:26 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-b1adf1a89b57c840a156820c6122918379a9c34f2f96e061964b0bd72119e6db 2013-09-04 09:32:26 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-b7eaa2163074e54cb9013e959ea49b1c33875d92acb59b70b0dc032026712f28 2013-09-04 08:52:48 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-bfdc18e4908f293f2ea13da566482643b475f324f106e1346cc89c4b25591acb 2013-09-04 09:11:12 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-c0e77587094a7c8334091b960c58a0202ac36875cfa4f522ec12d3acf9f39c3f 2013-09-04 09:00:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-c236634d2a542b718bf0148724f43b4366097faf8711f4ce1b351b5ec11d895c 2013-09-04 08:49:28 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-c760974ce7aae0e906a3f6ea8571b9134545cb4d0afb46ca9fabf0a7bcf15602 2013-09-04 08:56:40 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-caa8b79da12b09dd0102a8746aa521918c9b83272335f8ba077675fdfd6b938b 2013-09-04 09:00:42 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-d1ff488e8c14d0aa7cd15b1300402a1f967cae2afb56d7cb2b41b59b4b23c376 2013-09-04 09:35:18 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-edb09590f5a9cd135ba9718411d83bc8db6e2340ec7a1655c8cbb26746cb60c4 2013-09-04 09:33:44 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-edb4c0cf625c722aa6efc0094f4ee8af2e90f4f885c2824ffa28d803e0dd7876 2013-09-04 09:34:18 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-edcc9cf60f82fa413009016f9875cf4a139285ac34954065299dfec288ba431b 2013-09-04 09:34:28 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-edd794f8ea9edbaf0047330a6965a232afc6b2a2ebf7789b1848a667b8a62959 2013-09-04 09:35:30 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-edec4c694c6ef4871cf0bc5e682e868930f9bba7e2a0ded3d803bc5c41bc636e 2013-09-04 09:35:56 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-edf1b9d4d32b525b989f1088d368cbcf2247b5972887213fa242856d1fa112f0 2013-09-04 09:32:06 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ee368708da3f363012c5175305c6cade3567152f08d812b0d97f4968ad92e0d0 2013-09-04 09:32:38 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ee3c2d843432ed523ab21c6253f09e522208f2d76314b2314c7b9df33b872931 2013-09-04 10:05:12 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ee62da3a1600eb1a0697aaff3302b597e390f0ab2ebc2335022e933de5c1aff9 2013-09-04 09:53:00 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-eef9674525602f69890251d3dc963ec4983eac866a8f045754e05b97338d53c5 2013-09-04 09:55:12 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-f780aa54698224c7b8149b9804f2f26ce08b80a24a3ba49e977d19c33f16f6c2 2013-09-04 09:52:02 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-f8383d539edc28449839984fde840af0eeafd49e1b90aa97c3fe53b71fb6c315 2013-09-04 09:53:32 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-f85361e9b5b181d6a1d9cd62f67eee28173bc7e6e49887ac25d8a60c4b52308e 2013-09-04 09:57:52 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-f8586e24309a8c761f1d5c89945371e478a4665be9f0e0fd04eed350f7920a66 2013-09-04 10:00:24 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-f8d7564cdbc204cc616a28b281ea66a80f6a8cc3f2c7e6cac46c82ff09b1dfd3 2013-09-04 09:48:48 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-f8f7ec7964855a3e91224a400d74b2be44cc049ab47d68d7d110a00004a3762e 2013-09-04 10:00:04 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-f916b4a55979f3ac05f3debdab65ae85f935563c39c505fe6501905c3692d72b 2013-09-04 09:56:46 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-f92ee315474fb4c6aeb926cb371e0813d058ecc43d762fd10ec78db68841a1a3 2013-09-04 09:52:16 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-f9b09e4285bc86c5bea7f6cd72da16685114f136bef50fc14a5a5ceb636ba4fd 2013-09-04 09:51:28 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-f9c02d85016cd5d1f2be7a40a43df67d930b2cc21fee6eac44b647bbc9cf72a4 2013-09-04 09:52:04 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-f9e36c049c1d087a1b0500d5b40a547d6091ca6a687ee52da11b0f999c7bb165 2013-09-04 09:54:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fa198a1192749797edfe05ac945d89194c1a4cbcbc2150c895942db4bdc46d51 2013-09-04 09:52:36 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fa240547e9eaf08695396ed83c855f50b1ac4d88ec2967645753f177bf1a02df 2013-09-04 09:54:20 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fa2810b141d2a6055e1e5ee2f21f14791ada8456166ab268545e52fe1d61a78f 2013-09-04 09:53:52 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fa3ba098e1a329f8c93531e4221ed05605a8f6f65b90e15dad0cde30f462950c 2013-09-04 10:00:06 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fa3dc5d595a6d405c57cdb966e921f6e6fdc2e897db5dee97dd09f2e35e4efe1 2013-09-04 09:51:38 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fa5edb94bf12ed61046cb4bde0f56192d4f4f6e10607712d15be19c9119e2d74 2013-09-04 09:54:18 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fd01e591c481a025cf50eb3b03d4d0d9dccc738d6cced78fb774cd8bebf6810e 2013-09-04 09:52:14 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fd30f751709355c1f32127808eadbd24d5bb17b2a0863845234317100991af00 2013-09-04 09:54:50 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fdb8175e49c6ccbb24fd990281e85445066aa84feccdad5101fb911b40aa4fad 2013-09-04 09:47:50 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fde49a5211a32620344d9f1610dc307b3ef7a6a6af930bdd28feb4d61090e40b 2013-09-04 09:57:56 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fdecc3008931a98ee4fa8837ee2a675c27143d331a90682f32ee4ecc5cf9ea1c 2013-09-04 09:47:54 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fe35573efdd38e6ec8e96211a2ed0ae7552f4cddd73f8037d5ac0f78ef980130 2013-09-04 10:00:34 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fe9a7732e34618bb17f95a1011431d4b51a950bbb5fcf5bec02577a5c91ec8bc 2013-09-04 10:00:34 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-feca8718759d65ef4f63f7555c1ba18b6f3f7f51957818245b4e7c65d0ad001e 2013-09-04 09:49:50 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fee805036951d9d7a0aaa264d3d6a2a994c41fd04d9a6f2aa0a3dde23ef511db 2013-09-04 09:52:36 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-fef7d0b554b5e16b72e291c741bd05b9b1d20a08b959bcbe1c36a9fb4f42b425 2013-09-04 09:54:50 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ff10b38df0baf2814260715736bc80908cb93be489c1b9e71e38ec7e52e4adb1 2013-09-04 09:49:56 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ff19f3f6c0619a3e5b09d5ef12cffe31ad8c99a235baaa100a725d035ceb1991 2013-09-04 09:56:30 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ff30c54a8a7a238fc8ab77b766de0efa186eb8e2b6f1d4dee4d2432eab170d5d 2013-09-04 09:59:38 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ff428a5effe27fbdc9a2de3bc11b925dcc23461a3508325d0df60bad0dfa5b2f 2013-09-04 09:59:42 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ff447a0c3d95255eaad04db98897d762c02d9ecd1c0ae2474c5b7e05c487652a 2013-09-04 09:49:46 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ff4c41e8ed847b624a27e5f783fd8e2a694ac82ecd86f03cc14e0fd474dd3f82 2013-09-04 09:54:52 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ff91959c3c45dc3697427fc44a7e75dc9abfc431d5c6f8c675961e5c0307b45f 2013-09-04 09:52:02 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ffb0d3a0f0a055d1e339f2d5d539a9bb6afd6b8373055df9e28dd435109f6443 2013-09-04 10:02:26 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ffb810282a2e1f153435fd68dfaa19d2d087fba72db815127524958c92291e9a 2013-09-04 09:59:34 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aque-ffc056acf8e98829d74530d62861021c0686d9dabeb4e93044f445c43ebce503 2013-09-04 09:34:24 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.arac-74070f7b31f0345aac4127218fad7fce620f2b48ceaa526b4f4c7bc45151d825 2013-09-04 09:10:06 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.araw-2a685331c75abb71a1134f89b5d54cbfc805d0802572d6a02f98078e800e31b9 2013-09-04 08:41:48 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.araw-2dfcd2f76639b868a0eaeaf5b3ea904fb4bd1e1f8b134a07bf7032cca9ce03e2 2013-09-04 08:51:00 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.araw-ade14cc459fee2b9e1b7106a090fc623e9b092f53ab3dd76ca13f04aca9c0c38 2013-09-04 08:58:50 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.araw-c9eb4c19ddc0f7745633942fc477177e60b91ca43e50f6bb6ea423c4542626b8 2013-09-04 09:59:42 ....A 163840 Virusshare.00093/Trojan-Downloader.Win32.VB.arbn-ff6cd1b5f074a973db4217e31f72c8a8fd5803198259a60a45fc9ed05658ece2 2013-09-04 08:52:40 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.arci-67b59de3c148adde4b5a1a774d02ae0ec84024dda043459880e0ed9d37bf8e4a 2013-09-04 09:13:12 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.arco-2002f84f4cb9c945e96bac597ed85a3110bdff76d3d0029bd9bf89639d929a41 2013-09-04 09:08:16 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.arcp-3f5263816b6b7b90d9d534647ce540fe8691f96a049ba9fbb6b3d5ea0b898611 2013-09-04 08:41:54 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.arcp-44b74424101091afd1d54ea74a0c37ef1b551392a2ae9754c4961311d3d08cb7 2013-09-04 09:10:02 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.arcp-4a949516c3b5428508aab40a4a25530e6d4d83130c393ffc02f648eca5f9bb51 2013-09-04 08:58:38 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.arcp-bcd84db84bd89e330d715955945267a470bdcfbb620f0284e86058634856833e 2013-09-04 10:01:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.arcp-f7bda54129e6d24bfb88fff3743def6ad874fbd09bc41380106b5c9ed64bd2cf 2013-09-04 10:04:54 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.arcp-f977544631b7bd8000828f61383e964fea69164df9ce92f5986676ff14a90967 2013-09-04 09:55:02 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.arcp-f9bd535fc7310d41c4bc0515e10229283eb44cebef59947daba26ceb68ed856f 2013-09-04 09:50:24 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.arcp-fcf9f2245c922c47344b133226e9e020c7afb0970fd6d77e65da24b81855155a 2013-09-04 09:55:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.arcp-feb7ae07053f4ed44c11be5c87f6eac66c23e0b8e132fbe21715c4abe11ade6d 2013-09-04 09:29:10 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.arcx-5264d7a80dfc6fb6fc36602a16cf356d2f771183aa3d68b08840d2951df04eee 2013-09-04 09:52:32 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.arcx-f88f53f65f2012946162456383164ec55bd0e9f94a793c42c2b50b51540734b4 2013-09-04 09:54:26 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.arcx-fa2dce515b366f8f089be8ca8a6ad1f7efd5cb42d21b0fb7484a16f63af562e3 2013-09-04 09:56:04 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.arcx-ff79f03b7b1c62e333822f408f7d28466c40cbfa12cdc6a0860eb828ca58b3fe 2013-09-04 10:00:30 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ardg-f94d34bfe53aae0f62fc37f71e70b1265b4929bb4360fc1a4ee5b154c0b28006 2013-09-04 09:50:12 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ardg-fe4041882ea2b2ae388cb68f87949851769ffe280cbeaa6842dcb6049536ca12 2013-09-04 09:41:42 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ardu-0805df695f2c40119d9d0f3e8794e3ed6448cce62f29b87b4f5fe7685bc1390d 2013-09-04 09:08:52 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ardu-2a1be44f226ee201b5a3aecec563f3fca04d222d3036a8e049e2834e9a3545d7 2013-09-04 09:29:04 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ardu-77ada475015a006bb1cccaaae0330b764fcc63a43195d57596e146a08cc1fbed 2013-09-04 09:28:50 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ardu-a8a369940bd93ce331347e38a32aeabca267bc6e8d1bb69a55fceb97ea6e7fb0 2013-09-04 10:00:48 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ardu-e0d6ef630742d4c68759210e70281b0458524b008a462c9adbd246827b755f7e 2013-09-04 09:31:50 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ardu-edcdcc24d0eb11d15af86fa70738ee2c26538e27d42046c9e99b050bf9fc45db 2013-09-04 09:34:12 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ardu-ee1790d3b2b30360548c02967da2e1113480756283176cbb6bf5664358704295 2013-09-04 09:34:22 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ardu-ee275760cf73a89e7c0eee96123d2c06a3a01494e164ca5c8a1a3a185e8bf00f 2013-09-04 10:01:54 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ardu-fdea0b6d08ef0bda1665630d2cbd12164b1c28e5bc3627f82c1b6dae81b00046 2013-09-04 09:07:46 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ardw-54eb0292e5fa5c5d7682a82ef166dc09f34efde3c209197344575804acd22121 2013-09-04 10:04:22 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ardw-eef9de0700737cab9d8171a3e00086637f589b7ae1192d3b48694764684a65af 2013-09-04 09:02:32 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aret-758def8803e04cf1a567689055cf96f306c2a3347705402818a3d74f036437ca 2013-09-04 09:32:20 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aret-a06d37a478b645f478b4aac0d710ce93e296157cc58190a52e8d5008fc0e895e 2013-09-04 09:53:14 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aret-ee99e7187c6d1866858c651d663f3f1e872e0cc5b874001f3a23ae1499d84caf 2013-09-04 09:48:34 ....A 18000 Virusshare.00093/Trojan-Downloader.Win32.VB.aret-f82829ec784345f616b1db936930ca74eea762d65e1862602841ad827bb04683 2013-09-04 09:56:16 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aret-fa50ea6ed0bba39ab8a65c3ad77f28ca050df71c7c7b2c41f22525549372028d 2013-09-04 09:10:34 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aret-fc29a3ab072eca089f88ca805f00feabdcf35e44c793dea215c826565dce1fb6 2013-09-04 09:50:58 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aret-fe7b1e92a6643c24fc05ff3522d50ec65b5d96345cb401723f266615bb0f823d 2013-09-04 08:54:38 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.arxs-7986372563aa41d6e08c01abb290101bc110e95e7cb30173d1c11a95fcf6b07a 2013-09-04 09:52:22 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.arxs-ff9b3722aacd43f4ccf4c4900d9e22932dec2de3423152d425707c5586621b54 2013-09-04 08:46:00 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ascc-c7eca17b9429a26c43427c41a37b92a6ff798550fb9ff83da6ceffd036628eb3 2013-09-04 09:34:32 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ascc-edb3073f29647d9cfc341d478e2fd2545494a2a82554c101041cf25a28ed6623 2013-09-04 09:50:58 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ascc-f7c4737ea0d28ab37eb8e5c7ff1cc94d743e4e29c8d96846c923593bcaf18281 2013-09-04 09:51:02 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ascc-f866c51bbb7e6aae7afe28573a420e2be7150bcb00340522a457b343ec225f5f 2013-09-04 09:50:18 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ascc-f86d8f5043b1015308bf9260d2858eaf2480af86fe94c34b49f3563a07382bbf 2013-09-04 10:07:02 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ascc-f9c0d9cf37e129bd712b824251556fe3cecd9f47e0e205489898e3fd7ed026ae 2013-09-04 09:52:04 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ascc-fd3e6ed84c3b0192ca5d2b1835cddfb374be41a4dd97aba91386fac4e3c9740a 2013-09-04 09:48:56 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ascc-ffe1d95b8f2fe1da6c48ae23536c4e8e76dabd5edf49df68aed3233202ffa316 2013-09-04 08:57:46 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aseu-8455c21e27f6f839917b563fc1708d42ee5217520eb8cec539257b1b319900b4 2013-09-04 09:15:44 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aseu-a184387829121a327c7ddb8ad8a7001b9edde2564170df4a00506dd07f3c21f9 2013-09-04 08:51:24 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.asfh-c63abe5ce2f7162c8b375286b8fc24f8000a66b07fb4a07bf83810b110964cf9 2013-09-04 09:10:22 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.asfs-37befad7aea6903b80eba8cc38a7a5bf30071ab4ea8cad034108585d9c9cb478 2013-09-04 09:52:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.asfs-f80fd563fa054fe21c9491822fc3b4b0cef9dab5b1e7c3e1b16168b30608ea0d 2013-09-04 08:40:54 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.asjr-446dcb766948faec2bf7cccd1fa24208d364b347b0d5679dee58101596535b3b 2013-09-04 09:35:34 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.asjr-ee1b30e916b6d0bb69b0a14046ee3d308b3f6472da375cc64935b2e22ca7144c 2013-09-04 10:01:34 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.asjr-f7864041e880b64b75ea972e5b872d8e6c2f64c4f0cd53ee39161252a06fa865 2013-09-04 09:57:48 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.asjr-ff311139b1a82debf27f332c6e1eb2f6babba87a1fc66792cd81c2e3250f2eb7 2013-09-04 10:02:04 ....A 48296 Virusshare.00093/Trojan-Downloader.Win32.VB.asmo-f9c5d4864d461903f7641d23674e553980c7850e13a60442201aab0645871053 2013-09-04 09:08:48 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.asyi-427127ad3898a5d3311f2e23d51b48609dac6749c734390928606e1cd6c5d795 2013-09-04 09:53:46 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.asyi-f975d6c703e90f42a9a71f4e91cfd41c86081ff3a425e0eb9d36a79647446152 2013-09-04 09:12:26 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.VB.auag-a03f312a1834a117566bc773e31bc4786aa6dd5a9e0b465972eb828e6ac518a8 2013-09-04 10:03:14 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.VB.auag-f7ba68eb571f320e67475259c79221154db438d2ff8f3b01d7286ef0c8b8885d 2013-09-04 09:54:46 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.VB.auag-f8944da1f8234ca93f52d72f3a3b54f6982a7823b254a29c0466abfc7e6e34e8 2013-09-04 09:57:00 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.VB.auag-fe8e502491c23cd797d60610d35bd3dd396e27d76d1afee4b12ff3e5fae65819 2013-09-04 10:01:52 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.auaq-ff346a87adf56059892b1ba82c435ea83336b4d61f8a1ca3dd1417cd7d209d08 2013-09-04 10:00:12 ....A 12366 Virusshare.00093/Trojan-Downloader.Win32.VB.aug-ffd6171e82cca186682b47bd72a90536bd89138c25fcd0f09be64ad3e94ae1cb 2013-09-04 09:03:42 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.auk-2abe45cbc8f1f85942105909f8591a6fa9b7a567ead0bd16157a4e6fb2be096e 2013-09-04 09:20:04 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.VB.auka-cdeddda122224455804231d1978f3c1fe25ae0a2ebb0bd11c9865645ed498664 2013-09-04 09:50:24 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.VB.auka-f8efd230765fdf9e9773a99032e6b1fb40c74e7130c24c88ebdd918dd5160e87 2013-09-04 09:58:50 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.VB.auka-f8ffc85fdb281f91031b6129f1f30f039efde966aaf5e7ea77ed66b9820c0eda 2013-09-04 09:57:42 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.VB.auka-fb0fc5f2baf92f0af10323f85d2ef6b888b946b59acddeed3270c9221b6c5fca 2013-09-04 09:48:04 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.VB.auka-fd347779d869a39409e64e552f919e74cfc03bfefee36d5a3b3437c759910c03 2013-09-04 09:47:30 ....A 90112 Virusshare.00093/Trojan-Downloader.Win32.VB.auka-fefdd2c96b81bd1e902087e61dcf037c8a448cce99ceaae2de20aa455c932142 2013-09-04 09:28:20 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.VB.avab-a422f8a513134447716938f3ba54133b8b884d8c13353d4cbdb00e2fad865a2c 2013-09-04 09:57:56 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.aved-f7a944022c8330ad07fc4d2cded36706387bac35fe0d95ef5226d56932a3ab1c 2013-09-04 09:53:18 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.aved-f831772fcadf494e5d8cc646d6e93334dd463c609d3cd3d5760ce32af73230e7 2013-09-04 09:14:54 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.aveu-86122c2b4e250e8c36215fdc890b5a7a03d1aafbcdcb681e716dc9bd95e56469 2013-09-04 09:34:48 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.aveu-ee4aec2c0c15df7b057c0b7897b99b7f18cc461a0d53a05ac1df00d7f6011781 2013-09-04 10:01:54 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-1439dae0f66b1da94b81c63c362b3906f516e92460b7f924ce49eab89bd6012f 2013-09-04 09:17:50 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-73d82087f2fc9083408ec14fc62ab033ca9c271d62db16a3fbe22c972d6cb297 2013-09-04 09:07:58 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-80b6bc840c3d3b9987d0da1f6e968d13bbbb229a7688505757efd718051cd371 2013-09-04 09:08:02 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-8251d98eabb776133c530a23c60ad738ccdf85597716509b7f8dad4e5cf0935b 2013-09-04 08:51:40 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-98a3600b2e3a602ddc08d423248f4c2ed3de4fb4293a63a2ae5558113462830e 2013-09-04 09:35:14 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-bfacb12b9b7eae47c6f385bdfc37413662cf0622aedd797312cae78aacaade2c 2013-09-04 09:18:32 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-c84f47f5d22bb0516bd1121b2d6982b2cd2d3b5629236142e30fcc6235117848 2013-09-04 09:34:22 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-edf8c349d135e252b64e1e070e2b1446995e9b190794fe0c9d390b3873ca83d1 2013-09-04 09:34:22 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-ee257b64881306a9832f96a63490b52d98e76c5ebd2bc4084960200934cce514 2013-09-04 09:55:40 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-eebffcf700fa9a8689daccb92fd2f502d483209f64870bdec372068327281a3f 2013-09-04 10:00:36 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-f8c6dad9d712aee7c8b19a9e491299c3c08e656c27bdae0d6558ef74c05ecd74 2013-09-04 09:55:04 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-f9a5952fada53e7e450e25eda650e34b013691b2f5f63e2b3b48f59adce90f2f 2013-09-04 09:56:40 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avew-fdcaf4852fe42e6b5b524eb7b2f28305245987100480c655cec7ce07080f764b 2013-09-04 10:07:22 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avfk-74a7632ed570a1d40d258c454ea6edccfd3981f6c4397f3e9e303db132124550 2013-09-04 09:27:32 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avfk-934ca69d1c57db7e0acbef3a425c1f7adbda8a08f56049d8cf25d685038405b2 2013-09-04 09:22:30 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avfk-c5699b31260f8e5be59c60337525877ba842970ebd1b1ca3a2e1af1dc91db33f 2013-09-04 09:50:48 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avfk-f7dbe05dca6de651cb73ca654ed5c57413fbb9ae58079302ae1ba3dd3d7eb5d7 2013-09-04 09:52:32 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avfk-f8866a3152dc0c0c1d083e9ea2b127a8b3c0aeb31676093963d86cfa20594da3 2013-09-04 10:00:42 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avfk-f956a9d0d6889b42307f22649206ca3aa3164a8947dba219e09dff06b11003ab 2013-09-04 09:50:06 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avfk-fe4b5cb44cbc1bee44fd74077f4bb1aaa1c98dc64da07ddabe714894218a1878 2013-09-04 10:00:46 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avfk-fe847f5c88ba7747f9a98eb4e72a1813824ffa31c8fce879431958820ce49c0d 2013-09-04 09:03:40 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-34f9055279e44a772d6a9b3d93be51be595b5f6eb78159cbbfb138025c2ef7ba 2013-09-04 09:08:42 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-82cd38ac8c373b103df7699c6fbf406ef98993120eeb3e9946f6d7fd76944ad1 2013-09-04 09:08:16 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-aaf7c52948322340d20a4f86806e869b4076c30054c5497345f28819a0d20b86 2013-09-04 09:16:16 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-b265a12ddec757b495b07ab14c14686404f8c288d189c3429c4999390dd18dd8 2013-09-04 09:08:42 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-b6000df8f795c9e5e13170c4d5d3f0c2e0989009d556fc65f7ede1762802acc2 2013-09-04 09:36:50 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-ee0ae0526b24aca0eef18311398d174e8afc81aba3fbad6fd3ff73e5949d77da 2013-09-04 09:53:16 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-ee7fd26a7559552d6ab3e6fb1c7b39483efcc38efdf3b0575e2b5505f18e59a1 2013-09-04 09:49:04 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-fa5c17a90ba9129bea2937095e6c6f563113feaf3eac4e8096596ce89ca315ad 2013-09-04 09:52:36 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-fce8f35c56b1ed7715deb72a8f26c3c58f09ebcdeddb5cfa974aefef0bd5b0a9 2013-09-04 09:53:42 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-fcf53e16d5dd8349c2258f82a08747b03305d58d59f0b55b790bb5453ab6caf7 2013-09-04 10:02:30 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-fd13f649544a3417639617198d594932b775bc412a3f880560d53a813f126968 2013-09-04 09:51:38 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-fe054c3a835331b14e1a299934e5830bcc7f75adb06a6341def28412faed2e91 2013-09-04 09:51:12 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-fe3c3a6c6d615ce86c5a7eeae98bf8a538362477e21a133377ea636bf45441b5 2013-09-04 10:02:32 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-fe4ac69a85b9c84255fe0734856327bfe930450beadad64af9fb7c0c7b6c35ec 2013-09-04 09:55:02 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-fefce57b2de2a82513b09af074ed869cc618f4660bdc65f42a8e242ad613d0ad 2013-09-04 09:51:34 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.avhn-ffa4ba687420c237824f274e8badf39c6ea49eb0e06e3dc563bf661cfe254708 2013-09-04 09:14:56 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.avle-97809f65ad662fa50b2f833692236a9760b8b16569e623d3686fb9ee4f84f87c 2013-09-04 09:58:34 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.avle-f7b559cc68e6651f332d6bb141b52e05dbe98fd49e4b42d4b4dd8ad0222afb16 2013-09-04 09:59:58 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.avle-fe4f3c0ae1c20e3fc24ce93ac528de2a695b512494ea52e363a09ad482d18453 2013-09-04 09:07:24 ....A 69632 Virusshare.00093/Trojan-Downloader.Win32.VB.avnm-34c01f83c6b68ea120bcda49b59b22e49d11d31ad7d511ed8264594ee5a24942 2013-09-04 09:04:58 ....A 69632 Virusshare.00093/Trojan-Downloader.Win32.VB.avnm-4a70cf98ea5b7070a5ea25159414213acb749177161d6dceb92c97470e27942e 2013-09-04 09:54:18 ....A 69632 Virusshare.00093/Trojan-Downloader.Win32.VB.avzh-f7a2f637ce67d8fe289e8b3db820c658cb6b667bbc8fb34a27930fa0296a740c 2013-09-04 09:26:12 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awav-900cc3954d4d2a3840d42cae42bf885ed93dc1f608936c1d690a14598b62f17d 2013-09-04 08:48:18 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awav-c93ac5d7144f0f4c1aaa2b330fa61bb527b3e3ea1657820d473302bea1f5bb5a 2013-09-04 10:03:12 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.awbh-f88dbbf217b29971817e39e1fa36843b2cb82d50911b011c1edb533a9f16d091 2013-09-04 09:53:28 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.awbh-f8ce2941cd35428845d9f4f018de7dcaef4113d89a580193ed70b91485bbacf6 2013-09-04 09:59:56 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.awbi-fe2f47bddb831aa4165998473597b22db9577a15c5283f066e09631e504fa241 2013-09-04 09:09:34 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.awbx-c5ec995aa43e2936e556bc22f4e4f350740cacd7ac2f8774170e27e43833e3b3 2013-09-04 09:27:40 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcj-76431a797a0ba166d81364fff5cf02fad94362415b376bcd753828ffce66ae7f 2013-09-04 10:04:34 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcj-bebce78489e837d7fbc4ee91e99409d9a22f8dc1cfa422c281c4da0045034cd7 2013-09-04 09:31:12 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcj-c73faaf60dcc343672da1831cb3af850dee5fe4bd6bc5f11aa2a2c45822127c8 2013-09-04 10:06:20 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcj-d1449513fb1ca06b385c23faa640ffc495b76123de9517e6480278b64d1246e3 2013-09-04 10:05:22 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcj-f9f36a3525db66361979e3bcc10815fd40d6e2ecde94fd357e40f526f6162f79 2013-09-04 09:53:16 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcj-fd9c9cdc674d5eef0f8e5dd59762bc3a2eda58d05679710ae232ead30a63f5eb 2013-09-04 09:15:26 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcn-a374fcbb3615a16d02db512a1da98a5be21109d799d78d55cf23755291399b21 2013-09-04 09:28:40 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcn-aa41deb4ad9e5d05740d7216e315df11acbf173813591ce8ea6a8ca297137e39 2013-09-04 08:51:42 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcn-c994e9bed4414bd5317c41195a6badde538cd15995e2db5ec1db6c2284a9c824 2013-09-04 09:32:14 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcn-edbb9edfaa0cf28a74a2def2935a548aa1544df4f2d2b25de4b6cc675ddbbec5 2013-09-04 09:48:36 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcn-f820c81d64edd31fc0c14b1c2ce8465efb11c9616f28136acd98d4797326a709 2013-09-04 10:01:56 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcn-f8e953a02b8e3e65607114e50fb20b432a86be728773fd2e3df4895e28f2da85 2013-09-04 09:56:52 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcn-ff687d0c32f1c503fc78dc0a3bd95ec625f29c83ae7d4e7f02fe6dc18a80b5a8 2013-09-04 10:04:52 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awcq-ffd286145a73906760b18b262780d9fa29be002d801b468797a78d1e0fa9ca61 2013-09-04 10:00:12 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.VB.awdn-f85209dc1b415da3aa53555b75530489092847314fed94437bd4edd95bd9e434 2013-09-04 09:36:14 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.VB.awea-ee31721acdc07620b624ea88520b02308855c2380195e119a5263a7fcdc3a0b5 2013-09-04 09:10:50 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.awei-aff1475bd48d75f7d538edc4630961f3c3aa3f5a75189333788feea608bb5b02 2013-09-04 10:00:34 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awem-f9ae6c894110520cda641ee5a11450db8b4aaa07e4fdb4f66a5b4da32456e2fd 2013-09-04 10:00:26 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.awem-ffd69b112b7782002cf86b2050f24d8100d77355834b4d4c3d4b5b00e4cd25cf 2013-09-04 10:02:56 ....A 57344 Virusshare.00093/Trojan-Downloader.Win32.VB.awet-ff53154ad58e289c826e58f6e1d9395aff62f87fba43aac26ab5f7175c673169 2013-09-04 09:07:14 ....A 171915 Virusshare.00093/Trojan-Downloader.Win32.VB.awfs-4a699f1a5f2c7e8b997dbfd8ccfccb9d1196b1a074fd5da9c4ac87b5e82ffb1c 2013-09-04 09:53:28 ....A 49152 Virusshare.00093/Trojan-Downloader.Win32.VB.awha-fa5455e53bedd5c1c6d9159ee7b9feaa0166463676fb26b54b0eba878959c0d8 2013-09-04 09:06:12 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.VB.awib-88ee1c1e362e59a2dcaf7787c3226e5fcab9e6dd8f10fbb2d0bc1a8752bae419 2013-09-04 09:09:34 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.VB.awir-2a2baf47de465ebccbf7f12fff3e6f8b7ce276844cd61dd5b4d725c9181a07c2 2013-09-04 08:56:04 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.VB.awir-ae732dc36805105f39e5840ff9276f65c6a09d419524f8ac73fb7cc2f3de87d7 2013-09-04 09:41:06 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.awj-f826093df8e44c3bb26c417bb7e828df270d2a648a315e06da9bed8fdfd4f93c 2013-09-04 09:32:54 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.awj-fb2ad4e6a3ebc599b717b42d0626f1795b50dd7cbf2a9e4349cf655076114a48 2013-09-04 09:50:30 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.VB.awlf-ee7cc807c0a8e726f2bc8b7e70cdc2ef4ad7dfaaee0cc02513c372997dcf8603 2013-09-04 08:43:38 ....A 54474 Virusshare.00093/Trojan-Downloader.Win32.VB.axbz-3a596c99a796707dcad162517275c1495d050c702e73850ca200b55edd1b957e 2013-09-04 09:05:28 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.VB.axdy-153348aa52dfbc90d412edd5cf61c6f6c78d64163ea1efd153f6acc68ae678c2 2013-09-04 08:43:34 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.VB.axdy-44413bebfbef1f5d7413c84bbe2c067ee2e3f012db537322f9e0f900b661195e 2013-09-04 09:07:00 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.axgf-4a0d9fa4e44397cfca2bdd5fe8626e03fd6cd624246aa1eee46486d7d8717c59 2013-09-04 08:48:52 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.axgf-a204018be5d547963c14fb2302d7b58fc583100efd63f4575df292b2d3c5eb7f 2013-09-04 09:52:40 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.axgf-f8d1d3967a7f3a8b0475504786b5fcee028414e03d4acb2e69ab85673ec629d8 2013-09-04 09:11:28 ....A 143360 Virusshare.00093/Trojan-Downloader.Win32.VB.axgh-147216c69c96b4c86fd3d7d9e2cee7dedd20f60c325983d31814e87ffe38906e 2013-09-04 09:08:44 ....A 143360 Virusshare.00093/Trojan-Downloader.Win32.VB.axgh-3edba63bbf23b3d418a286c8655685c323ad5fe20eaf8fa1bd09e151485f325d 2013-09-04 09:56:22 ....A 143360 Virusshare.00093/Trojan-Downloader.Win32.VB.axgh-fe6be9b0fa89ae4ca98bd4075db64102678314ebcf9464c4a3228067a7770e3a 2013-09-04 09:12:20 ....A 118784 Virusshare.00093/Trojan-Downloader.Win32.VB.axgi-3eab82aa03185fd52899c4fb3518b81c06d0605a290e93129b1f61e70902042a 2013-09-04 09:13:28 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.VB.axgj-5489fe33bb684b116b9b205a8d377b2eeacc685d4938e4eb527eab2e2ae2a7a6 2013-09-04 09:05:00 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.VB.axgj-54ada019ce10a2f8a85cb8b7c6831f4e9e2eb4abf2bf8ad8d25678ab79d4a48a 2013-09-04 09:08:38 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.VB.axgj-c0abd606459b0bb4cdbdf6b2edde5a9d71d55331ccde81659f1c281bea9ad8e5 2013-09-04 09:49:48 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.VB.axgj-f979d6fe696568ae3275e2777507f2e0ee0fc9bfcd36be48c8f878657fea973a 2013-09-04 09:54:26 ....A 122880 Virusshare.00093/Trojan-Downloader.Win32.VB.axgj-ff44c2bf9fd01725d36d3c4920d5fbeeb565276a08ab428d28986f7d0eb092c3 2013-09-04 09:11:14 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.VB.axgk-2002e7382808a8fea5d2fe90680beb27d561407e45f3c14dbf9bebabc0318b18 2013-09-04 09:56:32 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.VB.axgk-f7f921c3bff27ae8964c28bbeff3f5dd9b000cebe76eaf0f96201e86441b47a3 2013-09-04 09:51:08 ....A 86016 Virusshare.00093/Trojan-Downloader.Win32.VB.axgk-fe93053f4ad6854bf7d54c4756ee25648482290a84047ccc21ea1d6b717cc85a 2013-09-04 09:51:32 ....A 15561 Virusshare.00093/Trojan-Downloader.Win32.VB.axjg-d4ac21875b655a7e66776b5caa215eb6af64862107acfe5dc01428e8f651fd25 2013-09-04 09:59:00 ....A 45960 Virusshare.00093/Trojan-Downloader.Win32.VB.axmn-81d7e7cf78f1d1fdff9e4a0c5bc65f18a39e81720ea4782d7237ec4750e36237 2013-09-04 09:07:40 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.axrk-2a7c07eb08f01cdfbd7be92724370752cdbd1f91b2de9a99b505056910214775 2013-09-04 09:48:02 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.aybk-fe2d42d60960e0d687b46bea6d188ea4914cef3dff163efb445fd530afc8a556 2013-09-04 09:23:14 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.aygi-7545f0ee1f2ed8163782a1fc17ff763d714ecae5fb7407293aa4d86ae917241e 2013-09-04 09:58:22 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.aygi-f7d7e0263f1b6594a1e3e88329c6e0137ecd8b2e4a2b80a54f4c789a6c8a6e8b 2013-09-04 09:13:30 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aygw-28fefef622a330d6caf91a3b298cb66efec72d071e2b9f7b3d2b2776d596742d 2013-09-04 08:53:00 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.aygw-f721acf27794952cef74559dedfe268e45b3c62ce98282f0f134143ae253f7a8 2013-09-04 09:37:30 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.ayup-4cff43eca476a75092a2b840cf695ab71153951fdb56f77d20816073a8f82e62 2013-09-04 09:47:26 ....A 120256 Virusshare.00093/Trojan-Downloader.Win32.VB.beex-0237b2ba2580cdfe379beb86f9c17534a38a45d197c2e888a1e006c2c5ad2e79 2013-09-04 08:56:02 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.VB.bkp-50025c102e83a1d2b46bd6db40d31220d4deeedf4f1896f63966e7516703409e 2013-09-04 09:14:40 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.VB.bkp-e5e8e9502cd57e02073a4665e305039e79d4cec91df9651aa96cca30683f2d9f 2013-09-04 09:27:38 ....A 69632 Virusshare.00093/Trojan-Downloader.Win32.VB.bkvw-94b1169edd794f4aae486f55e8dcb66e28ad24d458a8e9fee34240ee026139e8 2013-09-04 08:41:02 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.bkvy-6779ec63e8e6bf4d699a9f29857810f1ef175e70c1bac6297d51891153480514 2013-09-04 08:51:18 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.bkvy-cacc2571839243a2c7369c449be7e922e89e64fd0b946a494b137b5accb49e58 2013-09-04 09:31:54 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.bkvy-edf3bf8c441a2be8698a7159b1884098f1ae5fecd13656cc1d0d5f99f42bc0b7 2013-09-04 09:34:14 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.bkvy-edfa6b70cef68db77ae7bb8d32673698ce1526c2d2982f834eb9402da26a1f1e 2013-09-04 09:38:20 ....A 11807 Virusshare.00093/Trojan-Downloader.Win32.VB.blcu-5f89847b9b7b8cdbc268861275b53ba71eb6b4f16ff4dfd2c813498d01a64397 2013-09-04 09:48:12 ....A 1741333 Virusshare.00093/Trojan-Downloader.Win32.VB.bldi-03f1d7de59e293347fcdbd43567c6cafdb77e0d62a98d6a5d4a9ff7e5eca3088 2013-09-04 08:54:46 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.bqc-becdaa7d4847ea90f5f113a51c1150c1953ba036d2b970dd8a84134bd217ff84 2013-09-04 09:11:04 ....A 49664 Virusshare.00093/Trojan-Downloader.Win32.VB.bun-9029ec908472f64735eb86f9e8d3ed514cf9114da1d4b82e4a69665e370fa2cd 2013-09-04 09:57:14 ....A 212287 Virusshare.00093/Trojan-Downloader.Win32.VB.byi-fec80f36851a0cbdf154f06c3ec236b8178461d27df6111192be9296ae56b85e 2013-09-04 09:03:00 ....A 94383 Virusshare.00093/Trojan-Downloader.Win32.VB.cek-25c24bd91c84c6543c1e8df9f37bb259b37c79fcabf9d6ac7ece4fc501112744 2013-09-04 09:36:18 ....A 111864 Virusshare.00093/Trojan-Downloader.Win32.VB.cgu-812589b3e04cc5ad5f028cd51964f55aaa7a5809f5d761353069b40357b03fee 2013-09-04 09:28:12 ....A 31224 Virusshare.00093/Trojan-Downloader.Win32.VB.eue-900dee662f1320f2b105c1ac470984db11ce219bb5fcce262f9bfbb4d628dc5b 2013-09-04 09:46:06 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.gzxh-eeee19d00fdc41d8c5441dd3ad49d14c5ae6336872409a6bd7dd76f88827e971 2013-09-04 09:16:16 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.gzxs-44311e7af772dfa70800d00ea7d3f7b3a00bcc609a728eadef04fcf87c30bf75 2013-09-04 09:49:12 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.haoo-0e3206e401bfcb24addb8c990d02bea3114703ceab700db692437bc593be0c09 2013-09-04 09:24:08 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.haoo-1268ba285dfd70df8a43fb9809a475a51f66aa056ea1d36c7d416d79ec2a7df5 2013-09-04 09:51:42 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.haoo-f8a2a7aa04f87ead09f723a54f186e637886eff025934ffe34126e68cf234789 2013-09-04 09:59:38 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.haoo-fa27c8004f2948a1482a326c9c20d9be5244d21fe22f401dd02e464ceccf31a0 2013-09-04 10:02:02 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.haoo-ff27290e80e84058f0f7316c3b1452605c9a6a9378bbe5bd47c8f3852d2e427d 2013-09-04 09:58:20 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.hapt-81f93f66795ab9dd6c9a3d4d6497264e4743d3cc19a1bb792d5e8f87f81797f6 2013-09-04 09:27:40 ....A 49186 Virusshare.00093/Trojan-Downloader.Win32.VB.hbjc-5fe3dbc0be211a4e6573ad745df2c97f97b95b1ad80e48f7fa931185a5de9be4 2013-09-04 09:40:46 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.VB.hbjc-84e230ec3896756392abbc3cfac2467e71513fdd83d1c8aa2950c1881f1d201d 2013-09-04 09:39:02 ....A 49183 Virusshare.00093/Trojan-Downloader.Win32.VB.hbkf-42a2c23501ea790518aabf138a9db69c24dfc31ec4539bcdab4a2a894a20da3d 2013-09-04 09:01:38 ....A 49178 Virusshare.00093/Trojan-Downloader.Win32.VB.hbkf-79e85fe04045384ae8e0d1ac8c37f23e6d1f1547b33f833b0200217c5f60f3a1 2013-09-04 08:51:36 ....A 49176 Virusshare.00093/Trojan-Downloader.Win32.VB.hbkf-823d2542c1a3bc9fd79b9ed8d90fd313216b5299bf14e5f5fe2c219654287514 2013-09-04 10:06:16 ....A 48664 Virusshare.00093/Trojan-Downloader.Win32.VB.hbpi-9fb72532b45b5c1ff4e014524b47a0bc7912a1c1ca8871e5a4480f8c43474901 2013-09-04 10:02:56 ....A 135168 Virusshare.00093/Trojan-Downloader.Win32.VB.hbvo-77ec6f1160ce7203e7943ee4182e8f81c1043cec8a2a580ac3ed7a4ba313067b 2013-09-04 09:47:18 ....A 323584 Virusshare.00093/Trojan-Downloader.Win32.VB.hbxn-fd7b08e26ba3d2a083f4a34190a6bd63622738604411e08891787517b2742dfd 2013-09-04 09:08:52 ....A 217088 Virusshare.00093/Trojan-Downloader.Win32.VB.hbzu-3501f513136c93c3daad48423a6354b31456476b58efa6f5b386f8db1539203c 2013-09-04 08:54:28 ....A 36881 Virusshare.00093/Trojan-Downloader.Win32.VB.hbzu-c8a5b4db2c361af05006f75d5ed81c2de3e06eaf6515a62d8e0c3070012a7886 2013-09-04 08:55:46 ....A 217088 Virusshare.00093/Trojan-Downloader.Win32.VB.hbzu-cb27f114835be35d8e2fe50cdbbd42feab862f02391686bf07bdae3d1a918200 2013-09-04 09:59:54 ....A 217088 Virusshare.00093/Trojan-Downloader.Win32.VB.hbzu-fe5a6f46510a221defad054a4990d7ac0bb65d04b1d752e9574e637c2bbcac5c 2013-09-04 09:33:30 ....A 53248 Virusshare.00093/Trojan-Downloader.Win32.VB.hcbp-ee213ac04f039e94da449cc7912cdca8592bdd827fab6c7e6eaf1009d774b94f 2013-09-04 10:06:20 ....A 55248 Virusshare.00093/Trojan-Downloader.Win32.VB.hegb-591891a1b107ca7c0220cb95a65b2683edb81d28f82370aef134e341fd6da5b8 2013-09-04 09:44:18 ....A 36875 Virusshare.00093/Trojan-Downloader.Win32.VB.hegb-8dd2c7fc5758e32a6b7d25a75b45271c61d50f365ee49b6e0f950c2f2fee03ea 2013-09-04 09:38:48 ....A 27116920 Virusshare.00093/Trojan-Downloader.Win32.VB.hfaf-2903f4bd5ea2d6ff9a19df3d77ba0a94a60d1b38c6b028a2483763df7de5de05 2013-09-04 09:03:16 ....A 217088 Virusshare.00093/Trojan-Downloader.Win32.VB.hgda-33469cde6a39b7bd5d7674c3dabbe88954f2767b67c9dace5448bb810d1e44a6 2013-09-04 09:36:50 ....A 10777 Virusshare.00093/Trojan-Downloader.Win32.VB.hglj-7ce39f7874db0d8409119cb55fc4acb1a25c3b955cd0adae3656a0810c124ed0 2013-09-04 09:01:46 ....A 10752 Virusshare.00093/Trojan-Downloader.Win32.VB.hgnn-e95360604231950361a833aaa7f2c5ae47fc4371b72aa53b7370b88ee928ad66 2013-09-04 09:40:42 ....A 40977 Virusshare.00093/Trojan-Downloader.Win32.VB.hgno-215ee85e6d2490f3539ccbfa132b981ad09c24ee2c2991a2dc12934f5875923c 2013-09-04 08:58:50 ....A 39964 Virusshare.00093/Trojan-Downloader.Win32.VB.hhfi-339b54a914b7b71bb92ea3a62f9efaa9c19940aa1718c1172d9100a9667cb53a 2013-09-04 08:59:56 ....A 45183 Virusshare.00093/Trojan-Downloader.Win32.VB.hird-d90d860115ecb13521849869f2b3577e8bb4d1b379919f01b9730deac3689d12 2013-09-04 09:27:52 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.VB.hjbd-2bad9ddc69a3e16bf4c06db7abd85c7640ae41fcfc78c543daae1232b82291d8 2013-09-04 09:16:34 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.VB.hjbd-812c33fb72a2fffd10fdc04999f815e24865ba7700a39b66f86090c8473fdedc 2013-09-04 10:01:44 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.VB.hjbd-89312a8340ba7788d16aff683fe8553e102d94e83f8368b1238ae1e031f8beb0 2013-09-04 09:40:22 ....A 102400 Virusshare.00093/Trojan-Downloader.Win32.VB.hjbd-f0340b00f8be75eaa8265e800a1f3e99d6c0f2318dca423511e5e1a2038358d0 2013-09-04 08:50:06 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.hljq-73d6d21ad817fc51253dd43e91f0d847b274c2dd524a42975d3aad1c59e0d0c6 2013-09-04 10:04:10 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.hljq-ee8ac78f0e3573e3bf60409ef8719f7d829a104167c615981b56efaa0fdb49be 2013-09-04 09:59:48 ....A 61440 Virusshare.00093/Trojan-Downloader.Win32.VB.hljq-fe295a826f224faa6aecda9a85b41f1c685823d5b40038f9eea5e993ce11e4e8 2013-09-04 09:16:30 ....A 174592 Virusshare.00093/Trojan-Downloader.Win32.VB.hmzn-4f2b85d276ce78a368b25b6aeff1d79f34616d45deda39bca3bd53c942b93103 2013-09-04 08:49:46 ....A 175104 Virusshare.00093/Trojan-Downloader.Win32.VB.hmzn-54808ce398aa3f29100e64d6e9a354b65c1816c2731e0055034f7dd09d41c559 2013-09-04 09:24:16 ....A 178176 Virusshare.00093/Trojan-Downloader.Win32.VB.hmzn-f2ea21a31c54b223d9027675c156f3fc656b412071c304993417e7b8c57aa60f 2013-09-04 10:01:44 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.VB.hncs-feeabf9477506edcac35a20eb308a57d2240c6a998acdcbedc05803063b0a567 2013-09-04 09:16:04 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.hnjn-995cabb7c7dbbfaed6ababe219035c475de270bc4709b7202d81424fe8cd37cc 2013-09-04 10:07:10 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.hnjn-fd514de789ec219f2a974ab70c0b145f4fe375a6a9ff5791601ee3ea559dfac1 2013-09-04 09:57:24 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.hnjn-fd63a866cc6ad3b61bd44da68ad0a9a84675ed7d9386d896b778427417d76ae4 2013-09-04 09:24:10 ....A 1845300 Virusshare.00093/Trojan-Downloader.Win32.VB.hnyg-ba6f32739d3caa5150c450befdb8f5ae1cbda4b2e62eff971dde9755deb3f46d 2013-09-04 09:36:54 ....A 9036 Virusshare.00093/Trojan-Downloader.Win32.VB.hylj-c1a9141d5c8ebc79df36ec3d729d4bdb3d98ce3309af8d42711d01307ed6da4a 2013-09-04 10:00:34 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.hylo-fe66b0e5f2062f553bba954ff7aa41b05c7ce4626a4555efa714694b27f1c77e 2013-09-04 09:33:08 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.hyou-ddc13b4b7b6c6f7ad7d48c4403b3b6dec3e3ec1db9a2b634d08d48c2e8ee5123 2013-09-04 09:29:36 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.hzmy-ca586bc8c39d42796e78e16296c7e0bb1dac81055312c228c37f3049652dc216 2013-09-04 09:50:00 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.hznn-f94084c2a540327a9d5e7d0f0b6ca34eacc89a1b406341ae2d664fa060ad027b 2013-09-04 09:06:28 ....A 19456 Virusshare.00093/Trojan-Downloader.Win32.VB.iala-25795512a79a1715b737894a97f2e16b2225b16706281c5506bf535d548374a4 2013-09-04 08:48:18 ....A 14678 Virusshare.00093/Trojan-Downloader.Win32.VB.ibeb-a54ec6ec7e896bb52ce76dd1329de1728fcf138367fa277cbd99994f281d2838 2013-09-04 08:48:14 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ibhu-a6de35fdf04fe16c4bc1c705211045f97afa47b02c988089b95f946d26933804 2013-09-04 08:57:20 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ibiz-980eec7af795136c7dcb2b4dc13660e077a0435aa3997f15e7d5eb1a5f6200bd 2013-09-04 10:06:08 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ibiz-c6295bae92e487f96b82b4d64a792ec53bc02e2f0ce6437c2cda4a3daf1616c2 2013-09-04 09:31:50 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ibiz-edfcabfb4f0e2b6f6192bb9128456634bc51a2e43997baf3cf3019233358e7b4 2013-09-04 09:48:52 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ibiz-f8dad104e00287ed82d2b412214018c4eb8b168b57bb648fc11e33d222944559 2013-09-04 08:52:42 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ibml-a31b4d98a21822fabe087c3303944875ec51a19615a2cdca4f12200dbcce0f37 2013-09-04 09:28:44 ....A 144384 Virusshare.00093/Trojan-Downloader.Win32.VB.ibsj-48233bb43ad6c1c35b8fabbc15fdc70481beb00ce1e759523b27aca4bca29ebd 2013-09-04 09:15:44 ....A 532480 Virusshare.00093/Trojan-Downloader.Win32.VB.ibsj-89f0b127a9e831cb00157d0f120df7c9734b8cf3c50c269e2cea9c93e463f147 2013-09-04 08:54:06 ....A 532480 Virusshare.00093/Trojan-Downloader.Win32.VB.ibvg-233fdf2d50ca8357a3f594742108b20c169377b043d66fb946f638eac83e1a4f 2013-09-04 09:40:34 ....A 144384 Virusshare.00093/Trojan-Downloader.Win32.VB.ibvg-62fffd04600d9754245d42584157332c75d75eee65e027aa5ff5f5ad673af686 2013-09-04 09:41:26 ....A 532480 Virusshare.00093/Trojan-Downloader.Win32.VB.ibvg-6bb0f63383befc177930864b6b950e77e0a60fec06d114a38b923d3944239073 2013-09-04 09:00:36 ....A 532480 Virusshare.00093/Trojan-Downloader.Win32.VB.ibvg-d7740a4bdcd982cc8dde5d70cc3eb51ef46aebda54349cfc5e7be9b515f7c8f5 2013-09-04 09:38:18 ....A 532480 Virusshare.00093/Trojan-Downloader.Win32.VB.ibvg-d9e970a87e93cff5fb24368cfec56ada396e71768702915449fdb7a8e22c7a8c 2013-09-04 09:35:34 ....A 143872 Virusshare.00093/Trojan-Downloader.Win32.VB.ibvg-f537c638130d5c646f47b730365f365e5601af5e8213c665b7c6328c700dd737 2013-09-04 09:29:38 ....A 13325 Virusshare.00093/Trojan-Downloader.Win32.VB.ibwf-3bc7fc6f677d836b49b82c9c49616c07c1deb40795ccbc073eb13c63d035079a 2013-09-04 09:00:20 ....A 36891 Virusshare.00093/Trojan-Downloader.Win32.VB.ibwr-08f927eb7cb666f2a349f4b749a5ed27c0bb6d55696cb0503fdb8d87ff3fdbd4 2013-09-04 09:20:50 ....A 36877 Virusshare.00093/Trojan-Downloader.Win32.VB.ibwr-35d000197da6a3955bc493c83904199da65f0971d90f25b5e748d2700cea8846 2013-09-04 10:05:54 ....A 212992 Virusshare.00093/Trojan-Downloader.Win32.VB.ibwr-44ffd0a428e0b64752f983707dab3a171a29674500b0f1145abd767de3e31b42 2013-09-04 09:36:04 ....A 212992 Virusshare.00093/Trojan-Downloader.Win32.VB.ibwr-baea91bbefa95aacbd18d021147002111a1175d8e77423bbcf4f2843476e9257 2013-09-04 10:02:08 ....A 98304 Virusshare.00093/Trojan-Downloader.Win32.VB.ibxd-8f82b8bf9ade7ec9bb8a327913d882860a531e66af3818db70c120538f755ad6 2013-09-04 10:01:24 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.icnv-149191b2d08708468171c998433d53a5b6fa856b9793774f4f533062a993fd3f 2013-09-04 09:13:50 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.icnv-4a3e5229d55c76e7390c869bd6147d2a567e92e1dba6072aeee14cacd3c614bf 2013-09-04 09:11:56 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.icnv-76e35ba54f990a8d0d94c95b347fbe2cda9da532d914773eebb9818db0ba089b 2013-09-04 09:02:16 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.icnv-aa1b0831c7050c4b70b3ee5f637204e8914d119e165aa5a3305464bb02c07673 2013-09-04 09:53:16 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.icnv-f8449f05bd24a22d2abd5de17c58b891522c99f3b482036e8678e33d8b6614c2 2013-09-04 10:00:18 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.icnv-fa571bb1654f34357a324d63f649c10afaa070598292ab2bfb6866c5c7584ba8 2013-09-04 09:48:48 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.icnv-fe834d48ba719daee05efe3a5b2862dc587e15b68f8a5c58ae5c4a765b7ca149 2013-09-04 09:46:28 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.icnv-ff47d4be989b16e24cb2215b027ba80c93246c8509acbe6f08392ee741f06338 2013-09-04 09:01:00 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.icny-c2e7f05d9a54cd9d4ddffe7b09c66658ddb20efde18173df6f6a7e4fa6c0fb59 2013-09-04 09:59:32 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.icqg-f7aebe78931eef3bf6834b273848580c7fadde84b300b6518e4a8a18a5f5eeb7 2013-09-04 09:50:12 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.icsd-febd32fa7a74eb5312fb1fb09beeaa797c62e5b8403ed10681cd68d25df1ed67 2013-09-04 09:54:14 ....A 94383 Virusshare.00093/Trojan-Downloader.Win32.VB.icuu-97b4212c3c13e551413a7a8f93e4957af4606e765ab472bc67a6c21ba8a026aa 2013-09-04 09:51:32 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.icvd-eec628153610988a837be6e7bc6518ca1d54dd4ab213a28e1b5210fd453a214e 2013-09-04 10:03:08 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.icvd-fe9bc699d556fab789b5847e9561d9ec8c13f193fb2db1aed3ac4b0a11f0320a 2013-09-04 09:56:30 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.icvd-ff6c1c27c3537b8eea8430acb38da5001321e8da3e9bf3a144b193a854104b6f 2013-09-04 09:30:02 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.idcj-c3ec3179d5adb933aea368c93e6547d176c493b8ea1f687a8c954498def0856c 2013-09-04 08:58:16 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.idck-848a11d8bbe56abb8d91ce01c83ca0b9c564d7e89f5ecfc42ac9a6f48ee43d84 2013-09-04 08:55:16 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.VB.idck-bc3b64afade649c339728381ac6623863a528a03054c088cdcbc0e99725fd1bf 2013-09-04 09:51:36 ....A 18432 Virusshare.00093/Trojan-Downloader.Win32.VB.ie-fdfb8bdc9ccb651c282c7f93d5ecb3c11c19a6f3594c15e9453c1240687afff3 2013-09-04 09:56:46 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.ifds-f801e26ec334243e51537ee7337b5999c08cb0312b7b7ee48b26a137897a4f9b 2013-09-04 08:52:56 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ifgv-04bad6faa153ec1ad8c710a1fe5a02c1316bf489eb08da4aecdd7e15fc04fdab 2013-09-04 09:49:42 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ifgv-34a70b1f1c64506cf8772ffc50904aac909f279250777935bf94f80d744059f9 2013-09-04 09:11:52 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ifgv-8212a1f788854c0a4c99165231bdbef2be31c2b355749207b91b0b2125d2a982 2013-09-04 09:20:08 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ifgv-87d5311c3ebb98d2dee392225192a70beedfd030841b54825e41dce1d2a8f718 2013-09-04 09:27:38 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ifgv-b9ee0920617e1b2820cda988ce8dbe1390bd621742c4989998873515d990bedc 2013-09-04 10:06:36 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ifgv-bf0e5c1e7bd2f4011a842c82d165a9cec40dece91dcfab0f1aeaee20c3471d63 2013-09-04 09:34:10 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ifgv-ee3c674ab60e7eb2e1d8338d62f83c9b457eac4b37f134b6945c55c2fcdf7f2d 2013-09-04 09:50:40 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ifgv-eefcc1fc1a88557eb5dbbff1c2d70173444c0afc9680d5a12e4d4b9e7ad48d09 2013-09-04 10:01:54 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ifgv-f9afa4ed2a0c80de277b4d7bb82a50962e87d5d55740c846bedfed273244d880 2013-09-04 09:52:06 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ifgv-fa34c59f8bc31867f0ff161ee96fff73a585ce99d9349fc0453847fa56999f88 2013-09-04 09:53:28 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ifgv-fe9ee762397f272c266318100387965ded0f4a9097e4d2d2af9beba8b032a7ea 2013-09-04 10:05:56 ....A 24576 Virusshare.00093/Trojan-Downloader.Win32.VB.ifgv-ff526c504b04556f632007cc586dd94d326f10f996a7458ad4a0811b30a7b558 2013-09-04 09:05:28 ....A 11275 Virusshare.00093/Trojan-Downloader.Win32.VB.ifks-b351b0bc0574a49613cc0dffea63dbb7aa076f80f3bdb5f87b8274e95ae8beb0 2013-09-04 08:45:14 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqw-82258373de3528ccf97bc9da5a9bb1f9d4e1490f52108f0903efafadb2c30610 2013-09-04 10:00:34 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-29f8029b4cef4c83860b05145ceb8e39979cb8f5d2a738c6baaba542c5d0bb69 2013-09-04 09:53:46 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-50f57f2f023c0c6c84707ed0b0e21b76a49525b97f2e584cf1eec82e15ce6fbb 2013-09-04 08:54:14 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-52598124276a485a281cb24030bbafbb175453d5a9b486f2754768059c9edf29 2013-09-04 08:52:34 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-762cbf33264fcfd69236e7a4b047c7fc46f1d84b313d61974032892f98628443 2013-09-04 08:47:26 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-8558e5e02547b9eb8866aecfbe3c98e1ee229652f36e44663b3968d320c601c0 2013-09-04 08:54:06 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-8756784190c4609ac33b0df0dc5818264c442186f3e3b31c3c398db099cfe063 2013-09-04 09:20:12 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-88e4e6f30f7a4742db49817b285f16e621fb9d4c8bf1e4bf48d08b26d760f066 2013-09-04 08:56:28 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-a14ac1fcd05149b403a99528b42ee00b01c490fae48d148afa9a3e23a86c600d 2013-09-04 10:01:58 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-a1b304d927f80c660fe33c4a5904914a53060bb89bf483e7ebb5c2e9d2e4b5a4 2013-09-04 10:01:14 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-a3ae83a0a6af3cc19baf9e4bd28fa45a27044bc58df4f1e6db18dfdf94b910c6 2013-09-04 09:25:04 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-a970366b4701784f7cf5d43fdefb3b5ce5e22d2a5aa0c8bad1ed69a87bd5cc45 2013-09-04 09:38:26 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-bb4e36e782d5139cf0901a6f64749a7a45861a1fd979ef65948e4f1ad4718774 2013-09-04 09:01:34 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-c28b3051f7c22a752e05b2c0b7d59aab16efc0180ef7d39ff25fe82c99a2ccad 2013-09-04 09:17:56 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-c4785da612b30ae6fd36260a4570520dc4d45071395d031281a33f856d3ad72a 2013-09-04 08:48:08 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-c7309043584ef9f9f4a2d7729960bdc6ee351b5db6dbfadd1e46217985709412 2013-09-04 09:34:46 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-c7859ce0e3b5293b3ba64ef254db4f3ad20c1c8fc1f19a37c653e40e3e0fd44b 2013-09-04 09:16:18 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-c846fb1409a82a3ca90aa6710acf9fe406d3703b46c8bbc5ae2543f6f292b2b6 2013-09-04 09:59:50 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-cbc496fbaa610b0a169301ceafe533fb635c094e8466ccbeacae1bbd364391a3 2013-09-04 09:36:40 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-edb7a5f2aa9ecbe809700261ee2f93fe78ac1749c3851b0505396f42b596044d 2013-09-04 09:32:32 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-edbafc0d66f51e937e4db90300c2851d6a9bb7ec99a9435e09b939c6def46b88 2013-09-04 09:36:40 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-ee366a5a07a9f6c5cd9d1f2af137a25d3fa8f3f75ddbdef83ff801355a58f690 2013-09-04 09:58:40 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-ee8a6591ad60c2e09e4b9d0f84f1e75726c3365e4172c6736a6f2f4b68aa7878 2013-09-04 09:46:12 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-eeb45c72924e445499855af42c7dd98a037afc683a9e1758d8bd565b0c50b35b 2013-09-04 09:50:46 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-f785ad9404658b8232ee3eb2a182d964459c4d56a53707237621512e5f8b9e1b 2013-09-04 10:01:20 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-f78e6535076d5c6ffb01355bb52870dd3df17f30afc3d5b8cd13598d0f10c5c6 2013-09-04 10:02:08 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-f8d9c049e13ebb3a0926f68418f489d85e68d78576e6095fb89ef1d6526a4008 2013-09-04 10:05:38 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-f8e4f25ab69c50b1ff4a68e50e6ad7fe2a6acc29e7f9f8622c34719402f830c6 2013-09-04 10:05:34 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-f93153255a25c31989c1beae05177674a316cdc21420bb71580677de6a377d72 2013-09-04 10:00:34 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-fcf87a6c76182e03a7c107fc379bf71dc6388b0af1fc62e1616f4091c9278732 2013-09-04 09:59:50 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-fd8eee4c9f490b8d4c6575c267051c80235a7270762ada0df0a66ae512054b62 2013-09-04 10:05:00 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-fdee582b0e3d3f9c1159c7e5c85989b55c0e72f8a32a08371a7e587de891c896 2013-09-04 10:00:36 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-fe79557d612b03d05ae5b03680d298ce96c285ac64509546e216b546a09be3ba 2013-09-04 10:01:52 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-ff977f9416fd5255e2f10d945b9cc5c21c4405dfe8398cc1c5cda51ebe72c177 2013-09-04 10:00:32 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-ffa51c2b4d872be40e25f0c1107cb8a466f581779cdb6c8ad4716d832e5809cd 2013-09-04 09:53:30 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-ffa5d94911dbe7502416603e4210fa2d8038bf23206259ebea2e4e850b569c96 2013-09-04 10:01:40 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifqx-ffbaf955c948f807de03d1e57a36aeec35b945ca154dd9fba975866cdfadd51c 2013-09-04 08:48:48 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrb-49cc4aad32ff190f4b4df7648ed1290e90410616bf137641937dc7156789776f 2013-09-04 10:01:28 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrb-a4506f684be5b366ac94e1965cad0f5a72008b651fe8a158fc2d9c1373acf8ac 2013-09-04 09:32:16 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrb-edffa572d310390161f60821ddda75c07c6868c47ff387edc3dce729b9b93b64 2013-09-04 10:05:28 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrb-eed32b3f2feebdb2cf6c2e536846773fe8a5c82a4d5c1aeb85e0a41a80020a4f 2013-09-04 09:59:42 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrb-fde6b5893ef0e6858b023bea3c0a802bb553dad87a23a46e52d2a1e839336ad8 2013-09-04 09:20:02 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrd-b0e98893724ab2b617e79c5845a7c930b29829ccf4f76edbaaf1f79889bdbce9 2013-09-04 09:50:20 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrd-fa40672e937649aeff599b42f7508986c52b831e7d7a9d375ca14febbcbae41a 2013-09-04 09:32:34 ....A 40960 Virusshare.00093/Trojan-Downloader.Win32.VB.ifre-c975b7ec3a3efc7d4c0d34f67a04c747c705bc234d1aac96f5dd5b98315be5a0 2013-09-04 09:35:18 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrj-c40e73fd07d90863dbafd1efecc03fe152c32e2b2e883afb0d8c55f8b1b5b3f9 2013-09-04 09:57:38 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrr-ff58206a81f1efab88cc9373c9c933f374bf74a97642803d787a7358f731bf37 2013-09-04 09:24:14 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrs-c8dc85fe4664a0370460e80a0197350f411cb43dcb4f7f1f7a784608d3f82b11 2013-09-04 09:36:16 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrs-ede7e38c646e172e90bda61fc3053b8823286b70b1bf03670b0a2715a28822f8 2013-09-04 09:52:26 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrs-f9001f5fb13e618247c82e283846c97b24c542887723ee4769f26fe0ec5c1d55 2013-09-04 09:49:00 ....A 16540 Virusshare.00093/Trojan-Downloader.Win32.VB.ifrv-fdc712d039c50cfe5d98f5421aa6dfe0894cfb3d03b97923f21e2fa6cc5d577b 2013-09-04 09:13:56 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifsc-542342d7107a4b1ae00e2d61a6d619a04bcfbcf3af6437be145d095eda982e2b 2013-09-04 08:56:14 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifsc-c9594bd4cb5716404560b5aca138598cdb508cea5030bef197a6a76acf72733e 2013-09-04 09:36:46 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifsc-edef81672f7c16d44291a3afea06f5ba1e1da3eb95bfd3bbaaf570bb0cd7142c 2013-09-04 10:01:30 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifsc-eee38efdd5916b21f0194223ae6852d1b05c02c029aed52b54a0eee8f7a20671 2013-09-04 09:54:44 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifsc-f83908c90b0e5b8d1dffe992047c69a1146dd8ecc31c3a506b1133c49167bd92 2013-09-04 09:52:30 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifsc-f8cde289d4b4b02f8a70843abcf6a491336d7a5865667c38e71214d53774a5fb 2013-09-04 09:11:42 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifse-9949e36f04d969b9afba2007389c123ecaddadc6bbdd67b712a4a9130e58cc59 2013-09-04 09:06:20 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifse-b5bb96b4092a3dc1faf39a67c6ddbae9bbefa686936af8896edd2c2aeaa20797 2013-09-04 10:00:20 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifse-f9565b8fbf661960d4cd5b5196dc1c301732f564ee6e588488b13e573321242d 2013-09-04 10:00:22 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifse-f98cdd68baf1feaa65034369cae797e95a8a31d2b063553e0d1314958c3e7b54 2013-09-04 09:58:54 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifse-fa2780d3b743fecf6887e808440fe914f1c61782dbc6fdf3d51d1ff9dd152072 2013-09-04 10:06:54 ....A 20480 Virusshare.00093/Trojan-Downloader.Win32.VB.ifse-ffc64529e12b21f61e9472a986115848f65088a10bd453ced7abe3e3b21c18d4 2013-09-04 09:46:22 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.ifsi-fd592b1e2eca4a016f4a6a32e624b66b1a291d60b9d5cc05625f6572b74cecc7 2013-09-04 09:12:38 ....A 36864 Virusshare.00093/Trojan-Downloader.Win32.VB.ifst-c030c2e06aa9377f4f20da7addf44f6ebf1428906b7eb8e13a35f5ff918104a6 2013-09-04 08:41:04 ....A 192512 Virusshare.00093/Trojan-Downloader.Win32.VB.ifwe-491308d42128a869ec177436a17d86defd27c0b0f5b94974da3cd2db44fe4c22 2013-09-04 09:13:32 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.VB.ihai-14977577dd905877bd843978ec0cfad46e067f8ba8dc5a90dbc6bf7ac0b59537 2013-09-04 09:52:48 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.VB.ihai-ee931c1a464a2c5d3932218eaf47e1537b7df62f3a9550f1f3764aabc39ad12c 2013-09-04 09:57:32 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.VB.ihai-fa356fe44a8437c804e6b63a702966c8508ca0dc2d0948b2011cad403a86dad9 2013-09-04 09:55:02 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.VB.ihai-fd3f37d1feda5c40eba6fbea16df0e7f1cf6566775e5e807bbc61711d6b0e21d 2013-09-04 10:07:16 ....A 125873 Virusshare.00093/Trojan-Downloader.Win32.VB.jae-f9613461301e13a6b04e90135f655e919a657d12601a59c3166ab74a675a15c9 2013-09-04 09:24:18 ....A 248864 Virusshare.00093/Trojan-Downloader.Win32.VB.jnd-610cc3314bbfdf4ed23ba92ecd7c73f44876b81e3ead1ac3c2b3f3a67efd146f 2013-09-04 09:28:46 ....A 120832 Virusshare.00093/Trojan-Downloader.Win32.VB.jnd-7232bce76acea4c6e48c9af51be911ebcd0467429b09234071f18b4feeb509ed 2013-09-04 09:47:44 ....A 311296 Virusshare.00093/Trojan-Downloader.Win32.VB.jnd-83b8e5773b72f813d5c2f270007ed230692efa479aaa69eb42b2f435b7a167d4 2013-09-04 09:37:06 ....A 89088 Virusshare.00093/Trojan-Downloader.Win32.VB.kdx-8e09d5a6af4115a7eb7d1f4052941ee168623b18867530395db10ce80376371c 2013-09-04 09:20:50 ....A 158210 Virusshare.00093/Trojan-Downloader.Win32.VB.kwk-f52fe3fb9993fe63a07d83dac8e425e6648354a2da81915a44863fb949469133 2013-09-04 09:47:06 ....A 1111942 Virusshare.00093/Trojan-Downloader.Win32.VB.lob-029fd83b1b908df9c5024f2b07e44e04a3342480a307aa0375eacb65bbe16fd7 2013-09-04 09:59:58 ....A 115857 Virusshare.00093/Trojan-Downloader.Win32.VB.lyz-56bc32638394b9a66717554d7d5614f09905dee2e99cdcc71a5eeeee61b8dd3d 2013-09-04 09:51:38 ....A 268967 Virusshare.00093/Trojan-Downloader.Win32.VB.mi-f9a06a44693580588eb8f24c31fdace36dbde53c2bf48a4f0d8b2fdf0da02a27 2013-09-04 10:00:36 ....A 269467 Virusshare.00093/Trojan-Downloader.Win32.VB.mi-fd24596056582dc14b7a494a212352528c7e6cfb5427031a106dca0d6be53f50 2013-09-04 08:56:50 ....A 7168 Virusshare.00093/Trojan-Downloader.Win32.VB.mkq-d19b01edfd0309b27d488c99f74ede30035f1c4d1ac17be384d21534a117d613 2013-09-04 09:36:18 ....A 7168 Virusshare.00093/Trojan-Downloader.Win32.VB.mkq-fd1e020f4734797211cf6bc83e1c30c7e85cbdfe5cff8c784ff51da768e994a8 2013-09-04 09:07:12 ....A 36352 Virusshare.00093/Trojan-Downloader.Win32.VB.mo-f6587684c12f64f50838e19531e396811f451a4c80162c2f26fe64d67c58e09b 2013-09-04 08:44:02 ....A 109056 Virusshare.00093/Trojan-Downloader.Win32.VB.mwe-4903bbc6799bcac7e02c38999dc8b83ce188bfcc0491da87dd8888a7d3bbaeab 2013-09-04 09:24:22 ....A 45056 Virusshare.00093/Trojan-Downloader.Win32.VB.qgp-8bdb93f2456abe9cf8ce4ba5bfc6f8c745495932b628bc887ff62a3884ff6d1f 2013-09-04 09:48:48 ....A 73907 Virusshare.00093/Trojan-Downloader.Win32.VB.rrl-02d8235c1d92a115bc0cda96568108b1f05d3db8415d831c6c7d9e2e380839ff 2013-09-04 10:07:02 ....A 102264 Virusshare.00093/Trojan-Downloader.Win32.VB.sig-6f4321494ad5f3468d979cd54f5272c3ad7e5d2e5a725237b7b6f55cf85fb237 2013-09-04 09:46:56 ....A 266240 Virusshare.00093/Trojan-Downloader.Win32.VB.sle-871817749f6b9e191a819b9625eb87beb83d8aede46a8e63bd12891c4f67f269 2013-09-04 09:09:06 ....A 4435280 Virusshare.00093/Trojan-Downloader.Win32.VB.ugu-54fa3a4e636f74d4b00cdd2de86e3a769e60d26f0d8e980a87685a131288ceeb 2013-09-04 09:56:04 ....A 2574800 Virusshare.00093/Trojan-Downloader.Win32.VB.ugu-849ad9f852b6b647f65c5fb7fe5aef9ae5313110520c2e3859082c2a5086a0dc 2013-09-04 09:51:04 ....A 1284160 Virusshare.00093/Trojan-Downloader.Win32.VB.ugu-f8a4d75a4cc799b6b29b6ed0c67adc009474fc4368a29c0dbf980f96f519114c 2013-09-04 09:16:12 ....A 5229520 Virusshare.00093/Trojan-Downloader.Win32.VB.ujx-428a70ad992f7a9a363774fcb0d01640e2cf7c747bda550a44e366763b616e58 2013-09-04 10:02:56 ....A 8229582 Virusshare.00093/Trojan-Downloader.Win32.VB.ujx-a85f848971ed4ea80d55d68a38cd66415c6ec2d05dac2fa6a38a78321bbeb81a 2013-09-04 09:17:14 ....A 4103440 Virusshare.00093/Trojan-Downloader.Win32.VB.ujx-b41227d2bcb814df5427038f4552d61f74050fbe4685782dc9bb9b29baeed2cb 2013-09-04 09:27:58 ....A 4408666 Virusshare.00093/Trojan-Downloader.Win32.VB.ujx-c51a93b6e2e4424aae21dce12de7d635e84b6c44a457da8acbb21400b6544e49 2013-09-04 09:55:02 ....A 550853 Virusshare.00093/Trojan-Downloader.Win32.VB.ujx-e0e6e7ef6c78c50d866b12b3848b159cd19eec247918794cc5a938cf65e4e765 2013-09-04 09:49:18 ....A 2680880 Virusshare.00093/Trojan-Downloader.Win32.VB.ujx-fe6fa9334d9b51bc8642e7298526cb3b34bd98c263c6b5dbe6e911fc8adb85f7 2013-09-04 09:44:08 ....A 269888 Virusshare.00093/Trojan-Downloader.Win32.VB.vdi-26ea618b0ed6efd4e5882e5e0fdee3102b3b33c8ee31a73e1f80735d3a6c0675 2013-09-04 09:07:26 ....A 73728 Virusshare.00093/Trojan-Downloader.Win32.VB.vox-62032dd2c2b91773bc70f7a8ab6efe4e0c2a027e807e199d833e7e97c1ca3b9d 2013-09-04 09:41:58 ....A 37692 Virusshare.00093/Trojan-Downloader.Win32.VB.wr-17fbb7092df17f1867999ea4be1986bbeda1c8b206841ac35a6781a5d68becba 2013-09-04 09:18:42 ....A 225280 Virusshare.00093/Trojan-Downloader.Win32.VB.xdi-d07a3751744d085aef142260466c7794a22fc34918e45a0a65dd3d2011758b28 2013-09-04 09:42:28 ....A 9746 Virusshare.00093/Trojan-Downloader.Win32.VB.zuw-6ce0c916be58930a5728d9631831a9fab3b6a36062b1d59500f43bc362cd15c4 2013-09-04 09:23:10 ....A 9741 Virusshare.00093/Trojan-Downloader.Win32.VB.zuw-944ad15123b3f4626b8e8e13ffee0a834cdd82076ace00402bfbd3b3b7cdd922 2013-09-04 10:07:36 ....A 1901006 Virusshare.00093/Trojan-Downloader.Win32.Wauchos.br-442f372787e02e2766da966166a22ff7b2be0f70233189ba0b2397c428dfb8e5 2013-09-04 10:02:36 ....A 114964 Virusshare.00093/Trojan-Downloader.Win32.Xocks.a-fe1bb5db414c3981d9c3ba7128fe79d997a8d914b14a93e51c5e5da97f1ff509 2013-09-04 09:01:00 ....A 74752 Virusshare.00093/Trojan-Downloader.Win32.ZAccess.ar-32be2454c8ae7e2d1447d3f7d514d23177419e36b1fb819c673e8c81f28b6f32 2013-09-04 09:48:54 ....A 2613 Virusshare.00093/Trojan-Downloader.Win32.Zanoza.f-fa463450a3ef8059e918abb0e3e1ce5e78239bdb8f344dbfb66fb6e2c688804e 2013-09-04 09:52:54 ....A 33704 Virusshare.00093/Trojan-Downloader.Win32.Zlob.afq-f7ef5f7ccb99a477e95c5edc70ee14314777ece5d4e63c6ad7cfd58b4f7bd657 2013-09-04 08:51:20 ....A 63551 Virusshare.00093/Trojan-Downloader.Win32.Zlob.aio-ffb0f93f161a69a6b1b335286700041765759d05c3bb29c461047fc2567c6afc 2013-09-04 08:59:20 ....A 58952 Virusshare.00093/Trojan-Downloader.Win32.Zlob.aja-ad35981b2aef0aca9bf749a1c07182fe807bed6cc98d41a6510f6fc6e37013d7 2013-09-04 09:49:22 ....A 50257 Virusshare.00093/Trojan-Downloader.Win32.Zlob.aqg-ff29a066ccfd9039c17c49fecef049d41b888944b7ff14ff27694e327e0b39a4 2013-09-04 09:46:40 ....A 50307 Virusshare.00093/Trojan-Downloader.Win32.Zlob.aqh-f938b3f5beae28513250684174cae5188fc9b5514e6255cb683194edef341abb 2013-09-04 09:28:42 ....A 58621 Virusshare.00093/Trojan-Downloader.Win32.Zlob.auu-0212409dc5ecd30d3fedaa643135d362facb4e5b34384a515ea42b74b4935918 2013-09-04 09:28:40 ....A 34816 Virusshare.00093/Trojan-Downloader.Win32.Zlob.auw-9c27f301ef2f4ed3148e5d4d0f064cd8a3a2a745a04923d6242cb4198f84272a 2013-09-04 09:49:00 ....A 10418 Virusshare.00093/Trojan-Downloader.Win32.Zlob.bfe-fd7013d218714cb065b2f4b5033dd13dc12f1400978290f0d37c58f3e71a9739 2013-09-04 09:06:16 ....A 33280 Virusshare.00093/Trojan-Downloader.Win32.Zlob.bke-0a91555d746b6d742e78b294918afbc62ce419f435acc30b4dadf4eb336a0321 2013-09-04 09:55:00 ....A 5632 Virusshare.00093/Trojan-Downloader.Win32.Zlob.bpf-ff507135a0c0e8f5df6fcf0347925c39d8512f8b531d6ed87864c969debcb884 2013-09-04 09:50:38 ....A 5952 Virusshare.00093/Trojan-Downloader.Win32.Zlob.btj-f79d5283c2e96b31737b36ea01fe92cc2e163de1e551a511e92dddd563639932 2013-09-04 08:43:12 ....A 23552 Virusshare.00093/Trojan-Downloader.Win32.Zlob.bvp-1a92b918e04e660c81c31a9b3d2c42366c2d357fdc37c4398e333b26fc63c6d4 2013-09-04 09:56:32 ....A 19456 Virusshare.00093/Trojan-Downloader.Win32.Zlob.bwf-1e07e57167701a9c506514ce34e79fc91235c654265084da0346d03417704e27 2013-09-04 08:59:44 ....A 12800 Virusshare.00093/Trojan-Downloader.Win32.Zlob.bylp-bbdf9854f0ed427473604a708b8858a9f734db1fc0afb7ab3c2851d1935c001f 2013-09-04 09:03:16 ....A 11776 Virusshare.00093/Trojan-Downloader.Win32.Zlob.cabj-47c36419eac68406a30ab42261533dcb1c4c8ac75e5166ff2565228527ae38b8 2013-09-04 09:27:20 ....A 20736 Virusshare.00093/Trojan-Downloader.Win32.Zlob.cnk-f5d35edadb3082c48def86aab34ff28c4df4736765bd12a79ec7fec8ef8072da 2013-09-04 08:57:42 ....A 24064 Virusshare.00093/Trojan-Downloader.Win32.Zlob.dk-301d96ebb6670ddb5750fa39b6276281587ef988416f7ddac02ed2c6a7db764b 2013-09-04 09:49:26 ....A 24064 Virusshare.00093/Trojan-Downloader.Win32.Zlob.dm-96a211abc5685f377272b9cf0c11ad7dbba704135c0a18e2f9da830f240dd180 2013-09-04 08:59:12 ....A 102418 Virusshare.00093/Trojan-Downloader.Win32.Zlob.ecs-990b03447f1a12c43fb4e7245645a9c726a05e143797ff6e5029ec29d4669f15 2013-09-04 09:37:42 ....A 30720 Virusshare.00093/Trojan-Downloader.Win32.Zlob.exp-8d027a587b9daf5d044d89a3db3900e3e0d949eb50d08d73292c4f34c448ea1e 2013-09-04 09:43:38 ....A 79360 Virusshare.00093/Trojan-Downloader.Win32.Zlob.eyh-f43a4eb9f9bb594241669561333c5bc1073abe08a295e36861df2567a9ad7ed6 2013-09-04 10:06:50 ....A 33280 Virusshare.00093/Trojan-Downloader.Win32.Zlob.fbt-fd8943db013ff06245525c1638fd018e884bea7900424c306f74cec892883166 2013-09-04 09:00:40 ....A 29922 Virusshare.00093/Trojan-Downloader.Win32.Zlob.fjh-97dcab80ac1a3b43f2c4fcd51f044f83d21429919feca6453a1700e4ee449616 2013-09-04 09:01:18 ....A 20992 Virusshare.00093/Trojan-Downloader.Win32.Zlob.fwe-5eea4db87e03bf6dd6d46dea443906d51fdf63731f025667f53269f2857a058a 2013-09-04 09:16:18 ....A 155648 Virusshare.00093/Trojan-Downloader.Win32.Zlob.fwp-1f67c5ac382f4001281035c8cdfdf53144fc79f36156a7ae8e91c286b413bd22 2013-09-04 09:24:26 ....A 140252 Virusshare.00093/Trojan-Downloader.Win32.Zlob.hvg-747ed194bc230947d42c5a74431ddae6a9ca29e5049a2f427a3e8018a68fa2f8 2013-09-04 09:29:36 ....A 151408 Virusshare.00093/Trojan-Downloader.Win32.Zlob.hvg-957f9fd1602db1c4329eb4085538c305fab1963b5191a9d1e3b3d404010442b9 2013-09-04 09:01:46 ....A 94208 Virusshare.00093/Trojan-Downloader.Win32.Zlob.ja-38866e5310accdd41fd46b2f7a087a78e0ca96f11c09cbc4dfc39ae945769ff3 2013-09-04 09:06:50 ....A 81920 Virusshare.00093/Trojan-Downloader.Win32.Zlob.jbm-4a79f7d9459922c1ec4488af5816e6a5fde3f5fb7f26b14418287c16c7fde1ae 2013-09-04 09:19:14 ....A 26951 Virusshare.00093/Trojan-Downloader.Win32.Zlob.jl-5cc6fdffa7716f907b8e74322585cb37c329db2c4f844a4509684fd09a0c11db 2013-09-04 09:43:26 ....A 33280 Virusshare.00093/Trojan-Downloader.Win32.Zlob.lps-42f0fe57385175485545397156e9607f84e3cddb718887ce71b5dee0dab52c5e 2013-09-04 08:45:46 ....A 25856 Virusshare.00093/Trojan-Downloader.Win32.Zlob.lps-9c48b87ad375e31ff19ef715eae1f32f3d58d753d66f26e868f719c42b23413d 2013-09-04 09:41:14 ....A 12288 Virusshare.00093/Trojan-Downloader.Win32.Zlob.lps-b223cbef5f400b7e71a53ea410f333d3164f8689c7d7f280bf40df1df2509026 2013-09-04 09:21:22 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.Zlob.lps-fa58a5a561882217afbc22816bd7affe26692fde2d79681bac8725d6156e5351 2013-09-04 09:44:48 ....A 118784 Virusshare.00093/Trojan-Downloader.Win32.Zlob.ogp-3e270b661d417ee3d16f63aa05573e8e733a929befdd2f78210cb607f4f7d636 2013-09-04 10:02:38 ....A 65552 Virusshare.00093/Trojan-Downloader.Win32.Zlob.pws-f88d8f41ee75c15a93d00f40883b9c5e30ee16de0739be7d2109a6a13d848fae 2013-09-04 09:03:12 ....A 32768 Virusshare.00093/Trojan-Downloader.Win32.Zlob.pww-616e00dfb662065e42d3459cc34dd97922dbc9dc45efea8a0accf747bd963f03 2013-09-04 09:42:16 ....A 8704 Virusshare.00093/Trojan-Downloader.Win32.Zlob.qm-67e9b79476f5f07ff116dc1787c0c0b1c3337f893f040e45a51c9d9092874b00 2013-09-04 09:59:04 ....A 15604 Virusshare.00093/Trojan-Downloader.Win32.Zlob.qyr-f9f34d9d3742f8ece784babe96913deb5920f22e2725ad36138c15927fc53eae 2013-09-04 09:23:34 ....A 65536 Virusshare.00093/Trojan-Downloader.Win32.Zlob.siz-9cd74b8fc0e27cc088eb4df5422651b69fbebe141080075f89b32d0969dcae96 2013-09-04 09:29:06 ....A 65032 Virusshare.00093/Trojan-Downloader.Win32.Zlob.va-b8cb632a90fc1cad703a07114085b213763da60cbe28ff8ccdf81b7862b19dfa 2013-09-04 09:12:14 ....A 58880 Virusshare.00093/Trojan-Downloader.Win32.Zlob.vd-4a88335a19610230961127972998c7ad78a30bb2ed6ed474fc4cbac70c4d773e 2013-09-04 09:48:34 ....A 48140 Virusshare.00093/Trojan-Downloader.Win32.Zlob.vr-9f8d3280ba2008d5541e3c0a7d83353923538dde4c354b21106a12c90add69f5 2013-09-04 09:52:32 ....A 71938 Virusshare.00093/Trojan-Downloader.Win32.Zlob.wc-8a411b3586270e6731c093514d70c46c39b438933f3cff20f5a5eb6046ee10b8 2013-09-04 09:36:40 ....A 10240 Virusshare.00093/Trojan-Downloader.Win32.Zlob.wkw-8d2fb7588437fd51cd315b68c19bed575f443c71bae00e87a058a69add4d06a6 2013-09-04 09:17:18 ....A 11308 Virusshare.00093/Trojan-Downloader.Win32.Zlob.yt-887b156802ac2e46a8232b8846b51f81d0a190bc04f76733e89d0a76d0e33443 2013-09-04 09:54:34 ....A 13473 Virusshare.00093/Trojan-Downloader.Win32.Zlob.yt-89ce85a09355580809e303acd9e7cc4b35d1027f92bf57902b216758a120b954 2013-09-04 09:41:24 ....A 32880 Virusshare.00093/Trojan-Downloader.Win32.Zlob.zk-32f6d61cbc84376bca9fd8c79bdeb20ca9fe430f1255ee3ce7d537f38ab287cf 2013-09-04 09:35:34 ....A 77590 Virusshare.00093/Trojan-Downloader.Win32.Zlob.zk-ee2965313d83d3cd63defbbf915f43314cea6b2d42cb171864d3bd129edfb740 2013-09-04 09:46:36 ....A 72720 Virusshare.00093/Trojan-Downloader.Win32.Zlob.zk-f7acb647b94e4e3958979ccc1612463d10285bb7d0bde0a59035a6a4536e3b4d 2013-09-04 09:48:28 ....A 56845 Virusshare.00093/Trojan-Downloader.Win32.Zlob.zk-f8bcb4c0a0a32f8d5cacd5af2d953bb35174bd9de1b863a7097ab3209f68f714 2013-09-04 09:15:04 ....A 311296 Virusshare.00093/Trojan-Downloader.Win32.Zudz.hz-4ae62e7098122db91476c4c84c6f1e0936aa9f28c6d5da687f4c715e8e9d67b4 2013-09-04 09:31:40 ....A 134625 Virusshare.00093/Trojan-Downloader.Win32.agent.gyqh-4ce8771b8131c21a224581fd46eb306cef02804c4d504c8a4d7b51e31bd47ccd 2013-09-04 09:57:20 ....A 28672 Virusshare.00093/Trojan-Downloader.Win32.delf.beew-f7a44a65ff89b7d3a9da2a7502a5a6ce1fa619d8b021543f25e1d45f224583a1 2013-09-04 09:36:58 ....A 5120 Virusshare.00093/Trojan-Downloader.Win32.small.atyt-8abf583e3727dd6561ab376872cc5aec31c19eacfb86410eb9289b5c19fc2955 2013-09-04 09:23:42 ....A 7131 Virusshare.00093/Trojan-Dropper.BAT.Agent.ak-6f40559b691ff67af76dcb43ff16f582daa4e3cffd696b96770c2e7813a10277 2013-09-04 09:29:08 ....A 384884 Virusshare.00093/Trojan-Dropper.BAT.Agent.ak-969861b091b465123020bcd7e23baab6772bf544810fd7b156f09320160137a1 2013-09-04 10:07:10 ....A 1156480 Virusshare.00093/Trojan-Dropper.BAT.Agent.ak-f8a0e42a378de4491f90023791538e42352fe287951139e89a1ba4f489f1e84e 2013-09-04 09:24:32 ....A 452962 Virusshare.00093/Trojan-Dropper.HTML.Agent.a-54b7f2a44ebc56fff156869a5d242b72d6b657d3827a73ab296142c661f59f38 2013-09-04 09:02:52 ....A 94282 Virusshare.00093/Trojan-Dropper.JS.Adultush.b-4a623797e82e797b4d6471619fba6351852a49b6374e21e377929b4a87111cd4 2013-09-04 09:14:08 ....A 265757 Virusshare.00093/Trojan-Dropper.MSExcel.Agent.bk-818e2613631da931736288ff7e4fc9b6b8912755a7c613c055f5f1a8fd43b30c 2013-09-04 09:36:12 ....A 229565 Virusshare.00093/Trojan-Dropper.MSIL.Agent.acst-ee1e366cb1cb236ba55623afd95c4e1a0d8b1b152913f54a8e46b23c3a909cde 2013-09-04 10:03:20 ....A 70656 Virusshare.00093/Trojan-Dropper.MSIL.Agent.adkx-77bc211414d73676e2d10febffc133fd65f99810036fa880032e6d4ea625cccc 2013-09-04 09:13:06 ....A 1004032 Virusshare.00093/Trojan-Dropper.MSIL.Agent.ajv-4a49171a5ae4234ccb7e0513e593fd672d652a9b532b56ac39c511e002760c4d 2013-09-04 09:27:08 ....A 951972 Virusshare.00093/Trojan-Dropper.MSIL.Agent.apx-83806bb0963783e3d46cbf32fccc9da829093ea8b3c080591b26fe87f126c4ff 2013-09-04 09:52:08 ....A 691876 Virusshare.00093/Trojan-Dropper.MSIL.Agent.apx-86e460d9dee697a1b10f923563be5e2fe4e08bc806dead53ed80bc631a24176f 2013-09-04 10:01:00 ....A 147354 Virusshare.00093/Trojan-Dropper.MSIL.Agent.apx-9b969de13e73e669d53176c0e0e1fcb0a34df3e82269beb64251e485d82ea622 2013-09-04 09:48:48 ....A 294405 Virusshare.00093/Trojan-Dropper.MSIL.Agent.bgw-783c6323f5965813cf0eb359b82f35ef7f097862a1765c35a48d5a0695b1a7e5 2013-09-04 08:59:00 ....A 668672 Virusshare.00093/Trojan-Dropper.MSIL.Agent.cuv-4097b5b758009a800cbedeef8a335cc34093c09add9eadd6c4c103fe8bb28165 2013-09-04 09:48:12 ....A 1617329 Virusshare.00093/Trojan-Dropper.MSIL.Agent.cxt-8e74bc850d8e7703752edf669082120fedf878f1b2de62ae4d4c09a0e6560ae3 2013-09-04 09:27:04 ....A 27648 Virusshare.00093/Trojan-Dropper.MSIL.Agent.dze-f3be57846ef415e7c6c05397eb0ae3261f12733f99eda3faf9d4a8e413354786 2013-09-04 09:29:00 ....A 488969 Virusshare.00093/Trojan-Dropper.MSIL.Agent.dzf-e4f80096a23b42ef50f49ea833cf8513779996c2b9f9bc22de6a2482150bfb00 2013-09-04 09:41:00 ....A 1463473 Virusshare.00093/Trojan-Dropper.MSIL.Agent.gjl-8c802152f6eee237221655fe3b718784d581991901399f19bfd99821fc2f8ad3 2013-09-04 09:47:34 ....A 1564672 Virusshare.00093/Trojan-Dropper.MSIL.Agent.qgg-39a24d96b5d9df6391ac9ef3e49abddd0e06cb75b4a37a32ee7c335ed3ee3f21 2013-09-04 09:24:38 ....A 7432640 Virusshare.00093/Trojan-Dropper.MSIL.Agent.qgg-5c4e81a8ed24ce6109479fbaa25bfc4a6e18731a26ccf8fbdd7e6f5f89de159d 2013-09-04 08:45:50 ....A 647180 Virusshare.00093/Trojan-Dropper.MSIL.Agent.qpv-e1ce80b4e71958e122e72222e5eb118d2fd73f09b1e30a7749d7dba2a438b771 2013-09-04 09:18:58 ....A 177152 Virusshare.00093/Trojan-Dropper.MSIL.Agent.rhn-9ebc7175c2ac268b683d659079c7708135af1531e580796b26b270ad851bae0c 2013-09-04 09:39:02 ....A 645396 Virusshare.00093/Trojan-Dropper.MSIL.Agent.roh-631b9174c56a5add6c8b28d56c31562922b1eb4e46e601911d33699b8ee09126 2013-09-04 09:41:10 ....A 132608 Virusshare.00093/Trojan-Dropper.MSIL.Agent.rpl-236bf022e466f8bdfaa01ee8e65e1e1139f3e009eef4fb683f01aa3f66d70cd0 2013-09-04 08:51:08 ....A 132608 Virusshare.00093/Trojan-Dropper.MSIL.Agent.rpl-701608aa56944cc7919743691ecf4d5f30047d388513974c51af73b630b7dc1d 2013-09-04 09:29:56 ....A 26135 Virusshare.00093/Trojan-Dropper.MSIL.Agent.txn-815d9c3a339ce49ec06574a292bffc4839c858f32456b6a79314e6160debb177 2013-09-04 10:07:12 ....A 7680 Virusshare.00093/Trojan-Dropper.MSIL.Agent.vdz-91133dfb7ec6ed3b5cf7f76a086d6bd20213cf243ce8ece295e76258f78f90d5 2013-09-04 08:53:00 ....A 1097216 Virusshare.00093/Trojan-Dropper.MSIL.Agent.vfv-081e5c0fdc45730a3b2cdc8dcd10d828feb31e828f783f9ed24ba932edf03a49 2013-09-04 09:36:04 ....A 466441 Virusshare.00093/Trojan-Dropper.MSIL.Mudrop.dv-f8262d467fbda243e74f4fb3944e2fd1c21a89c7183ed8b85e27beff46b685e4 2013-09-04 09:26:12 ....A 174672 Virusshare.00093/Trojan-Dropper.MSIL.Pakes.gz-d74929da53a5fb144fc24de16de8e7b07c49c03ba5717321c2cfe61db240d79d 2013-09-04 09:04:16 ....A 135788 Virusshare.00093/Trojan-Dropper.MSIL.StubRC.afy-f7402fee8da0a48cf1d7bc3f84794c9d1d594c827e24dadc66c84da5f37d8ad2 2013-09-04 08:59:28 ....A 723977 Virusshare.00093/Trojan-Dropper.MSIL.StubRC.bfv-53c47b99a1e754de3d22348697d680e470f4dab8074d3a84aff711e9859855d1 2013-09-04 09:15:20 ....A 76395 Virusshare.00093/Trojan-Dropper.MSIL.StubRC.gmj-3d73dbb8b862626d351dd3072d67509c7f9f6e6d1fee67bba179159aa34fb9dc 2013-09-04 08:49:24 ....A 1753266 Virusshare.00093/Trojan-Dropper.MSIL.StubRC.hgt-8696ac3a79a4218b00f892f248792903999b991756c45ade9dc39c3759ad8b0d 2013-09-04 09:02:00 ....A 172032 Virusshare.00093/Trojan-Dropper.MSIL.StubRC.ila-2dcf66bbd2786e8233bf9249f13d6a124ba999c8321e703256c03b4346b77159 2013-09-04 10:01:32 ....A 149617 Virusshare.00093/Trojan-Dropper.MSPPoint.Agent.ck-ffa0880482ebb606bfc067e49d97ae240456cdfec2ed1690492ce3381c37b657 2013-09-04 09:11:48 ....A 154651 Virusshare.00093/Trojan-Dropper.MSWord.CVE-2010-3333.p-c153d03062f4c0de087c09eef4d0a8a0b99653a6071e8b679775b8ee9d43b301 2013-09-04 09:08:56 ....A 10163 Virusshare.00093/Trojan-Dropper.NSIS.Agent.ac-150f6f3af9d32941236a66ead23ab67dda84808d4842270b0d9529f21fa4c7d2 2013-09-04 08:54:54 ....A 10163 Virusshare.00093/Trojan-Dropper.NSIS.Agent.ac-74c1879bdcada99990df76a1393bd074009731ad97d3a099c54b7dcd92d8ee74 2013-09-04 09:23:38 ....A 309104 Virusshare.00093/Trojan-Dropper.NSIS.Agent.ac-75e1245fa3c9633502cd1bb2faab3ba2b1ea112858f417fea82e1fde2f80bfc8 2013-09-04 09:47:36 ....A 10163 Virusshare.00093/Trojan-Dropper.NSIS.Agent.ac-edf8d5881feb878a63c6334025f7ffb97290378b27d9c2159f3ed7fd4a769fee 2013-09-04 08:59:36 ....A 3132 Virusshare.00093/Trojan-Dropper.NSIS.Agent.an-9d60945e56191c225aa78b5fa664e6fc882007a6b1bae50271bc39e2c77094aa 2013-09-04 09:42:40 ....A 1048441 Virusshare.00093/Trojan-Dropper.NSIS.Agent.aw-8e21911510a706726593bd2ebd4e3556df4545b2b684f55fba7742907830ce85 2013-09-04 10:00:30 ....A 2142073 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bh-5639d1ad2188345db99f4e8d11198e6bd894296067b6b0d423185841f689b57b 2013-09-04 09:34:36 ....A 841795 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bh-62cadaea18e029460e34f311db8d5adc66c7c58de2e8b2cd6436cc504f725316 2013-09-04 09:48:46 ....A 3060 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bh-7c2d3d5f99e6ac2b8f1e0376a8c57824f692e33e18d4122ddb45d708a0ff14ab 2013-09-04 09:26:38 ....A 285209 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bh-f57341659631ad36ab87c70ecb300fb0d31c129a86ebcae3f7cde17acdabc285 2013-09-04 09:25:18 ....A 102424 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bi-97029f7df951faa1eb545b88f3cd31d0e745a76dd4238b6eeedace670c82a86f 2013-09-04 09:28:58 ....A 1098435 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bl-7d79da5cd481d31fb55e1d9a13b6b1cc463df9070359c5af854842c12a00861a 2013-09-04 09:04:28 ....A 4976 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bl-fcd77b9cda9f69af81248fa802625db1a6243fad3a88d3d65ed0184dc76727b6 2013-09-04 09:42:54 ....A 174528 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bu-33f2e2adcaa9cbfd77753b3730e668b7373a21c63c010fd3c7aa69deab25a23e 2013-09-04 09:22:26 ....A 49152 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bu-5afba96c964a634ff0742c24ab1e0701628dedb0a0bbed7513ce9fa7d63a9874 2013-09-04 09:43:40 ....A 174528 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bu-61a6e418bdfa3351f6b97fa9f140972daaa77ac4816fb4c493eea8701b5ec1ca 2013-09-04 09:17:12 ....A 174528 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bu-8f632925de33fbc6ecdb5a3e30c3b515e0eddd9a81a7701d07f84dfb342f23ad 2013-09-04 09:58:40 ....A 174528 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bu-de85f4df6a32d427d91838edc778af419d296ba4194065fc40e67e692eb8bc91 2013-09-04 09:52:20 ....A 174528 Virusshare.00093/Trojan-Dropper.NSIS.Agent.bu-f85ff7df3b76db60112703321ea590c03fea0ab063eaea3252c62a94cf11e23c 2013-09-04 09:11:48 ....A 300065 Virusshare.00093/Trojan-Dropper.NSIS.Agent.cv-14ce56538a5e81fbfbc5e5d3e6d967381022dc532287ace5d78fa21ac4da18d7 2013-09-04 09:40:30 ....A 296934 Virusshare.00093/Trojan-Dropper.NSIS.Agent.cv-23aa0c0e085f2e19b97a0cfe6dbe4cd9f74716b734c0aab7b4a69006a40ee824 2013-09-04 08:51:36 ....A 414142 Virusshare.00093/Trojan-Dropper.NSIS.Agent.cv-6f25381cf5b70e66c5dfe8b29afc95326c5dc2d3420c9abf476be5cb72307920 2013-09-04 09:18:02 ....A 414188 Virusshare.00093/Trojan-Dropper.NSIS.Agent.cv-7d49e43491abc85fe9e7b936f08e507a0ab08d5e74561be9383517d2d6f0b0f2 2013-09-04 09:12:12 ....A 499170 Virusshare.00093/Trojan-Dropper.NSIS.Agent.cv-835ecdd347656aab403059b31e1e7e10a399ec338645dae0a889c18300a44ec7 2013-09-04 09:07:34 ....A 414102 Virusshare.00093/Trojan-Dropper.NSIS.Agent.cv-976d53a9743f60f9fd5eadfb6a5e9899b50780634e8e7c11031ffb97e944f835 2013-09-04 09:56:24 ....A 414205 Virusshare.00093/Trojan-Dropper.NSIS.Agent.cv-f92fd8a0f8f0696fccb97aba9d3e734d71bccf4e45d11872f01871537f1ccf41 2013-09-04 09:08:38 ....A 1419864 Virusshare.00093/Trojan-Dropper.RAR.Agent.am-34c12ce0afda06c250af9c3554f9066abd797975dd6733c1a5c8e290e0f0124e 2013-09-04 08:48:44 ....A 3194392 Virusshare.00093/Trojan-Dropper.RAR.Agent.am-9949356e030a07d6c5a5267dc9f8debabb5247a89f0afaf4029b50083ec7fadd 2013-09-04 09:32:50 ....A 823855 Virusshare.00093/Trojan-Dropper.RAR.Agent.am-edec9a84b74951117013658e27257e15cfc176361dbd192deb8dd0a879e03c13 2013-09-04 09:56:36 ....A 7885628 Virusshare.00093/Trojan-Dropper.RAR.Agent.am-feb5116c9dd654ce6f9b97f91c1e8d9d303f63d8178abeb02d3ea4797b9613bd 2013-09-04 08:59:58 ....A 52039 Virusshare.00093/Trojan-Dropper.SWF.CVE-2011-0609.a-54f289449a1168a86b4c5bd75c3287dff1b2be6844f68b3637a8a352af9c89f6 2013-09-04 09:04:24 ....A 257730 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-0342f05bb84f7739c4120b2831a7c025b6a101d17c61bd24ba37813c2ae01de5 2013-09-04 10:03:14 ....A 238358 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-03ca1aa0f843a8bf6e30c66170855671a97b6352ca861866ad54a96e577bb08f 2013-09-04 09:30:40 ....A 220782 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-05b73e71308447e3ac28925e2f29cfe7a2e15677297e1200dd2c262a1cad26b6 2013-09-04 08:46:06 ....A 404846 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-095ad2984cb8ecb0499b23830be2d1c186aa4a8fe5b2ef4a52091d1e86a303d4 2013-09-04 10:04:56 ....A 156633 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-0e32ab5554b3ca0c51e04f1065a0a2de8b4df30d15a60f9f8e1801b1a868f18f 2013-09-04 08:47:54 ....A 116159 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-1128bd6ba792e1087f0261bb7541f9487d153f4032a1f8c1d91c7d1e701cacac 2013-09-04 08:41:14 ....A 118655 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-15999bdb8427d6c9f753b1de2f04d60e1ccffb91fb1ef5af254c380fbb1a7a24 2013-09-04 09:48:34 ....A 523584 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-216bb9d6908558140c4ad03ab464ca783cdb8041e45daf6aa6eb8a821a68d864 2013-09-04 09:16:24 ....A 115046 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-21b6e870d439a7b4fa0aec04122c1a1a72383087cc82032503f615a1108b08d9 2013-09-04 08:49:08 ....A 243588 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-26a350d83c2a10aaf081626a79d035799922ac5c3b6e57afc87f3ffa31208b34 2013-09-04 10:07:30 ....A 509987 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-287141ed2fb9bfd1cb7cfeb6d601d0a601951192b04dd4bcb2f55f1243e68923 2013-09-04 09:12:56 ....A 151379 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-2e74d5fb8144b8a783e76224d9120a63d34de9e5ef386d7c16d432f96c54c8ee 2013-09-04 10:02:42 ....A 223331 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-30430949be411f892883afeef25649858e2bb3ab8c9582b8f580bf40d4966a2a 2013-09-04 09:33:18 ....A 151236 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-37b5ebddc63868722af3ade8fe271f35aa48003abc9484445412a4de84112a08 2013-09-04 09:20:00 ....A 117561 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-3d177882188a4fbc67015f1caed889c2bfed5091eba9478122bfcdd84317d523 2013-09-04 09:27:48 ....A 179909 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-3fd2b9830d235c07a3d6b8c01b8601fa4a67d62b787faba25a1e7f2b819a3a5a 2013-09-04 09:38:06 ....A 242787 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-434a40b2c06cf03f2c4a0233293fe3368e411a5d02e3421f109ac34337f56bef 2013-09-04 09:40:20 ....A 267256 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-443fbeda4a39da28c770f5f9558ecf1a3e07939ceb8eb1dd960d9e6f1f872222 2013-09-04 09:43:48 ....A 175093 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-446a5577d5b66d9be0a14e4f966d3ad23a3fec89fa1ba32a5c01b4a928215395 2013-09-04 09:17:00 ....A 227749 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-4a88427ac5ab45b35e54ed11402ad00e21c19504b33092c9c925ff345353f246 2013-09-04 09:22:08 ....A 492092 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-4d7d0bf8ef0512ce4ff181b99bf0d2da300db37df60370d0ca169e4a946450c1 2013-09-04 08:52:42 ....A 151250 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-4f614ff44b90f9f13580c7979c39d8bec86bbdd1b63a3e83e8bd403b6e6edb59 2013-09-04 09:43:10 ....A 220807 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-5641c13e2df489109321551462be57d990b2aecf1f4656164e52cdc41dee7c05 2013-09-04 09:50:34 ....A 236187 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-58a75329fd0b7071780ea26eec75edc2a029daadcaa49cb05df8bec14774a764 2013-09-04 08:40:52 ....A 254674 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-5b1bc0328efab93196f05ee829f4e0514657fdc56323b961f441800231463349 2013-09-04 09:01:50 ....A 550129 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-6136b5864d3f1c902243e834dfc16f144336c7a5937913de762c114cc170ec79 2013-09-04 08:44:02 ....A 462544 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-61457703f1771fe428478bbcfe4b3233bb89dde8dedd8fe372c5ee2cd16a9525 2013-09-04 09:28:40 ....A 117254 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-6174b79006e52698a560fec9cc8989c4188794c5d02c5228e9d5e7916c81d8a2 2013-09-04 08:54:22 ....A 490993 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-62ee3fae889c270631bafc32f90c88ce9ca4c8b2be89c1e6da81b6e514d84f96 2013-09-04 09:41:06 ....A 116171 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-650bcecba2348dff851bf712e732f8663bd439f6c76da53685b40ee2e4bc60ef 2013-09-04 08:56:46 ....A 116145 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-65eb3b7c21b664fd719f58a04588bbc0839618b3813182dc285df8d597072a5c 2013-09-04 08:40:56 ....A 151427 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-6a86e1dacff29e120a63580a25ca0ea0f46fecae00dc4dfa467c087ef8514c55 2013-09-04 08:54:26 ....A 116157 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-6b1fa9e9df207a1444e1790513abe36465e1e5245b4ced550808f620289e3d00 2013-09-04 09:24:00 ....A 331413 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-70cfd8acb5e01c0ff13c179a808a2310796318039e0738b5557dbd564a2154c5 2013-09-04 09:48:04 ....A 221407 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-71930b3e7a4e62058119e6753f74610eff8777d232ca54e51220597e8efefa88 2013-09-04 09:38:38 ....A 656712 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-7b26bfbc14bc5ca12886f49c35081a5859b4dfcc7fa1bc19e9abdbb239da3d48 2013-09-04 08:55:20 ....A 176118 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-80dd7fc6d013938567d27d29576ddd09518c720a11f2419f979d295ef062d675 2013-09-04 09:41:52 ....A 582622 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-831b2fa46e7df3ffa96973f86fe640ad19c1157952af0127a27d2f33971e851f 2013-09-04 09:16:28 ....A 214591 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-88ac7440dbba8ec6deaee81fab0314b23a267634aa418569d3d42933d155b576 2013-09-04 08:45:24 ....A 205013 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-8cabfc7bd1633efcd38a3b03ec07eb3681b773c43bb2b1b6d4ab3399cb0e95d6 2013-09-04 09:51:42 ....A 1073424 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-945ff9c15affa35b88f621f1128176e602eb4525952395dd5c11e65a29e95439 2013-09-04 09:07:54 ....A 232332 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-94663fb94fc4b0f7a5306220175a7c8ff203dcc0274cc1a4707a8fb0187aaf25 2013-09-04 08:57:48 ....A 454476 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-96154f65e48a0bef7ceab060e1993600dbcbf4c19f8577c84e8215f0d93b1fec 2013-09-04 09:38:22 ....A 1005247 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-981333a85a287b824bcf5aabd379870671f3736e8a7f2b2135aba1b497afeca5 2013-09-04 08:58:48 ....A 327782 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-9d73ea81d049c813031944fffaf264cee7a3712bacb480202556b694556eb2e7 2013-09-04 09:23:48 ....A 116151 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-a0f6baf0dff41529d9598d8c0ab2908e268d3d4143641696a0623569a7433011 2013-09-04 08:53:52 ....A 334184 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-a4e906d0f8c1bab69e3d5fa6604ff5f5d5ba03a95a56696c5e53c1442183b8af 2013-09-04 09:58:18 ....A 382196 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-aa63273af8277ee147a7ba1b44655246416002196472b882d15bd42a54c2f648 2013-09-04 09:27:30 ....A 222437 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-ac72eecffe83b8e93175522d4f4402449082353743f3d4bd18bb31a0a7200c08 2013-09-04 08:49:00 ....A 254808 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-b196dd656a7078c7ea924a6d09dddc807c67befc36172ed3a11a5eddd7757ae8 2013-09-04 09:40:24 ....A 124706 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-b26ab73c5fb8c33ed990816c9a025aa5289b71e09ec64ab471c3a1d72ec7d4b1 2013-09-04 09:29:18 ....A 264211 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-b28ccb07f3d33f72eac6ede04425d2ad1a0b1a857b2a21ce165c87a2778f6476 2013-09-04 08:48:44 ....A 142318 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-b294795694cbdc3a543b2ac1bbe32416b6be827a3b2bb3b57eba66a3b337d4d4 2013-09-04 09:36:32 ....A 114424 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-b90d66cd6d984847f7c4996ff503fdd70bee7e83d36303988dc12c44e59f61c3 2013-09-04 09:34:06 ....A 152790 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-bafa0d856ce12aef8ca1663c7587a98ddc14fd874232f731fc7ce0fc136f7500 2013-09-04 09:50:44 ....A 260423 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-bbb7c6ccced27c080b16d33c50579e4fd6a7bfff3a8e2f7b90faed75bd032211 2013-09-04 08:52:50 ....A 138888 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-c09b637ecc5679cce25dbd2447cc7f2d43d38ba60c1921a60ad4584d9237188c 2013-09-04 08:51:04 ....A 227268 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-c1b1d028ee12389b876b0813264c7c01fabb9edf51a62e27b27dd9121acf32a1 2013-09-04 08:57:26 ....A 238997 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-c29d7729b305e9d18175acfaa1584f84caebe39d39d2cd0f6b0f049f09139089 2013-09-04 09:19:14 ....A 230185 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-c4472db62361f64e655e56c691d454c6a7fd748007c51854205772cf92c4c15d 2013-09-04 09:12:46 ....A 225034 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-c4e60b69ff5b3025ba8e2984ab10605ba86c1ce4e70604ae5955f32ebabb4d51 2013-09-04 09:44:46 ....A 116564 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-c6a89f9702e41fccf5d98049355ca585d66e0eea1ff14f22984da19d30b230c7 2013-09-04 09:14:08 ....A 243783 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-c769e1071f8bc8b6fab5b8878b32a8b65d758e40b4316eaa67d599d78cbd26b2 2013-09-04 08:53:50 ....A 215979 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-c886094c831884ee22c19dad7bec9ca2097ffd8c6544c75aa08585df4295ba9b 2013-09-04 09:01:26 ....A 360133 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-cc13a1823d3a5924ba64ae4e2cff7d743020b81ae1cbe08f05a3fdba71bb6449 2013-09-04 09:53:44 ....A 224659 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-ce5a5d3a792faabe7703ddb1adba2227edc7b2420d103821f83ba98c89fa1b87 2013-09-04 09:22:58 ....A 243249 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-d2a66900c870bfd5f4123ba9d7a79604ea66e33e498a2dc426d2138638f57b63 2013-09-04 09:51:32 ....A 236529 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-d32945208a06849bd23e52ea0636c8c480f630fa7b26516705c81e30a2c89dd5 2013-09-04 09:23:38 ....A 116816 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-d8dbd9f9fbe422c79edb4dfc57c4f5461e5de4e91bb76673f996f84629c6e81f 2013-09-04 08:47:56 ....A 217878 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-d9eabf5c387599f4f35305569a426cc7a07f6ef2c84e423ff4495251a2eb8203 2013-09-04 09:42:06 ....A 656712 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-db0a017ff9d0a9c9a8d4ed93e105038a13ff56f6320272172882c11070450a88 2013-09-04 09:03:46 ....A 116150 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-df4d0e258d0b7eeffe8eeac54efe4602f02175161768cd55d72ed13ee3de1346 2013-09-04 09:38:46 ....A 151248 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-df93622eaabf28d735c6ae595d649989c5aa10a28419d7c6e1b191b63f9a4b09 2013-09-04 09:39:26 ....A 116157 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-e1458c1ca7bd6f68060c9705ab8c2df02f7f1580b45cd672a09071ffbcd74e1d 2013-09-04 09:08:12 ....A 113940 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-e19d4d32087effa8131252eec594678fd764670be21ef66dd90a430fdd764bfd 2013-09-04 09:47:18 ....A 236082 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-e453f27141a198719be74b5c875554ccfbe910da9bb70fed66d64c0a4456fc3e 2013-09-04 09:22:40 ....A 152868 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-e4655b434633dfad1b3dfd109df83806db7085c1dfc57fbf82fc1a815e25b856 2013-09-04 09:35:08 ....A 1073424 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-e861b274e6fb34ad385b80a8b88855de2e230aa91e67633156cd70f649d4e410 2013-09-04 09:47:16 ....A 520582 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-eb227fc4c5bc2fd4c7b79e28c6619a38b0d634afcae10490115e1e9c5c0e467c 2013-09-04 08:49:48 ....A 257494 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-ed67a84d21a52da44269dc9edefbd0093c26f859aecbbcb680117786e006b31a 2013-09-04 09:41:06 ....A 608247 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-f005b5e3a4c15b8ba21835b7e73ff3ed7f6cbdec12f14eef57cb72c614dc6662 2013-09-04 09:31:58 ....A 169855 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-f630416444fd67c3b73725ec8555f960b1419404fb99e8224f465a73e1ef8965 2013-09-04 09:47:48 ....A 124711 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-f9fd69de531885f43d7e82a9769a554b9bc4fe410bc871dfe28bce48519be3f5 2013-09-04 09:59:30 ....A 127871 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-fa5fc14d1397a04512ed2af97650950bdd50a814f2fdc48e20d9cb9c8255b7c0 2013-09-04 09:24:54 ....A 322307 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-fb236b488d93d89c286a721c129a84bcb55de82cf43fcdd4dca4096e3d6e4a0b 2013-09-04 10:02:48 ....A 126667 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-fdd4f8ecb6626de0985f6857b3933ba5cee1dcb7c45ebab711460ad86172cfa0 2013-09-04 09:49:26 ....A 190553 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-fde022809bb5c2e90cf85853d1773b59433685987d85777cbf87f05b998009fa 2013-09-04 09:56:24 ....A 128183 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-fdee1eb48228137f7059d22e509e93b48f8ce37b91bca91a1bb50b7cd161c740 2013-09-04 10:06:40 ....A 127505 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-fdfc1e0e1c958fc7443d3ce3a26e07e607a60d874255651453ee2c52f1133720 2013-09-04 09:50:04 ....A 131645 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-fe2633272281473f34ed6a190f54f2b82994cc7e81a332ef5375b1122137aa98 2013-09-04 10:07:00 ....A 126760 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-feafdc49d7374dac2af6c112ff25d41442f79201b51ed5578825eef6b1dd88b3 2013-09-04 09:26:10 ....A 240182 Virusshare.00093/Trojan-Dropper.VBS.Agent.bp-ffeb9b2e9d259d9c3d181f40aef0e99fc0f1929cc106102844b7c689d31429fa 2013-09-04 10:01:20 ....A 831512 Virusshare.00093/Trojan-Dropper.VBS.Agent.ca-c36316009477f17934b50f1dbdc088260825d32590bd0c8b8c40773426fdf63e 2013-09-04 09:26:12 ....A 59698 Virusshare.00093/Trojan-Dropper.VBS.Agent.ca-f334e4608cd60f628611238d42d2578a0c05cf5304f7d129caf33493e267948b 2013-09-04 09:55:00 ....A 40890 Virusshare.00093/Trojan-Dropper.VBS.Small.w-c4ae70be45f56069586d05593937c7999f40669b9c16db792a3a23abb47144a9 2013-09-04 09:25:24 ....A 2545 Virusshare.00093/Trojan-Dropper.VBS.Taorao-027a7ce205ac12f4792686a0064812a035a549006a186f990fe6b9ff6084a1da 2013-09-04 09:10:14 ....A 1578 Virusshare.00093/Trojan-Dropper.VBS.Zerolin-ecc86586091293381c50d90bca530e8023b896785dc48ff143ce4bc1119cb2b6 2013-09-04 09:19:34 ....A 23247 Virusshare.00093/Trojan-Dropper.Win32.Agent.aahc-cdd083f32555ee9685bb6a39fbab1b461c4d0f6e8687b68c3ae0b0995205bf90 2013-09-04 09:40:06 ....A 1796520 Virusshare.00093/Trojan-Dropper.Win32.Agent.abky-fce0b8a118e2d77d60a6ffe4ec0209b99b00affa3200abfbb7163c5877a0161c 2013-09-04 09:47:54 ....A 241664 Virusshare.00093/Trojan-Dropper.Win32.Agent.adiv-9a849ea23347cadaf27ef4c953068cf325ff2e8f865ce2b47b8adca81f73b2a7 2013-09-04 09:36:18 ....A 103936 Virusshare.00093/Trojan-Dropper.Win32.Agent.adw-ee33f475b7830bef5c39dfd5582dff656a2f6cb0c7f28a58962848bb0f1df95f 2013-09-04 09:55:42 ....A 819359 Virusshare.00093/Trojan-Dropper.Win32.Agent.aega-f79cc99681b50b17274d4a50760ba46b647cac0f83e4e115e3ae8b2d45dac0f9 2013-09-04 09:59:16 ....A 57344 Virusshare.00093/Trojan-Dropper.Win32.Agent.aejh-da426b1672753c17c73e0b5fdf59741c46c128b3890bd3620c81532199ef264a 2013-09-04 09:29:54 ....A 10405 Virusshare.00093/Trojan-Dropper.Win32.Agent.afj-ba69e6b72e4cc9584ad754cf442917d6d3951fe336014399fb3ede5dc182c0b7 2013-09-04 09:54:46 ....A 155648 Virusshare.00093/Trojan-Dropper.Win32.Agent.agfl-2187b5c05ef58b63e2fe0dce7d4402046f5f924322996dde34a322d464b8125d 2013-09-04 09:09:58 ....A 726909 Virusshare.00093/Trojan-Dropper.Win32.Agent.ahju-2aa302c44d41872e56f85c0cf52a5568da96fbf74c4e22466d9a71c4a3ec70c6 2013-09-04 09:00:30 ....A 610173 Virusshare.00093/Trojan-Dropper.Win32.Agent.ahju-4b8331733744c093d8b2a68770fbf20815c9b0d7348a2ea19c346283dc6faf4c 2013-09-04 09:14:12 ....A 415744 Virusshare.00093/Trojan-Dropper.Win32.Agent.ahju-61c164ff95859adad3d1331e918f8901896e04e9352dcf066be4c029030ea54c 2013-09-04 09:28:56 ....A 523743 Virusshare.00093/Trojan-Dropper.Win32.Agent.ahju-808a3d979bf7c2db94ba5178f681429a2ac71475b80d77a15af2887a353f82d6 2013-09-04 09:11:00 ....A 55296 Virusshare.00093/Trojan-Dropper.Win32.Agent.ahju-eaffa7435cde53305d848776e6e3ce64ff187a376daa3f207b21ce16cb1ad098 2013-09-04 09:53:48 ....A 265011 Virusshare.00093/Trojan-Dropper.Win32.Agent.aid-f80aeae6eb5c987aa763d33f2614d55ac34a9617880401453b1a5a8f728ef600 2013-09-04 09:26:34 ....A 40045 Virusshare.00093/Trojan-Dropper.Win32.Agent.aiot-7873ad5b8b0d63fcb6f5fba83456aebc429271b718164b4f0fe8658d5040bf25 2013-09-04 09:57:36 ....A 28160 Virusshare.00093/Trojan-Dropper.Win32.Agent.ajn-fa2de7ba9b119cebf9f64351c08f1a58c5a7c7bcdf6c296e17a75519ac78fc35 2013-09-04 09:50:48 ....A 2555904 Virusshare.00093/Trojan-Dropper.Win32.Agent.ajzk-04e44ae911f466769bba853b5b9cca9d526d8a02b14deb36f2437f255a329678 2013-09-04 09:16:26 ....A 32288 Virusshare.00093/Trojan-Dropper.Win32.Agent.alht-2709e513464be74cc2f282eb33e4c41f1ee4e01dcaa7a0a1e973d18483caa77f 2013-09-04 08:51:00 ....A 135168 Virusshare.00093/Trojan-Dropper.Win32.Agent.amle-793ba004647779241e669664df82c414d851a554a267c462fd2638f7efb7620e 2013-09-04 10:05:38 ....A 195814 Virusshare.00093/Trojan-Dropper.Win32.Agent.amle-fef4c1162682f59f10a84a4202960720100fcde63d4ce7f435c85e6d7706bd5e 2013-09-04 10:01:34 ....A 61952 Virusshare.00093/Trojan-Dropper.Win32.Agent.ampt-8e349324227d0810001f201b94a56fa95290984b1a6e147ab90da7505708d067 2013-09-04 09:44:30 ....A 241664 Virusshare.00093/Trojan-Dropper.Win32.Agent.anqq-05d0bd5c2d5dad7f7d31c294a75a65d0701b7551640679dc0f6583a5e95909e7 2013-09-04 09:39:22 ....A 105991 Virusshare.00093/Trojan-Dropper.Win32.Agent.aoc-254a1eb580f7a0a84b7dff84d9eb881b667b307ddb80fcb8c638572ce0761ea6 2013-09-04 09:10:28 ....A 533511 Virusshare.00093/Trojan-Dropper.Win32.Agent.aoc-34f6736cd7344e97ab36e63a0b35634302a22ab1bdef9e4183e3b186638e5056 2013-09-04 09:38:54 ....A 964294 Virusshare.00093/Trojan-Dropper.Win32.Agent.aodh-31767dfacc17b55a53523a7880acc1991ae0cff9010c0e88f295713b5dc26f42 2013-09-04 09:48:52 ....A 90848 Virusshare.00093/Trojan-Dropper.Win32.Agent.aofq-3e84a84266dda0fe5948ec71e98198a0c14ebbe610d65209e42189efed567c83 2013-09-04 09:59:50 ....A 540707 Virusshare.00093/Trojan-Dropper.Win32.Agent.apgl-260ad314c77fcc722255ea6e3a930a5e109c0681a912e0ea4d82684825f03fcc 2013-09-04 08:54:14 ....A 401415 Virusshare.00093/Trojan-Dropper.Win32.Agent.apgl-2cbe4d3e9a79062d732a062b1c8efc40a8462ac2cbac49538dc8a080b9357722 2013-09-04 09:36:12 ....A 401415 Virusshare.00093/Trojan-Dropper.Win32.Agent.apgl-3100a435dbb47d6913d2402d8c145a848f22a380fb0536d832ad91710c639874 2013-09-04 09:02:06 ....A 697052 Virusshare.00093/Trojan-Dropper.Win32.Agent.apgl-7ea43f6c038fd2e7984ffb45ef33b7c4a2ca4545092b8acee8ce77a0efe07a61 2013-09-04 09:58:16 ....A 750989 Virusshare.00093/Trojan-Dropper.Win32.Agent.apgl-fe25e3918ce7a32d82fe3b0503377c53e3c4532a0ca706351b6cd1dadc02e877 2013-09-04 09:24:26 ....A 212513 Virusshare.00093/Trojan-Dropper.Win32.Agent.ardb-26c97d358571d21639493b59ceba02a95f8e45eb053321056d70ac8b692e5800 2013-09-04 09:40:28 ....A 1487392 Virusshare.00093/Trojan-Dropper.Win32.Agent.ardb-fbeac4c8ad19ad8826e209a52f546d8618f345b2a7b1edbaced223dcce997d41 2013-09-04 09:34:14 ....A 2321225 Virusshare.00093/Trojan-Dropper.Win32.Agent.arr-ee3c9c3334e09dd640eb7e06c4e6901f07031d88190670906d5251989d2e13ec 2013-09-04 09:14:04 ....A 2677 Virusshare.00093/Trojan-Dropper.Win32.Agent.asum-5e07d19aa6ae61be47ea2fba8498cf1cd941f387cce5c847b9a7b0efb353e439 2013-09-04 09:35:52 ....A 2208620 Virusshare.00093/Trojan-Dropper.Win32.Agent.athb-2c9d22432a337ecd176179d7d2375c1155da138ae46b6e95421348baabf7bee3 2013-09-04 09:56:02 ....A 359782 Virusshare.00093/Trojan-Dropper.Win32.Agent.athb-47d0ef65c4144f10aec763523b1dc792c26acbfb1d36f007df55a4b709e9eb8a 2013-09-04 09:20:00 ....A 72137 Virusshare.00093/Trojan-Dropper.Win32.Agent.athb-6a17f4d639f387d1d54f5885d021b8b68481d59714621c282626a4c1b35ae486 2013-09-04 10:05:38 ....A 422400 Virusshare.00093/Trojan-Dropper.Win32.Agent.athb-d7d7628dc8d09aa38612b28d8927031ff45dca48e89e304b244dbd205ac818c0 2013-09-04 09:59:30 ....A 47595 Virusshare.00093/Trojan-Dropper.Win32.Agent.athb-eecb7f022f9bac25d0689d2ebcd2355afd30aaaad50f899a46d08e4e50f7da01 2013-09-04 09:59:04 ....A 50381 Virusshare.00093/Trojan-Dropper.Win32.Agent.athb-f8cbb0eb99394f6d403e22edde296016c8a66c5b0e18c2eeaaa06497c835f707 2013-09-04 09:41:36 ....A 3024863 Virusshare.00093/Trojan-Dropper.Win32.Agent.ati-302a9360ee676a8c20e7e7b35a15a50eb5cf5349fdd9de54cdc2752065feb63a 2013-09-04 09:07:26 ....A 480573 Virusshare.00093/Trojan-Dropper.Win32.Agent.atmg-febafde78f119d70780272e7a0092b1a7cae66f4f381859c69170adeec49787a 2013-09-04 09:23:30 ....A 891672 Virusshare.00093/Trojan-Dropper.Win32.Agent.atsx-856446656d0b759f8357e7781d291b6799a79cbde1d98292e8ba0d44239717b9 2013-09-04 09:13:46 ....A 6267696 Virusshare.00093/Trojan-Dropper.Win32.Agent.audd-1f2c70847a8a7d57b56e1cae047ba55504ed5c24107d453da13a06a727eaa913 2013-09-04 10:03:16 ....A 2171135 Virusshare.00093/Trojan-Dropper.Win32.Agent.audd-7c530943febd08470f3f850c3dc6067c335f206a5e704747bce461e796b7914d 2013-09-04 09:29:52 ....A 3555736 Virusshare.00093/Trojan-Dropper.Win32.Agent.audd-cf38e95c18cae1cc7af6b8c519e9915ae4188411f848f679fab63aff920b30fa 2013-09-04 09:11:20 ....A 831488 Virusshare.00093/Trojan-Dropper.Win32.Agent.auhb-19eee958e8047032ec478fd3afcbda40e25fc670aa0f317441d35fd666abeeca 2013-09-04 09:03:48 ....A 421330 Virusshare.00093/Trojan-Dropper.Win32.Agent.aun-e42cbbd3a51d453d17e8d8ede47337eb000eff65a8a0fe2de06e1e8da9d1cd04 2013-09-04 09:30:02 ....A 843072 Virusshare.00093/Trojan-Dropper.Win32.Agent.avam-5f1db37a3b757696ac57bac4bb05ac41f1ba3646456d75c504eaf073a882e422 2013-09-04 10:05:10 ....A 844096 Virusshare.00093/Trojan-Dropper.Win32.Agent.avam-7b81d24d4e134e4baba0b7f016eff398ad0196ea0bb60bab8f9d3f27886fc5b3 2013-09-04 09:42:14 ....A 2187800 Virusshare.00093/Trojan-Dropper.Win32.Agent.avmq-6d2b0f48cbb503c83b450839a127489455c3bb87e07d159ab3eff8b27caa4057 2013-09-04 09:34:10 ....A 78305 Virusshare.00093/Trojan-Dropper.Win32.Agent.awb-89f29acde4f940396bf293a8fa9cd212a6fe3676b33ca0715d00e30975ac59e0 2013-09-04 09:46:12 ....A 44544 Virusshare.00093/Trojan-Dropper.Win32.Agent.awwv-f2f93a363a2845f875c6d71b7966dcc31ae6e5cc26fa9dba99aa1cb0fb5ae7a8 2013-09-04 09:07:10 ....A 22192 Virusshare.00093/Trojan-Dropper.Win32.Agent.axq-4a0dea54d5ae35a085788ebda37892a2e38fc4dd6517a94e273fde5b7aeaf466 2013-09-04 08:51:46 ....A 42344 Virusshare.00093/Trojan-Dropper.Win32.Agent.ayqa-4f3d2252056bc0756045426dbec3028552c93c32bed3c591f6ec31d7a92fdf69 2013-09-04 09:56:00 ....A 27648 Virusshare.00093/Trojan-Dropper.Win32.Agent.ayqa-f72a784aca4f1875fede29f631a222b63469f9318dff2d43d469f3d009772674 2013-09-04 09:54:22 ....A 30224 Virusshare.00093/Trojan-Dropper.Win32.Agent.ayqa-f85378474a4692879f7d32bc6414ab88472562155fe39cde447537c7a9601834 2013-09-04 10:06:22 ....A 52240 Virusshare.00093/Trojan-Dropper.Win32.Agent.ayqa-f8b06f4f2aa4077191e5681885797052973ae5ecc764e891310a38ee7de8f218 2013-09-04 09:41:44 ....A 27664 Virusshare.00093/Trojan-Dropper.Win32.Agent.ayqa-f8f3ba653b6f952f78d3bda34fb7ff02ab1adf6c63a13769021ff781ad8140f1 2013-09-04 09:38:46 ....A 66068 Virusshare.00093/Trojan-Dropper.Win32.Agent.aytz-8109d3d31e97de8610f1a8e3b35c9cdca09f7ff4fa41712ce4dd1085f0670a7a 2013-09-04 09:38:54 ....A 239028 Virusshare.00093/Trojan-Dropper.Win32.Agent.aytz-f7fb35e6b9070fd6712ef0a17cb01d31e343da8f96651588a8b200a83635d962 2013-09-04 09:27:24 ....A 106732 Virusshare.00093/Trojan-Dropper.Win32.Agent.az-d19f4640d6e26dbe95612290be8f67667e360cbaa364837f32e81cbcc70b8bf1 2013-09-04 10:07:34 ....A 665131 Virusshare.00093/Trojan-Dropper.Win32.Agent.azkv-430426923d467c4563942b27247a10849c517b751318783e4fcb4a10b65d4b20 2013-09-04 09:53:46 ....A 895780 Virusshare.00093/Trojan-Dropper.Win32.Agent.azvh-f9a574691f3664d5da5da36c6d1f722ba25627bcbf6ffe54ec9b3384607a6abe 2013-09-04 09:54:34 ....A 410624 Virusshare.00093/Trojan-Dropper.Win32.Agent.bamd-8dc36e58a6afad04016543864958a235b57d9f7ebe685e457ee932e31f945e24 2013-09-04 09:34:30 ....A 27648 Virusshare.00093/Trojan-Dropper.Win32.Agent.bbxe-5e0b95b76eb32cfb368dd3169bb65f85d778b0ba7175ea3f08287300d8881bf6 2013-09-04 09:53:18 ....A 30208 Virusshare.00093/Trojan-Dropper.Win32.Agent.bcdc-8688d3ce363427d07d7eff320bfc9bbb704e8c2c3e654f8b40df7ef5f8a738c7 2013-09-04 09:23:38 ....A 1095680 Virusshare.00093/Trojan-Dropper.Win32.Agent.bcvb-83181634f5c2f5a944f8e01a769a6b8907885c857c5cb95c412f97c3cb350fc2 2013-09-04 09:40:12 ....A 512083 Virusshare.00093/Trojan-Dropper.Win32.Agent.bcw-6f00446146e02ad70d5c268fe05c3c85f1c53bea30f71e454331d650635fc7f0 2013-09-04 09:05:54 ....A 390211 Virusshare.00093/Trojan-Dropper.Win32.Agent.bczn-3362ffdb6e8ef7eff196d62a8745153c770ed8ed7c1ac216fa81b5a5a874e0fb 2013-09-04 08:50:16 ....A 977299 Virusshare.00093/Trojan-Dropper.Win32.Agent.bczn-cf639b654576658c2a366719f8ec44903d13780553d6662dd8b3dc9167fcf4a9 2013-09-04 09:33:44 ....A 1194346 Virusshare.00093/Trojan-Dropper.Win32.Agent.bczn-edd72b836bf725d3d6e1e539402f2ddc1b7d4053d4216b97ca8d4944c47c9c0b 2013-09-04 09:34:56 ....A 50688 Virusshare.00093/Trojan-Dropper.Win32.Agent.bebw-7a2ed98dfd861fcfd7490c293c66c994e566bdcd20118a88d04bc2aee7fbbbfe 2013-09-04 09:52:54 ....A 382976 Virusshare.00093/Trojan-Dropper.Win32.Agent.beyx-8b74ed47be921c148309a16b7d845cab6ec10e30eb161d81ba00210d5318e657 2013-09-04 09:52:48 ....A 82958 Virusshare.00093/Trojan-Dropper.Win32.Agent.bfhs-1a8ec8095b9473eb794d3a91d6d9feca07a268501af2214c24cb591ebbfe234c 2013-09-04 09:49:06 ....A 258457 Virusshare.00093/Trojan-Dropper.Win32.Agent.bfsc-63984737408ca2a24d6df54074baff6ca837efbf4e7877f9a1878680d5a640ac 2013-09-04 09:47:00 ....A 62464 Virusshare.00093/Trojan-Dropper.Win32.Agent.bgdt-7990100ed507196e14cb1beb807065f4ee8f4982f8d0fd901f126bc24558a3af 2013-09-04 08:45:16 ....A 62464 Virusshare.00093/Trojan-Dropper.Win32.Agent.bgdt-f424286836629657a871592a7e8a818f1ee896cc8fdf2dffd421b739285f7951 2013-09-04 09:35:48 ....A 2019853 Virusshare.00093/Trojan-Dropper.Win32.Agent.bgq-f2cfa398aab5b1ad022bdc4b4b90c0d6dea4ac183cc37bbe9d05db2557d6ced0 2013-09-04 08:40:54 ....A 97630 Virusshare.00093/Trojan-Dropper.Win32.Agent.bhgl-3268db99f76bbc0ffb143cccfa33cda936d24a486eaf0c8fa48fa7d728442f3b 2013-09-04 09:24:52 ....A 7008 Virusshare.00093/Trojan-Dropper.Win32.Agent.bii-4d67c71e77777e52af18fb2f70c5f42188395731d4071e94a6522ef3f21a3ffe 2013-09-04 09:42:50 ....A 60848 Virusshare.00093/Trojan-Dropper.Win32.Agent.biin-407a677a4b20602e80b2e5a4f69e3a3186902c51d5a3b31be7e179f1d4a71ba7 2013-09-04 09:21:58 ....A 553070 Virusshare.00093/Trojan-Dropper.Win32.Agent.biiw-e796d86767be9b3d6039ee89ab3485620447afa1b43479050805082f3359bb61 2013-09-04 08:46:00 ....A 122890 Virusshare.00093/Trojan-Dropper.Win32.Agent.binw-af09095f3e3e70d2f3fc2aec3406850ac00f3e967ed76d63d6a038416051d2b9 2013-09-04 09:31:50 ....A 483328 Virusshare.00093/Trojan-Dropper.Win32.Agent.biqqqr-473dd0b202e45c9301295f682f79ec646320be92c54e972f62e3cbe85c41d3c9 2013-09-04 09:09:30 ....A 65536 Virusshare.00093/Trojan-Dropper.Win32.Agent.bisrwq-3f21909c5981272a8217ff770cdbe5a3827b147415a679686a00b3f05d2828cf 2013-09-04 09:47:46 ....A 69632 Virusshare.00093/Trojan-Dropper.Win32.Agent.bisrwq-f8dbdd719c80e5d52306203fa533223d71cfe2521ebfdaae5caf3bad474429bc 2013-09-04 09:50:18 ....A 40960 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjdy-ee62f2be8f1540abc9f409b1b1e0030daece6f2dde5c35fd54d90bd547aebef5 2013-09-04 09:40:30 ....A 2075421 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjfs-b91972c20b3fefc405362eb58ed6525b076f9afe52af685909b507da59793044 2013-09-04 08:54:46 ....A 124426 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjol-f05663740a670a242fba0d9012b9f0b728345b953eebdac80d9440d08add3cb5 2013-09-04 09:13:38 ....A 344064 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjqekk-43466bee8a2208f6082cd120baa28d4a615f2213367e0b7fb7f9fcc16bc82d22 2013-09-04 08:49:00 ....A 102566 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrhbi-a82337f685f89c834a5bfaff3f5e03c212891394a67010a74adeeb5324c81410 2013-09-04 09:24:12 ....A 5193728 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrirw-e68cb06d7b3fa99d12f504eb9f68de5623c57f75d2242ef026c5cd4e72e61d37 2013-09-04 10:02:20 ....A 185412 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjriya-f7f7cc897df2cc8a6305b9815224bf0874f90f58506765c8266582320ce3d2c4 2013-09-04 09:06:52 ....A 62976 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrkbw-c49a2f9e80106d620644b499b990231cb6c866d9436e766f9786ed15be64e981 2013-09-04 09:13:20 ....A 167954 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrmni-b0d75534c5fbfcd034e4379de78810cef0f27f0d546d1954b0b6cb7e79522af0 2013-09-04 09:18:06 ....A 58386 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrmvp-1549ccb354056973d560eb6d96bc344d5981d77afac13938c32ac6c8726c92cd 2013-09-04 09:46:00 ....A 58386 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrmvp-8244a2498e8841f3e166e8dbf67e41ddb8c66694ac760383a4ee1406f9f2384e 2013-09-04 09:08:30 ....A 172050 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrmvp-92ea7a9f596900f97a878fa90437fef67cfc381489068e6fca5c3a7a282614d9 2013-09-04 08:53:34 ....A 172050 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrmvp-a3efd4156cc5d1f0228b1ddedb2b2a678d863689b3db5c6d1485c545986c79ec 2013-09-04 09:33:50 ....A 68626 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrmvp-edbb5d58a91e3dfd5cd5a77c1457422bb71fdb6ba76669c170285c65c14e7037 2013-09-04 09:57:48 ....A 172050 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrmvp-ff08bca4e50f94b3f67ee3f82a18e2aa9d23a75941ae32f3542bbbe03a5a8683 2013-09-04 09:39:14 ....A 58386 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrmwt-8e0a02b5b6004c2325da882951be6e4b2eeecfa61b8a58822bbc904d8ba09bff 2013-09-04 08:53:12 ....A 58386 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrmwt-a4f5403042efa60ac04bd3eb2e67d6bc3831d599abdff0442c0a9bd6b1f2ab1b 2013-09-04 08:51:10 ....A 58386 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrmwt-bf390666ea148bfbc1b4d1f937b8b341fc2ffd98c696120d611048c3727564d5 2013-09-04 10:04:46 ....A 172050 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrmwt-ca9b987eb92ef3a74a32598b8e501d1b292adccaf1bddbaae158dc4297ecc883 2013-09-04 09:21:20 ....A 58386 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnap-cd1ef113961bac48d256f390584b9f194f1a3932e405bf42a05e05a335f7b5e0 2013-09-04 09:50:24 ....A 245760 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnmk-fd900da118cf578bcc723884b71652f39c4b8165be1334e92389fb5f39105962 2013-09-04 08:55:06 ....A 106507 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnoo-1eb4acfd31d5736841882aff8860115cb5f01004ada50337f8101c4c61219092 2013-09-04 10:02:38 ....A 106508 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnoo-2e6c7539e922ca3ce25d810a03a9056b8435bc659d6c03984442c705848c3f54 2013-09-04 09:28:58 ....A 68626 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnqn-325ee26cdc4aace2b56b5288d4f03c25e1102837dbf581167247a568b1d7aab6 2013-09-04 09:04:16 ....A 68626 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnqn-6823fdbffd69b997e6dd0e8786310e85a029b0574867089993d1bd7bccbd6e15 2013-09-04 08:58:12 ....A 68626 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnqn-7612dd5bb4704a8938e99921698fa68430fb81fbf9ccf6cbe1043cba9e89ac7b 2013-09-04 08:55:08 ....A 58386 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnqn-9e967abc5edc0b06484008894376866f247b0c4d596349e6e340ce6dc6130182 2013-09-04 09:00:30 ....A 68626 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnqn-a3ba7bf3999e2307e573c05211c98f70e2f218dd7b8b5da48f11c987c7dec588 2013-09-04 09:08:14 ....A 58386 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnqn-d063cdcd0636eca2a5b88389456c060df3e46f81c17123ec7d2394ddf9afce0c 2013-09-04 10:03:52 ....A 58386 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnqn-eef53c35ebd859a2b9dfc441287d476836aa85aa484a3473c6da6e329f5880d6 2013-09-04 09:21:30 ....A 56832 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnsy-340e7b95ec7d6367b3d53c57b36530d4fcdf4e2d8388de967ff9ad34620e3e38 2013-09-04 10:00:14 ....A 167954 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrnyx-fe1ab16fdb3abe3625531272ec64b02c37bb8b6a51c431ebc32a9dfeb33a0c01 2013-09-04 09:56:40 ....A 48920 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrrfl-f9f2ecfc844790ba9549d2d585c334ac6e6f87650850f7ae837efa4fc3a92aa8 2013-09-04 09:49:30 ....A 290727 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrtif-f98faef41ad89f8ccac3b29ac63067082ff5e25be771bc4fe72a6f7638b010f7 2013-09-04 08:51:08 ....A 130857 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrttd-53b5c3b9588dbf0f018714320791dee25f953f404999681ed4e2113b164c0393 2013-09-04 10:06:40 ....A 48933 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrxfh-fdffc267ee43ce0c3d2760e4e1df129c1685df3af2a26572be4c6f05284240f3 2013-09-04 09:29:06 ....A 450560 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjrype-61f39211d7391b31012a9105afd81485e1fec6dbb345ef5944afa36d2f431990 2013-09-04 09:51:36 ....A 626450 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjsjuq-fd6a3fb488faa54c20f97c32be29f2b2069f6b0772f13ecb1fe12996b42b58ed 2013-09-04 09:27:26 ....A 163840 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjskxo-67054a4d037484330d22a5c86eb6ed9945141facfb025e6e248e45cb91b9c3fd 2013-09-04 08:48:28 ....A 176128 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjtlbf-ad8c6ebe0cbb8afdb1c8e0b5e25f71062fe1abe53b72f6f39f26243a158eb31c 2013-09-04 10:00:00 ....A 735872 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjtocl-d97ccfb2a7c225b86c562def22a08786d975234bddd8d9f687b5aad585f4464f 2013-09-04 08:45:58 ....A 727680 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjvrnf-d6872f46a064692fd1bcfc8175512d66ef72dddbf880ece615f7ae46645f5e8d 2013-09-04 09:38:30 ....A 136088 Virusshare.00093/Trojan-Dropper.Win32.Agent.bjvubx-f774e1b7bbee0c427da8b16ab8fea40ec12d11a72a2bf45b67a4c51431eb2eff 2013-09-04 09:39:48 ....A 31264 Virusshare.00093/Trojan-Dropper.Win32.Agent.blbg-ff56dc41813e7e2657eb5aa0a52a57f6e27735570a8934cc8d0be138fd024065 2013-09-04 09:42:04 ....A 131284 Virusshare.00093/Trojan-Dropper.Win32.Agent.bldj-65ae009a89d50a4a8ebd53c958e8926b3b15c314c27744585c304e9007333203 2013-09-04 09:52:44 ....A 396839 Virusshare.00093/Trojan-Dropper.Win32.Agent.blsd-03759b9fb1a62b0f4df493397f3db5e46241367bc92688fe0a9dc70ec21229e5 2013-09-04 09:28:44 ....A 270848 Virusshare.00093/Trojan-Dropper.Win32.Agent.blsd-122562fd00249d57916746d687623218cc1e6217d3fdd767df9a53b6b0964d21 2013-09-04 09:40:26 ....A 608768 Virusshare.00093/Trojan-Dropper.Win32.Agent.blsd-32f3a15850adfcfcec86222f3148f3982eea47eed5f0d93fefe5a83dbd72be20 2013-09-04 09:35:24 ....A 270848 Virusshare.00093/Trojan-Dropper.Win32.Agent.blsd-3dd7634027deae96f5a7ba9182a4d27ddcf032fadcd282051f747a9aa1588d66 2013-09-04 09:15:38 ....A 270848 Virusshare.00093/Trojan-Dropper.Win32.Agent.blsd-5d83f49e5a37e984f1c63389200e9095fd531726aa2ad42f810d21a515b2f242 2013-09-04 09:11:42 ....A 266752 Virusshare.00093/Trojan-Dropper.Win32.Agent.blsd-cb625ae315894c4e2dfc2002ef080328d3a29c65019e691be2ba02bade9b43a8 2013-09-04 09:54:16 ....A 257795 Virusshare.00093/Trojan-Dropper.Win32.Agent.blsd-ffb1eac4852f1e3e7519051e131dd0deb2b01dcb964dfa0c856fec9100e32854 2013-09-04 09:51:50 ....A 66068 Virusshare.00093/Trojan-Dropper.Win32.Agent.bmk-468feb659205df9ae1fc36950c1741ca91510f795f5f16a28ea193c40fd21349 2013-09-04 09:17:34 ....A 131839 Virusshare.00093/Trojan-Dropper.Win32.Agent.bndx-49dc4cf6b7c97887cefa89be9bbb72a8d0806ca22b34140eed13cfce992f5d96 2013-09-04 09:28:44 ....A 94208 Virusshare.00093/Trojan-Dropper.Win32.Agent.bqwm-b533cac26f460b7f9bd714fc6aa6795b130afc29add43f240cedce42309b58d1 2013-09-04 09:58:38 ....A 161986 Virusshare.00093/Trojan-Dropper.Win32.Agent.bto-eeb6de4d030510d3ab3b0b14c2ae532d9a25b07ac81be083af07957db002acd5 2013-09-04 09:42:22 ....A 328262 Virusshare.00093/Trojan-Dropper.Win32.Agent.btu-844030a7989f88a98e4f4c866290cacd77f1ee8a6e5de6406a32c254f50ed493 2013-09-04 09:43:10 ....A 155648 Virusshare.00093/Trojan-Dropper.Win32.Agent.bvgc-7e3b76f177dfba1c4131d3748b5806df8d45a6b3a1991b98d1d54dd55a70f4b1 2013-09-04 09:14:00 ....A 1562112 Virusshare.00093/Trojan-Dropper.Win32.Agent.bvzm-54d5919f0cb81124d1e9305d6e2218a1bb4e32226a0762b9122d1bdbac41d71a 2013-09-04 09:43:40 ....A 1939507 Virusshare.00093/Trojan-Dropper.Win32.Agent.bx-f8afffc82d7b3b249161d55fd44789e496c4b6e273c42c20854932a376ae5d54 2013-09-04 09:46:00 ....A 490233 Virusshare.00093/Trojan-Dropper.Win32.Agent.byjp-8a30c755336946dcba6f3302267b46f560b8107b8d11d5ffd626ff725d157cf7 2013-09-04 09:44:36 ....A 104448 Virusshare.00093/Trojan-Dropper.Win32.Agent.cbp-71964d72bf4ef8ec0928e9de761fe0d09ea4cc1aacc54e6ae6faafe2cdc74f78 2013-09-04 09:49:48 ....A 126976 Virusshare.00093/Trojan-Dropper.Win32.Agent.cmci-3f6e2af507cd3cbfcf7e383be68441fe0e87943d84e6321ba1ad7bb1fab18d92 2013-09-04 09:46:54 ....A 65536 Virusshare.00093/Trojan-Dropper.Win32.Agent.cps-51517cabd32f07fbc69e1dc22aec15418fb1daa8b7bf6475abb9153c951a30b7 2013-09-04 09:08:46 ....A 98304 Virusshare.00093/Trojan-Dropper.Win32.Agent.cssg-78f834f0601c71c9baf1767143d8d2c84e3de8ad6999b588b37bf447fd2694b9 2013-09-04 09:52:50 ....A 98304 Virusshare.00093/Trojan-Dropper.Win32.Agent.cssg-f9d9406793cde064fd3a739d47bd8939f3700f180f5a65db23de25f539863686 2013-09-04 09:52:26 ....A 540672 Virusshare.00093/Trojan-Dropper.Win32.Agent.cusj-e29b9924ef363ec73ad68247aac1e6634705b1878a92c25a0a02013db77e8987 2013-09-04 09:48:18 ....A 516096 Virusshare.00093/Trojan-Dropper.Win32.Agent.cusj-e2c9dcf4d0a3885ad4c05786bafc45c80e2db3654ac0080b219cb1ca0325f210 2013-09-04 09:21:46 ....A 671232 Virusshare.00093/Trojan-Dropper.Win32.Agent.cwpg-d5dbd7d39433fb2b26f00274d976b9f7169a16ea69a3f72ba65af718948a0329 2013-09-04 09:02:16 ....A 372736 Virusshare.00093/Trojan-Dropper.Win32.Agent.cymc-f07e6fabfbe0eee03e34f96185b2cefcae6e86714ec06d757d55fd997aeaf508 2013-09-04 09:37:46 ....A 709641 Virusshare.00093/Trojan-Dropper.Win32.Agent.dabu-3079f23810d342c86ddf6289e7a610b6e371711318699a3a8f3f9019d25a7bb7 2013-09-04 09:23:52 ....A 709641 Virusshare.00093/Trojan-Dropper.Win32.Agent.dabu-83ff4ae3b0aa70d078be907a1837b9f9f54cea99e3c85d14ec2158c7bed1723a 2013-09-04 09:43:02 ....A 34304 Virusshare.00093/Trojan-Dropper.Win32.Agent.damo-f35cad6b549c14295730d4d147c7ab5477b9c5115aa1e69a5f8d1a229df0c8f6 2013-09-04 09:41:24 ....A 78848 Virusshare.00093/Trojan-Dropper.Win32.Agent.dcbd-528418279270bc9e04ee3359575432ef1332955184b722afd6991d88828cab25 2013-09-04 09:34:16 ....A 122880 Virusshare.00093/Trojan-Dropper.Win32.Agent.dcbd-edc7d080fcee17df53961d20177423e170ec65e7e6d0a57660b48a1fcd556abc 2013-09-04 08:52:18 ....A 821693 Virusshare.00093/Trojan-Dropper.Win32.Agent.dhyc-3b858a8481e5183ba7afb9462e906f72c9b24f10eb0a2770ca859987d92b2a13 2013-09-04 09:06:36 ....A 84540 Virusshare.00093/Trojan-Dropper.Win32.Agent.dhyc-d6112a02a3b428a06b6ad55b85fda669dc322d0023269c04ff114dcbe4787a0f 2013-09-04 09:15:32 ....A 911345 Virusshare.00093/Trojan-Dropper.Win32.Agent.dhyc-dfbb58bd6dbc8f51ec56af22d2310a761ddb6affdf6034173250f18f5b98100e 2013-09-04 09:28:30 ....A 911345 Virusshare.00093/Trojan-Dropper.Win32.Agent.dhyc-f6829d34aab72455feacd388525ecb711f710063af0d2db448efaa4b18f6bffd 2013-09-04 09:55:50 ....A 38400 Virusshare.00093/Trojan-Dropper.Win32.Agent.dlo-ff23d53490a24ea7cc45eefe730783c110f9ae33a75d9e2247aab6bc2651e32f 2013-09-04 09:26:34 ....A 331776 Virusshare.00093/Trojan-Dropper.Win32.Agent.dom-539871381df7e5e14d2b01cd672ff95e72c02634b911725ec0e901da238f2131 2013-09-04 08:50:02 ....A 843776 Virusshare.00093/Trojan-Dropper.Win32.Agent.dom-837c59063e6f3ce0dc9d5629560a2c804a33e60ce777fe9749148ef7c029bd65 2013-09-04 09:43:58 ....A 819200 Virusshare.00093/Trojan-Dropper.Win32.Agent.dom-8fcb20f011e930e978adaa2985ccfd1d26cd97aa0a0e55771da4ee7531b7df56 2013-09-04 09:03:22 ....A 811008 Virusshare.00093/Trojan-Dropper.Win32.Agent.dom-fdf532132294aa5c28d84a8f259d7fe61f682eed51b989619ab563b5d2d22bf7 2013-09-04 09:24:18 ....A 49447 Virusshare.00093/Trojan-Dropper.Win32.Agent.dpee-2281671a76a0c1b25d7acbee18cddc3a7df7e1f840339f84b674a4debf7a00d8 2013-09-04 09:28:36 ....A 146432 Virusshare.00093/Trojan-Dropper.Win32.Agent.dpgn-4ec149327310049e9cef6d8ba03312380f6381c8f39b446c67c20e8578be59be 2013-09-04 09:34:36 ....A 66123 Virusshare.00093/Trojan-Dropper.Win32.Agent.dtkj-2b6faa28d566909ec73c6b7fa226fa7c80a1c12889833998fc49f37972fd1f41 2013-09-04 09:10:02 ....A 40861 Virusshare.00093/Trojan-Dropper.Win32.Agent.dtkj-2bea6a60961f3944cd48d30fd06fe52822f0bb1add9e9facf0d89068b2c8aa2e 2013-09-04 09:58:30 ....A 66084 Virusshare.00093/Trojan-Dropper.Win32.Agent.dtkj-3298504341b1ac6515e5e210c96d147b16871aaaaaa82ced497717addbfe20dc 2013-09-04 08:55:50 ....A 66084 Virusshare.00093/Trojan-Dropper.Win32.Agent.dtkj-8d23ad617c6f1b6cfba07b82f93314aaad6cacbc3b6efc971d57ece030e72452 2013-09-04 10:02:54 ....A 40861 Virusshare.00093/Trojan-Dropper.Win32.Agent.dtkj-b6f592f97e58685d53465445137e818baa1e71336ea4c54273f97e88f5029ab0 2013-09-04 08:57:36 ....A 40829 Virusshare.00093/Trojan-Dropper.Win32.Agent.dtkj-e02751c55ac5a3e0e15fe12910b0ddfe215711c742b0df19fa8292a02da86a2c 2013-09-04 09:42:22 ....A 40829 Virusshare.00093/Trojan-Dropper.Win32.Agent.dtkj-f4281e7c6112017ab8bd4ff140b54b49bd7c97c98efb30d826656899310fc3bd 2013-09-04 09:36:52 ....A 264192 Virusshare.00093/Trojan-Dropper.Win32.Agent.dvvm-72cef207c8749969a014fa05268b5461f17af9af8e6f4e5f38b96feb99e4884b 2013-09-04 09:55:58 ....A 262144 Virusshare.00093/Trojan-Dropper.Win32.Agent.dvvm-fdafa2d6b61cb1b21f1d77d8904caa3541903bd12acd4902f50363cfa3f47d9a 2013-09-04 10:03:00 ....A 143360 Virusshare.00093/Trojan-Dropper.Win32.Agent.ebrk-275a46eff8f66aaf97fae3bf5bc57fbde95e1381cc3da1d668b98729930521ac 2013-09-04 09:49:36 ....A 176128 Virusshare.00093/Trojan-Dropper.Win32.Agent.ebrk-8133e447796285f466666408e365da8d39abbe877f67df8be4f7579b74e50922 2013-09-04 09:03:38 ....A 418304 Virusshare.00093/Trojan-Dropper.Win32.Agent.ebvy-fb556010eefe5346ba6b458fb0f8c614d99387c5428951601609e71957b7ae52 2013-09-04 09:50:58 ....A 267328 Virusshare.00093/Trojan-Dropper.Win32.Agent.ebxw-981021d97fcf2d5c27b143bd51b86be3689f9270c06f1f8135211c592acf3e6e 2013-09-04 09:25:04 ....A 267328 Virusshare.00093/Trojan-Dropper.Win32.Agent.ebxw-d4396abe92c5eafc67c9cc76ce58fd0656c59945db8f3c688e5aa621f49f380f 2013-09-04 09:37:40 ....A 267328 Virusshare.00093/Trojan-Dropper.Win32.Agent.ebxw-f6de39c5cbc1cd8dfaf749d1f2722b83bd2e4b9701a11adb58f25d76fc415f96 2013-09-04 09:23:54 ....A 7559680 Virusshare.00093/Trojan-Dropper.Win32.Agent.efqv-44868d1cfdc0ab09b5133632f5e716ecf05e474778ac18ec72ba5ef8018c4e6f 2013-09-04 09:16:32 ....A 151594 Virusshare.00093/Trojan-Dropper.Win32.Agent.egnh-0082d9890a4083304443a84f7d4eec247b5c70ac0a35baf06ef1d1b25358c214 2013-09-04 09:19:16 ....A 151584 Virusshare.00093/Trojan-Dropper.Win32.Agent.egnh-0b428b4c578c723ed7a29ed9626a5c67e7cd8320aa6097763b6f54afffa590c5 2013-09-04 09:47:44 ....A 151584 Virusshare.00093/Trojan-Dropper.Win32.Agent.egnh-8337c8595412040cabcb21d9fb1acff3a6d4c55eb2aaebc86c88ac0fd3d03114 2013-09-04 09:42:22 ....A 151584 Virusshare.00093/Trojan-Dropper.Win32.Agent.egnh-931d182b20dec9f171a76ca139ef0fdf88093f0a3a9ae8f3f08961495d871558 2013-09-04 08:51:00 ....A 151584 Virusshare.00093/Trojan-Dropper.Win32.Agent.egnh-ebcaf944fe83424c2ce4fff8a852b0042173c95c600e3d90bc94bfa9996c5240 2013-09-04 09:59:04 ....A 15872 Virusshare.00093/Trojan-Dropper.Win32.Agent.egv-ffbb6f12cb7551a4c1d558ed9eb07d066a930a0fdfa87b76d8721afb200e571f 2013-09-04 09:23:42 ....A 151040 Virusshare.00093/Trojan-Dropper.Win32.Agent.eich-1fc6aabb9ec805d0662017e3d85be69d7bfcfc889411fee81d0f7cf1d914e648 2013-09-04 09:03:14 ....A 136876 Virusshare.00093/Trojan-Dropper.Win32.Agent.eich-976b18995b7add83f03c85f687bc8b3ca49be1241675e10720e82286ffec2279 2013-09-04 09:28:50 ....A 1026816 Virusshare.00093/Trojan-Dropper.Win32.Agent.ejpt-258a61a1590c8e7ffc011d25d5f178f589105fddf9f73f435ded8e2126d9ea22 2013-09-04 09:39:58 ....A 41490 Virusshare.00093/Trojan-Dropper.Win32.Agent.ejvv-6423b6905589def04e27fe9e63ffd92b3e108638c0e7bd9cfeca6970136145e1 2013-09-04 09:12:06 ....A 40978 Virusshare.00093/Trojan-Dropper.Win32.Agent.ejvv-90b5da7129d7d49cfee1d75f3af0c094e9944b42addc8cd424cbe922b85246cf 2013-09-04 09:55:40 ....A 143872 Virusshare.00093/Trojan-Dropper.Win32.Agent.ejwj-f955a3826f203624e8df9bbcf758bd2e73f0fa527e46c1b7409780002e6f7a3d 2013-09-04 09:28:44 ....A 152064 Virusshare.00093/Trojan-Dropper.Win32.Agent.ekrj-9abfd8159fb6444b38a92be80b3dc98600070c7aa9537857b946e2c98efb3d30 2013-09-04 09:30:12 ....A 131072 Virusshare.00093/Trojan-Dropper.Win32.Agent.ekyj-190374c27d1eb6cb09a629154acd040ffbb68416d0499dfff1c6ae163de788f0 2013-09-04 09:00:50 ....A 36582 Virusshare.00093/Trojan-Dropper.Win32.Agent.ekyj-93cb625496dad21409593ea1f83892e4ae137754a289b38762f89fd104ca8515 2013-09-04 09:14:22 ....A 40978 Virusshare.00093/Trojan-Dropper.Win32.Agent.elbb-6a1406cd8fdef8541e5c33981839b9a2b6b1cf4a382098ac29904f0cbf4d016e 2013-09-04 09:17:58 ....A 196608 Virusshare.00093/Trojan-Dropper.Win32.Agent.elga-6402989351f9e43616b2a179c368f0434e9407685a6bced38526d08ae97f121e 2013-09-04 09:39:06 ....A 83968 Virusshare.00093/Trojan-Dropper.Win32.Agent.elga-8b235b08f0181db485cc77a3210738b2c0ef8386572354a8db5303958c65a994 2013-09-04 09:43:54 ....A 962305 Virusshare.00093/Trojan-Dropper.Win32.Agent.emlq-38a5e10afccdc3389e294cfde9f0c3af40b90e3f32dda3aaf637f8270b1077a3 2013-09-04 09:02:48 ....A 4938 Virusshare.00093/Trojan-Dropper.Win32.Agent.emlq-8bdc4af6c621a8347dcaa446ffdcd8c6877f3c8346f06a8529b375b73a2174f6 2013-09-04 09:33:48 ....A 979935 Virusshare.00093/Trojan-Dropper.Win32.Agent.emlq-ee219b8108f4c3cd5ade0f5246dd7c2b865c5eaa7c983d7eee7c462f13b13777 2013-09-04 10:07:02 ....A 4938 Virusshare.00093/Trojan-Dropper.Win32.Agent.emlq-f9f20b9739d03aed2e7275ed80b0f65cb9560b749f13ff8e8cf461adeaebad51 2013-09-04 09:55:00 ....A 4938 Virusshare.00093/Trojan-Dropper.Win32.Agent.emlq-fec00e475f6baf7403ca5eef6a97179c1b14ca02c6c7e1df85e307cfceac111b 2013-09-04 09:39:24 ....A 1463645 Virusshare.00093/Trojan-Dropper.Win32.Agent.emzz-743f8f260028447691c180cb01646dc864767115b8aeb9469685c8edef8df554 2013-09-04 09:42:06 ....A 1212145 Virusshare.00093/Trojan-Dropper.Win32.Agent.emzz-8635883324c3caefc238f2344ca24800473a49f7765c3510e3c53a0f63aa40eb 2013-09-04 09:26:58 ....A 1463645 Virusshare.00093/Trojan-Dropper.Win32.Agent.emzz-886321b763f2091b3d6993c6328c49df5e38489f863432fadf4064e6e8946e26 2013-09-04 10:00:20 ....A 411997 Virusshare.00093/Trojan-Dropper.Win32.Agent.enaa-6ccd5772875a27ac49738aa8313fc3d53529f95eec4e139c7a429e852cd666a3 2013-09-04 09:14:30 ....A 411997 Virusshare.00093/Trojan-Dropper.Win32.Agent.enaa-9179fdea798e17bf40392459fdda110c621ad9a68eee87baedeab3414373d789 2013-09-04 09:02:52 ....A 411997 Virusshare.00093/Trojan-Dropper.Win32.Agent.enaa-fb74a7ef09c21ae104f3a533bdc454c38fafa7d58b622790ce276598f0d52104 2013-09-04 09:40:46 ....A 28672 Virusshare.00093/Trojan-Dropper.Win32.Agent.eneu-04fa3e3504de99492edc086e00e85a4b5e377fe30ffd74bbbba5326aacb0542c 2013-09-04 09:48:18 ....A 28672 Virusshare.00093/Trojan-Dropper.Win32.Agent.eneu-871c25e82cdfe7a35ddcd1c7b46134343a29a4451c1692a43c495f8cfbc41263 2013-09-04 09:29:18 ....A 28672 Virusshare.00093/Trojan-Dropper.Win32.Agent.eneu-e4b04660dca625d51a03d8837385fcfc5fb516d284c3531aebeb3e4f8f68a6fc 2013-09-04 09:22:16 ....A 7400960 Virusshare.00093/Trojan-Dropper.Win32.Agent.erxu-67aeb3ca04f70a372b0510d96268abb5dbc61cdae96fd8e098e28a07789aaae8 2013-09-04 09:23:02 ....A 130560 Virusshare.00093/Trojan-Dropper.Win32.Agent.eukc-4b0b5f05de2e2fe6fbe3f5328430addff9ce140c73bdfc40adaf782cfc7f6397 2013-09-04 08:44:24 ....A 406532 Virusshare.00093/Trojan-Dropper.Win32.Agent.euul-4d2c2940aac6ce3bc4c347aef37197fef3a8ecc46c0abe0995e5d984b2ab4efc 2013-09-04 09:28:42 ....A 12800 Virusshare.00093/Trojan-Dropper.Win32.Agent.euul-614720f764b8b7511bbd6a166b06a05ac0d2ae27b4c14eb47badb3a1949a90ae 2013-09-04 09:15:30 ....A 47659 Virusshare.00093/Trojan-Dropper.Win32.Agent.evon-592ed648257966a61db01a0edba884c0599afa9595f35c127ef57409301a3822 2013-09-04 09:58:10 ....A 2122003 Virusshare.00093/Trojan-Dropper.Win32.Agent.evpp-0681e3578f0d97d0837c9037ba2369b8eaafdc53b4aa0192e6d844feab451bbe 2013-09-04 10:01:58 ....A 140937 Virusshare.00093/Trojan-Dropper.Win32.Agent.evqg-087d7d2c294444cd74472566dc8948f48af6c8ae21034d0c380858a1db2cade3 2013-09-04 09:08:34 ....A 39273 Virusshare.00093/Trojan-Dropper.Win32.Agent.evqg-096dfa644e9170320d35c7f1f6ab53111ea2f5c55e4b388d3c902de16066faef 2013-09-04 08:42:30 ....A 430741 Virusshare.00093/Trojan-Dropper.Win32.Agent.evqg-3a4faffb960825ae56e508e793d939542203eced7ea020d338975291c236e953 2013-09-04 09:48:30 ....A 70043 Virusshare.00093/Trojan-Dropper.Win32.Agent.evqg-5d3013e19b3f84d03eb750f1b567242c20a995550c6b4486ee08b01877712648 2013-09-04 08:57:08 ....A 137200 Virusshare.00093/Trojan-Dropper.Win32.Agent.evqg-a56f48ff0539305fd973703ba29a5cb1afed48f194bb78dc1a0626f2ee7c842f 2013-09-04 08:53:42 ....A 31414 Virusshare.00093/Trojan-Dropper.Win32.Agent.evqg-a687883d88e81acc7883baf6d539a374edf65b6487fc2350aa503e861ba9c799 2013-09-04 08:57:58 ....A 174433 Virusshare.00093/Trojan-Dropper.Win32.Agent.evqg-ddd0898c83dfa0a33cdb4e4ee16d7f229984771e11e60cd99a95a5f674c9c0f1 2013-09-04 08:51:34 ....A 160611 Virusshare.00093/Trojan-Dropper.Win32.Agent.evqg-de2b298b95dac5879f6d8d643fd899018624fd58a04a92dc3c48e70c1fc5d183 2013-09-04 10:05:34 ....A 176128 Virusshare.00093/Trojan-Dropper.Win32.Agent.evqg-f80daa61a37feb047e5aab6d8b2e529612770a6679bae99d7838cf4a8b537ca8 2013-09-04 09:49:16 ....A 510016 Virusshare.00093/Trojan-Dropper.Win32.Agent.evqg-ff8443bc7174d89b16578c789ac5f9e17a0d54d7eb3e82aabaed74b3f216f191 2013-09-04 09:57:04 ....A 4054 Virusshare.00093/Trojan-Dropper.Win32.Agent.evqg-ff8b3a8853630eb76882159db237a3f4ab9b7d2ff9523bd4f6df12a3dfb28cbc 2013-09-04 08:47:08 ....A 520508 Virusshare.00093/Trojan-Dropper.Win32.Agent.exc-19b4930ff81b848a8ff8eb13ab4e0469f817e46e7fb46d6bd970144063f40b51 2013-09-04 09:04:00 ....A 2351462 Virusshare.00093/Trojan-Dropper.Win32.Agent.exc-3ed75df328b4a0167dbef6cbdea2ec13656c786190fb5bdb714dc920cdd52fc8 2013-09-04 09:32:12 ....A 824258 Virusshare.00093/Trojan-Dropper.Win32.Agent.exc-96f7a7e360e47572d5d64183c1574f092c7c4d4b280feec6c169ba6cc4bf0c4f 2013-09-04 08:57:18 ....A 1915668 Virusshare.00093/Trojan-Dropper.Win32.Agent.exc-b238cad64db70529b845e54682efdb361c78299d8fdb8ee115097e5cf5fb8e28 2013-09-04 08:52:08 ....A 13986 Virusshare.00093/Trojan-Dropper.Win32.Agent.exc-d5aa69302a509de2226d783799215f1da09346470fc49a6d9b7e9cd09eed7b1c 2013-09-04 09:27:30 ....A 74785 Virusshare.00093/Trojan-Dropper.Win32.Agent.exc-d93d8e89ecc32c78a942182d9cdb81281567a520309c07f23223b7e2f7bbd73b 2013-09-04 09:49:56 ....A 511728 Virusshare.00093/Trojan-Dropper.Win32.Agent.exc-f83f56622780e8109ba23f433a9feb8d4cf749a675adbfeb4ecb0db208664d37 2013-09-04 10:00:20 ....A 83907 Virusshare.00093/Trojan-Dropper.Win32.Agent.exkk-e824dc5a07192323e9b70dbc842cb4be5de80203b5b051bf4fc88fb0c85b74ef 2013-09-04 09:13:06 ....A 1786334 Virusshare.00093/Trojan-Dropper.Win32.Agent.exlg-feebdb66542dcebbadf6416ed3ff6e4983bbfc6a422ed1aa449d4a152e6777f9 2013-09-04 09:32:50 ....A 75794 Virusshare.00093/Trojan-Dropper.Win32.Agent.exrn-edfb3a955a114dc3b91f5e9b00b5547004ab3f5d10d9752e3dc70185fdac4a75 2013-09-04 09:52:26 ....A 258066 Virusshare.00093/Trojan-Dropper.Win32.Agent.exrn-f8e3d7cb7646139501ed7adabf4534501574fdb9dfe02b138f8544a9f975a880 2013-09-04 09:31:04 ....A 196608 Virusshare.00093/Trojan-Dropper.Win32.Agent.eyfy-7a516f2b31fe1806dd681e06dd6845b7f1e5619e69d72ed8f7cd79ccdf3f94b0 2013-09-04 08:46:48 ....A 109604 Virusshare.00093/Trojan-Dropper.Win32.Agent.ezww-98dcfe310b76767592d784ded9afb9b394b289d4a8ed1d39bb01f7b30fe5a108 2013-09-04 09:45:44 ....A 16968 Virusshare.00093/Trojan-Dropper.Win32.Agent.fntl-877ba6fe682da6ed0da73c871bff06fd3fb3cae784f79cb1e23bc7d745991f05 2013-09-04 09:55:48 ....A 100000 Virusshare.00093/Trojan-Dropper.Win32.Agent.fqqz-8851e6d82f07a944e2507650cd52c09e895c99c8bee85194714729c217c24bb1 2013-09-04 09:17:30 ....A 16556 Virusshare.00093/Trojan-Dropper.Win32.Agent.ftu-427f4be811730df8ab8e75ecd5014fd939858235c7681a084f76caa149c53fef 2013-09-04 10:03:08 ....A 16652 Virusshare.00093/Trojan-Dropper.Win32.Agent.ftu-81dc6e8e5c257aac4e5688183390caaf05663f43ca7ae20e5e6e78af966e014d 2013-09-04 08:50:42 ....A 16500 Virusshare.00093/Trojan-Dropper.Win32.Agent.ftu-962250332344be14082f0a66c2823e00034c5c95817c4d841ef1a86c4972a20e 2013-09-04 09:52:46 ....A 28832 Virusshare.00093/Trojan-Dropper.Win32.Agent.fuxg-98bdea5bdab7b5ee267a717f1643900888f94733d24fb2ee12790104ae6f335b 2013-09-04 10:01:46 ....A 187904 Virusshare.00093/Trojan-Dropper.Win32.Agent.fwxs-f9f068fb8d99325ef439db68e7fa68149f7c1fcf3fe1dcca68a94946dc4687ff 2013-09-04 09:44:46 ....A 53248 Virusshare.00093/Trojan-Dropper.Win32.Agent.fzfu-f80f4036df58977eeaf66bec100ca7735cb69873de58a22a62e4ff36fcd30f93 2013-09-04 08:50:38 ....A 700561 Virusshare.00093/Trojan-Dropper.Win32.Agent.gato-147e02f8ec569a4b3e14195c3a4cea5b96be06cf17a261d36953770cbf18d262 2013-09-04 09:48:22 ....A 2149189 Virusshare.00093/Trojan-Dropper.Win32.Agent.gato-39aca296c6c856c7f6732ad18d201d84780e516a9e91691801bdeb02e2a13683 2013-09-04 10:00:26 ....A 123165 Virusshare.00093/Trojan-Dropper.Win32.Agent.gato-7c750e492e73547c82e6eba482ad9f05fc2dc0a31ba89280361faed5f852970b 2013-09-04 09:16:40 ....A 656968 Virusshare.00093/Trojan-Dropper.Win32.Agent.gato-84f304f084c7f6f8876f0c054d1601549bece020a8fb305ec313a559b1ce7146 2013-09-04 10:01:20 ....A 283736 Virusshare.00093/Trojan-Dropper.Win32.Agent.gato-87968bb312a354686510a5a9d84b980223bab6763fbe82b646daf0d522cc429e 2013-09-04 09:02:40 ....A 1232385 Virusshare.00093/Trojan-Dropper.Win32.Agent.gato-b40d9e7cee74cd0d68cf82c7a70972a835484e855814dc64d298747242e99811 2013-09-04 09:35:56 ....A 2681095 Virusshare.00093/Trojan-Dropper.Win32.Agent.gato-d09e702362a877f81b242a27997661ac7a68bc61ab3ed5689d21de2bb65f60bd 2013-09-04 09:53:36 ....A 56320 Virusshare.00093/Trojan-Dropper.Win32.Agent.gauq-16e4db2d8477639a5f53c23f8b63a45bc5bccb8e7bfeecfd3da9dc4760e4888c 2013-09-04 09:38:38 ....A 208912 Virusshare.00093/Trojan-Dropper.Win32.Agent.ggea-dd249ddb3ffa224fcfde60c54d6ce208a9d6e66ef43a8d8c52cb3229d133b280 2013-09-04 09:50:28 ....A 272384 Virusshare.00093/Trojan-Dropper.Win32.Agent.gioa-04e9429ca8a8c2e6d9786e373bb464975aafb9e9594077bc02861082ed736fb3 2013-09-04 09:21:22 ....A 5467000 Virusshare.00093/Trojan-Dropper.Win32.Agent.gjnw-acf45ee2ec6dd97c5b50042cc2cafffa93cdccea64dc69c829d50551f9da67e5 2013-09-04 09:47:10 ....A 22966 Virusshare.00093/Trojan-Dropper.Win32.Agent.gkge-8c04be9d6db72adbb48269133e23dc717758f22444e63757f9dee39a0b1dc966 2013-09-04 09:58:36 ....A 71052 Virusshare.00093/Trojan-Dropper.Win32.Agent.gkju-886f18302a340ad2011f531ea63e784accaa31a82f414664a593141b24e91e2b 2013-09-04 09:57:40 ....A 72248 Virusshare.00093/Trojan-Dropper.Win32.Agent.gkju-fe8748c4a9a5510bda13e7bcf2c8d46cb09f5bf9af3a7cd9560a7a6969507f6c 2013-09-04 09:01:42 ....A 246132 Virusshare.00093/Trojan-Dropper.Win32.Agent.gqnh-7851a4431b3ba58c37b8604fa0a8d07beebef23eb6c787e9460ce90206c62213 2013-09-04 09:32:30 ....A 512151 Virusshare.00093/Trojan-Dropper.Win32.Agent.gwkf-a9a5f9f2264970de3c042d1515c4c1785e0f0f1f2ddf87b022079617c3225942 2013-09-04 08:52:56 ....A 304129 Virusshare.00093/Trojan-Dropper.Win32.Agent.gyqj-750ff508b80d50726dcd0202abf19416c1b3237f27c2f129643dd38887234e1d 2013-09-04 10:01:50 ....A 28672 Virusshare.00093/Trojan-Dropper.Win32.Agent.gysr-fa4c98ea890fdd9a901912409f099549dd96c4cdf68de23d1c4bd7d4c4c2af5e 2013-09-04 09:48:00 ....A 67603 Virusshare.00093/Trojan-Dropper.Win32.Agent.habo-f95d447e95525e3d7d8ba81b23b69170ec1800fba3684957e1c8a6eb9645fff5 2013-09-04 10:04:04 ....A 12264 Virusshare.00093/Trojan-Dropper.Win32.Agent.hdfl-03a2533342e8608d783792a83f1d3a518cf8c75f527d4a4dd74fc441b5d3f4d9 2013-09-04 09:48:44 ....A 5292544 Virusshare.00093/Trojan-Dropper.Win32.Agent.hdgi-db78bf724bd259e4ffc38a9d279fe7d98002fe4501312492439ac0c32f47e856 2013-09-04 10:03:18 ....A 1985855 Virusshare.00093/Trojan-Dropper.Win32.Agent.heqh-ca78710de3d73e7979984d9ca3b82ae732c02d3370b1c5ea53055a0d7d674331 2013-09-04 10:05:12 ....A 43424 Virusshare.00093/Trojan-Dropper.Win32.Agent.hhwa-77d1f52b2b736583970026d968d3b79f898f51c73c2991bd1a8cd85c2b1a898a 2013-09-04 09:09:40 ....A 51616 Virusshare.00093/Trojan-Dropper.Win32.Agent.hhwa-9a35135aad187189173cc4c0c223ab1551445d567c8457bf88e7298827150023 2013-09-04 08:50:22 ....A 44960 Virusshare.00093/Trojan-Dropper.Win32.Agent.hhwa-a09a41f18a52d699a777f010d5e0d066bdd6650d3b91851beffdc4cc6bb11f22 2013-09-04 08:48:54 ....A 1017986 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-1c79c15e79dedfdf7292c66f4b68f11d97e2e7d901c88e726f4d399c891e5d22 2013-09-04 09:04:58 ....A 355759 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-2a86235564a06b759e232c88fa63410b176a12d4d9e739ccfb223251a61989ea 2013-09-04 09:28:04 ....A 365593 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-2f858db558247772af0c48f60c6c1c27dc5110435a7aa770adef799265707021 2013-09-04 09:13:48 ....A 285993 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-3d49a5528ace40c155fab9f68288a5fb809ead130cf7f33e2a3cb9e96f62cc3b 2013-09-04 09:08:10 ....A 664478 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-3fa99daf44fcc46f54d5cd3b2f16e5f62d733fa67c15d22057b74936ca3f8565 2013-09-04 08:45:44 ....A 356931 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-4fe9d903fc0b7324bb92c24254c1b207f6e2e5bcf3504a25db299852f3474f8a 2013-09-04 09:27:20 ....A 671742 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-52dfc2a93fae727218bd3f9ec6d3eccde384f3da0d27387c5b578de8168b9e36 2013-09-04 09:17:32 ....A 489116 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-591a9cffb5ecee1dcaf7999c7260f9a8717bd7271ca1a556babddf83d8a8ded5 2013-09-04 09:12:58 ....A 294854 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-59a7ca1654a8753b614542ca365c8f0d3823757c22e5c92c77e5de9e7328ac4c 2013-09-04 09:50:36 ....A 1092624 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-5ec573bdb4996429c499f83058602ed271181c2445b04dc71bfb0ff27bfc290a 2013-09-04 09:33:22 ....A 366545 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-67cee12c0e0703efd5f2c76d81320cf59a466297676720e468d3066c6626976b 2013-09-04 09:34:48 ....A 471647 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-682eb357ee670df97874d693c7822f3a61e8ceeb453d348ffa5dd087d73385d5 2013-09-04 09:40:52 ....A 802816 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-68fc5f125b448fa4f0d3feddac2c05a40e855a95b49f3afed8eee5d5fd61ba4e 2013-09-04 09:48:30 ....A 288018 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-6cdb7167105fd2b1ee6df2f26d304320e14d6a0a72cbe14009528124d40a3e9c 2013-09-04 08:56:14 ....A 269114 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-847f851aca33c59f0deae3439686c782fb0a5a7faf6b6bc58900c49ba75a0f72 2013-09-04 09:36:50 ....A 2027891 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-8c8ff5c01906f03aef483a3b1266c835bff85bb86fba868b9145a4c0fb5baadf 2013-09-04 09:53:38 ....A 508732 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-8c937b446bfc4826d8685dbb28974036abcb32fd3777b4b9d777857fe069bb05 2013-09-04 08:51:18 ....A 308254 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-9a4d00b1f598e30c491188bff68c02dc2513808e1eae400d2eed28e71c430f3b 2013-09-04 09:45:34 ....A 281632 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-b1a62d468bc3d1326c7e4e3c0714fadf956c80a3627360da08fc54adbc75f94a 2013-09-04 09:19:16 ....A 429970 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-d2dc6a5f1744591499769af2dfbdffa83ffd1215093c76b6ebe304ce6874ada7 2013-09-04 09:12:14 ....A 378548 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-d77a2a765ab00078ba059d9b11992f12405708419b98fc42e3197d94e48efcea 2013-09-04 08:52:54 ....A 317427 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-d7929a35f8117a175839d864a921ea7d66dad27beb5cb63111c57eb80700d40e 2013-09-04 08:54:00 ....A 1357938 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-f72b880b7407f16b1bbd02c2bb1bb2b0745b1db737ca7195cc21d00dce6d11bc 2013-09-04 09:03:26 ....A 518588 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-fcddd299f65df157878d4b951d5b623a7bbd765c01f8e125cdbe75ee001dfb93 2013-09-04 08:58:36 ....A 999463 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnms-ff3badebecdde46da0a96b3d3f61ffa9d934bb84242a4f50bec1e2112310dba0 2013-09-04 10:07:22 ....A 415744 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnno-459554dcfe14f465e73e1d7ba19d5d3e286050a9afc7470ef04db96ce235275e 2013-09-04 09:48:16 ....A 338432 Virusshare.00093/Trojan-Dropper.Win32.Agent.hnyn-ddf6335f705ffe42d2177fedb455272bb4edf35a359768f64642aa5b14d81175 2013-09-04 09:59:42 ....A 316416 Virusshare.00093/Trojan-Dropper.Win32.Agent.hxqp-7b70ad2c4ca13ddab15847587d66f898a29689691fb6a38f2e31db9b9a727a21 2013-09-04 09:51:38 ....A 127488 Virusshare.00093/Trojan-Dropper.Win32.Agent.hyhh-f7b6527c100d0660d0a9379e9b1fc9e3f6f55f656dbaca3deacaea4224fc2053 2013-09-04 08:47:32 ....A 694538 Virusshare.00093/Trojan-Dropper.Win32.Agent.ieki-d30e1c40bca0504f4998c6f98d909548e1b8527ab142a2a3e33c5c6fc2560d43 2013-09-04 08:52:26 ....A 694677 Virusshare.00093/Trojan-Dropper.Win32.Agent.iewb-4db7617b5e1b691ab3a68b210c231119beb885dd18d3cee08c1748ca9a312e74 2013-09-04 08:55:24 ....A 697258 Virusshare.00093/Trojan-Dropper.Win32.Agent.iewb-e7721e52bea9669935a394c51570ede9fb0b6370217bece129553474434a5b13 2013-09-04 09:31:16 ....A 75264 Virusshare.00093/Trojan-Dropper.Win32.Agent.iqtt-3df784e32e4dc62872ba93aafa0a66ac86d97cf4a5a03e9c7174884971bba7c1 2013-09-04 10:04:54 ....A 226523 Virusshare.00093/Trojan-Dropper.Win32.Agent.irgr-d5fdab747444405d5c3332c3228df21252b0b8c9cd38ae60c9a8415c57e50f2c 2013-09-04 09:42:36 ....A 200976 Virusshare.00093/Trojan-Dropper.Win32.Agent.irnr-7d95139ee8b95ed7435a71a9e18e28d715b11139da0d7a40fbe24699446e61d7 2013-09-04 09:53:52 ....A 82432 Virusshare.00093/Trojan-Dropper.Win32.Agent.isgp-65fdd28b35b1ea1b2fbf7c26b2ac5e4cdf02dc6c2199b8536a3a25df8fe2e556 2013-09-04 09:38:44 ....A 507904 Virusshare.00093/Trojan-Dropper.Win32.Agent.isym-88dd9dde6248e3034ed63593e95dfafc65909fcec5b6577b2e13b4d8168f6961 2013-09-04 09:58:52 ....A 1548168 Virusshare.00093/Trojan-Dropper.Win32.Agent.itfe-42e968fd92fb31eaaa8ff5207e093171bc3f19d76716673ab281191793c0d8c8 2013-09-04 09:43:26 ....A 311296 Virusshare.00093/Trojan-Dropper.Win32.Agent.itoz-741df3062a98a65c535bf0a4aacf3f4b3b818d7771c2ab5ed4bcfcf5f6956867 2013-09-04 09:58:02 ....A 100000 Virusshare.00093/Trojan-Dropper.Win32.Agent.k-8dbc2bb6adc07c1f2e52e4938ce06576ab6eead68f61dd43e745d724654bcdcf 2013-09-04 09:34:36 ....A 13144 Virusshare.00093/Trojan-Dropper.Win32.Agent.kp-ee37598209e3974379a21b5cc624dbdac02854f42eca38d53c122d2c1b2ca264 2013-09-04 09:59:32 ....A 54784 Virusshare.00093/Trojan-Dropper.Win32.Agent.np-fe1af906b910a9a24fd6cf49498d1c76f98f6668df4ded9e77a2c69828ecbb7b 2013-09-04 09:12:42 ....A 1612288 Virusshare.00093/Trojan-Dropper.Win32.Agent.npry-3f75b7914996fdc048b292c7235fb03956376b4c063c0e5f57d92a8be472f1c8 2013-09-04 09:03:12 ....A 18432 Virusshare.00093/Trojan-Dropper.Win32.Agent.nsii-60399acd1829b1d28388bf5006aec8fa0aece61ba65af1f801928dd89e5a23b7 2013-09-04 08:53:00 ....A 35360 Virusshare.00093/Trojan-Dropper.Win32.Agent.nzza-2e6051cec7dc94461e3e28324d307efd43e4a95b2fc4a65bb9c9b95f6b11b423 2013-09-04 09:59:44 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Agent.oaeg-2019c97c83843e80af796764a80e3ee7341cbc74f7c712f4bb3cb744a243ff06 2013-09-04 09:25:00 ....A 651264 Virusshare.00093/Trojan-Dropper.Win32.Agent.qjs-90ffee00d78b86d2b4bcba1f6cea4c458f230377c0e917f9b20a75243434fc0f 2013-09-04 08:56:12 ....A 668409 Virusshare.00093/Trojan-Dropper.Win32.Agent.qjs-9ecc088ed1dcb77137eebd0b0bd57b44c569271ef11dc506f92ed608c669b4fe 2013-09-04 09:03:12 ....A 776844 Virusshare.00093/Trojan-Dropper.Win32.Agent.qjs-b8b6b28b71dcddbfe5f81856a634a44d3bd525e66c48b4c92cd77835130d0ea4 2013-09-04 09:48:32 ....A 3072 Virusshare.00093/Trojan-Dropper.Win32.Agent.qlt-960846af8f09b78f7abbdac262e5d0518f053f0c6670fa72553133cc003a7ce6 2013-09-04 09:30:34 ....A 282561 Virusshare.00093/Trojan-Dropper.Win32.Agent.tesyby-92dd8635a78faa9302a07b09cae5a10d77f88e9f2c2228a698db8b493201dbf2 2013-09-04 09:56:50 ....A 987456 Virusshare.00093/Trojan-Dropper.Win32.Agent.vl-fd8b79fe9fe52701e5084533d30bb26dee7471f5a21762135c8522ac800d44dd 2013-09-04 09:39:16 ....A 379392 Virusshare.00093/Trojan-Dropper.Win32.Agent.xar-440c27eb6b04262684bc59deb679a6d332e5cd62685a81da657d142918ce4224 2013-09-04 09:35:00 ....A 7132544 Virusshare.00093/Trojan-Dropper.Win32.Agent.xh-dc8e563a527561e22e179e721b6b723d455cf044b05758523349ac608926a876 2013-09-04 09:39:00 ....A 18188 Virusshare.00093/Trojan-Dropper.Win32.Agent.yep-7a04ea6e4cc477d4972b2a72c141ce20529155c835ba26de62133cedcd6e5b99 2013-09-04 09:31:06 ....A 97280 Virusshare.00093/Trojan-Dropper.Win32.Agent.yep-7f987b04411423cc26e50369d60fbbf81c894b9b9917ff30e516b0022525a203 2013-09-04 09:07:14 ....A 188995 Virusshare.00093/Trojan-Dropper.Win32.Agent.yep-e101f4a4fd58e3c1d7ff8f3ba63145c3b2f36ee89f0ef7e2546799b5bc8583ec 2013-09-04 09:47:44 ....A 726396 Virusshare.00093/Trojan-Dropper.Win32.Agent.ymn-fa5f6f73336c6acd3ee7420269d93da483886c2c4a3f68cc59390cb2a125f026 2013-09-04 09:14:02 ....A 149504 Virusshare.00093/Trojan-Dropper.Win32.Agent.zej-64d7259de7bb4c9742e1e21a94aeb741d85b74c90dcdc82e0ceed9ed1234545a 2013-09-04 09:23:12 ....A 147456 Virusshare.00093/Trojan-Dropper.Win32.Agent.zlo-1c403c2bd6c633b181b5c9dae2a6c91e18734b4a9e36dbecc0204659d2edda3a 2013-09-04 08:57:36 ....A 60416 Virusshare.00093/Trojan-Dropper.Win32.Appis.an-05e1d7520bad92aa42d98942c070a01a1dbb706bcfcd3aca719ebfcd3b50cfd3 2013-09-04 08:47:54 ....A 7405775 Virusshare.00093/Trojan-Dropper.Win32.ArchSMS.ana-a47cb780d6dbfbd8371144425402e4812496eee2a6d02d2e1acefa49aac7adeb 2013-09-04 09:42:46 ....A 450897 Virusshare.00093/Trojan-Dropper.Win32.Autoit.bc-031232e3577b386e8783d99554af700e6cf7ad153712797ba319da8c518dc0f6 2013-09-04 09:33:56 ....A 950452 Virusshare.00093/Trojan-Dropper.Win32.Autoit.bch-ede8ac9009a6653c17fbdd74843237d78be569455569a9979ee5d716b36b080a 2013-09-04 09:02:10 ....A 1436976 Virusshare.00093/Trojan-Dropper.Win32.Autoit.bla-28119e2ac0f24c5715d90e76bbc981ea5ddc978e856251f5c029eae7876acf5f 2013-09-04 08:53:04 ....A 1229906 Virusshare.00093/Trojan-Dropper.Win32.Autoit.bla-4f52335f302f13b4bf0964d0f0b5aefe394a2aed336b3c5a7ec8bba9b3cce15d 2013-09-04 09:43:48 ....A 1173929 Virusshare.00093/Trojan-Dropper.Win32.Autoit.ol-03f3be71046472116ea5e3b7e8bc6d71449d80589a5a3ebdef3b78cb31c1c7c4 2013-09-04 09:53:16 ....A 1491385 Virusshare.00093/Trojan-Dropper.Win32.Autoit.ol-281553e6eaddeeb299c03f4798119ae403182bda87a64a47b552612c1ceb4e0e 2013-09-04 09:41:52 ....A 1070254 Virusshare.00093/Trojan-Dropper.Win32.Autoit.pfp-645bb369330543c08ccc4ed13b458caaeee46244094c08fc15417984ca1e4b10 2013-09-04 10:05:56 ....A 1755076 Virusshare.00093/Trojan-Dropper.Win32.Autoit.pgn-775a30f39c7caa6fb30613a01413e460b7da28daeab38ad604eaf2ced7c551fc 2013-09-04 09:59:36 ....A 806912 Virusshare.00093/Trojan-Dropper.Win32.BHO.i-f7a6b290d0c85ea38c3910a78181556a1a145e28397c868ca16bb6682844b9e9 2013-09-04 08:56:16 ....A 54272 Virusshare.00093/Trojan-Dropper.Win32.BHO.jd-696f22ee215464bc78072e12d60a13f89f02ead067bc9e24d2d2d7669ebd3966 2013-09-04 08:57:40 ....A 195584 Virusshare.00093/Trojan-Dropper.Win32.BHO.jd-d0023a20fdf9ae3d2fbb2d38042584b67434061dc28a921c02fb6f16404029cf 2013-09-04 08:56:12 ....A 197120 Virusshare.00093/Trojan-Dropper.Win32.BHO.jd-de86b792cd460698b4682c6849f7fcb7bd5f1844ea6f185937a2e9f651e02eb2 2013-09-04 09:24:42 ....A 30208 Virusshare.00093/Trojan-Dropper.Win32.Bedrop.a-4328c7a9e16a4cfae18f7a0e492d89974fc318115944ecaf5513ecf54de9a3c4 2013-09-04 08:52:00 ....A 30208 Virusshare.00093/Trojan-Dropper.Win32.Bedrop.a-457982a702391e9c69574e566b1712beed93c0fe21ad60aa2a155f79c6932995 2013-09-04 10:03:30 ....A 28672 Virusshare.00093/Trojan-Dropper.Win32.Bedrop.a-87599b661480f2c8f522247f9941e42931005da2797d8b9c7d3027d65e9f7c66 2013-09-04 09:50:00 ....A 32256 Virusshare.00093/Trojan-Dropper.Win32.Bedrop.a-ffd3fc4350e3fe512da9ac4149cb108771b25fe8e0919ca2434942721bb006e8 2013-09-04 09:45:14 ....A 3442336 Virusshare.00093/Trojan-Dropper.Win32.Binder.hvg-8395431a1d387a4ebcd2e81597f001870521808592b4d96dbb8586c88481b90f 2013-09-04 09:35:46 ....A 381280 Virusshare.00093/Trojan-Dropper.Win32.Binder.hvg-ee3ef0681ac6b657553f2bd459d563d196157beebbd74e07b6165dda6af911ae 2013-09-04 09:29:16 ....A 636104 Virusshare.00093/Trojan-Dropper.Win32.Binder.rz-230f81842f21a23e938bb8a58b1ddd90f682ab7a50ee3ddbced6548ef5273672 2013-09-04 09:11:44 ....A 80896 Virusshare.00093/Trojan-Dropper.Win32.Binder.rz-453c48731446e658bb124532feacc719df264b8f19ecedcf532437b81e76c754 2013-09-04 09:40:44 ....A 2965504 Virusshare.00093/Trojan-Dropper.Win32.Binder.rz-48f036cf7d8da449613df93bad99e043b7cec8fe7f997fa5178223564b984821 2013-09-04 09:35:14 ....A 70144 Virusshare.00093/Trojan-Dropper.Win32.Binder.rz-72d6ad7ebdbbb2e18f1ce9ffbe9b7dc30b13b03f77605c974eefe069cda7c570 2013-09-04 10:05:52 ....A 2605056 Virusshare.00093/Trojan-Dropper.Win32.Binder.rz-80f6a80de23f4cfe56593c7eabd7e04ec0e43ebbe1a0f57141d358ae67cfd424 2013-09-04 09:34:30 ....A 338355 Virusshare.00093/Trojan-Dropper.Win32.Binder.rz-edd081dbba3dc836f01c43d6fec58504c61feeeb27a22b812f4344a7fb53af08 2013-09-04 09:23:34 ....A 253952 Virusshare.00093/Trojan-Dropper.Win32.Bototer.bff-3837ed8cae37b70f27c24f300c316facb7bd4f82847cb5555a22f4e8a9026e38 2013-09-04 09:56:10 ....A 199475 Virusshare.00093/Trojan-Dropper.Win32.Bototer.bff-735e2fff5cf28ea18885a0bc38bec69c5988eb06debc63af2992a9573653a753 2013-09-04 09:33:30 ....A 253952 Virusshare.00093/Trojan-Dropper.Win32.Bototer.bff-ee2cf92fb415da0d5b97eab2eced9cd26953a1f10f5633c09721abe41dccdf3b 2013-09-04 09:55:28 ....A 512000 Virusshare.00093/Trojan-Dropper.Win32.Cadro.eqm-411781b53f5fdf6ab4c1fe338c87ddc00f10a127921d0bfd19c3563a6ce0c418 2013-09-04 08:56:20 ....A 520192 Virusshare.00093/Trojan-Dropper.Win32.Cadro.eqm-6847fd50eb8ce791203202058cec9eede312cdb5e320f12e5cbbfc129723af57 2013-09-04 09:37:08 ....A 610304 Virusshare.00093/Trojan-Dropper.Win32.Cadro.eqm-79c3d9e5c0aa313f5a9c4d355cca37a732b6924f0c71b5249a2f3e05d33cd52d 2013-09-04 09:13:54 ....A 483328 Virusshare.00093/Trojan-Dropper.Win32.Cadro.eqm-9b691d49fd055be588870b22adad624ba16026a3ea07d4aaeb8e255f45bc5f89 2013-09-04 08:54:42 ....A 585728 Virusshare.00093/Trojan-Dropper.Win32.Cadro.eqm-9e261fd688935fa0a27db64d08807817edc0f091163bfd522cb368596256a110 2013-09-04 09:46:14 ....A 394240 Virusshare.00093/Trojan-Dropper.Win32.Cadro.gaa-d61bb05042c60ac4373a932be126f7a0184ec9cf3a444f0850ea3050e69013e5 2013-09-04 09:03:08 ....A 399872 Virusshare.00093/Trojan-Dropper.Win32.Cadro.gaa-d91a4964366d7af8257e16fc404e8b143bb0e62bead3a63dc3ae0c1102d6657f 2013-09-04 09:47:56 ....A 353280 Virusshare.00093/Trojan-Dropper.Win32.Cadro.gfi-1ca8cc859654717eb3749ae7418865f0249798a2bc2b496454bfc46639c17d7e 2013-09-04 09:29:48 ....A 394240 Virusshare.00093/Trojan-Dropper.Win32.Cadro.jmt-5ade77add3399c79f692224b718fd7b585989480b5b7a0a8f54df9cd6655e337 2013-09-04 09:23:10 ....A 394240 Virusshare.00093/Trojan-Dropper.Win32.Cadro.jmt-f4463da62aab96afcf890b760367ef2dad4a22669631b1890250f2e3e03caf7a 2013-09-04 08:56:04 ....A 680029 Virusshare.00093/Trojan-Dropper.Win32.Calimocho-65523d740c4a1be966ab9d9773dce12483befa31be4e629d1362e60ccd8115ab 2013-09-04 10:00:58 ....A 303104 Virusshare.00093/Trojan-Dropper.Win32.Chek.d-51e3f32a570e91f6d4bd431e9dc82f9cc752844ddf42c770d8fe8f8b3b8e84f2 2013-09-04 09:34:10 ....A 114688 Virusshare.00093/Trojan-Dropper.Win32.Cidox.aej-640c8af7fffb367f19ab04843f9394867778f8dc855efd0580793344b5958d65 2013-09-04 09:09:44 ....A 118784 Virusshare.00093/Trojan-Dropper.Win32.Cidox.aey-7c1a9ed804f3988ebfbfd95169b2fbe17ae3a99f70e44a28e7dc10d7b1e94d25 2013-09-04 09:54:42 ....A 114688 Virusshare.00093/Trojan-Dropper.Win32.Cidox.aey-ff9c086e325c9434f9074c9615abff2e2ab10d533fa8cb0d06f64cb6efc0ee42 2013-09-04 10:00:36 ....A 53088 Virusshare.00093/Trojan-Dropper.Win32.Cidox.amr-5584ad36452f328b1200220c7c80c73285b49a7761b9bd544052471f3f486805 2013-09-04 09:29:46 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Cidox.hne-1ee45f37505e3f58ee5ebfa509e425164f1a1146f55c16cb9e64ef79922920b9 2013-09-04 09:43:42 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Cidox.hne-3f571f23492da0eb7ea430dae978c01d6fa6a046c47a6a21d82792bc8c9d23a0 2013-09-04 09:57:52 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Cidox.hne-6a4f6cbf7d20be58630ad4eddc9e47e8fe162da0d051bdaafe6f3e5060a038d0 2013-09-04 09:13:40 ....A 94208 Virusshare.00093/Trojan-Dropper.Win32.Cidox.hnh-7c4224c963d3cc1b299a04bc8fdea0a78f723dd28677436588a3b5f9ecc7be30 2013-09-04 09:50:22 ....A 97930 Virusshare.00093/Trojan-Dropper.Win32.Cidox.iel-6216b519d06c945fd8328e2734cf57cd60f6af4e9e1cb64bc750f39cfe65a6f4 2013-09-04 09:44:26 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.Cidox.iel-e20848b0bfc53fa9edc8ae71f6d22b31dd58a5335f9b2aa2c49c8b181d593957 2013-09-04 09:08:48 ....A 118784 Virusshare.00093/Trojan-Dropper.Win32.Cidox.iex-790e04578cde55c1b6f38153f9fcf0469c43e23506c18920dd8df8cac38fb32e 2013-09-04 09:27:26 ....A 118784 Virusshare.00093/Trojan-Dropper.Win32.Cidox.iex-ed76c2c18f99f1e80c66190920685851cb8b5d935636c89fd938e0b76f1e7b5d 2013-09-04 08:53:38 ....A 118784 Virusshare.00093/Trojan-Dropper.Win32.Cidox.iez-77e05e83b3289324076529f9bffd105341a6319d2051f6c4ed874b249d44ef06 2013-09-04 09:09:44 ....A 98304 Virusshare.00093/Trojan-Dropper.Win32.Cidox.ifr-033f4daa8ef41d49e112c2efed3418c91c4f99a0746ea16586f93e40b936e652 2013-09-04 08:54:50 ....A 98304 Virusshare.00093/Trojan-Dropper.Win32.Cidox.ifr-d8c471150f175649a639a56ee32e6afdfa225c41c0442126889543d535c354d8 2013-09-04 09:51:14 ....A 98304 Virusshare.00093/Trojan-Dropper.Win32.Cidox.ifs-ffd12571de4e448d6f2c4b9320c526fa2f048924b54aa634bb8467b967622f9f 2013-09-04 09:42:26 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Cidox.igg-97ffb82ecbab449a5a90634c45270bb6324f920ddaffa5cc1e1df9d879d785d0 2013-09-04 08:52:20 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Cidox.igo-396614734d6887328dd91f1569d9c7e41f6cf7f8a273c8fa625a6d975ab5735e 2013-09-04 09:21:02 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Cidox.igv-98134654b618043830521878fde103e501fad56085ed1acd500f0d7bce9fdcbd 2013-09-04 09:44:34 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Cidox.igw-39d75221eeb34fbae75164914c4f0fe5afa500024027c1d6333a073ba8b3387c 2013-09-04 09:26:54 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Cidox.igw-67d60d0dce8fd4b3c0e045a6e763fea800e7a2b661270653ce8cc97ec69ab2ad 2013-09-04 09:34:38 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Cidox.igw-9478ce3a9a44fd58277adf679797112a1d68fb14070172210a12df0326e392f5 2013-09-04 09:14:06 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Cidox.igw-d54dc9a0ff057e858e37c180661c8293ed0cdf4b678d2a994ec5a55036b252c2 2013-09-04 09:55:34 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.Cidox.ihc-15d6f054a9fcf233e388fa7178881b144bcd18532124c0b68e004f52875c757e 2013-09-04 09:46:38 ....A 126976 Virusshare.00093/Trojan-Dropper.Win32.Cidox.ihc-8a73c8a59ed021467985a73dd8e0f44b78a13dcd37fee35898c8748f7c34b774 2013-09-04 09:15:18 ....A 126976 Virusshare.00093/Trojan-Dropper.Win32.Cidox.imt-42ea90c1243cca84dbd417aaf315695a669038ad988bf72b057bf4aa1ddadd28 2013-09-04 09:05:38 ....A 126976 Virusshare.00093/Trojan-Dropper.Win32.Cidox.imt-887aca5d5a8dd17ba03a3e47e9ef92166f2afffd7fd9bdccfae76c343ab18511 2013-09-04 08:49:28 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.Cidox.imy-7c08a14f1cdab11eaebd0df959b72d02a091ab893329c2a5f7f4e710b1888a95 2013-09-04 09:38:36 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.Cidox.imz-8749fb31d1d2000bc2029678c3e8ddfa61543b1795c3fda1d21380b2059c5bc8 2013-09-04 09:05:52 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.Cidox.inf-3b4e7d19afcd7db5b8b0fc8b5dd28e1a886d4d233a5aff60702a9e56ef2589c3 2013-09-04 09:51:06 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.Cidox.inf-fd2dbf35434dc3029cd8f5bf1f3c6a558afefca50b5302f5e3b222a8f45f626b 2013-09-04 09:27:12 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Cidox.ino-0b30510c915a9695512c7e3124c610a49a864fa8baca14a15aa65aa4f8c133aa 2013-09-04 09:03:32 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Cidox.ino-34798c2ad92be181d27b1c447ece76ddcd829793faec255fcafe9130a2fa34db 2013-09-04 09:52:58 ....A 98304 Virusshare.00093/Trojan-Dropper.Win32.Cidox.inw-f1791e65d6a1a776569e887f481bc403b0292995e0a9c48e5a76820110786203 2013-09-04 09:35:48 ....A 94208 Virusshare.00093/Trojan-Dropper.Win32.Cidox.ipe-edbf138e313e8e004c926bbff9987a3851f61e4b084c9161722fa8a496e50ba4 2013-09-04 08:59:48 ....A 106496 Virusshare.00093/Trojan-Dropper.Win32.Cidox.iqo-bc3f019edf4d59e9aa079cc8bb2839e3fe8f1567a5be3a5c35c045cab468fadd 2013-09-04 08:50:02 ....A 79872 Virusshare.00093/Trojan-Dropper.Win32.Cidox.kud-581fcc9daecd41f989e0d626221cac4d8a3294331edb481f00b7e305f206fc07 2013-09-04 09:38:08 ....A 79872 Virusshare.00093/Trojan-Dropper.Win32.Cidox.kud-851b1e73e1452d1f75fe774331c019c097b4fc777b527b0e7cb6fba759cb43a3 2013-09-04 09:48:46 ....A 79872 Virusshare.00093/Trojan-Dropper.Win32.Cidox.kud-fdd719aaaf57bfc36bc1da68cb787dd8c9a5f69026dcbf4f0af2c583f14703d7 2013-09-04 09:27:54 ....A 78848 Virusshare.00093/Trojan-Dropper.Win32.Cidox.ndb-42590d784f09fa9663102eb00a9e45fe073c2018d915f4af7b68376ff9887a17 2013-09-04 08:46:50 ....A 92672 Virusshare.00093/Trojan-Dropper.Win32.Cidox.ndb-51bb4c99737d3f3e60eaa5fa5ae8d31d89d6d60be1f44c02cdf62ec1c3923e10 2013-09-04 09:12:02 ....A 175616 Virusshare.00093/Trojan-Dropper.Win32.Cidox.zcc-2a310e5e2f40731338ae151ed8509f0df19dc6c85f79737f8fb2ad9735949ee9 2013-09-04 09:06:04 ....A 175616 Virusshare.00093/Trojan-Dropper.Win32.Cidox.zcc-4a26d3e06634601fb41f246492e684db6e65ca132e9f02b324cd6f606632b00d 2013-09-04 09:40:20 ....A 188416 Virusshare.00093/Trojan-Dropper.Win32.Cidox.zec-104e5ac1885bf08cda5c10a57ebe85185663323d0f16c462dac79e5a476dd8d9 2013-09-04 09:27:52 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.Cidox.zw-986ef9e26ed166cc56a3ca6b6a430c809bb0212238e63726d10e3d569dbc21ee 2013-09-04 08:48:50 ....A 89060 Virusshare.00093/Trojan-Dropper.Win32.Clons.but-f40f050271712ec60bd30b3f132e09940951a117e906e922f76d1f05652a129a 2013-09-04 09:24:26 ....A 79295 Virusshare.00093/Trojan-Dropper.Win32.Clons.ent-ebba8f9345f1250242e0fe5e482872d2ab82b14069515a535a340d5560ba37fb 2013-09-04 09:23:14 ....A 106106 Virusshare.00093/Trojan-Dropper.Win32.Clons.qqw-b32553943b2b1b71cc3781ee5a7cbc49f68295952104225af2782ee5a7976428 2013-09-04 09:30:08 ....A 166781 Virusshare.00093/Trojan-Dropper.Win32.Clons.qtj-85ffacb8f2d40e015a89a01d947bdef630b0b0e4d51154f23f12b32ea6485e9a 2013-09-04 09:43:02 ....A 951834 Virusshare.00093/Trojan-Dropper.Win32.Crypter.i-322da7f1e644f7b18d4e368b1aac9e3114c3ae6356c06b5d8a7731da393f5fbc 2013-09-04 09:33:22 ....A 1508864 Virusshare.00093/Trojan-Dropper.Win32.Crypter.i-6cfa87e9fd492a98db236f14248a9e5cefb36be51a6f67451cee72929d772a63 2013-09-04 09:56:36 ....A 1081288 Virusshare.00093/Trojan-Dropper.Win32.Crypter.i-81fa690100e739850624391825598efc3298519cfa67ebdb68b9660ccca6dc28 2013-09-04 09:52:10 ....A 65536 Virusshare.00093/Trojan-Dropper.Win32.Crypter.y-3a55bee6106e3be6863f4f613e9dee48c351bb336b1ba39dfe98937a8ed02463 2013-09-04 08:43:28 ....A 1297344 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-037f481cce3f7716ebf083ba0696f5c08388a29f67b66c5e449f42dcb4066942 2013-09-04 09:29:52 ....A 1154850 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-1a0dd2db309a310c7da47cfab2506e7aa0c4fec41b034f6642cde78c082c615f 2013-09-04 08:41:18 ....A 1339496 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-212b3cdbc720bf0dcb0b17c2fdce17e55dec403136e637e3174fe9e440ccea29 2013-09-04 09:44:36 ....A 2146921 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-2751824a16078328d7d97ff663d7f9375e16e9b96c3fd9d9c98e9966714dfa7b 2013-09-04 09:46:16 ....A 1181829 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-301fa8b577e8fd4d5a53dd2e5edeef3721fe9d2d6318f9949f9f1d78c9c5b1f9 2013-09-04 09:09:40 ....A 876544 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-3f3e2c948b92e2e5cb42da75a45859948e2fca8a6c833c9e84728b4389b7364b 2013-09-04 10:00:52 ....A 425025 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-47e9470b77517eddcb4e43c4f854edff0b5b10b0244159b047f14539717573fc 2013-09-04 09:37:24 ....A 388910 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-4cdfd07d7040217608e01105765b51f88c94e1b8ad1f64362fb6c6c195b774a0 2013-09-04 09:14:06 ....A 390312 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-6dd2cc742f05ba883804e74b5f3401f2f49ab8708d00548a756965eb096dec39 2013-09-04 09:52:08 ....A 790774 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-7359521968123c759e9de844ff499158961c4df931f3dc0749b7e2d869cf477d 2013-09-04 08:50:22 ....A 1591978 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-8bf494ab23b7f6231ae08f6954fdf9526efc9c4a1b59530e28e4ad9f2aeb81d5 2013-09-04 09:05:00 ....A 488900 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-99a1d0b8ca08af54fc53e69f780f7e1bfb11ead14921247fc5c0f26fe81f503e 2013-09-04 09:51:06 ....A 462535 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-9b9b3a480995c25e4c7752eb04d7b15f97230f0f9c87f92ce7cb630458b6722a 2013-09-04 09:27:08 ....A 1236305 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-a2650421b5c9cf840d7131d13f34c5b47cc26084c0e60f645270878d8a5c7053 2013-09-04 09:06:36 ....A 379904 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-c9eace865e8709419c5f9e27292d6327bef856d9f128098c2476f6a81422bfb0 2013-09-04 09:30:02 ....A 621026 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-ea2ff63f9dc79a799036630b67072f1ee4731e4d6bd8c4b7a6d6f000768ede99 2013-09-04 09:18:50 ....A 425825 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-f25e90fb8dbe8201a8246de3d61d9580c6fd0538494ed7494f02e9d6d49e5dd0 2013-09-04 09:20:08 ....A 472443 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-f78598a27041df6c8fa580a44c606ee4df01e2a6a6eab0541b23546e920ccc72 2013-09-04 09:49:14 ....A 416504 Virusshare.00093/Trojan-Dropper.Win32.Danseed.b-ffacd5f9d80bf7ee9d0d3d84d9b0cda38e73dc70e5e70a593dac028bb8217da6 2013-09-04 09:46:52 ....A 412672 Virusshare.00093/Trojan-Dropper.Win32.Dapato.afwq-1dd9009698cf03608d84229371da260c73371e73c93b5ba53fb93a62b97d6179 2013-09-04 10:07:06 ....A 159744 Virusshare.00093/Trojan-Dropper.Win32.Dapato.ahp-7bbbe00932a2790a7073e08ff538e3dea12fd5edac63f42161f443f10e7dac49 2013-09-04 09:20:18 ....A 438272 Virusshare.00093/Trojan-Dropper.Win32.Dapato.ajyf-0294b99852f360580e2a4e4840f089a5ebd2d07ca1a6240c8133d5dc723b3b29 2013-09-04 08:46:18 ....A 352256 Virusshare.00093/Trojan-Dropper.Win32.Dapato.amsw-6c80e25fc7ade3b6a613d71806b8e7160cdeb4306a9f63f2cdc25c34550412ec 2013-09-04 08:42:48 ....A 270650 Virusshare.00093/Trojan-Dropper.Win32.Dapato.azue-4d7bd2c629172dfbd78caa4b4ed85428a8bce7adb36739eda87b12c289618888 2013-09-04 09:06:10 ....A 119432 Virusshare.00093/Trojan-Dropper.Win32.Dapato.azue-b788c348049795e7fc9d8be41ca566fd3553f6d4c55d20e1cb207af5e8d1a007 2013-09-04 09:34:40 ....A 265832 Virusshare.00093/Trojan-Dropper.Win32.Dapato.azue-edf7c0ae8a098bf8fd8e1287eb27ecf60acd0b34c7765d3cc5ad1f6fc40b6b1c 2013-09-04 09:59:06 ....A 123260 Virusshare.00093/Trojan-Dropper.Win32.Dapato.azue-fa21abe5ddf29c8b04f5177ba116202471726c8600f085271bc137a3b73ec47b 2013-09-04 10:01:34 ....A 278312 Virusshare.00093/Trojan-Dropper.Win32.Dapato.azue-fa42344eec3c33d2e7ab62c621dd10bc69d7b69100085e1569a810f7249e4c38 2013-09-04 09:55:48 ....A 297084 Virusshare.00093/Trojan-Dropper.Win32.Dapato.azue-ff34f205246b63be3c6e9f83896359e6a07ad7032ecd006becef79b46930c5e2 2013-09-04 09:58:58 ....A 295548 Virusshare.00093/Trojan-Dropper.Win32.Dapato.azue-ffb3c20cfca8e3c5bdf48d7d96917a37142e933a8dcba6bc6df6f3a1f1888240 2013-09-04 09:49:00 ....A 339507 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bbtl-405634f71ce82099e580697d9b863e13e0c5e478679ff501a60bd766be829d33 2013-09-04 09:28:26 ....A 32768 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bihp-955e15ba32135766fb080e69f8ac92b21539cab5ef389741447d72aa105307f9 2013-09-04 09:27:08 ....A 75264 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bkes-b5c300c8f6f6cd2ae91d3b23b2b50fe4e68c3411068eb90eb413808658e061d6 2013-09-04 09:33:56 ....A 87040 Virusshare.00093/Trojan-Dropper.Win32.Dapato.boan-edd51484c3780588336d7a01805fe05b2e2f1d483c540c909bd5f2d2c5b313bf 2013-09-04 09:38:04 ....A 292344 Virusshare.00093/Trojan-Dropper.Win32.Dapato.brly-8a568662b1b1f22f5fb4563eef780cf1bef2197084a8a2d46e8c6dfc55ae46a9 2013-09-04 09:44:42 ....A 1540197 Virusshare.00093/Trojan-Dropper.Win32.Dapato.btgn-0ddc777d54f54af93d78fb13c38c0fc7f4e8d4d13d65ced8adf06ee3e86fcbe2 2013-09-04 09:00:16 ....A 98304 Virusshare.00093/Trojan-Dropper.Win32.Dapato.buum-cb8144e636e517e08892bc40dd4625ead6edfeb93c91d00a6745d449189cfe9f 2013-09-04 10:03:20 ....A 31978 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bvbc-02c2126991634b1ea3af70bf2b3282aaf1a27829556a9061b878da93633c83b1 2013-09-04 09:36:50 ....A 258048 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bwoc-39c649648f3b1999b615652fbaaee989bc4b7e1cc8762e0df4af1f23f4a80e1f 2013-09-04 09:45:46 ....A 296448 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bwoc-967eb8b30d87963bfc52ff64c3ed2636b7cbd0ccd6d177bad018a88a125c627e 2013-09-04 09:40:00 ....A 217181 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bwoc-e04e74ea5f07880aec46fd4a0920eeac8a4caa1c20b1ea289781d492c74296df 2013-09-04 10:06:22 ....A 53248 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bxlz-ebc24d244b0f9df185891b9d38b0c881384f60e76430cb38b6d82c241f608d87 2013-09-04 09:57:30 ....A 471040 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bxlz-edf8f18c7e0569184ce01758f6ef01a78b16a6bbbd2bc577f1bc204a4d81884f 2013-09-04 09:15:04 ....A 262144 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bxxe-ac04337ddcffdd06290b88ea5922fc916f993b85db9d372215a9e2812210a464 2013-09-04 09:11:20 ....A 107008 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bxxi-14c1efc4a7dc88120d03637103a951a1c7107e9a20fcba81fe1fcec629104024 2013-09-04 09:11:50 ....A 107008 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bxxi-3758cbe45655d377d0105de19bcf3d8c63cde42da30aa39b7d6a6acaa02a094b 2013-09-04 09:04:08 ....A 107008 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bxxi-3f248e3fbba0ad46e1968fd279baae9618cf65f21829ffc4a4ced4c3206ca315 2013-09-04 09:55:34 ....A 107008 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bxxi-bf1741bd61c6c7ad441701857d60ea464c89797b90d4cb322861c2908b3779e3 2013-09-04 09:35:30 ....A 107008 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bxxi-d5a9283d71cb8fd016d56a3a1041cabbb1227d10174308fc8a127fd2e36dc2ba 2013-09-04 08:48:58 ....A 107008 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bxxi-e5039e4c49a18a957d79a58d6ce8d4e2c4d5d2edeabab67182d007aa15b15c5d 2013-09-04 09:07:52 ....A 41984 Virusshare.00093/Trojan-Dropper.Win32.Dapato.byem-2a4ccd6b00dcf002bcef9cf0a9973a9fd94fa74ee286382fe8c0acd0fbd3c6fa 2013-09-04 10:04:16 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-3cd9ce69574c06977582a2303a55b374399a9e2170f991f625a979ca0348468e 2013-09-04 10:06:10 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-3e99ceb8b871e7da12a1a9e9b58de1be0494522d283fb51173d7fc8b2e4c12cf 2013-09-04 09:07:38 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-4f3c56567dc12ca1e2f870b5cdba3efcaee6774bcec74ef7c7681e933aaede57 2013-09-04 09:19:52 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-5989754ff974292491de7c650227f13fdc836f26693c2aae54330ef342bbeed9 2013-09-04 09:16:08 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-62f064311803780f24f040c099cf983a217dbb347d653050aba12e84c321a14a 2013-09-04 09:20:10 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-7908ea3c157d42b5feb85928b19fd255356f0b40525036857730963fa506835d 2013-09-04 09:58:08 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-8dbc3e5b9cf73517dec1c95b7a1dec49ebfc6977f5896518eaa4ca4a238d6660 2013-09-04 09:55:58 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-966e1be12793cd5f5086907def51938b44ef11d6fc766467e5ccb44d59d4b590 2013-09-04 08:55:58 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-ad3118174c62b1a546c7e03bc66666684253e0e363c6d62535d1ec7002f31100 2013-09-04 08:58:18 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-c1dc53ea3e0cba92813ab4475a4c8442627c82e5f7b8b1b0ed71cc2e58c948e0 2013-09-04 08:48:40 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-d49a42cdcdc894ca94596ae04810ac53cbffd05e9d540f44b546ea5a26e8dc96 2013-09-04 09:41:40 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-fd414f134ae24c0902d54e16dbde798edf4de96b5a0237f77a38017137f40fe6 2013-09-04 10:05:18 ....A 154130 Virusshare.00093/Trojan-Dropper.Win32.Dapato.bzky-ff148e74c5ca9e47556092834f5a3a858d8fe276cc25036df8410010970a23af 2013-09-04 09:12:54 ....A 163840 Virusshare.00093/Trojan-Dropper.Win32.Dapato.catr-364b91dc1958c1dbb8ce44373460d06af20f3fafc3474141d6c839939051d9c2 2013-09-04 09:07:52 ....A 81967 Virusshare.00093/Trojan-Dropper.Win32.Dapato.caxw-1fa3493e8898a140869cf2892216ff1781f831fdc94887d5249099ec64779410 2013-09-04 10:02:44 ....A 128000 Virusshare.00093/Trojan-Dropper.Win32.Dapato.ccoe-fe6dab62eceaff9c2657864763b8d4658212f595222dcfa5240c115e69e646d8 2013-09-04 09:52:04 ....A 52224 Virusshare.00093/Trojan-Dropper.Win32.Dapato.cop-0f27c9d385cf968a364dd62b4d881e8d671848fef69f4d82dfad61a39309614c 2013-09-04 09:22:32 ....A 115712 Virusshare.00093/Trojan-Dropper.Win32.Dapato.dahc-3859994fbfbd3033c6e1d692230e761ce82539c0167623ad247efa711a229f24 2013-09-04 08:48:30 ....A 577536 Virusshare.00093/Trojan-Dropper.Win32.Dapato.edcm-7ad6460f1998dc56879d687e6cd72873a4b88af6ee302aaf92445e289a96928c 2013-09-04 09:31:30 ....A 1262592 Virusshare.00093/Trojan-Dropper.Win32.Dapato.elpy-97db6c5f45cc6a01150871656edac87fb53bbeeb620cc505c5d6f9d2f0eb627d 2013-09-04 08:43:38 ....A 1383936 Virusshare.00093/Trojan-Dropper.Win32.Dapato.elpy-d7b5f082a966209395a6dcd4a2d2f6647c9af051870db392cea17902956907a1 2013-09-04 09:56:16 ....A 16384 Virusshare.00093/Trojan-Dropper.Win32.Dapato.emtz-54f93f2465a8a41287cdf6be48a4d9b8cae9e767f7d03a5f2d3bb722e6946b09 2013-09-04 09:54:00 ....A 16384 Virusshare.00093/Trojan-Dropper.Win32.Dapato.emtz-884d132329f92283ad8439b1cad8710fc258dfc9c8f98c1934b7ccc002c9930e 2013-09-04 09:16:40 ....A 126464 Virusshare.00093/Trojan-Dropper.Win32.Dapato.emub-2a819d0b9463c0127f55afdc19ed24c05c44e4f02d413e9f379ae10085ff81d9 2013-09-04 09:44:18 ....A 588800 Virusshare.00093/Trojan-Dropper.Win32.Dapato.emyt-5403a0176ba224f0c73c757a4e7f9f083822eb3718b31463f50c35ec9fef9bf1 2013-09-04 09:27:58 ....A 817152 Virusshare.00093/Trojan-Dropper.Win32.Dapato.emyt-d1d92af1d5db7f1e1e411a8ca17728bf4e22c2d201161908cc96507cf4c147be 2013-09-04 09:31:10 ....A 1692160 Virusshare.00093/Trojan-Dropper.Win32.Dapato.enyc-904a57fa57128237dfc8480d02dee1f3876b7e3f9ac5c0e8538f485e4a2a0c2c 2013-09-04 09:01:20 ....A 1303552 Virusshare.00093/Trojan-Dropper.Win32.Dapato.eohr-edfe7d3f151cb8abe080958d5f651732b51250548cf91befe29d5631ea3c3a68 2013-09-04 09:23:22 ....A 1754624 Virusshare.00093/Trojan-Dropper.Win32.Dapato.eojd-7feecc07a6e9370c7019b13c8ba091ca862fa627ba82eb146ef7e8abe12c9d45 2013-09-04 09:37:26 ....A 27262976 Virusshare.00093/Trojan-Dropper.Win32.Dapato.eowc-8afea38a0aff3c8c92f1070b39aac8ed22744ed8caf90a6946329a07d2a94856 2013-09-04 09:47:42 ....A 1105408 Virusshare.00093/Trojan-Dropper.Win32.Dapato.eoxd-2fe207096d353800dd8997ac7e43dc2423c077f43a97d4e77d05408b72e1b50a 2013-09-04 08:57:56 ....A 799924 Virusshare.00093/Trojan-Dropper.Win32.Dapato.eoxd-eae77b959e33f24ee21620de2e9cfe83b4c733e12a0c490e55c6e5e5ad62c6b8 2013-09-04 09:48:10 ....A 175616 Virusshare.00093/Trojan-Dropper.Win32.Dapato.fik-ee81d3bc60bbf1af0d0dd7514a51a921f33e965ad84dc62978653699c93ceab3 2013-09-04 09:28:08 ....A 46103 Virusshare.00093/Trojan-Dropper.Win32.Dapato.k-2ff4b50547dd566d70b057649b1eb65405ca082c01198857c2c2ca432b34b3bb 2013-09-04 09:43:00 ....A 1492503 Virusshare.00093/Trojan-Dropper.Win32.Dapato.l-883ead10e84cabd22c5f3120f62e1ac7aebc4650f068e39184a1cac0ac2a88c8 2013-09-04 08:53:34 ....A 622592 Virusshare.00093/Trojan-Dropper.Win32.Dapato.nvrq-8359ac9b19757db9e6139da33e1095149c64a83020c77f2b200f9bf40f2cbd88 2013-09-04 08:52:54 ....A 55296 Virusshare.00093/Trojan-Dropper.Win32.Dapato.nyug-214decc0c29e4a2800cc0db6c1bfffe1cda0a376323cb130363430abdf3e1876 2013-09-04 09:27:46 ....A 77872 Virusshare.00093/Trojan-Dropper.Win32.Dapato.obyw-fb4fb04f3add02238f40d83c1b658161a9c14cf653e7567ce3dfb8ce1f5d53d6 2013-09-04 09:43:04 ....A 3327774 Virusshare.00093/Trojan-Dropper.Win32.Dapato.one-23501ef156028df3676fc422999f5671e6eebef2a5e022efc2450bc947daed64 2013-09-04 09:09:18 ....A 1667264 Virusshare.00093/Trojan-Dropper.Win32.Dapato.qhdz-4a3987bc15290393af4e759679bcf0f8ca3738f718eb17c5b71ba7147ede7aa8 2013-09-04 09:14:14 ....A 1667264 Virusshare.00093/Trojan-Dropper.Win32.Dapato.qhee-14731253a3ad92836e02897d2d38b14e1415affaed14ccb8260b625464fcdcca 2013-09-04 09:12:24 ....A 1667264 Virusshare.00093/Trojan-Dropper.Win32.Dapato.qhfx-2a912b6e4f9cbbf4df4d53501325a4d47cf4f9b201afeb46f258368ce549393d 2013-09-04 09:50:42 ....A 1901136 Virusshare.00093/Trojan-Dropper.Win32.Dapato.qwkq-06aea8fa0e6da6cf0804ad557d2038d0fb4e8634f45bf378e59c45ed25bd8c87 2013-09-04 10:05:14 ....A 323584 Virusshare.00093/Trojan-Dropper.Win32.Dapato.rn-cb10c831c8f57f615f72be086bf9c6e5738d8fc71902a7a3774771f4d242501c 2013-09-04 10:02:16 ....A 21504 Virusshare.00093/Trojan-Dropper.Win32.Dapato.tzx-f99a0de4ace6c3684163665dceb7febb8ab5940fce5966e53a86118d7b7e9956 2013-09-04 09:09:24 ....A 650613 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-15462d768d0744e34cc855011511e2d8d15a8bacbe816df0b0e51544e800f1ba 2013-09-04 08:43:22 ....A 1169651 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-238cf387f8918bdde61bd1abce0759f2a3d2623b82b6b51253926033a0a9db50 2013-09-04 09:04:30 ....A 934629 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-3f68813713c95d33acc61aa7724999501e02b6f1c1716811d0569aee972b1f02 2013-09-04 09:03:50 ....A 829854 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-3fa7d5445f31e439b1cc911e633966d4c4485c5d2cdbe695b7e864de9afbfef8 2013-09-04 09:31:24 ....A 1013589 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-491fc581c161068341b0152f39522d1f1a2998705ada568e3d6f386e556b1d7e 2013-09-04 08:43:50 ....A 828378 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-70cd44fcd075dc0df7b43ce98a42359eb38393015859a697439b34070e86fb80 2013-09-04 09:29:00 ....A 723656 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-7409c810b087a0d13ef4bdbff0d775daea6fbf514e8d4fb792cbe141c831ab09 2013-09-04 08:58:50 ....A 932533 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-743d9fffaac060f1754b370fd85e8f69fb96652a856093aed8468c01693e9491 2013-09-04 09:59:44 ....A 730300 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-7972840d87fe444f0b37a48c19e9ceb9073bdc19fa6d1419e977ec5a8c330245 2013-09-04 09:59:44 ....A 762162 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-89c7125a6cd48169836831723053101dae0c357da79f1120253c15a084770937 2013-09-04 09:23:04 ....A 797149 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-9197893beceb8f3b4cb79c39f51b9d043482aa89574b6228936619e22ac7fd0e 2013-09-04 09:29:00 ....A 741225 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-a3b53eaa0253324b0f8aedca17cab9c8fd40b6cec9c596a7019f1e0bde03ad56 2013-09-04 08:48:18 ....A 806920 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-a421201c8fe1ac040b1b401a30b387a8fb1b8122d7fea8b2fc6841f44cc739ec 2013-09-04 09:23:06 ....A 1070795 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-abee76996bf5c1a05340754092b38e3c4ad3813cca155cd392e813d2be8f59cb 2013-09-04 08:52:00 ....A 947486 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-b99eae1255960f06187a268a6fb44f6ecb8c01982116cf53811fc6bb8d76050e 2013-09-04 09:31:30 ....A 908892 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-b9b151dd6cdc59839c141151409efabf130ca08659ef8353856636256be300a6 2013-09-04 09:26:14 ....A 982324 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-c2987f419232e3a1e2f6630615f94b43bfea9a853cfc7d1933df266f85cea357 2013-09-04 08:58:52 ....A 844360 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-cb8e6d643bcb887334c1a975d31a445d1f6c08f514989c5763bb0080d03efb15 2013-09-04 09:31:50 ....A 652859 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-ee1acbc367617ccb4e033063c06db22729c6acaeddb949f54acc0f501bfef291 2013-09-04 09:34:58 ....A 831707 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-ee23af94d20ee6ba842946e89e2ef351bd217d6d2b0f6b61ca075af38e1ede94 2013-09-04 09:31:50 ....A 927205 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-ee425c62e7856ed1f58cf94240f2862452c3b9874d54741af7ecb3dd9b2b732d 2013-09-04 09:31:36 ....A 1132300 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-ee4b173630272bfbeea4bdd678f7181cb5a48bffd64b5ae72cf54f89e44eae58 2013-09-04 09:50:34 ....A 766455 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-eeb01a655c7a750ba4af379931216971ec49b42ef0f44e7c1970b098587644e0 2013-09-04 10:05:16 ....A 1266261 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-eec22ea7b911623dc1c2067f8f6ec6aa0c08cae880781bea72386059c8e675de 2013-09-04 09:46:28 ....A 835032 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-eec873947991d82db2995f97367cec508f6a4b9d73e8fe9cb651c288ce962b36 2013-09-04 09:56:00 ....A 836909 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-eedd68aa71badd525db5c91b172ad12934eb09beebebc8e6c62586457475376b 2013-09-04 09:48:56 ....A 849922 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-f929433e6aa08f0658f4622780934eb933e603182ccf2f605fdd1c8c4f704d86 2013-09-04 10:04:56 ....A 753980 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-f94d170e3dd8a229f63db2f2abaa7b17232cdb60d68ba0edebad6075fe750d77 2013-09-04 10:04:58 ....A 777602 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-f96022be06a987defdccb3eb872f64e0bbd62057630fe2cd489c78cbf51c446e 2013-09-04 09:48:52 ....A 1059097 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-f9616a1b0bf4f135390cdd8c9d4d700596eafd39e839a1dcc1c48c0464320dca 2013-09-04 09:48:32 ....A 869585 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-fa23a16f247cc59c0f26b76752daf9a26b5f5d87b77c8e93c6a611dd5cbd8365 2013-09-04 09:55:52 ....A 912301 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-fa3fedb1742791508ba94df7c1ced7cd065750acbd0cd80586dca2deeddfee97 2013-09-04 09:53:30 ....A 730327 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-fd74159eb63e7cfdec6c3624ae6bceaf69df7bd490dd1799682d505bd3927c08 2013-09-04 09:46:26 ....A 637672 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-fd876bcef2bd333db8c9f504f7fc15aa660cfe68ea17d47aaf4fa6137d8c2320 2013-09-04 09:55:58 ....A 913249 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-fdb1fb8f3bd534f980535257cfe003be570d65e8328dd3635f80f5cbdc7f1d27 2013-09-04 10:03:10 ....A 1005916 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-fe33a5ef1381261a2125a2f55f4117b9e4e234fe63068d98a9d5ea99ea86d2bd 2013-09-04 09:51:10 ....A 1027223 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-ff176f554496473f356d9e55c95c314ab9522c02936417b430c86e6dacf23326 2013-09-04 09:55:46 ....A 928840 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-ff31fb86b2ca4430e6087ac6dfa76dae84e49baf82416f4b5f9ce116706513dd 2013-09-04 09:53:08 ....A 1050493 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-ff3f75eac4749d3f9420bdbdb32937ee1e449e98672d58fca863ee7c1a40e800 2013-09-04 09:51:08 ....A 906915 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajgr-ff6c288c6cdbaac3866e24188d8bbbde5d9607ce8c6b9bbf63929212c7e802d5 2013-09-04 08:56:08 ....A 78281 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajrn-cc0aa0304d7ae84cf1cbf48ff50ad8d9668d5d5bbadaba31c2c7fcd655f8c412 2013-09-04 10:02:06 ....A 76311 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajrn-ffc3915d15a5a99cfc5754676f32068f8e757c6bd3823fe1770cef202915295a 2013-09-04 09:32:42 ....A 139776 Virusshare.00093/Trojan-Dropper.Win32.Daws.ajso-edcaeaf5494400c1b2561e2509478898656699f8e94ef47e1ca6ee74a20d34b0 2013-09-04 09:53:08 ....A 832512 Virusshare.00093/Trojan-Dropper.Win32.Daws.amrs-2b84fc139f8fa97c3ec202248c89dcf184e098b2893ca8db65d877adf2c0b996 2013-09-04 10:05:48 ....A 713468 Virusshare.00093/Trojan-Dropper.Win32.Daws.aphh-31aa45edd2a7f94ed4240959c949d9c9112c6382ebd1f010aec709d21398dd83 2013-09-04 09:35:18 ....A 207360 Virusshare.00093/Trojan-Dropper.Win32.Daws.augn-79dbd4697e61b4e0278f7e69d7bf26f459bc6899bdc5748f84a94f44cadbba8d 2013-09-04 09:36:48 ....A 117996 Virusshare.00093/Trojan-Dropper.Win32.Daws.auhk-ee0c1579e97e7af0ff0da5c57193aad685d16eb8073a42e49fb7fda1b56344ae 2013-09-04 10:07:20 ....A 137728 Virusshare.00093/Trojan-Dropper.Win32.Daws.auhk-ff86a8fc28ea5c36232f1820a01fbfb721ad9f5ad6ebee56dce0907154d1f456 2013-09-04 08:50:18 ....A 176128 Virusshare.00093/Trojan-Dropper.Win32.Daws.aujp-2962198e697e5f2d00a8ff5b27a8a5a274f4858977bad6c69671b67c10b5bdb3 2013-09-04 09:17:40 ....A 176128 Virusshare.00093/Trojan-Dropper.Win32.Daws.aujp-3183476ecc6f1d420ea8100a709c3fd82d9a0abf65a7e05fb055e049858639b6 2013-09-04 09:45:28 ....A 176128 Virusshare.00093/Trojan-Dropper.Win32.Daws.aujp-3297920b632eb53f6256bebc194fe81487fffad6912b64259f01fe9b35257d31 2013-09-04 10:00:06 ....A 176128 Virusshare.00093/Trojan-Dropper.Win32.Daws.aujp-e11f2779eaa597a90c25d63a822f6ded3cc4f2e50f5bdefbef1afcb75ac601b4 2013-09-04 09:53:00 ....A 48908 Virusshare.00093/Trojan-Dropper.Win32.Daws.awey-f7d685f5a6673281eb14ee8ecb4be402a1aa2d7669402a2fcf871dce7f537144 2013-09-04 09:11:56 ....A 839336 Virusshare.00093/Trojan-Dropper.Win32.Daws.awgj-44bcdd5a0f398363cf3a943f6aa005dde1ae631fa3d0cdfce0705471d4d6ca1a 2013-09-04 09:30:10 ....A 40960 Virusshare.00093/Trojan-Dropper.Win32.Daws.aypf-9ec2e5650e4cdd044796242176ab55942bc5e9e69b21fdfcf0000c59de6c587f 2013-09-04 08:50:26 ....A 1010416 Virusshare.00093/Trojan-Dropper.Win32.Daws.bccb-de6dfebed5c42ea56e17eae2caa613d06d389edf9d5cc281fa4e45b3f56588d8 2013-09-04 08:56:20 ....A 79556 Virusshare.00093/Trojan-Dropper.Win32.Daws.bghn-3ee540a764d8881ed549b8fa5aa764cb66bdfce9a785de831c370675e3288cea 2013-09-04 09:20:52 ....A 180919 Virusshare.00093/Trojan-Dropper.Win32.Daws.bghn-5b6d9b18e72185cb5a238f132caf99a55464ba5c0dc3511c85bdb5e7656a5111 2013-09-04 09:44:12 ....A 205004 Virusshare.00093/Trojan-Dropper.Win32.Daws.bghn-723315a026a0fad44105d38e5f2a950668ef76f834d5bb06b370cdc013175d0d 2013-09-04 08:43:58 ....A 205214 Virusshare.00093/Trojan-Dropper.Win32.Daws.bghn-7abdc4c42d975255138121369752f8b4dd48cec90c7183a0d9f46caa5dab4de1 2013-09-04 09:57:04 ....A 205164 Virusshare.00093/Trojan-Dropper.Win32.Daws.bghn-f95b5b93251b5153219b055f5c0497271cdbf80f8dfa425d0ca9ee037084ce0c 2013-09-04 09:08:36 ....A 180224 Virusshare.00093/Trojan-Dropper.Win32.Daws.bghs-14beadd6275bbfe87f3551e0febf021b4e3a2af6a953a62706840ecb1149b3db 2013-09-04 09:48:48 ....A 61440 Virusshare.00093/Trojan-Dropper.Win32.Daws.bkzi-54ae5a410810a4b15821c64b602811ce6ce6803384206b6140461e92827e56ea 2013-09-04 08:41:18 ....A 341740 Virusshare.00093/Trojan-Dropper.Win32.Daws.blgb-222fc9da38533cd4047fc47ca00aa30f68bd423266921b23f87739a522674fb3 2013-09-04 09:12:22 ....A 552649 Virusshare.00093/Trojan-Dropper.Win32.Daws.bple-e51b073f28cd34e1a0a7a07b2e176dc291a35e215a9a8cebf52af7fb6335ba90 2013-09-04 10:06:40 ....A 114688 Virusshare.00093/Trojan-Dropper.Win32.Daws.bvrs-f8a5b3343a0b681dd97ae9cc63b93c706d16f79312e19b6b93b6632c05e6255a 2013-09-04 09:48:34 ....A 114688 Virusshare.00093/Trojan-Dropper.Win32.Daws.bvrs-f915d542c1350fcbdf1de1d0332f90bb75ab159ee72bb44f0c34a9f3acfa7770 2013-09-04 09:57:24 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.Daws.bvrs-ff787840fbcca28b8a4cb306536e9854181a1e386154951aa8f28def36d04491 2013-09-04 09:18:40 ....A 294912 Virusshare.00093/Trojan-Dropper.Win32.Daws.byor-e94c88e761c1da14f95df113c598d435d8e2797ffbae8c869e24add2084ce9a3 2013-09-04 08:55:08 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.Daws.byus-e012998b53c9f3256c04fe3182e068ba59608999bed1142c18afe62386cc80ae 2013-09-04 10:07:34 ....A 113664 Virusshare.00093/Trojan-Dropper.Win32.Daws.cafs-90fc7e15e2c77ca3cc5b0d8fc268d093fe79306e4534819e1d421c53772c34f8 2013-09-04 09:22:52 ....A 52736 Virusshare.00093/Trojan-Dropper.Win32.Daws.cndq-df5485b6710acdd42df2bfe4c3227d7d57be90aedc0310a72f2b484fad6d6ab3 2013-09-04 08:54:20 ....A 552023 Virusshare.00093/Trojan-Dropper.Win32.Daws.dthk-95dd00435719006faaf1f22a5ea8daa2d3c026a3aedb6b74aae4025b02897741 2013-09-04 09:14:44 ....A 143359 Virusshare.00093/Trojan-Dropper.Win32.Daws.dthv-8029a63159d711d5b25bcd4d7e8e5a326b51e597faea1fb2cd6d5a86a188b8bc 2013-09-04 09:54:04 ....A 99840 Virusshare.00093/Trojan-Dropper.Win32.Daws.dtmo-6edc25e90b85a930ecb734c9f40cc91020da1295994f495cdc7884bfb0797f00 2013-09-04 09:56:32 ....A 116736 Virusshare.00093/Trojan-Dropper.Win32.Daws.dtmo-92f147cffa4987e2cd1344ed456cddc9791d1a35c0e0b6031ae10820f6745b2d 2013-09-04 08:45:38 ....A 122368 Virusshare.00093/Trojan-Dropper.Win32.Daws.dtmo-d991da09fb64e32c5e1ed2b5fa6c613c9c8219d2f669b28e55031a3e771fba01 2013-09-04 09:01:30 ....A 3374640 Virusshare.00093/Trojan-Dropper.Win32.Daws.dtmo-e48e28e797c11dedd3087951214b232e8902ae0808b96a1e8218fc5e694e66e1 2013-09-04 09:01:46 ....A 59392 Virusshare.00093/Trojan-Dropper.Win32.Daws.dxba-541c2a27cf59533dca9dc08d37c7d73a4068735e19a9a1bdf4d2f6ee31105506 2013-09-04 09:28:32 ....A 1454592 Virusshare.00093/Trojan-Dropper.Win32.Daws.dxro-1077982ecf1fad8b88760a16a3106fb23c77b589e65bc87928a63711f0547ba7 2013-09-04 09:02:52 ....A 1126912 Virusshare.00093/Trojan-Dropper.Win32.Daws.dxro-412db0971d705e5ac3c1ec51c000e256709f2d975f1b1e1e42b741295d7ceb8e 2013-09-04 09:51:28 ....A 1212416 Virusshare.00093/Trojan-Dropper.Win32.Daws.dxro-42c82e504346e2a32f3645f426678cebeb5562b854388948c9b6ecd6a3752725 2013-09-04 09:28:42 ....A 381379 Virusshare.00093/Trojan-Dropper.Win32.Daws.dxup-cd9c4ae3162314021ce5334fe7b5febeb41751dcf265e20ffe0b50b63e812eee 2013-09-04 09:22:16 ....A 77668 Virusshare.00093/Trojan-Dropper.Win32.Daws.dxwt-03eb5be0d4ec032848cd13cf043dd21f60bf7017834f45645498d91be53319ba 2013-09-04 09:36:44 ....A 78968 Virusshare.00093/Trojan-Dropper.Win32.Daws.dxwt-32bce6082ab09de5bc56bf52d53e5e2ed7ea41e3ca5765c480c4bb6ebe03f9b6 2013-09-04 09:13:30 ....A 19512 Virusshare.00093/Trojan-Dropper.Win32.Daws.dxwt-c415b13ffc43b66128c85969893fd647f05bedf1fd08fb44848fa4528f5ab0ef 2013-09-04 09:32:44 ....A 112128 Virusshare.00093/Trojan-Dropper.Win32.Daws.dyax-ee3e7cf441039ed2fa72409126d83b818bb9c6bbbfd297535327e31f862969c7 2013-09-04 09:17:14 ....A 23040 Virusshare.00093/Trojan-Dropper.Win32.Daws.dylb-1d7e2ad3f3506d3921d8a4e9305440da4d7a75b1b2f305f0e8dc7e43ec2ea6fd 2013-09-04 09:31:10 ....A 33280 Virusshare.00093/Trojan-Dropper.Win32.Daws.dylb-82ecbdb507c1eb436a1ba736033a15ed077d506ed11e0658852c82eca844dcf9 2013-09-04 08:44:14 ....A 35360 Virusshare.00093/Trojan-Dropper.Win32.Daws.dyoq-150eef8547fd09d140588c164486f12cbed92cef9362f3fb101b5a70cfa795ea 2013-09-04 08:48:28 ....A 139776 Virusshare.00093/Trojan-Dropper.Win32.Daws.dzuz-919f63bbc0a8b0add0716a1a2d73639fbd3c3ff3b0b37161c7fc61a19def18f6 2013-09-04 08:43:06 ....A 20480 Virusshare.00093/Trojan-Dropper.Win32.Daws.eaba-172c0fabdd35d0db8aa3f3b660c47662400727583835eca24a0fbee569c9cde8 2013-09-04 09:36:44 ....A 836487 Virusshare.00093/Trojan-Dropper.Win32.Daws.eqyl-ee36cea98670dd66c60e85f42ad42dc292dfc0ca900ed9a68164b90693d68ddb 2013-09-04 09:47:58 ....A 2044928 Virusshare.00093/Trojan-Dropper.Win32.Daws.exvq-bef3c01d5bf1d5884159e18b32625a36c8493951bae7f13b106fb6b4519c3cb5 2013-09-04 09:59:34 ....A 471040 Virusshare.00093/Trojan-Dropper.Win32.Daws.rbp-526fa7e3472fb0977849265f81f2c16e99b63d3f3ff874de0d347645325bfc8b 2013-09-04 08:55:30 ....A 55296 Virusshare.00093/Trojan-Dropper.Win32.Delf.aal-225fb5150c92f7c26539873d1deb65cb1754010086874679b149275823eef46c 2013-09-04 09:55:46 ....A 294569 Virusshare.00093/Trojan-Dropper.Win32.Delf.aan-fe295fff48d7ababa77a9d4be478a9335915d1c76667e1c4d7d656de72a57700 2013-09-04 09:51:30 ....A 380676 Virusshare.00093/Trojan-Dropper.Win32.Delf.aau-61229fc2d4454dca785ab1855b9a5e2e058a2d38b245aa13af77653bef986daf 2013-09-04 09:13:08 ....A 33860 Virusshare.00093/Trojan-Dropper.Win32.Delf.abt-400c7c3dd3d19873c979481dedb84fa6eb9a18a83167541b523765b372921369 2013-09-04 09:41:16 ....A 969728 Virusshare.00093/Trojan-Dropper.Win32.Delf.abz-e1d58c679427e61ab37514aa7105b82da1f6bdb966ba8c108a0e72a0b34556d7 2013-09-04 09:24:10 ....A 4336128 Virusshare.00093/Trojan-Dropper.Win32.Delf.ack-534d29952a3c1ea68e3803a675ddbaecf0389661cf78734a9c9fc26a4e504e61 2013-09-04 09:04:48 ....A 340810 Virusshare.00093/Trojan-Dropper.Win32.Delf.ahi-24954095c68029f6c7b41cbc100e6ee193b943a687f464817fa74c60ce5ae29f 2013-09-04 08:59:42 ....A 431030 Virusshare.00093/Trojan-Dropper.Win32.Delf.ahi-6c55bed1ec4aa725c46e1c4034717296070aac440c2f8ffd3c4f2d20b4cf21b1 2013-09-04 09:48:42 ....A 421686 Virusshare.00093/Trojan-Dropper.Win32.Delf.ahi-a0714088635a1efd04881d9c654f61334d35cd17f785c5b37adbd57d9f722d63 2013-09-04 09:57:24 ....A 1180016 Virusshare.00093/Trojan-Dropper.Win32.Delf.ahi-ff4728552b4fd81709503fdfc441688141c3ca532e945aea938e9153c76f5811 2013-09-04 09:06:40 ....A 1152365 Virusshare.00093/Trojan-Dropper.Win32.Delf.anc-24f459693d34d18822384f37610e1ff00f8b7b6b044cca2d713d2f2cfff76c21 2013-09-04 09:59:10 ....A 2347148 Virusshare.00093/Trojan-Dropper.Win32.Delf.anc-f91c01e4998b61a1a07e9bbc12cf2bfeae72e806e7c3373055e0323b36377f27 2013-09-04 09:59:32 ....A 49727 Virusshare.00093/Trojan-Dropper.Win32.Delf.bw-f825d4fbedb5a4b7ac9ac66881d09d224b7b7c69762fa3e0dbbcecfa03a2c026 2013-09-04 08:53:18 ....A 339456 Virusshare.00093/Trojan-Dropper.Win32.Delf.dar-1ad8f3acbc939444234a759f41ba47a961bbb241c671b6a72b5163ef79a7c34a 2013-09-04 09:20:50 ....A 332288 Virusshare.00093/Trojan-Dropper.Win32.Delf.dh-931a7a9782b37ce7114a81813aa503ae8eda1b0e36cd5a15431a36a62500b56a 2013-09-04 08:41:36 ....A 1987584 Virusshare.00093/Trojan-Dropper.Win32.Delf.duy-2892dc851e7e3b9bb1f3728b056edc6991309febfdaefbb0f3a5b9df992ef237 2013-09-04 08:49:54 ....A 1400872 Virusshare.00093/Trojan-Dropper.Win32.Delf.duy-59f7f8536b0e74febc562dc9bc65d5e8d536e863ae6bb0a9c93fabb866948fd1 2013-09-04 09:51:34 ....A 141312 Virusshare.00093/Trojan-Dropper.Win32.Delf.duy-f9446bf8c481b6c967415672dacd87ddca528358fff38cca6c72e93336f680e0 2013-09-04 09:56:06 ....A 593920 Virusshare.00093/Trojan-Dropper.Win32.Delf.duy-fe3ac8a7c3d64280c7ed04267f02864f6e1c18a96313270af8cec60685f2c461 2013-09-04 09:12:52 ....A 1451520 Virusshare.00093/Trojan-Dropper.Win32.Delf.eimp-2f25e0d2376fbf2741c9468a7c64c845c0465403f07e4350c15f9735044ff98b 2013-09-04 09:13:26 ....A 687104 Virusshare.00093/Trojan-Dropper.Win32.Delf.eimp-ea5c1da1399310208ef054ca1413754f2b03376d8febb8db819c4d894bde8a25 2013-09-04 09:47:06 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.Delf.fdo-d7c66cab29fe01441b2f6e604b20d1b71a4ec826a5e5ff3abdbad56ddbef52fe 2013-09-04 09:21:08 ....A 1467392 Virusshare.00093/Trojan-Dropper.Win32.Delf.fia-7d8940ea2ac03f39ff4278b34ca77ef47b75660f7190e205f9eea4e3f3c8c9c8 2013-09-04 09:30:32 ....A 101268 Virusshare.00093/Trojan-Dropper.Win32.Delf.fw-51ee1553615dd7cedc0a666224dc936dbfb27f4fbc2bae042b27806837b854d1 2013-09-04 09:08:42 ....A 780800 Virusshare.00093/Trojan-Dropper.Win32.Delf.hfn-72a956229fb2c2ae300c43dbc558237929b87cde04a051dfe8587ba6c26e59cc 2013-09-04 09:03:02 ....A 541232 Virusshare.00093/Trojan-Dropper.Win32.Delf.hl-fb75c829aa38168b5b534e75995dc3af6b43d81cd567a59fe4f69e72c91b8e5b 2013-09-04 09:58:52 ....A 545575 Virusshare.00093/Trojan-Dropper.Win32.Delf.hl-fe768e62c97b87dd5efc64cd92ae6ad4d39873208520967b2de34d712ec7bf1a 2013-09-04 09:39:38 ....A 845312 Virusshare.00093/Trojan-Dropper.Win32.Delf.jnk-2bef5d28d9c7343134cd3ce8337283be54c1f7c921c60e3097108070a239a874 2013-09-04 08:55:36 ....A 916992 Virusshare.00093/Trojan-Dropper.Win32.Delf.jnk-8f052252ad849523c26582ca9062ac1ad49a4b36cd28f7f6e2dd44561767e7e0 2013-09-04 08:50:18 ....A 2947584 Virusshare.00093/Trojan-Dropper.Win32.Delf.jnk-9c97bb4be680990b7e552058c4f56f0f835c236a2bebc524379f4244301ddf9a 2013-09-04 08:55:32 ....A 17920 Virusshare.00093/Trojan-Dropper.Win32.Delf.ph-af589bd03763c60a3471c7ac720cf02665cb9156067f9c35207c1d0ddd189a43 2013-09-04 09:31:36 ....A 18192 Virusshare.00093/Trojan-Dropper.Win32.Delf.pn-edf11e548e6c7176ab98ad76ca1016f5b37848d134d0028109aa3540c8d8aeeb 2013-09-04 08:53:46 ....A 37376 Virusshare.00093/Trojan-Dropper.Win32.Delf.pz-752af179040dd9e1ef46aa6b7b806c01199cb4c620aeadb4df0ffe065486398d 2013-09-04 08:49:48 ....A 14336 Virusshare.00093/Trojan-Dropper.Win32.Delf.pz-dfbae5cbfb2ad87b6082e49708719d998bcc7a1445f4dd83436a21eb5af6d4c4 2013-09-04 09:53:54 ....A 298864 Virusshare.00093/Trojan-Dropper.Win32.Delf.pz-f805309181a374947e31c2acb7c494600290361a4164f9d4fdf93a263889d563 2013-09-04 09:56:46 ....A 3355136 Virusshare.00093/Trojan-Dropper.Win32.Delf.pz-fbda404921fdd3fe25cf81ead0703e7fe268b579c4d69363426995a4612e35ec 2013-09-04 10:06:56 ....A 83670 Virusshare.00093/Trojan-Dropper.Win32.Delf.rd-203034df0817c78e6f24e41d71df849175df58fd721f4252fae74f08e066d45f 2013-09-04 09:11:16 ....A 990416 Virusshare.00093/Trojan-Dropper.Win32.Delf.vm-14f1c148149506e6fa3da75dddbde0de43e420db8d3afcdaa92d3e3984818b1a 2013-09-04 08:55:12 ....A 218253 Virusshare.00093/Trojan-Dropper.Win32.Delf.wm-0b2ba44557b9f22908071da56a59837590768a4c248725c728741394a6ab8901 2013-09-04 08:56:24 ....A 600787 Virusshare.00093/Trojan-Dropper.Win32.Delf.xl-b0dc67ea3c70790d67fe93bf16fa71fa9a52676c1e3c71e00f560f4ad18a36cb 2013-09-04 09:41:10 ....A 245248 Virusshare.00093/Trojan-Dropper.Win32.Delf.xo-345b1e0a2a111af3f92ab52776490fc3e88a972fc2917ba339863206d2f89517 2013-09-04 10:06:00 ....A 135680 Virusshare.00093/Trojan-Dropper.Win32.Delf.xo-bfaf4e2544a8bee6b2523fa237e5c5848ed6e5912dd861036b9ba9aaaf415a29 2013-09-04 10:05:18 ....A 44359 Virusshare.00093/Trojan-Dropper.Win32.Delf.xp-fe2743dd4be878f99736c5ae48b0d39cf7feda14ffda79edc45d6ece2bdf4e18 2013-09-04 09:39:50 ....A 1359404 Virusshare.00093/Trojan-Dropper.Win32.Demp.aopk-856f3e8347df66b08864dbc631b7fbb665eb0842308013804fc72d6b98643242 2013-09-04 09:34:16 ....A 232567 Virusshare.00093/Trojan-Dropper.Win32.Demp.aopk-edd49801abc0863617f779fc15c59cc02a6e34ad4429f1979a6474208a191cf3 2013-09-04 09:27:12 ....A 1829849 Virusshare.00093/Trojan-Dropper.Win32.Demp.aubz-8835e68b6eabab13779b57c5edf8bf45917b32f6a4798a6019aa9dd14cc58792 2013-09-04 09:48:56 ....A 41984 Virusshare.00093/Trojan-Dropper.Win32.Demp.edq-ff6aee1e02ffa14a099844872b2a356e7095b98b1ab125eb1aa2ece9728929cf 2013-09-04 09:47:30 ....A 372901 Virusshare.00093/Trojan-Dropper.Win32.Demp.fem-f87e95a35bda1d9da18c9c9f5421ae6e4647426c94383ce5cbfe549bcbdf6cfd 2013-09-04 09:04:56 ....A 8817572 Virusshare.00093/Trojan-Dropper.Win32.Demp.gnl-95eef654818b441aba655780d28c885cd125d6d6e57d441044c4c36a51b6e340 2013-09-04 09:10:40 ....A 667648 Virusshare.00093/Trojan-Dropper.Win32.Demp.gnl-f826e79af449726897155beeb67dc80062c0583683815787b9ab03bec04d4728 2013-09-04 10:03:00 ....A 185835 Virusshare.00093/Trojan-Dropper.Win32.Demp.vc-fd8410c30d3ae3bc3df70b0e92e903ddaf8fbb343ba9a3b0319e2ebe0c1cd7fe 2013-09-04 09:52:14 ....A 554496 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.aahm-f3d5a9e9bd809899109c2011f75ef9c83c4cf53ca238a630e89cb7a943a0987f 2013-09-04 09:05:24 ....A 328192 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.aaos-3ff025d52389b2aa5ebfb30aa58c30e588ac2ac518e32eca5e24db5a5ab57b6f 2013-09-04 09:54:00 ....A 577536 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.aauf-ff7d19bfdedee242a6efd8be60731fba97f33aa7b13d77aacd596c03dbc690ab 2013-09-04 08:55:46 ....A 32768 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.aayt-f1b3243caa1dc837b32e9cb59839b9bb3f4d6c7c9c00aeeb83c0a5ae688b3190 2013-09-04 08:55:32 ....A 122880 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.aayy-9c9c0871ae9701b16e51f576c2a2ca932f33dc40fbdc1116ac8033e15ec79e27 2013-09-04 09:28:18 ....A 233984 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.ablk-0c52e6fb014c85cecfc5ddf53331745c8b0d4cd57db9d7cec3e81d3dd74713e4 2013-09-04 09:43:44 ....A 233984 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.ablk-61826d8f254153adf88c19aca435e40ceb727b6486424740753820e066b79257 2013-09-04 08:49:34 ....A 233984 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.ablk-6c36bb1f994f096c355fd5d3bb4e86e4233a5fc81cfb2cdd1f7744b36cb185d2 2013-09-04 08:47:42 ....A 94208 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.ablk-fe65b15c28531e60688789bf48b48922d2fee211bb1fbf3a671e28311369ea9f 2013-09-04 08:50:44 ....A 13537956 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.aesp-1c2844f4c8baf0a818e3ecc515e7dcab93b58943da369c5cd488217f59ea399c 2013-09-04 09:27:50 ....A 13537956 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.aesp-f81049d66f2ec024f070b05b2e64b0eafb4f36ab19b030c7485a2e527aaa2514 2013-09-04 10:06:16 ....A 13624516 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.aeyl-55e7f49d649ceb95fccbb2809f5045bce7e00349a8cdfff6f886bab0995d63de 2013-09-04 09:29:10 ....A 125472 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.aezt-e7689e114ed2161639d58093db95df410abc69ea0217791ca883907531326f89 2013-09-04 09:05:34 ....A 13539524 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.afrs-7d06dbf5f7825b24f70ddfee89ddf2b94d09cd350ebca2baace86fc199920ca0 2013-09-04 09:25:16 ....A 13629636 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.afrs-e062dbef7841fe38cb70b1a6f0c0691122bc0aedcf38d17365512bbf2c5998e7 2013-09-04 09:29:16 ....A 180679 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.ahdj-765bb12cb5835b681a71b662e5c5d8837915f008ff4739496ab1415d60e50875 2013-09-04 09:43:30 ....A 12318 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.alfe-81836b671f99bacf93b00770ceb29481c7b7ccc3b613bb0ecc2307a244357e7a 2013-09-04 10:07:06 ....A 40960 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.bk-fdadf7a1d2205f1214a1b927a33e503098b6a7cbdad208a03e03e9a549893826 2013-09-04 09:08:32 ....A 110592 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.qfh-2a38f08fe05971811b60c47b1e91883a0aba371508eb40188c9de2ca7c800f89 2013-09-04 09:55:34 ....A 180224 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.qfi-384c352b81479ec34d2110d30a3349861f102c3850cdb65907bc51e7a6e63622 2013-09-04 09:12:00 ....A 348160 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.qfi-5d09686b1a27887470c2a6cd599b07fddf59e19491480d5ef67316b8748c6e3b 2013-09-04 09:07:16 ....A 754688 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.qfj-d02e0b672ca42f8174ad57d0971c433ea2fbcdf69173ae8dfad2f56258003033 2013-09-04 09:26:54 ....A 301056 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.qfj-fd87f5e2c5038e0cbab420868c48ce5159dd4838d1937ad275629ea545f03c0b 2013-09-04 09:49:24 ....A 27214 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.sdr-c64603e24495dd582de04295318e2f6fa4ee8a69d3096b369bf80ecf9ef6515a 2013-09-04 08:44:58 ....A 14469 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.ser-12e52adcf25fdcf1f25387f5695b8717bf3713a032f51fd4143e9b88f2b70ed6 2013-09-04 09:52:26 ....A 604682 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.tle-f926bd7abe1f188b32b580ef22b30e498b4dcf610924c785878e00595fdc4350 2013-09-04 10:04:12 ....A 24576 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.trm-5b995eb9f3dbbdf8094b7bda3dd87caea3471dffe80327a9b49cbb92c90d13b2 2013-09-04 09:59:24 ....A 36864 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.ttz-2a1839c7445530544ff79a56f1e4c47363bafd90e59af809b599e7f10127d62a 2013-09-04 08:50:20 ....A 3072 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.wmu-82dbcf68db5b5aa389ba7430652f77a988f644a2c2bd89211cf1eec96ba57bff 2013-09-04 09:29:44 ....A 25088 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.xee-2b17f85addac3b95e0fb81a12a019fd71bc98d5ccefbdad38c0d230584466972 2013-09-04 09:18:14 ....A 80237 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.xf-fd86661c2eec692372e8c5638351fb4ca3cede0f6f499f73213ad61ad651ec1e 2013-09-04 08:50:08 ....A 66976 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.xzw-64784a12702cf203f067a07ec1b35e7e3ebb8213dbe79753654fe73744268926 2013-09-04 08:41:26 ....A 682771 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.yes-28f2d0105663ee9008ee12fb64bfecc9c1d5ace5650153561843cca306b4b2a4 2013-09-04 09:21:32 ....A 1026951 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.yes-335c3c2d99cd7d11be75d93728818380530612bddaa5a248f257b6370f91e05b 2013-09-04 09:50:04 ....A 1697410 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.yes-9761257df616c5bfb824b518bd7ca77bdd4837543a2bea25ed2e56a4f0f508f5 2013-09-04 09:37:24 ....A 1711011 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.yes-cad6bd0d29caabc3fd341003623694756035da1cb9a33cee7f04259270b89118 2013-09-04 10:07:04 ....A 85141 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.yes-fe1830fc582d93e49f7be88d9c4c01499e37f0cee08f641a3b653f8b9d0b5688 2013-09-04 09:12:00 ....A 452064 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.zro-543c4a9671b9194ac8658e5b800599054b2dfc0ab6ac3777a367bfd3ea071071 2013-09-04 09:41:00 ....A 96048 Virusshare.00093/Trojan-Dropper.Win32.Dinwod.zub-911bec9b7b7f6a6786f7d0fd17c354b4cf8eff060628151f05616398c58f6935 2013-09-04 09:48:50 ....A 8408776 Virusshare.00093/Trojan-Dropper.Win32.Dorgam.je-f9dbd70d91d805c437aed6085088802b1c051c2de02bd0fab8ef19f388a73acb 2013-09-04 09:05:34 ....A 283980 Virusshare.00093/Trojan-Dropper.Win32.Dorgam.jk-1262b9e6e6ebe8bde5f229bd521391fa5cac5b5b61abbabf08b452bea50b2641 2013-09-04 09:27:16 ....A 44096 Virusshare.00093/Trojan-Dropper.Win32.Dorgam.wdc-611c64b541f0fb2ba414f0fcc1a7eb48ed9210af5b731e05e8028a037360b642 2013-09-04 09:06:34 ....A 4218368 Virusshare.00093/Trojan-Dropper.Win32.Dorgam.wdv-544ae719e9d18b51ca0e01c7d7974ffa71ec1f4c0657aa473a19633c1df10902 2013-09-04 09:52:50 ....A 1707714 Virusshare.00093/Trojan-Dropper.Win32.Dorgam.xbu-05e25bf328101a8da3dac4a540c92327c003e50e515ba743fe834a569a7cbb7a 2013-09-04 08:46:06 ....A 262144 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.acne-73072e0039e7c0b98023c8783c62b9383bfb721397d1d7bfe5e1d5dc43b215d3 2013-09-04 09:42:40 ....A 262144 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.acne-856a690b163308b70212836f66a3a2dc5dc340109d5e38860a6e6c87f7dbb9ce 2013-09-04 09:49:02 ....A 262144 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.acne-8ddfb24bc900b633484a1a77ef04fa5863730ec4de7bf88f4ae6223955805cad 2013-09-04 09:36:04 ....A 262144 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.acne-edda2481e84ad69d5ffec1d35760fa2952e94783bbfc7f3b93d7be65f54c6238 2013-09-04 09:20:12 ....A 262144 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.acne-ef1f3f302573cbb87ba46bc6cc6ab70e2486f255cdfb1b8d4a784ea3b3b23818 2013-09-04 09:51:52 ....A 262144 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.acne-fd832c5858e11daa64f8e7f3f62591355fa7a64a01620c83894d97606cf8292e 2013-09-04 09:13:32 ....A 233472 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.acph-4a45124a57ddd76ec7b9221d9bdf0e8b0150607143d583d773483e89402493a9 2013-09-04 09:04:44 ....A 233472 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.acph-778f80b216d011cd5de6a2d1285913cf93090495a40d71e28dd9e5142ce37c76 2013-09-04 09:50:16 ....A 233472 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.acph-fced9003d1364a257aca329477c9f569cb33db7130fd5eddd133240290e6aaaa 2013-09-04 09:51:24 ....A 180224 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.acqa-f9e5a9ed4c39842cd939b5123bc62001726c0472a445855e2886bdea1e48eeca 2013-09-04 09:40:38 ....A 157714 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.acvt-6d9b1e7dfcf6dbeda798f59eeba1cd086dc1e4968a39e3700cdc81ac9d9eac60 2013-09-04 09:06:22 ....A 13260 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.adtl-432ad32938938cc49feefa04f2beb02a873f4ff7723617d891695f545b2bd6de 2013-09-04 09:20:24 ....A 97792 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.adxv-df149f8eb30d3e973c175daee94e332fa3eac3fb6c5755b54afe0efa475eeda1 2013-09-04 08:52:36 ....A 89088 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.adya-2e601cae219e7d6b563e22b4371380facfff7b66c89a3c8511468d8ab1c3f890 2013-09-04 09:00:32 ....A 55558 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.affu-32b6aa1f7e59a25c1ecb9e79efcf44487c4e24c4e0ac2db1b4648bdec8d1458b 2013-09-04 10:01:06 ....A 542518 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.ahkw-f7cb4fea2bc02da18e1b4d2f7fa59a5700b58c4f814b23a3bd4bbd6ca1ccce1a 2013-09-04 09:01:18 ....A 459923 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.ajcz-bd6afc37a7cf169f8f41d9e91f1bb2627db50bf78313a0a5dce9ac193d8b6d7b 2013-09-04 09:33:36 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awpx-02cca7f88d7c60d0f6ae6a8bfd2467fdc9fb069637af40c1fe49784295e07f09 2013-09-04 09:37:28 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awpx-136b877e17b408a50eb192fecf0804a48a0dd9bf68017f826c26816bea75c9d0 2013-09-04 09:26:54 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awpx-204abc26082c6903419e04b1a5f220d66031e9b0f1ebfc45037006826e3ee8c1 2013-09-04 09:41:00 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awpx-3ed29e173a9a3aece507b50e5a5e90edfe9f3042bfbc9b4b1393994299f3fa57 2013-09-04 08:47:44 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awpx-df881bb65331980eb601c34456f810cd65af2ee47cdb6d8ee5f18e5a6a4f0d9f 2013-09-04 09:28:48 ....A 196608 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awpy-a9d7eadd3f9e9618f047223cf93775e5c85dd74ce02fb33937065d4c86b0a32a 2013-09-04 09:13:10 ....A 196611 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awpy-d88c7c0315fcd76a58d4da135436e1659a0ceba3d9a0c6e2931397025942365e 2013-09-04 09:13:50 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awqb-1f9b4e989f4ffac5fbe0270293455d9647c8d658d5fe5a399de93497d88c3f41 2013-09-04 09:19:02 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awqb-4a7ee1860efe00340f261c4e30f3b7ad1d348c5df57831ebda91f98adf6bc3a5 2013-09-04 08:52:20 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awqb-665a58af391cb33ccfdbfdc5fe49d5704b7064a31e17229ed670993f6feb6d1c 2013-09-04 10:07:20 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awqb-666b525f59f387cc7c6d9b6df077eabab7428c9465590b4fc702d50f3b7bc7bf 2013-09-04 09:35:52 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awqb-6d4183fa77320169b2bfb3302aacbd72dd68ca7c9fd39810dd52a4387d4401f5 2013-09-04 09:32:06 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awqb-871f1e290d6b2700ce6dc59f1b66d9373201d481632bbd991a97edc996d841c7 2013-09-04 09:35:46 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awqb-892e8f3b75cfb52c27c34699fad80df0463d47883f67e7d7669464e778706f14 2013-09-04 09:45:54 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awqb-8d239af2da23a646904f121474d4ca938da43f123e9bd9c9923e61f7e737a84e 2013-09-04 09:11:52 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awqb-9e0132fdb3b4586c3abbe79e129e0c30e10fc64f07d81adf4f307ae29e2297b9 2013-09-04 08:57:28 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awqb-aa1ff470ebfc403cb1403e6ef25e4d6efddc702a2885c8b9bfde1e30d6250ba0 2013-09-04 08:46:48 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awqb-b5ca2dcc640200dc62d0ce798f4beeac5c7a7d28ea1ab5aef1f369ed667eccae 2013-09-04 09:54:42 ....A 42496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awqb-fec908e8f69c591a391a7c5e218823244d2bb4dfdf2e326c057c751dfae96372 2013-09-04 09:00:14 ....A 1909336 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.awzr-61aaec76c48cd5f95c9ac5e1762b53b4e5279b2afe1b70ded12515ce2c7bd823 2013-09-04 10:01:40 ....A 13689540 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.axah-373fd272909a102a83ded021927ef08097a75e22e6a9a8f7899867edb9565829 2013-09-04 09:59:28 ....A 13589758 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.axah-892e8d8e86c31109dbad2db4e8f64aac315f7ac32d5d27812dcc0993d1c8d947 2013-09-04 09:49:44 ....A 97024 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.axah-ff450fd461fdfb65cd619703e467f99e8ec374c42f698b29359ac581903a36cb 2013-09-04 09:42:16 ....A 425984 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.axai-8e62421c5d60ca92b2180c8b2524bdccd9aec59587d607e09fd2b5e355f779e4 2013-09-04 09:08:34 ....A 13637316 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.axme-f8e4fabe8ab28f9b9d2456c0add0a4d8700ae2f58acad772b27c7b8089a35d2d 2013-09-04 09:28:56 ....A 1085440 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.axqh-861f77a2b16feb3dc4f4eb7f02dd48d65f48954c265db4788840d95bfd99596f 2013-09-04 10:06:10 ....A 145944 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.cgt-f9d161bcc2fc875e1ac7bc9d9ed6fc3b6422099c2a3a6ab2e20c96dd809bebbb 2013-09-04 10:03:00 ....A 214040 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.cgt-f9e30f20ef479bdf8d2cd9c4e409931eaafee568bd66d3d4ac7f6fa9dcd9269d 2013-09-04 08:43:24 ....A 33792 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.iea-08a383abc414257cb3d82a1e4e7ecd7fbf76b40dbd38801a3e03a073f5538d5f 2013-09-04 09:48:40 ....A 129024 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.jwr-dcfbc2859f4df48659865c8473beb6141fa5664abdf23860f291aa123482d399 2013-09-04 08:47:52 ....A 77824 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.kci-0956e4c96205f57b703296ef359c814ddc7801c655edcd6679bdfa86fc2d06e2 2013-09-04 09:07:40 ....A 77824 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.kci-350f92438bc82c45340a1ac128ee1dabd9536e30d6491e79e18ca5fd243f77fe 2013-09-04 09:23:18 ....A 77824 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.kci-3c2151a2f3d8a2840bfab6a23c95defa14bb714c743158e3a8f325fc8f43c922 2013-09-04 09:44:40 ....A 77824 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.kci-a18bcd18047d4efd5eb325b224c4ab44c0ccdcdbfee67ba38fbf66f8ed629673 2013-09-04 09:49:46 ....A 106496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.wvu-3534e10cb31fbad8eb171043fc44c1242c5f9f0bc2a7040ed1187e1778edd49b 2013-09-04 09:04:12 ....A 106496 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.wvu-44c10f8b1fd9522a7e7c745c599acfe09456c7177ff127921ffc8806fdc6fb42 2013-09-04 09:49:00 ....A 94208 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.wwg-02f30de914a0999ba7e7bf843fc6348221d5a3b72f3ed91a8ef8d41bcb354529 2013-09-04 09:08:50 ....A 94208 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.wwg-1ff074601505ec992da14203b6c87dad5326e1327a35b00090b63e9d99049c2b 2013-09-04 09:38:16 ....A 94208 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.wwg-2a66d141775a9398429cf68a37c940c428983e1f17a99b2a2c6471ed9747a5c3 2013-09-04 09:43:44 ....A 94208 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.wwg-2c64c010fe6898c9707a2b1cdb0ed42c43c31cb5b211e120476ab7eae3e95061 2013-09-04 09:55:22 ....A 94208 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.wwg-8d8f79d0a58df858b3fc7cf241fe04d54d93062f56ee0fb463d503ab695d4648 2013-09-04 09:15:16 ....A 94208 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.wwg-eadebfb10e73eff181d7e6943ce512c254196c126a65960126e50bd246fb619b 2013-09-04 09:13:18 ....A 204288 Virusshare.00093/Trojan-Dropper.Win32.Dorifel.zjf-3fbbc65b90c4c2ac5d12e93f9220d3d48a42493c846d49a9b00930fae79fd96e 2013-09-04 09:53:16 ....A 236064 Virusshare.00093/Trojan-Dropper.Win32.Drob.gen-fd9b1d2ba3c2f3d314bf858489de4d979fc610a0c42b4d4ba90b40262a926473 2013-09-04 09:07:10 ....A 32786 Virusshare.00093/Trojan-Dropper.Win32.Droj.d-aac4aadcf118a08313b37e01de5ce5e45fbdc9bf838cf6452152d7748cb5d330 2013-09-04 09:08:36 ....A 3072 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.cpt-4c075b8d9ae3474485dba39e875778bedf67c68f14b831c9b29e82f2c56159eb 2013-09-04 09:22:06 ....A 54784 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.dfy-1c64e5f8dd4480737d31099edd6a31ccade0f0ba31934f80fdfafdfefa6c0986 2013-09-04 08:56:12 ....A 55296 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.djo-29e5f4ef995b0f48422e56e0a00908fdd6847c767a770b8a39206a2a3312d814 2013-09-04 09:34:12 ....A 54784 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.djo-d915e58b57f421788c271ffbf6718f2f6e092fd48b2cc08e3af6d9ccc8065634 2013-09-04 08:59:00 ....A 22016 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.djt-487790bfe9dac3925ce8ebba782a601dd97592d3b369a0e0eec686231c7357e0 2013-09-04 09:21:14 ....A 54784 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.dly-5858d46af33629717b34faaeb74c4e8c2e8e5eabc619f1b6bd7739ecd7898370 2013-09-04 09:57:14 ....A 55296 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.dpm-6d6f2075ddecd9f62a208b79ecdb6c6b539e4c20d9670ee0eb93ae9daa8e4c47 2013-09-04 09:01:46 ....A 22016 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.dpm-84deadfb4e690eb9ef0164b40a450c8d75c9f17660916696f3b9f34cc07d0b6d 2013-09-04 09:11:20 ....A 55296 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.dpm-f838a46bdd8bc9ce0942e1780c35bf7439ccf92fa6275590703119a73840e108 2013-09-04 09:09:28 ....A 22016 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.dtz-6a0ac8ae3d392a0bbd1a7cd33f052e4ee0ddb8c67fdf69716c463d98662feb05 2013-09-04 09:23:18 ....A 22016 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.dtz-6cd0bfae5bb849deae1804cb0ae52f2224fc283248487287b9a1c286de9a3376 2013-09-04 09:49:50 ....A 22016 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.dtz-fc281eaa050e38136548d826a0ef1c8288af6c923ce9177809043a773880e13f 2013-09-04 09:24:50 ....A 54784 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.dur-29d94fc8066a2b6656a8e05214a81c846e043b28734bed593e4eb72a2dcc2bfa 2013-09-04 09:34:00 ....A 55296 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.dur-3bb47adbb5d165181f2774c6fc9484e5c2f19e923579b1315ebbca1ed29e0c2b 2013-09-04 08:46:02 ....A 22016 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.dur-4d71553e7a53657b362c6003e8a0975c0a90e8b44c52d9ea45ac3e1e2ef87b56 2013-09-04 08:55:22 ....A 55296 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.dur-d28e8b31493509701b8ce6974c6d263e5a67f4c166e8f88d0f608657a32b36e3 2013-09-04 08:57:10 ....A 170496 Virusshare.00093/Trojan-Dropper.Win32.Drooptroop.hpg-8977def637462dba64ea64b154cbd7be149e9b4b8858d09f1f706585725a984b 2013-09-04 09:52:04 ....A 81920 Virusshare.00093/Trojan-Dropper.Win32.Dycler.vmr-8923073d2e20c04719f1754024b0d4c9d97e19191e6dba64c6dfd6ec80739d62 2013-09-04 09:39:06 ....A 192512 Virusshare.00093/Trojan-Dropper.Win32.Ekafod.afb-fc2911a233ce62a36c44187143f5dfc8b5cc255b5926a24419116bb34e4d7c3c 2013-09-04 08:48:20 ....A 73216 Virusshare.00093/Trojan-Dropper.Win32.Ekafod.agh-32c58bff52c16851f7117f5fd8f2b042a37ef98f6f636417d9453bf70a103ab7 2013-09-04 08:57:18 ....A 84992 Virusshare.00093/Trojan-Dropper.Win32.Ekafod.fv-6e98d18d99b69994641b69fecfbec1c0a7cf54f73fb97ba3904845479467d1cb 2013-09-04 08:56:24 ....A 84992 Virusshare.00093/Trojan-Dropper.Win32.Ekafod.fv-95ee9f5fd8ab08b5697c3cd38c084994e2fda043bf276a1dd53655c6e15d3cea 2013-09-04 10:02:10 ....A 114688 Virusshare.00093/Trojan-Dropper.Win32.Ekafod.lh-0b1c88094c372c5b467833592554900684f6bc693c384fce51707cc3e865eebe 2013-09-04 09:12:00 ....A 367104 Virusshare.00093/Trojan-Dropper.Win32.Ekafod.sx-55e03229ab62824702a619388c765e73715cf3d89655acf44b12721b4f0be50c 2013-09-04 10:03:46 ....A 98304 Virusshare.00093/Trojan-Dropper.Win32.Ekafod.wj-483fe325f8fc8afbcdffcf519040f7645c9bc5e7314708f9a4183aada6285f38 2013-09-04 10:01:24 ....A 265728 Virusshare.00093/Trojan-Dropper.Win32.Ekafod.yl-3d0115c8015a4a090c475644a01c73032479e841f6100856d1894c20972021e8 2013-09-04 09:50:24 ....A 49664 Virusshare.00093/Trojan-Dropper.Win32.ExeBinder.fr-f13d2b11b035174a2fb66245535dfb4f03e0969430c4a54ebef5e0bb062a8892 2013-09-04 09:39:30 ....A 20560 Virusshare.00093/Trojan-Dropper.Win32.Exetemp.a-80c3d707f9195297542e5531644ee6424dcac64c61ce7d41194b18ac50d3dd8f 2013-09-04 09:16:30 ....A 62476 Virusshare.00093/Trojan-Dropper.Win32.FJoiner.a-e46045352a9a317a00c4ae28c27f14016d7d9320875ea28ca84d33673c67705b 2013-09-04 09:24:14 ....A 13103 Virusshare.00093/Trojan-Dropper.Win32.Flystud.aah-749a1275bae33734b3b8db8f8eb107f908cf92877f7481fc936de063fc104537 2013-09-04 09:43:04 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.Flystud.ace-6edbea03d64ac87bc86be49050c4f0965c30667612b141bfbf515c21054ca564 2013-09-04 09:25:04 ....A 798720 Virusshare.00093/Trojan-Dropper.Win32.Flystud.ace-e3c8b7f1a3b42d312149551c1b59f0014a95249b0611e8bd76a00582f9e016d6 2013-09-04 09:18:04 ....A 217088 Virusshare.00093/Trojan-Dropper.Win32.Flystud.acu-25177ce1ca5059756fe74812e793a09cb46c2a3f6ac088446713eaa0ca226e85 2013-09-04 09:35:38 ....A 889685 Virusshare.00093/Trojan-Dropper.Win32.Flystud.adt-32ed13750c7b7932761c741da12eae3f68161ff642e519fb7f00fbcdb5529ebf 2013-09-04 08:53:20 ....A 1102901 Virusshare.00093/Trojan-Dropper.Win32.Flystud.adt-745ec04dc4f81a7bc84a7df122eb3b9e386993c096b1a35915f2997ccbccd18f 2013-09-04 09:16:40 ....A 732725 Virusshare.00093/Trojan-Dropper.Win32.Flystud.adt-9cd825e6438c53040a5745719a9224a4b54db7cd65c62925f1b7013ef1b33589 2013-09-04 08:47:06 ....A 765465 Virusshare.00093/Trojan-Dropper.Win32.Flystud.af-bfae01535b21094f725b53e9c8b2acc8d656ead87936d68ae69a593ce275de20 2013-09-04 10:00:48 ....A 1794585 Virusshare.00093/Trojan-Dropper.Win32.Flystud.afg-8df0cd872d96b9a5290d07317bcaf09227f6412c39f051ff126562b42fb73353 2013-09-04 09:05:10 ....A 4032908 Virusshare.00093/Trojan-Dropper.Win32.Flystud.d-2a9026b5fd292a591165c0c3ac1656cc3b7ffb4cf091b5a92842485b0b5e41a7 2013-09-04 08:50:04 ....A 1244688 Virusshare.00093/Trojan-Dropper.Win32.Flystud.d-cbe3003364c0ce46b77bb829618462c11ac8ef0e663c4f397b376ae582f3c09b 2013-09-04 09:45:48 ....A 516096 Virusshare.00093/Trojan-Dropper.Win32.Flystud.d-f7b8cf6e288831534bd029aa915603a1d77a533b64b6a4a9d3b671816e6d207a 2013-09-04 09:55:12 ....A 924433 Virusshare.00093/Trojan-Dropper.Win32.Flystud.vs-a22d27338cf5a39c96dcbde71ccda46acc79945554c44e5f9ef00becb67c44d5 2013-09-04 09:35:22 ....A 1392640 Virusshare.00093/Trojan-Dropper.Win32.Flystud.zb-246444cf0e63317007c4fbadd8aab22e84c50a8da284e65e8ce7702d69ef301e 2013-09-04 09:19:08 ....A 401408 Virusshare.00093/Trojan-Dropper.Win32.Flystud.zb-f378b33fd60b7ba3a01b081de869033715d47b8cb9dadcd21f2f6007857d7e07 2013-09-04 09:58:20 ....A 1396736 Virusshare.00093/Trojan-Dropper.Win32.Flystud.zb-ff3615b401c4a429990b3d6ea20c3fbd936efb7cae06e1576db41d664419079c 2013-09-04 09:09:22 ....A 2686754 Virusshare.00093/Trojan-Dropper.Win32.Flystud.zq-f80a6e382ecca3af33798ee88ee6915a0d0d5f7b315210749bf6f223a53e2ae3 2013-09-04 10:06:28 ....A 48640 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.akwuc-fa19eeb7666cd74cffed21627f3d3db7b0dfb94a0684b8a13a31e3679a04409c 2013-09-04 09:54:00 ....A 10061 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.akwyj-f4c2fb24b0784b302d7ee042c4e61661dd65ab05439030394dec93c8d3243bbe 2013-09-04 09:22:08 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.akxal-220c02cd755bb25d3e02dec478c4e23b4ece1824852331fed416a95dbe9be939 2013-09-04 09:29:22 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.akxal-9e11362df2413bbb81d0ceb8a20002e6fb4be087ba9dae0d4b04ee6d3ecdacc1 2013-09-04 08:55:30 ....A 49187 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.akxdw-351bf5af49fc109278c20f09e8f2af6276aa0aa6fb8bd3855a72edddc4dfea35 2013-09-04 08:56:32 ....A 104448 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.akxdw-487ad9c600d4c8ad08a9ba0e9434a0008b0367195b9d2b811b0265a0cd6ecb83 2013-09-04 08:43:44 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.akxdw-6aed74a1b669d0f2eea2004cfee144d445b0f3317c49ace5fbe8177eddf98961 2013-09-04 09:37:10 ....A 49176 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.akxfn-584d2bef7ac286cb570ed0f0208da6c7e9fc1728647ed90c21e31831b343eb0e 2013-09-04 09:38:34 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.akxfn-818f3129cd7ef9b90adad14a6e19f4573dfb3104e60fd6291b4c1a47c1b4c06f 2013-09-04 09:18:26 ....A 547093 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.alykt-1fb94d50bd6d5f5a29dc34e97e1d89dea2bbc47569e1a55a8427871219fd5484 2013-09-04 09:59:44 ....A 466944 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.ccc-20124718a2d767c155b7ebe60d69303d3dfcebb17aed26b4a9c025a8bc8fc7af 2013-09-04 09:38:52 ....A 205943 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.crf-73c1606f6828c4aca4c6b7ceab02ef4914554d5353274032437857a861bd9bad 2013-09-04 09:48:16 ....A 499712 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.cta-d4a812d7178038f9f34ef6f8cb2835d602efb451336551f1bab8555e198f1cb0 2013-09-04 09:00:56 ....A 122101 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.cth-7747f723ac76600ffe8db18c09083d79a6cb6a9d4cbf398d4e55912f2700b322 2013-09-04 09:36:14 ....A 46421 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.cth-ee2a990e4519938a5b7127d8f74bb3d72c7eba7192245043152ec56a8f4ced77 2013-09-04 09:47:42 ....A 573440 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xxqi-34dbe59d6b39aa23c84a7c1d0d11773a86b8438149eb79f14804d60ac1668adc 2013-09-04 08:59:26 ....A 204800 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xxqi-cca0f1dd8b50d3ab11aecd617c655d5322f23d45b77cee1c1ef266b13f49b8dd 2013-09-04 10:00:24 ....A 76345 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xxqi-d90d27b24e7ec913e0ff048975bfb135bca2873567ce25f7fca9f4e1f275f7e0 2013-09-04 08:48:16 ....A 61253 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xxqi-e7f8819e0515b13a8c37b221e5cdb8cd490282f38442d37fa9beaaffb7751c7a 2013-09-04 10:02:36 ....A 63093 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xyjc-7f1550fbd9d22cf4a20429774182b678e91d6f479a593fcfce929329e0420783 2013-09-04 09:18:00 ....A 478208 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xyjc-f5d223cc0471642b4babdc9294a7d27e2000ed94fdf5b1dc9d1115de0497fb24 2013-09-04 09:57:38 ....A 860160 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xyrw-3dd70acc3ec6738a7419378d72285cf70f66788acbe1eb4db53e170f05999d11 2013-09-04 09:57:32 ....A 912384 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xyrw-4ae91425c714d2446487cb87e1ef7ba26412c1473fb6afed86eb7b5a1220195a 2013-09-04 09:01:04 ....A 912896 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xyrw-51d49726eaf47f8cd3ffde79d936bc12e97740de1d5f6b7915adb80f863d8815 2013-09-04 09:51:20 ....A 910336 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xyrw-8908778090f1db5611899cc2d4d1f3c883211ed25e654239d57bbf7354e990f9 2013-09-04 09:34:48 ....A 372770 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xyrw-b9e7981554f47c498747b58c7b26cbace200c0410e572d5b781e76881332e694 2013-09-04 09:35:28 ....A 895488 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xyrw-d25dc986d347ebcaabe5edf23679c2e890f46592e62051d82f0ceca55f8af88e 2013-09-04 10:01:52 ....A 337100 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xysa-0d0fcb960d4a5050106dae762c9582a62ee1bc0956eec3295dba6246e2769009 2013-09-04 09:24:08 ....A 81585 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xysa-7936e1651575f9e769ff3f4912854c1c2c50499f66be28db38087b7b0849b2ff 2013-09-04 09:19:46 ....A 127180 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xysa-8544ef14fc9bf2209b9a14bb82f5623745ee95d616dace51aa06a99fd13f8547 2013-09-04 10:04:40 ....A 457216 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xysa-de1724763ffc360e3e2ebea509a80aa5e5db35522edcfafd14c0b7c85712f348 2013-09-04 09:33:56 ....A 171086 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xysa-ee13788c43adf9efb75ee87e8c8e8a230068af0cc775c88d118605d918a95159 2013-09-04 09:19:24 ....A 286208 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xywr-12c1978f46aacf94582f319bc3379f3bfab041b2519ad5a73e63f8a96943bc16 2013-09-04 09:11:38 ....A 286208 Virusshare.00093/Trojan-Dropper.Win32.FrauDrop.xywr-26b2c3f05fbe364dd77d45baf6f03509d3a2a4d6e0c44fc32f2a91db6d0bd777 2013-09-04 09:12:48 ....A 4608 Virusshare.00093/Trojan-Dropper.Win32.FriJoiner.asy-920cd5115acb6ae36f31e4d40c9d079c455c75b8c6302fcda844d501d06f4947 2013-09-04 08:54:50 ....A 1075274 Virusshare.00093/Trojan-Dropper.Win32.GR-cca46a670c6161faa6a619b1b808d3a3444de60d53e089c255cba08a78c5c8d5 2013-09-04 09:44:28 ....A 333076 Virusshare.00093/Trojan-Dropper.Win32.Haed.eno-88ba2203ba1f2b6a133840462aa9898ee56b91027a8f762532039c83bc1722c9 2013-09-04 09:10:34 ....A 333076 Virusshare.00093/Trojan-Dropper.Win32.Haed.eno-955a4893a9b46203e3b2946edb0a0fe49ec4e4cb4fc4a46697d580de2bfc3794 2013-09-04 09:32:28 ....A 333076 Virusshare.00093/Trojan-Dropper.Win32.Haed.eno-ee4453f0e692838e78952cb51864a3842b1e4e036615258605c7a4a13247fa3c 2013-09-04 09:35:36 ....A 5632 Virusshare.00093/Trojan-Dropper.Win32.Hdrop.c-412eca89cb6b79221010b9b262c1de55bb8962bbd785f1a0c965772aa55621a0 2013-09-04 08:57:36 ....A 1396840 Virusshare.00093/Trojan-Dropper.Win32.HeliosBinder.a-9809cbcb6bfb7c86b6bb7041d9b80ffb983d4217ed6e589b2abf856442a282d1 2013-09-04 09:37:22 ....A 593920 Virusshare.00093/Trojan-Dropper.Win32.Inegery.as-fc8f6c0f8636f6014591264a43929847c222a2885a9f61a45851cf64893d08e1 2013-09-04 09:16:18 ....A 859196 Virusshare.00093/Trojan-Dropper.Win32.Inegery.sd-e78e0fe3b412fef13708a949f55096fb36c398a4fdeaf4c2d01268ada2ba2283 2013-09-04 09:32:38 ....A 859144 Virusshare.00093/Trojan-Dropper.Win32.Inegery.sd-ee0df00a9e40808108f0565431b64850f32423ea6a482731b03daafb23cbf794 2013-09-04 09:45:54 ....A 299008 Virusshare.00093/Trojan-Dropper.Win32.Injector.acxa-dd4cf46ffa07c8c27341a53a62ff2623ab623b877902d7cd8c98e9f34b4cb8a9 2013-09-04 09:20:24 ....A 176128 Virusshare.00093/Trojan-Dropper.Win32.Injector.ajuc-c11fdd1b31ca0d164ee1873bf6dcd256d34939394fe0afc69d29c5bd38e37de7 2013-09-04 09:31:10 ....A 495616 Virusshare.00093/Trojan-Dropper.Win32.Injector.alax-61ef751451d1025d3733ec146127bdf761c1229eddefaa5a2a3f746815812573 2013-09-04 09:35:02 ....A 495616 Virusshare.00093/Trojan-Dropper.Win32.Injector.alax-ede798b84c0e179062f20691e9100ed1137b9cc383ef4aecb1ec88f9840f932b 2013-09-04 09:31:50 ....A 495616 Virusshare.00093/Trojan-Dropper.Win32.Injector.alax-ee44aaaa2d7dab059c2fb82fa752c6276d56eb020f413fd86b779d93722e12d7 2013-09-04 08:57:42 ....A 487424 Virusshare.00093/Trojan-Dropper.Win32.Injector.aoiw-aa258d424ce0da9e3a9d4b13cd3671612efadd1c76385dcc576557fbbfc8ae0a 2013-09-04 09:50:26 ....A 487424 Virusshare.00093/Trojan-Dropper.Win32.Injector.aoiw-f8289e5106ef0e6ae538eded4cc6247980a9b5413c02423bfc18fa9e6687c000 2013-09-04 10:02:14 ....A 487424 Virusshare.00093/Trojan-Dropper.Win32.Injector.aoiw-ff96f52a7780425434e1a82978e6e029700c7de7686c95af2ef3d3659f64deaf 2013-09-04 09:38:34 ....A 368640 Virusshare.00093/Trojan-Dropper.Win32.Injector.aqzm-82510dedde972fc8d40e0fb4e9e0ffd2c35ae10762ccf192a365161ed7889eb4 2013-09-04 09:44:50 ....A 51200 Virusshare.00093/Trojan-Dropper.Win32.Injector.bax-8dbca2c5e7eff7d882b773743deccc233c52d5ee093494565744a9ae3daa05be 2013-09-04 09:48:48 ....A 120056 Virusshare.00093/Trojan-Dropper.Win32.Injector.bkjq-8cf4653bf5b6ac9ee31504863db27cf50779889cd84f09ab83c9a099f7ed9c21 2013-09-04 09:35:20 ....A 315392 Virusshare.00093/Trojan-Dropper.Win32.Injector.bnrw-12108e40942115a1c94ec3d4b6f2c6478a63c0216072ef8e09a330c05fd0a183 2013-09-04 09:43:24 ....A 125952 Virusshare.00093/Trojan-Dropper.Win32.Injector.bodx-52e7843c866655dc3fd0d07ac6f310df4f3d7e5be5b73999d4573badb79f65b1 2013-09-04 09:57:18 ....A 316928 Virusshare.00093/Trojan-Dropper.Win32.Injector.bsei-fd7efe06ca28d4cb9de35b39f80ce0752533099b4638cd4c4f5b1386a0ad72b8 2013-09-04 09:35:34 ....A 125648 Virusshare.00093/Trojan-Dropper.Win32.Injector.bsif-8966a23b8425ea85a69298978f3d3bf8757662b1ff42893514cebc9f50f8c79b 2013-09-04 08:54:18 ....A 50000 Virusshare.00093/Trojan-Dropper.Win32.Injector.bskd-5196c5af588c6a7db594ba760bf5f741b283917c2b570f82e0ae3575bb726a93 2013-09-04 09:30:36 ....A 78002 Virusshare.00093/Trojan-Dropper.Win32.Injector.bskd-748e0a67ec3b7ad93395a38a446a511c7145d9d8b5bf7b827b0adcaaaea7e341 2013-09-04 09:00:30 ....A 352256 Virusshare.00093/Trojan-Dropper.Win32.Injector.btgf-480d67aabe1d57dcfbe3d6e8597417c0b8964cb8491157962816da1a5f330e07 2013-09-04 09:41:38 ....A 779264 Virusshare.00093/Trojan-Dropper.Win32.Injector.bxo-816e2a9cc6200af1052d4fe3dad76dee6473bf5d72be0171d1047ed5eb670f0d 2013-09-04 09:11:38 ....A 126976 Virusshare.00093/Trojan-Dropper.Win32.Injector.cao-3fd4276e982504adc8b989e4f62e253fff27b3ee28279f02725ede233bcaa574 2013-09-04 09:59:52 ....A 102412 Virusshare.00093/Trojan-Dropper.Win32.Injector.ckza-f81b9a5acc094554a8dd72516066eaa485262c1ca831f25e9ef5f14b36b54fda 2013-09-04 09:56:30 ....A 198736 Virusshare.00093/Trojan-Dropper.Win32.Injector.cpek-8b87415c53c30efd3307a13a790a9e5c17d1a111f2dd9bef6c7c601e64a6d000 2013-09-04 08:56:34 ....A 202752 Virusshare.00093/Trojan-Dropper.Win32.Injector.crjm-837796b91dc92ef7c2b9a4814e069e1ac09e93089c53df38fd1095d6817301ff 2013-09-04 09:36:54 ....A 475136 Virusshare.00093/Trojan-Dropper.Win32.Injector.cxge-4ac79edec035f233e1d76c43626e4aa559b1371f3de3803d4e9495f9eb64b0a3 2013-09-04 09:06:36 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.Injector.cxge-5780bc6d2228c4be27ca2b38a30d1218378ac97627b2b3a510ff44c037289552 2013-09-04 09:15:18 ....A 524288 Virusshare.00093/Trojan-Dropper.Win32.Injector.cxlh-c91526f6ac2b3a92be4b0c4e209e7104d5f56a41436c7301e8ede44a901ed232 2013-09-04 09:23:46 ....A 318992 Virusshare.00093/Trojan-Dropper.Win32.Injector.cxqh-4357c2176b1e63032f7967ea61a36733d4a203e98341d54be06ffa814ad873de 2013-09-04 09:46:04 ....A 156263 Virusshare.00093/Trojan-Dropper.Win32.Injector.cyut-f793bc110e0e092be82aeacb2e30049f2c352e20aa23f444ac8dc01c08df3c9f 2013-09-04 10:03:38 ....A 70082 Virusshare.00093/Trojan-Dropper.Win32.Injector.daup-f7d396939e7f38a28a68a7a74d1d0c80e5ae945f1abb0177370c100ee691c191 2013-09-04 09:29:14 ....A 980992 Virusshare.00093/Trojan-Dropper.Win32.Injector.dblt-84d55998a4ec1b4170306737aca4a17055b61bb7d41a24ff4cfb55852caff27a 2013-09-04 09:30:38 ....A 183064 Virusshare.00093/Trojan-Dropper.Win32.Injector.dejh-0b81fb55ec91d3cabb69436297285bf150471c77c909020d25d4bdd09310bf42 2013-09-04 08:59:28 ....A 73728 Virusshare.00093/Trojan-Dropper.Win32.Injector.dejh-ac6632b217ab28d863d14c9bf18961ac9d23246dcede9df07c7404a8347db3e9 2013-09-04 09:54:02 ....A 302592 Virusshare.00093/Trojan-Dropper.Win32.Injector.dfhu-fe9f6d443a3745ad6481de1c19e7ad2c22f4a6d4ec16988c702c5310664ab9f1 2013-09-04 08:47:42 ....A 174592 Virusshare.00093/Trojan-Dropper.Win32.Injector.dgyk-e002174de027859198a6f3bb8e9ea3eb2b079e6e147b4723be5e4c32c6329229 2013-09-04 09:13:34 ....A 209707 Virusshare.00093/Trojan-Dropper.Win32.Injector.dhgq-80de26262a5f588a5d4b68602cefb4a4e4e33ea2d355fbd89d194caecd640240 2013-09-04 09:55:28 ....A 708608 Virusshare.00093/Trojan-Dropper.Win32.Injector.dhhk-eef09c6a763b5261daa1d3fe0616f5b737a488202235c1756f401d69a771dce3 2013-09-04 09:11:06 ....A 292864 Virusshare.00093/Trojan-Dropper.Win32.Injector.djjy-535cd82cac525946c18323b2a83fbdec100057cb921a3e2f14e8e79db0f2e8f9 2013-09-04 09:44:28 ....A 170456 Virusshare.00093/Trojan-Dropper.Win32.Injector.djlf-d326823dd6e332c900372f0037678261353900bae586c9e1f483524fb34fb40b 2013-09-04 09:32:00 ....A 659456 Virusshare.00093/Trojan-Dropper.Win32.Injector.dlok-ee185d25a9896e77523d50226d57bd52b59d20468737e2ab18cff0138e2471ff 2013-09-04 08:59:48 ....A 135489 Virusshare.00093/Trojan-Dropper.Win32.Injector.dlzz-fa0d87da13fc2df25d99231922708b214318d5488f4f4fc9f8d891a7231a9b47 2013-09-04 09:39:50 ....A 80933 Virusshare.00093/Trojan-Dropper.Win32.Injector.dned-827de5d97fab20249dec455485d9cd3e13222e629fa16545733b30a47e30bdf0 2013-09-04 09:24:26 ....A 323364 Virusshare.00093/Trojan-Dropper.Win32.Injector.dnei-0d6069be0853aca70c7178dc3d943edfcc303dfd786f281d251282f2f1fcbe1c 2013-09-04 09:02:44 ....A 326447 Virusshare.00093/Trojan-Dropper.Win32.Injector.dnfn-cd5edc55c4e445d9973dc9b4b26fd84ac3c1a19937a6750d4ed22fdc1ac71af8 2013-09-04 10:01:22 ....A 56223 Virusshare.00093/Trojan-Dropper.Win32.Injector.dodw-af64d88175f05812a0913461190e02625abf9eb60519cdee14bbeb718c88757f 2013-09-04 09:25:04 ....A 367616 Virusshare.00093/Trojan-Dropper.Win32.Injector.dowo-b19efa6cc385223ae90f58670214f401321e0b87f6ddc2a8776c4500e4048831 2013-09-04 09:56:36 ....A 61440 Virusshare.00093/Trojan-Dropper.Win32.Injector.dowo-f8149a17ab7a693b9194d04541a90746b95ab744f7ff11474a1daafce924e1e4 2013-09-04 10:06:14 ....A 167424 Virusshare.00093/Trojan-Dropper.Win32.Injector.dowo-f8a863767ccc35bc5d9a5cb42a851c0456459c76e918aea97e1d284b3e25e797 2013-09-04 10:03:06 ....A 330267 Virusshare.00093/Trojan-Dropper.Win32.Injector.dowo-f94bb577447b359f58af0087fe395173a05e4cf994a105779de0d2943455432c 2013-09-04 09:59:10 ....A 112128 Virusshare.00093/Trojan-Dropper.Win32.Injector.dowo-fdfe2c878a4e5308557f93721ae34309ee65af9f64601bfbf00accb949320f88 2013-09-04 09:57:58 ....A 492663 Virusshare.00093/Trojan-Dropper.Win32.Injector.dquv-8565464e4a27d55498a20fa2ff856d56c3d86e9d2ad261c9551e92e88ac863fb 2013-09-04 09:38:30 ....A 260136 Virusshare.00093/Trojan-Dropper.Win32.Injector.dqwx-00442d3cdd1290a9d02f46e31541d54a0dae6ea756b07ae5abb75e0f3a4fd6f3 2013-09-04 10:06:16 ....A 260136 Virusshare.00093/Trojan-Dropper.Win32.Injector.dqwx-fd689db4f48d9fa5dfc8500f9165a30b401960daa015031ff0a18390ceb7863c 2013-09-04 09:54:20 ....A 106496 Virusshare.00093/Trojan-Dropper.Win32.Injector.drew-fd6322229f8024b04e207154c74d5dd75f2073a4691c2b3f95df6626329da4c2 2013-09-04 09:16:04 ....A 180344 Virusshare.00093/Trojan-Dropper.Win32.Injector.drzc-950f2d60cc20f436c8a7608cc8baf94484426278bbe5446d7851018b6da11512 2013-09-04 09:52:08 ....A 171944 Virusshare.00093/Trojan-Dropper.Win32.Injector.drzc-fd274fb27e45e14f62d94a34eb565e7c52d42b4c22a97c18fb5ff70fa53c8bdb 2013-09-04 08:41:32 ....A 320078 Virusshare.00093/Trojan-Dropper.Win32.Injector.duhc-07ebec439704608138b192cc2745cc7f7c1798b4dda79d4d8be1b1ae07c5b789 2013-09-04 09:06:38 ....A 323305 Virusshare.00093/Trojan-Dropper.Win32.Injector.duhc-2abcee4edde95024be01f5f5f90d86ecd04db28317cf67a9aae345bd0aa5af9c 2013-09-04 10:07:04 ....A 188416 Virusshare.00093/Trojan-Dropper.Win32.Injector.dwyj-fd33816bb5faa5af8413b8f89fac1649946fd36912b663bfe8e2bc32b4a6abbd 2013-09-04 10:02:22 ....A 134656 Virusshare.00093/Trojan-Dropper.Win32.Injector.dxxk-f87e4242284a5007e7e8647c684eb0c75472ace2b0b322f493ebbdbcf668efee 2013-09-04 09:47:38 ....A 324136 Virusshare.00093/Trojan-Dropper.Win32.Injector.dywr-4a9a3a21b03295c8bd9730012b762540dbb7bcd8a1e9e1da8fa2492b8e28382f 2013-09-04 09:09:36 ....A 324136 Virusshare.00093/Trojan-Dropper.Win32.Injector.dywr-fba55db403ae1b618bde4f5820e9b71120768b2f5aa6823b7e45128fe9d55578 2013-09-04 09:16:42 ....A 171808 Virusshare.00093/Trojan-Dropper.Win32.Injector.dzms-845481e2e93ed2d7008f73171fbe2bc11ef17676fc6a761fb7b1f51c5b1ce37a 2013-09-04 09:35:14 ....A 216102 Virusshare.00093/Trojan-Dropper.Win32.Injector.dzms-edb0cd885b02212263f3174338598958d2dcbe16371e153beef3935f1cc8e307 2013-09-04 09:39:16 ....A 174080 Virusshare.00093/Trojan-Dropper.Win32.Injector.eaqe-88bd93713ad3e8d4144637daa5d3942b1757343aab8a34247c526c0189429dda 2013-09-04 09:43:42 ....A 76733 Virusshare.00093/Trojan-Dropper.Win32.Injector.egb-ebfd571414bc8936828a4a2ae366b8de1b39a4e1bcf257995e1814e57cf523b3 2013-09-04 09:44:32 ....A 225280 Virusshare.00093/Trojan-Dropper.Win32.Injector.elki-f69c880695e1e2b0e83ee811dcfd82a08a08b2fa4f265b61a308d8091b808cde 2013-09-04 09:59:38 ....A 341504 Virusshare.00093/Trojan-Dropper.Win32.Injector.elxf-ee6852e26a8e2156a3ab94b2542e4d516efe7f0fdc2817621a15b8fbb50c1eb2 2013-09-04 09:20:12 ....A 139687 Virusshare.00093/Trojan-Dropper.Win32.Injector.emdi-bafd3c497ce4564f4fb4c58fdd7dfc4a3beeb5c80f20f3a81286d28562d209bd 2013-09-04 09:36:02 ....A 708608 Virusshare.00093/Trojan-Dropper.Win32.Injector.enmd-ee0c993bea1a1891b8d0cd7002f121eebe90da78b9d5427fe75fcf4ccaba934f 2013-09-04 08:58:00 ....A 256848 Virusshare.00093/Trojan-Dropper.Win32.Injector.eoet-80b26a553b4004aa6e59107d9b43762a1d01fed902b1c41b93aeea8c2d2fb2ff 2013-09-04 08:42:06 ....A 250704 Virusshare.00093/Trojan-Dropper.Win32.Injector.eoet-c0bfdc4efc7024e0d1eba1c504babc58f93c94eeda432c4a156dec8a66e766e8 2013-09-04 09:57:16 ....A 277031 Virusshare.00093/Trojan-Dropper.Win32.Injector.euwo-f9c4bfab177ea7081f8471f5e54889432e2943fe45549a2b321e4ac25f03da6d 2013-09-04 10:07:16 ....A 458752 Virusshare.00093/Trojan-Dropper.Win32.Injector.evnf-f8f578d5137e19d176cc31fcbe8472d24a2ac93e9b9e279ca485159f8e8807eb 2013-09-04 09:18:32 ....A 254976 Virusshare.00093/Trojan-Dropper.Win32.Injector.ewdi-c811e8c96893c7eace8e51587baa7d61344ac13df35ad427740a1157822f268d 2013-09-04 09:28:46 ....A 286720 Virusshare.00093/Trojan-Dropper.Win32.Injector.ezfx-b3e098af3bcdbbbb6b7a557357f4b9a78c66ee39966752c99b47ca70ae034959 2013-09-04 09:01:42 ....A 175616 Virusshare.00093/Trojan-Dropper.Win32.Injector.fbgq-cad10b5522147995fed595eb2541d0de8f34dc281a0ea89bea59f2440efee967 2013-09-04 09:36:10 ....A 176640 Virusshare.00093/Trojan-Dropper.Win32.Injector.fbgq-edb971976b97f1d28cb21b7dc0fb041853106d0b76579d9f8c3cdb460e8e52c3 2013-09-04 10:07:00 ....A 137216 Virusshare.00093/Trojan-Dropper.Win32.Injector.fdcu-fef12c8eb03961e95a7ef20fe2f9ff9677f80d836063da4eed4061cf24d0ee02 2013-09-04 09:54:16 ....A 111104 Virusshare.00093/Trojan-Dropper.Win32.Injector.fgsv-fa0bf764e6384140f1fb37900547d2fc16cb52c4287a676e4bde467eae51bb7a 2013-09-04 09:31:26 ....A 208896 Virusshare.00093/Trojan-Dropper.Win32.Injector.filw-cc04b17349fec880315f990c99417cd044ec8fa05ed7b0080ea7f018744b50d2 2013-09-04 09:17:50 ....A 65536 Virusshare.00093/Trojan-Dropper.Win32.Injector.fpei-73a5bc164816b763bcd7210ad95fe8408371f2914b906da5323e231ef5067229 2013-09-04 08:57:34 ....A 102269 Virusshare.00093/Trojan-Dropper.Win32.Injector.fpoh-c0cdb2dd523abbb8bf637e0c3a161d13523fd235c071b84d6ce1cf90f8b464fe 2013-09-04 09:59:58 ....A 473088 Virusshare.00093/Trojan-Dropper.Win32.Injector.fqmx-f9d947a981cbdfe6c25912c0d146d6467eea5d70b963f49f3dafb356a9fbe4b3 2013-09-04 09:56:52 ....A 65536 Virusshare.00093/Trojan-Dropper.Win32.Injector.fqrs-f9dd5eab9b2ebeae879873b4cd392781488b95d23ff1c193592ddf018cfa7668 2013-09-04 09:50:00 ....A 480512 Virusshare.00093/Trojan-Dropper.Win32.Injector.frcs-f98a4160141e7e0e48dcfa95b3d463e11dce18fe636b65ded6af0508598ba030 2013-09-04 09:58:58 ....A 1495296 Virusshare.00093/Trojan-Dropper.Win32.Injector.frcs-f9afc3d4d95ff11166de505aac8f8751fa618fbf7e148fc110e3a0e5baa8b196 2013-09-04 10:01:44 ....A 892160 Virusshare.00093/Trojan-Dropper.Win32.Injector.frgf-fdda9c3b2f5591986b80ba8c61e1cfbd4ceccade380b7bc67ef690e05319a5af 2013-09-04 09:30:00 ....A 87316 Virusshare.00093/Trojan-Dropper.Win32.Injector.frrl-76fd4e5db8a014dd68ddb335452024b492a52ddf64cf0fbc821f8aafcb6cd5e2 2013-09-04 09:06:18 ....A 1738496 Virusshare.00093/Trojan-Dropper.Win32.Injector.fsfc-1f735cebe38cfedbc8c82e17d0eafa72df801e683b9c8d4eee280ca128b4ec55 2013-09-04 09:08:32 ....A 112384 Virusshare.00093/Trojan-Dropper.Win32.Injector.fsfc-54e8e1e842950e270aa3ce84ad3523d4b1ac80a942a485607c55a8c9ed969c1f 2013-09-04 08:45:06 ....A 2319104 Virusshare.00093/Trojan-Dropper.Win32.Injector.fsfc-f65983c6a8f6429e5ecd49d11ba6740ee482c917f08f024a74ce371592c11dfa 2013-09-04 09:50:20 ....A 319488 Virusshare.00093/Trojan-Dropper.Win32.Injector.ftzy-0dac4466bc5c2afed93ffb111d0065ccb1d4f8f48b8dd1ff4b756e0aa93b430e 2013-09-04 09:27:22 ....A 146038 Virusshare.00093/Trojan-Dropper.Win32.Injector.fumh-f55a6541ab03ab4ad2e2e8626623928a879fb3fd03f0036f43436b0a3871b8d6 2013-09-04 09:36:06 ....A 148992 Virusshare.00093/Trojan-Dropper.Win32.Injector.fuof-09a61794e69375fa6113d379ca3b51c3cbebacb7f9c866bc189575822bf0187e 2013-09-04 09:37:24 ....A 46379 Virusshare.00093/Trojan-Dropper.Win32.Injector.fuof-0f63d09055590d3909e75191d82d2b071090a2f805871edf51e9f8f9d4db3317 2013-09-04 09:18:12 ....A 729506 Virusshare.00093/Trojan-Dropper.Win32.Injector.fvas-5fc0356bae367d7c2470589a744f9827a87f11e61706afe0d6f88d673a89bafa 2013-09-04 09:29:24 ....A 684108 Virusshare.00093/Trojan-Dropper.Win32.Injector.fvas-b176b84fb525a3ddcb305f5e2efc18ffcfefbec8d94a81ca0e5c591e68521a77 2013-09-04 09:42:02 ....A 684108 Virusshare.00093/Trojan-Dropper.Win32.Injector.fvas-ee3478efba2b994aa688e9b5cab765b08083e1450952aaf4f0f226e1832a3855 2013-09-04 10:07:04 ....A 981536 Virusshare.00093/Trojan-Dropper.Win32.Injector.fwdm-f922ff13673fa75cc5d7b46636f7e366c9767c2bfa7924e592de6ba40a547968 2013-09-04 09:05:12 ....A 180224 Virusshare.00093/Trojan-Dropper.Win32.Injector.fxkc-4a7e57ba3b02b398f5febe191d09a44932d9ebe4cf95fd4aed0680430750ef36 2013-09-04 10:03:04 ....A 482336 Virusshare.00093/Trojan-Dropper.Win32.Injector.gbbg-fefa33997aa6fde0b63945aec6b3f210ce9da2b115a9e088558a3c0773481cff 2013-09-04 09:26:14 ....A 108032 Virusshare.00093/Trojan-Dropper.Win32.Injector.gbog-cd94e8ab93dd20b2829aa08a35e7ebf3d6d0ab727db1885251b7103afb11ae8d 2013-09-04 09:44:54 ....A 684032 Virusshare.00093/Trojan-Dropper.Win32.Injector.gdeh-000facfae45dbb5e60248620901af8827cf9ad9c60ecdb41f8e545239ebfd274 2013-09-04 09:11:34 ....A 207873 Virusshare.00093/Trojan-Dropper.Win32.Injector.gdjh-02dc407dcebf3f4cc22e0d71ab6ffafb377dcedc8003a00a51c63e992f635db9 2013-09-04 09:00:36 ....A 688128 Virusshare.00093/Trojan-Dropper.Win32.Injector.ghpm-a3fbd59ac6c266c768edf6c94ceec0a90b9d132cd0b37a1914c971fc136a94e5 2013-09-04 09:03:20 ....A 160125 Virusshare.00093/Trojan-Dropper.Win32.Injector.ghsp-66157224bf87bc1c77c491fdf4a64c83d06b5bbd4bed7c5e74522aa3837061cf 2013-09-04 08:52:32 ....A 1531216 Virusshare.00093/Trojan-Dropper.Win32.Injector.ghuz-4dd290c63c5d53746fefd8c9ebff1f3c6e0c76912625b2c667da2e5d0b1db4fd 2013-09-04 08:49:32 ....A 659846 Virusshare.00093/Trojan-Dropper.Win32.Injector.gica-c2a55a62087ece49ac846b752d74ed75296da179707c6ed191253720e8bac621 2013-09-04 10:03:46 ....A 443096 Virusshare.00093/Trojan-Dropper.Win32.Injector.gnws-ee80748e07e7330aaaae0b29364a86c8923e00a1965dc7351b86f9d571c085fa 2013-09-04 09:48:10 ....A 145123 Virusshare.00093/Trojan-Dropper.Win32.Injector.gpml-8acb16aed54056abfa8d3ad2a4f73bff1c0d3aeb0e137c5b7fa3bbfd0b9256c7 2013-09-04 08:53:52 ....A 138120 Virusshare.00093/Trojan-Dropper.Win32.Injector.gpml-e9056c60527b10321181b9491d7408beecad2db9a9b142275ad2d2ecc56a4f96 2013-09-04 10:06:56 ....A 253952 Virusshare.00093/Trojan-Dropper.Win32.Injector.gpoi-ff1b8e92babfd16e6ca347f04c29ee4f5b6220c4c9b42d0ea6dc19139f80d01d 2013-09-04 10:06:20 ....A 920729 Virusshare.00093/Trojan-Dropper.Win32.Injector.gqql-7670a0f529a9a779bad4b8a18ab410d87dca95c2a487ca24c8f25d3fd62952cf 2013-09-04 09:25:02 ....A 846020 Virusshare.00093/Trojan-Dropper.Win32.Injector.hcja-be090a2ec56f03c77762252c0b733227c5fbc05a869fc150463d23de6075c7de 2013-09-04 08:46:08 ....A 1891328 Virusshare.00093/Trojan-Dropper.Win32.Injector.hcun-047a8a038383dcd9ccff6700ed284e2765f991c7362597e4926ed9f16eb927a5 2013-09-04 09:44:02 ....A 551424 Virusshare.00093/Trojan-Dropper.Win32.Injector.hcun-4cd6e146859d91ebe544826f2867cc306b6c999375e64fd3fb5ef1b4d128eb77 2013-09-04 09:17:22 ....A 1754112 Virusshare.00093/Trojan-Dropper.Win32.Injector.hcun-6849e55b8cfcf13dcaae8d6027a862d027c5bfd6479d93f6ec0403abc99f0ab1 2013-09-04 08:58:44 ....A 2864128 Virusshare.00093/Trojan-Dropper.Win32.Injector.hcun-6efcdc26e5c734b1355534c9d9fb28299d721db4173f2acf109c0c041e57f30d 2013-09-04 09:26:20 ....A 2052096 Virusshare.00093/Trojan-Dropper.Win32.Injector.hcun-801f085c740c588d450f934d29178c9861d468539ee9a22a828990497516cce3 2013-09-04 09:12:20 ....A 1377792 Virusshare.00093/Trojan-Dropper.Win32.Injector.hcun-b8007386d8895bbdde10a8c35dc1d0c36399b38e3f48ab7cf4392806cc5b4a2d 2013-09-04 09:16:22 ....A 402944 Virusshare.00093/Trojan-Dropper.Win32.Injector.hcun-efa7c91be8750b331246db44ac9cd7936f69b66212eb5b5085108cd36eedd5a4 2013-09-04 09:17:54 ....A 902144 Virusshare.00093/Trojan-Dropper.Win32.Injector.hcun-f679a81d08d368cdf67a31d28890485dd0b2f44ffe419ae9034af8a4570474be 2013-09-04 09:13:18 ....A 221184 Virusshare.00093/Trojan-Dropper.Win32.Injector.hfwu-3efb2fd9e063502e712d4e9e99138c73c2869f19616c4ea317ef540efbc0144b 2013-09-04 08:54:24 ....A 282442 Virusshare.00093/Trojan-Dropper.Win32.Injector.hkrg-d69c500a18412c5ee5fae84cdd85ab5808a6c24af641003694f8f0053ca51220 2013-09-04 08:52:26 ....A 544768 Virusshare.00093/Trojan-Dropper.Win32.Injector.hyup-a9abf214b41eab8ae4c43347812817d52c989e7132382d148dcb7740c1a7d342 2013-09-04 09:34:34 ....A 219699 Virusshare.00093/Trojan-Dropper.Win32.Injector.icob-5775e2ea3b294c026b34af19a322b2f584aa18e64f042a431a9b2e1b80b93d91 2013-09-04 09:33:24 ....A 296448 Virusshare.00093/Trojan-Dropper.Win32.Injector.ilef-26d8b2f3b322290face674d80c8e646388c0aa23437a15c2a2d972221647f346 2013-09-04 09:51:48 ....A 77824 Virusshare.00093/Trojan-Dropper.Win32.Injector.ipkt-fa5b19c81c872b3356e99ff493a89576b0f66a2c74ab582a782a091d45b8c489 2013-09-04 09:40:08 ....A 86355 Virusshare.00093/Trojan-Dropper.Win32.Injector.ipsx-86e2649ae61b48d1bcb876f63a89b5cc38587f7d141dd12ba6a9a930e7f420d9 2013-09-04 08:44:32 ....A 44040 Virusshare.00093/Trojan-Dropper.Win32.Injector.ipyn-39e9511aa4bdb6f65c8e2334a749e7c0934be689c5c0bffc1c196f0b5fc90b51 2013-09-04 09:50:08 ....A 110592 Virusshare.00093/Trojan-Dropper.Win32.Injector.ipzh-fd36b93b983f14ee182b868f0ea6fec1aa92f407945b58830af94593301faf40 2013-09-04 09:58:56 ....A 180605 Virusshare.00093/Trojan-Dropper.Win32.Injector.irbm-032964d129fdfaebe757077d62bd6138b4716b6311ecf8c57e97de8e20b6fc0f 2013-09-04 09:51:34 ....A 412160 Virusshare.00093/Trojan-Dropper.Win32.Injector.irrm-713c6ac6996dfcc8794335e26a95591687c213d4c6bcea827ceeb6c29963787f 2013-09-04 09:37:00 ....A 593920 Virusshare.00093/Trojan-Dropper.Win32.Injector.iswo-85b67265036823b19263ccef974af78caf9977018c29c4898d29280ca1cbd9ca 2013-09-04 08:59:10 ....A 131072 Virusshare.00093/Trojan-Dropper.Win32.Injector.itak-895ed9d0351817e16ab31468cc5b47ce0f28cd94eedd3ed5ed5afb06cd1e2ec6 2013-09-04 09:38:18 ....A 131072 Virusshare.00093/Trojan-Dropper.Win32.Injector.itak-f3aa8a90298965fb5fcbdc84c53c457994b7fd45b8d956b6af97d2fc6996185b 2013-09-04 09:30:08 ....A 94720 Virusshare.00093/Trojan-Dropper.Win32.Injector.itbk-aa5bc4ac7018e33c0e8362e5eea485914d73a4f93c121c2685778b739c37231f 2013-09-04 09:13:10 ....A 94208 Virusshare.00093/Trojan-Dropper.Win32.Injector.itsw-1527eb5c22411e54ea9d22b55492c8b410972a89023d9cbb46b834dccfeb4bec 2013-09-04 09:00:20 ....A 320670 Virusshare.00093/Trojan-Dropper.Win32.Injector.iwlq-5a4207154bb271b291635a499356a6e99fc24e275a393f7e539a141cf8e48d6e 2013-09-04 09:47:28 ....A 1197056 Virusshare.00093/Trojan-Dropper.Win32.Injector.jctd-d3051bb00b5471ab8d017d59a6f8c170a930dea62a412eb2f2e7f4197f9c29e6 2013-09-04 08:56:14 ....A 725544 Virusshare.00093/Trojan-Dropper.Win32.Injector.jevv-947de7230f29c19868c10fcb3d37920621126c918264f13b8283620cd1cc9c41 2013-09-04 09:45:02 ....A 1158656 Virusshare.00093/Trojan-Dropper.Win32.Injector.jexq-02d764ea0a460407d63e37c91824b8fcd71d7d46efc16e20163a37a31ded2b0c 2013-09-04 08:57:04 ....A 243724 Virusshare.00093/Trojan-Dropper.Win32.Injector.jfve-f708c72bf436cfa6e5d2d9cdf26e898cbc7cc839a70b66079243fd0b7289dd05 2013-09-04 09:56:04 ....A 953344 Virusshare.00093/Trojan-Dropper.Win32.Injector.jgbw-9223580106796d5856e1ab088be2fda352b8a333b57dd1e4d893dd9c43a52865 2013-09-04 09:01:18 ....A 77824 Virusshare.00093/Trojan-Dropper.Win32.Injector.jgki-461ad854bcd0998df806319ad5fb2237ad6b74c0253c8b26fd3427c5aaaa73c9 2013-09-04 08:50:40 ....A 77824 Virusshare.00093/Trojan-Dropper.Win32.Injector.jgki-4892d3d79d214651a1feb78f27ba2e9527c64d6032b67b564fc00e2268c4ac0b 2013-09-04 09:23:46 ....A 77824 Virusshare.00093/Trojan-Dropper.Win32.Injector.jgki-9276760fc14f565f0518b6c99b146985675bd01b1042a1d42eee34405b25624a 2013-09-04 10:02:00 ....A 264192 Virusshare.00093/Trojan-Dropper.Win32.Injector.jgxg-40b9d2cf39b945cdd1ec9c369dadd66b6f9230c738190ac2681e08f2c01f2818 2013-09-04 10:03:26 ....A 500481 Virusshare.00093/Trojan-Dropper.Win32.Injector.jksa-0362013f447e3573df71a294bd718db8ef9584c1c621dc132297934e7a463c94 2013-09-04 09:47:18 ....A 1451347 Virusshare.00093/Trojan-Dropper.Win32.Injector.jksa-92d8994864b9f2814493133450ae677b91c486777ddac68ecb22eb233733f2d4 2013-09-04 09:04:12 ....A 95229 Virusshare.00093/Trojan-Dropper.Win32.Injector.jov-e7fe1ddaf7aa5f95df7ba7f6dd5d05b8a5ca8594e3a70947652b631b5d51dc3b 2013-09-04 08:52:00 ....A 20480 Virusshare.00093/Trojan-Dropper.Win32.Injector.jovz-0a59d681ebdb2f44b586ed6a1ad167677533f5e2c4f839c4bfc1c725555e4ee0 2013-09-04 09:33:18 ....A 335216 Virusshare.00093/Trojan-Dropper.Win32.Injector.jtl-ee07aac5274c3c263735dad9a9a0dd74312662d248930dc058d71c8a692de9ee 2013-09-04 09:37:02 ....A 118784 Virusshare.00093/Trojan-Dropper.Win32.Injector.jzse-1274ade7de79aae171cb1c45b9e2262dab701c0a1b7899c816fc1d9445a27ea4 2013-09-04 09:07:28 ....A 142848 Virusshare.00093/Trojan-Dropper.Win32.Injector.kdm-369cdb236a380dca07669ac9ade74fec7ef0e54fa0f5502426ed602af3b85521 2013-09-04 09:50:16 ....A 120144 Virusshare.00093/Trojan-Dropper.Win32.Injector.kmni-d8c9a9341149d864ce0082360f1c81468b45b33b0d5b554220cf8b9ea123f5d9 2013-09-04 10:07:34 ....A 385122 Virusshare.00093/Trojan-Dropper.Win32.Injector.kmqv-87cef41924a684ff922d9b176f91734f01fd080b2a9979c56abe1de2b8158eb1 2013-09-04 09:37:02 ....A 385032 Virusshare.00093/Trojan-Dropper.Win32.Injector.kmqv-8d5e8600e2164cc8fbb4f4c6f29c28238d4a77c2d56742690dba9cbe8c0ff1ae 2013-09-04 09:22:54 ....A 385041 Virusshare.00093/Trojan-Dropper.Win32.Injector.kmqv-aded46e6f554818b9536564778aab1bfad90876f48ff2d7630bc53f1fae80e9a 2013-09-04 09:51:32 ....A 91136 Virusshare.00093/Trojan-Dropper.Win32.Injector.kor-fd3380974619b342e5dc014c1c0b245205aca45192105f0b2c6188cc72beebc2 2013-09-04 09:50:04 ....A 53248 Virusshare.00093/Trojan-Dropper.Win32.Injector.lsow-fde4c7eb4ca2b5ff71f72dd526cc7baea7aea793b972c483b445ea6850a34cfe 2013-09-04 09:19:12 ....A 8192 Virusshare.00093/Trojan-Dropper.Win32.Injector.mixw-96418ef14b63851f85501db81581a3b39eb6b760f8e5ad9de4d80d26a8a44387 2013-09-04 10:02:22 ....A 860672 Virusshare.00093/Trojan-Dropper.Win32.Injector.mwqu-876d2f1ad676792019fa04f32b9da8479c78d67c7893d48d500147e4781bc590 2013-09-04 09:26:32 ....A 424463 Virusshare.00093/Trojan-Dropper.Win32.Injector.nfgo-aa74edd9d0bea8eb100ba2552adc53b37eb8a219c723e2df20670977b775c62f 2013-09-04 08:43:30 ....A 43520 Virusshare.00093/Trojan-Dropper.Win32.Injector.nhyb-24797115ee8ae5b3ee322aa4c443509168a98497c9672e05a0a7d56883eb7cca 2013-09-04 09:16:42 ....A 311298 Virusshare.00093/Trojan-Dropper.Win32.Injector.ovfw-51fe676244000ff060ea9423192d5e94742d16f175329e1a4653828fdfdca09d 2013-09-04 09:27:54 ....A 279595 Virusshare.00093/Trojan-Dropper.Win32.Injector.ovpf-e018da7ee72defc2925f620e5ee18b0817ef0ff6d112889cc484aeb9c3e074c5 2013-09-04 08:45:14 ....A 55296 Virusshare.00093/Trojan-Dropper.Win32.Injector.ozdz-81904193302ed6f9e64f1cd458696deba9017db815f79b5646f7ef03cf463a6b 2013-09-04 09:32:40 ....A 137216 Virusshare.00093/Trojan-Dropper.Win32.Injector.ozix-ee072cf56f9113d5e2c00a2bd1a1a3888315172ca8e23f1e63726db1bfc87190 2013-09-04 08:46:56 ....A 353280 Virusshare.00093/Trojan-Dropper.Win32.Injector.ozkn-cd770b32aae246709276375ebc1b4058c6e49070ba55e61dc1d663ed212792c5 2013-09-04 09:06:52 ....A 131072 Virusshare.00093/Trojan-Dropper.Win32.Injector.paeb-8206db5b93c16fe8a7d33382c3e523fd9601fe9708a4a3d4e261790ead604b4b 2013-09-04 08:51:02 ....A 13312 Virusshare.00093/Trojan-Dropper.Win32.Injector.paib-6dc7c7b661c10ac680c39219356723467a099d7f5bcbaaf365aa60e896bd4387 2013-09-04 09:46:30 ....A 584946 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-002530fa13d4061e7c3f540e3748d4d1be906ff9c22d5d28a78a1abd0d84f9fd 2013-09-04 09:55:34 ....A 751104 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-052fe8a632aacbb9f44055106cbb7ebce36c9c74e30c83b242f8800f0257d4d0 2013-09-04 09:21:46 ....A 384746 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-1025710e00a2b37ad4cb164afd27fd204bcd682e7f2d228cad902965a25772f7 2013-09-04 08:45:14 ....A 1067520 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-10688d041ee126f14cf20facd85843d35a39c650b0d97b37bf520e5cfaa2f9b7 2013-09-04 09:55:50 ....A 1912320 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-236ecd93054c928c07a834da619d6eccf05cdd89ed813ff89b87208cc2f4a127 2013-09-04 09:38:54 ....A 1156171 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-253293568b6a27b9dd708a659131d285d8f35f7db7e4eb900df0255da498fca5 2013-09-04 09:29:44 ....A 313346 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-2be4bfee95d2d2e2b6320d6fa2bde8703b75100376874db0ea8f75d498858ce7 2013-09-04 09:12:58 ....A 1335808 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-3006bac342ddf3971f0e9293c484e1c43ce2048c5c96ccabadf4d43ab36fcdd1 2013-09-04 09:20:18 ....A 1884536 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-5fad905e3b3e51e188a842fa3a0129164483b803cb91ce9b76123e1fe75b1638 2013-09-04 10:00:56 ....A 1144536 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-62af2b6c6d7cd3b946ea8d4155439b59e6f02ba4fd08ab5671f8808b35feaf9a 2013-09-04 08:41:48 ....A 4188424 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-ae4d29ab6a5228f3abfc3a9a3be5750c27aeabbe07cb1fe0a98d5406df0e859f 2013-09-04 09:36:36 ....A 1162416 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-e162e0a70438de9f44a02eeb4030a014072f9289c1a9460155bf64dd93b7412d 2013-09-04 10:05:42 ....A 913946 Virusshare.00093/Trojan-Dropper.Win32.Injector.palw-e84d37dbc064806c3f450f79c4465d759e8bb1a538bf32b2d922d7bc95fff61c 2013-09-04 09:46:24 ....A 174344 Virusshare.00093/Trojan-Dropper.Win32.Injector.patj-3de6cb2d05b260992640be130a6bd008a230932bd882d879ee6f78b8067c6a66 2013-09-04 09:15:42 ....A 52401 Virusshare.00093/Trojan-Dropper.Win32.Injector.patj-50f1a5ea51e05ea8e219dd68ca6f56d205ffdb7bd5827beaf7d7cc3a688ad9bd 2013-09-04 08:47:42 ....A 62976 Virusshare.00093/Trojan-Dropper.Win32.Injector.patj-640689c2a5772da1cece576b2a0f39c2821acd066de13067e4ac0a36d915d9ae 2013-09-04 08:41:28 ....A 105984 Virusshare.00093/Trojan-Dropper.Win32.Injector.patj-742b636f35fe94bc56c964aff12767aaeb113dd0e4cd3761527dc57ee752b10c 2013-09-04 08:41:24 ....A 204800 Virusshare.00093/Trojan-Dropper.Win32.Injector.patj-935a4f58373655372f6bb545bf6e3eba496adce15969733126852be36a8aeccd 2013-09-04 10:02:54 ....A 100616 Virusshare.00093/Trojan-Dropper.Win32.Injector.patj-b030909a2c4506a8076207240fcd3ef82d75de9145720058eed4fbca4f5264a4 2013-09-04 09:26:34 ....A 247808 Virusshare.00093/Trojan-Dropper.Win32.Injector.patj-bfdf6f0f927dacd56cf9f2a3bcdd2fdaf971914ee82fd33c9f6987a12631730d 2013-09-04 09:35:42 ....A 95232 Virusshare.00093/Trojan-Dropper.Win32.Injector.patj-ee49181b8ef279034f75327558cdd48d2edad1bb47a0c37b1ec221974546e8e2 2013-09-04 09:03:08 ....A 100616 Virusshare.00093/Trojan-Dropper.Win32.Injector.patj-fac163dbf890623b62c9a8a7591c568fd424b1e4697e4d76a9759237633f83cf 2013-09-04 10:06:38 ....A 95232 Virusshare.00093/Trojan-Dropper.Win32.Injector.patj-fdabab54cd8547966dcbd8a43d4de43d89fabd0442852ee395b2f2ae66a8de09 2013-09-04 09:50:20 ....A 95744 Virusshare.00093/Trojan-Dropper.Win32.Injector.patj-fe780afbb80cb823c3a38cc8631501f6584392ce30385dc80c27b90f223a9350 2013-09-04 10:00:20 ....A 164864 Virusshare.00093/Trojan-Dropper.Win32.Injector.patj-fee759210ab3a1f11c7056481b6caec1cf7df633c1bba14da0d8a9aee40bda7e 2013-09-04 09:44:16 ....A 242045 Virusshare.00093/Trojan-Dropper.Win32.Injector.pavt-ea15a55cfce376d546c792817379a06adb7235e912e6293dd30602e8a6f55559 2013-09-04 09:39:16 ....A 14349 Virusshare.00093/Trojan-Dropper.Win32.Injector.pbav-635afbe5a28a568f9e19364771559dfbef183622b2784fffe10c8b0242a5850d 2013-09-04 10:02:30 ....A 90140 Virusshare.00093/Trojan-Dropper.Win32.Injector.pbc-5b19f61a6d6248e5db10df81cffcc23a76e8d60f0bb4593c900f750fab7502bd 2013-09-04 09:00:32 ....A 289280 Virusshare.00093/Trojan-Dropper.Win32.Injector.pbkx-ded64ab50dc3e9c883a7af4f14e939d9bdf1767505a23113a4a3a2a8ed9e20e6 2013-09-04 09:02:58 ....A 217088 Virusshare.00093/Trojan-Dropper.Win32.Injector.pcfl-86e6429e2053879e13d44effaefeb40bf3f8c47d558cc3b4529f8356aff1f0f8 2013-09-04 09:34:08 ....A 389087 Virusshare.00093/Trojan-Dropper.Win32.Injector.pcju-ee2695190224223b7e65730b7660010d0d6f92cd5cc81881c04b7435296f2d9b 2013-09-04 09:54:30 ....A 2826240 Virusshare.00093/Trojan-Dropper.Win32.Injector.pcut-8f6fb9b374e866addce7a2ff5e5a8557deaef1d1304e2232cdb72ccc75414b42 2013-09-04 09:14:38 ....A 3941376 Virusshare.00093/Trojan-Dropper.Win32.Injector.pcut-e502508677f2aef57f712b322f8c03e80a3cacca168ec1c62ee82c44e9e33f92 2013-09-04 08:42:26 ....A 4239360 Virusshare.00093/Trojan-Dropper.Win32.Injector.pcwz-82a83cfcaf896044bb197167c6a0ee58df5e356ddf4d19f30430ffe97bdfb4d9 2013-09-04 09:36:28 ....A 91136 Virusshare.00093/Trojan-Dropper.Win32.Injector.pdyz-051cbe0a699558f4159d40a619868b2ecbc294789d23c396ac6272c2ffeeae53 2013-09-04 09:13:28 ....A 85849 Virusshare.00093/Trojan-Dropper.Win32.Injector.pdyz-a94215b3d5b51557a1ba8c611457abbcb821bdc0fca2a89ed968f93876d23be6 2013-09-04 10:01:02 ....A 2150400 Virusshare.00093/Trojan-Dropper.Win32.Injector.pepd-32d9af9d6f51fe5a37920ac20303188c1857a05e7d1ccfaa5430b769a3dea4a0 2013-09-04 09:31:58 ....A 69632 Virusshare.00093/Trojan-Dropper.Win32.Injector.pful-ee01a57c8ad87ac78ae9582a2c06a6b203a5a2d284607cca6e71f58daa419b63 2013-09-04 09:35:28 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.Injector.pfve-eddc08981a4cf5885b2831b3123a0ce1de740fea960e06b5c44da3e3e5f04039 2013-09-04 09:47:42 ....A 66048 Virusshare.00093/Trojan-Dropper.Win32.Injector.ppdu-61e7ae32a38eaf260a55078e18e7d341503752cb431a430dc7a357691598a88d 2013-09-04 09:28:12 ....A 169472 Virusshare.00093/Trojan-Dropper.Win32.Injector.ppdu-84d3dc3557a87f22e5f4bb261a11fb8b7a39ae577f1b3069c4f0a4703ff57fb4 2013-09-04 08:50:42 ....A 39424 Virusshare.00093/Trojan-Dropper.Win32.Injector.ppdu-bcd8bc248206a0e0c98d8a7733e46ffdaf63434c2b2b441813fa4bd9cb39746d 2013-09-04 09:32:18 ....A 113152 Virusshare.00093/Trojan-Dropper.Win32.Injector.ppdu-ee1c92a6df19bf9e8d04fdfe271e430e5c5338baae815b81a4660800641ff1e1 2013-09-04 08:53:00 ....A 192557 Virusshare.00093/Trojan-Dropper.Win32.Injector.qan-85ab07cbec899d29fbc1bac4d3e29abf03670122d478955a142bdb161a3c0bfc 2013-09-04 09:52:28 ....A 187392 Virusshare.00093/Trojan-Dropper.Win32.Injector.u-89ead15556044216c00ee2b9239cc22dfe02970984b186a6c3238477e49647f5 2013-09-04 09:37:58 ....A 527360 Virusshare.00093/Trojan-Dropper.Win32.Injector.uaej-8109f927d5ac239e9c363aead8ab35279d246f5a8f34cf154470c976d6c845bb 2013-09-04 08:45:56 ....A 74684 Virusshare.00093/Trojan-Dropper.Win32.Joiner.cx-60d11676334f1f2b2a4bebe44ad56942ea3a60d1eea275ac3fecf106e74a034c 2013-09-04 09:10:28 ....A 128577 Virusshare.00093/Trojan-Dropper.Win32.Joiner.io-34cf788ed6c98887618bdfffa467b51191bf61ab493e71337119e97aa02fab5c 2013-09-04 09:28:42 ....A 801280 Virusshare.00093/Trojan-Dropper.Win32.Joiner.jb-156f0f131cbf0d7b0662838da5776034a3c37187b9f2aa4433950fb3680ed8cf 2013-09-04 08:49:24 ....A 1044480 Virusshare.00093/Trojan-Dropper.Win32.Joiner.jb-4b9ab30ec29f915d882e9b7092acb5ad65d36126e7a27efac09891a91c425569 2013-09-04 09:36:50 ....A 57344 Virusshare.00093/Trojan-Dropper.Win32.Joiner.jb-5d0116b13ee95e493bff180e2a9afe2e73ec4d5c56117f2eac7f5b0bdde374b5 2013-09-04 09:43:14 ....A 663552 Virusshare.00093/Trojan-Dropper.Win32.Joiner.jb-6b248c622bde9a588c4e7a327afe57a5e55f8e0000063fb85a6a2d52c6bb2071 2013-09-04 09:39:48 ....A 437760 Virusshare.00093/Trojan-Dropper.Win32.Joiner.ni-1cfb61474b4853f5c17ad5516328d5a886a801127a2c1a4bef329d2ab825d678 2013-09-04 09:40:58 ....A 28952 Virusshare.00093/Trojan-Dropper.Win32.Joiner.ni-e51fd43b887c0c62aee371ddb8a9326b76592750c80f67f511db58ece6251ea4 2013-09-04 09:41:28 ....A 18944 Virusshare.00093/Trojan-Dropper.Win32.KGen.di-fb51f6f35f77987cf5d278ce395b7c03d367581f60ce21065686ba18778b0c9a 2013-09-04 09:30:00 ....A 275316 Virusshare.00093/Trojan-Dropper.Win32.KGen.do-da92dc1c3f8699283cb97172e0d503eeecefbc63daa3a87f23af2e4b626f73c7 2013-09-04 08:52:38 ....A 157679 Virusshare.00093/Trojan-Dropper.Win32.KGen.gen-6113d1de1a3498def3b6b44fbfd057f250fa7a4f121caa15895a279f42828f3b 2013-09-04 09:22:20 ....A 469154 Virusshare.00093/Trojan-Dropper.Win32.KGen.gen-88363ac8471958d4a5dc0e35a5aa29945d4d628a416687466b05507522aafe41 2013-09-04 09:37:26 ....A 121722 Virusshare.00093/Trojan-Dropper.Win32.KGen.gen-e317cb5582ab3649ca70e325ad2d51a453591506dd4f37a92d7e4428c130551f 2013-09-04 09:57:14 ....A 24361021 Virusshare.00093/Trojan-Dropper.Win32.Keydro.pgr-05bcc3f6089546fde2ff42ba337796829210a808dabb77f205581031f43e6711 2013-09-04 09:08:36 ....A 4225579 Virusshare.00093/Trojan-Dropper.Win32.Keydro.plg-acc1f328d597c24c5019a79b3e219310ba7403a1af0795704fd049e55a559c99 2013-09-04 10:01:12 ....A 2936935 Virusshare.00093/Trojan-Dropper.Win32.Keydro.prr-0163551800655ddf6a518542583fdd9109d5fe2c3bc70f687314f68f1f9f4746 2013-09-04 09:02:10 ....A 2574072 Virusshare.00093/Trojan-Dropper.Win32.Keydro.pud-0828ec956eb1159731845d04df42b9ecba76f6fa3601f97449811d8ac2d94dc6 2013-09-04 09:22:00 ....A 1366977 Virusshare.00093/Trojan-Dropper.Win32.Kwotc.a-ad3d6a438b1e407f4719c0ae5e2500d050eee1387e01e14c19fc31af0b90baa2 2013-09-04 10:01:34 ....A 74854 Virusshare.00093/Trojan-Dropper.Win32.Lmir.b-fcc577aacb056853e3eaa998aaa7bda8e32d03f370b4f8e1baf5fb78944aa507 2013-09-04 08:47:26 ....A 205077 Virusshare.00093/Trojan-Dropper.Win32.Mask.by-c6ad8bdb3eb8c8407a33f8194626c4de508c473152121d9f6843e519054921fd 2013-09-04 09:43:54 ....A 185344 Virusshare.00093/Trojan-Dropper.Win32.Metel.a-014298e19ea0d26bcbc4f9cb1e373f57d1e090e678470f0d7c3ac593eced215f 2013-09-04 09:29:36 ....A 132096 Virusshare.00093/Trojan-Dropper.Win32.Metel.a-749f63b8f789c919560d644781858f66c926824aa5a000ab5bbc95e4dcb2df3a 2013-09-04 09:15:40 ....A 198656 Virusshare.00093/Trojan-Dropper.Win32.Metel.a-a47f2ca0d77f0d59c9a2dcda3b12917417c2c8c8e885b60fc4e248456f30e259 2013-09-04 09:40:52 ....A 109568 Virusshare.00093/Trojan-Dropper.Win32.Metel.a-f4b43abeb48327677dd9702b3204b515d99efee8d1b3a26a9b6310dcbf620579 2013-09-04 09:28:26 ....A 181248 Virusshare.00093/Trojan-Dropper.Win32.Metel.avpecr-bcaf86333f8a4917f643d2aa950b61faa42ada471048dcc45ac15092679c9e8c 2013-09-04 09:05:24 ....A 237056 Virusshare.00093/Trojan-Dropper.Win32.Metel.c-5de37a44776ffb16a63a18a2fc1434a9b6fbaebf63d4b140872d4a7f2dec0b0c 2013-09-04 09:07:20 ....A 172032 Virusshare.00093/Trojan-Dropper.Win32.Metel.c-614ede855ea38c9da270aef3de906796d2c5bc5c7bf637206f69ed52a7ea22ff 2013-09-04 09:37:56 ....A 137728 Virusshare.00093/Trojan-Dropper.Win32.Metel.c-8dfabd6ee8ecf60b7aa25651a567fd32b3fbd55f47361d26f66bb7742c60d1ef 2013-09-04 09:32:34 ....A 353280 Virusshare.00093/Trojan-Dropper.Win32.Metel.c-ede8f67f71f7473d2e54179abea00f8e1081b7fdd44b280f61a93f65a77befbc 2013-09-04 09:08:02 ....A 158720 Virusshare.00093/Trojan-Dropper.Win32.Metel.k-1f4d898efce6d985c98160a22475a67b81f5d0a783d33d1325cddfba0ad76a30 2013-09-04 09:06:32 ....A 2493851 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.abgb-1f4d76c8f2d1d7da5a627816e48459b7dbfccc207bdf3beba2c4dda460474143 2013-09-04 09:30:20 ....A 39475 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.abgb-ac91de6760683a128ab84929cd878c5d16f235750785a97b953ba0955048450a 2013-09-04 09:59:38 ....A 72651 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.ap-ff2909c8f7b038dbd0ed3db02c2888d00ddefc29288a9aa76402cc049afac2b7 2013-09-04 09:27:54 ....A 15876 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.fk-c0e7078a08960d4f9888fe5329b9d0e1d2b56308a40013b4fc7dd381a4b7fce5 2013-09-04 09:46:28 ....A 3653008 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-0086781b73f0dd2989385672cfa49f02e4d7fad720db17fd7cdc19f75efce834 2013-09-04 09:46:22 ....A 5753176 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-008e255c7a9ce6ef1e068c8a6f185052ef643c0932c6b04159e1b01cd9ce0a31 2013-09-04 09:45:06 ....A 1811276 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-01bd0abff00d3f9cb9a043d7a284c66186a2fd6f23ce4ba5f602acbf93aa4dab 2013-09-04 09:33:12 ....A 45812 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-02abb1c41c008cd3c8491f92efe12c567db9217c6ab254d69a73729dd7206178 2013-09-04 08:55:10 ....A 81203 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-073916520a53c5ba1699fda302004a8519662842d513708de694699cfd775624 2013-09-04 09:12:58 ....A 202046 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-1e6064b9cf762632191057870e8dbb5d38c33b4d1f6b046eb7fa0150d3cd15e3 2013-09-04 09:51:54 ....A 96901 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-337a0696f3d001d1a1f581b737142bddb6c87329e429717daa46dd5e58e3a99d 2013-09-04 09:59:42 ....A 213120 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-7d10753a8e9be3413238287e66266631e738010fd1c71aeee79687108f5d8e5a 2013-09-04 09:43:56 ....A 158258 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-80ea2057724670dba001e05e785f0802ee25d78f101d33302b60040bf6f2061e 2013-09-04 09:37:06 ....A 33733 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-8547bb9b2881813b72436d27314d537dd5749409e24a65eac6c68e496b186cfe 2013-09-04 10:07:00 ....A 58146 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-8c646783e714cbd5f01f924b0f40f27d52bb25bbcbc0c82351af702095ac795e 2013-09-04 09:31:32 ....A 217594 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-a175e2acfc47579249617e1049f1ba84e00c21355a4b70ca4c226ec23c498264 2013-09-04 09:40:02 ....A 65536 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-ed6065af4a3e2ced90caea620a16e8827df59dfdac8c7beebf3bff66fab3c69b 2013-09-04 09:58:06 ....A 170761 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-f89d582ec76009e732ceda42325ba029510b8db3f8c9d7f9d6c7b5df1fdb42c2 2013-09-04 09:46:48 ....A 55213 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-fa38361e92e037901c944ff32676ee907eecc7874d57afefc9b7be1e282878da 2013-09-04 09:51:22 ....A 1134 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-fe80ec5a8e214843b1f26f5b26b2a7bbddc41eecbfafee4fd8ef87f4df543c2a 2013-09-04 09:59:30 ....A 24578 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.gen-ffa5e758fb288f4993a69198150c00af1d3e997e090287629223f814acdc9a53 2013-09-04 09:18:02 ....A 799232 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.lgj-347786974e9dbcff02dc04dde4f9ca5dcaf90bfb01adc173da37a7399df310c5 2013-09-04 10:01:28 ....A 238080 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.lgj-94b026ed8fe7d780c5729de604bf313536767fed54ba9efac15e4fe4889185b5 2013-09-04 09:10:48 ....A 90019 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.max-1f5d2a59cd8337f537132f0df4df4b80b4e17309c3e4160340d93b6a7103d846 2013-09-04 09:08:42 ....A 298057 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.max-b2d3e2f9fb5f22741f4c7bf987da864c38f4b5d6976aa19a0c0533d036da0d8f 2013-09-04 08:45:36 ....A 698514 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.max-e89f449e53ceaa78a6b75a2a429b06726b29a2c16b9d8c18efad06da626a43f8 2013-09-04 09:56:50 ....A 2770 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.max-f9b94544c4f6b8907aa4a8cdc961e9a89a44a1576cbf934eca892a51b4350b41 2013-09-04 09:28:44 ....A 231203 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.max-fb0d5052c64a8d0714e226e631bf46febb596647cd0c611213f96840f2570647 2013-09-04 09:58:44 ....A 31185 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.nnc-7c79f8cae806bbb1ead1f6b4bca35d709509554e13a68504195a53fceb7909af 2013-09-04 09:04:20 ....A 101860 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.nnc-849f4c8db1a66aa4fd989523686eb8a348f3d1df7950821e7650ec2f22a8c723 2013-09-04 09:02:34 ....A 250046 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.nnc-971c2a6b49f8f8ec41d879dc95904985cd2c24baeee30a010fed7cd22f2e5f57 2013-09-04 10:06:32 ....A 6595864 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.nnc-fa23d930cb940931849341ab2e317c050a6c88362e53d0e5204b1d7e1b0fc58e 2013-09-04 09:54:46 ....A 372443 Virusshare.00093/Trojan-Dropper.Win32.Microjoin.nnc-feaca1803265ef79e32cc53261f67b6f9cdbe45b1234c2be0b8813c924f27616 2013-09-04 09:17:38 ....A 1167360 Virusshare.00093/Trojan-Dropper.Win32.Mixus.gen-31741b0d2ff19e070c1b55d9f0e2600373758b4399c0acb7c64af2ebe97518c7 2013-09-04 09:18:10 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-148e83c029a65b1f46d0408cab849c62648230f3f59e6048b7cafd4c6aa862e1 2013-09-04 09:28:06 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-426736bea697071660a8a6fe81b22fbc8e99086fcf9b0b28ca5c42f8c9f119e3 2013-09-04 09:05:04 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-61d62476e3c20fd87bc2d43d165803b1695d5b499750355f9449418749c06304 2013-09-04 09:01:18 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-67aa4fe3f485b417707c3a0c67c63b3bf4bfcb559b8dfa18d30056593c1b6499 2013-09-04 08:57:48 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-75e07ebca2ee9e1fc346e29e3137d1a63656dad664036cf39eeca5af095f3a5e 2013-09-04 09:28:30 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-8074d99259c23608d71cc7e6a06e5d69a58105f56e0e551a2519badf7ab5efc6 2013-09-04 09:09:16 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-88777080c59ea3bd25d09d683e76635f3073cc7e39142ea09d45bdd1e6d3da39 2013-09-04 09:09:18 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-915819d8aa839457094dd8a965092acacd73c9380564be479a9902f818d4e070 2013-09-04 09:08:36 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-9181371284fb3989e2902af11d4cd27d40d94a6ee08f61de5d2338d3618a676f 2013-09-04 09:23:52 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-948e4f60adc1b2e6a2d06eab170b29e5188c9efbe6a9ea7b5f5ad0e46e68c0ce 2013-09-04 09:30:28 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-9965ee8ea4ece1163df10de7f3d58a484ac28e626db86ac3e2b6dba833880565 2013-09-04 08:54:34 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-a316d47331e1c2c70bf2410819d44dfdc0550b2e704a205ec7e4a9dceedc5600 2013-09-04 09:13:24 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-a6ffcd12212e8030469ab68233652900735eb92e3656520b911d8db787c2cdda 2013-09-04 09:18:40 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-a9562d1243bac8bb8e37c3ca52fbed53b2547aeb9f569aedda6a80e2cbac0367 2013-09-04 08:58:00 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-abacd56dde81f6341b6af1bec02735e6a82baa8680cbbc483fb3c2f52f8838bc 2013-09-04 09:04:18 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-af7e88c658ffb546710c4c6816680df3fe58901aff879e13c483215286a1b9ee 2013-09-04 09:04:48 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-b2979500f39b35cbeedd7578faba56598bba76f693d8d693334e30d132f165ba 2013-09-04 08:42:16 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-b65ab665adf4236366a747c00690b9527a1800358d5dd2c2d72042b53d1fa983 2013-09-04 09:30:16 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-ba0fb576055d93bfddedc1a1ce8797e29cf12faac42c4779748e64dae20d294d 2013-09-04 09:30:30 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-bb71f8082c0dbd3c1d2f0e2e99e322a228b612a51ebd428d0657e06549a2e391 2013-09-04 09:13:22 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-bd7017be2d01db06e25e25a1325d2c33389e3d3d1c2b45f27296d5f338c703be 2013-09-04 09:25:04 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-bdd7eb8b32a749abac40e3f0d00fc679cdbebeb86854884648852de1cb9e5eea 2013-09-04 08:42:26 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-be5f8d591121a29c00fe507f9c2e84c6c2d9dd772fc281cc0b60d35c26b7b9f6 2013-09-04 09:13:12 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-bf2321d95784e3dad9461526f2932f33befa9ef2f793cef832a21681c7b2f45e 2013-09-04 09:16:06 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-bfdd9f592e44536c55d0c5d32f7972a1eb74db3b0d40e8284efb58d9f285bf87 2013-09-04 09:01:50 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-c0407b7ed1571bce33410fae12723c25d14ebeb26263712a169d9ef1311b8735 2013-09-04 08:57:52 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-c2895b13eefd512e34608859dd915009d7a63d1019ddbb09a593433ac5b149f4 2013-09-04 08:54:24 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-c5de23c9129b367c93cf956771831a75c530bbddb0969831ad25256e2ede8be6 2013-09-04 09:01:24 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-c7f77656736c2f995e5a736ef08426c7186498d84875f940e826006a9dccf382 2013-09-04 08:57:48 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-cf74a3d9b9ee9af85da153f12904535d3a6f037ceb23dac830d2fe9164fbe0b8 2013-09-04 09:25:00 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-d07ec6a53ee9079b26be782388acef933d26b1178f3877fcebbd724340093e89 2013-09-04 09:36:40 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-edd348d031c8e4fdefc49e41eea7282a0a49804b733971a2a09568c7b066da37 2013-09-04 09:34:02 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-edd8165ad622afb5dae744e9585a5ce7f05a465d200cae97f6f0a260dc66b987 2013-09-04 09:34:12 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-eddd37630f15b4dda88e426d24d23320f6881ddf5a3d2ef21d15f73708a17ce9 2013-09-04 09:31:38 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-edf3b11e121fe72ef4b6c48f352f3aeb64b050cffe83a63ce836fd8dcd22c504 2013-09-04 09:33:58 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-ee1ef7e4a1d914f255342c464a335f7716ef0471a96c7ac1f827d89149ddc5f1 2013-09-04 09:34:36 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-ee1fbc26273b92a5c7a6c3563b110958615878ba6b010164eca3ce708808b61e 2013-09-04 09:34:20 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-ee3c7d4523656b644d9b05c5540ac3fbb0af1c47b6a8bf744fea38367c046055 2013-09-04 09:36:16 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-ee4865c8cc2ae1f4d2c4955ad5a1ab48aa1f96a3c707ace8913bb45b5402a708 2013-09-04 10:07:16 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-eebc94d7555c0daa637c75760eea5bb013a066baab81588e1f9d0bfd260f27db 2013-09-04 10:04:16 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-eeec3f00b7d678a3c7e58f7759501c5846403d444038bf9da5ae0b4f96f1cb1d 2013-09-04 09:55:46 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-eef59cccbbbbc6e8c282ae639a534e1d1029bc3808ee2314386f97fb578e0597 2013-09-04 10:04:28 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f77339131d5d1a1c34331bdd278358da5df9885ddbece68f42129f2efdf95b23 2013-09-04 10:06:56 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f7a8c76aacbd9dc9d2e84442a85c0122b3123e8612e91fb782700bfd8fe82e7a 2013-09-04 09:46:14 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f7cfa83c66af93ad9f677f6fc7c9a74b0b5a134f1144b5987f88db3e78580d71 2013-09-04 09:50:52 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f7ea4e777f9ad04e2e57ff593095ca2c7175c6767e0b0b4ca2c5a6cb5d60622d 2013-09-04 09:54:24 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f826cf037ad299fe2c913cc614c7fc9179b1b22611c97fecb53c4b3ff23a4646 2013-09-04 10:06:02 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f83d170bfa6089301985559edca9cf9fd2aff0aef84d9b852f51515f46a352d3 2013-09-04 09:49:10 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f83ed6c3028b41f6308ff61349f466fe40eb552d8c080edc343722396807102c 2013-09-04 09:48:00 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f882c48d5a6748dfe9007b507705e3c9b1325f999da729fb4e7ab6ea2d0bffaf 2013-09-04 10:07:06 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f8fbfef81188d2c9dcb2dd31767e6416adefe613ae1afb534f2feaf434b0654b 2013-09-04 09:52:36 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f908024591ce3524ccbc5d11380bfcae87ff7e8a5a073e91a0b20153330f8a92 2013-09-04 09:54:36 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f959bd7ef32a6759f1dfdbf7108736564dd3bae2a9d093a41f18a83159f08da0 2013-09-04 10:00:22 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f9af43341204c568645b1a297e791d4340e24ad61a710c96ea8ff91ea1abd385 2013-09-04 10:00:30 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f9e468d997803211472b8e2e325762131255333c579f13b02922392b6ab7e2a9 2013-09-04 10:02:48 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-f9e72782f4542ad6ed02f9bd52044433340f3e2b743413c89c8004b99f300eac 2013-09-04 10:06:56 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-fa39b350c7877b6ce057cf6fa433fa3432cacfb8a62b889168eea2ee501829bb 2013-09-04 09:50:12 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-fd7f889269068493cac2016167e8f66520cd768d94e66e55c0c664c0f21eac52 2013-09-04 10:03:02 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-fdb04d0fa201b21a62ad807cef928f1836707fde3019688693a5daf09800c0c5 2013-09-04 09:52:18 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-fdbfc80f0e048ed80fe0652dddb2f19f3d1be3777dc1d31ed6a7dc55094815f2 2013-09-04 10:00:34 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-fde85d09a0c8673efc54628d799efe71ea24b1b0de175002f6239081bcae6663 2013-09-04 10:00:42 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-fe33329d049a6736bebcc39ec3aedfa09f539b116d9fc2dda4f6a9afb7d7fb70 2013-09-04 09:50:24 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-fe4a33c3f5fb8609633186223a16d06e2e3093e746aa3d54047b8a99094aca7c 2013-09-04 09:54:32 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-fea666c0cc2122b5fa335e607c4f13bb1b29a3cd3b4ac703fe5adf31e8d1ce58 2013-09-04 09:52:26 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-ff028797b1510d95c3689988488a52da004a5e7c6762011100302247c89949d2 2013-09-04 09:57:32 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-ff4ec992a41f16c0f48e4e13684ecc4d6cee67e6702cd388d8c6ba6165cb32c2 2013-09-04 10:00:22 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-ffd87db379c1065c7c2ef13162e1d23a232ab5121965c75f2a680a4f189c62a6 2013-09-04 09:54:46 ....A 595456 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.asj-ffdc339e525946dae92161d5d6717f65c4dbd73a496065d31e3aeec60e480e6b 2013-09-04 09:07:06 ....A 29716 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.cy-3eebb7b6e0faaefcfa38ab7a03bc9cdb32b61c67983ab390a6dc514d7d65f4c5 2013-09-04 09:32:18 ....A 125824 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.eo-ee3d9451617a1c2317f2eb6b860d18f5f8e7c29f6449d766fa2af4837c5ccfe9 2013-09-04 09:07:18 ....A 79879 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.flg-86a9979e2d29321c5020e42e4ee55c0a3dd757ca66050642d6edfa14da32ae53 2013-09-04 09:41:32 ....A 140288 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.gkl-fbede56d5aa682fd8da0068fe72d7a68b3af3447a6ab7b2d4a1ba1caedc26b69 2013-09-04 08:49:08 ....A 82944 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.hnp-fa9c0d9f8106fcc41fc05f8b2efcb9bd770d1e4c71929d2a8e195a4055ef003f 2013-09-04 10:04:30 ....A 1032192 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.hpn-fa312264bc822d16a767fbd4181214e2defdae4abef893738306b0f62242b128 2013-09-04 09:41:44 ....A 140800 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.hqz-8f8c9fea45f83da656415c721c0444141d9288fe199cae4cf5b3a5b5a5c0cd2a 2013-09-04 10:03:06 ....A 1077248 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.hqz-e7113e503c9ff1c6aa8a599cdf8a4fe007446f5e63aa2d2ffd42378ebfa3e1c5 2013-09-04 09:27:34 ....A 977920 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.hqz-ff7253ee9f107f0358e6a0c030679c461d80c624a3e8d3fc1fb948c5b52a2ec7 2013-09-04 09:04:50 ....A 92160 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.kka-523bab8777d96155f142ca2a04cd3f2862a496dbc5b11828e63e84ad3a9bfe7b 2013-09-04 09:17:32 ....A 146468 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.lrw-2b8c2db1e5efc6d833424288217809fc66b9fa5740ecf9ef0cbb7bc8bf8323e6 2013-09-04 09:00:28 ....A 994816 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.mli-3a3bf4139b02d959e5366f949f2d7886c95195ca78e04eabdceadc62017658c9 2013-09-04 08:48:40 ....A 401472 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.mnm-4d9e49f08b6f02194054f01410204ada9b5b8b7f0be87937a75f9a587c4340de 2013-09-04 08:56:28 ....A 157760 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.qqw-3d42be03ddd207df0ae93ed342b2ff64f704aa86f17cb1e08bfbde49588829b6 2013-09-04 09:49:50 ....A 157760 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.qqw-9643f89c3629b80d5558e4cbe64ae5038c345524176a377e9f07aee48287b57d 2013-09-04 08:55:26 ....A 157760 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.qqw-ae75e0887f11685ca500db4847786e90a6a9274632b0e7224a6e82c80f08d9f5 2013-09-04 08:50:14 ....A 157760 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.qqw-b1381ae6d4f221952e57a7355cec04598f59f9ac30db32f2fc0f6bf13769cf3c 2013-09-04 09:57:32 ....A 157760 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.qqw-fd33db34935c2af4ae4055cf18f4db759491fb4b60266860dda2b65cdb47de9a 2013-09-04 09:48:44 ....A 175616 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.sha-886dafbb5703f20a41a9ed8d73e4149f31784f4dbba09d2e37a4de4c2d411cac 2013-09-04 08:58:58 ....A 85841 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.umq-814e3b16a72e2991edc1481b0c09aa5c607cc180fa3a7e88a72b207141aad584 2013-09-04 08:43:20 ....A 858176 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.uqp-139b8345bb01b441624bca2754353b31852fe78865209bdbbdc6c8fcd93dd205 2013-09-04 09:52:46 ....A 879680 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.uqp-258e664fcb0127734fbb0e5467419621413183a5e7fe15f96b0e091a48315a12 2013-09-04 09:31:18 ....A 331840 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.uqp-43f053c31d02200b786f536ee7fe736c93b6575d6fcc0372cad06a40ca201b13 2013-09-04 09:03:58 ....A 858176 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.uqp-55129c7c5a773139603d3dcc21cc535ae3892a7b71e73d11a73ec38b25db4757 2013-09-04 09:44:26 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.xqh-fcf10b8c58bf4cd19548919ee3cf701eaaf530a7acb42be0f2a13cccf09a3a68 2013-09-04 08:49:02 ....A 207366 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.yhx-3d00c32ed0cc46964e826e78c16cc3f424c4e1eb11c3a9e2cd4775ea33f62e82 2013-09-04 08:58:12 ....A 1089024 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.yhx-8244b078d4296af1d5f4bc1d4606b2f4181d4118a433078ae0eb929ce04354d2 2013-09-04 08:48:14 ....A 207366 Virusshare.00093/Trojan-Dropper.Win32.Mudrop.yhx-e79210b475189a691664be6d5636c6f456af973d1d26867e4d51970036531346 2013-09-04 09:47:16 ....A 1404098 Virusshare.00093/Trojan-Dropper.Win32.MultiJoiner.11-8039fbd85d553d505a46fab5a20cdab9fff685f36a428baf4190cd9a4a58db34 2013-09-04 09:30:24 ....A 231423 Virusshare.00093/Trojan-Dropper.Win32.MultiJoiner.155-2ca111f7ecde24a4cc7c1c081ead2eef9d4973c7024b5b20f5b63c453f4c870e 2013-09-04 09:31:22 ....A 40960 Virusshare.00093/Trojan-Dropper.Win32.Mutant.bs-f913306e6e5107746799e8496d4e898d660eb1f390a84047bc819dec097e8c8c 2013-09-04 10:00:14 ....A 2961832 Virusshare.00093/Trojan-Dropper.Win32.NSIS.aaf-d1f0dd39021b5fa399db4431e41262e6c707586eb16d996ca848ef00696a6aad 2013-09-04 09:52:42 ....A 2196 Virusshare.00093/Trojan-Dropper.Win32.NSIS.aai-fee08ad440021797fb16649e247367baf988977f148d2c67de6ca887d994e0b4 2013-09-04 08:55:10 ....A 3245 Virusshare.00093/Trojan-Dropper.Win32.NSIS.sk-56e7485ae4b38ba7032bce0d1e726e182169833449d4dc920c2fabc673bfc98f 2013-09-04 09:18:00 ....A 6720 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tb-334d6cc40cca4d0a47967fc8d82a6cf62933425155522da4896a1b4e6b1280fc 2013-09-04 09:28:22 ....A 6720 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tb-912c408421589e6d2e6e718834be176116f5d2d340bbde0d8501d6081460d094 2013-09-04 08:53:58 ....A 6720 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tb-9b5c0f3ef94bad1e4b9fbbf7133e6a8a31d1282034f9f6d709aafc6872d0601d 2013-09-04 09:41:48 ....A 6718 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tb-e77b4a2a4be759ebbe30423c7ac4fa8d7d161e32bacdea107fe4246193830b02 2013-09-04 09:19:16 ....A 3282 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tf-2beceb4719734fabf6cab44a1b0d2cb6a5077b625fa811817ead90c14761bb7f 2013-09-04 09:13:32 ....A 3278 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tf-9158ecb568dfe9a1d00bf3a60de56bb95ec44a2b6596be76d468ad171c7158ea 2013-09-04 09:41:56 ....A 568634 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tf-f84ae88d0e2677d34737b6f2c77a75e0de0671d699e850de16c55a6d0656cc7c 2013-09-04 09:34:36 ....A 3280 Virusshare.00093/Trojan-Dropper.Win32.NSIS.th-733780f34fa3bc0fec74510697362544c594484f622bf3b1d5999be820ef3d69 2013-09-04 08:43:14 ....A 3276 Virusshare.00093/Trojan-Dropper.Win32.NSIS.th-7b718237c78fe7b8ec2b62a0c726851a5dafa714f8a59396525ab687a20f664a 2013-09-04 09:19:18 ....A 621931 Virusshare.00093/Trojan-Dropper.Win32.NSIS.ti-16cb10215254d6f0b119d3c0e879aed6b23a2b7e3d1d559c8a0f942ea849722e 2013-09-04 10:04:22 ....A 15467 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tq-2646943b9c46d3ca1cc91ef4bc8ddfb2616bff89f89becfe4efa4ae62f221206 2013-09-04 09:42:38 ....A 15467 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tq-7d18734d4f5c20913fff80698fd86723d0aeee97335ca0bbc5c1a032ca55ceeb 2013-09-04 10:06:14 ....A 15467 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tq-da719bc25014d9bd404c4bc155e343decf70e9673ee98017a2e04cb59186f7ab 2013-09-04 09:13:42 ....A 92171 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-0a522dff8acc3ad28480d0bc0260cd8d46bd61951e07a7d3ae451bccfc9e6d70 2013-09-04 09:11:08 ....A 125771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-0a62a9f050a0d15ad55ab8d4eb275def97f44df5dcbe4e56a7aab00754393cab 2013-09-04 09:12:50 ....A 120170 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-0aa6f180f07f5b7d0e1a9d1a7fda552a6e8dd85e2d3875f76f1e04f78a7a7b49 2013-09-04 09:08:56 ....A 97771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-0aab26345a72cbde23c2e1012d1c58c95182eca62980e97e7ffa8ff1d9b437da 2013-09-04 08:45:08 ....A 114570 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-0ab8102136835a1f35e614c3d12351b9f432d7dae522a110e3004d5252afe84d 2013-09-04 09:13:20 ....A 86571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-1488421de1a17f5584387bdfd6ef79eecca780094bdaaebb72b6ca998fa1b088 2013-09-04 09:05:12 ....A 114571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-14ff0735bad881c84202b51ae361e657e75646a9a3ea72e6bbb8205d7d61c277 2013-09-04 08:43:36 ....A 125771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-18614fa0f15bbf03380aed34bdf231c08f43ac6231ff80901cd48a0c4cf630ef 2013-09-04 08:42:54 ....A 86571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-18bb06a05b35a7393bb4d548a3af112eb0d37418e02e5adb7d55e7f7f0de38a6 2013-09-04 08:44:12 ....A 94970 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-1c769001649f20375ab91c318e91e10049ec9c257daff8ec69643dbaa3929dc6 2013-09-04 09:04:20 ....A 86571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-1f3c45156799064da15819ca55f27883ec87ae9e6883f6b83c9f15429d216fea 2013-09-04 09:10:32 ....A 135571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-1f48767b90c9e321ce1c96f75dff9f584e5fb1ee5356b86661b55040c8e3609a 2013-09-04 09:07:46 ....A 90771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-1f78f10934f53263d9850c35ac5de573836652334bfaee8ac39862c160382ab1 2013-09-04 09:12:54 ....A 117371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-1f930d2a510c1a8e3db51a091fd6c0335174bc7c1a6909f25d587b5b4c5087c1 2013-09-04 09:08:12 ....A 114571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-1ff2f3f3bb2abd01d07b45cba88c5d959f60577803bf58952dab02e9dcce77c6 2013-09-04 09:12:08 ....A 92171 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-2000828206f10ce831a45735475bfcff7276e0849d1b72ee8a97ac7e48ae6ef2 2013-09-04 08:43:52 ....A 110371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-24bec5a88a1ccfff891d23d69d8347ddb6fc2f915cf99f8179997f729a628d41 2013-09-04 09:08:04 ....A 118770 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-2a352553568dd85e6c52905ae54977d305a852996de4e84b5aa17fc209041b0c 2013-09-04 08:41:06 ....A 89371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-2f102a87726132a3bf90e7463f81c6678a5c3cad81d81ad9b82c7a40eafb200b 2013-09-04 09:06:36 ....A 97771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-3569018d1923e401170d4946f9407408a7a480b47dc830af98c9d3a15c3bf4d8 2013-09-04 08:43:36 ....A 93571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-3739f406a5bb1e806096cf1924448d8f02470548efe1b106acf9124bf505e1db 2013-09-04 09:11:20 ....A 96371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-3ec189dd0080ae281adc869e78cafa8fbf26ab9432c1b290d3121c9dba25f597 2013-09-04 09:14:44 ....A 104771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-3ef6290dff914c54c60ad1771826b5ab1cec3774a203a595b8dcf68142c79def 2013-09-04 09:11:30 ....A 103371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-3f06d2308dddd02afedff157701174ea815315750f3abfde4911101e2654e916 2013-09-04 09:11:28 ....A 120171 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-3f131f356c8a091feaf21301548f10b9270193dca425338e4b2d19c130ceffe4 2013-09-04 09:08:14 ....A 89371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-3f17c1f6a7d5de352fe3f1dae801e7fbdf3a785c3dca1a268eb5df256a3895b7 2013-09-04 09:08:38 ....A 121571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-3f2b52a433cd12ebf96bb6deeaf3bfbcf3f22299dcf7f95569a6aea2964c41d0 2013-09-04 09:12:00 ....A 99171 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-3f6367a75f9adfc885593c859217b203d4680734374119f6ab5d5e997ff216da 2013-09-04 09:33:04 ....A 92171 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-43894f9ea5167dfb2080cae26adddb19728e829f4252dfc7a6261faeba50cbdd 2013-09-04 09:09:30 ....A 122971 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-49a3c9f0fed8fb06227a9ce28f6bb0cf2dd3aa12183594c98689783097266f14 2013-09-04 09:12:30 ....A 97771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-49b86cd91ae76dfae3fd2e4a7fc55aa354de4bb6fb946f11fc1be3bdc88d8a82 2013-09-04 09:04:00 ....A 86571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-49ff6cce9f18585a68b4dd648aebb238750d89bfbc7a096199211beb17927ae4 2013-09-04 09:13:50 ....A 136971 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-4a01cd0f15e1f50ab43f854d801606fe5bd2e86b3ec3d8000fc1fb4a4d720049 2013-09-04 09:07:38 ....A 113171 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-4a15cb2859b0c3d137d4852c97bc74d8938a55e3e23e7b1f633ea1b6da306be0 2013-09-04 09:09:34 ....A 107571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-4a20cea34c5c36ec1c906e316e5216b8360891730b4460242800d58244a33ba0 2013-09-04 09:05:52 ....A 89371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-4a43701066b23975648bc917adf5e080ebcfad5a27930c692a1d80676155d853 2013-09-04 09:12:00 ....A 80971 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-4a606845248d5ed4db763088312c2dda32c87ac0b4602dd3ffa61075a5944f58 2013-09-04 09:05:46 ....A 113171 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-4a63c083bdaa7a5ba0ced22ba37c670eb3b6694726171847ffb8169f124a4f6d 2013-09-04 09:12:42 ....A 129971 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-4aa4ab0a2283224277b318181c9e2baab2d1a345b69b3deb035058e051789c9c 2013-09-04 08:43:58 ....A 96371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-512f9337142804a427f23f8d46ec471c8dbe7e051e45040017b02ee46a37dc3f 2013-09-04 08:44:10 ....A 110371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-51f84cbc4e466dfd0ca31bd4b2f88db467415a44709511ffb071dcb8be26829b 2013-09-04 09:27:54 ....A 579370 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-526617371c7e527299a6972805477d06aa76e215ade4230a6350cd310d02b5ce 2013-09-04 09:10:06 ....A 117371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-542672015025d2703de6f3a7b3d3d2e2309bedad0df7ac990c4e1aa42873f401 2013-09-04 09:11:06 ....A 124371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-5453a67bde0ba30912dad194276c217e1646cd8dccf721e83c96c5b4068f1742 2013-09-04 09:06:38 ....A 100571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-5482519a37807f4f41723c87d52dcbabfd81d4a6c2a0aaf65faff719cae40277 2013-09-04 09:10:42 ....A 93571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-5482a050ffabc280e9815f25a8bf1d1f5a1887fdfae4848212e45bf0f0635093 2013-09-04 09:08:52 ....A 96371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-5483db1126e7923f891db644d638d07578819c65273e97ea5153d0cd6e4ae02b 2013-09-04 09:05:22 ....A 104771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-548af9b3f5a647896e56a8c623ed94de0f9d73701b0372db3a481e85696bfc33 2013-09-04 09:03:50 ....A 124371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-549f4d9a848a4161eb59209d6112ad4567687ab1b934727795cda9ca1d52823c 2013-09-04 09:13:22 ....A 125771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-54a7aa26da10e79367e7dea2c98fb78e58e807d476e82898f81819b339568a0b 2013-09-04 09:07:06 ....A 106171 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-54f3c622698580d9ddf572fb98935c4884065c5d61b7575c2556bce9459c443b 2013-09-04 09:33:10 ....A 118771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-5fb9d496f3a0cf545fb91fba1153dabae309311a882648fefee47d00d7a4aaa5 2013-09-04 09:33:22 ....A 4011819 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-77bb0b9d2f9963ef507b35226b5cfdf8ac313a88aa52e41510cf150d8fedd40c 2013-09-04 09:03:28 ....A 103371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-78c5fdb139f890dcb87ca10a8d251e2674092587d5c3b860c8b30496d86feb7d 2013-09-04 08:57:56 ....A 2045989 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-83ad90af9d1a35375c0a02df5150a4687ed3b8afc0506229555fec7c8a8e3d01 2013-09-04 09:00:16 ....A 1224769 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-8763c23c3755bb5338746087341c330c1b901bb48824550a8e012f38e52df70d 2013-09-04 09:20:52 ....A 141170 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-8770458e47a0206a71df31e841b3abcb26bff6ddfa3145f39093b79cc6c9c49d 2013-09-04 08:51:56 ....A 1861392 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-96b35b9664aa8112b0b2b7adf36825d61f59d3c9fa66442c197f7cdd4db5f4dc 2013-09-04 09:14:06 ....A 87970 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-992a47172c142a59531c0e07dcd5231e99a7a03a97b243f9403d22c707ea2302 2013-09-04 09:19:10 ....A 299371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-9edaef9760669b331e8b1be6b30dd2a6a200d69fdadd1d14b14371f9779ad9f9 2013-09-04 09:12:34 ....A 664771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-a8c7b3ae818f465763badb65f4d2d0493c053303fa8edac70a910ecc439e6e17 2013-09-04 09:06:58 ....A 1475370 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-aa38c04bfb22c01fa54c8bb88d09bae080244cd3559d0e12b6ea717cc8cda40c 2013-09-04 09:29:20 ....A 107571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-b0117d7cd9b5bcd026c064be53d33c4ca502d12ef2fe487eb18d5e330c751bd2 2013-09-04 10:04:44 ....A 670135 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-b09b4cdba56ffaf245e2ef186c34a8649e33297565eaae4005e577c8134465e1 2013-09-04 08:51:32 ....A 92171 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-b77d0d1d43b76583f796175b97c4448139e7dd4fac04762dad22f3f6a1be424d 2013-09-04 09:01:10 ....A 218659 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-bdf8d67b095ac61cfb55f4160866bac1602b4893dfa98100a63b65768b8955cf 2013-09-04 08:59:00 ....A 103371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-c17df64bfe19c402d34cf51abf131cff8def3f7202f2bd16c2fe2adfa16a2a45 2013-09-04 09:24:02 ....A 100571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-c3627cb7f6f05bf3266a3d0114633e491e52d38dc7b669b290de1056833ba544 2013-09-04 09:04:02 ....A 688128 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-c42b878b6088c2fa8c59f393480745374bc53295f101ec530d374adc70bf95bf 2013-09-04 08:53:54 ....A 1560770 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-cc9e51f7066913c2efa81ac39bf8238f03e2affdc2cf70cf32dd3e80a5d73233 2013-09-04 09:19:38 ....A 873797 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-cf1a4f0a9954a4068e8e91cdbf288e60810ee4f5981264212efa2c5714f98146 2013-09-04 09:28:18 ....A 92171 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-d03aa009e8b44f4243f969447fabd5cc455289a6f8a880d9f18a30c87d8d9ccd 2013-09-04 08:59:12 ....A 829969 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-dd1219056f6eaa005d1926a36c960035ecce2cfd1a92dfe1a4cc9b4a86d3ddff 2013-09-04 09:18:56 ....A 129971 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-eced9feebc7f75ce341ab79af52f900d63b40c23597a823b63bc73bd53b725f7 2013-09-04 09:34:04 ....A 530972 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-edb7d1101002ced915643696d7ffbdbea667e68e7f50a70b3975ba407f998478 2013-09-04 09:35:34 ....A 575008 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-edd4b04b0a3188bf70ae0c2bc44e3b2256a8513e30f1a33461c29593416405e7 2013-09-04 09:33:14 ....A 415570 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-ee29664cb2a36dab3a9ca60a5f95dd770c7fa355d4566d9a160256fa1d9a8e38 2013-09-04 09:35:44 ....A 412770 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-ee3823dd81500115d6b72474aedeceed5f84ac0c41374f037871087e67e5bd67 2013-09-04 09:55:30 ....A 419770 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-ee73ab09cca01d3d4c086cf3a67d89a7f7d61191d79a92b8e38d474101df4067 2013-09-04 10:01:26 ....A 464570 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-eea3874a60a7aab2ecc01bee76306ff956a49bcab9bc94ff6ad1332eb9e281e4 2013-09-04 09:58:32 ....A 395299 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-f7b25476206d7654e38a9aeaa1d2f69a025404726037b8bf7cada8ef66c89f55 2013-09-04 09:50:12 ....A 120171 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-f82f77d1a6969e3d81ffc39e75a3af41c2b4ddc26e8772749e11ac36c1ba1468 2013-09-04 09:57:46 ....A 97771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-f896d5b9b9a8b6747f0dd5e2ed489d4f26095571b0068d1541ed946aa0995737 2013-09-04 09:57:28 ....A 93571 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-f8c00c6a380fc98001c1db1414f1e6cdbac09fc81fd573733ce05349ab068738 2013-09-04 10:02:28 ....A 1675570 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-f957e519f80288555f9ea4f0f61ff2a70900249ee163c56d1e0dfb5140f3dd62 2013-09-04 09:59:44 ....A 1224223 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-f977922beb209f694c0555192558fb6b2fe93e371eb7940c2c8855703b9e710c 2013-09-04 09:46:44 ....A 2071770 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-f9975e92f6804deeafbbe01c7efb06ee997d06a9df0262954e2a7a31bcfa0dc0 2013-09-04 09:54:46 ....A 1444570 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-f9ce21e37c114b1a6f787efdb2f605f025d4b485c9929e7b420350ac15f45802 2013-09-04 09:55:04 ....A 132770 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-f9fc38a3e8d44b729f3bb10df8879ab2b551c352ae1af2a51359bb583b6541a6 2013-09-04 09:52:02 ....A 132771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-fa41a020830466fb968d73b9add22f42015d957c03feb5570abc5fce46d7feb9 2013-09-04 09:50:14 ....A 1342370 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-fd0a9aff166c0f85e636d8033dd113cde3cbaf8593d463f3857b0e3fcc1c2544 2013-09-04 09:55:46 ....A 1091621 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-fd4961eba802a59b863d0b9fcf935ba58eee7ee65b04fc43174f237db606d9a0 2013-09-04 09:50:00 ....A 66971 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-fdabc85de1b5648610c174f0bae519cacae258fba61bc4b9281084ffc76082dd 2013-09-04 09:58:04 ....A 13295 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-fdd04d7b8f0b740083661bcbba479f4370b6c79aee816a07ef739ac1e55b9e68 2013-09-04 10:02:06 ....A 2364370 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-fe05bd1aa6cce4e70e1402c5411d108ff4ee29f65d62458525efc1158fd6a00e 2013-09-04 10:07:24 ....A 110371 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-fe1544a4ee97d1dcf15191bc671fb2b05eedd87fc90922f04c2abb4a0da9ed75 2013-09-04 10:00:34 ....A 127171 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-fe32aaf1f63b760d042dd987b1e6a11a674329b01db60ab7ac867c7fb9e661f3 2013-09-04 09:52:34 ....A 97771 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-febc9e11ec68fbfc8fc029804869339c3646678c980d9fb90f08e7abd77e8e4d 2013-09-04 10:03:04 ....A 80971 Virusshare.00093/Trojan-Dropper.Win32.NSIS.tz-ff7113c29800fee5b10d72dfcf82b3d4b4968be2c527e032d2002823e2445666 2013-09-04 09:40:58 ....A 602133 Virusshare.00093/Trojan-Dropper.Win32.NSIS.ub-8b5cb31dbad45723f932fe96d5ed5795d66f536edf57905afcc3b0af9f507963 2013-09-04 09:20:56 ....A 602133 Virusshare.00093/Trojan-Dropper.Win32.NSIS.ub-ecd4744228d6ccbc36abaa875a38d6d87f7b9d7efa69dcf3d83a56d149f02c44 2013-09-04 08:46:08 ....A 3335 Virusshare.00093/Trojan-Dropper.Win32.NSIS.ui-8fb465df8a572bc54d649a35ea030105af0422bd8fc1547471f4484de1de4fdb 2013-09-04 10:07:34 ....A 1645472 Virusshare.00093/Trojan-Dropper.Win32.NSIS.uq-619baf387790801926d6e94ea6e3ad81db4afc05021ab9cae4c973ce40d600a5 2013-09-04 09:40:50 ....A 4187 Virusshare.00093/Trojan-Dropper.Win32.NSIS.us-90d9d9983da71f61406210d898df887bf90aab351efebeab6cb3e591b8ac00eb 2013-09-04 09:55:22 ....A 641615 Virusshare.00093/Trojan-Dropper.Win32.NSIS.uy-203d9a62e2b0ca1909489d9c6967732beac3cc47cc3a5b8f159b052009b735b6 2013-09-04 09:11:02 ....A 641615 Virusshare.00093/Trojan-Dropper.Win32.NSIS.uy-20731b7f928729e6aa4cc941404bf59e6e6d3661f55bef3972b0ba804eaea636 2013-09-04 08:52:50 ....A 641403 Virusshare.00093/Trojan-Dropper.Win32.NSIS.uy-2df8f2aa4e0e639734d127595d30e9a22f3f34d4234b92930e1ea94254190fad 2013-09-04 09:06:52 ....A 641615 Virusshare.00093/Trojan-Dropper.Win32.NSIS.uy-827d088b91763416b18f0f7ea3adf71f3f0df9d8387bab00fe9c2e6bf9a9afe5 2013-09-04 09:41:58 ....A 641615 Virusshare.00093/Trojan-Dropper.Win32.NSIS.uy-9c22a3dca1ebff16bbf4c035999dd870d0870efb885818abcb6b6e042f8238a5 2013-09-04 09:41:00 ....A 24961 Virusshare.00093/Trojan-Dropper.Win32.NSIS.vm-fd56460d2ebb09dbcdebebed3accf649650466a36297f3aa02eaa70afcab27df 2013-09-04 09:22:48 ....A 1541556 Virusshare.00093/Trojan-Dropper.Win32.NSIS.vn-42e85bebef6dcb496bdb98c744500a06066a93a4ce5d5182db98bba9a6b46c5f 2013-09-04 09:51:22 ....A 1541562 Virusshare.00093/Trojan-Dropper.Win32.NSIS.vn-65bc8ba8ff581abfa69ff6e07b98e38104d2a12570faaed0dff567146c097f23 2013-09-04 09:22:10 ....A 24955 Virusshare.00093/Trojan-Dropper.Win32.NSIS.vn-98d03bf6040a753938f1f45bde3a70d09d68d0755b58f5ad709a469fd2536448 2013-09-04 08:52:24 ....A 24963 Virusshare.00093/Trojan-Dropper.Win32.NSIS.vn-de6a88d02f456c67550062892a7d20c4cdd3160623d2bb4bb2e17b8a347fec2f 2013-09-04 10:01:52 ....A 5208328 Virusshare.00093/Trojan-Dropper.Win32.NSIS.vs-55898eb061f0ec9c9f91b5ba568f5b22a43483a401c6534e67563848f9c9f678 2013-09-04 10:03:10 ....A 65121 Virusshare.00093/Trojan-Dropper.Win32.NSIS.vs-ec94c9bf446e44eb6b5d747f39faaef56d3014503733af970ae9b3a4780edb55 2013-09-04 09:50:12 ....A 642923 Virusshare.00093/Trojan-Dropper.Win32.NSIS.vs-ee1b51436bdc237443dc33a7cd4e1fbb9bf4caf72bdf8efae19fda5f808607a6 2013-09-04 08:48:48 ....A 5236265 Virusshare.00093/Trojan-Dropper.Win32.NSIS.vu-d56829fc98d02ecb83cd984b16699b987eb1c39b995d9a63b1c773805bd2e944 2013-09-04 09:10:20 ....A 5236265 Virusshare.00093/Trojan-Dropper.Win32.NSIS.vu-fd305d50944a066955dcce6973ca3043226704567033e636e91a161566686642 2013-09-04 09:53:52 ....A 1068957 Virusshare.00093/Trojan-Dropper.Win32.NSIS.wa-1fabbd4ff245ed500e1d10309a90fd92742bc96faa4bb25bb1d4fca5b33d434c 2013-09-04 09:28:40 ....A 1087558 Virusshare.00093/Trojan-Dropper.Win32.NSIS.wa-e28e92ede3b2632efdd1b61dbbe5c17b2e1839114ed934fc00c816d682f156db 2013-09-04 09:59:26 ....A 26833 Virusshare.00093/Trojan-Dropper.Win32.NSIS.xa-8d7ba7551f3fb3a0e3e32178828c7b1b7653b243c5fde7186084c23108f2f637 2013-09-04 09:58:12 ....A 3012 Virusshare.00093/Trojan-Dropper.Win32.NSIS.yp-3dfb224939284e5d5383cd7c5b9a2243a3a94957d726a0c2ea88bdd54c200bae 2013-09-04 09:56:22 ....A 328561 Virusshare.00093/Trojan-Dropper.Win32.NSIS.yp-3eb4d06badaf418d9d6ada5361d765d81b84cc981696c88c384e78198ccec145 2013-09-04 09:35:04 ....A 321539 Virusshare.00093/Trojan-Dropper.Win32.NSIS.yp-692acde26410a07933ee29176fa843c342c6d8933f109ccfb885094a40a502c0 2013-09-04 09:02:44 ....A 329817 Virusshare.00093/Trojan-Dropper.Win32.NSIS.yp-6eea5379043dbc64bb17121c33bea5e0d4664649198a4d10a85649d96a6eac1e 2013-09-04 09:33:04 ....A 332420 Virusshare.00093/Trojan-Dropper.Win32.NSIS.yp-71b7f3746eacfecd49ece02d735aa1d4cc84fb7addf810e7c4858581a4c34508 2013-09-04 09:15:20 ....A 328982 Virusshare.00093/Trojan-Dropper.Win32.NSIS.yp-e8d477ef33de40f607d4f552a3834a716fd6cc9e7f47b3bf73c7c0fbb55018c2 2013-09-04 10:00:48 ....A 1025442 Virusshare.00093/Trojan-Dropper.Win32.NSIS.yr-e4954af455ba8a9fc77f94e2daf9f3cfc52198c3084a82f400b5f65a8136af38 2013-09-04 08:45:36 ....A 119148 Virusshare.00093/Trojan-Dropper.Win32.NSIS.ys-27703a08a5615e92a4ea3e0833ec703c8f461c8eb61b6791a2fc5e9625846ed2 2013-09-04 09:03:00 ....A 108141 Virusshare.00093/Trojan-Dropper.Win32.NSIS.zq-7a1a6ef66e289d9e95bc22009ea4735854e56d89a1e33ac570f3f74b10e98454 2013-09-04 09:20:44 ....A 103468 Virusshare.00093/Trojan-Dropper.Win32.NSIS.zq-7fb22dd2b43b9f5507ffe4e310541056fc6fe86b9532aed02178aba9aeb5acf8 2013-09-04 08:43:48 ....A 84191 Virusshare.00093/Trojan-Dropper.Win32.NSIS.zv-2fad6f1e7affc2e2f6faedda9c1e68a6955092845c609f1fb7fb8e5a54281ac8 2013-09-04 09:30:22 ....A 80343 Virusshare.00093/Trojan-Dropper.Win32.NSIS.zv-7d0ee4b3408194d35e5f977315dcf0b08f9ef1330903ed67598927fce8e8b88d 2013-09-04 09:09:50 ....A 125440 Virusshare.00093/Trojan-Dropper.Win32.Nail.uf-14adaf022789f0c283b47d0b5f0d16f87546982d653b8859c85a131f340024f5 2013-09-04 09:30:22 ....A 2249140 Virusshare.00093/Trojan-Dropper.Win32.Nail.uf-fa8efbcba241a2ea9b8e5ac222aa257da1c09f067cca5d2e5fe3457a59e93b22 2013-09-04 09:16:46 ....A 743865 Virusshare.00093/Trojan-Dropper.Win32.Neblso-d9dbe5b5d59760c5d5dc6043ea637bf3b0639f5864b3f897c5094c8080921dad 2013-09-04 09:05:08 ....A 353335 Virusshare.00093/Trojan-Dropper.Win32.Necurs.au-14899ea2424e808e1202eec11ba5c2aa405ffd4e096c5508520f4f73c19e516b 2013-09-04 09:05:28 ....A 355651 Virusshare.00093/Trojan-Dropper.Win32.Necurs.au-34c9f011183df0da4e562ab894efb57c8bf38afa343ca1590487e4496481fe69 2013-09-04 09:09:40 ....A 332883 Virusshare.00093/Trojan-Dropper.Win32.Necurs.au-5429abeb7c0072455b65126731fa64e21d16cefb521f2f3e44c77d3317a89045 2013-09-04 09:08:52 ....A 353687 Virusshare.00093/Trojan-Dropper.Win32.Necurs.au-548e85baf25b96d976e879c164dd03b449d5df087294b6f95df8172570885601 2013-09-04 08:58:54 ....A 40960 Virusshare.00093/Trojan-Dropper.Win32.Necurs.qvz-17f5563998a5e014b68f7e3864d815aa66ff4530223f5eb249e83a1c419d8c24 2013-09-04 09:47:46 ....A 367104 Virusshare.00093/Trojan-Dropper.Win32.Pakes.bt-37c5a86ab755a16c07b562a5c748f8fe4247f9f2ff79389c355ff4956b8d709e 2013-09-04 09:54:06 ....A 185856 Virusshare.00093/Trojan-Dropper.Win32.Pakes.dp-d2163dbc262b0466d90ec512a465408cf4bd08f7482fb260aed0e6b48eadf7f9 2013-09-04 09:56:22 ....A 185856 Virusshare.00093/Trojan-Dropper.Win32.Pakes.dp-ffcfc0850199c5b508528772705f1046e8a4418c9850c34359438cf60ed99c8b 2013-09-04 08:45:50 ....A 244736 Virusshare.00093/Trojan-Dropper.Win32.Pakes.ke-d134a54a2fda7d678a8dc014a2df5caaf0f085cf44142b88270f4b3e42070062 2013-09-04 09:48:54 ....A 217088 Virusshare.00093/Trojan-Dropper.Win32.Pincher.hp-8f4f7c84cf6931b34145f2696b97bb80a400c44a6518c8a7698ef00ffa1cfe09 2013-09-04 09:26:34 ....A 2963413 Virusshare.00093/Trojan-Dropper.Win32.Pincher.hp-99d838604234dcae9accd6cae00d9907f35a29b9a4ddff82391b6b5c40b9db20 2013-09-04 09:34:26 ....A 152775 Virusshare.00093/Trojan-Dropper.Win32.Pincher.hp-edb4c50bf9428ff91553b6377b26b279e32fa928fe26ac220781e4023e1cff41 2013-09-04 10:00:14 ....A 2922496 Virusshare.00093/Trojan-Dropper.Win32.Prodex.11.b-638beb759ca19cea8873910d97a85952d49d4cf43c25d442329dcfc9ac78687d 2013-09-04 09:00:22 ....A 153088 Virusshare.00093/Trojan-Dropper.Win32.PurityScan.d-2484ebd26b85458890301859c0ee061674305681395a4f073f15e866a16b708c 2013-09-04 10:00:26 ....A 172032 Virusshare.00093/Trojan-Dropper.Win32.QQpluq.aj-21f54ed01f8e9b7cc557eea385c2e1e7822b4f353181f1471cabd9a045f7321f 2013-09-04 09:16:00 ....A 113457 Virusshare.00093/Trojan-Dropper.Win32.Qhost.b-51a04747ad25a296165ba2b0f2f066b66c97d155dda1d504b669aa7bdf1fea92 2013-09-04 09:54:16 ....A 242688 Virusshare.00093/Trojan-Dropper.Win32.RedBinder.lu-d0d84c134c7899a4f0c84e4f4a01729de18edae37acd57b598671c64131cade6 2013-09-04 09:02:46 ....A 245444 Virusshare.00093/Trojan-Dropper.Win32.Ruho.peu-e4bf37b7b589736cb2b7013978521bac3779c5ad442691ed912f6b35b5b63207 2013-09-04 09:11:50 ....A 124551 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pfc-35412f4eb5b1f849181b0dee4f4397d3fabef084e75fd2a8d0df9797f174cd9d 2013-09-04 09:03:48 ....A 124557 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pfc-49a9d1270cbd83ba025692e4c823b0aaf8b7d601343cfc1a393da5cb0e12b72c 2013-09-04 09:45:56 ....A 132725 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pgb-228b9999c0e5bb74b8cfd0e26af7fcdf03aab76d2ed5213abf9d2a25910b9ff4 2013-09-04 09:15:46 ....A 132719 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pgb-e0ba0df3b954c0f0ec22a6ced67734b2149f5e596df4b4966ea04d9b7d6f74d6 2013-09-04 09:35:08 ....A 135416 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pgi-3d12730b5dd9537532507fcc69d397a6c5900eafdc4ecafcccb415bc08b25269 2013-09-04 10:06:20 ....A 135410 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pgi-c1c756f0d375844e15163e44c660f60e640c17d03c35e1deaebb71a1e699d2d9 2013-09-04 09:42:32 ....A 122218 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pgk-d7471abe2397cbbb92d72873862f1797e3041c409fbb5b23c7ba520d40dd0016 2013-09-04 09:11:22 ....A 124568 Virusshare.00093/Trojan-Dropper.Win32.Ruho.phk-49e85c0ae471cd63f00d3686442bdea23047a31ccf4f4ab97d343da5e137080a 2013-09-04 09:11:52 ....A 124566 Virusshare.00093/Trojan-Dropper.Win32.Ruho.phk-542d67da8754c63c80c2b77c2fd7249b70c31e6c4a9d5e2aa8429d7fab507c9f 2013-09-04 09:11:46 ....A 245050 Virusshare.00093/Trojan-Dropper.Win32.Ruho.phn-3f8b7e3218f948c981eb90efdc2b06a645fc2b8b79d6da0d98cf5e93075515d6 2013-09-04 09:10:14 ....A 245037 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pif-1f9e0649cb0c0a4f3fc164404abb7b6c51b0870fa9433896c7e0fa93bcf52602 2013-09-04 10:01:22 ....A 122712 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pig-057fdaaa876c57a8072c88ab4aa643771ba107282a549bbe541d93e1e2a9e732 2013-09-04 09:10:38 ....A 127424 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pjl-0a6c6d86988edcdff731f71d1611baaf0f6b405736f8d3eec0db49717642e00b 2013-09-04 09:08:16 ....A 83508 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pjp-1fbd44fb9c21d284cb30d39dd1dab27f48f434d9d80d2df61b41fe06c91d7266 2013-09-04 09:07:34 ....A 130213 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pjt-3fb13de1fd06cda9e6a57a344b9d0d44ea03c2ec908ba8980c731d4e7baeadf1 2013-09-04 09:11:06 ....A 119615 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pki-0a4e5f51edfffa2449e6bd1f169e8e5453646189f6a375f1778c2158007b8c67 2013-09-04 09:11:20 ....A 119610 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pki-2a878a94a358472f2933bdd66509496630081e74216f7095e4f0792e6d43c8ad 2013-09-04 09:08:50 ....A 119607 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pki-3fea8d33b0a1f51168c9586377a0da72cba6495ca168a7b9b479c00c056910a6 2013-09-04 09:04:16 ....A 119615 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pki-967c85736c21d03a1ba3ab7aebc19be73987d1f27870466349fd358b8f9514c5 2013-09-04 09:06:08 ....A 132056 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pkm-2a98d4952872a12504a7d519c8442e10965c5607cb8428261da745e0d151b485 2013-09-04 09:35:02 ....A 127411 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pkz-f4705d3738d99c4a833b57cf4516c97e0b748ab8ec1579d9c0c54fb80cb0f3e2 2013-09-04 09:27:04 ....A 215259 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pok-fb9066ca12427c11509a6c27a795a8ff7da0d7dce45c9b3ee76037feb729132e 2013-09-04 09:12:30 ....A 88063 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pqk-0a8dd0caed18b7c0f81f83be3eaba24b0c4ef80d696f180d7ac3ab28a8f18117 2013-09-04 09:09:50 ....A 88056 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pqk-15030a8cea32fc2c1ce64a7642d345011e4d9257636c8b58ee8c8b6ec7f582fc 2013-09-04 08:44:48 ....A 88054 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pqk-20cd577f62ecf503acd5ecd2005481fb69d959f9b0bc6ccecec412ae1e256f13 2013-09-04 08:42:12 ....A 88062 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pqk-232b5daec55597b3bcf98f48e4f23ec0631dd21c4b9e8337b4ec352859b62cb6 2013-09-04 09:13:40 ....A 88056 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pqk-2abc7e286b6df27fbe2b42f87d92644c6159d01095db45b34c4db205a63ffab8 2013-09-04 09:10:48 ....A 88054 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pqk-34fb3f1ceddb3816414516e987fd3cc1c83a2d972fa6fe4856381fe97e00bfab 2013-09-04 09:11:00 ....A 88056 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pqk-354d6c4f2940c997e16bfe77d8f100f5d040f61901248651c15064e055f7dc5d 2013-09-04 09:05:52 ....A 88063 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pqk-3f95fabc5e1f2a8fa38efdeb7a9372193ebcc6263013e3b40903818ddc56910a 2013-09-04 09:05:42 ....A 88065 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pqk-4a54f90ad6e5c03b0aef5ef57c2f8e75ca65d3ceb94d1f82a251384a3e5f5f68 2013-09-04 09:11:00 ....A 88062 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pqk-4a6e4da2e98fdb8ea69543b97aa2bf9fe32198d04a56474a084b4c81656e5f04 2013-09-04 09:06:12 ....A 88062 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pqk-549b8ea94e45cf518e1e45a0818948697aece6b95595ce539d55feb1200db4c2 2013-09-04 09:13:18 ....A 88054 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pqk-54c66cc3566b9bbe0a4dbc561e40412d90b5e04c9510ea391219fd04af631a0c 2013-09-04 09:10:16 ....A 215247 Virusshare.00093/Trojan-Dropper.Win32.Ruho.psa-54f3590f6ebb39c202891a80060e2c13c7cd72706cbf75da91098639d9e2f65f 2013-09-04 09:10:20 ....A 119084 Virusshare.00093/Trojan-Dropper.Win32.Ruho.psf-0a84b2d61cfce0ad97b8baf614cd98a1094a8d2bfad8666d80e2aedbe15be6a3 2013-09-04 09:06:58 ....A 119082 Virusshare.00093/Trojan-Dropper.Win32.Ruho.psf-2a5ca447201991302e78d26ee809ad323fafee96de716009b25f7216c033bdde 2013-09-04 09:04:48 ....A 119078 Virusshare.00093/Trojan-Dropper.Win32.Ruho.psf-353d6ee3c3e865f5b845c8f30bda3164e5581587bda6720c0e347f5b9dc6c010 2013-09-04 09:06:00 ....A 119084 Virusshare.00093/Trojan-Dropper.Win32.Ruho.psf-3ebf1f1685cbe9b9db4de4110423cf1d11e9012e517c29b5657a338d31b5e6c5 2013-09-04 09:08:28 ....A 119082 Virusshare.00093/Trojan-Dropper.Win32.Ruho.psf-3ff0b5cc9d97efaf99992692b12bf4fe4379c00efb3c57fd0b75a8ce30768990 2013-09-04 09:10:14 ....A 119087 Virusshare.00093/Trojan-Dropper.Win32.Ruho.psf-49c5e38b7f322a2a4c24ecc9677a21df02a56c88b2e5dbc42162791174d1b588 2013-09-04 09:08:52 ....A 119085 Virusshare.00093/Trojan-Dropper.Win32.Ruho.psf-546855e195c705d2c56701a39450aa94c6c91d5ce398f4957076b7925072fc44 2013-09-04 09:12:54 ....A 119087 Virusshare.00093/Trojan-Dropper.Win32.Ruho.psf-549c9c03b1df95c7f82e2fddf41bc39e11de4c130ca7bbd89229b29e9649438a 2013-09-04 09:05:06 ....A 119076 Virusshare.00093/Trojan-Dropper.Win32.Ruho.psf-550fb8f40730b96f50ec183fcd8c83e38c04d1187cb4e23d1138c7ec4f188f67 2013-09-04 09:07:30 ....A 123671 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pui-2ab7577e2fec86a117c11e9f61b5af81107818ebbae0dc8bd702873c818c8ba2 2013-09-04 09:05:42 ....A 123675 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pui-35182e3085c975235a4a6542cf84623ee4964e0ed7b804180d43408873d2166c 2013-09-04 09:13:52 ....A 123669 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pui-356694e2e8d573f687a559676091373ae169e4804f3ee26db17a08243392fdc4 2013-09-04 09:07:34 ....A 123677 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pui-54324f2cee232328e283ec9a20f309a8498fcb9d1ee0d30dbef9643c0d2a8a84 2013-09-04 09:22:54 ....A 125125 Virusshare.00093/Trojan-Dropper.Win32.Ruho.pvz-bb7a8b5d26064c818ddcd69b6737bad08b8b325449423617b152f60eebbf7493 2013-09-04 09:27:12 ....A 295890 Virusshare.00093/Trojan-Dropper.Win32.SE-c31241dcbdfc2cb7a32e843b1a003f946d0208cabd6a2b00533b55977d8d36ac 2013-09-04 08:42:56 ....A 98565 Virusshare.00093/Trojan-Dropper.Win32.SE-ff6412d2a075a5541cdd2fa152a3f592cc3bad23e125f26b2416ac7ac3776337 2013-09-04 09:09:08 ....A 655274 Virusshare.00093/Trojan-Dropper.Win32.Small.aww-5476b1405ce91bde56d4b6d46fe7a8f565be17accc4c60397a610247d9ef24b7 2013-09-04 09:42:26 ....A 13028 Virusshare.00093/Trojan-Dropper.Win32.Small.ayg-97b74f412caf98acdb737a808bea4ae122a0309b6179197d13a0d42c8a4dc97b 2013-09-04 08:43:20 ....A 143440 Virusshare.00093/Trojan-Dropper.Win32.Small.by-ad73d14b41731ec71e5d1ac84d5bd95666afcd87a34a6075b42d6170fc161077 2013-09-04 09:50:22 ....A 50176 Virusshare.00093/Trojan-Dropper.Win32.Small.cwl-892a7780e0c373beb73e444788ad0b1a6a1f3bc832684622781c203b625fbf84 2013-09-04 09:33:12 ....A 85695 Virusshare.00093/Trojan-Dropper.Win32.Small.dil-1b1fc68d49f82d3784e7fcdc46a49522947a2ec5bfd9cddb330e7c97577dbaf9 2013-09-04 09:19:50 ....A 84611 Virusshare.00093/Trojan-Dropper.Win32.Small.dil-7b607bd8a56bd21fb0c64a01bfaad47106e9e26c8329a65791c13276d848ec4e 2013-09-04 10:00:48 ....A 85844 Virusshare.00093/Trojan-Dropper.Win32.Small.dil-eaf8afc7624e7913555e75d2ef3f2cbcdfa24b76356d2a34a6d944e31d66ae50 2013-09-04 09:53:52 ....A 88470 Virusshare.00093/Trojan-Dropper.Win32.Small.dil-fcd5ed574b657264634694b11f9d0e929802003cb0abc4acb3048e095dd4c0d3 2013-09-04 09:55:20 ....A 41984 Virusshare.00093/Trojan-Dropper.Win32.Small.doh-ccebd3b8c62b027ae44b6c0331a30eae5c2f7602d6e1f443958aa65d0c2ed924 2013-09-04 08:52:00 ....A 224256 Virusshare.00093/Trojan-Dropper.Win32.Small.enw-73eacb0dbab9d6bcdc7387b38fa3a171a9947c326575add628623c6b90e379d9 2013-09-04 09:01:18 ....A 94208 Virusshare.00093/Trojan-Dropper.Win32.Small.gl-0f36014cd5fb08e2b674eb1de913738d5666f62d7cec25e2b701f14f0fdb2528 2013-09-04 09:35:34 ....A 40448 Virusshare.00093/Trojan-Dropper.Win32.Small.gye-73839881fe620a9fd24d1424d55dcaad78c6eeae937b57b69aafdbffd0829ae0 2013-09-04 10:06:08 ....A 37824 Virusshare.00093/Trojan-Dropper.Win32.Small.hzi-fa25e6efa9c7bc5806e5d873e4259e6e4b4e6b4ff08100b3e225d9dc7e739a1a 2013-09-04 09:43:26 ....A 324612 Virusshare.00093/Trojan-Dropper.Win32.Small.j-80eb30bffab45da21da203943d7196c73e2959bb0f5122eb6c202faa499eca79 2013-09-04 09:58:46 ....A 64516 Virusshare.00093/Trojan-Dropper.Win32.Small.jew-ee7679048744354aa9adeac7c5f745227a911fcb83d58b9e1683cf3eb61ec990 2013-09-04 09:14:54 ....A 2260328 Virusshare.00093/Trojan-Dropper.Win32.Small.jh-3f3ad5d6c9542790aa52d450a872f9b07059f9eaf049517462a6a4bc1e0a8d12 2013-09-04 09:17:10 ....A 123857 Virusshare.00093/Trojan-Dropper.Win32.Small.jng-94f61c693051eff8fcbe368e89c626d6720b8138ad9f452cb7142f4dbb22b02b 2013-09-04 09:52:28 ....A 55808 Virusshare.00093/Trojan-Dropper.Win32.Small.oy-895e2683f34256e0d212229b9fe726759ffb2ec394d5d13f9d5529962604a953 2013-09-04 09:59:14 ....A 1622528 Virusshare.00093/Trojan-Dropper.Win32.Small.ptm-6c6dfb348976391603c86189c923c998c0bb5d73c3cd14714f4161658a43f527 2013-09-04 08:45:44 ....A 1915392 Virusshare.00093/Trojan-Dropper.Win32.Small.ptm-6e9a6d58a2507d7cbe80ffd22fc761f8e06c98be69b85882cece2da094518852 2013-09-04 09:04:34 ....A 44291 Virusshare.00093/Trojan-Dropper.Win32.Small.tg-4703df7f532529789893e088c7a0680fce7bfb133e8e7643ab4fccc3e8b50fbf 2013-09-04 09:20:50 ....A 33603 Virusshare.00093/Trojan-Dropper.Win32.Small.tg-74c24a24709cde8dbab843f5e3d0c5512eb63d408adf7fa2e2a3f7e0095689fa 2013-09-04 08:58:16 ....A 73472 Virusshare.00093/Trojan-Dropper.Win32.Small.tg-9163af2bd37023a50305f48d619c086e1030c287ced9b79460cb559d3d60faeb 2013-09-04 09:12:00 ....A 62870 Virusshare.00093/Trojan-Dropper.Win32.Small.tg-cf01561716187fc94ff012da5c8b8295d2932fbe7ce0b33542bc0cd48006c028 2013-09-04 09:06:32 ....A 32923 Virusshare.00093/Trojan-Dropper.Win32.Small.tg-df349878e69404a11604449a64e2cf88170e2c0b3cdeb05f467961dad2c61339 2013-09-04 10:06:14 ....A 63831 Virusshare.00093/Trojan-Dropper.Win32.Small.tg-f8611314bbc939f484072c94edc753cb7a43a26ba8452bc5cf31edd7c86b66e5 2013-09-04 10:06:34 ....A 71335 Virusshare.00093/Trojan-Dropper.Win32.Small.tg-fa529c8774ade62f8bcfd6ff1cdb685c2b4373cbf5096fd0db0c3c850b78ff19 2013-09-04 09:56:24 ....A 52382 Virusshare.00093/Trojan-Dropper.Win32.Small.tg-fd7bcc769b579ac008f79d0bd7e15728593c81eacb2f9aeafd135f588b6c92b0 2013-09-04 09:54:38 ....A 47473 Virusshare.00093/Trojan-Dropper.Win32.Small.tg-ff6411aabf03544ac8d67ef71b8e0ca326d9183b8438998cbf258d4d282d805b 2013-09-04 08:54:52 ....A 1023002 Virusshare.00093/Trojan-Dropper.Win32.Small.vy-d615abe441a7fac39b2cc9784801d2a543a79705f78fc8f9fddd38e9363624a1 2013-09-04 08:55:04 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.Small.vzu-d4b3883ff711381b9c00edc96981bca54d1b064807ca9eebef9cc32f5ea12547 2013-09-04 08:48:16 ....A 260096 Virusshare.00093/Trojan-Dropper.Win32.Small.wac-e7b4bc7f7c5e7206bf519704175197d0919e0f0e8012dc2ef8fb3792ce3fccff 2013-09-04 10:01:56 ....A 501521 Virusshare.00093/Trojan-Dropper.Win32.Small.wor-fce796d5beedebd96f79b94410475b4eef270dcc0f9de085fd4cd2e56820ab71 2013-09-04 09:00:34 ....A 9216 Virusshare.00093/Trojan-Dropper.Win32.Small.zb-d33c6a607c412f660dcece01895a31f11790e3120c9605e2b9bb5336454eaecc 2013-09-04 10:01:26 ....A 39436 Virusshare.00093/Trojan-Dropper.Win32.Soops.hw-4c5262799c3cf7315bb49d169c955126a43781b4fa0c996107b1f5da05c29df0 2013-09-04 09:42:28 ....A 586240 Virusshare.00093/Trojan-Dropper.Win32.Soops.pfh-849542a4706cc9ac7773057ba08f91408bc4e235e92af4087ade83e0658143ac 2013-09-04 09:28:06 ....A 722684 Virusshare.00093/Trojan-Dropper.Win32.Sramler.a-146223dca3ad656bddea4c2a9f66506dee1d43873246450ca0d68af439bf14eb 2013-09-04 09:29:20 ....A 459259 Virusshare.00093/Trojan-Dropper.Win32.Sramler.a-5b3905fb35aac8baafc8594efadac5e61a9aeb623fbfbbfd2bc26a11c8d094d0 2013-09-04 09:26:36 ....A 110973 Virusshare.00093/Trojan-Dropper.Win32.Stabs.aao-270ce193e41fba0a95531879ad33b1b442d1981edf310078308819e0e8eb03f5 2013-09-04 08:54:02 ....A 40346 Virusshare.00093/Trojan-Dropper.Win32.Stabs.aao-7e3ba08e4e620bd95c971575ef10e18f10770498c1c9c98a91c06c5de29ec0d5 2013-09-04 08:58:40 ....A 72192 Virusshare.00093/Trojan-Dropper.Win32.Stabs.igb-74a17b317937b76ac8ed9d3cefa824efc768fee9a02ffc415125b725ec1c653a 2013-09-04 09:39:06 ....A 61440 Virusshare.00093/Trojan-Dropper.Win32.StartPage.avl-f632068d382e563bb4bfb1d8e84bc2c4e4f876ada7b90b0bc0c28fe2d786b681 2013-09-04 09:18:00 ....A 130560 Virusshare.00093/Trojan-Dropper.Win32.StartPage.ayl-337be189bca1cbde1797a4cf8ce7d0f8f9699f05118c5cb496998dc74397c3cf 2013-09-04 09:15:32 ....A 1573800 Virusshare.00093/Trojan-Dropper.Win32.StartPage.bsh-1d7431ba99353af43874957eb4788903580f4726e8f56dca00a1eb556531ce4d 2013-09-04 09:39:20 ....A 1573800 Virusshare.00093/Trojan-Dropper.Win32.StartPage.bsh-32ca8f9d06eed4cc8b7e1429b2307b94adea2ebb5fefa59a804631ef5a9af1c6 2013-09-04 10:03:26 ....A 1573875 Virusshare.00093/Trojan-Dropper.Win32.StartPage.bsh-5df4cdb179d89b3befd14d754fbf0826a029c3e5a77b67d624876c6224d9fed1 2013-09-04 09:43:34 ....A 137718 Virusshare.00093/Trojan-Dropper.Win32.StartPage.csr-83be80045099e23b1a49a5c494845866af1889bfd46dc8c0dfb881c0ca22417a 2013-09-04 09:15:34 ....A 97574 Virusshare.00093/Trojan-Dropper.Win32.StartPage.csr-c210a418efa5988eb6d4ecd6c2ce67c39667bc58e90beb6f02eb21534637bc6c 2013-09-04 09:56:40 ....A 1337344 Virusshare.00093/Trojan-Dropper.Win32.StartPage.cuv-237a59abe4eec283244c32ce82b851be06679065f539a67bde7ab709b5445f32 2013-09-04 09:17:34 ....A 1337344 Virusshare.00093/Trojan-Dropper.Win32.StartPage.cuv-26a0202ec5b1791ea52701bec4fa7a51c11e0e29af4e182aea02767e9064c54e 2013-09-04 09:23:22 ....A 691431 Virusshare.00093/Trojan-Dropper.Win32.StartPage.dk-5bf7f07f65dba519b01c95383a7ca48615f0c0759378051d2f7b2fa37c6f38b7 2013-09-04 08:41:40 ....A 372442 Virusshare.00093/Trojan-Dropper.Win32.StartPage.dtf-28351f14691db88bff60b920e2c485507a51e3b61e3b09fd8e1fd91749a58433 2013-09-04 09:00:34 ....A 372442 Virusshare.00093/Trojan-Dropper.Win32.StartPage.dtf-9d8cd7f7d1842eeda86ebb641477b9f1d147235b9f9bb25ac89b6893ebfb0a3c 2013-09-04 08:44:14 ....A 140358 Virusshare.00093/Trojan-Dropper.Win32.StartPage.dun-3cb4a2700c980c211e67e6874869fffcd50dcb1a36698ea076a11a5627ce0d30 2013-09-04 09:29:20 ....A 638208 Virusshare.00093/Trojan-Dropper.Win32.StartPage.dun-8f583a9ecf158fb8e1df552ae500a90207808db13fa8be1e0bf5e98cceb3a7c5 2013-09-04 08:43:40 ....A 140358 Virusshare.00093/Trojan-Dropper.Win32.StartPage.dun-dcea3982dc6a4a72e6eac09bf19caadc247d9c7b4b8afc933470df543689cfd1 2013-09-04 09:47:36 ....A 140358 Virusshare.00093/Trojan-Dropper.Win32.StartPage.dun-e3266ba10304432fb46ffcd75c0ce47aa690b0345b62e0a6c0a9fc7f95d1b862 2013-09-04 09:36:48 ....A 57059 Virusshare.00093/Trojan-Dropper.Win32.StartPage.dvp-34b34b89d2cc2fefd9835d8e6234221ba6c6d769ed8057f465c70447892d918c 2013-09-04 09:34:34 ....A 57073 Virusshare.00093/Trojan-Dropper.Win32.StartPage.dvp-3cffcc7263f5a842c8653f1b6d56733cdb594354789c836d17e5fc1c35f51374 2013-09-04 09:35:32 ....A 57057 Virusshare.00093/Trojan-Dropper.Win32.StartPage.dvp-edc0c510aab9102bfd15d1fd5c68e69448d88a4e416ec5a026f374ba05ee08ea 2013-09-04 09:44:26 ....A 66480 Virusshare.00093/Trojan-Dropper.Win32.StartPage.dvq-235f94dbe637fe643489830f827f701c6a134b9674fbb15504a8bd1272b55cd7 2013-09-04 09:50:24 ....A 66490 Virusshare.00093/Trojan-Dropper.Win32.StartPage.dvq-622e927edb40b5970b0a3b81cee6b84b598883f4871cf0bcefa731da0a6bd13c 2013-09-04 09:52:12 ....A 17447 Virusshare.00093/Trojan-Dropper.Win32.StartPage.eav-229e6e13b5af9d25b88108a6692db58ab9f9920403f7aa513772e43270fbc199 2013-09-04 09:23:28 ....A 17456 Virusshare.00093/Trojan-Dropper.Win32.StartPage.eav-7086394bf7db2ea0a1b869865735ecc1cd8b9f4f9db1b9a8a9cb61694cd8e66f 2013-09-04 09:43:40 ....A 22546 Virusshare.00093/Trojan-Dropper.Win32.StartPage.ebb-97fe00c8f4e0b7687622e94befbbc2bb35ac2d705dd5d03105bcd8b9f5c4a0bd 2013-09-04 08:56:16 ....A 17998 Virusshare.00093/Trojan-Dropper.Win32.StartPage.eej-057e0ce78a951542b2a3bb851306d582de6d150ad2a921b1cd16c01114d7cd35 2013-09-04 09:08:36 ....A 17938 Virusshare.00093/Trojan-Dropper.Win32.StartPage.eej-1daba4abcb8e863d4ba8b8c855d5276227bfb83c0725627fedc8fb72dd745910 2013-09-04 09:07:08 ....A 17932 Virusshare.00093/Trojan-Dropper.Win32.StartPage.eej-4d41653e3f8713c9ae95ac9f73fe13c6426a59f6122aeb74f2282ba180e9e984 2013-09-04 09:49:36 ....A 18001 Virusshare.00093/Trojan-Dropper.Win32.StartPage.eej-78e9b552f46c37a6bb940b650a8ad81190ca227becbbb4d0ddf912d11854e925 2013-09-04 09:13:38 ....A 17932 Virusshare.00093/Trojan-Dropper.Win32.StartPage.eej-8e336f04ead5c666e4a46d981b3c21d355dee445c47a390f9c8d13e4789430c9 2013-09-04 09:28:28 ....A 116736 Virusshare.00093/Trojan-Dropper.Win32.Steps.ky-bc7e3f5915ce805f50d51496540375b25ada285d9c5afe3a821dbada7e81bd9a 2013-09-04 08:43:22 ....A 163132 Virusshare.00093/Trojan-Dropper.Win32.Sysn.aigp-8190a579b14c55b28026f69305041e0e5b119363ab7d46c1e0557dc3bec7bc60 2013-09-04 09:18:28 ....A 227328 Virusshare.00093/Trojan-Dropper.Win32.Sysn.aigp-bc5041bbed70e2d789f744437a8e832bdbf5d9b017e861fac79e47583f17050b 2013-09-04 09:07:52 ....A 29184 Virusshare.00093/Trojan-Dropper.Win32.Sysn.alin-d1e14d32014cd8a6d7ec50347e57ba6a7aefd8e2423adf7e3d3292004a613e13 2013-09-04 09:15:52 ....A 29184 Virusshare.00093/Trojan-Dropper.Win32.Sysn.alnr-a520d6a17395043af23121b095154b9d7eceebe845e21fdb6209271748bcbccc 2013-09-04 09:26:54 ....A 535916 Virusshare.00093/Trojan-Dropper.Win32.Sysn.alxo-4117b0f90d75a718745bef483e65333552e4912e74f6c4199a7afdb9bdf1595e 2013-09-04 08:59:02 ....A 2589611 Virusshare.00093/Trojan-Dropper.Win32.Sysn.ambb-2baeb26ac299d412065e7e0ea0777251102e7979b2f434e831ce625581bbaeda 2013-09-04 09:53:38 ....A 270336 Virusshare.00093/Trojan-Dropper.Win32.Sysn.amsq-0b1ab55551c4db6545911a2a78e77f0580f08444c30620445aa7a3f893cabe99 2013-09-04 09:29:54 ....A 59392 Virusshare.00093/Trojan-Dropper.Win32.Sysn.anbi-dfe7c3d0ecae5083ba1a77c1978d0c8bbfc4086d839f281de2717ce9012ef2f0 2013-09-04 09:21:30 ....A 107520 Virusshare.00093/Trojan-Dropper.Win32.Sysn.anjn-df2a7737883c35f171739a0657ad79baa88255278528e25fed37163d1220980e 2013-09-04 09:27:12 ....A 18944 Virusshare.00093/Trojan-Dropper.Win32.Sysn.awae-013a946f8c6cae0f5e55964b014100739e5759374fadbe6ca0ae424de6040f9a 2013-09-04 09:15:36 ....A 105984 Virusshare.00093/Trojan-Dropper.Win32.Sysn.axbq-680e7f752856cb2a745f9fa0f06b003a41604a5007ac7dd360676458ce8dcd61 2013-09-04 09:45:04 ....A 208896 Virusshare.00093/Trojan-Dropper.Win32.Sysn.axev-a45fbe6334c87ee2e15c7044695b03184c8f5e54ec387079b2d7e2fe5b3329de 2013-09-04 10:00:50 ....A 59392 Virusshare.00093/Trojan-Dropper.Win32.Sysn.axge-afc4cb7fc2d8cef622007ea4f060fb7d4975c1b70be06ab36289c0998c4ba084 2013-09-04 08:55:54 ....A 62464 Virusshare.00093/Trojan-Dropper.Win32.Sysn.axow-67a4c89e5427d56a022b72d4fa03db612563db80391fb6a4af7d8e9675cd36dc 2013-09-04 09:50:38 ....A 272384 Virusshare.00093/Trojan-Dropper.Win32.Sysn.axoz-f77a65dcc8d6c70aa5aed02efe7d386c4d7a8b1b6ef620b8cece5f7ee810a7cb 2013-09-04 09:50:52 ....A 257024 Virusshare.00093/Trojan-Dropper.Win32.Sysn.axsm-822cd6c39fb823a45ec1dd4f65b0e0ea225ada18aab829706b970a0daaa5ef31 2013-09-04 09:54:42 ....A 172032 Virusshare.00093/Trojan-Dropper.Win32.Sysn.axwe-3ab4781197a5dd9e34be7e1b50e24bdaf7bbba39ad8113606e5452402f7e0e44 2013-09-04 09:39:24 ....A 224952 Virusshare.00093/Trojan-Dropper.Win32.Sysn.aydp-89c40a3f181edbba296de26c05ea5faa61d79a36c2b022ba2a700bd13d090a62 2013-09-04 09:14:20 ....A 167936 Virusshare.00093/Trojan-Dropper.Win32.Sysn.az-7a9a550286a0c06074c70c49de1ebaeb9254943bcccb695398d62d6ece7ebe84 2013-09-04 10:07:28 ....A 777970 Virusshare.00093/Trojan-Dropper.Win32.Sysn.azqy-f87ba54d09fe231a617d8d83e106f55172f6378a8493ca3717583094418379b8 2013-09-04 09:31:06 ....A 539904 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bbav-aa6e4f2daef47279fea79f3f669730d7a60af3ad4ff8ba897d5f48b08b13f6ea 2013-09-04 09:41:18 ....A 634880 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bcbl-f6490ca243f2d8d3ab90f8afaf41782ffb367434c5b2d44408c0541d397c4661 2013-09-04 10:07:26 ....A 160702 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bpuh-fd03d3e5556d1f63d6aea2e94b316c10b39ad277c100820361a7a044e8c98948 2013-09-04 09:32:04 ....A 13312 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bpwj-dca6374af8f2a9f22fe380c314d6d4c1c66a1d14be5999efc0987e86b082913e 2013-09-04 09:31:10 ....A 29259 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bpxj-778200a6392aad7ac6d6de8fff2a4560dd3b46d7f2006bfbdc5f7dc69c9f1ed0 2013-09-04 10:06:40 ....A 14279 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bpxj-f8d5ebc165e6bd5d973077347985a31661c044512e62aa18351e7f023bcdce8a 2013-09-04 09:28:56 ....A 34450 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bpxk-8cb9ed6748f6c8e83842e35a768a21aa9b80d2fc85422114e2da9013670ae4fe 2013-09-04 10:07:22 ....A 114265 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bpyk-f8f01e0165a0604a8bf3306c40b402f507c0d12a97bc3e2a0e0b8094e3a48abc 2013-09-04 09:52:20 ....A 959626 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bpyo-ff22ea07c635e07739115a08eb06df16d67caaf18a53eafbe79758c4dff2bed8 2013-09-04 09:15:28 ....A 2358784 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bpzg-2a888015f80fae4fe3085c540d29b971b5d606efb0e9f90ecc767bc67885a9d0 2013-09-04 09:22:40 ....A 2355712 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bpzg-7143c78ccd22148e4c397816e492861f7ef2a5cd61ebb810c38569425ed67332 2013-09-04 09:06:54 ....A 17408 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bqcz-563a7126b01e129ae7ae1aa885a6647292d703f67d04e65cc9bf92396a195119 2013-09-04 09:51:22 ....A 49664 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bqes-21fe5c984cf4aab3676d610b2538f1ac88c03bc8b76cd21686055c276cbe9989 2013-09-04 09:23:46 ....A 787465 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bquq-420f5ad3afd6a990abd4f13f02eb6453fe7259adacbfff568cb34ff7cee49196 2013-09-04 08:42:54 ....A 69632 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bqxk-2dd7fa6869cef42393a57bef2ee634ddc7df2f4c20efe728b16671403eb3b455 2013-09-04 09:06:18 ....A 224256 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bqxv-fdc681ec624f0611d608f6411eb1766bed21a5a46cc3439a1817c6afde2bd7d8 2013-09-04 10:00:10 ....A 7680 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bsvf-ffd212460763b81e669497cb8ea6c9f9feb59fa70f55a8bf75fc03289f5f8e76 2013-09-04 09:45:32 ....A 302491 Virusshare.00093/Trojan-Dropper.Win32.Sysn.bsvn-b9ef8a9de82ae72a680e0376a8c282f4d3a86ce77736e8a38a7ef2e31ca0220f 2013-09-04 08:45:28 ....A 106496 Virusshare.00093/Trojan-Dropper.Win32.Sysn.chdd-f887b14ca6375b424c5262bffd5b06ba4f3ea666cd7e9547bfc9572b0f6eed89 2013-09-04 09:34:40 ....A 321383 Virusshare.00093/Trojan-Dropper.Win32.Sysn.pot-0931cf1a524c789ad6c35bc0d8e007fd97ab6958a9ff096718cc0c151a2769ba 2013-09-04 09:10:50 ....A 380928 Virusshare.00093/Trojan-Dropper.Win32.Sysn.psi-6b01187a28d76f4f6702f12092b8bcea13dd3d060dd4304cba41bfed0c92ae81 2013-09-04 09:53:40 ....A 539729 Virusshare.00093/Trojan-Dropper.Win32.Sysn.qaf-e87d442be664fa0c12cd158f7487ea658eaed2cd3cbe153cef86f05f3506e28b 2013-09-04 09:09:32 ....A 1334113 Virusshare.00093/Trojan-Dropper.Win32.Sysn.roz-a787cee85a3fee131d9e9e9399f06c2337812419e457e8b34c8646bb4956f1c5 2013-09-04 09:10:46 ....A 304640 Virusshare.00093/Trojan-Dropper.Win32.Sysn.scz-3d9da8effa56394c26eeaf326f60f8f537796617f0f8190e80a96ddf45af0378 2013-09-04 08:44:18 ....A 29184 Virusshare.00093/Trojan-Dropper.Win32.Sysn.ygb-3e0f8c2bc41ba74989d1fcd8f880e3362c5b68ef013092615ada8b222f2bac1a 2013-09-04 09:30:28 ....A 725568 Virusshare.00093/Trojan-Dropper.Win32.Sysn.ygh-d3dde3ea13d938da9044d0167a1b6e933361bd6afb1a905643aa60ea2cf300ca 2013-09-04 09:47:16 ....A 823872 Virusshare.00093/Trojan-Dropper.Win32.Sysn.ygh-e5eb279f1edf6822f4182fec56f5534c1839c910096f2cea313d3d71a871e8de 2013-09-04 08:56:08 ....A 53824 Virusshare.00093/Trojan-Dropper.Win32.Sysn.ygh-e72c94546435c9b0e85cb627ac6b744bc26a57bd4fc4f7f06ea0eae4af885b4c 2013-09-04 10:03:04 ....A 60928 Virusshare.00093/Trojan-Dropper.Win32.Sysn.ysf-f9f1a6ba6fa31d8227b5c8ac5b12bcc340ab2df1d89e7a0a5b7077988c3061e8 2013-09-04 10:00:36 ....A 43712 Virusshare.00093/Trojan-Dropper.Win32.Sysn.ysq-056e0d296fe90e5e839b68564d973a700e68acd5d28273283a20840d6241d2ae 2013-09-04 09:19:50 ....A 2038030 Virusshare.00093/Trojan-Dropper.Win32.Sysn.yyj-8a73b51f9cac0fc66d12cfd202ad286e23f29beecb5959ec49526f0013be6538 2013-09-04 09:11:42 ....A 163840 Virusshare.00093/Trojan-Dropper.Win32.Sysn.zcq-1478c8174af5d805f90f92ca08f4c73f0bd551e93f9d517acf1a973deb98bd3f 2013-09-04 08:51:08 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.Sysn.zcx-35b7fca8682c46573f44b6ade2a3f7b6c816d80f434968d74c49f55de196f3b7 2013-09-04 09:02:00 ....A 149504 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aatk-8ee74b146b578308f33f2b29a64c129e1773dfb6c8bc23747d75acd8ffab7fa7 2013-09-04 09:31:46 ....A 150016 Virusshare.00093/Trojan-Dropper.Win32.TDSS.acvq-566635cfa77dfaf7c0e7f9b187b78a0cbc4d1a142f1974837a7550f0795215e3 2013-09-04 09:59:54 ....A 149504 Virusshare.00093/Trojan-Dropper.Win32.TDSS.acvq-80619cc8528063b75d26d552b77d28d83197b34cefb8619cbb72ad387219c67c 2013-09-04 09:43:22 ....A 150016 Virusshare.00093/Trojan-Dropper.Win32.TDSS.acvq-da7e862e43f03a6036450bbd47cf22711464aa583ff4f92382bd6b8dd596b9ee 2013-09-04 09:28:40 ....A 150016 Virusshare.00093/Trojan-Dropper.Win32.TDSS.acvq-e2ee695fb8313359c9c52ad30c6f9bec101c0db01b3428b77e871ba2bf2e4b38 2013-09-04 08:55:32 ....A 150016 Virusshare.00093/Trojan-Dropper.Win32.TDSS.acvq-e3cfc052dbeed32e782d87f110f7042652add6dd59bece866fe0b64b474702d8 2013-09-04 09:00:28 ....A 149504 Virusshare.00093/Trojan-Dropper.Win32.TDSS.acvq-eb672db80b27b366c9b91a15951206c01f8ce093d049a05385065ef49dce9e52 2013-09-04 09:33:06 ....A 140160 Virusshare.00093/Trojan-Dropper.Win32.TDSS.acvq-ede19b806ff0e5e23914ae444ee34412fab74ee6586fa598f4036ef510cd6815 2013-09-04 09:50:18 ....A 150016 Virusshare.00093/Trojan-Dropper.Win32.TDSS.acvq-fa5bcff2240f2973d577fdb27466c218442f0faea8493aae51b4dbe46ebc80b1 2013-09-04 10:02:36 ....A 136282 Virusshare.00093/Trojan-Dropper.Win32.TDSS.acvq-fd7c40043b4427eb191ac4745e07aae28cf3edd53c9e2c4ee408e5e52a4fa749 2013-09-04 09:22:42 ....A 150016 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aebt-84c6cb6fbe2cb1d09dfa64dd2908af74a67a4ca34e9fc1d032b7fda7e0a82b54 2013-09-04 10:02:56 ....A 139124 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aebt-fa067dc9c19173e34636fb3ef8d10181a9482f2c98148ace9dcb8b736c8c9995 2013-09-04 09:24:14 ....A 152576 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aepc-3d92b2522bae56fa913985eea5b94a83e2de917ef6a1c781623a6ae6033e545b 2013-09-04 09:32:44 ....A 152576 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aepc-5f3244010316d039c49f26803f28d1000c98b82dc3e27ca8c9487f3c5f518f8a 2013-09-04 09:17:54 ....A 152576 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aepc-81541ef7b25015707635d95f166d0958b2ee46d08b9dafdd8de9624238105154 2013-09-04 09:13:32 ....A 141147 Virusshare.00093/Trojan-Dropper.Win32.TDSS.afjh-a96075c3289a56d5fdc82effe63a03d8f0a2068788b4c0ce1a02416974fbcadb 2013-09-04 09:55:12 ....A 141097 Virusshare.00093/Trojan-Dropper.Win32.TDSS.afjh-ee8c32805e8a28775c9c52f3d079aacf47b2be7596d9f1c6e8bdeb6a6485827d 2013-09-04 09:17:36 ....A 140406 Virusshare.00093/Trojan-Dropper.Win32.TDSS.afol-70cf7b497b5742c43a9027d31ea080a09428d8d24a466e6e0ffae39341d1b0da 2013-09-04 09:47:06 ....A 139962 Virusshare.00093/Trojan-Dropper.Win32.TDSS.afol-f99dfb46b52f955050d23e774c11b007857d60fbcd6325dbae730cdad9036aa4 2013-09-04 09:56:30 ....A 137184 Virusshare.00093/Trojan-Dropper.Win32.TDSS.agyi-f916c8fd0e5eb34a9f52a893a99caafc4363725f4ef7c84cb45e882d7aa0cc40 2013-09-04 08:59:30 ....A 151040 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aink-9cf1f43d28f8d809a3419875ac0061eff157bd0c335886e18b48979c823be099 2013-09-04 09:29:36 ....A 143360 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aiym-f5a31c70989326c1917ee3980a9e07bfed6f86fceca9ee75c093473b59a86f75 2013-09-04 08:59:20 ....A 143360 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aizc-6e4ff6ff0dc62e89ca2488e411cfb600b0e909affd34c0f3a59479fccfec65a7 2013-09-04 08:59:46 ....A 143360 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aizc-e8b2f1010bf78dbedf6b2009b94beaa873479277e8616bb7374787ca6db0fd20 2013-09-04 09:51:18 ....A 132608 Virusshare.00093/Trojan-Dropper.Win32.TDSS.ajbl-473d25e4882831ed18bf487bf559f0da64b59a6706c8dcab2b41bc78f98837f8 2013-09-04 09:06:52 ....A 144896 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aksv-1aeaf3176ec5c31293c0d2e921363e5e77f36bf8225a27a1f08167457244da27 2013-09-04 09:46:02 ....A 145920 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aksv-4a9afb399fd8f2735dabb1660a39fca5e9bd04e16a963c445ab0d3b179e62f7c 2013-09-04 09:51:04 ....A 144896 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aksv-f0edb8cc5eae543e87a6ca53eaa15eca7262f04dbf0fef43dc767180db17e905 2013-09-04 09:28:30 ....A 144896 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aksv-f2c76c9a811849e9e8971a11c1f402ec849d00791da3d994a49ea14df6d685a0 2013-09-04 09:54:14 ....A 150016 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aljh-290c897dbfe496740b1a18ad1e9b9858ba128a92bf46009c6b2557291e304f7d 2013-09-04 09:39:34 ....A 150016 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aljh-ea81a59995a2620ac6042758ece6c6cc18461683b7a81a9bdfe8d635cf542925 2013-09-04 08:55:16 ....A 140288 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aljz-224d6f8477814b70700f04b051e76a00af44e524a05fa54b081a91bc818da50a 2013-09-04 08:44:56 ....A 139776 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aljz-54c0cb3926841055b2b9b4ac84f72bc40790f008d969f65e0468b0e0b733d73b 2013-09-04 08:49:20 ....A 140288 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aljz-808919df0434c79244ac0b8934d9eb6a65b002a20be1b674946629e4f6418bff 2013-09-04 08:46:02 ....A 140288 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aljz-83437979deff3935371f293ef0ca28e4c356a009e15f86d7f8f0db86e6295210 2013-09-04 10:03:12 ....A 139776 Virusshare.00093/Trojan-Dropper.Win32.TDSS.aljz-d5ef52543c973b2330a8dd1246e0975f86bd3a884e5fdf7350f12aa2974d3897 2013-09-04 09:42:16 ....A 45056 Virusshare.00093/Trojan-Dropper.Win32.TDSS.almn-d48cb2554aa8c2febaa7b79d822aaee2d62efc89b4bd364e9af69db60788addb 2013-09-04 09:11:20 ....A 141312 Virusshare.00093/Trojan-Dropper.Win32.TDSS.ambw-899d930958460d029f87e0229fb1a3317c960a8afbdce9241496bdd965a34e1b 2013-09-04 09:01:18 ....A 141312 Virusshare.00093/Trojan-Dropper.Win32.TDSS.ambw-de08077191833c4b1948b71566cc6303a8a21e171c4bd95b4d101741c58e7e0f 2013-09-04 08:42:20 ....A 152064 Virusshare.00093/Trojan-Dropper.Win32.TDSS.amen-4b110286d155b5b7bca81c5a5a89c312c257e89a52fef1b224653d983bd04b55 2013-09-04 09:26:32 ....A 152064 Virusshare.00093/Trojan-Dropper.Win32.TDSS.amen-4ecaf612b6afcb45d610d752abfb5b9bd020d00d9f36e03599aa06ed7353b7c6 2013-09-04 09:35:16 ....A 89600 Virusshare.00093/Trojan-Dropper.Win32.TDSS.amen-57b668e3b52e81e5c158d6435b653723ed75497dafa229d42d68c6fde363de61 2013-09-04 09:09:16 ....A 90112 Virusshare.00093/Trojan-Dropper.Win32.TDSS.amen-6035955b623e5a4847710e18391c3e7e2bb59f4d57c815bd4cb11ecf59aefcc8 2013-09-04 09:29:34 ....A 143872 Virusshare.00093/Trojan-Dropper.Win32.TDSS.amjs-6e0597c4fe7a79f55059129b3acc6fc42bacd1e5366f64f076e9e56f010dcb62 2013-09-04 10:01:54 ....A 143872 Virusshare.00093/Trojan-Dropper.Win32.TDSS.amjs-edf8fb40590452c8072773867a0a54f05aa79db8006347cc36c2c3ebea5f0760 2013-09-04 09:27:12 ....A 62464 Virusshare.00093/Trojan-Dropper.Win32.TDSS.apkq-7e6cc432d2845ae8e0f4bb51fc22f2fa221935043f23e77091a5fb00680bbd19 2013-09-04 09:30:42 ....A 89088 Virusshare.00093/Trojan-Dropper.Win32.TDSS.athp-e83912c16047f214e9c6beb974f19a6bf1a3f2901e2b3dc9b9549caefd26a763 2013-09-04 08:52:32 ....A 150528 Virusshare.00093/Trojan-Dropper.Win32.TDSS.atkc-5815a8da769ce478e08230a8a6e424311e03485000659cefdc8c0e7638f18628 2013-09-04 09:32:00 ....A 151040 Virusshare.00093/Trojan-Dropper.Win32.TDSS.atkc-f8b60b4d8eed2757bce6a923f86bbaf8824ebf2e31316a8ca908bf7b0169ba46 2013-09-04 09:04:32 ....A 123904 Virusshare.00093/Trojan-Dropper.Win32.TDSS.awqo-fb2fcfdecbb61f489179dbc74bd12406ffb87645add1854b45193b73842fdba6 2013-09-04 09:02:38 ....A 92672 Virusshare.00093/Trojan-Dropper.Win32.TDSS.dsm-84f5200d1f16ef4d1e99665ae63873cc55a9ead26306d27bb725204134531ed4 2013-09-04 09:54:44 ....A 93184 Virusshare.00093/Trojan-Dropper.Win32.TDSS.dsm-9db4dde2e8c5c08652b178515822b41b88a3d922385b96cb26af8396ad512558 2013-09-04 09:00:30 ....A 92672 Virusshare.00093/Trojan-Dropper.Win32.TDSS.dsm-d4ab30eeaa215a53cb075b12d59b7983bf801983a0bf3e52995547dbc69eca66 2013-09-04 08:55:58 ....A 103424 Virusshare.00093/Trojan-Dropper.Win32.TDSS.gen-276f2f1788ca2ddace347c4339bd56c179899f67aecf467e2efeda6aaae0d847 2013-09-04 09:17:58 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.TDSS.gen-4e6146c754be5c557b8cf328c20425c4fb47a2e1f60e4aa04d5fd69312b51271 2013-09-04 08:50:24 ....A 102400 Virusshare.00093/Trojan-Dropper.Win32.TDSS.gen-6c19abe354cf118fe5bd73af8cd6933d196cf5d81e4ac145fea82ff928698a8e 2013-09-04 08:46:30 ....A 101888 Virusshare.00093/Trojan-Dropper.Win32.TDSS.gen-d1386a4693bef2b6bf36c2b490d21618a27b91a2d38412006418dafa838806cc 2013-09-04 08:49:40 ....A 150016 Virusshare.00093/Trojan-Dropper.Win32.TDSS.uqa-15cf91e0aeedc2f8321fae688bcba1c12a2d5bd0dba8f075c1f18bf0e910e5c8 2013-09-04 09:17:56 ....A 124928 Virusshare.00093/Trojan-Dropper.Win32.TDSS.uuc-2122ba890d9e09254f13812318fe875ba0e117775b54cf1ba3a7b0d52b1e1a18 2013-09-04 09:30:54 ....A 124416 Virusshare.00093/Trojan-Dropper.Win32.TDSS.uuc-75d4852a8e97548b78c3979e9b1a2e5360538b5521b97b702964430bed7d33bd 2013-09-04 08:56:50 ....A 123904 Virusshare.00093/Trojan-Dropper.Win32.TDSS.uuc-e31695776330eca0ce04aadd0fa86d656583f710a371dd22fdcc420166b678c9 2013-09-04 09:57:24 ....A 133504 Virusshare.00093/Trojan-Dropper.Win32.TDSS.vga-ffb150d8bba0e41b5af8ea14c3c2ae54dc149c2d5f2988a5a58fa5691b61f16c 2013-09-04 08:41:26 ....A 176128 Virusshare.00093/Trojan-Dropper.Win32.Typic.beu-4b40c6ac9345817882836f393d442cb97e52d81c13959875e0a132ac9b333e33 2013-09-04 09:04:38 ....A 202166 Virusshare.00093/Trojan-Dropper.Win32.Typic.ta-e65727faef63abd7493d26234671c80b838d764a5c1e06762cfccf013c24831b 2013-09-04 09:25:20 ....A 151571 Virusshare.00093/Trojan-Dropper.Win32.VB.acgp-2e9c9e32d6a1099d3edff98f39bd2bdda9aa03cd5b0922b84236847b83db108e 2013-09-04 09:27:50 ....A 155648 Virusshare.00093/Trojan-Dropper.Win32.VB.aduu-756eccdaa7a081f2e0f13b23b2a3a8b2665a4155fad781f54e3cc69b763d5648 2013-09-04 10:02:10 ....A 151494 Virusshare.00093/Trojan-Dropper.Win32.VB.afih-8dae2d700bd9a92a8b21b6aded24e9c08dba0df1ac0a9efc58ca0e05bc1b96b7 2013-09-04 09:50:04 ....A 471104 Virusshare.00093/Trojan-Dropper.Win32.VB.afih-9a11b8df0c271346d64ca7a5bd12cbe63cabb270579bcc0b9f0f0a5a218fc11a 2013-09-04 09:33:24 ....A 114176 Virusshare.00093/Trojan-Dropper.Win32.VB.agtt-98e60c66ac4d1c2c62aca33d59201d7866d0eec33ede922323014d2dabbd4df6 2013-09-04 09:21:02 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.VB.ahkw-5f37db11bc9792fce9329cdecdf24add27d633a1a8e9cdc7323b7175fd2a8bdb 2013-09-04 09:38:44 ....A 18432 Virusshare.00093/Trojan-Dropper.Win32.VB.aiwk-783d3a7c1bcebaf7cba8617e318f3c07a7c08df4ea87ace19d4a4ebecbcbb548 2013-09-04 09:20:36 ....A 173097 Virusshare.00093/Trojan-Dropper.Win32.VB.ajsx-f9a1473670475854aeebd5fee176eeb1ba3be12349881faf0552e840db689111 2013-09-04 09:01:30 ....A 209025 Virusshare.00093/Trojan-Dropper.Win32.VB.amug-f74ba3045e0dba3c83af5f4e9cd074d64403236bd517860b58e83e2e82a8a9b6 2013-09-04 09:23:56 ....A 23040 Virusshare.00093/Trojan-Dropper.Win32.VB.apuu-8726982539f5b782980f6e6f01d350e829188413184831db299caa56caca55e5 2013-09-04 09:27:44 ....A 2031616 Virusshare.00093/Trojan-Dropper.Win32.VB.aqoo-f0604a3c999974f1adc9a8df9f56050702ed93f0accc7042690f319668c53019 2013-09-04 09:44:30 ....A 585749 Virusshare.00093/Trojan-Dropper.Win32.VB.aqoq-8d98d3524171d7f968c68faa4dc65b1d76adbf535d70978c5288f1007341b55d 2013-09-04 09:43:56 ....A 98304 Virusshare.00093/Trojan-Dropper.Win32.VB.arbh-26185a8f15bb1059ee6cdfbe9621f2ed3f9d9e58fc8e09a2df7a6133c0f77361 2013-09-04 09:21:36 ....A 86016 Virusshare.00093/Trojan-Dropper.Win32.VB.arch-274a74938d17feaefe8972ff6b5fa345b75aeed8324dc4b454571458e301aa5e 2013-09-04 09:54:30 ....A 258048 Virusshare.00093/Trojan-Dropper.Win32.VB.arle-e55522a15b5ec6ac1fb325be0fdfba60f0648d9b609c77ae440f8831ac87b4e2 2013-09-04 09:48:24 ....A 11264 Virusshare.00093/Trojan-Dropper.Win32.VB.artv-5774e6ab028f4515d2ede2606dc483ed9b3f9a1014b2744490f07a28a8d1b5a8 2013-09-04 08:49:16 ....A 131072 Virusshare.00093/Trojan-Dropper.Win32.VB.aseu-07fbe8b0a2ccbf05bfc41a6efd06ac616a9ea6ba503189094271cf0fcf57dd6c 2013-09-04 10:06:34 ....A 3706880 Virusshare.00093/Trojan-Dropper.Win32.VB.asft-8e58a4895382c860c2917b815a6a9b98e9da0e54cfebc20693a24473da60d753 2013-09-04 09:24:58 ....A 135168 Virusshare.00093/Trojan-Dropper.Win32.VB.atci-71aec9e702d294c88681b91993aa0c13ec4412fe953be1c3337ba8624b9c1d0b 2013-09-04 09:35:48 ....A 135168 Virusshare.00093/Trojan-Dropper.Win32.VB.atsx-23377d81f4504ee3a96c15f0f4bdea7745f6698ad0ab337523881aed2140acf8 2013-09-04 09:38:06 ....A 147202 Virusshare.00093/Trojan-Dropper.Win32.VB.atxk-49721a150b3462e3b5bfdcae4de15f865c60bcbde589231f5e434632f5c17021 2013-09-04 09:17:40 ....A 31744 Virusshare.00093/Trojan-Dropper.Win32.VB.atxk-68216b7b00e2e2da0b800e3de301f37fe5d10661ef82f021a633732fb7191ea6 2013-09-04 09:33:10 ....A 458273 Virusshare.00093/Trojan-Dropper.Win32.VB.auei-55c1b705504d6851f5f611b34db696177e85909fe57dba91287b2118b794a79a 2013-09-04 10:02:10 ....A 225181 Virusshare.00093/Trojan-Dropper.Win32.VB.auhu-40dff01da70d1de88a8d5df3766e09dedb07e3bbfd8b443a76384f7ee10cb060 2013-09-04 09:39:44 ....A 223867 Virusshare.00093/Trojan-Dropper.Win32.VB.aujq-6631db16b16d0916123457d1ec80a145852eb4e495f7b1733645098071273365 2013-09-04 08:52:50 ....A 450561 Virusshare.00093/Trojan-Dropper.Win32.VB.auky-e3bc9e49bd5495c479e82196e909b3cb623776386ec35bf1c85ab36b6d7ebb7c 2013-09-04 09:04:24 ....A 97693 Virusshare.00093/Trojan-Dropper.Win32.VB.aumx-de0ccc45bbd17c34900bf5c234c3448e44fb9bf632f7cfe57464eda0354699ef 2013-09-04 09:10:58 ....A 271360 Virusshare.00093/Trojan-Dropper.Win32.VB.auqj-27260edd3135c2817a75c2e6775a5e0059343b14696b36bed73b438ba5bfdcd5 2013-09-04 09:42:00 ....A 397312 Virusshare.00093/Trojan-Dropper.Win32.VB.auto-e194fd3da18649e3d3ad67f4a5c445a2f387a707acc48756d5ea506b32cb8f0a 2013-09-04 08:47:14 ....A 548864 Virusshare.00093/Trojan-Dropper.Win32.VB.auvl-ea441783abcbd2d8b21bb15d4d4a07fe3548e720ef4e8dd34ceebbedaa79042f 2013-09-04 09:30:06 ....A 225795 Virusshare.00093/Trojan-Dropper.Win32.VB.auya-ece4a03c50ccdc246968ccd6ea9757130457982253915fd501b3278b28e7de5f 2013-09-04 08:43:06 ....A 718295 Virusshare.00093/Trojan-Dropper.Win32.VB.avkd-4e9586eb8387473410a66bfdc53b87b07a0b32a0bbb690db016b6d2db000b2fc 2013-09-04 09:43:44 ....A 266240 Virusshare.00093/Trojan-Dropper.Win32.VB.avky-eb8f0cec01c60bdfd8668dfe45e943ce0f453d46218b943361cf5ee821c87322 2013-09-04 09:28:00 ....A 40960 Virusshare.00093/Trojan-Dropper.Win32.VB.avlb-e4eb241d748d88a9ebaf2656c911698ce3a4287372d7fc2c70b908325c5f2e85 2013-09-04 09:22:34 ....A 155656 Virusshare.00093/Trojan-Dropper.Win32.VB.avtu-35e47ff6cb2a7674ec8e3233d48a80f751b2252984a891864d0cfbcfbe7d0ade 2013-09-04 09:16:20 ....A 42712 Virusshare.00093/Trojan-Dropper.Win32.VB.avtu-8e7c8f0d08be30b3cb5cd5f94a2195ece53d5d047211e6563b6a010d25097b7b 2013-09-04 09:04:32 ....A 45117 Virusshare.00093/Trojan-Dropper.Win32.VB.avuf-f9438c726e3196186c789577e348d1bcf574d26c6133b09a5807b06c7983c40e 2013-09-04 09:21:04 ....A 25002 Virusshare.00093/Trojan-Dropper.Win32.VB.avzp-94f6c7f8046b177e7271cce0271a5776372d9a4c4bb7cb9679b6734ecb9f4a4a 2013-09-04 09:01:08 ....A 55165 Virusshare.00093/Trojan-Dropper.Win32.VB.awaf-f9957581ecd2c2b2956d05d7a20c758faf9beb7775bb3b877257b8dd9e5086e5 2013-09-04 09:17:38 ....A 708608 Virusshare.00093/Trojan-Dropper.Win32.VB.awet-859883b1d09c8bc53f6b07835bd01ff5c26823e5b72b897a5052431402e9ef8b 2013-09-04 09:39:20 ....A 125043 Virusshare.00093/Trojan-Dropper.Win32.VB.awgd-d3ecaa7e627859d32e47f34f8a67261e25d02091e3d11bfd968154961f8d737f 2013-09-04 09:20:44 ....A 56832 Virusshare.00093/Trojan-Dropper.Win32.VB.awig-53c63eb454a7d3125f680e89d4828f54b99905640a3937da55a085512d4d858b 2013-09-04 09:02:40 ....A 331776 Virusshare.00093/Trojan-Dropper.Win32.VB.awkc-6b355ceb2b2c934e60f3e06ad15b77e9e14c91229aca3b08e213cd0f4f695f96 2013-09-04 09:24:48 ....A 65274 Virusshare.00093/Trojan-Dropper.Win32.VB.awmb-226fa3230b0741ecc07232ae52e667ad8c8f32e3560965d4cfa3afe9464b8ec3 2013-09-04 09:58:04 ....A 305769 Virusshare.00093/Trojan-Dropper.Win32.VB.awmb-2df7d90c2bb70d19fc90f453c779a24b5690f5da90d0823dfd1d2a9a6e0055c7 2013-09-04 08:41:04 ....A 39748 Virusshare.00093/Trojan-Dropper.Win32.VB.awmb-4d7247cc127269156133fa0c254f9e8b5d7aad8a9f9309cbdd9a17b8aed1a6e5 2013-09-04 09:20:00 ....A 65274 Virusshare.00093/Trojan-Dropper.Win32.VB.awmb-fe25e7c504c897725d000c632a41c285e7f9d77771b1f6cf59aad8af9f4c9c5f 2013-09-04 09:51:08 ....A 293579 Virusshare.00093/Trojan-Dropper.Win32.VB.awpr-836dd028d1dfc08d58439985a6251e8d481bd5ae63f504ade565256b6064b016 2013-09-04 09:27:52 ....A 64381 Virusshare.00093/Trojan-Dropper.Win32.VB.awrj-9324a889530dcc543047d4e0cd3d7f52447e362e189a384d45f949534b971a8a 2013-09-04 09:56:50 ....A 380995 Virusshare.00093/Trojan-Dropper.Win32.VB.awsn-89664cd7524f08683aa9ec60e32176e1dcedbf6511602da0f69809f29abd3be5 2013-09-04 09:08:42 ....A 36864 Virusshare.00093/Trojan-Dropper.Win32.VB.awyt-1ab45e48c5f48fbbe964e6649f34526acc3367eebda7b8c3f89f27775280e185 2013-09-04 09:29:44 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.VB.axcu-29811816aff754f4eaeeff88df0dd9c33a23f1a9e1f2cc6f899e4d946e983eee 2013-09-04 09:29:06 ....A 1020935 Virusshare.00093/Trojan-Dropper.Win32.VB.axem-ff66cf66e30372fb8ee4108bfe9674192c552e8ed9ede623455316dec29948f8 2013-09-04 10:03:52 ....A 66304 Virusshare.00093/Trojan-Dropper.Win32.VB.axeo-35e5d6b750534b8aaa445dc4ccd1e7bf05932bc6f239b7ccbecf5608b1d41871 2013-09-04 10:03:40 ....A 91603 Virusshare.00093/Trojan-Dropper.Win32.VB.axfk-4e043890836d2d9d3ac16304cb0282da1035fe026ca6835ebc4290f5f66652b5 2013-09-04 10:04:46 ....A 316450 Virusshare.00093/Trojan-Dropper.Win32.VB.axfw-e63f2c61936dc2d02e5a853ae0d462453694086ee17ec88a7fd1ed248c60c2c9 2013-09-04 10:06:36 ....A 393250 Virusshare.00093/Trojan-Dropper.Win32.VB.axhh-9c1d71d0875ecf3acb52b3df44e9a606c2b8053611b12f1e4b91665a9d9ea801 2013-09-04 09:09:40 ....A 110639 Virusshare.00093/Trojan-Dropper.Win32.VB.axir-512136902d55549adc7e192bc6fe8a1238aabe343971dcb01ae00638cb69f38a 2013-09-04 09:43:44 ....A 17781 Virusshare.00093/Trojan-Dropper.Win32.VB.axir-51825d50f411cc773201fcf1da9b65b54bbf80095abb6f9137e071818cfd3497 2013-09-04 09:27:50 ....A 679006 Virusshare.00093/Trojan-Dropper.Win32.VB.axir-59a0418a2c5fbf2da294d968750bfc2a8514968f93b8a9f89a9a0d40a7d2dc89 2013-09-04 09:39:06 ....A 57391 Virusshare.00093/Trojan-Dropper.Win32.VB.axir-d4d1696a661d9c91642d8d47952d5982ac57d8749ad70569c95f1fed61b27ae4 2013-09-04 08:48:48 ....A 71960 Virusshare.00093/Trojan-Dropper.Win32.VB.axqh-60fa2afbf2fda9f4ca533f0a76d461ed3e6f50f6e0c9654ef4d794f25f00fcae 2013-09-04 09:45:30 ....A 79992 Virusshare.00093/Trojan-Dropper.Win32.VB.ayey-2b7e73dc78b2e9ba1923eaaa5b8c63c9547765fde87e91d52de11adced5818c6 2013-09-04 09:37:44 ....A 184440 Virusshare.00093/Trojan-Dropper.Win32.VB.ayey-8b7885505b0d7f23583b9e4c18dd382eb799f694817582e0812ec4d41f2bb939 2013-09-04 09:31:50 ....A 98305 Virusshare.00093/Trojan-Dropper.Win32.VB.ayfh-df729a0515da4976975823807aa44cbafbdff411fc870031093d81369414c96a 2013-09-04 09:40:24 ....A 665774 Virusshare.00093/Trojan-Dropper.Win32.VB.aygr-f87ee9e51d79d5dc850a351cb017dc5a59c25ccfa94b9c327f7a6f45d119275c 2013-09-04 09:15:34 ....A 61174 Virusshare.00093/Trojan-Dropper.Win32.VB.ayuz-d16533fbc6b14c0530bc73769612c6c85ffe5439939f013ea8f17da8f175c40a 2013-09-04 09:16:20 ....A 80782 Virusshare.00093/Trojan-Dropper.Win32.VB.azkx-6602e82cbddb8b506662e12c3315cebf4ce2527e7806bb882f1b91b5dbf0d8d0 2013-09-04 09:28:18 ....A 414742 Virusshare.00093/Trojan-Dropper.Win32.VB.azmp-2b0e01520313c167fca2f730efb90d389b2fe22b9fb09ec11261ed69714d9196 2013-09-04 08:51:44 ....A 434176 Virusshare.00093/Trojan-Dropper.Win32.VB.azoo-790359f4cad94915eedc7b04345a916368e74a924b3fb58d50457e7d6b241dbe 2013-09-04 09:33:12 ....A 290816 Virusshare.00093/Trojan-Dropper.Win32.VB.azsv-8b5bd514a3b7ab9ca3828e5e6b3c94f51ed83f2d0150f01b575a2ef08e7fb311 2013-09-04 09:40:58 ....A 294574 Virusshare.00093/Trojan-Dropper.Win32.VB.azxn-d5b73dbb0bb3a6734f7b9b19b26ae99dd96530f5e62242f3095eed2297167ec1 2013-09-04 09:36:32 ....A 652974 Virusshare.00093/Trojan-Dropper.Win32.VB.azxn-e47f1ee94737d149e14200948d7237331a29d89809b1625c547ce5636df65e01 2013-09-04 09:44:36 ....A 179233 Virusshare.00093/Trojan-Dropper.Win32.VB.azxn-e72dd7f77ec35434291951b9ad8071dd8461ef400eb5f0eaad4c54afaac3b4c9 2013-09-04 08:48:34 ....A 285184 Virusshare.00093/Trojan-Dropper.Win32.VB.badg-0cd3443ee9b89eab9fa112995100d3c9130dfa4c76d1378a43d1b21482e8c9bd 2013-09-04 09:25:24 ....A 248236 Virusshare.00093/Trojan-Dropper.Win32.VB.baht-8d1a56d1f5f550dd6021179aa702f0e168dc4ea5af1c3072f5fc2efdddb1e00c 2013-09-04 09:38:14 ....A 446464 Virusshare.00093/Trojan-Dropper.Win32.VB.bamx-6b353320dbfb70d23e2809e8457e7aedad4a95c3af758a176b68b86411249b9a 2013-09-04 09:07:28 ....A 946557 Virusshare.00093/Trojan-Dropper.Win32.VB.bbmn-ecfe07c9c8da9cc32181a9ff05307c0ffc939acbc4270da9cc08333edd483bb1 2013-09-04 09:46:40 ....A 97788 Virusshare.00093/Trojan-Dropper.Win32.VB.bbtz-da13e2cddd3bbfe400b16376533190615320651608c5ed67d4b7e68845fc7601 2013-09-04 09:20:52 ....A 196608 Virusshare.00093/Trojan-Dropper.Win32.VB.bcig-2f8bf246d6cb3d71d5961a26d704efe13382c096b15da2ae2f4c00dad734bf1a 2013-09-04 09:30:00 ....A 208896 Virusshare.00093/Trojan-Dropper.Win32.VB.bcig-fca7a9928fa566918a289098e1fd7161603ef6b10c326ea110a34ce9e50d7452 2013-09-04 09:37:58 ....A 171608 Virusshare.00093/Trojan-Dropper.Win32.VB.bcrz-868cac1bca3a2f3a231e8e2c98126d99ec959be3e1fd59328d2bd2957fdced83 2013-09-04 09:39:52 ....A 411200 Virusshare.00093/Trojan-Dropper.Win32.VB.bcsu-df76367247e14cc6eca04676bbe55ceba367892326f3350144877e6ce5ee1ed4 2013-09-04 09:11:44 ....A 375872 Virusshare.00093/Trojan-Dropper.Win32.VB.bcsu-f20cb8bbf004a0cc5b4e00e65156570718ac2d139ef02f26eb15f94ef1d7abda 2013-09-04 09:12:20 ....A 238080 Virusshare.00093/Trojan-Dropper.Win32.VB.bdaz-84f726b129010acba80f5ac04ff03b5a53388b2e2cf01a92cee7b16dae84fdff 2013-09-04 09:12:42 ....A 180736 Virusshare.00093/Trojan-Dropper.Win32.VB.bdlt-fedbff3e3c5a86a864c7ac653a84327227b86ad48711675e255c579ee06009af 2013-09-04 09:48:46 ....A 915516 Virusshare.00093/Trojan-Dropper.Win32.VB.bdri-822532c8c3801a30ab021da0d3ffd262e986ccbf95f840961a1a212b877b9ce5 2013-09-04 09:38:50 ....A 162375 Virusshare.00093/Trojan-Dropper.Win32.VB.bdwp-882a5185b21052b311e109a8ea24a8f7c8567a59202556c6db673e29a2e21e94 2013-09-04 09:39:06 ....A 918396 Virusshare.00093/Trojan-Dropper.Win32.VB.bdyq-19d89b7f06f526b02dc50e972f348ccdf069b5c8dd2a8e40693298251c6b989a 2013-09-04 08:50:50 ....A 940347 Virusshare.00093/Trojan-Dropper.Win32.VB.bdyq-9395472bfd0487bce40e2f01497c5c39de230fbf3e452f5f37f7f71305ff220c 2013-09-04 09:50:22 ....A 908035 Virusshare.00093/Trojan-Dropper.Win32.VB.bdyq-96af627634c7c71b37aac895fb2c3ea308b01093fc344a99878a3d463157a9f4 2013-09-04 09:06:34 ....A 2392390 Virusshare.00093/Trojan-Dropper.Win32.VB.bdyq-d58c0767d970c3b8797bf2c87c2b91972be857ba7d2aaa846d135a28fc37b030 2013-09-04 09:56:08 ....A 83456 Virusshare.00093/Trojan-Dropper.Win32.VB.begt-24ed9528f92ff17c57d5cc5219ca5c37641b5c93f5e69d824db7f99788090a71 2013-09-04 09:53:16 ....A 342567 Virusshare.00093/Trojan-Dropper.Win32.VB.bepc-84482f8fd476ba0459022d24486d6d9ae4c709ca222c05687e288461dda661b1 2013-09-04 09:50:28 ....A 229888 Virusshare.00093/Trojan-Dropper.Win32.VB.berg-f510201d85189428824692af3badd60de7577e5ff63d3b17f5af2369a77983b8 2013-09-04 09:34:24 ....A 155648 Virusshare.00093/Trojan-Dropper.Win32.VB.bffg-730c64cccbaa88099e0582c3f45b3e51126dee90a4d95eab4668fc385a08564a 2013-09-04 09:37:06 ....A 167936 Virusshare.00093/Trojan-Dropper.Win32.VB.bfhe-89bfe3497633ed3fc144612fff0f4074da71a9b61c69992789020d6741e5d76b 2013-09-04 09:01:02 ....A 1458540 Virusshare.00093/Trojan-Dropper.Win32.VB.bfuu-13656133f94e3dc057aee57c2a8d92a3874483f39a4074c2e9ed11ef747bc5eb 2013-09-04 09:52:50 ....A 146393 Virusshare.00093/Trojan-Dropper.Win32.VB.bhei-eeea49cf45e5616b0630a041ec4fd86af64baf8ea80fd74d4192b00583e08a45 2013-09-04 09:21:36 ....A 606208 Virusshare.00093/Trojan-Dropper.Win32.VB.bhiw-d387b96201981f01584e5f09ae2474575212bfe8588246020ff6f0188cac4b8b 2013-09-04 09:45:34 ....A 394752 Virusshare.00093/Trojan-Dropper.Win32.VB.bkun-628e91bc8bd00f16bc4cf6a47d655f7e2090f1880ca635249e06eb827afb6838 2013-09-04 09:00:58 ....A 125686 Virusshare.00093/Trojan-Dropper.Win32.VB.blie-293e046c3be2aaf65189bf197cc301363943378878b15fb0ed6c4a208ff7dad3 2013-09-04 09:42:38 ....A 125668 Virusshare.00093/Trojan-Dropper.Win32.VB.blie-6bbe09e7b7e28482f06700b6253d92c0ce81609c1a0b915ffe33891b76982b33 2013-09-04 09:24:56 ....A 125697 Virusshare.00093/Trojan-Dropper.Win32.VB.blie-b7fd74fe5fd31a7ee371fb2a3f9927d09e94d0f4bd30570dec7c1416679d975f 2013-09-04 10:06:52 ....A 125659 Virusshare.00093/Trojan-Dropper.Win32.VB.blie-cf7b57f6a0a8a6a602128f0eb2066edf6c89e0853ba69912b7eb319833ecc06e 2013-09-04 09:50:08 ....A 125608 Virusshare.00093/Trojan-Dropper.Win32.VB.blie-f83aa3e01a4cf3729540c833b235fc2c9f2fcd13f74d7f3ab828345548169d87 2013-09-04 09:52:12 ....A 125719 Virusshare.00093/Trojan-Dropper.Win32.VB.blie-fd45fe4dc733a825be42d2e464da36afce17b0946ecd32ecbe457187db6b2ae2 2013-09-04 09:26:50 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.VB.blis-47be603cf9e53d48805355f3f319ddcf18a1f8c87fac1295d8d3cf70e26ebdf3 2013-09-04 08:53:06 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.VB.blis-8135372eaa3c4b0ffe63d2d71c04cc36091f2a8aa95cbeb25bd06c99355c92a0 2013-09-04 09:22:30 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.VB.blis-897d80b302811efa2f085c645ce666fa3c3a817d5f5684530990c24c2aefdc4b 2013-09-04 09:25:24 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.VB.blis-a48801fc60e094cbb19f2a71b7a6e0ff0d780ecab67c3f1848e609d8f2cf90f1 2013-09-04 08:57:02 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.VB.blis-c6dc56f3c34db24159f834d4c818c5b7af6cece084e1d37f21061af65191c14d 2013-09-04 09:34:34 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.VB.blis-cef134afdaa877d2ddc863243d9b2bdcc8c614f1bbe9903ecdda4726dbf0a1a1 2013-09-04 09:48:52 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.VB.blis-f8e36d655b3038f861ae72d19154d6f52fcf067102feccba2b0bf62fa9677d6f 2013-09-04 09:57:08 ....A 98336 Virusshare.00093/Trojan-Dropper.Win32.VB.blqi-fda134f3243f2952dfab49ac713278477a5f8c7adfb60aa1591487c6e168565a 2013-09-04 09:28:38 ....A 155191 Virusshare.00093/Trojan-Dropper.Win32.VB.blri-906bffac98bfc795635ab4c5541d8b35900de67d69e0144af75dede2da781b2c 2013-09-04 09:34:50 ....A 61440 Virusshare.00093/Trojan-Dropper.Win32.VB.bujf-ee12e2a4526357d2c27d197ca0ffef1890a4e4354e17532e7adcee248fbc29b2 2013-09-04 09:59:28 ....A 61440 Virusshare.00093/Trojan-Dropper.Win32.VB.bujf-fe30c617ff6a72bf22d7319336c92b244530912f921545e10b83521d9c3dbbd2 2013-09-04 08:45:50 ....A 28972 Virusshare.00093/Trojan-Dropper.Win32.VB.bure-d1f109e25c6ff574d3a1342968d1d97b806853abee9c2c145bb76b48fd48a656 2013-09-04 10:05:36 ....A 28972 Virusshare.00093/Trojan-Dropper.Win32.VB.bure-f9cb6197e317c6ebf2b609c3f7ab3c92dfdec4431eaef678463c8f230df375a1 2013-09-04 09:49:52 ....A 41486 Virusshare.00093/Trojan-Dropper.Win32.VB.bzxe-ff7e53e388b874cd6d5ba049f07b95dda31db3cd46dba89335b813cd5a278fb9 2013-09-04 09:20:34 ....A 211979 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-223fd7181de7ac1a2f3630e650d1efb7fa74736d753ae8949abb4ca1dda3bfe6 2013-09-04 08:44:34 ....A 211972 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-35df584b4d53e522cc7b803d896c7887fe931ac54e0d305496158fb8fe08446e 2013-09-04 09:40:48 ....A 211833 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-475c7b7df561c8f8fd6b7d363d89de3b2282fb66ca9015734ae1b73b0bb79246 2013-09-04 09:27:16 ....A 211939 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-4a6daf004d4849e31f54c081a5eec4ed9d23c3a43bdd56ccfda7eef636767b87 2013-09-04 09:15:28 ....A 211761 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-5590963ea972170c5736a47c7da8d87474bb793093dac2d1bf86e5596e2e2116 2013-09-04 09:28:30 ....A 211755 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-559f199fedf72e2e4827d7395965e1c22224e9b89f40ab4d7ad76644ffb448d0 2013-09-04 09:03:52 ....A 211746 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-5f9cf178c5afd7ac72e7a2a4d84734c35ae4e33121b295aa9569d2e059dc61b7 2013-09-04 09:06:10 ....A 211886 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-64e5008d59cf46f2edf4defd146d7cdbcdc5da9fcd5441a9f1c850278dfcbaeb 2013-09-04 08:47:44 ....A 211898 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-69d3aa958e66b351f8ba1eeef5b74624075f51e2e924a1d7e4e9c56882a4a20b 2013-09-04 08:46:36 ....A 211851 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-a2196ea48cab62a2db9191fde1be9d8513aecb8874aa729089b7efd5317506f4 2013-09-04 09:57:46 ....A 211908 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-ac9d3eb55154fc20dc0d25978c47d9067aab3f5f33fa0af65bb9cd1a61eb9fb6 2013-09-04 08:47:12 ....A 211955 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-ae27afb5303e41d6f077d014813bc4d84a706cbc032ab8a12e7dde491d50f258 2013-09-04 09:44:48 ....A 211973 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-b4b8362c4fb527449edd9685ac244d3a3cca9ee20da7877a24bbc5d9977d15e4 2013-09-04 10:05:18 ....A 211888 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-c74e60bb3ca5eb6a15437317946bd80cd600b7c8c083de0d9b49ce2ceed8746a 2013-09-04 09:57:14 ....A 211855 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-d104ddd66a537fefd2d98e923d92d4e6590da278e742638765692961e618b878 2013-09-04 09:37:14 ....A 231362 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-d2ff4627c5c7f7d7ec43da24317045941b1bb7f0ae573f88a0e9d9031877bb0c 2013-09-04 09:14:12 ....A 290315 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-d6b9b0e32d8dad73390191e39f1a3dc75d503adc350c510f9bf2aaf6d24991fd 2013-09-04 09:16:40 ....A 211991 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-d7a81f0b559436d77d70ac0604ce56890380b6abeacb12658059b8609f469a36 2013-09-04 08:42:52 ....A 211804 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-de139e76b89c221949ca69f2e82b8b570b95f80d7c1dfe27a034bd255873f945 2013-09-04 09:46:02 ....A 211816 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-e7840b255545399b75c9df8a975c5fbc80fc95fffe57bf34b15120866831b31b 2013-09-04 09:05:14 ....A 211864 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-ec83ce94c193e9ec0cddfaef3198ee1a3e6c7ccb75f1a4a5acf858e55394c080 2013-09-04 09:32:34 ....A 211748 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-ee426aaa0c2eaab15378194a586b14a955924dc63bb04e1a8ea20add80da7e8d 2013-09-04 09:29:04 ....A 211991 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-f06adc172c8abb944d54b1db0e2cf359c979723531d28181dbb851c3e41b441a 2013-09-04 09:57:24 ....A 211845 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-f819c765d61d9bd45008a8076032b6cbc791aa04eaf096cd6526439c49af1c7d 2013-09-04 10:03:28 ....A 211977 Virusshare.00093/Trojan-Dropper.Win32.VB.canh-f9c0a23062bc886f15aea483fd4c6208a902de7d2120a539f028c6b6a339aa69 2013-09-04 09:39:10 ....A 28739 Virusshare.00093/Trojan-Dropper.Win32.VB.cblb-018712352839c454ace80503c2ca5f87a5e795dcf6ee4053f7c2bf0bb99c8d8c 2013-09-04 09:13:28 ....A 103137 Virusshare.00093/Trojan-Dropper.Win32.VB.cdze-2f8826bc50b25afa8e1f23c4b8bf5007d0afc4b53a3525474e3238876df0fda7 2013-09-04 08:56:16 ....A 293089 Virusshare.00093/Trojan-Dropper.Win32.VB.cdze-79c4fc8655aea837f5d66b4176d0c4a45368c00c3e22022137d434414937ce77 2013-09-04 09:32:52 ....A 143360 Virusshare.00093/Trojan-Dropper.Win32.VB.cdze-ede3326aa106e7c3bc68e9f0144bcd1f5fd0ad1c5af7f8ee70cd429a2768f1b9 2013-09-04 09:15:56 ....A 139264 Virusshare.00093/Trojan-Dropper.Win32.VB.cffi-128c3821e40ead288b099c03078006e602feaa4f8e6b02db11177225a6edf6ad 2013-09-04 09:38:00 ....A 24576 Virusshare.00093/Trojan-Dropper.Win32.VB.cffm-748cbc7c209085ffebb5ca5f0dc199d02e36e2199a032984a21b981fe149fee1 2013-09-04 09:38:34 ....A 24576 Virusshare.00093/Trojan-Dropper.Win32.VB.cffm-8a225269654a9c9ed516ad8f6b78af141aaf053c3447e43e91fcc2f40b8d944b 2013-09-04 09:45:14 ....A 36352 Virusshare.00093/Trojan-Dropper.Win32.VB.cffm-9617a6e93bd03b367c8e15c22deeabb1e3b0d758e4c9f26147884ae85f1f2cf5 2013-09-04 09:06:42 ....A 70421 Virusshare.00093/Trojan-Dropper.Win32.VB.cfkd-4e374b63e1cedff4e969971880765aa2919a764bf9296e639a69fb3a928ce9f3 2013-09-04 09:13:30 ....A 33068 Virusshare.00093/Trojan-Dropper.Win32.VB.cgqp-0984d7dd7569ca19d638a53b89cc10b54a80c67e8c83131f2c58c00848801bbb 2013-09-04 09:52:28 ....A 33068 Virusshare.00093/Trojan-Dropper.Win32.VB.cgqp-fe041f543567dd2e3887b8848a9014f0ad81ce9ba8a97577a4152345883d5d83 2013-09-04 10:04:10 ....A 32768 Virusshare.00093/Trojan-Dropper.Win32.VB.chjc-54e163b19c657b2ba7e654e17c30248063896e4176f2991316071818749b2ba2 2013-09-04 09:59:28 ....A 13251 Virusshare.00093/Trojan-Dropper.Win32.VB.chls-5c1f81713d2e93b595e3a0fb9fc413184b5917d7720fa00188404f497a6cae96 2013-09-04 08:46:02 ....A 10336 Virusshare.00093/Trojan-Dropper.Win32.VB.chls-d4b5ba223cd5d65caaae2ea2c216060c9e821997774b2d97e94129f02b8460c6 2013-09-04 09:06:24 ....A 20480 Virusshare.00093/Trojan-Dropper.Win32.VB.ciqz-8703dcdfc4730875a2222b5e37434c0b99bdee8d69f68aceaf974a03ad8d4068 2013-09-04 09:55:28 ....A 28672 Virusshare.00093/Trojan-Dropper.Win32.VB.cjpe-8067883b4138a5d092883e269155e82d477995b0f82a261b2adc23b290b00fe4 2013-09-04 09:30:56 ....A 14628 Virusshare.00093/Trojan-Dropper.Win32.VB.cjqj-3f76c1d0a3f4bdb637932826f9f3fce6a8ae5efbd775cbeb3b0c4e83fc06752c 2013-09-04 09:35:24 ....A 1607255 Virusshare.00093/Trojan-Dropper.Win32.VB.cjqj-6098614762fdaaca4c34e5a067d52d8a19673cd6d8139de219ad04888fb9a7cb 2013-09-04 10:06:44 ....A 243200 Virusshare.00093/Trojan-Dropper.Win32.VB.cjqj-d497b704c6d0938e13e572e667a09089f0ce9243c72937e4343f337bb971e5cb 2013-09-04 08:59:36 ....A 270336 Virusshare.00093/Trojan-Dropper.Win32.VB.ckge-f3fba4aeaf4a7ee3cb7a949b25fbb060c2a6539f336651937d506c0d7c456b6b 2013-09-04 10:05:10 ....A 28680 Virusshare.00093/Trojan-Dropper.Win32.VB.ckoq-b8956eed02ca98b9c32965b1f86e14d44405ea71ae1c0245e51eefc220606238 2013-09-04 09:54:58 ....A 473823 Virusshare.00093/Trojan-Dropper.Win32.VB.clvd-fa10d49cebc924e2ed56491a73b8575a111704ea7bdc55e7a504e5a05c11fb85 2013-09-04 09:13:06 ....A 149606 Virusshare.00093/Trojan-Dropper.Win32.VB.cmaq-2aaf88a86ddd89a6db141627b739bebbb9532892f3656ee04120e4eca885ad79 2013-09-04 08:54:04 ....A 64440 Virusshare.00093/Trojan-Dropper.Win32.VB.cmqo-828c6bbf0a7bf86da88b2b793535f726253c01a3d06d261b9503fe0f64568ebb 2013-09-04 09:41:20 ....A 18315 Virusshare.00093/Trojan-Dropper.Win32.VB.cmzu-8c1fb5a808cec9fc1529ee5761e0fec04825d7bc172edab5353562334d39f5a3 2013-09-04 09:47:50 ....A 55862 Virusshare.00093/Trojan-Dropper.Win32.VB.cnau-4a720855dae105db26d1e60f2b3a7a9a5ebe6907edd4173ab5b88f3aa1ed079e 2013-09-04 08:56:26 ....A 19800 Virusshare.00093/Trojan-Dropper.Win32.VB.cnbe-620ec2d1c20ff698d48991074695acd536be6ebec4f26b5b19c92e815ba83320 2013-09-04 09:42:38 ....A 315482 Virusshare.00093/Trojan-Dropper.Win32.VB.cqqo-5fdb37e1a6e28df4e02655fc46d9b98374acb994c4bd8f479e240746f2f134ef 2013-09-04 08:55:36 ....A 77846 Virusshare.00093/Trojan-Dropper.Win32.VB.cqwt-31e6c75d8c4158874c006acc4df9ad5df8d3d3752068dfc63d5f36b53b3886b3 2013-09-04 09:30:36 ....A 77846 Virusshare.00093/Trojan-Dropper.Win32.VB.cqwt-736eee30694daf6cda391de8b336e60e9430cd8867f1fc3cd876f7db971db32a 2013-09-04 09:42:16 ....A 20480 Virusshare.00093/Trojan-Dropper.Win32.VB.cqwv-114e277d02dfd104c0932bb30ec31dedb41c8298773d790d3dd635faf68b918f 2013-09-04 10:00:10 ....A 150076 Virusshare.00093/Trojan-Dropper.Win32.VB.cqwz-d4c454da9290ff5ba504714cad765c89dc8a1936b7a43b74917fc32589300c93 2013-09-04 09:56:52 ....A 292412 Virusshare.00093/Trojan-Dropper.Win32.VB.cqwz-ec6400569448a9973e6aa32d3d08f59c9784bde598701d6828465855b3dfef8a 2013-09-04 09:27:06 ....A 45056 Virusshare.00093/Trojan-Dropper.Win32.VB.cqxi-05d44cf1f66c33590f5b864b8582abc6af6059a4cf0e8f6abe80cfb9a32c0067 2013-09-04 09:26:54 ....A 250402 Virusshare.00093/Trojan-Dropper.Win32.VB.crnr-7e0c4c3508ff7e01a79184dbe3abbaa988c03d40af5fea829124bc654e4c62de 2013-09-04 09:08:12 ....A 1065593 Virusshare.00093/Trojan-Dropper.Win32.VB.crny-14f2d47850b48fc4e0bfd7de59ae480767b3dd77044410679948757e48a40e4f 2013-09-04 09:26:56 ....A 1061602 Virusshare.00093/Trojan-Dropper.Win32.VB.crny-216fe6556845eedfcc2f57ff19b2af2015a3c975f631dca771ad17c9e578f710 2013-09-04 09:39:14 ....A 3273370 Virusshare.00093/Trojan-Dropper.Win32.VB.crny-2cdaa9a9d64b11e86539dd55e2804f6b31f4b774445b08880c782ee8e6b7593b 2013-09-04 10:03:38 ....A 1061018 Virusshare.00093/Trojan-Dropper.Win32.VB.crny-e31a7067e33e5301e73cdbc76537e270dda06cd00da0234875bc2855d2e6e46f 2013-09-04 09:22:26 ....A 3273370 Virusshare.00093/Trojan-Dropper.Win32.VB.crny-ed594ed4399126b22e6e480e2d0c04c6d3645097573ac510ba4cb88cfe26f961 2013-09-04 09:51:04 ....A 98304 Virusshare.00093/Trojan-Dropper.Win32.VB.crpx-f9948b204858865dc9679770b6012ee55342fec32a9756d015b93152077bfc3b 2013-09-04 09:52:48 ....A 128072 Virusshare.00093/Trojan-Dropper.Win32.VB.cryd-87f14a17e4b2f2c8073d682978f3fd871641014666bc06c3fa0c1b35f89d980f 2013-09-04 09:44:34 ....A 146581 Virusshare.00093/Trojan-Dropper.Win32.VB.cvrr-35b5ce929c173331389e0bbb4c7f28d67c48024310c34e2422c5e054d74c8d7f 2013-09-04 09:00:48 ....A 291182 Virusshare.00093/Trojan-Dropper.Win32.VB.cvsx-9f7ddcb38fb9557f73cc2dc410cfac6479f3864df021f7c138b37834bb260dd7 2013-09-04 09:12:04 ....A 3291572 Virusshare.00093/Trojan-Dropper.Win32.VB.cwdr-547012c8bdfb6937b1c5bf64e693dd2e3dccb8eaabdf4d7a823a175b8bea8f53 2013-09-04 09:13:40 ....A 81932 Virusshare.00093/Trojan-Dropper.Win32.VB.cwia-22caa7cd74f73c22f73053bdf578a0da799b60709be3b052cc5b815626b17948 2013-09-04 09:47:14 ....A 80902 Virusshare.00093/Trojan-Dropper.Win32.VB.cwnh-6a449171f7cdcd6c30af8b4cb5b317a4e83209d8a63633c88952aa6fd606d09f 2013-09-04 08:58:58 ....A 54572 Virusshare.00093/Trojan-Dropper.Win32.VB.cwnz-8c82da266bad0959a3524627730de41dd4ab0ef2caee4c592eac87eceead031c 2013-09-04 08:55:04 ....A 52465 Virusshare.00093/Trojan-Dropper.Win32.VB.cwpe-6a9b81199751f6146157aab9cb08c9b86faacefc8d4ff712a3644b19357fd968 2013-09-04 09:16:18 ....A 167936 Virusshare.00093/Trojan-Dropper.Win32.VB.cwtz-01644b505f0509e0d05a681b0c6b43901fbc5087d25f922b5dd18b475e99970f 2013-09-04 08:59:54 ....A 91650 Virusshare.00093/Trojan-Dropper.Win32.VB.cwzq-d268308e134d6d435394aa6b0203af5bc8b81428be2c7694bc5073e502115d65 2013-09-04 08:52:40 ....A 110592 Virusshare.00093/Trojan-Dropper.Win32.VB.cxbv-d9ee1cd1eabecceb7cee0b5c97cd26015211cff05c88b578b45e52d3f4f58d0c 2013-09-04 08:53:14 ....A 159712 Virusshare.00093/Trojan-Dropper.Win32.VB.cxcb-e61e7c4a627736121d9431596962d649d45cc1f25bc75a71940510e0c2bf417d 2013-09-04 09:18:04 ....A 360448 Virusshare.00093/Trojan-Dropper.Win32.VB.cxcs-9899feb9d28b18b765db37b46647854f57508b3d96fa2f92fe22b08df5476e9e 2013-09-04 10:06:58 ....A 558114 Virusshare.00093/Trojan-Dropper.Win32.VB.cytj-1112cd4265b64f7b650c1d30a72afa98658238e4d6afac0fb8ea399cd016325f 2013-09-04 10:02:54 ....A 86528 Virusshare.00093/Trojan-Dropper.Win32.VB.cytj-247debf3a03dd3e8deb9ed385a3e3a1947dc4e5144da5ebd2b91313619785518 2013-09-04 09:39:24 ....A 53663 Virusshare.00093/Trojan-Dropper.Win32.VB.cytj-4a71fd64998febe09548d3efac04b26b3a3ceee309056aff754c4fa41ece125b 2013-09-04 09:12:04 ....A 24576 Virusshare.00093/Trojan-Dropper.Win32.VB.cytj-8fc4db4253698ba5c9d7577e2fb290c97d63b82bd8942120d32e08afe4eeee74 2013-09-04 10:04:54 ....A 110637 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-0da28214ef87cf81c818131264ba01d6fe70bac5b273e5dfa1b0a36ed97e6251 2013-09-04 09:04:32 ....A 110637 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-235aa45e9e94db093f3df8de0e6ca9442fd073032033395eeea85c668619c5fc 2013-09-04 09:50:52 ....A 110637 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-279fe2d0dde6aca6e9635f12144727f02d9149b2a0a829e88cef9f1ecd1444d4 2013-09-04 09:51:34 ....A 110637 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-3e36bdb9718f71ea5ab99291cf1031c2ffa15dd17528d53bddcdf14de0218ee3 2013-09-04 09:50:42 ....A 110637 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-58e008a256d22760fd60c0bcda11c36c2230a1f8f8afa1760ef1a336ac244db0 2013-09-04 09:28:26 ....A 110637 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-68e1fae57de90a02ab59218c0be3c4d347d37e3aa96895b8b92d877d05bf42ce 2013-09-04 10:04:30 ....A 110637 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-731dcc6035cc7dbeaf153224a0a66131417e9a822b14331354edbd9a9d992b87 2013-09-04 09:53:12 ....A 110637 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-82400fc6b516c6c71644683bbc3c50601b2412b65a2e8c59c2e8fb55a1b40c06 2013-09-04 09:28:24 ....A 147556 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-962a60abea8990e11b13d9c12e7deea9d7ba5f43ed85237760bc52fd56623101 2013-09-04 09:09:46 ....A 110637 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-d70637f9d46bc4dd6457248201f3c5692f07d1dfd54b301ca711fcf6eb1f6caa 2013-09-04 09:19:38 ....A 110637 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-ee1cd915038e827f9af5c538749bc62ddab5dead28e63dabef79b7ccc297897b 2013-09-04 09:31:48 ....A 110637 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-ee459153014c9c87b740fa515fe25c97d65a78af07ae8e2f0b499a982e045a62 2013-09-04 09:28:52 ....A 110637 Virusshare.00093/Trojan-Dropper.Win32.VB.czau-ee471727c1b927d83e81bbb3d9fa62191af9bdd2f50b2331665985ec8d0e2a4d 2013-09-04 09:41:30 ....A 193024 Virusshare.00093/Trojan-Dropper.Win32.VB.czji-812c442194353925a8c65dff7befec34e4c4e3edfc2b1aec0fb043fa240b4d21 2013-09-04 09:35:54 ....A 20480 Virusshare.00093/Trojan-Dropper.Win32.VB.czlk-ef9e73fd13d7f4e5277c470879ed6e419bf5ba842d7a714dd05084d4cebcdf5b 2013-09-04 08:50:08 ....A 32768 Virusshare.00093/Trojan-Dropper.Win32.VB.czyl-46a62b6bea873a9bff7e2b5aeeb098ce6eb88d0434a02aa92073c6fa11f615a5 2013-09-04 08:42:44 ....A 102439 Virusshare.00093/Trojan-Dropper.Win32.VB.dalf-f7a7e0f0ca0468b4791cfe880733cb82f7cb972add144f2782e1174981dd8ccf 2013-09-04 09:10:30 ....A 124696 Virusshare.00093/Trojan-Dropper.Win32.VB.dbcx-07d2c5edca96488c3b1285c5027df390a53f800db8f838da22754517c2d51c65 2013-09-04 09:41:20 ....A 33076 Virusshare.00093/Trojan-Dropper.Win32.VB.dbml-f8ae1b2e354bb0987b4d01a659c6e1449d98b8ac40cf2aa0a07e2a4c6fa2439c 2013-09-04 09:38:16 ....A 37387 Virusshare.00093/Trojan-Dropper.Win32.VB.dcsg-8dc0f7e53946e1bd52969783198d5b198bdcc074f52a4c7c74663e55282fa134 2013-09-04 09:17:36 ....A 88472 Virusshare.00093/Trojan-Dropper.Win32.VB.ddzz-7bc7d65d746b401c8796c674b53b9738a8faac6ac72bbdcc3330cc56a939cbe1 2013-09-04 08:56:40 ....A 258048 Virusshare.00093/Trojan-Dropper.Win32.VB.degu-573cea95c0209106be4f2973edf741d9d87b3c2ab01d6189fd9432df41479c36 2013-09-04 09:18:58 ....A 62493 Virusshare.00093/Trojan-Dropper.Win32.VB.dfxj-1fdf5c0ce3bada749f58d1285f12b96a22253d30c2c8268a1c75ead4d49b394e 2013-09-04 09:35:48 ....A 154080 Virusshare.00093/Trojan-Dropper.Win32.VB.dfyj-edc86b1c37cf7e6734bd044549392aa4bc7499923c9655758a4cb386e65af101 2013-09-04 08:45:56 ....A 121366 Virusshare.00093/Trojan-Dropper.Win32.VB.djdi-5a806d66a0fef654f8fea8999ff59d561bbfdb197aaa2ed820eff69336a29dcc 2013-09-04 09:26:12 ....A 155648 Virusshare.00093/Trojan-Dropper.Win32.VB.djdi-d3de96435a59b8db504ce483857cde2cb817cd1f54cfa38e61de2aac092a13cd 2013-09-04 10:00:32 ....A 67584 Virusshare.00093/Trojan-Dropper.Win32.VB.dkbx-8ea22dbce1d02fc1d38e7038438d139fd89887d0ce0010943b88a5e6bf0f2bec 2013-09-04 09:44:20 ....A 24576 Virusshare.00093/Trojan-Dropper.Win32.VB.dled-1f124d8c7b76d9de6e6c81200fda603eebfda9738a92d1d19da21e744e19dacd 2013-09-04 09:29:02 ....A 29184 Virusshare.00093/Trojan-Dropper.Win32.VB.dlja-7ccd5a908156a9cb1f78b9e540b00087d9c3b539a5915510a703fc9c0d9e9442 2013-09-04 09:37:40 ....A 160125 Virusshare.00093/Trojan-Dropper.Win32.VB.dnmh-8d5e2266c983d08fce9fcc3af0f1307099aa3ec716a58988d7fd8269f4bf2381 2013-09-04 08:48:36 ....A 7124 Virusshare.00093/Trojan-Dropper.Win32.VB.dnsi-27787a3c372d3e719dda63e9b76b53b9de7faf8560e3d2b2649b06ef9b091a0f 2013-09-04 08:56:40 ....A 134656 Virusshare.00093/Trojan-Dropper.Win32.VB.dnzh-81366dc9afffb7fd21af8168f9d5a28413912d439044287602c9bbf39f98e565 2013-09-04 09:36:24 ....A 111527 Virusshare.00093/Trojan-Dropper.Win32.VB.dpxb-edfdd2854a4b74837b3b39231d760e2996c4ecec046900bfe0e187a98e90b8f0 2013-09-04 09:49:26 ....A 24576 Virusshare.00093/Trojan-Dropper.Win32.VB.dqan-fa28db87eb4519375f99d06e802cd5f57f1e538fc4711e3eb5c7174c3cf0015f 2013-09-04 09:04:20 ....A 53323 Virusshare.00093/Trojan-Dropper.Win32.VB.drqf-a9f8c2b5bb14e4b25789aeeab6dc71f8bad5158b6a2fdbf182b718221cb69675 2013-09-04 10:02:42 ....A 86091 Virusshare.00093/Trojan-Dropper.Win32.VB.drqf-ff5e9045419a098952e56d1974731fe83430b6b072c6065a7a41e1d93ec26e9e 2013-09-04 09:28:40 ....A 590984 Virusshare.00093/Trojan-Dropper.Win32.VB.drqn-94c831c81b749ed1cc3f3069fa6f85ac638232df602dbe82d3b73fe5c296649b 2013-09-04 09:26:06 ....A 607242 Virusshare.00093/Trojan-Dropper.Win32.VB.drqt-2e12edfb42c81c28623ae7957a865e212f9c65a6227d7d4a2e958eee78cd970f 2013-09-04 09:20:10 ....A 122670 Virusshare.00093/Trojan-Dropper.Win32.VB.drrh-262b9af0108374dedb245c8aeab1aa5db7433fe87d7a004d43067b1bc5c61999 2013-09-04 09:15:00 ....A 117182 Virusshare.00093/Trojan-Dropper.Win32.VB.drrh-2baee94c3e8d620e98a229d6e333b61b849508d0f5ae30d6d582f92c3c09bbc7 2013-09-04 09:10:50 ....A 119286 Virusshare.00093/Trojan-Dropper.Win32.VB.drrh-35e2e90d6b4bee9f7587036604cbb9599b07a248b958d0bd97eda0d91c3b5c80 2013-09-04 08:54:32 ....A 254976 Virusshare.00093/Trojan-Dropper.Win32.VB.duhs-973ce7adb1965521fdf4c30339f709b11e2934bc14e6efefe4999045bb48eb25 2013-09-04 08:51:10 ....A 45056 Virusshare.00093/Trojan-Dropper.Win32.VB.dvpd-6228ac53409370458e850d141a1adc657a0f0dd22a57b9897ac47989ccda6d44 2013-09-04 09:25:12 ....A 47860 Virusshare.00093/Trojan-Dropper.Win32.VB.ff-d6b66871fee5e2c81bc22f87a5a18373eec2cf10201ef358952dac05e6893069 2013-09-04 08:50:12 ....A 616354 Virusshare.00093/Trojan-Dropper.Win32.VB.fof-b9dc9d3faf45a64e1ad345cf93c9dc46534e8d901c5b744d8d5846fbceb94192 2013-09-04 09:36:24 ....A 61440 Virusshare.00093/Trojan-Dropper.Win32.VB.hug-78bfb4a33eee52d60a67ceea69dce409e1f9f3e231e846219fc4641051a41b83 2013-09-04 09:47:18 ....A 35100 Virusshare.00093/Trojan-Dropper.Win32.VB.hvk-02598117bbb8248729c592ecf0bbd43a71c40f7370fb19a6c9aab7104146519a 2013-09-04 09:34:26 ....A 5651354 Virusshare.00093/Trojan-Dropper.Win32.VB.iqc-ee2ee224cfd2f27281faa7788960b02040498584719c889219ee7b4ac56bc9ae 2013-09-04 09:15:00 ....A 49152 Virusshare.00093/Trojan-Dropper.Win32.VB.iv-0a7a27676dfdf01400a6858e3ac33e0cf3ba0f2d67dd7c2ac18f9120f02b8a6e 2013-09-04 09:50:40 ....A 689239 Virusshare.00093/Trojan-Dropper.Win32.VB.km-03fa5031e777a4ab3c06650898de726f457bc9fdd21c717883cb53e8b2f6a071 2013-09-04 09:09:00 ....A 759598 Virusshare.00093/Trojan-Dropper.Win32.VB.lh-3ee2aede4bdefac6581fb2baea7cce3a2d4c041d8a73e579570ecdb5e733726e 2013-09-04 09:54:26 ....A 32768 Virusshare.00093/Trojan-Dropper.Win32.VB.lmq-e1c1586ba1d935b61984df9b24b9952bc542479e14bcd766591f74f3eaefe684 2013-09-04 09:12:00 ....A 199710 Virusshare.00093/Trojan-Dropper.Win32.VB.lv-793e390fd105a9bb55b5005e16e9acfb13f22b8024e77358166edf8c7d5f48fc 2013-09-04 09:37:24 ....A 163869 Virusshare.00093/Trojan-Dropper.Win32.VB.lv-80cceb178258bdc8d2e803ca533199e784e01d97e6dcabb09e0ef96ea4d812ab 2013-09-04 09:46:24 ....A 23459 Virusshare.00093/Trojan-Dropper.Win32.VB.mrb-70809414892b2135d6fa52bb0023293fe8dc75deb0c6b8f39e942ac523f43bb1 2013-09-04 10:02:32 ....A 139264 Virusshare.00093/Trojan-Dropper.Win32.VB.mrb-fbfb3465e037e1c3280dbbf899792cc6fe6a641db9e41f44878da1b3691fd886 2013-09-04 09:00:34 ....A 107520 Virusshare.00093/Trojan-Dropper.Win32.VB.mrd-6bd2494976dbff49064452cc798db203f35589ef9f37c6b7ef386af6903bf220 2013-09-04 09:46:38 ....A 503808 Virusshare.00093/Trojan-Dropper.Win32.VB.mtm-d19026fe824901f157fa54356a314091b5e8b50196b91bcb3241472220bbc47d 2013-09-04 09:11:54 ....A 34427 Virusshare.00093/Trojan-Dropper.Win32.VB.mv-d66bee7110f9da72b36831cf574db8d04c69ebf4576e338f8f5dc46186ada219 2013-09-04 08:49:48 ....A 581120 Virusshare.00093/Trojan-Dropper.Win32.VB.mvr-9398164f6239fd40ef6c443721fe49b6e3c45ad02ece7b603a4331331b37a26e 2013-09-04 10:06:52 ....A 324230 Virusshare.00093/Trojan-Dropper.Win32.VB.mxs-fc849b2d407caf54d9c9d8fd63c9ba315057c9d931e445cec4b9729c2c1201cb 2013-09-04 09:39:36 ....A 77824 Virusshare.00093/Trojan-Dropper.Win32.VB.myj-52c20d676e8c2186ade34cd33ed88a7b0fc88196b2c60488c35e7084c7637e85 2013-09-04 10:00:54 ....A 81920 Virusshare.00093/Trojan-Dropper.Win32.VB.mzb-1a6adfd8a683a8c2d00cc7d17daecd8baa91c80315c5674cd023b1f879381bd9 2013-09-04 09:40:36 ....A 168771 Virusshare.00093/Trojan-Dropper.Win32.VB.mzx-d0b6af6b419c0c94c8baa38be23b9243d000185719c7f7a7f489b0a206a36c4c 2013-09-04 09:46:32 ....A 339968 Virusshare.00093/Trojan-Dropper.Win32.VB.nbc-2e9fccb2bc3362c363b988af8bbc39b114eb3f67bed1ffe3fdac28bb27e360a5 2013-09-04 08:43:42 ....A 749600 Virusshare.00093/Trojan-Dropper.Win32.VB.nbg-2603417deedd5b647ed70c08741a7a9c96d6e71a9aad2b0b5e646c128f90af87 2013-09-04 09:29:46 ....A 749600 Virusshare.00093/Trojan-Dropper.Win32.VB.nbg-3a38791c63f39ee9634ef961b1f0a18748314fe682deb0fdd944c780787d9353 2013-09-04 09:47:20 ....A 749600 Virusshare.00093/Trojan-Dropper.Win32.VB.nbg-6a6a312cdb526cb42b61df7663e6614c08e3bc26bb2b96f24b32617de86c1a73 2013-09-04 10:05:16 ....A 749600 Virusshare.00093/Trojan-Dropper.Win32.VB.nbg-e8b0ee5c249ce21c011896c9ca5c4a09cd01f23c1479246750d4fac0466afa7b 2013-09-04 09:07:16 ....A 749600 Virusshare.00093/Trojan-Dropper.Win32.VB.nbg-ea4f6a4782ffcdc7167f3a2d6d6038880f938f237be9c5655ebaa6b06b3e7602 2013-09-04 10:07:30 ....A 360480 Virusshare.00093/Trojan-Dropper.Win32.VB.nbt-3926b69807bfd54d62278a794c6e843e3e43ec69c9c5074a40a6b42e8716ec58 2013-09-04 09:46:26 ....A 360480 Virusshare.00093/Trojan-Dropper.Win32.VB.nbt-c2da1eb5b8ea883bba3111a4ab7a964bacb425859b603c7762b2c778a0d8fba2 2013-09-04 09:39:54 ....A 49911 Virusshare.00093/Trojan-Dropper.Win32.VB.ncb-233589cbf216881b834ffddc019333a0232c3c1c54e2e911286adbf6e26f7370 2013-09-04 08:46:52 ....A 50663 Virusshare.00093/Trojan-Dropper.Win32.VB.ncb-416cbf304a796a80f214cb9acbdb2a6bfa93dbd76901c6f205965f10fa00171c 2013-09-04 09:42:30 ....A 49911 Virusshare.00093/Trojan-Dropper.Win32.VB.ncb-92097efc10f7e338103ec4e5b4ddc499cb6a5a004e30e9ce31c1e8b02f91f740 2013-09-04 09:15:12 ....A 805449 Virusshare.00093/Trojan-Dropper.Win32.VB.nck-a95ead7373192a6ef2a51e24f6e5d98571fbd6a7a1b68a6b89323de240ed2ad0 2013-09-04 09:07:10 ....A 391854 Virusshare.00093/Trojan-Dropper.Win32.VB.ncl-1faff92f1fe9894b05e3c434ea2d1c168f4dc20b87d174f02999691d967f9d31 2013-09-04 10:05:40 ....A 384174 Virusshare.00093/Trojan-Dropper.Win32.VB.ncl-a7843cd9f971fe772dcf15bda3973279cbaa0d067f895e23e79d3605d40fd530 2013-09-04 09:54:18 ....A 222753 Virusshare.00093/Trojan-Dropper.Win32.VB.ncl-f8ae7c4964fd409d80754923d5647b6d8c496084b4ce74a7452455cd8bfb371b 2013-09-04 09:56:50 ....A 103969 Virusshare.00093/Trojan-Dropper.Win32.VB.ncl-fcf54356ab2b6c72667985fb76b25c249bb561c871d9fc5d22531380f48a281f 2013-09-04 09:49:44 ....A 261153 Virusshare.00093/Trojan-Dropper.Win32.VB.ncl-fec9d147d2c95424c478e232dbc6795f05046ed41c8651cf583e8353bc5eb66d 2013-09-04 08:59:58 ....A 173921 Virusshare.00093/Trojan-Dropper.Win32.VB.ncr-2980857ee31b8bb3215e10d215a142e02fc8da0d88cd770c46ee4ded02912a7c 2013-09-04 10:02:28 ....A 330327 Virusshare.00093/Trojan-Dropper.Win32.VB.ndp-fe71ae35bb4b67c03b6626cf7b69b73791bb0dc3b99e369047b3f9107174a1b1 2013-09-04 09:20:18 ....A 1113600 Virusshare.00093/Trojan-Dropper.Win32.VB.nez-1f674b89950e73f15fd4218ee82395b81359785e2e285711e2479051d1f4c5ac 2013-09-04 09:03:32 ....A 177402 Virusshare.00093/Trojan-Dropper.Win32.VB.nfo-6d35f44938d490d0085da080ce1b28099bf860f871baf9d1fa007a23abefccca 2013-09-04 09:10:40 ....A 1487071 Virusshare.00093/Trojan-Dropper.Win32.VB.rs-65fdf8b6cbd6a5fd0110c174f1499c7e91cc1752887c0c1b47dfd2a9a5c77ff8 2013-09-04 09:35:40 ....A 16384 Virusshare.00093/Trojan-Dropper.Win32.VB.sg-588bbfb91e8290a225537ec88ffe8ddc23e4d9f4f81fb6c5da3703ae0a30c4d9 2013-09-04 08:49:06 ....A 1339963 Virusshare.00093/Trojan-Dropper.Win32.VB.sj-243a2dc5beacfaa0a60dafaa323cad37df774c1b25f5797bc53d7c445492d7ca 2013-09-04 09:51:44 ....A 80732 Virusshare.00093/Trojan-Dropper.Win32.VB.t-f86d9c99093824634ebf766b39592f4e7959c5147c33d8e8a0364f355e0ee497 2013-09-04 09:41:16 ....A 36976 Virusshare.00093/Trojan-Dropper.Win32.VB.yfo-7f6e3b161ad8b1dda52f1c85e31587c05e08c55b85ba20754e0a2879112b792b 2013-09-04 09:37:50 ....A 85296 Virusshare.00093/Trojan-Dropper.Win32.VB.yfo-9a3bba4914cf1cf737da161b2cd60edf8cc78e2e77e01ba11965a6a83b7129f9 2013-09-04 09:07:00 ....A 266339 Virusshare.00093/Trojan-Dropper.Win32.VBInject.on-0f2e78b2093d5be4ea4bee67076c691aec0f4f07dd17a201ad6155ea623b51bf 2013-09-04 09:45:18 ....A 266339 Virusshare.00093/Trojan-Dropper.Win32.VBInject.on-249d8c2a30f200224e922da0aa2ad72a3f78a84f9c40bf2cc9e2b2cb8b8a6ec3 2013-09-04 09:27:42 ....A 266339 Virusshare.00093/Trojan-Dropper.Win32.VBInject.on-2b9a5844be7f162bee49aec4efa013fb5256ea11f1b44d8d1bf12a3886d486d7 2013-09-04 08:53:30 ....A 266339 Virusshare.00093/Trojan-Dropper.Win32.VBInject.on-3f91ae6d4d5622fab8a01542693c7378beab2e7599af0724c351d7e3c48608ab 2013-09-04 09:43:12 ....A 266339 Virusshare.00093/Trojan-Dropper.Win32.VBInject.on-6a83e53db0b56789d574fe9163e285db92bda8aed9c8debae6ec67d6d4c1fcc4 2013-09-04 08:44:30 ....A 266339 Virusshare.00093/Trojan-Dropper.Win32.VBInject.on-71e3cc3eb4b15bec61656024d01ef602ee8bc97389a7ad9daf2102c5726e2865 2013-09-04 10:04:32 ....A 266339 Virusshare.00093/Trojan-Dropper.Win32.VBInject.on-832968e34de54e9dfa893821bbf9420c88b3809bb5506440a49b68a6ef9936f5 2013-09-04 09:54:08 ....A 230023 Virusshare.00093/Trojan-Dropper.Win32.VBInject.q-87f360652ebec30c157dbbbdc25636ccf5a8af51adfe9900d2c73b524bdec707 2013-09-04 09:36:40 ....A 57344 Virusshare.00093/Trojan-Dropper.Win32.VBInject.viw-845fee7854fefe31e819c304d808c741175c6a903889dfc4ca14662df97e5b0e 2013-09-04 09:03:38 ....A 411136 Virusshare.00093/Trojan-Dropper.Win32.VBInject.vjd-62b2f12059bf5cd8ecf7867e4d6bfea7b25ac14337a5a70c15c326e574600f71 2013-09-04 09:47:28 ....A 113823 Virusshare.00093/Trojan-Dropper.Win32.VBInject.vjd-e2993cce33bc8f421085934342b491a57b0af07f05a1c26bd75ab47caa1b1f86 2013-09-04 09:33:22 ....A 13124 Virusshare.00093/Trojan-Dropper.Win32.VBInject.vky-7ba9229429d81f6c4e60604e4e2705039cdb7f0bcbb164de6b7b2d63959a1894 2013-09-04 09:20:34 ....A 135568 Virusshare.00093/Trojan-Dropper.Win32.Vedio.axp-76c79de68fcc1d0048df6c4f701f741bbb8f25a05944ea423efa36da4bc732b8 2013-09-04 09:26:10 ....A 854442 Virusshare.00093/Trojan-Dropper.Win32.Vedio.cqa-cef9cca15f9fb9fcf4a8c3b7f84781081f53ea62f602f3b8e20f0444566ff958 2013-09-04 09:55:30 ....A 24576 Virusshare.00093/Trojan-Dropper.Win32.Vedio.dgs-119be23fc65affd2cc906644fa995d26f78c5a5f388bee9aa99cd026439cc699 2013-09-04 09:40:30 ....A 18432 Virusshare.00093/Trojan-Dropper.Win32.Vedio.dgs-d5ae8da3669447ca5d3346c7672c66a098067dd5a37141a9cec7c2417e304097 2013-09-04 08:49:28 ....A 398588 Virusshare.00093/Trojan-Dropper.Win32.Vedio.dgs-f7dcf7bde2e4c3f234411e437ecec09f5c327c6ad0c2d103d9be309982795326 2013-09-04 09:23:28 ....A 1834418 Virusshare.00093/Trojan-Dropper.Win32.Vedio.phi-356d0a222014929cf881f593cbd3e6812f04e8934644ea883a0a1a7ca1ccf642 2013-09-04 09:31:02 ....A 573584 Virusshare.00093/Trojan-Dropper.Win32.Vedio.phi-3a819c347bcc73a54624325f3222ee1000823ebbdba38600c622f125c86657f5 2013-09-04 09:44:30 ....A 2378807 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pia-949d22b9798caa9d72aad750229dcdc7d53d89de9bcb1a8a10c1cefe1c29c522 2013-09-04 09:16:36 ....A 128033 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-1a11d131065932dadf36a860fb9e157b49fc4c43f6c41fd3fab43991bbc45d3e 2013-09-04 09:58:46 ....A 601633 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-1db6c6c3235f8db2e0c683b6a2ea151f7153cb51a8ee6f90b2f9d5466b9696ee 2013-09-04 09:48:48 ....A 448022 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-1ebfe07698740b5f5cb3cb06864860cfd2be0ddab43161313f3618f1cef71979 2013-09-04 09:51:40 ....A 89624 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-1f643a4e1a08565baaea635249a5544a518ed0dca13c9b3dc19c65b2f1f4a908 2013-09-04 09:27:34 ....A 140821 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-200762d915cfa0def68f937b68c2a1d7c6ed037c530eb3ce84fdcb88804c74ac 2013-09-04 09:58:30 ....A 128021 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-21bcf3a76e139339e303bd1e256a4dfbb3608996f5c43bd337c99ec27c2988de 2013-09-04 09:37:48 ....A 524822 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-242a13f4e70c090d23060d4f7aecd5b993ee8ca7934bb45f652a4e12adcd4db9 2013-09-04 09:30:12 ....A 64188 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-244e5470b77a568ea56e16b124b08e6c745e4d6a500b36ff94539d5bd18ae51a 2013-09-04 09:37:58 ....A 384188 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-245cddc089e62092f9ba88bae22a74d456199d0460222e6011fecb58d61972d2 2013-09-04 10:00:50 ....A 51222 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-28fb48250518b4bcad51c652f04d8bdebf588383e0b250f056504a948770adc0 2013-09-04 09:43:54 ....A 76822 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-2b671193696911bd746f853bff162de7db6c9707c9335e43b86c8615aa0c0a19 2013-09-04 09:38:50 ....A 140827 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-2bbae6b3cb7c2183e90f268c2cf88bbac055364d0d002c319e6772184c727a4c 2013-09-04 09:41:46 ....A 38422 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-2bef66b90b9e804f273e923753c59752c238bde1a0879186b605a6f6437e4157 2013-09-04 09:23:16 ....A 358574 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-31b88df99d408e77bc1325201ab0cf211b5887774e9146afbac989d7a3a70932 2013-09-04 08:49:44 ....A 217622 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-35a10b1dedace75ff0edde0e2e92f6bb3b9b096f12874a8b02fb3bee96688ffc 2013-09-04 08:44:24 ....A 51227 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-377bf7dc65336720ee5d34c5569daa3d12614d45bc6ae40403a33f33e03f310d 2013-09-04 09:03:32 ....A 51374 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-380309bc5f2c070bc4eee857932cfbf909eaeb198cb746e3380083eac42ad32b 2013-09-04 09:21:30 ....A 76820 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-3906b32a787a36df8de4dd6da3cdabf3ea60afeba31ef1efb631d52da69c9567 2013-09-04 09:38:24 ....A 192021 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-3bcc03d4a0f8d8374f4aa09f7363db08d9325ce95ac5693f0af22e0e78c212f5 2013-09-04 09:45:24 ....A 435222 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-3cc531b5ef72ee8e8215cd2e72ac54ad00752d12cf815481720937d1dd7b0792 2013-09-04 09:49:28 ....A 140821 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-3ee169770ec9d030af8a383a4d0bf073836bcdd222bf3900fd912f160788144f 2013-09-04 09:39:12 ....A 256032 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-4155ac594921697a89714574996522f9a7fc967f305b226f192f37e4a4c1ae45 2013-09-04 08:56:18 ....A 192174 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-433e645de33c4c93e33dbe897bfa599f4a3fb0b58d241003fa1ec4e9ea800b94 2013-09-04 09:40:50 ....A 409621 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-45be362baa820f155152521a14b404b4a38a178a32260295f736915dfffd5775 2013-09-04 09:23:32 ....A 473622 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-4610d1146b4b5b59f758e22be55888d5993ad7840a7674517055cbce8226787c 2013-09-04 09:12:50 ....A 217621 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-479a3cb89352540a1f346457958537dc7b9dfbf945a8f216f526f483d63eefde 2013-09-04 09:49:14 ....A 140822 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-48fcddebacb1fa48530b63816b27e9f1eaeeb25910bfd52862b971335e8a3768 2013-09-04 09:03:14 ....A 145259 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-4a20d51659c12274fddf93dabdd6ab66ead5a966e0bf018f6789fa5926eac34d 2013-09-04 09:47:48 ....A 102424 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-53469e53ddfb487620de90e7d050d4fcd2f1812391f6fbf43abeea4d5259d9dc 2013-09-04 10:06:52 ....A 371221 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-5476807ba4b0c03ae210d18f0d4aa0474262b4862b83c6ecf7e417f3c62f2057 2013-09-04 09:37:02 ....A 192022 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-57fad595fcfd6df36ceeb1bb5c95744cc33507eea3def00a0af78652c2c51e5f 2013-09-04 10:07:04 ....A 256021 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-593c148d2649fdfaacc431b09ea57aeff274e84b07ce5af47204644c3bc7202d 2013-09-04 10:03:10 ....A 576174 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-5c58ce9839a2f7d2712421aae61b3e957bf50ef41ec37352c1015fac0b399aef 2013-09-04 09:37:18 ....A 179222 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-5c5aec14e9ebe4bd60fd9764b8016414d36aa98482de97193026044156239997 2013-09-04 09:48:34 ....A 153621 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-5ebdac2721994d0c7aa6d06300861cc5450495d0f6b18db84b007aec8a7cc4ab 2013-09-04 09:58:38 ....A 307221 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-60155b124ae982b0265544c1e833722c2d1a8a265f1db08c318c3cdbf41fa1e7 2013-09-04 10:04:54 ....A 499221 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-611882f382a34a84d68d9c5e95e919357f698ed35d1b21597895cc19685948b6 2013-09-04 09:06:24 ....A 192022 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-63bf1d25d7e62dcc25deb8eb28ff78f0118b60023c81e52381b0b3892202ca84 2013-09-04 09:38:30 ....A 217622 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-65a5aed9e6fc25adf6b0783e4231e46ffc71c729e2c0d3b13b00b33a99bf17eb 2013-09-04 09:44:38 ....A 384022 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-674b37cdfe63898003d5dab0b12680c1eb56e0ff931c89c8552e551f1020429e 2013-09-04 10:06:52 ....A 614421 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-6f99daf2f58592961c704c8e27bfebe74ffd6de493af252a78a0d56364f47405 2013-09-04 09:43:50 ....A 51222 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-73754aa80bbd5f8b79745d4406aea9bcf2f1da1c11a946566caddc323331187e 2013-09-04 09:22:22 ....A 396822 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-74321477d68e01bd7952d4cc930035ecb6fdd881b1de8f5b67ecf84f38df5a93 2013-09-04 08:54:02 ....A 627222 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-75e6863f1209ef911f9d6d1d7f8d3854779b7591dc24dc5e0e50396ab0e5d69c 2013-09-04 09:56:30 ....A 115233 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-782dc57fed64d22793a05e6f2f3cd8e6b61dc984ea819581c13658c82eb89e77 2013-09-04 09:59:32 ....A 371222 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-821fd83c2609c985cc4e78b13c6ef776f231fbde5247082cae03b4a3fa0a4abe 2013-09-04 08:53:18 ....A 204988 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-8420b897c31f444217af0a88cc7deb756d9200ced582097a89f79b0da9c06cb3 2013-09-04 08:57:48 ....A 409774 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-8bb1be52cd6046e4ef753b244dae1c3b089defcfb0fba288c6d25e8ab464b3ec 2013-09-04 09:57:34 ....A 358593 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-8bd7c1afbfff340ddc3f063a89a1c3817377d93460781f70b00c9f1c189ca9d6 2013-09-04 09:39:54 ....A 320174 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-8d7ecb4164838a281941b0c37b2bcf40f9074d9b175d32bd85b9a32e7747c7fe 2013-09-04 09:10:30 ....A 89622 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-8e8f29260edfa489793f24160d5dd7de430245b5e8442b2cddb7c9ce63f281d4 2013-09-04 10:07:30 ....A 499232 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-8fcb81a7ee31b8ceae96f1c5061f8c1eddab03bc3459df6b359b4e2c4ba694c1 2013-09-04 09:54:36 ....A 332822 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-916e4e0b8be529dd6f3ec73d542dd93d3db820f3cd5e6ec9131540330c8945e5 2013-09-04 09:40:34 ....A 448022 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-92feddb219ec4221fe08812b02bb3902f3bd45581ebe4e279c029b52b597789b 2013-09-04 09:23:28 ....A 25622 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-95bd044bb7cc28729c737006f97be113095429344b9eb04775d8623b2df7be11 2013-09-04 09:21:28 ....A 486422 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-974add1507f6bf978f0eeda8a3e3bd0402019fb40634d8b37dc793ef9af6e84b 2013-09-04 09:27:42 ....A 192174 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-9843712b93e7e00ba96eed4b14cec94a4444ee352996497ee4bc586ae64328b0 2013-09-04 09:57:08 ....A 499388 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-99dbd21a7ea90ccaa1cc7d6f661d02cc14f9ae9a58f4b144bb89331efece7e5a 2013-09-04 09:39:10 ....A 512025 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-9a0f71351e7f0ff59a5ebbac943c2476704687a35aeeaa65f567572d6ffd9da5 2013-09-04 10:06:34 ....A 243221 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-d121bc4bd00fd6c9260c73d28af79b111f7b3fa1ebfa302c44e236615494a077 2013-09-04 09:23:16 ....A 243222 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-da33f574b24f68ca5b1c9cc84acf45fd60e026f61f630b5ec977be4c3269c1f2 2013-09-04 09:50:44 ....A 115393 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-dd62b8f225c76a3b030b7377bb103f1632a8acea6f0feffd1d701cf2864ea251 2013-09-04 09:51:36 ....A 640187 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-e3b467484ce01a3e7aa6951ab151835a56b124c5bc1d3c71ad1d053e38914978 2013-09-04 08:45:10 ....A 230422 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-e3d3c2a0688615c3020bfb2071df77436df62d017c1f7cfe303103251d91f0c2 2013-09-04 10:06:08 ....A 332821 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-e5dd1cc6d29d802b09577e1acd44e964b63c7a5d2e97dfcba5c73e3e82dcfca1 2013-09-04 09:44:28 ....A 294422 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-e8aea9d629bcb752ac895f35831753de0502c349378a690e5a4e53da1896c6de 2013-09-04 09:28:00 ....A 281623 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-ec60f4a90e7faac0308c1fba4bc145d0383d8bb86448611f545db1c28aa69e25 2013-09-04 08:51:36 ....A 235008 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-eceb0d27da91b3092ce33efa9bb82da3880e04291bc27c7c6e0cf52d4b9aaffe 2013-09-04 09:16:40 ....A 179387 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-ed7a36ba779acda3d64013f411d7bd4f6e323e9f6bb8186092f3650f592e917f 2013-09-04 09:28:42 ....A 320022 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-f77357e87a421f78617043e5b087227303764fb96091a0c123f415bc01e53d0a 2013-09-04 09:52:46 ....A 217626 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-f801ac97c4deb9e44462f6f2665149cdef39ec08e5f1e2436262bcb821b8cbd6 2013-09-04 09:14:08 ....A 448022 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-fa3eb50468cf92bb491ba8935b0575272cd65d2d76c0325f815997ab4423687d 2013-09-04 09:42:26 ....A 627388 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-fa92aeea314b1e06a9c3cf4bdf06c524dec180e81e16035a01af686e79931809 2013-09-04 08:54:58 ....A 204841 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-fc0be100c91944fe080dc13f6be2ef72eb92b9a433f6ad4d6798a07683477425 2013-09-04 09:30:16 ....A 640022 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-fc50913e29c82ec6f7bbccadcfa95fed82caa23b18fc00534b49e35fe15a1698 2013-09-04 09:07:34 ....A 588974 Virusshare.00093/Trojan-Dropper.Win32.Vedio.pjf-ff60ec0a12ce1dab2966f348ce59bde32aa7001c11303c7416cb46d80e481df7 2013-09-04 09:03:14 ....A 445440 Virusshare.00093/Trojan-Dropper.Win32.VkHost.f-63e3289173fb27a57a5172351ccb4f3384f0e0a64eb8dfb826befefe1fddbae9 2013-09-04 09:04:30 ....A 221184 Virusshare.00093/Trojan-Dropper.Win32.WinAD.d-1fe002807369148ecab6de378910b9f352c246c91c1529948e92294a98e83656 2013-09-04 09:03:00 ....A 194560 Virusshare.00093/Trojan-Dropper.Win32.ZAccess.actt-764836d7a331f1d99e064eb2ed6cff94e7ca92ae7f9681a7357eaea05a7b9210 2013-09-04 09:54:24 ....A 195072 Virusshare.00093/Trojan-Dropper.Win32.ZAccess.actt-ffdc39e47135a77e102ed2f4aa76b3ed0266a03312583f30e81518d6dc92f8c0 2013-09-04 09:26:52 ....A 487915 Virusshare.00093/Trojan-Dropper.Win32.ZAccess.fn-b8ff31cd5d46323be43e77406de7c88fb06adfe07185e79b6a10c211685934ad 2013-09-04 08:53:44 ....A 214528 Virusshare.00093/Trojan-Dropper.Win32.ZAccess.fn-d21670772cfdd97ed2f2a97bdb7ffdfd2fcf47ce08b375100eab85b9dd593c0c 2013-09-04 10:02:10 ....A 131072 Virusshare.00093/Trojan-Dropper.Win32.ZAccess.gh-f81b9492077c387030ea5fe14caaf4faafa3c5e467b8e4d92936b6c6bdaa1373 2013-09-04 09:33:46 ....A 173056 Virusshare.00093/Trojan-Dropper.Win32.ZAccess.gj-edb6c36552afa957a4af710caa562435efcd880f12069180230e518336fc4509 2013-09-04 09:35:54 ....A 180673 Virusshare.00093/Trojan-Dropper.Win32.ZAccess.gp-edfa34fb50f3970cb73a62a7931806c66f238b5a6e2908eb78547535449630a5 2013-09-04 10:01:06 ....A 183214 Virusshare.00093/Trojan-Dropper.Win32.ZAccess.gp-eef792ccd8ec0fad6b428aa8278a66d1322715b8565f7fd1e02a96b180628cb6 2013-09-04 10:03:04 ....A 178688 Virusshare.00093/Trojan-Dropper.Win32.ZAccess.gt-fe27263c3f5ead40e1cdd7d8652c43f6822255c728c7de9f5063f5b86a96f681 2013-09-04 09:49:48 ....A 125952 Virusshare.00093/Trojan-Dropper.Win32.tdss.auni-1c608eeee0bf7d4c58c92437192d838e78a05ebbcf42538135c17659c66de0f8 2013-09-04 08:53:12 ....A 65536 Virusshare.00093/Trojan-Dropper.Win32.tdss.auni-856ff26017ddb7dbe2d453b132a5dc317fc56f56a38f17b05430114b7cf287e1 2013-09-04 09:37:10 ....A 125952 Virusshare.00093/Trojan-Dropper.Win32.tdss.auni-d3a0a8241466136a63b4c29ecf1a4491c03a81a5b1275b361193f668c973f520 2013-09-04 09:29:44 ....A 1823512 Virusshare.00093/Trojan-FakeAV.MSIL.PCMightyMax.b-d25bf983f15f56f2e197ae69f96d0faa3cb2c541b1ea42551a7bee361e50a982 2013-09-04 09:53:34 ....A 179200 Virusshare.00093/Trojan-FakeAV.Win32.AVGuard.c-764c4ed4b06251c9bc36ee12c93c68e940ecd6e870e67a42ede55f764f2b995e 2013-09-04 09:24:06 ....A 817664 Virusshare.00093/Trojan-FakeAV.Win32.Agent.aye-290b24c7478bbc601f32d980c507291db5310e550926d72b6f56c31754964359 2013-09-04 09:52:10 ....A 1359872 Virusshare.00093/Trojan-FakeAV.Win32.Agent.aye-31f949862c580ac17b5b48b989b8fe93f0c3e881b629469a4440430b0c7e81f7 2013-09-04 09:57:42 ....A 153066 Virusshare.00093/Trojan-FakeAV.Win32.Agent.azp-81fa0aad89cc380a8baa39e99a8827e3c8e1c8f82b052aa856e035afd1ece191 2013-09-04 09:25:20 ....A 375296 Virusshare.00093/Trojan-FakeAV.Win32.Agent.azv-b0c6514b6c7f1c72ce49ac0f249f295766aa3e0585b76614b3379ad041b244c3 2013-09-04 08:57:10 ....A 376832 Virusshare.00093/Trojan-FakeAV.Win32.Agent.bce-ef76330c4fc22b98b9fc505b3c0503af7aaec7905ded6e6f2b92ec138073cbb5 2013-09-04 10:04:14 ....A 321024 Virusshare.00093/Trojan-FakeAV.Win32.Agent.bdd-073acb970c8ac1ea1f566aa03f2c836d501115c9e251e9c275713823e5da547a 2013-09-04 09:48:50 ....A 132608 Virusshare.00093/Trojan-FakeAV.Win32.Agent.bef-7370e16cf233c3c8607b076699a932b64574d8b94db37296cfb3952236e90824 2013-09-04 09:55:22 ....A 349184 Virusshare.00093/Trojan-FakeAV.Win32.Agent.bem-04d3f72e3cb32926502360edccc50f36cdf8df25bcd4928940e43989815242b6 2013-09-04 09:36:32 ....A 305669 Virusshare.00093/Trojan-FakeAV.Win32.Agent.bfm-d8bca30d41c1d6d035d14c2fe9130787de8a2cf4940b60cd52bac6d53371e78e 2013-09-04 09:36:46 ....A 341504 Virusshare.00093/Trojan-FakeAV.Win32.Agent.bge-8cd117f0b7d4500affaa4edce72a4554fe2206d36c74862530e4a67b5f581fb0 2013-09-04 08:45:08 ....A 2647400 Virusshare.00093/Trojan-FakeAV.Win32.Agent.bgh-887a45200dccd04f725ca89cd2060f67389983293897d3a91801cb85304ad648 2013-09-04 09:02:16 ....A 403456 Virusshare.00093/Trojan-FakeAV.Win32.Agent.bhi-d79527d62c3672af26c63e4057a61c558cc47b54942bc6147a01614a08b9eaf2 2013-09-04 09:48:54 ....A 336384 Virusshare.00093/Trojan-FakeAV.Win32.Agent.ckx-8c0a780af0668f8721b024b7ba9c536ac79c049cda9e6ca353ae51cb40cbf259 2013-09-04 09:50:52 ....A 91618 Virusshare.00093/Trojan-FakeAV.Win32.Agent.ckx-f77150714cbce3f0809cf07d64bb646e578fe06afe4a8ac54771f1cc7d1c2001 2013-09-04 09:07:42 ....A 617477 Virusshare.00093/Trojan-FakeAV.Win32.Agent.crb-3f4c2d7caa998cc7739e1950f3a1e508843ed8b31329f2e49b137e5893f496f7 2013-09-04 09:23:00 ....A 323072 Virusshare.00093/Trojan-FakeAV.Win32.Agent.crw-2b09a8bd7c6b4df3b7b5f760e5467d3054e9cba9eee9442f39f74ef9fad83156 2013-09-04 09:53:44 ....A 323072 Virusshare.00093/Trojan-FakeAV.Win32.Agent.crw-82117e14c01ed49f33f1ab48c00b3be4a235d3534202900e4d934f9a8dc6fa2b 2013-09-04 10:03:16 ....A 323072 Virusshare.00093/Trojan-FakeAV.Win32.Agent.crw-f936ee14a23b4356a8164f4bce4af05d5aab42fb4f0e95cb5f7f48abc2eebda0 2013-09-04 08:51:52 ....A 181646 Virusshare.00093/Trojan-FakeAV.Win32.Agent.csl-30957bc542c07ac85a7969560c02d9b579bd905f35836bc0ea2c211109eb1752 2013-09-04 09:19:56 ....A 365568 Virusshare.00093/Trojan-FakeAV.Win32.Agent.cvh-710f4a6d48c006807f63b8a08dfe2fd6df6fb540ea27f1e5a731120cb76039aa 2013-09-04 09:59:30 ....A 178911 Virusshare.00093/Trojan-FakeAV.Win32.Agent.cvh-f8a15be51551ee3be886604e5877b7ee964f55801311d26144b112573f72d8f9 2013-09-04 09:17:10 ....A 222711 Virusshare.00093/Trojan-FakeAV.Win32.Agent.cwa-7552756577687d089d67211ba65be49976a717776c3d2cba0854c938cfc81335 2013-09-04 10:05:52 ....A 146791 Virusshare.00093/Trojan-FakeAV.Win32.Agent.cwa-ff9bf0efc084a4a49372c2abf2b1401610ca69337cf6220c5ff3767c8b33ef99 2013-09-04 09:53:32 ....A 339968 Virusshare.00093/Trojan-FakeAV.Win32.Agent.cwm-8978901e4b99d86cff5d329f7e597710a1aedd108f9c6d139d811cb68100fd01 2013-09-04 09:50:58 ....A 372736 Virusshare.00093/Trojan-FakeAV.Win32.Agent.det-f711b53d1fe8d7e8bc062ad07b8b2c540c217308ac99c58205c985037da3b35d 2013-09-04 09:06:34 ....A 498693 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dfo-b9b5ed000fd6ab41d33e39a78aaa62f344ca4eb3ca55f460feb2c52fa732d8a2 2013-09-04 09:51:50 ....A 356352 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dfu-8d2141fe87a9dc066909d68a774cb5e41a9d68bdf4a819f4f9b6d05160708a22 2013-09-04 09:53:46 ....A 368640 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dik-fd1058da09fc8549c4f4a54aa19abe2dd02d9bd82ffeb4c3cfb2be9a5040c30d 2013-09-04 09:12:32 ....A 348160 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dks-0a6003454fe820891ad512e5a8ccdda71dd0ebe010707d82e5b81c2f7aa3b603 2013-09-04 09:27:58 ....A 348160 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dks-afb902f86345b3af192846dcaf48ad5ecacfc901060411c0459c6d2c1463c006 2013-09-04 09:21:32 ....A 56832 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dlw-aa3abb185eaf268de3a715feabbd88cab5b45129bbac63fc98da1c05526d2909 2013-09-04 09:51:42 ....A 350208 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dlw-fef4534004c358be568211a6652c93991e05ec98820291432adb8c507e89aa1b 2013-09-04 09:49:00 ....A 454656 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dnr-f9822c2f86d627ee1c2cd1595bb725de4c4cc0a96b3ea1af9070592c183e72c2 2013-09-04 10:03:00 ....A 454656 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dnr-fa18a0c64015a86268a406c1db59f14abc85602d8f753f96636d98704df94f22 2013-09-04 09:55:02 ....A 466944 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dnw-9399850438e3b1943633033b2d93e73cdb407047912902979a69d959bf9cec15 2013-09-04 09:49:50 ....A 462848 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dof-f8046e8b38c0541fb63b1f729f37134d07ef0c1cedbb94e8654c96c87b7d02c1 2013-09-04 09:10:56 ....A 402432 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dor-40086463ecdf9c0a901a55a52a8ef28ce1e05d0ac26e43c074a7685993d38dcc 2013-09-04 08:47:26 ....A 402432 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dor-6417f94a95ae271718f9d7fc9419b552fae9c71202a4f8553ec149ed271fbe8b 2013-09-04 09:07:18 ....A 402432 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dov-3ea83c81799285cd54e161270b6f91beca2fac37bb9db687d178db7afec95270 2013-09-04 08:47:52 ....A 402432 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dov-c1cc96e25ffc0996813463af19f4290bfbd497574afc4ffdf837e214feea96ca 2013-09-04 10:00:26 ....A 57344 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dqg-f9686d3eebfa74937e90f706ebfd02e5d1befa1477196451714af2edef4e4dfd 2013-09-04 08:43:04 ....A 29693 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dqn-817ce3a915a5ab8dbbb4d3d2eb1d0a186551874cf6e9b286a13296759e0790de 2013-09-04 09:34:26 ....A 417792 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dqs-98e91e9a56e040996e97da3c8de3a740d6440ffbe39b5665a17dbf5953915ff3 2013-09-04 09:07:58 ....A 401920 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dqv-152734cd8a51662e6340c8dbcd2bd17a071b9931470d8cdbda8ad86b2e9cc5f7 2013-09-04 09:32:36 ....A 320000 Virusshare.00093/Trojan-FakeAV.Win32.Agent.drm-d25cc30e4a4dc3148940bee8e8a62fa75c341816c3dfdfd52ca5eba2a53cf37a 2013-09-04 09:31:58 ....A 372736 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dvc-edba21f89a0b0ba0104b06597ad51a84f58a7737c4a70decb1287052b1d9742f 2013-09-04 09:52:06 ....A 405504 Virusshare.00093/Trojan-FakeAV.Win32.Agent.dww-f9d2c32dc27c7bbdc48d1982cb773bc476f46712f2ea0f3696dccafce4654a1f 2013-09-04 08:50:58 ....A 153771 Virusshare.00093/Trojan-FakeAV.Win32.Agent.fyy-a0410a0855716c08a6da10b4f3266394cb38f7cb5c71ed65cedd18409460db46 2013-09-04 09:14:18 ....A 144160 Virusshare.00093/Trojan-FakeAV.Win32.Agent.fyy-a0668e55617d5ce71cc54900150937a1a6420873d8f323fe92d446fd496cfd70 2013-09-04 08:47:04 ....A 144160 Virusshare.00093/Trojan-FakeAV.Win32.Agent.fyy-cbc487e509ea872f58cf1ccf107d7c8be6b30e00707d87b5271090fe96027c0e 2013-09-04 10:03:04 ....A 405504 Virusshare.00093/Trojan-FakeAV.Win32.Agent.fzh-ffa1aac52bd36f6255c160a563375f61bfd358e438f291d7569c5aa100897b20 2013-09-04 09:54:18 ....A 178754 Virusshare.00093/Trojan-FakeAV.Win32.Agent.fzm-fde9934e20d4368636a9f541832a03c776bc4c5d97b3b92bd683568116030115 2013-09-04 08:44:18 ....A 394240 Virusshare.00093/Trojan-FakeAV.Win32.Agent.fzs-25f3bd8d8205e945eb174025a2244e7a6f58eca700ed68a8bdbe40af2c010488 2013-09-04 09:05:40 ....A 394240 Virusshare.00093/Trojan-FakeAV.Win32.Agent.fzs-4a79fe65c4746431ead5b5f11a74c05a3a32e0c942b2088beebd970fec64e5fe 2013-09-04 09:28:28 ....A 394240 Virusshare.00093/Trojan-FakeAV.Win32.Agent.fzs-787b0864c80fe2880af97ad49a45e8f5dc64d1e745423dc7efd0195f467470ae 2013-09-04 09:03:00 ....A 394240 Virusshare.00093/Trojan-FakeAV.Win32.Agent.fzs-817016bb8dc634b1025fb4b3b077cac01cfc3c309fc7febb9dbb1eff6d9c0cd7 2013-09-04 09:01:14 ....A 394240 Virusshare.00093/Trojan-FakeAV.Win32.Agent.fzs-93dd8790fafd11fe42b6c04fb2914e68f2942705938015d9afef793a3ab0a153 2013-09-04 09:20:28 ....A 394240 Virusshare.00093/Trojan-FakeAV.Win32.Agent.fzs-a58369b4c0ffc19c88f671d8ff669bbcdaeee30e68f2e5da946d48b0ab4ce715 2013-09-04 09:51:14 ....A 70084 Virusshare.00093/Trojan-FakeAV.Win32.Agent.fzs-f9409deaf9a27b1c12ac4f3d2d4472acf37cda88ab5def80e215523fc286df3a 2013-09-04 09:51:32 ....A 840192 Virusshare.00093/Trojan-FakeAV.Win32.Agent.gac-f9bd1600770458145036483979e266d3bcb48005ed472e7ef23ea12cc057ea5a 2013-09-04 09:36:16 ....A 875520 Virusshare.00093/Trojan-FakeAV.Win32.Agent.gbt-c097c4519099cb1e26fbb5466e0bf81123e0d0a51496fea99a46a001a0ef94e3 2013-09-04 09:39:10 ....A 803852 Virusshare.00093/Trojan-FakeAV.Win32.Agent.gf-8d7102fe28c233701691aacdfe92f8d8266ea99ffbbd564f4981b45f09c0ad78 2013-09-04 09:22:20 ....A 107328 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-105028cee62b6fb10af50a5d16180be025b4f88dca7c1c5e488a43f051adddee 2013-09-04 09:26:54 ....A 55204 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-15a0ae43968a1ee8fa945f8227ed5d7f1e601e715b9cf4d8623314b90ecefd5b 2013-09-04 09:21:46 ....A 89796 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-2525b9d3a5b843c2ae34abf64f0bdae31ec0ca146e05b2ef5c83eb4503591f5c 2013-09-04 09:04:26 ....A 62672 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-2ab3bb7cb537a314f2d09e52b5fb9bcfc5ad5e4d714447123e3c560e16c11abf 2013-09-04 09:30:26 ....A 63476 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-97498251ff1301185d6801c25d3f2f0778d59e5dc25a365a2260351ae6941bfa 2013-09-04 09:27:34 ....A 90404 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-a5d6f074bfc02ca268a1f9ad5aa5772b232fbef0e892f37b91369c839648fbe1 2013-09-04 09:15:26 ....A 61860 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-a77b67bf9c0288d381949beab875c3348a007a2f93ed79dbcc7f5b6d1eb795f6 2013-09-04 09:16:18 ....A 60856 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-aa48cb61436b78a4ceed6005f7138db6776d7c78069c887f567ffbfbdad23bd4 2013-09-04 09:29:34 ....A 92104 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-af457dba6eebbde34674348cb9e8de8a53daaeeee4b8da4b7618e551392181a3 2013-09-04 09:22:14 ....A 110268 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-bac35efa015b0cf55ef1ffda8a7c447daff69a2db2e807e156a161789e3c6047 2013-09-04 08:50:44 ....A 85228 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-c1519f2186f1481824be4bcf5d9d070f1da48429783f805b53d79df76545d3ae 2013-09-04 09:27:32 ....A 90608 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-cd0489324cabdf0d34c2c82c50e3777732ec2c25953a279b8563a9ae3842e34f 2013-09-04 10:01:22 ....A 62684 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-d11e7f9a462e940da85d7e506bacec12b8dac51e1c708caf49afff6ebfbd5b7e 2013-09-04 09:34:20 ....A 85908 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-ede77f2445d88a2dbe8ffc9e661462cefa91b3d50664acf62097eae725a2ea33 2013-09-04 09:46:00 ....A 86424 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-ee90e40875ad1d0cfecfe25ed8054cd2b22a6a89b2c8f651bea72a97dcfc2e07 2013-09-04 09:53:10 ....A 65884 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-eeea2d2380f1cb630f7cfe90d4934a9c87d9b431d1e581e2144c9827bf62de3c 2013-09-04 09:59:56 ....A 87120 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-f86e01592c83b90432d48b99a8f7b3671196e04994ee7644f19ba67245883228 2013-09-04 09:52:08 ....A 67080 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-f8a29d32d8e9174f93d74226425e9aa81e671e3d5204b64ffeb972c0e6ab1da9 2013-09-04 09:54:34 ....A 62768 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-f9a194f84a0219ca276465cf7621e6e9343fe4c829986268a27406b8390a1bac 2013-09-04 09:54:22 ....A 87652 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-f9dc84735c79c38094eea94f652fc1e42945ebefa7d56d50a41a4afd9e890846 2013-09-04 09:52:00 ....A 68560 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-fce782e9c1a1e9315335f34afae82cbcc77721c985a308a8be5eabd17e461552 2013-09-04 10:07:10 ....A 89024 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-fdad031c32a32ab4881c1266aad3400d697f119b21c8cff5a5da61ebf05c185f 2013-09-04 09:52:26 ....A 86600 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-fdb18b0d3aa73f75a1f73f339e5ee919bcd5654120c89bcb4d388ff5feb239c7 2013-09-04 10:02:32 ....A 61312 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-fe95559e23a20b3a0aab4ae138fb99dba24a514cad0d80a10a0dfd9d9b3c0067 2013-09-04 10:02:24 ....A 88032 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-ff28fea9d73b718136f7a6ca6641ed758374d938f852845f43f92c94fc2fc251 2013-09-04 10:02:54 ....A 60888 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-ff95d68aa38dfced074bd3d633f56f4224e3dcbe630b1b5402d32016886db0bb 2013-09-04 09:52:06 ....A 60996 Virusshare.00093/Trojan-FakeAV.Win32.Agent.iuuj-ffd4c69adc5a58ee2d0495b83e1268b9b140668f2be6fc7e34c97132a2fe967d 2013-09-04 09:37:00 ....A 4394331 Virusshare.00093/Trojan-FakeAV.Win32.Agent.jfie-43e1a7908ee123fe6bd1fc6589659576436574c19ed640760449f8058b7405a1 2013-09-04 09:26:38 ....A 158208 Virusshare.00093/Trojan-FakeAV.Win32.Agent.ks-df9f39a878caf1c24f22c2ea64d78ef09215798f9d9933a1968ae65295b08f17 2013-09-04 09:48:28 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rnb-ee7122378bbbd2922ff2774bc214d8eb91c3a1d015d833efaca04ba8bbfccece 2013-09-04 10:02:00 ....A 434176 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rpg-a65a4ce7d78a92822f22e0b699c36656c0af65f70bb080f608b990a9fdfeedfd 2013-09-04 09:20:22 ....A 434176 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rpg-b2de1340aa035f5c99fb8748f39c049f5fe80d9f32a5b4bc2fccc558c1711905 2013-09-04 10:02:08 ....A 434176 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rpg-fd88194a8159668f70a6ba824d963968723fecf68ebbec723f8fb2bc77959513 2013-09-04 10:04:36 ....A 434176 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rph-763e6094d6fb9b1eb465ede3eba6a8e9638d8e513b262ae2e097059ec05594af 2013-09-04 08:51:32 ....A 434176 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rph-aa100bf7d97c2e56ccf5ce201a30c5bcdacd66b42d5db63814b12ea7d2ff0f54 2013-09-04 09:10:26 ....A 434176 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rph-bbadb58bed4d73672bcb6d8f422de81749585a2c146d6b876565e11762bc6c6f 2013-09-04 10:00:52 ....A 434176 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rph-f7cb77ad6fe31c71bd5a9a3a19ecb499c59efc2e9617fa4bde2dcb39f4aead9c 2013-09-04 09:33:36 ....A 381440 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rpk-ede8af8a21d4505b923c71c99749fdfdbf3f65880e56fd7fd6916600e792b213 2013-09-04 09:06:18 ....A 96852 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rpy-c3b9dfd53c34a171402d9354fbe37e536e4eb25e0d337e98dd0734f063550091 2013-09-04 09:15:36 ....A 202240 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rqz-7d318ee61255e4d47aa26acfe66c760e430ba065a264f04f66e7d5edc3bb07a6 2013-09-04 09:51:22 ....A 166449 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rqz-c6c94c9c1de7be9a3fd332d2a7bf636ecf7e238e5b5bbf7924e10ede8cf875e0 2013-09-04 09:50:42 ....A 202240 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rqz-f7e0568ce2ee79bf4a69a7b56cf796d3809faa1bd716dbabc14ba8e632bd1a76 2013-09-04 09:33:38 ....A 201728 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rra-edf8a7c92e18c3085205922f119e3e8dd9893033ead06f9035992a7469085865 2013-09-04 09:48:30 ....A 201728 Virusshare.00093/Trojan-FakeAV.Win32.Agent.rra-f9eda27dc61fba00ec1ba8fda9ecc929e479b4f3ce4026d1243729e5fc34d4ba 2013-09-04 08:45:42 ....A 187590 Virusshare.00093/Trojan-FakeAV.Win32.Ankore.a-109cee599bc7cfcefa45e1d2cff541667682504ca25a46c6477be084d7e79ce1 2013-09-04 10:01:18 ....A 384000 Virusshare.00093/Trojan-FakeAV.Win32.AntivirusPlus.lr-ee8ebc0d6dbb7f8615841945cf11c2ceafd6ebd8e67751ed69cba7408f123e3d 2013-09-04 09:51:06 ....A 66416 Virusshare.00093/Trojan-FakeAV.Win32.CProtection.qzg-bb46f0da175c31431b94ed00b1ed762d357fecec51e5542112af7fd5800d628c 2013-09-04 09:08:04 ....A 37888 Virusshare.00093/Trojan-FakeAV.Win32.DesktopSecurity2010.a-815547120edc6989c7b837a48d8162396bfac3cf961a8667cd7e599c70b74dcd 2013-09-04 09:06:58 ....A 4120424 Virusshare.00093/Trojan-FakeAV.Win32.ESVision.a-6cedb31590bebabd5a27a970b3e29e1858da0a47969096dbca8c0cf3d2913138 2013-09-04 09:51:12 ....A 1489464 Virusshare.00093/Trojan-FakeAV.Win32.ESVision.b-099bdb3450111f1a6a2d37ba8a9a4e1a3764895ec44bf548db372dbb0639a8e0 2013-09-04 09:45:14 ....A 1433024 Virusshare.00093/Trojan-FakeAV.Win32.ESVision.b-4469f1902b4e8d5b58d8f919e219e9f6fa8e6a5bc247cf2016510dfb30d36826 2013-09-04 09:11:08 ....A 49628 Virusshare.00093/Trojan-FakeAV.Win32.FakeRecovery.ah-1f70ffede8b6cef4d7c0341a80a9a21bbf71b19fa281efec70b707b23daa76c4 2013-09-04 10:05:16 ....A 37517 Virusshare.00093/Trojan-FakeAV.Win32.FakeRecovery.ah-361b647ec57546a4b8240ccbca771ca4e2ce3d927af4e5566654faf5512f953f 2013-09-04 10:02:18 ....A 460800 Virusshare.00093/Trojan-FakeAV.Win32.FakeRecovery.ah-925826f1bef0846e9ed56ced0a67a5b427149217ed6858017553133bf067ebea 2013-09-04 09:58:26 ....A 350208 Virusshare.00093/Trojan-FakeAV.Win32.FakeRecovery.ah-e00d488ae32b1e4565b69a35c3335b311f4561e4d4c9892cee52ec90dcecdb48 2013-09-04 09:41:16 ....A 31108 Virusshare.00093/Trojan-FakeAV.Win32.FakeRecovery.y-fb074df7ed88c8149ba0932c60e7d321c07128ec41e102ada9a9d0bb78af5194 2013-09-04 09:56:44 ....A 327168 Virusshare.00093/Trojan-FakeAV.Win32.FakeRecovery.zi-fe102a75f727c57cdd603c5bc0ce327ce572cfaf51ad8579f78d2a462a5a6c65 2013-09-04 09:41:48 ....A 83456 Virusshare.00093/Trojan-FakeAV.Win32.FakeSysDef.faj-405b22f85019ef6833380778cedaf8b425d45df8c94845e80f8ebb8626fe67dd 2013-09-04 09:56:16 ....A 161280 Virusshare.00093/Trojan-FakeAV.Win32.FlashApp.vrk-1c2460160c75a8a0756a8bdee908b96b060622c7f760ff0a9cdf5bfe13d8408d 2013-09-04 09:34:08 ....A 161280 Virusshare.00093/Trojan-FakeAV.Win32.FlashApp.vrk-3f5f6774490a2875baa623569abf0d121f46e5c846098e4dea4e23358f01d9d1 2013-09-04 09:39:20 ....A 161280 Virusshare.00093/Trojan-FakeAV.Win32.FlashApp.vrk-718ceced5ad390b8f4de634912a21155586338877f39f45a53924947f501ebb8 2013-09-04 09:43:26 ....A 161280 Virusshare.00093/Trojan-FakeAV.Win32.FlashApp.vrk-7dbcc68f9aa57a976c7f42f22838104c9d05b1c984c421fc2d2d7ad6a918f640 2013-09-04 08:52:58 ....A 161280 Virusshare.00093/Trojan-FakeAV.Win32.FlashApp.vrk-966a0e70a6ca7417292095e93dde1b4a222db4c88bd6b834d9c28051a364d9fd 2013-09-04 09:09:18 ....A 90954 Virusshare.00093/Trojan-FakeAV.Win32.GreenAV.au-d455d3313347096b41bd941d5a83d467f61fd90bc89d8a6c099862602c6b178a 2013-09-04 09:14:26 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.a-1fc420d2a91edebefa3821f5be3a6dee1dc70bb3f4393193c93ecc7c276d042a 2013-09-04 09:46:50 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.b-eedd1dd1d9f0470abd03e100137bc1d2890845d7506a54cc2efc5863d9c02c18 2013-09-04 10:06:06 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.b-ffd05227d210696f937d562946d0e5d11b0d4f0dd868a03def19d210ce0c9c68 2013-09-04 09:54:32 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.f-f86d1642f454869f47b7cf7d1c30b835b230f5123bf44e615c2e5fe2db8de084 2013-09-04 10:04:54 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.f-fd3c8c7b51606523162001fccc0904bcc4640e5a5129cd0bf06f2f7191a3c9a4 2013-09-04 08:51:56 ....A 391168 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.he-77157e023f5c0cd3cb07418972c3cdf1669e97a00d7e39226dfaa9975fb31999 2013-09-04 09:15:28 ....A 391168 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.he-8550940800b81b8901b09a0fd6a8a4b567e6617576945feb0b6b00f21930d201 2013-09-04 10:00:40 ....A 391189 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.he-f90001139eed83e942263bad147f4434c350363a5ae5b64f7e1ddb297d707f84 2013-09-04 09:50:12 ....A 391168 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.he-fcde9f73c0620e71d3f91669618dd7ac0b4e00484535513dc3898710a4561b2d 2013-09-04 09:49:46 ....A 391168 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hf-fe3a346f845986b563b98b4ef7199b939029266cb5e293bbdc27864f6e58c6b0 2013-09-04 10:02:58 ....A 281824 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hg-f8623adc5944a6b1686631951882b79324f88e8d76acdad69bb8d703c777bbbf 2013-09-04 08:47:06 ....A 391168 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hh-873605c8f67ef719b03fe50efd0f416ddc5ca988273dfef7792c04c75727fc71 2013-09-04 09:07:06 ....A 400384 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hi-2a496988deb0fbf18dcd07fcd9e2fd1509977d5c77e636695e0fc28646a04793 2013-09-04 09:05:22 ....A 400384 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hi-4a7ca2bd7c0d190550ddcedbd57db8e00a4e3ce1b88db0b2b6108a98b894e76f 2013-09-04 09:02:54 ....A 400384 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hi-c5ff0ec6e22f3d2908c3515c8c603fdb0ed122c362f43b1280a2a5dacb928b5c 2013-09-04 09:32:50 ....A 379392 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hj-826e56ef8734d8fe2a80edc3266d86b69ba7f3571e1c10089980b5a4e29d2f55 2013-09-04 10:06:10 ....A 379392 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hj-fe5673af8c1bec8686047a9e76af6cbbb7f9ff5afd09da29c06ed579d9623aa3 2013-09-04 09:11:50 ....A 391680 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hk-1515ed43f88d09a8500cf51d8e3fe0a9c8e0f790ace24c1287b4fd7a3661acb3 2013-09-04 09:53:14 ....A 3907 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hk-675d1f6112461fa47ba40cea47c0bf4500ab9c66855995fe6708014d2600c7a3 2013-09-04 09:33:06 ....A 391680 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hk-edd41dffdfb23c23a57ad3766d1d54d362c9776b15ad0a0536bbb5831babacbb 2013-09-04 09:11:54 ....A 27575 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.ho-4a767d24a21f55745beb4feffbc0ccc75a171af1e0965261cadc6d461b562300 2013-09-04 09:56:10 ....A 2687 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.ho-64ec59c5bdc3c8c6b84c256b9a80767e3e17a1ba9c48e77a3fe96e886078c57b 2013-09-04 09:28:30 ....A 466944 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-87b773a3e402cd2c3e1453eea1a5df91441556ea6c7ae3ba3d5bc9aa023d4727 2013-09-04 09:59:42 ....A 462848 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-b0b2f9242944ac962d7193034766a2ca7a94952fefeb59e765eb5d8f6930930c 2013-09-04 10:01:28 ....A 458752 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-b4ae12fca530196b487cac2fff0c70925af6a813b0318f8ffc6a708227e9e7ae 2013-09-04 08:51:00 ....A 466944 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-bd253c8ec2e623023bdc075aa0d413cd1b5a1f9ebfafedabe0d4e2adff7a4c13 2013-09-04 09:36:00 ....A 466944 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-ee144a2f1c768aac36ebca15ad015c232f79da8884ba6e4d0fc0a4c4cabb74e3 2013-09-04 09:58:34 ....A 458752 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-ee8884223af01c15beae8183f67cab382fd33970cee69e8b9d9977b27fc4b9b0 2013-09-04 09:46:06 ....A 466944 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-eea1284496362df71a8c23b5657caffa1db8f34ebd3838e883122985426237c6 2013-09-04 10:00:38 ....A 466944 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-f8100689973b7ab6c41d61dfe964b41914c2016f0a42701539e4bb35b5aea12c 2013-09-04 10:00:00 ....A 466944 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-f830b34e6f2b83eb0a63b8e14b519af68748120ee0a577b972df8ec262d9c4fa 2013-09-04 09:57:52 ....A 466944 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-f87dd0cea4511397330db46640b404b74f548c11ee634a9d8af73350245f5281 2013-09-04 09:54:44 ....A 483328 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-f8a5559c70e829d6fed9ab9231e617ceae2690d4b3795550c97c5ff401bd16eb 2013-09-04 10:00:44 ....A 466944 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-f8b1ab29ad81c4220689d65112402841341078f11edb71e3039408e73ba082fa 2013-09-04 10:05:08 ....A 458752 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-f8e877bf0c50faba1372ddeb40cfbba0e0e88dcddf174c00b47aff83891b2cb6 2013-09-04 09:48:58 ....A 466944 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-f99f8501b5b7cf8e90f28deab748f00480ea0f391925911205d699321654316c 2013-09-04 09:49:28 ....A 458752 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-fd6b1627f0789cd89077667b6b17fbe0fca5426eaa44f7b4e0d175ce46c40fed 2013-09-04 10:03:04 ....A 483328 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-fd9111794102064cb4354fd3ae860a21226d85fcbf2531f3c368acbd82b48a97 2013-09-04 09:51:20 ....A 458752 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-ff41cc136635ca7dab1da640657fd1f0844b0f88774bb3ba254df65a8e18b4ef 2013-09-04 10:01:50 ....A 466944 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.hy-ff51c9fa6b36cdfb6f368002e553ab339cb1366b0d635e3784aaa60d9a501bf8 2013-09-04 08:46:50 ....A 405504 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.i-81a2c74fb788037fc2c5be9e0631114f25b10ed1b7e68e74c290ef1a5a88d59c 2013-09-04 09:57:22 ....A 405504 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.i-fdc1f90fcf37be13789fee26185428c241164f13f0dd8b33ce0c4787deae9455 2013-09-04 09:11:52 ....A 504320 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.ic-1fb49e91c5c67335ae1f97fc6ec4ebe3ed1bf4359d2f21bfbc2be02de346c9fd 2013-09-04 09:05:42 ....A 462848 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.ig-1516625313260df0d405a23d1adff7f3ec854b058cd81649288fa905e7fcda70 2013-09-04 10:05:36 ....A 376832 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.ik-f8707d820867d8a630f82886f8077d217392776c5106228ef66f569dd6ea30c5 2013-09-04 10:06:12 ....A 375808 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.ik-f938d18311709e32a8b0c1b7c57d2a0baf4a915f1b4fa6c2c1180f8384604611 2013-09-04 10:02:46 ....A 160089 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.ik-fe49d325b7cb316cb10f41376f695f84f7915dcde535ea6e5909a98cab71fcb0 2013-09-04 10:00:36 ....A 758784 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.im-2770ca8347a30912d6b4a36ce5d8755940be57a4cb4336221fc48b4030f3add0 2013-09-04 10:07:08 ....A 393216 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.m-f813c3e3458fc88cee11b28a5fa677dedfa651a313553a737c1383a8d1100f61 2013-09-04 10:02:28 ....A 405504 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.o-ca34897e3196c5e18f0890a2b49d182ba7cccd1d628df4b56a5d3101d3af9add 2013-09-04 09:01:22 ....A 442368 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.s-23786d920076787ecdb1e7f0ffa5702da0a17c1b67cf2281d7c4e56cc8e1e385 2013-09-04 09:01:42 ....A 442368 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.s-bc347bdb8dafc1c8b0f49e30d837e499a40eecb61129c91eeeb2128cc0a650b9 2013-09-04 09:51:14 ....A 442368 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.s-ffbffc02b79288a18ab0031646a6b292935676250ce7a8338245bc0542034920 2013-09-04 10:02:54 ....A 376832 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.t-feae84ba4388d64079d024f2867c0866641bf2a547cf4f0e0ea6552ca151df23 2013-09-04 09:03:54 ....A 389120 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.u-1f891b8811204c981afc7529207467c92617032bcdd616ce7ca6c62fae45964d 2013-09-04 09:21:32 ....A 389120 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.u-87f595d6cc0da91310cf0b92164ce3499c9c7197efe79b5f0db97f80ba791d7b 2013-09-04 08:51:48 ....A 27008 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.v-a79c3832b60dd4c9a8c9c365e601eceb85672d38d74f48605527349cd75f4c2c 2013-09-04 09:23:52 ....A 390656 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.v-a8361dd990109060d6c3913494ad3cba64124a9772e1758ddc266e406382ce58 2013-09-04 10:05:02 ....A 390656 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.v-c88bc861becf9846712ef63173d794cd252e46c95d2b6bff7c516a5bcd864715 2013-09-04 09:58:38 ....A 390656 Virusshare.00093/Trojan-FakeAV.Win32.LiveSecurity.v-ee85f7cbcd8018a947d3cfd6a70cde43fd5482bb0a27fce69652c564f2012a92 2013-09-04 09:48:28 ....A 368640 Virusshare.00093/Trojan-FakeAV.Win32.MSAntivirus.cf-eea5a5d64108e256fbae24d201df91aa23ee3625a1bfc73b724faa70d7814184 2013-09-04 09:47:16 ....A 6103064 Virusshare.00093/Trojan-FakeAV.Win32.MalwareRomovalBot.e-4930fd806a688eede600887a6e6e2678bf1bf08110375ba8882455fe3a98d395 2013-09-04 09:45:20 ....A 206352 Virusshare.00093/Trojan-FakeAV.Win32.Onescan.abeu-03cf902ba55bacb1518cb837a3cd187419672d6f267351caf5655667e22a75c8 2013-09-04 09:53:12 ....A 4644312 Virusshare.00093/Trojan-FakeAV.Win32.Onescan.xkx-63752cbec404abcf2c175c4cf41cccd25ca2c5cd10701c55afdedcf2f9d0e13f 2013-09-04 09:01:20 ....A 2216008 Virusshare.00093/Trojan-FakeAV.Win32.Onescan.yef-5bc120a7630c376327901e1b9ba4263dd48265e147ce972aa5bfee45c91a5f2a 2013-09-04 09:08:54 ....A 144600 Virusshare.00093/Trojan-FakeAV.Win32.Onescan.zkq-1542a599fdae55da957a7daa69106d12389222f4c9df89fb4341ffa5c7c0ed3c 2013-09-04 08:52:38 ....A 205848 Virusshare.00093/Trojan-FakeAV.Win32.Onescan.zkz-f75195e0a8b5287eb293be2b14988429599fe36523a1348240c512427ccd9b4c 2013-09-04 09:14:12 ....A 286208 Virusshare.00093/Trojan-FakeAV.Win32.OpenCloud.at-0fada126b63ca14522c4654e5a7f5226a79c5e3fa31d41b4c9c1f0b50f0d8bfe 2013-09-04 09:16:18 ....A 286208 Virusshare.00093/Trojan-FakeAV.Win32.OpenCloud.at-2845b77e0455cc60755e340947c30b531d8a86c5b2d954ba636a99049cbbf9be 2013-09-04 09:06:56 ....A 96174 Virusshare.00093/Trojan-FakeAV.Win32.OpenCloud.at-8539ac19b8dbff4c76094e4b45250790bb5bdd1615c496cded9823bf4c745402 2013-09-04 09:42:28 ....A 286208 Virusshare.00093/Trojan-FakeAV.Win32.OpenCloud.at-8dc50d7fc04458b51f48a7c842c0ab39aa574eded657b2b417cea5540c64910e 2013-09-04 08:51:02 ....A 44279 Virusshare.00093/Trojan-FakeAV.Win32.OpenCloud.at-d4e97d997e80df2b5eb19f54c3cc991b468e322af0e65a78ddbcd94b8221ffb9 2013-09-04 09:10:56 ....A 286208 Virusshare.00093/Trojan-FakeAV.Win32.OpenCloud.at-df9af25b01f58dd1c7b29781231c78298e1bd3486be6d283efa951f6ac2c5fdc 2013-09-04 08:55:50 ....A 286208 Virusshare.00093/Trojan-FakeAV.Win32.OpenCloud.at-eae87f08fc427f1935a3ef542ff0284293add6dd82db92c4c06f40ce368e4f7d 2013-09-04 09:50:22 ....A 399360 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.ab-8abbdbfd5530e154d9d5c3b9ac39558c6711128fcd8288fd08127ae5460b0c6d 2013-09-04 09:51:48 ....A 399360 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.ab-8cafa8239c778b6421ba52c327d355c255c50cfc8c1c365a6dd2b575c567ff6b 2013-09-04 09:57:40 ....A 403456 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.ad-8b7273d4f8efc47a928bcb45f7e86e24dba99aad57d8ed0694a38803d185ee32 2013-09-04 09:47:24 ....A 264372 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.g-8c45e83f1280b51d58daf42e0c554eac30e86928ddd8c9c7dac1319cbebffe9e 2013-09-04 09:40:40 ....A 368128 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.ig-83b4b387217487bd1ced5cfaf20c386eaaf6f66355be51931748cc648b28c87d 2013-09-04 09:51:38 ....A 370176 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.ko-f4fae63e0d2f934600a9aebdf6210672f957dc98da82f81a7d0ac4fd4c8da6aa 2013-09-04 08:51:04 ....A 412672 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.kp-3c7ae893395b6036f8d06b34e36adc8dd2bc728733ecb8711a1f3ebe6a7184d0 2013-09-04 09:18:08 ....A 400983 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.kp-962deb9d2ff0285e03cc2e619ca5d58b7655c9232434c6e7db1be5e048d733ee 2013-09-04 08:53:10 ....A 368620 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.kp-e4b504b00f3fa5284c30b2987c1f93051a4eb1f9a01febd234df1efa93c21b83 2013-09-04 09:16:20 ....A 412672 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.kt-7b5bb0b7737d2dccc47eaea0d4de3b2bf5e91dc77e7e086c2e1a78e5ca7de124 2013-09-04 08:55:46 ....A 265721 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.ku-5b1658bd1776ef66ebff03a21ea4302162b6364267c675235079ad7161fa2da8 2013-09-04 09:52:46 ....A 378880 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.kw-810095fb3b37d97626a3078638d2c45d6b629c4a721a19751698e87dbe72b345 2013-09-04 09:47:58 ....A 421888 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.m-8c93e09696d5497757de17c721bba3a6d24ae759619e3cc2fa5ac37cb10cda3f 2013-09-04 09:24:02 ....A 368128 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.o-5d20642da4f430698e4d037bbae99ba70d6f90ee8ca288c904b2ca215d176db5 2013-09-04 09:49:50 ....A 395776 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.x-88cada5205230686f0fad30bc241ba007945475f3e54f4bb342d02e6f3064b7d 2013-09-04 08:54:36 ....A 349184 Virusshare.00093/Trojan-FakeAV.Win32.PersonalSheild.y-4fe68082562adf3560b6d1f1e84b230f736b090ba0d97b2aae75c71d87bf1ca5 2013-09-04 09:05:30 ....A 868706 Virusshare.00093/Trojan-FakeAV.Win32.PrivacyProtection.jl-44197a413343bc93f92d0dfc3ad9e3a58275a14f89d49a327d8271300713252c 2013-09-04 09:56:10 ....A 817152 Virusshare.00093/Trojan-FakeAV.Win32.PrivacyProtection.w-f8addb657a7b987b7fc3b387c4c71ee0b66ed478dfa986a3a67be6d6e5cce421 2013-09-04 09:50:22 ....A 3305011 Virusshare.00093/Trojan-FakeAV.Win32.RegTool.e-ffca0af387129887e51b653c40123199a3dab22d4007cc84e53833b08a0af224 2013-09-04 09:02:54 ....A 1418155 Virusshare.00093/Trojan-FakeAV.Win32.RegistryBot.bo-74ae86b7e7bea47fead8e15b04d1e1920fbfcc1afa6e74c510276df67f965093 2013-09-04 09:50:38 ....A 3284992 Virusshare.00093/Trojan-FakeAV.Win32.RegistryBot.bo-f85aeb5299c8ec37de965c4da7cad291d4845973edcecd27afecfae43c8a41b0 2013-09-04 09:06:30 ....A 125 Virusshare.00093/Trojan-FakeAV.Win32.Romeo.dj-1f50c572cee8fe293c3f8662ba7e5c3bb6d83dbd68d382a2a8c14524804cdb90 2013-09-04 09:53:08 ....A 125 Virusshare.00093/Trojan-FakeAV.Win32.Romeo.dj-f8b39228d0139fccc0f800560a2ae5ddaa68f3bfb32492001d70c76688b07acf 2013-09-04 09:29:22 ....A 1930240 Virusshare.00093/Trojan-FakeAV.Win32.Romeo.dq-802935547620783d6f1848396607d042f4064509ecde0bb649b306a8fb461bd5 2013-09-04 09:22:32 ....A 1856000 Virusshare.00093/Trojan-FakeAV.Win32.Romeo.eh-464d6fad5fca5ed0b7fd37a1625066886712cc77a70b63d98e31e898b8e7393f 2013-09-04 08:42:12 ....A 57344 Virusshare.00093/Trojan-FakeAV.Win32.SecurityCenter.a-fcadbfa1a6a6b788d398d44c0f8824565a3d508894203851598014e19ce9e3a6 2013-09-04 08:55:58 ....A 112787 Virusshare.00093/Trojan-FakeAV.Win32.SecurityDefender.h-3063dd9019523b9aacfcd1a3acc8bb2468454062d03a2c171550f95fc78520ac 2013-09-04 09:58:04 ....A 309760 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.abf-55ce4c023dd03d30c758f2eab3ba7fde9b11897346578987e2032e44501b269a 2013-09-04 09:30:06 ....A 332800 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.app-15762a923956af1ed334afa352ed2f6e912e8dad78360fc5ae10e345f54e70d2 2013-09-04 09:00:46 ....A 332800 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.app-42039d715ab6877f9f1ee0cd718788fffed8312b43fcac797f64fd5937352974 2013-09-04 09:21:50 ....A 313856 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.aqf-a2241a8e3cac76e4c43bbd5c668d4375244898161bd76c872525a16ba15622b1 2013-09-04 09:40:58 ....A 168923 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.asb-6b394ecdf71c7bd17a96d115971854ccdc312e89cccde00a2cd68a194d76f29a 2013-09-04 08:42:14 ....A 161225 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.asb-707a2906695e49df14fc4121451962da795a9369f93a43cfac3e4760fc48ea1e 2013-09-04 09:33:54 ....A 317952 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.asb-ee071486496eecff9fd743815e7a88d9304f111e6c54352e1ed796e8df1d7883 2013-09-04 09:34:18 ....A 356352 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.ash-311bd4b564d2341f41d726b85f57ef8d850112f2b05e10f4d25b7f86fbb10ed9 2013-09-04 10:00:50 ....A 170151 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.ash-aa2a22d4ae883a158ed57804258b992358c7b66f040bf2dfb9d188a42aedeaa5 2013-09-04 09:52:00 ....A 319488 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.ash-ff0866f1572ca1021336ac45a38791843a3f4671b95080447ec8c967dbe5ba70 2013-09-04 09:28:48 ....A 38123 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.asj-527728d721d499d24cba202c138bdd70307bb5c8b346d94ecf46bf06004340a5 2013-09-04 09:58:22 ....A 113995 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.asj-8c8811ba05b6ff4df586d9ca326edab0d40ccc1ee2b1dd5de529ee510819bc64 2013-09-04 09:04:54 ....A 348271 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.asj-c44b1bb96c0c5c9974269bf0995c399bb51d9c80318ccf62c2fc64d4f60bf13e 2013-09-04 09:37:06 ....A 98245 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.atm-81d026f6df8a0d14282e4fd80fd3908164f70b17e5c5df38e574f7c242d7f856 2013-09-04 09:21:20 ....A 127483 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.d-02e57c3129fc89106fda8b1e058778536c09583aedd0f6d573190bfe01743752 2013-09-04 09:40:42 ....A 344064 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.d-8544f26a4ad6f6969051fd42f6bb8c4e5d58a2de3c736f7d6348b49c2cf7f2c3 2013-09-04 09:11:28 ....A 401408 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.eae-b818018c488814a6c77fb8b36c74ebe5c27606d8b6b7600b71fb228f01e5fe25 2013-09-04 09:31:48 ....A 401408 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.eae-edfa02790af6c60589845f49a35efb4e2dd0397e89208297beba7512af79632a 2013-09-04 09:33:08 ....A 401408 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.eae-ee1a5232b413478e7945566db3672e95978f4af504e49e289150e3008c44473f 2013-09-04 09:50:00 ....A 306176 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.eae-fec3bc25b7c9af58d5e61133597add275cfb2b96ddbc3df6da5853e8f4e37734 2013-09-04 09:49:08 ....A 306176 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.eae-ffa59e66650875fb9cecbab26d900a73f8474a33d5fdcd8127253140703fc439 2013-09-04 10:05:38 ....A 258048 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.eae-ffba7ae89038feb3d163706a5702f0270ebf92d23ee8379b4f280decef96ef24 2013-09-04 10:01:50 ....A 380928 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.gpi-d1fcdecc964f0f547157e080edd88dca7381c1e5dd64809394387461174b8990 2013-09-04 09:54:42 ....A 380928 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.gpi-ffa38c3144aaf5e67df3784c0059e8ec81beac65e13b8c13a7abc055edc082b1 2013-09-04 09:49:36 ....A 348160 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.gt-805403ba70595963ece4f9fd40d996d0fdcee9a763c6159ebfa3eab4ae5f2edd 2013-09-04 09:52:12 ....A 371732 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.gui-fe53212059fd8962fcc78d4235685c5a1c9a644a8f4d1c851995bc04025c576b 2013-09-04 10:02:50 ....A 334336 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.guy-ac3bca68b5e1916f33a0b8905b8f3cc61b2db95f030b27d5e81266765983a940 2013-09-04 10:00:32 ....A 303616 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.gwj-f7fe7811aa7d07b7cfba97f784ca560ba7663917ada15e9583d2b1178270f04f 2013-09-04 08:53:50 ....A 333312 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.gzu-799484c83076b19cdb88e6a481ac8d131762e5749bc77eeccbf0a67fa93f9a62 2013-09-04 08:42:26 ....A 389120 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hac-b108b8646d304c7f6ef7c7c0866ee02288542fc479f0aece57d9f484f4f1e005 2013-09-04 09:52:14 ....A 389120 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hac-f830a68d5a5e16425b06bfb2c1cbefb420c390910a634cd94425819f6a042e18 2013-09-04 09:07:28 ....A 345088 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hce-bacbbf363b08f5984dfca2d7589b1711e9842f8ccd640d35516453565d64dd62 2013-09-04 08:53:44 ....A 352256 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hco-f5549084ed967722fde74e67ebb03b9d62d9c3044d40758ebcf5be67c178de45 2013-09-04 09:46:38 ....A 312320 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hcr-f8b8e51f137e86a61a46489db9e931d41b18411040190d8f76cbb2e45b1ec59d 2013-09-04 10:03:26 ....A 131072 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-00be50bb9d9c5f2d34c372746b7ed17fc05bd0314a2327d5b650cf03b9c1b374 2013-09-04 09:58:16 ....A 40566 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-06743f8659ceaf27e1764a86073411277e867ce19ada7b8bd289237bb8ee9868 2013-09-04 08:43:02 ....A 311296 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-074bdf285f83564ae0bf524b5e2b0449262d93a5c7117de10a54bce0b9407a79 2013-09-04 09:13:52 ....A 312320 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-14b1fdb108f4e3942f753ac77319cee3447c58837192424c37362792b07cadcd 2013-09-04 08:42:48 ....A 312320 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-47e31f11b65b7adb43fdbdd2ab1876afb75a612ee8622c3af2bded27a5b7c437 2013-09-04 08:45:18 ....A 204399 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-4b8a4a533978ce181629010c0bba79cd68992dc1e002d3e50bb75c1ca27f5ec9 2013-09-04 08:58:56 ....A 122880 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-9dd8c5fd0c5e10389d581c7781488f987d118dbf2fa03423c5bcb6632609d115 2013-09-04 09:30:04 ....A 311296 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-be58a29625f0a2c52edb845371645e65a4edd4f6031cc43dacae0f4a66ffba0c 2013-09-04 09:18:48 ....A 36470 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-cb9ccc0ebf1ef9dfa960ed53b8d6e144da7d0c6097eb0e7c36150da0a4f44e1d 2013-09-04 09:31:50 ....A 273735 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-d09a93c51a857376f7798a9907d98bc9ef9118779017db0d1b0566020e6f2e25 2013-09-04 09:33:00 ....A 40566 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-edbc241219bdaeca2ddc57a3d69ace6de1562337924bd9d8785691b58f07df1a 2013-09-04 09:32:28 ....A 11291 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-ee472269a8d0e7a298cddc85d23abede5361c4bad04f4ebaa5365bf29b4eff82 2013-09-04 10:01:48 ....A 310334 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-fa086cbe662751d77c74395eaf97246b5eb73eb9bd5c57190f6c10b408ea67d5 2013-09-04 09:54:30 ....A 44147 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-fa49603b278c968bfffbc0c89f77c821d3abb88523476c334251649aaf150d7b 2013-09-04 10:06:48 ....A 312320 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-fe3cb85e0040c39d4a1a088251a970ca9008ba80e61927f6e0a28a44a52052dd 2013-09-04 09:59:26 ....A 104375 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-fe720ebbb80baa1af10cb2efa4e01896e422330b334641b5fd7e4cc2cb8b5607 2013-09-04 09:57:12 ....A 303104 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.hdc-fe79c23aefa1085fe43a4e5470e69b2fb864c5ccfe486c10691b9b26839d7016 2013-09-04 09:08:58 ....A 421888 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.rky-4a48dece74316af8fd0fd65fcb0cbd84ea712f7ebd5d3cc6c88c0f4a3fb092a6 2013-09-04 09:18:20 ....A 421888 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.rky-cbd9be3853dc4cfa3db7182abe2470bd2a83d2c3cb9462dea28cb2eeb670ec0c 2013-09-04 10:02:38 ....A 421888 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.rky-ff4d5dd31200b2777b895c8f99a4ab07361e09dd85b6c144f3fcd64c7b06c2b2 2013-09-04 09:26:36 ....A 421888 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.rkz-840194369c369d122dbdc1febd4b09a879559fb29751c71b762ce5d753257b50 2013-09-04 10:01:34 ....A 421888 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.rkz-a94f066e8af5a06baa6011961dbd047665fa68d6b3b6cd7fff0abc6fbd075585 2013-09-04 09:50:10 ....A 421888 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.rkz-fdf0c806231199f49e7c0b06b47cad012dd9b1fdd6c3043589677ee1197e1cb0 2013-09-04 09:46:38 ....A 377344 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.rr-80e06e04e319d3a9d78da66ae633e7166eb9b07667a4b3b260f8826c974e57b9 2013-09-04 08:46:06 ....A 377344 Virusshare.00093/Trojan-FakeAV.Win32.SecurityShield.rr-94441d462587d29fb102707091d97d406bd156459cf56797a9d994c4fef9b000 2013-09-04 09:54:34 ....A 367104 Virusshare.00093/Trojan-FakeAV.Win32.SecuritySphere.d-4bca8d2ac328598b8445ea7534959c117e49365a9ef52a25290400e7e1f61611 2013-09-04 10:03:52 ....A 367104 Virusshare.00093/Trojan-FakeAV.Win32.SecuritySphere.d-4d561b9c67e3d42cd0a54580e816dc7a56e38fc8e5bcae0737c296c5a74a51a0 2013-09-04 09:54:24 ....A 464384 Virusshare.00093/Trojan-FakeAV.Win32.SecuritySphere.e-05164a9e8672e911d84be916d19e0492a13e7f2dd76e5320f264f79601452bdd 2013-09-04 09:32:36 ....A 245180 Virusshare.00093/Trojan-FakeAV.Win32.SecuritySphere.e-3e4199e1d299723cfff0d43bc552be26b4fd0c8ccc905d06666a969aee31decc 2013-09-04 10:07:12 ....A 464384 Virusshare.00093/Trojan-FakeAV.Win32.SecuritySphere.e-7e88feb0a711a91df3922709f2cab79939ef610841196cbb922f02b6b19e6ab6 2013-09-04 09:12:32 ....A 464384 Virusshare.00093/Trojan-FakeAV.Win32.SecuritySphere.e-f2e7d3676923206f57f59fe06bb8d90cdb131e7da21cf63504703184a18ed238 2013-09-04 09:53:50 ....A 368128 Virusshare.00093/Trojan-FakeAV.Win32.SecuritySphere.i-0585b79c25bc3d939bb5543d2e295faa22a564308e859c9c781edb1e3687c4ec 2013-09-04 09:52:14 ....A 388096 Virusshare.00093/Trojan-FakeAV.Win32.SmartFixer.db-fce345bb90d3136f851480d6a84b2c9e31714e0fcd76749aa7f55ee1d1d79187 2013-09-04 09:57:24 ....A 16384 Virusshare.00093/Trojan-FakeAV.Win32.SmartFixer.ne-fe63ff9050cd907dd398f977e4ef8ee2d04e22b0f58c0a619a63fb379afdf05f 2013-09-04 09:32:20 ....A 486912 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress.ada-edccd358a772d8005230f8adddf27bc05264788c8d78fbce9d756df621f220a7 2013-09-04 09:06:32 ....A 522752 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress.cq-66ae51d0d9311b084b10c58c4c85697d14bb0043c18c90caa203638a68d1ae15 2013-09-04 08:41:12 ....A 464384 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress.gb-0c4bcb48f9ce54a2b7c2267b3c41c97f62aa8ce0ed870cbaaeeb3afcbe5b2e88 2013-09-04 09:14:12 ....A 464384 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress.gb-2a43ecc809460fbd829cc317a9cb4557f9f338190b5d7d96b1e93ce49212cdf9 2013-09-04 09:12:30 ....A 464384 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress.ia-62167deff5e642d80e01de35978dc488b8cdda33161dfd8fae42b7c6e6f97e2a 2013-09-04 09:59:34 ....A 552960 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress.ixf-fd13aa252a49425037404ca01b5a2566fe1431bcdca7f31f36f92998dc1ac2ac 2013-09-04 09:10:00 ....A 511488 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress.jf-867afecb37afbd0e19fd11e55d3caf4949eba85a48c63f1c3673c015f65d35e5 2013-09-04 09:53:44 ....A 647168 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress.ksu-f841a535908434eb69e434ee03d342b24cbebd61690bd6f5fb2e2752d9ee5dce 2013-09-04 10:00:06 ....A 379392 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.aaj-fa09e3401184c3e619c22d3cf08e75f55e9505a5b1cbe262f50905eb283ac54a 2013-09-04 08:52:12 ....A 524288 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.acj-897e1b8b94a9a33690d22c67de9af8f3141f2aa2cca3c3c3a38b5ac1b3a7c09b 2013-09-04 09:20:22 ....A 53248 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.bbuw-930e5f78e1458be026789cb9a2dd6d3e6142e10db27d2858bbd2189f00abe66c 2013-09-04 08:41:50 ....A 464896 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.bcov-0ad48151dbd0e430ecb35fe90203de388cf38dd6197597402914fb62ea47bef5 2013-09-04 08:55:28 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.bll-c1ff2fc359b8ce5fed677b3e1e797f4dddf187d789225cf762ada6fb6eb05af7 2013-09-04 09:36:00 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.bll-edc1e85fd891aeb722309bbed72f592a21897ee4ee7a7100987d0b043e290ee3 2013-09-04 09:46:14 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.bll-ee83da0d2698e024e24936dfe827e693a928a8e85bc1bcd864173a24c3cd96e3 2013-09-04 09:52:50 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.bll-f771ab9e55b2569cb0386fa5b7c552956536e9e1bc1bf78e591d33c8ed9ccc7b 2013-09-04 10:02:40 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.bll-f944c85026af55a6b77a4ed2b958849d533aebf3b99bf88c74d01a55c5eda78f 2013-09-04 08:44:18 ....A 185659 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.bln-c5fab1036a01800ee0485a0e5d090b9d1bd8ff9a33eaee49da16054f42ee5b4b 2013-09-04 09:33:50 ....A 367616 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.bln-d17b0988ab45c4627473b28b7814b73bd7f54ae3026460337709d3a84acc2d09 2013-09-04 09:06:34 ....A 129931 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.bpl-0a7659cb7f16278000c58bb4c340d17923a884a3e4243adcf621bf777ebf74e2 2013-09-04 08:43:00 ....A 134003 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.bpl-31e3cb756e95730eaf68855d88046a9532f6c6af3023deea977da225ff5d31b9 2013-09-04 08:53:36 ....A 409600 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.bpl-c750fbb6fc6be849425c6688fb66ddf091c34abe8e9ebc0fa6f10faf350ce210 2013-09-04 09:05:16 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.ctq-14b16bef880573523155bf7d5dbb18ba40a9e319b87cfaed55ea1e5cd85b2d5e 2013-09-04 09:09:08 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.ctq-3ed96c9a521ec55f279f7366b93c9787cd17b858fc36b43ed792ea72b4d75b95 2013-09-04 09:33:46 ....A 346112 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.il-edd03df935e0222da011818ed3224064239742d3ca8b84a2015f71e7c737bf72 2013-09-04 09:06:22 ....A 430080 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.isa-1fbca4caadda55eb1ebbd2e88b24f9509b1fc23ef11f6c8cd46b31e4dda19bf7 2013-09-04 09:10:26 ....A 430080 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.isg-3f30640416f3d84d8764df0a95ca13f77439c5b05186c04500b4c6cc59d22b5b 2013-09-04 10:04:44 ....A 430080 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.isg-ee6a6dc57e45fb269d3a6024b0cbc8255fdb83a006e7aa8defd870a4eedebc8a 2013-09-04 09:55:40 ....A 417792 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.jt-fe62b0a564545d3af4a4a7f7c3a3a9425d0d6935fac0cd75e9e3ce257ec71689 2013-09-04 09:58:10 ....A 349184 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.jv-fd9da896dc4b31f4d2fcc7993b4d0e87fbc63ae9cf9bffd799fa3f8a4802df48 2013-09-04 09:14:12 ....A 393216 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.lw-527418024cc9017074831c9e43dfc3596dfeb53310fb9dec45950a5c88fe82b1 2013-09-04 10:06:54 ....A 393216 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.lw-941c6419d7da887b50e866424a396a18ee4dc2ec8e609086c3fbf6c4aa6a425f 2013-09-04 09:33:44 ....A 87690 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.lw-ee4250fb8f827cce41175f2d5c1ca2d3f825aeb4db81c59711162a9c98c53cfa 2013-09-04 09:01:58 ....A 381952 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.ml-69479d0ed26dfb45060eebc43f5e52c9a2ae6ef10b30e242e78c9f26f333bef1 2013-09-04 09:51:56 ....A 430080 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.nfc-ffbe1379bf11f9d89a306bd9c296e7816b3b8d38ce91f696f2f13667705ee015 2013-09-04 09:13:48 ....A 368640 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.o-7a4a784bc1aec40492b49725dfdb7cb98a6d030da850842ab16e359625c49133 2013-09-04 09:56:46 ....A 368640 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.o-f915a81881a6ea73d5096f76fdd7b0df08f96ca520e9e602d1e47369838b10c8 2013-09-04 10:00:46 ....A 401920 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.qm-bf8b034246238aedaf98c1121c376432771216f456972d2b7fd55a9da0e97c7b 2013-09-04 09:48:46 ....A 382976 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.qm-f7b6b12e5abe38b4a9be9e4f8d800aea96f211443d14e27ef417ab1f5e706b39 2013-09-04 09:49:00 ....A 401920 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.qm-f8ab9fe3f3901b682ffa88f9ef1adfe85a1864c8fe8634a46a06d5d686ed20cb 2013-09-04 09:08:34 ....A 413696 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.sv-3fc623f9e1f2b010fe6724962bc87c55464ff48c49b7da7ea8cd5d7edc375b10 2013-09-04 09:13:52 ....A 462848 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.tr-4a42f962add821ab157809ea9805366602525cc9d86c33c4faf4cb7bd2421ee4 2013-09-04 09:57:26 ....A 462848 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.tr-fe4f9fb4131c3593594e009546213915718efa0b6e671189aeb952c0859634dd 2013-09-04 09:32:34 ....A 372736 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.w-ede14cbcb43e90dcecf12dfc0320c1ca07477913ffc44a910baa1e3a7034fbbd 2013-09-04 09:57:18 ....A 372736 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.w-f9c27d28f488df4a830263ce25d6966aee38c158ecf8d77ca787f2e12ecfa2b8 2013-09-04 09:58:42 ....A 374272 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.yb-f788ac5a5ec2e4ee8ff240df08811261055ffcca17d7efbdbd3be0d36b813068 2013-09-04 09:57:34 ....A 374272 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.yb-f97db9756ae7d482b7d0192356846e3213b75f0ec014f3e98f11a3be47575d55 2013-09-04 09:49:44 ....A 374272 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.yb-f9e6225b6239a6cd0bd1daac7f680a6668e6ef777f90314ecd9c152e6384332a 2013-09-04 09:27:38 ....A 378880 Virusshare.00093/Trojan-FakeAV.Win32.SmartFortress2012.zp-a64a8aa3396fd619ac3ccc221461280e134ee8cbcd94f12510699a88d23d735a 2013-09-04 10:03:32 ....A 1441792 Virusshare.00093/Trojan-FakeAV.Win32.SpyEveryOne.ad-6c048d509d9848d84c108c0467afe4e8218f468cec3b4fb2ba3bff7ca3496d13 2013-09-04 08:54:06 ....A 39424 Virusshare.00093/Trojan-FakeAV.Win32.SpySheriff.f-cc939bb3ddf19e648489f86d510d67a8b16056b6d6ffd83f41c6ef61bcb21bc7 2013-09-04 08:54:32 ....A 1064203 Virusshare.00093/Trojan-FakeAV.Win32.SystemSecurity.fx-2373d520fe9753341020b6a2e8ce13a8ced9ca4c3403404d17b0aed02890e46a 2013-09-04 08:57:06 ....A 1447326 Virusshare.00093/Trojan-FakeAV.Win32.Vaccine.af-c0b6382f484fcd845812c70e23d51dbe7b40055384bbcc89f0481c5f429bd573 2013-09-04 10:04:46 ....A 1395526 Virusshare.00093/Trojan-FakeAV.Win32.Vaccine.af-ee6dfb5e62486ea01bbe56e229e0f4e0385da75c18e1b8acfd4b3a7d28273543 2013-09-04 09:19:00 ....A 4157808 Virusshare.00093/Trojan-FakeAV.Win32.VaccineTree.b-e6412cfbad93f2bf8d4c826e6419a3dae91c6025fe0644cd8da5ddd91bbc88eb 2013-09-04 08:52:40 ....A 3125600 Virusshare.00093/Trojan-FakeAV.Win32.VirusCure.w-8bf5a53325d5986faed3098f012b9af43dab604cc53aec7f70337eeb11933a1a 2013-09-04 09:23:56 ....A 4068324 Virusshare.00093/Trojan-FakeAV.Win32.VirusCure.w-bdcf6d20d655075bdd1457008ef4986d347b636aa0e211a3a17b3f1da6e3cb54 2013-09-04 08:49:38 ....A 105100 Virusshare.00093/Trojan-FakeAV.Win32.VirusDoctor.yt-807e45735332bc49428035368216fbdf0751f3c3b4fc27a1b41c074fac06caa1 2013-09-04 09:18:40 ....A 234501 Virusshare.00093/Trojan-FakeAV.Win32.VirusDoctor.zn-420c03b89a47b688df4d6ca3f6c7d98b25a0bf6a0897b506b5c0d4d0bb93dae4 2013-09-04 09:37:58 ....A 119301 Virusshare.00093/Trojan-FakeAV.Win32.VirusDoctor.zn-80a8a0134d8287880e2a95688d2cb315c641700265eceb0f397e06c4f1ea046c 2013-09-04 09:56:20 ....A 1188352 Virusshare.00093/Trojan-FakeAV.Win32.VirusIsolator.ag-fe2ebaf5dcf0f2655c50fa429e9cb69514e578b821a5fa9946b046fba0c15c0c 2013-09-04 08:56:08 ....A 807426 Virusshare.00093/Trojan-FakeAV.Win32.Vkontakte.bj-f58958e166524b54a19e9d8312080eb601acbfffcd5abe2a5cc5f7ed25471009 2013-09-04 08:52:42 ....A 49152 Virusshare.00093/Trojan-FakeAV.Win32.WinAntiVirus.2006-96b90a522173f37a1d10cb238f566be975b896c695e86f3ab21647c7186b7b86 2013-09-04 09:54:26 ....A 56691 Virusshare.00093/Trojan-FakeAV.Win32.WinSafetyToolkit.aw-f8948aa1c860dcf6abfb0bba2891589c0b551da569f15a99196050bef63cf51e 2013-09-04 09:11:28 ....A 458752 Virusshare.00093/Trojan-FakeAV.Win32.Windef.aaog-2415ff82d87cdb332fb2529b181bc9cd43337fa8e7b7d615ace4047b719a57f9 2013-09-04 10:06:40 ....A 462848 Virusshare.00093/Trojan-FakeAV.Win32.Windef.aaqa-2729d16dd0b85643f793dbf107aa935b93a72b52714d171c972ed424966207f7 2013-09-04 08:53:32 ....A 331776 Virusshare.00093/Trojan-FakeAV.Win32.Windef.aaqa-4a8726e45ff721ba4af73872a6b5f93ebd8386e3f9eb577a8201626bc31f5c4e 2013-09-04 09:03:00 ....A 347388 Virusshare.00093/Trojan-FakeAV.Win32.Windef.aaqi-2b3b1199ddf09647b97fa4213a34e2d101e887c8bc9a485768969e7dc9320049 2013-09-04 09:41:20 ....A 574116 Virusshare.00093/Trojan-FakeAV.Win32.Windef.aaqi-4c8618378e1b08b6fdaf5cb522df4dd64d33ae4dc103e9bc3c4cb43417a025ef 2013-09-04 09:21:24 ....A 361680 Virusshare.00093/Trojan-FakeAV.Win32.Windef.aaqi-5b41802fab26c7dd3df9cd8b237ab8bfd21cb352d638819d0500aa1f314c418d 2013-09-04 09:16:20 ....A 347360 Virusshare.00093/Trojan-FakeAV.Win32.Windef.aaqi-65e88a62295fdf2bc299a3067d2b6245c03873990bc15255da54766ba325374a 2013-09-04 09:30:20 ....A 578268 Virusshare.00093/Trojan-FakeAV.Win32.Windef.aaqi-951ad5b715a18c877763feed9d3e0e7cae3800fd0bd9e182a2fa93899611d8c0 2013-09-04 09:34:24 ....A 578268 Virusshare.00093/Trojan-FakeAV.Win32.Windef.aaqi-ee1eb5bba039b19b8754bbbc9ece4f92577f4c43e16de0ec365810f8b0ffb45d 2013-09-04 09:43:38 ....A 67584 Virusshare.00093/Trojan-FakeAV.Win32.Windef.aatg-538fe8a0b9a698339a2a9269c9ac5e6835ed9f25a9b5ddec2e70f0edf498ac06 2013-09-04 09:10:54 ....A 328765 Virusshare.00093/Trojan-FakeAV.Win32.Windef.abga-8775489732ab0c589a6b7b8943d8f35570eebd89eecabae1cf1aaa769c303ff6 2013-09-04 09:14:36 ....A 696832 Virusshare.00093/Trojan-FakeAV.Win32.Windef.aws-1466ca169953904905438dfa9836c59734e0c5b608487baa6896212fa4569729 2013-09-04 09:52:06 ....A 632935 Virusshare.00093/Trojan-FakeAV.Win32.Windef.bjx-e6abc8c95462e29771527de06a8ffb0164120998b889dd5cf94b691a48c70a15 2013-09-04 10:02:56 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-38f9c43653387f005780f2136b1cf00e6506e08ca570aa5f5bb055f0647a8096 2013-09-04 09:28:48 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-3a6e3e52363c0a4f67f2d0ff26ab6d08286af2b0e4b2fb540241c8c12d1c21bb 2013-09-04 09:05:26 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-3c041f89e787a974653160cd5a7c97cde100c38a2edbe673d9f0bd8f29ec1e95 2013-09-04 10:02:26 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-3d1de685ce30fe22b6eb311952288db4c0037554cf072466c3e545c2fa28ee30 2013-09-04 09:16:46 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-3d302ef0337abe89a7e37da9966e285eed74cb8b638150eb4fef3de479f94b2d 2013-09-04 09:29:56 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-3dd8a2756a2f0cd140a44aa4a9555ab3832465f32a7c79f8753ee6061575d604 2013-09-04 09:47:00 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-3f178f3d305f4745efa13bb3bc942fef200bd415d94f57142f309f738074ac6b 2013-09-04 09:33:18 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-41fc397b2ac55ed0ed13c823fcae86bbb358e739e3ba423d20d2b5fdc0f20350 2013-09-04 09:15:02 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-4238ab20059a0b2a7b5e0e37647a30ea4c05a6dc20ca16622f62ac25aff21ae0 2013-09-04 09:13:12 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-468af5d574df6b1fe6812f38e1552c2f09f9978b0d89ed74d23ddf8092fe42e7 2013-09-04 09:42:40 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-47be0c9f4897164fb699ba8bfba578f84b7cd91681a68e669a80f45645d208ca 2013-09-04 09:36:50 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-48cfa940ccba2d890442a6d277d961bec2de22a9e75df1f8577cc76945aac5fc 2013-09-04 09:14:02 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-4c7f903fbbdcbf67b5d85f261a771b9fdf2168feb08c07dd538e3cb28623fb06 2013-09-04 09:01:26 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-4d7060fb4814d0ac6801d6d37fdfb6028b88830b0826a238dc0e5b06f2dd11bb 2013-09-04 09:12:52 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-4d9ae94b62fcaf22ea302bc184ad68566f3377a6ffcc4c49a703c9926b716724 2013-09-04 09:51:50 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-4f05b8b6414db81be8e4abc5ce666fedff263c191aafd5c046071396b092eaf8 2013-09-04 09:43:56 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-57e57a5166f399292f2775193e45a9ef2e6520cb36fe39f98db0553547cde98b 2013-09-04 10:00:20 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-5949e650099b662a5c6b9b9ca99dd6deab40acbbc8eadf4fdfd0ad407ac39012 2013-09-04 09:29:38 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-598adbb8bf34278426c858d1c8c5aef0a73ee4eaa2bf48da5deb7a39e2707d64 2013-09-04 09:54:24 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-5da7474dbababe2c12cb66510eefbbcac2c6c6f007701fdedbeae367865a7301 2013-09-04 09:30:04 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-60548a5a869101f4884720a0183de3be2884654f15bd59086a0272f4858471a4 2013-09-04 09:36:44 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-65db5bfaea357f13ca02f7a4a0b5e7c93314735bbf09556bbcc5f095cc34d6b5 2013-09-04 09:19:50 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-66f8cf75337228b283415b7cad44688fe55f6130eb6903941e9728a628252667 2013-09-04 09:14:34 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-6756c8efdce3d0bb239233de1559914619094f5cba43787e26f9e82601ae2d8f 2013-09-04 08:55:48 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-68221c59b98ea128c4b15a9a0df6d9fe8e737fe84a6c6dd8f622d59887783e5e 2013-09-04 09:10:30 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-68afd27a513d48b0aa831f3a8a2357c6c41a1e6bc3d60644bd4a0ff96f67b029 2013-09-04 10:07:22 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-699856dcafefe3c8a627e99c2986d6b719243844cd454ff86958b995c339cb79 2013-09-04 09:26:22 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-6b489c64c8e57aa6cdcbfb7669cd14bb346d8d20ea33251649caaab2a1f0e8fb 2013-09-04 09:31:26 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-6d84857b0db96518a8f5bd88e616101da5027fe43939b95077b8f43df56c2c45 2013-09-04 09:46:16 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-7759dfb81990dd1585257144de6e8e1b98970b7593e76bdbda88563fc8a4a5b0 2013-09-04 09:48:32 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-77cbbad3c002183c43f0c61d6a5d877716fe2de6261ae63a1f166b3840070a9b 2013-09-04 08:52:56 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-7c99e50e9b5ff19b3b07afe9f2205ec370078b478bb3f77d82eab9bff9005108 2013-09-04 09:09:22 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-8065153c9d089f24a12c63faef897f5efc7bce28e63f16e1cb2d317db03accc9 2013-09-04 09:53:34 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-884754362144cc139dd73f4e8037ee4752172ce8340533924484052d435c5ee0 2013-09-04 09:56:28 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-8982e5d3a8bb7ac6b6cc15e1eb9d4acd61af9e867f7c94949cb48cb3575f70db 2013-09-04 10:05:28 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-8e8ee4237d2cc171ca6d5715933f8969793d0c9f01c5dca6be5d03523f8dd9be 2013-09-04 09:33:02 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-94ab5b94a45f2b3848d23bfbdfbae6f5237af8f416124a01936b02b2480ba173 2013-09-04 09:58:12 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-9cec91d6222d6f0542b891a4b00fc68365837cbcafdf2473455b92e6c8517d8b 2013-09-04 09:23:10 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-a13100d247e6163d140f5f09428f1e61e8a5620fe73ef3289ed5a5871c684eb3 2013-09-04 09:28:56 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-a1fb39bab1b419e7a139e1ddbdd860c7cc5103b6bd2ed224f2c32dba9ec17927 2013-09-04 09:24:44 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-a26c24c08f215e98267ca65dc06035caf40762924d7d11803d3bab56bb0be79e 2013-09-04 08:50:18 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-aabc0d08020a2f185c0297086c6b38d9be1a601bb0cdd873425085d17bb9e836 2013-09-04 09:40:28 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-ac078d0a0eaeefc3334c9bc44871d95ba2f20e42a567898f770a1df96358c422 2013-09-04 09:50:26 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-ac91096ce49b7b432b6af6ac535883e429e5d9280085d49aec31f6e544fab8f5 2013-09-04 08:49:32 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-ae3c0bd0edf160dd49104d01f6d9ecdb3467a786b89718d366940e12b88aea84 2013-09-04 09:08:38 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-ae4796cb8d8b3dfe22cb3ab6e40ca9b5de09b94e914f94c34557d97fcc55ad75 2013-09-04 08:50:16 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-b361880cfbb5ff3ba47bfe2674befdbcf7cebc83b901690d230049a08a854af5 2013-09-04 09:42:56 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-b50f5c5a088cd6fa2e529575e3c836b402743a9c91d25e4a1ba84e860099fcec 2013-09-04 08:45:20 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-b5d32715f72e1fd4456c55e7efb3b0fe0ee550c5ead0894aa121db13ce9f8614 2013-09-04 09:52:14 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-b7dc272e43841895bc09afd831826d5107975a756bbb362fc82a69bdf4ca53a8 2013-09-04 08:56:02 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-b9e878482987a421fad03723065898a69609d3656d4c487b7377a41c248efea4 2013-09-04 10:05:40 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-bc7c696bee3ff579162cfc4b788c6bb83ce1539cd566df42b413ab74c53ff25e 2013-09-04 09:21:18 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-bcecdfb44ba8e364811417252b3c7e3fdd33f098fc8dc8da27f5779892b391bd 2013-09-04 09:46:40 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-c14cc39f1ae044dceb5aae53522974003bdad2bc53dce23635ce14c309b69573 2013-09-04 09:03:44 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-c23da0af1f12675b6385581b0aae69cf5b31732223504b306b5820102ddfd244 2013-09-04 09:37:10 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-c3416a0c9e1f82c28e1fede0246768f7a15a44105eab5ec63c50278f04df5463 2013-09-04 09:20:10 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-c3dc13e888035876b7c3de2416368bf2538b442ab5d314d90b69be409d315d23 2013-09-04 09:55:02 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-c58c062d160f494b3dd429f61028b75d1e01e0b85dbbdc419e79bbb601feafca 2013-09-04 10:06:46 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-c90ec5428cb5c0ed7a6b01f4b76fbf21e3e6ea37cba9da8ece69c7167e2bebbe 2013-09-04 08:51:40 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-c9b23aea11e2de44de63581628d7d0afaf296df034d411927b1bbcebb31d56c7 2013-09-04 08:59:22 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-ca062b0b4be4545c500baf7013f4a3c49f9e2cb629ea14b4ed4ccaee6745125f 2013-09-04 10:02:52 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-d3c05c900468570d8839e80ec7205263f3d987181351a9441dc9c74a37cef1ce 2013-09-04 09:18:18 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-d52771b5c893cedb634a0e991c44e852711daf481ee2aea28a01c7abec2dd745 2013-09-04 09:52:58 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-d6e47539ec1afa4c3ca9dfb97d6eed217284878215a22138ad234fa60934e69b 2013-09-04 09:03:40 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-d8d3fafbdd4099e421baf23890455ed4e12e1296d43f11e0f6d09d7fbea787c7 2013-09-04 10:01:52 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-de8485bbd68f74685923317ab8a32b22aa06a71766ff7bf4c7f2150ee533ee62 2013-09-04 09:37:06 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-df8c594cc74128e92a1a0c81dbc84cdfe3e8c4228ddc08a307ce41487ebea045 2013-09-04 09:07:40 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-dfe3eb7215978aca98e40a3014d9aadd4356fc861bf705f310b6b5694a9b441b 2013-09-04 09:41:04 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-e161f54f8acdf58b8a3e099dbdd6940fb26287afe05a094495269401d8fa6408 2013-09-04 09:37:10 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-e41a050723b1f96ef9e1ba2da3dd30431b7aa9efb52d6104a14dc517063d567e 2013-09-04 09:08:52 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-e67dea160a0343c91c2852241fc58d0f41e180c798c00dad1a068af06b0c7c69 2013-09-04 09:10:38 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-ea81b65c3c3e11e5479203e1f694751807b77cc97bed3d9f8b95ad01ce462b66 2013-09-04 09:04:20 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-f035e4376d24df8b3531512cd55219fbc36dce27f50a26409747348d86215d51 2013-09-04 08:55:16 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-f0a662a299a24ad2821afff2ad5330cc0241534174d0d2958efece0854e745fd 2013-09-04 09:18:26 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-f2207d73468c77de6ff00f148e286013977bcef68a6855872a6c29777543ede5 2013-09-04 09:40:52 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-f4f8c6baba2aad73ffba6358a6e20ca35a549284c1a8eaa229379c3d8655034c 2013-09-04 08:58:04 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-f57d7fae754f1995ca4740efa2c5b7c1c13742230e556ba65479db34a318a89e 2013-09-04 09:33:22 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-f5e3bad1a96cf9b57672f85f4d377abf283e4d3c011783e9f1bfa141ca3e263c 2013-09-04 08:47:04 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-f727765a3b094cfcf80f8571c56dc5eae874de1034270b95ad350be261e4b80a 2013-09-04 10:07:00 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-f7a0a3fe5308795f3e0bbd503dc1f427774062980b257c7cf92c6492d07f92f5 2013-09-04 09:51:30 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-f7f74bc768014077abe8151c3ab1bd38625b32ac53304929161bddbb397ce697 2013-09-04 09:15:12 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-fcdb396cccbc4d15ec295e908770b3bcd1515aa3a4ead5e6106421d7edcea63f 2013-09-04 09:49:00 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-fce17da33d54462681b2c1b6557ff82bb7873e625dcb0cd7b15e024a6f6211a0 2013-09-04 10:06:44 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-fd3136d7e8eac1751478561c3d7a8d9c1a1711764521c587f7a5053bc1d0981b 2013-09-04 10:04:28 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-fdd1db19fd3348f9c5dc0b69458bf837d1772bb110b45ba00fd5ee8efe8dce97 2013-09-04 09:53:46 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-fdd69e3941beb97311cefb79b21f9cfb18a3310e147848fa7c109919d1f57ca2 2013-09-04 09:53:24 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-fdf2936175b3b7dcc346de712e4d14b7aa17c1c0e80dced8f0eae39b05bf04d9 2013-09-04 09:53:44 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-feea0baea3f5a3bb018c431dcfa34e586ccd69d27bb7d9aeb8b925706c3864bc 2013-09-04 09:56:12 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-fef5bee171ef6439858feed3648704dc5fa124d2513890415c4e564cfcfb4139 2013-09-04 09:42:24 ....A 240135 Virusshare.00093/Trojan-FakeAV.Win32.Windef.gmt-ff3aa596bd7822b2d25ac9bd96c4a99d7808b72f8d1da4933d637d971ec8027b 2013-09-04 09:05:50 ....A 1249262 Virusshare.00093/Trojan-FakeAV.Win32.Windef.jbk-2f3954405b27c41663de61ca792367040de31a4eaaf5d64d2121f00eb9cd4f2e 2013-09-04 08:46:12 ....A 178921 Virusshare.00093/Trojan-FakeAV.Win32.Windef.mer-0ea5960461d08b1d8cc5b3ba8e6b972bd36697252f76ca29bdeb77bf4c0f65b4 2013-09-04 09:59:20 ....A 141312 Virusshare.00093/Trojan-FakeAV.Win32.Windef.ncg-ffb853935a11d9f0d5872f12c1ae3067808f127122fe284dcc7ce72a5c7f9b83 2013-09-04 09:04:24 ....A 11680 Virusshare.00093/Trojan-FakeAV.Win32.Windef.pia-f0aa15f77645300b0cc645421493d15b28d8890cb2820af8a695b8486a02985e 2013-09-04 09:42:00 ....A 1979392 Virusshare.00093/Trojan-FakeAV.Win32.Windef.sxh-c9258a6dc27e1781c5405afc1ef2ff09546d88a6e81a8eaa8f033fdf01c76fc9 2013-09-04 09:18:58 ....A 405504 Virusshare.00093/Trojan-FakeAV.Win32.Windef.xqb-d1050b9e1c0ae85bab1e5c421f96f318219be5b280342aefd350ef5666ea2541 2013-09-04 09:48:24 ....A 208071 Virusshare.00093/Trojan-FakeAV.Win32.XPAntiSpyware.c-89cc2ee038c49daad6da196d442349242439d4bba7957c17838df8f350140330 2013-09-04 08:52:40 ....A 64048 Virusshare.00093/Trojan-FakeAV.Win32.XPAntivirus.bt-7d383698531b93014f18b1195d49baac34f212752fcdb06ae7279f6b075fc802 2013-09-04 09:49:36 ....A 78336 Virusshare.00093/Trojan-FakeAV.Win32.XPAntivirus.ld-7f7fcc29e5de4b25cd5f322a3c43c66b8adeeba4a2182995e2ed8501baa8b004 2013-09-04 09:56:34 ....A 212992 Virusshare.00093/Trojan-FakeAV.Win32.XPAntivirus.zte-fa396c9bf6ad314ad0f471842b07906735a6d221d8efa0aeddbe0a05afcba642 2013-09-04 09:29:50 ....A 53906 Virusshare.00093/Trojan-GameThief.Win32.Agent.rmyq-58735b75753b177bb6d73585500ffc004a0c2079c4aa6d675f81c49084a253ab 2013-09-04 09:37:30 ....A 53931 Virusshare.00093/Trojan-GameThief.Win32.Agent.rmyq-84e539d61169984df448701991e792d177aa73a6ac10ab3cd8e35ecd6c64e12f 2013-09-04 09:50:08 ....A 1620855 Virusshare.00093/Trojan-GameThief.Win32.Biter.am-fec2520304eaee1e3e26189e799b0b14311b10e167099e50889221edbbff517f 2013-09-04 10:04:42 ....A 26512 Virusshare.00093/Trojan-GameThief.Win32.Emelent.akd-508a4fa7c9867961709952bd55533868d4331d7f24b900063405b9b2820cc3b9 2013-09-04 08:54:18 ....A 17520 Virusshare.00093/Trojan-GameThief.Win32.Emelent.amh-565c6f50decb3c9f1c64f6f77325cd816d867f7a69777c57b84bb6da801023db 2013-09-04 09:43:10 ....A 72600 Virusshare.00093/Trojan-GameThief.Win32.Emelent.sx-e647d6cc013e774ed1ade414d5fc2a1b695a10e6f73dd5f38db90091a4abaef1 2013-09-04 10:05:08 ....A 90624 Virusshare.00093/Trojan-GameThief.Win32.Fendbyk.a-62be9333fc907739d43780ab5d8c87edee289daacfb33ba23063b140cb3745e2 2013-09-04 09:49:06 ....A 254322 Virusshare.00093/Trojan-GameThief.Win32.Fendbyk.a-f9f8cb113e795a378130c26677945203a0b11104fa6f69b34d24ef87414acd7a 2013-09-04 09:14:24 ....A 709268 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.akx-fe507aac0629df23d46530b304a381b4c017b7c75548df7101f52ebbc04f2563 2013-09-04 09:31:08 ....A 19604 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.ayj-fb38cbe292c363899a888bcfba2f4856663bc1226c627c4dbd00199a22487188 2013-09-04 09:58:22 ....A 7968 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.da-b82e8279608e901dc497eaa2d876f1dca8e4826716820032bb99828a0dde5f8b 2013-09-04 08:41:46 ....A 22512 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.dbp-fde10bd4a338ab952bc3ea3db163b9180beb2f783fff9e43bfd4e0105e82e010 2013-09-04 09:14:40 ....A 69008 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.dch-da53d2ecd16606643a82cb37199ee1539c47d26ccbb404936349d7b434da1a59 2013-09-04 09:20:56 ....A 26624 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.dtb-7da2b69c97758f0c934ae5d05dc75dafefb2a472668c360c0967d37697aa90cd 2013-09-04 09:05:12 ....A 25176 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fhti-2a95527074f8aa7b9d19e4a24d423fe2a6b92ff173820ddbc52248cddb951176 2013-09-04 08:43:30 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.ficy-2467e7b07650ba91e7c8964acbc1366dc496dc1b4261d4fbcf107bdcc25839e3 2013-09-04 09:29:32 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.ficy-3e0fa4e7892c1011cafa56648099508471f7e59f9fb5b04565401bdeb7609874 2013-09-04 08:59:46 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.ficy-40a7073a18d1051d3b1143b7099440e0dc71254e5a2ff1b0aacd97a28a7bdf35 2013-09-04 09:53:48 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.ficy-fe2d1acea6aa01086e163effd5668cf2815287d1f0ddebf01baf94ae2d2768a9 2013-09-04 09:50:10 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.ficy-febc2e1ba86f900359b1270a374144eeee853f353c7cb3610bb3f8543c8cf760 2013-09-04 08:48:56 ....A 36864 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fimv-442fee03b7c212b439791a1e8f18deb927244a2208ef714da1e7db27d329c8a1 2013-09-04 09:00:50 ....A 35105 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fjzk-48418ab13050ea331b1a242681fb5469ffaef67dce5a255d7a9faed548ae4133 2013-09-04 10:01:56 ....A 35105 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fjzk-fe4d22a0fa0864a5d35db71d0a0cea9f5f7ac9440b3d18cae98e43df87faf23d 2013-09-04 09:03:10 ....A 54784 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fkgs-00a3930bf0c10befd75b8d81b559f18fd91db6d1d782cdc3df44d856a2d7128a 2013-09-04 09:41:24 ....A 36352 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.flzo-8c3ff123035102b1a0ba7f06fffea47a2577fae60e384c75bd88c7614c12682c 2013-09-04 09:34:56 ....A 33792 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.flzs-53c24aa8b555525517068a41b0959baa7ac528a95aecea5e028a064aac1bc621 2013-09-04 09:52:42 ....A 41761 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmen-4869d5911432f75d2b8b171ca15c7a9d366e876bfa97d7e2d2c372729a4d714b 2013-09-04 09:18:06 ....A 41761 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmen-5e8bb08508a994b91ca5cf5b81b94f85fcb554c6ec0c711bbbdd63a51061518f 2013-09-04 09:34:46 ....A 41761 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmen-6d54b4c2c55db1f2a8425b3fbabdeb75f5d30d0b5a7dc41bb5611cd5fe9379e1 2013-09-04 10:03:22 ....A 41761 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmen-e18ad46202fb384011821b89f4b4376ad08e9dab1111fbd9b665f065e8e6eaed 2013-09-04 09:54:54 ....A 32545 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmex-2137471e38b48315fa65e916685960f081a4d416ae49d03b1681ceb12911de92 2013-09-04 10:07:06 ....A 32413 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmex-4bbee230be340f2b2b8bd2ad8760b6ccb683e7198c419605eb79413473e5d993 2013-09-04 08:58:56 ....A 32545 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmex-6090d719ff1a6ad26b7cd347c917d211253b67d56b5e20fee2af22b97f2f7766 2013-09-04 08:59:20 ....A 32545 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmex-857a82d8c4996858e338e8ea7d22fec038c02c3dd1e79b185629a46fe9d18c1f 2013-09-04 09:29:46 ....A 32545 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmex-8590154ec1377baad998df3d9fa7e33690469ac21450c32b54ce68ad829c7fc0 2013-09-04 08:58:14 ....A 32413 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmex-b2f5b275c9b1e08f0c506dda64463ae08832ce09a3227ac66701e126a763b73d 2013-09-04 10:06:20 ....A 32413 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmex-e0d3783a141b5be251af7f08ad8e3b4a51cea8ac3ba94d6b10768c051a9ff14c 2013-09-04 10:07:14 ....A 32545 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmex-f8d5cb3b8622bdeae0d3be9804c94cadab5b76bf44dce69022a67bc9bf594634 2013-09-04 09:58:02 ....A 32545 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmex-fd64ae9a2946aa2b8820bc754ef54fe0e141aca5c99bace5dbbe13114159d8e0 2013-09-04 09:03:32 ....A 50688 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmez-535f7a325ded73564838401e2fb78fd83f92bdefaa5647366d349fcecdb12fcc 2013-09-04 09:59:52 ....A 42273 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmgh-2b1a41065b8b901af475047b8dbe07d628cc1970d0920cbcaf43cfb83f41131d 2013-09-04 09:11:10 ....A 42273 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmgh-302e7cdfabe059bb69220794a5759ff588986354fb86784b0e448ebca260d9fa 2013-09-04 09:35:28 ....A 42273 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmgh-c3a1ecb0bf34c6ff5c2444f815be88d87e22b42d51053bc8958a7ce1518ff276 2013-09-04 09:51:40 ....A 42141 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmgh-fa2710743946ecc3d292e0731ee0f758327eb9529a89fdbb194adecaf23be5e5 2013-09-04 09:23:16 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmjh-23b97d2cc867987c6a5510b5dd978f9bc1273b6fdb64177e608be54f29697dbd 2013-09-04 09:09:22 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmjh-3f9fb4f11ce383c7605a48240ed5b2d702aaa06f4b19965023808750d13a7bd5 2013-09-04 09:31:50 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmjh-ee365173f9ce136150eeceefbb35ce6fe8f448d33babcd34bc153205c8e4abcd 2013-09-04 08:50:36 ....A 31744 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmkj-4a31fb48cc682794cb7861f39d443f5b8eba8222532360b60c79afe94117488b 2013-09-04 09:05:42 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-2a8d7c85349fbd2dda4d5e819b4aeec74c60dbd34b4b3e835f89be3c8f68f44a 2013-09-04 10:02:00 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-3e2dfdc79fd28c2959b061c3aa1115371242756b89a9973d05cb51912f715789 2013-09-04 09:14:36 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-528bd3b94448a9a213c93627dffe77efde3941d2dfa4ada0031af0372fd74b92 2013-09-04 09:23:40 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-759e711b20acc8554d8bde1e9f3a2595729dc3d7f74fbf389a0f4d03f6e79fb7 2013-09-04 09:15:46 ....A 35617 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-887c186fc8eb433d51dfe62a1746f07b39ba95693e4dc4a2bb4ef9fb8d1696e7 2013-09-04 08:59:58 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-b1dceed68647157ae115acdf1ed3374cd36d2a8e16e94d053e86d8408a7a3550 2013-09-04 09:03:56 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-d0981ada7dd2f3ef7b37ce10a6187dc08955f3bc04c77d6777d6f47e37cdb4fd 2013-09-04 09:58:50 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-eeaa82c57c77448428465a2cfe350b9ebfd73b971052a552a81e2f5c61657905 2013-09-04 09:51:24 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-f8e947e0bf5f5231e771248065af6b41a7311f32d467b0cff94ffd9e2fe82346 2013-09-04 09:59:48 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-f9527ea494f8c0ae57f350dfaba3f96ffa68ac424465ef0f2da16a9bc3f2ac53 2013-09-04 09:55:56 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-fa22aab707aa5af043e12e8633d3a3b9d1622d9bb8f3a42430a4ca4452dcbfd5 2013-09-04 09:49:52 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-fe31244031328263a19a5290faa31fd0c7a28b5f566d8554924ecaa0d0467479 2013-09-04 10:02:08 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmqi-ff0471d1689213432248ce2f6e0d8a3c1e8f2cb2a567abe8a4b4ef5076d0c189 2013-09-04 09:03:40 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmru-4b66e550da06cea05ffe28e1fbc8791ca6524adc8e387869fe9d638656f5af41 2013-09-04 09:30:10 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmru-bcf766d7d51dff92007caed54f911a6be2b9cd4d1c93130f96aadd1419dbf7c5 2013-09-04 09:20:34 ....A 33569 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fmul-a74b4f150ac1bb6d508b2893e8c90cdf91d2444ac930b9748290b8f60bd74cd0 2013-09-04 08:46:24 ....A 37153 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnbw-04291da94d8f967f2b43d76e1ae17ffea0f8c406417ab9d31967545490b58426 2013-09-04 09:31:24 ....A 37153 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnbw-050d92b74ab402a94fea13a03540d7e374bf70aac82aabf21930c3ee39c39991 2013-09-04 08:43:06 ....A 37153 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnbw-4d580eeb50247df75572027877ac72ae0d16a5cc69209727169d8b1242eb6376 2013-09-04 09:28:24 ....A 37153 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnbw-707a24cc42189a852016ff8b9448224c39df815b67385a8b6a3de31dab556b87 2013-09-04 09:24:28 ....A 37681 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fncr-9472f12fb90d88a0fc23c9193ec9f2d770d0f28351ab58b42062d1fedba5a186 2013-09-04 10:05:16 ....A 37153 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fncr-ff495cb0a2d34de1e0408b73fe5ab4aa2fe4d90cabc87290acc6533b0483429f 2013-09-04 09:27:54 ....A 5292484 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fncv-3e3f0296e7e23c94a948408c4b698f5858f62500ca255be2ad317b6191513305 2013-09-04 09:31:14 ....A 291840 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fncv-6e758eb1715f86be6e0dabdc6162b6352879994c6137dd0bb99fa98d4c5bad38 2013-09-04 09:42:16 ....A 8088004 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fncv-df29e6b2c9452469015d9c5f66d8768520644a1901062c1f9aaac0f85290f1ef 2013-09-04 09:39:48 ....A 34081 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnej-15568eddccfbda65670ad5b1e964362b6a60fba94132fc3528eaf8950c4c6933 2013-09-04 09:55:38 ....A 34081 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnej-2b61d22ad4204d0b84c836dcddc9fb4c890a42d46f5d5fb8354c6586c0df7484 2013-09-04 09:16:10 ....A 34081 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnej-793c0c5f76aac6f74d3057ca12d133489690bc286ae4f7d0e914c856f9b857a1 2013-09-04 09:17:04 ....A 34081 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnej-876ae89bf4ee3a2ab166fe7a9c97c97c1967bedfbd70ad37d1803eed3162695e 2013-09-04 09:32:26 ....A 34081 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnej-ee1f614ef2297d2de7d08a1f5d71ba44e9d104924e82ab3779ac30fea183b996 2013-09-04 09:52:56 ....A 34081 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnej-f7e1f095c1c5a07622fd5b75bf216ca2f0ed2dd4a8ab68e60a77c864a4d58e19 2013-09-04 09:51:20 ....A 34081 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnej-f7f72d5448cda69a496c18ebd65fba9639e72c2045bb03a41446fb705419c18c 2013-09-04 09:12:04 ....A 35485 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnes-3ebb8e641e1d1827c7d4cccf7bb2c452d9896c50b7d0728e9624d8ce55c030d6 2013-09-04 08:43:18 ....A 41117 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnfb-12fbea09881e340645cb4370da4fa25857ca063da1ca6e153bd9e3ab4728a68b 2013-09-04 08:43:12 ....A 41117 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnfb-1ca83ed590c8143409167c4fc922c3bb6224959cbabf80b22b5b7a90c0c32e24 2013-09-04 09:09:20 ....A 41117 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnfb-4e5375e7ebecc25f51cf3200fdba9b8779977c92b60e63c16bebe3fe641e68ca 2013-09-04 09:32:40 ....A 41117 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnfb-ee2b76097a26d498a1051bce48b28671465d6db4fb925b47b72c0ca8b8c0c2b4 2013-09-04 09:54:14 ....A 41117 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnfb-ff404836eb2babcb130474e3c9b39333489577c3fbbea6a1a28a0b98997592d3 2013-09-04 08:42:30 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnfg-fc666d7dca9c96d2cbb2dc90c3350779096666e237b12b96b57de3220900ec64 2013-09-04 10:03:12 ....A 33057 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnft-ee6ce1f4f510e1fbf927acf541a9c6701199ea63c6880b783c3ee9bb0ec9aee6 2013-09-04 09:16:24 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnga-02a3f2b435280f7e1fb3571b64ddd3071addb98ecedf36521bcc494e0ed7507a 2013-09-04 09:31:46 ....A 42273 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fngs-80809e01aa9d752980f5a6c1f576286adde99c1a48ad0d557d87f7c0114987b1 2013-09-04 09:35:14 ....A 42273 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fngs-edc6d1a63e0e5bea26da729b2e42be740c2e51ca34aa6b56e7273cd87923d018 2013-09-04 08:41:42 ....A 32545 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnhv-0e3f8e9d6315135806bd71268f2facc7362ff9069a0aeab05fb6f2aba853e5b0 2013-09-04 09:18:02 ....A 32545 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnhv-72954cc7054080e678a764f60b81a2bd5338b44f508e027d900de94b52129e02 2013-09-04 08:42:42 ....A 34973 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnii-17eed031fc1564ce0fc70f471273dc045c93306aabebe961d358aeb4e97877f1 2013-09-04 09:06:04 ....A 34973 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnii-4a3f42a2c8986ed437eaedf92bb08a2a8b59282e876ee755002cb6e826478376 2013-09-04 09:15:46 ....A 35105 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnii-a23f742ecb1cd903b0eca592c750ef12249f57c3da7a48b1a3bc36cee337b037 2013-09-04 09:10:24 ....A 34973 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnii-ac8d5f2783646484b06cb3e2858896214edc98d7674ff9f43b26e363857aa1d4 2013-09-04 09:55:14 ....A 34973 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnii-eee039f9de1691b61da9b625bc261a085b5f4fef83d0f33aa78e54c86b54fe55 2013-09-04 10:02:08 ....A 34973 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnii-ff2a78df6ea611504625b4008ca1554a4fe94d767ab51a5ff46007d1774d6ed3 2013-09-04 09:13:02 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnin-2bdbfcdc0288f5d2c91ca25a3f4dc8e530d32542d985c273bc9f3f6497098872 2013-09-04 09:00:14 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnin-988b9ab161f23166b13374a352c3557ce720dd402fa887e0724286e0b1c4b5e8 2013-09-04 10:03:46 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnin-eeeb3ec67a04a5c333657f56a2c0cafce07cd8930e00a16a4cc2dcba21af526b 2013-09-04 09:56:02 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnin-f93f04ba5883a0166a9f627cde90f5b15b042e10cc2283118367addcd73a2e98 2013-09-04 09:05:50 ....A 21675 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnjf-9ec2533f6cd3bd4d2e82353969c7763bc4ff6aa8709d6230926ea6fc6a56429f 2013-09-04 10:02:28 ....A 35617 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnka-88be565f951e0b017cc12e444322bace2fc62383864e13d7ceba104f071a630a 2013-09-04 10:05:56 ....A 37533 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnks-afe91d84fbb8c1e600a15477fc31374ba1c88ef031b21e379f8085fe739ebd91 2013-09-04 08:51:04 ....A 37533 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnks-bb1c83c6b8d91201ffb5f83a3d8de6a430f817f7f5fec1f225b4ffdf76ecc8d7 2013-09-04 09:49:44 ....A 37665 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnks-f9e3de712afd713b7ff86a1b1ead37b356785b82e534782d817de29a8a0f0ff8 2013-09-04 09:15:30 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnli-15f293523d484fd3b7fe394951969b9359b82c021aa72ea824f38c6e76a68a7f 2013-09-04 09:12:42 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnli-a73f787dfb948b7fe36f3d3a89e97606879cca17fe5beeb3706dcf99ae36efda 2013-09-04 08:43:38 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnmx-02d05057978e4d49d883890a0105d76df14d611bea725353779b9dfbad5f89ec 2013-09-04 09:07:50 ....A 33569 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnmx-1fda51c90faabbb347ddc78bd43e56d41961b42a53ad7cc61bb5303ab4548d9e 2013-09-04 09:28:00 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnmx-32d73d70641cde1712c0296e7516ec97385ee2110dd56413d59e02a1b4e32fda 2013-09-04 08:46:52 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnmx-49daf87cd0e2c12d5e7f604ce4b035769f75a39260dd17e4ba2e3f3ad89c533f 2013-09-04 09:16:00 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnmx-77bdcd221517700c297559ff4dd01613a8f7039bb4b78d0fc5f34b5079d6c877 2013-09-04 10:02:08 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnmx-f9663578c5d187f7c2dd5288d9ad48b5e8e2cf3a194ebc7aa5e2faddcaa563fb 2013-09-04 09:52:02 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnmx-fce816fbaf6e463b4fce9f7c22ae19971ff3fb60a2e4a257f29438b5534e2a25 2013-09-04 10:06:28 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnmx-fd302009da1136269ebdd179c57d0ff37bcc41d9f5b4db459666cc7437fdc45f 2013-09-04 09:51:34 ....A 33437 Virusshare.00093/Trojan-GameThief.Win32.Frethoq.fnmx-fe9992e4097116c9bb3482b3d7b46f57f9a4574540ea2df26b1d25c1788ba499 2013-09-04 09:35:18 ....A 40960 Virusshare.00093/Trojan-GameThief.Win32.Ganhame.au-3e78fc443fe57fd4f8e994eff782fc8ffa87461444ade842265f4d102169e99c 2013-09-04 09:28:22 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.Ganhame.cl-a309d640c9bc498f810cb415a895c90f2dd979d8789519eba6aeaf6d53b7a1ab 2013-09-04 08:46:02 ....A 123668 Virusshare.00093/Trojan-GameThief.Win32.Ganhame.dz-30dee40bbc29d07f0333f173d8127416f6e7776b7b2f9d05eb654e911216dd78 2013-09-04 09:36:48 ....A 141482 Virusshare.00093/Trojan-GameThief.Win32.Lmir.ahp-5eaa1363c3ae79e21e3aa7c7bf27a70b7e0161079d323a85ca97ef493c070e0b 2013-09-04 09:43:32 ....A 69632 Virusshare.00093/Trojan-GameThief.Win32.Lmir.aqy-00f536433073625202deff323e94132aa8d46fc93a7fb34f1605647f2a0e650c 2013-09-04 09:34:48 ....A 1401853 Virusshare.00093/Trojan-GameThief.Win32.Lmir.aueu-edf749d892a341af1d114f66f0678c50d1ba40f7f65c0712b0393e7ae98690a8 2013-09-04 09:55:22 ....A 36352 Virusshare.00093/Trojan-GameThief.Win32.Lmir.avn-f77b6e87a6bb49b916773be67a9e6f4eec47595d59f417a7ef68e77db381d5c9 2013-09-04 09:34:22 ....A 1436440 Virusshare.00093/Trojan-GameThief.Win32.Lmir.awx-edd7351832c2ff47b366d38d60732d5f385de2d8013177fa463d3fc9d014cf9c 2013-09-04 09:37:20 ....A 163901 Virusshare.00093/Trojan-GameThief.Win32.Lmir.awza-455b786c71389998a9fb0d85e11d60f7b532c949f67083f8a78790fb28eadea8 2013-09-04 09:11:12 ....A 89738 Virusshare.00093/Trojan-GameThief.Win32.Lmir.cbq-d1e8b2b3cb742524407346622dfba002258abad0b9677af5ac3b25fa25f84f77 2013-09-04 09:30:12 ....A 81920 Virusshare.00093/Trojan-GameThief.Win32.Lmir.cow-494db068cb4a26368f12b17e05ae1f614027e1bfd7a05e6223ccf1b2e1840636 2013-09-04 09:19:40 ....A 198144 Virusshare.00093/Trojan-GameThief.Win32.Lmir.cow-859190893032a1d805e6419d621b272363651120a88175ee2ce2d826f72de9da 2013-09-04 08:45:50 ....A 328972 Virusshare.00093/Trojan-GameThief.Win32.Lmir.gen-9c6c912c0fd1f63c5656442a91d97f326cdf5886775642b7b4826dc6cd3805a9 2013-09-04 10:02:00 ....A 58335 Virusshare.00093/Trojan-GameThief.Win32.Lmir.hhx-7db4ca5cbacfd502426c3d415140919faa57d8baedea431def242269badf5b3c 2013-09-04 09:46:14 ....A 114688 Virusshare.00093/Trojan-GameThief.Win32.Lmir.ldf-d15fc8a6919110a20d639f652819a17cdf9d64a58b1502448ebd9af1ec0e323c 2013-09-04 08:50:36 ....A 186064 Virusshare.00093/Trojan-GameThief.Win32.Lmir.lf-4a225948144ef5c5623f197fdb2b83c4c1c0fc31e2d2f0db70801f1e5312da24 2013-09-04 08:54:46 ....A 81456 Virusshare.00093/Trojan-GameThief.Win32.Lmir.mh-9f1918552d73a1507ada32df5f1645ccb205f71d1415dd352c259f3676b65521 2013-09-04 09:21:06 ....A 220180 Virusshare.00093/Trojan-GameThief.Win32.Lmir.oa-ad5939debe3575663500aa9d3c9b6826358ffa8cdff4529891e3c6fcb23d119f 2013-09-04 09:55:08 ....A 70201 Virusshare.00093/Trojan-GameThief.Win32.Lmir.vr-701e6eab41035df0216b90d80f854f7df81b998e1b2a2749a395fe40dbf2740a 2013-09-04 08:50:04 ....A 83665 Virusshare.00093/Trojan-GameThief.Win32.Lmir.wj-0772bd06d07a7753c4eca40ba917399674d4e5714b1eb65f1eb03aed326586a8 2013-09-04 09:16:06 ....A 25248 Virusshare.00093/Trojan-GameThief.Win32.Lmir.wj-44549e8c4ad07dd9521f52e6ea33ced971e5ed5909d03ba9a4399d00d9b97d8b 2013-09-04 09:42:16 ....A 83459 Virusshare.00093/Trojan-GameThief.Win32.Lmir.wj-50953c5a1585f468d45f850190257bbd4636ae39be1d32e2a11fda434a76d34d 2013-09-04 09:47:14 ....A 83604 Virusshare.00093/Trojan-GameThief.Win32.Lmir.wj-82115e4f89a2e2adee4069cbc388cf74757b397be7b8e409f49cb9ed88aa556d 2013-09-04 09:02:54 ....A 73551 Virusshare.00093/Trojan-GameThief.Win32.MFirst.mm-53790a1c63d7a1b9fb46b4e957ee1175c70f74d60516d2a415de87d2cac569d0 2013-09-04 09:20:12 ....A 93779 Virusshare.00093/Trojan-GameThief.Win32.Magania.akyn-29ef1e57c9fc80d8451469f9210721e06824497f36b7124862b01d47c01b85b7 2013-09-04 09:53:52 ....A 90206 Virusshare.00093/Trojan-GameThief.Win32.Magania.akzd-4544d95eea4e1c24ee4c6fb461be9374d823281d76679da9e5b14763c2fa30b7 2013-09-04 09:11:30 ....A 7069 Virusshare.00093/Trojan-GameThief.Win32.Magania.aleu-1f494df4bdc6b58a80e61b791f57043df8298335942aa7c94cf641f2dbd3cd7f 2013-09-04 09:25:12 ....A 11913 Virusshare.00093/Trojan-GameThief.Win32.Magania.amcj-303afcb3c98783a85c8d9afcccfb0b043eca5150ee37aa83989281318a583dd5 2013-09-04 09:37:06 ....A 98398 Virusshare.00093/Trojan-GameThief.Win32.Magania.amgc-78c7e55c5985448efbd52d5e625dce3d1f87c7e90637a01aeb3f6907bfaca94a 2013-09-04 09:46:02 ....A 51338 Virusshare.00093/Trojan-GameThief.Win32.Magania.amvs-eb62b7d7725a613a2d23a6eb85de7cd09e2aea9ce089806507ef3765669f4170 2013-09-04 09:45:38 ....A 49152 Virusshare.00093/Trojan-GameThief.Win32.Magania.anut-85ba6a065140d4c71373f97c9e5c34e424d145dfdb8590c60de315da38a5e1bf 2013-09-04 09:31:58 ....A 63186 Virusshare.00093/Trojan-GameThief.Win32.Magania.anut-8a78fcad0821e541e40cdf873032541b1935ad5282524a7bf6a64f4e9a7b1391 2013-09-04 09:21:00 ....A 49286 Virusshare.00093/Trojan-GameThief.Win32.Magania.aoor-2394ead090b4a853e23643700c9d8a4cbd7702ee6820c84f06c0908e34f78f1e 2013-09-04 09:22:32 ....A 49276 Virusshare.00093/Trojan-GameThief.Win32.Magania.aqdz-256d676abda6933326cfd94857bb49f80c15bd0beaef286161b0258622cc8acb 2013-09-04 10:00:06 ....A 39076 Virusshare.00093/Trojan-GameThief.Win32.Magania.ascj-8294aba1739dcf1d7a789c4495e0a58e5cc672d0250d6b5e3e8971b76fd3c772 2013-09-04 09:08:52 ....A 4299 Virusshare.00093/Trojan-GameThief.Win32.Magania.atky-49d2ef88d6dbab0a19df7f41168e3bfdef473682887b85d6f18b4de0fe1a66ea 2013-09-04 09:07:42 ....A 102727 Virusshare.00093/Trojan-GameThief.Win32.Magania.awbv-525bf6f9a2f55eb7bcc9bf29edb41be5f2ca2cd23cd96c2f4ccc5bfce5bfefbe 2013-09-04 09:43:18 ....A 61440 Virusshare.00093/Trojan-GameThief.Win32.Magania.awbv-88263653cef45f4336958a8370999f655ba70ab10ba095e5e49b4c120ca68752 2013-09-04 09:01:30 ....A 17404 Virusshare.00093/Trojan-GameThief.Win32.Magania.awbz-f7f2a466a6f2158c8e7ddc8768dc55041552cd39e15d97f799b01451d935c982 2013-09-04 09:43:38 ....A 42654 Virusshare.00093/Trojan-GameThief.Win32.Magania.awcg-eaf8f7031f1c9fe85bfb35545b9e28f5242c9c48a8ac120b4bc27acb0712b299 2013-09-04 10:07:20 ....A 213548 Virusshare.00093/Trojan-GameThief.Win32.Magania.awur-82ab9b9b04daa214a417297cf83202ab6428f63ab0dc6f84e502068731330eed 2013-09-04 08:58:00 ....A 13393 Virusshare.00093/Trojan-GameThief.Win32.Magania.axap-762842d6584ff701868448768f9f48991d0536d765479fb33526af0ea80f4fe5 2013-09-04 08:41:42 ....A 16471 Virusshare.00093/Trojan-GameThief.Win32.Magania.axnz-c0326a095b13ea458c3e15cd1e5ac1bbd1bbef62f72e34942f468fd34255ac81 2013-09-04 10:01:16 ....A 488427 Virusshare.00093/Trojan-GameThief.Win32.Magania.bdsy-f7925aafc6ba1efeeb93817f91742179c760bb7fda0737964d53a7e407972d85 2013-09-04 09:39:36 ....A 226916 Virusshare.00093/Trojan-GameThief.Win32.Magania.bfdp-830ed03990bf4689b8c66d23de82b9d9bf1d9047092d56d6e1b649c1034217a1 2013-09-04 08:47:26 ....A 25197 Virusshare.00093/Trojan-GameThief.Win32.Magania.biht-0058265c178a24b9adb2b33d3b5249e2ea6c489d54ec74dabd0597e320af192e 2013-09-04 09:38:30 ....A 48248 Virusshare.00093/Trojan-GameThief.Win32.Magania.biht-3d54344b1a2f687e90f86bce4937d73619948587abb3c5653e01be2a1870f9f1 2013-09-04 09:23:08 ....A 44157 Virusshare.00093/Trojan-GameThief.Win32.Magania.biht-44ddb90f3f9c9073a6737cda1f1caf031e326074b4d2d41a3d965af2d5a33a63 2013-09-04 08:49:08 ....A 49763 Virusshare.00093/Trojan-GameThief.Win32.Magania.biht-6bb1214499472280994f7f921b840451d726044e6bf4416c693fc7c1009bb90c 2013-09-04 09:28:40 ....A 44032 Virusshare.00093/Trojan-GameThief.Win32.Magania.biht-7ae907e7dd235a157850e1e06348b952c7afcd2a0c7b46580a845d38c2941eaa 2013-09-04 09:36:36 ....A 49763 Virusshare.00093/Trojan-GameThief.Win32.Magania.biht-928f0c8f387d2e137beb11520d00e6ac97b050739c076e35d9ed3d9098ec485b 2013-09-04 08:49:24 ....A 49283 Virusshare.00093/Trojan-GameThief.Win32.Magania.biht-d0de2ccb3a194499bbd79c4389bdd64a477c3cda42ab236ba93211ddfa157139 2013-09-04 09:54:30 ....A 23552 Virusshare.00093/Trojan-GameThief.Win32.Magania.biht-f7c3240f4bfe858acb5089cc2aebd383f71db8b8281fcb2bb825aebf6a7e3d69 2013-09-04 09:39:50 ....A 49789 Virusshare.00093/Trojan-GameThief.Win32.Magania.bkii-1ca8c8d42156d1f4f7daaedb18b420008496b2aea83200d4cd9d68f2e9abfdf7 2013-09-04 08:51:40 ....A 30911 Virusshare.00093/Trojan-GameThief.Win32.Magania.bkii-322d00af01372976aa229e905575d04a2bcbf4be55f879faec0a3e9473c83308 2013-09-04 10:01:56 ....A 47736 Virusshare.00093/Trojan-GameThief.Win32.Magania.bkii-43590f8cbe003a69e3d039358178ffed6f7c47556316f7f4d7033d334a5b71ae 2013-09-04 10:06:52 ....A 47786 Virusshare.00093/Trojan-GameThief.Win32.Magania.bkii-7f35809cdc323ec7687be664cf90a8e398cdfcf85047b861e3e29788640df69d 2013-09-04 09:25:22 ....A 48759 Virusshare.00093/Trojan-GameThief.Win32.Magania.bkii-df366ff657db4ea42fbefe6fc93cdbcde62bb1e4c2a63b9af7eb0afc00cabd53 2013-09-04 09:07:30 ....A 68691 Virusshare.00093/Trojan-GameThief.Win32.Magania.bmzu-40c093044cf8480960a78ea1a13c5ee549d791caf08507072295ce29c1ad389b 2013-09-04 09:42:30 ....A 59478 Virusshare.00093/Trojan-GameThief.Win32.Magania.bouf-23839a6bc704cb1c3c9fcb5c07e85f2896e924dec2364901fd7c729a178e4e67 2013-09-04 09:48:34 ....A 222208 Virusshare.00093/Trojan-GameThief.Win32.Magania.caic-be851f4d9857a4d8599930cdbb1d815748eac2143a0dcc8b122e88761f01fbe5 2013-09-04 09:38:24 ....A 174156 Virusshare.00093/Trojan-GameThief.Win32.Magania.carh-98346fcb64cc347f0a385d59fc35e1dd8ff5c9f973727a2d5045425fc82b1a20 2013-09-04 09:43:06 ....A 6875212 Virusshare.00093/Trojan-GameThief.Win32.Magania.carh-e772a6f07cad648c01cfd72da93d33db1ec00a036cb5cb478e6e8fbb0a5c28bc 2013-09-04 09:22:50 ....A 36368 Virusshare.00093/Trojan-GameThief.Win32.Magania.cgco-6126d2cae2507cb9ed88d9ac817262597897a66f5204251d8d6ac37c643498ba 2013-09-04 09:51:48 ....A 17006 Virusshare.00093/Trojan-GameThief.Win32.Magania.cjtp-33494de8f18d78050ed4b65b5dfec192d3f748a025f630a4b7f2b4c22f0a53b3 2013-09-04 08:47:34 ....A 1088674 Virusshare.00093/Trojan-GameThief.Win32.Magania.ckwz-9cb25ad5ddb02c73b186dce7ff16d274736dc9bd3a532c4ee114744a399bd09e 2013-09-04 09:48:58 ....A 114688 Virusshare.00093/Trojan-GameThief.Win32.Magania.clfx-890939e9d029be1d6f0729515f8a82a152f7dbcb99e371860bab7d9d91906e80 2013-09-04 09:39:38 ....A 50192 Virusshare.00093/Trojan-GameThief.Win32.Magania.cmgm-428b7c0e74ac70f67002389bee204c313f666cf2345cf004a42c040031ef1a02 2013-09-04 09:43:18 ....A 274432 Virusshare.00093/Trojan-GameThief.Win32.Magania.cnlg-144c883c9240fa0b9cc2d3e45f65ca01df3a9105c42cb40555e9cf59625c994b 2013-09-04 08:45:46 ....A 50743 Virusshare.00093/Trojan-GameThief.Win32.Magania.colr-e3b718bb4aa254687db49c5236cca662d47026426d9f0178ce59eb64d5812009 2013-09-04 09:23:20 ....A 126976 Virusshare.00093/Trojan-GameThief.Win32.Magania.cqat-319b52396687f11f5d50ad45c7e1c9575af1fa3e1d94f8367c376c9c6988944c 2013-09-04 09:52:02 ....A 120832 Virusshare.00093/Trojan-GameThief.Win32.Magania.crwh-26af0dcc92c64890d521a9938f3480587405e56f417f1c64ce59a600d34dc910 2013-09-04 08:47:22 ....A 186368 Virusshare.00093/Trojan-GameThief.Win32.Magania.crwh-e617bf40c5c7907c614b034b43822c3f7b5146eb191eb2925b9b2e46c94e0bbe 2013-09-04 08:51:46 ....A 118272 Virusshare.00093/Trojan-GameThief.Win32.Magania.csef-fae55870180c9d39331083b53a3e37b5fd1ee92da4fd0b03a555f70571fee624 2013-09-04 08:57:10 ....A 100864 Virusshare.00093/Trojan-GameThief.Win32.Magania.csjo-d38e56c754a9f169b42480d0203af1ce096171e78736a7528e22f6fd77ec91de 2013-09-04 09:17:32 ....A 137728 Virusshare.00093/Trojan-GameThief.Win32.Magania.cufz-3e0d5b39618728365477dfcb5d932ccbc850e4579bc3ec15f7c570fd5c0b335b 2013-09-04 09:04:32 ....A 188641 Virusshare.00093/Trojan-GameThief.Win32.Magania.cvin-2aa374c2045caf0e7b17cd2f75e4cded290ae25c06bf589838d09ff446edb3ab 2013-09-04 09:51:18 ....A 113792 Virusshare.00093/Trojan-GameThief.Win32.Magania.cvin-803bd082ab5c489791eb392aa39cfb26d35a502790a2b905f6256981c07a781a 2013-09-04 10:00:04 ....A 5679 Virusshare.00093/Trojan-GameThief.Win32.Magania.cvin-9148f9be80fccc8f73d30a68e2c08aad398653615752f2da617eb84f0c2e22f1 2013-09-04 09:43:42 ....A 260009 Virusshare.00093/Trojan-GameThief.Win32.Magania.cvin-f6d7c0da9c27ef75d5d9e54e5e884c05fae638e849ed30657c9676f5a76913f5 2013-09-04 09:13:06 ....A 282624 Virusshare.00093/Trojan-GameThief.Win32.Magania.cvkt-0136c58c5afb3a8f7e8ced9f4850f4e7ebcd2a9f3480c0b28b95ff7d89da79a3 2013-09-04 09:15:08 ....A 767488 Virusshare.00093/Trojan-GameThief.Win32.Magania.cwhy-55fe30fa5af0a73d4c1fec9d3493b9e2c2c204173544cf0404405a7e556ef006 2013-09-04 09:30:04 ....A 140971 Virusshare.00093/Trojan-GameThief.Win32.Magania.cwkz-f9c8c44e1390b12c2e98c62c936de1b82b7895c5a2c61da05a230d3ce8a7773b 2013-09-04 09:36:00 ....A 98816 Virusshare.00093/Trojan-GameThief.Win32.Magania.cxad-edd16977e578b4a064dc4101452aca9c21f3569fc11b8649fd96d102f0ac9d31 2013-09-04 09:20:38 ....A 41576 Virusshare.00093/Trojan-GameThief.Win32.Magania.cykf-3cde7344070fab33d87eb5003dfa48a1964b467eb76b5fb4f1bf57e26a75a3a6 2013-09-04 09:54:42 ....A 718848 Virusshare.00093/Trojan-GameThief.Win32.Magania.cype-f6f9e09966c89d97c57f3d91a4a57a7588955f04388911b2cc23ac9014cd7195 2013-09-04 09:57:16 ....A 394752 Virusshare.00093/Trojan-GameThief.Win32.Magania.cysk-7cd2584ced716e90c1826214648b68d73218285d2626f173202d78509180f476 2013-09-04 08:46:20 ....A 704512 Virusshare.00093/Trojan-GameThief.Win32.Magania.cyxw-4440a6b513cfd925dd303b8d3fe87335dd43d374c5e37ebffcf3b5f961c6f2aa 2013-09-04 09:47:46 ....A 86016 Virusshare.00093/Trojan-GameThief.Win32.Magania.dbqk-7578a2dfdf45943a02abac0af629f292c6a6a5cdca43c0b69ea9385f7b4ae24c 2013-09-04 09:36:34 ....A 130560 Virusshare.00093/Trojan-GameThief.Win32.Magania.dbtv-2032c4055a5cbfc967c0320ac81012f8fffadf8e4cc3269975c792f5210574ca 2013-09-04 09:15:04 ....A 159232 Virusshare.00093/Trojan-GameThief.Win32.Magania.dbtv-5ece29afd1ca8f3d065d784907658310d41e7d5997b76726832d2e29edd09181 2013-09-04 10:01:54 ....A 541167 Virusshare.00093/Trojan-GameThief.Win32.Magania.dbtv-8a0964b2ec381641a1e54d15a64786310ab37120448a3d3493b7acce220d9aad 2013-09-04 09:21:06 ....A 147941 Virusshare.00093/Trojan-GameThief.Win32.Magania.dcif-6c12f5e27ad3cce2f0eb5265d97069ef1a1be5932ac1569fee2438b46940017d 2013-09-04 08:52:10 ....A 144758 Virusshare.00093/Trojan-GameThief.Win32.Magania.dlmn-36244d8e9d2a32885edcd53d155b35870a53665ccf5a2e5df29f0ad273cafe56 2013-09-04 09:29:50 ....A 77712 Virusshare.00093/Trojan-GameThief.Win32.Magania.dmqt-632f0b177d9c7ae24720e5612b8df93f6f5062568deb3a78f5ef0bef60d1714d 2013-09-04 08:51:38 ....A 344932 Virusshare.00093/Trojan-GameThief.Win32.Magania.dnxb-50e6da0b2f44918653b842ad5bb9dbe098de121bc5dd2f430ddbbb2308c2bfd5 2013-09-04 09:55:00 ....A 125570 Virusshare.00093/Trojan-GameThief.Win32.Magania.dnxq-ff7f5ab4636b80ac34d53befd7db3b61d7a739a5f5e25748fedbc42d4ff56e6d 2013-09-04 09:09:10 ....A 277247 Virusshare.00093/Trojan-GameThief.Win32.Magania.dsg-6801d3a0d36250f5b4e6d45acd89dc722affb7c3577dd8bab2616c10bb09774a 2013-09-04 08:45:28 ....A 317412 Virusshare.00093/Trojan-GameThief.Win32.Magania.dsg-ab9b4f977122ddd5b394053955ee1aaa126ed844b787576b527b27cc65b320f6 2013-09-04 09:03:20 ....A 120832 Virusshare.00093/Trojan-GameThief.Win32.Magania.dxwu-d2402096f1f031d4bd4b00bb5e3f111cbec9895b83d5e8a29734d9c63223093c 2013-09-04 10:07:22 ....A 208953 Virusshare.00093/Trojan-GameThief.Win32.Magania.dyex-1e735e0903912cc630967f2c327a5bd2092d3fb8cf5079fee7558f9760189127 2013-09-04 09:46:16 ....A 114688 Virusshare.00093/Trojan-GameThief.Win32.Magania.efdy-4870af63b0f9120339186ffe1dabf3b24fa1c2eb88a267fbc306ac20a7b42150 2013-09-04 09:02:56 ....A 395264 Virusshare.00093/Trojan-GameThief.Win32.Magania.efdy-692a9008f576cfb16e96acd22abb9c5a60d7a4e73f0b4d5fb1fd4b2bc3832394 2013-09-04 08:58:00 ....A 103936 Virusshare.00093/Trojan-GameThief.Win32.Magania.emky-4177a380c6d43fd183a793ec6aa48c803011e71474676b3370cedd0cb05b57d9 2013-09-04 09:12:02 ....A 103936 Virusshare.00093/Trojan-GameThief.Win32.Magania.emky-549199a0a23c6a944269b990e107048e8152ab8a0ea92429ec27576969bad678 2013-09-04 09:40:52 ....A 137216 Virusshare.00093/Trojan-GameThief.Win32.Magania.emnz-8dbe48fd06c29ad44f5a9fa876fc738fccb7a50bd898cde2a362553b3c81b824 2013-09-04 08:52:54 ....A 137216 Virusshare.00093/Trojan-GameThief.Win32.Magania.emnz-a5f99f8ea3d1ae2bf8a671833cda48f4bd28a5ddcaeeb64e4d0c0bdbf46c5550 2013-09-04 09:16:24 ....A 127488 Virusshare.00093/Trojan-GameThief.Win32.Magania.enub-65091da4db8f15b573d173f0a1cbcc270a13f3ec97c444ab938cfc40755e05ed 2013-09-04 09:38:24 ....A 65536 Virusshare.00093/Trojan-GameThief.Win32.Magania.enuf-4e35a01b0d5ad4e8310c760da4836fe3a35d6a4e95189b1fc2f155798aac4a66 2013-09-04 09:40:12 ....A 1409024 Virusshare.00093/Trojan-GameThief.Win32.Magania.eqrz-406e6b531ef30ead5ac1999edf307ad4af6431cee40518ebd3e3bdc8454be86e 2013-09-04 09:51:10 ....A 1117704 Virusshare.00093/Trojan-GameThief.Win32.Magania.eqxq-de134282d0b516da6802d664247cbda1041f8d15585adb6eaaf1724eed8ea109 2013-09-04 09:02:52 ....A 11952 Virusshare.00093/Trojan-GameThief.Win32.Magania.etfu-377ceedf621a03989d73115977b95ac15b5502ed39bcd596e9891744cc9b7cf3 2013-09-04 09:14:26 ....A 380928 Virusshare.00093/Trojan-GameThief.Win32.Magania.eulg-470054e19e7f36740c9f2a992d1662e05a16dcd35858f9b24e36523c187206df 2013-09-04 09:44:46 ....A 98480 Virusshare.00093/Trojan-GameThief.Win32.Magania.fdoa-8185f047e741196dad662bbae3cffd8854962a3d53cbef9dcd21e68fb4faf1ac 2013-09-04 09:30:06 ....A 138759 Virusshare.00093/Trojan-GameThief.Win32.Magania.fkfv-e07f62315d9cb50e4abce656a7e6a489254e85a75231f5573f6c4c22fbcc6e31 2013-09-04 09:36:56 ....A 163969 Virusshare.00093/Trojan-GameThief.Win32.Magania.floj-45d19552e9f923adc7df99b1f12deede2cfd8d78c388982f1a97950b903d7415 2013-09-04 09:54:22 ....A 108568 Virusshare.00093/Trojan-GameThief.Win32.Magania.fmmv-fdb8866816f7a6b5a2da88354650012d5e48f8671ff9ff7149727a195db62b89 2013-09-04 08:49:14 ....A 95043 Virusshare.00093/Trojan-GameThief.Win32.Magania.fmwm-44ed39fa66a2d419110bca481edda3386b494a865eeb0f6333b60ec16b10ad35 2013-09-04 09:00:46 ....A 122407 Virusshare.00093/Trojan-GameThief.Win32.Magania.fpni-31f7c27f182da6acaafacce7c72099f6d80f053049ec3787ceb391c5814ca409 2013-09-04 09:59:28 ....A 128512 Virusshare.00093/Trojan-GameThief.Win32.Magania.fxar-fe322a92132ca4a2a637ea69107b4c5506c77930628d357d151e94f579faf44d 2013-09-04 09:09:00 ....A 122880 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-2a85de837a93257e3250f4624ab04b255ca6148de1fd53c27017f0ee12f093f9 2013-09-04 09:29:56 ....A 142336 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-2c3aaf8a95fe4b1eccd0438020b6de933827416011b061f0ad17215d2a11b210 2013-09-04 09:37:58 ....A 110592 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-33f48d216837e72a68dd1a6b857e379c05529713b6ed3f0a250e7b11205b104f 2013-09-04 09:54:24 ....A 94208 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-342af4edea8b11d183bd517a58f8beb22cc9c78ef4736375ec81e519687e756f 2013-09-04 09:48:16 ....A 110592 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-4630670a652bfe0d3f2e7eec0ad5b98fb0b8e2be830e8e254072d9ed73b446ee 2013-09-04 09:23:18 ....A 1048576 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-51b9b35b476f1db03f515d931d8b0f59628cb7718808752339654408325c2919 2013-09-04 09:06:30 ....A 143800 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-6418de86165402e08764043c46801b485998a9e87711255cf04d0d1277c743d1 2013-09-04 08:58:42 ....A 106496 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-726a5629b8c020a1cdb6f8d73e0cf4fab2d93fd19e42fa111f45e1a995163c45 2013-09-04 09:29:50 ....A 91412 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-73bd2e0bc7e8db4e5f36f6b627b896c6e25be75994032a7f14c7638159f28d55 2013-09-04 09:37:28 ....A 26112 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-7d9fdcae98e8bc6bbed4d3bb8f7f7b8e63cc84c6818bed29a96248b6bde55b0a 2013-09-04 09:39:22 ....A 94220 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-806ea28500245425f8006882eaa377578b9328f9faec5004ec1c4d422de8b243 2013-09-04 09:22:04 ....A 112652 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-8445e193dd4f23987d29d463cfde75c72624773ed7f82756de3fa0b02208308f 2013-09-04 09:41:28 ....A 91040 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-886bf4f5c17233026b8daf85e4d38f1299a53e6b2993637b632de089aa71ba35 2013-09-04 09:22:04 ....A 81920 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-88e31b549886d71a6263bfb56e2fa3745f928b44302e5a22564531914fc31ea8 2013-09-04 09:09:02 ....A 976613 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-bab2c180d03955146f3f9cdaa1578074d4093842c5bbba0873cdd6e8794ea3d0 2013-09-04 09:30:12 ....A 19467 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-c25f9ae2c18ee79a5fa4e943df21e4033f37f940d4687e593b2a861d17d2d26e 2013-09-04 09:40:58 ....A 164828 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-c7a86cfa778aef6e4dd103735a06fc90fd2e09c0b83cb1ff6cebc451f626d63f 2013-09-04 08:56:24 ....A 110592 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-cb93361ddd955c1f452a52d6ff03bc207ffe825048df38869294acf0f51c7b7c 2013-09-04 09:40:06 ....A 110592 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-d9d66f6fc5c84fc18e76ca61f44d9bcea7061077d20603d1e9bb4ec03df10d1c 2013-09-04 09:49:00 ....A 110592 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-e25d14104e053ec37bf6de2cc0f1920b1cb78ebf82f43ae6044f8fc8239fa3d1 2013-09-04 09:53:38 ....A 9915 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-e4c0bb1150e5b9fbfa25ba69d79aa142d21de833ceed17eb0d0ff2e082d9f537 2013-09-04 09:38:52 ....A 16933 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-fad4196f8c56bc1297b17110b8f584ffdb84c3f715271096bfb8e39293ee9f5c 2013-09-04 09:45:46 ....A 1049600 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-fb2db7d6c88e912a8b8649d92fbefd67793b64adf3d11d1a347875c386e5d5e6 2013-09-04 08:45:50 ....A 19495 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-fc93fa239deb0849e2e1f6bdb35e565625d787a71124a55b86bb6c679dc1efeb 2013-09-04 09:54:02 ....A 6220 Virusshare.00093/Trojan-GameThief.Win32.Magania.gen-fde911d89ca441e2d80b69c1db47c21c040d2e0fe1c61f13b6b57ca12b27a339 2013-09-04 09:01:58 ....A 702976 Virusshare.00093/Trojan-GameThief.Win32.Magania.gkot-ceecddcdd74b78541bc5c459d9ca09d03d99e1b3ec23d474b8821b21021a46f3 2013-09-04 09:34:00 ....A 96368 Virusshare.00093/Trojan-GameThief.Win32.Magania.gpqt-ee37e1754ccefde69a6baa798bcef02ca72d1311329355af88d68f629a3fd628 2013-09-04 10:04:54 ....A 96640 Virusshare.00093/Trojan-GameThief.Win32.Magania.gpqt-fe491b4d1dacf81b34e1a28d5a727e970edbcdf238708d3ccc053bc19b216137 2013-09-04 09:35:18 ....A 136704 Virusshare.00093/Trojan-GameThief.Win32.Magania.gqgr-edde7b0b46800196c8f724f44c8d7799a47960967fd66ebe37681b772a85b6cc 2013-09-04 09:51:50 ....A 3407360 Virusshare.00093/Trojan-GameThief.Win32.Magania.gqgr-f7a0513d00fd1607213f4fd3e9c99e994633a319774dfbfc85566d7a6993a5bd 2013-09-04 09:54:20 ....A 136704 Virusshare.00093/Trojan-GameThief.Win32.Magania.gqgr-f81027a33af37999773db274b67d63a082289a6ea5b7bc0fcef654a39d4930b4 2013-09-04 09:16:18 ....A 181248 Virusshare.00093/Trojan-GameThief.Win32.Magania.gqw-25760143f95d48408daa4d486362f68efe1468fba992f185884cfdb2c3530273 2013-09-04 09:28:06 ....A 2902528 Virusshare.00093/Trojan-GameThief.Win32.Magania.gund-bc3f2180e11e0357242475fdf49ff69b93fc70677d719afeff31e980e2fab63d 2013-09-04 08:46:18 ....A 2881536 Virusshare.00093/Trojan-GameThief.Win32.Magania.gvuy-2a684766e7ca22bf62626e5f9cacd535e6772422c60ade0ddc1c95bb6c2f7ce2 2013-09-04 10:02:28 ....A 2879488 Virusshare.00093/Trojan-GameThief.Win32.Magania.gvuy-fef32b8be7757f89b9e057891bb312455f4c8b002c30dab67d2aaa5de9201443 2013-09-04 09:49:18 ....A 11941376 Virusshare.00093/Trojan-GameThief.Win32.Magania.hcvj-fd3e04c1637aac47de8ed12685ccca9a873fd288da05742fe5a23370dfe9e626 2013-09-04 09:34:06 ....A 167424 Virusshare.00093/Trojan-GameThief.Win32.Magania.hiew-ee0b86ec5be6e34911229c627f90fcde43fc5ffb2d4b2fef885741acd3604286 2013-09-04 08:46:06 ....A 126482 Virusshare.00093/Trojan-GameThief.Win32.Magania.hiik-a3b9d3893f07405448be3a4d8b38d6ab427e6bc404d1e6782d921d148f9b1409 2013-09-04 09:29:42 ....A 2787840 Virusshare.00093/Trojan-GameThief.Win32.Magania.hjow-b145deb9d19e4b71b6979a2daf892d1aad33736537feee11a9124b16cf8f0246 2013-09-04 09:58:50 ....A 42496 Virusshare.00093/Trojan-GameThief.Win32.Magania.hjuh-ee9d101fd68b66f2d6ccaaeb29a85e2d007ca4484e52c74a75cbd9140175089b 2013-09-04 09:06:08 ....A 2633216 Virusshare.00093/Trojan-GameThief.Win32.Magania.hkah-14a20de2f47b6bf00b4d40a2ed01b864d8ac952c0e8bb8de83d86fc4f5871eaa 2013-09-04 09:28:58 ....A 101071 Virusshare.00093/Trojan-GameThief.Win32.Magania.hksh-9517f9c8872a68fd9d372cda672827ff95f516ee1be0fa4f9e3b9d21f403bd05 2013-09-04 09:09:40 ....A 4333607 Virusshare.00093/Trojan-GameThief.Win32.Magania.hpbq-49ea79964445a051a033572481d386529923f2dfd6e2120e03dddc875fb64915 2013-09-04 08:45:10 ....A 128531 Virusshare.00093/Trojan-GameThief.Win32.Magania.hsdp-c2448dc546c4874af58a9d195f2c7d91c4a3189051770fff029f9ecbdbdf9ba0 2013-09-04 08:54:24 ....A 117248 Virusshare.00093/Trojan-GameThief.Win32.Magania.hshy-bf31c4617e96496f75928d02f5562229ef1d9e004e187bb19ef2b88baba9f53a 2013-09-04 09:53:08 ....A 278616 Virusshare.00093/Trojan-GameThief.Win32.Magania.hsip-75b5b1dd017615085b29e4340b2c774d52fde43a57cbf93f8739e78c2d64667b 2013-09-04 09:12:26 ....A 111616 Virusshare.00093/Trojan-GameThief.Win32.Magania.hspu-0e188057533c25a35f85779006d8371c592d917fcf2ce7bde3d54dfaf7e06c63 2013-09-04 09:48:14 ....A 385112 Virusshare.00093/Trojan-GameThief.Win32.Magania.hsqs-f2da3d48fc21052bfca7ee5ccb19017325250667ccfb3f3d7fc984cfc9e42091 2013-09-04 09:56:40 ....A 153600 Virusshare.00093/Trojan-GameThief.Win32.Magania.hsxm-8449c61d221a8f0e3b330e105ca7586de417904ca9dc1ade970dd841880627ed 2013-09-04 09:20:46 ....A 82800 Virusshare.00093/Trojan-GameThief.Win32.Magania.hsxt-49526c36fb8549c30355a596fd006c62821b2abfd4db35bfaac412334af7eb9b 2013-09-04 09:41:56 ....A 118784 Virusshare.00093/Trojan-GameThief.Win32.Magania.hsxt-fdaf1651a710cfa90bb37ae1dac4d0fabcc781b1a607849d3aff81511a3a65d1 2013-09-04 09:06:26 ....A 299008 Virusshare.00093/Trojan-GameThief.Win32.Magania.hzrw-2a4c47811127b4690bed0a993ff8b85d44855d35629ba89762addbab8012a6ca 2013-09-04 08:47:10 ....A 136712 Virusshare.00093/Trojan-GameThief.Win32.Magania.hzzc-617b6d4f7a5e99e24633cf45e1f1a895cd8edc787cfec70860a4bf5df3ec8119 2013-09-04 09:19:22 ....A 122888 Virusshare.00093/Trojan-GameThief.Win32.Magania.iaig-e217938bc02d6ba84698bd5936ef74feb7a3cda6558375ff04b10c488a8df0b1 2013-09-04 09:40:28 ....A 2457913 Virusshare.00093/Trojan-GameThief.Win32.Magania.ibbd-c2ac32ed254263a471f8c0f77e271ffc33e01454b0f66b45e62357ba2e04a5bc 2013-09-04 08:52:36 ....A 16983 Virusshare.00093/Trojan-GameThief.Win32.Magania.icku-06ac539485b68100b8f07f647c0328164efab55ec9391b464669d9b3f6213458 2013-09-04 09:53:10 ....A 205312 Virusshare.00093/Trojan-GameThief.Win32.Magania.idnx-43745dd2731a023eb3ed69dbcbbcd9d3ad252905a0cb506e84cd1160971fc99c 2013-09-04 09:02:06 ....A 205312 Virusshare.00093/Trojan-GameThief.Win32.Magania.idnx-ad60032efcaca3af7226be9d6adb4bf0b24155ac6b44e88adccbd8c765849f65 2013-09-04 09:23:52 ....A 157016 Virusshare.00093/Trojan-GameThief.Win32.Magania.idnz-38a7a1a8c6f048f959ae78445a6e28b734c9106bacedb0c47dd1c8c6840e3814 2013-09-04 09:35:58 ....A 16694 Virusshare.00093/Trojan-GameThief.Win32.Magania.igbc-ede469847b32f4ab7a8409251b056dd61b4f853522d1f5a6ae51b63403faec74 2013-09-04 09:39:48 ....A 1026759 Virusshare.00093/Trojan-GameThief.Win32.Magania.ihia-87808a0449529bfa9f08d47419d2cad4ce3a5549127509a93a9d06945f86d236 2013-09-04 10:03:16 ....A 43520 Virusshare.00093/Trojan-GameThief.Win32.Magania.ikkh-fa00db69ba754ef32a1579b5418ed9a7ad01b95252363bbcf740481e2005c738 2013-09-04 09:38:34 ....A 171876 Virusshare.00093/Trojan-GameThief.Win32.Magania.itfi-30d6b66ea1c45f332e7b5bc70df63876ddeaf427fce35be4bcd6990e96ef9ad5 2013-09-04 09:49:10 ....A 260456 Virusshare.00093/Trojan-GameThief.Win32.Magania.itfi-fe99731fe0427c40fb14f6acd0276221fcf0e7d48b084cae6c2097d41d61d13e 2013-09-04 09:08:22 ....A 3247401 Virusshare.00093/Trojan-GameThief.Win32.Magania.iuag-4a6e36a6f53e670f0dd67ed2c18e9cbf0a243106bc2290f49fece6dc0eaa40e3 2013-09-04 08:55:32 ....A 62728 Virusshare.00093/Trojan-GameThief.Win32.Magania.jfsz-7f9a7ac2f434966721b8c1987bb9ad1e4d127b23d04096a60e27af1d783f2b24 2013-09-04 09:42:22 ....A 88376 Virusshare.00093/Trojan-GameThief.Win32.Magania.jfxo-eee199e0b13a94df5cd644b5062f211e2711cd04baec58d0a02c721402275567 2013-09-04 09:40:34 ....A 282935 Virusshare.00093/Trojan-GameThief.Win32.Magania.jfxv-8492dddc8af07078ad54872cbceebec5d82142728ddc8248520b6e7e173681db 2013-09-04 08:58:02 ....A 131072 Virusshare.00093/Trojan-GameThief.Win32.Magania.jhrk-fc93dbb8789f5fd833f76041279f5d94c47711b09aa5552470897d5d16df910c 2013-09-04 09:37:26 ....A 138240 Virusshare.00093/Trojan-GameThief.Win32.Magania.jhrl-7061213930679cbce673a6b5114891a2f64276fc6fcd4895b61f6f0ff1a1cbd9 2013-09-04 09:37:00 ....A 99328 Virusshare.00093/Trojan-GameThief.Win32.Magania.jhtm-f133e389b54346b187e83bed8698fe0efcee8b199af73f77594f519c8337c2a7 2013-09-04 09:53:34 ....A 61440 Virusshare.00093/Trojan-GameThief.Win32.Magania.ob-fe987fcd7c0a6a6ba9952f3455fc63c5d8070cc882f51363ada26ff72e59e8f7 2013-09-04 08:53:00 ....A 199808 Virusshare.00093/Trojan-GameThief.Win32.Magania.tqmw-598c01053d1504babf4156d9c0d5fc214f6087b5aff1bd34096848a84d025eb1 2013-09-04 10:00:42 ....A 3244032 Virusshare.00093/Trojan-GameThief.Win32.Magania.tqsh-fd88fb56348aadf9ab00a15249196c562ba4fb1414f5aa6b0b23b1c654d87890 2013-09-04 09:54:38 ....A 78122 Virusshare.00093/Trojan-GameThief.Win32.Magania.trjj-7e358d69528c2492298f8572c4f28be5c06edc1c3aa600a073669a82262613fb 2013-09-04 09:31:34 ....A 78157 Virusshare.00093/Trojan-GameThief.Win32.Magania.trjj-dcc37c0a3ef3e484659c3284f6c3627e8db524b70c1111a78bc05f71272beeb9 2013-09-04 09:59:10 ....A 144384 Virusshare.00093/Trojan-GameThief.Win32.Magania.tsbb-33fc3fd65bc8d3abaf4b653cd92e5870631e0b6ab5f393a0c5b0c5a37ea65447 2013-09-04 09:05:54 ....A 172266 Virusshare.00093/Trojan-GameThief.Win32.Magania.tthv-5928049d87a34785fed18b36cc7d9e1d7e20a6f147e3d718384693ffde673674 2013-09-04 09:27:18 ....A 116132 Virusshare.00093/Trojan-GameThief.Win32.Magania.ttps-9ed9b5f4094093eb38ee9f60ef360b6b1a633077b118d3b411a66016f1243228 2013-09-04 09:12:14 ....A 184422 Virusshare.00093/Trojan-GameThief.Win32.Magania.tutq-1f951c574c750dc77200b8207d1dda91776455eedb86aed92f100cd4c49a59b1 2013-09-04 09:24:18 ....A 187720 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzdb-0fec05420a3381c46b7da9eae7476b667613ad351828dfedf032a8b558184753 2013-09-04 09:50:16 ....A 120354 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzdp-fe78ebbda08654b9b4e92a38297dec2fc10906a84ddf04503c01178cecb1d49c 2013-09-04 08:44:48 ....A 179181 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzeu-0878d46bc4bc6abcf7d56af671ccb6b6c48089e453320645e00bc4ecb078da75 2013-09-04 09:26:26 ....A 179181 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzeu-56f0262a10f7fff73058125947cecebf920e2c7ecb523ddcfac1b7f5a7e2ed6f 2013-09-04 08:55:48 ....A 163752 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzeu-b1b71b7c4632dfeed2dc6dfdf544b779a10d672637b27aa09fafac248123932f 2013-09-04 09:49:42 ....A 362175 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzeu-fa32398e17407603959a4e8ee877e54a9bee9b003c879598cc1590045c857a0e 2013-09-04 09:36:52 ....A 116736 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzev-28453d65b6a9a72c2ba1a3ba03c2205a725888d19a186d2336913276c8a834f1 2013-09-04 09:03:06 ....A 76648 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzgc-d2bbca5c21973ea1046712b34cfd0f9ddc2ef11c33aac555e90e56d2cc025a54 2013-09-04 08:56:30 ....A 135168 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzge-e2b59fc0cf5d11d6b3fcde8c0ab321e3c309b119b08cab9dc5ddf2652cbe9f7e 2013-09-04 08:59:30 ....A 142336 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzgm-b269a4baa8f32f51c6d68b4109a945b471be49e597e243b194a4d24c4ea8a69b 2013-09-04 09:16:38 ....A 22146 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzig-c9aebe0ac7f3a19b35b13156ce45e07c7a4799eb03dcc14d027f8be6a6abeeac 2013-09-04 09:38:54 ....A 149326 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzir-3fa3c5eccfc45dd6d1d967b0bd560f352d4fd3ca476c6d6c87760fcc5d8d57c1 2013-09-04 09:58:52 ....A 167936 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzja-ff099886f48ea3427a409da5350b54defc7ddc17c8512861e43f683b6a6d401d 2013-09-04 08:52:10 ....A 161824 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzjo-6593690cf2bc097e14f76220f86fd7bb65c1149d529dbfa132b65b8120587ae6 2013-09-04 09:38:12 ....A 161824 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzjo-f84436681effe078157550b27ce01b8a8f2833585fb25818688b1d2aa08c9195 2013-09-04 09:59:18 ....A 161824 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzjo-fa093c923e696f6fc5e879c7187e6747a1285e9590c5d8a49dd6acd215767b34 2013-09-04 08:45:02 ....A 105518 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzjq-9bf175e6cf36aa9e3a0c70de7cb8c07ae97b65879592277dded9d1f09d576a81 2013-09-04 09:36:48 ....A 156456 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzle-745f9ddfee21d028f24146786b119a934fb79014af521dd8ce0534c827f29b0b 2013-09-04 09:43:32 ....A 107669 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzmf-6ada8eb6462517ff86fba0199aec0cd0bb78285583bfa3429028a276832331ff 2013-09-04 09:13:38 ....A 113664 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzqn-3ea4c5b7ef86c3074e9901a7d2e5b832aa6aa5bed129e8ffa279d22754f80389 2013-09-04 09:37:48 ....A 170225 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzqu-236b2263f9121e8573e664ada8fe1b3deaf5e81fa0a44f768c45192641723ca4 2013-09-04 09:15:08 ....A 125570 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzxq-172c03f86ea8c107d8317a8f0f25d0436d19133a27bb9dc81a263e77ce86ec3d 2013-09-04 10:03:32 ....A 125570 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzxq-900df2a0d52512d7f806d4e41b5d805aa52b8c88fc0ba1aa92b5e851c59ba844 2013-09-04 09:59:18 ....A 125570 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzxq-fe94f85881d891fbddfeaf244e3f73bb54e2ebe4cdd4788eab0314faac2d99f5 2013-09-04 09:08:50 ....A 61952 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzxw-488543ef67270874fc63b9d90c3fc6f94bd50dd96dc419c88e1970dcb3a92c53 2013-09-04 09:21:28 ....A 592656 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzyg-d23a37d1ad403afa671b458c1c301597e42b609ececa20e9a79c70daaab4b601 2013-09-04 09:11:30 ....A 297165 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzza-aadb2f98596791af5e70608b886b2228835ea86394d70318988e6b21ef9ae78c 2013-09-04 09:06:40 ....A 111616 Virusshare.00093/Trojan-GameThief.Win32.Magania.tzzc-3ebb06ba5d120bcb04d948c8b4f872628d0c29fb03ee5dc3a743e083bf8ad2fd 2013-09-04 09:46:02 ....A 40960 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaai-02e061d4ac9007d9bfc5b9bef26a7915af4e3ef42a511b97f78bab75bc7fd437 2013-09-04 08:46:56 ....A 114176 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaai-08ead0c960b42360d668a9cb7e30cd9f428c9be2d56ecc22209ed6d231a39aef 2013-09-04 09:05:38 ....A 228352 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaai-1529eddb74db4ee17a9c287fed14517e103042c9f7bfb40acb4efc0823856104 2013-09-04 09:10:44 ....A 114176 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaai-4a005392ebd6fd941fcc6cd95f111d632cada196f5ff8dbaf597fccd36bd2c7c 2013-09-04 09:14:00 ....A 61318 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaai-52981f37a75f84577cfafb207881c06e4c335d375574976005788c37bd57888f 2013-09-04 09:36:00 ....A 112128 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaai-7ef34a21e5d5a4a5ee9e705bb60ac90ca44e2ea3b868094ed363ca1d03bd2f30 2013-09-04 09:26:46 ....A 24480 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaai-e9720771201507818d9b0ff96d7af3ea8476c5e28212cf789906a8957214ae3c 2013-09-04 10:03:34 ....A 37312 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaai-ee9951f6a35ce5536479f431afb7fc9524809fd3f499c2358e6df23eca912939 2013-09-04 10:06:00 ....A 13745 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaai-ffd392927dd29e3f884d641848bc6fe0a3f724ab4c40666052421b694cff9e0f 2013-09-04 08:41:52 ....A 117031 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaak-213526e6b24069ebc6350cd0797b6f4462ca0bff0868face74268b50efad8a3a 2013-09-04 09:31:00 ....A 117031 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaak-fc1c5e246ab14f674285a3a6a3da6699d8e211749a88659df6edf057634938a9 2013-09-04 09:59:20 ....A 114688 Virusshare.00093/Trojan-GameThief.Win32.Magania.uabe-ec72136aef2abc51798493d3cd816656671bd957c622a8378a67c2e7a07e69d7 2013-09-04 09:26:34 ....A 121467 Virusshare.00093/Trojan-GameThief.Win32.Magania.uabn-d314407c189fbc7f11990bab88a844d61092303388f069116c236cef97cac3a2 2013-09-04 09:48:56 ....A 246112 Virusshare.00093/Trojan-GameThief.Win32.Magania.uabq-8031be7fd7d86da9c60c01cde51b0a3cf3e538f1e5eeb8a272aa9101ca5aad49 2013-09-04 10:05:12 ....A 299108 Virusshare.00093/Trojan-GameThief.Win32.Magania.uabq-aa73e374019b8eb46c55209ef73234aa305e8231a62eaabea61882bec8908d51 2013-09-04 08:58:00 ....A 108032 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaca-50682c491f0b31ea7ab5e03156250e6188b32b0e7006af57d41ff97cd441c58e 2013-09-04 09:53:54 ....A 380928 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaet-81e6fb992caefa63ac965ed5073dce53c5a09cd31c43275229c25954302367e1 2013-09-04 09:08:44 ....A 200704 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaet-848be91a48b3ff1170e737830a7e377d1ddb66c5137cb5e4f397bf331c32b430 2013-09-04 09:52:30 ....A 266240 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaet-f8e14569f2d189105592c257d238ecd882ce9c42716ace8c56aa09eae33a9d1d 2013-09-04 09:27:12 ....A 209428 Virusshare.00093/Trojan-GameThief.Win32.Magania.uafh-75f0306f3148031f0ee632a0f7cd2eb4284547d74f0b037d362a9eee8d65e071 2013-09-04 09:59:58 ....A 149504 Virusshare.00093/Trojan-GameThief.Win32.Magania.uafu-c19f594c3d6b89bc343335249df4f137db6395ccc516632d0481a605fc638dc5 2013-09-04 08:48:36 ....A 149504 Virusshare.00093/Trojan-GameThief.Win32.Magania.uafu-e58eb8853928ee9936237506e58d12615663b5eb0ed262c3403e02aa1f00c365 2013-09-04 09:16:58 ....A 20480 Virusshare.00093/Trojan-GameThief.Win32.Magania.uafw-6699346d2388c7a2f809991eb80db946ae75a5eddbd5033a93225f25bf7029e3 2013-09-04 10:07:32 ....A 41248 Virusshare.00093/Trojan-GameThief.Win32.Magania.uagc-4c9205db3b46b72b9007e26e4763dff6d04fd60c7acf68b46d38bdc4f812e880 2013-09-04 09:57:18 ....A 118784 Virusshare.00093/Trojan-GameThief.Win32.Magania.uagj-9c702616dec1287c9920bee2b7c34b0e47f7f53066c86a734e4f8e6a68a76e8d 2013-09-04 09:47:44 ....A 187708 Virusshare.00093/Trojan-GameThief.Win32.Magania.uagn-0abdc868f7fffd79aff7d689d1b4383aca42d2b7a4c58a283a4f1c7945da3121 2013-09-04 09:27:40 ....A 147745 Virusshare.00093/Trojan-GameThief.Win32.Magania.uagn-0db9e88656e39fcdf691fffa2d83951e2d78e0e91b725cf2eb41714c28a3a3d7 2013-09-04 08:50:12 ....A 209138 Virusshare.00093/Trojan-GameThief.Win32.Magania.uagn-3d828899d52537b13f4403e2d9edb530ae3ec4b225b028eddb707bb641a527f2 2013-09-04 09:36:38 ....A 252422 Virusshare.00093/Trojan-GameThief.Win32.Magania.uagn-4db60d025de9a673108471fb67b8b2f604a0dd957a0b5a58354a3109106b8685 2013-09-04 09:38:46 ....A 141824 Virusshare.00093/Trojan-GameThief.Win32.Magania.uagz-e085a36510e58550be2af7b0f5ee2a2dc2ff2af1f420adc707c97bd9d3e9a817 2013-09-04 09:01:36 ....A 85621 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaky-8679c29f6a6e175e13edefd7744d97a26bbb25d997f9b1589439ca03b7fd6dfb 2013-09-04 09:27:54 ....A 126976 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaky-d9c6a19fa16e36366139696411ecb81ed38b4fef3d706e134e789106d3c41f0d 2013-09-04 10:00:32 ....A 126976 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaky-f8782b99ffeb1659114974dd17ba8e2a7079c6e99e770e8a0c5c27884b7822ed 2013-09-04 09:23:08 ....A 130160 Virusshare.00093/Trojan-GameThief.Win32.Magania.uald-204da510ce3de021e116d7d80563271480bdc791cf48b64506937bb998bcf0c4 2013-09-04 09:39:56 ....A 369972 Virusshare.00093/Trojan-GameThief.Win32.Magania.ualh-9f28e857a8db0e61b9c9c40915c8d741a99a8152152dfe6f963ce68f7e810a48 2013-09-04 09:42:20 ....A 84960 Virusshare.00093/Trojan-GameThief.Win32.Magania.ualh-ddc2a421b9519f4d2696b99ee7074070e78665b4ce352998c84bcffc3a223689 2013-09-04 09:36:56 ....A 46592 Virusshare.00093/Trojan-GameThief.Win32.Magania.ualm-9173c88c13c1aca2a395cb03981cfe14a96b2bf98ba45d069f36f404fcd70ed0 2013-09-04 09:34:18 ....A 126976 Virusshare.00093/Trojan-GameThief.Win32.Magania.ualu-37db375462a3fa803482883bba92e5d75a41c422b797e5ce0a76c9f51928da03 2013-09-04 10:01:40 ....A 126976 Virusshare.00093/Trojan-GameThief.Win32.Magania.ualu-8e3ee3766cdb5101b795252f3ccfb51fe3185515994a6b525fd6e92f8447fe0f 2013-09-04 09:02:48 ....A 135168 Virusshare.00093/Trojan-GameThief.Win32.Magania.ualu-ff4db9425febf8535a13e428410452f335ca84cbf85d87de1d2ee8ffaeb0ab84 2013-09-04 09:54:06 ....A 133495 Virusshare.00093/Trojan-GameThief.Win32.Magania.uama-0507c1d37f6825d89ed61de064ffabb913faf9bd011acaf181a0961bee20af44 2013-09-04 09:41:32 ....A 111309 Virusshare.00093/Trojan-GameThief.Win32.Magania.uama-454c526f4b0924da721ce6fdd7c81f13204fd73b26cb788875cd5a1116acad93 2013-09-04 10:05:46 ....A 111821 Virusshare.00093/Trojan-GameThief.Win32.Magania.uama-eeda5bdc01691bcc733aee3c9625f2d704bf31a89054c0343d925bfca4b73727 2013-09-04 09:56:36 ....A 109056 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaml-85a8918ec1f856398470126249eea4ab5c4efa2328a050c2a14625b6f3b32ae2 2013-09-04 09:27:04 ....A 122479 Virusshare.00093/Trojan-GameThief.Win32.Magania.uanr-2b2c569393e22f9d96dc6e4abb4d9233d23d3be2c085f47ad14dc1c35bc86358 2013-09-04 09:29:34 ....A 104960 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaoq-d74ab87b83324925deee129545d1acb7c56f2949aab8f95a25997ec7225e7127 2013-09-04 09:27:10 ....A 118784 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaox-ec8c55d51ef31c134e339959be8efc8c9ca302ff4d886adfaf394be70df3fe4c 2013-09-04 10:01:38 ....A 7696384 Virusshare.00093/Trojan-GameThief.Win32.Magania.uaox-fb0aeb4205a2f060611bd29c1a97eb8108ebd9c7305a84dd0b099cded1e0c07f 2013-09-04 10:05:26 ....A 130680 Virusshare.00093/Trojan-GameThief.Win32.Magania.uapf-fdeb7baf2bd88c21835c5010d38e3f68c35691c81fa2727ee6b949409cc2e3df 2013-09-04 09:36:40 ....A 122880 Virusshare.00093/Trojan-GameThief.Win32.Magania.uapv-885fec8320315a5402c1de7cabd9a1769b4f319e3d04e5816342d3b27c6b4b6a 2013-09-04 09:18:54 ....A 171241 Virusshare.00093/Trojan-GameThief.Win32.Magania.uarb-7329b2003b6e6d9041bba9ac10072ffbd176b47810de909aa2a1b5d9f133d0f3 2013-09-04 08:53:32 ....A 116749 Virusshare.00093/Trojan-GameThief.Win32.Magania.uart-ee3151568e62488245115f259972c2c22717f75885a9c090add69f188a44e4fe 2013-09-04 10:07:32 ....A 188340 Virusshare.00093/Trojan-GameThief.Win32.Magania.uasf-89be7c6cd56682323a9d5e5c1e8e00c7b95e0e6fda6f9c56f5f59a795570d04a 2013-09-04 09:27:46 ....A 123865 Virusshare.00093/Trojan-GameThief.Win32.Magania.ubd-50a6ba89fac1983b6354f90b15ff79210a526ced2bb01b4a3cf05017da90b819 2013-09-04 09:48:48 ....A 773632 Virusshare.00093/Trojan-GameThief.Win32.Magania.ubxc-f7f373d8080ecf3729f746bc32e4b2b8232ca0beac60f32fedf709f8046570c8 2013-09-04 10:01:24 ....A 570245 Virusshare.00093/Trojan-GameThief.Win32.Magania.udez-05fc86808dcd7ecf1c47b6d2a40965e6557d9f8061a346323ee82520598b6f50 2013-09-04 09:30:14 ....A 122880 Virusshare.00093/Trojan-GameThief.Win32.Magania.uicx-5c7f0431b9f160f35c225f564e5fab106bd55ed0bf54a0990b4c43a4d452e910 2013-09-04 09:28:42 ....A 1021708 Virusshare.00093/Trojan-GameThief.Win32.Magania.ujml-be41923e6d66f37608924d1e2583aadf4175c68313e7d393466e595729de3ce6 2013-09-04 09:57:30 ....A 86599 Virusshare.00093/Trojan-GameThief.Win32.Magania.ujri-fed689a537745338933615a2409b42d900371c390caa1f5b6a63e3dcd35412c5 2013-09-04 09:12:06 ....A 174592 Virusshare.00093/Trojan-GameThief.Win32.Magania.ujsg-3f5e0b8aafa72df1b3b2544a2a3d1caf909fb38aaac298ce7d39bd07005e9808 2013-09-04 09:15:12 ....A 91286 Virusshare.00093/Trojan-GameThief.Win32.Magania.ujze-b47894534b9c04bfb09585014eff3a2187f033bcd2d27ea500d1f911c86e88c5 2013-09-04 09:48:56 ....A 62114 Virusshare.00093/Trojan-GameThief.Win32.Magania.uklb-81265b40cfc46157289b9ca830f5c71cbe564a0c59d6a53bc0091aaf92ef884a 2013-09-04 09:57:00 ....A 146149 Virusshare.00093/Trojan-GameThief.Win32.Magania.urlh-86fae1372319551e0e590db7de72bbe07c0b35d1fd5267be5ec686e850b8d5b0 2013-09-04 09:13:42 ....A 44544 Virusshare.00093/Trojan-GameThief.Win32.Magania.utcx-98d4d05a5d4beed93b53ebfe381928d2b1de74feef3e8798d38966107474c135 2013-09-04 09:40:16 ....A 133120 Virusshare.00093/Trojan-GameThief.Win32.Nilage.agi-818cea0984a30e770a7ac85eecb5ec71648e308bdcb70b1de2cd67f7b3dfe53f 2013-09-04 09:49:02 ....A 15872 Virusshare.00093/Trojan-GameThief.Win32.Nilage.ahy-d619fbaa9903907b74784fb4fcf2d985b6469b2e81bce1578349bc49eb8237cc 2013-09-04 09:28:40 ....A 30644 Virusshare.00093/Trojan-GameThief.Win32.Nilage.aoo-7f5b70625581fcfd2a6a2915b22e1587b787d2dc6407babfacd45ee296e51d49 2013-09-04 08:53:04 ....A 39424 Virusshare.00093/Trojan-GameThief.Win32.Nilage.asf-cda472bbdb79005962ce538489665c579204f0d7f320919a271d0519c5c72635 2013-09-04 09:53:14 ....A 28464 Virusshare.00093/Trojan-GameThief.Win32.Nilage.aum-f7a5f66f83bccadbfe844e8fd9639361b26bec51db6e7388422e5f9a8fa7f192 2013-09-04 09:15:30 ....A 215595 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bbs-9554367bde05d99d6aadd6b467a39577ea57068ed4f73471c65f795e533291b5 2013-09-04 09:00:00 ....A 49152 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bcw-0843ffc5d32edde83187e8d76c682de30b65b1e395d460c78bc29ba83e4358d9 2013-09-04 10:00:18 ....A 10752 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bkg-f9d76a5d335e3a56bc02b95c27804c2f355d5ba6999e8c6cbe9910e9d2d76214 2013-09-04 09:50:42 ....A 17408 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bkw-019efbc38f3603e4c5bef77f8eef624e4d9fdabaaa0f487f5d3d7f9651808fc8 2013-09-04 08:58:18 ....A 41380 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bsp-e72ac998603342d120747d6dd85d100584a913dcf703eefad051741b56e5a5f8 2013-09-04 08:42:48 ....A 127059 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bvc-6e39a6ed1e7370162ed6939ccb5e484697a51f952bbe52723178a05a53f8a29f 2013-09-04 09:48:58 ....A 127058 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bvc-7f2e557ad0d55b61cc8895983c0aa0b9b6f114f576080dc20ba892a294dea9cc 2013-09-04 09:27:54 ....A 127059 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bvc-850f97d65628d9f225f6a25b5800a306b8403794762a269d6d7a5df4c47ec891 2013-09-04 09:34:20 ....A 127059 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bvc-ee960095c72dbd5cee571adc7931fb9a7aa6517c778eeaf65e756e54d27f5da1 2013-09-04 09:51:34 ....A 127024 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bwn-fdc5f3560d82cfa844bbaae6d577da3128d9f4ec4eeeed83fba9e69369b89113 2013-09-04 08:43:12 ....A 127024 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bxa-65dd8daea7bd56b635328f242ef5f21106721611ac6bb89f4ba5c4060b27775f 2013-09-04 09:38:28 ....A 127024 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bxa-fb00b1efda7d09bdb571ebd24c75a0f976f25e33fbc711aa8c5a114bcf9a68c4 2013-09-04 09:23:26 ....A 131162 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bxh-5fa5fda4df62fe398b9ef74743b583572fc15a1bb4e04739dc29025469ef635d 2013-09-04 08:53:22 ....A 131162 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bxh-71d2fdc34675d8ae13c91fc9fc8fb0c2102ff71b3d6f9ce71117f910511b91c6 2013-09-04 09:41:36 ....A 131162 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bxh-fda97544f951cf63a31db0deab35350a25314f390b37a27fc1b74416a88832a9 2013-09-04 09:53:46 ....A 122941 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bxm-4877111b69a2ec47646e10d83ce525171d6fbb000f4e4fc48a9e8ebdc3298acc 2013-09-04 09:55:14 ....A 135327 Virusshare.00093/Trojan-GameThief.Win32.Nilage.bxo-63940940adcff5ecf88eaa6c769bf460d876ebb7f7569659736b429c8b5fd9e8 2013-09-04 08:56:20 ....A 122960 Virusshare.00093/Trojan-GameThief.Win32.Nilage.byf-61cb78acc130e096a76e0c5a5728f582249dd64c11f502795ef756db1105892e 2013-09-04 08:42:36 ....A 20011 Virusshare.00093/Trojan-GameThief.Win32.Nilage.byf-90d275383af6892e6024a5e30a40f9e1ff9dae286b9ae847c7c707e98ad25bb8 2013-09-04 09:43:34 ....A 122933 Virusshare.00093/Trojan-GameThief.Win32.Nilage.byg-7a84274149145d26f73a388c88dc0befb0fe620a49754b10b07b22668becf4c2 2013-09-04 09:29:56 ....A 122934 Virusshare.00093/Trojan-GameThief.Win32.Nilage.byh-2811d6dfc938479a798b9b4baac28b4ec0d950526402b2db7d528d48f4b5dfee 2013-09-04 08:53:48 ....A 190464 Virusshare.00093/Trojan-GameThief.Win32.Nilage.hbt-42504cb87e000b151b01c158f748d67569f8585da1fa1f4136b07a6d5f6fbe0a 2013-09-04 09:29:50 ....A 65536 Virusshare.00093/Trojan-GameThief.Win32.Nilage.hnh-2193710bef198f957c0a23926d5dfd495eb10cc573d941176046d5046451f5f1 2013-09-04 09:23:26 ....A 57625 Virusshare.00093/Trojan-GameThief.Win32.Nilage.hsk-45ca0d96af929fff6970f54577326a57300d37fe7e9d14fcbc46e97d4897e349 2013-09-04 09:53:44 ....A 74752 Virusshare.00093/Trojan-GameThief.Win32.Nilage.hx-cb9950eb15af508309539d93bc505ae6ae77cf604ae951f290cbd4e88ec69d67 2013-09-04 09:48:04 ....A 50932 Virusshare.00093/Trojan-GameThief.Win32.Nilage.lz-8d34cd00a46bdaa949e95cab80f5e777b10c4827460ef0fc4e8d3a079f389f2b 2013-09-04 09:23:28 ....A 16896 Virusshare.00093/Trojan-GameThief.Win32.Nilage.qw-126054ed831ef663e9d43b8ecef8dce5fc47670db1a6e7e0df34f4c98c623252 2013-09-04 09:03:40 ....A 674649 Virusshare.00093/Trojan-GameThief.Win32.Nilage.ul-0a77ef0e0b6a74e405c4f5e93b535e4bc1d37379c65cbdb9e531ee82c4a63a33 2013-09-04 09:42:56 ....A 98816 Virusshare.00093/Trojan-GameThief.Win32.Nilage.vux-56381fb67e37e6e64c240d1a9b2b04697734fd3055db308d8e8eade492b8e5ef 2013-09-04 09:35:36 ....A 98816 Virusshare.00093/Trojan-GameThief.Win32.Nilage.vux-e28550d8b815c7e0f378471c8bdbfdc5b1341f14e47cae50435dd3354432411f 2013-09-04 09:57:32 ....A 219616 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.aafuk-f9d2cff8b62fdb95e5a146f471e098690b90937321cbeef52538c074929390ac 2013-09-04 10:01:42 ....A 41240 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.abgx-86fac08647fc29d1ed570d521868ac1e062cbfe715ade0785cdc6e89e1779127 2013-09-04 09:32:40 ....A 14192 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.abmx-ee4dba0b35b2d681f904dd4228a7f2778878a67395078376b1be17f136e7fb35 2013-09-04 09:16:20 ....A 176230 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.abwl-e80bd41ffbd2136a7d8d4e6e003916e25e1a06eddaf5ac27e134b7b36bee010a 2013-09-04 09:51:40 ....A 172148 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.abwl-fa54d346657eff3b294dc4ca6cfcf00bfe7f1a3c6def9000b4551ddf398e5f45 2013-09-04 09:37:40 ....A 306334 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.aem-6de3323664f7a3a317907d2e9511210fae0e6841baa119248972887c9ee3ada7 2013-09-04 09:19:22 ....A 56600 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.afmb-31af6105e9708a8819b725fbc95fd82c2138cbafb744b87f0b29d20e514d60d8 2013-09-04 09:09:36 ....A 63768 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.afmb-41eba08fd504d3c8d73df3e63ab76c3ca8f7bf8c20ccca6898fd4286643e2490 2013-09-04 09:51:52 ....A 1420577 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.agar-c292c0682d71f7f82920dddeef546aa4627a673f89c60b801eb0a0bb1ba1aa03 2013-09-04 09:29:40 ....A 133047 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.agar-f10596ffa46abb948c24da7850aad1c1588e76df39ad8eb6844e902519ed6436 2013-09-04 09:24:30 ....A 11772 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ahbo-f8c6af8702315ab5e0e6be078610d4c5469a5ded7eb99750bbf2490b8056c5ef 2013-09-04 10:03:28 ....A 30492 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.aiol-34d8df5eb66c359b82652306629f8d9e378f81406c467aec0acab0c95cc31041 2013-09-04 08:41:40 ....A 66136 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajlqz-48575719eba02dce4efd44830aa2102398679b6fc863d0d79f2bdbeb8a3c1d8f 2013-09-04 08:49:56 ....A 66136 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajlqz-bda0865f51c35399ba89a14b97a069085d19e385888aef5185e27fbaaff61ad0 2013-09-04 08:45:18 ....A 339968 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajnpw-19ed091a42e69b04285ebcbe194b92ba6261ee4b7b40646e51ea9393b8337220 2013-09-04 09:42:20 ....A 339968 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajnpw-4412c6902b70af470c9cf2be8a0009c6fdba2bd3b522e6e590aa97ccf0895e28 2013-09-04 09:04:50 ....A 339968 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajnpw-8fa5d7161906a0a04397ea9d02e54e62bc3e37b30a0d4ce01a2ae1f7b45c50f4 2013-09-04 09:06:38 ....A 263680 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoik-00785ce0f63d887cda46eb7026700934c13439aa828df87ad6f993730a5773a4 2013-09-04 09:34:36 ....A 50688 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoik-67c9fd0f6a21f357fa61212f1f757b5150191b4b0132d9a62cdfa62f9c24e5a1 2013-09-04 10:01:18 ....A 263680 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoik-db8ed93c925f2da7eaa366540e1aee25ffd93af787108a5308c90ec00d7a2af8 2013-09-04 08:55:28 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoim-059b720492ccc972a797f216222580bc4f660ebbdeedfb71c1ed1142202a3c5e 2013-09-04 09:11:04 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoim-12a07bd7c9d4cff8caf3e5b63b831ef3870c7939e2c4931c33cec2f1b9c2787d 2013-09-04 09:41:48 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoim-1daebbf2b54b4e95f591996418a4cc9cdc5bfa361c2870e865718bb66b2b1747 2013-09-04 09:15:08 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoim-2e03e12741a1e3db74ab7b634f37f94b1c1959a34b91e3717a4cbc0e9f1fb83e 2013-09-04 09:20:26 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoim-3b9b462e70b5655021e0931de1af110bb3d0b97549160f9d4884bb062c6cbe41 2013-09-04 09:29:40 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoim-47d4f14762b00aac91fe8a74fcfe6ff64f239fbc85386aac981d183062209507 2013-09-04 09:17:58 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoim-5bf50c972ca014413028d607aa8cfe369c07a4612a33e1e6a8b7eef2112c23bb 2013-09-04 09:20:40 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoim-674bc7e450b369731e093cb94aa1419edd28d7dc9324258f426cba02b8e8e161 2013-09-04 10:02:02 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoim-6d1f8f47593ecb2a265c911053fc842c6d13b1b3aceeeec71842f01212f65cc9 2013-09-04 09:26:50 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoim-a08a4dd6cbfd0a620588499fb0b2a9b6c87da431039259f833cd86358c341db3 2013-09-04 09:50:18 ....A 339968 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoin-1fc9fac1ac34ea7ea5d068e5a311946b06f304ff76593472ba9d14d77ea89ccb 2013-09-04 09:29:10 ....A 339968 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoin-26eef2b3f545cbcbc067345b97e4be13965029d8bacbbb938d7b14a9e9be5217 2013-09-04 09:10:46 ....A 339968 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoin-8c09c462643b60ceb922538f825ce1c4cc5db389aa89b84b4cc7c207816f28a7 2013-09-04 08:52:00 ....A 339968 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoin-90f8440ac34aca5fad40b0794d179909bd65c4033e4ac33b63b1d20439f1e89e 2013-09-04 09:11:12 ....A 339968 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoin-98df76e0b169f6203a052a2aa5bd3e14db372f1317eedc31776e4b2d35d35bab 2013-09-04 08:43:34 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoio-17ec1c11d9e0eb24a4395dc15e48eb97f96b58971569dbef1ef1e31867fab7cd 2013-09-04 10:04:50 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoio-1988f7acdf607991bc32c948503ec7315e86a98019c386cf774df44c54b14ddb 2013-09-04 09:50:22 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoio-341847eb0b5590bc2a90278c65321a39f0ed5ca1c81bfd5cb33038e2af319ad2 2013-09-04 09:20:36 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoio-3d74d648f92b5dc345bc38d2aadbd5d5623a071a353ba7e730a31f5b02babb26 2013-09-04 08:49:14 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoio-46bd099d1fef433787838eaddd6f267621215b19bcddb2d76370f10bc02dd3ce 2013-09-04 09:00:54 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoio-66b490a4e23d206961120a3ebe65f388ca6dd40229e65d124d86643c42442d58 2013-09-04 09:59:32 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoio-d897228e3944a58894dfccdb1481e95047d108c8ecbea08c21d66a7f89453f75 2013-09-04 08:59:24 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoio-e1cc1a681fd625e654d3c79cd56b503c9fb9a3860fa8bf1e0991179a6499271d 2013-09-04 08:55:56 ....A 274944 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajokt-58212e3c7f0defb2d900f9a5441532f473e474ad56d7e35cd8b2b5ca3bffd085 2013-09-04 09:29:58 ....A 261120 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajomc-30b29fec3a5e6c85c507731767b2be9d768edae8e0f0909077dc0dcae710c6c4 2013-09-04 09:45:24 ....A 261120 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajomc-673dafadca7649641ffcfa89fdfb03904afc4cc4e039eb9c45881c52984cd4c5 2013-09-04 09:36:38 ....A 261120 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajomc-710d42f0521358abd5502012737d9f10f6924fe4a9bbf447a9f352735ed5c910 2013-09-04 09:35:02 ....A 261120 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajomc-8f93e84c145f1274502065d5f7acf69995eb948b2fb48dfea8fc0cda43da4034 2013-09-04 08:58:14 ....A 261120 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajomc-b77184e7cea3b0a854994733098d708580330875540a2428d8418235d9c3dd3d 2013-09-04 09:10:32 ....A 261120 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajomc-bf0cecb6e4fb3bd492d60277a09566518b930abd899aed003394233048213269 2013-09-04 09:19:36 ....A 268800 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajomc-d46eb760e60dfe66fb91713f424c2d724207a0003dba43d7b5009e990db85499 2013-09-04 09:46:54 ....A 267264 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoru-58bdc53d955cdefd313837bcceca12074c0e74258a42304aae536f8a26df767d 2013-09-04 08:52:56 ....A 267264 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoru-ec32e6edaa7629953d19a57390d41a00383522f1eaeab62e8c5e266bf3e1cd1d 2013-09-04 08:45:14 ....A 264704 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajorv-05886ca6872a2160ded21bbba6a61e53b2594cd90ddf4d8f3b8c788482f88f31 2013-09-04 09:28:36 ....A 278000 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajorv-1177638d73d90b4ff5ec7b9af7e3880543b7f38d86e8e36e3aec37d86a890922 2013-09-04 09:18:04 ....A 264704 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajorv-492a56b6d2a8e58d5b520b282fc778ae8459eaa2dc2c3bbb3653674b11cdccf9 2013-09-04 09:16:40 ....A 264704 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajorv-6594aed07836745726630062152f8d2f7e1df1f6ec9224dab49c898011c6f49b 2013-09-04 09:56:36 ....A 264704 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajorv-66edb69f57b447ecf968e93340b3e2c40c6513159be7d2e4c9720f8aebd9e290 2013-09-04 09:37:08 ....A 264704 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajorv-8543bb76f19ab79bf9686d4523df73a43cfbf297bdbeb3ec26b3f6b89659ecdf 2013-09-04 09:14:28 ....A 67584 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoyj-15068b2873495a674e5822c4765f4b3f1b97efd470d1ee71a4d801d9d510c8e8 2013-09-04 10:06:22 ....A 67584 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoyj-31c8b29eefac471413b78adaf351ed3ef09288c3f18c0a76d05ad5afe7916792 2013-09-04 08:47:00 ....A 67584 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoyj-85a7a4267e2dbd8960f7a704459587e065cb7d4cef40485c4b266134bcf7fd82 2013-09-04 09:58:34 ....A 67584 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajoyj-aa7b96852cd26cdd3d1b67ba56d9048b5f8224f91185c894eec61256a56a615d 2013-09-04 09:02:16 ....A 34841 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqfh-8637da9a9f9aaba8d23c00dc53d0cfd59312ff33779be0180ae707479acb8185 2013-09-04 09:32:38 ....A 34841 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqfh-ee4b1ec24e2a92850555e04602757fcab583b44579f3798d4da99a3615b00350 2013-09-04 09:48:48 ....A 34841 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqfh-f94ba7d5f365e6dd1ae988441002f4b1b43ac78a75041b7d3e4b87ca7d031471 2013-09-04 09:49:48 ....A 34841 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqfh-fdde9222fc59a014116a7bbf67564d9e2ea647813637f04d32ec1f5df198f9f0 2013-09-04 08:45:08 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgf-07a9d6a587afd7b95974aa04cde41dccff7cbcfcf62c587686da64c724d0988a 2013-09-04 09:08:26 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgf-49b7332aca85d37b854519997ae5249ba8c36318180505c17ec16d54df3a8556 2013-09-04 08:53:50 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgf-c68929e3035c6a30d4ffc08b0bc56ca6939f832ec80f456b810dc31806692596 2013-09-04 09:34:26 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgf-edf10adef9bc6ce415329fb92ae438bea94b77b65c22a47cb34019a14f60b3f4 2013-09-04 09:36:02 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgf-ee3c351e3a2db1e95b3a7ec5a95223926077ce2af3ed74b3f0f7400d338febdc 2013-09-04 09:54:26 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgf-fe0b7a2426c3a8ad489f8f69c525dc8d7c6aaf775e5e98ea9f6be64cedef10de 2013-09-04 09:53:30 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgf-ff1a6917ba65be2454df2a8c83f7e67fc27c330cf0a8318917e4ff93e5bce3fa 2013-09-04 08:52:44 ....A 43809 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgi-0be15ac9aa49c8a735be76abcf66ef22ae9de5c4cbf849ec05199c7acb8f2cd4 2013-09-04 09:12:54 ....A 43809 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgi-756ad0f56c427f7b166360a0d3c8073bc3f1b89ce69f603f14cf7ad51643e1c0 2013-09-04 09:30:14 ....A 43809 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgi-b76005553a214ee166f862c4d1c97c552fe16405213cc70340f848208deee385 2013-09-04 09:32:14 ....A 43809 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgi-ee21607350d6b5d1be02c24bdbcd1ec4a77709b84c13efef3e59fa72865964e3 2013-09-04 09:50:48 ....A 43809 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgi-eeeff1acf7b351ac893e6e2eb089fd330b3daf500016d9a89a0615822519048b 2013-09-04 09:54:36 ....A 43809 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgi-f9b7252238c8e91e159efc17a5ddee366d65c9599f19c80233d9a1db28c7b988 2013-09-04 09:37:34 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgv-87e903f7e862ea7af267591ee5bbf372896d69867b11ab299905038ae39ac92d 2013-09-04 09:52:36 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqgv-8951e2b48b2ad5715e967121a86becdb69fb1fe91dd925fa6d03afd48151a701 2013-09-04 08:56:04 ....A 33189 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqhm-b7ca966518a1323edf0f1480665b5b098eec8248bdddcc24de5bd7fb5ec9614a 2013-09-04 09:14:52 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqrf-37b05b2d951d4345806246f560ddfd5342d1f222428452c7ce1323df4b581fda 2013-09-04 09:08:32 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqrf-54b9044e2e79231264aeca225958409c003867887a7c2c853c4ad29e15aae47d 2013-09-04 09:17:10 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqrf-ae394b388ed2f930df072cb3759975c4657ff0023354025e6935d90a3d9335b5 2013-09-04 09:35:12 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqrf-ee0091406d035f45b0335555cc0a769c710e59b47df1affecce0d77aa322341d 2013-09-04 09:49:40 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqrf-fcd55314e14068802d7a9a15371ae2cdd303e456aef540a5c5a7eb9892a95686 2013-09-04 10:02:42 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqrf-fe087bd51a0ebeb9bcc9ad6a41e40206a5637e17d493c03d43e08976a2e64340 2013-09-04 09:48:40 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqrf-fe2fdf910809eaed20883b35b79dd56ef360599afd1d358b0d52a2faea87508f 2013-09-04 09:46:54 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqrf-fe9ed36ab62771e2776903072ac52b59ce21d89f3c77218a3a65a418221cc7f0 2013-09-04 09:22:00 ....A 54272 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajqto-1d5a635d0f6f2cf050428e556ffb2d44428ca7d481cbda77d360b2b836ac9583 2013-09-04 08:57:16 ....A 73728 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrez-752d28cdf88ffc413a0b43db261c186cc7bb9f126859c606a4bf2f7be1cfb1eb 2013-09-04 09:53:50 ....A 74240 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrez-e188d45f13c8ef4f355b85573aa49de752406131997b6fb3c6646ef4c4c50494 2013-09-04 08:43:16 ....A 351232 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrfa-105e6b0bb69bbcdd6c02306fe84bdd4302c53cd53bcb880f4e0cf168c4598275 2013-09-04 10:07:16 ....A 351232 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrfa-755811a428c46fc91e7514ebfb3b6f6f867ec27849e5601da6528674439b6bf4 2013-09-04 09:13:12 ....A 351232 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrfa-8f07b12cf28934759c1bfd76f8860be812e1f838de7501b5ddb0ec76b9398788 2013-09-04 09:23:42 ....A 351232 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrfa-bbfa665617aa4980244e4d6d2395ca765e573804a05b1e9e4534e1d916fc5160 2013-09-04 09:06:18 ....A 352256 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrfa-bf95e307e46b54fe997b516a43a0b5cc04437326b41b8fce3d228444b93f6baf 2013-09-04 08:45:56 ....A 363520 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrfn-1667f212acd51254d141e31d2a22bbcfe93f6479056d2f6d39b32ba5edf9ee60 2013-09-04 09:34:18 ....A 68096 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrfn-818b198ead4f4e25150288932a4640aff05da2a205e7306879cfea04595369da 2013-09-04 08:54:36 ....A 73728 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrfs-2e5ee94671607a49d19b86b8ac109de25fd6cb699c3fce2d7c757777028f262f 2013-09-04 09:07:16 ....A 35617 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrid-14b4972576dc90133a74b85b711bf72e027b05edbcbcf1b453c1edf49e60b324 2013-09-04 08:43:00 ....A 35617 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrid-1a183aa39b552e12065246a5587d53ddfa589f352e13a5f9550481d2fcfcb1f1 2013-09-04 09:45:16 ....A 71680 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajros-1a2f80d6971050a9ff5bce0d49fb69a28f5d806075e937cfa8494d86e2119157 2013-09-04 10:05:54 ....A 71680 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajros-a97acc59239883aa1cabd9388550c8f29e66f87a186c484f136c9043c5b6719d 2013-09-04 08:53:38 ....A 71680 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajros-dddf86998524cf8841071958e09efeefaa579935098738be08c6cd8f0a6cb971 2013-09-04 10:00:20 ....A 71680 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajros-f9c0cb1d4df57f9e7d5da2eed104ba9b887f48e5b3458782cfaa25c9af985000 2013-09-04 09:38:16 ....A 69632 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrqm-6e14558bb3f0de8397cb0e99aa8e8ff8837d194192cff47bbef63f3fc1f3ae55 2013-09-04 09:51:40 ....A 345088 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrqm-ab252b3145ad9dbfd3476471e2b114f8998e91a6051171b4fbe5e3df97aeab19 2013-09-04 08:45:56 ....A 176128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrss-a1d2e0f81bbc43c5e8b624e78b8809f67377b760d906d51790df7272365ca4b4 2013-09-04 09:36:06 ....A 137728 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrsu-edbe793a752193471b028ecd8f28dadd62b21cd1e0b452a3f8e8be4905cdb46e 2013-09-04 09:52:22 ....A 137728 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrsu-fee64d9846cc833b063345b777e97b85b05d0b389a9775f6491cdaadd84d0fc6 2013-09-04 09:54:20 ....A 158720 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajrta-fda4fd480bc0fc37a3e79f69cbe8d8d82605dbfbcefbc0ff7ff7f9e5dfc4db56 2013-09-04 09:05:40 ....A 40960 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajruw-480462c66aa1b5acf83401a6373f2d9cb4a2b12f094771df53ad068b9d40c9c7 2013-09-04 09:21:58 ....A 36641 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajtdd-80ac6ebd2dcb0cb1a3963c1486ebf69324d9fedff210fbb8a15f0a01ddcbb7ca 2013-09-04 08:52:44 ....A 36641 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajtdd-cd76e6da949cde9709ee9ecf9b526fa88c9f744f22f2f5013e13e51180731ac2 2013-09-04 09:34:12 ....A 36641 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajtdd-edcde00ba1a33e0bb40901df2e0fbbd6dc9f614fd9b3d48de73f507639bbc5da 2013-09-04 09:35:06 ....A 36641 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajtdd-ede42d00aa2df67a2ca7c737753eba2d050ef044923d02387109f170140ea890 2013-09-04 09:52:42 ....A 36641 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajtdd-f8ed3728443eca08acf1dde426cd0b84489c0c8a4ffb9b70dadb87dd141d1aaf 2013-09-04 09:23:58 ....A 32304 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajvcs-e7830399b170a4172695b39e8a42bca1663764beeeb056097ebabcd67158012d 2013-09-04 09:06:50 ....A 35997 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyss-0b7a4bc65daa472f134ac59c6d7448eb021a096dbea5c63ff7015c9485727d1b 2013-09-04 09:09:12 ....A 35997 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyss-3299da66643cb04c1bb8cdb8889e77d17ff5320fc6eaa2f14e360157179aa942 2013-09-04 09:41:36 ....A 35997 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyss-8c0caca6a123e41e676341e5187eed4404d15e1f5a7c3a18e218b96d926a7848 2013-09-04 09:39:50 ....A 35997 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyss-8c7d49cad8bf7a91f1fba2f9504c34f8e7a2be59861318988273a27b6a140c1a 2013-09-04 08:54:34 ....A 35997 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyss-c865b343be62b18a06d6c0390af1d52a04d3c9db93f95d946c3bdd269f925bef 2013-09-04 10:05:44 ....A 35997 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyss-fdef412bb6a1da5bcab1c0e30eb6a09e7cc42ca2de32823d5959af13d3af0b8a 2013-09-04 10:01:56 ....A 35997 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyss-ff1c91b587a107a3416973a17588bc16ac0684e376875a159ab26d4815c70177 2013-09-04 09:37:20 ....A 40605 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajysv-337854ff0450ea8d5f99db4285e5ca1be5e81d1878b17e48164a73af938c4637 2013-09-04 08:56:20 ....A 34081 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajysy-004694f02dfc5169d949f30f4579fe17b264c6696e03237076344d05389b7525 2013-09-04 09:59:24 ....A 34081 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajysy-1251a27fed17b5aaf610f88748effbe039574163878db7c16613c94452f76773 2013-09-04 09:05:26 ....A 34081 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajysy-409d48327c8ce2e85f04e9d31c3525ecccdbe6d1198f0a0ce70035f35c48719d 2013-09-04 09:45:56 ....A 34081 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajysy-6a0b3467415e39cfd26c86c3b66ca35d1378f3b752c672db76843c85ea5744b2 2013-09-04 10:02:00 ....A 34081 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajysy-7769196e29ff5d7ae8b7ed0fceb7687ba1e051793cf6cfaf3e990f4e04494215 2013-09-04 09:06:12 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyta-353d9e46852e164828daf9f80f65e10a310160c9d7da8657dbcb42bd4e1d89ca 2013-09-04 09:01:54 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyta-487d1fbe6499accc57f76d3c889a827f68efd99cb7b03bda3a9f8e35ec1716e4 2013-09-04 09:19:28 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajytb-6c62eada81b73e39d03a66607b6d072bee27fdec53da9e1e345cc2fa425412ea 2013-09-04 10:06:10 ....A 34593 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajytb-6d81c13b41a6825a47bb772ef34e440e7e773dc3177ccba7467d4784cf552aeb 2013-09-04 09:29:06 ....A 35105 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyti-5269a1b5b0d376b0338f0cff0a1ac684be38f42b7229ec97f29539b550c7bde5 2013-09-04 09:13:18 ....A 35105 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyti-54570e5eddffe1c98135daf1a4697de29566d8bba5c8a16cabf4336c80339612 2013-09-04 09:27:52 ....A 35105 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyti-6645d3619bdd6e4bcb6f6ca7f87e3e65eca1ade0ab264e42b44b64bffcc0cc14 2013-09-04 09:42:38 ....A 35105 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyti-7139b04cad39c53a52013a6418aef5f95efb2997ed5b41254f77da9c4c3edcb0 2013-09-04 09:54:10 ....A 35105 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyti-892811071e09af38c30f074991753c9b6320159a98b0fee790ee35898c61d876 2013-09-04 09:46:50 ....A 35105 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyti-89ed8374f537b0683bca1b23ef8829c7f6a09701c8a34300a1dc77b8cfa06b58 2013-09-04 08:48:40 ....A 35105 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyti-ee091f6889c5465eb822d2c4d51512fc7efa528dc155960ef66c891c675496d9 2013-09-04 09:26:30 ....A 35105 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyti-f1e5b13ce00dc8a2d93db1bd1439b74beab275c4df1f837115a71bdabdd7fbc3 2013-09-04 09:16:38 ....A 36509 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajytk-40cc8e7bc3725bfe3152152d3cc26bfa07084545ac65a855063fd37842b2286e 2013-09-04 09:24:46 ....A 36509 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajytk-850820fbaa222b6cdf739675371d31bf28fc05a434aa119a3a3ba475d68afd41 2013-09-04 08:49:30 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyua-3507b731c43dc1648db03c3d338ba593651c845a21d455abf19572ec612ddfb6 2013-09-04 09:55:26 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyua-365f1d29515681fd924295b35aa839f7739458cdf789dbde5a0cce5b66772174 2013-09-04 09:49:48 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyua-842dccc5740fdb4f4cc4279aedeeec7f9bee52db66e7438eb0bb467dd7df6c2a 2013-09-04 10:00:36 ....A 34461 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyua-f8d3145d75a1f912146c40d8d2c86a0d04e2a661426898a39a8cb233f7e369d4 2013-09-04 09:34:14 ....A 37153 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyuf-22e1fe77c667672791bae4109ae04cf3a1f8e84e1242b50ee41515b964a56f87 2013-09-04 09:07:34 ....A 37153 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyuf-54c993a5f9a6bf901a94c9b6c0f2852e47718444e9b96245d310219dc30c6ea6 2013-09-04 08:56:56 ....A 37153 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyuf-91def5207e02b07145be0981d802638ad6d3f86e421bb0847e14b6beceff16a4 2013-09-04 09:08:54 ....A 37153 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyuf-9234ed281d5c2dff169a713a6a5cb97e1cd3812e533bfa037bd37dea6de3f495 2013-09-04 09:15:08 ....A 37153 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajyuf-c4542a5bdd6608929206013440c63d65b5af869477fe652d6efd4365ef8c698a 2013-09-04 09:58:52 ....A 32768 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ajzjq-d1a395cdd93c26d23ea3e1fe540b173cac4e2adf6198632040dcb438c0b5bdea 2013-09-04 09:38:52 ....A 1724193 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akcfk-7e6d50f3a0576f5b210bb63e86c1a0a165589a62b3288486fe86957b6f69137d 2013-09-04 09:36:16 ....A 52224 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akkpi-e23e7cf21977cc63545a23a20d28c42a3c923447afabf24ea814b004c871500d 2013-09-04 09:53:50 ....A 26312 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.aklbi-94efe0c483a1b9c51a0cfee51318edb582c01cba98d833ba418495e8715956cf 2013-09-04 09:30:14 ....A 27136 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akohm-385434193ba92d0175edd5597d548fff4cf1a96f8fd3b64d6947f96b3d8e321d 2013-09-04 09:59:26 ....A 14848 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akqox-f25b2e26557b90b69d1035094317d389ba8f67c75d520c3c498d2f917623ed61 2013-09-04 09:33:48 ....A 20384 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.aksxn-edb8fca9ecf4f0de647b6dcd7f26be32fceb65a72481f5a298ba9189b9db4dbe 2013-09-04 09:44:54 ....A 2579932 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akszm-0008382c804537d574cb2c351869b6718ea5f15baf71083c9b39ef13264a010f 2013-09-04 09:53:12 ....A 742012 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akszm-04a61d74b3c2b37b16a668cf51944d46b88f23252c1b25fcbe69680213887d5b 2013-09-04 09:03:14 ....A 3641713 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akszm-212048926ac1467011784355f0bdc11f59cd4cb74a0ca05f0472c6202088e7ca 2013-09-04 09:28:46 ....A 943468 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akszm-491504c6acb93b5c18fe0802988adfa35c13243e4f715521a3dd57531fabafb3 2013-09-04 08:46:40 ....A 866897 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akszm-4a25bf078f4a1baad2dd1d831b84b694032fa28e4d7b932b77662d079be11f05 2013-09-04 08:47:28 ....A 1277952 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akszm-71fc35cb461f16830bebfb6e3f00addd8a766b55d44e7ca295c14194fce0a6c5 2013-09-04 08:58:10 ....A 1206272 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akszm-a4da8a9720a10764410bc1a94836a1adfa8500063875e93c2faf8c3416dfd116 2013-09-04 09:50:46 ....A 351410 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akszm-eebeab8716a175f7ba268df6ca951c80f4dafab3c48d180c8f391b5748e9a74a 2013-09-04 09:16:20 ....A 505008 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akszm-f75c3f5484197e7ccc76fce8cd77609e07cedac529da1a3efb649b137ba5c80e 2013-09-04 08:46:36 ....A 1414252 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akszm-f7ec3771c3f68ac0cf4d0a92329ba293bb5b42288e666ea9c3397c93a14046fc 2013-09-04 09:07:34 ....A 192512 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akszm-fbc11a856dff5a563db7f0440a34e6cf12a0ff6af0da9b0ea419cbec6eb61fbe 2013-09-04 09:52:02 ....A 638464 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akszm-fe402d5245e40fc7bdcb984f8ccf4a96108a36f3a586d987c5fdcaff93e6f84b 2013-09-04 08:56:00 ....A 19456 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akthc-839300660c28f8a0da2763979a50960b0533d528011baabc647c770ce6a9bcd3 2013-09-04 09:36:34 ....A 13880 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.aktle-f79a9afc0c84b316370cd1077870cc6f1f5229ea41b197f7bb77387dab2bba45 2013-09-04 09:30:54 ....A 14392 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.aktpy-d6ad364c6d6025aa05756e9cab466dc95e2be5fa46d70a3e8c6f10a1b6951bc8 2013-09-04 09:09:58 ....A 1519282 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akvpc-ae3419d77b7044302935049ca52cc233aa60b1132e132ca84d6095af8b724058 2013-09-04 09:05:52 ....A 248320 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akwaw-0a5beb21928f74bb2f2df3a490cb2629cafea898a609a907ca853a26d44354d6 2013-09-04 09:13:52 ....A 251904 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akwaw-14c31e06de6c34142c6569d6b4d9a75382ecabe135407b5716ff602e0f2c64fd 2013-09-04 08:41:44 ....A 248320 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akwaw-1cd010fca9669e46b6f54f04436fc74b86c7851cb01ee91e25ecf11025d22315 2013-09-04 09:11:04 ....A 248320 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akwaw-1f747211ebe5af601490d15d4460e651f22cab71e5f782d2987f6d157f4e6d37 2013-09-04 09:05:16 ....A 248320 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akwaw-1facbd9c5786075a9e21a488bcd24d7376594e9b00f58cdd83feb4198dc10281 2013-09-04 08:41:12 ....A 248320 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akwaw-4c578f028d021fcd2113d3741e04a7d6d42e4084e48528588faf51c785d4eb16 2013-09-04 09:03:52 ....A 154112 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akwax-14885373c7b270c911a3ede48fde9fafea713e55afe6dba6f776a25c204b2e93 2013-09-04 09:05:20 ....A 152576 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akwax-2a0471244b307735d9f15874f558c9986b1639385bd64989f9e5473dc068b9f2 2013-09-04 09:06:54 ....A 152576 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akwax-3fc5893d09f519e439bb9a2e17053eba0218326fded606a867dc649b353e1810 2013-09-04 09:51:34 ....A 154112 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akwax-eed24f0a80629f6460b13aec9ee2476521a04346c4dd924978734ade16adf680 2013-09-04 09:59:24 ....A 154112 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akwax-ff43c340cec34c7ee25c5bf3533699f633a60bb1528cc488c129d68e5fc8f40f 2013-09-04 10:01:56 ....A 241152 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akwbc-8508fd68b276461f40f2786672908fc4fdc00f7f103463ed6be82e3bcac70bb1 2013-09-04 09:41:24 ....A 57344 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akxah-fc332c772b5e7e67e5f28425e4f881da29d6d4cff6f43efde94e5826bd4057f0 2013-09-04 09:23:52 ....A 53248 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akxjp-415b198b65022df3bcbebfaaf308f39c0cc8517f90a25080aa71967758589ff2 2013-09-04 09:53:00 ....A 86752 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyaj-19fe30614340b11e67220141be18a7443f5d171d7c1d0f0ec58a2485ed448d84 2013-09-04 09:18:48 ....A 71752 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyaj-4c17333c13ba187cdb8d027a0d9ac0d8f384be906a255e66ec7a455831175cc0 2013-09-04 09:38:04 ....A 96752 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyaj-6a8c458bbed49a0de753776ea5c3df248bcf79adf458ccd24c81f4c68c170ba0 2013-09-04 09:30:54 ....A 100264 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyaj-9ffee8c1c765082fb718442a7d608df35df9e0a24b4827db7e82e3774ad4268d 2013-09-04 09:01:26 ....A 76752 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyaj-ee216bab3481d983b151a661ca9f4a987288e3d7bec196a09a095e3ba1e0cfd6 2013-09-04 09:39:36 ....A 96752 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyaj-efc81befc60e9950018cfaba4c09e88097c1642f555827e9a4b5498646ab1b29 2013-09-04 09:24:26 ....A 120424 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyak-3a6791a446557487572f7a88bd06dd36b8e9fbe61d17915cd1dcb425c22cb0e3 2013-09-04 09:17:32 ....A 60736 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyak-7656cbeb42d4c8fff2c46e4e35d6172d523519f546d96c3fb3aa432dcf4e6401 2013-09-04 09:58:00 ....A 65548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyan-812b140def43f61f6c743c3e409af69631661122b92fe7abfdc6f5335bb5acf8 2013-09-04 09:39:48 ....A 70548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyan-898c1523be29b3d74db56af48eac71ac96c0fdf5a7833a84cb59a7ae2be0807e 2013-09-04 09:50:10 ....A 58548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyan-8b5820555d2da254bbea0bda8780013d5bfc913ab1362f16ad88de7d851fea45 2013-09-04 08:52:12 ....A 69616 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyap-44f52351f09c6fb55b14f94de886f401a13c73f2ea668158019de9f97e603d24 2013-09-04 09:07:44 ....A 64616 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyap-ea8810cdf7b758578d0ea726b8d72aa23ce2dd70d64e6b7660cfa6bc0bb5ac6f 2013-09-04 09:34:32 ....A 522288 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyat-fd9e5566629b0e57494a3a24026c34e57730032ab4c9e194cd61dd34caa009a2 2013-09-04 09:22:50 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akybe-652634d9df997a4d7fba84edbeecf0ff3027604c698484d34b1f5b7c8ddebb43 2013-09-04 08:45:56 ....A 131131 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akycb-61ac37b715189f140a4e99f3dbf9ebed9909ac908873989b1d9771c903aa6380 2013-09-04 09:35:30 ....A 131131 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akycb-62cea0f6fef5507bd309336ce9b42dd30ce0f340e2d91f290beab1c2f8eed0a1 2013-09-04 09:51:32 ....A 131131 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akycb-ed4e848a9ab6ea567b33b54c8a8d32f66ba35473fe662cd15a64987d917d9c66 2013-09-04 08:53:32 ....A 21547 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akycc-0f91a9af7fbb61fa64158bde3f8881b4b501bc29febf06dc50bf6b33a8064e25 2013-09-04 09:34:06 ....A 135347 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akycc-788d3201ccdb836b53aa8dfc2b7fcf2f78ccad5c016e6e608fc68d9372c0f3a9 2013-09-04 09:07:42 ....A 135315 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akycc-8ade0d166b2b8708aa0e799dd38dff7296faeffa8a6eecbed33aa2af56b827a1 2013-09-04 08:42:24 ....A 135315 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akycc-f4d8518974a266b901fe94af9b5e0cd7f367de7355cc4d273baf779c1424705e 2013-09-04 09:21:06 ....A 21547 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akycc-fb6b5eea5e09b75414b7648e20cb287a4dc00392686b917b9a2cb37d617a7286 2013-09-04 09:56:18 ....A 56572 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akycs-e288997e29234d4a943f37ea32de504781960d7633c126d60ef76cac28106240 2013-09-04 09:59:10 ....A 49152 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyct-434cc45f80f0ea77502e81b73ebf5be6838663d17f4f305aa3df0888ff1d614d 2013-09-04 09:30:48 ....A 49152 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyct-57769c580d2a16d23d74027db0c873663568b16bda5bf74692aa56a6f2fcdd6a 2013-09-04 09:22:52 ....A 49152 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyct-fb7e1a803f911ca6020ec649f234a47e455b254bf522b9a720a3e0d899173526 2013-09-04 09:34:58 ....A 63640 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akycw-5b3314854a1e64d320f49d2b0da68b8ae52c08cfe165fa06e57f3457160def2b 2013-09-04 09:52:32 ....A 57640 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akycw-9f1aabccf972174f087adaf626fb5fc817c562ffd7c9339596c7c2ca605ef658 2013-09-04 08:44:10 ....A 48128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyde-372e645b7f8f67995ce5b73597c6768c6837642aed641ef73c80ee5c3d622885 2013-09-04 09:10:44 ....A 106852 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydo-16fe0ca33ee3046d2e8347514050afd5f1a04aff99bd7b6d468c1bc69f5a3250 2013-09-04 09:56:20 ....A 60548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydo-20dd74b00eafb2d35933539a8f4cb78c36d801f94d0a8eb53d0022c75b1e85da 2013-09-04 09:53:00 ....A 39548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydo-2256897763167fcddfe50a6af533ebe0fb0f2db76d4b6d7a174902ed86d3934b 2013-09-04 08:43:06 ....A 109852 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydo-27f39d50ecfcbf8bf8c6063ad22b4df7337eefd2e7598fe8b448adffaa7ce50b 2013-09-04 08:56:30 ....A 58548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydo-3c5de1c688b50ac77f9f11a2bc26a6f19c585954d152772982eef23c54663fc4 2013-09-04 08:44:34 ....A 62548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydo-45014cf9b2a9af366df33fbc4c5a733ea325dec533476d1c30af6a655ce92609 2013-09-04 09:34:10 ....A 58548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydo-571acd7bc7a1c9236c800b956e6e277ac2edea5aebdc3c6ff5c1d61e987dca7a 2013-09-04 09:57:26 ....A 50616 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydo-9445c1b26f706bb6aeefd8371bc6d6ec5b3c4ff92ef1bc837f1b23f5ed5f4db6 2013-09-04 08:43:14 ....A 61548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydo-e7780a54c0258dc2e8a9d2aabef4fb6f89d31d1bc096f1e1265538460aaba882 2013-09-04 09:18:20 ....A 67572 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydp-88f664bc4d99b796a5fe06c609b243d0f73560e539bae254234874e1d7362ead 2013-09-04 08:45:40 ....A 78572 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydp-9025766d52d57a262e7d9f59f4e6909a895d3462e00fc10c412a4b9380f95b3c 2013-09-04 09:18:56 ....A 65572 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydp-ea1a64922166fdf0a071f2ef18edfb6ab516b4c61c409b9f4c07d77acbbc2e15 2013-09-04 09:53:02 ....A 74060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydv-289d29ed8d17267b50691f9a8d6157be76932cc76cf92b7b7387b232b5dafd3d 2013-09-04 09:46:54 ....A 64060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydv-3cb09fb277dbf1c5401e778a5f241a3358b4dec1c6ec0da57a1c4ea6c3e24f80 2013-09-04 09:28:50 ....A 56060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydv-61ff87c8b73ede74430fa5f41aaa46c12083dc6fe83c68188972a8472d824133 2013-09-04 09:39:00 ....A 51060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydv-7a66165b682120d0ca47ad66df69d291e211d801b49c0a99dabad4ee0995b8ba 2013-09-04 09:28:34 ....A 71060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydv-e1cbb7e70daa697eef01b0594e43b4e10b3aeddd40b5bfc2a116797b41c29c01 2013-09-04 09:51:18 ....A 54060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydv-e87effbbd22f4dc351891fb6a47a06204f9e7ebbe876f9f9349d3593a29ed0bd 2013-09-04 09:35:12 ....A 76060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydv-ecb3d3b18252920dd24104f6d6a02b1ece922628b0703accdaa493d12e7fe609 2013-09-04 09:42:00 ....A 70060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akydv-f941f714f0150b953cfce48cacc647aa7b9e7cc95e12d9706a6c52459771f81f 2013-09-04 09:51:28 ....A 122938 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyfd-8abafd1c96e028f6ae80c69fbe6f7e1990d03a76ae9b81e08f2d4d3e233aa243 2013-09-04 09:07:40 ....A 18944 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyfg-14a18ec92c3e1f5855b1901c9d487e68adc9499442f6cfac916c247d11417f59 2013-09-04 09:58:40 ....A 65624 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyfr-73d1f0ae3e405b3fedc7706e774f220682d50f72ccb41acd75a1b42fcba7c281 2013-09-04 09:42:22 ....A 65636 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyfr-8d7152e98bae7d71cc3091d9943159a30f797c0f6b36eb07a5c92b800c85bdb3 2013-09-04 08:43:42 ....A 32816 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akygf-5060a10e7b0b37f896a30217a5f2951e67de027b2efdd406017a655e124b74d5 2013-09-04 09:41:20 ....A 896512 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akygm-639be9005427d55b766e9e7c19f18de07a1636266560bfb6bbbe62e4233c0764 2013-09-04 09:39:14 ....A 72128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akygn-6206b5038517b2f8be98d21d3f7ad168c60025cfb19f73664e8fd40d274e1693 2013-09-04 09:27:52 ....A 46128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akygn-8a700dc7be6a26d81b95b452ec4e5508eeef2ce18b3b8d307733c73b84b7cc6e 2013-09-04 09:14:38 ....A 76128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akygn-d8338c881bf3132d1e3038461c6fbb6f65eb6be93980f45445e22bc97d7e30e0 2013-09-04 09:39:08 ....A 30976 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyig-1efa057edd8aea33da73d2fb8687dd4e97b5bc5d0f07eb1383ff63b3b5298fb6 2013-09-04 09:28:00 ....A 77060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyim-5ee40bdc1620ac650fd353d9472831087ce85c95fb0d97e58eb213f27d4a502d 2013-09-04 09:26:06 ....A 78060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyim-70be2e56e76f77bc36dde1883bd5bd722c7bf918ce67a01fecb39e51c898bb93 2013-09-04 09:43:00 ....A 63060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyim-92dffe7efeab183a168fb9d96974118f47bb511f6c8952883ee31fee2f9bd0a3 2013-09-04 09:49:42 ....A 33792 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyjf-9bc6096ff5aef8e36910fa4dfbc71ce5ec4d9cd944dc1147b5fd48ca8130a5c8 2013-09-04 09:50:42 ....A 33792 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyjf-f16b9e4f4639310ecb34ccf4cf4685c32d1931b8ca1c4fdc8e5df0e5b218e1fb 2013-09-04 09:14:18 ....A 70620 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyjm-436170bbe21be3ed5746ac77e1a7317ee5c09c8b37421f2a59cb572aeba35354 2013-09-04 09:05:12 ....A 69620 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyjm-f9e0b67e1c5f751cb663240cacae3e73ffd7a44fce7bd7b8b97d1adaee48b368 2013-09-04 09:40:08 ....A 60616 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyjn-245de8dfb9f3de177b7c1d0a6bdba0909214bd7c554e9529fe8686727921955e 2013-09-04 08:51:48 ....A 63616 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyjn-e288c3fa4e6163027531f90594a436962b7f8855af52f69eb44a444b689a3a5c 2013-09-04 08:46:54 ....A 232960 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyjq-9eb5b933e7e55c01050a7e48df24f77b9cea58a2520b10f6e7b5d746d01fd93a 2013-09-04 09:57:58 ....A 66136 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyks-f8ade55855620c80cc1d33aa3a98e2193d983849bb302f3e1cdcd6cc17a6a49d 2013-09-04 10:02:54 ....A 66136 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyks-f8b8d4ea84f668a8f2a959d0e6d7cfdad7a053a5f70a05af7374958c868bc18f 2013-09-04 09:55:16 ....A 66060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akylv-1a270124e12ee7acb77a28c43a611603620e03d1416f57e82f18972ef9f49ae7 2013-09-04 08:55:26 ....A 64128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akylv-41498383403666d4bf07cfd8cc585349c6d6908e50c094a3a7f89c80c2b0848f 2013-09-04 09:34:08 ....A 64060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akylv-ee09e50cfd0770dc1889df11a74dde2a8698f3ebd540d84936e9d88895e258fc 2013-09-04 09:53:38 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akymb-50dc09ce4edeabaf12d20747a11d4ed9926281e047beedf75b7f55b0936273c8 2013-09-04 09:38:04 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akymb-5e656d071c878bc0243588fc95e360d628ef95950a015f2395402eab462fb647 2013-09-04 10:00:56 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akymb-e41b7163da9349c0d9b3898ec03970cea4494c4117a22d404145a9fd9470398f 2013-09-04 09:20:38 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akymb-ff39861342291881e53f6887ad6fda2da6aecc16735e0e48d5d349efae70b633 2013-09-04 09:13:32 ....A 19797 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyme-ce19d05aebcc867ebb7b7ee82e8dd6313a84c5b07bcb9ce145bf7705ba4e281a 2013-09-04 09:31:02 ....A 68248 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akymf-20bce7ab8f0f63cbff957183816a940659a728fef37d7bfb8c7ccf3e69d033e8 2013-09-04 08:49:44 ....A 78248 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akymf-6a8a4162e3d7d202b04d28161d8cdbf931843885a5505d1746475fbecd907502 2013-09-04 09:22:08 ....A 69248 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akymf-97ce339aa8288b05bde963baef6f82d260a2d43a42f66c71ff7812f46bea1b91 2013-09-04 09:14:46 ....A 67248 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akymf-fa400eaaa3fc35049a05d83f91dd75fd12d01357b57fefd1b077db71ea0ad263 2013-09-04 09:42:18 ....A 122962 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akynf-5a949b6865ec386cf72e773cba82cab1095331a835de2d710685d826698c1677 2013-09-04 08:50:08 ....A 33280 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyoh-656ef8ab6b3561d58a8678ca488de3476e44d38b45900ada7891400cda8a2bc8 2013-09-04 09:12:14 ....A 60224 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyou-3668eb834f6ea2ee0be299afa00bcb5d734d208574e40f3f6e67430ba3af4f51 2013-09-04 09:00:10 ....A 76224 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyou-3dffb12d22fbe2395472a964ced04910033e827a123351dc0313be31e31f8df2 2013-09-04 08:48:52 ....A 80224 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyou-4918c5c4e0a4f21b22410ce41cad65c0f484bafdcce3207bd0d31e9cd1317508 2013-09-04 09:33:02 ....A 122960 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akypp-2a91cb4f8179bf6bacd51cecf14705f5207d7fdd68ee1e1060a472f5661852d2 2013-09-04 09:00:08 ....A 122960 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akypp-57fe7a9c28c20b83b32e3083d84c7c9a49d6969a76b7853f8c844d1e2df3a639 2013-09-04 09:03:14 ....A 122960 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akypp-f853c01e6da030b42d76517d7468733576fa8975e45dc7a6c1598ac09937e1e2 2013-09-04 09:01:10 ....A 122949 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyqk-3bd3006d21fc1ca25c7ba995631e7a99d49a3155e757c877c3e0ac9e711a75da 2013-09-04 09:25:16 ....A 122949 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyqk-dd4a1e7595564ff911c08c8cb585ba66edbae9fb2bf6ba9557b769fb7e7f36f0 2013-09-04 09:05:36 ....A 122949 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyqk-f8390e0d2333c1fac81553caf628a97c514168625d6eb5b86449e32b91d9f5d1 2013-09-04 09:23:16 ....A 122949 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyqk-f9bb39a8a165d927470f5403c669b2601357633f6116ae94fa6caccf7771ba53 2013-09-04 09:01:04 ....A 32768 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyql-67b512c44db6f978e085726103d55e08887c9c1c02c1bbebb2c22f11ed0a5aa0 2013-09-04 10:06:08 ....A 32768 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyql-7bc4d1ad9f3e59369a33dd1e176fe15611121564a8d154247ce2e32550945805 2013-09-04 09:59:16 ....A 32768 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyql-995c0f57addaf27ca5284a1d2a171eb49b6fed9f57ea1cb64b7581359643a73f 2013-09-04 09:48:20 ....A 74572 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyqx-931a27bcbaf383ecafdc9db246009d4ff8840d8eca05896708d7e5cbc38e76c2 2013-09-04 09:44:48 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyrq-56614a939644b181f9f5275db19c09450e4eaf793cc926a520cb8eb6cca8fffb 2013-09-04 09:08:02 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyrq-654d5d30cc97b20a8c8b8c0419bdaaccfe226ff4f893972089815b6c1f4ffa87 2013-09-04 09:25:08 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyrq-792ffab1d5ca982e221ec406d3c245c964544f4fb4b37f89b3db17dea66d6810 2013-09-04 08:59:28 ....A 1190452 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akysj-1d13f8dcc9453bdf0cee3ec3d135df2561eae1a0514f15aa9f33114c409172c7 2013-09-04 09:19:12 ....A 792377 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akysj-4b1ad167570b1eeaffd0f23770a956dfb8016494f11cd3c9c0cea86784c686b5 2013-09-04 09:43:08 ....A 118784 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akysj-9eceb0cf1541b035d62f77c2df9193f3838a7df9353260a85a8f30d89ef3cde8 2013-09-04 09:59:12 ....A 135241 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyth-4d848e7a5443172925b98601356f21098e539b0a1fb334c07bb5feb921e81f4d 2013-09-04 09:09:52 ....A 135241 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyth-518c9fa65605bab6d8be80da68998ac0837ca027f04ec82f3fc5e93a5b52f8e3 2013-09-04 09:39:40 ....A 6864312 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akytu-34ef86f69d6fef7267b2f6628686d04f977a5ef4c008e1ae113313eab89f27ac 2013-09-04 09:13:58 ....A 75272 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akytu-67459456f0141e071159ae28df8013ed20a0b19b25abcdf84239e757e267932f 2013-09-04 09:09:36 ....A 128624 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyua-d82280f72a93ab8d08096b8c229b678154cc836567bcf22563a8b8576d9b5ae4 2013-09-04 08:51:42 ....A 69692 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyuj-7202b0dea1f1bbcaf9b3df64483b8c2d246fda6bfd7ebc378339055aff26d3eb 2013-09-04 09:34:22 ....A 93528 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyux-807fe179cd9b2cb1bbf01aefa9cf31b01e6deb4c927225a4e43e4bb805bfa696 2013-09-04 10:04:52 ....A 105016 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyuy-558b730bd99f51bd59526f185f7fc8033fba2d826e81279f7097a0469d6ee90a 2013-09-04 09:46:30 ....A 67616 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyuy-5c967c15171276bd43eed80618e02ac30c9777ddbc42411bd7e87dbaad374cf0 2013-09-04 09:21:12 ....A 32768 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyuy-805361c36de1b0b44e091f17a4db929d991b902d200ca984de0092ab11170572 2013-09-04 09:16:50 ....A 418128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyva-3ce6cf6976cac0e2446d488618cf5214fe37a5ce38e5e0aad9344ef8e7ab5b07 2013-09-04 09:34:16 ....A 417902 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyva-8bc117bdb7257ca22cc6efd9c662868d1d92d5e5b00968eb689b04a50c2fffbc 2013-09-04 08:52:32 ....A 418580 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyva-d90a433e02b69d544d6c577952c7a5b2cf69f343bcea7e70a455a30938d18a00 2013-09-04 09:09:56 ....A 418128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyva-ddcb0f8cd53243a96af9022c665fbf65ecae606b8b2a06b11b3b52ff93367c1a 2013-09-04 09:28:06 ....A 440452 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyva-e1977be66277f53bd1282bd063922457b664e255ef51a10d4fcdc3cb69d092ae 2013-09-04 09:15:34 ....A 418174 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyve-360937d5534acce39632af3b6d1e0b756ab205722385dac4e4ea6ad6aa72aaab 2013-09-04 09:15:36 ....A 417942 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyve-9b90fbf487a55399c1b287f8de12f2825fc96144cb7a1bc13777f6fdb52db09c 2013-09-04 09:50:24 ....A 80296 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyvf-f95a82867c848944b6693996d95a81a5da9d8de28016819508aa48dad52e4bd9 2013-09-04 09:47:02 ....A 74224 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyvt-316855ed17c5ed7bdae764f525f4e9c9f9566945f98a4e2e661a31ac871597a0 2013-09-04 09:00:10 ....A 69156 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyvt-4447720f2904a7b431fd80e68a61410726e48f93e3ebfcd85e570f6523a840e2 2013-09-04 09:15:50 ....A 74224 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyvt-4da2e738cafda1c505951a9162dd446842b5aa03c47eabe51a9a2570c1666ed1 2013-09-04 08:58:56 ....A 66224 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyvt-4f26a813e1bc842f53e9cd158d0d696334579f41ada7fc967a42e3e18aff4189 2013-09-04 09:38:04 ....A 63156 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyvt-87d3e31300b669d78916fba88125d5fede8c4ff10ba0fdc99c1b60aa496bce86 2013-09-04 10:02:34 ....A 415104 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyvz-fd1134da12396df929a904c5f5200d3f12b7ed438bcd2dbbe311a93c6542ead0 2013-09-04 08:55:08 ....A 66180 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akywt-afd2c0858339cefc21b4a4b6e114fe78073f540a3f8f20e6eae862bdb7858c2c 2013-09-04 09:57:34 ....A 93180 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akywt-d39162c154314a5c32a4c222e7e82557300b3eaa4071abe648706444705a4c88 2013-09-04 09:01:54 ....A 76180 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akywt-d3b00c924524d548b838ae262942d11cc20837b593f566d11567b83977811b73 2013-09-04 09:22:34 ....A 68760 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyxa-2f549de9fb898344900dd890e981d0dc24a6b90eaedd994c80ac883274f476aa 2013-09-04 08:58:18 ....A 6883312 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyxa-746f17658785b2f578f20a42ec8b0554e074f5528ae842fd20d32bd5cf35cd49 2013-09-04 10:06:10 ....A 66048 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyxf-ff0532ed2cf65681646e5e6ff2dad22b87fb715bb28d87e4228c81bc210328b7 2013-09-04 09:34:16 ....A 122930 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyxj-3533cef24ca27344dedd064f50e94727196f388da35f5fb65ad5bd4511f11760 2013-09-04 09:44:24 ....A 122930 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyxj-9c27aad33882fb5d3b8319ab62ec6e905a8642a53a229e214561172ed3e466be 2013-09-04 08:47:32 ....A 122930 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyxj-d0e89ec757fb9ba60ad8caf277ac5e0b3571a23a7960ecf3d1e351e775c87c4f 2013-09-04 09:52:52 ....A 122946 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyxj-ff46b188d8ae7ad31e1f747ff2359146ab6290afd5e720fb0fa4ac533d9a5a94 2013-09-04 09:41:30 ....A 119912 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyxz-85179b9d93217b2dce91270b7d4e1e6e050e33f2978faf57c89f3949c59845ab 2013-09-04 09:42:34 ....A 19456 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyyi-c31a29f0eddc77bac242f51a9f650df434be2de358b2683993e3a4bb553028e5 2013-09-04 09:24:56 ....A 74616 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akyzl-9ff1a1143d605eba094a4fb665853fb49d92ee4f1939e0b1863746ac14042fe7 2013-09-04 08:52:34 ....A 19775 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzay-0e6f718dd96f7619dbb6b7b4ece5722ff621c0917beee46b6be0db3d0d803617 2013-09-04 09:52:42 ....A 122935 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzay-68b7749a608132533d93c9281ee0efa090396b797d23953f58295feb20a58874 2013-09-04 09:16:44 ....A 19775 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzay-73e6ba6bfdb72a37e8586e45ebffaa1d0e0ad6006f678278d787d986f4e49a09 2013-09-04 09:42:44 ....A 19775 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzay-7e8fcaaa7d4f4b273948d72e3996b3d5cecec2f15d03985912fe116e649078ec 2013-09-04 09:24:26 ....A 19775 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzay-a5c82c236ea3e51709d019f72f5bb454511ea22cbf00830789b40b0f2d6798cc 2013-09-04 08:54:50 ....A 19775 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzay-b742c2b6a350c6fa610f78f39cfa99e5e366259ead36f41f7e1b8a6dd2948c38 2013-09-04 09:30:50 ....A 122935 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzay-ee8e1f772d06af950603dc7b28b593f9a1d76bfea7b23cef6ef5e5c70d3cef25 2013-09-04 09:37:16 ....A 413696 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzcg-2ab0e2478910d838d8501ca42299de20a5ef298857d61821c1d179025238834f 2013-09-04 09:16:26 ....A 417850 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzcs-3bf6d2100fada421b2f36b6343b116d8316b2d4df500691429decf7c93c64a87 2013-09-04 09:42:56 ....A 417906 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzcs-f12630e1ce080624e140989dbb2098600c0d2d7a3345d8afb49045c54562afa2 2013-09-04 09:59:18 ....A 67681 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzdp-fa77df8bc1b037b996f572d0548fc6b3992c2e1f90107dc9322fdbf70cc52f46 2013-09-04 09:50:40 ....A 32256 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzdt-36d19174aa2db837287ff1423dede35bde50d08031c9bb680ead60cf4efc78d7 2013-09-04 09:05:34 ....A 32256 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzdt-47678ad7762056f9a6814952bcd937c33e5f35a86100f43e13dda20d31a02f09 2013-09-04 09:26:08 ....A 32256 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzdt-842cb809046705b7574ffb37a0d35c36e074634ee06b7dc1449545e0650e6aed 2013-09-04 09:37:56 ....A 32256 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzdt-9b60ca0b737307b02363dc8d5e23458d0ce7e1092b78431aaefe98e9d42f56bf 2013-09-04 09:32:58 ....A 32256 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzdt-edf24740293543fd4333abc9fea9d564da8fb0dda5371af59184fe290664e431 2013-09-04 09:01:46 ....A 75640 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzdv-f28ab621b90f374592d478d69f3fb35e55be8a7bf6b7a3a198fe39f74191e8ca 2013-09-04 08:47:04 ....A 71640 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzdv-f973a554fcd83428eca3cbb7a47b9d2fcbce1e902d16a1f587df3c65f3c1b756 2013-09-04 10:07:10 ....A 51548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzel-1f8bb3977e2cca93635164e86f7fd84724e3250d86709e41b674c9b856e59176 2013-09-04 08:49:12 ....A 69548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzel-4b8c2e06709bb6a22b42f54779312c2ea771929d4b7a8e004578b46e06d78642 2013-09-04 09:50:36 ....A 59548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzel-645c349ff39219a8e0f9230edc05ef02a2ee3216eec4ba3b769920fc9a7bbbb9 2013-09-04 09:28:00 ....A 62548 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzel-6b626fa506cfbb1ed95d64c0d31aec64a7e92dc6bfac1afc2e217e01438187f0 2013-09-04 09:28:20 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzex-52ec9798ca27f17f30bbd59da1044d1df7bbfcc52cebd4fee5996d7c9c70b2c7 2013-09-04 09:43:26 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzex-f22df1d0f628fb094c49cf9885988fb17b88859962ab5a6d48ce4d69b9229c25 2013-09-04 09:15:08 ....A 34304 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzfk-3dc05dad985ab71915380707dddc8b774c2797c513b80aa86327468d55949788 2013-09-04 09:11:24 ....A 34304 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzfk-3f25a824f5f35e9a748ca296c566c22489cfcf9ff3735edf23bb20d8b0700927 2013-09-04 09:43:08 ....A 34304 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzfk-62ba00229ef511eb1331f7862584b5dd9e31cf65b978a07661857cdd046a20ee 2013-09-04 09:41:46 ....A 34304 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzfk-90bea530dabac530d1f68a362e3e20904abd713769414031beaf0ca778d2be12 2013-09-04 09:18:58 ....A 34304 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzfk-d94d47e57875307adbddc0348c7c1af2de03019f85ba622bdc09eed111b6c863 2013-09-04 08:51:42 ....A 85504 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzfk-f068d8960b754d707e20eb4bd59a1b5905081c8bab02f37128210116a27f7254 2013-09-04 09:35:18 ....A 264286 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzfq-4848e116b34bd100c615d0994e5e1fcc4f6ef4a53a322703ea70eed77b2851c6 2013-09-04 09:23:52 ....A 34304 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzfr-45d4b6457077d83ead04ec893a0c59bd9da25b2c7d7515fd4ec9eec9d26fc654 2013-09-04 09:27:58 ....A 89600 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzfr-84b590a7d18c725e3975189bcdda3eff20750323190d10fceb9810d30bddbfc9 2013-09-04 08:46:06 ....A 88128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzgw-44b7d4f36935e0a0fe3248437c0e62ea2980376f6a16d6b01f0e9eb4dbaae9b4 2013-09-04 09:09:06 ....A 33344 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzgw-e3ce9a9c565921ea44a2afac67ddf79e6321d66823b7a2c37b93695927cbe31e 2013-09-04 09:30:18 ....A 88128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzgw-e762fb4cc2313a9f914ed89781e357798f01830480ac1a2478536334804853ac 2013-09-04 09:54:24 ....A 88128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzgw-fe89c5f926c9c4f89ed0e0bcf062f93bc8c87e9d15299636832f7b541738858e 2013-09-04 09:28:00 ....A 38918 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzgz-88fadd44207e80865383fe46802d186424dd3efa5e19e15d1ba4d8e70e7e7148 2013-09-04 09:33:10 ....A 19896 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzhn-e0fe73222fde4c6355f11699ba969698a294611bf4c980ed0ff25adc238c1062 2013-09-04 09:54:12 ....A 19903 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzhn-fd00bef4bde47e6dfc5f6b678621843e4422058fe99297452805abea45363f73 2013-09-04 09:50:08 ....A 625664 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.akzno-2a135c2b3fd6fa18e666b281a30da058a133f4810d03d61d6a5904ee624991eb 2013-09-04 09:28:22 ....A 34973 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.albcz-a8bd84e334cc9db3f124ebaa0097c5c414bb3feb7f4d74983a0c5fc6f05d2511 2013-09-04 08:56:20 ....A 34973 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.albcz-c8d3473b844d433c937f6b2d036c232507669e6422c844b6bdf2bcf9dfe4df6f 2013-09-04 09:41:38 ....A 34973 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.albcz-e2aabe248713b0e29c5dd3c1d355e0864bd9e5521ab886e838ddd5f2811d2d66 2013-09-04 10:02:20 ....A 34973 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.albcz-f53e6d229faf2c832a2aac8cf960b11d3a5806500fff7a137434ba65c2298587 2013-09-04 09:48:22 ....A 34973 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.albcz-f8c9ef1823fd7169fdc3d1017fe71c72d76ee7be5e7cfac8111047c641320df2 2013-09-04 08:45:54 ....A 32925 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.albdt-9514d94bab52ace3e9710f0196dc2a36b1a25499b2519acd83851fc4ae597846 2013-09-04 10:02:20 ....A 32925 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.albdt-fcd8f15fb110989a7e374dc94f71e45166fc34649bcf9f93b42701f0b5b9a98c 2013-09-04 09:50:04 ....A 33569 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.albmn-01c72788e5e71cc87349a42d6e675857290189fc3a3597c3caea95ffb36007a3 2013-09-04 09:15:00 ....A 33569 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.albmn-0a446583f04ecd078bf2d799fd4dbc43a8766e364c4a6dcabbc09c0cd411d607 2013-09-04 09:32:20 ....A 37533 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.albmo-edc2e1f96a36980ccecd7648b1c9246f77e4864b561090cd3405cffaab345817 2013-09-04 08:44:52 ....A 33569 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.albmr-1c6af3f8fe0dd5a19b23c6562ecdd5d8fc8789f7c6f1bc1309ca54f39f8ae033 2013-09-04 09:38:32 ....A 33569 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.albmr-548889c76cf0012d431b7d7d67375aa8db9036c5269e4f053664fd9dd5726c94 2013-09-04 09:47:16 ....A 44544 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.alfmb-85447a46e780b1fdeaf566cd4c69ab90bcd31271ca5676408111a315dcaa68b1 2013-09-04 09:10:08 ....A 11776 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.alj-4ecefc793f51826ccad615921398c934fe77b119cef7402e692c084e103875f0 2013-09-04 09:45:34 ....A 19193 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.almc-4fab98d70ef432c9d40808a6a54a014fa0ad92281808e8e0452664ca35178659 2013-09-04 09:53:30 ....A 16097 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.almh-fb0104f5c3dc38beecc134187d0abdaf742dc1456d15ca05e0a4154de2e5ac10 2013-09-04 09:28:06 ....A 15148 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.apov-f046571caae7f7d7e823b649aea1e17a9cb0b859b90e807ba6e03e52d6dc70fe 2013-09-04 09:11:00 ....A 596480 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.aqku-6e7464f008aa378d13691e7bfe9b1c476134bd4e317b5bea2a156b46e1d43662 2013-09-04 09:34:14 ....A 187392 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.arzb-f3c190e13702b994f3cbc8c1ebbbb88475d8f3ee3797cb72a8a6239a0b16c137 2013-09-04 09:49:46 ....A 131072 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ases-e736e3ef16ceee0610d1e1e3484c79572febd5bba0dfb913b07c79d06ab5b93c 2013-09-04 09:59:42 ....A 69632 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.awu-5c84e26812794da8baf7a3f578792546d8b6ac2e269266b5aa15efd175b24700 2013-09-04 09:37:58 ....A 21772 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bdk-8c549e2a114dde9c0475e4e3e14058c254b82e3f0c6be3ebd396911684d06581 2013-09-04 08:52:22 ....A 98268 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bi-f509bb83d91125848965923cdcdbf9a5d1e830c64aa218928d51165a6e8b09cf 2013-09-04 09:59:32 ....A 8704 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bktw-d22d14fa8eb73a5e28db9cf8a1ae6b1c5361164f1c54ac732f2e938082333d22 2013-09-04 09:18:36 ....A 16896 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bkus-8010937ad09527e80cd1a559de8fb91b59e6f016ef9e56ca4f1897d56fdc0a46 2013-09-04 10:00:50 ....A 79872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bkxp-9677923ce34915a825d99afa241b7c76aee76f67ccc4c9748d9724244f6eabfe 2013-09-04 09:47:12 ....A 16384 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bkzj-72447fd5bcce22a06b2cd243d36f0c947d1344462db9c992458695e15f691e3e 2013-09-04 10:00:32 ....A 56832 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bkzj-82dc8e46bc3f5f96f0faa5f026df69838ca408dd77c0be1522095a394b66c170 2013-09-04 09:31:16 ....A 33792 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bkzl-37f252ad7e91b1c65a4c50831dd78864cd40d299cb97b489733acc640d592196 2013-09-04 09:47:02 ....A 33792 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bkzl-3beb32583b7ba8b674d5b5a9ec71d48944ff1b0c9d0d80bb5fe84b68caa3dd4e 2013-09-04 09:40:50 ....A 33792 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bkzl-70734ca68738dbc5e4389412bc252f948abf9e55865b4368a11bcb7fffa419d5 2013-09-04 09:59:40 ....A 33792 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bkzl-8910ec409b6d421cce77995f3d19a8ddd137eab26902c46eee3ce98093f5421b 2013-09-04 09:43:50 ....A 33792 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bkzl-8e0bc4de54b63a406176f25e6ab6d041fb6ce5af6db95ac3b3aadaf038b4b159 2013-09-04 09:55:08 ....A 33792 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bkzl-eacf1d94dfe06a93a4a206a31896d79d06a6ee722183853fd8a4b9e3038724d5 2013-09-04 09:44:14 ....A 16992 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bkzr-3540c5b49727d9d670915105a24823ba35f200ccc1fc3b7a19e3eaaa42aedaf1 2013-09-04 09:32:38 ....A 28672 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bkzs-54f2d68659730ec50a5977bb434e8cef7d9a2688ec474d1afd4a872d7513e880 2013-09-04 09:58:30 ....A 59680 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.blal-9a66a778a5c28e84d4fc6cd32177e6053eae3d88a84c2052b7bdd39cd863900b 2013-09-04 10:00:42 ....A 16478 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.blwg-05a8f146f6d2f7327920ea3b3439011252c7fede6b5685bfd87b7d2b833f813f 2013-09-04 09:59:00 ....A 220448 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.blwp-47787bff5ed7e0ab0ffa6201078257cfd87a39f1b8701c49655beab664640e72 2013-09-04 09:51:48 ....A 197704 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmaz-f84d68b4525fe97059627fd856a2d7b479deea5320007df5f4d948866e0e5bf3 2013-09-04 09:41:56 ....A 245760 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmee-77a7759ee137b9ff4ac481e6430ad8436845dfa7c6c845be3573bd2ba7e4f797 2013-09-04 08:48:16 ....A 29696 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmee-89cdb078be83b0e6c912156996578263a0543fbb77adf7d2749ec3a48c14f82b 2013-09-04 09:48:28 ....A 34816 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmee-8c493ab84bcc0a394e5c829637345f8cd6ffde371d0d0f557511eb40728644de 2013-09-04 10:02:08 ....A 229376 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmee-93a71c3019c23c57343ac149b5b69d9163d73e26c4bf1e5756360e74c44f955e 2013-09-04 09:24:08 ....A 32768 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmee-976817044bc8923bf1410cd6018b5317db7fb20eaf856d51dd763ef78b1b9fd4 2013-09-04 09:09:24 ....A 253952 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmee-fdfe974c9f0d810cfb06c26ba1c862033e15165aa00a2fa1ece63c48132027a4 2013-09-04 09:42:30 ....A 293152 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmem-5a98a6e2767a89012dd835557dc8b4fa60a4c693d99407e03c60493aae4c392e 2013-09-04 09:34:48 ....A 13944 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmid-4d6105b18c3ae4d5e3565988a3de1a648cb823be665bfed355af30344d3d16e0 2013-09-04 09:20:12 ....A 160897 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmit-b4324b15b79bff45874031f325f58e40c08551d9aaee546a61f962a61573f836 2013-09-04 10:00:50 ....A 20136 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmmm-e84fbe26658d696f7d987224eec7f2bec2196046e299d48a96697d021dd6b594 2013-09-04 09:22:18 ....A 64602 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmnz-2d966c18140f7d1102317cd7d4d1ab80ef77270cf2dc285ee6c2fd5b7834f113 2013-09-04 08:43:06 ....A 132512 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmoi-ce7637a2b8822920144fb844fcebafbe17ad3f9bfec14168cc45a7631d8cf3c5 2013-09-04 09:58:48 ....A 79101 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmoi-fdca21af4c5060b5aaa4c5d0c95b5bc240ad168cf8e075601918ae21fd788716 2013-09-04 09:48:48 ....A 19456 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmpm-eae1bbb1ff0f7fb1943187ae3d0550eac888245b6c92dd7522bfbf0241d338fc 2013-09-04 08:54:58 ....A 19456 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmpm-ff2c89cac0b70e086cb5be63a0c86c1aeaed25113e6bedf58d4ff2efc5e5d7c6 2013-09-04 09:23:54 ....A 44032 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmuz-581a5b7a401cd0069550185be0b597dae1343f56c5e47313fb80dc9e90682bd9 2013-09-04 09:49:48 ....A 16384 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmyn-6258fff2322bd84b34fd23320ba41a974e4a083ed5eee79b4fcd27aa7ccc8bd7 2013-09-04 08:54:52 ....A 487424 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bmzd-7d456c319a8b8e9e9568838b35af3c6201317b3c2dcedc3f41f891c83ddd4c68 2013-09-04 09:32:28 ....A 53248 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnbw-d6433102eeedc5a51ea579730045425225890d06de08a805a2eb0bb99dbda08a 2013-09-04 09:50:26 ....A 40448 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bncf-7ab5a581638e9eb255490bf408d52f8887d33a1c8255ed5272f99332ea2c6bde 2013-09-04 09:37:58 ....A 62276 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bncx-f8f1eec566c4f837a3805e035df885c698a31ef7f582906a3e382ee87af66cb9 2013-09-04 08:45:52 ....A 24120 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bndc-f718a650c46c6f85fe8023518deb9db1ff8d7c4753aa0975504cc894efe9a849 2013-09-04 09:23:28 ....A 133458 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bndq-cdfbab06f027efc53fc8cca46d4afef384073f0f50739763855956559d9d6ee6 2013-09-04 08:52:02 ....A 61252 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnem-d58798ff7cb83c1c91b32c74a3489f8c830dcf2d22c7c6706b150e33c65fed6f 2013-09-04 09:50:36 ....A 36920 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnfs-42a3694dbdf5ac2247f09ded8e0646eb1d56f69dc9ca1bd258506463a6449bdf 2013-09-04 09:31:22 ....A 40064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnfs-e84d16e23e0506f98ac177a24def220628d7af70714194d3e3f2a51f1f85f0d5 2013-09-04 09:37:40 ....A 86016 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnfw-649c5639bb3003d024272fabe59177e75abd140b5d8cffb014f554984b7955a6 2013-09-04 08:49:50 ....A 4243372 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bngi-8e845486199d7ac00f3385b7cd40c799243e19db7133ef2631447b9fabdc19f8 2013-09-04 09:53:26 ....A 24064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bngn-fe34971b157fbf528ac7dd4900c95064e8b705876ae868b6f7bc432c17398731 2013-09-04 10:02:20 ....A 29600 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bngt-878f6459d5adfa8e5119ebd30c9ef147926c3d9752c0bc5152c5567ddad9f1fb 2013-09-04 09:37:54 ....A 80384 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bngv-8a5df26b601b4d9d37a9660a8ee3e42586d75e2ff6dafba199cbc91cb7feebb6 2013-09-04 08:54:06 ....A 617824 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnhv-33eaeedca5a6157661df261ea8f58d97856d1fa0f505588a8691f2e99c8cd017 2013-09-04 09:29:28 ....A 8192 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnic-45d219ee131fa47771cdd834bd525491f4cee1edd49d27dcebe2e1983bd270c9 2013-09-04 08:58:18 ....A 8192 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnic-748eb2bc9a15b002d7b4f9b05a65316b3dd8b9758128cbf1a2bcd8a2ecec437d 2013-09-04 09:09:38 ....A 6144 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnic-7d0227ce06812ffcec1ff2d1cc002343a1b5570e1bdb3a2081896cf5680e613d 2013-09-04 10:04:56 ....A 8192 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnic-f05f12a9bab2a5e2cc1a92cf4cf79e4249e5cc83bd826346b2aef0f11143b5d8 2013-09-04 09:54:18 ....A 19107 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnid-fd4bfbc1571ca40e080083a3c02054367d64498475603aba96cfcadd9bc2c0d8 2013-09-04 10:07:10 ....A 102400 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bniw-23ddeeb4a384cd852f99d86456c3c8541b01996a42c109764b1923e4261bea2f 2013-09-04 08:46:14 ....A 101888 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bniw-5779518292cdb2e4b7f468bda4eb0cfb1f80bcd5eca4c35712a3105c63c03eef 2013-09-04 09:03:14 ....A 102400 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bniw-9f9a9917a5553b9b4fbd659c1a63b90856cac2e7622aa42308b566f9428dfeb4 2013-09-04 10:03:40 ....A 58880 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnjv-f3e49973bd75dd200dc3c9eb10d81edbd85cecf71122828882190875c9bc2235 2013-09-04 08:58:10 ....A 145408 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnjy-fabc627a21a8745dbe77656bc036268b30642b425bae22a392595df9edb5226c 2013-09-04 09:16:20 ....A 13864 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnkb-2b438b35d44e1cf91f0b5ee163b8b8202bc8ba0141e24daea5c67521add6f1bc 2013-09-04 09:27:00 ....A 16424 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnkb-4f52e3f202f53c5afaed00b07a8bb4da8f8c9f043cd81f0d6afd307e0467ef23 2013-09-04 08:46:54 ....A 13864 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnkb-869362cef6b11195fedd0e7688ce9159e6935da050459d030b66c381ff895085 2013-09-04 09:27:50 ....A 133210 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnkb-a376bfc3324443b544c57b87da1e09ab640b2a52f2cca4b0d64831da47ea61da 2013-09-04 09:09:54 ....A 15400 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnkb-a83590a8695fc4e6df3476749733d6e9c182e71c8bda68c9546c66dc95f1c694 2013-09-04 09:52:50 ....A 19496 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnkb-d878459643d9062bd9156a97b4fabf71a844dd38cc4088ce39fea4badc01eb4a 2013-09-04 09:31:36 ....A 13864 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnkb-edb44d2bbee175226be83672feb77963bb567b96d3387e601d557e4886a2393d 2013-09-04 09:31:40 ....A 19496 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnkb-ee49d70c929f69478d463e46542875bcd035ea8955e3203f064293dbcde5c43e 2013-09-04 08:49:32 ....A 176666 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnkk-2401b1b377ec9e671ea3ebc2e310dfea03550c1ddae4dd60dfe9db19fa1ef03e 2013-09-04 09:05:18 ....A 96144 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnlp-eba7287b3400d32f6829a844d1255c18900a6b2253fcb0bfbf94282705016977 2013-09-04 09:20:48 ....A 35840 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnly-853a2c66e4210f5f3e05432e2eb6b2abf895b61c8eedeb7d36fe7dd602671358 2013-09-04 10:02:08 ....A 19872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnmg-2e19cfb9f4526a4099eb94dd16f9a41ea78bdc9dbaae74e2efe82eced3854250 2013-09-04 09:46:44 ....A 119864 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnmh-df780ce0167bbbcd13f0d90c9d4883842883e04c82aad731bba9d8856b6ff910 2013-09-04 10:01:30 ....A 101888 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnmo-46d6d1598e79362e7a589f2393b92d1e2d0a87827216f48ce1160faf9bf1c3ef 2013-09-04 08:53:18 ....A 43520 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnmo-83ff10e40aceb4a1923e1c1a58369976d96addfb0bd8609850c08d6bfe17adc6 2013-09-04 10:04:16 ....A 26624 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnmz-453fe19384cd2c9706668059f8478f37a58a4413c37e7b87c2095746303dc845 2013-09-04 09:55:08 ....A 104704 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnob-5f6eba525a4fb34353fc04cdbf38a4441ae5cd65789ce8dde9a3217b025ef7a3 2013-09-04 09:56:10 ....A 568453 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnoc-ff884c3b3204d148724473581516baf5a90a4ac6d48b4c9a57b9c0b1fded6d08 2013-09-04 09:30:40 ....A 159744 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnpe-64b12ceca3826620093b47c1ee42ad1ee67e57e7884523a70c6d2bfc26965ebc 2013-09-04 09:57:54 ....A 25460 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnpe-86a313e53feb154b363407b3981af96507528df40cfdecf6df11084ed90172e2 2013-09-04 09:22:40 ....A 97024 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnpe-f55b3f7915f257f23d36b2f5ffbe59017db8ce5c67432e5966d3214b11a009fa 2013-09-04 09:47:46 ....A 16896 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnpp-45b0bf624bebe82e43268f314ebc10a95dad5aca61c405c2b4ee6e564d5b2de8 2013-09-04 08:45:42 ....A 99896 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnqj-8a24d476119c49c4fdc7f92e5ccacffad0335160aa38fc3c2918c50c88a0ecbb 2013-09-04 08:54:36 ....A 73784 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnqk-4226983961253c031ebfbfaa78698ea03ee272e43081809258255f9f77cc885b 2013-09-04 09:02:32 ....A 10419140 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnqp-588dfbd81e1dbe727aeac41322c7a53cfc7a4e79078b16df89b2ba54c1b14bb6 2013-09-04 10:02:40 ....A 11776 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnqs-f07bc3abfa2aec3bcc612f19764ed525d42bf32528edfd0b0581b7095bbf9294 2013-09-04 09:41:06 ....A 36864 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnro-5f9e4c915a072b895ab30179414f0712d217c4893c91c0a7212a316ce1347b3a 2013-09-04 09:41:56 ....A 33280 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnrr-1bf3fd726879169dd406bc94df939d7b285eb02e9b557dcdfd62504ab903b5ed 2013-09-04 09:16:18 ....A 37888 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnrr-21c2d62fb6bcb01a65d8f62a1321334b9556113f632b23d1a03e2b0e39de4192 2013-09-04 08:43:32 ....A 11776 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnrr-4881fdf18f67d680b16a0628114a2062779266565f65b5194078614eb65b6d19 2013-09-04 09:10:02 ....A 11776 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnrr-4887a9f7315a27003fae39ebf3780b4b931c3357673503cf038f31d06bb5a555 2013-09-04 10:06:14 ....A 33280 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnrr-62ee4f4c2de5a7475f912ad5a7989181ed1f508810486e71a8aa07d49ac20791 2013-09-04 09:38:00 ....A 33280 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnrr-e0791fe0a5e8a1c0a3fff588f72f9fd037e790e4ede33efdd03936b454105892 2013-09-04 09:56:26 ....A 56308 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnsb-24a45a198c225c907f5ee4afd3ff3367a368d923f9422ec1e519505c86c1c6c2 2013-09-04 08:51:00 ....A 63576 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnsb-6725510383f02b51eff7262ea5b29f563e75378c63e9b42caf14ef748925f83c 2013-09-04 09:50:04 ....A 14836 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnsb-f625f53ed0f048de9cdbba1e55105c3d3d1349eab9d0e9a475d73f7a3ee35f2a 2013-09-04 09:59:30 ....A 36932 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnsm-53afe59ecaf3a06768e115ba43a3c7c7793d561b29eb49d7f87a568a3122314d 2013-09-04 09:09:34 ....A 36932 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnsm-7b9c8cb62212f75796602babf04d62763ecd726ef0dbb7429713f9ab3c262edb 2013-09-04 09:38:36 ....A 36932 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnsm-824bd8acb8834241d8b7a7571074fd02bea54c6e8fa3911383d321fc9bdf4cf4 2013-09-04 09:43:52 ....A 36932 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnsm-fb3d6951cacc5314be7bf94daa62bbe1c93bd90127c3cd1677f19550305fe3c1 2013-09-04 09:50:46 ....A 7168 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnss-f7cce3b4d71741e2dea79e061ac6a4d81b5b543b221b6803ea548714922bf702 2013-09-04 09:03:14 ....A 24064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnss-fee5598f30eb50b159069f079a6c800a4036a610e84b6d6211edec35b90b5969 2013-09-04 09:23:54 ....A 102588 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnsv-94aca338b18297a9f8c589be4f7cf9264d8806ab222f5d1a2a3aad8b09181b2a 2013-09-04 09:23:12 ....A 54984 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnsy-f9315c10a454167cb5b9f9546d5548a99abec8949330f1f3688a477728b6b555 2013-09-04 09:44:02 ....A 29384 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnsz-44ff4a17a5cdd79ecaf64f0643f6e3719ee3a9b32083fd69a6dd34cc460b4d67 2013-09-04 08:43:52 ....A 564372 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bntd-5568db8fa6785dc6b63da824ed2568d549fb28ee37a55e62cb57c8464518fd54 2013-09-04 09:00:28 ....A 150501 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bntl-bba8386eb20f2295227183f6bbb7003c40bacdb6da3498effd916036ab96e7ff 2013-09-04 09:27:18 ....A 57400 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnty-68848b1f0e10716610d2b3d0d943a8a6185573fb0fb6e046c1e9ca34ad4481fb 2013-09-04 10:03:24 ....A 55864 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnty-f3b43cf03f38165a6ce24f7c741da4db09bb59b064e597ee030c0de626584ce6 2013-09-04 08:42:54 ....A 52792 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnty-fb9f692bfc3319c1df6ab8653ff4fa821464b274ffd9c611ef487a09ce764f96 2013-09-04 09:22:40 ....A 22928 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnue-4f6461e8a77aefafdb3a3fb78b0ed2f181d6fc29e29e57fa50fa56cea031e8c2 2013-09-04 10:00:24 ....A 27631 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnvv-86f67cf0ea45c0c9475b4788df70f0643f89f17a4daf9fdae5845413db013f57 2013-09-04 09:10:36 ....A 83512 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnwb-0809c9ff0ebe1fbb37d9e8764ff53d6e1cda6613bed05051364d28170e9e5577 2013-09-04 09:32:28 ....A 75320 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnwb-26baaaa44d174224a10b5398c8679139bd1d3080b21a816030ed9e0fd785caa1 2013-09-04 09:03:16 ....A 9360 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnwb-92c1be730546636d6893a9edd59f108ef01dab62ee4cdc77e7a670ea08086a8d 2013-09-04 09:41:16 ....A 74808 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnwb-e33c8b5679b73da32cc90ffb4a62cbb59164080bd4eb8d307c4a0455c808cd31 2013-09-04 09:16:14 ....A 37264 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnwt-e1a85840e437b256280e4f69a024dc6c5d942e75cdc0b1b9c0292910fdfed79f 2013-09-04 09:45:08 ....A 29384 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnww-f16b38371603c0adf0c011e58592d46b34777161b7ac2a8f00bab66d216bf5e8 2013-09-04 09:31:04 ....A 31232 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnxh-2e0c0114d21d13f67cb5051ee93597c9177c4d790689ca1f873683832ee9dd67 2013-09-04 08:59:22 ....A 22928 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnxq-7c15df8b8be73108d8adebe5887a39781f69fc1fd6b91b37a35e539eba663adc 2013-09-04 08:54:36 ....A 9272 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnye-3dd1f44e3f3c385d52ab284dc190473249dea464dc72bbcbf49e519c8c2a947f 2013-09-04 10:03:08 ....A 126976 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnyv-fd7182d065a6fe248007a47b06632220dc247dd3505a1c8acf57dae58f868fb7 2013-09-04 09:54:20 ....A 75764 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnzb-8c5f6e2bea652611e7b233de3c53cd7e40fce2324fb95b90fc698c30126d3978 2013-09-04 09:14:32 ....A 40960 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnzb-9985c161dbb1726fe06fa67d653839b8060cf5fcbaed1613cc12e7a114dfbb29 2013-09-04 09:57:14 ....A 9469168 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnzn-587eec3f43ef1e53fc6f577e8b6796820cc7b4a4edfd59e853b30cab64588aee 2013-09-04 08:42:26 ....A 66048 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bnzz-247f433d5c25ef5f3e90272b25c995c4674fbfb80d1bf34507e2208b8f5edabb 2013-09-04 09:38:30 ....A 25488 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boab-772f129247b020dd79665db01aca9e9b56053c7d93d48c18e5c68239795e2b57 2013-09-04 09:33:30 ....A 13408 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boab-89f63727f1114b5e817810cb0d47fd3da7f8817b8ed76a562a07c30cd75020d3 2013-09-04 10:00:30 ....A 40960 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boap-045b1c74ea8a7f410bb9cae58fa1a9455bd9313d272901396694a8db025a463c 2013-09-04 08:49:12 ....A 40960 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boap-2a66e6c5b1e857a68ac740e86bf6fc68d417315840425d1b68ac256238628956 2013-09-04 09:39:56 ....A 52224 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boaq-24f9155d8aa68653e18b7837c64552f0476c8ea8c6509e3a2ed40b795fe7d4b5 2013-09-04 09:33:06 ....A 46648 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boau-4f073a7d44a0d4445b1b3f1fcf108942476e673b82cdae3d5b899a441f91eddd 2013-09-04 10:02:50 ....A 36864 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bobi-46a96518a62bba30165fa5694a7667a120177540293962fbc37e7f7af1111337 2013-09-04 08:53:00 ....A 54272 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bocl-f2dfc65bdb98064d788dc15a7a00e5248a31e0d3b8bd73427cde3492056465bf 2013-09-04 09:28:28 ....A 65792 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bocz-27e0a607a5cfd00d4577ca9959a2a63b7a80100507c3da4e6202cc644199c85b 2013-09-04 09:23:38 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bodj-4d6befbfeabdc53feaadbf329f3803bcec2c317ca1d8fb3ec8719e7fc46dc397 2013-09-04 08:55:00 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bodj-fdd9bb498d4e7baf6cb142b6acb59dc1c2e69d19e7338a8388ae8056e750a21b 2013-09-04 09:22:46 ....A 11374 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bodl-025c30a615f5cbad641deeeaf5c9eba35ce0ef1eb645b2e7b14bd0251252a694 2013-09-04 09:14:50 ....A 38812 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boes-287be7cf7801f133c2a100fac1164eefafbc2080227ad03924b9e8c9204e0def 2013-09-04 09:11:50 ....A 29596 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boes-29098aa0f05de7a580d0082d4cd1c7b2e0c7e49e92747128d64e5acba4c31ec5 2013-09-04 09:18:08 ....A 23452 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boes-31fe74178e5be361b5d10e7f12708c09e4573f6a2c89be1464fbdb0fba7fa14b 2013-09-04 09:22:40 ....A 28060 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boes-839891899c07cbc1744fa33df14a588dadb946198131244281253b884358bb2f 2013-09-04 09:47:54 ....A 66972 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boes-872e48b4e803d722b01221b19a491a68f75803bf9a5fbfd272ec2797137b61a7 2013-09-04 09:30:32 ....A 132477 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boes-9aadce19512c108a2848c63d5e5a4ce1e70d36bbd717fe3f77fd05a13c2ff9ba 2013-09-04 09:06:44 ....A 29084 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boes-d0f1bc655df97c68863c9aac6917676012a28ea1d015bb41c5cde6453cb9b4e7 2013-09-04 09:06:40 ....A 27036 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boes-ef5b751010bac354d6e5bfcc8f457c4c8620816e6e36c8a6abb077a841485bac 2013-09-04 09:26:56 ....A 53248 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bofa-7aa159d3e9e6c38a287a0647222bf676463a1f4d21dc517b48a7450887b00090 2013-09-04 09:08:04 ....A 475284 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bohi-96adc7e629758a2262f08e3a87b924ffa57aaa90f3bf9ef14268e746f1f8985b 2013-09-04 08:40:58 ....A 35328 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bohm-509e43f45efad6800eb30b8e915b947b55d74ab5c02b2312ea3308711e4f5db8 2013-09-04 09:41:54 ....A 18944 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bohp-1095fce0ce2a828354bf8135b1f448528fed70d62aff67d09d149ddc3879bc62 2013-09-04 09:59:48 ....A 19456 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bohp-fe91ae531ed17201357037a55c86d6f4fa575dc2f522d021616ff9321732331f 2013-09-04 09:59:52 ....A 11264 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bohv-fdd067f989535cbfb4f7f45c41c2f924d329748305ea280f595aebcb586f7d02 2013-09-04 09:17:44 ....A 7168 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boia-796130213dbae73a1bfe33f4837a2862734f8845cae4104c6288eadb43c9e6d7 2013-09-04 09:49:56 ....A 62464 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boip-f8ed16585f49b026036b53a5fe6887ab95cf072de8135747747f00e48a43f8d9 2013-09-04 09:59:28 ....A 62464 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boip-f964aa8b759526bb9cbe2760577d4e87c0c1c4f098bfb0f3e12e7aa030b684af 2013-09-04 09:33:44 ....A 770048 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boiy-097021b8e2913ee6493fd0be02e42a6d2a83d53b9079e4dfd7411c86a1db7126 2013-09-04 10:00:08 ....A 3346432 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boiy-f9e5abc3546f3de5645193851a5c1028dfe59ed99ad61e4aa537130918e6a4f6 2013-09-04 09:30:42 ....A 832667 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-91d5018e21eb9eda993ef7bdd1060b28b8671ae121a1f611af8e1d2a2c969f99 2013-09-04 09:03:04 ....A 1023067 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-9458e4f3b6e2b4965a42bab086f1a8283cfd2a39e270d663063732451ad56857 2013-09-04 09:10:16 ....A 993667 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-a5a89b9ba0f068ddbaac83bf15e9520a90040468dbec98130a5dfe988c8e18bc 2013-09-04 09:14:20 ....A 916616 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-c4da7f9b903655ffa87442c693d8c798bb076d1ca3b6a43bb10c1a4a756d82af 2013-09-04 08:47:06 ....A 876128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-ca1d30c939be1dc2b8190bb24fc1ea32620fdb972eac4d689132cfec6d9cf27e 2013-09-04 08:41:18 ....A 1027072 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-cdb19c7b98efb2173d2fd5f3abdba238da4898235073911fb8f1097b581604d8 2013-09-04 10:00:56 ....A 827488 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-cf2348b2a6b4d7968e34fc57564331dbb5a070b755118d58eac25f092751f30e 2013-09-04 09:31:02 ....A 979667 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-dc2437e1d243db813affd48a2f8de7d7c476cc745ce2210f1aa31c51c2bc2f13 2013-09-04 09:16:16 ....A 894267 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-df5ec28d04a1f78a080074c7b75a21bb9772c343819027f59dc9b16d7cd2ee5e 2013-09-04 09:32:54 ....A 872408 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-edb536fc1ae4c83bf4755fe2a433be8a6ceef22e54422290687e320d84dbb5a8 2013-09-04 09:31:46 ....A 876067 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-edb7f65bf5ab68937a86a1a942fc9113f6fa389e7848b177692fad5b3d369518 2013-09-04 09:57:08 ....A 919168 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-f96da6556283504bda35a3f6e7e0098827b4df4b249a107d9f938815723f68b5 2013-09-04 09:51:18 ....A 957267 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-fa49315c7e0bafea52104c299e8fd0572fef9b5d9af83dfe8be3293877482884 2013-09-04 09:48:40 ....A 1013728 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boje-fce9514260b6d155e7f86c2deb81c1e7729b3a6cf0fc99577cd23613045ce501 2013-09-04 08:51:04 ....A 231424 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bojg-244ec34a54cf8fe48315e07cdad6fb3f1cea5cb1a31839119daac70b441cf8a6 2013-09-04 08:47:32 ....A 231424 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bojg-24f535aca1b3d91ee8f4357018986808aeae55fd1a27d67a278c77b212e3a388 2013-09-04 09:55:28 ....A 233472 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bojg-e9e8a23b9eca71ef1b8de6c7b33f08d7df004319331c042a314912176461c87c 2013-09-04 09:40:58 ....A 24112 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bojn-31a850bf9c703aaea4e8bdf4cf66e9c730d7893eb220b470489c42bde6ee391e 2013-09-04 09:09:42 ....A 278528 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boju-14f0a33a24e7f3412d12c4c706e70bcfc2ddfeb6dc3c633730a3939abec385bf 2013-09-04 09:23:48 ....A 262656 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bojv-89fc1cfdd777a47793515c963fc35e0518b20fb2050dc9d85b6e027dc6cfc4e0 2013-09-04 08:47:58 ....A 262656 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bojv-f3418cb43147b55db8bf26dce00d40a913183f0e100fafa1612d1cf8ef3ed199 2013-09-04 09:00:02 ....A 60416 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokc-b986f59680c0780a3859b6a9765e9561ce1d1c6518484201e83d2d40464641be 2013-09-04 08:52:08 ....A 71680 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boke-70de7b9064a675ea2e9fb3a51c124e1a84cfe78ec902a2f1b8b8a6c1ff3cfda8 2013-09-04 10:07:16 ....A 71680 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boke-f1cd054fb0a3502c84a86f366ad6c8abdaf6b8fe7fc6aae7dd5a3a4c1ba61030 2013-09-04 09:35:24 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokf-47b85be6111bc7dd8bada474fc5c3436d77c46d9bce1722c5a567f6f3394e944 2013-09-04 09:23:52 ....A 344064 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokf-ca341d300cc6ade71f28d585def52e6d1fa4f68d4513557198b4631d7b46f767 2013-09-04 09:02:54 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-19aa14b2a7cd3a58081c76176cf83b3af10a7102e7c8c3a583c4212c0fe12371 2013-09-04 09:38:58 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-1d3034c7a807a10d8f391c1afe285670267a0bec7f2607b375ce9ae26a151218 2013-09-04 09:02:04 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-23b49b02a51a1e81984fb160814ab0da5e501aae1edb7433b7aaafd54749f098 2013-09-04 09:23:44 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-24a59e2cfca8f676471948064f4b6ad3109e0552ac5cecbe05a6287f4514a979 2013-09-04 09:12:52 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-2925aa3fa08a14fb867296174839bd7a4284329a2ad225dc8e8d9e83f8712af3 2013-09-04 09:15:52 ....A 269312 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-2c25731ccbe0c577087780575cc19f3ec5f74138ce93aa9c2ea35192084f34d1 2013-09-04 09:16:16 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-4db410febe6245210ce3533cbdf83f934d3f3c58f14dba0b290b4ef3a825176c 2013-09-04 08:45:40 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-511941713641f50d7326ab584190e9ef4bc9bf5b9185882fd92b60a48dad37e1 2013-09-04 09:24:56 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-545033e1b0c96f12f0593b72cb74763da222d433873f3c31c81791e010b6b149 2013-09-04 09:44:08 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-5fc9ae53b8cf667866d2a406dcfa2b821446ae5de0b4a796bd5aa01948be6cd7 2013-09-04 08:41:20 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-8da9710c46f9db45a0dccb311a507df027175e8aafbd6809bcfed9f6342111fa 2013-09-04 09:03:12 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-d9e4f98c4d3bd2e60cae42e2975a973fb6e58a8d4abf097bcdbadca02626066c 2013-09-04 10:00:50 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-e1ae2fbaa087b60c141ea0efa8173ed4fd2b69378efaf93ca804eb1cb1b4a8fd 2013-09-04 09:49:02 ....A 269312 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-eabbb1b2fa1ae955f5e9957aad0d0494fd9ecadf5d8627950bd94ee6705ad487 2013-09-04 09:28:06 ....A 271872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokg-efeedbb60f8e720cadc1f768318431c4e3d90187974d7ac0670b0463c1946055 2013-09-04 09:24:16 ....A 339968 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokl-5b107be53c9e1812ca56ad31e2a1c15e8b1b9bff6ebb1697be4113693953f3b0 2013-09-04 09:40:44 ....A 339968 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bokl-ea4a0b03f4d00a6c430bb8f89ada70c9ff0aadf6ecd14d552699744212747f94 2013-09-04 08:46:16 ....A 407392 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.boks-b199ea5a5b062c389cca5ec9c8526df85bf33feead7ecf55b172ff05f5b4d1d4 2013-09-04 09:01:36 ....A 28672 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bolb-8dabdafb467ec338852206273d64d9af460ce3cadc98bd8abf025650b78530ce 2013-09-04 09:26:34 ....A 29184 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bols-a73d8d8353cab85f6951364aa88804cd88dfcf7b2312ed67fa505f88522f928c 2013-09-04 10:05:42 ....A 172096 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.bxq-2af83e1f7b7ac968ae2d80156ea6d7c7a5d5aeb89c3fb92679859ae6b48f3f07 2013-09-04 09:42:40 ....A 11598 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.dbq-94c699f24d2398f41bc592c02c75ad84a1b208aa69bb4381a8e2ae500c5d691a 2013-09-04 10:06:36 ....A 90112 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.dgl-fe7bc863e1b1727b83ab17bf807a42e0639241c7ae2c7840be152fc7de29e68a 2013-09-04 09:51:32 ....A 43024 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.dnu-fdfffda6a90dd0159f68d504826a10b068366ba6ff234c58e992eb372d8b94f1 2013-09-04 09:18:00 ....A 68913 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.eif-d33487e826d14b8b8321b021eab7b0a7c6d9b6395d588475109c704d5ee478b4 2013-09-04 09:00:22 ....A 7680 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.eq-257ca057a54d137ff88f5ae045847c64a8bcf02d63a0769706d822137af9328b 2013-09-04 09:39:04 ....A 40960 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ezp-13484a2c3b82fdc4cb8d10cb5ce377ededf6de8ac74b71b3be39494b4d9434ce 2013-09-04 09:00:18 ....A 116000 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ezs-88e288ff92570b162a928a82f438e70e154df635ef38a60086a046bfd4b80ab3 2013-09-04 09:23:40 ....A 21782 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.fhw-61bf0216c6c6efd4090ba8048c9ce5f185b5c5693389ca617d23f902ddcbe59a 2013-09-04 09:36:12 ....A 86154 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.fqg-6c5f7d15edadfcf0879c83a044203f1e2f1828c979494642b336cd02147a43b9 2013-09-04 09:20:14 ....A 20480 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ghi-5d7efa2700eb14d9885f14d9af7c2ac3b22febe6fa37a736533596c2b411277f 2013-09-04 08:58:20 ....A 27136 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.gpo-84fa44b6cb739e8138285f0d81191b7a2ae20c163e459dd22568d918a2b3815c 2013-09-04 10:07:00 ....A 94208 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.hkm-fd05e92c151b00a8bed349fac1e9b4d7c34a384a1d78b12423765c726e570d1b 2013-09-04 09:18:00 ....A 131072 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.hxi-4d012d10f5d590991d008c76e002c6e4ef1926818b2ae3b7f42f2f480bfc5261 2013-09-04 09:39:58 ....A 131126 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.inn-22d285619c66fdfd3193b7b017de553d9d928896498fecc71b3748132d2a2288 2013-09-04 09:51:16 ....A 131126 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.inn-364a4786ec8e194c1f5b6d9db856dd44849c764c9d66a18220964a2aa5a5fbdc 2013-09-04 08:55:12 ....A 131126 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.inn-fd159588f4be73c32fcf6806e50432051fb1aa8ce0276bfb595204cc5b43d95a 2013-09-04 09:01:00 ....A 131126 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.inn-ffd336f4275c0721409eb91e3e9dfd42947d1014b4045cf98456c96b85f0db89 2013-09-04 09:42:28 ....A 131124 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.iqw-2d33e9d985a595d9d1b3c3e858c6d61fe668905dec5b725436010923249d369d 2013-09-04 09:15:12 ....A 131118 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.iqw-91ca236509d2736e81b3d6185b688b9ff51a44865b9dee96cc11f8f0901defb6 2013-09-04 09:57:40 ....A 118839 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.iri-203e906692978f526c4a73c4f0c6fde8ea32f6a0c60d0ff0b73ac93493fb38c2 2013-09-04 09:18:00 ....A 118839 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.iri-2b8f718343715421d99d873d5d607bd49b35e47e4d35467bdf51d890fbffb8bc 2013-09-04 10:01:30 ....A 118839 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.iri-fb189af45a809c337d8410753d4ab0a96e35d2be84450c2b29c52166ad13ced0 2013-09-04 09:21:18 ....A 16948 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.isb-ac208d8ac525ba89e368f26b88f338508a8a140ff90595542ef53d2cf250b3f2 2013-09-04 10:03:14 ....A 17455 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.isb-fd6f7b0d87b1c7597ed6b1bb42f3415fc0286e5ab31951400cdb8a5308ad4faa 2013-09-04 08:54:18 ....A 131118 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.iwq-d47e2ec4eefa0a9f7f7b18a5a8c00aea630e97e0a47f3d206dc9b566083da715 2013-09-04 10:05:52 ....A 131116 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.iwq-f267580eb538e5372b9593bc9e9061cd5feedf283bd66119fa35749323843040 2013-09-04 08:56:14 ....A 118854 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.jac-445ffc427d8ba96622e2a01710e5439b8db36c09c39b9ae53f80f14c0f116d11 2013-09-04 09:39:10 ....A 118854 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.jac-8428cd272001c933808fd1e1c44faa4f98263de78e8385a0582fd5fe568cc16a 2013-09-04 09:27:18 ....A 48680 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.jkc-d3bfda13ddf0fcfcfbb02eed549bb122a4567b8d1343e344f9c65669d52d5768 2013-09-04 09:51:14 ....A 118851 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.jmp-f29b6c65b02d6d1c5f6ebd2fe85e9015a987fcf47de64edd11e9a84b00e413a1 2013-09-04 08:58:00 ....A 127120 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.jrr-087c3733c63f836ee14514971253893439fc1e0d60fe39372eadb534c83a58f4 2013-09-04 08:43:06 ....A 131127 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.jux-d50b7414500f3456f3b07c3bda284b747f13ef4e523a7cfa3bd89392215055ee 2013-09-04 09:05:34 ....A 131126 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.khb-46a7398099049faefb1ca190c861c9611e290d1ca701c634726a7934e6513b37 2013-09-04 09:07:44 ....A 131126 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.khb-760bf3466857bc457723634956b99ca555c563fd8605baf48f2f15be01d53b34 2013-09-04 09:41:22 ....A 131127 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.khb-765d4910469966f43ae5d8bbb35e17020fa2d3af3a3ef4eb18f3ca5f40a79bb1 2013-09-04 09:23:32 ....A 131155 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.kib-23e7ca9f3e90c1e63feb9b785a44f11c971faecbc7ea0cde50c6ce1fda8e82f2 2013-09-04 09:50:22 ....A 131171 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.kib-703e21284d19c51e1504aa8f1cf4e9f2e583954dc40c8819a3afa5eaae338b00 2013-09-04 10:03:32 ....A 131155 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.kib-81f0194f4c21815328f81d7689e6b7cb41bf4dc24667000127ac8ecd0bd207b4 2013-09-04 08:44:30 ....A 131155 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.kib-912ee0d585bfdc2e38786d0cf19cb39bcfd379bbd3785f38c45cdffe7d86b23b 2013-09-04 08:47:46 ....A 131146 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.kib-9a282bc43f4f9f1af796b2b2057c699c613393f85a7087ea6582f7be09e55a68 2013-09-04 09:42:54 ....A 131162 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.kib-fceddde439c907bbd5eb7b33a1633a70124936288e40783b54f44ff6a54912b1 2013-09-04 09:32:58 ....A 131127 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.lap-444c9c515f70baa6efb13b099e4e8172ff5d3657f964a7c43a041f83dc508927 2013-09-04 08:53:38 ....A 21161 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.lap-60e6b0f58d8b98dec4c98c3ce84e7b2b767a2cc73afe60da5fc7a164bda6d282 2013-09-04 09:54:34 ....A 131127 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.lap-dcda7491e308819782baa3c21f3d05c291c9305c6e326095e8a17e71ca4d4e87 2013-09-04 08:50:16 ....A 17920 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.lc-c9fc9fac36d89b5b8f2f27f78753379366a44a28eeb9881d099233987a2b34dd 2013-09-04 09:19:08 ....A 208896 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.lcz-fe2977f6c61536b1ae9403039d7355b7928f259407f62d230fe501a1f3ef9d1d 2013-09-04 09:19:04 ....A 131119 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.lsq-24a1ac97e132ee9b2e8142bb8d7ddb9e69f8d3801dd8d85a59622298e3de9372 2013-09-04 09:40:38 ....A 131115 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.lsq-e7f256e685068d4976de220d15b0c4a7a6e8aa75c8bddb888f66adee53b9befe 2013-09-04 08:46:54 ....A 131131 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mfu-38dc1e0136b624f3e887d6323c1157247536221ebfcbfbe61ca28625692eab7b 2013-09-04 09:55:12 ....A 131131 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mfu-709d687e09273422108e88151572b9917c47815843fc42b5cde4b6af5d1b5c5e 2013-09-04 08:53:24 ....A 131131 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mfu-7daa9986d4b8baec9a4ae9beeb2079019eff848e6bb9f737f5dfb546b22e8208 2013-09-04 09:27:54 ....A 131131 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mfu-9e882ebfdbf7127bf5a970bc3d6b401638eaeb6e7242f275e7c82d63ec7ee539 2013-09-04 09:40:24 ....A 131131 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mfu-ef83a8b9bb600c398a1eef87084260c7f95e49e6936d2f64d2ebffa52ba4790a 2013-09-04 09:39:58 ....A 122958 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mhh-8ec64093ffe3abed6123c4a949b23ed5cd99234f2d3cf96912c2ec5128a3dc47 2013-09-04 09:52:36 ....A 118847 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mnw-33ff54942d98f9f2444f6bcbb9fe4bc6aabba5b26ca5a0674d09595f0b509f3d 2013-09-04 08:49:40 ....A 131122 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mnz-3fc9cbc35d5015194b927d9c5b0eed068498c7f979f319a54ecd0483c3072de3 2013-09-04 09:23:16 ....A 131128 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mnz-48d30fd44b24ce37884ab30020182d223d7ad0347b426bca6ecba9da83211397 2013-09-04 08:47:42 ....A 131116 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mnz-f84ec7a41795726f3b5bab55e920ed416c48e9e542ce32cd8bef1ddfdaadf3d3 2013-09-04 09:25:10 ....A 118833 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mtz-f25228d9564709f788a0df1d8c94e932b67d04f04a313e4b9c795ef127d8dfe4 2013-09-04 09:11:28 ....A 118833 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mtz-f7134dfd6294c4679c9bfcb9c023f671d683b4f5caf3defb99d19d5bf4f20b0e 2013-09-04 09:58:58 ....A 118832 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.mtz-f972917b35059c55121f5a29acdd4637b8f7f0f05e9b34b56101edb19082f786 2013-09-04 08:58:24 ....A 122941 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.nbr-ff7e3e515522b86f482dceddd15d7662421afe6738a6ec3dcadc445238298c2c 2013-09-04 10:01:00 ....A 16195 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.nec-9d8eed47f37559e314a27b9b01a998a1d12bf33a769efa642e8ed6c56a558a02 2013-09-04 08:47:08 ....A 17536 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.nir-552b89d15f38141342db7d97fbe396acd99e6a57d75a73e10c69e56a3675b02d 2013-09-04 10:01:50 ....A 12840 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.nn-ff5002b076f6072cf1a3faaa4397dd68502be5c691f4261acc9b8ef3e35a7d79 2013-09-04 08:59:26 ....A 122934 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.nnn-7570ecacc728c396247b5e55b745a315eb31837400ed853c47fb2e6fe50d3773 2013-09-04 08:43:00 ....A 122939 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.nom-8fc9d5bd67d9ac6443d2bfb2b16d5cde4a6d7bd8a1ceceed5542137f7ac458a7 2013-09-04 08:49:52 ....A 118833 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.nwh-f9f27ec1f18a96c896cfe8e9827ce2a1ff76c39853d953804e3d9b2a76f00f65 2013-09-04 08:46:26 ....A 16384 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.nwz-64f64bfe6086199778501a4e69bf9885951832e4fe9f55cb45ff5d214f7bb48c 2013-09-04 09:34:06 ....A 278876 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.oee-fa7d572369b62b6ed0261a4260696fbefdffa1e111ddf2faa9fbf55bb8e69c43 2013-09-04 08:47:00 ....A 17823 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ots-d44e9284e08607b64051e40d2f981cfa98b4a9bcf92e550e8bd841951d507576 2013-09-04 08:45:58 ....A 118833 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.owh-d872ec6d9750d869ccf7ab7ecec3490cf56e3234afdddbf57103a8ce60b864e4 2013-09-04 08:41:06 ....A 122942 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.owu-378b021615ab4497978ce18858b3fd2d63e96822c09df62bb6537c4b28473c2b 2013-09-04 09:27:44 ....A 122942 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.owu-7972616a4af5c400030baa92a5332120e6980ab835e0fc245f7598df5dcbafa4 2013-09-04 09:53:30 ....A 49846 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.oy-ff21344863f6f6144f1f7ef15a42f64a25d390804435f49116eb3824fbc75541 2013-09-04 08:53:24 ....A 118835 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ply-7b44ab5647fce015519a3c2ad17c0dad8ea175eff4482961aeb220ef7fcfb5d8 2013-09-04 08:53:18 ....A 118835 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ply-81e717ccb6f892be06ea694b1c5a91eaa86a3d0e3ab0bcfd42c27e44151a58b6 2013-09-04 09:44:18 ....A 118835 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ply-d8c3dd7d9039f671b6e23a1794e0da6af62a0660175f017d4403baaa796d95c6 2013-09-04 09:46:24 ....A 118835 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ply-e95b1f468ec5a18dc86757a9a8a5e6d02d660108864989783bdf90ca01caef08 2013-09-04 09:07:42 ....A 118838 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.pmj-e294dc782ccffe523a63e57885d6e82a4e32852f42a718fbb0a05bcbda7a716f 2013-09-04 09:34:30 ....A 24504 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.qiv-edc401e6caa2dbe76e282d87e80dc2b5399ef8e630d95ea4806cd00bf131aba3 2013-09-04 09:56:10 ....A 15360 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.rxy-51883f6a1b9d1d542b2854998502fab6ce573ff1fb48bbe372188b8a2568c61e 2013-09-04 10:05:34 ....A 18944 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.rz-2da65744868a1ae175c28a799175216a54ef13cbf3c0cec2c8b7445c9b7e3482 2013-09-04 09:37:10 ....A 143360 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.sea-383c20003afe65ef8566dd60188c5f08d57f6b87691158d44dd292d039a1b94d 2013-09-04 09:55:12 ....A 20224 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.sem-f77347f6106a440b13ec8146184322c08ee69586625a8603a095a8c91965e6f8 2013-09-04 09:51:26 ....A 1681920 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.solv-ff2ce4c57a7253964e0c976f8a2f31b35085ab80c6b23df48340c5ecfb0dadfb 2013-09-04 10:04:28 ....A 573216 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.taqz-5f37f814927850af2e5cb595640581b4a41cb5d93db35101b61adc6ce613de16 2013-09-04 09:22:04 ....A 54272 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.tcnt-6e3cfbeda8ebf94da05721b34c0c5123feedead653a776d6d307b2294a141cfe 2013-09-04 09:26:24 ....A 11264 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.tcnt-736b526bfe8438bce914e225d41449dddced0ec6400b676dccf3b0e9fc66bff9 2013-09-04 09:41:46 ....A 51200 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.tcnt-88a0dbc82967a0470414705fb3262745a7021168a708c4fa19c6b93b2ae19c54 2013-09-04 09:42:14 ....A 11776 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.tcnt-e943e0961be547d6c3c295b8e019133ed4f7095911553af27c3e04bfeafa9ecd 2013-09-04 09:34:46 ....A 93793 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.tdyq-2660693452b4408fc2da1178ef2c8f1e6b6f22a1db7f4c9c864572951332b944 2013-09-04 08:48:28 ....A 11776 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.tgph-f070054109667d507accdca185d3af895a2fef1565d706ebce304d1419a81154 2013-09-04 09:18:02 ....A 15296 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.tkm-3522fee78138950176c316263fb6d99b52c21d266d7e101498949e44dda6f9b3 2013-09-04 08:41:56 ....A 37008 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.tpct-08ce53b85667f718c48b1121c74ce4d7957e707d7fff12ee6f99a250f0bebcc2 2013-09-04 09:50:30 ....A 53248 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.tqvt-937222e170beeacf55786744dcf58c6cb5538f4151bf002741a8b49d9299118a 2013-09-04 08:51:42 ....A 94720 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.tqvt-d31c1705ba76d30b8736c7dd941b4ee025ed799952884513c3e61604ecf2588f 2013-09-04 10:04:20 ....A 10364 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ttoy-b2cb6c341820edb2c7e1f0d2d35f5825cc4a4c6c438ef32ae969e1b108d1b642 2013-09-04 10:01:54 ....A 59392 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.tzaz-fbdb2795d34830633f27b1a1459b3cf64b792fcde753a350d6cc1e30640e5df7 2013-09-04 09:46:30 ....A 54272 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.tzby-80e062e7b267d27aa18f1720761f40b8ee71b8ed913e09223d0cc6eeb1cdeb73 2013-09-04 09:58:54 ....A 25600 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ufye-ee764d87d91206eb5567a6deeac15c3ebdf39f846ce580890adea9862ad19370 2013-09-04 09:23:54 ....A 245760 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uiwo-b1e92aec873590ab0d54f061ee276d04c74f69748ed0a8e22263a03d9a83f431 2013-09-04 09:03:08 ....A 36864 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.unuh-c7f478ba93fe41694fc535c3c8c0b46cc92ed0910afaac77ddfae8cafee68e3e 2013-09-04 09:45:42 ....A 1702756 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uo-6d4c499ee788cdae37decffaabe8a74de02b6ce5a3e2e08fbcdd3d8b38016c2a 2013-09-04 09:01:46 ....A 749568 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uo-f2303fdefd58d7429578614e16ac979373dee9e998477fb89c03c060ab6875e3 2013-09-04 09:00:00 ....A 131164 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uoe-40664b935a6b8eabe41b339cf13b76dd6325393894a95fe3d94a2934235207b0 2013-09-04 09:17:06 ....A 131164 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uoe-d3f321095683681c77d74c8346b78a7e3a543396902cccbfd14482769ba99562 2013-09-04 09:41:44 ....A 131136 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uoe-f4aad4a8a4febd7d9705860004a4b5b30d1129944988dfdde10a555df8ebba6b 2013-09-04 08:46:08 ....A 131136 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uoe-fb9e71b82c0574d111d5905ecdd9cfa41b348dc3b04b8a277e348bbe48fab8dc 2013-09-04 08:54:40 ....A 131136 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uoe-fbc0b3c124c81368e582e820c3e9c6f43d3326eab68e9a42399fb249bf3d9078 2013-09-04 09:34:34 ....A 131164 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uoe-fd4d5b205264f7be0e34cacca15d12b8376cc7d8b9280261a405d34e2d3d6def 2013-09-04 08:56:30 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.urdu-29f6cc9b8e4f64d7de8f41ed9c87ced223b817aa5a5146664e5d5c96bc5fb96a 2013-09-04 09:55:12 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.urdu-eb2822a32bb2ccfc2c50f9c512a1ff3b8281ff19e1661a622d4270a57bbb7a7a 2013-09-04 09:18:38 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.urdu-eb695e4486b74f9800ca4ca0df6f8868187591a59faa48140036e38d8012893d 2013-09-04 09:55:56 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.urdu-ff4576d89c93011756c76c424566ceb75f66d7511c7f7adb4bc2ae5550f5d1e2 2013-09-04 09:42:54 ....A 45056 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.urnw-421a5804ba626bb991701b82097659235cd4cf1776c7c61ab91d433710ecdf27 2013-09-04 08:59:52 ....A 40960 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.urpo-028fb844c9d7665c2c6ff97e16b97853d4deaf57a9e55cb8cd2da133e8db073e 2013-09-04 09:59:34 ....A 30720 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.usfh-4000a04bb1482e7ed859fbb2ed4891c0c313d5fdf1f5991bb21247d2c95757b1 2013-09-04 09:55:10 ....A 30720 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.usfh-730e81ce77d591239f01085e79dd2ea2d8e5f8a412875a3069e752b2f6e7f366 2013-09-04 09:50:30 ....A 1068963 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ustj-04adaa9e4269ca2336aef9d46d6aabbb761404faa87645d082f27aea806ca71a 2013-09-04 09:09:14 ....A 781588 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ustj-125170ce34899c292cfc482cc5d56d0fe4d8011c63245494527cf1d0b6e90560 2013-09-04 08:54:04 ....A 1812734 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ustj-41b46de67d89edfce9d40b29b1220556d04b93ec2165a68dcecd23f4fd002869 2013-09-04 09:29:06 ....A 1076465 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ustj-768d290e4179af8ed8f5a3ff08a243a824cb52107d40877fb5b8963bc896ef20 2013-09-04 08:56:20 ....A 600021 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ustj-79cc1e5ad209ed4848576d71cc5446193cd1d8e963bc1537a5eddc57b8adfd4e 2013-09-04 09:25:04 ....A 536873 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ustj-b2aefba8e948d80d9f92729e1ff35a15095a14628fba56ac3751ee0d91d851b5 2013-09-04 08:58:52 ....A 535192 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ustj-dc74512c002579e00ba948cb9e47668a2ed55ffbaa801b0ea55700754d7813a4 2013-09-04 10:01:16 ....A 1499741 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.ustj-eeeda75e3e5c4bfbfb740d25a808317422fd7eb429aec1479f5bc8b9dfdef1a0 2013-09-04 09:14:02 ....A 34816 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.utxs-e19b427aac7d5676e651c087e1202a12e5eee21287e89c0f64283eab9d883d1e 2013-09-04 09:17:06 ....A 135532 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uupp-fd63dedd6105cb109f2de35f9de0bf70c9be812efaf26b709cb2f00cd639223d 2013-09-04 09:26:14 ....A 229376 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uvmc-9dddfd0e8350c34a3dd86aeb333957ef96155ba9df3290afc03962e2ec3a8c0f 2013-09-04 09:22:02 ....A 7227 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uvn-a9c8391c02a46e3b12b52f575caa4c869a716af3e6f14b797b3c319ae5d22885 2013-09-04 09:29:10 ....A 24080 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uxog-ee6f7d0c9a36f4904b7bdbda2938b61432cd52b8db80f1d7addf3cf9a13d78b7 2013-09-04 09:28:48 ....A 12025 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uxs-bae958d31205b18686a67ed8c9734dbd6477e5d915fb639b3ccfbce39e554049 2013-09-04 09:53:50 ....A 13824 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uy-8e3c3d5349f4d6295692db36c85872ba24b55c7aeaef700e08ac32fe1b9b2cf7 2013-09-04 09:41:06 ....A 290080 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.uyxe-85108d1e0b4aafdcce23995b9720ce40cf14a78750f5eeb4a5fedbe480498712 2013-09-04 10:02:20 ....A 32642 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.vbjd-f9e14376aad7953bb0ffaf713450daf00d5eb1442bd6242fcde1a8dee2c49f2b 2013-09-04 09:36:10 ....A 7171 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.vcwi-a77b8d05a53e705dcfb7e7fb9e07ca37d4677d531f1f301035dc54c412b6a224 2013-09-04 10:02:10 ....A 786240 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.vgxb-f7a82386054e1a405f16a382d67d314f4e3697699a77d28200fab605075d84ef 2013-09-04 09:07:04 ....A 54272 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.vxvh-e01f6a80cf34d1d49384677e70d54dbf08293c8d8df3b4c8bdbbec9d4050302c 2013-09-04 09:22:34 ....A 86528 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.vysn-632e13a230cc6f3c35a156cedf659e404c5103bf3900aa336664819ca8d51751 2013-09-04 09:59:22 ....A 296026 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.wabh-fe80dbc05adbaaf44183e2b85c7193cd309e2d64c30bb1903596f305a4918215 2013-09-04 09:22:28 ....A 53760 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.wifp-8643eb67a96c3fe8903727ce9f8483ac84bd70a445f7a5e8e6b73b7e4731c32b 2013-09-04 09:50:46 ....A 45488 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.wqbk-dfc446aa3010190a6452b8535ae94f41de829d0666416e35723a00c735ecad60 2013-09-04 09:16:46 ....A 47584 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.wqoi-f0a430b9fe97e89d524bf284a730cca8fc528ed95b832c394b7dd43c0095f513 2013-09-04 09:15:22 ....A 54272 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.wqwc-43b7c84ec1a371c3fe39b95a98f2208fd196979426b0cc2db7a1526b281d3fdf 2013-09-04 09:27:34 ....A 11776 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.wuh-d2fd9dc97fbd253f6cc15233866abe2325d329327114dc9d50c4b583eba05fc4 2013-09-04 09:49:34 ....A 10240 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.wvo-fda450bb7ad633a42665e97f842bd8044b887923cfe387c3dc92604862a59f92 2013-09-04 09:57:30 ....A 278528 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.wxeq-2063d5c079addb50dd985e422500b2da68101a26a7929a44101e4f4f83a402c3 2013-09-04 09:25:12 ....A 278528 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.wxeq-d4758d7d34024b9379b9d52f1d2bb3564b0acb656e7a610ff600b2ddc599a306 2013-09-04 09:48:56 ....A 278528 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.wxeq-fef15b6b7ce73c83171a3df3fd3717ad727a71d85c311891be4999d2bd8ea591 2013-09-04 10:02:20 ....A 18432 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.wyj-5cec433543b59af9f2f9e7efb9504976a4eae4e1cbb5d1dce42577f5dd040119 2013-09-04 08:45:08 ....A 315392 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xcef-500c35bd835b71a08b7e770be17761003f787701f4d13d2c3cdd0242317ba459 2013-09-04 09:14:54 ....A 28488 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xiqx-3f1e3bf49e6dbaa3bf27e881717ca714c98563fa1d42d77cf0f171ee95eaaa0e 2013-09-04 09:00:48 ....A 51712 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xjnq-75cfd807dcf4af3c043b4aa89c20014e07c1d80e3fe3f1045c92a068657552ed 2013-09-04 09:02:10 ....A 55826 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-045a7ee82b666cd600e85a5cec1a74f2133f64b7ddecaf2f223c7d37c9ccd2d5 2013-09-04 10:03:16 ....A 44562 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-090a364dba677779a2e349e8be7c4524cd43baf885f56b0c8c8b1eafadd3fbb5 2013-09-04 08:53:14 ....A 58386 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-24210a9d7e9658843fc66ac89f068f0e546ffcf9bd4a041f9d9019e0d3adc828 2013-09-04 10:03:04 ....A 34322 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-2ed1379d6e65354e8123bd306d53f5e17d9975c402d6b40908be802a83cb18e9 2013-09-04 09:53:14 ....A 47122 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-3b0875b648d5b3c8c81109de97d073ee49b2723ff939af1f6175d8022d8611a0 2013-09-04 09:43:40 ....A 34322 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-3d6aeed8ef279c059b057b3c15a335d4bcfca1083b10ab81ab01fddb52936988 2013-09-04 09:10:04 ....A 46610 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-42b8131b34e8705d5e8708494218a7af6760fbfdc445f62f21b20b8fbe381e49 2013-09-04 09:13:06 ....A 66066 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-4a90aaf2496cbc000fa28db05d31efca762ec90a89b3e2a18342180ce22128ea 2013-09-04 09:43:34 ....A 56850 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-51320e2562a392285132d6f90acec392a181fd5e2c850fb4f1455940903fd388 2013-09-04 09:45:52 ....A 34322 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-560563ffecbcb5dfe34b709b9a945b5b9c955f05eca076a3886dcab0970cd13a 2013-09-04 09:02:32 ....A 34322 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-5e42bc2d519af171caa34bbcaa557044cb8cc5aecb6eb37a32971d2a39062a89 2013-09-04 10:03:10 ....A 47122 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-647f130dd5517f0fd40f4a76702dbf58d11dca59af8d501104b8d2238d0c22e7 2013-09-04 08:53:56 ....A 55826 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-663c4a7e15714b7b951aed94174a5cb949f0f2d93467da06283237a76ad1075b 2013-09-04 08:52:40 ....A 55826 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-6a6e2c23f430b0619ebe14307409b8db9da4a3def220ce8ea3601e7af45112a2 2013-09-04 09:41:08 ....A 34322 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-71a2aca75205def078cecc1f24d870399261077bc34419eca721a5b0f2f562ff 2013-09-04 10:03:08 ....A 47122 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-78978c2caf1950f4ba2b63d1bbab8dc27d47175d923238e56a4a03c75c74d181 2013-09-04 09:11:48 ....A 47122 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-824ee0b50b5c1d48b26611d54a3670fd5770599cba632fc65d0859dec1dc1a4c 2013-09-04 09:50:34 ....A 163858 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-8afe08020122ac44035d950e2e8dd201934327568fd27b8eba1432bb1b0b8020 2013-09-04 09:41:28 ....A 46610 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-91f66763c773b5eff505a6688396268d9e07fdea3695423061af43c93ee2d64a 2013-09-04 09:30:00 ....A 55826 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-9e7c8d82411a6a728c8bdfcb98c67d64e41fc50b22f6a0afe229f662503162f8 2013-09-04 09:30:22 ....A 47122 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-affc42b6b9f7b9ad937d5edd83e25318a2ffc0e6c324d96527d3e4f841eba7d7 2013-09-04 09:30:46 ....A 47122 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-dd077e50430c199214224bb01166c6e21f8b4ef2e5900a7e9a737edb4128773e 2013-09-04 08:41:00 ....A 34322 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-ee334a9f0c90829fc68c541e0b61d67fc86293d4f580578f8e8824fb843e5503 2013-09-04 09:52:56 ....A 66066 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-f7d27119c726286105aa027e75aa55c9cb9bf763e00a2cfba76314aa87beba23 2013-09-04 09:56:46 ....A 34322 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-f835006eb9b433f2b3e99f1af260abb072a6856df3e3432e44131d2f65ccafbc 2013-09-04 08:45:50 ....A 46610 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-f86e1c95cead3a0cc0eefaa6e682c5f95b8956aa9c161d1c034fc71f5a2774d3 2013-09-04 08:46:48 ....A 57362 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-f97badc88e535ab50e7f521f57530d6581a31c39057993deace04666a56f2a97 2013-09-04 09:57:04 ....A 143378 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-fcdd1fdd5327a94fe00d90c5729f0b2ba363df496869ad359853e69643fe3a32 2013-09-04 09:50:12 ....A 68626 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-fddbd537a544e9e5ab6b20808054e4f31f5c30face7fa317d7deb55423ab67bd 2013-09-04 10:03:04 ....A 55826 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-fe32b5bf791f9fa32bb2775c8f8ea333f3d322e20cfcbf97b384f454514e3b68 2013-09-04 09:34:34 ....A 34322 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-fe94f08ce3f8fecc2ca090c1fb58bf456bc557cc50b6008ed243a6b849f030e6 2013-09-04 09:42:20 ....A 55826 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-ff25eb84396665eccf9f7de1d78cfc17b16e4c66c9baee224782ea2290857fec 2013-09-04 09:27:14 ....A 34322 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xnvu-ffee78176bcbee88803f09a2b3c0d815be3e0d293b6446aa3ac498155d7cd557 2013-09-04 09:17:58 ....A 6144 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xqml-7216d57a78fa424d4a99998bcde9de134c9064a8ec3d2363b216f3930642a471 2013-09-04 09:43:54 ....A 315392 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xqnr-2e03546216309caee4bf683971100f61b927b4016b11ce17ff3a246002d5dd2e 2013-09-04 09:56:36 ....A 315392 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xqnr-80e6a022d4e17796b66fe99f73dca652e30541f6a62267e855be31acba853d01 2013-09-04 09:11:04 ....A 7117892 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xreb-5edc43678ac38c346296d8f3f1f8085cab36d90fa46c894b7213af068c7f968a 2013-09-04 09:50:46 ....A 106820 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgp-042a410714fa1dfb361667a9f74cc2629d81b09b5fa524b74f8fe869abe5c332 2013-09-04 09:29:38 ....A 65132 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgp-0cf132da3d195ec4491f7008d253a3e2d65a3f44f391930e5b5c400d5e6afd37 2013-09-04 09:26:52 ....A 66132 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgp-35431c7b66ad39112acb5bc28b39ccf280d120a3b321fe848ab15cb1c060513c 2013-09-04 09:05:32 ....A 107820 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgp-399665d126c05dfe2fb78abfca9df68dfcd24abd31523ab6695e25d35b598110 2013-09-04 09:07:48 ....A 65132 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgp-5f82422ab882845b8b57601a9528ead524799ec604d32da0d5d4ec6c69fc2367 2013-09-04 09:09:44 ....A 62104 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgq-2a4ede84b594c0f54e35c58477cad9af45814082224fc592ecbe5a0292b9444a 2013-09-04 08:50:10 ....A 104408 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgq-832d488ec647f78e711ba2705ee6295740c0c39687cbfa875d48ca7ac743d2b2 2013-09-04 09:38:04 ....A 86340 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgq-89216a306346f55aa96ab1caf85e9c7525d9f677e76e2745fda073560874d846 2013-09-04 09:15:14 ....A 97408 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgq-98a68d0c853463bf2bce2a382dee94167e00fcc81ba74b0ea40755bb970441bc 2013-09-04 09:38:24 ....A 62104 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgq-eab7a68d8de35dd0463881331a38aa3d1a290de373ddc47597b52221750a05f0 2013-09-04 09:06:18 ....A 77104 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgq-eee94f96b74bc64a6264ce0651cdb69b7616fbefee258fd871c1be8255a0cd6d 2013-09-04 09:50:14 ....A 97408 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgq-fe2cdc161567670e58a950ea138c289c9bcdc007dd1ee19cfd9ae0af22c3f9b0 2013-09-04 09:21:48 ....A 139228 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgr-11b81e26ab59a96a0d7748bd59718f2bd9dc97f7005113dbf596b6cd3e1c6cbb 2013-09-04 08:58:54 ....A 146228 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgr-e49d3b75cc6bcefd2d1bb18447ff7dd7e896b10f7c8db3672638512c3e8d7f51 2013-09-04 09:49:40 ....A 59152 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgt-fd840d4937ee265551ac5cc5ffbcc58693e263423bfa9f6ab8e6b34d4a98b7c5 2013-09-04 09:44:24 ....A 98288 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgu-648a8d85c8b9b13fa1abf31adf8b5344c9981fe3f2c7e2e7c6f54ed090eff3ca 2013-09-04 09:02:04 ....A 42496 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgu-81ec9e78857bd5df8ad28130adf8338490e249bf4fc72135f3107f5b7b25927b 2013-09-04 09:56:34 ....A 84800 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xsgu-8f26217be6ab0197f4b6061e45156788020ea81376e72342dac69dad1c23dcfb 2013-09-04 08:57:40 ....A 23306 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xwfs-90cb658755beb3458bdde144ad799d3ffc3371a6dca024f65a35f8c3f0944aab 2013-09-04 09:48:48 ....A 41984 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xwsw-88418db5079df863b035d18417dd52e6ebe2ac5d9b1fea601b5c0c9fb8a1c09a 2013-09-04 09:50:24 ....A 69650 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xxlj-83330aa998bdc00cd3cf8757030ba766797fb3d4dc0a2069af6dd00831b7bbef 2013-09-04 10:01:24 ....A 76306 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xxlj-86989f21904a0ad6f0fd4a7e662acde8e84f873bcf17c847d3e5a3276baa7b95 2013-09-04 08:51:46 ....A 266258 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xxlj-c157b3d2e4fc1e85799278f3d82cc0415ce0069d3a827b8f2ba5fef258a7f527 2013-09-04 10:00:26 ....A 75794 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xxlj-fe91cbaabd471ff2098e0f0e434e97ccf274f5899437df9fb68f5fd4815e22e1 2013-09-04 09:01:12 ....A 153300 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.xxrs-fbb558cec001f31af67eda950611040e7bbd810b3644bc2941d1457123da9ffc 2013-09-04 09:00:28 ....A 14944 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.yaq-870c0d0552cf3d439374b2f5e849191250ab6b761633c4e405b91f77f3799a4d 2013-09-04 10:03:24 ....A 19456 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.yr-47322df2dd00c4404fbd2d3ef8ac1e7b52839b4600312ca3705e11ed0ea4715c 2013-09-04 09:36:40 ....A 17353 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames.zaf-8b5f6fc5726c140d7f0dea65f82e40fde92633786f95475e02f6f7f85617346c 2013-09-04 09:10:38 ....A 14144 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames2.ap-154377a7f8fe9daa0751b8310b052894f76b859e5cb441a0d32cc5c7b14caf98 2013-09-04 09:59:06 ....A 46592 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames2.cizb-fd7ab3b75d88c95609f89f6fc84ac9a0a891cdba8439b447855dd085b14aee7a 2013-09-04 09:12:02 ....A 157772 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames2.cizj-49bcb81300409fc2b501ae98aa569fa8bcee3765a2870c5fe96908f719a15648 2013-09-04 09:56:30 ....A 19354 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames2.cizm-249e1d167e6ce1af1f653c0e5273ca7977675b2703987104bccead180e31dcb5 2013-09-04 08:59:30 ....A 19354 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames2.cizm-575d06f929d92d301ba66b5542431008f5099eab7665819476b15635a826bb48 2013-09-04 09:30:42 ....A 29856 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames2.cizr-5074a06d42ea2251152710c44953c46eb1fd6910347d274ece1b05d82fcbe97a 2013-09-04 09:07:52 ....A 36752 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames2.pb-532f1c09e1f587ee08c81fe8a8a7dd4e423d463ffb83869bb5e670d21a33b83e 2013-09-04 09:53:28 ....A 388608 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames2.pc-04ebe7359ceb29c71ec71a85ddcd076adf2d541fcafbda1ed3fd590f53b2d16e 2013-09-04 09:22:14 ....A 200192 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames2.pc-1610f4664d1c4edf128d55b6cffe542c939e0d6f26afddd91beb1957e9260c19 2013-09-04 09:34:46 ....A 24800 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames2.piv-b1d8a7d9266509a258f68062052aaa20a9ccdbde7ea04055850cde8508c9145e 2013-09-04 08:45:20 ....A 24704 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames2.piy-26c7207418a2a9aaf52164e322a9f6e12e87e6ba412f98626549ca358aefbfb2 2013-09-04 09:40:16 ....A 15872 Virusshare.00093/Trojan-GameThief.Win32.OnLineGames2.pjc-273ba8c271ce94c2d645bbc9f27de626293c339c5fca4c0fb7482b25c7e152ef 2013-09-04 09:10:46 ....A 10752 Virusshare.00093/Trojan-GameThief.Win32.OnLinegames.ajjch-3ef10621bddb66cfbcd407a090310d5c18f0708c1af44ba87df338d531498645 2013-09-04 09:40:56 ....A 19456 Virusshare.00093/Trojan-GameThief.Win32.Staem.b-688554cc46518e411d6680eec4bf6e9e60d1a6cf44b1c4da9f53aa9d49e0ae70 2013-09-04 09:45:50 ....A 583168 Virusshare.00093/Trojan-GameThief.Win32.Staem.ig-7c06523e13ca783432e1bd1bcf2d5846515589757d0b27ed67a19f6dd57e0103 2013-09-04 09:50:24 ....A 29227 Virusshare.00093/Trojan-GameThief.Win32.Tibia.cf-e743f4ed4350b73ff56a6d7ce77f7d0e52afe99efb80e59521efe82d19318783 2013-09-04 09:52:02 ....A 288797 Virusshare.00093/Trojan-GameThief.Win32.Tibia.esm-fa30340eeae902b60cfae90daac284f91fc27d7d0836946950de0850c6ab8fe5 2013-09-04 09:49:04 ....A 23083 Virusshare.00093/Trojan-GameThief.Win32.Tibia.h-4b3bcf0c86ed018c9b83c024685ab2ef89e8555e36c271066adcdfdd40ba865b 2013-09-04 10:03:00 ....A 287509 Virusshare.00093/Trojan-GameThief.Win32.Tibia.h-fa268eecac7e8903d29d0b4383352df65be976048a174bb714f268f9c2a46c50 2013-09-04 09:18:00 ....A 204702 Virusshare.00093/Trojan-GameThief.Win32.Tibia.hwa-5aac63aa05751ba9015f4f2c2a0e70f2c020b94d6d559296a93da5d630686ba2 2013-09-04 09:55:04 ....A 455052 Virusshare.00093/Trojan-GameThief.Win32.Tibia.sx-fe1c1174bbd95799a6d5195d92b761fae7bd5e08026c862271240476232d88f1 2013-09-04 09:59:50 ....A 451611 Virusshare.00093/Trojan-GameThief.Win32.Tibia.sx-fe9124f33386d1fdfa3620c7923adc5278bb5a628c1958d4234fd17e656491b6 2013-09-04 09:35:54 ....A 787496 Virusshare.00093/Trojan-GameThief.Win32.Tibia.xw-ee32de4448912b9d19468ef82cb90964b7f05e3ae62223cc4ad1b82fddf5589d 2013-09-04 09:11:10 ....A 472831 Virusshare.00093/Trojan-GameThief.Win32.WOW.abad-6eacda5ce8c9f8a9fc6d1d540deb072a1732db23ccedbddc24767f0cbbf81f6d 2013-09-04 09:09:16 ....A 30760 Virusshare.00093/Trojan-GameThief.Win32.WOW.abqs-8f47e5674bb970af894d5343df61eafce7f827f3f98f2ca4023796b2804410de 2013-09-04 08:48:06 ....A 156516 Virusshare.00093/Trojan-GameThief.Win32.WOW.acln-aae03414c4fd090222767273af14d4109023bba9de92d7182529858c87fd4516 2013-09-04 10:02:48 ....A 131124 Virusshare.00093/Trojan-GameThief.Win32.WOW.adm-760f82ab49e27aa6b9dc523b2aeadff194788663f3ed6a7e7bf54ce149ed5de4 2013-09-04 09:55:08 ....A 1641393 Virusshare.00093/Trojan-GameThief.Win32.WOW.adsp-b7a484ddd27184e459274532a295cf711b88d19dd6757d1ae8e09ead38468f2e 2013-09-04 09:21:52 ....A 369126 Virusshare.00093/Trojan-GameThief.Win32.WOW.aepi-7fd28ca42bb7adc43f5ffe3f328bbe2c16a0aec459370ffb4babf814122dac5f 2013-09-04 09:12:50 ....A 860470 Virusshare.00093/Trojan-GameThief.Win32.WOW.aera-ed6d90aedb409a4f9c899cc5f6b1fd5e47ddbd2365fec10cbcc065d43f2bd7cb 2013-09-04 09:06:38 ....A 118854 Virusshare.00093/Trojan-GameThief.Win32.WOW.aft-2bb571cf8a44620e871a9f9187bdbb6b246048153a324981d72d99051b515bb3 2013-09-04 09:28:00 ....A 131116 Virusshare.00093/Trojan-GameThief.Win32.WOW.afy-1eb4df0e8ed7ddcbc2d53b24cf27f54dc0c14943a5b1321715b541da512cec63 2013-09-04 09:38:36 ....A 131118 Virusshare.00093/Trojan-GameThief.Win32.WOW.afy-273d8c821d3e98d3271110beaadee8dbaeaa2a889aea3fb1731f481c12121b11 2013-09-04 09:25:22 ....A 131127 Virusshare.00093/Trojan-GameThief.Win32.WOW.afy-52fa512356d5e95199ee56a603e4b67806b9a650bf5afb910ad91b71613b1e68 2013-09-04 09:28:44 ....A 131118 Virusshare.00093/Trojan-GameThief.Win32.WOW.afy-e5141c34df4ae737b353867f56e1219868a97af9a7447675d333e673655b3ffd 2013-09-04 09:40:54 ....A 131127 Virusshare.00093/Trojan-GameThief.Win32.WOW.afy-f8f1ace714607e98964229a307d5f2471b47cb89ca38c4b9ea848ae8dd3c2edc 2013-09-04 08:45:46 ....A 237096 Virusshare.00093/Trojan-GameThief.Win32.WOW.agkm-e2ba2a977dda2e7d813367c6ca659067e8692cbbf367bcbe8d96be3da514d07b 2013-09-04 09:22:08 ....A 122949 Virusshare.00093/Trojan-GameThief.Win32.WOW.ahq-f80c2fa187ff05b3dc20d21fb440acbc1852a0e720b17f20d88632f49f18418f 2013-09-04 08:51:46 ....A 122951 Virusshare.00093/Trojan-GameThief.Win32.WOW.ahu-56987f91f637e12bbc5e198d0a17b481a3940e6a9da06db3de58b513e36491c2 2013-09-04 09:57:58 ....A 122946 Virusshare.00093/Trojan-GameThief.Win32.WOW.ahu-81a10c87c07b917199515bab0e988de180422d6f2b1ccffe6ec75bcbad954074 2013-09-04 09:29:44 ....A 122951 Virusshare.00093/Trojan-GameThief.Win32.WOW.ahv-2bf1047f6d3f67418d5b62f8804aed91be4f8008ec7682843ab3f60209781da5 2013-09-04 08:49:56 ....A 122951 Virusshare.00093/Trojan-GameThief.Win32.WOW.ahv-3cbd51ef39094e6f2e4ff58c3d22b3ecf099d2969b9f472744b63ce83cdad2c1 2013-09-04 08:45:48 ....A 561116 Virusshare.00093/Trojan-GameThief.Win32.WOW.ahwq-a9657f0ccef0b7f18bdb3177217ac381fd6f1fe5ad203869c2a866f4c405500e 2013-09-04 10:07:00 ....A 2524897 Virusshare.00093/Trojan-GameThief.Win32.WOW.ahwq-fe8e0793e4232e57dafb102aa5de2e1d14cb7f7909d4a624f6f25147213d330b 2013-09-04 09:17:48 ....A 122927 Virusshare.00093/Trojan-GameThief.Win32.WOW.ahx-6d8f4865f513441b7087a318a89619c28d6a2064f394107a0c0c5ca902efc55f 2013-09-04 09:21:58 ....A 122982 Virusshare.00093/Trojan-GameThief.Win32.WOW.aib-91b7689242ed569add1582dbc67b449d1d165c0c710fe8f379d33d441bba0f91 2013-09-04 09:38:54 ....A 122930 Virusshare.00093/Trojan-GameThief.Win32.WOW.aie-2a4c738e1f4ef16fc0e0dc16f09331ffdd7c399b1b333c97652fd7853ec34616 2013-09-04 09:48:46 ....A 122929 Virusshare.00093/Trojan-GameThief.Win32.WOW.aie-8ac5c659d84575ac467424d4a1adb893968065be8f7f428fb349fb8ee04944f7 2013-09-04 09:33:08 ....A 122927 Virusshare.00093/Trojan-GameThief.Win32.WOW.aie-d59d733f00c7900e7a4a63ba99ff0f611b16737cf2f584700bf2da2938e9455c 2013-09-04 09:46:20 ....A 122988 Virusshare.00093/Trojan-GameThief.Win32.WOW.aig-3eeffb2dc6865cb49b6c04f76fafcf6fdeb535abb766dd23251d3b195c87c2bd 2013-09-04 09:39:14 ....A 122973 Virusshare.00093/Trojan-GameThief.Win32.WOW.aig-67b5c27bc44c93b07bc0355637e18233c88ad74d49ad6521d16ab40e62ac9965 2013-09-04 09:34:34 ....A 122982 Virusshare.00093/Trojan-GameThief.Win32.WOW.aig-8a9e7ba278b7f86c3d1adc93b0bd94a8f1330cd3954e71bdf2a830e7eabbdada 2013-09-04 09:02:50 ....A 122982 Virusshare.00093/Trojan-GameThief.Win32.WOW.aig-fada1323758a632c45659d59bbc6cf18fa46d9989113a80387a36f5bfdc55db7 2013-09-04 09:41:52 ....A 122988 Virusshare.00093/Trojan-GameThief.Win32.WOW.aig-fcb5832368c7c3152b2ac4ea67fbb5aa56b1bf82f261b31fd4601520a6ff518f 2013-09-04 09:36:04 ....A 118832 Virusshare.00093/Trojan-GameThief.Win32.WOW.aij-66489a783091b6cf0009ebd36d8fbc8f8beddb7b330edb6b374ef96fdf825104 2013-09-04 10:04:58 ....A 118832 Virusshare.00093/Trojan-GameThief.Win32.WOW.aij-dfc7ebbd4661bfbb718182630b4874911d4e483da388ac1dc78cff4eb01d21da 2013-09-04 09:09:30 ....A 118832 Virusshare.00093/Trojan-GameThief.Win32.WOW.aij-e4a4f1396168dd8028ee08d8c551b26ca1dc89382631673aa401deeaa97bb8a0 2013-09-04 09:49:36 ....A 122939 Virusshare.00093/Trojan-GameThief.Win32.WOW.ail-3e75914d721ff0455254ca57091754956dbacb1a11836d1e186647acc589ed35 2013-09-04 08:58:14 ....A 122938 Virusshare.00093/Trojan-GameThief.Win32.WOW.ail-521d848b7a08a5ccd9efe7cde7510ee0d1e224a5b189cafb0cec4200348ed91d 2013-09-04 08:56:14 ....A 122938 Virusshare.00093/Trojan-GameThief.Win32.WOW.ail-54ff5782487ce771aabad8399e1d912c4c37ef5fd7ff4cf95e813c77befa2b5d 2013-09-04 09:37:30 ....A 122938 Virusshare.00093/Trojan-GameThief.Win32.WOW.ail-debc2c4b866e1c1fdbf7909d6a5c86509f3ad63718b976a897056a60d33e44ed 2013-09-04 08:47:40 ....A 122966 Virusshare.00093/Trojan-GameThief.Win32.WOW.ais-6197871e59dd67dc0c3136a1d0f79f8877d1e532d9ad0d01250164bad22b21a5 2013-09-04 09:05:16 ....A 122939 Virusshare.00093/Trojan-GameThief.Win32.WOW.ajb-f1af6c98c7b2e6acc924257f0945fa7a45d0a12f793912778ad479bfa91cd90e 2013-09-04 10:03:04 ....A 122925 Virusshare.00093/Trojan-GameThief.Win32.WOW.ajj-68d207c311be66e53a86e832f7febddd3654fc66917e1e51eea64195c1118bc4 2013-09-04 09:28:40 ....A 122925 Virusshare.00093/Trojan-GameThief.Win32.WOW.ajj-ea5c5f6ffb6a959b93cc7061570f4434536bc996f5a08586b027602611afcfdd 2013-09-04 08:51:44 ....A 122925 Virusshare.00093/Trojan-GameThief.Win32.WOW.ajj-f01e040e7d231cde70badbaf36afbfd989c7ba7e53f3cd37c65eda26bbfdb0ba 2013-09-04 08:45:40 ....A 118833 Virusshare.00093/Trojan-GameThief.Win32.WOW.ajn-632d1c4d37799db11cf9534a7551f8e6be8fa3ef00b1ce6fd31d6a4fe5daa2f5 2013-09-04 09:19:58 ....A 118833 Virusshare.00093/Trojan-GameThief.Win32.WOW.ajn-f60541b9be3be9d79dab66a17ddf895c42a2f3c24dbf8422b9a845cd07903e29 2013-09-04 09:33:36 ....A 122987 Virusshare.00093/Trojan-GameThief.Win32.WOW.ajv-7d5892b3150258e6735c00d99fa221a04c6cc23223099041013ff5a76e1b8ede 2013-09-04 09:51:42 ....A 122987 Virusshare.00093/Trojan-GameThief.Win32.WOW.ajv-e9fd5b96606db5ccd97a8dede34698f77b6eec36745d0508c9316509b602dc91 2013-09-04 08:56:30 ....A 18012 Virusshare.00093/Trojan-GameThief.Win32.WOW.ajy-52d750932c2dc493b1d02ccc86eaa8916ffe85755f6d9aebbd3b02876f3c9525 2013-09-04 09:48:18 ....A 20477 Virusshare.00093/Trojan-GameThief.Win32.WOW.akf-f785b2328a0ef13d360b15a644d58bbedebbb85a471905d750a091b24781ef7b 2013-09-04 10:07:10 ....A 20477 Virusshare.00093/Trojan-GameThief.Win32.WOW.akf-fd9df8048b5d0cf589b994429d2d29f33060219fc0515975a77ddf26a5b90137 2013-09-04 10:03:00 ....A 122987 Virusshare.00093/Trojan-GameThief.Win32.WOW.ale-ff5c2ccb00a3da22041abffb6aa5137ff7451218d316a6282ac06196f473e6d5 2013-09-04 09:32:38 ....A 565283 Virusshare.00093/Trojan-GameThief.Win32.WOW.bzy-ee056f6302477bee67eeba898ac95e007704808d2a69ae47dd206de777418619 2013-09-04 09:20:32 ....A 17893 Virusshare.00093/Trojan-GameThief.Win32.WOW.hd-be12a23b418892fe5d8d464e190b1a9b103945240e5f62fba6d9d6d30bd79159 2013-09-04 08:58:40 ....A 56320 Virusshare.00093/Trojan-GameThief.Win32.WOW.iku-7aaa45949b73c4cf65b6dd34a1decc8158802fca3228e9d855bc3e27982cfbcd 2013-09-04 09:31:06 ....A 16384 Virusshare.00093/Trojan-GameThief.Win32.WOW.ili-6bf17ae680aa58e835d2a2e59d0257ca50cdad9c6036bc4419ed4c7070ac12f2 2013-09-04 08:51:44 ....A 475136 Virusshare.00093/Trojan-GameThief.Win32.WOW.imf-57e1c1be400735a5606ceda2e077d068ae9abbcb8178a0adde4576dd39acbfd2 2013-09-04 09:56:04 ....A 2048 Virusshare.00093/Trojan-GameThief.Win32.WOW.ind-6e1ba1cc86c17aac9398aaa7b1225e414a9cd9c5dffee3939108a80467ea927c 2013-09-04 08:46:50 ....A 720896 Virusshare.00093/Trojan-GameThief.Win32.WOW.inm-5077f50cac3a2b96094bc1dd4958a90df89adfc761b3a287c95829af70d44c22 2013-09-04 10:02:16 ....A 28064 Virusshare.00093/Trojan-GameThief.Win32.WOW.inm-f87e24666b9a7a601040f4590980685b043085ce81a19be48d6c7f581fd62711 2013-09-04 10:04:52 ....A 716800 Virusshare.00093/Trojan-GameThief.Win32.WOW.inn-51efbc85245581beb9e123188319fa59e87cebb5007cc914444ec3534ffc3cda 2013-09-04 09:11:28 ....A 114592 Virusshare.00093/Trojan-GameThief.Win32.WOW.ioo-1ffffaa8fc38ff92c59b33adb93cc8c8142594ea595a3611015ccefc4454cccf 2013-09-04 09:39:56 ....A 40496 Virusshare.00093/Trojan-GameThief.Win32.WOW.ird-d40340c29c8f6851433514bfc32973139f7141bd7f213670470b2cb639cf47c1 2013-09-04 08:55:52 ....A 67072 Virusshare.00093/Trojan-GameThief.Win32.WOW.ire-4df80ff6bc10a757a9b8974bb69a2e2d6676626ddce75c2adf9027559dcc2ce4 2013-09-04 09:04:34 ....A 110592 Virusshare.00093/Trojan-GameThief.Win32.WOW.iru-1e95f4968d74df40d126cc5b03abc8eafb74cda6e66a643b9cf954ca678fe50a 2013-09-04 09:35:16 ....A 543820 Virusshare.00093/Trojan-GameThief.Win32.WOW.isc-0d5ad24bb783f9db1d1b312a9b9528ec444a90409226a45593ae02f290494eef 2013-09-04 09:08:44 ....A 327848 Virusshare.00093/Trojan-GameThief.Win32.WOW.mm-550b2089a9dbb5c0b667ef987f4ce3502c83d3e2b6bb80ad4385d80a7ab00e35 2013-09-04 09:38:26 ....A 35328 Virusshare.00093/Trojan-GameThief.Win32.WOW.mm-64524a5bba52273523d35c17ea8e06cff7428d4afcba6bf5dc55acf9894d9296 2013-09-04 09:02:04 ....A 361543 Virusshare.00093/Trojan-GameThief.Win32.WOW.mm-683dc30eb13368fa4dd68f85c95fbc87941720bae3df988654a51f16cfbe9700 2013-09-04 08:41:28 ....A 127603 Virusshare.00093/Trojan-GameThief.Win32.WOW.semm-04233ac73f8f4a8e8a25a0ece01fd5673ed2a11f15df7a9e6a0402806c6df5ce 2013-09-04 08:41:40 ....A 203113 Virusshare.00093/Trojan-GameThief.Win32.WOW.semm-0cb99702bccb6ace3cbc212df308b048a7f7e2729cc07cf1317e7f481b813b02 2013-09-04 09:11:32 ....A 906537 Virusshare.00093/Trojan-GameThief.Win32.WOW.semm-163225a34dc71a9998a093392d08467130fa976532377095ae87f741e517e59e 2013-09-04 09:30:18 ....A 1111124 Virusshare.00093/Trojan-GameThief.Win32.WOW.semm-1d4574f09d4e22a8f4e63c4d747cef42cc2656737f75da82000e311a2050ff47 2013-09-04 08:41:28 ....A 216294 Virusshare.00093/Trojan-GameThief.Win32.WOW.semm-7921ec5fd9ccbe710f7058d415efdf0fe6ec9475626f11bb6ca2f932ebec8e3e 2013-09-04 09:23:50 ....A 426782 Virusshare.00093/Trojan-GameThief.Win32.WOW.semm-cadd0c35fb7c667a599932176fc9df6ca6e5c861600de3d4468456f6e2f206a8 2013-09-04 08:41:32 ....A 638676 Virusshare.00093/Trojan-GameThief.Win32.WOW.semm-e20b067cb9368b22e385adbf8c1404d5fd4b35b1cc22e619b6ccd9981e20f6b3 2013-09-04 08:41:58 ....A 1794070 Virusshare.00093/Trojan-GameThief.Win32.WOW.semm-f3211218e23f15ecab9c63c41f7eedb2384701d907e45511fbf4ca8df4760497 2013-09-04 09:34:30 ....A 23040 Virusshare.00093/Trojan-GameThief.Win32.WOW.sis-f076665a30b5b7a4372be010d89d9c4257338164f738c1b7ad24e9b6ab0e69c9 2013-09-04 09:26:14 ....A 71580 Virusshare.00093/Trojan-GameThief.Win32.WOW.sukt-a349c3a609c74d6e495ad68cf096605ff3e1f6380a8102aa665d82c12970e048 2013-09-04 09:17:08 ....A 55196 Virusshare.00093/Trojan-GameThief.Win32.WOW.sukt-ce452b8a3c13d99ec7b3c277d6ea55011842432cd40b165558b3ee0090b37288 2013-09-04 09:47:48 ....A 37376 Virusshare.00093/Trojan-GameThief.Win32.WOW.suxe-57cd89b5a94b6f946a5c25dc676c59c9afdb69da491c85cb2e17cbe8d9de0651 2013-09-04 09:49:34 ....A 37376 Virusshare.00093/Trojan-GameThief.Win32.WOW.suxe-85745a7bd952f25f2bb922c1e0a033c9b5fefc8deae682caf930826d55069c12 2013-09-04 09:13:28 ....A 56320 Virusshare.00093/Trojan-GameThief.Win32.WOW.sxlj-ea1a88eacc6a6a8b8186381d1605bd0d32c87f5ed577272a52f7a5d1b825de3e 2013-09-04 09:43:14 ....A 14336 Virusshare.00093/Trojan-GameThief.Win32.WOW.sxrr-8363c882747953aa766c7eac0608d721bcaee301f20a39904a9edf96aca3e0f9 2013-09-04 09:58:48 ....A 1914915 Virusshare.00093/Trojan-GameThief.Win32.WOW.symg-97dbbeffc587f51b9b10ad2521de397ca14dee652773f133e5531bf881608285 2013-09-04 09:34:52 ....A 22416 Virusshare.00093/Trojan-GameThief.Win32.WOW.szzd-90b84a701f509760333d5cf5862140d97b0d355e113eca83b1539c22f3d1b1b8 2013-09-04 09:53:22 ....A 39936 Virusshare.00093/Trojan-GameThief.Win32.WOW.szzp-860a003eb654630ee5bf13909272522bf1f20c5116eb02baa9281e1463403b78 2013-09-04 09:48:14 ....A 29813 Virusshare.00093/Trojan-GameThief.Win32.WOW.taak-01b96cae2bc35319ae46b99abb7ad175d5047a856a5a5cb7608874519c4d84cf 2013-09-04 09:16:22 ....A 27173 Virusshare.00093/Trojan-GameThief.Win32.WOW.taar-c88f7fd0bad601822866f11b91f6f410df71b040088c72324d8a7d9290bcfa5c 2013-09-04 08:56:08 ....A 121344 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabk-10c83b7d8a8f837579f9c04b517dd5bbd59aaa5d004889f91d87515bf9e466ab 2013-09-04 09:55:24 ....A 34816 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabk-1d55d1770067f8bc1c3a682b78bffa23d4b9711a2ebe9856e07d67528adb2c56 2013-09-04 09:01:08 ....A 34816 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabk-30440aaac154f9a59db1115df393e1d231aa283f9acdbe8b5c760c2a490d670c 2013-09-04 09:25:18 ....A 121344 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabk-50b104168e6aa0a1d8f88ba8fe37bbc5f3473e0b0dd8124059043eb4fa874cee 2013-09-04 10:00:26 ....A 121344 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabk-55f53a44798be5fb8e77e350ed37d244dbf1ebe574048bad188b2f807009a41a 2013-09-04 09:13:06 ....A 121344 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabk-643a467e82c1910539bd09b6b4828127a1381a39dbbba6546b340e40a476a946 2013-09-04 09:15:04 ....A 121344 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabk-7599362441fa50d001564e6252f54b238c5836f2edeacd8da1b972cd17aa4d6a 2013-09-04 09:47:20 ....A 34816 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabk-897a0559d6234f44ec0f52c34d60a5cc60a2c280907915d1975f610650dc0846 2013-09-04 08:49:22 ....A 34816 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabk-cf9924d1dfe0554d2921852dcf033821b78735289d4f4d3db9691dc3c1801b0e 2013-09-04 09:14:08 ....A 121344 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabk-e7bca058177d89dd30bc05f01d9da9f8c9696efa0916c3eac63f9d51610bd3ab 2013-09-04 09:58:24 ....A 113664 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabp-418ef063c7cbda2985960ae5adae7b05d5ade62981fca84d9199cf6414f1fc8b 2013-09-04 09:10:14 ....A 35328 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabp-ed6a63e0769c67049e1c88a824efab9aa38afb144fb2dc562945b79cb5144552 2013-09-04 09:55:34 ....A 33792 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabt-814202e2733cb72f73667086dd3d1c219623b1b528ea15f6be82b2130efba62d 2013-09-04 09:42:06 ....A 33792 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabt-9a3cf5b6f40578c8595f3444ad46f2e123f759dd40f6e31f1d58ac236b6cd149 2013-09-04 08:51:32 ....A 121344 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabv-569df8bcc61d516c3545ff29e75a139dd007eae6c6c352003be895e1fc835505 2013-09-04 09:55:30 ....A 34816 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabv-61bbb88614b741ad7b5abba5583e9c30b3c5fa2628503ee5ad536dd122d5ef46 2013-09-04 09:38:14 ....A 139264 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabw-80a78e86937f8c93f12c0fd4ebb83463eac3522f891bda0558de579e42a9176e 2013-09-04 09:52:24 ....A 121344 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabx-003298f1f42d5daaa5044b842b5dbdcb10ed392be78d2a4ce0bc533bdc16abcd 2013-09-04 09:36:52 ....A 121344 Virusshare.00093/Trojan-GameThief.Win32.WOW.tabx-860aec4654a4755ccaf0ee101d4bd69926efac4b65fcfd6606a665e39d4e1a11 2013-09-04 09:11:54 ....A 26364 Virusshare.00093/Trojan-GameThief.Win32.WOW.taca-14bcf8f6dcd9dcd7444c90f9e3ae3212e3e59d43fb50ae2351257ad135f41b60 2013-09-04 09:29:32 ....A 26364 Virusshare.00093/Trojan-GameThief.Win32.WOW.taca-15a44e21cb27c58ecd56fd7138b202122e2c016d1b170e6dcb4a8bf6aef4a819 2013-09-04 09:28:54 ....A 26364 Virusshare.00093/Trojan-GameThief.Win32.WOW.taca-3c5927f47b28a07a6fe87522dbef40b7e96dc684d72c86567b8b2ac9440a2985 2013-09-04 09:25:08 ....A 26364 Virusshare.00093/Trojan-GameThief.Win32.WOW.taca-87efebc40e080d3b57504ba8ba551061def3f94d2022feeb0ebb01525da0f969 2013-09-04 09:51:04 ....A 26364 Virusshare.00093/Trojan-GameThief.Win32.WOW.taca-8a2f83429fda87058d643d4a924c79a5e22f6ce4b45ca59da5cda7fda609bcab 2013-09-04 08:45:48 ....A 26364 Virusshare.00093/Trojan-GameThief.Win32.WOW.taca-cb7466de9ad45721f949e33c2b1f49800eb05667c2f342aaab2dae042de2e023 2013-09-04 09:45:18 ....A 36864 Virusshare.00093/Trojan-GameThief.Win32.WOW.tacf-8219b643517cc0dde41edcf965ed28dbfcf3ca6f8da443b155b4aa35c00e06c2 2013-09-04 10:00:26 ....A 39424 Virusshare.00093/Trojan-GameThief.Win32.WOW.tacg-53e4038107627d650efcd4189a1f176520afb250334dbb703bca35341b9ae8f9 2013-09-04 09:12:12 ....A 39424 Virusshare.00093/Trojan-GameThief.Win32.WOW.tacg-545a400397c9513614cdd9b10119a1930743a64e28e2164edddebec6987a76c2 2013-09-04 09:51:42 ....A 30531 Virusshare.00093/Trojan-GameThief.Win32.WOW.tach-805d4b6372fbeb0176b8286dafbd1476badd20ecc1aba6d8dd3ec700529e6fff 2013-09-04 09:39:38 ....A 113664 Virusshare.00093/Trojan-GameThief.Win32.WOW.tacj-0437a0ac4c6d9dbcd6853afc58b08cd7501a3c7e4e1e92dbe0f307c2716882f5 2013-09-04 09:13:54 ....A 31340 Virusshare.00093/Trojan-GameThief.Win32.WOW.tacz-0a7adcb56f4c5b23bffc8e6c51bf096f09f2b38dc7b989edaa82131ab222d146 2013-09-04 08:41:42 ....A 31148 Virusshare.00093/Trojan-GameThief.Win32.WOW.tacz-249fdc2d3aff71ce475bbb67b8ca3647694e9effa3553bbdb26cfbbe8d7ba253 2013-09-04 09:04:04 ....A 31152 Virusshare.00093/Trojan-GameThief.Win32.WOW.tacz-6675c86e890ca12ee158f2290204b8521c1e38a02f325c0bfa27908f4348fa65 2013-09-04 08:44:22 ....A 31597 Virusshare.00093/Trojan-GameThief.Win32.WOW.tade-015525fec94eafe209a0fef5d01890b99eb365ab673f11cbbeb058cc4e9fb1e6 2013-09-04 09:26:52 ....A 31589 Virusshare.00093/Trojan-GameThief.Win32.WOW.tade-63db8d15a7422c0598b7c5897f1406038775f6a8eeaaa991699891e5e9a3ea8f 2013-09-04 10:03:04 ....A 31597 Virusshare.00093/Trojan-GameThief.Win32.WOW.tade-ffa092a85eaac6643ec82fb957be6d4d7a134ee2cf89bd4524e2a2a84604671e 2013-09-04 09:23:12 ....A 39936 Virusshare.00093/Trojan-GameThief.Win32.WOW.tado-509cb9c06d7a4aebe3085adb4318f761c034f85417d844b990bd89d1f1870e28 2013-09-04 09:31:36 ....A 196608 Virusshare.00093/Trojan-GameThief.Win32.WOW.tadq-6e34570fedb7b74ec55a87bc564dc12d4e37d7d79309606eb69b7e498434a550 2013-09-04 08:46:24 ....A 29577 Virusshare.00093/Trojan-GameThief.Win32.WOW.tadt-8856ca98a9232b2b7aa7a74ba1b6b2b6f221998d0ba7749254fe08d409577cd5 2013-09-04 08:53:00 ....A 29261 Virusshare.00093/Trojan-GameThief.Win32.WOW.tadt-892e2ae6f01070337c4e6945d139484dda807bd612cbd7522c24f16e71d14f82 2013-09-04 09:41:54 ....A 33051 Virusshare.00093/Trojan-GameThief.Win32.WOW.tadv-176336b0e9e913abe499f344dc0e7ae51cbd53a28b28ae13fa35cc63abbf94e6 2013-09-04 09:15:06 ....A 33131 Virusshare.00093/Trojan-GameThief.Win32.WOW.tadv-3df650807b3772ab40d0fca4b205bc0bf061535d98e2d3ec63319c761a14dfeb 2013-09-04 09:16:16 ....A 33048 Virusshare.00093/Trojan-GameThief.Win32.WOW.tadv-7dd21530476a5391af3e906556f6af43b21a4b131dcf9855796e22c7c54487cb 2013-09-04 10:03:16 ....A 31637 Virusshare.00093/Trojan-GameThief.Win32.WOW.taeq-736e75a07ae60b472983bb52703dc9bbf6f07f95b8bbc9915e6a4233dec127c2 2013-09-04 09:17:24 ....A 31621 Virusshare.00093/Trojan-GameThief.Win32.WOW.taeq-e0a9cab95a417ba9f19da0b4b9dd2774181ea4212bdaa409b813f056ad7fdf0c 2013-09-04 08:47:30 ....A 72180 Virusshare.00093/Trojan-GameThief.Win32.WOW.tafm-6bcf76a0b1e675f5bae4bbe29a393bc9f11f9669f6122ee97605bdd455266a4a 2013-09-04 09:50:32 ....A 85519 Virusshare.00093/Trojan-GameThief.Win32.WOW.take-341b7668c9a9d9fa35ac82ce32cb95291e0e8e0747ce9060a3e25bea537f752e 2013-09-04 09:49:48 ....A 61440 Virusshare.00093/Trojan-GameThief.Win32.WOW.tsu-2103e19de1053df09cbb21941d79ce4ba2989a8d3837a08a12f5532fee11b901 2013-09-04 08:45:18 ....A 267264 Virusshare.00093/Trojan-GameThief.Win32.WOW.vhy-2a8ed9c7838e78ab81c4413c9d5afcdae1be0412c6a779082882b181415014ba 2013-09-04 10:05:26 ....A 28164 Virusshare.00093/Trojan-GameThief.Win32.WOW.vno-ffde78eefc6601c77d02550569c468929c629f36d1eb23b01e4147daf746594b 2013-09-04 08:49:02 ....A 602112 Virusshare.00093/Trojan-GameThief.Win32.WOW.vqd-2a89fa4a7df4c31becb0ee20651ed18a5f9a54f538498f21775994c6a6f2d5e7 2013-09-04 08:56:18 ....A 618496 Virusshare.00093/Trojan-GameThief.Win32.WOW.vqd-df5a6c0ea65c5faa99d836a609b81dde7e5f375089428f2ddc1140f52750292e 2013-09-04 09:10:40 ....A 51752 Virusshare.00093/Trojan-GameThief.Win32.WOW.vsz-9f2e8a73d1e8460b3992ee10c898312cc8cb23b9d15ee2708fb322d4ba620185 2013-09-04 09:39:00 ....A 15352 Virusshare.00093/Trojan-GameThief.Win32.WOW.xl-65d0d75f9d9123bde242562cb1a4f6c190076ec1443300af35bae79a87cfb4cf 2013-09-04 08:59:00 ....A 1333935 Virusshare.00093/Trojan-GameThief.Win32.WOW.ynx-21e3dd36d5b1bd963cc6392b87c6b84abf76d57a266737627de018fd3a7ba884 2013-09-04 09:53:54 ....A 650084 Virusshare.00093/Trojan-GameThief.Win32.WOW.ynx-f8df95c7fe0ccf158b4ed1ffa11b348e240c5dc8ff46569328ad990ca1312049 2013-09-04 10:01:56 ....A 20376 Virusshare.00093/Trojan-GameThief.Win32.WOW.yu-fe7bc6b1d4996ac232747eceeab37e7a8603243fe3e4849b3a3a07fd096bbb4b 2013-09-04 10:07:24 ....A 34345 Virusshare.00093/Trojan-GameThief.Win32.WOW.yw-36cc3a32df6c3826a43e5be3f185742bb0f313429a21eaa887dda9e920b36c24 2013-09-04 09:39:54 ....A 326202 Virusshare.00093/Trojan-IM.Win16.PS.mr-8459dcf11d78c25e2e9c15c25891d6a3ff5f01120a6b5b9ecd0cabe08ced88af 2013-09-04 09:15:52 ....A 677376 Virusshare.00093/Trojan-IM.Win32.Faker.g-37c76719085bbe28805b4e418a855a8301c07767cd77227c14eb532f85c881bf 2013-09-04 09:46:12 ....A 100478 Virusshare.00093/Trojan-Mailfinder.PHP.Mailer.z-02e7221c7e66369837adfdc2b0dab7c002022cd507729c0678c7143a3a64a000 2013-09-04 10:05:52 ....A 6093 Virusshare.00093/Trojan-Mailfinder.PHP.Massma.bh-9574ce2a2885af5e2e86a09a8cd4c8b21d868114a5bb9aa8b1c0ae66d540d432 2013-09-04 09:06:28 ....A 110080 Virusshare.00093/Trojan-Mailfinder.Win32.Agent.acn-352205e551baa28f2cccb1ef0654749a23d29e682701d7b3886c0c33b220ee68 2013-09-04 09:09:40 ....A 132608 Virusshare.00093/Trojan-Mailfinder.Win32.Agent.ajt-450f410d5cdd86c8177814a82676be7909946e2c69daec9b2fe3d17f57dcda40 2013-09-04 09:34:40 ....A 14320 Virusshare.00093/Trojan-Mailfinder.Win32.Agent.pt-48ed3c652f176c81776c284106856779a448722ce2f62436dbb0a72f4a230a81 2013-09-04 09:51:52 ....A 27038 Virusshare.00093/Trojan-Mailfinder.Win32.Agent.sb-34dc58496d5a79ecfdfe293fcad18ccd26b4572955f2e1126b25a82ba817a92a 2013-09-04 10:02:50 ....A 203776 Virusshare.00093/Trojan-Mailfinder.Win32.Delf.ou-65d37ae5aa7e24975f0f1e82a0b63b9f1062b95f20f00e06898d4487de53a87c 2013-09-04 09:05:34 ....A 41839 Virusshare.00093/Trojan-Mailfinder.Win32.Gadina.d-bd6d77633975f90b0fd41b01f23dab6e9d5f26a0f909a38f4f97b394b6b26028 2013-09-04 09:21:50 ....A 1646253 Virusshare.00093/Trojan-Notifier.BAT.Agent.a-33623d463e8a959a66d7e6c20b5953ac4b8adc521a6b13ca7468a48dcaa827f9 2013-09-04 10:00:24 ....A 38728 Virusshare.00093/Trojan-Notifier.Win32.Small.a-fed7927b50f1e1a080e23445b84311a2d5e15f3023ca80c4c55d21ecdb2b0b35 2013-09-04 09:35:08 ....A 6656 Virusshare.00093/Trojan-Notifier.Win32.Small.aa-edc971fecd560ce2dbe800d093135e8da59f11f73be52574f934dd0ecb355d88 2013-09-04 08:56:44 ....A 75776 Virusshare.00093/Trojan-PSW.BAT.Agent.f-866910522522ea555966fd7b87bd344b114f76a83fdb3c39cba9f269e44048e0 2013-09-04 09:59:56 ....A 350 Virusshare.00093/Trojan-PSW.BAT.Labt.ag-531d5466a2ccd145f0351a9f6e1c1631e194318676fbdee2056e174e618f05d1 2013-09-04 09:48:56 ....A 1286144 Virusshare.00093/Trojan-PSW.BAT.Labt.ag-ff67e5fd578da43789c0a40dbc1ab675dccf9a156573a94f5f0e2bb2f533210b 2013-09-04 09:30:22 ....A 53 Virusshare.00093/Trojan-PSW.BAT.Starter.c-f3dfa946c5ec159fb4559087657be098c859edc81219dd1a344c78108426ab62 2013-09-04 09:06:42 ....A 83333 Virusshare.00093/Trojan-PSW.MSIL.Agent.aaa-392e7b7e1fd0e71e44025b505e1735099cb7d4dfcae36f4589457e97e849e476 2013-09-04 09:14:16 ....A 52605 Virusshare.00093/Trojan-PSW.MSIL.Agent.aaa-d12ca99ef66fd5f5345a8ebb1a50abe9e1989e22ad636ecadecd2dae0f7f7caf 2013-09-04 08:44:52 ....A 14336 Virusshare.00093/Trojan-PSW.MSIL.Agent.aaa-f811e61f7849f2714b84e038b0855ed66b0748ad95671bafe109680101c45fb1 2013-09-04 09:57:42 ....A 54653 Virusshare.00093/Trojan-PSW.MSIL.Agent.aaa-f8b555875eb2a30c8d80a9c73ddb2e3b33c8a145bde9a7d6d4b4ecd512a688eb 2013-09-04 09:42:36 ....A 328704 Virusshare.00093/Trojan-PSW.MSIL.Agent.bbw-55a5cdb694d98467872e99c0465a7d98f4e99ae428e70497a3454a9c0181eec2 2013-09-04 09:11:48 ....A 84992 Virusshare.00093/Trojan-PSW.MSIL.Agent.bzr-1f2d47da29b25f70c6990e2f5dc41dcf91da15b5149f9adaed7144cd41929113 2013-09-04 09:53:44 ....A 210944 Virusshare.00093/Trojan-PSW.MSIL.Agent.bzr-f9f61c62bd53a4086f885c5067aba82c556d3d480a85dc36cf6985b9bd104e56 2013-09-04 08:42:04 ....A 290357 Virusshare.00093/Trojan-PSW.MSIL.Agent.cn-52ae14378bac0dff22371db0558a00e384f2e58e71d4269ec6e335d8629e5931 2013-09-04 09:37:32 ....A 145163 Virusshare.00093/Trojan-PSW.MSIL.Agent.cy-695aeca7681c4a7c811267065b6c2f4a1ec45dba3c584f975b9578ae1d6dc2f0 2013-09-04 09:52:08 ....A 234110 Virusshare.00093/Trojan-PSW.MSIL.Agent.ea-636b4356c635578d52987eefe1ec0b344ab34859ab60a4a9eeb05093da3817a0 2013-09-04 09:36:28 ....A 577234 Virusshare.00093/Trojan-PSW.MSIL.Agent.fk-989fadf4d7c686a41ee897fe9a25f3899fc4bb80f8dc4a3d9e3aaccc603c9fe0 2013-09-04 09:33:18 ....A 27648 Virusshare.00093/Trojan-PSW.MSIL.Agent.fvb-ee4666eff67f82b0d87c30aa4aad88a62769701600ad5016ee408ff442539866 2013-09-04 09:42:30 ....A 206583 Virusshare.00093/Trojan-PSW.MSIL.Agent.ijh-9b0d5a3b01364b1eca12ea85192c3e2ba643ab5665ea5ac038156c53567c0bc1 2013-09-04 08:41:52 ....A 333816 Virusshare.00093/Trojan-PSW.MSIL.Agent.kj-eca8b01cb6c65c34d4695a7a772556760453842956d9688d0115fc9306342959 2013-09-04 09:35:42 ....A 93696 Virusshare.00093/Trojan-PSW.MSIL.Agent.la-6b0d7dd483e212748c1858e3902767b75b1669b83118bc8c79681c2ff2bc6f1c 2013-09-04 09:42:28 ....A 608050 Virusshare.00093/Trojan-PSW.MSIL.Agent.zy-82df8898d671ba46280cb945136d04e0ce09d8e01771ba9ded6bc1e19a64af76 2013-09-04 08:55:02 ....A 493415 Virusshare.00093/Trojan-PSW.MSIL.Agent.zy-ca5dc468c86f7ed432a89d93b9de7306b87f1f55b49575aa9e26d9e420875a94 2013-09-04 09:54:28 ....A 1040897 Virusshare.00093/Trojan-PSW.MSIL.Agent.zy-fd97d1892b5d4c8f3b8c9c0bc42226be063b9d306ba7ab751524326a2b958e80 2013-09-04 10:05:16 ....A 1153308 Virusshare.00093/Trojan-PSW.MSIL.FakeMSN.c-ff51c91ff859968c57c4bb822a90dca3719357a1d6b4d6bfc14a69a72eee4643 2013-09-04 08:43:36 ....A 1393321 Virusshare.00093/Trojan-PSW.MSIL.NetPass.ad-18098c504c3f1477f7d7cc5d6e5675a6f5afd46b9d1deb30ed36a2ea675398ce 2013-09-04 09:25:08 ....A 447024 Virusshare.00093/Trojan-PSW.MSIL.NetPass.ap-a10b9e51f1a5798442c564307919027f896da4d7c45c2b859aa25f57a5441716 2013-09-04 09:19:26 ....A 547676 Virusshare.00093/Trojan-PSW.MSIL.NetPass.d-46f583fbdbdb5d7fb7d3978430cff5f367627c8d6c9a30278f010ce47f5ce7df 2013-09-04 09:30:56 ....A 31744 Virusshare.00093/Trojan-PSW.MSIL.VKont.dx-2ea6417167debd4d4bc2f11c765ca45ff9c2899f7d12e1b4f1896e0c411b1246 2013-09-04 09:32:12 ....A 1151 Virusshare.00093/Trojan-PSW.PHP.AccPhish.aj-edc17465728aee761ebf4818cd7f04ec81052fd5fdc93e2d0d52cfa8a5225d3a 2013-09-04 09:11:44 ....A 7628201 Virusshare.00093/Trojan-PSW.PHP.AccPhish.eu-551bccb011e828b01c87b10a6cafbbc86ce5ac4642d7e70900aeff1fbf33ea22 2013-09-04 08:53:30 ....A 2283910 Virusshare.00093/Trojan-PSW.PHP.AccPhish.eu-5fa069928dde969d57ad2ece3e3f7b4ce3566087ed93561670b36467cb283837 2013-09-04 09:03:42 ....A 6868137 Virusshare.00093/Trojan-PSW.PHP.AccPhish.eu-7803b684493e5e35fbdb0b97499ecae923f76fcd1be7b32404cecca29c156ac4 2013-09-04 09:38:38 ....A 2871757 Virusshare.00093/Trojan-PSW.PHP.AccPhish.eu-8838cfdb0f2b6169ef45c1455c8ac4890906bf6dbee5b53ee3aa1e804ffe8ba1 2013-09-04 09:28:28 ....A 2480320 Virusshare.00093/Trojan-PSW.PHP.AccPhish.eu-89479d9351560bdb9572c6804b31bb25bd04d9e0374abd052bb43e35f002c1c9 2013-09-04 09:16:22 ....A 1925242 Virusshare.00093/Trojan-PSW.PHP.AccPhish.eu-d6569805f41385410a583c99927ef244e335acc414d9eeb692f56d920d28ccee 2013-09-04 10:07:04 ....A 6872325 Virusshare.00093/Trojan-PSW.PHP.AccPhish.eu-de33376c2e441072322caa775a72249e1bcbef4f58a1a082fe463a0ae43836fc 2013-09-04 10:05:44 ....A 7870829 Virusshare.00093/Trojan-PSW.PHP.AccPhish.eu-df26d5c3b31c1f3ad668e1386ea366af5c1b8480e6261278924658d089c3b3cb 2013-09-04 08:54:12 ....A 7248669 Virusshare.00093/Trojan-PSW.PHP.AccPhish.eu-ecd5fc6b47f775720d4c7c0dc963e1184cfb2728b0828b5e21c05944e79fc957 2013-09-04 09:10:22 ....A 365 Virusshare.00093/Trojan-PSW.PHP.Agent.j-6ca96f6ac20f3d5dd27f89c1e1d78765173c0834fd3f3bea1ea112791654e3c8 2013-09-04 09:09:16 ....A 10864 Virusshare.00093/Trojan-PSW.PHP.Agent.k-54b0c3d1d94e741c555b033a41e0603dc74b69ef01a9019f307e053a255574b3 2013-09-04 10:02:34 ....A 10426 Virusshare.00093/Trojan-PSW.PHP.Agent.k-ff1607b17665ba1cb7caa9a2449e5158ed71f4f68af16b863620f104d723bb69 2013-09-04 10:03:12 ....A 3864 Virusshare.00093/Trojan-PSW.SWF.Konakt.a-0387e1b35ee2c350285b25914037bdb3dd817dd1317e917cafb4b04e481cfa10 2013-09-04 09:50:42 ....A 113664 Virusshare.00093/Trojan-PSW.Win32.AccountHunter.av-81a4e7ea56d46341197327f8c4a0a3822774bcf0f4b2fc59115b6afe3e0fb0f3 2013-09-04 09:13:02 ....A 15872 Virusshare.00093/Trojan-PSW.Win32.Agent.aeej-3eccba6974796738241cd61a4291e40d22d6076ea788a877494f2a39647eb3d1 2013-09-04 09:03:08 ....A 221544 Virusshare.00093/Trojan-PSW.Win32.Agent.aeih-ce6968a2745f0459fd981f5f31d53666abb2150f022377097c20989d3a7c8e10 2013-09-04 08:49:18 ....A 229888 Virusshare.00093/Trojan-PSW.Win32.Agent.agxk-3c14dd329a89f1f920329f7e35bc88649e39a18dcb0082230a0e2f70e4c60095 2013-09-04 08:58:28 ....A 278500 Virusshare.00093/Trojan-PSW.Win32.Agent.agyh-cc507fa43c12550b870ed4517707203b726c10b9c9534306b87f76b038329821 2013-09-04 09:13:56 ....A 86317 Virusshare.00093/Trojan-PSW.Win32.Agent.aky-4e67fa9f192a11d8d8a4cbf2e3642f8ab9a09d4417753fb4fb25d51279a1f6f4 2013-09-04 09:03:20 ....A 110592 Virusshare.00093/Trojan-PSW.Win32.Agent.amb-fa4aa47967fd18d4f331abac69c73bd87dadd3cbf19f1dd363231c82ca8e0d4e 2013-09-04 09:30:10 ....A 187392 Virusshare.00093/Trojan-PSW.Win32.Agent.apl-c9f5044b5d39b4cbce6c4b51fd13e52c92e30fbd4feebcbc792324f54b8f05f6 2013-09-04 08:55:46 ....A 43552 Virusshare.00093/Trojan-PSW.Win32.Agent.dt-bfe94fdf83496cdb528b22b7b67e8a0f576ab4c43a53922f2f8ae27cf23f5073 2013-09-04 09:00:10 ....A 168344 Virusshare.00093/Trojan-PSW.Win32.Agent.eb-4ae5ab54f7d5416beab7fbd92562d6ef8f4b8d8f3f68513d5c045423a75fe5cf 2013-09-04 09:50:32 ....A 30720 Virusshare.00093/Trojan-PSW.Win32.Agent.iv-ee844949cb4ff65ce9108610576e84bb5a896599d782788165effefb6af70887 2013-09-04 09:37:04 ....A 785408 Virusshare.00093/Trojan-PSW.Win32.Agent.lin-8d9ff10730ab6bad4317a023bbb6088652efa5fb0b0d50488be2fcde54bf0f4e 2013-09-04 09:15:36 ....A 368232 Virusshare.00093/Trojan-PSW.Win32.Agent.lpiy-2262a6c88f61121c4105ea40325b39c62ad11135aaaf3d7e00480a41c46d99c8 2013-09-04 09:30:42 ....A 2091520 Virusshare.00093/Trojan-PSW.Win32.Agent.lqbk-e224c22bf28a03d04bd97f8d21d4c89ce233725dd6b92a5ad17b595266fd8bd0 2013-09-04 09:35:52 ....A 47722 Virusshare.00093/Trojan-PSW.Win32.Agent.lrnr-5552ed875d14e9ead55b3d259d15be7768a3c566e70edf9adf64905e381a5bd5 2013-09-04 08:49:40 ....A 48773 Virusshare.00093/Trojan-PSW.Win32.Agent.lrnr-77b16a612a37b1e29353554d23271df857175a65ea50177c7df24e57d56df19d 2013-09-04 09:24:04 ....A 27648 Virusshare.00093/Trojan-PSW.Win32.Agent.lrnr-d083c154e7ecb0c164e6e65aa82916f8edac7d4acc152a68a40d1c6d742d0125 2013-09-04 09:49:22 ....A 45177 Virusshare.00093/Trojan-PSW.Win32.Agent.lrnr-e6a2a4b1d30f7a8b159c9658f95adb99643474f60e7630de19f33867639d29bf 2013-09-04 09:27:24 ....A 26516 Virusshare.00093/Trojan-PSW.Win32.Agent.lrnr-fa32114550bf62585875bbbd92e393e5d6f7456244f5d37aeeed38c63e0e93d4 2013-09-04 08:52:56 ....A 48230 Virusshare.00093/Trojan-PSW.Win32.Agent.lrnr-fd0ecdd9760bf017c6ebbe6be971459a0ab40a44ce37ccf078be0ffd6f8caaec 2013-09-04 09:23:06 ....A 411896 Virusshare.00093/Trojan-PSW.Win32.Agent.lrny-222ec88ee1fcf3cb4a1739fb6a25812f64424130767c04b1d80ff350e997fd4b 2013-09-04 09:12:54 ....A 465408 Virusshare.00093/Trojan-PSW.Win32.Agent.lrny-74f42cdc4d522b4a0a9bdc64e01ef9108c91ca5aad5cd3ce5317e32b3334de4d 2013-09-04 08:54:14 ....A 61365 Virusshare.00093/Trojan-PSW.Win32.Agent.lrny-79734806d7b4b1a6d096a5af7b92c7162e51e02f2e5c43e05fc05f54f403f60a 2013-09-04 09:36:10 ....A 166863 Virusshare.00093/Trojan-PSW.Win32.Agent.lrny-857d958220d8c33cc8fe6856d35c9722ebe1e41c1480c770a5c5395c17dd9933 2013-09-04 10:00:44 ....A 26624 Virusshare.00093/Trojan-PSW.Win32.Agent.lsbq-92888b09717936702824cc4df1c50a898b40c5f42c210e760d078c1776480910 2013-09-04 09:10:34 ....A 21400 Virusshare.00093/Trojan-PSW.Win32.Agent.lta-216e152bc4f5638df98136d154f7ff8d13e95ffa74a3402c9c8b20b4658f2474 2013-09-04 09:38:30 ....A 17920 Virusshare.00093/Trojan-PSW.Win32.Agent.lta-805a38c95ea9b5e2e7fdf16817760c0f2789aa4497b4b4374b6dc6fd3ccec6a3 2013-09-04 09:30:14 ....A 177664 Virusshare.00093/Trojan-PSW.Win32.Agent.lta-bc39b1104f724bf92f565e606902063c51c7b8f1c10dfc53bd8dbd6924de6345 2013-09-04 09:40:02 ....A 14552 Virusshare.00093/Trojan-PSW.Win32.Agent.lxe-80bbcc293a19b7baa336d018eb381ab8e4cb6de3714345360c0a20f27e7eb11f 2013-09-04 09:23:48 ....A 544768 Virusshare.00093/Trojan-PSW.Win32.Agent.mxr-d0a76cbc32be5980cb811f9dc08f2cc03634179b57e12b23a13fe725730cb773 2013-09-04 08:57:56 ....A 544768 Virusshare.00093/Trojan-PSW.Win32.Agent.mxr-fc4a8b96d15c7bd9fa2501dda03cd9529429da769975ab14e2c77b9656f7a55e 2013-09-04 09:34:00 ....A 814418 Virusshare.00093/Trojan-PSW.Win32.Agent.nbd-eddc25147ca7921218a0a82306b072c8b00201092139011aa02009711921b852 2013-09-04 09:42:04 ....A 330240 Virusshare.00093/Trojan-PSW.Win32.Agent.nbs-8debf6c1ed49cb1d37c976d7ec4f2a26f2c24b4f0a1d0bfa015443a54ffbe219 2013-09-04 09:41:44 ....A 499782 Virusshare.00093/Trojan-PSW.Win32.Agent.ndm-9ae4e05a4dadbe998aaf2679c50e3aadc456f48a9e430aba13c24f91e6ae6aba 2013-09-04 10:06:12 ....A 59822 Virusshare.00093/Trojan-PSW.Win32.Agent.ner-300f8483a6747074d90c5608c993cdc3b72810da1d19c58ecce5fa838092cdf8 2013-09-04 09:40:50 ....A 1957888 Virusshare.00093/Trojan-PSW.Win32.Agent.nkz-8e2d1a913f743a8acd460d48d05e89cae1ad27e7af15ac61ef11006e08a2da96 2013-09-04 09:52:24 ....A 145468 Virusshare.00093/Trojan-PSW.Win32.Agent.nrl-d34b8b1c3d7aeba6e609302c77eb19c26dacdea37a004ccf8be60572fb775ed7 2013-09-04 09:30:32 ....A 220708 Virusshare.00093/Trojan-PSW.Win32.Agent.nrl-eda3774340a9bb2c863f8a0e3cb883c364174e9c1fc9ed04647e3097eddc5289 2013-09-04 09:30:10 ....A 810319 Virusshare.00093/Trojan-PSW.Win32.Agent.ntz-fd9eefb15a33df07d3fc6c1bcb2a8d1594a7330a54b8e5365dc24705a077d855 2013-09-04 09:37:02 ....A 19496 Virusshare.00093/Trojan-PSW.Win32.Agent.nzy-88dffb33d47224c0ef35a4656c316c324e022b90a5f0d731973e96bf5413d5b8 2013-09-04 09:03:36 ....A 25964 Virusshare.00093/Trojan-PSW.Win32.Agent.obx-838a12cc10b40b124d6b94ff3845946f41ef836f873b4a7c7b850bf4ac0a78e3 2013-09-04 08:52:00 ....A 220716 Virusshare.00093/Trojan-PSW.Win32.Agent.orx-6742febd69962afe8f599b898731119b468f710d3de29625552764b214ac5d5f 2013-09-04 09:51:08 ....A 171520 Virusshare.00093/Trojan-PSW.Win32.Agent.oui-9263f38823b901ac3c54581aaa85e9f1e3c6491c7c0104cdd66a7f3aa3762733 2013-09-04 09:55:30 ....A 74900 Virusshare.00093/Trojan-PSW.Win32.Agent.owq-ee9a44c6f37444efc6ff4398f1bfcc660959aae5a1fcacb4818f6646ca4487ce 2013-09-04 08:54:38 ....A 15872 Virusshare.00093/Trojan-PSW.Win32.Agent.po-fe64881043c15bd5fe8568a11f2ebe91cbe62bde5f26e33a159095453d0bac42 2013-09-04 09:43:18 ....A 34178 Virusshare.00093/Trojan-PSW.Win32.Agent.qdu-872821fca058982f2260c0fbe52b780c07a4e213ad5d6fbdcc5ddd54ab947271 2013-09-04 09:22:40 ....A 229376 Virusshare.00093/Trojan-PSW.Win32.Agent.slv-f4a7523adf3fc9e12b7d065c3a50e929a516a7f81716f7fe1665b89e902583ee 2013-09-04 09:39:00 ....A 565483 Virusshare.00093/Trojan-PSW.Win32.Agent.tfie-8b4559a3c3414857edefccee4f2282ca898f78a2ea226d4e614c3b63e5b7b5ae 2013-09-04 09:00:48 ....A 461824 Virusshare.00093/Trojan-PSW.Win32.Agent.tfol-6b4fcd8f1cd133cbc402d123c62ec5d3d642761d6a60fee6f31e2ce914c6f3e4 2013-09-04 09:09:52 ....A 1627238 Virusshare.00093/Trojan-PSW.Win32.Agent.thps-c2d4dfc65ed7c9298afef8c23f1c63d143553ccf8cba806dd3d1188e3440b12b 2013-09-04 10:00:44 ....A 585728 Virusshare.00093/Trojan-PSW.Win32.Agent.uhc-642b4ed90f786f7f3f1810fb6e5568a13ec1629fccefb2e48bbc89e1af5b8a57 2013-09-04 10:01:46 ....A 370688 Virusshare.00093/Trojan-PSW.Win32.Agent.uqz-e281e8ae38648d07eff060595f6d3705916facef82ea25233729c35c67bb9094 2013-09-04 09:58:32 ....A 196608 Virusshare.00093/Trojan-PSW.Win32.Agent.vzx-7bfd89207ca20a6b5e3b0886fa048738bcd236789db23e793b25ede472915480 2013-09-04 10:00:04 ....A 316416 Virusshare.00093/Trojan-PSW.Win32.Agent.wva-66415e3ed9d1c0dfeb94fbc1901486bbf75bd5b4027cb37fe6213e806aa75bd3 2013-09-04 09:45:38 ....A 19626 Virusshare.00093/Trojan-PSW.Win32.Agent.xax-85d2aeb1df5d433fffff0edaf441eaa968803a7df78c281652466373e2c11e86 2013-09-04 09:39:36 ....A 331111 Virusshare.00093/Trojan-PSW.Win32.Agent.xny-77aece183ff66fa7fa8f6ee0f62736abc47d7e3fe9a79e4aeda520064aa9ec43 2013-09-04 09:14:22 ....A 1991527 Virusshare.00093/Trojan-PSW.Win32.Agent.xny-9d8a108dbaeecd5ebb08c560baff7eee6acf5a7b2cc56738522e750b9d600ed8 2013-09-04 09:01:50 ....A 205744 Virusshare.00093/Trojan-PSW.Win32.Agent.yfa-e3d1b761579e11f773b5900c1c36bf73e9a1b87837b440e34a858305953c7807 2013-09-04 09:42:24 ....A 591872 Virusshare.00093/Trojan-PSW.Win32.Agent.yms-530aa407c0ceccdee4649b69512478e638b5b4af35de63fa82ae34e7a9808659 2013-09-04 09:20:54 ....A 15448 Virusshare.00093/Trojan-PSW.Win32.Agent.ysq-771d21c223c2c73511f54fb07e831aa0ae71eaff6d539b8b0ed8814c98b0f2c8 2013-09-04 08:45:56 ....A 418336 Virusshare.00093/Trojan-PSW.Win32.Alipay.ak-81a429277820f97ee6521a2d04b41e3d87c1b4d37729cc9180a92b9e4985cc13 2013-09-04 08:55:56 ....A 424480 Virusshare.00093/Trojan-PSW.Win32.Alipay.ak-906f2562d10088a5f77143b5e236ac289c4bf6a782e89ed1a38a7f81089a3f36 2013-09-04 08:55:10 ....A 20480 Virusshare.00093/Trojan-PSW.Win32.Alipay.gm-35cb647a3b1f26427844ca8bcb735720079a53086aa651d4b864f28f097919f5 2013-09-04 09:32:52 ....A 724992 Virusshare.00093/Trojan-PSW.Win32.Alipay.gq-f21239262fc94ef775f35c27ad5fdab90b308acb458dd88dc630067aa46be722 2013-09-04 09:23:28 ....A 883712 Virusshare.00093/Trojan-PSW.Win32.Autoit.c-b28edc20bdb34b4cf5df4565f1e6e689f26aca1a625e4ef94ade97aa3cd85fc8 2013-09-04 09:22:52 ....A 699903 Virusshare.00093/Trojan-PSW.Win32.Autoit.g-e0e9c1b3c24f90aa77033f67446495584cde83f278f058efb26abc511fa8eb77 2013-09-04 09:23:54 ....A 16953 Virusshare.00093/Trojan-PSW.Win32.Barok.c-3abe7e3c3f4d04fc5b8f4d8ee1be19c01ad2d44e25249405a0e81d604528741d 2013-09-04 09:53:42 ....A 143775 Virusshare.00093/Trojan-PSW.Win32.Barrio.50-13772a14131b2f0c08218da0e714528ad6f06189c0a1d7954a853eb297004c1e 2013-09-04 08:48:42 ....A 45568 Virusshare.00093/Trojan-PSW.Win32.BeSniff.ai-6a54566702e278452f38d864f56bcb464d3ef04bfa97cede8d494420369225c3 2013-09-04 09:44:50 ....A 342845 Virusshare.00093/Trojan-PSW.Win32.Bjlog.aabz-063fcb2089e4a5fc68f47c1c2f8398aecf88cb8160702d46dc6adf136b0197ec 2013-09-04 09:09:50 ....A 200704 Virusshare.00093/Trojan-PSW.Win32.Bjlog.aabz-1486c666f0dc947716d20af6b32836749b80e60b86e2aa60e4c4b3235e10b750 2013-09-04 09:14:38 ....A 378336 Virusshare.00093/Trojan-PSW.Win32.Bjlog.aabz-4f9d8838d8310a85c6dec1763fd7a42bd890766204d98fc79f35c4c47865f3a6 2013-09-04 09:57:36 ....A 256000 Virusshare.00093/Trojan-PSW.Win32.Bjlog.aabz-805fafd7adaa2dd75e44f6a6094f8e0070219651193ef14c71c6dee93f985e3c 2013-09-04 08:45:56 ....A 97965 Virusshare.00093/Trojan-PSW.Win32.Bjlog.aabz-99443a61a424783310f82044ae7720d6a9b37c476b82470e96ef38f69fa202ce 2013-09-04 08:50:18 ....A 204295 Virusshare.00093/Trojan-PSW.Win32.Bjlog.aabz-c7fae8cffed896a5b061e6dc908c8d33c2d86e19aa696adaa41216e830f4482c 2013-09-04 09:32:18 ....A 200192 Virusshare.00093/Trojan-PSW.Win32.Bjlog.aabz-edc451198140f0912550538945f41b3eadbe40a011f55963dec5ddd9a678265d 2013-09-04 09:31:54 ....A 827904 Virusshare.00093/Trojan-PSW.Win32.Bjlog.aabz-edf3ad7996785a6fce728e349a3f6bdcb398204759a39056cb4cc78863cfb6e9 2013-09-04 09:46:42 ....A 201216 Virusshare.00093/Trojan-PSW.Win32.Bjlog.aabz-fa30a9b17ab05bb9ba276c663ea53eafc9a613ce39725156585df5a040505b1c 2013-09-04 10:06:02 ....A 204800 Virusshare.00093/Trojan-PSW.Win32.Bjlog.aass-1de86f5baf229f15f764bc3073c57e082ce35f5acc3a261d9522e03f29375dfb 2013-09-04 08:51:56 ....A 121232 Virusshare.00093/Trojan-PSW.Win32.Bjlog.anf-551750f7d9b4febd3cf19ad750640ead48087595500015a0ecb30fd2cd08d093 2013-09-04 09:39:32 ....A 200704 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dtwr-35445ce713d0f72e3f1c44e7bea4a2c283a031d164a834aa64b6651e26f11979 2013-09-04 08:52:22 ....A 200704 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dtwr-85efdc4373ae48dc779098dbbf1b1b62624e2e6b56378dbe0fba7b0133dc3d63 2013-09-04 09:33:50 ....A 206246 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dtwr-ed0afdc8250d7041e6b4be0ee4266fdea8ed2906ead8a52501eed9bc25899dcf 2013-09-04 09:10:36 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-00af1967c6801990eaa5f5d7d0e76340bd0c8974f299fad1e383afe36e0727e3 2013-09-04 09:47:28 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-0a1d42166e31afce116fea7e9b92dfca7e9a1e342d026876c3525b4a403433b5 2013-09-04 08:48:56 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-331e3dc543d3c3d6420bb2e6d80924ebf6ea1d10666950b6608fa7c3a02840e3 2013-09-04 09:06:32 ....A 154130 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-418d0e890895df25d8ff3ef842fa9cea3a02cd2602faf5e2c231981fbb168290 2013-09-04 09:21:52 ....A 154130 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-4269e228979e24558eab1d3f3e5cabe4d9ea0a06ea32887802ed0f0bf104e381 2013-09-04 09:19:26 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-493a2f897cf38c7033de5f3426ba161b49a73038396b3decb5012daf0bc1e7b7 2013-09-04 09:41:16 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-532dbf9811df3cd87ff4130cf40dd59880dc19f1bb1b5317e605355dde6bfe00 2013-09-04 09:56:14 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-6461916d36aafcb562a02cb0332d909f2eb31eeec778881a5d4a69e532c85d20 2013-09-04 09:33:26 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-7fda91707b89136f3d371981c1dce5a6e68232f2d3c77af4a8d130925c10e4c7 2013-09-04 08:55:54 ....A 154137 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-899c74869b0cea3ed502ec82e99b89c5c8947053a2c6e0e41f9ad25d9be6d0f2 2013-09-04 09:41:14 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-8fec002dc4f5466da98990d66e983c36af666c15b981ad9af57e5d382a0c1e21 2013-09-04 09:29:24 ....A 266258 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-be03da8b85e8a6a4569302bad51b5d97ad73cb671ee5b27f0d44d259756929a7 2013-09-04 09:14:48 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-be2dcc0b9308c443815360a7da18934dfb270e0cec7af6cfb973dff77c0fc3d3 2013-09-04 09:14:48 ....A 154130 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-c7809270ac35b46c5e4f8e7e98036fd67d9648b22c882f5fbd54cc5864111e92 2013-09-04 09:23:10 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-d7774dada6045bf7132c8977b05b2fe48554c3788876de43dcde824b964db7a4 2013-09-04 08:45:40 ....A 154130 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-f04a518071aca3a94cfc7fd065904b4541c7a507a6cec4ca1699d210eaaadf7a 2013-09-04 10:05:32 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dwcz-f974828abf7a07f5cc02e79d3f8c45a4010662779c4908ad82b073ad793ba92e 2013-09-04 10:05:00 ....A 66066 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxtq-9df4a349cb3dd4a9aac29f172828741c841cb4eb9143c8fde4501199e568840b 2013-09-04 08:53:58 ....A 66066 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxtq-e2b3612bbad4d429511dbc0512c0cb73418783efd9e94246f5c8d04458ab405a 2013-09-04 09:36:46 ....A 66066 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxtq-f241068b3ee77f199a1ebc5e6779eb8d0b5efc51e816537bb030fb95464882e1 2013-09-04 09:01:14 ....A 151552 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxtx-3b4da69a4194e46c37170bf834faffad4c944f5e30aa33dc73bede77d8d4c42e 2013-09-04 09:09:34 ....A 151552 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxtx-4395702297fa218427131353a045a562f3fc1ed25bcdd1617b326341a6d69fd5 2013-09-04 08:56:02 ....A 151552 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxtx-a6917e55a700eadd690d22a31ee271d8213ed4d73e93dc2ccc1b3340d667e4a0 2013-09-04 09:59:18 ....A 151552 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxtx-f2c7aed56d514045f0dabe7b33fdf98dc682e9ccb8b4bce83a90a34e7e89be0b 2013-09-04 09:23:52 ....A 434194 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxuc-22a4f6e0a3f63587358d275f2876b7de8fc3b07d31ba3835081638a6dcf39554 2013-09-04 09:42:40 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxuc-296c7268d484ed6eb5bfb790c1c6c025596b8138e011231c91916921565a5cd3 2013-09-04 08:59:26 ....A 253458 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxuc-cc8c25c9c08f70cad066029718ccb4f06d243ab3fd65e8eed5a6e7baa2d0f190 2013-09-04 09:41:08 ....A 238610 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxuc-e49fbc43ec8f0dac4f351e3507618a9b6d43bc3327abb8f476b4b00d4ba80cf0 2013-09-04 08:44:58 ....A 213504 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxuu-1657bddbd91fbf02d2845f1674d18dae47d3bdc64dfe5c607a2d4d13d6ec8907 2013-09-04 09:34:24 ....A 108544 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxuu-cb64a45a31f1604383f122d9dbc25f13df9d1e5857ed09ab04c0679b0312acd8 2013-09-04 09:27:48 ....A 210962 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxuz-f24544924a9b4c78dfe711ad81b9042ccbfe4d1d15c0dcb522c03e4607fb2244 2013-09-04 09:36:12 ....A 90112 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxwn-3a7481b4670605e3c4133f7cf175b085e7828778b151f2664630b15dd56a800c 2013-09-04 08:44:54 ....A 1495335 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxwn-6ceaaf9f94cc415f33fa995ded9a9ed56320886dccc46b8ecacbccc2c29e1da7 2013-09-04 08:46:28 ....A 1608358 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxwn-757adfd0f9d561e59eeac511c8eb1b720be62afeedd2f8e06d4385068e1c7a3c 2013-09-04 09:36:12 ....A 188416 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxwn-edcd6d55789f41851248825122b82e8bfce57eef15fe69d9c59fc271fcee26a6 2013-09-04 09:50:00 ....A 188416 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxwn-fd47fb918497d47be2b55583ee8e08df5b46b20f0096b6c2f9ec630b07d31270 2013-09-04 09:33:38 ....A 169984 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dxyb-4199d21ed27a507c55d7a8df32fa015e6e8aafdf1da1735b17c2842f3dd1b4b3 2013-09-04 09:23:36 ....A 199168 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dybz-879093879153dbb1624497db58d7718bc7b1dc41c4ea1dae06c9958ce005d50e 2013-09-04 08:43:04 ....A 270336 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dyct-09e94fc84e600d53843df52850379e9c76e641dadc50139640b5ff9cb76c581f 2013-09-04 08:44:12 ....A 262144 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dyct-0a1f359d942f2d46e4352c387885a21961491c5591b00460fcb93c98aac5a2b8 2013-09-04 09:24:56 ....A 262144 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dyct-257874c956918bdfee6ccb110bf557df60c7dca03ec7b245ab1a858fd1e1ab61 2013-09-04 09:54:44 ....A 262144 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dyct-43ddbaa73b28cbde571d3e3a04de5e3d854cb0b47353b0e1fd0588d7ced8f644 2013-09-04 09:51:16 ....A 262144 Virusshare.00093/Trojan-PSW.Win32.Bjlog.dyct-86f00dc7c73489d77d35a9ffeda5c0be5439575f287f7490023dcd570a461cfb 2013-09-04 09:23:28 ....A 156073 Virusshare.00093/Trojan-PSW.Win32.Bjlog.ecj-617e759e16687c6efb89e053165d776d6316bf1cbef724aa12470ba850a5f631 2013-09-04 09:43:36 ....A 27070202 2192519728 Virusshare.00093/Trojan-PSW.Win32.Bjlog.jyh-619f1de6bc72eac9da43823691764419c1b9a250857cf88ab1de91f454b7e44f 2013-09-04 09:41:28 ....A 23659410 Virusshare.00093/Trojan-PSW.Win32.Bjlog.jyh-8c9b8c83729ac1f782c02f70721aed2b59428ab3a37b56eeab9768cb06f91b22 2013-09-04 08:53:22 ....A 108031 Virusshare.00093/Trojan-PSW.Win32.Bjlog.jyh-ceda823392a5171fbe0f72166b54da8e12dba212f6359c83d2afbb2a7f708bf1 2013-09-04 09:56:46 ....A 199412 Virusshare.00093/Trojan-PSW.Win32.Bjlog.jyh-ff81c2018caeb6df5ee1b269eba95ef21fec66462677603e83bf9168999dbade 2013-09-04 08:47:12 ....A 155648 Virusshare.00093/Trojan-PSW.Win32.Bjlog.lfz-4c383024892708b05afa7dd0c0ca84faeb4c85a81923c5c73e193e5b8fdd41bd 2013-09-04 10:05:52 ....A 23079661 Virusshare.00093/Trojan-PSW.Win32.Bjlog.lfz-fa0076a77d61206aaadfaef98d1cdc5decb4034df2aff1a8c6d71b5ec574cd65 2013-09-04 09:03:38 ....A 200704 Virusshare.00093/Trojan-PSW.Win32.Bjlog.nqi-9a4b57ede0e427f813be17d6dd1a40100d3adc4fc88e3b3cdb78c74a4fdf95be 2013-09-04 09:31:14 ....A 200704 Virusshare.00093/Trojan-PSW.Win32.Bjlog.nqi-e6fbc63864db44942c080601d0d0748d5ef4b45e9097910e39333ea22d7c59db 2013-09-04 09:47:14 ....A 20216270 Virusshare.00093/Trojan-PSW.Win32.Bjlog.obk-4af758b22f60229d098ef0b3a43cb09fd87e70e6626e9612509c1f0527b1d1c4 2013-09-04 09:05:16 ....A 633966 Virusshare.00093/Trojan-PSW.Win32.Bjlog.rnr-2dfc7a7a5674026dc7233f68a3f283556864253529651a5d01832d387ad885e6 2013-09-04 09:20:50 ....A 339968 Virusshare.00093/Trojan-PSW.Win32.Bjlog.rsq-9f308c339dc523918346795933ff347a5900696e7b461230bb081862f7ce82c6 2013-09-04 09:20:52 ....A 212992 Virusshare.00093/Trojan-PSW.Win32.Bjlog.rtl-2126a6eeb8cabbb6fdd980ef7ca9167da6a3e5b1acbace842d7d501df8968750 2013-09-04 09:20:42 ....A 262144 Virusshare.00093/Trojan-PSW.Win32.Bjlog.ugz-650f8aec835a4f2972bbd59a7d636e589bbadbccc3c25ee2632ed0bb268bfe00 2013-09-04 09:11:56 ....A 155648 Virusshare.00093/Trojan-PSW.Win32.Bjlog.vpl-4499dee1c6e967e5dd3f622058f8eb269af979eb453a7d2c886a0c944fc31bc4 2013-09-04 10:07:00 ....A 155648 Virusshare.00093/Trojan-PSW.Win32.Bjlog.wwn-f9f1bf981463bd76be63dbc10ea4626e813369f56ae375a8f5779c95d6acd5b9 2013-09-04 09:27:10 ....A 278528 Virusshare.00093/Trojan-PSW.Win32.Bjlog.xou-2388883b4d1231ab14a479dd41ad1745e6af5da81572eac4a94d658d448f9601 2013-09-04 08:41:48 ....A 278581 Virusshare.00093/Trojan-PSW.Win32.Bjlog.xou-39978e20fdfa68d47a54e9a1e7b93393837fa09657d6e3b25454b91251039c43 2013-09-04 10:00:22 ....A 278605 Virusshare.00093/Trojan-PSW.Win32.Bjlog.xou-3adf2540b0fa23555257dd7b06af01bc45e347abdd4c1ce6382c28c2f8a6fc01 2013-09-04 09:54:12 ....A 278528 Virusshare.00093/Trojan-PSW.Win32.Bjlog.xou-fe8e8557874a30224e1adb2d343abf1f22a05389fb40468b7685fae054420c68 2013-09-04 08:55:44 ....A 2365712 Virusshare.00093/Trojan-PSW.Win32.Bjlog.zee-1e111e904564d68c47babf69f834b4ed32fdcdb8c75f07024ded3b7564916246 2013-09-04 08:54:16 ....A 200704 Virusshare.00093/Trojan-PSW.Win32.Bjlog.zeq-1b83068337c239547a7ccf57ec8e4228edc79656717e52549c3234bdb5d05777 2013-09-04 09:09:52 ....A 14536 Virusshare.00093/Trojan-PSW.Win32.Bjlog.zeq-1cd34e44b77726b4dec9ec1b2a5f2f4a6492def89fc5a0248aa1ee829e2a2c4c 2013-09-04 09:10:04 ....A 203888 Virusshare.00093/Trojan-PSW.Win32.Bjlog.zeq-349c67ddfb637d0bfcdebb85e266670d572ffaac435d29c875d68d08bea40615 2013-09-04 09:21:26 ....A 203888 Virusshare.00093/Trojan-PSW.Win32.Bjlog.zeq-696aa8707decfb424dc93822892d4a802b65de80a1ffa8dc9490c6ee52f59eec 2013-09-04 08:55:24 ....A 203279 Virusshare.00093/Trojan-PSW.Win32.Chisburg.wgt-1ac6be2733f8551f85ab9bbfb1ea13a510607328ee504fee4f66eec38f2697b6 2013-09-04 08:48:50 ....A 1323016 Virusshare.00093/Trojan-PSW.Win32.Chisburg.whu-4af788fa8353f779dec1f4abc9369e0944259c935f796b8605b66ab78276d058 2013-09-04 09:10:54 ....A 56756 Virusshare.00093/Trojan-PSW.Win32.Delf.agud-54f55fa34fcc9d3d0af00710067c2195b87c8c1078d6cc96a18a69084291a0e9 2013-09-04 10:01:16 ....A 545280 Virusshare.00093/Trojan-PSW.Win32.Delf.ague-f7d6f601c6c611ab328e5f7b9072f66d3d5407782a36772beddce97f2b9011d0 2013-09-04 09:53:10 ....A 578416 Virusshare.00093/Trojan-PSW.Win32.Delf.ahvi-fe7a65bb4520864f2c542a8e1b375ee0a78bf772da786fd6d4d46f470b79320d 2013-09-04 09:17:34 ....A 28706 Virusshare.00093/Trojan-PSW.Win32.Delf.aky-67adaad1e04b233f41eb29f72b42545f657fa071901974c1934512b7741424ca 2013-09-04 08:46:24 ....A 375296 Virusshare.00093/Trojan-PSW.Win32.Delf.asc-fd7422b8c96d8273ced146413699ebfa73c39ae83f3b856b2b5f94edb18a08ef 2013-09-04 09:51:44 ....A 30810 Virusshare.00093/Trojan-PSW.Win32.Delf.clm-89ec7e1ee8195aec39fe1900e8e71ebeb0e2e5cc6693f888f4e02f67549e59fb 2013-09-04 09:42:42 ....A 633344 Virusshare.00093/Trojan-PSW.Win32.Delf.dyz-513dccee158867ac7f5e91abebf95bb4cd1acc81b81660a189fecd9d53ab7477 2013-09-04 09:41:40 ....A 22937 Virusshare.00093/Trojan-PSW.Win32.Delf.fg-72f34909129c73f37e8440335e3bfa4c200cb112ac7bfd58a7bb878c083c4b61 2013-09-04 09:39:42 ....A 68608 Virusshare.00093/Trojan-PSW.Win32.Delf.jd-e396337f229a0731847f0587726d23eb58912eee231a7388bcfb4dad56a12085 2013-09-04 09:19:22 ....A 184390 Virusshare.00093/Trojan-PSW.Win32.Delf.lq-59273901ca3885e48c0171ba14d3e85c26d43b50ce13f67a862d58f584c7aca6 2013-09-04 09:48:52 ....A 136704 Virusshare.00093/Trojan-PSW.Win32.Delf.ox-8c93d131c6082cedb9fd77434095c434e6630e0f64bb7cf54d38b2c0c97ce485 2013-09-04 09:49:46 ....A 37149 Virusshare.00093/Trojan-PSW.Win32.Delf.qx-fea63aba662b9cd54de661af24f04ba543a3862e3619506745f059697d38b4d9 2013-09-04 09:03:38 ....A 16353 Virusshare.00093/Trojan-PSW.Win32.Delf.ub-54a30a4ba391e3ae2c62b8b1613bd2fc11b1e6f8234c6d6103e2a317b731abc9 2013-09-04 09:21:02 ....A 14848 Virusshare.00093/Trojan-PSW.Win32.Dipwit.am-4719e3ebccba7693d47ff1acf1efde558c603e2acf0f508177218c0aee3b0790 2013-09-04 09:20:44 ....A 397925 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-2a96cb4efee14f3301f33d1f8e0a3a910108d80b6a60c06482233c07e147a7d9 2013-09-04 08:41:12 ....A 549175 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-2e7d704e8016ce0c4ba67eb70fefc0fca5d85c3ca2bb0f3b7fe7cf427c08d17c 2013-09-04 09:24:56 ....A 348360 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-36ee20ea539073c7e33c6677d7ad427f584258d2fd408db83659d26d0dd6ea29 2013-09-04 09:26:50 ....A 352256 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-3b5128b65cb91364f1ec73e92dba500f6fd3cb0e76627954c35f27bae152cfa5 2013-09-04 09:37:00 ....A 322856 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-68e505f522ad69649f2b387c4f780c247339dc87e8fe2f0e723fb8580db70536 2013-09-04 09:33:12 ....A 329847 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-7bbec271af52b63d57d238e8b29a331316617c5494d8bbce5d4272194e552ebe 2013-09-04 09:39:50 ....A 905728 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-7d6c815f3ccb0669538eddc3366ab3ae692369186a07536990e9f9f9420e3c60 2013-09-04 09:38:26 ....A 348360 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-8441c4c49af6de4c10dc4b073f5f323ac9a9951a49d5d0b8cc757583ce579cf9 2013-09-04 09:32:38 ....A 1257472 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-a1ffc7e39c425261caf082be91171425371227178a6dee228da2d26964f6942a 2013-09-04 10:00:52 ....A 352256 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-bfcb0c40d6a63bab59688eb0e068632a037c842c5078fe285fd9970df5f93b03 2013-09-04 09:43:52 ....A 348360 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-dff05c23aad283dbaa9ef0c70ebb081fbf66fb0a48a8f86842570cb5cb206854 2013-09-04 09:32:10 ....A 352256 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-ede5f951c4c0eccacad1eadb0504f4bdb7051b8e2f2aa8d21d84697de16c1e18 2013-09-04 09:54:34 ....A 781022 Virusshare.00093/Trojan-PSW.Win32.Dybalom.bkn-f7abc458f8416388ecb059c64fb47d2a882eb3ece3e8310f9f8dbd8b47692660 2013-09-04 10:07:28 ....A 639738 Virusshare.00093/Trojan-PSW.Win32.Dybalom.dhc-244894fccc077b64f440df0b573389c22bde21fa921f51a4e1da2d2e65ccb512 2013-09-04 08:41:52 ....A 348160 Virusshare.00093/Trojan-PSW.Win32.Dybalom.dhc-528890c13a19f9720e6b5ac092bcdfc2b27b56b16a0b05b861fc288587a3dce4 2013-09-04 09:19:40 ....A 348160 Virusshare.00093/Trojan-PSW.Win32.Dybalom.dhc-77b8ece20af3229a762ee75c20ca8d956caa5429e0da7491c3890e74f1e3d60f 2013-09-04 10:01:50 ....A 528384 Virusshare.00093/Trojan-PSW.Win32.Dybalom.dhc-78826c26cf3473bf493ed876cd47fbf252f59bc56b1ff925d46a1d510760b7e6 2013-09-04 09:43:44 ....A 348160 Virusshare.00093/Trojan-PSW.Win32.Dybalom.dhc-88eb56f7879e6d2d795bb3d878fa47892b3e1b229be3efd848f01edafb7ef69c 2013-09-04 09:28:00 ....A 413696 Virusshare.00093/Trojan-PSW.Win32.Dybalom.dhc-b346f2ebb5a70b81c6defd12420762afa51ce35b427bff4460ea58ab0814231d 2013-09-04 09:56:00 ....A 4381798 Virusshare.00093/Trojan-PSW.Win32.Dybalom.dhc-d9e94bc0af8c5c4bec74279c6c97ee7bc0a6dd448636f89ad6664fa9af2b10b8 2013-09-04 08:42:40 ....A 872648 Virusshare.00093/Trojan-PSW.Win32.Dybalom.dhc-dd1366104722dbd1a15403b713443431c0d1f071e9425e97eb78c8a0eefc99e5 2013-09-04 08:57:08 ....A 368840 Virusshare.00093/Trojan-PSW.Win32.Dybalom.dhc-fcb57359956ecbf8e64bd6dbee37e7b88e7d29c101f4147293d88cf8d8b3185e 2013-09-04 09:54:04 ....A 348160 Virusshare.00093/Trojan-PSW.Win32.Dybalom.dhc-ff5d22d201b837c0de06d6438f429ac3e6ca02586485d3c18e2a157e388a4a14 2013-09-04 09:01:50 ....A 23552 Virusshare.00093/Trojan-PSW.Win32.Dybalom.efx-7c344b78f9127e615921412b186fb9f29bf37e7f48159ba9527861d8ff1362ac 2013-09-04 10:03:14 ....A 85212 Virusshare.00093/Trojan-PSW.Win32.Dybalom.efx-f9927f3264485979952658e579c4243650b62a07071af8a0e4f89191eac0b537 2013-09-04 09:54:02 ....A 485561 Virusshare.00093/Trojan-PSW.Win32.Dybalom.es-86939fae7491089a81a822b34c76af468da9cfa793b68c229d7f9be1ac1a8f71 2013-09-04 09:47:30 ....A 176128 Virusshare.00093/Trojan-PSW.Win32.Dybalom.g-f90c25965d8b05f9dc1ec02a106eeca97f213fd1f7dea4e1a2072a14aa47e184 2013-09-04 09:45:22 ....A 25600 Virusshare.00093/Trojan-PSW.Win32.Dybalom.gip-4f035e5758cee9d91c0b995a75d73c6361673239957d480da2c6b2cf26786e14 2013-09-04 08:45:36 ....A 5120 Virusshare.00093/Trojan-PSW.Win32.Dybalom.gwl-680a5b4ad3cc2c851d9c6af1c77462e7839f99da75b72e9291d8d87706105383 2013-09-04 09:14:18 ....A 573440 Virusshare.00093/Trojan-PSW.Win32.Dybalom.ico-3ef5c2505b764ab640c1b2955ace988d9b3e7c77ebb3b6ebd602d71bd7df96e1 2013-09-04 09:34:00 ....A 43008 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-0a569038df0f86edc5dc2583d4a461140252aac956126bfb13766d492ee977cc 2013-09-04 08:47:58 ....A 138752 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-158434d4f977139e41d0c36315442177198bcce3fc9efc792023aa18d08b14e0 2013-09-04 09:23:50 ....A 42496 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-1f4cfde50e0db3b1d583c073b7f1cc67f6536ef45133e665737ae6fea4f905db 2013-09-04 09:53:06 ....A 38912 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-227090bda47282f0eefe4f269a38d821daa77cc7e3684bacb44a22bfeed70114 2013-09-04 08:48:06 ....A 43008 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-31ae7277b258f30bc0c7ba57e681f2fc1872cdeb3d6afe9329faf4958acde00a 2013-09-04 09:43:38 ....A 43008 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-354ddd5cf0709ba59cb22577a429878d99ceedd41553bad329554af93cad2e29 2013-09-04 08:56:26 ....A 43008 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-539d62b23f40c2ebade026839717584592c48f4704717ae2cc0ca03fae73a0ec 2013-09-04 09:27:10 ....A 43008 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-616ecf9f4df767fee899e476342736b8878ad11cf13fe8e5d5e34230e15f74a9 2013-09-04 09:01:18 ....A 43008 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-64b0786bfeaa2ad7c5e20dc52a53581ed001d2b553fa4740c146d108b207a4eb 2013-09-04 09:05:52 ....A 43008 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-6cf9a74eb02fd7d6eccf373e4b50d5bc85d99e8828394a6fcf8016f2a3845a2c 2013-09-04 09:44:26 ....A 44032 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-6ddc7dd7dbfe20ffac7543a17dd8d0cf65dfb0e6a80448f4a9f9080260ddc5e9 2013-09-04 09:02:52 ....A 43520 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-6e8e2c772e33a26f5c79c0b0d1ee871f5eea616b423745bd8779053024d2f7ef 2013-09-04 09:59:54 ....A 49152 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-6f4989e670cbedff5d91df5cecb904e3856d8942de72136c8400ad7d3eefced6 2013-09-04 08:54:22 ....A 44544 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-712d875b77f5182c7dc619ee921066eaa1b02b3c99cba261329036e784e58939 2013-09-04 09:02:44 ....A 86530 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-7d981fe4cbdc7e1d09cb68e120cbbf4365acf99006753b8884f908c040860b72 2013-09-04 09:08:26 ....A 138752 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-86884c6e7827ca890a6a9904744058a0a916b5be55e8d247a3ba7f24bbd54f20 2013-09-04 09:35:00 ....A 44032 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-8a88931f2b85698f98482d6c8ba6d32f0665e4408a60b7edddf9136c45590be9 2013-09-04 09:30:24 ....A 27136 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-9301c6bf373a3bc8c209a7aeb480d20fbf8caa3caf8e40018f02007c75349bb3 2013-09-04 09:32:56 ....A 43008 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-9620fa628baef11e68e060f9c37ab2cdab09deff7e7ff7cbd53b21d5e179852f 2013-09-04 10:07:34 ....A 43008 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-d4f48444fcb28689da1424cfdec7b29386539351363d3f63e70d6ff020755f4f 2013-09-04 09:50:26 ....A 138752 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-d6b36561dc6a59f7e0dcec94aac3152a33eaadef0e3c66e9c5b105620bb60662 2013-09-04 09:19:50 ....A 43520 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-e3ab5e213dd726c55f6c843d2b270f407f1a1b190d69ede403301401fb4f53ea 2013-09-04 09:33:12 ....A 52224 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-e86c9479aa546cfa49c937fda261f34a1d084e60faefab99d805eff2f7b6a004 2013-09-04 09:19:28 ....A 138752 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-e90612d25063ad689ab27555c7c6e2729b661afb85e0a653fedfd854225dae06 2013-09-04 09:06:38 ....A 43008 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-eb248732f9ea41b2a8bf041e36708df11bdfbb788e5f8616851d5b2af2bbc81e 2013-09-04 09:15:50 ....A 43520 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-eb8cdff0d561594264257689868460a24dccdcfcf487b7564162de4a2b961f93 2013-09-04 09:56:10 ....A 138752 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-ebf37193a7453bdd505466880973ea07b44f12f1b5d30cbece05a25c3acde923 2013-09-04 09:45:58 ....A 78908 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-f5624e215b6b0a799b56778039a86c9b872047f63f5f6b6e1fd81536f95e196c 2013-09-04 09:54:20 ....A 43008 Virusshare.00093/Trojan-PSW.Win32.Dybalom.idb-fa34e4f357d3cf9c71fbb373c7227c287e496bc5055fef99028716d69416ebe5 2013-09-04 09:04:58 ....A 4276224 Virusshare.00093/Trojan-PSW.Win32.Dybalom.voy-34b11dd44dc4c771d5dc76986ce2e05f3d0fca40d537812eb904ad29db1322c0 2013-09-04 09:33:32 ....A 106496 Virusshare.00093/Trojan-PSW.Win32.Dybalom.voy-62dc5f8757bdc628614a929d908624e1a52c9b6e0f47b6aeb1b7969a1c4b8f53 2013-09-04 09:30:36 ....A 147456 Virusshare.00093/Trojan-PSW.Win32.Dybalom.voy-90a357e9bce46022fe49a332773773389dcfc7f2eb280408500feee2d5e873f0 2013-09-04 09:57:14 ....A 131210 Virusshare.00093/Trojan-PSW.Win32.Dytka.fy-6dab052282109e0ec89fd5a3283775c62c01a0ae6c938c52a2e7d8e219637b1c 2013-09-04 09:13:14 ....A 139482 Virusshare.00093/Trojan-PSW.Win32.Dytka.pez-3ebb98b5ef21048c92c218aa00b2463e8cb3cc20755a93e7293a2efb9985c5bc 2013-09-04 09:16:52 ....A 147682 Virusshare.00093/Trojan-PSW.Win32.Dytka.pez-cf2203d07c2524f4dc32c237ecd1e627363b0694ad00e4f575f6982c9e26969f 2013-09-04 09:47:54 ....A 147674 Virusshare.00093/Trojan-PSW.Win32.Dytka.pez-fd202fab44f3d316d8a69a886cf2cbc7320041142fe696f7939dd6874492d038 2013-09-04 08:45:56 ....A 315578 Virusshare.00093/Trojan-PSW.Win32.Dytka.pfe-5f1cdbcc47a44ff2f5eb7506fe667d25965377dcb593486ac514b197859cfa6a 2013-09-04 09:41:46 ....A 25258 Virusshare.00093/Trojan-PSW.Win32.Element.t-845f3b6f119608a27d8751831e5ceab4dbd9539c822f2204b8a01563a84e357f 2013-09-04 09:56:20 ....A 139264 Virusshare.00093/Trojan-PSW.Win32.FakeMSN.a-ee67418544604f5891387189dd6ac44d3f418e76ab64d98bc0ea06f51624f1de 2013-09-04 08:48:28 ....A 60416 Virusshare.00093/Trojan-PSW.Win32.FakeMSN.aec-7293567774305b72cd1901b569607e33639c469107b35ea7c972497fe840141a 2013-09-04 09:24:58 ....A 1666048 Virusshare.00093/Trojan-PSW.Win32.FakeMSN.aje-46aaf9cd70084fb4d0d0adb356b544c12c3b86b9e164cdd99eef05799f040060 2013-09-04 09:50:02 ....A 94974 Virusshare.00093/Trojan-PSW.Win32.Fareit.a-f9c2fbbe0734146cd49486fce74d7b129c92ecca06aa96bd527a37ae51e32bbe 2013-09-04 09:08:56 ....A 95744 Virusshare.00093/Trojan-PSW.Win32.Fareit.gn-c819151f8d52d4fab75fd421ab356ada205e70a2052d541c733cb8e5475fe980 2013-09-04 10:02:26 ....A 147968 Virusshare.00093/Trojan-PSW.Win32.Fareit.gqp-f9dbca9279b540283d552163312516b9e362af7b0eec7039bbf049aa4f963aca 2013-09-04 09:33:28 ....A 147456 Virusshare.00093/Trojan-PSW.Win32.Fareit.gro-85383740703ba4010217dbb4a7a2a452bc8d071bd9532757981377e06f8a2072 2013-09-04 09:43:10 ....A 168448 Virusshare.00093/Trojan-PSW.Win32.Fareit.kp-856f82aec779c6ac015822966991e888439b97bc537aae05441df4a18ccc3158 2013-09-04 09:21:18 ....A 129258 Virusshare.00093/Trojan-PSW.Win32.Fareit.lc-383b1d63b867e1a5084aacad0d231d383bb68467bcf7a84fe8e9a6445a336835 2013-09-04 09:49:50 ....A 289288 Virusshare.00093/Trojan-PSW.Win32.Fareit.lc-44bd0af2e114f1c83ee607a523d67be82528dfde63329c41ca1b019ecae5673d 2013-09-04 09:51:32 ....A 284160 Virusshare.00093/Trojan-PSW.Win32.Fareit.lc-788ae653f94cbcde211e483ba8cf6e13c18ef0462035bb7b51791a98a1a0b126 2013-09-04 09:17:50 ....A 173568 Virusshare.00093/Trojan-PSW.Win32.Fareit.mg-9a127cff68f7a7d7b89bd0a0fcd7ba5e760f79aa1e1f1ba16b21c49d061cea29 2013-09-04 08:43:54 ....A 172544 Virusshare.00093/Trojan-PSW.Win32.Fareit.mg-9c7ca7fc669ed812cf1c6e2c46aed059a80cd910c91c2b78d0c0e764c4918cac 2013-09-04 09:56:40 ....A 95785 Virusshare.00093/Trojan-PSW.Win32.Fareit.pk-ffad26b7d92ff0273a87d9b565e61b1e7f23b31cb92691f41545e54f85d5f8d4 2013-09-04 09:08:46 ....A 568320 Virusshare.00093/Trojan-PSW.Win32.FireThief.aog-fbb42fabce98e2e78245d49c3227f4f5cb8ec52d8113f9ef9b51837b74101dc3 2013-09-04 10:03:02 ....A 57444 Virusshare.00093/Trojan-PSW.Win32.FireThief.hb-dedd455ad9a4a0bb06e1c49649ad535e652e4e6f3e5d5a210df4ddccc331b26d 2013-09-04 08:46:32 ....A 962783 Virusshare.00093/Trojan-PSW.Win32.Flystudio.w-3541483047b560f50a441799d206dd5bd6c18849d295ad88c0b86b41b98d9ad5 2013-09-04 09:23:40 ....A 282624 Virusshare.00093/Trojan-PSW.Win32.Flystudio.y-f37872c770d97d83442ce300f1babb1497212c7adc726ea60227bbd87f2e5e0c 2013-09-04 10:02:38 ....A 1157170 Virusshare.00093/Trojan-PSW.Win32.Flystudio.y-ff1f35e8f71e4360cc279021e7171fe5458017743af58d8cf216ec2ca3142540 2013-09-04 09:37:00 ....A 30208 Virusshare.00093/Trojan-PSW.Win32.Ghostar.50-d552158723f4bf7955bc6078cd515ebbaf7b392c24c2655c33a09639d6ebcd65 2013-09-04 09:49:26 ....A 812544 Virusshare.00093/Trojan-PSW.Win32.ICQ.bs-860735f0e5e280e6ca39b73dc6d7dd3d47e40693eaadb72d842962451ac63ac0 2013-09-04 09:25:00 ....A 139264 Virusshare.00093/Trojan-PSW.Win32.IMMultiPass.aca-e05ebaaa75ad10d089d141f0835fb9277503f8f5447fd6661368f5494e5bbe23 2013-09-04 09:04:46 ....A 1749229 Virusshare.00093/Trojan-PSW.Win32.IcqSmiley.c-5476944b0d6e4be8e09f7408c821a733717e45f6952477be14191c6436d5b921 2013-09-04 10:02:26 ....A 43008 Virusshare.00093/Trojan-PSW.Win32.Kates.ae-ff2b3377790463e17777305dc7fdc2528ec1a73198cc9382fc8d6f5d732f9b2f 2013-09-04 09:35:56 ....A 29184 Virusshare.00093/Trojan-PSW.Win32.Kates.ar-ee1dad445a59791ea909620c9042fd6e5e14a306b9cf9622312dec56f732120a 2013-09-04 09:47:42 ....A 87552 Virusshare.00093/Trojan-PSW.Win32.Kates.bj-9a594b3f81c5c4b6269895af2117a9adf5e6574562e7c0d9e2e0fe744ec2745b 2013-09-04 10:01:34 ....A 32256 Virusshare.00093/Trojan-PSW.Win32.Kates.bl-feea8a5575b1fb999369c5b7c195ad8bc19c067d317349dd375aa889443c335f 2013-09-04 08:51:54 ....A 24064 Virusshare.00093/Trojan-PSW.Win32.Kates.c-4aad4d957dc816bb90de68eef5c68317145b6cb3da132c2d89923d963c701f85 2013-09-04 09:42:28 ....A 29696 Virusshare.00093/Trojan-PSW.Win32.Kates.c-85f3ed8346276f19067c4e86524bc45d22d31c421192e79d4476c76cc4f1bc0b 2013-09-04 10:00:52 ....A 16896 Virusshare.00093/Trojan-PSW.Win32.Kates.c-eeab1e9b9ad3974b004cb5ceaafc216bc35088e29cd51de36e0becb9aa79b14b 2013-09-04 09:53:26 ....A 25088 Virusshare.00093/Trojan-PSW.Win32.Kates.gfs-f82d44a70ff7437c0ebac324c0cbc1978c9e93fec772ba0f98d898d07923503e 2013-09-04 09:00:20 ....A 25088 Virusshare.00093/Trojan-PSW.Win32.Kates.gfs-fef7a2e7bb19ebb4cc5a84151eec4d6f369bc60089a8261f2333dbc829514aad 2013-09-04 09:17:58 ....A 17920 Virusshare.00093/Trojan-PSW.Win32.Kates.j-2962c9efe66d1b4914e99de978f7a44e6acdfc688b5c18e63af29df1409a0bed 2013-09-04 09:07:30 ....A 17408 Virusshare.00093/Trojan-PSW.Win32.Kates.j-3f83b71788bd86ebcabe7e04a5d8545cab06f4899885f7542051dc9e57479e99 2013-09-04 09:25:22 ....A 18432 Virusshare.00093/Trojan-PSW.Win32.Kates.j-4835a78b13c2185cee963897dfd44982e9df3521e61fc8446f6049a6387e70cf 2013-09-04 09:41:26 ....A 25088 Virusshare.00093/Trojan-PSW.Win32.Kates.pr-f78d514b4d87147bb9e728321e51c3db0cd1b6c35a039e3142fae51522afafd5 2013-09-04 09:50:04 ....A 25088 Virusshare.00093/Trojan-PSW.Win32.Kates.pr-fa32e8ca89aa95de955f5703cc7464877b372a990e0170d97ee228455a891de5 2013-09-04 09:27:00 ....A 183296 Virusshare.00093/Trojan-PSW.Win32.Kates.q-73f54bdc81477df9bf7da5b29d1c7fb5f5689cf0ab278ce1c1878198574fcf93 2013-09-04 09:46:32 ....A 160812 Virusshare.00093/Trojan-PSW.Win32.Kheagol.bk-6980be5f4cf164db68d89ba5f5068ef3d632e8cd55e35b0525ccdc76bffe90d4 2013-09-04 09:43:00 ....A 23012 Virusshare.00093/Trojan-PSW.Win32.Kukudva.aj-50178351e082a9d760d9607179f26e8cbfdf208a1215054350c8a694d2c451ec 2013-09-04 09:03:12 ....A 126976 Virusshare.00093/Trojan-PSW.Win32.Kukudva.eb-df9fcf77642f505aec23e036b1d97c74079a63b98a0e8088625e1938a2d6597c 2013-09-04 09:51:18 ....A 667864 Virusshare.00093/Trojan-PSW.Win32.Kukudva.pev-ff8d511921417a53bea88d8ad3cc21992bd946e1ed9712b1d291253922dfc699 2013-09-04 09:58:12 ....A 1073904 Virusshare.00093/Trojan-PSW.Win32.Kukudva.pio-f7e306d8856a32e8836970c5eba73ad72ed512183a9e549278de6713990a3248 2013-09-04 09:29:40 ....A 8406 Virusshare.00093/Trojan-PSW.Win32.Kukudva.plk-85388b56aa1aa05bf86d11f9168bbd8512ddce1270f32158a445ef11f1b287f0 2013-09-04 08:45:42 ....A 48540 Virusshare.00093/Trojan-PSW.Win32.Kykymber.amxh-8d03dbd67e37c2f5dcc07ce9e52dbde7ff7d00b7b28528b55560c726a709b5d3 2013-09-04 08:56:38 ....A 57756 Virusshare.00093/Trojan-PSW.Win32.Kykymber.amxh-e8513f67daf49be7120db2d1fc8cbed476c55cec819d3551c0848271a2357fe8 2013-09-04 09:13:06 ....A 761886 Virusshare.00093/Trojan-PSW.Win32.Kykymber.anfk-7156fcf2023592c30a7ef2b1dc5f03c4b5a8236ba7f94fcbc94affa524a7e355 2013-09-04 08:59:06 ....A 88476 Virusshare.00093/Trojan-PSW.Win32.Kykymber.anfk-af8dc7784f155d68edd0925ebbe056e87e0c4622612fe076d4e9c94f575209e6 2013-09-04 09:52:54 ....A 68060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.arzp-8428c684df18b230448b1788274546dd7f2b1c7ce4409e3d6dfadec2d16ed748 2013-09-04 08:44:26 ....A 67012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbx-28881ad1ab7d3a9ca500a9db2ae833156826d9a71403a7d58bc3327b151577e3 2013-09-04 09:13:54 ....A 60012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbx-3ee93fbf3f4d3337b1aeafa467a59ea37d54d575331252eed66e3a002ea1cc54 2013-09-04 09:07:00 ....A 64012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbx-3f3810391f4c306b500e0076239f427bcee02c1f08aa3b70a7d016163b4a8692 2013-09-04 10:07:24 ....A 58080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbx-f9feadbcbd590210365873cf99b061b11d7609742fbe5b352e107cede56443f0 2013-09-04 09:58:00 ....A 63012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbx-fe9382edc4a6c7757892d570a393c9304d37ae01b96ca926a05768305da54280 2013-09-04 08:44:52 ....A 70784 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbz-1bc670dfbabf7af8bf5b348c499da09368989e7531873e7888a4bb6a990242b8 2013-09-04 09:08:36 ....A 67784 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbz-1f37b168b7393b6e52dd850a3cb992d72ebbd1361b639febeb9c997c5e9a1fd1 2013-09-04 08:48:04 ....A 83784 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbz-2c65849b3d4682487f6c5f70de97744e72c92ddd9ec630667cdf1da3b51565d6 2013-09-04 09:08:36 ....A 63784 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbz-3538ee6f54eeb2d289e688721d49d8c58805dd745bc6ca84bbf63f4ee98792be 2013-09-04 09:11:56 ....A 69784 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbz-3ff4fa583afaf617eb1402cbba096119991c67f93510177a891d6a72c6ab0294 2013-09-04 09:05:22 ....A 68784 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbz-49ccdf8dcd634f8821e7c4096b5e8ae794a334a4837f23383cf130a6ee3614a3 2013-09-04 10:01:22 ....A 66784 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbz-dbccd113ef65d9f9389ef8427f0d9787bcf7ab2d60f568c8e9d197f7cd3a1253 2013-09-04 08:50:10 ....A 64784 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbz-ee09ca6b200f36a2047f5385e252f2ffa84a6241b559f06c7e67605f89ce5e77 2013-09-04 09:30:22 ....A 68784 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnbz-fa5f611b6cb6ac1c0abbb904d45931238bed0cb2ea1f8b9e752252eb57c58cd1 2013-09-04 09:27:36 ....A 64664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnca-2ccc7b3cd7b89eb1c74d1bf6f36507a325051cf5345d384b445cec2310d3d024 2013-09-04 08:44:28 ....A 66664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnca-463096389380de082b3c1b9a37fe4e65ccf40802e4fcab09e1342dd5bad7d141 2013-09-04 09:03:54 ....A 59664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnca-543a4bfdffaeb52bc9b79dfedb9470081b84da5a984047800336f54ef12352b8 2013-09-04 08:42:18 ....A 55664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnca-61fb7838ac61392df2d8b4992ce5ee973ddeefc312c48970eaf36d960a85807a 2013-09-04 08:42:38 ....A 53664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnca-74554cfd2fb618f483679acd6b7b70808d383c9d1b4a6af09088f4d035b3f443 2013-09-04 09:33:32 ....A 61664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnca-80e20335dd1f47732d7315e39e98fc7a43018ebad31c7818415efe76afa65e1a 2013-09-04 08:51:58 ....A 63664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnca-ac8c915ad18076222d36ae2db1d5d6558415b0a0a1a84af960d0f6563869d3bc 2013-09-04 09:27:56 ....A 58664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnca-bc4f6029ee01806d40a7fd7a548f83f74258724b77396881a22a5894f900b74d 2013-09-04 08:51:16 ....A 66664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnca-cf210cb9618aa78225d860d52645b43c38a370deabcf17263e2b6a3b96ede4b3 2013-09-04 09:48:42 ....A 66664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnca-e24a9c4f570f779516b0393791fb4c978b4a611b92a56e30e2aa3fcbe650beb8 2013-09-04 10:05:34 ....A 61664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnca-f9b0ff7d7073dcfd84882a1a315581acb07921d0acd823b7ae68be8450b7068a 2013-09-04 08:44:40 ....A 70104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncd-1873f272a8573a41693f04167bb47ed9cb9bb4d762714ee1f727d39f67f8a805 2013-09-04 09:11:30 ....A 50104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncd-1f69a67b3b7ecc3e4ac83324eb2fa8ccef5c74af6ec346fcddaceb7d976f7d18 2013-09-04 09:58:48 ....A 48104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncd-331d747a8ca5c073a2ea1561dc954fc502e3844dcfe101288c55227e4176e123 2013-09-04 08:45:06 ....A 71104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncd-505bd722fcbd02ab3d3f8aa6281b24e999d0269e02b5bd7b95f9ea0b8ee1a105 2013-09-04 08:45:12 ....A 69104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncd-aeac58debc4dec19047ae2c90d742e21273ac4b2c1c0d89f349d22ef31f973f6 2013-09-04 09:12:00 ....A 59104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncd-b1eaca7cc2249f82eeef87716fb0cc436e41c8560cfbd665a5ffb74f2fe580cf 2013-09-04 09:23:14 ....A 64104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncd-fff33c6ddac21d1a8d406c2f93f6ecf07184fdfa15d86786b7a95b6735210ff7 2013-09-04 09:07:24 ....A 60732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncg-148379988faa957db122b160af6d9897b8caee0c60a2cd8b85a2297285a4d557 2013-09-04 09:11:34 ....A 65596 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncg-54ebb36349a5af7dad3615836bdfc24d9f6ff6efad1c80a4c89acbfa6bef00de 2013-09-04 09:03:18 ....A 62596 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncg-b11886cd8d520b1decb13eb872eccd6642fee4cf5fb4c37301bb5d534bbe8720 2013-09-04 10:04:10 ....A 69732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncg-cc5835238e1326c7a2e3a47159b4f570191ae4be2d3d36f56bb7ddad4248d086 2013-09-04 09:45:06 ....A 74596 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncg-f528fa667dfb8e9f31d07891579d5536440585ed4f82fb0b73faef5a5abbb683 2013-09-04 09:39:04 ....A 57012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-00084d7b565a2eb039796b1b5bebd344b240a70fdaacfe52806c357d77b475f9 2013-09-04 08:43:42 ....A 71080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-036de367d5b4c4336a06ca8b944464dfc85d5be7d5c4c8e7429e8610c68216c0 2013-09-04 09:14:02 ....A 57080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-0a6a40f9f3af6eecbab0f7d44fdce1ce257acd85467fcb86de966829f0c901d0 2013-09-04 09:05:40 ....A 67080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-0a78b57fc2c0f5479823b1e7c6b206f760e4a2e31c4f326c9570733abe413c21 2013-09-04 10:05:34 ....A 65080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-0e4e77cf5e80ea3ce088aeecd5130826dce8f788df7b5262129119c70badc27d 2013-09-04 09:41:58 ....A 61080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-13e10b6bebbaae7cfadd944f58554461dc1b1072343c318734668ffafa550066 2013-09-04 09:12:50 ....A 77080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-1f6dd2868e0403b77c3435b9fa4ac17cad1d630770b053cb0dbc000c3d472dea 2013-09-04 09:12:18 ....A 44080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-1f71037ebb58dc945f798a1bd6ba7e669bb8fdc1859deb23d958f73d7bc54ce6 2013-09-04 09:09:32 ....A 91776 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-2a3489fcbdab6c998f26cce8d49076677b54a0465da957bc9e8ff03027a8d021 2013-09-04 09:07:06 ....A 66012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-2a39ddfa9ae0ec3be26b3c4ac5d993f4373afdbf7377b87555e5e5dff28d5334 2013-09-04 08:43:26 ....A 66080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-3c1c3732aeb9a73cbf5ee6b5cd56e9e5c5d0ac8e8bf4242461c43bdc60b5ed48 2013-09-04 09:14:08 ....A 70080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-3ea94f1fc3a795febb85864167c4655c1694891a5f9121992ac89ed45fdb97e3 2013-09-04 09:06:08 ....A 62080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-3ebb9a54bf768dd7b19f13b321e4048f06896a68d0aa3889ed9513b0d181b18b 2013-09-04 09:10:44 ....A 58080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-3ebf5e33ed71cc81dc0e92f63c9577652747cfe5df2e8e8beb1805042019efd3 2013-09-04 09:06:40 ....A 60080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-3f373169a350136677279887931f7b41284f23db020d217383f445eb222fbaa9 2013-09-04 09:11:32 ....A 61080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-3f835e0dd338154eb684995cfb66faa3d7c330721f9612b844e49225bd426d5d 2013-09-04 09:12:10 ....A 55080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-3f87f5d2a0bd915649391f8fe3d78915209b308ccd5d2f6ee351e38743229fbe 2013-09-04 09:07:14 ....A 67080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-3ffaabf1eb2606d4be0bfbe3a8030ad6e0b8e9c9b647fc240362e4e7981ea7e2 2013-09-04 09:05:40 ....A 73080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-4a2359aedfff0c6fca6f4d11f53a7d2e99138f6ce9010f9e69b259b5205683a1 2013-09-04 09:05:04 ....A 68080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-4a6a02f182c81c7398460a29efe4c44b078feb612fe47096c1bb5cf96bdf8264 2013-09-04 08:43:36 ....A 67080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-4bb935006c03dc201767bf7eedc2a04b70d431cd26a091ed73797524b7fab0b1 2013-09-04 08:44:52 ....A 82080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-4d390d453c92ff6f6bf560ee4bf458213d7a5b242337e3af28a2e0120ccd8058 2013-09-04 09:11:32 ....A 60012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-54566582f8c2ea7fe3abefa571bb59110cc3bdd6ca5ab3c4235f9df66dc26e03 2013-09-04 09:14:54 ....A 70080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-546eeb7242f1ff8b00d66d997d6811a5cc0ce7f4963db87c2dfb0afd77d05f98 2013-09-04 09:13:54 ....A 67080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-54caf3398807fc1c2d93b5992fc85d68edb5f2f5e5fa3a7ecb1c401ad05c13f4 2013-09-04 09:17:24 ....A 59080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-6904574b394771ec80ade57eb5ffd266ddbc41b10407c458ff0ba719adebf915 2013-09-04 09:14:04 ....A 69080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-6b92b8ec7b8730da31a3551eff1db562ec703bedc226080f3c3454f4fec2c7bf 2013-09-04 09:40:06 ....A 72080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-6c9fc8aab008762175580c11cb55be38c8ad752c079f6af4d763d4d8ed1ba864 2013-09-04 10:06:56 ....A 55080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-71d4c637fa24072fa26ea18f79bd1b592c447a82fcb709c36e73b1e529636b19 2013-09-04 09:21:52 ....A 50080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-851e6bfe40299c1d9934d58ba17392f0bb9f4a81eddf2db8825f84b039184104 2013-09-04 09:21:46 ....A 68080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-86b7dfca11ad0a1bc209260115e24e09d7b5add428f11ccb2d83f9be08fec97c 2013-09-04 09:29:48 ....A 72012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-88d5cdbda6f358a655dea3bf5d5471a59b4a4bb834f2b917464dcd287b5fca81 2013-09-04 10:00:18 ....A 68080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-8fb78fe1022d42517942cb6c5709caaa434ab604263a89c0e9c3d0589c54c70b 2013-09-04 09:26:10 ....A 57012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-a5bfdc1c1b08738260b30c130193bb8186c590eba59f1c1c75b666cda87c7ffb 2013-09-04 09:15:10 ....A 75080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-b34f03489bde8037b7c244ba1a0f7d1a7d87f68f25e4d2786237f6bc31c18847 2013-09-04 09:55:06 ....A 69080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-b850e31382b6c11a85ab42d130f8984d0609ba56ebfb6d28ad44df3929c2992b 2013-09-04 09:10:44 ....A 103776 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-c54aa2bea4e0df9ee85f04f4c0f79d4d53a19b89206ef4d33d6231af23f8f189 2013-09-04 09:27:24 ....A 61012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-cbafb44b0dec33002f1b114c326fa74981d31032d85eab77da022ac05545ca19 2013-09-04 09:16:38 ....A 57080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-db2ca9e44b1c92a1eb4f0f623a04c7954f6aa452b79cc4945246fb5c63d1121a 2013-09-04 09:03:26 ....A 62012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-e18961ef50adc0a7bd6e34e6185881eca166491d23987aff3ca51d5120c876bd 2013-09-04 09:31:56 ....A 60080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-edb87846dd342fb8f67aee0143f8ee3b7f3246beecfeb2fb064bf6a55325aa51 2013-09-04 09:53:28 ....A 62080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-f8d07fda88fddc600f1302301a1472ab3041d0137a4bcdc65ceff038832cabd4 2013-09-04 09:54:20 ....A 109708 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-fa124adae651242acbbb5b7fa29cd75a4bb08c609bec8fcfafb03074e8e4c6b2 2013-09-04 10:03:10 ....A 68080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-fd33cb4ec7d5fb291cd064c3a1163ac73c89afcc1190e54d070d73cf2e1226be 2013-09-04 10:07:18 ....A 75080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-fd8dfba442ca121311e1a51fa0e97d5bc400510a254f6bf5be249f7c7b2fd159 2013-09-04 09:53:32 ....A 57080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncs-feec8c8772a72f858da4c09219ace1953f46a718b9742abd6bbdcab271bf3cac 2013-09-04 09:13:54 ....A 69592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncw-3eafb08fa861bf8a14dadc375c34a1b5f206fafa1a18111aeb4974c6938022a4 2013-09-04 09:35:38 ....A 88592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncw-5ff31c5878318c0350559da134aa6a43d8673f71e440e1e49cb1901344174107 2013-09-04 09:51:42 ....A 65592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncw-fd2fd368305501b79eda7275936add40cc4dc43f26f573d859c672123db96341 2013-09-04 09:05:08 ....A 50640 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncz-1507606e4117f7d351a3c0adf95454686a07ef1ae726704feeacd8611ad84e4c 2013-09-04 09:13:36 ....A 71640 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncz-34d168fef462196599233518a3d9f032ffabdc994e05242004c7c795f9ca9734 2013-09-04 08:49:58 ....A 61640 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncz-40dc7ece477cb9e8660e9d8af21da214a7282adb8dc8edfd2a7e8d193c59c60f 2013-09-04 08:58:54 ....A 59640 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dncz-c6925e815da4758643ad69c55c6068fad863dce4670c56cd4ecc10c2ff3c16d1 2013-09-04 09:20:40 ....A 56036 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dndj-bb55d7b9aab4bfdaca107f6b9555a01fab18935ca014d71094424f495bd6c744 2013-09-04 09:32:32 ....A 68036 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dndj-ee3344b41a65b8a8acec1888c2b390456929b2cd283524b1563da179ad22e52c 2013-09-04 10:05:40 ....A 52036 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dndj-fd2217f836164f0cc9c7b9472a925dff9f423509f685ef1fd09ba3826d2f385d 2013-09-04 09:55:48 ....A 52036 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dndj-ffc548beb6ff9972313ccc4b2c198f95caf16e8cb503950a8ebf4bea62d9f3cf 2013-09-04 09:13:22 ....A 62012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dndr-0a52c7052b6046333ff431aa83c4bb8bf2be90858fbe019c7162693a0872f28b 2013-09-04 09:12:54 ....A 63012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dndr-3ee9feda8b55204eabec5d43efe9c4a59445cc3f9240f4786f9f8ca4b08fd562 2013-09-04 09:37:10 ....A 83012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dndr-40d4fe9892294565d3ecb9258f49a629d423f3aa4abf8203546c1d871a8b8f46 2013-09-04 09:06:40 ....A 80012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dndr-54230e36a3eff901310c6e10a7ed1274ad2ee9e07e9b0ed32ad8f5d9156aac1a 2013-09-04 09:35:04 ....A 76012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dndr-ac0efe0d5f8ca95dd7583c0c3002b794519f247913db21888e6829c38c1a7bd1 2013-09-04 08:52:02 ....A 72012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dndr-dad245042324004850ebfbd9352467ec9d995af974a4986e38a30eb67c86d4ed 2013-09-04 09:59:38 ....A 57012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dndr-f8d2aef29a42294724ee44bc9b4b4bcd0b1d171622a1dec919faca956dbe5457 2013-09-04 10:02:02 ....A 58012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dndr-fa2dad438abda6cb8db18c439c6900b351ca17ef6bdf1e78fdfdb70444f13f50 2013-09-04 09:09:28 ....A 55060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnea-54c7b87b15a894878c38d180d93c2e45bf9f1acfb709f4c7a2e13b794b45ff2c 2013-09-04 08:42:44 ....A 63060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnea-bb56eeb21dd8ad62bfa860eae597e22c88ef43f2efe481bf80cd64a14e9b77b5 2013-09-04 09:13:54 ....A 55572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dneq-49d7e0b090e263d27e207a797261ac0f9c6e20ad8462aa22a57e0a9e8b08f938 2013-09-04 09:09:08 ....A 66572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnfw-35290f739b3135eed480d9080f71fada67facdb41c69c537c50cac42696d12a7 2013-09-04 09:14:12 ....A 58572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnfw-a26d3515ea40f198159dd8f0687c110fa51bd72abeeb010e1a1ae1fc34818155 2013-09-04 09:51:40 ....A 63572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnfw-f999d53e03509f3d44b7b5cc876cd85c14fe01b84133dd3b3ace48b1572c7310 2013-09-04 09:56:22 ....A 65640 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnfw-fd802195d92f47d3d4de70dc3ffc143a42bc71ec502bcaba25d96e055ffa89f1 2013-09-04 09:56:30 ....A 66572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dnfw-fdc98bc365db8e99fc64f39cce503753a64e1e2434ad6d8d7e06ec4b6a305355 2013-09-04 09:32:46 ....A 20848 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dodl-512bff25336d9436058fb8511c5b918f84b6c20626e3b67ac6119ba2ec501c05 2013-09-04 10:05:46 ....A 129336 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doib-5ca744a59a4d1370d261ecca49b0bf8bbfd1dfd0c6ea728164af7e3c474a122b 2013-09-04 09:23:20 ....A 64080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dokr-0ad20ac26ee5a6aacd67613c53db75f42212aa559c871e169129bf49f2bc9718 2013-09-04 08:51:34 ....A 69080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dokr-74039e117d6e4e5de1159159724d76c3bb87508edbe98633b3eb97ba49fd0371 2013-09-04 09:49:18 ....A 55080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dokr-74949f8774939dbe18ef42745a37d9a95011788f899c671bcb307e1e32841aeb 2013-09-04 10:04:48 ....A 56080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dokr-9413e123c5b45827213215b33d0ae506d6a41ad3ce5ad3b3bd3ab006a35a2624 2013-09-04 09:53:54 ....A 84640 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doks-23f2d81d0204a362367f6f7ddfcf85107d5014243f7c7e0edf9a387c54e1eca9 2013-09-04 09:32:36 ....A 87156 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolc-ee10803838398924c2a3a231ae33af34e35c831a6a3b75f091c85435cf2b00d4 2013-09-04 10:00:34 ....A 53012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolf-f9cadb6ec318c22b25b3c4c1db1cee41a93cf2421afee5b213a3c1b042fff64a 2013-09-04 09:08:44 ....A 105016 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolj-54bd942fb8aeefdb9513cb0005edb4c8744927d70bf2ca9c7d3b1221bc83798d 2013-09-04 09:07:20 ....A 57616 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolj-8236034e681e224a583e6310cfc142469832fee9d704d69476fde78107315c9f 2013-09-04 09:10:06 ....A 57524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolw-3fecd1ebb48f259e089a7bfc41ab68f6bdc85aea3436a5df109b1a80bd5e9842 2013-09-04 09:01:02 ....A 49524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolw-6efcaa6f9f3282be18e764d591210669b91ff1858e5941045f03d70c6948bbfa 2013-09-04 09:57:54 ....A 67524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolw-fdf7047a628e0796f003ada87119e1ddd71b2aca6d6a31dad4c226fe81aa8ac8 2013-09-04 09:13:48 ....A 59524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolx-14d82eafd4fc1ad3d66a98ebaf30c978b960db98d9d588de0d822d668ebddbb1 2013-09-04 09:13:22 ....A 82592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolx-1fbec816edde462d5c5d9c603d293ce88ea5d489846573c6520484f4acb98af6 2013-09-04 09:05:40 ....A 60524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolx-35093b2a5e9d1e6d9735a1f22abf40a01975eeadd6a2fe2f45bcc13d09819e73 2013-09-04 08:41:42 ....A 65592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolx-36d5c116c041cc0887ef3450b0353938f8b46c204ed21a964588decb67fefedb 2013-09-04 09:07:48 ....A 83592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolx-3ebe042c91e9b7f70d6c53f8891550aafbd19ec1d845bbead7d4146569336d87 2013-09-04 09:12:24 ....A 46524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolx-54a234494b4b20a49bc3210205d1e05d85d50ef713d6c6e9eddafeba4f900b4c 2013-09-04 09:41:28 ....A 69592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolx-6035033745984b677b71998df6169fb94acf938c395486eea91435ee1bf2877d 2013-09-04 09:16:10 ....A 67524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolx-78d12b98db24639588adffdb37912d605782467d3faf54ccd2c61db4a29b8a7b 2013-09-04 09:21:42 ....A 58524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolx-c1d6da06b736edcbe1a137db3b2cb0289a23c2419686e609839f27724a9df704 2013-09-04 08:52:32 ....A 52524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolx-c1ecdb6415b81c916d56a432c470068ca0081a4c1ec35541a516f90476bd19df 2013-09-04 08:53:22 ....A 76592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolx-c495de31aa93055ba78579dc9cc62999d0d7470592f4f0d184003f49cfdb5894 2013-09-04 08:47:58 ....A 54524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dolx-e1d031a2288e0aae410103aadfaa8f595a92549d37e7c4e3f151929842d2582b 2013-09-04 08:49:58 ....A 37888 Virusshare.00093/Trojan-PSW.Win32.Kykymber.domo-9ebd7f63e85523eeb690cb9a33133c8514984f136f92e4359b94f608fc433036 2013-09-04 09:51:54 ....A 56616 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dons-f9c36e75a433220d28799c28a29cf1891d55e3c3da6d40c4e5a957fa210b206f 2013-09-04 09:33:02 ....A 83060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dooy-ee4fe296d3db12a538146c67cdb3160f0fbfe2751806dca1524a9a2b756d8c0d 2013-09-04 09:56:22 ....A 75060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dooy-f88589ac0f6e22f141a644ac5d6537428b2a33c12fedff176ddf0b56755e5072 2013-09-04 09:51:42 ....A 71060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dooy-ff9ac36fa6a4f192ad5289c26601c11da67a978e8f2ff6c26f7a2c40c82d1e9c 2013-09-04 09:31:02 ....A 77548 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dopj-0290b0b8d3b28935facfba8fb2aa3d4e6fea946eecae93fa8aa9dfab147b7d81 2013-09-04 10:02:06 ....A 70548 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dopj-1028efbbc403e09b66ac8f75830f9a868bc8cbfd372c2d4c596b430fa2b5286b 2013-09-04 09:58:48 ....A 55592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doqy-546ce40375383f9b04bd98426f9975679e362da9ea1d99a55dd1e733e1c97237 2013-09-04 08:56:28 ....A 65732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-06711716805e95961b20a6a691dadf7b020a466f523250d3c6aff26595373023 2013-09-04 09:10:22 ....A 59664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-0aa9d5582979a774b6c9ce59d8d14abafb335ff60c156e153a3853f898ce1e42 2013-09-04 09:06:02 ....A 54664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-1f6a36304753b57bb9f377e283472230a2fc833eeb6f513c5b2892cc163f3e1e 2013-09-04 09:13:22 ....A 78664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-1f88efcb382a6a8c320a367abbb394a6ac2be25125678afa58e0ef4fd1e44183 2013-09-04 09:13:48 ....A 54664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-1ff1625a4a5beeb2cf8a7905556840752bd9a7b9dd551d106b13d6930e51d5d6 2013-09-04 08:41:46 ....A 59732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-2699262ca2062e34e3206e9b9470734b9a0904707693f96189a8f63b3d8b9e43 2013-09-04 08:43:12 ....A 59664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-28405a404999646a7cb943af9ac15b50caa3e864d67e76299b68c1a952659ebf 2013-09-04 10:00:34 ....A 84732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-2875bede47c88d373ba82d21ba1d889c296e5073215e107ebdc3634a743b6abc 2013-09-04 09:10:06 ....A 76664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-34de478d1707c5b881ec8e64f116de5fd13a8f05f53521d886908a5012a15706 2013-09-04 09:11:06 ....A 62664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-35671378a38b3556bab187efc9aca9686023617586ed02959e9b746abc7610f5 2013-09-04 08:47:36 ....A 78664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-3d8ded4c7a74500924bbab45ac174fadfca6739009597dd2732691b1a288631e 2013-09-04 09:09:56 ....A 60664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-3f48e837209b0f74af1e4d77eb5283572f9ee4b9019ba7de33af6200bb629f1f 2013-09-04 09:05:34 ....A 81732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-3fac52c1209adab1736aa43b735fb477ae364bed33cd3dc2a0d1245e5c29eae5 2013-09-04 09:14:30 ....A 72664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-4a7673189e8a69a97d035108069bbab50ef14cb34e42a43042122ceb760e5006 2013-09-04 09:10:26 ....A 65732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-5509b3bbeda13d201f699e33a4b2cf8ae7b5632f42343079b758277de2bc3c01 2013-09-04 09:30:42 ....A 63732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-62c250da2818cef8c2eaee9e1b8bb27b966895165aa91ec374d8ee422d77ea18 2013-09-04 09:09:38 ....A 74732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-78af7b85f250069a11f1c233a4f4d3e1f92f78f91583e78ec551dc955028ee52 2013-09-04 09:15:24 ....A 69664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-833f40f895ae5034268250bc9e57e32376e7717f59cb5659732f43acc47d8cb0 2013-09-04 09:13:28 ....A 60732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-85099bd33d5421f7748d774e4a8f51d49b32a087313e8a5bab10f960398fd485 2013-09-04 09:25:14 ....A 63664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-88a9c05fe7c295832373f68129d10b8970fb3895b3c0aaaf29240c7164e04cf4 2013-09-04 09:30:00 ....A 69664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-9129f624c4878942919b496f13fc5747bc80c2b1059ac5284e4514f123ae4c54 2013-09-04 09:14:04 ....A 88664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-9e44412b5fb030e78386f5e29826cb8ee561e13bfbea84af9d106ea50ea2ac20 2013-09-04 08:55:26 ....A 60664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-a020eeb95850db3a075df86c7d6dea1ead122b3d0dc6d559b47e288c113e4baf 2013-09-04 09:18:40 ....A 52732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-a902f98ea3eafad5984849fb1384b50b30c3601f6d89cd9df0ff88b074b92e28 2013-09-04 09:07:28 ....A 73664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-adda027563eb97a237b74a7ef2e6d72c1d0f7bb1aafd8864f94e5307faae1307 2013-09-04 10:01:32 ....A 80732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-b3566060127cae3efb1cbd78c216ebdb55ea4aea8e47f844ea0a6eb657c86bd6 2013-09-04 09:01:58 ....A 63732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-bcb753d5ccce7143b81170e41fc957e67bd42c18014e0e66c2addfcbde63a66a 2013-09-04 10:04:58 ....A 85968 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-cd29b5bac8d97a2ea30f6f6add15d13821771960c1be2aad2d7604b3c112fb68 2013-09-04 09:32:28 ....A 69664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-edebe1deb8fad8cf955ea73209c6c5e1c50a59a1e81763805e47c281932a3489 2013-09-04 09:36:32 ....A 68664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-ee16c5373bc5735f3dfa82c6dc4298beb620bc5785b3f5a8f5eeda6533378d64 2013-09-04 09:53:58 ....A 71664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-fe029cb8d749fe1945ec65c84a18ec8e290eaea47b9454108dd9ec59a98f5780 2013-09-04 10:02:08 ....A 64664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-ff7e1a86df8e411fd4e484ab5876aeefb3b9f12cb5d81039c3990e06581d36a0 2013-09-04 09:48:00 ....A 50664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dorh-ff93ab2304363b9cb4d8ec85482b82dfa47acdd994ee6c6edd8d254796e03f8c 2013-09-04 09:04:38 ....A 77104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dors-1f533e27125bb2a970886489d16beb66f8510855da4be6493edc4919347f3dce 2013-09-04 09:46:10 ....A 59036 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dors-ee7e0d6543e2da6b745ec37cfbc3a3548fc7a4ea43ed318c5553082bfba91abe 2013-09-04 10:03:12 ....A 54036 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dors-fd3e8e8597ea3a244f31ae0c2a12ae794c09dcb5d0c8f816e00e32e6dd5e208a 2013-09-04 09:03:48 ....A 57128 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-0a624d9e521454f1a1018f0db11a27efb8e6dbb4723964b9972aed5e26954800 2013-09-04 08:41:42 ....A 60060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-17401e4b84d8cfc3e14f6a7f7899d2a1357f715137896ef7f673e149218db2c0 2013-09-04 09:11:50 ....A 58128 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-1f9661c58eb0b346ddbd911cb933ab13009c764e2b06c4f5f2d3f1e99c22ba1c 2013-09-04 09:01:58 ....A 58128 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-2fc4ca6bb6abd6e95bf20dbb0b24ae15cd8fba36ac8f1519284005720d10f130 2013-09-04 09:04:34 ....A 68128 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-3f871d7a27e21c7ff353878931b2b84b4317a5456289e6bef0bbbdeb5a984b00 2013-09-04 09:04:18 ....A 80060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-3fb091c534990709b53724be8e031aa0126687b72e429dcb80ab570c4d1f553b 2013-09-04 09:13:28 ....A 70128 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-49da163e812099c9be85b2a2222fcd06bab7e0698d5d7db6888f8834036da85f 2013-09-04 09:37:56 ....A 71060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-4e06b67ad491d615032f86705999cf1878fcd916474ce94a0fa4bd05413633f0 2013-09-04 09:13:50 ....A 63060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-546f7017576a3ce69b563791a1af0d4c8930a7dbc5f9b964e977a3930b2909d3 2013-09-04 08:48:50 ....A 65060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-6e4b5d2b455c56d859197771fedfdd909e080f5d49772959d098a6d60d6a7254 2013-09-04 09:07:22 ....A 70128 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-6f5df0e926d066d130fbe8f9b5eb2d6d260581a88690eb40351282c305e16121 2013-09-04 09:40:46 ....A 65060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-732c56175d31b50734b165ed0b8825d9a8235fb761a0d21632e33a3ac3f588a3 2013-09-04 08:47:36 ....A 69060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-8c08396fc269f3faba57b09d7f9fdf06afd5f5ff34a4415c7d09c301cd578044 2013-09-04 08:44:58 ....A 65128 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-a288a326ce2a8c636dd175fa67f8fdbbe288384609bfe563e1054799bca27c8a 2013-09-04 08:42:38 ....A 68060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-b3318708b3900a7569e7ba65980a46b0e6e4ea2e9bc6c520cd3b2e8369def1bc 2013-09-04 09:35:48 ....A 64128 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-d12a25329ed2feb808955e3fe9d799ce05a586d74ee2f356d92108b49422d43e 2013-09-04 08:42:36 ....A 59060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-db98ca12778ff370766070c4555b14a662ca18af739f7e3316563ea923c8928a 2013-09-04 09:51:44 ....A 59128 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosf-f7a3f8554328bd6281ebdb9c3704364b29e8113bd04cc001e64a08f44f66df32 2013-09-04 09:50:38 ....A 25144 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosg-f221dd25488afe9769a4185bfccf7fb2d30030ef625910c654ad373db2652b3f 2013-09-04 09:55:02 ....A 184142 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosr-ffb77055f1e27e6a8a5ed9c7f54a9af9910a854ae60772d58c9f5c5f691df42d 2013-09-04 09:04:58 ....A 59104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dosx-0a4a24752d421b032b56803590933da6ed3643bf2a7793db7e274540ab11c9d9 2013-09-04 09:32:58 ....A 47060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dotf-d6f61d80ebaf5698ca3af577ff6ff39497c93a83d6e537bd04fb7bee7563f9d1 2013-09-04 08:44:34 ....A 55012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doty-1a60e4dc70c2de138d656c57d317fc42f27331b3b8cebce2be0251fe6c63161b 2013-09-04 09:12:20 ....A 79080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doui-0a7536ce361a7474206e400d4979491387f79e2ae7c6280db678a15bda901780 2013-09-04 09:55:12 ....A 60080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doui-f7e0842aac3835652b762ac9951d23d47cde941a06558ac6c37772cef1f700eb 2013-09-04 09:11:42 ....A 69596 Virusshare.00093/Trojan-PSW.Win32.Kykymber.douo-5cc39accd59f79af936369e1b099a6bd196df3c4732e25206f50ca768f3d6f5a 2013-09-04 08:47:34 ....A 72596 Virusshare.00093/Trojan-PSW.Win32.Kykymber.douo-d14ab2f7763f706df91a8479dfc2226adc63f3f4b02abb0fca2f2a21d0f9f167 2013-09-04 09:05:14 ....A 62596 Virusshare.00093/Trojan-PSW.Win32.Kykymber.douo-d83aa9a3a55e575e5e2d196f90738bc5d39298520d5750bc39a91da9ca1f2e26 2013-09-04 08:51:30 ....A 72572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dout-0a66c5065ef9f920cca67b1d2e7861cb6667fb9a781f52c69d297f1402d88687 2013-09-04 08:43:56 ....A 76572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dout-21f67491c549156052ab1074232c6ee861278d993f0f38cd4acda02a1d010165 2013-09-04 09:09:12 ....A 61572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dout-3558856f0e6a2635d61f65a7c20889c0b89cb42fb35c23c5539c93325ce76113 2013-09-04 09:38:16 ....A 84572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dout-d76a7c0bd6392abf6b8f55c2fe8f7e8e229983a0a056b4cb42c49f36ce705d2d 2013-09-04 09:12:54 ....A 61524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doux-3f8bad95957b75e5f8495c4abc9ee0181b94f9d7482b48863244efa34732f847 2013-09-04 09:05:34 ....A 43524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doux-a21bc1f78993647660eca4a1dfb22e57a5286d5399d1673694428aa6eb5c9a4c 2013-09-04 09:03:06 ....A 59524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doux-ac93a7ae828aed488de39c7bd00c4f7694949985b99fa22cd29f45ffe400343b 2013-09-04 09:49:56 ....A 82524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doux-fed0d5fd95bedea3aeceb18801bc9fed3f5113fc0f7422277b5a9577743717c9 2013-09-04 09:26:52 ....A 72548 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dovu-0d5fbe9704e99e34f1256d692ac0cbf15cd109c66c8c29cdf7307a96a0ded4d0 2013-09-04 09:35:32 ....A 68548 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dovu-4d4928e3d2e4a6601a46825b4835936d49e8acd3a449c232e31861fcd51f9c28 2013-09-04 09:11:30 ....A 61548 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dovu-54688d8f0b63f8b17c59bbf4bd9b0c8b7729d32af3b3881deb65ba4ae5fad060 2013-09-04 09:11:56 ....A 66548 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dovu-548691193e622a068cb387edfb5a5d4cfab2891349be3255226ca2febe08cbd4 2013-09-04 09:36:38 ....A 59548 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dovu-edf6e89a2188f4c0d48ec55f67d5f107b09bfa8e97b6e516e1cf236db46db36c 2013-09-04 09:25:06 ....A 69548 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dovu-f32eaf5fbc075661c2b37e4cf8ff01caa917a67dd7e94a9a15af50b3bfd6bc02 2013-09-04 09:49:12 ....A 48548 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dovu-fd04b692158c26fd0dc54dc2af916b20236d343273645a4e2971203faef259b6 2013-09-04 09:32:16 ....A 54640 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dowb-1944fda05b37011508ddd05298a11fd2eb4a95459ca322a3f34598b843620f99 2013-09-04 09:55:24 ....A 67592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doxo-eeaf0dc8cddd0a82e3f71253becfc5e9314f10df723f8debbbda66c955c990ab 2013-09-04 09:04:34 ....A 89072 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doxz-2a9a5c0beb7151028864fe2f379be8192dac50174a287a7f7135048c3c9e7139 2013-09-04 09:12:54 ....A 84072 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doxz-3f14eb1e8f269315cb82df79e48bc552ea5ac2a67deb21e0abbb9394e03aa531 2013-09-04 09:32:34 ....A 65140 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doxz-ee4633085a45bfaaadfb192218c66c7bdf63b507000f4addc8c13fe2ddc994c4 2013-09-04 08:44:36 ....A 47568 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doyv-28420265bc565162608d93a0dc0217bb09dd452f97fe330ddfe87b0504ebfe52 2013-09-04 09:33:04 ....A 53568 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doyv-ad6579b5ae24a325aed33adf45a0e989dea7b00f8cef1316bb6e166395377129 2013-09-04 08:50:26 ....A 62568 Virusshare.00093/Trojan-PSW.Win32.Kykymber.doyv-e553b0650ff02edde5455cbf2e594925711e86829230957fbbf5c2ef317d001f 2013-09-04 08:59:24 ....A 65060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dozs-d29fc17b4e884f390c8038dd073a6801454538ffae25571a2afe8161ff6e239c 2013-09-04 09:10:10 ....A 64592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dozy-608f0b750f0fa8fbb22b8f514ea92c1fcf4aaf4276aaa8bf1a9212ccb5c79de6 2013-09-04 09:30:34 ....A 14196 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpay-1d9cc8bd31596ff39dd263790d5fef101bbbb22541bd257e1ce2741f7bbff377 2013-09-04 09:39:46 ....A 115256 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpbv-41d9dbf1bec955a489f3c907eee14e42debb4b88ac0add57f554aab862fc0c3e 2013-09-04 09:09:24 ....A 65080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpcb-0a5bad41d8b613046c7acaa4ac9b8a5c09581e1578c9f92c4e867c940fee026c 2013-09-04 08:46:30 ....A 64012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpcb-13cab799a1b8706cca61d6a8c0b570b19a9c0e8b1313fe18a6e24302daecc51b 2013-09-04 08:44:40 ....A 61080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpcb-348b949711714755b4ccc5eb7d4a2d16ee982c103e714335614054f100ccb081 2013-09-04 09:11:46 ....A 57080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpcb-3f6bd4dfaba3d70dff77aa63b2e9925b98275a5b142b75fefea864a3aa30418d 2013-09-04 09:11:34 ....A 66012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpcb-3ffa095ae7bea7dfc1a623e13cdbf7761c1b08b7f9dc4c6caa986cd597541f5d 2013-09-04 09:59:40 ....A 79080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpcb-428ca8e825fb8a646935822f1ef8d1ce8a1ae89ff67fabc898d99aeed363e872 2013-09-04 09:12:08 ....A 64080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpcb-5498883c6adbbd5bbdaea1e8393f275d480b244a0dbc760bb65cf8ee4c221d5d 2013-09-04 09:34:20 ....A 49080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpcb-ee4dec922ca711f7f40580f68a2544e481fdba561aa12090dfac7a649d25ec01 2013-09-04 08:52:56 ....A 102896 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpct-74b031ea6238d91632c23f0e1aed583e3e994d4c876d37b7db505d1271b663b2 2013-09-04 09:52:42 ....A 40592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpct-877e7cb9459d941f81245ad23c4c5390a2bd84477775e06c5d7e4d009301450f 2013-09-04 09:32:48 ....A 75152 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpcu-ee3d16465ec4c5f9b73fd85256daea960a7a9afe7716324d91222a08426a0a08 2013-09-04 09:58:36 ....A 95456 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpdx-f77100fd2fe4d5bea0596805b3e29a2ede64df6f7bddbf641725834fe8692ca4 2013-09-04 08:55:06 ....A 73180 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpec-3adaff7479aedc6d77a9cb99e240b21699987d03407df89ec8af4157ea61cd7a 2013-09-04 08:56:38 ....A 88276 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpec-735a708c725865eb7e1ab70e6ae9f49e2aaa435da67eb158aae2cb7bb6d0f592 2013-09-04 09:29:12 ....A 103556 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpec-7fa8ca3dc7376358d0758be4a888214f5f4b05e11df5ef9e8d302f0406839774 2013-09-04 09:07:52 ....A 100992 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpej-3f986bc9fd13833bd8dd4846a3d4eb166e441e135f57969a0f2f4720c60cbd85 2013-09-04 09:09:34 ....A 64592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-1f4bd799ed1b9794842db386f019b48abfa93ed2cd64a95b01776ac087c135fb 2013-09-04 09:31:14 ....A 62592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-1f57867daa35d2262c25ce24b7c1b91e2bceec90492b0292156ac389d67e4840 2013-09-04 09:07:48 ....A 59592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-1f7bc2a5979959c8aa1e2d70a4a479b5d0ff95d6bf94fe6e76da4c1e778557de 2013-09-04 09:14:08 ....A 66592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-1fcc3bc7926df298f3a0e23e9eb1e37fbe25258c2ba63086aa3665b860edaba4 2013-09-04 09:08:42 ....A 62592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-352846faa9a325e90357dc6ba222a254fb5009e38c6d5b25c681a6fc26e846a3 2013-09-04 08:42:18 ....A 53592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-388172e70567fd7df5c09662d8dbdbb7f0c9f74c19eedf65c2dbd3acc8ee4804 2013-09-04 09:12:12 ....A 59592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-3f0ee05f8f68996a3ad3cbbb72941c26301ba099e7869d6104db583de8acd0fc 2013-09-04 09:45:20 ....A 60592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-45dd1c6b8446ca7943a4b8bde46c02e7cb245a4a2158c0000ba1138d4df31dcb 2013-09-04 09:31:14 ....A 68592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-5429443ef52c69d46527d960e3f89dbfae4b5354e6962896641f9ccbbce4ea01 2013-09-04 09:30:20 ....A 70592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-5ff81361521b53bb7730c7f0c56baa3be8e1a9377e1b530e377a89756b893ee4 2013-09-04 08:42:26 ....A 64592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-61e2a1bb2f1208771e095d8a41d80ff24c6ee8c5d1f8bbd0e54e4a58c89276dd 2013-09-04 09:07:24 ....A 80592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-87540faf5f71e932678bdc2151ed088b1a6c74fe96d2b75bd76867076eb243e1 2013-09-04 09:57:24 ....A 49592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-a5c4d51559c2819cbe28d09d979051117893c3dda8019fff24de3f9e58bd1bf9 2013-09-04 09:05:08 ....A 60592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-a9d323822ddecad1c0860f514ba3a4890fc4aa75eb5bfd6f44a48bd7c9660bc6 2013-09-04 09:16:22 ....A 65592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-b1ff371c05a6fb5790596a3bb7fc19f36b2c8a8cf48cfc29bf6b9ade4795cfc7 2013-09-04 09:57:30 ....A 61592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-bc3efe1d35472a9bbf6eb2817b2dbe9c6a0f7f51a6cc226c268830272377d1c7 2013-09-04 10:03:18 ....A 60592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-d0896daa70af513dea201c15a6334b2526fd8614ecdd5580ac72a529b5d0e944 2013-09-04 09:42:04 ....A 71592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-e07b600c164e65e655392898346709841acaf8ee4802b6e2786344942e05fedc 2013-09-04 10:04:46 ....A 68592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-f85d5c1d20931e130b44fc1b02cbe728e24057a05898426cae712fc5bc40cd50 2013-09-04 09:59:24 ....A 74592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpel-fd24f06f50831d442b0aa3fe2ce8c19812721482c37ded5aab995736d75814f3 2013-09-04 09:51:14 ....A 65224 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpet-ff471a55a3663f32b55be94551528b447cb44272fd837ba94a2441d43499dd15 2013-09-04 08:48:22 ....A 9924096 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpfi-86b8b2d4aa1ded29045a407836773b035876642b017131f8e4145e9319760dbb 2013-09-04 09:37:56 ....A 9929096 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpfi-8caca82d1a73e0fdb79df4be7438c368bc7c07e34b33eefe2ca28f58aee3e882 2013-09-04 09:14:28 ....A 111616 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpfp-20830dcee10db7b93030c86213ab58ec00f1dfce845b691604ae9e0452b82ce1 2013-09-04 09:54:20 ....A 113152 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpfp-6b4b516dc0b27b51c16f8b26ca06651f642570c4431bed2714239d7c40c9b989 2013-09-04 09:56:48 ....A 113152 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpfp-8a76b219c2ae5cb048808f75bc827a38a1757f4b58375ec0bccd97936e9b7f04 2013-09-04 09:29:22 ....A 93824 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpfu-29a67e947c788a8a236fca37253a346f47f62c3811f07ad52d6da700e495182d 2013-09-04 09:59:14 ....A 97824 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpfu-42efa7903d053866567becea903de3fa19d95b0a6a3695e1a24d26dac682e5a5 2013-09-04 09:50:42 ....A 90824 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpfu-8a441a83bbefb138f581670e1b8f8442372bb0535732843cb3aa94a3fe6317d8 2013-09-04 09:22:04 ....A 62616 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpfu-ed07103e0f0b254c76593fc73504494d6f4e403812c47f9269241d3346c15a4c 2013-09-04 09:35:26 ....A 71592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpfv-07471f86e0801236532fa801719de982386cd1270b933512b896574ca00c741c 2013-09-04 09:39:18 ....A 100948 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpgc-559a93709049487020110be1d5500c9d9d58b9396c1e3cc0d62b7c3d0f6777ec 2013-09-04 09:53:10 ....A 94948 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpgc-63eacf41f7dcf5935301022d899d05eab81d459b0a2113ab351519e6c9f5e3ef 2013-09-04 09:26:26 ....A 59664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dphc-38cbf49c5667a6e91782514b6cc8dd823334b76de2f0a26756b1e36d1bde9eb3 2013-09-04 09:55:32 ....A 71664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dphc-4256ac7bd72fbb95b02789e5eb07872739f1e31fd6a8b132ee7c3b06fc724e4f 2013-09-04 09:59:44 ....A 85664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dphc-9859221c86db6eb32490b79a140144c08f6d390ff28e0b0a31d4d94be72f8d97 2013-09-04 09:39:16 ....A 6750072 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dphf-88a9a4802a626b6848485cc0f50912f449146f10123ff0dfd81340a24edc0135 2013-09-04 09:56:36 ....A 87920 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dphh-0853c394806abe144d28b0545da2137b47a84e9396dfaa297e9f8f9d87721b1b 2013-09-04 09:12:48 ....A 75616 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dphh-764619a365f701282c0c30c2e5b5850479568de333ae420ff17c637b7a8259da 2013-09-04 09:48:10 ....A 103920 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dphh-79476853590898aff14e4cca9e3ce7867bba82785a55e836d49064b03db66154 2013-09-04 10:02:38 ....A 85392 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dphh-a4f265aef71e9cdc82db2c0acaea126a508a633294982b563fb0bf9a30c2cc80 2013-09-04 10:00:38 ....A 101920 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dphh-fe08485f1d0e3cb3cad4d95cdbc98900884030dd8153cffcf92b9999c76e3d67 2013-09-04 09:50:08 ....A 80432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpig-1e2ab72dc5b218ff6d2f20a840cf3d9ef7136435651b6181a3a1e53180b722fd 2013-09-04 09:55:10 ....A 59572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpii-1a6100d00b0b1c19c0d94c769a2e88c414f27ebf68176f030c2a19fe95aa35fa 2013-09-04 09:56:20 ....A 51572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpii-2732c02694d4c9f5a6c66234198a3251534a797686290c3766558c7661395b83 2013-09-04 09:01:40 ....A 63572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpii-3a9cc29a2a24b72a2819b3ecdc19918d0ef38e98494f6fceea3a4ab080b03a48 2013-09-04 09:34:28 ....A 65572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpii-5a9367d777b68e5cae2f999bf12c940a3299ec99e9cb3dea5a56dddd9ed22fe0 2013-09-04 09:24:14 ....A 79572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpii-eac04621f5b60c26d1e073b15c659e80b0f8cfda02e1059bd8d1e959c78e35cc 2013-09-04 09:44:48 ....A 63572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpii-ef9d2950b1a37657b59885ae3045765a150467a44b11b7d0659ccd47298a0c87 2013-09-04 09:21:22 ....A 57616 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpij-411089dd9202284e0f29f4830280bafbbd42404898e00c0259bfbcea4f8fdb7b 2013-09-04 09:24:40 ....A 98920 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpij-5a3436b92b5af9754cddc4dea2760f83ab5b32d4298b3f595e180a93f743c49c 2013-09-04 09:55:50 ....A 94920 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpij-61804ca14e954d60012c1512483ef88437420e353081a5a9028b96854870829e 2013-09-04 08:50:12 ....A 82920 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpij-d6de81e9b7a3a4e629ded579383f97e8dd230bcdb6703a36753248106f4f7954 2013-09-04 09:23:46 ....A 67616 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpij-f7412cb4cffef5e077b5e78b7726768655747e1cea9e4eb46d08f511e5072ed2 2013-09-04 09:09:54 ....A 62716 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpiq-3f3408792c20c67349c2eee2f182225668908be9d7a60289d880c8515133c39c 2013-09-04 09:24:06 ....A 57716 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpiq-91041147ef21fbe65dadd3e5b2d6c976448df79097475315e13c2ea9e3d8502d 2013-09-04 09:32:04 ....A 104724 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpiq-edd9ab01d300944d94bfc629570887231eb0f43476e5ea46fc2527955909cf95 2013-09-04 10:07:02 ....A 73200 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpiw-39c95a33037510d58ea68e9e413e73f05e4b9813079c7619ec2c750b1fdab554 2013-09-04 08:44:04 ....A 9940096 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpiw-481ee5875723c4696d79a88027fd891104ac6db52b7c3ecfa7e316a83a4c12f6 2013-09-04 08:42:38 ....A 65736 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpjw-169d9d5968d7e887c2950dfb23890713204a7732a628cf1dffb54490c0e36935 2013-09-04 09:08:42 ....A 50736 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpjw-1fd624cc359e82a10c6dac1b1699737bac4f2ba3de343124867d98d5f9bf8b36 2013-09-04 08:54:20 ....A 66620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-05d226f677376be39fb3703dfea5cf405f19e1caded0a3de03540666313227fc 2013-09-04 08:51:34 ....A 78688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-1457270d8226499189e4905329d501c0969b78fdf1b9ee35425fcd60879df694 2013-09-04 09:12:54 ....A 55688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-15a9a69fbcdca403de949dcfdbe349e65930376243eadd3e29cae8dc370ac714 2013-09-04 09:11:50 ....A 54620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-21eed5cfaa61b226977001eb4c732fb38e67379046b38ee08f294409b86b249b 2013-09-04 10:07:10 ....A 59620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-222a0c2cc4f0c6f5572d29f1ff38641002cdf3a76882d6199ea62118fdd29d43 2013-09-04 09:09:24 ....A 76620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-2a01f5821481fc25cc128fa7a383d58d0ec26016a6b5ab1109e7f47ed8a899db 2013-09-04 09:08:40 ....A 72688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-2a55d23d3ef5d165c91df37133161a2b10c659888fa70b375ddfef2c27221210 2013-09-04 09:46:06 ....A 98020 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-3314664c0fba392c5d4c6313a5067c7878ada4eeab98b924bf1404b5455c13a3 2013-09-04 09:11:56 ....A 85688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-343e38c2fdcdf78869d2f8100ddbcd1aecfa883b1fc2c542ec943f9fefe603aa 2013-09-04 08:58:04 ....A 68620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-44282aece345cf7b54254589517c56088666fcf81e2914c8fcadb5c357bcadc4 2013-09-04 09:14:00 ....A 56620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-54c819fbf78160e284994bb42870475899362da4225c0a40d9188d0410b676ad 2013-09-04 09:06:34 ....A 73620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-5502851a040ea0be38830316e555a47e41ed77fe2a7527f3ad2f0a11b29521cb 2013-09-04 10:02:54 ....A 66688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-80a35832cdf4e88b9771df6a3b6335d8201b7e4d3c01c00b0f068475d947fa97 2013-09-04 09:43:24 ....A 64688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-886a8ed2d2207eb53d82c3d6ac3a50811eb1eb202df4803b4d1dce9e1b468c46 2013-09-04 09:37:50 ....A 80620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-88cb5c9cda633da8245ffa3d12ab24443b48a596dee275ab8180851fe6226e8d 2013-09-04 09:55:00 ....A 104020 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-8dc27aa3ec1e95b7e2d106c9de65a79462019542e2cb931b5ee843ff4dbaf2d8 2013-09-04 09:30:08 ....A 73620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-a27ff0426e9632ae1785a995b53ecf8b6d8b3de64cb0d85a042312a1da4d6e3a 2013-09-04 08:56:34 ....A 70620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-a35f17a7ec041ba2f3ad4ffa676cd17d2522e862d3afbab9b2c7bc99fecd8a1e 2013-09-04 10:05:22 ....A 59688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-a3f8cfe931ff73f48287de6ea8d06f14d577f7e7fba7f5a91bfc1d8bad6acc7c 2013-09-04 09:30:26 ....A 52620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-a998b5ff73ebfce429420f32032ae347a0de9a0e8bcf12dd6d43e1af392f91b4 2013-09-04 09:08:38 ....A 66620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-b76cfff596e10132ea95377c3107dc01fd2d79dbd5a25c21f813a6f463b701bd 2013-09-04 09:18:08 ....A 64688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-c5d5047699e47b0db666e4b231afd8e49a00414602fd6925f815f02621edb1c8 2013-09-04 08:57:30 ....A 69620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-c8bac87282bbb787df4f39de7fefb57e4d56c1e4763cf8dd40f1115356fc8dc5 2013-09-04 09:16:00 ....A 66688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-cbecf9c01803134fc6e54f17d3b509fa133f14a882204e6d00b0e9bf86d319dc 2013-09-04 09:17:54 ....A 61688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-cea40d5ba9dfac328979cc2d365d8faf86288c37ddd26544b6d51a277fc1e9f5 2013-09-04 10:04:08 ....A 51688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-d0e94ac7cd4bbfbd9a36c03f277a45c4b39aeb715fb9a9e8cfb1f7b03cef1525 2013-09-04 10:02:50 ....A 67688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-fe93db812fe753405af3a0cde007d060887b279bb060eba3695ea39238eef3ef 2013-09-04 09:52:04 ....A 64620 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplc-ff77940e649c01573e36a5dd13b194c8d961de9265eb143692d1c8a85239becc 2013-09-04 10:06:36 ....A 104384 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplj-0e0f1eae88e80199ba385d8fc204a10749d7ef8c07c1d35cd7252b7013bd4abc 2013-09-04 10:05:06 ....A 97384 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplj-1838f1595e837ccc001ae99934d432c7fd2f780a7b65459594203a744c3d3db4 2013-09-04 09:39:48 ....A 92384 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplj-d6e76cabbdf85b61b8b8cafdfd85057ffefca0c2628d87bf6e2ef61efcbdeec5 2013-09-04 09:24:04 ....A 61080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplj-eb94c33bd5be0a313c6e091f75c9a06147e5e7449bf0eaa09ca0642e9dcb4489 2013-09-04 09:16:14 ....A 80384 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplj-eee821b02470a68f9bee3d69ac535809dbf07e23eda2c3fa6ee28059da080481 2013-09-04 09:39:04 ....A 93384 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplj-fb3c9a5fe4f59a4296f75ba0af2ba5f28b4d3641ce411e1b714275c08640d5cf 2013-09-04 09:10:56 ....A 118872 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpll-14e7d3100469fb7900e1c917b56c9c9220e8d0ad07745a995f388318fba91be2 2013-09-04 08:43:12 ....A 76568 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpll-18d6516e9fa5313b1b86a9d80ae89816ae80e2b81328158b63f8c8bc5dfeefd7 2013-09-04 08:45:06 ....A 103872 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpll-20ee8a5996115e422579dae4a6c5bf79d9652bf99afa7cdcf83cbc73f082de49 2013-09-04 09:57:34 ....A 99872 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpll-ff5e708307c608cdec920800ed5ccf69faacdf23be013c75bea2e9521f50971c 2013-09-04 09:06:10 ....A 87364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpls-2d3307dd23ae9d46108743974dc561a7acf997fca713222f2087a0ff415fad9e 2013-09-04 09:51:38 ....A 93432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpls-2f0a45e1ab01787a4af890cefce2e545de7e54f431e875535a6b1bedebf324ec 2013-09-04 09:50:16 ....A 105364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpls-8ffc7d191f2711932f700e4a8971f218e5664bde250b88773d59f82a9850c81a 2013-09-04 08:56:04 ....A 104432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpls-a45a6b6fabd44c53797ff9da77e847fa4f21491e6bbfc467978acd4b4b25c359 2013-09-04 10:02:26 ....A 112364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpls-eb1813964f1df69df305b89c743e023303c7b9094b1b14b48ed2b13169e4e711 2013-09-04 09:57:20 ....A 76128 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpls-fa3abc7a37b12b407a0d047b6886f0def2535ad1645d0f624ecaba0c16e50c20 2013-09-04 08:44:38 ....A 73012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-078185ce11dfc14cd6db6a6a9f759cc95402a1f2df6968cdc752c3ed4a47d76c 2013-09-04 09:07:18 ....A 70012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-14f09b4f8d104cfcf590bf68353203888ba32f8ca5a8c898a2d381c127c768f2 2013-09-04 09:10:56 ....A 70080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-150e2f6687e58a804fc5d25976aca73d7bd535d51acbbe1500bd6f4aaa7dcdad 2013-09-04 09:13:30 ....A 62012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-1535c9410c5bd065486651588fe827853bb82fa79877db0c7b1278aa0d9bdaeb 2013-09-04 09:12:28 ....A 56012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-1fb0cbb5169b2b04ff3cae22e7c4a3bb835e7582e69b9de8bb00b84af4253868 2013-09-04 09:05:06 ....A 67012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-1fd16af9d7ba6225c3af8d229f63466a471d6174be15e6219938cd96cb85e50d 2013-09-04 09:07:40 ....A 70012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-1fea9a0b9b16abee364a178ea0d6fe63dc3bb0f1b1c18b4ec72c6b6d3a2b3b16 2013-09-04 08:44:32 ....A 64012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-220f2b184c5a883f7933b3821147442b186e6c691f338cbcdf1a2d017e8b5661 2013-09-04 08:51:50 ....A 60012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-253c2cbeeb07d93b865bc1c76fd53e43f8cbb18da10a8539a786763754d5b205 2013-09-04 09:09:14 ....A 66012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-2a341a0a3e21410ae632e18c0a8050f575bb0fa922d966ec44a7d6ede3fbff44 2013-09-04 09:05:38 ....A 63012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-34fe5dc60b070d07ab8f7bf0f68aca2fed65bb9ac36b6cd70b02c25dcd4a7e2a 2013-09-04 09:13:48 ....A 53012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-3511236fe34b7a46c726546b8b3c729289dc254ce3cee5bdead6861ffb61bdff 2013-09-04 09:03:58 ....A 62080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-3ec65f06db6404ce5c2468a5f2ec4fe3c23a9ad62bfc9c78a3318998b45fbab0 2013-09-04 09:09:10 ....A 53012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-3fc32148b9f894666efa019734a4cf8fad0f91ddb470cf32f8073c843a3f3e0d 2013-09-04 08:41:48 ....A 61012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-438de6e8dc9eb669b5609cc9947cfeadf66414259951679512ed2de026672968 2013-09-04 08:44:26 ....A 69012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-46e54a09826a762f63fd44b4c201d76393924e5fc678b17d1ce71c5357a16fcd 2013-09-04 09:03:38 ....A 60012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-49f45969be7804faecb45b90c3f2af27ddfd39c8157447da4e957b649d78aec7 2013-09-04 09:11:34 ....A 65012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-54d388f97b49d5a5e20e1fce08202d91a726f65c8a38ccab9de11d415b337a8a 2013-09-04 09:42:32 ....A 52012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-6663555fd3cca26c841523c9144807db80d40bed39bf3d1a9efd46fa05e5e8b3 2013-09-04 09:20:12 ....A 60012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-82be05e55c6081e66071285f5816873e4bf6523fb8e7a9d23eb233fa12e6eaa3 2013-09-04 09:32:16 ....A 50012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-877815804c78d3e340d8a2919324cbb57a5ddd4f968b19144ae496a2cc946d61 2013-09-04 08:58:04 ....A 62080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-a0fed870749abe785fc7534a969958a776f88e90a9b1bcc407a10eb5b4001812 2013-09-04 09:41:02 ....A 53012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-a2f8c7f48fca6c35ecdd7410a936b6dc825725db4614671aa96ca66e7f92c673 2013-09-04 09:05:12 ....A 70080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-a65a1f3c49ac2a7d437c8410e20284f8c1e6ee5f2a08ee4eab2d15a2f4b30ea8 2013-09-04 09:16:16 ....A 60012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-a81e019f6edbca450dc641fd49b58b21b4da50ab2855f69c7cff88791055b579 2013-09-04 09:31:32 ....A 73012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-bbadf02bfc76d52b07694a7f1bb93c393a988b3d2b871d5bd4f0eb52c96e90bf 2013-09-04 09:42:02 ....A 77080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-c9701e795ebfc569ba100e2012edb8c04bc110388aa41ce47e3ce3e396aeee6e 2013-09-04 08:54:34 ....A 55012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-cb305a3eb8cd30c8d29c6cd7b625eb1dbd1596ea8ff94a7d72401891962ac1ea 2013-09-04 09:50:58 ....A 62012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-d567868566350837273472814509322ddf6a0494a835c706b4f133073f10db80 2013-09-04 09:32:20 ....A 69012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-ee0d26b6e452c60739d1b89a7dc6782eace3437e630478cf58186101aed8e4d5 2013-09-04 09:58:18 ....A 65012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-eeb98f0f00f0b39bdf56bbb0948aadb56300cc67fdce7067379e9313d09fd123 2013-09-04 09:48:42 ....A 55012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-f24fbb7e567edbcddfbdc7c8da911f3bbcc97126284af4877808fedd9463df4f 2013-09-04 09:01:34 ....A 52012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-f4e93074d4297887749defdc63b2bac55cf6c8e843602274960ced8637b04d88 2013-09-04 08:52:02 ....A 67012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-f8fcd318cb978d81d287e108ff9892431f4c4c57015ce028c56b64f48545e3bd 2013-09-04 10:01:54 ....A 100316 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-fa540984c3216c340d3229a17845240713655022178b2fae62f0167b15bac6b8 2013-09-04 10:05:34 ....A 73012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-fd268af0e386eb67d79522c6d3788ac72f34ac28e19f8d180668080d7e9a88bd 2013-09-04 09:56:10 ....A 69012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-fec7bcf774eba721a5a3128f642901b62e59f584140a886df3f91a850bfa93ed 2013-09-04 10:01:40 ....A 47080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-feea77fdd2d239c40bfc67ee1c819bd7804524785b10ed6341a73e7797ffff16 2013-09-04 09:53:26 ....A 67012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-ff29ba92625f5c8c7472391e233adaef817acb75977cc190fdc2a7902da3d690 2013-09-04 09:59:06 ....A 85384 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplt-ffad8df61a77fd14484649dbb44ada9812cec3d7c8203cb3f2e6c6a7c592a83e 2013-09-04 08:57:02 ....A 108508 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplw-646ff12ada8bde7b7d468d2fd8da25103f666f540eb8cd7d3ea911cd733c400d 2013-09-04 09:34:14 ....A 77108 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dplw-eddc0421616652f33cbfee65490b7f3c19c1f2310386900fcbf39133e26715dc 2013-09-04 09:39:58 ....A 70692 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpml-2642052b170972282858284e01ff34681612fdbaba07bd318a33e28612a91334 2013-09-04 09:08:00 ....A 62760 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpml-61a819c3108e8c78334f46fe9171595e6f87c94cdc4f38089e227ba7a4bb7a28 2013-09-04 08:43:38 ....A 63692 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpml-84110e5d258e8a69c25ce69fb4eb82c8696e811986d009bd7302214a453cace1 2013-09-04 08:52:40 ....A 88016 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpmx-9a8c40fb8b1a7867e703f659d1ece76b1ee7a51a4df09ddd7588a12c6ef70505 2013-09-04 09:40:04 ....A 83456 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpni-66309b33084ec60fe3c4b76cd135744c223b5b1d5103dfc67dbfb64a6c42dcf0 2013-09-04 09:08:58 ....A 55152 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpni-7c0efd1af04ad0e36f35c407834414344395fa39b783b9a867dd829ab23d7dcc 2013-09-04 09:37:30 ....A 54152 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpni-eaf5fc82e7c35e8a8aa90b887e6e4edb1f63e90714a818f5d6b0f9a28a29d82a 2013-09-04 08:41:36 ....A 66220 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpnk-21c61601c8ad4e8e0ef9af03ecf548331fd1b69e5ba67c3c5c752e6dfe127e68 2013-09-04 09:54:42 ....A 2204772 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpnk-ffd0a41690167aacc89f347e1a5ff4fe9502f92110d1b6cc066578437d12722c 2013-09-04 09:17:12 ....A 77616 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpof-3fff20ff7d82940b08c2b65aa25d33be4f5b61020cbea8b205d30498c60c69bc 2013-09-04 09:52:50 ....A 95896 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpor-f7a5c815e5749201912a1b17241929148bb9c815f3ee1357f82cfc1d15a8c4ac 2013-09-04 10:01:20 ....A 67224 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dppo-556dafb1961f903d4419fd6d453a4b754d1771fec40e6949a5485e09f8c0f2d8 2013-09-04 09:47:04 ....A 78224 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dppo-8131293338b65cc0b1762b2feefbbcdee9c3304a739858ed2349e4e93638922c 2013-09-04 09:46:54 ....A 75804 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-07b997b32bcb854aded7fb95bb890332cc7d393e6f9c4480a77caa556fbe20b9 2013-09-04 08:44:38 ....A 46736 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-179efb3be80ddd6c293997f568e1fac4d188b451460626585dde8920396f161c 2013-09-04 08:41:00 ....A 74804 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-17dc60836a3e4b360bee9729d449c48569e6739280e2c0d4d7a5bff1908b8ba1 2013-09-04 09:10:24 ....A 66736 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-1f864d9a149b6ae61a332dbeee4715c743e6b05cacc113bf7f6b05f54b09691b 2013-09-04 08:42:54 ....A 80804 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-291eea2a84cfdec8c14b04c530c669bb32a704ee9fd8ceee5b003a11a5576128 2013-09-04 09:13:54 ....A 67736 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-2a6a3d4f2ff6213956a96143523719b5902ddd67a228ae621500752b4bd2498a 2013-09-04 09:13:54 ....A 65736 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-2a7d471dd3e52cc4fecbfd8568bcb59beefb0ba664b49185bc531ef7fa772850 2013-09-04 08:44:28 ....A 60736 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-3144c223fcd9eced0fefa25f0218b9a4ba0a0f54755229b8d51d99fb6623b5fe 2013-09-04 09:03:58 ....A 60668 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-34429041c14c0a13967e1869d98844c1f50c10ffb9dd4b7ef78c2fccc11a9dc2 2013-09-04 09:09:36 ....A 60804 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-34d605b6c79471805e094cd46374d081c25c8c8a453d45b7011d8e22413f8aff 2013-09-04 09:04:28 ....A 78668 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-352066ebc1228bd467867bb2365f1e592623de1a953eac63abc0a185509a1be4 2013-09-04 09:09:32 ....A 71804 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-352aa10029567dfeb558a86ef3a818b938f6324ec2947749fdcf7d3240bb7c33 2013-09-04 08:42:52 ....A 72804 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-37e9b4fa768107a3ab36e7f4daa2c395b271467f72157f92128d36030bbcde21 2013-09-04 09:13:16 ....A 71736 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-4a1689bd0161096ad99c392fe24032a658e7c87e50fecd4428dd7202ebf6e46b 2013-09-04 09:08:20 ....A 73804 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-4a5d7f547184d1f75fc0e98800cd3dc04b520b8ee232d9438acabd0d46d0db17 2013-09-04 09:03:00 ....A 76736 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-51e371fddcb471e5938fea524ee75e69846b18aaa0400aaceb60442f61919a17 2013-09-04 09:12:58 ....A 62668 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-869cee3ed1958d5d6725ce4e6b5b64acf4d1e96dae8f1b5647b69108871455a2 2013-09-04 09:28:06 ....A 62668 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-b37ef032f4b87efed702593149b01a0a8f1693c4b94880d35033e136f5d663ca 2013-09-04 08:42:00 ....A 70804 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-b4d3fd4a113701e2e60a3aac7aafd66a7ae7065a3e600479d33cde95e3687175 2013-09-04 09:27:36 ....A 73804 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-e459e2e2773e842022861861b84ec52dcf3fbca1d551b89dd167e98da01aaa60 2013-09-04 09:45:38 ....A 73736 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-eeb96165ffc030e2d3d59ee57ffc66aee096b57f6830d1cc83051f6db9672f13 2013-09-04 09:36:00 ....A 64804 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsa-fd056fa49777f17ede35c885783abe0e22d8ef4f5c715a01b57be44b425be9a6 2013-09-04 09:10:06 ....A 76596 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsb-3ecb5f5badc653b9038521dca96d06b65c2865d5e08cf3d0c2cbf8fb9163f7d1 2013-09-04 09:08:52 ....A 47596 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsb-4a16e8c89189ab6794bb416125451d13ac0fe144eb1fb756c5e9151edb5175c1 2013-09-04 08:51:04 ....A 62664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsb-ac9d05cb33e3915e26f109262229e6092b56c93b0d514f958e39a6163fd8b855 2013-09-04 09:17:12 ....A 70664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsb-b7052ba5de5c9d89883b22a1287859c6998fed2cb802c92b9d820baddd09cf5e 2013-09-04 10:06:04 ....A 72596 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsb-f00e8deb47e7f6aa02b33dd909e9bd5c262346ad225754c8877739ad3a54c74a 2013-09-04 10:00:38 ....A 68664 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsb-fde40883540b5b7cf4b49b5afc5b80898db6ecb1907b447abd9b88fa0bffa9e0 2013-09-04 09:47:02 ....A 58596 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsb-ff1a99abeb621d156e79bf777e4cd0de8c67f225592b5a87ca8f9fb85411de3a 2013-09-04 09:04:42 ....A 55104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsc-0a482f7e93b92a565b63d5b43a3821974b44ec85d7468429c2eb90ce85338365 2013-09-04 09:15:02 ....A 65104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsc-14ead21d678b1efdaa229c7c0849faaffac4fc80c57cce670ad116f3c752cf6c 2013-09-04 09:05:08 ....A 66104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsc-2ab2e945827c0bed45b1f7647ae6665dccb832ae3c6215950419ee9120b8b57f 2013-09-04 09:26:26 ....A 69104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsc-3d02f01689e659310d0ec652cd0c1add7522782c0fe4c0563b94426ce80f7bb0 2013-09-04 09:20:12 ....A 60104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsc-78c4f992561b03babbfc2d4494b306339437a875e08d25630cb1ff189a192371 2013-09-04 10:01:24 ....A 55104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsc-8c94d14393c00a3861eb263287563999018d167c337774ec3226de6cb1319823 2013-09-04 08:59:24 ....A 67104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsc-9670001bdc46401f2b5b07199f3583e902f4b4ceef1a62c362773b74c94f8f96 2013-09-04 09:24:04 ....A 73104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsc-b070e560e0636c714fe9dd8c2a6512f9ef3dfaba30b39ac94c443dc12ddbcae9 2013-09-04 09:08:00 ....A 58104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsc-c6a8e90611ad9ec7a86fb20b21b5c4afe270792e383295354b719aa982b726ec 2013-09-04 09:40:22 ....A 51104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsc-e07c175294f256e0120b720c4f149b0683ddc311b01230cc4da581b6929a6b5f 2013-09-04 09:41:18 ....A 71104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsc-f779ca3fb0c345cadded38de0bd11cb45449ef35a5d029e686ee99216237f33a 2013-09-04 09:48:56 ....A 69104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsc-fec059ee7975212f04ccfa4487f2fdae6a4489d4b3f2982d7a5657482ea94256 2013-09-04 08:45:12 ....A 63084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-0759b0a768bd79b546480f02427d6d59c7240e05239071163761762d7e4828db 2013-09-04 08:44:40 ....A 70084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-07d80482254f5ae4537960a038217b497d48af5a44e6af32bed2ac7c354d2945 2013-09-04 09:11:00 ....A 72084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-152b388fe9691b1a21425c9e4cf2ad6709e14d2b16aa2033823dc456813e62ae 2013-09-04 09:39:50 ....A 43084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-22f4791def8ff8e3b8fbe1cbf0b2792ef3188ccafff586f869aa90fcff7ad1e0 2013-09-04 08:44:46 ....A 79084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-297afb0f7e784cd3cdb0a57d98ea936aa6eb9bb993452eb84bef5fdc6ddc9638 2013-09-04 09:11:34 ....A 62084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-2a7b3e6c6fbe214cd0a6f4fd1fd6f5d8676b24a6ad1e2de879c00c9bbdf3f6ab 2013-09-04 09:13:52 ....A 64084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-34e490a6b2db5bf101586b10ac2d99e7bad5514a79a07117ee160f644df25f41 2013-09-04 08:43:56 ....A 69084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-36a32792afdcd80f96795215197af30a12034edd8ca05e151e59989c3d7e8903 2013-09-04 09:06:06 ....A 75084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-49a60ac0d16fa3be7ab2143549f3402dc6df70bd992c69672e58f6b35576755b 2013-09-04 09:06:32 ....A 74084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-49d2861214acfbbb84a5958ec5699c1edf882102b059b4cd93136a5405ada490 2013-09-04 09:15:02 ....A 65084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-49e88f382d143b59f1d3e40a9bc87976e0e2387462323957c0e63db6f2f8bf28 2013-09-04 09:07:48 ....A 64084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-4a22b16ee8250356e88989fb42d168c3a25a8943a34418479dd321c654a9013b 2013-09-04 09:04:42 ....A 75084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-54851cdea432bd5d69d5e4e8be1a4033742da9928b8ce9a1e3d03dea7d9130c1 2013-09-04 09:13:18 ....A 61084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-54fdff75bfac3d87675cbbe7ef1e652bdd39c03a79e710ea2a66c4bb2baafa93 2013-09-04 09:10:08 ....A 74084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-636cfd8b47beda58674050c35021c0426ef9c2ac14f4177e0457d9a2f1644a81 2013-09-04 09:00:00 ....A 73084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-79270426f743244abd72528c59e83554a7bae1808bd20793f14d375790776ce5 2013-09-04 08:42:40 ....A 82084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-926b3d6f1971fab8b08558c82b4bbdb63b491f99fe068e6204473b1977a6957c 2013-09-04 09:01:56 ....A 69084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-ac5271764421f5c6581bd9b4b757cf4f2fdd2111659ed5c4944bdf0be99fba9a 2013-09-04 09:03:04 ....A 54084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-c89466147e863b0384c57c65e9b714498c200975f6690c5ff5b4e8bcd58fc0fe 2013-09-04 08:47:58 ....A 62084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-eccda5d4357c101ce02eaa6028b95369f6fee06be6220b57ea7ab9df714c8a7a 2013-09-04 09:34:16 ....A 69084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-edbcc123a1df5a7ab47e2d08cd3395d807f2846662d48bdfa40bd6c81932bb96 2013-09-04 10:05:18 ....A 39084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.dpsd-fecbd677d307f8e22ebd5a5c9eabe63c7647d485ce4f69238385cef3be30dc33 2013-09-04 10:01:40 ....A 27536 Virusshare.00093/Trojan-PSW.Win32.Kykymber.ifo-9d276ae46bdf39b69af4ba266925a81cadb09394ef92369f38c5625172814332 2013-09-04 09:45:12 ....A 70296 Virusshare.00093/Trojan-PSW.Win32.Kykymber.jzj-216f0f4884cd038aacedaebe0ef49468eb1ee6505e7670c0610176169e3fa95e 2013-09-04 09:39:58 ....A 61296 Virusshare.00093/Trojan-PSW.Win32.Kykymber.jzj-45255a0ea5aa95c0d453b303b04fcc5717d6e3a7e07c0e3bcb6a59eb8adf9434 2013-09-04 09:37:30 ....A 105624 Virusshare.00093/Trojan-PSW.Win32.Kykymber.jzj-6e1fea7bd76d73d117996c329126ac2d74623c27a42820f13548441bc9b0cae2 2013-09-04 09:33:14 ....A 108624 Virusshare.00093/Trojan-PSW.Win32.Kykymber.jzj-ec4c12bdbcefca44b820468b9129603a9a6cd88528b9e453d6d8651c1e26ceb3 2013-09-04 09:28:00 ....A 53644 Virusshare.00093/Trojan-PSW.Win32.Kykymber.jzk-1bb1e41b3f8e4683caf1706a9996fe39c8ecd1424074874b4d0e5eed59ed0fc1 2013-09-04 09:48:12 ....A 106556 Virusshare.00093/Trojan-PSW.Win32.Kykymber.jzk-33c3ed4b12023af11e9c2ae2579ed7505cf48f1aea3d50a40eb1767739288370 2013-09-04 08:58:58 ....A 67644 Virusshare.00093/Trojan-PSW.Win32.Kykymber.jzk-6bc5ca53ca6c1f499d0df931bb03e0bc5ddb6568131eed6c56f38a8d4a471c55 2013-09-04 09:08:34 ....A 99556 Virusshare.00093/Trojan-PSW.Win32.Kykymber.jzk-97b4c73a1003df12cc1732885ba48ae2284ab256626432a2549db167e874ccc1 2013-09-04 09:11:08 ....A 103556 Virusshare.00093/Trojan-PSW.Win32.Kykymber.jzk-e11e6657e8a1694c22dd00bd73183ad09fde4b46b09da4041786c39fe92cae78 2013-09-04 09:10:54 ....A 99388 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyc-14907e15e2f1bacf57584fe78e150a58845cf937f471d7cce6a7dbad9a531f7e 2013-09-04 09:30:24 ....A 113388 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyc-3a6081877bceb3217acdd65920764294d04b567716b58dc5f2741e5d02a51bc2 2013-09-04 08:55:04 ....A 100388 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyc-3b214788d4f3fcf75baddea69ae4e4ce460e2b2e7ff4ba8b1425d3090d72c3c2 2013-09-04 09:07:30 ....A 99388 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyc-56c30d264150ae0d5e7693567d40dec4061228a1150a0ba6088fd2faddd495c0 2013-09-04 09:11:36 ....A 88388 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyc-6b653f60fcadcf1ed60343e62656e55b68c4a9b20e357a623ffc2335c2ebb65c 2013-09-04 09:18:38 ....A 120388 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyc-aceb9acf116999f7c8d3ba307dbf6e029bb97a30f8d74036859de62a51a6aa1c 2013-09-04 09:18:00 ....A 101388 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyc-f54682193d226ebac0a58bcc25949e14b2c317dddb6f725371811de2cd924d61 2013-09-04 08:53:22 ....A 90432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyd-07beada079c1fb237cb32af8f67e9da277409fd4775078f2eea2de3fc7df47d0 2013-09-04 08:54:12 ....A 103432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyd-5ea86d931ecc01d7fe806b6cc115b2998519d69d7cdbe53ceb07d2850acd2c02 2013-09-04 09:37:58 ....A 108364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyd-de87ab451bb7054ac501f467e79e02e5f1e13ed55d35f7cc37dcc9d4e5431792 2013-09-04 09:27:40 ....A 100364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyd-f027acd1a161504cb6b255bb935661d859454e8d663068876820da6de5e49708 2013-09-04 09:54:30 ....A 95876 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyw-46cdf3a36f36f7070ca2a0858da79db5a916aedbdb1a82a4a7f4292ab8c06ee3 2013-09-04 09:22:30 ....A 111876 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyw-702107ff84ccbb497ac3b698e3d0376f43d06f61ecb311d5dc440e2e8e0274be 2013-09-04 09:41:28 ....A 84572 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyw-9108c6c43ed6ee8b187f1bde10134f71b50aaf9177669e553801dd916ff798d9 2013-09-04 09:58:50 ....A 115876 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyw-d128de8fff17d55ff7d467c1ed2794561386b04e04a3010ac25ff23538db77d2 2013-09-04 08:56:18 ....A 120876 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyw-e7b450a09b2e28fae7e9eb354917958215a03523c474bc454192533a2c0652ad 2013-09-04 09:08:22 ....A 88148 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyz-2f58ec56e69a323e1bd2150a565b96d65aa20a6b0403d7f252ad79b8b4733b15 2013-09-04 09:40:04 ....A 83148 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyz-315a5a73ec9c1a2f2c710704cf020e1425fd38e65dce260ad2d52c960cc3b2be 2013-09-04 09:38:28 ....A 95148 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyz-33b41a81bbdd3aa0f0f36336772cdc211d0798097760540d84816405ed761cea 2013-09-04 08:46:08 ....A 75148 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyz-3440dba98bd8e687bff2e37df8757927a46599db12c1bfd430a56c9ced16c6ba 2013-09-04 08:54:46 ....A 56452 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyz-3de1ad137e9245e2cac46578a7b2fd06461f3da3b3ea6f0637afa38ce193e500 2013-09-04 08:57:52 ....A 103148 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyz-4b85cfe9a96a8a31cefd117f0b2bf226abdac4c5d5a20478edc414b44e626edc 2013-09-04 09:16:56 ....A 82148 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyz-57939bdc027968451eba867f359e6cb32147d7f9493bcb3b0ecbcdc29c11487d 2013-09-04 09:10:02 ....A 72452 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyz-82d926883865c3dad5e39872a172cba3274ee9d9d92acd6494f9bfd78d4b9c81 2013-09-04 09:00:54 ....A 108148 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyz-93359c1ea56409abb60c6b73d9a04bdf3459b9db4dd1609965a919f1fbc05042 2013-09-04 09:28:48 ....A 80148 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kyz-9457c48efe92130979b09244507d8c4cfefe050b3c3646f6009f9b27684f8a90 2013-09-04 09:35:40 ....A 119876 Virusshare.00093/Trojan-PSW.Win32.Kykymber.kzn-4d7d9cd994274ad46f522d7809098a60ea24f324371dca83cafd6de672a506a4 2013-09-04 09:49:36 ....A 102388 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lbw-fa57bb3a856b183e50981253547b65f13940ccd407025ebdaaf18032c5e8c236 2013-09-04 09:16:58 ....A 103388 Virusshare.00093/Trojan-PSW.Win32.Kykymber.ldq-7df767c24378368cbbc4185e6648bb5f0714f61299a2d164974623a4b588bfca 2013-09-04 09:39:24 ....A 102432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-0afaa2b1e55a60b4a69e5141ab4a95e028cb6fcf4ab8c48d416ad66b96417dd6 2013-09-04 09:37:42 ....A 85944 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-1f446aa4bde85d9b69b88b346cda452b8cd8c4203f42fb9dbad9d8b5d7f5f32f 2013-09-04 08:57:08 ....A 96432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-1fd25539252f4b5b28e2b903718f77cdcc5aa875d3db4473a31eb068c4e68fe9 2013-09-04 09:35:34 ....A 98432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-254b724cab6b99ae195f59273234bc0ca252d8267f8be8b97a6cb858be5108de 2013-09-04 09:05:38 ....A 90364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-2c4db236ff507cf05e5e9d25e70ff490d6e87c412a8f545ad9f70bcb3661458b 2013-09-04 09:24:12 ....A 108432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-2ece841b297675dd2e5594ac790dc432cdac00ba3b925d784d4297ae5621686c 2013-09-04 09:33:30 ....A 107364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-3bb82c009d43bd16382b09ef34d37143eb68146cddea4fced3ac1ce91623c2ff 2013-09-04 09:49:00 ....A 97364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-4e356b52d7c3be40addecd1e682fa1aa0b4c71db8dbef0e933fe993da074816a 2013-09-04 09:56:28 ....A 85852 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-50b091ddf11de620ccf55099e30d9bc5ccf11f6a435a34cbaaf940cf81bc6c4b 2013-09-04 09:35:02 ....A 102432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-50fe356dd6eb697e1ce287f8d31fa29d3ca3db9ee4e7e0f1cf7ddf11365654ea 2013-09-04 09:42:06 ....A 95364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-52fc5abe89636fcbae4b907105b389afea7979153480d9970bf91dc8ea5bb317 2013-09-04 09:43:38 ....A 103364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-57a62653e5cac1e0b3549dbf329fff5a77795e7d933e7978422128b34462f739 2013-09-04 09:34:14 ....A 70656 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-6924efecfd578c7a0a5305379f9053e9664771557fae5bfaf8a1e3dedae521d8 2013-09-04 08:52:20 ....A 85640 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-73a243c5c265ea98edbb7fe99b5b206d41e6cc7f92684d3a4a00bad488440e73 2013-09-04 09:21:18 ....A 73692 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-755388153dc756b02ae65a26a3c52f72be0e32cf08386b1f555e34b120f60343 2013-09-04 09:00:38 ....A 66060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-79ed2c63df8cc8ed7ae6c489e8ce1f2e26d7948f278a0b4d06dcfc8bd086d2f8 2013-09-04 08:54:26 ....A 96944 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-7ba0b4dabae55cb3e5b58ece64e2f5f5ee039504df984873b17a69135974137f 2013-09-04 09:11:00 ....A 84364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-7f740be2f2010b323d3afd8e8594dd64cd0b5064ba08df7f279079a702f18efb 2013-09-04 09:31:14 ....A 6745072 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-82bb80f0a450217fc3c0e773ae7271275ac91e4c8ddf086b37c078dc5bb7d16d 2013-09-04 09:54:36 ....A 125912 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-8ad0cebcd83b13ccfcad5096532dc6dde68f44bde3a62c4158ae68927e5264df 2013-09-04 09:36:50 ....A 2199660 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-8c542cc3f6a84d3415052b268edb36997150bd613ccb55f6b19b8a457df7342c 2013-09-04 08:52:44 ....A 101432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-8dcb16a2ba6337e0925f7f72f117bf9b9b4175b2b3e795eda07112e323018571 2013-09-04 09:46:50 ....A 6743072 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-8dd7f00c666d617134ea90740c9408eaab86e820e978b0234427b6bb94db67be 2013-09-04 09:37:14 ....A 91852 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-952e31ce706b80e10cb62bcb45ca4f5112c304e394118d633b4e63ef2ba9aa5a 2013-09-04 09:44:18 ....A 91944 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-9e9c7823c210edf7be4d111725ad9c521dac83e791a8a95f4b8fcb7688647da0 2013-09-04 08:55:52 ....A 95364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-d3ca4b8eda0c09b0e093318c0500f4d7d649ffdcc7c5f21398b7ccb00ec3b2fd 2013-09-04 10:03:28 ....A 92364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-d8a0d2182ac3607a6f87f142c50fb7858511646b972ec4140396da653dcba57b 2013-09-04 09:51:48 ....A 86948 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-dea6d65b87b4c520074bca0b50111d6baadc0366b8dfdfd59949228a97656aa5 2013-09-04 09:38:56 ....A 95944 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-dfa910cbdbdc8f41efae12d2275e2c7840391917a3afd74f7b29543659879b3f 2013-09-04 10:06:16 ....A 93364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-e8479416d4306bd4bfb785af17b39dcdcb5df5379ed81108343518d043841f07 2013-09-04 09:06:08 ....A 119364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-eada024b88b948f8c4b7134986bc81dfa54d2f9026cfa15ae28a8cabcdff9696 2013-09-04 08:55:52 ....A 110852 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-eb67a9ba0faaced3ee3939a3a72875734609f6b7bfbc35bd3e834c6605315c27 2013-09-04 09:42:22 ....A 102876 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-ed0122cdf020bb4cdca5e00bf4903c4d27e12ca66be47205de65124e192670b0 2013-09-04 10:06:48 ....A 116912 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-f9bd99cf02b13d617810ad0f5f2f4f2146f1778b64c36cc8e45363f3dedc163b 2013-09-04 09:53:30 ....A 133252 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-fa3216f25fab04f5acc040592ba4d3244e35f4ed303b1fa86bb0ba0d90d754fe 2013-09-04 10:06:28 ....A 83248 Virusshare.00093/Trojan-PSW.Win32.Kykymber.leh-fd8a75417541842211ffd7ef52ae283c2a529170708e5a2ac873d24cd39a618b 2013-09-04 09:51:16 ....A 76288 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lev-3961e463102183e4b79dcf12b88fc1409fb94f66c8af552ca2dd162d9c15806b 2013-09-04 09:21:06 ....A 102876 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lgs-0cedf307ec85f4a6b50c9d30dbde375a13e62daabeca9059f7e5d39e65b21a34 2013-09-04 09:51:50 ....A 104876 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lgs-2551467341ddc5d4cbd7ae6c3516530ffa3f7c4b73f86aade9898262c0662bae 2013-09-04 09:48:10 ....A 106944 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lgs-2808918791795067d12078562b2c6940d96f8e389b260e0c0a6f1eedac98723b 2013-09-04 09:48:52 ....A 105020 Virusshare.00093/Trojan-PSW.Win32.Kykymber.liw-4a0b942632de4e253a3058d03ddf351a919cd92afb06df47de9b927c5aad91d8 2013-09-04 09:14:36 ....A 67688 Virusshare.00093/Trojan-PSW.Win32.Kykymber.liw-f911e7261ecb6389d87defb836c4286167286dea29fd8185c684a2ff48d407ea 2013-09-04 08:54:18 ....A 61840 Virusshare.00093/Trojan-PSW.Win32.Kykymber.ljw-50b1bceef6aef0194f59271313ccfa18ddc817225da2ee0a488e6df774728d15 2013-09-04 08:44:54 ....A 69840 Virusshare.00093/Trojan-PSW.Win32.Kykymber.ljw-e4675693f5cc0dac6abb370994c0a5b6eda0e178747787553a22f4a4df5d1753 2013-09-04 08:45:38 ....A 58524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.llm-817d34e28ded92e112e4196a803deae92f4d4adf14c657489f7bad1af9f2faa7 2013-09-04 09:02:30 ....A 57524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.llm-e1da1b6fc3efa0d6c12def906f28c29f405f7965554d59422cc6153ecd12c761 2013-09-04 09:14:26 ....A 48128 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lmn-fa8a64034f619b759dbfdd1594907961a6ba259a641b8f87f27b00f16b805477 2013-09-04 09:02:50 ....A 67104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lmp-87a424a53f6b46624f92cad5651db942113533d9475cfbff00fda160669d6c2e 2013-09-04 08:59:28 ....A 51592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lms-5fbda276ce5faf6a7274cfbfb2fce4dc61f1c9f01e7a8c643080b64cedc236e2 2013-09-04 09:30:04 ....A 84592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lms-9a8f0c313938c41e90dba32c63ed8c0994637973d642514cc7702d52d6029d84 2013-09-04 09:04:36 ....A 55592 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lrx-77cb29970a2ad2d9855d14960ef3a514fecd327311f72de4c9eeab93a366cd47 2013-09-04 09:33:56 ....A 71732 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lss-c2fb502c8adcde7a7db36fae579905b1bb2572060da5ce181a78ac40fccfd2ea 2013-09-04 09:34:02 ....A 61524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lul-ede8841a6a8fa79427a14d6e55620bce5f666c5afc3f0652e29c6331116e279a 2013-09-04 09:30:54 ....A 94828 Virusshare.00093/Trojan-PSW.Win32.Kykymber.luo-28c92d0d47a8e56a77f05c87b0bb06aefbedaf5bf97acdd0770fcccd1da49891 2013-09-04 08:44:12 ....A 58524 Virusshare.00093/Trojan-PSW.Win32.Kykymber.luo-4d764c00b5e92d6d2033a51758391e7d5246e7613a8e25aff61cc43b75bb49be 2013-09-04 09:47:32 ....A 85828 Virusshare.00093/Trojan-PSW.Win32.Kykymber.luo-4de946567203746431dc0093e512a73e7bee3db6b75fcc3aeddf634043d2bc3a 2013-09-04 09:27:10 ....A 49036 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lup-61a19608e00adc96346202ab50945080aebbbc5498acae3302fa50de5eb08f29 2013-09-04 09:11:08 ....A 62036 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lup-78f0e66fd56363cde202c5ecc786cbf7e5ebe90d934a8eeb554a13b5a8cb3bd6 2013-09-04 09:43:54 ....A 81036 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lup-82e8c9ea4f69773c3f0f7da11fae0f0c566d65bab443a12e35586738048c4941 2013-09-04 09:20:52 ....A 53340 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lur-8492440c7ab6ad21cad03387cc847bc6c1a2e1a5bc0e116d7993f355199e5851 2013-09-04 09:12:38 ....A 218286 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lur-8f5632702fb6729d17d376471006b112496a20d7c3fac9721012e31bf44f2ef8 2013-09-04 09:43:44 ....A 98900 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lus-c1115c62fa7a41a8757b57fdd0245dc10ae24c3f596f68a5d91b4326aa9265c9 2013-09-04 09:19:36 ....A 41496 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lut-19c77d0eddfedb7337e80b07d27f9f832b316d36bb747d5f61d257512f15a6a0 2013-09-04 08:46:16 ....A 104340 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lvt-a2d279f816321fda43824bbd9b849821b8f207187a8b73b8a916aaf1d6c0a981 2013-09-04 09:41:22 ....A 90852 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lvv-1efa6367a2c46c942ec35cfaaa94de840af4552fe2fbbd8e63d8d9087ea3c2d9 2013-09-04 09:33:38 ....A 112920 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lvv-4af4e7d7dd2d8f46164d1c3d9d1cccfb7c5440bcdf8ad3fd85514453fbde7e8b 2013-09-04 09:42:28 ....A 109852 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lvv-4eaf63edd3ddc57e6f157577e6616fcfb2cc5451100d84a57088512662f80f6e 2013-09-04 09:15:38 ....A 69104 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lvw-1fc675974568c3b8fb452a83897382652596e07db05d5e5c4224e3e120eaea7b 2013-09-04 08:48:52 ....A 94920 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lvy-353abe362a6503bccfecc49f1a30788509abd17ee92d07c2e11cc7722eff7c68 2013-09-04 09:50:58 ....A 56128 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lvz-6d8c6b1f94f9a8ce7373747cbeb731069b0d154d2b0d8e5398b5559c6d9ab11a 2013-09-04 08:46:34 ....A 57060 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lvz-96f91a8ac91d873be036816079486075f39895d4f2d49ebe703426e4380a846e 2013-09-04 09:04:08 ....A 106336 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lvz-df556c80214c5276a8e456d2160f074a750c475b48860e9eee762dea56d570d6 2013-09-04 09:08:00 ....A 69340 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lyr-1df523ac4fb7eeaed8adf5c5823cc632929f5e810e52cec44af6ae977f49357f 2013-09-04 09:57:38 ....A 6752164 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lyr-70fbada0624f523beec30faf838a8dcecc47208a1d1333a9339dc8da38cefe67 2013-09-04 09:39:56 ....A 79292 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lys-804afcfd5f20e2a6c22ac4b7b390b10e35c8c1b3e51dba9456c4736a61297381 2013-09-04 09:40:06 ....A 72084 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lys-96aace064c9e39208bc9a945c4337353efffdbf88df20dd11259b47b9573316e 2013-09-04 08:51:38 ....A 98432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.lzc-4d5ce8908c6f23086548a3fd1f8cd918881614873aebe508ce8fbb8968f2f2d2 2013-09-04 08:57:54 ....A 74012 Virusshare.00093/Trojan-PSW.Win32.Kykymber.maz-2e4a8405e7d98213c8e36f667b81cfd73847ffc6cbdf4c6f5c773ce73f99fabe 2013-09-04 08:57:34 ....A 66080 Virusshare.00093/Trojan-PSW.Win32.Kykymber.maz-356beea999260178c87706c79c03980018e3b293396a3db7b964861aaa2bf34e 2013-09-04 09:17:00 ....A 95332 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mbj-15119dad3d02d64638d6e4151cff9f7b1b5d34e9c61ac22752949cefb99a9e88 2013-09-04 09:19:00 ....A 88332 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mbj-6f2da1239d9d707de6073661a35a6da150664fe11989acdb57fb79735b60d4ab 2013-09-04 09:15:36 ....A 86332 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mbj-86855c6e0f8a544048474cf7341e5bbdb092ec827d3bfe795fcff96c5f38f3ef 2013-09-04 10:02:12 ....A 90752 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mcn-25daf287ed2722a4631c686e1f49c9c2ab4b820df28e030f39a4b572b160d2f5 2013-09-04 09:41:28 ....A 86752 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mcn-8c4675b4e07241e13423221716b61645726a2f4adc8363e66568bf9023c6b581 2013-09-04 09:54:46 ....A 112852 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mda-88528cf76d19f39f782234a028d9e5ba7bb13b7d92c16546bfebfcc068a0452a 2013-09-04 09:41:40 ....A 97408 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mdd-174ef5fce1959c3b8cd4968d6679c8925370f3a94a38553e2144499b4536210b 2013-09-04 09:14:40 ....A 105340 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mdd-f49e9317906c47fa02d1307734449ce76190d9773cc0f2da26acefef0ef9547e 2013-09-04 08:55:38 ....A 63616 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mdf-7e04eedc6c7a3f5c29fb77cba5008fa6bb6d3e21edab7e85ef25b857b2fcf358 2013-09-04 09:16:58 ....A 63616 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mdf-e16847b293cf837ad710a7af99d4f688c7ddf75a72c9029eb93d526b895f6f7a 2013-09-04 08:58:04 ....A 51616 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mdf-f15232fb99594cb23589e32ada67acff40cdf0dcdd250c37c4a12eb8f87bff9a 2013-09-04 09:14:12 ....A 96364 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mdq-341613e2bf6d2cc6e9913ab88a2121ea31d8bbf8c3ee88e2560216c2e06c34e2 2013-09-04 09:23:50 ....A 95432 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mdq-fde440dc2047d1af2cef94181fea2489dafa9ef108a966e8e7ccdf2e57304180 2013-09-04 09:19:28 ....A 96752 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mdy-690fce323fd469b9cda59bc3af2a9dd62b626b241511ce3a853c215474466d60 2013-09-04 09:38:14 ....A 62464 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mdy-81fecb8f228f7a0c8b27d098c8c5b9a5f8e83e79c8c7c7e96f3038b58bfef677 2013-09-04 09:27:00 ....A 88752 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mdy-8a2f3cfbb57437a87128b8a51b42737862c44b9ac5c422f2186da916f6e970e1 2013-09-04 09:59:02 ....A 76340 Virusshare.00093/Trojan-PSW.Win32.Kykymber.mfw-e0f980f0bb5df8e5809b743e401ee4be5916d70301e2116ec6aad182862d3d25 2013-09-04 09:50:42 ....A 59644 Virusshare.00093/Trojan-PSW.Win32.Kykymber.oja-8e21dd70656aebc1603e90d386880cc16a2be5966412bfbcc0c369a0ebbf55e1 2013-09-04 09:11:38 ....A 55224 Virusshare.00093/Trojan-PSW.Win32.Kykymber.plh-ec0268871cba65c83b1d445e56228702b403f3e0dce9f513902d06cfc3cb1d3f 2013-09-04 09:56:34 ....A 14196 Virusshare.00093/Trojan-PSW.Win32.Kykymber.ztn-6d6d10d010a6d22461db83113c127a240e40ac37912e5b1e3af943880348e613 2013-09-04 08:57:56 ....A 237697 Virusshare.00093/Trojan-PSW.Win32.LdPinch.agy-271f7a68aae5614d04efdd4ffd045241a247f4cb1af6f64d9c37ea11a756eb62 2013-09-04 09:13:22 ....A 1359872 Virusshare.00093/Trojan-PSW.Win32.LdPinch.ahyn-24a067f5c33d2ca14a94aef248713ffcb8dec07e23eef7a5887971a5d634e238 2013-09-04 09:36:58 ....A 110592 Virusshare.00093/Trojan-PSW.Win32.LdPinch.aom-8749f91a9bf518d230e4b46a15cf82575998e3419fcfe4f80ffc54409692731a 2013-09-04 09:56:36 ....A 124375 Virusshare.00093/Trojan-PSW.Win32.LdPinch.aybs-0e380a0e70becaa049bf060cfdc62dafd26ffddf9f1f4f88dcf69f76bd18274d 2013-09-04 09:50:14 ....A 189003 Virusshare.00093/Trojan-PSW.Win32.LdPinch.aybs-e726e9ac9d9555abf95f15e9ee008dd7569dcc3ddeb1ad0fd2bc0538c2188af8 2013-09-04 09:33:44 ....A 541191 Virusshare.00093/Trojan-PSW.Win32.LdPinch.aybs-ee29ed7fbebff1c44695c0d317d7d5f7ad856fe9a609bf1a43d0dd100eddf033 2013-09-04 09:42:22 ....A 875876 Virusshare.00093/Trojan-PSW.Win32.LdPinch.ayfa-77ba8c905789a7287f4c53457d5e023662579dcbcb5b272744e316329300c279 2013-09-04 09:47:04 ....A 75783 Virusshare.00093/Trojan-PSW.Win32.LdPinch.ayfa-fb212a225a28c4da828416b7b8ee8ea5157ad4a778b108ab068b0a2f42c0d619 2013-09-04 09:44:26 ....A 463842 Virusshare.00093/Trojan-PSW.Win32.LdPinch.ayjx-78b0b3c254abdaec0ec0a6d35a1f6d93a2fb9b1b256011ccb4e49bf60882f8b4 2013-09-04 09:31:06 ....A 936368 Virusshare.00093/Trojan-PSW.Win32.LdPinch.aypy-a298d43f54233ff5adcb1dd5abe3c796d022caa5fe6f9715f1c23649fe585234 2013-09-04 09:13:14 ....A 3420164 Virusshare.00093/Trojan-PSW.Win32.LdPinch.azvi-2a139330073c492f1bf25c5a521a1d48acb35e12f597b2707bf088e36aa6e0cd 2013-09-04 08:52:36 ....A 299008 Virusshare.00093/Trojan-PSW.Win32.LdPinch.bmv-402d72a3c31c9a284dc1fb29d7df8ea1c3bb4e22e4690e79bd1edb8fa49092e9 2013-09-04 09:04:00 ....A 30848 Virusshare.00093/Trojan-PSW.Win32.LdPinch.bny-6ac92f3aa723c42868152ec2f010f9a241bce73e1eeb2684fac11cccfad4e30b 2013-09-04 09:38:54 ....A 36864 Virusshare.00093/Trojan-PSW.Win32.LdPinch.bso-941f76a9301b13e504160c64ba8b7ce883997be4434dd43d7f92671bc8cbec97 2013-09-04 09:54:18 ....A 245760 Virusshare.00093/Trojan-PSW.Win32.LdPinch.cqw-3975ab36c6ff277fc2f4aba3567d9cdeeeca551399728f29c5dae14fb2a605b1 2013-09-04 09:50:22 ....A 9728 Virusshare.00093/Trojan-PSW.Win32.LdPinch.cun-f8127f7b29a6a9843e17baffa89c84facf74cc5b159ee6f12d59f844203b35f6 2013-09-04 09:46:30 ....A 42496 Virusshare.00093/Trojan-PSW.Win32.LdPinch.dis-48fb656f83949b32bcbcdfe4a97164ea51e5d87e920470856e233ef57547022d 2013-09-04 09:09:38 ....A 42883 Virusshare.00093/Trojan-PSW.Win32.LdPinch.dis-56ab97ee192d0102260e1d33fde8e870920c1fe824550ffff944bd7e87de084e 2013-09-04 09:39:38 ....A 152064 Virusshare.00093/Trojan-PSW.Win32.LdPinch.dis-8c1029e805c78a1b8a9bf747acff4f88a0076227da8ba2aa572c4a787f388ec7 2013-09-04 08:59:22 ....A 36186 Virusshare.00093/Trojan-PSW.Win32.LdPinch.dlt-2cd91d47fdbe041b2788f310cdf44354578c49ab4a90140abbce1edd6de0243b 2013-09-04 08:47:10 ....A 122880 Virusshare.00093/Trojan-PSW.Win32.LdPinch.dlt-63411390727ee1ab932e4b6087082bcc376864cbb8100ec7d7f9e3023b0497e9 2013-09-04 09:23:16 ....A 35195 Virusshare.00093/Trojan-PSW.Win32.LdPinch.dlt-6a6da64ad8ecf9569fe223c678f41d9eeb3e1d7c3cd0fc6133aea730ab71b0e7 2013-09-04 09:52:38 ....A 387504 Virusshare.00093/Trojan-PSW.Win32.LdPinch.dlt-721fff3c73f5b3f684bcad7ec2f99e00bf24847a679a91120f80eb687f0fb0c2 2013-09-04 09:13:58 ....A 51200 Virusshare.00093/Trojan-PSW.Win32.LdPinch.dlt-e65f1a6d08886c35941462f63e75bf180ee040e253aac2db79c159463229ad24 2013-09-04 09:45:14 ....A 34816 Virusshare.00093/Trojan-PSW.Win32.LdPinch.dlt-f2d2630faa2da9f1b4ad16a02c96c67477ce11c5c4d4fa2810577b9fdbd6c2db 2013-09-04 09:21:12 ....A 8576 Virusshare.00093/Trojan-PSW.Win32.LdPinch.edm-9280c45377c552da9dc05f1359552ef436829c4b2574ff51600711ef30c80d11 2013-09-04 09:19:30 ....A 44032 Virusshare.00093/Trojan-PSW.Win32.LdPinch.elm-314217b0967dad943069a871e4e1d02fad9bedb7c02323f651df9e3b9027535c 2013-09-04 08:48:04 ....A 26986 Virusshare.00093/Trojan-PSW.Win32.LdPinch.exa-61074650717155f762409dc0fe0ee88733f21875b660ea1b64429b6bd409d1fe 2013-09-04 09:29:22 ....A 255488 Virusshare.00093/Trojan-PSW.Win32.LdPinch.exa-f3aa92020a57e7d27977f8ca8ea142352b8b766d87746b9bbce8a0b0ceb32cd6 2013-09-04 10:04:58 ....A 34332 Virusshare.00093/Trojan-PSW.Win32.LdPinch.fi-71ea21f0ea063895c7806c5f92ba5c2c720d6a8f2e177dcf14a827ff11d1f11e 2013-09-04 09:50:38 ....A 10544 Virusshare.00093/Trojan-PSW.Win32.LdPinch.fi-84bc98f4d52fcf691f5ac5f98d08ba473f199279789455c470b3602d6f451a49 2013-09-04 09:59:12 ....A 14651 Virusshare.00093/Trojan-PSW.Win32.LdPinch.fi-f921338d8e887bfd552a1fd1aed129eab3b5fc7590e91be00fcd86b3b81e11d2 2013-09-04 10:01:34 ....A 184320 Virusshare.00093/Trojan-PSW.Win32.LdPinch.gen-d10f8702fb5da6d079cf3f636b5bac04349038d9b73810ab024eae4eaaa61ba9 2013-09-04 08:46:08 ....A 1365032 Virusshare.00093/Trojan-PSW.Win32.LdPinch.glr-85697d422ec459a8fdd08da77d79b41bede936c645c129e580814fc101c535d6 2013-09-04 09:50:04 ....A 227328 Virusshare.00093/Trojan-PSW.Win32.LdPinch.gqo-8dae93b5abd4812df0c111d586a10da0315fcfca9f2a4f76be494a66aea6289c 2013-09-04 08:57:52 ....A 40448 Virusshare.00093/Trojan-PSW.Win32.LdPinch.hgu-4f7e2f5c2e9b5c5e4ec2c133bb428d2097f72b5d287dce8307e81d7296a7f63e 2013-09-04 09:38:14 ....A 67072 Virusshare.00093/Trojan-PSW.Win32.LdPinch.hgu-ee593a5fc950e1381639c221a156a5a97ab407c43851246ba6a327de814364b0 2013-09-04 09:09:06 ....A 417792 Virusshare.00093/Trojan-PSW.Win32.LdPinch.loafhx-6643437c6d5e1ba327ebe6de98af8ba10b3447d7d072bac9181aed2fa0f8d68b 2013-09-04 10:05:00 ....A 48057 Virusshare.00093/Trojan-PSW.Win32.LdPinch.loafhx-bd1495ee7bc4c5159344f53959db0fc2e4ce2e761438e8481292c1f36d21eb97 2013-09-04 09:43:00 ....A 23148 Virusshare.00093/Trojan-PSW.Win32.LdPinch.loafjm-2312b40a3a516e258f575cfcfb5cb7f2559deebedc24cefa6a4b33f644d0d65e 2013-09-04 10:01:32 ....A 11264 Virusshare.00093/Trojan-PSW.Win32.LdPinch.vs-fe7a94180d2761ba65211c10579ee0dde6553ae43b02cfe3a32e7eb2345fe820 2013-09-04 09:43:22 ....A 40448 Virusshare.00093/Trojan-PSW.Win32.LdPinch.zie-856e914b80e4b77c1dc1b3fd1e740f1a64dea546013acf8fe9ccc789b522f187 2013-09-04 08:56:56 ....A 225280 Virusshare.00093/Trojan-PSW.Win32.MailRu.ih-3461fdc6466a4d4a0ea8e31d4f517e0531840cd8c7a6c769a87d6bdea9a80921 2013-09-04 08:54:02 ....A 46592 Virusshare.00093/Trojan-PSW.Win32.Mapler.apv-94287b797d69abb8359abb25b42e2ce6c9e8facd4c45cd405c36ecdb1cb4ca74 2013-09-04 09:54:26 ....A 46592 Virusshare.00093/Trojan-PSW.Win32.Mapler.apv-fdca52465adbbcbe5be294945f8145c1810722c1934a4a3f2ecd5f15ce382b3f 2013-09-04 09:18:06 ....A 39968 Virusshare.00093/Trojan-PSW.Win32.Mapler.mfv-4d096296bcd50848df1213407bcd3481db0f0e29cea1f4546c26dee92f9b5405 2013-09-04 09:13:06 ....A 29664 Virusshare.00093/Trojan-PSW.Win32.Mapler.pld-3ee2ede52780bda79d074b57790641668a1ff1212e1074de3fc6687480f1252e 2013-09-04 09:33:28 ....A 29664 Virusshare.00093/Trojan-PSW.Win32.Mapler.pld-c15f8695a65b0fec34625f3a45a48129781f2fbe1da2ff45bb25171d3b177c7a 2013-09-04 09:54:16 ....A 197733 Virusshare.00093/Trojan-PSW.Win32.Maran.dz-fce35247c572586addb6885e1eea9a0e808b5b7bb28056c133013c47fa20cf81 2013-09-04 09:32:52 ....A 458752 Virusshare.00093/Trojan-PSW.Win32.Maran.fi-801b6e49735e14f05d3c2a04bcf6fbb8902b7f62de948c6237aa1482c841eec2 2013-09-04 09:35:42 ....A 119296 Virusshare.00093/Trojan-PSW.Win32.Maran.gen-ee4b6cfd9f4f13d31156fa0d81842fab3af413acd8afaf73fc84b7371dc5900b 2013-09-04 09:34:06 ....A 454656 Virusshare.00093/Trojan-PSW.Win32.Maran.hg-d308e2d0bf4d51b727a0d2f5f2eee32706ecabe9cea3f5951615378d5437fcb3 2013-09-04 08:43:22 ....A 97886 Virusshare.00093/Trojan-PSW.Win32.Maran.if-ae78d0147079528a7a09b812aee500f39951510cea0b4bb8be7916e871a20651 2013-09-04 09:40:02 ....A 77824 Virusshare.00093/Trojan-PSW.Win32.Meger.b-2a0658eb6b51b00d163ecc89bbd96ce33efbdc25567288a4d4a172c1280fb090 2013-09-04 09:49:40 ....A 2299529 Virusshare.00093/Trojan-PSW.Win32.Mifeng.av-fe422d66bd8bf8d6a498ed487a8200796b64d6201ba6a5c6ac02661b28ebfc68 2013-09-04 09:03:38 ....A 1017356 Virusshare.00093/Trojan-PSW.Win32.Mifeng.iw-34c6a3f80b97443b08b1908c391cddc1fd1d76bcc6ec4936bccef9251803c637 2013-09-04 09:45:54 ....A 1298893 Virusshare.00093/Trojan-PSW.Win32.Mimikatz.ek-0491d9a3dfe8fd7eba927888dfea965658b72887eea0c133b420914f55bc35e7 2013-09-04 09:58:36 ....A 220672 Virusshare.00093/Trojan-PSW.Win32.Mimikatz.pt-8600e152861059ee1fee16a6da0d83e2893c5d037aa9e17d1a6ed8ba668cd9a1 2013-09-04 09:47:16 ....A 124628 Virusshare.00093/Trojan-PSW.Win32.MoonBlk.bj-af92da54f05ee718121d7dec913812142ad213ae74ce69a4ac4d30bc46db58f2 2013-09-04 09:16:36 ....A 66560 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.au-a298c8d305c10cab1a90260a9c4aa9463a273f82a609db7572b2505e461088c8 2013-09-04 09:47:46 ....A 44032 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.aw-400d15937e23037b2078ea3bf997dcfd47887c2d0812f538d344bba858070105 2013-09-04 09:03:40 ....A 44032 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.aw-44e4890ac24db7fab340717c0ef2b6b3d0b63f854018dec44e7b806a9905c325 2013-09-04 08:50:02 ....A 44032 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.aw-692a2cd1ada94d9c913b688da7bd064ee9473a69aeb4866bd4a4e25d0cf5caba 2013-09-04 09:22:30 ....A 44032 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.aw-bd81054f9ec650f97961c69ffdb23ea0bcfff28724e2902bed5154cfc07c3c18 2013-09-04 10:00:30 ....A 8096 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.savz-60de8558300756ff7d911536fedcfbb8e5787e0d41b2c4163f388707563d5791 2013-09-04 09:53:44 ....A 1390080 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.scbn-20c1d79b7a94c8c2a5eba7797665b8e07d4275f3977959961e2544dd0e211970 2013-09-04 09:56:58 ....A 406528 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.scbn-fec46df32f011a9348d9260276d029731af6cc963e799fde6721179d3d2fff48 2013-09-04 09:50:20 ....A 430080 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.scbt-52f9fe1ab229432c87eac5bdeecd26c507ba184d18fad133aebb0463cf59ae59 2013-09-04 09:35:32 ....A 43520 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.swgp-84e89aacb791eb71528fda9647461d6840cdc7bcf0d05ce84f084871d9e553f7 2013-09-04 09:40:00 ....A 44032 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.swgp-89540fe60b0edb9dab07ed4d6ae35aa0d0fcfa91b04e14c6f11952c81590fb9c 2013-09-04 09:03:04 ....A 43520 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.swgp-99b3e77b9835b1a8d9513f4c72448446d1d1099119a7bcbc1a198c8a010abf66 2013-09-04 09:33:46 ....A 43520 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.swgp-f9198c34cb4a867704c2f5bb8056839002215519e364ec0c597c3094f9559492 2013-09-04 09:27:12 ....A 44032 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.sxdp-2347d611f1a65ede1b3fa4c65b7fd3f2ba768c5ba0874529f2557986ed4c0c12 2013-09-04 09:14:46 ....A 46080 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.sxdp-e051bdea494b7fcd976cc29d1d7784e5542847617617c00b33ce5d049160b5fd 2013-09-04 08:53:50 ....A 49152 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.sxep-755f777bd167b6d9bc6b8c2eaa16bf9214119867b480a415469163a47e3467db 2013-09-04 10:05:18 ....A 50176 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.synu-03a95459a5513eff0fef03a8025c108e0bdb0630b86c0e95419eb9e4a1333540 2013-09-04 10:00:30 ....A 50176 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.synu-70f739fd8d44af7ab76703a5289e9c4ef00c1044a4a1d8d234a56ad062f346e1 2013-09-04 09:41:40 ....A 339968 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.tavh-2b2848f8b5ae0635a6ba741b299c0a04009370db1971e38beda78bcd1582bcc1 2013-09-04 09:44:08 ....A 339968 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.tavh-502c8e81c86c33cee85c78cc1e4217902e474850897294be8038be8d5e5654a5 2013-09-04 08:45:44 ....A 339968 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.tavh-77bac5641502f34cf1817d3e977be9cf7b865c0998c7805525c859e887a72f9b 2013-09-04 10:06:50 ....A 339968 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.tavh-8b4a02353d08cf1906e27757b32f8320081d615f496b40fdfa1d3a71128da805 2013-09-04 09:15:06 ....A 339968 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.tavh-ab0c224600085214ce9c2b13eb15d8a003264d6e7da06220503318d3b96ceaf1 2013-09-04 09:24:58 ....A 339968 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.tavh-aec613c1961d9e2adc4b3a2187aca04e266db0ac0896ec09f6fede3ca9f21962 2013-09-04 09:37:04 ....A 68608 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.tawh-89797a5bc2ba48d23b1434f99a4201263ae406d61732c000dca3d324367a7dcc 2013-09-04 09:12:18 ....A 66560 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.tawl-62846df7aec8de952eb9c3016477e3052c122a51077d900e0cd9795448f641d6 2013-09-04 09:16:00 ....A 66560 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.tawl-7cf61d7515d1760bcc9003c9233a0c6adf77f7bafd84259550564bc0ea0088ff 2013-09-04 09:29:02 ....A 286720 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.tawl-ba220d70d4968f1b9654e2952b229ad62c2be4a28bdc0e160808879091da3ae4 2013-09-04 09:38:30 ....A 286720 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.tawl-e1d3c1c92aaad04bb2259ce2ffd02095538755bbd17925135047019c5dfed97d 2013-09-04 08:41:22 ....A 39936 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.taxy-363fd5d79c55b9609cbf7eb4bd655ef9175b7fc3e5ec1b8db3bff680be18a8ac 2013-09-04 09:05:26 ....A 11776 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.taxy-3f6fdaf4bbdf35ee8788655e86d9bacab2dfe9163e6a07a2beffd56a605f359c 2013-09-04 09:04:22 ....A 39936 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.taxy-4a95a9ea9c7786667ad97c54a765039b5964942eeb261ffd72fddac0266d9cd4 2013-09-04 09:11:54 ....A 358400 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.umfz-255fd6a558021ae82bcb61bf0af37dd87f4a1ac89b9bb71bdf19f1dd8f4cd4d2 2013-09-04 09:05:56 ....A 67072 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.umfz-d3712af694e41603b359ffb991494f884700565c2f847790a2a82a3412b145d7 2013-09-04 09:32:34 ....A 75776 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.umgs-498ddec623b9bed71fe5684ff0ddce1c8a537a68cfad1f162b968d93953e30c4 2013-09-04 09:35:14 ....A 434688 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.umhd-d9059ef0cb2e02d9a328409dc92d8af9529f5de8e112ee10d85ab3165926744e 2013-09-04 09:24:06 ....A 69632 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.umhe-9f91e9f5631343e925b84b9332c1579c7ab945569ca3f98b313bab22aa20f2d1 2013-09-04 09:39:12 ....A 64512 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.umhf-04e3f0a9313e3435b146c2c9416e0ebb110b9bd6f208cf3a62f61cc778b77de5 2013-09-04 09:17:44 ....A 64000 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.umhf-1b2c5353899cdd2d03716ccc4ada282a2968c028061e4eaedd967bf83a021b1b 2013-09-04 09:21:00 ....A 217088 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.umhg-2894560e6011d02b2a2c2d0c2a21a85a444286761227d0e8b9d74d37c46147cc 2013-09-04 09:41:18 ....A 204800 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.umhg-2a033a8321248e40517d05b5fc337c66523e1c263902c8c2bf58c9f22ccf0e62 2013-09-04 09:26:34 ....A 204800 Virusshare.00093/Trojan-PSW.Win32.OnLineGames.umhg-bcbb5c36a2a0fc9a732df7986ee7267f0ee581e8055722d1db6d7e44e158a766 2013-09-04 09:58:02 ....A 605256 Virusshare.00093/Trojan-PSW.Win32.PWSteal.g-8825a8426be9f3cff7547559ab5be5466b30509aa810b203b34fd276a43aeafa 2013-09-04 09:37:04 ....A 5110 Virusshare.00093/Trojan-PSW.Win32.Papras.avk-6d9a14192014a14f41f04965101cd7af7a3e93b94160269694285b8e560d52c8 2013-09-04 09:41:58 ....A 88064 Virusshare.00093/Trojan-PSW.Win32.Pasorot.k-3826f32ecd5f3bf1d379ef366e73b51c90a7b991145ff2a64447bee779ba4029 2013-09-04 09:15:16 ....A 297472 Virusshare.00093/Trojan-PSW.Win32.PdPinch.gen-40f8dbf14dd4a10f2f9173211a1e1ed07707ea26055e448d19edacae30be89af 2013-09-04 09:57:00 ....A 231936 Virusshare.00093/Trojan-PSW.Win32.PdPinch.gen-862efa86738306ab63f154930cfc7738482a66c2633479ed0def1233c0f24b39 2013-09-04 09:15:56 ....A 25600 Virusshare.00093/Trojan-PSW.Win32.PdPinch.gen-af2690d1f0e48f051393f45abe024baa30906ed79a7042851ee6446dcfa458ca 2013-09-04 09:35:24 ....A 57856 Virusshare.00093/Trojan-PSW.Win32.PdPinch.gen-ee146508e238b3707fbb677a418921117b2a3129e8c6c6c661e3af2980c60bd7 2013-09-04 09:48:04 ....A 17139 Virusshare.00093/Trojan-PSW.Win32.Prostor.h-f39e4299265169632bf18b3c0a9d2a1ca287fc916231899c645d7bced313240a 2013-09-04 08:59:08 ....A 77824 Virusshare.00093/Trojan-PSW.Win32.Psyk.dw-5354896d99623b08bda082113940356fea1dd0b7777863110d72215bc140b158 2013-09-04 09:24:32 ....A 32768 Virusshare.00093/Trojan-PSW.Win32.QQDragon.bm-4446857513c1349eb3ee663db115dddb389c51ed5996ef52941ebc39f1666ba4 2013-09-04 08:51:02 ....A 164084 Virusshare.00093/Trojan-PSW.Win32.QQFish.co-810b2bfaed252036ba842a89191f3e16b29673498bf7cf75b6798e7e13d6bef9 2013-09-04 09:40:14 ....A 121331 Virusshare.00093/Trojan-PSW.Win32.QQFish.pei-51b315d0d948deb206bcc5e11eb3ea392a8f18f74aedbe52fafceeb3ac20e4d1 2013-09-04 09:59:04 ....A 48317 Virusshare.00093/Trojan-PSW.Win32.QQFish.pkc-77bdcd555e4b2d1ef5e6ec71380fc6a11a4b70bf16d44488df80b9d1b66b9489 2013-09-04 09:56:32 ....A 122368 Virusshare.00093/Trojan-PSW.Win32.QQFish.pkk-f836a67702cab20d2a94e62655938898989c872bbf8a0febcb9c7fdb30fb4b73 2013-09-04 10:05:46 ....A 128912 Virusshare.00093/Trojan-PSW.Win32.QQFish.pll-9a57a8114c20ec53a7279ba27c9bebfa70cec54f38d08e2ec345752d6814126e 2013-09-04 08:58:14 ....A 117760 Virusshare.00093/Trojan-PSW.Win32.QQFish.pna-836369932d869bf61df96310cac10dfd2afb8a0322f5b93a0382b7ed5d5639f3 2013-09-04 09:37:00 ....A 186164 Virusshare.00093/Trojan-PSW.Win32.QQFish.ppn-f41f5a60dbd008666ba0a820055e8b38ad4bd8d8165c35529b9f3c4d7620c81a 2013-09-04 09:02:32 ....A 52489 Virusshare.00093/Trojan-PSW.Win32.QQFish.ppy-f2735c56d0dd1ff25ac363069e488e4e9b06ca9eadae59276fcd6b71902107a5 2013-09-04 09:06:04 ....A 24576 Virusshare.00093/Trojan-PSW.Win32.QQFish.pqd-116f94d96580325584fe5902d5d912d8e34db58e63fc67e0a9fe53fe978202c1 2013-09-04 09:02:32 ....A 24576 Virusshare.00093/Trojan-PSW.Win32.QQFish.pqd-376942a86c6ac6ccf55241a834ed0e7288f7e46316209359ba4f61532fc52619 2013-09-04 10:01:20 ....A 24576 Virusshare.00093/Trojan-PSW.Win32.QQFish.pqd-4887644d4862a85e4689e72de63ea0cea1f78ecad59ebdb84440ee625b86e0f0 2013-09-04 09:32:46 ....A 24576 Virusshare.00093/Trojan-PSW.Win32.QQFish.pqd-4a7793d9dccf74883f28a5973b31b8d8ff7ec369ff01c140860ce273ffb26b18 2013-09-04 09:27:40 ....A 24576 Virusshare.00093/Trojan-PSW.Win32.QQFish.pqd-ff1c3a192e82cc58a601100fd8aa1eceb4832e5cf4632e09dd08c7f26854eab4 2013-09-04 09:14:12 ....A 15856 Virusshare.00093/Trojan-PSW.Win32.QQGame.av-4132acd58c3e698a03e376951a154bfa82dfb0e7c5641c10312833d8562e19ea 2013-09-04 09:16:44 ....A 144896 Virusshare.00093/Trojan-PSW.Win32.QQGame.h-8c5161a791d4b749934f94af20c753b540a42fa4e6888ae827fc55d1ffabf196 2013-09-04 09:54:06 ....A 70787 Virusshare.00093/Trojan-PSW.Win32.QQGame.k-805b9c5b739bb1b12d9477b4235bb6566440116ff2700ff7103b1b11097e2e18 2013-09-04 08:56:52 ....A 106385 Virusshare.00093/Trojan-PSW.Win32.QQPass.aabi-329ce4ed0f334cb8ca3df6cdcbceab9e543881fba5a6a487920bfa236bf277db 2013-09-04 09:15:40 ....A 88064 Virusshare.00093/Trojan-PSW.Win32.QQPass.aaea-d8e52108ca1d45ce883d9eb333c72b6f5176451311fcdf3b75ac06ad6d4faa4d 2013-09-04 09:51:44 ....A 36864 Virusshare.00093/Trojan-PSW.Win32.QQPass.abek-ffad60e9b6d16515b58744eb59bb2eab95e4d43d04a6f19c5dd7fef61d0a6186 2013-09-04 09:29:40 ....A 95430 Virusshare.00093/Trojan-PSW.Win32.QQPass.abvu-e628c00edf3af07542da7e5f5a77850eab73e6e968219c5993adb1c6a79c6481 2013-09-04 08:45:56 ....A 1031114 Virusshare.00093/Trojan-PSW.Win32.QQPass.acl-5506003059d602b306dc429ea302d10266b5369011490640ea9ab25a8f39742d 2013-09-04 08:59:10 ....A 44502 Virusshare.00093/Trojan-PSW.Win32.QQPass.adja-864910b56965508d2d5ca1cc8b4ac5c04c037d0ba8a0d1095e2dce798427cedf 2013-09-04 09:42:18 ....A 40960 Virusshare.00093/Trojan-PSW.Win32.QQPass.ageq-89c9f8aad267647fa5878dd2450b7545679369b854da4f4f4039a07cba58feaf 2013-09-04 09:24:02 ....A 32946 Virusshare.00093/Trojan-PSW.Win32.QQPass.ahq-537b1fb0bd8666b565ead462c17eddf369586d3dba84cf05bd48960f797e17d3 2013-09-04 09:39:42 ....A 38912 Virusshare.00093/Trojan-PSW.Win32.QQPass.ajg-3d17a0c8f905eb0265512bf9017791b58f7abe7574aac033fde11938600c1a98 2013-09-04 09:47:10 ....A 29696 Virusshare.00093/Trojan-PSW.Win32.QQPass.ak-adc43d0a12c25c0a0cbdc9719edd3394e4e775f76ac369ae9bc81a0656f420f3 2013-09-04 09:59:38 ....A 473760 Virusshare.00093/Trojan-PSW.Win32.QQPass.akpu-fd532a3ccc567fe7665a834cd6588d725232e63db0ea61a38f583327e3f824ee 2013-09-04 09:46:26 ....A 883200 Virusshare.00093/Trojan-PSW.Win32.QQPass.alku-8c0d81638a6b78913aef48d879598b468dfde543f5c78e67bfd1b2013028dcee 2013-09-04 09:07:24 ....A 87161 Virusshare.00093/Trojan-PSW.Win32.QQPass.alu-257e3d9d56a6fc5ad264ea98650a2ebdda1bbc88658790aa80abfce736de73ff 2013-09-04 09:29:10 ....A 96391 Virusshare.00093/Trojan-PSW.Win32.QQPass.alx-5da6940d1f4ea7dce0e4bbe0ff11ae8443fbba1fbc7814fc0170f44f34f75114 2013-09-04 09:46:46 ....A 2531328 Virusshare.00093/Trojan-PSW.Win32.QQPass.ambn-780e33e4194915ef33285654e4f06238ff365a7dc424a5920562f294ee9524f0 2013-09-04 09:03:18 ....A 155648 Virusshare.00093/Trojan-PSW.Win32.QQPass.amcj-9dba641ef7fbd00f7505829e4bb32775a5c9dd41d60d2eb8de11756923dd9e56 2013-09-04 10:02:04 ....A 737280 Virusshare.00093/Trojan-PSW.Win32.QQPass.ampg-be1686ea3bff895ad94a4a5296584140c90599e0f3f6dcb09559255880b33cc3 2013-09-04 09:29:12 ....A 38806 Virusshare.00093/Trojan-PSW.Win32.QQPass.amz-6616d8e29b23d63653c5e689fa4acaf1e42394a727e01310a237249f579729d3 2013-09-04 09:04:40 ....A 28796 Virusshare.00093/Trojan-PSW.Win32.QQPass.aos-352c6c8c949308bd8cf81f3b0fa8e8106a69a985c04b2d6318a10a391768d107 2013-09-04 09:30:08 ....A 133904 Virusshare.00093/Trojan-PSW.Win32.QQPass.auu-e5ba24714cf6834dc634ff402fc4c7395bfce67728d1bbe8235d4e1919d03c03 2013-09-04 10:01:52 ....A 69632 Virusshare.00093/Trojan-PSW.Win32.QQPass.avps-fd541114b6bc38de255c08bad68551551f9931412f3b6e045b13661929f78567 2013-09-04 09:40:50 ....A 57348 Virusshare.00093/Trojan-PSW.Win32.QQPass.avsd-80aa14863fb8e900d37e6d527a9f8a790d4419ed9ecb4bd8383678017da34f3f 2013-09-04 09:53:00 ....A 98304 Virusshare.00093/Trojan-PSW.Win32.QQPass.bojq-ee72aa932cdc8c482225a6dd6ff9e0fecc421c03523907332382fbec0bfe2b85 2013-09-04 09:00:12 ....A 158720 Virusshare.00093/Trojan-PSW.Win32.QQPass.bopj-42b1c904628e14b3517f537466f8eef8b92971072f5e72914bb8f036e2441aaf 2013-09-04 08:57:54 ....A 1093632 Virusshare.00093/Trojan-PSW.Win32.QQPass.bpbn-9109617269141aa43d007572e27df6fb6c52a8ea79e02c3c6bd0fead7aecde0e 2013-09-04 09:23:26 ....A 163840 Virusshare.00093/Trojan-PSW.Win32.QQPass.bsnl-023ef144c1600707a6230625ac7ae9c5c5a02a446ea98641a17b5b5eba4ff2d1 2013-09-04 09:50:04 ....A 293398 Virusshare.00093/Trojan-PSW.Win32.QQPass.carz-3f471de8698609f9e8b860893e0ebb9ea2f807332a64b91601a9a934ab28f50d 2013-09-04 09:43:46 ....A 2727059 Virusshare.00093/Trojan-PSW.Win32.QQPass.ciee-287a895e3b6a2fdf79954e9a4a9796bbff5e71c234b2819d0ed5e4bcc54f7cf0 2013-09-04 08:52:18 ....A 7112530 Virusshare.00093/Trojan-PSW.Win32.QQPass.cnlu-883c61befce8e846e26ded60012f340c45a0fc29b96b7898f0ba7ea6d4b28edc 2013-09-04 09:11:50 ....A 26735 Virusshare.00093/Trojan-PSW.Win32.QQPass.cp-a12cef271a7fdf9586b72ec778614644b94efe40d11f79533fa7e6a0bc424657 2013-09-04 09:09:34 ....A 59392 Virusshare.00093/Trojan-PSW.Win32.QQPass.cs-25826b149bca7e9bc7f3d41befdbc6d62a312914adea3624fcca51a45fe313db 2013-09-04 09:43:34 ....A 115712 Virusshare.00093/Trojan-PSW.Win32.QQPass.da-822f5f418accf2b83a1b8f43b8ec367d41906b4e5b65138042c23c437fdf7683 2013-09-04 09:51:18 ....A 512000 Virusshare.00093/Trojan-PSW.Win32.QQPass.fct-d7ce3bfb56ffc95407534cf49a0366ed56bc48cf4d600418c303ddc3f264bd41 2013-09-04 09:29:54 ....A 278731 Virusshare.00093/Trojan-PSW.Win32.QQPass.fz-9fb42926df383e371199ed4c3123a13f0f873a9632f77b41b76f35f2acb119d8 2013-09-04 09:53:04 ....A 152072 Virusshare.00093/Trojan-PSW.Win32.QQPass.gr-60af40ebcfaeca4bba1fa99b15e2f50ae0cf0fd2f3345f48c3f27b5b2bd04888 2013-09-04 09:10:40 ....A 41232 Virusshare.00093/Trojan-PSW.Win32.QQPass.hn-3be867f83a3f4e0127923615096e6d3881eeb5705988cd9383f50e8fbe4e4e07 2013-09-04 09:39:30 ....A 51706 Virusshare.00093/Trojan-PSW.Win32.QQPass.hq-71f7d3b10a3e38d8d6c5c5200227fc9eb05ab557d153dee724616b40f5b005ab 2013-09-04 09:37:16 ....A 16493 Virusshare.00093/Trojan-PSW.Win32.QQPass.hq-847496bb9fa48811d11b48f912f21fa1582485edbd5cb3b3e861ee236bc9b9c7 2013-09-04 08:49:58 ....A 69224 Virusshare.00093/Trojan-PSW.Win32.QQPass.ji-fa443d15498ed84bfa6a231b3d43b485aa9dea20ed0df945689a4d4f7e22e1ca 2013-09-04 09:29:16 ....A 74981 Virusshare.00093/Trojan-PSW.Win32.QQPass.ji-fc30b4d95e1904a021c149423fcdf22e37180b7f0e4f16f2a5f10075565f37f4 2013-09-04 09:09:30 ....A 92672 Virusshare.00093/Trojan-PSW.Win32.QQPass.jsx-f910ee6954531b51fb5ccb891ed778698d3f6c53aecb4a5de32ff3e67ee45610 2013-09-04 08:51:52 ....A 13408 Virusshare.00093/Trojan-PSW.Win32.QQPass.jsy-eae95b1a31f7a716c59b5504bc3b28384eafa6c9a0448ddbdf9683acb47b7f93 2013-09-04 10:00:54 ....A 556501 Virusshare.00093/Trojan-PSW.Win32.QQPass.kx-f7cf15e2f512aab92207b101aedae6307a0d968b93e33b36619a47a11517583f 2013-09-04 09:54:30 ....A 94363 Virusshare.00093/Trojan-PSW.Win32.QQPass.luyu-40962756630cef09bd579e803289e25ae5cf471e95e77ba566eb8d56f435e3ed 2013-09-04 08:49:38 ....A 81920 Virusshare.00093/Trojan-PSW.Win32.QQPass.lxmf-2279f8a97fdf2a1ef0b850caf3d66e1cb370a8efc5254879dc5e3a7335f4ef8e 2013-09-04 09:04:52 ....A 18590969 Virusshare.00093/Trojan-PSW.Win32.QQPass.lygd-f81973c5ef4641c8afcc2df91206dcfc1de9bcf1c46c6c0fb2deb261ff01f16e 2013-09-04 09:21:54 ....A 94213 Virusshare.00093/Trojan-PSW.Win32.QQPass.lyhr-00c0b401684daa3f3694aad4c5c7e68cfb4ac3341d9e1273ada366ae91f2d3ce 2013-09-04 09:22:20 ....A 94218 Virusshare.00093/Trojan-PSW.Win32.QQPass.lyhr-33ff627d5b139c5752f89a773041664269206042c16c7e4660713bf2fc6a0006 2013-09-04 09:24:16 ....A 94212 Virusshare.00093/Trojan-PSW.Win32.QQPass.lyhr-4e8090f4c5b504bea0c87f59af6f2338234370fa021746ff35f10e75cc99061f 2013-09-04 09:59:34 ....A 67825 Virusshare.00093/Trojan-PSW.Win32.QQPass.lyta-0b1ad8d019e77b70e34bd68282a399be89fcbb4b7ed6a276c1d3d3143e4667cf 2013-09-04 08:42:36 ....A 102405 Virusshare.00093/Trojan-PSW.Win32.QQPass.lyux-41a0d8da2afdfb5eaf85cf93db70036d4c966e42cf3dc5932222290436594422 2013-09-04 09:39:24 ....A 102405 Virusshare.00093/Trojan-PSW.Win32.QQPass.lyux-856d2c85f2f94db980b9a0131010a0250731a8a4135877e573f2f8deb8b9bbad 2013-09-04 09:09:00 ....A 102410 Virusshare.00093/Trojan-PSW.Win32.QQPass.lyux-fcc1e58dd38edfea7fc582c8a15d1bc2b170d2a6c99811eb52f11e28668e20ee 2013-09-04 09:43:26 ....A 22833 Virusshare.00093/Trojan-PSW.Win32.QQPass.lyyk-8d253a2f89dd03fdc8b84777e302055567930371b3d20aca98c324790f7610cb 2013-09-04 09:36:44 ....A 247304 Virusshare.00093/Trojan-PSW.Win32.QQPass.lyzl-e02c11402cb1a75e6eb68c9154c1319a0c20d1091ae53fa51326bd08c0093d85 2013-09-04 09:47:50 ....A 247304 Virusshare.00093/Trojan-PSW.Win32.QQPass.lzad-916a8a4bde179017df44309712b017c7187956788cd4c29c1ecf62f774fbed06 2013-09-04 09:23:18 ....A 24064 Virusshare.00093/Trojan-PSW.Win32.QQPass.mflb-7af4f2729346bd7b83afac91d4ab862ea98d9a5afa3c4fcdff336228853976f6 2013-09-04 10:04:20 ....A 196096 Virusshare.00093/Trojan-PSW.Win32.QQPass.mpn-56791d1c04b25a26131f5bfe830cea31ee16a224006ace78c5266c4df62f268f 2013-09-04 09:03:50 ....A 671846 Virusshare.00093/Trojan-PSW.Win32.QQPass.mqq-b9524b9dfb573a45cb2d1ef65c406d65a3a3523107c53fdacbb335c58f73cd2e 2013-09-04 08:44:10 ....A 64412 Virusshare.00093/Trojan-PSW.Win32.QQPass.mx-8ff48815f5a86d97a992cff352c650fa2072988bb1b73f945d0f51f7be5fbb0a 2013-09-04 09:39:24 ....A 147582 Virusshare.00093/Trojan-PSW.Win32.QQPass.nt-f5a6343a2dabdf1043f0074ee93ec707c1c600b3c93f4afe1dc2676a8f313867 2013-09-04 09:05:00 ....A 172141 Virusshare.00093/Trojan-PSW.Win32.QQPass.pf-e00a75acb63cefdc7dbc2411acd5a50e269ebe0cdda09e0d6ba970f63d8b72f6 2013-09-04 09:45:56 ....A 44668 Virusshare.00093/Trojan-PSW.Win32.QQPass.pf-f3c5770338e678b4bc1df5190dc62a8696c46ddfe99cf9f98f382619f95dbcc4 2013-09-04 09:33:20 ....A 158867 Virusshare.00093/Trojan-PSW.Win32.QQPass.pkb-bd4cfc513d259dcd78b54e165afd21be43f46056706859ead13571e6c35b0c16 2013-09-04 08:44:44 ....A 45056 Virusshare.00093/Trojan-PSW.Win32.QQPass.qdx-4454065c909fe8c407fba91cabb577d7febf3c56f046f1c4f5f33d5443aaa549 2013-09-04 08:56:02 ....A 110592 Virusshare.00093/Trojan-PSW.Win32.QQPass.qhy-5e70075186bc9e480319caa9cc0bc2d7632ca7851c1b7f0743e87a28aa0cc556 2013-09-04 09:14:10 ....A 278528 Virusshare.00093/Trojan-PSW.Win32.QQPass.qlk-48560957d2b1b510dbab54c58a300afc70b5c49b5ba509c45c378089f267320c 2013-09-04 10:03:10 ....A 1005056 Virusshare.00093/Trojan-PSW.Win32.QQPass.qte-fff3e48dada764b0b150d95706061ce5b1cfc69a53cdf45418dcdcade3ceb836 2013-09-04 09:44:24 ....A 131072 Virusshare.00093/Trojan-PSW.Win32.QQPass.rj-f517b8e935192f9e53ee38c0fcfb74bc7958acc0a6134f20afda9f3f41c7a737 2013-09-04 09:07:48 ....A 38912 Virusshare.00093/Trojan-PSW.Win32.QQPass.tb-86949a1909cd03f3cc331935e6e05c4a78a54aa1f82ca037d163aaf4ad658c14 2013-09-04 09:29:44 ....A 122646 Virusshare.00093/Trojan-PSW.Win32.QQPass.tc-ca7c799ecebe6d774b2b99e37f21610d68740bcb5b01fb5eeed09b7095940d35 2013-09-04 09:27:58 ....A 748080 Virusshare.00093/Trojan-PSW.Win32.QQPass.tvo-43ef670fc778821ec6ca345cd5ab26a6f4ce1ee1a35150455a183d70243595ae 2013-09-04 09:44:32 ....A 45201 Virusshare.00093/Trojan-PSW.Win32.QQPass.ug-7b17c2be19e9b32008fb7c0cb88c767043770d5f75ad5cee326775ad99913bc4 2013-09-04 08:41:32 ....A 65536 Virusshare.00093/Trojan-PSW.Win32.QQPass.uga-9d16f8adbf878942eb5d54831aea7c22f1d591ab9cdb9d71d38e598dcb50c470 2013-09-04 09:30:12 ....A 123670 Virusshare.00093/Trojan-PSW.Win32.QQPass.up-f9857610281f885d8966b7d342884309ecdf6714a9df1b82898d3a865a73c468 2013-09-04 09:43:14 ....A 176501 Virusshare.00093/Trojan-PSW.Win32.QQPass.vh-55a6129d268c14d1158d8fdc33a87843129204fe2c304c5834bb49996883b8fb 2013-09-04 09:15:06 ....A 894485 Virusshare.00093/Trojan-PSW.Win32.QQPass.vh-5faa8436b80b00642cf42410e3ae0e9d878b0ab5064c5b279062d55c33b56040 2013-09-04 10:01:54 ....A 30448 Virusshare.00093/Trojan-PSW.Win32.QQPass.vh-def0e179294e5e328ba30bb2f55fb8d22a0ca35858d157f413d222ac4db444c0 2013-09-04 09:56:54 ....A 33128 Virusshare.00093/Trojan-PSW.Win32.QQPass.vh-f89abe45a5193d5d263eaeaa52901b8bb356cd85b981fb7c99af6b65cb477b3b 2013-09-04 09:19:36 ....A 512000 Virusshare.00093/Trojan-PSW.Win32.QQPass.vol-fc79110a4ba9ffa54de0a21fcda6a3e490b58c3681065abbf9fb94e7aad81321 2013-09-04 09:36:40 ....A 462848 Virusshare.00093/Trojan-PSW.Win32.QQPass.vqm-56ec1df3dbdcdb5930fdb78635589d270cf31b4d337a5a304b5bc3f8183e5a13 2013-09-04 08:56:20 ....A 42133 Virusshare.00093/Trojan-PSW.Win32.QQPass.wa-5677b2575e4c31f7c1052c841c384d98b1df1a16fdefbe0d3b20c7ac6a92fd91 2013-09-04 09:00:52 ....A 58718 Virusshare.00093/Trojan-PSW.Win32.QQPass.wa-84594cf6560566420f63dbf2e3aafc541b7d3fce9bdbf42f00b2499b2e7c0213 2013-09-04 09:33:56 ....A 24989 Virusshare.00093/Trojan-PSW.Win32.QQPass.wd-edd60d2f7d04f3ee5dea7c51eb71cec4e7e4f214307bf7ef9148b348c4045f7f 2013-09-04 10:02:02 ....A 860160 Virusshare.00093/Trojan-PSW.Win32.QQPass.wwh-fe272a2009f83f1231d78c4cebb69d56f2ec81d1acede6b510a2894860f6df7f 2013-09-04 09:20:12 ....A 125573 Virusshare.00093/Trojan-PSW.Win32.QQPass.xqp-308e9c4c17ba693283f08da49f4d8e8a725c67db6f2b57fcd58c6b1227cfb0ee 2013-09-04 09:46:16 ....A 9380 Virusshare.00093/Trojan-PSW.Win32.QQPass.xw-94d184b1f6f1e349f9e8fd8f1f8318d75dec48f54bfc632e74898c03895f47cb 2013-09-04 08:48:38 ....A 222339 Virusshare.00093/Trojan-PSW.Win32.QQPass.ygd-3c442cd1450888bdf5948e6649fe574e3817e8bca2f0f78f707cf43825c4b79e 2013-09-04 09:54:30 ....A 3440640 Virusshare.00093/Trojan-PSW.Win32.QQPass.yht-4f99b5b1f359399cb91626fd0cfde09daa9c6213c49ea2153b617b79cf259881 2013-09-04 09:42:00 ....A 47217 Virusshare.00093/Trojan-PSW.Win32.QQPass.yn-86056a49b597c5f45e983a365861d3c77f339d894f4d0807a92f81362cd447bc 2013-09-04 08:55:40 ....A 22256 Virusshare.00093/Trojan-PSW.Win32.QQPass.zt-96a03b66d56614a9b4405d24cb467abcd52f71d5cfbbaf5c5f0592c33f5ecc41 2013-09-04 09:29:18 ....A 32448 Virusshare.00093/Trojan-PSW.Win32.QQRob.0708-86ebabd1eb282fd062127cd293b675489db1e9458fe9b364a05d8beb3c8e3669 2013-09-04 10:06:14 ....A 26280 Virusshare.00093/Trojan-PSW.Win32.QQRob.1028-f87496118c7450a62bf7ca8bb514e87d7e774a361f00b7e003991589badea9f1 2013-09-04 09:03:10 ....A 289718 Virusshare.00093/Trojan-PSW.Win32.QQRob.14-7f219dcee89e1e71aff118d742b9a1f2f5bf83c6bd8e75ed91f56de1c1d36fdf 2013-09-04 09:24:02 ....A 119009 Virusshare.00093/Trojan-PSW.Win32.QQRob.15-e7a358e16954f9e1a90d810020b96e084daa22293dfbcac67940e544bd3bd5e3 2013-09-04 09:46:20 ....A 65161 Virusshare.00093/Trojan-PSW.Win32.QQRob.16.v-51f41d458ba7c1270d971670c6fd46a464254b8a7ffa9c5f8edc00c1ddcbc445 2013-09-04 10:06:28 ....A 67584 Virusshare.00093/Trojan-PSW.Win32.QQRob.bb-fd6ad3d7c0c36a29760a5cafbebb0c61c347ab8c9a0775118b0b8a576e42a919 2013-09-04 09:54:58 ....A 129295 Virusshare.00093/Trojan-PSW.Win32.QQRob.bi-fa14e5225d516c75bb72dc627d8f3e0cc307b7cdf6f1420d128aa80f32bbb776 2013-09-04 09:06:40 ....A 60578 Virusshare.00093/Trojan-PSW.Win32.QQRob.iv-d50e94a6427df3a72a98b994785af3d99c1f687c37eded93daeecd279dd24aed 2013-09-04 08:54:48 ....A 18431 Virusshare.00093/Trojan-PSW.Win32.QQRob.lg-5c3bf5aba10a67039225470883b121c4e7fe6e5b0110097c371347ab74d95353 2013-09-04 09:35:42 ....A 80434 Virusshare.00093/Trojan-PSW.Win32.QQRob.op-440e5254ec140aaa85b4060389478a1a49a4555bb1b9f6e9d91cb1bcbae6fae6 2013-09-04 09:39:00 ....A 170496 Virusshare.00093/Trojan-PSW.Win32.QQRob.ps-fd5018a25efc8d1fa9434bd839b7c7de470c18132017acac76d8a5bdbf27c15f 2013-09-04 09:45:24 ....A 122880 Virusshare.00093/Trojan-PSW.Win32.QQRob.z-1c1a5f4e67059807e03c100832695c9588d85a61348b012c75b81648f1f5c82b 2013-09-04 10:02:36 ....A 29356 Virusshare.00093/Trojan-PSW.Win32.QQRob.z-866f7847ff24a8a81ee2cad8e39ab0ba76ad12e1ac1b3365ca04187fd156e466 2013-09-04 08:44:54 ....A 354304 Virusshare.00093/Trojan-PSW.Win32.QQSender.ko-67cd606b847c34e77347875298f812348b5db8ce3e7eafa8832732c1d28ea9ea 2013-09-04 09:05:58 ....A 78942 Virusshare.00093/Trojan-PSW.Win32.QQShou.aqr-376bc3328e74803b17c064c43cff749002b61e1ac28b57b1546636eb09705a77 2013-09-04 09:56:20 ....A 78943 Virusshare.00093/Trojan-PSW.Win32.QQShou.aqr-8e176c11d4ea0db8c23888cc1331e5eb47f5576acf9fe29daf9d82f8eb9f555e 2013-09-04 08:51:28 ....A 78942 Virusshare.00093/Trojan-PSW.Win32.QQShou.aqr-b9bbe01119231e06b50c92911eefff294ddadf58c0e9a3a7417fa5f3a19262ea 2013-09-04 08:54:52 ....A 429568 Virusshare.00093/Trojan-PSW.Win32.QQShou.bn-71f08c12a24bb4020e0c87616680d0e83744ac95fa2b73a0280271184069321f 2013-09-04 09:32:18 ....A 47616 Virusshare.00093/Trojan-PSW.Win32.QQShou.ed-edcdc4e677dd992cc3d6e091931e4fd363bdc147c8881f34982e65e798a585ee 2013-09-04 09:06:36 ....A 26973 Virusshare.00093/Trojan-PSW.Win32.QQShou.fa-a2cb258063d011ab8fd1ac3d632a2832397d5340b769ef41ee7ecaa1a1353d1e 2013-09-04 08:56:20 ....A 119296 Virusshare.00093/Trojan-PSW.Win32.QQShou.gd-89bef7ec141083c81f3a10ec88a14d0c77059cd25c58304f7a3f33fd6f7da55b 2013-09-04 09:30:10 ....A 102604 Virusshare.00093/Trojan-PSW.Win32.QQShou.ha-90dd32a70dd629fa33dc923e8c0be3cdfadfa8752913377c04bde10beabaf1e2 2013-09-04 09:03:16 ....A 73913 Virusshare.00093/Trojan-PSW.Win32.QQShou.ha-ffafc23b8273cfb7358221aa8ffc8bcd9fcb7c5412811a0bf428481be21f3bdc 2013-09-04 08:47:02 ....A 22272 Virusshare.00093/Trojan-PSW.Win32.QQShou.ie-a073a3376c211983d0ac2158ab3dab4f051ab9bfa90e17a0bfb8ca833ed586a3 2013-09-04 09:29:16 ....A 76354 Virusshare.00093/Trojan-PSW.Win32.QQShou.pfp-82b6b0a970db757338275c60c109201bf259cfc8d25b035aed9afd7c010a0187 2013-09-04 08:44:52 ....A 80480 Virusshare.00093/Trojan-PSW.Win32.QQShou.pfp-fc11da2aec043300dbc16e9f5eb2a80d6627f72943bc9a1880207c702da6d8ec 2013-09-04 09:11:06 ....A 553050 Virusshare.00093/Trojan-PSW.Win32.QQShou.phx-ea02cf851b4cd0ea2de357e4c297665dd0d0773e15a87e0eef70fa6f2f3e6996 2013-09-04 09:34:38 ....A 11542 Virusshare.00093/Trojan-PSW.Win32.QQTen.ak-221aaf7b4ddc2fc4b09d7e309367f7e50948ddbfb8b3cbf1236d50cc002a3710 2013-09-04 09:40:08 ....A 69120 Virusshare.00093/Trojan-PSW.Win32.Qbot.aem-11fe414df09b7bf566d8f68f0a8dad8d5a1a25c45fea291e2db1bbbb775e896e 2013-09-04 09:56:44 ....A 55296 Virusshare.00093/Trojan-PSW.Win32.Qbot.aem-fdb51c3bc0e0ff028e299e4643e7418dfeb3223537f40691c103ab9831acef61 2013-09-04 08:52:18 ....A 382361 Virusshare.00093/Trojan-PSW.Win32.Qbot.dit-1ed7daaa0a5cf58de4973f6312aee167f10698284871ed5e999a87c47502c409 2013-09-04 09:12:52 ....A 150688 Virusshare.00093/Trojan-PSW.Win32.Qbot.doe-6e5146dc6541106c8d4c211151a73ba1ac15350a771f43a4e703331c5c2eb1dc 2013-09-04 09:09:54 ....A 60416 Virusshare.00093/Trojan-PSW.Win32.Qbot.dpe-b3c3ae88db9fb8eb24c94bb495e8f1c71039808ab2daaedc6d818f97c735c12b 2013-09-04 09:51:52 ....A 58880 Virusshare.00093/Trojan-PSW.Win32.Qbot.dpe-fdf99c9cc08dc2a6000cbb330011bffb3517579b07cd7b464c81cd35c6ae7162 2013-09-04 09:52:12 ....A 125440 Virusshare.00093/Trojan-PSW.Win32.Qbot.dpg-f9658959543dad9aef55929e143ef119658cdd3a21ae28886c7713848574ea20 2013-09-04 09:39:36 ....A 32768 Virusshare.00093/Trojan-PSW.Win32.Qbot.phq-8106dd1ec6db43877dbf6a83064d0b6ae2f906e99135f2ff58097edc2b19bf12 2013-09-04 09:44:30 ....A 191609 Virusshare.00093/Trojan-PSW.Win32.Quner.bd-872ad14a7ecc769a4e9d3527374f1ba55a5b2329b6540c879093bcdc93f44623 2013-09-04 09:14:24 ....A 522240 Virusshare.00093/Trojan-PSW.Win32.Riodrv.aqz-def9c5969477114c095d38b47ff2d3f448524267d2e7c7a588e76eee2d251736 2013-09-04 08:48:42 ....A 30208 Virusshare.00093/Trojan-PSW.Win32.Rit-da7efbbaf33fc0a9d843e83718f6d1861506f967cca2629ad3cab693f65a45ab 2013-09-04 08:44:22 ....A 6533967 Virusshare.00093/Trojan-PSW.Win32.Ruftar.abur-effb96a67a78ecc789f60492d38b8e6081dec7491d76825642d4b43f99be6ba8 2013-09-04 09:43:38 ....A 285696 Virusshare.00093/Trojan-PSW.Win32.Ruftar.azpy-955afe8814c5da2ff509935a8a4ce2c2777d21d5d5422e790358e29e9b5507e0 2013-09-04 10:05:58 ....A 2826752 Virusshare.00093/Trojan-PSW.Win32.Ruftar.azpy-f841b64817051c735e7eaa551a9c34a182c2b434b25a0553adfaee6706cfce12 2013-09-04 09:58:30 ....A 103424 Virusshare.00093/Trojan-PSW.Win32.Ruftar.bckp-88347c80fe21a53b9eff6771de7aec1b56d69bc79de538f76ebf21aaa47a852f 2013-09-04 09:04:46 ....A 753801 Virusshare.00093/Trojan-PSW.Win32.Ruftar.bcxo-3fb0d3dd2c0a3dda75916cafb19dbde0ac9deded93e619c51be29888fadbafc8 2013-09-04 08:53:22 ....A 514048 Virusshare.00093/Trojan-PSW.Win32.Ruftar.bfwn-8a1ba4488fbdf566bd227430591adc7d0b2970f105118075c03292ce92a2f7e9 2013-09-04 09:18:20 ....A 152066 Virusshare.00093/Trojan-PSW.Win32.Ruftar.bgcj-20ddd54364f3e06ac0e1600081035520d735c03729b476f40cb7b155951546b3 2013-09-04 08:53:00 ....A 34274 Virusshare.00093/Trojan-PSW.Win32.Ruftar.bgki-6faaeb822dda90fcad64c4da920e07274f13936ee0954c4e9dffe22ee1e37d49 2013-09-04 09:43:10 ....A 633320 Virusshare.00093/Trojan-PSW.Win32.Ruftar.bgmn-3fffd1deb491bb6fbec1077210811e8c3d3c7e27c08d5445418022d9837fe6ca 2013-09-04 09:50:02 ....A 119296 Virusshare.00093/Trojan-PSW.Win32.Ruftar.bgpj-fe31d56bf7d84c3d17ed3a9f11a3551dc3261b4b8738ad9d024d48f763ff6f0e 2013-09-04 09:07:00 ....A 408576 Virusshare.00093/Trojan-PSW.Win32.Ruftar.bjxz-e01f59ac36d294d72b8be41560327a466a5532634cbcd2ca57441d33068e746d 2013-09-04 10:03:10 ....A 406022 Virusshare.00093/Trojan-PSW.Win32.Ruftar.cii-fcf1662cbf07ea703a88c562e48a74c044428af12cc8be020a3d176f6d5004c4 2013-09-04 10:06:24 ....A 597504 Virusshare.00093/Trojan-PSW.Win32.Ruftar.fw-3bab8eb576762ef745fb7425570ef6f2995d036f5cf013868debf11dc9432eac 2013-09-04 09:08:42 ....A 1128448 Virusshare.00093/Trojan-PSW.Win32.Ruftar.fw-413cc8348ce9164c552bad925c0c8db6508786d755eea51ef9a1e56bf5a4752c 2013-09-04 09:03:06 ....A 409600 Virusshare.00093/Trojan-PSW.Win32.Ruftar.fw-f795a9af1466fc8ae788fa31066a23c4e097ee19d7cf7c65dcc1a4bdccdadce9 2013-09-04 09:54:08 ....A 327168 Virusshare.00093/Trojan-PSW.Win32.Ruftar.htm-315b1c14c9a016de22f22bfbae51e72297050b5f9952ed300b15b78e10661228 2013-09-04 09:18:54 ....A 327168 Virusshare.00093/Trojan-PSW.Win32.Ruftar.htm-6982f7a2b7b27b3ab5efc1903a0cbc43612511c785c5124d4266e5d6a067c4c1 2013-09-04 08:52:10 ....A 327168 Virusshare.00093/Trojan-PSW.Win32.Ruftar.htm-8735d977342f701f98fbfab26f0619e44a9f372b0e7e4d73bd872393c75ed68e 2013-09-04 08:54:12 ....A 27136 Virusshare.00093/Trojan-PSW.Win32.Ruftar.htm-88ee2134a4d05e7771f14ca01e4886e1ea67000e16caee6d924019b0627f6e8c 2013-09-04 09:30:56 ....A 18944 Virusshare.00093/Trojan-PSW.Win32.Ruftar.pf-126f3d208a47bea371173106af52566030ac92cb7c4a8c9d86a20d36e0b55b2c 2013-09-04 08:55:30 ....A 46080 Virusshare.00093/Trojan-PSW.Win32.Ruftar.pg-fecec040f30d10a4850c205ffd92b412fb34a2f2f04468eeb19fe75e5359eb2d 2013-09-04 09:16:12 ....A 801385 Virusshare.00093/Trojan-PSW.Win32.Ruftar.pii-caf3bb02c7cd52ee839b704598ab79b5db05db30f5c388138b3316c417cb1c10 2013-09-04 09:34:48 ....A 126985 Virusshare.00093/Trojan-PSW.Win32.Ruftar.pya-904f17ec4d6672a5eb90c722cd3ba77c68c88989df91a948dfe0e138df961c7c 2013-09-04 09:14:42 ....A 351568 Virusshare.00093/Trojan-PSW.Win32.Ruftar.pyp-14943044e15e023b64e59a3723e7318e1fb72a796b0f64f1d96830b6a0c48d92 2013-09-04 09:00:04 ....A 640000 Virusshare.00093/Trojan-PSW.Win32.Sacanph.br-531a79440889cc32146776219c32523e81349c2bd64b24539589c2414fe62fa2 2013-09-04 08:48:22 ....A 1610752 Virusshare.00093/Trojan-PSW.Win32.Sacanph.br-fc402539f2b00d2cae7eab5f2992f3a56a1ad9adc2e8ca9c83350f41f45002e3 2013-09-04 09:43:00 ....A 916673 Virusshare.00093/Trojan-PSW.Win32.Sacanph.v-5c378e030af745c7654abfecac1470f3f2bdf4780f8c010cb26bdbe9ddee5f41 2013-09-04 09:56:52 ....A 916148 Virusshare.00093/Trojan-PSW.Win32.Sacanph.v-ff15aaae1083c8a88459b88e63164bb865c4e78790154b5964f1870194657228 2013-09-04 09:59:32 ....A 217120 Virusshare.00093/Trojan-PSW.Win32.Sagic.15.c-919293fbee315336a434eb7813e3649076180ea944cb0f7844198ee90c3ee92b 2013-09-04 09:27:02 ....A 22528 Virusshare.00093/Trojan-PSW.Win32.Shlyaper.a-fb3db48ba8232152f407ea1e20ebcd836af9fd673324e57413ee87fa170b92ea 2013-09-04 09:48:28 ....A 70656 Virusshare.00093/Trojan-PSW.Win32.Sinowal.d-f799fb68b3aa4eae6ceb877ae994c09c28fc74dbff6da0545fb56ccea853348e 2013-09-04 09:20:10 ....A 248724 Virusshare.00093/Trojan-PSW.Win32.Small.bd-458640137189625e312438ae1a0fa79622d96274629e3f2046e30faf24ed35a6 2013-09-04 09:03:10 ....A 11117 Virusshare.00093/Trojan-PSW.Win32.Small.br-869e6ff1a12fb0c477cf941bd7c585ca56f2c9a7d64fde8b3c1be6427922c3e7 2013-09-04 09:30:26 ....A 11124 Virusshare.00093/Trojan-PSW.Win32.Small.br-a71fb1809b05ca22ba10328a33889da179f1dd3d3207a3ab01b7d6b7a848c18d 2013-09-04 09:47:38 ....A 18944 Virusshare.00093/Trojan-PSW.Win32.Small.cf-788100aba3ad364747d755ab5abbd504242eb5ca336cce5ceb1b445f6668e3e1 2013-09-04 09:39:28 ....A 65536 Virusshare.00093/Trojan-PSW.Win32.Small.kd-8c3733b98e64bcaeb05d0b8dd5040ea0bef22b1f96158418f2248b31f672e7c0 2013-09-04 09:17:44 ....A 24675 Virusshare.00093/Trojan-PSW.Win32.Staem.f-635bf5c2cc77c156ad397fdca601b70e1e694faab92004699c975982715e6ba0 2013-09-04 08:53:34 ....A 2428987 Virusshare.00093/Trojan-PSW.Win32.Staem.m-ab0984381201f788b2b79cfe37ffe7fee1bad5dbd56d0ac9344101258741866f 2013-09-04 09:17:28 ....A 5975101 Virusshare.00093/Trojan-PSW.Win32.Stealer.kjj-c71dbbbbe9d874a1b14d78ec1d125add299c4f0b32a83b94d2440340c4f26b12 2013-09-04 09:16:04 ....A 434276 Virusshare.00093/Trojan-PSW.Win32.Steam.vta-795acb3d2453c6c3228ff6775229f0d7675511d4b2944de7ac8cf6f089f31461 2013-09-04 09:34:24 ....A 442468 Virusshare.00093/Trojan-PSW.Win32.Steam.vta-8888ebd909001c455087375cd909c6371f84434fed96b34d2fe33fdfcdd1a431 2013-09-04 09:33:54 ....A 165344 Virusshare.00093/Trojan-PSW.Win32.Tepfer.aebj-edc0c4b511b3b1552851397e34708ea75774481b35297c336820c773f4dd63d4 2013-09-04 09:54:24 ....A 164832 Virusshare.00093/Trojan-PSW.Win32.Tepfer.aebk-fee694d43f99f2c814c166de560e1909e94adcbd01ccbeb534a62ede8ffb6614 2013-09-04 08:41:58 ....A 137728 Virusshare.00093/Trojan-PSW.Win32.Tepfer.ahbb-431aa25800b37200e94da8e600e67325704f3f91902818b93ad9b7a358ad7563 2013-09-04 09:51:50 ....A 134656 Virusshare.00093/Trojan-PSW.Win32.Tepfer.ajgs-fd823c0eba226c3a88b8844e77d37d04792b708944376c8c922db3e49875b317 2013-09-04 09:50:06 ....A 134656 Virusshare.00093/Trojan-PSW.Win32.Tepfer.ajgs-fe89721e031b0685e294f6e917325e524d1ecf894501560cba655f0b766b65eb 2013-09-04 10:02:38 ....A 151040 Virusshare.00093/Trojan-PSW.Win32.Tepfer.alts-ff23eaa7029ff76d059d93fabf86bb3e8b7809c96e4c131b73bb6094575d9622 2013-09-04 10:06:56 ....A 199328 Virusshare.00093/Trojan-PSW.Win32.Tepfer.aqol-fdf3c441fd4024bdfbd9ad61cba4eb03b04148678ac9527f6e297a66a71daf86 2013-09-04 09:34:32 ....A 162976 Virusshare.00093/Trojan-PSW.Win32.Tepfer.aqzn-ee1bbaf25d532dc42f9dfaeb645b11644f403483bb175994676ea7d147b06520 2013-09-04 09:30:12 ....A 164512 Virusshare.00093/Trojan-PSW.Win32.Tepfer.armg-af8259e165897e65e18970ba6d3c6d821bf658a918040456c4873bf31e3cf95e 2013-09-04 08:49:26 ....A 164512 Virusshare.00093/Trojan-PSW.Win32.Tepfer.armg-b30712cfa513adebb5ac4f4b0fa8f1404e19e1deef89d085f3f0b2d8ba11787c 2013-09-04 09:33:22 ....A 164512 Virusshare.00093/Trojan-PSW.Win32.Tepfer.armg-edfa2e836fc86febe7021c1e74a55659b5073af598e167f76932395638fbbd5a 2013-09-04 09:33:56 ....A 162976 Virusshare.00093/Trojan-PSW.Win32.Tepfer.armg-ee3abce3d27835ab5a1a1cc8a07d26eb48d889c4145591c29c62a2e1b5afc9d7 2013-09-04 09:49:12 ....A 164512 Virusshare.00093/Trojan-PSW.Win32.Tepfer.armg-fceb8f91f2a4b607a05a286f001e4d45df3f54ebecb1006d8a71fd24f9801f6a 2013-09-04 09:47:18 ....A 164512 Virusshare.00093/Trojan-PSW.Win32.Tepfer.armg-feb169a26c28e8e7bbae0ecae47a9085d333e608ae31713300218013d8282243 2013-09-04 09:49:48 ....A 108968 Virusshare.00093/Trojan-PSW.Win32.Tepfer.asyb-fd7d96a390d17d64fa58363e89f67fed22470d58d3a73aca88949dedabb5f2fc 2013-09-04 09:20:34 ....A 319489 Virusshare.00093/Trojan-PSW.Win32.Tepfer.aumw-b4c11fb9465b579198c7e9cd0949afbab86a4f0864fbfbb2addad81d43136759 2013-09-04 09:35:36 ....A 825856 Virusshare.00093/Trojan-PSW.Win32.Tepfer.azkp-a24f3f52373c0859cc1aec5124e08ed8061f59d04a27b8897ca4190c211076c7 2013-09-04 09:50:02 ....A 82824 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bcaj-f8272f1dba75d984fac09f26b09f71159471478056c54634fbc6fbbc823cbebf 2013-09-04 09:13:04 ....A 876544 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bdrk-0aa744ab5a554ca745a3f586f54cef0f5787a451cfb1ef3288b7ffd553ebe512 2013-09-04 08:43:12 ....A 497152 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bdrk-18dc5c62670a9f5079cd00f17203b0f3a6527ae9f39102031e8045fa6b0face3 2013-09-04 09:05:16 ....A 871936 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bdrk-54cc680f8148c549fd7f9f34c6386e8f1e1d4e33588395d53f41b0a7f6f13dd4 2013-09-04 09:13:32 ....A 879616 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bdxi-14d3b5233d718053378cf31eb9dd7b6701aeb39dc236c98b1fe56fe57e9ba0e4 2013-09-04 09:29:44 ....A 388328 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bgog-c4fda21b7f4362ece109d9df1d3ffba4320f912f8b641c0861a082a5ebcec546 2013-09-04 08:41:58 ....A 549376 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bgzh-3bc46760e6e51ed03b6bb570f56c827f954e3bf84f20a9bbc0b20704520dfa3f 2013-09-04 09:33:32 ....A 788992 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bjga-ee3c436044d32e73d50d3439124e8ed1f2a7d36b68d653f265d5d1686e2c1304 2013-09-04 09:01:02 ....A 787456 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bkvs-adacb58b8d7335d68ba00678e1463ccd3b758cac9c83e4db4273296ea0f04085 2013-09-04 10:06:32 ....A 788992 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bkvv-ceb0da85ce1cb6f9b2d09b673ad71e6474d5771edc5433cfdcce819e1e5144f2 2013-09-04 09:11:46 ....A 256784 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bofm-a392638a653a8f6f01d970c964568666cf20696ef15b9a93116d6a30b00d8b65 2013-09-04 09:21:46 ....A 256784 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bofm-a7a059d29813bff00e886122e35f2a843bc5887b87d134f42df1b749084655a8 2013-09-04 08:46:50 ....A 256784 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bofm-c21c84a1cb557c405f06623fefe6e0b0c78c49f1f8392460f6a759bb5ef1c45e 2013-09-04 09:30:08 ....A 134928 Virusshare.00093/Trojan-PSW.Win32.Tepfer.buox-a5b2ad73caac0acdd0f25941a6145c018d4f3f153f8d0939a56ad5fd42acf311 2013-09-04 08:41:20 ....A 891904 Virusshare.00093/Trojan-PSW.Win32.Tepfer.bwwx-01bb0efcbc370a11adb34bbeedc07706820d01ed5404cc4687f0980b1d463447 2013-09-04 09:13:00 ....A 458752 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cffx-0866c0083def8c70b3d200f4fb255e91af1907bf7af0e2b9c4a00e758f26f9f8 2013-09-04 09:39:50 ....A 768512 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cffx-4108d147f363be43aa61219f09f7c38eee074134ebeac31a4ec6988def71be1f 2013-09-04 08:55:06 ....A 768512 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cffx-61a2613b82d969a759e5b30b528dd27489083e4ec7f0597dbc94abb437105372 2013-09-04 08:54:34 ....A 768512 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cffx-d23dcdaa52ea452af5c7bec27a50f0680606da9df48398e34caf4f9f42e25528 2013-09-04 09:40:50 ....A 769536 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cffx-f19a5b61e8f28b4c8ad41af8c217545a2f68f7c5494c162a380a6e6135d90d6d 2013-09-04 09:25:06 ....A 769536 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cffx-f2a6aa44525f8c8601d206ffe839c0d455dd00721a77e9bad8f42a588211dea8 2013-09-04 10:05:28 ....A 768512 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cffx-f90397788d0773c804d49d33b71354b4d150f691ab18478f3194815d31514b83 2013-09-04 09:42:48 ....A 300032 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cgis-418946c7fd99983bb2ca763fae420df362d1b18f20bfe0c6a59762fa3d54a312 2013-09-04 09:49:12 ....A 300032 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cgis-f8d9e5cb225d1ec055a4b0c578acb39137a611b633ff17737a76b5be10d4ad43 2013-09-04 09:52:54 ....A 455168 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cgkd-f78a101ccc1cec412543eaf7af271ee696e241622bbc3ec7f9fcf520ea4fcc52 2013-09-04 09:49:54 ....A 764416 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cgqr-fe73a7722c8cf85b473eaba079dc8cbef655cf68bcfdf796957d83132a827bf9 2013-09-04 09:47:34 ....A 443392 Virusshare.00093/Trojan-PSW.Win32.Tepfer.chlt-feb584c167da3982f94830116442668abb5a006db5e761ef31e46834a4a05eb4 2013-09-04 09:29:36 ....A 764928 Virusshare.00093/Trojan-PSW.Win32.Tepfer.chmq-1491af5d7a870331100aab64f35aa9868593a4473127384ee443ad971d72bf90 2013-09-04 09:26:06 ....A 764928 Virusshare.00093/Trojan-PSW.Win32.Tepfer.chmq-a2ab749a0751d77f9b564c4a3ce42367e23be73827b7a3a59a74490cc7300672 2013-09-04 08:57:54 ....A 764928 Virusshare.00093/Trojan-PSW.Win32.Tepfer.chmq-b078050187dd529e8e0f86ecbb3a0525edc8f2cd606ad64d4470455fdbf7d053 2013-09-04 09:49:14 ....A 764928 Virusshare.00093/Trojan-PSW.Win32.Tepfer.chmq-f8bd0f658768005aef7706b8298cd031a255ff931961e206bccf41a2b3cd9151 2013-09-04 09:53:46 ....A 764928 Virusshare.00093/Trojan-PSW.Win32.Tepfer.chmq-f98eba7d2ae54542ba5f21932f0cdf7c42ec36e4a0f8754c38ad0a003bdb05b4 2013-09-04 09:34:08 ....A 769536 Virusshare.00093/Trojan-PSW.Win32.Tepfer.chti-ee4f1e8e909c774e20313688fe671123584e9b1b81f4d9bde5a92063bf3be73c 2013-09-04 08:46:54 ....A 5760 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cijs-c952ef2b40824c6adcc243cfc971ad35c27be647366e14d4fb9c2b2dee05de1f 2013-09-04 10:01:58 ....A 443392 Virusshare.00093/Trojan-PSW.Win32.Tepfer.ckqr-fcdbeaf3f4ed49b40395ec784372439f8a27298e7f36484ee14cac1d8ff80b8f 2013-09-04 08:53:58 ....A 834048 Virusshare.00093/Trojan-PSW.Win32.Tepfer.cstt-b53ada1c776a127fd33ee60614f62fd0b4decfd26ba884c96da842bc10817ad2 2013-09-04 09:54:32 ....A 463360 Virusshare.00093/Trojan-PSW.Win32.Tepfer.dbfn-fd644af3f07d2e57a95f3c0c3945de8e65aad633f1d5de5e3700c470956ae97a 2013-09-04 10:02:46 ....A 106496 Virusshare.00093/Trojan-PSW.Win32.Tepfer.effl-fe942b056e9be4f1ed3e8f799cd0fd21d336d87ccf101e5e975455f3c612555b 2013-09-04 09:09:12 ....A 787456 Virusshare.00093/Trojan-PSW.Win32.Tepfer.fgen-3ef0582d157b1988001bfa154a4f4a14eab3e3a145f952cfdda9f97b45fbc9bc 2013-09-04 09:09:08 ....A 312547 Virusshare.00093/Trojan-PSW.Win32.Tepfer.fgen-3f95ac0d33a743b6cb0174476bd80034f03e20d2157c2c91a8d5de9b897eef75 2013-09-04 09:05:04 ....A 326172 Virusshare.00093/Trojan-PSW.Win32.Tepfer.fgen-4a744a3e36d4448ad9b8f3b63fd95194f4716bfdc057e536e3e5eb7995d89889 2013-09-04 08:41:22 ....A 49664 Virusshare.00093/Trojan-PSW.Win32.Tepfer.fibc-0a1f7d695eb5463734287e31b3cf25ae19c6c9cc51e307349ce9e18beebbf813 2013-09-04 09:11:38 ....A 115712 Virusshare.00093/Trojan-PSW.Win32.Tepfer.fibc-2a80656f5139c8466fe3d7c7f1c66d7f8653b2726ab9fd5d8386344ab1754600 2013-09-04 09:14:44 ....A 260455 Virusshare.00093/Trojan-PSW.Win32.Tepfer.ftex-0a939c40a3571061ee4c75ed2759627f44b1b65b85d2a07c3cab3a280032e9fb 2013-09-04 09:06:00 ....A 785408 Virusshare.00093/Trojan-PSW.Win32.Tepfer.gclw-1f86b3b91fc495407906a485f555734b4831bd0e20eb8a35e1bf057d96c374a4 2013-09-04 09:13:12 ....A 311808 Virusshare.00093/Trojan-PSW.Win32.Tepfer.gdwj-2ab16f339b14663b76cf7f45bca5b3f0f540ef887aef5ecd3e1e9a26632724f7 2013-09-04 09:38:54 ....A 105472 Virusshare.00093/Trojan-PSW.Win32.Tepfer.gen-017dccfba8ea6b795fa5907fae5d8ec906bd214fd86c33b26390418ba18f08da 2013-09-04 09:14:26 ....A 192512 Virusshare.00093/Trojan-PSW.Win32.Tepfer.gen-543fe276b2b09a8eb1d971f105a030db0cb92182e02d90c0f03398cd85f83f08 2013-09-04 09:20:12 ....A 91648 Virusshare.00093/Trojan-PSW.Win32.Tepfer.gen-91285f42c2adb9c2e63028be49c6c286ef91abc7358b19e3648a3dd7cd4c9c10 2013-09-04 09:55:26 ....A 34816 Virusshare.00093/Trojan-PSW.Win32.Tepfer.gen-f7b435de4b1d8a8efa10055f4978787d56d61e83b4590b4f1f3e1865173fbec2 2013-09-04 09:29:18 ....A 33792 Virusshare.00093/Trojan-PSW.Win32.Tepfer.gen-fe6c96c9938172b8de3cc711cb6444c0f048e3f57256db4280f001ba0146627e 2013-09-04 09:53:20 ....A 316416 Virusshare.00093/Trojan-PSW.Win32.Tepfer.kgru-33ce3bf01528148b31e1fa7e32cad8e5217888b9ac8b6542819b08ab2d9f79d5 2013-09-04 09:24:14 ....A 28936 Virusshare.00093/Trojan-PSW.Win32.Tepfer.kgru-521aff9c67e209876d28f423a298e1caf065e30d2eb14685b4de2fbe7585086f 2013-09-04 08:55:38 ....A 819712 Virusshare.00093/Trojan-PSW.Win32.Tepfer.kgru-7402b807016683cad7e0703c3cf5831c07c328b6f4283f5fc995bf85d56510a7 2013-09-04 08:55:26 ....A 315392 Virusshare.00093/Trojan-PSW.Win32.Tepfer.kgru-784f45ea90679c1c79af65b3e27c30d94381e7a354769008919ebfd9213781ac 2013-09-04 09:19:32 ....A 315392 Virusshare.00093/Trojan-PSW.Win32.Tepfer.kgru-9f460cc7a218827e44c13c4f0508e5de16fed81b66beeec77b73907eb9b184c6 2013-09-04 09:17:48 ....A 315392 Virusshare.00093/Trojan-PSW.Win32.Tepfer.kgru-c6e246694900e9a56daed896957429fe1e50804423dd44ab6e96aa2bc633ff08 2013-09-04 09:21:22 ....A 833536 Virusshare.00093/Trojan-PSW.Win32.Tepfer.knx-525440cdb42bccaa9efc0a2b6149021153f0f06721b65fc9128ae39d6b77f104 2013-09-04 09:53:28 ....A 833536 Virusshare.00093/Trojan-PSW.Win32.Tepfer.knx-ee6e4f79e7eb1283d484ad5e8aa79674b455fff35bbe110899aef5d14a5cf55b 2013-09-04 09:26:52 ....A 320541 Virusshare.00093/Trojan-PSW.Win32.Tepfer.leog-005388aa7e5fa8ae430e23fb10faa893f72437b08b95b6aa47cb59e6b3bb554f 2013-09-04 08:55:48 ....A 942080 Virusshare.00093/Trojan-PSW.Win32.Tepfer.odnf-0fa3522a64270ce90b3d5ddb111cce95edfa0e1667739680a662a8120cdd2627 2013-09-04 08:48:52 ....A 942080 Virusshare.00093/Trojan-PSW.Win32.Tepfer.odnf-23b37c5f5673a9e885e7cb62663df5c32dd598b96bd6cd8c73fedc09dcf670ac 2013-09-04 09:29:38 ....A 942080 Virusshare.00093/Trojan-PSW.Win32.Tepfer.odnf-3960b9cc49499c3e3e07966bc842758f58b0fda573bc6e69526c11dcad4d005f 2013-09-04 08:55:46 ....A 942080 Virusshare.00093/Trojan-PSW.Win32.Tepfer.odnf-3ed3926d276a1620730c8477bfb93ae59f58ff5170b93dbb19b6933d6eccca79 2013-09-04 09:28:06 ....A 942080 Virusshare.00093/Trojan-PSW.Win32.Tepfer.odnf-5a80b6a8e45cdc5d65b3016f63e9c89743237bce2e26187271ddbb73a975c1af 2013-09-04 09:22:54 ....A 942080 Virusshare.00093/Trojan-PSW.Win32.Tepfer.odnf-5be55881f1485fc2514a88832adc8ba5b4a556ff5ee1ba30da4ac32266dd8756 2013-09-04 09:25:04 ....A 942080 Virusshare.00093/Trojan-PSW.Win32.Tepfer.odnf-a481f4ce280a23bf61c5b882d3a0c1d33929a1aa97cbbc97eba168bafc7a324d 2013-09-04 09:52:54 ....A 942080 Virusshare.00093/Trojan-PSW.Win32.Tepfer.odnf-e0e8158f3a85ac7a5404387d714520caa6faad08613a036de83854cd73c8627c 2013-09-04 09:20:44 ....A 244736 Virusshare.00093/Trojan-PSW.Win32.Tepfer.ohad-b79ca9252d6ef05ea16734fe1e1c31b1b6ba7dbe3618620a5e5db2126a4966fd 2013-09-04 09:58:30 ....A 119316 Virusshare.00093/Trojan-PSW.Win32.Tepfer.pmej-ffc9fe1ae7ba45a3f3fd56d2337e444cc1a069605e33425d53c9f9af544f26b9 2013-09-04 10:00:50 ....A 66560 Virusshare.00093/Trojan-PSW.Win32.Tepfer.ppef-214b43da373a09dbd1a0fb7df5feb3397f1c8180ab31debfef4b52b169d4f91a 2013-09-04 09:28:06 ....A 314368 Virusshare.00093/Trojan-PSW.Win32.Tepfer.ppef-66e90070d2adc27709a2dfa0209d7c46912166f04ca2bdbb626b459419a7ca63 2013-09-04 09:43:22 ....A 66560 Virusshare.00093/Trojan-PSW.Win32.Tepfer.ppef-db1ee406bd0a92a3c736a69075aaadb6d1d24f685ddde2cc69f55a229a4f7b96 2013-09-04 08:50:58 ....A 66560 Virusshare.00093/Trojan-PSW.Win32.Tepfer.ppef-ff4bc81d057f80ef1826c75a08d8c19356d2e6cb59bd0c6effdb7c25c207ef05 2013-09-04 09:54:40 ....A 72648 Virusshare.00093/Trojan-PSW.Win32.Tepfer.pswrka-35082116b9192b1d41037809b2ecf1058c01d7bf8aa9a6ae8ea71374c5bb03eb 2013-09-04 09:52:30 ....A 116224 Virusshare.00093/Trojan-PSW.Win32.Tepfer.pswwst-fd9e10f85ad718cfad6b088882b51ce828354b5907ed11b4097aeb4048f1a86a 2013-09-04 09:30:36 ....A 117248 Virusshare.00093/Trojan-PSW.Win32.Tepfer.psxouw-426bdac5573990cc6a45779cd562ecdb859f7c4dbf5b96a25123d8bdef9477a0 2013-09-04 09:48:02 ....A 117248 Virusshare.00093/Trojan-PSW.Win32.Tepfer.psxouw-fa2fa13d85fcab18c838d8921107e84017a8668f683588b1b5513e4ddde6449c 2013-09-04 09:57:54 ....A 117248 Virusshare.00093/Trojan-PSW.Win32.Tepfer.psxouw-fa52297e3d6cd6808aae406a047a66e56fd87b972869356fb2a8072448fb61b5 2013-09-04 09:32:52 ....A 889344 Virusshare.00093/Trojan-PSW.Win32.Tepfer.psygte-833a2ac20659895af01f4cd814d853acc96b66abdffdc128b9bb951bb6d3cb4e 2013-09-04 09:39:24 ....A 1154765 Virusshare.00093/Trojan-PSW.Win32.Tepfer.pwhl-b55c81a8c3b84c2f7b5b69dc8e433c9b1576a88faab23b061a30f3ce93c3fb36 2013-09-04 08:42:02 ....A 1139693 Virusshare.00093/Trojan-PSW.Win32.Tepfer.pyzh-16a8d60bc226c62bf2b2d30d94e3771f6496f7cdcfa46e1d22ee482eb96ba2da 2013-09-04 09:29:24 ....A 1216125 Virusshare.00093/Trojan-PSW.Win32.Tepfer.qhoi-02e9a89f843ad4f2ea67ccce2710f5afad45bfd94055fb904c355ca9a87d8b45 2013-09-04 09:00:16 ....A 1212021 Virusshare.00093/Trojan-PSW.Win32.Tepfer.qhoi-6cf65ce2fc3716ee46f34b2355f9ad548f6e6f8d9047d8bbf6331bfe3c44488a 2013-09-04 09:24:06 ....A 1216093 Virusshare.00093/Trojan-PSW.Win32.Tepfer.qhoi-b52aa96ead4108eb30dd209eafb050f45cafa0a2d64445c47fd12af4b7b4ca99 2013-09-04 08:53:46 ....A 305152 Virusshare.00093/Trojan-PSW.Win32.Tepfer.qidb-26bf8aac5c41b27aa5fa3ebef9bed4850f6842eb109d77da245e77d80191a9a4 2013-09-04 08:48:00 ....A 32256 Virusshare.00093/Trojan-PSW.Win32.Tepfer.ulkx-35d038d232cc8bc3f24756b55dba10ec4277ddd570cf3cf47ec079d571962b2c 2013-09-04 09:45:26 ....A 392704 Virusshare.00093/Trojan-PSW.Win32.Tepfer.umfg-849b676fe02373f1c3d72abbc8eed5f875d91d86df8a0adcc28cf19300890be3 2013-09-04 09:52:14 ....A 203585 Virusshare.00093/Trojan-PSW.Win32.TokSteal.b-060318b9b20b593633eac3a87262dc58cf641ce5117060005270ba138a2d59f8 2013-09-04 08:48:10 ....A 561358 Virusshare.00093/Trojan-PSW.Win32.TokSteal.b-d76235b754b25ae0e80a7458f34e95e9fd345acfd2df2dfa4fff78b11bc25cdc 2013-09-04 09:27:58 ....A 461355 Virusshare.00093/Trojan-PSW.Win32.VB.aad-b364ed1c0013d21c2c3f0edb1e441c551298e810ca59d331335609de712bb8e3 2013-09-04 09:21:04 ....A 77824 Virusshare.00093/Trojan-PSW.Win32.VB.akh-13fb91cc731f541a5f8f97e49d968711b732c816971557dddabc21ca00e20d5f 2013-09-04 09:29:26 ....A 3981155 Virusshare.00093/Trojan-PSW.Win32.VB.apm-767a4d503d090b45ad79b4721bf575618c18837151eebe5ae9c3a4661fc76672 2013-09-04 09:49:46 ....A 65536 Virusshare.00093/Trojan-PSW.Win32.VB.aud-8a24345e025b68a6533a19aca636e2dcea619713bfbc74e527b3abd2a10972fc 2013-09-04 09:34:30 ....A 15865 Virusshare.00093/Trojan-PSW.Win32.VB.ayj-ee22f984ac30be95fca607ced2349df8018cd45bda40935ede361a68511fa97e 2013-09-04 09:23:10 ....A 15474 Virusshare.00093/Trojan-PSW.Win32.VB.cmx-f0da38ba2dfab485dc6349fa9f8982693dfa9cf5e7cc5c0a06326feb99171765 2013-09-04 10:01:26 ....A 43528 Virusshare.00093/Trojan-PSW.Win32.VB.lq-d7d2ff9c79aea49df00d30825484659108509cafe6023635c010d9233297aec1 2013-09-04 09:40:22 ....A 483328 Virusshare.00093/Trojan-PSW.Win32.VB.zy-43c0026218bb8d916da7aa9156f25151913009e458041889141872b87d8c7433 2013-09-04 09:11:14 ....A 779264 Virusshare.00093/Trojan-PSW.Win32.VKont.au-b9bbf6a20dce9765c850c1a969b1d5d9a366305a56420b92a51e98f10c1ac9bb 2013-09-04 10:05:16 ....A 26112 Virusshare.00093/Trojan-PSW.Win32.VKont.bep-ff591003975116ba548686bb6a563c5fbfb04b12acb537585a9c683cf7a687b3 2013-09-04 09:44:18 ....A 1076736 Virusshare.00093/Trojan-PSW.Win32.VKont.bji-56dd2237b24c15f237406cfb2cd2f728e5efddc9c2599a5243865776bd96b1f9 2013-09-04 10:05:08 ....A 147456 Virusshare.00093/Trojan-PSW.Win32.VKont.bkd-13cfac85c772a8c649229041ea3a8a00537381188ec4f833d43c258c460b18cf 2013-09-04 09:06:10 ....A 553077 Virusshare.00093/Trojan-PSW.Win32.VKont.ngt-323073cabbaa2a3b8de2610fb7e651cc731cb038aad0bd294478795a6ba3ac02 2013-09-04 09:12:20 ....A 1595392 Virusshare.00093/Trojan-PSW.Win32.VKont.nif-551efe618888b8118973b428a46a3f6491fddd63c53d0aa428529f29f7be451b 2013-09-04 09:35:00 ....A 347070 Virusshare.00093/Trojan-PSW.Win32.VKont.pm-d027670999d822698153bbe4d0f132aab07ee864358ec3407d8eb6ebfb362e98 2013-09-04 10:07:08 ....A 54009 Virusshare.00093/Trojan-PSW.Win32.Vipgsm.cc-54afece31d6e6598e544f94fea6f82b1dab80bd52942b79168f04de543bf171f 2013-09-04 09:09:18 ....A 335360 Virusshare.00093/Trojan-PSW.Win32.WebMoner.aac-98db670ab8a76dd3e21a200f1a3719f1ae0f1d3bd8877d1878730edff84a76a0 2013-09-04 10:05:16 ....A 335360 Virusshare.00093/Trojan-PSW.Win32.WebMoner.aac-c261b577080b443127c4d53e7126be366d19c1dc0e56313c15eb5db8646406ea 2013-09-04 09:24:40 ....A 335360 Virusshare.00093/Trojan-PSW.Win32.WebMoner.aac-cad15aeab253ada9b7888a6408a086f32c1ba0a530516db9478994682589dc5c 2013-09-04 09:53:22 ....A 335360 Virusshare.00093/Trojan-PSW.Win32.WebMoner.aac-fcb0593b74c35381a41e6cb3d4a50e810df7e7fa0a40cc4d8aa2ea4793f10526 2013-09-04 09:19:52 ....A 970 Virusshare.00093/Trojan-Proxy.VBS.Agent.d-1168013863acb4424a84e91bbe60f6a17863035634b34a9f34c94ca33b99f622 2013-09-04 09:37:44 ....A 28496 Virusshare.00093/Trojan-Proxy.Win32.Agent.ag-90eb5b6689e438f2ad149c514288f4d1ddcf67755312aed142fcef0e07572e31 2013-09-04 09:23:58 ....A 1572864 Virusshare.00093/Trojan-Proxy.Win32.Agent.bmn-e7a6a9d79f09d6d06448648a724a8352c4c0062ae50866f4bb1383dc8359572a 2013-09-04 10:05:26 ....A 12980 Virusshare.00093/Trojan-Proxy.Win32.Agent.da-27d5b7f415428b383e0203c05ce039d582683f53e3b3c14b48b84b79142cc9c5 2013-09-04 08:52:04 ....A 8704 Virusshare.00093/Trojan-Proxy.Win32.Agent.fck-b9ecfc31454bb4a582e145c8faab84303ba742fc92428016a9d3cfcfa6c6af6f 2013-09-04 09:38:14 ....A 14848 Virusshare.00093/Trojan-Proxy.Win32.Agent.gc-25ea859e9151b35e599019d9e47793d14d8cf0d599e873dca4185489674fee4b 2013-09-04 10:06:24 ....A 14848 Virusshare.00093/Trojan-Proxy.Win32.Agent.gd-a94a14b1363505b1c18e89c411b89adfecb93f14caf984d1652b2924ac6f027e 2013-09-04 10:05:30 ....A 91629 Virusshare.00093/Trojan-Proxy.Win32.Agent.gw-fd28ab170525d97e8bb5571df1959175e02fd0da11c53c51805971ecbad6ffe3 2013-09-04 09:57:26 ....A 135680 Virusshare.00093/Trojan-Proxy.Win32.Agent.mr-2dc4b9c5d37cedb3bf4554e8f1d2648159f0d7f80d714f3e763c55dcaab0cd1b 2013-09-04 09:39:06 ....A 50176 Virusshare.00093/Trojan-Proxy.Win32.Agent.ou-88327a6623774fe03c8acf435e2c771f8844b65c4c757750d627bb4e87f460c2 2013-09-04 09:24:48 ....A 555520 Virusshare.00093/Trojan-Proxy.Win32.Banker.a-205dcc9e063afcdcb0f55eef99f2591725a0ea0a168049e7c6cf5d9191eaf46a 2013-09-04 09:01:52 ....A 135168 Virusshare.00093/Trojan-Proxy.Win32.Cimuz.bg-6963af1f72fa7570e1ffc81fa71fe065cb470157098c2b00f9cbb3f020417cd4 2013-09-04 08:55:22 ....A 155648 Virusshare.00093/Trojan-Proxy.Win32.Delf.an-5d9efc6346b91e52d94ae51fb97594fce3687185f292c7d8942fe4724daf4fec 2013-09-04 09:28:14 ....A 12800 Virusshare.00093/Trojan-Proxy.Win32.Glukelira.gen-31ac3ded3056d59e2eb0bf36e3972f32507ba41736ab43b05e2dca40e27bed27 2013-09-04 09:36:02 ....A 8192 Virusshare.00093/Trojan-Proxy.Win32.Glukelira.gen-836e44ece4882084e3b57743701184975fa5900fc13a2253a3f0d85854cef49b 2013-09-04 08:43:22 ....A 11776 Virusshare.00093/Trojan-Proxy.Win32.Glukelira.gen-a5c98ca9514863b4a44d1b6fe828034d40cd8cb5e4da66792777339854460c83 2013-09-04 09:23:52 ....A 45056 Virusshare.00093/Trojan-Proxy.Win32.Glukelira.gen-de1a76705aa1fc0e9ab99412ba46d423876e18d8160125cb46fad9f886a57499 2013-09-04 10:06:50 ....A 33792 Virusshare.00093/Trojan-Proxy.Win32.Glukelira.gen-e69ea1e1bc6795303d6743105d981fd4d3dd4e30edfd2e98fdf85f030e4b2ed5 2013-09-04 08:57:36 ....A 12800 Virusshare.00093/Trojan-Proxy.Win32.Glukelira.gen-f0df43d85faf5108750e9f8c8be93d9cc736e5ed26324e28ebf014e1d00f625b 2013-09-04 09:31:04 ....A 33280 Virusshare.00093/Trojan-Proxy.Win32.Glukelira.gen-f24af951da31d18acaf41d13783f73423b63889a14b3db20537aa2d41e2673fb 2013-09-04 09:43:38 ....A 23529 Virusshare.00093/Trojan-Proxy.Win32.Horst.a-bc107e90749793b82a5ada404f3fda68cfe93dcd0c243e7dc07d613ab74bb94a 2013-09-04 09:03:50 ....A 40448 Virusshare.00093/Trojan-Proxy.Win32.Horst.afu-54e41edaa666b4e7aa6924ed7c3191dd7397c9df6ced87b6402fa720fbd7c4c3 2013-09-04 08:50:02 ....A 94208 Virusshare.00093/Trojan-Proxy.Win32.Horst.afu-556b86a7c6ea6ca62ca670442ffdc9760ccd8d77c71a7af783a07d6576891714 2013-09-04 09:35:06 ....A 40960 Virusshare.00093/Trojan-Proxy.Win32.Horst.afu-ee3ed34f77e625db9f310a0569514696eab4daeb6336d4108deef3b8064c81b5 2013-09-04 09:16:54 ....A 45056 Virusshare.00093/Trojan-Proxy.Win32.Horst.av-56b38a271512417be623dafaacb8eb6a7cdd25cb8bc3aa80b9f6c79234f5f2a3 2013-09-04 09:41:04 ....A 152064 Virusshare.00093/Trojan-Proxy.Win32.Horst.av-8dd2c086c3d3257ac99ab21a0469bc8f79013cd96b5151c2b0543a80eb21175f 2013-09-04 09:59:02 ....A 52736 Virusshare.00093/Trojan-Proxy.Win32.Horst.av-fd85cf561d90bc8aefc162727f66bb2885ac156c5e236f739279af8ed0899a52 2013-09-04 10:05:04 ....A 55296 Virusshare.00093/Trojan-Proxy.Win32.Horst.av-ff9dca9b5bf994d4b439b22d685b5a6ea0b350cc14e607ae8f598ae8b495c61f 2013-09-04 09:05:52 ....A 283180 Virusshare.00093/Trojan-Proxy.Win32.Mitglieder.ei-9918a3ccde6f355e7a25987d43a4244bbf6ea57e20487a0e97d52ce012ea7efc 2013-09-04 08:45:40 ....A 43008 Virusshare.00093/Trojan-Proxy.Win32.Mitglieder.gen-717159b45c08be5931f05bb3e858bc57c36d7fedd3df0079b9b75fd1d6839cfd 2013-09-04 09:31:14 ....A 7386 Virusshare.00093/Trojan-Proxy.Win32.Pixoliz.c-52f0ee15560e86161bd419c7f3638ea666afa80c06500640487f95a72f2fe10b 2013-09-04 09:02:46 ....A 132100 Virusshare.00093/Trojan-Proxy.Win32.Pixoliz.le-65683d295c2bc2d2e16bcdf6bff2743040bab075abe7bfb0775e77b25de9fc2b 2013-09-04 09:54:34 ....A 14842 Virusshare.00093/Trojan-Proxy.Win32.Pixoliz.mv-6f5f1712241d8fd3beeeac1bd21040d45325088932c81aa80697e52312a4713a 2013-09-04 09:36:26 ....A 4096 Virusshare.00093/Trojan-Proxy.Win32.Puma.acz-3fdc3a9a7d65400590a573d6ae2523ee28f726c4fba2689bd91d762d6d067dac 2013-09-04 09:53:38 ....A 40179 Virusshare.00093/Trojan-Proxy.Win32.Puma.adi-898d657ed78447e3e0255761a350e62840c6989ff02503a0cbf8a0387d2f963f 2013-09-04 10:05:42 ....A 46080 Virusshare.00093/Trojan-Proxy.Win32.Puma.afd-445b5fa499ecf8eeda68a6c3ca3750c4e74c7fdd0f7317ee4073282a8634b16a 2013-09-04 09:19:32 ....A 125952 Virusshare.00093/Trojan-Proxy.Win32.Puma.agq-471ff21ee48b623b9fc9af2b7d1e93a13363920bb5e82156a43c76310b2ab29c 2013-09-04 09:06:22 ....A 36352 Virusshare.00093/Trojan-Proxy.Win32.Puma.db-fb1b03be1b215e6d516ede1e52d1027f5b052d8c1d0c5e62f0fd53cda299ea94 2013-09-04 09:40:12 ....A 122880 Virusshare.00093/Trojan-Proxy.Win32.Puma.xu-8c4d5e2a32405d93e6a6146360678bc922a96237bd0bbd16902257aa639cadcc 2013-09-04 09:08:32 ....A 19968 Virusshare.00093/Trojan-Proxy.Win32.Puma.ym-ba4a894debbe2042d2369d4c45c54df0780b9cb09e1e8e6a3cf6259118cbfbf1 2013-09-04 09:52:44 ....A 51712 Virusshare.00093/Trojan-Proxy.Win32.Qukart.gen-500f4c49625143d86c21d96911152e270ccd07ad8e8dbae3a61184d368617403 2013-09-04 09:39:12 ....A 52224 Virusshare.00093/Trojan-Proxy.Win32.Qukart.gen-c62d48dadc4baf4021fb5f56b2c35a6746745cc029a264ac09e68e91e91ccf47 2013-09-04 09:01:42 ....A 51712 Virusshare.00093/Trojan-Proxy.Win32.Qukart.vih-a711fe6e09c72c2c4c5ee7f422da1aa4b2a0b21519bbdb2e6e18ce77767c0379 2013-09-04 09:08:30 ....A 51782 Virusshare.00093/Trojan-Proxy.Win32.Ranky.gen-58ef9ca33e9309f83984e5c7990072811439521e02be19556803e8a0dd7e8dd5 2013-09-04 09:40:40 ....A 66481 Virusshare.00093/Trojan-Proxy.Win32.Ranky.gen-67b02e080ddd610f85950e762bd342da2aed4518c9115c6cacb33970cf1b011e 2013-09-04 09:38:02 ....A 97344 Virusshare.00093/Trojan-Proxy.Win32.Saturn.jt-5bc61a18a2b0bad8aa077baea8cb0d2197888d6171f1a6d542583c9a442e7777 2013-09-04 09:48:56 ....A 2048 Virusshare.00093/Trojan-Proxy.Win32.Slaper.d-f8e268c611d70c850c58d3e486a73cf517e018382e3e95466c9bffe86d11b6cd 2013-09-04 09:44:32 ....A 126983 Virusshare.00093/Trojan-Proxy.Win32.Small.bo-765cfc4e49bb51170aa302e0c42c084d2660ad48bfafb52ad61d02b21b1e8790 2013-09-04 10:02:06 ....A 45573 Virusshare.00093/Trojan-Proxy.Win32.Small.cr-f9f26e1080ce42726a12095d889cb5ca6622c23f041725ec7a30ed447637658a 2013-09-04 09:25:22 ....A 31232 Virusshare.00093/Trojan-Proxy.Win32.Symbab.be-f7be2e9ca80b2c047b8e524a2da9764c0f356872ae082b470058b19060c723a6 2013-09-04 09:10:22 ....A 69732 Virusshare.00093/Trojan-Proxy.Win32.VB.dm-90fba6b0164c251ea1a450142873f7164839c52794d1f74682c88460513ae889 2013-09-04 09:49:00 ....A 1104214 Virusshare.00093/Trojan-Proxy.Win32.VB.i-fe9ef244f3bdd7ca6f49047808ad3fba92d8d8a2bba5385596b5f644f4db9362 2013-09-04 09:57:02 ....A 3193344 Virusshare.00093/Trojan-Proxy.Win32.VB.jo-53502a5aef367e72b5e23b0997e2d1d117ac430031e7410849393bd7a230969c 2013-09-04 10:02:56 ....A 73216 Virusshare.00093/Trojan-Proxy.Win32.Wopla.u-e71554f80bb2ffa8625244a7aaeef63b430143e112c7d567ec5cad1bffd4aef4 2013-09-04 09:49:26 ....A 258082 Virusshare.00093/Trojan-Proxy.Win32.Xorpix.as-58e43fb7fb45084da3799fbeb8124eac9d24f178f140a526861cfde4964e642e 2013-09-04 09:29:42 ....A 25182 Virusshare.00093/Trojan-Ransom.HTA.BeCode.l-a15fded4c841e30e45e2f8e2c7b06e8e21d66f7f7f445389a9b95ec914bbf3c8 2013-09-04 10:00:00 ....A 83968 Virusshare.00093/Trojan-Ransom.MSIL.Proxy.l-c60a1a4d7d0b496e1584c3966c8b2ac8b49db6a39abfa50cb0243967b4ef2d39 2013-09-04 09:04:34 ....A 978701 Virusshare.00093/Trojan-Ransom.NSIS.Xamyh.ili-1fe2641059298d9ef60d7a82a77000095c35ecde468a480bdf8fae0ee0770fe3 2013-09-04 09:35:58 ....A 131072 Virusshare.00093/Trojan-Ransom.Win32.Agent.aao-ede33de9a4fa0f572b8baed93151e7a538b43e839e30454622a2a79b452d32e7 2013-09-04 08:41:32 ....A 285696 Virusshare.00093/Trojan-Ransom.Win32.Agent.hsf-246e2d393a7476651dd89956844c41d997d8bdb6d6673fc6e90606fca00a39cf 2013-09-04 09:30:42 ....A 151552 Virusshare.00093/Trojan-Ransom.Win32.Agent.hwg-7349417df57cde629afd4709164dbd033788c5f1d3a3da0828d269841eb5a166 2013-09-04 09:33:24 ....A 390931 Virusshare.00093/Trojan-Ransom.Win32.Autoit.f-edd206f8a0f7793261124ea3b8c98da1b4efec294d7b05e3d9403e3e1448d4cd 2013-09-04 10:02:54 ....A 186368 Virusshare.00093/Trojan-Ransom.Win32.Birele.fy-f8adde56b2ec55f7363a5ad092fc4ff9606e93a543dce9a98135ddf31ddc31fd 2013-09-04 09:28:18 ....A 432409 Virusshare.00093/Trojan-Ransom.Win32.Birele.fz-f94901f1d45e55dd49100ef0f4dfeaa691674b54c8fd0ef2f5bf46eafdf5e7ee 2013-09-04 09:10:52 ....A 43511 Virusshare.00093/Trojan-Ransom.Win32.Birele.grn-40065ad8d511207aa455f2ed0bb52b0d635b7adb88724e440e099b850f23a437 2013-09-04 08:53:08 ....A 174592 Virusshare.00093/Trojan-Ransom.Win32.Birele.gsh-cd1131ba0da1147170bf88ed22c5e3422a8cccf468421c088058804fd3465157 2013-09-04 10:06:56 ....A 168296 Virusshare.00093/Trojan-Ransom.Win32.Birele.gsh-f7acaab93282452765ae4ff1c65e165c189c8aaeb54b714c42b7a727ceef1436 2013-09-04 09:12:14 ....A 92160 Virusshare.00093/Trojan-Ransom.Win32.Birele.gss-14fc7fa591c38e10c46c94940e4277efd0084c2d69d3f67b1d1487ee7187b63f 2013-09-04 09:14:24 ....A 51055 Virusshare.00093/Trojan-Ransom.Win32.Birele.twr-2006ef25677bf03ea052d987c45140b4fcca0dd2976a29fba3bcf5aa04310189 2013-09-04 08:58:02 ....A 193024 Virusshare.00093/Trojan-Ransom.Win32.Birele.zij-a5e598a80262ad494a34cc8c5ed6a2c3e6b2d07ff49670bddd32ec7abad1cd91 2013-09-04 08:45:38 ....A 293888 Virusshare.00093/Trojan-Ransom.Win32.Birele.ziv-cd4f3ddc47f296ac979696ed7ccf675f1360b8ccaf392484731297c20db30744 2013-09-04 10:02:48 ....A 43968 Virusshare.00093/Trojan-Ransom.Win32.Bitman.acpk-feaec461b3b8f802277d928f7fd7a84aeaa557764a0df065ba8ce605a3501ace 2013-09-04 09:09:16 ....A 12427 Virusshare.00093/Trojan-Ransom.Win32.Blocker.aaqa-351f466f265f060cd2cf94a8b4a006373ebd1c2179cb4acd02e58fe64f25bb83 2013-09-04 09:14:10 ....A 123757 Virusshare.00093/Trojan-Ransom.Win32.Blocker.acam-434c18d93711ec24329bfe1fed1c899686169f1ce6d8e489b61a71db8f3df628 2013-09-04 09:45:34 ....A 1575936 Virusshare.00093/Trojan-Ransom.Win32.Blocker.aits-537a3ebd20208258bfcc67c6878c2cf498f40e0809032c11d82a2785a2d40610 2013-09-04 09:11:48 ....A 54291 Virusshare.00093/Trojan-Ransom.Win32.Blocker.aknm-149bfb2934055bd7bc2b00966f7fb126af1b933c2537b1494a3d2f4d7812dac1 2013-09-04 09:08:18 ....A 69632 Virusshare.00093/Trojan-Ransom.Win32.Blocker.aohk-3f03e3398ef30e1650eb5dca2c7909813a4ced678d0b12ae80895e03cb856753 2013-09-04 09:32:18 ....A 106496 Virusshare.00093/Trojan-Ransom.Win32.Blocker.aotn-37c6125d5369dc757db1b43acca5c7453cfccab06d3ca05a6d94e6b98861f322 2013-09-04 09:02:44 ....A 1047552 Virusshare.00093/Trojan-Ransom.Win32.Blocker.aqfv-ad7b24f38cee612b451f9a8775f5dbae6bff853a2fc597b2c6ea352a50c906be 2013-09-04 09:04:42 ....A 159744 Virusshare.00093/Trojan-Ransom.Win32.Blocker.asyw-14ce5357856948639c63855138de439d5dcb65ba9e353496b2bda8b04b5397dc 2013-09-04 08:41:00 ....A 62464 Virusshare.00093/Trojan-Ransom.Win32.Blocker.atpk-1da813c5299594dd60de9f2c1d7bc3efccb5b2500cffc26d74b3bfbc37800325 2013-09-04 09:31:36 ....A 127526 Virusshare.00093/Trojan-Ransom.Win32.Blocker.awue-edcc2b0606db3888013ae0ab24868cee57a126e0d0f13d838ddf9a014423aecc 2013-09-04 09:26:52 ....A 215416 Virusshare.00093/Trojan-Ransom.Win32.Blocker.aydg-895fc763a00c6bcb02d3b80c45de6e8a96e96b70119dbea6826a4d61731263f1 2013-09-04 09:12:26 ....A 50176 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ayig-c2eb1a45a81528b0df74a3eebb682f2b9ac4e87531810102ebcbf22a65b6aa82 2013-09-04 09:49:18 ....A 602112 Virusshare.00093/Trojan-Ransom.Win32.Blocker.bckm-863a69dd9e02e011e9c289d0cbf0abe974ad440f57083bb54d708ac7e7ebc569 2013-09-04 09:16:44 ....A 152064 Virusshare.00093/Trojan-Ransom.Win32.Blocker.bers-45d5b7548452549f6f63302a83043a516eabdb8d8d28d6fc24fb028fd62eea9d 2013-09-04 09:45:18 ....A 52302 Virusshare.00093/Trojan-Ransom.Win32.Blocker.blhy-81877d8f25823ca62d04bbb247e29e42fcfff07d0281fedd66e79f59450dacae 2013-09-04 09:00:30 ....A 120324 Virusshare.00093/Trojan-Ransom.Win32.Blocker.bnzu-868c0546dd401ffd56a2f41b1336e32696caec22b1c9d325b8ad2adfd2639b99 2013-09-04 08:49:06 ....A 87822 Virusshare.00093/Trojan-Ransom.Win32.Blocker.bqlw-e2e2be97e53d1a8b566809077f87ff285d11d1c22a4b0f9d7df4395997ed3b30 2013-09-04 09:51:06 ....A 208591 Virusshare.00093/Trojan-Ransom.Win32.Blocker.bqtu-ffaaacf90cc57939cffb81b128069e15621db1ae51cf4b1050648f9f26deb182 2013-09-04 09:24:30 ....A 1755648 Virusshare.00093/Trojan-Ransom.Win32.Blocker.bsnb-bde2468774fd18331003ae8d63da8741406d36f887688c466f0126f9b137eb50 2013-09-04 09:49:12 ....A 991744 Virusshare.00093/Trojan-Ransom.Win32.Blocker.bwyj-679d43dd2c1adb58f6454a61932c493b37f502375e6d46a059575c14504b80f0 2013-09-04 09:39:26 ....A 270336 Virusshare.00093/Trojan-Ransom.Win32.Blocker.cbaz-d65b589e4f392f1dc1e10d1c347bb23369ec28b60aeedfceae3f9c05a02cc77e 2013-09-04 09:09:34 ....A 342016 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ccff-161fb43fe992f30c952bb17735e901dc5a270f0055d01899b3f5d03b95f05e3c 2013-09-04 10:01:22 ....A 248320 Virusshare.00093/Trojan-Ransom.Win32.Blocker.cdiu-02f98f4006f26b20c11b624bbe0d870dc0fe955abedd52f6ad9b58e391d70301 2013-09-04 08:54:22 ....A 869774 Virusshare.00093/Trojan-Ransom.Win32.Blocker.cegs-e46c6c9b69a56fa1b40745d3dd8eee025cf7d08a5bcb7ca360b481e1d34448d7 2013-09-04 08:53:22 ....A 278258 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ceqc-ad9272cfc8e8eb9b23a17002e3839afa8f0a365b5ffa5c87654f218c49b8362d 2013-09-04 09:13:24 ....A 491520 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ckeq-1fa555c19167611f4a53ef669152c6dca622c136820f942278c6290e1cab5869 2013-09-04 09:12:14 ....A 65536 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ckeq-4a388d252e1dd54b2b732f3224127f9a7fca43cb43db6b8268f896dd1ba791b7 2013-09-04 09:08:06 ....A 733184 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ckeq-763c88a74d621b277ce424f05b8d52963b54e5d6eae9ef02dd1c31c130c43459 2013-09-04 09:21:52 ....A 483328 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ckeq-776b6b11fe3ede28fbdca17521c80bc098a2212b9e4c08a67fd2f0b3a300546f 2013-09-04 08:47:26 ....A 491520 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ckeq-c994ad033610c09dc080858c86fc7819afe351cb179514c1b2045ce816a9abe8 2013-09-04 09:57:34 ....A 680107 Virusshare.00093/Trojan-Ransom.Win32.Blocker.cnqc-fe4c48b7201d30d81f10a8a833045d2fddcc9d51af61de3e37a15b707c0579f4 2013-09-04 10:04:32 ....A 607426 Virusshare.00093/Trojan-Ransom.Win32.Blocker.cnrc-f633ea8d9df32e731e5b58f5ccf8d1a343dd25957ead593e7e9e997d1d024c62 2013-09-04 09:02:38 ....A 1602560 Virusshare.00093/Trojan-Ransom.Win32.Blocker.codh-1a9b65882e895b5fda03e376ebe0a92ed74c1a33817229419dbde9c23cb683da 2013-09-04 09:07:56 ....A 182220 Virusshare.00093/Trojan-Ransom.Win32.Blocker.dach-3501cb9582c9f4ca5f10d831f66e56ffb54b51408aabae096c08ea6a60db0848 2013-09-04 08:56:00 ....A 18121728 Virusshare.00093/Trojan-Ransom.Win32.Blocker.djxd-33c14e64a597f32c83609d4165981780ff90a4890ba474403867b5e8cfdb6f2f 2013-09-04 09:18:20 ....A 1277952 Virusshare.00093/Trojan-Ransom.Win32.Blocker.eedx-7ea125e4347d059d736ba0961d1fe89bea59b665feda79c07122b4747134e7e4 2013-09-04 09:55:04 ....A 2698752 Virusshare.00093/Trojan-Ransom.Win32.Blocker.exuk-46298b5b0f2ca96773d6c3b70b1a455069d492e6dbddf60a0b1d3672915a5b77 2013-09-04 08:52:52 ....A 613911 Virusshare.00093/Trojan-Ransom.Win32.Blocker.eyfd-ea724ba0ef2768ced37a6154becbecbc17c2e50a5c4b2880381aacf76bf92f46 2013-09-04 09:18:30 ....A 40960 Virusshare.00093/Trojan-Ransom.Win32.Blocker.fbgc-c16aec67858284d94c1334be74b5badbd7e39b3c14773f6a4c0a961c5f655d2e 2013-09-04 08:41:34 ....A 40448 Virusshare.00093/Trojan-Ransom.Win32.Blocker.fotc-45411ed64c934a5cff1bfa7e9abceec61447b9c2aa0002f6f3ab3384dd07f093 2013-09-04 09:30:10 ....A 336896 Virusshare.00093/Trojan-Ransom.Win32.Blocker.fpeq-5f3031c0a4ca5347606bde0ac968d438df085ac64bfc5f91b8f37e20384e00c8 2013-09-04 09:29:40 ....A 380928 Virusshare.00093/Trojan-Ransom.Win32.Blocker.fpgp-4d44f189f235874f971f08d96038d9c60c1f556fd54270a9d44f64f0e9b5662a 2013-09-04 10:01:58 ....A 14336 Virusshare.00093/Trojan-Ransom.Win32.Blocker.fpjo-2cb0caba961b22790cf96f098a274a785536024b9d88eca2914883a70f20ce06 2013-09-04 09:03:44 ....A 431104 Virusshare.00093/Trojan-Ransom.Win32.Blocker.fpjo-df14bfc045b4119df3e5148b798548cfad11ffc0b9e601e04c24dd2717328643 2013-09-04 10:00:16 ....A 60416 Virusshare.00093/Trojan-Ransom.Win32.Blocker.frfg-feb5dba71a809bafb0cb0fe0d7d28a4ce18a0062de2a794a93e684c9037aad73 2013-09-04 10:02:54 ....A 20992 Virusshare.00093/Trojan-Ransom.Win32.Blocker.frqi-194b5f1dd0e778dd49124535ac56883b60e0e84e7eacae24bb91b95ac34a91ea 2013-09-04 09:31:46 ....A 340025 Virusshare.00093/Trojan-Ransom.Win32.Blocker.frvl-ede516a2d056159b9500823618879f1fe8604c0210ba8bddb10ed1a3869cc5dd 2013-09-04 09:27:02 ....A 106573 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ftao-5d0eae7886347bac8ae9faeae2c3692c0cfb50bb922520a760ff0a8f8c123684 2013-09-04 09:42:20 ....A 47104 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ftno-3c1508d040606bb59e9c3f59269cf0d429536b171c8b246d39daacf91efab2f2 2013-09-04 09:43:46 ....A 107520 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ftno-7e7b81491444dee34117eaa6369a24b17281291844d1779c630dca0e150054e3 2013-09-04 09:42:40 ....A 55808 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ftpi-8638275975d4212de80f5eaf1c12ff8ada66ad082ad68098c3ab032edfc95c1a 2013-09-04 09:13:58 ....A 321280 Virusshare.00093/Trojan-Ransom.Win32.Blocker.hcdm-50185af5f809a5ed7352f398566c3a6037fd5cd5f894c4271d48a51b95ab5421 2013-09-04 09:03:28 ....A 146432 Virusshare.00093/Trojan-Ransom.Win32.Blocker.hefs-590c95bec3223d84351c398863887cb0f4bd7060bf8d58abb7831c4e95aa238c 2013-09-04 09:32:00 ....A 129024 Virusshare.00093/Trojan-Ransom.Win32.Blocker.hejm-8a70371eaa1ec6dab9efa81b9d2672615327d6c040760b69e01a9ec13a5fc8b1 2013-09-04 08:53:00 ....A 102400 Virusshare.00093/Trojan-Ransom.Win32.Blocker.hemk-efd22102d5d4a8218cca0c3ebfbd412e41b92d0f54d98de3fd9f2bd6caca0563 2013-09-04 09:17:48 ....A 101888 Virusshare.00093/Trojan-Ransom.Win32.Blocker.henh-edf8ab2790cd513bdf599bf4e4d452c715b4f6c2b0c9a8c261159650febfb4c4 2013-09-04 08:58:46 ....A 57344 Virusshare.00093/Trojan-Ransom.Win32.Blocker.hept-304702afe45eec6b75f426e00e965f634e04c34df37b96e675ac066512801676 2013-09-04 09:37:34 ....A 104729 Virusshare.00093/Trojan-Ransom.Win32.Blocker.her-0d276dd71b5507beed88150daa272ef692a4cb7d4795021743654a3cf125fa49 2013-09-04 09:04:54 ....A 2232427 Virusshare.00093/Trojan-Ransom.Win32.Blocker.hewz-1f37c1655ac9f3745a0046534c03674ee4f10c0909c1bade3c843a212c921130 2013-09-04 09:30:24 ....A 610304 Virusshare.00093/Trojan-Ransom.Win32.Blocker.hfjc-7653f3ea63f748ba5f0cfcdd1f0c53999e6783498034c42b836a65bfb092f412 2013-09-04 08:54:18 ....A 513604 Virusshare.00093/Trojan-Ransom.Win32.Blocker.hnwj-d57e8da5feb5eb2d13b094a5674c442d4016475a0ae356ed4a85911f06f50705 2013-09-04 09:04:44 ....A 45056 Virusshare.00093/Trojan-Ransom.Win32.Blocker.hpmw-2a48422662ec5b33300e79a7d3908edf2cff8d32ce7d5ce82f97319cfea75229 2013-09-04 09:09:10 ....A 744658 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ibvi-0a81d4795cf75b8c3ec61dcdcd183c9ef7c24f8535715813daca2370681fb78b 2013-09-04 08:43:06 ....A 744855 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ibvi-1df00a683ed553127b37d96186df982bd1124db4babdc9b2d01ecca2dd87ed2c 2013-09-04 09:16:10 ....A 7168 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ikyf-d09ac12096f94785acb4bb8940d130c717ca4aba9cef1b970d9b63876caf5667 2013-09-04 09:41:10 ....A 833720 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ileg-2c8b0d3f85ca23d59f39a2150729ac3886daec90caff6a7d70100ab500dee647 2013-09-04 09:05:00 ....A 791171 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ileg-4a7620e86e1ee5c464c231393de03ead1cfc28bff389c9e03dc1d69117b279a6 2013-09-04 09:24:42 ....A 981690 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ileg-92debf85c222627ee927d4bebac712f20c4a4efc3ff753d1fab7e3148f7bd0a4 2013-09-04 09:30:30 ....A 1349632 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ileg-a9f052d9078ea730a5aa08e5549a74a4dbbce88b83436f54786070d84e59a639 2013-09-04 09:02:54 ....A 760485 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ileg-d3029cd63024e1293ef05ef98f26e292666f8eecac4cc660064ebeb0a1ffefe2 2013-09-04 10:05:20 ....A 760478 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ileg-da76c96156a0bb481f943ef0cdc1069d54a806c0d6aecd7ae4ea1e8960af439e 2013-09-04 09:49:40 ....A 791174 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ileg-f9b2676421c4df78a371867af5f56c1fc3e6838fc5054f70c35aacb046c775db 2013-09-04 09:51:00 ....A 1362432 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ileg-fdcb5964c3cd1f42a68b0033873f21eb13a29de4522b70e14598cfc79df63429 2013-09-04 09:54:56 ....A 981422 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ileg-feff9b5989333b7092889ff3a497071945559f4eb8a14f698a77b5099a068cbb 2013-09-04 09:21:04 ....A 319488 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ilyy-790ca563a92d5ab5604ef9ba504a58039b1db8670d7afd0432389f87d2b7fa9b 2013-09-04 09:53:18 ....A 274663 Virusshare.00093/Trojan-Ransom.Win32.Blocker.iqmc-c9115510f70eb0a85b5ad49849c9c72a3fa2c1f2c2a68b21d6a53f8a4fd8e2b7 2013-09-04 09:39:40 ....A 252528 Virusshare.00093/Trojan-Ransom.Win32.Blocker.isf-93f7fd54f7b018d89515fe164eae9027bb4dd2165ab22a737762aacc7073ec04 2013-09-04 09:17:36 ....A 108544 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ismz-f47d90e44567a12b390a3bbec6bfb23eb00e790deb5db11ec89220d9c5c44168 2013-09-04 09:10:26 ....A 348160 Virusshare.00093/Trojan-Ransom.Win32.Blocker.isqd-1f535636a2e2c8d2236da86044e84395fe632ec1f624e27534623323cf2f0448 2013-09-04 09:11:56 ....A 348160 Virusshare.00093/Trojan-Ransom.Win32.Blocker.isqd-3ffd55023acec161b4ec10e560b66d98dc398e32d264777cab20f776ebdaf463 2013-09-04 09:09:50 ....A 348160 Virusshare.00093/Trojan-Ransom.Win32.Blocker.isqd-542006d2713e020f91ab0f872d11a1e72f6209e6c4cc540bee6176189374de40 2013-09-04 09:09:42 ....A 348160 Virusshare.00093/Trojan-Ransom.Win32.Blocker.isqd-547f6b9e886fc95bbdd9228b82b826adc435a364ac1887356407d4db0d842e83 2013-09-04 09:10:44 ....A 348160 Virusshare.00093/Trojan-Ransom.Win32.Blocker.isqd-88249c0aea2a4d9c6c988f87c354854967c3e9f28aba809a0d7abf6311237492 2013-09-04 09:23:12 ....A 172032 Virusshare.00093/Trojan-Ransom.Win32.Blocker.iuik-a7604590ee3098a15c6b2e6561d8e8a218121e4e9f2a2919a0098755b33c94fa 2013-09-04 09:58:26 ....A 323072 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ivbx-f7ecbfbcfb497b9e15c339625535e83da54612f7f5ac8fc4d11ed9f6932fa5f9 2013-09-04 10:05:46 ....A 236032 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ivbx-f8d95bab65ff807f525bfb50262da68aa3310995af3e62bc13d6d3a2f028943b 2013-09-04 10:05:26 ....A 2278400 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ivbx-ff6ecec9fc2fd3d39aa8524c78628a80e0899213a786ed5406028c6daac2473d 2013-09-04 08:51:06 ....A 1191424 Virusshare.00093/Trojan-Ransom.Win32.Blocker.iwan-3ff99c88ec7dd7075c009d20c2834a91668d14e187619835d157e8db14a9626c 2013-09-04 09:51:36 ....A 92160 Virusshare.00093/Trojan-Ransom.Win32.Blocker.iwan-7f705a84288a060d1dcc900e78e688a289d5525a2a9d35d02e9c913f0beef972 2013-09-04 09:29:06 ....A 231680 Virusshare.00093/Trojan-Ransom.Win32.Blocker.iwan-f11dba9892bcc88e6135d9423b11b7a87fc6c3e8ab0577b85ef86ce5ae8a1803 2013-09-04 08:53:58 ....A 18432 Virusshare.00093/Trojan-Ransom.Win32.Blocker.iwdz-8ae37d50cd7caac0ba44432d766b24304a99932430c2531ed3dd25c395b8eeeb 2013-09-04 08:44:10 ....A 102912 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ixvo-3ac3b29578d63923d1ae130cbef8fdfab38831888746520cf98db76ed68b9e88 2013-09-04 10:00:40 ....A 360680 Virusshare.00093/Trojan-Ransom.Win32.Blocker.iyjg-05fd31add3eebeb52967b5681b143ce47ed32bf942399bcdb050b1161e54bdc3 2013-09-04 09:27:48 ....A 360646 Virusshare.00093/Trojan-Ransom.Win32.Blocker.iyjg-76b504934ea206982f511063a7edfae24e0420b7662814b3a5d262c6cd6e41ae 2013-09-04 09:34:16 ....A 360665 Virusshare.00093/Trojan-Ransom.Win32.Blocker.iyjg-99eb0aad202b7088663a5d42ed4e99e630d4864d77f7e6cdeed5b53b901c28d4 2013-09-04 09:32:14 ....A 94720 Virusshare.00093/Trojan-Ransom.Win32.Blocker.iyxk-2d615600ed6d40d8463a2807b183f00acf384dd83903e4ed2d610ff816e3ad9a 2013-09-04 10:02:52 ....A 119808 Virusshare.00093/Trojan-Ransom.Win32.Blocker.iyxk-ff2f60c390cb2501eaf0663d45b46b41cfe2760e58197f61b7deab07707faf7a 2013-09-04 09:01:08 ....A 296955 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-247816eaadc5aa1c63b6dd27a4674b8f34fa6b042ac9c278634e7c99cf2c9927 2013-09-04 09:22:52 ....A 20415891 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-3ccc30229d6aa26cd714bfd84bac7a964ab55f936a02f3cfe3bf6141ce9b39b3 2013-09-04 09:20:58 ....A 283119 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-78228b74c7accc3da7c1f480b691594aed33fe3b155320d0977ff905f2a81297 2013-09-04 09:29:48 ....A 346726 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-80a0762974d1d6608cbe814beb76c7f52855fe2918c3d655cffe2c61a30d3da0 2013-09-04 10:00:22 ....A 272092 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-86e335f65ee8e6da62ac97e6e175e5daa5554682b719124f7716fd0e53cc8324 2013-09-04 08:47:26 ....A 279593 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-a12dc3bcdb875bed80e791059d9eaf04840b863cabac15c31a2f9d4b6565f2c2 2013-09-04 08:56:06 ....A 267851 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-a258de01cbba24a2717cdf848cda7b3aaf9dd7a2ea3470ff44b2bb4b5c70968c 2013-09-04 10:05:30 ....A 374942 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-b3c254621a5623c583cf43aed8cd82cdb0cf396ebf620cfebec28b7ac18f4df3 2013-09-04 09:31:48 ....A 213333 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-bd569a9531c0775ed57c821cac633595800c11978c6dbf56665931c389c68afb 2013-09-04 09:16:18 ....A 20519866 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-e074d6cdaaeaca25d3c65b5618bf71585d335c5e69230d6bf497e6e57111a511 2013-09-04 09:34:16 ....A 291593 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-edb0688937f6e8203b9a4cc7fbe2309e489b9151a11fa482de08af1a02e43f9b 2013-09-04 09:34:00 ....A 296820 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-ede0dc33782022fc8b7d44818771c000be0cee55759127bcbbddc6fa4c130e00 2013-09-04 09:32:22 ....A 245765 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-ee3cdba703a5f564c5c4526c61f85ae477534bad3fb35bfedaec2ce4edf59112 2013-09-04 09:36:44 ....A 198621 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-ee45212da5e0b1570d42834f5deea3070650534a11479610fa1134fac8da7ac7 2013-09-04 09:54:26 ....A 300162 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-f8369b6318f451e9396e9182bbb71fe3d243d6df03727d26b8db6677e30b3fc1 2013-09-04 09:52:00 ....A 388311 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-f8e8f2e6b6f9c3e3237f135e9bee6fad43615700db9715c44a3cb12741e7e0ba 2013-09-04 10:00:24 ....A 379724 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-f94bc543f3a10cd9668ad1dff42a9873590f238e315ee789232f409d122ce64d 2013-09-04 10:01:58 ....A 117075 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-fcd2fac82ac9aa88e81d9775533036028e480394a8ae35909988cdd832be8791 2013-09-04 09:51:50 ....A 305778 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jagv-fea5f8b4dadef4e944450346e7d4f499dd571fad2967afff9b19adbfd5e970e1 2013-09-04 09:02:00 ....A 724992 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jcen-e7c2f4b98b6f097b89f1c6f9769ac9d98a9e1aebd563f69cbecde629f30191e5 2013-09-04 09:59:36 ....A 23810 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jckk-f8869384625df1bafda3a1ff15871f17e3f219890ab4f159bd13657d4b87e343 2013-09-04 08:55:42 ....A 14096 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jdct-394fc5b5b044a828228881ba4c435a2925e9a09ad137b16ff3918c44232e8538 2013-09-04 09:41:24 ....A 43053 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jddm-87e77568aac02f1f215ed8f2b5f71537df0bdba458b78e814bbe3e0a35ae391f 2013-09-04 09:14:08 ....A 23552 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jdks-14e399c8f2626da42b2ccdddb13a189a800bc35acc77670fd849006876310d20 2013-09-04 08:41:42 ....A 176128 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jftg-70b683ab1b0f9b8b3ce9573a023d5431c3d29e7ccc2e0ad2f3c06e56043ea34d 2013-09-04 09:55:18 ....A 347918 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jpwn-fd0d3da3d162ae6503eed3c95a4cd28389677f2dfbb1354a460172e8079ee583 2013-09-04 09:30:20 ....A 179459 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jvwm-4498b940a5f3e0454098de27348bced30df1cd452e231397b045e4fd805ad14b 2013-09-04 09:07:28 ....A 411136 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jzec-3faa12a7eedbd961f8c998a677b1a1826e0b592cc68f81e385563926167d553a 2013-09-04 08:46:20 ....A 458240 Virusshare.00093/Trojan-Ransom.Win32.Blocker.jzec-4edbd24590941e6d4123ee798e844699d09adfea32d91344c6afe563a2c9ea64 2013-09-04 09:57:22 ....A 48640 Virusshare.00093/Trojan-Ransom.Win32.Blocker.kpfs-fcee6e4f915db827154d7d8796b3288043123ca0e60d3f787ad0fb7e0ff1bc90 2013-09-04 08:47:26 ....A 105472 Virusshare.00093/Trojan-Ransom.Win32.Blocker.kpvf-0c827c251e521137c5da6bbdecf79cbed20db87450404e056bf224fef2bb2cc1 2013-09-04 08:52:32 ....A 69661 Virusshare.00093/Trojan-Ransom.Win32.Blocker.kpvf-59b5bab6dfa272ae596ca305db472b2629dc2b868a16726f6b2fb4b6cf511b5d 2013-09-04 08:57:34 ....A 203776 Virusshare.00093/Trojan-Ransom.Win32.Blocker.kpvf-6bb100ed6f6ab1d38460bbbc1452eb4685c65c94f58ff1baf36434f73deccd8a 2013-09-04 09:05:42 ....A 270336 Virusshare.00093/Trojan-Ransom.Win32.Blocker.kqby-5280720f0e6900b9c1a63b5ec187c255fd690dc5aa0b2e0b8df8fe48392d6913 2013-09-04 10:00:08 ....A 48632 Virusshare.00093/Trojan-Ransom.Win32.Blocker.ljlw-fa19eacf9fc2195e321e136aeb9d161a63ceb6a225f425152b32cd4312444496 2013-09-04 09:47:24 ....A 430592 Virusshare.00093/Trojan-Ransom.Win32.Blocker.lkoe-8067cc81094ac4b198ddc0eadb3860136710798830ea55fb90a8574f398a7c78 2013-09-04 09:55:32 ....A 163328 Virusshare.00093/Trojan-Ransom.Win32.Blocker.mfa-066a8b95598361161e98b8e646e296c6d99174a08f1217945906b9bb95c02611 2013-09-04 09:33:02 ....A 126976 Virusshare.00093/Trojan-Ransom.Win32.Blocker.oli-edbb71f65edd89dfeb421c4930884ca9f27680cd3579493949f0e1eff4c446c8 2013-09-04 09:07:26 ....A 216564 Virusshare.00093/Trojan-Ransom.Win32.Blocker.oow-3ee6537a848e5c80720407603778fd48aa6dbb0cbdc2081fdaa3aa1156680f77 2013-09-04 09:18:40 ....A 278528 Virusshare.00093/Trojan-Ransom.Win32.Blocker.pgj-3464838246d1e0b0dabb689b2b829af90af4ac6ad0fba3cfd88d3b2822d76ed1 2013-09-04 09:52:02 ....A 36864 Virusshare.00093/Trojan-Ransom.Win32.Blocker.rua-f810f8e26212c296fa3f4b3382a4328da972f2e1635a06143982c197bfb03d91 2013-09-04 09:51:44 ....A 794624 Virusshare.00093/Trojan-Ransom.Win32.Blocker.tlf-eed44eb490030d0d86b57c35cabf8a8453a6d9572fd260c3d35a497db3fec62c 2013-09-04 09:50:32 ....A 2650624 Virusshare.00093/Trojan-Ransom.Win32.Blocker.tue-f9396fa4a2ebe08b287cb7e9f48aa2e7b4c40f08eed186befd9f50419363ebcc 2013-09-04 09:24:00 ....A 572648 Virusshare.00093/Trojan-Ransom.Win32.Blocker.xrms-0afd40d67aa20737280b3d5971093706cc422a6a3665afa8ba32e86be242875f 2013-09-04 09:42:54 ....A 51200 Virusshare.00093/Trojan-Ransom.Win32.BlueScreen.na-84b5596d2ef508bf66a0132c1a3b89d09c66d53c775dd8c09b7682c719d21a63 2013-09-04 09:52:48 ....A 2215 Virusshare.00093/Trojan-Ransom.Win32.ChameleonUnlicence.bc-6e1a14f792db92a8dafaa46e9ab727135d4ec6619ce3de309713d1b4e92abcbe 2013-09-04 09:51:12 ....A 45056 Virusshare.00093/Trojan-Ransom.Win32.ChameleonUnlicence.cm-04565016a53f6a82554c65839f3230c03b702912bc63c382bcbb5d42bbe71f2a 2013-09-04 09:07:44 ....A 200192 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aaay-3eff54298a0e1e5f901812a3033a7d6b89df02d0baba28b8f46e0652e805b79a 2013-09-04 09:06:04 ....A 200704 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aaaz-2a0cdecda59b4506eaf11ffefc293953665642c8d2c3189c29c8b8798457fbad 2013-09-04 09:05:50 ....A 199168 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aaaz-9bb3b3332b61ecee3f47ca3820b57117a5eeadce360ccfb30cbb277cc72d890e 2013-09-04 09:23:16 ....A 199168 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aaaz-ba1fca6023b139d4d7064df5b36973a6eada4129e2ef2e24d07a02415c606b0a 2013-09-04 08:58:52 ....A 178176 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aabr-07ea580fbc43fef7944090011af7e37308308fd50aab5f5159396a73804cdbc2 2013-09-04 08:59:20 ....A 178176 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aabr-48e1ea7ef6687e9c8263737e70ea1086849b52dd9b01460e2e56dd0747b6a83b 2013-09-04 09:19:34 ....A 197632 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aabr-c70f2f7293f3d3287a0d6c18059ce145437e6e2bc1b0f02430b347103438426e 2013-09-04 09:33:14 ....A 197632 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aabr-ee21a91da9ca4363a92922fe1d37243a770e3f11bcc0c6882cfbc3b9b8231f72 2013-09-04 09:29:22 ....A 240128 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aacd-efd8d2eb1de46415038aa3c5f858a204289b3a3f8484bb73adc547c9f47c1292 2013-09-04 09:02:38 ....A 225280 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aadc-ce0bfef7aee2c0d8778ff26324bf86c431c26246c4af1c4332732f952c149110 2013-09-04 09:41:50 ....A 205824 Virusshare.00093/Trojan-Ransom.Win32.Cidox.acgc-0e9d8b2623f01475d864fea4b36a990a85a7baed2923bace173e3105d0555fad 2013-09-04 09:36:32 ....A 205824 Virusshare.00093/Trojan-Ransom.Win32.Cidox.acgc-f3ba48abaab7bd3c4f95596519282cece59ae33dd5269db85bb5a9410bb6d79e 2013-09-04 09:44:48 ....A 242176 Virusshare.00093/Trojan-Ransom.Win32.Cidox.acgf-29c48d19ed02e25c5420b9bca1b233e5412a7200f05f7eee4de6847b9aea31ad 2013-09-04 08:57:10 ....A 98304 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aex-1b639790a4f14cbc2ddd30d8df9308bcca1111393998503d66d2c9cce0eec77f 2013-09-04 08:49:20 ....A 98304 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aex-fc7c3d63b9ae64628426b00dafaab09049b792f4e31c6438bf8533f69d4fb925 2013-09-04 09:00:16 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aez-195558f7fe99fe93405a6191c69bc1fc6eea7318eecab8add548991dbd4e03db 2013-09-04 09:23:16 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.aez-5860a4c76811da0ca8127e787298174c2626664cd92995f47977c5ca956b6cd7 2013-09-04 09:03:40 ....A 90112 Virusshare.00093/Trojan-Ransom.Win32.Cidox.afc-1ebc848b77dd7cb7c1f10156f0225dc802b28eeb8c30e6f676bdf00751d12e6b 2013-09-04 08:47:18 ....A 90112 Virusshare.00093/Trojan-Ransom.Win32.Cidox.afc-23ed632e893d50964e28b2508582c22f4097adb6cca64f6cc859b621758da8a4 2013-09-04 10:06:08 ....A 90112 Virusshare.00093/Trojan-Ransom.Win32.Cidox.afc-5e729c6f2c78646d711775029315b2d4c89a232b2a91f948ddbad97f51f8072e 2013-09-04 09:50:26 ....A 90112 Virusshare.00093/Trojan-Ransom.Win32.Cidox.afp-63d1e95cbd7d93eb387c05a39ec6563f90897395edf9a615ed95da8bd3cf78e4 2013-09-04 09:41:12 ....A 90112 Virusshare.00093/Trojan-Ransom.Win32.Cidox.afp-8c7a882bf6d329f942d8552b6e40e8eb8fbb7d1c20f3acb42e798960bf6dd37a 2013-09-04 09:00:54 ....A 90112 Virusshare.00093/Trojan-Ransom.Win32.Cidox.afp-e5fd729864074709e5c46c632641f8ad3bc7aec5edbb610687f3ca4691694718 2013-09-04 09:51:16 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.amw-24654dfba1f09e347d68d7f50ed0f5c95ebdca51b3464a5166da497f14aa8d26 2013-09-04 09:21:20 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.amw-3de98d4c6df7ac706618c8f3f05a35fb2609f739b3c6585c5011889782a9a765 2013-09-04 09:25:14 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.amw-429ba21afc121c86a31e46646645f5aba19578724e16698f64d349ce76f659b4 2013-09-04 09:53:44 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.amw-74b119064c06523be32689a434b04952b5333ddc092dc84d0d96c9dd1f3db15e 2013-09-04 09:45:34 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.amw-75ec922563064d9a93d72d17a242c68f2f97116afdbcc1745f5bfce047528a7e 2013-09-04 09:39:48 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.amw-7ee323916792d322e20ba3f2fb0c6a8c2ad9db5fa018ceaf9663b615b37f7217 2013-09-04 09:04:06 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.amw-86edec5b33b1fc81b7d145f16443e632b66fa4243f9cad13231aea67fba780eb 2013-09-04 09:54:22 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.amw-9fa16467634ea9c1c714be3ab200f899a9cc3132c1aacc391a5be2e8b4a338df 2013-09-04 09:34:30 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.amw-ede2bdc069444d996c5a32ef97c29b84e6b942f9550d819b176f890eb63027c9 2013-09-04 09:51:36 ....A 53240 Virusshare.00093/Trojan-Ransom.Win32.Cidox.amw-fd61ae0d6d9fbb6c6c1b145b3d3b136b4879190b3af104c7d6998d1b021fd502 2013-09-04 09:54:42 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.amw-fe6170a7647f48d8db112fe2426b45a0704a213120850dd02457e0d388dff4c6 2013-09-04 09:53:38 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.amw-fe72fc8f3485301d909f1a211555ae51c2da3cff6a7ef9b64e45c62c463a6755 2013-09-04 08:47:42 ....A 53248 Virusshare.00093/Trojan-Ransom.Win32.Cidox.and-b0571b52fcc9ea76d78d26326a214af173c08a31ee7a8260b60ae7d8f217af6c 2013-09-04 09:23:48 ....A 43008 Virusshare.00093/Trojan-Ransom.Win32.Cidox.cik-a7865f4fb53c129a75fd6d1a328dae86c796d5113a0da43ba54c8b5003ae5839 2013-09-04 10:07:24 ....A 43008 Virusshare.00093/Trojan-Ransom.Win32.Cidox.cik-f8b53e2cbf8fb986c1282251d3aff6e54ef01c40cdd9a02e9c1fa2b697da4961 2013-09-04 09:40:34 ....A 43008 Virusshare.00093/Trojan-Ransom.Win32.Cidox.cim-87c9e7386171fc1b0ec8d8bf78f7822338b501e8d83137eab5d66b9fe7cea05b 2013-09-04 09:17:14 ....A 43008 Virusshare.00093/Trojan-Ransom.Win32.Cidox.cim-c24c6ecead0999e8b371ebd3d2ac9ec086009c3094a0d616505719ab01011e8f 2013-09-04 09:07:34 ....A 43008 Virusshare.00093/Trojan-Ransom.Win32.Cidox.ciq-b7be4182038745424704f856818f26393b46ef009b6576ec39f4d702f2bb4c07 2013-09-04 09:54:36 ....A 43520 Virusshare.00093/Trojan-Ransom.Win32.Cidox.ciq-fdbaca1f992c7243d624006fab92400350683d82be7f6640d05d3c5120c2477c 2013-09-04 08:45:48 ....A 43008 Virusshare.00093/Trojan-Ransom.Win32.Cidox.ckk-bea7211e06991568f0806b0b664da1e71a538018cf9c2def120e65f22ba302f9 2013-09-04 09:45:56 ....A 94208 Virusshare.00093/Trojan-Ransom.Win32.Cidox.dtd-1148d2bc4e0e83ac0fe433fd9914becbb0ab4ba4f396c13a262078deea2ec951 2013-09-04 08:59:48 ....A 102400 Virusshare.00093/Trojan-Ransom.Win32.Cidox.dtd-183dd414082a56dbc27004374b34860fe95aea38439c1a52905d4aa2eefc5677 2013-09-04 09:43:24 ....A 102400 Virusshare.00093/Trojan-Ransom.Win32.Cidox.dtd-24d53c03f407880de0c25006a9cf728475b27223caf99d390c65a6370cf688ee 2013-09-04 09:24:54 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.dtd-7544ddfa6ee116d240b7dfa1f3cf9db15ee07a22350aa70ce5a16bab20d7d9ca 2013-09-04 09:46:10 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.dtd-8810596aa20e2b7c3c600262898220aeeb1d049f9e39e4c959b7e090ecd2b71c 2013-09-04 09:45:54 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.dtd-898eca7cb812f289ddeb3f1907f3260f5c2b2e352439a4ef3f4eef701735a8e4 2013-09-04 08:55:02 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.dtd-ac6cc8e8f615d68581cf00af763da2ab54392029f1d71a2a8ee7b06dd01a25ad 2013-09-04 08:49:20 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.dtd-b6256311f2b6bea2cc2530463cde20d8f5e94515fe8fb87c6c88be1603aecb6b 2013-09-04 08:54:42 ....A 53248 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-056a3b9dd7ae12b1cb74bed716a692ed0d0b3993afce9449b552f1b6c248c317 2013-09-04 09:05:04 ....A 57344 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-147b81878d287b0d231db107c55cf295fa46b3a8c3bafc2145d83ac2cbb29bbc 2013-09-04 09:33:46 ....A 57344 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-23e6463b388da986a9fa2703678b1d651c795bd83ff16f81da67f7b076be4850 2013-09-04 09:48:56 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-31b8ced732aee54524e2dd4a1a57c899616f6fc8c6488813155a286a98358595 2013-09-04 09:07:18 ....A 53248 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-3979805ccaccf4de4829c8cd8229764c25737a68e16657fc62464728a6a373ff 2013-09-04 09:22:34 ....A 53248 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-408ada6ed57d0d159e0be58a0e4f12fcbedea2ef727258374d12b68ceace67ca 2013-09-04 09:10:14 ....A 57344 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-428d7ade35f6b991224c8d9f1fa94f862202402d988f643f5a53389b1f9eb076 2013-09-04 09:11:46 ....A 53248 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-4a7a5f976c0860a9c1f1f95f9e4ed65ec7579e52df887ffd9ae6c32227ef74e4 2013-09-04 09:14:30 ....A 57344 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-6763c46bbd2b5f43d81f600f1226d06b8c4c473571d03529969c267a9d752a5b 2013-09-04 09:47:02 ....A 57344 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-84be8ec9d2fb00895d3bf4473304bb91cbcf9cb7929e5b985265bc99277cdb23 2013-09-04 09:38:38 ....A 57344 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-8ac2d2b01d5256e63726be0ea0a2c74c86eb1debfbfb242684e4ed471667b5fe 2013-09-04 08:47:52 ....A 57344 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-8d8ad25e770f53d0626d45678ab2ab6d9d607b33e2ecf6723d41f42d39cb0791 2013-09-04 09:53:44 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-8df292b61f4c23817a1c71773587538d82783992b0854d75a67ccecc642ba405 2013-09-04 09:29:44 ....A 61440 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-944b01e0a39c81bf9056a7a44e6bb65c6a5fcd1134ec4c96479f119952e0cfc9 2013-09-04 09:30:44 ....A 53248 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-997ae96add0dffbf9c5605974b7a3da4621868f0a50769cdac19809d9c1fa18c 2013-09-04 09:05:54 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-a0908963154dc6212a4b2a1debf9ada51c99c5ced854e5adc38e6512133ea58c 2013-09-04 09:23:08 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-dfdbf15eb3d471f0e28ee8c3a79e3934ba6025551d588ddae2626934aadb766e 2013-09-04 09:22:46 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-ea1e6f8130ff954f0fec4c0fb2b1072e32a09dd982013642c886f31018da5cb0 2013-09-04 08:57:16 ....A 53248 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-ecd685dff5ec1616cf043454d94ff3d07e8668a8ed52772a760071c2922a804a 2013-09-04 09:02:44 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-f29e5389b1ca03b5d15d0eb814db3234edff7b400894d3207f07398e66cf1fdc 2013-09-04 09:55:46 ....A 57344 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-fa15f6aaf95e114a3519ef9b6bb3c4e359ef0defab5233c7f191095b6b5b8ce2 2013-09-04 09:58:02 ....A 61440 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-fd9ecd277cf1e059ded6ccf025a4b84690b322cb7a5664e87ee7e95f99e9b022 2013-09-04 10:02:22 ....A 57344 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-fdb5c45490b13d38bb8ff04466f4d8a48fd083c7160651c314a1657788ad0ad8 2013-09-04 09:52:00 ....A 49152 Virusshare.00093/Trojan-Ransom.Win32.Cidox.gen-fddfea6b19d666a9837d1ee917dbebc1a8ed4519472f26ac0861f3d91a9537e6 2013-09-04 09:32:28 ....A 41472 Virusshare.00093/Trojan-Ransom.Win32.Cidox.qkl-ee1a651d12e4da05b0a39aa4e76f9bc4c676f1927dce92f06ddde10ca2782099 2013-09-04 10:01:42 ....A 122880 Virusshare.00093/Trojan-Ransom.Win32.Cidox.zyw-ffe268614837c672e2f860169511aef9aa4f765a5a80403a05275d0bc332582a 2013-09-04 08:56:54 ....A 1766510 Virusshare.00093/Trojan-Ransom.Win32.CryFile.vv-a18c07891aa92e73b2b3fb2398264f3847e1e8d32af6e639103cf9e9a2ddc2ad 2013-09-04 09:09:16 ....A 137728 Virusshare.00093/Trojan-Ransom.Win32.DigiPog.ab-3b2920b45a1f0696c4714be539bf1b3496e9dc99e94f84f4d21da5f2dc03ad42 2013-09-04 08:59:52 ....A 8192 Virusshare.00093/Trojan-Ransom.Win32.DigiPog.ep-3ce03eed6c13d1897188ce35b8862876bf27894b0f4aa13b2d0ed77224abe69d 2013-09-04 10:01:52 ....A 106496 Virusshare.00093/Trojan-Ransom.Win32.Digitala.bg-ff782b57adc71a3b379ce5c3652ca24bb17d541a63152a08dae182a23f2aa631 2013-09-04 09:21:00 ....A 126556 Virusshare.00093/Trojan-Ransom.Win32.Digitala.cg-ba1a03f709285bc5a25ac2d4e5c0568abcc0cc2553ace537acef0f52e7127b0f 2013-09-04 09:08:58 ....A 210952 Virusshare.00093/Trojan-Ransom.Win32.Digitala.co-4cf9ed4f8822ef39f9abcc876ecfbd1d41fc709af498292540f03fcbd28083ca 2013-09-04 09:05:02 ....A 184832 Virusshare.00093/Trojan-Ransom.Win32.Digitala.do-fad08b04ae853983802ad7c55cf1822f535018e28192a411f40e2af93fb2dd59 2013-09-04 09:46:36 ....A 316936 Virusshare.00093/Trojan-Ransom.Win32.Digitala.gen-3406d2d1f261f1f72386f004474163843e4a96cabe3a99d68d4aee395b0e4410 2013-09-04 09:46:04 ....A 154120 Virusshare.00093/Trojan-Ransom.Win32.Digitala.gen-3f4405f57cf062b6fe7ac59294a0c2b97ea0079540fba505b3510cf411d8b35f 2013-09-04 09:43:04 ....A 414216 Virusshare.00093/Trojan-Ransom.Win32.Digitala.gen-8e113863ec698f1eeda295804fdcdaaf9c0770a65ef40c5f7ebbc0ac8ceb804f 2013-09-04 09:01:40 ....A 115720 Virusshare.00093/Trojan-Ransom.Win32.Digitala.gen-d541ad84215ddc93c2ab9ddfdcc625c90eed2790d5d4ad37e8135f425cb5f833 2013-09-04 08:46:08 ....A 314888 Virusshare.00093/Trojan-Ransom.Win32.Digitala.gen-fd54db2b2f8876f28988289445a1b2b729999373dcacc94a8ad040b3f1d170fb 2013-09-04 09:37:12 ....A 202905 Virusshare.00093/Trojan-Ransom.Win32.DoubleEagle.at-177e2ef1fcc95f1aeb80c1b2901c4cb63c61c7b70db54d5a67c241825ea36e4b 2013-09-04 09:28:32 ....A 13824 Virusshare.00093/Trojan-Ransom.Win32.FSWarning.a-9bd34a2be4e7c847d8fd7ea4f63e6058245d3b456caba77dc50673e757cb345b 2013-09-04 09:37:18 ....A 218112 Virusshare.00093/Trojan-Ransom.Win32.FSWarning.bi-d122d8b1576fae97e0dfc5e9a2d9981ca79ebd602ad87e06a51ad801ddae33d1 2013-09-04 10:01:56 ....A 73728 Virusshare.00093/Trojan-Ransom.Win32.FSWarning.c-86bc9b9706246a8c4b245cab98bcd5f64dfac380fb3c7717a63b78cee6f29de1 2013-09-04 08:57:34 ....A 1071597 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.akuw-971dcf6fa2410a90db221a692a94b76eaf4ea9fc682b4108aac6b5e9578aa2b7 2013-09-04 09:53:26 ....A 726579 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.alva-70c820c14cfa0983912c25cd5ef57ea01db2df871140c1e22d4aae5059dd2da9 2013-09-04 09:27:40 ....A 746530 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.alva-d6b025963408da6f6c1b4fb9e5db07d4608d4d9cd2de10178c7d771affefce51 2013-09-04 09:57:10 ....A 1114689 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.alva-fe910dcf7c7d5dacf7a7969b9a4b7a837cd77d9f369e6c6472645e4101284fcf 2013-09-04 08:44:50 ....A 1693013 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-08cf19b1ab410fcd61306a514385b5280431bc0936d9f25a653a61b656c4cff1 2013-09-04 09:09:22 ....A 1692535 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-34fdde57a9c7766a722db34eec95ab25be9f55c1dfc1001e30ba2304a35bfb17 2013-09-04 08:41:00 ....A 1559360 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-40a69ddb1cd725634b70a742e8640d851b2af2725c5ef376c475ab39ee2bfebd 2013-09-04 08:42:54 ....A 1692611 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-4933f29d72161776754141ad589481f28ad42c44bc1b553bf40065887c68b69d 2013-09-04 09:37:02 ....A 1694566 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-5c6e27f32b3a5bb22a750fdad08907067afd2bd0b29f5a0a8efb0822c3e4d488 2013-09-04 08:54:22 ....A 1651179 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-84da0a47b10cabbb22d60d43e1bad1a40f2d995b4c7a543e16f45a9ad913dc1c 2013-09-04 09:26:06 ....A 1294488 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-84e55a2b467aa632e1b2151e44b1c1bf5ee6e5d3b8fb7fdaa6d67ca557aa8bc4 2013-09-04 08:52:20 ....A 1651923 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-9838f732397b14b307237a593a8399cfc201f38e2d39024e5892c9e0eab3a51a 2013-09-04 08:42:06 ....A 1294887 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-993982b9f2e39c3905384d2b73c6d44058a9745a2141f3d841d937d188c41666 2013-09-04 09:16:10 ....A 1693520 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-a041f1490765d677edc8a5be98b136fb2c8cdac889615b6419e74bbd962a2d51 2013-09-04 09:59:48 ....A 1694095 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-a8c56ffde190d629efc276756a794f4cb94c7f244cd560f2085e458042109c01 2013-09-04 09:27:18 ....A 1564499 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-ab350f5c11bdf07d63bce49b9f1632d1f3d8d22be2cd61e5c15995d85dd4f578 2013-09-04 09:06:46 ....A 1693991 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-bf59e61beb87eee712ee6a3b9cff4412b3e9113dcc1dc6b3bbba303c9b710bd7 2013-09-04 09:27:28 ....A 1651826 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-bfa7cc988bc0560e555e40612fbcabe9bac743200b3deead60a62db8357107f7 2013-09-04 09:32:54 ....A 1291503 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-edf56d3f4f0c8292917687ad9b16e1e30671bf5c8df7d5508d5509b5409c5a2d 2013-09-04 09:54:44 ....A 1291584 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-ee6e0cf51387f199c8da1882661a101288314ebc0b084424940d3bf120c9f7d6 2013-09-04 09:54:32 ....A 1693667 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-f7fe4fbd1175fe97819625064cd6648aa8ca0b4b4475c71661583f016c897992 2013-09-04 10:04:46 ....A 1653966 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-f843dff2400144e3cb9f008cb3a18a7ca2887d80589aadcafa02eb86ab042934 2013-09-04 09:53:42 ....A 1565522 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-f846103b3ea4c11f6abbd5926c554faa6a046d276cd489097ddd633831aa3534 2013-09-04 10:01:50 ....A 1655101 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-f8c14baeaba7aa5f5a92af968fcc0157d5229b7cf688977a114fb10ad1055ef8 2013-09-04 09:59:50 ....A 1290811 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-fa44025f57df705552c2b97d907ad8051b12392905bbc951cfb089b16f3a1016 2013-09-04 09:48:00 ....A 1294827 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-fcfbeb4ee5c50aa888cc5daa56973a30220da0150a233710052480dc9b39e4c8 2013-09-04 09:48:56 ....A 1654412 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-fdea8367a2cdc0802ddf45cf381dcc6733f6105e9d24fc2f69926540a9ad0d8d 2013-09-04 09:48:28 ....A 1652990 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-fe3e9d09d24610ed03fce04d86eea6a32be856dfba5a35e1c516daac6ae453c5 2013-09-04 09:53:38 ....A 1653855 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.amdi-fe6650d208e48964586eae1474e1810cea83d136a73d5df9d795de3c09629419 2013-09-04 09:12:50 ....A 9611967 Virusshare.00093/Trojan-Ransom.Win32.FakeInstaller.jzw-4f93f3e34cd2188bbc21e74412cf9cc257e075ee08ccc6eed5d048427d7fd8cc 2013-09-04 09:07:32 ....A 145541 Virusshare.00093/Trojan-Ransom.Win32.Foreign.bjv-73d0342f7da04069f867c01114bf8eb16b2102a03ff6d9ba1dfcdb42ebd6665c 2013-09-04 09:47:26 ....A 82725 Virusshare.00093/Trojan-Ransom.Win32.Foreign.cjpy-fe74ad2b95ce29b4970a9763d8872e0190d35aa6d6b32c6cac1d108783f60636 2013-09-04 08:44:52 ....A 79243 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ez-fc0d2365735e14e35c132c6f0163a377658bbd8b1d8bd68477a2afd20e04c471 2013-09-04 08:55:36 ....A 88576 Virusshare.00093/Trojan-Ransom.Win32.Foreign.flts-254af43e5e478575b092da60e4a961e844622ef795fda2c0cb4cab7f69508c71 2013-09-04 09:18:40 ....A 88576 Virusshare.00093/Trojan-Ransom.Win32.Foreign.flts-74a7457e63ecd94c105dc23497f458c69800b724557c9d62d849ec0d67548e9c 2013-09-04 09:52:46 ....A 57856 Virusshare.00093/Trojan-Ransom.Win32.Foreign.gdve-0368025ab63a90ca1dc280266b9d6bba7f95de0179b472f92b38be991199636d 2013-09-04 08:46:18 ....A 98304 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ggaf-a98dc88b0b7478a77b07c1286a22edd66591d4be9610253fe046f59055993fc0 2013-09-04 10:01:16 ....A 86016 Virusshare.00093/Trojan-Ransom.Win32.Foreign.gvag-de9215da5fa14536cc11de65827019c809c7962d02dd1ca00a4bf9802aa4c1ce 2013-09-04 08:45:32 ....A 81920 Virusshare.00093/Trojan-Ransom.Win32.Foreign.gwqh-ced15b2097c00e33a4ce47779bb2205f1d5cbfb2b71595e00ca205bee39c838d 2013-09-04 09:01:20 ....A 77824 Virusshare.00093/Trojan-Ransom.Win32.Foreign.gwzj-5ade13e04dcd0e019b48059e915ec96f6f73bbd3ab626ffe76977316d7cbf481 2013-09-04 09:30:18 ....A 64512 Virusshare.00093/Trojan-Ransom.Win32.Foreign.gxde-0d91a8da41242247f37567cb01e5649c0ae9201128adaad1da56dabb735d6708 2013-09-04 09:48:06 ....A 117760 Virusshare.00093/Trojan-Ransom.Win32.Foreign.gxrd-770d0b846dfd84cde10792f82c661b6bc464518bcc952fff38e9c468eca1fe1c 2013-09-04 08:56:46 ....A 77824 Virusshare.00093/Trojan-Ransom.Win32.Foreign.gxre-210546965971d27ddbb6a200dd5002298277e9e48045595bacbc5fa5d61dd010 2013-09-04 09:19:36 ....A 81920 Virusshare.00093/Trojan-Ransom.Win32.Foreign.gyhg-92dbcd23df8eb80115510d96741e30e865c894b175229c1f1bd5ee653ef984ce 2013-09-04 09:44:42 ....A 81920 Virusshare.00093/Trojan-Ransom.Win32.Foreign.gysx-49cdaf6d22f6fd37131105d1db1142d645c08caf59893144eaafe2a68a104820 2013-09-04 09:23:40 ....A 90112 Virusshare.00093/Trojan-Ransom.Win32.Foreign.hame-2c5f5f405a656b31127d250210c57e8f2dce89cc989bda6384d85c598da48d5c 2013-09-04 08:43:12 ....A 64000 Virusshare.00093/Trojan-Ransom.Win32.Foreign.hamq-fd67bf93680f783cb5595c6c1b99d513f4ea53a87c0b2af8c85687bdb1dc36a8 2013-09-04 09:20:18 ....A 117760 Virusshare.00093/Trojan-Ransom.Win32.Foreign.hbnq-4c9837c59878c3e90ae22a02e28b526d2b3a597827b55b7f844b3241e9f0091a 2013-09-04 09:18:34 ....A 94208 Virusshare.00093/Trojan-Ransom.Win32.Foreign.hdfb-31c2886f96ee9abfe0b05738e8ebbda187384ebcfe81bec1fa940ee829167f20 2013-09-04 08:56:12 ....A 94208 Virusshare.00093/Trojan-Ransom.Win32.Foreign.hdfb-3823cb02818857c5fdff606c1b46454bc936530ed98df032c2a97c4de74e0af5 2013-09-04 09:03:46 ....A 94208 Virusshare.00093/Trojan-Ransom.Win32.Foreign.hdfb-d8df7618095d47bfabbca5675535cfece22bd56b6da81e9891fe4823d0c3b67c 2013-09-04 08:47:58 ....A 90624 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ishj-d97d0ffeff38c703230f99662faf1cb557a52ae537ad3b29ac7800c3cc53f1c3 2013-09-04 09:53:58 ....A 271872 Virusshare.00093/Trojan-Ransom.Win32.Foreign.kjdw-d064cf964659741876c49c9fb898f97c086d7012efabb6edac8858c2069a96bb 2013-09-04 09:18:52 ....A 122368 Virusshare.00093/Trojan-Ransom.Win32.Foreign.lawm-914bc4dfa68abe44c67822a0b54c055fb515b836ba7bb60027f2d923c96fd958 2013-09-04 09:09:58 ....A 45057 Virusshare.00093/Trojan-Ransom.Win32.Foreign.mmkk-14956b8e18a3953d3c43265cea504bc6707e3156c587ab6cd551b51e5b0d4a29 2013-09-04 09:40:50 ....A 240640 Virusshare.00093/Trojan-Ransom.Win32.Foreign.mxzi-183bf58ce9b110c21ed9d105cb6488e7a4061b494613f28b6e7c630612a680ba 2013-09-04 09:42:30 ....A 61952 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ndpb-7cca370d04421df7a1d89e26d1efb9264e1f349e4ac7fa5108e3d98d3c787092 2013-09-04 09:15:12 ....A 128000 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ndpb-9211f1bd763182d6a5b196cb53295c5f937e57f5bc2ec4cc3b13026cd77793ee 2013-09-04 09:48:14 ....A 130048 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ndpp-3ed7e361dceeff69aa7fe2e4b861ea432165824fa8abb1c4f2cb86057269dffe 2013-09-04 10:02:16 ....A 130048 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ndpp-54ad248f42d347885964fc77f4d342e33c13a4668f92ee9adc6aa695f2165c1f 2013-09-04 09:23:26 ....A 130048 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ndpp-740e7e7f74bc6b14b017d592c1ece30fb3bcb968156492de48944c4f9a219a74 2013-09-04 09:56:24 ....A 59904 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ndpp-7b8fc35cd162a7e6e9e85502c9c4f72c9273c85607d5f34e22e4045f8acda9af 2013-09-04 09:38:36 ....A 59904 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ndpp-e900cbb49ccd11bdf5dbdb9b6c6d493d7aae6feb93ea48479d0d825b3b8e8ab2 2013-09-04 09:23:00 ....A 77065 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ndrn-67fd25fc1731b6eaf45933d53fa151424d53ef70dd152a32e06424dc56444a33 2013-09-04 09:22:50 ....A 7546440 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ndrn-8547631d2ab9b4359f2c7c29f536c56ec15be3526888081bb7be0adfe10058c9 2013-09-04 08:43:12 ....A 136704 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ndrn-957317078c6df7a976c19efe9e34db6c01a83c61b4246f498075215d4380a8af 2013-09-04 09:42:24 ....A 175104 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ndvj-89c1862bf2687359e0931b9d2b8f1836609d3320b3e7584c972a31870ea656f8 2013-09-04 08:55:06 ....A 151552 Virusshare.00093/Trojan-Ransom.Win32.Foreign.nerv-4fe7bebd23e37e86e1bbdaa8f4a5e38b3f3f168e226fe37003e117975dda69e2 2013-09-04 09:25:12 ....A 311296 Virusshare.00093/Trojan-Ransom.Win32.Foreign.nevr-43c92f8e6a78b6cc65921331bdb693ef01f30d01c04d14888e2c0a9b54c7cfaf 2013-09-04 08:44:58 ....A 367789 Virusshare.00093/Trojan-Ransom.Win32.Foreign.nfbm-375e35136296829c4a2bb2b744cfdef2d82930dd07882fb31d7b5026598a37f2 2013-09-04 09:43:48 ....A 294400 Virusshare.00093/Trojan-Ransom.Win32.Foreign.nfqh-506d37321d230a1edc50d82271e82db362c2667a2a371995a62c2ca5527d6a76 2013-09-04 09:57:28 ....A 1030656 Virusshare.00093/Trojan-Ransom.Win32.Foreign.nwnd-a16ce570aa40c757baae8843830a17aad8fc37939f0ce28204b4393a14c8c859 2013-09-04 09:31:10 ....A 250880 Virusshare.00093/Trojan-Ransom.Win32.Foreign.nwnq-9100a6a3bde7131c80f3b75c3c697ff424699ac8184999bacc9a4e61f69bf40d 2013-09-04 09:10:32 ....A 98304 Virusshare.00093/Trojan-Ransom.Win32.Foreign.nwoi-54ed00149071c4fb98f8bb81051e2ad4b0ba8423d74eda4d0fcb4a4770970c44 2013-09-04 08:47:18 ....A 204800 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ocxf-95c6a9a3da41ca3b5e2d235a1c9219fd1c2bfe1d617f219c52950e3394a94072 2013-09-04 10:01:16 ....A 86016 Virusshare.00093/Trojan-Ransom.Win32.Foreign.ojrj-e27effeed6bd311ec90ed49aabe352dfb00184ba60e6e86f2a22ed7a61f3c6d8 2013-09-04 09:29:44 ....A 156412 Virusshare.00093/Trojan-Ransom.Win32.Foreign.pzw-6ea9d1f40ca27e5544f6c95140df2ed656fc48aea597dc743923e8627128b5f0 2013-09-04 09:14:18 ....A 1377224 Virusshare.00093/Trojan-Ransom.Win32.Foreign.xqx-4994c1776eb589509b1dad803a167d5575be82525316db35166186e89453cd68 2013-09-04 09:51:42 ....A 422856 Virusshare.00093/Trojan-Ransom.Win32.Foreign.xqx-f9a2a7d1071e02f579b01c1e52eb9239360dfa68ed83e225164f3368420b9c52 2013-09-04 08:52:56 ....A 139264 Virusshare.00093/Trojan-Ransom.Win32.Foreign.yis-830bf9785ec8178ef0ebee532eed39afd849cb8fcfeaf004ca71a7dc68f9cc5b 2013-09-04 09:07:42 ....A 229376 Virusshare.00093/Trojan-Ransom.Win32.FullScreen.aji-0aabb1bb66fdd9f48765fa1544d7bd4c7df83d4d231289752650396cc3899455 2013-09-04 09:39:56 ....A 7837080 Virusshare.00093/Trojan-Ransom.Win32.Gen.dgq-660fee915ee13fe76a54f0ff4d7030991290791aba53dc5b58209ea2dd92ae84 2013-09-04 10:05:16 ....A 206191 Virusshare.00093/Trojan-Ransom.Win32.Gen.q-fc1536cd636dd86ec6e7664cd8bbb49b07c703732f33e8ac0f0877604d4f74e3 2013-09-04 09:38:58 ....A 405632 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.abi-85e0fe9e144acbdea318d45c84e6147383e1805c0befbe8377399d631de772de 2013-09-04 10:03:00 ....A 131072 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.acuz-f9ea5df56746497a343bf1c6d444f29b3a112068aa7f6d36c679ffbd46158307 2013-09-04 09:04:36 ....A 118309 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.alh-9c9b6a332d92954265d537786509033b95ca02861a2238587b206df1451d7938 2013-09-04 09:24:52 ....A 91136 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.alh-e90d696ed1afa2a84e44ef18932b6da343feb04821299dd9c50e24fdc063e2e2 2013-09-04 09:44:02 ....A 210944 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.am-4afb36785114cf4a162e60651f2b06be6cff263069e5a567811f03d0850511a3 2013-09-04 08:43:16 ....A 82058 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.aotf-3e5b2ed029b4d78b091aad75488b89bc0f04950d45df0173135bd439fe0275da 2013-09-04 08:52:14 ....A 285031 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.apjo-a0e2daa58eeed0c210765fcfba0143acad209a3595c9907825d5be33386cdc25 2013-09-04 10:00:18 ....A 122500 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.awea-f7f5c2f2a6c566aff9249aa35da3b09a1a58e89d855b8cf810871de08726d9cb 2013-09-04 09:14:18 ....A 643072 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.bbwj-8e7c976cd7b03498a44f6dee85b514720f4977d0efb5cef41b3f2f952a0cec37 2013-09-04 09:32:20 ....A 139470 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.btj-edfacbee11bc4d4228e8259ba0b1ba32412adcaa460335f5063f97e611a2b64e 2013-09-04 08:52:00 ....A 87552 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.buwy-750c1b4bcec2bc112f63b61a22bf4393c8a6515610b9b79a11146c7f3c1a6a8c 2013-09-04 09:29:12 ....A 53756 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.cdjs-ce44a3d6da8153568b31354670b9b17876054434a435fc4e180e80fd650b8946 2013-09-04 09:46:56 ....A 267941 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.cgbu-f9d8680c4d83af12fc25e8b046a438e855e235b52027274b34b7b48f860c2c17 2013-09-04 09:46:40 ....A 541696 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.kl-fc247aae4a7b36947a809e5dedb25127365e22d8a28c0e35ea31e08f58add474 2013-09-04 09:28:18 ....A 68608 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.owp-b9590eb3adae2be070a5abc293f1cf941b3974593866460e90cda3193697f389 2013-09-04 09:10:26 ....A 221184 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.qez-5485bd8b5c10cab9766715f656970d6f6d30fc1a80b13579b91c4dc91f813678 2013-09-04 09:46:14 ....A 233431 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.urz-eebda6bd6b240f1e97beeb7445de65d56343c9b4c32f6b331aaa8210b6034f70 2013-09-04 08:57:08 ....A 276992 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.vhu-96aa2bf173e2308cf83109626954211b86d30592695eaa8c7e30f734abfd0d49 2013-09-04 09:48:52 ....A 272896 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.vhu-f9a88da6608b4d234a307a88ae6415507fac01fa35422bf4dbb6a69953e01212 2013-09-04 09:59:54 ....A 272896 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.vhu-fa1cd46fae8b7c807d7d03697f772167d04b2d3bc21f5c91129a11c8d11d5ddc 2013-09-04 09:05:46 ....A 120018 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.zxb-0a3160f00d8441c4bf4cd9fcb1be332ba5bcfbed9b928e8b0451b4c8d3decd6d 2013-09-04 09:07:52 ....A 285184 Virusshare.00093/Trojan-Ransom.Win32.Gimemo.zxb-3f216132f2a1e1134705dbe89df957e1ff35e143f40832d2b8c85fb8c99819a8 2013-09-04 09:24:28 ....A 29184 Virusshare.00093/Trojan-Ransom.Win32.Gpcode.dm-c0603fcd04d8e2fe78559a1fc07d0d8e569c08225ecb864850edd9511b11a439 2013-09-04 09:52:54 ....A 10658 Virusshare.00093/Trojan-Ransom.Win32.Hexzone.any-f7c977147591fa79223ab8f54dbd9f0d6d9f923d8fac91a398a055c263d38126 2013-09-04 09:47:02 ....A 346624 Virusshare.00093/Trojan-Ransom.Win32.Hexzone.gen-4c847da339bc4b8e07d52000b6b2531a5891b1f1134a429c8f3be6cbcc923b1f 2013-09-04 08:57:20 ....A 363008 Virusshare.00093/Trojan-Ransom.Win32.Hexzone.om-3ddef583c7c1c29d45fc0ca5531a2433549fb1d33881604b2ceb148eb70933b1 2013-09-04 09:37:52 ....A 63488 Virusshare.00093/Trojan-Ransom.Win32.HmBlocker.aby-82d0c3f1afec8e3dd5c3baa76a2ba9dbc4d8c98a0d13b11b7aa777951ac9203b 2013-09-04 09:03:30 ....A 52224 Virusshare.00093/Trojan-Ransom.Win32.HmBlocker.aby-edc070489accf4b1bd2df1a9f799b17562ec1a8c233400cd15da6ac2763b6717 2013-09-04 09:55:06 ....A 47104 Virusshare.00093/Trojan-Ransom.Win32.HmBlocker.abz-fe686cc70416554b736548a82a64bb766000f9e01e6f2f53208d20c879f66c2c 2013-09-04 09:32:42 ....A 57856 Virusshare.00093/Trojan-Ransom.Win32.HmBlocker.ace-1de2034285b0678511aa119c23885a7e075f1f18e15bada0349caa721f04d4b1 2013-09-04 10:02:20 ....A 54272 Virusshare.00093/Trojan-Ransom.Win32.HmBlocker.anx-5be03fb47b2c16794e625ce765a53792ecde757860c8d4e3cc3446a96eea757d 2013-09-04 08:46:26 ....A 56320 Virusshare.00093/Trojan-Ransom.Win32.HmBlocker.apa-3426e9d6e2fc335fc78af982dc409da6bb58f37ebbcc5095e7d2154ef2918594 2013-09-04 09:49:50 ....A 73216 Virusshare.00093/Trojan-Ransom.Win32.HmBlocker.bag-8ab3845a85cca0071b184756b19bffa78d0d2d36f299947c6694ae621bcee506 2013-09-04 09:54:14 ....A 53248 Virusshare.00093/Trojan-Ransom.Win32.HmBlocker.bea-9300021bed608fccff30ea45fab422a90977c5e01a1a290b8f01a535a2f43365 2013-09-04 09:15:58 ....A 69120 Virusshare.00093/Trojan-Ransom.Win32.HmBlocker.bsn-80601cba528b997538540801895d4553bcb41aa0f8116193961465a2f6d81f72 2013-09-04 09:00:16 ....A 56832 Virusshare.00093/Trojan-Ransom.Win32.HmBlocker.chn-77e68e8c87db01c797a04f75fc7901849cb0c53bf6eb4e41d3f0716d710fb8f5 2013-09-04 09:02:46 ....A 78848 Virusshare.00093/Trojan-Ransom.Win32.HmBlocker.hn-8cfa8b3e44cddb747102b4046bc686bd6be017c919c3e8314cec1fbf9895d30f 2013-09-04 08:47:04 ....A 3190287 Virusshare.00093/Trojan-Ransom.Win32.Kerlofost.ag-4c75671be714a7d5a1146125b18e68f0f2cd71aa042d99d876bad1cdb42c309d 2013-09-04 09:39:18 ....A 1297920 Virusshare.00093/Trojan-Ransom.Win32.Locky.afuk-71100b4de27b031dd70cf0bd0b5f80ec2e80c326cfcffe11445d967be96754e3 2013-09-04 09:37:32 ....A 239616 Virusshare.00093/Trojan-Ransom.Win32.Losya.aq-643d266b99d79fa27ffe4bed4578d9040eef6e23b871a20a88098b3bd60c2379 2013-09-04 08:46:24 ....A 224256 Virusshare.00093/Trojan-Ransom.Win32.Losya.co-e02540362789035d061d1cbced6e3046a00e1afc31c7ad54855ade0ee565302f 2013-09-04 08:54:50 ....A 305664 Virusshare.00093/Trojan-Ransom.Win32.Losya.w-139c349085bd3c4e0d76b3b64a880e91adf2ae1407b865564ddbe71b6f3b2a06 2013-09-04 09:26:12 ....A 263168 Virusshare.00093/Trojan-Ransom.Win32.Mbro.anq-f57809127b9f7f0121e7d18660021841c2d5e9aee1efcb592848dd226421f93b 2013-09-04 09:13:52 ....A 488960 Virusshare.00093/Trojan-Ransom.Win32.Mbro.aypp-49dd5a45b3e5227e93c055a53f276da139db78a5361c8ba21551f357a517f624 2013-09-04 09:33:12 ....A 81017 Virusshare.00093/Trojan-Ransom.Win32.Mbro.buq-ee33f0191bf0985036666ac8bea211009d206887f6222cee97133136164dfce1 2013-09-04 09:29:38 ....A 131584 Virusshare.00093/Trojan-Ransom.Win32.Mbro.efp-d0bcf27c878c8daf8599043915efff54d14c4c23c27b0675e8d7546497e83fc7 2013-09-04 08:57:58 ....A 62492 Virusshare.00093/Trojan-Ransom.Win32.Mbro.rf-4ea153cd0940e4d390a9b07e55ae1f5d258c762a8ef2548440a8055fa9b1e4e7 2013-09-04 09:20:10 ....A 57856 Virusshare.00093/Trojan-Ransom.Win32.Mbro.rp-5bbd20fa3bde42d83e2d7ba9e97a38c486b6ef6ebf2c40aec1ae63ed69ec18c0 2013-09-04 09:12:56 ....A 10240 Virusshare.00093/Trojan-Ransom.Win32.Mbro.rv-f99aa923f007a6fadf672c3275a8f136c19f15da8a4fddb78cdfbc65dbeda0e6 2013-09-04 09:27:22 ....A 229376 Virusshare.00093/Trojan-Ransom.Win32.Mbro.sd-666a7e5524edb5e44a478169730c6d992e1ccf9037cda5240bfea9e39e0789eb 2013-09-04 09:59:56 ....A 81920 Virusshare.00093/Trojan-Ransom.Win32.Mbro.sf-7723ba011ea72443cf96b1475cbd1d402e1ee7bf614dfb19f05a6a39f8e669fd 2013-09-04 09:43:08 ....A 120832 Virusshare.00093/Trojan-Ransom.Win32.Mbro.sx-869a93a546923c0a954b1b14fe48994508c6e16be4c1852d414b239728de0573 2013-09-04 09:53:06 ....A 42242 Virusshare.00093/Trojan-Ransom.Win32.PinkBlocker.cip-60639bc37ca5c0dff0ecd97d9e2971867fbf2ccacadba35881c1db16f13ca9cf 2013-09-04 08:46:48 ....A 372736 Virusshare.00093/Trojan-Ransom.Win32.PogBlock.ahb-3646e2d46ab2dcb318f3c7d5fc463cbb1c5be6d021507c51e518943e1f267a0d 2013-09-04 08:51:34 ....A 363520 Virusshare.00093/Trojan-Ransom.Win32.PogBlock.ajn-ff6b09f7feadd6f0d40d70a3db243530528d98b68f022f501415df9f70d5fbaa 2013-09-04 10:04:40 ....A 792313 Virusshare.00093/Trojan-Ransom.Win32.PolyRansom.bhf-009865ae685c8c4448e7ef3a35567515cc1bfc9d66de6b2d27837b8407136cb7 2013-09-04 09:49:54 ....A 795483 Virusshare.00093/Trojan-Ransom.Win32.PolyRansom.dme-fed581e5da9784d9b3754eba912a8f72481eb5fe866cced29f7e9484c27e26cc 2013-09-04 09:56:28 ....A 185856 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.achu-fde8f43d7f696f1c25b2871e0d3a35404a1ea3640ee8d90b6deaed04ff976cb8 2013-09-04 10:03:00 ....A 25600 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.aeq-00787e45f040b64e5e2c469790f047027f6e9ca395b0a9c537582268ef7072df 2013-09-04 10:03:50 ....A 92160 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.agun-eee3c721b1164d86d6e2600a8d05bd0c63486d4f0ab09ae436de7de3e994c2c9 2013-09-04 10:07:06 ....A 191488 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.amti-b5f54eb69ea7daef2b7ba376ff72b4624ed5a3064e57e9fe6f6bd818ecbae0d6 2013-09-04 08:53:48 ....A 92160 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.aso-214c873bc14288ffdb41e058779ada76c5b94f1eb29007919f4b2d68760893fa 2013-09-04 09:20:20 ....A 1345007 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.chaz-724f43abe700c89a3e87a66f0391b118bebab366398b370dddeca77e5c00f27f 2013-09-04 08:47:14 ....A 4143906 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.chaz-f7b2fea35e827d07f7172916c38064767c5aaadfff1ef46b2b79036b9eca7269 2013-09-04 09:38:16 ....A 122368 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.chwa-38abe67d11f3a02cfea3b49a0883403e6cb1ef87fe7787e591f8a40bd8359ea7 2013-09-04 09:49:28 ....A 62464 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.chwb-018cbb4b54138838d8733e61a34ce72139f7e279b452b0b44c249c4c267ecc3d 2013-09-04 09:04:18 ....A 57344 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cquj-34d08f21469ec022051b8b09a08197e353944967b557bdb7d0ea2f71f8a8fdd8 2013-09-04 09:57:16 ....A 49053 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.crah-05e8a672ec62416954fe737f6316d884f71d1cdb2fb8bf21da55b81522229334 2013-09-04 09:53:46 ....A 67584 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.crax-220c36874aaa1e345d3276bab965bd2d86af2b005a9bed598ed0adfb69cb259a 2013-09-04 09:28:28 ....A 149755 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.csrx-33f3bb45c2689bb3e7432da35a11bf1a29d8036a3c28c6f5bdfdce5d6cec84ff 2013-09-04 09:37:30 ....A 124597 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.csrx-9d7256347dd3478967743ea916f42be222dc24687f27421ebe86f3ebe6011a22 2013-09-04 09:26:56 ....A 14848 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cvew-5232db362b7401fe609a88da2870737fa8fe2c8249478b589ed53a6d660561c2 2013-09-04 08:57:34 ....A 181760 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cvzf-33f70ce438f689a059edd20635f2ab1874a3cdcc908bc55eab5eb28cd16ba454 2013-09-04 09:39:28 ....A 181760 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cvzf-85c017cd546c3fece5970558dcac52fecd4552789c85067cce01c7e5809aaaac 2013-09-04 09:24:54 ....A 171520 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cvzf-b25f7b0292fb82f87ca469bd13a6d79403316bcd03ee810ef9960a06fb160fef 2013-09-04 09:55:42 ....A 171520 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cvzf-eb0256a6f58bdc3a725f95d9fe04239cb50489aa565258ecaa24913150aee222 2013-09-04 09:06:12 ....A 574572 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cvzo-2ba2a6a3acba6268020bec4ab921167c86dd442acdf05bc21947ff4ba7551c4b 2013-09-04 09:19:12 ....A 172544 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwbg-4ebaa294436a25794bb336a16beec1d893d37008102566c044a3e886e7ac8f7d 2013-09-04 10:04:12 ....A 206986 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwfl-b7bfe12bc14d58678f51e61592a056500f94e79d7ffe67228d1e6a13aadbae89 2013-09-04 08:47:58 ....A 206924 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwfl-b97af51a57e8e5210482ee6ca2520f5bdd551b2addcf5b69015d39daa0b5c8d5 2013-09-04 10:01:20 ....A 206924 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwfl-f770875537b2cb360edc2d5b953434a079a310e465b09ea30f7d060eece9fe8e 2013-09-04 09:25:20 ....A 226816 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwho-2e5ff5fd650e182b68c0e8786f99941c3d960ada970b239b59921b40b3e77f8e 2013-09-04 09:21:08 ....A 206848 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwho-7d1261554128776e2bc3009e4fd1ec8a99d03e40db2a23aeddbe35f14aea402b 2013-09-04 08:57:58 ....A 101376 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwho-bcdee7eec713feb9f02c3ba3b3a3f007ea9cd7090fe5fe993abe03aa9e2252f7 2013-09-04 09:47:26 ....A 98304 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwho-f8d3603d0e6311c4a847d8c60acb128c6381ae8c80b4cc6318232e80455791cf 2013-09-04 09:57:18 ....A 380416 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwho-ffac80f2bdc0fa897aace68714cfa1c90ef4d2000d6ec164ec1c1d7066a1a9de 2013-09-04 10:05:12 ....A 2509424 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-063817c303a6c261df2390aa4a57615e853b86e64bf2c7dce8e24fb2be2a9a0f 2013-09-04 09:53:10 ....A 2275350 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-179a8212b123bba021bb105c97f2557237262af6625f5618150388e2990c88db 2013-09-04 09:49:58 ....A 2509424 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-2577d96f5682eed5923a5c67a35fc2ab1e45f562513002b2cb3509721f424071 2013-09-04 09:17:46 ....A 2492363 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-30bc64fa451e28a66edb46c018ee84af8e4d3976faebd7c3a4e849c3552afc89 2013-09-04 09:56:34 ....A 2548755 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-4270cbe0cde1f4321d0eb9ded08ac798d919df1cbb079dc599b113d1c831c53b 2013-09-04 09:39:30 ....A 2377934 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-436943a924356286f09fb18389165ababb2d227e745287952f2a6919686308d2 2013-09-04 09:54:50 ....A 2391691 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-4d8423b9bb6431c57e743d9d2a21579899338ce7bf2291398d3add97b8c24bae 2013-09-04 09:12:58 ....A 2470098 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-4db91f2a80d169dd5fbd48cb332ed09e87f96fc149c174edaeb159b6989756b4 2013-09-04 09:53:42 ....A 2557856 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-68add5a46f011be1833fff14d9076676e8339ac9236da4db052703160a5888be 2013-09-04 09:15:42 ....A 2279465 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-6b5bd375a8e1436f39b00c5f986e01fd9658e43c0559db020b37b47e0f4e0ddf 2013-09-04 09:53:28 ....A 2562254 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-7c1dbf9875e21aaf2c3d8d4ef6b891ea303bbea6cf9045d6176e95e7ed1dbea3 2013-09-04 09:35:38 ....A 2399069 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-95ea77cecd125e3930affb2821cdf87cb6f27bc19d6322924944f74e588f557e 2013-09-04 10:04:36 ....A 2226942 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-9bc6745be7419b24820fc6f7fdeb71e8d09ee8abe2d79a8a77a4912ee5864e6e 2013-09-04 09:02:26 ....A 2364283 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-9c49cb94a982ff0401a8b7076ac7658b3df7ead805545d60c446e1f6a7249109 2013-09-04 09:29:50 ....A 2550691 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-e34535df2d1c4f46057470d40c0993fb789b119ed9402655c2e614bc96e7c8f4 2013-09-04 09:14:36 ....A 2493084 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-ea99181a360d2171d6f668d24f921ca592786498d8652808ec5cf919899a8fd7 2013-09-04 09:17:16 ....A 1009595 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwhq-fe1c608aa9ab0e2a2ad8260f4e0d9f7816c2b795e1e5c62b2373e8e7a724b2c8 2013-09-04 08:53:44 ....A 46080 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwij-9e7e0cff09bc2ca227e6366daf2b369fd8e56e03159df664cba2cdaea5f1e4a1 2013-09-04 09:49:36 ....A 46080 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwij-f7f31c2ecbe3d3eb8c953bbd92e22624aeb3f2eac4f463c34217fe7514013e57 2013-09-04 09:18:58 ....A 58880 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwjq-23f5cd0fb39b9779d5d097f58dedab2b75d1c90f5b3d03f848453e1e57ae3864 2013-09-04 08:42:12 ....A 55172 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwjq-506ced49850044a2d3531fe53995877141ef281e24f27408be388f52a4458d63 2013-09-04 09:15:26 ....A 104960 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwjq-5672d59a43d409ab7ad923a597ea8995876914cec790a5515357abfbba384081 2013-09-04 09:28:00 ....A 837916 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwjq-e6c2803c47b98297a3cfbb03b169c047edccf2cbfa931cb3b727a1f3efffc714 2013-09-04 09:16:22 ....A 127488 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwjq-f07f819e59f0f00d9a427d8c5d2cb23ce70df17e08d9ec5bc24a0069b8978247 2013-09-04 08:45:36 ....A 495616 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwkp-3659354116b0bdbffeb90ca236df8be16cacdd974218b0e3f2e0e4f4fbd36945 2013-09-04 10:03:02 ....A 171520 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwkp-3ade3677760929bacdf9c30b4dba30191db036e839197f807fc42e20e93244da 2013-09-04 09:34:08 ....A 171520 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwkp-904a1777c92ee1a118e53a77937dacfac73dd0a25d1990be548d165c6ed1ed99 2013-09-04 08:54:18 ....A 171520 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwkp-d0a9de1a1fcfca20c7e90c0d3bb56c45e71fec7eb881a47cee69499920baa0c6 2013-09-04 08:49:12 ....A 171520 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cwkp-f374bfee0bec9a4d7b4d582f0355df8bbf8009376273ffafe00d21b6540494c6 2013-09-04 08:53:08 ....A 150868 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.cxed-bee31ddaa8f497beb75583bda113a6a1d0917fec3a49d1e4aa50a47c978039cf 2013-09-04 10:00:00 ....A 104960 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.dbyb-fded0ba4864cabae478cfffeae058304af486f6b9866a8c28c19c3afcdc8b6c7 2013-09-04 08:58:08 ....A 51238 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.dcdt-c22117289619efb0d14fee3b4318293130803db01fc72cbdd067f86307df0572 2013-09-04 09:36:02 ....A 51314 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.dcdt-ee37ed11f5875f042a4db838d58505de79bdb49f17acd732c0d210e01c605994 2013-09-04 09:45:44 ....A 51314 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.dcdt-f781dac0e5656422fc20b46b33626eae0b6f619551e7aa9b24f9bc33b4a06aa4 2013-09-04 09:50:46 ....A 51276 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.dcdt-f7e23c041cf5dfca1b44d1e19ba20cc93ed26b83cc29c070dd522c8aad1ea68f 2013-09-04 09:49:50 ....A 51428 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.dcdt-fd157c23bb4b4145243202e3b47044f847f90373436b917561acbef65db8e19a 2013-09-04 09:17:54 ....A 189440 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.ddvh-8057f7b0b2ae4e723e6479dfc91fa61ea5b73643d32cfdc7e54490073da3163c 2013-09-04 10:03:02 ....A 470528 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.ddwm-58a1e1595bf7c38549e2c27d11e407adf94b1acd822a5acae81139c722ba8b2c 2013-09-04 09:38:14 ....A 134556 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.dgmn-82748897ed39e0df31c65674b64954f93a26bc4abd39c98ec7d0d3c735818ab0 2013-09-04 08:51:32 ....A 543808 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.dkom-f2c2e8a1b90e6ba121aa17ff8dee05b0e3dada14609334e343fc2b0c134d7d8c 2013-09-04 09:03:52 ....A 78336 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.fdr-2a6c7b3b692d66b189686cd7136c9385f44475ca2e64e97dcb9899576fe2dee0 2013-09-04 09:53:10 ....A 70656 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.fdr-ff1b4060dec4ec894539ce61522236434e0ad6fc5a9a5fda7044f24aaeb7745f 2013-09-04 09:43:44 ....A 27136 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.hq-5db53eeb4ce69902c2cf94dfa36b4c64c25a434081c5e49874aff63ea86e0d66 2013-09-04 09:42:28 ....A 56516 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.mb-e76602417a430594a2902fc26b1350863b39f5f787dacb8866688a029d49e933 2013-09-04 08:45:40 ....A 24064 Virusshare.00093/Trojan-Ransom.Win32.PornoAsset.z-5113d3946d8cb445fafd634bd8c13602cb56dc3b337f6926f5744770a337d59b 2013-09-04 08:53:56 ....A 90112 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.acpb-55aab45dd43470633f595f5ed45d48b4a807cfd6c2995f56c1f7983b03fa7cce 2013-09-04 09:30:16 ....A 115200 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.agv-41d6812850375e48965adbceb935b39a6f4cacdd21915a03b42cfe5c62ea3468 2013-09-04 09:11:56 ....A 201076 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.ajrm-1f3e5b3457553f684da61983cf81b7b868baa1e15cd28e54e7daacbc0bf4cb04 2013-09-04 08:52:26 ....A 201299 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.ajrm-8aa78455d4204a578b542a175290bf87dc15a7fcb9a6723c6da9f1098b851a0d 2013-09-04 09:59:50 ....A 200704 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.ajrm-af75a492bfdd3e19652a3c208d259f9a6d1946cb06056a909e344f92204b693a 2013-09-04 09:56:52 ....A 318976 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.dmr-e16e5cd414e727422dd0496025402adc0860723ca48abe55a8ad2b6b51a644a8 2013-09-04 08:58:28 ....A 88064 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.ejtx-6733ca7aed96a48219b8387eac10c4b20754f2164eeee3e19e8ae06be08238b5 2013-09-04 08:43:46 ....A 1421199 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.ejtx-8324687366d03b4aa165f84e5d65fcc905eda21864ec8c6102749ae9f9e3678f 2013-09-04 08:41:40 ....A 1016978 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.ejtx-bf01b44991dce34936578cf54c3123f8405a12857ee458800b419448768061a9 2013-09-04 09:32:54 ....A 210432 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.ekiq-9674905c3c6bdc77139378694bbfda9e851300ce50928d501e1e393ee3564e14 2013-09-04 09:28:44 ....A 73216 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.ekkm-560eb21846cca5797774f966293437a4ca396276f1ec4e30510a27351ab8afe8 2013-09-04 09:15:46 ....A 73216 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.ekkm-8cd04dd63daee1979c39c4205ca98ea6c319e789a94ce183f7ce6677752db99e 2013-09-04 08:45:24 ....A 91136 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.ekkm-ac44cbf230725ce72f86748037c55098e95ccd08d4a3f71dd1476811f97069d7 2013-09-04 09:50:06 ....A 99072 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.ekkm-eedd65f009bf32deaedd460962862b1c3645e5096331eb519fcb0434d7a3d936 2013-09-04 09:54:16 ....A 97792 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.ekkm-fead23749048bcc6fbe39ae7f05aef785b21a011e96f79516969470d86bdb446 2013-09-04 09:31:02 ....A 182457 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.elam-3f6af345f7338c84a2097a0729ca5165e9846a0d7951cfd687f89716858c2f46 2013-09-04 09:47:04 ....A 93696 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.eldo-de3757f23e0387268789f85d5864633d298dfe6df5366c8dc8a1d75d19a4e318 2013-09-04 09:57:12 ....A 60928 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.hts-8ac3702cdd9b9322572ae39030042cf8929f1f1c129349f4df564b4451de012d 2013-09-04 10:05:26 ....A 60928 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.hts-f20020e79405c1908a176c0f4f53f9f8830eb560db3da9656674e4a1ae63c3f1 2013-09-04 08:55:52 ....A 61952 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.nca-1e9cd2de8e85170b009824a6d98fb5b2c22d610b63ec8fa7adaa56297b9ac5c6 2013-09-04 08:45:00 ....A 47104 Virusshare.00093/Trojan-Ransom.Win32.PornoBlocker.wdr-0b8687c197adb561fe3e4b8fc48ca5521986bd7c3d52d80c420801606070672b 2013-09-04 09:55:46 ....A 210432 Virusshare.00093/Trojan-Ransom.Win32.PornoCodec.bn-247258f9fda44a4d327b9d8ac9e693a9b229cdd9ab6feef581e91cffdf004778 2013-09-04 09:51:00 ....A 134918 Virusshare.00093/Trojan-Ransom.Win32.Redline.hp-fa3dcec19a01d0f670f183dd157e25e18d4123d691f71dd9aabe382e007e31fd 2013-09-04 09:56:24 ....A 41472 Virusshare.00093/Trojan-Ransom.Win32.SAM.g-fc92666f19a3f77984d872eca8d360e84a1a3db451c3f7fbd519724200ba7143 2013-09-04 09:29:32 ....A 49664 Virusshare.00093/Trojan-Ransom.Win32.Seftad.c-f6183d4cf7c26911d7778f863bf6e063c0095d1a9604c2d2dbc1287ed65c2ea5 2013-09-04 09:29:18 ....A 89088 Virusshare.00093/Trojan-Ransom.Win32.Timer.adz-3f126f60c42309de5c88851b3eb2c3726969c366e65a61e42ed0f7739f80120b 2013-09-04 09:48:10 ....A 87040 Virusshare.00093/Trojan-Ransom.Win32.Timer.aef-87269c67f210632a2ad1014b12ef69ea99706a33e854dfeddbef8d434981440a 2013-09-04 09:51:48 ....A 62464 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-025fa1e089ddc2bb526b42cba63e6cbe7834cba30a5dd07d2c26b36a09975055 2013-09-04 08:54:06 ....A 64512 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-03b489bbe1c576a45491951b3155a61d05b5419611db9d3543c6007175da4480 2013-09-04 09:34:42 ....A 60928 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-0ffb9f970f2458b71ee65b233d83cc68b06fbbcdfe08613f1a0060c612da568e 2013-09-04 10:02:54 ....A 61440 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-2b92cc34043a1723d019ce38a7b690f9cbd81ca54f28790a76cb3ad4fdc09332 2013-09-04 09:10:32 ....A 60416 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-4d1845248000ec56d15ef1b0de34543217b5780f6dd313a2d9d0d282361b59b2 2013-09-04 09:40:06 ....A 62464 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-51006081559168d7b92387927f1068ede321893b6f61bf75cbb0ba509e21b51a 2013-09-04 09:19:12 ....A 62464 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-62687d9dea3acc50101200d3da1b8dc92a1494bed99c63774107a3431f347c2d 2013-09-04 09:40:20 ....A 64512 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-6391d95c1f21abd14fb7afb4f9b6e23c2affb26489be716d90b6a0186dda3ab3 2013-09-04 09:05:34 ....A 47104 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-653ef9924372e75d6609051e4790858ebc68d18dcae4a5c7c391469713a1e8a3 2013-09-04 09:43:08 ....A 60928 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-81105ad0587da3affb94f65459154b3df6f0a588fdebd24ca4eee084f291dd4b 2013-09-04 09:32:32 ....A 65536 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-8a5f752ba687560ead661d354f48a78b0e7b085c4bd9039710b7dd2283c67a53 2013-09-04 10:07:08 ....A 58368 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-95ebfd16b2cd522e68b561df57f05702d1622d06404d5224a5bda1857cbc2d11 2013-09-04 08:55:30 ....A 61952 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-9dfbf2487d83f09309a695e16ee62ab45c63716e7f84b429c29c8f8796b77f0d 2013-09-04 09:37:56 ....A 57344 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-da9c9c8d07e5d35df471db42c96036b70aa822b2d1d44b78900987e0021b7a23 2013-09-04 08:55:34 ....A 63488 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-ea3e9af5f079f4f82a16f8ff59e1a18797b2ba4c6ad6312d9d50781025308247 2013-09-04 08:54:28 ....A 62464 Virusshare.00093/Trojan-Ransom.Win32.Timer.fii-ffadafbafeee49728debe4acf755c3b0e3bc162119fa383f7b3ab32fb71b4ddf 2013-09-04 09:17:46 ....A 122872 Virusshare.00093/Trojan-Ransom.Win32.Timer.gye-9d4bdea816f783c8bbf12773a4be48d31af598fe394374e057f7275db61d7a41 2013-09-04 09:17:32 ....A 43008 Virusshare.00093/Trojan-Ransom.Win32.Timer.hbg-8cd9f7a6c3570aeb56493d70b957b50e10e68be38126a9ba6c615f66739ab918 2013-09-04 09:55:08 ....A 43008 Virusshare.00093/Trojan-Ransom.Win32.Timer.hbg-9077a5b9b4cf0817d691668a60d475ee4c5e6e076fbf4386083ed3e66405c0f3 2013-09-04 09:02:04 ....A 87552 Virusshare.00093/Trojan-Ransom.Win32.Timer.hfq-c87b8c7b2dcaba2323822665cea614b3cfb152735a992e30f222458e9010d832 2013-09-04 09:05:52 ....A 60416 Virusshare.00093/Trojan-Ransom.Win32.Timer.hfy-42ab9f9185fc0a636d333e50f2ebee1f176f6e79c6718cc35af4a531ea48b7fc 2013-09-04 09:39:30 ....A 84480 Virusshare.00093/Trojan-Ransom.Win32.Timer.hjl-d00082c78496b9afb04918920eadff2e87cd9145b72009b9c7dc4ceb8f158a9a 2013-09-04 09:02:32 ....A 78336 Virusshare.00093/Trojan-Ransom.Win32.Timer.hjz-73739ffd7f80b77a79cb3a26a72a9954c595d90b5e9c72f750789312aa0a8ea0 2013-09-04 08:50:02 ....A 78336 Virusshare.00093/Trojan-Ransom.Win32.Timer.hjz-e749c1a653c8b31751d2857eda928f73fda8979dd304ebaef0a28d0052869603 2013-09-04 09:55:50 ....A 52736 Virusshare.00093/Trojan-Ransom.Win32.Timer.hke-8dc55119aa5ee74b4862b0761dda38ec9f5a6953d254406814bfe1c7b0b9c7a0 2013-09-04 08:53:44 ....A 52736 Virusshare.00093/Trojan-Ransom.Win32.Timer.hkk-7349e1b078ea39415fe2e969efec1671e61797cd871df96df88200245c76d377 2013-09-04 09:41:22 ....A 51200 Virusshare.00093/Trojan-Ransom.Win32.Timer.hlf-6331725a4be37ded81a65ea40f37847ffeb452ece27b6514dfc8526543856418 2013-09-04 09:51:42 ....A 51200 Virusshare.00093/Trojan-Ransom.Win32.Timer.hlf-8cd4279a07252771e6c42ac2ef65c099a30bdfcf1204e486870098b1ec8c1fc1 2013-09-04 09:40:40 ....A 54272 Virusshare.00093/Trojan-Ransom.Win32.Timer.huk-8183a8a75c047f9f25a7ded91c1a774905d561b13045a98e598606aa53c164a1 2013-09-04 09:18:04 ....A 55808 Virusshare.00093/Trojan-Ransom.Win32.Timer.icj-34b4a01ff26d788e5ea5025b9f434e397ba47617e1c0549b7db41f57b885de6d 2013-09-04 09:59:58 ....A 56832 Virusshare.00093/Trojan-Ransom.Win32.Timer.ide-55a484033a1fe3bd16ab7ccf1ea5bbc3c3a31dd438d6104974c38e95192fe53a 2013-09-04 08:48:32 ....A 55296 Virusshare.00093/Trojan-Ransom.Win32.Timer.idg-1322ab06537583f06d235156d9efba388f53bec3267bf50b971c43b379174fbc 2013-09-04 09:42:08 ....A 268272 Virusshare.00093/Trojan-Ransom.Win32.VB.dw-75b167b8243ed55912299f30b61dabe6dd32dced51c2dda0a5d2187cd9ee0378 2013-09-04 09:34:04 ....A 3072 Virusshare.00093/Trojan-Ransom.Win32.Winac.a-9621516ccb9cff6b90758a6d4daab64c3661086b33ae2c3e605a339e6ba6b6fc 2013-09-04 09:59:50 ....A 32768 Virusshare.00093/Trojan-Ransom.Win32.XBlocker.btf-594da5a546b559bd5d9a07a9e2bc8dbec251a0d7dd53d2c313f9582bd5a0f350 2013-09-04 09:21:32 ....A 36864 Virusshare.00093/Trojan-Ransom.Win32.XBlocker.gfh-0465233bf81f9e2f74234c0b571c27a9984ee7378190a222eb965a526d10845c 2013-09-04 09:20:52 ....A 288768 Virusshare.00093/Trojan-Ransom.Win32.Xorist.bl-593b5ece7858c55f2c81e437db3fd88d85698620cb3f408d94465b07a8697f92 2013-09-04 09:36:44 ....A 6105 Virusshare.00093/Trojan-Ransom.Win32.Xorist.bl-7a90b3db2f1266ec967030002ace44421735db0d4aa99e19aea9b163806f8d6c 2013-09-04 09:36:40 ....A 10752 Virusshare.00093/Trojan-Ransom.Win32.Xorist.cs-15385c347319c71c657a893fcd25191adbc9d56c7530f4da8715c29f4306d6b6 2013-09-04 09:51:18 ....A 10752 Virusshare.00093/Trojan-Ransom.Win32.Xorist.cs-fea35b5d7b320e8bf592be4b0382882624ca9992e17520f10bfab3afc63c25ef 2013-09-04 09:39:36 ....A 714991 Virusshare.00093/Trojan-Ransom.Win32.Xorist.cx-8368cec67be014db229859b124f199e451505c871a1c729e81fea3d4f923bff0 2013-09-04 09:22:44 ....A 2923520 Virusshare.00093/Trojan-Ransom.Win32.Xorist.fnank-7dd81b7b6970a833ea302290b39b2da7394fcef3fbbb095d9c0660ddb2a73a1e 2013-09-04 08:54:52 ....A 2008064 Virusshare.00093/Trojan-Ransom.Win32.Xorist.fnank-8c0c2ead14ef477389ca1e26da6a78dc860329967def5a8f7eb6a24e0a35bd20 2013-09-04 09:53:40 ....A 1327104 Virusshare.00093/Trojan-Ransom.Win32.Xorist.gn-ffbe2f88b11460566e6a357bff74f4a6c554c0e9b3b891a1087d431d7d3a2ace 2013-09-04 10:00:48 ....A 290992 Virusshare.00093/Trojan-Ransom.Win32.ZedoPoo.aak-43312ebade936481586c80bd66677aa10725978357e40adfc7adc41685be9e74 2013-09-04 09:11:32 ....A 479408 Virusshare.00093/Trojan-Ransom.Win32.ZedoPoo.aak-5457a1c68923fc530bbab38fd3bd96e9102f468f22137daacf752f0bceec2845 2013-09-04 09:03:26 ....A 934064 Virusshare.00093/Trojan-Ransom.Win32.ZedoPoo.abg-7531d7446cac3229ba0a935bfecd81cdd0a101a7370f8f3080b4e76de9c27ec2 2013-09-04 10:00:18 ....A 597168 Virusshare.00093/Trojan-Ransom.Win32.ZedoPoo.abh-fe096d82b33e1dd5d5c3956e668c44c073e939e59375d30900a3b404015d3171 2013-09-04 09:10:28 ....A 1099952 Virusshare.00093/Trojan-Ransom.Win32.ZedoPoo.abm-0a5b9947054ab1c0232d0b5ee24f3e814ceeb373e2c1a27476066b9d6f91554b 2013-09-04 09:06:32 ....A 947376 Virusshare.00093/Trojan-Ransom.Win32.ZedoPoo.abm-2a7bda6238a3d0fb9a49f1eed11573cd796d76cfe3f36a308b21e7050774036d 2013-09-04 09:12:06 ....A 1344688 Virusshare.00093/Trojan-Ransom.Win32.ZedoPoo.abm-5466717a016096f515e02ee14f696d3d24d3e582c4f30a8e44d1e1607766a748 2013-09-04 09:04:28 ....A 1286320 Virusshare.00093/Trojan-Ransom.Win32.ZedoPoo.abn-b0e76cec86bb58592c62601cf39f20dc29079c93e89245c0f05550f76e3dcb59 2013-09-04 09:35:58 ....A 1582256 Virusshare.00093/Trojan-Ransom.Win32.ZedoPoo.abn-edbab09f4c2018f0b7b10dc5b5628ae8ba85cb1dfbb18989aef233d4dab1bf10 2013-09-04 09:33:06 ....A 209072 Virusshare.00093/Trojan-Ransom.Win32.ZedoPoo.abn-ee4356cd3d47e89a7ed8b65174354f7f4f913644c5693aa7c3b77740b6df8448 2013-09-04 09:59:38 ....A 1505456 Virusshare.00093/Trojan-Ransom.Win32.ZedoPoo.abn-ee637641c46821793bb991035f988e03b9c9707f21a9e8e25fa2dc33b034eb9c 2013-09-04 09:56:08 ....A 112640 Virusshare.00093/Trojan-Ransom.Win32.ZedoPoo.bc-83c2e0e21565f3d0f9a6a62eb4691fdc93e2fdef7701796b20e9946d7c9505c6 2013-09-04 08:53:58 ....A 32893 Virusshare.00093/Trojan-SMS.J2ME.Agent.ay-bd8324ed221868a680ec8d6fb8578586f42208d9882f0ee9df8178f069ee75a5 2013-09-04 09:49:14 ....A 32910 Virusshare.00093/Trojan-SMS.J2ME.Agent.ay-f858a216ec7fd1af43ad2939c0cb1a56edb70d2e9ed5e8e51b7a725f94516806 2013-09-04 09:56:48 ....A 296098 Virusshare.00093/Trojan-SMS.J2ME.Agent.be-fdfd406266582424a6afc566db522e7a825dbf9f812bdd99cd3672733e7eabea 2013-09-04 09:52:38 ....A 77350 Virusshare.00093/Trojan-SMS.J2ME.Agent.bl-ff91ed21de8547afe4dad7b58655394f40ae94fce12b071f3fdf35b4a6768dc2 2013-09-04 09:23:16 ....A 8509 Virusshare.00093/Trojan-SMS.J2ME.Agent.dc-3da8de70ad86dbbc4f66ba32e872339f51ed7c83a5fa5bea20abe5e879c2897f 2013-09-04 09:03:10 ....A 14650 Virusshare.00093/Trojan-SMS.J2ME.Agent.dc-b4deade6d48ff8cb3ba4edaecb51e23cae15e19a441f1394541634918e255b7c 2013-09-04 09:31:40 ....A 31864 Virusshare.00093/Trojan-SMS.J2ME.Agent.dg-b6db87ddddb4eddcb7e8db338a45879e734682108c2c31c4f862a36de7694abe 2013-09-04 09:53:30 ....A 32139 Virusshare.00093/Trojan-SMS.J2ME.Agent.dg-fe4a551e0f571bcd7c7b73a2511fe70e469d1c2a2eb24848492d3a003d0f588c 2013-09-04 09:50:08 ....A 32177 Virusshare.00093/Trojan-SMS.J2ME.Agent.dg-fe8b0e36f1d944bafc082c4abba8a24ffb87504d38a9b23008d1d5335b8314f0 2013-09-04 08:46:54 ....A 43974 Virusshare.00093/Trojan-SMS.J2ME.Agent.ef-bc5cb2c6e2bb124f1777293d66a611c2995dce6477e8d4f5814baed9575f4784 2013-09-04 09:53:44 ....A 76401 Virusshare.00093/Trojan-SMS.J2ME.Agent.ef-f9137fb987c455bd758b2a072540a6002df7b3923cc9ca54aced8902567bae9e 2013-09-04 09:50:20 ....A 41730 Virusshare.00093/Trojan-SMS.J2ME.Agent.ef-f91cfb6054d6aee0931d17eaa2299982bf94b7f919cff1aa172b96aaed97de80 2013-09-04 09:59:06 ....A 76404 Virusshare.00093/Trojan-SMS.J2ME.Agent.ef-ffd9f6ed4d73951eb0d9a037fdfbda318173b3e122a8fccd84f4f3ab72db2771 2013-09-04 08:58:50 ....A 1587267 Virusshare.00093/Trojan-SMS.J2ME.Agent.ey-abb57d66329664cc4b2e71c7fc411f0ee0eaf0920707b53e316ff22992517949 2013-09-04 09:42:08 ....A 270837 Virusshare.00093/Trojan-SMS.J2ME.Agent.ey-ea5eb85e8aa67a7d71bcd7c565f199b5909c935e7a0fac09cc5d2e674ee0b69b 2013-09-04 08:49:12 ....A 15618 Virusshare.00093/Trojan-SMS.J2ME.Agent.fe-910b51bc9ccb63f9f1bb356884b37e40edf2a7785767fbc61646de84f8e29bc8 2013-09-04 09:12:14 ....A 15620 Virusshare.00093/Trojan-SMS.J2ME.Agent.fe-c48218e480139edcfacdd027635c9de5b6b6f0e086d8c10081f1bea06d9b0dc0 2013-09-04 08:59:22 ....A 134753 Virusshare.00093/Trojan-SMS.J2ME.Agent.hz-84264931e36cf7c6e201931280956bd4bb849d3c2d5ad73a28c51b6164d5dc72 2013-09-04 09:57:10 ....A 134530 Virusshare.00093/Trojan-SMS.J2ME.Agent.hz-fa0b2fdc5aab11914af20f8a67d09754489acfb51c308f463a7a01963d3fc0b1 2013-09-04 09:05:40 ....A 43200 Virusshare.00093/Trojan-SMS.J2ME.Agent.ik-0aa82258b8838bbd42a13e6699d21a054626b7d4b4c59a4aae8119ec800871bc 2013-09-04 09:42:18 ....A 31644 Virusshare.00093/Trojan-SMS.J2ME.Agent.ik-6e8d430fb4d684199ab76624a26c1b5d2e9eeb87369f8c41ac38a660045f1613 2013-09-04 09:54:36 ....A 43199 Virusshare.00093/Trojan-SMS.J2ME.Agent.ik-ff852307694dbce32404e1540b8a3f7ce93ee4a68e186ff9de24f9d7ee6b337d 2013-09-04 09:49:16 ....A 9214 Virusshare.00093/Trojan-SMS.J2ME.Agent.it-f80faf45389152a23371cd7df095ff1af8217b2ca08161bc2172b49fe099f40a 2013-09-04 08:49:22 ....A 221839 Virusshare.00093/Trojan-SMS.J2ME.Agent.iz-1060053f15d45af10686e8e1a19822ebec7f48c3cbf51408f6cef5262e1d9abf 2013-09-04 08:51:52 ....A 221858 Virusshare.00093/Trojan-SMS.J2ME.Agent.iz-4098a68932461721b43f4374f5a27fe31486b50e9243622a7c0e056360001f4f 2013-09-04 08:49:02 ....A 221858 Virusshare.00093/Trojan-SMS.J2ME.Agent.iz-58ab05b06d4d4e9e9ea98d9813373c870365ec43f1d9ebe084630910e5b5508b 2013-09-04 08:47:12 ....A 28913 Virusshare.00093/Trojan-SMS.J2ME.Agent.ji-41aba1694265c7aba679d691489cb554b0fd52819e249bf8830da69e9030ac29 2013-09-04 09:54:26 ....A 39868 Virusshare.00093/Trojan-SMS.J2ME.Agent.kc-fdbf2f843f2a032d830850ee1426029eda6b96903c30dd837ef8ecdf29c7ec05 2013-09-04 09:04:48 ....A 64934 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-1887a9a658eacfa5fd2245e15e220efed6c20275fea62f47755e9f0742045994 2013-09-04 08:43:32 ....A 65008 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-1d53a4ce925861980f4f88bf55a4c5006eb199fb51274fb82a4e2b0a25154e3a 2013-09-04 08:56:24 ....A 66894 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-208332f35dddf2c93c743ec4cf2ee25fccc12de4b43996e27985d354f1875edc 2013-09-04 09:05:04 ....A 66899 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-211cd6b9ef4bbe4d47b7615cf0034d5aed797b700b6e8147f51b59a694668525 2013-09-04 09:11:14 ....A 67758 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-34418269ae95b50a02a1abb7e8bdb71619cb359046e3f43766e69f1e808c7215 2013-09-04 09:36:50 ....A 64935 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-8db909d3b2793c5d81e105141146f27bbbf053c91cd225c6451d0401ac337437 2013-09-04 09:15:46 ....A 66874 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-9536d135b2825dcaeea4306d96fc632b7a372eac6e82a5bbe95bd53963f56bba 2013-09-04 09:15:38 ....A 68347 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-a51fff1be6561366aae4bc1e5088cb0634849d5568dd21866e2c11553d62c460 2013-09-04 09:17:18 ....A 67198 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-c056cdfce2520871053495165badceb3f431e827a99916846a77614e3b2d2f38 2013-09-04 09:17:46 ....A 64934 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-e2f368bbeeb01e70e23f611694b89002548ea130a09371fc3e7abfb0aedb5fbb 2013-09-04 09:32:12 ....A 66876 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-edb67262c7b06ec83d66df4c958e0599861c7d9c363465c411e6ee8a0a1a5a8f 2013-09-04 09:33:48 ....A 66807 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-edc4068e9bcea52e186d9dbccc20243c5b5432141731bc924e77c781d70c1184 2013-09-04 09:32:18 ....A 66816 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-ee10f150d57a58bf8e8ad5a30d36780020d488d9cdab98b4916cb9767bea2946 2013-09-04 09:52:02 ....A 66810 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-eed96a6d3157e23e27b8e0d816373d9915abee18d0c03b8ba2735dff489bc018 2013-09-04 09:54:24 ....A 65284 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-f85ca5b149f4073cd9dce6b6f3275d9952eda8dfb3d213a42c03310d8fdcdd23 2013-09-04 09:52:20 ....A 65068 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-f908d66af17641d44b22be2e27b9e903a6f082e4cfa0a6b054040bc2c2244ac0 2013-09-04 09:46:48 ....A 66805 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-f99ccc11fd90acee2e3de818bb94f18af25e30aef3d898acde4d20c132a4278b 2013-09-04 10:02:28 ....A 64960 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-fdc61ece0dce0054f656f87307c97278b8e0ac6ccaefc2202c47b5901cc58401 2013-09-04 10:04:36 ....A 65453 Virusshare.00093/Trojan-SMS.J2ME.Agent.kf-ff83a44f7b755dc144c4b55837c6751092e58e6bf3dc1bed106d2bc04f424a25 2013-09-04 09:51:40 ....A 190095 Virusshare.00093/Trojan-SMS.J2ME.Agent.kt-4b635db322c6e736fb48039b8fb96497b4a6be9028e39553e00753f4607f0a02 2013-09-04 09:24:54 ....A 116913 Virusshare.00093/Trojan-SMS.J2ME.Agent.kt-5d2b631b83c305e75f574aa396948cc4bbe39a1ca96b3877458227edba379a05 2013-09-04 09:15:20 ....A 101890 Virusshare.00093/Trojan-SMS.J2ME.Agent.kt-605a2abe6f07d4d05561ae426e77c00dcb52d870854b7a36da3c6c2dce4a4d3a 2013-09-04 08:54:46 ....A 1020575 Virusshare.00093/Trojan-SMS.J2ME.Agent.kt-80604c18462ab5f0a7efb2edc53b4622caf89205c2581e9f9190ef481ac78126 2013-09-04 08:45:40 ....A 1641658 Virusshare.00093/Trojan-SMS.J2ME.Boxer.af-c2493023081e08a884e2d66433a18b6037eb5e0d863b2dbaea18c6a46c01042b 2013-09-04 09:14:44 ....A 215537 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ah-b4761027cdf95d9625089042cfab31876d0e970618732a7ab6a5b74cf66874b0 2013-09-04 09:58:36 ....A 6413 Virusshare.00093/Trojan-SMS.J2ME.Boxer.bj-0433e4b34e5d01238960c3d685f9325b9a0bb7678c1dbc678fe0a81937bbbd7c 2013-09-04 09:49:04 ....A 6414 Virusshare.00093/Trojan-SMS.J2ME.Boxer.bj-1b6d0bdb991ee857c3a24028da9c56877274f8e99dc961ea68cfa7d34dc74184 2013-09-04 09:21:04 ....A 6423 Virusshare.00093/Trojan-SMS.J2ME.Boxer.bj-5d84a8a3d6dba76dd08f783d9a384ef285d770c74eee45093f167b07e872c331 2013-09-04 09:18:02 ....A 6414 Virusshare.00093/Trojan-SMS.J2ME.Boxer.bj-bbcb3abed0c5b49bd15d45b4c214b67e358afe2f32a158792256dec2354149d8 2013-09-04 10:07:18 ....A 6342 Virusshare.00093/Trojan-SMS.J2ME.Boxer.bj-fcd2b63eaebb859bbaad99d0a885ae2ac97e932c24968175ae90d250bd11d90c 2013-09-04 08:56:54 ....A 48344 Virusshare.00093/Trojan-SMS.J2ME.Boxer.bq-8ec9392dfb9df61b7f2666f1bfcf28fcdaffe58a6adfdc2890a70402446f32e7 2013-09-04 08:53:52 ....A 5914 Virusshare.00093/Trojan-SMS.J2ME.Boxer.c-8fac1d55b0a77562531698437baaec57d703be9cbc1dd896ddaefc7f05dbb96b 2013-09-04 09:18:30 ....A 3160 Virusshare.00093/Trojan-SMS.J2ME.Boxer.c-fa85bfa769e9f9d98554996fc357b81c6a844ba7dd78fb50a179451b5a3e42fc 2013-09-04 09:44:48 ....A 119536 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ca-8367d921ad371eb87f881071b83322f253003bfb95a39d0c6d3c259815ee8188 2013-09-04 08:54:58 ....A 119530 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ca-84e0da57c858e759c6ac0fcc2fe594c54d093c1ff8854b2d1ab2689d95bd6f49 2013-09-04 09:53:14 ....A 76793 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ca-ff58498cc39e352e89b42f46212c84308fed1adc02b6f3052d1cfff931f5d61b 2013-09-04 09:29:40 ....A 23925 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ev-5ed491b36a6fb8003a2a52a7f1a85cfc1053bc953b56ce4093b0011c7d95ccdf 2013-09-04 09:08:36 ....A 23926 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ev-ac39882a33611881f6e4febb1acb5e398248438ccaad6ded714911cc93eb2280 2013-09-04 10:05:58 ....A 23931 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ev-f8c93024840499dbbfc5e447f5c47893b1fbf74fd3db82ffbf6759bec079d231 2013-09-04 10:00:02 ....A 23850 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ev-f9fed4d233fa63da46ced60f92a965e77b79ff3f194ac689025b37acee0e255a 2013-09-04 09:51:10 ....A 23938 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ev-fec18a1dfb0b867f3a5331f468c25a617cf623fbcbdccd359a9ba811086fc28a 2013-09-04 09:38:14 ....A 118132 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ew-2016d19058d804d790256ed1e8673556f0bfbdc24c02a6cf65fc90eb78a9619a 2013-09-04 09:55:46 ....A 135442 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ew-869e5241b1a85e28999ad941e7fdf98fb759dbac7315350edf4d471d849771ae 2013-09-04 09:12:50 ....A 135441 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ew-8796f197a8d1ec339110b2e0c72e20b0c532c462c7b2718da4460c759333dcf2 2013-09-04 09:20:16 ....A 118877 Virusshare.00093/Trojan-SMS.J2ME.Boxer.ex-8a8b275f5731e8624fd628214ded2e4d045a58941819023f6015bb33a2897be2 2013-09-04 09:12:30 ....A 17384 Virusshare.00093/Trojan-SMS.J2ME.Boxer.i-7929b42863ae8cae5ad1d95c98156acc9f4a257f54c9a7517f2622a36bad455c 2013-09-04 09:49:56 ....A 10377 Virusshare.00093/Trojan-SMS.J2ME.Boxer.j-0d4808375e32d48b0ddfbfee70e7a1a20b9cc87f7462cb6b6b8aac238acf6a18 2013-09-04 09:08:26 ....A 8349 Virusshare.00093/Trojan-SMS.J2ME.Boxer.j-1f3f7c5602898baacabcd83441b31c0c144a7feed05d980c9411c4f50ae23e21 2013-09-04 09:35:50 ....A 5729 Virusshare.00093/Trojan-SMS.J2ME.Boxer.j-29050dd1f4048fc8dd08f946779f6f472750bccf8f167ab9c6acfd0ea18ee15a 2013-09-04 10:06:30 ....A 133510 Virusshare.00093/Trojan-SMS.J2ME.Boxer.j-3343602c3765352ee19aca7450fe37620d7d9ce4fb1b6bf2cb5658831926cb64 2013-09-04 09:43:58 ....A 65268 Virusshare.00093/Trojan-SMS.J2ME.Boxer.j-856ff752cd972fc431c2b63904538e4c2436afd1bf31e81540aadab9849f3aa5 2013-09-04 08:49:24 ....A 286052 Virusshare.00093/Trojan-SMS.J2ME.Boxer.j-b298c843021459c47160b7b0af0e0676e798d90d633e22f27cdf2b3328a7b896 2013-09-04 09:50:04 ....A 375418 Virusshare.00093/Trojan-SMS.J2ME.Boxer.j-f7aebf4ed8c32502c60365b0387f1cb68db7f8b2ced0af5a06d90e523cdc4d89 2013-09-04 09:53:46 ....A 68253 Virusshare.00093/Trojan-SMS.J2ME.Boxer.j-f8808fa769541e72ae4aada233505211b0636bc8d533a850c4478800880e31b6 2013-09-04 09:49:00 ....A 65378 Virusshare.00093/Trojan-SMS.J2ME.Boxer.j-f938a0e260d45b3380978b89f3984820c32d4cd7c3719e7330cf86ae4dcf1db2 2013-09-04 09:59:44 ....A 375419 Virusshare.00093/Trojan-SMS.J2ME.Boxer.j-f97d1422226342337c8580beaa5d366011f91bdecc7c9a0d25b4ff4ce142b725 2013-09-04 08:58:18 ....A 75878 Virusshare.00093/Trojan-SMS.J2ME.Garlag.c-b4e0a389a3fc0d27cb0ae079eae9d39b37e25b2e0dd0395287c23a6f249f4507 2013-09-04 09:12:10 ....A 12297 Virusshare.00093/Trojan-SMS.J2ME.Jifake.at-974c250463919e108dbe849c69cff7fe4c6b9cb5139e8cba7ee84228658eeb79 2013-09-04 09:21:48 ....A 6107 Virusshare.00093/Trojan-SMS.J2ME.Jifake.ga-92229e3c4ad827b5f714519dfa1a21a16b6e025ed2ccab269af029d7a54394a9 2013-09-04 08:43:34 ....A 54863 Virusshare.00093/Trojan-SMS.J2ME.Jifake.gen-080caaa41b75c81ea041bd11b21ecdb4bd34644c66e6e4af806e663ab0c4a921 2013-09-04 09:45:26 ....A 49506 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-030946acecc4b17124d71411768938d74813c0128b2b9e96904abde8ed5f68e6 2013-09-04 08:54:50 ....A 52529 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-0dcef4485e4bd67dc9642a2bf592d375ffe61ff8d0f02153e5be78dbce42a72d 2013-09-04 09:11:46 ....A 55809 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-248c7a5d97171cb51bf4b6085ca1908b63ca6efc42a3e048f60fc18b93dc7651 2013-09-04 08:55:48 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-331df3ed895c986c03beab24947c84d3151d8104983dfae1ff2d8cc0e86903da 2013-09-04 09:14:54 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-3378ab086b5a30e0fcc4af9424310ac0761317a1d3e11ef3d776b587714c12ab 2013-09-04 08:49:12 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-33866896e065076facbf0ce5ab4f62571558e0095d23b799312d1aa79d8a3375 2013-09-04 09:09:06 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-534dccd049850b86c8792a02cb9556e231b30e622b5a0410a2816e1260d03acb 2013-09-04 09:35:08 ....A 51103 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-53687c07d9df1862161a0711b95842472663a87bac0378849bec5af094e696b4 2013-09-04 09:12:16 ....A 2840 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-54c01fa503444ea6d171e4555e69cfae7611ea6421ba555d05e5a421e0e1881d 2013-09-04 09:01:20 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-6163cb752d10fd1fae3aecd329302cd0c6dc4417edc300266430d1e5a0ec1361 2013-09-04 08:54:40 ....A 52529 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-64d33e1c61111c2844eebb6a0105a5d169ea316ef3a4aec56329d459cee6a655 2013-09-04 09:15:44 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-675a275895a471cbece9cdbc1d107bad9e87b0adad0c9f00be2eb9a95b3f95b0 2013-09-04 09:34:22 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-73efff740b0056439fa9aab2f19aea150bbcb234a9fc5d38b9292ba0864b514c 2013-09-04 10:06:16 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-744af2ab7433f9131804000393f2232595f8346180baac098ec9615896db1f9d 2013-09-04 09:20:24 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-74d94838cf005a10e1b43bf4bf0442097d2f3c61f7d3f3e7483acb49aa6b506e 2013-09-04 08:46:02 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-759e0c68c90296527959cdb9c81a032cd4bf51034b8cd53cc0254927fa73ed6e 2013-09-04 09:35:32 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-76500f21dc5816e1406f3a36601c15013090b660fa923f527a909a91bc8674c4 2013-09-04 08:57:04 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-7674fc1d24a08635e4362eed95166f92544477f7afb0f095075f9a87f15923cd 2013-09-04 09:27:38 ....A 69006 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-77798b3cde91f975fd02d9f7c1880f68c593878a88f5095f2f7d6e311efc0fbc 2013-09-04 09:29:22 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-77da3dbe167f0a8bce9fe224807e0613829a4a725c541dc4ba979ded2edcec1e 2013-09-04 09:34:22 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-785ceb125ee66a0bedba8846a7fe8cb71ca1a6bd53d97fa3a475b0b9825656a0 2013-09-04 09:07:34 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-78985c00bb40654d8c123983c8ebcf0200e0f50b6236b67fa2f4ad63cccb5cba 2013-09-04 10:04:32 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-7957a5bde1aa6becbd5db24d96cf22340e6d92b179836d3e8fca07fa14aa1fc1 2013-09-04 09:02:44 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-79a662a3bcffcc7a171200171d2d3acb0244285dd08059ca3e5ea55e97572646 2013-09-04 09:14:06 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-80be34d4494d3b94666e06bd065bde16ae6aa47573d625eb0b68c71ac119bb0f 2013-09-04 09:18:44 ....A 334745 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-81ca5a15af0c85b2814207114c98fd9ce38bafb9b3e9373985deb9902817c3b8 2013-09-04 09:24:54 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-82ff222a4b7fb9f44242e8c0eb8af170269c3be4d343a7d55347f7e028592dec 2013-09-04 09:18:02 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-833ff7cf6d3bab446fefe5d70be23f6749b1c93c804b453147cb2aa20efb73ac 2013-09-04 08:48:58 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-849aecdeb618c905068ecfdcae07617eceeaebbf1d34b2453fc9e01af831cc84 2013-09-04 10:01:48 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-8540c58c8912f6a0cb4198143baf1ba2a46b54f4b563ef1fedc1e328e7686eed 2013-09-04 09:21:22 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-87e2f46002707caeba905ad95b95fd4ebbcf0f1bb2f1023c551bf21e3238a05d 2013-09-04 09:21:28 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-87ea7b92933dd5a5d1907223f7360151b4196946333ef64549fc0d33a17055b2 2013-09-04 09:11:48 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-884864c0b37fc760ea26184a55930a81c31b9f2ded40a8fe50d1753ccca1ff8a 2013-09-04 09:32:54 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-8891378b9af1d8faa8bee424cea12ee373587e91765a8a6a95f71b2143709c16 2013-09-04 09:28:34 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-88958727805e3f05fab72d06a1a630718a0903fba80812d4ccd082392b0114c9 2013-09-04 08:53:18 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-88f4dca3cece52c0621a802aa7a0d06475c34a7ea3e74d5a32f49e44c6f0b733 2013-09-04 09:59:38 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-89f1d0cc150b00745c6e10e62a8ff25d77c8fef9760fe8d02897105fe8cfa65f 2013-09-04 09:15:08 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-91796900bb6801edba3902dea44e15bc22f04a708fac8ca557996bee3a7dfad7 2013-09-04 08:44:48 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-9203872d1680375db349f937eee77b2246e095d13de3c69a0f26202a50a8aaeb 2013-09-04 08:54:26 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-925e2228c0a4cb59d3a6c65a5abe543338c7271fb3be2fdc2cf97032891bb98d 2013-09-04 08:42:12 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-93475c036d9d4812f7bd39b34e1e769847881d757c4aa5562dec1a335794e4e1 2013-09-04 09:09:14 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-93b0a6afd56b3b3810f7c1b430b7222981de264376bc109bdc281fe91f8e69b2 2013-09-04 09:02:38 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-93eafc770213014b7e14065488ae56f399e3e703db376ab5a9aac010d7d0431a 2013-09-04 08:56:56 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-94756e8b848c48cc0ae1f744241bc8a62b9a1752ee95db2c7c4d2d9750260683 2013-09-04 08:49:42 ....A 49865 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-94ecbc3d21dae2a80c86921d931a93d8190449d3e328a775d6db606937f14f3b 2013-09-04 08:48:10 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-95d67fb01f6a9a677b1a80fb5a426c0257b8f246ba3ae670b26c5f94c5a90781 2013-09-04 08:49:38 ....A 676389 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-9644e9b35310551ca8b3fd9a3e0448a39c643cb0ea88e5d8deaf4f7b75b04f45 2013-09-04 09:22:02 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-97ddaef4c4b36e0ee22c8f5cf4ec95c664b3851639dbd08930e1ee32fafe3aef 2013-09-04 08:46:34 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-98c1cf88b1b0e26de3bd2bfbec9e6c0976947020cacb4228c8f3c36e55251ee4 2013-09-04 09:20:56 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-9974ecc447918fe3eb0b9bf55480e6ff0990f47862ece3747d73ac9e43d6305f 2013-09-04 09:01:36 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-99db22544ad3b3efe74275d7025b9eda482f098937edfe7b39c1da9a935b2e37 2013-09-04 08:59:30 ....A 49866 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-9f36c8c0078271c437b0c1d0f265c7f9213afadeaac77286f75feb61a52180cf 2013-09-04 08:48:24 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a03e9d0f81ac04d1d508883973f9b52b6275046cc5236b2ffb23472849cd2412 2013-09-04 10:06:38 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a0b6401d649c7710318268c7d7b112646a40168f641fef81b5d126cef37d6ae8 2013-09-04 09:26:06 ....A 314676 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a1a781aa381c7a4ddc8284206b3ee93eea419afdb1938521a89ab2ee4a9cccd4 2013-09-04 09:34:46 ....A 48486 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a41b944cab987baf04c415a7dbac4171b09f5116a1d0a110f73b878a9d1e305f 2013-09-04 09:23:18 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a45a9bff6e42db8369b7c98603998e184a06438adf1d0bc8c50a0328b45ce391 2013-09-04 10:05:22 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a4ca46e8b08d89328db5f9ca174300a887c6c3cb96e895915c85bd45450b12c8 2013-09-04 08:41:16 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a578a195b49063eb4292f5dd8ec8b2f1237b3b5843be57a70702e406a7139d0b 2013-09-04 09:29:38 ....A 48063 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a5adfb184354ae1109b327b1505bc1388b5f0213a472f1f31270598d77993082 2013-09-04 08:57:20 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a62b6f9f322f0a441d540d814e4b19bb5992563005ab8336372fc206c199d1b8 2013-09-04 09:20:36 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a62dd15fe35a593dbea8d99274b0d7a47ba668c8533b805a29b04450e31314f8 2013-09-04 09:28:30 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a661ffc0024c10e5944914e4543cfba7292d5d739e9a8b0963d260853483a35b 2013-09-04 08:49:16 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a68431f509f27ad3ec3bcc7c1efb42a255c290210875a7f3786f0109e5aa1462 2013-09-04 09:17:48 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a78a20f7555915d5845b614b84b20fddc2bd651e7c8e55464fee1c280d7313d5 2013-09-04 09:09:06 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a8591ff7804524fd339bc84ad890b81b7d777a806bbfcf3669c92cacb80e7ae9 2013-09-04 09:33:22 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a8d0786e6e6e18e42786f05b37b07405fb70a629f8aa7e0cf42a0f71e90de217 2013-09-04 09:23:36 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-a98b631951c7e89cf89a4e7ff1197db5e009cfb3e02feaf42a2ea5fbf1ab7c07 2013-09-04 09:18:04 ....A 69764 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ab0c8cb3bb480b7ed8b518415b39e43279047f1a4c6e14fcfc0a7c777f12d77b 2013-09-04 09:21:56 ....A 50639 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ab3d816b0a93a5e752887ae8fd3d7eaa6b0e4f829d2082af7f49e5b6857f27b3 2013-09-04 09:27:16 ....A 76735 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-abaf4d05bf5c423d77843a810936c9cee7df38af5af07d1b61525c61827d3990 2013-09-04 10:04:36 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ae084c4662921522afa627003934ec0b0d1a40a12295eb25967b1e1509beaa62 2013-09-04 08:55:42 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ae2d0cb58e2b467f9ea92cb7f9a1d37b39447f2a51ab224485a71100224c8b39 2013-09-04 08:46:30 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ae3c1291fddb06b42bee8d4bdcb3e274480f09d3ffb25d680dc81c9c20f53edc 2013-09-04 09:28:38 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-af7a3da707c39e1927261ca027dae00193d2ed827ff0c232eae831994cc14d48 2013-09-04 09:30:14 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-af7e0ff27375ae70c3d8ae318ad215781b1f72e05345424389e316ea823c87e2 2013-09-04 08:50:52 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-afac55cd627881c31f7a29a2e167796f432c88e15ff7b4623c03dce321ead11a 2013-09-04 09:41:48 ....A 49866 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b0eba8900c49973d304395e834cc7b34d8aee4d2921e098be789844854f5f89e 2013-09-04 09:04:28 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b10f9c00bbf430166d18916ab0ea15d9c5e94e7c54527531320e40f285600412 2013-09-04 10:07:00 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b117e6b1fb260624734b5b1f3bfe7485e6ac642ad402b04d14405b5fd4ba0281 2013-09-04 08:57:08 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b16efce6bd35d64403ad7a6460b670d6a9f8456f83b3ab97aaaafc43b55579f8 2013-09-04 08:54:34 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b1f537cec0437c9e66761549b146604e06463d0d576d7862fc0621b826618375 2013-09-04 09:22:46 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b205cb1db5a884d783a2b04b7556c4d6f1c935bc0c96e0965a33e9c66e166bbf 2013-09-04 09:04:10 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b2122152b780a931254a877b4328ebbda420ed97a4ac9aea2c6d1a56c7b0d151 2013-09-04 09:34:52 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b31bbfb5056ad2d15492a533247b8cadd4994a97b4cb2f95052478b248a072db 2013-09-04 08:55:08 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b517e4102cd9e6a18f4a829b3724a12a2516277188202b5687e495699032efb8 2013-09-04 09:26:04 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b539c589fb585456590118184d837a8716b0ead5bfd30b630fdd61ac8adcb17a 2013-09-04 08:55:14 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b610aa9e64baa2bc5066b1bb61a439cbbd5bb3180d69c3f494f03f683830feee 2013-09-04 08:49:02 ....A 655298 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b63a062cb10b1eec64859eec075ce1a152cef67734da40692e79b68a4842bb67 2013-09-04 09:30:20 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b724b24a0d2bb97f73d64c44b3b720e4507bf0a79323a5f18055227502240e59 2013-09-04 09:08:54 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b8615d8e3c304614c3b52aa0dc512452bedbc23d752adb356b52db2dfa4d3eed 2013-09-04 09:01:08 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b96cfd78d16ce9ca7fd71a5664b3d3baedc866805a45d695f9e0d754a1d248de 2013-09-04 08:55:56 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-b9a6740fc7a6970bdad22e4cf86d9ae5480d8115dee7ed8be5f5668644977d4f 2013-09-04 09:12:24 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ba31d0622b8cc6ac409f714c8d8af17ac6e3cfaaefe40e1fb3cf11549fc18dea 2013-09-04 09:17:26 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-baad24012e290b593f8b9d6eff74e66ee0a89a1d405a8cb9c38eee182bd294ac 2013-09-04 09:17:24 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-babc353da389e6fc10ccd7ca1de1a7b388f3b4aa2750c80fe655175e981f70a6 2013-09-04 09:20:18 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-bc5977ef79428cb7fd946aa68b8624578957c95936ad86d99855c9dbfe468cf9 2013-09-04 08:46:56 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-bcbef11149bf3e892b4b6d6a23629ab8576e1d7191eed8ac3cac8f8ea66ad287 2013-09-04 09:27:18 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-bcfcff3bbe651aef9d88f5b2282e8cf9fe8032c3c599b84cb4a8a31d669094a4 2013-09-04 08:47:22 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-bec0abe9aebebbecafbafe0b1802cab0f7023e7370bb5710fdbb4c545f800b31 2013-09-04 09:03:26 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-bf1851f2b072348e64e16b54bf35b9af4b84eafaf16b33b40904b42dd6f5d21c 2013-09-04 08:53:08 ....A 68826 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-bfb5fdffd7ef2b4e903a2dcca0eaba5a681c115d64c122ed043c07dc1c106bfb 2013-09-04 09:28:36 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-bfbf9807972a80efa0e0c2fb90ec4575b9ab29505918bc18ccd72ea80c32e6f5 2013-09-04 09:03:12 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c0dacf5804f8d5bc8b1090d9b751aa99f454718069233cd9bc52fefa7e3285fa 2013-09-04 09:18:30 ....A 50739 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c18811d3854e41200dbdc129a7f165b3501d56c6abdbe3167da4cdbd5a45561f 2013-09-04 09:28:34 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c1c507d779a4798187992e0139670d94993a49654b8b1d5f01484fd9d091206f 2013-09-04 10:06:50 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c200a3b6a6043f7b48c268e44d4cf78bd66d5919afdb3a06cb8d47fae8c9b55a 2013-09-04 09:01:24 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c2a072105dced6fd515c1467daf70c0ef8981b1618e507418c8da4b4855b50cd 2013-09-04 08:41:24 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c3bcf781431bc8b6a3550041b7cd710612c1fb017bf741c7edd595c1dfc79f7b 2013-09-04 09:28:34 ....A 52303 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c4399c20e21f08ed0d5a64b66981dc1417d5f29675bb218bea183f4706969b88 2013-09-04 09:29:36 ....A 139546 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c468380f17f9fbde526646cf78de3396d443ae225966af95d4301e0cc8207983 2013-09-04 09:06:46 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c668547db6249867126feeb0863acc3ee9b07da912b8a9ac6733cc9455a7cc6c 2013-09-04 09:29:12 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c6cedec339c25075cef3c2fcb982ce9f5b520abafeb294c8897ffb209b64366f 2013-09-04 09:07:02 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c7750beb057c478703f64ebd5882713f56f01974ab7a390ceea4574d4c018d7b 2013-09-04 08:44:02 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c7a74a648fb2beacad1cb7f5079fa6420825252a6afeb1df141e9410f82737e2 2013-09-04 09:19:28 ....A 69764 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c874aabd61ec9429c9d6ecfc9aeae91f95b812c7e3da32a87711734a3a9ca0d4 2013-09-04 09:02:30 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c8c8e77799d61593c68776eeebdfec7d19e410a3c421bc652e28cd3e32d44321 2013-09-04 09:30:06 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c8f5118c9c769ea13a7328bcb3646dc78a73516e19693be245dc96ac308e2152 2013-09-04 09:13:34 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-c9011eccc1b438a99fb8359ea50ffa57c7eb79b3e5b7e84030fbc7ca44b4e2dd 2013-09-04 09:30:24 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-cac1ff42af4599fde277dda304d9c9f5f848734681240dd0a87edc840a21defc 2013-09-04 08:55:58 ....A 52531 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-cae3dd4c2d5f727e139e22840a10a1d5de584f8d5c5d0a895fceae44f3e032a4 2013-09-04 09:08:48 ....A 205142 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-cbf130e24571575a46694191bccbb45a78f23d71ba44ed16cd729fb72c1d9943 2013-09-04 09:24:56 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-cc9180b552b20044a0653a1084323a72162552e6d32d6f367d47691e904cf280 2013-09-04 09:30:34 ....A 69768 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-cd00b899226c5b7e1f5c71f98e63dcf3af8dcb9a465044b006d47d6f2181103f 2013-09-04 10:01:32 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-cd68a0b14b296b9c803b58fc5a8551ef550b4311fb4fd88af140978ac9737b1b 2013-09-04 10:06:56 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ce31f7a67bcf2980a1ee89f42f5d75bca04fbfc4358aaa4ad952fccafd5acb7e 2013-09-04 09:06:10 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ce6299eddbd52c64b4348ffa8f17e31242490f474fbee09f1d7d0cbe1fb6f514 2013-09-04 10:05:28 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-cec264039f805eced09b9529c480bf20a4fd6a3552d4d0d1d49ec3d9a1749eec 2013-09-04 09:27:24 ....A 41152 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-d09ea4a138cece2fd6c362db55aabe4d329c335116e4881ac1322283fb16ce26 2013-09-04 09:30:34 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-d1ac41ccf49f492333c0865237b5bff8e29380994e36ac810ad602750096df93 2013-09-04 08:54:28 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-d208524ae4540e5be2030437388447df4a86f218d6623f1eda4ce79d3bfdf919 2013-09-04 09:32:56 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-edc0f0d450609b2a9cc2e154c6b42d2035892205c5f125a230e29233e80aa8c8 2013-09-04 09:34:28 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-edc61be3f72740770c3fb4824c09d6bd42c2b968c236525108a3a40f0b56069e 2013-09-04 09:33:20 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-edcab10d6e21893047b49212d5dabb4d0016a090ca16edbfffd40c39bd6c3ffd 2013-09-04 09:32:50 ....A 69768 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-edcd232ddd373123bcc0f0b2caabfe4fcef422088c61a0b4e82ee7f8c4487f00 2013-09-04 09:33:36 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-edce16757ba016d39f72ea7a18c4b4ae97415c7de431f4f05058aceee96ced3f 2013-09-04 09:33:12 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-eded69c88ed6eb3785c566f32df3a76482259f2d6a35d74ad93c7f4a44c393ec 2013-09-04 09:33:52 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-edf367f2429dac172fb04bd598912059a69d9b3c6fb1faabd67ccce5f484ab02 2013-09-04 09:33:30 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-edf4b6d70a9be6b2e6c77fe28e924783feb9c205082869517b9188f98e87dff9 2013-09-04 09:32:16 ....A 251227 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee02cd6d6d5981cc10ef375787513ab3b361cbcc6edd64064ad9b27ea0063783 2013-09-04 09:32:44 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee14506b7cba8ded067e50787d1a7d6fa601921d55a1c57ee81a13a1dda88b97 2013-09-04 09:33:58 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee17a70e0ac00200485468e30679fe8d140e932e163a4b2b55ebcb98cd3c8762 2013-09-04 09:36:26 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee27e07a53ff31a71f268ab6dd30f99c66c2253b52fe5fd59cb2fd05ee184f48 2013-09-04 09:34:06 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee3018c2bc91c2af59780a257c4806b89fefd7bb27e6c7e9669ac6d04aa43ad1 2013-09-04 09:34:10 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee31f1e9a86f5bb4b82699c62e9434b320b3b61dea8c0b9c3a1051c00db3cd48 2013-09-04 09:31:40 ....A 260430 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee3b9f1abc657cb65fe28a85a4bbd750fb82d49240583e4606d865b124f6e1b9 2013-09-04 09:56:36 ....A 47163 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee69a07b3b932e9a929e143ce386b0600577e951b1f29d983526790a517a23e2 2013-09-04 09:54:36 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee6a540fe850683a63ccc216d7a05d31ab04c8f03805f3677e8725e3db048e97 2013-09-04 09:51:50 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee6e8590fd3fd3e4e7fba7126307ed49cbd50799d0661a964e62e9404756713b 2013-09-04 09:46:02 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee7b4de620725b9d2adbe920df0e89427c2a5ce71be7333f8003fe8995d55c59 2013-09-04 09:52:56 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee7c388b1af20a0e9b1790484f4f1da0a637432fcc99f6adb3d285b845192356 2013-09-04 10:04:44 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee899fe7b5191db97cd9d6ed1ed4a05cef15babdceaa8ded553bf14114e3aff3 2013-09-04 09:46:00 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ee92c2cbbb5692d1740567da77e521d86a199bf4240b04051c28aa369e189f47 2013-09-04 09:58:10 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-eea0f91fd3e39aee7f44e1cd27aba817a8ad3a1a14df810d43c8a30b4697d3ca 2013-09-04 09:50:42 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-eeb91a36ff7da0723b60e607770079630259ce3905c22b155e6f6e3f13ebc4c6 2013-09-04 09:55:38 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-eebd1c5bc1a34a36b5cda0462576dfbe08a5d8ecafe6d97501164831f6935229 2013-09-04 09:57:48 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-eec245503c7270416568b33792ecc3cd3735476e5f0b7f512b3d689ba2726c41 2013-09-04 10:07:00 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-eed2c3061efb2b8546c49efc0cc68de4279d6e6f6fdd5f06944620319a8e7e34 2013-09-04 09:46:02 ....A 68206 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-eeea8ca449fceefe40291f04b9842ee0c87c90f2c997a5ffa9747460e8687947 2013-09-04 09:58:42 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-eeff165fc7aa1d427fb200f8eef3ed0d17c8d070cbdd75838233c6878cd62205 2013-09-04 10:03:26 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f77f12b1d9181e58172d60ca17679f2d0321c511e550daf13db23b321289901e 2013-09-04 09:52:52 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f78e6e8fb7cb52f33add581779134a6a8c2c21055dd9f695a9cad647827bce8b 2013-09-04 09:52:36 ....A 269296 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f7a1b8472fc5f3fdceeb4f9a53150f58e3946d8b7e3a6d2794975310a0e55156 2013-09-04 09:58:56 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f7b93b38f3ba3c0df624fff6ca5500cbcbc071edc9fa71496d34b44a5e516810 2013-09-04 09:45:40 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f7c669cecac3bb9f312f8d8b26bf312050fcb540cb5671eccd7b38a0b47b283a 2013-09-04 09:55:38 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f7c68e7a3cdb238e3f0bf8f090e2349c190ab0525adfd81786ae5d0a8df33983 2013-09-04 09:55:18 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f7d7decec53288594e14852d17c31c0b458c09c980fc37d89e8685c17dadaec8 2013-09-04 10:01:18 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f7e11698dfb4e1eb59a0bd7ff215674fd85642294adc68ca7a3bf11d0fa83f31 2013-09-04 09:50:46 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f7eb8de63e1efd97685bdf4980be1de968a249ac07b19c15d0643fb9f2931464 2013-09-04 09:55:22 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f7ed2d1b76746b707c3636ca1eb24305ca46b2f85307f4961db327c91620473f 2013-09-04 09:51:38 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f7fa7ee4e0f562d2c69b0c2945fb42ac6f7540c0e1512f139a9b36eb7040ab66 2013-09-04 09:48:28 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f7fa82c9846ea3f1cd865fd57a1c7dc6484d1552b3f4bde523f8a1b37bcf30bd 2013-09-04 09:57:26 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f808aed631cf5d3c387132190ddd1ec64ef9a8fb757aea7d40fc184d066b4890 2013-09-04 09:57:04 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f80df4c8595b027621c97d31fa6c6afec7acd29e15626e623c436e2bcae698ff 2013-09-04 09:53:46 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f8149c14bdbcc9f41754b20ce7dda76b1e6e3df22ed1252472aaa7b0a03c8baa 2013-09-04 10:02:10 ....A 54831 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f81c76dc98e73345a2a2048334bb9ce9f2f22f6382dbcca25bd7ea795cd66492 2013-09-04 09:52:28 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f81dce07ecce138930913b1a7348b4bba211dd9c6f0bfc18998f385d7d5b8fa9 2013-09-04 09:48:08 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f81e2abe548825547b8e7c4d0580a43fd82f4feec96b2abbdba4170e65837264 2013-09-04 10:00:14 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f828af8b124d1de94c34de39ddccd17aa95baad98dfe80ac3f336e39ef52c139 2013-09-04 10:02:32 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f82cd5131fccec4d1ced68afa8bfbc857ca287496355dc1ccd835efc4f436be1 2013-09-04 10:00:32 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f83c44b2d5ff78e0c1cbf2ecbe427550b5e676efac8259d08170b9bbed782151 2013-09-04 09:52:30 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f83dbf4d946a1ee849af2fd66bfdbbeae464ec74fcff35cfe852dfb438cf0109 2013-09-04 09:47:04 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f842178e6f120b067b8db6a956488c3e27ac10b8b2846d131cfb0be980e03344 2013-09-04 09:50:12 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f842ecfa1e547f93bab2786e46af2aed020b339e02e88f0857e6abf5cd0d8ef1 2013-09-04 09:57:30 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f84d438f07411c444e1e18a84f91ded788a971423aadaf0f0ec25f25862dce05 2013-09-04 09:57:24 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f852c3febfad8852785d8949d3b1aee94090b26465313fa109b5ea37ad240599 2013-09-04 09:47:46 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f89c83f68ddec991c0d2a054d2cb98d75dce34ec3ebec4680b0fa271b4e2671d 2013-09-04 09:53:54 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f8b116d8d2ae8508cc2042d1346e040721a617d9669fed61c2d4436be2168e3f 2013-09-04 09:56:20 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f8b83fb30090c0120fa4964b3aa4fdd00561b9748e16be8f371e246edf0276e0 2013-09-04 09:53:32 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f8cc23056f2cef166062c755234a4f510b6bd4432b425b5a705b7b37c7fc3135 2013-09-04 10:01:48 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f8ce6e61645a289b02b1754dc0408bac05f20f248ff9285296e25b42698e7b10 2013-09-04 09:46:34 ....A 69578 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f8e935d1a5178ae864c78af66fdcd60affb87bdb9ee726a9faf4d398b018be1f 2013-09-04 09:56:34 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f8ed6ac852f9dd3ad898aa0eb96abfdcc1dece06fd21a4c60a04c4420721ba11 2013-09-04 10:02:58 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f8f21800e0665ab672deeab0b99f1e4f10ceb9b9329ff75ef3c1925b075d8687 2013-09-04 09:48:56 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f90d8181e56dc7010622238c937257b99fbc9a4de46818b600f04cba97faaa00 2013-09-04 09:53:38 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9180d27661bb82c9ce90320b222f5bcca27788d38b6c7c06910bd61adf7a666 2013-09-04 10:06:12 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f95a589902f1fc23fc271d3f3763da00467258750e49db691ce35916a15c431e 2013-09-04 09:47:54 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9625b81baf3d2235d3d49da27dec0d1064e6c4b8b6c8460b93639d660b6595b 2013-09-04 10:01:42 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9790746c0719968e84507c2cd3b0ca7f8a6759318f0ac1da5325c942df15e7f 2013-09-04 09:53:28 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9934b9320b6210cb82febedff4567b7bd252683b8dd9784a9d9046ab378b0cf 2013-09-04 09:53:34 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9a385e5537cbb10c152b1ee590c4fb235bb9c5375289a4a0589707eaac3bf11 2013-09-04 09:54:52 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9a48e7640ef5496337c77797403301952d336d36de09290903755db6b2f10dd 2013-09-04 09:53:28 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9ae8ff89f30f97e22e75965394e4484a9809dadc6c359195db4b1497adcc9ab 2013-09-04 10:00:00 ....A 69901 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9b57aac1e560ade59f6e48656c627a15abc015df60093da284a5845af5d4fca 2013-09-04 09:57:14 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9c8ecc59b44f441faedaa6bc9e878535fd48c0f306b3efc64bb31e74b3b9c8e 2013-09-04 09:55:46 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9c9dd356da15440c2391e4322ab2ba086d8dc4b4fecec8ef4cc3fa537cc3f28 2013-09-04 09:59:24 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9d68b5599eed3b1f88f9c7f42a729b24f1f2505a2feccca5d860b4909f14ebc 2013-09-04 09:56:26 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9dc937c817774d4f801fb42d5b943ecfcebb32f6af8bbe52fdd6e240e61de81 2013-09-04 10:04:58 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9eb337ba4d5e1db8a1ce3ed343cd60a998692a6819296dd35232723b28f7778 2013-09-04 10:00:30 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9eeac78413fca15158bbd289d4ac81ab8bc64a803d7c707df4c5f1c3ed41133 2013-09-04 10:00:32 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9f3a33647f567be0be5ce88652bce4fc87eb0874e2f58ebb1ffbe1df25e986e 2013-09-04 10:05:28 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-f9f55c8b374e3616185683db9f11e5b24f966d23d4afa91c88d177877d208df9 2013-09-04 09:51:44 ....A 47943 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fa08e1610c2554db992770d1c6a06cb711c9ffce2262b52965448e2899556b28 2013-09-04 10:02:16 ....A 74570 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fa21806b4d76ab213dd5757f7962bfe51a4aa996cec0e9d5499456bc13c484fd 2013-09-04 09:57:28 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fa2e6c58be7df6b18280846343e51be1aca1530db790d3321720e0a6f5a3e270 2013-09-04 10:00:26 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fa4bc1d08da5ee1ce08d28faefad4af82a0b85c91491946e09dc4cf551f0dda0 2013-09-04 09:54:00 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fa5028e422e45d6d7df9ecc755c7794a99c58e0572dfd8fe819761daf43d7fc5 2013-09-04 10:05:54 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fa50637b3027735fb3860fb7f2cf3890d0873b6f3dfa3c283a81a64d3a3e78ed 2013-09-04 10:06:10 ....A 56528 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fa543d99a38c570a4394ace6a9e68b26477d17cc0b4766da0a2204d98abe2753 2013-09-04 09:57:58 ....A 37584 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fcdcfee0b0f7be8d8a5ddb8724b396ec1181c1aa6000cf829e011525d1d73c79 2013-09-04 10:02:28 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fced3c53a97313bb0d1328789cab8923cf394cd2189e39dd8f32e406e740f790 2013-09-04 09:54:22 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fceef995fb399ce48fd277b5f496f4a2d072d8dd694e382bec86f2eabe335f08 2013-09-04 09:49:48 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fcf573a256e77654fe314551c23ef7f30cca2a7a54dc5908de1845948b915ac6 2013-09-04 10:02:58 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fd050d3aff324a210d6e6b0de276e572b416eb63bbb78d79943b62aa6a7c1f54 2013-09-04 09:55:02 ....A 251099 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fd0d11abd21e1d90ca4a961e4cfbe4b0e44cf727bcb03253bfd5d648d3fbc07d 2013-09-04 10:00:12 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fd0eb21a975a2da3bc6a21169df881d697d44e1775a17683f0d6e1f5f97c4a30 2013-09-04 09:51:46 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fd15f3386502857daf231807f251b5d25f38ab0262e85f83081bf0ea24becf53 2013-09-04 09:54:32 ....A 68810 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fd2a3a55479dea20f151e178bf71cac2e63e2b86c8b53c34d1989fa1a67db108 2013-09-04 10:05:44 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fd2a433cfa4ab8e4571883283e6ba5e66c6886ac4e5612672c7d5f784d47d83b 2013-09-04 09:52:36 ....A 43525 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fd37eabe765aa8f4a53936744945f31d338b6a95045aa14be54c1e3811ecf303 2013-09-04 09:56:10 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fd5b6af6758ed88a9a96a6dca55c3984a91da68c220f8dfa609e938978307eed 2013-09-04 10:05:14 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fd679631b9f406e07a73962f0d1a53934bb6711106d45119cf00246d176b7fee 2013-09-04 09:53:24 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fd97b64e974ee57dcfa9a0f79f7aa5f3461dcc6d1eb6b36e59399049114f1695 2013-09-04 10:05:58 ....A 77764 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fdaf050c876eb264bb9455000f98d5b3fc8c3c5675912d7237b19d1f83b3345a 2013-09-04 09:52:38 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fdc3ad9068847f811c7cb5470dda31644cab52c1603f2fb70bac98dc9105a25c 2013-09-04 10:00:34 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fdc4a601154a28bb108428b2868c32a83af93f4faf0b041cf77fa595d1fc6f79 2013-09-04 10:05:04 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fdc5cba155cd0209e6faf65ac6064eec0f58a939174468cc39b480653980478f 2013-09-04 09:54:06 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fdcc1d715254fabd5039d1f16e6519a636b9e58d995780343ebd0df28b710b7b 2013-09-04 09:56:50 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fdcd4490564440200dfea409371ba44315278f551c8c94d964a895630413e44d 2013-09-04 10:01:52 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fdd1e35f8eec641e8468b79ebaba2a964b74fab5f365861582a2fea9987d04f3 2013-09-04 09:59:12 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fdd51e28c19034ed6d85dcbfb78497b0b5c2e0e336b52c204157a4dbc67cdcb4 2013-09-04 09:48:04 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fdd85b15d31205fb823bcbf1706e617601e14eefa84ce74db3f36fc450d3a9d6 2013-09-04 09:51:30 ....A 80435 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fddcaaa1974fdff92f0ec16055f118efe68bc4b7f8a2ab0fd76f379a8c7c84bf 2013-09-04 09:54:24 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fddfca6db3470818d7e1b93d9e81fec380e04b3c20bace287ac65b691f291748 2013-09-04 10:05:00 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe02566e79a7508e0d7e3aef89b52f999c506c1ab6ed99a9a5867266f1be740d 2013-09-04 09:47:44 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe03c36b2c57cf39cf9376eedf5f4abaf373cb86b29e363b4c74efdb17b4d3cb 2013-09-04 10:07:02 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe04a22b84ae9b985d69651bf553d2d7be025ba4f76ddfb7ade4175d6d9fd963 2013-09-04 09:49:54 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe09fc65a222dafc9de55b9101b24be713a64c80fe1d091024be9ade4d55c0e7 2013-09-04 09:47:52 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe27137242ef408d915f9c117cdcf1551a1a6f6d3bd7197ad3405b3966ae94b9 2013-09-04 09:59:04 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe2c1338bf460989cb24a7b3737aa77abe0cd5858039fcd5decc53300783fb47 2013-09-04 09:52:26 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe3a1b0aa499097cb6502cc76d90e1b0e9ace99e6e89281df362c955b5283b77 2013-09-04 09:59:34 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe3e0a9d2e55f84acd8c0eaaab801c8c93861a984b00efc76936320699556aff 2013-09-04 10:01:52 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe48b7e5c08acb876993a1bbd206d92c0e7c124267825aeb761b26bd0c35a936 2013-09-04 09:59:16 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe5ad6e9bbdd62cb89a48dec5c3e3f34e9c5c120916d5e9b5fc40c01ca7aeb6e 2013-09-04 09:59:22 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe617d1b7995409de8a47eaf9bce75639087179f2afbca858e1eff1e804d1f62 2013-09-04 09:51:20 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe717cf283b027db1ca8f60b960939e59ac2b453d9c7c70b368eaea03967db1c 2013-09-04 10:06:10 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe7572bff17c14426f959d1281b68c5059a4f0d4a903d335dbdfdf31beecff6f 2013-09-04 09:57:22 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe86cafd99b7389f8dc4a95675523b172a6beae0e14e1e385b45e42e9648e180 2013-09-04 09:54:30 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fe8af4b7f0f1574b9ea494311476e4f5305c79da43145b0322dbee60ebe49938 2013-09-04 10:05:54 ....A 69768 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fea231c45f5542342b4377e58e5ae8d59acf8678a84810a3ac392a91573067f5 2013-09-04 09:51:36 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-feaadddad1151cb90de2ad50b0da839cedf4c3ea85db793ff9c04769a9301100 2013-09-04 09:56:44 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-feb4d84d04c85426068220eaca01ed64e57e7d6e2d85059b70f510b53dcae525 2013-09-04 09:47:16 ....A 68816 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-fec2ab8f14e01f3361e88aaf831091c29421a011c04e078fa210a86decb601ad 2013-09-04 10:00:22 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-feee4ffbbeea95f624254166532262a179798beb841918bad58a1955ab9c192f 2013-09-04 09:56:34 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ff223028bc2a542db41f19661dcfdafdf97f1916a273f507a7d8b6429333eae0 2013-09-04 09:51:32 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ff61563f0fa55282b327cfc485c2ddd4a66004215852240db1dba78ee9e639b1 2013-09-04 10:03:00 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ff79af03abe56fe39d9d419b519fd0a7d236332cdfc36e2d7cf7b24212612b8b 2013-09-04 10:06:32 ....A 249484 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ff817f1529a05dd52e6dd404b09b31ba11486b949d704bb76f591f1f86c87095 2013-09-04 09:49:58 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ff860c2e36fdd4b30b6a4dc2f1e6d02742116df961ae2b4974a50bbe096e63ef 2013-09-04 09:51:16 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ff884daffa014985f9d6ac9571d2c3df1acf7fcf170ace9193ac889b1de22c95 2013-09-04 09:59:14 ....A 47943 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ff8ad84866f08032fbe41b31a6b379d2c1048b9dc41e6c8478feb433848cf65f 2013-09-04 09:52:28 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ff8ec6b5b4b24bd88efd76336d9c548c8557175cd0aa4bcaa4dab6d1aa7c4094 2013-09-04 10:01:50 ....A 69767 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ff91e4f0c692f2c449ebd351d1eb3512bd660d90d1d9f1fbbe3fbc8ac1edca66 2013-09-04 09:53:48 ....A 69765 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ff923b1905221478b22087a66e0a329c6b7c085bb385510f588ebac4eca8d2c1 2013-09-04 09:53:38 ....A 130508 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ffaaa58c95377b26323945c14692a2d8eb6a195672b1774e90e5e73f9dedd859 2013-09-04 09:54:56 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ffc010212110dd40a17dc6ccdbad909f63c47e9b6a2c0ba84063145916697830 2013-09-04 09:47:42 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ffc1fabca8243ae025e4cb33ee853b9fcc0a42ebe209d309e2cbd62c1fb6faa6 2013-09-04 09:51:18 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ffcdd32c5bf1e452cb2dfad22166e2ed50b92b7efbb5c46d93dacd9bf89cf53d 2013-09-04 09:49:50 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ffd194df7105f02db656bfb583d5fa5065ff39464ed30633aa499d171af9bc3d 2013-09-04 09:54:18 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ffd57b8d04c2a1975706004c94489da55f09dfd38ca97c74d833da243fad70af 2013-09-04 09:59:28 ....A 69766 Virusshare.00093/Trojan-SMS.J2ME.Jifake.my-ffe244b708f79ea655123988e4f4ae085f7079266e2c824e9f9d4382a2507c56 2013-09-04 09:47:46 ....A 39441 Virusshare.00093/Trojan-SMS.J2ME.Jifake.na-02955357716b8d00e6b3ba1ba1553427e117351a6d8ba9de2ff34c1f7354ad25 2013-09-04 09:52:56 ....A 38030 Virusshare.00093/Trojan-SMS.J2ME.Jifake.na-05d238d42920b06b3a3559a18e20dbebe974271df1cf09d431e70764e73b7617 2013-09-04 09:48:20 ....A 113372 Virusshare.00093/Trojan-SMS.J2ME.Jifake.na-06164d4d69e2c05243fe07188b3526a9465c5a3c80eae2e9ac73535d0238c3bb 2013-09-04 09:16:56 ....A 39245 Virusshare.00093/Trojan-SMS.J2ME.Jifake.na-259ae5453fc1f113a1040d73eb0cdde9e30c5f6a84cbb66b36c8bd0a1c26ba07 2013-09-04 08:45:20 ....A 48415 Virusshare.00093/Trojan-SMS.J2ME.Jifake.na-2ce18d25939724bade0cb3140478203e62c787479eda467fbec37f52c51f89fe 2013-09-04 09:10:10 ....A 267001 Virusshare.00093/Trojan-SMS.J2ME.Jifake.na-3ead138456efee85acccb679bd6faa1ed83f65297f5ee3c537b0fad85c7abe35 2013-09-04 09:09:56 ....A 128363 Virusshare.00093/Trojan-SMS.J2ME.Jifake.na-3f740e381a7c35b80255099fff9d7e7679b3c92d21d69e32d4cef0eb592d4805 2013-09-04 09:14:26 ....A 39245 Virusshare.00093/Trojan-SMS.J2ME.Jifake.na-53ae0c2cdfe0c578be9aa492576c8f1054f38b60d8c699928755f55dca9c53d4 2013-09-04 09:06:18 ....A 267001 Virusshare.00093/Trojan-SMS.J2ME.Jifake.na-63964120ba3969a7b81fedf3e5d78d3abbc11ddc69fdcc331a82871a43f95d74 2013-09-04 09:07:58 ....A 18450 Virusshare.00093/Trojan-SMS.J2ME.Jifake.q-74d6811a1602fe470bf8b9cb4ddb64c84b8fff803f224eccda8c572c0b7003aa 2013-09-04 09:51:42 ....A 21938 Virusshare.00093/Trojan-SMS.J2ME.Jifake.q-f8f918c2f983974ce1ca1fc59d09b1e72fe5b19c844f201236b5fada1dfa7689 2013-09-04 09:16:14 ....A 5515 Virusshare.00093/Trojan-SMS.J2ME.Konov.aa-b74e741b82472020dcdd7b7c59a2522b7a254e9f70685674e9880d0fb43ac591 2013-09-04 09:06:18 ....A 24899 Virusshare.00093/Trojan-SMS.J2ME.Konov.aa-d15b73e47bd0c5d2e63b1e95ed6f7d94334447837ab566934aeeaf7507618e40 2013-09-04 09:33:12 ....A 26885 Virusshare.00093/Trojan-SMS.J2ME.Konov.aa-edbb7142c91443fab9bf46f52b46c9736aa137c56ac361dd16b6c1dcae1e7e24 2013-09-04 09:34:00 ....A 26436 Virusshare.00093/Trojan-SMS.J2ME.Konov.aa-edc9d995de571f5e22d00727f9052a802b162e3afc2c2d5c547ba0896671bbce 2013-09-04 10:06:44 ....A 26287 Virusshare.00093/Trojan-SMS.J2ME.Konov.aa-f829197efd6f4fbb3e47c8253935766fe238904750c1478643dd064e97f83c2e 2013-09-04 09:54:22 ....A 11485 Virusshare.00093/Trojan-SMS.J2ME.Konov.aa-f9be866b9e78bad3c572bd170d887106d8adc5f12af8e7c8feb7e8d4a490ec99 2013-09-04 09:56:20 ....A 1000 Virusshare.00093/Trojan-SMS.J2ME.Konov.aa-fe229ed161ee88641d901bae763fdc44e925963209524b329eace45573c293ee 2013-09-04 10:00:12 ....A 23903 Virusshare.00093/Trojan-SMS.J2ME.Konov.aa-fee003ff83f176fe003ad8de6686d49518c6aa6131ad05c1aa4ce9a69ca39d80 2013-09-04 09:59:08 ....A 22077 Virusshare.00093/Trojan-SMS.J2ME.Konov.aa-ff1fe569b2a4175d246bd6b315f0516f9932323e365ac704c51f2c48d8d06589 2013-09-04 10:06:40 ....A 74877 Virusshare.00093/Trojan-SMS.J2ME.Konov.z-f9db0b5ecf80c73c86ff36e37b87a50eb76b142de3ab03d3368a7caef2ddf01c 2013-09-04 09:47:42 ....A 67076 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-0123bd8c3a0194efbca38c138b07f8b89b6e1f1b27a36e6394a5cee572df3a63 2013-09-04 09:46:02 ....A 67074 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-01e804d7844da8edae66e77027be4bae9ff3a82a80cc54e004ac534bd497ffcf 2013-09-04 09:45:22 ....A 67072 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-025642e695d8f9391deeb8a3c7c0bed3759b6840401a34bb0c80995be7456683 2013-09-04 09:52:56 ....A 67075 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-05407e3fc1c94cbc7845545db09a4a69caf8a7e09fa244e56e3532e62dbc49d0 2013-09-04 09:33:38 ....A 67076 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-070df1d9fd1f9d2bfad62dc4dbefafc8d08b572682641df02bb3e0336822e959 2013-09-04 10:06:12 ....A 67073 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-08b747bce98a42c176df6268570f688cc3926aea67f381b728ed5279c40e148f 2013-09-04 08:48:28 ....A 66782 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-13cc3aafdee836b50aac238e20519cd4d5b62d13d7faecbde10935f56bcb04c1 2013-09-04 10:02:08 ....A 66780 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-1464ff1cb755d6868b670e4db078bd589115034e91a650e2077858d16475447e 2013-09-04 10:01:32 ....A 67073 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-310e27f6774ef0d43e57d64e0ce917487e78efae66cf3122c727180c632b6ad5 2013-09-04 08:51:50 ....A 66785 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-4137312a5ccec4c913c2f993c2d129dc64a5421f359da34d79cc877a9530eb86 2013-09-04 08:56:10 ....A 67075 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-48147a87554d5e858c0b05bc0bf429e21edc01ea5a6ab9fcb06f8b6e6ad9aa39 2013-09-04 09:29:10 ....A 67074 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-6eb8807f382dc478af89edb6bf2e67247c2c5560018ed7e07ffef99398eaf258 2013-09-04 09:50:04 ....A 66784 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-8bb6fb9e3b8b5a89a569dc9b1f38583acbbcd0fe1fa9ede3547c019ef4c30fbd 2013-09-04 10:03:26 ....A 66785 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-8cd03ca69972f0e3860be3b9e5ff7c5d78f00b2bfb8bf9a20f13baf4f51d53dd 2013-09-04 09:28:26 ....A 66780 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-96df8ea9c46017b19167a1769647290fb0991dc2ad8dd0a45ce2cdcb1ab9f112 2013-09-04 08:53:08 ....A 67075 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-a8f1eb6dae24f34fefea233f58acec6fc540643ee1ffa8fea7a95d253de3f867 2013-09-04 08:52:32 ....A 67075 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-b3581c467c0d3e5cf7a3f045918f819bfc631addc63e85069b983241526d6588 2013-09-04 09:42:52 ....A 67076 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-beb474da972effee7bf33c1e5e4b95657f510a9143cc1a89b435a101ebcccd8b 2013-09-04 08:51:56 ....A 67070 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-c2df2b8c9a2bbc66c9c316fb1e8092416a07d327c931e8c064f8f181a2489220 2013-09-04 09:19:12 ....A 67076 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-d55a7c9b372f88f10e83b70fcb92d157dad38bace098527b153cd774b4397131 2013-09-04 09:55:46 ....A 66781 Virusshare.00093/Trojan-SMS.J2ME.Mexasa.a-ff14e5e0c507be4ad266396eafdb79f94b72e13a923d6bab55e625dd64218930 2013-09-04 09:23:12 ....A 20028 Virusshare.00093/Trojan-SMS.J2ME.Onro.f-55d0b384c569c60e37acd03b57db115abda8dc4e9fddba9ee652521712f69ed4 2013-09-04 10:00:56 ....A 9566 Virusshare.00093/Trojan-SMS.J2ME.OpFake.aw-eea1f936ebbbe7e15240907b88689455616fb045427be038efafcb82cf3df959 2013-09-04 09:56:52 ....A 21172 Virusshare.00093/Trojan-SMS.J2ME.OpFake.fm-713fa667d1332189832d53738d97e762472da8ae77a4e9d562f026c1b286948e 2013-09-04 09:29:18 ....A 32249 Virusshare.00093/Trojan-SMS.J2ME.OpFake.hc-75e1625e5f88af2aae8aba6368c3dbdac375208efbe88339f05793ff2523659a 2013-09-04 09:57:04 ....A 32247 Virusshare.00093/Trojan-SMS.J2ME.OpFake.hc-86f9ace44761393234685341df79206cf1146350ea14e55739876c46cfd456fb 2013-09-04 09:48:24 ....A 11843 Virusshare.00093/Trojan-SMS.J2ME.Picong.a-eeee8ee515add610f3562de2eecb58a63f6286834b478e2b8dabb006f9b97b82 2013-09-04 09:53:02 ....A 11843 Virusshare.00093/Trojan-SMS.J2ME.Picong.a-f792567807c927da2266c16a211c1897d2040ff1558b719af2c29401824bb90b 2013-09-04 10:03:00 ....A 77869 Virusshare.00093/Trojan-SMS.J2ME.RedBrowser.b-fd7a68ba80ca93835cac27feae3fdc0f9cecd0c020846234d9449fd9faf318d2 2013-09-04 09:16:00 ....A 8054 Virusshare.00093/Trojan-SMS.J2ME.SMSFree.l-c009bb1f7572905d715dc66246d4a9a38636e2b7dba1b8e0db2ad42a1c09bac3 2013-09-04 09:53:08 ....A 31218 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-0371a23362d159d8a88133536a425c0e1bec6d8b802be375cea3ddcda27882e7 2013-09-04 09:52:56 ....A 31010 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-046477f034601f2c95316604600cf991389cd8ae85ee3533b5479fade7747e84 2013-09-04 10:01:30 ....A 31489 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-047ce42d53e6c6b2c78c95600e8419eca92fc9a05a47565382c789cfc39106ba 2013-09-04 09:53:14 ....A 31541 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-05ede39b6f2a6a9ba17ef90a18f547935817fa6a68abfe0d88122f51832fce74 2013-09-04 10:03:58 ....A 30959 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-06400d6b6927acac221f2d723381e16839267453c949ee6ac51b97e86aa6eb98 2013-09-04 09:18:40 ....A 31458 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-1c152b4f196b285c67f8c9f71095fba391bd3918e72c5ab74bb356ccd1062fb9 2013-09-04 09:40:50 ....A 31095 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-2aad3007bd3bbc3882d32bdb0446f1ce5ab727269d5a1a75ef96d702d6c8f389 2013-09-04 09:32:34 ....A 30037 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-2fa7cc7ca4e32a57c41c9625b4adf09087f087967483688da17c2c772406de5e 2013-09-04 09:01:18 ....A 31134 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-3ab24882dc91fc2d87a3bf2803c7cf6d89de658d8da5957cab6ea1e161eee867 2013-09-04 09:00:46 ....A 31166 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-3b29b32ce39d6183132fc2087d1316e66fcc322ae83a303a64aaabce104ce08b 2013-09-04 09:14:08 ....A 31528 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-48987fa33d5ce250d3d2de7c5b1114fb76e4b57b5256151afdc8ae6f471181fc 2013-09-04 09:17:32 ....A 31502 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-6555f2142dff3b1875ceaef209664bf80161af76f31cbfa8745b483b58200613 2013-09-04 09:42:38 ....A 31362 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-66c44375afeb55a83ff791daca4414c709f6dc5b7a65525772e3b0561d0da995 2013-09-04 09:52:22 ....A 30482 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-6a57a43280bb790f4e7fd06d3f41a6d01a41b6267b72d11d9af4cc4b09d60cf0 2013-09-04 09:40:22 ....A 31078 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-72c83d1306f3b1ea137e8b9f77c236ba13c918686081f34c13c921c6704c2876 2013-09-04 09:03:38 ....A 31337 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-97fd4ff8e119adcf5d77c9a302fe479bc304f5ac3cfa2543ead935fa69102c8d 2013-09-04 09:11:40 ....A 31141 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-9801292cd167883b4d534dcd3e14712ce59d94a28daf7a26db46cff1a63a9076 2013-09-04 09:01:46 ....A 31141 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-db7b577802a2759a2a4d85f8866f509c2467552f0b236767aa54b84ce079b8f1 2013-09-04 09:09:26 ....A 30787 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-f4b776f60e736c66465f31b05b4ebf6f58484e256d333f182b17625885e7e26d 2013-09-04 08:53:32 ....A 31265 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-fbb45c1e5f7a8d258bdc7850febb2365d9eedbbeb42f022639da2a4dd8cf234d 2013-09-04 09:39:10 ....A 31312 Virusshare.00093/Trojan-SMS.J2ME.SMSSender.c-fc9aa6fdcdca57afa423b752ab81fee601975727095ba52fd99827602fa4f884 2013-09-04 08:46:36 ....A 16958 Virusshare.00093/Trojan-SMS.J2ME.SMSi.bi-8db1de51d2ef353feb4bdeedc87693ae3a99f1bd1a37d4e96d4c6854469a4241 2013-09-04 09:54:30 ....A 1659767 Virusshare.00093/Trojan-SMS.J2ME.SMSi.r-fe16e868678199e11017d337e253d876649d83c2f5f0009d82e7135040308454 2013-09-04 09:20:36 ....A 94140 Virusshare.00093/Trojan-SMS.J2ME.SkyFake.a-9f39aafd3e866c02802a9b33bb0711a74947665f849dfe44145cde388dd8e5bf 2013-09-04 09:38:48 ....A 8791 Virusshare.00093/Trojan-SMS.J2ME.Small.ad-825982238a21f7ef744c8aab7fd93801fe1c79f621ca6deaf90385d827e7fc1f 2013-09-04 09:49:28 ....A 8172 Virusshare.00093/Trojan-SMS.J2ME.Small.ae-f9db5bcb7839bf7fa1c7413fbc8c1dca762ca7f374fe4c5d754513523b0799d9 2013-09-04 09:23:48 ....A 63330 Virusshare.00093/Trojan-SMS.J2ME.Small.h-949cc3ce9c298a26fac9e78682ff0ad52243102b971315e955f48c8e254efa0d 2013-09-04 09:00:34 ....A 121248 Virusshare.00093/Trojan-SMS.J2ME.Small.h-ab17a4a243b88914457003ad8f3aae117477675569358e2d5360e47b7c8e7158 2013-09-04 09:54:56 ....A 14865 Virusshare.00093/Trojan-SMS.J2ME.Smarm.a-f93265d06d512a8b37aba3e40e7b30bf2920b79437ad9bb1e7cfef16a587172d 2013-09-04 09:48:26 ....A 36413 Virusshare.00093/Trojan-SMS.J2ME.Smmer.f-f91e05789196c6baccf3caf9a4f275d7f9a64119e1e417065f03b803026987d3 2013-09-04 09:53:24 ....A 12037 Virusshare.00093/Trojan-SMS.J2ME.Smmer.f-fd50948ecb85e91f2edd803ad617dcf7cf1cd0c888fb2d363dce9533ad7505b5 2013-09-04 10:00:02 ....A 4085 Virusshare.00093/Trojan-SMS.J2ME.Swapi.aa-eeca50136264d42c8051775422af1a866bc0beef0b9bbffccfdbc015fbee44dd 2013-09-04 09:06:40 ....A 5670 Virusshare.00093/Trojan-SMS.J2ME.Swapi.bh-fc5b7908bde79f64ade669497d91ab3fbca614332fa242d4b2d44506ae71b5df 2013-09-04 09:16:04 ....A 1557 Virusshare.00093/Trojan-Spy.HTML.Bankfraud.mp-bd0550cba6ebc44afe6c98fcead38dcc33c830c5f15f9ad88ceaec887396c587 2013-09-04 09:01:14 ....A 74986 Virusshare.00093/Trojan-Spy.MSIL.Agent.aks-953dc94a193ebede45551bcdec04290300a98d73e7620dfbe7a800fec92f8fef 2013-09-04 09:07:14 ....A 173437 Virusshare.00093/Trojan-Spy.MSIL.Agent.bpa-4caedacc3b811d8504b424aa86e7ad7a66a6eb25fe028d0462bdd2aa8b446a07 2013-09-04 09:11:00 ....A 240128 Virusshare.00093/Trojan-Spy.MSIL.Agent.bpa-748229e827bc0865f317f923d037b21f69119d053faf6d327398a4c21d6bed0d 2013-09-04 09:06:32 ....A 2768896 Virusshare.00093/Trojan-Spy.MSIL.Agent.c-8d91febe16629411ab80c69c01fbe8f79d71ba83fd3174725f73db43127d7a5b 2013-09-04 09:19:54 ....A 470080 Virusshare.00093/Trojan-Spy.MSIL.Agent.c-ff9a8f67a1b706a6f28ce3a57eec763a2ae8cd429d23a7b61021b94e73012f42 2013-09-04 09:30:36 ....A 53248 Virusshare.00093/Trojan-Spy.MSIL.Agent.cng-586e69f1a88ecb53ee0f289632969c3c23b302ada011bccdebbdb0b7e2c788ba 2013-09-04 09:07:16 ....A 36864 Virusshare.00093/Trojan-Spy.MSIL.Agent.hmn-90d65fdfa784beb4bc329eab97ae1db17a8d0477d27834cb7c9adde48d70630e 2013-09-04 08:46:58 ....A 84480 Virusshare.00093/Trojan-Spy.MSIL.Agent.hro-54a16306e44b1b6284ebbf45e1ece395bfa198ce497f22ef1c0d7c2c26d4101c 2013-09-04 09:29:32 ....A 73216 Virusshare.00093/Trojan-Spy.MSIL.Agent.jbo-23556f90175b2c462697f2e86b4b20096c50b276c0f39c64265d60836c446172 2013-09-04 09:13:02 ....A 73216 Virusshare.00093/Trojan-Spy.MSIL.Agent.jbo-259794725c0d1e53137c4cd8c785e55c7b62d3a3e1ecfa01cea00000bea17074 2013-09-04 09:17:38 ....A 73216 Virusshare.00093/Trojan-Spy.MSIL.Agent.jbo-875b8929592f2cc6db9582efd44cd4af5def6ba0cd1fca2b24afe4bdc75718ea 2013-09-04 09:46:32 ....A 875008 Virusshare.00093/Trojan-Spy.MSIL.Banker.adp-88383e5f9c0fd5c77de12aa891605b31b443aa3725b6303f7779ca7a8b2c1213 2013-09-04 08:54:08 ....A 4468736 Virusshare.00093/Trojan-Spy.MSIL.Banker.gv-1b18f37f1d6659bdf333577ac6ffb3df32ed772e930f96a7b94c634ac6cd15cf 2013-09-04 09:57:12 ....A 292864 Virusshare.00093/Trojan-Spy.MSIL.Banker.tq-9883fc6d46b1bcb62c81c76776f3c0e000a0e9fe6779282393dc8fac22dd5c6e 2013-09-04 09:57:18 ....A 654336 Virusshare.00093/Trojan-Spy.MSIL.Banker.ui-fdf9d8eb94ae388da9edf5f3f8f4ce3e9d0d79b82c97508514e8dfe8fb755684 2013-09-04 09:50:52 ....A 164972 Virusshare.00093/Trojan-Spy.MSIL.Caco.v-f7dd17f8be3901711afb44e6eb148c308dd371999cb2f43fcf3abc248832de97 2013-09-04 09:51:36 ....A 339936 Virusshare.00093/Trojan-Spy.MSIL.KeyLogger.abi-96cbafb85d42e374bb749116dda094dd8b04e8293f2e97f09c8acffe528b5a1a 2013-09-04 10:05:14 ....A 618496 Virusshare.00093/Trojan-Spy.MSIL.KeyLogger.bpy-1cf8cb589c82ccb5b110b9a465574c49316d763c3c7a3f1165949b857ac5da70 2013-09-04 10:05:44 ....A 411136 Virusshare.00093/Trojan-Spy.MSIL.KeyLogger.bpy-956481660ab00f174f9324b1036ff3c4a85e5e6cfbd6f96fddde0e66c4858807 2013-09-04 10:02:10 ....A 324174 Virusshare.00093/Trojan-Spy.MSIL.KeyLogger.cuw-83eecc27e4085586656b720a8e9710b41e576867cbc8f69e0cee70329deda83b 2013-09-04 08:49:48 ....A 409600 Virusshare.00093/Trojan-Spy.MSIL.KeyLogger.jbz-89f3c41dce46a49197f4097fd1dbb0ef81ffbd45839b72ab48136192ba9bcdf5 2013-09-04 09:20:40 ....A 397288 Virusshare.00093/Trojan-Spy.MSIL.KeyLogger.jhn-38fbbd70ea14e78d44b9b841a4bccd65c7051c7cb59b28c186c16e964399845a 2013-09-04 09:12:28 ....A 53248 Virusshare.00093/Trojan-Spy.MSIL.W3D.aag-2a7b8ea87ec47dc48dcb2f0a601d24a10646d94afdf5cec0b872a07c61da37f7 2013-09-04 08:52:12 ....A 479224 Virusshare.00093/Trojan-Spy.MSIL.Zbot.dnp-5eadc4b04e9dd131724d28cc45e8771c538faf07af4e45e129f9ed16e95a688f 2013-09-04 09:04:24 ....A 1997397 Virusshare.00093/Trojan-Spy.Win32.AdLoad.c-f89cbc180b299416b2f048fe66b5b83bc74248cb20c6b94b0353205ebed8b8b3 2013-09-04 09:34:18 ....A 973120 Virusshare.00093/Trojan-Spy.Win32.AdvancedKeyLogger.18-666729277552a68877b1710344b5c8e0fdf4d11431e7abbb8bc455d499c65305 2013-09-04 09:01:00 ....A 8320 Virusshare.00093/Trojan-Spy.Win32.Agent.acn-dde76d3fb38083e17f90cc47ec11893b01e98d9684b43169f52bec78f8bc2ad3 2013-09-04 09:54:06 ....A 40960 Virusshare.00093/Trojan-Spy.Win32.Agent.afrz-8713752e22cc57ae48330284872d0a01eac4a27b84ba7cfe4a055909e0be3b25 2013-09-04 09:36:14 ....A 106496 Virusshare.00093/Trojan-Spy.Win32.Agent.aknp-8227f82745e436b6e25fd8010fb0452657f1ea01340598c4105e42f23b0b0d97 2013-09-04 09:41:26 ....A 114688 Virusshare.00093/Trojan-Spy.Win32.Agent.amv-2857c3aaf94d29408afe8b91d9c624b22ac07c4fcb2a23a4b631c3e18942f252 2013-09-04 09:22:08 ....A 48308 Virusshare.00093/Trojan-Spy.Win32.Agent.aom-7aaff6a083bbda07a6ef77d040eaa2a89fd9a937768f3ef857d8e51083c2def9 2013-09-04 09:43:32 ....A 114688 Virusshare.00093/Trojan-Spy.Win32.Agent.atpq-d8593033875767ae828296b74b5bd1ba722ed7253dc38a35ced340e9696af3b6 2013-09-04 09:14:26 ....A 40960 Virusshare.00093/Trojan-Spy.Win32.Agent.avoe-841d72c3a9caa824dc3e6350f355f3482e75aa06ae88ffc86b2a8432fc4496fa 2013-09-04 09:15:20 ....A 15360 Virusshare.00093/Trojan-Spy.Win32.Agent.axaz-528a0e90034351c01d6301dcd0580e7514202a58ddf4df2ed4d33aa01077f6f3 2013-09-04 10:01:26 ....A 32454 Virusshare.00093/Trojan-Spy.Win32.Agent.axcm-86c0a62acff6f798d44c4ca91ef05fd7b24d69f3c46236c6a575a9dbd19d7098 2013-09-04 09:57:52 ....A 36864 Virusshare.00093/Trojan-Spy.Win32.Agent.axdk-240c184067999fc5ccefc5f95bd5fa1fdc5aa9fb29afb5e2772fa906a7b4b15e 2013-09-04 10:03:50 ....A 323706 Virusshare.00093/Trojan-Spy.Win32.Agent.azm-9290e54b4df8bfc3e9ab46f0a77cce5079403136faa17d3e7c4de93182370711 2013-09-04 09:42:26 ....A 472544 Virusshare.00093/Trojan-Spy.Win32.Agent.bbcd-902cf8d99e552e3071e93d3a3a1e38eec5da4384872d6077f9dd297500872eea 2013-09-04 08:45:44 ....A 262144 Virusshare.00093/Trojan-Spy.Win32.Agent.bbpa-4f2aab09bfb6d0a760c4905b024479434dddd0f2c0620855e7a573776b8ba62f 2013-09-04 10:04:56 ....A 925560 Virusshare.00093/Trojan-Spy.Win32.Agent.bctz-44fc3f106b0cd8167f59fe55a4f820acc8e7a8f2ad09ed01b9f5ede2f6688a0d 2013-09-04 09:02:20 ....A 114176 Virusshare.00093/Trojan-Spy.Win32.Agent.bgiw-4c85fc3b5f0299eadaf7eb7c2f0863c7bd0ab40c11347505e8eb562958ea1480 2013-09-04 09:32:22 ....A 114176 Virusshare.00093/Trojan-Spy.Win32.Agent.bgiw-527839a9246c2c2d18afca301155f3b26e1b45b288eee69c68a3934dca988388 2013-09-04 09:29:48 ....A 114176 Virusshare.00093/Trojan-Spy.Win32.Agent.bgiw-6b4c349f39c2d388977643ff232d96a1e3b83244c10bc4f579c0855977afd564 2013-09-04 08:55:22 ....A 114176 Virusshare.00093/Trojan-Spy.Win32.Agent.bgiw-829057dbb1971bc611b984ae71350ef1d73cc215a6b2de82c41402b6ffc76707 2013-09-04 09:36:38 ....A 114176 Virusshare.00093/Trojan-Spy.Win32.Agent.bgiw-8cc65c082557580466308dcad3b9ceb9a70fceda37b8ae51fc9ff7c191387e14 2013-09-04 09:53:42 ....A 114176 Virusshare.00093/Trojan-Spy.Win32.Agent.bgiw-dccc7f205ae9bca59c3cdb6e8051a8d95f441d69a915ddbda0f1e743a57d46ca 2013-09-04 08:59:50 ....A 309271 Virusshare.00093/Trojan-Spy.Win32.Agent.bhws-89fe0445619374850840f30d5714d189df1d41513d2d9b80cc63e032fbc5fde6 2013-09-04 09:20:54 ....A 21398 Virusshare.00093/Trojan-Spy.Win32.Agent.blw-df9bb04afc0ebfe6734f7290ac18e45958157c6e614ef431ffdc38c2672c9b89 2013-09-04 09:07:38 ....A 139455 Virusshare.00093/Trojan-Spy.Win32.Agent.blw-f3d6d0deaa6981d0b3ad2eb4b3ef401409b293e22648b1cfa0255d50a97354e8 2013-09-04 09:46:54 ....A 21382 Virusshare.00093/Trojan-Spy.Win32.Agent.blw-f89321d9a3d51d6a1a5a92a8e056faf66ea3e5d22c7d73467dbe03a102443b07 2013-09-04 09:02:38 ....A 139427 Virusshare.00093/Trojan-Spy.Win32.Agent.blw-f99b9331fc1758d7cd31ce21c09e51f4e0de816c27f51c0a896719643ca8ec60 2013-09-04 10:02:44 ....A 21458 Virusshare.00093/Trojan-Spy.Win32.Agent.blw-fd154610b454a63f91d47204d57d276e0780e616bff33b468c3fae4f211999e2 2013-09-04 10:05:28 ....A 718848 Virusshare.00093/Trojan-Spy.Win32.Agent.bnbn-fcf151d5664ad84a8a22aa09f1baa58b341bb70a33e278de0b84f095e4959221 2013-09-04 09:29:04 ....A 217088 Virusshare.00093/Trojan-Spy.Win32.Agent.bndg-e1aa18d8ef9f65f5c1c0f9deb3e7ea06ffd700bea8ee9cebe93e78fc5385db56 2013-09-04 12:10:30 ....A 281533 Virusshare.00093/Trojan-Spy.Win32.Agent.bnva-ae3700317f6b84d73a0e4f6e69ddf1d396381716acbac03249a6675190fe31c6 2013-09-04 09:42:14 ....A 312832 Virusshare.00093/Trojan-Spy.Win32.Agent.bptl-302d605bd0e8846d8261382f9d6d3c288d95c158f62f084b1c5290c7dfa4559c 2013-09-04 09:26:52 ....A 361848 Virusshare.00093/Trojan-Spy.Win32.Agent.bqhj-920782bdc8953973274bd72a9399f73c9a9794f0cdb557cd75adec8abbefb7e4 2013-09-04 10:01:20 ....A 256580 Virusshare.00093/Trojan-Spy.Win32.Agent.bqme-f7b29d7f056a5c8816f30db89b77d413e2c1abd5bdae9c2fa56291c1d00219c3 2013-09-04 09:00:52 ....A 104602 Virusshare.00093/Trojan-Spy.Win32.Agent.bquf-d27d8005c644e801c8ae0471025e81a5e04eafae52d756f91b854fc2269da54d 2013-09-04 09:26:58 ....A 262144 Virusshare.00093/Trojan-Spy.Win32.Agent.brgf-37f49340dbd035fb6ee1cdc30bdcef6529b807acb34bac1e1f38222acf78b869 2013-09-04 09:00:50 ....A 104891 Virusshare.00093/Trojan-Spy.Win32.Agent.brwl-20a87d2725544bf8cbfcc4c3f67ff8f1368f8c7314227c825f40cf80c23ebc1e 2013-09-04 09:27:32 ....A 32496 Virusshare.00093/Trojan-Spy.Win32.Agent.bsgc-235cd00203dca9069f8e1c89edcfa7b033a1ae239519fad9c4317cfc072ce86d 2013-09-04 09:52:04 ....A 87716 Virusshare.00093/Trojan-Spy.Win32.Agent.bsgd-60fdacd71d4a24aa58c06a71cba6bbf2569f962c5d5fb9a40f2e95c6c3909dff 2013-09-04 09:54:06 ....A 3089594 Virusshare.00093/Trojan-Spy.Win32.Agent.bthp-69ec3284cb42a6d22d62958181c5222f1fed18e0d3e91b0d6de72d1e2ae1248c 2013-09-04 09:17:46 ....A 2951799 Virusshare.00093/Trojan-Spy.Win32.Agent.bthp-7856a85cc2dee04a85355512a6ffd4dfdd3007c25f2b10e9ba2fcb99690b0df8 2013-09-04 09:48:14 ....A 2950107 Virusshare.00093/Trojan-Spy.Win32.Agent.bthp-e5e9e6b919cbb4e07e823d1519e0312c05a3320c5496faec356397eafa0b07a4 2013-09-04 08:56:32 ....A 27648 Virusshare.00093/Trojan-Spy.Win32.Agent.btsm-3e601912d2cc292d17553ab569f9452d48cdfcd25f3daa3493dcf649da835f69 2013-09-04 09:29:50 ....A 109621 Virusshare.00093/Trojan-Spy.Win32.Agent.btsm-cf00e71eb270f135b04476ac16bd6399ef0912af16bb3b9b1a76072bdde0a35a 2013-09-04 09:48:58 ....A 9456379 Virusshare.00093/Trojan-Spy.Win32.Agent.buee-8ac9bf3e3f475af8d9ff6840a02fb438260901f2fcb1c0da02dc41e0d943fabf 2013-09-04 10:01:50 ....A 2572985 Virusshare.00093/Trojan-Spy.Win32.Agent.buee-8b5e15777096bb8d1db2b9a3fa914c8e6cce4bd59071db6dce475dcf7a35bacf 2013-09-04 09:11:04 ....A 348160 Virusshare.00093/Trojan-Spy.Win32.Agent.bujo-41299aded69b8cc9e393ab8aa8871e2e3850195433c0c502308a5242a863be42 2013-09-04 09:40:50 ....A 124928 Virusshare.00093/Trojan-Spy.Win32.Agent.bvsg-5388dfa6fd2ac24353471a6891a08b6d992c6f16aa32b82f2d28d4780a0358f9 2013-09-04 08:48:32 ....A 417280 Virusshare.00093/Trojan-Spy.Win32.Agent.bvtu-75ea855b9043f7f5cb124e58743fb0d05ef36f504f30cae0b6ed0f8d488fba3d 2013-09-04 09:54:58 ....A 47127 Virusshare.00093/Trojan-Spy.Win32.Agent.bwat-85e585dcdc1af7d809575c5be20d05b9233a54fc0460558885bfedd6d4b27866 2013-09-04 09:44:56 ....A 97792 Virusshare.00093/Trojan-Spy.Win32.Agent.bwat-ce43df1de128f2e7a4e348f4c1933ca18daafd2c9631ccd239080d843986f47b 2013-09-04 09:28:18 ....A 98304 Virusshare.00093/Trojan-Spy.Win32.Agent.bwat-f82f793c60517ff96cd31a61e6a401143124740d1c86beac429a349094fe8a32 2013-09-04 09:54:46 ....A 37888 Virusshare.00093/Trojan-Spy.Win32.Agent.caoj-fee7d97e60588e8a106651686f18c3c8de993475183cabc11f5f72f0059e20f7 2013-09-04 09:53:20 ....A 119724 Virusshare.00093/Trojan-Spy.Win32.Agent.caqu-46fc4ce6c5246d741008d66f275a6a23960a106c1103f797a922a15777d7271d 2013-09-04 09:12:52 ....A 81408 Virusshare.00093/Trojan-Spy.Win32.Agent.cbfx-4a38e34ca1274d0848501ef303087559be54d303deb698e25f690a3d871343dc 2013-09-04 09:07:30 ....A 90301 Virusshare.00093/Trojan-Spy.Win32.Agent.cbfx-83f871a60aac252794565927bcc13acfd48d5945828e73e09f0dbd65e0b6462b 2013-09-04 09:33:16 ....A 155136 Virusshare.00093/Trojan-Spy.Win32.Agent.cbfx-ee117b598224d3dbba842cc554b2482df3c9da6c2d3fbf31ed01a144fbd1a69c 2013-09-04 10:02:26 ....A 81408 Virusshare.00093/Trojan-Spy.Win32.Agent.cbfx-f8e7668d1ed84a17f27620f310ceb10e7bc561a5f912815b4f8bb7f94fa57910 2013-09-04 09:54:32 ....A 81408 Virusshare.00093/Trojan-Spy.Win32.Agent.cbfx-fa4ba1858010e34f761af346c402943846ce27c4e818120e858001b76fa4c0e8 2013-09-04 09:42:14 ....A 81920 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-0dc359a9a50477f4737822c0d967b0083f6a5f45fcb780f03de27b8277b8b553 2013-09-04 08:41:26 ....A 88194 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-1da9e8010be8f315b93e62e94f988533bd29cb01848d860b5231fe94e77dc38c 2013-09-04 09:10:24 ....A 240128 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-3f62cba868cc94c2e3becfb9367213b76b8125f17bd0b2cb1fd58666a0f00502 2013-09-04 09:19:26 ....A 81920 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-79930adc3002fecf01ca3c41ffd9dddbb65829344cc8dd2dfb3107c8aff147d4 2013-09-04 09:35:32 ....A 81920 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-842d3a3780d67bf9fcfc0a9b5f84558a36840c915e5d60b489ddaa5107db7e17 2013-09-04 09:29:04 ....A 384558 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-882137d4749dc68f25c79b8610e705f331d7e803b4d58a471a7400243beff631 2013-09-04 09:44:24 ....A 82944 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-8d2cf3fc8c0774dee516151bc7ab36beb0ae02594fd199fb1dbb9cb90f27f979 2013-09-04 09:05:26 ....A 81920 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-9c7160f0f04537a5bafa121cbec2937e926a829d46eb99fb953c59f8b3a85c31 2013-09-04 09:50:26 ....A 81920 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-9e2ba806d6d519685d42c052545bedec94b9d7215560bf6dadd759ce8041858d 2013-09-04 09:01:54 ....A 81920 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-af1bf90e19821110cf780c54dd3a75b225d9197f6c267b7d38d0abdb2cacb91d 2013-09-04 09:29:36 ....A 89004 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-c472f1944597cbdaef07220ca35f0f1c1f725010d5ce1c850859b5caeddaa6e3 2013-09-04 09:32:50 ....A 104564 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-ee40059f33648fa7bb5a4102d4c32a5c7c30010ce00bbb51a8d9d42555ebde36 2013-09-04 09:34:48 ....A 82100 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-ee46bfd08a201495ed2a92c84e05f6360804b924bca3cef22ac1f2f24d8262a4 2013-09-04 09:51:56 ....A 81920 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-eec1f0aad526c0ae8c23ba87e2cade1cc072e539c60f587c72fa4f319db8ddb0 2013-09-04 09:57:28 ....A 82073 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-f9256d5b9664c2d36a88766835eade5fb17f9ba58a9aa80c6bce01e0bb8eef06 2013-09-04 09:53:16 ....A 315771 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-f9ed0599230b8b89d335ff22b422433ddaac982b5772400e4e6ad60fa2e11783 2013-09-04 10:03:02 ....A 91008 Virusshare.00093/Trojan-Spy.Win32.Agent.cbot-ffa39b3bae9f0c963d2580be112695ccb80e1732b9111ded3960171535181101 2013-09-04 10:05:38 ....A 81920 Virusshare.00093/Trojan-Spy.Win32.Agent.ccb-4f61bbdda1e981200b125d364d12b143c821ba3da4286226f4b8da19d5377540 2013-09-04 09:51:58 ....A 106496 Virusshare.00093/Trojan-Spy.Win32.Agent.ccb-8b8fbf2accc0ebb12b686a1d6fbbd3c7dd1db47d8ffb1aea4797961d6a70165d 2013-09-04 09:18:26 ....A 1178705 Virusshare.00093/Trojan-Spy.Win32.Agent.cclj-7707ff953d01dabb5e7c69c4a7e2b99ae0f7d32f12ba7c0c0c48999791eb63e0 2013-09-04 10:01:56 ....A 134997 Virusshare.00093/Trojan-Spy.Win32.Agent.cdfp-fcebe21d707f5d1e312f51e6d432ecff8b646f5b2c5cdade0d65c2cdfcf08208 2013-09-04 08:59:36 ....A 145346 Virusshare.00093/Trojan-Spy.Win32.Agent.cdgg-1687828dce4f2e8a0bbca9174b5de1aaee1960cad89ec2d7eb171d4a48d643b8 2013-09-04 09:12:46 ....A 318977 Virusshare.00093/Trojan-Spy.Win32.Agent.cdgg-3eca1e86113f56c42de4fecfaf8c6b05b27a1b2031094a6171ada624d0c4c4cb 2013-09-04 08:58:30 ....A 318977 Virusshare.00093/Trojan-Spy.Win32.Agent.cdgg-7851dcdc5eeb3854873c8ae9ce2cbdf285e948bcc10e2ba81ffe07897f91b7dd 2013-09-04 09:45:14 ....A 307781 Virusshare.00093/Trojan-Spy.Win32.Agent.cdgg-d3c929fa91ee82dda7857c74c2aa05338bf9b950e8ec50dd830b2b0f998e145a 2013-09-04 09:35:00 ....A 318977 Virusshare.00093/Trojan-Spy.Win32.Agent.cdgg-edf5b14fc84eab3d36fdedfaedf26aa0d28da7e185cac02b5853de84c93f5ea0 2013-09-04 09:10:04 ....A 147456 Virusshare.00093/Trojan-Spy.Win32.Agent.ceae-34dc7350719dd25567ef3a8bf994336daa6294761c29ff8540f9dffd47800658 2013-09-04 09:06:54 ....A 24576 Virusshare.00093/Trojan-Spy.Win32.Agent.cesc-c8c609aca4886d1029487aee5ef18ccc21c151b92896abdc12cabbe11ffdab2d 2013-09-04 08:52:36 ....A 20646 Virusshare.00093/Trojan-Spy.Win32.Agent.cgus-e6becd03de64e4de0e049749e2054eace14a9cf372b81a615d043f60db2e7a4c 2013-09-04 10:00:58 ....A 14840 Virusshare.00093/Trojan-Spy.Win32.Agent.cioa-05ca79b821cd815d976c809fe225f2238eeac2bb6508a911795b2a482d8e3939 2013-09-04 08:52:20 ....A 184631 Virusshare.00093/Trojan-Spy.Win32.Agent.cjde-d598a3f16c49415e4ad2958de91b485276338a0170559b6848eaba4eeccef491 2013-09-04 09:04:06 ....A 106496 Virusshare.00093/Trojan-Spy.Win32.Agent.cjqb-852497877d8097e0cf72f0bef0eb83aca4f19418f57e7dd8abb45eb01850b363 2013-09-04 08:45:38 ....A 107044 Virusshare.00093/Trojan-Spy.Win32.Agent.cjqb-ddd85b7578426535f6c8bd758fbf39162814f17c87adc16f0dda8a2b3587ca06 2013-09-04 09:07:34 ....A 26052352 Virusshare.00093/Trojan-Spy.Win32.Agent.csam-29db4612998f1e5fa258ce199c8a6e2ef4a5a2e52292e320bf910da8c3a3f759 2013-09-04 08:50:06 ....A 792174 Virusshare.00093/Trojan-Spy.Win32.Agent.csdc-113b99a2b5dc67301b745f5e7be89c28e9327ee20581de52b877977c3093bed2 2013-09-04 09:35:18 ....A 45568 Virusshare.00093/Trojan-Spy.Win32.Agent.cse-ede6f697db5f6cee2e527f1a6c44d1123728c027788b7013fc00b8a5c0c67289 2013-09-04 08:44:44 ....A 165000 Virusshare.00093/Trojan-Spy.Win32.Agent.ctio-c0463c4a410a48865167bb1e9f15cbec283939e78910aa6797d35646a24687ec 2013-09-04 09:37:08 ....A 999967 Virusshare.00093/Trojan-Spy.Win32.Agent.cupf-f7f01da0a485efc82c3c2894ac80a0032a0d949951a67203a580f2ffa0cf7dae 2013-09-04 08:52:44 ....A 52589 Virusshare.00093/Trojan-Spy.Win32.Agent.cvap-11821cc991a61db7ddc66ed0735c7210d2213f660baccf6b8a12cf1ded0af492 2013-09-04 09:08:32 ....A 52609 Virusshare.00093/Trojan-Spy.Win32.Agent.cvap-44fdbe556d5f7053a7ccd86a520ce55ad4aa1395e9f68df5fc5ef97270c508b6 2013-09-04 09:22:26 ....A 11264 Virusshare.00093/Trojan-Spy.Win32.Agent.cvzz-40d6c3fa739a1a62d1c1fb45be150e17211bf3408d8bd7800775491824b905ae 2013-09-04 10:06:50 ....A 83399 Virusshare.00093/Trojan-Spy.Win32.Agent.dacd-21f51f64011d896450d1f55de5339780dc09377dad1e3f1dab74bcc38cabe4a6 2013-09-04 09:09:16 ....A 22760 Virusshare.00093/Trojan-Spy.Win32.Agent.dbyz-bb3b6f8fcd54eff2e045eee666a7522d2630c4e4894c4c300b4c2dbac98d531a 2013-09-04 09:17:26 ....A 1354240 Virusshare.00093/Trojan-Spy.Win32.Agent.dcbx-46f6ed8d1411cb538310ac8be5f86d4ff620d45d716c8f2f549ee9afd34ba558 2013-09-04 09:11:18 ....A 431104 Virusshare.00093/Trojan-Spy.Win32.Agent.dces-55353a974fbd97a195f438ca677e093892d3db12d00336e887560032f9ed2d33 2013-09-04 09:40:32 ....A 89600 Virusshare.00093/Trojan-Spy.Win32.Agent.dces-5f3fcc83701eb0bc08016d0f3a81261df5ec75a537848ed1e7ee5e1d56e5a539 2013-09-04 08:40:58 ....A 85804 Virusshare.00093/Trojan-Spy.Win32.Agent.dces-768eb82d5e6f48257ff19e65a75f858c1c7fe0386d33721e632f2d8ac637c3f3 2013-09-04 09:35:00 ....A 225480 Virusshare.00093/Trojan-Spy.Win32.Agent.dces-9c94b05cab4d22f4a96d75cd24e8f7d158b1d30d4453c40707652035ba2696b9 2013-09-04 09:35:14 ....A 229889 Virusshare.00093/Trojan-Spy.Win32.Agent.dces-edb994d130325ee447b84dd5bf815d81b474e0bfeb44b87c02f43c6666a92e92 2013-09-04 09:51:34 ....A 245760 Virusshare.00093/Trojan-Spy.Win32.Agent.dcex-8c0634499bdfec3aa74793993bfb0382b2a6881619e864a79a4434b540cfb1dd 2013-09-04 09:27:02 ....A 245760 Virusshare.00093/Trojan-Spy.Win32.Agent.dcex-e23ed4cf9910ebc6e1db2141123d9f31348273c5e056a07791e748a002888417 2013-09-04 09:28:48 ....A 34816 Virusshare.00093/Trojan-Spy.Win32.Agent.dcey-b09266b4585e9f316f60b3837d8bcd08e72d52ccad47d81a979fae1c1a2287ef 2013-09-04 09:07:38 ....A 1556480 Virusshare.00093/Trojan-Spy.Win32.Agent.deld-93ce998b78fa642dc90646b541be7d44e21f9c7ad03c8135c381494d1118ac67 2013-09-04 09:51:52 ....A 7028 Virusshare.00093/Trojan-Spy.Win32.Agent.dtv-f851347bb9621a1b8144ce57a9e7b0a36414ee71b626cd1d1f4e062abf82c874 2013-09-04 10:00:00 ....A 45272 Virusshare.00093/Trojan-Spy.Win32.Agent.eo-c0565b07a7404d2dfd1c95a040b7da169f0f1378e4789ee94dc1470e35749168 2013-09-04 08:56:46 ....A 792281 Virusshare.00093/Trojan-Spy.Win32.Agent.epp-75aa1ded57e825daddc6dd348b66d01fb38886ab4cd88ec32e1de99ddf12de9a 2013-09-04 09:42:08 ....A 20480 Virusshare.00093/Trojan-Spy.Win32.Agent.eus-825bacb4f15f10d444025553b3c24274ba82ed95d9fb88b1167cd44fe792cba8 2013-09-04 09:05:22 ....A 92817 Virusshare.00093/Trojan-Spy.Win32.Agent.fmm-467e4ce3f44d01dad54db951a715598d4f3b6d20daf6c4a47fff91be44cc4e76 2013-09-04 09:12:56 ....A 2158272 Virusshare.00093/Trojan-Spy.Win32.Agent.gk-c67c884365421235a64fe58dc86a051c19c37ae56a711ea6ee9f93cddc2ca7ef 2013-09-04 09:23:12 ....A 94455 Virusshare.00093/Trojan-Spy.Win32.Agent.jrab-f65b9dd58f4f7b0aa694acc23c701b0b0780dc30ff03296e1fc6b9136564ba93 2013-09-04 09:30:08 ....A 24576 Virusshare.00093/Trojan-Spy.Win32.Agent.jt-23dfaa7874e646768140b2b756bf62de66871e39acf04665f6ee6384f68a13ca 2013-09-04 10:02:58 ....A 310769 Virusshare.00093/Trojan-Spy.Win32.Agent.ox-eedd3d598a639ae341dd81edf3a5f2f07d5e508cca5a4d15b6fb82d3c9a57183 2013-09-04 09:34:06 ....A 125628 Virusshare.00093/Trojan-Spy.Win32.Agent.qj-1c3d2047d0e36c2d4d9cd8f4dddfbd5575d18c28dcf2e753fb4d00ded0282598 2013-09-04 09:30:14 ....A 121020 Virusshare.00093/Trojan-Spy.Win32.Agent.qj-5c35d0495a7a2bb6737e002ea3d3b7204bd55df4adc3554e9f2c814443a9b6db 2013-09-04 09:29:16 ....A 164140 Virusshare.00093/Trojan-Spy.Win32.Agent.qn-89f6d41cad7cb9073ebbf34edea8927a921b9d2d571c24b1e5621334c28945f8 2013-09-04 09:54:24 ....A 87949 Virusshare.00093/Trojan-Spy.Win32.Agent.qo-60ff27bc81a2e61ca9c46869538dca931eb99684db76b8ba6dfefdb40e1bed3e 2013-09-04 09:43:00 ....A 443360 Virusshare.00093/Trojan-Spy.Win32.Agent.qs-788d1073dff17344bb9cfa3931a31b6502c5e78cc5b88f645e9510aff10cfe90 2013-09-04 09:35:48 ....A 8713 Virusshare.00093/Trojan-Spy.Win32.Agent.s-edd5ffc2253a1facd34d077b73d2d2f31f015a56a0c35823f1e4b502ba5de8fc 2013-09-04 09:16:38 ....A 12207 Virusshare.00093/Trojan-Spy.Win32.Agent.t-5f1cde0f96151d84b40a107ae0d5257cb5c6a8627cb2b35cae616768cc3c014a 2013-09-04 09:01:04 ....A 178176 Virusshare.00093/Trojan-Spy.Win32.Agent.uz-a5fbd91b7430b349e783f9d5f64051670a8feb598679eac7cc904f3912965b08 2013-09-04 09:47:58 ....A 30208 Virusshare.00093/Trojan-Spy.Win32.Amber.nz-8b008a0eb6b1c5569f0e064542fff74d3a90c961c8181f43bb4f7d212172b113 2013-09-04 09:44:30 ....A 127499 Virusshare.00093/Trojan-Spy.Win32.Amber.ysx-77871dc811354ff4bba4d00fd261db046e2d66a443601a0d8aced918627ed04d 2013-09-04 09:48:32 ....A 40448 Virusshare.00093/Trojan-Spy.Win32.Amber.yvb-36278458b39992ea9ffe11fda27e3fded7195573475acb8cc708a5c4882be9da 2013-09-04 09:36:58 ....A 33280 Virusshare.00093/Trojan-Spy.Win32.Amber.zdb-d89168bbc4d6b03d27598f4e25405b968a0c51acbabe1c776fc382efbbc4d28d 2013-09-04 10:07:20 ....A 42496 Virusshare.00093/Trojan-Spy.Win32.Amber.zdo-cd11e2568a5debf8ab33560c7b07039ee56304d2d550900e698343728e9d1255 2013-09-04 09:43:12 ....A 239512 Virusshare.00093/Trojan-Spy.Win32.Amber.zdr-f02f34861ebeca7189b8c46a9e43d36ce1b35c4a0e321d729fcd58e93586a2b1 2013-09-04 09:05:10 ....A 992137 Virusshare.00093/Trojan-Spy.Win32.Ardamax.cko-0a6f764c0fd4e1700c0ac821e4250566e0fbddebd22eb82dedb8d4374365c42d 2013-09-04 09:34:30 ....A 865216 Virusshare.00093/Trojan-Spy.Win32.Ardamax.cko-edd93cc7751c3dba60700abcf1716bcdd6c7db5ae47dfe64ba10367f20482c41 2013-09-04 09:18:42 ....A 956536 Virusshare.00093/Trojan-Spy.Win32.Ardamax.cko-f00622715545a87964fc178143a5ca8ddb97c643d43d398298ad177f1f4a2211 2013-09-04 10:02:32 ....A 1140300 Virusshare.00093/Trojan-Spy.Win32.Ardamax.cko-fee527cb7fae5b6dbf7a252dad8db4a57b92484790d8140aaa9644f7b7ab4a74 2013-09-04 08:52:06 ....A 801559 Virusshare.00093/Trojan-Spy.Win32.Ardamax.e-edfe949f783d7f1db620707fb706ff4821986a0accec8c2f2982dc6abaf4cac8 2013-09-04 09:55:40 ....A 485439 Virusshare.00093/Trojan-Spy.Win32.Ardamax.e-fd923670e9b56b8481fd6aae0a19f5ed6fbe29648cc8b98ce47bdaa5de2a007c 2013-09-04 09:48:24 ....A 89937 Virusshare.00093/Trojan-Spy.Win32.Ardamax.eoa-fd08237226fdbe836e8c5c9b6c1a9fc03b04bf39ac423d5f7ae34f17538fab12 2013-09-04 09:01:18 ....A 27140 Virusshare.00093/Trojan-Spy.Win32.Ardamax.exw-7d130b3ca9e53ed5d51b6a66e4532c78f64af212ab0f1520db4f52d09cecfb2b 2013-09-04 09:59:54 ....A 13824 Virusshare.00093/Trojan-Spy.Win32.Ardamax.ifi-658075ef2e5ddd5574792a6a39ca4f963a39ff55a972ae9fb627acece8b4d626 2013-09-04 08:49:20 ....A 27650 Virusshare.00093/Trojan-Spy.Win32.Ardamax.ifj-7046676c0efff7956d6d19b46a1a8892dc93e5c5e21238463b4dbb63e2a96ef9 2013-09-04 09:56:14 ....A 13824 Virusshare.00093/Trojan-Spy.Win32.Ardamax.imi-f8f5986036b80e57f8e1d682ebe7e3ecffe44d00d1fe8c4615bbe35cc5b41cdf 2013-09-04 08:55:32 ....A 199531 Virusshare.00093/Trojan-Spy.Win32.Ardamax.k-ac1bd533fafb21599ce197a1c199c04d69a1b23b0ae1b12d9503f908c078aedd 2013-09-04 09:28:02 ....A 398264 Virusshare.00093/Trojan-Spy.Win32.Ardamax.k-edc78b63c36528174b21df7122a8f34e3f2ebdf5501387c2a3d19513d8bd4fbb 2013-09-04 09:50:20 ....A 201932 Virusshare.00093/Trojan-Spy.Win32.Ardamax.k-f80cab91109626552a5a156abe04e4dbd71058c80154f8c56eb21ef5e9587895 2013-09-04 09:41:48 ....A 485155 Virusshare.00093/Trojan-Spy.Win32.Ardamax.k-f95b589c244c0d17cebbbd859fa248758649712b1edf112a3a4b2c439b10b7f1 2013-09-04 09:57:52 ....A 289541 Virusshare.00093/Trojan-Spy.Win32.Ardamax.k-ff761fe70efd83e7ee98b6d21114a1a6dec54a7ed4a663d401c888a7535977c4 2013-09-04 09:16:50 ....A 11776 Virusshare.00093/Trojan-Spy.Win32.Ardamax.kmy-9112d1acc4571c1caef633653eddf47dd8d2b49434f790cef11ff4eaf1f8116a 2013-09-04 09:26:36 ....A 350449 Virusshare.00093/Trojan-Spy.Win32.Ardamax.kvd-83815536b412f022b1db56a2ce0933d44c52b1a187e6210fd4b20caa6b8185ef 2013-09-04 09:37:20 ....A 597715 Virusshare.00093/Trojan-Spy.Win32.Ardamax.kvd-8c8bc8b938ee6e743ebb71912b912ec9c7e1a8f4d7f1301e388c193f5019cc0f 2013-09-04 09:05:00 ....A 624318 Virusshare.00093/Trojan-Spy.Win32.Ardamax.kvd-eca80c798b9219fae0a0f4b504848eb4060f464b7e7622cdfeea68f601cee44a 2013-09-04 09:33:46 ....A 492068 Virusshare.00093/Trojan-Spy.Win32.Ardamax.kvd-edbff5bf29497009360849e890d49d0b3ee37bf417aeae0893415be360702abd 2013-09-04 09:56:38 ....A 14848 Virusshare.00093/Trojan-Spy.Win32.Ardamax.lle-f1178781b212bbc3ef2bda316883e0a2fd98932c9e5524439b1bf385b5935890 2013-09-04 09:10:28 ....A 500714 Virusshare.00093/Trojan-Spy.Win32.Ardamax.r-ac59c28711930424cbd61931b85d48e30b0dc9ce7e1b588e2234afd1d716143b 2013-09-04 09:11:20 ....A 1651221 Virusshare.00093/Trojan-Spy.Win32.Ardamax.srg-39e69ebf9c0a46da74fd8f7b027e7bc9012f51fe0f7f67c702383b630f42f9ad 2013-09-04 09:27:00 ....A 1139712 Virusshare.00093/Trojan-Spy.Win32.Ardamax.srg-61630a5278ad83bcab7131f23f7764821cd6cfa89605d2141b5bb04b4cb70905 2013-09-04 08:57:56 ....A 914432 Virusshare.00093/Trojan-Spy.Win32.Ardamax.srg-66194fe305e7717fad319818fecc2fa6bbb87dec96c63e1d6a353cd4b6c44038 2013-09-04 09:10:24 ....A 1194496 Virusshare.00093/Trojan-Spy.Win32.Ardamax.srg-7c44b6405f6eaf10950da688ab1530ba3bde6e29c49141d7b964af9db8febdae 2013-09-04 09:45:36 ....A 1149952 Virusshare.00093/Trojan-Spy.Win32.Ardamax.srg-82185721ef5bab4e7cc724d62994c4b85b6b12d38b522ee77166ce898d8ace44 2013-09-04 09:48:04 ....A 1000784 Virusshare.00093/Trojan-Spy.Win32.Ardamax.srg-fde382b33d015da806778ff2bfaf5f9267aef0d9cda19a796743b63906f9932a 2013-09-04 08:53:46 ....A 757888 Virusshare.00093/Trojan-Spy.Win32.Ardamax.vl-536cff77d9fdcbd60289971ca8ee4b0ddb18bc82501c3be0b8780dc64e90d6e2 2013-09-04 08:42:02 ....A 788253 Virusshare.00093/Trojan-Spy.Win32.Ardamax.vl-81f91897f5a0b6b85ca0858990237df83d4ec3cb5635941f2be6f803b91af5e6 2013-09-04 09:30:40 ....A 18046 Virusshare.00093/Trojan-Spy.Win32.Ardamax.vl-84ec3f780b5c5b55a03ea5d6410c5b6881f3943f6b0885c6a27e42f91331a826 2013-09-04 08:46:24 ....A 762784 Virusshare.00093/Trojan-Spy.Win32.Ardamax.vl-cd527e3e773a7bbdcd58e15ce9d959c29bbde854af200b831412bc5314e55ac3 2013-09-04 09:57:12 ....A 612545 Virusshare.00093/Trojan-Spy.Win32.Ardamax.vl-ee6700a0b931e704cf304e5f0c21423bfdfd4902228a06cea138563eb6de8d30 2013-09-04 10:00:22 ....A 508457 Virusshare.00093/Trojan-Spy.Win32.Ardamax.vl-fd0e67d255b12f6b39d0e85072f7bc420abc991f2a55fb6e7d54610305ebd56d 2013-09-04 09:35:32 ....A 16353 Virusshare.00093/Trojan-Spy.Win32.Ardamax.wby-ee2727f3d4cbe3335f8556604ce7893274112318d48d0d3c4c0b775e76f8d6a2 2013-09-04 09:49:52 ....A 4315136 Virusshare.00093/Trojan-Spy.Win32.Ardamax.wja-8c927edb18b12fba3486f7d0cd8fd0f4868ef361dd87fd42663ef6bad763dda0 2013-09-04 09:24:36 ....A 1044992 Virusshare.00093/Trojan-Spy.Win32.Ardamax.xof-76678a4d685ed441529046033b9692d639ea6fab177d41d59fb08a7ccf813190 2013-09-04 09:29:04 ....A 1265152 Virusshare.00093/Trojan-Spy.Win32.Ardamax.xof-fdddb9aca29e41cb31bc1bedf9ce789c41715ca6ec3d47fd9d8c0579810555ae 2013-09-04 08:53:22 ....A 512681 Virusshare.00093/Trojan-Spy.Win32.Ardamax.xvn-3a78d7c78ce414f3a2d4591d0868d264772debcb1ce157dbf25d03a1407c2732 2013-09-04 08:42:02 ....A 151552 Virusshare.00093/Trojan-Spy.Win32.BHO.pe-3a7d8953d5672e4bc89183266ac29f6e9e42aa5b1f7dc275ada8f56fda9988e7 2013-09-04 09:03:00 ....A 62768 Virusshare.00093/Trojan-Spy.Win32.BHO.pe-46f922df0bbb4acce24460644c9027b6d942e9be464cd24aa1218cc09e6cc41e 2013-09-04 09:13:00 ....A 62768 Virusshare.00093/Trojan-Spy.Win32.BHO.pe-d7c9c3197687b403f276e0800bc9de05f620699447d06d0212ef42c33d618f62 2013-09-04 09:11:20 ....A 164352 Virusshare.00093/Trojan-Spy.Win32.BZub.btx-6ba9fa678cf960d1a2f258913425152797583b068a823358c1e8b99c019e8b18 2013-09-04 09:09:46 ....A 80600 Virusshare.00093/Trojan-Spy.Win32.BZub.eq-3fe6a50d7da613fe21494a5197ee82511a83a68d78ba4caefa798f5011c1687f 2013-09-04 09:35:32 ....A 60632 Virusshare.00093/Trojan-Spy.Win32.BZub.ez-ede13f14b76d997a9a85021ce32ed8db2c391e0e54872a54bc411f4e3415b468 2013-09-04 09:57:58 ....A 34536 Virusshare.00093/Trojan-Spy.Win32.BZub.fh-5bcc645b4d9e1c6a946b6e93c4e419b0773d10c28bbb783758d90791cd3d5d57 2013-09-04 09:57:08 ....A 55016 Virusshare.00093/Trojan-Spy.Win32.BZub.gg-ff516569fd969a04a8e24647399253897f58c4d17449df81b5b970d8258a49a8 2013-09-04 09:43:14 ....A 156160 Virusshare.00093/Trojan-Spy.Win32.BZub.h-5e5320ad974d68529df21b95fe877f108e330d28efda4ce88014b766b0d489c3 2013-09-04 09:00:54 ....A 91864 Virusshare.00093/Trojan-Spy.Win32.BZub.hj-7fb7d751bc43f876c92c03edd1c45a32d99ea4723fee8f07623c3eec1e4bd45d 2013-09-04 08:45:58 ....A 77016 Virusshare.00093/Trojan-Spy.Win32.BZub.hv-d006b337c7eeafa11c301ffb6990530f89592a5b917493fca583851c2c71627a 2013-09-04 09:53:18 ....A 335872 Virusshare.00093/Trojan-Spy.Win32.BZub.igr-5afd33e03938e5ecc70996acc86ae19692ba48d77c9089c7cec9d55b0147c644 2013-09-04 09:09:00 ....A 335872 Virusshare.00093/Trojan-Spy.Win32.BZub.igr-ee807fb3d08b8568143046b2bb9b883f78b54e27ad2b01a2c1e98acf92af40d7 2013-09-04 08:48:00 ....A 278528 Virusshare.00093/Trojan-Spy.Win32.BZub.lnm-4a54af7c48efe25c5a9928505ca810b38c31388d3e979e97b6b6ff072304cd20 2013-09-04 10:02:30 ....A 278528 Virusshare.00093/Trojan-Spy.Win32.BZub.lnm-9d1c55313026dfe95dbe50c4f7fefac146729f01a675233c66eda76fe0a738aa 2013-09-04 09:43:44 ....A 2424832 Virusshare.00093/Trojan-Spy.Win32.Banbra.biz-9afcdb8176db5b0acf4aec594e6ad9b4dc08723de81f319e03e02a3d394eee45 2013-09-04 08:53:24 ....A 2457600 Virusshare.00093/Trojan-Spy.Win32.Banker.qam-fe2586aa8915fbf6674e4fa363a76aba3f3f970201a0e9c4c99935bce91353a5 2013-09-04 09:35:34 ....A 684544 Virusshare.00093/Trojan-Spy.Win32.Banker.qcj-735138bc36430f091365f4266e42b67e6e64a37a3abbae15313ffb14a094e0e0 2013-09-04 09:46:52 ....A 684544 Virusshare.00093/Trojan-Spy.Win32.Banker.qcj-73a75108055232518eb5e1fb7e98bbe6ba1eb371fc80d97fbb6c4af88ebfe16f 2013-09-04 08:45:08 ....A 253952 Virusshare.00093/Trojan-Spy.Win32.Banker.qub-89d6cc11a843dd45b2f554beb543d71e7d5e2a62e7f173f083f38c961912b124 2013-09-04 09:17:46 ....A 127424 Virusshare.00093/Trojan-Spy.Win32.Batton.aci-6b4c92ff55a423e1da54442627864c78579a951f6c03b09f4770812d7bc079d8 2013-09-04 10:00:32 ....A 116930 Virusshare.00093/Trojan-Spy.Win32.Batton.sc-2a36929bdc43b0a74fa3c46f8d4bec0c117999d34fd13d33e7f9bf136e91640d 2013-09-04 09:17:04 ....A 117760 Virusshare.00093/Trojan-Spy.Win32.Batton.sc-30425dfd9a07a53f59f3ac6dfde615269e6bddaf8a8ea341f080d7f661bec882 2013-09-04 09:40:16 ....A 83456 Virusshare.00093/Trojan-Spy.Win32.Batton.vmr-ef8560fc3b01acb5a3c6ffdd62374eafbb83bb8c81ca9c10b74dbd234f2929e7 2013-09-04 08:44:06 ....A 105984 Virusshare.00093/Trojan-Spy.Win32.Batton.yy-00e6612586d0005e700eaee32c7dfe020891961007aace011a71b4c765b0eb41 2013-09-04 10:01:46 ....A 2368341 Virusshare.00093/Trojan-Spy.Win32.BewLoader.e-ff96332c710c537f4491df22b54f7d7059f152756651dbe83f5776f497963dd2 2013-09-04 09:54:46 ....A 82432 Virusshare.00093/Trojan-Spy.Win32.Bzub.vll-8b71129335f73382f493c741e19ac1a453b645e682530f9f6be4ad2e748c3d2e 2013-09-04 09:00:26 ....A 208600 Virusshare.00093/Trojan-Spy.Win32.Bzub.vne-07e02f0662050471d80788b1fbadf4e2a772b049d125d5837ecc1b4d70ea7aaf 2013-09-04 09:23:58 ....A 200704 Virusshare.00093/Trojan-Spy.Win32.Bzub.vza-d7f3358c37ef1a7b9241a9d73cb0a1bd0b5a0883e196c0e9be97a6baca40c30c 2013-09-04 09:40:58 ....A 236544 Virusshare.00093/Trojan-Spy.Win32.Carberp.ako-802bb2897f4cbfab812de4436d9a1c6f3d6a4b2e38eabef1cc589b7c5ab4afe8 2013-09-04 09:59:34 ....A 233984 Virusshare.00093/Trojan-Spy.Win32.Carberp.ako-9807cf1e93fb457c1c0c150e8b30194b1f75f631b2f2ca0b95bc46003b2fdb75 2013-09-04 09:56:22 ....A 230912 Virusshare.00093/Trojan-Spy.Win32.Carberp.ako-de74bd2e8b4e9c03805d4ad652807f0af06f83fb18afbd0b4a880e2b0a50679f 2013-09-04 09:53:30 ....A 235520 Virusshare.00093/Trojan-Spy.Win32.Carberp.ako-f6dba48804b8b7e9f27ac3ac2cb61dd84eea0a459704263cd2bcd94e5ecdf656 2013-09-04 09:39:44 ....A 961988 Virusshare.00093/Trojan-Spy.Win32.Carberp.apoa-ebb40a48980e505c4963692e35c12311660585ca60811be705de7c8878eae213 2013-09-04 09:34:26 ....A 194048 Virusshare.00093/Trojan-Spy.Win32.Carberp.asfe-edc2b7edb90dd56a5bd8a99731450f753aacfc78a7464a5e940429a85dd64650 2013-09-04 09:42:02 ....A 139264 Virusshare.00093/Trojan-Spy.Win32.Carberp.asi-8979cec28d894f2139d659ea0636f0c1c635688102eb806af356174cb5822c1a 2013-09-04 09:37:00 ....A 157696 Virusshare.00093/Trojan-Spy.Win32.Carberp.azu-ece9eeda7900daa0598046d1aeb1ac02868c5652d39317ff38c24d14e4067ade 2013-09-04 10:07:38 ....A 388136 Virusshare.00093/Trojan-Spy.Win32.Carberp.fbm-988c6a7b2c4f0c0c2a6b12e3275496d1df4f57ebd9ccdaae00a296d8eda9c633 2013-09-04 08:54:18 ....A 180224 Virusshare.00093/Trojan-Spy.Win32.Carberp.jaf-8271b6ddc0813169effe51266fbe67e94e37053f410e3096217451fe368bc1c5 2013-09-04 08:50:16 ....A 15549 Virusshare.00093/Trojan-Spy.Win32.Carberp.jew-c03f22bbe5cdf46b2e4ffa2f0c971ff813cdf29628878ac11bdad068fd04ad4a 2013-09-04 10:02:54 ....A 144384 Virusshare.00093/Trojan-Spy.Win32.Carberp.jew-f8c8d796676d5bce30ac1ac11a9242d458212cd92cc25f06f728a14bb6019a0b 2013-09-04 10:02:38 ....A 144384 Virusshare.00093/Trojan-Spy.Win32.Carberp.jje-fa2244eb4f6ebab8dede46f10c4093d151af45fe7f8e0106e99451b806b7a014 2013-09-04 08:59:48 ....A 405660 Virusshare.00093/Trojan-Spy.Win32.Carberp.kdb-a77eefc025dc1cf6c8ca4e3d1f35fa4dfe169318a9dae992f9fc89dbca03cdd9 2013-09-04 09:34:54 ....A 171008 Virusshare.00093/Trojan-Spy.Win32.Carberp.kiv-ee455bdc339ba73d96e261475f415b1645c9a07f5f079da36f81bddecbcefb05 2013-09-04 10:02:52 ....A 271360 Virusshare.00093/Trojan-Spy.Win32.Carberp.ors-f8519e6cb946b903beee223e977a5c636c1cd5fa73ea3da7fc52ab81a4d8c729 2013-09-04 09:04:54 ....A 182272 Virusshare.00093/Trojan-Spy.Win32.Carberp.peu-544d9980e06396b330268170a048ad131f52159268a75367d3d820dd2b2ebaf4 2013-09-04 09:50:14 ....A 16384 Virusshare.00093/Trojan-Spy.Win32.Carberp.vcx-06520a4767de90d50d5532d07b7cfb6c1d617b366ecd276e06ef73daa1f777d2 2013-09-04 09:13:44 ....A 176128 Virusshare.00093/Trojan-Spy.Win32.Carberp.vqy-15192dc24f48a85ceba70e2df8d0292f8d68479a60f7c689667783a1cdf10024 2013-09-04 08:55:44 ....A 159232 Virusshare.00093/Trojan-Spy.Win32.Carberp.ww-d60f12fc97a5309a4424e901e07db5a0e9af56ce01d6b48ef29fbfbc7e469d8a 2013-09-04 09:07:32 ....A 962094 Virusshare.00093/Trojan-Spy.Win32.Carberp.xjb-901f111ca6f017f9162c8ee2eb90e2b92f4b70dc03ca06c36de2c68b5a244036 2013-09-04 09:46:36 ....A 165816 Virusshare.00093/Trojan-Spy.Win32.DNSWatcher.a-24315fe4c9c7c6a85b596f2ecfa12e7926842402b7d30cba40cf44bc63204a5e 2013-09-04 09:23:02 ....A 11435 Virusshare.00093/Trojan-Spy.Win32.Delf.aep-13af18ec9df60141921923ec79f8205ba04308b04ae250a9cead2df90d919f97 2013-09-04 09:05:38 ....A 283648 Virusshare.00093/Trojan-Spy.Win32.Delf.afcm-969ffacb4088ecaba528c9d114eb2988d3007c7e3283b45f8eb6f5c6ade787b0 2013-09-04 09:46:14 ....A 28213 Virusshare.00093/Trojan-Spy.Win32.Delf.akl-8caaea4725577b39adddf32fecb7f5f0930b0629ec92516ded812a41c22d0c49 2013-09-04 09:39:10 ....A 15909 Virusshare.00093/Trojan-Spy.Win32.Delf.aly-82471e66c351a7cac81738e3f18b081f93b242064dc4ab7a37a1aa1376f45ad0 2013-09-04 09:00:04 ....A 118861 Virusshare.00093/Trojan-Spy.Win32.Delf.asv-8fe3554fcea10dc62cfeecef3ca3c1fa3cb3b00e3369cfc405a754d72cb954ac 2013-09-04 09:02:14 ....A 197632 Virusshare.00093/Trojan-Spy.Win32.Delf.athy-cdf347062221bfc78d2f1f787f76cc950a6e7fbb41c6d460bea26ffaa4632a28 2013-09-04 09:35:46 ....A 1980928 Virusshare.00093/Trojan-Spy.Win32.Delf.ati-fe8a2c4c83766d2f27b08692ef2b61248ffed9b183af0a699d4bf97ac69eef4e 2013-09-04 10:04:42 ....A 1553920 Virusshare.00093/Trojan-Spy.Win32.Delf.atzk-6274db84e5d05ea803c2eb701463eeb38559ba85e63e1ffa05d77d9e65ca5966 2013-09-04 10:07:36 ....A 82577 Virusshare.00093/Trojan-Spy.Win32.Delf.auqr-fc69a404b01f50698ab7818005fbba32191610f71b2fe4103bd722164205fa3e 2013-09-04 09:27:42 ....A 589824 Virusshare.00093/Trojan-Spy.Win32.Delf.bss-7559cc3130f4c81e7b793e351ee5f2ae47355ea916c992c8138c5073d2398d75 2013-09-04 09:50:20 ....A 349184 Virusshare.00093/Trojan-Spy.Win32.Delf.bzj-fe65892a7b5ac2e15947cf549fddded21a098f9294ea70f94313d3bccf353747 2013-09-04 09:41:00 ....A 24895 Virusshare.00093/Trojan-Spy.Win32.Delf.eyf-80a478d4ce2b6a307d2ffbcf95d66e9676d343570eed03290836cf94198e6e40 2013-09-04 09:11:56 ....A 52736 Virusshare.00093/Trojan-Spy.Win32.Delf.gd-2c17c573f28db80b60532a4db567a41166391e8c2607e4016b1b491f73cd072d 2013-09-04 09:46:12 ....A 135168 Virusshare.00093/Trojan-Spy.Win32.Delf.gez-7fe9fcd677af02482e04a144196e66054b9824a4ecb30b186c2803e4ac5dbfb9 2013-09-04 09:54:50 ....A 131072 Virusshare.00093/Trojan-Spy.Win32.Delf.jq-539a601450bbab86695ed8ca80dd8be6278dd2c61789a5603c792355f86f4bfa 2013-09-04 09:58:14 ....A 21756 Virusshare.00093/Trojan-Spy.Win32.Delf.kd-f9c1f7c3e41fd3b0c4f1a240e7b196b214b315a953141ad2fdf398b508e22c02 2013-09-04 09:23:16 ....A 11426 Virusshare.00093/Trojan-Spy.Win32.Delf.uv-fc6866200e0fe29fbad2903de7fe2c408c48f9024618dc8dd5b653f6f2e5a626 2013-09-04 09:42:26 ....A 23084 Virusshare.00093/Trojan-Spy.Win32.Delf.vr-aac25bc164d93f816da69be31686ad645949adf7966441d3d02abc80f55340de 2013-09-04 09:49:00 ....A 696251 Virusshare.00093/Trojan-Spy.Win32.Delf.wg-c2a2ab3fda343f061fecc43b549c7cfbc42e721c548b8401bd4e542ee4dbc7c7 2013-09-04 09:43:40 ....A 98410 Virusshare.00093/Trojan-Spy.Win32.Delf.wg-d773b4ffc51d81959cec7d4b1a2e97a36954811c5ef57d30df92a2d85d01328c 2013-09-04 08:56:42 ....A 280576 Virusshare.00093/Trojan-Spy.Win32.Delf.wg-f914b820a061dd20eea8e3e7961f59514361003cabb87d3f269f34d406a0b863 2013-09-04 09:53:48 ....A 1617624 Virusshare.00093/Trojan-Spy.Win32.DelfTokz.hx-f845a3cd9adff6bd898712b5d5414b2ef51ea176d55cb06445d8f3a630247eb3 2013-09-04 09:47:26 ....A 473088 Virusshare.00093/Trojan-Spy.Win32.Dibik.dzz-2439151808cf41172559bbc98edf4e41b52fd2fc73d0d454937642865962ea74 2013-09-04 09:17:30 ....A 165376 Virusshare.00093/Trojan-Spy.Win32.Dibik.enb-1a185907d06d5112e94496dc36f25f36a132d7f1c076c6a8ab57aefca86032ef 2013-09-04 09:40:02 ....A 126976 Virusshare.00093/Trojan-Spy.Win32.Dibik.enb-8213af4ae05b65e7540c9dbaf6f787b3e3e37e296ed10eac8f20705e7bf76be8 2013-09-04 09:52:48 ....A 126976 Virusshare.00093/Trojan-Spy.Win32.Dibik.enb-fbb99a76ddb0e06e8a0546def7f82c4e4d13d7501d7eee0d64312153bb9f1036 2013-09-04 09:19:02 ....A 152064 Virusshare.00093/Trojan-Spy.Win32.Dibik.fnz-29f0161934a957757751a43472fba718d50b12736cf36914cce6ad849f081bff 2013-09-04 09:51:20 ....A 57344 Virusshare.00093/Trojan-Spy.Win32.Dibik.fnz-7c5ea0ac99fff09b47d15f07e9198c978b164ecd3c5f28e39349db9bacc589f9 2013-09-04 08:58:18 ....A 122880 Virusshare.00093/Trojan-Spy.Win32.Dibik.fxc-5dde8d24bf4744cf7dce1eacdf59efb2dc1585887f0b1515bf5a6d5db7131f9c 2013-09-04 09:22:30 ....A 176128 Virusshare.00093/Trojan-Spy.Win32.Dibik.gap-77910ffad9416c64a4411d742d9725d5cdf18c0e59718e60d17944cf22f2190a 2013-09-04 09:43:32 ....A 116736 Virusshare.00093/Trojan-Spy.Win32.Dibik.gxb-76e59e1f3b0baf3702bbbc5785f867b90bc77903cb4bb02075873cceb2e087e7 2013-09-04 09:01:12 ....A 121856 Virusshare.00093/Trojan-Spy.Win32.Dibik.gxb-f9aa51985778ed10ec4dd7cfce3c1a69211fdfe35690079521691003d021e64d 2013-09-04 09:40:40 ....A 1038848 Virusshare.00093/Trojan-Spy.Win32.Dibik.heq-8e394b863a4d6f706f865fad2b95d00843a5d66f54c3eb2a134ab4d0e490b087 2013-09-04 09:40:18 ....A 19968 Virusshare.00093/Trojan-Spy.Win32.Dibik.vvm-79f09b32405201897c8e0aae1ba75f108fb4c7bdf2a6d01e7600500fdf6f6486 2013-09-04 09:38:30 ....A 19968 Virusshare.00093/Trojan-Spy.Win32.Dibik.vvm-821b4e1357ded5e0ea29f0e4b8297b26afeae1720a74ec76f4da63ac1dfa7d68 2013-09-04 09:00:10 ....A 515072 Virusshare.00093/Trojan-Spy.Win32.Dibik.vwi-245a122bfffb3e0404894834cd9baf41befdf6d9ace7c473d2532381fa5f2e04 2013-09-04 10:03:10 ....A 506368 Virusshare.00093/Trojan-Spy.Win32.Dibik.vxf-32b4c9d5ad7b7d107f0c0f315c68ffcadc2cb2cb010d1043a022bf71a34425b1 2013-09-04 09:49:34 ....A 123904 Virusshare.00093/Trojan-Spy.Win32.Dibik.vxf-8d4ed21910e175854a33dab0df593bcf888ad8952ccdcceee9ecc192b1010b36 2013-09-04 08:47:32 ....A 123904 Virusshare.00093/Trojan-Spy.Win32.Dibik.vxf-960282a159e4b8f9260bccc11375d24e8a6fa559f52e52f97e4712247d947814 2013-09-04 09:43:12 ....A 443904 Virusshare.00093/Trojan-Spy.Win32.Dibik.vxl-79a763b5ed44ccb43063367df892e10d698bdbad274de31b8d09fdc49aa14de4 2013-09-04 09:28:06 ....A 1224704 Virusshare.00093/Trojan-Spy.Win32.Dibik.vzl-d6da74e526620e34dbe5aad5ea741abdc868e65a7c2e68a02b7f078dc51bd276 2013-09-04 09:01:30 ....A 112128 Virusshare.00093/Trojan-Spy.Win32.Dibik.wcg-fc3dcfbc4985d48a10bed5304759fd6b6e592d51d8ab917dbde11b082a6bd2f5 2013-09-04 09:43:30 ....A 17705 Virusshare.00093/Trojan-Spy.Win32.Fearless.11.b-9fbbdaabc089acf6e6f8161d52fcd37c30ad3fabdc3aa244ab642508b62f02c7 2013-09-04 10:01:54 ....A 530432 Virusshare.00093/Trojan-Spy.Win32.Filka.hc-832e570f8b1975cf4b7412d3217dd6c205ce7032e5f2ff7390d78e2c5463f865 2013-09-04 08:54:52 ....A 488448 Virusshare.00093/Trojan-Spy.Win32.Filka.km-51ba4b31921b8e8fbb80dd2e349584ba1d882fa767ee9e460f26594c530d7bed 2013-09-04 09:42:12 ....A 159744 Virusshare.00093/Trojan-Spy.Win32.Filka.kr-f291663d92cce5cefef2e0c0161ab12bbb5158ab42b8ca074e5a31aaa863036c 2013-09-04 09:44:56 ....A 67884 Virusshare.00093/Trojan-Spy.Win32.Filka.lm-99200bdfaabd882d22bc5d75a12434d14c1e55959840f90c2050a076a65d0d33 2013-09-04 10:00:58 ....A 119296 Virusshare.00093/Trojan-Spy.Win32.Flux.b-ee7c705b0cafa04920311ab4c367acae814e701be95247012f291eaf8d757fac 2013-09-04 09:59:10 ....A 16912 Virusshare.00093/Trojan-Spy.Win32.Flux.bnn-01af16f5dbcb86f8b28f05f5bb7c540caab805773289cdd67202618442954b08 2013-09-04 09:50:16 ....A 129898 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.ay-616f0f570f71743ff1523c4db6e9f1ad0c8f662d1fa0db03a3df4d2fc5fcafe4 2013-09-04 09:04:58 ....A 217088 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.dks-cfde092910028a529c96ff20df84522f56455ba2eceea0d4910859e813d5b233 2013-09-04 09:20:12 ....A 39060 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.dwk-580ab18d2418d898a01110e4566ccc9c7e6a1cc8cfc8b358b99fb1ddac152ef6 2013-09-04 09:53:18 ....A 161792 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.ebc-9cb2302d8731d9c8031bbb3af4064951b930d0989757c71f518d75f3d9a5be0c 2013-09-04 09:42:34 ....A 217088 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.eeu-20c0f5a7e2c12297dd83d732d133f48c692063721785bc94a77a26bcad28fbdd 2013-09-04 09:47:36 ....A 221184 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.ehn-86eac59ab068c6de9efe610b3947caa9b0ee7efe6ba3a13c46007aabdf06b313 2013-09-04 09:42:06 ....A 225280 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.emo-e256560d21f756e5cfb0c1fb85b026a6d871ba9ca3c0d30370ee3daa052b6fa3 2013-09-04 09:40:16 ....A 225280 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.emo-e758ce85b7d630f1a869d50d01b1436a876eabf1fc7dea9de3a26838286d1cac 2013-09-04 09:30:40 ....A 229376 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.enn-3b0c7a4282d3309303793ea3e3ab8e3fed3537748e1bd4c72e3e270745039ff7 2013-09-04 09:24:28 ....A 143360 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.eol-2f317960f7bb1b576773967eaa2f3bdd562e07caba0645bee02dbaa4e62eccb0 2013-09-04 09:10:10 ....A 143360 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.eol-378d4fe31d96be1a8ab46f8380639fe9158ea6bcbc55fc6dc337126f42e2a660 2013-09-04 09:04:24 ....A 148992 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.eol-5c536c6fd735a0ed8a3748c3bac81247ef36eee26a7b93a62f60362d4c25c80b 2013-09-04 09:59:00 ....A 141824 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.eol-8df9bf8c2b867fd8dce46a4ba7bc7020fc3e750c7980453865c71ddac5610f6d 2013-09-04 08:49:36 ....A 153088 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.eol-d040aa362f903c54754ff898c46db5008e4f6853f1bba01f11da53cadc9fcacd 2013-09-04 08:51:30 ....A 143360 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.eol-d564fbcaf30b3e0a5dcc6ffb9a18d2a4e838f86e481d1eec968047d3f4049eb3 2013-09-04 09:41:06 ....A 122880 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.epi-3f13b2b14b4ede0e62794d8562afd95772ec390af44ba21d32f5cfdd558c62d8 2013-09-04 09:06:34 ....A 883659 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.eqh-1e2bb04025d1fe27ce75bb7ee9e87d4f5e3c6a2a6c982ed481eb6d8d352ce3ff 2013-09-04 09:59:28 ....A 102400 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.eqh-3254b9ff9ed64c999b7848a500535dc39347be2f15f39dc0a027ba6a15472c9e 2013-09-04 09:41:32 ....A 102400 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.eqh-615894c81fc998c5d31f8055397a108b224179553e20996066d74f8e2f6b76e8 2013-09-04 09:01:14 ....A 147456 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.eqt-e781cc56b829b4c92662238dfd4b6414b1427ee20ab5e1c3129109928d9040b4 2013-09-04 09:30:08 ....A 149504 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.equ-37817e27b7a77e797e6fed21707c2a9e534ea6bb2e75f1ad21b5dd715e248e75 2013-09-04 08:54:06 ....A 223037 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.esu-f75df48874e7d7061f8fd7938a70464862cb916e5414bff60f2dbe99d2dffbac 2013-09-04 09:04:34 ....A 53760 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.etl-de74b3c4dcdc22900e1bab9d29a42c5c847d399541c74afa559459e468a41590 2013-09-04 09:12:22 ....A 46592 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.evi-18312abc89e1f4873c327614c61fabd8a8f5f28225fda5c96fdcab180be590b2 2013-09-04 09:43:20 ....A 139264 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.eyb-75871d79f5ad01a28831a25cf08d0fbfc474f9dd23be95c787a178eb86901255 2013-09-04 10:01:56 ....A 793076 Virusshare.00093/Trojan-Spy.Win32.FlyStudio.lq-21218cbd4f6b550292742b34e04b59dca4fb022180a7a9eac08ce65f0a575db3 2013-09-04 09:49:14 ....A 316359 Virusshare.00093/Trojan-Spy.Win32.GWGhost.cc-85b3f1d4a76c00b984770dcacbedb049da13be91515be72fe3fbc8bd207d37d9 2013-09-04 08:41:32 ....A 312380 Virusshare.00093/Trojan-Spy.Win32.GWGhost.cc-cd5fbc5a8ac64c9ba29fdb20d961e38ec08ca0024c5ba16016790d54efcb281a 2013-09-04 08:58:20 ....A 44544 Virusshare.00093/Trojan-Spy.Win32.GWGhost.v-d3d1459ec544427d8dea3e8684689e64b17882f7cb651619722c71cc187b0fe5 2013-09-04 10:06:36 ....A 102400 Virusshare.00093/Trojan-Spy.Win32.Gauss.mcdmn-fa2d66a938853878c5cfb5ca0a8c0323bf681e9038bcd94f2b923e7375b4b34a 2013-09-04 09:09:06 ....A 1198080 Virusshare.00093/Trojan-Spy.Win32.GhostKeyLogger.a-d784887a1f55b0b5def1f3f74ce681fd0e3072ad300a48eba3a761558e50b3af 2013-09-04 09:46:20 ....A 8352 Virusshare.00093/Trojan-Spy.Win32.Goldun.bvf-20a938a897358960b105582ac126a689ac0f6aef0e8808fea18c9f3c820db572 2013-09-04 09:54:38 ....A 560184 Virusshare.00093/Trojan-Spy.Win32.Goldun.ms-41796359aa07f985fb41ca80daf6db6f5e07e225428fc79eae30f4b7bacd241d 2013-09-04 09:07:34 ....A 65752 Virusshare.00093/Trojan-Spy.Win32.Goldun.nt-1f5d4e10aef9acd70b53f99fb84bf5db3438dbd7e9ddf3c42460dd6105ee63da 2013-09-04 09:34:44 ....A 23749 Virusshare.00093/Trojan-Spy.Win32.Goldun.rgb-317394038dd65bbe1114422bb43ff57821b8485793128fdf90323fcdf38ad11e 2013-09-04 09:34:06 ....A 37510 Virusshare.00093/Trojan-Spy.Win32.Goldun.rkv-7cceffd8047e9ba55a2642c70c389bb8f962a2edec761579bf661df29282260b 2013-09-04 08:56:16 ....A 151713 Virusshare.00093/Trojan-Spy.Win32.Goldun.rkw-41a18afe6c4dd13704733f2676fc76796566976402e0a793fae36a7746850802 2013-09-04 09:40:38 ....A 225439 Virusshare.00093/Trojan-Spy.Win32.Goldun.rkw-5605f8a34a89842c6b3e6a534aa781ff2fabc45164d21a2b1302603b6bef2f7b 2013-09-04 09:29:58 ....A 225438 Virusshare.00093/Trojan-Spy.Win32.Goldun.rkw-66c076c6ebce6e0d3f5fcc34677137fd77a706933c7c4a49313efcec6ece1212 2013-09-04 08:53:24 ....A 151697 Virusshare.00093/Trojan-Spy.Win32.Goldun.rkw-7746800162a95bde87d7e60590450df2643f267646df956492121aec98d04039 2013-09-04 09:24:38 ....A 147539 Virusshare.00093/Trojan-Spy.Win32.Goldun.rlu-7e11939050ba5e35cad422930e2c656d7b9b465cd548a3412bec966cb5316779 2013-09-04 09:14:12 ....A 34816 Virusshare.00093/Trojan-Spy.Win32.Goldun.sf-73cb10ed4428f4491aaea7bafe1f377023cc7e840ae35b576ad83de764bccdf2 2013-09-04 09:52:58 ....A 95794 Virusshare.00093/Trojan-Spy.Win32.Haxspy.d-ac6a942c910db686f8919378bdd096f79e090d7711c08a9dc6290ae86685d472 2013-09-04 09:43:58 ....A 305152 Virusshare.00093/Trojan-Spy.Win32.ICQ.vir-93846c74776b7ff2077764524b7fc7357c9b39731135a1dec0bb1df361a6d19f 2013-09-04 08:49:38 ....A 1251593 Virusshare.00093/Trojan-Spy.Win32.ICQ.vir-df9e89a5cb8440aa822759011af034199d98c0dca37b663dbb7195665399fb86 2013-09-04 08:45:46 ....A 112722 Virusshare.00093/Trojan-Spy.Win32.Iespy.bjh-6afc89f727fe2a6252987a8835f3a021ad43cc48bc21ad43e0554e212a73f3ce 2013-09-04 09:41:58 ....A 237568 Virusshare.00093/Trojan-Spy.Win32.Iespy.bju-896ead7383dbe8fce144ed43e98dd37b376fc62aba2610d89269c327806bfb50 2013-09-04 09:15:18 ....A 7680 Virusshare.00093/Trojan-Spy.Win32.Iespy.cue-e8e69a9fb93a07ba7fa6dec765b263deeca57f5bd2470e47762c570d6418c028 2013-09-04 09:54:06 ....A 35529 Virusshare.00093/Trojan-Spy.Win32.Jiospy.c-5d79f2557a70e42b2ec138a0c40ab3ccfdbbad79e620fc6bce0245fce3d86947 2013-09-04 08:51:26 ....A 165888 Virusshare.00093/Trojan-Spy.Win32.Kaidos.a-5bdf169ef4d067e678f517a498e9f6e2e0fd1554f47fcdcf2df879d76bb19c3f 2013-09-04 09:48:04 ....A 181248 Virusshare.00093/Trojan-Spy.Win32.Kaidos.a-fa16c8217c7910dc11687354e3304bf6b38351f209b775dd8cf1ca3cc48a95b3 2013-09-04 08:59:48 ....A 155648 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.aaw-377b82fd1250aaf496b857bab3a7b73091124af65cf91eaa14a33894e1333236 2013-09-04 09:14:54 ....A 24576 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.aepk-3ece415dae169315502426e1a3892d63c0e20d924502149cd9cff8a05bef246c 2013-09-04 10:06:40 ....A 41060 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.afga-7d96d3a3392a65ccd4b5307f6dd122b0895cd3c771c53c9517181f4d0b7cc9ed 2013-09-04 10:00:12 ....A 81920 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.agal-cd1f92a77ccad240a5d6e80135cd8a5e5eef0275ec76cc130c6459384a53c3ce 2013-09-04 09:18:18 ....A 66048 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.ahum-e292189581b0fe36e89500b2a9e19f3e29bcc4fc7a242b71a4d98635f6e6a7d6 2013-09-04 10:06:22 ....A 36864 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.ajon-a1c16203bb871cb5ebec830c9f4df530b744acebb89d9fd3285590cb2605b3e8 2013-09-04 09:51:24 ....A 45124 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.akbp-546587cafc90f6f305bacb62a5ca0d26c9524cd576f7cb7a618a8891c6aac730 2013-09-04 09:44:34 ....A 36864 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.akbt-8c9b8a7bc00bf208a7ad699ca06ed86ee62669b3a710e870d3dab7290a090aa7 2013-09-04 09:37:24 ....A 45056 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.akdo-211cc1b6154fa8d770cf93683a5f578190c3279795167e7c2534b2cf30882ef6 2013-09-04 09:41:28 ....A 322048 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.alae-4621c98d886309a2c832ad4d2c03f30a5e3654c6de896d92edcc14646223826e 2013-09-04 09:59:20 ....A 92160 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.alga-d447586d2d175ec4bb9d63ec03090d11675d557632cf4214883d54bfec626512 2013-09-04 09:32:36 ....A 45056 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.alin-6b22f9d57eb6f802acf11d91a8e7a5618ab38b65613db94f097e3233c1cff3e6 2013-09-04 08:57:18 ....A 24576 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.aqel-583165526ee03ec7eac39754d15a6b749ceb7b1d5ba0c76fc1772ebd324e156c 2013-09-04 08:42:26 ....A 57344 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.auye-8b854fd3b2a007a0dd17215d2bbf8ec8fc6203581372b2bf240689eacda9f376 2013-09-04 10:02:50 ....A 92280 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.avpa-fb9b991bab6aae58b810d301c259b57871a6fa3e7dc87b313179994f3fc8f4f5 2013-09-04 09:45:38 ....A 45056 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.avvi-ef1830be1cf9d3c1d2a03805eac68c4f12e180e2ecbeaf63caa1ec28e51fa86b 2013-09-04 09:45:08 ....A 135877 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.avyo-4e6f74b9d143192aeaab152174235a46e6b8bc0dcc01782cf1be930d3793f0a0 2013-09-04 09:40:36 ....A 159437 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.avyo-6cb161156fcc48dfe8c35048cb59da4d342ec69cc6379674d0fb181445ca4d39 2013-09-04 09:16:20 ....A 117791 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.avyo-ff638af7d316c369c0a6b8eabb5d7a7f9fee75e3ad90ce4e25387aae5fc328f8 2013-09-04 09:56:50 ....A 100937 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.awal-ff7d079b7deb888a5e9776ea42eddf5b1cda867f8dcf3bb532548839687e51cc 2013-09-04 09:45:48 ....A 77912 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.awby-812fe4c49cf4c29479cbccdbcd58f42b1990c0736fb23f1e1d63f492715ee12c 2013-09-04 09:30:02 ....A 77909 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.awby-e435035651ccc487a8bfeefa4a2ccc903f9bfc7c0f541a5a4e0b0ae3566e63b2 2013-09-04 08:59:02 ....A 67584 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.baeb-359ff8fe5618502a637a40d15bce3b7f9692a028ddbdd5a7388951fbbb9def40 2013-09-04 09:27:56 ....A 389120 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.bccr-e1d6dc0a4d94b4cfd87c567d60b83c146cce0e5a09feab6eedfbe3a7a9ca5a43 2013-09-04 09:42:30 ....A 570915 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.bijz-257466a7e4db562c0c264c8e5e99dbe440d386176f16bdf9e9061decd85fb445 2013-09-04 09:15:04 ....A 228470 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.bohl-ecf0745093d1145c9323d05dfcad6c03eb488e933b8ca5b311a2c5bd1c4b8522 2013-09-04 09:39:08 ....A 468480 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.cdl-829c5186117c88605b1cecf23ffd71023f93f1c84e326179b1ae4b973d67ec70 2013-09-04 10:03:06 ....A 8704 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.chm-fe9cd2000f0c90117a0ffe699819ebf9a3c7236eeb0326479fc4e6d3b9b48c19 2013-09-04 09:56:02 ....A 27648 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.chz-8131b52c90d8344cb5db1a5b40fba16201e578c0592fd60e0c9358cba4edfea5 2013-09-04 09:11:12 ....A 15995 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.dd-0a3e33103255e7b1e94f5673eaf4c184901525fe29b50e0676d2de90188d6faa 2013-09-04 08:58:52 ....A 27254 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.er-4616ba2159f9565b1943c83d71a5096f0ba3016541e341d0b90dad4d3118b88c 2013-09-04 09:51:30 ....A 169472 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.jgi-784e3dbf5250b6fb8fb8c810a6b4444597bc10c1c52f87b499dea75362c9b726 2013-09-04 09:36:10 ....A 1901400 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.jgi-8a59b6700544e66d3e6b53b3f52135e2faac9b35e74df0bfb159a1fcc060bbb0 2013-09-04 09:27:52 ....A 1264656 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.jgi-e3a322d5d51a83985eb2501291e39775ea85af11ebb77196ee95f1b95112ac7f 2013-09-04 09:52:14 ....A 1238448 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.jgi-ee63301abea0e80a15685329d8b693217aa1dbb264061d2025a3beb619f33aa6 2013-09-04 10:01:20 ....A 32768 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.jh-ee70feb56f232ee01fa17548e4036fcf037392f18dae374b97e37bc0491ef6ba 2013-09-04 09:12:22 ....A 92541 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.jjn-67063c5df6f037bc32fd8c7d63b5b38f52a8dd067f03f03442d568b8075425cf 2013-09-04 10:07:36 ....A 40448 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.jjn-7d82eb0282cc973a7ec819e60d0293e14e9ae25e48597c9906d45fd1be6f4327 2013-09-04 09:00:04 ....A 37888 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.jtr-2ef0af605c798789a47ef3f85223f4ca793d0e213987d3b993dce04052673d5a 2013-09-04 09:54:18 ....A 40448 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.jvt-74baf3ef59cc17a171cf3d24df69b38912702566712763687a88b42033a81f70 2013-09-04 09:36:10 ....A 71680 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.mof-1a60a7e57e673772f42d691f5354f754251c323dbcd2cd81b067a773a8636189 2013-09-04 09:18:12 ....A 107520 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.pv-8a162642717c54738a19e3e845053b6ca34832e571814c73c6d17ff20095b073 2013-09-04 08:44:54 ....A 415288 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.pv-935c87981ea1d23794caeb254636fe75130f03a9ed2126719eca571fe58b2a28 2013-09-04 09:46:34 ....A 211968 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.rli-fcdb4015c261369b58863920b4c20e502bbf159cfe93bc2b33305d78833727a6 2013-09-04 09:24:56 ....A 689152 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.tr-418c42263c34423b09a9b02f3a8d1731d841e8dccd51270ce4ba6a0a5976dbea 2013-09-04 09:18:40 ....A 94208 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.ybw-b32fb386fbde1ffe67b51393f300b446aad4df48458f93383cf916d5daadd4a7 2013-09-04 09:23:30 ....A 220299 Virusshare.00093/Trojan-Spy.Win32.KeyLogger.zyp-9119667756f0ff357f2cb0280457871f19da6eeb50422ca9c95eaa12ee243a08 2013-09-04 09:18:16 ....A 77824 Virusshare.00093/Trojan-Spy.Win32.Lurk.hx-186c40a794a6f040885bc782eeab1b83959942e890c52083e13ec78c4c428bff 2013-09-04 09:41:44 ....A 69120 Virusshare.00093/Trojan-Spy.Win32.Lurk.m-35890b1c32507a91cf9d9362f163b602b398dcc89880b66840967642f09d9f56 2013-09-04 09:37:00 ....A 117803 Virusshare.00093/Trojan-Spy.Win32.Lydra.aamt-29306e5d846c1e363a3d314301c24bca58e612429c23ef54431ee32b342defd4 2013-09-04 09:25:14 ....A 109304 Virusshare.00093/Trojan-Spy.Win32.Lydra.aamt-304c05533c60e67e27e4960f4208f48e479cf3fb71049995a27233b869699c1e 2013-09-04 09:30:10 ....A 110369 Virusshare.00093/Trojan-Spy.Win32.Lydra.aamt-805460f4daf1d8ea2057d46a3dff700d100e7659beed185ab7fef907d2da1179 2013-09-04 09:38:30 ....A 127681 Virusshare.00093/Trojan-Spy.Win32.Lydra.aamu-23370b65e7703d5ff67c08cc7a2d7fdc2c78af4298be4d23c3f9302fd5402d58 2013-09-04 09:26:18 ....A 111343 Virusshare.00093/Trojan-Spy.Win32.Lydra.aaog-904f1c89cf4c1ad89e1e768a89b168888e0129b28d89473ef0a9c5502114cadd 2013-09-04 08:47:28 ....A 15872 Virusshare.00093/Trojan-Spy.Win32.Lydra.aasn-984b5fd12f23544464d63437a456974f04fd0dbab91d6221bbc15b80f0ccb727 2013-09-04 09:34:40 ....A 189000 Virusshare.00093/Trojan-Spy.Win32.Lydra.aclm-76ba4521ae27e5581b23769a4b9d562ef7148502590b7e1333faf6a5dcbbcd7e 2013-09-04 09:15:50 ....A 241664 Virusshare.00093/Trojan-Spy.Win32.MSNLog.aa-ba81db197e9a8e59104adea96c007338d526d8986d2df89038d84ef89f345b8a 2013-09-04 09:33:30 ....A 241664 Virusshare.00093/Trojan-Spy.Win32.MSNLog.aa-ee4eaedead00d0d93822fc45501a192208efd148ffce59ca4fd029e58b7eebc1 2013-09-04 10:04:38 ....A 241664 Virusshare.00093/Trojan-Spy.Win32.MSNLog.aa-f911c369de4dfbfbcf76a531f384441a7415463ece3bcb6b1c825d3480886a6f 2013-09-04 10:00:22 ....A 241664 Virusshare.00093/Trojan-Spy.Win32.MSNLog.aa-ff5f2331587fee3e9f17526972b55c063cff583ca80c77fb24dd17641248b772 2013-09-04 09:40:16 ....A 5967872 Virusshare.00093/Trojan-Spy.Win32.Nabyoo.a-8c09dc186f9f4e1e3b144f25bddf6dbe3e295e76c906b9f1a540d7dc3ec2c9c8 2013-09-04 09:40:10 ....A 263680 Virusshare.00093/Trojan-Spy.Win32.POSCardStealer.cj-b68ff0a82e0e715600944b9b0db0aa663cbd91fb084579988b8ad87b80930ee2 2013-09-04 09:44:18 ....A 18944 Virusshare.00093/Trojan-Spy.Win32.Pakes.b-2d99f4df6fb96fe5a86d4dbc6de2855245bec20fc91386121f9e91a23cb8b655 2013-09-04 08:47:18 ....A 18944 Virusshare.00093/Trojan-Spy.Win32.Pakes.b-3b3b6f70ca822cf25ff787f9ae5b5ec691ab628a99912ca3e732bf0edcef0386 2013-09-04 09:41:22 ....A 291004 Virusshare.00093/Trojan-Spy.Win32.Pakes.b-7472e4f86e8937c63b64d7951200dd46c8d45e664c3abb0084e03fd9a683cd13 2013-09-04 09:43:44 ....A 291004 Virusshare.00093/Trojan-Spy.Win32.Pakes.b-80cd39fd35f7ebb9cf9fff58886c36ac319465f09d125a91738e295dedf98800 2013-09-04 09:51:14 ....A 1799168 Virusshare.00093/Trojan-Spy.Win32.Perfloger.ev-faa1798c05264746005f04ec43395ec4c1418ac2d169b9f3020d2a7f94c92d70 2013-09-04 08:46:32 ....A 550304 Virusshare.00093/Trojan-Spy.Win32.Perfloger.q-b7f0fbc43026b3842ca491dedd4269862640d332a756b74bb0d3b9e79618e338 2013-09-04 09:17:16 ....A 3072 Virusshare.00093/Trojan-Spy.Win32.Pino.11-aa1600638662f1448a86599c360f1b13713bd02f72e4ffd9cf613f3e4f3db440 2013-09-04 09:44:56 ....A 73920 Virusshare.00093/Trojan-Spy.Win32.Plankton.a-3ae42d31d595c4d7c4093a715dc9320436b76cc8965265ec896e5c328846b52d 2013-09-04 09:28:22 ....A 44736 Virusshare.00093/Trojan-Spy.Win32.Plankton.a-577639afb8a1eb07c4758badaf1ab3609538548080e14a7fa5afb466577160e2 2013-09-04 08:49:46 ....A 74014 Virusshare.00093/Trojan-Spy.Win32.Plankton.a-e4466fcdf15ec005191219152597a90af46fb4c0900947ebabc64bab4f94a96f 2013-09-04 08:59:12 ....A 38594 Virusshare.00093/Trojan-Spy.Win32.Plankton.a-fdb4a5812b1e930c4ee7fb0a11246de0f5e47a70c61b898bf58bc6535fb4e6bb 2013-09-04 09:04:20 ....A 29377 Virusshare.00093/Trojan-Spy.Win32.Plankton.b-46659e815e403d8b1957268b493f8825f64d010856bd3b00b4c7bf281a84836c 2013-09-04 09:59:32 ....A 21228 Virusshare.00093/Trojan-Spy.Win32.Plankton.peq-86a8aa5c51f9ffa7f697ab38851c80f727944d46ab4e5bf4a97afdeffbb974a1 2013-09-04 08:55:52 ....A 180736 Virusshare.00093/Trojan-Spy.Win32.Pophot.dwak-0ff7cb933ea8166ec44ff06c07fa6647bde4121208f4a86e2d11b32a2e6a4b76 2013-09-04 08:56:02 ....A 536576 Virusshare.00093/Trojan-Spy.Win32.Pophot.gen-029bfee2c2b493626001807eceb8e09f7e805a66ba04ad9712f71830ade3a947 2013-09-04 10:03:00 ....A 503808 Virusshare.00093/Trojan-Spy.Win32.Pophot.gen-0b7b6e83f7fcefe4f77c5b5fb9a8acfc403ed7d7af90dd728017f68d5dc2b42e 2013-09-04 09:22:30 ....A 251392 Virusshare.00093/Trojan-Spy.Win32.Pophot.gen-4fee6d3d0661fddc8f644154c3bbe23721bde5af356dbb95fae1759e95330c8c 2013-09-04 09:40:16 ....A 568320 Virusshare.00093/Trojan-Spy.Win32.Pophot.gen-86273b7d0382d75bfc97e59e850114447afa148f22ebbb39398396bdbda25f99 2013-09-04 09:41:46 ....A 326656 Virusshare.00093/Trojan-Spy.Win32.Pophot.gen-883bc19ade8fbd2dec8e941b484efaec47fee09da4f78f83cd464daf9f453d50 2013-09-04 09:03:14 ....A 246784 Virusshare.00093/Trojan-Spy.Win32.Pophot.gen-9112a69a45d791704ff48d56c1a0adfb94fd94e501bd0deebdf8cdcd1dbabaac 2013-09-04 09:39:38 ....A 44855 Virusshare.00093/Trojan-Spy.Win32.Pophot.hzr-103ee86af008b23a1df3c124f93d1731b7950be8e8588f9f58084464f2f0a7ae 2013-09-04 09:38:42 ....A 176128 Virusshare.00093/Trojan-Spy.Win32.Pophot.kx-8920ecd5a0c61037df181df5b27ecedd70dd7b086e594939f8fef59f19411ed4 2013-09-04 09:10:28 ....A 89612 Virusshare.00093/Trojan-Spy.Win32.Pophot.rc-33493850fe7a14cf63070db4733652305169f325b44ed752462c55cf15994340 2013-09-04 09:46:28 ....A 184792 Virusshare.00093/Trojan-Spy.Win32.Pophot.rc-8290beaf064d2ed09f8035ec04f9a32227e324c111f9ee8490c7df0dd5986653 2013-09-04 09:20:44 ....A 516096 Virusshare.00093/Trojan-Spy.Win32.Pophot.yd-2b1795fcba99e3dcd6a43ad1014e572460f53c7644ed4b7b8a97d531aec6b72b 2013-09-04 08:52:20 ....A 255597 Virusshare.00093/Trojan-Spy.Win32.ProAgent.20-e422ea66b3831c98b2d990d3a71bde273a7e09c3406cd41f0a8bc0557a27e7b7 2013-09-04 09:59:04 ....A 45056 Virusshare.00093/Trojan-Spy.Win32.Punk.l-33aa32f8ec880048f3f9eb870f34c3fac7d33f55c7f92b5cca649b6979528123 2013-09-04 09:53:30 ....A 1654536 Virusshare.00093/Trojan-Spy.Win32.QQLogger.cgt-10da88ecacd548f51036449415c242a0bc5180d45cc2f66bb716ec13060be4e8 2013-09-04 09:04:48 ....A 1606381 Virusshare.00093/Trojan-Spy.Win32.QQLogger.cgt-14e70e0d49863e0bce08bea1a57fc64bb8ff33ea58bb0229aaea62ebf5c14370 2013-09-04 09:43:56 ....A 448665 Virusshare.00093/Trojan-Spy.Win32.QQLogger.cgt-91b345b6b677f8622ce01fc8a7183163aea685a8d0ae937f6e3accaf7b927cea 2013-09-04 09:56:36 ....A 335872 Virusshare.00093/Trojan-Spy.Win32.QQLogger.gjk-f5ab7b0574ab37bbf9f4a6eaaa79cae3c5a1d55e463faa16dab393dbc4d262f6 2013-09-04 09:13:42 ....A 237568 Virusshare.00093/Trojan-Spy.Win32.QQLogger.lvn-49b2ec6d42200bcc8cd72e6c7cfcf4913eb939353ed1be0aa3dd1d677d85229e 2013-09-04 09:54:00 ....A 193034 Virusshare.00093/Trojan-Spy.Win32.QQLogger.lvw-f923a265b5b3d59d6cedb8119b076e07c54c24112f040bc48ef4ad4b731deb33 2013-09-04 09:53:30 ....A 190980 Virusshare.00093/Trojan-Spy.Win32.QQLogger.lws-fa12e4be7a57f721e4fc27579d24a0d0ec8728f0c190c2499c31e4ac3fd6e786 2013-09-04 09:30:54 ....A 19968 Virusshare.00093/Trojan-Spy.Win32.QQLogger.vni-9e4fecbdb19d2efd809dca32bade90805815393ed0c231bf278ae4e7fa1e5812 2013-09-04 08:53:10 ....A 189445 Virusshare.00093/Trojan-Spy.Win32.QQLogger.vnk-849be660ab2cb1318315c052fbb332bc6196106618798dc05bc03041bc68fba8 2013-09-04 09:20:44 ....A 307712 Virusshare.00093/Trojan-Spy.Win32.Ranbyus.p-2d8bcb2d5ed6a6466c68131a61a57678912dcbad49fb57fd03503f1575551bd8 2013-09-04 08:53:26 ....A 47104 Virusshare.00093/Trojan-Spy.Win32.Ranbyus.p-e185d507d68bf14c7a6dac882493b035d24e9fbac4801836f860efdda4ece3d4 2013-09-04 09:39:20 ....A 461824 Virusshare.00093/Trojan-Spy.Win32.Recam.aasd-6d05d99f2b2bfd0a7a6aa77fb114f0cb9d502297dbc2da34bae854ab3f02e55d 2013-09-04 09:42:38 ....A 370176 Virusshare.00093/Trojan-Spy.Win32.Recam.aasf-69fbf65080649c0da89a4452f34999b0ff532a9973def58d1817773d560d2684 2013-09-04 09:29:54 ....A 995528 Virusshare.00093/Trojan-Spy.Win32.Recam.aasf-6e5187a2b102f4cda9668d86b464a283232ed705e71f642d057a81adccb053c1 2013-09-04 09:34:40 ....A 370176 Virusshare.00093/Trojan-Spy.Win32.Recam.aasf-8de790bb9d6e5fa38e9dcb5c3dbf39f72afec1913211b42a75c275aaa2f5f742 2013-09-04 08:48:24 ....A 370688 Virusshare.00093/Trojan-Spy.Win32.Recam.aasf-e063026b5be4055405de87a50e9d76a4ef4913d536f14a021cfca102ef839ce5 2013-09-04 09:23:00 ....A 315904 Virusshare.00093/Trojan-Spy.Win32.Recam.aasf-ff75ddcbf595291100d8f9cf1c31320734368de1ba31fb6d99c726b6a9b3b545 2013-09-04 09:57:06 ....A 577536 Virusshare.00093/Trojan-Spy.Win32.Recam.aleg-fdbf42ef6aa1686bc2aeec78c4a3b830d3efd5338774746225c59c85903f5ae7 2013-09-04 10:07:00 ....A 418340 Virusshare.00093/Trojan-Spy.Win32.Recam.wza-526c71251c5be14b8247bf129e7be16ed922afdc7b84b8ce019553c0420e8c26 2013-09-04 09:38:16 ....A 68982 Virusshare.00093/Trojan-Spy.Win32.Recam.wza-7ffb9b85f1a0266c49fff8e808e2984b23f1162ce54db491d8c6a7c1cdb9ebad 2013-09-04 10:02:24 ....A 70038 Virusshare.00093/Trojan-Spy.Win32.Recam.wza-b4f2265ddd2d37012322b042928a8ed2fbfe01c75e71639145f99b7e60db9479 2013-09-04 09:00:22 ....A 116736 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.am-5bd7d7c37ace6e42793be4572f5acfdb023cb363938a1401f1a7cc263975682e 2013-09-04 08:43:48 ....A 117248 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.am-9b235f1b59b2c11c62b34305d73debac7df28c53d75f07bad097201865264ca2 2013-09-04 09:24:02 ....A 15585 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.at-3e3a6be8ae51c1ec5c243e2e9a7de221078123d1daab1594da363b803b601683 2013-09-04 09:41:00 ....A 15666 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.at-938d47f4ee534c2bf8a00c6a3821600347b487a6a1938b08207f99f43a199a02 2013-09-04 09:29:34 ....A 44921 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.au-1598629e35a2ec33420ee4eb7af90c781524efc80173afd671bea34693472b80 2013-09-04 09:08:32 ....A 44859 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.au-1f3c7dcef22fb171aaaa387b55847184409c25406e3e85e6dccfcde0dd486b4c 2013-09-04 09:54:24 ....A 44753 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.au-7e0091da5869be7e2a0ff6bbac1fc7e2d1c34eb0f69396b703908ae4fa9ccb03 2013-09-04 09:15:06 ....A 44787 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.au-9381f5d11b99dffcf87829defdad560d785e6d91630bb86926712490f155a7df 2013-09-04 08:43:02 ....A 44851 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.au-e5e8968626f3202a2afa074d97bc111dc8dc59971395e9e528768d41112e3baa 2013-09-04 09:53:00 ....A 44850 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.au-f7dcaeb83fa4459d160825defb908d17b7df8095f14f2cce26446f5f57067a49 2013-09-04 09:53:54 ....A 22058 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.au-fe7faf2715f22ec1dc2a2681f6371491ad56257c1f46ef5b851747d5ea2b1203 2013-09-04 09:27:34 ....A 113362 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.plj-fe5fb51b2612d063de32e3d3368e595be7b4af6f7f2715169c2961eff02db7b2 2013-09-04 09:16:06 ....A 64000 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.t-42f7a7a51d898d38fc8c32b74e50574578cf0a26191d227a31782860908b64cc 2013-09-04 08:43:56 ....A 4179016 Virusshare.00093/Trojan-Spy.Win32.SCKeyLog.zk-2a29c265c1d9fb9c80f042402ebe0fe6e7830c0c9ceaa998b5afcb594c32a86b 2013-09-04 09:43:44 ....A 585728 Virusshare.00093/Trojan-Spy.Win32.Sharm.k-460af3419af7162d6d063db000c7e950416f166accb078494155683a30413b6f 2013-09-04 09:17:56 ....A 359016 Virusshare.00093/Trojan-Spy.Win32.Shylock.h-0a93b3c4980fffaf514bcc7c8cc6a158d02659dee8bbf304b3e4d4b147a1d81c 2013-09-04 09:39:50 ....A 144896 Virusshare.00093/Trojan-Spy.Win32.Small.ag-3f10b43eb7a42dea0f4945d3a5886bc1422510ad3a78daebcbfb36c111470c2a 2013-09-04 09:58:40 ....A 32317 Virusshare.00093/Trojan-Spy.Win32.Small.bm-8501ce73afc58d99f953959d8f17cf5c9153f90d9a09f2302ad7cb2e748a5a52 2013-09-04 09:42:08 ....A 7680 Virusshare.00093/Trojan-Spy.Win32.Small.ccb-8cee62330ac5d7fd8c77b7c046dc2c39b58f7916d791a038e0be5a907f9a8962 2013-09-04 09:47:02 ....A 23020 Virusshare.00093/Trojan-Spy.Win32.Small.csf-8ad3954faa0a799c664f6a17b4a25240374ff46ae26b190c0da63f45ceea73d7 2013-09-04 09:56:14 ....A 18030 Virusshare.00093/Trojan-Spy.Win32.Small.dc-ff6cb913ad8730fa6dcca7badaaf8bb3425c522036db3844e731d92448138f31 2013-09-04 09:01:28 ....A 57368 Virusshare.00093/Trojan-Spy.Win32.Small.gu-6066adfb82a11bde1a480900258b3f27e33a61e024209c065ea46a369c8717e7 2013-09-04 10:02:06 ....A 8728634 Virusshare.00093/Trojan-Spy.Win32.Small.kbn-85173ca646c298460018fdea7b37905c4c2311a99f87d2ed18154a9ac2f790b1 2013-09-04 10:05:56 ....A 65536 Virusshare.00093/Trojan-Spy.Win32.Small.ptw-ffb0bc53975852575e20d0d305028e55dc90b668dea869831aabf91574441a2c 2013-09-04 09:44:48 ....A 361136 Virusshare.00093/Trojan-Spy.Win32.Spenir.ch-845fdfbf21103c6dc5af47c24471e87ec01dfe8a944a9dd9eb4cc8d450d5e373 2013-09-04 09:08:46 ....A 32768 Virusshare.00093/Trojan-Spy.Win32.SpyEx.jm-97bdbd7a9f438e8265c64a1c1a2c8a6d9314192a1766fcadb610c43530406a8c 2013-09-04 08:52:54 ....A 65536 Virusshare.00093/Trojan-Spy.Win32.SpyEx.v-387b77e67739b3412010e570eba0b931920eb58459ace08e41b0a3474fe61fbb 2013-09-04 09:54:24 ....A 16384 Virusshare.00093/Trojan-Spy.Win32.SpyEx.v-f9a94100e0ee73d034569451c648152f784c285f6736816ccf7c2eca477a95bb 2013-09-04 09:49:10 ....A 284160 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.aazy-e720d86ded0631ce75ec16c54f0737a489c322f358d07b7464ad0430ed6c9371 2013-09-04 09:04:30 ....A 296960 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.abcl-54829c054c40a17f4cf6ce357c637b61c979ccb6162be7e1e648098b5a88c014 2013-09-04 10:06:08 ....A 176128 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.abnu-10bb05244d24b4c16ae9d3960bc48cd7f64e58972bcd2ecd24ea34b43435c214 2013-09-04 09:48:24 ....A 214528 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.aeox-fd58f4648e76e0520d9a3b07c4682a06dbb6f4c70cf25b97629972568492fc66 2013-09-04 09:07:18 ....A 297722 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.agvv-738fe03d85dfe99ad75ce01fa7b6e07086e8d2866bcab3613cd9fd3fa5fe3e0e 2013-09-04 09:13:24 ....A 649466 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.agvv-c0846ef61cf608af2632132450c7e6d1dda224069f871b792d9b43623b3b4ca5 2013-09-04 10:04:34 ....A 185856 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.alrp-fdcaa7ae3d886aa5919b9db667f2972011885b820d6e095694d7231eac91f884 2013-09-04 08:47:46 ....A 524288 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.arje-8398c9f69b053da33d60bc5dfe8fd65d94a7aa1919911292b2071c9028fb3d41 2013-09-04 09:01:58 ....A 167520 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.auoc-093ddf3a26ffd30c000d43e8b68cc080bbdabc780624e0a8d66311d25ae2ef6b 2013-09-04 08:54:14 ....A 286720 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.aupf-5b911e56dad12eb45c0dbcfcd48c33a456a3e9da12cbbf5be8740a55af83888b 2013-09-04 08:41:12 ....A 264704 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.awpv-38fd26b8bc352a8ca86980b39ab148789cc15d7a860e45899803fb6bb727de1e 2013-09-04 09:52:22 ....A 264704 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.axml-d2c7b40d0523d7a3799e389cf00dbc2fbb687f2c85f248b613e1b8fbb2be6c10 2013-09-04 10:06:00 ....A 93593 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.bjvm-de0b18938c43f666a6dcf095ecfd02d3396ce32e154b68cbe7967b2d19e5bc3f 2013-09-04 09:01:20 ....A 122880 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.csw-28cbc6ed7ade9ed52829bf0a2c428077575148492159adbc1d202a6521f60409 2013-09-04 10:03:08 ....A 159744 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.csw-ff29f28beb2c24e3f7c8a4c2e9a8e20eb5de6bf963b3683e4d6f381970075244 2013-09-04 09:20:38 ....A 134144 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.dg-e8d7d5ffd26bdf75e8d10591acdde25d74a35dd5911f8c6066403951604c9a21 2013-09-04 09:40:46 ....A 502272 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.dxk-2a440b19a871af95d9459f7e6544b35eb8d4ddabdb92f3f42d8274d62dec2151 2013-09-04 09:36:16 ....A 163840 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.ehd-fe6e6c58c53ab39b2857e05140976d8c3cbd1c12ffcd05894e262dc551d4a3c4 2013-09-04 09:03:58 ....A 255488 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.elk-fc04f9506ad3f24aa55045eca3402132aa1be5cd47be0023480a85fcb42c12bc 2013-09-04 09:15:36 ....A 617472 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.eon-d72b2e7be5bf9ca6da6e5650315002a2bd03fb2aa237a65791b6aaed1348ed80 2013-09-04 09:13:40 ....A 229376 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.fes-ebc73faa316253c627feab697c2ca00a7fe474922e3212012d80688967e376c6 2013-09-04 09:50:28 ....A 856576 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.gyi-4344e2f2f00c106d017a285268444480e654a0358363deb19884e989db2724e0 2013-09-04 09:54:36 ....A 520704 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.gyi-7e3464d8cfb019fe2ca6e4502bf9d09123ad439477002f5309b7a6f30e3b7d0a 2013-09-04 09:35:20 ....A 180224 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.gyi-bba407848d7d60d8e8633f54b21fab68b7497d534f4c44bbb0a4d56a1cd58cbc 2013-09-04 09:11:46 ....A 121856 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.ikd-14079f5dd13917510a623c25d7b51247ca05bfba01b2b0c78b533bdbfd095e2b 2013-09-04 09:36:18 ....A 369152 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.ikd-1b3f8368d56e6e38ebe10afc36f16264c6835b30ce137c93893ba9d05f200108 2013-09-04 09:54:10 ....A 339968 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.ixx-4ece7eaa41262409b0ed2b59c6e954d7489d759557beef536f065923b8354002 2013-09-04 09:35:08 ....A 180275 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.jsk-636b6a8c9e66dc783e330a49a51ed9a9a2091e7441b1355b1d057bf4b8bc153d 2013-09-04 09:14:42 ....A 204835 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.jyp-53916adbee1d6715d3748a68aca9c40e345f9c4ab59c8a09b8cc47cdc1d1d94b 2013-09-04 09:15:16 ....A 263680 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.kur-1b51f6afe8bf0268b5b66db6a464de9f9a52ba8d09c0a110955ec6f0368b5fb2 2013-09-04 10:06:40 ....A 45568 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.kuw-1918208d5f8750b79418ec37bdb4f8556680891aa7285230940e2ee53d85cc75 2013-09-04 09:40:58 ....A 293376 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.kxr-f7d636979429d9cf6137669959e2d638a43422414a81b42eed60770757517793 2013-09-04 09:53:50 ....A 163865 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.kzn-ff9e07f1d6b059a50fad571ad000f16b263e16c25e0bcea1834d1418114baeaf 2013-09-04 09:49:56 ....A 77824 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.ljq-f9124d0b1a9c947d503535b0411e184b507018fc6eb629ee2a588124cd8e2e35 2013-09-04 10:01:50 ....A 550912 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.pzo-90df655e7b5c0d64d75b8a8a26788991d0d33d0968fa4ac11c3e07a0a5661436 2013-09-04 09:08:50 ....A 896040 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.qmg-3a35775c9a37ee19e751f83ced294c7d64460eb0236e7fbfb460d4c121f9799d 2013-09-04 09:40:40 ....A 369330 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.qmg-7c118eeeaad4268871026e9157be9b74bd2688f8414caecb1778808f4f800507 2013-09-04 09:45:12 ....A 283240 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.svm-96aa1c869c9f509ac686ad586e5e8a80bdaf17e091e3d3a15f55cf60588f6222 2013-09-04 09:29:42 ....A 114688 Virusshare.00093/Trojan-Spy.Win32.SpyEyes.tx-35be449aac4b47c3011604618a7fa96d67c27845d9002d045778952f1838da44 2013-09-04 09:52:08 ....A 441280 Virusshare.00093/Trojan-Spy.Win32.StartPage.azwh-fa1dc0b2713783d72f7d8122b704640e1ec24fa3eb51d87fd2e41fd1273ffe86 2013-09-04 09:41:58 ....A 2624 Virusshare.00093/Trojan-Spy.Win32.Tiny.c-8c5d05fa5ad8b349ce94078d617f9733d4e365d4b27a6bd3acb3fed946ae9f1c 2013-09-04 09:47:56 ....A 2592 Virusshare.00093/Trojan-Spy.Win32.Tiny.c-fa058ecbb518a31e00c36d3ad07961922a9119cdea3211b6c0121c1254dfe6f5 2013-09-04 09:08:38 ....A 86016 Virusshare.00093/Trojan-Spy.Win32.Ursnif.b-abdf015a2a70ed861162265c41bcb700d9c8ae4b168ccae04d87828012b3b315 2013-09-04 08:51:54 ....A 85504 Virusshare.00093/Trojan-Spy.Win32.VB.agh-a8ebc5e36e9a195f70b1cf18a45e8d83c2be59524eeeedaf72d74f15b98d7a7c 2013-09-04 10:02:38 ....A 151707 Virusshare.00093/Trojan-Spy.Win32.VB.bds-fef5f65fcbcd15c16ab216853422e6f1cbe36c6082f66c1ed581650be722db9e 2013-09-04 09:00:02 ....A 134656 Virusshare.00093/Trojan-Spy.Win32.VB.bsr-7eee6e093fff21c4215e98f748b265ea541378b1d387019e5debc68b51259514 2013-09-04 09:37:40 ....A 69120 Virusshare.00093/Trojan-Spy.Win32.VB.cem-816e2a2009d016e0a4a7494c1ea33325c8931bcad142e8ab7b351ccaff324a41 2013-09-04 09:18:10 ....A 248320 Virusshare.00093/Trojan-Spy.Win32.VB.coq-2143380f66397365792a89434d6bb0abba6ba04d81a5a8aacf1c9f36c57d945a 2013-09-04 09:34:30 ....A 141824 Virusshare.00093/Trojan-Spy.Win32.VB.coq-714ca96891887d47cf198073df6a8ec524b4fa8d069ab451ce95e9953b6e44b6 2013-09-04 09:52:06 ....A 54016 Virusshare.00093/Trojan-Spy.Win32.VB.coq-9feecbfb67a368625972cb5c3e5a5157efe3cc448dea8a25478ff0268f906423 2013-09-04 10:03:10 ....A 287232 Virusshare.00093/Trojan-Spy.Win32.VB.coq-ec0dd2468e5e95f0c194578734504815830a76843b4a692883363527a62a7733 2013-09-04 09:16:30 ....A 23909 Virusshare.00093/Trojan-Spy.Win32.VB.cu-9871efe9c7754e97931d3e919051489a82600a88b09c0713dbb8a7b886149ac8 2013-09-04 09:43:04 ....A 79360 Virusshare.00093/Trojan-Spy.Win32.VB.dxk-f7b7f84afd4763ef9702b68270ede9000f8bf1d748a5ecc3b9abec086261af66 2013-09-04 08:45:00 ....A 49152 Virusshare.00093/Trojan-Spy.Win32.VB.ebx-3d7988739c0984865822ef18eef258531c238692df5394c45620f02a97801c62 2013-09-04 09:22:34 ....A 130656 Virusshare.00093/Trojan-Spy.Win32.VB.euk-e824a67e9f62e7823ea4f3154106d980dfe779050ce142db50df5429bddf3b5d 2013-09-04 08:41:26 ....A 40960 Virusshare.00093/Trojan-Spy.Win32.VB.fc-ffbdad75aabc8f4ddd24b00b976fec9cc16a127ee2c5fb3d8cb7283a0c16cefa 2013-09-04 10:06:04 ....A 510000 Virusshare.00093/Trojan-Spy.Win32.VB.fiw-fcd3e0c75bc9c098dd2bc0cc90217a0ec967ff51897a0ec34ca78233a7c4f7d1 2013-09-04 09:08:58 ....A 110080 Virusshare.00093/Trojan-Spy.Win32.VB.gbu-1f9eac164932550671517aa5bd332165024d9ae940dccf5c383558b36d759a69 2013-09-04 09:11:56 ....A 110080 Virusshare.00093/Trojan-Spy.Win32.VB.gbu-54ebb4d6a75ae6eb12eba10f80031118f889baef1aaaf70b0de19691db1722ca 2013-09-04 10:00:06 ....A 285000 Virusshare.00093/Trojan-Spy.Win32.VB.ql-fa0c7007173c88f295d5f16faf560fe513d0c093252bb7d31125a4e8cec287cc 2013-09-04 09:36:48 ....A 150016 Virusshare.00093/Trojan-Spy.Win32.VB.vou-890b54bed0b2202821d416db944607cf5d1b1e2c9b37d728d7724e0bdc0f57e7 2013-09-04 09:20:46 ....A 439503 Virusshare.00093/Trojan-Spy.Win32.VBChuchelo.bt-d84977b4fd811082c8b2f430671eb0b8904dc89d4ba2371ae98b1b27016a731d 2013-09-04 09:38:56 ....A 111311 Virusshare.00093/Trojan-Spy.Win32.VBChuchelo.bt-eb38cf43a1a9c44e7e3233f1130ae37d03678bf6389f027e12edcbfca4d7ea4f 2013-09-04 09:38:44 ....A 81684 Virusshare.00093/Trojan-Spy.Win32.VBStat.j-23f9ed1f4b8cd1ae0ff0cb7a89e711fc24fac0b0c9ce8a5834ba1a38f0273ca1 2013-09-04 09:26:34 ....A 81684 Virusshare.00093/Trojan-Spy.Win32.VBStat.j-cfe66996baf1e78c4aa6a721ba2c9261915578ffafd8a3b14bf8a67ba156aa81 2013-09-04 09:22:30 ....A 445960 Virusshare.00093/Trojan-Spy.Win32.Vkont.gs-6ec4a1e0efbffc071fac57ee590b2007dd433d68851e6b6bd430824eb2083e3a 2013-09-04 09:28:20 ....A 305152 Virusshare.00093/Trojan-Spy.Win32.Vkont.ha-1d973dd3cb2a339dea776819de8b5d6161ac96abd39233f1f58698c3f3e0ffe2 2013-09-04 10:07:14 ....A 237568 Virusshare.00093/Trojan-Spy.Win32.Vkont.ha-2426eca97b2c0f9353e87e2f8cf5f0bf1ddc4b0b3509625ae74bfe5358065f18 2013-09-04 09:58:16 ....A 284416 Virusshare.00093/Trojan-Spy.Win32.Vkont.ha-3258aa0fa5b67dc6f7fdaf66b0d3a1738596205b2b4988ad635a9f2f1e318f0a 2013-09-04 09:11:56 ....A 114688 Virusshare.00093/Trojan-Spy.Win32.Vkont.ha-3368aaf4ef25bd4c5fca908100e4d8fc56d1f8ab2bd5663214c6fb3a66258856 2013-09-04 09:33:50 ....A 53248 Virusshare.00093/Trojan-Spy.Win32.Vkont.ha-7790a2caca205db7b5f19ca3c030e56d13aed011ab0f54f38f08d70daaf3e383 2013-09-04 10:07:06 ....A 1441207 Virusshare.00093/Trojan-Spy.Win32.Vkont.ha-fa1cca73f064deb4e8bbb91552d41cd2deed16bb5ec8371bd6f6e2fb70d85ea8 2013-09-04 09:08:22 ....A 65536 Virusshare.00093/Trojan-Spy.Win32.Vkont.phr-ab4cb34865c22327e6978840ff5c20640c46ccee1d1817e7b5c906d5531bc0ff 2013-09-04 09:13:18 ....A 184556 Virusshare.00093/Trojan-Spy.Win32.Vkont.px-0a9e468e94597100772128c90fea3a6a0b6a8111179f5a4fbd5b2087f1503366 2013-09-04 09:53:36 ....A 85736 Virusshare.00093/Trojan-Spy.Win32.Vkont.px-82b30e8b60494cb79e062d37dbc011ba408543cfe6e9589a99b062e2cc344a51 2013-09-04 09:51:14 ....A 364236 Virusshare.00093/Trojan-Spy.Win32.Webmoner.bfl-83ba1a9a865de0086214f392c0b7ee6d505b3168ee7af9676de95b774ee56d3c 2013-09-04 08:55:24 ....A 141744 Virusshare.00093/Trojan-Spy.Win32.Webmoner.pnk-1401d973535082cc16ea93a5465176ee7434f754f4ccacf0cb89b1f8579abf49 2013-09-04 08:50:36 ....A 141744 Virusshare.00093/Trojan-Spy.Win32.Webmoner.pnk-dd7623629337439c22afa3d057ff37e4cd9436a5c3c7d3b3fcd3556100caffda 2013-09-04 09:36:48 ....A 612624 Virusshare.00093/Trojan-Spy.Win32.WinSpy.bf-8cd76dabdb8944bd2899d7a2f4163be3dda01b74ad81ebff6135ac4156eaa812 2013-09-04 09:58:00 ....A 154744 Virusshare.00093/Trojan-Spy.Win32.WinSpy.gg-6c9424f8ad575d3f95d110aee43c7ff13ecb727a30d249e923133e11d001bf4b 2013-09-04 09:37:56 ....A 229376 Virusshare.00093/Trojan-Spy.Win32.WinSpy.iu-89587c1535efc30538e10be5cde8194a4210002ad37a2d0a71951c634c8214b6 2013-09-04 09:46:00 ....A 122880 Virusshare.00093/Trojan-Spy.Win32.WinSpy.vym-f639128d6b75569f8abca6a9365666e52d9ea4673ad51a6ec4bf3b48327d909d 2013-09-04 09:44:18 ....A 46080 Virusshare.00093/Trojan-Spy.Win32.WinSpy.wnf-89b506cfee7b9bc828e5c551fc10c56f14f3b754d791081db50b7a282cdf5d9d 2013-09-04 09:56:30 ....A 208896 Virusshare.00093/Trojan-Spy.Win32.WinSpy.yq-8ad1efdc5887498e96713791c1e79d1fc0ad6a21e006355fa8e29f9e98b3bf98 2013-09-04 09:27:36 ....A 265262 Virusshare.00093/Trojan-Spy.Win32.Xegumumune.ave-d8bae0e9aa778f938b6222ab6040df3802360975d643253599e78bcb01422172 2013-09-04 09:06:28 ....A 46592 Virusshare.00093/Trojan-Spy.Win32.Xegumumune.gti-2188ab667e430f62e961e7d13f49bfa62cbcc4811940e0d35282b9f41ba5e296 2013-09-04 09:41:12 ....A 1674196 Virusshare.00093/Trojan-Spy.Win32.Xegumumune.jih-98f80cd7e486918952e2be67d062f43fef1a409ab7a042835e686852d53889ce 2013-09-04 10:04:44 ....A 955904 Virusshare.00093/Trojan-Spy.Win32.Zbot.adec-6af4fdd7d8fd06c8e405c3ed4184385729c11a952d5da6008c579a18f6130401 2013-09-04 08:50:54 ....A 1051136 Virusshare.00093/Trojan-Spy.Win32.Zbot.adec-6fcea2020089b1bd65f5d2e83dc2855b71a1afec5e78453961c8eb1785de67d0 2013-09-04 09:40:38 ....A 490496 Virusshare.00093/Trojan-Spy.Win32.Zbot.adec-fd05775b5a40cafe83b397295dcbaf8bb73e34a6b028370c79274ab5c5a72534 2013-09-04 09:16:24 ....A 302080 Virusshare.00093/Trojan-Spy.Win32.Zbot.adwr-3c37c500f9586f098c6aa48d5d3d558fd1a2a5392423a47035c23cac83323eca 2013-09-04 09:24:42 ....A 550400 Virusshare.00093/Trojan-Spy.Win32.Zbot.aez-ff422acc284165dbaf8df01761adbf259345e03036b7f2698f732ea1d14a3d98 2013-09-04 09:08:56 ....A 595968 Virusshare.00093/Trojan-Spy.Win32.Zbot.agcn-fb1b908c8624a3e820dbec25c5a83987b9782018a1d8ca05282c20468fcc5347 2013-09-04 09:36:32 ....A 407139 Virusshare.00093/Trojan-Spy.Win32.Zbot.agmt-edf03137a12e2e9825ebd44bc4498664c3489da862c411952638c5794d8bbe47 2013-09-04 09:45:42 ....A 466496 Virusshare.00093/Trojan-Spy.Win32.Zbot.agpc-03532e1c5c3a0f1c30f4914428555cac93d42b6cba75c12e77245836213b64f4 2013-09-04 09:06:18 ....A 599552 Virusshare.00093/Trojan-Spy.Win32.Zbot.ahhv-6b0054ac2bc776432365fa5ed5972516f16df3a1bd7d75f51652dc5627799913 2013-09-04 09:58:42 ....A 252792 Virusshare.00093/Trojan-Spy.Win32.Zbot.ahsf-0377ab2470e539020ce2829826b8cc355655031b2df8f1d05c1a885d03f32be4 2013-09-04 08:53:02 ....A 340992 Virusshare.00093/Trojan-Spy.Win32.Zbot.aivv-b1560a1687b208ace200698d0029ea9fd10b3fdd72f003edbdc849fb19cb1185 2013-09-04 10:06:00 ....A 340992 Virusshare.00093/Trojan-Spy.Win32.Zbot.aivv-fed0f63454a6945e24fa5e94fb6f172659d3636c00948848149d8c89b9011502 2013-09-04 09:00:22 ....A 87040 Virusshare.00093/Trojan-Spy.Win32.Zbot.amdj-4a57c2b4e9414f11b52dbdee2a1b12082dedb3a79d13ab73516750754a5755c3 2013-09-04 09:47:38 ....A 135168 Virusshare.00093/Trojan-Spy.Win32.Zbot.amml-d0bb7920fe3238b63c6d9e1be4daeb8972c2fec178c361086a47b73e7c041d2b 2013-09-04 09:48:48 ....A 313344 Virusshare.00093/Trojan-Spy.Win32.Zbot.amnb-d59d5f279dcf3512eccde2d51214e3094521c30d831eb8a9712739cfdb8919a0 2013-09-04 08:52:26 ....A 210944 Virusshare.00093/Trojan-Spy.Win32.Zbot.ampc-ca538a843f84307b5af76df3573e311679b14f199c6bff880af19c2731a6311f 2013-09-04 09:18:46 ....A 174832 Virusshare.00093/Trojan-Spy.Win32.Zbot.amzs-795fb6f37116752e60958df652c29c7954d4dfa10275b0acf80288e6a7f7ce21 2013-09-04 09:13:48 ....A 255547 Virusshare.00093/Trojan-Spy.Win32.Zbot.aoax-441a83241c5ca33bf3695002824a94a6bcdfc4d40c4a158e416d1c24388cdaae 2013-09-04 09:48:14 ....A 7196672 Virusshare.00093/Trojan-Spy.Win32.Zbot.aoax-fc162a45f12a961805666a422aa16401595e5599db6d51a89cf76bc3570bf7a9 2013-09-04 09:35:14 ....A 169984 Virusshare.00093/Trojan-Spy.Win32.Zbot.aoxa-7a013bcd76d8869d56cf5f2467523fd07716ebbb69e91fc8a9bc6f6339bbc15c 2013-09-04 10:07:26 ....A 121856 Virusshare.00093/Trojan-Spy.Win32.Zbot.apam-4a8122406d084eb3a140c5463f760be4fefcf2539ed37972eb311e8141834044 2013-09-04 09:30:10 ....A 414720 Virusshare.00093/Trojan-Spy.Win32.Zbot.apna-998ad026ba80ec0d0359b226f67f95e47b48d59c3698c5ea0a0ea02733028c14 2013-09-04 09:53:18 ....A 237568 Virusshare.00093/Trojan-Spy.Win32.Zbot.arel-87d94639a22eb33345cc0d804f3d8db7665f9c62592280665fea20e030081545 2013-09-04 10:07:34 ....A 364032 Virusshare.00093/Trojan-Spy.Win32.Zbot.arse-92df01259c06499f68525e77203fe790bb44566d5f6283118bf703c74db0b177 2013-09-04 10:04:46 ....A 411648 Virusshare.00093/Trojan-Spy.Win32.Zbot.arxg-63d00b7a5060713dc59aaf170cc31dcdffd0cfd2ddf343b74c44dbd7533e4ec9 2013-09-04 10:07:28 ....A 117192 Virusshare.00093/Trojan-Spy.Win32.Zbot.asdg-7007be3561faef543723b460b2c3d80fbdaafcddbed1f8028beda05a16fae3a4 2013-09-04 09:41:06 ....A 136734 Virusshare.00093/Trojan-Spy.Win32.Zbot.asph-90a33accac62af54e8feacaaa239b03acec56017193e2d1f9cf24ed43d029fad 2013-09-04 09:24:48 ....A 178688 Virusshare.00093/Trojan-Spy.Win32.Zbot.atdi-9dfc4f2391675dd1d7996fbdc79e76b814a01813db83bb261389cdd7b74c8771 2013-09-04 09:40:12 ....A 265728 Virusshare.00093/Trojan-Spy.Win32.Zbot.atrn-92a1c6f1e5341ca55f743719f4a828d822672f03aea41afda38a9897d2980e2c 2013-09-04 10:06:30 ....A 87552 Virusshare.00093/Trojan-Spy.Win32.Zbot.aulj-74d2007048c1dedf89acdf9a92777484ae25b7488995bba8fcc7f81eb7442cb4 2013-09-04 08:52:36 ....A 112773 Virusshare.00093/Trojan-Spy.Win32.Zbot.aunt-5802d99567a6fe820fb8f578994d63dc34e287625475667924d860423da5e211 2013-09-04 09:38:30 ....A 110592 Virusshare.00093/Trojan-Spy.Win32.Zbot.avce-9f9af6d7dd73cf4dfd7431f7dff37373d1b49e565da7c10e6224e32646115036 2013-09-04 08:48:42 ....A 201728 Virusshare.00093/Trojan-Spy.Win32.Zbot.avtk-65837d7dd3065d32d792af5b315a4310d15891574e0888723a24c90981dfbbd0 2013-09-04 09:09:10 ....A 20251 Virusshare.00093/Trojan-Spy.Win32.Zbot.avtp-48e9a6ef7e9ca01acaec3c54409821b4be2c5e8ca0f9e25c811dc09b71efc8ba 2013-09-04 09:22:58 ....A 19456 Virusshare.00093/Trojan-Spy.Win32.Zbot.awbk-2acd87421d17641ae93d0ed5975006e6425f095923a1403ea63f7e4e8ef5757c 2013-09-04 08:52:48 ....A 19456 Virusshare.00093/Trojan-Spy.Win32.Zbot.awbk-56d6ba716068ae0bbe13f6c84a8dc8561fb28c9cff1acc434dc381755f84bd89 2013-09-04 09:55:50 ....A 19456 Virusshare.00093/Trojan-Spy.Win32.Zbot.awbk-72255f8f8c19bf884a4921c6ecff5cc69d16e29545c1edb4b04c7cdcd19883f3 2013-09-04 09:42:40 ....A 19456 Virusshare.00093/Trojan-Spy.Win32.Zbot.awbk-760004230493eecab3583f7106bcbba120696c1fa816ea9b0f226eb3331fde55 2013-09-04 10:03:48 ....A 19456 Virusshare.00093/Trojan-Spy.Win32.Zbot.awbk-8b53e0965272b790511a671675a57658bc408abd2bcac2c957b9913ad3b4e294 2013-09-04 08:42:48 ....A 19456 Virusshare.00093/Trojan-Spy.Win32.Zbot.awbk-e7c71ee3fd22f43529f1cb22eea6a148fa4e94164c81dae5a61f256b01efbf66 2013-09-04 08:55:54 ....A 19456 Virusshare.00093/Trojan-Spy.Win32.Zbot.awbk-f71b096da2acd11dd909fa76498aecab6b6a373439c2d04e9a5d1b9873c98070 2013-09-04 09:45:42 ....A 187904 Virusshare.00093/Trojan-Spy.Win32.Zbot.axba-13a82916c93c4259911ae36ea972ba31894e04d44b1fac78f42e6a44ef81e77a 2013-09-04 09:39:48 ....A 121051 Virusshare.00093/Trojan-Spy.Win32.Zbot.axos-206fea47bc210203eeb5c0c347ef451a097ede4e224ff00ab8b5c2e87809e334 2013-09-04 09:31:10 ....A 168267 Virusshare.00093/Trojan-Spy.Win32.Zbot.aydh-d49eb40a213727960aa35f56eb90c30febe0635318bca943c1546d6548848b18 2013-09-04 09:02:58 ....A 214583 Virusshare.00093/Trojan-Spy.Win32.Zbot.aygu-8f5d1dd8fdb9164fa124047fcf11b0ef8f80ca3f39e4c746877cc544614f650a 2013-09-04 09:03:06 ....A 218112 Virusshare.00093/Trojan-Spy.Win32.Zbot.ayir-1837cb13bcd01357b439eabbd861da5fedf92198df6766185424bb7d5caad556 2013-09-04 10:04:36 ....A 95696 Virusshare.00093/Trojan-Spy.Win32.Zbot.azbl-045c6e23a441dfe87d403beb2e236140c6e15b34a01eb7a1cad39458c8cb2094 2013-09-04 08:56:14 ....A 222344 Virusshare.00093/Trojan-Spy.Win32.Zbot.bass-57adb97d3bee5a51445570e0d954214ec44578772fcac5e1f963300f0c0e19f6 2013-09-04 09:23:40 ....A 122880 Virusshare.00093/Trojan-Spy.Win32.Zbot.bbqx-c6b76c3b2d77ee2d6b65b07e2c4aef728779a65142f4fab1a25c459b38e73ffb 2013-09-04 09:24:20 ....A 138896 Virusshare.00093/Trojan-Spy.Win32.Zbot.bbxa-51d41270dc210605038bf1263e7e709b1eee75e4a4d0d499e9c6694290202552 2013-09-04 09:57:50 ....A 134624 Virusshare.00093/Trojan-Spy.Win32.Zbot.bcrj-6e06caff241195c5f93ad71bbfdb4979ebf5e3487f7213ce1a314ed1144e919e 2013-09-04 09:41:10 ....A 283648 Virusshare.00093/Trojan-Spy.Win32.Zbot.bcrj-9b9f52ad6d0672d9d3ceb5d3a2e79cfa819e1e34488294fb3cf9e3d0287dede9 2013-09-04 10:02:36 ....A 373991 Virusshare.00093/Trojan-Spy.Win32.Zbot.behc-93f373b50446e6519d2adf468f539fe221e1323d11677846a75a3583b79f3c32 2013-09-04 09:19:50 ....A 759306 Virusshare.00093/Trojan-Spy.Win32.Zbot.beln-34c3ea6e79ccc8e5cde123937233985fb7b8c71a047cfdda4e7e8b9ff6e91bef 2013-09-04 09:36:20 ....A 319488 Virusshare.00093/Trojan-Spy.Win32.Zbot.bexq-5fcd10eff72648bd791eedc301d7d680194cdebc047533adfd58b406101d5626 2013-09-04 09:59:48 ....A 217600 Virusshare.00093/Trojan-Spy.Win32.Zbot.bfkl-459661c754af614d72210433ac137adc5c4a76c8e8b3f67c7b9b751db423018a 2013-09-04 09:33:16 ....A 198144 Virusshare.00093/Trojan-Spy.Win32.Zbot.bfnk-ede9302f0c5f3ef7a8bda4f7f9b6f74e4caad463dc44a3860a4505f4c35b8918 2013-09-04 09:45:38 ....A 516936 Virusshare.00093/Trojan-Spy.Win32.Zbot.bfsf-04728e51c2019ff84a9db5c4fc57b5350733d3f9d24a89d0c4fce62082e21ac3 2013-09-04 08:58:50 ....A 122880 Virusshare.00093/Trojan-Spy.Win32.Zbot.bfsw-6bef324a93eb2381488848bf598b0d0768ba31c1df0cbe4bd557875825eef22e 2013-09-04 09:28:48 ....A 125440 Virusshare.00093/Trojan-Spy.Win32.Zbot.bgml-4bad065fb96b240334b5ac62611690de183bda492b27aa06f2707e4dbcc215cb 2013-09-04 09:42:36 ....A 387510 Virusshare.00093/Trojan-Spy.Win32.Zbot.bgrs-869ff0a030b69c10ce6616144b5c680611cd60b4c6656024f03e79b8138cbf77 2013-09-04 09:50:30 ....A 114614 Virusshare.00093/Trojan-Spy.Win32.Zbot.bgrs-e78638d2abb6f2ac268902372c0c9e85049fe2d4b06eb152739eff4934870668 2013-09-04 09:35:18 ....A 167424 Virusshare.00093/Trojan-Spy.Win32.Zbot.bhkx-455106bcc59d9ca74f8ee70d2621a351119e35819918a53df1bfe962b8b0c85f 2013-09-04 09:19:26 ....A 134144 Virusshare.00093/Trojan-Spy.Win32.Zbot.biah-914d36b5aa97d200d3c169c1ac75a0685ba939dcfb6664d36be68805fc464356 2013-09-04 09:29:44 ....A 129024 Virusshare.00093/Trojan-Spy.Win32.Zbot.bims-2211986410d1d51fa3d646a7e6389edb4d0d078724d1004276f8c3332debea1f 2013-09-04 08:45:24 ....A 242176 Virusshare.00093/Trojan-Spy.Win32.Zbot.binn-89f7adbd27715cd16b32adf72422e61bb9ecee679c186af4d55c7dc67ee487b6 2013-09-04 09:59:42 ....A 141824 Virusshare.00093/Trojan-Spy.Win32.Zbot.biwp-8702f2ed2f2dbee5597a0c7253c5083909c487ae5395f2b9165aa9ad16577481 2013-09-04 09:37:40 ....A 185344 Virusshare.00093/Trojan-Spy.Win32.Zbot.bjbu-d779f28ea9f746c4709fe44c4a68ee488c5f38fc68db9e036886bceaf6839198 2013-09-04 09:26:34 ....A 64512 Virusshare.00093/Trojan-Spy.Win32.Zbot.bjca-252f6450ddacaddb33e451a0d3252864a14c538f1f8f6e3f8f87f62138c6d4f4 2013-09-04 09:23:12 ....A 66560 Virusshare.00093/Trojan-Spy.Win32.Zbot.bjn-abf02efc3a1b0537a8a5d3ff4871101382b74dd9074d5f55c6bf431d7bacd1f2 2013-09-04 09:16:22 ....A 141400 Virusshare.00093/Trojan-Spy.Win32.Zbot.bjsd-33e5c4049f756e6b485795bf3e2eb84667024ff14d2ab1c80a86c831cc237af1 2013-09-04 09:24:30 ....A 195584 Virusshare.00093/Trojan-Spy.Win32.Zbot.bkoi-fdf31b66af1dfa190c3bf78678e7a447b4e5dd277993d89c1f2a2163cf1d9a3c 2013-09-04 09:45:54 ....A 109104 Virusshare.00093/Trojan-Spy.Win32.Zbot.bkyr-0169f6c9e2bfe940a49fe45de61f1674f532b11b2fef07fe8a50009e96cb54f1 2013-09-04 08:52:38 ....A 143360 Virusshare.00093/Trojan-Spy.Win32.Zbot.bndl-6838be06ea5995af49fba216826814e4ecce57402662552a8e55f431576dce40 2013-09-04 09:28:52 ....A 159856 Virusshare.00093/Trojan-Spy.Win32.Zbot.bngm-75889a90dfa5d1519e81295e6bb67a1af78a8ca4a143bb4953700368aa363c61 2013-09-04 09:14:02 ....A 139096 Virusshare.00093/Trojan-Spy.Win32.Zbot.bnhd-69d2d0100d0ed36f06f0900d74950440ef8e1d17f3d3e589216969decf20d3ef 2013-09-04 09:25:24 ....A 265728 Virusshare.00093/Trojan-Spy.Win32.Zbot.bnti-d70ed95737d32d582255f76a252f46db3ae961d05c3bb9bb324f9d48150cff4e 2013-09-04 08:57:36 ....A 76800 Virusshare.00093/Trojan-Spy.Win32.Zbot.bobs-522f31c45f4c074fa4674f7a336606394d5cfe0f7bad9bb5ba1874a9edbb694a 2013-09-04 09:40:42 ....A 127488 Virusshare.00093/Trojan-Spy.Win32.Zbot.bokv-5de5fa97222a15edfa27f5e59c6ca3f454e1cabde7504e6a435e19d001bb3430 2013-09-04 09:33:48 ....A 102912 Virusshare.00093/Trojan-Spy.Win32.Zbot.bopd-3b2c76c8dae44be28e971b0872e46b06f6e80ef53e212fd3aa0b6158a57624ac 2013-09-04 09:05:20 ....A 575083 Virusshare.00093/Trojan-Spy.Win32.Zbot.bopd-3f27a608ec2eaf25d2226e1c2fd53ba741a3c93c768ea159fa9dd72476b78d70 2013-09-04 09:50:30 ....A 141312 Virusshare.00093/Trojan-Spy.Win32.Zbot.bopd-59f291cb59062e545dd7736df55f7401af8da10a9b0da4c0efa77611730cf3d5 2013-09-04 09:57:04 ....A 141312 Virusshare.00093/Trojan-Spy.Win32.Zbot.bopd-5be8c36c383a2642253180b7dc7724b2c2b82037d180546ade6f3620607e7d03 2013-09-04 09:57:32 ....A 141312 Virusshare.00093/Trojan-Spy.Win32.Zbot.bopd-97c24cbfa5067e1335b057c9639068c7bd8dc335fd9a03530eec90b6354f5061 2013-09-04 09:29:46 ....A 530674 Virusshare.00093/Trojan-Spy.Win32.Zbot.bopd-b328cb02f23a34876db5473977498b7a7701be61491ae059b4c105eb6fad4ae7 2013-09-04 09:20:40 ....A 618008 Virusshare.00093/Trojan-Spy.Win32.Zbot.bopd-fc48f810d4c231e035ea8e3c343dadd82efc2651358d3c40f05964df8890b14b 2013-09-04 09:59:24 ....A 141312 Virusshare.00093/Trojan-Spy.Win32.Zbot.bopd-ff67334228742ecdeed1fefabfaae333bf5d3531b0926192040be24fb5b86a3b 2013-09-04 08:59:34 ....A 126328 Virusshare.00093/Trojan-Spy.Win32.Zbot.bpgv-9fc749b976bdb793ef30bd9538265123930d8b64a58083e1a414666649d95a8d 2013-09-04 09:32:38 ....A 126976 Virusshare.00093/Trojan-Spy.Win32.Zbot.bpia-0433b9f418f8967f82302857b42f47c0d7466c03994f10c8369612bd3b685a60 2013-09-04 09:58:30 ....A 132288 Virusshare.00093/Trojan-Spy.Win32.Zbot.bpsq-0516f13292219a31fd0153a3ecc1e4498744c3b68eb13430640465e75e2a3529 2013-09-04 10:02:14 ....A 143360 Virusshare.00093/Trojan-Spy.Win32.Zbot.bqky-604704ce48621f12b29faaaec7829368ccac74511725118925be6b9987d90fde 2013-09-04 09:28:26 ....A 169984 Virusshare.00093/Trojan-Spy.Win32.Zbot.bqpt-5038da3fa4469f9c259048ee736652d047b78defd1130cc8f8e58a059e366729 2013-09-04 09:10:02 ....A 186116 Virusshare.00093/Trojan-Spy.Win32.Zbot.brcl-e9adfa8a5d1d781d0d6d675d904aad16d2742aed7bf38324154178414b799ece 2013-09-04 09:24:58 ....A 126976 Virusshare.00093/Trojan-Spy.Win32.Zbot.brct-464676bd162f0f6e01ecee70d11216750957108181fdf77af42abdcc96e03d6f 2013-09-04 09:33:14 ....A 153631 Virusshare.00093/Trojan-Spy.Win32.Zbot.brnf-23d40173c388c363c5da3e2348ada26c8eee21f9167c6c1f312a8311a017a0b4 2013-09-04 09:38:30 ....A 371736 Virusshare.00093/Trojan-Spy.Win32.Zbot.brtz-739520aa39e884c0a3cca2812c6829846568e7d34775026ab2b25f96cd48503e 2013-09-04 09:35:14 ....A 283202 Virusshare.00093/Trojan-Spy.Win32.Zbot.brtz-a76ba5fd2de18a50aae467bff045596fd981f8b4c752b10bf92390585f9faa28 2013-09-04 09:04:36 ....A 168545 Virusshare.00093/Trojan-Spy.Win32.Zbot.brwi-92ef4c96b7cbc03476d88cd54f32f9065b8d0a7e367c4adac57773bfc822d313 2013-09-04 09:48:44 ....A 189521 Virusshare.00093/Trojan-Spy.Win32.Zbot.bspl-2376c6805c0e1cd7a8b967fb642b1dbf0be13d453aa80a5d6ea060c478acaab5 2013-09-04 08:50:58 ....A 144848 Virusshare.00093/Trojan-Spy.Win32.Zbot.bszk-42be1019ff5068e4c83aa3ffffe127d7885d4bd08902f69867293e8f908d3ac5 2013-09-04 09:06:00 ....A 17279488 Virusshare.00093/Trojan-Spy.Win32.Zbot.btdz-1bce987af1682b34af05600c2016b38a9eae6a507d7fba04ff26babad9dbf48d 2013-09-04 10:07:06 ....A 104536 Virusshare.00093/Trojan-Spy.Win32.Zbot.btdz-fe098e1770f55fbe5b0b7f3629a8ef7955409a8bb530b0067a6724c44e4873dc 2013-09-04 09:37:48 ....A 101376 Virusshare.00093/Trojan-Spy.Win32.Zbot.btgi-8b4f3cdb489d7476c5cfa1bae753984eec98c8166e368859ddd48d486f5fae20 2013-09-04 09:57:56 ....A 141824 Virusshare.00093/Trojan-Spy.Win32.Zbot.bvfx-e2982805d894a1b3e0833f0d22dfa2762b0c968dfbbc294eeb24d82c5ac82b0a 2013-09-04 10:00:06 ....A 156191 Virusshare.00093/Trojan-Spy.Win32.Zbot.bwcw-65a2d51765a2149287b7012fd644a65c30223a626d5732abc4ffd8a164fdf076 2013-09-04 08:58:22 ....A 307712 Virusshare.00093/Trojan-Spy.Win32.Zbot.bwfs-710a10c44f77de902f18595a6c00d5a8c8114fd52f0c11d79570598e852c311d 2013-09-04 09:14:08 ....A 179712 Virusshare.00093/Trojan-Spy.Win32.Zbot.bwmr-40a86ad5e72f8ba5f0de358c70428b342b730b50743ed20a78a7ea0d3812c55e 2013-09-04 08:45:22 ....A 152576 Virusshare.00093/Trojan-Spy.Win32.Zbot.bwmw-1d44f5988362318bb5f2020b1c131d223a69f5ee818812f76617978fb72aa410 2013-09-04 08:51:18 ....A 151040 Virusshare.00093/Trojan-Spy.Win32.Zbot.bwoq-144db35f86f4646e94c2c98f274606beb012a8d9a96480952655cd4a21c7f5d4 2013-09-04 08:48:06 ....A 151040 Virusshare.00093/Trojan-Spy.Win32.Zbot.bwoq-ebd6a518a1ba7a049adc145256cd33ad230c112ae3f60ca07ac80a8dc6a414ea 2013-09-04 08:46:12 ....A 179200 Virusshare.00093/Trojan-Spy.Win32.Zbot.bwvi-32064c8f09756beecf184ce500d8999ce82b31e0c43d6f38a80d6e49a81fb873 2013-09-04 10:07:28 ....A 188416 Virusshare.00093/Trojan-Spy.Win32.Zbot.bxal-94dc0bffe67a88964648be31a90b8105eec6f3b29bf16ad34f03c2011a34e543 2013-09-04 08:44:28 ....A 126976 Virusshare.00093/Trojan-Spy.Win32.Zbot.bxne-9db0ac6189454c0ddabffbe5ef459a773fb07624b33db654c078efe21670f56f 2013-09-04 09:09:04 ....A 179712 Virusshare.00093/Trojan-Spy.Win32.Zbot.byuo-2354464f236dac8049761eee6372455e144cec9022fb7331d9851c3cfd940567 2013-09-04 09:51:18 ....A 69221 Virusshare.00093/Trojan-Spy.Win32.Zbot.bywo-fe79daae15dca20279a87eb2a28cf6d01b28e015baced979a8ff86e01c6f2b6c 2013-09-04 09:25:00 ....A 166400 Virusshare.00093/Trojan-Spy.Win32.Zbot.bzba-26d80d3429c5ee00b79cd1c4e1d0111cef5701b3adc56ec58c67285476f96d21 2013-09-04 09:38:12 ....A 162816 Virusshare.00093/Trojan-Spy.Win32.Zbot.bzsw-3410259087b5fb985163141d55ced4433ef3540a7233ec5768d0f4bdffb6676f 2013-09-04 09:12:24 ....A 147529 Virusshare.00093/Trojan-Spy.Win32.Zbot.bztx-5fb20cab3354262b9eac7fd3f8bfb1a36eb0b1e58573e89e7c41c25b6c2fdc22 2013-09-04 09:37:28 ....A 41984 Virusshare.00093/Trojan-Spy.Win32.Zbot.cafa-919549b83ac0543f8e732d04f727b109cb8a3ca4db2e520faa5fdeed5df56739 2013-09-04 09:38:54 ....A 41984 Virusshare.00093/Trojan-Spy.Win32.Zbot.cafa-9c293994dffca904b45259ef983c49b5fa40337bccca2ca66f1d4a453fa15a4b 2013-09-04 10:05:04 ....A 125952 Virusshare.00093/Trojan-Spy.Win32.Zbot.cbnt-487496ab34dc981af801f0c40095415b8a78f30a28eccb031e3088547334a722 2013-09-04 09:13:58 ....A 177152 Virusshare.00093/Trojan-Spy.Win32.Zbot.cdzm-5d0df2497540602c19ce05ca08375569b7e28629d9d5a964bb5cd58aacb4b52e 2013-09-04 09:04:30 ....A 225791 Virusshare.00093/Trojan-Spy.Win32.Zbot.cgba-78ecc74661baa537d87fda86beb5b8e65f920fae5e77c93452376c4f49b5a9fd 2013-09-04 09:34:18 ....A 185856 Virusshare.00093/Trojan-Spy.Win32.Zbot.cicn-ee1a376cf8b43b148954ba66cac7e35673f36f951f1862c79af92ceea6767d6e 2013-09-04 08:56:40 ....A 197632 Virusshare.00093/Trojan-Spy.Win32.Zbot.cioq-0efb3778caabebd660dd8385cd9bf043829f8424f7165b89cc059b9f78dd4c85 2013-09-04 09:01:28 ....A 188416 Virusshare.00093/Trojan-Spy.Win32.Zbot.cmfd-9690391f3387f3730f170bccd78781afc27a9cc373751947532649985d1c7f20 2013-09-04 09:53:24 ....A 188416 Virusshare.00093/Trojan-Spy.Win32.Zbot.cmfd-fdb295f99496c693e9e8465f53016e9d608667f2ea7142275dc7a16e3ace75ef 2013-09-04 10:01:32 ....A 217088 Virusshare.00093/Trojan-Spy.Win32.Zbot.cmok-25269ec7979b1ad81b1fecce1824bb29ed711ca9ad35adb095643dfe539078b8 2013-09-04 09:31:10 ....A 178688 Virusshare.00093/Trojan-Spy.Win32.Zbot.cnok-8f3352483e72a2903c45e1b967cf5da750ae763dd40d2f86df8995779058102b 2013-09-04 09:43:24 ....A 179712 Virusshare.00093/Trojan-Spy.Win32.Zbot.cnqx-e6b96630fef1f7d819b8c341fa8529b882175cf7584b23b98ed3f4f455af8345 2013-09-04 09:21:30 ....A 173056 Virusshare.00093/Trojan-Spy.Win32.Zbot.cnqz-63c49e56c3a33eae7756b2997b9b68d9854116a4af61944a9b2141600cab4edb 2013-09-04 09:57:10 ....A 219136 Virusshare.00093/Trojan-Spy.Win32.Zbot.coeh-15e5029d48a3933fe313d17a0aad8308dbcef0afe2ed6cfb0f2db7dddbc2f883 2013-09-04 08:57:04 ....A 196608 Virusshare.00093/Trojan-Spy.Win32.Zbot.core-71b15d7bf5a47b2d7c377ee2e5ca035edd986b2224e0a2b8a2b5d839191c0ceb 2013-09-04 09:57:00 ....A 202752 Virusshare.00093/Trojan-Spy.Win32.Zbot.corf-85e2ef789c3fd3c39ef87922daddf4b800dd8649dd5e6f5bde8125e307534b9d 2013-09-04 09:25:18 ....A 195072 Virusshare.00093/Trojan-Spy.Win32.Zbot.cosb-84c269d0fa52561439dd9ce171d073de82744c9ecc4944565171f96636a6c264 2013-09-04 09:41:16 ....A 253952 Virusshare.00093/Trojan-Spy.Win32.Zbot.coyy-2490df3453461edfcfef6f553aa4bc27537fd0a413c89ba840f76852af8f41d2 2013-09-04 09:42:02 ....A 198656 Virusshare.00093/Trojan-Spy.Win32.Zbot.cphn-805a9c1daa5a82ae26ebafd11b51ebe5c06103e9ff0459c81143fae50c164430 2013-09-04 09:51:06 ....A 155648 Virusshare.00093/Trojan-Spy.Win32.Zbot.cqiq-ff8934b62d89796231318bafc0a619a7f51f9dd1570dc4bc307d15045cc5172f 2013-09-04 08:54:58 ....A 199168 Virusshare.00093/Trojan-Spy.Win32.Zbot.cqto-8207402109f2715772fbca3b81dbd0bd07ab968a03be784d5b15b5ad9906b18b 2013-09-04 09:56:34 ....A 138240 Virusshare.00093/Trojan-Spy.Win32.Zbot.crgx-88d0da11629f3173acc2a328144551bb650426661b893459fef0441718e8ee50 2013-09-04 09:46:40 ....A 31328 Virusshare.00093/Trojan-Spy.Win32.Zbot.crko-009973e518aad85ac5858705b9be5386fb46aea4e5c546cd1222a51dd3036117 2013-09-04 09:22:52 ....A 195584 Virusshare.00093/Trojan-Spy.Win32.Zbot.csgr-5022aec50ec157d8446bfa7fda881cb5919d0f97cfc38720bf5e2c5ade7f955f 2013-09-04 09:51:52 ....A 259072 Virusshare.00093/Trojan-Spy.Win32.Zbot.csse-8d736dfbf0fc50a3bedf42dc2dba139842032721b2ec9d065a73c83f1573ae6b 2013-09-04 09:47:46 ....A 40600 Virusshare.00093/Trojan-Spy.Win32.Zbot.cvkn-00c3034fb9ed5a9de23ac95835829a129a26ad846448cc0899dc4bb68aa35ac7 2013-09-04 09:14:36 ....A 225792 Virusshare.00093/Trojan-Spy.Win32.Zbot.czco-23d9f7e62392b691601692bf759c7ce1d46ca7750963db0bd8b85d900efe7398 2013-09-04 09:08:34 ....A 303104 Virusshare.00093/Trojan-Spy.Win32.Zbot.czco-51635ba60112b9e4f82a9f87c1fe6177687ddc47a7060bef3599cbb062141fb7 2013-09-04 09:51:20 ....A 305152 Virusshare.00093/Trojan-Spy.Win32.Zbot.dair-125d9d40939b8cbcca7a35b830e70162c8c0a50b54313011d49dc494859cc33c 2013-09-04 09:55:36 ....A 215712 Virusshare.00093/Trojan-Spy.Win32.Zbot.dcbl-04ab8d3a919356bcecdecf0a01d3f4885bbe25548e3317e181d7bfca56c327da 2013-09-04 09:48:44 ....A 158752 Virusshare.00093/Trojan-Spy.Win32.Zbot.depv-10bb7996ac2bacf9ef4e358be90d016b1b7c0c4b41e3c157dd72d89a3097ab58 2013-09-04 10:07:06 ....A 230912 Virusshare.00093/Trojan-Spy.Win32.Zbot.dfkz-ff2478c4f035da155e9feaefdea9f5599f355b51805e01c9e9268a83e5e54d49 2013-09-04 10:04:08 ....A 175616 Virusshare.00093/Trojan-Spy.Win32.Zbot.dgpm-01572262044a7fe9b17c855e587d10b13887f2da5790862aaf1fa878a262338c 2013-09-04 09:11:46 ....A 175616 Virusshare.00093/Trojan-Spy.Win32.Zbot.dgpm-6437196eca170043c4bfe8e8c108e43e68ab00e2655c892296b751bbd6ff9503 2013-09-04 09:37:40 ....A 175616 Virusshare.00093/Trojan-Spy.Win32.Zbot.dgpm-87d14d4a23063da4a889ad6d4109a827badec8d4a5714e330bfd5a3d002844ae 2013-09-04 09:29:20 ....A 175616 Virusshare.00093/Trojan-Spy.Win32.Zbot.dgpm-a7c54106ee173e81b9a20d290a985f82b4b9a82677b77a6fa77c54e60ae8fc91 2013-09-04 09:32:26 ....A 175616 Virusshare.00093/Trojan-Spy.Win32.Zbot.dgpm-ee2ee9b7ea15430a004e8006bee559c507bbfb7a74d3da3f278b3e329ba0357a 2013-09-04 10:02:04 ....A 175616 Virusshare.00093/Trojan-Spy.Win32.Zbot.dgpm-f9c9a78f23f4899bfb3dd1a0359774407d567ecbfe1ad970f56c0ebe10630ffd 2013-09-04 08:53:22 ....A 268288 Virusshare.00093/Trojan-Spy.Win32.Zbot.dhky-cff065a479ef61ec8c03e01392a985780415979094115de2aa96ca9f5f93b274 2013-09-04 09:39:00 ....A 203264 Virusshare.00093/Trojan-Spy.Win32.Zbot.diav-860b9531e6459a3b89dbcd79a9d60a6d8229cb3ab7df4d0acb2e1af91e21feb6 2013-09-04 09:32:24 ....A 203264 Virusshare.00093/Trojan-Spy.Win32.Zbot.diav-b92fe87c817800f262ec9a2c3fa07484903e69e469c56de6e10553e31876d547 2013-09-04 09:52:20 ....A 143394 Virusshare.00093/Trojan-Spy.Win32.Zbot.dica-f877705c6d7b6240620dadcacab8aae54c98da760b75b1f5021168c2ebd270f2 2013-09-04 09:07:24 ....A 318440 Virusshare.00093/Trojan-Spy.Win32.Zbot.djrm-0424978a077210bcdfdb35e115be738dc087ac1b0f60881c16c0119cd71f8149 2013-09-04 09:41:00 ....A 318440 Virusshare.00093/Trojan-Spy.Win32.Zbot.djrm-89ebbb1212ac69c8a94effa1f64e31d3ca3a696265591513550271384f4b3152 2013-09-04 09:33:02 ....A 329192 Virusshare.00093/Trojan-Spy.Win32.Zbot.djrm-edb4c6a1c7f045962e4fafa8e8f674431cafaa5b256230f18100b87dece90233 2013-09-04 09:55:34 ....A 166912 Virusshare.00093/Trojan-Spy.Win32.Zbot.dkcw-8ddc5ba187af2dd69e1d4e08db942e8f50f465e5a190b414b90d2fb2fd51f6f6 2013-09-04 09:44:16 ....A 299536 Virusshare.00093/Trojan-Spy.Win32.Zbot.dken-8512d6f8cbbe381f0df4f46ebd59821116acc831c4aca96fecccba4792f52386 2013-09-04 09:45:46 ....A 299536 Virusshare.00093/Trojan-Spy.Win32.Zbot.dken-8d23eb1c91f3ac4993ac2eb7304114d01a0a83e4bce67d282ec91448f60f8e15 2013-09-04 09:06:50 ....A 311381 Virusshare.00093/Trojan-Spy.Win32.Zbot.dksj-15055b3714e171ba60715ac62dc6070b2841a10439da1f4fe79b324e080efd66 2013-09-04 09:46:00 ....A 303704 Virusshare.00093/Trojan-Spy.Win32.Zbot.dksj-844d2fed4534d105414c3911118e37fc7a8302fd23312472d9d7c01db756f4f1 2013-09-04 09:57:38 ....A 143360 Virusshare.00093/Trojan-Spy.Win32.Zbot.dkuo-fcec182ed870bf9bfaeb1341bb66ddaae968201cd3f3c6b8dec12158c3b2335d 2013-09-04 08:42:30 ....A 284672 Virusshare.00093/Trojan-Spy.Win32.Zbot.dkzm-8ba37cf37daddf75d3d832f948b412dad751ad789b408166e404616710a3f7a3 2013-09-04 09:05:00 ....A 285184 Virusshare.00093/Trojan-Spy.Win32.Zbot.dlfy-607817d281cffd1b568a6ff3c8ad26a8c7f4ab8f95ab94d703897ad3dd3bfa80 2013-09-04 09:44:08 ....A 285184 Virusshare.00093/Trojan-Spy.Win32.Zbot.dlfy-8afcfd45ce8b09f263e825f2a4446118d379f9966875f2dfb059d5692d8e0caf 2013-09-04 10:01:48 ....A 186368 Virusshare.00093/Trojan-Spy.Win32.Zbot.dlig-fe8f87eab47efd67a73ea90d24c70bf785d4c49b3a613ddcf1a586b06cf0ef59 2013-09-04 09:51:42 ....A 285184 Virusshare.00093/Trojan-Spy.Win32.Zbot.dmgf-ffa4f9cb3bd37443f6e2a82070c630ae17c9dba2b88e7b7f29223958916055fd 2013-09-04 09:53:26 ....A 41711 Virusshare.00093/Trojan-Spy.Win32.Zbot.dmsm-8c3bb7dc8a6e81431ae42eca4d84621bb3d8cec58ae4ef9976e19ea2484f4ff0 2013-09-04 08:58:38 ....A 283160 Virusshare.00093/Trojan-Spy.Win32.Zbot.dmvp-2364ad029e90357eac711d69b058591501dd3e666bea30ddb23804deb206d987 2013-09-04 09:14:28 ....A 278528 Virusshare.00093/Trojan-Spy.Win32.Zbot.dmyv-32dd544a1917ed46918734e67f2302f60c3f6b7f055c01747d3fd5d1a993c2c2 2013-09-04 09:54:30 ....A 155728 Virusshare.00093/Trojan-Spy.Win32.Zbot.dngp-530a688717acade8368c801776e07d2ad23d7d1973ffe0e53d3c3783e7d47823 2013-09-04 09:47:28 ....A 284184 Virusshare.00093/Trojan-Spy.Win32.Zbot.dnvf-84f931b65cd33492dbcf2e44dc6359d4033ab392f5184aa056bbba9bd4acfb1c 2013-09-04 09:35:16 ....A 284184 Virusshare.00093/Trojan-Spy.Win32.Zbot.dnvf-eddad8355a031372a31ecad6b626727c3b3ffe5a28230936e54b83c492415403 2013-09-04 09:44:26 ....A 117528 Virusshare.00093/Trojan-Spy.Win32.Zbot.doob-68a5e04e95316c1c756d87b6bab4eb53060b16f00cd6e1876118aea73713aa89 2013-09-04 09:12:00 ....A 191488 Virusshare.00093/Trojan-Spy.Win32.Zbot.douz-951d5b2b9034c2aa3dbef0cecdb01cce1113fc30a3c9b1d3cb0d020a33b0f9ad 2013-09-04 09:55:40 ....A 274984 Virusshare.00093/Trojan-Spy.Win32.Zbot.dpna-f781f7a6d12d8e7581fa4ccd6365f3026af61df4b4a1b2d27d56e8b6bf118aea 2013-09-04 10:02:46 ....A 152576 Virusshare.00093/Trojan-Spy.Win32.Zbot.dqcb-fa5f94a13d1fac3fe97bf45e9f8bd68d2c68a87e490ef74de91dec2d124ce418 2013-09-04 09:50:34 ....A 192000 Virusshare.00093/Trojan-Spy.Win32.Zbot.dqzi-43381dddeffc21b365c1fe8fc52d08afec9bd1fdae383a859283eaa66f6f3d1e 2013-09-04 08:45:22 ....A 320480 Virusshare.00093/Trojan-Spy.Win32.Zbot.dwlw-842d31cc642cb49ee7c1cf0d6c56da469d1e4f511d5691d9b1866ac4da0487fa 2013-09-04 09:36:20 ....A 320480 Virusshare.00093/Trojan-Spy.Win32.Zbot.dwlw-edc364683738bdde3670b07bdef419d73f61192cb15965fbfbcfcce3300f314c 2013-09-04 08:41:50 ....A 283648 Virusshare.00093/Trojan-Spy.Win32.Zbot.dxlj-07d13be59221918ba70152f5ac0b27c614b8eb61884b3b56e7e978339dab3ba6 2013-09-04 09:46:40 ....A 302560 Virusshare.00093/Trojan-Spy.Win32.Zbot.dxto-fd085df113ce1441cfb427ab3343c90699379092062207f51a427d4647767d2a 2013-09-04 09:09:36 ....A 319968 Virusshare.00093/Trojan-Spy.Win32.Zbot.dyij-3f47130a92a64f73f7979faf1de3d859778f828d1e2a66ea07118e073c9a0bd0 2013-09-04 09:08:52 ....A 319968 Virusshare.00093/Trojan-Spy.Win32.Zbot.dyij-4a042c870c6412d62f17a0fa37e4e89c5e6d1c562759f495861ade5794562058 2013-09-04 08:40:58 ....A 370656 Virusshare.00093/Trojan-Spy.Win32.Zbot.dyuc-20637c5a8f25df2e984d3cfd27c25ee4465906b70fccf73db6ddf950bb6bc2b9 2013-09-04 10:04:14 ....A 12288 Virusshare.00093/Trojan-Spy.Win32.Zbot.dzgk-01b4c9e77ff776574c07176216149263b6508c73b87ba2cbc744c9b04bfc43d6 2013-09-04 09:14:12 ....A 397792 Virusshare.00093/Trojan-Spy.Win32.Zbot.dzgk-bab98b5f27b23fb0c6e105521edd8d9846151939067ed21e394369c66bf4f665 2013-09-04 09:33:34 ....A 398304 Virusshare.00093/Trojan-Spy.Win32.Zbot.dzmf-edfee69d43d4d3645682271dcd0fd93f48032177182d77d12b09e7e21592caf4 2013-09-04 09:57:10 ....A 398304 Virusshare.00093/Trojan-Spy.Win32.Zbot.dzmf-fde9cc4018744dd3c6a1356985e58efeb65606eafcf9f87cb6962f610669e732 2013-09-04 08:50:00 ....A 384480 Virusshare.00093/Trojan-Spy.Win32.Zbot.dzug-754eebf274cf8fa33f070b26ff55820d317ae4719a197b58e7d72132f218b266 2013-09-04 08:47:36 ....A 386545 Virusshare.00093/Trojan-Spy.Win32.Zbot.dzvw-781565426f10af5c5eddafd675e33b5487566841083a70594131e7a7d1483acf 2013-09-04 09:49:26 ....A 386528 Virusshare.00093/Trojan-Spy.Win32.Zbot.dzvw-f80818b9eaab81a67722b71cd1cbbc662fd7ac8020fdadff0b3a4cc40e7b0e2f 2013-09-04 09:56:46 ....A 386528 Virusshare.00093/Trojan-Spy.Win32.Zbot.dzvw-fa19aeedc23b3873914072f6d6ad18c9d9bf297c2b76277a0c2b8e2d7e78bce9 2013-09-04 10:07:24 ....A 312320 Virusshare.00093/Trojan-Spy.Win32.Zbot.dzyg-fceedb6543f33ea2b5f95410d1cb04507ce6b0f44103ebfd08edfec5fcbe0609 2013-09-04 08:41:34 ....A 347112 Virusshare.00093/Trojan-Spy.Win32.Zbot.eamw-841f10aab5c96c79b9ae0a2322d9d06e651a05f72d256c1b44e58b1531715a9f 2013-09-04 09:19:14 ....A 347112 Virusshare.00093/Trojan-Spy.Win32.Zbot.eamw-845cbdadb03655bde12d9473a680a67d30daa1f54f9ad960bbbfadcbabf061fe 2013-09-04 09:29:50 ....A 347112 Virusshare.00093/Trojan-Spy.Win32.Zbot.eamw-9126a1c4a0859ea5dc44b9020ab94c89e9f89bc764b0e3a2453ca3abb8198dce 2013-09-04 09:21:38 ....A 155136 Virusshare.00093/Trojan-Spy.Win32.Zbot.eaym-c48e963f248d1779091c3e8ef9a015d8533cadba230af5708a8f9a90fa4607aa 2013-09-04 08:45:22 ....A 306689 Virusshare.00093/Trojan-Spy.Win32.Zbot.ebmw-855dab3a0a1cfcb962b10c0f8e4ec78209ab20c2649799abc84f2f5b800b73da 2013-09-04 09:49:24 ....A 135680 Virusshare.00093/Trojan-Spy.Win32.Zbot.ebmw-ffcc35f0f3d68b568348bb3a9a892a0879ebd3f1e34e676f27fe6065bd51ffc2 2013-09-04 09:17:12 ....A 390304 Virusshare.00093/Trojan-Spy.Win32.Zbot.ecln-b15a0b1dd5be9698fc4fb40b1fcf5a68654f6dcbb463d50f8862a7c6ccdba8dc 2013-09-04 09:01:40 ....A 390304 Virusshare.00093/Trojan-Spy.Win32.Zbot.ecln-bfe63914349985c501a829327739836e6bdd3ab75069a8042bd97f21c15ad463 2013-09-04 09:52:56 ....A 365728 Virusshare.00093/Trojan-Spy.Win32.Zbot.edju-ee83cf937d9571e629450db2eef1a9f0b0e03e1a98a6f16666216ea2eb987ab7 2013-09-04 09:57:16 ....A 365728 Virusshare.00093/Trojan-Spy.Win32.Zbot.edju-f8e505728d753cfef3095a227f10ec6f0eb7befbce158f3b89c17e9bcef06a89 2013-09-04 09:48:56 ....A 365728 Virusshare.00093/Trojan-Spy.Win32.Zbot.edju-fd7e7a280e18dde9e7d23104ae2b49e472162573c6f0ff0574c3347857b10613 2013-09-04 09:13:22 ....A 7772 Virusshare.00093/Trojan-Spy.Win32.Zbot.edqx-0a9affb47a78dc44ddd98dbc9f0ae09ae2bd49ac20b5628c55da7f476c87f2e7 2013-09-04 09:06:36 ....A 67076 Virusshare.00093/Trojan-Spy.Win32.Zbot.edqx-4aad80c8f8a48eeff154de76621e651bef84606e80d491bc121999ee32bcb677 2013-09-04 09:56:24 ....A 375456 Virusshare.00093/Trojan-Spy.Win32.Zbot.edvd-fdc8d7cd57909a9ade44795596e19bf074292d35ac23e1d21d689c8d69faa859 2013-09-04 10:01:54 ....A 375456 Virusshare.00093/Trojan-Spy.Win32.Zbot.edvd-ff9051958fe2ed4761287714d4104a0bc16f3b9e4677c5682595dff7eb4faa45 2013-09-04 08:41:00 ....A 337056 Virusshare.00093/Trojan-Spy.Win32.Zbot.egum-a0d3f0a5267a8de0a28de2e9ba76f6e09440aae1813901eb4e0523f1bcf34442 2013-09-04 09:32:58 ....A 337056 Virusshare.00093/Trojan-Spy.Win32.Zbot.egum-edc300b8825fd65df02358c11455fac319d325691b646e6c115de094ff73a9ff 2013-09-04 09:33:22 ....A 337056 Virusshare.00093/Trojan-Spy.Win32.Zbot.egum-edc3edbdeabce32370ea2a28aa1bf26fc3405caab928cd513c023aec6b74c5f2 2013-09-04 10:02:54 ....A 337056 Virusshare.00093/Trojan-Spy.Win32.Zbot.egum-f7f605da0a774db21911260818698c0b3399ddf4f674b8147bb00aa472ea5fc2 2013-09-04 09:59:56 ....A 337056 Virusshare.00093/Trojan-Spy.Win32.Zbot.egum-f7f922e2bae1cf9a4a4f7c8d36e74d2587dd5c36d4fadf2ec28c848e22bc875d 2013-09-04 09:49:52 ....A 337056 Virusshare.00093/Trojan-Spy.Win32.Zbot.egum-f9b39de877333034190a2699e30c932be872cb55bdca1641de54bab5985eadae 2013-09-04 09:49:56 ....A 337056 Virusshare.00093/Trojan-Spy.Win32.Zbot.egum-fe6dc1c65f8b0555f3f7277d24898c94cf928713570a855ae9c3b9ddcc478ceb 2013-09-04 08:57:36 ....A 338592 Virusshare.00093/Trojan-Spy.Win32.Zbot.egxv-ad77a16d5d6afbe8760dc3529152449bdeb7ac5d929a92d8951232f03d1b15cb 2013-09-04 09:29:50 ....A 338592 Virusshare.00093/Trojan-Spy.Win32.Zbot.egxv-ce25d6641ca0e394335c667179531e42ab1ddb0f824b7e8d23ae3632676967e1 2013-09-04 09:35:28 ....A 338592 Virusshare.00093/Trojan-Spy.Win32.Zbot.egxv-edd91e500f3ce50b13530c3e233b1846d12271b099fec1954a93388a8e1ee0d3 2013-09-04 09:24:38 ....A 337056 Virusshare.00093/Trojan-Spy.Win32.Zbot.ehni-c31a32748ac020a27c01d14f319c1a58607e9a40495b54a9c5adae616d7f1596 2013-09-04 09:33:18 ....A 337056 Virusshare.00093/Trojan-Spy.Win32.Zbot.ehni-c6949768e5589b03418acd08f2ba711806c8f27a493c992c3bc253fce11e5a13 2013-09-04 09:59:06 ....A 337056 Virusshare.00093/Trojan-Spy.Win32.Zbot.ehni-fd1bcb48a8f59dc27c180db5643de71b92e67b7d819da940f3e9bb342318a1aa 2013-09-04 09:00:16 ....A 338080 Virusshare.00093/Trojan-Spy.Win32.Zbot.eiie-a900de98f26ab4d678b63558aea9cc5641511267bb3e9dcf859e14123e99700e 2013-09-04 08:48:02 ....A 338080 Virusshare.00093/Trojan-Spy.Win32.Zbot.eikl-c811992a7d96aba2bdf893c9e0b29fea700a8c8f32a7bab22545a77a734c904f 2013-09-04 09:33:24 ....A 338080 Virusshare.00093/Trojan-Spy.Win32.Zbot.eikl-edb06e36ba0152d4f495e303e2e762efdd56fb6cd1de5a046a1e91d25779f6e3 2013-09-04 09:49:06 ....A 338080 Virusshare.00093/Trojan-Spy.Win32.Zbot.eikl-f89a4586f7d2cbc497a6e579ecb05f16fd4591d66034f741f6c713a03a8a7541 2013-09-04 09:53:56 ....A 338080 Virusshare.00093/Trojan-Spy.Win32.Zbot.eikl-f95b3d974fb67c22da823e0e9d05ec432a35ec16137c6050c1391d83035b24ca 2013-09-04 08:53:30 ....A 330152 Virusshare.00093/Trojan-Spy.Win32.Zbot.eipa-ca24c4e8f410ba2a0448f7257de66571860e6b69ee35e8f5518834c0e8fc6d87 2013-09-04 09:55:18 ....A 104008 Virusshare.00093/Trojan-Spy.Win32.Zbot.eipa-eeef23bb957ad9560814830d2f31843223f0f75abaa4fcafc9b7270f1e6dd108 2013-09-04 09:38:56 ....A 146740 Virusshare.00093/Trojan-Spy.Win32.Zbot.eipa-f2911c749939ec2379af997808d8303713273f7b187f297da36e68677485310c 2013-09-04 09:51:12 ....A 146944 Virusshare.00093/Trojan-Spy.Win32.Zbot.ekab-811c3a7b22306870805646b6d06087c12a21f6e0e7cee40f3d7b48fe9ce230a2 2013-09-04 08:59:24 ....A 314881 Virusshare.00093/Trojan-Spy.Win32.Zbot.elnc-bc0c77dbb42e3d3d198fbdd65cfc81af4e9054e87a623126fdccb625b2e4548c 2013-09-04 09:31:30 ....A 282113 Virusshare.00093/Trojan-Spy.Win32.Zbot.emxb-eddd96f864ad83da19991dc2fba44e105b5e4cf453aedc239237e14c7a110fbd 2013-09-04 09:17:00 ....A 316417 Virusshare.00093/Trojan-Spy.Win32.Zbot.ennk-7533f02a0bed530f939cdc753aee97a716ad994ae3c4d8ac07de0577f61f27d9 2013-09-04 09:50:10 ....A 315905 Virusshare.00093/Trojan-Spy.Win32.Zbot.ennk-fcfd7df79f57709dc31e7421f5eac14a7e9f939feae5daa69d99e2653929720e 2013-09-04 08:48:52 ....A 322561 Virusshare.00093/Trojan-Spy.Win32.Zbot.eolm-befa53bf723e717471a73251f3d1a6a2334c22d852419a3c1408f31c78e49401 2013-09-04 09:12:28 ....A 322561 Virusshare.00093/Trojan-Spy.Win32.Zbot.eolm-c81abcab23620640be444c8abae00f7af734c0206dc052f528e19685cf11cb45 2013-09-04 09:52:48 ....A 60984 Virusshare.00093/Trojan-Spy.Win32.Zbot.eqkl-03dc0d14aec5a205fd690f51aeb62f13559606c356b14d32161c31b1b3c29409 2013-09-04 09:00:22 ....A 305153 Virusshare.00093/Trojan-Spy.Win32.Zbot.eqne-891417955f4371960ba0ea36f457305d28413079f9e8dbc4275f75fb7c445a16 2013-09-04 09:54:50 ....A 44908 Virusshare.00093/Trojan-Spy.Win32.Zbot.eqne-f90530beb8c9e004d680019a750dcb734cf4e995c209484e4bee7c003a753cd3 2013-09-04 09:49:24 ....A 305153 Virusshare.00093/Trojan-Spy.Win32.Zbot.eqne-ff8e1abc629d9a4488b876090459802975cf33c86ad459200bbd642e9209d298 2013-09-04 09:17:40 ....A 359936 Virusshare.00093/Trojan-Spy.Win32.Zbot.erlh-93238523911f18eb521f5740110a3d6b1d0d0976f1eae41c979826c2ab1b78d5 2013-09-04 09:32:14 ....A 359936 Virusshare.00093/Trojan-Spy.Win32.Zbot.erlh-ee31fdce0687b84e96c4ceca97b6ee59dd4d3df2396ba1f99d144ca5a526f7a5 2013-09-04 10:00:34 ....A 359936 Virusshare.00093/Trojan-Spy.Win32.Zbot.erlh-f8570edbfcacd53a7e31cdead5a3bc64f24503ec1dd80847ee177d3451489586 2013-09-04 09:28:00 ....A 340992 Virusshare.00093/Trojan-Spy.Win32.Zbot.erwn-a1fde6d9a2b6d2be02b1b3fe026bac46e2cd210d91fba3372883b6f05e8b1b43 2013-09-04 09:53:20 ....A 340992 Virusshare.00093/Trojan-Spy.Win32.Zbot.erwn-f940f0de46a85a4ede2dfce86a03f31cccb02301a470e6d1f51a09a77ad33d5a 2013-09-04 10:07:00 ....A 319016 Virusshare.00093/Trojan-Spy.Win32.Zbot.esda-758be628788086e9318b679d178fde593ac13ab7e329cf131bcd7c496b143f2c 2013-09-04 09:25:04 ....A 340992 Virusshare.00093/Trojan-Spy.Win32.Zbot.esda-c546cb477a607eece5234d23984cd57febd98b2d25024d96a73723652c1d0862 2013-09-04 09:05:46 ....A 71168 Virusshare.00093/Trojan-Spy.Win32.Zbot.estm-4cfcfa5c946618df1aad928fcdb4b65a46af59877528b8d87f070513098deecb 2013-09-04 09:53:26 ....A 323584 Virusshare.00093/Trojan-Spy.Win32.Zbot.esvw-f7a9c61d9cf1b7db96a5d72fb05ebacfec1ce89598b53769d18149de0eceb6fd 2013-09-04 09:39:50 ....A 37648 Virusshare.00093/Trojan-Spy.Win32.Zbot.etev-b9b67ae02ce6647c95998370e389bc8ee0a90d5dcbf686a4e5a60a558a8677e5 2013-09-04 09:52:36 ....A 373112 Virusshare.00093/Trojan-Spy.Win32.Zbot.etev-eed637368f4fd2bcd3b95227249d3035c9cd24aef98536970356dc49a9994fe5 2013-09-04 09:58:42 ....A 373112 Virusshare.00093/Trojan-Spy.Win32.Zbot.etev-f7de2158e329a715a7f8aff33b279288c42b97221bd9573facb13fe1b88f8fe5 2013-09-04 09:47:04 ....A 373112 Virusshare.00093/Trojan-Spy.Win32.Zbot.etev-f8216d125a708425d4eb6f1b99e0131138e39bfe7e71127740b011bbb9116ad3 2013-09-04 09:49:46 ....A 373112 Virusshare.00093/Trojan-Spy.Win32.Zbot.etev-f9570ba7e11678182e8e36c7a4c43495fa3ee26a679a5427518f59432526f854 2013-09-04 09:18:00 ....A 476536 Virusshare.00093/Trojan-Spy.Win32.Zbot.etmx-23500d9cfe82ed00ec53567b78b4a78f489146c9334b9e4c47c076ed54ae4950 2013-09-04 09:53:58 ....A 476536 Virusshare.00093/Trojan-Spy.Win32.Zbot.etmx-654374a1f7c79685978d9e6ce8ee5589df2f3d26c1107017a3310409ccc87c2b 2013-09-04 09:57:02 ....A 476536 Virusshare.00093/Trojan-Spy.Win32.Zbot.etmx-ee688d92f4a1d24e9c09017d9cc1a6854a0d16c3ecefaf99bb5ea1a96c837973 2013-09-04 09:51:16 ....A 476536 Virusshare.00093/Trojan-Spy.Win32.Zbot.etmx-ffd85dc8c860dd7ae42799980c257e5f52489b98462806f362b0488f36415961 2013-09-04 08:44:54 ....A 331264 Virusshare.00093/Trojan-Spy.Win32.Zbot.etww-c0ea6014cf106941e620fb79f21b261d1eaed38567ea44bfe2b97964f41a8092 2013-09-04 10:02:44 ....A 333312 Virusshare.00093/Trojan-Spy.Win32.Zbot.euqo-b3ebd0c0645eb6d456a50fb6ba743249921000b344fad3d81bcdeb78f9de8f42 2013-09-04 09:32:02 ....A 239832 Virusshare.00093/Trojan-Spy.Win32.Zbot.euqo-ee1581080c15703dd279226460b85d03663a02c24643165027682dc21a78152a 2013-09-04 09:46:34 ....A 333312 Virusshare.00093/Trojan-Spy.Win32.Zbot.euqo-f92f4470f3028240d6bbb385bd68367ec15a6bce2b97ddde4800f2c644c3ef56 2013-09-04 10:02:38 ....A 333312 Virusshare.00093/Trojan-Spy.Win32.Zbot.euqo-fcf04e51c1b89693139c970ddd8f3578a8ace66ef1c4e30462b4932d90796c64 2013-09-04 09:21:36 ....A 331264 Virusshare.00093/Trojan-Spy.Win32.Zbot.evdh-ced75f80ddabd4f09cbfc0eeb5b95d191398c1aa32651a26c8a2c2df4d29ece2 2013-09-04 08:42:12 ....A 349696 Virusshare.00093/Trojan-Spy.Win32.Zbot.evfg-2de31a665fde93eb06b83a0e0b37cdf3a0192e16ccffc61c194f641d7cff9383 2013-09-04 09:01:22 ....A 349696 Virusshare.00093/Trojan-Spy.Win32.Zbot.evfg-a603fb7f110007b514488996687bc4edff7cc4b3fb4cb1b04c1e3dbaef359ff8 2013-09-04 08:56:20 ....A 349696 Virusshare.00093/Trojan-Spy.Win32.Zbot.evfg-d015d835a595418ee792535fafa10fb29128df5f76a605f5881fcdfdab73663c 2013-09-04 09:59:34 ....A 349696 Virusshare.00093/Trojan-Spy.Win32.Zbot.evfg-fe3c7de865b6b80b4518bc0d5586ab4987d8e9978489f9e9724bbe95d9454345 2013-09-04 08:45:20 ....A 334848 Virusshare.00093/Trojan-Spy.Win32.Zbot.evho-84bdbaa970cd621b58a3409b68d19fe369528670a740fbfc4534677ab5e910bb 2013-09-04 08:58:50 ....A 379256 Virusshare.00093/Trojan-Spy.Win32.Zbot.evje-937c920e106d49527510de7230601de163320e5515185c72efc43b6259d753d9 2013-09-04 09:35:12 ....A 78849 Virusshare.00093/Trojan-Spy.Win32.Zbot.evyi-ee151f8414066980150c810ce91c62bb85164f5ded95c0107e450efbf07bff2d 2013-09-04 09:55:24 ....A 377208 Virusshare.00093/Trojan-Spy.Win32.Zbot.evyi-f7e0ae9153c49bec298c87950c866c35ccb43aa36207bcbfdcc48fd0315443c9 2013-09-04 09:08:38 ....A 333312 Virusshare.00093/Trojan-Spy.Win32.Zbot.ewog-34c7a80b4f58f261b957c9e518845581c6e49bbcd3220615f62f4f931105d63f 2013-09-04 08:48:38 ....A 333312 Virusshare.00093/Trojan-Spy.Win32.Zbot.ewog-b4384163a525bcb5f64eb7dc0014ebff0c5c322d10f0ea1c3dec2ad1bbef11aa 2013-09-04 10:02:38 ....A 333312 Virusshare.00093/Trojan-Spy.Win32.Zbot.ewog-f8c24e72aefc458a59c43e1c6338046794d242e622a19f04e22e18191664f9ea 2013-09-04 09:59:06 ....A 327168 Virusshare.00093/Trojan-Spy.Win32.Zbot.exvi-fa3c38dd653b10db2bd6e6cc02ffef68369d6a59996204018d7d04a426dbd741 2013-09-04 09:18:26 ....A 281088 Virusshare.00093/Trojan-Spy.Win32.Zbot.eyln-92964c6ee07c6427b32246064aebb79fc780afd7760f8fea744ee19b5089f0b9 2013-09-04 09:05:48 ....A 354595 Virusshare.00093/Trojan-Spy.Win32.Zbot.fdbh-544a98c4c1f4414010389d9035200c317c02e298be4cfb703f48017943d38d25 2013-09-04 09:09:46 ....A 363400 Virusshare.00093/Trojan-Spy.Win32.Zbot.feno-0a7e6a6233e2f1ef826aed9ba5f4b6423bca43db24c4e35adf8f160298b5f7bf 2013-09-04 09:08:40 ....A 363400 Virusshare.00093/Trojan-Spy.Win32.Zbot.feno-14755e4c6e5e5d0e373a99db2b1c16800897d931d824f1346962ec2aa77cce4c 2013-09-04 09:00:46 ....A 292248 Virusshare.00093/Trojan-Spy.Win32.Zbot.feno-e8ca4de27f95e83a709171554cc8d04bec05a0b2972a426a1fa5f737cf2bffe5 2013-09-04 09:06:40 ....A 375176 Virusshare.00093/Trojan-Spy.Win32.Zbot.ffre-3f47a0b4afe24705fe7a6ba003dc6395f095255460ab8f9f61e9b87dc9972f2e 2013-09-04 09:11:06 ....A 330752 Virusshare.00093/Trojan-Spy.Win32.Zbot.fkdq-4a50cbae33147ddc8fff11b2998d8cc07c997d425612c07ab086de8c82492c22 2013-09-04 09:53:34 ....A 308224 Virusshare.00093/Trojan-Spy.Win32.Zbot.fnzg-f9b11e6d04549503540403421561beb8c767ec6ec45648a0440af8a783001fe8 2013-09-04 10:04:32 ....A 308224 Virusshare.00093/Trojan-Spy.Win32.Zbot.fnzg-f9c2c97b2e27f3b19df82b9987e27f11d87084b78e21ace5eeb178139f72cf45 2013-09-04 09:12:14 ....A 205312 Virusshare.00093/Trojan-Spy.Win32.Zbot.fomo-14d8461fd6ce678ef39f19f49f7e0f4e9f8776dd85d12ad33690937bb3ae91b0 2013-09-04 09:18:58 ....A 403142 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-071fe978c6b28e8863d5ac0d4a8251ec473e2867c63fb45e32f6fd77ce70a83f 2013-09-04 09:52:36 ....A 106496 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-1b2af91af5e8c9e3b8af0a47c296aaab5c419e92e1024d574cd33339dab76909 2013-09-04 09:50:48 ....A 141824 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-211d5e88bf0cf72c669486e8acbbc6df2d8a5f4cb26606e22b370af85d28556a 2013-09-04 09:59:04 ....A 88108 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-466cd5848cd80c41d13fdb9628f7ef06ab097189e02bed10e8c2f4ef11588b04 2013-09-04 09:29:54 ....A 88576 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-4fccecd346956f0a9fe397c65faaf2c667c9b35a8fe6aa7b78ef64101db0b1f4 2013-09-04 09:43:28 ....A 452096 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-5b4fcf365e9d5fe86e8794ef352b6183b22e8c00c222776c0edf57dc76376946 2013-09-04 09:56:22 ....A 397312 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-6e98a055ed466f824fbbe8a25ed62e764d969008254733cd99474f3ac061f853 2013-09-04 09:23:04 ....A 161280 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-721eb5def547bd3ffe48944490f25956463d916d039c2e10929f4b72c58740d5 2013-09-04 09:02:20 ....A 81920 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-7d2c9795cfa68e310faa8ab9e5663268ad0c57de6914bb1e874bd32a0ebb4903 2013-09-04 09:49:14 ....A 89088 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-82d4aa28cadcd63e7365f8a286d36af25581e1f5a9fa64bb7fcdd823a61ddded 2013-09-04 09:38:10 ....A 171520 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-90083d66053eadc8d0a0da9421c01f0e596ab7b36053026f1a05e152ddb508f0 2013-09-04 09:22:14 ....A 96377 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-9ae58ead1a5e128085e3b60089ee769054b92cb6f623b0530df496332e56e26a 2013-09-04 09:09:50 ....A 73216 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-c146e82e64e58063cf259a3455a4ddd687a17b86dbf2adaadc8a90c6769822f3 2013-09-04 09:03:58 ....A 78847 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-d1ec19ff200f6730a699a4804b758d731dbb7db34d2bbce41d1819e24d39a853 2013-09-04 09:37:36 ....A 758272 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-d5d1a581a0cac92c528f3b5aa0392bb027ffed995f53ae9a5fbbba94fd48f9da 2013-09-04 09:22:26 ....A 96768 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-e51d1a37a22d4dd978930d659ee44fff384a7389b6f46023632f28ce8504de3e 2013-09-04 09:35:14 ....A 388096 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-ee42503bf1138d2b90677f44216a07eeac6f034efb2c4c08179a5f56200b3b36 2013-09-04 09:02:30 ....A 232960 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-f7abcbe1a04ef6a0dbcf713478d45adeea16d918162f84c004009016eed04ff5 2013-09-04 09:51:22 ....A 64000 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-f99d01d6f8bd7a9f774fe52e2158707b194f42c38fc939b46b82af2954aa86f5 2013-09-04 10:05:38 ....A 421244 Virusshare.00093/Trojan-Spy.Win32.Zbot.gen-fe266f5dbe952f8dd439f080fab8f7f5ad35f7e93b27f22e5de9ce9e2e60c52e 2013-09-04 09:21:26 ....A 314472 Virusshare.00093/Trojan-Spy.Win32.Zbot.gfde-5c170551c7ff5465c1d1808384d2d8af90c980da064152377a37ca9612842cf0 2013-09-04 08:46:38 ....A 65024 Virusshare.00093/Trojan-Spy.Win32.Zbot.gftc-0c011fcd46d4c3109740cb6d4ae0d06dcf6be45c4a457d1198be2de3d8b176e7 2013-09-04 09:24:18 ....A 438784 Virusshare.00093/Trojan-Spy.Win32.Zbot.glid-98ee1a7948c775f8bb626c9873f4239fb60bf954363c67931db0518f36b1ce11 2013-09-04 10:07:06 ....A 190464 Virusshare.00093/Trojan-Spy.Win32.Zbot.gwvh-f803805bc8c602339d160a6f4857b2673a304ac84eaeae403e6a6108055ad6b7 2013-09-04 09:36:00 ....A 191488 Virusshare.00093/Trojan-Spy.Win32.Zbot.gwvj-edd8ac2e9fe6fe605a05771d4408bdace730871e5805f2e1089f235bdef7ae03 2013-09-04 09:27:42 ....A 259112 Virusshare.00093/Trojan-Spy.Win32.Zbot.gwxd-ba7398f123565bbe38db5c6721e2d163e175a4ef41d7c08b0107e0b0c429ff60 2013-09-04 09:16:34 ....A 175616 Virusshare.00093/Trojan-Spy.Win32.Zbot.gxwn-f396eae4b86455769fa431ef7bda03e9f889517c9d255c6f95bfeb9049478c0f 2013-09-04 10:04:46 ....A 186880 Virusshare.00093/Trojan-Spy.Win32.Zbot.gxzl-b85a8bb4e9b6460d225d1057035529d0f1e0940cf7b81bbb13b068a5efbc0003 2013-09-04 08:46:34 ....A 315904 Virusshare.00093/Trojan-Spy.Win32.Zbot.gyin-fc0bcdaf6e5d61b85935566524e862678b55ca9795f69a08c08b894182c1166a 2013-09-04 09:31:52 ....A 199680 Virusshare.00093/Trojan-Spy.Win32.Zbot.hear-edffbf0913199ec41a7d8dadb3227ecb2340b6d73eaf6ef805507dd8f7dda3af 2013-09-04 09:07:42 ....A 175104 Virusshare.00093/Trojan-Spy.Win32.Zbot.hghq-a7094d44f0274c61cffb08ee8cb4e353b65c7768f215ba0774cc1f374a1d7c70 2013-09-04 08:48:00 ....A 192512 Virusshare.00093/Trojan-Spy.Win32.Zbot.hkpj-cf21944ba0b7ed7ea1e1c84b10877616d9cf21ebe508e04992dc55f72cc4cfbb 2013-09-04 09:36:34 ....A 200704 Virusshare.00093/Trojan-Spy.Win32.Zbot.hnaf-edefa1b996e69837c71d502bfbadba24cdf409d9e08e9145a8799cf923dc1eee 2013-09-04 09:59:26 ....A 210432 Virusshare.00093/Trojan-Spy.Win32.Zbot.hnct-f80f0ca3c959b9d6a8291d1f3bd4bf4e73d9abaa0be4cf4877d7acf0e53cf32d 2013-09-04 09:13:20 ....A 205824 Virusshare.00093/Trojan-Spy.Win32.Zbot.hnkf-85cbff9eaa5652eae2918208f1f7c7bf0dd4e8d4de2b9bfc92d8f5615b19995a 2013-09-04 09:47:58 ....A 223744 Virusshare.00093/Trojan-Spy.Win32.Zbot.hoeu-fa57dbd9411934962280e19864c325c7129c85a92e0c1545a72311d20b53d2d2 2013-09-04 09:31:52 ....A 284672 Virusshare.00093/Trojan-Spy.Win32.Zbot.hvem-edef8a7af1db1c2cae0049a8b452e57e0080c9796345aeaacb1cef1775292f52 2013-09-04 09:54:16 ....A 284672 Virusshare.00093/Trojan-Spy.Win32.Zbot.hvem-f894f95b2760bd549336b42b80ba6f3428d8605783d80eac73bec275589ed289 2013-09-04 10:02:18 ....A 284672 Virusshare.00093/Trojan-Spy.Win32.Zbot.hvem-fd2551de166201f8435df469b4715fa444b067353fcd44aa5eb8d9afc5c1e449 2013-09-04 09:59:28 ....A 232448 Virusshare.00093/Trojan-Spy.Win32.Zbot.hzee-fe46e5776dca311c3ba1fc284f9e4f600dfe64c3d5a5955485e7667a58985e3b 2013-09-04 09:08:48 ....A 240640 Virusshare.00093/Trojan-Spy.Win32.Zbot.ibrs-1443204744e8ea67fd52a4f16ef57c28a32fc74d1094a78b3da8334b4e13c1bd 2013-09-04 09:15:16 ....A 240640 Virusshare.00093/Trojan-Spy.Win32.Zbot.ibrs-9109a7fb02c8a0db080f57cfdee4859c726d335461f09928d3071c3c1708d788 2013-09-04 09:21:58 ....A 240640 Virusshare.00093/Trojan-Spy.Win32.Zbot.ibrs-b734153a626b91190e93223c25a7f4eb392bbcb7fbd732393bdeebea06bc17ec 2013-09-04 09:09:58 ....A 175616 Virusshare.00093/Trojan-Spy.Win32.Zbot.ichb-4a5301db6aa6aecb503a4d5fa88d0dc384cb5ff2fd2e0096c2f7c7cd731a58c8 2013-09-04 09:28:30 ....A 236544 Virusshare.00093/Trojan-Spy.Win32.Zbot.icmc-c112867658c67c3df44d11c1288ee841ceafbc45f2a6b517c1395b959607f649 2013-09-04 09:53:22 ....A 244224 Virusshare.00093/Trojan-Spy.Win32.Zbot.ient-ffcd7fbc05008cb9e2c038850257f1424d647b4f0544f0b894a72476db958dcb 2013-09-04 09:04:40 ....A 238592 Virusshare.00093/Trojan-Spy.Win32.Zbot.ifdp-8374ddf5e96cf1080f57be44db2cfbc32b55aecdfb4e41506dcc3dace2b8d670 2013-09-04 09:31:34 ....A 238592 Virusshare.00093/Trojan-Spy.Win32.Zbot.ifdp-af3c913844be85e1a458492cae4020ca9acc4a7e062a78a567f4dfb73c7e57d0 2013-09-04 09:47:10 ....A 246784 Virusshare.00093/Trojan-Spy.Win32.Zbot.ifny-f8a673f1834bef00fdcda3df5b6f807696424d30d4172c4fc40d66979cb5d0b6 2013-09-04 09:10:56 ....A 201216 Virusshare.00093/Trojan-Spy.Win32.Zbot.ijjf-7534219c21bdfe6e68a987c8d767af108d78de56807abd313db5cc1a1dbabdb2 2013-09-04 09:08:54 ....A 151552 Virusshare.00093/Trojan-Spy.Win32.Zbot.ilpr-1fa8b43e93f923074660989f9378ee53555d45a94a085c1bfbcee236b57430bd 2013-09-04 08:41:58 ....A 256512 Virusshare.00093/Trojan-Spy.Win32.Zbot.iqds-0e493f113e59b1a5e509fccd3e77f56254498a90e6f8d30d6a4edbb7304a4c85 2013-09-04 09:11:20 ....A 256512 Virusshare.00093/Trojan-Spy.Win32.Zbot.iqds-14e6c4e4eebabc4af9d5d24d646ebb359abfcca5259192881e2e1eacdf2b7cf4 2013-09-04 09:07:32 ....A 256512 Virusshare.00093/Trojan-Spy.Win32.Zbot.iqds-5468fe435d2777b69e5f92549f2b336a3f825be593f6f4763472d6a00b101a03 2013-09-04 09:13:22 ....A 244224 Virusshare.00093/Trojan-Spy.Win32.Zbot.irmy-14e1cbafca6d60b27c99eb77fd86a012029626441f58f85b7b35abef40fcda83 2013-09-04 09:06:16 ....A 244224 Virusshare.00093/Trojan-Spy.Win32.Zbot.irmy-49f5d914ae49e35297387c4c4e9d2698465576109dbc019f3c3e1f0edb536d32 2013-09-04 09:11:50 ....A 253952 Virusshare.00093/Trojan-Spy.Win32.Zbot.irop-3f8fc1e11729a53a51c210fdd776c88b91c539f2c4a8e24349160c48b2210fe0 2013-09-04 08:53:20 ....A 95744 Virusshare.00093/Trojan-Spy.Win32.Zbot.jadh-51ca55b00cc5658a8a54f5d5e2cbe6ebc7cff3dbc446ed1110e4c5c877087fff 2013-09-04 09:13:10 ....A 95744 Virusshare.00093/Trojan-Spy.Win32.Zbot.jadh-a248a9771ae193bb5166b97417abde0368f9d84aada0565ae68847776094b2e7 2013-09-04 09:42:00 ....A 95744 Virusshare.00093/Trojan-Spy.Win32.Zbot.jadh-a35162660d48a0b6fe4cb7ff4c09087497ee1d040da6915f101062dac21cbd36 2013-09-04 09:48:36 ....A 95744 Virusshare.00093/Trojan-Spy.Win32.Zbot.jadh-f78ea8541563340331b1df4a23c9fe9b808b53b59ea6c59cfb6efae83b7834bd 2013-09-04 08:44:46 ....A 335360 Virusshare.00093/Trojan-Spy.Win32.Zbot.jdgc-0b219c56fd2da5a2c8ec1bc9aa0b295f9e83c954e01b0b7d345f2cf78df4410b 2013-09-04 09:04:54 ....A 325120 Virusshare.00093/Trojan-Spy.Win32.Zbot.jdgc-14f4f181965f2dfb577479d7829af1015b7a569584227d3fc21f5379f91903a9 2013-09-04 09:08:36 ....A 335360 Virusshare.00093/Trojan-Spy.Win32.Zbot.jdgc-3ea6c1d878a00d98f185a706f7dfa1574fc99e0c56b7596e984c6ceeba11f6b3 2013-09-04 09:09:50 ....A 335360 Virusshare.00093/Trojan-Spy.Win32.Zbot.jdgc-3ee0b0b8c44d27a0900e86eef4d45b7ef400f07c3eb1447e1fab5f08ad2d37ae 2013-09-04 09:13:42 ....A 335360 Virusshare.00093/Trojan-Spy.Win32.Zbot.jdgc-49a7e42cff5b89b019d805378419b8ff6bec0629158bf4dfdba6486a59caa2e0 2013-09-04 09:10:24 ....A 325120 Virusshare.00093/Trojan-Spy.Win32.Zbot.jdgc-49f6ea58f0bd150b580cc98af29f029e2d90629f59dac81fc2fc9ef3e85f0bc7 2013-09-04 09:05:46 ....A 325120 Virusshare.00093/Trojan-Spy.Win32.Zbot.jdgc-49fd642c05bedefb86af77b171c2a41834e65be95db10c897f171cf7c066dfe6 2013-09-04 09:11:54 ....A 335360 Virusshare.00093/Trojan-Spy.Win32.Zbot.jdgc-4a185dd9c824bea008657b45a39ede9667c2f0aedbc09763e9c7af9a3ecd7933 2013-09-04 09:05:48 ....A 53396 Virusshare.00093/Trojan-Spy.Win32.Zbot.jega-4a8a04d6380d057fb19b978be987e95776f22a127dce42caa32a0be22d2fd2a7 2013-09-04 09:11:50 ....A 1151949 Virusshare.00093/Trojan-Spy.Win32.Zbot.jfra-3f63be9753ecdc7863ec3d101cc4a4f56ebed4c24622870f625ed742ed618951 2013-09-04 09:12:42 ....A 1400534 Virusshare.00093/Trojan-Spy.Win32.Zbot.jfra-c1a1b768c12c16e154b90a66eb092295948a10825cadb9f7e92b0c0e73c8334b 2013-09-04 09:12:18 ....A 38247 Virusshare.00093/Trojan-Spy.Win32.Zbot.jgaj-0a6bde2b94eb3ea1b8586550f486ea856c26289bc388a569183c33849e9f35f8 2013-09-04 09:11:00 ....A 65895 Virusshare.00093/Trojan-Spy.Win32.Zbot.jgaj-3fab60159ed1920e041b95b75a9fc7e7044cf7f5ebf668927c04cd16288c6d35 2013-09-04 09:04:06 ....A 234496 Virusshare.00093/Trojan-Spy.Win32.Zbot.jquv-1f20a3e77ad76cad9909e3fe8d6367b85a173536c5691eb6ade607fc013490b7 2013-09-04 09:14:26 ....A 160493 Virusshare.00093/Trojan-Spy.Win32.Zbot.kbkp-fa9b6fd635fea02775648a893ee694bd29ba77129d95a5d438f903ea7b87fae4 2013-09-04 08:56:14 ....A 135300 Virusshare.00093/Trojan-Spy.Win32.Zbot.lgoi-69e3c4784d9cf74e972323850cf5e865628fc17789bd9452f7368fdd6c9bc06a 2013-09-04 09:47:32 ....A 225792 Virusshare.00093/Trojan-Spy.Win32.Zbot.lsqs-72fa3fd05ef06b944952ba428e7b7e056bb8c776cd2c2e866a2dfbb46eb536a5 2013-09-04 09:24:54 ....A 222535 Virusshare.00093/Trojan-Spy.Win32.Zbot.lumu-7cdd144d6a2194ca5d167c470a19c91b79d6e77e2f14c96a1ffa3b24a2f17f4f 2013-09-04 10:00:08 ....A 313680 Virusshare.00093/Trojan-Spy.Win32.Zbot.luzr-13b75204a9e234f718c67e5875e4619a90f28548ca4b85f6b62ec8a9e8f2da8c 2013-09-04 09:52:08 ....A 305488 Virusshare.00093/Trojan-Spy.Win32.Zbot.luzr-f3845b8d1f9b30da5523660f72d51b9af2533499b82bce873c4f18365b884f53 2013-09-04 08:46:50 ....A 225280 Virusshare.00093/Trojan-Spy.Win32.Zbot.lvca-388fcd29440d93ae648dacf52e53ae21ab34fc0326cce408f00f844f3bdc77f4 2013-09-04 09:02:48 ....A 225280 Virusshare.00093/Trojan-Spy.Win32.Zbot.lvca-9fcc396ef6518d074dbd4c0063a53ea71e1cd7e1f26ce6e3b4a77920478c0392 2013-09-04 08:59:24 ....A 225280 Virusshare.00093/Trojan-Spy.Win32.Zbot.lvca-f62b020aafd24ff343155d6a25083f713313639f39023af562d7365b9e842113 2013-09-04 09:37:16 ....A 225280 Virusshare.00093/Trojan-Spy.Win32.Zbot.lvca-f7e835068bf24a7d822e1e37b2ecb1be2de514549d5ecbfa3dfe70601343c48a 2013-09-04 08:49:36 ....A 304128 Virusshare.00093/Trojan-Spy.Win32.Zbot.lxmz-8a73bd69801849c366d205682fc1c1f9c82fa195432ec9e4ba85971a0817ee8e 2013-09-04 08:56:30 ....A 66560 Virusshare.00093/Trojan-Spy.Win32.Zbot.lxmz-cae05ad0a3fe67d2968ad531c8b6ec6204f030579effab867358dfafb5fba800 2013-09-04 09:44:42 ....A 304128 Virusshare.00093/Trojan-Spy.Win32.Zbot.lxvm-581fbf921b24fbac313d9c41595608d54c534e8f7ac48ae56fb891b06177511a 2013-09-04 09:08:12 ....A 825856 Virusshare.00093/Trojan-Spy.Win32.Zbot.lycb-021d6f4fd3078d8a1ed7a5642832eb82612322998944592df629ccdf32d42b4a 2013-09-04 08:51:42 ....A 304640 Virusshare.00093/Trojan-Spy.Win32.Zbot.lyni-680a02a521744be072b73a7246edd6563b91d6784e80fb343c29d8456774884b 2013-09-04 09:35:06 ....A 305664 Virusshare.00093/Trojan-Spy.Win32.Zbot.lzfp-41836b69570b47ee690dade55bfd0707b4d6a3cb9a33b857e3708f1bd627dabb 2013-09-04 09:57:52 ....A 305664 Virusshare.00093/Trojan-Spy.Win32.Zbot.lzfp-65576e81e9cc323c588691b1f4a5f0eddc65e2a1d73578ddc1e46647b85567a5 2013-09-04 08:48:52 ....A 305664 Virusshare.00093/Trojan-Spy.Win32.Zbot.lzfp-805714faa470a00a46a76fe5515cc909adb0bc34ae30f5bf843b7e1e62880143 2013-09-04 09:11:18 ....A 305664 Virusshare.00093/Trojan-Spy.Win32.Zbot.lzfp-81d720d5d8f5934c7ef81805165d163ceafa9f0c4ddf27e7b9cc21034d123b16 2013-09-04 09:22:42 ....A 305664 Virusshare.00093/Trojan-Spy.Win32.Zbot.lzfp-aa01e923b5f79e0975c40634572590776dcc40a850707061286464b2138bbb12 2013-09-04 09:47:48 ....A 305664 Virusshare.00093/Trojan-Spy.Win32.Zbot.lzfp-e0a41e4508e3f4f86dbb417265b1b8b7e19aa54072d015381bd489be7dfe23a3 2013-09-04 09:40:50 ....A 302592 Virusshare.00093/Trojan-Spy.Win32.Zbot.lzgs-29fc6bb3f437d4ea003431f552ebfe744cde1b58916b21a6d65ac60d434e1531 2013-09-04 09:28:46 ....A 302592 Virusshare.00093/Trojan-Spy.Win32.Zbot.lzgs-98877d27cccbe3648f47ca6ad4cb4f1f3e47457440a20e4d3f46fd5604f5f8b2 2013-09-04 09:12:54 ....A 67072 Virusshare.00093/Trojan-Spy.Win32.Zbot.lzlg-1a0803730298acd732f113858822a18b66cec80b13847a6249d50709301f2c76 2013-09-04 09:26:32 ....A 828928 Virusshare.00093/Trojan-Spy.Win32.Zbot.lzlg-90e05b08e3c289760b7ae04a274d9af5355c4932ad59ef135b60c60f7b235f96 2013-09-04 08:58:00 ....A 275024 Virusshare.00093/Trojan-Spy.Win32.Zbot.mjao-cfe7c965a277aa608e2976edd46cf2069a572cc56ac2593a6b6dcfa1e2d06946 2013-09-04 08:55:26 ....A 240128 Virusshare.00093/Trojan-Spy.Win32.Zbot.mqgy-0afb2fc7f0027e44d79e1cf4e8872de08a7714a07d5ec91bcc63183a15a17e73 2013-09-04 08:51:20 ....A 240128 Virusshare.00093/Trojan-Spy.Win32.Zbot.mqgy-57f6f0c9df84fcb1df730bde1077c11724398c3b940e514e7e5fb69000614ca5 2013-09-04 08:45:32 ....A 230912 Virusshare.00093/Trojan-Spy.Win32.Zbot.mqmp-8742fc0820805dc06c95d95040294ace3183911a5f51355564779d4aadcf511d 2013-09-04 09:56:40 ....A 225280 Virusshare.00093/Trojan-Spy.Win32.Zbot.mqxm-18458d6694afd4907f1b7cf363c2ca607f1654f1befb27c01e9505739ddeb06a 2013-09-04 08:52:40 ....A 225280 Virusshare.00093/Trojan-Spy.Win32.Zbot.mqxm-85b6b4588bde71afd4d608e941a4b87219f9ab822080d7631f28dee17f667730 2013-09-04 09:13:30 ....A 225280 Virusshare.00093/Trojan-Spy.Win32.Zbot.mqxm-92c3f74f398f9bdcc4cc0e52055d48e6207bd222490132b7bb66556f44ef754e 2013-09-04 09:42:18 ....A 825856 Virusshare.00093/Trojan-Spy.Win32.Zbot.mrma-144727c18810ae8eaaf4fe7b67258d6d05c4d9d09351bd0f3d53a9afb88891e8 2013-09-04 09:10:20 ....A 110592 Virusshare.00093/Trojan-Spy.Win32.Zbot.mrma-ae177d58deba7b2969b56cfe39ad60a18bbf2026ed610b2092d08e2d0ac1ce78 2013-09-04 09:30:26 ....A 121856 Virusshare.00093/Trojan-Spy.Win32.Zbot.mrma-cf244da51bd60d5596abb19f9e883a3967684b683f38929bff39cb9f6c2bd071 2013-09-04 09:22:06 ....A 236544 Virusshare.00093/Trojan-Spy.Win32.Zbot.msvm-3cb86aeea9597860009e6c14ea6f71a36e577cfb40ca76bdb7a3429c1a1ac1e1 2013-09-04 09:06:48 ....A 246272 Virusshare.00093/Trojan-Spy.Win32.Zbot.mtyp-9316a7f9bdc08ef66cdd9112af0e0f110bb72b6a55a484b487adaa80f30f14e6 2013-09-04 08:59:50 ....A 286720 Virusshare.00093/Trojan-Spy.Win32.Zbot.mzgz-3ca0f242fdf395125a8618ce733ca209591939e5c30c7f5f548eb6e896b70a9b 2013-09-04 09:03:48 ....A 218976 Virusshare.00093/Trojan-Spy.Win32.Zbot.nclw-e4bd5f7f7ef4ef129ecb0418c3e941ab39d9b4367b255de01cdb9a32b818a8cb 2013-09-04 08:52:02 ....A 312832 Virusshare.00093/Trojan-Spy.Win32.Zbot.ndca-7a3ce686930829db9329cd899c9be5800a6ab9a1a20c06814fdb931ee68a75d6 2013-09-04 09:26:34 ....A 115200 Virusshare.00093/Trojan-Spy.Win32.Zbot.ndto-b26ce93d990d160fe9997ee6e36cea8bbbf9e4be858eba2b078da20e21c82377 2013-09-04 10:01:42 ....A 829952 Virusshare.00093/Trojan-Spy.Win32.Zbot.ngnt-c996daa7ff25ae0331438ac4748fdc5ef616afdcdae1d36fa5c7cc3ef334bad4 2013-09-04 08:48:26 ....A 829440 Virusshare.00093/Trojan-Spy.Win32.Zbot.ngnt-e8b051558dfe4cd0b9c9a50a65433f2a2faae382114d26bb9157d556f86f7cb9 2013-09-04 09:23:54 ....A 791040 Virusshare.00093/Trojan-Spy.Win32.Zbot.nhfp-e7239a2c0d2a006c2a9898908fa5e12d6cd8ac8d24f3f512ca001fcf35b64fef 2013-09-04 09:02:06 ....A 70144 Virusshare.00093/Trojan-Spy.Win32.Zbot.nsir-9be2365b7a3f22e11bfb9c670b489c6b3b6b852d25eabd94e78bcaa57f9f5a78 2013-09-04 09:02:26 ....A 236544 Virusshare.00093/Trojan-Spy.Win32.Zbot.nszp-1dca0a349b5abfbc46278aa5f0b2c9f4692b3259f3821d3bf2d7fa0df8ef8902 2013-09-04 09:03:08 ....A 226304 Virusshare.00093/Trojan-Spy.Win32.Zbot.ntpf-42a3e1f5d21174b0d5a69548d36cbd783f308b5c0430081eeb12ff71ed49a305 2013-09-04 09:59:02 ....A 244552 Virusshare.00093/Trojan-Spy.Win32.Zbot.opan-cd8cbae44395363292488c4c2a5c30029ebfb3a2369d02ba1da80122b2b745ee 2013-09-04 09:01:36 ....A 331776 Virusshare.00093/Trojan-Spy.Win32.Zbot.orix-2807f7c140029c6cb117aa7418f4eac1314fcdaa75d9be16cd26c47ff813f8c7 2013-09-04 08:43:44 ....A 313344 Virusshare.00093/Trojan-Spy.Win32.Zbot.orne-09aef164a87646034be51ce1cb1f98d238e72b76515d93caf0fced8aba15cbf7 2013-09-04 09:22:30 ....A 313344 Virusshare.00093/Trojan-Spy.Win32.Zbot.ornr-5bd82e2988826ae1599924db0f651b1b32607d92e0c2d967c36164bf6650acb6 2013-09-04 09:03:20 ....A 313344 Virusshare.00093/Trojan-Spy.Win32.Zbot.ornr-a7ad5e9dad505352be65f3aeba79ee298d2c9a684374870d606b93c374beddd9 2013-09-04 08:48:08 ....A 67072 Virusshare.00093/Trojan-Spy.Win32.Zbot.ornr-bd0f981e852fd7272883f777ebd8353a6bdbfcf002c8324b9253e38e0dc92aec 2013-09-04 10:03:18 ....A 59904 Virusshare.00093/Trojan-Spy.Win32.Zbot.otki-4877cd29039b57fd2830c8ca38f34fb5bff6f6a56280cfa3cc10f26160c8abeb 2013-09-04 09:54:04 ....A 59904 Virusshare.00093/Trojan-Spy.Win32.Zbot.otki-c1468365a6c0b06fe124802427460090989f8a4a3176107c441bd33dd8325932 2013-09-04 08:47:48 ....A 312320 Virusshare.00093/Trojan-Spy.Win32.Zbot.otki-c7d3a87e01029b504edd596d582a205b0660fd3de5955d179534c391392cb971 2013-09-04 09:16:32 ....A 312320 Virusshare.00093/Trojan-Spy.Win32.Zbot.otki-d354ae880c6c06821edffb542087a2f48beec01471bfd893d49a94d193ac604d 2013-09-04 08:59:44 ....A 427520 Virusshare.00093/Trojan-Spy.Win32.Zbot.otov-81de563404fe71e963978f321c13e60482ed2a0e6cd62526f51f4779ca89ee46 2013-09-04 08:51:10 ....A 367684 Virusshare.00093/Trojan-Spy.Win32.Zbot.otqw-360364f28c58c157a79254e7bbe17964a8ad4a2085733b3bc76c3c9ff9e20900 2013-09-04 10:04:08 ....A 385024 Virusshare.00093/Trojan-Spy.Win32.Zbot.oybr-2ca7aee64f9d055415316ca6d67aa02013f1b791188c5a2a3955bbe8166fa5b8 2013-09-04 09:26:10 ....A 308736 Virusshare.00093/Trojan-Spy.Win32.Zbot.ozcn-1b2478b0d21d2fcd2e4d8667115cee2135ed746403780a16e9ded801d1b26334 2013-09-04 09:42:12 ....A 308736 Virusshare.00093/Trojan-Spy.Win32.Zbot.ozcn-353f744cbc16a7b40d42a6925da4c9f398e4d0019ae18d4649c3bf75ff097954 2013-09-04 09:24:40 ....A 308736 Virusshare.00093/Trojan-Spy.Win32.Zbot.ozcn-370d44db2f0e0d7e289d8cdbc1233648e36b8070952945e1d520fd4de8d796c5 2013-09-04 09:17:16 ....A 308736 Virusshare.00093/Trojan-Spy.Win32.Zbot.ozcn-37e7e931ca32a6698c4dabc4af9ec693b294967413e2d74eef9fc4a8d3526660 2013-09-04 08:45:54 ....A 308736 Virusshare.00093/Trojan-Spy.Win32.Zbot.ozcn-51ec2515111cf1f5bab05523d5fa81947890485d28932999c1926306bfc7965e 2013-09-04 09:47:14 ....A 308736 Virusshare.00093/Trojan-Spy.Win32.Zbot.ozcn-6abe2c7775ba73545474189efe4e887b3fec76513f9d53f173d53b8f2136ee42 2013-09-04 09:17:04 ....A 308736 Virusshare.00093/Trojan-Spy.Win32.Zbot.ozcn-96c7f387d618e9b3bbb249cf83abd88dfee778f2c8df3f3d2a05a28c10161462 2013-09-04 09:21:58 ....A 308736 Virusshare.00093/Trojan-Spy.Win32.Zbot.ozcn-d806581c709705608ee327c18731cd9469a9fc12f91ae86fd3d6c4d21ac2edd0 2013-09-04 08:56:54 ....A 305152 Virusshare.00093/Trojan-Spy.Win32.Zbot.pkgh-a4c767e0af2439cc355396aead8dfbccce9067da7cee9e27dddb4e7c1970d17d 2013-09-04 09:08:28 ....A 308736 Virusshare.00093/Trojan-Spy.Win32.Zbot.pkgh-e2241537d723a0e455850550b9587a1a964ddbe5d2846cb87a55bf86dcc3648a 2013-09-04 08:57:48 ....A 307200 Virusshare.00093/Trojan-Spy.Win32.Zbot.pkgh-f56e8d1c6cebf88dbd9f4612de17a0b2d32cdd61d7ef339a3043d4fecbe4aa71 2013-09-04 09:09:10 ....A 57856 Virusshare.00093/Trojan-Spy.Win32.Zbot.pkgm-bc9c34934e33a8130a13a081affd0447808687d114cf197ff3a5bb26ffe7d030 2013-09-04 09:31:18 ....A 307200 Virusshare.00093/Trojan-Spy.Win32.Zbot.plaw-78d21160454b467fa71c3fdff20a88d1ea713fd8c24c8ceaac841b80d025340e 2013-09-04 09:51:24 ....A 333312 Virusshare.00093/Trojan-Spy.Win32.Zbot.plch-881c51a5f837c3818fce9ab38f96e2db23475ff0f926041afc330bc0fd68a2c1 2013-09-04 09:01:18 ....A 623206 Virusshare.00093/Trojan-Spy.Win32.Zbot.pnip-486ce53b68c4880a8335746cf70f4cad40cb37e0e4792c7ef9421e48e7a8d838 2013-09-04 09:24:28 ....A 292864 Virusshare.00093/Trojan-Spy.Win32.Zbot.pojq-c7af7c45ef9731bdbc87588458a9e3f6a1e5498f98224d9804934120f563c540 2013-09-04 09:53:02 ....A 212961 Virusshare.00093/Trojan-Spy.Win32.Zbot.prix-04f9c7f29915eb0bf49682f073ae361dc6d2990c6ee930c4781b448c7d559632 2013-09-04 09:05:40 ....A 142417 Virusshare.00093/Trojan-Spy.Win32.Zbot.qhgb-4a5efccb3eab0d8e755afff33fc3282014877366a4afdc94f08681b34ed02644 2013-09-04 09:35:04 ....A 113695 Virusshare.00093/Trojan-Spy.Win32.Zbot.qjso-171cce950586845c7c9329467d83860632aca87a4c64a7a8eb420ca4898f90f1 2013-09-04 10:06:16 ....A 193071 Virusshare.00093/Trojan-Spy.Win32.Zbot.qnkt-b27c59a1a33ef859e45de6af86f3a2f7bfcc9053fe635c75a35e0f6fa46a3ee4 2013-09-04 09:04:38 ....A 307200 Virusshare.00093/Trojan-Spy.Win32.Zbot.qxvf-1505ddea3f7b0b1f96b832b2724b9eb2822163f3d1db591292b19fa34db0a682 2013-09-04 09:30:14 ....A 51200 Virusshare.00093/Trojan-Spy.Win32.Zbot.roh-abf72944971e430206065ef747426ef7483fb15e36ee12fb286d606de248528a 2013-09-04 10:02:04 ....A 559104 Virusshare.00093/Trojan-Spy.Win32.Zbot.roh-b2921573736ffff326d8936b0fafe74e67d2e263acbabe8154d45c4087e7f06a 2013-09-04 09:53:14 ....A 47104 Virusshare.00093/Trojan-Spy.Win32.Zbot.roh-eec080834a44d21007b26249c8b32d2d12097e661c11f090ccbeb55a8d69d8a7 2013-09-04 08:53:54 ....A 306688 Virusshare.00093/Trojan-Spy.Win32.Zbot.rqxj-b446b0cab6647fae4fc748fbd5ed07bc12143fd853bf3c3239e3e8cd5e0671ad 2013-09-04 09:43:38 ....A 64006 Virusshare.00093/Trojan-Spy.Win32.Zbot.rrn-416a1ab47efed18bd9ec5ebad20b255d97c8879d25e651a41cae0fa22e3131c5 2013-09-04 09:23:02 ....A 201728 Virusshare.00093/Trojan-Spy.Win32.Zbot.rxcl-fa9c54740dd78e2dec0ed9a89f67d222ec06fb851e52b9168dbd9c9e7dd667ae 2013-09-04 09:19:50 ....A 192512 Virusshare.00093/Trojan-Spy.Win32.Zbot.rxyo-a3b76891e6c87349f538bfd613e0da72a67c6b7e263b73a20d83d183e0445f49 2013-09-04 09:42:06 ....A 143360 Virusshare.00093/Trojan-Spy.Win32.Zbot.sbqv-b8ed9a479e8fefb64f4eb2472705d8cc290ca593d14cc9bcc8702b7eb66d052a 2013-09-04 09:24:00 ....A 361984 Virusshare.00093/Trojan-Spy.Win32.Zbot.sbsb-b52915b7c9d4c2dd2d404e0d95d9de27601e018c3cfe0515f9ca6c6c6fe25371 2013-09-04 09:31:58 ....A 361984 Virusshare.00093/Trojan-Spy.Win32.Zbot.sbsb-edc8761297304b54a39962aebb4b8d2f9933c8b37e95e3f72b59e1f9792ff4fa 2013-09-04 09:50:52 ....A 42672 Virusshare.00093/Trojan-Spy.Win32.Zbot.tvgm-04bfc3c3af75214fde5655305c2fe36035936174abcc4253999e49aedf2770a5 2013-09-04 09:14:26 ....A 212480 Virusshare.00093/Trojan-Spy.Win32.Zbot.ucqm-6e0bf780511429ab62e98c0cc260fceafc7b689e07fea810f549ca44e96e0af1 2013-09-04 09:56:46 ....A 205312 Virusshare.00093/Trojan-Spy.Win32.Zbot.udbu-84b05238a7f01cb7f9b3337420ab2c454594d76d469b1ce6449628ba18fb038a 2013-09-04 09:16:10 ....A 368734 Virusshare.00093/Trojan-Spy.Win32.Zbot.udxe-e380f49afb39455fc109e66928e0d0bd702312b07ba052085019b632914e946f 2013-09-04 09:36:46 ....A 311808 Virusshare.00093/Trojan-Spy.Win32.Zbot.ueja-896993a3cdcc6b5e01b687d50ed78f0952bf06e69b1669393dcf44612ff33e22 2013-09-04 09:38:12 ....A 291328 Virusshare.00093/Trojan-Spy.Win32.Zbot.ufcn-4fa48f624427e27d50e70c90bc111701dd63a50a7c113a840f340b5906197ef7 2013-09-04 09:06:10 ....A 230725 Virusshare.00093/Trojan-Spy.Win32.Zbot.vksf-2a7c90c1515a8144e8963e939cd535043a9b5becaf30174e083a8df9d38342c9 2013-09-04 09:50:36 ....A 286720 Virusshare.00093/Trojan-Spy.Win32.Zbot.vlhk-80a533ab96777ffb8e51716a494e9d3d4e2556f803c115fb8d935a95b119bca4 2013-09-04 09:53:18 ....A 498688 Virusshare.00093/Trojan-Spy.Win32.Zbot.vlll-51e3e5bb8e5c66907abc0025e0ba0056a27b96b083de5c30dde56a54c8e55d18 2013-09-04 09:29:30 ....A 9742 Virusshare.00093/Trojan-Spy.Win32.Zbot.vmra-5eb4abf98f174ffe79b979995ccae96458cc58f30223fd4d0090b256f7e640b4 2013-09-04 09:45:12 ....A 9747 Virusshare.00093/Trojan-Spy.Win32.Zbot.vmra-61ee9fe87d2cac48605d9300b6e33f570085d2884de25e7ba4794fcd025e1e8a 2013-09-04 08:56:48 ....A 9758 Virusshare.00093/Trojan-Spy.Win32.Zbot.vmra-e73ebdbadc01a6bcded830fc6c7b720ba6f7481fe8b4ff139c4ca2a2c1ec41ea 2013-09-04 09:05:28 ....A 114688 Virusshare.00093/Trojan-Spy.Win32.Zbot.vmvg-1f8ab184bfa173570f849915aa6dfaded86135c14ab54bd0e5b95545ecbe0f71 2013-09-04 09:20:06 ....A 304168 Virusshare.00093/Trojan-Spy.Win32.Zbot.vuby-c86c25d33cb2ce32ba0b7b0005e3ef98a2dc23021506a0213bfe81bcf4f0e4c5 2013-09-04 09:13:14 ....A 282112 Virusshare.00093/Trojan-Spy.Win32.Zbot.vxpd-2a7fc354e9ead08133197cf5f942f06f7a180c7d3609bf8c06f4cdfb9e04bc15 2013-09-04 09:56:30 ....A 259072 Virusshare.00093/Trojan-Spy.Win32.Zbot.vxtn-fe671705a8eded97182628a320d8dfeeaf4adc3092627774f105e9cc195fed6f 2013-09-04 09:13:14 ....A 147456 Virusshare.00093/Trojan-Spy.Win32.Zbot.vxvf-cc3430f2abf8857b8e27021eb0b7ad9ced376c4d8cf6f67cff5bc2258db41d64 2013-09-04 09:56:34 ....A 147456 Virusshare.00093/Trojan-Spy.Win32.Zbot.vxvf-ff60112099ca3d78ab7cb96f41a37aa4454712e8083525a7eb0d18ff78e1f1b0 2013-09-04 08:55:52 ....A 487936 Virusshare.00093/Trojan-Spy.Win32.Zbot.vygb-7532d77feabb01556a37286b832940d4578b53d2d5c2d0bfc71f6ca42ebf189c 2013-09-04 08:48:40 ....A 103936 Virusshare.00093/Trojan-Spy.Win32.Zbot.wbgr-5ad74bcd938e923bff2b146000a7702a6547d135cd5caa0b01c17c206048963e 2013-09-04 09:38:32 ....A 510469 Virusshare.00093/Trojan-Spy.Win32.Zbot.wmsv-743eb9e7f029d9fb06feb0b13618c369f89da10ddc2aa98b3dd78a2a92ac2108 2013-09-04 09:35:26 ....A 281088 Virusshare.00093/Trojan-Spy.Win32.Zbot.wnsi-091df889a4568f900f73493358bc9e035b89e071d85efba8bc36e572d0166c80 2013-09-04 09:12:54 ....A 148480 Virusshare.00093/Trojan-Spy.Win32.Zbot.wocs-af79c0fbab5f99be088bb83e4f26afc25ba9ab7717a51a81c2cd3f6d5fab50ac 2013-09-04 09:00:56 ....A 212992 Virusshare.00093/Trojan-Spy.Win32.Zbot.wokd-6252a60105969ba250b91559dfee1cd6be6dc63b4140883eacd7ce7c99706f4a 2013-09-04 09:54:36 ....A 175104 Virusshare.00093/Trojan-Spy.Win32.Zbot.wouf-85b54ed341151f0fc067947757d2bbfd71ff268746d7e40b503a7ceb9924ea20 2013-09-04 09:43:56 ....A 160463 Virusshare.00093/Trojan-Spy.Win32.Zbot.wpds-73756388cfc705313ac73cabbac65464d58a4eb15db205522473b04de5b8d60c 2013-09-04 09:36:12 ....A 141824 Virusshare.00093/Trojan-Spy.Win32.Zbot.wptw-97c7d3b23d213080b6686d8bf9bbd88178be92cc17d0186f25d48cbe75a47851 2013-09-04 09:52:16 ....A 141824 Virusshare.00093/Trojan-Spy.Win32.Zbot.wptw-f8d82cf82fcfad0b4cf590a6e768dd81c6bb293b5796fabfcc255cdefeadd26a 2013-09-04 10:02:40 ....A 540160 Virusshare.00093/Trojan-Spy.Win32.Zbot.wpuj-82ee61e8b9c427df83e6d0981a77ca68e9e4fadd5e4a57823f03fd58ccf252c6 2013-09-04 09:51:36 ....A 432128 Virusshare.00093/Trojan-Spy.Win32.Zbot.wpxd-7d0144ae3a1a86b5e7c3c9a61344fbdf93e8ee7cc64a424f867c0ce1e77c040e 2013-09-04 09:01:24 ....A 651264 Virusshare.00093/Trojan-Spy.Win32.Zbot.wpxd-dd3b0ff28c027320df7a85a9333dbc5dbbd031ed640436b08d20a0a7363234c5 2013-09-04 09:37:18 ....A 43520 Virusshare.00093/Trojan-Spy.Win32.Zbot.wpzu-84fc36c35f01b08a653cc6c2e14d539e3441bfd702f1782f9a723b310aae702d 2013-09-04 10:05:40 ....A 70656 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqdd-e1758b6b4fafe88964e00ec1e64bdf8a398814b2d99d570fba64e8cc3f841e3a 2013-09-04 08:56:30 ....A 30001 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqea-a29a5caa7652ddd6e6487b9cf30cf9cf5dac27b2750f33998aee91e2eafc93e5 2013-09-04 09:48:48 ....A 108599 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqea-da736d0a6e5de381d04c327cde9030f8c37fedac7e6eff24baeaf2f30e71d23a 2013-09-04 09:40:58 ....A 38945 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqhw-414d9a37f9e0f6470c0cac208128510687831a7e874e1f5b7f6849fc2c77eb22 2013-09-04 09:59:32 ....A 38943 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqhw-8cf9bae925ad5703b75fcce0121331b10ff6b3df7aafd793b16431c82892b7ea 2013-09-04 09:44:28 ....A 86016 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqmk-3491493bd69c86b7fdd065d102487789842b17ce7c3ca56732e034e4c9eaf120 2013-09-04 09:36:12 ....A 168448 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqmk-f8f32e7c688fe3f3fe6406524f14c7845e6f4df04b13c98c5d7d0bbc8c4deec1 2013-09-04 09:55:02 ....A 86016 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqmk-ff25aaf1e3cbd8770ba7beb20e4fda10bd724d707d1171c08c518fe728d8df08 2013-09-04 08:46:44 ....A 71680 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqpt-364116d45d3e946d506a0b7cc901344196a66f447c912eec3fc89ec6b6ad5a98 2013-09-04 08:41:18 ....A 35328 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqrb-d40dae8a8e308e1ddff91ca884e0dd10cb793998a0380ced7590e29cb43fc3f4 2013-09-04 09:48:52 ....A 49254 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqyf-45732198954fd5bd509f15d712281b775819b1f78ea98cec7c81aef54422b1bc 2013-09-04 09:38:36 ....A 49271 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqyf-f9301ec916c60b5c2a72079f18708e79f95f8d22fbbbf1f5e37faef14df8ac61 2013-09-04 09:30:40 ....A 160256 Virusshare.00093/Trojan-Spy.Win32.Zbot.wqzc-9a85b148851b8decd5f0bc6152e51c6240ee79fb91ba1052b246510abdf1442e 2013-09-04 09:51:28 ....A 85504 Virusshare.00093/Trojan-Spy.Win32.Zbot.wrnk-f9ac534effab8ff90a0c2e7f73036922b7a3cb55a6382b55b17d93464112a124 2013-09-04 09:37:08 ....A 236032 Virusshare.00093/Trojan-Spy.Win32.Zbot.wruv-275e6204547b3a4ea76f5284fb539838230df2b7226b44913f984b89c7004337 2013-09-04 09:23:06 ....A 55678 Virusshare.00093/Trojan-Spy.Win32.Zbot.wruv-7a958331cc394838a0a03379c3a9adc95f88b08f005e1f659e9315327566d828 2013-09-04 09:18:00 ....A 95744 Virusshare.00093/Trojan-Spy.Win32.Zbot.wruv-8581ee1d1a564981037564d19618ee766eed50f25d56b87872b5288d6265ad72 2013-09-04 09:04:34 ....A 23936 Virusshare.00093/Trojan-Spy.Win32.Zbot.wruv-e9cf8f5012c827695e5f0646cc4eadf24a9462adfc670752a65ab9ee33696caf 2013-09-04 09:27:50 ....A 228926 Virusshare.00093/Trojan-Spy.Win32.Zbot.wrvb-5b8d76cbdd253994e8964f0a4df7ba579c465853c47af1e0e16c9e08eaa7ec77 2013-09-04 09:29:34 ....A 60202 Virusshare.00093/Trojan-Spy.Win32.Zbot.wszu-219ab901129e458f9a27573ca0dbaa335dfaeac88d4f9a039cb0800236376a56 2013-09-04 08:57:28 ....A 69632 Virusshare.00093/Trojan-Spy.Win32.Zbot.wtlr-593ea69f9bbb01e65ca0c2997d0c24b56426cbf2da124b3c7f3704c13eea9d2b 2013-09-04 09:26:54 ....A 52736 Virusshare.00093/Trojan-Spy.Win32.Zbot.wtyo-1fb6a9f0a7b85fd8d310f013b786495770ba229dfc02966f6059c2fb415f9071 2013-09-04 09:02:14 ....A 98304 Virusshare.00093/Trojan-Spy.Win32.Zbot.wtyo-1fd413c65c87dc55e7925f69afa2d0be81904f6306b3408c1acb5dd384968ef4 2013-09-04 10:00:44 ....A 290304 Virusshare.00093/Trojan-Spy.Win32.Zbot.wtyo-3df49519633f666c3592c9d5fd65c184c4f63e34adbf6164b42b6609c5a4733c 2013-09-04 09:24:52 ....A 98304 Virusshare.00093/Trojan-Spy.Win32.Zbot.wtyo-4384cd698d9f580396f314311002d0f2b6308a2262045500c4c4026c67f3cac9 2013-09-04 09:30:54 ....A 101892 Virusshare.00093/Trojan-Spy.Win32.Zbot.wtyo-9549a07f0ad39275e688fafefd84d0da300715a56f7e5861bdec9824c3770780 2013-09-04 08:59:34 ....A 98304 Virusshare.00093/Trojan-Spy.Win32.Zbot.wtyo-ec28b36c67f6e93f362bf0478085baf6b6c186c0da7b48ded951613083d9b881 2013-09-04 09:35:40 ....A 52736 Virusshare.00093/Trojan-Spy.Win32.Zbot.wtyo-ee08966183417231393578f9b6da01a8c08797d2fe8f6c2a210125d016d8cdc7 2013-09-04 08:50:58 ....A 11299 Virusshare.00093/Trojan-Spy.Win32.Zbot.wvjb-75137f899aa95f7d7fbe580e87b9ef6681a2761212505e0e28c881b3664c911a 2013-09-04 08:50:42 ....A 11291 Virusshare.00093/Trojan-Spy.Win32.Zbot.wvjb-94ad4620fff278779f76045ad9046f5230b22c5fc89b1747113e9887f1f8265f 2013-09-04 08:56:32 ....A 226816 Virusshare.00093/Trojan-Spy.Win32.Zbot.wvtf-e269687686c298c95eaf30affad6c047e769d1717f5357bb2c53ad9790d5d178 2013-09-04 09:20:50 ....A 222208 Virusshare.00093/Trojan-Spy.Win32.Zbot.wvuk-2f2e944e5e26d713d64d08640923ffc019b1686f53f0e6f53f43445a1c976732 2013-09-04 09:34:52 ....A 336104 Virusshare.00093/Trojan-Spy.Win32.Zbot.xcot-620910c343d471dbf6f5ac774e17afa1d14a52e98d95f123222c23bb58b972f2 2013-09-04 08:46:38 ....A 472693 Virusshare.00093/Trojan-Spy.Win32.Zbot.xcoy-628ed6c61fd33ef302d1a24e6d647be41dd2d446cf1ba92c95ff6d6ddf0aa3ca 2013-09-04 10:04:08 ....A 296488 Virusshare.00093/Trojan-Spy.Win32.Zbot.ydgh-2317b79f9670e8d8c758342098525fe03f32be182a04cf9fc22de9e750deb2de 2013-09-04 08:53:04 ....A 296488 Virusshare.00093/Trojan-Spy.Win32.Zbot.ydgh-756d8390f156d097492cb71f1a6b1342ce6a9c6b872988c64f8fad7c74bbb187 2013-09-04 09:53:20 ....A 296488 Virusshare.00093/Trojan-Spy.Win32.Zbot.ydgh-8de8789830c4f6b203ac8f1ce3e9dccc0814007c869a8d06e761b63339102244 2013-09-04 09:30:34 ....A 407640 Virusshare.00093/Trojan-Spy.Win32.Zbot.yges-af4d6188140f39084fa26b22a6f4f48560b2e6a473bb2202e6ed63e168d76cd3 2013-09-04 09:22:08 ....A 39444 Virusshare.00093/Trojan-Spy.Win32.Zbot.yode-94349e57b02bfda6b9ce3ed60484af903f162ba2050790b72a94d7fdd2da6a06 2013-09-04 09:20:58 ....A 188416 Virusshare.00093/Trojan-Spy.Win32.Zbot.yujr-b6ac0f9f4c7f598db9ae70c07efa1d4bee46ddb0c177f428119d8c4986c23d15 2013-09-04 09:12:10 ....A 284160 Virusshare.00093/Trojan-Spy.Win32.Zbot.yumy-4a8200511f5856f045704663f91ad135aa1073c2a29940a378f93fca2612b7d4 2013-09-04 09:27:12 ....A 190776 Virusshare.00093/Trojan-Spy.Win32.Zbot.yupw-fdfd74898e5f23fcf3e7de65ecbd868d73a3320ad53365952ca154683303e170 2013-09-04 09:10:26 ....A 262144 Virusshare.00093/Trojan-Spy.Win32.Zbot.yuqe-3fa1083f1b9145214440db6a8b9bc5ee617ac8563842a3dfe3a4cf4f1f7360f4 2013-09-04 09:09:04 ....A 262144 Virusshare.00093/Trojan-Spy.Win32.Zbot.yuqe-49c21f3a579f8fcf9598940401d8be1dd69d76b16804f1292efb5bb216043ff9 2013-09-04 09:16:42 ....A 201728 Virusshare.00093/Trojan-Spy.Win32.Zbot.yvlv-a789d3664a67406ea7f3c02873ee2384369b9e254e6cd02c67c8ca9eec253ff5 2013-09-04 09:09:00 ....A 260608 Virusshare.00093/Trojan-Spy.Win32.Zbot.yvvq-3f5914a7ebb3439467a7469144ba1d26089bd95c145fffc55e31201e4133b76e 2013-09-04 09:48:42 ....A 184320 Virusshare.00093/Trojan-Spy.Win32.Zbot.yvwr-ffa9caa8c52cde3404a1139c933d0757a5a4833f0315b77b7a5959b8e9670d00 2013-09-04 09:12:02 ....A 248320 Virusshare.00093/Trojan-Spy.Win32.Zbot.ywaw-14f413d079d172623794c4580549884929cfc87b4be38c9ed8c510b41c3461ef 2013-09-04 09:49:34 ....A 199680 Virusshare.00093/Trojan-Spy.Win32.Zbot.ywin-fcd835482e17cbed9067715723ef41a9506a83109a365465a87caadddd912362 2013-09-04 09:55:32 ....A 242840 Virusshare.00093/Trojan-Spy.Win32.Zbot.zaur-f55c4750f396db776847a493ef24c5e9527ea5b9cd954727b80bf02d94c7ed66 2013-09-04 08:55:18 ....A 223744 Virusshare.00093/Trojan-Spy.Win32.Zbot.zher-c5ae6e1dd50c918336ba6ab820f66ab0418d3bfc12cdf8a42b787694c834f2ca 2013-09-04 09:48:10 ....A 221696 Virusshare.00093/Trojan-Spy.Win32.Zbot.zhju-eefe39ddf24510c5fa6d4d74de56752bc392a90146987064fc0c413ad89b43be 2013-09-04 08:51:28 ....A 452096 Virusshare.00093/Trojan-Spy.Win32.Zbot.zjrp-f9cd3924cebb52382b0fdb6a6d795a98f20464aa15273f08933a944c47977dfd 2013-09-04 09:08:42 ....A 125496 Virusshare.00093/Trojan-Spy.Win32.Zbot.zolq-6a71ba2c1f89d944e2d13cec9be5de159994636af56b8c602c05450279863a13 2013-09-04 10:04:40 ....A 137984 Virusshare.00093/Trojan-Spy.Win32.Zbot.zr-ff348dac4aa5cfdb172a971d408b52962626d2cf1d3f25a5ba8acd86cd87ce8a 2013-09-04 09:51:50 ....A 251904 Virusshare.00093/Trojan-Spy.Win32.Zbot.ztig-fd07b153cbed0f6c6cb6c0eca4f80438c1e7b2396df20c69bf02d9ea758994d0 2013-09-04 09:47:38 ....A 49664 Virusshare.00093/Trojan-Spy.Win32.delf.aavv-70300817ba4f3825f420ef9115a8d7a854a89c6f4ab0e1bad09d84d6f0022f3f 2013-09-04 10:06:12 ....A 62976 Virusshare.00093/Trojan-Spy.Win64.Ursnif.b-f8dd0eb1e45fbd0a96bfb01c653ded7b850fa231bbfec182cc5bb634e2a49823 2013-09-04 09:45:44 ....A 2006231 Virusshare.00093/Trojan.Acad.Agent.a-024c19dd7a28f49c7a297c66460f64b068664747e559ab032d75042067e3b249 2013-09-04 09:15:20 ....A 23504863 Virusshare.00093/Trojan.Acad.Agent.a-b9fe9f54dfeed7f117165e6b0fd31a863d570f4789f9a93ba57c0a98e8c3a11c 2013-09-04 09:35:18 ....A 21513 Virusshare.00093/Trojan.Acad.Dwgun.e-6040eef9d70a2e9238b46b2ffb473ab8e85c184acdbdf5499c74102c14562d6f 2013-09-04 08:49:40 ....A 320798 Virusshare.00093/Trojan.Acad.Dwgun.e-8017cb4df267d047fac46ba5f92da1d417325540f495f4ac05112ddee01dfc1c 2013-09-04 09:47:44 ....A 4435200 Virusshare.00093/Trojan.Acad.Dwgun.e-f8f44223c42d5ee6dcf3ef328da2eeb1e1871156234c926041d3edae9d6e34b4 2013-09-04 09:12:42 ....A 10718806 Virusshare.00093/Trojan.Acad.Qfas.a-148657189aa78b0e675c718f09f9530d43752a9cbbd848bafbc0b48caf8876b3 2013-09-04 08:41:16 ....A 1934298 Virusshare.00093/Trojan.Acad.Qfas.a-43b6c1e833dfeaea9a6b6e00c5539bed3eb11d46772e4bd1762e0b5f9daffe38 2013-09-04 09:13:20 ....A 19355374 Virusshare.00093/Trojan.Acad.Qfas.h-1fe5cc90430ad9b139dc874814e2c14edc506f73d1abb6f2527597e238c84da9 2013-09-04 09:05:20 ....A 442247 Virusshare.00093/Trojan.BAT.Agent.aai-7017313a84d8ad626c0fbc1671ea64d06e7cc90804edcec98e859cdf63d1039b 2013-09-04 08:53:20 ....A 449057 Virusshare.00093/Trojan.BAT.Agent.aai-a0cbd94e86041de092684ac5bb6ec179e2ec2e47e4a8c025fa24ad0318d9b3db 2013-09-04 09:53:26 ....A 33792 Virusshare.00093/Trojan.BAT.Agent.afx-1bfd3c4436c1d1e7851f4894b2d1f5992352f3fe30f091bd54a5e4c79e800049 2013-09-04 09:44:24 ....A 7945 Virusshare.00093/Trojan.BAT.Agent.ahr-1fb7a2d869a6c76bcc637ace76db931543b2e578b002dae0e9636df8d11636f6 2013-09-04 09:33:38 ....A 421095 Virusshare.00093/Trojan.BAT.Agent.en-d42ef05fde16d6ee4dbda1e07f812a2d4ca27667b5d88c355ec735abaaf81745 2013-09-04 08:56:12 ....A 1131 Virusshare.00093/Trojan.BAT.Agent.gp-003b9bc17fccecda34221518a696ba6bfc1726e984d1ef5fe851dd9a6105c5a0 2013-09-04 09:36:08 ....A 146 Virusshare.00093/Trojan.BAT.Agent.i-5f0cd786a3455810e4d4be9ad98894d3119ecbbbdf9cd659ffc1634294a43fd4 2013-09-04 09:59:22 ....A 157029 Virusshare.00093/Trojan.BAT.Agent.i-f88c0ac23f996e2a39823f1a961583faae7775adad268c504641a9658c11ae4f 2013-09-04 08:58:46 ....A 1149539 Virusshare.00093/Trojan.BAT.Agent.ji-37bacb2dcf085df17b0a9914ee7b42ae0cbf33b3d779067e77d13fc5ea4fb0ef 2013-09-04 09:52:30 ....A 11673 Virusshare.00093/Trojan.BAT.Agent.kp-04455106c349a956df460a44748a8fb1e8e6cfe5c0b4751124041e82e3c422be 2013-09-04 09:00:38 ....A 372 Virusshare.00093/Trojan.BAT.Agent.np-8ce99be7e7d4859a9c3d4e0daffcce63116f64cdd3f2b4e33888ed5459abe687 2013-09-04 09:54:48 ....A 4185 Virusshare.00093/Trojan.BAT.Agent.ui-88cfffbaea9fe839b0f52ce13058640822f3902887bb21ef751412584a83e33c 2013-09-04 09:02:02 ....A 22528 Virusshare.00093/Trojan.BAT.Agent.va-3c292cdea995542ab950b33690ec9eb1a49bac1fd0b3d7f00a7d868fa5057286 2013-09-04 09:01:50 ....A 100943 Virusshare.00093/Trojan.BAT.Agent.yn-967a5ad1acb95dd1ee3a367f14b1911d6ea47bef68a83859342fddb5ebda195c 2013-09-04 09:21:38 ....A 101582 Virusshare.00093/Trojan.BAT.Agent.yn-af200dfa829ab7ff7feff97ec1f5ade26232bc8f5b23391eb0557cb063fa9b49 2013-09-04 08:42:50 ....A 102217 Virusshare.00093/Trojan.BAT.Agent.yn-cd27025345dbe9e644db0a25f38de3c3517614a49d699bf20a163515e37f0712 2013-09-04 09:28:42 ....A 100943 Virusshare.00093/Trojan.BAT.Agent.yn-d033911172901b9d2ded31cd076578e3fe11bf2d86a3267f1584f3ec1b63e95e 2013-09-04 09:27:26 ....A 103645 Virusshare.00093/Trojan.BAT.Agent.yo-88313567d4a61696e740311739f56084c3cc7c176a0bda0286f0000b0ecd41d9 2013-09-04 09:23:24 ....A 103640 Virusshare.00093/Trojan.BAT.Agent.yo-a05122a791b3f3e585b66d36c05ddf065983d07c3566f80763e699ea3afc31b6 2013-09-04 10:00:38 ....A 104543 Virusshare.00093/Trojan.BAT.Agent.yo-eee2b667c9d904c592d206f8f9db2a7d49d468a882466d2ccb305aa16135bebc 2013-09-04 09:48:56 ....A 104543 Virusshare.00093/Trojan.BAT.Agent.yo-fdb9b23bf8d7120ca26ce38042b971ecfdff84a1033729258a96d623feff2593 2013-09-04 08:54:58 ....A 92696 Virusshare.00093/Trojan.BAT.Agent.yx-4f42d57faf56efc851bdf84f4c50786b431be91d7ba8422ab67807e0a66737f0 2013-09-04 09:54:26 ....A 1979 Virusshare.00093/Trojan.BAT.Agent.yy-f487a05b700a78c5236abcb49ba84588e781a487bf13e82ae4faa80bba82dd51 2013-09-04 09:00:36 ....A 178 Virusshare.00093/Trojan.BAT.DelDisk.e-c7b8bafcec5adcac4afbd66bbdfc6acf2326d574015f651ebe15c75a905d7797 2013-09-04 10:02:40 ....A 357577 Virusshare.00093/Trojan.BAT.DelFiles.ei-f881c93349470db69f6c23f6187c8afe6d871bfc14998b9fc0088fa7f38e6a91 2013-09-04 09:24:56 ....A 114262 Virusshare.00093/Trojan.BAT.DelFiles.fe-ccd24fb537011eb42c554a4b2a41713d1a77e12b1bb3a33d444f1627fb7b1253 2013-09-04 09:30:14 ....A 1271808 Virusshare.00093/Trojan.BAT.DelFiles.fn-fa6be5f06d793d54b61fc15754fa9e991f9953ab4a6f7204be4716ef86765ef3 2013-09-04 09:00:08 ....A 2230 Virusshare.00093/Trojan.BAT.DelFiles.hb-64a1841e593d88719dd2b374372da602954e17008aa8836992410b68681237c6 2013-09-04 09:57:52 ....A 2019913 Virusshare.00093/Trojan.BAT.DelFiles.hb-64ab060438a9a0189deda8714a3bdd49bcff6700e1972b3633eda8e91f49e637 2013-09-04 09:29:04 ....A 2230 Virusshare.00093/Trojan.BAT.DelFiles.hb-76338ebe1620828ac2a92a41c25fb11f2958ab4ac76f45b18d87465489979695 2013-09-04 09:13:24 ....A 1806 Virusshare.00093/Trojan.BAT.DelFiles.hb-80174b14103c26007adbba835212eaf1079aa4611d3b51691a867b3cbeab167b 2013-09-04 09:17:26 ....A 902613 Virusshare.00093/Trojan.BAT.DelFiles.hb-80acfa0401acc155f0dbe50c6406cf8eae562533614b1f39815cd46b145d52ad 2013-09-04 09:03:14 ....A 1552 Virusshare.00093/Trojan.BAT.DelFiles.hb-95f19336052a91e536d8d8522d25691798a5e9c0738268dbe6fc072e3cf46500 2013-09-04 10:05:44 ....A 286 Virusshare.00093/Trojan.BAT.Delini.a-fd51d96daab2f375fe6daaad5af0c036ee85b01dc0b7c9c19c0080479bcb3e75 2013-09-04 09:28:14 ....A 22528 Virusshare.00093/Trojan.BAT.Delwin.ck-dd7cafbdd1fbf9f4114db580a39fe1b73a2f1d1174a0b0c63fbce3b7e56867ae 2013-09-04 09:55:52 ....A 156 Virusshare.00093/Trojan.BAT.Disabler.e-feb12d0a2728b0e496b0f7edfff566843ab330885275fbe8eba9391bb9765263 2013-09-04 09:49:18 ....A 359 Virusshare.00093/Trojan.BAT.Dvar-fd2457542309cef9f5e4f6763081bb8963a2337881a5a556cd94f1ffbe4bad4a 2013-09-04 08:59:36 ....A 418610 Virusshare.00093/Trojan.BAT.Favadd.b-1c40263d854f9e0fc14d40f2c8a6666d795ead90e2d02d9d6739d7cef874d9f9 2013-09-04 09:18:18 ....A 200125 Virusshare.00093/Trojan.BAT.Favadd.b-34df600ec5461bbea84ec1a300672103068f035bf6f36357f59680df8d4b017e 2013-09-04 09:05:22 ....A 147593 Virusshare.00093/Trojan.BAT.Favadd.b-54a1a27414f1e373c269d25f6bfc786df970e1bb92bd88be90cb3e5390122b41 2013-09-04 09:28:50 ....A 264269 Virusshare.00093/Trojan.BAT.Favadd.b-748de65e95c74dc6da5f7109e710093693bd590808d1e987a803b611e958ee23 2013-09-04 09:42:18 ....A 2260354 Virusshare.00093/Trojan.BAT.Favadd.b-96fc006c2b44ffea777250487c2eae2a1fa5ff8ccf1d8e7b0b5144ad6feaedec 2013-09-04 09:40:34 ....A 2670432 Virusshare.00093/Trojan.BAT.Favadd.e-8cbd90010db337370cb65b541a8b8845250a63014283ecf1acf89a47bf9cd916 2013-09-04 09:28:34 ....A 3958864 Virusshare.00093/Trojan.BAT.Favadd.e-a627d695bad5dae2ba224f3759759284d997429c10261c1163db549e5443e36c 2013-09-04 09:34:10 ....A 204 Virusshare.00093/Trojan.BAT.FormatC.ab-ee386db46b202a30f3dfca1462c236e380e83fa0e67515950f034194ec07ef46 2013-09-04 10:03:02 ....A 446 Virusshare.00093/Trojan.BAT.FormatCQU.l-fd0c9f661d83243bc717176b86e631abb94499699c777b7d31f584d41e72cdaa 2013-09-04 09:56:34 ....A 32256 Virusshare.00093/Trojan.BAT.HaltWin.f-f82d551bb1eea0ad0a3f3a5880f64ef7481b9f8ac8ab08874b90079f12c3a584 2013-09-04 09:50:26 ....A 2935 Virusshare.00093/Trojan.BAT.KillAV.np-88d9692e1a37691a2877ae6ba80022c5ba33e46d65a2ad8b8d913ab885987963 2013-09-04 09:56:58 ....A 25600 Virusshare.00093/Trojan.BAT.KillAV.np-8d4bf0720bdecfe15f7e1d6e756eed01506ca7da5185e9b151477bc3bcb3189d 2013-09-04 09:30:50 ....A 3937899 Virusshare.00093/Trojan.BAT.KillFiles.hc-f9a402aba179a805ec04d91b7033d2a5f8843be85a0193948f1da067d7b44091 2013-09-04 09:16:34 ....A 108544 Virusshare.00093/Trojan.BAT.KillFiles.pb-22b300cb33b96439c0ee7af7350dd73ff4d43112dd040a5bf060e56f0402db3c 2013-09-04 09:59:00 ....A 70 Virusshare.00093/Trojan.BAT.KillWin.aw-fece407ed857609082940173e6f92814e77bc8c0099b4fcb509b6b464a795161 2013-09-04 09:45:58 ....A 185 Virusshare.00093/Trojan.BAT.KillWin.el-898dcc68f3bd01d0d8af3e3901e23a1d2678c8013a271e9d528017e602164c36 2013-09-04 09:38:56 ....A 583 Virusshare.00093/Trojan.BAT.KillWin.gt-baf453b6c929d68136f4ee281f64c57c7265989564ecbaf342b0f2243d7a8b60 2013-09-04 10:04:50 ....A 33280 Virusshare.00093/Trojan.BAT.KillWin.wg-61c9adfc9a1ab5a3b1294b2c63e46b41142a59497ba5e585a9c4ab850b033873 2013-09-04 09:59:58 ....A 256 Virusshare.00093/Trojan.BAT.Lol.b-fe424fe180c80ec275b8b711914b0d2e92a510ff7e00fab4ca7ac291166b4c85 2013-09-04 09:18:28 ....A 1426571 Virusshare.00093/Trojan.BAT.Miner.bb-b3ea5462ce6c8ae96d8240ff1e8486b5494eb9606a0859326f13f4d5e0c620a6 2013-09-04 09:33:22 ....A 398627 Virusshare.00093/Trojan.BAT.Miner.i-edc87c5823045c4ea64ca2b52dbc5740b41c5c889ca972406084ce638fed1e87 2013-09-04 10:03:12 ....A 465 Virusshare.00093/Trojan.BAT.Nonstop.b-ee9ac5e98ecd4bb63f264a8d8869e96aa169207619db7b5033b459e3646572d3 2013-09-04 09:54:42 ....A 461 Virusshare.00093/Trojan.BAT.Passer.p-f890f2f66baeebaca939149b1d9498ebc75b39ff0a0cb75c13fabd99aeef2166 2013-09-04 09:41:10 ....A 101381 Virusshare.00093/Trojan.BAT.Qhost.abi-7b548ada95dd929f4944b776f0610a5b47e29afbffc2358189fd45de9c09d6e4 2013-09-04 08:48:50 ....A 102935 Virusshare.00093/Trojan.BAT.Qhost.abj-4fe1ed8d14f04da2914b77cb06cfd062713cb1e2201ec11a27a547f6ccdbd779 2013-09-04 09:45:42 ....A 102881 Virusshare.00093/Trojan.BAT.Qhost.abk-550f92b0e6cd0653c90beeb4998cad8099162e7d61f46cefe12960d96fb488c3 2013-09-04 09:23:42 ....A 102881 Virusshare.00093/Trojan.BAT.Qhost.abk-83cd14b9da84cb5a67d4586b6e9bb7c945def3b1b97bce7f3f40acfca267a962 2013-09-04 09:26:12 ....A 102873 Virusshare.00093/Trojan.BAT.Qhost.abk-be8a078b528aa6cf4d74a026cb67459a67d2afa8fa18267e2a90431333a69c11 2013-09-04 08:42:30 ....A 40960 Virusshare.00093/Trojan.BAT.Qhost.cg-973d6bc8eaa40f02fcbd593fecd38ae1b6574b83a1e55387d718b3ce728c890c 2013-09-04 09:45:38 ....A 93696 Virusshare.00093/Trojan.BAT.Qhost.hn-8aee9720ca21b31b3e428278ce864fc42e9eb0d97243598896d341529b8e4df3 2013-09-04 09:00:52 ....A 19458 Virusshare.00093/Trojan.BAT.Qhost.ix-3d7427e4e57a7cc205fdbc181016ef1580ac0d473c13a052073678c29d590bae 2013-09-04 09:37:38 ....A 17930 Virusshare.00093/Trojan.BAT.Qhost.jz-d9d75a0c1cfafffe1e135b4d5facff16b61a3cdfa96400aadb26d5abc36a81ec 2013-09-04 09:57:16 ....A 75264 Virusshare.00093/Trojan.BAT.Qhost.nw-f9e772d74d101d4cff9c77e6c0b0ab4f7518ef139ff52746eaed4493deb9705d 2013-09-04 09:23:54 ....A 336424 Virusshare.00093/Trojan.BAT.Qhost.oc-993b0d3cf4c7ddf5148cab9ef4d112cb5c5d9c9e532e93a17992c6a2d8f88778 2013-09-04 09:34:40 ....A 4946 Virusshare.00093/Trojan.BAT.Qhost.pu-174ffb1dd114880a2bab33e7cbeff2b7adc3bdc1d98bebd5f7e1aed1c0f16aa2 2013-09-04 09:29:22 ....A 141587 Virusshare.00093/Trojan.BAT.Qhost.qa-8ec1a7ab40f29d546577a3b01be2dd0c7fd49c5074752b018a97f2cfe7526da5 2013-09-04 09:45:30 ....A 146231 Virusshare.00093/Trojan.BAT.Qhost.qr-01d4eb122093b27838c77b148d784c544997fdf0f3d49de2702c6da7ee2b8428 2013-09-04 09:45:54 ....A 146191 Virusshare.00093/Trojan.BAT.Qhost.qr-01dea82e78b47448aa52d76a86dc11c528fccd8d339b72564d45d0d84fc24db1 2013-09-04 09:00:06 ....A 146191 Virusshare.00093/Trojan.BAT.Qhost.qr-35e1fe8ed5a1996fc02aaa651edf8c6947b8f88ec1e4e64fda645462c861b6a4 2013-09-04 09:06:32 ....A 184794 Virusshare.00093/Trojan.BAT.Qhost.rf-356870f03e9648e7b2c553d3a47dfb063174545c17253036aaada50412bb4ae5 2013-09-04 09:13:34 ....A 184598 Virusshare.00093/Trojan.BAT.Qhost.rh-2a8a76aa75e4f109d2ea065d1603f9d25b1815ba55e723a18505dd667d95e816 2013-09-04 09:10:06 ....A 78115 Virusshare.00093/Trojan.BAT.Qhost.rh-4a7659e296a4327ff55ba0e61403b4ef5afdf46532cdb31c69343077bb114e35 2013-09-04 09:04:18 ....A 87464 Virusshare.00093/Trojan.BAT.Qhost.ri-1520c9cd3a743cbfacb09413b768c1dd92716c3f3898c70785fb5de438b0357d 2013-09-04 09:06:14 ....A 87458 Virusshare.00093/Trojan.BAT.Qhost.ri-1f4d910b7f80945fabecae5ba13a85d05e9d0d870443124864c862b17536400b 2013-09-04 08:44:38 ....A 87500 Virusshare.00093/Trojan.BAT.Qhost.ri-2bf433a4992ca0d13873d648b6c425ba4b8ff497f7d84a5ed693e274ddf93424 2013-09-04 09:05:18 ....A 184411 Virusshare.00093/Trojan.BAT.Qhost.ri-353e772e445712a45915dfb8234d50d3d223f18bbe2a3b867a58964cd3e3da42 2013-09-04 08:41:54 ....A 85606 Virusshare.00093/Trojan.BAT.Qhost.ri-36652df88b91cd727c00defb8f8c2986c1607c1f48e15bd78f34aa00db28819f 2013-09-04 09:13:26 ....A 87500 Virusshare.00093/Trojan.BAT.Qhost.ri-3ef5895ae574ebd483610e3d32bb87d9865a1bccbbba5476a40ed301716399ad 2013-09-04 09:04:48 ....A 184413 Virusshare.00093/Trojan.BAT.Qhost.ri-3f385c695d0dde7f62b70a7fd9b87a04475a2b988bdceee6aebccf575005de26 2013-09-04 09:12:58 ....A 184419 Virusshare.00093/Trojan.BAT.Qhost.ri-4a053a647b481d65ea22f3296c331cf3d6730c31a28062d65fc9ff6c38d7275b 2013-09-04 09:05:44 ....A 184425 Virusshare.00093/Trojan.BAT.Qhost.ri-546a6d974d57cfe4a8b4878b21ff2cc0b446d9d572f6f1597172d983ede5a9ba 2013-09-04 09:07:38 ....A 91396 Virusshare.00093/Trojan.BAT.Qhost.rk-0a209f85e90d250d52fd93143aba7b38e08583d7ce347ce883f682c4dd13bb8e 2013-09-04 09:13:20 ....A 93313 Virusshare.00093/Trojan.BAT.Qhost.rk-0a360d912ebffec863f11b9e63c937d0dc0764d9fc7db8a3d2e7ecfc74299859 2013-09-04 09:08:14 ....A 80491 Virusshare.00093/Trojan.BAT.Qhost.rk-0a3e55fffd62092ed21a6d42a4195570685b016cfcfdf94bb8e149db8fdaa865 2013-09-04 09:06:22 ....A 91392 Virusshare.00093/Trojan.BAT.Qhost.rk-0a7c14ab5d12801ba613e8d8e23e67b055849fa8304f5bbc1d05a1672b2b6c72 2013-09-04 08:41:26 ....A 80491 Virusshare.00093/Trojan.BAT.Qhost.rk-0dbdbc5fc01115e33f27f3d80d39009de164a99174ef97d62800638a8b09e57e 2013-09-04 08:43:56 ....A 93313 Virusshare.00093/Trojan.BAT.Qhost.rk-0df4bb78c9ac3d5f698e7c7b9fe4ba361393f37ab1db162adfb978a12b634e7f 2013-09-04 08:44:54 ....A 93305 Virusshare.00093/Trojan.BAT.Qhost.rk-0e1207424dfa649a7a20cb28d96039e17418f9e5ad039174abfa8e803b643712 2013-09-04 08:43:50 ....A 80483 Virusshare.00093/Trojan.BAT.Qhost.rk-110a6c5a15635d17b98bced3af51002c5b54260ea62b681d33cb77c60b89ad59 2013-09-04 09:10:12 ....A 88362 Virusshare.00093/Trojan.BAT.Qhost.rk-14bc0bd150021c103b77dfee651857d2297dd30b1a1e5bc110c82269669c5f12 2013-09-04 09:06:02 ....A 87567 Virusshare.00093/Trojan.BAT.Qhost.rk-14d4c157bb60537a879d15bfcadeb618dd76ffb89fc1f6f2b8949ff248676a4d 2013-09-04 09:04:54 ....A 91368 Virusshare.00093/Trojan.BAT.Qhost.rk-14ebb6a636ab8efef7c34bb0c12d60bb5c0c7153158b03676d8ce0068384cf40 2013-09-04 09:14:04 ....A 88362 Virusshare.00093/Trojan.BAT.Qhost.rk-1506508e526a7342b3a0f136a87f6aed8076e29ba00de4fdd9a7bea1e991c503 2013-09-04 09:11:54 ....A 88356 Virusshare.00093/Trojan.BAT.Qhost.rk-1548acc165e8ac50bbac328bc176b07efaf486bd5f0c25abbd898e5d035bec86 2013-09-04 08:42:52 ....A 80468 Virusshare.00093/Trojan.BAT.Qhost.rk-1649617cb6c458c4d9193b3ba6a03e43e37d18b8a9a07a53bdedd35949b79660 2013-09-04 08:43:30 ....A 88356 Virusshare.00093/Trojan.BAT.Qhost.rk-1b2fee10ca6524f37f8c21d0a327c17974bbbec27811f898f8998919e913c9bd 2013-09-04 08:44:06 ....A 91370 Virusshare.00093/Trojan.BAT.Qhost.rk-1ca9981be9caecc10af25e8d59396a9d70cdbbd94f9d6d2f2f62d202cec55034 2013-09-04 09:13:38 ....A 91370 Virusshare.00093/Trojan.BAT.Qhost.rk-1fe0ad3bead26ed94c0a56e17be548c168f4664f8ca204ae061492f159d24d5f 2013-09-04 08:44:30 ....A 80468 Virusshare.00093/Trojan.BAT.Qhost.rk-2037f653092018d395792908cf9153e401b52b5a5dd635755f0191164fa6c072 2013-09-04 08:43:40 ....A 80466 Virusshare.00093/Trojan.BAT.Qhost.rk-21a9327bec9fba947b0b15091d1b5174491abe69a6d10dff05954f5ff5804454 2013-09-04 09:14:54 ....A 80468 Virusshare.00093/Trojan.BAT.Qhost.rk-2a061859580daeea9067fec062da84e75d9bc17ce22b5e73636e4dcaed807bb0 2013-09-04 09:08:34 ....A 93282 Virusshare.00093/Trojan.BAT.Qhost.rk-2a2d9ac187b71f7bd4fbf6f487ac5296087b6b27153bb8c3cd825500b2bd1e45 2013-09-04 09:11:40 ....A 91390 Virusshare.00093/Trojan.BAT.Qhost.rk-2a38c3d68f6a3603285986872652a70cc0db05de9799491305e735467bba9d24 2013-09-04 09:12:28 ....A 88356 Virusshare.00093/Trojan.BAT.Qhost.rk-2a4f0f4df90ca9514f610df3c4ca60b19db5c3bb73978cc5117eb688f0400455 2013-09-04 09:12:06 ....A 88356 Virusshare.00093/Trojan.BAT.Qhost.rk-2a70d11670b0e34135d310366cee577bae72fa98ec24353715557ea7e23b74eb 2013-09-04 09:13:18 ....A 91396 Virusshare.00093/Trojan.BAT.Qhost.rk-34ca0ee1de1d849dedad4277c26bb77cdf3c24253b48802797f7dbfba9bd2655 2013-09-04 09:13:10 ....A 93313 Virusshare.00093/Trojan.BAT.Qhost.rk-34edf5864289f0797d2685c75d65c28087a37ca86c2173d7c3663f4f4640b4c3 2013-09-04 09:09:34 ....A 93307 Virusshare.00093/Trojan.BAT.Qhost.rk-3512a350a4d35d6a3942b34e172a5d45908e1a843af55595b0dd6cc5a46f5e5a 2013-09-04 09:13:44 ....A 93307 Virusshare.00093/Trojan.BAT.Qhost.rk-351e803a49e600386f24119e4999fd5d955f5ca30878f889e105ddfd41fd862b 2013-09-04 09:12:20 ....A 93274 Virusshare.00093/Trojan.BAT.Qhost.rk-355aff6d766b8706d3c561d11caadcf12f15cc9bd67debe16c7c18dea0ca96d6 2013-09-04 08:45:10 ....A 93311 Virusshare.00093/Trojan.BAT.Qhost.rk-3801b77b0b139f48f9f8c4b511e763e3a92277337321fd5292a939d5c0c918e3 2013-09-04 08:42:02 ....A 80468 Virusshare.00093/Trojan.BAT.Qhost.rk-380f52cfbf47b376408b0c3db393306f61c45a02597d63a5fd0ac683ed6bf74a 2013-09-04 09:04:26 ....A 91370 Virusshare.00093/Trojan.BAT.Qhost.rk-3eb0a5596aed0c69583e3147088382b0282022f7201ff41b29f9b08e235241e1 2013-09-04 09:12:28 ....A 93313 Virusshare.00093/Trojan.BAT.Qhost.rk-3edfeb83720bf63759db95d29d514ad45a017c21a8fbb5d191a425ab2657d62d 2013-09-04 09:14:22 ....A 91398 Virusshare.00093/Trojan.BAT.Qhost.rk-3eee653b85594152d047d61dbabd622aee5ead87b7e056c5c7db654d5ed30c3e 2013-09-04 09:08:04 ....A 88362 Virusshare.00093/Trojan.BAT.Qhost.rk-3ef91779e553f6a1116d030fe18b481113c64a466ced37b425446ee5d16e3ff7 2013-09-04 09:05:52 ....A 80489 Virusshare.00093/Trojan.BAT.Qhost.rk-3eff46b03f8d8d6677e73263167b932e0598f9d7985ce384f6a4a38ff72519dd 2013-09-04 09:13:48 ....A 80474 Virusshare.00093/Trojan.BAT.Qhost.rk-3f8ad1f8d56ac569dc516128712652bf8ce7786a7c6b4489dff7d97359cd3025 2013-09-04 08:42:04 ....A 91390 Virusshare.00093/Trojan.BAT.Qhost.rk-40a940d5a1f59061a0795ba4ce2725e988fc9910de61e0cd024605e39914ce71 2013-09-04 08:43:20 ....A 93313 Virusshare.00093/Trojan.BAT.Qhost.rk-4239c15d443c28b8096e89cf44dee43ae08abbcaef93cb8631252cb11130355c 2013-09-04 08:44:00 ....A 93313 Virusshare.00093/Trojan.BAT.Qhost.rk-46769b65637aa29643b43cf793a1e6c40ccf4d292c3f1772e5cff590fadab22f 2013-09-04 09:06:30 ....A 93313 Virusshare.00093/Trojan.BAT.Qhost.rk-4994c64a8f4436bed008d536aa1c6f5d8eb42886f58ef3e56e3367cc6cc887f3 2013-09-04 09:08:56 ....A 93311 Virusshare.00093/Trojan.BAT.Qhost.rk-49cdd224c0706a0e904a93a7c8cbb0820516557b4e83b7df969fa2019b448755 2013-09-04 09:06:46 ....A 93313 Virusshare.00093/Trojan.BAT.Qhost.rk-4a8782fac7fac5b466003239e2a11edb713a32e6953528decc109465b9274bcd 2013-09-04 08:44:46 ....A 93313 Virusshare.00093/Trojan.BAT.Qhost.rk-4b33d76cc1e7b3764b675a0d29156ae4da81e6ca8028e83cbd54d6272751003c 2013-09-04 09:07:54 ....A 80468 Virusshare.00093/Trojan.BAT.Qhost.rk-54226b730ec62cc3be9cddc98ea3ce44184ddd689766c6c4b5e37373545da94c 2013-09-04 09:14:12 ....A 80468 Virusshare.00093/Trojan.BAT.Qhost.rk-54890bf1d2e9f987042af0df87930dd2899426b8bf6bc008ee6c45ce1865c5b7 2013-09-04 09:05:56 ....A 88354 Virusshare.00093/Trojan.BAT.Qhost.rk-54e17148741d8836cba2bd79ef583b11653e51e379d48aed7a7a9b11d572378c 2013-09-04 09:09:22 ....A 91370 Virusshare.00093/Trojan.BAT.Qhost.rk-5507767a23072b5a7c5ce5596cb02b4cdf9978f94175e7cd501d47a14be308e5 2013-09-04 09:10:56 ....A 93307 Virusshare.00093/Trojan.BAT.Qhost.rk-5518470b9e781926dddf9fe22691c83f63531bd7aad3daa5591c6eee804cf9f6 2013-09-04 08:42:30 ....A 184936 Virusshare.00093/Trojan.BAT.Qhost.rl-50059a6700c8f4c6c16d978be72b5f943c3119a99a750f213f62bd20cf1d5905 2013-09-04 09:10:40 ....A 88360 Virusshare.00093/Trojan.BAT.Qhost.rz-1527f6acd6cb031f214221f2962d3c26d76e54749c1d854d2dc09bdbf106b98f 2013-09-04 09:08:22 ....A 91289 Virusshare.00093/Trojan.BAT.Qhost.rz-2a777582091631884c2fa26aee1401de4dc3fd8aa21fd7450b4762c2005ad80b 2013-09-04 09:10:38 ....A 184810 Virusshare.00093/Trojan.BAT.Qhost.rz-3f535087c9d670248071e585d9315392c279e608dc2194503cbfe1639a40b80e 2013-09-04 09:14:12 ....A 184801 Virusshare.00093/Trojan.BAT.Qhost.rz-4a8956899da78062437ded6ba8e8d7e008dd4aabf0b3a10e4bc177eeb3451b53 2013-09-04 09:12:10 ....A 87635 Virusshare.00093/Trojan.BAT.Qhost.sg-0a53eef34ee803f331700dba340589b3ad84fe7b6973c010c4660c9aa8551efa 2013-09-04 09:07:04 ....A 128604 Virusshare.00093/Trojan.BAT.Qhost.sg-0a867b830ebee6c2c0bbc555495dc7a59034bea4b254eb266e9a0a2a1e8440e7 2013-09-04 09:04:00 ....A 133514 Virusshare.00093/Trojan.BAT.Qhost.sg-1fb495ae2ac913331e936c96770f86e661e74822d5675b66b43106b861dca304 2013-09-04 09:08:38 ....A 128598 Virusshare.00093/Trojan.BAT.Qhost.sg-4a96aedf8091bf542626669b532084c969a43733e4fe25d9839f9a0019f4378b 2013-09-04 10:01:16 ....A 102984 Virusshare.00093/Trojan.BAT.Qhost.sy-5054d409a71e9d488cc7e03b62af1afe6d1ce874e51f2c466ec77f059f3195ea 2013-09-04 09:51:24 ....A 102984 Virusshare.00093/Trojan.BAT.Qhost.sy-965cd78d6cb6f45e6d16e519892ce2ac66cdcd1662d985c5a696fb751b1bfbaa 2013-09-04 08:50:08 ....A 102980 Virusshare.00093/Trojan.BAT.Qhost.sy-dd17c6acd8c08d3337d931512f2e59d33279e1aaae7e0f1c2154b2f8b6959f27 2013-09-04 09:03:48 ....A 108712 Virusshare.00093/Trojan.BAT.Qhost.ta-a42c7e513959dc8668b127ba00c2ce1b497cf4d587cb2d339137e5f94f21e443 2013-09-04 09:43:12 ....A 108714 Virusshare.00093/Trojan.BAT.Qhost.ta-d579f0d7f1009b9335d06b7dda41671a4e4edfef1017ba020c58a9c28ed54f3b 2013-09-04 09:28:26 ....A 108708 Virusshare.00093/Trojan.BAT.Qhost.ta-d8891006d15efd19b7e0d4ef824ae1b3bc20ba265dce24a6c1a4adf9f0ffff56 2013-09-04 09:44:10 ....A 108708 Virusshare.00093/Trojan.BAT.Qhost.ta-daeb7f4546ca1ccec5c3303b23bd7f589f700a447cfa06b90f0b2fe22d313eeb 2013-09-04 09:20:06 ....A 108714 Virusshare.00093/Trojan.BAT.Qhost.ta-f800dbadae3d28cd67c4bcb6a8f7d6cfd6fd914eb1a6036431913690046d2ded 2013-09-04 08:49:00 ....A 124542 Virusshare.00093/Trojan.BAT.Qhost.td-b468a39d74cbf8140269c5d3bf73f5dfe26c4da0ca94a1c503dcfc8546f4aef7 2013-09-04 08:49:26 ....A 124183 Virusshare.00093/Trojan.BAT.Qhost.tn-07dbdb678964450c608e4e3569aca55176dcfdfd1bdbe28ab7460c83bcb55562 2013-09-04 09:42:44 ....A 124792 Virusshare.00093/Trojan.BAT.Qhost.tn-7f4254270bdd028a148131d939560be91ed850736bfa3f7cdef00bc1efb27f5c 2013-09-04 10:03:28 ....A 173205 Virusshare.00093/Trojan.BAT.Qhost.tn-93bc734196db997f5b18b573d7bcf1be9bf521c391e865b61d476b19ab140816 2013-09-04 09:15:30 ....A 124798 Virusshare.00093/Trojan.BAT.Qhost.tn-9419d4089618647801af61d1fbab25a9bdd2000b03fd4065b697e8f6c74a4e23 2013-09-04 08:51:00 ....A 124796 Virusshare.00093/Trojan.BAT.Qhost.tn-beaff97afe4f4020627a1f4550a44ba50559047c54cbef852d224b6e367cbc19 2013-09-04 09:51:08 ....A 124796 Virusshare.00093/Trojan.BAT.Qhost.tn-c58b8aab7c1cbe76050fd2ef26a4d2775275d36ded5709b07f82fcb28af4ddbd 2013-09-04 09:05:22 ....A 121744 Virusshare.00093/Trojan.BAT.Qhost.uc-3ec505697d5e18bea4c78a603b18610619ecb0db29487a988155e410f2fcf930 2013-09-04 09:34:24 ....A 121749 Virusshare.00093/Trojan.BAT.Qhost.uc-3f6ed731404e5a53975eb2a1904a8c5aa8be6d63bd9c3db67dc57a456332db35 2013-09-04 09:05:34 ....A 121741 Virusshare.00093/Trojan.BAT.Qhost.uc-54a6b8367cd7f4c3d2580ac4c7b997d4579e71b941a936fa52a1025abecf6ea7 2013-09-04 09:59:10 ....A 121741 Virusshare.00093/Trojan.BAT.Qhost.uc-810d8d9db1a3db9d326ce8ea2cdb9a5f813e3715ce6afa734390a44acd5bc160 2013-09-04 09:35:56 ....A 101487 Virusshare.00093/Trojan.BAT.Qhost.uu-1c3ff12e26da6e55bb47b5fe45dbcd142443e493a4345718caab0d688b354ecd 2013-09-04 09:50:42 ....A 101485 Virusshare.00093/Trojan.BAT.Qhost.uu-a58b43166837f30876385be6c347af9439ecc81658b5a5a7cc8438f418e4a0dc 2013-09-04 09:14:22 ....A 88520 Virusshare.00093/Trojan.BAT.Qhost.uw-0a21904fb6ebf3aa94385ee262e25c841e11c84b81450cbc681ff204478ebb23 2013-09-04 08:42:54 ....A 88520 Virusshare.00093/Trojan.BAT.Qhost.uw-291127925c4958bb43a1b9eee3a9af1757cb8342947f1920aaaefee79eaaca9e 2013-09-04 08:41:08 ....A 88522 Virusshare.00093/Trojan.BAT.Qhost.uw-521763d549d6bb637f3fb944f950966f447344c7af8210577962d92b5ba3b12e 2013-09-04 09:11:32 ....A 97876 Virusshare.00093/Trojan.BAT.Qhost.ux-4a597c281ab8e4be27c585b687e8d869ae3af3035766ba65da5709337cb5463b 2013-09-04 09:11:32 ....A 89596 Virusshare.00093/Trojan.BAT.Qhost.uy-2a22d422e8e67e236f486eb33d9d4cc80ba31f202161cc45e7a93fb281529cce 2013-09-04 09:08:20 ....A 97990 Virusshare.00093/Trojan.BAT.Qhost.uy-3550fc31a793b885490f5c274d72637c028171fcd95709bcc244efbaf5c3f04b 2013-09-04 09:07:28 ....A 89602 Virusshare.00093/Trojan.BAT.Qhost.uy-356435cf93bc23f4dbde4174b2277992eca915e89d338dd6fbe0d25748c32533 2013-09-04 09:13:52 ....A 89608 Virusshare.00093/Trojan.BAT.Qhost.uy-3ef4b118679f190a9b9a1af1bf552379bb2b30e3a9fce7a67d2e1ad9adb7d93b 2013-09-04 09:11:24 ....A 93196 Virusshare.00093/Trojan.BAT.Qhost.va-1470a13cacf072380329f82820961b64f8481d81138bee7a54319a356763a60e 2013-09-04 09:11:04 ....A 93202 Virusshare.00093/Trojan.BAT.Qhost.va-1472d688a5fd2063e182763d9c81ddae9741d31d90582bcf5512b791a3590bb2 2013-09-04 09:11:06 ....A 92553 Virusshare.00093/Trojan.BAT.Qhost.va-14a41dca97defacaab02f41abc82f09fd3377d2291ec4fab240897baafa3e739 2013-09-04 09:07:26 ....A 80329 Virusshare.00093/Trojan.BAT.Qhost.va-14a806301a7d8cae001f7caa807a571fd381daf5f9ba14fc209119cc62c97714 2013-09-04 09:13:10 ....A 80323 Virusshare.00093/Trojan.BAT.Qhost.va-153debb037aceefe7de7ba9e5d2eb5af78565eee986ab9dbfec36871cc29b0c8 2013-09-04 09:05:18 ....A 97287 Virusshare.00093/Trojan.BAT.Qhost.va-1fb62d733150efada94f6450af73eeb456d2a2de9fb0f4f0b0932bca0a119661 2013-09-04 09:12:56 ....A 97293 Virusshare.00093/Trojan.BAT.Qhost.va-2a6e6065f2d16d8451fd6480075aa376f1278a97a5c22acceb3766fd9a2867fd 2013-09-04 09:10:24 ....A 80323 Virusshare.00093/Trojan.BAT.Qhost.va-2a8a322a3efdfd0d3bf5cfada460c43480ffe52e24fab65b636a196e06b1ddf8 2013-09-04 09:05:24 ....A 93200 Virusshare.00093/Trojan.BAT.Qhost.va-3ee7ec42951c6110c05540ea2b8fe009aa79849953fb546517f93a52a534689e 2013-09-04 09:11:30 ....A 80329 Virusshare.00093/Trojan.BAT.Qhost.va-3ee98d684b7103e0328aad6e1d616b86eaffdd0afaa8027c8e2624d0a203c77c 2013-09-04 09:10:36 ....A 77882 Virusshare.00093/Trojan.BAT.Qhost.va-3eeb703fa9963680a626ce9d283fc28039fd9c7d9eeb93fec2d31ccff7203fe1 2013-09-04 09:10:24 ....A 93196 Virusshare.00093/Trojan.BAT.Qhost.va-3ef5213083c74f2689c2a9926838bcf37e8c651dc6e938edd4ac7eb1a69355da 2013-09-04 09:10:14 ....A 184439 Virusshare.00093/Trojan.BAT.Qhost.va-3febb8e7ce0d44e72d436e27f79c64eef7016e85cd394b678e7b81e339fcfc5e 2013-09-04 08:44:04 ....A 77885 Virusshare.00093/Trojan.BAT.Qhost.va-43f8bbeb0cb3975855b3120e74dea210d6fa68c81b63f1d98e97016a6a03eb9a 2013-09-04 08:41:10 ....A 92553 Virusshare.00093/Trojan.BAT.Qhost.va-451752f3a775c2dd2d69b60a6b806ae96b6dad37d2718857eceb0daf7266f717 2013-09-04 09:09:50 ....A 77878 Virusshare.00093/Trojan.BAT.Qhost.va-4a885ca3efe3ca2e69cbce7797b74d135d6cf163f76aca8020dfa5266bd93383 2013-09-04 08:41:34 ....A 94568 Virusshare.00093/Trojan.BAT.Qhost.va-4e064b5b33aaf3683d73bed5e64cc035e335b0dc89e40ca893a658450dfa7111 2013-09-04 09:07:46 ....A 93200 Virusshare.00093/Trojan.BAT.Qhost.va-54880d6031c3c5d21f3bf6f3b2c5c9e18e7850a1f43a889fd974f899587d00a8 2013-09-04 09:50:40 ....A 101436 Virusshare.00093/Trojan.BAT.Qhost.vs-0273ca97613b4fb615f46f0bd0b3d5c1b6bc2dd78ab6f64be5df7258b0c72cb8 2013-09-04 10:01:24 ....A 101400 Virusshare.00093/Trojan.BAT.Qhost.vs-3d13aac2db0a75153d581d5ec5884afb40e03e1ec804dbfb0476451cf24fc310 2013-09-04 09:49:10 ....A 101406 Virusshare.00093/Trojan.BAT.Qhost.vs-74f06c04f6256bde1d149ee188221f4586c3edd1e4973e0e2798ac1d46b7a08d 2013-09-04 09:19:50 ....A 101369 Virusshare.00093/Trojan.BAT.Qhost.vs-fa27e31b73602aad645b4d27c620f453b2a1a5a773099fd5ced71dd9f8edeb2f 2013-09-04 08:57:32 ....A 103015 Virusshare.00093/Trojan.BAT.Qhost.vt-0f115f9b1733b9fcefc44dbbef13c27dcee1e336ce0b87b5ebfa6340c327c0e2 2013-09-04 09:16:02 ....A 102971 Virusshare.00093/Trojan.BAT.Qhost.vt-19bb864165719a8883ceb38a5fc078f419f090633277e76b03539dd8db1eb2a5 2013-09-04 09:29:40 ....A 103013 Virusshare.00093/Trojan.BAT.Qhost.vt-223d6d7b3aa9ddc37751d9e1638f4d2a883c0e75e3856240e4ff86523a5a2b28 2013-09-04 09:03:48 ....A 102989 Virusshare.00093/Trojan.BAT.Qhost.vt-277ad4fdd184387464e051810336c23c4e5a1b704908a7fdba1eb843c90888b0 2013-09-04 09:19:00 ....A 102971 Virusshare.00093/Trojan.BAT.Qhost.vt-67a75584128b46068e3aa4aaf89593352bb8dc3038653621585f33480f0ab683 2013-09-04 09:16:50 ....A 103007 Virusshare.00093/Trojan.BAT.Qhost.vt-9d980b11dcc8c27998150a89e99207467f9561f36c418635cce13ee3bfdd8b62 2013-09-04 08:50:14 ....A 102977 Virusshare.00093/Trojan.BAT.Qhost.vt-bc8b6294b8c7406480ce96ced6fb6a70e0461d488b3d9593ab3b0f0b3a89753e 2013-09-04 09:36:38 ....A 103023 Virusshare.00093/Trojan.BAT.Qhost.vt-e5d7a49986e9cb332dd0936ce5ffdffebe582c2c7e42ffe418ffae9d0dd2113e 2013-09-04 09:00:26 ....A 102949 Virusshare.00093/Trojan.BAT.Qhost.vt-e7b5109215b954b9a97010236fa3eaf4b81407fddd843c8642317eacb089132f 2013-09-04 09:22:30 ....A 534996 Virusshare.00093/Trojan.BAT.Qhost.we-6139dd4c567bcc4c825fe865923a2d4513d5b99dbdf6cc060ee9c2bad9ad9f38 2013-09-04 09:11:48 ....A 102958 Virusshare.00093/Trojan.BAT.Qhost.wh-3fcda32813974f877f7e6ef591d75786b2af749ade8963bd4c73d87696e4315b 2013-09-04 09:23:10 ....A 119261 Virusshare.00093/Trojan.BAT.Qhost.xd-55b60762daeefa0ebbf2c067d29f885950b2916ad8ed186b71a597059f1cb5c1 2013-09-04 08:44:18 ....A 81718 Virusshare.00093/Trojan.BAT.Qhost.yb-099d1daccefa6e4d9400875b8309750f431317346dbb8390f04c99769f287655 2013-09-04 09:06:10 ....A 86290 Virusshare.00093/Trojan.BAT.Qhost.yb-0a2a45a26cbc22cb8a833f178b6ea3d4ed381e5f36b9b825f49ec0a28a368077 2013-09-04 09:11:24 ....A 90061 Virusshare.00093/Trojan.BAT.Qhost.yb-0a69eced6f18b2156596a4ee365e81d3921f44db7b941075a08d5a883b834d6f 2013-09-04 09:09:24 ....A 90421 Virusshare.00093/Trojan.BAT.Qhost.yb-0a8ce1ca98fcbf531b8c3eb3ab564e736d07c62fb76b865db60248a4691a142c 2013-09-04 08:41:04 ....A 90425 Virusshare.00093/Trojan.BAT.Qhost.yb-0e181f790d357ccbd53ef5e703ec2077d57e9dd446da8e8a9c856dc384e53da8 2013-09-04 08:41:48 ....A 90419 Virusshare.00093/Trojan.BAT.Qhost.yb-12c794b38ccebfa2ffb9f94e1d6696ea13e33546baa2c925c9dee0e004831645 2013-09-04 09:13:52 ....A 90067 Virusshare.00093/Trojan.BAT.Qhost.yb-14a57d1b7d4a0b035a169d17d810eb5acb43646a870ecf546cf4e2e40c1c6143 2013-09-04 09:08:40 ....A 91222 Virusshare.00093/Trojan.BAT.Qhost.yb-14bc1a7da50febb6b2cd0c6a85f0a674b1e2904226dc2baf2191c2c3ed02392b 2013-09-04 09:10:02 ....A 93277 Virusshare.00093/Trojan.BAT.Qhost.yb-14c37d48c94fd50308a80e69de3e8e0ccbfb71fdaee94b6ec76e86c85c6bfd2e 2013-09-04 09:13:58 ....A 90424 Virusshare.00093/Trojan.BAT.Qhost.yb-14c8de3b582f16f4dae8f77eca6661b3a64efc73067c3d57d7e03b35b22edc32 2013-09-04 09:10:28 ....A 91216 Virusshare.00093/Trojan.BAT.Qhost.yb-14f65f4f57ccbf8876cabf4a109547494083d01a9d29c1f513028ae3a08bd7d4 2013-09-04 09:10:20 ....A 90425 Virusshare.00093/Trojan.BAT.Qhost.yb-152b09207891dcc94748203d5b22d5d2e8ad4ad5eadfac695ff79c8579cbd100 2013-09-04 09:13:06 ....A 90424 Virusshare.00093/Trojan.BAT.Qhost.yb-153e89779e9dfbe9147e958de40c9226564c24f8808bca5814c3a47ed9260e2e 2013-09-04 08:44:12 ....A 91214 Virusshare.00093/Trojan.BAT.Qhost.yb-1ed7176629df8c33caf4a3c5b6a1a34bd2c34d3716a7e125a5326adbab7cea75 2013-09-04 09:14:12 ....A 184950 Virusshare.00093/Trojan.BAT.Qhost.yb-1f2cd63acab09e8c969dc689c0dbf0439a1298f72c9ac0b57a75938c6f1d1193 2013-09-04 09:07:52 ....A 90427 Virusshare.00093/Trojan.BAT.Qhost.yb-1f2dac7a651e345d379e31da7146226cf80f37a72d153f402a3a2bb5bd08d44b 2013-09-04 09:10:22 ....A 81725 Virusshare.00093/Trojan.BAT.Qhost.yb-1f452a2d3cb268b42616e4f17e15627d85d173e237f2712705d5e56f3491f3f4 2013-09-04 09:12:32 ....A 81727 Virusshare.00093/Trojan.BAT.Qhost.yb-1f50102e9b60ae34feabfd376cf4c7313ded0650bfe6b75edc6158ae411dbcf7 2013-09-04 09:04:42 ....A 90419 Virusshare.00093/Trojan.BAT.Qhost.yb-1f5122d64abb68291d46a625f2bc8764949bda3a84c1905d23ee465ecef9dfd4 2013-09-04 09:10:22 ....A 91222 Virusshare.00093/Trojan.BAT.Qhost.yb-1f665e6899134c82a2ad11ed42615ec128d775b0551ccd514972d786e848ad2f 2013-09-04 09:12:56 ....A 90422 Virusshare.00093/Trojan.BAT.Qhost.yb-1f6f4bca7c2b19058d56eaefff71541ecf6c9b7e1254ff223fb7f684092910f8 2013-09-04 09:14:44 ....A 90427 Virusshare.00093/Trojan.BAT.Qhost.yb-1f8cefb948f798e9bc3d0ef7dce1e2ed67aa02227cbdbbe998d481dd105d4ea0 2013-09-04 09:12:00 ....A 90419 Virusshare.00093/Trojan.BAT.Qhost.yb-1f93ce8b5bd91cea5791e8a5f465f09892446a1aeb4b92c060ada8b87a75e9db 2013-09-04 09:15:02 ....A 90061 Virusshare.00093/Trojan.BAT.Qhost.yb-1fa0c232b517628ed2bc536b20542b4e0c0ccbc59fca514b3bf8f2a39f6e749c 2013-09-04 09:14:12 ....A 81727 Virusshare.00093/Trojan.BAT.Qhost.yb-1fa50c688d7e8a1c4ebfc985292ccb66ea740965bb00184b06a285c665f64d21 2013-09-04 09:05:14 ....A 90419 Virusshare.00093/Trojan.BAT.Qhost.yb-1fbaa578d7c547ad0ada97102732539501964e3256175178f26997e5ca8b0259 2013-09-04 09:06:08 ....A 184946 Virusshare.00093/Trojan.BAT.Qhost.yb-1fcc5ba42ee9a4de2d6bedfa6b107b24b99e20d2af3b06557a9c463ae23ea6fa 2013-09-04 09:10:42 ....A 90427 Virusshare.00093/Trojan.BAT.Qhost.yb-1fe3dce245807c3ae3ff23b55c6eb2453399114d8b802797df9d44f01523d7df 2013-09-04 09:07:04 ....A 81719 Virusshare.00093/Trojan.BAT.Qhost.yb-1ffa0707a6f9fa260fe527aa2383514dc1b4028850f9365820146845879ea339 2013-09-04 09:09:40 ....A 90419 Virusshare.00093/Trojan.BAT.Qhost.yb-200198bcd0d6ad991f3e1000b13aea7b3d604d90e878f117d1c4452eb2c2b2d6 2013-09-04 09:08:32 ....A 86284 Virusshare.00093/Trojan.BAT.Qhost.yb-200e34f80ceaa1d14ec7319faa578f8ed0a1fec4c98aa36778fdede836b2006c 2013-09-04 09:05:10 ....A 90422 Virusshare.00093/Trojan.BAT.Qhost.yb-2a0561088aa56ce0b4a27e63e691bb9836067a516a82772be196a256df7d264f 2013-09-04 09:13:20 ....A 90419 Virusshare.00093/Trojan.BAT.Qhost.yb-2a2ee4359a61d929c9f58b1f1196e5c9804a0f09670ff3ff1de1876046f31a51 2013-09-04 09:14:56 ....A 81721 Virusshare.00093/Trojan.BAT.Qhost.yb-2a5516ce1eb3192e04a627d9492223630e55d8972d6dc8153edcc46754f5bb7d 2013-09-04 09:13:46 ....A 81710 Virusshare.00093/Trojan.BAT.Qhost.yb-2a55a3299a9a3ea1cc13a2f59e7a5ac03072c9809a8b7563d6d2b7ef52f9369a 2013-09-04 09:14:04 ....A 81710 Virusshare.00093/Trojan.BAT.Qhost.yb-2a61be50d28617f928007a34b6ed34a55eccd861641eafdf3922b0e5aa5e7baf 2013-09-04 09:13:56 ....A 81725 Virusshare.00093/Trojan.BAT.Qhost.yb-2a6867922487a995e241e287fa695a3f39d8532adbbbe51abd8d7cac8ba20c41 2013-09-04 09:04:30 ....A 93280 Virusshare.00093/Trojan.BAT.Qhost.yb-2a8ac76576863160764c294cec928de92c00c9617bceeff2c30e8e6201a30c11 2013-09-04 09:07:10 ....A 90422 Virusshare.00093/Trojan.BAT.Qhost.yb-2a93c409d878b6036a1cef078ccb01fbbc559026fa5715072c6cacd534c49158 2013-09-04 09:03:52 ....A 91222 Virusshare.00093/Trojan.BAT.Qhost.yb-2aaeebb307d7e517b052a17e5159eeb45a62f293c043d01cd3a812439b8f42d5 2013-09-04 08:41:50 ....A 90415 Virusshare.00093/Trojan.BAT.Qhost.yb-2c3c23945aaab44fade77e4c21c1d6167bcd122ed491c50aaade6ba7dec5fb6b 2013-09-04 08:43:14 ....A 90427 Virusshare.00093/Trojan.BAT.Qhost.yb-2e195fb560355994558f2981a1197ea55a274139a5eb7f977028aa80138866a0 2013-09-04 08:44:30 ....A 185081 Virusshare.00093/Trojan.BAT.Qhost.yb-2ea245ea0e60858ff623df1ae09fd3f5758beb46b1edfb5d465dbd9ed7b0de35 2013-09-04 08:41:06 ....A 93279 Virusshare.00093/Trojan.BAT.Qhost.yb-32553f0c3dbc7eaed2207f90f1088a06a886d8ac522b9f0c74ca2d4e7d2ae68e 2013-09-04 08:40:56 ....A 93282 Virusshare.00093/Trojan.BAT.Qhost.yb-32b480eb96781ffa5c6cbbba041403f774f274c77dec1b5872f52c7e3efcd3cc 2013-09-04 09:07:04 ....A 93274 Virusshare.00093/Trojan.BAT.Qhost.yb-34cadcedec52598625150d209087ef195adcdb7f0008bc9d187747f8217382b3 2013-09-04 09:05:06 ....A 91222 Virusshare.00093/Trojan.BAT.Qhost.yb-353f786face3b7f09c78da9865a230905d365dac15e62a23358c21a33c6f30ee 2013-09-04 09:08:40 ....A 90067 Virusshare.00093/Trojan.BAT.Qhost.yb-3554cd8058701dd9a06542bb022c2b9c562b9d24bbbb767965895d87db9ab4e4 2013-09-04 09:05:02 ....A 93277 Virusshare.00093/Trojan.BAT.Qhost.yb-355b48359bf82c832fe580db4f9cecf58742926f173ed76db733a2d4f74be4f2 2013-09-04 08:44:26 ....A 81725 Virusshare.00093/Trojan.BAT.Qhost.yb-3a86820f3ea193fff4b5435d2527a996960e3135cf0e2abd3d205b1fd54de202 2013-09-04 09:09:12 ....A 90419 Virusshare.00093/Trojan.BAT.Qhost.yb-3eff69a2341aa0c448b5ade5fccdc0e04ba82627c669feba3809d8706fb480b7 2013-09-04 09:06:06 ....A 90422 Virusshare.00093/Trojan.BAT.Qhost.yb-3f17765cb1a98e495d7489929c208ce8048024f5ecd67a8988c356bb06b51298 2013-09-04 09:09:46 ....A 90427 Virusshare.00093/Trojan.BAT.Qhost.yb-3f9d05564e4806c0ab958ded69cb34fb2ab3c5f33192d99bd1a608a34936d5c3 2013-09-04 09:08:40 ....A 91222 Virusshare.00093/Trojan.BAT.Qhost.yb-3f9ec1b01d4ce50af2f1ffd3c1d280fb317c9d58da4b20feff35e3f98aed4326 2013-09-04 09:04:44 ....A 93280 Virusshare.00093/Trojan.BAT.Qhost.yb-3ff628e757b234e95877f69e1c753a1b7987f4db0c61afba75bb4719d78cd3f9 2013-09-04 09:07:30 ....A 90421 Virusshare.00093/Trojan.BAT.Qhost.yb-400a034fc21e18d551b01a8f330bf2435c59384349323229a13bdc3c5dd3c66d 2013-09-04 08:43:10 ....A 90067 Virusshare.00093/Trojan.BAT.Qhost.yb-449e7eb1cf689919c839cb63a13daa01a3412fde189e56cf3f32f256c10270a9 2013-09-04 09:08:32 ....A 90419 Virusshare.00093/Trojan.BAT.Qhost.yb-499cf1c16db23706c292ffdb9d74e7ba4a5e19cb1950b1b9415b0087b21a194b 2013-09-04 09:14:58 ....A 90061 Virusshare.00093/Trojan.BAT.Qhost.yb-49a11e830678533c18e369be2f6c8d787e4626d3586fa6da5fdcd6d647f2261a 2013-09-04 09:10:32 ....A 81716 Virusshare.00093/Trojan.BAT.Qhost.yb-49cefd6f6a37e6da9218500d392d7dde1dec98535add235cf48354a83bc8283a 2013-09-04 09:12:32 ....A 93277 Virusshare.00093/Trojan.BAT.Qhost.yb-49da72e704cbdfa6792498119af30a64911eff373afad287929feb5330aa8a58 2013-09-04 09:10:38 ....A 81718 Virusshare.00093/Trojan.BAT.Qhost.yb-49ea382feb9916f5d62511ce0cb32a22b9913d15743c4a809ae3f19141affb2c 2013-09-04 09:10:22 ....A 90413 Virusshare.00093/Trojan.BAT.Qhost.yb-4a08ea1021963fab088758aeceaa6fe0a91dabad1bddd847a57b82866e6bd73b 2013-09-04 09:09:44 ....A 184942 Virusshare.00093/Trojan.BAT.Qhost.yb-4a236a29378c081fdef19c99aea8bd93874012dd2cab8f577cd3db38f8bdccf6 2013-09-04 09:13:24 ....A 90421 Virusshare.00093/Trojan.BAT.Qhost.yb-4a3bfa87d3c536588c57973a7d606ef07246d25c854bede461a312ea1623b193 2013-09-04 09:09:50 ....A 90067 Virusshare.00093/Trojan.BAT.Qhost.yb-4a78143c8c3e54d1686687ea1e061d9a8ab9f5cb125e0831aea8c0db58342af1 2013-09-04 09:11:16 ....A 93280 Virusshare.00093/Trojan.BAT.Qhost.yb-4a78da17f4c3aea1d5d39adaeb8f6754ab531a6e3566845ab068cd83b4d31029 2013-09-04 09:03:44 ....A 93283 Virusshare.00093/Trojan.BAT.Qhost.yb-4a7aa0f343dc6e484259932dcc960bd485a1fcb8bc43a083427d8cc87a44fcab 2013-09-04 09:15:02 ....A 93280 Virusshare.00093/Trojan.BAT.Qhost.yb-4a7fb199e5d00672e0a371278de42d70334d0f47d296277be08caabd104f4257 2013-09-04 09:12:06 ....A 81710 Virusshare.00093/Trojan.BAT.Qhost.yb-4a92d0867e7d6f7b3342b6cee50630130976b2dd3b3ac1a23971d3cdf4614c87 2013-09-04 09:13:06 ....A 93274 Virusshare.00093/Trojan.BAT.Qhost.yb-4aae424d1a8cb6edad398918a4b6617a35985974ec50ac0ce405e4c9119c944a 2013-09-04 08:40:52 ....A 93276 Virusshare.00093/Trojan.BAT.Qhost.yb-4b5162f463a3fd4d2e0a86a8b771f59039b2340ebf49689b2e97290ff71de283 2013-09-04 09:07:24 ....A 81727 Virusshare.00093/Trojan.BAT.Qhost.yb-543f65a543c5c54398237e92883f82adae3cfe21ef38e7cb908cca4a1bddfbc9 2013-09-04 09:08:32 ....A 91216 Virusshare.00093/Trojan.BAT.Qhost.yb-544500285052a85e67a4c01c5e5e78268bf8b7a2dc83aa5f74f48187c4f483b9 2013-09-04 09:09:46 ....A 86288 Virusshare.00093/Trojan.BAT.Qhost.yb-54478b7817d45e42641bd51cf1f5a8a8cf0e0cb8b039e4dfb1da643bbb4e3233 2013-09-04 09:14:34 ....A 90061 Virusshare.00093/Trojan.BAT.Qhost.yb-54719945cc3bd97afa898349dae13bdb4d4bf2f99733e325b17641235d548acc 2013-09-04 09:08:26 ....A 86284 Virusshare.00093/Trojan.BAT.Qhost.yb-547b8a3a80657d4d864db7bbb49010ed703cdf528a8063644c8fc74e9ed414e1 2013-09-04 09:06:44 ....A 93272 Virusshare.00093/Trojan.BAT.Qhost.yb-54a8470732c06247fee2b5a7edf0aec21a6a7e1992f9b9228b5f05cc2d237df7 2013-09-04 09:12:26 ....A 81710 Virusshare.00093/Trojan.BAT.Qhost.yb-54b4bf826638d2b5967bd65078192ff91942754298a52dbd1b11e98021ff9da8 2013-09-04 09:13:10 ....A 90061 Virusshare.00093/Trojan.BAT.Qhost.yb-54dde45f8f218abf3384d969db04f05b7fba24f396626a47c3bd627f47a0661c 2013-09-04 09:27:30 ....A 3176904 Virusshare.00093/Trojan.BAT.Qhost.yp-cacd557584861c2e532be396c71f9517b2e4c84bdf9868dba893edb58b3c2ae9 2013-09-04 08:42:20 ....A 82823 Virusshare.00093/Trojan.BAT.Qhost.ys-0b7959211612e773fe7be13492c0acd4b7a7aa695d5f924e751e57b908b4ac14 2013-09-04 09:12:50 ....A 88352 Virusshare.00093/Trojan.BAT.Qhost.ys-1475a7d257995c73b721a5a2dd841a9c52f66e3f2b60be983847602189f88da1 2013-09-04 09:13:20 ....A 88560 Virusshare.00093/Trojan.BAT.Qhost.ys-149ec14f05622df788777c72819e087cdc1aa056000ba2349ce364e1f796e387 2013-09-04 09:05:22 ....A 88352 Virusshare.00093/Trojan.BAT.Qhost.ys-14a964cc7b0c26aef71a4c46d7d6bbb59f25810d65b49601e4d84bb36d5e447a 2013-09-04 09:06:54 ....A 82822 Virusshare.00093/Trojan.BAT.Qhost.ys-14f76bbddb40fa603aff353ccd3ae244d3f40af6302d225e82eafe7c24a4b0ad 2013-09-04 09:07:12 ....A 89941 Virusshare.00093/Trojan.BAT.Qhost.ys-15010ae75a88dbdeca4772b0bf409c55901b527cc14f698f256d1985444aa4b1 2013-09-04 09:09:52 ....A 88363 Virusshare.00093/Trojan.BAT.Qhost.ys-1504c6b65d7bed33c6cc5500d516e8053ba45688ecf36aca72df315f1a0de7fa 2013-09-04 09:12:12 ....A 88568 Virusshare.00093/Trojan.BAT.Qhost.ys-1f5f60c60531f7e83582dd05ce5ac9f85b5f1b35c10cf11d9b96adc0dfa9324a 2013-09-04 09:03:46 ....A 82831 Virusshare.00093/Trojan.BAT.Qhost.ys-1f8efb8c1af0340290c298b3ba9ab0beb2eae96ad7daee0a2ed61fc2fc1416f6 2013-09-04 09:15:00 ....A 88354 Virusshare.00093/Trojan.BAT.Qhost.ys-1f91ffc28369ec0b45efce6aea6a24bf970ce1b89db42bdde7dfffde7da90099 2013-09-04 09:07:34 ....A 88355 Virusshare.00093/Trojan.BAT.Qhost.ys-1fa45475a88d3dddce0b6b9d3423e8b4b6b20f6c21c187772943a3a83bfbf9de 2013-09-04 09:07:06 ....A 88571 Virusshare.00093/Trojan.BAT.Qhost.ys-1fbda4be3e5d2dfe9d6656cbb96bbcf2832c84c4ea09463345b516bb1cb028b2 2013-09-04 09:09:52 ....A 88560 Virusshare.00093/Trojan.BAT.Qhost.ys-1fdd251a4fe3527f1346257343b4f6cfbb6288f30ea2e397babddd040537d060 2013-09-04 09:10:26 ....A 86106 Virusshare.00093/Trojan.BAT.Qhost.ys-1fdf24c8434bff9e8e0f04ae5f2b2c9a197bc39e16930ee62a4de30693058749 2013-09-04 09:06:34 ....A 82822 Virusshare.00093/Trojan.BAT.Qhost.ys-20063f69a4e812ed65d0908ae1c295793affb9b045a7d4de0de2b724d135b42f 2013-09-04 09:10:00 ....A 88563 Virusshare.00093/Trojan.BAT.Qhost.ys-2a0b99315742d960a913a2498a4d1eb01ece106e1077f49d44e5fd6e07239cc2 2013-09-04 09:14:48 ....A 82832 Virusshare.00093/Trojan.BAT.Qhost.ys-2a1c00f44055948d05c7d0eeadd34eca2fdaaacabb65fd0e90b028ba8efa4c06 2013-09-04 09:12:08 ....A 82823 Virusshare.00093/Trojan.BAT.Qhost.ys-2a355db953381a93b6b17c18a1c993698e74f6f063aa767be0572470e2611513 2013-09-04 09:08:16 ....A 82823 Virusshare.00093/Trojan.BAT.Qhost.ys-2aa7f0735d0dbee4d70203b1cf64d512ddc4e135ae044b722c49aee405470de1 2013-09-04 09:10:20 ....A 86106 Virusshare.00093/Trojan.BAT.Qhost.ys-2aacde699aaa478ab1be4441d2e845b55ac3c94f6cdf02b52668a1fc6b42c5b6 2013-09-04 09:07:40 ....A 88566 Virusshare.00093/Trojan.BAT.Qhost.ys-2ab68ed3dd7edd85361825e9a1a155eb331df67706905d6b3d5216664414515d 2013-09-04 08:42:40 ....A 88568 Virusshare.00093/Trojan.BAT.Qhost.ys-2e07a6a4473d343e2e70d410158ec3cd009f49394961d77dea099522d0a730a3 2013-09-04 09:13:32 ....A 91704 Virusshare.00093/Trojan.BAT.Qhost.ys-34cd8156b599b42149ec816dca8e7c175467e821e2a11390a58cf5022b1d8a52 2013-09-04 09:03:58 ....A 82828 Virusshare.00093/Trojan.BAT.Qhost.ys-34ddb2010654ba9c9678c17c965af08a0103fdba1bfe708501716ef9b660dd4d 2013-09-04 09:14:18 ....A 88363 Virusshare.00093/Trojan.BAT.Qhost.ys-35122c1b625e282ba8ebfd2d1468f125494913a5f25f34bb4e1e93760a7d3c02 2013-09-04 09:14:32 ....A 86123 Virusshare.00093/Trojan.BAT.Qhost.ys-351d5eeeba575504bf89d245aaf3e1a86373830698aa5da8fa1863c5eee66dcb 2013-09-04 09:11:22 ....A 88363 Virusshare.00093/Trojan.BAT.Qhost.ys-351e4303edfd0294e37265ef46ec9b377babc6ae8581806b3e0f6652a13e67da 2013-09-04 08:42:44 ....A 91704 Virusshare.00093/Trojan.BAT.Qhost.ys-36e13bfc31f9a63700ac5ff84b6cfd82782273dc058b617cfbaa90749dfd731c 2013-09-04 08:44:12 ....A 88358 Virusshare.00093/Trojan.BAT.Qhost.ys-374eaa59e41ce7809c85cc248dd021fa704566a78df84d1fc918e7fc6af5aea8 2013-09-04 09:12:14 ....A 91699 Virusshare.00093/Trojan.BAT.Qhost.ys-3ebb36c357b9bef9d808137bd0d5b6ebf45975dad8c169b815175f93fcbd7538 2013-09-04 09:04:42 ....A 88357 Virusshare.00093/Trojan.BAT.Qhost.ys-3eeaf152d59626f56dcc6ebb40d8538a61fe91f0550cf150a2b8330b9f38cf57 2013-09-04 09:06:10 ....A 88568 Virusshare.00093/Trojan.BAT.Qhost.ys-3f149a4212f2cca16675a4607c4a2ce3bec6ad4b1d4995c5976a1407fe90900b 2013-09-04 09:05:06 ....A 82831 Virusshare.00093/Trojan.BAT.Qhost.ys-3f277e820ddc4fdc0f60fc3996e359ee7338c5f7b27f0c535a136b7ba34955b0 2013-09-04 09:10:46 ....A 88565 Virusshare.00093/Trojan.BAT.Qhost.ys-3f2aab466f2ffa4132a1807fb946f8ceb826872773fe2af13191dc658a6478c9 2013-09-04 09:07:22 ....A 88352 Virusshare.00093/Trojan.BAT.Qhost.ys-3f2f814819d9da63b9e81098b5aedd23a289cee6c3e10e7f9b3174b228842810 2013-09-04 09:10:52 ....A 91693 Virusshare.00093/Trojan.BAT.Qhost.ys-4006789868fe15d62f2405a6b904cadf5e8c0a23ce36b9c3fed1ab41632bff85 2013-09-04 09:14:54 ....A 82835 Virusshare.00093/Trojan.BAT.Qhost.ys-400bf1825bc2e1c1fc1b3e9b5620c29c7b0f772e8fdfe2ce053dfcada7666fcb 2013-09-04 09:14:12 ....A 88569 Virusshare.00093/Trojan.BAT.Qhost.ys-49a32d4af810c5337b6daf3e44f0a5ca5fa1567307fbc3c1da6d380430bb6584 2013-09-04 09:13:48 ....A 82820 Virusshare.00093/Trojan.BAT.Qhost.ys-49aec917548cc5734556ba787db44a7253791698847af0b7da1821acb019df82 2013-09-04 09:08:52 ....A 82829 Virusshare.00093/Trojan.BAT.Qhost.ys-49d4fa554c275acb7fe3862be16e72650194dd6a11d01d2cd043ba5a38a8ae56 2013-09-04 09:14:44 ....A 86114 Virusshare.00093/Trojan.BAT.Qhost.ys-49dfcb8124e9fa7c74ed7343a15b5a34f278f782bbe5c47bcb06d479fa2ab688 2013-09-04 09:07:38 ....A 88355 Virusshare.00093/Trojan.BAT.Qhost.ys-49f2daaadf21d1a3ceb8ed680027f6d03852654650bc17c8eb7d65add6f5d941 2013-09-04 09:12:52 ....A 86100 Virusshare.00093/Trojan.BAT.Qhost.ys-4a2ff6349f7b851aa15cde47e3d3431d576489e335cdb4798fb34e06f7d88c86 2013-09-04 09:06:56 ....A 86098 Virusshare.00093/Trojan.BAT.Qhost.ys-4a69c667cba24e46142dae4a85c59d28f7e08d878002e76c2f3b588168c22149 2013-09-04 09:08:34 ....A 82825 Virusshare.00093/Trojan.BAT.Qhost.ys-4a77ad75ccf237408fe0ed8db47c25988cecf1a3b4d212ff49b71ddbda3ad551 2013-09-04 08:44:26 ....A 185477 Virusshare.00093/Trojan.BAT.Qhost.ys-4ef7ba531d066b8e0a25a6b2aa8c0cb257092099e70278f81d95477a0ead7ad2 2013-09-04 09:10:46 ....A 185511 Virusshare.00093/Trojan.BAT.Qhost.ys-542ca2bc60e9cf95faa1692262bb5ab29131411886bdad6b92b21069402780d4 2013-09-04 09:13:22 ....A 82820 Virusshare.00093/Trojan.BAT.Qhost.ys-543c571ea73ff73880457ece27470cb17095d31ba37b9d30eebfd05e6d5d64aa 2013-09-04 09:09:20 ....A 86101 Virusshare.00093/Trojan.BAT.Qhost.ys-547ff41e02329f5267a9c15c1327058c52be229f811eedd8a84f02c74be58936 2013-09-04 09:06:54 ....A 91704 Virusshare.00093/Trojan.BAT.Qhost.ys-548c9128e04ffb078592a952ea89cb078c6ed2bd23ebd587e5117b7ad3588f94 2013-09-04 09:07:46 ....A 82835 Virusshare.00093/Trojan.BAT.Qhost.ys-54961fa774997ca9e247121a95d25e3d43dbcfc8011e78309e006bf2a92ca8d3 2013-09-04 09:07:26 ....A 82822 Virusshare.00093/Trojan.BAT.Qhost.ys-54e5f85a79b92255ad966624857554d7ae8434519c021a6b5a6dd81cd4b5fb54 2013-09-04 09:06:30 ....A 88354 Virusshare.00093/Trojan.BAT.Qhost.ys-54f45761cf883651616965f4c9b514b3f63b333f218fd11ae695a12dba7b71bd 2013-09-04 09:09:48 ....A 88565 Virusshare.00093/Trojan.BAT.Qhost.ys-54f9d78c7e69dfd6ac339b8634bc47725c08f4caa49299bc7f21dfcaf256243a 2013-09-04 09:12:10 ....A 91699 Virusshare.00093/Trojan.BAT.Qhost.ys-551232a908389d8145dc0fa2947a0c9b0322c0121b7e73c578f3f98e56faf6f5 2013-09-04 09:05:58 ....A 5623231 Virusshare.00093/Trojan.BAT.RadminInstaller.m-c28dad5ab4385797be1a1da272b4adc03338fa68ed3a74ea011ad8cfdd7e56ce 2013-09-04 09:18:18 ....A 414176 Virusshare.00093/Trojan.BAT.Shutdown.hv-9d01eb90b448f8ae5a139130cbe770367ba5c7ff3dc0800522791427c75ee153 2013-09-04 09:58:32 ....A 150182 Virusshare.00093/Trojan.BAT.StartPage.bp-8d36fc34d25e8def84f96ab2d5c7ffd5b7e8e3f54df90659a173fc259ac59def 2013-09-04 10:00:36 ....A 214017 Virusshare.00093/Trojan.BAT.StartPage.cn-f91a5329b4da40a923e138f5a5f08f985a394375b8a60abc56ab188f7b7f930d 2013-09-04 08:51:52 ....A 101419 Virusshare.00093/Trojan.BAT.StartPage.co-b8b244eefdab6d40bba5a56285450d7db0b95f82cfea52bff1b8e5d3c48c0e23 2013-09-04 09:32:20 ....A 594748 Virusshare.00093/Trojan.BAT.StartPage.cu-ee26719e8fb866b49b0ebef749aef1a8ac7523d4fd6be1377fb49767b34d9c31 2013-09-04 10:02:06 ....A 202946 Virusshare.00093/Trojan.BAT.StartPage.ge-1305b4f582e75cdae693f0a8330a8a42709e9ff4757b7569d7f4683a3b64b8fa 2013-09-04 09:34:02 ....A 705716 Virusshare.00093/Trojan.BAT.StartPage.gk-95cf9a765ef6983b4bdb5542b3a328136cfe18875972f7b0aac55453dffe854d 2013-09-04 09:59:46 ....A 4409055 Virusshare.00093/Trojan.BAT.StartPage.gk-f8a0ee8c78f0c3b3024ae4244d13ef1ec8443cd45f0c75d120f0e1297dae86b3 2013-09-04 09:29:06 ....A 4296903 Virusshare.00093/Trojan.BAT.StartPage.gs-bcd8801a28fe1aea92032c993e0175f251e7451decc2975ad4ffc142f5ad465a 2013-09-04 09:51:38 ....A 4293402 Virusshare.00093/Trojan.BAT.StartPage.gs-f80d7b217458d41968c4a01f252c78b4f5ab4dbca3f9e598dd835a4ed1d56595 2013-09-04 09:52:48 ....A 60160 Virusshare.00093/Trojan.BAT.StartPage.gs-fdb2dbbb6a56e1b48655aa6baa4c57acc39795046e445f6be85086252d79329a 2013-09-04 09:58:14 ....A 64512 Virusshare.00093/Trojan.BAT.StartPage.gy-9c38617a9df6997a996e82572ff9671fe43999e7af64d32579998d1d157dd42b 2013-09-04 08:51:16 ....A 16042 Virusshare.00093/Trojan.BAT.StartPage.gy-facf5d69e8cc5620cf121da3a75b90cf3a602c6e381cb0e0aa75042747e0ce98 2013-09-04 08:54:42 ....A 6680 Virusshare.00093/Trojan.BAT.StartPage.hf-6d2cc6b0f7e7e7e7c6fd84c84b8c0047d0ad0342898188dbd776797a433249a2 2013-09-04 09:46:28 ....A 3231 Virusshare.00093/Trojan.BAT.StartPage.hr-2b00dddf2e4c05dd532664fe5a724efb8e749e25d32b584f6e4ddd3513a71351 2013-09-04 09:55:44 ....A 3231 Virusshare.00093/Trojan.BAT.StartPage.hr-6222a01f5515e0f198a698ee3a463acdbcc85cff945396e42e6c05d3708802a3 2013-09-04 08:58:14 ....A 458 Virusshare.00093/Trojan.BAT.StartPage.hz-96358b29c2dd5d223d55546c833c2112b03a4bb1e41a78906d4948bb5320781f 2013-09-04 08:57:34 ....A 16273 Virusshare.00093/Trojan.BAT.StartPage.iw-561c368eeebde345b2e517a3d22d51dc99eb8157c2678b5dbb11e06c2b5ee694 2013-09-04 09:40:38 ....A 196608 Virusshare.00093/Trojan.BAT.StartPage.iw-7ec97eab05f4a0d917a80cee27a664dd048a31abec3199d214f7250bc7f6fe86 2013-09-04 09:38:26 ....A 196608 Virusshare.00093/Trojan.BAT.StartPage.iw-85c7d0772b4a2ec4c23b93883e65e32d863fc1cdcb92242c504b6de8e1495a0b 2013-09-04 09:29:04 ....A 196608 Virusshare.00093/Trojan.BAT.StartPage.iw-f0a4823fe8bafec4371331435e6264d01273a8a462d73e9fca22877b090ae230 2013-09-04 09:46:10 ....A 3323 Virusshare.00093/Trojan.BAT.StartPage.jo-24e1b9d91f63ebfaf9cb015c1c1f982f9764e613230410461517b4743c73cbd3 2013-09-04 09:09:16 ....A 102448 Virusshare.00093/Trojan.BAT.Starter.bc-bd95ea55fa72190503239292f4711407c6d316a4b72f8546f9ef2cc7c30426f8 2013-09-04 09:43:32 ....A 181249 Virusshare.00093/Trojan.BAT.Starter.ce-32852625bfa8823fd6464cde9a44677a8a2c68b75676ac07f53d5807decc25f8 2013-09-04 09:33:46 ....A 21504 Virusshare.00093/Trojan.BAT.Starter.ci-25b91c1d96ceff12d8d9744ce381f4f0e7e5f5f17fada3a458b05844b26e0e4c 2013-09-04 09:33:28 ....A 2254995 Virusshare.00093/Trojan.BAT.Starter.do-ee0d31e732d1a9aae9975ec4a9e8f43e1ac417dffa5e52d0db8edbd8c6c6ddac 2013-09-04 09:28:24 ....A 12 Virusshare.00093/Trojan.BAT.TimeReset.f-73b5354eb5c12f10f155abac7c41e7166ce6b100838273d88e04d0924acb5bb8 2013-09-04 09:53:44 ....A 324312 Virusshare.00093/Trojan.BAT.VKhost.at-3c58eb9d85f50637cc1fc475f889aafe1ec55dcf4af6af66304f710d1503e803 2013-09-04 09:19:54 ....A 29696 Virusshare.00093/Trojan.BAT.VKhost.el-d1ce6c0ad64d4256a5865b51c7facf16ef35d945a901c3cfee3164e29daf36ed 2013-09-04 09:04:32 ....A 127040 Virusshare.00093/Trojan.BAT.VKhost.eu-0a258d1a1882275586651ef66100994d6a9e8bf3825371151b07d5d43bfaed3c 2013-09-04 09:10:08 ....A 127040 Virusshare.00093/Trojan.BAT.VKhost.eu-0aa0e899e5070f3dab5c392fb9535aeed1e4f97951a4588cf920d7387da56563 2013-09-04 08:44:16 ....A 127035 Virusshare.00093/Trojan.BAT.VKhost.eu-11d84653d6525c1ed1e0329a647843c0d74e0cf098b2ba633573f5dabe297b14 2013-09-04 09:05:38 ....A 127032 Virusshare.00093/Trojan.BAT.VKhost.eu-14aca27571fb5cfc268fb9ba44b9d29d3e53de99d44da80a087c1c80bfb8e975 2013-09-04 09:13:54 ....A 127032 Virusshare.00093/Trojan.BAT.VKhost.eu-14d9f2a8562188fb83faaac3dcaf23061e7e47e7b31f940dab9eeb7a34747ee1 2013-09-04 09:10:26 ....A 127034 Virusshare.00093/Trojan.BAT.VKhost.eu-14fedc34dcafb450e8794f44cd836afebb9038c646461b6c817ae369e005a19e 2013-09-04 08:43:06 ....A 435822 Virusshare.00093/Trojan.BAT.VKhost.eu-23dbbc8c6b6e116e055a964a161974b1ba065ba7598037bf680029814b059eda 2013-09-04 09:12:22 ....A 127041 Virusshare.00093/Trojan.BAT.VKhost.eu-2abee640743b215118e95de2740ecd328370e4fdd2008f3af1234657dc345ef0 2013-09-04 09:08:08 ....A 127040 Virusshare.00093/Trojan.BAT.VKhost.eu-3eaa4c1fa0e995d336a84285d1f489f9657226b8d8b68296c2e275fd413ddc6f 2013-09-04 09:04:36 ....A 127038 Virusshare.00093/Trojan.BAT.VKhost.eu-3f2663bb19fc7979358297172ba533b2be54beb6ef62cee9b12143d455517567 2013-09-04 09:04:44 ....A 127037 Virusshare.00093/Trojan.BAT.VKhost.eu-3f741990292be4ad8ba3c100bea3981f61fca31ec5ff2f665b560080b8a64325 2013-09-04 09:07:38 ....A 127032 Virusshare.00093/Trojan.BAT.VKhost.eu-3f7d423b51c5af04deaaa3ac108d0ac9c5c9e11599c301b131b6c9b79a6f9128 2013-09-04 09:13:40 ....A 127035 Virusshare.00093/Trojan.BAT.VKhost.eu-3fb51189a3c872f78450aa21e4faec04714d3665b2cb0fbe3385d026ff8a1dc7 2013-09-04 09:05:58 ....A 244384 Virusshare.00093/Trojan.BAT.VKhost.eu-54cf57fdcd6dce0137a8c0afffb6a17c88b6aac4da81f255aa55afc5e18e70bf 2013-09-04 10:05:32 ....A 127041 Virusshare.00093/Trojan.BAT.VKhost.eu-7cca76600e20aea7fd312fed044bbc970621f3089ac728e66ecdfcb3401e5339 2013-09-04 09:55:08 ....A 127041 Virusshare.00093/Trojan.BAT.VKhost.eu-d49b4c47655a9c9274de83e3b0f9a70d493b16d1facc179e5def2cf35cf4910e 2013-09-04 09:29:26 ....A 179 Virusshare.00093/Trojan.BAT.Zapchast.at-24450ce0c15d5e79c310b5da3e6abc963c6bf3c5de36954c764f727df49882fb 2013-09-04 08:55:28 ....A 244 Virusshare.00093/Trojan.BAT.Zapchast.at-4b3cff9736ff9df027957e9497e4f61a0314e122d3691a62796e3ae6b44a483e 2013-09-04 09:37:58 ....A 136 Virusshare.00093/Trojan.BAT.Zapchast.at-e2598fcd8c8776c9c0c13417c06d9c12527b08b0e5b76b278e93542dd80f1072 2013-09-04 10:02:46 ....A 360193 Virusshare.00093/Trojan.BAT.Zapchast.at-f8dfcfafa9ca0e6a571ca096cd1d8532a87bb441a3047f5d1b0a61aab93be4f7 2013-09-04 09:32:26 ....A 11257 Virusshare.00093/Trojan.DOS.Agent.d-ee156db6006ae13445f96f781747cc3a5ef62ed311a99a86259d68458d99ce43 2013-09-04 09:37:52 ....A 210 Virusshare.00093/Trojan.DOS.DamnByte.4-eedd0c8778efa7c93161455ee5886a60381f2f7377a21c01901d742e8edf5603 2013-09-04 09:36:18 ....A 185 Virusshare.00093/Trojan.DOS.DamnByte.5-ee111c4a924bc194ada8f637974c87ce91ad12356ce03a143412cf0b3a8c729b 2013-09-04 08:55:06 ....A 197 Virusshare.00093/Trojan.DOS.EraseHDD-87c2bd85f61ba8d236c665ed2fc822f559fb115eb1fef2a042460b7ef6767968 2013-09-04 10:01:52 ....A 41261 Virusshare.00093/Trojan.DOS.Qhost.ae-83bcb623a65c1f1aa7f4409ad08c736c4a90ca69cc3cbb1f909ce0ec89cd2c4e 2013-09-04 09:51:44 ....A 37602 Virusshare.00093/Trojan.DOS.Razor.a-2dfb9751e41626170c9ee5c3edf076ab5e84f661b8face47f3988a99ecfad820 2013-09-04 09:57:46 ....A 13494258 Virusshare.00093/Trojan.DOS.Sound-197acc932c8094f8c555372d2a52278d3c5c3eb9e6f132946d21349bf34d18d7 2013-09-04 09:07:10 ....A 5404910 Virusshare.00093/Trojan.DOS.Sound-d8db5e3a60fcacc9838c12b09ce23ada6fec3c4900048a445ab3c20ff59af195 2013-09-04 10:06:16 ....A 10078630 Virusshare.00093/Trojan.DOS.Sound-e4586714f93ebc5c65b9f94de58e1ec46e8f3ee1ea877c855a710bf8dcd1da73 2013-09-04 09:38:48 ....A 82308 Virusshare.00093/Trojan.HTML.Agent.bx-4b7c02ac7a5d410bc31b7d65301bdc4f4af0c88f54ebf9de83399a6e1ad2b2a3 2013-09-04 09:07:56 ....A 1934 Virusshare.00093/Trojan.HTML.Agent.dy-404eebcc27d78da42460da34edce52f307c040a02a7ff651448172eb1fe71f04 2013-09-04 09:21:24 ....A 1886 Virusshare.00093/Trojan.HTML.Agent.dy-52354ac421e347b8dd0abad1d555f97a761b24a98ee637ef03b27306d2ed51f8 2013-09-04 09:20:02 ....A 1934 Virusshare.00093/Trojan.HTML.Agent.dy-d1210b26dc6708381c1e268ded405998ea894d42c6a6c4df7606a3320480b732 2013-09-04 09:37:40 ....A 46184 Virusshare.00093/Trojan.HTML.Fraud.h-84283279ecfb734749c84bda0dc2006ff7f29d66a9f3e95641d9e8031a5756cc 2013-09-04 09:13:14 ....A 3066 Virusshare.00093/Trojan.HTML.Fraud.hb-146dd64c3d175d341c947f771cb35dce3d1232d056f3a82d50e1b1114e6db60b 2013-09-04 09:03:04 ....A 8399360 Virusshare.00093/Trojan.HTML.Fraud.t-3eb8a1823a40da5e30296ef5cc6902544738fe103a09a68fc1d4fba9a94c4110 2013-09-04 09:25:22 ....A 2402816 Virusshare.00093/Trojan.HTML.Fraud.t-6924c233bdba6384103256fca2b792295d201c767a4862b5154f75b9f8863432 2013-09-04 10:00:22 ....A 2987507 Virusshare.00093/Trojan.HTML.Fraud.t-f97f0469b8567232f072ee29e08bbfa160e08ddcd4c80ddd16f6ac94c879e9e8 2013-09-04 09:30:52 ....A 1631 Virusshare.00093/Trojan.HTML.Fraud.u-20d62d6b269587c5f2f5cd3ec1b288a93ae50cd646e5b136be01fec6e425a99d 2013-09-04 09:54:52 ....A 3019 Virusshare.00093/Trojan.HTML.IFrame.ca-e007afd1b04d3450bd69e15374bba281718dbac6f1bd902eedfc5c377d614f36 2013-09-04 09:11:28 ....A 22533 Virusshare.00093/Trojan.HTML.IFrame.dh-0da4861e131649d4e4080db4bad4c38144298218757fdc1057b8beb06708c1d6 2013-09-04 08:59:38 ....A 6400 Virusshare.00093/Trojan.HTML.IFrame.dh-0daa6fb4d96b9142e318f9daee9763544f355528324980df6d4c290693b256b8 2013-09-04 09:09:10 ....A 22646 Virusshare.00093/Trojan.HTML.IFrame.dh-15b697600ecdc3511c1c249b9f0a779dd86fb05d081956a800236b6324d84eb9 2013-09-04 09:36:34 ....A 23322 Virusshare.00093/Trojan.HTML.IFrame.dh-51f1149c61355a9c8f7827aeae61853c634f869eef9cd32973f2c2a637060e5b 2013-09-04 09:51:38 ....A 5099 Virusshare.00093/Trojan.HTML.IFrame.dh-56e5de03d7b3c1e0c18a486fc81067e0acfab096c9d9fcb435b5a035b6c5c42d 2013-09-04 10:05:00 ....A 22203 Virusshare.00093/Trojan.HTML.IFrame.dh-5be314016e5fc47531e08ef78ad98ea5e857c2c5aa8ee5ac754c204f8878c7b0 2013-09-04 09:11:18 ....A 16271 Virusshare.00093/Trojan.HTML.IFrame.dh-6f8686515db8c57f3eefbc03753221ccadd4c56ec441c1854ff6b81ebd1dbe37 2013-09-04 09:27:30 ....A 5085 Virusshare.00093/Trojan.HTML.IFrame.dh-77957ff542675b1ae2ccc3dcc85123abad743840ce9e4069141fe7d4684f4cd7 2013-09-04 09:40:42 ....A 29901 Virusshare.00093/Trojan.HTML.IFrame.dh-a20b2606de54cc7c640f69ad9d71da18959054afa67138e9866ef483fcb379d0 2013-09-04 08:45:22 ....A 15569 Virusshare.00093/Trojan.HTML.IFrame.dh-aec400ba4270fe15e31d4e46808e2bdc9cb96bec14824018562e865e6f8ea164 2013-09-04 09:18:18 ....A 19494 Virusshare.00093/Trojan.HTML.IFrame.dh-bfe8236ed0308ffdf560db4a244f2889ace7ac7bbf27a84f83663ed190557c52 2013-09-04 09:27:32 ....A 5076 Virusshare.00093/Trojan.HTML.IFrame.dh-e0e2005ee80bc42b61c7a865a9f374c53a06c19ed2b6a75e270397c4a6649c8c 2013-09-04 09:38:34 ....A 5079 Virusshare.00093/Trojan.HTML.IFrame.dh-e18747a4fa577a30dad1854d9ee6298e2c5ac13ac56ecf22830f545175417e98 2013-09-04 08:53:18 ....A 18288 Virusshare.00093/Trojan.HTML.IFrame.dh-f05d1075c7d3e2b504fd3a3abd6ae19dc942cf18efbdc682eecc608ad2e475f2 2013-09-04 09:09:28 ....A 20806 Virusshare.00093/Trojan.HTML.IFrame.dh-fadb1b19eb2c8deabbb831a7bd31cef3f1908b9698d30944081e6e03de4c0f0b 2013-09-04 09:30:26 ....A 15080 Virusshare.00093/Trojan.HTML.IFrame.dh-fc7f98716f6935e1088da4ba4aa77c2040bc1af20a1e7254f0f7fa88bd20962a 2013-09-04 09:13:52 ....A 8496 Virusshare.00093/Trojan.HTML.IFrame.dh-fda3b924116f45d1d94ea7369a27369da4ba03f1c64c4d7f778e2175aa1749f3 2013-09-04 09:00:38 ....A 68155 Virusshare.00093/Trojan.HTML.IFrame.dl-92347b1ff2a1f93a2535c07c79cc125d5f8aab543f985049db0ddcbbcfd64a26 2013-09-04 09:53:28 ....A 13386 Virusshare.00093/Trojan.HTML.IFrame.dy-1cc1da5b592e81975efc411a56bcbf8c8f522d5843acd806cda37b11d8fd1928 2013-09-04 09:17:54 ....A 43881 Virusshare.00093/Trojan.HTML.IFrame.dy-72dcaa4867d812fb293a3cb59faa8512c9fa289a0e5f74b511d4831d816a1821 2013-09-04 09:20:36 ....A 2988 Virusshare.00093/Trojan.HTML.IFrame.ej-0ae355206163d208a36d13aeef0fde13a5b23948d590f509635be50cad2cd9af 2013-09-04 09:53:26 ....A 2917 Virusshare.00093/Trojan.HTML.IFrame.ej-164cd7f8f67eb98627b6b1e00d29b8749da275cd07150d4dcd44595c4d19420c 2013-09-04 10:00:56 ....A 2939 Virusshare.00093/Trojan.HTML.IFrame.ej-1dfd03bcc7369e9a4168c05ed69f118ec562139ee0b1a31d37c15301c36f92c4 2013-09-04 08:52:00 ....A 2627 Virusshare.00093/Trojan.HTML.IFrame.ej-22e18686e12391b2fe32b086fd90dc25afa5e4eefd1c70a3f032f858e9f791ee 2013-09-04 09:15:34 ....A 38356 Virusshare.00093/Trojan.HTML.IFrame.ej-32f4825dc3757730d57e80a1081961d448423b993fe42df6072d6f633de71984 2013-09-04 09:52:08 ....A 3974 Virusshare.00093/Trojan.HTML.IFrame.ej-47562b52b80129bd8ce90c5e7cf0520ae6595b41e2509c6afad85b49a93d6a93 2013-09-04 09:28:02 ....A 172776 Virusshare.00093/Trojan.HTML.IFrame.ej-509687898f2416d013ca78bea0755d9ffef2a9d8b9bde53ed343a35d6ee3cee2 2013-09-04 08:53:06 ....A 3526 Virusshare.00093/Trojan.HTML.IFrame.ej-6c5d500e0f8b111fab30969438bea01477c474586a69fc88cb7350bc85b89887 2013-09-04 10:03:18 ....A 13155 Virusshare.00093/Trojan.HTML.IFrame.ej-758ea5359bd9eb376d3cac23c7a4ecbe182899200cf34d1cd289e237c7733d24 2013-09-04 09:27:44 ....A 4730 Virusshare.00093/Trojan.HTML.IFrame.ej-8e8512737d44704d9abefdaeb6c839bd666d487cdd5b357ae8bfa49113de7154 2013-09-04 09:05:58 ....A 3682 Virusshare.00093/Trojan.HTML.IFrame.ej-994a7f0509fdd868941203cf64f90e065a27df7bd72908a6e2e6b1bca5f00a7c 2013-09-04 08:48:32 ....A 17106 Virusshare.00093/Trojan.HTML.IFrame.ej-9cd569b768a66610245bd5100d88ba8238a01df93d4db9387b0fb85a876d221a 2013-09-04 08:58:52 ....A 223622 Virusshare.00093/Trojan.HTML.IFrame.ej-a98cf7065d06d084602aea768a5a0627f29c5dad516c85c94cc6b0970e9df811 2013-09-04 08:59:26 ....A 65910 Virusshare.00093/Trojan.HTML.IFrame.em-08c2830d1ff9049b6e76ffcfd6b2149fd9b7995caface4209b7c2e9e1f1cbdac 2013-09-04 08:54:56 ....A 29614 Virusshare.00093/Trojan.HTML.IFrame.em-e0f8b55f120cfb46a769836ece692439b4f39b2f3be2dede8f34a96aaaff4446 2013-09-04 09:40:00 ....A 19979 Virusshare.00093/Trojan.HTML.IFrame.eo-671589708f65aca0cbb8190f86990370e1454fa44022136083aa99354114d173 2013-09-04 09:29:56 ....A 70300 Virusshare.00093/Trojan.HTML.IFrame.eu-e89e3e020b485b6676b02c80e75ea2ad2d4f8ad85930cf73d5aff08f6c0d520a 2013-09-04 09:19:50 ....A 7943 Virusshare.00093/Trojan.HTML.IFrame.gg-0207c5df7c2bc833bd0ca2f6215fb9b0627300401981ee28f855523cda2b26ff 2013-09-04 08:58:54 ....A 46665 Virusshare.00093/Trojan.HTML.IFrame.gg-df0fbfc26ca9018fdbff7ba100eecd600010c4c99c3ccde1349cfe05815c6846 2013-09-04 08:54:36 ....A 15635 Virusshare.00093/Trojan.HTML.IFrame.gg-e9a302d8c614dc911ef02cadfd968f8bec92b36acb8eeeefe06d5d2aa81a0fb1 2013-09-04 10:06:36 ....A 30678 Virusshare.00093/Trojan.HTML.IFrame.gh-049c88f8baaa124af402bef959d8582579af704b69a3c32cacfade7b4c8b5be9 2013-09-04 08:46:14 ....A 46061 Virusshare.00093/Trojan.HTML.IFrame.gh-06ccc7c82f2f3e6d4cc627e7c5f996e8bc40f76c8254ba360cda89137d7b503b 2013-09-04 09:50:02 ....A 8762 Virusshare.00093/Trojan.HTML.IFrame.gh-09dc2702ddc43b14095a6ad6827a90237172c1be4cd6ad140c7aad009a5e43fc 2013-09-04 09:53:38 ....A 20016 Virusshare.00093/Trojan.HTML.IFrame.gh-0ae91a81c235eb7408a9f984d2140f5509811caa8ab3abfed7392cf58ea548f9 2013-09-04 09:39:56 ....A 7989 Virusshare.00093/Trojan.HTML.IFrame.gh-0b8f8f2d4c90c3bf5ec0be1d79de3c38e20c5836ff34056d5e731742e3f3159e 2013-09-04 09:15:32 ....A 77028 Virusshare.00093/Trojan.HTML.IFrame.gh-0bbd7dfee2c1cd9e478962f4f823b5bf0b196f7f987492b80e54bcdec2154df1 2013-09-04 08:57:08 ....A 619 Virusshare.00093/Trojan.HTML.IFrame.gh-0d00cd5b2febf1865e8257d55bb6536ea0e9669b9d947582a1d6062fc791c228 2013-09-04 09:00:52 ....A 32038 Virusshare.00093/Trojan.HTML.IFrame.gh-0ea23619543be72546488b7d5e4ca4b40c1ee72af75472158d7df17b1cb9637e 2013-09-04 08:47:20 ....A 18396 Virusshare.00093/Trojan.HTML.IFrame.gh-1dbb5c22b991207978436a773cd493f99a8d4853cca62e40a7a38ce19525ee75 2013-09-04 09:04:06 ....A 86312 Virusshare.00093/Trojan.HTML.IFrame.gh-20b2ee75b0c22b3f522f957f4eee074284bf24fb267d093b8557a3e1e651bf90 2013-09-04 09:27:52 ....A 6334 Virusshare.00093/Trojan.HTML.IFrame.gh-25064fd56e8c8241498b43506666f236c09b0f84a386a0bdec71ea971c0c76c1 2013-09-04 09:33:36 ....A 43092 Virusshare.00093/Trojan.HTML.IFrame.gh-2d3f99e1ce10e092a004daccee6c358c3d993e7fe0e9b106ccff1d660fc9208f 2013-09-04 08:55:08 ....A 79474 Virusshare.00093/Trojan.HTML.IFrame.gh-30af5a33c5270eae9572f76a8c93401819a5c14fbcd953d03f95bba7083a30f7 2013-09-04 09:00:04 ....A 12193 Virusshare.00093/Trojan.HTML.IFrame.gh-3205ab5e78a827dd4f3f871d70bb06b7c58491d455a5a679b17eef20912672a6 2013-09-04 09:13:34 ....A 14334 Virusshare.00093/Trojan.HTML.IFrame.gh-33fa5b8674982c01b044f99381a1eee4eb9ac452b3479c7d33a2049dc8fb6649 2013-09-04 09:43:14 ....A 9461 Virusshare.00093/Trojan.HTML.IFrame.gh-43cf3bad85dcb3f463af4f2cdde8f03ce466990959fc6a9565b52cfc73b8c0c5 2013-09-04 09:22:40 ....A 76793 Virusshare.00093/Trojan.HTML.IFrame.gh-4916cc626b250db5de160d9bdf582c2c9c0af5caecc95e467b314025ca46bea6 2013-09-04 08:54:14 ....A 5638 Virusshare.00093/Trojan.HTML.IFrame.gh-4926ebafbd73b206492c21e7cba861dfd03a991fac10773ced1ab0229b77c3fa 2013-09-04 10:04:50 ....A 21151 Virusshare.00093/Trojan.HTML.IFrame.gh-49abbceb889d3ce3bb78618167dc676a93223bbeab6cee4960f154719b3494a6 2013-09-04 10:02:50 ....A 202400 Virusshare.00093/Trojan.HTML.IFrame.gh-4d53edd573ae08c20a2152fbd6438e27d9e91dfbe0fac8914864528b0572a826 2013-09-04 09:40:20 ....A 4377 Virusshare.00093/Trojan.HTML.IFrame.gh-4d57f96ed365a6cdb63db725ef1f0dce11ebde5254ca5302b87d1cf363781688 2013-09-04 08:44:24 ....A 14052 Virusshare.00093/Trojan.HTML.IFrame.gh-4f17ad99a3d3d5225634984c636dd0ceab4f3eec960c60640e39e8ac24e71748 2013-09-04 09:03:36 ....A 76781 Virusshare.00093/Trojan.HTML.IFrame.gh-50280b46eee84161fac4bba28c18d0bd12c6cc8a014fe71786817559397be0a2 2013-09-04 09:06:42 ....A 14322 Virusshare.00093/Trojan.HTML.IFrame.gh-52e9252f8476be13e263017e09ac14b19266a479066a2d882d4093a663dd3523 2013-09-04 09:01:10 ....A 33990 Virusshare.00093/Trojan.HTML.IFrame.gh-59998eff78c11a05100da823f8481082866aada5e4b133b6d2a922cbe3feb751 2013-09-04 09:01:56 ....A 6102 Virusshare.00093/Trojan.HTML.IFrame.gh-5f6495739bfc2c71c57eb5abe4dd7f0e902e931eacf50c6ec0725ebf11337a15 2013-09-04 09:35:02 ....A 26581 Virusshare.00093/Trojan.HTML.IFrame.gh-5f73257954829b0ff7f0f59681008fbca45bef12a7a50194996d5df50b5057d0 2013-09-04 09:01:20 ....A 41848 Virusshare.00093/Trojan.HTML.IFrame.gh-60818a399c35b9c3d98a682f0d9ad6bb8e35af98dfd6f43a17168abd8465f3d3 2013-09-04 10:07:26 ....A 78900 Virusshare.00093/Trojan.HTML.IFrame.gh-62147982dde773185745c8d091cfca06c38383952cb72bd6065e61afe1491f6b 2013-09-04 09:23:46 ....A 14443 Virusshare.00093/Trojan.HTML.IFrame.gh-6428d16014ac3a92da7ee1aa97b437425596015110c0be15b585b6625138cd8e 2013-09-04 09:24:26 ....A 105913 Virusshare.00093/Trojan.HTML.IFrame.gh-6588c46234a97d291fb827850c44d5ac2c289b40ce30b5dc1f5c0d371067d4a4 2013-09-04 09:37:16 ....A 6221 Virusshare.00093/Trojan.HTML.IFrame.gh-730a02835e166ffc0177e0e95438ef973be191a74bf45a81496ba3610e9ce8fd 2013-09-04 08:49:24 ....A 75535 Virusshare.00093/Trojan.HTML.IFrame.gh-75dac58348ef2c305e9f10ba587d0ab788eccbc0700bc63e2f50fbc4482557cf 2013-09-04 08:57:30 ....A 82222 Virusshare.00093/Trojan.HTML.IFrame.gh-76c709cea92cb2ce47ec300092439c4a31117100bc1a5489b4d3c99b693eb7e3 2013-09-04 09:42:30 ....A 29450 Virusshare.00093/Trojan.HTML.IFrame.gh-7d39b9b832f248d70723cdfc2d58a86c308b76688482bc66853f52f2f5d07f79 2013-09-04 08:58:46 ....A 864 Virusshare.00093/Trojan.HTML.IFrame.gh-7d406a698b5a36f5ee5b0ed0000cf1e0fea7e0244ecebc9223d580b0e8b402e9 2013-09-04 09:51:48 ....A 24583 Virusshare.00093/Trojan.HTML.IFrame.gh-7eb8fc0b27334c3e87127d2e5f0c6adfa302a4dca5d1c6ce7e4d43af45dddf07 2013-09-04 09:44:06 ....A 12294 Virusshare.00093/Trojan.HTML.IFrame.gh-838bd90ee8a43d8e8c868d6813c49accceec00cba52205ba2e1a2641bd1984e9 2013-09-04 09:17:48 ....A 54096 Virusshare.00093/Trojan.HTML.IFrame.gh-8568b09191116715fad343f0349da57d87f3459ec72c56e85afb0406b704f064 2013-09-04 09:53:38 ....A 941 Virusshare.00093/Trojan.HTML.IFrame.gh-8eba210f09067ba2273c76333daaa93f7c799b2dd6bec0f801859853f9188955 2013-09-04 09:57:10 ....A 7268 Virusshare.00093/Trojan.HTML.IFrame.gh-95473d0405769c48fe23254f1e604eb39e185b9cd4b02661128b094405fb12f5 2013-09-04 10:02:48 ....A 137406 Virusshare.00093/Trojan.HTML.IFrame.gh-9a80b9c88a82e06e3e7046d024ac39ac0bc36a9c86c120475873085ce88b3e9c 2013-09-04 08:49:04 ....A 2412 Virusshare.00093/Trojan.HTML.IFrame.gh-9edd28fa7a04c941a0d061ab9179b37937343145dcdd3f5dd9c79a853ef10d1c 2013-09-04 08:47:22 ....A 20881 Virusshare.00093/Trojan.HTML.IFrame.gh-a4417273266f08b7aeec2be94b68050a7cf6acbfcb3f88b41ba661524230177f 2013-09-04 09:02:50 ....A 6082 Virusshare.00093/Trojan.HTML.IFrame.gh-a87670eda295338014ada2e4330e4d1ffe0fa435b8ccf0f5fb88335661c7e9b6 2013-09-04 09:47:26 ....A 13569 Virusshare.00093/Trojan.HTML.IFrame.gh-ab2c496758806b4b1d05af82e85be7762c3a1a5991d0591615cd22aa1ace56ad 2013-09-04 08:47:26 ....A 14054 Virusshare.00093/Trojan.HTML.IFrame.gh-ac56dfebecb9e8dc5f22e0898f0c1dca1a7a1fe3b7151237eab2451721b597b2 2013-09-04 08:54:44 ....A 85561 Virusshare.00093/Trojan.HTML.IFrame.gh-af9be576e8bb44c2590981e99cd7cd2a0332fe0d4b7ac4f77cf03d0c70f5a042 2013-09-04 09:54:50 ....A 96046 Virusshare.00093/Trojan.HTML.IFrame.gh-afd070571a11190ca45a02c9ed028b1d33184c747f8db97c87966c205e81ab9d 2013-09-04 09:36:12 ....A 5638 Virusshare.00093/Trojan.HTML.IFrame.gh-b45757a237175f987b5d36b2eee6e1343d685ceb7829e811665ed39ecd862991 2013-09-04 08:51:24 ....A 26602 Virusshare.00093/Trojan.HTML.IFrame.gh-b50c175e5832e185a3fc4f149b6ae86c10af618cf668252375d079bc73b35b34 2013-09-04 09:40:10 ....A 72277 Virusshare.00093/Trojan.HTML.IFrame.gh-b61ab5185eaa087ab34cad44601543a3ddbaae13c373342a7aca08390e520456 2013-09-04 09:05:20 ....A 6102 Virusshare.00093/Trojan.HTML.IFrame.gh-b633cf3bee7d73300bfa34ac2346c4eee241b12d0f09c83d2a8037fa0a2041a3 2013-09-04 09:28:22 ....A 71283 Virusshare.00093/Trojan.HTML.IFrame.gh-b88a4458e3f9d7d558c3aa0e4f933ff77ea98e558ef35a5e15451cda07442dbd 2013-09-04 08:53:10 ....A 70498 Virusshare.00093/Trojan.HTML.IFrame.gh-bf2158e475aa07665878f7d7c98686b20d68279f5722057c0383cd54c801cdb0 2013-09-04 09:21:10 ....A 2129 Virusshare.00093/Trojan.HTML.IFrame.gh-c44746182ec517e588a54a453af6717b1f6ebcdaeab5c65f3627ede39bca0ef2 2013-09-04 09:35:22 ....A 3809 Virusshare.00093/Trojan.HTML.IFrame.gh-c79a30e274f57457c47337da87e1d6e450069cd2e4cd48e9e6b02198f9d79773 2013-09-04 09:36:50 ....A 30268 Virusshare.00093/Trojan.HTML.IFrame.gh-d56f91a014ae31dd3b5665536567b289deb7e067d230fb35d399bba30fe718b7 2013-09-04 10:02:56 ....A 653 Virusshare.00093/Trojan.HTML.IFrame.gh-d83096ba8234fbf97a288eaee88419ac3a57a4c35c4d2a83895d43d6732cbf4a 2013-09-04 09:00:58 ....A 20278 Virusshare.00093/Trojan.HTML.IFrame.gh-e25cc0b4ee74ce92b20af89fb33a4e72fd1d3c5d817b538fab966a86d9d70e1d 2013-09-04 09:20:06 ....A 1041 Virusshare.00093/Trojan.HTML.IFrame.gh-e8906ad7612a81251e9eddd604f98bb5c2acfe392fea7eb747d4f0c9b40ab110 2013-09-04 09:40:30 ....A 12288 Virusshare.00093/Trojan.HTML.IFrame.gh-e9015fa9d9af29939069cabe93d72e9785fd4a31eb947786556a22a19fdf1bb9 2013-09-04 08:55:18 ....A 26832 Virusshare.00093/Trojan.HTML.IFrame.gh-ef146c94b529393b057ec217455174fb1474318441fb3080d25f4106e5e4930f 2013-09-04 09:12:26 ....A 14052 Virusshare.00093/Trojan.HTML.IFrame.gh-f248d9562a3ea107c90bd53dccb019748c579a64bf5ad1a4c32cdd2ec18f3339 2013-09-04 08:54:42 ....A 76793 Virusshare.00093/Trojan.HTML.IFrame.gh-f5323b1ba728f586516fa5fb12b0d85fac3b831ac588bf3497d4eb18e6e7d4ba 2013-09-04 09:46:54 ....A 44499 Virusshare.00093/Trojan.HTML.IFrame.gw-01d0a9359f0c2d6204bbd7c41025994db7712b57475423eea0febeba81cc7cf9 2013-09-04 09:15:56 ....A 23168 Virusshare.00093/Trojan.HTML.IFrame.gw-0da8868ea5561abbeb7dedca21d5f026966616c17e092ea2a407a384691ece3b 2013-09-04 09:46:44 ....A 80467 Virusshare.00093/Trojan.HTML.IFrame.gw-10821b8170126a7220c4c1b1c1f20045d48dc314f32b8b33c0f4d30b059fe55b 2013-09-04 09:12:56 ....A 5037 Virusshare.00093/Trojan.HTML.IFrame.gw-18941da70d6a646e3f71f4793b9c97c5ca4e1076cec7970b2a7653d0a75c5a8c 2013-09-04 09:32:40 ....A 6222 Virusshare.00093/Trojan.HTML.IFrame.gw-231720d7be8f4ad1d5a00b65ee0d99f4ed78eb590c5ba6e7689f047287beeab1 2013-09-04 09:31:26 ....A 16163 Virusshare.00093/Trojan.HTML.IFrame.gw-24f9f62ef90c542efebacb16d4c28f5f4c185d94fe1ea3c0d87bbeae1198fb15 2013-09-04 09:17:44 ....A 47859 Virusshare.00093/Trojan.HTML.IFrame.gw-262daef7ddc2c4a913a3702cecdcd2dfbf4d52c63a5452b5c9400ec3aa8a3c56 2013-09-04 08:50:50 ....A 13903 Virusshare.00093/Trojan.HTML.IFrame.gw-2bb9d38a069d9cb988d7397ee7b2d6e7ed0c5c5c046429f7bd3656dbaad9676b 2013-09-04 09:39:18 ....A 2028 Virusshare.00093/Trojan.HTML.IFrame.gw-3a392a9274b132d4e0be96ed588824a8c9ddf4bb297ec1e9afe8d645a06162fc 2013-09-04 09:00:18 ....A 16363 Virusshare.00093/Trojan.HTML.IFrame.gw-4d48720f79b5827b5fed9e0972c712dd018a278f1251eff3b4d1c39a306efc12 2013-09-04 09:23:40 ....A 13281 Virusshare.00093/Trojan.HTML.IFrame.gw-4d9fe081f86f91b4862cf1e77bcb9b364015a79f7a899d0417268d77d3ed8a06 2013-09-04 09:16:24 ....A 25834 Virusshare.00093/Trojan.HTML.IFrame.gw-4eba7175ac339d79ca1a2e10a7a9c623859e6004b483971d7514d9fe13529bc3 2013-09-04 09:16:16 ....A 38354 Virusshare.00093/Trojan.HTML.IFrame.gw-50279f0454d7a15bb6af5cbcbef8b7f386e4926fcf7234c34c2fd1cddfb99021 2013-09-04 09:12:58 ....A 11129 Virusshare.00093/Trojan.HTML.IFrame.gw-52b962b2b06bfaaeb63578a94bda19a84a2480666affdd8aa134296142034ba8 2013-09-04 08:50:42 ....A 11619 Virusshare.00093/Trojan.HTML.IFrame.gw-5c267c468b24fc7203752ab266180dba77bb5e3f1e9f19ab46184fae4ee860ab 2013-09-04 08:48:32 ....A 6339 Virusshare.00093/Trojan.HTML.IFrame.gw-6def20a6770ef2c1dfac7fa9c4d16f201a5982ed4aed7ca46843290d2c62a0f9 2013-09-04 09:01:40 ....A 7077 Virusshare.00093/Trojan.HTML.IFrame.gw-728c6a95e000c8fd00a37fc69f7a8bc0bd27d80b0331cc10680cf3c8b4e6792a 2013-09-04 10:05:34 ....A 16282 Virusshare.00093/Trojan.HTML.IFrame.gw-7941e03e8e48cf8e14c11112efb5c4cad2f533666ccbb7f5e25228e7757b2ac9 2013-09-04 08:59:30 ....A 22527 Virusshare.00093/Trojan.HTML.IFrame.gw-7db2b3492651973fa358ede3b239bbf240cdfdcb7327f9986fac4130a84ad7ab 2013-09-04 09:01:50 ....A 27622 Virusshare.00093/Trojan.HTML.IFrame.gw-80c851033f10c53114302c260f1d64a1f340efe9768b88d7617f1f91597c7a27 2013-09-04 08:52:02 ....A 25871 Virusshare.00093/Trojan.HTML.IFrame.gw-98d38ceaed9aacb3f15dea2859160c824c2bca1a6d3530e834e587b0c8de4353 2013-09-04 08:58:14 ....A 3426 Virusshare.00093/Trojan.HTML.IFrame.gw-9d004f016b9a5e12fab2ac00bf687f8221239ad1e57faeecc95bba331a51233d 2013-09-04 09:16:56 ....A 9016 Virusshare.00093/Trojan.HTML.IFrame.gw-af0cd22ffe95a632b08dd516adfdfa6a848e8ff0eb9f43dca192a76484b25fae 2013-09-04 09:14:16 ....A 23058 Virusshare.00093/Trojan.HTML.IFrame.gw-b682726315550b610c16359335f10934116abf28a9dcf68c5d9310d63af4848b 2013-09-04 09:16:40 ....A 14946 Virusshare.00093/Trojan.HTML.IFrame.gw-b90aba05039446dc59cbf32a74f1656ed7dcbac68a7ae6fe5945c919862e8037 2013-09-04 09:53:40 ....A 15897 Virusshare.00093/Trojan.HTML.IFrame.gw-baba988b38521ecc8a628922cd61e7a19ae56d002aeae29e98cab2eb96bd33ba 2013-09-04 09:09:24 ....A 16729 Virusshare.00093/Trojan.HTML.IFrame.gw-bff865bfc79a74df5ada9a4c0874f2ab15d743f405d93ca25e70e12c02dd5543 2013-09-04 09:00:38 ....A 15954 Virusshare.00093/Trojan.HTML.IFrame.gw-c09938f92482800ed43b3d7160b0d4196b53de70c1a5c54cda655eef744338bb 2013-09-04 08:56:02 ....A 15983 Virusshare.00093/Trojan.HTML.IFrame.gw-ccedaecdfd7001301bdc57bf807e9577130edb49a74dbf5b732ba247d6b32811 2013-09-04 09:22:50 ....A 23034 Virusshare.00093/Trojan.HTML.IFrame.gw-d1c597a24bebcf6a8669fd1018967d572811cf17fbf5e56b652c7a14b295a731 2013-09-04 09:42:38 ....A 12400 Virusshare.00093/Trojan.HTML.IFrame.gw-d6261a6fa43542e657e42975e2a98bd4c42dc0e384c20b560a970c7cf6deffb2 2013-09-04 09:48:28 ....A 38064 Virusshare.00093/Trojan.HTML.IFrame.gw-de4c056633b860d78ec2471b978d109969a177cde2259fbafe9e531d7c572708 2013-09-04 09:00:12 ....A 24952 Virusshare.00093/Trojan.HTML.IFrame.gw-e496891ff58db20ed1758c5c813c49d78b71bea38fb905288d59797099be1692 2013-09-04 09:53:22 ....A 14506 Virusshare.00093/Trojan.HTML.IFrame.gw-e88a23248b5c5e002850089e4606298e191099d69ce9d83d6f1eb5616f49f1b5 2013-09-04 09:52:04 ....A 49459 Virusshare.00093/Trojan.HTML.IFrame.gw-fa9c85aebfc4a0ac90fb1aa69cd4bc53293f382186fa6dccdfce7747a19d828c 2013-09-04 08:46:08 ....A 24464 Virusshare.00093/Trojan.HTML.IFrame.hb-1b62e5b1eb0ebdf71b3cbc5d03b7987cdaa4b722332cf54483c51f05347f7ce2 2013-09-04 09:12:32 ....A 301 Virusshare.00093/Trojan.HTML.IFrame.hb-2e751d9cb8b83021aeb232773cbe2deb487adcaed5dbd7efbd7d397b90ac50e6 2013-09-04 09:14:48 ....A 11069 Virusshare.00093/Trojan.HTML.IFrame.hb-ad3cc5656311fbb280306b900a00744aa91a13099109e9fae00bbb92fba63ead 2013-09-04 09:35:56 ....A 20766 Virusshare.00093/Trojan.HTML.IFrame.hb-db88729542e9080580d8ed39ed7935defda7d536cf468cdedd7dcfcb9c109aac 2013-09-04 09:38:26 ....A 18408 Virusshare.00093/Trojan.HTML.IFrame.hb-e3f7e7b983905044e22d01229520b293766f1fb17349fa786f43c8161d6fd8f4 2013-09-04 09:17:04 ....A 34447 Virusshare.00093/Trojan.HTML.Iframe.gb-9aff4ba9fbc95b80db0baf2e014c70a0495bd1c88325bdfcdff9e23d7b228a37 2013-09-04 09:00:56 ....A 57680 Virusshare.00093/Trojan.HTML.Iframe.gb-ae8320798b305bd42d2d043a77013827b5b5d93c929f188aa627757d5eb39832 2013-09-04 09:35:40 ....A 27897 Virusshare.00093/Trojan.HTML.Redirector.g-62816b409b7cacbf49b6cce478fc64b0720ef34309dbaec8a9e791eeed6357f0 2013-09-04 09:48:56 ....A 37614 Virusshare.00093/Trojan.HTML.StartPage.u-fe275fff35e16a6c4f4e3033bd8399fb7b8ac2eebd4c6cb40bedcb8c11035f65 2013-09-04 09:43:38 ....A 13338 Virusshare.00093/Trojan.JS.Agent.aqe-4cf3d1330193266daad754b7e4c739cb84fd79977f0cccf0d935a12d9d50e72d 2013-09-04 09:30:22 ....A 1514 Virusshare.00093/Trojan.JS.Agent.bhc-c8f751e39d2044ba6953b21aca725bf9e18f4ce8d403e8b1aa6c09df5e4bb174 2013-09-04 09:49:16 ....A 1282 Virusshare.00093/Trojan.JS.Agent.bjr-953c36650f8974bf91ca295842cc7f214820da0693bc9db01c3e4353c12a8efd 2013-09-04 09:48:02 ....A 12430 Virusshare.00093/Trojan.JS.Agent.bkl-48e287de3f4d42ec225f3cb39cb7c8933e178755950bacc1ff1bd184b1593ae6 2013-09-04 09:13:32 ....A 6832 Virusshare.00093/Trojan.JS.Agent.bkl-8dd7fa24f191c4a21bad8060ed70c20fc442a2e6c6d5bfcd4d0ee5bb937f1a24 2013-09-04 09:09:14 ....A 18616 Virusshare.00093/Trojan.JS.Agent.bkq-4cb27adcfdd1353391bb5b044cbd8fd8b4026238dc84d166e93b28b073f955ce 2013-09-04 10:02:50 ....A 2191 Virusshare.00093/Trojan.JS.Agent.bkq-9454e8f3d9183b8f8c36398ba70e277d67498ce023ff2295c28263bedeb51c85 2013-09-04 08:55:00 ....A 114658 Virusshare.00093/Trojan.JS.Agent.blr-47274ffecf07be8d2f06ac41003d0ef2349e24772734cf8b3a09a6996e4611d8 2013-09-04 09:54:40 ....A 5876 Virusshare.00093/Trojan.JS.Agent.bmo-575609d5035538a86a86b300c95df99f8148c595adbc1a3d7814e7a8fb01a7e9 2013-09-04 09:21:22 ....A 1748663 Virusshare.00093/Trojan.JS.Agent.boi-37cf76a51f4e28608a4cd84fc150bee9a53a412c30a08cdcf3a2d9481788e6d0 2013-09-04 08:58:06 ....A 15671 Virusshare.00093/Trojan.JS.Agent.boj-5a089d3f8703af256e6db5946b30e2c6d988aaa1afc1e36c64f7d87ca4e82380 2013-09-04 09:11:58 ....A 27977 Virusshare.00093/Trojan.JS.Agent.bpb-15a102e62e2dc947d9fe4039e90587c6c939be678d8f468858ff621dfa308a66 2013-09-04 09:50:30 ....A 27533 Virusshare.00093/Trojan.JS.Agent.bpb-1d68d4663c1363b02ad5eb501e9ff5364dc650b50f203192808998672670fb96 2013-09-04 08:58:02 ....A 27993 Virusshare.00093/Trojan.JS.Agent.bpb-1da2ff280a64490d9641cb3862eb2f70a35db93dcb3724f2d517beab756424cb 2013-09-04 09:13:22 ....A 12895 Virusshare.00093/Trojan.JS.Agent.bpb-27fbd2fdc5a47e620fb56f7dd356c5dfebcd621917dc4f71903aff2e3d75cc61 2013-09-04 08:55:12 ....A 27523 Virusshare.00093/Trojan.JS.Agent.bpb-2eb638466771a96872d2f91dc3d9da0a88ce00ccb72c8fb2586e65452e927e4a 2013-09-04 09:36:20 ....A 15156 Virusshare.00093/Trojan.JS.Agent.bpb-370913849f12c00a5b6036f0a40817c1c462990cff85a35528630dbf395d06e4 2013-09-04 08:53:00 ....A 12651 Virusshare.00093/Trojan.JS.Agent.bpb-3921223c94b22fa8f99cc762ad5c9847c20482bc0a18992735ef8376f042da3a 2013-09-04 09:39:14 ....A 19770 Virusshare.00093/Trojan.JS.Agent.bpb-3e43567319e232fc225c539da7122bef9614cb70968c62bbf68d3ea916a8e799 2013-09-04 08:50:40 ....A 13132 Virusshare.00093/Trojan.JS.Agent.bpb-4a9f7d38e261ddcc130fc2429f75f42ad88871cd37f16912cb90c3736c7a29b9 2013-09-04 10:02:18 ....A 29417 Virusshare.00093/Trojan.JS.Agent.bpb-68fb2d2c9bf58d95f780a9dd5e6e58cf0109668c821c5370b033a8cd8769d85d 2013-09-04 09:47:16 ....A 14442 Virusshare.00093/Trojan.JS.Agent.bpb-8221e6caff666e8ad067305caf74fe42cc601c7611bf6a57a3846eb96737f893 2013-09-04 09:35:18 ....A 27550 Virusshare.00093/Trojan.JS.Agent.bpb-88d16df4deb4c381f8820963e54be81bea3a5863da9728e2e0f10910492d351b 2013-09-04 09:35:46 ....A 12870 Virusshare.00093/Trojan.JS.Agent.bpb-9623e31446143e63401f4ef822e6406437998ca2040a4ee3fc3590226898c3db 2013-09-04 08:56:32 ....A 12880 Virusshare.00093/Trojan.JS.Agent.bpb-a0e31d68422624e55b75092c316c3f6356baf05a4d7350ac1cff57c619015eb3 2013-09-04 09:09:24 ....A 8072 Virusshare.00093/Trojan.JS.Agent.bpb-c4f514591b255a54ec46e8f06116760612a77b96da9d1118a5a16a160e57994a 2013-09-04 09:51:52 ....A 29477 Virusshare.00093/Trojan.JS.Agent.bpb-cae802bc02a2d3803b55db120134204d9a3fb443c5f8f68f9be6666ca3603904 2013-09-04 08:51:50 ....A 12895 Virusshare.00093/Trojan.JS.Agent.bpb-e0ac9c1622d33de6cb53d6d2999dd09c48363702709488874d7fdb33b8acf66a 2013-09-04 10:06:56 ....A 20335 Virusshare.00093/Trojan.JS.Agent.bpb-e6220cd389d638304992ba76a3d51ca570ca5bbaa73e0a78222b3ed53aa68392 2013-09-04 09:46:52 ....A 27890 Virusshare.00093/Trojan.JS.Agent.bpb-f8a6765ab871813e636f1cde28d07cc930fa2297c5e17b703a184466e6d17981 2013-09-04 09:10:30 ....A 14379 Virusshare.00093/Trojan.JS.Agent.bpb-fc952af38fed15bb70f634e1475d2a05c6de5bdaa1cea4141c46350af859f711 2013-09-04 09:54:08 ....A 32032 Virusshare.00093/Trojan.JS.Agent.brx-02fd43df716c03bf657c70f78c7a84358e491eefa09869d754cf1eb5343800e3 2013-09-04 09:12:20 ....A 9709 Virusshare.00093/Trojan.JS.Agent.brx-0a7e0791e6a6960e49bcbcbd39af8145d9bf133af27c17a500f4c6d8ea1c8d15 2013-09-04 09:39:52 ....A 544 Virusshare.00093/Trojan.JS.Agent.brx-101d38de5f9be9e3524d5d1fb79f1e09af42892ee19c6f3331b6c275c5536a34 2013-09-04 08:56:28 ....A 12610 Virusshare.00093/Trojan.JS.Agent.brx-234ca0db5388f0996d3d75cea8174df8c1fa0913224ee58ffbcd127bc970ba90 2013-09-04 09:05:20 ....A 93504 Virusshare.00093/Trojan.JS.Agent.brx-24bd9b1ac6a59e4a7a19a51c1dc1aa931e32dabbdd79103991a598c9ff67b8bf 2013-09-04 09:48:42 ....A 42198 Virusshare.00093/Trojan.JS.Agent.brx-24f0b7ac0512c5f32e50b9ad7e5b4c41d8944e84e8b1fe02cc36e959953c4492 2013-09-04 09:12:30 ....A 29703 Virusshare.00093/Trojan.JS.Agent.brx-2627d60982fea934130918069ed14098bb1b7b48903f61b53dcdaaee0cfaa8fa 2013-09-04 08:45:16 ....A 36947 Virusshare.00093/Trojan.JS.Agent.brx-2821c9af8bc9c9c61cb390960f8194a63889d6409b31ad681189a1c9f9bbc774 2013-09-04 09:15:40 ....A 10611 Virusshare.00093/Trojan.JS.Agent.brx-298377c9d18b2377914089b6c80868e5a873bb992257ba5f30f93fed9a1d7174 2013-09-04 09:03:06 ....A 56231 Virusshare.00093/Trojan.JS.Agent.brx-2ca9e4558b028a9928a86d9acf67fa0292947e1d460098a3175d0709a79fe171 2013-09-04 09:48:02 ....A 22384 Virusshare.00093/Trojan.JS.Agent.brx-392158847b80d3086c0d32e1892b3a1b149e4cf4c2c088300f201eeada7eb85f 2013-09-04 09:43:20 ....A 59719 Virusshare.00093/Trojan.JS.Agent.brx-3d54174581f5c935bc602f4a29cf55ee21ea704f319578bb5870e025bef58786 2013-09-04 09:09:14 ....A 31659 Virusshare.00093/Trojan.JS.Agent.brx-442532e5c09f54d793992d785755cee7738e89e664a4c49ebd7d62c933389016 2013-09-04 08:59:44 ....A 22035 Virusshare.00093/Trojan.JS.Agent.brx-5334b76a3df701b440b11371d155992dc873669b585cb17e49e5c1c1959c3d51 2013-09-04 09:17:22 ....A 14054 Virusshare.00093/Trojan.JS.Agent.brx-6fc8d1a217e690430bb8a3986a6bc3d8ea48a854d8a0cc6dada8199fae115117 2013-09-04 09:22:26 ....A 14165 Virusshare.00093/Trojan.JS.Agent.brx-702d9ea5c0096ba4d572b63e56b9eea9c8a5ea7d769ec1d5a033a227c0e13818 2013-09-04 08:44:46 ....A 7600 Virusshare.00093/Trojan.JS.Agent.brx-7c21f057aa5dd8d57b1b07b06f5e627a53c3d5cf8e3e4d164e26e34c461fe65e 2013-09-04 09:31:36 ....A 23305 Virusshare.00093/Trojan.JS.Agent.brx-8b328cd1371407877fa795cd761aef8eff91ee995cd40d1a06bcd18f89f3da60 2013-09-04 08:58:04 ....A 57931 Virusshare.00093/Trojan.JS.Agent.brx-93612ec5afa702b6262803483b2989a94b64afa8a84a4b5ea2977578e125ba97 2013-09-04 09:16:34 ....A 10312 Virusshare.00093/Trojan.JS.Agent.brx-9d93be9053d2309f3d323e5b458e88e1ccafab7608b96b9ea04d18790137b46a 2013-09-04 09:50:36 ....A 13789 Virusshare.00093/Trojan.JS.Agent.brx-a05b8dd2559fa4e206a2b61033d41db75af29f76f62deecd8fce9fd7ac7b0262 2013-09-04 09:59:08 ....A 23237 Virusshare.00093/Trojan.JS.Agent.brx-a6c7bd404744f4472d8a7ad01652dba3e09ca2488166dce812b40d42d9e5744c 2013-09-04 09:14:06 ....A 94846 Virusshare.00093/Trojan.JS.Agent.brx-aae7f7ad891e41147b8e9bb9c29647de93505ab063a06eabfbddc187a4f981f3 2013-09-04 08:42:02 ....A 7488 Virusshare.00093/Trojan.JS.Agent.brx-ba1380c0987dca35bf2105083f2f3a3fb9c72506f19931dfd473ec1968d4b355 2013-09-04 09:11:00 ....A 13957 Virusshare.00093/Trojan.JS.Agent.brx-ba3a33239b710b99ddea9bb1f8ec88556e28effa011244e2d6506b80751879f1 2013-09-04 08:59:34 ....A 15211 Virusshare.00093/Trojan.JS.Agent.brx-bade29c7f35ecc47b9d84bb469e4f9cdf9123fa599a4b4a07b98f769f81a841b 2013-09-04 09:53:46 ....A 600 Virusshare.00093/Trojan.JS.Agent.brx-bd1006e058010c8e2a5e017b0c1239e27463dfba1d37086628e321bc8c01815a 2013-09-04 09:00:26 ....A 7059 Virusshare.00093/Trojan.JS.Agent.brx-bf2624cebd61ed9ce5c5f94f9581b702eb28eea4ea5584c499576d123bd949bd 2013-09-04 09:34:50 ....A 9018 Virusshare.00093/Trojan.JS.Agent.brx-bf8a9346eb248902ef58504e70fd43b476224ff05835d0b6991351c988ef7872 2013-09-04 09:28:12 ....A 19444 Virusshare.00093/Trojan.JS.Agent.brx-c8385bc458cd3cb4e4529ea3d82ed5a0b234a9f91ec6b4172010179a2dc320e0 2013-09-04 08:50:06 ....A 22004 Virusshare.00093/Trojan.JS.Agent.brx-c839ea7182fd5bbc511fbb0866653ae3944f5cfbbb1d0fbefce8291b2038e515 2013-09-04 08:55:38 ....A 151700 Virusshare.00093/Trojan.JS.Agent.brx-c96fff9983d061f00ef16a1cf513852ce202a54eb704dc1fc446c4048fe14c8b 2013-09-04 08:52:12 ....A 15572 Virusshare.00093/Trojan.JS.Agent.brx-d0a8c4c0ab2c7bc53d7ac637bacacbf16b5c015f707bcbdab528c8d5720417a9 2013-09-04 08:58:40 ....A 60176 Virusshare.00093/Trojan.JS.Agent.brx-d427f1e8555dd2314ca61d2e7a4051c90a5d9ea2faee797b02526f73c522ff82 2013-09-04 09:02:48 ....A 5192 Virusshare.00093/Trojan.JS.Agent.brx-d8193ad40fabb26097f849381c6460b9e032823bc78f1a5130c4f8d45a69d2f3 2013-09-04 09:57:20 ....A 20965 Virusshare.00093/Trojan.JS.Agent.brx-e5c13a072c923302a2e7c62ac722bf498d215a1558f836ca3b2b237d5a324a9c 2013-09-04 09:40:12 ....A 12073 Virusshare.00093/Trojan.JS.Agent.brx-e6e255166cfcfa98e126401adbce241c27b0e9eabc3d9c099e2446fa9caf8975 2013-09-04 09:15:16 ....A 9018 Virusshare.00093/Trojan.JS.Agent.brx-ea664f976fdef04a6fc950e57a37a41c688567cc281b2faa24b42e1a2b54b8b0 2013-09-04 09:35:58 ....A 121864 Virusshare.00093/Trojan.JS.Agent.brx-ee4afb6f61b22b98ce698443bff8e41e71eb0079feb43f18d1d4ae85def3b281 2013-09-04 09:33:56 ....A 45360 Virusshare.00093/Trojan.JS.Agent.brx-f4750e33ac6035dd94647dd3b43ae92854b4dc285e3d065ef752c882d1e449bd 2013-09-04 09:23:34 ....A 19972 Virusshare.00093/Trojan.JS.Agent.brx-f6daf5fb651427a038a4eb0180bdcaa65121b4ee4e719cba42b42d92292e9fb0 2013-09-04 09:04:20 ....A 39722 Virusshare.00093/Trojan.JS.Agent.brx-f98889aa5cb0edd167b02030588db5afbb2c7fc49b5e0fd21d893710dd2fb41b 2013-09-04 09:51:48 ....A 9081 Virusshare.00093/Trojan.JS.Agent.brx-fbb2f3af9a3e0ca3ed22092e1a72cc297badcb4539c85bafc6d85ce75c663ac8 2013-09-04 09:15:50 ....A 26819 Virusshare.00093/Trojan.JS.Agent.brx-fd6652752b0342ced5d48c2589b77c81728b744d3381f743f8015d221eb2d02b 2013-09-04 08:53:50 ....A 225059 Virusshare.00093/Trojan.JS.Agent.bsp-b8565860b17805093a5adcb96f0d60bc940574660d6502be038479b40480a24e 2013-09-04 09:55:08 ....A 9035 Virusshare.00093/Trojan.JS.Agent.btd-418d117358fc0b6725c0e88e2542d5888a2ba7d11cf6e0585af402c989ab19ed 2013-09-04 09:43:34 ....A 9028 Virusshare.00093/Trojan.JS.Agent.btd-4577d00d234227624356062a9465b7020c32380b85f38b0c44dd9a6e18af7246 2013-09-04 08:54:52 ....A 9066 Virusshare.00093/Trojan.JS.Agent.btd-523e18f2b29c4fb57fa8a82f0c6c1b2bf3d9a413c852fb9a6bdc9f4de891c66f 2013-09-04 09:17:42 ....A 41682 Virusshare.00093/Trojan.JS.Agent.btq-3301a609e08b248ae964f24fd117305586de19322953a170dd7cdfdfc3125222 2013-09-04 09:30:28 ....A 11930 Virusshare.00093/Trojan.JS.Agent.btr-00467d19d70d6de4c3d5a74201334eb6c18ce67a6e1d79e81598d6535f651c5e 2013-09-04 09:19:48 ....A 15067 Virusshare.00093/Trojan.JS.Agent.btr-00536b91403f741410d3b525aeb30323caa61ea84325fc48e32f8d541de77526 2013-09-04 09:47:46 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-009496cb3d0bd9cc491d87407470e17b8da387e04f8c315e494e91bb52be932e 2013-09-04 09:40:36 ....A 29465 Virusshare.00093/Trojan.JS.Agent.btr-02af70ea3f6a801d110803878e231643fcafc94852a6a1b6910d2cbfdf8a0834 2013-09-04 09:19:50 ....A 16217 Virusshare.00093/Trojan.JS.Agent.btr-03d8743d96d8b4083b8d0e37c9ea203532ef034ccc06487dd2d845e22fe3ed30 2013-09-04 08:44:58 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-0446bbc2c1ac0e6f671c07c98b8d21697570c1aba82b9f68e2e79558b39ab86a 2013-09-04 10:00:48 ....A 723 Virusshare.00093/Trojan.JS.Agent.btr-04cbaeac43a5e0412e5181729f066ae21c98d3e837c377bf1e5966b050faac67 2013-09-04 09:52:54 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-04dfd8c86a93727f35edbb797b8e897b6b0e9df78ec15b697715bbad8a8fab7f 2013-09-04 08:51:50 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-0577bf1d82b3983eee20850a58f1bc8d922f94d587596d0c750302d00c6600c1 2013-09-04 09:51:18 ....A 8851 Virusshare.00093/Trojan.JS.Agent.btr-064b7e7d2c31bb079514b42a47103e1d468a949ae68dbc59c21feaf06fc6fd9f 2013-09-04 09:50:04 ....A 21561 Virusshare.00093/Trojan.JS.Agent.btr-068328c57af639079fa31f5e4e0c33073fcd3d726be61d68222f69d7c85d43af 2013-09-04 09:19:00 ....A 4991 Virusshare.00093/Trojan.JS.Agent.btr-08fcae2b92b103a4481134787156cccfc219b9b790c06b86a604a283f58adef1 2013-09-04 09:39:30 ....A 26050 Virusshare.00093/Trojan.JS.Agent.btr-0c6562fad04d12e22541b6997e9143c4fbc8ebae0ef13271b94524b9b383823a 2013-09-04 08:47:54 ....A 41047 Virusshare.00093/Trojan.JS.Agent.btr-0cdf52e014e0eeeea7a5e5bda6c1f6327ddac3bc05b6f4587300596b1d19c270 2013-09-04 10:04:02 ....A 24633 Virusshare.00093/Trojan.JS.Agent.btr-0d5f9cdc7f66226bd54698e01774acaff021a985b052754322c8914a0ffc7e96 2013-09-04 09:55:18 ....A 5022 Virusshare.00093/Trojan.JS.Agent.btr-0da5f336fdd187fcda1a3f27fa799c44198e443da9a842c63a5492b186eef053 2013-09-04 09:02:32 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-0ecc188e4baeceba5f74b4c46c84c53b812735d826e9b67ea08edff8a918f295 2013-09-04 08:51:46 ....A 44716 Virusshare.00093/Trojan.JS.Agent.btr-118e316df2c58cc2b097131dfee745d1551e65b841139ee3fd1365dfde90ed31 2013-09-04 08:44:28 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-119b2145b7658a48f51008713efb4c9c446abb3f94eff97470959c27b0925070 2013-09-04 09:24:30 ....A 14869 Virusshare.00093/Trojan.JS.Agent.btr-127c2aae9975e1e9e2e5119b22a51a378e831da33bdcde6b3e9e65178a1078c0 2013-09-04 09:28:20 ....A 19677 Virusshare.00093/Trojan.JS.Agent.btr-12cbd481eac3bfd54ecd290746de073f8954f94955fbeff63b83b7c6f102c07a 2013-09-04 09:18:40 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-135d785baca7e04379e600e6b5eeb531833b738beab40d059429e715e07726d7 2013-09-04 09:39:04 ....A 23090 Virusshare.00093/Trojan.JS.Agent.btr-13f9229884181e44cc9e534bb83fc3df422c36c3dc44b39c919e99a609155f0b 2013-09-04 09:24:54 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-154eb3749d798630a8fb3dacc238b086fce69c69f4474291fb021f524544929b 2013-09-04 09:07:54 ....A 1671 Virusshare.00093/Trojan.JS.Agent.btr-16901820500b5bf2fb550d8648a94e743aca3f03eae59de10cdfb1b0fb675cdb 2013-09-04 09:53:16 ....A 12991 Virusshare.00093/Trojan.JS.Agent.btr-17206efc4d77656977db299c0e5fc9f02718d04db0479a0b63c29233521fdca5 2013-09-04 09:04:40 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-18d1b1da551ab5b4b800bc0462c8c5c8aad30684d416da49efc41b90e0a0d793 2013-09-04 09:43:20 ....A 4988 Virusshare.00093/Trojan.JS.Agent.btr-19e6b9223b5cb9eee07931e639b656aa767d46b3e2d4b0789908176359dd122e 2013-09-04 08:53:46 ....A 19221 Virusshare.00093/Trojan.JS.Agent.btr-1b97f08ab8dce3e442dd6a6f160ce51f229026cdeb289679f6d0490a50737e35 2013-09-04 09:11:24 ....A 11153 Virusshare.00093/Trojan.JS.Agent.btr-1bf17ab104656a195bdd38890bf79054697e3f316e1343b6b80a2a19e0775eb6 2013-09-04 09:52:08 ....A 28528 Virusshare.00093/Trojan.JS.Agent.btr-1d17bfe7b151e3c63464e3285dd418e344fe6099284cee12efb4b3743b80f68f 2013-09-04 09:01:18 ....A 23038 Virusshare.00093/Trojan.JS.Agent.btr-1dddb327c1d4e97951ce6a4712b9ec6c3e5da6531f6d8789e0c92d99495101c3 2013-09-04 09:03:32 ....A 18630 Virusshare.00093/Trojan.JS.Agent.btr-20782173614c3fb40efbda35dbbc3fd673db90781a0977a3aa67b15810881ecc 2013-09-04 08:45:48 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-224a55e6ef27340ab0a433ce55db09e9a900e078c2247b93c999fa6a5d38461a 2013-09-04 09:39:24 ....A 23596 Virusshare.00093/Trojan.JS.Agent.btr-227f7a7abee96f23362442f7e545ebe15945b4253895a4e7eb6f9d0e038aee35 2013-09-04 09:39:14 ....A 19014 Virusshare.00093/Trojan.JS.Agent.btr-2347a6fc006cfe90d218c9b7d486371a4755cd5aa2bdcad757754372dfa3128b 2013-09-04 09:50:48 ....A 22788 Virusshare.00093/Trojan.JS.Agent.btr-24c68e4e32f1c66faf7aacdac81b7c2b441f64b4bced7a52d1f2cf22b69d905b 2013-09-04 08:54:20 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-24ca7502d33953c6081375fbb864f0935d80c4ec697570a9adefd27ab06d6bdf 2013-09-04 09:07:04 ....A 31514 Virusshare.00093/Trojan.JS.Agent.btr-252d6d4b03a2b9df3be7d2f15460bdde7a365cb173c4a66b8fc27d7710d32251 2013-09-04 09:35:50 ....A 11437 Virusshare.00093/Trojan.JS.Agent.btr-25995054617fcd9f74bf752c39945df5c6c21e9f008d25de1d2bfdd2727756e1 2013-09-04 09:01:18 ....A 28279 Virusshare.00093/Trojan.JS.Agent.btr-2654fe0dcb744bbf8a7d13b3f318035adf4eeb495a3129f17e9487bca9f5e2e2 2013-09-04 09:31:26 ....A 13884 Virusshare.00093/Trojan.JS.Agent.btr-2815431e6ec8193c74fbd664b8222462a32bbfeebff5b0b53f7b20ae7738701f 2013-09-04 08:52:46 ....A 24423 Virusshare.00093/Trojan.JS.Agent.btr-2ae24f608b878193fce51b1c3689e1dfb11b71746bedae8a39112d6f45ac730d 2013-09-04 08:49:24 ....A 66112 Virusshare.00093/Trojan.JS.Agent.btr-2bfdc8b339fd23eff306613ffa21cb5e0caa282e9388372f8a91e93447f0f61b 2013-09-04 08:42:22 ....A 17723 Virusshare.00093/Trojan.JS.Agent.btr-2c84cb7f7fbc1f21abdae33a6b46490e76fc79fa1c215fb368298cb79b073ec3 2013-09-04 08:41:16 ....A 18825 Virusshare.00093/Trojan.JS.Agent.btr-2d58b8811fe68c187ffe46b96705f964eb2f7e523148e0431d89a0c06041d61e 2013-09-04 09:23:28 ....A 16198 Virusshare.00093/Trojan.JS.Agent.btr-2d6a1b7e393556c66ce73de42ffe831530ece2f8d957b3ce7d07d39a09840418 2013-09-04 09:11:18 ....A 4919 Virusshare.00093/Trojan.JS.Agent.btr-2dccfe0d109f10d5f07fd5d5b37c2a7990bacea2058fa1c5e0ef360d7e7e7021 2013-09-04 09:47:12 ....A 5238 Virusshare.00093/Trojan.JS.Agent.btr-2ee1295e7db95291d3bb891380df7094a6e97f8e4594eb708f4aa9b3c21f98c0 2013-09-04 08:49:18 ....A 20448 Virusshare.00093/Trojan.JS.Agent.btr-30de3180c99dc9de00ccfdc9a2dd16e4c156a3f55fa0f0c1a9899274ab958aad 2013-09-04 08:49:52 ....A 26987 Virusshare.00093/Trojan.JS.Agent.btr-312ea274ee8caccff9869b7101efeacaeaee69eb50012639c0b31c6e3b7303a9 2013-09-04 09:33:52 ....A 365 Virusshare.00093/Trojan.JS.Agent.btr-3312d4b1aaba0cf0a1098707406fbf44a6f578da1596afd1eede8798564f1418 2013-09-04 10:07:20 ....A 10513 Virusshare.00093/Trojan.JS.Agent.btr-3340ae7379396dd39034b065c70a35a9ac2ec77d99e71b3cbc9dc2a511225923 2013-09-04 10:01:28 ....A 3210 Virusshare.00093/Trojan.JS.Agent.btr-3399afd1e653f4531e133c8bd27c035e8d87c32d9eb6f5ae62a641fa6cf6645b 2013-09-04 09:13:38 ....A 9481 Virusshare.00093/Trojan.JS.Agent.btr-33bc41499f497557a7ccaec9fe41f25d452cfb136782a538cca9a433ec6a2400 2013-09-04 08:51:40 ....A 11900 Virusshare.00093/Trojan.JS.Agent.btr-3442ae71033bd6056752b022059a641538c3b3ff91662ea29a4f901f977f3de2 2013-09-04 09:19:28 ....A 21242 Virusshare.00093/Trojan.JS.Agent.btr-361b496d2f9917061dbbee64eb616196ad2e2a4ec1515ba6227ba9cd18a5bef3 2013-09-04 09:20:30 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-3a063f1d23bdf495099858c006dee3aca9cea606f1289af7f8c046e523c4c142 2013-09-04 08:53:24 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-3a2a02763f8b2754be8845b9be43cb6523eb6b8d159532f21c34552678d83257 2013-09-04 09:24:22 ....A 4895 Virusshare.00093/Trojan.JS.Agent.btr-3b73afd64a95da7fc86507d01e90cc6ae835a1a6a78ea002dcaf2520bd2dd239 2013-09-04 09:48:28 ....A 23258 Virusshare.00093/Trojan.JS.Agent.btr-3ba1f215036df4a8d5538433197ae8a1083911d535acfd5cac658d06f845ef58 2013-09-04 09:29:52 ....A 3828 Virusshare.00093/Trojan.JS.Agent.btr-3c5e465f215c45104c863be1ba276ed57db9936ea228c69f397859fd14b6906c 2013-09-04 09:40:34 ....A 25202 Virusshare.00093/Trojan.JS.Agent.btr-3c779c4c1cc4fef57699926c147679ace9c0b040d7ccb3054534a3d8ddfb6cf3 2013-09-04 08:58:20 ....A 13372 Virusshare.00093/Trojan.JS.Agent.btr-3d3e4804410ee632b2c1050d4f096c7e5bf9a2e7bab2c4c49288e9e823fbf21c 2013-09-04 09:58:04 ....A 16230 Virusshare.00093/Trojan.JS.Agent.btr-3d5c53cc7d45e4dc76b4b4a051c3acd1ef366f310a8e0803ad7b67f9d196ec36 2013-09-04 09:59:12 ....A 5261 Virusshare.00093/Trojan.JS.Agent.btr-3d9174387020e4b65b472078e03179bfae240292663a3ecae49e583027cef09d 2013-09-04 10:01:00 ....A 22167 Virusshare.00093/Trojan.JS.Agent.btr-3e25cddacc175e9846d29eb6f07d7687895fc34253a097ea68e601b417eb0d2f 2013-09-04 09:17:18 ....A 13194 Virusshare.00093/Trojan.JS.Agent.btr-40873e466ef67afb549e7e68e722fc102beb2e39c97b3dcb31693f3ecc3841cc 2013-09-04 09:14:18 ....A 281 Virusshare.00093/Trojan.JS.Agent.btr-4099061d342aee13b2764ed5a765c8e9c17c8e7735bacf71bd71493d27720294 2013-09-04 09:03:32 ....A 30085 Virusshare.00093/Trojan.JS.Agent.btr-40ce9ea909e4352b7c727cfc3ed79aab88de32a5f16bcd98ef01fb2507e4557e 2013-09-04 10:06:34 ....A 147423 Virusshare.00093/Trojan.JS.Agent.btr-42a7cfc809e64cca685e8905a5833dd9e361e84831502ca12c0e7e69d8ebbe39 2013-09-04 09:14:00 ....A 38062 Virusshare.00093/Trojan.JS.Agent.btr-4504134c2eb964a031458ce099797d504c0038863843525e3a57712eac22c6c2 2013-09-04 09:22:24 ....A 3104 Virusshare.00093/Trojan.JS.Agent.btr-4555f3152c1eee73e3b30bc730eb13ef9c0efd655177db30efbac6ca7ce73559 2013-09-04 09:22:06 ....A 29211 Virusshare.00093/Trojan.JS.Agent.btr-49d794ae634099802d2a4c4d9eb7b1e81ad4deba9005501f2568351769c82f8a 2013-09-04 09:51:08 ....A 5056 Virusshare.00093/Trojan.JS.Agent.btr-49f08920a6c5e02716161952f9338d0966cb8858fb529294032f9bb03dafb00f 2013-09-04 09:41:04 ....A 32799 Virusshare.00093/Trojan.JS.Agent.btr-4c683d430364a0e120638c46a3f2612daa88f5bc1a8512276dcd40ae2834a4e6 2013-09-04 08:59:10 ....A 5909 Virusshare.00093/Trojan.JS.Agent.btr-4c888463b86835982927812286d18b40d1d7c336a22a500bd3bf0e97d95bd4c4 2013-09-04 08:55:00 ....A 9406 Virusshare.00093/Trojan.JS.Agent.btr-4d098bf6b9a1a4516a3546f9ce07bf262cddc61933291182b115a754d9b9862f 2013-09-04 08:51:32 ....A 18701 Virusshare.00093/Trojan.JS.Agent.btr-4ef1d5ae251c3fb08549156161392bd097b2706d250742974653967b477a823e 2013-09-04 09:28:46 ....A 29731 Virusshare.00093/Trojan.JS.Agent.btr-4f1ebf48c0c04b0e39a6b7be7e03c7c47fb3136285b67aa845b34f865255281a 2013-09-04 08:47:40 ....A 4460 Virusshare.00093/Trojan.JS.Agent.btr-505a17d781c83e289e2755ccdd6cad4c2aa4245242a2d67b41295fbf08cef8ce 2013-09-04 09:39:18 ....A 1418 Virusshare.00093/Trojan.JS.Agent.btr-51f34ec1a275a1aa9b65b081c306efa1f63cd9a02605720c52b3d210c075f626 2013-09-04 10:02:08 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-537cae143a863d06f3c5ed53dac65a5fd26ae83f7af7212a902dd779610a2724 2013-09-04 09:14:52 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-545a5cf0640cf9ba09587bdde350cb0187e0c39087520d2988bb87553810b674 2013-09-04 09:09:14 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-5542fe843eb316f193c218ffc2e1a6d3318f3dc219b97b227606979f8bbf3ff0 2013-09-04 09:43:18 ....A 4903 Virusshare.00093/Trojan.JS.Agent.btr-582beb124792190eb7836664cb3b5dfdba0c6478348769b9f9fc2f642daa66ef 2013-09-04 08:51:34 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-594bc9c16c07dbe9533e5d912b7f6855cb426535212fa686e3d81fec8dde66ab 2013-09-04 09:43:48 ....A 19303 Virusshare.00093/Trojan.JS.Agent.btr-597d536d81c0070cfc965080c73de509fc0c94b5c675989c00429e2b4c0499c0 2013-09-04 09:40:36 ....A 13576 Virusshare.00093/Trojan.JS.Agent.btr-5c2d623274d86a2911bf199d32701d387907dd55d0fa1ccb0debda0a2654401c 2013-09-04 09:37:14 ....A 10568 Virusshare.00093/Trojan.JS.Agent.btr-5e9177f02c8b18c6aaf2fc65e6cd7373ef609e851c2708284f624e01077bca17 2013-09-04 09:41:18 ....A 83718 Virusshare.00093/Trojan.JS.Agent.btr-5ea1e44ff25d933f7c02c46d9fd21c510f65e2df402f95d8918db6c837bb0857 2013-09-04 09:23:48 ....A 7991 Virusshare.00093/Trojan.JS.Agent.btr-5f47281278df7f4ac7620fa7ba1c25402a7fe289c13d488a57c904522d4ec7bd 2013-09-04 09:22:08 ....A 34928 Virusshare.00093/Trojan.JS.Agent.btr-5fff872991f0b7f170d426975b6c94a27ea36421af2a22501bcf6841596f5cd3 2013-09-04 08:54:26 ....A 9150 Virusshare.00093/Trojan.JS.Agent.btr-61f5516bbf10159f8d19dfac013b7c616640ec3519e912b494a7fad3ecdb557f 2013-09-04 09:38:02 ....A 28555 Virusshare.00093/Trojan.JS.Agent.btr-624ccfa590e1874a903fc0e781f82628c3b32bb7c6a1fbb722c4dcbc88bbe8d7 2013-09-04 08:43:52 ....A 27107 Virusshare.00093/Trojan.JS.Agent.btr-624eb2cae488b98bbbd35c5825c218c315a2746f57bf4881f8a91b3c3d12e72b 2013-09-04 09:05:18 ....A 44659 Virusshare.00093/Trojan.JS.Agent.btr-632ad88ced2b80d871238ff053a8aa3f581dc5e5f51f831c204d2170103e4797 2013-09-04 09:34:10 ....A 28407 Virusshare.00093/Trojan.JS.Agent.btr-63beea315b408a66d96efa5c6e6c09898bd894069537eb0900888dc7b8ab6007 2013-09-04 08:44:00 ....A 9227 Virusshare.00093/Trojan.JS.Agent.btr-63cb8d933a8e3901f35d547176903f41974d95d8b74d3836b88fc9e710d91c01 2013-09-04 09:35:54 ....A 16585 Virusshare.00093/Trojan.JS.Agent.btr-64a9ce6f1fc5849f86c24f839395526f31eb182f9f0384f01fbaebe8caf2c493 2013-09-04 08:54:24 ....A 14379 Virusshare.00093/Trojan.JS.Agent.btr-64aba62fb86748c2963a5bb0a9d8bacbc73c7b9bd5cee5e904062a58e2e79146 2013-09-04 09:41:56 ....A 27614 Virusshare.00093/Trojan.JS.Agent.btr-656f83b2d8c226b092f9f2282cdcfd208665c7b3071e8e20721b7bd37d8f778a 2013-09-04 09:39:06 ....A 8786 Virusshare.00093/Trojan.JS.Agent.btr-677ce7a99ae736d08c0679d8baa1ca9eb93b480100ce8deb9d41f51a98423eef 2013-09-04 08:52:14 ....A 119336 Virusshare.00093/Trojan.JS.Agent.btr-67c00e5333172d6552354f324df9fa76ae0c6cf69171fa58c8b3fb731ad07b2e 2013-09-04 08:48:06 ....A 26521 Virusshare.00093/Trojan.JS.Agent.btr-6beeb8a858ce3d78808b1dc751c5fd9246c9e255dfba5bed4fec7a43740327d7 2013-09-04 09:33:14 ....A 15818 Virusshare.00093/Trojan.JS.Agent.btr-6c0954fbb97ad611e37a7f9c0cb58e5da0f64c0c20ad55aa7382643ab9713757 2013-09-04 09:40:22 ....A 18460 Virusshare.00093/Trojan.JS.Agent.btr-6c42448799828e9e9a08eca9518808f1d50b722e1d044be4f50961ea18ac53fd 2013-09-04 09:35:56 ....A 22513 Virusshare.00093/Trojan.JS.Agent.btr-6ccc6343c36ba5b92fdcdedceed9911e1237d9bc2ddb48ec3b1741d88214d9d1 2013-09-04 08:51:50 ....A 24529 Virusshare.00093/Trojan.JS.Agent.btr-6da93e613ea4a0aefed9c0a173a2c37d0ff3d2ab8e88ad38b1ec90a5e44f0ccb 2013-09-04 09:36:32 ....A 21567 Virusshare.00093/Trojan.JS.Agent.btr-6dcb57e82c3cbbf89992a2af23eabddc70daee890ed26aa0f708a2ca4010404a 2013-09-04 08:59:06 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-6ddb31d2b3b3ebb094116afe8b0f37be51911235cdcf7a857339f6f6dafeadb5 2013-09-04 09:51:50 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-6e218871c1a1d3a35e856c662f83d3f09e8def9e959393a609a93598646465b1 2013-09-04 09:32:46 ....A 27872 Virusshare.00093/Trojan.JS.Agent.btr-70481a2800549c19b6d1754887b46dfdfadf8c92d8002080eb81e987fade4405 2013-09-04 09:23:06 ....A 24170 Virusshare.00093/Trojan.JS.Agent.btr-72145857ee8d9c5d97fa53a162bb3ac07583748736fa5da2b652f6dd694b379f 2013-09-04 09:27:22 ....A 8247 Virusshare.00093/Trojan.JS.Agent.btr-727bd458a2c99ebc6c8b2a8d33ff1028a832161abefebd615a02dc0c03a6355d 2013-09-04 08:50:18 ....A 41461 Virusshare.00093/Trojan.JS.Agent.btr-735679a6b4fa8e43e5ccbff3bf804a42cca2e993a874b325428fb5e459bb8c42 2013-09-04 09:35:56 ....A 34655 Virusshare.00093/Trojan.JS.Agent.btr-756d077f4e8fbd9df3c25ecd3c0a7bd24460467c540bf4330b53f12ba72b30c6 2013-09-04 08:52:54 ....A 4621 Virusshare.00093/Trojan.JS.Agent.btr-757bbcdd7f73c0f95a124d2c56aa18ec0ae5440fd6c4edc881c592f0e50c8dc5 2013-09-04 09:47:32 ....A 289 Virusshare.00093/Trojan.JS.Agent.btr-768ea870894414a0fc53b60dae0e3c1bc4a2b7f5646b65e5b41242578ba9cbc6 2013-09-04 09:34:50 ....A 21421 Virusshare.00093/Trojan.JS.Agent.btr-792095a9d2bbff99c592035f8f5012afa62811f9c15001e68e74125342f6a27a 2013-09-04 09:17:08 ....A 11155 Virusshare.00093/Trojan.JS.Agent.btr-7af4e818811055822c5cfd65f9406cbb994fed63199ac4d050bdcec6311bbd9d 2013-09-04 09:27:40 ....A 9572 Virusshare.00093/Trojan.JS.Agent.btr-7ba7bd93dacf8f774a0cbbad36366acf8c880c174e922e0651eaaf076df00a3b 2013-09-04 08:52:46 ....A 22309 Virusshare.00093/Trojan.JS.Agent.btr-7bfeb389e7b200a3a5774c6dd985691fd86b2dc9f022033f7b8288443cfb9408 2013-09-04 09:43:14 ....A 21487 Virusshare.00093/Trojan.JS.Agent.btr-7eb8b91ddffaffd847afa6016447ebf7e22309b7fae03c6e3d21c8e9c4590203 2013-09-04 09:30:24 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-802e721ed11776b83133e9be58aba4ca975f6a998c894067409de62112cb920b 2013-09-04 09:38:04 ....A 11009 Virusshare.00093/Trojan.JS.Agent.btr-825d4be37333dcc602af9b4d05839a114df777f34c188cc283c9c98d99c004f0 2013-09-04 09:15:46 ....A 13054 Virusshare.00093/Trojan.JS.Agent.btr-82c4c7ffbba509687406ef9735df91d91bb70e397a8cea79dcf5e0d2386d8c7d 2013-09-04 08:42:32 ....A 5845 Virusshare.00093/Trojan.JS.Agent.btr-8357e8d46cd7c2eba2b7f26137b595d2dcd91bddb4cfff0207cfa91b2606c0e3 2013-09-04 09:50:38 ....A 34082 Virusshare.00093/Trojan.JS.Agent.btr-848b8bbe385279b7f4759e9411026f2208565dcfe53cecfa71b8c1427f21f475 2013-09-04 09:08:00 ....A 7059 Virusshare.00093/Trojan.JS.Agent.btr-84fa0c2d7a2fd6e85f11dab7d668c72f90a67d8571ea92bef051a736098b5404 2013-09-04 09:28:26 ....A 27114 Virusshare.00093/Trojan.JS.Agent.btr-85c2d079293285ada1d18895cbb66dcef6a64fe42c917d6d9f70bdc0367556da 2013-09-04 09:22:34 ....A 20604 Virusshare.00093/Trojan.JS.Agent.btr-8695baac009ce7e2930e18118db428dd7f4a3e936a0d914537fa3e11493fc967 2013-09-04 09:04:54 ....A 20454 Virusshare.00093/Trojan.JS.Agent.btr-87457dcdf48eacac736f8777fa0ba8f49cadd5509309fc9baf606033244075b5 2013-09-04 09:34:48 ....A 13202 Virusshare.00093/Trojan.JS.Agent.btr-877aa37e390473b82853a4709eb6a9d3874c6ea4234341ab540eabe86ae8565e 2013-09-04 08:52:38 ....A 2621 Virusshare.00093/Trojan.JS.Agent.btr-87dfba94cccfdc74f3a8ce2418f98588d3b72dc43ecbe7ac6ab012ca115684b7 2013-09-04 09:39:08 ....A 11690 Virusshare.00093/Trojan.JS.Agent.btr-87e212ec3aa5c900b7906959362bce80cf98a8e54652e9133d81c803d54d8f3f 2013-09-04 08:50:52 ....A 12145 Virusshare.00093/Trojan.JS.Agent.btr-8a14e11a54f00d84d6ce4c9c66537078c236230f8e61026cb9059e819eed17b3 2013-09-04 09:28:46 ....A 12666 Virusshare.00093/Trojan.JS.Agent.btr-8abc6ae83df5d35fd071e94670e8b272505ff2a5c154c39bf5732d0ccb8c4b5a 2013-09-04 09:17:34 ....A 4988 Virusshare.00093/Trojan.JS.Agent.btr-8ef32f6ebb2440e0ae56bbc0349a936f46be66b5ecd64581caa53e7af7477db2 2013-09-04 09:07:16 ....A 10705 Virusshare.00093/Trojan.JS.Agent.btr-91619359f4c8127361f4a85c7a277980b4400e79be9f5ee7fe5a6dd0469c3c96 2013-09-04 08:51:30 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-925f3e1be4ca25d9984e08cadf12a89952ab91718420aaa441bed96476e93426 2013-09-04 09:40:38 ....A 14398 Virusshare.00093/Trojan.JS.Agent.btr-935b43b0ec9961b6ce3a807ac6b559b6e1b321b2096d1f436f716405f625e55a 2013-09-04 09:08:54 ....A 19496 Virusshare.00093/Trojan.JS.Agent.btr-95582f04f5ffefeab14ba5f97ff557bd2a9df0a5b4eafb270c80a3884891b4c4 2013-09-04 09:07:38 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-955a2d4cca26a925ed77a93485cb679df09409b63d4652f595c20b6346bc3f8f 2013-09-04 09:27:54 ....A 27919 Virusshare.00093/Trojan.JS.Agent.btr-975e564a071ea574323daa595804a48eddd2232583ecb15ba1cac142a802bba4 2013-09-04 09:18:28 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-9863326d8736b685c584ca0ee1e80a9d15c4e1cbea96a537e9cc3e297eb9dbc8 2013-09-04 09:54:26 ....A 49814 Virusshare.00093/Trojan.JS.Agent.btr-9a54ed55ec6162d09882fc018537cc527a75cd6374d22e429565add5d58b534b 2013-09-04 08:53:48 ....A 15451 Virusshare.00093/Trojan.JS.Agent.btr-9a7c1a2eeb3303081c887865cd8c30b9d338fd87cef664e044219a65e7d44edb 2013-09-04 09:13:06 ....A 18763 Virusshare.00093/Trojan.JS.Agent.btr-9a928baebaf7c735e7cce8b84f920d202cdbb1603f955cdd96e8ac8ea087dc71 2013-09-04 09:00:24 ....A 21537 Virusshare.00093/Trojan.JS.Agent.btr-9cacca6d714ef20ffae0465ab72ef1fe96f646bc214ae9939b9d6c9674c43154 2013-09-04 10:02:54 ....A 4725 Virusshare.00093/Trojan.JS.Agent.btr-9d3e7dcd62dd25cf7490b107d645f5743c625184b72046460f7a2cb9bf0cff4c 2013-09-04 09:52:58 ....A 25403 Virusshare.00093/Trojan.JS.Agent.btr-9d7af8cd643478888882aa25943ffa947cb034939be4ceb8081fa87665b79006 2013-09-04 09:41:30 ....A 4650 Virusshare.00093/Trojan.JS.Agent.btr-9ef4f96d34857cf85d49e6dcb3a8f26592c56b9cf6afc5bb3e80ea8758eb3a98 2013-09-04 09:16:10 ....A 22904 Virusshare.00093/Trojan.JS.Agent.btr-9f939903fc1a1948f3f78b433eb07229ba491b492a6088531fd94d5e84f54902 2013-09-04 09:27:54 ....A 13590 Virusshare.00093/Trojan.JS.Agent.btr-9fcd39b4bcf17374811577281eafb85a6635d286bfed63750eaf406b906a8f3c 2013-09-04 09:20:46 ....A 22339 Virusshare.00093/Trojan.JS.Agent.btr-a04babdf7535c5f07198e243a7769dbb1a478c08bda10e8ca9426fe9eb09727d 2013-09-04 08:56:00 ....A 26860 Virusshare.00093/Trojan.JS.Agent.btr-a105aba699f76c8d0dbc7b2f511c200cf823eafd68b0d343512432e294fb8d75 2013-09-04 09:20:00 ....A 24648 Virusshare.00093/Trojan.JS.Agent.btr-a1741144951d543655a6c3ca3db0e0d9774fdf4ab8612ae3e264c7e29b31ed76 2013-09-04 08:44:04 ....A 27462 Virusshare.00093/Trojan.JS.Agent.btr-a29dec78c57b8989579ac2b71ddb2f1da5dbb2abc6bf67f788165535263ac678 2013-09-04 08:59:46 ....A 16620 Virusshare.00093/Trojan.JS.Agent.btr-a2c8d90290c0e785eeae01b558e13c5370f0f2bd19e502b1d022e8b1e64d6204 2013-09-04 09:39:38 ....A 30861 Virusshare.00093/Trojan.JS.Agent.btr-a39e087d1af653daf82d473170a4f1241dc0d986e98e91da746da4316d711426 2013-09-04 09:29:58 ....A 19468 Virusshare.00093/Trojan.JS.Agent.btr-a3d696993b4b1a0556d41b8cb506c0b630a573ac6a6dc0bd3bd92815156bc6d4 2013-09-04 09:12:06 ....A 722 Virusshare.00093/Trojan.JS.Agent.btr-a56f5b6407eaa03fc5545dcebd7f469e93e1e907574f08103b704550e157645c 2013-09-04 09:42:48 ....A 4971 Virusshare.00093/Trojan.JS.Agent.btr-a5afb2adca51da8a11e4d45b7f592d0d7507ab6aab1ab416d611f3442265a38e 2013-09-04 08:53:36 ....A 38845 Virusshare.00093/Trojan.JS.Agent.btr-a716811b55dcab69b2acf3f96880003f5a50502075fb045b368cecd3fe251f90 2013-09-04 08:55:44 ....A 580 Virusshare.00093/Trojan.JS.Agent.btr-a7879ccea880098a3ed21be7e4df5ee62c18ac81863a42fc10775b7d19723671 2013-09-04 10:00:36 ....A 14403 Virusshare.00093/Trojan.JS.Agent.btr-a7e51a8b2ff7a9177750dcf4b3064b397862895724277ac80b97324a079ac27b 2013-09-04 09:17:14 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-a881e3b1d74e75a8ac3f179e74b1d11cc9b17501e6e43f5ade17f5b3c9d253e9 2013-09-04 09:28:46 ....A 13628 Virusshare.00093/Trojan.JS.Agent.btr-a8b8f19fd0a4fe7e16c71e6f53d95fdd6abaa1493651625c33e52bc9d849631e 2013-09-04 09:11:00 ....A 13403 Virusshare.00093/Trojan.JS.Agent.btr-a912f88b5f0ebf71e6772f9057811831de64b8a14d11134b9700c3f7db72a725 2013-09-04 08:49:56 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-aab5b97d8e2735254884c97881f144f7cf07813d897726242ec4411117f83c2f 2013-09-04 09:24:24 ....A 57432 Virusshare.00093/Trojan.JS.Agent.btr-aada30916e66dc48acfac5973872b09f0e8aaedcebc9ee02adfca1f92eb72e90 2013-09-04 09:50:42 ....A 13818 Virusshare.00093/Trojan.JS.Agent.btr-ab68b42dceb2e81a23ec23d9b419d97d0fc5ffeba02e688f216c2bce67c92a66 2013-09-04 09:00:20 ....A 25849 Virusshare.00093/Trojan.JS.Agent.btr-abbdd555cc43c05ffd8e7f09b867c46d19b390b16d58fadf4f6de9ef1496462a 2013-09-04 09:38:50 ....A 4971 Virusshare.00093/Trojan.JS.Agent.btr-ac989b072232cbfe8ced179128133884b66b04b81256a522af6537eb31784cbb 2013-09-04 09:24:46 ....A 13603 Virusshare.00093/Trojan.JS.Agent.btr-acd04567c56fa1af11c74e6fc764fcf35fc29c9a5eacd2392ae4e6f071eb0d10 2013-09-04 09:29:38 ....A 3924 Virusshare.00093/Trojan.JS.Agent.btr-b05be30722cf40c91768874abe019623e98e75ad79ef19c61edfc026552a934d 2013-09-04 08:54:56 ....A 9046 Virusshare.00093/Trojan.JS.Agent.btr-b178ec19e00add508f95f3f40d9795066c34efcc23f280cd63ae79be0a2644a0 2013-09-04 09:24:48 ....A 17560 Virusshare.00093/Trojan.JS.Agent.btr-b1929a1909231908328cef3bd47832272f3823ac60979fb889960a7cac3a4b51 2013-09-04 09:03:42 ....A 20168 Virusshare.00093/Trojan.JS.Agent.btr-b22ab80cd84adca323fe74e41368614b38ed2f2eabefa917034fa8348469967f 2013-09-04 09:24:00 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-b36be6f41b058e0294803f4bd7ff21c2fcf366f0172993479acdf7b350e39058 2013-09-04 08:48:52 ....A 22638 Virusshare.00093/Trojan.JS.Agent.btr-b3ddc10d15bfd164d8d147525e6f23d4514dce8e48d326152db18425157909d8 2013-09-04 09:24:00 ....A 25162 Virusshare.00093/Trojan.JS.Agent.btr-b3f2bc0b724ce4c970839b4519a086a16ac4a4ea93d5a20dd77bd439f8209c78 2013-09-04 08:47:30 ....A 19558 Virusshare.00093/Trojan.JS.Agent.btr-b739ddd150b91bf78878088c6c8f5810ec0a08d36bc6e65080152d81885d342a 2013-09-04 09:03:14 ....A 20804 Virusshare.00093/Trojan.JS.Agent.btr-b768ec52d79186a4af15b4a91b54785f4b3cfd580f7c8cc644538291860d0646 2013-09-04 09:30:54 ....A 26895 Virusshare.00093/Trojan.JS.Agent.btr-b81bb66a11bfaba71b3e9ca8f52f43ffedd4ba6658e1a36930cc15ae58990669 2013-09-04 09:21:06 ....A 18230 Virusshare.00093/Trojan.JS.Agent.btr-b92701ccc30e5a70a2367f677739dad9588e5f3b8360cb25a32642742cd9e803 2013-09-04 09:25:20 ....A 5536 Virusshare.00093/Trojan.JS.Agent.btr-b93d379cd9dd5c7a5d4d9cd45e4eba0d7a6adcf23bc93a57ce03ce525e7c371f 2013-09-04 09:17:48 ....A 17189 Virusshare.00093/Trojan.JS.Agent.btr-ba63354856deb31f4c2c544fe1e92f37cc02540246f091a2e389ad490d7d9a4b 2013-09-04 09:18:48 ....A 4988 Virusshare.00093/Trojan.JS.Agent.btr-bc326483b0463f2518c07ded47bb818d9e337b397323514e5a7a5665d45b13f8 2013-09-04 09:02:14 ....A 27826 Virusshare.00093/Trojan.JS.Agent.btr-bce82efc1c845f24fb0407421ae3e0a3a68b0811c53ffc0ce867c72548a82d94 2013-09-04 09:08:08 ....A 16055 Virusshare.00093/Trojan.JS.Agent.btr-bd025ac582a52ad5e2fff2b7a9c19456f6a4e4ee86fe285091cb86c4d8d4ff43 2013-09-04 09:42:24 ....A 18357 Virusshare.00093/Trojan.JS.Agent.btr-be3da88e96c570750ee3a7a20108ac0aa9e53e493ceeabb9de4d7c8165c9f0af 2013-09-04 09:45:12 ....A 3253 Virusshare.00093/Trojan.JS.Agent.btr-befc7f09b3ce65f2e46e2c8bbe2b27e926b930a15fff409331d250fad4ab18d9 2013-09-04 09:01:30 ....A 12346 Virusshare.00093/Trojan.JS.Agent.btr-bf4db64fbd734bc8a7a7b9976810e1b9c40867b4054813b0e0da425ee58f5882 2013-09-04 09:26:10 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-bf636d7488b2f431f85f79a9edc4a80923c332c862f08260657fd1af3ba84c86 2013-09-04 09:30:46 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-c29941375ea09b6816fb808ba6c2009ffc172053b907aa60d0fbaff62aa5060b 2013-09-04 09:24:40 ....A 19638 Virusshare.00093/Trojan.JS.Agent.btr-c358ca31f96dd9829f9d2b60f086f0b86338e2d08920f6082b31a14685e5dbd0 2013-09-04 09:36:52 ....A 21464 Virusshare.00093/Trojan.JS.Agent.btr-c3a140f8206e20e4a6fb077e51ace48661badce18de0a5b458e0ee2a4c2faab4 2013-09-04 08:45:28 ....A 48638 Virusshare.00093/Trojan.JS.Agent.btr-c5abe5b0c92fd3629f06b2c065ab9aab363da8e2e59375d38858afb61af51a72 2013-09-04 09:41:26 ....A 23201 Virusshare.00093/Trojan.JS.Agent.btr-c84f1ef331b72203649b9e8f3c10a9c58b2ea67beb578f2bf1268a2ab66c805d 2013-09-04 09:35:24 ....A 88403 Virusshare.00093/Trojan.JS.Agent.btr-cacc78c1dc81737d0ac2feb29eaed4c309b9dc6be730c649296e9a7a7d35ec18 2013-09-04 09:50:44 ....A 28509 Virusshare.00093/Trojan.JS.Agent.btr-cee3029ca2ddf1cb891f6738fe4dcc27fed2ded2ae51273ad7fbb055088bedfa 2013-09-04 09:27:30 ....A 24460 Virusshare.00093/Trojan.JS.Agent.btr-cef3d293a837b59fcecab537f0279c36ca94abbcb1f4e325e6324796a897e714 2013-09-04 09:50:02 ....A 5925 Virusshare.00093/Trojan.JS.Agent.btr-d09e48068a1cacd1a3e020c91d6379b38bc816d2119b7033956a931077b40a8d 2013-09-04 09:45:38 ....A 20863 Virusshare.00093/Trojan.JS.Agent.btr-d0d3f8e2b15a05265c5faf67b61e2d642e28f48e3bf7b211feffbf96132da5bc 2013-09-04 09:18:18 ....A 10187 Virusshare.00093/Trojan.JS.Agent.btr-d1b841a341bdc2f588ecfc68937901697b1a043254a414daa6d88500c847d94c 2013-09-04 09:09:42 ....A 14583 Virusshare.00093/Trojan.JS.Agent.btr-d28d594de00f678ca5fe75c21edf59e8f3aadfc9fd266487388a7770b956f511 2013-09-04 09:23:02 ....A 15236 Virusshare.00093/Trojan.JS.Agent.btr-d340353148d81ff82b7f020152255872b158c1682dd9da45dacba5a7145dc7ee 2013-09-04 09:35:24 ....A 25647 Virusshare.00093/Trojan.JS.Agent.btr-d4d23c48a42d8746f877a04bc66449cf7522d2187a717622930b61fd79f914ca 2013-09-04 08:49:08 ....A 12834 Virusshare.00093/Trojan.JS.Agent.btr-d5fd317dcf0bd1fc06e624ded39c47360df823f94693cb637fe9b8ea2278dac3 2013-09-04 09:01:46 ....A 4387 Virusshare.00093/Trojan.JS.Agent.btr-d7285ac15964a4aae09cf6f02a85984338b2bb203dbdb1c7a24ea8caf1f02673 2013-09-04 08:45:26 ....A 13344 Virusshare.00093/Trojan.JS.Agent.btr-d7c4ac919519455c7ac4c42bb48428cef41d91f4e05e9422acd645a80d413121 2013-09-04 09:33:28 ....A 10684 Virusshare.00093/Trojan.JS.Agent.btr-d80be2d81044bec144ad22e815ed19be96581c69c7434990b7a2b4ff6bf995da 2013-09-04 09:22:00 ....A 6484 Virusshare.00093/Trojan.JS.Agent.btr-d8b3470ff97b41e8d2e93d1cfceb231b3c6820698bc9b2d8a6885b68f9bf96ce 2013-09-04 08:52:36 ....A 31569 Virusshare.00093/Trojan.JS.Agent.btr-d9c351d8a544c737814682daacc3ccfc74fc47bed5eacd19cf147463be513274 2013-09-04 09:18:26 ....A 8704 Virusshare.00093/Trojan.JS.Agent.btr-d9ca2c4f9d5b77490717a803d61f61c31b159f067fb43c6a9b3aba954b10ea15 2013-09-04 09:53:02 ....A 11877 Virusshare.00093/Trojan.JS.Agent.btr-db29dc1b0fb63b78aaee7ba1a65a640cd1d9b3b9cfa7aa40ce7751a69b205638 2013-09-04 08:57:56 ....A 15723 Virusshare.00093/Trojan.JS.Agent.btr-dbd3e3f9d999a6afb084279e199edec77f3f36aec380be6a8a38adb7c82afb10 2013-09-04 09:50:46 ....A 18810 Virusshare.00093/Trojan.JS.Agent.btr-dbfae00f37d3043a6b822acd41b54d4e12e8fb06b286790d9a90b3f8632c182c 2013-09-04 08:48:02 ....A 33711 Virusshare.00093/Trojan.JS.Agent.btr-dca2ce8a1a9e7eed081ae75caf55af22c946f68e3885b11f32cb4aa564394d8b 2013-09-04 09:01:30 ....A 6884 Virusshare.00093/Trojan.JS.Agent.btr-dd687189b396149621c063394b673ba9def0cd3d7e93e51acf1e5aa86792b48b 2013-09-04 09:54:08 ....A 16811 Virusshare.00093/Trojan.JS.Agent.btr-dd6e24a522bf1bc8a767e30d285eeef5940e82e451bb3328495f2e89e362271f 2013-09-04 09:27:12 ....A 63492 Virusshare.00093/Trojan.JS.Agent.btr-decebf03dcc59e1ab79071644bcd4db0fc68a2cd91f047b75f7ebc43f284eb5c 2013-09-04 09:32:52 ....A 81439 Virusshare.00093/Trojan.JS.Agent.btr-df4da95838b1e02a4d1c9626ec7bbc51e7a989dc393a4b7b264b14d0a7c8eed1 2013-09-04 09:30:30 ....A 9413 Virusshare.00093/Trojan.JS.Agent.btr-dffae78a929938b8a4324811f5c751adec10df402140e99239d9561cc647ba99 2013-09-04 09:15:36 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-e2cf9b872f3875cde4e76cd6c7d792ddfe77415bfeb444d1a9a32da5f32bd840 2013-09-04 09:36:56 ....A 17942 Virusshare.00093/Trojan.JS.Agent.btr-e3dcfca1f5c3771ce17a8c0d64f23938e36a82269a1ce439e1d4a8d07bd1c10e 2013-09-04 09:34:12 ....A 12267 Virusshare.00093/Trojan.JS.Agent.btr-e4e2687bad2ad33c547e651a39f695e19105962711f34f7a4c0e8845b8cab90d 2013-09-04 10:06:44 ....A 32090 Virusshare.00093/Trojan.JS.Agent.btr-e5a2db3a5ae1b1025783ba7c077d969eba499950538c69de15d49787b5d912f4 2013-09-04 08:47:08 ....A 12115 Virusshare.00093/Trojan.JS.Agent.btr-e5b9de6b5d789d9937994e04c9e0ce05eb13e09e52639f3bb4dd459da8ce6f08 2013-09-04 09:10:16 ....A 9273 Virusshare.00093/Trojan.JS.Agent.btr-e8e952b59e1dae68f7e221346074d890a62d11407e00052e521b5db206f92a11 2013-09-04 08:46:34 ....A 9203 Virusshare.00093/Trojan.JS.Agent.btr-ebd541f3da9125d57d4a4f71475e7facbd6db2ead761e6943379a9289b4210c1 2013-09-04 09:08:32 ....A 641 Virusshare.00093/Trojan.JS.Agent.btr-ec6def7fae6663ddcb74d4cfb44cf49d0c3b7bd5529fef603539fffa8d5bdd5e 2013-09-04 09:36:44 ....A 5735 Virusshare.00093/Trojan.JS.Agent.btr-ee243ad4e2751f1ae5307877c5e21f73f2ca73bd41e066a22169f8e1c0074a0b 2013-09-04 09:42:08 ....A 23531 Virusshare.00093/Trojan.JS.Agent.btr-ef9865f4cb79c78aae96278249eccf93cfabb4b1c45e16ca748cb5d4550d1db8 2013-09-04 08:54:34 ....A 15061 Virusshare.00093/Trojan.JS.Agent.btr-f04ecb471dfcffcc1ef958bec2e88db9b767865c5b4545a5f998c28c363a6d1f 2013-09-04 09:17:00 ....A 28151 Virusshare.00093/Trojan.JS.Agent.btr-f1b9135ec3d904d0e53008fbd314effdbaf11f40ca8f6f5a8268172590122690 2013-09-04 09:18:30 ....A 118205 Virusshare.00093/Trojan.JS.Agent.btr-f29fff20b0c397496bf9047ef72683a2c01c8deecfde2800db09a50942e0bdcf 2013-09-04 09:51:10 ....A 279 Virusshare.00093/Trojan.JS.Agent.btr-f42fe44dbbfd63f35bf125197afa58dcf681c055f8ff9eb65b49e2de92960582 2013-09-04 09:34:08 ....A 14230 Virusshare.00093/Trojan.JS.Agent.btr-f7219d29580d4dfc5630b1e47ce79a6b828a6537a007aee4207b8946e8f3fac3 2013-09-04 10:01:18 ....A 28604 Virusshare.00093/Trojan.JS.Agent.btr-f8931dea1b7c01ff4bf91551fa9bab991e95a68edfa83795c9abb91c5d3bee65 2013-09-04 09:53:08 ....A 63378 Virusshare.00093/Trojan.JS.Agent.btr-fae31ebb008ed77fad348aa674e6ba38e7844d5b4e5e55cc20d92cfceed098bb 2013-09-04 09:00:14 ....A 16074 Virusshare.00093/Trojan.JS.Agent.btr-fc0237e560ef48c08e3d11f972989890d73e55940d88247ba4af19d36a4ab6db 2013-09-04 08:56:58 ....A 8710 Virusshare.00093/Trojan.JS.Agent.btr-fd50497c3dc43c781c8e0b1c55550b4c661831bce0fcdb7847025c26c716c478 2013-09-04 09:28:58 ....A 22679 Virusshare.00093/Trojan.JS.Agent.btr-fd84a352a192541ae5f57038658de40be8aa7dad3dba704615a696de6d8cf67c 2013-09-04 08:45:38 ....A 28061 Virusshare.00093/Trojan.JS.Agent.btr-fdc1cf4bb057a9289e9ba0e0ae7c798988d4e433d1966a1956541f6e9ebae67f 2013-09-04 08:50:08 ....A 1758 Virusshare.00093/Trojan.JS.Agent.btr-fdd93dd0267145c9fb5838b214a19d90308df7c26821ae141bdfb55b447ec905 2013-09-04 09:39:44 ....A 15294 Virusshare.00093/Trojan.JS.Agent.btr-fe70038f7af751a433945e908833de46a1f3e2b53cab0234895fa3526bd04508 2013-09-04 09:12:08 ....A 12178 Virusshare.00093/Trojan.JS.Agent.btr-febb4cd14378fe3cc4b5cb41f372e0b8fa34e08f14c5fba811bb1b57448f26b2 2013-09-04 09:37:00 ....A 97880 Virusshare.00093/Trojan.JS.Agent.btv-4489c7fa17e9393bd6a7638918797fbd79f3a8ad3775a9dc78abd8f6d0358147 2013-09-04 08:45:40 ....A 98213 Virusshare.00093/Trojan.JS.Agent.btv-4d0490a12637c03f30d3963dc7caeae7f7db2ee110c7d952e2ed3ba81ab9f9bb 2013-09-04 09:04:38 ....A 98215 Virusshare.00093/Trojan.JS.Agent.btv-5e1a479fc59793e16a299921448a4548e38ded515b30e8b079ff136e51734f7f 2013-09-04 09:59:48 ....A 98249 Virusshare.00093/Trojan.JS.Agent.btv-6478395cfd827d444e0f2cd84b44481024ec7e94ef48839e32e6fa57a67aaa73 2013-09-04 10:05:38 ....A 98197 Virusshare.00093/Trojan.JS.Agent.btv-f9a7b9c64a848144b3ad22f4b2cae61e412366461281217353afe865f6c04ba6 2013-09-04 09:59:26 ....A 37664 Virusshare.00093/Trojan.JS.Agent.bub-f91da7b8793853a0ee6c5fb56fb124ef3f2ad89fff9d67949de8d598ec11cdca 2013-09-04 09:30:50 ....A 29627 Virusshare.00093/Trojan.JS.Agent.buo-37a60a03cea512b1c83cfbb955bddd1e845dc6c7723d3f683dc50c24d93a09d7 2013-09-04 09:32:00 ....A 31566 Virusshare.00093/Trojan.JS.Agent.buo-41dd5b35bceee2b6de455eac8ab84e44977e2c636abb914a014eb60f4852b88d 2013-09-04 08:51:34 ....A 21601 Virusshare.00093/Trojan.JS.Agent.buo-da2a5d4818e4ae0ceeba0bf5fa48d3637fe0c3372fd25a6d72345d78d1d6aa5f 2013-09-04 09:00:00 ....A 25877 Virusshare.00093/Trojan.JS.Agent.buo-edaf56e13a2ea15b6a9ef5125fd87afeb8f30356848edf313434651cd98de40a 2013-09-04 09:26:38 ....A 41383 Virusshare.00093/Trojan.JS.Agent.bur-44843e75e07fd1975e64c1d8741834adf614d4d7f9e54f935ed7ff118d0ab9d7 2013-09-04 09:11:38 ....A 75856 Virusshare.00093/Trojan.JS.Agent.bur-81f6a640727e61b12bef41737ce294709fc3dc4b87b99e2b23a84fa0c62369cd 2013-09-04 08:51:36 ....A 89375 Virusshare.00093/Trojan.JS.Agent.bvy-75e0d7f037c67d45bc80460bb86a19f91012c6566eefe8ccea9307f2572344d3 2013-09-04 08:55:28 ....A 14525 Virusshare.00093/Trojan.JS.Agent.bwm-d91b6c2790d233b2a6c4bb13706bfd6ddb62bf54bf107d5b464772b41f847a37 2013-09-04 09:49:28 ....A 14308 Virusshare.00093/Trojan.JS.Agent.bxt-1f7bd67373df781122f7bea42d304f958172450e985287581461a914e1ddff4d 2013-09-04 09:07:44 ....A 991385 Virusshare.00093/Trojan.JS.Agent.bxt-3362dde55db08e45762780239713c1e91f9f71c04c449247becedbfe2b385d17 2013-09-04 09:18:24 ....A 205 Virusshare.00093/Trojan.JS.Agent.bxt-544af63728ee059e4f5598be6276f0591cadb11048ef9a383bf4c362d8e4e83a 2013-09-04 09:33:02 ....A 203179 Virusshare.00093/Trojan.JS.Agent.bxt-9835608e25e9652f7807ed66583ea76fed256cc21c62d25159f8eb0cd5774ba8 2013-09-04 09:50:36 ....A 9044 Virusshare.00093/Trojan.JS.Agent.bxt-f7c404a15e3bb6f60e26540ba3fdf191e1c5bf2f0e9e29633081d43cef9d4947 2013-09-04 09:54:30 ....A 8871 Virusshare.00093/Trojan.JS.Agent.bxt-f836ed27626cbcdd9d64ba192f11fab447120204b6968f18594271b2f1fcb422 2013-09-04 10:02:22 ....A 138261 Virusshare.00093/Trojan.JS.Agent.bxt-f9fed2bea8bbd3171104768fe3dc5f5bc8307c9a658679b5711e94cfc60ccc90 2013-09-04 09:57:38 ....A 319997 Virusshare.00093/Trojan.JS.Agent.bxt-ff655fd5ba31d88ac9d17fe87105cb9141f88e6f0c4c5080e14705e9aa1358f8 2013-09-04 09:40:36 ....A 6241 Virusshare.00093/Trojan.JS.Agent.byw-15ee849d281734039ea3a83272aac99ce4481da5a08c04630aca554749481457 2013-09-04 09:41:26 ....A 6532 Virusshare.00093/Trojan.JS.Agent.byw-b883cd510f7cdf59484081318a2f21aa917076dfad32e0f73a2dbd6df4dd2075 2013-09-04 09:49:14 ....A 21687 Virusshare.00093/Trojan.JS.Agent.bzx-261efdd42b1d1bfce6dbf671df79368cd322fe30ae8150c5cb24ff44590ff66b 2013-09-04 09:01:50 ....A 29471 Virusshare.00093/Trojan.JS.Agent.bzx-92e2a561fd9b9ba0be2925a95210b8a3ce401f39bbb001406c294ad86c902f77 2013-09-04 08:54:30 ....A 27572 Virusshare.00093/Trojan.JS.Agent.bzx-c778bab53a81911a7ab88e3af6f3afc97af1521e5f91cd7e5f8014b06118ac51 2013-09-04 09:24:06 ....A 23551 Virusshare.00093/Trojan.JS.Agent.bzx-e0600dec631adc00f34754f4eeb73f0107ff20bf46e090f849b45c97ac3254ee 2013-09-04 09:46:52 ....A 29326 Virusshare.00093/Trojan.JS.Agent.bzx-f8baa4b4805f5b86df08fb875aa35f5a0e607dc280871d50d9575a859ae893ad 2013-09-04 08:51:30 ....A 13549 Virusshare.00093/Trojan.JS.Agent.cbn-001cc0af1d5f46f582c65ec09d350a31a5476ba2d4c785e32a1cbe2c3a92347f 2013-09-04 09:39:30 ....A 15755 Virusshare.00093/Trojan.JS.Agent.cbn-002043ffa27821bfb0ad685b924abe7770c0dc479650d119874d961f290133c2 2013-09-04 09:43:00 ....A 89110 Virusshare.00093/Trojan.JS.Agent.cbn-01df7fc22dbe0556d6ebcb3eaa50a9de55963ab39abe6ae45248b06723ad43e8 2013-09-04 09:21:06 ....A 25788 Virusshare.00093/Trojan.JS.Agent.cbn-041e286a20caa01c2c0dacbd924dabf556026265a233c92374ba8548b21dc79a 2013-09-04 09:15:08 ....A 82667 Virusshare.00093/Trojan.JS.Agent.cbn-053070c267e2b8a6415dcc3c85ad7d300988f3d917c9503d4363f8aba0ec464e 2013-09-04 09:37:02 ....A 23183 Virusshare.00093/Trojan.JS.Agent.cbn-06157116f398f45600ca574f4ec056307ba093330191d9ce9ba7242fdea110ee 2013-09-04 08:50:50 ....A 19050 Virusshare.00093/Trojan.JS.Agent.cbn-06c6536f8414cb48e4e91372bcfe5bc5a8428dbe97eebfcea39845943e383670 2013-09-04 08:54:46 ....A 162331 Virusshare.00093/Trojan.JS.Agent.cbn-072a377677c7c7e0c417d3a7e63751323b26b1ad490705f62bc8271196890125 2013-09-04 10:00:46 ....A 5717 Virusshare.00093/Trojan.JS.Agent.cbn-077a4c8aad591cb3a223faec333c21a994880a55c5aedd6035b1e6ae09ac1445 2013-09-04 09:12:46 ....A 83398 Virusshare.00093/Trojan.JS.Agent.cbn-07a6fe371c4108e1c0578a707cbb523951349db0f9b67aafcb21d62c8532d0de 2013-09-04 09:14:56 ....A 34106 Virusshare.00093/Trojan.JS.Agent.cbn-0887489dff87ebe7a8bf3899d5709fc0f06b07b29506c2160e9c0eb8097ef26a 2013-09-04 08:53:52 ....A 33591 Virusshare.00093/Trojan.JS.Agent.cbn-08a5153db4975bbc0f95b8a134dca05c9ab807a972c3914d70c559f5bbe35241 2013-09-04 08:58:24 ....A 32615 Virusshare.00093/Trojan.JS.Agent.cbn-09e50ed6fd55dc63243b636e1e11aa7561ee6b86e0fad4e3aa5ecb10d36277dd 2013-09-04 08:57:14 ....A 94916 Virusshare.00093/Trojan.JS.Agent.cbn-0ac97b24e5ab83b8ea94d631fe8505bc803fbb2d4ce054d5f545a6d2905bf6e9 2013-09-04 09:18:26 ....A 5477 Virusshare.00093/Trojan.JS.Agent.cbn-0b06df28dcf192a1ca5cb256a810ac9218a70eae80701a81edb024ae50b6c4f3 2013-09-04 09:20:38 ....A 7126 Virusshare.00093/Trojan.JS.Agent.cbn-0b07dad4afa2f69fa98a7dd071b6cb92cb5f5b179fe5a494bae4ed33e07f923f 2013-09-04 09:13:54 ....A 23671 Virusshare.00093/Trojan.JS.Agent.cbn-0b5a22ca3826b2640bb1e371ce565d81b7e39457b64939a5569e3d733ac870aa 2013-09-04 09:23:40 ....A 35143 Virusshare.00093/Trojan.JS.Agent.cbn-0c26128a16aa336de8e5f96f3d64dca1eed9ee76178f7ea4a411679d59fba815 2013-09-04 08:52:56 ....A 24059 Virusshare.00093/Trojan.JS.Agent.cbn-0eab0e32105c9f51323a02006287bf34ddb0fa751606c1fd3cd0646b5482ffef 2013-09-04 09:34:56 ....A 16859 Virusshare.00093/Trojan.JS.Agent.cbn-10d57f38fd9667c06e8c9ce2d771b4c239a4317bb159929e7307851ce920cbea 2013-09-04 09:01:26 ....A 246166 Virusshare.00093/Trojan.JS.Agent.cbn-11e7507b174d4a9d2de732c37179e44702964d551513e1f1b3f49fcb978ab222 2013-09-04 08:55:52 ....A 83601 Virusshare.00093/Trojan.JS.Agent.cbn-11efd7c80bc6bb4de0d6dc9f29ced09a9de181b3acdc75b3c8acb3f987aa8ccc 2013-09-04 08:49:30 ....A 95068 Virusshare.00093/Trojan.JS.Agent.cbn-129d996d7c85aa970c715ff56dec95c2d06231eb10b7e2ead355809aedb4dac0 2013-09-04 09:19:56 ....A 59037 Virusshare.00093/Trojan.JS.Agent.cbn-12a2e17a14b91abf7a6492f03925d23e863bb78bf3c362609ba6d220b806c4b8 2013-09-04 08:47:46 ....A 48246 Virusshare.00093/Trojan.JS.Agent.cbn-154dec01c097144adc7a270c3fe14af0fb155a41eb3281e5e38f3241eaa76833 2013-09-04 09:29:34 ....A 6009 Virusshare.00093/Trojan.JS.Agent.cbn-1584778e961c394305bc49a14763a89c5916bd87e689d4e485c60a2dfc769021 2013-09-04 09:54:44 ....A 6844 Virusshare.00093/Trojan.JS.Agent.cbn-15c6beae0d77ad0dda3ab44350164f2af5ef30113fb9916bf59deb5f04522739 2013-09-04 08:45:08 ....A 42419 Virusshare.00093/Trojan.JS.Agent.cbn-17abf934458d358ab6c20b4dd8fab0fc772fda1238bf147afc3bb3c4ff8c1a35 2013-09-04 09:28:00 ....A 79340 Virusshare.00093/Trojan.JS.Agent.cbn-17cbb3a0e315faec5f2d44a6aa53b740429c1b2c18a1ff39eaec12e909d5a740 2013-09-04 08:59:46 ....A 31083 Virusshare.00093/Trojan.JS.Agent.cbn-187044ab14e99e40e303e2b408388b7c3f6365125a9f234b1319b00c607520fd 2013-09-04 08:59:06 ....A 91574 Virusshare.00093/Trojan.JS.Agent.cbn-18c254f0fdeea4afd760806e798aafe32bbc93aca5605824e8705f9915d9ddf5 2013-09-04 09:50:04 ....A 95770 Virusshare.00093/Trojan.JS.Agent.cbn-196086c501854e9fdec842a7fb269a6b1ba320b0a57ddd85508e5c0a9e55da75 2013-09-04 09:46:12 ....A 24810 Virusshare.00093/Trojan.JS.Agent.cbn-19609c89deb593928dc838b1e8f28838a3f1015352df2641f93ad4b70ed8d6fe 2013-09-04 09:01:20 ....A 67828 Virusshare.00093/Trojan.JS.Agent.cbn-19b08f4a099fd0bc84a8ddc92393af6e14dd14d17390ac97c5449df4abcea21e 2013-09-04 08:55:58 ....A 61702 Virusshare.00093/Trojan.JS.Agent.cbn-1a452b44525b822bf268b70b947418a09429eaa1067db27d64499c07c042e746 2013-09-04 10:02:42 ....A 9008 Virusshare.00093/Trojan.JS.Agent.cbn-1abc0e4bf4e09e7f34b5d271524f1212bd83f6dac22f125c06f7afe2dbde70a1 2013-09-04 08:49:36 ....A 36726 Virusshare.00093/Trojan.JS.Agent.cbn-1abf32c9f079e7ae4bc376ed0de166d25e587451ce3b3cdca4c452f47c75db3b 2013-09-04 09:37:52 ....A 48129 Virusshare.00093/Trojan.JS.Agent.cbn-1bdcc173fd6bf2b3dc1e1c42133d8b5f8e30f04feac5dc8840f42adf437dae69 2013-09-04 09:35:28 ....A 43153 Virusshare.00093/Trojan.JS.Agent.cbn-1c84a3c76981c9e5d01c7ebb85c3202640c77e52c643283545496d02168040f3 2013-09-04 09:43:04 ....A 18203 Virusshare.00093/Trojan.JS.Agent.cbn-1d62f2dde8c40a0e01b9befdda3cc35ca69be091dd96773f96926b6e792c9965 2013-09-04 09:44:40 ....A 44793 Virusshare.00093/Trojan.JS.Agent.cbn-1e23f8151ba076c4e4d1fcd6d573d2135640fd4695d74e5b02ea8ef044a70f41 2013-09-04 09:18:06 ....A 5688 Virusshare.00093/Trojan.JS.Agent.cbn-1e3c504d3b8eb6cdb1df79702628e641e8b566cf6d657c29835fbb6b7d9343b6 2013-09-04 09:19:28 ....A 8742 Virusshare.00093/Trojan.JS.Agent.cbn-1ebcba7f22024c4a2aa0ddeaad046f85543d32d5af6a62bdc8e53408bf13a14e 2013-09-04 08:50:02 ....A 77258 Virusshare.00093/Trojan.JS.Agent.cbn-1ef0d0f8b2da775e2a95d3753107ae74e4a2b0d65cb65b39d3040cdcae8702b3 2013-09-04 08:58:56 ....A 24392 Virusshare.00093/Trojan.JS.Agent.cbn-1fecd78051e8631ca857b4777b18c06a311796f2db34bf73c530276494d6eaf2 2013-09-04 09:45:22 ....A 40142 Virusshare.00093/Trojan.JS.Agent.cbn-200de328ed3d05c3b5a0d32da710577ed1bf85a2b52f1833df5d9b0248e07c09 2013-09-04 08:59:38 ....A 4837 Virusshare.00093/Trojan.JS.Agent.cbn-2012bd903166aa74c779ebad88bc21d432755dc7aae6abf0cdb8e0e0176300da 2013-09-04 09:27:58 ....A 9653 Virusshare.00093/Trojan.JS.Agent.cbn-2064ae5269af65f3c92f2cb036c068a709a92c03491c56414140e295b7ebdcd7 2013-09-04 09:00:56 ....A 7992 Virusshare.00093/Trojan.JS.Agent.cbn-22fa774c89e118f0edf12a6a57b93df68e8e79999e928f40073728173cb0926d 2013-09-04 09:15:58 ....A 90342 Virusshare.00093/Trojan.JS.Agent.cbn-231b8ed91a4ae49cbd8c92f55216c6b7df5f09bb4c410badae6737499ad43f76 2013-09-04 09:50:08 ....A 33458 Virusshare.00093/Trojan.JS.Agent.cbn-23c1c558ec4051ce2163893c64e3a4dae1644ed65b1daf5a4f36d36d20e83bb0 2013-09-04 09:16:04 ....A 14960 Virusshare.00093/Trojan.JS.Agent.cbn-249457fd51a07f6a003bd87f881204f4658d6819ec75595f090003f7e3221399 2013-09-04 09:28:46 ....A 5670 Virusshare.00093/Trojan.JS.Agent.cbn-24f7fc85147496d497eb01e9f39cf379ecfab27e9e3cbfe4c3d1a33f4eda33aa 2013-09-04 09:23:34 ....A 41218 Virusshare.00093/Trojan.JS.Agent.cbn-25bd457be16a8f903ecf958c32a970dcf9b24d56221ad85f1705a97c611d13ce 2013-09-04 09:14:14 ....A 7069 Virusshare.00093/Trojan.JS.Agent.cbn-264604c4c3dd3c65a347a327035931cbc319a254e02acf2260a056cc138991c1 2013-09-04 09:17:30 ....A 43197 Virusshare.00093/Trojan.JS.Agent.cbn-272d2b1e367c0b32364f8986a16a29f11896d067b995dea2d7f9baedfbe5f853 2013-09-04 08:52:58 ....A 40991 Virusshare.00093/Trojan.JS.Agent.cbn-27322fe585d365a114e7f1f03ceb442d762d32aba033d2d921de9f9c67cfbba6 2013-09-04 09:14:24 ....A 23001 Virusshare.00093/Trojan.JS.Agent.cbn-278a1496489b73e553dc31852cff301293cdb0ddd17a82dc888a5d89dc7de257 2013-09-04 10:01:28 ....A 18177 Virusshare.00093/Trojan.JS.Agent.cbn-27ba4f101fa6b1b496a718b519e3b235fe815eb177766f2582132f9529c0f8ea 2013-09-04 08:47:20 ....A 9663 Virusshare.00093/Trojan.JS.Agent.cbn-28698bf8ea0d8ce0ba26bee9737cb061da4b4947c3cfbab474bf3c3663933b99 2013-09-04 09:09:20 ....A 14807 Virusshare.00093/Trojan.JS.Agent.cbn-2a3a5ea8c13135330ef3a80e1a85fca6383e83b40117fe62cfa7faa9197da1ed 2013-09-04 08:49:32 ....A 81998 Virusshare.00093/Trojan.JS.Agent.cbn-2aa42a7dcfe2de202aac68d21bb733137535606bf85c16a9b5d7b37d5d1fa9ab 2013-09-04 09:52:42 ....A 94952 Virusshare.00093/Trojan.JS.Agent.cbn-2b22f5d226bd69dbbe208da560a12f19d452f9879b7211bb0d0fce7280e2502d 2013-09-04 08:56:24 ....A 48936 Virusshare.00093/Trojan.JS.Agent.cbn-2b9870f6814eca7060eae79570a916fc8587b731e157d4c4e8fb565aaf43d883 2013-09-04 09:23:58 ....A 19402 Virusshare.00093/Trojan.JS.Agent.cbn-2be1157852df7bb3f9c049d64fcf5ea9000a9f329b3e551b81a48b75a39c9617 2013-09-04 09:07:04 ....A 11768 Virusshare.00093/Trojan.JS.Agent.cbn-2be2af17ef9e7e69792140a281f78294dcab2dcec7a7556ac00ae3b0a9ac297f 2013-09-04 09:57:10 ....A 59688 Virusshare.00093/Trojan.JS.Agent.cbn-2c491c073189038e86c0925db533b2bcde5ecf994eea9f579cb517a47982d179 2013-09-04 08:42:58 ....A 36127 Virusshare.00093/Trojan.JS.Agent.cbn-2d1702e2c767e6c81e8bb24b59daa7bc681fa8b568e6ab6699145d4d636e3af5 2013-09-04 10:05:10 ....A 39025 Virusshare.00093/Trojan.JS.Agent.cbn-2dc0dfeca9237850ca1cc1fa08de01d5d328c53785719a0f485214d177f86c5b 2013-09-04 09:42:24 ....A 144569 Virusshare.00093/Trojan.JS.Agent.cbn-2ec6447fb7ec06f195dbad71671e4fd81eb5ad0b7e0ede8718b1a274180dc3bf 2013-09-04 09:11:06 ....A 91704 Virusshare.00093/Trojan.JS.Agent.cbn-304e5107163542c1337bd47db5e34094e8edc7f951948638ec036c80d1137e7e 2013-09-04 10:05:16 ....A 8561 Virusshare.00093/Trojan.JS.Agent.cbn-313adfd5068adfe42e6cfb5b4aae9d0981a24afa1ae03d502357df956caa3477 2013-09-04 09:19:56 ....A 93657 Virusshare.00093/Trojan.JS.Agent.cbn-319fbb53dfbc309d363d6e46d895407492e965cd7d4c9f5a14566955db99e775 2013-09-04 09:13:12 ....A 91741 Virusshare.00093/Trojan.JS.Agent.cbn-3296862931b80190dbd88d167bf68a6c4f1344d0a64fdda27dfefd17bdf34647 2013-09-04 09:04:24 ....A 19026 Virusshare.00093/Trojan.JS.Agent.cbn-334615c66f4b90130484dd20d089ae7f6aea9cf206a9fd514167c777f355d2ff 2013-09-04 09:21:08 ....A 22088 Virusshare.00093/Trojan.JS.Agent.cbn-33ddcf4a87f1d68837311f39f1baf91ab14eb68496a6997220e99ab7944079e7 2013-09-04 09:21:06 ....A 93788 Virusshare.00093/Trojan.JS.Agent.cbn-344ebefcf755dde8762e98763b7100ef7c1154c82a50d8eda4940f5a8a6b0714 2013-09-04 09:21:48 ....A 44137 Virusshare.00093/Trojan.JS.Agent.cbn-348a7820fb3c9f27c12c6dcd0f98539e9b0d7ffdc32d84f052aa1d710dfecfbe 2013-09-04 08:51:50 ....A 13996 Virusshare.00093/Trojan.JS.Agent.cbn-3586f6802877076768f6c774ea41a23002a010a8daedc4239289cabf39553748 2013-09-04 09:13:02 ....A 50091 Virusshare.00093/Trojan.JS.Agent.cbn-3618290e6267d34e6d303b0b933229b105eac758f29d7bc15b60979fff6e9d51 2013-09-04 08:58:08 ....A 46414 Virusshare.00093/Trojan.JS.Agent.cbn-36581bda05ce11b2dd0bf728446207f01b7c42a9a64c91c9de0e68ab6792c722 2013-09-04 09:22:34 ....A 6625 Virusshare.00093/Trojan.JS.Agent.cbn-3715c1985257e5950067ced9a861e22eb9ea7d66cf1bd1d2d1a289ad22d8a15b 2013-09-04 09:05:34 ....A 23751 Virusshare.00093/Trojan.JS.Agent.cbn-371faba36772830fed4b8cb3fc9504e8229e3c8e171b72c2563f5077ab666579 2013-09-04 09:05:42 ....A 21065 Virusshare.00093/Trojan.JS.Agent.cbn-37c9c1e0fdfc4dd5816fab3c8440c04f45e803d44dbdd9ab76c55ea1b1db4b45 2013-09-04 09:01:54 ....A 45490 Virusshare.00093/Trojan.JS.Agent.cbn-3817ea409ba192527068f71d09841df378c6afcb91b943cc19b07bd3ad67e939 2013-09-04 08:57:56 ....A 12811 Virusshare.00093/Trojan.JS.Agent.cbn-3938ee399ffa3972ed3eaf5906616c53ec2bbde78a6257ad5e55200e1070b326 2013-09-04 09:14:52 ....A 22952 Virusshare.00093/Trojan.JS.Agent.cbn-3a9b3df22e014f6a08e07853d38f7e7fcaf70e7c8234d415f9d8dbdc37830009 2013-09-04 10:03:04 ....A 24522 Virusshare.00093/Trojan.JS.Agent.cbn-3aab58f977d7497482c581b8b0c202143c07d8bfb29e0d688056946b945cdbb1 2013-09-04 09:42:24 ....A 7189 Virusshare.00093/Trojan.JS.Agent.cbn-3ad8ffaa8cb782ecfb1e72e5b61031626e70c6ef758f57b8ed187c53881927a3 2013-09-04 09:49:04 ....A 84537 Virusshare.00093/Trojan.JS.Agent.cbn-3b1fa4674759968fd0b0c61a504938716334ad1f9070dcf974864620d2b67a75 2013-09-04 09:40:04 ....A 8016 Virusshare.00093/Trojan.JS.Agent.cbn-3bfedcd9d8b4c2f5b70f00c90f0526d2b5c6f24e26b5b632a11e30a47765aca0 2013-09-04 09:33:18 ....A 12292 Virusshare.00093/Trojan.JS.Agent.cbn-3c4217fbc2504985151047735419d2f6fbdfc1490d98dc35c53832178ae60e69 2013-09-04 08:58:52 ....A 25469 Virusshare.00093/Trojan.JS.Agent.cbn-3cfd73a8a2ea6430419279b5bbdccfedaaf6908f5012da46fb3bd484f16acaf7 2013-09-04 09:04:10 ....A 10493 Virusshare.00093/Trojan.JS.Agent.cbn-3dd0081085240322d6c6b46b5b6150294a84d35e8da3c938e66788bb2e2e199d 2013-09-04 08:44:14 ....A 22236 Virusshare.00093/Trojan.JS.Agent.cbn-3e8d0365938b476131c7e3946f39c8adfda6ae34beeece9a06dc4f7dcb6e4dbb 2013-09-04 10:01:12 ....A 13416 Virusshare.00093/Trojan.JS.Agent.cbn-3e9234df19c523f08351b3b199f05f8f12600ebf5b4aa32cdc6d85410368fb28 2013-09-04 08:54:56 ....A 78082 Virusshare.00093/Trojan.JS.Agent.cbn-3e953ac6a9b27f287f9f17eb2ae2379c034a802eaed446d2c0ae385dec014ab9 2013-09-04 09:25:22 ....A 41835 Virusshare.00093/Trojan.JS.Agent.cbn-3eb927e18a130643d36e01e8fd8dd706f3fafdeaf52b7fdfc96f045d16195cb8 2013-09-04 09:41:46 ....A 17692 Virusshare.00093/Trojan.JS.Agent.cbn-3f5ed9742a6d436584984ecc8f4dfe09ac4e99c1134846d21b9c5381e2b527d9 2013-09-04 09:39:34 ....A 4898 Virusshare.00093/Trojan.JS.Agent.cbn-40147ce9ab15c9cde656cf64edbfbafa06383e0430ab04c3dcfec833849d705f 2013-09-04 09:45:12 ....A 12042 Virusshare.00093/Trojan.JS.Agent.cbn-402f0c934e4aad4816394c7849af3ae6c91bc9b715c64931d1f0fa800263fcfb 2013-09-04 10:01:40 ....A 22182 Virusshare.00093/Trojan.JS.Agent.cbn-403bc964de951451971a873bd61f2ef5ec2a0244c7570f8118b0d3c00952aaa4 2013-09-04 09:29:02 ....A 42212 Virusshare.00093/Trojan.JS.Agent.cbn-4056ea185009a7d83fbe1011b878b735c2a96a8c56c8cb6614e8a0c33d7f8088 2013-09-04 09:39:04 ....A 70964 Virusshare.00093/Trojan.JS.Agent.cbn-407990df0520ab5e9bdfa201e9f13a7e86186f586f1de4f524568a654246fa07 2013-09-04 09:02:14 ....A 66005 Virusshare.00093/Trojan.JS.Agent.cbn-4095812d400b328114f7706bf057e2ed41345368cf667a442b6e2270d6ad227b 2013-09-04 09:11:34 ....A 92004 Virusshare.00093/Trojan.JS.Agent.cbn-40dc616bca9cf1595a835eb2e398c217715ee0745c40ecb5178feeb62fc01b81 2013-09-04 09:03:38 ....A 96363 Virusshare.00093/Trojan.JS.Agent.cbn-415c07ab441f1cc441bcf8a1c38f741fa41e9ecd2e51393b061604a4d24b44c7 2013-09-04 09:02:14 ....A 50330 Virusshare.00093/Trojan.JS.Agent.cbn-416114d6a68ccafafb2dc37fd063a4481812abb41cc7ba042d22cec3f33a8544 2013-09-04 09:09:30 ....A 125978 Virusshare.00093/Trojan.JS.Agent.cbn-41857245d0a5bac995c33616ccb2f53098ae9af32e9691d44eb220853352a1c1 2013-09-04 09:18:46 ....A 104089 Virusshare.00093/Trojan.JS.Agent.cbn-4191b5d66ac88d6b3bb2988290d332e3c87f0ab18399b9c01916d7b4959a52db 2013-09-04 09:27:54 ....A 17514 Virusshare.00093/Trojan.JS.Agent.cbn-422aa45253b62040ba32a4d727084adbb324736e86d7845b463b75b19df391d6 2013-09-04 09:36:08 ....A 39956 Virusshare.00093/Trojan.JS.Agent.cbn-423125aafc482c720513fed178fb44af5cb0759f5f6cbb45bb899a49e1c9fc4f 2013-09-04 08:54:56 ....A 93284 Virusshare.00093/Trojan.JS.Agent.cbn-42e25dc10b2b15e65dfd9a8ffbcc2a1207ea7593e6f266bcb09d3fcd0302d771 2013-09-04 09:39:08 ....A 15417 Virusshare.00093/Trojan.JS.Agent.cbn-43154d503f1fafedf2a1ccf3a3bff71d351e15083962755914f7fbfce91b9ca0 2013-09-04 09:33:18 ....A 5086 Virusshare.00093/Trojan.JS.Agent.cbn-4389096ec435a6e64592c824a1b6b40085df5f05da84a7500084deb65a77d931 2013-09-04 09:51:52 ....A 47696 Virusshare.00093/Trojan.JS.Agent.cbn-43c08ac12cf6dbe523db38d162f15f5abc2d9aedc22a8e4f92bf7531d5c318be 2013-09-04 09:27:28 ....A 83594 Virusshare.00093/Trojan.JS.Agent.cbn-446a2769f4c736221d5f88259e8779990d80b6b570f6477c1d15dd86ab242cb1 2013-09-04 09:23:40 ....A 6558 Virusshare.00093/Trojan.JS.Agent.cbn-449937174038a1fb9fa7eb57807d091c960e828e6c60ed232454ede534ed95dc 2013-09-04 09:26:18 ....A 14799 Virusshare.00093/Trojan.JS.Agent.cbn-45584e9516e3350348930c30f8fdf3afa472fb54ea0494d92f6818be79ea0793 2013-09-04 09:03:48 ....A 45416 Virusshare.00093/Trojan.JS.Agent.cbn-457e6bd2a1cde20641135add3f206d78ee787b3b7288defe64a870c2063880f6 2013-09-04 09:02:26 ....A 24084 Virusshare.00093/Trojan.JS.Agent.cbn-45fcaf5339818793a1eaf52aa4a2a41f4ecd0135e792d2bf27b84163e6505749 2013-09-04 09:33:18 ....A 9471 Virusshare.00093/Trojan.JS.Agent.cbn-4641e2c6e9e640f70c201b29199ff276be90a349eb934a2b8f28c192d4e4bf7d 2013-09-04 10:02:18 ....A 91183 Virusshare.00093/Trojan.JS.Agent.cbn-467d15669b058dc5aceb09bd54c16ba5e7edec9932ae9825be918bffa2656a64 2013-09-04 09:42:00 ....A 94264 Virusshare.00093/Trojan.JS.Agent.cbn-46bcd7e62cd36993cde89f6b0ee5a34605bce259c6b9e4e398762db556d51113 2013-09-04 09:19:58 ....A 99990 Virusshare.00093/Trojan.JS.Agent.cbn-47e563dd4a12334ce263b40e0f1b8e10555142d1a4c14c0385657089f9567b26 2013-09-04 09:33:18 ....A 51278 Virusshare.00093/Trojan.JS.Agent.cbn-4a076e09423e99e86da3294fcb425befd2d3e1d50b0b1eb7cc2c33c1efc4305c 2013-09-04 09:41:06 ....A 18496 Virusshare.00093/Trojan.JS.Agent.cbn-4a26f81468a8cd32c42c01d23f596464d6ab7f9d2222d9f8f1712c660854a4b6 2013-09-04 09:49:50 ....A 28316 Virusshare.00093/Trojan.JS.Agent.cbn-4b24b3aa71c887fb9c4be96383afd596cf726fd1079cb447ac4bad209678861e 2013-09-04 08:50:40 ....A 19126 Virusshare.00093/Trojan.JS.Agent.cbn-4b757b49dedb53a9e984458e474a2dc160eee038c2921f64fee4dbbbdc181f19 2013-09-04 08:54:00 ....A 44135 Virusshare.00093/Trojan.JS.Agent.cbn-4bb57920c399c516076c525c15b28a8ec4002ca3e6dad65034fad4403d9dc1c6 2013-09-04 09:15:44 ....A 82262 Virusshare.00093/Trojan.JS.Agent.cbn-4c43856808997377fd894f93789069f71604173bd88dbcf1bde52410561121a6 2013-09-04 10:00:02 ....A 6653 Virusshare.00093/Trojan.JS.Agent.cbn-4d9d83a614cf647324e17f09537df2d03575225d96f7707e2a1be8421764cf32 2013-09-04 08:49:26 ....A 56554 Virusshare.00093/Trojan.JS.Agent.cbn-4e830ebb2221d695d435852ac0113ad93217e8478fe58c2d44b07964b69a25f1 2013-09-04 09:43:38 ....A 8350 Virusshare.00093/Trojan.JS.Agent.cbn-4e9922acee1cc767da2510d43ee1a3491fe3f2aa98e7ef8f7a7b7087481ae481 2013-09-04 08:43:54 ....A 92148 Virusshare.00093/Trojan.JS.Agent.cbn-4ecb674883f0d02059391d4e99e90cd09479fc853d6c6efbb59d87823cc6d011 2013-09-04 09:08:16 ....A 33504 Virusshare.00093/Trojan.JS.Agent.cbn-4f260ce0237775bce3be977fe88a50b13e791e5f63912bdf4594e27e2b557d9d 2013-09-04 09:40:12 ....A 82937 Virusshare.00093/Trojan.JS.Agent.cbn-500e30b6c3afa2ac40e5cc1c336f5029b66abb11d1b4152b8cc5ce2c0f9747f5 2013-09-04 08:47:44 ....A 36333 Virusshare.00093/Trojan.JS.Agent.cbn-510925e8464d96d44ef913a27f3c988b00d7e3f75860e860b0bbb81a5ea7eb9d 2013-09-04 10:02:56 ....A 6764 Virusshare.00093/Trojan.JS.Agent.cbn-5193474e38d3129216c739eae16967ea206cff3b11b3c2c588b0729f1452447b 2013-09-04 10:00:20 ....A 10091 Virusshare.00093/Trojan.JS.Agent.cbn-5196dbe15f0c2d366a1c04e7d6087425e172d16df31f4675961adc33b8e655a0 2013-09-04 09:42:46 ....A 7630 Virusshare.00093/Trojan.JS.Agent.cbn-51bd17866ac64dde68c679559ba4003f31dcb884457a918ab668967c84cdcdf5 2013-09-04 09:19:52 ....A 6573 Virusshare.00093/Trojan.JS.Agent.cbn-521a233cf5de7a10eae213ddea78c8c817911ae226d31ce2b0c6aabba2dcc5a2 2013-09-04 09:34:02 ....A 32295 Virusshare.00093/Trojan.JS.Agent.cbn-522dc84498a775246193161670701b6534a8020b0839675904072d10ca44e51c 2013-09-04 09:13:36 ....A 5477 Virusshare.00093/Trojan.JS.Agent.cbn-529b9bf32056785e8ec0f3c763db8ef7f072c16325a20bf90ad173dcc5b84d3e 2013-09-04 09:24:04 ....A 101640 Virusshare.00093/Trojan.JS.Agent.cbn-52dc431b8fa15e79de6b76bf224cd10feeaba95d6acb60d9d91e404c82a88a09 2013-09-04 09:18:36 ....A 12134 Virusshare.00093/Trojan.JS.Agent.cbn-53104ff24224e2139979cd01bc586367586079d9f91e14d95d6d4b7124ce9d31 2013-09-04 08:44:04 ....A 43205 Virusshare.00093/Trojan.JS.Agent.cbn-53db2f4382e8ab6bca9cd42abd395d2a2082aaa1f5e0081912d641fafb95ef7a 2013-09-04 09:55:08 ....A 22458 Virusshare.00093/Trojan.JS.Agent.cbn-54d145eba5e8ec2846fa77cb3fafcda0bfe7d213aa429f92c3bf68b7aa200863 2013-09-04 09:26:22 ....A 12157 Virusshare.00093/Trojan.JS.Agent.cbn-54ee4fad3c078e197eccba33bc1f40017265ce8a86d0d4c01c3d97a3dd8ddac1 2013-09-04 08:54:42 ....A 9897 Virusshare.00093/Trojan.JS.Agent.cbn-555748f59fff77eeb0c427d00414fb4bce5f09da734996ba42abaafdc9107ba5 2013-09-04 09:45:26 ....A 83347 Virusshare.00093/Trojan.JS.Agent.cbn-5581183c7353ef6a8a4829394483274d6a26eeeaa89f424d245ecd95a2464d9e 2013-09-04 09:18:16 ....A 47998 Virusshare.00093/Trojan.JS.Agent.cbn-569dab9619ccbc195fdc1b9ac9df145d176c33ed54f18f090ddedc6581dcc67b 2013-09-04 10:02:44 ....A 6288 Virusshare.00093/Trojan.JS.Agent.cbn-569eea08d0a9ac71f5a8ce90024ff3df00c6568a1bb36cf53cae0a271bfb6bf9 2013-09-04 09:33:38 ....A 94956 Virusshare.00093/Trojan.JS.Agent.cbn-56cb6003b53cb4839e6175739373c9006c80a55381eada077cdb299218187e8b 2013-09-04 08:42:50 ....A 41910 Virusshare.00093/Trojan.JS.Agent.cbn-56ce7802f592bcdc4d4b11da49651835cbc656ddbfb0953882052d7027c58f28 2013-09-04 09:27:20 ....A 45548 Virusshare.00093/Trojan.JS.Agent.cbn-57133175614b0b497c3a8a3c4f020c896864493a008ce0c402217399b618f4a2 2013-09-04 09:16:48 ....A 66107 Virusshare.00093/Trojan.JS.Agent.cbn-57bd7cdbd0d0f9b3ba98344db53886d0b1338ee6ca5a777fefe46e284718e16c 2013-09-04 09:08:36 ....A 26721 Virusshare.00093/Trojan.JS.Agent.cbn-58c8cd3b75a76b1cf3b0d1bd6b5a9cf30a042adefd800f3c0aa66b211c5d4fa4 2013-09-04 08:51:14 ....A 31531 Virusshare.00093/Trojan.JS.Agent.cbn-5939000139969e54b238e807af21339995ba11706ec7fa6c5fb9b224baa2ba3b 2013-09-04 08:46:58 ....A 42429 Virusshare.00093/Trojan.JS.Agent.cbn-594d954f51842ea5f40d1c0fc64b489eecbfb85327003b70aac2cf86583d9fa1 2013-09-04 09:49:18 ....A 22832 Virusshare.00093/Trojan.JS.Agent.cbn-597eab3bb9a96898b3b5917c1a1fe5a06a2a6f65684bf11d60ae75158ba350ae 2013-09-04 09:01:36 ....A 4882 Virusshare.00093/Trojan.JS.Agent.cbn-5a0a6aa30b472d417e0fc48db225e3251209448eb4ed5e461a1d6de5015810e5 2013-09-04 09:49:52 ....A 5708 Virusshare.00093/Trojan.JS.Agent.cbn-5a3acec8f01ab758bc7f86ae74f49dac072fe0f10f90ac809c997cd2b6ccdbe9 2013-09-04 09:39:32 ....A 44517 Virusshare.00093/Trojan.JS.Agent.cbn-5aceab87c9440a616b877b00cbd612a7c40bce7d042a7618116f5a8f33c17b2c 2013-09-04 10:03:08 ....A 6224 Virusshare.00093/Trojan.JS.Agent.cbn-5bd4c870adac80da83f6f13371b6da677b69b9213c2ff2b98394ce9aefafd16d 2013-09-04 09:50:04 ....A 24296 Virusshare.00093/Trojan.JS.Agent.cbn-5bf7aca0f2e440dd12c63f443a9dc310a0a821007de1f5f730bd5d532cadf874 2013-09-04 09:53:18 ....A 15466 Virusshare.00093/Trojan.JS.Agent.cbn-5c5ff25bb9158ede6a12bd3991421fb507e364545ef63397a5fc4a8e9c6cb9f6 2013-09-04 08:43:58 ....A 12305 Virusshare.00093/Trojan.JS.Agent.cbn-5cd671d1c706610387e77f1bdc1cfdc6808c3ac1f8cff0854e3e6a9b2ac2b9ea 2013-09-04 09:49:46 ....A 23311 Virusshare.00093/Trojan.JS.Agent.cbn-5d76af11431ad10bb864f3fc45af25fae88b99a65fff332393da67a6ddc5e599 2013-09-04 09:15:12 ....A 83901 Virusshare.00093/Trojan.JS.Agent.cbn-5da94c02e742c889a3514dbe8b98f0eebe5ccb023a47041d979fed8db773fa15 2013-09-04 09:14:26 ....A 10102 Virusshare.00093/Trojan.JS.Agent.cbn-5e409a3694477ae74a78cfda6256ffc84ea1e40d0f392003cc7feb656939925d 2013-09-04 09:21:12 ....A 122118 Virusshare.00093/Trojan.JS.Agent.cbn-5e9274afa4e596518d58a4eec682d5dfe467571bac3cfd3514b5d0056b791375 2013-09-04 09:12:22 ....A 92118 Virusshare.00093/Trojan.JS.Agent.cbn-5ee5152c46be0bff64a3e435985a9af352351c4bddc85ea5c31f2c3fabb5e7ce 2013-09-04 08:55:58 ....A 15424 Virusshare.00093/Trojan.JS.Agent.cbn-5f33eb8d8c5459c0d7fc58001bcecb2e8a68ce60fc464e238f1b714da85b0e97 2013-09-04 09:29:08 ....A 43204 Virusshare.00093/Trojan.JS.Agent.cbn-5f66ba8b411f538d9e3e656a9d9ea946ed3db74d5d51c6d4fae41fc574a2f658 2013-09-04 10:02:54 ....A 43196 Virusshare.00093/Trojan.JS.Agent.cbn-5fd2482c6c20a1066dbad23b2da3896e2f4cfb7b8a99f3efe379f5a179feff5b 2013-09-04 09:11:16 ....A 19559 Virusshare.00093/Trojan.JS.Agent.cbn-5fd53494cdc5e83f3e2cfe109567267141819349d1cae5bd6f2e0d0fe76156a2 2013-09-04 08:45:28 ....A 61497 Virusshare.00093/Trojan.JS.Agent.cbn-5ffde02e85bea35178178c656784424e1ed94c0630215d1d25710aa6534a5085 2013-09-04 08:45:26 ....A 48757 Virusshare.00093/Trojan.JS.Agent.cbn-6036077185979b5c724412ccb15972049211c54e467108eb417d980bdf768f28 2013-09-04 09:19:54 ....A 7214 Virusshare.00093/Trojan.JS.Agent.cbn-60c7b2ce32ee5add578a942f4229fa583d4c0e255fffc92c6a45b21b846ac1da 2013-09-04 09:14:00 ....A 68223 Virusshare.00093/Trojan.JS.Agent.cbn-611e17e120afb05b7f59173b6eaba4d65003ab58a4a581408dda1f291d73aff4 2013-09-04 08:51:36 ....A 35840 Virusshare.00093/Trojan.JS.Agent.cbn-612caad636ae4d82bce0582f9d9dc4b00b4dbaba463cc8b3cbc33b7f11a66a21 2013-09-04 09:49:44 ....A 11743 Virusshare.00093/Trojan.JS.Agent.cbn-61a537287a3b78f19ff92930a2e28b7a4e0f6bf7afbc0e76167e90028d813000 2013-09-04 09:01:38 ....A 18999 Virusshare.00093/Trojan.JS.Agent.cbn-62f4d874bd3721b5e027081e9eccd35955dce07a510bff7d5bbeebb3d9fb5eb7 2013-09-04 08:40:52 ....A 38303 Virusshare.00093/Trojan.JS.Agent.cbn-648de253a4539734b1628632d36f87da8fc4687b18a6a9fd8081c4aa098941f7 2013-09-04 08:45:20 ....A 23670 Virusshare.00093/Trojan.JS.Agent.cbn-64c555e5125329ae295b438a26e49f6a11da7b3946e421935c0e05974d57385e 2013-09-04 09:42:56 ....A 91332 Virusshare.00093/Trojan.JS.Agent.cbn-64ca250d0b4e0da5ae3779eebedba895035bfe6f6ca66ac6d37cf0e7d9f1e4b5 2013-09-04 09:28:46 ....A 16464 Virusshare.00093/Trojan.JS.Agent.cbn-64eddd2cac5ebd94a66f56464c07699c7e4adfb3b49ff9e3b11f4df7a6c70f67 2013-09-04 09:37:50 ....A 99090 Virusshare.00093/Trojan.JS.Agent.cbn-6689da0548ffd8d3de04b78d8fb35c8da5b85dc4da31facf733cf2fc3870f3a1 2013-09-04 08:50:56 ....A 32913 Virusshare.00093/Trojan.JS.Agent.cbn-67cb35bfe7cd1e2544c13a67b7373a3e46794395384b290a6cf23ca3b888972a 2013-09-04 08:51:24 ....A 94112 Virusshare.00093/Trojan.JS.Agent.cbn-67d5b49b3629011ac76c83b6247f39457823fc988a4b8007890ac1651aec81b9 2013-09-04 09:06:54 ....A 15902 Virusshare.00093/Trojan.JS.Agent.cbn-694d356e3161f9a13f0b3ab29273a215efe98bb452fc58e29b7db5e510c3bc87 2013-09-04 08:52:24 ....A 91890 Virusshare.00093/Trojan.JS.Agent.cbn-698c486f890781f7677e5fe8533f873d43d639aa03c75f450bf8f759834dddff 2013-09-04 09:15:44 ....A 22456 Virusshare.00093/Trojan.JS.Agent.cbn-69993015a9dfdfddaab31210505a5b760226a0160c7202b65cde232dedb61382 2013-09-04 08:49:10 ....A 18699 Virusshare.00093/Trojan.JS.Agent.cbn-699f1b5af3a05ff3fbc558d3e57f14723f3a09a0d9788bcff74276089b0cc698 2013-09-04 09:45:18 ....A 24890 Virusshare.00093/Trojan.JS.Agent.cbn-69de56cf9d0f3a630fea5c0209f7589afcf360478196af85b0ded23f11de7006 2013-09-04 09:54:46 ....A 93254 Virusshare.00093/Trojan.JS.Agent.cbn-6a278e991c7d745a571aad33a03fb927bbce2641cc701e6f2e2c4849d854ba0a 2013-09-04 08:55:00 ....A 62040 Virusshare.00093/Trojan.JS.Agent.cbn-6a816a26b6d4938a3ac2e6fefde942312e026017f76a3a83d644cc2209fb31c9 2013-09-04 09:49:36 ....A 98144 Virusshare.00093/Trojan.JS.Agent.cbn-6b289ab1d3b4dd2030cd4224ed7730568d15b9e566bc8c850c85207b7e9f3755 2013-09-04 08:56:34 ....A 13506 Virusshare.00093/Trojan.JS.Agent.cbn-6b8bea20bf8b365287fa3ebb6a790180102c720fa7e1531464d80adfe839df69 2013-09-04 09:04:18 ....A 20485 Virusshare.00093/Trojan.JS.Agent.cbn-6ba0fec602bb0df0bb7f40d355af2e8a846f5bc59db92ff95979c489cb9d3ee6 2013-09-04 09:17:50 ....A 25619 Virusshare.00093/Trojan.JS.Agent.cbn-6c62fe795ed98e7e96f20eeea6a1bdbe69050fdc12811f761ee45feeafb34f2b 2013-09-04 09:11:20 ....A 23709 Virusshare.00093/Trojan.JS.Agent.cbn-6d82c458c42cb6e01958653c10f8eea104818b80e2cfc1ed940348178d08caf1 2013-09-04 09:38:26 ....A 42111 Virusshare.00093/Trojan.JS.Agent.cbn-6d8de96c8528eddc05eac87226537af23b6e06157312f12fc1e155ba5ef40bcd 2013-09-04 09:25:16 ....A 35854 Virusshare.00093/Trojan.JS.Agent.cbn-6dfdce106d680069331904e6ff311e972474e7ed2a6f167ae0f25ad3caa6c8b9 2013-09-04 09:14:28 ....A 15493 Virusshare.00093/Trojan.JS.Agent.cbn-6e208a6200b84ceab749035bc326c9a5ec24b402ed9ec1f6efc0033aed5993d0 2013-09-04 09:43:50 ....A 29131 Virusshare.00093/Trojan.JS.Agent.cbn-6e48a5a23392070e6f4ad6d9e385460051332213a61986ce8bf5d7c83035a6a3 2013-09-04 09:35:28 ....A 15453 Virusshare.00093/Trojan.JS.Agent.cbn-6f5dd2952b60e149160c0b15c904f720b6c10f0321d358976e26a328669d1192 2013-09-04 09:03:00 ....A 94512 Virusshare.00093/Trojan.JS.Agent.cbn-6f8bf5a2ffa702ac97dae9921b66aad7eb08efee2cab9a494c2990e0c33e2b1a 2013-09-04 08:52:06 ....A 67839 Virusshare.00093/Trojan.JS.Agent.cbn-700b90a7953df3bf9f09f5325c86d4cdfb3bbd42a2089088609e76cda3829f65 2013-09-04 09:14:52 ....A 33155 Virusshare.00093/Trojan.JS.Agent.cbn-71190487b693828085fa51305e77f4ce42fc579e2adc87af1a539b48cb870e96 2013-09-04 09:47:18 ....A 53439 Virusshare.00093/Trojan.JS.Agent.cbn-717eabcd7478a00c69ba79edf139ecc415de102dc0b70067eecbc1b20649819b 2013-09-04 09:50:08 ....A 95971 Virusshare.00093/Trojan.JS.Agent.cbn-71b9fcc338f8818e9bb85ed70270e0b75c9c5ea718a75d9bf3ef1e1dcd986453 2013-09-04 09:50:06 ....A 22797 Virusshare.00093/Trojan.JS.Agent.cbn-7236d44205a0c57394e85c23e053478f9e585c2f381a565760528ba08735b892 2013-09-04 09:18:20 ....A 29118 Virusshare.00093/Trojan.JS.Agent.cbn-723991d9040f8f75d1d62c90be5db960adeea3866f3e9ff0702601a4c7b31ebb 2013-09-04 08:41:12 ....A 15340 Virusshare.00093/Trojan.JS.Agent.cbn-72a01d194e133e8851a24554861b644c0e2c1e6a0a2d0130b70fbd77192d593e 2013-09-04 09:24:44 ....A 43434 Virusshare.00093/Trojan.JS.Agent.cbn-73382b3cf7ef487a5e4f3457622a76515b1b48cb26328aade475c6d0abe6fb67 2013-09-04 09:19:36 ....A 96084 Virusshare.00093/Trojan.JS.Agent.cbn-734357e9bbc60fc97f00faaea7a542f3db8b1445975f5023fbca193b1240c06c 2013-09-04 09:13:46 ....A 93834 Virusshare.00093/Trojan.JS.Agent.cbn-73719c4bd14ef9680d56eb9a25d7bcdc06f696cbb11497efeddb63441224a709 2013-09-04 09:17:06 ....A 91947 Virusshare.00093/Trojan.JS.Agent.cbn-73f723751037a46e8201160cdeda6941a6b13bfdc4341744c877ff37359f5d2e 2013-09-04 09:14:28 ....A 49969 Virusshare.00093/Trojan.JS.Agent.cbn-740988c6f653ae924c5237a66555f70b1515a48cb1f8cb1ee3700ea34ec89fe9 2013-09-04 09:27:58 ....A 138133 Virusshare.00093/Trojan.JS.Agent.cbn-745fbf56310074aade06fe20ca2a20bbe10ceadb847659c025bebb90bebbeeb3 2013-09-04 09:45:00 ....A 14929 Virusshare.00093/Trojan.JS.Agent.cbn-7523bd051c93a47b97b6085bc5d405c1c487ef24612c3a361c9158e2643cb1f5 2013-09-04 09:39:46 ....A 18893 Virusshare.00093/Trojan.JS.Agent.cbn-75a4a5c5a9558bc8e02f86c42a5d6fed2f43d234300db7e7c74e152200dee4a8 2013-09-04 09:43:38 ....A 13496 Virusshare.00093/Trojan.JS.Agent.cbn-76118e69714ac42706f23fce3ba60395970946ca153d9a6fad085c45da3117ef 2013-09-04 10:03:58 ....A 98254 Virusshare.00093/Trojan.JS.Agent.cbn-76346d3688722e3ba12ff49731e2108ad214e6317a237a6a17f7930f5cf22f68 2013-09-04 08:53:50 ....A 19135 Virusshare.00093/Trojan.JS.Agent.cbn-764b0ddd238ec3d9f837ac5920e730260e9070d9673e56d1d5c3830b6d8f9f9b 2013-09-04 09:15:20 ....A 82830 Virusshare.00093/Trojan.JS.Agent.cbn-766521adfa5afd7a527dd174569bb9b3138aa741b2b6c80cf9623bfe00c7364a 2013-09-04 09:18:12 ....A 14808 Virusshare.00093/Trojan.JS.Agent.cbn-766d0b91cad2e157549d6416e13a91b1d397af2c3a1df16653bf9e7c0a44eae0 2013-09-04 10:03:54 ....A 34027 Virusshare.00093/Trojan.JS.Agent.cbn-769ec0a52a42208af2baf079e54527bdc489230d19c5afeb2e1b7a49eb789cea 2013-09-04 08:56:12 ....A 15246 Virusshare.00093/Trojan.JS.Agent.cbn-76a324d7f42500c8e2c11e795408a1a9978f2d0ff7cf68f3a48db39a2c7dbbf9 2013-09-04 10:05:12 ....A 45054 Virusshare.00093/Trojan.JS.Agent.cbn-76c4e03d808ae6d1851815e1a34860f0b191cab79ba526ace69b42b39d22e38d 2013-09-04 09:28:42 ....A 49965 Virusshare.00093/Trojan.JS.Agent.cbn-770199288cdaa1c9a2259ba5bd8ba06c30fb945adf9aa0f3ba7aa339a5c561bb 2013-09-04 09:11:06 ....A 127556 Virusshare.00093/Trojan.JS.Agent.cbn-7705cfc706f1de8dd01c70632b7ba8f29f7da0c0a30063981ff59fc3a8a7abdb 2013-09-04 09:43:14 ....A 12995 Virusshare.00093/Trojan.JS.Agent.cbn-77e6f1fa7e3f6f75e158e4c70280aafa4bb4a4013ae34c6d7ad2cbffa7408807 2013-09-04 09:00:16 ....A 14370 Virusshare.00093/Trojan.JS.Agent.cbn-78265cc43bf40763464c4bc965c073d8693619639384b41d45663ac115d2d8cd 2013-09-04 09:27:50 ....A 229391 Virusshare.00093/Trojan.JS.Agent.cbn-785bbf49f5b31937194d11d812c04d5502f601495ef7e5aa257674cf718c235d 2013-09-04 09:08:38 ....A 24325 Virusshare.00093/Trojan.JS.Agent.cbn-7868f43a76a882b7ad92dbb72e12f5265ac8f4b3121a917de63d8623fe62b043 2013-09-04 09:33:24 ....A 31103 Virusshare.00093/Trojan.JS.Agent.cbn-78b54d43a3b5af8e6c70dcb72b4957948f54c000f300339af4baf177d040bcc7 2013-09-04 08:55:32 ....A 4792 Virusshare.00093/Trojan.JS.Agent.cbn-78c49535cd4992be0cd50e56abf241fcc599867d0721d44fd96d0704620b1ab5 2013-09-04 09:30:40 ....A 48133 Virusshare.00093/Trojan.JS.Agent.cbn-790400711dbcf90e9fa6097762517acbb0b0bca23153418f7ff4580acd12e163 2013-09-04 09:39:20 ....A 23547 Virusshare.00093/Trojan.JS.Agent.cbn-790a374d837efb1145476084ab393fe448baae6aae63bafa019444ea37d795e8 2013-09-04 09:00:22 ....A 28396 Virusshare.00093/Trojan.JS.Agent.cbn-793b902d3aef4ed621a9f1455f5ec3a9ec0c3a27846c7197587ca7a02ab231c6 2013-09-04 09:16:02 ....A 21003 Virusshare.00093/Trojan.JS.Agent.cbn-794baa8d8d89b41efbb62cba68633895335b47bd79f50ed320899ecd884010b6 2013-09-04 09:36:48 ....A 11945 Virusshare.00093/Trojan.JS.Agent.cbn-7b1b407f319b3d3f0fb35a043c554c697caaf3a4ef3810b2fb67662a6f6f821a 2013-09-04 09:32:22 ....A 7084 Virusshare.00093/Trojan.JS.Agent.cbn-7b26b03ec82c89c32a09966411b6a4288b4f805fc6c63fbf75fc887206ecd27c 2013-09-04 09:27:32 ....A 5051 Virusshare.00093/Trojan.JS.Agent.cbn-7ba2c49fea4863e16e79a591a2e052c091c433ca6bdb5aa87dc74c95660df47a 2013-09-04 09:03:20 ....A 92694 Virusshare.00093/Trojan.JS.Agent.cbn-7cffa497dd100c33cd91b89174f0c048319cb440b3f0aa22ceb4e1b866226b1e 2013-09-04 08:55:20 ....A 92020 Virusshare.00093/Trojan.JS.Agent.cbn-7d83a13fa45f2e1274c3916221bee9e4490d4161682b322862919b06166f38dd 2013-09-04 08:54:18 ....A 6331 Virusshare.00093/Trojan.JS.Agent.cbn-7d8ee4650a9ef991339e8cf759d44cfbb6560f20e5cdb8010c63dc279a8693e8 2013-09-04 08:54:28 ....A 94271 Virusshare.00093/Trojan.JS.Agent.cbn-7dfda27654ae7605a2429443fdde12c9e9d6745b5b027b376833f921fba7e500 2013-09-04 09:30:22 ....A 8538 Virusshare.00093/Trojan.JS.Agent.cbn-7edb4b4f13abafd86caa32da7c23b39dbde62b65bbfb4d5dbc3a0b85621494b8 2013-09-04 09:06:46 ....A 7922 Virusshare.00093/Trojan.JS.Agent.cbn-7f8371823a5c67cfa793e9fc587a7fe627e626c29cc571ffe8182a890af52b1e 2013-09-04 09:21:16 ....A 6211 Virusshare.00093/Trojan.JS.Agent.cbn-7ffc04bbfb3cf98b3c1adef4c8695bb137754e4ea45e0cba4d3b859002149473 2013-09-04 09:14:20 ....A 6796 Virusshare.00093/Trojan.JS.Agent.cbn-800a98debc9f5d03407417d27bbdb8a66471f140582e63c8a679ad84b9543265 2013-09-04 09:52:00 ....A 31186 Virusshare.00093/Trojan.JS.Agent.cbn-804d8c0d5f36376208f7151e0a96068ecf728ea378b8f40e7058c477717e3728 2013-09-04 09:19:34 ....A 6092 Virusshare.00093/Trojan.JS.Agent.cbn-80f1df556e6952a9065b0ed78f0e677b93cf3eca40a9f372ac0bebc2ac8f2a08 2013-09-04 09:00:30 ....A 37476 Virusshare.00093/Trojan.JS.Agent.cbn-81407d21d88ca85411af7cc5dbf1b6859b0bff0de78ecbbd6f0e9cd6d71bc11a 2013-09-04 09:43:44 ....A 12298 Virusshare.00093/Trojan.JS.Agent.cbn-8149acc6f2bbd52be55023df901a5ac21addbad9ee599356c69049b10f34825b 2013-09-04 09:19:24 ....A 51962 Virusshare.00093/Trojan.JS.Agent.cbn-818d76158067ab79c4843e6ceb3b0cb3254a47dbd56f22b95d77e01f81af1936 2013-09-04 08:48:40 ....A 36741 Virusshare.00093/Trojan.JS.Agent.cbn-81dc103cd1c1093196cfba944627104e7ad492035f309f29c3a86a96c856afb4 2013-09-04 09:39:08 ....A 22018 Virusshare.00093/Trojan.JS.Agent.cbn-81ecb13be706257b260ae1032199e87bab0e8a9d1c3314d8888a5cc82d2f4895 2013-09-04 08:51:50 ....A 23609 Virusshare.00093/Trojan.JS.Agent.cbn-825f2ade6953bc3fb07a8fbdc3023992672bec45824d667173f0d74de9920932 2013-09-04 09:42:46 ....A 89795 Virusshare.00093/Trojan.JS.Agent.cbn-831c51b4bc4a694372ecb13c6f95842b46b8fc9706d6d004e33eb47a8599b289 2013-09-04 09:20:42 ....A 19393 Virusshare.00093/Trojan.JS.Agent.cbn-831ed35b0b2d08d63211eab6287e9ff7e63f571b90c852a04c221450ecc0d81d 2013-09-04 09:31:38 ....A 11839 Virusshare.00093/Trojan.JS.Agent.cbn-83208f39f7b3d170beb8c32d0e31951b742d781a31db95927dfcc6044f97dfca 2013-09-04 08:48:02 ....A 33960 Virusshare.00093/Trojan.JS.Agent.cbn-83e0b54c63882919baa21f2d34b253fa605125596b4c6bcde5b2f5472360b5da 2013-09-04 08:50:24 ....A 35626 Virusshare.00093/Trojan.JS.Agent.cbn-83f46cc9671f758f7a16e6f41364d89939f535e58678028cac8bc8ae36bbe52c 2013-09-04 09:33:26 ....A 41319 Virusshare.00093/Trojan.JS.Agent.cbn-851844b1120eb49e7a183d3d43bcaf20138dd5bd1e196029614b679f116a3c01 2013-09-04 09:42:02 ....A 5220 Virusshare.00093/Trojan.JS.Agent.cbn-852b9c059b3899a85a3dc324ed4d9462c94eb8315de526bafab40d65bfa645cb 2013-09-04 08:50:46 ....A 24412 Virusshare.00093/Trojan.JS.Agent.cbn-8582b724eae6cda1d34d9e5b1907e457e92cf882f4783cc61bd2a806cf40e963 2013-09-04 09:36:24 ....A 15112 Virusshare.00093/Trojan.JS.Agent.cbn-8583d6280529ee0e3b3d2019e2b4235533c388c9267d7d9df4ff5e57f30b3129 2013-09-04 08:59:00 ....A 33839 Virusshare.00093/Trojan.JS.Agent.cbn-860d9c96fcc4b35c58a3a71a4ba92a641b1624a685032804db2b1b9abd9134ab 2013-09-04 09:12:14 ....A 37360 Virusshare.00093/Trojan.JS.Agent.cbn-868120ea24a7c0718b3a076883f136e02153603f1d49a49c989ae516522a33ec 2013-09-04 09:26:12 ....A 33555 Virusshare.00093/Trojan.JS.Agent.cbn-8741f07dae0721ac143b21f79d01da0b7be0a31d1f51d540b71d5ca2ae0da5e3 2013-09-04 08:46:58 ....A 19820 Virusshare.00093/Trojan.JS.Agent.cbn-876daed0dfd11fdda07280a3e4e49a357d8841d096af2a35368df1d90987b882 2013-09-04 09:07:58 ....A 22462 Virusshare.00093/Trojan.JS.Agent.cbn-87bffa837796d9d7118685300cbebb5bcdd1962b47252bca66c9a07cace5f957 2013-09-04 09:09:20 ....A 32221 Virusshare.00093/Trojan.JS.Agent.cbn-8800dda1c12b577590a78306765ba118a7576b52bef04bd264ac5eaf531308a2 2013-09-04 08:44:12 ....A 5924 Virusshare.00093/Trojan.JS.Agent.cbn-89a0bf95afb809bfc0f35880e3215ecd12177ee61e6ad3526e19d8a12b1736d6 2013-09-04 10:00:06 ....A 29205 Virusshare.00093/Trojan.JS.Agent.cbn-89b96417da186d7a35fe303d1d7c257f33c3d498c83ec65b7d0824f89f203bbb 2013-09-04 08:50:02 ....A 37102 Virusshare.00093/Trojan.JS.Agent.cbn-8ae4250b406802aea39adb0034447d1ec611935c1d439a65d0bea8e36948545e 2013-09-04 08:52:42 ....A 17740 Virusshare.00093/Trojan.JS.Agent.cbn-8b6b40b0f17a31d78d617f9e6b1fcc5088920429a3db0f540d4beae86ed58313 2013-09-04 10:01:56 ....A 37594 Virusshare.00093/Trojan.JS.Agent.cbn-8b9a0782714852d1877629976a0d8eec878e4e9cd53336d03ef83b76f0f51aee 2013-09-04 09:39:36 ....A 8314 Virusshare.00093/Trojan.JS.Agent.cbn-8bad2dd711be50353e7dc0af83965788c4417a43139aa666cc86b9745d112785 2013-09-04 09:14:22 ....A 13557 Virusshare.00093/Trojan.JS.Agent.cbn-8e00f3fb3ba4e2d146b2b1da73d2a2ff76f7b2895a658a631a123a2f2c9c1bf5 2013-09-04 08:55:58 ....A 9995 Virusshare.00093/Trojan.JS.Agent.cbn-8e041d06624c7c3b7c212e18949b430f5181d9ce7ed71a994d673c5ba79ebd80 2013-09-04 08:51:52 ....A 83542 Virusshare.00093/Trojan.JS.Agent.cbn-8e4f02334e64be5335f9120f5e7dfe541a17a86072e1cc0708573dc3525f2d76 2013-09-04 08:52:22 ....A 59658 Virusshare.00093/Trojan.JS.Agent.cbn-8e6554b4618e53fa6860bd0b3c9b9dadb580b9e4ebc347234fc299a217d81214 2013-09-04 09:08:10 ....A 74622 Virusshare.00093/Trojan.JS.Agent.cbn-8e92296585035528e824626c2b8d24322221da9466be05822a54faadcd18d2ef 2013-09-04 09:00:06 ....A 30068 Virusshare.00093/Trojan.JS.Agent.cbn-8eaa20a0a666a1a0c8e23085c5d4a38915fbc0cc46c3d2008e8560c592acb1f5 2013-09-04 09:30:02 ....A 84257 Virusshare.00093/Trojan.JS.Agent.cbn-8f2faf07088b5579426805f3037d1fde626c6e60d4d5ee6c7d4bb1d2b5a4e0c9 2013-09-04 08:56:14 ....A 53620 Virusshare.00093/Trojan.JS.Agent.cbn-8fc37a0384af6cb259af8054570a7b45e1e821d4eb3915635028818b3568ae53 2013-09-04 08:47:02 ....A 93647 Virusshare.00093/Trojan.JS.Agent.cbn-9032a6e6284a7f48663bc275e2862a89f3c2a49deeafed94c74940fd36ff56c1 2013-09-04 09:26:12 ....A 45749 Virusshare.00093/Trojan.JS.Agent.cbn-9071dd00cb9a7c390d0073db272d29837461de99897d88c75b8131ab30dedf59 2013-09-04 09:50:00 ....A 95195 Virusshare.00093/Trojan.JS.Agent.cbn-90e9d0c04bbd45b308ec0f9cd7c56e9a2406c198065f46c081ea4de35b90ccad 2013-09-04 09:04:04 ....A 19126 Virusshare.00093/Trojan.JS.Agent.cbn-91e2b749d9237cd70b9169c46bc88f6b0aec5ccc60683b20946f575c097d866d 2013-09-04 09:42:22 ....A 32416 Virusshare.00093/Trojan.JS.Agent.cbn-920eef5de65c48831fa2fe5dd02f00a0f5a14cefdec1f8a80bfd469866a1a3ff 2013-09-04 09:53:14 ....A 42633 Virusshare.00093/Trojan.JS.Agent.cbn-9233e30d6069a5e9e5ad4d046ddf6c304d53168d5e8a5dc54dd4379595c37a5b 2013-09-04 09:02:42 ....A 33809 Virusshare.00093/Trojan.JS.Agent.cbn-92d38f85cb16b8ae9405d1b86ed99319aa6102fe39ad9222228e3a40d1dca1d0 2013-09-04 09:39:30 ....A 7090 Virusshare.00093/Trojan.JS.Agent.cbn-92e768eadc443c93e0dc4f8d008010d75bbb32411f987337969e3db0b55e810b 2013-09-04 08:57:16 ....A 4898 Virusshare.00093/Trojan.JS.Agent.cbn-9366d08e6a986b94d4ac335bba2909c6bf3dfab2597bd861f3219689d01a062a 2013-09-04 09:00:38 ....A 8251 Virusshare.00093/Trojan.JS.Agent.cbn-94c38457f1c8c72ba1e80ce904f32928b8190d94a9fce060487d086aa3a08336 2013-09-04 08:56:00 ....A 111476 Virusshare.00093/Trojan.JS.Agent.cbn-9505ebe7386e6fc99c78bed0f54d1c32bb6adec265e4bad3ca93a0dbb7f20615 2013-09-04 08:59:12 ....A 22242 Virusshare.00093/Trojan.JS.Agent.cbn-95201829c382eb380289932f1a36badff4612504648217ba279061cff63870d6 2013-09-04 09:07:32 ....A 7346 Virusshare.00093/Trojan.JS.Agent.cbn-96b13dbcb334f23bcdd54d097073f39895a5954f8c5e23cb5669126b31fbd3e9 2013-09-04 08:49:24 ....A 20644 Virusshare.00093/Trojan.JS.Agent.cbn-9731ffc7b25dfe00b4c4e36a178a99deba0c753fd6d9b40fc0daccb5e5531baf 2013-09-04 09:36:00 ....A 99098 Virusshare.00093/Trojan.JS.Agent.cbn-97ef5cfe90eea2e803ccdd6f10600064100a9f7d96c40c65ec7a4357960de419 2013-09-04 09:21:46 ....A 23843 Virusshare.00093/Trojan.JS.Agent.cbn-984566518be75e904821036940739ee72cd6405465f3710d08a36b64d04c16d7 2013-09-04 08:50:48 ....A 37113 Virusshare.00093/Trojan.JS.Agent.cbn-99290a91a1aabc78c302b5b342c6ed06cdd012bd40dd3c3fe502b27dc5eefa47 2013-09-04 09:18:28 ....A 35844 Virusshare.00093/Trojan.JS.Agent.cbn-99be83e1d5cf7e288cc9bf503a076d2898beea7c09540b14c3e938a336c74649 2013-09-04 09:14:02 ....A 19237 Virusshare.00093/Trojan.JS.Agent.cbn-99dccc60d7d75a31e5617965b8fffb6e34b540960475e9d43f2d334ad7593888 2013-09-04 08:55:56 ....A 21948 Virusshare.00093/Trojan.JS.Agent.cbn-9a433817b57231f214fbdddd0e605adea54ea0b4b43d86e09189726c25b3199e 2013-09-04 08:56:50 ....A 95984 Virusshare.00093/Trojan.JS.Agent.cbn-9aa6e3b84f24a22a81e624b04032d461160525cdb05b0a93ba6e833f59fd4638 2013-09-04 09:48:34 ....A 15636 Virusshare.00093/Trojan.JS.Agent.cbn-9b58fbeddf9f7b6e30c356450f69e6694bb15b8270bf769e64b05c4abccf6c3d 2013-09-04 08:49:24 ....A 15481 Virusshare.00093/Trojan.JS.Agent.cbn-9bd75f54386ee51411d4c9e7474b8b61c96b53468f48deb222c79ed8f283cf2c 2013-09-04 09:45:12 ....A 18544 Virusshare.00093/Trojan.JS.Agent.cbn-9c2eca10924fb029be82fbec2d3256b3a6d30140c5c32c2d74411fb659ee28c7 2013-09-04 09:36:48 ....A 66118 Virusshare.00093/Trojan.JS.Agent.cbn-9ccc0912dd0bd12b28b3a4d296bad99123b92effd4066b03078be4bb945552e1 2013-09-04 09:24:26 ....A 87639 Virusshare.00093/Trojan.JS.Agent.cbn-9cfa619249245149ad9f6b2e1b41ab3e44ba3d6ed4a1a0d27c9d76133a91ea6b 2013-09-04 08:47:50 ....A 33491 Virusshare.00093/Trojan.JS.Agent.cbn-9d93668e86143329bc0180c8114a627db08a423abbf548a1ab780e08543041cd 2013-09-04 08:54:32 ....A 82511 Virusshare.00093/Trojan.JS.Agent.cbn-9da9a668990fea636324ccc65f6a453387696c6cd6254374f630c6a9951ee872 2013-09-04 09:29:06 ....A 82259 Virusshare.00093/Trojan.JS.Agent.cbn-9e318b5e805378de002d36d31b48d72470ecab395865615a55eb4b95e6bb27b7 2013-09-04 08:51:00 ....A 10780 Virusshare.00093/Trojan.JS.Agent.cbn-9e571cb6c4a83910390275c48cc30972abd8f9d9b8f150ca4ff4153185c69770 2013-09-04 08:46:12 ....A 69930 Virusshare.00093/Trojan.JS.Agent.cbn-9fa03d6e7d1d8a20fcdbe32820ad05b051833586a626b3c5089675b6a2b765bd 2013-09-04 09:11:00 ....A 21285 Virusshare.00093/Trojan.JS.Agent.cbn-a02575e484b17628dac5ee7cf39781d38d334781727dda5c003979b7550f66cc 2013-09-04 09:16:32 ....A 17470 Virusshare.00093/Trojan.JS.Agent.cbn-a0b4b31526f16431212169d43d408a49c83900c0a95035d620ee97f63408eb52 2013-09-04 09:37:24 ....A 33301 Virusshare.00093/Trojan.JS.Agent.cbn-a0ba5d90d030bb1b9b5a202138de77ac1e70df27bb04052df230b81712234b4b 2013-09-04 09:17:10 ....A 11573 Virusshare.00093/Trojan.JS.Agent.cbn-a2ede370fc840faaa4ac8de55a39ee283849780d00f9bf9a851551e48672e32f 2013-09-04 09:11:14 ....A 34778 Virusshare.00093/Trojan.JS.Agent.cbn-a2f5d10361550df3598f0320475a4dace99d945209f852320589b6612459866c 2013-09-04 09:03:32 ....A 25671 Virusshare.00093/Trojan.JS.Agent.cbn-a36a591a6adf077fe656a0b4c4471d2c62b069e9523102126debdf2888d0ad09 2013-09-04 08:48:42 ....A 46663 Virusshare.00093/Trojan.JS.Agent.cbn-a4201f9d6e410919cfe68df90883ee2415894b02e2827b224972d80b86e53a5b 2013-09-04 09:52:12 ....A 4704 Virusshare.00093/Trojan.JS.Agent.cbn-a428b23723cd4f5f8f93f7d58c881cc012e86838ecd1c9a23c97ea954e346c0e 2013-09-04 09:19:52 ....A 48647 Virusshare.00093/Trojan.JS.Agent.cbn-a49b78c85cf62320836c31a04e608d77cf300fd8258464cb61aeee0e46d4c22d 2013-09-04 09:27:12 ....A 83107 Virusshare.00093/Trojan.JS.Agent.cbn-a4dadd3bbcf94d600eec314daf17fa765901d8a03e67eac610cbcb182d95e13e 2013-09-04 09:29:52 ....A 65924 Virusshare.00093/Trojan.JS.Agent.cbn-a4e47bcbff4dbea5e26c252e3631f2b68041155d2c4f8503491eeb577723a984 2013-09-04 09:09:20 ....A 13341 Virusshare.00093/Trojan.JS.Agent.cbn-a515f4705c7ae2cc36af63067d6d6d0898c4385c3f08df4c2a6499aaacbac201 2013-09-04 10:02:52 ....A 462245 Virusshare.00093/Trojan.JS.Agent.cbn-a5831032caf547c8b08d72f0c57e59ff62fbfe474ba9a2da1f792e4448d63177 2013-09-04 08:51:36 ....A 35971 Virusshare.00093/Trojan.JS.Agent.cbn-a775ff0d446f6413a2364ab4c6da00506d2a6dc61b853d6f8fcf5288e3fef138 2013-09-04 09:39:24 ....A 14211 Virusshare.00093/Trojan.JS.Agent.cbn-a7c84f3d3cde5ab2eca73b6def6843b703307b9af9f2ce330f129ec1f4a1bb5a 2013-09-04 09:13:54 ....A 91699 Virusshare.00093/Trojan.JS.Agent.cbn-a7f04b5c63f9bee24d661ba836ec46145c495db93b3c757f596054ca4ce9d3b8 2013-09-04 09:59:22 ....A 18344 Virusshare.00093/Trojan.JS.Agent.cbn-a86e6849993f5e732c5fe8d6708a530c7d691bd91354bb1d573c8ec6e8f123a6 2013-09-04 09:11:42 ....A 6444 Virusshare.00093/Trojan.JS.Agent.cbn-a89bf85d67de76743d4d9724bdb73eeb4666c9ed2ce70c8d9309d09d47267739 2013-09-04 08:55:18 ....A 7322 Virusshare.00093/Trojan.JS.Agent.cbn-a92033817ae2d40e8d803b8e0f85bf74c976b1fb440a17e5c900c677c33ec472 2013-09-04 08:56:48 ....A 149234 Virusshare.00093/Trojan.JS.Agent.cbn-a93d0664227fb41f45ada22a4fb13d0408f0ba4a1071fc089b4c24f8c6c38b2a 2013-09-04 09:23:18 ....A 18259 Virusshare.00093/Trojan.JS.Agent.cbn-a9654f468fe9d558d034eb340ee8b90033e066eb290e5208a910061693dd0acc 2013-09-04 09:42:50 ....A 5694 Virusshare.00093/Trojan.JS.Agent.cbn-a97083ab4c1977387445df137a4bd60cd40bf248a69b9fc56776efc3e1eb1918 2013-09-04 08:58:22 ....A 40907 Virusshare.00093/Trojan.JS.Agent.cbn-a9a448fb3457c955283d1f6b631be5aa46762db081d32e53ccf14e8b7f939241 2013-09-04 09:18:02 ....A 83794 Virusshare.00093/Trojan.JS.Agent.cbn-a9db2761e39b0700527794f0eddb8f9b8263815389aea18ad5516d6cb4e898c0 2013-09-04 09:49:48 ....A 15451 Virusshare.00093/Trojan.JS.Agent.cbn-a9f4d5d56792f774b70fed33d4d913b9e29678d5c4da0561f92b5cdaefafae02 2013-09-04 09:15:24 ....A 11765 Virusshare.00093/Trojan.JS.Agent.cbn-ab9cd899d63b26079eeb90c0baf0ef2c8c9b72e7ac643fdffae2a55f58aadb48 2013-09-04 09:36:26 ....A 66733 Virusshare.00093/Trojan.JS.Agent.cbn-ac2388a172c3b82d97db40592e1a5d39031cf7583cdb323d624891426649eff1 2013-09-04 09:14:06 ....A 19396 Virusshare.00093/Trojan.JS.Agent.cbn-ac54ab62c5d72013c781b7643104be73829c7a59a0a07c790624cd6a24e24489 2013-09-04 08:48:56 ....A 63563 Virusshare.00093/Trojan.JS.Agent.cbn-ac5fa2f5d910c1def186bb07c6f69ac5c0ce7849ef4a838b5d627146d002ddce 2013-09-04 09:11:26 ....A 87553 Virusshare.00093/Trojan.JS.Agent.cbn-acebb5fda6073345ca9b8976ef938164183ffb9f42d4be849451c2ce0c755156 2013-09-04 09:38:42 ....A 60104 Virusshare.00093/Trojan.JS.Agent.cbn-ad27872e0c16fc866dc29be56ff024cb656a7a888df91495003412bedc7d459d 2013-09-04 10:03:02 ....A 23704 Virusshare.00093/Trojan.JS.Agent.cbn-ad3ada52ae1c6b05f503cae71509b2c970a25208ddfbb53296bcd4227d40b0f1 2013-09-04 08:42:10 ....A 34242 Virusshare.00093/Trojan.JS.Agent.cbn-ad4a4027d28e6711d15a549d3825256e04adf997b2529bcf56f8b044b4a60b1b 2013-09-04 09:54:02 ....A 5086 Virusshare.00093/Trojan.JS.Agent.cbn-ad9b6d5d4fe65a84487893a2bf053a07b7b308376ef3d42a5c983411bd999dea 2013-09-04 09:54:46 ....A 15312 Virusshare.00093/Trojan.JS.Agent.cbn-af44a39ad5c5470aad97ce498cb077469fafabb3e53216779ee87047b8cf6aa3 2013-09-04 09:56:08 ....A 6836 Virusshare.00093/Trojan.JS.Agent.cbn-b027742ca1a8c3d00701eaed7bb823323cc66bcdd6a3ce2b421033771cfca770 2013-09-04 09:30:52 ....A 13182 Virusshare.00093/Trojan.JS.Agent.cbn-b036ff17c7cbdefb9dc3a565f2ba87c07e63ddaf5944f648c9b74b231a4feb7c 2013-09-04 09:50:42 ....A 27588 Virusshare.00093/Trojan.JS.Agent.cbn-b13372bad33e741f1fc408673149ef8ff7e6c2957c4c115e33feda2a6699b01e 2013-09-04 08:52:44 ....A 42050 Virusshare.00093/Trojan.JS.Agent.cbn-b18877a7ca5fa4c10c54a21a10f2d1b2bd6201af0bd239d82a83e66309ec491e 2013-09-04 08:53:42 ....A 21025 Virusshare.00093/Trojan.JS.Agent.cbn-b1f923bcfbb16e5189a77f181d08dfba1a1b88d9ec91233f3736f3ef72e2ba9b 2013-09-04 09:23:32 ....A 12812 Virusshare.00093/Trojan.JS.Agent.cbn-b238147b5f55d9c56be7793f193a2d64982c3d1ff08582dea47f224dcc451ab1 2013-09-04 09:20:08 ....A 24429 Virusshare.00093/Trojan.JS.Agent.cbn-b2d646cb6cbe7d5e8f204b6edbae1ad075f6ea4593da792993e3ac2ac0784994 2013-09-04 09:42:20 ....A 14468 Virusshare.00093/Trojan.JS.Agent.cbn-b3620abf922fad54a32910b8d26a9fb4e90e04a38c44f74c5299136f52fb4931 2013-09-04 09:40:58 ....A 195026 Virusshare.00093/Trojan.JS.Agent.cbn-b3fcd82a32225612bf0e0e24eadb680125bd02c18ed4b3ec3c47d529e5bae80d 2013-09-04 09:31:48 ....A 27079 Virusshare.00093/Trojan.JS.Agent.cbn-b40b10156aeff40f02f82b5f81d4b1ec86c20903c5ebf38fa94c9bce4d3c4531 2013-09-04 09:58:22 ....A 26484 Virusshare.00093/Trojan.JS.Agent.cbn-b579a10a71326c38214be8caca1d63e7188242cae84e4a87340ca25756c5972f 2013-09-04 09:41:52 ....A 39391 Virusshare.00093/Trojan.JS.Agent.cbn-b67115e60c6197474f8b9c38063906b7b3e9618bc5524f67bdd488be298bb3f8 2013-09-04 09:24:48 ....A 6717 Virusshare.00093/Trojan.JS.Agent.cbn-b7df1b97e1174dfecab7fd0bb3d1a6423506598a4bac18f365f2b9f76ae63a4a 2013-09-04 09:30:34 ....A 7553 Virusshare.00093/Trojan.JS.Agent.cbn-b88234a146194c5b17d313fc4c89db94e438da08a3ed67bceded78d8d5a70028 2013-09-04 08:51:40 ....A 52808 Virusshare.00093/Trojan.JS.Agent.cbn-b88e4af6c4848f55433e4e6296ec27771ad0e69bf230d914a90174defa6fd3fe 2013-09-04 08:41:10 ....A 35750 Virusshare.00093/Trojan.JS.Agent.cbn-b90838f822df15c04c5f9e49b59a2b56803b4d9faf4fb7e244481498807d45d0 2013-09-04 09:17:06 ....A 12233 Virusshare.00093/Trojan.JS.Agent.cbn-b9233d82ed5fc090f1e4cff1fc71cbc08edb7bd183281582df6701af7fa67c8a 2013-09-04 08:58:44 ....A 91838 Virusshare.00093/Trojan.JS.Agent.cbn-b983c981be6762ac86da7cbdf8e6b9d50a9333ab5b7cd901afa0487021b137b6 2013-09-04 09:34:56 ....A 24653 Virusshare.00093/Trojan.JS.Agent.cbn-b9a8e169f59b5c8957f6bb5d0830f83c830b88a7a0cde5e1720ce11aae1c7895 2013-09-04 09:21:42 ....A 30816 Virusshare.00093/Trojan.JS.Agent.cbn-b9dd59fd7ba7b5fb0d2b4f410b0af2a82b53bd56e0a17a5e5770de9628d93e19 2013-09-04 09:23:32 ....A 20854 Virusshare.00093/Trojan.JS.Agent.cbn-b9f83c6593d9718d6ce7eb9c806426b78ab1b78a7caf7f42fca4a6d510e1e80d 2013-09-04 09:06:30 ....A 14058 Virusshare.00093/Trojan.JS.Agent.cbn-ba1ebf2120ddb90dfc310929306d69a4453c7a342cf37fe9b0c9b3c610a0e38c 2013-09-04 09:34:52 ....A 25754 Virusshare.00093/Trojan.JS.Agent.cbn-bae19338ba460a0708b8c5a1694e1672cf1f1827a460dc8d7de1d1c74009cef3 2013-09-04 09:40:06 ....A 281513 Virusshare.00093/Trojan.JS.Agent.cbn-bb9cdade145536daf0d46dbfa13e331460ea66bf7f7912c77652b07738be0881 2013-09-04 09:07:20 ....A 14477 Virusshare.00093/Trojan.JS.Agent.cbn-bba9f950efa45e8d29e33ae922df7b3281da7dbe2a117b446e61e3fa03be7f83 2013-09-04 09:33:22 ....A 5472 Virusshare.00093/Trojan.JS.Agent.cbn-bcb6917aee4413d42a1406e31395e20f31d089fa3267114cd3d564fe7a76a6fb 2013-09-04 09:36:06 ....A 96387 Virusshare.00093/Trojan.JS.Agent.cbn-bdabd192532d052f817e9ba1d72a3cd2860671f748dfea9ce6c0a29a6023cf8f 2013-09-04 09:07:22 ....A 15113 Virusshare.00093/Trojan.JS.Agent.cbn-be330d3c9e6596d660c64c181e1088e559e73da6a0335f17a42390f5affa8817 2013-09-04 08:56:20 ....A 83086 Virusshare.00093/Trojan.JS.Agent.cbn-be6247e39e6f8bd983de3a9d872eb4e388031763c9e9bc7c91716658557f1746 2013-09-04 09:01:44 ....A 81535 Virusshare.00093/Trojan.JS.Agent.cbn-bf1b7818d47f795e1f4fc35b81915ac40a960f870d5f25aeb63139c3633be5bb 2013-09-04 08:55:14 ....A 32291 Virusshare.00093/Trojan.JS.Agent.cbn-bf744255c5a533f007b94a6e038214a7012c4e85c16890dd721bc477da16a83e 2013-09-04 09:13:48 ....A 62430 Virusshare.00093/Trojan.JS.Agent.cbn-c0806d58da8b1f6367274cfcb6872ac3e1b56bde0096292cf6f5917c69066544 2013-09-04 09:47:26 ....A 40896 Virusshare.00093/Trojan.JS.Agent.cbn-c0980c486dc558107c5c8f35f48901047790dc8bc8d148549b62dd06e4bcb87d 2013-09-04 10:02:26 ....A 50506 Virusshare.00093/Trojan.JS.Agent.cbn-c0e746540094b26bf34be40eafe0776f42cf20f11c48e84aba0c918ef81188f4 2013-09-04 09:18:16 ....A 28403 Virusshare.00093/Trojan.JS.Agent.cbn-c225759e568ee2e5cc97af59361430713c6f68167bb443ba19366cbd7f34db67 2013-09-04 08:41:16 ....A 43211 Virusshare.00093/Trojan.JS.Agent.cbn-c24826ec7d01723bb84ebb36d643d211c6e51215a31f8c19df6d5e263cdfa9e8 2013-09-04 10:01:44 ....A 8501 Virusshare.00093/Trojan.JS.Agent.cbn-c2560606d01db63c3a31f1eb899cb3eeb78a4d34a3deeb139f24d8cc7d5e116d 2013-09-04 09:18:28 ....A 35822 Virusshare.00093/Trojan.JS.Agent.cbn-c2a2ad1422858f8f4cad668141d473316fe7f78b23e6ed472ca167d0abe7dfcc 2013-09-04 08:47:06 ....A 8061 Virusshare.00093/Trojan.JS.Agent.cbn-c2e03133c324ffb73a597e05170d65b6801fd8022cfafb49443e8490355b93d8 2013-09-04 09:10:08 ....A 97670 Virusshare.00093/Trojan.JS.Agent.cbn-c490cdc8f36126407688c303e56045eb744d0313018b706df434c6476ed1d671 2013-09-04 09:26:26 ....A 14318 Virusshare.00093/Trojan.JS.Agent.cbn-c4fbd4894c4e230354d14566bae7202efe4d2795468f63fcb89e5bb3aec26875 2013-09-04 09:45:12 ....A 21975 Virusshare.00093/Trojan.JS.Agent.cbn-c50d47f68697122277f3cd02e2f248d96e5fbb0d4302b1fe1698305841854d1f 2013-09-04 09:03:38 ....A 43214 Virusshare.00093/Trojan.JS.Agent.cbn-c528a356ed8e59d94dd776cf91f56841d0b01e03ffd5c38303fc0605c37a4601 2013-09-04 09:28:24 ....A 88495 Virusshare.00093/Trojan.JS.Agent.cbn-c5c723bb66e41a43d2a6c0cc33ce293ee8ddab7306664e39199338bf7147b977 2013-09-04 09:01:56 ....A 26284 Virusshare.00093/Trojan.JS.Agent.cbn-c65383c28b5456e5fd0b9bef4de56d8f5c68f7a0ee20d802d6d7426c8a2a25d2 2013-09-04 08:53:32 ....A 53983 Virusshare.00093/Trojan.JS.Agent.cbn-c72f70710c29f6a8ddbd1d1ebdc359a4e3e926e8d9de2b590825f1e1fa613d54 2013-09-04 09:14:16 ....A 22456 Virusshare.00093/Trojan.JS.Agent.cbn-c786028bcf43ddc9c6a78aea38b1c69ba6b187a1ec5a8f6508331184d489665b 2013-09-04 09:14:30 ....A 34163 Virusshare.00093/Trojan.JS.Agent.cbn-c8ee94468e0bba309c821b4a8aa21625db124b7d492541f25338e8e331c73802 2013-09-04 09:12:24 ....A 39975 Virusshare.00093/Trojan.JS.Agent.cbn-c8fcfc0495c829a1dbbf2c5da959d6f056f5633ca5a00c1c36402af7da1e8054 2013-09-04 09:20:42 ....A 94765 Virusshare.00093/Trojan.JS.Agent.cbn-c9b1003c292692be6ffa7f37f86b16f04bf3bf2eba914855cc10dcd68eda4b33 2013-09-04 09:42:00 ....A 147303 Virusshare.00093/Trojan.JS.Agent.cbn-c9bc04b08fb7ed9001e9f95c54f94fa85b566f2119448d5ae925c48edcc273f9 2013-09-04 08:46:12 ....A 35883 Virusshare.00093/Trojan.JS.Agent.cbn-c9c82f0f0051a05cade6d2a77a5235bd9c085dff22fa6abd959011c04796a96f 2013-09-04 09:16:14 ....A 9321 Virusshare.00093/Trojan.JS.Agent.cbn-c9d8d0910721fab447dcfb170dd990309fd2b68d50cb0c2a415261d91fb82847 2013-09-04 08:49:10 ....A 93592 Virusshare.00093/Trojan.JS.Agent.cbn-ca5ba00f512abf150d2414968a4bf5fd9c5643cb8e609294f53d4f5582e6e851 2013-09-04 09:10:20 ....A 23001 Virusshare.00093/Trojan.JS.Agent.cbn-caa428c6f500a0504ae1758310144daa00642954145677c8ee4552df91222e77 2013-09-04 09:45:14 ....A 21679 Virusshare.00093/Trojan.JS.Agent.cbn-cbd4d6acfe831d329f65d89348a268d980073779e2c9542fb8dc1917160aacad 2013-09-04 09:27:30 ....A 16777 Virusshare.00093/Trojan.JS.Agent.cbn-cbed389003135212b234254a30bb03a075583ce152e16d7f0865e4441ce33bf5 2013-09-04 08:42:44 ....A 40221 Virusshare.00093/Trojan.JS.Agent.cbn-cf106b52773df09045b29c30f9512da8ca5df1821a0197985f7dffa3fe8cd6fb 2013-09-04 09:08:44 ....A 17282 Virusshare.00093/Trojan.JS.Agent.cbn-cf2d02f223ba21383692cb466a8ae51f4f65cbe0ea6a26c20df424ba91e7cbb6 2013-09-04 09:07:12 ....A 50737 Virusshare.00093/Trojan.JS.Agent.cbn-cffbe265cf3f5e5c2228fdd0d5fd3deaaf60b1e6a6a6fcd93d8da52ed0f706c1 2013-09-04 09:45:12 ....A 9284 Virusshare.00093/Trojan.JS.Agent.cbn-d01ffd390f68b7b48a24d15ad86ef34825cca36cd32b2998ffddb4b6e1ab8ea8 2013-09-04 09:38:38 ....A 5082 Virusshare.00093/Trojan.JS.Agent.cbn-d0b01ecbd620220402b0df6659be57853913f918bd811f735a960328f2eaecc8 2013-09-04 09:55:12 ....A 60202 Virusshare.00093/Trojan.JS.Agent.cbn-d115d35655bbb66f9eb9294800f2cad092510ec9e230d36e337273d4efc023e4 2013-09-04 08:47:30 ....A 10216 Virusshare.00093/Trojan.JS.Agent.cbn-d2408fb324f20996f0d7cb87bfe5d847a5ca5550610fa794de68d3488c3bb468 2013-09-04 09:06:54 ....A 8818 Virusshare.00093/Trojan.JS.Agent.cbn-d276558a6611ec043ead264c85f1a3903f003f7075c81cae639d99b83818e358 2013-09-04 08:49:24 ....A 5089 Virusshare.00093/Trojan.JS.Agent.cbn-d48ba7daf3ee33e7a7c667547d46972008a457b408b5f6580904dc877da5b8c4 2013-09-04 08:49:30 ....A 21429 Virusshare.00093/Trojan.JS.Agent.cbn-d4c0cab368dfcbf94d98d819dadf6664bb2402360256a9a956b91ee83af46b4c 2013-09-04 09:42:22 ....A 11589 Virusshare.00093/Trojan.JS.Agent.cbn-d4f2e7d22729b4dccdeee6550d720b94a78d8b6faed696a4e8e7393e1f7d676c 2013-09-04 09:38:42 ....A 82968 Virusshare.00093/Trojan.JS.Agent.cbn-d58e585e7879296239d185b706c8095fc15f65d5ce8853319f9df7ffe3c0610b 2013-09-04 09:16:34 ....A 69869 Virusshare.00093/Trojan.JS.Agent.cbn-d6e380f4fdfa83b0efe78a5ed1ddecfec81256599548152d0ee99b445980577e 2013-09-04 09:07:18 ....A 33981 Virusshare.00093/Trojan.JS.Agent.cbn-d74efdadffd43850a21efb11a73c27546502603ec02222cddf4336c7cee3f9c8 2013-09-04 09:37:24 ....A 31460 Virusshare.00093/Trojan.JS.Agent.cbn-d92f6b90261c7eff31bc1ae94e64cf42b200d9161a63e7bc0b1a1014d8b6dc0c 2013-09-04 08:51:24 ....A 8285 Virusshare.00093/Trojan.JS.Agent.cbn-da615e409c7efd2fdf97936598c18974515bfd4b4048722ee750f68fcc3e31d5 2013-09-04 09:21:36 ....A 104522 Virusshare.00093/Trojan.JS.Agent.cbn-daca6315bca1c7aa2070eb0553cb09977d813ac63f5fbb4a99a9de849f7f2a39 2013-09-04 09:15:52 ....A 19485 Virusshare.00093/Trojan.JS.Agent.cbn-dad7050ef161d4dcce152cbfebbea373d9832b00b957b7745466a72eeb8b2c1b 2013-09-04 08:50:06 ....A 9432 Virusshare.00093/Trojan.JS.Agent.cbn-dc8cf04e2e9eb2ed1f6d468bc898401c5e2bb1ab4ed2dc3a98f504b07d5eed18 2013-09-04 09:40:54 ....A 42656 Virusshare.00093/Trojan.JS.Agent.cbn-dc96cb7318be5e1d609fbe41f3ea10027b38854cd263af34848200ace21bdb9c 2013-09-04 09:24:06 ....A 9916 Virusshare.00093/Trojan.JS.Agent.cbn-dcd15522882997922b64a3bad92ba6b1b5b2ccdb0d67d31b55f2e8ca781a41c3 2013-09-04 10:00:12 ....A 37792 Virusshare.00093/Trojan.JS.Agent.cbn-dd5be7c308880d4daac8c23bc295505b3579c536d5d59c1b6f4e164575f51b7c 2013-09-04 09:16:24 ....A 10321 Virusshare.00093/Trojan.JS.Agent.cbn-ddd7315657342ca1c4b82afc766b19648d69891d9b8c42fef98c6bcd2ad030dd 2013-09-04 09:41:10 ....A 27206 Virusshare.00093/Trojan.JS.Agent.cbn-de21e4212aa132ed2c09990e098ffb67cc17b014d5759adec91713aac0954bb2 2013-09-04 09:19:16 ....A 101653 Virusshare.00093/Trojan.JS.Agent.cbn-de47141e40ae6eba22a228ac7e38642346285d4c8445c52d66157c51b2b8ed8c 2013-09-04 09:51:54 ....A 6573 Virusshare.00093/Trojan.JS.Agent.cbn-ded01e049d5bfc7b7966222ec9922906e40597d916231221b207993a3b00bfb4 2013-09-04 09:14:28 ....A 5894 Virusshare.00093/Trojan.JS.Agent.cbn-dff03cb751c4c437ef186040ccddf36e2ce706e5b46d9de7e0bcb2fd38b64493 2013-09-04 09:14:28 ....A 7520 Virusshare.00093/Trojan.JS.Agent.cbn-e04806fbdbb7b2cc1e6f428bb5fbbf0e5ad8b5686b3ebd28092845d7bd96ca7f 2013-09-04 09:42:00 ....A 244433 Virusshare.00093/Trojan.JS.Agent.cbn-e070b85f6b26f31ad8ad1a63b9c4bc11918ce0e9ae22e0f88a9c094c6ffd76f2 2013-09-04 09:30:46 ....A 92320 Virusshare.00093/Trojan.JS.Agent.cbn-e0747b0b1dcf45ce43e60c7dc20e2c8aae2e3a22db5d09f1bd78a3c492c8374a 2013-09-04 09:01:42 ....A 23658 Virusshare.00093/Trojan.JS.Agent.cbn-e0e8168d9c577df1726ea41ba4a4b1225b7436d808cabaa96a104c522f1e47b4 2013-09-04 09:27:30 ....A 23034 Virusshare.00093/Trojan.JS.Agent.cbn-e1738ba36c515fce4da5ce912a006321133f0e0eaa4e197cfe7b41719e4db08a 2013-09-04 08:48:50 ....A 34697 Virusshare.00093/Trojan.JS.Agent.cbn-e1bd3a48676e172e7a9a9e0f67a35c0458272a961e67ab67c3b4bd5c732e9790 2013-09-04 09:36:36 ....A 25591 Virusshare.00093/Trojan.JS.Agent.cbn-e1bfebaa5bf8368f3669064ba9208cb974636b4c94c3b14c7df068ba6c5daa60 2013-09-04 09:57:10 ....A 4926 Virusshare.00093/Trojan.JS.Agent.cbn-e293ccf78b98f1560f5df4a8f86867006459527478916c8a3bcbfdbadd5574e8 2013-09-04 08:44:14 ....A 27121 Virusshare.00093/Trojan.JS.Agent.cbn-e2bcc0c12cffe30c067c195f8c674401af0497b6752ef86125a514d060c12b0d 2013-09-04 09:09:46 ....A 41483 Virusshare.00093/Trojan.JS.Agent.cbn-e2eaad6320ff80795c7d4d58268778ca46e553902d022a82a719b2a6aad7ff84 2013-09-04 09:00:12 ....A 6421 Virusshare.00093/Trojan.JS.Agent.cbn-e2fb463f2feea08e84e67bf47da31c077bf46b806c5703deada5ee9ed173e695 2013-09-04 08:48:28 ....A 92873 Virusshare.00093/Trojan.JS.Agent.cbn-e35ce6f4aa78c9481025bd158b2aca4983a06ea9922353c9a49f0d668c4b6a08 2013-09-04 09:18:30 ....A 12465 Virusshare.00093/Trojan.JS.Agent.cbn-e3b4604a1e9b08a5610cd067128a5042758493800c6ab86515f20e95577cf1cd 2013-09-04 09:46:42 ....A 92929 Virusshare.00093/Trojan.JS.Agent.cbn-e3b5f81bb0c6fec771dcf590a41217ec285dabe161357f525316deb86c530321 2013-09-04 09:03:50 ....A 6663 Virusshare.00093/Trojan.JS.Agent.cbn-e486b4c5f2b8e3dcc854392dd27c7d3b196251298e3810401d882ee1214d6119 2013-09-04 08:56:20 ....A 103032 Virusshare.00093/Trojan.JS.Agent.cbn-e5236f49d38f9efa07eee1f2950e44e8c5aa3418a2a42e5e5c2a99a6b0aa04ea 2013-09-04 09:09:34 ....A 12295 Virusshare.00093/Trojan.JS.Agent.cbn-e60943c8682a8068815b321be6154ee6e4d4ced11d3d8bdf07a323db99671997 2013-09-04 09:07:38 ....A 31813 Virusshare.00093/Trojan.JS.Agent.cbn-e6553bf2c17b3bb45ec6a90fa184388d5292f74057ae4092ec58ed301bd1a99e 2013-09-04 09:50:02 ....A 16449 Virusshare.00093/Trojan.JS.Agent.cbn-e71c8635cab920e4e3bfa0e94ba0500a344ac88a0a042e9e3d2ceb380d504003 2013-09-04 09:21:52 ....A 83996 Virusshare.00093/Trojan.JS.Agent.cbn-e78d602f758f59c9ea8e8cec76708eff5eb90a5ef565fe9e54aaa89921844de7 2013-09-04 09:49:10 ....A 5477 Virusshare.00093/Trojan.JS.Agent.cbn-e79a9cbbefb04901501337767a53cc7e199c5d49b2ebcf7ab7cc46c44ad57209 2013-09-04 08:58:54 ....A 31433 Virusshare.00093/Trojan.JS.Agent.cbn-e7c9dfa7d05f31b3c7064edfd4527b751911f884a4c8ec3ad2c8ba09052fb9c9 2013-09-04 10:05:26 ....A 68146 Virusshare.00093/Trojan.JS.Agent.cbn-e7fd0b2bcada69c3b362643d63cc6fcaece4a2089361802de79678c7af1f5da9 2013-09-04 09:18:48 ....A 21982 Virusshare.00093/Trojan.JS.Agent.cbn-e84b8ae6594db5809dc3892f3352f2262828127282896c695a60d82f76d793b6 2013-09-04 09:20:06 ....A 24223 Virusshare.00093/Trojan.JS.Agent.cbn-e9a28f6cc62e640ef3fad17c582eed3c579af334e3644938abb3dd22164bf83d 2013-09-04 09:27:58 ....A 23065 Virusshare.00093/Trojan.JS.Agent.cbn-eb960163468a5263a4837dfc6ba150834bd3528a9656249b6f8e3e66376c8e07 2013-09-04 10:02:56 ....A 3267 Virusshare.00093/Trojan.JS.Agent.cbn-ebd9f61f74a072b6c1c405c36117f4dc29462fa29d60f84732d9d2ec09b4853d 2013-09-04 09:18:24 ....A 10097 Virusshare.00093/Trojan.JS.Agent.cbn-ebe12ce46537620e00fb18d9f9723aae43533dae391806bdf2940e1a2e1cd0f5 2013-09-04 08:52:14 ....A 15379 Virusshare.00093/Trojan.JS.Agent.cbn-ed168c7c37a368b83225668b612b6f903a54d49581dd4f68b336a422c7b549e0 2013-09-04 10:00:06 ....A 4953 Virusshare.00093/Trojan.JS.Agent.cbn-ed855b17c3f547e75c32e299bf6cfd0850b180a9af120f45bc1c31c30e8cd436 2013-09-04 09:02:48 ....A 52851 Virusshare.00093/Trojan.JS.Agent.cbn-edf57f17112d3a967780dea6da4be0ee184efd0c8b0731299b1aacfa9f798be7 2013-09-04 09:31:40 ....A 23467 Virusshare.00093/Trojan.JS.Agent.cbn-ee12690949f1e74f60a86d0b2a220ef575f2affdf00f32e6e2184b08df7c5d47 2013-09-04 09:21:14 ....A 8106 Virusshare.00093/Trojan.JS.Agent.cbn-ee2d22fb1e4b9e5707fec680318a5ed18ac209366e5d7a355e39e4e6658fcd0e 2013-09-04 09:30:28 ....A 13752 Virusshare.00093/Trojan.JS.Agent.cbn-eec853ba5d582ecaa09921444d30216b0e10a95c10df0adc8d574eb7eb074d39 2013-09-04 08:48:58 ....A 31198 Virusshare.00093/Trojan.JS.Agent.cbn-ef8a87ddc2e421f7ff0e0c01754e303fd52482237217b8ccc12e0f6fcc880bf0 2013-09-04 09:17:32 ....A 4717 Virusshare.00093/Trojan.JS.Agent.cbn-ef9fa9a6073e8e9bf21bf17750988ec168272f14c6923ffb9225776b34ce548b 2013-09-04 08:51:56 ....A 64729 Virusshare.00093/Trojan.JS.Agent.cbn-efa22e9520c9e4b7c8e01d7a8d79841e9af06d9964f2fc96401be8afdc3054af 2013-09-04 08:56:04 ....A 8141 Virusshare.00093/Trojan.JS.Agent.cbn-f06fd99d17c79c7778a5c0cc0c5b8cf6eef3b81e7ad9e8b8e065d9b5da7a3629 2013-09-04 08:56:14 ....A 11625 Virusshare.00093/Trojan.JS.Agent.cbn-f087eae1fce2ee7bf21a0ce2c50e137d4fb99440a2d83183b395c467dc561886 2013-09-04 08:55:46 ....A 95377 Virusshare.00093/Trojan.JS.Agent.cbn-f0c25c1735dd570c4135ae5ed9677807a8536484295ada9e4abebbade97dd05f 2013-09-04 08:59:36 ....A 19463 Virusshare.00093/Trojan.JS.Agent.cbn-f13b4c12800d8ee2c762e2b1343d415b4cb5fa0e222f35396ff4fee1d53bdf5c 2013-09-04 09:29:22 ....A 17343 Virusshare.00093/Trojan.JS.Agent.cbn-f1a362a8b000333e4d48ccc58c97d8833a0ff7247b883ddd1146eac1aefa6cd2 2013-09-04 08:48:48 ....A 20627 Virusshare.00093/Trojan.JS.Agent.cbn-f20248e4593399f86850505c885d7bb5931b3df3a8de7443f00741ff1eb61f49 2013-09-04 09:18:44 ....A 48746 Virusshare.00093/Trojan.JS.Agent.cbn-f213844a358947e37f6216b26bf8a992f7ce8b429cfd957879b38468ecec277a 2013-09-04 09:40:08 ....A 18206 Virusshare.00093/Trojan.JS.Agent.cbn-f23802b901a4de3e972fb8745b39fd61cd31bb7bb78a02202a7d835bc3f5ab2e 2013-09-04 09:13:54 ....A 12698 Virusshare.00093/Trojan.JS.Agent.cbn-f24dab7f3a8f0445c4b05bb5fce0a625c4c059a59ca5e8c7d618a4504e6abbac 2013-09-04 10:06:38 ....A 43430 Virusshare.00093/Trojan.JS.Agent.cbn-f31ff6059ac7511ffdd3f0619d06a9188ac27010a514c6287bb752d78411d7bf 2013-09-04 09:04:58 ....A 39273 Virusshare.00093/Trojan.JS.Agent.cbn-f37f68e1f6e769da37259c74a3caf7e3242678618dc02cce1df50205f618d945 2013-09-04 09:08:26 ....A 25671 Virusshare.00093/Trojan.JS.Agent.cbn-f396a62976b962a302885789b221cd6ff88e58bc910328b8f543af63797ec94e 2013-09-04 08:55:52 ....A 94064 Virusshare.00093/Trojan.JS.Agent.cbn-f3fea27a02f8b253029d7eecde08b029202045d7d56d7f82f52d207c69ae3799 2013-09-04 09:33:44 ....A 68181 Virusshare.00093/Trojan.JS.Agent.cbn-f46bba99bce53c0f87f87731cff2be31b8de15f8ab99392cc55e2dcd7beec9bb 2013-09-04 09:17:02 ....A 84200 Virusshare.00093/Trojan.JS.Agent.cbn-f470619d81cc5afd3798f7888f37f447493d0a857d8a79858cb5ef77ceb926fb 2013-09-04 09:59:24 ....A 21609 Virusshare.00093/Trojan.JS.Agent.cbn-f4d38de86cb2f1122d6e3c56445df5dcea51ad552d3ff2f3960081d7145a04cc 2013-09-04 08:44:50 ....A 21861 Virusshare.00093/Trojan.JS.Agent.cbn-f72f5e46bfb7704be01d62ae4f121c0354a47c9c2923ab9a3b322b99c64d222c 2013-09-04 09:53:32 ....A 94500 Virusshare.00093/Trojan.JS.Agent.cbn-f773220a0bfd17b4a3714c0a7ae3f54db64d5e1112090d3562ee72a9ea1fb431 2013-09-04 08:52:34 ....A 49760 Virusshare.00093/Trojan.JS.Agent.cbn-f802e456b081e4348069b3418b272677477c3c4fd7251772a6e083fd056bf8b5 2013-09-04 09:18:40 ....A 24335 Virusshare.00093/Trojan.JS.Agent.cbn-fa349b3de63b64861f3fcd6e43b9b8153b2aa5bcef0ea5324eef86ad5c1a3439 2013-09-04 09:02:32 ....A 10882 Virusshare.00093/Trojan.JS.Agent.cbn-fadf2eca0566dfd3586b62f7c70246a5b0b82d9748d988b46a5d1bc4d9c7920a 2013-09-04 09:51:54 ....A 81751 Virusshare.00093/Trojan.JS.Agent.cbn-fb0a181f74f17dc8a82a558dc9f0f27c6470ec139a776b8a6175bdff8eb44910 2013-09-04 09:21:08 ....A 5201 Virusshare.00093/Trojan.JS.Agent.cbn-fb38f47f719c2419556e779a749d0443cbb0aa6511b7db06d988c3cdcd54a61e 2013-09-04 09:28:14 ....A 92240 Virusshare.00093/Trojan.JS.Agent.cbn-fb735306c8365e952187bdfd7464a24e165c167f37ea02546a189a87aeec7546 2013-09-04 09:21:46 ....A 99455 Virusshare.00093/Trojan.JS.Agent.cbn-fb85167b0437eac135611cd6aac067f7eb8ae67a070fdc5613bb023d389784a7 2013-09-04 09:45:42 ....A 68485 Virusshare.00093/Trojan.JS.Agent.cbn-fc51c21d4a5a3f17ca6e6b8c277b10409fe099216821f9941b4ca374b4badb2e 2013-09-04 08:50:48 ....A 83656 Virusshare.00093/Trojan.JS.Agent.cbn-fc8f6fe187a198c5688786bdd3d3c723bb50e319210711945d5d582fed0bb032 2013-09-04 09:43:50 ....A 24197 Virusshare.00093/Trojan.JS.Agent.cbn-fd570b5b11689bfe8c8ae1437a1ab40bb572b7924b242440fe91afe1af5ed560 2013-09-04 08:42:56 ....A 92872 Virusshare.00093/Trojan.JS.Agent.cbn-fed93a15580647bf0e0fb00dac6f9b23653dd557f114b1e0a0ed399718e8d2a0 2013-09-04 09:42:24 ....A 10356 Virusshare.00093/Trojan.JS.Agent.cbn-fedbc0c0a987b1a78c47b23c2b961ba53c987bff2c855f6c685894ffe0db6328 2013-09-04 08:49:30 ....A 37197 Virusshare.00093/Trojan.JS.Agent.cbn-ff09ca4827cffc39d565401766faf6632aa39a81c06f2537f525cd5e160755e9 2013-09-04 09:40:30 ....A 93068 Virusshare.00093/Trojan.JS.Agent.cbn-ff52a4085de5b4d01dd7946c0e2fe23ecd09bedd3c18f57bda70744a8b71dd5c 2013-09-04 09:23:58 ....A 97708 Virusshare.00093/Trojan.JS.Agent.cbn-ffba9d4f116d25b18ecbd6fd614ecbbc1a1d888d28a2f7a4cbf9037bda28ac38 2013-09-04 10:02:26 ....A 15624 Virusshare.00093/Trojan.JS.Agent.cbn-ffe95639cbf8cd06269a9e21d4ef5cb6c52e9068994abf53d18f72031f83ba9b 2013-09-04 09:19:44 ....A 111687 Virusshare.00093/Trojan.JS.Agent.cbo-29a577cb7ff8530ffa823e9ebee344cdff1efd7b942980a6e10c8532df36b04c 2013-09-04 09:27:52 ....A 13158 Virusshare.00093/Trojan.JS.Agent.cbo-4a47f3f0a3f0dfd9ba86f0edc4f6087b1ef9d59ea78b37ff6bbed58c4625a40b 2013-09-04 09:02:36 ....A 21517 Virusshare.00093/Trojan.JS.Agent.cbo-5305ab58621763a310f248bd3e3eaf584a71577022299541cb7b0e9c2cbaf2c7 2013-09-04 09:29:36 ....A 33107 Virusshare.00093/Trojan.JS.Agent.cbo-5f588ad4694258fc7d7edb895da73c924b449e4b3ecd595ddd826fcd377278d9 2013-09-04 08:59:44 ....A 5691 Virusshare.00093/Trojan.JS.Agent.cbo-84ef67be25e7d83e9fc4bb6bb99368b7e843a955115b0880dfbb65ac4088baeb 2013-09-04 09:43:38 ....A 18582 Virusshare.00093/Trojan.JS.Agent.cbo-95ee5caccb6df2636c80ab8deaef2409dfc789c1c0b3d678342593df66bedb7c 2013-09-04 09:30:48 ....A 56081 Virusshare.00093/Trojan.JS.Agent.cbo-ad411777ecea7a0f5ff7c4384f8041529902e6560c6f242e52c79472bc05bf6f 2013-09-04 09:56:10 ....A 17245 Virusshare.00093/Trojan.JS.Agent.cbo-bc42dd6d929b963811060f3e3f122606c295e309e20a9e178528030de265d0bc 2013-09-04 08:49:20 ....A 33107 Virusshare.00093/Trojan.JS.Agent.cbo-cb21a8cb5ab777f8ddd324003c73e38c644093ee136fe068cc78f56b8c8df9b7 2013-09-04 09:00:58 ....A 37155 Virusshare.00093/Trojan.JS.Agent.cbs-00ac66d92cf6bdc1c9c744ce91931ec912270a346173cb28885094da33468058 2013-09-04 09:39:34 ....A 127501 Virusshare.00093/Trojan.JS.Agent.cbs-0326964c8c85055efad4e6d57570546f907da8b64b2ae1f91fb764d6650663c4 2013-09-04 09:14:34 ....A 28780 Virusshare.00093/Trojan.JS.Agent.cbs-040dd134a7841b030d731947c23daf842b66a500821f326f42d1d9016c72f2a4 2013-09-04 08:59:12 ....A 164358 Virusshare.00093/Trojan.JS.Agent.cbs-04b21f8bfead35dc5f793049eca00935d33841953ab3885857364fa2bfe03bde 2013-09-04 09:38:30 ....A 129022 Virusshare.00093/Trojan.JS.Agent.cbs-04d8cf09bec7db4524d5b01a0839efeb3071cd108e76513ee5628521ef8d9de5 2013-09-04 09:16:14 ....A 136616 Virusshare.00093/Trojan.JS.Agent.cbs-075d1eecdff52e49bb50778f39854496017e2f3488d8350e03fded1212a9a5b8 2013-09-04 08:56:16 ....A 158039 Virusshare.00093/Trojan.JS.Agent.cbs-0e37c68d880379cc87f1c79fcb8d7ad9baad1f53253e5db71c223cc251c136db 2013-09-04 10:05:36 ....A 28716 Virusshare.00093/Trojan.JS.Agent.cbs-0f983c089bb83fa6280167dff5ce3826fcf7b81e4e238f393f5c79f6ca40508c 2013-09-04 09:37:30 ....A 38027 Virusshare.00093/Trojan.JS.Agent.cbs-0f9942341dc9ce58db9523abcd2c765de25c00ac2cab99ef7cb3d7848760f161 2013-09-04 08:54:30 ....A 51356 Virusshare.00093/Trojan.JS.Agent.cbs-101f7d0a642e361a0221704c562d25cb8234e81c3bd177b28fac3e9c79d201ba 2013-09-04 09:41:08 ....A 55414 Virusshare.00093/Trojan.JS.Agent.cbs-12f7d1f04d3e1677bbd467f8d2c56601f7b4882cffc2d9eedd5c8a9754758373 2013-09-04 09:21:38 ....A 112363 Virusshare.00093/Trojan.JS.Agent.cbs-149c86f81d4931e69af1981cfa1eae6baadc3ee3516913905070556a0150a54a 2013-09-04 10:05:14 ....A 40639 Virusshare.00093/Trojan.JS.Agent.cbs-15446b326528532b58675acf11ce375a2b662466fed61479c6ce45161427e2b7 2013-09-04 08:51:14 ....A 40203 Virusshare.00093/Trojan.JS.Agent.cbs-179795586e76b3d90ab50e0e09a027475781de67a53f76a164b451eacca1981c 2013-09-04 09:51:14 ....A 135617 Virusshare.00093/Trojan.JS.Agent.cbs-17e0a7bb572357678c3dd623df0d748aa20147f81da30e94a5c9425d1eee6d10 2013-09-04 09:04:54 ....A 28598 Virusshare.00093/Trojan.JS.Agent.cbs-1a647848daa967ad64f02920fb9fc7a0af4d65f267222c54f53e97f00e047a09 2013-09-04 09:41:02 ....A 31350 Virusshare.00093/Trojan.JS.Agent.cbs-1aa6e1237b8146650f50fc140e9e7c58a634641bf615f7aae00eec15e42bb291 2013-09-04 09:54:50 ....A 128339 Virusshare.00093/Trojan.JS.Agent.cbs-1c14bc58a7ab53240d3019c14a3091af236213be82f48e4dad75f7c6266f7bc3 2013-09-04 08:54:32 ....A 29294 Virusshare.00093/Trojan.JS.Agent.cbs-1cb21348d180a1e6b50938cdb3c62af3d7b326592287f57fe1d64b53f33a98b5 2013-09-04 09:40:08 ....A 28875 Virusshare.00093/Trojan.JS.Agent.cbs-2057e56028d4a7b46d6d81e58a463079bf35c4e554a783d9710a37076931fb23 2013-09-04 09:31:50 ....A 120595 Virusshare.00093/Trojan.JS.Agent.cbs-210be556fab4d41dbd55203c6cc3ac443f4874d9cf5bc2dfb838701ae51b9e3f 2013-09-04 09:45:42 ....A 142870 Virusshare.00093/Trojan.JS.Agent.cbs-2249537bf951b8e9a48232225bf039348cf6bdaa9697107cbf46b9d70806d828 2013-09-04 09:39:28 ....A 150511 Virusshare.00093/Trojan.JS.Agent.cbs-233e6b0bc97a6dee58c0b5bf972d71ff3b8fa19dd5294359c7b79c096dcb40dd 2013-09-04 09:41:22 ....A 175247 Virusshare.00093/Trojan.JS.Agent.cbs-23821d0cb16addb66d8890aaadd828e502a9c19cd69b2c4524a468bd23f6b312 2013-09-04 09:26:16 ....A 23175 Virusshare.00093/Trojan.JS.Agent.cbs-24cfa4d47f7eda457cf3f95fc5ab826fee747ad57198d713af498965ec71b93c 2013-09-04 08:58:54 ....A 38027 Virusshare.00093/Trojan.JS.Agent.cbs-259564ccadc41bc899fb63311710abd2e0f25d8337ba4793e182a5c3f9dcc39e 2013-09-04 09:19:34 ....A 188528 Virusshare.00093/Trojan.JS.Agent.cbs-2623f75585423fb2654bf611e04280dd45f763eac63f4c4f506377324b2f638d 2013-09-04 09:22:22 ....A 17479 Virusshare.00093/Trojan.JS.Agent.cbs-2654986c2f2f3a9c381229fa044926b3c54544c91ab3e00e6fb17d2c39e12653 2013-09-04 08:56:14 ....A 87204 Virusshare.00093/Trojan.JS.Agent.cbs-2684f8e9419c7ae01aa1facf5d8099d8ba85ca2df4d05b684ea79dd00b45747e 2013-09-04 09:37:04 ....A 35565 Virusshare.00093/Trojan.JS.Agent.cbs-2d71669ba5e9c6c1d7fe56213400998e7896034374aa37cf7e3c8ba2712a1593 2013-09-04 09:41:24 ....A 41933 Virusshare.00093/Trojan.JS.Agent.cbs-315cb4d4a90c0ecc0e00ae9afdb8427df1041e5428a5a3597d641bdfdc5d1870 2013-09-04 09:13:54 ....A 97946 Virusshare.00093/Trojan.JS.Agent.cbs-3423c2858d8721e73c1fedbf4351f42d27cc657a30721245addbd1f1b1eb2ec2 2013-09-04 08:56:18 ....A 35760 Virusshare.00093/Trojan.JS.Agent.cbs-342612caba3ff5f942e032b28e708d6f7c51e9c5eaad6348eabbdab869bfd549 2013-09-04 09:04:18 ....A 16782 Virusshare.00093/Trojan.JS.Agent.cbs-3434c85483cdbdd926afdcd125ba124a6c4fff325cd779a97eb5b5b16a613069 2013-09-04 08:52:50 ....A 28811 Virusshare.00093/Trojan.JS.Agent.cbs-34927e17d3e821bee7b1f7a475ba2f2e6bb9c4a993277179c4f0f01778d29eba 2013-09-04 09:52:16 ....A 28785 Virusshare.00093/Trojan.JS.Agent.cbs-3702e80f3bd32d1ee73185fe26d7fbc554ee578ccec3a83a109b456e0cebc900 2013-09-04 09:38:28 ....A 61988 Virusshare.00093/Trojan.JS.Agent.cbs-398a5ab641a9b2d83f592e60430664c4e34bf68e85a8cc12a136a05b3698cb9a 2013-09-04 09:19:54 ....A 187096 Virusshare.00093/Trojan.JS.Agent.cbs-39c4aacb84b60884d79081eb06e1c1d99684adad533e10d301cfd55265e5029d 2013-09-04 09:49:02 ....A 18055 Virusshare.00093/Trojan.JS.Agent.cbs-3be2974aa366f4906b3e84a737f6a6c2680f56467e8882383a4226531faac2a8 2013-09-04 09:28:20 ....A 84251 Virusshare.00093/Trojan.JS.Agent.cbs-3de388774d725f8cfdfd1ad07514790e0bd5633a7e824dad04bd91493a521999 2013-09-04 09:13:30 ....A 96910 Virusshare.00093/Trojan.JS.Agent.cbs-3f3d24d5b15cbdf9792fd6981d3a6a930e8415b97c39655b5468588937be1876 2013-09-04 08:51:48 ....A 46924 Virusshare.00093/Trojan.JS.Agent.cbs-3f452f8bee3b3c0a7675a4b9804c266c5b39a9860d6e9e00aa55c9cfa47ef700 2013-09-04 09:44:10 ....A 66797 Virusshare.00093/Trojan.JS.Agent.cbs-40b10240278aa15f8e6fc1054a665e65bb070dda90c0644081ff593dd74b298c 2013-09-04 09:53:20 ....A 91449 Virusshare.00093/Trojan.JS.Agent.cbs-42f54034509e939b9179566e4662733e959953ab666514a3ae64525e2e574516 2013-09-04 09:55:06 ....A 32028 Virusshare.00093/Trojan.JS.Agent.cbs-471eba844f01454074401aa2a5ed810743f3aadd5d26fc4ee4d2fa9890b37d32 2013-09-04 08:52:36 ....A 33162 Virusshare.00093/Trojan.JS.Agent.cbs-4738587115f7f78d1d2f4a1b1629d3e2b111bafef0e1b961d4792c44dbd68758 2013-09-04 09:00:18 ....A 23762 Virusshare.00093/Trojan.JS.Agent.cbs-476566b6ad64ae24996a4aebe357619a66a40e51d7b53cf145c5564de11e2987 2013-09-04 09:41:10 ....A 29063 Virusshare.00093/Trojan.JS.Agent.cbs-47ea20e45b923a607cbce277ab71b8d3bfcb3703db958a982d4aec7560597b83 2013-09-04 08:52:32 ....A 31708 Virusshare.00093/Trojan.JS.Agent.cbs-493d49138c2dc10b5b3ac6cd557682dcb6cb39de66db44c285bcd902a114e0df 2013-09-04 08:51:18 ....A 16828 Virusshare.00093/Trojan.JS.Agent.cbs-49fd3543bd604d2f5a892bc8f334d37ff08cc4a34ac87a36c8158fc90f604fb3 2013-09-04 08:55:02 ....A 47110 Virusshare.00093/Trojan.JS.Agent.cbs-4c758ec4a8e9142475030aa5ff9a247faa19dba609a4275a088147dc490f8676 2013-09-04 09:12:22 ....A 32715 Virusshare.00093/Trojan.JS.Agent.cbs-4ccbb25958b73b8d5d1dedbf6f0c9e61fca6d33e5c96f27634a501ff09fb11ec 2013-09-04 08:43:54 ....A 48051 Virusshare.00093/Trojan.JS.Agent.cbs-4d8d8530dcd3a502c29ef7faeb4786b352b81191e6d56787d6b75cf98e3ae885 2013-09-04 08:44:00 ....A 171746 Virusshare.00093/Trojan.JS.Agent.cbs-4ef071a0d6acd81b72a721a8b72fbc7697af4961f3f1529b801dea3ad24f074c 2013-09-04 08:52:32 ....A 94858 Virusshare.00093/Trojan.JS.Agent.cbs-501f611e1a0a73feb03c34ac980fc79c927770905bc8152d9083b836e58c81ca 2013-09-04 10:00:00 ....A 70042 Virusshare.00093/Trojan.JS.Agent.cbs-5053c1262e2877798df37ade3b76f7aef107d2d4de0f2e99257c53814286377b 2013-09-04 08:54:50 ....A 150832 Virusshare.00093/Trojan.JS.Agent.cbs-51d54445fab388c520cede1b45cbd148be1bde53b773188ff47cd7e3c68a04e4 2013-09-04 09:16:30 ....A 28805 Virusshare.00093/Trojan.JS.Agent.cbs-520fd6fcbd262991e2f1df5f575107c7f219b65ccba933be8985d2273e63d753 2013-09-04 08:46:12 ....A 17043 Virusshare.00093/Trojan.JS.Agent.cbs-52333c276b7dfd3728782a8196839c24db59a2440be9fd5a592acf16c1220119 2013-09-04 09:57:40 ....A 39509 Virusshare.00093/Trojan.JS.Agent.cbs-53c417f80e41be56f625e3aa951166ec1b32ab68f1b79f7ded2ccff0e40fd7d4 2013-09-04 10:03:26 ....A 30278 Virusshare.00093/Trojan.JS.Agent.cbs-554b1019c44028648bf7f1ef85086b47ab1c4f69c9aee7adecf42c088e058acc 2013-09-04 09:39:06 ....A 28649 Virusshare.00093/Trojan.JS.Agent.cbs-571425b62a77a826a024442f9b681474eb41f9871eab77868ba7757e55b9c296 2013-09-04 09:14:44 ....A 83910 Virusshare.00093/Trojan.JS.Agent.cbs-58e312e733801901d3e46b20e4094853c1c8021931158c94c8ab4eafbb3b3018 2013-09-04 08:51:44 ....A 43576 Virusshare.00093/Trojan.JS.Agent.cbs-5b0d0e566ca0f0b17381086db4b44f8d8294a8f65c310ff40d2a58890c95bc61 2013-09-04 09:19:58 ....A 141628 Virusshare.00093/Trojan.JS.Agent.cbs-5d63f745e1dc73255d5c03341d068f6b436b704dbd4b9355dd46242901dba2c1 2013-09-04 09:45:40 ....A 44963 Virusshare.00093/Trojan.JS.Agent.cbs-5dd8df8388d8215c5dfacc61d61f2eedd4945f8df38f58e09bd3a8161bc68ce3 2013-09-04 08:41:06 ....A 28660 Virusshare.00093/Trojan.JS.Agent.cbs-5df46420866f073169a04c79d9755fd11351b959792c4f37b09920d5d851bdde 2013-09-04 08:57:52 ....A 44791 Virusshare.00093/Trojan.JS.Agent.cbs-5e372075aecc4368a9bae2e992f3ea28b2c4a9c032a80192aba030ae54fa3076 2013-09-04 09:47:26 ....A 28583 Virusshare.00093/Trojan.JS.Agent.cbs-5fb9985e80d1cb7126fefed8ba1e44f9abf8184d664954787f422dff55f1405d 2013-09-04 09:15:30 ....A 67394 Virusshare.00093/Trojan.JS.Agent.cbs-606ba10f3f36243a82d4379b7a3c3d47bc9b1ed60d622b7da863361b7f43621f 2013-09-04 09:06:54 ....A 189462 Virusshare.00093/Trojan.JS.Agent.cbs-6170d17c464ad3361d506fd57e3fb1f11fdd0951f09c0edb5c609540c2b12131 2013-09-04 09:46:52 ....A 83328 Virusshare.00093/Trojan.JS.Agent.cbs-625732d3760e3dd2e9424f694488026d5bcb9772802fafa42e4b44ade2854557 2013-09-04 08:57:58 ....A 120566 Virusshare.00093/Trojan.JS.Agent.cbs-66dc59eabdeb4e052573425d2b55dc60a23ecab011cde9ddd88e74858fe6f807 2013-09-04 09:39:10 ....A 47988 Virusshare.00093/Trojan.JS.Agent.cbs-673b72e1989b7dc355af77ba07e60123f63c35f406d70a2430ce36a3ed6e3437 2013-09-04 09:42:30 ....A 86405 Virusshare.00093/Trojan.JS.Agent.cbs-67967b39121e2092efaf54e0344ca42b466690ae6c1d4bd093f7436da2aa016f 2013-09-04 09:18:40 ....A 31941 Virusshare.00093/Trojan.JS.Agent.cbs-67ed851a297b5848097e7aa4ce8f23df1a30e77e0386cc115a6d5e1fa6db70b5 2013-09-04 09:12:34 ....A 196451 Virusshare.00093/Trojan.JS.Agent.cbs-6b6b521b18e02731adcbd98a8fb836e5b251c34ff25ce41f1afd73b7882dca4b 2013-09-04 09:15:28 ....A 33905 Virusshare.00093/Trojan.JS.Agent.cbs-6b8de3907d72748493f1209dcac564f624dc043676c665e563f815469e28477b 2013-09-04 09:22:28 ....A 38487 Virusshare.00093/Trojan.JS.Agent.cbs-6c868b6aec2b33079cbf48a8064a6f6f37c749b93ae08b5ef3d0265290441f69 2013-09-04 08:56:22 ....A 150461 Virusshare.00093/Trojan.JS.Agent.cbs-6da3ec7e503ffad16b8a11dfd993ae8808397a01ffbb0793ee4b2f14d1253fdc 2013-09-04 09:41:18 ....A 82121 Virusshare.00093/Trojan.JS.Agent.cbs-6db5f47a6168e3e35fd6c8cece280844d9c542f634a3214cfae800aaf748c761 2013-09-04 09:56:00 ....A 54740 Virusshare.00093/Trojan.JS.Agent.cbs-713776e70b2f7f56c4a6b11f95e4bdebfd74b45a3fe3f89b87936e4176944249 2013-09-04 08:47:26 ....A 157723 Virusshare.00093/Trojan.JS.Agent.cbs-723a996e9092d148991e0e44d7f1a2c46e1232c637bdf45c30c340d937e8a775 2013-09-04 08:50:20 ....A 38491 Virusshare.00093/Trojan.JS.Agent.cbs-73f43f6b101f3cef941deb7058ff35b6401b45c96a3abc0b345ba15a5279bba0 2013-09-04 09:53:58 ....A 120369 Virusshare.00093/Trojan.JS.Agent.cbs-7568c527e831a3ab8b808c6da1534a4778c51686b1915c7e81e85566408896f6 2013-09-04 08:51:20 ....A 83648 Virusshare.00093/Trojan.JS.Agent.cbs-760ad491059d579a34699bcc076f73b223e5935721d0a2818e6a3c66a45b8f24 2013-09-04 09:41:24 ....A 43720 Virusshare.00093/Trojan.JS.Agent.cbs-7771251881b8fb5d45debbafed41484683e48b40906c14f2665f144f27586bf0 2013-09-04 09:48:28 ....A 38026 Virusshare.00093/Trojan.JS.Agent.cbs-78b64371d788dce67cf67dfbe3e94e1e069e70e48813d082a80ceb78dcd4f49c 2013-09-04 08:56:40 ....A 31773 Virusshare.00093/Trojan.JS.Agent.cbs-7c8e22dd49ec53b045e296754be863dec5266d1b2a780aaf26be3253fc024df0 2013-09-04 09:53:40 ....A 165789 Virusshare.00093/Trojan.JS.Agent.cbs-80e925f467379ae81e1d8fb1ce5c95eb6ed68870d02c2e6e34055c6cce95ce5e 2013-09-04 09:25:16 ....A 34523 Virusshare.00093/Trojan.JS.Agent.cbs-80f26c455aef973709b83b61c7c43620afc8820bd633285a4f13765620acae62 2013-09-04 09:19:16 ....A 29021 Virusshare.00093/Trojan.JS.Agent.cbs-81356581407b538f99f2f0e15e688e59495cd532237e570bc545739e8eae9a51 2013-09-04 08:58:44 ....A 18165 Virusshare.00093/Trojan.JS.Agent.cbs-816b43c247f0edb073d0be63c903e73e0a743b94925a7073b196b735ab63eb22 2013-09-04 09:49:18 ....A 28563 Virusshare.00093/Trojan.JS.Agent.cbs-8173b2bc1cae0a04c7bd1bdbbc68f3416f0a5e7b4ba1d3cf37f0ce696aa6cb2e 2013-09-04 09:42:24 ....A 51436 Virusshare.00093/Trojan.JS.Agent.cbs-82537a077d7c963b1272a1966b607f63b84affb2d087f9191c27a742dbce2f2d 2013-09-04 09:41:54 ....A 83032 Virusshare.00093/Trojan.JS.Agent.cbs-847d5ecd1d49686c93bb36dfaddb6729bf260d23bbed11f627e829bf4c5ad944 2013-09-04 09:42:02 ....A 32793 Virusshare.00093/Trojan.JS.Agent.cbs-84e6db31c9f27a71986b8b9a2f40b2e30833ecae8ad1ae99fd8b5c464ab791ab 2013-09-04 09:05:00 ....A 79901 Virusshare.00093/Trojan.JS.Agent.cbs-8606a7ac0b17ecde12239429295378f3a3baaee5e683c2640f3d016ec1790a90 2013-09-04 09:38:12 ....A 154906 Virusshare.00093/Trojan.JS.Agent.cbs-87104f33933d1bb876c55feaf08b57be18d5d7c8d6d2c65629e0de9f0e884c5c 2013-09-04 09:29:04 ....A 37510 Virusshare.00093/Trojan.JS.Agent.cbs-87b3c786b235b46193bd68217fd9f1fd1134a40cb541c266ec9e298dfca99b05 2013-09-04 09:08:38 ....A 33724 Virusshare.00093/Trojan.JS.Agent.cbs-887543833b800699527715adb5f875eca241fd7377b72d0d8a28d808655c7fd7 2013-09-04 09:00:22 ....A 127421 Virusshare.00093/Trojan.JS.Agent.cbs-88919a1340bf51cae546c5dbcbc7561991c9be7e7fc16824a68639e04f861a3a 2013-09-04 09:22:26 ....A 28825 Virusshare.00093/Trojan.JS.Agent.cbs-8900fceeaefbece6235d0a9eed9bd832b06b434bd252df6ba8eb0938a17aac84 2013-09-04 09:40:24 ....A 78175 Virusshare.00093/Trojan.JS.Agent.cbs-8b3cfb12853323a081c3f5fa750f90f2201136e04426d4dc4d00bf01c1b98765 2013-09-04 09:31:44 ....A 28881 Virusshare.00093/Trojan.JS.Agent.cbs-8be3a868ee01fc676f018c8e2f9b49ac6bdc328744d5f530189c97dc9788cedb 2013-09-04 09:22:48 ....A 47059 Virusshare.00093/Trojan.JS.Agent.cbs-8cf55803b901ff5910334ea7b3b993782a67a8afe88e48c751def9918f25e9db 2013-09-04 09:39:22 ....A 210564 Virusshare.00093/Trojan.JS.Agent.cbs-8e18024925b9d9fe9968845825537e0599e80f0087274b05fa70df42a37bf1d8 2013-09-04 08:45:06 ....A 38025 Virusshare.00093/Trojan.JS.Agent.cbs-8f7ac3bb750d1da33c21c3588a4d1123ca1ffe86e851b5c95929a40d134baa2d 2013-09-04 09:12:10 ....A 34743 Virusshare.00093/Trojan.JS.Agent.cbs-90624f86800941743fd5745e93f497580e8a7996819e07493e9dac368c05c03b 2013-09-04 09:35:00 ....A 70667 Virusshare.00093/Trojan.JS.Agent.cbs-928b34f94b15e4326972c20d7d3863157451f315c743ea015bcca2c75e7201b9 2013-09-04 08:59:56 ....A 40588 Virusshare.00093/Trojan.JS.Agent.cbs-9298aaa7aea30dfb8132924885804809be76e5fb969c80bf97a295794f7b8915 2013-09-04 09:49:38 ....A 49083 Virusshare.00093/Trojan.JS.Agent.cbs-96ea3f4e856d8990f08b4c2cd07c9f5e37f8490bd0e39421703902a443dbfa25 2013-09-04 09:28:02 ....A 70039 Virusshare.00093/Trojan.JS.Agent.cbs-991a85deefd780ba09e21de02294f97624417bca25a933b58007a651fee6fb5c 2013-09-04 08:59:52 ....A 19590 Virusshare.00093/Trojan.JS.Agent.cbs-99f7f6ae68a5ec681f8047d65fc0cde43d73b726d23dd090260917809b505f6d 2013-09-04 09:33:30 ....A 135463 Virusshare.00093/Trojan.JS.Agent.cbs-9a23e02075e885b25b9a5a92f07153b15e96428526ebb94c382bb5f0f0b14d01 2013-09-04 09:36:00 ....A 32983 Virusshare.00093/Trojan.JS.Agent.cbs-9b4e0c6badd12da898d77ff41ae11a9a75f8ed8a904cae87288cc0cb26706527 2013-09-04 09:38:08 ....A 28816 Virusshare.00093/Trojan.JS.Agent.cbs-9bc46f3c0506d03e97c10e662914a6fcc097a5c4103f22e4c507eff54314f0ca 2013-09-04 09:05:36 ....A 112910 Virusshare.00093/Trojan.JS.Agent.cbs-9ef2dbf3c9f2be6f24bf2f794e3e1a5a8a2f16ea2480f3a8aa3fe478eed929b1 2013-09-04 10:00:02 ....A 37950 Virusshare.00093/Trojan.JS.Agent.cbs-9ffb5dd48c2aca905f03c933a0e2697ff44302b6ee6cdf470fed3e82d3e4f0d1 2013-09-04 08:41:00 ....A 28612 Virusshare.00093/Trojan.JS.Agent.cbs-a163804af0947d4147cd25e806bae6a1a9b81d98f7f5b1e6012f7ee153fe8dc7 2013-09-04 08:54:32 ....A 32382 Virusshare.00093/Trojan.JS.Agent.cbs-a2f5aea93c55d75294df3f5ed8272bbbce417932198372b2c711da8afb311de6 2013-09-04 09:09:46 ....A 112725 Virusshare.00093/Trojan.JS.Agent.cbs-a39158ed88d96e31d8e02d3b3ee1dc06407805508badb023f2134e529fca518d 2013-09-04 08:45:32 ....A 27662 Virusshare.00093/Trojan.JS.Agent.cbs-a468f989df35c4e0fa88449706f6fc9db4181519cae3ac159e99c1b86576925e 2013-09-04 09:21:48 ....A 136692 Virusshare.00093/Trojan.JS.Agent.cbs-a4c1a6e88ad3a54b99e6fa8250f3e43ac7805dc98339bb1647e6936ea7021f13 2013-09-04 09:23:50 ....A 40042 Virusshare.00093/Trojan.JS.Agent.cbs-a637f45b8bb52eda04fc76259585683af8dcfd71b454b8156aba3eb5705841eb 2013-09-04 08:53:06 ....A 48866 Virusshare.00093/Trojan.JS.Agent.cbs-a68a3b74bf5c2cf6115f49de0ce9871df21e26afaeacb854122e5c8addc1ff7b 2013-09-04 09:37:24 ....A 49590 Virusshare.00093/Trojan.JS.Agent.cbs-ab0c3266260e7f17b416f437e48f444ad1e8abfe7241caa85bd2f68ab52257a3 2013-09-04 09:32:50 ....A 28618 Virusshare.00093/Trojan.JS.Agent.cbs-ab0ffe4e4fbfe35bfd022df3c83ad7f254c4ab743e1ec04c30708bf523cea115 2013-09-04 09:10:16 ....A 83451 Virusshare.00093/Trojan.JS.Agent.cbs-ac6ff044a3fd41518ed6faa42cfc249269f6768e2806e437b0e7ca2b0d83f2bd 2013-09-04 09:39:26 ....A 84271 Virusshare.00093/Trojan.JS.Agent.cbs-ac78efebfe6aaf43cdd7cf451ec6944a17c9a9862d9003c0eaa7448d59025df3 2013-09-04 08:52:08 ....A 28814 Virusshare.00093/Trojan.JS.Agent.cbs-ad36f41a40a3757afb94c6b7c64b18387c9aba6fb95c0d0080f6c968c555d523 2013-09-04 09:13:40 ....A 28642 Virusshare.00093/Trojan.JS.Agent.cbs-adfbd0edd0cce48ffd3c6f005f6d534ca93a0021cd8a281bcb04cbce4eb77d3b 2013-09-04 09:15:44 ....A 166811 Virusshare.00093/Trojan.JS.Agent.cbs-b041d4ea8173dd82c1e7b481a2c86cadb08ee934c8e67af11d38750f64ae6934 2013-09-04 09:15:20 ....A 195652 Virusshare.00093/Trojan.JS.Agent.cbs-b2499f8c121a0b849df99de2dbca209630b22d35d70a4643c9ec2596a4faf3e0 2013-09-04 09:37:32 ....A 70040 Virusshare.00093/Trojan.JS.Agent.cbs-b2bb675503c4d6f863774a3207568e2db52a2c37e5b3b3bdf5a99acb142e2d27 2013-09-04 09:28:32 ....A 145618 Virusshare.00093/Trojan.JS.Agent.cbs-b2f01594912d7f0aacb86d4b74f4fb4c07f8745d86c0fe39eed9e61519160c4c 2013-09-04 09:11:20 ....A 134442 Virusshare.00093/Trojan.JS.Agent.cbs-b3146cddb446d78853c70bce8c0789a13108922b7b2422d1ed96c72be94707cd 2013-09-04 09:37:34 ....A 38028 Virusshare.00093/Trojan.JS.Agent.cbs-b538fc96b5c9a37fbbd19558fe6c4bc4821f37558bcce5a3dde4351db65daab1 2013-09-04 09:15:32 ....A 127491 Virusshare.00093/Trojan.JS.Agent.cbs-b57af98a7ff4ca2c01bbac34be98476134fdc457b96c62b165099ca26e319688 2013-09-04 09:27:06 ....A 141557 Virusshare.00093/Trojan.JS.Agent.cbs-becf67f5426d93b6d0666ac16672e5864ad6648f940f9c32d209590c50a75bbe 2013-09-04 09:42:50 ....A 154676 Virusshare.00093/Trojan.JS.Agent.cbs-c123c47a70b476305be3695579936a9317cae35887fa6b2abc3777f43130ebf5 2013-09-04 08:47:58 ....A 68435 Virusshare.00093/Trojan.JS.Agent.cbs-c201891de953d50063bba3953db252aeb4d420841e8cf3c82f3bd9f22e14e586 2013-09-04 08:49:50 ....A 28784 Virusshare.00093/Trojan.JS.Agent.cbs-c262b1aaf8710fb09a17a22ffb6d018595baf0d2f145f0b70ff1e346dedd71b0 2013-09-04 09:44:14 ....A 211373 Virusshare.00093/Trojan.JS.Agent.cbs-c3a63356040a7b96be67882c6fc63946573f3d744b9fb9f0b3f7110b9555be74 2013-09-04 09:50:48 ....A 47988 Virusshare.00093/Trojan.JS.Agent.cbs-c8bbaa7389d50bce71469deba8c789e0bcc2ef2916ac1278a0badb5d2ab8a237 2013-09-04 09:35:50 ....A 38029 Virusshare.00093/Trojan.JS.Agent.cbs-c9bc697cfd35866049b9fcd2baf7e2c5a0f9b838b3680c72d9eab864b75d14ea 2013-09-04 09:37:58 ....A 33234 Virusshare.00093/Trojan.JS.Agent.cbs-cbaba462160eb54fae78992adda2a92fccab046bab31da7bb3327602091253de 2013-09-04 09:28:12 ....A 97960 Virusshare.00093/Trojan.JS.Agent.cbs-cc54e5b6be5218e12dddfd94e67601eabfd36f4fb4a47eb28a70dfd7cf3615d6 2013-09-04 09:52:40 ....A 28632 Virusshare.00093/Trojan.JS.Agent.cbs-cd91db5cb1052caa83c975e452d5e6b58ba463a451de5e9ea9cdc9434ea18a12 2013-09-04 09:15:16 ....A 50416 Virusshare.00093/Trojan.JS.Agent.cbs-d1803e58e01db04a02671825c52cca5a6f39500fdbdb39f91c1c909d42032143 2013-09-04 10:01:00 ....A 194454 Virusshare.00093/Trojan.JS.Agent.cbs-d2bf717aa9056258d56d0346d61d24c7ccc08b270aa3909b76bc9d58337173a3 2013-09-04 09:46:58 ....A 172653 Virusshare.00093/Trojan.JS.Agent.cbs-d49afb00503e15e8e0beb4d23f94993a600081aee0321cc190146e445a03742f 2013-09-04 09:11:06 ....A 141749 Virusshare.00093/Trojan.JS.Agent.cbs-d6fcc860ee864e1f7f4bd9a447cebc46a96f6a516f08bd5bace30deac02d74c3 2013-09-04 09:18:46 ....A 83781 Virusshare.00093/Trojan.JS.Agent.cbs-d768c03378e043c02c370155bc3e7d6c8cea89f758a4e32b79830ff08e22eb8c 2013-09-04 08:54:32 ....A 28611 Virusshare.00093/Trojan.JS.Agent.cbs-d83ee78896ee01c3a3d6321d465e1e3235aa5b0e7929401a95416b48c1b9f1d6 2013-09-04 09:54:08 ....A 157990 Virusshare.00093/Trojan.JS.Agent.cbs-d98911aa45abce865732bb8abb963205824dbd4e6a863c0dc4850ecee2970e86 2013-09-04 09:07:24 ....A 38212 Virusshare.00093/Trojan.JS.Agent.cbs-dc0c307edd74ff2cf573fe20282e6c75cfe9770484fc322044266943e58e71cb 2013-09-04 09:38:04 ....A 196351 Virusshare.00093/Trojan.JS.Agent.cbs-ddad1d17a28d74c36a490c3a8daa3535ccb2ee48c3970ed0f62f3ce898af4327 2013-09-04 08:53:06 ....A 56167 Virusshare.00093/Trojan.JS.Agent.cbs-ddf981c443ef8c72e4c953bf56c63dc4d7ba1880e482111326852460fb86577f 2013-09-04 09:16:50 ....A 27292 Virusshare.00093/Trojan.JS.Agent.cbs-de5d83b47bf193eb431f619ddc322a24e87704e778b5df874e18b92b3cb6063e 2013-09-04 08:57:56 ....A 22409 Virusshare.00093/Trojan.JS.Agent.cbs-dea7e23d783134c7c5477d147820601ce42b1dbffcb37cdf9ad314d6106847d2 2013-09-04 08:49:24 ....A 112958 Virusshare.00093/Trojan.JS.Agent.cbs-df2d36d01dee6e37357edceb42335da4e39c97c87720197d8d96fbf95db1a456 2013-09-04 09:04:50 ....A 38028 Virusshare.00093/Trojan.JS.Agent.cbs-e0af4f572b0b41f125664b0f854767fde8cd42ea1a4944f8e179d3182107b353 2013-09-04 09:31:36 ....A 28772 Virusshare.00093/Trojan.JS.Agent.cbs-e62d4a5bec876942736aa82cf065636daec0d9637db26142f9cbc9321a6374c6 2013-09-04 09:19:08 ....A 28664 Virusshare.00093/Trojan.JS.Agent.cbs-ea453db54edfb9ae5ff4c98b9f525bc6a8d20eb759d6838b0830394f6b3e4e4d 2013-09-04 09:44:32 ....A 48073 Virusshare.00093/Trojan.JS.Agent.cbs-eb593f1ba794bdbda2bd24904e615b7022450b4d43a9c6e2d5cc63cb5a1ad23b 2013-09-04 08:56:12 ....A 48553 Virusshare.00093/Trojan.JS.Agent.cbs-ef1d2672255b8aa632bb9a9e0814dc775f947e2901b55ddb21d8b6f214cfa951 2013-09-04 09:05:06 ....A 58188 Virusshare.00093/Trojan.JS.Agent.cbs-f1e064556ae2317bb150ff2c0178a969037cde8c7f90268540a8dfd1988d4965 2013-09-04 08:55:48 ....A 27573 Virusshare.00093/Trojan.JS.Agent.cbs-f2debe3c528ce738147b4b5af50aff12ef67e54b5008dd1c79a140340c7cbbd7 2013-09-04 09:24:02 ....A 70042 Virusshare.00093/Trojan.JS.Agent.cbs-f3f30f70465d0e1fea650c8b6a396942b6750a24295adab89afa1e110715bcf6 2013-09-04 08:47:36 ....A 28161 Virusshare.00093/Trojan.JS.Agent.cbs-f61aec37c0b0da04c26ad46f63b2396aca8f1418b74dd48ded1da31f8186532a 2013-09-04 09:22:40 ....A 90222 Virusshare.00093/Trojan.JS.Agent.cbs-f79182be223f9a6311a9de70e80644a5a0db732a4e137cc8ab97f897f26f35ce 2013-09-04 09:36:00 ....A 188527 Virusshare.00093/Trojan.JS.Agent.cbs-f7eae83e9aa9446e5f73449c89089a25668e8146704de47e25df874352a58286 2013-09-04 09:23:52 ....A 197392 Virusshare.00093/Trojan.JS.Agent.cbs-f93b08797a3461e5cd10d4047d2be7824b0e8dd2cf744aa5988af3675e34bb5d 2013-09-04 09:43:22 ....A 27441 Virusshare.00093/Trojan.JS.Agent.cbs-f956ede9b7e324d589ae43984595b7feb93ca3aa12795a422d53b20e966bbfd2 2013-09-04 09:12:24 ....A 19873 Virusshare.00093/Trojan.JS.Agent.cbs-fae3389e36008ebb19c78454a7def7687d8473dfdc473b59c176dc3b22ec4d6e 2013-09-04 09:02:22 ....A 28575 Virusshare.00093/Trojan.JS.Agent.cbs-fbd3b7cb03dbd4a704d7333440714dab2f51d48f50c00af65a03e13401aca05f 2013-09-04 09:30:00 ....A 157443 Virusshare.00093/Trojan.JS.Agent.cbs-fbdd3a08c56ab3b3a83059ff181fc0a7a6f8222ff1fbe40295bcde94fa12511c 2013-09-04 08:53:42 ....A 36690 Virusshare.00093/Trojan.JS.Agent.cbs-fbf8cdf2cfabb255f13c164e768f991a741ebe70e783810afdc8d03fab0c923d 2013-09-04 08:47:04 ....A 73171 Virusshare.00093/Trojan.JS.Agent.cbs-fe377704a79338f923bc4aa3153660cb60e529904626fb66a5d69f11e96b1621 2013-09-04 09:05:50 ....A 28743 Virusshare.00093/Trojan.JS.Agent.cbs-ffe6b93ba5fd82a029a27dc0655c2a7c3a7a4f77478fe68021b4450db77d844e 2013-09-04 09:26:24 ....A 33867 Virusshare.00093/Trojan.JS.Agent.cbx-070c3c6a0eb29872de422a59e39f26ec901efee87beb8b6114d2fae148d73790 2013-09-04 08:47:46 ....A 6545 Virusshare.00093/Trojan.JS.Agent.cbx-0ed91865b854c2553505f609b2cf1226611178baab917ab5059b16b61639af67 2013-09-04 09:30:12 ....A 34290 Virusshare.00093/Trojan.JS.Agent.cbx-15c95d0cf03f1bc63063b74f278f7d1a1d9f274ed68fe188b71c2d24c14a9407 2013-09-04 08:56:02 ....A 81722 Virusshare.00093/Trojan.JS.Agent.cbx-1df2715b86e9132790b298c6dd637dfa84a492c296977934b657c4b72dd892fe 2013-09-04 08:47:40 ....A 4560 Virusshare.00093/Trojan.JS.Agent.cbx-2902b43b71fd5d8141d4fbc955441e264eb636224dd894219c1bea776086a556 2013-09-04 09:30:26 ....A 55850 Virusshare.00093/Trojan.JS.Agent.cbx-4892cc27e108b30810ccc4a24deec565d187e87320388d8ea700973e903a2d3e 2013-09-04 09:22:00 ....A 15283 Virusshare.00093/Trojan.JS.Agent.cbx-53a0b209b4cfb68c5c861bfe5c8d251ba0fa268d4a4b19398cc1102d10f942dd 2013-09-04 09:40:36 ....A 12065 Virusshare.00093/Trojan.JS.Agent.cbx-56b6b0cb1d9feaac86db97fe13b63936744390864f4ffa93edeea2fa729abb0a 2013-09-04 08:58:10 ....A 76856 Virusshare.00093/Trojan.JS.Agent.cbx-6aeedc0561ac4cac73359e29de040c7cce7482ac2fa4f98aa88a10f07ccf131a 2013-09-04 09:16:32 ....A 4784 Virusshare.00093/Trojan.JS.Agent.cbx-76257a7df2d8d868855a3766f06f4d6e2d0a645c6b5e20638a0221bdc70f0c0e 2013-09-04 09:49:40 ....A 16348 Virusshare.00093/Trojan.JS.Agent.cbx-8a4afe2b9ae0d50f3d98263e9154ebd73ce00eb7bfc055ada549b08bc71ebb1e 2013-09-04 09:59:06 ....A 6332 Virusshare.00093/Trojan.JS.Agent.cbx-918903ea00c62a366e19acca947b09ec8ad89a4e33331abb6bbb3dc0ac7e8484 2013-09-04 09:40:24 ....A 67325 Virusshare.00093/Trojan.JS.Agent.cbx-9819459ef50683fa710803a96667f2f17d95f7739ee14d576887f13b117b4a93 2013-09-04 08:58:32 ....A 30774 Virusshare.00093/Trojan.JS.Agent.cbx-9b21090090a3cfae054f16e1786aa90b2f744af7c7f2b3d178835742e5debea4 2013-09-04 09:55:24 ....A 6257 Virusshare.00093/Trojan.JS.Agent.cbx-c1f1f0fe35da958b2eeea1c954b9f6cffca22fc8ab868d91aa9f7df977cc968f 2013-09-04 09:27:06 ....A 38767 Virusshare.00093/Trojan.JS.Agent.cbx-caa68ce840ff820bcad9c0591cdb903c5543ab8b7c06d15e612cd2c294bb914f 2013-09-04 08:51:26 ....A 6961 Virusshare.00093/Trojan.JS.Agent.cbx-d71a55ca4560f5e1ef2a4dd9ef4bcb886c5e3f24d7ef5dd87dc29c33dc146361 2013-09-04 09:19:06 ....A 20653 Virusshare.00093/Trojan.JS.Agent.cbx-e0f4401bd51d51bc25c00050aa77b0720203339ab1553801e6f1fc065e43abfc 2013-09-04 08:46:10 ....A 25381 Virusshare.00093/Trojan.JS.Agent.ccw-3b274922f12fffc1966d23ba9ad72373ba6ab000b373b08e036cd50da2653eb3 2013-09-04 09:28:50 ....A 6628 Virusshare.00093/Trojan.JS.Agent.cdg-05b7d7552290e45cc7e4e28a1e4c73ae0ac95cbffc3b0afa46f5a2dd8bab8888 2013-09-04 09:52:40 ....A 1405 Virusshare.00093/Trojan.JS.Agent.cdg-0995fb109cfdb83ed8886f1cf941a2faff31d315d5dcf14964e07f15c92f9654 2013-09-04 08:45:36 ....A 26224 Virusshare.00093/Trojan.JS.Agent.cdg-09a4709128c4851ad9d87a6e62fe518af703a4210f224dae248791dd4aa25ea0 2013-09-04 09:44:54 ....A 30374 Virusshare.00093/Trojan.JS.Agent.cdg-0bf7c8ae36c110b5a034bcf7506f06a0309d0e4e6e45c8722ed09f65be7140db 2013-09-04 09:06:54 ....A 7859 Virusshare.00093/Trojan.JS.Agent.cdg-0ca46ed1c4039bf2a905d1a5f13a6b3f90bd3078f702151e02af98e1c17eb9b8 2013-09-04 09:08:36 ....A 13698 Virusshare.00093/Trojan.JS.Agent.cdg-1045c83a77850aacdc2fa4fc89219af31e8442f97747829b1c698971cad4fdca 2013-09-04 09:12:10 ....A 37152 Virusshare.00093/Trojan.JS.Agent.cdg-1914cd94a5d77b4fe4f2bd8b68e6ec224df8160955aa12296eba4f1a5019c3d4 2013-09-04 09:08:42 ....A 23565 Virusshare.00093/Trojan.JS.Agent.cdg-1ae2174a068869b72efee6328228b465777dfab9b93fcd7c4964cf6e479802d5 2013-09-04 08:42:28 ....A 19113 Virusshare.00093/Trojan.JS.Agent.cdg-24d8d8b226f978337618ba57316f9a22f4081fbfb437b174af0c3aa1f3e2135b 2013-09-04 10:07:26 ....A 1756 Virusshare.00093/Trojan.JS.Agent.cdg-270559dcfddaf36fe4d0839137e952707025286ebbe450b239cc8e28192409c5 2013-09-04 09:28:48 ....A 6272 Virusshare.00093/Trojan.JS.Agent.cdg-339125e9578fddf69b2c55c0012611a5f93a3602abb991e0af11c7b90a8daa7b 2013-09-04 09:24:40 ....A 7266 Virusshare.00093/Trojan.JS.Agent.cdg-34c79dc3ce1f174ce560f2a7c793630c121803f3c1a50f91c8186db32a8a95c0 2013-09-04 09:11:20 ....A 59372 Virusshare.00093/Trojan.JS.Agent.cdg-360ccf0bd2ade64802c9fbc38fc06f437c36ba56d6836d3d4b2d03af6b86e5b7 2013-09-04 08:51:24 ....A 13407 Virusshare.00093/Trojan.JS.Agent.cdg-365c18b854b95ae1655cdda352fd927ede51d6ced06036d900d481d6736a3cf2 2013-09-04 09:42:20 ....A 13780 Virusshare.00093/Trojan.JS.Agent.cdg-369f0d7837e7773d44ef530413e2d94de84f1e9839c25f7a8eb0061ebf1232c5 2013-09-04 09:17:12 ....A 127644 Virusshare.00093/Trojan.JS.Agent.cdg-3748f2f8ba982878703bb7eefde7b814103b4206f8e04dfba4b532e7b4f3c25e 2013-09-04 09:17:14 ....A 15525 Virusshare.00093/Trojan.JS.Agent.cdg-38a72d92a1061bb15fa34059132572b051bf57fa97962daba9aace05d4d14bcd 2013-09-04 09:50:04 ....A 6686 Virusshare.00093/Trojan.JS.Agent.cdg-5331380f6b9db70c4fdbdc916cfdd9ea654f730b120843521f7bffe61267750d 2013-09-04 08:42:50 ....A 8933 Virusshare.00093/Trojan.JS.Agent.cdg-5b2aa895101b4b4a06a1779b683e03fc06b07b99c1839a9884841f8a5324f6cd 2013-09-04 09:06:08 ....A 6497 Virusshare.00093/Trojan.JS.Agent.cdg-60ef4591be08521b23ed1e0952a14e63d36dd25338344a9d23dc38bd64cbf5cc 2013-09-04 09:27:10 ....A 13618 Virusshare.00093/Trojan.JS.Agent.cdg-8162759cff990841bef6069ee9682fb35b6672cce31083b62927bed07eb2d6ad 2013-09-04 08:56:58 ....A 136296 Virusshare.00093/Trojan.JS.Agent.cdg-8707db93d8bcded2b9b03be7d0f6b56f097fd1a6e6bf16d03fee495f7877b78d 2013-09-04 08:52:32 ....A 33615 Virusshare.00093/Trojan.JS.Agent.cdg-8798cd67c98ce9c8adc993b6b5819e1e199cf028ff95f9cfb4a35deba079e69b 2013-09-04 09:06:24 ....A 39838 Virusshare.00093/Trojan.JS.Agent.cdg-9476f5e2c7e042bfcf936130246dae878dab6cebc754dfa53c96679e19a6f97b 2013-09-04 10:05:26 ....A 13685 Virusshare.00093/Trojan.JS.Agent.cdg-c04e7a0a0aec8ca7e6d9f1f69c84dcdece7e2e9479d356964c7fd7b2ad97dfa6 2013-09-04 08:59:46 ....A 25269 Virusshare.00093/Trojan.JS.Agent.cdg-c22f70f8ae18a5d65c35754660107e0e604a44ef212e9ac3a9320038ee21ccb3 2013-09-04 09:12:36 ....A 8005 Virusshare.00093/Trojan.JS.Agent.cdg-c9f11161c9ba3933944c9dd9ac10fe5a908a81aa9ec23c6c92cac8a48c989fcf 2013-09-04 09:57:16 ....A 33991 Virusshare.00093/Trojan.JS.Agent.cdg-cda7aa0c191812f0a8b45cddb003f872a11e6d0ad6c173dde9a4fd3c2d59efe5 2013-09-04 09:19:16 ....A 41180 Virusshare.00093/Trojan.JS.Agent.cdg-d5d92790a71aceb70e9e0b13dfa5545ed482fd03957ea97948bf6623a21712ca 2013-09-04 09:19:12 ....A 13285 Virusshare.00093/Trojan.JS.Agent.cdg-e1ab49fdaca6b3c95dcff2d6bc96ea0e9b2bbd5aabc70e256adce39749870bad 2013-09-04 08:41:16 ....A 4385 Virusshare.00093/Trojan.JS.Agent.cdg-e45e2b4aad4267c517b269283c0a560bfdfd967286e3a753bf7b453dcd7440af 2013-09-04 09:21:46 ....A 144358 Virusshare.00093/Trojan.JS.Agent.cdg-e8651e57b07dc8b7584fb40f04061e4edb1da17068cdb25969d8e14645459963 2013-09-04 09:12:48 ....A 53752 Virusshare.00093/Trojan.JS.Agent.cdg-ea9a39708ab9b179040e6423fa96d0eeec31ef8e9c09ba577a1b4b3ff974fa19 2013-09-04 09:21:30 ....A 1504 Virusshare.00093/Trojan.JS.Agent.cdg-f192f0cf04244c40dfce0f6c3d267374f904d1687d07c440af162489556bcaca 2013-09-04 08:52:10 ....A 18679 Virusshare.00093/Trojan.JS.Agent.cdg-f620228bb2d6a2125187a39f747397308daba451f02d356e8d02c4b468f6aced 2013-09-04 09:34:00 ....A 1797 Virusshare.00093/Trojan.JS.Agent.cdg-f8e5353b14f3eb624333562a7f6ed6d8a77f87b01027aba70c096919454cee7a 2013-09-04 09:12:38 ....A 8509 Virusshare.00093/Trojan.JS.Agent.cdj-cbe9a7918d9cd543b0c214a2ead4ea618c9e018b1fa916ef559457b69853f8dc 2013-09-04 09:14:54 ....A 2642 Virusshare.00093/Trojan.JS.Agent.cdj-e62534f3f3bd604ea75a6086df6b3703579997a290f4b23b72207239898b159c 2013-09-04 09:14:20 ....A 111616 Virusshare.00093/Trojan.JS.Agent.cju-027f22bec04816dbcac690527a54f6dbe5a0d7c8215de175a9ac821f965b9e30 2013-09-04 08:52:54 ....A 53150 Virusshare.00093/Trojan.JS.Agent.cju-03dec03f23d076b69365bca8d9aead27c54bec915e690df637d695a766ee61ee 2013-09-04 09:42:54 ....A 28804 Virusshare.00093/Trojan.JS.Agent.cju-05a2a28633151ff2bcb17744c06d6c8eb7543004634d7822f09678e7626a9883 2013-09-04 08:58:18 ....A 11125 Virusshare.00093/Trojan.JS.Agent.cju-09c7520d4569757a35e093c483153df30bde1273207ceb724f8aaeb7eb5bb442 2013-09-04 08:43:34 ....A 5942 Virusshare.00093/Trojan.JS.Agent.cju-0a832259508e4b26bd6c056c2402a4e163fbc37cc89a6188e3852c89ce20b044 2013-09-04 09:10:46 ....A 52987 Virusshare.00093/Trojan.JS.Agent.cju-0ccf2c83e337466f72d4487be07587ef90a8e77ac1ff95d98b00afee122c5944 2013-09-04 09:24:20 ....A 26207 Virusshare.00093/Trojan.JS.Agent.cju-0ed5d0847e24d6f8df473a1e21f7a06b6825dae27d0a71bb91c5c5b60f437ebb 2013-09-04 08:42:26 ....A 47337 Virusshare.00093/Trojan.JS.Agent.cju-109435562a46ebb169732c5d65908ca3b7d868f12457d79d913e89936fb89306 2013-09-04 09:39:16 ....A 5741 Virusshare.00093/Trojan.JS.Agent.cju-129df8f63a73a33873c9f0490e1c713a698b5cc72400e0846636cb7c055aa93b 2013-09-04 08:55:12 ....A 14260 Virusshare.00093/Trojan.JS.Agent.cju-1346d9fa0f69b34ea93b1e9a95006dacb8a1e584cbba65056709eda146b41b56 2013-09-04 09:22:10 ....A 9234 Virusshare.00093/Trojan.JS.Agent.cju-140411a72e121c38cefc478fbdf3ff11dc862a23e2f0970057fa77c67b632d09 2013-09-04 09:05:00 ....A 89854 Virusshare.00093/Trojan.JS.Agent.cju-14b9ccbe4cf2c56770cd25966ca71fe56822dc2526cf7399c52960f11e4bf2ba 2013-09-04 09:54:36 ....A 7292 Virusshare.00093/Trojan.JS.Agent.cju-157d59d5106d9d0521d01faa48394184ef0c322aaa2208169296763a2286d52f 2013-09-04 09:39:32 ....A 55769 Virusshare.00093/Trojan.JS.Agent.cju-15fbff41b5b876a47a2ddfea1005666ea5e7e6d7717644c6da29efd892aea065 2013-09-04 09:20:14 ....A 19825 Virusshare.00093/Trojan.JS.Agent.cju-167547ffde914eecda9aff9f454a38beaa2765c2bd895fc12fdf60ccb93ec099 2013-09-04 08:56:08 ....A 68769 Virusshare.00093/Trojan.JS.Agent.cju-16c9c0ab790db124e89188b48cbe244d834404672597a7d2ea241e5111100791 2013-09-04 08:49:50 ....A 21801 Virusshare.00093/Trojan.JS.Agent.cju-16d28c035d3c1d967eea970ae5993851295535abc993344a6bb21b4e73ae5b1b 2013-09-04 08:46:56 ....A 21801 Virusshare.00093/Trojan.JS.Agent.cju-172e32a4b7c467483234f0bfa2760e23f3c145346ca7035679b28338417d8d25 2013-09-04 09:05:16 ....A 9305 Virusshare.00093/Trojan.JS.Agent.cju-1854cbd241bddc2d1838e0a80434138748a1f727063de83f38e7f9646456ccd9 2013-09-04 08:54:40 ....A 31449 Virusshare.00093/Trojan.JS.Agent.cju-188436a73728a594f491a7e14f946a71b006e12781b78d588deb96d971ad51f9 2013-09-04 08:59:00 ....A 7192 Virusshare.00093/Trojan.JS.Agent.cju-1c220781e0fee7eef52ef5f73054d694f154732d3b2163bfd99d56b7cda83cba 2013-09-04 08:54:24 ....A 17010 Virusshare.00093/Trojan.JS.Agent.cju-1db74941bae3f938251ed53f6ba82303739d6fcfa8109c5194c75f3310dc3db6 2013-09-04 10:02:00 ....A 8414 Virusshare.00093/Trojan.JS.Agent.cju-1df1d4ee71f96ac714b76b60de8d40a59c699381e252e99227f2cd240324ee69 2013-09-04 09:49:06 ....A 9747 Virusshare.00093/Trojan.JS.Agent.cju-1ecfc5de6084f6ebdffed59eb80357c1044f28e9c0a946d47a908fc5e98ed9c8 2013-09-04 08:42:34 ....A 71611 Virusshare.00093/Trojan.JS.Agent.cju-21a7af581079477f5d662b36f2356fa86933b10343d7341851a88e816def86e4 2013-09-04 08:42:22 ....A 6842 Virusshare.00093/Trojan.JS.Agent.cju-2430c8b1c4c7e1d85ae825d7afefd18a019ac49ec0baf8674e5b6b92480bd7eb 2013-09-04 09:50:34 ....A 53115 Virusshare.00093/Trojan.JS.Agent.cju-2579895f73f5b5cab6adc08108118568f12a2e37a824b070da92d4ddc2201003 2013-09-04 10:00:50 ....A 20172 Virusshare.00093/Trojan.JS.Agent.cju-25e4e523ac73030e888c3700d6d70d5f8181d13fc2f4622a23c09b2515c7b00a 2013-09-04 08:43:04 ....A 19280 Virusshare.00093/Trojan.JS.Agent.cju-27b43a6ab1fbc1fafbc5cc8cd69f7779c224c1f91114961205c1108dee909f70 2013-09-04 09:40:34 ....A 34126 Virusshare.00093/Trojan.JS.Agent.cju-28da1da57084fb950d2441c886f81b96bc37113358ff43bf4705798299e4ab6b 2013-09-04 08:58:20 ....A 6807 Virusshare.00093/Trojan.JS.Agent.cju-2cd197e47b653d1596ec4b70f604e441301499e87daa6c00f935c49513d9c812 2013-09-04 09:29:52 ....A 14846 Virusshare.00093/Trojan.JS.Agent.cju-2de324d2f8398709bd72e97402e7d922ea84e7e8149a821e513e43a1fbce2914 2013-09-04 10:07:16 ....A 8767 Virusshare.00093/Trojan.JS.Agent.cju-2e041f609ab5b8b1b3997b0fd9ea7ff5c28bec9f46b15da7012c7610e4c013bd 2013-09-04 09:08:28 ....A 6237 Virusshare.00093/Trojan.JS.Agent.cju-2efb8857e8387b0d2ae87c6b78f86c50ade8b4359f4bc0f2960d2a570311e961 2013-09-04 09:09:34 ....A 6621 Virusshare.00093/Trojan.JS.Agent.cju-2efce7e132ee6c03897718a2533c23de2205dc2c9d374fc259670f6d3c7afcc8 2013-09-04 09:16:56 ....A 51406 Virusshare.00093/Trojan.JS.Agent.cju-2ff55928e60955713a7b63b3eb8ad520ad97c04b9d2bc59390bc136bbf92f4e0 2013-09-04 09:41:50 ....A 29639 Virusshare.00093/Trojan.JS.Agent.cju-30e0b4cabb412fabeade6d6b4b9ed0a26c53dd794002c158ed98acc561842df5 2013-09-04 09:27:18 ....A 16607 Virusshare.00093/Trojan.JS.Agent.cju-30e4adc8b5636224532b3de1bc989173db2db909e92bf3206fa4480344e55784 2013-09-04 09:06:12 ....A 31816 Virusshare.00093/Trojan.JS.Agent.cju-317014eff7d5648fb2f89e4126be9d18f7c039193edb34457bc6fe5c26ab6e9d 2013-09-04 09:29:52 ....A 11008 Virusshare.00093/Trojan.JS.Agent.cju-32091c2955dfb071ea9e129e4c67a78d4473774a906d68c393605e3aafd354ec 2013-09-04 08:53:34 ....A 64385 Virusshare.00093/Trojan.JS.Agent.cju-34083162b7c2062e14b1960a9b1f43d537712bfa92568e642de6faaaad5ce4e3 2013-09-04 08:52:24 ....A 16490 Virusshare.00093/Trojan.JS.Agent.cju-347527f2c2cfa84513788132cdf2b60640c17cae9b82858838ae54016c56192c 2013-09-04 09:17:28 ....A 40841 Virusshare.00093/Trojan.JS.Agent.cju-35bc974d69f6fe83f47ee34485b5ccedbaf2c2e738b747e454b0a0b1a9a2c484 2013-09-04 09:15:02 ....A 12039 Virusshare.00093/Trojan.JS.Agent.cju-36654b8e857d60dcc0052b56e7e39f191af4187f52f254c6f25caf14dfcf8377 2013-09-04 09:16:40 ....A 6038 Virusshare.00093/Trojan.JS.Agent.cju-36d025ce3bc3921103a14137823a6f8a08dd5ac1b98d06a028928a096768e269 2013-09-04 08:48:52 ....A 15188 Virusshare.00093/Trojan.JS.Agent.cju-38fc4dd0bc139049f157c9a6c05efada1a11202e3d9e10a0aa1cb57eeeb8dff0 2013-09-04 09:04:50 ....A 11512 Virusshare.00093/Trojan.JS.Agent.cju-39cc2c656eac4136c63a0dadc8351edde33b5d78ea702ef3ca072fc8ed550198 2013-09-04 09:01:36 ....A 12989 Virusshare.00093/Trojan.JS.Agent.cju-3c2270dd165fe79b73a906e4afbda376b9c80746bec9769a1bc8419e47fb802c 2013-09-04 09:57:00 ....A 21571 Virusshare.00093/Trojan.JS.Agent.cju-3c3509087b2edcb3c672ff5283b8cfd5a24b3266f6b612783045434316aa916c 2013-09-04 09:07:56 ....A 7540 Virusshare.00093/Trojan.JS.Agent.cju-3ccaf88f9ec7962675c218cecbe4e23513e38f426108e905231baefdade2ffc0 2013-09-04 09:29:30 ....A 9475 Virusshare.00093/Trojan.JS.Agent.cju-3d9e02a3624721d9317a8a8724df6e1008ce3426be3f433ff80b013686444c5e 2013-09-04 09:43:32 ....A 7136 Virusshare.00093/Trojan.JS.Agent.cju-4182331c588dbb47dfb50ca2cf21c7019fb3d2035aa9825b82de1eb375a8a83b 2013-09-04 09:03:56 ....A 9577 Virusshare.00093/Trojan.JS.Agent.cju-420c557974f928e26107e43d6c0db663ad3d93e754f299acba4807158b691e58 2013-09-04 09:16:50 ....A 18326 Virusshare.00093/Trojan.JS.Agent.cju-43a677df012ebd153d564e82abb3d4dfd9a854e8445278c982016bd80aff5690 2013-09-04 09:30:20 ....A 10259 Virusshare.00093/Trojan.JS.Agent.cju-4527c25637452699b416351e7b3304212bfd66e90ce2fb18aa7c0ede78c58c1f 2013-09-04 09:20:18 ....A 17871 Virusshare.00093/Trojan.JS.Agent.cju-46570c4edc556a45f364221cb526aef056c83d13d6065dbd21a7bd98a72ab75f 2013-09-04 08:58:02 ....A 36507 Virusshare.00093/Trojan.JS.Agent.cju-489dd186849e131588f01619df77e6a5995ff2a37a46975bbcef6404f23b2e58 2013-09-04 08:56:44 ....A 14686 Virusshare.00093/Trojan.JS.Agent.cju-4ac859d453cfc4c17c79abbdb5b85245680c57fd63e7f2f20daeb5eebad403cf 2013-09-04 08:43:50 ....A 6326 Virusshare.00093/Trojan.JS.Agent.cju-4b464c038e7d51e4565c2d70b378bf8a45107c4af1d9c26c5a634a7e38a20b1f 2013-09-04 09:13:40 ....A 147229 Virusshare.00093/Trojan.JS.Agent.cju-4bc388d193be1f133d15dc8faacce8f979824e22cc26ddc18a3a70e65e8067fd 2013-09-04 09:54:40 ....A 29177 Virusshare.00093/Trojan.JS.Agent.cju-4d97c9fd89ead2037a526baa6e560ef4f9d5d7f8e1f2b6670a0d4fbff387fa4a 2013-09-04 09:02:38 ....A 7443 Virusshare.00093/Trojan.JS.Agent.cju-4e181968d6aee3bd72c7de6e2c312422855edc59001c7797fb1ed561fd209738 2013-09-04 09:04:50 ....A 13787 Virusshare.00093/Trojan.JS.Agent.cju-4f4cd65a6ca4d5df6a2f9ae6ffc2d759cadca92d05170dc91b8c8cbedc33ae8d 2013-09-04 09:00:58 ....A 20093 Virusshare.00093/Trojan.JS.Agent.cju-4fb46ff189ffa067b7259fed2933ca1fe5667f7b28cddd139bc59b97631d1507 2013-09-04 09:44:54 ....A 55989 Virusshare.00093/Trojan.JS.Agent.cju-5036c9f20036fa6def24a1e08e443d8aa78a56e3829802a8fc0cad125aaac654 2013-09-04 08:53:56 ....A 148001 Virusshare.00093/Trojan.JS.Agent.cju-527e89e4474405c53a007a33b3b0d043961e20b9ae691968b164afab6db8e1da 2013-09-04 09:03:20 ....A 7285 Virusshare.00093/Trojan.JS.Agent.cju-57498b73cec973e3971bdee0bd281297107983567783df5794831e200cc16616 2013-09-04 10:06:28 ....A 57056 Virusshare.00093/Trojan.JS.Agent.cju-58c2165b22ac2fb09e32630d3cde9444c9ba4b4c4f09c273dedc8f8e3920cc1f 2013-09-04 09:23:40 ....A 17428 Virusshare.00093/Trojan.JS.Agent.cju-59119980592d0f8bc3bf80c3dfc964f1cf28c76a2472d12f21a607336e28f5a8 2013-09-04 09:15:58 ....A 10456 Virusshare.00093/Trojan.JS.Agent.cju-5ada7eca7a4a8848ed1a94a91ee5326b1a249b2d7dc69aaf0b6d2545f2368677 2013-09-04 09:48:54 ....A 6707 Virusshare.00093/Trojan.JS.Agent.cju-609c19d2d2093d27374dcadde038649beb81274f456013dba048e32323b1700f 2013-09-04 09:41:18 ....A 102008 Virusshare.00093/Trojan.JS.Agent.cju-6235881d5e08bdd61c33235c09f215caa8fb890a91ee87b9f610c780531de1b6 2013-09-04 08:47:22 ....A 59276 Virusshare.00093/Trojan.JS.Agent.cju-6568d44e4bc52bbaad025cb772449288552c8512a4f1487d621d0bea4ebb5aca 2013-09-04 09:06:18 ....A 21492 Virusshare.00093/Trojan.JS.Agent.cju-6655c812c4667b7920db1c27f4dae614825fc089477e39ca49ee486e6c153eb2 2013-09-04 09:00:20 ....A 7256 Virusshare.00093/Trojan.JS.Agent.cju-697bfe3d752c479e18afb7f295ce45b53052a753f3b36120f277eec032845d41 2013-09-04 10:02:46 ....A 16210 Virusshare.00093/Trojan.JS.Agent.cju-6bd497ea1e408577868ec859e5bb5887d49b5e5d5e936dccb48234c2cdb27a50 2013-09-04 08:45:20 ....A 6040 Virusshare.00093/Trojan.JS.Agent.cju-6f50851dee4e63b3b8c17aa559d4f0eb626fbb3b558dc119bee1b0e6ad746997 2013-09-04 09:35:14 ....A 12519 Virusshare.00093/Trojan.JS.Agent.cju-73fda741b32847d341345d3318aa44f6dde2dbe0a336eb49d7170e4eb078486d 2013-09-04 08:49:22 ....A 21282 Virusshare.00093/Trojan.JS.Agent.cju-769291364bdc693f6541fec694c3c54b354aad4326bc3921e7efdf704c6047c5 2013-09-04 09:23:00 ....A 187390 Virusshare.00093/Trojan.JS.Agent.cju-79c44c0124abeed875f83a7c602406a72c7cc16400608aa0b609331aa0544b2e 2013-09-04 08:54:20 ....A 7975 Virusshare.00093/Trojan.JS.Agent.cju-7da1022aa8ec9949e65f653fd0a7e448c3eaca389f395809cbdb4c276cb12ca6 2013-09-04 09:16:26 ....A 10575 Virusshare.00093/Trojan.JS.Agent.cju-7dce1480ad753601c1274172f174a6d1a1c8383f4df26902d1bed8fe02344f26 2013-09-04 09:11:38 ....A 6028 Virusshare.00093/Trojan.JS.Agent.cju-81361781667813c5057ac2df15df07ef0f048f0d18d7ac67b944a33393e40f43 2013-09-04 09:33:26 ....A 13668 Virusshare.00093/Trojan.JS.Agent.cju-8250b13f8dfcb950193ef7b8525160036e5e5ce23709113e2d63c23fadd5ad1f 2013-09-04 09:10:08 ....A 51191 Virusshare.00093/Trojan.JS.Agent.cju-884a2c2e668cdb1dc0412713aab5d5cf833a95b237a878571572d4589fafa26f 2013-09-04 09:29:36 ....A 18062 Virusshare.00093/Trojan.JS.Agent.cju-888db299efbe9e2f8c73665a6200e1c8730fc8a72bac7422e4e3401dd18db747 2013-09-04 09:00:44 ....A 7306 Virusshare.00093/Trojan.JS.Agent.cju-89e790a26d12e2df213ae7ff34b0938b26b22550d2ec9f2b07e06c404a5a6e04 2013-09-04 09:26:08 ....A 14570 Virusshare.00093/Trojan.JS.Agent.cju-8c46ecfaf572eb9f39542960973f45d134a6202cf7fa5baa43917ec8379ae21a 2013-09-04 10:01:38 ....A 12590 Virusshare.00093/Trojan.JS.Agent.cju-901e4d528c4be87a2dd7487ca7f8c04949ceb2d0dddbcb90c3a659cb12a53c06 2013-09-04 09:28:26 ....A 13954 Virusshare.00093/Trojan.JS.Agent.cju-909a0ba02dec565ca6524e051d5d69e7e95028771a09e5496b90ccce770a21d5 2013-09-04 09:23:28 ....A 13024 Virusshare.00093/Trojan.JS.Agent.cju-9253c6bde378bb560b7f61fa76b0c1fd88610a863396f5b56439b85c8ebe0826 2013-09-04 09:23:46 ....A 74771 Virusshare.00093/Trojan.JS.Agent.cju-93d3f333c227113b35105df4a053a1463249b628d371ab73042660b8f979eccc 2013-09-04 09:55:04 ....A 88842 Virusshare.00093/Trojan.JS.Agent.cju-94193fa523f5f8ae4a5ddc29213b154e0debed3883afef5409653b0ebdb7ce86 2013-09-04 09:17:48 ....A 125642 Virusshare.00093/Trojan.JS.Agent.cju-94295168d4f843f87a09f08caa627116f300eb9f51d7c033f36eadcfe02d9352 2013-09-04 08:42:18 ....A 9345 Virusshare.00093/Trojan.JS.Agent.cju-95bf51a0e958f2b273f81952b85fed139ae35b7205b1ba17555f86d40c3eddb4 2013-09-04 09:13:46 ....A 16432 Virusshare.00093/Trojan.JS.Agent.cju-97ec39ae50e0922f0d0a66d7d6f51f51ba5178c7dc33f92fb7dc3c49a900d97b 2013-09-04 09:27:06 ....A 5968 Virusshare.00093/Trojan.JS.Agent.cju-9aed5ce7a13a406da216e3439f988bc05951fb7237e75defd7e6b35b3b79611f 2013-09-04 08:50:48 ....A 15190 Virusshare.00093/Trojan.JS.Agent.cju-9bb77644e9201af407a0e43cb01f86b4c9769993f2dd27246bf65904c081dfe2 2013-09-04 09:39:00 ....A 19808 Virusshare.00093/Trojan.JS.Agent.cju-a218f03e97c9912abfff7e9e22cf8dc088fcf427fad526c3331bd568038851fd 2013-09-04 09:41:08 ....A 5576 Virusshare.00093/Trojan.JS.Agent.cju-a3aff251c04246540865aa939a0480b9b85fd01b079c823c16093f01fb27f15e 2013-09-04 09:01:02 ....A 25767 Virusshare.00093/Trojan.JS.Agent.cju-a6c70e792311041c58b19061ac0a4360509127f0d814fdcbfb3d02d12f31464d 2013-09-04 09:18:16 ....A 1499664 Virusshare.00093/Trojan.JS.Agent.cju-a8df334034faf4c14dde66e1163b6e21bffe4d1484b2882c4b6cc2b3a4eed0ce 2013-09-04 09:19:38 ....A 78936 Virusshare.00093/Trojan.JS.Agent.cju-aa81fa6a810d052d79da62b7648677f814393c4a026b8b893afad016f7a58e51 2013-09-04 09:18:44 ....A 6987 Virusshare.00093/Trojan.JS.Agent.cju-adbef5ca6e572ddf51c25239459690301bc4355913a9a977929527b3f5dee46a 2013-09-04 08:54:16 ....A 34845 Virusshare.00093/Trojan.JS.Agent.cju-adcc0c9fec951d9657678d2992f291266263b905aeaa6d0ad87f5e0754db560d 2013-09-04 09:36:52 ....A 9908 Virusshare.00093/Trojan.JS.Agent.cju-b20f106f0ab5ba245c039bf8c3437819b8839362b9e7895242fbe7cfb6d9042b 2013-09-04 09:45:26 ....A 21581 Virusshare.00093/Trojan.JS.Agent.cju-b2db036d5514dac9e3df64d6721290efffa283f5c11502bb2ab276582d12b978 2013-09-04 10:02:26 ....A 10479 Virusshare.00093/Trojan.JS.Agent.cju-b6640c482b1a58c7f7e72060b9e858e2d97064da5675db89434ee36350aeb0f6 2013-09-04 09:53:18 ....A 7713 Virusshare.00093/Trojan.JS.Agent.cju-c00d67d3cf29ee39e312ba9a5a9ca2e3ddf9551abce11e5a5e43b44d24dd71d1 2013-09-04 08:54:16 ....A 22910 Virusshare.00093/Trojan.JS.Agent.cju-c19d2a1b57d859796f6180f10c33b5004ce45500aa9275115f617c0c371951c6 2013-09-04 08:56:56 ....A 19005 Virusshare.00093/Trojan.JS.Agent.cju-c1b8651c799e71553a301fb14da6ed0acb84caf1294f1804e6e18088f6664a9c 2013-09-04 08:45:36 ....A 19895 Virusshare.00093/Trojan.JS.Agent.cju-c1d0b3eea446f1c609c0200bc7b0c1389eda0023403acc83065f22edeffcb337 2013-09-04 08:57:54 ....A 7747 Virusshare.00093/Trojan.JS.Agent.cju-c3996901a9ff1ec8998df8c998ab687f5913f0271bcb114d5347c74c0a1a5984 2013-09-04 09:47:14 ....A 17072 Virusshare.00093/Trojan.JS.Agent.cju-c3cb32336e53a415cd0e3204ed1cd86941758b15790750d3a20118065e903544 2013-09-04 09:55:10 ....A 8091 Virusshare.00093/Trojan.JS.Agent.cju-c699d55e02234b4d1b5c8460696702292fb93d154fca1ba9d631d3880bd4ac13 2013-09-04 09:12:20 ....A 13471 Virusshare.00093/Trojan.JS.Agent.cju-c8cb7183505f79300f7b6d77fc0501be992423dcc7dd19509151e60fcea0f1ab 2013-09-04 10:06:52 ....A 8950 Virusshare.00093/Trojan.JS.Agent.cju-c8e3f415adaccb9e79738a904dfc7f523d59062b584fd6aae3dcf1e7a10efb6c 2013-09-04 09:06:14 ....A 55986 Virusshare.00093/Trojan.JS.Agent.cju-c974f7804b906f13ec43c520e8bc6f2a4961a269c5a672df3c37ba5b91bac673 2013-09-04 09:11:02 ....A 63168 Virusshare.00093/Trojan.JS.Agent.cju-cb32588c5bb81b78ee4bd5ba1fd752265999421c2171dc8895d5ae18f3a78320 2013-09-04 08:50:28 ....A 15629 Virusshare.00093/Trojan.JS.Agent.cju-cc4cf7886c1d2b9331b2d53ce96cad0f3f1a4c0adc0cc811d31a3e2e05452b4e 2013-09-04 09:01:08 ....A 6707 Virusshare.00093/Trojan.JS.Agent.cju-cc6f52251d01ccc0c8a0cb2851efe5a234b7f8829c3374b29d16150e54ef7b40 2013-09-04 08:53:08 ....A 13500 Virusshare.00093/Trojan.JS.Agent.cju-cd037f6692b23ccf637e3f49d5f713c62fed336c7da98c249f6de31275d22cd7 2013-09-04 09:36:54 ....A 13807 Virusshare.00093/Trojan.JS.Agent.cju-cfc134b0d244fdabdbc8331533a0b7491cf90664588289c408c43aaeb55f809d 2013-09-04 09:00:02 ....A 47915 Virusshare.00093/Trojan.JS.Agent.cju-d13fb33efe1c94db60d22e27d5d21bd8537a38e9b79794d678b01dc761ecc02a 2013-09-04 08:53:08 ....A 11281 Virusshare.00093/Trojan.JS.Agent.cju-d2145f4158926da1604b66fc73baa425811c54e557e08d32af634077daa8f840 2013-09-04 09:45:28 ....A 6155 Virusshare.00093/Trojan.JS.Agent.cju-d7515a0037c3fb1ce6529b18e695f3c2782fbc6e728593bd609ad5ec1bc7bf53 2013-09-04 09:38:10 ....A 249477 Virusshare.00093/Trojan.JS.Agent.cju-d77c80ce44673dc32cd6c6ee9d53f8e8941e02e2e8313ef063ab9fcbb59263b3 2013-09-04 09:33:52 ....A 21474 Virusshare.00093/Trojan.JS.Agent.cju-d8c3d313f060a2443e06f20f6609de26445d264a623de140ebef129b0e1b0955 2013-09-04 09:49:10 ....A 81047 Virusshare.00093/Trojan.JS.Agent.cju-da7e633ed075c412b2ed10f82a13ee87acdfe81838fb15f05e5a05ae40353867 2013-09-04 10:02:56 ....A 5922 Virusshare.00093/Trojan.JS.Agent.cju-dc2927d88fd7058087c25a27ff1cf5806229b9d36f0f93e2b79f4ef661257c09 2013-09-04 08:47:34 ....A 11699 Virusshare.00093/Trojan.JS.Agent.cju-dd7402170e9000c36ad82d079adc3e24ca6ad6812cb2e37cc61c0182a78aeee2 2013-09-04 08:51:44 ....A 39512 Virusshare.00093/Trojan.JS.Agent.cju-de42166004a115d274573548eff20e56cdef76cb1a3953ccece724141e4ba7ea 2013-09-04 09:18:18 ....A 14940 Virusshare.00093/Trojan.JS.Agent.cju-e378642ead1bc845cd3fecd5318be28183e9f24e9c3b2cf6c73e90189fefc01c 2013-09-04 09:41:56 ....A 13337 Virusshare.00093/Trojan.JS.Agent.cju-e71cdf1a0251587a521c9746e593835728342d96f112507dc546580a5e8e09ab 2013-09-04 09:49:10 ....A 24950 Virusshare.00093/Trojan.JS.Agent.cju-e8c0d93132d9d7596b0ce5fa6833382999303c9aa566bf3a9ca4322b9412f297 2013-09-04 09:28:08 ....A 86083 Virusshare.00093/Trojan.JS.Agent.cju-e92280e3dd916eced402a8a96ead402c6f917c67493cc7747f4d73485b8d8413 2013-09-04 09:57:20 ....A 14336 Virusshare.00093/Trojan.JS.Agent.cju-ea308bfac17decf519693d36c650df3de533466a0a30f2370abaa1c1cb5fd11c 2013-09-04 09:28:20 ....A 34606 Virusshare.00093/Trojan.JS.Agent.cju-ea9ad8f9155266bb325f28cbd8c5500e476dde1764115de61d42e6fdd1f84cf5 2013-09-04 09:21:14 ....A 13367 Virusshare.00093/Trojan.JS.Agent.cju-ec30a923d8a3299ee1d18c71676061437dce5a1eeb9a861d22e31b99470e1f54 2013-09-04 10:02:58 ....A 11975 Virusshare.00093/Trojan.JS.Agent.cju-efa802282f598c423a20541413ab89e7e5e163c5889cd34da8fe4ca3f78a864f 2013-09-04 08:54:24 ....A 13948 Virusshare.00093/Trojan.JS.Agent.cju-efe6560073bfd020078a211a686f9945154083a30d1f10efd05a08a75d3a635f 2013-09-04 09:01:48 ....A 5959 Virusshare.00093/Trojan.JS.Agent.cju-f11a4f8a22111ffb07099197d2e7be635c4a3515b1c4a9d89302fd920f59c14b 2013-09-04 09:49:52 ....A 33702 Virusshare.00093/Trojan.JS.Agent.cju-f1908d52a6d44730020db11bd20533c1be36fb7e244e801b5c53b7a180cca5fc 2013-09-04 08:47:48 ....A 47423 Virusshare.00093/Trojan.JS.Agent.cju-f49b6c5b521d6d1c53f06cb6dd86013e545227c21e19e6c7917c0f918d0c49a9 2013-09-04 08:57:08 ....A 20278 Virusshare.00093/Trojan.JS.Agent.cju-fb37c976da80e2d69caa5b9205c5caddd40b3c687f67e81e7b001e935cf0302f 2013-09-04 09:59:12 ....A 36281 Virusshare.00093/Trojan.JS.Agent.cju-fbd530a3a420447da0c1af914c5fe778825c65b554a91f76ed5d00afb00a3945 2013-09-04 09:39:28 ....A 14107 Virusshare.00093/Trojan.JS.Agent.cju-fc0a48259f22825738fe19c89fbd96fd64318ed1cd8f2396db5c51bce06e4db6 2013-09-04 09:43:54 ....A 6997 Virusshare.00093/Trojan.JS.Agent.ckf-6b729711b97e8abeb375120201f79c59a762e02296c30dbba1c4f3738be31737 2013-09-04 09:25:20 ....A 56792 Virusshare.00093/Trojan.JS.Agent.uw-75a524eda9ffcbf57f2d8562d43ae892a27b0a8eaf741be40e763d384a28a5c0 2013-09-04 09:10:26 ....A 100266 Virusshare.00093/Trojan.JS.Agent.vl-4dfda9bf8690ded1f124908c47102df09a11da96429c406f739974ecaa84625d 2013-09-04 09:56:44 ....A 139476 Virusshare.00093/Trojan.JS.Agent.vl-8032f2b328e6e42c7fad927f5238c29407c6c25d8a98364bafb39cf1bf7c112c 2013-09-04 09:23:40 ....A 35834 Virusshare.00093/Trojan.JS.Agent.wx-33d88a90bbb029fdcbf16119f88b0c955d04c3d5e0d0bcbf12badc02ce7dd24f 2013-09-04 08:46:08 ....A 4731 Virusshare.00093/Trojan.JS.Agent.xi-e4497d1ccdba7c6cd39633c8c05b056b8764c5ab5119550af0b4a72a7d122023 2013-09-04 09:28:38 ....A 19365 Virusshare.00093/Trojan.JS.Agent.yu-6484ac6765ccb247ed90634234468cbec138434d796be1af173ced004a15dbc8 2013-09-04 09:42:36 ....A 28119 Virusshare.00093/Trojan.JS.Cardst-221848dc4a36e9e9f046c9bb61ef8d92094be11139b064d333a0957c0a0d22c3 2013-09-04 09:17:48 ....A 2545 Virusshare.00093/Trojan.JS.FBook.ab-afd15e204a6235217389326279461b23e87fdc8d0b49099e9a0184b38320b26b 2013-09-04 09:50:36 ....A 64351 Virusshare.00093/Trojan.JS.FBook.av-00e42f6fe4ba1bb8dc4a4dc53baf88d6545b02461f2821988b5d66b0a7d5f8c4 2013-09-04 09:29:10 ....A 42497 Virusshare.00093/Trojan.JS.FBook.av-0297db29d98c2a835521a958998bfea0c336124279f05fb59198099bc11af5c4 2013-09-04 09:17:58 ....A 67817 Virusshare.00093/Trojan.JS.FBook.av-03c27ccf17347675601117e9eb0fcc5cdead0a371ae43276b3bc5a531afcea08 2013-09-04 10:06:50 ....A 30211 Virusshare.00093/Trojan.JS.FBook.av-0a31790e8d99dd3398f53b6ff161f00a88d96061f2f42f06acc25fe5600624d5 2013-09-04 09:13:40 ....A 21790 Virusshare.00093/Trojan.JS.FBook.av-0b47d317e336643dbe831283fb47594d53651293082b83b4dd3cbf3045687a88 2013-09-04 08:53:22 ....A 34100 Virusshare.00093/Trojan.JS.FBook.av-120290f668e565b88db8b0e70bc8e8dc9f914de072404706d860c57aa13888d5 2013-09-04 09:14:02 ....A 67312 Virusshare.00093/Trojan.JS.FBook.av-12df0ac291e5743ab6500368a27d09f34284d5390b10140a26471d1596b4a002 2013-09-04 09:53:18 ....A 23276 Virusshare.00093/Trojan.JS.FBook.av-18410ae913bcff90525d538b4baf51191614ae770a9321b9d71aec89b2158630 2013-09-04 09:15:12 ....A 31172 Virusshare.00093/Trojan.JS.FBook.av-1843ece49cd0de2470fe7f8059633e8231fe82e32fbcbae45f35a56ebfacd49e 2013-09-04 08:52:30 ....A 47925 Virusshare.00093/Trojan.JS.FBook.av-1e5c6dd59fc24d91959534a03a4c3195705fd64a01a66836cc2fd65b776e3916 2013-09-04 09:18:12 ....A 24672 Virusshare.00093/Trojan.JS.FBook.av-1f6d82d0e8885af33eee780faa83d25ae517fed7c95e1414ef7c43596d35438c 2013-09-04 08:49:30 ....A 23306 Virusshare.00093/Trojan.JS.FBook.av-27d528ba448b02903c5e02ce6b3038f7aa63c5b9257cfe282bb33205fca7ceb5 2013-09-04 08:43:04 ....A 134272 Virusshare.00093/Trojan.JS.FBook.av-2deef350328976f81d8c90ffd52756eb065d59620d54705a48ea0cc81a5203b9 2013-09-04 08:48:10 ....A 67433 Virusshare.00093/Trojan.JS.FBook.av-30ec6534138c252a302edfd7440fff348fe8ab0e8f78a8a2fda451be0c13920c 2013-09-04 09:14:32 ....A 36082 Virusshare.00093/Trojan.JS.FBook.av-31d5cff1909df60f5b1f80310576b4ea9523d9164230c9f6fa17ba0a4ae4bd75 2013-09-04 09:46:22 ....A 67957 Virusshare.00093/Trojan.JS.FBook.av-39d4acf51133f813a5ee57db039649d8d418eed8b4004d6ba72c9db6bb833799 2013-09-04 09:17:18 ....A 22838 Virusshare.00093/Trojan.JS.FBook.av-4431751cf69e82fcdf148a099c926bfcbdd3a87e78d0e6f3a10f0726412c1b25 2013-09-04 09:25:18 ....A 22163 Virusshare.00093/Trojan.JS.FBook.av-483f4007e33e9db2db7da78ab77025d0e20258ecfee09da36020f64242cb6724 2013-09-04 08:54:06 ....A 2086 Virusshare.00093/Trojan.JS.FBook.av-5417d499ea14bf34f9c18e5eee8ade8fecbda5febefacf503c7e749e86959113 2013-09-04 08:55:46 ....A 45693 Virusshare.00093/Trojan.JS.FBook.av-55542d894e5244b58bbdab5c28c5666274c7aaa08a939e704cb5c8b6cc83a970 2013-09-04 09:29:32 ....A 22032 Virusshare.00093/Trojan.JS.FBook.av-6b25302652520fea8583938122e6f605d8cb288efb4d5a489ad8e6073ddc8de5 2013-09-04 08:49:00 ....A 24214 Virusshare.00093/Trojan.JS.FBook.av-71261bb8741af706be1986f0c3339aa53249863782e34057a834fb543840dac6 2013-09-04 09:18:16 ....A 74108 Virusshare.00093/Trojan.JS.FBook.av-767364f1b9d2247f5f33f2342cac8600df7b5f9b02b47f913f22cca2e6469e60 2013-09-04 09:15:26 ....A 24360 Virusshare.00093/Trojan.JS.FBook.av-797f37e26f41a78e42652c481cbc40fa9941bd33e19f0e21c84dd5aea94fd2e1 2013-09-04 09:08:12 ....A 23071 Virusshare.00093/Trojan.JS.FBook.av-83d6a4a918a41a6cc7a799b266cb6a58dc31ca8296a643e72cc3859eb49d16e5 2013-09-04 09:43:08 ....A 47319 Virusshare.00093/Trojan.JS.FBook.av-88ca31ade39c417d126ebd1fbdaf50606ef8b2146321e4fa1fef29887ff2315e 2013-09-04 09:28:14 ....A 25331 Virusshare.00093/Trojan.JS.FBook.av-8b248cd12a8bb6b0fbd11dd70c2c15630a51bec51eafa8aceff1e402da82076a 2013-09-04 09:35:10 ....A 22869 Virusshare.00093/Trojan.JS.FBook.av-8e1bc808b31ccbb260810c298473f0330f89cf50f3469b0ab297f9d04d4009ae 2013-09-04 08:50:28 ....A 54690 Virusshare.00093/Trojan.JS.FBook.av-900f24b5e89e9171078371bb500b7cafaf1f8428c67e192e6b157a9c429ade51 2013-09-04 09:07:24 ....A 54049 Virusshare.00093/Trojan.JS.FBook.av-a49cbf1ac6e3f77cb83159e4d300923f3314780684b57efa7c7706f05e9b7dc1 2013-09-04 09:18:30 ....A 124722 Virusshare.00093/Trojan.JS.FBook.av-a6869fb188858ff557f8b62b2142b6fbb1d926032bf61197638b52a80bebaa22 2013-09-04 08:51:18 ....A 21527 Virusshare.00093/Trojan.JS.FBook.av-aaf85ca5f39d23d92147f0bb264a9e62dd1c59d0ec870489e036b08a74155d02 2013-09-04 09:59:22 ....A 44981 Virusshare.00093/Trojan.JS.FBook.av-abf2d9b270cb107c857cbe89584c932b04a8c186bc24904f4bd21c015b7cf737 2013-09-04 09:31:02 ....A 65554 Virusshare.00093/Trojan.JS.FBook.av-b01d1c3b778b22f62411f603110e1d37997c74449aa3ee2dff988c1c9ca1a860 2013-09-04 10:05:26 ....A 22894 Virusshare.00093/Trojan.JS.FBook.av-b6b06dc3733fc8a894426247ac70c9bf45dfd401c6b281146df79529d1640e18 2013-09-04 09:22:32 ....A 22776 Virusshare.00093/Trojan.JS.FBook.av-bbc264e51db912ea11129885478e21f36affe6b5ee5e72a45e888aaaa02b5d8d 2013-09-04 09:49:00 ....A 23806 Virusshare.00093/Trojan.JS.FBook.av-bd57339459bca75656445b9fb8c098a277549478aa2e2fca86cfa3308875a7e5 2013-09-04 08:51:36 ....A 34017 Virusshare.00093/Trojan.JS.FBook.av-c145f77f568a6630bf62b344885cd78001401cc88fadfbb68cc9c4a9cc3ebcfc 2013-09-04 09:15:06 ....A 22381 Virusshare.00093/Trojan.JS.FBook.av-c372142552cdcc8d600610967bfb03992e0aed505a42b1fff78645430e790194 2013-09-04 09:24:04 ....A 184527 Virusshare.00093/Trojan.JS.FBook.av-c57fa93356d6a7af937e16375f8d0addaf73ec89ef96bb571a2a083d407c509c 2013-09-04 08:45:20 ....A 36543 Virusshare.00093/Trojan.JS.FBook.av-cf42180ef64d1187d6431ae8de8067e85766c757b1c6b7b9b3b96447ade0ce16 2013-09-04 09:56:02 ....A 29599 Virusshare.00093/Trojan.JS.FBook.av-d3a7649aab7be21802b298db5739879d7b6146b310d3ebf117a8829cb772e62f 2013-09-04 09:02:16 ....A 43585 Virusshare.00093/Trojan.JS.FBook.av-d9f285d08290102b6764c8bb547d85a9334949d6b8c52170984aa013ee9aa758 2013-09-04 09:10:06 ....A 47583 Virusshare.00093/Trojan.JS.FBook.av-dd2af3a1450d78e35eb325b5c98386a93ec887a94e272cbdaf6c149f0b7080d6 2013-09-04 09:14:52 ....A 31078 Virusshare.00093/Trojan.JS.FBook.av-e57b6e9df5d2bcf27e338359ab4e0abc5db481a4ad6575f2725272eef16d4628 2013-09-04 09:14:10 ....A 72643 Virusshare.00093/Trojan.JS.FBook.av-eba4923773fa4b0af5f7d0f5c8faa36afd4bc1346c0ac570dcf07e69f4a045b6 2013-09-04 10:03:54 ....A 53863 Virusshare.00093/Trojan.JS.FBook.av-f0cde2d772e78a89c80810315c5b87cf5a74955ecfe824191e01c5e07c4f8069 2013-09-04 09:04:12 ....A 124891 Virusshare.00093/Trojan.JS.FBook.av-f6001774108e2e3fabd77176a73b9c0a2d60b615a8061c3613c1f27efd2a6c57 2013-09-04 08:59:44 ....A 68034 Virusshare.00093/Trojan.JS.FBook.av-fe453a9f4793a2991a0a2586e843050c33d10d459838f1bfca7bb0229f46d504 2013-09-04 08:54:58 ....A 61938 Virusshare.00093/Trojan.JS.FBook.bk-042746620e79ff219efcf0767cb6181caa8ca770a0c2487e1b3190518756299a 2013-09-04 09:28:06 ....A 30990 Virusshare.00093/Trojan.JS.FBook.bk-067921f08ecb1e9c4d968ebd7c2be08723ad8166cb36aabe8c4f66e70a7a57e1 2013-09-04 09:10:14 ....A 73111 Virusshare.00093/Trojan.JS.FBook.bk-06f83cc6a1e245673da5c685c5ec8a136fa38c600e18ca0510335817479a48c2 2013-09-04 09:39:02 ....A 23919 Virusshare.00093/Trojan.JS.FBook.bk-073dc14c7020d4af4cab62daad87c1a72f96f9ec40d206bd91a1bafc63c85df1 2013-09-04 09:27:18 ....A 23713 Virusshare.00093/Trojan.JS.FBook.bk-080adcc338b0b75462e73b61d42e893e0f4c03480ac302e647ac02ddd6c24c7b 2013-09-04 09:07:52 ....A 23742 Virusshare.00093/Trojan.JS.FBook.bk-082d6efa56739763d33bfcc6e636f67797c54a9818b4428dd468be478fe431b7 2013-09-04 10:02:28 ....A 1177469 Virusshare.00093/Trojan.JS.FBook.bk-0831ed2b56f5a0f4b7e237ce04a39cb266a1931f9088f8b06a26e6e3b23dbc02 2013-09-04 09:13:12 ....A 83530 Virusshare.00093/Trojan.JS.FBook.bk-0c8a3514a9496f5e74accd8d150c072ca426137722d10b36bb962f9eae82106b 2013-09-04 09:27:50 ....A 23717 Virusshare.00093/Trojan.JS.FBook.bk-0d7d130807241aa9bef2a97b2a3e5aa9b197c6297effb32bba7782e1cf641f9c 2013-09-04 09:45:34 ....A 61534 Virusshare.00093/Trojan.JS.FBook.bk-0ed50f9a3eec4eb079fe0d5f1635dc236f3dafa014c34faa5038a7ed75dc417f 2013-09-04 09:43:08 ....A 78164 Virusshare.00093/Trojan.JS.FBook.bk-0f6bc2ba754df04770818689708aa40ae1f5b790e83803ae2f877148b626dd10 2013-09-04 09:51:32 ....A 35559 Virusshare.00093/Trojan.JS.FBook.bk-10b9eef916eb5e374cc173a1f59879e86411db7f00fb1ffc76fe0dc8a0bf45da 2013-09-04 09:13:58 ....A 77387 Virusshare.00093/Trojan.JS.FBook.bk-1703f2ce3ccde99f1491911663c5ff6e504302ee09824c5cf2e7978a8f638286 2013-09-04 09:41:02 ....A 23999 Virusshare.00093/Trojan.JS.FBook.bk-17b9a94d5ff4c65a72a32d66af01676657b10680a36206efdd3aaae1ddefaae4 2013-09-04 09:29:16 ....A 44117 Virusshare.00093/Trojan.JS.FBook.bk-18fd830980f247663a9871f0d53f4303c8c6aaf49b80e7f27c3f1412654e5607 2013-09-04 08:42:36 ....A 30674 Virusshare.00093/Trojan.JS.FBook.bk-1b8009392eedca11263a5106a05e8b05231f079dd22771f32f77e5cae9f30635 2013-09-04 09:20:46 ....A 67444 Virusshare.00093/Trojan.JS.FBook.bk-23eaf4268cdd3e34070b72a8c9dee977829ccaf61fbd252c75e7efd3d6c10b2d 2013-09-04 09:16:10 ....A 30423 Virusshare.00093/Trojan.JS.FBook.bk-25f1337e80bbc198f74752f8a942671522f881c88b4bc7b1103df487ffd447b5 2013-09-04 09:37:20 ....A 44355 Virusshare.00093/Trojan.JS.FBook.bk-2a80a4e2d6f03cbbb2ac5a9f34567ebf127fb974076584213f697c39d65003ba 2013-09-04 09:04:02 ....A 56453 Virusshare.00093/Trojan.JS.FBook.bk-30844dd2d42d25dbf344bc390a902dead678d51afe6e4b28c1989a534d2e11a1 2013-09-04 08:57:18 ....A 48480 Virusshare.00093/Trojan.JS.FBook.bk-30ea06174bb89efab650d5abf2bafd3f720899071c6c8398d96317af02dee29e 2013-09-04 09:57:12 ....A 46973 Virusshare.00093/Trojan.JS.FBook.bk-38fc9332eca2f43bb246be21a27ac4078add9584f477a135b4f2f116e72d5163 2013-09-04 09:22:44 ....A 12816 Virusshare.00093/Trojan.JS.FBook.bk-3a5e271caeb30ebb62975d3fd58c4cf831b4f27b81811ac4dffbf817fd97b045 2013-09-04 09:30:42 ....A 45352 Virusshare.00093/Trojan.JS.FBook.bk-44f550607b6f46045fb93e75ad72a84efb28753e204bcbe030de023165032ed3 2013-09-04 09:43:56 ....A 44757 Virusshare.00093/Trojan.JS.FBook.bk-46f6583fd36fbda4776a0c8604f46c38dac68d9743b0eb22ca42d88355bafb55 2013-09-04 09:13:36 ....A 43515 Virusshare.00093/Trojan.JS.FBook.bk-47996395a897864833b3eec953a811da6de6aec0cc2b0a3d9958bbef48b88a1f 2013-09-04 09:13:54 ....A 116230 Virusshare.00093/Trojan.JS.FBook.bk-4e65a79227e28962d3df4796307bc8421d5814e4033d6f41e8c9bb37ff4456f3 2013-09-04 08:48:38 ....A 17502 Virusshare.00093/Trojan.JS.FBook.bk-57450064fb48b375dbe27975d03758cc953921d7fd544b097e492bcb67ca76d8 2013-09-04 08:45:14 ....A 31874 Virusshare.00093/Trojan.JS.FBook.bk-584ed6b02b5f93915d8ea693455047dad35faa8a429b22e14d10af1aaefaa715 2013-09-04 09:15:04 ....A 12706 Virusshare.00093/Trojan.JS.FBook.bk-5c4338bb608309bc68c9652eb83780c5ebb0853c4158d754d6910344f60af33d 2013-09-04 08:59:42 ....A 44425 Virusshare.00093/Trojan.JS.FBook.bk-5f23952507e3e72f40fee00db5ce5497fe9bed0f1b1da896a2a2e412f6e5a59c 2013-09-04 09:55:10 ....A 61495 Virusshare.00093/Trojan.JS.FBook.bk-61f1ce374290d831fe7436cf9112a64cef2f23d47ada2be28d9573e88e567367 2013-09-04 09:00:28 ....A 61127 Virusshare.00093/Trojan.JS.FBook.bk-67f78a559d8ca9ddbd27f20efd82ef76ccaca51728dff535271a2060577f9018 2013-09-04 09:29:04 ....A 14949 Virusshare.00093/Trojan.JS.FBook.bk-6888dad44e93bf16c07d36d4c943c24d7def0b99ecb097bec5ebf54688c401a3 2013-09-04 09:35:00 ....A 23059 Virusshare.00093/Trojan.JS.FBook.bk-69da0831a88ca6908a882b1f32b91887b10b9f33df022b51c7b4ca0f8536a53a 2013-09-04 09:56:24 ....A 73057 Virusshare.00093/Trojan.JS.FBook.bk-6d19325dcdde5a83a48365027550d921c2e603487e0e0a3a2879faf93b35415e 2013-09-04 09:53:42 ....A 17472 Virusshare.00093/Trojan.JS.FBook.bk-6d9e9b2882d53b1539847d28fd3d444458b412f777d33279110568dbdbe47f3f 2013-09-04 09:55:04 ....A 28986 Virusshare.00093/Trojan.JS.FBook.bk-7afbf7ea77fcf3563a51e4e73a7ed4506dfe4c5a2e35f41d1d3ca567a5bbb546 2013-09-04 09:43:18 ....A 132452 Virusshare.00093/Trojan.JS.FBook.bk-7ee188f0ae288b8b5e1b16cd04acd60feaf65760020de8f742e9ae59abe26d79 2013-09-04 08:55:58 ....A 1368 Virusshare.00093/Trojan.JS.FBook.bk-84c47c08cd76280acb11f2ff775a9c170343c89c48435f211fc75a6eae99c06e 2013-09-04 09:22:44 ....A 47956 Virusshare.00093/Trojan.JS.FBook.bk-86d305d9a7a8f1d5e3b96267d5552fd2b7c002459d7d03c80ccf11599ce4e44f 2013-09-04 09:01:22 ....A 48870 Virusshare.00093/Trojan.JS.FBook.bk-8a7e81c7489ee73918656d33273ccf0a6498f94d5668ec6d873690f86113a9c7 2013-09-04 09:43:10 ....A 1162861 Virusshare.00093/Trojan.JS.FBook.bk-910fbb901d1fb3f8b0f661a251ae2b2f18bf77e6c58d53b8c9a3705a259d58f7 2013-09-04 09:01:02 ....A 32456 Virusshare.00093/Trojan.JS.FBook.bk-92fb1e96c69dde5ea2ac651cded996e7cab64cf03b4c329195c3b484c4abd40f 2013-09-04 09:40:04 ....A 46676 Virusshare.00093/Trojan.JS.FBook.bk-96a5f52daf1974d5e79237674704668b6d1cfbe3887ff4b292f9b1b36ef963ff 2013-09-04 09:08:10 ....A 46364 Virusshare.00093/Trojan.JS.FBook.bk-999d61adb767f6f9de16683c0d724b07e9028b0b61e55f628abdeecee6af390d 2013-09-04 09:55:08 ....A 45789 Virusshare.00093/Trojan.JS.FBook.bk-9af5fb0d725d9f12ecea7763bb3332b457737b216930a951b02e1c59f4cd9e89 2013-09-04 09:39:38 ....A 24005 Virusshare.00093/Trojan.JS.FBook.bk-9dbea85af72b287fdade638ebc7083fae0337a7d6abe13f2e8afe050f76a0f02 2013-09-04 09:17:24 ....A 45720 Virusshare.00093/Trojan.JS.FBook.bk-a02b0e1cf2e3b1e8cf26af82122491dd2efdd1d949899791e04493a923a24661 2013-09-04 09:40:26 ....A 31515 Virusshare.00093/Trojan.JS.FBook.bk-a2136dca76f8ed0c49258ab40b4ed3c592f2584c405f7885ae03515df0cc17ff 2013-09-04 09:43:02 ....A 49285 Virusshare.00093/Trojan.JS.FBook.bk-a313cf226d4b53127439a6fde5b75ba9030a78df67a91924299cdad09d710fe3 2013-09-04 09:17:52 ....A 46841 Virusshare.00093/Trojan.JS.FBook.bk-a5fa32240355f3bc1a9713121e23394c7592342a3bc9b7f34badbb387c679f46 2013-09-04 09:08:38 ....A 109865 Virusshare.00093/Trojan.JS.FBook.bk-a69e42e37bb2c9b2978a10d1d5d3a1c6ce8d8b2296656bbc2bcb2ec1e4da18f9 2013-09-04 09:12:40 ....A 52182 Virusshare.00093/Trojan.JS.FBook.bk-ab67566c9f21e3724dee85edd414d7c6fb5b09d7a0f300f908bb4c25eb6240fc 2013-09-04 08:45:16 ....A 53425 Virusshare.00093/Trojan.JS.FBook.bk-bbeab25a25e76ee6738f86ddc0a6260fbb1dca0ec684da5a33667c22d0e287e9 2013-09-04 08:51:22 ....A 23704 Virusshare.00093/Trojan.JS.FBook.bk-be7ef7555188b11bbad1ea4fb45d84a92ec5368842c2d97f005b50a14aa1fe17 2013-09-04 09:15:12 ....A 61848 Virusshare.00093/Trojan.JS.FBook.bk-cdd4dabbc689a43a50e2fa9297ce5c685e874c161c32ca9c8bbf257183d2be11 2013-09-04 09:00:44 ....A 12691 Virusshare.00093/Trojan.JS.FBook.bk-d348d7dddc1b264ef8b3d9fa3f0a6b684e7381f4ccd7445e3eefa6b0ba6d5d3f 2013-09-04 09:40:24 ....A 29573 Virusshare.00093/Trojan.JS.FBook.bk-d46d11e38c56431dd708ebe0b4e01bcc7527573b1d76fd130031cbb64f0bba22 2013-09-04 10:02:28 ....A 12686 Virusshare.00093/Trojan.JS.FBook.bk-d837cc456f2cef5655b68b990f93f4b8090745b71f33c37b646875598da9e2da 2013-09-04 08:42:22 ....A 46576 Virusshare.00093/Trojan.JS.FBook.bk-dc49604d58d66da07e33d13753446d116fbec75cb4605aa9c191e15dab451f3d 2013-09-04 09:54:52 ....A 12666 Virusshare.00093/Trojan.JS.FBook.bk-dfe6720b9d57bcca5e563f2ffb403e498a716078610b0d50b63a4984c1154e16 2013-09-04 09:00:30 ....A 48692 Virusshare.00093/Trojan.JS.FBook.bk-f7fefa876a0bc630f82c37ae4b7a7436095c52fb2794c281ca0a1b344a3d6252 2013-09-04 09:34:48 ....A 45985 Virusshare.00093/Trojan.JS.FBook.bk-fcf61a0651659bef90f200dea9efcb288164d4d2704f3a3748625fdc9780951e 2013-09-04 09:42:42 ....A 8522 Virusshare.00093/Trojan.JS.HideLink.a-005175fa3bba75cf5aa4a25134c5d14e6539f66a81f8dfb0782019162c8face7 2013-09-04 09:53:50 ....A 160041 Virusshare.00093/Trojan.JS.HideLink.a-01d52a576a60006b02303aa4c73e6f95e189b4d090e8c9156f8dec6dd83ada98 2013-09-04 09:42:48 ....A 20425 Virusshare.00093/Trojan.JS.HideLink.a-0641c89e876a256432797a9de62ad26dc606cdbe27e6b1431635337f862a94d8 2013-09-04 09:57:14 ....A 22455 Virusshare.00093/Trojan.JS.HideLink.a-064894f2619ced5576dc7ba1d1cc1f5c8835e2302117d369733eb894f0976d7c 2013-09-04 09:48:28 ....A 40049 Virusshare.00093/Trojan.JS.HideLink.a-0d7c489a709fec018c501104cbcbee32a5e8ab9b2bc3ca265b1bf93d53a362a2 2013-09-04 08:58:24 ....A 28653 Virusshare.00093/Trojan.JS.HideLink.a-0f3f89a24dec57942e5d6b3e059b17ee3bd0cf3c8f3f72154f74d9bf5c09abd4 2013-09-04 09:23:16 ....A 48089 Virusshare.00093/Trojan.JS.HideLink.a-103ffe1a3e2f508cf2e04e8aaca8b685e105f46cf777da278b676176e6aab7ba 2013-09-04 08:41:00 ....A 19837 Virusshare.00093/Trojan.JS.HideLink.a-14f0bbfc46868d3f3a7037ea15f75cb9887e665c3138fedc1f1d5c4ed2ca89a0 2013-09-04 09:09:56 ....A 22141 Virusshare.00093/Trojan.JS.HideLink.a-152344e173cb69198655ef8a4afc3b3217bc9d8a45bdb998d96ae44c8b02a279 2013-09-04 09:41:30 ....A 47571 Virusshare.00093/Trojan.JS.HideLink.a-18b20221afe538f2626fc98e1e4f41f71e051059ccbccca5947ff5ed6728b94a 2013-09-04 09:58:14 ....A 19872 Virusshare.00093/Trojan.JS.HideLink.a-195521dcc75239a0c0ebd90394d1148ea3852486f5ebc85c5030a8a172675e3d 2013-09-04 08:42:44 ....A 18247 Virusshare.00093/Trojan.JS.HideLink.a-1a95c124443ab4069776a55bd25910f0f2bd1da2aabd9559333774eb3d7ac81b 2013-09-04 08:54:20 ....A 18840 Virusshare.00093/Trojan.JS.HideLink.a-1faf49e40e1a727ca5c17a71be1b7540332b1ee4bbc562c3e0b5e9353fc2c456 2013-09-04 08:57:54 ....A 22878 Virusshare.00093/Trojan.JS.HideLink.a-22c582c81b709fa25e208465e3f24a1799b53a86e8733a2aa55479bd1cc2a262 2013-09-04 10:07:14 ....A 13857 Virusshare.00093/Trojan.JS.HideLink.a-2871259d68949b99baadf6a36f7262c9de44c60e351a9e19eb676d5ea6afcafa 2013-09-04 09:10:48 ....A 13519 Virusshare.00093/Trojan.JS.HideLink.a-2c76c6b1fa26698d3ab017529785105f3a1ef44224c31ebbe1b7799776e8a723 2013-09-04 09:03:34 ....A 20003 Virusshare.00093/Trojan.JS.HideLink.a-3141c4bde39dd1694b633a939680053c35804e4d47f28c5b6e1139c8129c3b91 2013-09-04 09:59:20 ....A 36418 Virusshare.00093/Trojan.JS.HideLink.a-3ad2331ef7a91642790dd42291420f660d4cd323cbf4c8c0d1ffc1cec6643051 2013-09-04 09:16:04 ....A 23398 Virusshare.00093/Trojan.JS.HideLink.a-3ca1922535090737febeb0fb82c776fbd88d4d42b24e15893a631053faede0a6 2013-09-04 09:22:24 ....A 57739 Virusshare.00093/Trojan.JS.HideLink.a-3cf1fa54852842fa22f1379dd9d72e44e852aafd561f7cc65ee78f52d3155b52 2013-09-04 08:44:02 ....A 23832 Virusshare.00093/Trojan.JS.HideLink.a-3e2552e2411412df00d11ef8e817737b474b78573389e124b77550d1ea7e7490 2013-09-04 09:09:22 ....A 52019 Virusshare.00093/Trojan.JS.HideLink.a-3e755987825e66854c94befd57f30928697d4797057fe563eeb53e9b4b19d10b 2013-09-04 08:55:42 ....A 21951 Virusshare.00093/Trojan.JS.HideLink.a-40d9b957ef7b4f656e695a76fe3836ed67346b9b16bbb2c8c2b0268d84f0405e 2013-09-04 09:09:38 ....A 22807 Virusshare.00093/Trojan.JS.HideLink.a-419bc7a76bb8567ac44c37e91bbb718332f5e98f99166c5ead6fa1bb469f4f29 2013-09-04 08:58:18 ....A 22584 Virusshare.00093/Trojan.JS.HideLink.a-454d656623be2c987154e5e883c1b9344ea88f6dffe68216e68f35dc8c5b9a8d 2013-09-04 08:58:28 ....A 48425 Virusshare.00093/Trojan.JS.HideLink.a-4788716e774bff1a5e333700732bdf3c7fcb036cb06fd1e747f43ebfd8657db0 2013-09-04 08:54:26 ....A 19203 Virusshare.00093/Trojan.JS.HideLink.a-47f63d9424b9ce41cf33ab8e2b88cf66283767dca7f2ba2c4449bedcf65396fa 2013-09-04 09:15:18 ....A 33711 Virusshare.00093/Trojan.JS.HideLink.a-49b2f1645bd7c41777f681ef5d83ba3b80dcd92836bdfdfbc00364acfabba276 2013-09-04 09:59:26 ....A 20555 Virusshare.00093/Trojan.JS.HideLink.a-4c9122f1011528c987318d10219c0a56dd1c5a5f50bce82a26a6d507f3ecb0e0 2013-09-04 09:26:08 ....A 30493 Virusshare.00093/Trojan.JS.HideLink.a-4da4b78681c3d7375a21d88ebabc7c5d74297704a9edac67ea7323bf7adb4a25 2013-09-04 09:59:04 ....A 26869 Virusshare.00093/Trojan.JS.HideLink.a-4e96995f52e70587bfd341e907fda7d9c76e1b62f228d7beab63babfa0dc52d1 2013-09-04 09:52:38 ....A 20408 Virusshare.00093/Trojan.JS.HideLink.a-521a22e11ca0316eac6d19fe2ef8692c944a9a9952b604d1df3202023f7e9467 2013-09-04 09:44:14 ....A 24890 Virusshare.00093/Trojan.JS.HideLink.a-5252503179d598b57b11754db4ae332f74f8e524c1179983c879e24286599df3 2013-09-04 09:17:42 ....A 44450 Virusshare.00093/Trojan.JS.HideLink.a-526b3796234fe9356c518f45f21a36bf53db3705681e241e7faa27f37eb92213 2013-09-04 09:20:40 ....A 20746 Virusshare.00093/Trojan.JS.HideLink.a-532ae1db04f66f90a66c7e15334d759f698d3a5f7ad50f2b6a373ddb186a60f3 2013-09-04 08:48:02 ....A 16738 Virusshare.00093/Trojan.JS.HideLink.a-53498d3b823d1cfaba0b1dce44256886c32163b721b024b2f9eb426e7671a668 2013-09-04 09:35:00 ....A 23810 Virusshare.00093/Trojan.JS.HideLink.a-539391f70e680e13a85c5696150b346309a1a73e52daa86860d9359385117585 2013-09-04 09:56:14 ....A 41536 Virusshare.00093/Trojan.JS.HideLink.a-53ce5f2a1707df3333f5dfb9cb7606bf4f439d30a4491bb6f9a8a3cfc3c5846d 2013-09-04 08:55:40 ....A 25827 Virusshare.00093/Trojan.JS.HideLink.a-54aad6e6ebf31a75ff0fc9616d4d61c583b7de7229a08b56e8a789e479d75969 2013-09-04 09:13:54 ....A 19365 Virusshare.00093/Trojan.JS.HideLink.a-55ea405d5ca57ca07570652bfd0005a227705380fcca68efde16871820730759 2013-09-04 08:55:30 ....A 423726 Virusshare.00093/Trojan.JS.HideLink.a-5654e91fe4729febe8af2a759dc6e23e3d645a6e496e3c1640410f688c548c08 2013-09-04 09:27:02 ....A 43246 Virusshare.00093/Trojan.JS.HideLink.a-597938a124d4bc599278fea81dccb9b35af31c7ca0daca37e94e01a350add14e 2013-09-04 09:02:24 ....A 15214 Virusshare.00093/Trojan.JS.HideLink.a-59e7a5aea4fc540b9f419210e83a85d94c4b5d066e4a56949f912963566f926b 2013-09-04 09:34:56 ....A 22802 Virusshare.00093/Trojan.JS.HideLink.a-5a0d84eec4b4a04dba2267d179a3768309f8944f2be94ab78ffd38bc975f8b45 2013-09-04 09:22:00 ....A 24501 Virusshare.00093/Trojan.JS.HideLink.a-5d52517d1e24f1862e4357d6b7ce6b94ae3dac7ae272f063fc81278dd945741a 2013-09-04 08:48:28 ....A 78285 Virusshare.00093/Trojan.JS.HideLink.a-5ee13137bc73804fc82890f3016f81dabc0483836e43b6a1850eac277fe13cad 2013-09-04 09:05:26 ....A 24817 Virusshare.00093/Trojan.JS.HideLink.a-63a0e3fae6c791bd9ab4ea9fb7865f8d049508b936d18b47db5189e01e2df913 2013-09-04 09:21:58 ....A 15555 Virusshare.00093/Trojan.JS.HideLink.a-65b4e0eacfcaae0d514837c64c1e3ded659983acd8feb692d9b61e20a1bfbb01 2013-09-04 08:42:24 ....A 17754 Virusshare.00093/Trojan.JS.HideLink.a-660f2dd8334d9effb651b900e271fe01d79c86dd62515320f53ce21282090e85 2013-09-04 09:14:40 ....A 15718 Virusshare.00093/Trojan.JS.HideLink.a-692b2f10ff373e47ddffec72f29c9a65e8a38920472bc4f65fb7c6c266a085c2 2013-09-04 09:31:26 ....A 25863 Virusshare.00093/Trojan.JS.HideLink.a-696685a95174294104bb12e3591d0b3a64756fe295461d23e1fdc6f8ba8e946e 2013-09-04 08:57:18 ....A 31436 Virusshare.00093/Trojan.JS.HideLink.a-6a0d6c60fd3b7285896e8681bd26a2504c4a2dc615aadc9045326e73273e25e9 2013-09-04 09:40:36 ....A 11716 Virusshare.00093/Trojan.JS.HideLink.a-6f06853fdb4e0e20fb64d384c9f4ee26f94c63e01c9e95bbef7b5a3302c7599e 2013-09-04 09:40:36 ....A 5166 Virusshare.00093/Trojan.JS.HideLink.a-7207645817a501925713d4686cb8fe5c108e26585bc5ecfc354b18741dfb2fa8 2013-09-04 10:01:40 ....A 15615 Virusshare.00093/Trojan.JS.HideLink.a-720a6747f1bc8395705fbc6f1066b32bc7dc3040042348b641dcd34f2e8d8f1b 2013-09-04 09:33:38 ....A 23686 Virusshare.00093/Trojan.JS.HideLink.a-72ee157170e91771fbee62d569406a94419695a3d768b038197b634ad313f492 2013-09-04 09:11:34 ....A 18962 Virusshare.00093/Trojan.JS.HideLink.a-755faf0cae9392411d1ee8c73d537d414f4b789b4bee6f3cd7f4235c796697c5 2013-09-04 08:57:26 ....A 16251 Virusshare.00093/Trojan.JS.HideLink.a-79625b82ae5e51ddc5b07c336917f0a95f2e64084fe555568ec7ed1be3ad217c 2013-09-04 09:40:48 ....A 19270 Virusshare.00093/Trojan.JS.HideLink.a-7f844e9519e1c59d2be0177ad07b030b577ed3a61ef757685896b015cca28fa1 2013-09-04 09:17:26 ....A 25670 Virusshare.00093/Trojan.JS.HideLink.a-8045383394a1ea61b69df5b67e3c35afa402aabe62701b47ae9fe4f77397fd41 2013-09-04 09:00:30 ....A 49889 Virusshare.00093/Trojan.JS.HideLink.a-8503d1f7a8ad6333609685116fb34286d6f71eada9cb29d939b4fdaae250a588 2013-09-04 08:58:32 ....A 76779 Virusshare.00093/Trojan.JS.HideLink.a-86d0cce2b47fc0b4a874deb8ab1dcc99ca8320c4b6f8ba40be419b1c741ac246 2013-09-04 08:49:42 ....A 23372 Virusshare.00093/Trojan.JS.HideLink.a-870c568b4dd8390a8a1d2fdef57c07799b79a05b816106befc5519fad6f10ba1 2013-09-04 09:06:20 ....A 19331 Virusshare.00093/Trojan.JS.HideLink.a-871bd6c0ff3f2882e535d21a5524b3510f4e5400a0a11c0eb33cbdd7a69d6479 2013-09-04 09:19:50 ....A 36101 Virusshare.00093/Trojan.JS.HideLink.a-8909a5fe8d331488fe17c26edfedd2ade218012d1b6d80a0aeb7873f74704a0b 2013-09-04 09:38:26 ....A 49684 Virusshare.00093/Trojan.JS.HideLink.a-8ce76d48840847fafec0de6080968969a8c63a3de138302b31a1f071979efc84 2013-09-04 08:41:10 ....A 20325 Virusshare.00093/Trojan.JS.HideLink.a-8da59b82b3b414939907c7eb448724ed28a3fe40fd7ec0aaabd66012d3ff2ae7 2013-09-04 09:56:08 ....A 16959 Virusshare.00093/Trojan.JS.HideLink.a-927e281272f2f4605cb912d99c179aaab3ffcad22e162237fe4b14744a246017 2013-09-04 08:55:12 ....A 21842 Virusshare.00093/Trojan.JS.HideLink.a-92fe9fec7e07bc9e822aafd6531a5c64032fda42c682490ca58818337e575feb 2013-09-04 08:50:00 ....A 7639 Virusshare.00093/Trojan.JS.HideLink.a-98722decd851d26afd97e629ee79dda2a36dffb9a7ec9694e558a6baf19274e4 2013-09-04 09:13:28 ....A 18192 Virusshare.00093/Trojan.JS.HideLink.a-999c46186ef7ef72d7837ee3dbf5de63fc18f7ce9a1b531aacf38ccc65b699b9 2013-09-04 09:05:00 ....A 43867 Virusshare.00093/Trojan.JS.HideLink.a-9d8b5d0b8fbc94e510e709043f2fbf55101af55b18a4ecf1214bf194ffced717 2013-09-04 08:54:28 ....A 41629 Virusshare.00093/Trojan.JS.HideLink.a-9da39071df18df1426bf986289b461b6c32b3d57117e1db56cba3a17439e0c65 2013-09-04 08:51:54 ....A 16648 Virusshare.00093/Trojan.JS.HideLink.a-9e5837b5e0274cd55145ec37126b7e748df8418a0cd2670ea3ac9ab9ff9a4f82 2013-09-04 09:11:24 ....A 23570 Virusshare.00093/Trojan.JS.HideLink.a-9ea97f06896f4e15bf2c6bbc8dbe127e334868ad6d2b1db1c4cab08eb531673e 2013-09-04 08:46:14 ....A 10459 Virusshare.00093/Trojan.JS.HideLink.a-9f11ea0653f71c663a9f24b521f4daf02281f9fe232abfbc48eb3beafed37bca 2013-09-04 10:02:20 ....A 12689 Virusshare.00093/Trojan.JS.HideLink.a-a4f46c31c44140af03ed51f1703853126542142959a257f33a3913e713341bab 2013-09-04 09:21:02 ....A 7639 Virusshare.00093/Trojan.JS.HideLink.a-a6bd86a926ff352461ae77f6e5e8b0a3536a331a7aa95fe14e197ae115555286 2013-09-04 08:47:46 ....A 9664 Virusshare.00093/Trojan.JS.HideLink.a-a745ec9bff5fb10f715cc19b8443109b4325a9a008aec175c74bc532cbf29425 2013-09-04 09:24:48 ....A 21034 Virusshare.00093/Trojan.JS.HideLink.a-abbcad5fe98283da42ca3439eb778071c1c0347a83bc76122c9fe1d430c2f59e 2013-09-04 09:49:04 ....A 15552 Virusshare.00093/Trojan.JS.HideLink.a-b1ca129e3728351eaa41d1ddcbd9114e41eb444dc75f01d77b6879d7f5d4319b 2013-09-04 08:52:04 ....A 20051 Virusshare.00093/Trojan.JS.HideLink.a-b5f123cafc9e8d33a0cdf4ca79f149bc376182d9f36ba22c93a6f27135689cf4 2013-09-04 08:55:02 ....A 13773 Virusshare.00093/Trojan.JS.HideLink.a-b850a905b117888238b0df684f72fe627009620b054e83408206f7796a2508a4 2013-09-04 09:11:44 ....A 15899 Virusshare.00093/Trojan.JS.HideLink.a-b8cfacf2df643beaf7f874b999f2495f9d9ba332c59b58033f385e156eba3ec2 2013-09-04 10:02:54 ....A 12293 Virusshare.00093/Trojan.JS.HideLink.a-bcfd79f3942bf0ef1512589699cc8460338f1ea5c5ee007dcdbf591cec27f752 2013-09-04 09:50:06 ....A 18078 Virusshare.00093/Trojan.JS.HideLink.a-c10b49da33f676964ca5b62e1129b6524bf8f235c8f7d1fa56c636495dbe82e2 2013-09-04 09:12:38 ....A 15382 Virusshare.00093/Trojan.JS.HideLink.a-c3842b857e9bfd9e705b7ab9291c47ace8fd774c20391d4740280c7ba8723f67 2013-09-04 09:17:16 ....A 15239 Virusshare.00093/Trojan.JS.HideLink.a-c3f3e6353af3f4b04dbccea56bb04e4f34508257068f9fc498ef8351cdd3a3ce 2013-09-04 09:02:10 ....A 10593 Virusshare.00093/Trojan.JS.HideLink.a-c44096da69bc93478e338cf3080b417aa5fdf0b5c0256dca91188dd5f052dacf 2013-09-04 09:17:12 ....A 34154 Virusshare.00093/Trojan.JS.HideLink.a-d389ca7917201adb7ae6e237634147a6515170fc6e0b65fd8d8cede183be82af 2013-09-04 09:06:30 ....A 16356 Virusshare.00093/Trojan.JS.HideLink.a-d3c27568af685afe8a7a8be7883bb3e617882682176b3c4206a998ac9df80993 2013-09-04 10:05:28 ....A 20778 Virusshare.00093/Trojan.JS.HideLink.a-d3f4ee3aa9a5b16e4475009abc219ce5f88049268a5082549c2be372dbf01665 2013-09-04 08:54:56 ....A 16047 Virusshare.00093/Trojan.JS.HideLink.a-d8b84bebed4b5e6e9cac4e3888164d8af80e296a116d95d7c10ea3ad212d4059 2013-09-04 09:29:18 ....A 13651 Virusshare.00093/Trojan.JS.HideLink.a-d8ed6ea9bbd12b24416ea115ccc73c629cf0a81be4f8286047f30c5860154e34 2013-09-04 08:55:48 ....A 17067 Virusshare.00093/Trojan.JS.HideLink.a-e0106b228127e444ef3268bccff7827156b2efdf18608cda5ac0c7079d8207e5 2013-09-04 10:07:28 ....A 54417 Virusshare.00093/Trojan.JS.HideLink.a-e067dccbb450bfa541270f2f05565a4ba916ecd90c133423bf8a4dc616e57aac 2013-09-04 09:55:56 ....A 21025 Virusshare.00093/Trojan.JS.HideLink.a-e0ed376af07e1e3db98ef06686309aed41ffe3d2e7e93f201846049a06b895b9 2013-09-04 08:52:30 ....A 22807 Virusshare.00093/Trojan.JS.HideLink.a-e42daf976061d02ef31ff60538bdcceb1c24a70ea80a162bfad872b2f07a9100 2013-09-04 08:46:08 ....A 14693 Virusshare.00093/Trojan.JS.HideLink.a-e87e9c74c235af25e4ea452fb02599f9ea0eff89e9445aa6b189d0c47061908f 2013-09-04 10:03:38 ....A 36975 Virusshare.00093/Trojan.JS.HideLink.a-e931d5c77d526edca56b0db01b72af51ee61fc201a9e183b1cb448172a6837d6 2013-09-04 09:33:28 ....A 22707 Virusshare.00093/Trojan.JS.HideLink.a-eb809dfd6db3d8f40b923dd83e6fb9a936bb3b8c7856010f148dbfc787a30872 2013-09-04 09:17:54 ....A 8828 Virusshare.00093/Trojan.JS.HideLink.a-ebff4b4b1abca464c1fdc24be356c663500b81238d796bd6269a475509fc7b5a 2013-09-04 09:40:10 ....A 17326 Virusshare.00093/Trojan.JS.HideLink.a-ec4e42a3fac4b5289280c4e01dab1736bc154eb0a37d450d99f22b8f660028f7 2013-09-04 08:48:32 ....A 10479 Virusshare.00093/Trojan.JS.HideLink.a-ee09472e5c42cff9d3d00f8cdaf76f825218cb9142d022a740ce67459782fbb4 2013-09-04 08:48:02 ....A 10426 Virusshare.00093/Trojan.JS.HideLink.a-ee47f29da2da968d8d9ca618446745633b1458377809115e612953235378d570 2013-09-04 09:19:42 ....A 27420 Virusshare.00093/Trojan.JS.HideLink.a-f0216d05edafe17191058c8fa059422607419ff674d787d6230747eb4db63ffe 2013-09-04 08:46:42 ....A 11745 Virusshare.00093/Trojan.JS.HideLink.a-f0fd64702742d1b696d1c9089fd21e7b5d93f846c8f4cc2989434a51ca01fbc3 2013-09-04 08:49:02 ....A 66247 Virusshare.00093/Trojan.JS.HideLink.a-f1477a958ae51ed54d9f13e5964ebb6026bb8356199bcab11d620671dc30092a 2013-09-04 09:55:04 ....A 30269 Virusshare.00093/Trojan.JS.HideLink.a-f1ce53e25af967894ac4d5e94e1c55aaef5405f1e583b3e7c2302d1f3a0ebef1 2013-09-04 09:45:50 ....A 23780 Virusshare.00093/Trojan.JS.HideLink.a-f2a7b510f5b7357546e55990abbccea4ef86250ff662d700ca86054080c421b3 2013-09-04 09:13:54 ....A 19010 Virusshare.00093/Trojan.JS.HideLink.a-f35f592cff272b389622f245d98ac41a5198ca438bc2a445fc67c8bc16b20471 2013-09-04 08:52:00 ....A 19771 Virusshare.00093/Trojan.JS.HideLink.a-f3ff07287fdaa329aecd9a56228e99156fe5e4aba722f6d379ab5a6546c6b47c 2013-09-04 09:36:52 ....A 423917 Virusshare.00093/Trojan.JS.HideLink.a-f5e9d77e85b9dccfcacd100da944de7586e9bce69752e12b154cb59b15c6c1c9 2013-09-04 09:53:28 ....A 15563 Virusshare.00093/Trojan.JS.HideLink.a-f5f3c7b6ebfd0d6479c9a8e980a9f3e0d1b4bf7ee65d0a88f18d6c447d804bc4 2013-09-04 09:14:58 ....A 822 Virusshare.00093/Trojan.JS.HideLink.a-f6d17c9957175ae2cf6ee9a4056e10a3664a76d1b155cee47ac6925f799f68c8 2013-09-04 09:08:28 ....A 80530 Virusshare.00093/Trojan.JS.HideLink.a-f853f9f8661da5f9a358ecce4ee23722902524eca1e0cd3733cfa1dc8dc8105f 2013-09-04 09:51:20 ....A 10400 Virusshare.00093/Trojan.JS.HideLink.a-f9e060ce1380de055a9e28265e4adecad5a12716fdb71aa5862af400d312f06a 2013-09-04 09:43:44 ....A 16107 Virusshare.00093/Trojan.JS.HideLink.a-fa3a1901af3ed2e6c273b9f741279d8148b9c72d560fd8eea0d4802cc50a4708 2013-09-04 08:53:38 ....A 27690 Virusshare.00093/Trojan.JS.HideLink.a-fe464ed9f490e74f3d8927df4402398d857ab752378205e846a1d3374f5825ae 2013-09-04 09:06:14 ....A 17192 Virusshare.00093/Trojan.JS.HideLink.a-ff1621342fd9c0b10af7c3587ec490be89ac88cea6ea632a9698617f91ad5e77 2013-09-04 09:00:02 ....A 83073 Virusshare.00093/Trojan.JS.HideLink.a-ff7f859d75acd753e2c8ab69cf67c49f6b667035cde3b69afbc9a1f286a0986d 2013-09-04 09:54:58 ....A 74856 Virusshare.00093/Trojan.JS.HideLink.a-ffa97167bd1b034e1c12198700d6130f6709bb6bd9ba4246ea9127453b430c23 2013-09-04 09:36:04 ....A 47346 Virusshare.00093/Trojan.JS.IEstart.a-00a7768ade6590ad2d1f55dae123bc7fb056b009968625ecde484936a6ccb1eb 2013-09-04 09:29:34 ....A 47296 Virusshare.00093/Trojan.JS.IEstart.a-3d434f5810d61efccbdd6e019a04d670f8f0c5a09896161604a65116e5436ebe 2013-09-04 09:22:56 ....A 53248 Virusshare.00093/Trojan.JS.IEstart.i-498b50e782408f9bcf8522d59467389d8afecc72ca1df56f87c238cca1ffb6b7 2013-09-04 09:16:38 ....A 53248 Virusshare.00093/Trojan.JS.IEstart.i-bf3b8213248be26c76c5c45f12192075d955aebf1a074202aa3ff25b8ed44000 2013-09-04 09:28:16 ....A 47325 Virusshare.00093/Trojan.JS.IFrame.afc-7ee99bd84385f6c9a3c57c5ddbca40353336e941a2bae463c2e4a9f91500dfab 2013-09-04 09:14:10 ....A 22859 Virusshare.00093/Trojan.JS.IFrame.afc-ef58def028013a486810e82470103fe3ce488623a1a817fca77d82416eb6290f 2013-09-04 09:26:28 ....A 28866 Virusshare.00093/Trojan.JS.Iframe.aaj-51cdc69dfcb1a5b203b13e3934f9d88a95e541920d6c96f5d3e0a3a7121da002 2013-09-04 09:51:46 ....A 25500 Virusshare.00093/Trojan.JS.Iframe.aaj-908461cb3feafa96b401936ddd49176503dc1bb707931c87bfd3ad7fb52b206a 2013-09-04 09:39:46 ....A 10838 Virusshare.00093/Trojan.JS.Iframe.aaj-b7cbc5ad35b4b44e58c1873d15c9f88c96a364c8db84af407dc0e4eaadabeeac 2013-09-04 09:20:54 ....A 34696 Virusshare.00093/Trojan.JS.Iframe.aaj-e7f48c7c692f29df1ab664ffa2637c8d344077778114a80888b72352f12413a3 2013-09-04 08:54:56 ....A 30675 Virusshare.00093/Trojan.JS.Iframe.aaj-f51ce1e4e529e559e50f63f49a64d2038abb70552155093f29da7faf30657723 2013-09-04 10:02:48 ....A 128529 Virusshare.00093/Trojan.JS.Iframe.aan-f9755b2e316742d68e011ebb0dbb3d75b12ee3030134c035571a55933769795b 2013-09-04 09:09:12 ....A 25826 Virusshare.00093/Trojan.JS.Iframe.aap-183462a50ca0579e675d125b9294a59b5bf611fe27b2d8a927be77e61afcfa18 2013-09-04 09:03:40 ....A 22756 Virusshare.00093/Trojan.JS.Iframe.aap-4a1b52def1a42851167ce889772334eff69c47a4dc5fc84006c551a113011e7c 2013-09-04 09:14:18 ....A 6334 Virusshare.00093/Trojan.JS.Iframe.aap-694a5f6912b2a59182a50552441d9b4c526fc002dff6959d5098a1a0e117dbcb 2013-09-04 09:47:54 ....A 15726 Virusshare.00093/Trojan.JS.Iframe.aap-f94fd0676ad3becb5352f978e22f85a3c380721661f7329540275ffbfb72a58b 2013-09-04 09:52:06 ....A 20838 Virusshare.00093/Trojan.JS.Iframe.aap-fd1a2cdffdf3e99c6b71e037db84681535ba6880b5d11ee14dc81f50d6e346d5 2013-09-04 08:45:06 ....A 21098 Virusshare.00093/Trojan.JS.Iframe.aaw-bd175165ee55fed29c07f74c9eecfed61d307d7cdb9e20e4be3e6b5fdc39123a 2013-09-04 09:34:40 ....A 3870 Virusshare.00093/Trojan.JS.Iframe.abe-b323311615323ede7fc67b00da433cca0d6d4c8e6a992e4ab28f5988670d0140 2013-09-04 09:29:52 ....A 14386 Virusshare.00093/Trojan.JS.Iframe.abj-540d8d644e290fca9e3ad9e0dcb489510fb6035ff40de09ebd6f5f0ffa00408e 2013-09-04 09:29:54 ....A 19537 Virusshare.00093/Trojan.JS.Iframe.abj-a5f7059a2ddecc777e6fe407a5b43143315918752082339dce431f4d62b7d50f 2013-09-04 08:47:30 ....A 9286 Virusshare.00093/Trojan.JS.Iframe.abj-ab3458bc8e0186f4d204daeaf9a8e2f1611bd8978e50efc061c6c6ea37878c67 2013-09-04 09:36:04 ....A 40280 Virusshare.00093/Trojan.JS.Iframe.abj-b74988fb8fb07fce3f005db32d5f2e30ef74fe87b4d4c607c63db35d3a6c0112 2013-09-04 09:21:30 ....A 119071 Virusshare.00093/Trojan.JS.Iframe.abm-3fb42071fcc00282bad9cec16979bbbde0e2c970722362f3a38fc88e6f42945f 2013-09-04 08:52:56 ....A 53858 Virusshare.00093/Trojan.JS.Iframe.abm-b7395af6996ba13cc8863e088e122042f083d29015e66bfa1d6d48370a925221 2013-09-04 09:26:04 ....A 58507 Virusshare.00093/Trojan.JS.Iframe.abs-187723c2f666ff187ac836ab6947035707925056a096aba359ea0267b452e742 2013-09-04 09:24:04 ....A 84741 Virusshare.00093/Trojan.JS.Iframe.abz-a1782946e942905ebdcc1b1846aeac99e92ad4d98a21cc0dd61962f7ca77d6f2 2013-09-04 09:12:48 ....A 34669 Virusshare.00093/Trojan.JS.Iframe.ace-3f926700a7b24fde2c084ac6d4bf21241c284cffb4a4bfa67d194e7d7137c49c 2013-09-04 09:08:16 ....A 33909 Virusshare.00093/Trojan.JS.Iframe.acs-0ed59a9a7a4bc33e89726a714d78b57a89be98feb0400488ce91c65101710b69 2013-09-04 09:37:52 ....A 9741 Virusshare.00093/Trojan.JS.Iframe.acs-ad423147f952bf45c932a668938271996fa5bc4e2d821ae3b31243ce5740a025 2013-09-04 09:34:02 ....A 9820 Virusshare.00093/Trojan.JS.Iframe.acs-bd4c53f03a3500187e6ace515607d10315f7bfaed6abfd9ceebcbdecdc541fa3 2013-09-04 08:42:50 ....A 39266 Virusshare.00093/Trojan.JS.Iframe.acs-be7466d76e5fa0e499f524657476ba6a8b6f47f3c886e7a05ffe79fde63eda94 2013-09-04 08:52:54 ....A 40263 Virusshare.00093/Trojan.JS.Iframe.acs-c0e887ac89a6fb41e7e47ea57bb12c268affbc3ac619bfd5385b23111a0cdf77 2013-09-04 09:19:46 ....A 9769 Virusshare.00093/Trojan.JS.Iframe.acs-d650c9d079412fe1616b326047c34e6a441523d016436f83ac01145a34cf786c 2013-09-04 10:02:56 ....A 51245 Virusshare.00093/Trojan.JS.Iframe.adg-4c69359147c47079a6ca95b5c9987be0c6b4e8ae7064c4c04643ee3a4b873dd8 2013-09-04 09:39:14 ....A 14059 Virusshare.00093/Trojan.JS.Iframe.adg-52adb86d86e15d27df5b1e908911d3487078f208648013b4443499f228c5f61c 2013-09-04 10:01:58 ....A 61264 Virusshare.00093/Trojan.JS.Iframe.adg-973a190820b2960a7fe9b2597ee4b26fa6c6dd63a19ad26bd5e45cd036235ef9 2013-09-04 09:14:46 ....A 28873 Virusshare.00093/Trojan.JS.Iframe.adg-fbaf5431e950e93a1411a880b50ab0d58105bf212b66ed398fad10665a4b4768 2013-09-04 09:45:10 ....A 85642 Virusshare.00093/Trojan.JS.Iframe.adm-0205395f1955a06c7cf88be17a0399c47675dd44b12780966ffc10485036cd50 2013-09-04 09:52:26 ....A 12482 Virusshare.00093/Trojan.JS.Iframe.adm-0241fbc30e70529640b180290fc4f4108296559443771029024d24267006f61b 2013-09-04 09:03:44 ....A 38964 Virusshare.00093/Trojan.JS.Iframe.adm-0255a9e1300503657e5bb2df98d6af6f73a2909be35c6527ba3a20225a2c3c80 2013-09-04 09:06:24 ....A 6788 Virusshare.00093/Trojan.JS.Iframe.adm-0265b69236093053822dc6169d27a6e759e12d2e8eed756237961f0ca269682b 2013-09-04 08:48:34 ....A 9174 Virusshare.00093/Trojan.JS.Iframe.adm-0297bbbafdc0575257f8b229f286fc8fbbd50f91f1c27277920706e0aca4f88c 2013-09-04 09:54:52 ....A 23382 Virusshare.00093/Trojan.JS.Iframe.adm-0336f6a820d28d15dc92f944bed2ccfe10a1a125bb1b40248bf6036dde23de40 2013-09-04 09:20:30 ....A 21422 Virusshare.00093/Trojan.JS.Iframe.adm-08d0833b268cb207ca810b716ab4da0a8c6090329ce9b573413eb678eb49669f 2013-09-04 08:52:56 ....A 59496 Virusshare.00093/Trojan.JS.Iframe.adm-0c53a06460d97732d4c9561ad72ae474fc4e40713962b1282bd59abceb4d266f 2013-09-04 09:36:56 ....A 9822 Virusshare.00093/Trojan.JS.Iframe.adm-0d457b0af68f6a93c4cc09d347b3f5abf62a8a80f263c9e1885b1584a8f29fb1 2013-09-04 09:14:08 ....A 29533 Virusshare.00093/Trojan.JS.Iframe.adm-0ff1999fbbcd92c3311fff5708125d45bd45004891c66cd607c3d8621005384c 2013-09-04 09:02:34 ....A 12617 Virusshare.00093/Trojan.JS.Iframe.adm-11aa3b2f45b98b90de59b5922d833d7acb0d4d67a3043964ca2c563a78ed96fd 2013-09-04 09:43:38 ....A 19407 Virusshare.00093/Trojan.JS.Iframe.adm-134d7f53710836550b0648bc18344e502dd71e9ebbb8b8aaaac154b6f7c8d179 2013-09-04 09:38:26 ....A 13502 Virusshare.00093/Trojan.JS.Iframe.adm-14c2cda76d904dc81d6b75f772d688342e5d195f0003e4060827b3aaaaf977d6 2013-09-04 09:33:52 ....A 61035 Virusshare.00093/Trojan.JS.Iframe.adm-16f7c0830ccd12709a701a8019af6b211c74ba4d6d96192a68ffe6cd105970e5 2013-09-04 09:15:42 ....A 8856 Virusshare.00093/Trojan.JS.Iframe.adm-1810e6587508b5f866ca50ae82530a10b469d1ece6f3171ac87c3108c94809b3 2013-09-04 09:36:20 ....A 9257 Virusshare.00093/Trojan.JS.Iframe.adm-1e916cd30d59db045c57b9e1a23ea3f0cf5ce7832a93a4da6cd6b64d54e323fe 2013-09-04 10:05:02 ....A 16867 Virusshare.00093/Trojan.JS.Iframe.adm-1eef54ae606cc9aa20fa28a9f9aeeab14be670d81b31d6c05891feeea8f76496 2013-09-04 09:39:20 ....A 23405 Virusshare.00093/Trojan.JS.Iframe.adm-211b5df3ef20261f9f604b2e841639946ca2d8abbe6c309d943704698d054ff5 2013-09-04 09:41:58 ....A 10372 Virusshare.00093/Trojan.JS.Iframe.adm-235024bf84577a2d70e82b5bfdc6e22848d0efc0b822e2e4c5cb1cea7d111c3b 2013-09-04 09:51:26 ....A 14417 Virusshare.00093/Trojan.JS.Iframe.adm-2661462e71246b751644a2b107da2c1451bb7867ea4f812fc45795e9477aef58 2013-09-04 09:39:14 ....A 27035 Virusshare.00093/Trojan.JS.Iframe.adm-296eef5aba836274f8b751bc8ac0c683fc6c824af86921f7b46820eea1de579a 2013-09-04 08:58:50 ....A 59839 Virusshare.00093/Trojan.JS.Iframe.adm-2a1ebf857a72709df19adec34ed20a2bc75c5f6df814b5dfa7dea1791180ed3e 2013-09-04 10:04:16 ....A 9540 Virusshare.00093/Trojan.JS.Iframe.adm-2a965410a3b4ecce0526af3a9d070e89c43abc02a0ac68e59c61c2785e6229ed 2013-09-04 08:45:30 ....A 58866 Virusshare.00093/Trojan.JS.Iframe.adm-2e8d814b7814a7a4824ccf5cb35bc1ca627b60e1fa01aa0e9f639d39db43b8cc 2013-09-04 09:20:08 ....A 10884 Virusshare.00093/Trojan.JS.Iframe.adm-2f904ae0762a07bbcdda3ce9742c96baa1d3b9162db02397eb5fdcf5acdfee47 2013-09-04 08:52:44 ....A 27097 Virusshare.00093/Trojan.JS.Iframe.adm-31122a03bc360001fcb78d8f85d49ceeca6ef1ad82bf9c3b505e9c2ef8b6e18d 2013-09-04 09:14:30 ....A 53154 Virusshare.00093/Trojan.JS.Iframe.adm-320008b402113a9ce75e9267bf187d3cbc016e114f841175311f762f299296b6 2013-09-04 09:42:24 ....A 89842 Virusshare.00093/Trojan.JS.Iframe.adm-32d2d371adc50aa96f947ab67e96b760d184d3e604da379c9cccd7c34d4c7d11 2013-09-04 08:53:00 ....A 76213 Virusshare.00093/Trojan.JS.Iframe.adm-34e79aefb41bc0763a7d803247c6aa16e3ee1a8f68aeaee7f76ae9156795c0eb 2013-09-04 09:33:34 ....A 39895 Virusshare.00093/Trojan.JS.Iframe.adm-353a5ba4f703b347429087854577dfa3d19018be5e6483f2568f08fcb5926718 2013-09-04 08:45:16 ....A 32019 Virusshare.00093/Trojan.JS.Iframe.adm-362f7dc24d979e1e8026e7c49b2c904a1a51cb3a4f39ef193f2d7c3a72a8ba66 2013-09-04 09:18:30 ....A 37781 Virusshare.00093/Trojan.JS.Iframe.adm-365219242eb4103b4e14213fd4697332892b0da9ec8623d330430adda3d7c7a6 2013-09-04 09:29:30 ....A 13015 Virusshare.00093/Trojan.JS.Iframe.adm-371b7b04660a0bce4ead9de203412fc90546f5d63e833f8cab50db407637cf68 2013-09-04 09:16:44 ....A 90089 Virusshare.00093/Trojan.JS.Iframe.adm-37c1a136376c9a4285022be8d8052bdca21f5619fe0a0ea84fe65371f797cfa0 2013-09-04 09:45:24 ....A 17251 Virusshare.00093/Trojan.JS.Iframe.adm-3b42b2e3b5471d4908b03816ab723c8944a202e22be8e27aa61b41f5963b1027 2013-09-04 09:49:04 ....A 24790 Virusshare.00093/Trojan.JS.Iframe.adm-3de169e633739507a381a52edcb8927d8cb34a0cf8d411050c478c5133ad2602 2013-09-04 08:55:38 ....A 5426 Virusshare.00093/Trojan.JS.Iframe.adm-42499476192ee5873c6249bdc905cd3621163cda774d56fcc5db6130aece9e8f 2013-09-04 09:44:36 ....A 17071 Virusshare.00093/Trojan.JS.Iframe.adm-445685327ed9ddf29a9d597cf308caaf3c0b1db9da97341f55e92fda6bf9fd9f 2013-09-04 09:47:52 ....A 31527 Virusshare.00093/Trojan.JS.Iframe.adm-482d9d0fd56e67bb8276260a11363e86fdefc0bfa5472a3b7a1a9604be3a86fd 2013-09-04 09:43:46 ....A 61535 Virusshare.00093/Trojan.JS.Iframe.adm-4b3998ced4079c2d4da9256e34826f56d7744453ccd22e8d7b62c19f8231cbe5 2013-09-04 09:46:44 ....A 2712 Virusshare.00093/Trojan.JS.Iframe.adm-4ec0078a68ca5743422f6e52263f260445667115915cd21ec5e847faccdd0963 2013-09-04 09:15:42 ....A 7017 Virusshare.00093/Trojan.JS.Iframe.adm-508191b530a325db7871156bb2319c6b19a7d0316f4755d863de7e83d66a5b0c 2013-09-04 09:15:22 ....A 24266 Virusshare.00093/Trojan.JS.Iframe.adm-50ba0eb3939d52d054168cb1133e3e9901c44c7114c55d277468299ba181f163 2013-09-04 09:30:04 ....A 11957 Virusshare.00093/Trojan.JS.Iframe.adm-51330b596349e5d4317e57bbeed071c70a271ff2feda84222f136b7da4b2d26e 2013-09-04 09:38:34 ....A 1283 Virusshare.00093/Trojan.JS.Iframe.adm-5303fa53fdf8cb75c12a76479209d120d00cfc4addcd9ebc4009e7d2fc494547 2013-09-04 09:22:46 ....A 22344 Virusshare.00093/Trojan.JS.Iframe.adm-5754400c2513218cc7c594c2090e3e304a97ce2d67d1bf2ba4d2a0ca97ae530d 2013-09-04 09:11:28 ....A 12581 Virusshare.00093/Trojan.JS.Iframe.adm-58d4baa1a2f29a257470fbbdec0e1149bef40a7e7d55e2472bc3c0effaddba8b 2013-09-04 09:26:06 ....A 111083 Virusshare.00093/Trojan.JS.Iframe.adm-58e0e58d129087e132c4fa43604ae38c09fb7c195683590adc45086f01a7d5fe 2013-09-04 09:03:58 ....A 16912 Virusshare.00093/Trojan.JS.Iframe.adm-5ab090c501755a79b7286249fdbcde6d904d5a1cb7ddb517ca1f8f5705e87943 2013-09-04 09:32:38 ....A 97909 Virusshare.00093/Trojan.JS.Iframe.adm-5ee781cb8036f4737f616964c1988ee0975eb657e6a34ff85812324035c2ea01 2013-09-04 08:49:54 ....A 58903 Virusshare.00093/Trojan.JS.Iframe.adm-609810bbe84d88523ba10e6ee6a745036017bcd75ca78a07c86f30837121ad1a 2013-09-04 09:41:38 ....A 29058 Virusshare.00093/Trojan.JS.Iframe.adm-610e769933e938a782bb2ce1ae6c7758acfb7edc02eb90c7236929444d1130c4 2013-09-04 09:14:26 ....A 29356 Virusshare.00093/Trojan.JS.Iframe.adm-6237bf639ec331aebe1114390da61457e938668e0a424e8bca048c4d50e5d204 2013-09-04 09:15:44 ....A 46837 Virusshare.00093/Trojan.JS.Iframe.adm-6269779fd6752a0ee113b5a98ed80b5309c4eb2e5bc7913b75e09c3a04aab345 2013-09-04 09:29:26 ....A 8539 Virusshare.00093/Trojan.JS.Iframe.adm-630abeed4bc5c36521687c95e9303f0ea528572109a64a70fa1cb37d5ef908e4 2013-09-04 09:04:52 ....A 20612 Virusshare.00093/Trojan.JS.Iframe.adm-6383c210f4f5197d8bc98dbec35aa3a15daa90f9e3c43ed65e222f65473c7218 2013-09-04 08:49:08 ....A 20074 Virusshare.00093/Trojan.JS.Iframe.adm-646415e57ad14ae5237f7d5697251c9d449ddef89f4fcf60b93f0891c38ba401 2013-09-04 09:43:50 ....A 26221 Virusshare.00093/Trojan.JS.Iframe.adm-65d649525555cff649c2f42352e7e51e63ee774ef606ba88384a6e318b709be3 2013-09-04 09:50:20 ....A 66705 Virusshare.00093/Trojan.JS.Iframe.adm-65e0316703a9f88c5487d8c02b34f175cc8c6647058de007b7b010d6487a8e81 2013-09-04 09:19:04 ....A 14156 Virusshare.00093/Trojan.JS.Iframe.adm-6649b00b82c12981dc83fcbf6e0ecaa6ee51a122e1711fc6ee3ee45aea58c2a5 2013-09-04 08:47:40 ....A 28185 Virusshare.00093/Trojan.JS.Iframe.adm-68af29bd9888edc35fd4cc4e83610bc4bcc1dfbc0825eeacd71c04fc217ca0d7 2013-09-04 08:59:02 ....A 10896 Virusshare.00093/Trojan.JS.Iframe.adm-69324fdf9a944b62e2c202462db77b335ed184897a108ea3bbbe5eabeae2b160 2013-09-04 09:39:04 ....A 76127 Virusshare.00093/Trojan.JS.Iframe.adm-6c214ca9539bfc7cf2f9039f2f36495119dbfbba703aa5eeeeb02055b5cddc8e 2013-09-04 09:40:08 ....A 14853 Virusshare.00093/Trojan.JS.Iframe.adm-6d00a827713fec70ec81bc0e6ee76e5de41599d16981f780ef1d8d073917511b 2013-09-04 09:24:50 ....A 27895 Virusshare.00093/Trojan.JS.Iframe.adm-6d5fe3cba2150cf210c31f6594acabab6999e5fa4bccf2320b0fd9fb3d6194fc 2013-09-04 09:11:38 ....A 61535 Virusshare.00093/Trojan.JS.Iframe.adm-77a2042292d9b91498c4fcf4b971aed4faf433e0924e0566c841c5a35ae1d6a5 2013-09-04 10:03:18 ....A 45193 Virusshare.00093/Trojan.JS.Iframe.adm-795700c7ecbf3b4be392ce66d101e057a310110cc5e82559a8ee0a4019a0e6bf 2013-09-04 09:08:04 ....A 36387 Virusshare.00093/Trojan.JS.Iframe.adm-7d88c7d340e38c67cd5f39b8cc18c653c1b6b7d3908a86507d6c6981676fecab 2013-09-04 09:35:58 ....A 17094 Virusshare.00093/Trojan.JS.Iframe.adm-7e8567ac44ad927f06cf8e2a3fe7a0367441a3a41a6ecf0414c194e48cf65aef 2013-09-04 08:53:04 ....A 53329 Virusshare.00093/Trojan.JS.Iframe.adm-815d67febe5339c936c1a8b3eea0b0061522859ab30e3434ce7649be53acfb02 2013-09-04 10:07:36 ....A 7860 Virusshare.00093/Trojan.JS.Iframe.adm-84497d35233419c8dc28eeeb80bb5e2738ee550a6883273d549d8150ef9c053b 2013-09-04 09:02:04 ....A 34351 Virusshare.00093/Trojan.JS.Iframe.adm-849fb957b52f3e826231569065a76030acf3b856571941e45a4f3204e15a5549 2013-09-04 09:32:32 ....A 8591 Virusshare.00093/Trojan.JS.Iframe.adm-8c29139257c3f98a47fbf8905200ea03dcdafcb41b243d737fb01c881f0e5127 2013-09-04 08:52:44 ....A 23545 Virusshare.00093/Trojan.JS.Iframe.adm-8ce2e61ffc890c9ec0c1234f6c3a71aedb8900a3dbb9c34c952fadb796e90861 2013-09-04 09:17:50 ....A 22931 Virusshare.00093/Trojan.JS.Iframe.adm-8d1f92ed3166f44b6f429e1163461529b892c003e99034c71ba3c11b0da962b1 2013-09-04 09:28:12 ....A 31334 Virusshare.00093/Trojan.JS.Iframe.adm-8f88cc6ba44d1ed040b1f31f5405334a10f65f2a0d15d66b4b4c3df308621318 2013-09-04 09:23:46 ....A 26412 Virusshare.00093/Trojan.JS.Iframe.adm-92c6348c1a45b2ad6bf8eb287ac53dc2403bce5d8a5b106a7a6198d9c2941d9b 2013-09-04 09:16:46 ....A 18359 Virusshare.00093/Trojan.JS.Iframe.adm-92da79350ed31168fadade97da9745ac9576f1a5c1d3e46d062f17079d9b0b98 2013-09-04 08:58:52 ....A 41381 Virusshare.00093/Trojan.JS.Iframe.adm-954b419475eec846c308102000ba0729671be4dabc93aab54d8248ea6c694e1d 2013-09-04 09:25:16 ....A 21148 Virusshare.00093/Trojan.JS.Iframe.adm-96111d8eeb150808e4dc46a4bca692699d51b7bf5aad55cc4efc6d5d540f9b26 2013-09-04 09:51:18 ....A 1920 Virusshare.00093/Trojan.JS.Iframe.adm-963b18ec670426065736870142b1b470023429ed228df3872fa1b80b7188a230 2013-09-04 08:42:26 ....A 4169 Virusshare.00093/Trojan.JS.Iframe.adm-9710c4281a763729bfc0ee64a8866588468d22b8543ff1087333c49e1d0dfce8 2013-09-04 08:49:16 ....A 59020 Virusshare.00093/Trojan.JS.Iframe.adm-9765aca1ccf23383aecb92086189e0f9f3f4191163a740c02f1cb16f2dd4dc2a 2013-09-04 09:41:52 ....A 17443 Virusshare.00093/Trojan.JS.Iframe.adm-97d42f441c39a3a814e341839d4287c351bf6619ce799ffd65bf018bbb2c3857 2013-09-04 10:00:56 ....A 101642 Virusshare.00093/Trojan.JS.Iframe.adm-9a68ab59282bb3f218d4927983cdb62120e1bacffe2a03b93e15a8ca749a1b71 2013-09-04 09:46:22 ....A 14417 Virusshare.00093/Trojan.JS.Iframe.adm-9c8b05be80ce8d62907708e6426bb6148613d1a26902a035995cedef5b104f60 2013-09-04 08:50:14 ....A 33080 Virusshare.00093/Trojan.JS.Iframe.adm-a0d323d6dc815d8a20dd6833bf8798c519db270f786c7872052f432aeb6e8381 2013-09-04 09:22:08 ....A 76063 Virusshare.00093/Trojan.JS.Iframe.adm-a1068b71acfc7fcfd4b53ec2595e984858646df7a288019b3f056fff8b61409b 2013-09-04 09:57:46 ....A 67210 Virusshare.00093/Trojan.JS.Iframe.adm-a59a4a9342322711922d7c50e119c923248d79b413db37efa3e0e422feb27775 2013-09-04 09:15:20 ....A 27570 Virusshare.00093/Trojan.JS.Iframe.adm-a880f885fcaecfa21bdfef2e236bc8b047153d5f4545ce7c6c71307ea739092f 2013-09-04 10:01:32 ....A 24194 Virusshare.00093/Trojan.JS.Iframe.adm-ab3d13e0bd58e36083b97502ff93a260e8f261126612a838a2a7dde9456c61ad 2013-09-04 09:38:24 ....A 60139 Virusshare.00093/Trojan.JS.Iframe.adm-aebb9a5e65d3ae30d8084addd32be73846008e9f2bab5a4eec092e72aaa8e8a2 2013-09-04 09:57:52 ....A 66850 Virusshare.00093/Trojan.JS.Iframe.adm-b0737102db366080ca894670f21662216e8292c6cd53e34cb279c4a07f167a1b 2013-09-04 09:16:02 ....A 15739 Virusshare.00093/Trojan.JS.Iframe.adm-b304ead0ffc2e8a1695020418c9160e0d22e4dd1db41199e072d27dba3f10e35 2013-09-04 09:55:08 ....A 44736 Virusshare.00093/Trojan.JS.Iframe.adm-b66291dcc773d057bdc8ef8855cb4d80dcbd7d7a56371a762aea8510f9548d80 2013-09-04 09:49:00 ....A 35041 Virusshare.00093/Trojan.JS.Iframe.adm-c0e3978249c4555009fdd8732e78d7812aa8af2219319ab169a3f8f6008a4a80 2013-09-04 09:14:58 ....A 44736 Virusshare.00093/Trojan.JS.Iframe.adm-c1be2d93f8e3031db8495415ec1e7b7995cdec0b4ff42c63f001664fd2e97d99 2013-09-04 09:36:34 ....A 949 Virusshare.00093/Trojan.JS.Iframe.adm-c28e82b24df318795e53023204d2201bfa08791d00dd7849dbe4355c497c0b98 2013-09-04 09:47:56 ....A 32732 Virusshare.00093/Trojan.JS.Iframe.adm-c3810a0fb47220a2b8719aab62eb538aa09c9c34f47c7ab742b8c5d669c642ec 2013-09-04 10:00:58 ....A 31467 Virusshare.00093/Trojan.JS.Iframe.adm-c3d91956382295678d3d4386a422079ac1eeb283f63c5c7a3bcca5dd4b1136ea 2013-09-04 09:08:32 ....A 26502 Virusshare.00093/Trojan.JS.Iframe.adm-c4c13d0ca0337034a47755243296e1dcc587c583ce160be42bda716c63dc2b1e 2013-09-04 09:40:12 ....A 9164 Virusshare.00093/Trojan.JS.Iframe.adm-c8a5d6782d772df7a6772ed48757f54b049841a312b02e691524d37d7d289730 2013-09-04 09:50:04 ....A 25064 Virusshare.00093/Trojan.JS.Iframe.adm-ca1ad05824771e86634ffe8ca0edec10d594b3e457f785a520feee4372df282c 2013-09-04 09:27:56 ....A 14202 Virusshare.00093/Trojan.JS.Iframe.adm-ce6a10242b02ac2d0b2f8ee92ad84cc661b8c7d512d3d46c2a76cf092143b0d8 2013-09-04 09:27:40 ....A 19377 Virusshare.00093/Trojan.JS.Iframe.adm-d3a68d248f17a594ac28da1d6e5f3edcb221b4e36359c5a88e55a15303b2092b 2013-09-04 09:15:58 ....A 53154 Virusshare.00093/Trojan.JS.Iframe.adm-d51eb1973dc32c8fe06b62de6ce283720b47ceae98b47e8b2002cb6ab65ff409 2013-09-04 08:55:14 ....A 29032 Virusshare.00093/Trojan.JS.Iframe.adm-d8bfdc7c52461a844a153aef0851c90c7dd5bfbc2e3e49c7bc87c5fba1ef021a 2013-09-04 08:56:02 ....A 14682 Virusshare.00093/Trojan.JS.Iframe.adm-d91b31a2f6f7bf3329f81db882f21adaf0f749ff93d7a95a3e10c913d7730132 2013-09-04 09:51:32 ....A 1418 Virusshare.00093/Trojan.JS.Iframe.adm-da353e7eb28842b9c70e9c1323ca7d72fdaf7ca0db9c0d7ea325eb62c254e696 2013-09-04 09:22:54 ....A 14518 Virusshare.00093/Trojan.JS.Iframe.adm-dbaccbde12937a540de5ab9b1586854f7b3d716747c80f0e6de070c3cca767b6 2013-09-04 09:39:24 ....A 14417 Virusshare.00093/Trojan.JS.Iframe.adm-dc4391ec2283c6b9a59191a87410855c303cc7bc7dde06889a6564e997f94455 2013-09-04 09:28:14 ....A 11525 Virusshare.00093/Trojan.JS.Iframe.adm-dffb026e05b697cc48be8e7371ea9223a12ca21a1b53f45c2ac4b80fab0f3aa4 2013-09-04 09:24:32 ....A 9541 Virusshare.00093/Trojan.JS.Iframe.adm-e0811424cc497032f9b018a4edff388a8505c54e6630ca012ec05e7075c1860f 2013-09-04 08:53:04 ....A 27608 Virusshare.00093/Trojan.JS.Iframe.adm-e33f065213f8821013596ee17d422e80b28dd76cc27b9ff09ece11f4200e58af 2013-09-04 08:53:58 ....A 30858 Virusshare.00093/Trojan.JS.Iframe.adm-e4cc338c64a87ec5e3846f955502beb99fa3b32d30cc5e6742683319ba2da25c 2013-09-04 09:41:58 ....A 26980 Virusshare.00093/Trojan.JS.Iframe.adm-e5786be1a12094a859d91e94207c50875e91e8144132ce3b1bb6c26f9b7beaae 2013-09-04 09:36:50 ....A 17692 Virusshare.00093/Trojan.JS.Iframe.adm-eb32472da90acc302d055d0ab4fcde67e6467e2be137bb9f634d5ada566ad8f1 2013-09-04 09:13:32 ....A 39920 Virusshare.00093/Trojan.JS.Iframe.adm-ec2957eca9309c1f70168a758cb1845d1528a994443e8e5249492738d440a80f 2013-09-04 09:12:42 ....A 33940 Virusshare.00093/Trojan.JS.Iframe.adm-f24437136f32ec8aeb8b186318638c746befe87b6740230ddc4361370eeb992c 2013-09-04 09:22:00 ....A 28857 Virusshare.00093/Trojan.JS.Iframe.adm-f31afba45334566fb44607478ea306a88369cfddcfc96c4dac11e2bf384f503b 2013-09-04 10:02:20 ....A 58974 Virusshare.00093/Trojan.JS.Iframe.adm-f4cfb33ffb9574dd4a32e60f185738c0eacb16b790e2762ef9b4be734ea3fedf 2013-09-04 09:42:22 ....A 13036 Virusshare.00093/Trojan.JS.Iframe.adm-f6c7f2000220953047409c0dec7ab7ddd98b171e9f7d0be8167ad63f95c53d39 2013-09-04 09:37:58 ....A 31344 Virusshare.00093/Trojan.JS.Iframe.adm-f85b1e6df184fa60ace88e00d117544bdbf74c3aea59cc2cf01152f74b47579c 2013-09-04 09:41:50 ....A 53202 Virusshare.00093/Trojan.JS.Iframe.adm-fc8d93852ec5f376a137a48f7e39d6e8fa5994316a94a1b323e179b90b023660 2013-09-04 09:53:42 ....A 5497 Virusshare.00093/Trojan.JS.Iframe.adm-fd8e3a382d418bea1730dc626fdf0ece1bb5464ebd75fae82efede0697090468 2013-09-04 08:46:18 ....A 356526 Virusshare.00093/Trojan.JS.Iframe.adm-fe3b203e456bd88553f1e6c39c93f4495f4f886f5b7c0afe5fce18c3f612965c 2013-09-04 09:38:04 ....A 59033 Virusshare.00093/Trojan.JS.Iframe.adm-fee4e903d90e4855afe8e033d159a5053c473d2405334982230ac437ab82e5d1 2013-09-04 09:18:20 ....A 5523 Virusshare.00093/Trojan.JS.Iframe.adm-ffa8c7dcc2ef4e8a24d3a6b5e47df16d81bc1083b71a91a71178867f517ab023 2013-09-04 09:46:12 ....A 18817 Virusshare.00093/Trojan.JS.Iframe.ado-07506ae63c44164bac2bc7ec6b0c64516db6fded2c6e170d6cd759ddd8df6b66 2013-09-04 09:22:34 ....A 53538 Virusshare.00093/Trojan.JS.Iframe.ado-18405f2f313021069464679db9f90cf6619327496eeca3a1e5e08099d672274c 2013-09-04 09:55:00 ....A 17309 Virusshare.00093/Trojan.JS.Iframe.ado-244db9fb47356b9682161c30ef78df685f24986624b867650737fc42e340669c 2013-09-04 09:31:52 ....A 9997 Virusshare.00093/Trojan.JS.Iframe.ado-24fdbb68425d1653021b1c32fc5279f560f36305acb9d595bbc2813bd1f8b097 2013-09-04 09:43:54 ....A 81723 Virusshare.00093/Trojan.JS.Iframe.ado-2b930e7ba48de707b172d109e9b40b16b2b1bbc18b1292f73aa7ea521f025d91 2013-09-04 09:51:02 ....A 35255 Virusshare.00093/Trojan.JS.Iframe.ado-3c4946b0bf37a4df7ab84c9b70fe2b3792bb2b8accd8fc6b7b4030df068c1e50 2013-09-04 09:42:32 ....A 47008 Virusshare.00093/Trojan.JS.Iframe.ado-3f3397079a507a6fe7291c24468f6246cd419b577888fe213a1cae432acacc7c 2013-09-04 09:43:08 ....A 13896 Virusshare.00093/Trojan.JS.Iframe.ado-5dec6f55a2b784d0a492e62ad1d14fec4f183aa6864df9a2f44a1fae03c76372 2013-09-04 09:28:42 ....A 19205 Virusshare.00093/Trojan.JS.Iframe.ado-6e7a9df8dd5179ee3fa8043ee73011eb15f3a5f7b173d4ea0a55acda3365c328 2013-09-04 09:56:08 ....A 19664 Virusshare.00093/Trojan.JS.Iframe.ado-a7d5bbe49063434a6d8bf18097985acb240f6b194cdea70d9ed25e7f86f911d7 2013-09-04 09:35:58 ....A 81609 Virusshare.00093/Trojan.JS.Iframe.ado-ab3f2628d991819b20c306f236821d5ae7c9c7349577e7a078b887b38b9b8802 2013-09-04 09:31:50 ....A 25179 Virusshare.00093/Trojan.JS.Iframe.ado-d244950a17e457567c0c3369d9ff7fd3981be0538b3f94044465d4bd1a808a37 2013-09-04 09:20:52 ....A 38202 Virusshare.00093/Trojan.JS.Iframe.ado-d57275aa0a4565e6f398debbfc8bcd4f557a52c18a47aa48c2ee039714295317 2013-09-04 09:20:04 ....A 19777 Virusshare.00093/Trojan.JS.Iframe.ado-d90a469b192720da7d35e59d38c18fbb74a45f9f5181ec77ab81611c2f7063ac 2013-09-04 09:53:42 ....A 81480 Virusshare.00093/Trojan.JS.Iframe.ado-dddc9af660214e420267545b32c5c8d97ecea8757812c2faa35afdc95594537b 2013-09-04 09:04:48 ....A 6477 Virusshare.00093/Trojan.JS.Iframe.adr-0a8cb39bf129801d827511849e344b984426d2e115e9a30e95ecf7f2f63560ac 2013-09-04 09:06:28 ....A 19842 Virusshare.00093/Trojan.JS.Iframe.ael-5f171ed7758b50573ba55800603be2ee7e29dc773019a38069dcd2906b0c2e28 2013-09-04 08:57:30 ....A 5180 Virusshare.00093/Trojan.JS.Iframe.aen-13a1fd650269a20149513807155d94c1db89b9f6bef7c4294965c5f329d70651 2013-09-04 09:30:14 ....A 6142 Virusshare.00093/Trojan.JS.Iframe.aen-1547db1a266b6c3773adcc1ef677067ccb6a5e41001d33a7025e505e50c14553 2013-09-04 09:19:54 ....A 99350 Virusshare.00093/Trojan.JS.Iframe.aen-19d66d15bb5418ca38b6e1dcc0d50321f6b69241b8c15cd7a1964cc74c3d1b55 2013-09-04 08:47:38 ....A 6280 Virusshare.00093/Trojan.JS.Iframe.aen-280f49a5414a95b788f938c9ad33bfee46b83d6f439e677d268ccd6b7a230b81 2013-09-04 09:43:38 ....A 5596 Virusshare.00093/Trojan.JS.Iframe.aen-3dca094f29b17653081011b0d53fd89033d5fea879ef98c7b64e94ee264ae259 2013-09-04 09:12:22 ....A 33166 Virusshare.00093/Trojan.JS.Iframe.aen-5d248cb3e271dd0f61a0c41b08824c85278f4cec1fae10f4d1d4415dde21a7e3 2013-09-04 09:30:58 ....A 10312 Virusshare.00093/Trojan.JS.Iframe.aen-5fe3d095669bdce079fb6ceeabb03ce4573249469dcb4d22bc8bdcc40442bd5e 2013-09-04 08:40:58 ....A 5818 Virusshare.00093/Trojan.JS.Iframe.aen-7a439c4c81c700eaea5d0f5e45a53dd0fa6a6632ba8a564119dd123cdd06110d 2013-09-04 09:15:22 ....A 184930 Virusshare.00093/Trojan.JS.Iframe.aen-ad55aa35adc1dc1a60b941805a759e6881caa67f0267e61636c2eaf545af0dd8 2013-09-04 09:25:20 ....A 6402 Virusshare.00093/Trojan.JS.Iframe.aen-c35bfb42592c6381f36f79e8f99919885afa1386287fb4b16a123d4b6a463e34 2013-09-04 08:48:10 ....A 63645 Virusshare.00093/Trojan.JS.Iframe.aen-d832f9b59fb46e75e4f12b10bc29ca5d9c23ab9569d70faa5abe1746ac400dfd 2013-09-04 09:28:54 ....A 6323 Virusshare.00093/Trojan.JS.Iframe.aen-dd6f255c0c40293df74f03822daa81f0ce83333647587cc520b000fa1c663c64 2013-09-04 09:36:10 ....A 20335 Virusshare.00093/Trojan.JS.Iframe.aep-01e5279c9bc663e976fdd4af07f46391d7b09c1662a5cde233cac430a84a15f7 2013-09-04 08:54:00 ....A 16895 Virusshare.00093/Trojan.JS.Iframe.aep-0287386582f2501be5b97a454592e27463029589f63d897b4b8e509ac2fa6f5e 2013-09-04 09:38:48 ....A 6231 Virusshare.00093/Trojan.JS.Iframe.aep-0433727e1d29036bf3e4aaddca9d3d7bc8be84b2a7937301f032dec60a38eb33 2013-09-04 10:07:14 ....A 5324 Virusshare.00093/Trojan.JS.Iframe.aep-077878d0a2467b49eb9372195bc59429a6be7738fb2e361a657d362ef12aac8a 2013-09-04 09:43:34 ....A 47153 Virusshare.00093/Trojan.JS.Iframe.aep-0adcc292ac7ec47f14375d3604abc7aae0efae62aaabab60ee75e43599e3014e 2013-09-04 09:01:42 ....A 165093 Virusshare.00093/Trojan.JS.Iframe.aep-0c3cc350715250b5daae4defcf77d73961e202746c64c160187d015d81388a81 2013-09-04 10:00:58 ....A 57552 Virusshare.00093/Trojan.JS.Iframe.aep-0df3aa0da7b2e7a8ce4813e0671cea8913c6ffa3c2dba5407724d36f4433abbe 2013-09-04 09:27:32 ....A 14428 Virusshare.00093/Trojan.JS.Iframe.aep-11e20bb4aaa4e35cec6f77633c6faab11cd68105786875614e167c9348f74303 2013-09-04 09:05:14 ....A 68915 Virusshare.00093/Trojan.JS.Iframe.aep-19372057e816c0248f2ab033116e3f16d318e4ce89c7b3d784a5d8bd0ffb974d 2013-09-04 09:09:56 ....A 55984 Virusshare.00093/Trojan.JS.Iframe.aep-19b4832af0cb9edeb22023689229a8dbe545d710502ef27267c590f1450762c5 2013-09-04 09:12:14 ....A 16887 Virusshare.00093/Trojan.JS.Iframe.aep-1f517a97d0a078a6e128f4883d0c0858ff4db193b8aeda8ae8517bbdf118e7f7 2013-09-04 09:43:10 ....A 39455 Virusshare.00093/Trojan.JS.Iframe.aep-232eb5ab2f1d4b8ba7227def371eca29f9cb64511c98bc70242b3414c6f876a5 2013-09-04 08:50:48 ....A 71108 Virusshare.00093/Trojan.JS.Iframe.aep-257c753248397eec75daf5a77a2e173c1203a64560e8c23793406f5fa39bf084 2013-09-04 08:51:32 ....A 32828 Virusshare.00093/Trojan.JS.Iframe.aep-2d658a4185831c6d30fec7d9327905b14a05b19f7305e8c991bea3b1f2ee557b 2013-09-04 08:51:56 ....A 66716 Virusshare.00093/Trojan.JS.Iframe.aep-315545b5ba785a507770c3726fdcec5768fb684788d3e7703e1cdf87aeb6a066 2013-09-04 09:41:16 ....A 8808 Virusshare.00093/Trojan.JS.Iframe.aep-357baa997d9c137dc2f65999e5e2d0412db037d9a2f0c5fc6969530d89d854e2 2013-09-04 09:34:46 ....A 68401 Virusshare.00093/Trojan.JS.Iframe.aep-417a45b582ed9874e43cc29f59da863a2ce9001ac3d1153a0207a88b37cbdba8 2013-09-04 09:54:46 ....A 16531 Virusshare.00093/Trojan.JS.Iframe.aep-4280238dbab0f6ea6a32f33ff5e9bcc52a0cad30e69631ac3c03371fa4772a1a 2013-09-04 09:52:34 ....A 16905 Virusshare.00093/Trojan.JS.Iframe.aep-4433eb248941817ee81150c619ae7e8d6da88eecdefa27dde9d2508441665552 2013-09-04 09:46:56 ....A 66716 Virusshare.00093/Trojan.JS.Iframe.aep-44a17e1ba312d173f7038b0ccb76a5db53cc3016c50080feb50ea64049576d03 2013-09-04 09:55:12 ....A 29898 Virusshare.00093/Trojan.JS.Iframe.aep-45d7f71504212154fe198c4b2337805abcf3b49c2e8ce20b902b0fe1c9de761f 2013-09-04 09:51:22 ....A 41942 Virusshare.00093/Trojan.JS.Iframe.aep-4d866d7c7f64530dc196dbb832577f09906ddb186fe85a5a5acde671d8b0e727 2013-09-04 08:51:38 ....A 8636 Virusshare.00093/Trojan.JS.Iframe.aep-4e43101b399bbdec1fc4fd578ccf0dafaf67e05b42049c83274fe2c49ce35af4 2013-09-04 09:27:04 ....A 32123 Virusshare.00093/Trojan.JS.Iframe.aep-4f753e05c2858403f43cb2df622665f91c6092a000d5d5ebe7f75d3ccbca279f 2013-09-04 09:18:30 ....A 16031 Virusshare.00093/Trojan.JS.Iframe.aep-521d1bf917754b0a4dee96d47794f1c3755d4fd65d78efdc92be5e3e444005df 2013-09-04 08:50:56 ....A 16889 Virusshare.00093/Trojan.JS.Iframe.aep-5356707ac8cb2460994c8ff7f6a838d73d8d3da72d2da5563c1426439b71ee0f 2013-09-04 09:01:40 ....A 9016 Virusshare.00093/Trojan.JS.Iframe.aep-5440f514a086c20ec4654b1b1d50520b2788d13d645ffa3f3e20c28d30daeb1d 2013-09-04 09:22:26 ....A 34832 Virusshare.00093/Trojan.JS.Iframe.aep-57585f75030d23ec839f812776c786e4674c4b9ab972daeebb2bfb7dd98dfefc 2013-09-04 09:41:18 ....A 29334 Virusshare.00093/Trojan.JS.Iframe.aep-5a870a123e9854c8c362b4dd1e2a80c09c7687d9179713d76ac714b348c1e992 2013-09-04 09:34:18 ....A 138711 Virusshare.00093/Trojan.JS.Iframe.aep-667203ec8f219aa6f1190370332d8176052157204e4b5401876ef018367176cd 2013-09-04 09:31:04 ....A 4884 Virusshare.00093/Trojan.JS.Iframe.aep-6bb605f7274c974b3ad36bec02f17f338775566cfa4c97612cfea6ed549aef5d 2013-09-04 09:22:50 ....A 16018 Virusshare.00093/Trojan.JS.Iframe.aep-6c5ae7613b2377c2a56796d9ed381b861710fc519080391fa13e40a45d063752 2013-09-04 09:12:14 ....A 10624 Virusshare.00093/Trojan.JS.Iframe.aep-6e6952f1cae579cb1d88286420b1a11b4e6e29ce82c68a9ddd247f605d8388dc 2013-09-04 09:27:02 ....A 16020 Virusshare.00093/Trojan.JS.Iframe.aep-72c593f75fd849ff4c4c81d3bda813747249f35980011f817be86926c8a91921 2013-09-04 08:52:14 ....A 11240 Virusshare.00093/Trojan.JS.Iframe.aep-72e492ea60703ada3f8a7efe8040e99b2fb21a3a28d33d5c79c31aeb32bc2d95 2013-09-04 08:49:34 ....A 16889 Virusshare.00093/Trojan.JS.Iframe.aep-794cd7330a6789715799b6de2d892ecf0da5d1ac54b8f540e78fbf53321a5d40 2013-09-04 09:50:06 ....A 42185 Virusshare.00093/Trojan.JS.Iframe.aep-798a9e29aa885feaf8bcff2d741396c313a1da32f224a633f5fa555c7e6bf8c7 2013-09-04 08:47:34 ....A 94504 Virusshare.00093/Trojan.JS.Iframe.aep-7c070e8a40e233ddf9679ce49a3ec00474dcedb2526d84600dd51543e86e2b78 2013-09-04 09:47:20 ....A 11990 Virusshare.00093/Trojan.JS.Iframe.aep-7c48429c1d9240cd706a87ead0a6943cf22d7290415f64ec10e6eb9396714b63 2013-09-04 10:03:26 ....A 10214 Virusshare.00093/Trojan.JS.Iframe.aep-821de3198660a674aab8eccf75c2cd2ad5476663175bf318ace544fa9c1565a0 2013-09-04 09:39:18 ....A 32474 Virusshare.00093/Trojan.JS.Iframe.aep-89742c90bc547b42e73d242aa86db204cfe2ca134a07b1cbda540288aad5342a 2013-09-04 09:40:08 ....A 6476 Virusshare.00093/Trojan.JS.Iframe.aep-8d52f2ebfc39bb2ece259cb4d43715a1480c1dd3d68499bab69567ee7e1bad9e 2013-09-04 09:39:20 ....A 15118 Virusshare.00093/Trojan.JS.Iframe.aep-8f82bdf691d92a2797bc0b46969ee4f87bca76f9a13f4e0a17d523f6a1731836 2013-09-04 10:05:16 ....A 5317 Virusshare.00093/Trojan.JS.Iframe.aep-90a42c20699a067527e0f1f58eae5f58dfa48a893e32be9c13450976ab88296c 2013-09-04 09:22:06 ....A 14772 Virusshare.00093/Trojan.JS.Iframe.aep-9213ff32a06ac9e0d8f0423b712d0783b12c3f40a8778ebc71f7317bebc67e6d 2013-09-04 09:56:00 ....A 12322 Virusshare.00093/Trojan.JS.Iframe.aep-94ca4bffd868bbf0bd8b481c88a917cc257c13f7d750ea799f606b80dc2f1424 2013-09-04 09:41:56 ....A 50563 Virusshare.00093/Trojan.JS.Iframe.aep-986a65c12a604a6c13157f185a46bbb00247c6053d76269d0e122b3f35835efc 2013-09-04 09:54:00 ....A 6957 Virusshare.00093/Trojan.JS.Iframe.aep-9cffcf873137d106b9615700a61ee8f99ccfb153a2b5934bc3335cb1a3a27e08 2013-09-04 09:27:12 ....A 65703 Virusshare.00093/Trojan.JS.Iframe.aep-9d5db942dccf36b7358f71fe930040a382b04017f6c95b20aff22418821302e5 2013-09-04 08:47:26 ....A 34736 Virusshare.00093/Trojan.JS.Iframe.aep-a54e5f6503ef84d210898193ae3334d5d1621ab117df444da9c7cb5e8e0d90e3 2013-09-04 09:01:48 ....A 26951 Virusshare.00093/Trojan.JS.Iframe.aep-a76272aa9890e103f7babaa1b3c9ab8465dcf7bdf8e39831fee58823d3c1282b 2013-09-04 09:32:56 ....A 9579 Virusshare.00093/Trojan.JS.Iframe.aep-ac97545f0aa2387702245dd9f440c6f8d37afb92c34617b0b83454071df4f24f 2013-09-04 09:57:12 ....A 18922 Virusshare.00093/Trojan.JS.Iframe.aep-b07a108cf27346714debe91cb963715bde2536d7c5c969e9d2e33632c0176dad 2013-09-04 09:52:14 ....A 11869 Virusshare.00093/Trojan.JS.Iframe.aep-b1d3ea66ea472ba709ea7c456ba32fd7dcda510af8d3b824dc7c25d4e1183267 2013-09-04 09:55:08 ....A 36033 Virusshare.00093/Trojan.JS.Iframe.aep-b442584c3fc6d0aace9b991712dc006e4bb779f53a127737035b037245c4b936 2013-09-04 08:53:18 ....A 12002 Virusshare.00093/Trojan.JS.Iframe.aep-b8aae103fcb285c0a72f47dbc391651ebc777c05db887ff29982f3cc52b0aba7 2013-09-04 09:41:46 ....A 18539 Virusshare.00093/Trojan.JS.Iframe.aep-c16c3ef84db48322e0c318f5f5eabdec4d91cf7a72ee405f7c2723af1e5aacb2 2013-09-04 08:58:38 ....A 255263 Virusshare.00093/Trojan.JS.Iframe.aep-c5a987a2fe0f22cec9bfe5c27f8ad0be4ed23ce65094ae259664e5035bdffe0d 2013-09-04 09:44:10 ....A 13465 Virusshare.00093/Trojan.JS.Iframe.aep-c6d435d61d3a8d02c6ce1ba2d27e82da5b96b79244e4362959ad94fecd63161b 2013-09-04 08:56:18 ....A 5145 Virusshare.00093/Trojan.JS.Iframe.aep-c9032430d57000a4c334982ab35743ab1972f6ad77632ec35116c1ae18b7e383 2013-09-04 09:52:16 ....A 8797 Virusshare.00093/Trojan.JS.Iframe.aep-c97c9028d9be07f5e7fb1c0a7ad4be1229f16f44cf618fb5d83da2584b02b0cd 2013-09-04 08:48:08 ....A 101269 Virusshare.00093/Trojan.JS.Iframe.aep-cb711c36b2b04fbde25de3556dd9c2142cf0f516052d2e7bc29d676345eb82aa 2013-09-04 10:01:02 ....A 27257 Virusshare.00093/Trojan.JS.Iframe.aep-cd203efe8339e8bf259d4ed150753554fffa19db11734981c9ddd2240bac4f3c 2013-09-04 09:40:30 ....A 13722 Virusshare.00093/Trojan.JS.Iframe.aep-d6aac58c738651850b7abdf9e0d2e67f2a6ad95ee356c6806fe26d109c23278e 2013-09-04 08:55:54 ....A 16018 Virusshare.00093/Trojan.JS.Iframe.aep-db0c4dc09276966e9b246fab59076eb6fdcc4b415ef604a84f7e9dd9d1006844 2013-09-04 08:47:48 ....A 16946 Virusshare.00093/Trojan.JS.Iframe.aep-df99b62bfc404aa96bfba32263dedb8341174b545088f9b901e511937f3b8d08 2013-09-04 08:47:50 ....A 7307 Virusshare.00093/Trojan.JS.Iframe.aep-e3fe0507b04c62ffa8e8a7c52816698108bb36dc6641c0716aeed2180fe7c723 2013-09-04 09:19:18 ....A 44828 Virusshare.00093/Trojan.JS.Iframe.aep-e4867604ebef83334ef268f95a541be716e0828632e8a66e9df6063c1a68bda7 2013-09-04 09:01:04 ....A 16012 Virusshare.00093/Trojan.JS.Iframe.aep-e9a6d3a7eafbdf4087ec54012ef570d256ecf78199b4eb3f1a94f54dd366a18b 2013-09-04 09:40:12 ....A 179382 Virusshare.00093/Trojan.JS.Iframe.aep-eb5ea42bcc4ffa1fd4b69a148c55b201f394b47f95f44cdcbe1dfc203d6841b3 2013-09-04 10:05:32 ....A 51579 Virusshare.00093/Trojan.JS.Iframe.aep-f23ec80c050d1163f17f1f73c8160f2d01689e44db6e4959e067275b2585f2e1 2013-09-04 09:40:10 ....A 164730 Virusshare.00093/Trojan.JS.Iframe.aep-f3206f210b9d091c27e1fad846177ad95141113a0e98e115096c4953addfda8c 2013-09-04 09:00:22 ....A 42810 Virusshare.00093/Trojan.JS.Iframe.aep-f482581fab1026dfc6755169da30950b691a9be0bb891fdb73753be497c0f8c9 2013-09-04 09:55:46 ....A 5339 Virusshare.00093/Trojan.JS.Iframe.aep-fa2038b2cfd4ff5392e26c677876f51de7f6959ac3a07d465e5cfc1e347efe65 2013-09-04 09:01:16 ....A 17745 Virusshare.00093/Trojan.JS.Iframe.aeq-00024ddaacc9c92ce3276c99207ef326f72032d1b590fe8bb405a3fc5e5aa60f 2013-09-04 08:43:22 ....A 21013 Virusshare.00093/Trojan.JS.Iframe.aeq-002e5f524fae85a22b42ddec1ca7639e34012568eb84f7cee85b2ca76522e8e7 2013-09-04 09:58:28 ....A 36808 Virusshare.00093/Trojan.JS.Iframe.aeq-0032a085147c7cf030717319e193916f34abced2257bf42e041db471ebaf3121 2013-09-04 08:52:36 ....A 8458 Virusshare.00093/Trojan.JS.Iframe.aeq-00e7f6a749af0f28a0fcafc971b1e03ac56e33063f1e2f663a63cd5f69cf78ec 2013-09-04 10:01:58 ....A 2704 Virusshare.00093/Trojan.JS.Iframe.aeq-0139dd9aedff6e4e252e2af2a6dab531dcee32a52d0dde47a768f9f7cbe5a3c4 2013-09-04 09:28:18 ....A 9305 Virusshare.00093/Trojan.JS.Iframe.aeq-014390c4667dfa579d1ac3c2d1cd5e405bfecd15e250fcfb9236687e5d4f06dc 2013-09-04 09:52:14 ....A 62971 Virusshare.00093/Trojan.JS.Iframe.aeq-0190f81a898594062f818dd15027f459fb21e8d5d5769fb927d13a01915d3182 2013-09-04 09:50:08 ....A 218470 Virusshare.00093/Trojan.JS.Iframe.aeq-01a3491312c5b3197c934eab77950199ccbb9601b05549b6b7b0f3883f6c033d 2013-09-04 09:16:06 ....A 22622 Virusshare.00093/Trojan.JS.Iframe.aeq-01a958eff77d46ce3c07e22e6f60f25c1155bad29d8c48c65910a7f17e4d9156 2013-09-04 09:02:08 ....A 5494 Virusshare.00093/Trojan.JS.Iframe.aeq-022cd27d31cc312d4b85a3f47e8f7b5bb89c1da3ecfcf891b674bb697d4d9689 2013-09-04 08:44:24 ....A 280 Virusshare.00093/Trojan.JS.Iframe.aeq-0257049dcb7a3cfdbb5ae4395f2e767bc9098196d7b84ead0a6a59ca9dbcc3f4 2013-09-04 09:02:38 ....A 2631 Virusshare.00093/Trojan.JS.Iframe.aeq-02f661d54a96d0782d109de825c2fd454e95c678dd9206c4bfd64b690b4cf967 2013-09-04 09:38:14 ....A 9776 Virusshare.00093/Trojan.JS.Iframe.aeq-0324848ac45e359b645cd4e1ef730f5be96c6dc7f12f0bca656b4c8a36fffe1a 2013-09-04 09:46:02 ....A 17295 Virusshare.00093/Trojan.JS.Iframe.aeq-033e76d3143e2ecceb149225c090fe3f6a2ff9db177e8d3fa8664db22cee48e0 2013-09-04 09:00:16 ....A 3347 Virusshare.00093/Trojan.JS.Iframe.aeq-0350907e55546c24274c48edd9ee70ca88475f6207ccbacb104768d7ef31cf57 2013-09-04 09:09:32 ....A 25599 Virusshare.00093/Trojan.JS.Iframe.aeq-0355f9c4e4dbe21ee33c9af651acda2738dd1ba8c92d12afe518e184682ad470 2013-09-04 09:33:14 ....A 3027 Virusshare.00093/Trojan.JS.Iframe.aeq-036ecd25ca075625d624fbaa936e7f2e9f2b9bb56b0a8784d21a9a8accb654c4 2013-09-04 09:08:22 ....A 11128 Virusshare.00093/Trojan.JS.Iframe.aeq-039031deb3af5da276dd47ba48037aa3386fda10286f25d6b7f2f979aa13fa3e 2013-09-04 09:37:12 ....A 2277 Virusshare.00093/Trojan.JS.Iframe.aeq-03e1fef776f0491bb30cb9dd0e7a750de296d59b13d48c60619ece7a0699ab9a 2013-09-04 09:20:56 ....A 19753 Virusshare.00093/Trojan.JS.Iframe.aeq-03e77fe32afda220084fb2a2921cb69b14b67707637a1fc3821218b32c17035e 2013-09-04 09:43:10 ....A 28150 Virusshare.00093/Trojan.JS.Iframe.aeq-0432f260ce9b3e4cc75755a515a34829af1b4926c29d9f9bc6ccd23b31f533e2 2013-09-04 09:13:34 ....A 1694 Virusshare.00093/Trojan.JS.Iframe.aeq-04478e15e156d8c72bb4422545728ed5d8856c1fad396a30a8e828636ea4f7dc 2013-09-04 08:47:18 ....A 6912 Virusshare.00093/Trojan.JS.Iframe.aeq-0482a11a8b2aa4fd9b61606ce492eb2773d0558e7ff12c31747c1ab1f70ef594 2013-09-04 08:54:40 ....A 7707 Virusshare.00093/Trojan.JS.Iframe.aeq-04ef516d27bd2a6db274a13a58e665c92142751aff153b4614e52748cd54c399 2013-09-04 08:45:14 ....A 1371 Virusshare.00093/Trojan.JS.Iframe.aeq-0514722164d3f18255ce3a0a505df8da74bc1a6b17ab521b2e744e4f0859889e 2013-09-04 09:13:28 ....A 9641 Virusshare.00093/Trojan.JS.Iframe.aeq-056b7038b3199838bbfc7f4740e02fdb4a3f9972e109a8938acbc7b38d39a5e7 2013-09-04 09:17:48 ....A 75602 Virusshare.00093/Trojan.JS.Iframe.aeq-06c68c6a67307897f4952fb3d042d088bf1e2ac6f9284f29192b6a240a610053 2013-09-04 09:53:48 ....A 7752 Virusshare.00093/Trojan.JS.Iframe.aeq-06f8aa77e391670a2be379e12c63938818d2b8f27d16ae5ef1127b636dea91e3 2013-09-04 08:45:14 ....A 2779 Virusshare.00093/Trojan.JS.Iframe.aeq-07a11afea8c6f7f8160a96f134a4a315447fa8f6a89ccf2494705ac5fac1969e 2013-09-04 09:19:56 ....A 30654 Virusshare.00093/Trojan.JS.Iframe.aeq-08220ead1a61949b8b863a9cbc543bfc833e2db5aed7b6fb5d53fd8d584c2de1 2013-09-04 09:17:10 ....A 5404 Virusshare.00093/Trojan.JS.Iframe.aeq-0887ca847fc24e670b56c948d3397f2d0e7b50e78d2465f5c05002675cfb93aa 2013-09-04 08:47:52 ....A 16654 Virusshare.00093/Trojan.JS.Iframe.aeq-08b030f01b51432b9ff22f015b513ba024c5638f3dfa219f93dd09568a3dee26 2013-09-04 09:09:32 ....A 1129 Virusshare.00093/Trojan.JS.Iframe.aeq-08b4827539dd453f544e3109a1d55fe994f88db1dcfdf9ad74ec245ba197d6a5 2013-09-04 08:49:48 ....A 19297 Virusshare.00093/Trojan.JS.Iframe.aeq-093b4e5e820adf070b2901f4e02179e353eb0a95ed8db82e1672d0a5d24e834e 2013-09-04 09:52:02 ....A 21718 Virusshare.00093/Trojan.JS.Iframe.aeq-098b358facebabdef458a3c84e5207068341516a7aef0bdf4f1bdf5ba09a5336 2013-09-04 08:57:08 ....A 538 Virusshare.00093/Trojan.JS.Iframe.aeq-09c2237c8f99b465c766d2684c292d8bec114ca64dc280eb0d8dae0735783e04 2013-09-04 09:27:58 ....A 26352 Virusshare.00093/Trojan.JS.Iframe.aeq-0a4667406bb08a4bd1e5e86c4ed8b14332a93bb5e7d1ffa66da3a0a533873643 2013-09-04 09:16:24 ....A 745 Virusshare.00093/Trojan.JS.Iframe.aeq-0ac788f757a6f7c7dfb624f1f1e3c09338b71b9ccd11e599eafb3d6f08738d13 2013-09-04 09:52:02 ....A 196 Virusshare.00093/Trojan.JS.Iframe.aeq-0ac812ab8228e60ff62f258d1edf73141d740de90839b9334edb59244c209d6d 2013-09-04 09:21:30 ....A 7035 Virusshare.00093/Trojan.JS.Iframe.aeq-0ad190507ac8dd476ea5e8ca8be3c776630d1e98f9a2cdc407e0017acb3ec390 2013-09-04 09:13:58 ....A 11034 Virusshare.00093/Trojan.JS.Iframe.aeq-0b1051d4a9ead96234ebc3555cee0e5aaa44d7d88981b4c099a6845e3bf93a22 2013-09-04 09:49:28 ....A 2625 Virusshare.00093/Trojan.JS.Iframe.aeq-0b172c0d57fa50426d03797edd3aa1ace5b040c9700d01cf4c2f7ba3244f472f 2013-09-04 09:25:10 ....A 10040 Virusshare.00093/Trojan.JS.Iframe.aeq-0b3db54837fe82bf36c0f1a3e23d7451d97a8e90484073c1901bc2a03555b12e 2013-09-04 08:58:34 ....A 18192 Virusshare.00093/Trojan.JS.Iframe.aeq-0b7d806f45b9e91b5d70e29086ddebd836e9e33ee6708dd7695596ae776849e7 2013-09-04 09:54:50 ....A 4053 Virusshare.00093/Trojan.JS.Iframe.aeq-0b86d450482a5746b097c73cce8e76fe9dd1431c0e1d02062c2a7921f3a9e854 2013-09-04 09:13:38 ....A 2887 Virusshare.00093/Trojan.JS.Iframe.aeq-0badd0f9ba46201ce6801a2ff79954b8f6d6a9326a387b99e132e67e7de77024 2013-09-04 09:42:50 ....A 21774 Virusshare.00093/Trojan.JS.Iframe.aeq-0bcd1765d51ddb98309a80e501cf811413a6bd3e62c1692da5bb035cfda014bd 2013-09-04 09:42:32 ....A 4544 Virusshare.00093/Trojan.JS.Iframe.aeq-0c4febdf1cc4f0610173af657a6467542bd1bf4ea2c2cc690a20a2b0094eddff 2013-09-04 08:48:34 ....A 964 Virusshare.00093/Trojan.JS.Iframe.aeq-0c577c4a7fc5d0417225bbd3aee511965a90b4f8d47761f35d2d16a094e0df79 2013-09-04 09:27:00 ....A 13020 Virusshare.00093/Trojan.JS.Iframe.aeq-0c604942530852f65e08d34626bd4774b573a0b6d0e05d539af225e5a44bf779 2013-09-04 09:16:06 ....A 11853 Virusshare.00093/Trojan.JS.Iframe.aeq-0c80a7619922bedd4212dc5339c97ab3e32bdf33f16adce34b10dee8e1aa6efa 2013-09-04 08:52:40 ....A 9439 Virusshare.00093/Trojan.JS.Iframe.aeq-0ce41af84e709dbae0a8ef2054c24f3f70c2e84d76e08c1abec61515d82c553f 2013-09-04 09:00:00 ....A 8239 Virusshare.00093/Trojan.JS.Iframe.aeq-0db8167d94cccc3bfbf2a9976112c667d0c411547a5324302dcfa16ae06aab56 2013-09-04 08:46:02 ....A 8785 Virusshare.00093/Trojan.JS.Iframe.aeq-0dc2532cb5241b3de7fdc9d116d7f52f0dba3e5d33e11f20ffbc05444bde4ab8 2013-09-04 09:22:30 ....A 7651 Virusshare.00093/Trojan.JS.Iframe.aeq-0ec7e0e5a2dac8ef55cf6d0ac78f5655da013a987307c62544aafbf989479bc8 2013-09-04 08:54:40 ....A 38034 Virusshare.00093/Trojan.JS.Iframe.aeq-0f0847722262e6fced22224bbea5c972ac2ac7df55b8837e37a4dd18856156e6 2013-09-04 09:22:44 ....A 17633 Virusshare.00093/Trojan.JS.Iframe.aeq-0f3521b4dc663af1f17df79f81c577a4e391eb6187ce6f49a413cac37b44b6f5 2013-09-04 09:06:12 ....A 7556 Virusshare.00093/Trojan.JS.Iframe.aeq-0f58063f1a392852facdf262ac0308541274f2a26a91f755bb4ca1ea80606270 2013-09-04 10:03:16 ....A 6197 Virusshare.00093/Trojan.JS.Iframe.aeq-0f8bd73c61ea5039f6613912384e05f9f22f671c6296fae5d6f4e3660c3ae96e 2013-09-04 09:28:18 ....A 7800 Virusshare.00093/Trojan.JS.Iframe.aeq-0fadf81f79ff033d9682c4fcd1131490e9f761e9aeaa9dee28ca01d906fb7561 2013-09-04 09:47:10 ....A 180 Virusshare.00093/Trojan.JS.Iframe.aeq-0fc50e8b21ea8253a243a370a6c7963d491ece243718ae75865be4cf3c713859 2013-09-04 08:53:44 ....A 3124 Virusshare.00093/Trojan.JS.Iframe.aeq-0fd12dee6e9ff32832de94417c9f49f9f3df3a80b5e06b9abd243a7ac0f849e7 2013-09-04 08:53:44 ....A 14143 Virusshare.00093/Trojan.JS.Iframe.aeq-10614e93b4ba8d7d82a3e01f99c531090327eea7901c352a07454dce1de30a5b 2013-09-04 09:06:38 ....A 22413 Virusshare.00093/Trojan.JS.Iframe.aeq-1097219acdd50cc447fe99eeba022d499b878c0f8bf916a997784d704c212cd5 2013-09-04 09:38:16 ....A 15020 Virusshare.00093/Trojan.JS.Iframe.aeq-109b8a20a371b0f950d4aea0e605a6e474221e17b40e8301427c377e1f36a5f6 2013-09-04 09:12:06 ....A 13064 Virusshare.00093/Trojan.JS.Iframe.aeq-10b1f014f3b674cb3db2957e64eb0264ec24ea66452fbb855aa93e805dcc00ab 2013-09-04 09:49:06 ....A 6455 Virusshare.00093/Trojan.JS.Iframe.aeq-10bd0b1c5f95dd069c936bd4cf38decf75c6145f9bb3a382946d5fdd6d87ab9e 2013-09-04 09:16:24 ....A 25056 Virusshare.00093/Trojan.JS.Iframe.aeq-1191e2048160203cb61cbdd22510c6575db3a4b3b384354f62d76b05ace8e9ca 2013-09-04 09:47:10 ....A 7701 Virusshare.00093/Trojan.JS.Iframe.aeq-120bf333f76f0a0bace4ab62e3c641cb5d3fd4bf4f0ff9f0fdfcb2296a3ce8a0 2013-09-04 09:20:38 ....A 5250 Virusshare.00093/Trojan.JS.Iframe.aeq-1216f087c5083b1e3f273b32314ae4319a53f6d1d256fc690d8205fee72adabc 2013-09-04 09:46:00 ....A 22910 Virusshare.00093/Trojan.JS.Iframe.aeq-12253b96c20c28ebb7872494fa20b498ec9c474ca7930450eb467fa024a2fb07 2013-09-04 10:02:02 ....A 4586 Virusshare.00093/Trojan.JS.Iframe.aeq-123252e50a5fe18e68363bb55dd42b354b833d1ce7b16eecf4d3d53df206d3ee 2013-09-04 09:09:34 ....A 9819 Virusshare.00093/Trojan.JS.Iframe.aeq-123e7ff6bd01169bfad96da7313834227cb4862eb4fa5e9fcf095d0f2a72348d 2013-09-04 09:23:46 ....A 4638 Virusshare.00093/Trojan.JS.Iframe.aeq-128071c03599c96264519f5062b9a09729877ca044ef35abf816900ecc056a8f 2013-09-04 09:22:30 ....A 1097 Virusshare.00093/Trojan.JS.Iframe.aeq-12de9b5713637c22709829df7bb9df503cd30cbcd8be847dba63dd881ce4688f 2013-09-04 09:50:44 ....A 164048 Virusshare.00093/Trojan.JS.Iframe.aeq-12f02d7cd600bcf32d87a7c4889b0046a599d150cd45bdc1ac89e3f4f07e9056 2013-09-04 08:51:00 ....A 20267 Virusshare.00093/Trojan.JS.Iframe.aeq-131f90dc62c2adffb7bf77b1794366831805837a8cf2af44dc44ea1915bb513f 2013-09-04 09:13:58 ....A 7034 Virusshare.00093/Trojan.JS.Iframe.aeq-1445b41d404c6c8aa9bd1a213d333faa8a9e2026e55c5a480a867dac3b301a43 2013-09-04 09:19:02 ....A 13329 Virusshare.00093/Trojan.JS.Iframe.aeq-144c8f0448daa65ec11cc02737b1e70b3110ef62b382f1f96e770d7b03fa3ffd 2013-09-04 09:49:28 ....A 1112 Virusshare.00093/Trojan.JS.Iframe.aeq-1477cf2a4a6fded109f98730601034a8518e0993ae4d49b6b7b870c670295f90 2013-09-04 08:43:44 ....A 16058 Virusshare.00093/Trojan.JS.Iframe.aeq-158eaa26f0b7afda2bcf9d34a109440987d6f757fa17d71e294bbc0ed162ce44 2013-09-04 09:30:40 ....A 10103 Virusshare.00093/Trojan.JS.Iframe.aeq-15b318dff823376ab9a8f4be073ac7020492e4663fff5a2fcced8243453135c4 2013-09-04 08:45:58 ....A 3665 Virusshare.00093/Trojan.JS.Iframe.aeq-161f8f141b4306083a30340cb9d67311c97c73345f1de3f18810d80d7dfab8ec 2013-09-04 09:15:00 ....A 2269 Virusshare.00093/Trojan.JS.Iframe.aeq-162c348ac87df40bafda112be0673723f5da15a080ec656877a07c2bfc787305 2013-09-04 08:41:46 ....A 1125 Virusshare.00093/Trojan.JS.Iframe.aeq-163ae39c6d6c5044bda8d5daa3cf931b1adc4939a0c17a2c2498efe5b04cf9b0 2013-09-04 09:54:58 ....A 5745 Virusshare.00093/Trojan.JS.Iframe.aeq-1646ac5c97315fa1591948761c3953a5793bd448e8f988e9f7e5d98e07dcf0a6 2013-09-04 09:15:14 ....A 24971 Virusshare.00093/Trojan.JS.Iframe.aeq-16c48298997ffe0401c464311104e1dd1b1f8b0dd8fd8d0103deb1c1efa18326 2013-09-04 09:00:54 ....A 7791 Virusshare.00093/Trojan.JS.Iframe.aeq-1786a94595c1ff78634686a3cb1c9640f881935a40833ab47b3828352d175efb 2013-09-04 08:46:08 ....A 9760 Virusshare.00093/Trojan.JS.Iframe.aeq-17b91984bd2662dc8c34016d3031212e12d14689491a73fef1f21b82a828c094 2013-09-04 09:53:52 ....A 22197 Virusshare.00093/Trojan.JS.Iframe.aeq-17c0fbf585f5937357f231e74faba952d63d8b19bc0569fba7f36dde8b956c44 2013-09-04 08:51:32 ....A 23600 Virusshare.00093/Trojan.JS.Iframe.aeq-17f1913f1ee2fe9577ad9fa11a1c19ee8702d68e6e1117212ed8b7e993de9902 2013-09-04 08:43:18 ....A 1597 Virusshare.00093/Trojan.JS.Iframe.aeq-17f4c4f9e73600f27cf95d47ae30d861c5d61b7a3aa6c6c6e485988735487e8b 2013-09-04 09:21:48 ....A 8287 Virusshare.00093/Trojan.JS.Iframe.aeq-18263f744e8ed6e52f522d90ef2d2c75538e4af62a5cbb034580e8d24898a483 2013-09-04 08:51:46 ....A 55509 Virusshare.00093/Trojan.JS.Iframe.aeq-1864105f9d0274fe360716393ae73cc6b2b5fd3125987dcd31c1d9135539795f 2013-09-04 08:54:40 ....A 18060 Virusshare.00093/Trojan.JS.Iframe.aeq-187d499cde4c9ac2510c71f29d502e92186fd5e85c62c845311c450a5ec62ff7 2013-09-04 08:47:08 ....A 13397 Virusshare.00093/Trojan.JS.Iframe.aeq-189f832c3c61125afe3bf4eb89c7373e273d082d38d66c7cf9b7a9e15b22b34b 2013-09-04 09:37:12 ....A 7399 Virusshare.00093/Trojan.JS.Iframe.aeq-18ddc9e3f27e327abf106007abf5793d63a98f4028eb71f7c687518a4055cb97 2013-09-04 08:43:44 ....A 11467 Virusshare.00093/Trojan.JS.Iframe.aeq-194df6e8cf6c20dd1d93c992e06dcc422a97ab613e634ef5512575230fa2ce44 2013-09-04 08:52:22 ....A 8457 Virusshare.00093/Trojan.JS.Iframe.aeq-19ba084ffb3881cd1b6d54e5d74d13679234df8c26f76a19a12142efb599845a 2013-09-04 09:02:10 ....A 7626 Virusshare.00093/Trojan.JS.Iframe.aeq-19bd8583dcd90c7424a6ae728db34d04e9ba9d77d81c50fb272bf7db145e7065 2013-09-04 09:06:38 ....A 37504 Virusshare.00093/Trojan.JS.Iframe.aeq-1a5120efc21b33fa2ec3c821d46347667ea01da7270cfa26e68cbe92f32516dd 2013-09-04 09:37:30 ....A 17934 Virusshare.00093/Trojan.JS.Iframe.aeq-1a6a4afb0258055213816af5f40e6755ed7e638af0b6e5a5bfc6e496e0042238 2013-09-04 09:15:40 ....A 175 Virusshare.00093/Trojan.JS.Iframe.aeq-1a748b28dafe507c9cb601182ca4c066a1b0ded53ac0db482dde307f9dba4488 2013-09-04 09:06:12 ....A 9519 Virusshare.00093/Trojan.JS.Iframe.aeq-1a7e83a818464522042be01060d3b145676bfb0667577ea9ba8f01f2e717854d 2013-09-04 08:43:12 ....A 6981 Virusshare.00093/Trojan.JS.Iframe.aeq-1aff5aa0b368d78d6f69ee212e348a1e070ccc0206e39cccbb36d752e5b8b278 2013-09-04 08:54:40 ....A 4987 Virusshare.00093/Trojan.JS.Iframe.aeq-1b16c33103bce8a153a6f455eb14b07af85191b51bf99a542e4f9859a3966ee3 2013-09-04 09:19:28 ....A 23409 Virusshare.00093/Trojan.JS.Iframe.aeq-1b1b47a3c1bff288c6061ec01340069eb6fe2019dca5456c0d45317e02949e90 2013-09-04 08:53:08 ....A 12471 Virusshare.00093/Trojan.JS.Iframe.aeq-1b58ac0ed541dd57956bf6605ed9e7dc5a67d2e005dc7a90b7e35f49d8c1ae9c 2013-09-04 08:45:52 ....A 5443 Virusshare.00093/Trojan.JS.Iframe.aeq-1bf33a5e04c288138b2f7d48923d1af525a681a7f8293bf74a13aada1e9a9a54 2013-09-04 10:01:28 ....A 30670 Virusshare.00093/Trojan.JS.Iframe.aeq-1c7f1c223d4071c16b0ba0e492317e2cdeb2b6275eb3325c1055f341dc25d7c7 2013-09-04 09:23:18 ....A 23752 Virusshare.00093/Trojan.JS.Iframe.aeq-1cb5078afbb957e965ff20df343e3f57fc607678964437dda92e6917c9cbb35f 2013-09-04 09:16:24 ....A 18875 Virusshare.00093/Trojan.JS.Iframe.aeq-1cddc18427d4dbeb3c871805bccd9563323f5336074d0d2ce2d5c7f3be5e9b20 2013-09-04 09:25:24 ....A 14888 Virusshare.00093/Trojan.JS.Iframe.aeq-1d3c66ff86a88b75f4749a7785b2ad545a683a22eb6b91dc6898d94dc96fff86 2013-09-04 10:00:00 ....A 16620 Virusshare.00093/Trojan.JS.Iframe.aeq-1d4cbd72c86e07e8bb5e12a056617d34dd4731b6702ce271848dbcb8898d1371 2013-09-04 09:58:02 ....A 5939 Virusshare.00093/Trojan.JS.Iframe.aeq-1db0838c16e1e264795dd31fb3a1133c3305dad18d11000aab72fb02125715ae 2013-09-04 09:30:12 ....A 69567 Virusshare.00093/Trojan.JS.Iframe.aeq-1dee16bf3d8c0814cbb918673f871bb31b6fc5417e0384798d1fac33c8935a3b 2013-09-04 08:51:46 ....A 10624 Virusshare.00093/Trojan.JS.Iframe.aeq-1e65f139340cd28716e4eceb8ad8b0391a551586f9210a03cf5beaae59b05c30 2013-09-04 08:56:42 ....A 4568 Virusshare.00093/Trojan.JS.Iframe.aeq-1eb331456ddce18609bfd6eea0a57403aa41a86255fe548d276e69f19151e111 2013-09-04 08:45:52 ....A 7534 Virusshare.00093/Trojan.JS.Iframe.aeq-1ec2674b58d056adc3b73a15996b38923d432027ec1ca5556c614407a2e3b155 2013-09-04 09:11:10 ....A 1085 Virusshare.00093/Trojan.JS.Iframe.aeq-1f38f6b2796855e5820c8befa78bba2c2c06e0ca3a93ea30d5a95cc21db321de 2013-09-04 09:24:20 ....A 2952 Virusshare.00093/Trojan.JS.Iframe.aeq-1f8eb078de61e64514027cb03332bdef6d4c898be9818b7f4b17bbf4ec9e829a 2013-09-04 08:55:20 ....A 621 Virusshare.00093/Trojan.JS.Iframe.aeq-1ffb3a17c5c152dbac9b136a999529bc526ffcc664c9eed68c0bd760cc214c48 2013-09-04 08:55:54 ....A 9760 Virusshare.00093/Trojan.JS.Iframe.aeq-2010b6508e596b4543fc6e554c9b12c06729933257b1e8190444f29021b5231e 2013-09-04 09:19:50 ....A 15816 Virusshare.00093/Trojan.JS.Iframe.aeq-2022ebdbe448b5de039c5c1ab01426ac4ef13048c43ffd3cd8905d8bf87c3048 2013-09-04 09:13:24 ....A 1857 Virusshare.00093/Trojan.JS.Iframe.aeq-20ab1fff852610574773ec5ec080d34807cd5ea51b2d62b3ed3d4ae837919102 2013-09-04 09:26:28 ....A 10827 Virusshare.00093/Trojan.JS.Iframe.aeq-20bd1612daca32b5da0194127fa7e6156835d8e22b99994e2c99efe72f93b5de 2013-09-04 08:47:56 ....A 7796 Virusshare.00093/Trojan.JS.Iframe.aeq-20ca34f6e2901c9381280c1a0b35e49e30d1ca903aaaa6ddd6b2a65ab9ae43c0 2013-09-04 10:02:14 ....A 746 Virusshare.00093/Trojan.JS.Iframe.aeq-20ec7573ae31609c3be972e70d25f09790e1dccfa052ae754135f43e94ff122a 2013-09-04 09:17:16 ....A 2932 Virusshare.00093/Trojan.JS.Iframe.aeq-219979e980a5783fcbd0c8aa8c6fba483d43ce499d458bd9fa9c78ff383c0ed4 2013-09-04 09:34:34 ....A 6160 Virusshare.00093/Trojan.JS.Iframe.aeq-21bf14b912d0850d50a5e0cf27fc2dbf6a60ddd6533ee463e507fc3418104d8b 2013-09-04 08:56:32 ....A 5978 Virusshare.00093/Trojan.JS.Iframe.aeq-22b14a8bff3fe46806aadc4dbc9367876ae97b334361548ff8db7d8e03c557b1 2013-09-04 09:07:54 ....A 7548 Virusshare.00093/Trojan.JS.Iframe.aeq-22ecf810b421346306f1803cb843dbf659926fa5c68f3a4ac5131b785fcc0c54 2013-09-04 09:38:16 ....A 4570 Virusshare.00093/Trojan.JS.Iframe.aeq-234652687918fb150e815048bf8a66162934fecd4f08de6c6b27732ff2977451 2013-09-04 09:19:02 ....A 4983 Virusshare.00093/Trojan.JS.Iframe.aeq-2354470cad4d63c60ace20c29cab8203776fe40f5139876071af5d2c89a487a3 2013-09-04 09:04:48 ....A 13086 Virusshare.00093/Trojan.JS.Iframe.aeq-23963d13fb514a882467ce2a56abe2e4d321ecc20def7a7ab12a6b80e92af4e9 2013-09-04 09:29:00 ....A 5842 Virusshare.00093/Trojan.JS.Iframe.aeq-23ae23f357911b92ca8944b3297b9fe772786228eacfc856ac57e249a0cf734e 2013-09-04 09:16:56 ....A 7407 Virusshare.00093/Trojan.JS.Iframe.aeq-23c1b52098671d336f5b520684abfff16714294bdae922de285feb0b7a67383c 2013-09-04 08:48:54 ....A 10923 Virusshare.00093/Trojan.JS.Iframe.aeq-240d27f1b3a5da0be2a5c8287b6fcfa3c026a802a2e533786ca12cf1367f5fcb 2013-09-04 09:23:18 ....A 12175 Virusshare.00093/Trojan.JS.Iframe.aeq-2489f119d971e6e37ae41d5e2e34449426a20c2c435e5f157bf29e423ec18c4c 2013-09-04 09:15:24 ....A 19145 Virusshare.00093/Trojan.JS.Iframe.aeq-250f277b89c35f754409db54e7adc656341322478cb2ff5235624a25c7095621 2013-09-04 08:51:10 ....A 441 Virusshare.00093/Trojan.JS.Iframe.aeq-252cde6a3da325c8afefcb7563c4e418f9db236c47cedbb576d62894c493fde7 2013-09-04 08:55:12 ....A 11223 Virusshare.00093/Trojan.JS.Iframe.aeq-256eb56bffb5483f76f8b6ee3bbd0db5939302b4997953b70c491b4056fd92d5 2013-09-04 09:33:22 ....A 56963 Virusshare.00093/Trojan.JS.Iframe.aeq-264f8c2a352ad69b7d042621deb8419821efc6a32ea78578455ded64e5250eca 2013-09-04 08:59:00 ....A 3540 Virusshare.00093/Trojan.JS.Iframe.aeq-269ece5b22b2a239772f03ba972794ec8b82d0c05e5c1b3b02d9654f7e385b25 2013-09-04 09:49:56 ....A 13843 Virusshare.00093/Trojan.JS.Iframe.aeq-26e20a017738ccd3e594257f519df7232e74ed39c96488377f39bd01c443896b 2013-09-04 09:16:52 ....A 45424 Virusshare.00093/Trojan.JS.Iframe.aeq-270838274b97bad078bc3075fb0a7b4a6d4af19ff6c0c2be3b544d6831c70fa3 2013-09-04 09:48:10 ....A 4435 Virusshare.00093/Trojan.JS.Iframe.aeq-27e52ae8e41eddf3b326237b0794b87bc69345fef07e922ec3e3622ef8283601 2013-09-04 09:39:04 ....A 31230 Virusshare.00093/Trojan.JS.Iframe.aeq-281199e64d4845a395906a222b252680a54683a19beddebfc2e4a8db16a73d35 2013-09-04 09:32:26 ....A 625 Virusshare.00093/Trojan.JS.Iframe.aeq-28bc86d33412cdf9c15b264b65707818ac46b58f5943e7aea28da47c8cfbaab5 2013-09-04 08:55:12 ....A 2886 Virusshare.00093/Trojan.JS.Iframe.aeq-28f99865f9c57a318a4535d0ce7d4b8498180be92915d51c2f73102173956f58 2013-09-04 08:48:56 ....A 1340 Virusshare.00093/Trojan.JS.Iframe.aeq-2978b15712c76ac57d6e702d3783695ac2ba2a1f75bdb463aaabd62e7a7eaff7 2013-09-04 09:55:00 ....A 43572 Virusshare.00093/Trojan.JS.Iframe.aeq-2a17e15398b53a9757ef104d9b45f3e02a15beeb3db87eaf8d5de0c344382136 2013-09-04 08:45:56 ....A 10498 Virusshare.00093/Trojan.JS.Iframe.aeq-2a2bfa4500f4dc298f46ec334464ccef30593323f4df67c932f37f6a8756eb6b 2013-09-04 09:09:56 ....A 19433 Virusshare.00093/Trojan.JS.Iframe.aeq-2a4d1b9c51fc5c27d79d7c46abeadf1b1eedf94df8f9ccffcb3d4f8d714d403c 2013-09-04 09:31:26 ....A 7523 Virusshare.00093/Trojan.JS.Iframe.aeq-2a5f08f9f68a67c42ab2665f64c34760e71fef45ba6081241aa4491f64bab889 2013-09-04 08:51:32 ....A 5865 Virusshare.00093/Trojan.JS.Iframe.aeq-2a792f30107fc9fed5a9b7863675f16db9234312dfd260e20cf7803189e6d2df 2013-09-04 09:01:56 ....A 809 Virusshare.00093/Trojan.JS.Iframe.aeq-2aa46a183c284dc02f3fcc0beda3260cb3632317b670a02fa913facd52c8b587 2013-09-04 08:45:16 ....A 6052 Virusshare.00093/Trojan.JS.Iframe.aeq-2b790064bad51dddc90fee2a0e98227208f5a97b9c66267c3bc2ad151b42cd10 2013-09-04 09:50:32 ....A 16162 Virusshare.00093/Trojan.JS.Iframe.aeq-2bb6efa9071165f8f8ed666c12b6addb0adf1cc18604a8b5f4aec12c1035184c 2013-09-04 09:38:16 ....A 4008 Virusshare.00093/Trojan.JS.Iframe.aeq-2be2bad4edb5812581bf8b3b4c469d3e1398453d38fc1e862b288548fa63af43 2013-09-04 09:25:26 ....A 4284 Virusshare.00093/Trojan.JS.Iframe.aeq-2beb2ef6b9b5e3af99fa193f1520712536c3d5e68e3d47c1f191b8560b2fb376 2013-09-04 09:11:12 ....A 7729 Virusshare.00093/Trojan.JS.Iframe.aeq-2c2b7c9c5c45d495f772835ff200fba43a8a0ddd9d564306f623082a9582890e 2013-09-04 09:47:12 ....A 4508 Virusshare.00093/Trojan.JS.Iframe.aeq-2c3a837e7df168e12621b2a6e062de6bb383096a314e7f1c4ae682fdc51d52c3 2013-09-04 09:43:34 ....A 29485 Virusshare.00093/Trojan.JS.Iframe.aeq-2c81f1b348388114b6a959402b755f513cc253ba572190c41b3cca10882f266b 2013-09-04 10:02:14 ....A 19346 Virusshare.00093/Trojan.JS.Iframe.aeq-2d92d087f55bb4d9b336ac86c27c01f2991b7d0ee18dbe593188a977a95a8320 2013-09-04 09:02:34 ....A 18876 Virusshare.00093/Trojan.JS.Iframe.aeq-2e186f2c015725878770f8e991fb46195122f0b9c67b416f1d492b111639a03b 2013-09-04 09:09:34 ....A 8123 Virusshare.00093/Trojan.JS.Iframe.aeq-2e2d33767611aca5155964a6327104005c5d626e29940be42fa53b19ac7072d6 2013-09-04 08:54:06 ....A 2827 Virusshare.00093/Trojan.JS.Iframe.aeq-2e612cd6f8d121751a65a31dae9c02662541a768b23e5a704753c4e01f9ea4d8 2013-09-04 08:47:56 ....A 9151 Virusshare.00093/Trojan.JS.Iframe.aeq-2e7919858c089b6f82a69daf73da4c64992f9d4326a9c5681a6f20211afca40b 2013-09-04 09:00:00 ....A 6117 Virusshare.00093/Trojan.JS.Iframe.aeq-2e80fbfe37efebd6372d41d2747b3239bb64e6e4f9fcfe77782b2fb15ce7c42d 2013-09-04 09:04:44 ....A 8742 Virusshare.00093/Trojan.JS.Iframe.aeq-2ef6bca7eb1faf77626f3419b1292c9aa3714813966c554a34dbd92a514091ab 2013-09-04 09:01:50 ....A 6079 Virusshare.00093/Trojan.JS.Iframe.aeq-2f01a363228aa0627e09fa74c7a824a9b2616f7513fe34e0402e417b1420c7de 2013-09-04 08:51:46 ....A 2722 Virusshare.00093/Trojan.JS.Iframe.aeq-2f3a0957ec6dbb4f5137941571451bb2f477606acf06d181dc1c7f6dccf87a76 2013-09-04 08:51:10 ....A 28800 Virusshare.00093/Trojan.JS.Iframe.aeq-2f3f3f2f13ab8611e3e09e4a3be2516a2c0f80529999a8ed79be09034395c47d 2013-09-04 09:20:16 ....A 22542 Virusshare.00093/Trojan.JS.Iframe.aeq-2f68403724292583ffe874dba11a28f0405194ea67e09016c8ad766f381eb3ed 2013-09-04 09:00:18 ....A 23578 Virusshare.00093/Trojan.JS.Iframe.aeq-2fbfa57b2414605bc459a407003d7634d805eb4a10c303e5536a0a051a2524e7 2013-09-04 09:40:34 ....A 561 Virusshare.00093/Trojan.JS.Iframe.aeq-30c62aa47dd8058582d096f599fa07fde5840cd55a9e87b99b60684fff1af4d8 2013-09-04 09:47:12 ....A 8916 Virusshare.00093/Trojan.JS.Iframe.aeq-30f023fce76b42f3833f0918f6026d490de038327c1a387ca4d0f5336a89fa84 2013-09-04 09:28:46 ....A 22417 Virusshare.00093/Trojan.JS.Iframe.aeq-30fe15ee4c559b9b4745c2e0f7d7d4c69f5cda8908b02d316c2e731af144c3fc 2013-09-04 09:07:04 ....A 10699 Virusshare.00093/Trojan.JS.Iframe.aeq-31278ddc2f02d84af4ca01d75a24df679f7d38ea22a1c2ab56d03060ca176a0b 2013-09-04 09:16:14 ....A 33566 Virusshare.00093/Trojan.JS.Iframe.aeq-314a22e0b13212f8e27bd4c1d3d2ca855b1d76e8e94a65c9a5c988cccb74b45f 2013-09-04 09:52:28 ....A 22804 Virusshare.00093/Trojan.JS.Iframe.aeq-31a0830515f519a92e3a37709ad22226d229b996c21e17ed75f26a9942fa352e 2013-09-04 09:02:10 ....A 3959 Virusshare.00093/Trojan.JS.Iframe.aeq-31f448e4336f6f390341986ee6fc0b84b9c1d2317d9a0d2b9f1c7abba6438952 2013-09-04 09:44:00 ....A 6371 Virusshare.00093/Trojan.JS.Iframe.aeq-325b7e1416a7820c13b2fbff9d3f583f9cd38da3796c9d4d8bdeec48e01a7390 2013-09-04 09:18:08 ....A 10481 Virusshare.00093/Trojan.JS.Iframe.aeq-327937e051d2d85b9db301697aecf7b5037491274525ef94d380a646a92ad968 2013-09-04 09:05:06 ....A 35352 Virusshare.00093/Trojan.JS.Iframe.aeq-3294696c09224926652380172d72f0719523b7616f1e42d018e5f84c8446644f 2013-09-04 09:23:58 ....A 9262 Virusshare.00093/Trojan.JS.Iframe.aeq-333e3d9e48564b8ebe0874bebb614f98e1344dae4ae0a6c106ef486fe05cc52a 2013-09-04 09:36:20 ....A 18469 Virusshare.00093/Trojan.JS.Iframe.aeq-33f0c9a1d9a55f28a0135c382e16ef1bde04cd2f8a37b5ec2e9d40cfebb67fc8 2013-09-04 09:55:00 ....A 718 Virusshare.00093/Trojan.JS.Iframe.aeq-345c85706bb1b72a5915b39c4fa471af21c12d2e936db2f677452335e3a0ba00 2013-09-04 08:49:44 ....A 21807 Virusshare.00093/Trojan.JS.Iframe.aeq-34746954b3a546b8349f5c21dd9448ef9f02791bba482663a5b2f264a2c9f9ef 2013-09-04 09:00:36 ....A 10664 Virusshare.00093/Trojan.JS.Iframe.aeq-34cd1f0916c55b7a4b09945d43d0d6e497f3758329884c885a233aa2db9beba5 2013-09-04 08:48:24 ....A 44851 Virusshare.00093/Trojan.JS.Iframe.aeq-353f2720081b631e2c05d18b13f102079df6f124b89a94fcda438c14e0e63cf5 2013-09-04 08:52:40 ....A 13369 Virusshare.00093/Trojan.JS.Iframe.aeq-35ce3469d4bf89774ffb45ea67606bf34307aa5ae282831e68ba812d7c2bb794 2013-09-04 09:16:58 ....A 7567 Virusshare.00093/Trojan.JS.Iframe.aeq-36400490a7b75c870ceadf91aafb02b7410e61a9ca9f4c77532bc5d59fd1abeb 2013-09-04 10:06:56 ....A 1115 Virusshare.00093/Trojan.JS.Iframe.aeq-364ca83300fc298a6a05460066b286772dc18f7c4976a942ae4475c2c18b4e05 2013-09-04 09:33:18 ....A 2305 Virusshare.00093/Trojan.JS.Iframe.aeq-3654703a0ebe357ac649bb5d9a88612dfb70b9f10d1461daa052b57b5d0b29a5 2013-09-04 09:15:16 ....A 4236 Virusshare.00093/Trojan.JS.Iframe.aeq-36b15270d1c047bd0093903556da9d5e6c1adf4bc814d7f3c10ccd79a172b94b 2013-09-04 09:22:32 ....A 960 Virusshare.00093/Trojan.JS.Iframe.aeq-3721d920c325f271ea5e5ef4842833dfdbf90f07e5b8a611e7626a9ba54e6ff2 2013-09-04 08:41:46 ....A 2287 Virusshare.00093/Trojan.JS.Iframe.aeq-3754a6010e9f61d6117564e21f580021d886cfe49606ce8974ff37375cfbf491 2013-09-04 09:00:18 ....A 3831 Virusshare.00093/Trojan.JS.Iframe.aeq-37bf79493cc0cd36b4f7016f599908a9d515ff3f9247fc41ce1bcf703ef6f50c 2013-09-04 09:47:12 ....A 21831 Virusshare.00093/Trojan.JS.Iframe.aeq-38cf0eabde5877ea524e0e92aef99f5b92aac6c6878ead35f496eae01a692827 2013-09-04 10:00:00 ....A 2307 Virusshare.00093/Trojan.JS.Iframe.aeq-38e05ca24e20076e730454a3a0bf4a796ee07a4ba044ec58d9533fe021db0f41 2013-09-04 09:10:46 ....A 5658 Virusshare.00093/Trojan.JS.Iframe.aeq-392c03b56e82cf079e95f00b92e43dbf35358ec5dbb9595aaa92223ff7900279 2013-09-04 08:56:00 ....A 71239 Virusshare.00093/Trojan.JS.Iframe.aeq-392e878dbc5530e4bde3040af04ab766ae7a5e81d8072a8c82cd2804dbada725 2013-09-04 10:07:18 ....A 155097 Virusshare.00093/Trojan.JS.Iframe.aeq-39583067011d291fefba0b7a4f78bdd81889059599a28f5db54401a028a32115 2013-09-04 09:39:18 ....A 12651 Virusshare.00093/Trojan.JS.Iframe.aeq-3a12097f09474d736b0d1bab9ec8839ef85673be2292bf7ca34de30aa2c8c9f9 2013-09-04 09:06:40 ....A 22649 Virusshare.00093/Trojan.JS.Iframe.aeq-3a571f123b66438d21ae8fdde1be3bfc808efb3414feb9ea3c33e9c13b46c8ee 2013-09-04 08:47:20 ....A 6305 Virusshare.00093/Trojan.JS.Iframe.aeq-3a6d31b21d3a556f2029e5ff67e7adb280dabaa8cfcecda5eab85a52cb9c3190 2013-09-04 09:38:16 ....A 9763 Virusshare.00093/Trojan.JS.Iframe.aeq-3a79a025b641fab04ff93140b2f7cea615d8fd5148965c4a5cec24a49687160a 2013-09-04 09:45:24 ....A 10323 Virusshare.00093/Trojan.JS.Iframe.aeq-3ab5051448ab495e0fbaedb785c6e83a7fa6c36f9184452c1bfa08729e4b1afd 2013-09-04 08:55:48 ....A 551 Virusshare.00093/Trojan.JS.Iframe.aeq-3b44dce86697b9a95ecf9a413c35566682841e18f546eaaaeccf1afee4d1bf22 2013-09-04 09:02:10 ....A 3015 Virusshare.00093/Trojan.JS.Iframe.aeq-3b8bf2354cab1e398d1556738d9af8c64bb568c2c10968cb9563f59ebc66cc62 2013-09-04 10:02:44 ....A 8716 Virusshare.00093/Trojan.JS.Iframe.aeq-3bff91460e395b31e0f3de688c6a6223e9775342c3861724ea7fed4f7d2c0531 2013-09-04 09:53:52 ....A 14737 Virusshare.00093/Trojan.JS.Iframe.aeq-3c34eb362ebd7828d25b65d9d4885ecc96ca295ecec08d203b9f3a524307766b 2013-09-04 08:46:10 ....A 14498 Virusshare.00093/Trojan.JS.Iframe.aeq-3c59b29ea9e66b11440be5f4583f2af826895c562ed5fb886412b0f938b4d98e 2013-09-04 08:43:48 ....A 3578 Virusshare.00093/Trojan.JS.Iframe.aeq-3cb99c78ea5136f70bb080a1965b27f53ca165aee8d69a576c78ba4762014954 2013-09-04 09:38:34 ....A 7078 Virusshare.00093/Trojan.JS.Iframe.aeq-3ce26f732d9363bda05a28693182647bf3f9d27673d7cd0f3521699d92cc9e31 2013-09-04 09:40:04 ....A 10266 Virusshare.00093/Trojan.JS.Iframe.aeq-3d4a3c8d93a91d5c8260988d43babe3ada1cb7bcb72191ae5d869993ea71d808 2013-09-04 09:29:04 ....A 6366 Virusshare.00093/Trojan.JS.Iframe.aeq-3da3711739c590539c4feb80a19f511c672775a14bd806c811524ff31e955555 2013-09-04 08:54:42 ....A 10594 Virusshare.00093/Trojan.JS.Iframe.aeq-3dd2ae862fb3bbda53bb6cf4d6c78acda08c34f86e90b7d8d283ba5072d2b287 2013-09-04 09:40:20 ....A 751 Virusshare.00093/Trojan.JS.Iframe.aeq-3e398dbb46269522fb8154da3155104f95c389b97d8687b7c7ce1285d7ff447f 2013-09-04 09:11:34 ....A 9089 Virusshare.00093/Trojan.JS.Iframe.aeq-3e475729a815bfa497c5a15a6c23c37f42d2e03203708ddc9f3ab3f85070ca3e 2013-09-04 10:05:04 ....A 17595 Virusshare.00093/Trojan.JS.Iframe.aeq-3edcf24ad20a54668e09eefde1e261a689ddb7a26a82cb41efe27dfb239b2e85 2013-09-04 08:43:18 ....A 3926 Virusshare.00093/Trojan.JS.Iframe.aeq-3f2247dfc8648e4483b7607d813503f613a1f44cc6d5b390360c95c76f1212fd 2013-09-04 09:30:36 ....A 26543 Virusshare.00093/Trojan.JS.Iframe.aeq-40a3d86c0af0dc39d1152204f735d5b1242e1645168ecbbd502e88759978bba2 2013-09-04 09:11:34 ....A 6504 Virusshare.00093/Trojan.JS.Iframe.aeq-40a45b231c9090c14ee4cff081e8f8f40852e1bd75ee17dd3c43a077a2fce4e2 2013-09-04 09:49:34 ....A 1386 Virusshare.00093/Trojan.JS.Iframe.aeq-40cbd7d24485842856a090be2274a9ca88b6e89a32df731cac05efa0949ad28a 2013-09-04 08:59:34 ....A 982 Virusshare.00093/Trojan.JS.Iframe.aeq-40e1a0af58d78366827d9fe9b606d85d825c6f1047f0423b2976746a30dad8cd 2013-09-04 09:13:22 ....A 16362 Virusshare.00093/Trojan.JS.Iframe.aeq-415bb62d61b1be2b6ec9e3ed5bb32e1179acd7c2b35432544a765dc271ab9d9f 2013-09-04 08:59:18 ....A 10197 Virusshare.00093/Trojan.JS.Iframe.aeq-41c8bf331125d959eb02287146019bbdd2b8fdd2672ff55f691a854a7f7c60f9 2013-09-04 08:53:46 ....A 28165 Virusshare.00093/Trojan.JS.Iframe.aeq-423a6d518bb6ce932f4fc6f6d6cf9dbaa1fc8f9cf6ed5d2a8531fef262939b16 2013-09-04 08:51:32 ....A 6401 Virusshare.00093/Trojan.JS.Iframe.aeq-4298e01fdac397ce23c1d86bea1603110049f738e75ba08170d4ab89b56f12c2 2013-09-04 09:03:56 ....A 5161 Virusshare.00093/Trojan.JS.Iframe.aeq-436fe720ac3e1493cf43b719d9b19fa054ca13c1a551da7827cdfeb8fe8571f9 2013-09-04 09:46:44 ....A 16721 Virusshare.00093/Trojan.JS.Iframe.aeq-43a347b1351460c49cd2554fe86a9bb3ba449f7481468143fe0918f4d91a109b 2013-09-04 09:46:18 ....A 11453 Virusshare.00093/Trojan.JS.Iframe.aeq-43dfe1435b51b359d3fcf45827d8ef9d5b0bfb3e98c35a0b4b8a94807c0c2154 2013-09-04 08:50:40 ....A 3349 Virusshare.00093/Trojan.JS.Iframe.aeq-43e66ddc322b3530629300aa0d26d762c31847b980e72c17414134e2abc02135 2013-09-04 09:10:46 ....A 982 Virusshare.00093/Trojan.JS.Iframe.aeq-43f59a6d4810f280bae012530f1c0069ba6b64a63ec26998869d41bcb85725c0 2013-09-04 08:54:34 ....A 157583 Virusshare.00093/Trojan.JS.Iframe.aeq-43f88199eee465fab36283d517b608c6b51b01a7ab625af165808356dd30ccec 2013-09-04 09:22:32 ....A 20392 Virusshare.00093/Trojan.JS.Iframe.aeq-440732c661c65f0c540905d9c6ac9095de7ed8cd8f65180b687544229bd78c17 2013-09-04 08:47:20 ....A 260 Virusshare.00093/Trojan.JS.Iframe.aeq-4489af6181e0e6f942b8bc2e4eeaa180e7d59df8fc2cc49d0d8b238719cdf9bb 2013-09-04 09:32:12 ....A 3345 Virusshare.00093/Trojan.JS.Iframe.aeq-448b3584bd932d9a89571646e40a3bc39bc10e7086f0e0e98afa46e3c102cb8c 2013-09-04 10:06:30 ....A 310 Virusshare.00093/Trojan.JS.Iframe.aeq-44e7105b39213ff1445209be2b4cd606731c97906e909340b1538df66b10051d 2013-09-04 10:02:44 ....A 190 Virusshare.00093/Trojan.JS.Iframe.aeq-452a632b8ec26c5a57932624422d5764918281db07330047dd65078b6147dcf7 2013-09-04 10:03:18 ....A 10694 Virusshare.00093/Trojan.JS.Iframe.aeq-453f4943c0cd496ec5874802ce4134b154e3b98e7086a0abc5c158db99b6dfed 2013-09-04 09:35:02 ....A 3142 Virusshare.00093/Trojan.JS.Iframe.aeq-456238d1f1a1a9266087ae7e890a6d820cba2e62793f42ef5a6b02da823c0cb2 2013-09-04 09:03:14 ....A 35767 Virusshare.00093/Trojan.JS.Iframe.aeq-458e01abe99d638f252904cc9812d7730f0571c62dde12ea657a6dcee96eb082 2013-09-04 09:22:32 ....A 10796 Virusshare.00093/Trojan.JS.Iframe.aeq-4598ca8fa5645bce009a99744d441d636a6d4da0e817051e729f9140e63dd79c 2013-09-04 09:19:04 ....A 2617 Virusshare.00093/Trojan.JS.Iframe.aeq-45c1137e5f8a67d92bfba85936602b288f87d953d9aa7010e6d920450c21889e 2013-09-04 09:03:32 ....A 31142 Virusshare.00093/Trojan.JS.Iframe.aeq-460ac161be36f0150ecf14153c833ca8783df8656729d9b73d3e6aee337b2115 2013-09-04 09:13:38 ....A 3578 Virusshare.00093/Trojan.JS.Iframe.aeq-462a4e44765cc3e2366a78bdd670ec48e9b00848977071988d6633a33060a3d9 2013-09-04 08:54:42 ....A 25940 Virusshare.00093/Trojan.JS.Iframe.aeq-467e64a7f28fc74ee35f8e57cf563a883d9489dd297f4a0caabef9a9dd2e3f47 2013-09-04 08:50:00 ....A 405 Virusshare.00093/Trojan.JS.Iframe.aeq-4691d941a514f2dc678e0c48ecce6cf298f664749864b36a98bc5de7730c5b43 2013-09-04 09:15:16 ....A 9268 Virusshare.00093/Trojan.JS.Iframe.aeq-4698bafa309475ca7750da83a9ec38ced0ce25c1a3ef04302ab4d326cca097ca 2013-09-04 09:49:34 ....A 58680 Virusshare.00093/Trojan.JS.Iframe.aeq-46ad55939bf576fe5a71bb9e58598a1331b029d7f187ccaf1534c669d322d35a 2013-09-04 09:48:28 ....A 713 Virusshare.00093/Trojan.JS.Iframe.aeq-46c5918ebdf047b044f99954f95f1ddf88607b40fcb60a00a765fec40429abf8 2013-09-04 08:43:40 ....A 29784 Virusshare.00093/Trojan.JS.Iframe.aeq-46c709225a6911671865b2937c2a8264500860319c324e618f3b4704e5573845 2013-09-04 08:46:58 ....A 14019 Virusshare.00093/Trojan.JS.Iframe.aeq-46f7954b3a54a6b4f29a605ed329c5ae725a12e6c26e96ac1bf20aa7ade0731c 2013-09-04 08:59:02 ....A 16563 Virusshare.00093/Trojan.JS.Iframe.aeq-4752a5363d9a3e0c220801d38bee47b921dbec31633135a90991ba3294b1f993 2013-09-04 08:59:02 ....A 5375 Virusshare.00093/Trojan.JS.Iframe.aeq-4753876f5923bb76e3d8922756f4a099a460ed127a065e42c706a873c54c41a0 2013-09-04 09:07:56 ....A 3462 Virusshare.00093/Trojan.JS.Iframe.aeq-4770ece167f620102376533c5223e2ac17a642b6696921b8c85b719cd47e16f2 2013-09-04 09:41:04 ....A 4489 Virusshare.00093/Trojan.JS.Iframe.aeq-4785bd7ae2d78b101e8988ab8ff04fdc6855960d92514429275b613cfcbab504 2013-09-04 09:21:18 ....A 13967 Virusshare.00093/Trojan.JS.Iframe.aeq-478f4725b0ed5288c171ec03724f8e0fa55e63e226597733a423123480345d62 2013-09-04 08:47:22 ....A 1259 Virusshare.00093/Trojan.JS.Iframe.aeq-47a63f89d2901e8a0874f7adf869fd5698770c0af7dce2da182a109f3ee6b704 2013-09-04 09:20:06 ....A 44327 Virusshare.00093/Trojan.JS.Iframe.aeq-47b22849c81958e7e2de136d874d4c6af21187ae8ef766e65dae9dc4184befdb 2013-09-04 09:15:58 ....A 1378 Virusshare.00093/Trojan.JS.Iframe.aeq-484844cb5dab5a6366086cdaf14dc887262fc0851693876e45c68773dad0f5f0 2013-09-04 09:31:24 ....A 2407 Virusshare.00093/Trojan.JS.Iframe.aeq-48ac97e21c9d175dfa9993be68bd10256717b9ba47a7ece75a0fc5eeedae9647 2013-09-04 09:43:34 ....A 5679 Virusshare.00093/Trojan.JS.Iframe.aeq-48c7a1f28b05ddfdbc0422e410847d5330c587adfdcf00c1c6c3a8c799b73a23 2013-09-04 09:47:12 ....A 2915 Virusshare.00093/Trojan.JS.Iframe.aeq-48eb7b9cff0a708524d3ca6423a5e8b71ca76d48cf1c826fd40ec872addc398b 2013-09-04 08:50:14 ....A 3791 Virusshare.00093/Trojan.JS.Iframe.aeq-4912d9eee1fc36d63e7e4d895a02516c92016c7b546fb533db1061f37d904886 2013-09-04 08:46:06 ....A 9871 Virusshare.00093/Trojan.JS.Iframe.aeq-49212c53b0666dada0a9daaa31c558e39c8f6c542e179d0884ab246b061b7f68 2013-09-04 08:45:06 ....A 36690 Virusshare.00093/Trojan.JS.Iframe.aeq-499d976dd68aa57feaa4ef742e38f1292de9ce192720e02e055d5528f418f02d 2013-09-04 09:02:56 ....A 874 Virusshare.00093/Trojan.JS.Iframe.aeq-4a050d86cd73a309125fd8f4e5d5299dec556876b802013e77a5b6941b1c4438 2013-09-04 09:20:18 ....A 7973 Virusshare.00093/Trojan.JS.Iframe.aeq-4a5ed41538633d487240c006ce7b4963ffacc2db660cc7697239ed9320d16d55 2013-09-04 09:03:34 ....A 984 Virusshare.00093/Trojan.JS.Iframe.aeq-4a697e7bd8ec50ce39f95675d6dfc1d6c1583d99925dc9eee45e234eebd12fc7 2013-09-04 08:56:12 ....A 3108 Virusshare.00093/Trojan.JS.Iframe.aeq-4acc44b106ac3954e89fff01b5e902662bcf2a21279a41fb898e5c71cf3fe075 2013-09-04 09:39:56 ....A 8464 Virusshare.00093/Trojan.JS.Iframe.aeq-4b5206112f44661694368ff1056ed264dfecc7fd4a053041b35efc75d077e991 2013-09-04 09:14:48 ....A 7448 Virusshare.00093/Trojan.JS.Iframe.aeq-4b735956b0f27d21141db01464bc1e1135901b5029f67b3c0cab3559d48bc62b 2013-09-04 09:01:18 ....A 584 Virusshare.00093/Trojan.JS.Iframe.aeq-4c22a899825af73fa2b07263697495f12e27a99eb0bf3147b32ea1b8230675fb 2013-09-04 09:09:14 ....A 2861 Virusshare.00093/Trojan.JS.Iframe.aeq-4c8ad78ac9f5f04ab25224435376079c15169b709e32613165532bd6a28c1611 2013-09-04 09:49:56 ....A 6548 Virusshare.00093/Trojan.JS.Iframe.aeq-4c9a786087ae6ed7ef2a5f013ec175fa31bc6ebbeeace3f27ee95f4f654b7038 2013-09-04 09:39:18 ....A 8520 Virusshare.00093/Trojan.JS.Iframe.aeq-4cd2b2e92b5a731e28bf7a1af0b8abcc7377b79d318af587a43de9754621783c 2013-09-04 09:42:00 ....A 1595 Virusshare.00093/Trojan.JS.Iframe.aeq-4d2175726d92b619e11e9b1dacd87d5a1e8d5ef2cb651816abb4925e865c2c18 2013-09-04 09:37:14 ....A 9904 Virusshare.00093/Trojan.JS.Iframe.aeq-4d7a211771ae0195dd7ec48dcfcd049306bfd65fbc53d09280ea5435af291cdb 2013-09-04 10:02:48 ....A 456 Virusshare.00093/Trojan.JS.Iframe.aeq-4dc24d79d60fd7ad2a71946ff9398070e93cad328bdcc5ff827533e70203ab4b 2013-09-04 09:23:40 ....A 9595 Virusshare.00093/Trojan.JS.Iframe.aeq-4e32a1fc0b846034e57ef9766cc5f4d3ba4ca90d8fe73f78f92b5f57baf9e7a8 2013-09-04 08:55:54 ....A 10516 Virusshare.00093/Trojan.JS.Iframe.aeq-4e742303cc3c557e53362cb401b52f0c1499502200c6b764cb0b4dd9e16109c9 2013-09-04 09:03:16 ....A 23816 Virusshare.00093/Trojan.JS.Iframe.aeq-4ea8ea3049836ffc2ee73a8bf518dd338c15a768102151cadd2854498e037d2f 2013-09-04 09:15:58 ....A 4850 Virusshare.00093/Trojan.JS.Iframe.aeq-4f02cc7b37f0993e4565ee0b25cf0ff46a77a72b9b663b8fb1571971235de777 2013-09-04 09:04:50 ....A 6573 Virusshare.00093/Trojan.JS.Iframe.aeq-4f11ba9e160ebcc3cde65b237040f8b88232cffec08e9248e210c03c0cd4c1ef 2013-09-04 09:12:58 ....A 9151 Virusshare.00093/Trojan.JS.Iframe.aeq-4f786e44254678761af49ff5fc9d01a5d71156b087fe3c5a870a28ee7553b592 2013-09-04 09:30:42 ....A 6313 Virusshare.00093/Trojan.JS.Iframe.aeq-4fb97f0cd9a86415756be07c0b8a8199d640ed39f8e28ef7a7df5b6b2db379f3 2013-09-04 09:33:54 ....A 9677 Virusshare.00093/Trojan.JS.Iframe.aeq-4fbd224d21a12b5ef951de9ebef889a2c9c736e9133263a39f7ce407db9ad3ab 2013-09-04 08:43:52 ....A 14095 Virusshare.00093/Trojan.JS.Iframe.aeq-4fdfda814df39b5b55504f108747fbf6fe4a2ab8c486f8e26601810341a93932 2013-09-04 08:46:12 ....A 23311 Virusshare.00093/Trojan.JS.Iframe.aeq-50047a7b2c1e47c9b9feca6209d03e2ed541281a459f6189076208e1e9bd06ca 2013-09-04 09:16:24 ....A 7992 Virusshare.00093/Trojan.JS.Iframe.aeq-509ddeb1dcea9e28f31ae2a8b5700af32c9375b47f880d7f61bf16f5199b56bb 2013-09-04 09:10:48 ....A 1740 Virusshare.00093/Trojan.JS.Iframe.aeq-50d12087d16d716dc80eff14000c6c7799bb93603d262c00ada250ff2b7a1d8c 2013-09-04 09:00:18 ....A 608 Virusshare.00093/Trojan.JS.Iframe.aeq-5114072c1e31378f00c43a21d0262cfeda7b4fa06e9347cb69ca34ab4d553724 2013-09-04 09:00:30 ....A 26306 Virusshare.00093/Trojan.JS.Iframe.aeq-51656946d54e0e7cc78376d80dceca195cbb923aeadc6f95e125b67968a34704 2013-09-04 09:06:10 ....A 52803 Virusshare.00093/Trojan.JS.Iframe.aeq-519ca4e171a444fef7cfab946d1a1db544d641cf49943cd2de3fc3698ee629f5 2013-09-04 09:36:34 ....A 50786 Virusshare.00093/Trojan.JS.Iframe.aeq-51e0875ac22ac7e52af2ba5fdd29f1702a407b9803ac8019070d3019b1a43f03 2013-09-04 09:33:54 ....A 9065 Virusshare.00093/Trojan.JS.Iframe.aeq-522109a5ab53c729cf8a59bb493514a61b05126c457363a5e531821d6bca3161 2013-09-04 08:53:00 ....A 7948 Virusshare.00093/Trojan.JS.Iframe.aeq-52473978acbd4f7c06e9fe86aa7ae2465ce207118bedc8fb2080bab616f8cf85 2013-09-04 09:00:34 ....A 8537 Virusshare.00093/Trojan.JS.Iframe.aeq-525c429b281ccbd67544ca054574a212998fff61643fcf9e610e2e4cb208e0ef 2013-09-04 08:49:54 ....A 5695 Virusshare.00093/Trojan.JS.Iframe.aeq-52683075661d3ebc0db0421ee872edab30763922e51086368a186dce89cdcb70 2013-09-04 09:15:04 ....A 35249 Virusshare.00093/Trojan.JS.Iframe.aeq-52aaa91c0a8ed5c380d32744d300a53b3a25d458469d3ba155bba6699231a8b5 2013-09-04 09:10:00 ....A 1387 Virusshare.00093/Trojan.JS.Iframe.aeq-5342637b301769493cd6c509c53f74032eff0ff38fae3772681cf44b8785fe09 2013-09-04 09:12:32 ....A 5055 Virusshare.00093/Trojan.JS.Iframe.aeq-5355eff107656227cc82bf97752495cf8e8aba3c6d6f33769bc734b0c01ed753 2013-09-04 09:21:50 ....A 19634 Virusshare.00093/Trojan.JS.Iframe.aeq-540f2d86db4ad84c41f78f7102667499fed4650de1059dbf75946eeee6835727 2013-09-04 08:53:00 ....A 3405 Virusshare.00093/Trojan.JS.Iframe.aeq-550811260b7d9f16829e6769a4980f3f48ad2cf98908e5bd8564958e599ddae1 2013-09-04 08:49:54 ....A 11532 Virusshare.00093/Trojan.JS.Iframe.aeq-550bbb1fee5ebc1c8906c7574d2bef2bbc4190ba46bca886b36f75c2790f9420 2013-09-04 10:00:54 ....A 15060 Virusshare.00093/Trojan.JS.Iframe.aeq-55a6ddc046c68764676118bc160bcb84bd9eb053ab567cc673ca16f0d2e5ea26 2013-09-04 09:05:18 ....A 1337 Virusshare.00093/Trojan.JS.Iframe.aeq-5645cf30feb9b108ac445371300c4dfb623c6e0503194f71dcc6df639fb4e8ef 2013-09-04 09:53:30 ....A 3371 Virusshare.00093/Trojan.JS.Iframe.aeq-56785ff26c055d71bf462a172288d6461757728ed44d5a9b94418592900c0213 2013-09-04 08:46:58 ....A 89059 Virusshare.00093/Trojan.JS.Iframe.aeq-567c2b550b4580d140712c506746fdbb0b4b88bf607812e79680f702c2569452 2013-09-04 09:39:14 ....A 16149 Virusshare.00093/Trojan.JS.Iframe.aeq-56cdeb7c948b25651095accae6b6273a8fe986de2f884b4380e80d3f0f6bb9d6 2013-09-04 09:53:22 ....A 18834 Virusshare.00093/Trojan.JS.Iframe.aeq-57035401d817ea082cf3a4bdaa098e1980cc2e6e7474ad92733bdf2f98f8aace 2013-09-04 09:43:48 ....A 10617 Virusshare.00093/Trojan.JS.Iframe.aeq-57117ce82eb8a57cc68ac6d69eef0d53ca029c92b22e00abb2a9646076adeb14 2013-09-04 08:48:38 ....A 18932 Virusshare.00093/Trojan.JS.Iframe.aeq-5741e3ebc00147edb40c419e4e33e5753374894e1cb3a7d6bc8d00110b392253 2013-09-04 09:48:28 ....A 10506 Virusshare.00093/Trojan.JS.Iframe.aeq-574d1b9822b69645e74e7cdad2e7a81dfeaba4d6f4f6e2ac6ee6fc0dae4191a2 2013-09-04 09:13:22 ....A 11887 Virusshare.00093/Trojan.JS.Iframe.aeq-584d9410812a2cd7fd8bdb06d22853a7c0973d9c53affc206c744c7f31eefadc 2013-09-04 09:57:14 ....A 14033 Virusshare.00093/Trojan.JS.Iframe.aeq-58694647150a3e6bbe6a3486ce90434987af19c680b198b61ce2232669d8d365 2013-09-04 08:47:32 ....A 79425 Virusshare.00093/Trojan.JS.Iframe.aeq-58cfb28f46310b5d14d150988b11b2086d6c1f46798dd035a75d9efc96c5171f 2013-09-04 10:00:44 ....A 2158 Virusshare.00093/Trojan.JS.Iframe.aeq-5923b7c7d683f0a4677f548844eeda33fd7118128555fbcb70d741197294131a 2013-09-04 08:43:12 ....A 13985 Virusshare.00093/Trojan.JS.Iframe.aeq-59307cae21221efaaf26f45eb6aa7c33c3af2c7cf69dd0d5eaa01b1f81a29d39 2013-09-04 09:00:34 ....A 2614 Virusshare.00093/Trojan.JS.Iframe.aeq-59693e57960f03caeecf88ab8b1650ffccad62e45eee3af0fe18034595b7e8e4 2013-09-04 09:07:58 ....A 2651 Virusshare.00093/Trojan.JS.Iframe.aeq-598d3ad29ebf000f4ab6b159b84d5903f1b9085451b31302bd9e83512e969946 2013-09-04 09:53:54 ....A 18860 Virusshare.00093/Trojan.JS.Iframe.aeq-5a5b3810de1eb2932c84e37a4dbfb1fbb1cfd4c004324694c704963c08c94225 2013-09-04 09:28:06 ....A 8926 Virusshare.00093/Trojan.JS.Iframe.aeq-5b3172430c22ae808e0465c02df2b467a03ef9d721d225ab3723145aa5758066 2013-09-04 08:40:52 ....A 2908 Virusshare.00093/Trojan.JS.Iframe.aeq-5b36185b758727defbcc1b8f58d619072bd58acc744e2148e14e073e5350343b 2013-09-04 09:44:02 ....A 62053 Virusshare.00093/Trojan.JS.Iframe.aeq-5b4a8ae58cbc4609531c7370c04a3fa088ad29826d7a0b6ac643d00717ad733c 2013-09-04 10:02:08 ....A 4747 Virusshare.00093/Trojan.JS.Iframe.aeq-5b9eb8a7062d1865a6082996fb2b2c857add7ebee03ffb13d17d94f2e58e9392 2013-09-04 09:41:38 ....A 1285 Virusshare.00093/Trojan.JS.Iframe.aeq-5bcd4cc80ea5c96f6a893c41504b9ed87215315da1d100fb44cbb90772a7371e 2013-09-04 09:24:22 ....A 10533 Virusshare.00093/Trojan.JS.Iframe.aeq-5cb10b266c7d8cb279300568728c91aebafb4918c2f62965f4a289e65023bff3 2013-09-04 09:18:36 ....A 247925 Virusshare.00093/Trojan.JS.Iframe.aeq-5cbfe1a686137ce5d1945b12476867da33093f9aec1dc70e19724eb0df288a31 2013-09-04 09:28:12 ....A 16275 Virusshare.00093/Trojan.JS.Iframe.aeq-5d3135502065c242145f3a10c78ac661e8ece2a542fac27c73e56f44afb26ed6 2013-09-04 08:56:14 ....A 9125 Virusshare.00093/Trojan.JS.Iframe.aeq-5d9021cedd8f78f63235f76b727d5bb1389809144a92ac61f662e5f200e43a9c 2013-09-04 09:30:36 ....A 9438 Virusshare.00093/Trojan.JS.Iframe.aeq-5db4ff91a0f13930b23b76a3261266651970a71be1a41ee1f16ad9852cec8f7c 2013-09-04 08:55:00 ....A 7955 Virusshare.00093/Trojan.JS.Iframe.aeq-5ef42e9f225065ba36cd6953eead8bd842f88948107e7f86ad90704574c2d496 2013-09-04 09:20:40 ....A 6804 Virusshare.00093/Trojan.JS.Iframe.aeq-5f7de66a24b0365508c7b5e105535a52eec7d5225fdb42e6cccfb49aa8be31c8 2013-09-04 10:02:18 ....A 15775 Virusshare.00093/Trojan.JS.Iframe.aeq-5faaae53d5b609d6bc33a42988372e4e473827cb7bd55487759cad81e19251a6 2013-09-04 09:46:12 ....A 15423 Virusshare.00093/Trojan.JS.Iframe.aeq-6022ddb27ce5817b28cd266078812fb2b4490552c03707ed20bc9f34b3b34434 2013-09-04 09:37:38 ....A 1525 Virusshare.00093/Trojan.JS.Iframe.aeq-6066e2dc84f9dfa7a691dd4581690bbfcaebae3e9c6603d2991b31e449a16033 2013-09-04 09:13:00 ....A 6378 Virusshare.00093/Trojan.JS.Iframe.aeq-60a0a19691a3e29048f49d379f62d41f6d9d3ed356564ac62b3033acf892c3b9 2013-09-04 09:29:54 ....A 4294 Virusshare.00093/Trojan.JS.Iframe.aeq-60b0e55114edb84b348f03f4cac170278377bd3c1e14d17536174f4f4a982f7f 2013-09-04 09:29:34 ....A 10066 Virusshare.00093/Trojan.JS.Iframe.aeq-611c4b0c7a84607f81ace8c9b24d5ffeb0ea5f9b8d0370c10b076584401391d0 2013-09-04 08:45:58 ....A 5449 Virusshare.00093/Trojan.JS.Iframe.aeq-614f7ceeb19e363e2f85edecfb63573033a71cc370e4bb1035380028a0b3e1ee 2013-09-04 09:15:16 ....A 4829 Virusshare.00093/Trojan.JS.Iframe.aeq-615895bdc1515cc50f1a86bc51370882e7d00af4c952d9fceac69a075e825507 2013-09-04 08:54:06 ....A 1480 Virusshare.00093/Trojan.JS.Iframe.aeq-620e3fa17181e4b494c51880a5f549420978e4a6643d7fab42ae2fd19298110e 2013-09-04 09:40:14 ....A 18483 Virusshare.00093/Trojan.JS.Iframe.aeq-625ad604820988ee5d1d7ad3fd555da64a93dc082a03247533176ce31d4bf328 2013-09-04 09:23:32 ....A 31316 Virusshare.00093/Trojan.JS.Iframe.aeq-627fd977aea4d0e105ddaeb92ef6a4ed9b453bdcfdfc8103ad782da6719f5750 2013-09-04 10:06:34 ....A 1120 Virusshare.00093/Trojan.JS.Iframe.aeq-62fada52695a74402e92fadf9cf3487c3c8306a2d5a1cf05df01db4b9c39a686 2013-09-04 09:46:00 ....A 4262 Virusshare.00093/Trojan.JS.Iframe.aeq-632730fcf79a1104911886fc293a329affdd2b00fa58c8595d8fd1194dc7d48e 2013-09-04 09:21:18 ....A 12233 Virusshare.00093/Trojan.JS.Iframe.aeq-6348cdaa013b5ba2836a944fb1aec29d7cd7376205d6a4e456e1b3aa0d4d0927 2013-09-04 08:59:42 ....A 37312 Virusshare.00093/Trojan.JS.Iframe.aeq-634af3eaad8df514147f815d5615d93a1ccae5226070abcd618985dee7585f4d 2013-09-04 09:45:26 ....A 10159 Virusshare.00093/Trojan.JS.Iframe.aeq-635b5fa115fdd09d8d17ffd0795305912c41e8efa7859ecf0361e365099e492f 2013-09-04 09:44:56 ....A 28611 Virusshare.00093/Trojan.JS.Iframe.aeq-635ebc7e907a369ff423f6b7a75b70a0a9db8fd3f2f5136388028d1a317dbf91 2013-09-04 08:47:00 ....A 1670 Virusshare.00093/Trojan.JS.Iframe.aeq-63709f1237006656fb9a4cfeb5b1c1f40c0a85c20ec9444c6ffef6c20fd1d6aa 2013-09-04 08:57:02 ....A 22276 Virusshare.00093/Trojan.JS.Iframe.aeq-637d4590d29c48bc7ac6ad5ee21e21f8643c720a90f1b8d468a168d5f5f28cab 2013-09-04 09:47:02 ....A 49384 Virusshare.00093/Trojan.JS.Iframe.aeq-63a7c58a361d53c345b7376aed81e8f7dc04e7bd8b4c0763615fee5f6ffe356b 2013-09-04 10:03:20 ....A 1274 Virusshare.00093/Trojan.JS.Iframe.aeq-63c3a62452ee947ce64ff01ac1c77ebf29ed33e902bc2ab598fda11461b28e83 2013-09-04 09:41:06 ....A 10482 Virusshare.00093/Trojan.JS.Iframe.aeq-63c88a978a5dc78276aa59247019b1ac9d65d402467768d8b9b832454b16b6ca 2013-09-04 09:42:36 ....A 5828 Virusshare.00093/Trojan.JS.Iframe.aeq-63f2ef58953d226aaacae047f733ad791307a7a8251f65de9de168046fdb332b 2013-09-04 08:45:58 ....A 4315 Virusshare.00093/Trojan.JS.Iframe.aeq-64acba7e7e4f1dd77cec86cf0b5a2059a327be923950eacc20a8974cceed78e0 2013-09-04 08:55:56 ....A 8681 Virusshare.00093/Trojan.JS.Iframe.aeq-64fb1aed290a0428633ec0557020b18cd7dfcdd5e9e9f45f11c1ef133055b73b 2013-09-04 09:52:08 ....A 8498 Virusshare.00093/Trojan.JS.Iframe.aeq-65bf804bc044ceef907e92b334f79857b03f8548f05283ebbc00402222bedc4c 2013-09-04 08:51:34 ....A 8888 Virusshare.00093/Trojan.JS.Iframe.aeq-65d9de2babdd829735dd6bd64f8912b438b841147bbc6dfd823fc4e6d9cf6d5b 2013-09-04 09:10:02 ....A 12502 Virusshare.00093/Trojan.JS.Iframe.aeq-661f74356a5aaf352e55bc8e554c8720b85f9ca2aea6d43b97c98d63158de1a5 2013-09-04 10:01:32 ....A 10505 Virusshare.00093/Trojan.JS.Iframe.aeq-662908cf3acf11ad0a8e93a12947da8aaa2d7c05c2cf29c0476f4f004afc425e 2013-09-04 08:54:44 ....A 12859 Virusshare.00093/Trojan.JS.Iframe.aeq-66602784b31d156ec5fa16588f4343e4498a2c89dd972e660d845d0c59e558ab 2013-09-04 09:00:28 ....A 17369 Virusshare.00093/Trojan.JS.Iframe.aeq-6698b0062aeee2d6ae7d7cbe616ca73acf3292ba837dc70794281b8f6b51cde3 2013-09-04 09:12:12 ....A 3166 Virusshare.00093/Trojan.JS.Iframe.aeq-67e59f76c5a5ff8609dc82584c71ad4578002c5b62eb84dbda1c767279d31838 2013-09-04 08:51:50 ....A 1690 Virusshare.00093/Trojan.JS.Iframe.aeq-680672bf1b70001ad56e1419ec39aaf9aaa3998ccfb6c0e90aae86472a0596bc 2013-09-04 10:06:54 ....A 115247 Virusshare.00093/Trojan.JS.Iframe.aeq-68536be2ab940b30d3140c086739bde37fa273fef262c1f12b3e616daad4d3d2 2013-09-04 08:47:34 ....A 4680 Virusshare.00093/Trojan.JS.Iframe.aeq-686f748ec840f9a55e4d1894fbddcea97628ab69d0c1528eda4e275065c0b079 2013-09-04 09:53:00 ....A 3042 Virusshare.00093/Trojan.JS.Iframe.aeq-6876ab15aae749ba640d6ac1cb18938a968b35aeef279e64014692fd6dde7032 2013-09-04 09:16:26 ....A 34366 Virusshare.00093/Trojan.JS.Iframe.aeq-68ce6413f95e188dd9cfdf163710a80c6bd49008feb39f444fef25f9dbfedab4 2013-09-04 08:56:24 ....A 30668 Virusshare.00093/Trojan.JS.Iframe.aeq-6941eda479aad1a8b73938e0f4b5703eec27ef1d3e88843a9911b0dbf56385f6 2013-09-04 08:58:24 ....A 882 Virusshare.00093/Trojan.JS.Iframe.aeq-697da7af1e65f7c362284924c6db0d3252ac6d1350a5dbdcc993d79698b01ff2 2013-09-04 09:12:12 ....A 922 Virusshare.00093/Trojan.JS.Iframe.aeq-69c73b405e19a796b7f9256aafee6f08b521235bf8019e36167b28fdc1cb4e18 2013-09-04 09:42:12 ....A 7295 Virusshare.00093/Trojan.JS.Iframe.aeq-6a40fe179eb9db5cd4115abc23ff8e47cd3f5f99612c426aefba7316f47399f5 2013-09-04 08:45:48 ....A 36115 Virusshare.00093/Trojan.JS.Iframe.aeq-6a4de7a0fdd7e7c2dfccff050cb22f79a0055489210ccca494d41809287c51cb 2013-09-04 08:55:08 ....A 1321 Virusshare.00093/Trojan.JS.Iframe.aeq-6a5af7266e8ff23c6b95a82d9233ef8d3639a8d4c32b8f2bc573a777a96f49e6 2013-09-04 09:46:22 ....A 4531 Virusshare.00093/Trojan.JS.Iframe.aeq-6a9da3e0a18aca186ef9525e1591334540ca0671dfa3bafec6423953904561ac 2013-09-04 09:15:26 ....A 19607 Virusshare.00093/Trojan.JS.Iframe.aeq-6aee237c92c32e1b30a89d71cd2302aa4511d1033560e11ac32b874efbc67c11 2013-09-04 08:49:10 ....A 2529 Virusshare.00093/Trojan.JS.Iframe.aeq-6b0b3b6efec9e04dbd1cc98cba51fb043d9271b3e375d790b3ff8579250906c5 2013-09-04 09:39:20 ....A 1492 Virusshare.00093/Trojan.JS.Iframe.aeq-6ba13a737cf2d1480852ab32b730acb3c4481bbc7dd16cb5792a6ebd9ca29abf 2013-09-04 09:29:04 ....A 7729 Virusshare.00093/Trojan.JS.Iframe.aeq-6c59f5494dbd914bde52b4844f55fd5547ef3f6c304b5be55ec6d841e64d6ff3 2013-09-04 09:30:44 ....A 9777 Virusshare.00093/Trojan.JS.Iframe.aeq-6c63d3d2247477e9b632d96c2b779d722b1f3e2a9e822e7954a33ab38f0f19f7 2013-09-04 09:46:46 ....A 544 Virusshare.00093/Trojan.JS.Iframe.aeq-6c9aec87d5d71b97a9845574d9bdec679694a51d64beb7f0c298f81cd285cbc0 2013-09-04 09:52:00 ....A 18248 Virusshare.00093/Trojan.JS.Iframe.aeq-6ca07ba9873d91de4d2b44fcd4b3fd3c456742c10588e2397d58651cdc93cd3d 2013-09-04 09:59:16 ....A 5941 Virusshare.00093/Trojan.JS.Iframe.aeq-6d20e1ad8eaf3565c77ed69ae426086e19142430f5ac23600c65d6650db0b381 2013-09-04 09:38:42 ....A 10701 Virusshare.00093/Trojan.JS.Iframe.aeq-6d65ead69b97b620f06ceb89a8b09ef8a9d63d76aaa830cc5ea278ddce38ecc8 2013-09-04 08:50:18 ....A 13217 Virusshare.00093/Trojan.JS.Iframe.aeq-6e2bdea0e9cea547dc8b770a0ceed3ea3738c5b77891bbc80f9c29c9f3781a66 2013-09-04 09:08:30 ....A 7704 Virusshare.00093/Trojan.JS.Iframe.aeq-6e548129c0f72cfde59b71e72d0f47e4267d4261f96d5aa3e966291447dce49b 2013-09-04 09:14:02 ....A 23321 Virusshare.00093/Trojan.JS.Iframe.aeq-6e916ef5eea50b4b49ab1ead3137c85a80f2caac37a219d5c49b33a9c81f43e8 2013-09-04 10:01:26 ....A 16289 Virusshare.00093/Trojan.JS.Iframe.aeq-6ea8d45630db59cc46fa929032576d5c83b6584207cffdd35bbf06f891335b62 2013-09-04 10:00:56 ....A 22893 Virusshare.00093/Trojan.JS.Iframe.aeq-6eaf8eeb1364bc2bb7ea384327ff521a049ebe199e35e23b4f18ffa5d63e1a86 2013-09-04 09:40:34 ....A 6344 Virusshare.00093/Trojan.JS.Iframe.aeq-6f2cc418b00268a00b063797dc2378887eb804bcc122a8a0f8b9e157fd98a21d 2013-09-04 09:07:58 ....A 9907 Virusshare.00093/Trojan.JS.Iframe.aeq-6f4576e61632180ced3d5f7b0018da350398f2817cf4f8bfeb309fb12fe63e5f 2013-09-04 09:20:42 ....A 2284 Virusshare.00093/Trojan.JS.Iframe.aeq-6f81ba8c7afe491bc262890347f6c32e75fe8d599dbbe98fa025a8d8b12d584a 2013-09-04 08:59:42 ....A 9699 Virusshare.00093/Trojan.JS.Iframe.aeq-7041d42dc98783ea3fffa6bafc3ef01cf0ce77dc0affe46f0858a7b364b86678 2013-09-04 09:28:50 ....A 9239 Virusshare.00093/Trojan.JS.Iframe.aeq-7082f3543efe7438630cdacda4a5430b9d45c0d43e1ee30b64d64ff8b5cfa146 2013-09-04 08:55:38 ....A 7011 Virusshare.00093/Trojan.JS.Iframe.aeq-70c99a6833265a1fbad8147feb6928ea1cf96b6e331dc611e68a749e18ed3f15 2013-09-04 09:26:20 ....A 3962 Virusshare.00093/Trojan.JS.Iframe.aeq-70e610dbb5a29cccce8718d70057ffbf70d9ef0b8a085b285a541cd3f87dd881 2013-09-04 08:55:38 ....A 8164 Virusshare.00093/Trojan.JS.Iframe.aeq-7146bd7a228cbf49049a0a7a40e87449e6f93c58ec37c1e425ad1d9027cbf712 2013-09-04 10:02:46 ....A 9268 Virusshare.00093/Trojan.JS.Iframe.aeq-71c6a686f69d6972478474a0ef521ecf63dbc61a1daa687f6b18ae5150171634 2013-09-04 09:20:42 ....A 9269 Virusshare.00093/Trojan.JS.Iframe.aeq-71e8aeaabd0e4558cb983038c38ebf577a42b509ed525f2b485e79774faa3830 2013-09-04 09:09:36 ....A 7108 Virusshare.00093/Trojan.JS.Iframe.aeq-71fadeab9d5a1b5e468f57deadb1417156f2483cc67c92d698ba6523ec408557 2013-09-04 09:13:40 ....A 16763 Virusshare.00093/Trojan.JS.Iframe.aeq-728573cf12793203c72b4603cea862f7fbe0c5eabba6bac1bc36fb90a74d0261 2013-09-04 09:06:28 ....A 15612 Virusshare.00093/Trojan.JS.Iframe.aeq-72a45173e131e0af35b16ec0b7a06bbdd6dc389a37cf5f808095c40daab3a0ed 2013-09-04 09:41:52 ....A 11852 Virusshare.00093/Trojan.JS.Iframe.aeq-72db7b691e7aafb420cbbdb627ae7db6160c28b1ca1d5c5a7b010e67242b3f21 2013-09-04 09:18:38 ....A 8818 Virusshare.00093/Trojan.JS.Iframe.aeq-734108526987c4dec924e26270a6de6a6db6c2063a338dab68801ef28a695a19 2013-09-04 09:33:58 ....A 989 Virusshare.00093/Trojan.JS.Iframe.aeq-73e1f6c891811cc121627bd6cfd5fb96a61604654218756a47505307849a00a1 2013-09-04 09:01:10 ....A 515 Virusshare.00093/Trojan.JS.Iframe.aeq-73f1e7482d703a435b4083ba3311bf45e2e460013ec745a566844ccd0e5b12ac 2013-09-04 09:38:04 ....A 38365 Virusshare.00093/Trojan.JS.Iframe.aeq-757b4424d8ff8528aac7b17406104af36a434f5432628e9bc5b13d14594994d9 2013-09-04 09:14:18 ....A 742 Virusshare.00093/Trojan.JS.Iframe.aeq-75b209a50bbd039c7e3854889e674307a731492cfd2d3ece1441138aac2ad9aa 2013-09-04 09:36:24 ....A 13497 Virusshare.00093/Trojan.JS.Iframe.aeq-75e020c5a221d08670a58a524dc358c698a56bf6564b8feb91257e3574673866 2013-09-04 09:16:44 ....A 28439 Virusshare.00093/Trojan.JS.Iframe.aeq-762380e9d5c09da3490ff628701a8b017b3c4be2da6fb585cb29b1373f5b148e 2013-09-04 09:47:06 ....A 8063 Virusshare.00093/Trojan.JS.Iframe.aeq-763c0506f5cc8479b9f2918cfae19137815d05cc8920990c2edd24bcb748730d 2013-09-04 09:44:32 ....A 22934 Virusshare.00093/Trojan.JS.Iframe.aeq-7682c8e60ab5c832a807811a8b3962c15945feb6c57d14e2ccaa2f640a394bf8 2013-09-04 09:03:14 ....A 7034 Virusshare.00093/Trojan.JS.Iframe.aeq-769b5ad4441b2b579b329ac26127cf77457a9c10ae5227684c3e80fc0f497595 2013-09-04 09:38:36 ....A 12731 Virusshare.00093/Trojan.JS.Iframe.aeq-76a611ae132001574fb477b8d22b5cecc981c26484f13f9097d707c1048a46cf 2013-09-04 09:54:42 ....A 6927 Virusshare.00093/Trojan.JS.Iframe.aeq-76b8d4c8517530b0c5655b28e88088b96355f7fdca54b2aa83493c6ac0d6f44f 2013-09-04 09:28:24 ....A 759 Virusshare.00093/Trojan.JS.Iframe.aeq-76d1cf44a5dd86a542599621a5a06e80674b97e3e7a992483d48d4c88d3a0480 2013-09-04 08:46:32 ....A 3194 Virusshare.00093/Trojan.JS.Iframe.aeq-7755a01fd5e991d646b000e09ad2a6393c4569631d4f215b9e849aaf500f5c93 2013-09-04 09:06:44 ....A 10005 Virusshare.00093/Trojan.JS.Iframe.aeq-776602a2c587e96dd8d71d90bd1191d284315f763fc9722909c2081d46482489 2013-09-04 09:56:02 ....A 451 Virusshare.00093/Trojan.JS.Iframe.aeq-779dac292ff46d3d524ef1b907880b30103a2d76685d389f4e2ea3986ebcee36 2013-09-04 09:01:22 ....A 443 Virusshare.00093/Trojan.JS.Iframe.aeq-77b617d6585dc1cfeae47de58b46e90186e18d0706bd6f1ac44e7a462265931e 2013-09-04 08:57:42 ....A 1799 Virusshare.00093/Trojan.JS.Iframe.aeq-7814af297ab777f04f97115a9e94be0b03fde822b8d3b5939e09b4d86738ab73 2013-09-04 09:11:16 ....A 50788 Virusshare.00093/Trojan.JS.Iframe.aeq-784f60edccb12533ba6c609566bec44dfb5a9a5a27fbb2b44ad2cb2651118618 2013-09-04 09:14:02 ....A 4139 Virusshare.00093/Trojan.JS.Iframe.aeq-7896bcb411d57d0f859ce45be3c9e12538bc22551eec42ed88c0bcee8f148a68 2013-09-04 08:57:42 ....A 4737 Virusshare.00093/Trojan.JS.Iframe.aeq-78a055f4be67e45d8bd67d6873ab4a32fa465a928664f5af4d9d4d41017e839a 2013-09-04 08:58:24 ....A 7623 Virusshare.00093/Trojan.JS.Iframe.aeq-791db778c67f1b853095d7eaba753ead83443a0595b1979c1cce2b7a215186ae 2013-09-04 09:15:18 ....A 1041 Virusshare.00093/Trojan.JS.Iframe.aeq-792c8f47209d9ab3faffb8a55d233dad7b288e07a44b98d9174a46aef2817d7b 2013-09-04 09:44:32 ....A 15304 Virusshare.00093/Trojan.JS.Iframe.aeq-79396f84d184bb9961c73cfb0fb66d1881526747a1cd00b0966a3688cca4b7d1 2013-09-04 09:25:16 ....A 11589 Virusshare.00093/Trojan.JS.Iframe.aeq-7994564f20c9820fe2cbbb0e0347e8273e26881df1ed8469f46a518164d675b0 2013-09-04 09:50:30 ....A 4335 Virusshare.00093/Trojan.JS.Iframe.aeq-79c1ba93888de6c88f6d9379f4ef0f4b4a50556a247d743e27b045830e218463 2013-09-04 09:15:44 ....A 18561 Virusshare.00093/Trojan.JS.Iframe.aeq-7a1a1235e1f3b370107fe44ba09e2ef5b183dacb2b5c8d9b85f5027e619d7615 2013-09-04 09:47:16 ....A 6456 Virusshare.00093/Trojan.JS.Iframe.aeq-7b0aec8c21a89c2e851305f3b40f2555ce0aacc2fcc5d56418e555dcb98bb569 2013-09-04 10:00:58 ....A 36377 Virusshare.00093/Trojan.JS.Iframe.aeq-7b311cf53c0a3e1a20bc81ddd9cd5572d63b0b724fad89fdc427edb757a1b603 2013-09-04 09:30:08 ....A 411 Virusshare.00093/Trojan.JS.Iframe.aeq-7b8d55e024f469dc8268e5cb855f4f57376e47e5c3b6e4fca8822614e857f0a4 2013-09-04 09:39:06 ....A 9189 Virusshare.00093/Trojan.JS.Iframe.aeq-7bf2dba56e471e3152dbdd490649c6863f05d305df94f96ad6482cb01e57264c 2013-09-04 09:30:52 ....A 21855 Virusshare.00093/Trojan.JS.Iframe.aeq-7d1304c802ae4f7686385415371a001fb2994aff98ce972dd24d6e85891bafae 2013-09-04 09:39:20 ....A 42264 Virusshare.00093/Trojan.JS.Iframe.aeq-7d336aa66abcb23027a29f346ee6f2f77e16d938f6dacfac06266b0ddea55773 2013-09-04 09:41:46 ....A 12352 Virusshare.00093/Trojan.JS.Iframe.aeq-7d5665a215bedca55ba53f208c500227d7564f93e5e7398a3012dafed597be02 2013-09-04 09:58:06 ....A 3036 Virusshare.00093/Trojan.JS.Iframe.aeq-7d7c83bc094250db0dcf3f6ee6da313aef52e48cae8479d73a0d0f2afeec1703 2013-09-04 09:14:58 ....A 6891 Virusshare.00093/Trojan.JS.Iframe.aeq-7da7549e9924c7fb3f2f211a5aadcb22029b99be6250a33b3fd77d2783213bb3 2013-09-04 09:53:10 ....A 10391 Virusshare.00093/Trojan.JS.Iframe.aeq-7dbb94015edf5a1a3ed14598393ac2eace8c05565b07cf4be8aea53f22a1f21d 2013-09-04 09:02:16 ....A 2756 Virusshare.00093/Trojan.JS.Iframe.aeq-7ddf25abf70b1c50c701ed5f457ee39d6fcf4d6de219b94c06c112110e296baf 2013-09-04 09:22:34 ....A 1481 Virusshare.00093/Trojan.JS.Iframe.aeq-7e35eee3dccadbb111db510021c534fa12b26faf06bcc1d21790c2de20f00918 2013-09-04 09:24:00 ....A 27676 Virusshare.00093/Trojan.JS.Iframe.aeq-7e65d54d4d8bc7ab058bc7af919548a2e5a1efb660f10ca8243e2366552fdc1b 2013-09-04 08:43:34 ....A 14286 Virusshare.00093/Trojan.JS.Iframe.aeq-7e94451217fe655f9923a4c9371bb68b5870ea2777375c8cb9c16f138e23108b 2013-09-04 08:45:22 ....A 1057 Virusshare.00093/Trojan.JS.Iframe.aeq-7f04ebaded48e39a8a787e54ec579a0ea9f4373300e7bcd52d4733f11aadd9f2 2013-09-04 08:48:40 ....A 12183 Virusshare.00093/Trojan.JS.Iframe.aeq-7f649b649d7a7476a4f5d44b7517b2bd8e5021f1dfcdaa7a73691fb4136edd75 2013-09-04 08:56:16 ....A 10061 Virusshare.00093/Trojan.JS.Iframe.aeq-7f7faa981aae1f8c08df99216306ced1a55136b7c5cd5c8ab69e4ecb59d944f1 2013-09-04 09:21:52 ....A 13139 Virusshare.00093/Trojan.JS.Iframe.aeq-7fccb419b51fe5a84a40019124584240596917f5cff5c446d7b5a9fee5b8f41b 2013-09-04 08:47:44 ....A 803 Virusshare.00093/Trojan.JS.Iframe.aeq-7fdb2a7c50033a5dc7e10c580301161f3ca63d40732d2d1a807cb8322cdf6ed2 2013-09-04 09:40:38 ....A 6774 Virusshare.00093/Trojan.JS.Iframe.aeq-7ff38a652464b04678829a962d91c9d4076b7dcc74539ef0ce9a8f328c96cf65 2013-09-04 09:33:24 ....A 9072 Virusshare.00093/Trojan.JS.Iframe.aeq-800a5d37ac1328fe6c4bbe6b9e5d806eb960df439c2bed298815658692cc72b8 2013-09-04 09:03:18 ....A 19936 Virusshare.00093/Trojan.JS.Iframe.aeq-8010822933e443657020d581059284bbdc5b65c7b0e9ac5cc636cb6d74b7ab77 2013-09-04 09:19:34 ....A 8261 Virusshare.00093/Trojan.JS.Iframe.aeq-80534b1d3b6327f7f1ed8f819fd37ae343f93972840306c8f6cbdd36a83c86b2 2013-09-04 09:18:52 ....A 5715 Virusshare.00093/Trojan.JS.Iframe.aeq-805fd056466a121ccd44a0068a59f02a3d861523ddfd1422b254a7aa754f6299 2013-09-04 09:27:24 ....A 2349 Virusshare.00093/Trojan.JS.Iframe.aeq-80ac1b4b8ba7c85ab4fb4e37a45d282b92e3a0ce1a2b2b66fca77187d55741ab 2013-09-04 09:15:46 ....A 5142 Virusshare.00093/Trojan.JS.Iframe.aeq-80afcc0c753f6c49422cb4763075b8b4970bf7a110d2b1a973b26839a358cb3a 2013-09-04 09:20:54 ....A 1729 Virusshare.00093/Trojan.JS.Iframe.aeq-80c3ad6839f0b2b8ebf224f2988dcf035e4fd89f01c3467c5f8c342928c05fbe 2013-09-04 09:35:16 ....A 9118 Virusshare.00093/Trojan.JS.Iframe.aeq-8121e8a91b6d693abd409ff81e22d5d7ebcdec49d0db8206a3bf711182c5022f 2013-09-04 09:44:36 ....A 1605 Virusshare.00093/Trojan.JS.Iframe.aeq-8170b9d223705bfa504fafb6e4b05f8d1f5912dacf70ccd19dd0ddfb4250d474 2013-09-04 08:55:32 ....A 28906 Virusshare.00093/Trojan.JS.Iframe.aeq-81925d3984bf6d40dfef738037638ee2325dfa77ccf79129e64f0af054c3e9e4 2013-09-04 09:23:34 ....A 18604 Virusshare.00093/Trojan.JS.Iframe.aeq-8196ac30f440d8cbd510c69f78abdee82498413ae3a91b5087e000c9a4ab5a7a 2013-09-04 09:58:22 ....A 5606 Virusshare.00093/Trojan.JS.Iframe.aeq-81b5913a7b6d670899f2f32723d4c498f709f9774980ec0eea06b31a61b0cf05 2013-09-04 09:10:34 ....A 24081 Virusshare.00093/Trojan.JS.Iframe.aeq-81eaee464404a75228a1bfe144ef37984ba8532200ec43e1fe3d13c3c2e946e4 2013-09-04 09:18:58 ....A 552 Virusshare.00093/Trojan.JS.Iframe.aeq-820d496fad67636d81422d6edabf95706f63d70369d32af9926ea68f2b8d4bca 2013-09-04 09:27:24 ....A 4064 Virusshare.00093/Trojan.JS.Iframe.aeq-8261b4f3bc5373005dbe4510f6daba1c63d73d5f91e5bc18297d415b362cfa6a 2013-09-04 09:18:12 ....A 4391 Virusshare.00093/Trojan.JS.Iframe.aeq-827596bd3383abeb01a68a69a15094f9772bbb9179a71444525bcc3957c60353 2013-09-04 08:53:32 ....A 7585 Virusshare.00093/Trojan.JS.Iframe.aeq-82c36736a40868af78da2c48b728f0bad17a4853653c0d904dae845568530407 2013-09-04 09:25:16 ....A 9797 Virusshare.00093/Trojan.JS.Iframe.aeq-833ccef33cb2cab6dba296171edefb393ce5d058c2f78259b577b1e694b59e98 2013-09-04 08:41:00 ....A 15445 Virusshare.00093/Trojan.JS.Iframe.aeq-833dd674d49848bdbedd4c0671a2e034c459b9b4836eb18d381e777b26488216 2013-09-04 09:45:02 ....A 197 Virusshare.00093/Trojan.JS.Iframe.aeq-8348877f5deec3f200e2a213e78d9335668cede17a695aa1e0083835887f1539 2013-09-04 08:55:42 ....A 1695 Virusshare.00093/Trojan.JS.Iframe.aeq-838e1fa303330db26f956a9eeb4f5b0172b83f3c77d5c5b1d34f953f1156cc6d 2013-09-04 09:41:22 ....A 623 Virusshare.00093/Trojan.JS.Iframe.aeq-83eb7d4aed868c24a159126c48ef2fcaa22506bcfe50f53455ebc2b50146a67e 2013-09-04 09:34:00 ....A 690 Virusshare.00093/Trojan.JS.Iframe.aeq-83f8521e5c86ccd4be9d39b3bbd375f1d96b2518983d1e0fd7f3c4f0fdefc1d5 2013-09-04 09:27:24 ....A 11682 Virusshare.00093/Trojan.JS.Iframe.aeq-8416d74d5174f7efa21e4b38f81f68481b4c0978a4a6bb67fdda795a80141408 2013-09-04 09:41:22 ....A 3103 Virusshare.00093/Trojan.JS.Iframe.aeq-842fe0eefa9fde093fbaf14e78c85ab61284edc8481f5b86328735b6d40e0b27 2013-09-04 09:29:54 ....A 2184 Virusshare.00093/Trojan.JS.Iframe.aeq-84b8fb4ff84ee1094a8e34e8bc22350b4c814a8e09ccbe59ca8149763e6e9b7c 2013-09-04 09:28:06 ....A 15772 Virusshare.00093/Trojan.JS.Iframe.aeq-84d0a3b8a87ae774a7db1941002ec6d6d1237a760796368baf76b85cd278eff8 2013-09-04 09:27:52 ....A 6642 Virusshare.00093/Trojan.JS.Iframe.aeq-8593017a17ddde9b2db905423eb7866630d2db8d42e2c7f4bb01cfe0d426abfd 2013-09-04 09:41:22 ....A 1324 Virusshare.00093/Trojan.JS.Iframe.aeq-8656c884c5900b97c0596ffafa125ab957e5ce16ac43db709187573a0777f1a1 2013-09-04 09:44:40 ....A 13134 Virusshare.00093/Trojan.JS.Iframe.aeq-866e4aad405dd9408fd5976cf26a383a7f326560cec9e0a2f36a8c50b79ac355 2013-09-04 09:39:08 ....A 4775 Virusshare.00093/Trojan.JS.Iframe.aeq-86aeaf92b9c1ee1fe53ec09929264ffd5b839f26f72262c33609e7f1e09e7e97 2013-09-04 10:02:20 ....A 1456 Virusshare.00093/Trojan.JS.Iframe.aeq-87534c36eaad63d067eba54f76d6f2fd774a68a08d1718cf834acdf366187843 2013-09-04 09:46:26 ....A 11891 Virusshare.00093/Trojan.JS.Iframe.aeq-87773b97e7c0121fc6ef543b6a82b409e63a4c0e7e8c7f797d2475e2395ef155 2013-09-04 09:34:52 ....A 7540 Virusshare.00093/Trojan.JS.Iframe.aeq-87b32861cb32a64d646dac40725c160a6745b0a0b39707dd92b7d03f83f475f2 2013-09-04 09:43:10 ....A 2550 Virusshare.00093/Trojan.JS.Iframe.aeq-87c691022346be8794cdccea1795ecca70564e25217de707cc0903533172f0c2 2013-09-04 09:50:42 ....A 897 Virusshare.00093/Trojan.JS.Iframe.aeq-8832b5d6ddb803dc057a9c34088db3f3851c1b9a34fc4bb9dbf1e469440f7011 2013-09-04 08:45:22 ....A 6633 Virusshare.00093/Trojan.JS.Iframe.aeq-885fd26331dc25e9eee4e622f78ed033dd1463c5ce90b3ab7d96f00a52b796b6 2013-09-04 09:47:32 ....A 6912 Virusshare.00093/Trojan.JS.Iframe.aeq-88b573561e394c9da0c180ac17ac3ac90cea3d05b19d7fd00caf2f30b44c8d9b 2013-09-04 08:44:00 ....A 5523 Virusshare.00093/Trojan.JS.Iframe.aeq-88ce1f24d9fbaa580703c2c77e6530e35af40c10f0b63d7d80d625ec68b605da 2013-09-04 09:52:34 ....A 8909 Virusshare.00093/Trojan.JS.Iframe.aeq-8964cd91723e70b2a22a9240cac532cc95756243d377ff143d2d11a0fa5249c6 2013-09-04 09:30:22 ....A 9869 Virusshare.00093/Trojan.JS.Iframe.aeq-89d69f222d0b2359400940d6da7c15d4858d8732fe48c0f9b42539859713247e 2013-09-04 09:14:22 ....A 17512 Virusshare.00093/Trojan.JS.Iframe.aeq-8aaab913d579440178927a7b79f2132f1e44266838e7664f0de30d165b2e7275 2013-09-04 08:42:10 ....A 21003 Virusshare.00093/Trojan.JS.Iframe.aeq-8b1a39188a035b164d3d6d742e768ce3ae10dae41363a4d03c41cd31cdbced03 2013-09-04 10:01:02 ....A 7620 Virusshare.00093/Trojan.JS.Iframe.aeq-8b1d1d38763d286ae0a990a31d9380ecee34f4e75193c90ea115280b3cb86c46 2013-09-04 09:06:20 ....A 3122 Virusshare.00093/Trojan.JS.Iframe.aeq-8bac3e4e3b6e8500c3780952aebdd5fc109128220c069f24002470930353bd3a 2013-09-04 09:10:54 ....A 8098 Virusshare.00093/Trojan.JS.Iframe.aeq-8bb6ebf68eadfc15f07f47292669f2c6e3ebd103ba64f307d71e9ef56ddb682b 2013-09-04 08:53:34 ....A 7240 Virusshare.00093/Trojan.JS.Iframe.aeq-8bd05f9817ddac114cd5ec35ad34b62b49a0d03e8ebf5782ddf1b01c81b10954 2013-09-04 08:55:42 ....A 7556 Virusshare.00093/Trojan.JS.Iframe.aeq-8bd94b47cf304f6f5b4a587f9794cb781a0b7763b5b944d12b58f0d45677bc83 2013-09-04 08:45:46 ....A 18425 Virusshare.00093/Trojan.JS.Iframe.aeq-8c1820bbeb06f0192b0ce22473cedf16e2522b08d7ad7f2d42e67d119dbfeb39 2013-09-04 09:10:54 ....A 253 Virusshare.00093/Trojan.JS.Iframe.aeq-8c278037c5c8cc83caa2779ce800c5b7295a2bb82989c1735597795ec95a6b78 2013-09-04 09:02:42 ....A 1222 Virusshare.00093/Trojan.JS.Iframe.aeq-8c35434080dc01daf1d01b352768b3570bd57ecdcbaab3b98f2035cff3feccf8 2013-09-04 08:42:32 ....A 21699 Virusshare.00093/Trojan.JS.Iframe.aeq-8c36dc786ec20560e3f98beeefaf5e3217eb50c3f06d15d5ff6a8b6b750892aa 2013-09-04 09:00:06 ....A 11138 Virusshare.00093/Trojan.JS.Iframe.aeq-8c4290537941615607d108caca17b48597e72f4eab74d02d40eed03e59171706 2013-09-04 09:39:04 ....A 6158 Virusshare.00093/Trojan.JS.Iframe.aeq-8c9833ff51d1373a19d76c52583bb8921af4a11b3165a2263b53f78ad5caf3f7 2013-09-04 09:00:06 ....A 17913 Virusshare.00093/Trojan.JS.Iframe.aeq-8cb3a6bf43332af8ea499966f394587973a5da68ba5a882bfca69989d986d97d 2013-09-04 09:19:36 ....A 3391 Virusshare.00093/Trojan.JS.Iframe.aeq-8cb439eb56b94be05838925150d6290cdb47f77286d7bb1db4445e804c10f162 2013-09-04 08:54:28 ....A 4541 Virusshare.00093/Trojan.JS.Iframe.aeq-8ccc22fffe3df9065e71b4119945bb0a6230f3fc4e1b2e7fe3942cd5c938a8ea 2013-09-04 08:45:24 ....A 5655 Virusshare.00093/Trojan.JS.Iframe.aeq-8cd3590896b7166a3aee0bbf51de83fd79af41a76391601d0faf43fc1193b945 2013-09-04 09:50:36 ....A 17623 Virusshare.00093/Trojan.JS.Iframe.aeq-8d2503f074ae95b1907feff0970824aa7b9b741ceb0383848ae9d84da19608dd 2013-09-04 10:01:38 ....A 36079 Virusshare.00093/Trojan.JS.Iframe.aeq-8d4a037bbdc81f18297539ea8c1369278817786cfecdaf28241806802fb6eb0d 2013-09-04 09:39:36 ....A 12793 Virusshare.00093/Trojan.JS.Iframe.aeq-8dc4fa29df94f4e457d69aa646ee4fbc4f6263d20fb599fb1708212789a056b1 2013-09-04 09:08:34 ....A 3575 Virusshare.00093/Trojan.JS.Iframe.aeq-8df32326567d46c6d2a27e02b1ed7fe084b57647f9648d0204aad0f25b6c4529 2013-09-04 09:50:40 ....A 3283 Virusshare.00093/Trojan.JS.Iframe.aeq-8e91c4298971c3c4697179c4598d927782a9b25e8c43eab1854380f24d9964db 2013-09-04 09:38:04 ....A 4951 Virusshare.00093/Trojan.JS.Iframe.aeq-8f14c85bfb45d438311665c00dd2fc566e0e4edae6fcc2517585dcccf6c4aef5 2013-09-04 09:01:02 ....A 3810 Virusshare.00093/Trojan.JS.Iframe.aeq-8f40a624060106ba81138dcb5bad54cb1a6f9adabf731dc07e1c495ac5fb4485 2013-09-04 09:03:38 ....A 996 Virusshare.00093/Trojan.JS.Iframe.aeq-8f9a9e186e518490dfab4ba0762de7c3fcca9315f41fbe279da59f1ac0c1cc1d 2013-09-04 08:59:42 ....A 22497 Virusshare.00093/Trojan.JS.Iframe.aeq-90123a59f741235350c4bb063d9eb592e759daa4c8fd2a1a84b99e001095b2ab 2013-09-04 09:11:32 ....A 140349 Virusshare.00093/Trojan.JS.Iframe.aeq-905f2fdf9268c86bbcff5a4ad8e5c7681024e77639fabe3e89aa91dfc9011590 2013-09-04 08:42:34 ....A 8176 Virusshare.00093/Trojan.JS.Iframe.aeq-906db04f4dd8df2bb3ac8a97f48c0c9bb007a7e9b0bfeb02f9a1729683db5661 2013-09-04 08:56:50 ....A 346 Virusshare.00093/Trojan.JS.Iframe.aeq-90856bd2b7fcaf2b9e8fd086f9b7ae25baabbc9e5d38f4f1f5fbb16e53a95010 2013-09-04 09:28:48 ....A 8099 Virusshare.00093/Trojan.JS.Iframe.aeq-909a1de4cbab9d0eaf026cae471cadc8af26cc2468f8352976fb51f49697d5b1 2013-09-04 09:11:38 ....A 7931 Virusshare.00093/Trojan.JS.Iframe.aeq-90c6c966672427fa7ec11a678f0c27b92a13a6c1ba403e6a5c0053151b240dd6 2013-09-04 09:12:14 ....A 56785 Virusshare.00093/Trojan.JS.Iframe.aeq-911e197260657d4804e1665fb782e1194303d622bd55e07cc846edc7ce72e625 2013-09-04 09:17:26 ....A 17514 Virusshare.00093/Trojan.JS.Iframe.aeq-913552a5a7585ae98a0305fed0df355583d64ff91f00acd703ea8302dd97d716 2013-09-04 09:45:04 ....A 2320 Virusshare.00093/Trojan.JS.Iframe.aeq-915a6667d0383dd6b457b020b180487ebb7acacb050d5ea2e0a12b280c489e55 2013-09-04 09:27:18 ....A 14438 Virusshare.00093/Trojan.JS.Iframe.aeq-917da5231f1f0ee5a68ebf36c332c04e7d84e0d993c1019dffa81881d6b9a5fd 2013-09-04 09:06:14 ....A 7371 Virusshare.00093/Trojan.JS.Iframe.aeq-91b56de8e191f570e1e2882da76c99cd969e4e6d1a21627b48defb259adb0b35 2013-09-04 10:06:42 ....A 8239 Virusshare.00093/Trojan.JS.Iframe.aeq-9231035fb883fc2cfb907d1f82205e8c093c141f679c59cdd4534329611b457c 2013-09-04 09:04:00 ....A 13902 Virusshare.00093/Trojan.JS.Iframe.aeq-9260934071aefa07a31b8f009fbd3d1de855868a9083a719c8071981c2f59b0d 2013-09-04 09:03:10 ....A 3686 Virusshare.00093/Trojan.JS.Iframe.aeq-9295c1d0ce1d2ca6f515e091b534c57cbfea628b7bdf6b502547a28c80b6e25e 2013-09-04 08:49:52 ....A 7044 Virusshare.00093/Trojan.JS.Iframe.aeq-93483b79e0de4d989414a9731d0087c4837326c89a2aa1f5c2528c9064f664c5 2013-09-04 09:51:48 ....A 7296 Virusshare.00093/Trojan.JS.Iframe.aeq-937a66c071bc3e9d89084a0bb8f7f5ac28f5c4f000fff6cedec344b3accaf80e 2013-09-04 09:45:30 ....A 4757 Virusshare.00093/Trojan.JS.Iframe.aeq-939a976137f97274889a50e8a8125fd64b03e831d103ad13808e88a4746096ab 2013-09-04 08:46:14 ....A 9683 Virusshare.00093/Trojan.JS.Iframe.aeq-940287ed6d06ca1390d9f82d4b6d6c66cd3afc465be11e5c06e16732d6a1dfb1 2013-09-04 09:52:48 ....A 27970 Virusshare.00093/Trojan.JS.Iframe.aeq-944239eb4b0bb21bbc64e846b679637a96bcdc59eb676e6e3f5781623672e2be 2013-09-04 09:23:28 ....A 638 Virusshare.00093/Trojan.JS.Iframe.aeq-94d2ae38de1d8d26fbab6f40371d991d8e03492a5bfe5ef53f3d8b1beaa7a436 2013-09-04 09:40:16 ....A 634 Virusshare.00093/Trojan.JS.Iframe.aeq-94dd402b421fbce73266c8b8812fe97a23e3442169857103818b1b6c3b373de8 2013-09-04 09:37:18 ....A 8895 Virusshare.00093/Trojan.JS.Iframe.aeq-94f995972a258de4c27043be810fe58c4c8dc08da286d79047bdf072a86e04f4 2013-09-04 09:03:20 ....A 9761 Virusshare.00093/Trojan.JS.Iframe.aeq-951adfae7f71d355b9980e06884d928384e20b5874d5849c3a8555fbb3acedd0 2013-09-04 08:52:30 ....A 1170 Virusshare.00093/Trojan.JS.Iframe.aeq-952e195f52036d6a3f7682ce4f26933bcd1ae81da36adff95f7befa3cf8db18b 2013-09-04 09:22:18 ....A 15014 Virusshare.00093/Trojan.JS.Iframe.aeq-95978a6db848abeeb283055226e103c68ad464109a980b23d316359ac9768d3b 2013-09-04 09:16:10 ....A 5490 Virusshare.00093/Trojan.JS.Iframe.aeq-959c3cc926c730991c9b20f77863c9601a7baae737f6a9be7164ae09b0eb62c2 2013-09-04 10:05:16 ....A 23531 Virusshare.00093/Trojan.JS.Iframe.aeq-95c63afd0c03b76807418dc0162f43f5abba30957d70fbcd47792447e3c343bb 2013-09-04 09:46:50 ....A 5187 Virusshare.00093/Trojan.JS.Iframe.aeq-95c6b1626b0d826b8707f85804607f18b3810b3dbff898c4120604f71c24d76c 2013-09-04 08:52:48 ....A 29354 Virusshare.00093/Trojan.JS.Iframe.aeq-95ea78b372851626c83ba27d959e91f82167045b2c9db1c2bc341c45a4072e76 2013-09-04 08:59:46 ....A 50864 Virusshare.00093/Trojan.JS.Iframe.aeq-964150aa40efae7131a5245090e3d2fdd7acf17841e115d5158a604f19744c77 2013-09-04 08:41:04 ....A 19481 Virusshare.00093/Trojan.JS.Iframe.aeq-96b487f0107e9da811045e328e4a6a7df3bcba0181d8d65ca6fe5a830d0729ee 2013-09-04 09:29:56 ....A 8353 Virusshare.00093/Trojan.JS.Iframe.aeq-96cb4c0f11194d73c73d616ded659e6133ca266028178d31d56bcc17fe9a52fe 2013-09-04 09:01:02 ....A 274 Virusshare.00093/Trojan.JS.Iframe.aeq-96e51a2684cc4df018b76945c769f8a037a1d17debc3383c624459f9c91d5a07 2013-09-04 09:01:02 ....A 19677 Virusshare.00093/Trojan.JS.Iframe.aeq-972cb88f260c20794b97ae4b54c40e66b6c9dbc0d7ca159d234cfe63c852d774 2013-09-04 09:21:52 ....A 91667 Virusshare.00093/Trojan.JS.Iframe.aeq-9769e2ae22626fa6aa766cc814dc5cf049fe563d2f6eed382354a9988756c57c 2013-09-04 09:27:54 ....A 1336 Virusshare.00093/Trojan.JS.Iframe.aeq-9779117eb16dd35bdc4a9741dabdbc74ae952eec6c2e9296f56acbc4039fe8e3 2013-09-04 08:51:52 ....A 779 Virusshare.00093/Trojan.JS.Iframe.aeq-9781b3f85ce96f94f3add994726a1697ebb95ef161a3522dbcb925031c837da7 2013-09-04 09:10:48 ....A 9910 Virusshare.00093/Trojan.JS.Iframe.aeq-97a0612a1263197fa5780f2491336bf37bd976271b2801bf927a1f014075bdd7 2013-09-04 08:53:34 ....A 16742 Virusshare.00093/Trojan.JS.Iframe.aeq-97d16b321b5149c542458fb486ddef9ea55443fc1e1f4c1f2bd19987bb024fab 2013-09-04 09:43:52 ....A 5506 Virusshare.00093/Trojan.JS.Iframe.aeq-97de5fb677ee93e8cf10751545e368d30cac2c5a51d512a5bae6f317c74b885a 2013-09-04 09:28:10 ....A 27699 Virusshare.00093/Trojan.JS.Iframe.aeq-97facc11747e66ad46dacc8e02790d64a6b685e7d4fa32d3684c3d4171e372e8 2013-09-04 09:54:00 ....A 4634 Virusshare.00093/Trojan.JS.Iframe.aeq-98275964cede0cd17c2e73406251eb454796480a0b5d1fd014fc05a003074af5 2013-09-04 09:52:46 ....A 11136 Virusshare.00093/Trojan.JS.Iframe.aeq-9834c0a0003a833c992870dd2b1c5e33dadd368defa8f72a85033375536a7a3c 2013-09-04 09:41:24 ....A 12791 Virusshare.00093/Trojan.JS.Iframe.aeq-99256a57d6435e696774d436a074b2617e32b6568f481b05bb6ee221ad622fbc 2013-09-04 08:54:00 ....A 11396 Virusshare.00093/Trojan.JS.Iframe.aeq-9929562b3de9286309aa0b2ca455e7363d7fdd66cbe474d939e44acc7a34a24e 2013-09-04 08:51:04 ....A 650 Virusshare.00093/Trojan.JS.Iframe.aeq-993dd83c69f00b8c6825619079dd1b1d3dd86d40ecedefa36f145ecb976a52bc 2013-09-04 09:21:08 ....A 3760 Virusshare.00093/Trojan.JS.Iframe.aeq-99d4ad938c76248da1f26ef4f17b8e9bc6d0197330b01b320b770aecac7689a2 2013-09-04 08:51:34 ....A 966 Virusshare.00093/Trojan.JS.Iframe.aeq-99faa8a27731da7fd0d3fa2b7980d3103f109154648f92f0847002daafddc5bf 2013-09-04 09:47:20 ....A 471 Virusshare.00093/Trojan.JS.Iframe.aeq-9a759ff61521916ad337b4b42960de69e1c489a78b4d5f7aaf8ff216b79b5d68 2013-09-04 08:55:20 ....A 786 Virusshare.00093/Trojan.JS.Iframe.aeq-9ad051d7163c7335ffde98189ed3bebbd9a2abbbc9dd8f17c88351d078fdf76f 2013-09-04 09:42:18 ....A 18416 Virusshare.00093/Trojan.JS.Iframe.aeq-9b16aeaa7a5de32cd74f79d46aabda8e47d7ecbc7e83544990c05a4230b3c34e 2013-09-04 08:55:44 ....A 7931 Virusshare.00093/Trojan.JS.Iframe.aeq-9bc35eb755d38deeaf58a7e003342cd70fbb569962db81d2fe9da7296ad0b24e 2013-09-04 08:41:04 ....A 4861 Virusshare.00093/Trojan.JS.Iframe.aeq-9c0b37f87b7738e00dae8116183944cc43052e63f0b2c998899a846d7a1e9186 2013-09-04 09:01:50 ....A 15522 Virusshare.00093/Trojan.JS.Iframe.aeq-9c70d2065f71b2de9c1d0bb6dd1423418a1375a5c336c9f292b18b3859727fc9 2013-09-04 09:19:36 ....A 4217 Virusshare.00093/Trojan.JS.Iframe.aeq-9cac34a71e123d5b7bf05828b859db08054b07e76b9380ab7b560031e01517f7 2013-09-04 09:29:18 ....A 571 Virusshare.00093/Trojan.JS.Iframe.aeq-9cb4cc26c9a25c3f2bf60b1c7d0a0636c1993fc9c703d3d294a58a126a530baf 2013-09-04 08:47:28 ....A 16094 Virusshare.00093/Trojan.JS.Iframe.aeq-9cd364bc43963292e6c1becb2ed9a3bfbcb2fb4899e2815b02a37100b41f558d 2013-09-04 09:17:48 ....A 8049 Virusshare.00093/Trojan.JS.Iframe.aeq-9d222ed1a9d58ad3b21629949ff24fef97daffce7229d863a4f9fc578fa98c41 2013-09-04 09:03:24 ....A 944 Virusshare.00093/Trojan.JS.Iframe.aeq-9d9476e5d6981e4a1ef46778760643bb0b3ba0fc54f387bdc24a7c243d413a9f 2013-09-04 09:44:42 ....A 6021 Virusshare.00093/Trojan.JS.Iframe.aeq-9de2915baa1e17efa22339f6445da4368a894c32070bb3ac112e714f99a59f1d 2013-09-04 09:06:22 ....A 1951 Virusshare.00093/Trojan.JS.Iframe.aeq-9ed99cfa02bcead3b9a8b1ffc11ab413543a9b38824c855bfc114843d4e4aa30 2013-09-04 09:09:36 ....A 3412 Virusshare.00093/Trojan.JS.Iframe.aeq-9f3e4a458bdba296fffbb4198c9e5ab7a4103007b045de3f4b327927cd0e4fa8 2013-09-04 09:13:06 ....A 21896 Virusshare.00093/Trojan.JS.Iframe.aeq-9f8f6539874e4cf34d426bc8140df43d3d879e0440977e4ee2a2e2533f6fc180 2013-09-04 10:00:08 ....A 14784 Virusshare.00093/Trojan.JS.Iframe.aeq-a01fc2dbcd516acd1d038ed27d5e89e7f70a1ccd240a9ae8277e2b2c520eb5f6 2013-09-04 08:54:14 ....A 8222 Virusshare.00093/Trojan.JS.Iframe.aeq-a0c8587baded1b724cb55a65395540a27d194222e1ad5654efcbb24d338b495b 2013-09-04 09:03:26 ....A 548 Virusshare.00093/Trojan.JS.Iframe.aeq-a0da4ad2be0dac0eaee31026adfc3c45037182ddeee2eee402eab9f069437f30 2013-09-04 08:51:52 ....A 1408 Virusshare.00093/Trojan.JS.Iframe.aeq-a0dd1d266920b45b1f949c3964d2cd6457f1ec0d6a57e3c7d994761b0c63dfd5 2013-09-04 09:03:20 ....A 9345 Virusshare.00093/Trojan.JS.Iframe.aeq-a0f318ef6b1445e4b25748b9914d67ad1d52daa7bd8602d74693c79586971ba2 2013-09-04 09:11:20 ....A 629 Virusshare.00093/Trojan.JS.Iframe.aeq-a13139a1cb7db15f1e9bb4f7d8e8ace4b3f270ddc36b76cc07bd44940b7c584a 2013-09-04 09:19:38 ....A 9055 Virusshare.00093/Trojan.JS.Iframe.aeq-a1e5e1eceb97aff4f975574ec3b9d3082490818422b40b281b19e8878e56cb33 2013-09-04 09:21:54 ....A 7057 Virusshare.00093/Trojan.JS.Iframe.aeq-a2c43d643a137119b770deab7580eb5ea1c79066dc32106e7b986d2a2c73290c 2013-09-04 09:15:46 ....A 18642 Virusshare.00093/Trojan.JS.Iframe.aeq-a2d2a8a1d960bde69e36c157dc3e2211cb01c8fdc7531939c2cc4337412f096c 2013-09-04 08:50:48 ....A 7728 Virusshare.00093/Trojan.JS.Iframe.aeq-a33a324fcd626a592034e31dbf581e90fd40b9f19a36221c15db3b44a2792bdb 2013-09-04 09:08:04 ....A 38439 Virusshare.00093/Trojan.JS.Iframe.aeq-a34eeccf186d34b10d9bec55ed9374cb8e4db82fb69781e8b7e2373c9ddf3567 2013-09-04 09:17:48 ....A 5328 Virusshare.00093/Trojan.JS.Iframe.aeq-a361bd6e857e04d6bc9e2912e052942a96794d95c782fab4385f737cbdaa7df3 2013-09-04 09:57:10 ....A 18867 Virusshare.00093/Trojan.JS.Iframe.aeq-a43b4c06a20cd093e27b4c4613aa5106d8efeee3b8d1ced141b37a7b1ad73b79 2013-09-04 09:07:18 ....A 33739 Virusshare.00093/Trojan.JS.Iframe.aeq-a471d466d0debec3654f11a257bb612f8a0bb982bedc2f069f620be4a28de319 2013-09-04 09:03:40 ....A 13441 Virusshare.00093/Trojan.JS.Iframe.aeq-a4a27ca35428764241a61c1a08e88292f4861b432450f3d08ad3d185be9fdebb 2013-09-04 08:42:36 ....A 1283 Virusshare.00093/Trojan.JS.Iframe.aeq-a4af01fb5c83c32e334846c2c1e5d3132dc394325a29fb053977ee821dd83f49 2013-09-04 09:21:54 ....A 7723 Virusshare.00093/Trojan.JS.Iframe.aeq-a4f21f7563cdd6eda3bb8112ad7efbc85dfa185d652d73da2ed5c2852725662a 2013-09-04 09:49:44 ....A 9214 Virusshare.00093/Trojan.JS.Iframe.aeq-a50dec7593d0b15e71f7e9a2c809eee58de6b58459456e26b20e97646139eaa6 2013-09-04 08:50:00 ....A 10554 Virusshare.00093/Trojan.JS.Iframe.aeq-a517f439c7e99966359dfe07bdf018f66a2c51dedb9f468685a423bc62e5a568 2013-09-04 08:59:26 ....A 726 Virusshare.00093/Trojan.JS.Iframe.aeq-a540c386869eb1af3a0931a5975cf3a443316a654b5fe114fa0b27662a272c79 2013-09-04 09:47:24 ....A 29455 Virusshare.00093/Trojan.JS.Iframe.aeq-a58bbcdf9230db3c9e0a252a92beff6143c24dffa31e929efe4a9818a7b22d35 2013-09-04 09:02:20 ....A 9053 Virusshare.00093/Trojan.JS.Iframe.aeq-a5989d415adc048657f374fb5ad16bdf94b2dacc186c46debe0532376d5d8fc6 2013-09-04 09:18:28 ....A 9507 Virusshare.00093/Trojan.JS.Iframe.aeq-a5e3286cb84b7cf6fa7c09367f5265c097cee31ec9db423781e8279331480588 2013-09-04 08:48:18 ....A 15193 Virusshare.00093/Trojan.JS.Iframe.aeq-a654177454014012ef66d433091fb3929ad875d3a553dd74ffb0bc4efcd356ee 2013-09-04 08:51:52 ....A 28372 Virusshare.00093/Trojan.JS.Iframe.aeq-a6720955b0068909c1a4acd6fe04d6b995f9711ac46f598cb37514bc8c96186b 2013-09-04 09:59:22 ....A 471 Virusshare.00093/Trojan.JS.Iframe.aeq-a672c680093dd15af8571b179d5ca678a1c7d6a7afb5e31683b961530328e77f 2013-09-04 09:24:04 ....A 1138 Virusshare.00093/Trojan.JS.Iframe.aeq-a6cfa140f5af0be26536cac150716ac563dd09244151d93d7349b724fd6173e6 2013-09-04 09:04:08 ....A 5945 Virusshare.00093/Trojan.JS.Iframe.aeq-a6f52a9967b5436563f6ca7100148bad5830fd9197e0bd0c846f6a9f0e70d680 2013-09-04 09:18:42 ....A 1140 Virusshare.00093/Trojan.JS.Iframe.aeq-a732aad2c03278ee2faf835adfda64463ecf45c281352755ea36c9110c855bad 2013-09-04 09:10:08 ....A 22360 Virusshare.00093/Trojan.JS.Iframe.aeq-a74a86a0d5f6f871d6cb1a9471e8156d2ef5ee14340fdec11379b0e77ae8cdb7 2013-09-04 09:12:44 ....A 14582 Virusshare.00093/Trojan.JS.Iframe.aeq-a75781d6cf87a90dcb6099cdb3f456ac9513f1d53cade3531a2f95a0347403c8 2013-09-04 08:47:50 ....A 18632 Virusshare.00093/Trojan.JS.Iframe.aeq-a7930b537d092979d24ca98099c899f78fcd9f41bf71fca273b6f2fd8435b41c 2013-09-04 08:53:36 ....A 17495 Virusshare.00093/Trojan.JS.Iframe.aeq-a80c3a8434a88735c99250470273b07a795805f182cf9b54830cb76a2ede742c 2013-09-04 09:34:54 ....A 29066 Virusshare.00093/Trojan.JS.Iframe.aeq-a87f3ac0d9e11fbdfa1a8771274de381110b0971e7f373805d298bde078d7161 2013-09-04 09:55:08 ....A 6069 Virusshare.00093/Trojan.JS.Iframe.aeq-a8f87500757ef49a2fa8d84d8153d137c7d1db9db593b25bec114c830e105515 2013-09-04 09:40:40 ....A 2505 Virusshare.00093/Trojan.JS.Iframe.aeq-a8fa26fc5b436c35c1f7cc1a476ae07abe421451d14a29cc46054faf63151437 2013-09-04 09:28:10 ....A 10017 Virusshare.00093/Trojan.JS.Iframe.aeq-a914ff2c6753bca63ab00560864a2a922d951b535978e59cf26f510cda3933a1 2013-09-04 09:27:16 ....A 15129 Virusshare.00093/Trojan.JS.Iframe.aeq-a91cd7f7dbf4b0bf47a1c0db277131ffb41cf346dcbac66679a894be1ee3ef65 2013-09-04 08:43:10 ....A 23869 Virusshare.00093/Trojan.JS.Iframe.aeq-a9603593bfc2241ce1f8c535e1c7561d6ffb409d00d550fe2aaa7165a7c60e27 2013-09-04 09:23:48 ....A 12723 Virusshare.00093/Trojan.JS.Iframe.aeq-a98739a27335f4c220371d6e3b4aa8d9d50922f4237c8508d550ae890ce9a6f4 2013-09-04 09:08:06 ....A 14236 Virusshare.00093/Trojan.JS.Iframe.aeq-a9e748f81ddb56ab174f0e6612015b413c23d6042312a45cbbc148a1915cc4e4 2013-09-04 09:38:06 ....A 31609 Virusshare.00093/Trojan.JS.Iframe.aeq-aa840e3c3ec922a9fb228cea7b0441397265d0eae7cdeeefcc8399c040963ab4 2013-09-04 09:11:20 ....A 10675 Virusshare.00093/Trojan.JS.Iframe.aeq-ab2f9d9c0af05a7d0debe0af7a01c3739566d88b5abe6a1f5bf4bda48746ee6e 2013-09-04 09:16:50 ....A 32071 Virusshare.00093/Trojan.JS.Iframe.aeq-ab541f62f334d65b747c76ec0b89b19dc532afdac14c2a6622e9fdff65608d48 2013-09-04 09:00:08 ....A 6569 Virusshare.00093/Trojan.JS.Iframe.aeq-ab97a6b2736085181e4fcc89d729a391b9c7db9c40c049509af73ae25d88b725 2013-09-04 08:58:50 ....A 4740 Virusshare.00093/Trojan.JS.Iframe.aeq-abc8b99d9e73411e9fa53b90a4203d8bb43fd7c86cf996a7883fb88d9c8f7ea1 2013-09-04 09:28:28 ....A 8164 Virusshare.00093/Trojan.JS.Iframe.aeq-ac287ca47c9329b412770e342d1c2337e51d2ba78b12d64d6a228cbf7779d86e 2013-09-04 09:57:12 ....A 9743 Virusshare.00093/Trojan.JS.Iframe.aeq-ac4f18a0f2cfeb7a069d71e98d2d49488c0852940f929fb87145da48c3f71300 2013-09-04 09:54:02 ....A 12359 Virusshare.00093/Trojan.JS.Iframe.aeq-ac62a43e26d5d1bc91190d77c3bc5abfa89146a2fa4c846c344739b1b3391d98 2013-09-04 09:17:28 ....A 11147 Virusshare.00093/Trojan.JS.Iframe.aeq-acc78236e1957899b6427d0accd2de36f7d4163590f89ea13a8c61147e4bde27 2013-09-04 09:36:02 ....A 9914 Virusshare.00093/Trojan.JS.Iframe.aeq-ad16390f378cd7612608e1559c67bb00721e5f049d41abcd830301f7666055e1 2013-09-04 09:00:56 ....A 568 Virusshare.00093/Trojan.JS.Iframe.aeq-ad25dc4b7503ea3c7e32cd121c8c81af419e43ebf0c1373ccb3f6b5c6b52edce 2013-09-04 09:22:26 ....A 37573 Virusshare.00093/Trojan.JS.Iframe.aeq-ad38ceae5b2b4eec16be0808e6df81509459b289bc1b8b1925454fcdc977623d 2013-09-04 08:59:10 ....A 909 Virusshare.00093/Trojan.JS.Iframe.aeq-ad79fe4bcdc3318b1d5b6990cdf333301c00dc4ef08a8e3cc561777c91f927ae 2013-09-04 09:12:44 ....A 54474 Virusshare.00093/Trojan.JS.Iframe.aeq-adf0386ebfd9cf288abced8eaac076a87950c482ed6d5297d62cd6ff398d8e9d 2013-09-04 08:59:34 ....A 711 Virusshare.00093/Trojan.JS.Iframe.aeq-adf3604566d9a631d4a96e51c1f283c5294f0f2d46477d9f3fb86baf7da72b57 2013-09-04 09:39:40 ....A 871 Virusshare.00093/Trojan.JS.Iframe.aeq-ae06eddca8eddcdb301e653b7f9d99603b36d8442d9cab617325d77d45e0df33 2013-09-04 10:02:50 ....A 2136 Virusshare.00093/Trojan.JS.Iframe.aeq-ae223dee1af2ca95b47a1a5bef7a3829ef9a4c9e93958d0315276efcc4bb3632 2013-09-04 09:21:24 ....A 13997 Virusshare.00093/Trojan.JS.Iframe.aeq-ae8cb0c5d00077b32ec4cb11ccff38ff8c05c0a3db3c6a87d30051a7ad4c4eb5 2013-09-04 09:05:00 ....A 5806 Virusshare.00093/Trojan.JS.Iframe.aeq-aead65e7a3c91c24ec8c4a81ca16fe3f1b4549936962f63b26d950039a19a8ff 2013-09-04 09:05:02 ....A 9817 Virusshare.00093/Trojan.JS.Iframe.aeq-aed99a1c07ac9b951f8f4f955d85cf8729ea58fc0a2b30bfdadb3c5f84a6b048 2013-09-04 09:04:40 ....A 470 Virusshare.00093/Trojan.JS.Iframe.aeq-af10159af5c2dec64b7844c900512a28b20325560353460d9a8d888bf667d025 2013-09-04 09:40:26 ....A 1515 Virusshare.00093/Trojan.JS.Iframe.aeq-af58f602d019e50862c8b94f160f815a41091fe751004095e6be5a6ae02719d4 2013-09-04 09:39:24 ....A 13198 Virusshare.00093/Trojan.JS.Iframe.aeq-af8cf9c1128387d317830205146975f60c572d6e332939166abc2e588340163a 2013-09-04 09:03:40 ....A 20813 Virusshare.00093/Trojan.JS.Iframe.aeq-afc9a6740b9ac9d2a318cd25ff19a00eb9d9e5f23e1b2d5eb8b7ebf0d38999c0 2013-09-04 08:54:52 ....A 2536 Virusshare.00093/Trojan.JS.Iframe.aeq-b01084b6c01eccb912302f20829b7f8bf7a81764f39b676c2bbee8d79e0ad341 2013-09-04 08:48:08 ....A 43659 Virusshare.00093/Trojan.JS.Iframe.aeq-b0bbcf2eb5e17d5e39208a784dd57b1673a01e461b9b3dfea265876fafeaffd9 2013-09-04 09:09:42 ....A 8250 Virusshare.00093/Trojan.JS.Iframe.aeq-b0c4d76c0600985c01f74e41afe774d05284d502742a9322fc9b336c21698a8a 2013-09-04 09:11:00 ....A 10458 Virusshare.00093/Trojan.JS.Iframe.aeq-b0d4fda0921a42f028ee7f0888b9147633802e2522ca742409b90f104ba9f7a9 2013-09-04 09:21:54 ....A 7507 Virusshare.00093/Trojan.JS.Iframe.aeq-b0e8db95ec4098d30b193a5101735dc74055d0e357431cb591521f1c6013d866 2013-09-04 10:07:34 ....A 6969 Virusshare.00093/Trojan.JS.Iframe.aeq-b1196b0a64baf05ed3d21948bcab7b02889ab4f0c6934e90883cdd971b384192 2013-09-04 09:34:26 ....A 565 Virusshare.00093/Trojan.JS.Iframe.aeq-b11a17e378329b02e205f2d829d2939a37adca2e879b8df775d1e9da93a249c5 2013-09-04 10:06:48 ....A 7883 Virusshare.00093/Trojan.JS.Iframe.aeq-b152efa3e06a8ce40c7f41a6a342fe342908b21930e942c888dbf07d4c175592 2013-09-04 09:28:02 ....A 1950 Virusshare.00093/Trojan.JS.Iframe.aeq-b17f93ca951df8f90f4254cafbea8c6282039cd27bdb3857bbc43c50846d7737 2013-09-04 08:44:08 ....A 185 Virusshare.00093/Trojan.JS.Iframe.aeq-b1cf1674288fa935ec301f9414f2f6518fb1b8149f0331fd91874f94379e17bd 2013-09-04 09:18:16 ....A 68539 Virusshare.00093/Trojan.JS.Iframe.aeq-b1e2071c926cdb2b46a35e12a34a6b3418d3c2871e7bf6216d7c1c30df91b32e 2013-09-04 09:16:30 ....A 13182 Virusshare.00093/Trojan.JS.Iframe.aeq-b1f259fec036e9687f2ac79067dabd385d401cf22d44b4c61f54d954030e7427 2013-09-04 09:15:48 ....A 15984 Virusshare.00093/Trojan.JS.Iframe.aeq-b20452f8e9f306eb98139b9ed75b49b5bc6eb8893bcc10f9047d728f4a82e8ed 2013-09-04 09:39:24 ....A 4665 Virusshare.00093/Trojan.JS.Iframe.aeq-b2f03a71f22c730f96a805a9f9beaa32073e419690df3d0c270f939f19247a68 2013-09-04 09:02:46 ....A 1902 Virusshare.00093/Trojan.JS.Iframe.aeq-b3033d012df8a60271be602ee628084579253f820f4b66d4a2ead0b9a7a2b17c 2013-09-04 08:50:08 ....A 18352 Virusshare.00093/Trojan.JS.Iframe.aeq-b37a93f47f4723c9a56d8ef1d15e29fa30ee829dae27dc732e7099a5cc24bfe6 2013-09-04 08:41:20 ....A 15982 Virusshare.00093/Trojan.JS.Iframe.aeq-b3d05df6da937291d4c620f60ba2213a98a87c1ac56e1812eeac7b116841dfca 2013-09-04 08:54:32 ....A 903 Virusshare.00093/Trojan.JS.Iframe.aeq-b452f4e4ee7725ec67abe98138eb84806800f6bcc254ac4e67c7fb3a1472dc2e 2013-09-04 09:29:08 ....A 45491 Virusshare.00093/Trojan.JS.Iframe.aeq-b4b2cc462d4504f9cf06537784f3a98f2281d9964f9dc21c40929a57937919e6 2013-09-04 08:44:38 ....A 4763 Virusshare.00093/Trojan.JS.Iframe.aeq-b507b4cfaf529c7441aa7cdd5d7f7f05bcf91bdf35782f5cf7a2ecefbf9baae8 2013-09-04 08:54:14 ....A 1415 Virusshare.00093/Trojan.JS.Iframe.aeq-b515c46d93b9e62c36b904296426be99f2a121800de6031abb026f35a34eb772 2013-09-04 09:16:30 ....A 5427 Virusshare.00093/Trojan.JS.Iframe.aeq-b5dd8d772d65303d6f5865c0dfd4af7b1460d47e7e15920f71bf463077a68d44 2013-09-04 08:41:08 ....A 16913 Virusshare.00093/Trojan.JS.Iframe.aeq-b65da586457768aee6aea4f78910b6df512265fe9ce7db3421b74af11be6dfb9 2013-09-04 08:43:10 ....A 69361 Virusshare.00093/Trojan.JS.Iframe.aeq-b67a91797d42f9d3a853c22987f451c596c662c599df8b0ace2b302e71653356 2013-09-04 08:56:36 ....A 8761 Virusshare.00093/Trojan.JS.Iframe.aeq-b68f4969fec732ec2f2788131265b70841277efb49f414b6d68c99e05e42c4b5 2013-09-04 09:35:20 ....A 7064 Virusshare.00093/Trojan.JS.Iframe.aeq-b7baebba41545bae16d41ce60bc501b8481c262cc1d19ae6300a348c99e40561 2013-09-04 09:41:24 ....A 38293 Virusshare.00093/Trojan.JS.Iframe.aeq-b80f79e0c543cd0b609ec6f982348fa61a571af2f133089e17558ba7ef1cbee7 2013-09-04 09:26:26 ....A 10374 Virusshare.00093/Trojan.JS.Iframe.aeq-b8456cb067fe1611aac98b6f87e09b1a125906007676a34b34730fee3867be21 2013-09-04 09:06:52 ....A 13537 Virusshare.00093/Trojan.JS.Iframe.aeq-b866071ec14105dff70e0abac83813616166b3e21c6004c6eb8b342eca8d4655 2013-09-04 08:51:40 ....A 12059 Virusshare.00093/Trojan.JS.Iframe.aeq-b8a2839a838590848d493f6743e09d38e7e8b4ed06ea0a6e1c1735e5641ddc85 2013-09-04 09:42:20 ....A 5561 Virusshare.00093/Trojan.JS.Iframe.aeq-b93273f395ced487c4e6e2a906f2f51ea91b20d5408ca9e6cdb8c5e6107f8fdb 2013-09-04 09:38:44 ....A 19461 Virusshare.00093/Trojan.JS.Iframe.aeq-b93aa8d271921c83c66d631d167c57e2f50ddd4c3753df934ce6740ec12a4330 2013-09-04 09:17:06 ....A 5376 Virusshare.00093/Trojan.JS.Iframe.aeq-b93c014d247732d21df5bc98c41cd669f5b0c0e0d067f6122a91dbe3e445af8d 2013-09-04 09:43:02 ....A 4965 Virusshare.00093/Trojan.JS.Iframe.aeq-b94bc51c6fb0845f65552ef9180a1c862bf85b2ccb247312426dbee499398d55 2013-09-04 09:38:44 ....A 21102 Virusshare.00093/Trojan.JS.Iframe.aeq-ba1f8f9bca65441e1b4125fd2510aaa4dce7d7acfcc70281a3e4a6fd85a6f951 2013-09-04 08:46:06 ....A 54363 Virusshare.00093/Trojan.JS.Iframe.aeq-ba7cc5632686735290a7a983f08331e87b0e9a79ddcb310cf3ff4df35070dea3 2013-09-04 09:33:34 ....A 8416 Virusshare.00093/Trojan.JS.Iframe.aeq-bb2df84203048ab75d8db6909af3cf28eb92dca287f7673a773d8fb70735a603 2013-09-04 08:46:54 ....A 1605 Virusshare.00093/Trojan.JS.Iframe.aeq-bb31969567f231c1244217c8c303451fafc82f7811d9d31ba2952964afe985c3 2013-09-04 09:23:48 ....A 3596 Virusshare.00093/Trojan.JS.Iframe.aeq-bbe8b9383920492446a024243448cb4a6144cdcc981736f39f7e1f61f5b29315 2013-09-04 08:52:34 ....A 16761 Virusshare.00093/Trojan.JS.Iframe.aeq-bbed88cb20049df3795573591ade1a84d21420caa36b552af91cc90877cf1c01 2013-09-04 08:44:08 ....A 24498 Virusshare.00093/Trojan.JS.Iframe.aeq-bbff7527d052ad15f2bfcb68cf5856be5bbf33f394fac972471cba9aacd5274f 2013-09-04 09:10:10 ....A 18501 Virusshare.00093/Trojan.JS.Iframe.aeq-bc06b588ab128297628d99f458b6918ae2f000c4b02041a64245905b69eda645 2013-09-04 08:43:22 ....A 4072 Virusshare.00093/Trojan.JS.Iframe.aeq-bc4d6ea888c449d2c71cb549d95cac965b886102aeb0adae408abbcede4707c1 2013-09-04 08:45:46 ....A 11782 Virusshare.00093/Trojan.JS.Iframe.aeq-bcbc2ddb09d64393fcbbe0372e08950cecf24879debb0cf8c19718a99c9988f7 2013-09-04 10:01:58 ....A 6481 Virusshare.00093/Trojan.JS.Iframe.aeq-bcd281b63db704f418191f4bfc4b235f93c97afb18becd56682b7f7a45691ddc 2013-09-04 09:49:46 ....A 3246 Virusshare.00093/Trojan.JS.Iframe.aeq-bd3aae29d233315ca5b2451a63bad59fa21127f146095b7413c52b915ace4bf7 2013-09-04 08:51:02 ....A 7014 Virusshare.00093/Trojan.JS.Iframe.aeq-bd9278c36ce7fb30c6b06da7c4ec48c7352045b03ae4cc33258b689d6003af28 2013-09-04 09:13:24 ....A 2377 Virusshare.00093/Trojan.JS.Iframe.aeq-bd93ed5eb41c69d7e51aa1d9431faa0a4ce8d71826e94dd1be5aaed738e7b34e 2013-09-04 09:26:56 ....A 17063 Virusshare.00093/Trojan.JS.Iframe.aeq-be509aacf0c9d6b9ed938ba3da83bfb2eb06f451a5ba8075227f369b329c7896 2013-09-04 09:30:02 ....A 14060 Virusshare.00093/Trojan.JS.Iframe.aeq-bed0059b4d2022722290773658eb24757dcdd7aec8c07642242a1120b2716405 2013-09-04 09:59:24 ....A 300 Virusshare.00093/Trojan.JS.Iframe.aeq-bf042a29255f49c0d526215acb823fb77e8a595ab7dda1d7a88836792be6838f 2013-09-04 09:59:24 ....A 22360 Virusshare.00093/Trojan.JS.Iframe.aeq-bf77e2e74618eb225a28315b0bd76ae422d239d05c9aa58cd3a2fe09cb46ae1f 2013-09-04 08:56:56 ....A 3329 Virusshare.00093/Trojan.JS.Iframe.aeq-bfe0bcc3d6cd6709dc4c176cd7e964681a8028368e256961c4b794f6c341747b 2013-09-04 09:21:42 ....A 27047 Virusshare.00093/Trojan.JS.Iframe.aeq-bff262f1f49fc97843a406b025b322fd98382920492361c7ea849643d328fd0d 2013-09-04 09:03:42 ....A 13566 Virusshare.00093/Trojan.JS.Iframe.aeq-c060b6363c6c726eebd9aa390c97a8109379d06ca4495a59f56ce5b9cc5545fa 2013-09-04 08:54:20 ....A 6371 Virusshare.00093/Trojan.JS.Iframe.aeq-c0ac1571336172d1981f1ccc076b8dd71b65a65ad24373e7731491fa10774eed 2013-09-04 09:45:12 ....A 7961 Virusshare.00093/Trojan.JS.Iframe.aeq-c1346259e7d550581532e6067984c94cea089acb007cc42214b71b34d31e528d 2013-09-04 09:45:50 ....A 9189 Virusshare.00093/Trojan.JS.Iframe.aeq-c18fd99942dc29f6e1b5459f0a87f7846a6a72ad0559c18b5500bd05a6305a4a 2013-09-04 09:20:50 ....A 1922 Virusshare.00093/Trojan.JS.Iframe.aeq-c217ab12dbe155ec825208cb0cd7542ab26442557a75e694fe4bbbc24476597f 2013-09-04 09:19:14 ....A 29785 Virusshare.00093/Trojan.JS.Iframe.aeq-c21d1785cb1102fcad7f6ab5ddf2c6f873f9192d02eb0311e8bd35dca4b3edf0 2013-09-04 09:05:04 ....A 20135 Virusshare.00093/Trojan.JS.Iframe.aeq-c251f0252adfde1ea25d0b198daa597679ec13e1998d1e674750db654162f9c2 2013-09-04 09:07:46 ....A 1004 Virusshare.00093/Trojan.JS.Iframe.aeq-c264b81820c90cb2aec9299c0361663551f005ad3ee8fb229a79f6d87feb6441 2013-09-04 09:36:04 ....A 10223 Virusshare.00093/Trojan.JS.Iframe.aeq-c2779f80d5d131d04c504d2c6f5a4d0478ee8915d4f11f23ce5ec7c6df74d7b5 2013-09-04 09:22:40 ....A 2015 Virusshare.00093/Trojan.JS.Iframe.aeq-c2d9a4bcd22d28d94bbc7f01fe6fb2c54ecac33a0d9f4916443fab86e7461c17 2013-09-04 08:47:32 ....A 3390 Virusshare.00093/Trojan.JS.Iframe.aeq-c32cd6e4a708d8a810467d51206da3da02b5209e8a9bf84636dbb632718e76a4 2013-09-04 09:47:14 ....A 8437 Virusshare.00093/Trojan.JS.Iframe.aeq-c3b61fb0be4620f15ba25e10106ed46a0835772b18578a9df824af7b1302a010 2013-09-04 09:30:26 ....A 36757 Virusshare.00093/Trojan.JS.Iframe.aeq-c427ca2cb211e35034f4f0233805d5907c2b9db4a73ac77911f786d16734ca86 2013-09-04 09:25:20 ....A 7424 Virusshare.00093/Trojan.JS.Iframe.aeq-c4846fba55221bc5960d4dc691347f13582e906fd9d14da38cf7ebb5b5e4a0e5 2013-09-04 08:56:18 ....A 3222 Virusshare.00093/Trojan.JS.Iframe.aeq-c532e53cd03aafd9a0787598c5f60f44352d58af33e77f9dfb1f0c22958c46ea 2013-09-04 08:44:14 ....A 1032 Virusshare.00093/Trojan.JS.Iframe.aeq-c54bccf1e378e21d08196f33a0ef1465da69bc709b4361fbfbf22387c8dc6988 2013-09-04 10:02:54 ....A 22844 Virusshare.00093/Trojan.JS.Iframe.aeq-c57a36b055d9b19b6f95b5e401bae5333f3b62cf037270d2df3880dd72ac6e46 2013-09-04 09:42:50 ....A 3991 Virusshare.00093/Trojan.JS.Iframe.aeq-c5a53c1a44a0fc7a41a520520b486237ed253c87530998eca55d47b8f760e0d1 2013-09-04 08:47:32 ....A 10034 Virusshare.00093/Trojan.JS.Iframe.aeq-c5a599ad3f0d6b70be31574e601a7383a9fcca8e7507805288cc2f87dfb1f3d9 2013-09-04 09:08:10 ....A 8431 Virusshare.00093/Trojan.JS.Iframe.aeq-c5d73ac3580d1179c5d03571cfe7d17beb9239fdef48e3b2e9ac190f33ef8ec4 2013-09-04 09:37:42 ....A 8399 Virusshare.00093/Trojan.JS.Iframe.aeq-c685479f2729e15d525b7f44070629a1b31ff4f55e773e3a8c5dbfd982e2f3a3 2013-09-04 08:57:54 ....A 7301 Virusshare.00093/Trojan.JS.Iframe.aeq-c73938a9611a108012522983c85596ebcefdc42585e25b3df8c487a117415700 2013-09-04 10:06:52 ....A 7041 Virusshare.00093/Trojan.JS.Iframe.aeq-c7544ffb792d091acc76dfa07291a90d505ab69ffd1fda92fc6a756d047ff884 2013-09-04 09:05:04 ....A 14294 Virusshare.00093/Trojan.JS.Iframe.aeq-c7b94a645b0405e36be7595ae11c6b2cff9eab870c1f889c9f078685f22eb783 2013-09-04 09:33:00 ....A 5886 Virusshare.00093/Trojan.JS.Iframe.aeq-c7d33ebd7f449fc9f839a0dbc2a022362ae84dbcfb524b54458d77f2375e4315 2013-09-04 09:07:48 ....A 499 Virusshare.00093/Trojan.JS.Iframe.aeq-c7e34e01554f403908cd16237adffa2cd5bbf18a3b78867c324e08000975a070 2013-09-04 09:25:20 ....A 3334 Virusshare.00093/Trojan.JS.Iframe.aeq-c7f08c3418d5530da83ed046e53587a9875d6692733a56e7894b3ce2e72d39e9 2013-09-04 08:42:12 ....A 19087 Virusshare.00093/Trojan.JS.Iframe.aeq-c7fbd58e24e613cd1af89fa57c7fe7ee4bdab85216bb10818adfd22277706c43 2013-09-04 09:27:54 ....A 9725 Virusshare.00093/Trojan.JS.Iframe.aeq-c813cf22706b543e8aac11881e8b1a8370c308155211f7654601ccf94b387fe1 2013-09-04 08:58:14 ....A 8223 Virusshare.00093/Trojan.JS.Iframe.aeq-c87ee1a7ebf0d17ff1d314ae67c4f44d0caa2790290b188347d4b0c80d3ccd55 2013-09-04 10:00:40 ....A 460 Virusshare.00093/Trojan.JS.Iframe.aeq-c8b988cd67b6e238ec91da4fcddde60268fd76e6a50afc6f9db27fce734c3ad0 2013-09-04 09:25:16 ....A 9188 Virusshare.00093/Trojan.JS.Iframe.aeq-c8ca6d4f571d5718199bc138dd4e6922474a45a383b53daa5fa18b0206d450e3 2013-09-04 09:24:32 ....A 17313 Virusshare.00093/Trojan.JS.Iframe.aeq-c8da1193f12d5a8d02b03bc54d5defa7b28f2a195d1e73d6500b3a6cede07374 2013-09-04 09:27:30 ....A 267 Virusshare.00093/Trojan.JS.Iframe.aeq-c8e267471fc666c5285a9ffd9b5a59d160c02bde65d45119eee8b404c62eec4b 2013-09-04 09:40:12 ....A 12386 Virusshare.00093/Trojan.JS.Iframe.aeq-c8e8acecdcefdb612d0be2876a01553bae666ee8f3d82157a5437d0ee68e804d 2013-09-04 08:58:52 ....A 2345 Virusshare.00093/Trojan.JS.Iframe.aeq-c8ec380d33de968ae4389c10071bd0009a1654efc042f4107aec8467843925b9 2013-09-04 09:46:56 ....A 843 Virusshare.00093/Trojan.JS.Iframe.aeq-c902dd9bdaad76d6bb6187f682a5614c0b4348c4412de5a17377294a0243b422 2013-09-04 08:59:12 ....A 15086 Virusshare.00093/Trojan.JS.Iframe.aeq-c96dfdf1be78be930d8e50330b4b5194c6580ba6f35676e7336a1e9b709ce310 2013-09-04 10:03:48 ....A 22015 Virusshare.00093/Trojan.JS.Iframe.aeq-ca94639c46d2d3dfc9f043beb283813ef3b890d4e19d358ae64e49029bdf13ba 2013-09-04 09:12:46 ....A 10175 Virusshare.00093/Trojan.JS.Iframe.aeq-caa1b849be619f2614b7468a391b89c3e0da5b1696a75b0858b3792f69d9d7d1 2013-09-04 09:51:52 ....A 2854 Virusshare.00093/Trojan.JS.Iframe.aeq-cb1ae6f8bf012f78fae69c9d0e06929cbc1f3c505f6ef76dd766f1c635e5d328 2013-09-04 08:54:34 ....A 61693 Virusshare.00093/Trojan.JS.Iframe.aeq-cb2fb2174101e49405cd45a1bce0353d1f721fc1bbb19e2f76f20934ffd53bca 2013-09-04 09:31:50 ....A 8482 Virusshare.00093/Trojan.JS.Iframe.aeq-cb679b44f4a5bb4e8ad18d49178434a3248be8a6f1f328df16a96696e94c198c 2013-09-04 08:54:16 ....A 17878 Virusshare.00093/Trojan.JS.Iframe.aeq-cca638a3df6b49cd0fb3434163b66bc7bb0e4de69420a0f96c5022cf67929033 2013-09-04 09:03:44 ....A 14003 Virusshare.00093/Trojan.JS.Iframe.aeq-ccb242d984aa02daf5974063577bfe71b4c8ec1c1fc9f841aa00efa219dd762f 2013-09-04 08:41:12 ....A 4770 Virusshare.00093/Trojan.JS.Iframe.aeq-cd0c389aa884346a6cae45b60c60476d33409a7ab51aaa01ad2694463e8825d6 2013-09-04 09:44:34 ....A 9949 Virusshare.00093/Trojan.JS.Iframe.aeq-cde505266d5765161a5f9105fac1bfa11306444130a9fa418b5818e4f98f832c 2013-09-04 09:52:20 ....A 15006 Virusshare.00093/Trojan.JS.Iframe.aeq-ce79caa96636e71191bd8bc346f1ceb46c2ab26a2ed901a9d63dd38bad50881f 2013-09-04 09:31:36 ....A 7732 Virusshare.00093/Trojan.JS.Iframe.aeq-ce85492927a0e59a784b58674c267a4460412538544db3a9606e82c3c96a058f 2013-09-04 09:02:24 ....A 27950 Virusshare.00093/Trojan.JS.Iframe.aeq-cf252e5f75060a5386ea6d076da123c53128fc43288ccf462db25af219ea8613 2013-09-04 09:27:12 ....A 7329 Virusshare.00093/Trojan.JS.Iframe.aeq-cf37b7566498f614991de767d638bd05514cc9b17a33be8e84e889ef24d20043 2013-09-04 08:54:54 ....A 24477 Virusshare.00093/Trojan.JS.Iframe.aeq-d02463544d63f814f54ecff884e2470e0a3524d302e38d790b512d9b40909e84 2013-09-04 09:00:28 ....A 12341 Virusshare.00093/Trojan.JS.Iframe.aeq-d0a90a7d972457d30aad290dc33a8f19864f257f76a8c0396bf11dcc789c455f 2013-09-04 08:45:44 ....A 4139 Virusshare.00093/Trojan.JS.Iframe.aeq-d0c3151faedb44e18116c1a5af73bac1fc9e3dff735965ec638ca534de74e209 2013-09-04 08:58:04 ....A 70753 Virusshare.00093/Trojan.JS.Iframe.aeq-d0decc014afb26e37994f0d5f2999431db0f4f18ef9ca58ece0b7245965f8283 2013-09-04 09:45:38 ....A 9312 Virusshare.00093/Trojan.JS.Iframe.aeq-d0e3583197e2ae6584a326f322c9bfe4c80343c73ab3de2081bf403ed788bd7a 2013-09-04 09:02:48 ....A 73275 Virusshare.00093/Trojan.JS.Iframe.aeq-d0e98b73d5ce2eae708df6171751e95302a760e27c3b30710f771a4d7b4cbc58 2013-09-04 09:06:28 ....A 10206 Virusshare.00093/Trojan.JS.Iframe.aeq-d155a10faa7e1531c8b7ac3e90f78618dc6f4f8c4c64184417969c8b227e3c1a 2013-09-04 09:17:08 ....A 8825 Virusshare.00093/Trojan.JS.Iframe.aeq-d206706e2c5b37baf98ee3932079f1d5f5b520c6296d91d4a252f90e37bf1e11 2013-09-04 10:03:28 ....A 30654 Virusshare.00093/Trojan.JS.Iframe.aeq-d25e6e9e21e9f6fe00ea7cacd505e3d64f7e108b5ff00d0067bdfa716a36664e 2013-09-04 09:33:02 ....A 8318 Virusshare.00093/Trojan.JS.Iframe.aeq-d3616bce8363f76ade5f261cf7890cc2a588b6f6bf5886a46960d2289df84f7a 2013-09-04 08:51:42 ....A 2900 Virusshare.00093/Trojan.JS.Iframe.aeq-d37171020caac5350ed19367712d4f2f4acfe8d961dce475fe4c7bf359f36463 2013-09-04 09:55:12 ....A 7783 Virusshare.00093/Trojan.JS.Iframe.aeq-d43cb75b895eec1584e9aceb0826063e6895091c7ee37e869cd7e18e0272bdf1 2013-09-04 09:36:06 ....A 7611 Virusshare.00093/Trojan.JS.Iframe.aeq-d45930099af0d235118f8ae613f99cc4c2b916a093a7e5600d2f5b0051e05579 2013-09-04 09:18:30 ....A 11964 Virusshare.00093/Trojan.JS.Iframe.aeq-d4c42dbf2138700160500afd31270f866b078a686fcd912a22d325edc86708e3 2013-09-04 08:54:34 ....A 3436 Virusshare.00093/Trojan.JS.Iframe.aeq-d523de3f5f12bbdbb5f5faa0a93df87e1172b8e19271ac38ec210b70952ffeee 2013-09-04 08:51:24 ....A 9034 Virusshare.00093/Trojan.JS.Iframe.aeq-d5966a53bc4bf046d770c0c80f9fc710334fd59c1adee9d167c020406643327c 2013-09-04 09:41:26 ....A 9639 Virusshare.00093/Trojan.JS.Iframe.aeq-d5bab6d49feb6b3bd4a6a9380a833ef6fa131ad926fc4ee657ef9789c89748ef 2013-09-04 08:56:54 ....A 39148 Virusshare.00093/Trojan.JS.Iframe.aeq-d5d7622942e3df86cb37ed8d13fdc32c8b939d0f26ea3ae2950d11b77b3adb40 2013-09-04 09:41:28 ....A 6185 Virusshare.00093/Trojan.JS.Iframe.aeq-d5f602f60a7a366cf8aa06ad760f43ffdf42e59768377943a492b273c2e4e748 2013-09-04 08:43:12 ....A 9644 Virusshare.00093/Trojan.JS.Iframe.aeq-d6a38d14f403398e5f4ea5c0167090751caccbc367d079c9e31910e503e48fb2 2013-09-04 09:01:46 ....A 29233 Virusshare.00093/Trojan.JS.Iframe.aeq-d6af8a47dd4f6e718811e7aebaec974d908bbafa63c3cc9d9fbabab05f2091b9 2013-09-04 09:35:00 ....A 8429 Virusshare.00093/Trojan.JS.Iframe.aeq-d7101df5494ff8a3ba80adc118cb446c3cd1309b36851f3761f678471f3a2b7f 2013-09-04 10:01:14 ....A 44066 Virusshare.00093/Trojan.JS.Iframe.aeq-d719a1bcc17628ddbf331c2e8b37de8886839528c7d9b11013331c898ed231dd 2013-09-04 09:43:06 ....A 7208 Virusshare.00093/Trojan.JS.Iframe.aeq-d746f61cc5b90e810c547693ade49683bcbc91e27e5d4aa08107554d4f09b179 2013-09-04 09:21:58 ....A 1350 Virusshare.00093/Trojan.JS.Iframe.aeq-d75ce4eaf36d5ae7101aec4439cacf8b45ab412560277ce44bbb6c4f0a408b3d 2013-09-04 10:01:46 ....A 13834 Virusshare.00093/Trojan.JS.Iframe.aeq-d7932e6a3ca8778f092792202f925adbfea7c4f3d8428fb091e6fdeb999b1899 2013-09-04 09:06:56 ....A 2023 Virusshare.00093/Trojan.JS.Iframe.aeq-d85b3b3332f2a9346e68d5247aaea4d945afd981bec5918888f3a5deb5a32d09 2013-09-04 09:37:42 ....A 14585 Virusshare.00093/Trojan.JS.Iframe.aeq-d865e4a3d2c205d12b0d849315cf0cfa17e6435612a318e5544d451918887046 2013-09-04 09:36:54 ....A 23908 Virusshare.00093/Trojan.JS.Iframe.aeq-d897e72fa2b0c8b6890d8c02a4274a85fc6c66c07331f43e9088ed72a9b627cc 2013-09-04 09:16:32 ....A 18146 Virusshare.00093/Trojan.JS.Iframe.aeq-d948776b1ab6cd17192dbde46ccb503306a5fccf440fa8fd60a7a4317a619278 2013-09-04 09:03:46 ....A 9695 Virusshare.00093/Trojan.JS.Iframe.aeq-d9a1d12adbdcbad2a4e4ed7bc9b5dfe11fd7aa3ef0e742224be7ae56460238eb 2013-09-04 09:28:14 ....A 2503 Virusshare.00093/Trojan.JS.Iframe.aeq-d9c95aac408e4be7ccedaf45c7e7fe7c63c7153f7606922114b9b13c2c65d3d6 2013-09-04 08:51:56 ....A 17300 Virusshare.00093/Trojan.JS.Iframe.aeq-d9f64f7e0f947cc2b0053a2e9cbd4bf1f256ab67419822000d7395bdb59de27c 2013-09-04 08:46:52 ....A 1372 Virusshare.00093/Trojan.JS.Iframe.aeq-da4094b42c083450fdf49b65d10affe5fbfa02c3221264073989ee0a02e9819c 2013-09-04 09:27:30 ....A 23616 Virusshare.00093/Trojan.JS.Iframe.aeq-da5140fbb6828cc538fe22afab26990e3563b6a99c069a8012dc09932fdba553 2013-09-04 08:46:40 ....A 184 Virusshare.00093/Trojan.JS.Iframe.aeq-da530839d85c010b05ff7e87f0a0e8c5bad38be0d1c2afb77d687824a0a188cc 2013-09-04 09:59:26 ....A 44799 Virusshare.00093/Trojan.JS.Iframe.aeq-da68d916ec950698e7e70876ffec9e19a34820aff412a2b294cf82b544bee40a 2013-09-04 09:58:26 ....A 586 Virusshare.00093/Trojan.JS.Iframe.aeq-da6a0325a1b9476455c8a29d7925ae964013cfb38ddf6526d2376bef5aa6a758 2013-09-04 10:03:52 ....A 463 Virusshare.00093/Trojan.JS.Iframe.aeq-da7bfed93b8f74f6debc7c7296916fe6e19e44e1683f9dba53a9d6ab161bb0ce 2013-09-04 09:38:46 ....A 15439 Virusshare.00093/Trojan.JS.Iframe.aeq-da8b6b8bc1910dbe7d292448588414eddeaac23747ca20238d17ac4e19c57f7a 2013-09-04 09:11:46 ....A 9284 Virusshare.00093/Trojan.JS.Iframe.aeq-db3cf13e75636a001e6cf33072e95dd49523664d7a228745038532579a35c5db 2013-09-04 09:26:28 ....A 1989 Virusshare.00093/Trojan.JS.Iframe.aeq-dbaf170c68780fab02ce828f5b84b8227c7f9f01f4061e9e18026413a8d470db 2013-09-04 09:04:16 ....A 3221 Virusshare.00093/Trojan.JS.Iframe.aeq-dbb094a400dcf614a715af2f7c2b0a9c75f445ca0654b849028ab0dc20fb4e91 2013-09-04 09:27:30 ....A 8282 Virusshare.00093/Trojan.JS.Iframe.aeq-dbcd707e48eff95ffdb3f2622385ef558024e46be390fbeddceb3b7582b3bc4e 2013-09-04 09:41:38 ....A 10223 Virusshare.00093/Trojan.JS.Iframe.aeq-dc82599d13ca29b822f6f9648c1c53dde72a6d9a749d5ebe1a59cbbfb64cf763 2013-09-04 09:00:12 ....A 38471 Virusshare.00093/Trojan.JS.Iframe.aeq-dd0dc4871d7b2f4ad31b19496e0c8eb1d90373154a43bc63111bd8895778d35a 2013-09-04 09:01:50 ....A 112349 Virusshare.00093/Trojan.JS.Iframe.aeq-dd79e16b934ca079fd3a34afbe23959c6ffc62f720c4f355b32e006621a4849f 2013-09-04 09:01:28 ....A 38894 Virusshare.00093/Trojan.JS.Iframe.aeq-dda16e9f12a2a8a3ca17d8cf177bf995edcfe25856e71626d1dcd5f51d41a950 2013-09-04 08:49:32 ....A 4546 Virusshare.00093/Trojan.JS.Iframe.aeq-ddb78271c2573e263d236dea8f8c8e3a37a4c40584000826bda232946b1190d5 2013-09-04 09:31:16 ....A 2574 Virusshare.00093/Trojan.JS.Iframe.aeq-de033575b9028b1a786101559b61dac82e27ad1d0c7750ab8dfe21f6df94ac5e 2013-09-04 09:23:52 ....A 15779 Virusshare.00093/Trojan.JS.Iframe.aeq-de80c684226b88830aa675581d582b62ead7429aa7c979969060048db7916c01 2013-09-04 08:58:54 ....A 6407 Virusshare.00093/Trojan.JS.Iframe.aeq-decab90592c7f0ef6eef2332685ff19d73ea38d6880f2a3b3720b458b6ea1acb 2013-09-04 09:36:54 ....A 10054 Virusshare.00093/Trojan.JS.Iframe.aeq-ded76a48cde2732acdb41df47aedaded4e59120a2337b1abb1c60e6bb5d5d631 2013-09-04 09:06:58 ....A 464 Virusshare.00093/Trojan.JS.Iframe.aeq-df737ad64ad37fed1f6f5d88ad6631c75cccafbcdd79e35c151715abe051af07 2013-09-04 09:03:26 ....A 9304 Virusshare.00093/Trojan.JS.Iframe.aeq-df8845a32625f57093e88546ad7290746ee628561c85651d9ea66b60129ef0b2 2013-09-04 09:36:54 ....A 16369 Virusshare.00093/Trojan.JS.Iframe.aeq-df9ae7e6d37db3712b32effb58dcc5028565c5f5a46c919babb09b93a7e29a9f 2013-09-04 09:18:36 ....A 408 Virusshare.00093/Trojan.JS.Iframe.aeq-dfb26d42bae910111a6b499b1baa2a08317db1e137dd64c4f4dff65d9110b462 2013-09-04 08:43:14 ....A 38348 Virusshare.00093/Trojan.JS.Iframe.aeq-e00fd95224972e475ecabfbde3e644d9a85113db0a6dbce0b778708f65c8275d 2013-09-04 08:50:32 ....A 6610 Virusshare.00093/Trojan.JS.Iframe.aeq-e03b4362815523ef0cbcb58d777b5f3f756996cdf3eb5c0170abe505716de816 2013-09-04 08:48:12 ....A 5700 Virusshare.00093/Trojan.JS.Iframe.aeq-e04bfd2c0e24f7d87fd25c4f5c0a3b06ac79fe2ddb2bd5db1bc3881b24b3b9fe 2013-09-04 09:05:08 ....A 10985 Virusshare.00093/Trojan.JS.Iframe.aeq-e0bf77afd3a0d0b625105759b28078dcf427a942973c3d8128810353d33e6d78 2013-09-04 08:51:00 ....A 12201 Virusshare.00093/Trojan.JS.Iframe.aeq-e15c3dea17c9ffacce473285dd5306c9a28ac0ff38e329d82deece950a6616c5 2013-09-04 09:14:28 ....A 12632 Virusshare.00093/Trojan.JS.Iframe.aeq-e1c34c0c3394135800ab6666317ba25b9bd8d65a6b2ed9872aa9fe42aeeb96bf 2013-09-04 08:53:40 ....A 25277 Virusshare.00093/Trojan.JS.Iframe.aeq-e1c8f806dff338c7200019b25eb2ce4e4137337edba7c080f40b0a880a65f573 2013-09-04 10:06:32 ....A 8199 Virusshare.00093/Trojan.JS.Iframe.aeq-e1d06e453b9ae4f82f0ad67f8bef7a93d1b4d66da59b4d6781745010776f7059 2013-09-04 10:02:56 ....A 26764 Virusshare.00093/Trojan.JS.Iframe.aeq-e2d2857b409944c9fdfb7efb642ee2d6a827b8f37733ac1786e7bc68c522bcff 2013-09-04 08:50:54 ....A 8399 Virusshare.00093/Trojan.JS.Iframe.aeq-e2fe4517996b26ee091f9971d215af7fcaa9e13fc3739a3158355b08bcdc123c 2013-09-04 09:47:30 ....A 1568 Virusshare.00093/Trojan.JS.Iframe.aeq-e404e189c420c8f5cdd5762182145ceba95e5cc993bf03c4aa9b649b624b0ebd 2013-09-04 08:59:14 ....A 2256 Virusshare.00093/Trojan.JS.Iframe.aeq-e4066bc1d09cd34cc538dd1e58ab871b459a25691bf670d34f238fa04278e334 2013-09-04 10:05:40 ....A 3734 Virusshare.00093/Trojan.JS.Iframe.aeq-e40c23a56adacc4569fd4efe84b08635c792c2a4a3ba1a65a15eca2f883b75b9 2013-09-04 09:53:22 ....A 1714 Virusshare.00093/Trojan.JS.Iframe.aeq-e442c540c76886a39ac80d3b822e13f36bf00df318c5d27f85486a983182c06b 2013-09-04 09:20:52 ....A 5436 Virusshare.00093/Trojan.JS.Iframe.aeq-e44b6f0003ddd9571892f63af1e87e2489f5f559e874979f9754917453cf3bd2 2013-09-04 09:35:58 ....A 33244 Virusshare.00093/Trojan.JS.Iframe.aeq-e47dbd01ef299076091e6a6966f3d8a5aba56da855f6b0540e7ddc3dd88f19f9 2013-09-04 09:24:06 ....A 2775 Virusshare.00093/Trojan.JS.Iframe.aeq-e4863d7c7408da7282106db7f6286e9426b3b9b3bac0ecf4f699c4fd85c70307 2013-09-04 08:56:04 ....A 6208 Virusshare.00093/Trojan.JS.Iframe.aeq-e4890fdc2af47613c6e5d2cb54e7e627edbc9c4bc66eae61658f0bf2b451b4f2 2013-09-04 08:51:58 ....A 7560 Virusshare.00093/Trojan.JS.Iframe.aeq-e4d406b46404bf413df45ee2d4ce389c7e22a13f0e5a9512580a271f451d12fb 2013-09-04 09:57:16 ....A 1385 Virusshare.00093/Trojan.JS.Iframe.aeq-e4e7e90d771f179b491c2751b29ec2bc30d49706a1f6bd393005ed4ba266ad59 2013-09-04 09:52:46 ....A 10359 Virusshare.00093/Trojan.JS.Iframe.aeq-e4eb8517225a418d1c49251fd3716e7523ccaf43893495b442612807f0634dfd 2013-09-04 08:59:18 ....A 55932 Virusshare.00093/Trojan.JS.Iframe.aeq-e50bd862b57d95ba5c09d1ac8573a9654b192538a2b921cc7dd00c37e25b39e2 2013-09-04 09:23:52 ....A 11134 Virusshare.00093/Trojan.JS.Iframe.aeq-e57c1ed8cc5b1aa5bf0e0624c3becda8e5ef624f2cf7a08335190f578e735563 2013-09-04 09:03:34 ....A 8648 Virusshare.00093/Trojan.JS.Iframe.aeq-e5b0b03008e1c429123e32498613e8c60e4df3fb920f5c74a7a755951e6cac59 2013-09-04 09:02:48 ....A 9292 Virusshare.00093/Trojan.JS.Iframe.aeq-e5d4661926088136f3c033611875316d11c9cbc548fb4347d2a0c1c0f1221f06 2013-09-04 08:53:10 ....A 4154 Virusshare.00093/Trojan.JS.Iframe.aeq-e625ac8de50d8f4800c3ec0587103f54fbd6bdf4455fd9af50bde931573504e8 2013-09-04 09:15:26 ....A 28629 Virusshare.00093/Trojan.JS.Iframe.aeq-e62b31704db53f36c7205b0f4c58e2e54bc7469f2cce3e2806588fd8802a34a3 2013-09-04 09:51:14 ....A 6989 Virusshare.00093/Trojan.JS.Iframe.aeq-e7e21f968d778bafbe0d50e4b12c4e3fa20aaed20cca6581fa8dd0969c68ca54 2013-09-04 09:22:40 ....A 1809 Virusshare.00093/Trojan.JS.Iframe.aeq-e81bfa3e1c4f16c570155c36f1786b6deed1113f2b45800f405e3ace0e3b645e 2013-09-04 09:59:26 ....A 36635 Virusshare.00093/Trojan.JS.Iframe.aeq-e83a142a0c161ccfe19d56bce33a9a59b27ea61d548ad4877e28386959d66407 2013-09-04 09:36:50 ....A 526 Virusshare.00093/Trojan.JS.Iframe.aeq-e899fe5cd947d33f7e94798ed1dd63a0e1a7a955be39e1d889c126572a0ce3e6 2013-09-04 09:09:16 ....A 18527 Virusshare.00093/Trojan.JS.Iframe.aeq-e8a8196900010447b88b2c547846547c0eb48231b8567f07690149a9da16cad0 2013-09-04 09:01:46 ....A 1161 Virusshare.00093/Trojan.JS.Iframe.aeq-ea452105aa19b22b4af8c5355ccca569e2e1c9d6203e1ac632a4971f9c0b355f 2013-09-04 08:54:20 ....A 9591 Virusshare.00093/Trojan.JS.Iframe.aeq-eac27067abc43034b86e952fc45516df606560b91bbffbc311575363601a3f6d 2013-09-04 08:59:06 ....A 2005 Virusshare.00093/Trojan.JS.Iframe.aeq-eae25f6525eac5c4ba371a17ffdded35e22cdb67d8b2afca0f91eaca521c0d62 2013-09-04 08:58:18 ....A 51843 Virusshare.00093/Trojan.JS.Iframe.aeq-eb3e62180a303c7df9b1aef4891cda492abd2b208696f40a0f25cd086b71ab66 2013-09-04 08:55:24 ....A 8277 Virusshare.00093/Trojan.JS.Iframe.aeq-ec5e8008cc1830452bd81a89e304548c377d6ec7e126a9c4a9e72dc04de01683 2013-09-04 09:24:52 ....A 8811 Virusshare.00093/Trojan.JS.Iframe.aeq-ec7963b1caf35acb9cf95f9f2b157e7d9f44ad21b8c607562ef9588b044a8217 2013-09-04 08:55:24 ....A 17068 Virusshare.00093/Trojan.JS.Iframe.aeq-ec8abb8c44b52c817a96eff92b8dcc28a9878a1b73321a4743de4fc34eb6b723 2013-09-04 10:02:58 ....A 9267 Virusshare.00093/Trojan.JS.Iframe.aeq-ecf04e90c7147652e6e52bcfeaaa55a337f1e01856ba85bb18bfc66a6ebf7fea 2013-09-04 08:42:38 ....A 887 Virusshare.00093/Trojan.JS.Iframe.aeq-ed029b031c0cb36a2cd4dfb87b032df1e1de96de8ddc2b965be44884e6b029ae 2013-09-04 09:40:44 ....A 21057 Virusshare.00093/Trojan.JS.Iframe.aeq-eef10c7c6d92645f698cfb7eb91ec6da51ae7d3fb4a80dc539fb94f803053f33 2013-09-04 09:39:46 ....A 4383 Virusshare.00093/Trojan.JS.Iframe.aeq-ef1a903bc447682aee8b29d4069b369330d4d198ead1080a15e810a9b404a868 2013-09-04 09:21:46 ....A 1967 Virusshare.00093/Trojan.JS.Iframe.aeq-efa87da2ade06493558f92df095df6d7296b9eac21f63d04921d438ebea2bac7 2013-09-04 09:53:46 ....A 31159 Virusshare.00093/Trojan.JS.Iframe.aeq-f0246c6df7e5d71f0205c5b51482f353679007bb36eeece54803e1c747fe9b09 2013-09-04 09:01:30 ....A 24060 Virusshare.00093/Trojan.JS.Iframe.aeq-f09bd486f07d371ff8623d1bde7468d3b59383dc209a2d50be8d4bdd7536d579 2013-09-04 08:51:58 ....A 3162 Virusshare.00093/Trojan.JS.Iframe.aeq-f09d2f265a587a33c5057099d289af11d4ee9cba7c42dbb74817cb4576f359e5 2013-09-04 09:41:36 ....A 13802 Virusshare.00093/Trojan.JS.Iframe.aeq-f0a0c63150eba0ec6127dc42f3ed725900d479b7afd3c1b90e7da2c345c27453 2013-09-04 08:52:04 ....A 2218 Virusshare.00093/Trojan.JS.Iframe.aeq-f0aff62de9e2e098d619769ddcf59be02ff243b80779bddec2d6b8b1062be11c 2013-09-04 08:50:56 ....A 25988 Virusshare.00093/Trojan.JS.Iframe.aeq-f26f858319a10f88af6b58a8aaa7401d521393a2867eb79500ecd39705ce11f5 2013-09-04 09:38:48 ....A 6791 Virusshare.00093/Trojan.JS.Iframe.aeq-f2b6e72ab06db40ef28970f6e8a7080bd52b3008b024628b3c963a342bd647d8 2013-09-04 08:59:56 ....A 21203 Virusshare.00093/Trojan.JS.Iframe.aeq-f3d212f5c263a64e3f4cd5d03ead646e38d8b98be85b9b81fbf5ccb79c892938 2013-09-04 09:25:24 ....A 9123 Virusshare.00093/Trojan.JS.Iframe.aeq-f43d3f79d124a51d1e48fe636aded4579fc6af7fde23cb3b5af1a1679d0a9149 2013-09-04 09:42:24 ....A 10834 Virusshare.00093/Trojan.JS.Iframe.aeq-f4b73aba29c7195aad34233228d80db67d837d9ec8ac806816257d567d7baa7b 2013-09-04 08:57:32 ....A 9132 Virusshare.00093/Trojan.JS.Iframe.aeq-f4c2881be49425ffa08e07d86bece09175c7579283bf1535f378656f9408528d 2013-09-04 09:39:46 ....A 2076 Virusshare.00093/Trojan.JS.Iframe.aeq-f55eaaf10c73e7e0bfc667e32294b298863c8d58863dbe221cf95736a26f3199 2013-09-04 09:39:16 ....A 10631 Virusshare.00093/Trojan.JS.Iframe.aeq-f580379cfa0412e5e23140c46eac05d559e03223f7dd09b85cbe316016e05b3d 2013-09-04 08:46:00 ....A 27292 Virusshare.00093/Trojan.JS.Iframe.aeq-f5bd6252a6266656334c43aab2155e1c66f2f8b22e7d182b473b5bbdab2c215a 2013-09-04 08:55:08 ....A 3063 Virusshare.00093/Trojan.JS.Iframe.aeq-f5ce3cfcfc8e2f50ee97a62bd2a6716c4a30bf43e6c99908b1f784c055890a97 2013-09-04 09:08:14 ....A 5846 Virusshare.00093/Trojan.JS.Iframe.aeq-f5d438bc181d72a9e10a3791d56ce4ae8a6c5afe999dc1b92bed6a0b6ec1b344 2013-09-04 09:16:04 ....A 23364 Virusshare.00093/Trojan.JS.Iframe.aeq-f5d805f9aad90cf8a2de22f212af7f60e13f724cbf7a6999b7314f13a1be5c59 2013-09-04 09:25:20 ....A 441 Virusshare.00093/Trojan.JS.Iframe.aeq-f60dd14a825d62e82c2ddad10a0494e7c4ec0b0d1929dd7ef16013494bbe7ee9 2013-09-04 09:03:36 ....A 36987 Virusshare.00093/Trojan.JS.Iframe.aeq-f620f0cbbe3c36162313b48457bb0fe1038ab512251198fb9073d27914103754 2013-09-04 10:00:20 ....A 3123 Virusshare.00093/Trojan.JS.Iframe.aeq-f621ab22051ab0d806fe4793c0b2b976bd68772aeaffacebd25323241de06c98 2013-09-04 09:01:40 ....A 1176 Virusshare.00093/Trojan.JS.Iframe.aeq-f764ef0ea0c0743c3c786588e4dc88b46834da76260fc3d2a288a61079241474 2013-09-04 09:24:28 ....A 17578 Virusshare.00093/Trojan.JS.Iframe.aeq-f77fa7d901d3a1a71434cd9f328af0d16202d654fff598dd70305e956b842317 2013-09-04 08:45:50 ....A 681 Virusshare.00093/Trojan.JS.Iframe.aeq-f799c2465aca7a1e45f5d20228f5ecc9d51a50af07d6a46b71480a709993722b 2013-09-04 09:56:18 ....A 7609 Virusshare.00093/Trojan.JS.Iframe.aeq-f81077b88a069d0436f4de671fdb6a88ea01aeb00c2cd14a24653f85c6e6a4db 2013-09-04 09:23:00 ....A 20437 Virusshare.00093/Trojan.JS.Iframe.aeq-f890611a26ecd94f51c2e637dfeb2c80fec4e858acf88afcdbe903ed1f84e545 2013-09-04 08:46:02 ....A 262 Virusshare.00093/Trojan.JS.Iframe.aeq-f8a108f1fb7c5c405038688c491753ec6e9dcf2b03d9e18b2c1f53887a89cf88 2013-09-04 10:02:54 ....A 35809 Virusshare.00093/Trojan.JS.Iframe.aeq-f8fc015f29dcd17930359960367742cd1b23637136d0f336ca7fb2b2cd29a1f8 2013-09-04 09:05:10 ....A 8644 Virusshare.00093/Trojan.JS.Iframe.aeq-f924bbc53ccd9f429861b9da9aa2e7c988a1b7818ed88a300e209b46f8d8165c 2013-09-04 09:21:46 ....A 8904 Virusshare.00093/Trojan.JS.Iframe.aeq-f95693531adf8a3453f350e1cafac7c97e167a542ba1885670e1b7d8af0d2ae1 2013-09-04 09:04:20 ....A 996 Virusshare.00093/Trojan.JS.Iframe.aeq-f9eb330f6bd18cc16dd029f05732531e72d4a1534beebb275139ed891a65ceab 2013-09-04 08:56:06 ....A 10886 Virusshare.00093/Trojan.JS.Iframe.aeq-f9ec213f57693172e9c7650a254a8bb772037bf61f4053d596298e81aeffe621 2013-09-04 10:00:20 ....A 11704 Virusshare.00093/Trojan.JS.Iframe.aeq-faef5d6c90aaa6950441d852343e95ac7835c184f6a7e85110f24c3169502b2e 2013-09-04 09:50:56 ....A 8493 Virusshare.00093/Trojan.JS.Iframe.aeq-faf04e53c72eb48b9603b7af1b72360abb3475e0a5e018a72f0fd041b2e8f51c 2013-09-04 08:53:42 ....A 5262 Virusshare.00093/Trojan.JS.Iframe.aeq-fb43e5bce018df5a479e899708653f53e2074e9a5378883b9449709052cedba7 2013-09-04 08:54:36 ....A 7875 Virusshare.00093/Trojan.JS.Iframe.aeq-fbab90d13f9572644f1686b7c0304fa3b1aca1b25085706820664eacda6afb4e 2013-09-04 08:57:34 ....A 12793 Virusshare.00093/Trojan.JS.Iframe.aeq-fbc83106fb1395696a0484d4a858c13acff9fd0658d081cfb2db48bfb589dcc7 2013-09-04 09:22:28 ....A 1725 Virusshare.00093/Trojan.JS.Iframe.aeq-fbdd284812a1d66e7def067735634783c89ed93648ce7a7b48e04862d324a2de 2013-09-04 09:01:12 ....A 18864 Virusshare.00093/Trojan.JS.Iframe.aeq-fc2691f23fd4878ebd5ca64c3cc86f0e4d8e866b1b20151a0dae84cc3e82f868 2013-09-04 10:02:58 ....A 7655 Virusshare.00093/Trojan.JS.Iframe.aeq-fc29639c924b0603fe87f9c323a3dcbd98bd43710e6d9c28509077f9f2f1072e 2013-09-04 09:32:00 ....A 9578 Virusshare.00093/Trojan.JS.Iframe.aeq-fc3006b86456b40a3bffd6536ff395a15bdd1d5a03f44a63236d4c5ba451abbe 2013-09-04 09:00:14 ....A 7604 Virusshare.00093/Trojan.JS.Iframe.aeq-fc63f5e696e19fbd3fafb91127e9fe14eb31a2caa076f934089c441c069673fa 2013-09-04 09:15:24 ....A 22497 Virusshare.00093/Trojan.JS.Iframe.aeq-fc9a0a824912e954df7ba481f4e4535b1e045bf45f9883c37835d318e71af1e5 2013-09-04 09:15:12 ....A 6715 Virusshare.00093/Trojan.JS.Iframe.aeq-fd198df6e35c641173fd55a7d8749e42ada6d0b9d102f0cf36ec7ac5fc3cd443 2013-09-04 08:47:46 ....A 14002 Virusshare.00093/Trojan.JS.Iframe.aeq-fd1eca9e49a7902112513c91021ac98f7d40de929a0eb283ef00a8b7073ff1a8 2013-09-04 09:22:52 ....A 17432 Virusshare.00093/Trojan.JS.Iframe.aeq-fd2f6667db2229feafb2902f4a4dd8002f7309319df3744494890bc303363ba5 2013-09-04 09:54:10 ....A 8610 Virusshare.00093/Trojan.JS.Iframe.aeq-fd46b267da704b301121c37838ff2be346d293dccca960c3acda0f37395be48f 2013-09-04 09:47:34 ....A 27537 Virusshare.00093/Trojan.JS.Iframe.aeq-fdabeb3d74cc5ff6ab4ad38fef43a6321949e2c40bc4d12961e3617bb3656ec1 2013-09-04 09:42:52 ....A 3024 Virusshare.00093/Trojan.JS.Iframe.aeq-fe4d8b9d8cfa4143120f813838c6aeac4583b91455c71921ed163a338a2c4ce6 2013-09-04 08:49:12 ....A 9931 Virusshare.00093/Trojan.JS.Iframe.aeq-fe82d601a0320ed420bd1492446033449bcbd06b56fb14b1fd2b35c156decb2f 2013-09-04 09:51:46 ....A 24067 Virusshare.00093/Trojan.JS.Iframe.aeq-fe8519f8903b4ba45aa8d5d507bedaa07e861d7e800b4cfcf1f1fdc95ff4f4f9 2013-09-04 08:54:36 ....A 24335 Virusshare.00093/Trojan.JS.Iframe.aeq-fe86dea55792bac13146ce77de372214e709b6c854f324dfb092b40dd8c1db73 2013-09-04 09:01:46 ....A 7718 Virusshare.00093/Trojan.JS.Iframe.aeq-fea5c17e29ba2767e84a520ffe0bdb607d531dce1362af11b20dffad60a43b75 2013-09-04 08:56:20 ....A 11459 Virusshare.00093/Trojan.JS.Iframe.aeq-feaad62ad9ce1bde2495a9e7bbaceff1ced88129ddcf65e7ed38c1b4159cd9aa 2013-09-04 10:02:32 ....A 25112 Virusshare.00093/Trojan.JS.Iframe.aeq-ff1066ed720f18d2e117ca2f73b41115401a8b8a50d951069340af73ca7c8f5e 2013-09-04 09:04:20 ....A 7798 Virusshare.00093/Trojan.JS.Iframe.aeq-ff691916c27079a41c5fab658463a1cc5c4f8f2ce62b9959371e91c32a3f3447 2013-09-04 09:06:34 ....A 5757 Virusshare.00093/Trojan.JS.Iframe.aeq-ffa4f433914c3f518c98e5dec6de5aa740f053da61308d7269bae091a138defa 2013-09-04 08:48:14 ....A 7526 Virusshare.00093/Trojan.JS.Iframe.aeq-ffcf3c3f991ca5724fc51eb01c9fc27f965bbf46df9295d4aa4309b23c29d0c8 2013-09-04 08:44:24 ....A 15474 Virusshare.00093/Trojan.JS.Iframe.aeq-ffd27eb671bcf98a7db8c95559534b20287c06ca3e05d7d273e331b09aff98b2 2013-09-04 08:50:48 ....A 20944 Virusshare.00093/Trojan.JS.Iframe.aes-01d1bf0171b55eb99013fee6ae995ec7f19295ba2e9d1d9f288453206ef3a5c7 2013-09-04 08:57:54 ....A 29964 Virusshare.00093/Trojan.JS.Iframe.aes-021f0d6d313ab36ef98bb2b5ec307b6288fd6264c77091851b40b4d11ce0f282 2013-09-04 08:53:06 ....A 14063 Virusshare.00093/Trojan.JS.Iframe.aes-05703bacb073d963f7c0a1299035e8c220d83d5605d80bbb54424c8a99dca6f5 2013-09-04 09:14:46 ....A 20719 Virusshare.00093/Trojan.JS.Iframe.aes-0578b2971ba20e6a9ffce2f1cfd250bcc5b5b3107b16b5cd0cde87ad8c67c49a 2013-09-04 09:43:44 ....A 37695 Virusshare.00093/Trojan.JS.Iframe.aes-0b74c845a4d3bff607ea7706bc5dcfcf605f8426e855c28079a797cc1de3828b 2013-09-04 08:47:50 ....A 42430 Virusshare.00093/Trojan.JS.Iframe.aes-0e87d8e2ede51b3c82df07a5139c8b388fd29e3e077a76ba378e5562e0699c51 2013-09-04 10:02:40 ....A 7305 Virusshare.00093/Trojan.JS.Iframe.aes-0fb87cd168c3ffd1bac91cf024e7f84787f9a0d661062c4d1013eb8837c355f9 2013-09-04 09:56:58 ....A 5949 Virusshare.00093/Trojan.JS.Iframe.aes-14d5cc1299839f90ddfe69cdc059dab772937db54132b3af23a0b91ae8dc783c 2013-09-04 09:17:44 ....A 9147 Virusshare.00093/Trojan.JS.Iframe.aes-17df8e9a2b474cde12106cfae3169a77d3e4efffeec9a1b54925ac5a0ad708e4 2013-09-04 09:26:06 ....A 52001 Virusshare.00093/Trojan.JS.Iframe.aes-1d651a5d1bd902afe638c0a94cd462ffda42aa596d99e7597a1a476c3393d56b 2013-09-04 09:22:10 ....A 54294 Virusshare.00093/Trojan.JS.Iframe.aes-1e245a8786f214c17157cb4b231cc4acc3adbb14be225b96c53413fedb924337 2013-09-04 09:43:54 ....A 1747660 Virusshare.00093/Trojan.JS.Iframe.aes-2064fe9fa56a9e4f9e957ddf3d92a3756bc60b8babd61a66c5d338be5ccc2233 2013-09-04 09:03:16 ....A 4628 Virusshare.00093/Trojan.JS.Iframe.aes-2136ee0179899299c27f71371e10ad4a109c1cd624abbc83add645e7494e26be 2013-09-04 09:38:20 ....A 134848 Virusshare.00093/Trojan.JS.Iframe.aes-22e804f79e0e83354c16e4c31c46510d8561ad79dfc27f6a07c6586387ad9f4b 2013-09-04 08:52:48 ....A 26623 Virusshare.00093/Trojan.JS.Iframe.aes-23bcac96a1545e238d82357a30888b9bb0fbecc88e1632cf4c922a5212bca0db 2013-09-04 09:34:20 ....A 31928 Virusshare.00093/Trojan.JS.Iframe.aes-299acbaa13d6fc7badedfcc0b393917d02124d73a0f521b65a6073de4149bfc8 2013-09-04 09:12:08 ....A 2762 Virusshare.00093/Trojan.JS.Iframe.aes-29baa601b19eba4983e0ef9906c8c504b20458d1d17a0ef096d1872355da1a36 2013-09-04 09:27:32 ....A 26710 Virusshare.00093/Trojan.JS.Iframe.aes-2aaac20a5885283ddfaba3c797cde2bf62615781b7bda69c5ff9d3b8f54db29d 2013-09-04 09:53:46 ....A 16287 Virusshare.00093/Trojan.JS.Iframe.aes-2c2b89afa19d075d0f0b2b91959a3a58425d67bbdd9fc35e20a2c3175adecb27 2013-09-04 09:26:28 ....A 26439 Virusshare.00093/Trojan.JS.Iframe.aes-2e923f6a8990c0d558aeb7c2ae3f9aa9c0954741fa00d355919021a74ec310cf 2013-09-04 10:07:26 ....A 3084 Virusshare.00093/Trojan.JS.Iframe.aes-32893ddfd92fa890a9d7b6b2cd583410c1d2d8589c16a07a89157b38ee92fd57 2013-09-04 09:44:42 ....A 35134 Virusshare.00093/Trojan.JS.Iframe.aes-32a914b008f60f8a4f6b29128700f006ebf0827ccd685c6c4ad0bee4066bdd29 2013-09-04 08:51:52 ....A 65482 Virusshare.00093/Trojan.JS.Iframe.aes-36d2590266ea3e811311eb48f315387c46dece889b279d900d0aca66f15118cb 2013-09-04 08:47:20 ....A 13371 Virusshare.00093/Trojan.JS.Iframe.aes-3bb4544a0edcf4b6270a03dfa08f7be09de8977378c2b9ba0dbfbe49ce2641bd 2013-09-04 09:36:20 ....A 22942 Virusshare.00093/Trojan.JS.Iframe.aes-3eaf066ae3fda2dc914faf3dfbda011a33cd6e0d38455360dbb44d363716cb28 2013-09-04 08:45:18 ....A 3858 Virusshare.00093/Trojan.JS.Iframe.aes-410b14e3965ed9319bfffa61b753ace21b8b38758af3d28193c1a2e566dcdf3e 2013-09-04 09:24:40 ....A 41846 Virusshare.00093/Trojan.JS.Iframe.aes-411667f14fe1b671dd156b0ada093e603f20c020576709ea6e4c278716e8dd1a 2013-09-04 09:43:42 ....A 29964 Virusshare.00093/Trojan.JS.Iframe.aes-451387773493d0902033d2b85bde53f642cf576b22c0261bc578669eec0cf5fe 2013-09-04 09:14:48 ....A 3495 Virusshare.00093/Trojan.JS.Iframe.aes-47de1ff140321b5a98b155450d247ad8f4b1d97dfe0c2442acba7aa88a3b3899 2013-09-04 09:50:38 ....A 33976 Virusshare.00093/Trojan.JS.Iframe.aes-49e8cd692966e293d484c88ccdc96097642c7c51a433bfc548214e628ee82658 2013-09-04 09:44:08 ....A 26152 Virusshare.00093/Trojan.JS.Iframe.aes-4fe11c0a905c955518051f8a21437c6217480a82fa6728b25e89f4a6c79a7830 2013-09-04 09:39:12 ....A 33842 Virusshare.00093/Trojan.JS.Iframe.aes-550fc80ce9a3b5b614c55a12843e7900dd93f19c4f5c66c4fd3d7a6aeaf649d4 2013-09-04 09:45:34 ....A 26356 Virusshare.00093/Trojan.JS.Iframe.aes-568f952941393d6ca0c4b3dcca5cb1400512c9c431860be28582c84e9018f809 2013-09-04 08:40:52 ....A 5174 Virusshare.00093/Trojan.JS.Iframe.aes-574638fcb4288623ea8c1bfe61253bc37732551a4f8f8badc3ce1391b2eac390 2013-09-04 09:17:22 ....A 20906 Virusshare.00093/Trojan.JS.Iframe.aes-57df1ffbaaf9ab1c5f9ab1a5d69900c813b8b02215f15fec524458e992635cd3 2013-09-04 09:30:08 ....A 4794 Virusshare.00093/Trojan.JS.Iframe.aes-59d5be1598d3cbea3e5c625a9b0f31b38d5fa584b0246c6d56a4ec9e7f614ca5 2013-09-04 09:18:24 ....A 87380 Virusshare.00093/Trojan.JS.Iframe.aes-5b332cf239ccf6852c2e36c34182706f5c924547c2976f87bc2d78ebf9267cd4 2013-09-04 09:05:48 ....A 20594 Virusshare.00093/Trojan.JS.Iframe.aes-5cb3db515fe366b6b2fefdef6510ee603ee20e9dcc8b4dd3d51d905ba5350820 2013-09-04 09:06:18 ....A 26428 Virusshare.00093/Trojan.JS.Iframe.aes-5e98938bbf35797b476f0e7b2b26b2cf06e5d82383a7f32c6e98583175d0244c 2013-09-04 09:40:44 ....A 21107 Virusshare.00093/Trojan.JS.Iframe.aes-5f0bbbaf14df9bc53d0a76f8896c1e77f50ef55bc44ab5deac46cd1b34f8d8cb 2013-09-04 09:28:02 ....A 5876 Virusshare.00093/Trojan.JS.Iframe.aes-63817f6f4148d9aa03f59357ec778531f0b480d4a43f189885d2191ac6a4c0b8 2013-09-04 09:36:34 ....A 19538 Virusshare.00093/Trojan.JS.Iframe.aes-660cea4984cf17bf1252c873c98afbb9b3fbf767a8d9649bed7631264567e10d 2013-09-04 09:23:48 ....A 10625 Virusshare.00093/Trojan.JS.Iframe.aes-674b584ca2bd8281dc3ac39aa95f07d1afb71d9fbebab51c38d5366951483d50 2013-09-04 09:49:44 ....A 35198 Virusshare.00093/Trojan.JS.Iframe.aes-6885a96a5af3d29b8dc3ea03af015fc6e49b8d6157dce45745ec7f7d031a998d 2013-09-04 09:29:12 ....A 26442 Virusshare.00093/Trojan.JS.Iframe.aes-6934a0821d16bac60295097a0f21300c667e86809ff3f357eee45c2ff4eebcf5 2013-09-04 08:56:00 ....A 40998 Virusshare.00093/Trojan.JS.Iframe.aes-6ab45e3e7325844b9232fbf92e09b8235cc7ae574186e3a0047ae9c03d1a4d5b 2013-09-04 09:48:30 ....A 13576 Virusshare.00093/Trojan.JS.Iframe.aes-6b694d1732b2dc9c93ad59af5ce90dcb489d2eed561893ec4b001de590c6b77a 2013-09-04 09:54:52 ....A 9068 Virusshare.00093/Trojan.JS.Iframe.aes-6c2d7e61bcd8b9b728cfa050325e7db72bd4d4b9cf615ea66dfd45eb9d5e540b 2013-09-04 09:03:16 ....A 16916 Virusshare.00093/Trojan.JS.Iframe.aes-6fa7c67434f81f9a5bda947037a8aa689b83e9e77a2ff0f696e32f6e04228bb9 2013-09-04 09:23:46 ....A 20405 Virusshare.00093/Trojan.JS.Iframe.aes-705d32348292f1daa552bf131ac4ac6ddba32d3767baa6efc681f5d86e325014 2013-09-04 10:07:26 ....A 7391 Virusshare.00093/Trojan.JS.Iframe.aes-774c1f115b8a8d3d478e029321cef6fd7c2e3a20af6b4c523433991b9430f3da 2013-09-04 08:42:30 ....A 20480 Virusshare.00093/Trojan.JS.Iframe.aes-784ac2e710de15989de8906d0b530998074dede1338ac9f940017f3e88c2778b 2013-09-04 09:40:06 ....A 5970 Virusshare.00093/Trojan.JS.Iframe.aes-79487f9283c44c810671a1a8b1e8e49088f5179685cd4f3941322d83b20ede3e 2013-09-04 09:37:54 ....A 11628 Virusshare.00093/Trojan.JS.Iframe.aes-7b6b6fcf74e2b857011324097a28f8d61e97cf318260a95aa7fa1cdd680f6f97 2013-09-04 09:39:08 ....A 10127 Virusshare.00093/Trojan.JS.Iframe.aes-7e8850e1ff0e4657ee270299ab6c4b6c18139a17017da482bb8ad927550e9f00 2013-09-04 09:57:06 ....A 27740 Virusshare.00093/Trojan.JS.Iframe.aes-8185cfb1fa21f5eb3f004c4e8517c223b929a9cf4261cd294f07e0a4703b8800 2013-09-04 09:17:04 ....A 25328 Virusshare.00093/Trojan.JS.Iframe.aes-882f2fdb6dc6ca9d353a234dabae11eb45df2817bf918891e1695fdf466fd55a 2013-09-04 09:41:28 ....A 26277 Virusshare.00093/Trojan.JS.Iframe.aes-8c100a0ae2da923621b1a0e08bb7d070656731cfd26060fea8f0201496e1cdf9 2013-09-04 09:50:52 ....A 54583 Virusshare.00093/Trojan.JS.Iframe.aes-8ee4dbb34003e3370fdee58bfd7b31ce13ff471924c5ad34e61cf546be09ed3a 2013-09-04 09:43:22 ....A 34642 Virusshare.00093/Trojan.JS.Iframe.aes-8fb7499f83146cb4cd75d8e998545be66cc450ddcb5cb9c58b6ad3e4e59179ba 2013-09-04 09:07:16 ....A 35196 Virusshare.00093/Trojan.JS.Iframe.aes-9102797cab9a46f4675512790dada6fbce0c5495aa813103f694c4262b4a36eb 2013-09-04 09:27:06 ....A 29528 Virusshare.00093/Trojan.JS.Iframe.aes-9155d4cfa57d5052f4ea877670205901f890eac0c98ffc6cc7db578586f9aa52 2013-09-04 09:21:38 ....A 38423 Virusshare.00093/Trojan.JS.Iframe.aes-950aa8819972e51ebf646a97b42d011c9aa29ace0c49ceb5ec8120a324850d24 2013-09-04 09:36:28 ....A 33595 Virusshare.00093/Trojan.JS.Iframe.aes-99f83966c0e5d1802b69bf0ebd0910b410552f0a3b97f79bda6b732ed876a00d 2013-09-04 09:24:32 ....A 27488 Virusshare.00093/Trojan.JS.Iframe.aes-9c68e0508850a2d1e8edff386df509047854fd4504cf6b9ee2a43122ed7625b0 2013-09-04 08:53:34 ....A 4661 Virusshare.00093/Trojan.JS.Iframe.aes-a068eacb60b6e299a36a3d754708347fa5b50c4264a6ce2493752efd8692ed61 2013-09-04 09:11:02 ....A 14845 Virusshare.00093/Trojan.JS.Iframe.aes-a26d2a527e13c732bd8258882b61b77c2289a27c27c850cba02d2ac181792ba0 2013-09-04 09:46:12 ....A 7112 Virusshare.00093/Trojan.JS.Iframe.aes-a88967fd46a35ea7d0736448796d7c6ad88cb0810db9b50e453f3d9826df512c 2013-09-04 09:03:26 ....A 21830 Virusshare.00093/Trojan.JS.Iframe.aes-a8b4609ddeaa137cc0efff6baf424b6bed01a6bd2bfa7bdd71194437ecc37343 2013-09-04 09:12:32 ....A 6093 Virusshare.00093/Trojan.JS.Iframe.aes-afc1ee3a47a53a51f591c035ed4004bc442aa354f3868c7aa5cefc39bed278b1 2013-09-04 09:20:08 ....A 26237 Virusshare.00093/Trojan.JS.Iframe.aes-b17f415b690f6fbfc59807cd6cf73b33da6632516b42684a645924123ed31844 2013-09-04 09:56:08 ....A 12970 Virusshare.00093/Trojan.JS.Iframe.aes-b24836d8d5b185812714daf8a5f74cec4fee47ad6cb22a26699c3764bec9ef01 2013-09-04 08:56:16 ....A 48694 Virusshare.00093/Trojan.JS.Iframe.aes-b2dc00f917796f420a3425e8983385f7bb21e0d5f86373d54c0d2687c581994f 2013-09-04 09:47:58 ....A 32564 Virusshare.00093/Trojan.JS.Iframe.aes-b5bc2cd21e512ce7098236258b37586b13a33112c4e7b092647b66e348487887 2013-09-04 09:37:22 ....A 11567 Virusshare.00093/Trojan.JS.Iframe.aes-b74e20e5c059519552ac437da761aeac2d5cdeed3ee9e9317454c759208c0542 2013-09-04 08:47:30 ....A 8619 Virusshare.00093/Trojan.JS.Iframe.aes-b7cd51a8a088a2b913ad534f4441344cc5d5960ca165aa4df5aa121349421c42 2013-09-04 09:17:38 ....A 86307 Virusshare.00093/Trojan.JS.Iframe.aes-b991d4c65d777e10656f191c3dad206468c067625ab2b85c8d00fe7eb1e83631 2013-09-04 08:53:08 ....A 44373 Virusshare.00093/Trojan.JS.Iframe.aes-ba2c899bb0774b42618046b5870e13d5de82312871f13f56649e71b9ed477387 2013-09-04 09:31:32 ....A 20705 Virusshare.00093/Trojan.JS.Iframe.aes-c1b301dbc74875414d4a46d072a3c35473ca72abd9761c6866e728c3bbdd5216 2013-09-04 08:52:38 ....A 49503 Virusshare.00093/Trojan.JS.Iframe.aes-c3a8d053e9797d54dd5a5d87145404d3f38976a6b2c4ecb567315f4f2415e670 2013-09-04 09:49:52 ....A 21547 Virusshare.00093/Trojan.JS.Iframe.aes-c47f1a08b0b4e12147b85727542848533d96c820c9b39e341f6ff3b4414cad5c 2013-09-04 09:38:40 ....A 6961 Virusshare.00093/Trojan.JS.Iframe.aes-c5723f81cfd536df5ae005c1ad2ec752cf6fb2a7eece7d03872cca263c3bdfad 2013-09-04 08:49:30 ....A 8036 Virusshare.00093/Trojan.JS.Iframe.aes-c5e495ed4b270854cb8f86cf764b623c1d64660962d911fbf220e42c412caabf 2013-09-04 08:58:18 ....A 40136 Virusshare.00093/Trojan.JS.Iframe.aes-c6a9c74c3e462259b8f3786cade390dd4a0316ad6f2e860d15096ca5088795c6 2013-09-04 09:26:06 ....A 26323 Virusshare.00093/Trojan.JS.Iframe.aes-cda0824c04f844c71117b8fedc8a75cbebafb8ec5d67373f50be090fa15da933 2013-09-04 08:46:20 ....A 5079 Virusshare.00093/Trojan.JS.Iframe.aes-ceb367d30182313324898d4fee4e67b103c639272ae3094689030e6d92bafbe7 2013-09-04 09:44:50 ....A 12057 Virusshare.00093/Trojan.JS.Iframe.aes-cf7adf6b92d47b1f2b3e9a428ed88fddfa137f30a7a25715726b3783a645ef06 2013-09-04 09:27:54 ....A 32892 Virusshare.00093/Trojan.JS.Iframe.aes-d1bebbf555880f4037b4012c658b263ba57bc1893d36f0d26600dcf215aa9d78 2013-09-04 09:40:04 ....A 77793 Virusshare.00093/Trojan.JS.Iframe.aes-d431490304a1800484a908ef9a78b567b835bf9097439cfb44a044688252be3f 2013-09-04 09:42:58 ....A 27764 Virusshare.00093/Trojan.JS.Iframe.aes-d4b048b9629b7273a450d9b31376847a071b3333510bfd8c045b41a9a3811ee5 2013-09-04 09:23:28 ....A 26255 Virusshare.00093/Trojan.JS.Iframe.aes-d4e6195b402db3a37e91ac345c0d78a86283d6da405c3d69d62bcdf37913cb4a 2013-09-04 08:59:52 ....A 26537 Virusshare.00093/Trojan.JS.Iframe.aes-d8c385c3c10bc8caceb7c9790c3106d30e445540395a9bbde03e12ccbb562e42 2013-09-04 09:05:34 ....A 496401 Virusshare.00093/Trojan.JS.Iframe.aes-dbe3af30e9a49c0feb5ca3cd4c5c4d4aa885f591898fd0f9e6261232dc14b067 2013-09-04 09:49:40 ....A 33009 Virusshare.00093/Trojan.JS.Iframe.aes-dc9abb72a26518f66b64ac1ac4ee4f6bf2644b2416c79b005d4a745400928cc1 2013-09-04 09:01:48 ....A 26374 Virusshare.00093/Trojan.JS.Iframe.aes-e6187ea87932ab7ac2321d9f7f87de454df856960b5f40b3dc6f1dfac4646b32 2013-09-04 08:49:50 ....A 14846 Virusshare.00093/Trojan.JS.Iframe.aes-eb629dbe187238a637a6d2dd4de965b9423c600fd637b66d3b2cacf778373ccf 2013-09-04 08:42:20 ....A 64051 Virusshare.00093/Trojan.JS.Iframe.aes-ed0dba6ccf31dbde23e2eeb249abe0b9f4bc0b49c26041fc575d673cf9c888d4 2013-09-04 09:25:22 ....A 45668 Virusshare.00093/Trojan.JS.Iframe.aes-f13e1e78acb3674b9a0c06312f862b65d62508a9608d3ed566cbd331db2715ee 2013-09-04 09:15:28 ....A 23515 Virusshare.00093/Trojan.JS.Iframe.aes-f192da813cc72d443966f110b6c63292efeb112d415ec019cb2276cb730c1246 2013-09-04 09:50:30 ....A 14067 Virusshare.00093/Trojan.JS.Iframe.aes-f6314455a59fc167261dda1a74b74584db3af675d47dedd22ee7b4b6bbbabbd9 2013-09-04 09:43:40 ....A 32264 Virusshare.00093/Trojan.JS.Iframe.aes-f71d3c0729e100786fa41387b559713217cde738a5689e0319414bdd7cf348a3 2013-09-04 10:02:48 ....A 7313 Virusshare.00093/Trojan.JS.Iframe.aes-f83ba0aa4c8f537828ac8733341c4bf5a2056520db81d820b497799ff8942332 2013-09-04 09:38:28 ....A 35152 Virusshare.00093/Trojan.JS.Iframe.aes-fc4bfa252aaeb47f5d18a5e9d3956b6a41b3c638c929f47783eaadab764fdc24 2013-09-04 08:54:26 ....A 23066 Virusshare.00093/Trojan.JS.Iframe.aes-fe337ddb899315321de836cc201ca0fa0c548353d9f8a092b6f2470964719ca1 2013-09-04 10:07:22 ....A 26576 Virusshare.00093/Trojan.JS.Iframe.afb-09f1cf47d50360180806fa0350729e3ee84ea27d971dee3df5194f04779ee4d1 2013-09-04 09:23:42 ....A 8941 Virusshare.00093/Trojan.JS.Iframe.afb-1609106f27dd2f4c3e1ed59b1158395fce54938ff57c045457f76a7f023eaa65 2013-09-04 09:00:08 ....A 12165 Virusshare.00093/Trojan.JS.Iframe.afb-1d901d7a45c24cc10d7b7d8c1fad5049eee2927fc83817711951a6a00124cba5 2013-09-04 09:08:40 ....A 26235 Virusshare.00093/Trojan.JS.Iframe.afb-21a0dbfe1b43d75e40e1561b4d41a25efba123705b37b987658a19f938d76ae1 2013-09-04 09:03:08 ....A 18710 Virusshare.00093/Trojan.JS.Iframe.afb-40a1d6748afadd33d4928b802f2bf75fee1ff443683310c4d2cf2fdaf359fb89 2013-09-04 08:50:06 ....A 47095 Virusshare.00093/Trojan.JS.Iframe.afb-71017d677dd41745ac924846b78c88b07a9ec901672b3f480698e0625f25bb11 2013-09-04 09:48:20 ....A 5393 Virusshare.00093/Trojan.JS.Iframe.afb-8d28229af899ebafc76402e96fd4d3a5d096e2b81e0fb6af04b49a34b1e014e2 2013-09-04 08:57:30 ....A 18776 Virusshare.00093/Trojan.JS.Iframe.afb-9453530fa695b414e2ed5f8a4fb1934167f839c85b8b284bfb0efcda1ecd07a7 2013-09-04 09:52:14 ....A 7578 Virusshare.00093/Trojan.JS.Iframe.afb-acc20c9fd8c1ac76eec553af5372732daa06c5de979d2fc55f9568dc2de22025 2013-09-04 08:48:16 ....A 26576 Virusshare.00093/Trojan.JS.Iframe.afb-c6cd314e4a8230093d5b7b5ec29e4751ff9bf5baf6e996daaeea9007ab18289c 2013-09-04 09:01:58 ....A 21237 Virusshare.00093/Trojan.JS.Iframe.afb-d8cfbc7de3e5abf863d7bd70c0bd27acdace4d94c12587c36d24e18454a12ad7 2013-09-04 09:40:18 ....A 25161 Virusshare.00093/Trojan.JS.Iframe.afb-e809720b7785c1bf1b2e8ddfd6d4e4447f9a894c5870da5d426c47f0fb1a70ca 2013-09-04 10:05:18 ....A 24576 Virusshare.00093/Trojan.JS.Iframe.afb-e8adfa3881b3d2f161a4ba68c80bc53bceb49c83e9aab38db7534e78ec8411d5 2013-09-04 08:58:34 ....A 18713 Virusshare.00093/Trojan.JS.Iframe.afb-f91e2e209c088ed9ab775fae2028c57884784485766fd5baf5f7d4b9623cfb7c 2013-09-04 10:07:28 ....A 11322 Virusshare.00093/Trojan.JS.Iframe.afh-00c77b1a22903cce154005c8df2a193410c1ff39d3b5ab4d9438ee72dfea4fc5 2013-09-04 08:53:50 ....A 130631 Virusshare.00093/Trojan.JS.Iframe.afh-0722842d152ec5885f22dab946e6d536b3c59d91ea7ab3e6bc84a414800d3542 2013-09-04 09:22:34 ....A 23090 Virusshare.00093/Trojan.JS.Iframe.afh-0810740ce6f96a5f9115a026d61994a16009149d9b51990a2efbe2111b4144ff 2013-09-04 09:56:56 ....A 9836 Virusshare.00093/Trojan.JS.Iframe.afh-08fe4c588b258941e324dfdf494f61d90b6cf8c8444b157ce8bce7378bbc9ecf 2013-09-04 08:52:26 ....A 30061 Virusshare.00093/Trojan.JS.Iframe.afh-0ff96ad45541a203e209c232b2ededb2c5f164975c7f496bffe1cc1011112533 2013-09-04 09:16:04 ....A 14952 Virusshare.00093/Trojan.JS.Iframe.afh-132077a98d4b86ab518f12099a7e3a5523199a2ba92330bbcc0d8aaba2e1d2a8 2013-09-04 10:00:58 ....A 24471 Virusshare.00093/Trojan.JS.Iframe.afh-13477a3a3b1cac10d7a14c39f038f14d89e6d937bbc2366d0203e8f1c0a7ea65 2013-09-04 09:52:20 ....A 6976 Virusshare.00093/Trojan.JS.Iframe.afh-148a2afbb79004702fd455f09b8bf33d98d4810aa984a09605de644584935059 2013-09-04 08:43:44 ....A 18492 Virusshare.00093/Trojan.JS.Iframe.afh-14e857b50db5c48b41452410dd22b408a7cac3afeb648525b9c0304463c0df5e 2013-09-04 09:41:22 ....A 26148 Virusshare.00093/Trojan.JS.Iframe.afh-193f41c14ab19fd2f2d4bedfc0482969a9e8914087dde5a52caa584586f56bb9 2013-09-04 09:06:38 ....A 13972 Virusshare.00093/Trojan.JS.Iframe.afh-19f8a8160843241deb9f3b953f1bb3df6da6d0024526f7dffbc2b76ad5650b75 2013-09-04 09:28:28 ....A 41751 Virusshare.00093/Trojan.JS.Iframe.afh-282d38911258e72877568afe71ace71640be46c8c33f6b7dc3ddebf6938ea582 2013-09-04 09:16:14 ....A 93656 Virusshare.00093/Trojan.JS.Iframe.afh-299c6f67b8b0a5f878d4e8f632dc191750ed9eb3548e2369abc935c5964cd4c9 2013-09-04 08:45:18 ....A 21963 Virusshare.00093/Trojan.JS.Iframe.afh-2af86a2943a01d662c7209360afa1958950d1342c836a0f4638eca0b18a08af7 2013-09-04 09:20:50 ....A 14309 Virusshare.00093/Trojan.JS.Iframe.afh-2e2ec671272bc7662cb1e5c551214637db8374e318cfbf7cf74b2b050fe1f8cb 2013-09-04 09:44:52 ....A 8816 Virusshare.00093/Trojan.JS.Iframe.afh-2e4dcd0e6a8a3c2b19af33e00b1857003b42a52e7fe5a022da1ae70109e71d84 2013-09-04 08:48:12 ....A 42003 Virusshare.00093/Trojan.JS.Iframe.afh-2e5f3511ac8e1b62e6ab3369796b6c3a3ae745a4735e43bf6136998d55bd27b9 2013-09-04 09:27:52 ....A 24656 Virusshare.00093/Trojan.JS.Iframe.afh-3011898cf331e4014406981bfe7e8c5850c5a9de1750821b4c726fd0b89d60da 2013-09-04 08:54:06 ....A 11508 Virusshare.00093/Trojan.JS.Iframe.afh-352d83b2b3ac390cfdffb80d7f8064a66eeb9f4d804ba2a67ba5fe26581de6f3 2013-09-04 09:45:30 ....A 19010 Virusshare.00093/Trojan.JS.Iframe.afh-3733d9494eee3d13b0ac589f044b4becb445292cee7917118328edeb6e9b6d7b 2013-09-04 09:50:32 ....A 10289 Virusshare.00093/Trojan.JS.Iframe.afh-37d3e7a4944c4650b7567c5a826c0888a17255dbad4ca7eb42b61d9be9932ce8 2013-09-04 09:58:14 ....A 93353 Virusshare.00093/Trojan.JS.Iframe.afh-3f92f24164175eede02be4cbb15c08f802057daeaeebf07934f8e34e6f135309 2013-09-04 09:24:40 ....A 13295 Virusshare.00093/Trojan.JS.Iframe.afh-4101611d9fb288f0a4ff2fdc045cbabd4196707a2597ab8af8f8a9bb96b9faa9 2013-09-04 08:50:40 ....A 7841 Virusshare.00093/Trojan.JS.Iframe.afh-44255e7421e4a12f581b0fbf2387e6ba59e86fe7f44a80169e86b8743e6c5543 2013-09-04 09:44:44 ....A 31784 Virusshare.00093/Trojan.JS.Iframe.afh-48f78101854963235f55f09e10aae8e9c1b952c2c4a9f61385018dfe83416ee6 2013-09-04 08:53:48 ....A 32456 Virusshare.00093/Trojan.JS.Iframe.afh-4b363b14a0087668c8542869e638af7aedb728bd123a2c945287880f24cca13e 2013-09-04 09:07:10 ....A 7222 Virusshare.00093/Trojan.JS.Iframe.afh-4dc710f8d9d5c7827511dbd7dcf2d9475129b8240039898e010221e19c2604ba 2013-09-04 09:57:12 ....A 10994 Virusshare.00093/Trojan.JS.Iframe.afh-52d31f500bd29f1a809fda347e64d507882d25cfe13b1bd3a281657e7420a48d 2013-09-04 08:59:44 ....A 33890 Virusshare.00093/Trojan.JS.Iframe.afh-5307bc135b63059e7a7b557d001dba1417e881fe7d556746274a813be3e26d57 2013-09-04 09:11:12 ....A 5399 Virusshare.00093/Trojan.JS.Iframe.afh-530e3d1d8f3303e291e07d97fa8eb7a1a88e54f23cf89205afe0bcb65fafc088 2013-09-04 08:47:58 ....A 13075 Virusshare.00093/Trojan.JS.Iframe.afh-54569f2fd0fd2af451beb3f2d79c181f4fbef4d4d01e6cdb2f23c841692677dc 2013-09-04 09:43:48 ....A 7993 Virusshare.00093/Trojan.JS.Iframe.afh-55ca84d16782468225a9336aaa6510b69feba9e05f6f70edd1b8b79aff452742 2013-09-04 09:21:00 ....A 27065 Virusshare.00093/Trojan.JS.Iframe.afh-55d221085d541f52401cced155bb46242cbb921121e6b13353d48be2cea48c12 2013-09-04 08:55:18 ....A 36922 Virusshare.00093/Trojan.JS.Iframe.afh-64fad3c6913fcf244c9fe9ef938d7b60a137543b278b75e0b4aaca6dbfad7738 2013-09-04 09:44:06 ....A 25723 Virusshare.00093/Trojan.JS.Iframe.afh-6a102e4591945d1ddb9f8b40b4b0181e026a80f28d78ecc8a40325941ece9dc9 2013-09-04 10:05:32 ....A 22847 Virusshare.00093/Trojan.JS.Iframe.afh-6c8bfd45622fd3478485fcb8b3815d61c7068af3de0635665e145e0fc02e6684 2013-09-04 09:21:52 ....A 35725 Virusshare.00093/Trojan.JS.Iframe.afh-6d774a47f4f84616bfbd64a543c1f87fb0a5c1c4933b15258cfb3c637752e47d 2013-09-04 09:14:06 ....A 14938 Virusshare.00093/Trojan.JS.Iframe.afh-748c24b31aa0cc247b00701e4abde6ba8188a5cd4fa4dc46362cb36d516212fa 2013-09-04 10:02:52 ....A 39521 Virusshare.00093/Trojan.JS.Iframe.afh-7a626c4b8fd12923b7ddb425f4f1e5deb7d6fbfa3f32c665d8ae4b7642bdfa8b 2013-09-04 08:46:20 ....A 47095 Virusshare.00093/Trojan.JS.Iframe.afh-7e107fb55d4c5e181ade3ca42b0e0f6fece281184c2ab84418e7e6a6650efd69 2013-09-04 09:09:36 ....A 101651 Virusshare.00093/Trojan.JS.Iframe.afh-83d2ac91d8b26bed90a5c1eb335d05e3d6b3a4e45d02a9c14f24982bb078c225 2013-09-04 09:52:44 ....A 34092 Virusshare.00093/Trojan.JS.Iframe.afh-8f0847ca174fcce486ec2681140846a770543d64f25c936ec125923ff020664a 2013-09-04 08:58:26 ....A 6767 Virusshare.00093/Trojan.JS.Iframe.afh-91e92b0cf9fd338e27e5d5c53bcc7035846e927f6e6f28e5b4a77ae0783f2f2f 2013-09-04 10:05:10 ....A 40407 Virusshare.00093/Trojan.JS.Iframe.afh-940551d2fe3e3df2b8b2c9b70033c5bf8aedafd8a1ce38f1037fefd3a5ac6283 2013-09-04 08:59:14 ....A 21261 Virusshare.00093/Trojan.JS.Iframe.afh-9562820bd3d16746fd4bd5955f2522d7989221d076b47341ada32854e18b2a1c 2013-09-04 09:42:48 ....A 50870 Virusshare.00093/Trojan.JS.Iframe.afh-9ac884dc2e81071b632be64615e6e575f0618c3bfbc6a21f846c450961cf4d5f 2013-09-04 09:17:24 ....A 39636 Virusshare.00093/Trojan.JS.Iframe.afh-9b6897e56ec881e0768ae30040e05ebdba3c5bb0b13dae9ff23b7c632ae61ce3 2013-09-04 08:49:58 ....A 11662 Virusshare.00093/Trojan.JS.Iframe.afh-9da6e10e826d73a00f0150fc3a52d9943f3237ef2702478e0743f68c49218708 2013-09-04 09:28:14 ....A 11299 Virusshare.00093/Trojan.JS.Iframe.afh-9f609269526927ff785f5149d6dd824a2f925f41e0074dab85e1c1e1b6f9bbcb 2013-09-04 09:28:10 ....A 11513 Virusshare.00093/Trojan.JS.Iframe.afh-9f6ac8f86f30ed8c044cb9faabbee257f74c8ec19a5e751f0bf8699bb2aa1a74 2013-09-04 09:11:26 ....A 25799 Virusshare.00093/Trojan.JS.Iframe.afh-a0ad2fb9bc517b52dc2fcf3a569b9aa444d86689a44bf44e07dbbbab9f997941 2013-09-04 09:14:28 ....A 173726 Virusshare.00093/Trojan.JS.Iframe.afh-a41c5078ae95ec5abccb2ea30e5e47f77189d603623cd48282998e6611c37d8d 2013-09-04 09:18:04 ....A 11152 Virusshare.00093/Trojan.JS.Iframe.afh-accd06cfcc31687049a1a45aefedf84b9ea656a5d17005e36835d4127b007e82 2013-09-04 08:48:10 ....A 115633 Virusshare.00093/Trojan.JS.Iframe.afh-adc6712d9e30333052e29aa71dd03d5fe8139476ea59253b7e072733b1e9e99f 2013-09-04 09:48:14 ....A 43670 Virusshare.00093/Trojan.JS.Iframe.afh-b84b4db3c35bcefe99b01be54e5429e294cb99db912883bb6d0770dd36f4735c 2013-09-04 10:01:24 ....A 20385 Virusshare.00093/Trojan.JS.Iframe.afh-be96a5a71305fcf9b6109ff6978f1bf608de7130ec6c55378e1d90c515349002 2013-09-04 09:01:04 ....A 5942 Virusshare.00093/Trojan.JS.Iframe.afh-bedbf7278bb118006caa3229c7361e74d3b0609db8b635d37e43e164966a87d1 2013-09-04 08:49:08 ....A 4792 Virusshare.00093/Trojan.JS.Iframe.afh-c417e8fa26ecee749a9b6460ee11468cfff4ad6a1a73df1dea1a53e4b31fb6b3 2013-09-04 08:47:32 ....A 16632 Virusshare.00093/Trojan.JS.Iframe.afh-c98582dc3e6412e157514d2cbae7d252e3a5c85559e8ba343189c95fc937c990 2013-09-04 08:56:24 ....A 11068 Virusshare.00093/Trojan.JS.Iframe.afh-cafe85d9fe621a13e7ba942cac6bb2aa0b463216cf36f20c2eda2b8476c63038 2013-09-04 09:29:40 ....A 6230 Virusshare.00093/Trojan.JS.Iframe.afh-cc1c0d5f0085b8f79c93d339ac1b2eb9931116382ec609681e9c4b5baa7141e1 2013-09-04 09:34:00 ....A 42358 Virusshare.00093/Trojan.JS.Iframe.afh-cd589776a673307cde8d94bfe8dac8c3b6312753bb796fecba6b8b1023fb860a 2013-09-04 09:23:32 ....A 5147 Virusshare.00093/Trojan.JS.Iframe.afh-d78633199e0fabd30e1c45b9f9fa1421ae333a64654c2da69165cb7dca93eeca 2013-09-04 09:44:46 ....A 95395 Virusshare.00093/Trojan.JS.Iframe.afh-dc81f1e50c4fceadd5a4290359c9a4f67f3f3460fb1df483012574f5cabf3a81 2013-09-04 10:05:28 ....A 14684 Virusshare.00093/Trojan.JS.Iframe.afh-df486dd63433af3d283c7461b41f43043a82819a2cde5596b24c7c5cf3e8da8a 2013-09-04 09:13:14 ....A 50870 Virusshare.00093/Trojan.JS.Iframe.afh-e3f12ca52a85d0e1e805f35e9ef1ac6bb93847b92f90229bc9f93a25c6d67d85 2013-09-04 09:43:06 ....A 4751 Virusshare.00093/Trojan.JS.Iframe.afh-e47870067b5bbe6fb84cd2a4bdadd35fd9f814c9fa733eae5c33d3ef42787f82 2013-09-04 09:05:58 ....A 43480 Virusshare.00093/Trojan.JS.Iframe.afh-e4e341e91eded72d401d85779ad5c302b7bec274b26ba26eb944d7388effbe72 2013-09-04 08:49:08 ....A 80024 Virusshare.00093/Trojan.JS.Iframe.afh-eea711c9b1765536bbf0adbe8266b10c3202cf251645302d54b510daaff2cfce 2013-09-04 09:38:48 ....A 6972 Virusshare.00093/Trojan.JS.Iframe.afh-f189f226f282b6b861f380afb3a8db8659b5fecb58d6dd696d085967ff3488ca 2013-09-04 09:43:04 ....A 171011 Virusshare.00093/Trojan.JS.Iframe.afh-f3669365f2d2d144735260b0f5c284acd30ba5252b6957a32f5c36c8cd2e90ef 2013-09-04 09:45:14 ....A 39874 Virusshare.00093/Trojan.JS.Iframe.afh-f8d484f8691a157506d640aa92b12f662f61ccb190824f70ba9c0b267ea8975a 2013-09-04 10:05:16 ....A 24436 Virusshare.00093/Trojan.JS.Iframe.afh-f9a0637d451b806ae2232579519d205b39ca019e9fe75a40510ba5ebb488b4ed 2013-09-04 09:20:46 ....A 4874 Virusshare.00093/Trojan.JS.Iframe.afh-fc95dfc52bdaa64c87b7c30ef146b265708ef0bda2f1668a50ee1b66ef3b78c5 2013-09-04 09:23:40 ....A 9908 Virusshare.00093/Trojan.JS.Iframe.afh-fe9755164b7bfaca3e26c9943752b72b25505e142418f183d2f5d2427655e1d7 2013-09-04 09:06:40 ....A 32915 Virusshare.00093/Trojan.JS.Iframe.afk-0bcd7db16c7c8e7cc05fdb2f079c50710f347bbf925d36ee6042c0498ecbd481 2013-09-04 09:21:32 ....A 3995 Virusshare.00093/Trojan.JS.Iframe.afk-1466181595ef0816dc26e425d25641b47879f63ffcddf22e662df5bd73b70153 2013-09-04 09:30:54 ....A 531383 Virusshare.00093/Trojan.JS.Iframe.afk-1728fad6633ded6cd75ca16563cb693eea5cff7bc95f926a9ff23c7f4c0d70f0 2013-09-04 09:07:56 ....A 13413 Virusshare.00093/Trojan.JS.Iframe.afk-1bb419192d772d26bc236759cf1aca3a3c218ec156cf123d4c228727dd510dae 2013-09-04 09:14:00 ....A 58919 Virusshare.00093/Trojan.JS.Iframe.afk-1bbee985cdad05923b6ce533bc92f3e37c9269674ce216a7e87f38f66a4efe43 2013-09-04 09:34:22 ....A 10312 Virusshare.00093/Trojan.JS.Iframe.afk-252883181cc6c84ffcd41201703fe1ed52e9daa5c04b9a3e2b80266eeb63a650 2013-09-04 09:03:14 ....A 26696 Virusshare.00093/Trojan.JS.Iframe.afk-264b279009ae826c441b2111f9ab2173da4f756f6b640ccc57e252d8c8dffa46 2013-09-04 09:21:52 ....A 17321 Virusshare.00093/Trojan.JS.Iframe.afk-27d0768465f6fe26c2c64abc522782e3f6a7f1b12249b07e8f1ccf80ca2ee6fd 2013-09-04 08:59:04 ....A 4294 Virusshare.00093/Trojan.JS.Iframe.afk-28ceba1f3b4fd61ad12dfb799cda1c50250cf42936ffe80305743e58b888067f 2013-09-04 09:12:22 ....A 8319 Virusshare.00093/Trojan.JS.Iframe.afk-29c2e1f56a64a067a232912bb9259a34e5649791c7a7bff5e73442152fc315f3 2013-09-04 09:42:56 ....A 25983 Virusshare.00093/Trojan.JS.Iframe.afk-2adea640d62a958e1ce75ebc007c1e15192eaa03c5323598fcff92d4c5f83d7a 2013-09-04 09:56:10 ....A 11248 Virusshare.00093/Trojan.JS.Iframe.afk-2d7d8dc1e4b13cf7c970379dd13639851d4fd48b154ae1cb2ba3f2b7bda5132e 2013-09-04 09:21:10 ....A 31343 Virusshare.00093/Trojan.JS.Iframe.afk-399f78b30c35a8fb7fbe2c5aff089020d3813eff308b3bd265ed108c79051594 2013-09-04 09:49:20 ....A 6858 Virusshare.00093/Trojan.JS.Iframe.afk-42e77b49978869bb32ab96d52240af7fefbaf6e43c38c052a95a79fe446795f2 2013-09-04 08:56:40 ....A 3525 Virusshare.00093/Trojan.JS.Iframe.afk-4344abecd85199669c5236980b60c99094639c5f1f51074bf73622b4a7f3910d 2013-09-04 09:37:54 ....A 5161 Virusshare.00093/Trojan.JS.Iframe.afk-4373961ffb8b37e08fa552425ed7695541b3b08731dfa7f6c0866ee4b9b6d213 2013-09-04 09:42:04 ....A 10236 Virusshare.00093/Trojan.JS.Iframe.afk-478fc183f2c15b5a86191ef6b58f35f4e8e25319290767604d8a09a09ea6b6c2 2013-09-04 09:11:12 ....A 28968 Virusshare.00093/Trojan.JS.Iframe.afk-47d35b4393c7175083bf08c20860df99285a0a75ecffa8f454c23fffb80a8843 2013-09-04 09:46:36 ....A 16311 Virusshare.00093/Trojan.JS.Iframe.afk-4851753f666921862b3c452e3d7cf6ad5c215f47df80e5181d4be525ad6eb413 2013-09-04 09:04:48 ....A 34199 Virusshare.00093/Trojan.JS.Iframe.afk-4c3f4f5ed8905c5f2d6eb58f932d90b842ccb71d0dbb7cdc79ff06bb1a471794 2013-09-04 08:43:50 ....A 4394 Virusshare.00093/Trojan.JS.Iframe.afk-4f17b8a6ead5b86438281e9fec7d1ba12142b01ea33cc02dae460f92f1b127f4 2013-09-04 09:02:10 ....A 60390 Virusshare.00093/Trojan.JS.Iframe.afk-5ccccef6e527f38ac83a6dc41fe8b454edb4ba52779bceea4f6fee665157f844 2013-09-04 09:35:34 ....A 22933 Virusshare.00093/Trojan.JS.Iframe.afk-5eac6c43d6ece58aa3bf6927d5d99afa31fb89247fcb7cd0dfb9d8e2026decc1 2013-09-04 08:54:32 ....A 17290 Virusshare.00093/Trojan.JS.Iframe.afk-6004c09c9770df2b09a0ea57fcb4b0d21e814d85d00b86b4f1e190389695b842 2013-09-04 09:13:04 ....A 97993 Virusshare.00093/Trojan.JS.Iframe.afk-634ab502adc0b00914b005d76d07c5989f4fc27ef86dbb55fe90a0d2730f8096 2013-09-04 09:39:44 ....A 4140 Virusshare.00093/Trojan.JS.Iframe.afk-65d7bb8264899516e9330ab1c7843a424ec30545d894d24f4bb35e6bbe172082 2013-09-04 09:19:40 ....A 15813 Virusshare.00093/Trojan.JS.Iframe.afk-6cc810ad2d2ba6d5197844abcd56fdfff231ef55a3f17bf174a4f1b377dd2050 2013-09-04 09:41:54 ....A 13376 Virusshare.00093/Trojan.JS.Iframe.afk-6cf4bf129a36835d83564bdf481d64e546a23a7cca04144498055ec3e61bfb04 2013-09-04 09:15:04 ....A 131532 Virusshare.00093/Trojan.JS.Iframe.afk-6f623713040f261cdb4ab3fe691441388324362ae75ada340c3b9320424dd61e 2013-09-04 09:41:48 ....A 8102 Virusshare.00093/Trojan.JS.Iframe.afk-706b234d4c82c6894cc3892749e33004c426f086f49b1578e965c181ff70d962 2013-09-04 09:15:00 ....A 4120 Virusshare.00093/Trojan.JS.Iframe.afk-73d7b1691c64f67f1ac614f5a1e6cd2828b62c0896a270f392aaf3a31f96de8a 2013-09-04 09:16:08 ....A 8377 Virusshare.00093/Trojan.JS.Iframe.afk-74758722dd3d9b43b412e4ad2fa82114f3b9ca24eabc7e586963d398dce57f59 2013-09-04 09:27:46 ....A 14918 Virusshare.00093/Trojan.JS.Iframe.afk-76137ff6277f52df20f85d0e842bc389b730528e3508a29d11a69c7187c68e88 2013-09-04 09:53:10 ....A 5295 Virusshare.00093/Trojan.JS.Iframe.afk-827f7756a3b6c10f77aaf4bd3448e43a5d5f2a97104c1b8b88ee79a846d4f045 2013-09-04 09:40:14 ....A 10048 Virusshare.00093/Trojan.JS.Iframe.afk-841a34adc350d62cbd5d9a87f1f8b57b70afbe5a34156d05b411b24dc126d3b0 2013-09-04 09:35:10 ....A 4374 Virusshare.00093/Trojan.JS.Iframe.afk-85c05c3f89617781ffa30c7a8d28291c5682be45adaba1378192448ded89afe1 2013-09-04 09:18:40 ....A 45011 Virusshare.00093/Trojan.JS.Iframe.afk-8da4d04497a76f3cf762b28df037a9b505a6f5fa6801b769278567d49eb4cb02 2013-09-04 09:52:30 ....A 7558 Virusshare.00093/Trojan.JS.Iframe.afk-9116178aaa97cdc31f524c1f274ff2e81659119a067c8fc431ad5da6269e6067 2013-09-04 09:35:34 ....A 81748 Virusshare.00093/Trojan.JS.Iframe.afk-9860fc88f9fe35e365d6e32c30568205d957e305de1dcf061695f3d57423dcea 2013-09-04 09:00:08 ....A 11262 Virusshare.00093/Trojan.JS.Iframe.afk-98984d18d9fabace963d61b43d939cce1e7eaab72b09e984a096dbe05cd973db 2013-09-04 09:37:52 ....A 19683 Virusshare.00093/Trojan.JS.Iframe.afk-9cc9659c275855b75f36047d26495306b254dd6507409aa346f9566e03913ac5 2013-09-04 09:16:52 ....A 94771 Virusshare.00093/Trojan.JS.Iframe.afk-a00e08c045c805e09ba13977e34fd02872d4d24d5c1fe929db7b74f247711fd0 2013-09-04 09:34:40 ....A 5400 Virusshare.00093/Trojan.JS.Iframe.afk-a329afbfdbed6454dc15fa0a4d1b89bec0cc6b1c30c84b13f92570cf6d56d43f 2013-09-04 09:01:04 ....A 4028 Virusshare.00093/Trojan.JS.Iframe.afk-a4d5c914d9190ce2e2231230200b0c6043f5d8a969306e2b499fa7a157a5fde7 2013-09-04 09:11:14 ....A 233403 Virusshare.00093/Trojan.JS.Iframe.afk-ad557d391e3f778ba49f3c28883b8f7f9288c4f719b24ab30c5af252ef543d4f 2013-09-04 08:56:06 ....A 33141 Virusshare.00093/Trojan.JS.Iframe.afk-c9c467ebceade3efdeaf62968ada70d29f0f60b26b8e841daaf2122d382d5625 2013-09-04 09:34:22 ....A 9700 Virusshare.00093/Trojan.JS.Iframe.afk-d006cda491e41406f397121dbd14b13dd2cea98e3e6be18f84e45620d43c0c30 2013-09-04 09:45:18 ....A 21755 Virusshare.00093/Trojan.JS.Iframe.afk-d5560866253ed54e9f062988686cd9fe8628b9cad9821271a3cad182472a3516 2013-09-04 09:10:54 ....A 32278 Virusshare.00093/Trojan.JS.Iframe.afk-dce6e30118422b083eea720bbc893fb5956ec0c8049d87405b41afec72f38d7d 2013-09-04 09:11:38 ....A 7555 Virusshare.00093/Trojan.JS.Iframe.afk-df98b2fb51b732c955c7d385131c781a96e656248f35d411f5d59918e89f71d9 2013-09-04 09:02:28 ....A 10386 Virusshare.00093/Trojan.JS.Iframe.afk-dff8143e43d69ffa8bbf13519921d2162d1f47d328615f59686341956ec0858d 2013-09-04 09:14:48 ....A 3541 Virusshare.00093/Trojan.JS.Iframe.afk-e00809a5c9cfae48e56547fd216b1e732eff9579642cf771f35b05cd72b2e98c 2013-09-04 09:15:52 ....A 4285 Virusshare.00093/Trojan.JS.Iframe.afk-f45a627aab1cd577d8b769abfc47aaf59ea5d22dc5922eedf45d68f346694954 2013-09-04 08:55:10 ....A 11282 Virusshare.00093/Trojan.JS.Iframe.afk-fa7f23fde996205ead0725d6246ac98997a2c4c657bb5423da92c43a4d21b366 2013-09-04 09:39:38 ....A 12897 Virusshare.00093/Trojan.JS.Iframe.afk-fb8f9f9a66c9749557fe1092013f2ac89f7c183718f771854d89530d654cfad1 2013-09-04 09:03:54 ....A 49378 Virusshare.00093/Trojan.JS.Iframe.afl-01eeab0accc83b1cd4c07d5889017c86062296f0f5287853719762bab00b8947 2013-09-04 09:26:58 ....A 12292 Virusshare.00093/Trojan.JS.Iframe.afl-051f85a3d3370e75bbe93af851b273efe54cbe01e6cb2d7c97aba256815440d1 2013-09-04 09:09:36 ....A 74756 Virusshare.00093/Trojan.JS.Iframe.afl-06d2d2ffdb832a7e13d9b844f0f145aaf8000cdeaa4d2c58c3fd55cc9394d84c 2013-09-04 09:25:08 ....A 4042 Virusshare.00093/Trojan.JS.Iframe.afl-07a79f46c833af4d0e86ef41d4d0303b6bcce794964a2d785134bf6635193a38 2013-09-04 09:26:52 ....A 30217 Virusshare.00093/Trojan.JS.Iframe.afl-07b2165c7eef7800136773d1a83e553cd4c578ca78b8cf6559d9a4468e9b1e3c 2013-09-04 09:05:16 ....A 9008 Virusshare.00093/Trojan.JS.Iframe.afl-0d82f114821dac73bfe9d7812455bbf6782a3c45ed9cbfcfea9db824152540a4 2013-09-04 08:41:12 ....A 35034 Virusshare.00093/Trojan.JS.Iframe.afl-0e857fc8045d2d8c9e8f29aa2610a5299c4629a0983944fbae9868f676dedc4e 2013-09-04 09:57:00 ....A 2179 Virusshare.00093/Trojan.JS.Iframe.afl-1153615ba87fc5a8ae1ac9c79d8b4995822253e3af32e20607886b0ebc39ba5c 2013-09-04 08:56:08 ....A 35774 Virusshare.00093/Trojan.JS.Iframe.afl-12c01b6402655df9bf12ee7603794706aea74ae49eb6d4e55aa8897f0fa48d72 2013-09-04 08:42:24 ....A 13636 Virusshare.00093/Trojan.JS.Iframe.afl-144836a1bb88815b9859997d05e67d639ffda4973834766dbdc923846ca4dda5 2013-09-04 09:32:38 ....A 117073 Virusshare.00093/Trojan.JS.Iframe.afl-19cf2c3227be79419b0a9372148749448c1449c7219a3fd5fe934bd42dfef02c 2013-09-04 09:56:12 ....A 16656 Virusshare.00093/Trojan.JS.Iframe.afl-1b892b7c8a97b2196a92593d8b99acfab04e7338649afd89b17e9379656cdbba 2013-09-04 09:53:52 ....A 50201 Virusshare.00093/Trojan.JS.Iframe.afl-1c32ce7f6d6169cf3b896829fc42bd2755c91e2e20e2ee69951ab812e33ea081 2013-09-04 09:27:08 ....A 75105 Virusshare.00093/Trojan.JS.Iframe.afl-2932f6b818311aee8c57a65be82f58d594885c90e4644ecac8acb0b360773ec5 2013-09-04 09:25:10 ....A 7791 Virusshare.00093/Trojan.JS.Iframe.afl-294d766858c1b9e71c74625b6aa203251ca48cdb3fb65bd35b51fce3327d6983 2013-09-04 09:19:30 ....A 64652 Virusshare.00093/Trojan.JS.Iframe.afl-2b444f5d6823264659e1e203b6319c2a88d09ad6152eeeb42cf36d1cbbd78c06 2013-09-04 09:52:04 ....A 9390 Virusshare.00093/Trojan.JS.Iframe.afl-2f0a9b5c303edaf647d378a1516f77c7ecdaf44d16b6192fbe9657fe0191ac98 2013-09-04 09:04:40 ....A 3256 Virusshare.00093/Trojan.JS.Iframe.afl-35161730f8c0dad06c4355f5ced16c09fc2bd81fa155566c363e9b657f8e9ea4 2013-09-04 09:05:16 ....A 32506 Virusshare.00093/Trojan.JS.Iframe.afl-355020de333551b3a4c5633a34292a57924d402c386f36826e2b46c8f4d00d22 2013-09-04 09:08:42 ....A 37072 Virusshare.00093/Trojan.JS.Iframe.afl-3ffc128111f8bf73f58723b583bf077a1b79e4bfdceed9c3e0d59acd5edf1c9d 2013-09-04 08:52:26 ....A 22266 Virusshare.00093/Trojan.JS.Iframe.afl-4066fc7c4d8ae9a2a479c2d1891773a3045438cd1e1c04ba46fb76ffb00b5c57 2013-09-04 09:18:34 ....A 38038 Virusshare.00093/Trojan.JS.Iframe.afl-4511530be0c8c2a635795b1ebf0ab1431ccda592fd44b403b35adcafbc95fa30 2013-09-04 09:01:58 ....A 11661 Virusshare.00093/Trojan.JS.Iframe.afl-4e1f3894a104b27319399851fd1307833dc213671c49accde30274369090b50d 2013-09-04 09:02:38 ....A 31684 Virusshare.00093/Trojan.JS.Iframe.afl-51069e5504e192562473b6c6a5399b2d89f2d7c9ac4a97cd6be8e8342ae49460 2013-09-04 09:16:22 ....A 7232 Virusshare.00093/Trojan.JS.Iframe.afl-52ef75c751fa1adbef6e72a86595ec76bf98e92eb4707410bb89914885c8ccc0 2013-09-04 09:18:28 ....A 38809 Virusshare.00093/Trojan.JS.Iframe.afl-53a0b68e3b3fe8ccc81a5832f54089db74a0b1a968599a7609f37f122e90c589 2013-09-04 09:35:40 ....A 2178 Virusshare.00093/Trojan.JS.Iframe.afl-557c0b4d3472b5bdf83c31cc64d2f56c77550721cfbe62e9187f93a04ad4f67b 2013-09-04 08:51:14 ....A 16402 Virusshare.00093/Trojan.JS.Iframe.afl-5856932c2b76c6505d5fd67f8606aa4a714a1583e65e959c80c7a69e6b1a0cc8 2013-09-04 09:56:46 ....A 35427 Virusshare.00093/Trojan.JS.Iframe.afl-5d2659154c3e00e2340261384b8198792d91812f75096bc7390e74ac383a99c0 2013-09-04 09:16:22 ....A 18471 Virusshare.00093/Trojan.JS.Iframe.afl-5dae4d554efba3df75dd33d5d52f7bf66308e108bf8bb47e98f717ad4e6105a6 2013-09-04 10:02:46 ....A 9507 Virusshare.00093/Trojan.JS.Iframe.afl-610846366a2f0790c542c3e794560647b610b579286bfa3ec8e4d54e8d2f3983 2013-09-04 09:36:46 ....A 4279 Virusshare.00093/Trojan.JS.Iframe.afl-682f46143c970d1ceeb62b7b548d1b49e81e6fd33ca999aa3a6f5c0bd71b8bac 2013-09-04 09:12:34 ....A 1397 Virusshare.00093/Trojan.JS.Iframe.afl-683f7056ecaf6df190f79cb7e312b88f38195b79741fef9e0b1e10c486319cee 2013-09-04 10:05:14 ....A 38739 Virusshare.00093/Trojan.JS.Iframe.afl-6bff7b7d006540887d0e744dfe0c50e5723ac7dfb91ebffe11cbcab4021ec381 2013-09-04 08:55:08 ....A 102279 Virusshare.00093/Trojan.JS.Iframe.afl-6fa7052ab27d6ce1ec2b72d061de9abaf71777456544f5cb96487803c26210cc 2013-09-04 09:08:28 ....A 21399 Virusshare.00093/Trojan.JS.Iframe.afl-7621bd6315e89e855bc09e6cfe5a3c93d0e5aee6187d740639f0b3cc59aae183 2013-09-04 09:38:26 ....A 14581 Virusshare.00093/Trojan.JS.Iframe.afl-7b380c8cefe41683d0061b515e54a80777e6046a03850c88941cdc497d99d07d 2013-09-04 09:27:26 ....A 2178 Virusshare.00093/Trojan.JS.Iframe.afl-8286d59999f835e20aa38c76e4bc511895b3c13ae4cbb6fdb0f42ec35508e00a 2013-09-04 08:46:12 ....A 38811 Virusshare.00093/Trojan.JS.Iframe.afl-876c42c60ff89d5060a4324bbc3ca16e5c89802aa03c65f9747d9cb018e08d11 2013-09-04 09:40:50 ....A 19291 Virusshare.00093/Trojan.JS.Iframe.afl-88f21899646775de36dbacbb2e9bc298e55543c8360b0c907d2af9777a489207 2013-09-04 09:59:28 ....A 29631 Virusshare.00093/Trojan.JS.Iframe.afl-89e1e20e8741e087763c4fc023fd5315ccf555d9846e39e7d26f250af19f4322 2013-09-04 09:40:34 ....A 40672 Virusshare.00093/Trojan.JS.Iframe.afl-9130feca47bac0ece3c910bb5c91516ab25f37875ddc6d4548737ce9f5bba812 2013-09-04 09:38:02 ....A 26838 Virusshare.00093/Trojan.JS.Iframe.afl-9756625bc2b86775b4872bc66df5b4216cfe993cebb0664058ab410be8718f92 2013-09-04 09:13:26 ....A 24034 Virusshare.00093/Trojan.JS.Iframe.afl-97e9300d213665ea9db39c89bb4f06d6b218d42232bc7d24f04b48f835d35099 2013-09-04 09:03:18 ....A 43077 Virusshare.00093/Trojan.JS.Iframe.afl-9e0004b29cc42c0a4cb1c2dc605feb12d49777f0f16b4e64bcf5ace208e88d86 2013-09-04 09:41:54 ....A 1397 Virusshare.00093/Trojan.JS.Iframe.afl-a0582921c081f670d1bb027d715f18719914cd2f7f94dce798a6fede9d6d23c4 2013-09-04 09:39:34 ....A 38860 Virusshare.00093/Trojan.JS.Iframe.afl-a6b07cd89b09078eb69b4d71c20096494967ebb1c7f249c2f749d822d3082358 2013-09-04 09:37:42 ....A 45453 Virusshare.00093/Trojan.JS.Iframe.afl-aa008d650bb4fac54a5bed842db371fab43864bf46461d53b4f7ee9e5fc1f546 2013-09-04 09:36:08 ....A 25100 Virusshare.00093/Trojan.JS.Iframe.afl-aaa271d1a83d1884d8840b21d7930420c05d98587fd02b50ab8f2dfea80e18d9 2013-09-04 09:06:54 ....A 51639 Virusshare.00093/Trojan.JS.Iframe.afl-abbfbef322dfbe0cf2505d921e382992bd37e65cb2e317a4a01c85428d5717ce 2013-09-04 09:29:58 ....A 11434 Virusshare.00093/Trojan.JS.Iframe.afl-b077d00fac31a00e4acfb7c5cb80201c4411b2633d30f89969199fc68438b9b4 2013-09-04 08:55:58 ....A 11679 Virusshare.00093/Trojan.JS.Iframe.afl-b11e8d812f2f9f6c38ee06b07ef3f4afbf41d2a189d4dd92f1fa4f8b411c1a33 2013-09-04 09:48:24 ....A 22499 Virusshare.00093/Trojan.JS.Iframe.afl-b491ddc71dd229636c095e543171214b1691f5b67501eb5ad1a509a2928ab107 2013-09-04 09:53:38 ....A 74557 Virusshare.00093/Trojan.JS.Iframe.afl-b5a88336aa8f00045802c7f8da064c00f0bb3372e7cdff4312d956080bcbd73f 2013-09-04 09:28:48 ....A 74799 Virusshare.00093/Trojan.JS.Iframe.afl-b642ff90de0d3c7d4916a983ba9e69ac58f7784946d42b498ff3aa738c19448e 2013-09-04 09:39:18 ....A 38965 Virusshare.00093/Trojan.JS.Iframe.afl-b7d30b8ccbef10451a79b7256fe64cd4e75cb98bfa168203c52ceb5f5a7d841a 2013-09-04 09:40:10 ....A 14870 Virusshare.00093/Trojan.JS.Iframe.afl-b9d173cf87186cbae079ba2c45f0aacc01b72437076011e331cab11f2802af88 2013-09-04 10:03:52 ....A 8211 Virusshare.00093/Trojan.JS.Iframe.afl-ba043a7f823bf19f6a52d5e47cd9c9668e760e59b3b4f5c23c714a325a958e79 2013-09-04 09:08:22 ....A 25202 Virusshare.00093/Trojan.JS.Iframe.afl-beec528bc21d15af60a7e5055d74f81fbb83c9866063696583e06ac0a39291a3 2013-09-04 09:52:30 ....A 76211 Virusshare.00093/Trojan.JS.Iframe.afl-c3056b3eec1108c747a41caaf45a684ed1358b6d9ae63f88b6eb75ce7eb63bb5 2013-09-04 09:45:16 ....A 75188 Virusshare.00093/Trojan.JS.Iframe.afl-c346d8497ea77fdd4e5de2ba0c1d05c8da4b3f1f007559297674f0733856818b 2013-09-04 09:00:50 ....A 21371 Virusshare.00093/Trojan.JS.Iframe.afl-c4c11c70fdb98019f0091ef082698168fe375cc83999ca03d55a4ecde1771bcd 2013-09-04 09:39:58 ....A 2399 Virusshare.00093/Trojan.JS.Iframe.afl-c710ec87c6cee7872163c1357a424637fddc3760039b0a7873cec3815a1364bf 2013-09-04 09:57:50 ....A 7999 Virusshare.00093/Trojan.JS.Iframe.afl-cd58bd3b386bab03cad90a700d4b9d4d6b3c938c696a37b5a90f93271beb9708 2013-09-04 08:53:18 ....A 9983 Virusshare.00093/Trojan.JS.Iframe.afl-cf27c2ec88b152149f5992a74380a527d743f51d5b92939ec0e7daa0363fcb72 2013-09-04 10:04:52 ....A 13022 Virusshare.00093/Trojan.JS.Iframe.afl-d18858b6be02e8e2856c51981b6b25e6c23ff448d8db01842dc00b318bdfa993 2013-09-04 09:07:18 ....A 39431 Virusshare.00093/Trojan.JS.Iframe.afl-d58ce4c1a06854632823bcf2f105d81106f1daea333dec3816ab9aebb3591c11 2013-09-04 08:58:52 ....A 54627 Virusshare.00093/Trojan.JS.Iframe.afl-d7f42954d5be95d39becc38e87106f76410d1d9758a7892d2a77615acc486c16 2013-09-04 09:52:12 ....A 15785 Virusshare.00093/Trojan.JS.Iframe.afl-e29f351c0398dc01b651929a0aad88a407354b886f22e0513196ef3853389f85 2013-09-04 09:38:28 ....A 1397 Virusshare.00093/Trojan.JS.Iframe.afl-e322ee6d0a37c356a7e18cd42921a7c015e85c26b3d2eb60ca6565dad66858a3 2013-09-04 09:12:10 ....A 18991 Virusshare.00093/Trojan.JS.Iframe.afl-e3a68a1f1237136d0030ab8da750a952062dcc9dfacc7d66d0e8f2761b60f342 2013-09-04 09:16:04 ....A 628 Virusshare.00093/Trojan.JS.Iframe.afl-e7eb8f0b0bcccf1bacff16b9b9a07c4af69164cfdeaa2ae0d5ddaaea607eba03 2013-09-04 10:05:34 ....A 75174 Virusshare.00093/Trojan.JS.Iframe.afl-f741fd1bbdfb2ac078e0c9f19e34531b94f89d9371d807fe5f9010ce6d401645 2013-09-04 09:52:22 ....A 38334 Virusshare.00093/Trojan.JS.Iframe.afl-f77010bec12499f320011784ccfd0352eff35e04ef0686a7c924a5a94abd50a4 2013-09-04 09:03:26 ....A 13615 Virusshare.00093/Trojan.JS.Iframe.afl-f87041e403e78a94d4eb2c4723741ceb4fe6cbd818868abe3aa96c2dbd3092a5 2013-09-04 08:48:14 ....A 39527 Virusshare.00093/Trojan.JS.Iframe.afl-ff56c797e3023e2e446e1b08219147f2cc0b291e26bfdb1661fc43f31c24f2f4 2013-09-04 09:24:36 ....A 20276 Virusshare.00093/Trojan.JS.Iframe.afp-08c0489d7474db92cf7bd22ec3de85b214a1b4f2b7780ca3a53ad449403319a5 2013-09-04 09:47:54 ....A 13389 Virusshare.00093/Trojan.JS.Iframe.afp-111f5a8f6c28e5695d74515878e85cbfba6e9408f1d2d0c7327596ebff027dc5 2013-09-04 09:13:46 ....A 50468 Virusshare.00093/Trojan.JS.Iframe.afp-37bfa146a3cd5e6bbde15196b21399cfb256254205f44d876cda8094bcea6e42 2013-09-04 09:34:34 ....A 42497 Virusshare.00093/Trojan.JS.Iframe.afp-3df462854b70bd0135ab72cc56a41b439d4817088977ab78b0b71109fe278101 2013-09-04 09:53:48 ....A 53427 Virusshare.00093/Trojan.JS.Iframe.afp-4700c647e967745e37e34f29244b14b13abd3eba3001ebf6d1362d91cfc88bdb 2013-09-04 08:52:00 ....A 17431 Virusshare.00093/Trojan.JS.Iframe.afp-49159d79ec9d5458b5f443c43228c6b5404f7b3eb50b598223cfa3b5cfcd0f6c 2013-09-04 09:29:06 ....A 15189 Virusshare.00093/Trojan.JS.Iframe.afp-645fc4256f0e938cb3118b695cae3b4c7e0729ade845fb860c0eb29e2d4f4b3e 2013-09-04 09:20:42 ....A 70582 Virusshare.00093/Trojan.JS.Iframe.afp-64d09ca1e6bd1ccc08489b14f28654b2605af38bd1c10d9912bcd24cb705fe4d 2013-09-04 09:10:00 ....A 24931 Virusshare.00093/Trojan.JS.Iframe.afp-7d6c2fe25d8511d40987b0a66bee59e0d0ea7bf9d9b267f58bb28695de9a52de 2013-09-04 09:09:46 ....A 27307 Virusshare.00093/Trojan.JS.Iframe.afp-86d92658fb205be69f290808c4bef17af78f28e89b8bb3112849e2f468bd433e 2013-09-04 08:51:24 ....A 16991 Virusshare.00093/Trojan.JS.Iframe.afp-97d10852c816523698fb57f42fe2922eb85b175c7946dae9bd2bba14af740faa 2013-09-04 09:10:58 ....A 35740 Virusshare.00093/Trojan.JS.Iframe.afp-a1030763b1dff51c5451724176f34ef64a993edcf60f4d5a757270537e193301 2013-09-04 09:39:34 ....A 38722 Virusshare.00093/Trojan.JS.Iframe.afp-accd20aa3db8179c54374d5a13d73d6ec2907fffad2bd170a173117ce8335ab9 2013-09-04 09:18:30 ....A 13237 Virusshare.00093/Trojan.JS.Iframe.afp-b9d0e6baf10a8d8ee4bb74496bd055c0ba47a8b3a23c265dcf24c0e721fc14b9 2013-09-04 09:09:22 ....A 33322 Virusshare.00093/Trojan.JS.Iframe.afp-c01fc4477ac7aa98a98619812f9a91d2fe1ffb72bdabba0cf60a8596f661a0ae 2013-09-04 09:11:02 ....A 35377 Virusshare.00093/Trojan.JS.Iframe.afp-c288166e36b1edc759824dbcfcc6aafdc73b236c3ab1a678bcff2ed7851ac72e 2013-09-04 09:10:50 ....A 35858 Virusshare.00093/Trojan.JS.Iframe.afp-c40cde65e1990723bffbdcea4b1182ddee8a19b5cd4be1e19836f80af1c6e6e1 2013-09-04 09:04:18 ....A 34410 Virusshare.00093/Trojan.JS.Iframe.afp-ef709b85c3766fd774977c2363d3974ef2c91bed36aa36ec74a3ce8205e31797 2013-09-04 09:36:18 ....A 71489 Virusshare.00093/Trojan.JS.Iframe.afp-fed7cdbfd51404360fc7f25cc5875bec8b48246f3fcc96359d3f5f0efa244ca7 2013-09-04 09:34:54 ....A 59899 Virusshare.00093/Trojan.JS.Iframe.age-00effb74179f3bd1360127db324863c4441d3098a269c6f57fd137e0ad5cdf42 2013-09-04 09:38:24 ....A 22597 Virusshare.00093/Trojan.JS.Iframe.age-016c9549321917643411de48572384f81dd583327fe7cafc88d07e4fc256b590 2013-09-04 08:51:14 ....A 64437 Virusshare.00093/Trojan.JS.Iframe.age-0197359aea5e501ac5d97641e4fe8fb9582902d73c6bc78f89d79594b7e02d7f 2013-09-04 08:53:50 ....A 43041 Virusshare.00093/Trojan.JS.Iframe.age-019d60a493cbcf36c0b9ebf042ffda15c52dbbba0dda446a29ad40440ae06c33 2013-09-04 08:54:36 ....A 36822 Virusshare.00093/Trojan.JS.Iframe.age-02d18778306f5061b474914ae5c1cb72693b8a614eb445de7f1c8e2863327e63 2013-09-04 09:36:24 ....A 37519 Virusshare.00093/Trojan.JS.Iframe.age-02e072a45b4554942d56fd574c80fa565e2e5917e07e245582e0226af81f2036 2013-09-04 08:51:34 ....A 16587 Virusshare.00093/Trojan.JS.Iframe.age-04156db2334970e87687f8647ec3fc4582d4940b16e589e6d87123fb45943c9d 2013-09-04 08:56:52 ....A 25290 Virusshare.00093/Trojan.JS.Iframe.age-0616debf7107c8d7b1ff8e387715d9c7717d2930f6937c22cd28767bc52e2ae3 2013-09-04 09:49:28 ....A 58810 Virusshare.00093/Trojan.JS.Iframe.age-06665d1c299cbbd349fb95c077b6a346a1e01bf6ddc275fde1e83d5f7bf7987e 2013-09-04 09:20:38 ....A 27621 Virusshare.00093/Trojan.JS.Iframe.age-0953ea2c896ba2ddc97ce3515f46835dcb05cccd014dd9f3e2cd08d8338b7619 2013-09-04 08:42:36 ....A 18608 Virusshare.00093/Trojan.JS.Iframe.age-0b1360bdc0da8cc13fc8c780eefaed2a8288cca6e4865c2bd1c66e1e799c21d0 2013-09-04 09:59:16 ....A 116295 Virusshare.00093/Trojan.JS.Iframe.age-0c6cdd048a304c494216cb19887381edbb8c7012e0aba3a5645ec1e56ad2c247 2013-09-04 09:01:32 ....A 61136 Virusshare.00093/Trojan.JS.Iframe.age-0ee61c9a89c187a9cc918bc631d38a5d07ef50145585f46e51e950a9ce4b7a6d 2013-09-04 08:43:54 ....A 63451 Virusshare.00093/Trojan.JS.Iframe.age-1007d2263b7fcb29c9583a05bba291613351da31469539482faf94c325385507 2013-09-04 09:11:02 ....A 33394 Virusshare.00093/Trojan.JS.Iframe.age-100adc27efd332d66e823f2722cac50ea48a8fc192e77926f3a0f31137004dd4 2013-09-04 10:04:40 ....A 38587 Virusshare.00093/Trojan.JS.Iframe.age-10c21cf5ede73b9d43305e760f8d2b7f54f440500cc6f41cb7f1b2acf5405de9 2013-09-04 09:47:28 ....A 39196 Virusshare.00093/Trojan.JS.Iframe.age-116d013987cade1673aceb62fae9d0386fcc310942bbdddb24b94ae02286ff2a 2013-09-04 08:49:24 ....A 29578 Virusshare.00093/Trojan.JS.Iframe.age-121c8b7bc795f87576fa7c3931598e36576e4ca977c8e8131982b788f72e8ec7 2013-09-04 09:17:26 ....A 19887 Virusshare.00093/Trojan.JS.Iframe.age-1265ab8e941977d500e4f56deb95bbaef9694cb5751c42a0b31bac3e17aba34e 2013-09-04 09:00:58 ....A 37403 Virusshare.00093/Trojan.JS.Iframe.age-129ca7fa67e78fda0a888d8820e08f6e11b96d90f8633dfb8f4b4171a43802b6 2013-09-04 10:03:16 ....A 50586 Virusshare.00093/Trojan.JS.Iframe.age-1437ee2f97f427e074d21cbeb9032d9618e054fedc14d5a34f963d3b67891d83 2013-09-04 10:00:10 ....A 19248 Virusshare.00093/Trojan.JS.Iframe.age-146ab2dcca122feeceedf9b4752c25540968c8a4bd8d14eb682e58b675c78a79 2013-09-04 09:15:58 ....A 40715 Virusshare.00093/Trojan.JS.Iframe.age-153bc481e150b577d42b755aec6fd5aaf0eea2e8db99ff10496ec039ae6b993e 2013-09-04 09:20:02 ....A 35689 Virusshare.00093/Trojan.JS.Iframe.age-15e0202b7dc9ef84426734ba44944cab21bb33c2ddd6a478b4584c93330adde0 2013-09-04 10:00:08 ....A 39862 Virusshare.00093/Trojan.JS.Iframe.age-1637291d00532de2994d8c09341c0e4ad77cba8ff69508fe073d318639c5a002 2013-09-04 08:53:44 ....A 38034 Virusshare.00093/Trojan.JS.Iframe.age-16479a61b5308bdfa2539baa7c659d081c36896d4b4a7f5bc104218b5a467363 2013-09-04 08:46:54 ....A 37681 Virusshare.00093/Trojan.JS.Iframe.age-167933bb98308e6604331c57f1ad76baf46ae36f7a4119d4dc09d8ae15848a5f 2013-09-04 08:50:38 ....A 29968 Virusshare.00093/Trojan.JS.Iframe.age-16e8368299f21d9b94713efec1c1907c61230ef9afed082b860511b14a242c07 2013-09-04 08:56:14 ....A 22525 Virusshare.00093/Trojan.JS.Iframe.age-1758885b12d21917f3650993c65e4a0373afed632f59545bedbccabd41925a6b 2013-09-04 08:46:54 ....A 39588 Virusshare.00093/Trojan.JS.Iframe.age-17f52b9ae8f8067d4afe939490f20b7430894d4a16e6182b03b9e45d4dc1cd0a 2013-09-04 09:42:08 ....A 39123 Virusshare.00093/Trojan.JS.Iframe.age-1821a14adb14fd9ed9c8c9b5522cb6eb7b289c6ee1b8f62bdcf21a926eec4d60 2013-09-04 08:43:10 ....A 47531 Virusshare.00093/Trojan.JS.Iframe.age-18e154466bac5d43384f80aa69284b66447dd5b81b8e4b90ff420703ec1ac436 2013-09-04 09:05:16 ....A 55365 Virusshare.00093/Trojan.JS.Iframe.age-194b15715f2c06fc70f62088786a0014a69053be0d9f8d4b8a557c31cee1aba9 2013-09-04 08:46:12 ....A 23388 Virusshare.00093/Trojan.JS.Iframe.age-19cc691c4c1e20254434418aafcf30ed1af32a60645f63d75af709174ad0e151 2013-09-04 09:19:50 ....A 17832 Virusshare.00093/Trojan.JS.Iframe.age-19d8e1a06c7affa8cf9fdffdab6b487de7eb70bf8dbf0e5c9d753a4a989cf97b 2013-09-04 09:08:42 ....A 124994 Virusshare.00093/Trojan.JS.Iframe.age-19de54c7065cf77c2171c758e609c0e8ae9a693611d4964d000705a957e1c13d 2013-09-04 09:04:12 ....A 26834 Virusshare.00093/Trojan.JS.Iframe.age-1ba6ec04f7ee803bbd61ed3b29cdea0c54d0597be679e8a16477fc61c52af74f 2013-09-04 08:53:34 ....A 111409 Virusshare.00093/Trojan.JS.Iframe.age-1ba846b6e731badadf084f83819d397b4ecab75886b3961c96e43ca1b11e77ef 2013-09-04 08:48:00 ....A 28382 Virusshare.00093/Trojan.JS.Iframe.age-1c94bd56d2638a644a69c576538b457448542322dbb6950fb765084556e429b6 2013-09-04 09:36:48 ....A 38410 Virusshare.00093/Trojan.JS.Iframe.age-1e17509b9db6514bbc29ca5bde023a054b3d36716ca3979e095793cffe1a8e03 2013-09-04 09:37:44 ....A 35048 Virusshare.00093/Trojan.JS.Iframe.age-1e9026ecc63bc7d782d550fd9f700e8781663e19b6ea8e30e0455935b02a85d6 2013-09-04 09:39:06 ....A 20645 Virusshare.00093/Trojan.JS.Iframe.age-215f02a53dfcde14e887a96b37ff0a98be4d43eb3a2a3b0afdee848b824e58ec 2013-09-04 09:07:08 ....A 38112 Virusshare.00093/Trojan.JS.Iframe.age-22dd8eec3b401ce0a817bfb7855c3c8d817b1462956a561a7375beaf9f5f4b6b 2013-09-04 09:09:44 ....A 77129 Virusshare.00093/Trojan.JS.Iframe.age-25a3a243146b475c0b4d3ac0d19f12b524484371d5a5c87cfdbeaf2c5bef4583 2013-09-04 09:09:46 ....A 41256 Virusshare.00093/Trojan.JS.Iframe.age-25b9098920f8f155c997a29731916147fe2bc1d585c46e6b1b7275428ca2d3c4 2013-09-04 09:57:06 ....A 38570 Virusshare.00093/Trojan.JS.Iframe.age-267a68245d2bb2523f473b650dc4ba404a8c3f569f92095297a4472d9068c8d5 2013-09-04 09:47:26 ....A 20593 Virusshare.00093/Trojan.JS.Iframe.age-26d55401526699eb0b5ca5528b851c0641b1cb2182d4ebf33240cb6ea608241f 2013-09-04 08:47:02 ....A 24868 Virusshare.00093/Trojan.JS.Iframe.age-2791329b3107b2fcb17c86ee281e3eb110ab69512a29518ee0427a6216d522b3 2013-09-04 09:23:52 ....A 39933 Virusshare.00093/Trojan.JS.Iframe.age-281f32b4e25c3eb5750020d5f970edcb6405d82f1598499020ab6a6ef08c98c3 2013-09-04 09:04:26 ....A 36769 Virusshare.00093/Trojan.JS.Iframe.age-282a21e568f555373f3c8fce690bf1b24098d54c1452e0b969b6cbb5b2579bd5 2013-09-04 08:49:18 ....A 36844 Virusshare.00093/Trojan.JS.Iframe.age-28e44090ab9b99c573e6a3ab1a71e48ca045edad9ef50c29f9e7a534c875e1cf 2013-09-04 09:40:26 ....A 38427 Virusshare.00093/Trojan.JS.Iframe.age-292489eda6da045653c5d9c773d968894f07fd18d40715a4d298f6cf49491bd0 2013-09-04 08:59:36 ....A 26212 Virusshare.00093/Trojan.JS.Iframe.age-2a54c8e4e9037ca5a6d4709c699adef2e0fe454ae030ad328a9e13176ce518a4 2013-09-04 09:07:16 ....A 37020 Virusshare.00093/Trojan.JS.Iframe.age-2c3e913498655fdf3d147dcb658bd2593c664bcdc6f114538906194382544ce4 2013-09-04 10:03:18 ....A 18427 Virusshare.00093/Trojan.JS.Iframe.age-2d12d6f51416d550d1e62b1350780c2821159a6bc509cfa13090a5105a2e5745 2013-09-04 09:39:18 ....A 24414 Virusshare.00093/Trojan.JS.Iframe.age-2e2e8ad059eea4b5de874deb0ba0c0032cc06ebfda6f03ed6ffe0d2b39b55cb6 2013-09-04 08:51:30 ....A 26042 Virusshare.00093/Trojan.JS.Iframe.age-31e04461e9131331d71b423a2ebbbeee860ce039404d4ce5e87a569fc824143f 2013-09-04 09:40:38 ....A 62048 Virusshare.00093/Trojan.JS.Iframe.age-3234e0a8a696469b1d9a9a1801f5eba21de5cdef891444ca0bb1c942978671b0 2013-09-04 09:41:26 ....A 148207 Virusshare.00093/Trojan.JS.Iframe.age-3273958472d677c119a5fd90a6fa290351042ed62d1b29f123a1ff9c6fbd59c1 2013-09-04 08:55:42 ....A 19833 Virusshare.00093/Trojan.JS.Iframe.age-32a9cf7e62e56b2fd210c51a94e16a07f956efea9dca3182d3d6dcaddd15c342 2013-09-04 09:42:08 ....A 23044 Virusshare.00093/Trojan.JS.Iframe.age-3358e246a57779f6abd183a59bc9132aeb5ea14c25721cbd0d8477ab92df6dbf 2013-09-04 09:09:14 ....A 38295 Virusshare.00093/Trojan.JS.Iframe.age-35acc7dae7b36cd9b5d852e29a39db79747f9da4876f8bedf628902612ce80d3 2013-09-04 08:48:40 ....A 23452 Virusshare.00093/Trojan.JS.Iframe.age-35eb1ba1e25c5a4aa6b95d14b4a34f53035c2814355deba6ab9dd73c9c7316e3 2013-09-04 09:11:40 ....A 20181 Virusshare.00093/Trojan.JS.Iframe.age-36507e6c7fdee7c907d502285d43c41ba62323e4085fec7ba121be8d16606192 2013-09-04 09:28:06 ....A 43158 Virusshare.00093/Trojan.JS.Iframe.age-367ac767cd93ab9b08de07df31c4fcb1b401ddedfa8f49e22dbc5431e8564484 2013-09-04 09:04:16 ....A 38374 Virusshare.00093/Trojan.JS.Iframe.age-37fa81483d5e491a68d322f0af2f527470c137af77f9896a51353b3a9bd52625 2013-09-04 08:51:48 ....A 36458 Virusshare.00093/Trojan.JS.Iframe.age-38218d1f8560f0af9baf6be20cf9fecfa236325a6ad3a46813922e1c8b7d787f 2013-09-04 10:04:46 ....A 115623 Virusshare.00093/Trojan.JS.Iframe.age-38744ca2c864c419e93d06ac794ddf67afcf5d7a24cd199a4010a59824f29283 2013-09-04 09:17:16 ....A 110396 Virusshare.00093/Trojan.JS.Iframe.age-38ca7abe4926b012a31e1eb8350b5ee1c049955a11ad21706af30eb585fd62ef 2013-09-04 09:14:58 ....A 33778 Virusshare.00093/Trojan.JS.Iframe.age-39570235fdb67bdf4ef1f4d62194b67ae828ed871fd7f48038cd3640a0daf2a1 2013-09-04 09:20:46 ....A 22666 Virusshare.00093/Trojan.JS.Iframe.age-395f1b154447567d22876b521919f9c65889a8aa92317fafc6687056380518c9 2013-09-04 08:54:52 ....A 38435 Virusshare.00093/Trojan.JS.Iframe.age-397b91647a29d00193c5f5a76b463fcf95bcd4a14e12c5b163ebe734de7dc39f 2013-09-04 08:47:40 ....A 39109 Virusshare.00093/Trojan.JS.Iframe.age-39d119128b0cb80ca44dadcdee04e998fa665c5e636b08a32dcca0c66342eedc 2013-09-04 08:41:06 ....A 38881 Virusshare.00093/Trojan.JS.Iframe.age-39fa43b5ab5d516453f3644a277c64aba70d4c1899e11d5c5eb59183bc1b9def 2013-09-04 08:58:22 ....A 37514 Virusshare.00093/Trojan.JS.Iframe.age-3b1c358928ae1ef99cca51f1f8eb3bc7f052e56c9a30392460f48958c4640ec7 2013-09-04 09:47:54 ....A 28922 Virusshare.00093/Trojan.JS.Iframe.age-3d32f82443b08f7428d6dc3c9b5cd8c0072de0aee13ced3201365878afdbd517 2013-09-04 09:23:28 ....A 19328 Virusshare.00093/Trojan.JS.Iframe.age-3d39113a167a5db5507acf154c6acc70a09bc4e8b364ecea01b0ce9caca74740 2013-09-04 09:11:22 ....A 38667 Virusshare.00093/Trojan.JS.Iframe.age-3deb8d2ea1d8408d74a05e99b8611036d2422fcad8e9e570bd5051042554e616 2013-09-04 09:48:10 ....A 38686 Virusshare.00093/Trojan.JS.Iframe.age-3e716902dc1f0888e7430acda6d92c80b69e76282d75bc83577d04a09cd525a5 2013-09-04 08:49:36 ....A 38102 Virusshare.00093/Trojan.JS.Iframe.age-3f25cc6559f26f1b144f9cf22e09cae508c456079ce971c88178416fe450f65d 2013-09-04 09:54:46 ....A 38741 Virusshare.00093/Trojan.JS.Iframe.age-3fcb661005156551b439a8a7439ca4bf2bc17fa57d1a8dd7b077102394ce558a 2013-09-04 09:48:14 ....A 47127 Virusshare.00093/Trojan.JS.Iframe.age-40682104c1ab98a0be8136171f276ec582c2dd3437c575d928ca2675f16c037c 2013-09-04 08:50:54 ....A 39068 Virusshare.00093/Trojan.JS.Iframe.age-4217ea771fde95111bd22f607cc6db84560ad2ac8634bb8f94f84f1741c734e6 2013-09-04 09:45:00 ....A 18856 Virusshare.00093/Trojan.JS.Iframe.age-4327be9d1c044142b146c49f32ea4fa69c85c84f041cb355342780f8e25e5249 2013-09-04 09:27:14 ....A 29578 Virusshare.00093/Trojan.JS.Iframe.age-43726db51ae2282f6aca7ed0cc2731432eb000564ba8dfc8f5e2a98f3f502c5c 2013-09-04 09:16:08 ....A 28412 Virusshare.00093/Trojan.JS.Iframe.age-43c19782f058ea1433d39da79a9970a37b0439b7b96af345b83c0c0cad8d1d7c 2013-09-04 09:27:02 ....A 38990 Virusshare.00093/Trojan.JS.Iframe.age-45a3e6e5cde1c7801bb4c0a16e9f10c1ce96655e1a8f846ea8a7941b38774b1e 2013-09-04 09:13:52 ....A 20446 Virusshare.00093/Trojan.JS.Iframe.age-45f4f18484b65dcfab62260e02fb09157860240d391236c1a6ea33d9ee1c9f66 2013-09-04 09:40:16 ....A 25616 Virusshare.00093/Trojan.JS.Iframe.age-464422eac7f5f256a988a0ba809386aa87cae7929557e0826ac0f05fce0c628b 2013-09-04 09:47:12 ....A 108654 Virusshare.00093/Trojan.JS.Iframe.age-478f8530ad44661cdb66068a7b1edc362f07b1bce3d184b86a726cb4eeb9f197 2013-09-04 09:53:22 ....A 53270 Virusshare.00093/Trojan.JS.Iframe.age-485a5cb298c3f12f5048e796192cb217fb6224f3fae71027beef7bdad04fca2d 2013-09-04 09:17:24 ....A 26407 Virusshare.00093/Trojan.JS.Iframe.age-499cec936d9f474bcfa62fff365ef552b413c8e8f5ec28370e1208b629e4e101 2013-09-04 08:48:34 ....A 47105 Virusshare.00093/Trojan.JS.Iframe.age-4a8aff96036cce4cb66b876441facadae97e0a38732b67630a4cde021fe7b062 2013-09-04 09:01:46 ....A 22879 Virusshare.00093/Trojan.JS.Iframe.age-4a8bc6e793160f376a94bcd7126983505da8e0ef74b063d301e72a0c10fc90da 2013-09-04 09:02:08 ....A 123581 Virusshare.00093/Trojan.JS.Iframe.age-4aa8fc341d062d765cb2534f987b9e1ed8e95dd48cad578fe900337e77ee5ff1 2013-09-04 09:39:34 ....A 26772 Virusshare.00093/Trojan.JS.Iframe.age-4b957cf39d248da9dc7d7723768c8d3e24f5d5319e3082ca4d316f503d4e5d92 2013-09-04 08:57:40 ....A 24966 Virusshare.00093/Trojan.JS.Iframe.age-4c4164d26e4721af7ac8b1d6f0da696f6c7c312edadaf70331b33721b8dd2c6d 2013-09-04 08:55:58 ....A 38852 Virusshare.00093/Trojan.JS.Iframe.age-4c9a49cabe5780d45c2fb01eb61dd8b813e2fd6884632c34b794b79fdcf64c76 2013-09-04 08:47:44 ....A 38445 Virusshare.00093/Trojan.JS.Iframe.age-4cad3aac4dad93452186dbd05a6d5528a17026609023e9a69b03da94d73c8a54 2013-09-04 09:15:18 ....A 28396 Virusshare.00093/Trojan.JS.Iframe.age-4cf1789deeb6a972a28dcebedf40de0dad058290d2a08c75284c4e0c05b0caca 2013-09-04 08:45:22 ....A 38417 Virusshare.00093/Trojan.JS.Iframe.age-4e3b723cc513865d041f7f8eed91a488e7ef5234d61f15d29b70ca987507f838 2013-09-04 08:47:46 ....A 38968 Virusshare.00093/Trojan.JS.Iframe.age-4e69470fffe7c62b2a4f3d7ed21478ede864f884731726f4fc8167094737cd9c 2013-09-04 09:06:44 ....A 57483 Virusshare.00093/Trojan.JS.Iframe.age-4ecdb774592122c04d12f790f7e6dfb3bc37d3eb5add126e4b32f48bcfcd8514 2013-09-04 09:25:16 ....A 29977 Virusshare.00093/Trojan.JS.Iframe.age-4ee25771b8a07dbec77d35ea2590f165c7f356d796b27267dd359e277e221616 2013-09-04 09:52:32 ....A 39681 Virusshare.00093/Trojan.JS.Iframe.age-4f12f30505bab6954ce91f1c5b6452c6b532e0f2997d228a4108b58f0611637a 2013-09-04 09:47:24 ....A 38740 Virusshare.00093/Trojan.JS.Iframe.age-4f252bfe1fe7be0d52d458b89b92994964c4286f7f9a0b8919ac1256eaa77f61 2013-09-04 10:02:56 ....A 40846 Virusshare.00093/Trojan.JS.Iframe.age-4f69473e3a4b2554b76f278d37af4650acce0e1a8a064bc7942fd2a223266d98 2013-09-04 09:08:34 ....A 41639 Virusshare.00093/Trojan.JS.Iframe.age-4f6e5628f4d5fb4a010b164d089efbdb8968f6b13163f3d8c082dca331010777 2013-09-04 08:50:44 ....A 49920 Virusshare.00093/Trojan.JS.Iframe.age-502e634bbe549571717ae9a9f8f1c3144f3dd131acbf762205465f86ca84cc8e 2013-09-04 09:33:58 ....A 107448 Virusshare.00093/Trojan.JS.Iframe.age-51c092b0d8b8fc66c0642b0e8b983042afe0640851480d51276486d08534dc35 2013-09-04 09:29:36 ....A 39439 Virusshare.00093/Trojan.JS.Iframe.age-52095735ae7c44b5a5fd70c1ff79e9d09b76b898ab2510171b18c8556e63817b 2013-09-04 09:05:04 ....A 82794 Virusshare.00093/Trojan.JS.Iframe.age-5217d4305b989c07a7480014c6bea0450fb352b6114853a6da80a898f2058ee0 2013-09-04 09:07:24 ....A 19396 Virusshare.00093/Trojan.JS.Iframe.age-523d03e69cf0903442dc2fa133a3d8cc89473ae38f77eb342a1c5e90f943f5ee 2013-09-04 08:56:58 ....A 39266 Virusshare.00093/Trojan.JS.Iframe.age-52ecb85b5de7bf0e93af7895bff65fc94f405d5dd93e12a11053a7996c06f5f4 2013-09-04 09:34:06 ....A 53242 Virusshare.00093/Trojan.JS.Iframe.age-53b0f12dd39711734f73e9af6887d7113002d95fe382bae706c91af421f3691e 2013-09-04 09:05:52 ....A 38089 Virusshare.00093/Trojan.JS.Iframe.age-53e645e3d40f6bc3c5b0afeb8b4736ad8fc20069a4f9aeb8892ae804ec6ccf3e 2013-09-04 09:48:14 ....A 38716 Virusshare.00093/Trojan.JS.Iframe.age-54492e99b1cc7e435cad8530c3b8f15ce4d4b001bdf153ac52deaf64b3d17e85 2013-09-04 09:02:38 ....A 25335 Virusshare.00093/Trojan.JS.Iframe.age-549d3ab6d2f5d4f2b4e03bebf6cececaa76053671dd9ad4e25ef5239153e7774 2013-09-04 08:57:04 ....A 28897 Virusshare.00093/Trojan.JS.Iframe.age-5534a0eeac5e342db3dbaa2a6a3fe911ad7679bc107fe662224be360ebf964c5 2013-09-04 09:16:52 ....A 36748 Virusshare.00093/Trojan.JS.Iframe.age-559fd9c5fe1b4f385eb2c0948cabedbad7048e648127a329030ba4e4367356b7 2013-09-04 09:50:08 ....A 82737 Virusshare.00093/Trojan.JS.Iframe.age-567be4a253f435089bb89e48300c00c8dd0050cd9931edd648d583b7a1b2f263 2013-09-04 09:16:18 ....A 39523 Virusshare.00093/Trojan.JS.Iframe.age-5750358c90f6644ce456923286650d3555ce7f51a0d507e915f743540ea84d3f 2013-09-04 09:12:20 ....A 19096 Virusshare.00093/Trojan.JS.Iframe.age-5787cabfcf8524ddaf25df1a8cd99df69f902a20ff071bb6a6a9363472d24b1b 2013-09-04 09:12:36 ....A 37857 Virusshare.00093/Trojan.JS.Iframe.age-5862ba18e8058ca2e18756be890662ba3f82716c38d0adb97c28ac8428bb80ab 2013-09-04 09:01:20 ....A 22967 Virusshare.00093/Trojan.JS.Iframe.age-59436020d2b3b19efab165b119b06b652a8f4bc5ba22899c60caf236738ee0e6 2013-09-04 09:16:52 ....A 53271 Virusshare.00093/Trojan.JS.Iframe.age-5a3a462cce1fe1cb0d092559829d48e9cbb04d540dfe43df93891607c3c911c0 2013-09-04 09:55:06 ....A 38781 Virusshare.00093/Trojan.JS.Iframe.age-5a3a51ceed8d0563fdf1c59365809b33ea07336db53fcbc541ff089f294f2627 2013-09-04 09:03:16 ....A 41291 Virusshare.00093/Trojan.JS.Iframe.age-5b3a932b9e6e255f237d87aaaa12e355500da95b50d981c92e496d9a9a4d113d 2013-09-04 09:14:02 ....A 33851 Virusshare.00093/Trojan.JS.Iframe.age-5b4345144cfb7e157aeb24c461bd8c2c4b91450c8fda6f4b42a4a811f7539017 2013-09-04 08:53:48 ....A 21228 Virusshare.00093/Trojan.JS.Iframe.age-5bcbedcaf7a13f52a4583daa95a4bb8f61f811e832b759d1c5d8295d4706c170 2013-09-04 08:54:36 ....A 38298 Virusshare.00093/Trojan.JS.Iframe.age-5c7602c6778314d3a86201d8afa2e09bca4ee5f4ad575fb123af7a6666fd5a85 2013-09-04 09:38:42 ....A 37908 Virusshare.00093/Trojan.JS.Iframe.age-5d887db3916a9fab0cfb35c8fd67739c778b21878583936734d4949c66fd0955 2013-09-04 09:18:16 ....A 28916 Virusshare.00093/Trojan.JS.Iframe.age-5e24112b1867b0ab00adb26041851e73677d5a9902d71be07d4c73feaacf1f9c 2013-09-04 09:52:42 ....A 22367 Virusshare.00093/Trojan.JS.Iframe.age-5f2e5dcbe2876b29ed831b6337a1e8261b478c078691068b1d960e13e2473745 2013-09-04 09:05:10 ....A 43106 Virusshare.00093/Trojan.JS.Iframe.age-5f34eebaeb89de30a7a9fff5c0017b26e50f25930938da900c916e9adbe30d4e 2013-09-04 09:23:40 ....A 16629 Virusshare.00093/Trojan.JS.Iframe.age-6184361c36e9783f17eaa7684265e9c288f317e802e2c58d067ef2c3c8fad94c 2013-09-04 08:54:28 ....A 118860 Virusshare.00093/Trojan.JS.Iframe.age-61ba7186608af0d4ffd56dafc8e5383dcf29a66bcc875cd375f8e2d44e0041ab 2013-09-04 08:57:40 ....A 38736 Virusshare.00093/Trojan.JS.Iframe.age-62e000ab5dd71350354c4c43929c6fa6dd65f782289cc047cb8bc972f3d7428b 2013-09-04 09:12:14 ....A 30437 Virusshare.00093/Trojan.JS.Iframe.age-63758cc3cc3442b087a0b3ae7633736cac681c28a54413edf4c5fcc94063224b 2013-09-04 09:46:54 ....A 41437 Virusshare.00093/Trojan.JS.Iframe.age-6502ed77806d12d1efdc68c03124e823055d44d8b67c6d2a063930bdb8318b1b 2013-09-04 08:53:02 ....A 39720 Virusshare.00093/Trojan.JS.Iframe.age-65231a261f6995584c5cf79b4ef23d97250a66acd71c6ef3e30503cd9589ce19 2013-09-04 09:12:26 ....A 39476 Virusshare.00093/Trojan.JS.Iframe.age-654a214f2a988c216d5cf8c03fd62f14ed4070fee0741a2efa29182272bf0b4f 2013-09-04 09:20:16 ....A 21763 Virusshare.00093/Trojan.JS.Iframe.age-6562eea83c32642ad73714bb3651c739d03438c8603e2bec98359d5903d3e8ab 2013-09-04 08:48:40 ....A 55252 Virusshare.00093/Trojan.JS.Iframe.age-674538a283c03f057e8f1f6062e74eaece49a7ce3926002daec5c2665ceee45b 2013-09-04 09:30:44 ....A 22934 Virusshare.00093/Trojan.JS.Iframe.age-67b776a3b383227331177ba937b522b224e3075a9150273e0a734cc5fbfe68c0 2013-09-04 09:44:06 ....A 17358 Virusshare.00093/Trojan.JS.Iframe.age-67fb05d0314cc34a1a23b68a02e3f5598033434952a5888be3e8a30547dd8061 2013-09-04 09:12:18 ....A 29786 Virusshare.00093/Trojan.JS.Iframe.age-6824e090f6a4a708cd291e0b7c4e651824bb7e2d0821d0984584a7cbacfbe0f4 2013-09-04 09:57:20 ....A 46511 Virusshare.00093/Trojan.JS.Iframe.age-6841a1a3b1213fd68aaf2245cdf3334e9dbfb5c1febeb07cd5cde06633907227 2013-09-04 09:18:14 ....A 23876 Virusshare.00093/Trojan.JS.Iframe.age-688a912a2bf42c41c2f0074acbc58bd686572ebc252a2da1b64ef9bbf121990a 2013-09-04 09:20:20 ....A 38766 Virusshare.00093/Trojan.JS.Iframe.age-689acfbff3a535d31490117d24eacc56888901a8ebd2ce3ca65f1fb613aa4825 2013-09-04 08:59:04 ....A 29252 Virusshare.00093/Trojan.JS.Iframe.age-68c079df3abd1e9bed7626f72adb8ce59cf91e1555f7d2ddd4ddba7eb86d9498 2013-09-04 09:08:38 ....A 32256 Virusshare.00093/Trojan.JS.Iframe.age-6b0b417fba70f6aff638a205f369ae10eca7ac3d3ba9f16a7c58f9c6e0906310 2013-09-04 09:22:38 ....A 28968 Virusshare.00093/Trojan.JS.Iframe.age-6b0bf6efed6b6be745128a9b9c59e9818e0b4ff6d0bbb87d0b3a4b188b85feef 2013-09-04 08:55:18 ....A 29718 Virusshare.00093/Trojan.JS.Iframe.age-6b1ba030ff334eef87c57a0b78d7b7e95fb57b27fb8534978bd1743a0f9a5e5c 2013-09-04 08:40:58 ....A 17219 Virusshare.00093/Trojan.JS.Iframe.age-6b6a78ca09dc9103d081a148ab54771f3e9ce9ca4929ac01e8945550ee5cf4ce 2013-09-04 08:52:20 ....A 52910 Virusshare.00093/Trojan.JS.Iframe.age-6b9400fb862bcb9395e357e47605587910a47a75c9d8aec41778cdbe8cb52e81 2013-09-04 09:54:44 ....A 29608 Virusshare.00093/Trojan.JS.Iframe.age-6c7b9a73589e89ff5a6e9a5cf28acf7b4087ae50ee76c23afedc7591ad5e1056 2013-09-04 09:18:46 ....A 40531 Virusshare.00093/Trojan.JS.Iframe.age-6c96395bd72d19fbeffbb706f174e9619cb13e426947aa7f6389e57709a9337d 2013-09-04 09:38:40 ....A 52923 Virusshare.00093/Trojan.JS.Iframe.age-6c9f84f94b9d9e46414f6e09473c9915c3201841e7dd0bcacb561d7eef78002c 2013-09-04 09:27:48 ....A 38904 Virusshare.00093/Trojan.JS.Iframe.age-6d2c426a9a61ab8cea95a1401b7d1183250af39e6b79b5d0692e45ce0f1305f8 2013-09-04 09:09:56 ....A 32004 Virusshare.00093/Trojan.JS.Iframe.age-6f03d4fc01d53e98eb9c78c4aa45b2bea548591486cfa432b5a5173adc1641cf 2013-09-04 09:39:42 ....A 33176 Virusshare.00093/Trojan.JS.Iframe.age-6f9b6d9ae2be1ebb7204fc3569cb2bf62e9f2b968fd1c32821b40d8881ba17a7 2013-09-04 09:36:04 ....A 19354 Virusshare.00093/Trojan.JS.Iframe.age-6fe4bb9fbb1dcbbd5328f60fda043dd76f4b757f88776f3de5cd2ce818167f60 2013-09-04 09:34:52 ....A 111658 Virusshare.00093/Trojan.JS.Iframe.age-706f7ee780a44d89e786ccc771fde15f26264c5823b103e6b5d3a8c212785d40 2013-09-04 09:11:18 ....A 21613 Virusshare.00093/Trojan.JS.Iframe.age-711abac29b2c4d3753877c0ad681444754233aee9bed98c1b7bda0b07d24c355 2013-09-04 09:39:28 ....A 88458 Virusshare.00093/Trojan.JS.Iframe.age-713d02b96e9066557e68650c12375360e29289911d0e4ae0f4328af3bace30f4 2013-09-04 08:55:56 ....A 32345 Virusshare.00093/Trojan.JS.Iframe.age-71904126f73ae8f61226ece79e25394ea6c94cd036ad2600f51cf21fa03117f2 2013-09-04 08:47:46 ....A 25200 Virusshare.00093/Trojan.JS.Iframe.age-72f57b2c101ee47359a91482b5fccff8d0583e319f0f10b3829fa41fa1994f6a 2013-09-04 09:17:44 ....A 53237 Virusshare.00093/Trojan.JS.Iframe.age-7379d23eee3c389771d1a92220e6bdc51b3e27d22338d8991476ef80c999b321 2013-09-04 08:52:12 ....A 33851 Virusshare.00093/Trojan.JS.Iframe.age-744045df41e86250d3596f8bd39e9b16662c3fb4bf1b75318d9477bf7d4b42cd 2013-09-04 09:25:22 ....A 110177 Virusshare.00093/Trojan.JS.Iframe.age-7464cc8608049a7f825718371030f38547b7a419faf609accaa86c00efd7c272 2013-09-04 09:18:26 ....A 22735 Virusshare.00093/Trojan.JS.Iframe.age-753cdec41bfac20a946b73fe8f1d0e7d4edd0673a3402b0569f26fb5946c1969 2013-09-04 10:03:16 ....A 38698 Virusshare.00093/Trojan.JS.Iframe.age-75440163f46560a1835fa3180acfb27e7b1059466ece4ca34902028b38c7d8cf 2013-09-04 09:16:34 ....A 39821 Virusshare.00093/Trojan.JS.Iframe.age-760c1589c1c7b5a873e1833d861692ac660e685cf97c97c5c3d9f6907a45d5f2 2013-09-04 09:12:36 ....A 26349 Virusshare.00093/Trojan.JS.Iframe.age-76a7a527737c3cd0acb11688244846943b86137415f0cb34883c5c8453c0888c 2013-09-04 09:16:50 ....A 26257 Virusshare.00093/Trojan.JS.Iframe.age-78a1914424701a6e4293d61bf24faa62594135f01b4edc527230908b4f8f72f5 2013-09-04 09:03:24 ....A 21285 Virusshare.00093/Trojan.JS.Iframe.age-78d213a365b9b32b6606ffb0d95905c0d579f4697000be18385f8236ee8c79a6 2013-09-04 09:54:44 ....A 19208 Virusshare.00093/Trojan.JS.Iframe.age-7964908c27bb573b3b69cf0d8b9588d40b888b80ab328ce2590f75c4d72cd9dd 2013-09-04 09:34:14 ....A 38145 Virusshare.00093/Trojan.JS.Iframe.age-7985a54152d5fa1d32501cad88f6ea02c976320de37cf2410d9ca16deeca85df 2013-09-04 09:43:06 ....A 78821 Virusshare.00093/Trojan.JS.Iframe.age-79bf418c2c714af77b41028eb48eb7789fae1d897e82ea26aeb64debd3bade3b 2013-09-04 09:37:54 ....A 57395 Virusshare.00093/Trojan.JS.Iframe.age-7a46b661af7b88381d51a8d696aa6bdc0c43046cf734574c9046e7a69877b448 2013-09-04 08:47:52 ....A 116626 Virusshare.00093/Trojan.JS.Iframe.age-7ab26ae3d339246467a8223809f69857fc2de109ec2229b312ac69d5a94779c9 2013-09-04 09:04:54 ....A 37286 Virusshare.00093/Trojan.JS.Iframe.age-7ad44c1049d8110f1f7a5665da3655c4f3362ec17a60a9b1b2658a39a66d76d0 2013-09-04 08:55:58 ....A 21025 Virusshare.00093/Trojan.JS.Iframe.age-7b2861be06b67458e8d27af5be67f7b67105c8d63621567d5bf76a54214f3ffc 2013-09-04 09:40:20 ....A 43236 Virusshare.00093/Trojan.JS.Iframe.age-7bed716c4d22a0a81f0f87ae29b8fac1ed852f369941223a10dfd187058a40b5 2013-09-04 08:56:12 ....A 39615 Virusshare.00093/Trojan.JS.Iframe.age-7c0e9dc82055bb60e6deb538d23406570f7faf8e0baa8af6af65418004c030c4 2013-09-04 09:48:26 ....A 18921 Virusshare.00093/Trojan.JS.Iframe.age-7c9e885c4a53b1ec9f41215ed57c435d45539500cd024aae3458bd25255be502 2013-09-04 09:13:12 ....A 63775 Virusshare.00093/Trojan.JS.Iframe.age-7d6324381380f6c5e6bd067d6b0a740fd81a62f4f6b7d430b17b28fceb6a70ab 2013-09-04 09:35:14 ....A 116991 Virusshare.00093/Trojan.JS.Iframe.age-8060d2e4c63423f039394759f5cf0919397fbe65d36a3009941d1803470d8771 2013-09-04 08:50:02 ....A 19968 Virusshare.00093/Trojan.JS.Iframe.age-82c0b4cc24d2125401c2bfe505d82d9bf6adb0b71d5df9ed5785187ff296d4bc 2013-09-04 09:12:38 ....A 111772 Virusshare.00093/Trojan.JS.Iframe.age-82e120c65cc42f23752a3a1428f83fbd110415bf6ec13e78f4bec87dd7b8b38b 2013-09-04 09:39:12 ....A 20297 Virusshare.00093/Trojan.JS.Iframe.age-832d3c3f771139bf428faa694c2d3a4da388213ff97ef67069e242f5d69334d0 2013-09-04 09:22:52 ....A 17853 Virusshare.00093/Trojan.JS.Iframe.age-845137efbae8dc3a5695bd75cdc02327d8dd96e5cc3faba8d983be5661b2eac7 2013-09-04 09:19:10 ....A 39137 Virusshare.00093/Trojan.JS.Iframe.age-84c526bfcd6ed7ae4ace908b521813cf82954ff35add09fa13d5edd3749bfc6c 2013-09-04 08:56:44 ....A 38706 Virusshare.00093/Trojan.JS.Iframe.age-8522b064317b48321c5d7e5f4a5c86792471745274d7b951f82eeeb030ac8018 2013-09-04 09:00:54 ....A 29819 Virusshare.00093/Trojan.JS.Iframe.age-855d0374ba8c4c4c4b00973df6a2e1d2b44f1765270577947b7a8efd02c570a5 2013-09-04 09:27:04 ....A 36909 Virusshare.00093/Trojan.JS.Iframe.age-85c1503e691a034a1928b75585ac1619419754122ce7a88566a24d4b13822ca7 2013-09-04 09:54:54 ....A 54977 Virusshare.00093/Trojan.JS.Iframe.age-878a6b7951aa2ed1bb70333983b2a969302fecc2879692966f78ac50aaf58e49 2013-09-04 08:53:32 ....A 24501 Virusshare.00093/Trojan.JS.Iframe.age-87ed6a11763050908b54875c3f979e3b6f23781c7decbc450f18c23316bd085d 2013-09-04 09:38:30 ....A 23753 Virusshare.00093/Trojan.JS.Iframe.age-8821642a48b37ff5d1728fe37ab2d0c709380aacdf4b4477c81291b0333e6a7e 2013-09-04 09:40:40 ....A 136049 Virusshare.00093/Trojan.JS.Iframe.age-89861faa44930e3b71e2b45f5eaa64611cc7979238ac073d39707a509e34a822 2013-09-04 10:07:34 ....A 21326 Virusshare.00093/Trojan.JS.Iframe.age-8ad984c91269305433517d58980ae022b8b5d67c4f4bf8c5d8802be729ca3754 2013-09-04 09:27:20 ....A 33637 Virusshare.00093/Trojan.JS.Iframe.age-8c6e1cb2593008cb89addf74db84bacd7c83b4db4d656faa9b9f10d5b7827957 2013-09-04 09:15:34 ....A 26224 Virusshare.00093/Trojan.JS.Iframe.age-8e28984e050fa492fef0e51eb8b96a150967c9b895ba3035f765279d38ed1310 2013-09-04 09:27:26 ....A 17350 Virusshare.00093/Trojan.JS.Iframe.age-8ef7faab5962c8de7e71e44e915d0c4428cd8251087b1fd299d8f9d212745397 2013-09-04 09:30:54 ....A 38432 Virusshare.00093/Trojan.JS.Iframe.age-8f27e6364e1f85bc97ee01ac8ccef293d92397c41b5eb060342b18a11ff73f62 2013-09-04 09:29:38 ....A 28337 Virusshare.00093/Trojan.JS.Iframe.age-8f6674f22a62ec843ad2626e9ffde6dc035aad75120562579501253a5c5bd5de 2013-09-04 09:42:30 ....A 35144 Virusshare.00093/Trojan.JS.Iframe.age-8f77547f484679051abc7f438af9f973d0474ed38aff574a4676e3ffe71c3f3a 2013-09-04 08:54:32 ....A 18569 Virusshare.00093/Trojan.JS.Iframe.age-8fde9329a3a9e6b73a2a94b192d47fefa08331dbdfd10a5ab1e082c5396e9fe5 2013-09-04 09:37:34 ....A 22722 Virusshare.00093/Trojan.JS.Iframe.age-91f87d94586040bd6a5860afb75f3b19ffa3bd1b0e4d2ce168cca6f1056f27f7 2013-09-04 09:57:20 ....A 87498 Virusshare.00093/Trojan.JS.Iframe.age-93500ca025e123068d6eaabcaf4325a657a8f07769a167fc1b39f94b2cab478f 2013-09-04 09:29:58 ....A 38744 Virusshare.00093/Trojan.JS.Iframe.age-95d624228d8285a00d88dd212966ba56d4bb7c16d496aa9585e1950ed48b3314 2013-09-04 09:43:42 ....A 23055 Virusshare.00093/Trojan.JS.Iframe.age-960aeb1ad0517464ce8d1a078b8ad03b017d8d7dc96ec31a92aae6dc88fe137d 2013-09-04 09:47:48 ....A 37804 Virusshare.00093/Trojan.JS.Iframe.age-96a1b80f0b961f91bec227956c506b9b3448217e7821c7309b6d512a11cc7618 2013-09-04 09:26:16 ....A 115885 Virusshare.00093/Trojan.JS.Iframe.age-96e47b8e8ef675223ac0e12db1fd60d85c16c1d53f00e08105cba9341db11bb8 2013-09-04 09:11:44 ....A 37000 Virusshare.00093/Trojan.JS.Iframe.age-98bf732044aedd5ecc9b448a82fb837d318e26a5647231cd751005a6321d2eaf 2013-09-04 08:57:42 ....A 22412 Virusshare.00093/Trojan.JS.Iframe.age-992668d5f62cf99fd95159916654e35acb31b26781e92afe13355a726a7de7db 2013-09-04 08:55:02 ....A 110499 Virusshare.00093/Trojan.JS.Iframe.age-99d2912da3294713d16a5f128de2a0fc6570f318d67ad74bfda6880d3ff42394 2013-09-04 09:16:10 ....A 36940 Virusshare.00093/Trojan.JS.Iframe.age-9a38130f688e6c1521de8de53793222629bb77eb81fc8258fffeb477ced4ef9b 2013-09-04 08:49:12 ....A 37519 Virusshare.00093/Trojan.JS.Iframe.age-9af8a20e09f7afffcd9d1d01f751767ae98485975bd8058e1639c26ffb26deb7 2013-09-04 09:01:02 ....A 39210 Virusshare.00093/Trojan.JS.Iframe.age-9b1e9b058f843a27790e0a4ce668d1a2d1f8fbcd0dc2b3b50db75e5168bf5d1b 2013-09-04 10:06:56 ....A 115921 Virusshare.00093/Trojan.JS.Iframe.age-9c7d06cf87d13f0fd727c3846a0772a72eeff8956c1fcd1f7b209b76eb3e569b 2013-09-04 09:47:56 ....A 52385 Virusshare.00093/Trojan.JS.Iframe.age-9d42eeb94e68b833d2e5cce8d84e6f5f6e0e6a5ee5735cd74c0df97b2009d3e2 2013-09-04 09:39:36 ....A 38492 Virusshare.00093/Trojan.JS.Iframe.age-9e7e9219e652e86efcca9e00b60b0323be001ed911ac68ab19035af47dd098c4 2013-09-04 08:54:40 ....A 39608 Virusshare.00093/Trojan.JS.Iframe.age-9f1d92b8ffd1c73e11aeaba447f42dd5c9c8fe94a59ae833451119ba29b14739 2013-09-04 09:16:00 ....A 117496 Virusshare.00093/Trojan.JS.Iframe.age-9f4f385ca4d1573c65431633db7ec2a12c78babf9e96637567b50189ff239cc1 2013-09-04 09:03:20 ....A 25810 Virusshare.00093/Trojan.JS.Iframe.age-a0f07e1da080d1b5e75e58fda785b5a888f332e47bd541f762fc8997b23ae559 2013-09-04 09:29:56 ....A 16856 Virusshare.00093/Trojan.JS.Iframe.age-a142766020430edb1bc758acf503adf13d47f6e520925bae1ce5994e9f8623f4 2013-09-04 09:09:52 ....A 94563 Virusshare.00093/Trojan.JS.Iframe.age-a14c2cb5cbd1c70b73cdbda895f894dfa9d18c12e1aa79f8bd4e065deff1cca4 2013-09-04 09:05:00 ....A 34986 Virusshare.00093/Trojan.JS.Iframe.age-a163b8534f2961b55452ab149e2ca9d48162d58473e6b29ee48221442a1d67a5 2013-09-04 08:51:36 ....A 51771 Virusshare.00093/Trojan.JS.Iframe.age-a24c4a7e40cb86c136823be00114db054a2dd40177d75f346090f36f25bd1c7f 2013-09-04 10:05:22 ....A 25816 Virusshare.00093/Trojan.JS.Iframe.age-a3e091bcd1f4d5ce449d2c94db8feb089643da2c81ae9a709d4e687c4f95594f 2013-09-04 08:57:58 ....A 26384 Virusshare.00093/Trojan.JS.Iframe.age-a3e8bd39e3d2be3a018e6d9bc069c8481e5fd925f6192b605bdba7f20a7043d5 2013-09-04 09:51:14 ....A 30276 Virusshare.00093/Trojan.JS.Iframe.age-a69a75636854d123cf291ef7a365cd854a1d8bdd6fa591bee372d239ae5399b0 2013-09-04 09:24:04 ....A 36610 Virusshare.00093/Trojan.JS.Iframe.age-a79bba61fe2a0d91d14fd267dba733b9fbc885b72794bd926e2806e57ad0c35c 2013-09-04 08:54:14 ....A 39099 Virusshare.00093/Trojan.JS.Iframe.age-a8e523e24fde33100ae2a5c6b2d34aa9183afc97b83eb8b44f56944712240bb4 2013-09-04 09:32:58 ....A 36661 Virusshare.00093/Trojan.JS.Iframe.age-aaa66e04da0724765e83e02fcd778b49370fa9db453b211853039144577e0c3a 2013-09-04 09:53:34 ....A 115647 Virusshare.00093/Trojan.JS.Iframe.age-aec133df26422870183a85fd3af006b442d3c2894da374a32e0602c8fce623ed 2013-09-04 08:54:52 ....A 41941 Virusshare.00093/Trojan.JS.Iframe.age-b0a9bccf49ecc63f93c3697bdf892f6dbd14cfe7fe340217932f25bbcfe564ee 2013-09-04 08:58:26 ....A 39363 Virusshare.00093/Trojan.JS.Iframe.age-b1841689317035bed787bb70d4ec033ee405cc7623e62559108039994e5891ff 2013-09-04 09:49:18 ....A 43766 Virusshare.00093/Trojan.JS.Iframe.age-b2431f26b8c70f55c61c1ff3e48e4514000a8ed5a3ba99ac54c81f578a743ad5 2013-09-04 09:01:30 ....A 38421 Virusshare.00093/Trojan.JS.Iframe.age-b30a94738d11a4bd058001c13c7397f9070de5f869b7bbc83aaad5e2df6f0cad 2013-09-04 09:08:40 ....A 18641 Virusshare.00093/Trojan.JS.Iframe.age-b31e4f4e77231e938484b58ab9e9350a619caadaf904fe8433d32b35f15ddaea 2013-09-04 09:07:04 ....A 56059 Virusshare.00093/Trojan.JS.Iframe.age-b3eb1112dfbc2e19d30114d8df560364f697b3ef23a8bac146aaed1dd66231d1 2013-09-04 09:48:32 ....A 22721 Virusshare.00093/Trojan.JS.Iframe.age-b5fcbbae1d83e0c48d89d648bebc83752c8baa0a0d6f2c90dc506ec200302c28 2013-09-04 09:21:50 ....A 71580 Virusshare.00093/Trojan.JS.Iframe.age-b66191624799fcaa3271f7e95b9e39acff60b8584f8aa6074108dde872c6d6d1 2013-09-04 09:28:12 ....A 97381 Virusshare.00093/Trojan.JS.Iframe.age-b6b91973155cc70181657515422377c5d7148b1047baa17c21108d4513117d1d 2013-09-04 09:14:36 ....A 37509 Virusshare.00093/Trojan.JS.Iframe.age-b8cc755b2a946fdd262e1f7ea7bb5a21ac3348e5a1d246ac91fa9d981d8d7dea 2013-09-04 09:36:36 ....A 38815 Virusshare.00093/Trojan.JS.Iframe.age-b908a7cb58e554a4ea4ae18b7430d89f31a2f4aa67d8f5081b49348d6224f883 2013-09-04 09:22:32 ....A 38595 Virusshare.00093/Trojan.JS.Iframe.age-bdb71e956b0ca751ddb59320a6951a7685a2cccaa2f4f56f44592de8b740b45c 2013-09-04 08:49:22 ....A 47463 Virusshare.00093/Trojan.JS.Iframe.age-be11a74552f2e62613d8e2a927f8f3f0a599910b9daf4863918f9444028cef53 2013-09-04 08:51:56 ....A 35859 Virusshare.00093/Trojan.JS.Iframe.age-be9602aafc9e1183858496039c6f2f5ac33c0b450f9fa391b2d86a0168eb9277 2013-09-04 09:11:22 ....A 23098 Virusshare.00093/Trojan.JS.Iframe.age-beafe1a4d1660eaae0becc0d1ac9b6a7a58c228793d7ef572bbd2c6702a98a2f 2013-09-04 09:06:48 ....A 18185 Virusshare.00093/Trojan.JS.Iframe.age-beed47ed2dd62093a9cab0ccae6454c02d7d385d5dd3ffa152283925746aa1e8 2013-09-04 09:53:08 ....A 39530 Virusshare.00093/Trojan.JS.Iframe.age-bf5197f6c4f7afa91bb89e4a8070fe591e7b5c1382825fa7e633109c13a5b5f3 2013-09-04 09:50:04 ....A 28221 Virusshare.00093/Trojan.JS.Iframe.age-bf773582f2349df33fd04c904719e9700e7956ec7e3f12608a197787a5214fe0 2013-09-04 09:14:54 ....A 22462 Virusshare.00093/Trojan.JS.Iframe.age-bfc32a57f6ea3c726aef918b5a8ece70fd7ef32ae3d079f3eb6ab2556aaca2e4 2013-09-04 08:57:26 ....A 60479 Virusshare.00093/Trojan.JS.Iframe.age-c0b1b0c2ad1ecd10b81e16115e23831c7d05309b5ea7a341e0d784779a5cc2fe 2013-09-04 09:26:20 ....A 41557 Virusshare.00093/Trojan.JS.Iframe.age-c0e488793e6c25988aa937a9b7807add4b2ee49707e5e90816af35cda7a0d063 2013-09-04 08:56:00 ....A 29359 Virusshare.00093/Trojan.JS.Iframe.age-c187d4e191f1b5543b12f589c5fa5de6314c40d8a48dfadb9f0f12711653eea6 2013-09-04 09:26:20 ....A 28915 Virusshare.00093/Trojan.JS.Iframe.age-c23cbb211deee3cc09b532131a6ba17610d74568be384f8f060c3c359c70c7b7 2013-09-04 08:58:46 ....A 17424 Virusshare.00093/Trojan.JS.Iframe.age-c260fca9ac8074c1bb24162dad11b4f2d2eadce879e0c80076f0f5f1803b98a9 2013-09-04 08:48:08 ....A 36420 Virusshare.00093/Trojan.JS.Iframe.age-c27eab696981ac4d06bcb6cbc5595eef92ab38b00d6cd264d68e311769b12838 2013-09-04 09:35:08 ....A 19335 Virusshare.00093/Trojan.JS.Iframe.age-c2a13f0dd49463636aedfb59aff53ebd767b1c23f2932487654db0bc8ea726fd 2013-09-04 09:22:20 ....A 39707 Virusshare.00093/Trojan.JS.Iframe.age-c2ceffd70acae6d652b0fef8c726790f40bc95851ac9cb02ce15d0e4d30ec0c2 2013-09-04 08:56:54 ....A 40255 Virusshare.00093/Trojan.JS.Iframe.age-c39e210ad1722902e025e5f000faad2be827defa6c47ee1ef7b89339b459d62f 2013-09-04 09:21:44 ....A 38914 Virusshare.00093/Trojan.JS.Iframe.age-c3c0d6c3ae58ecc09a46524df21149c13e8314cfdcb18395ec111c617afe55db 2013-09-04 08:52:52 ....A 51300 Virusshare.00093/Trojan.JS.Iframe.age-c3f65c4a6da37652e463352d1278127e19c40c720dab5eb799d3d35018b4db2e 2013-09-04 08:59:12 ....A 22529 Virusshare.00093/Trojan.JS.Iframe.age-c4046ada4b08b77ff34342871db07cc3f68ccc6a1be4111751d8f9a864d2da9e 2013-09-04 09:04:18 ....A 17220 Virusshare.00093/Trojan.JS.Iframe.age-c48f71e18dcf2907fb6b6db934004b68908efc90d96cd6b4edea4eb1c833eaaf 2013-09-04 08:52:34 ....A 38657 Virusshare.00093/Trojan.JS.Iframe.age-c4fc445a8800dbc732e5f09fb7a9ef73d367415e9f9609379e94ea62eab840e8 2013-09-04 09:15:42 ....A 20376 Virusshare.00093/Trojan.JS.Iframe.age-c6690463bf6da8ea9baa284da18f4314717a584e4c596d34d0369d15bca7035a 2013-09-04 09:17:30 ....A 38953 Virusshare.00093/Trojan.JS.Iframe.age-cb39c97713c32e52ea776f2b6d457e7adf6604a8965241fec30a1a5c71b710c7 2013-09-04 09:35:08 ....A 38598 Virusshare.00093/Trojan.JS.Iframe.age-ccb1712e0e8abe889ce119e43b61bf249c754b759eafb593165a31725540979e 2013-09-04 10:01:48 ....A 19733 Virusshare.00093/Trojan.JS.Iframe.age-cd333c7df6b5617f2d3615dae3017f46326c3c78a7e6b0558cae7ff75c598103 2013-09-04 09:21:36 ....A 22749 Virusshare.00093/Trojan.JS.Iframe.age-ce3f1e36e298c6c0199444db0c74866744edae63b305e625bd0702bf8c481914 2013-09-04 09:19:22 ....A 22618 Virusshare.00093/Trojan.JS.Iframe.age-ce7f5de83e015797fe54334dc6e00ab8f495aca4558019c9e599c0836dc66c40 2013-09-04 09:22:20 ....A 115086 Virusshare.00093/Trojan.JS.Iframe.age-cf8f6ef87591306d9056e06ae7885b89ff2f68894bf36f3a5fb07aaf7624898c 2013-09-04 09:22:34 ....A 37021 Virusshare.00093/Trojan.JS.Iframe.age-d0d1999d27e95d7a3b4b162ab7db9dae19aeacb899407e9da349b84353f53a1b 2013-09-04 08:47:38 ....A 55355 Virusshare.00093/Trojan.JS.Iframe.age-d0ea2325136461d0f641688585314692960098b4c9a78953de8d06f62d1831bc 2013-09-04 09:17:28 ....A 31452 Virusshare.00093/Trojan.JS.Iframe.age-d10d8b347cc72e3eebf82703705e2fe080c04f9e63a6107f3a61a78fc74d07b0 2013-09-04 09:00:22 ....A 46489 Virusshare.00093/Trojan.JS.Iframe.age-d294da76fc79546de405b74565c50be47424d1dd4ba639ea60d0cf63ad4006dd 2013-09-04 09:41:20 ....A 116600 Virusshare.00093/Trojan.JS.Iframe.age-d3f42f969098254af572293f4a88b124414f6a808e5ae0634d4b113a23316806 2013-09-04 08:52:48 ....A 7043 Virusshare.00093/Trojan.JS.Iframe.age-d4260a7bf22728ca52f19748b5ad9c818d16b2befee4c0147ffcb6bfb3f7011d 2013-09-04 10:07:36 ....A 45330 Virusshare.00093/Trojan.JS.Iframe.age-d4767e2e2b6a5c53f81a6a80f85825571269caaa2f5800506192a8e6aa843960 2013-09-04 09:13:28 ....A 22213 Virusshare.00093/Trojan.JS.Iframe.age-d5c0ee84e95c3b40ef31ae02cfa99c1f980b56ba4cde5cc53d6ef6062bb5161c 2013-09-04 08:49:24 ....A 111773 Virusshare.00093/Trojan.JS.Iframe.age-d5f43f4f64138555dfad4d06d06fa7676df5ec1ebcd9d8c65b347b72822e9cd3 2013-09-04 09:30:50 ....A 18147 Virusshare.00093/Trojan.JS.Iframe.age-d69e5f758c561bc3fa7a3ecb6339d4ca7e5fa9321be261bb200dbcc34e2804bc 2013-09-04 09:30:56 ....A 22607 Virusshare.00093/Trojan.JS.Iframe.age-d6decd717f14c783e818d848c5c3bb43944c824e16120df9ddf344ad6594651b 2013-09-04 09:05:24 ....A 111335 Virusshare.00093/Trojan.JS.Iframe.age-d7535495659396299683de8356277faef40bc40bafe6399ffd3b8a1395d5daa4 2013-09-04 09:39:18 ....A 38177 Virusshare.00093/Trojan.JS.Iframe.age-d8bbb77788e5a6dce68675ebd6f68ccbae0525b16babe1976fffb053c04508ab 2013-09-04 08:53:40 ....A 17505 Virusshare.00093/Trojan.JS.Iframe.age-d94a45c37d6b073f6b90f8244360c1970259be72b02b530678cabaad7dc00cd8 2013-09-04 09:57:50 ....A 22711 Virusshare.00093/Trojan.JS.Iframe.age-d968a56a0d332be8f8f4b99e28e03a7d850ddc4aeccc89bf4c3a9b2c497e300f 2013-09-04 09:01:28 ....A 21689 Virusshare.00093/Trojan.JS.Iframe.age-d9bc3568bc0e9dd73c6f5eee36e22d38420d088b951056c3cf750654d0c9f6fb 2013-09-04 09:50:10 ....A 37430 Virusshare.00093/Trojan.JS.Iframe.age-d9c299a43b9fae2336f8fbe8a7170f6f62afabe1554c175ac1ab6b4ae4562533 2013-09-04 08:42:54 ....A 39315 Virusshare.00093/Trojan.JS.Iframe.age-d9e50f045c9ff10ac39a7f9807ee7d731d90e75afb92c0ebb87627729be99a7d 2013-09-04 09:02:06 ....A 31956 Virusshare.00093/Trojan.JS.Iframe.age-da0fcf685f47d4b7ab14a995ddcdabdf012cec98039ae9dcc810cb3992ea326a 2013-09-04 09:48:16 ....A 37668 Virusshare.00093/Trojan.JS.Iframe.age-db7a86606cb0d1267c997afc7ca59fc40e90414452c7e05cd9de5c7b0b1de635 2013-09-04 10:05:02 ....A 17792 Virusshare.00093/Trojan.JS.Iframe.age-dbe012de8a44ac156db005fd1d177a9932cd3d821fd00c39f3c17cc11c7fd608 2013-09-04 09:41:28 ....A 55312 Virusshare.00093/Trojan.JS.Iframe.age-dd09f93a3cf2a451918fccb2fbd7f69df4a0c57969a042e7de7240eb85c52a8e 2013-09-04 09:15:52 ....A 42087 Virusshare.00093/Trojan.JS.Iframe.age-de22ee0c35429ef7de0b9ef62cec6f602cc70c8d28aa7ed33c032a02c4c59db1 2013-09-04 08:47:46 ....A 27239 Virusshare.00093/Trojan.JS.Iframe.age-def4babf835d2656ac343128bb3e01c6d9e72febd5d8bcfd7b90dc07acf3d688 2013-09-04 09:03:20 ....A 22658 Virusshare.00093/Trojan.JS.Iframe.age-df7765f7f41a3e51bddb5fb83796eafd89bd644052d4689e5a8d284e4eb4487d 2013-09-04 09:02:00 ....A 114713 Virusshare.00093/Trojan.JS.Iframe.age-e14997d1457266823944d5169968db4ea69bb4203ede597b446f6697ffa33f2e 2013-09-04 08:46:46 ....A 40189 Virusshare.00093/Trojan.JS.Iframe.age-e17257c4afa3cfcfc4e9b1e668a777e3c65fa7525229f0fdcf357fc8d470bbe6 2013-09-04 09:09:46 ....A 44221 Virusshare.00093/Trojan.JS.Iframe.age-e2392bf2d8e62edf9f927dea009eb0b80f9ee8c1f65bb657812e4226274f0220 2013-09-04 10:02:30 ....A 49322 Virusshare.00093/Trojan.JS.Iframe.age-e3177c9283fa3894e806f7e5902a4e134cfadae19976777ec251d2781ee66df9 2013-09-04 09:15:50 ....A 31171 Virusshare.00093/Trojan.JS.Iframe.age-e32fb128c268b07eb823d3dd6f41723163a526f0a93ccbf5451439e45c4c72c0 2013-09-04 09:21:52 ....A 31793 Virusshare.00093/Trojan.JS.Iframe.age-e3dd7eaa91324bf480c279997a4c69eeb4d6fc722af3d54c7ba9eb9e739025d0 2013-09-04 09:38:02 ....A 38692 Virusshare.00093/Trojan.JS.Iframe.age-e42c349d08bce14b5a988d5a12f7d5f16c6b877fe3e6d9d92e8832dcf8cb6ba4 2013-09-04 09:59:28 ....A 59432 Virusshare.00093/Trojan.JS.Iframe.age-e4b742dbf347a01689638cabb9e108cf071058bd6113e4dee94e329b1f8a3026 2013-09-04 10:00:18 ....A 26923 Virusshare.00093/Trojan.JS.Iframe.age-e4db352889f5206ce05026ad1c10618be36120803a075e1a35a4672c88907163 2013-09-04 09:57:16 ....A 43292 Virusshare.00093/Trojan.JS.Iframe.age-e4dc044f0b2b1f357bd9dd7a9266c174cbebe016868349f0ac5432f0f031db09 2013-09-04 09:40:40 ....A 47532 Virusshare.00093/Trojan.JS.Iframe.age-e58331dbbdcb7e723488480f8bd8e68b813cecc15f7fa44317597743392b1c66 2013-09-04 09:03:26 ....A 112162 Virusshare.00093/Trojan.JS.Iframe.age-e6ec156b6a16698e2a578da9ed64a4e12c6487169e641fae8de728862c7688cb 2013-09-04 09:10:48 ....A 16496 Virusshare.00093/Trojan.JS.Iframe.age-e70472a98c277258d71105cafa2ff0748905142b8d12dacda2d45e35e6c365bb 2013-09-04 09:10:12 ....A 39753 Virusshare.00093/Trojan.JS.Iframe.age-e73ef067cc4a1c528a8dbe2f8fe4a17474f1f0e724ed8e3d8a947827bff56b69 2013-09-04 09:03:44 ....A 30939 Virusshare.00093/Trojan.JS.Iframe.age-e84dfc044eccdab26490d5ef171e6700fc651c044206169941512619ec3056a4 2013-09-04 09:42:46 ....A 41449 Virusshare.00093/Trojan.JS.Iframe.age-e97ca92e2d4af005b91535d7c85dfdca9860bdd502417cbd12af1dbb66639fe0 2013-09-04 09:09:44 ....A 32675 Virusshare.00093/Trojan.JS.Iframe.age-e9dd7734a86124cc1163129a2a0aab0f95bd82f009ef9c12984f65fb2488041f 2013-09-04 09:21:52 ....A 30510 Virusshare.00093/Trojan.JS.Iframe.age-e9de8b04806b93edf39431d201405f41e78f7dd038767a28a03a160f0367a0ae 2013-09-04 08:48:46 ....A 37396 Virusshare.00093/Trojan.JS.Iframe.age-ea3d2c658ecbafd62afdc2da9aa1a7f1800ce77d6f162f4440411e2df5fc2d1f 2013-09-04 10:00:08 ....A 114753 Virusshare.00093/Trojan.JS.Iframe.age-ead6217cc513b904dc7b0ce0d754515860d1bedf5641e06727682216fc589dca 2013-09-04 08:51:04 ....A 31793 Virusshare.00093/Trojan.JS.Iframe.age-ec29b9b20aede28048a0d793b4af27e03e9bedb0046908001c9d7960c9a1c1df 2013-09-04 09:16:04 ....A 63044 Virusshare.00093/Trojan.JS.Iframe.age-ed725107f40508d90cc3bcf1d974b099ed09ac11046173699f93874a0d724247 2013-09-04 08:54:08 ....A 26591 Virusshare.00093/Trojan.JS.Iframe.age-ed8fe256e8c93fbcd64489a18e6491d85060214d6e0da53a361f30b7bcaca77d 2013-09-04 08:50:32 ....A 26522 Virusshare.00093/Trojan.JS.Iframe.age-efa5cfdd809cf2ee845bc7e7b0c707f929fcf5de25998870701d160c87543a15 2013-09-04 10:01:08 ....A 118722 Virusshare.00093/Trojan.JS.Iframe.age-f00637ad975679faac381ab86bfa525da89a4740e75a6087b9f2f0bf4b59f541 2013-09-04 08:57:02 ....A 22315 Virusshare.00093/Trojan.JS.Iframe.age-f08ca86e615243aabd8841ab8755a7ba7761d2ccb3537ab076db2cc05f266626 2013-09-04 09:06:44 ....A 45659 Virusshare.00093/Trojan.JS.Iframe.age-f0fd3060548c7bce2cd9d25b2c63e1f63c5dc91f43ecf897f42bade50a4e3073 2013-09-04 08:58:36 ....A 22644 Virusshare.00093/Trojan.JS.Iframe.age-f1e515896794b82cb7e60cd94ce40addde678f0b8fdd8f2e359de97376d2992a 2013-09-04 09:45:14 ....A 39051 Virusshare.00093/Trojan.JS.Iframe.age-f30fe2b6e2fccee0f7db4c32a2c392e958192b8cf8b99c94bec918c1ad68384e 2013-09-04 09:45:00 ....A 39059 Virusshare.00093/Trojan.JS.Iframe.age-f3580d8535f46425fd800d9b68b85b9ffb17d577540ea8d3cc1a03bd41d04974 2013-09-04 09:03:44 ....A 28064 Virusshare.00093/Trojan.JS.Iframe.age-f3b83843185af3b3efa1302fd1c7fb4beee83c62164da25b1ec898b4de3b444b 2013-09-04 09:21:40 ....A 28594 Virusshare.00093/Trojan.JS.Iframe.age-f4295d616675f8284d90ba60f3f8576a0c0307220908696090bfc03307c6b4d0 2013-09-04 09:29:34 ....A 37404 Virusshare.00093/Trojan.JS.Iframe.age-f4305868ae0031250dc5023f36dbeda9f50a83ef56ee4b954031f8acf1d83333 2013-09-04 09:30:46 ....A 38043 Virusshare.00093/Trojan.JS.Iframe.age-f4329e0c06f946d4df9668b9bd296cb53a82c88f0e95bb6666019edbafef223d 2013-09-04 09:15:06 ....A 120823 Virusshare.00093/Trojan.JS.Iframe.age-f4ad29ba475ca78883cd49462ee19c6e2b3abfce10c2ce2efd521ea379e1060e 2013-09-04 08:47:12 ....A 26042 Virusshare.00093/Trojan.JS.Iframe.age-f4ba4f9db4b3d2a304a51b973adf7175ca2c493313dcbcc5bfc1fadba6ff2909 2013-09-04 09:58:08 ....A 81656 Virusshare.00093/Trojan.JS.Iframe.age-f4ff4066dec2bf1db6a2d999c2684d329a32ea8f05aa1e4dcd4c7e499630c9e1 2013-09-04 09:23:32 ....A 27888 Virusshare.00093/Trojan.JS.Iframe.age-f5577348f8636fb0eb55d1cacbe9eb902e41beceffc1e8180362cfe94be507c6 2013-09-04 09:11:10 ....A 38226 Virusshare.00093/Trojan.JS.Iframe.age-f566ef459e6b2009f165181d11a07afbd76f6797e1c02d2cbea0f5f7f17f2977 2013-09-04 09:27:22 ....A 53220 Virusshare.00093/Trojan.JS.Iframe.age-f688bf61133e3c7045d6deb8f170329c73276d285aff4c3af2d720d8e3ae0edc 2013-09-04 09:37:46 ....A 38345 Virusshare.00093/Trojan.JS.Iframe.age-f6a4e68fa91c7031f8c2cf83550f17d494cc3995377bab2888d55f7e0ba02645 2013-09-04 09:47:20 ....A 120025 Virusshare.00093/Trojan.JS.Iframe.age-f6aac3815869a408b269660ffb3804907c4b041816ef068792e54a09882d3b26 2013-09-04 09:01:50 ....A 30363 Virusshare.00093/Trojan.JS.Iframe.age-f704c2d079ce404946a6f4313d356ff11c5e13b1fd7ff255b5039602927d66de 2013-09-04 08:53:52 ....A 22585 Virusshare.00093/Trojan.JS.Iframe.age-f8a610207e3bad5fc58ad0b2bc4d816b38cedc48abfd79814ae0c3369bcda8bb 2013-09-04 09:34:54 ....A 33298 Virusshare.00093/Trojan.JS.Iframe.age-f9e6be8e29270e883be774db40120b0ee053c17d834eb98c6fd29db83ba485e0 2013-09-04 08:54:28 ....A 27504 Virusshare.00093/Trojan.JS.Iframe.age-fa1c813ce1e2ebd688419edd8833d34d2e85a928cdd39ae7f81bc4af1dbb69e3 2013-09-04 09:40:14 ....A 59166 Virusshare.00093/Trojan.JS.Iframe.age-fbbd29481ea88619f5fa637e940e402edb8375baf4dbb09fcdd092eb3cb1dba5 2013-09-04 09:40:44 ....A 30871 Virusshare.00093/Trojan.JS.Iframe.age-fc64f1a3847f2bdfaaccb72a8478bcead6f3ca26c06f71cb746ad001dcfb60b6 2013-09-04 10:02:20 ....A 131380 Virusshare.00093/Trojan.JS.Iframe.age-fc835a89361a2ac4ca5a552e77168a39bf788390286b0cb1c8ce9d633ed1358e 2013-09-04 09:27:06 ....A 21181 Virusshare.00093/Trojan.JS.Iframe.age-fdd93b4e437e6ac3bfc91cf3f4fb028c229f882563f19483a42b15fb969f4a59 2013-09-04 09:02:28 ....A 63635 Virusshare.00093/Trojan.JS.Iframe.age-fe754df33013209f32155a81e0ca697a6da0651203652a358ca2707f5da9ee43 2013-09-04 09:46:48 ....A 38763 Virusshare.00093/Trojan.JS.Iframe.age-ff00beb090186a2374b682254aa80e85ffbbf52653ceabc2442c552b68ffd22e 2013-09-04 08:50:28 ....A 51178 Virusshare.00093/Trojan.JS.Iframe.age-ffc49f78245832a58d79702546f6f1bc7b2bcead3c3936aa4bd29539e9eba790 2013-09-04 09:42:56 ....A 12248 Virusshare.00093/Trojan.JS.Iframe.agf-0443d975f4e2acf21365ab6adb17dc921f27cda061a85b57d72402d60212a2b8 2013-09-04 09:03:54 ....A 12248 Virusshare.00093/Trojan.JS.Iframe.agf-0a94656238f90ce6c97749e41521630e7572a57866c911de5ad4b6ae7cc02b17 2013-09-04 09:18:22 ....A 12248 Virusshare.00093/Trojan.JS.Iframe.agf-12e255469181f8dc8db3671e46d6ada8232bf31dab68144365348fa01fbb40ed 2013-09-04 09:09:14 ....A 12244 Virusshare.00093/Trojan.JS.Iframe.agf-130622f59c321565fc135354f0f3ac17e1f869f28509a27cf906e8bd9ba0ed6e 2013-09-04 08:58:22 ....A 12246 Virusshare.00093/Trojan.JS.Iframe.agf-191613a68ed339e9fb6a90f8d10dc67a94be7ea3bc6b11ccaab87966e80e69ad 2013-09-04 09:37:26 ....A 12246 Virusshare.00093/Trojan.JS.Iframe.agf-1c25e1e51a6a7a2aac5c9c04a7ed40d80820bbcd22f78eee60cad8cf664f397e 2013-09-04 09:29:04 ....A 12247 Virusshare.00093/Trojan.JS.Iframe.agf-28182ef6fa92c9f7a6d63f52b37bd59819ec74e9ec60eaaf026f11b119dd05fe 2013-09-04 09:17:18 ....A 12244 Virusshare.00093/Trojan.JS.Iframe.agf-297541acc858060cb0b492fa890351ef24ec277237a513e4ef5951eca2e90f21 2013-09-04 09:02:10 ....A 12244 Virusshare.00093/Trojan.JS.Iframe.agf-2a555a8d17645d6173fe9365a0f8b03fb6095fddd81a4f7a691a8ad04da7d12d 2013-09-04 09:34:48 ....A 12226 Virusshare.00093/Trojan.JS.Iframe.agf-33a737a691481138080cc6a0318431b5be2c07ee4640c4c98fe1d4d8039fc21f 2013-09-04 09:53:22 ....A 12246 Virusshare.00093/Trojan.JS.Iframe.agf-3b2f434b8134ac9a03d92d5840a0c26397785d4a46f061d90802864a1be00a10 2013-09-04 09:29:00 ....A 12247 Virusshare.00093/Trojan.JS.Iframe.agf-4312aa86a101d84068d4e40e0846ab4c0c2c69f3bd027cfbd2258077ec26cfd7 2013-09-04 08:55:36 ....A 12247 Virusshare.00093/Trojan.JS.Iframe.agf-4acbab8ab2c738f041b68b1b8ab1a43de59b2033fe18bb1d5dd36a952eb14760 2013-09-04 09:03:22 ....A 12246 Virusshare.00093/Trojan.JS.Iframe.agf-50c811c23572d7c034460fb3dbae47716cabcf429b616d73ed0f6b690e07fb3a 2013-09-04 09:00:58 ....A 12225 Virusshare.00093/Trojan.JS.Iframe.agf-5205581037734c4aeb267084c95cc9ad37989bcfed3508783646c72caddaf4e3 2013-09-04 08:46:58 ....A 12247 Virusshare.00093/Trojan.JS.Iframe.agf-568c68bfde875c2a644ca48ee0ecd22f210c4fb0a22b410315a0cbca861ca8f2 2013-09-04 09:21:44 ....A 12246 Virusshare.00093/Trojan.JS.Iframe.agf-5de27f2bc3454a36c5826eed583019d7e5f491b6394bdc05b1a851de88044a1b 2013-09-04 09:19:44 ....A 12244 Virusshare.00093/Trojan.JS.Iframe.agf-6261e158a3bedbcec6ae379f715c801dd8ca1dc861d795cec86e5383b5ed122d 2013-09-04 08:50:50 ....A 12247 Virusshare.00093/Trojan.JS.Iframe.agf-6e6e165728d214bf9e0e09235e7b001659caf8e574a8fe61320080101a8c2c90 2013-09-04 09:16:48 ....A 12245 Virusshare.00093/Trojan.JS.Iframe.agf-76f097c0968f85c174dc8b3dd11f2be8d733b4372ec964897c5c3522c4aae3b1 2013-09-04 09:55:08 ....A 12246 Virusshare.00093/Trojan.JS.Iframe.agf-797cdf7b10e36de26221e08363ecde016f231cc61ddc43f948ae3c680be6996f 2013-09-04 09:14:16 ....A 12246 Virusshare.00093/Trojan.JS.Iframe.agf-7c2edb453400c67e9b36a744a4f5e373e783a9d27e62070215c9f79e701e6ff5 2013-09-04 09:21:54 ....A 12248 Virusshare.00093/Trojan.JS.Iframe.agf-7c64bac3b6ec18179915fe73bd6dac69fcb830a4f763b749f2030aad77143c5f 2013-09-04 09:29:12 ....A 12247 Virusshare.00093/Trojan.JS.Iframe.agf-812c57c33a1a868a6671b83fea3e5ea056b0dfc8013348e32e81555e73042170 2013-09-04 08:49:50 ....A 12247 Virusshare.00093/Trojan.JS.Iframe.agf-98b2814f6430f4e4264f45d39dc9b0fe3f671b5a72a960d11f95dfcbb0e7d642 2013-09-04 09:30:56 ....A 12248 Virusshare.00093/Trojan.JS.Iframe.agf-a122329b659828ea6e7f4fa9c8f7f81b716e426dfb3e66dbdc1920326b0a7c28 2013-09-04 08:45:26 ....A 12227 Virusshare.00093/Trojan.JS.Iframe.agf-a614951789a4ecc1605f05625fde705ebbf5c9dd00a1d39ce82dfe6d55fd6673 2013-09-04 09:37:34 ....A 12246 Virusshare.00093/Trojan.JS.Iframe.agf-a85b24f28300ac167b450204dfe5b70436c127e2bc00e53c4aae32699c0dc5da 2013-09-04 09:27:48 ....A 12245 Virusshare.00093/Trojan.JS.Iframe.agf-bd183b022bda13eac697fa140265f8a69ab8d973546698425ddfb4e6b0cb3429 2013-09-04 09:01:48 ....A 12246 Virusshare.00093/Trojan.JS.Iframe.agf-bd51015bf394497f66322b94b855e45be2e44adb58134b257f075da1a1bbddb6 2013-09-04 08:47:24 ....A 12248 Virusshare.00093/Trojan.JS.Iframe.agf-d912daa9e1be87a2909cfb1192389c4fa83a1d38081af963939d290ae6dfb1bf 2013-09-04 09:55:56 ....A 12244 Virusshare.00093/Trojan.JS.Iframe.agf-dcd8ba93beb434b459566d3556685243573d4ad70fd8a600a79d8bce31858ea1 2013-09-04 09:21:14 ....A 12247 Virusshare.00093/Trojan.JS.Iframe.agf-ddfea7e5d87b94eed5100277213346bc759d0faec19050325cab3b6bdd0df8cf 2013-09-04 09:42:48 ....A 12246 Virusshare.00093/Trojan.JS.Iframe.agf-e33a0cf88236854c6368c81e4d441bc2b63562565cfac73abaeb909e03ed6758 2013-09-04 09:44:08 ....A 12247 Virusshare.00093/Trojan.JS.Iframe.agf-f1f7d609291edcb7cee940792424fed05e8e6ef49013156b3686bdf4be888b90 2013-09-04 08:42:20 ....A 12246 Virusshare.00093/Trojan.JS.Iframe.agf-f85c670d36bf2101414598e73004c963411476b820aeb8b019b630839bb34033 2013-09-04 09:03:54 ....A 12246 Virusshare.00093/Trojan.JS.Iframe.agf-fa4423218487dbb5e9f9ab9275e7429f6afcbe69c4f928a42b57590a4cb3083b 2013-09-04 09:04:54 ....A 12247 Virusshare.00093/Trojan.JS.Iframe.agf-fa8dde3a2e358d475377e36f7d3dd929e11f1f7c04bf6b1eed955dcf341a7739 2013-09-04 09:40:36 ....A 12263 Virusshare.00093/Trojan.JS.Iframe.agf-ff691f314733b77704eba893c84c4223e4374569663f9f94c7c9c625aa81eb32 2013-09-04 08:54:58 ....A 10926 Virusshare.00093/Trojan.JS.Iframe.agg-2e1835c4be6b35a8c1064080ab53a03bd23a5d0998fdcbfc9cce367094689f90 2013-09-04 09:53:22 ....A 6742 Virusshare.00093/Trojan.JS.Iframe.agg-3db4126a4b2f2802c173bbeef8a817c12bd43a0d7827108b45cc2c63425356eb 2013-09-04 10:06:44 ....A 26093 Virusshare.00093/Trojan.JS.Iframe.agg-4b8e39c86343bcef346ebd4adb001c8315c5980db0506fcc26ccaa2dc976b64e 2013-09-04 08:53:06 ....A 52211 Virusshare.00093/Trojan.JS.Iframe.agg-6a4df598ef6b2fc341a4e37ad79ef317318498c926a1764ac5fb3e4c18e36910 2013-09-04 09:05:22 ....A 7094 Virusshare.00093/Trojan.JS.Iframe.agg-7bca08d150169081a5e02522c65c0b13ce0ee1bf579edd0bc6503f7dfffb5081 2013-09-04 09:52:36 ....A 781 Virusshare.00093/Trojan.JS.Iframe.agg-805deac8e8a9cc84f811500fd91ae9c38bca0097bfe9ba8b5d462c5745405a08 2013-09-04 08:51:34 ....A 17590 Virusshare.00093/Trojan.JS.Iframe.agg-9346549edb6b4cd917062665b97249a9f17c082f792033f481d7c08ccdb800bd 2013-09-04 10:00:18 ....A 7406 Virusshare.00093/Trojan.JS.Iframe.agg-e39b90261b1e11a8c316e5b18b81b42ca2391027b195fa57b5c1e621d4d9e831 2013-09-04 09:15:36 ....A 4624 Virusshare.00093/Trojan.JS.Iframe.agg-eea8da3148cea01b192bb1029199f72ccbf90528c4a61d9c13329c0a14beaa64 2013-09-04 09:39:20 ....A 21372 Virusshare.00093/Trojan.JS.Iframe.agh-1a5b3d84a297dd3e5df8821fbcd74a75ba8dec3474fd462e4f60c7d8cc212512 2013-09-04 09:58:04 ....A 53734 Virusshare.00093/Trojan.JS.Iframe.agh-1d469f6a893f0d0a598096f2614903b653884312d0a1fc24b66603ed81f4e89d 2013-09-04 09:52:08 ....A 16955 Virusshare.00093/Trojan.JS.Iframe.agh-26e915b40d0cb38efc8ebd0c198a54359aa467cdedec02ecf2820279dd7bdd84 2013-09-04 08:54:06 ....A 12226 Virusshare.00093/Trojan.JS.Iframe.agh-5e317df093ec8509be299e2a5e580cada6f1370f9201827c1b2c92a91366dccb 2013-09-04 09:39:28 ....A 33106 Virusshare.00093/Trojan.JS.Iframe.agh-69275b4d328a3feef215de4142c559718a086b6b3c191dd696add0c80e632501 2013-09-04 10:01:18 ....A 41486 Virusshare.00093/Trojan.JS.Iframe.agh-6ecd4bd4fedfd2be565cf97a58ceb6917680b63fc8f99843dd2a45110be1bc39 2013-09-04 09:19:10 ....A 17402 Virusshare.00093/Trojan.JS.Iframe.agh-6f792fdbad4bf15211556f221546f436e4f87007dbd3ff0923a76ee4120da285 2013-09-04 09:46:26 ....A 19918 Virusshare.00093/Trojan.JS.Iframe.agh-8b361ff059c32f05131151431ba6e52faa871401f0181fc042b66c617003e370 2013-09-04 09:43:08 ....A 23702 Virusshare.00093/Trojan.JS.Iframe.agh-8dc1c58314d7fb2a11b3844c8eac9818ef72b469e3cda0c80e6586391c4e41a6 2013-09-04 09:22:40 ....A 27522 Virusshare.00093/Trojan.JS.Iframe.agh-9f5c02af22eea3621ea13e8e8707e4ade04f9be881228d9cc7a75e26b76436f7 2013-09-04 09:42:24 ....A 40306 Virusshare.00093/Trojan.JS.Iframe.agh-ae11c4463c8dbe6c770431165c46cdc2ed697fd82d3b85046519d5820e371c5d 2013-09-04 09:29:58 ....A 21762 Virusshare.00093/Trojan.JS.Iframe.agh-be2da9e94b673cf848fa0d675ffdc86a387ec7479d465f1fc3049353dca2dd99 2013-09-04 10:06:46 ....A 54299 Virusshare.00093/Trojan.JS.Iframe.agh-ce69199a943fe00fdbb33aefa91664938f62e1fca5f5122c6f63cf999bf3860e 2013-09-04 08:52:48 ....A 31603 Virusshare.00093/Trojan.JS.Iframe.agh-dc52b3267b6dcafc8d61f1f0bf5053b8347e5720d4d6ebe5163cd05a03f971c5 2013-09-04 08:43:12 ....A 41485 Virusshare.00093/Trojan.JS.Iframe.agh-e7f5876c912c62050681dd8adb8d64a3ca7b0427893f3222d01d5ffd2510e663 2013-09-04 09:41:16 ....A 15468 Virusshare.00093/Trojan.JS.Iframe.agh-ee0ac0b5ceb04a96eece94fc23108cc859ff5892972df6a6d370a5baf45c745d 2013-09-04 08:43:40 ....A 37414 Virusshare.00093/Trojan.JS.Iframe.agh-f38f869eeac4adcf86421a56b13ca76705fede81d1da73beaaf97b343465adf3 2013-09-04 08:52:28 ....A 31612 Virusshare.00093/Trojan.JS.Iframe.agh-fbe63e54ed94611c016fa55bd8a32cb4ab911d4d41220e5a744ccf2d51f0b75f 2013-09-04 09:13:36 ....A 22498 Virusshare.00093/Trojan.JS.Iframe.agh-fbf6f00f75042b56cf78ca8a85611e526ddfec011ab20f765f52c8bf17107fed 2013-09-04 09:09:58 ....A 53734 Virusshare.00093/Trojan.JS.Iframe.agh-fed5ef43cb42491f3c797b52e64d756b978362667f155a2553d98d5191a6072b 2013-09-04 09:04:48 ....A 3827 Virusshare.00093/Trojan.JS.Iframe.agi-0047b962dae57f5ae82085d204e3817117e4da4289083b73057506a3235a3ccd 2013-09-04 09:39:36 ....A 41599 Virusshare.00093/Trojan.JS.Iframe.agi-01980c51e9d8548682287f552664ece38778012c98155a41567a3cce57d41081 2013-09-04 09:50:30 ....A 3926 Virusshare.00093/Trojan.JS.Iframe.agi-01bc891290afe169df0e72c51481be075d062835c5dfb1ca03aecff1ff5cc25a 2013-09-04 09:10:20 ....A 13713 Virusshare.00093/Trojan.JS.Iframe.agi-03366ffe59ff249afd33e39bba391031c5623aa58a3a57404c08da5cbf010942 2013-09-04 09:46:44 ....A 31576 Virusshare.00093/Trojan.JS.Iframe.agi-04f204aca058f4badd0493efd3d55f31fce22bb4741e3368ed0d62ebe4aee08b 2013-09-04 09:00:16 ....A 3879 Virusshare.00093/Trojan.JS.Iframe.agi-0529ead8bfb488763cdea8497d4d06654e1e01a30772bc6dc895c944df1be19b 2013-09-04 09:41:54 ....A 3810 Virusshare.00093/Trojan.JS.Iframe.agi-06d54cfff4056bbcd2d6c3d870b8db0a10086afca5048bc298a359bcb68d5c80 2013-09-04 09:23:38 ....A 22295 Virusshare.00093/Trojan.JS.Iframe.agi-0887c6adb00fd0b422f11267c8f1b63c2cf42b50b26648699ca59024b0e2607d 2013-09-04 09:29:54 ....A 33519 Virusshare.00093/Trojan.JS.Iframe.agi-09b8faa5e95d9397422128156a7f87e7274ae44bd311e2c1ecfc89732e464eb8 2013-09-04 08:53:48 ....A 13860 Virusshare.00093/Trojan.JS.Iframe.agi-12327edddfb3f194013b6ec3aa2845b7c5befcf56c6c81605f3c90cd62b19876 2013-09-04 09:44:14 ....A 31439 Virusshare.00093/Trojan.JS.Iframe.agi-15cd28060506184432371c2daeca2d5124a7d6c815c629ea0a9095f679409b1d 2013-09-04 09:07:04 ....A 7996 Virusshare.00093/Trojan.JS.Iframe.agi-1788125c5e68707146e9a40d066174ad199c92deef4bf23f9cac18a082adcbb5 2013-09-04 10:02:42 ....A 3798 Virusshare.00093/Trojan.JS.Iframe.agi-19bbd7c127da71ed082121ee597af0d1fc3ed1fa90bfc50eedce67b4c2b59449 2013-09-04 09:54:50 ....A 14614 Virusshare.00093/Trojan.JS.Iframe.agi-1d7dff07d337c281c43a73a72c8082dcec304bc30064e9dc09e1e30193f88531 2013-09-04 09:18:26 ....A 28091 Virusshare.00093/Trojan.JS.Iframe.agi-1e4856b74a87a435e960339afdf94f7338af85c0faf4919e6d85da50b21e5b6f 2013-09-04 09:52:04 ....A 4052 Virusshare.00093/Trojan.JS.Iframe.agi-1fe5daa3af8810996f536ad0c368a515ec50d4927ad8b7f898085c2c90187295 2013-09-04 09:34:42 ....A 4007 Virusshare.00093/Trojan.JS.Iframe.agi-205cd76a20a2818aeabd6fccee7463e20d0d04495889fb6aca88691447704f81 2013-09-04 09:24:20 ....A 6588 Virusshare.00093/Trojan.JS.Iframe.agi-20a298e99c4aeaa148bd24a62757f6134c175f367056eb81116ef7c0f20dbc43 2013-09-04 09:19:02 ....A 4586 Virusshare.00093/Trojan.JS.Iframe.agi-23114fb3ba298b98c1e55ec4d561d8c43e9c1c85cb5f3a4f43e9d8d670aa03be 2013-09-04 09:34:36 ....A 93194 Virusshare.00093/Trojan.JS.Iframe.agi-24aeebcd47610425a2d2d850113d026974b6201099381b544fb7dd0d28f6723e 2013-09-04 09:17:54 ....A 6474 Virusshare.00093/Trojan.JS.Iframe.agi-24b44674907132b8887c5e5cf39610e59d4fa634e0fcffa78e697f13731a8918 2013-09-04 09:38:04 ....A 94742 Virusshare.00093/Trojan.JS.Iframe.agi-25dea7e78178db1c8cfdddff8601d8b4a16c4049184393a355bab5523273e920 2013-09-04 08:59:40 ....A 3814 Virusshare.00093/Trojan.JS.Iframe.agi-27b071a420937587041c03aca57f272893cf6a89a92fd750f17f24b5ad25fd03 2013-09-04 10:07:16 ....A 3588 Virusshare.00093/Trojan.JS.Iframe.agi-292c6347a11e2e97bf3a106da60d270f748f4289ab8abefc50181a78a30f2870 2013-09-04 09:44:52 ....A 7940 Virusshare.00093/Trojan.JS.Iframe.agi-2a03e27ad1c62c2f0a6db20d8e786c1bba612f62a6a806e5355426166309a98b 2013-09-04 09:23:58 ....A 19620 Virusshare.00093/Trojan.JS.Iframe.agi-2d36d2aa88495696790461950178f5e07effd61865ee5d595cd6986001730035 2013-09-04 10:02:54 ....A 32069 Virusshare.00093/Trojan.JS.Iframe.agi-2ff0c88a64038512ffe88e83c8623e71a5b4e6afb79a15e863d0ac63e9b51d71 2013-09-04 10:05:06 ....A 5731 Virusshare.00093/Trojan.JS.Iframe.agi-302e812f285389389bf1bf529646ceffc97219616d7e916fbf044bc63fd8cca2 2013-09-04 09:06:50 ....A 34419 Virusshare.00093/Trojan.JS.Iframe.agi-31396ce80179039d3ac08b0d90747c729422ce2244be4487f87a92a3ead922ab 2013-09-04 09:33:48 ....A 126136 Virusshare.00093/Trojan.JS.Iframe.agi-31f1888cf6b18592c82d28b6589f8f9c01744c16a24dd0b38ec1eb5059248abf 2013-09-04 09:22:44 ....A 26393 Virusshare.00093/Trojan.JS.Iframe.agi-340b24815ed1ea7456cc7e0b9e1a69cbac8de8d6e47f22e3828938c43a5308e3 2013-09-04 08:46:10 ....A 11779 Virusshare.00093/Trojan.JS.Iframe.agi-3451c04bc22a04e1d9e7595feaae9b5daf2c3d906064564ad48b68f6c2838973 2013-09-04 09:14:16 ....A 11351 Virusshare.00093/Trojan.JS.Iframe.agi-3615866b999a1ba6c8a94e31a0cf1dc0c713e5d4561c862640ddfcae2dcadc68 2013-09-04 09:33:42 ....A 27735 Virusshare.00093/Trojan.JS.Iframe.agi-36cb53e4b23c93462893dafbc97b4da1386aaafdabbcc55cb7ccdca36fe20785 2013-09-04 09:05:16 ....A 16606 Virusshare.00093/Trojan.JS.Iframe.agi-38723a49e8ae602e8c68b366f39bebdc81c7dc36bd86204ae5c46e7c1c83a61d 2013-09-04 08:53:00 ....A 15571 Virusshare.00093/Trojan.JS.Iframe.agi-3935f6606fa4ded68cac53ae2506be4d3f31d26de305c4d2a1c7ea715ec4e2e1 2013-09-04 09:18:34 ....A 3882 Virusshare.00093/Trojan.JS.Iframe.agi-3adb2ff66a445838ccba18d461daaff803e56d42fb9112bc7564f6f764286e25 2013-09-04 09:01:36 ....A 54755 Virusshare.00093/Trojan.JS.Iframe.agi-3af5562677fd01d0e83dcaf5e9a83652793b0cf0df1fe38a7692933a94018cda 2013-09-04 09:43:32 ....A 9387 Virusshare.00093/Trojan.JS.Iframe.agi-3e89441bc8d3c8b190a859bd39de631f115bd402cddb3e4422c4dbc11d0c0cd7 2013-09-04 09:03:32 ....A 10164 Virusshare.00093/Trojan.JS.Iframe.agi-3e98fde90a5485ee5fb09560b65ecd0bea863e813e93f3321df40606ebd2fbe2 2013-09-04 09:02:44 ....A 30889 Virusshare.00093/Trojan.JS.Iframe.agi-41088cf61ce8e19771a2d969c6fbe8e761c92339a427cbdbdd22663d847f6b79 2013-09-04 09:46:16 ....A 3168 Virusshare.00093/Trojan.JS.Iframe.agi-434cbef36cd5087b99451595696fe389c5719d379802c6f24cd93888b2d2fe97 2013-09-04 09:30:20 ....A 29837 Virusshare.00093/Trojan.JS.Iframe.agi-46278e0ef13b89759ccb1a9ead9e30bb8e1357b077f0a6c94656e0f7e7ea04f7 2013-09-04 09:40:04 ....A 9312 Virusshare.00093/Trojan.JS.Iframe.agi-470ce96a49ef04e74723e71c8be2f611fc6de56dc859b42e8d72ac73ecc47e5f 2013-09-04 09:45:24 ....A 17482 Virusshare.00093/Trojan.JS.Iframe.agi-484496b069596c08480bb5d63205a31010bd04b31b1905433b1963148cab45c9 2013-09-04 09:08:30 ....A 10971 Virusshare.00093/Trojan.JS.Iframe.agi-48e33432c0e5ef64c36b08546e96cc6463b3b0698063ee617fe676fba61b91d7 2013-09-04 08:50:40 ....A 13183 Virusshare.00093/Trojan.JS.Iframe.agi-495444f80ccf9552035afbe397fdbad1a31b3a3984c2c9dba0ac02e28d1a01b7 2013-09-04 09:21:46 ....A 33840 Virusshare.00093/Trojan.JS.Iframe.agi-497c2da0eb45a4e16b3e214b8b77d215621f4e23bff100a634e04c648f9c6d36 2013-09-04 09:04:48 ....A 8167 Virusshare.00093/Trojan.JS.Iframe.agi-4a78d5ac610573f2f4875e4742ddd28a0b8ee1b06f9089d8dbeba154d8982f95 2013-09-04 09:39:14 ....A 3470 Virusshare.00093/Trojan.JS.Iframe.agi-4a86d449efd420b388c954fc688a7b2b36627d1e358be974e3ea4989f690e465 2013-09-04 09:29:32 ....A 6941 Virusshare.00093/Trojan.JS.Iframe.agi-4bbd6f5aa03112f3145259c3052834ada600d9d891186150775fcf087392ae33 2013-09-04 09:17:20 ....A 4000 Virusshare.00093/Trojan.JS.Iframe.agi-4f2986be2edf56a33f8966311fb058ca83156e5ccf26548e19c13efd9760a2e0 2013-09-04 09:53:06 ....A 103854 Virusshare.00093/Trojan.JS.Iframe.agi-4f3c415a4e55eb89d0eb056bf77d3fdcac1b38b7d8869f2c42b47da4e2c2a0cf 2013-09-04 10:05:00 ....A 26539 Virusshare.00093/Trojan.JS.Iframe.agi-513276855c46354380c38cd408719c0ab6c4ba3474b47f8eead92edfb588deda 2013-09-04 09:53:40 ....A 3868 Virusshare.00093/Trojan.JS.Iframe.agi-536102a50d983870552b19a354d04d4de8f7f39b128627d62e1f91fbb45b309b 2013-09-04 09:22:44 ....A 5913 Virusshare.00093/Trojan.JS.Iframe.agi-543233a7c79822572e525caed6420ed497e0c268495d64f5cee47ab43e748dc5 2013-09-04 09:55:02 ....A 14637 Virusshare.00093/Trojan.JS.Iframe.agi-54a2d4c7420069dbe5fc5b2770422286b4030e73e15d2944c5694e45adff361b 2013-09-04 08:48:58 ....A 25698 Virusshare.00093/Trojan.JS.Iframe.agi-5b07bbd0180c9ecbdcb8c385ebc15ba392e7d8573dc23b5ac2b7c8f40b669cb9 2013-09-04 08:45:30 ....A 16245 Virusshare.00093/Trojan.JS.Iframe.agi-5bf6db61ee1beef64deec66f1bef25197778daa0fa652b8bacf2de044f30fe24 2013-09-04 08:45:40 ....A 3845 Virusshare.00093/Trojan.JS.Iframe.agi-5c0bea2470f0e994c9c4a7d57d00c504c3cf7b956ff640a428d4e03e59bb29de 2013-09-04 09:15:18 ....A 21769 Virusshare.00093/Trojan.JS.Iframe.agi-5c8cb653b065c660cd37f7c258a9622ffe256d022179b6d9d51023353e361e09 2013-09-04 09:49:08 ....A 15412 Virusshare.00093/Trojan.JS.Iframe.agi-5f32f24f65ef0630b4fb2e98b192d2d11617b7edec40647a50cab99fd1e7e055 2013-09-04 09:06:16 ....A 12555 Virusshare.00093/Trojan.JS.Iframe.agi-5fb0674e713c6a363a19ee715540c77118e259f83b1f1674a32b0b05ccc58a97 2013-09-04 09:29:34 ....A 10477 Virusshare.00093/Trojan.JS.Iframe.agi-659dcfb4464fd609abd2f29f35ce74b3425f4ae10bea8a2cc7ef37844933745d 2013-09-04 09:17:44 ....A 31989 Virusshare.00093/Trojan.JS.Iframe.agi-664ad8a69d1993e5f71457a15bebeebb94e4359af3fb0253810485e11c9b5d30 2013-09-04 09:38:18 ....A 15772 Virusshare.00093/Trojan.JS.Iframe.agi-682ef797c2aaa6c1b5e5d596181bd21a8b01a0ecbacaa3c824032a7ef176cf92 2013-09-04 09:19:28 ....A 75400 Virusshare.00093/Trojan.JS.Iframe.agi-68a90c9dee1a05b73112ad729d3d3c4dfe7f0da7ccb54f21efaeb2aee58df0e9 2013-09-04 09:24:28 ....A 93841 Virusshare.00093/Trojan.JS.Iframe.agi-68c6585cfda2c0b65535720c0bfd5656fe5bff953e54f1841b98177568a3f949 2013-09-04 08:54:08 ....A 25100 Virusshare.00093/Trojan.JS.Iframe.agi-6a210e539c4bb6326903321a9c28a21b66bdcce3013dab47c64613759c810b38 2013-09-04 09:07:58 ....A 17631 Virusshare.00093/Trojan.JS.Iframe.agi-6bfb5bc76368c13282f406a7ac0dd601ff5b89da1350490440cebc6c0f1ae929 2013-09-04 09:19:56 ....A 17092 Virusshare.00093/Trojan.JS.Iframe.agi-6de4eefa5d060752804c0ad97eeb4448666a11c62c0cb2b2013beac85e8ea7fb 2013-09-04 09:58:08 ....A 97107 Virusshare.00093/Trojan.JS.Iframe.agi-6f8ee0e016961d1ee6c3cc94a18b118dcfd5f530e8d0b4f77d0db3502edc8af1 2013-09-04 09:19:56 ....A 8954 Virusshare.00093/Trojan.JS.Iframe.agi-6f9b1dd821fa3a5983ac294eacbe26ecd6be482a38793e8dc25d85b94dd4ab4f 2013-09-04 09:12:36 ....A 11028 Virusshare.00093/Trojan.JS.Iframe.agi-73937a31e814280aa0605854aa15149e83dd2bed8273da57aa4a43caf9b0876e 2013-09-04 08:50:08 ....A 29124 Virusshare.00093/Trojan.JS.Iframe.agi-75048308031bdb26d31615747a16b9608ef3caf1ad4658eda95d1a5ea2d8efba 2013-09-04 08:58:24 ....A 31260 Virusshare.00093/Trojan.JS.Iframe.agi-79612af4156d0a4189644e7efc433feb7ff0e2da543134d8dd8ce9c32380d3a9 2013-09-04 09:38:58 ....A 3986 Virusshare.00093/Trojan.JS.Iframe.agi-79cd46be8e959a4d1a4cc0de75670fc74755d939b4c3bbd6b37e4d99af220977 2013-09-04 09:03:36 ....A 4713 Virusshare.00093/Trojan.JS.Iframe.agi-7b8c525dcaf297bfe0315aa007ac00e6b28dd53a97c15134268febcfed7d40e1 2013-09-04 09:17:46 ....A 5083 Virusshare.00093/Trojan.JS.Iframe.agi-7e700a5cc3a0bf0574f5f1921c98f464952b54ee85c0b85c53aec8db65e9e1c0 2013-09-04 09:07:54 ....A 16565 Virusshare.00093/Trojan.JS.Iframe.agi-804f2a1e26dd8394576af5647112d171ba5042c040482eeb8e3f967984d982d4 2013-09-04 09:17:02 ....A 4132 Virusshare.00093/Trojan.JS.Iframe.agi-8099d4c6f841c21fc9257175a77acc55c9a6608eb95ea07df45dda4e8e9ee393 2013-09-04 09:34:50 ....A 10537 Virusshare.00093/Trojan.JS.Iframe.agi-817500534a288bc71da72111696f7d380d30237b9921d92fa08421a6fa181a22 2013-09-04 09:33:36 ....A 5052 Virusshare.00093/Trojan.JS.Iframe.agi-8238e24a74f133e4a5cbe97ebfbccfad27b276e0ea35d9baf192a3dd5717907a 2013-09-04 09:25:16 ....A 33559 Virusshare.00093/Trojan.JS.Iframe.agi-85037bc803890737b76640f55f659639fadb750acdc5d8a2c9970e39a85bf730 2013-09-04 08:50:06 ....A 75738 Virusshare.00093/Trojan.JS.Iframe.agi-85dc4553158b462f531498153405f4a78a8a2854cfba5a93014fd7e9b5a4dc96 2013-09-04 10:01:00 ....A 25344 Virusshare.00093/Trojan.JS.Iframe.agi-85e8362847ec92b365028ed9ab2d0cb29410a5df1f824372cf3de344f040eda7 2013-09-04 10:00:06 ....A 10854 Virusshare.00093/Trojan.JS.Iframe.agi-88b90f90ba549aefc6581fe1ddce6c42d93c26d334042014f3d2da56a4d91599 2013-09-04 09:59:20 ....A 21729 Virusshare.00093/Trojan.JS.Iframe.agi-8b06d2792d9df6485ba8c87e4022d17de2eadb936ed38a86047289828dc05f5a 2013-09-04 08:48:40 ....A 8035 Virusshare.00093/Trojan.JS.Iframe.agi-8b1a8cd432f4502ebbcc21b56fe701688261436b02cbfc2a5655336a69d8ce71 2013-09-04 09:19:36 ....A 10077 Virusshare.00093/Trojan.JS.Iframe.agi-8d4fc3d97feba6220a020d1741b65f29ec7f1e2a9b50a03151eb7515bc980417 2013-09-04 09:27:20 ....A 16185 Virusshare.00093/Trojan.JS.Iframe.agi-8f0827e20ff01c96dc09b9cdd2b2bff9ca79bc13b4e1026e8c8ec8ef6b870c3e 2013-09-04 09:06:46 ....A 4120 Virusshare.00093/Trojan.JS.Iframe.agi-8f7af53058792afb03729b1635bedd6f6efa4588653b0adb5fef7a2646302d3b 2013-09-04 09:46:24 ....A 80133 Virusshare.00093/Trojan.JS.Iframe.agi-903ae0b9d8c02981f756d0ba0223e3a3680d53ec580e891f6d527d6de681c4c9 2013-09-04 09:11:02 ....A 36321 Virusshare.00093/Trojan.JS.Iframe.agi-90d930a94972227923f5011ee139240c7e12d56d04d7ed5fcd74cc7c74f3fbe8 2013-09-04 09:26:08 ....A 11225 Virusshare.00093/Trojan.JS.Iframe.agi-91768ca2836c83cfd390abf20876f5f9e74a97b666663a8ddbf9852755017729 2013-09-04 09:18:40 ....A 22685 Virusshare.00093/Trojan.JS.Iframe.agi-91a930b70d6e1c90ad59925ef8ae107621188b0577ded657668ed8dac14f9619 2013-09-04 09:36:32 ....A 214879 Virusshare.00093/Trojan.JS.Iframe.agi-91f6bca58395b09b5a1afd5455ad2899a74a0a5f94dac0136db947723c93b710 2013-09-04 09:01:22 ....A 30410 Virusshare.00093/Trojan.JS.Iframe.agi-924b35237e7ab022f4e7c5ff5d16a5689e43c5e0481d9362d4a6f2188e61728d 2013-09-04 09:55:08 ....A 8138 Virusshare.00093/Trojan.JS.Iframe.agi-92e7292e647a9748f8ecceb4a40f29ed5259c9154839aab3076d7122e095b6b0 2013-09-04 09:14:54 ....A 94514 Virusshare.00093/Trojan.JS.Iframe.agi-94da0a18000907c5cd91c6412e270023f6adc6361f990dfe035605a216dc6b3c 2013-09-04 09:00:24 ....A 3966 Virusshare.00093/Trojan.JS.Iframe.agi-952c05714fe06c25b4b338f807658c282e578869afd46ba36a8b3e2be0be4917 2013-09-04 09:28:26 ....A 18004 Virusshare.00093/Trojan.JS.Iframe.agi-9680540cb9469e07c67394fd2be4db4c7f62417975d55de93ac7c1f55c3f0fa6 2013-09-04 09:23:38 ....A 17524 Virusshare.00093/Trojan.JS.Iframe.agi-9ae6d23c96a15acdf3f6f95b95e1b60cdc5acc61696edfeb191db98dbed2f90d 2013-09-04 08:57:22 ....A 8542 Virusshare.00093/Trojan.JS.Iframe.agi-9c1b74bc3923f294b6ecdfe335cf361a2ba7685c5d1e63dee9acf2959513e197 2013-09-04 09:14:00 ....A 14281 Virusshare.00093/Trojan.JS.Iframe.agi-9cfa9c0d0825eeb33a119b98b5e6db4b3f550b380481fa5b8567ed33e4072edd 2013-09-04 09:24:30 ....A 5072 Virusshare.00093/Trojan.JS.Iframe.agi-9d57df9838b88ed0426201ba906694721fd88dc3a300d32f1b4ce1c823504cc9 2013-09-04 08:41:34 ....A 10276 Virusshare.00093/Trojan.JS.Iframe.agi-a4a3aa38c46dfb2f3b47e42a11e49206a951d0f85f55c9eacd2e647cff1b2f00 2013-09-04 09:17:48 ....A 14812 Virusshare.00093/Trojan.JS.Iframe.agi-a4b3ab3c934fabe5262193816e46324c69b7a0964d0c8bd739460aaa665b12e3 2013-09-04 09:16:08 ....A 16244 Virusshare.00093/Trojan.JS.Iframe.agi-a55f0ca6ea7d374ed928e752e314a36c9fd317225941362cddb28baa0734f34b 2013-09-04 09:48:34 ....A 31673 Virusshare.00093/Trojan.JS.Iframe.agi-a9e82eae6518641867f0146bbf1247a549d24997ae519da00307a6c4cb64b50b 2013-09-04 09:40:36 ....A 81813 Virusshare.00093/Trojan.JS.Iframe.agi-aa698922ef9078e93d845dc2e00c3b3113be6391af0183afa7de9616e9a0973a 2013-09-04 08:50:22 ....A 10471 Virusshare.00093/Trojan.JS.Iframe.agi-ab5b3e845d60642c0aff9cab4146f25d9bb426f85426d76a3c3567b304ae8d68 2013-09-04 08:58:50 ....A 7924 Virusshare.00093/Trojan.JS.Iframe.agi-ae30b0b9a79b8f05135ad5074c51f793e90910dce961be255f1ace42ccea356e 2013-09-04 09:05:00 ....A 3838 Virusshare.00093/Trojan.JS.Iframe.agi-ae86ebab2ab762b6724a6aaebb62b0bbd8f791f3f0cb2ae20569cb76083536f4 2013-09-04 09:08:36 ....A 4707 Virusshare.00093/Trojan.JS.Iframe.agi-af73ab919476eacec996b1176277de89ad25e95855cb71c9fef9ff6907ff579c 2013-09-04 09:29:58 ....A 15710 Virusshare.00093/Trojan.JS.Iframe.agi-b0586f8b946a4a03bf0eca7206245b75d042257a0c5cc02656a7cc56f4fa2385 2013-09-04 08:57:42 ....A 14167 Virusshare.00093/Trojan.JS.Iframe.agi-b29965316b4063ddbffa97e1a343c1a19303dc65b8a7358a32e6d19933bccb8e 2013-09-04 08:47:10 ....A 45791 Virusshare.00093/Trojan.JS.Iframe.agi-b3fe6f53d24f9d77a55606ba4504b9013fe2ec4a452b47a3a028d0e48dc25ab1 2013-09-04 10:01:06 ....A 17520 Virusshare.00093/Trojan.JS.Iframe.agi-b43593be759189296553308c2db633b8bdda80cbaa227975a142e48ac05fa311 2013-09-04 09:13:52 ....A 93833 Virusshare.00093/Trojan.JS.Iframe.agi-b47299f3897afd2dac13884d835e210d1005820af02d5ea5f1c7edc4b0e06f71 2013-09-04 09:40:40 ....A 5906 Virusshare.00093/Trojan.JS.Iframe.agi-b525ee2f06c8d3f6d26f6718f3754d933a53c649c8e9ab0834a0f48693b6bb5d 2013-09-04 09:21:54 ....A 23157 Virusshare.00093/Trojan.JS.Iframe.agi-b55e8d45c66da8ccee5d220a4109d76b5698864ec4dc71ae86d8b84ea6138970 2013-09-04 09:17:48 ....A 10665 Virusshare.00093/Trojan.JS.Iframe.agi-b634ff03c5687b5a0f83f013bb28ebdb8e3cb384b3c05a3b97c5eab2fbb1bff3 2013-09-04 08:54:10 ....A 7159 Virusshare.00093/Trojan.JS.Iframe.agi-b6c3a1523552c8fef152098028862ceef3f3b2d4aa134ff3ef7e3c6c95275e59 2013-09-04 09:52:36 ....A 5544 Virusshare.00093/Trojan.JS.Iframe.agi-b7730adeb7a2b0f007cfbf072246101e6867dc215ee987b5a4e284aa947cac82 2013-09-04 10:00:12 ....A 7927 Virusshare.00093/Trojan.JS.Iframe.agi-b9e5230ffe60330d868280254331f011691c51850258419bae21e57664cb01e0 2013-09-04 08:58:28 ....A 7404 Virusshare.00093/Trojan.JS.Iframe.agi-bae4c6418ac487b4a26426f8e64040c9877d7cd43373ab1c530a8bcfde7e6792 2013-09-04 09:06:58 ....A 21343 Virusshare.00093/Trojan.JS.Iframe.agi-bbc65cf4b6d2293922148810b03b95171bc7bc95d2a9026e7b18a80346b9e46c 2013-09-04 08:56:40 ....A 4257 Virusshare.00093/Trojan.JS.Iframe.agi-bc634186f7713d9ca6f8e0d3bfbf8d313aacfaf4dd5f3b0c5a02cddcac89e8bc 2013-09-04 08:55:46 ....A 9620 Virusshare.00093/Trojan.JS.Iframe.agi-bcb79223ec8db6fd144621e145820885ac36409bb2eb1b32a70932de224cb55d 2013-09-04 08:55:46 ....A 4345 Virusshare.00093/Trojan.JS.Iframe.agi-c10cd20d5be0deb98b0bd9f94f831c8326184603bce3023fa9b6ca513be6d078 2013-09-04 09:30:26 ....A 6256 Virusshare.00093/Trojan.JS.Iframe.agi-c1837399dbe778bcd1538f593714c08292a6a3c47882b1e2785ea66f1c97bd95 2013-09-04 09:15:54 ....A 35322 Virusshare.00093/Trojan.JS.Iframe.agi-c2aabac3218aa3b64def384c4db7983e4ade6cb2912a545ce0e17a4e3ffe3904 2013-09-04 08:54:54 ....A 31119 Virusshare.00093/Trojan.JS.Iframe.agi-c30bd39481aa7ce98402eea36137ac63b4e30572a5fcd6a294bfe5d93e913131 2013-09-04 09:44:10 ....A 9900 Virusshare.00093/Trojan.JS.Iframe.agi-c3ad6900465a8dc75b39e1ff9de367fc82b128d97c64ede1f512961f355c2a36 2013-09-04 09:24:48 ....A 6735 Virusshare.00093/Trojan.JS.Iframe.agi-c59178cea5f41bc68f1d57c78755166157d8aa788978977eca35631cdad91e36 2013-09-04 09:49:48 ....A 11330 Virusshare.00093/Trojan.JS.Iframe.agi-c5c2aeaa1017841a4933e42dba674cc5a8c3835e13c21142aa57fc585e9412c0 2013-09-04 10:02:26 ....A 12479 Virusshare.00093/Trojan.JS.Iframe.agi-c62ff0709b6bea6911c4206db07002aa043563762f562fda888e75975a358649 2013-09-04 09:50:46 ....A 4705 Virusshare.00093/Trojan.JS.Iframe.agi-c8348c0fe03f35422f07c2750c94221e0889df5f9a6628b98f172a0a26486a08 2013-09-04 09:10:50 ....A 129391 Virusshare.00093/Trojan.JS.Iframe.agi-cc0a1ae0ac46c366954d2b022d89c4b185f2ce7ac48dbfd0333cf5e3597d7e6b 2013-09-04 09:43:34 ....A 35621 Virusshare.00093/Trojan.JS.Iframe.agi-cd0c877af79ec6dd4e4a3acdbac39e772efb33e73ad22ab992b819161147adf5 2013-09-04 10:02:26 ....A 10197 Virusshare.00093/Trojan.JS.Iframe.agi-cffb07047bdb22e6a35ae7dde56787db558f6e74830c81f1981ad84acde984e9 2013-09-04 09:15:20 ....A 30491 Virusshare.00093/Trojan.JS.Iframe.agi-d089e1d460c91998c9b88bc972317145a0edc7603440c7f2d26abdcc496f17e3 2013-09-04 09:18:40 ....A 18656 Virusshare.00093/Trojan.JS.Iframe.agi-d0da2cf96bb6102916a26f0ca05ea407f55617a18af2eb7b2e2f7b1e57ee4138 2013-09-04 09:52:40 ....A 8273 Virusshare.00093/Trojan.JS.Iframe.agi-d2489ce3d7eebb94ce310391348e48c2e55772b1ea3294b1ec0cba8c266293d0 2013-09-04 09:38:06 ....A 36355 Virusshare.00093/Trojan.JS.Iframe.agi-d39e02f460944b4b25257f36103ba264685091afd8893c6891781c6dbecb55d2 2013-09-04 09:11:24 ....A 9940 Virusshare.00093/Trojan.JS.Iframe.agi-d562b14c26259e4d85e605ea73f519bd6b9751fb229dd48ce5ca13bf1ea089e2 2013-09-04 08:55:22 ....A 7470 Virusshare.00093/Trojan.JS.Iframe.agi-d7d594d41acc74afecb44d96d3e1ec3caf500c051fdffa1568f7a8fccfadd9fc 2013-09-04 09:06:56 ....A 8219 Virusshare.00093/Trojan.JS.Iframe.agi-d8dcfc9accde4c7d83a25b67ce252c35fd5414fccdfc78c6c1ffe3d32a4b5131 2013-09-04 08:50:32 ....A 9621 Virusshare.00093/Trojan.JS.Iframe.agi-da7c908588f9d6357842b2bda0e9e3dd6673c5a8e0dc82b7ef43ce5cc30c1985 2013-09-04 09:50:46 ....A 10400 Virusshare.00093/Trojan.JS.Iframe.agi-db0852fe9a7ea169ceb4f59142b9e2b0803ed9d511f8928529808635d240309d 2013-09-04 09:00:28 ....A 6949 Virusshare.00093/Trojan.JS.Iframe.agi-db94528cda474204455ffbc9e0761927bbf2817f022ac4b62ebca2a57a2a12d5 2013-09-04 09:51:14 ....A 11434 Virusshare.00093/Trojan.JS.Iframe.agi-ddee08eae7d7081aec2c05bc3037fe250ac5bf4660bf303ad276c5dde5ce7055 2013-09-04 08:56:04 ....A 6790 Virusshare.00093/Trojan.JS.Iframe.agi-e224f4c3ace6cac44e0fff1f89c1914dbf91112869440885700b1f59938030e0 2013-09-04 08:53:10 ....A 5921 Virusshare.00093/Trojan.JS.Iframe.agi-e3a18bf87933b4871b09bb9ac6deb5a490fae12d51d72c098898b586fd2a7a22 2013-09-04 09:49:42 ....A 21495 Virusshare.00093/Trojan.JS.Iframe.agi-e82731024bd6ccd6b15427448ae9d5397473737c43cd8782635299c877144289 2013-09-04 09:03:32 ....A 98010 Virusshare.00093/Trojan.JS.Iframe.agi-e968dab4b09ea5be9b68d47a248cb52d861ea82321d66d24af2ef269f23ecb1d 2013-09-04 09:51:14 ....A 3521 Virusshare.00093/Trojan.JS.Iframe.agi-e97a00d72655a12c2bf837483b58943513dfcaa2e2e268f96b75a86d73906630 2013-09-04 09:08:38 ....A 83022 Virusshare.00093/Trojan.JS.Iframe.agi-ec1dad7293c8f2cbd7a8a4198673b098c9967a1377d0f9d6bd43f2acf0f84b3d 2013-09-04 08:46:22 ....A 4031 Virusshare.00093/Trojan.JS.Iframe.agi-ec301a9e4e4d3b97381aa2135502826fe20d72ad1af2c1ffb10e66d85b5424a1 2013-09-04 08:59:52 ....A 7876 Virusshare.00093/Trojan.JS.Iframe.agi-edf985829dca766d0150b4e5142a1ada27d4b180847d710c372cd7375ddd3e96 2013-09-04 09:09:20 ....A 126204 Virusshare.00093/Trojan.JS.Iframe.agi-f00106516829377136d860d5335f17b5023d4eb9d5e01ab703686a94b45e776d 2013-09-04 09:29:40 ....A 5645 Virusshare.00093/Trojan.JS.Iframe.agi-f1a3733fd1368bb3b2e3a1f0d252f631dec18cb763db94d8c7b04c3004818e19 2013-09-04 09:29:42 ....A 7791 Virusshare.00093/Trojan.JS.Iframe.agi-f3dacc5cff5373f4e1daa8bd4a9f3a859f2bdbd11d8b53be4528cf71d785bb09 2013-09-04 09:33:06 ....A 190655 Virusshare.00093/Trojan.JS.Iframe.agi-f44ddd8b4a1443b991aea1410aa5473265f94dde2393394ada8b70a9fa9cc11b 2013-09-04 09:12:50 ....A 5483 Virusshare.00093/Trojan.JS.Iframe.agi-f48c2d26f6598cc38046123dae9b25c08269a64f05034b142cd7ca7fb3e915c1 2013-09-04 09:43:56 ....A 39184 Virusshare.00093/Trojan.JS.Iframe.agi-f92587607637753b4a3f79d2ebb7ddedb282934043218efdf0c946a5e6393c70 2013-09-04 09:39:30 ....A 31661 Virusshare.00093/Trojan.JS.Iframe.agi-fa40090e9ff14dcdc0d805fed13affc3494ba299d4f46c8376b8228dcecfa2d0 2013-09-04 09:05:10 ....A 7919 Virusshare.00093/Trojan.JS.Iframe.agi-fbb158632a7e969c2432c3c0b5cd7115427626af53794e6fd4743f44eff3b430 2013-09-04 08:52:40 ....A 15024 Virusshare.00093/Trojan.JS.Iframe.agi-fc80ba6684e9648f42b2a692b4ecb19dd5fb9849fd51e1479a6834ee0ad5031d 2013-09-04 09:03:32 ....A 8842 Virusshare.00093/Trojan.JS.Iframe.agi-fce23830bcb84be4b057cfdca471b48432f35a4d510afaaedb74a2baf769c56d 2013-09-04 09:03:50 ....A 11439 Virusshare.00093/Trojan.JS.Iframe.agi-fd38c22a59f07c46d6ddf18f785dfe2c1abcac466d4830f1366b76451e8d5587 2013-09-04 09:49:36 ....A 30953 Virusshare.00093/Trojan.JS.Iframe.agi-fd823216262aef6ee8108db2c2820b84de0376eebb5a76b2249392314ca304bd 2013-09-04 09:52:10 ....A 4291 Virusshare.00093/Trojan.JS.Iframe.agu-2d878cfec2a7f283fae2cf09ca1e6a76430d0eaca844b0a6d0e7f8deda77bce8 2013-09-04 09:50:02 ....A 4109 Virusshare.00093/Trojan.JS.Iframe.agu-7d6a1ad4fa8bbd402440f8916f54cdf0fb2c714ac7cf4f8b4092229d5686cad9 2013-09-04 09:43:18 ....A 14554 Virusshare.00093/Trojan.JS.Iframe.ahj-0a1e6b7c247352f2f8586f8809d94b583010a1233e32c958143bc9a49d12e6bf 2013-09-04 09:32:38 ....A 81493 Virusshare.00093/Trojan.JS.Iframe.ahj-2572ea22108a10ef59e441d8aa9b9934e051d9c9517078be55edf696dbef051a 2013-09-04 09:08:06 ....A 97821 Virusshare.00093/Trojan.JS.Iframe.ahj-377a99882c94384ea0a28d904a7d54fcd12314e5c2b01a2ad5b47dab9bd84d64 2013-09-04 09:48:02 ....A 5114 Virusshare.00093/Trojan.JS.Iframe.ahj-5556d58d53a935d2a6a02a14f9038c850d174293ed348c357183dfbffa38ff66 2013-09-04 08:46:10 ....A 2714 Virusshare.00093/Trojan.JS.Iframe.ahj-5b9c417eb1f658fd5b3d12c181fb3337daf5840ab91586258639cd2fd79e49a2 2013-09-04 09:16:42 ....A 211922 Virusshare.00093/Trojan.JS.Iframe.ahj-966fadcd0d97c63bf63c53a9227a392f0054f4a9317ea53b4787fb6feb012d70 2013-09-04 08:51:12 ....A 77400 Virusshare.00093/Trojan.JS.Iframe.ahj-9b21d20ca4be91760fd638104fb0101fb10ee990cc3fa87c7fce2279c567443c 2013-09-04 09:17:12 ....A 9556 Virusshare.00093/Trojan.JS.Iframe.ahj-a28bd7ea2a6cb845ffda722c6a0c0125fc80cd401daf4a709ab2e61024b82590 2013-09-04 09:11:12 ....A 38220 Virusshare.00093/Trojan.JS.Iframe.ahj-d6a558cc5f9f158f082656d32187c97215d59679fb93cb8932e516cdfb72d56b 2013-09-04 09:38:48 ....A 5536 Virusshare.00093/Trojan.JS.Iframe.ahj-f08c4b270d35f7b59fa918bd76f93d14fb5a1c8a89315ac365fed1493327b9be 2013-09-04 09:42:40 ....A 3859 Virusshare.00093/Trojan.JS.Iframe.ahj-f8040158fe02ec1ace64332bd98bff693a3a41487a5f23b40e0daee804414f2a 2013-09-04 09:11:10 ....A 948 Virusshare.00093/Trojan.JS.Iframe.ahs-07c90b3d4585c731cf4e33887f27bd138c6f9e494019f9d87a92408e87ac6bd4 2013-09-04 09:24:22 ....A 952 Virusshare.00093/Trojan.JS.Iframe.ahs-3b70b6b8c5fa94c7c571482823927a6660516f201a211a774379753e29cb1d31 2013-09-04 09:39:18 ....A 2815 Virusshare.00093/Trojan.JS.Iframe.ahs-464a4fad7c772bbf804a1dd792d02fe0b649d36903c1044c4619cb920e08cd44 2013-09-04 09:49:08 ....A 2816 Virusshare.00093/Trojan.JS.Iframe.ahs-6f67552b05b58f25a5be47b83b29004be66888add2f00fb0e3e5f9863c727f30 2013-09-04 09:34:50 ....A 728 Virusshare.00093/Trojan.JS.Iframe.ahs-7c2764a11b7ecfd2ff89b33c80cacd901c3819c4ade4f63b4597732f5e85ad68 2013-09-04 08:51:10 ....A 26809 Virusshare.00093/Trojan.JS.Iframe.ahs-eb8bf9bc56e274de681aad264afceb97dd497d9135fc016fbb1d0a5d0d45bc90 2013-09-04 09:01:32 ....A 69419 Virusshare.00093/Trojan.JS.Iframe.ci-b6a058931497d4ba1bc01a76b5966cc711bbc55fb02ac85b5da8726766e53ada 2013-09-04 09:28:44 ....A 13612 Virusshare.00093/Trojan.JS.Iframe.ci-e80a6cbb9f7a1e970b6f4b3394e3864ddd5f95574bf300e6744911617d1fe02d 2013-09-04 09:20:44 ....A 17811 Virusshare.00093/Trojan.JS.Iframe.cu-3b260e29b7a3e600abfd62432fd0d4f3b68c7c0b9622e7a0edd8b144b0c72cd9 2013-09-04 09:24:22 ....A 4705 Virusshare.00093/Trojan.JS.Iframe.cu-3dd54aa927434a786370a772913023c95258f8d8b84df1db51648a90b64a26ca 2013-09-04 09:33:14 ....A 13566 Virusshare.00093/Trojan.JS.Iframe.cu-4b622b6c8da62c7e44f575e98f0cbd2c861db5532a31a4bc2e812ef376b36845 2013-09-04 08:57:48 ....A 4810 Virusshare.00093/Trojan.JS.Iframe.cu-6b8c9e08f55bb57f4c8773939a7a3452b7126f58946b705d34a27cf5cac04f60 2013-09-04 09:58:04 ....A 47310 Virusshare.00093/Trojan.JS.Iframe.dk-fda4a46ebc6bb2c9b7ec96d733aca8d702458a1c14663778bb624e56c2746172 2013-09-04 09:48:00 ....A 22975 Virusshare.00093/Trojan.JS.Iframe.ef-0c2e596ad41f14dd40a6666dc5f2eb7a0d1811b64f8afa5977297988be9d35b8 2013-09-04 08:43:22 ....A 66939 Virusshare.00093/Trojan.JS.Iframe.ef-9cee82d28c860857efd34e0c8a7684a0121ef06926188fb1d974b430f3b7090e 2013-09-04 09:36:00 ....A 14515 Virusshare.00093/Trojan.JS.Iframe.eu-8e0167242480a6ca9b51344af343b15429a58e6d48e88c9d4a3587ff9f967d19 2013-09-04 09:54:20 ....A 14729 Virusshare.00093/Trojan.JS.Iframe.ev-816dd8e66fd71bf5b9a1d099c6f3769a17a5be9a870a4769dd5c8b6b4c12ff40 2013-09-04 09:34:52 ....A 4003 Virusshare.00093/Trojan.JS.Iframe.ev-94217e8c7d9e2726bc1bf055b9c6f867749ae3aedf5c44bf6e8bf1a9dd17ee42 2013-09-04 08:58:08 ....A 7229 Virusshare.00093/Trojan.JS.Iframe.fz-02bd8affc2da72e0fa5b685daf9339348d6c343af8dfb95b504e8992659885d9 2013-09-04 09:03:42 ....A 7911 Virusshare.00093/Trojan.JS.Iframe.fz-034211496a25ca71530d6fd8c2cd61a458d2ee7b3b74a280ac7c882d2618e6fb 2013-09-04 08:41:46 ....A 7216 Virusshare.00093/Trojan.JS.Iframe.fz-0643adafbc751320734fe971155a64201072617857a82a382b50ea5994a29727 2013-09-04 08:49:48 ....A 15200 Virusshare.00093/Trojan.JS.Iframe.fz-06f02b7e446f69fd4739935237d6b55ccef77fd417b2afc50cfe1841e27e2cab 2013-09-04 09:18:34 ....A 984699 Virusshare.00093/Trojan.JS.Iframe.fz-08f25b06cfb51e5c58b416e524bcef5f0c40f76162a40fbd458948f376e135a4 2013-09-04 08:42:16 ....A 15321 Virusshare.00093/Trojan.JS.Iframe.fz-0fe353321ed5386eb8dfc9cd39ebd5cc8ef12d87e1edfe980c0e75f481849228 2013-09-04 08:54:52 ....A 8605 Virusshare.00093/Trojan.JS.Iframe.fz-11021ecbcca5076720781bf76fd3ba8950313380c9b38afb9b82aaeedd72aaf5 2013-09-04 09:19:50 ....A 2715 Virusshare.00093/Trojan.JS.Iframe.fz-115fe44629f14fb2d567eeb036021f6e0119e3aa8ed1609345bb5b825473a427 2013-09-04 08:46:30 ....A 8433 Virusshare.00093/Trojan.JS.Iframe.fz-1533d2f11f686af1a4c1ac9a567d562e2cbb684978d58c54a4a4590ab00f8a70 2013-09-04 09:13:36 ....A 7365 Virusshare.00093/Trojan.JS.Iframe.fz-169305c676888b1ffd429901920b09115fc249dc2f596a1a02f186d91ea5731c 2013-09-04 09:39:24 ....A 14339 Virusshare.00093/Trojan.JS.Iframe.fz-1db5d3d35b2ac178d13096b6b758f1bff5b7054b9bc5c5b22acd8b44205efd3d 2013-09-04 09:14:56 ....A 7877 Virusshare.00093/Trojan.JS.Iframe.fz-2e2b7b16df2fc819a756ab15d550cebe6df022afcd82054e116ccdaa9e8c3814 2013-09-04 09:48:28 ....A 8588 Virusshare.00093/Trojan.JS.Iframe.fz-31bc3e50694989452077023d7558793483e3f5232a91997c02444c56fb3dcfb2 2013-09-04 09:03:14 ....A 2613 Virusshare.00093/Trojan.JS.Iframe.fz-3cd7222903aafa4bb79feee8335f315755b95d301dede99c661c0c538a9560c9 2013-09-04 08:53:00 ....A 24497 Virusshare.00093/Trojan.JS.Iframe.fz-3d18bd74decabb401ac9e6cc9531f05cf492f171bbf5911ad0123e2e208062fd 2013-09-04 09:14:48 ....A 32335 Virusshare.00093/Trojan.JS.Iframe.fz-3e32b8e040ac45bb9cbddfaa30a3b70ec352c52bd47de47b4401091c4828284b 2013-09-04 09:23:18 ....A 45419 Virusshare.00093/Trojan.JS.Iframe.fz-40ee20c4450cfae9c781ba194e62fa28369bc9c85dad09317cd77d32d175a813 2013-09-04 09:59:12 ....A 16623 Virusshare.00093/Trojan.JS.Iframe.fz-46b9d88b224ed7f7603ecb5d2545ce8e71237e9a06e48bdedea077d1d3133fa3 2013-09-04 09:02:12 ....A 7626 Virusshare.00093/Trojan.JS.Iframe.fz-481f1e81f147acc88085af6193cd3f4c367f7d14845e6e995ee0c233dd1735eb 2013-09-04 08:58:22 ....A 9141 Virusshare.00093/Trojan.JS.Iframe.fz-522d03c14f4ca681b141b7467317d1f1860b805c211c9055b947233e009c73aa 2013-09-04 08:48:38 ....A 14393 Virusshare.00093/Trojan.JS.Iframe.fz-54c6f7bb99a1478584a9fae62f1e33ddb2f6b0855e31ab2ad4dc525c4aa31a89 2013-09-04 09:02:44 ....A 12129 Virusshare.00093/Trojan.JS.Iframe.fz-558d1a6e9f71f1c1b72db9ba3ca104950f007b99e37e9fcdb824d07a2cf8b3be 2013-09-04 09:39:34 ....A 6702 Virusshare.00093/Trojan.JS.Iframe.fz-5a41498f452c7c3fa0aeb725f157606a6734ee11f99612d2091e64d1f2507689 2013-09-04 09:35:14 ....A 33316 Virusshare.00093/Trojan.JS.Iframe.fz-60ce222f1760aa3b91806e8a851ee8f2c6df4a953ec3179de8b902230092ce07 2013-09-04 09:58:44 ....A 15160 Virusshare.00093/Trojan.JS.Iframe.fz-61b576551a439bb0207a3cb068e8f21a9323c667a4a9944655618893b3cf236b 2013-09-04 09:19:54 ....A 6676 Virusshare.00093/Trojan.JS.Iframe.fz-62ba19d4baff3d40d456573fe27af1562895139b5dfb7abb8f9125905a3f9d33 2013-09-04 10:05:22 ....A 7156 Virusshare.00093/Trojan.JS.Iframe.fz-6943b3e27a3763ba44939a0e611a3ceaffdd86cde817ae6c0a991faf2cd62805 2013-09-04 08:53:48 ....A 6617 Virusshare.00093/Trojan.JS.Iframe.fz-6b86b5e28cdd8004afd775300f09ba3e6730c616ffc5de2b725161e1a5dfd5bf 2013-09-04 09:38:38 ....A 13640 Virusshare.00093/Trojan.JS.Iframe.fz-6e276a810116b53a741ae97c6491d6994fd04133dfa60fbb3beda8ac50ab0f8c 2013-09-04 09:59:22 ....A 8315 Virusshare.00093/Trojan.JS.Iframe.fz-6eb3e6316ffe1fa4aedfeb54a138cb55f5cd1107dc931428dec2678ce6cdb0c8 2013-09-04 09:43:12 ....A 7917 Virusshare.00093/Trojan.JS.Iframe.fz-71cbdc794c0943e04fca8e129a931b82746b9a6c9e540f4c10790f8dcd05af1b 2013-09-04 09:40:36 ....A 7445 Virusshare.00093/Trojan.JS.Iframe.fz-7208174665351b21bab84f2a0c357355e3a45a63cc8de1af37828f05f06b711e 2013-09-04 09:53:10 ....A 7113 Virusshare.00093/Trojan.JS.Iframe.fz-7cc102066f0826587ef65f0718517713db6c797cfe15ebfe361552088f11230e 2013-09-04 08:43:58 ....A 19873 Virusshare.00093/Trojan.JS.Iframe.fz-8460a4c14c045308935ab210a2365062d9f2ae09c1fb019f92215c86f90c8a3e 2013-09-04 09:02:18 ....A 8210 Virusshare.00093/Trojan.JS.Iframe.fz-8605041b789c022508f02617a9f1e5eb6f6593a5f274c7ed9a2305735f2fec2c 2013-09-04 09:43:16 ....A 16202 Virusshare.00093/Trojan.JS.Iframe.fz-88378f891a19c02d0b5fd2b7d3cf392c5e6eccaf62f27f78fff0ccbf21cc9ee6 2013-09-04 08:50:20 ....A 18358 Virusshare.00093/Trojan.JS.Iframe.fz-88f502c79cc1b295b76a3dff6fbb5f99cda599bb3ac92772b895dc2ec2e35f6e 2013-09-04 09:52:52 ....A 16782 Virusshare.00093/Trojan.JS.Iframe.fz-8a4b10c0d76fbbb99b86d544adf8180046e2ef743863c324c07db91d2d1bdf68 2013-09-04 08:52:46 ....A 6359 Virusshare.00093/Trojan.JS.Iframe.fz-8e0d2b909fd5810deb1d9de18dfd5c28edf9c02330e2e68f79de5f7897f62ba7 2013-09-04 10:06:08 ....A 14168 Virusshare.00093/Trojan.JS.Iframe.fz-908d7cc14be26a46010d63cc89853666d55984b5b0b0ee12cafbb14d961f15bf 2013-09-04 08:59:46 ....A 6776 Virusshare.00093/Trojan.JS.Iframe.fz-93ff22e0ed60a72d65eb0f983b17bcfcfaba84b5eb31da7699da960702993867 2013-09-04 09:56:04 ....A 16586 Virusshare.00093/Trojan.JS.Iframe.fz-9503581e59e2052456370380a31cdaf60d46af84e054168d8c5a0aeee70cf71e 2013-09-04 09:24:02 ....A 22127 Virusshare.00093/Trojan.JS.Iframe.fz-9ac893a623f558f557deaffcbaa7b6fb7fdc218326f7c3dfb242338fad967f0a 2013-09-04 09:26:38 ....A 24778 Virusshare.00093/Trojan.JS.Iframe.fz-acbd3437e90037322bd9005ace0cbfc4e6c8fbd60899d7a4fcc7d6d9efabd0ee 2013-09-04 09:49:06 ....A 8315 Virusshare.00093/Trojan.JS.Iframe.fz-adda48a883b0a7b8ea347db12486abe5ee7e879cf152c839bbf353a65572a397 2013-09-04 09:27:38 ....A 5873 Virusshare.00093/Trojan.JS.Iframe.fz-ae7a80774a194bab1eb1ebfd423eb4da69da28e2f341f9ea5b66049679fff1e2 2013-09-04 09:37:40 ....A 23369 Virusshare.00093/Trojan.JS.Iframe.fz-afbda2d93412853cd135850b16b9cbecdab46349f5617f37141ae4bf650bfba7 2013-09-04 09:36:02 ....A 6691 Virusshare.00093/Trojan.JS.Iframe.fz-b45d6ff6e18903bd1332b9dd9fa2126a211d0ffb2ab20f9e8b0dff5eb3b9e668 2013-09-04 08:49:28 ....A 6670 Virusshare.00093/Trojan.JS.Iframe.fz-b63bde93a694e3ef5025ddd051fa2c05f890af3b3d7dd37d1521ea108dae82d1 2013-09-04 09:34:54 ....A 22244 Virusshare.00093/Trojan.JS.Iframe.fz-b8a672c13314dfaf46fb7f0d9591ab4504dfd150212ec15ed9f5c04f8cc9f3eb 2013-09-04 09:49:38 ....A 6352 Virusshare.00093/Trojan.JS.Iframe.fz-b9f3e16c8245f792b1f49f3a6cb35c2fcc378ed76acbfe618cb4f735814fa811 2013-09-04 09:28:56 ....A 6687 Virusshare.00093/Trojan.JS.Iframe.fz-bede8e9f9d9b4a5cd031f8c68886a667dd17a813d5fcfdcfd339f0f7eb6a76b2 2013-09-04 09:49:14 ....A 6341 Virusshare.00093/Trojan.JS.Iframe.fz-bf6b66e6db08d32c6bff5b2342d424a5f00afcf6e940135dd1006b68220afe19 2013-09-04 09:14:44 ....A 7425 Virusshare.00093/Trojan.JS.Iframe.fz-c84d0fafc7e70dc9eb3517c72acd2f650bc02b1135a43a767cda66ece1039c7e 2013-09-04 09:27:28 ....A 6401 Virusshare.00093/Trojan.JS.Iframe.fz-d9994f979f1e9e164f7f3ffbf081344bd9b0a7ba445ad4d56aac7ed504860231 2013-09-04 08:55:06 ....A 17744 Virusshare.00093/Trojan.JS.Iframe.fz-dca4d489d9db8b79b0b04a749cfc550af46438d0d966a3c91ad6394dfbbc305a 2013-09-04 09:01:26 ....A 13611 Virusshare.00093/Trojan.JS.Iframe.fz-deca4f5cf4032a91ee809b20dcfa2d250306e53094443845dd0e8d3b449f4696 2013-09-04 09:45:40 ....A 8387 Virusshare.00093/Trojan.JS.Iframe.fz-e2fcc4492dfdfb6153168835b98e71634376bba140fb77945ac86a3b24b7eba8 2013-09-04 09:18:30 ....A 12680 Virusshare.00093/Trojan.JS.Iframe.fz-e353377802d3784d4b88d9e07a5e45b807603e3860bcea23dce16fb7e8fd6e46 2013-09-04 09:43:42 ....A 12231 Virusshare.00093/Trojan.JS.Iframe.fz-e51b558268e6d332ed65aa00dceea9e880ae4e63a97cd0606418579044c8e9d0 2013-09-04 10:03:24 ....A 11087 Virusshare.00093/Trojan.JS.Iframe.fz-e7db637a168b1a168fd863d23f26dad1f4ce438f16cf10f655f5430391ba9259 2013-09-04 08:41:18 ....A 16522 Virusshare.00093/Trojan.JS.Iframe.fz-f37e1af2f50dc838780e352431c155306d4b6542ab5a2ffbc4fcbb38710fa2d7 2013-09-04 10:02:50 ....A 44742 Virusshare.00093/Trojan.JS.Iframe.fz-f6871a82a625c76444b5f32aeaaa028fa0cb2148d0f3f0e878d6dfc9e13d3cc4 2013-09-04 08:59:44 ....A 25438 Virusshare.00093/Trojan.JS.Iframe.fz-f6967e2c98c66e857354011b4396cdfc3f4135ed32a9fa35b1272144077c6e07 2013-09-04 09:38:12 ....A 6229 Virusshare.00093/Trojan.JS.Iframe.fz-f9cf7c120bb6a769913753096472d7d2f546fdec9a651ad3cf5ba7efd5100a32 2013-09-04 09:36:10 ....A 6032 Virusshare.00093/Trojan.JS.Iframe.fz-fb3e43d7d3415e37830296bb451d412ee9b05dff554bf11bb8d837fb8e82c259 2013-09-04 09:25:16 ....A 24367 Virusshare.00093/Trojan.JS.Iframe.fz-fd534069821f85acbf31d4ccc0037e7c3066c3b71c57679d02ffba517550a4ac 2013-09-04 08:57:42 ....A 11269 Virusshare.00093/Trojan.JS.Iframe.gen-024024cead6f7502ca8dc0bc4875d0bb0748a8d438bc38d21488e7b6121fcd81 2013-09-04 10:06:50 ....A 18574 Virusshare.00093/Trojan.JS.Iframe.gen-0c48114e3af17c84b0372b3daebb9bfaf120cc1fc943edd1da60a2244eca46df 2013-09-04 09:56:08 ....A 22305 Virusshare.00093/Trojan.JS.Iframe.gen-1bdf1a8765907014e4a17330777eaf04702ea3c7bdee20169596ad83e0ab2bf3 2013-09-04 08:56:14 ....A 16701 Virusshare.00093/Trojan.JS.Iframe.gen-23010319ed1425093af0f527df22686fefd649e5659073094535981cb2557c3c 2013-09-04 09:05:34 ....A 9970 Virusshare.00093/Trojan.JS.Iframe.gen-2ba94d210e7d31e9b3dea64dff4c5b0898a8f4e1055a1cccd01a04c5be461cc4 2013-09-04 08:42:42 ....A 9770 Virusshare.00093/Trojan.JS.Iframe.gen-2df50404d75e84456a7f310655f5689add2a5dacca2024449edc39f75a4cb6d6 2013-09-04 09:45:10 ....A 9731 Virusshare.00093/Trojan.JS.Iframe.gen-481453f78e2048c4628836757a0702346d91191017c81c7c4b4343d9023fb252 2013-09-04 09:42:00 ....A 4389 Virusshare.00093/Trojan.JS.Iframe.gen-48c25275ade39b5f5207133831a6cb0bf2cd8359c2e9e9348792daec5a2bb204 2013-09-04 09:08:46 ....A 23005 Virusshare.00093/Trojan.JS.Iframe.gen-584f25aa9d00165e94b1e61ddb275720730c5ca8adea0de3810afc9899e35944 2013-09-04 09:38:38 ....A 17198 Virusshare.00093/Trojan.JS.Iframe.gen-5bdc7ccae6b31c443904f58a65461edb9731d3834250b4d89ad6bddce1a1e6ee 2013-09-04 09:12:50 ....A 4851 Virusshare.00093/Trojan.JS.Iframe.gen-6ebbb8b6842199ad33b31a2b999dac4a224a290a44a7902ff6c256129e352525 2013-09-04 09:06:44 ....A 14773 Virusshare.00093/Trojan.JS.Iframe.gen-6f872e67b973da4ca7ad32ca17ebcbbe10889eeafd5781ea1c11c411579f8515 2013-09-04 09:06:22 ....A 4416 Virusshare.00093/Trojan.JS.Iframe.gen-714a67fd5587f758a60635989a13e4625ff8902bf6255fdb3d747eccb4fbc437 2013-09-04 09:53:14 ....A 10125 Virusshare.00093/Trojan.JS.Iframe.gen-81e50b5597aaeb5400db825941c1957702a0e079c10a863f94a20f2065a949aa 2013-09-04 09:37:38 ....A 9772 Virusshare.00093/Trojan.JS.Iframe.gen-93b01a001a77605526d035f94f07b21dc87a2390bbcfaef4b2f02461f3f3fe58 2013-09-04 09:52:36 ....A 4972 Virusshare.00093/Trojan.JS.Iframe.gen-a4ccb60cfaeef64b73c5e5bce91a19606a07a6f3d2bb2e5173012ee33c787817 2013-09-04 09:11:36 ....A 5592 Virusshare.00093/Trojan.JS.Iframe.gen-dad1c761424bf33e12c97800190e15b714a875cc366e1a5fbf80179d1d965fcf 2013-09-04 08:41:14 ....A 13092 Virusshare.00093/Trojan.JS.Iframe.gen-df5d148c5be4b2c068ddbb1d83080d3b947afc6f58fa8dc760a4dd52ec8c03f7 2013-09-04 09:01:46 ....A 11593 Virusshare.00093/Trojan.JS.Iframe.gen-fe0cb86fce39bee433c323827e8059796dc84a57323d85395cbb85f33c7233d5 2013-09-04 09:38:58 ....A 1026 Virusshare.00093/Trojan.JS.Iframe.gu-1cb1cff7f9b79c7896e90dc1008a681fae709016884477bae1040deb8de16548 2013-09-04 09:36:00 ....A 25090 Virusshare.00093/Trojan.JS.Iframe.gz-5356e0e3b7efca823ce4fc50e73a2f49e978ab24741e15411d34c1a8f586a608 2013-09-04 09:40:18 ....A 248594 Virusshare.00093/Trojan.JS.Iframe.ku-20c1d2f22ff1aa4965bd4838f64d738b7ad956f6474b9fae6d7c8160f1d46048 2013-09-04 09:53:52 ....A 6051 Virusshare.00093/Trojan.JS.Iframe.ku-45626dafaa8d27049b46abf6ab3b84fa43c7e21b2cf5a3319c2b4a450a9f1e97 2013-09-04 08:51:44 ....A 9785 Virusshare.00093/Trojan.JS.Iframe.ku-d5943e3dc6f509d6c10421f4723ddfd7557397cb5ff926b40336fb46c0251bc3 2013-09-04 08:55:58 ....A 37570 Virusshare.00093/Trojan.JS.Iframe.ky-24525b3eb0faf5d009431881530aabc9aa528e0ba8a500f76a8eb15da1868db7 2013-09-04 09:20:58 ....A 28366 Virusshare.00093/Trojan.JS.Iframe.lk-50ca3a74b90b0e32bea8f9b9b83de89366148b1e623c27c0d735a39cee9fc61f 2013-09-04 09:06:12 ....A 1039 Virusshare.00093/Trojan.JS.Iframe.mm-1e5814284904cc6985e4fe7102ce7b9df5e2554509dbbf6b3d2422b494a8ba56 2013-09-04 09:57:16 ....A 18748 Virusshare.00093/Trojan.JS.Iframe.mn-2fd5d98747a53e6707f78d3bb06015b458f7379a23f499f6db266368d9aaf835 2013-09-04 09:31:36 ....A 3266 Virusshare.00093/Trojan.JS.Iframe.mn-7c8470d201b49483b8609d44e96e001bd30e0f4e66ed62996768875fc387952b 2013-09-04 08:42:14 ....A 4469 Virusshare.00093/Trojan.JS.Iframe.mv-23626862b7e08b0606e1b3cd1ad199d09ec0713e59ddffb6208ed0b3ca85eb89 2013-09-04 08:55:32 ....A 4469 Virusshare.00093/Trojan.JS.Iframe.mv-3eb55f5633e1bb9baf255c0c8396748e52b1e52c249bcdc683bd63f1b10fa714 2013-09-04 08:55:30 ....A 4469 Virusshare.00093/Trojan.JS.Iframe.mv-4636c2c7133cf362d81ac033f636fd3189415ce100a66afff09113a6f37d7257 2013-09-04 09:03:22 ....A 12100 Virusshare.00093/Trojan.JS.Iframe.mv-8d173a95b627129e146b0e315d20ba66ccba3cb13cafc23f4e1e8d66d765a2dc 2013-09-04 08:45:42 ....A 25016 Virusshare.00093/Trojan.JS.Iframe.mv-ad884d174c68bb938c90180225688b7c56ada982ed6d555e3f78604cae5c848b 2013-09-04 09:42:10 ....A 297669 Virusshare.00093/Trojan.JS.Iframe.mx-19224d107d186a7d9f9e2f69e428588a09336d11321333317dba791e36e1e52e 2013-09-04 09:43:32 ....A 6473 Virusshare.00093/Trojan.JS.Iframe.mx-44f6c0c0abf9a99422f08c3cb5a5291234b0e65831d6b0ed8a56c45dcae01db7 2013-09-04 09:11:46 ....A 41635 Virusshare.00093/Trojan.JS.Iframe.mx-63cdfce4e8e56d441858a148a1f27ad4addd7916d79b64f6f110dfe786079e2d 2013-09-04 09:16:48 ....A 19246 Virusshare.00093/Trojan.JS.Iframe.mx-b4b6ef0d1e6a15f65e96de47602f8c697029704d646499398a285a2687eecbf7 2013-09-04 08:47:56 ....A 19246 Virusshare.00093/Trojan.JS.Iframe.mx-b6ee481b026e8aba8c45abaca3fc55761a9aa84d161be81255a60b3e173c7e26 2013-09-04 08:53:52 ....A 26405 Virusshare.00093/Trojan.JS.Iframe.mx-d1139f6dd9c4041e28a8322997d53fe57b3f296f26cbb3f1cd9073d5a4e641ef 2013-09-04 09:20:04 ....A 30788 Virusshare.00093/Trojan.JS.Iframe.mx-d19e3303c886968c8130d7a4f3445a1b30b29ed58a682815abdf52c18357edc2 2013-09-04 09:07:22 ....A 27155 Virusshare.00093/Trojan.JS.Iframe.mx-d29bb2df99f18906eb2133b54a729b5ca2c3d1884a4acb02be31879a6d0f5ad6 2013-09-04 08:54:22 ....A 8027 Virusshare.00093/Trojan.JS.Iframe.mx-e48ec74d89f1607555acb34b26ab7b3504bb8909c5dd9f1cc56eda964eb29de7 2013-09-04 10:00:12 ....A 35200 Virusshare.00093/Trojan.JS.Iframe.mx-ff5f4c7a41f9145f4f1f8ac878bad8e979b53990e76b0875ef2eb1a40b7983a8 2013-09-04 09:35:08 ....A 6688 Virusshare.00093/Trojan.JS.Iframe.mz-1417d714392f8f4c0764c1d2f1d6444d7bb3dfdfc7b182d754a11fcc812dd2b1 2013-09-04 09:09:34 ....A 7454 Virusshare.00093/Trojan.JS.Iframe.mz-1cb68065000b69e7a5fddde2269f5dc4ac718504332c1b1d296a27874d93393a 2013-09-04 09:08:28 ....A 6606 Virusshare.00093/Trojan.JS.Iframe.mz-33a240416c4b5c459802eb8786ebc911fe93b3bd9f490cd8ce0a0a555deec64d 2013-09-04 08:55:12 ....A 6915 Virusshare.00093/Trojan.JS.Iframe.mz-516260e1c895e486ddd1b63f08069742ba26d18c917b5ae0ee567eeae977f590 2013-09-04 09:39:00 ....A 3712 Virusshare.00093/Trojan.JS.Iframe.nk-e81711bf958554304489212163fe2128838591ad85103e9dc84da00c35f22b60 2013-09-04 09:17:00 ....A 20374 Virusshare.00093/Trojan.JS.Iframe.nl-6262d4ff3b7ad075f3bcd36e49721a2eb7c30ee39540f0b08dd97bf2445da9e6 2013-09-04 09:52:10 ....A 63716 Virusshare.00093/Trojan.JS.Iframe.nl-8159bf2cdf4ce1bd98870840563ea0bed6fb40ca40c3acddb1a27807f12bbc74 2013-09-04 10:02:56 ....A 3701 Virusshare.00093/Trojan.JS.Iframe.nw-8c2d68c04d1cc6dfbbf00c30db9d7b3bf675db81316fd694e3844e2fcc96b843 2013-09-04 09:42:24 ....A 31547 Virusshare.00093/Trojan.JS.Iframe.oc-1df18c35a57796d43abf178e1731c4653b60305766ff34d48ead5aee3e64b53e 2013-09-04 09:49:36 ....A 31566 Virusshare.00093/Trojan.JS.Iframe.oc-d5cd38808f8ee15d99937e8063cd193ec50ca96802ef2c650f6de7bfb152cca7 2013-09-04 08:44:32 ....A 31566 Virusshare.00093/Trojan.JS.Iframe.oc-e27724f96675927c66009b23f29873140c23e1dc54692aa3b21f6ee3819620ea 2013-09-04 09:07:54 ....A 67920 Virusshare.00093/Trojan.JS.Iframe.qq-3eb24fbb456e6452162cd2d2ea2def700d2035996ece607c1d71702837b5644a 2013-09-04 09:49:48 ....A 47959 Virusshare.00093/Trojan.JS.Iframe.qq-9d9b6ce4ee7e64064f8bae0c68cfd01191eb86bba2e124d57a740a868e8baadf 2013-09-04 09:36:20 ....A 537 Virusshare.00093/Trojan.JS.Iframe.ry-1b4ba31f1d38c735c4dbc1ae864ab0432cc598efbfee07b7b7d81ec911378989 2013-09-04 08:41:46 ....A 1571 Virusshare.00093/Trojan.JS.Iframe.sg-35c4f5a04df99bc2bc8526c2f79678e76d965370f139500ad829802f05b60eff 2013-09-04 10:07:26 ....A 3325 Virusshare.00093/Trojan.JS.Iframe.sk-9adf7be460cf2abdca1aaa8352adf5821b446b4e89b3422d4bafb7fd17a4045e 2013-09-04 09:51:36 ....A 28756 Virusshare.00093/Trojan.JS.Iframe.sw-300682ea1d7e3eed2ad02b13a9d3192ab4fbdba8e761f297457622ae5bc5cf56 2013-09-04 09:38:00 ....A 14345 Virusshare.00093/Trojan.JS.Iframe.sw-646a6e72904dfed4c1272d01b816a62a38ab1e86b9677b2a9c80002114bcf7ea 2013-09-04 09:14:32 ....A 32609 Virusshare.00093/Trojan.JS.Iframe.sw-82a3f57c16b3779e9c71808bdbbd087f954085bf7421a64aa19b76b5f3912618 2013-09-04 08:44:30 ....A 174215 Virusshare.00093/Trojan.JS.Iframe.tu-1cb22723fcbdc3e376e0e2290a9c80e5bc90ada065f2cc7e4421462af0babfbe 2013-09-04 08:55:56 ....A 10033 Virusshare.00093/Trojan.JS.Iframe.tu-d1b2549afe3c1ebe14b00a5c281f85382ae2069b238d643038342bf2afb21b5e 2013-09-04 08:51:34 ....A 30392 Virusshare.00093/Trojan.JS.Iframe.vb-71f4c269a4d84070eda1fa6d1376d704a05fd9cc19560c6b628957eb9c85d5f6 2013-09-04 09:12:14 ....A 29517 Virusshare.00093/Trojan.JS.Iframe.vb-906e30f20eebf43b2fc16bfb6c6bad24a134bf1195016e5b77207a681c928636 2013-09-04 09:53:22 ....A 24500 Virusshare.00093/Trojan.JS.Iframe.vb-ee6c9fe86a7feea1dbdfba9a36b3c2461d13d50d86c8ca5211c642582ac741c9 2013-09-04 09:50:46 ....A 151184 Virusshare.00093/Trojan.JS.Iframe.wp-d29ac8a6a7ea850bd2ed4f9737799ca04a5f59ba678be819ec44b0dcd85127e0 2013-09-04 08:51:28 ....A 21372 Virusshare.00093/Trojan.JS.Iframe.wq-b79172e7e0faab05da5932a5e75f4895a030ecd07f3c506adff6aa5d67f74e73 2013-09-04 09:30:42 ....A 114199 Virusshare.00093/Trojan.JS.Iframe.wu-29d1eb9a461dce64e222d4d5ec1d52907e8cf60224bd9f3c5c1e23fa769f6e1f 2013-09-04 09:59:34 ....A 1427 Virusshare.00093/Trojan.JS.Iframe.wv-87bdad5970d3fa874f3c2960497fee458d2ffdfe4f374315d80911ae25986370 2013-09-04 09:55:06 ....A 43765 Virusshare.00093/Trojan.JS.Iframe.xk-8c9895156da600e67758bda1e2d9ec052d31f27377d0f3f64b048b7f6b6dc6e7 2013-09-04 09:05:40 ....A 358996 Virusshare.00093/Trojan.JS.Iframe.xn-14e72debd44a805c7d758767584b481ffbe9cf7f0e35e531628eb5ba0c9ef079 2013-09-04 08:56:20 ....A 17715 Virusshare.00093/Trojan.JS.Iframe.xn-31e2ad3d9b635639bbd75cd3c4bf2f604569a09a8ee6b0b25ea54d670ddd2880 2013-09-04 09:52:48 ....A 6871 Virusshare.00093/Trojan.JS.Iframe.xn-cd5f86868a4007d29a975a4cc635801ac444ec73b2ee8f17fbf56c4a2e8d057c 2013-09-04 09:37:30 ....A 26745 Virusshare.00093/Trojan.JS.Iframe.xp-079d4876b17e4ccdc7615c73b6fdcd32cc8a2ad8c806d98db7dfc854d8355794 2013-09-04 09:36:28 ....A 27033 Virusshare.00093/Trojan.JS.Iframe.xp-952847faa04cc028489d1ff8d85dca1a7404b4e3780ed8c4f5b6438b4d5714e4 2013-09-04 09:25:24 ....A 28331 Virusshare.00093/Trojan.JS.Iframe.xp-ee24a4f37d2d2018c531289122533abaea0d3cf315e2c51e1961a0aef8db464b 2013-09-04 09:42:02 ....A 4610 Virusshare.00093/Trojan.JS.Iframe.yf-0034f996301f20add0aa89ae1d2c1e0367f956188acfe9892713444f5d578ffa 2013-09-04 09:27:18 ....A 4781 Virusshare.00093/Trojan.JS.Iframe.yf-2e23f2f5670c36e4ffad1278a9bb3d915564510ab4c4d7048cacb5e347cd65b6 2013-09-04 09:50:00 ....A 10807 Virusshare.00093/Trojan.JS.Iframe.yf-6ff19a97f2c9f1ec33af64c46d77e73a278f0806003fcf7188c9a1f1aed5c513 2013-09-04 09:50:20 ....A 37198 Virusshare.00093/Trojan.JS.Iframe.yf-8b42302fa03878e40211c444e70c3aa252685fec0ad5fa0f9348b33095ca5aba 2013-09-04 08:50:50 ....A 280055 Virusshare.00093/Trojan.JS.Iframe.yf-baca01639c634dfd63b64859aaadbb36d84d2b020c02eb12eec06eb03c400597 2013-09-04 09:12:12 ....A 40030 Virusshare.00093/Trojan.JS.Iframe.yf-c4215a7b01fb00a0c9bb9703a0300e723a678e5b775466d49f550b521ae6443d 2013-09-04 09:09:12 ....A 17334 Virusshare.00093/Trojan.JS.Iframe.yk-41df720b88753b450b7d5a71e92993802434d5ff3c0ab0186af79db6d1218c3e 2013-09-04 09:18:28 ....A 7524 Virusshare.00093/Trojan.JS.Iframe.yk-c42127eba2c98c7b4475f2070eeb1d679c43e01c54c09aee9e163e8d22904a95 2013-09-04 09:50:16 ....A 4064 Virusshare.00093/Trojan.JS.Iframe.yn-425a676cb0869cd17748ed7aafe1a42643ccd807b457f91b472483dd68d16474 2013-09-04 09:05:24 ....A 18294 Virusshare.00093/Trojan.JS.Iframe.ze-082ee7616e14bf6d93f6c71478c244b661e96f9320f72fa084f20b71d7157f67 2013-09-04 08:58:04 ....A 17371 Virusshare.00093/Trojan.JS.Iframe.zh-617715a09c88db4aafb80ab3bec2a539cbbfa7c68019bcd259fee3b28ffa60e4 2013-09-04 09:47:54 ....A 74983 Virusshare.00093/Trojan.JS.Iframe.zp-bf2a8433abe585ff9350ef31f675dbc27847b8063becd0ea73a642262732dd3d 2013-09-04 10:05:28 ....A 68884 Virusshare.00093/Trojan.JS.Iframe.zp-e8a2e7326f601da5d9dc57536aa3eece9d58cdf8b462c62176e6c6b3747b4273 2013-09-04 09:04:38 ....A 3979 Virusshare.00093/Trojan.JS.Iframe.zr-14858feda7865c106a4fcc388a1986cbc2a2cb41c2eb2b996edbb1ed1b61b7ac 2013-09-04 09:53:36 ....A 16608 Virusshare.00093/Trojan.JS.Iframe.zr-4bfd81240913182dec8488db84ba898879d6e2d170415ad649b83b2546536653 2013-09-04 08:56:34 ....A 17427 Virusshare.00093/Trojan.JS.Iframe.zr-9c7e6ddf6c0ad14fb0303196de003aa7a301406c3ed900b6d745f79c564dac98 2013-09-04 10:01:48 ....A 23995 Virusshare.00093/Trojan.JS.Iframe.zr-cdc8ff98bec310c536effaeec762f308dcd20d71b672f4b5fa0f728d754627f8 2013-09-04 09:03:08 ....A 11698 Virusshare.00093/Trojan.JS.Iframe.zt-c1a3768259489f4cc857fe0c8cea2683185ba17f1dee5aa0a7970351c05ae7f4 2013-09-04 08:59:12 ....A 21093 Virusshare.00093/Trojan.JS.Loop-6fb7169b019cd9cd6fee616b57255e5619184872ee937e244f08d6899abd4ebb 2013-09-04 08:52:42 ....A 8686 Virusshare.00093/Trojan.JS.Pakes.bh-490b993a89364402ffac6ac2b54272f1aa2b9fb5daef2d479e5eb080b7abab61 2013-09-04 09:10:10 ....A 43955 Virusshare.00093/Trojan.JS.Pakes.dc-4f776073d26268ca6883e5422ba5d773b8375acf02bc360b98fb49b8730201de 2013-09-04 09:40:44 ....A 43953 Virusshare.00093/Trojan.JS.Pakes.dc-8bbfb75381bfa701c0a5f809f6c523bb8cba22077543daa44ab066f801b9a828 2013-09-04 09:28:18 ....A 17003 Virusshare.00093/Trojan.JS.Pakes.do-08631bb4e10279f285f9992e7a73e9e396382f8df474378f06d9c62fec60450f 2013-09-04 09:23:56 ....A 21845 Virusshare.00093/Trojan.JS.Pakes.do-15236464ff42a93c05b4f4a8708f3f288c56945ff6ea3d333a1578cf8861772d 2013-09-04 09:25:20 ....A 14184 Virusshare.00093/Trojan.JS.Pakes.do-19caad95f868c99994c171c1c8b3d4b2b21d90f5ef2e9620b9bd82115bdcb5e3 2013-09-04 08:55:32 ....A 83004 Virusshare.00093/Trojan.JS.Pakes.do-1c8a2478d5dc6304c387785ea57784be608d9a67fff30c304e79cb857c4fea53 2013-09-04 09:22:00 ....A 6317 Virusshare.00093/Trojan.JS.Pakes.do-40d0af982a07206a8ee312659f27996dcdc77355e55c06ee4a2ed4c37455d573 2013-09-04 08:59:56 ....A 45443 Virusshare.00093/Trojan.JS.Pakes.do-49bdf4e6c4c216322052265069ba6651bb979a3fae9c66f996a208c9dccc6c9d 2013-09-04 08:49:46 ....A 32273 Virusshare.00093/Trojan.JS.Pakes.do-547aec1e2a346e4ac1b23f379e1feff9593cabd3fc006514734bf7603985ed69 2013-09-04 08:59:12 ....A 5830 Virusshare.00093/Trojan.JS.Pakes.do-58e4aa9215cf0a6f38de5ba765c2ee271e06cf171ba875ded133d5f155eb54de 2013-09-04 09:16:06 ....A 54684 Virusshare.00093/Trojan.JS.Pakes.do-62b900b0ab1233e93809c4d035337c49ee0b22adeda397e5fac91c5ee4af2e99 2013-09-04 10:05:18 ....A 25819 Virusshare.00093/Trojan.JS.Pakes.do-67bb6100dac7cc16ede835d718cf680c157a86bc4c1b88f0ab79aaf513c5cc25 2013-09-04 08:49:56 ....A 11290 Virusshare.00093/Trojan.JS.Pakes.do-80315d2f818911876f70db44207fdf15d350d6d3ca8216658556375f52ed37d6 2013-09-04 09:11:36 ....A 37236 Virusshare.00093/Trojan.JS.Pakes.do-b7229acb73e7b8f59ca0f4d6333f7b49747c94a7d3046e0871baf7bcc99ee06c 2013-09-04 09:08:00 ....A 7586 Virusshare.00093/Trojan.JS.Pakes.do-bbae1be61d4dff35c941fb02c7c9cd45f0c861fcb291b137d3598af061c3ba58 2013-09-04 09:55:06 ....A 4938 Virusshare.00093/Trojan.JS.Pakes.do-c4a1528d3529d56dad66bf6e60bb0bc9eada344b43ed8a351992ef169b66bfd0 2013-09-04 10:00:58 ....A 101736 Virusshare.00093/Trojan.JS.Pakes.do-c79045d81c57ccede3e4e20dff22e5f33d89b18da8d3440f1e322eb6e528dcf9 2013-09-04 08:44:14 ....A 6312 Virusshare.00093/Trojan.JS.Pakes.do-cb2ff8078317ec48cb6f5f7908e5b3c5c981d086c5c342045ac79958a83bfba0 2013-09-04 08:54:54 ....A 16351 Virusshare.00093/Trojan.JS.Pakes.do-cb6d26ffd863433eb6b06ef5420523aa98b365377f621920bb3eb618eeee544f 2013-09-04 09:38:12 ....A 62474 Virusshare.00093/Trojan.JS.Pakes.do-d081780262bde3b15d4833e88932e43ea016f83ffb3f81f21d8bcf901e9c0f3f 2013-09-04 09:24:04 ....A 48681 Virusshare.00093/Trojan.JS.Pakes.do-e22d5e360914f39a360da634a6af0f91e0cf9796bbc5ef8ad3b6a58ef351d6e4 2013-09-04 08:50:44 ....A 39393 Virusshare.00093/Trojan.JS.Pakes.do-ece889e021a7857ae4e50e8ee57a3c9ae13b679e553000296c58318837d13462 2013-09-04 10:01:04 ....A 33606 Virusshare.00093/Trojan.JS.Pakes.do-f674f81a37bc4da534857fb0876e50de414c744bc66e17dadabf657de2383ecc 2013-09-04 08:49:22 ....A 17369 Virusshare.00093/Trojan.JS.Pakes.do-f942b7ae561e89d6564a8c14d48e7c59cc2de8b007e6cffb88c0e76e7ed9a20e 2013-09-04 09:38:14 ....A 23692 Virusshare.00093/Trojan.JS.Pakes.dp-049c32baacdb9b0a0bf768b6a92904befee9426bfb91fa0adf0fa5dac0bb3f71 2013-09-04 08:57:36 ....A 18079 Virusshare.00093/Trojan.JS.Pakes.dp-0668e0bb94102f234f1d0bc6701618d50ecec70a3df5160f4e458ebdce32ba7a 2013-09-04 08:49:50 ....A 10470 Virusshare.00093/Trojan.JS.Pakes.dp-0d02d9a72e3749fb84ffd8cec415d6183405a4ff2b13fc14cdc13fc9462fdf88 2013-09-04 09:42:02 ....A 54015 Virusshare.00093/Trojan.JS.Pakes.dp-1010f7d122f9608a82225ed9543b81776ec68a63a9f8d142d95f8342b22c3f82 2013-09-04 08:58:46 ....A 35391 Virusshare.00093/Trojan.JS.Pakes.dp-1058d74bd31333cde88afb8507ffbc7f31551db4b459e4f8cbb6b4b6bbb28cfc 2013-09-04 08:50:24 ....A 15974 Virusshare.00093/Trojan.JS.Pakes.dp-122b961b52bcb6939d7e860be8d6569b08a594d9e2660c13aaecf5819220c8f5 2013-09-04 08:56:12 ....A 11535 Virusshare.00093/Trojan.JS.Pakes.dp-1388baad0af675b6ed7c3137f7bbf4afb24d6720adf707ffc231b4e79a999333 2013-09-04 09:50:02 ....A 52311 Virusshare.00093/Trojan.JS.Pakes.dp-1552021d9a1a172ccb81805e4be36d0b1c9f94189a0321600ad729998e42fc69 2013-09-04 09:47:26 ....A 39697 Virusshare.00093/Trojan.JS.Pakes.dp-1af91fbc99652a6c722740c8f3c16a316506d05ab7b51ee0c2aa36724ddb7e56 2013-09-04 09:33:16 ....A 28267 Virusshare.00093/Trojan.JS.Pakes.dp-1ed1ac0e66029f281ae5743376206d9671e369f7c37754f0440e1241ef6267e4 2013-09-04 08:51:36 ....A 33743 Virusshare.00093/Trojan.JS.Pakes.dp-1fcaadc61b3ac78fd28495ece108d3da1c844d1719265113cb3a5930acc23706 2013-09-04 09:53:38 ....A 38094 Virusshare.00093/Trojan.JS.Pakes.dp-20fd9f4127a1f7f840a3a4ee86b30006198df40c024acd377a4d1aca8454a698 2013-09-04 09:29:02 ....A 13396 Virusshare.00093/Trojan.JS.Pakes.dp-21ca28b7e8e09a4cfe3426705478258fbe54c897b19f2ad7cb6fd4a88ad71470 2013-09-04 09:23:50 ....A 38693 Virusshare.00093/Trojan.JS.Pakes.dp-235134883674f5ef0f175b0722e5dcb52989a4f873db0c540ec28627cb34b067 2013-09-04 09:15:14 ....A 9133 Virusshare.00093/Trojan.JS.Pakes.dp-23ab700ecb0d44d0e0cddf1492701482fb47ea096df5eb6b69373fd07754a48a 2013-09-04 09:53:52 ....A 7458 Virusshare.00093/Trojan.JS.Pakes.dp-245631e9ab274e0c21329fbdb3213f98f26ef9bc3e636c45c124c69723413c0b 2013-09-04 08:59:26 ....A 9133 Virusshare.00093/Trojan.JS.Pakes.dp-2592e62273b530c6250784dc26c72256efd026fddf648c95f2a0de7b848e5356 2013-09-04 09:38:36 ....A 22498 Virusshare.00093/Trojan.JS.Pakes.dp-2fba7a87476b5e0be1f9544344e0319bfb9c68624a2bc1b77edf144227b9f05e 2013-09-04 09:00:26 ....A 12189 Virusshare.00093/Trojan.JS.Pakes.dp-320fea690c77ea4dc85ebd45ab35e48b18b8e548fdb5716fcbebe4bbc9641965 2013-09-04 09:38:12 ....A 54027 Virusshare.00093/Trojan.JS.Pakes.dp-32716a8c72b5f8336527aabe72900cf15825f560398b9fea2e141941e6bb8a02 2013-09-04 08:59:50 ....A 54010 Virusshare.00093/Trojan.JS.Pakes.dp-33151732a7b437e52a33eae35611c14394d286c7d66822d9f0eca04582f1a237 2013-09-04 08:55:12 ....A 37086 Virusshare.00093/Trojan.JS.Pakes.dp-3479052966d336ff89157761a57a1e9ede794ce2c0f300dfd62fb1b31c99fc67 2013-09-04 09:13:12 ....A 3064 Virusshare.00093/Trojan.JS.Pakes.dp-36b28057212987f9b05db4b5b266d45c6073b62561632cf56225fd548b7aff26 2013-09-04 09:53:14 ....A 60171 Virusshare.00093/Trojan.JS.Pakes.dp-36d50f8ca53ad8b10fe495840a74e582ea91381ff50538d7f2077c9ce34ef204 2013-09-04 09:45:38 ....A 2728 Virusshare.00093/Trojan.JS.Pakes.dp-399ff5cd676bea2921c99526db6caaf0fa05c51e73189ba345644939a228aab2 2013-09-04 09:19:00 ....A 9916 Virusshare.00093/Trojan.JS.Pakes.dp-3c3d608b1741349e7c52de281a5913538c3912ca29d1bd66565b7924c45f24c3 2013-09-04 10:02:18 ....A 297635 Virusshare.00093/Trojan.JS.Pakes.dp-3d144fcbcfe73ee24fc3f445f23f2c1ebb84928f4e283fd5108d76d02dacc6f7 2013-09-04 09:00:40 ....A 28688 Virusshare.00093/Trojan.JS.Pakes.dp-3d562246def9cb4393be237ff0502e6b8c48f9cc34c1c1a39e581cdc6411cbff 2013-09-04 09:03:18 ....A 12966 Virusshare.00093/Trojan.JS.Pakes.dp-3defbab3733ac13190f5bd8d170174ca09389c826d5a6db12d949f3d130669ec 2013-09-04 09:38:16 ....A 9882 Virusshare.00093/Trojan.JS.Pakes.dp-3f79da1f7bd9fcd9dd79c97dc82b7ed164dfa8e1a809899b96da4265ce979370 2013-09-04 09:21:38 ....A 33498 Virusshare.00093/Trojan.JS.Pakes.dp-40cce58e6bd1b7bb9e2e96463290d317c77f77f6ad325d92a134627cc1337347 2013-09-04 09:16:32 ....A 17184 Virusshare.00093/Trojan.JS.Pakes.dp-4200ded92cdfb752237fb43a8df8d42498f98b5c947fc963bebcbc5b3fc0ef13 2013-09-04 09:18:34 ....A 17925 Virusshare.00093/Trojan.JS.Pakes.dp-42682ba8ae5bdf8eb05e1dfe021fef02bea780397ccef3c7410db016e3f02e3e 2013-09-04 10:06:04 ....A 9766 Virusshare.00093/Trojan.JS.Pakes.dp-49e0aab1c11113eba6640e4fdac8a3f4caeadcc1d75acbb5dda2c6bdf788afd1 2013-09-04 09:11:34 ....A 26051 Virusshare.00093/Trojan.JS.Pakes.dp-4d8346bb80ad7db707ad9352ca4a06745a6727920b87384e9e23a7c7db2be580 2013-09-04 09:51:42 ....A 6186 Virusshare.00093/Trojan.JS.Pakes.dp-4ded6ae6c5345d40f66221676d81149b5a929be2644a94f94075ccf940747314 2013-09-04 09:18:46 ....A 8019 Virusshare.00093/Trojan.JS.Pakes.dp-4ffb260ed4cbb80791576ec24e594675daccf0144bdecefc55dc244c10127d0a 2013-09-04 08:57:16 ....A 5418 Virusshare.00093/Trojan.JS.Pakes.dp-519a87bf0b5cf4ae97e2e9724f728b33013a631db90b13706edac3e497ebe21f 2013-09-04 09:39:36 ....A 16084 Virusshare.00093/Trojan.JS.Pakes.dp-53ae6a918f78e07a13fcaecc39b81c2df25179d202cf8e1e894e8440523183f2 2013-09-04 09:16:02 ....A 19287 Virusshare.00093/Trojan.JS.Pakes.dp-58a45ac3cea200f07b21ec3d759afa714061b4d962577dab8a76405a4a6f0ca6 2013-09-04 09:14:52 ....A 10157 Virusshare.00093/Trojan.JS.Pakes.dp-5a2ff2d38eb4c10de0e511b1361d635e8e999e43c2ff080f6ba904579b809dc8 2013-09-04 08:55:08 ....A 30538 Virusshare.00093/Trojan.JS.Pakes.dp-5aa265c5a2e3e50f026f6034a59a523f70ffc882d78da55f261bc454a844b42d 2013-09-04 10:03:58 ....A 33318 Virusshare.00093/Trojan.JS.Pakes.dp-601af1a3dded72d7caccd8997d6f3c7c12a7f141dae766e63091bfa8fcf68cde 2013-09-04 08:52:24 ....A 28582 Virusshare.00093/Trojan.JS.Pakes.dp-627f28980251a896d15129520d555ef20359b0e07e57e92d82894402afe7fd7a 2013-09-04 08:50:16 ....A 9779 Virusshare.00093/Trojan.JS.Pakes.dp-650a62d7783e9fe7910cc74eab5f3290be5a9c4f043f22da5bb41e1e30ce4985 2013-09-04 09:16:28 ....A 36897 Virusshare.00093/Trojan.JS.Pakes.dp-695c80629c6e4dbf14116a7e97f11a507acdf1ad570aa48825db1def02d95b8c 2013-09-04 09:05:34 ....A 35350 Virusshare.00093/Trojan.JS.Pakes.dp-6baaf9df712a85d00697c51d4f14b1220a51e2795f2a32747f5240c8e4cd376c 2013-09-04 09:28:14 ....A 39733 Virusshare.00093/Trojan.JS.Pakes.dp-6c153692b1a3b4c636abe3fbb56b07e87038ef325d0252d5227cf65cb11b1e94 2013-09-04 09:21:36 ....A 11300 Virusshare.00093/Trojan.JS.Pakes.dp-6e48f9cae2b4b26e6254fc152cd0ece6f7bc23af7c53e84613522687f9582fd6 2013-09-04 09:43:12 ....A 104602 Virusshare.00093/Trojan.JS.Pakes.dp-6e984d0c8b8adae7baaf3838e0805251c3533bebd0c0d1047d02fcd799cd370e 2013-09-04 09:21:06 ....A 35095 Virusshare.00093/Trojan.JS.Pakes.dp-6f5b6a1e29589047e5b9d2fba8e931e5fc3101130b9c844974f475d8a15de436 2013-09-04 08:46:30 ....A 30854 Virusshare.00093/Trojan.JS.Pakes.dp-71b69e8b33441642b8de5e41275375df34c71f99ffb147c5534f288dad550d75 2013-09-04 09:38:30 ....A 38285 Virusshare.00093/Trojan.JS.Pakes.dp-7362a241a9aa0a439f9245e07a065d7869a18ae765173eb39350b26440e6b48f 2013-09-04 09:24:32 ....A 27879 Virusshare.00093/Trojan.JS.Pakes.dp-73793f9145879c0d6389d8150db7c7512cc8c698cda9ff686d9d432319e48198 2013-09-04 09:11:20 ....A 31777 Virusshare.00093/Trojan.JS.Pakes.dp-73f7bdd62c19ead16b1ce2d1d63d21c7282eac3225ad839e4ce7b053aef47771 2013-09-04 09:11:28 ....A 28362 Virusshare.00093/Trojan.JS.Pakes.dp-74a6ec2078fe27b667fb8f1d47f5b8531204ed406277e9af3a57031739050c2d 2013-09-04 09:44:58 ....A 67472 Virusshare.00093/Trojan.JS.Pakes.dp-76f9cee34505dae7b033a62ef797e2be4b9d0c8da79c3757c3e7d94f06b567fd 2013-09-04 09:16:10 ....A 9425 Virusshare.00093/Trojan.JS.Pakes.dp-7c678b9b0323663085ab3fffe7c700fbdbb26807f66e7c007bce9d0ab7eabfbb 2013-09-04 09:30:56 ....A 32631 Virusshare.00093/Trojan.JS.Pakes.dp-7ca56f9451880127eb4b660421961e4bb3aa05c7f77273093840193740c2f4be 2013-09-04 08:54:06 ....A 30149 Virusshare.00093/Trojan.JS.Pakes.dp-7d18316bec4bd691713f60eedfc61eff19b38515c9d6915043912c7a06034e93 2013-09-04 09:34:56 ....A 27190 Virusshare.00093/Trojan.JS.Pakes.dp-81bd7b8359b96c2063a7255505150e05499ca07877a5bcb32dffe9ae2246f455 2013-09-04 09:16:16 ....A 28141 Virusshare.00093/Trojan.JS.Pakes.dp-82d115597620f398da76b550e3b5575093855316d51ccb9adce81d5ecde6e707 2013-09-04 09:38:08 ....A 33480 Virusshare.00093/Trojan.JS.Pakes.dp-84e200e13856993eb85512136a3fb18662787800a98a9e3bb421a40cd4dd068a 2013-09-04 10:02:20 ....A 9545 Virusshare.00093/Trojan.JS.Pakes.dp-8762d28d6eb346469e666c3b3c8828a337da46bfb7e7e57d16cd103b863145c8 2013-09-04 09:18:00 ....A 54019 Virusshare.00093/Trojan.JS.Pakes.dp-89f6116aa8cfb6239bc9c62067bcedfeee0b93653186c45ca591313ab08f83d1 2013-09-04 09:04:16 ....A 27116 Virusshare.00093/Trojan.JS.Pakes.dp-8a1570d9d483d37a5c2f43ad3b0969def5391a2baedc2db3db12a355967cb295 2013-09-04 09:03:36 ....A 30749 Virusshare.00093/Trojan.JS.Pakes.dp-8dd1f73ea7cf65d62e7e6005219e4eda24019e14e39eb6d73f0dc08e6431c3e8 2013-09-04 08:58:20 ....A 15827 Virusshare.00093/Trojan.JS.Pakes.dp-91fa723eb23a0d9f3ee36b30d589109eeb99415ea2de817f87744ef9536f9b99 2013-09-04 09:05:24 ....A 17196 Virusshare.00093/Trojan.JS.Pakes.dp-93b6dded149689b3c6c373d1cf5524e93219ab02084d6dbe3883b817f6a5a98e 2013-09-04 09:15:20 ....A 25428 Virusshare.00093/Trojan.JS.Pakes.dp-93d27e6903f7ff0cfa37b8e78ca5f149cfde4466d0a380c9ffa3a636b089f866 2013-09-04 08:58:08 ....A 15158 Virusshare.00093/Trojan.JS.Pakes.dp-957d6c511a8f0574ef59d706aac919be6ce4ef81c67c385872794c5b3b9bec89 2013-09-04 08:50:48 ....A 7083 Virusshare.00093/Trojan.JS.Pakes.dp-95c5560eb110dbfcb7a71cd352e14c3e975bfe3ea720e1e3c731a1b9f812834c 2013-09-04 09:30:24 ....A 59780 Virusshare.00093/Trojan.JS.Pakes.dp-99466eb7e34e77bea1f168f7b40131cfd765c449a9c319a77ab426ae66f73b5b 2013-09-04 09:39:18 ....A 33494 Virusshare.00093/Trojan.JS.Pakes.dp-9b265b0cbf077be2c6197b9349c9cc66ba24c40e64eedf1d12d9d73ccb2c5082 2013-09-04 09:38:42 ....A 27929 Virusshare.00093/Trojan.JS.Pakes.dp-9cab6318ab399253acc3f5979e26192caa312ce7e9eeb6b3b8e92bdcc5a53212 2013-09-04 09:02:16 ....A 40202 Virusshare.00093/Trojan.JS.Pakes.dp-9e3197fedd29aa0e67d84c1fa9e988289dbadc418b4f990be59056c28b7f1fac 2013-09-04 09:26:22 ....A 9426 Virusshare.00093/Trojan.JS.Pakes.dp-9e48836adbfe4e08abd79776153739690b8e92d7e2fb3f41efe0c5b0caa5c776 2013-09-04 09:07:00 ....A 58428 Virusshare.00093/Trojan.JS.Pakes.dp-9fe838b1bd43845badf4353900688e3095873ab8532ac432ee5b86a82a71609b 2013-09-04 10:02:22 ....A 10443 Virusshare.00093/Trojan.JS.Pakes.dp-a14f0bd40b4da8ca8b658d21efb0e3bdd597bd7d0c5abc110736164723ce5a12 2013-09-04 09:21:14 ....A 27699 Virusshare.00093/Trojan.JS.Pakes.dp-a3da26a77e6e7836508e4744f2f5f06185fccf6e07c777032e817ff6499a6fda 2013-09-04 08:47:48 ....A 28981 Virusshare.00093/Trojan.JS.Pakes.dp-a4d53b43d9d88404ac3eab9ac28a1a432f094b32d0fe490d53d558ea1f594a96 2013-09-04 08:50:18 ....A 26690 Virusshare.00093/Trojan.JS.Pakes.dp-a7a58853762db552807b03d0dd16adfc5bf6be38b42eb95385c962669b0c51c0 2013-09-04 09:59:08 ....A 28695 Virusshare.00093/Trojan.JS.Pakes.dp-aa6e03f21b77cefb71138c019b6e7cac0d32375037fae2e5c76f2569dce22985 2013-09-04 09:04:06 ....A 31610 Virusshare.00093/Trojan.JS.Pakes.dp-aadc5d65ccd59e9c3cad8788e6b1ae6b2259390309637b63c570a779d04479b4 2013-09-04 08:51:14 ....A 28723 Virusshare.00093/Trojan.JS.Pakes.dp-b003b9cb9af0930acba5bdf4477a21dd411aaf95b717460817a8a26c3bd1f738 2013-09-04 10:03:56 ....A 37676 Virusshare.00093/Trojan.JS.Pakes.dp-b31ada136744719601b11521e27774c7e18a647d477a3524e63fb8c7e52d0763 2013-09-04 09:03:36 ....A 10582 Virusshare.00093/Trojan.JS.Pakes.dp-b38b223e6677d26657f436c9c69b20092ae651d4d51704b4ab9dc0ebb943234a 2013-09-04 08:55:38 ....A 54006 Virusshare.00093/Trojan.JS.Pakes.dp-b406bc49d6a24bbd861cb9b84f5ec03b59194ed599c1c154283158f18d71d14e 2013-09-04 09:38:46 ....A 54025 Virusshare.00093/Trojan.JS.Pakes.dp-b45cf64de520f6a9beb7897c59f9e352dc72b8f308bcc9c8f2ea63bf47f0a9e9 2013-09-04 09:48:10 ....A 30167 Virusshare.00093/Trojan.JS.Pakes.dp-b53fdbaaccb8f1469faece07b29db9bf9d13521df0952c3d282c2b5629b50d96 2013-09-04 09:16:36 ....A 29867 Virusshare.00093/Trojan.JS.Pakes.dp-b5f5a6742f4b43a3e43a5857c2e8c4a06ae5787257b9b53435e45bf8aca5a8f6 2013-09-04 09:57:08 ....A 32433 Virusshare.00093/Trojan.JS.Pakes.dp-b6b979a3a62bbf8790903b4b660e80f3684a5587375a1c76c93a6038a343e3d0 2013-09-04 10:02:52 ....A 9797 Virusshare.00093/Trojan.JS.Pakes.dp-b76f4c59b0e82d77807830004d0448af62ed4764c38c73c5b845218bfce500eb 2013-09-04 08:46:54 ....A 29817 Virusshare.00093/Trojan.JS.Pakes.dp-b7bcc3964472ed32ceb85efb1b91e248ca453e3abe8618c33070913bbedc8cec 2013-09-04 09:28:06 ....A 28947 Virusshare.00093/Trojan.JS.Pakes.dp-baa9b84e747a05987c6d4c38489fcfdbc6102a6641c2ab6d6663b6a8cddfbdd6 2013-09-04 08:59:06 ....A 30898 Virusshare.00093/Trojan.JS.Pakes.dp-bb3f80d4fa0be8afd5ca08714f8feaba6a381f094216f5ee42648c8793b30343 2013-09-04 09:38:30 ....A 15841 Virusshare.00093/Trojan.JS.Pakes.dp-bceafbee483ec28d538ff5cb8d7b0ebbdf36f634a9869fa532f60e67dc001b61 2013-09-04 09:38:40 ....A 39173 Virusshare.00093/Trojan.JS.Pakes.dp-bcffc8ac66c292146dc533634acd0794f2801215a811c88cf69f5416cb3fb898 2013-09-04 09:16:02 ....A 28593 Virusshare.00093/Trojan.JS.Pakes.dp-bdc9070327edba7178bf15a3b2cc1e0f126e799294ac904efc10606e360d7fd5 2013-09-04 09:15:50 ....A 10313 Virusshare.00093/Trojan.JS.Pakes.dp-c0cc2c75b5d6e0c2a26b1e2e9939031ae18cdba0a1005f3168072bc643b19c98 2013-09-04 09:34:54 ....A 18283 Virusshare.00093/Trojan.JS.Pakes.dp-c1079049f552f2ec0106a478e27df1f0d941ff802451cc1002a2925ec46694e8 2013-09-04 09:27:30 ....A 7683 Virusshare.00093/Trojan.JS.Pakes.dp-c1da804fc2f0933e5301445fa41910fd4bf4e3a50e8235b60b575e7094ecff0c 2013-09-04 09:42:18 ....A 36189 Virusshare.00093/Trojan.JS.Pakes.dp-c60e6524163cdb256e3a55cd49119e828d9291367d897e4df2792d1f9dbbfbd5 2013-09-04 09:19:38 ....A 9852 Virusshare.00093/Trojan.JS.Pakes.dp-c78555b81e4bf04fd5b56345dd42f8018e53e6a761f27a01cc5bea6d2e5febb0 2013-09-04 09:10:06 ....A 25651 Virusshare.00093/Trojan.JS.Pakes.dp-c95bd22fa26eb845eb62492f7afb0eed57709a2cb2fdbcb023347b59843ff94b 2013-09-04 09:15:10 ....A 4361 Virusshare.00093/Trojan.JS.Pakes.dp-ca9de89a80417a2e45ef660c204499934af2445ae365a39f02fdb2e242ffd040 2013-09-04 09:17:48 ....A 54020 Virusshare.00093/Trojan.JS.Pakes.dp-caef254210445670a5551b75fe75e5309cf03a4c8453e9fa9496838e17948488 2013-09-04 09:16:04 ....A 26716 Virusshare.00093/Trojan.JS.Pakes.dp-cce72c6733492a1f55bae5f758d8f0663c7253bfb23ebae3c7ca008c67bed62d 2013-09-04 08:58:24 ....A 27765 Virusshare.00093/Trojan.JS.Pakes.dp-cea401066f0f806eb730399e71df601fcfb0d6924aab5d743a926eac419b3451 2013-09-04 09:33:02 ....A 28177 Virusshare.00093/Trojan.JS.Pakes.dp-cfb1e7d74d2d761b537c6a59a19634e7fda14b08f6ae3c5a546a94e5902bfebe 2013-09-04 09:17:32 ....A 30251 Virusshare.00093/Trojan.JS.Pakes.dp-d0b8d97253e83676e6693a4e14ddc99abed3a0e15b3b6c1abe6adc5ddba6db76 2013-09-04 08:51:36 ....A 26557 Virusshare.00093/Trojan.JS.Pakes.dp-d38bca39a479b08905bedc01e3c7be0b34417ca0b64144e9135281b5ecd481b8 2013-09-04 08:56:56 ....A 9999 Virusshare.00093/Trojan.JS.Pakes.dp-d39590ceb12ebabdf93c2d4645e2db7ec1529a65e493bb906ed6acfc9ccb0720 2013-09-04 09:21:42 ....A 17848 Virusshare.00093/Trojan.JS.Pakes.dp-d437ac4a947bb7e76c8a6905d46914186b120d0a5ed92af612f5c3ceeb5647f7 2013-09-04 09:02:56 ....A 54013 Virusshare.00093/Trojan.JS.Pakes.dp-d51ecfcb2716444e816ee6a5af05a22eeae3d77f3af34b2a39273f856c590639 2013-09-04 09:14:34 ....A 32052 Virusshare.00093/Trojan.JS.Pakes.dp-d58fba5716ac3d4191c3c5a3baa1f19522cafa8e729472d9a99501339cd49b2a 2013-09-04 09:01:38 ....A 15229 Virusshare.00093/Trojan.JS.Pakes.dp-dacccc20d7448b19443d25a9075bb9e85d25da876516dadc43337830726a2c9f 2013-09-04 09:40:42 ....A 10377 Virusshare.00093/Trojan.JS.Pakes.dp-daffd7f52988151f06c9933c7549aa14093c25d7bb6569b54aca0012b547f876 2013-09-04 09:16:34 ....A 12990 Virusshare.00093/Trojan.JS.Pakes.dp-df17c27cc7b38bea153a99a5f27b1c809e05da1fad184a0968661e0adac5f3ba 2013-09-04 08:50:00 ....A 54013 Virusshare.00093/Trojan.JS.Pakes.dp-e3c7739efb722aa905365fba2a64ecbfc8fa2a6df0c5b4a81e4fa64d860ad5a2 2013-09-04 09:21:14 ....A 9029 Virusshare.00093/Trojan.JS.Pakes.dp-e3ee8aa6eb560227d3f8c6221cb103d588e0ffa0746ee696d3c1c88c1d1633f3 2013-09-04 09:55:14 ....A 8863 Virusshare.00093/Trojan.JS.Pakes.dp-e57ddc570fb63dc78b1900f7d13ae657472a606777dc745669b9e8753fe98d12 2013-09-04 09:27:46 ....A 27657 Virusshare.00093/Trojan.JS.Pakes.dp-e6671788c575d8a4a6ecad3f74286be2a20fa04f7929385e1455b9dc9ade8c89 2013-09-04 09:46:26 ....A 88401 Virusshare.00093/Trojan.JS.Pakes.dp-e66df5bfb62ddf331d41e72464df93e48c76e22ae1932599f91af2b760ac933a 2013-09-04 09:17:40 ....A 30848 Virusshare.00093/Trojan.JS.Pakes.dp-e893c042d37cfff660653bf689547f53926c93116aac99ad7a12f08a1c107e24 2013-09-04 08:46:22 ....A 10342 Virusshare.00093/Trojan.JS.Pakes.dp-ea692e99cc6a3e63c125a5ebbad55f47d19ef57bcca162636102604534fd915f 2013-09-04 09:33:54 ....A 10595 Virusshare.00093/Trojan.JS.Pakes.dp-ed4cd3b50f3a33166dc70770f025dfac4ad9f3c2a6369ebe3140c52c14f2a3fe 2013-09-04 09:10:40 ....A 11796 Virusshare.00093/Trojan.JS.Pakes.dp-f03ab020020bf7b06c8a6f73ec6f9ace85cf9b989383838da51327459d214d09 2013-09-04 09:29:36 ....A 28048 Virusshare.00093/Trojan.JS.Pakes.dp-f807bfff177dfef7082d2cbaefcf7bf415205e68534de19314906887718aa4e6 2013-09-04 10:00:18 ....A 28856 Virusshare.00093/Trojan.JS.Pakes.dp-fa7e7a2e14cb0988c613eaf3b469d447782eb2ce8fcd65e19dc5b986b55096ca 2013-09-04 09:52:06 ....A 15583 Virusshare.00093/Trojan.JS.Popupper.a-22dea789d1b338aa00f3919d5b3efe4edc720d00989a0705ef6abb246b033684 2013-09-04 08:59:02 ....A 15583 Virusshare.00093/Trojan.JS.Popupper.a-4e39f31522508029f29ec30dcfcf28da4efb3e477f1d68fc88a4f6ddc6770c38 2013-09-04 09:24:18 ....A 15583 Virusshare.00093/Trojan.JS.Popupper.a-4f237b7ed72b8785e65ba107df48714507b275759a2df8badc6b714b76f7b1b3 2013-09-04 09:38:06 ....A 43122 Virusshare.00093/Trojan.JS.Redirector.aao-520c1908e23777e84edbf17930870205e4b4b58ff50c28ecd65122eadd0131f3 2013-09-04 09:09:38 ....A 45429 Virusshare.00093/Trojan.JS.Redirector.aao-d18ae30b7a6b5603ff5bdf422344530b39711ceacdf54daa5110dbbedde7ad62 2013-09-04 09:36:00 ....A 64262 Virusshare.00093/Trojan.JS.Redirector.aao-d24898ed443b8ab6821893e950f0a5e57544cdfd2b9d506c614b3ee365f8c3f6 2013-09-04 08:58:52 ....A 59542 Virusshare.00093/Trojan.JS.Redirector.an-6546b3163a6193e8db8d645b0789c06d791338bd9cb3e3ec7fd1112dbeba88ed 2013-09-04 09:34:02 ....A 60352 Virusshare.00093/Trojan.JS.Redirector.an-a0449225b66884739991cb6d6afef78fc0e95dd8ba5eef36233daf48f132e3ec 2013-09-04 10:04:48 ....A 1403 Virusshare.00093/Trojan.JS.Redirector.ao-e0b875dfbe4446042db3b86c11bb7bab765733d6966f4e04abc69584661a67b7 2013-09-04 09:19:32 ....A 8464 Virusshare.00093/Trojan.JS.Redirector.bg-79bffc1dbd5a5af6eaea80d4887b23944cc908e4d0d1f778dbfeac54fde4702e 2013-09-04 09:08:32 ....A 6956 Virusshare.00093/Trojan.JS.Redirector.bg-de1403bc389ad66d5f5b827451bb5e5e15f4a5e4f7dde99692a7aee3a0d26bcb 2013-09-04 08:55:20 ....A 8934 Virusshare.00093/Trojan.JS.Redirector.bg-df4ecde2cee4878276485145dd5e7916a58f7fc5ae0ed77f22a712a301cfa3c0 2013-09-04 09:55:28 ....A 23138 Virusshare.00093/Trojan.JS.Redirector.bx-1e1623ea81728cb3b73d3ffc2a7cb73d8b083150254a49ecef0e79f536d66345 2013-09-04 09:36:08 ....A 407 Virusshare.00093/Trojan.JS.Redirector.ca-f1757907fe8d7ddaa69c5222e8de4f4cb53d0c9c79c110de9aa714074208fa2d 2013-09-04 08:44:36 ....A 9236 Virusshare.00093/Trojan.JS.Redirector.ec-d5635e144b15624ca2a22f1890f0348fdbf92a6361551978ed49702bf21fc8c3 2013-09-04 08:48:28 ....A 5212 Virusshare.00093/Trojan.JS.Redirector.ec-f3ec39eb7e5ce594ac766e1034946490f85cce27e45a70b11a0152d6e4023d4f 2013-09-04 08:50:08 ....A 28824 Virusshare.00093/Trojan.JS.Redirector.ec-f6197a0f5042ea5dc3769e355a5828c04276607705a1841d4e817128c448aff6 2013-09-04 08:49:02 ....A 12239 Virusshare.00093/Trojan.JS.Redirector.ey-80d0861a99a1dca58df76aeaafd69e41fc9e7b70a508d9887976599e2890697a 2013-09-04 09:53:02 ....A 28058 Virusshare.00093/Trojan.JS.Redirector.ey-d9e7799fd5f323ab5f8968cfac37cb433b1b501e4bef3bf0f3a4793c571df9c2 2013-09-04 09:37:42 ....A 55672 Virusshare.00093/Trojan.JS.Redirector.fe-75c4ef369e9bd8492080fa7930dead224e665a76125f5063b3968d763737e758 2013-09-04 09:30:00 ....A 46656 Virusshare.00093/Trojan.JS.Redirector.fe-8fb70db7efe9d3070e375f92cd7f91794a382f38f50481314651a2e87953f90f 2013-09-04 10:02:46 ....A 49901 Virusshare.00093/Trojan.JS.Redirector.fe-d03af78b40cd7ae28133c5c5db5874915f095c0bd1bf7751d8ee444fa020666e 2013-09-04 10:07:06 ....A 73935 Virusshare.00093/Trojan.JS.Redirector.fn-c0c3fdac6e5de6cf929afc8a8c42db0e865825313efc9bcf31f265e0ff9f2c93 2013-09-04 09:28:32 ....A 75194 Virusshare.00093/Trojan.JS.Redirector.fq-340ad1ab6a24923649a16081de6ce177786623523402d8812d169d93c71c2b40 2013-09-04 08:50:20 ....A 26173 Virusshare.00093/Trojan.JS.Redirector.fq-808c8c202639d4f49d69b3b4f8fa96c470825f1e2c4a546e82b597e40671cc52 2013-09-04 08:55:48 ....A 80834 Virusshare.00093/Trojan.JS.Redirector.fq-84177ab5313be3a7382dfce9e2eb9a0ff973e00b94c5fc9aafdd9ddf1061b28c 2013-09-04 08:59:40 ....A 30923 Virusshare.00093/Trojan.JS.Redirector.fq-a979d2b90741879a7999e8529b50c8b428da10862b4f161b658719decb57d3dc 2013-09-04 09:50:22 ....A 7958 Virusshare.00093/Trojan.JS.Redirector.hw-4f077825840775d321d94a59d0c957eaea3b8ac67d4ca59c89b9d2ac85edbae0 2013-09-04 08:51:44 ....A 11755 Virusshare.00093/Trojan.JS.Redirector.ib-975ee145617457613d9aa0cc24eb574ecbb758f1fc584e3e4e0e300323a3cd76 2013-09-04 09:15:22 ....A 2699 Virusshare.00093/Trojan.JS.Redirector.ie-899be060489f3cfe3857e1f12abc7a8db65ae916179d2de1aaf73386b9fdcc5f 2013-09-04 09:12:28 ....A 10722 Virusshare.00093/Trojan.JS.Redirector.lc-31f03b4bd931b84292e39ffe84ab5ce8ca4f6c761248de3b5de9ab8a1b9da350 2013-09-04 09:24:16 ....A 9481 Virusshare.00093/Trojan.JS.Redirector.lc-4398a7383192ba807e1dcd5673ddcdc9ab33956cd3ac0d7b52b11667219e5671 2013-09-04 09:31:40 ....A 21246 Virusshare.00093/Trojan.JS.Redirector.lc-89892116826f7874ae600f2ce709cd8ac9d81a5a32b4ddbefbc22fc336c9a297 2013-09-04 08:49:08 ....A 29270 Virusshare.00093/Trojan.JS.Redirector.lg-5008b698b395348432d196cbd01d14fa2c75a439c4f3fcfb09cdf195b53a44fc 2013-09-04 09:59:34 ....A 23986 Virusshare.00093/Trojan.JS.Redirector.lg-507c1cc0097229e0eab2c004b7ddfa5f3278ff428431de5a04ec2eaa358bfaf4 2013-09-04 09:51:40 ....A 25420 Virusshare.00093/Trojan.JS.Redirector.lg-872c01d216e7db1ff5444ceebb039ea0a801a62c0534c5b558e241932185de9e 2013-09-04 08:48:20 ....A 24153 Virusshare.00093/Trojan.JS.Redirector.lg-e2b3ed67a10b4a4288a368033adc8d1e9a2dc2fe4c021e98b4e1026fee074951 2013-09-04 09:05:04 ....A 23039 Virusshare.00093/Trojan.JS.Redirector.lg-e55e367debb605d47280dbebbee1c91f62d5c610ce1354c51fb48f38a91c606e 2013-09-04 09:24:30 ....A 4318 Virusshare.00093/Trojan.JS.Redirector.lt-59991e7fa924dfd9c7084ff83c2b202a874c5608555c53ac0ee69f5c75a6a274 2013-09-04 08:50:08 ....A 31428 Virusshare.00093/Trojan.JS.Redirector.ns-1958aa5ef82217dd572259f5e70c1f67343d001b7f87f2ecbbd447ec56941a7e 2013-09-04 08:50:06 ....A 64365 Virusshare.00093/Trojan.JS.Redirector.ns-4f876ea3785c56a8e01fba31d56eb13c44805e871cec03eb8e8e171751aca487 2013-09-04 08:51:18 ....A 37515 Virusshare.00093/Trojan.JS.Redirector.ns-63dd223c01d28afa003e11ce73d7c79511796d3b2e25a447e0ff2391deeea204 2013-09-04 09:21:58 ....A 60906 Virusshare.00093/Trojan.JS.Redirector.ns-9ab4f10c8710aa63c556457ccb6b4267c2f34bb97c23c62c520a954d57de46c7 2013-09-04 09:40:42 ....A 34722 Virusshare.00093/Trojan.JS.Redirector.ns-9baf5b0d4287a0ab78be390032b34f1be70f7f6442bc25645612f6964cd978f1 2013-09-04 09:41:42 ....A 18369 Virusshare.00093/Trojan.JS.Redirector.ns-f95b6c7c6d64d90bd1d89ee9d4923c93065ee96e539e61c05bbea9ae138d0acc 2013-09-04 09:21:46 ....A 7386 Virusshare.00093/Trojan.JS.Redirector.nt-433702bef293bcd8c8334e7a9ea7cc2dae8cfcc128f42320d2346b108994f897 2013-09-04 09:34:48 ....A 24079 Virusshare.00093/Trojan.JS.Redirector.pd-58fffcec023cef29e6d398e51076caea565d15a2291f63aa4b0cd2039f8e9e49 2013-09-04 09:44:00 ....A 12345 Virusshare.00093/Trojan.JS.Redirector.pd-7626ccebab8c34f24aefbc2af9525aac074c5ec7159d8f7df823fe28b7c10d47 2013-09-04 09:17:16 ....A 31586 Virusshare.00093/Trojan.JS.Redirector.pd-7a4c4046080a8a20865bcb7f7ec449da4776ae040a357fbd271b2840707685ca 2013-09-04 09:28:44 ....A 2514 Virusshare.00093/Trojan.JS.Redirector.pr-5574126d92c4e988ed177877963291bc5926c66c294747355e4069e09825c3e7 2013-09-04 09:17:42 ....A 288 Virusshare.00093/Trojan.JS.Redirector.pt-4b5c2b50fdb2b0a58dc7f4e0a2a4a9d3b40f6124ffc694db59b8b5e9a67ff11d 2013-09-04 09:05:50 ....A 3460 Virusshare.00093/Trojan.JS.Redirector.pt-7cdbe80adf668a5ec9078264a767e15197b037ddae10a6af35f16d218351de4e 2013-09-04 09:35:08 ....A 27866 Virusshare.00093/Trojan.JS.Redirector.px-edc92e90c530430c55f42d5f6f145587d961e093b8f199854df007ec1b006b54 2013-09-04 10:01:54 ....A 24809 Virusshare.00093/Trojan.JS.Redirector.px-ee684924a6886c3458ea638eef705bedf4896e4b127dd70fb24832cdd647058f 2013-09-04 09:53:14 ....A 24873 Virusshare.00093/Trojan.JS.Redirector.px-febcc2c7f74b0b87c6574b078f5f51f0332e9ddab76fe0007329aee99e060f8b 2013-09-04 09:42:00 ....A 70105 Virusshare.00093/Trojan.JS.Redirector.qb-8635e820656bc2e88fb605acf3dc0b6c8abf2dd6c2d4574dd833346d9ae4cf87 2013-09-04 08:46:14 ....A 47328 Virusshare.00093/Trojan.JS.Redirector.qd-1258c87d5cba5b0baff6723bdcd5c2b90f21777298e8b805862a0c7cf5c14c83 2013-09-04 08:41:34 ....A 2360 Virusshare.00093/Trojan.JS.Redirector.qd-1482fe6060cd24b867f89cddda26aa6c5c93b6424cd3b1bb5c0d8ff823a5830b 2013-09-04 08:56:00 ....A 40535 Virusshare.00093/Trojan.JS.Redirector.qd-151c2b989551a2c035aef3e3e64a15eda4b73d0a548433df0064dcfaa8ea026e 2013-09-04 09:16:56 ....A 1541 Virusshare.00093/Trojan.JS.Redirector.qd-2e43ad9375f2be36456e65eae4dc33c60fb1aa579aa18ee43e73930a1247c756 2013-09-04 09:01:30 ....A 98935 Virusshare.00093/Trojan.JS.Redirector.qd-462a6bb0ca91365fdce1060891af45daf9b7b871256b6b88559e06fe07834a93 2013-09-04 08:48:56 ....A 4739 Virusshare.00093/Trojan.JS.Redirector.qd-4be295dc0298538a3e324cbd141de4ba01c5558dcf7f9b663444d05eeb7ffd8f 2013-09-04 09:06:44 ....A 357047 Virusshare.00093/Trojan.JS.Redirector.qd-54921aed4a20ec0651c5aa9c5cb2631316e714d58a4dca72656920df48ba9297 2013-09-04 08:59:12 ....A 8659 Virusshare.00093/Trojan.JS.Redirector.qd-585fa5e3ccfcf687e681e3ffea2a9f6d53bb24c3496872b8915728c5defc9cbe 2013-09-04 08:50:42 ....A 31772 Virusshare.00093/Trojan.JS.Redirector.qd-6483be4536843794b02805f87d9b40cbd81b6471675d913b56a705632adcb04d 2013-09-04 09:08:18 ....A 40596 Virusshare.00093/Trojan.JS.Redirector.qd-70e31f609d9f2f97e89b2916bba4775d54b334804aa608934db9faee933c9b0b 2013-09-04 08:51:34 ....A 15713 Virusshare.00093/Trojan.JS.Redirector.qd-772d34be0814fdd6c5df438e89199e5f3d6190bb0c359777b425a83442191b32 2013-09-04 09:17:32 ....A 505892 Virusshare.00093/Trojan.JS.Redirector.qd-8847c235b527dc7604f28a5cf4cd320ea5f3f1261e1b85b51ed037b3373820e6 2013-09-04 08:51:18 ....A 1512 Virusshare.00093/Trojan.JS.Redirector.qd-8a37e923946c9b6b5d84b860efc918bee0323f527d2e37e7e739b7f202948cfe 2013-09-04 09:05:00 ....A 26140 Virusshare.00093/Trojan.JS.Redirector.qd-b0c4a36d0a444d1d7475cb7960abc998ecc80ec42ac6bde24805bb1be4eb197c 2013-09-04 09:08:24 ....A 29242 Virusshare.00093/Trojan.JS.Redirector.qd-ccf1221437a69fd7bdd9dd339d549fdbf4d081db173972a3eae634ca38c1983d 2013-09-04 09:12:36 ....A 28741 Virusshare.00093/Trojan.JS.Redirector.qd-d48223953b0c4529a458544c1f0929cf0848a16eb2292215748bfad3725eb878 2013-09-04 08:41:18 ....A 88756 Virusshare.00093/Trojan.JS.Redirector.qd-dffbf9d7f61f786e6ea13177812dede3098b033fc031056b47c05c6e46ebf014 2013-09-04 09:09:16 ....A 28592 Virusshare.00093/Trojan.JS.Redirector.qd-ecb56a6ccd77b03ff6ff046707978587e43d411ba56fd932a5819e190aa9049d 2013-09-04 08:42:28 ....A 64130 Virusshare.00093/Trojan.JS.Redirector.qe-049e846aa388f6a4c7c8fba8eaae02c49c1a6316f22b595263d7e366382e62ca 2013-09-04 09:20:06 ....A 64139 Virusshare.00093/Trojan.JS.Redirector.qe-1fee3c37d1ee459ec8b4293e9407cee3ae4d97c35fcc2cefc3b21c9e0a122960 2013-09-04 08:51:00 ....A 17315 Virusshare.00093/Trojan.JS.Redirector.qe-20f53be33eea00397e6eff7d2a04174804d4b3f87474216bc39d72af5769e328 2013-09-04 09:49:56 ....A 1805 Virusshare.00093/Trojan.JS.Redirector.qe-2c31868053860670e1e366c7a655d363803703d529dcd4c45348ab50d4f614e0 2013-09-04 08:50:48 ....A 73995 Virusshare.00093/Trojan.JS.Redirector.qe-3bf2962495dda9ab82475a115bf65fd738265ef68462432bfa4feba3815744ce 2013-09-04 09:01:40 ....A 58543 Virusshare.00093/Trojan.JS.Redirector.qe-472fbefa4a19218e75660a94127633583cad3bff7fab5f518536c4309e2b71cd 2013-09-04 09:05:58 ....A 15195 Virusshare.00093/Trojan.JS.Redirector.qe-4a87153f35b880db8dabac54fb99bca0859ef50545243ffeb752f6b9f33bb2bf 2013-09-04 08:49:34 ....A 40089 Virusshare.00093/Trojan.JS.Redirector.qe-56fbdc6737bb142c1be22ea5fbe4f25fbb81b778c5463893daa0d8774bfa2b5d 2013-09-04 09:39:52 ....A 58843 Virusshare.00093/Trojan.JS.Redirector.qe-5fabfde94ebe9a6e386a0b299d9a339e1fbe113bfa219dc5c9cb6d74a3d4b124 2013-09-04 08:59:52 ....A 69163 Virusshare.00093/Trojan.JS.Redirector.qe-6242038b02d4943bf9020c6c5bd724e76a0cfeda4c9343cf571ae6b1441c8d57 2013-09-04 09:22:30 ....A 63842 Virusshare.00093/Trojan.JS.Redirector.qe-63fe72eb6c951718a4169968bf4f667a2ee8cb1522c695648a650037ae7e8f11 2013-09-04 08:49:12 ....A 70716 Virusshare.00093/Trojan.JS.Redirector.qe-6e5f3582a523cd56108bece829f2360edde5ce260d100296d361700d24e145c9 2013-09-04 09:57:34 ....A 63850 Virusshare.00093/Trojan.JS.Redirector.qe-705af342a73e3c761816a5519f731a5070034f698f52bd0f45315ce577217034 2013-09-04 09:33:44 ....A 25646 Virusshare.00093/Trojan.JS.Redirector.qe-784c08ff4deb4fc64f2d56b9e3406100cfec1abd52650fcbe57544b1ca1f00af 2013-09-04 09:01:26 ....A 62318 Virusshare.00093/Trojan.JS.Redirector.qe-78e3ac6122bc2caea347690496a5313946eac0210b7e2f68d4a9190b2c8062dd 2013-09-04 08:40:56 ....A 35924 Virusshare.00093/Trojan.JS.Redirector.qe-90dadcbd8c69d6cae49a1ef9008449c8a1e844ac64dec06fb578933e2ca81b9a 2013-09-04 09:22:38 ....A 82254 Virusshare.00093/Trojan.JS.Redirector.qe-a3b43f0c3821b0ea4e35a763a6a7bfff4f2beaf833c307c6a51972b501aef4d6 2013-09-04 08:49:02 ....A 64218 Virusshare.00093/Trojan.JS.Redirector.qe-a72b63bd3c57cae0c49504b52a101141fe7820693370d821ba5c4650cfafb6ea 2013-09-04 09:49:16 ....A 66992 Virusshare.00093/Trojan.JS.Redirector.qe-a7a9a119da7a42ab4a1808e7585445254c64806a10cce21e664acf32e9c4faa8 2013-09-04 08:47:16 ....A 4946 Virusshare.00093/Trojan.JS.Redirector.qe-af721c4415502b89bcda64aa37f5a587ba4aebf2046c3076897b51305772090b 2013-09-04 09:13:14 ....A 1799 Virusshare.00093/Trojan.JS.Redirector.qe-b7eab5e43298d8f668b4b74fd374955fa4635159d2554abe4036fb82c9b5f507 2013-09-04 08:44:34 ....A 1497 Virusshare.00093/Trojan.JS.Redirector.qe-b91d354082ad329b6164c6260da4fac77747cf0ac87f340a50498f5ff48a7d38 2013-09-04 10:06:54 ....A 67136 Virusshare.00093/Trojan.JS.Redirector.qe-c1514a25cebd574ac6b95de6968389274e7056121c2cdd58d8f25d486f4354f1 2013-09-04 09:20:26 ....A 9010 Virusshare.00093/Trojan.JS.Redirector.qe-c20e6f67424b917a942c7710b7310995997753c2f4c3a7e91316799969f5507a 2013-09-04 09:40:30 ....A 71684 Virusshare.00093/Trojan.JS.Redirector.qe-ca8ada32046b07ae79e2b69d0da378eb92d7da5bb612bae7e21b8182e9fe78ac 2013-09-04 08:46:14 ....A 67162 Virusshare.00093/Trojan.JS.Redirector.qe-f2d7d56b2bf4c2a0bd0c0bc1eaa286f9c3ee7c959f3b214c248414e77fcb0987 2013-09-04 09:57:30 ....A 1852 Virusshare.00093/Trojan.JS.Redirector.qe-f82e7129de1e08c44bda7a12662af7887ebdb04478978e5f513ec8defa7a9acf 2013-09-04 10:07:26 ....A 58578 Virusshare.00093/Trojan.JS.Redirector.qe-f9369feb39441ca2c3bd834e633f374d14fc52df3f7eb6e870be279f6ccb3e9f 2013-09-04 09:52:36 ....A 1857 Virusshare.00093/Trojan.JS.Redirector.qe-fe202135c738cbc41d7e9e5fd43a145de50fcb9ee680de9ba7c3b58eb6664ced 2013-09-04 09:21:12 ....A 97542 Virusshare.00093/Trojan.JS.Redirector.qf-d8d7346ac28f9a94b943a7b2ef9e761511450db89c612672e41e4dff9dd9d24c 2013-09-04 08:58:20 ....A 97536 Virusshare.00093/Trojan.JS.Redirector.qf-f422c50cf66b80cad73708cc72ba4fff7b9a7c7540dee4a36d652c729655e676 2013-09-04 08:46:00 ....A 7845 Virusshare.00093/Trojan.JS.Redirector.qu-1e0a541921d5ef65c1307b8018130c6be72a44eacab03439e26641b6082ddd62 2013-09-04 10:03:16 ....A 1814 Virusshare.00093/Trojan.JS.Redirector.ro-00867c45a4fbefad87b4d590e7fc19f47620f0e39228ae70c0c4ea82931af4f3 2013-09-04 10:02:12 ....A 2094 Virusshare.00093/Trojan.JS.Redirector.ro-1b25098c7f439029fe0c1e72f860d4dcdfe79cf37a639ec97c2d29abb182b049 2013-09-04 09:39:34 ....A 1189 Virusshare.00093/Trojan.JS.Redirector.ro-5e05b42d0daf0cd1510e7a1827d270997ad0f032edcd2081bf9608af51660753 2013-09-04 09:25:16 ....A 11033 Virusshare.00093/Trojan.JS.Redirector.ro-754e19d018319675e2a1c47e6f94a3d9bea5eb123e60e4fd251ee3a1f30895cf 2013-09-04 09:45:02 ....A 1958 Virusshare.00093/Trojan.JS.Redirector.ro-8076109cc5763352c362f2faada0a4c6bb7edf4e0b237c90a6ff0a1e2fb7858a 2013-09-04 08:46:12 ....A 19060 Virusshare.00093/Trojan.JS.Redirector.ro-abf09d1131128d42c94085d358a080f7454792a0d1383b9ce16691c41310f684 2013-09-04 08:55:14 ....A 8372 Virusshare.00093/Trojan.JS.Redirector.ro-d67a9d8d63d06ed99096db5040d3e85786999548a117365b20774290e65be945 2013-09-04 09:00:14 ....A 1867 Virusshare.00093/Trojan.JS.Redirector.ro-d74b12b8698153de8aa7161691f49c88fe02202f9465a32185089b650eeced9d 2013-09-04 09:51:18 ....A 2030 Virusshare.00093/Trojan.JS.Redirector.ro-fd66b4059b2643c1dd7ed265397936005dae12f32eb3fe36dbbcbb62ea30b3b5 2013-09-04 10:07:06 ....A 1076 Virusshare.00093/Trojan.JS.Redirector.ro-fef14467d202e5145c6ab504471767980f9d475d759798ba3366d6cac7811608 2013-09-04 09:20:36 ....A 82979 Virusshare.00093/Trojan.JS.Redirector.ue-043338097cd56bd41d17e8d1a77e5f7b02e926f3b5dbca03bb2c32f22df69560 2013-09-04 09:59:48 ....A 83643 Virusshare.00093/Trojan.JS.Redirector.ue-0ae2c42b83c9ed1ea0f2cf76d4112f49f8e6eacfc870f15bc905828d13d2ee3b 2013-09-04 09:44:00 ....A 75797 Virusshare.00093/Trojan.JS.Redirector.ue-0fc697b73dfcc2f8cc0e1c6fbbefba4ecff721935f1952312ffc6909efbf1dbe 2013-09-04 09:28:00 ....A 81346 Virusshare.00093/Trojan.JS.Redirector.ue-1721cabaea05d6e643acb1978ff414337e6617781043948d437da92b4bba638d 2013-09-04 10:06:28 ....A 81872 Virusshare.00093/Trojan.JS.Redirector.ue-18afcf89ea69b4744a7dc2091d2b809573b24f8cc70eb3732ce6c9203dd3b270 2013-09-04 09:22:12 ....A 82769 Virusshare.00093/Trojan.JS.Redirector.ue-4d0ea1ef72877ebc2b64bdc42d357cb1418dc3382cecee690c3c7609573f4943 2013-09-04 09:50:58 ....A 80689 Virusshare.00093/Trojan.JS.Redirector.ue-5c17f42692ad5d9dd3bb2dcd018475138b6a54a7d351ebb4fc3db6f63c2d8aa5 2013-09-04 09:48:04 ....A 82417 Virusshare.00093/Trojan.JS.Redirector.ue-6cd626c32e7ec2bc602a1fd2ec612fc58e64a08c15d9c62b18e460b94f24a995 2013-09-04 08:50:16 ....A 76310 Virusshare.00093/Trojan.JS.Redirector.ue-8b303b75a61ae4538cc7af99c91a91e27e822ba7f45503b724c733acc939039e 2013-09-04 09:17:38 ....A 79853 Virusshare.00093/Trojan.JS.Redirector.ue-9eeaca16d1d8d8ab79bab051b0fa80840650e1604d73eba4d041835aac947383 2013-09-04 08:56:18 ....A 82890 Virusshare.00093/Trojan.JS.Redirector.ue-b311b1aeb7b9b5562e045f19f5dd39f3cecde0f8b3c52b3760df602cb202413d 2013-09-04 09:27:24 ....A 73833 Virusshare.00093/Trojan.JS.Redirector.uh-6f8f73da7dad2ece56b7d6bd73cc345fd28252230e5e89840c81cb4b5c9dc3ee 2013-09-04 09:07:20 ....A 34574 Virusshare.00093/Trojan.JS.Redirector.ux-01f75bfcf3144c1ed15d3531f8aa444e220d3d7596d212f5db43f50a664427f5 2013-09-04 08:57:48 ....A 60790 Virusshare.00093/Trojan.JS.Redirector.ux-031a8647b5c74fde42b834bf4216e100fd942ee568a5d9506ac0a23e79c651f3 2013-09-04 08:57:08 ....A 51624 Virusshare.00093/Trojan.JS.Redirector.ux-0568c9a88f0234374fc477028e1b47dccb9b8d4363ca5bd1908c8ba69a18b3ff 2013-09-04 09:39:24 ....A 46616 Virusshare.00093/Trojan.JS.Redirector.ux-08d72f31ba784616c00922170538b48a3e23593d05bf3eb749bd1bfa61213c5f 2013-09-04 09:26:10 ....A 15116 Virusshare.00093/Trojan.JS.Redirector.ux-08d8231e4a977996b8548ffd016fd4302d4cc5ac53b154fd0274c0dcca4e3df0 2013-09-04 08:55:00 ....A 51105 Virusshare.00093/Trojan.JS.Redirector.ux-0ffce41202b29d0623cc4d54e9e9c6748479450b3a9d99f5dbdaeedcf86f79db 2013-09-04 09:07:00 ....A 41321 Virusshare.00093/Trojan.JS.Redirector.ux-1440afd23be0ff3198b7f2e95ace7724cb2003ac708243e7d568db2d8c793939 2013-09-04 08:44:02 ....A 37691 Virusshare.00093/Trojan.JS.Redirector.ux-15f5ccb5c31353d3785adf5f414071502977d4c8dade934c6ac42c6357c72911 2013-09-04 09:55:06 ....A 53732 Virusshare.00093/Trojan.JS.Redirector.ux-1a4603acc065eff28d45950b8961229a3b0d3a7fe86b81ea61ed3749188efb73 2013-09-04 09:36:10 ....A 31930 Virusshare.00093/Trojan.JS.Redirector.ux-20932aa82b6e44cb92591c448967bed61950b1dbcfd125fd13e7719797eb6a78 2013-09-04 09:29:36 ....A 42306 Virusshare.00093/Trojan.JS.Redirector.ux-40cfd7b41d9ac6195dd8659178aa1ae16a31c7899baa35a5f918d37443965c5d 2013-09-04 09:41:24 ....A 66877 Virusshare.00093/Trojan.JS.Redirector.ux-431a86133b386e941ee875eaa935aeca75c26ba4f00db05d0ff37368787f09a1 2013-09-04 08:43:22 ....A 38811 Virusshare.00093/Trojan.JS.Redirector.ux-453e9f1cef76866c1dfe20a68502af489bb83bae01b6a86dc7f0b2119c4ffcbf 2013-09-04 08:47:50 ....A 54966 Virusshare.00093/Trojan.JS.Redirector.ux-4a70d9d90bfa8097ffb181030e976209f8fdc3d8f903bfa1c52a6ace2af413ef 2013-09-04 08:57:56 ....A 54559 Virusshare.00093/Trojan.JS.Redirector.ux-517d6a768fd76a13d3bcb7b02f282f40a31a400f5f66d855d97b2c4bf8bac94d 2013-09-04 09:18:18 ....A 53494 Virusshare.00093/Trojan.JS.Redirector.ux-5249ff5708e70722c7517378c3d24af9262d1692030383634673146cceeb5c9b 2013-09-04 10:02:58 ....A 31032 Virusshare.00093/Trojan.JS.Redirector.ux-5299bb9b45c7ee6e7926d89f33caea6dc77e1ffd608a7281b83b382b5d1edeb2 2013-09-04 09:03:20 ....A 29433 Virusshare.00093/Trojan.JS.Redirector.ux-63074b1e2a7ffe651948a3a225aee3b518e9ee7194b56bfb4ef5de22b84225ae 2013-09-04 09:03:16 ....A 71430 Virusshare.00093/Trojan.JS.Redirector.ux-64007da9ecc359a1f080d392504ec216bf968d6dc95ce15f7b137f33e8064441 2013-09-04 09:40:56 ....A 22225 Virusshare.00093/Trojan.JS.Redirector.ux-645c60fa90b775e2a36bf00760173fe2887d3f4a322a7ed6adce825206741651 2013-09-04 09:09:48 ....A 52425 Virusshare.00093/Trojan.JS.Redirector.ux-660be6c7302cc12e9d55f39f6c1b7cf5bba4aabaf82f4c491a42fd7390c4fe04 2013-09-04 09:22:46 ....A 72841 Virusshare.00093/Trojan.JS.Redirector.ux-69fc480cb3dce1e29bbdaba3a551d82a4f6fc120a12f6533db352f744d35acf4 2013-09-04 08:51:36 ....A 53204 Virusshare.00093/Trojan.JS.Redirector.ux-6ee0b039f3c9b4f28e22cc6bf7ed8ef5dc9b797b65a25837e86593c791595db9 2013-09-04 08:51:14 ....A 75014 Virusshare.00093/Trojan.JS.Redirector.ux-6fa3a687b59be8836dbabfab718a2a5fe7b57a253b3485a80da6f5b095af7a21 2013-09-04 09:14:48 ....A 60822 Virusshare.00093/Trojan.JS.Redirector.ux-7589134894ff2d55c5c4906885714275d26196751395434f30c3eeff39109788 2013-09-04 09:17:50 ....A 53470 Virusshare.00093/Trojan.JS.Redirector.ux-7c064c4ba8142d5e53f1a024fe13cd75fe990e37d03836b503998312cb7775fd 2013-09-04 09:10:02 ....A 58413 Virusshare.00093/Trojan.JS.Redirector.ux-7c52f4a3750eeee7080c45685f5cbfce79cb6db791aee51422fff1868c5f7823 2013-09-04 09:37:06 ....A 54200 Virusshare.00093/Trojan.JS.Redirector.ux-849a60a3da09bd8c4aade97324fba63b9fbfa9d61e0094e1fd699681ff1adf42 2013-09-04 09:52:28 ....A 13932 Virusshare.00093/Trojan.JS.Redirector.ux-8974e6e83b5eb10dbce020d7865271cb183fe6a1941e0e318e144c4da9a8d0a4 2013-09-04 09:11:48 ....A 18823 Virusshare.00093/Trojan.JS.Redirector.ux-97bfc30e120ceadebcdbf32669ead3dc6062b8174f4757e02b311960371bfd4d 2013-09-04 08:52:46 ....A 55453 Virusshare.00093/Trojan.JS.Redirector.ux-ae0c88924f87cdb7e2141224d11ecfc2d03abc32937724e2e37f1c4d26f1e4b3 2013-09-04 09:57:42 ....A 35182 Virusshare.00093/Trojan.JS.Redirector.ux-afc153e1efe9de72878e4c08afefdc0b2b08afe1642261b54164a44894a6a260 2013-09-04 09:50:18 ....A 73082 Virusshare.00093/Trojan.JS.Redirector.ux-b083420ece1907428c27bc0f2646507a374c7bc607b40ce9805504dcd57d9125 2013-09-04 09:02:22 ....A 54855 Virusshare.00093/Trojan.JS.Redirector.ux-b699fba044a0e6fffdd105673f34be3e672efcd1f9419dd84ef0cf746905d462 2013-09-04 09:48:06 ....A 29058 Virusshare.00093/Trojan.JS.Redirector.ux-bef0b3fe5c6214ec6c8c5088ed34683a0d10984568b4e3b6256d4e19c9260e3f 2013-09-04 09:56:48 ....A 18687 Virusshare.00093/Trojan.JS.Redirector.ux-c1b6ce999fbfb18166334f6b72a7d16eb9642b5d2aa4d07cffc6542ad1acfa03 2013-09-04 10:04:16 ....A 7327 Virusshare.00093/Trojan.JS.Redirector.ux-c2934fec8b2355e57902d14126ad0a4038d200326121bf65010639b77b306ba3 2013-09-04 09:01:42 ....A 24674 Virusshare.00093/Trojan.JS.Redirector.ux-ca5094e41154b6db8e8563ad16758e1a6de8ba13bcc457c52b83304360f2765d 2013-09-04 08:55:22 ....A 29502 Virusshare.00093/Trojan.JS.Redirector.ux-cc13553a8f83c39449094d0d28034fd1c85e36481ad6fd676b9e92890e3ab4c8 2013-09-04 09:49:44 ....A 18810 Virusshare.00093/Trojan.JS.Redirector.ux-cd683504eddeca05afaed62adf7faedd6a9ecc698b0dcaacbeb96a221ac1351d 2013-09-04 09:54:36 ....A 38841 Virusshare.00093/Trojan.JS.Redirector.ux-d09072a7de97244dd8b77dfd9b4df20acecade7dd6fdb53dc41d26b364060f42 2013-09-04 09:27:10 ....A 32609 Virusshare.00093/Trojan.JS.Redirector.ux-d234fbe823a1c9335ea88661db9d6c27cf76d54b9a85d51fe3e11b1493475c38 2013-09-04 09:18:16 ....A 64219 Virusshare.00093/Trojan.JS.Redirector.ux-d3f5af48a2645e7b1bdc11ca142b37c708c573bf042198799622d0d6dce10dc2 2013-09-04 08:52:02 ....A 53974 Virusshare.00093/Trojan.JS.Redirector.ux-d92333138525b383a630a0fa4766d47320b8eb839783ae575ca020287eb7fbfd 2013-09-04 08:59:08 ....A 63687 Virusshare.00093/Trojan.JS.Redirector.ux-dae6c144735431835415c528e2298a6b5279530777577dcdca81b9f9d85396ea 2013-09-04 09:23:50 ....A 53496 Virusshare.00093/Trojan.JS.Redirector.ux-df4b4647d117cf30b92a16f7f70c8b86a9a0ce0e6340f299aa645ae6370ef44e 2013-09-04 10:00:12 ....A 54761 Virusshare.00093/Trojan.JS.Redirector.ux-e7c37e9033b14d4626b784e2aad9a90dc4c151c7733c7d43e9ce5c6d21d493e4 2013-09-04 08:59:44 ....A 25714 Virusshare.00093/Trojan.JS.Redirector.ux-eafacac5f5b744c2757d2d77299cae86a82ffbda6762abe2d9a717eeba48e6c4 2013-09-04 09:55:16 ....A 10698 Virusshare.00093/Trojan.JS.Redirector.ux-f40ed9baf61b42e129483dbd69f4131c8fb5e02f542c2e4cb532283309d212e8 2013-09-04 09:03:24 ....A 104173 Virusshare.00093/Trojan.JS.Redirector.ux-fc2f4ecfc8a3b79490d6ff43ca38842047d29d919640246ce16229fe9df2007c 2013-09-04 09:54:18 ....A 17942 Virusshare.00093/Trojan.JS.Redirector.vu-d35c1c0bc16dd6267e0e6e429055b514727bd33f67dec277f4ef6af101877756 2013-09-04 10:01:44 ....A 43839 Virusshare.00093/Trojan.JS.Redirector.vz-71af5b044c6e1d34bedde124a1d89befb7e2a1bb922127b60e75d5dff7baab69 2013-09-04 09:20:22 ....A 43778 Virusshare.00093/Trojan.JS.Redirector.vz-a8a99b1a44bd53c4f547e62bd23352c06c9bbb9224c6f4b7142fa5a493d3599a 2013-09-04 09:12:26 ....A 64675 Virusshare.00093/Trojan.JS.Redirector.vz-f6aba7d3e2fb244044755d2b76a1f6144a650cd438b629bc25743d0529c30f61 2013-09-04 09:58:12 ....A 34194 Virusshare.00093/Trojan.JS.Redirector.vz-fe965c8215ab704575aa68fa8d66714fda808ee052302d9829745861f18824b7 2013-09-04 08:54:58 ....A 55464 Virusshare.00093/Trojan.JS.Redirector.wa-03b25672be1ed0ae384192e2aa550dc518d3d73dc09b725a9bb7b6cacac6c529 2013-09-04 09:17:26 ....A 59679 Virusshare.00093/Trojan.JS.Redirector.wa-1b3161a5af78f664479be078a0c19c77274b644ab0ff00e0100f5832b179b466 2013-09-04 09:18:00 ....A 72581 Virusshare.00093/Trojan.JS.Redirector.wa-2d283cb1c940b8e5fc3e74196be71ba7c024038ddd3ae08abfc1d2465424a728 2013-09-04 09:30:52 ....A 50405 Virusshare.00093/Trojan.JS.Redirector.wa-552418995b19606470778bbb07c2fbbf40626845662b898c671ec987d0dc2706 2013-09-04 08:56:10 ....A 76981 Virusshare.00093/Trojan.JS.Redirector.wa-7cb8481209a2f1df5670770b82c182a63f353fa778a0efe8053fef478276e3b2 2013-09-04 09:46:40 ....A 22919 Virusshare.00093/Trojan.JS.Redirector.wa-823cff1e725ba30127a718b89d0d8a40ae2433a03cd7c6396ae912792c64bd7b 2013-09-04 09:31:58 ....A 76781 Virusshare.00093/Trojan.JS.Redirector.wa-862a50216cf91c2af3313f8a687817d180a12ca3f3ef6c3dd528d73ec6dee4eb 2013-09-04 09:35:14 ....A 9362 Virusshare.00093/Trojan.JS.Redirector.wa-98102c0236db291cd3583b5f03d14b9695e940baf2adb9333754239d4db92881 2013-09-04 09:39:42 ....A 76981 Virusshare.00093/Trojan.JS.Redirector.wa-d60cdf87c20eec240e88a3772073d01f8dcbae85f7e371fb6f455f262dea6da8 2013-09-04 09:28:50 ....A 64520 Virusshare.00093/Trojan.JS.Redirector.wa-e787de983c56ebbafe1275871d4395c5cc6842804943b49ad4242b9367f93169 2013-09-04 10:05:44 ....A 1879 Virusshare.00093/Trojan.JS.Redirector.wa-f82c79d375b91f9ce92191db796aef7a0c0ea92bda6aa8baea5edd7f897d9efa 2013-09-04 08:50:18 ....A 20950 Virusshare.00093/Trojan.JS.Redirector.wc-736f8e72d0d4f073c8f2bc2be025676072256fc414c1be6c9af2bf0180ca6f91 2013-09-04 09:23:46 ....A 22214 Virusshare.00093/Trojan.JS.Redirector.wc-a39bc1daa6af24ae550a5c7ec515e112ca2c6f1da04652c7df04368af3dbfbed 2013-09-04 09:29:16 ....A 14057 Virusshare.00093/Trojan.JS.Redirector.wc-c3fc03863c59cd9fa76d0a841a29bfc7b81145104f2379a53e1a0ca6835a4559 2013-09-04 09:18:12 ....A 3947 Virusshare.00093/Trojan.JS.Redirector.wi-809b6dc255cd1ce8e60729017fc97d04f592b4331a1ff4ee6a5b0a1f25b03acf 2013-09-04 09:49:22 ....A 5973 Virusshare.00093/Trojan.JS.Redirector.wi-f721dc895cbecd33d08c85ca8fe55d821f6df8f1211385491a569c33990726e4 2013-09-04 09:19:32 ....A 44517 Virusshare.00093/Trojan.JS.Redirector.wy-1b7dfe9d47ebd5c0983c2acad9501780753419d91f19f36ec2d5443ef7b832ff 2013-09-04 09:10:38 ....A 44978 Virusshare.00093/Trojan.JS.Redirector.wy-2b29b78bbfac70d7c61fcd8df03d6f22a4b2480349b88b439f975a67b0c5d4a6 2013-09-04 08:45:20 ....A 52535 Virusshare.00093/Trojan.JS.Redirector.wy-4ec3a90a97e71fb5b97c5161fc69db81567c25e280638ac8a99b0da1194fa86c 2013-09-04 09:27:04 ....A 49127 Virusshare.00093/Trojan.JS.Redirector.wy-4f0b230d7656109c193f0f78c1bcf97d73af2bb9d18d009a5eb433385e94db75 2013-09-04 09:29:18 ....A 42595 Virusshare.00093/Trojan.JS.Redirector.wy-658236b51f4427b99556d3c795eb38287f6573f951aba8796a4b0d7c6572109a 2013-09-04 09:42:04 ....A 41109 Virusshare.00093/Trojan.JS.Redirector.wy-670ed37ad120edab9f4c26f7317fbb50886646807738a90d536ecaa2624eb8e3 2013-09-04 08:42:38 ....A 58455 Virusshare.00093/Trojan.JS.Redirector.wy-75531ad9f2e75a9bee8a62c4c19d7e2b12a81acbdb6471382f9ae53b4e1defb4 2013-09-04 08:44:24 ....A 66240 Virusshare.00093/Trojan.JS.Redirector.wy-80c73dc436ac5557192bc9e03e63b23e108a7b5fd382be897c14e16d6b6c1269 2013-09-04 09:41:42 ....A 17408 Virusshare.00093/Trojan.JS.Redirector.wy-a5adce19c011537d815b07ed9ff7712fa001c1d6abf723ac11da7c4d50e32f93 2013-09-04 09:46:28 ....A 63029 Virusshare.00093/Trojan.JS.Redirector.wy-ab3667b52e19e499ab1d87b1a55ee02e7ebb9ed283f41dee735e4ce69c1356a6 2013-09-04 09:37:40 ....A 66759 Virusshare.00093/Trojan.JS.Redirector.wy-d2e3aaf4e06c26b43482889bcb0a13f2214592b1c759e7a8546573ea46d9e84a 2013-09-04 08:54:26 ....A 47439 Virusshare.00093/Trojan.JS.Redirector.wy-d4335cdd03e1ae57f319e48f1b8f964071fd7c09ff3306a6676752b965233c9e 2013-09-04 08:47:32 ....A 40599 Virusshare.00093/Trojan.JS.Redirector.wy-e3ec80b152cd4b5fd48832a00db023218bdd9e7637f69c6ed6f3575c720f9f1e 2013-09-04 09:19:44 ....A 49101 Virusshare.00093/Trojan.JS.Redirector.wy-ec3dd842c51aa46ed0bb5d9f14ffecc2b9386a59176c6afd6c5e18f1ce0fda80 2013-09-04 09:14:10 ....A 20111 Virusshare.00093/Trojan.JS.Redirector.wy-fbcb0880a2ec582cb8b2fddb08b4488778753f061cdc55412abc024ba556865e 2013-09-04 09:01:16 ....A 22568 Virusshare.00093/Trojan.JS.Redirector.xb-0065dc22d73f5a28945d204c69d6482f11c1a8a2d08d9281373612228d6fb504 2013-09-04 09:21:06 ....A 11443 Virusshare.00093/Trojan.JS.Redirector.xb-04d6faddfa6cdb9184662db0eb2be5cf8a9e3a8e7250b26e025e26ebf51fe5bf 2013-09-04 09:42:38 ....A 15974 Virusshare.00093/Trojan.JS.Redirector.xb-0822147c4f0fbebdb9dd9662cd7c85411de25e702a340094878ab2c13b7168db 2013-09-04 10:02:54 ....A 16558 Virusshare.00093/Trojan.JS.Redirector.xb-0bb4becad81af435eb8ab587742e59702f65e5d9514dd72476868df6846d5291 2013-09-04 09:41:56 ....A 9353 Virusshare.00093/Trojan.JS.Redirector.xb-0e4988967fd91e56d55e24023cb08956e3239856d13f7296f1b200b0f2c0e524 2013-09-04 09:03:50 ....A 80306 Virusshare.00093/Trojan.JS.Redirector.xb-101c06e3c1fe8d0c6c12afa13122a59bfa52235f0264734ca8e5d530be512aa3 2013-09-04 09:48:00 ....A 33228 Virusshare.00093/Trojan.JS.Redirector.xb-109027ecb964c18cfd587624ad5417aaff4b514ff9b3138ee907d4622a98ca70 2013-09-04 08:56:34 ....A 31576 Virusshare.00093/Trojan.JS.Redirector.xb-14aba019361a583733013744c26ea2b84387d847d346ef7f15094e84670517ae 2013-09-04 09:15:58 ....A 6469 Virusshare.00093/Trojan.JS.Redirector.xb-15b10c4e166f87d398681f84bb1f888f31f098358cdc1e65d2dcf85ce27008fb 2013-09-04 09:46:12 ....A 3747 Virusshare.00093/Trojan.JS.Redirector.xb-18dd4699725b67b11880c6cbfc3d692b3809b839902ffde60c21e06da6d9b499 2013-09-04 10:05:02 ....A 2935 Virusshare.00093/Trojan.JS.Redirector.xb-20eb67b00e8bee51bfd8db9114baad16eda08af19669514d46ae68c1c17c628b 2013-09-04 09:27:04 ....A 21044 Virusshare.00093/Trojan.JS.Redirector.xb-2d9673c9e9d68c64f3408126030c3d824af589df0dbb7e30d5ad9085565c1a7e 2013-09-04 09:46:44 ....A 5921 Virusshare.00093/Trojan.JS.Redirector.xb-2f996d9de1dc6b00c53f7c990c14a7aefa5f969817901b93f02cccc082768e09 2013-09-04 09:27:16 ....A 3517 Virusshare.00093/Trojan.JS.Redirector.xb-301465faf545d09651b47c4552ffd95ead54bebe517f40e4239ac057891596b7 2013-09-04 08:48:40 ....A 18814 Virusshare.00093/Trojan.JS.Redirector.xb-335870cbdc8d4821aa40cd0d2f47063fcead7c926f1f74854c34661504942a89 2013-09-04 09:03:18 ....A 31086 Virusshare.00093/Trojan.JS.Redirector.xb-348edf81e0025bf183a3cef9adf5a5459b7a5e143b63f434a7ba54d13c0b2fd2 2013-09-04 09:26:28 ....A 11676 Virusshare.00093/Trojan.JS.Redirector.xb-47f58838a02a31aa51e81808aec8c9ef01a1d37bed359b8a591fc60939558b27 2013-09-04 08:53:48 ....A 25241 Virusshare.00093/Trojan.JS.Redirector.xb-48fbd619f922faf5030a4bae98d20f5ae8c848ab864bac745edf6032f0f00001 2013-09-04 09:50:34 ....A 26400 Virusshare.00093/Trojan.JS.Redirector.xb-49bd3bd850b4f1872b1d5684f798dde06e812231e3833f1cf1837bb81d3af67b 2013-09-04 08:42:26 ....A 24330 Virusshare.00093/Trojan.JS.Redirector.xb-4b31dd7aa3cbcff3d99d34ef7fc4c00c0b2323b7f679c1f4fba1a34d01268c8b 2013-09-04 09:15:22 ....A 6421 Virusshare.00093/Trojan.JS.Redirector.xb-4ce0f0e667618fcdf0fecb68937851b967d05a1f91110da5e19df0e9d331e5e8 2013-09-04 09:20:32 ....A 52527 Virusshare.00093/Trojan.JS.Redirector.xb-516665cd46c53fb47092dfd45edfe6ebeca18ead6c06c260e7c47347729b5df5 2013-09-04 09:26:04 ....A 27457 Virusshare.00093/Trojan.JS.Redirector.xb-53432ffbefe82002480adfff25872e6159d462c83aa427c86d1ceb13a9013538 2013-09-04 09:20:42 ....A 44287 Virusshare.00093/Trojan.JS.Redirector.xb-57a093fc4ef7a4e1f19a2d858bff1872c3f41c27d56e72c098c54b4906849950 2013-09-04 09:56:08 ....A 11443 Virusshare.00093/Trojan.JS.Redirector.xb-58895fd4432da088f44b9e5ec5160952fab15445b84f4a3eda84716fc597509e 2013-09-04 09:08:08 ....A 38847 Virusshare.00093/Trojan.JS.Redirector.xb-5ce93a98098fa77abf4fc8cfb22395458cc71920e93f5480b534684b8cc5d398 2013-09-04 09:48:40 ....A 54113 Virusshare.00093/Trojan.JS.Redirector.xb-5de4cc93657cdf70ae8cfb084fb861960f0f437a7902e3879df3baba7f56d9bc 2013-09-04 09:43:18 ....A 68514 Virusshare.00093/Trojan.JS.Redirector.xb-643c5a0698d6ae20b2c2a95cbc6b8cc6d42fdf1d780c120dc56e739b03c2d3ea 2013-09-04 09:31:36 ....A 16300 Virusshare.00093/Trojan.JS.Redirector.xb-7008eadca24dce27a680253ac09f5d8ac9799e511d77cfb63ecdd3f2adb919b9 2013-09-04 09:20:46 ....A 80311 Virusshare.00093/Trojan.JS.Redirector.xb-702cc8ba755d83c997026bf2c96cf21ca76d533d830e2414862cfca01c5ca87b 2013-09-04 08:54:18 ....A 6910 Virusshare.00093/Trojan.JS.Redirector.xb-7398f5a7fdfa039ddadffbb021ea34b3a180b48f2ea5e831a45ba40445e51629 2013-09-04 09:43:54 ....A 57400 Virusshare.00093/Trojan.JS.Redirector.xb-7506f0952406cdc4bf9c9b4cb7411ec5a7401ecd9d9849e9a0cf70ac2e135e5b 2013-09-04 09:13:16 ....A 10367 Virusshare.00093/Trojan.JS.Redirector.xb-7aa0e5190e8624d00dec3ef2cf6b18705973a9894639c9bbd705538dbfdfa7b7 2013-09-04 09:39:14 ....A 80305 Virusshare.00093/Trojan.JS.Redirector.xb-810bad3c9d9ab39127c3dc1cfa860728bd59413b3b8aa567684edc6fcf333b29 2013-09-04 09:54:02 ....A 28934 Virusshare.00093/Trojan.JS.Redirector.xb-810fac6cef7048d75e186258b0d46d0286f48ca40efac876abfc655029e0f21b 2013-09-04 09:48:44 ....A 10999 Virusshare.00093/Trojan.JS.Redirector.xb-83cb0950657d4d7d183c780e885ae381429173c6239652ad313bcbda56ac45bc 2013-09-04 09:55:08 ....A 20720 Virusshare.00093/Trojan.JS.Redirector.xb-88bbaad72a858a5e0b9fe456320d76099983c0f7679b308224e503292dba8c10 2013-09-04 09:30:50 ....A 22865 Virusshare.00093/Trojan.JS.Redirector.xb-8e1004912792c74074ef525777708b18d85c55b784e658f1fe83bda2f7bd43ab 2013-09-04 09:46:28 ....A 22773 Virusshare.00093/Trojan.JS.Redirector.xb-98cd0deaff25357f213f25b5fb83045cc6515333ada374f378bfe93f086b3985 2013-09-04 09:38:46 ....A 29297 Virusshare.00093/Trojan.JS.Redirector.xb-990d48b76e5e058dcc926d31c64977b31d0a291fe6a72d85a7d177388fb1b5cc 2013-09-04 09:13:12 ....A 8485 Virusshare.00093/Trojan.JS.Redirector.xb-9a6982ceb31b44b8c71baf965ba7148fbcd08de70582454cc35cc5f6d35fc9cc 2013-09-04 09:42:02 ....A 5096 Virusshare.00093/Trojan.JS.Redirector.xb-a0d534da7aa4a31010da69a7bc1452184699717342d95fa8206d2a9c614bef26 2013-09-04 09:28:10 ....A 43364 Virusshare.00093/Trojan.JS.Redirector.xb-a274a1f5a510f24c17320b2c73d5512c5f9051974bdd08c046c963990e3d1abf 2013-09-04 09:27:08 ....A 7118 Virusshare.00093/Trojan.JS.Redirector.xb-a4582374373900c319524d1a28e6232015645813fae301918cf07bdf331410f3 2013-09-04 09:52:36 ....A 18905 Virusshare.00093/Trojan.JS.Redirector.xb-a855ced5884370727e9fe56dd316cce54d6b50730f91d1d9b59e763e668d3ea0 2013-09-04 09:17:50 ....A 5066 Virusshare.00093/Trojan.JS.Redirector.xb-b0db7bb61f82da131aae4492044030f3f9267a0fc0dbd147745e0ddce8d22387 2013-09-04 09:52:36 ....A 26740 Virusshare.00093/Trojan.JS.Redirector.xb-b51d44a28deb75dcfe53e4d199efe7323b19a9131a01782606bc24f56ca000a4 2013-09-04 08:43:04 ....A 77040 Virusshare.00093/Trojan.JS.Redirector.xb-b8bd73492e07f86dc02693c2b2040e13da6cb28184db148ffd282b3275297229 2013-09-04 08:47:56 ....A 22726 Virusshare.00093/Trojan.JS.Redirector.xb-bb1fc2c8754e6f29c9b6f3b4b01d82fac06dece27b3e31daed9c24ce888c6107 2013-09-04 09:30:26 ....A 31125 Virusshare.00093/Trojan.JS.Redirector.xb-c2ed0cccd968e62d68ede9f678062dbed401f4ced18addfb1b89a9e918d04001 2013-09-04 09:53:44 ....A 17807 Virusshare.00093/Trojan.JS.Redirector.xb-cf3900295bf2aed09eca015cc125c967969e4722c0910fd26773af9d56e96829 2013-09-04 09:08:50 ....A 78153 Virusshare.00093/Trojan.JS.Redirector.xb-d16ab64722edf925f220170c6a35f861ba2be1ea1405bc58577887ce921c1186 2013-09-04 09:26:08 ....A 63379 Virusshare.00093/Trojan.JS.Redirector.xb-d43a58c0a9c6da3ef0a420f471668943f3fcb0a9c69af556c90aece42c9a1c14 2013-09-04 09:41:42 ....A 24539 Virusshare.00093/Trojan.JS.Redirector.xb-d652f3e4b0d028c8c2f6ef4333e9996d5547826dad0c495bf59347ac62f97e14 2013-09-04 09:23:38 ....A 47687 Virusshare.00093/Trojan.JS.Redirector.xb-dfd769da0d15fe079e53e1242e37e5d081623aaa6a59e0dcce6ed7ecc9994f59 2013-09-04 09:22:26 ....A 5934 Virusshare.00093/Trojan.JS.Redirector.xb-e39a66aff06ef333873c630a64ea6a7e226370935bfeba5c58fdccc9fc6522d4 2013-09-04 08:56:20 ....A 80304 Virusshare.00093/Trojan.JS.Redirector.xb-ecef112bc0df8fc65dfc06f161ac8a365ac94a6d1d70f97e762d185285529ac3 2013-09-04 09:15:16 ....A 5345 Virusshare.00093/Trojan.JS.Redirector.xb-f5603f9867d5825f2b2ba95fc42e170dcfde913d0d3e9eade473e2cddb39483c 2013-09-04 08:59:56 ....A 9378 Virusshare.00093/Trojan.JS.Redirector.xb-f5625d0afd8beae9dae068d2f0e21a294456dfa760f92f45efc0942078b6a59f 2013-09-04 09:13:22 ....A 19665 Virusshare.00093/Trojan.JS.Redirector.yi-54743b0b7669ff4c8982205575edf201be6f7baca35d5c0ee37175485fcebf67 2013-09-04 09:33:58 ....A 37802 Virusshare.00093/Trojan.JS.Redirector.yl-0264801d97c6c1a09adb7105f0e88ce0595e0e6d402c3593ac33303b0535ee23 2013-09-04 09:37:40 ....A 34099 Virusshare.00093/Trojan.JS.Redirector.yl-03648139f32e0b69a2ed93dcf9528948970abf1b046b9165cca5db66df4b7ae5 2013-09-04 09:00:12 ....A 37884 Virusshare.00093/Trojan.JS.Redirector.yl-080e038cfc249bafff012f9fe6893f6cf513b9f445b5e034276f48137aadf0a7 2013-09-04 09:01:46 ....A 39822 Virusshare.00093/Trojan.JS.Redirector.yl-141207f94e7ed60058edf0a3e0f7628b154009d6fc2b26502f9a7dda9989cf17 2013-09-04 08:55:18 ....A 17857 Virusshare.00093/Trojan.JS.Redirector.yl-194d589637b208c578f70fa0925d8f8489ca80bbc6c970f8913ea5303f6690b8 2013-09-04 09:38:38 ....A 5390 Virusshare.00093/Trojan.JS.Redirector.yl-2015c39279a4e519e430f69f786f5130ca7b8d73f0838ec06dce5e38f22d81b0 2013-09-04 09:03:26 ....A 26326 Virusshare.00093/Trojan.JS.Redirector.yl-244af8bbee082a52399c624e672307ed8914310599529e4505dd4017e4deaa5c 2013-09-04 10:03:28 ....A 34652 Virusshare.00093/Trojan.JS.Redirector.yl-250f929d2943e8baa3b5b4acd0b50878c41b5f3047f6e34862443d2a60fac2e7 2013-09-04 09:06:22 ....A 13903 Virusshare.00093/Trojan.JS.Redirector.yl-2514254e258af72d9df8cd99fcfd1e1d56e4fb56c78952cd9cfd80ba03df388b 2013-09-04 09:39:06 ....A 28018 Virusshare.00093/Trojan.JS.Redirector.yl-27761ae541dc0194f94230a80744dfc3245bc7af0c06bdf80a7f47eef9333443 2013-09-04 09:47:16 ....A 39071 Virusshare.00093/Trojan.JS.Redirector.yl-27e66a1604ddc65216b961ffd2aae2bed11d5aadad28b3dd53135018e3a10e84 2013-09-04 09:43:24 ....A 37623 Virusshare.00093/Trojan.JS.Redirector.yl-2a36e42957902da8ad4b494b3705ecffe998e04665c9753af54911c3e49438c4 2013-09-04 08:50:44 ....A 34696 Virusshare.00093/Trojan.JS.Redirector.yl-2caf6e3344222ab103aae8772137570a75824c5f0526e87333f954da7a70611f 2013-09-04 09:23:24 ....A 46406 Virusshare.00093/Trojan.JS.Redirector.yl-2d6de67d75e9c03b60ca3d37dfd4ca8a20e1968f59096d19304dd7001c14e480 2013-09-04 08:47:30 ....A 39895 Virusshare.00093/Trojan.JS.Redirector.yl-312b053124fd174f9d2b2791f2e959baac3ed3bfd393339d93ed5a015247482a 2013-09-04 09:10:10 ....A 42074 Virusshare.00093/Trojan.JS.Redirector.yl-3146a24abe8940b7a18ec02703b9297bd2ac85cc29cb48d2dcee327cbc7d7261 2013-09-04 09:14:10 ....A 40033 Virusshare.00093/Trojan.JS.Redirector.yl-3357c88864ef698cae7c7aed9a73d3479997dbd2d33664976150d8abd9136dcf 2013-09-04 08:45:32 ....A 81772 Virusshare.00093/Trojan.JS.Redirector.yl-33b96627ba31a1d912a61736fb30b5537c62d79d276054da9fa4b93f6541856f 2013-09-04 08:52:42 ....A 39852 Virusshare.00093/Trojan.JS.Redirector.yl-36583a36893f6a40c3248d693b44e6e7778a2360d2eb538ed384d652e91402bf 2013-09-04 09:09:26 ....A 33627 Virusshare.00093/Trojan.JS.Redirector.yl-374e547d12775177a137016126efbc3f4fdfa5ddbbeb1f9d367d3d47325cba83 2013-09-04 09:02:12 ....A 36674 Virusshare.00093/Trojan.JS.Redirector.yl-3889de61c41880f474e347e3ccef7d264daef99a927f56ff6b0a56d5b8a140e1 2013-09-04 08:51:50 ....A 42463 Virusshare.00093/Trojan.JS.Redirector.yl-394d151fd1eab7972b4c57d90a1c88c6553725bd3963b98fae5e5a2d28083dc3 2013-09-04 09:24:36 ....A 38415 Virusshare.00093/Trojan.JS.Redirector.yl-3a05744398d4dd42efebda6fd163c697bbf5794b789edad7a136dc0b52c9a186 2013-09-04 08:50:22 ....A 6249 Virusshare.00093/Trojan.JS.Redirector.yl-3e0781250211ae8abd65ccc7dc340037ea5152e3777246b6b756997ca19a8c57 2013-09-04 08:51:42 ....A 11118 Virusshare.00093/Trojan.JS.Redirector.yl-4168148dcffa08532284ee2b7ea5ec9d89d329b41e2193aef5c8874e793b99b1 2013-09-04 09:53:44 ....A 37933 Virusshare.00093/Trojan.JS.Redirector.yl-4463a338f7624e3ceedd625905b5b14dbdff6836252d4d2f0c6e5af0ce858ed0 2013-09-04 09:52:30 ....A 35378 Virusshare.00093/Trojan.JS.Redirector.yl-447f8a4bbc6fabe1369878dd2af830f9c9686f00b13b7a56eb9ae7627d48b8b0 2013-09-04 09:39:38 ....A 16648 Virusshare.00093/Trojan.JS.Redirector.yl-4906e77b0c7aff337c3dd7b1d647a53493560a58165097ffae315faa7f6eee94 2013-09-04 09:09:24 ....A 22798 Virusshare.00093/Trojan.JS.Redirector.yl-4aede1d32ce48994da3f6c725914484ea4c7d14f79f4debc6e992abae734650d 2013-09-04 08:55:50 ....A 39276 Virusshare.00093/Trojan.JS.Redirector.yl-4bd93ceccf8604787dc5a8e290346f77e38185304d67691d14ff9b211d09147f 2013-09-04 08:48:52 ....A 34235 Virusshare.00093/Trojan.JS.Redirector.yl-4c401019d5bc2467eae685e97a71055a5766c02d8177ec548d9877cec2a1a972 2013-09-04 09:16:04 ....A 33295 Virusshare.00093/Trojan.JS.Redirector.yl-500287b703215224445a8e4583a80861f0ff6c4496d202bd74c961f4a720ec9f 2013-09-04 08:51:52 ....A 37676 Virusshare.00093/Trojan.JS.Redirector.yl-536deb62c1b3846b5404526bf5fc424dff55f00e21230cf3bf704ba222135b44 2013-09-04 09:29:38 ....A 39716 Virusshare.00093/Trojan.JS.Redirector.yl-550f960181561cde7cb856512ea14197725f5c43128ca0920ae4d8c1cbfdedb4 2013-09-04 09:46:42 ....A 39896 Virusshare.00093/Trojan.JS.Redirector.yl-56f5951e2eab69f31869e132f991bc82c6c2540dc10f56810b12dc0004815aa6 2013-09-04 08:42:40 ....A 34684 Virusshare.00093/Trojan.JS.Redirector.yl-57b3418340d4e878283ae8bec69cef762e3459fe4c612839ec84875fa20c1d55 2013-09-04 09:58:12 ....A 32466 Virusshare.00093/Trojan.JS.Redirector.yl-57da7b674f278a497b9adc35a6b2481e34a64a0943f0262f1b76ea878cc1db68 2013-09-04 10:02:44 ....A 39895 Virusshare.00093/Trojan.JS.Redirector.yl-59c656d6dcda35afc44b462dde96c58a3a110518c41a21d51e7aed414c435806 2013-09-04 09:26:08 ....A 33627 Virusshare.00093/Trojan.JS.Redirector.yl-5fafe4d9d02ac075ff346770d5c093677f24aaf5d2f37c0345a4301157798c87 2013-09-04 09:12:48 ....A 37899 Virusshare.00093/Trojan.JS.Redirector.yl-6141474f7fcc74df710a3f2163187c08bf4c06bd8b314bb47e14f7320b453284 2013-09-04 09:41:56 ....A 38323 Virusshare.00093/Trojan.JS.Redirector.yl-6617e152d64750749118a4bbf74574a463157d6f4fc375aa36a4706b0207d248 2013-09-04 09:48:16 ....A 38171 Virusshare.00093/Trojan.JS.Redirector.yl-679391a5ae1bb56348f2700b8dbbf4da6bb4fa9d544dc0389f91800f4d8874f6 2013-09-04 09:00:02 ....A 33479 Virusshare.00093/Trojan.JS.Redirector.yl-6812a96ac5974d3cd28f326934c18e5b86fc8c08d575281e3452d35322c1ab1f 2013-09-04 08:52:34 ....A 37727 Virusshare.00093/Trojan.JS.Redirector.yl-6bcd60c4bc647c5a02bd30f36ef4ee7d4752631120420576f9532b03fd8cbaa1 2013-09-04 09:18:24 ....A 41220 Virusshare.00093/Trojan.JS.Redirector.yl-6bfb01da2704c7f07f8bd720bdee63ba79dee6b6144b4ee78c98a2d7029da66d 2013-09-04 09:15:26 ....A 37704 Virusshare.00093/Trojan.JS.Redirector.yl-6eb991aa3087c40d3c3cbc6529c6b47475ff21b1d3f601be434ecb101f95769a 2013-09-04 09:18:34 ....A 38378 Virusshare.00093/Trojan.JS.Redirector.yl-6fd7cbcc7c152fc211a5402f8c427083333f177218e2aa4c485c6a1abcfc32d3 2013-09-04 09:23:00 ....A 31862 Virusshare.00093/Trojan.JS.Redirector.yl-7c6ec72752c9c7d870206e3b6942baa701d44c8853a00ad6099a82c8f9a40b0a 2013-09-04 09:14:52 ....A 38039 Virusshare.00093/Trojan.JS.Redirector.yl-7d7716c5a12b890411701245ec54c0ab61575f6130eb29effb94e33c9046c826 2013-09-04 09:43:34 ....A 37785 Virusshare.00093/Trojan.JS.Redirector.yl-7dade6591ff6ac40081d1f56c450303706964a45ae44a0a44f46f81dbab3c881 2013-09-04 08:47:48 ....A 31262 Virusshare.00093/Trojan.JS.Redirector.yl-838535255b3fa4d25f0d760b1cb812e905c8c57e0b1e48f09aca25de1becc0f0 2013-09-04 09:44:12 ....A 44724 Virusshare.00093/Trojan.JS.Redirector.yl-84e5f415aaad2e91358298aaa8f327138c876b623f1a8da6965699e6c526dfdc 2013-09-04 08:56:20 ....A 33860 Virusshare.00093/Trojan.JS.Redirector.yl-851799e21322b9a6ee9488179f61143e024fd890c103a487495c55d82c69ec85 2013-09-04 09:47:32 ....A 31814 Virusshare.00093/Trojan.JS.Redirector.yl-875e564936e214ef5781c418e255873d26bcdbbd73f6d740bafbd64bde33c462 2013-09-04 09:39:42 ....A 74625 Virusshare.00093/Trojan.JS.Redirector.yl-89e1bafcd5cf0cbd5f25c0065dd6e9045b66d7eb36c9d8843d6fa59e0c3b2e1a 2013-09-04 09:14:50 ....A 80776 Virusshare.00093/Trojan.JS.Redirector.yl-8f72fa3867385a402dd3f38658f4f15b73e1372554432d475b2cd91a45327ca1 2013-09-04 08:55:58 ....A 8586 Virusshare.00093/Trojan.JS.Redirector.yl-8fb1f12a79a0c3b102e7176a01878ec958cbc50ce1e22a508946a3791f5ed59d 2013-09-04 09:51:08 ....A 37755 Virusshare.00093/Trojan.JS.Redirector.yl-91edf2972ce3ed514bb8d985622bc933513f08f2cb6dcdc7d15ec3e74ebb9bbb 2013-09-04 09:44:12 ....A 40563 Virusshare.00093/Trojan.JS.Redirector.yl-92a96579bbba33d3aa3567ce908ab83428a0476562b2a9912b7bba5289d46a25 2013-09-04 09:23:48 ....A 39541 Virusshare.00093/Trojan.JS.Redirector.yl-96170db97d39fc2163969a0f78e728698c91d73b080affb7de7741e24f1060ad 2013-09-04 09:38:26 ....A 56948 Virusshare.00093/Trojan.JS.Redirector.yl-98c62cdc54000e8b7011d0275d5cc2a77544bb2e9c60d951f4fe3168bf629be0 2013-09-04 09:15:50 ....A 37958 Virusshare.00093/Trojan.JS.Redirector.yl-a80a303a4861b953f692fa32ac7d4a2fd84c98b4753c44bd7aa7a4592fcd5b3c 2013-09-04 08:58:24 ....A 39898 Virusshare.00093/Trojan.JS.Redirector.yl-ab60c01585f9fcac47f041d8637d1fefeb1e5cf4acbfbc1780ac16e8bc406c00 2013-09-04 09:05:34 ....A 37937 Virusshare.00093/Trojan.JS.Redirector.yl-ad233edb3a31c883e67be61ad64f6e3e244632c6d3bc787f79c53628a065e7e1 2013-09-04 08:48:36 ....A 36069 Virusshare.00093/Trojan.JS.Redirector.yl-b4a5784518da5cdca5ca5792c1ecccff8eab676683f51d2ecb70980a021e9717 2013-09-04 09:07:16 ....A 65569 Virusshare.00093/Trojan.JS.Redirector.yl-b96c0bcf6d820193897d1062edcebcc3c964e3580ca093b2462f2abdc7e79d44 2013-09-04 09:53:54 ....A 34746 Virusshare.00093/Trojan.JS.Redirector.yl-bb78af90c855b9b974cfd948af37b177aca49d79d790846c9f93ce473cfa1f51 2013-09-04 09:43:42 ....A 37858 Virusshare.00093/Trojan.JS.Redirector.yl-bcf83923dad044024e672bd71d4e892bc2563f7450bbd661881186db5388b947 2013-09-04 09:11:00 ....A 44049 Virusshare.00093/Trojan.JS.Redirector.yl-bfc9205478cc1c54dcdb4266b1c825f03408975d3cdb80695c1d9f3e628f7719 2013-09-04 08:55:22 ....A 4614 Virusshare.00093/Trojan.JS.Redirector.yl-c6b437babbc371409af46d4fa75d0cee288fb00d6ee3c3d9300730cc48301f59 2013-09-04 09:15:08 ....A 33407 Virusshare.00093/Trojan.JS.Redirector.yl-cacae2f7877b4c04517e50e7361d2575304115f499a1889a7f98382bde2ab6f7 2013-09-04 09:16:04 ....A 3517 Virusshare.00093/Trojan.JS.Redirector.yl-cbc399434a153839c8a00585f2f9b359c4dc9621fdcfe346f5bf8aca2dd63aec 2013-09-04 08:53:36 ....A 47147 Virusshare.00093/Trojan.JS.Redirector.yl-cc700a65e57e119e81837f77a357ab7682974ce0263986940079d734ffd79c32 2013-09-04 09:41:20 ....A 35380 Virusshare.00093/Trojan.JS.Redirector.yl-cd2a2e5174866afdc365d1baaddc381752a0c0c32ad9e3ad0207e8a833df00fa 2013-09-04 08:56:04 ....A 37759 Virusshare.00093/Trojan.JS.Redirector.yl-d084d842b719c8e44e41309820d4d8d51b366698f0cb57ed6f9f560b36588dad 2013-09-04 09:36:48 ....A 80672 Virusshare.00093/Trojan.JS.Redirector.yl-d6837b3604d95639cafc205873a871cec7d6ed66ecfe006872702b3598c5fb5a 2013-09-04 09:03:08 ....A 44708 Virusshare.00093/Trojan.JS.Redirector.yl-d70438f961034d497506bb358e341401f642bc8f6045b326a4f0d1854d819714 2013-09-04 09:35:26 ....A 37699 Virusshare.00093/Trojan.JS.Redirector.yl-d8214977463b1808bb41175267aa09490e289e6fcae965ae794bc581e4c5beae 2013-09-04 09:43:12 ....A 39900 Virusshare.00093/Trojan.JS.Redirector.yl-daee46c9d876e76d9cbad01d03bcb04075aca671fa88afe4aa0f3db432d7ff02 2013-09-04 09:22:58 ....A 9130 Virusshare.00093/Trojan.JS.Redirector.yl-dafe6cab51b5ec4a2b30d1ec894ef9807f42eaa0e3136952fca9f4fbabd10482 2013-09-04 10:05:02 ....A 16958 Virusshare.00093/Trojan.JS.Redirector.yl-dcddb189dfd57ebe8cb35a73eea346e89aba2d1adcfcfdf10a43f90c024edc99 2013-09-04 09:10:00 ....A 37778 Virusshare.00093/Trojan.JS.Redirector.yl-e0264eaef24f226df9b9e6870bc583540c1f30ceb461455a3863a3699df1dda4 2013-09-04 09:34:58 ....A 33599 Virusshare.00093/Trojan.JS.Redirector.yl-e1c532633ed79a252f1e0838e36e5f3f04adcfa7be4e8ea3057892a86d5fb25b 2013-09-04 08:48:50 ....A 37872 Virusshare.00093/Trojan.JS.Redirector.yl-e3e0babb1112c8175af62891a1c857fe2cbf9ac70293d12479a1b56a03f12dba 2013-09-04 09:26:28 ....A 39898 Virusshare.00093/Trojan.JS.Redirector.yl-e707e1f4193a4c25a7a15f9f92fd870ee7995bd33d47616b1309125590893127 2013-09-04 09:39:36 ....A 42090 Virusshare.00093/Trojan.JS.Redirector.yl-e97965697842db44131d08133d8eaad4e1fc78fb865a1093e76fa79f16b477af 2013-09-04 08:53:38 ....A 42074 Virusshare.00093/Trojan.JS.Redirector.yl-e9f4066c864cc0e8d1c4cbe520b33346eb178ebbad8693200a9d1d0fba59c251 2013-09-04 09:26:30 ....A 24366 Virusshare.00093/Trojan.JS.Redirector.yl-eb78b1ec7398c5c39def712faf6bc9dc2f82d4fd3eb0dfbbf7acca8a0841e1ec 2013-09-04 09:44:04 ....A 44762 Virusshare.00093/Trojan.JS.Redirector.yl-ed2992dd63c3996a70f61e779fe9dd7cc0494f542a504c85baffa9f8d0109b81 2013-09-04 09:45:04 ....A 35384 Virusshare.00093/Trojan.JS.Redirector.yl-eec9f1e7247fe0d77d87fe559ee336978312b152f3ef58d6c9764f65ecbe6670 2013-09-04 08:47:50 ....A 37765 Virusshare.00093/Trojan.JS.Redirector.yl-efbcb1397c147e0230c5f975cd027ed9d52e82c5636459e35c26dac5d921cab7 2013-09-04 09:17:46 ....A 38968 Virusshare.00093/Trojan.JS.Redirector.yl-efd4adc9c081120ee5b686cb327aa058d6d5af69f45ef83fc98174230f08ce79 2013-09-04 10:07:32 ....A 33904 Virusshare.00093/Trojan.JS.Redirector.yl-f13180e7bcb92b7e9574ef7b5a6266e45578edc7dabc380ad4b760a1ea796b1b 2013-09-04 08:41:34 ....A 6612 Virusshare.00093/Trojan.JS.Redirector.yl-f223ef5a983ccb58e36dc84317f7d43a99da6b8faa2c62fbcd218300d7d0bb70 2013-09-04 09:04:30 ....A 33629 Virusshare.00093/Trojan.JS.Redirector.yl-f7b850f8f756e540c59c579dace5d3276bec7e62e4665bec91b1f2e84ecabc86 2013-09-04 09:18:02 ....A 29577 Virusshare.00093/Trojan.JS.Redirector.yl-fa2fda5c087d51cc9d39a5bb05941429928152104319806f4477c303914c6c33 2013-09-04 09:53:08 ....A 10189 Virusshare.00093/Trojan.JS.Redirector.yl-fa70293f4a36e2799844e4b6f42e2867c8cbb0db2ef1aacbb37707d07c4d983d 2013-09-04 09:03:56 ....A 44950 Virusshare.00093/Trojan.JS.Redirector.yl-ffd878c08cdae8c2b1a9201b308fd0b1d365ee9005f7be37710baf5f031508fb 2013-09-04 09:17:58 ....A 15303 Virusshare.00093/Trojan.JS.Redirector.yp-115da766948e1af578318445cc0c48f379c3cda1b1779e17c68eaddadd17a80f 2013-09-04 09:20:06 ....A 32132 Virusshare.00093/Trojan.JS.Redirector.yp-121affd729ccfa785e4970ea63fd2eb4c29be1e1c6690f43532591277eb214a1 2013-09-04 08:56:50 ....A 49864 Virusshare.00093/Trojan.JS.Redirector.yp-1bc3faf7699b61f397cd8a366bf7734e6cf703a6cce6bb05d5c51a0fa3d48e8a 2013-09-04 08:40:52 ....A 59025 Virusshare.00093/Trojan.JS.Redirector.yp-1d9227aef6f63d38ba26000735140427b2b58535b602c7e504e9caff74d37840 2013-09-04 09:24:30 ....A 46884 Virusshare.00093/Trojan.JS.Redirector.yp-298b542a4df1da73d3bd0723ecc6d43d0d4f7e5354c703465a17d3a490ff6e58 2013-09-04 09:13:38 ....A 3625 Virusshare.00093/Trojan.JS.Redirector.yp-484ec1dfc45bc69a281019d4d9e638cee7ba4cc8334540ef0229d25e40f74749 2013-09-04 08:58:42 ....A 18466 Virusshare.00093/Trojan.JS.Redirector.yp-4e2fdaa138d8e3d0487c6043e079dafeefd7e76882ae4cd84217b9017ae11769 2013-09-04 09:16:10 ....A 62873 Virusshare.00093/Trojan.JS.Redirector.yp-5317ff923ca6c23401ca49f2c5ebea38250e6e647c968c80ba7e413e14488de6 2013-09-04 09:54:06 ....A 19835 Virusshare.00093/Trojan.JS.Redirector.yp-5b4f687afa04fb57d1bfe868835559ac863b62d4b1fae2ce29ac3d127602325d 2013-09-04 10:00:54 ....A 5212 Virusshare.00093/Trojan.JS.Redirector.yp-5b643966d851912ba3d9ef1de6509d75cbe32defc68c6a2a687940d947c3e821 2013-09-04 09:27:10 ....A 15609 Virusshare.00093/Trojan.JS.Redirector.yp-687d18c299c0eada4e9909622bdbed56660d64ea910eea5e187ca2e305eafcc1 2013-09-04 08:57:42 ....A 24563 Virusshare.00093/Trojan.JS.Redirector.yp-6c4a3eb4e96a734a3568a8cfc3b7e91e2d4aad6ba69bb31c0c09e264a3e3c1c9 2013-09-04 09:20:04 ....A 15271 Virusshare.00093/Trojan.JS.Redirector.yp-88cd75af09722a8c1737a96632eb4ecf8c9282ac7d1ddc07e05881b6451658d4 2013-09-04 09:08:34 ....A 13242 Virusshare.00093/Trojan.JS.Redirector.yp-8db838c6ae9372f8d3b3bf0bd5746b483035085ae5b949dbfaf7759ce1e23197 2013-09-04 09:39:28 ....A 26379 Virusshare.00093/Trojan.JS.Redirector.yp-8f4baee826c6958f187ba269a9ecdba56eec6cb281ded03eb8395aa41c146dba 2013-09-04 08:48:42 ....A 5089 Virusshare.00093/Trojan.JS.Redirector.yp-93e52e167a3512d8c648716926de6027ff81678202dfe64a6d8ed9e1d2ee08db 2013-09-04 09:46:56 ....A 32142 Virusshare.00093/Trojan.JS.Redirector.yp-95cc343cb50e2b06859e58d8ac15464d5c6691ba762614a6045ac693b0a02a9c 2013-09-04 08:54:58 ....A 11993 Virusshare.00093/Trojan.JS.Redirector.yp-a0a36c4002125c782a77c0857c41d0d6a4ce3f868d8966dc2597e3d0d6a2c2d0 2013-09-04 09:09:34 ....A 17100 Virusshare.00093/Trojan.JS.Redirector.yp-aa94589dea1fb049e95f41d612d985b74ce32629d94b81a745fc90b425017587 2013-09-04 09:48:20 ....A 15320 Virusshare.00093/Trojan.JS.Redirector.yp-b5fe55c940f4ff2f9c66b77a5bca5f16fee0e010e2b38e05b397b8c632ce9e05 2013-09-04 09:03:22 ....A 11258 Virusshare.00093/Trojan.JS.Redirector.yp-cadbbebf079152085f909b9a0482d06cea3ddc6c82221df27b5b2995c056966e 2013-09-04 09:43:10 ....A 23586 Virusshare.00093/Trojan.JS.Redirector.yp-d702adf127caf005d434a70047c23e23ed12ccb6edda541a18890b294b664c82 2013-09-04 09:36:52 ....A 92186 Virusshare.00093/Trojan.JS.Redirector.yp-fd2e1bc3b9acbc7eb865d8812c244bff3e25f43845d2056617f51b2ea06c1170 2013-09-04 08:51:32 ....A 25174 Virusshare.00093/Trojan.JS.Redirector.yz-1e2cbe34483e4b17c2a08f443419a653eba0ca6b04fdc7a1f8d90656e9b6c182 2013-09-04 09:18:36 ....A 81709 Virusshare.00093/Trojan.JS.Redirector.yz-1e7625115cfabec39bc39be0411aaf8d8aabdeb3ca668ae5d4217b1171a7e5bc 2013-09-04 09:21:00 ....A 15938 Virusshare.00093/Trojan.JS.Redirector.yz-402f8124b75414fb641ca5723abd8305a6520d04db077e283ee12ea707e40ca1 2013-09-04 09:21:06 ....A 25030 Virusshare.00093/Trojan.JS.Redirector.yz-682da5016526c459dcbb01fc81d7145ebbb77c410721004ae0786b8ad8960535 2013-09-04 09:14:30 ....A 61595 Virusshare.00093/Trojan.JS.Redirector.yz-6e9ed313371f99d59db5efc76fd60bbe258aecfbf5ecde918646312c1a28e7f5 2013-09-04 09:15:08 ....A 14991 Virusshare.00093/Trojan.JS.Redirector.yz-86b8618900c87814fa66c95e56cf4b8aff3ecaa8fd95a178d4dfff0f5c6e76f7 2013-09-04 09:48:30 ....A 6868 Virusshare.00093/Trojan.JS.Redirector.yz-a4b427db2b47f859b61eec6e7d8005140e54ec7325477759bf86d15c87b2d8cf 2013-09-04 09:08:14 ....A 72503 Virusshare.00093/Trojan.JS.Redirector.yz-a9223ceb9a41e5447209a6a318c8943564536770a3569ad8df50ad9781bf7e5b 2013-09-04 09:24:10 ....A 14575 Virusshare.00093/Trojan.JS.Redirector.yz-bdbe99ba32e1310847b2415a4481aa76090d6e0b348bc1993c4414bd62f4cbc2 2013-09-04 09:20:20 ....A 5971 Virusshare.00093/Trojan.JS.Redirector.yz-be357e0958ab4babfe26dd8b1c7b85d2f277b81896243c882be7aead9e96ca32 2013-09-04 09:12:50 ....A 25086 Virusshare.00093/Trojan.JS.Redirector.yz-ebc19e213dcafb02e38a723463c8c3bde424b43f2383a50cbe8c289d5a7efc43 2013-09-04 09:19:00 ....A 18186 Virusshare.00093/Trojan.JS.Redirector.zb-0643a48d82e7358fc2ff5dc304eb152de5f8ad80af87267f79777e66dba496c8 2013-09-04 09:34:46 ....A 62191 Virusshare.00093/Trojan.JS.Redirector.zb-39bb81f6f432088f9e2c9adfd9db5a0227c0b04efe1aeb17aa0caa07cd423393 2013-09-04 08:49:52 ....A 13034 Virusshare.00093/Trojan.JS.Redirector.zb-3a8c90e9e9a42b022e9fd0f685735a3d95f46f74b9740610f85170c46abe2921 2013-09-04 09:52:04 ....A 79524 Virusshare.00093/Trojan.JS.Redirector.zb-3ca7a6cdc295096ed167633755edcbb55587514b482a063a472cad16c24b5c3c 2013-09-04 08:51:12 ....A 13875 Virusshare.00093/Trojan.JS.Redirector.zb-4b4090a0e132e5ce3f0c9983ebeb223823c96d198a646548159ec5714a695d8d 2013-09-04 09:43:16 ....A 26503 Virusshare.00093/Trojan.JS.Redirector.zb-6d7eeaaa151dbe791402fe2e56398aa22cd4d6ddef4b7ea1ecb2b7a6e7d17d24 2013-09-04 08:54:00 ....A 43533 Virusshare.00093/Trojan.JS.Redirector.zb-86bb4fe523867b07c3c3855c5ef96adc299d0514f958d1d9cafdab9072d455a4 2013-09-04 09:18:36 ....A 14345 Virusshare.00093/Trojan.JS.Redirector.zb-95369b713cd854612abed3341769528ed59251ed29197583b03156bafb079aca 2013-09-04 10:02:46 ....A 103706 Virusshare.00093/Trojan.JS.Redirector.zb-af3b4dd71cf1169ecf5a991fc6ff2b77481252d70ffb479fd49ba19c85e0cc40 2013-09-04 09:16:42 ....A 27196 Virusshare.00093/Trojan.JS.Redirector.zb-b9f7a2ea60307842fea2e90fc5b6a3238fac055c7cd083bde76acb0e89807be0 2013-09-04 10:03:02 ....A 5477 Virusshare.00093/Trojan.JS.Redirector.zf-1e6606798e589e1e74a53748eb77cd53c1fc26a51c011fe85c8e9f51e0634b23 2013-09-04 09:37:42 ....A 29522 Virusshare.00093/Trojan.JS.Redirector.zf-25b341f34509b2536711a3c16b31d7839319dd6b1158d166557511b17100dd00 2013-09-04 09:27:12 ....A 20316 Virusshare.00093/Trojan.JS.Redirector.zf-284c01a7b6fdb27cbe3153634f72bbf2d53383308684f679322e192b803373f0 2013-09-04 08:50:20 ....A 42803 Virusshare.00093/Trojan.JS.Redirector.zf-2924071dacac1ed6693e96c5c16d52052e1eed707eb41efd7c792168b9f1a051 2013-09-04 09:38:18 ....A 44391 Virusshare.00093/Trojan.JS.Redirector.zf-2b06a384663beb62eca38e6c625cd0d611ca811392c6040f52a80436c34c2990 2013-09-04 08:54:24 ....A 8024 Virusshare.00093/Trojan.JS.Redirector.zf-30b2a31701de714e3ef460c621f95e64627091f0332eb5fd5b1d0cd2cb5d2866 2013-09-04 08:57:10 ....A 21464 Virusshare.00093/Trojan.JS.Redirector.zf-32b27f3e60ac696196e92b85a12b24568368ef49e595df698e6f7528d83ee5c2 2013-09-04 09:35:20 ....A 152843 Virusshare.00093/Trojan.JS.Redirector.zf-3bffb0db254dbb9fee769d4f0d31f69a96f1a0d6e28adda43a3b3fbd2d2e861e 2013-09-04 09:46:44 ....A 14442 Virusshare.00093/Trojan.JS.Redirector.zf-4ed361551a2c48859a9d27349fce3cb14697a1efd0e4ba0bf764922db4ba7879 2013-09-04 09:42:06 ....A 8031 Virusshare.00093/Trojan.JS.Redirector.zf-57d03811593f2e8cd4eeb8789fdee4d59112c10574b55a83697d1677c38a7670 2013-09-04 09:37:32 ....A 29133 Virusshare.00093/Trojan.JS.Redirector.zf-5bb36ad635fd039614b7abb0e81b4b476b1b42c7d95c81ea42f4b34dc4012603 2013-09-04 09:42:44 ....A 17211 Virusshare.00093/Trojan.JS.Redirector.zf-5dd47b4ceaab89d0ef4ebf71fdcad40f6bfbb3f829ebdc1b5daca2a4498fe77e 2013-09-04 09:21:56 ....A 33498 Virusshare.00093/Trojan.JS.Redirector.zf-6375ffce965d6d5447a2873669d6ed1e2a0309e81205300d6464ce1cf308e8a7 2013-09-04 08:58:16 ....A 42589 Virusshare.00093/Trojan.JS.Redirector.zf-63781b7e87fd93bdd602f7be0c5dba35567153d4b1e6b66098a0ffa2ba503cab 2013-09-04 09:26:20 ....A 30659 Virusshare.00093/Trojan.JS.Redirector.zf-669830d31bf1769046ee7fb36378557f365942d2a1614edd83e8583f0013afe7 2013-09-04 09:14:40 ....A 16899 Virusshare.00093/Trojan.JS.Redirector.zf-6a829d658d78af002281609d43a1271205dacefc525462fe944c63a9b8347b98 2013-09-04 08:55:22 ....A 36057 Virusshare.00093/Trojan.JS.Redirector.zf-6d3c6a2ab92d964e05e03b9983b30bd4762a208b6cee2624cf1c2c3a02052fbd 2013-09-04 09:21:42 ....A 13330 Virusshare.00093/Trojan.JS.Redirector.zf-6e9204e49990ba5b17673013e3839460e6a963e5f35ff40f498a1f488760ae13 2013-09-04 08:40:56 ....A 13267 Virusshare.00093/Trojan.JS.Redirector.zf-6f1a7a1436d018d44e6c6586e12c1c403824a124fd064e29b00f7830443e26ad 2013-09-04 09:27:22 ....A 19200 Virusshare.00093/Trojan.JS.Redirector.zf-722dcd905ce6f9a4f589ab62ba6437268a2d682602bd444d600be3c7ff1580fe 2013-09-04 09:49:36 ....A 19632 Virusshare.00093/Trojan.JS.Redirector.zf-75700a82865c8edb4c4b92af1546f406c526ffba9539169aaaf317dfd9c53480 2013-09-04 09:44:16 ....A 16533 Virusshare.00093/Trojan.JS.Redirector.zf-76121f1a25b9eee06633df220632a3e6bab03e757021ed687e37f65c7a489c7e 2013-09-04 09:15:06 ....A 5278 Virusshare.00093/Trojan.JS.Redirector.zf-79847adc431c43e5dadba2d79ba2c727d0a297e29f1ed98a6ff2f674587d48fd 2013-09-04 10:03:10 ....A 24284 Virusshare.00093/Trojan.JS.Redirector.zf-79bcfc1b282a35c5c2208ab356174980fc3aa5f804ab54f0c21f293151cd6b9e 2013-09-04 09:46:20 ....A 11891 Virusshare.00093/Trojan.JS.Redirector.zf-7c91339b3305efc0c1d6acab2eeca48c28c605720643b5615e2f2de36833b0f2 2013-09-04 09:34:50 ....A 10172 Virusshare.00093/Trojan.JS.Redirector.zf-7cddc011afb2ee1bbee6c1b7ab0c67837610a1e91d36ae8bb7d0694be4a3709e 2013-09-04 09:26:20 ....A 12833 Virusshare.00093/Trojan.JS.Redirector.zf-81921d7272e7c0d671b8f990afc8571450a3508603646c3e7ac2abff6afc5ece 2013-09-04 09:14:58 ....A 17637 Virusshare.00093/Trojan.JS.Redirector.zf-8bee6aa5279a3a43f21840bdbf1f0fe7956ebb1b66ff0eecb6767cf53bec7e5c 2013-09-04 08:46:16 ....A 20126 Virusshare.00093/Trojan.JS.Redirector.zf-900282759915b1000b1ca7e04da7f08041a2158632b5aec8fa18918c16494561 2013-09-04 08:59:06 ....A 16544 Virusshare.00093/Trojan.JS.Redirector.zf-92f9e5d8ccc374411080a4f09783495406bd27d1c7c007987a0a25db7967439f 2013-09-04 08:49:58 ....A 16834 Virusshare.00093/Trojan.JS.Redirector.zf-a3059fd8588d07bb37a5cbeda8636020610c4eb6988d26d0647e3ec846ad262e 2013-09-04 09:23:36 ....A 16863 Virusshare.00093/Trojan.JS.Redirector.zf-a6ee5115b5e3794f3f97579c286dfaf228b380fb077d562738053756257ab058 2013-09-04 09:00:20 ....A 57023 Virusshare.00093/Trojan.JS.Redirector.zf-b8aadd875d0e8f926b7a332b02a03ad60c7ecc8d248d7a530199e8943fd77929 2013-09-04 09:31:48 ....A 96144 Virusshare.00093/Trojan.JS.Redirector.zf-be845640915689dd99f9e63b746724fe9ad1c08238470a2abcf68ee2e13ad778 2013-09-04 09:10:14 ....A 13068 Virusshare.00093/Trojan.JS.Redirector.zf-d09abb1d45a1597ce7bf9a228b10a897485c14fb4ac8d9fa9329783131aefbc8 2013-09-04 08:52:48 ....A 18021 Virusshare.00093/Trojan.JS.Redirector.zf-d74613474b9bc194d42d54d6189c60b841f465648ab208af4f3e71b6a89f78fa 2013-09-04 08:51:42 ....A 19387 Virusshare.00093/Trojan.JS.Redirector.zf-d9d9a6ebbb91184593138353fdf798c8c2f282cfe5f0ab27cd087548b552b3f9 2013-09-04 08:50:58 ....A 15939 Virusshare.00093/Trojan.JS.Redirector.zf-db1aa8d50423542b50705683d66af4d363813caf41c9a4ec9f0aa422ed34a17d 2013-09-04 09:42:22 ....A 21800 Virusshare.00093/Trojan.JS.Redirector.zf-dd1c03b3962f3a2d3a3715d5959a142506b00e643384f0a992bc3db6442f5915 2013-09-04 09:42:52 ....A 5526 Virusshare.00093/Trojan.JS.Redirector.zf-df70a789474aa9ebf446d18062a3654d4fb49178b0be4e0d28191d42878155cb 2013-09-04 09:11:16 ....A 17695 Virusshare.00093/Trojan.JS.Redirector.zf-ea0e857e20a485fdce21099b8dfa9639c8331a861eef12fe950352b990190696 2013-09-04 09:35:06 ....A 44637 Virusshare.00093/Trojan.JS.Redirector.zf-ecd4f9c44ac506858169f49df046dbdaf37c776fc407eba870d96e965d2e307b 2013-09-04 09:49:50 ....A 14240 Virusshare.00093/Trojan.JS.Redirector.zf-f1345a51e6c00b05bb867760cdf16e861a331c3a7ab927eea2072cd08be4935f 2013-09-04 09:11:18 ....A 81701 Virusshare.00093/Trojan.JS.Redirector.zf-f40aef064b4d23331a39e5bb947cb03f8dfd238e5155281cc832473dabacc82e 2013-09-04 08:51:36 ....A 14005 Virusshare.00093/Trojan.JS.Redirector.zf-f44929228d103959a94d0754259db402c1d240665b81765519bbaa32300dc204 2013-09-04 08:54:44 ....A 29955 Virusshare.00093/Trojan.JS.Redirector.zf-fa240f514ecf83b4f7d7502eb93586a075cad8b0d08c1222dceff5e86bdde7f6 2013-09-04 09:44:36 ....A 14240 Virusshare.00093/Trojan.JS.Redirector.zf-fa245c6ecb43eade0a1e3134922d4b13d29ca983ce2840ee7f1407d7ff595f5d 2013-09-04 09:48:20 ....A 12291 Virusshare.00093/Trojan.JS.Redirector.zf-fccbfa4ca26da4925002196649717b03c87ba60c9a27f73de1fd4b289f43735c 2013-09-04 09:05:20 ....A 10842 Virusshare.00093/Trojan.JS.Redirector.zg-0154d069cc16f185d59c2ac23f15af2628115ea7f79ba8251f162eb166ccc795 2013-09-04 08:59:52 ....A 4894 Virusshare.00093/Trojan.JS.Redirector.zg-132ab075dad536ccaf9291d64251cc0638466d0a4660c538ffe406ac7f047a67 2013-09-04 10:01:34 ....A 110719 Virusshare.00093/Trojan.JS.Redirector.zg-281d73dc9e9406363ca2c743f7f60118dc8df0b8ab7a29e42c4947feba9d88bc 2013-09-04 09:09:48 ....A 23217 Virusshare.00093/Trojan.JS.Redirector.zg-2e57dba692c9ff1ce2fa09a532240668c67dbc3d434251d7b25793d3be674f45 2013-09-04 09:04:16 ....A 163208 Virusshare.00093/Trojan.JS.Redirector.zg-42716fe88b3cce67a07eab0d3a78c4e0cc9b35d858540b2571b6310c57e87926 2013-09-04 08:51:40 ....A 15987 Virusshare.00093/Trojan.JS.Redirector.zg-44ba3a91f7430064f14d1c51c4a6a0b79dc2bcf492f657c018a857df1aa8188e 2013-09-04 09:39:34 ....A 15508 Virusshare.00093/Trojan.JS.Redirector.zg-4d0b227f484aa5e39853d605df55689d0f5dfeced7f556da078ce362634ee5fc 2013-09-04 09:31:34 ....A 189585 Virusshare.00093/Trojan.JS.Redirector.zg-4e88efde266a9c3784fd7ff2901c78a3fd06160752c7ea0d0a5aae9d1227a173 2013-09-04 09:53:46 ....A 110715 Virusshare.00093/Trojan.JS.Redirector.zg-6ecd76f6d0002ad9d53e23fa5dd8a635c06806f765a2c81fcffffd2f73fbb680 2013-09-04 08:47:14 ....A 8510 Virusshare.00093/Trojan.JS.Redirector.zg-7641900fa6718fa5e1df0d18a3c8c9b5860d2402f3539cae8a2e03712cb32d2c 2013-09-04 08:54:54 ....A 113522 Virusshare.00093/Trojan.JS.Redirector.zg-7c89d1375156d28b2f0df14c7c376fb8c3a98b87869c8adcf022126b9bdcdc09 2013-09-04 09:35:40 ....A 5238 Virusshare.00093/Trojan.JS.Redirector.zg-841ed9fe4d46c3566a8ec2bd53aa19a17b005918c02bbf56543f0e52bc536aa2 2013-09-04 09:54:44 ....A 4602 Virusshare.00093/Trojan.JS.Redirector.zg-91ef1d12e5a30a46d982928bb735d6063389d7000ef426fb5ccd44a930e92850 2013-09-04 09:00:56 ....A 77821 Virusshare.00093/Trojan.JS.Redirector.zg-9216f0a7d4035883cd9e80a01fe72a79adf4d83d9e3e70cbbaf8dbb8040446b3 2013-09-04 08:54:28 ....A 17009 Virusshare.00093/Trojan.JS.Redirector.zg-9623be477ce39f183a5d058f964aaed163c0e063f65c81c60c2538f9968aa4d3 2013-09-04 09:15:36 ....A 32472 Virusshare.00093/Trojan.JS.Redirector.zg-a677dd62c4901b04d102d0b4dd7c2c3311e7e7c4179e24390b54de409b5303e0 2013-09-04 09:41:56 ....A 113546 Virusshare.00093/Trojan.JS.Redirector.zg-b023cc3c3ae90a11a49a23d95bce436d1b3391b42f2d3e6bc35758be072c57f4 2013-09-04 09:17:30 ....A 14751 Virusshare.00093/Trojan.JS.Redirector.zg-dd777db7726538278f6d172f0d5f06dffc7445a1c710e0a127468c10b0664938 2013-09-04 08:55:04 ....A 5242 Virusshare.00093/Trojan.JS.Redirector.zg-fb02182ff210e624cc4f966da54ec82c1c833f301d4810f10cbe954cfc983a40 2013-09-04 09:11:28 ....A 22224 Virusshare.00093/Trojan.JS.Redirector.zg-fd1acbdf145728145b028e2ba74090f04fc4befb6755c34d6dcb42a4fc4a2c1d 2013-09-04 09:02:44 ....A 19487 Virusshare.00093/Trojan.JS.Redirector.zh-4c7a71e1b6a79012b85a2350a1eb6eadf9d3350c154b5d9389ce42e03044b666 2013-09-04 08:49:08 ....A 15750 Virusshare.00093/Trojan.JS.Redirector.zh-7a6d437a89e69c0626010a9c132b7c2e04179ee74a17980760d6c5d76944abcb 2013-09-04 09:16:04 ....A 32712 Virusshare.00093/Trojan.JS.Redirector.zh-890f365751c4f0f853c4993b66ef71f41fb2988e4c8655211257eada98860724 2013-09-04 09:43:40 ....A 5772 Virusshare.00093/Trojan.JS.Redirector.zh-eae9b83f35191a19593f1d0e544e595ea18871f124b62f2e6c61ea93a52b47b5 2013-09-04 09:36:40 ....A 91823 Virusshare.00093/Trojan.JS.Redirector.zj-00c769a605c384716ee17e2dae1e868ef57104621057255f7c6be04f70d88853 2013-09-04 09:20:54 ....A 49959 Virusshare.00093/Trojan.JS.Redirector.zj-00d7658cb17c1564092163ae02d6887377332eb2af1dc4844684a688c800cb4a 2013-09-04 08:54:28 ....A 27924 Virusshare.00093/Trojan.JS.Redirector.zj-01261d47fd841883b7675e1b2211715bf4e8b69bc6df4b6d39618e656f7e829f 2013-09-04 09:20:48 ....A 26839 Virusshare.00093/Trojan.JS.Redirector.zj-0216fe042785617217ad272f047290edb687a3a8f583d151bf2fbc3b2f79524a 2013-09-04 09:30:40 ....A 7459 Virusshare.00093/Trojan.JS.Redirector.zj-06e65533d6dc44b56790fde6af931b81215101fa7101bbaef46eb5365de62471 2013-09-04 08:46:34 ....A 168759 Virusshare.00093/Trojan.JS.Redirector.zj-0717c3dd0483e1a42b5cf54ab875e07c80da2508732a4c5a493a6b2b01adf7b9 2013-09-04 09:35:08 ....A 15820 Virusshare.00093/Trojan.JS.Redirector.zj-08860fd0e21e708c1d1f9e41df7e5378c0344ecdf798549239584df90ec52794 2013-09-04 09:14:06 ....A 62018 Virusshare.00093/Trojan.JS.Redirector.zj-08d604ee73113da6026fbb8febbb505e1932f8cd043a07d6f8d6dd894728a68c 2013-09-04 09:02:08 ....A 7903 Virusshare.00093/Trojan.JS.Redirector.zj-09831c45c2af7d771671696cdbf3d0eb0c64325291a0f1310c0e1e8f2e0bd48d 2013-09-04 09:11:32 ....A 16440 Virusshare.00093/Trojan.JS.Redirector.zj-102618073d51006161a9d94b7ea980a5a5ec50cf2f22cf139db0c2e61cdfb798 2013-09-04 08:51:16 ....A 21924 Virusshare.00093/Trojan.JS.Redirector.zj-1516b6687bc45752f35311e93770baade74f22ae787d178d1803be8b15022cc3 2013-09-04 09:01:10 ....A 23503 Virusshare.00093/Trojan.JS.Redirector.zj-155e15b4918d333ad3a07e2e81d2117504399a41733de80dcdd6a6be8eac375b 2013-09-04 08:47:20 ....A 79095 Virusshare.00093/Trojan.JS.Redirector.zj-16a41d00142c804b2c8fd7779f9044abb5ff4b8bc3ddab250d5d7c2a79c527d9 2013-09-04 09:42:52 ....A 23464 Virusshare.00093/Trojan.JS.Redirector.zj-17337fad25c22e0f43bed0393fee64de6e7fa7609132e271f831c460f5e0bd63 2013-09-04 09:28:46 ....A 25855 Virusshare.00093/Trojan.JS.Redirector.zj-18c2ed805c519e6d57a0a739770c2335da7bc49161f0f00644a779c3e8aa161f 2013-09-04 09:14:04 ....A 74297 Virusshare.00093/Trojan.JS.Redirector.zj-1bb657ad6836408cb219410d2aafa54300c253f2aebe18cacb227d41a32c6a4f 2013-09-04 09:12:08 ....A 7435 Virusshare.00093/Trojan.JS.Redirector.zj-232e49970053e630345022c28485ad346f5a49856025a8d55be99d078415616e 2013-09-04 09:27:00 ....A 14322 Virusshare.00093/Trojan.JS.Redirector.zj-25edd89392539a01f730af9e8ba37962173db6bdb40b1f8a85e6296ccf9cfd7d 2013-09-04 08:54:16 ....A 46173 Virusshare.00093/Trojan.JS.Redirector.zj-27d30bb19e47726067fa3057f68ba8f951992ee1c869f0c584ae89ba30310cc6 2013-09-04 10:01:28 ....A 30651 Virusshare.00093/Trojan.JS.Redirector.zj-28648d00d77bf299de50ea925ea05c1f88e239458ffa9f995cdcbbdd15ddc983 2013-09-04 09:51:20 ....A 7528 Virusshare.00093/Trojan.JS.Redirector.zj-293f9722c0a475288e2daa854976dd90e233364faf2763d6d8301920aa3033ed 2013-09-04 09:57:08 ....A 89410 Virusshare.00093/Trojan.JS.Redirector.zj-295ad37d75513d8bff910db8a208c45c422648ab31b1be58b596ea4608327880 2013-09-04 09:39:34 ....A 137951 Virusshare.00093/Trojan.JS.Redirector.zj-2a1ddfc8b5642d6ee7bb4c3187e17c7594c00e8dce9b4e2b20bd9923ee360b4d 2013-09-04 08:53:44 ....A 34185 Virusshare.00093/Trojan.JS.Redirector.zj-2a8b7d75ad27fbdc8a638ed17cc11e31734cb385897387c6f737418340368570 2013-09-04 08:55:06 ....A 23655 Virusshare.00093/Trojan.JS.Redirector.zj-2e1d26bc4ee32e44fce7d707b3933f13fd4d97467c9b10c7f92bc198db7896ea 2013-09-04 08:59:00 ....A 29369 Virusshare.00093/Trojan.JS.Redirector.zj-2fbe3128f35ece60cbae28486c5eaf9fd44768fcbd1119726f366e349a100602 2013-09-04 08:48:36 ....A 8853 Virusshare.00093/Trojan.JS.Redirector.zj-3352398d5a3e082d6d15c3d8253ef9052eac8f3fecd12e85a3188a67315ab5fe 2013-09-04 09:43:10 ....A 10065 Virusshare.00093/Trojan.JS.Redirector.zj-3543d89ee9ba08f942b27aeeda4159752a6787caf6a8a10be90befc74c9e2373 2013-09-04 08:59:42 ....A 12921 Virusshare.00093/Trojan.JS.Redirector.zj-37eb4a73fbb1fff44cc02ce8cb1a5ad62c862e08a0e90855fa211b0ce7df85d8 2013-09-04 09:24:54 ....A 8350 Virusshare.00093/Trojan.JS.Redirector.zj-3b1f33790a5e054848704682751d858967ece8561ee081bb53134aeaec479fc9 2013-09-04 08:52:58 ....A 25784 Virusshare.00093/Trojan.JS.Redirector.zj-3ccf0e1c282e7c65ad86b20e79a868ecf5150662f641a9a88449c0d90d808bc8 2013-09-04 10:01:30 ....A 24275 Virusshare.00093/Trojan.JS.Redirector.zj-42ddda2451eb751221ea73b64472318901b89c444b45dc443dcab984d27833b3 2013-09-04 10:01:06 ....A 38303 Virusshare.00093/Trojan.JS.Redirector.zj-43cb9cabbb51d7ebc419754f5b0075c0bf67476bd74e8b89b0404977ad18c89c 2013-09-04 08:50:16 ....A 17491 Virusshare.00093/Trojan.JS.Redirector.zj-44c8c6b4974d2775a04ea9d05adb923828d60163900ae316bc3d0b9790188c16 2013-09-04 08:42:12 ....A 13286 Virusshare.00093/Trojan.JS.Redirector.zj-44e82891e8f7524605ac62b1ef443703a0ded66fcf495a103efe59c4f938f987 2013-09-04 10:06:48 ....A 38684 Virusshare.00093/Trojan.JS.Redirector.zj-4a06396c96841d1c8f56fb41fa2ca39325442de2e951b18edffa71243e1e128d 2013-09-04 10:05:06 ....A 9634 Virusshare.00093/Trojan.JS.Redirector.zj-4a5931e79bd6e5bb11d993df01fd37a215ae5595bab33a502b83e22f6f1c07a4 2013-09-04 10:02:16 ....A 5843 Virusshare.00093/Trojan.JS.Redirector.zj-511bb2b373b48d370561bd5bee2097ffe4fea1dc5317a23490821ffff1d6ec25 2013-09-04 09:51:40 ....A 9703 Virusshare.00093/Trojan.JS.Redirector.zj-51ed94b004da59e6b5c8f69d5ed07f93e77503a5bec579404d2a5a71e47bd361 2013-09-04 09:20:30 ....A 414930 Virusshare.00093/Trojan.JS.Redirector.zj-59e1664c0d08fc2830fe667021daabe510c6a6c0d92e8d925ee7245485b1fb23 2013-09-04 09:41:02 ....A 37746 Virusshare.00093/Trojan.JS.Redirector.zj-5a7e00e82c24957ea3c00c9a49332297706b223a1468f9678e16b14e54fb2c11 2013-09-04 09:39:40 ....A 63639 Virusshare.00093/Trojan.JS.Redirector.zj-60337ac261a6257a30f5161dfc5a65ca1167d348c12deac66666950976d1fc06 2013-09-04 09:22:00 ....A 206114 Virusshare.00093/Trojan.JS.Redirector.zj-63fae7accd4fa8ef216a5e9b0b479221c77ffbb72a5d8e7cd9185cc53289db17 2013-09-04 09:51:14 ....A 4262 Virusshare.00093/Trojan.JS.Redirector.zj-6486f180038b2605621b8d590c9f22d7619d8e98c90c4d57edee3a0412c00dd9 2013-09-04 09:58:32 ....A 4261 Virusshare.00093/Trojan.JS.Redirector.zj-653265b53f903aaa11c2e2419f880248860956e031fd334767b73c94bef226ff 2013-09-04 09:14:26 ....A 6416 Virusshare.00093/Trojan.JS.Redirector.zj-67b99bd2f814a0b7b625c5e2e009fbad91e31da6ba546d2a6234dc44bf016633 2013-09-04 09:38:10 ....A 16697 Virusshare.00093/Trojan.JS.Redirector.zj-6b716f1d893b1c442403903662583dc67b24cf9e442561b9a06d7a3cab9f6eca 2013-09-04 09:28:24 ....A 4260 Virusshare.00093/Trojan.JS.Redirector.zj-6da5e95bd724a67b2f5b8bd3e3003cb30bc42f7e25aac6dcea5c01daaa9021f8 2013-09-04 09:52:36 ....A 37746 Virusshare.00093/Trojan.JS.Redirector.zj-6ea8ab419b14f8fc919937d2a1414d0db9ff69bad441d1a9455ed281bbabf4c2 2013-09-04 08:53:02 ....A 12049 Virusshare.00093/Trojan.JS.Redirector.zj-70735be75efbfb48af755969ec48a78d084a80b451c54204f3d36226e32ddce1 2013-09-04 09:01:30 ....A 15018 Virusshare.00093/Trojan.JS.Redirector.zj-7206a6e6f62900e5660c2cfb9b8b6a1947d5752eaf01789ca64747a455deddac 2013-09-04 08:49:34 ....A 14007 Virusshare.00093/Trojan.JS.Redirector.zj-7a5401e120f8d0f34ef814c6bfc131a4bcb2c80133f5314544355f4ed55f261f 2013-09-04 08:48:00 ....A 12708 Virusshare.00093/Trojan.JS.Redirector.zj-7aa6eddcf94c9490e9036df8438821d5ad94cdbcdda525545a2c56d7b7515acf 2013-09-04 08:45:22 ....A 5773 Virusshare.00093/Trojan.JS.Redirector.zj-7c6e6380746d343ae8ec5c07b3a67b53e7ae8c2295d945b2abe3959ad2932851 2013-09-04 08:49:20 ....A 27236 Virusshare.00093/Trojan.JS.Redirector.zj-814b06686f194324e66b137efd11dce987b3d61a435daa4d2cd55c930b2bcbb1 2013-09-04 09:33:26 ....A 7521 Virusshare.00093/Trojan.JS.Redirector.zj-84968b3eb6276062afbd69c9d3ba003c6271d73885f60b9c9749de5adade02f3 2013-09-04 09:36:04 ....A 7936 Virusshare.00093/Trojan.JS.Redirector.zj-84c50d9124af9ae23d7ee33ee6b5b71aa59a2ebfdcc56c50c9b7e95b2cd38a61 2013-09-04 09:22:58 ....A 27539 Virusshare.00093/Trojan.JS.Redirector.zj-84e0e51c076322c7fd8fc65d4bd2499d38170c1827268901c1388b4312a21bb3 2013-09-04 09:51:20 ....A 7452 Virusshare.00093/Trojan.JS.Redirector.zj-851c05e440280e49bbc452f7cf6faa0a00bb3210cb72eec99850ee3aa64c3431 2013-09-04 09:04:18 ....A 134979 Virusshare.00093/Trojan.JS.Redirector.zj-869806f60a8c46e1553289fd03e51a8dbbe0ac2c63c40ab69b0aca32a5d5da42 2013-09-04 09:51:40 ....A 7603 Virusshare.00093/Trojan.JS.Redirector.zj-879b131d363ba05ac01c22845428fa9f91acb7d12d8db2f448f83bd9723a8e5f 2013-09-04 09:27:30 ....A 203515 Virusshare.00093/Trojan.JS.Redirector.zj-885d0832a7cf5b3420fa16ef4a719c9d8b0e0bba7436cf1002418055f8113541 2013-09-04 09:40:20 ....A 34015 Virusshare.00093/Trojan.JS.Redirector.zj-89014081fde917e21598a36573014f4f369fca78d3cb8600c89e098674a5ed60 2013-09-04 09:36:12 ....A 33214 Virusshare.00093/Trojan.JS.Redirector.zj-8d4f7cad1806971b822306b997332c452424bc0de71d76fee3907655008374cf 2013-09-04 09:27:10 ....A 18904 Virusshare.00093/Trojan.JS.Redirector.zj-8f37f0ef8591efcc2b824c28e73da48dfda7b4b805e01526bf046305a8e9aecc 2013-09-04 09:45:16 ....A 93106 Virusshare.00093/Trojan.JS.Redirector.zj-8f60480948b5ae6e902dda379ffda520d2d5ea1abe31ba4eaf16cab889aee902 2013-09-04 09:08:52 ....A 4262 Virusshare.00093/Trojan.JS.Redirector.zj-907203768a8df17799234270a6370cd19f5df54b8901551c2dcf1374ce6009b4 2013-09-04 09:37:50 ....A 63446 Virusshare.00093/Trojan.JS.Redirector.zj-9210548530bcc07f7973e3f7d814c7edb44d1ee4dd712c97510b476753000155 2013-09-04 09:54:42 ....A 12838 Virusshare.00093/Trojan.JS.Redirector.zj-9296520a9508d20e4b48dfdd8c37af8df99f21672971587ef806c829b4efe36b 2013-09-04 09:23:54 ....A 11255 Virusshare.00093/Trojan.JS.Redirector.zj-934b07a316ecb2a0835524ffe612625fb61a8e0351bc59c402dc6e5646ab5018 2013-09-04 09:40:38 ....A 32848 Virusshare.00093/Trojan.JS.Redirector.zj-9368bb3aca7e9d4561b0418f7b004fbdcd7c70e5ef9cdd80d39f65e5cb53e57a 2013-09-04 08:54:48 ....A 23881 Virusshare.00093/Trojan.JS.Redirector.zj-94eb86ab8a70169702527b9144118f718a03ab9a110d1b6248b2289f90385ad0 2013-09-04 09:39:22 ....A 44964 Virusshare.00093/Trojan.JS.Redirector.zj-9cac83b2151228a781c9b49539819783a45c546b148546d4b71749d8f35f7ef3 2013-09-04 09:28:50 ....A 18535 Virusshare.00093/Trojan.JS.Redirector.zj-a04a59d3836948ad6ce3fa842fe3568ea21a6a7697915a2dcdd65ab2d1ff0ee3 2013-09-04 08:47:34 ....A 21911 Virusshare.00093/Trojan.JS.Redirector.zj-a5bde5823682a1aa1645d13e1014ee8c9e263376d68e28a5194908e8f74656c1 2013-09-04 09:10:58 ....A 13824 Virusshare.00093/Trojan.JS.Redirector.zj-a621e5a2b500ac39da1ff60b785fe8051e1a7cf747a93bca8d918ff2664c4cde 2013-09-04 09:51:32 ....A 7435 Virusshare.00093/Trojan.JS.Redirector.zj-a7e1caa9bc3477d641ccb44990080be468d861db7b51ebcb8df5c6c775f4e134 2013-09-04 09:36:02 ....A 13012 Virusshare.00093/Trojan.JS.Redirector.zj-ac0f505da9bc923c6280d0fb63b480549330f610008fb18276f18f1f96f915ad 2013-09-04 09:02:56 ....A 49786 Virusshare.00093/Trojan.JS.Redirector.zj-ad49de5b9fb957d5a17742cbbc27c5823d0cf3be77d82d428eb96d8743d9fa02 2013-09-04 09:12:44 ....A 7459 Virusshare.00093/Trojan.JS.Redirector.zj-b53fa1bce919ebd4f609df136be1e871e3f7ea3e40b397da6fe253a009774a07 2013-09-04 09:38:24 ....A 82577 Virusshare.00093/Trojan.JS.Redirector.zj-bafa11a2bf5b8a0389b525e151e3b2fda737ea7e4628fc661ad60b7cc471248c 2013-09-04 09:08:38 ....A 35319 Virusshare.00093/Trojan.JS.Redirector.zj-bf2e36ed6bb977b2dd449d80ab4139e972a2e31607ce3f43c585c2a2dd5049d7 2013-09-04 09:52:38 ....A 8664 Virusshare.00093/Trojan.JS.Redirector.zj-c11b1e0d51950b9f5d1035ea980b10277413ea3e197ad2b71379ff3fc03b4b37 2013-09-04 09:18:28 ....A 23717 Virusshare.00093/Trojan.JS.Redirector.zj-c29a4a9d683997ec600b5f7f60415b881c4a563b7383433309cbe78cb16b6702 2013-09-04 09:51:52 ....A 30139 Virusshare.00093/Trojan.JS.Redirector.zj-c2ba70adf9322bbe72f20bc2eaeabcbfb2b4dc67336d8b69ba7efc32f3f19399 2013-09-04 09:06:46 ....A 38793 Virusshare.00093/Trojan.JS.Redirector.zj-c3279d08521f1e07760f8de94841f70860848aa1b3eb309da8e02be0da3e43c6 2013-09-04 08:50:48 ....A 31130 Virusshare.00093/Trojan.JS.Redirector.zj-c3e78c0c8c347c1c69385ce7d17f57d85ee3a7abd59a2a635978b7658969dd6b 2013-09-04 08:40:56 ....A 61860 Virusshare.00093/Trojan.JS.Redirector.zj-c55072fc82d5ca91f69c07a11ea555ea35a8ed226de1ce1adec3e460709ac17c 2013-09-04 09:16:50 ....A 7394 Virusshare.00093/Trojan.JS.Redirector.zj-c7f43ca29ef229c51236e1592b5b3dc45e828f0b3ebdc2d0f66588f29dd1a467 2013-09-04 09:26:08 ....A 49966 Virusshare.00093/Trojan.JS.Redirector.zj-ca51530e2b6c536aaab1186b4d9be3d316e541aaaf659aba8106d38e1340df0b 2013-09-04 09:52:48 ....A 15565 Virusshare.00093/Trojan.JS.Redirector.zj-cae58f32680fa6ba99d4a0bc875a8247347324112d8d908496d0445fad33562e 2013-09-04 09:19:40 ....A 30675 Virusshare.00093/Trojan.JS.Redirector.zj-cd977ad264d1ce5f818546aa86ce444aac90524972022be0baa8daf9581708c6 2013-09-04 09:40:12 ....A 34062 Virusshare.00093/Trojan.JS.Redirector.zj-d0fe3c8d43391d2bc13dcd1368f237b9d48c5863ec742cd106c8cd00a90cb845 2013-09-04 09:29:40 ....A 18342 Virusshare.00093/Trojan.JS.Redirector.zj-d1227bdf532b35436d5aac5216140a22f5cfcdc10f44f143d1565f8213c11de2 2013-09-04 08:54:14 ....A 115025 Virusshare.00093/Trojan.JS.Redirector.zj-d32f9812013e385fcecf12dd1edd98f47df3c4764ab53fd760f89db689890c5c 2013-09-04 08:47:04 ....A 20531 Virusshare.00093/Trojan.JS.Redirector.zj-d4f4543aa4214ab9d09cc0c656557b8ca184d006f0034aa7f60019a5a1ac1f49 2013-09-04 09:38:46 ....A 23371 Virusshare.00093/Trojan.JS.Redirector.zj-d62e28648876ff4260a0635a16498edf74719a0c65fe033ef09a753fac00a847 2013-09-04 09:51:36 ....A 7523 Virusshare.00093/Trojan.JS.Redirector.zj-da3828b6bbf4f18ccc27f20518a8c590bac5b5f02770b12b72e37cf2d68d7de0 2013-09-04 09:54:08 ....A 46772 Virusshare.00093/Trojan.JS.Redirector.zj-da44b85b9e67fbd2ee6bdeaa424372360b2e4816a7794edee7118826a97f5332 2013-09-04 09:05:50 ....A 63446 Virusshare.00093/Trojan.JS.Redirector.zj-dab35dbcf32b07169f0366bdd7bd6c3fa386edc7150523cc731f4441c4a938fd 2013-09-04 10:05:12 ....A 14107 Virusshare.00093/Trojan.JS.Redirector.zj-dc44a3a74627d5c81f3344064a77f3ca768e9d12b0af9b8ec81a8eb0cf428902 2013-09-04 09:40:36 ....A 64369 Virusshare.00093/Trojan.JS.Redirector.zj-e12cb5736d79a8d7ea843c196715a755d4ba59bfb332f44c5231f0ed429d74b4 2013-09-04 09:18:30 ....A 30581 Virusshare.00093/Trojan.JS.Redirector.zj-e35698a562fbf16ddf9dc4c81c4984a4f77c8e8c848c985bd5e4635dff97013d 2013-09-04 09:40:14 ....A 7473 Virusshare.00093/Trojan.JS.Redirector.zj-e4f03ba8901f7fb9308661975280f7ff73a930db851e54091de871463e9b5ffb 2013-09-04 09:52:42 ....A 26196 Virusshare.00093/Trojan.JS.Redirector.zj-e5d0e43baa966ecf397ff4719784af6cc052b39ea48a6f75ef83eafdabb98bfd 2013-09-04 09:35:02 ....A 6908 Virusshare.00093/Trojan.JS.Redirector.zj-e63802916ffd3fc91bf9933ec8fafa63cbac24a441d684968ed3aa791f813f0e 2013-09-04 08:49:18 ....A 38011 Virusshare.00093/Trojan.JS.Redirector.zj-e72288dbbbc04d6d4e636f3faff4e1ea6d70e5792cb9b51eb5c331918e15901c 2013-09-04 08:58:22 ....A 43126 Virusshare.00093/Trojan.JS.Redirector.zj-e76aba7d601d01d918d933e63a8da53e5abd381ada45dfbbdf1a4b229aa0ce9a 2013-09-04 09:51:40 ....A 7507 Virusshare.00093/Trojan.JS.Redirector.zj-e7e22e2a79ad0a492e72a8c04fcfbdb7265d5e1b75e30157e386c40436b9752f 2013-09-04 09:01:30 ....A 13467 Virusshare.00093/Trojan.JS.Redirector.zj-e8273789a99fc5d50883470f59b5a8bd16448b80c91ceb7cc84fbacd2e0d159e 2013-09-04 08:43:04 ....A 63451 Virusshare.00093/Trojan.JS.Redirector.zj-e848d5cb12e9d68dbc4231ae01ca7fd5118858c469eb6876e964c06a8d1b9b49 2013-09-04 09:51:24 ....A 7497 Virusshare.00093/Trojan.JS.Redirector.zj-ebd1712cf590d571fc478ae06740da5efd13675b6f61a6329b36ac2be7a0ef20 2013-09-04 09:09:52 ....A 212829 Virusshare.00093/Trojan.JS.Redirector.zj-ed8619f19964180970e17910c60e3744fc0b4200d7d5d918f9aab3e8fd4d736a 2013-09-04 09:09:50 ....A 8559 Virusshare.00093/Trojan.JS.Redirector.zj-eefbea7523e0cf5e7f154c4fdb391d47499ac833b9013245a02447f9096c48ef 2013-09-04 09:25:24 ....A 18047 Virusshare.00093/Trojan.JS.Redirector.zj-f02587472631400b7c7d2093930c8aa8d641601b24c5d6393471f4f549f37751 2013-09-04 08:42:24 ....A 82883 Virusshare.00093/Trojan.JS.Redirector.zj-f17cc100132cd32fc781a722d0312554e0cc940e78715acaa8971451dc64c0c9 2013-09-04 08:52:02 ....A 26392 Virusshare.00093/Trojan.JS.Redirector.zj-f33b395fd24292dabd364e5e56e9a84177b4888217ad85b28a9da82f3859f517 2013-09-04 09:13:54 ....A 11641 Virusshare.00093/Trojan.JS.Redirector.zj-f65a083616287946be8cc48e94c041f538806f2a4f12fa4970c5b7315e88acf0 2013-09-04 09:06:56 ....A 27885 Virusshare.00093/Trojan.JS.Redirector.zj-f75f2cbe8dd9317abf70945cfcda3b13024c514137c8efd137aca82f0236cef0 2013-09-04 09:40:20 ....A 15060 Virusshare.00093/Trojan.JS.Redirector.zj-f82a5955dd612990fc1c3191cd1f7cc9085b9d35d519430496b396ba869842e2 2013-09-04 09:13:52 ....A 53383 Virusshare.00093/Trojan.JS.Redirector.zj-f8be6f7ecd5b1513e56d10509437c2752e09f6692f9bed674738dd63207e7530 2013-09-04 09:11:40 ....A 7848 Virusshare.00093/Trojan.JS.Redirector.zj-f9e14d354ea9a2ba757371d54b05b70a32ba84537c720dd21bddd41291b0488a 2013-09-04 08:54:52 ....A 15060 Virusshare.00093/Trojan.JS.Redirector.zj-fcb7d5d0beef26a70b02d649c1eac545e8fbeb1b1bef6a38d3ae7265c85c5913 2013-09-04 09:20:08 ....A 7187 Virusshare.00093/Trojan.JS.Redirector.zj-ff887ab2acf50839e4a81e0969af6076459d17fbf09f4d9cfd5d5f8bc23ba65e 2013-09-04 09:01:46 ....A 34153 Virusshare.00093/Trojan.JS.Redirector.zo-0c460c561a4c0fe79e467c50a23d8db8fcbf556732510f1b2fe7ace027ed163e 2013-09-04 09:15:58 ....A 23371 Virusshare.00093/Trojan.JS.Redirector.zo-6b88e797601afefe982074146be65a600f812c854baf92bbd4d808de6e74dc5b 2013-09-04 08:56:44 ....A 23181 Virusshare.00093/Trojan.JS.Redirector.zo-b1324a3e2e6183c4e86b5a93485790188b2856c0c7fe060179326548fac3ce69 2013-09-04 09:19:32 ....A 20046 Virusshare.00093/Trojan.JS.Redirector.zo-e60a4d692dcbc988c8dd2891c02c50b1668ab76656bc17a8f214fead0a257313 2013-09-04 09:21:30 ....A 25674 Virusshare.00093/Trojan.JS.Redirector.zu-02de662ab34ff388f9f919463d5752128479db00bea711a2027328e4daf90fe6 2013-09-04 09:43:10 ....A 19294 Virusshare.00093/Trojan.JS.Redirector.zu-02e842631ef49f41cc775c9a5af63564cde7897229c5c0ee7a8231b90acdf8f9 2013-09-04 09:02:00 ....A 10882 Virusshare.00093/Trojan.JS.Redirector.zu-04bd173040480c7d05602ea18aa02eb93dfbf01944ec7288c6588fe43bf816ec 2013-09-04 08:58:50 ....A 64740 Virusshare.00093/Trojan.JS.Redirector.zu-0533f34179a061f9481b2e6cd1fc415c201bcec96d768fc08a4ae88c285b068c 2013-09-04 09:38:32 ....A 23131 Virusshare.00093/Trojan.JS.Redirector.zu-05e9d1a74b7b3b1238431e12ec338a15d4d63c2c910c70601813043d1c130f8f 2013-09-04 09:26:04 ....A 7708 Virusshare.00093/Trojan.JS.Redirector.zu-07ac7f6f0be0f8d1e24cdd73c8583b4657c22ac8c5ffe16562dcca6201b668dd 2013-09-04 09:10:00 ....A 108782 Virusshare.00093/Trojan.JS.Redirector.zu-0a0abfc7a314dbecf55b58c532e407fada2c7534afd1dde6028d6b7c3f53c236 2013-09-04 09:10:08 ....A 112253 Virusshare.00093/Trojan.JS.Redirector.zu-0ab15531976cc378f2a0a8720028648fe6e17343f3062d9694107a962a32e603 2013-09-04 09:50:54 ....A 5351 Virusshare.00093/Trojan.JS.Redirector.zu-0f60a0bb2133fbe597ad7da37cfac834f3360f8a108d3836ff988fe39963bacf 2013-09-04 09:34:40 ....A 19123 Virusshare.00093/Trojan.JS.Redirector.zu-0fb6a76a202ce2d39974f08ff0da237c977c44a8f5352daac2155c5a94629fc9 2013-09-04 09:59:58 ....A 10629 Virusshare.00093/Trojan.JS.Redirector.zu-10b82f082ca4102fec13d45f6dff1bb1c885b6396e3679ded36987bda356d541 2013-09-04 09:02:22 ....A 21351 Virusshare.00093/Trojan.JS.Redirector.zu-10c7a8b4eba18c938e751c72b2ce65f19884f747ab874d110ed26bdb28036dbc 2013-09-04 09:06:14 ....A 114546 Virusshare.00093/Trojan.JS.Redirector.zu-1185124bafea59bc753b52068dc88f0777b1c8eb0f8e61b15d7ef10baaefdaaa 2013-09-04 09:30:26 ....A 47774 Virusshare.00093/Trojan.JS.Redirector.zu-11de58727152a508ad785c1a6edea0367d32358d9255be3383c08e89931090c8 2013-09-04 09:51:42 ....A 9812 Virusshare.00093/Trojan.JS.Redirector.zu-1abba28d06d80d34dc35830209b72789aaad20644379410dfa912df73e46663c 2013-09-04 09:09:22 ....A 115057 Virusshare.00093/Trojan.JS.Redirector.zu-1f9a50f21eebc8f5c022951c464dbe93dcfe4c0b0639155f791a40d7ed5afeb9 2013-09-04 09:08:36 ....A 116523 Virusshare.00093/Trojan.JS.Redirector.zu-20d3e49307ecb1b1d5bf723dd87bb820c8b1c68a78e5e97e289019139249feca 2013-09-04 09:59:06 ....A 5855 Virusshare.00093/Trojan.JS.Redirector.zu-21162bfa2b0c3fc5abd3f37c347701fd2855ad286a2c766f57d128eb2da4819b 2013-09-04 09:08:20 ....A 118221 Virusshare.00093/Trojan.JS.Redirector.zu-2a084ab147c7f2c58ca478900af067b7975028261d0ccc1a250c01f5ec10224d 2013-09-04 09:52:28 ....A 7204 Virusshare.00093/Trojan.JS.Redirector.zu-2b528ee31df19217d08739a987fd56d49776e154427e9f3ca6f763b986452213 2013-09-04 08:52:24 ....A 23006 Virusshare.00093/Trojan.JS.Redirector.zu-2cb8c9ce3505debc75a20387e52db3fb0744e9a7939b85aea08b186fe6252c14 2013-09-04 10:02:22 ....A 26686 Virusshare.00093/Trojan.JS.Redirector.zu-2cda212a770b030de631c8e86e09ac46282e243a3dc6d453e71940b859d6a01e 2013-09-04 08:52:58 ....A 5688 Virusshare.00093/Trojan.JS.Redirector.zu-2cee1ad325a267f6edc01e2e068965abff5fc43ce30b31ae20da2c1a6cc81b1e 2013-09-04 08:54:40 ....A 11975 Virusshare.00093/Trojan.JS.Redirector.zu-2dc9393c06c1c30be9cace8b67f931f44e591c5f348d8178b4c2513913097a8b 2013-09-04 09:21:48 ....A 6347 Virusshare.00093/Trojan.JS.Redirector.zu-2f6b257e04fe0295c1fdd43ba73d01d9c887659225ecf121a122da7c6abf888a 2013-09-04 09:10:08 ....A 111832 Virusshare.00093/Trojan.JS.Redirector.zu-3293114411edb0a0e9e5379f713238c5d7af03387ed3e2e5be19634898c87a8f 2013-09-04 09:05:00 ....A 19187 Virusshare.00093/Trojan.JS.Redirector.zu-354e2a616695ddf46653d39fe5dd7e7dc2256656f7b71dab6f21371eebc87652 2013-09-04 09:42:02 ....A 15544 Virusshare.00093/Trojan.JS.Redirector.zu-364857151b1bcfdb768dd2390bd7ee973ab3015fb367ce5ca9b8b8354da49cb8 2013-09-04 08:47:26 ....A 26437 Virusshare.00093/Trojan.JS.Redirector.zu-3a480869dc1efae262cfd88621ed66755ec7815951c243ed3e87318dda54887e 2013-09-04 09:43:46 ....A 12074 Virusshare.00093/Trojan.JS.Redirector.zu-3d5b32fdbd6a55db0b2e15835cccd2d0f2b1cd3b5c827689b7120cdbe177c09a 2013-09-04 09:44:34 ....A 14429 Virusshare.00093/Trojan.JS.Redirector.zu-433b5ef0f635eb09767776283b6bd71cf3956dcf9aeaf8cc32420e5906bb9fd0 2013-09-04 09:26:16 ....A 8296 Virusshare.00093/Trojan.JS.Redirector.zu-480d6b2af0c3ced47632911c4b79984b014698a6a01eb20b957ef4629c7494aa 2013-09-04 09:43:10 ....A 35810 Virusshare.00093/Trojan.JS.Redirector.zu-48bba6239cedeefafbbdedd3e677a37d01323edc527c39a4ce403a9ec25f6e90 2013-09-04 08:51:52 ....A 38529 Virusshare.00093/Trojan.JS.Redirector.zu-4afd27fa503e94a4ac2c51178ae6a58c9bf8703bb292b1c2da6e29431310c881 2013-09-04 09:20:48 ....A 109657 Virusshare.00093/Trojan.JS.Redirector.zu-4dece617c7c35da76317db6ff792e8531d130826e644b792beeca6187bb6b598 2013-09-04 09:55:18 ....A 28934 Virusshare.00093/Trojan.JS.Redirector.zu-4e1e003f500c82f611dcddc57075c28214b19a7886d55c74a366d927e20e7ffb 2013-09-04 09:49:56 ....A 4887 Virusshare.00093/Trojan.JS.Redirector.zu-504a115be6bd809c5b7c609611c39125665b57ec69e6abb64d22124a4f8da57b 2013-09-04 08:51:14 ....A 7447 Virusshare.00093/Trojan.JS.Redirector.zu-54ab2067c28e57278dfa6dad7cc864fd0cbb071302374aef2c2d4d408b37e4ef 2013-09-04 10:02:50 ....A 27692 Virusshare.00093/Trojan.JS.Redirector.zu-58cec48a68887ef120dc916ec1389a3a1924fdc267f0839872d51c1e8f57a399 2013-09-04 09:44:56 ....A 44846 Virusshare.00093/Trojan.JS.Redirector.zu-59b0175ad7479a2f6ed3b7436093d03d1b48767c11b2ab663528d4a6916b46a6 2013-09-04 09:01:20 ....A 91358 Virusshare.00093/Trojan.JS.Redirector.zu-5a1a5951dfb2d8c2ce7861b51bdee9d780c2848d10dffe504e544c226fc802ad 2013-09-04 09:44:56 ....A 60635 Virusshare.00093/Trojan.JS.Redirector.zu-622cd299a658ec401d995540c9dd31bca193288c4ad65716f75d5a645934ad02 2013-09-04 09:43:28 ....A 6527 Virusshare.00093/Trojan.JS.Redirector.zu-679b159233cd5bf3f32aaf7259773fdc449b39047d01571ffca62a4f5faa8c40 2013-09-04 09:03:16 ....A 205532 Virusshare.00093/Trojan.JS.Redirector.zu-6dc349b0eb0682a557c000a25fdc519c861dfce96b25743a444553b40e6b9e4e 2013-09-04 09:46:50 ....A 38796 Virusshare.00093/Trojan.JS.Redirector.zu-72a10a48524331382e018d67a758b0da791470a1c57c76d9694d581290d186bc 2013-09-04 08:55:00 ....A 21827 Virusshare.00093/Trojan.JS.Redirector.zu-73cbfc5f4852bdac67dc4f898dd5a88ee71b5a0a21e6bcd17272e2fe497d1547 2013-09-04 09:42:22 ....A 22063 Virusshare.00093/Trojan.JS.Redirector.zu-7586b2c939ef23166a89e6ec47cccfe56995806c10d7e9f1cd890428a42f7347 2013-09-04 09:08:16 ....A 103736 Virusshare.00093/Trojan.JS.Redirector.zu-7708298d12d06ef832208fe046b953859aa04c393fedeeb1af2fa35c1342f8fa 2013-09-04 09:05:20 ....A 88978 Virusshare.00093/Trojan.JS.Redirector.zu-79c76bb15af08ef4236ae744447f89cd9c672757d9b002286134669119c4132c 2013-09-04 09:18:26 ....A 35655 Virusshare.00093/Trojan.JS.Redirector.zu-7d31827e81b2b6fa15c2ca7fae10f3fbcf3788eb92277bf9d42252c73d3dae79 2013-09-04 09:10:20 ....A 112430 Virusshare.00093/Trojan.JS.Redirector.zu-8072b023c51e9e3287f0fd83c6c2ebca155cee4dcdecbaf1f0b54c55a97fac5a 2013-09-04 09:31:20 ....A 5172 Virusshare.00093/Trojan.JS.Redirector.zu-85e4d031b425796ad6f3d1f8499a71d09f7698f854190c92fe66c655035be836 2013-09-04 08:57:38 ....A 48413 Virusshare.00093/Trojan.JS.Redirector.zu-88ec49f153605c16480a3df90210e2c93b2644f899d38aa3b212d40165e75b4c 2013-09-04 09:01:02 ....A 36860 Virusshare.00093/Trojan.JS.Redirector.zu-89ad2d1b9dcbee6380779dcc0a355017a90f7e16ed4354246a1077b5a9dde572 2013-09-04 09:51:04 ....A 11892 Virusshare.00093/Trojan.JS.Redirector.zu-8dfe433f4faaba23d34a6b5443534675c0e04868633d863b425899415a4c2163 2013-09-04 09:08:16 ....A 111673 Virusshare.00093/Trojan.JS.Redirector.zu-8eb290886bc35b492d534a4a96e81b4bc1a7e54876e016d32eb4d25f1f52fb22 2013-09-04 09:32:12 ....A 19117 Virusshare.00093/Trojan.JS.Redirector.zu-8ee51f197b4f87151edba019eb32cda85c1060effc5ed88907e99309c15e3064 2013-09-04 09:08:30 ....A 116256 Virusshare.00093/Trojan.JS.Redirector.zu-8f77510ea2165478e29abc1ad3b47b0da1c9f05b57990f89ac228fab189edb5a 2013-09-04 09:10:08 ....A 105520 Virusshare.00093/Trojan.JS.Redirector.zu-8fa9fb48b00ea1d54a04b53e91fa20c2d7d50ab24737f448fcf3bb84f5d986f8 2013-09-04 09:08:38 ....A 116242 Virusshare.00093/Trojan.JS.Redirector.zu-9091823b2dbea7490cb52a95ce3b0065cd085345472b89f76e7e05d1d6e32b81 2013-09-04 09:21:38 ....A 35652 Virusshare.00093/Trojan.JS.Redirector.zu-9234dc4399d08281ccef98fe0111dee127189dddb7f8edec89dfa776e820c5c4 2013-09-04 09:29:06 ....A 11328 Virusshare.00093/Trojan.JS.Redirector.zu-986891b6391ddceecce1faf7d075f6816baeac712a926fa8b10842549db6144c 2013-09-04 09:58:06 ....A 48890 Virusshare.00093/Trojan.JS.Redirector.zu-987ca1f12c9e6659881c05b74eb4bb57f93724a8ffa20b1073070159583dd73a 2013-09-04 10:01:26 ....A 30761 Virusshare.00093/Trojan.JS.Redirector.zu-9d3383b6c507f50cff0dd6804881634a6f58139db79d9fea8ffae661e1e31645 2013-09-04 09:40:40 ....A 12576 Virusshare.00093/Trojan.JS.Redirector.zu-a481b3d50f998f44b378822bf4829b12a05ca3fbd915df4c457ce444c20a2ebe 2013-09-04 09:41:16 ....A 8770 Virusshare.00093/Trojan.JS.Redirector.zu-b2b998fb702cda856b1064b0e56f2e5e8c3b599dbc1d3199c5476dabce1448d1 2013-09-04 09:27:28 ....A 4844 Virusshare.00093/Trojan.JS.Redirector.zu-b3c2a86a3f838769bfc6cd02fe74f4ef4f3b119617aae22a487e9d35800d3695 2013-09-04 10:00:12 ....A 5439 Virusshare.00093/Trojan.JS.Redirector.zu-b9c278bac3218b84b0756396dee0b41eb39f700ec3e346ccbe1ad33acdc9da21 2013-09-04 09:01:44 ....A 30444 Virusshare.00093/Trojan.JS.Redirector.zu-bd7a6860a7a96f66da1e854d3583304da67db08781a376895fc95cc729999799 2013-09-04 09:27:10 ....A 6334 Virusshare.00093/Trojan.JS.Redirector.zu-c17f0e0188edc7f1fbdd08390511f57e7cd4df852103a169fc6d8597795ee96c 2013-09-04 09:23:56 ....A 5441 Virusshare.00093/Trojan.JS.Redirector.zu-c2ba2e466a16ccfa9a5a8f50bf5e6dacd1398feb1746d54a15fe6cd671386be2 2013-09-04 08:57:54 ....A 6252 Virusshare.00093/Trojan.JS.Redirector.zu-c4647de821de58ee75240e12c38bcaefb910bf9ae1411baa6f0f2970e6d62dcb 2013-09-04 08:41:28 ....A 8212 Virusshare.00093/Trojan.JS.Redirector.zu-c50741abe00e349ed93a686036f949c61dfbe9570efbaf745936848af85edddd 2013-09-04 09:19:42 ....A 76124 Virusshare.00093/Trojan.JS.Redirector.zu-ce6f57714f0572fca838e051dba7275d26bb809670d3a95f218c1cea83d22483 2013-09-04 09:42:30 ....A 12692 Virusshare.00093/Trojan.JS.Redirector.zu-d27023869421325f53eeb57cef9bf29d20d2b7665b858a8ba64daf844dbd5c68 2013-09-04 09:21:42 ....A 6527 Virusshare.00093/Trojan.JS.Redirector.zu-d4c1a2df632e82fd6f9d7ccd64b932041b465d88296da4b7309c84031b5024ff 2013-09-04 08:47:10 ....A 21046 Virusshare.00093/Trojan.JS.Redirector.zu-d56d27a618585f26db40b7cdb8740848313e265c46425c9d413bb4399dfd83c5 2013-09-04 09:17:42 ....A 112279 Virusshare.00093/Trojan.JS.Redirector.zu-d7da36ac31ce783d5b62b4c80c28753a1a82bb61b4fd9b2e29b826bedb7ed03d 2013-09-04 09:09:28 ....A 115980 Virusshare.00093/Trojan.JS.Redirector.zu-db79c221e44756976ff5240dae786ee3a7653d75c3b7b88258467bc7e63eaebb 2013-09-04 09:55:12 ....A 16189 Virusshare.00093/Trojan.JS.Redirector.zu-dfc655a3624933bd98a9d41c6ac6578ec69e539a866d8e4146bc0b9408c70465 2013-09-04 09:20:52 ....A 5159 Virusshare.00093/Trojan.JS.Redirector.zu-e06986534c70a4c1f7e22732942d17c2d2db9e204e360b4fca719101a2b4b788 2013-09-04 09:15:26 ....A 210938 Virusshare.00093/Trojan.JS.Redirector.zu-e1ea12e4717472662dffc94775cebaede444e023906e0fe8c4f74b33f0a1f5bb 2013-09-04 09:40:30 ....A 12411 Virusshare.00093/Trojan.JS.Redirector.zu-e43c380cd471659cc11ec7ed2813a353e72f591f50d2055738e31f45f550fe3e 2013-09-04 09:17:02 ....A 61218 Virusshare.00093/Trojan.JS.Redirector.zu-e60f8da9913be2199e59d8282211d2443cac9804b015df8bc58f872b70001042 2013-09-04 09:44:44 ....A 37900 Virusshare.00093/Trojan.JS.Redirector.zu-e7a63d45bfa83571766e773bd7560ab475b76de30d885eabab608aa5a3e72838 2013-09-04 09:06:54 ....A 117401 Virusshare.00093/Trojan.JS.Redirector.zu-e7b061c992a81479ac8e0212f8c8711157555298960fb17389e784470d30ca3b 2013-09-04 09:16:32 ....A 113315 Virusshare.00093/Trojan.JS.Redirector.zu-e7cf1d8d006a8f64e2dcc3441c28372dd9c726b5e8fb827acb3250a1f65fa5a4 2013-09-04 09:21:44 ....A 12431 Virusshare.00093/Trojan.JS.Redirector.zu-e8f25a3b3b931d002651546791c8b0a8a1a0f7e74e24f07a43a07633d079261b 2013-09-04 09:52:42 ....A 65675 Virusshare.00093/Trojan.JS.Redirector.zu-ea1f1be570f316229149f1e13ef2c145e567bd7a3d22b8b546c19441cbb99c38 2013-09-04 09:51:56 ....A 13645 Virusshare.00093/Trojan.JS.Redirector.zu-eb0e018ec9df28762bd0345921c6f60d1dfd3f7ea52b2f5b4cf84aa33a755f10 2013-09-04 09:16:24 ....A 19959 Virusshare.00093/Trojan.JS.Redirector.zu-ee7e55ce257af1070d12bf99ab00f72f7ddfe289bda07190f88cb78e01d1f4de 2013-09-04 09:44:46 ....A 11381 Virusshare.00093/Trojan.JS.Redirector.zu-efc2fb86e9fcdd5aa6e6a3a040bef99c23ebfe5c648a996c9c38d1ee8f108914 2013-09-04 09:07:26 ....A 7422 Virusshare.00093/Trojan.JS.Redirector.zu-eff71cbdcd78886d445bb4db9b987fdbf9bbfca3bb2342e9c24c17f19a37b93d 2013-09-04 09:17:32 ....A 16779 Virusshare.00093/Trojan.JS.Redirector.zu-f391e1b5b298f867d6927b1545d455f1cdfb38e58f8376c601d7025a302aeb06 2013-09-04 09:43:08 ....A 9016 Virusshare.00093/Trojan.JS.Redirector.zu-f552fefc60b38d5e73b88c4e076e421b2b0503037815fee668f4209bd2834257 2013-09-04 08:48:32 ....A 18549 Virusshare.00093/Trojan.JS.Redirector.zu-f6c84b3c6e6a4c2abfe7bded6ca1a16ca512d154062c37bba9c8df506c99280e 2013-09-04 08:41:18 ....A 6327 Virusshare.00093/Trojan.JS.Redirector.zu-f7a1e592fc3f351fa87e5b40ef7c491bdd70de6697ca9596a1d5a8b56f8445e4 2013-09-04 08:47:56 ....A 17029 Virusshare.00093/Trojan.JS.Redirector.zu-f9c7489fdb431b04540ae7ec7fe5d871407c7b654594e398ba201898e74c7d2a 2013-09-04 09:21:52 ....A 68781 Virusshare.00093/Trojan.JS.Redirector.zu-fefa399abb89479df65330c13a810a3a38b5ed716409a9d1fa881fdd5fb2b3e3 2013-09-04 08:50:42 ....A 3795 Virusshare.00093/Trojan.JS.Redirector.zv-18005ea7f3f23c59ee278c9014c73b7d41b5bd48bed77c7863cd621c467368a9 2013-09-04 08:57:36 ....A 16871 Virusshare.00093/Trojan.JS.Redirector.zv-23cb2b9fb832ea2b9d6d60e1173c28362065221b30224bf40ccf76d2ae91a7ee 2013-09-04 09:11:32 ....A 36921 Virusshare.00093/Trojan.JS.Redirector.zv-24680fdfac4c66786280952529a90fa61120f383e621243eeccde14d02621b10 2013-09-04 08:56:20 ....A 21718 Virusshare.00093/Trojan.JS.Redirector.zv-3f6b8d237377be5131019c723c282a3ccc41114159dfd942e5d42ce602fe42e5 2013-09-04 09:42:20 ....A 30505 Virusshare.00093/Trojan.JS.Redirector.zv-5db9d84ae521f1df4fba24cb90e990a58daf03581db071a0a61687c9baa1c77e 2013-09-04 09:53:18 ....A 24435 Virusshare.00093/Trojan.JS.Redirector.zv-8c7c673fe9599d71f9ae8daba6e425d7bb993b4ff5c667859d209596e8d471dc 2013-09-04 09:41:52 ....A 4666 Virusshare.00093/Trojan.JS.Redirector.zv-93d383acba5022b6b92455277c70a2ba6911f55275506dbf14c35fc979fa5b31 2013-09-04 09:19:14 ....A 1870 Virusshare.00093/Trojan.JS.Redirector.zv-bdc464824b1fe795c11e16dabdd0334b3311c40dbc627afdd75014ade62d1c0e 2013-09-04 08:58:50 ....A 6351 Virusshare.00093/Trojan.JS.Redirector.zv-c1bb97724123d770a6eed747d552c699ef6108f2bf6cd37250e856ef5da95648 2013-09-04 09:46:08 ....A 1815 Virusshare.00093/Trojan.JS.Redirector.zv-c450bcae0c8dc2f44fc6b26cd9241bedcf20af752e1773e8794039eea7b35bd0 2013-09-04 09:07:24 ....A 4604 Virusshare.00093/Trojan.JS.Redirector.zv-c838ff7b1212bf2d22cede00c1198de68903de62a9b31e70835a8d59b7d95a1a 2013-09-04 09:59:26 ....A 23764 Virusshare.00093/Trojan.JS.Redirector.zv-cdf49ecc74aff72400bf001152fa65a5ee42a80463026c73e484208aa42301c5 2013-09-04 08:59:32 ....A 19718 Virusshare.00093/Trojan.JS.Redirector.zx-004051d5c1c3a39b8328045089aafa26c5ae35609269c4634862d19b40e2af31 2013-09-04 09:13:48 ....A 19701 Virusshare.00093/Trojan.JS.Redirector.zx-00cd09127003a9051ef2433e9517cf2cb71fa00a13b53311a6fd5e66e97687ab 2013-09-04 09:24:36 ....A 109238 Virusshare.00093/Trojan.JS.Redirector.zx-011bdc78d0b714955f2bd444cce339e2f8b39ebb1ddab44e40f7c2f46a943724 2013-09-04 09:59:28 ....A 109304 Virusshare.00093/Trojan.JS.Redirector.zx-03f2cb2bd71bb17a7e04c16e897307c11fb4580bdf1414c2eb93b2b876c67845 2013-09-04 09:55:18 ....A 4777 Virusshare.00093/Trojan.JS.Redirector.zx-0602a7928ad8f497ef1e70dbdb10e5401050a2d99cb48b1e91f0dc20d5140bfd 2013-09-04 09:08:10 ....A 46184 Virusshare.00093/Trojan.JS.Redirector.zx-095b5e5bbccfceaa2cb832d8a8eb5b173a945c0e2e8c13838af3cd1531fc2ee6 2013-09-04 09:41:58 ....A 21887 Virusshare.00093/Trojan.JS.Redirector.zx-0d5add73235960f6588d45674c2fa0532d01d8730fa520e670e6bc0d290d4c4b 2013-09-04 08:45:06 ....A 20564 Virusshare.00093/Trojan.JS.Redirector.zx-0e4f026b5bca35edd640c3d0d91e021c34544e57981ada918482675c0b28bdb0 2013-09-04 08:54:18 ....A 39872 Virusshare.00093/Trojan.JS.Redirector.zx-0e95e8b8306d2d21ae85af2690dd8c372e1cd4e328149b0fb02fd523e4c8313b 2013-09-04 09:36:54 ....A 19224 Virusshare.00093/Trojan.JS.Redirector.zx-10c37872d637b085ab375a7f83c93fa766f11eb58a9aa86187ccbe2b0ba62ef5 2013-09-04 09:51:40 ....A 19191 Virusshare.00093/Trojan.JS.Redirector.zx-10f029d2c0737b02602332123a264a4a56fc3f605f973daa50fc393955334856 2013-09-04 08:48:48 ....A 109272 Virusshare.00093/Trojan.JS.Redirector.zx-1589834cce8f4435649753ea70afc303110551b953bf501a9611a08ac74654f1 2013-09-04 09:12:26 ....A 18438 Virusshare.00093/Trojan.JS.Redirector.zx-1595d8329e3576ee79e3712ad002a3a8b6d596d1f4a26513b5c7e72e1ff7993f 2013-09-04 09:26:16 ....A 109116 Virusshare.00093/Trojan.JS.Redirector.zx-16c314a4e3c1a83fbff6bdbbeafa6a4d41b570d4fddc01750a865dc526e6450d 2013-09-04 09:42:24 ....A 41262 Virusshare.00093/Trojan.JS.Redirector.zx-17ef485f262103b758ff7b09cbf4fd8478a4638b59b305a038eafee282363f11 2013-09-04 08:59:56 ....A 31323 Virusshare.00093/Trojan.JS.Redirector.zx-189c9dd181a92a0c6ea541f00f64f17b63c59dd78ec2d83c0a1cf448d2a2c488 2013-09-04 09:23:58 ....A 19317 Virusshare.00093/Trojan.JS.Redirector.zx-1a24501164bb8f07bf9986bcdc5a8cbb524c773c426ff2c5e0583d795c628669 2013-09-04 09:52:36 ....A 14385 Virusshare.00093/Trojan.JS.Redirector.zx-1fe0f6a01d3d92608bc783898cb96814aca24d47fd8881e90797ece2dde00855 2013-09-04 09:31:50 ....A 15118 Virusshare.00093/Trojan.JS.Redirector.zx-20bcff69c54952c685cfc52ab2c258c15cf6e82ff2843a3fafc8be126ad4219f 2013-09-04 09:13:46 ....A 23160 Virusshare.00093/Trojan.JS.Redirector.zx-22e35586e5ecfdddeb3e1fc02096e461d137e0015653d1b4cbff3d18131ce8e1 2013-09-04 08:47:02 ....A 34934 Virusshare.00093/Trojan.JS.Redirector.zx-2457b9f9026e53b09ffe47d5d2c379419c45ff1b62b9abc72ce97a2e95ead19e 2013-09-04 08:47:02 ....A 63328 Virusshare.00093/Trojan.JS.Redirector.zx-259a2bb4f3237add3a9342f871192f1e97f8a35eed776aa104048385edcd790d 2013-09-04 09:41:48 ....A 109116 Virusshare.00093/Trojan.JS.Redirector.zx-2657c1bab0563160147ef550c7cc585e761121bc17965a17fcba91564647361f 2013-09-04 08:59:48 ....A 132939 Virusshare.00093/Trojan.JS.Redirector.zx-2907d6891a5ffa5db1b448ba79161e95bba3db2b9c473e6d1e2d0612e6bb760f 2013-09-04 09:24:22 ....A 132967 Virusshare.00093/Trojan.JS.Redirector.zx-2b2d822ae3e2a6a65e909b38100e662f9f95ddcaedaddae2370a0675d8414480 2013-09-04 09:25:20 ....A 132831 Virusshare.00093/Trojan.JS.Redirector.zx-2b389496250a4903ae47d85e09ffdb2f3e14b02d7c59763950d847a9c3955b7c 2013-09-04 09:06:40 ....A 19464 Virusshare.00093/Trojan.JS.Redirector.zx-2cc3822006bc8b6f59bfd61b55759ee7568961471163fe09f42946b30eaf4005 2013-09-04 09:02:38 ....A 14429 Virusshare.00093/Trojan.JS.Redirector.zx-2ed20e8b902c3ee50ad23967885d99159c547e8928d5db865b04fe22bdc4fc2b 2013-09-04 09:52:40 ....A 34930 Virusshare.00093/Trojan.JS.Redirector.zx-2fb83ef6d7d6482f52d4f2382583518e9a88dc0977d63dc2e10330974d8c83ca 2013-09-04 09:37:32 ....A 132915 Virusshare.00093/Trojan.JS.Redirector.zx-3175e5e8c0d9595686eade38e71fc31dafa3217ec633f16f8c56c0c380df061e 2013-09-04 09:41:24 ....A 109148 Virusshare.00093/Trojan.JS.Redirector.zx-34afea86214bc91a7af21ff93797e190104f7472ef10234780d124cd25f146f5 2013-09-04 09:41:24 ....A 132919 Virusshare.00093/Trojan.JS.Redirector.zx-3607160745c04414535212c995b340215ec319c966c64e393de3c9257540d39c 2013-09-04 09:49:06 ....A 29846 Virusshare.00093/Trojan.JS.Redirector.zx-362058ba7ae6511f9e622d3530800b87f0643147f63d309113e9b30cb52b7973 2013-09-04 09:37:56 ....A 67278 Virusshare.00093/Trojan.JS.Redirector.zx-37e163bcfcd57d3ba779a0e5b9b883f3b8d1141949be5c16131239c0852253bc 2013-09-04 08:59:50 ....A 109300 Virusshare.00093/Trojan.JS.Redirector.zx-392f25bb772de2a56fdc6128b0c8f5b19657dfd21b481f87ac4ec6c412313362 2013-09-04 09:27:00 ....A 29918 Virusshare.00093/Trojan.JS.Redirector.zx-3a7d864715e9292f58aa0384be5578386383993e70c6d283423b5e31533dd118 2013-09-04 09:22:44 ....A 3221 Virusshare.00093/Trojan.JS.Redirector.zx-3db64095f367f43097408646f4c80972c6912ecb2c445284f3208d9b79fc53b2 2013-09-04 09:27:00 ....A 34906 Virusshare.00093/Trojan.JS.Redirector.zx-3e317dea75ffb0e35be0f03111e9efdfec60ba11e29d81f335a13b9878472968 2013-09-04 09:06:52 ....A 34805 Virusshare.00093/Trojan.JS.Redirector.zx-41318e3da84981187488524244021b62ca75eb82f9ab38fd838c2ecd70d6cace 2013-09-04 09:28:56 ....A 132814 Virusshare.00093/Trojan.JS.Redirector.zx-4154ee24a7a8378ea2fd48d7e34fbe2c86eed2a59b1a6aa3877c06bf859d8aae 2013-09-04 09:20:46 ....A 35013 Virusshare.00093/Trojan.JS.Redirector.zx-431bc97868b9e7cbb999aa6e9cf58e60d46018297b28d3250f021c3f5b304a73 2013-09-04 09:38:44 ....A 116144 Virusshare.00093/Trojan.JS.Redirector.zx-440a0ee88ba58684809668ef17df096044a68bf6bfae2a3baaaa4a12e69d3cb8 2013-09-04 09:13:56 ....A 22736 Virusshare.00093/Trojan.JS.Redirector.zx-444e105ab0beed14cc43b262617ffbe72eaed2a0a4da09a3f3c6e365a786f23f 2013-09-04 09:52:28 ....A 11181 Virusshare.00093/Trojan.JS.Redirector.zx-44897dc7c5319fabf68f02acd67a3027e7c98bb2dd365af8341c1b06b39c8505 2013-09-04 09:40:30 ....A 132904 Virusshare.00093/Trojan.JS.Redirector.zx-449b41da46b45b965a9b8405ee3ad2c84fb6ca97aa795c1da545b2d432174c29 2013-09-04 09:53:56 ....A 81534 Virusshare.00093/Trojan.JS.Redirector.zx-466ac90127e47530b222bf677630cd2cdc3a964c75b54f742424e727af457acc 2013-09-04 08:53:46 ....A 34829 Virusshare.00093/Trojan.JS.Redirector.zx-489bcd090e8284d49296577cf054d48fa1e65edf3fe6a697d1bf54fffcbdee1e 2013-09-04 08:59:46 ....A 14867 Virusshare.00093/Trojan.JS.Redirector.zx-497956a033f298e726f0d2b0cb6fb2e7a66390a9b9b6ba17b472ff66792ed843 2013-09-04 09:09:14 ....A 6902 Virusshare.00093/Trojan.JS.Redirector.zx-4e7512e2213ea12067c8de1a3b1eca7468ad5cb788350c93632fc984bd6e53fc 2013-09-04 09:14:28 ....A 132899 Virusshare.00093/Trojan.JS.Redirector.zx-4ebb5ae05658f6e45e5ab829e4a1d84ec532e2d055dd877b033c0f9622c7ecf1 2013-09-04 09:26:54 ....A 30763 Virusshare.00093/Trojan.JS.Redirector.zx-53a6b8c74c80616491f0f0801dc9fbd3bc864af506c5aabb4d3765e6a9091207 2013-09-04 08:58:24 ....A 109233 Virusshare.00093/Trojan.JS.Redirector.zx-565d9964e9cb2020a4f9494f8bf0df9f8b0ccb6cb8f61842f4f898e809b10b65 2013-09-04 09:00:20 ....A 18310 Virusshare.00093/Trojan.JS.Redirector.zx-57df92e04b6b765101e571ddda4cbb25b80858e1b9b00374aa1c86fcc1a27521 2013-09-04 09:18:36 ....A 18945 Virusshare.00093/Trojan.JS.Redirector.zx-5833609209a1b6eb9047bcbc3e7bbdb10ecd92fba62953f0f072303efca6f7f5 2013-09-04 09:40:22 ....A 109324 Virusshare.00093/Trojan.JS.Redirector.zx-599bb03c9b64221741aa718662bcfc9a6dbc97aaea548d9dc557f67c8b8a2b0b 2013-09-04 08:56:40 ....A 18605 Virusshare.00093/Trojan.JS.Redirector.zx-5a173dce9c132ddce2a99b6ef9eac1baec462b705a69e8186fbaf543ab5156c9 2013-09-04 09:18:40 ....A 30292 Virusshare.00093/Trojan.JS.Redirector.zx-5e7cb028da68d7600c745d1014f1345918889ffe754345f3296e1eaecaf9e0de 2013-09-04 09:35:54 ....A 109289 Virusshare.00093/Trojan.JS.Redirector.zx-62349a7d43c03f7ff889d0570f742f965ec9e871fc2412f3aeaee41fb15c4c1e 2013-09-04 08:54:52 ....A 109240 Virusshare.00093/Trojan.JS.Redirector.zx-651b3153985cd0ea639243f3dc8d0e5d8aba0b0f126cfc090a5d4328c4b0872d 2013-09-04 09:30:26 ....A 22569 Virusshare.00093/Trojan.JS.Redirector.zx-65b87998ccca872003a2e8f42230628819933502ab1a9bea952a5d6edfa3be86 2013-09-04 08:53:32 ....A 20011 Virusshare.00093/Trojan.JS.Redirector.zx-671cdda48d5fdc0fea7163b72ea38fecede3981374a1c7935e19d76a33387f64 2013-09-04 08:55:24 ....A 109122 Virusshare.00093/Trojan.JS.Redirector.zx-68b8ea217150b65c518882d45676bb2010b4b1c7082ef6480df21a9b8544f307 2013-09-04 08:58:22 ....A 132899 Virusshare.00093/Trojan.JS.Redirector.zx-6abab9fa0af45c98198aff6a3e2a3da906261da35b9fbb226da5848af703043c 2013-09-04 09:02:44 ....A 13972 Virusshare.00093/Trojan.JS.Redirector.zx-6bea9c1cf9990b186adb18fc21c349a503948bb5a09f76131a9224b5f8b051ef 2013-09-04 09:39:30 ....A 29784 Virusshare.00093/Trojan.JS.Redirector.zx-6bfb5a591db645a75b76d0a2df4188d0e3eae8af0762e92d287c4a39447814b3 2013-09-04 09:16:08 ....A 21045 Virusshare.00093/Trojan.JS.Redirector.zx-6d3d0bf92b8bd16c47e45762a8da5426c765a72aca73116d10700a0c8195b297 2013-09-04 09:28:56 ....A 109190 Virusshare.00093/Trojan.JS.Redirector.zx-6db35b7f040f6201e4070e3ba8e0408a13e6bd93a4f2f1bd61522dbe63cc2092 2013-09-04 09:34:42 ....A 47094 Virusshare.00093/Trojan.JS.Redirector.zx-6dc80068ba2210760ee81d1668f696b7e49afee0c378b0841dcb225b0005d541 2013-09-04 09:42:14 ....A 19295 Virusshare.00093/Trojan.JS.Redirector.zx-7202ffae2c0da27a881d8761ba4bf83e63c5a9fc0be339bd11a5917e8227208e 2013-09-04 08:49:32 ....A 34821 Virusshare.00093/Trojan.JS.Redirector.zx-738077b77075ce8cd81a2d67ef28789bea620a9d442fe363aff641255a25296c 2013-09-04 09:22:34 ....A 19760 Virusshare.00093/Trojan.JS.Redirector.zx-7393a5b968784bcd3d5b12d7e0ccd2b3624e16aed45dad5c125b0836b6b0f115 2013-09-04 08:58:18 ....A 109224 Virusshare.00093/Trojan.JS.Redirector.zx-74a2402bbbea8b714340427200146eb3edc945c76157c8af06c8e5bd86a2d4b7 2013-09-04 09:11:16 ....A 132909 Virusshare.00093/Trojan.JS.Redirector.zx-74b1ced7654d65fe514cf6b6032796f827244fb53f4003ea4ccc118ce4fe98be 2013-09-04 09:05:56 ....A 22286 Virusshare.00093/Trojan.JS.Redirector.zx-767b40426770716464e791ee66bf839d29df973753e17e0b845bc8392547dbd7 2013-09-04 09:18:26 ....A 19659 Virusshare.00093/Trojan.JS.Redirector.zx-78147be0250c1fe85c2053facb4375ea1b220ae6bf74f0ae4042877a9a8ee3d0 2013-09-04 10:07:34 ....A 19384 Virusshare.00093/Trojan.JS.Redirector.zx-78bc1d0e3b701bd4a79df6fd77b9cdb91885fada80565f627a4c884f4d3daeb9 2013-09-04 09:01:40 ....A 30803 Virusshare.00093/Trojan.JS.Redirector.zx-7bb772ce9259bab5f2b2af8d3c79a9f4f1a944fe9088b31971c4795183c5f488 2013-09-04 09:17:44 ....A 6502 Virusshare.00093/Trojan.JS.Redirector.zx-7ce3193c1aa5d2526fec929720e6773ba3de93f33a94bd34c94c2a123338857d 2013-09-04 09:27:26 ....A 20491 Virusshare.00093/Trojan.JS.Redirector.zx-7d4dd77992e2c09700a2d4648cff6ba5f7db1e41851fa02fe7eff922bf091ac1 2013-09-04 09:38:44 ....A 18828 Virusshare.00093/Trojan.JS.Redirector.zx-7d651ffdae5ba2502721081524d62736e45440af5c1bc0826b05cf7c26921f0b 2013-09-04 08:55:02 ....A 11957 Virusshare.00093/Trojan.JS.Redirector.zx-7ef20e137551b802c397f1daf2069b4c6c1ceedba562275681cf3c56ff81ff0d 2013-09-04 09:46:48 ....A 18771 Virusshare.00093/Trojan.JS.Redirector.zx-7fb4ee4fb46ef0f5b0b8c0b2026b2fb762322ebd9f5af92ed4352deec858fbb1 2013-09-04 09:20:06 ....A 109210 Virusshare.00093/Trojan.JS.Redirector.zx-80b502d14119cb696cf8ad4a2ee815f27b0c87234436f87485e40af5fb5f0f55 2013-09-04 09:00:22 ....A 28304 Virusshare.00093/Trojan.JS.Redirector.zx-812a77ec00f3534d2bf14e9fbc61a504ab13d7e02078811c6453dd9d370a7a00 2013-09-04 09:53:24 ....A 18855 Virusshare.00093/Trojan.JS.Redirector.zx-8283b8b6d5ae433fb8a9479bb7343bc8c0efe5fb9830b7355b94a7c271da2440 2013-09-04 08:48:34 ....A 109192 Virusshare.00093/Trojan.JS.Redirector.zx-8939fc54623b97e9f11bd172c1201ed1c3e6e77f3d19d17f0e3ab78920090503 2013-09-04 09:06:42 ....A 34948 Virusshare.00093/Trojan.JS.Redirector.zx-8a4cee8316fef12b92233b078d775a784d6eb7fdc93cee2ec509064a3aead64d 2013-09-04 08:55:46 ....A 118922 Virusshare.00093/Trojan.JS.Redirector.zx-8ad2452903da394ca2483e55252f9dd7e04f8619003eaa5e02990419f7089037 2013-09-04 09:16:26 ....A 109232 Virusshare.00093/Trojan.JS.Redirector.zx-8ce9564d384e000e5f1e0226867cee2702672afa25d858ce23aa43da34325477 2013-09-04 08:48:00 ....A 18871 Virusshare.00093/Trojan.JS.Redirector.zx-8dc71e0bf8857cd17b19eef1033027d06d9d2240c63c7cec55587e6d539e5554 2013-09-04 09:36:52 ....A 34987 Virusshare.00093/Trojan.JS.Redirector.zx-8e2b80f9427e9acec77ccf384d49effb93d979c13fde35b4d5fe72a9aa2794b0 2013-09-04 09:44:18 ....A 29811 Virusshare.00093/Trojan.JS.Redirector.zx-8fd7d863b2e1dd5032a48f091dc122007c8f9241a46f7554e2f21a6087ac0738 2013-09-04 09:29:12 ....A 29831 Virusshare.00093/Trojan.JS.Redirector.zx-8ff00955eaeb6c56bc74fa18a6b83bc76ff2a3c248e6afb86d60acb6a084cbf0 2013-09-04 08:55:18 ....A 21760 Virusshare.00093/Trojan.JS.Redirector.zx-904f3c5aec6947f9e5574b932d047b78e595bc49703904a5afb8170e9e62f9c8 2013-09-04 09:02:20 ....A 29756 Virusshare.00093/Trojan.JS.Redirector.zx-9137c24369efcad83990b328c26f9ef21e4c58a09364328c468adf08ef882bb0 2013-09-04 08:57:52 ....A 132819 Virusshare.00093/Trojan.JS.Redirector.zx-9347feebf78e7579af7ad91ae41b1589e3321f60776e82ed4ef1f8411fe61b97 2013-09-04 09:44:12 ....A 109184 Virusshare.00093/Trojan.JS.Redirector.zx-94cbeb749fc62287af04cd236d3447d523f52a0812c10c006cbcc9e368d906f8 2013-09-04 09:02:16 ....A 121967 Virusshare.00093/Trojan.JS.Redirector.zx-956b43dc1f0a622a4191d1571791b07f4a97fc209f199bd52f84071b5d7036b4 2013-09-04 09:25:24 ....A 109282 Virusshare.00093/Trojan.JS.Redirector.zx-98a261a63d19d3252dcbb901f9f6176f95d37df3e2d5aea3b017ac9b560ebcca 2013-09-04 09:43:18 ....A 132969 Virusshare.00093/Trojan.JS.Redirector.zx-9a62bd539ffee3cec01ee8b57e5d76b0370f89118eeab7ca1cae4e05c0359dba 2013-09-04 09:40:22 ....A 19431 Virusshare.00093/Trojan.JS.Redirector.zx-9afb1c846f4db487fbbfca45fc8afb2e5023d861228baf7ae9201d9b554510c7 2013-09-04 08:52:24 ....A 51530 Virusshare.00093/Trojan.JS.Redirector.zx-9f402585207dca5acc225d6676daf24290f32c4b81522912a82237ca56a5426d 2013-09-04 08:44:14 ....A 13042 Virusshare.00093/Trojan.JS.Redirector.zx-a053d201583124fdd9db5132c768b2f989a2c516f4b248d15956fa3ed2ef4265 2013-09-04 09:16:52 ....A 109094 Virusshare.00093/Trojan.JS.Redirector.zx-a1b6d8ba2d3e14b05207962e3a20481e0c781479782c3b79914b508e55b8ebe3 2013-09-04 09:07:14 ....A 132909 Virusshare.00093/Trojan.JS.Redirector.zx-a24f6c527dcc3e0b94d9d251ba888ed48f11b27cdd4a07c6f64e8aa1e2dd27bc 2013-09-04 10:02:50 ....A 18533 Virusshare.00093/Trojan.JS.Redirector.zx-a30cee0cb8882cdf82bc0d3e5072687e2ca85ec08bd84421c2dc7989ff3e6e59 2013-09-04 09:16:00 ....A 34813 Virusshare.00093/Trojan.JS.Redirector.zx-a365937311d1b4e845973b7ae77948780acd97bc3b30cb503272ebcf1546205f 2013-09-04 09:51:06 ....A 132929 Virusshare.00093/Trojan.JS.Redirector.zx-a37e6a28941cc10030bea8511e6eea3dd685a1208426eff57da66262b7b2c55a 2013-09-04 09:38:06 ....A 18910 Virusshare.00093/Trojan.JS.Redirector.zx-a58d3b3857519db6976b933d7914d95b709ee551b93c92ebbfd53eb3c72a1cae 2013-09-04 08:52:02 ....A 34911 Virusshare.00093/Trojan.JS.Redirector.zx-a5980fba7f5c0481230a9ad89aa62e09859a017d7f74013c152b9182b586702c 2013-09-04 08:55:54 ....A 19234 Virusshare.00093/Trojan.JS.Redirector.zx-a672239f48be07bd511fd785ae7ed24eb7a949d01902b67e4074bfb69153bee9 2013-09-04 09:01:24 ....A 12671 Virusshare.00093/Trojan.JS.Redirector.zx-a779bb67cd0ad7a3dff2b8450e5ef15fea1df7d29dc1472150506266dbf51e0b 2013-09-04 09:44:22 ....A 19073 Virusshare.00093/Trojan.JS.Redirector.zx-a7da236698d3283221529151c2c2e0162259ffb641fe99f8b95478d4954c2439 2013-09-04 08:48:42 ....A 70156 Virusshare.00093/Trojan.JS.Redirector.zx-a89fb527c26779c427007cedb12e8254cfc076ccba881922e5776396280a80ed 2013-09-04 09:27:50 ....A 19439 Virusshare.00093/Trojan.JS.Redirector.zx-af1145ef434caa1b8b4b6d8310e9ff10ba69386ba1aa8a777a2a28c6c6254af7 2013-09-04 09:53:56 ....A 86310 Virusshare.00093/Trojan.JS.Redirector.zx-afe61260b4087375fde1f79e34e659dab0eeef0bef55c6f8181d52a5522fb17a 2013-09-04 09:29:38 ....A 27622 Virusshare.00093/Trojan.JS.Redirector.zx-b485fd56b865b9af4eefb8f95dd3b19ad6d194cb3455b1c635cf88eb47806a6a 2013-09-04 09:35:14 ....A 14581 Virusshare.00093/Trojan.JS.Redirector.zx-b5d20032abd13f85533007c683a9a220a316a81091633e2038ae41518f99317a 2013-09-04 09:01:08 ....A 109265 Virusshare.00093/Trojan.JS.Redirector.zx-b65ee1b7a301e596e6363f482adcd05496f6dbfa8bd246f84b1e733ca5e38b4a 2013-09-04 09:53:08 ....A 132909 Virusshare.00093/Trojan.JS.Redirector.zx-b7f9af886b2d28728d6efaadf2259fc452f8b5281f13e639aaf5b1232f45e84e 2013-09-04 10:02:32 ....A 109140 Virusshare.00093/Trojan.JS.Redirector.zx-b85ceac465e384f6c4fb5c60205c5c272fcc4b26474d70e5c5406c2ff5b2b17e 2013-09-04 09:47:18 ....A 109108 Virusshare.00093/Trojan.JS.Redirector.zx-b89478475f52d35d81dc3ca3b6ceae6c1a91a6c50cca247df568ee9b36eb56a5 2013-09-04 10:07:34 ....A 19153 Virusshare.00093/Trojan.JS.Redirector.zx-b8d9e30518fe8b5d6357737b7b80e4990fca503bd7165f298359d8012b770867 2013-09-04 08:56:34 ....A 20433 Virusshare.00093/Trojan.JS.Redirector.zx-ba2f25487cee712886bf83d65eaee94ed485a4d94a24ec7540f8a5a9318d319f 2013-09-04 08:51:34 ....A 109301 Virusshare.00093/Trojan.JS.Redirector.zx-bb2b70949bfb2227694e96cf134b719cc3d39738f1e197b99103940a9e58bec7 2013-09-04 09:00:08 ....A 19433 Virusshare.00093/Trojan.JS.Redirector.zx-bba7b5626533196d6be46b02220df4986c2afae98ae29dc6beabdefed5db1db4 2013-09-04 09:55:08 ....A 77003 Virusshare.00093/Trojan.JS.Redirector.zx-bbaf38be156c7fc737c0c6d2c33f26997a22c2bfe97f57662af05bb28c132cc7 2013-09-04 09:31:46 ....A 20829 Virusshare.00093/Trojan.JS.Redirector.zx-bfe818b4147cdcccc65ec870c0ec13d64b4f73bc39fcd82a2f61fd396f6e7315 2013-09-04 09:06:54 ....A 109176 Virusshare.00093/Trojan.JS.Redirector.zx-c23976e631fe9b2f0721522af1902a749e767bde6e1c61cb98586021ac1ee248 2013-09-04 08:47:38 ....A 13561 Virusshare.00093/Trojan.JS.Redirector.zx-c4b5c46be1f802b90ce14fcc25786b15ad1abe2f040c5368c985a3fd2b06062b 2013-09-04 09:30:26 ....A 19516 Virusshare.00093/Trojan.JS.Redirector.zx-c6253ceb556fb90e09c142912b2f00902d8077601a43f9fbdd87f08a515847e8 2013-09-04 08:48:14 ....A 3392 Virusshare.00093/Trojan.JS.Redirector.zx-c8291485ca5003150c5615199c54fb78c55f357b51c42b3fc30c56e90bce4bab 2013-09-04 09:48:38 ....A 18892 Virusshare.00093/Trojan.JS.Redirector.zx-c88e3126f712c01853820ac63a54bbe571ea366b92ac7639942eed0fcf78fb15 2013-09-04 09:44:12 ....A 18988 Virusshare.00093/Trojan.JS.Redirector.zx-cbe7177fbb8d13709c8b49d7616d7795826aeae5bc223d65a02b262d2f4ba3b4 2013-09-04 09:30:00 ....A 18646 Virusshare.00093/Trojan.JS.Redirector.zx-cceaf0fda3c99ca945cfe13ce1f2c919440242a568e1bca325df8bb8c7f6d04e 2013-09-04 09:40:02 ....A 34899 Virusshare.00093/Trojan.JS.Redirector.zx-cd11921804cf417115909c9514312ce3ebe7cd9bbadd938f913595780c892a44 2013-09-04 09:24:30 ....A 29863 Virusshare.00093/Trojan.JS.Redirector.zx-ce369f88e524743f8276742a73c1353d2a8c7b5687e0e09ed87e88b3bc936e15 2013-09-04 09:48:06 ....A 17498 Virusshare.00093/Trojan.JS.Redirector.zx-d26ddefef61804858445a17432f26c3f6e1c89ddea8d0863d64508ae9c34cbdf 2013-09-04 09:19:48 ....A 22778 Virusshare.00093/Trojan.JS.Redirector.zx-d2a85a7a9fe4c6df908e675c3b431258f5c01e12fb99be4551f3b3a832fab0ac 2013-09-04 08:56:12 ....A 78484 Virusshare.00093/Trojan.JS.Redirector.zx-d2f7f96d6ca0fa57106e6968966e472b660d99becd696167dd14403d44bbe43c 2013-09-04 09:48:28 ....A 27938 Virusshare.00093/Trojan.JS.Redirector.zx-d342d69971412f02d5698dd7205921d78df5023d4451b62a7e74e533801925a8 2013-09-04 09:44:02 ....A 21416 Virusshare.00093/Trojan.JS.Redirector.zx-d65cc57e950c8e9a498bbae4d5aa6273996e09fcc0c4eef31b230b057a655934 2013-09-04 09:48:40 ....A 17220 Virusshare.00093/Trojan.JS.Redirector.zx-d6bf99cc3f454d7cc9fe341f1b3930de6f445a12d075239933d2ca4cebae5ea1 2013-09-04 09:36:06 ....A 42629 Virusshare.00093/Trojan.JS.Redirector.zx-def2dd4698955b85cce0a3de5187e17a9ec768a6c47e4d0c845d5b4b6b951a8d 2013-09-04 09:26:30 ....A 18492 Virusshare.00093/Trojan.JS.Redirector.zx-e080f7187aee008cd82c23775b5fa73e84ac9a8809e53ac87817a77dad687397 2013-09-04 09:00:06 ....A 18417 Virusshare.00093/Trojan.JS.Redirector.zx-e0c20170c4c30fbd26e2c993599ba1e8f318cca0a041659b3b2e62745d1547e8 2013-09-04 09:31:58 ....A 19693 Virusshare.00093/Trojan.JS.Redirector.zx-e14ff846c114c83beba6fed4597e4654687986ad75dbdc9ac4eb2c827c1c6d07 2013-09-04 09:05:40 ....A 17428 Virusshare.00093/Trojan.JS.Redirector.zx-e282f7e88aecd8d21f2e5198ee2a354dfd18fc9578053c036741c2db515df368 2013-09-04 09:35:24 ....A 18404 Virusshare.00093/Trojan.JS.Redirector.zx-e33c7d7051f2bb54e51d23142fdd3d2fd89c4d6e5b0dc08d4c34409989acec26 2013-09-04 09:39:20 ....A 19128 Virusshare.00093/Trojan.JS.Redirector.zx-e8d7a599ef4bfa841f5cc29bde0a3e51af4fbd6ba8016299d996f4368399e3c2 2013-09-04 09:03:36 ....A 29736 Virusshare.00093/Trojan.JS.Redirector.zx-ede9a3a8830034a6eb402a73ac9a26cb09f7ee99c7895918ccf4e14a90e26e47 2013-09-04 09:16:00 ....A 29812 Virusshare.00093/Trojan.JS.Redirector.zx-eebf1d4951b3a976b7dcfd09c983d93ff34006f54d39c1511b53a5e01cd19361 2013-09-04 09:21:58 ....A 21255 Virusshare.00093/Trojan.JS.Redirector.zx-efb563b7fec84501a12b9baa3efcce9f5147caf3ac87396661dc1c4ee0f254cc 2013-09-04 09:01:24 ....A 109295 Virusshare.00093/Trojan.JS.Redirector.zx-f0bf8653964bbe1ace9847aa4ef5d497b96e4bdab810b294d784d0c2f076efe4 2013-09-04 09:44:16 ....A 81644 Virusshare.00093/Trojan.JS.Redirector.zx-f28493e264c10d35503cb4ac11766269b54b10ac8317fd6c7606fbcf2c4aae99 2013-09-04 09:22:46 ....A 29776 Virusshare.00093/Trojan.JS.Redirector.zx-f2c076c3712e2bc9db9b2aa8973bd1b116d3921372e3b8b178e45104e806a5a0 2013-09-04 08:54:54 ....A 18170 Virusshare.00093/Trojan.JS.Redirector.zx-f2f312724ff382fd93799a4b2f893a783cde8572b820c1404a01408d0ec27947 2013-09-04 09:23:26 ....A 132898 Virusshare.00093/Trojan.JS.Redirector.zx-f37135ca80fd37917545311c5b7ce2294444e4d9dadb820ae264f1684154f910 2013-09-04 09:54:10 ....A 14095 Virusshare.00093/Trojan.JS.Redirector.zx-f381fbc81ececb6624180011e5f338322338d04e867eeb8f907a1d20a16ba348 2013-09-04 09:53:58 ....A 109140 Virusshare.00093/Trojan.JS.Redirector.zx-f5813b22ec055354e34e5f28372db6ed5285438a6b050ed43d39de64ef60d18e 2013-09-04 09:43:36 ....A 109221 Virusshare.00093/Trojan.JS.Redirector.zx-f67a1b8f8a6f0c41dfcb58c74fa800c3fe5f38d78567cd3c801ae8708cd14acc 2013-09-04 08:53:08 ....A 19001 Virusshare.00093/Trojan.JS.Redirector.zx-f8ce7876cd75cb8ecca8725c83cace38491c0977ba4c607597c45f0aa9d3ba33 2013-09-04 09:21:06 ....A 93568 Virusshare.00093/Trojan.JS.Redirector.zx-fe63bf3bd0c4d95059928a8bd17f4578d8b561b550b180932015a2303576d502 2013-09-04 09:02:28 ....A 19071 Virusshare.00093/Trojan.JS.Redirector.zx-ff20ba28798e188a7cc98e79e3761a91aba10002e8a9ab62a23872093d9759a3 2013-09-04 09:49:40 ....A 57 Virusshare.00093/Trojan.JS.Runner.k-4be04530b13e32f735b5801b001e8b62e54c3609263f43a156318262be053ce0 2013-09-04 09:41:18 ....A 96650 Virusshare.00093/Trojan.JS.Runner.k-cde70e43d938b2388c382518e17b1b997451c2c4551e4679cc33ae00cba43305 2013-09-04 09:08:48 ....A 45299 Virusshare.00093/Trojan.JS.Small.ao-43599d3b3ea7dd0a4fc4ecada12b340542109e30541ffdb76d19aa50f81d8bda 2013-09-04 08:58:00 ....A 766917 Virusshare.00093/Trojan.JS.Small.b-1ca72382cfa87e7686d9c378d67123efd57a2db7e502e31db9aad8d0d5036cc0 2013-09-04 09:48:54 ....A 634888 Virusshare.00093/Trojan.JS.StartPage.bi-23d04ab4c9e7b50b78bee79875d515243b1b57707e12c92c6cfea358bbd150b2 2013-09-04 09:51:04 ....A 984893 Virusshare.00093/Trojan.JS.StartPage.bi-32e4c7ddbd307f629ead293c8584f54dbd361b422f5c26df6615d1144a039e8b 2013-09-04 09:08:52 ....A 634888 Virusshare.00093/Trojan.JS.StartPage.bi-4a2857a4f61dbc6264835ed054ff5fd0bd4918b5a7edc42a7c73d6f0409d272f 2013-09-04 09:01:18 ....A 634888 Virusshare.00093/Trojan.JS.StartPage.bi-5bb39439a229c7bcd9af112e25b444ffad276ade5e0c856ba9b5a99d7be0b991 2013-09-04 10:02:48 ....A 634888 Virusshare.00093/Trojan.JS.StartPage.bi-d14d7b5c80c22bf1acf8fd4d4b7790b7ace7c033062a48a4c886efb5feaf705f 2013-09-04 09:35:12 ....A 634888 Virusshare.00093/Trojan.JS.StartPage.bi-d8f76d8648d588e4cd0244cabf93ed6377e0d38862a92ea9fa4d47a5bed924f2 2013-09-04 09:19:28 ....A 634888 Virusshare.00093/Trojan.JS.StartPage.bi-fb1bc4c905652aa8f47584f406ef198ff7d65cf06d86697f5f3b10f93b5e66d6 2013-09-04 09:39:20 ....A 8968 Virusshare.00093/Trojan.JS.StartPage.bj-4d9e7b89cefb7df306b1f4eef7987673244da39dad92bede1f8c43140f14144f 2013-09-04 09:35:28 ....A 119296 Virusshare.00093/Trojan.JS.StartPage.bo-7d2f06420137e85addc7056b06b0484528d1ea6da9cda366b97cf68158325fba 2013-09-04 09:30:44 ....A 205271 Virusshare.00093/Trojan.JS.StartPage.bp-ac08ba515ecfb07e12fc0ff878d7e71efe2a07da9c01b44155bad8d198597b78 2013-09-04 08:59:14 ....A 308695 Virusshare.00093/Trojan.JS.StartPage.cd-1dde46e976583f8d0bf243a7a5bbbd9123bc9bf1c715a77a8473202b2e52c36d 2013-09-04 09:16:36 ....A 315269 Virusshare.00093/Trojan.JS.StartPage.cd-d8d1008287ef7cacd7423712295d486082ffe8c291db2ad9e728e3901ae0f91e 2013-09-04 08:42:54 ....A 9964 Virusshare.00093/Trojan.JS.StartPage.ck-43590f92476852d08593bbbe0583f808775acbb219daacc26783902aa00d1a2a 2013-09-04 09:59:26 ....A 309156 Virusshare.00093/Trojan.JS.StartPage.ck-f0498d566eddc2a04f2d9de0f5189bbb11160be4c8c43d01e4400f33f497d882 2013-09-04 09:52:00 ....A 2816 Virusshare.00093/Trojan.JS.StartPage.co-febf39d723fa0a02fa514fb056f4d0d3141731e509c58b42113036af6535b2e6 2013-09-04 09:24:48 ....A 2816 Virusshare.00093/Trojan.JS.StartPage.cp-47a138b8de3c81d5eb00a6af2992021a4f18abb6260f5ac55ffd2fbce7b00ac0 2013-09-04 08:56:14 ....A 2815 Virusshare.00093/Trojan.JS.StartPage.cp-ea9c87c8bb91e92c9dbfe8ae1e90f5d2a44071025c367196d53537ca89dc3467 2013-09-04 09:26:50 ....A 53507 Virusshare.00093/Trojan.JS.StartPage.cv-83cd0a1e12b04eefdbd2799a3a5be24afb6b1f9712b560c15034e727a7146289 2013-09-04 10:03:10 ....A 2808 Virusshare.00093/Trojan.JS.StartPage.cx-9632a62798582ea622aa3de9da4712816401f648631842e7724f4b1f38ae8d28 2013-09-04 08:46:54 ....A 71615 Virusshare.00093/Trojan.JS.StartPage.dg-9519e2fda8368ed41e0f379438110bcb5862985a3b20ccc31a09bfba50ef2fdb 2013-09-04 09:36:40 ....A 142360 Virusshare.00093/Trojan.JS.StartPage.ds-9d6030d7a8e6657a5326da8678073267cb634d6ffc9fe86b712f980c814fa88c 2013-09-04 09:27:24 ....A 59201 Virusshare.00093/Trojan.JS.StartPage.eg-0af3f8c9a83a1a8c670b70529373c5a280ad74ae1f67508542a10edd19f1bb39 2013-09-04 08:42:40 ....A 57323 Virusshare.00093/Trojan.JS.StartPage.eg-a2589cb83e00ab3f0875a537fb1e2889eef09a059ad133c0995cc6b615933027 2013-09-04 09:13:10 ....A 4958 Virusshare.00093/Trojan.Java.Agent.bj-c204163b0f328f8ecc415ae1c8704d00a61271fb90542a9945a22bf0f19b1dad 2013-09-04 09:55:24 ....A 533504 Virusshare.00093/Trojan.MSIL.Agent.aaf-f7b6924ad297e0e08b930b300c8dc3e024e78e2768950c12f45c58a03912319b 2013-09-04 09:52:48 ....A 11776 Virusshare.00093/Trojan.MSIL.Agent.ab-8b588370b22fb37b37ef48b8be2706dd0dce8038d933d7e6cfebeffc5ad3593b 2013-09-04 10:05:54 ....A 28672 Virusshare.00093/Trojan.MSIL.Agent.actso-6b64ff718e63f66766980916eb759b0f86c028921c2fb6ef145a85aed6358132 2013-09-04 09:12:58 ....A 368640 Virusshare.00093/Trojan.MSIL.Agent.advf-2565eaa838cda0265ee306888858aea66a04880ea513f26269358159a6ceffdb 2013-09-04 08:56:34 ....A 82432 Virusshare.00093/Trojan.MSIL.Agent.anvm-cc29bda43c8dfef204c416b7bd5f5b7140e701feb66ff8273b4e9d36ae9de5ce 2013-09-04 08:42:26 ....A 696832 Virusshare.00093/Trojan.MSIL.Agent.aqz-ff7897f7f7ad845e4c2d0e9d885ac0ab36248b42860ac633721460b9e78d031a 2013-09-04 10:07:26 ....A 800768 Virusshare.00093/Trojan.MSIL.Agent.bcc-f77ddb079f99a395025f555ebcf86b84323215793e6f654a0d5d759b1192b7dc 2013-09-04 09:29:32 ....A 143872 Virusshare.00093/Trojan.MSIL.Agent.bcr-d25d4f621690a9f2e1581fde27884cefe8bcab9aef58dd2f74f72cc257f15357 2013-09-04 09:52:54 ....A 320224 Virusshare.00093/Trojan.MSIL.Agent.bssy-057aa06bfd089e4c1d0f46460cc1dd65dfe465204c4737b7518052d2291dc07e 2013-09-04 08:59:30 ....A 8704 Virusshare.00093/Trojan.MSIL.Agent.cecs-ffde97f604e2eb5225cf6a6ca9c13b6d692da7b594159f39a0899fff5808b18f 2013-09-04 10:06:08 ....A 1003711 Virusshare.00093/Trojan.MSIL.Agent.dl-f83e68ffc8e997acd621f2ee926c90475046837fb451a084978cd1e2a8b0f41b 2013-09-04 10:05:50 ....A 6910 Virusshare.00093/Trojan.MSIL.Agent.dnh-fe6d59b9e14b454a737862a1e78ed5a35814a89008273a6ce518c436a48a6c9a 2013-09-04 09:17:54 ....A 157452 Virusshare.00093/Trojan.MSIL.Agent.emz-931327f4fa2c1279b9233b5b8c21b9a9fd44bc8eb486a0cc9465bd2deba3c2c9 2013-09-04 09:17:22 ....A 479994 Virusshare.00093/Trojan.MSIL.Agent.eqv-489500619ff449140bded922d8e561b0c46469614c853b1f551a131b7400bc38 2013-09-04 09:40:52 ....A 4837819 Virusshare.00093/Trojan.MSIL.Agent.eqv-9f9204618d8a282b1e51564154119ebcd0550811428b851d8bc7f8ffb0ed3df2 2013-09-04 09:36:02 ....A 190464 Virusshare.00093/Trojan.MSIL.Agent.erf-d93ce1968ea80b7da15822e864264b5e27ef7a0baf5ec86027bac96429cada76 2013-09-04 09:35:40 ....A 12288 Virusshare.00093/Trojan.MSIL.Agent.esz-d3e52c5dacd45069ae94340ff0e24267ac5dd28d87c98ecf76a1a227d0498f7d 2013-09-04 09:27:14 ....A 159232 Virusshare.00093/Trojan.MSIL.Agent.flg-8dbe263fce26df55191d1629c6630068695c0bd965a8b9e9f5b85d887ee4d139 2013-09-04 09:44:08 ....A 827904 Virusshare.00093/Trojan.MSIL.Agent.fzf-8d47ff986de8254e17f82dd2cce4930239d0adb2598dc1b0f56e98a0d7b705b6 2013-09-04 09:43:20 ....A 446976 Virusshare.00093/Trojan.MSIL.Agent.mw-63e60ca63c746b05eb1a650ddb8344e75bff334f753942135f482670388ef34e 2013-09-04 09:52:26 ....A 2097152 Virusshare.00093/Trojan.MSIL.Agent.mw-84b6cb6b74aac88394fbc72d2fb3dbb2d883e16d4734de5dbb4522c1efb64ad1 2013-09-04 09:13:48 ....A 26624 Virusshare.00093/Trojan.MSIL.Agent.rzr-1f58bf97fc80e63e1d0b461e37cee76947eeb1d117721650a298ff6c6775a50b 2013-09-04 10:05:56 ....A 26624 Virusshare.00093/Trojan.MSIL.Agent.rzr-6220070d488a93fc3221e7aeac250bf9732c326ad6a903abed4349cfcc619d5d 2013-09-04 10:00:34 ....A 26624 Virusshare.00093/Trojan.MSIL.Agent.rzr-fdccc35206e57a2bf4ea828f2e0ef99c381eff6c1c81817c41f7a904535f1d95 2013-09-04 09:51:34 ....A 126464 Virusshare.00093/Trojan.MSIL.Agent.rzr-ff741aa6918e62ac6908527fc43ee60839c9e6eb73afbb60496a824e178acb31 2013-09-04 09:20:22 ....A 181117 Virusshare.00093/Trojan.MSIL.Agent.wz-58d2b60f7dcc11bef42a8af1b8a144f281bc96fe24da470e8847a2476a235bd2 2013-09-04 09:19:48 ....A 387072 Virusshare.00093/Trojan.MSIL.BitMiner.bp-c924ff3264f9aeaebb37a228b00afdb60a9428118413695d839b2ef7dee1c561 2013-09-04 08:53:06 ....A 619008 Virusshare.00093/Trojan.MSIL.Crypt.aamq-6c054df2a26ee6cc6ee49559417e404cbe53b975e5ce22dbf5e1dc00b3189fb6 2013-09-04 08:50:42 ....A 974848 Virusshare.00093/Trojan.MSIL.Crypt.acih-712e371c3525244db08484b8512bde547171c3f9732050a690be4e8d5f1c789a 2013-09-04 08:55:14 ....A 164352 Virusshare.00093/Trojan.MSIL.Crypt.aqg-e58a3b1892d4137050bba6289e964624f8714044b7e7017e9088547af3e4725e 2013-09-04 09:24:16 ....A 164352 Virusshare.00093/Trojan.MSIL.Crypt.btky-223d4c7f7f61222b64a40c17d3ed4ec525b29a7a5b4427fc56999adf9d1a4c15 2013-09-04 09:37:34 ....A 164352 Virusshare.00093/Trojan.MSIL.Crypt.btky-4c2974f6f6b79feb4b31d33803eec4d7b85d92d1c9af42dbae912595a6dcbbd8 2013-09-04 09:42:34 ....A 164352 Virusshare.00093/Trojan.MSIL.Crypt.btky-6ab5b0d3af1de4ea76743e4bfac5ef50666974fbb230927dae05b94772ce3931 2013-09-04 10:02:32 ....A 164352 Virusshare.00093/Trojan.MSIL.Crypt.btky-890cf69ab9d9ce2d21ad058c25eb26366649652931a1573e08b82965d9ce1cef 2013-09-04 09:46:10 ....A 164352 Virusshare.00093/Trojan.MSIL.Crypt.btlb-9adc1fb4e59a276f144662a0aeb660d1a687c7c1c1d016c26bacdf686e593e95 2013-09-04 09:35:20 ....A 164352 Virusshare.00093/Trojan.MSIL.Crypt.btlb-ee01b0844ad2654d65cfb6c7f593320ff5f8431169cd4b783c29acbba6518904 2013-09-04 09:52:10 ....A 164352 Virusshare.00093/Trojan.MSIL.Crypt.btlb-ff73f11a347eb984640ce19b29ca77779f90e5196d2f35d897efea1af8afcd3a 2013-09-04 10:06:32 ....A 184701 Virusshare.00093/Trojan.MSIL.Crypt.fhkm-f9d11afab620f29409e967c681b15aca6d7f262f14636e0d7a155f8c9a2b02e8 2013-09-04 09:08:34 ....A 208275 Virusshare.00093/Trojan.MSIL.Crypt.guf-5506fdab213cbe56f5ef26f401a4e7156b0505f866d860c29d030f20b644b884 2013-09-04 09:35:00 ....A 26380 Virusshare.00093/Trojan.MSIL.Crypt.hbw-edcb6eef4dd05f70bdfc49eeda4075fb910af2a9e14a22d8e3801248e6446c1d 2013-09-04 09:24:50 ....A 97792 Virusshare.00093/Trojan.MSIL.Crypt.hgy-c75c6de03d75008d0b81885548025259451b6e26de60a83cc1d359e30fc88ed8 2013-09-04 09:33:02 ....A 143360 Virusshare.00093/Trojan.MSIL.Crypt.hgy-d970d9280b21886de1f93876f762ca8b427a05ae9d08176626f59e0e23552243 2013-09-04 09:03:50 ....A 271236 Virusshare.00093/Trojan.MSIL.Crypt.vob-f1a9639df73472dc450d19a1bbb6f48407183c505f1f8c734b3a29c5548a2efb 2013-09-04 09:33:10 ....A 88064 Virusshare.00093/Trojan.MSIL.Crypt.vyz-ee3129ddb01aa202bd699d8a9a1b8b474d9d9782456c2d862cfd2db51ec49db7 2013-09-04 09:59:00 ....A 392704 Virusshare.00093/Trojan.MSIL.Crypt.vyz-fda87de729b21afc85c8a6924a9d0a419e85d7a49986ce0e2f0d7c3a13298d98 2013-09-04 09:28:54 ....A 516608 Virusshare.00093/Trojan.MSIL.Disfa.boi-02f39600763ea0964632679fc8f02fb674fe24b5d2fe0a7ebf0e758a2d48f779 2013-09-04 09:02:26 ....A 44544 Virusshare.00093/Trojan.MSIL.Disfa.boi-093c2c76b652c74aadcfa3fa12e5941f47bd7b3ad7034f68e8996246fe231861 2013-09-04 09:07:44 ....A 44544 Virusshare.00093/Trojan.MSIL.Disfa.boi-0aaa9512d98e20fc1d5dd8e69f1d35195063126d359b949dea8b34f6b0ea7e5b 2013-09-04 08:42:20 ....A 44544 Virusshare.00093/Trojan.MSIL.Disfa.boi-1425b873809dc60b47108cc85814999b94858c7737a37b2b9ee070301de30575 2013-09-04 08:44:36 ....A 47616 Virusshare.00093/Trojan.MSIL.Disfa.boi-20a0b61f99870b4da39622b96e26228d984936304f54be35e93637c168146f7a 2013-09-04 09:08:06 ....A 57344 Virusshare.00093/Trojan.MSIL.Disfa.boi-280029cec7060b940bd60a672da894ecf36d957ead30b76d2c75016bfd4d5e09 2013-09-04 09:11:26 ....A 44544 Virusshare.00093/Trojan.MSIL.Disfa.boi-34357e177c39d8aeede566f70fb61240604dbbac06fa77eb86b7cc4b96d5132e 2013-09-04 09:03:58 ....A 44544 Virusshare.00093/Trojan.MSIL.Disfa.boi-545cf4a9efc4b70f90a4e73b050c62b747dc0b1216ce435cdff827b7c164440d 2013-09-04 09:56:34 ....A 44544 Virusshare.00093/Trojan.MSIL.Disfa.boi-6b3828aaa55df03e74db986fee4364878cc3c9e652223b3d748cd5714717dd2c 2013-09-04 09:20:38 ....A 197120 Virusshare.00093/Trojan.MSIL.Disfa.boi-7a5a4e5942d0de3d8230dfc1984e73e298fc3ab7f079b98b703a7912729faea7 2013-09-04 08:48:26 ....A 54272 Virusshare.00093/Trojan.MSIL.Disfa.boi-8ba65f0ad3e4eaa24ea52c2e8ad0312f757273c9f29af73dd54b3cca348bdfdf 2013-09-04 09:40:16 ....A 44544 Virusshare.00093/Trojan.MSIL.Disfa.boi-dd08eb9b95ee276f1a99cb87ad44cd0668ff9399b06230afb17b73c736ac1a83 2013-09-04 09:46:00 ....A 46592 Virusshare.00093/Trojan.MSIL.Disfa.boi-ee8b31e9266ebb30bacbc3c9126ae04621845bb499e631e18a67f922ad17600e 2013-09-04 09:13:18 ....A 523019 Virusshare.00093/Trojan.MSIL.Disfa.noao-3fbe57c6bf4e91002d4448e310095ba61dc016393c8128fd43990a5facdf8575 2013-09-04 09:48:06 ....A 45568 Virusshare.00093/Trojan.MSIL.Inject.abtmo-fcff1fb0398c286d96005c2ed4d18ba8a033a02c89053c5af99865271ab50922 2013-09-04 09:17:56 ....A 88064 Virusshare.00093/Trojan.MSIL.Inject.axf-c73e482b41824e21b01cb78cbaa0949d75cbf818eccccecf21ea583d16f90564 2013-09-04 09:10:32 ....A 61440 Virusshare.00093/Trojan.MSIL.Inject.bq-34d16ba801e30c0ca672705ff142f4c275a17795a9af0703216c3d8589984f78 2013-09-04 09:06:08 ....A 70144 Virusshare.00093/Trojan.MSIL.Inject.bq-8bb86d8e74bff9627aff82c39c784b8b85adc6ebacce7087f898c2297dc0ee25 2013-09-04 09:42:50 ....A 308287 Virusshare.00093/Trojan.MSIL.Inject.ss-e42e80dee40d4bfbac225b492ab9ac8f6855e21a04c76536151706c8faa8976e 2013-09-04 09:50:32 ....A 346986 Virusshare.00093/Trojan.MSIL.KillProc.b-e9fbae4c98d58c3194e8a98f232471df5456078862310e76acafc83d9c773f8b 2013-09-04 09:10:34 ....A 376226 Virusshare.00093/Trojan.MSIL.KillProc.c-345692f3e439abaa1c65d497a75e59aca124bb6b283af87a861400ca55acb2b4 2013-09-04 09:32:08 ....A 34816 Virusshare.00093/Trojan.MSIL.Petun.a-1d38adc47a8cd33a4aa99c931a148d45eeffe4c38a2234c878d8b0407ef218be 2013-09-04 09:38:16 ....A 54784 Virusshare.00093/Trojan.MSIL.Petun.a-87f5a1698125cfa85c52dea90d2f18020ab12f8ec8f55b34bff71c54ca797c95 2013-09-04 09:41:38 ....A 2097152 Virusshare.00093/Trojan.MSIL.Petun.a-bf4848a12f1c8f79eb219ec3e4ca908694cebd13996695e2164bce403cc382b8 2013-09-04 09:54:52 ....A 34816 Virusshare.00093/Trojan.MSIL.Petun.a-fa443b79621faea57408b9488d888ea7f00825e9300cdf126fc78007f357933f 2013-09-04 08:47:58 ....A 2697942 Virusshare.00093/Trojan.MSIL.Phpw.aed-55a605f23372ab83f84427b80bcf5e5445cbbb70e264b5f053ea3e00f05741c8 2013-09-04 10:02:06 ....A 122911 Virusshare.00093/Trojan.MSIL.Zapchast.bu-528b6ef82db1ff1944f6c97107caf4a4455178cdf0b087ea792b5d2b6049689d 2013-09-04 09:28:06 ....A 1090008 Virusshare.00093/Trojan.MSIL.Zapchast.ct-b2f5a334436e7a48ed21732579b5dae8b0d857bf17fae67a383a932ef622af3d 2013-09-04 09:49:48 ....A 446247 Virusshare.00093/Trojan.MSIL.Zapchast.f-fe1bc3362dfa135c2f3a3d5692c5816e72abdd4fdda972c27aedca8986cc47c1 2013-09-04 09:56:24 ....A 131072 Virusshare.00093/Trojan.MSIL.Zapchast.kjf-fe4867c5b5477b358ef120cd77f3b1087c0c886f283b525716012d114a1c1a07 2013-09-04 09:07:10 ....A 1494859 Virusshare.00093/Trojan.MSIL.Zapchast.pn-cbdc4c42b0440986bb5a92407b1d4fe8acaf53555396cb8a3ac65db871eae022 2013-09-04 09:11:20 ....A 134456 Virusshare.00093/Trojan.Multi.Yahg.a-1f3d966aa7b7b15a3cac97a0a8bd7126524f2620e344f5e497f7ceedefb8a177 2013-09-04 10:05:40 ....A 53248 Virusshare.00093/Trojan.NSIS.Agent.t-5fe7dd20c96d9cba85eb86df98ec0fcd551150099f13894be44f8b9a68aefc57 2013-09-04 09:00:14 ....A 62029 Virusshare.00093/Trojan.NSIS.Agent.w-22afb618f0e8cf303da3abe270b03b536f7990b4f28ed27ad9339d0caa4eb230 2013-09-04 09:58:18 ....A 62029 Virusshare.00093/Trojan.NSIS.Agent.w-6b482d528c0b3aefe626215a985ec52190db22942f4d64fd7023484bee7b4723 2013-09-04 09:29:18 ....A 62029 Virusshare.00093/Trojan.NSIS.Agent.w-7695bd686bcaaf85f7d9f8e7db30ff36546905701292cbb672d54761c021c8e7 2013-09-04 08:44:34 ....A 62029 Virusshare.00093/Trojan.NSIS.Agent.w-966c20c3657d0bf98c1513eccfe584cc0421e57281d1a2ad4321c0818cb8f76f 2013-09-04 09:51:42 ....A 62029 Virusshare.00093/Trojan.NSIS.Agent.w-e4e7e98000af264ecf7f684040a188991c09691521df2e97368f18892c61e01a 2013-09-04 09:00:24 ....A 52605 Virusshare.00093/Trojan.NSIS.Agent.x-d43c904a1a609c3d1f8d6b3bdd5395d87163bdd65329586c8a2d592c8b4c8803 2013-09-04 09:28:00 ....A 10159 Virusshare.00093/Trojan.NSIS.StartPage.af-4205ecb736c477985e1b11c6a23e24329aa110462c810251abefd4f996347bca 2013-09-04 09:02:38 ....A 325389 Virusshare.00093/Trojan.NSIS.StartPage.af-e68fa3b4927e3c47f50ca0b7a7df5215a9856c15d4d9b571aa8ac44256efd960 2013-09-04 09:41:46 ....A 10069 Virusshare.00093/Trojan.NSIS.StartPage.ag-01022e91c37a16d9d08c46542b30da97e54b351c8203cec04b9eab387eb9a9a2 2013-09-04 09:50:44 ....A 10069 Virusshare.00093/Trojan.NSIS.StartPage.ag-072d22f9de6ebd884e7b3c787f0ecae6c0cc060fb0d33dda3151a06b906d1312 2013-09-04 09:44:28 ....A 10069 Virusshare.00093/Trojan.NSIS.StartPage.ag-14a468d50cb402ac94edb7ec18b607c05bcc2c275956d267daf2c160ea7082fc 2013-09-04 09:53:48 ....A 10069 Virusshare.00093/Trojan.NSIS.StartPage.ag-167bdbca7f65d375326fbd20b5db87c83e1df3f4d21f0283718ca0fc199ea033 2013-09-04 09:43:54 ....A 10069 Virusshare.00093/Trojan.NSIS.StartPage.ag-18b1981f53d5c6fa6d634302c5dac5d43f4eaebaad45af635eb73500fd736c1b 2013-09-04 09:37:28 ....A 10069 Virusshare.00093/Trojan.NSIS.StartPage.ag-1f8a652303414cc647ccaf4c0228bb877e93fe01736cd11b22bca3c1536f6b90 2013-09-04 09:39:56 ....A 10069 Virusshare.00093/Trojan.NSIS.StartPage.ag-61b69ce292a330751545e2df3057754133784decd57d4ea0ec8a3da8368621ef 2013-09-04 09:41:46 ....A 10069 Virusshare.00093/Trojan.NSIS.StartPage.ag-640661226f06eaf0265a506bd799fa7962f6fc1fd861499d613031a9aa44b07b 2013-09-04 09:37:50 ....A 9132 Virusshare.00093/Trojan.NSIS.StartPage.ag-94299e152c8c753bbe13f94852b381655aab401449d96ac8117a051bb8c12acd 2013-09-04 09:46:30 ....A 9132 Virusshare.00093/Trojan.NSIS.StartPage.ag-b21681359c159304326a0d2843faa9397f7063329efcd046c4071d298ce52dbe 2013-09-04 09:23:26 ....A 286842 Virusshare.00093/Trojan.NSIS.StartPage.ag-cd542239742619a7563158c1aa23acb7fccb4ef890041af989bd6023fc4e01b9 2013-09-04 09:37:02 ....A 10069 Virusshare.00093/Trojan.NSIS.StartPage.ag-cf532816999ebd20d21d846cc097a72cb5c51b4c5643219a6065d427a3e5dfaa 2013-09-04 09:39:34 ....A 10069 Virusshare.00093/Trojan.NSIS.StartPage.ag-ecff2cd82f90f4ff01554a7f1d48d2d4a4e4e81476aaa34f29a0a53e35c9ab87 2013-09-04 09:43:10 ....A 9132 Virusshare.00093/Trojan.NSIS.StartPage.ag-ed7fd91322d86ecf3536938d1b360e203367714c58d1576809c0f17ffeb8a973 2013-09-04 09:57:54 ....A 274178 Virusshare.00093/Trojan.NSIS.StartPage.ag-fa3029b5ef2c04b292e5de3270a5d31ae54fdd3f31343e5c018b449968e9f1de 2013-09-04 09:57:00 ....A 10069 Virusshare.00093/Trojan.NSIS.StartPage.ag-fc9834efbae3e37b2dd9c14e4c53c1514070e8d20802c351fb5cd10448fda3d9 2013-09-04 09:54:52 ....A 289913 Virusshare.00093/Trojan.NSIS.StartPage.ag-fcd4be06fbce503edfae84a0e0496bf1c5efde0a3928b2f623d11cbdc3175bae 2013-09-04 09:55:04 ....A 277250 Virusshare.00093/Trojan.NSIS.StartPage.ag-fd1f9757a298f317889051fd8ba5ef9b2997ca997a29a1d5995d5dd70f31d614 2013-09-04 10:05:10 ....A 286839 Virusshare.00093/Trojan.NSIS.StartPage.ag-ff89d3b1d2ecf1871a04d09241dae67b91d0c7660d56e379e7979df2c6e23e1a 2013-09-04 09:27:54 ....A 9953 Virusshare.00093/Trojan.NSIS.StartPage.ai-d0593c6b9598e3ff808dfaa44ae006926e1c850d6ee60d032b526075d8d726b7 2013-09-04 09:21:14 ....A 9953 Virusshare.00093/Trojan.NSIS.StartPage.ai-e6b6a46638d1e39daee6b0130b7a601107bc4d7f5972a8effa88238d6418d9e8 2013-09-04 08:54:20 ....A 64177 Virusshare.00093/Trojan.NSIS.StartPage.ai-f73c1fc2e7d1ae8c2510930d31305637e1284dce27f43fe56968a5c98d3ada59 2013-09-04 09:05:26 ....A 10143 Virusshare.00093/Trojan.NSIS.StartPage.ak-7d216615234545b1fe6e43ca7e61b26eb045ec8ec18ba60d15faefeb86b631c6 2013-09-04 09:43:34 ....A 99820 Virusshare.00093/Trojan.NSIS.StartPage.am-4954ac7feb0189751e63c87448a957cf29c1868d59aea5acdb63d7da54483a19 2013-09-04 08:58:10 ....A 23733 Virusshare.00093/Trojan.NSIS.StartPage.am-5e2733f04f029864ef46fd9b8279ae5ca941a7be9c638381d4b274018ce6d5b8 2013-09-04 08:58:16 ....A 23733 Virusshare.00093/Trojan.NSIS.StartPage.am-82a4afd315591b59974e1f1575b40656553c404dab548470a1782589b5ec3161 2013-09-04 09:06:52 ....A 99414 Virusshare.00093/Trojan.NSIS.StartPage.am-f761346467e85ea0345683a0fa7c076250e4413f143ae65dd7ef2aa11e7adccb 2013-09-04 09:46:48 ....A 21331 Virusshare.00093/Trojan.NSIS.StartPage.ao-c58e24f90d84959fddba6203a2c8eb9bfeadb9abf6c20ca2ba5c5ceb5df24011 2013-09-04 09:32:50 ....A 22807 Virusshare.00093/Trojan.NSIS.StartPage.ap-1ffe1470fd9e25f1a4e71b2c4946dada4f542f878f572c0cd6a3f7b0ad41be11 2013-09-04 09:30:30 ....A 23633 Virusshare.00093/Trojan.NSIS.StartPage.aw-fefe2b06d3f16a386fd56e88706fff6588d1680e7391348ab90e9234b738ccfd 2013-09-04 09:40:08 ....A 103740 Virusshare.00093/Trojan.NSIS.StartPage.ax-8978e2c09953118be00bde727e6beec893878443a6a55f071ebe4ea437b482c8 2013-09-04 09:41:54 ....A 123710 Virusshare.00093/Trojan.NSIS.StartPage.ax-8c052cce025aee458f88c352833a587944fab07893eda3a52e23e2163e3264ed 2013-09-04 09:37:40 ....A 22183 Virusshare.00093/Trojan.NSIS.StartPage.bb-15cbccdac036371f290a78080f1f790676425f97ba3de6506aa0454c2ad9aaa5 2013-09-04 08:45:40 ....A 22183 Virusshare.00093/Trojan.NSIS.StartPage.bb-15e15616b240e32d62a1d22f610f8c45e676b57b8cb42eb7b40c5b581a08d763 2013-09-04 09:28:10 ....A 22183 Virusshare.00093/Trojan.NSIS.StartPage.bb-3696bb3b66699d06e59512e7331e62185cab49a9f5905cd3bc3218cee5235532 2013-09-04 09:40:40 ....A 22183 Virusshare.00093/Trojan.NSIS.StartPage.bb-3c310f96315ca9aa3263b05f401c57cc068bd0ac1df59e7e4190ca132f14923d 2013-09-04 09:22:34 ....A 22183 Virusshare.00093/Trojan.NSIS.StartPage.bb-4373b493757442c5c95f44e8104618d33e8b7a5ca16bf0fe98d14696cb4588e2 2013-09-04 09:39:16 ....A 22183 Virusshare.00093/Trojan.NSIS.StartPage.bb-520ebc2fd79f83af4bb57469e8403b5b7e5390975275c143c92feeae6edb6e32 2013-09-04 08:52:24 ....A 22183 Virusshare.00093/Trojan.NSIS.StartPage.bb-740d1b8044116e520ac07212b96ce1b397385a388bbd08e7fafb6700e3235435 2013-09-04 09:58:32 ....A 22183 Virusshare.00093/Trojan.NSIS.StartPage.bb-89506ead954bfd35abcb5d901863f0cc65eb22792f2ce859df01f9ae96742eb0 2013-09-04 09:28:42 ....A 22183 Virusshare.00093/Trojan.NSIS.StartPage.bb-94707e35dc4ff39221c79162923cbc7a31c366b82648b361956e521b4dd3ce38 2013-09-04 09:40:40 ....A 22183 Virusshare.00093/Trojan.NSIS.StartPage.bb-b250af006693c6a7775db5776c3a24cd9bdc7ba88f9fa88b47194bd8b672cd0d 2013-09-04 10:04:54 ....A 622160 Virusshare.00093/Trojan.NSIS.StartPage.bi-3f78253959c35f7c5e7a0fc35999a0d7aa93a50f71f2a126e26678349b357e93 2013-09-04 09:20:30 ....A 622368 Virusshare.00093/Trojan.NSIS.StartPage.bi-d40426cf111130b23f0483f73f4f74ad8ad2767283ba36e9293f336efb0ab9a7 2013-09-04 09:28:04 ....A 4954 Virusshare.00093/Trojan.NSIS.StartPage.bi-f001805b9d9c9cbd3834ef2d31572e6d8f39687b2821a0f7162411383fe50ce3 2013-09-04 09:09:18 ....A 918840 Virusshare.00093/Trojan.NSIS.StartPage.bl-921f40e0bb324c33c5c746733762ff78f63fd8155e3ed0e73925b8a787f1ad84 2013-09-04 09:03:52 ....A 65084 Virusshare.00093/Trojan.NSIS.StartPage.bo-3aaa8bab38d579d29d66fb00665f75e455e69eabacc66b56bced382af2437390 2013-09-04 08:59:50 ....A 65729 Virusshare.00093/Trojan.NSIS.StartPage.bo-d729607c41db5b7d105f6ad66497263a784f75dc52594f89b7ea7931d59621a3 2013-09-04 09:32:26 ....A 603361 Virusshare.00093/Trojan.NSIS.StartPage.bp-c4a341e6765c8d1af1e05ad158dd3fb7c03876d92b829f895b339ddf90930be3 2013-09-04 09:15:54 ....A 197364 Virusshare.00093/Trojan.NSIS.StartPage.bq-94b122a8794a853922d547776dc21db09e22a78629bacee9d79d6cd1db3ee0c4 2013-09-04 09:06:44 ....A 586604 Virusshare.00093/Trojan.NSIS.StartPage.bq-d6ba57a40d0b6725f883d624aeba2ada6c7e849ed323a0c50d304b7b090254bc 2013-09-04 10:00:06 ....A 65089 Virusshare.00093/Trojan.NSIS.StartPage.bt-4496320b25e6b5c765ac9ff40959efab4fae23cd2db235e79b16723fc2ea2a63 2013-09-04 09:24:16 ....A 65089 Virusshare.00093/Trojan.NSIS.StartPage.bt-eda19ba9e8623d9a7940570ffe268d6b096e119cadf6fc96ae5c394699f0df27 2013-09-04 09:28:56 ....A 57029 Virusshare.00093/Trojan.NSIS.StartPage.bv-62d4436a00e1616f8fd2016f7a6d84b946d27f197e9e9c687d215b7ba8f32b22 2013-09-04 10:02:44 ....A 66392 Virusshare.00093/Trojan.NSIS.StartPage.bx-8c3658a527caec65f9da2547c861dbaf8e33adee92cab349d25474fb9dce860d 2013-09-04 09:49:12 ....A 57018 Virusshare.00093/Trojan.NSIS.StartPage.by-1bbd0e971065398246eb834280717993b97f9dbf384955b0be08aa85c244bfa0 2013-09-04 09:02:48 ....A 57034 Virusshare.00093/Trojan.NSIS.StartPage.cb-8e721ce57a2d50a54cf92eb4243e72c4e0a2bdd6e4b09a1d1881d780ac39655d 2013-09-04 09:22:46 ....A 1088 Virusshare.00093/Trojan.NSIS.StartPage.cd-48ee765b71c98ee3d7cc4476234a02849cc1d75ba7347668acc499d10d3806e0 2013-09-04 09:42:04 ....A 57057 Virusshare.00093/Trojan.NSIS.StartPage.ce-2f6629b8ef44d0add7faefb53eeaaf6d81c49f410b000053c5b5df51de713151 2013-09-04 09:08:28 ....A 57058 Virusshare.00093/Trojan.NSIS.StartPage.ce-da01cf3d52c1ddfc109c3c590d1c64e7a013e569b80a9799388ba7cb22689cab 2013-09-04 08:56:06 ....A 57057 Virusshare.00093/Trojan.NSIS.StartPage.ce-e36ae4c8cac6aa4dc847d0a73c72350cf7f234997d44acf753ea699951e84c2b 2013-09-04 09:54:50 ....A 57057 Virusshare.00093/Trojan.NSIS.StartPage.ce-fe8ea4db2a765fe0fd61f049370928c7007f477c52c52c462eb1474863898a18 2013-09-04 09:23:52 ....A 2389576 Virusshare.00093/Trojan.NSIS.StartPage.cn-b8cdd274d93d67dfb9fc52dbc564423d2d59aab9226efb94f27a2813c11c7f5c 2013-09-04 09:21:42 ....A 1297223 Virusshare.00093/Trojan.NSIS.StartPage.df-7577eec8f8f93884baddb1bf7acd13fb52d3f6abe793d1347798bebee0af15c1 2013-09-04 09:46:02 ....A 11484 Virusshare.00093/Trojan.NSIS.StartPage.di-d4f827f39bc3c3e788a749026cf772685288ffccdec9fa4e5220b5dcd12e7627 2013-09-04 09:21:46 ....A 5040 Virusshare.00093/Trojan.NSIS.StartPage.w-f2b714bb71c4a51f1c6f529aaf1ab2ee8085d9695d0d7638ba978c2d801ba72f 2013-09-04 09:11:02 ....A 5141 Virusshare.00093/Trojan.NSIS.StartPage.z-120f01cbfae272f68e1ae91071f2180fb42adc4cdf39654589874d09e1ef2a52 2013-09-04 09:24:00 ....A 1624023 Virusshare.00093/Trojan.NSIS.StartPage.z-cbfabe890426e33afa1278b9503199e3adc4f55020d40e20815377d15de2fbb1 2013-09-04 08:48:08 ....A 131072 Virusshare.00093/Trojan.NSIS.Voter.a-51bfdcc9bca691db58fb773035966ed33f52f32c53a6a43e634cee8a35550f9b 2013-09-04 09:16:48 ....A 163560 Virusshare.00093/Trojan.NSIS.Voter.a-747354c648a412d19374b1c1ca812744adc4a7768d31815840681776c73c7c56 2013-09-04 09:29:16 ....A 7674 Virusshare.00093/Trojan.PHP.Agent.ao-428dcb8ed7145c6dc88e1ee5b2a72c0d4087c87c537b70188bbcbfbedb9401e5 2013-09-04 08:57:36 ....A 5853 Virusshare.00093/Trojan.PHP.Iframer.w-054b2a836af4e1b205d45ad970be8aa61900820f43c5a6001428357e70b6421b 2013-09-04 08:42:20 ....A 46633 Virusshare.00093/Trojan.PHP.Iframer.w-120db0c19050fb228227f936b61381684ad648b7b7e2490fce1a12b3fd057099 2013-09-04 09:16:40 ....A 977 Virusshare.00093/Trojan.PHP.Iframer.w-1ae799cd79bc65c0972385a2b08b2f78f5dbada1ee95a9d2cc50810691464b77 2013-09-04 08:55:34 ....A 10793 Virusshare.00093/Trojan.PHP.Iframer.w-3402a6d5bb98563b8db4959dda3b2ca3fd996ff8f35b96edb08b9d4ae9900fdc 2013-09-04 09:09:34 ....A 1609 Virusshare.00093/Trojan.PHP.Iframer.w-4af703ee47676cb938378b1304a650786d18dcba571ee0744652915a5b55bf37 2013-09-04 08:42:16 ....A 44401 Virusshare.00093/Trojan.PHP.Iframer.w-83e1a7b058735bd07e5f82fd1f7425b529de6502eadd00e33d18e7f7205af475 2013-09-04 08:52:50 ....A 1577 Virusshare.00093/Trojan.PHP.Iframer.w-b219f2f2d74e4f26696d73dfdb6be94e81b838f960fa9bdababe15690895b4c4 2013-09-04 09:57:26 ....A 2465 Virusshare.00093/Trojan.PHP.Iframer.w-f23548080c1b05fcd85e1053d7ec68b460b85b2379b3c4231238687d548f5fed 2013-09-04 09:12:28 ....A 587 Virusshare.00093/Trojan.PHP.Zapchast.p-54556b95540af6db001a0f40f2378023d0f9b187a3bb826d3289af72608f7ce3 2013-09-04 10:07:18 ....A 447 Virusshare.00093/Trojan.PIF.DelTree-fe6654bcdfcfb59bac335fde6180ce2e72b3391a23995dfe1c1f56ff8d443bde 2013-09-04 10:00:22 ....A 1738800 Virusshare.00093/Trojan.RAR.Qhost.c-38979cb986bd28930c03ac0ad9700ddded6c363ed21d53d921f1814da19e0afe 2013-09-04 09:33:54 ....A 4626300 Virusshare.00093/Trojan.RAR.Qhost.c-7549175a1bdfb57eec399ccee8162438821192ae08a05e05aebc146851308c88 2013-09-04 09:33:38 ....A 188 Virusshare.00093/Trojan.RAR.Qhost.c-765e9bbf314bb17ff33bb6b34f13766095295af69bc47ec96a2828cfe091f94f 2013-09-04 09:14:22 ....A 2978720 Virusshare.00093/Trojan.RAR.Qhost.c-baa5d6d23b1381a71b52b1274f7705042473d75f2e53b0d4d53a14e372e04b97 2013-09-04 09:36:02 ....A 92974 Virusshare.00093/Trojan.RAR.Qhost.c-ede076f00ff6b007d309c1b33c3514086054824cd61d5758b2a8b9f95fb1925d 2013-09-04 09:59:26 ....A 72340 Virusshare.00093/Trojan.RAR.Qhost.e-f91dadde203a2a387a61738d87dcbf00931c9de4b08ea9fde693852c279db2b7 2013-09-04 09:02:02 ....A 2755796 Virusshare.00093/Trojan.RAR.Starter.d-10c2b08edbd7ada4e63966d735b71242df4e741f11a94cfa88a7c8dd3399a23a 2013-09-04 09:12:06 ....A 286753 Virusshare.00093/Trojan.RAR.Starter.d-1782b6c4a0e917809bced5eaed67814a7c2fdf32257117c74fec6b64e8d9023f 2013-09-04 09:11:52 ....A 150197 Virusshare.00093/Trojan.RAR.Starter.d-1fc4114465419dfca32272a09f701a1dbea78635f30e6ce8e7d0a9d44c3cf6c0 2013-09-04 09:15:44 ....A 389474 Virusshare.00093/Trojan.RAR.Starter.d-272f7cdc547a36071e10c613b23740873fe8f8193749298356c35e5f38299c4b 2013-09-04 09:46:22 ....A 355208 Virusshare.00093/Trojan.RAR.Starter.d-346e0ec57cc683718ff8f54f01ca5259db89117236b16b89a904216b91dc24f0 2013-09-04 09:13:06 ....A 307884 Virusshare.00093/Trojan.RAR.Starter.d-40058bfae986b0cc6af8bab765c39df7d288a68cc4e1b8a6bb18b70c242ee303 2013-09-04 09:09:56 ....A 2546723 Virusshare.00093/Trojan.RAR.Starter.d-4246587e3a91fef713c2d768739732df5378b25367402de3c2443f231736fddc 2013-09-04 08:57:20 ....A 80916 Virusshare.00093/Trojan.RAR.Starter.d-519355ea4a26c040bdea846ffb116769618e97e6fcc1d7cb0986d3053e987223 2013-09-04 08:44:06 ....A 144200 Virusshare.00093/Trojan.RAR.Starter.d-52a109cdefe700fab9abe635c3daa84598b0227c73ffbfed72a23fba644fbd5d 2013-09-04 09:05:46 ....A 402760 Virusshare.00093/Trojan.RAR.Starter.d-544c2470409b47eb8559f4eb108985b5811f70fa032becef5c9283cd793c2849 2013-09-04 08:55:36 ....A 436599 Virusshare.00093/Trojan.RAR.Starter.d-70be83f58e573f6a40b2c06c55114f0e04a621b3cb24bcf3a161a2c9dbd31e71 2013-09-04 09:15:36 ....A 276891 Virusshare.00093/Trojan.RAR.Starter.d-77ec143d3311d7314cbdf59cbb4fcdc6eac57b2e642a877d3452cb4149b62acc 2013-09-04 08:52:10 ....A 435073 Virusshare.00093/Trojan.RAR.Starter.d-77ec57e33ac79b8e4458b1c16873131df187ebbe7e7846267705670b4229e0f5 2013-09-04 10:06:02 ....A 352113 Virusshare.00093/Trojan.RAR.Starter.d-92530a6a77e15f203d7c4ad04bed48052fda349ffb77d77bd28bb9429090755b 2013-09-04 08:47:36 ....A 277756 Virusshare.00093/Trojan.RAR.Starter.d-95155aed145a8cad2779efeca5d2056513d27337edee385bbb5d8381c2b7ced7 2013-09-04 09:30:40 ....A 536142 Virusshare.00093/Trojan.RAR.Starter.d-979e17b89ab3f94d6b5bc57dd81d2abba7f3f7f793bf59153dc27efabf111661 2013-09-04 10:00:48 ....A 963998 Virusshare.00093/Trojan.RAR.Starter.d-982aa177ccc741cea271c2d65ca04cc7971081c2fbb6b94643baf3ea48e92824 2013-09-04 09:29:30 ....A 227402 Virusshare.00093/Trojan.RAR.Starter.d-9c467adbb714060fb7672b2ce86f1a11fa24ad83c609c87f6a3e08fafafc1b39 2013-09-04 09:00:02 ....A 326624 Virusshare.00093/Trojan.RAR.Starter.d-a294e8eb65e4e004445adf518eb0e2313d6589d908a4d7701dd12356579ad75b 2013-09-04 08:53:48 ....A 298043 Virusshare.00093/Trojan.RAR.Starter.d-a43615cec813826c5da5525e93340cc8337c9b79c66ee3bb1e559db8c78b686f 2013-09-04 09:20:20 ....A 251008 Virusshare.00093/Trojan.RAR.Starter.d-a43bed5bb9af740dba0e4f88f1349c86247cc5b055a1fbcab40d49c298914633 2013-09-04 09:24:10 ....A 536156 Virusshare.00093/Trojan.RAR.Starter.d-a697e387b4064ec698e3c3e720fac8efccefc626f97f5a1e01ec705b2e91d987 2013-09-04 09:30:38 ....A 342008 Virusshare.00093/Trojan.RAR.Starter.d-a91515027bd22865480a4cd56b5f3007598ffc2b04fd89466e8d2118acf2dbbb 2013-09-04 09:23:14 ....A 367357 Virusshare.00093/Trojan.RAR.Starter.d-aa6c69fa55ed111e5b58c4bc9593e56827c9f1d4e3e4775a44133c01902032bd 2013-09-04 08:58:16 ....A 169400 Virusshare.00093/Trojan.RAR.Starter.d-adb753c71fe61cf9180604a38a5a6d861028e0fd6c754153b791e90fadb4f28e 2013-09-04 09:33:52 ....A 297844 Virusshare.00093/Trojan.RAR.Starter.d-ae99684bc6c57f09200aa408801b027978b8598e396d68ca9c7947dabe388908 2013-09-04 09:32:32 ....A 271590 Virusshare.00093/Trojan.RAR.Starter.d-b91b0b8a99a4accc6cc1b7b0029df6ff3f5e742752ec45ed965ecec864cf1707 2013-09-04 09:20:24 ....A 828093 Virusshare.00093/Trojan.RAR.Starter.d-c81e592c1fead0d78e83d24374dfad938fe184d804bda0aa97be560ac3a6b055 2013-09-04 09:19:36 ....A 3904952 Virusshare.00093/Trojan.RAR.Starter.d-ca356115851ea536b43891c553ebe1ce7fbfa80ed5ef92af6374c9844e9fc5d8 2013-09-04 08:42:56 ....A 1070173 Virusshare.00093/Trojan.RAR.Starter.d-d2054c3ae185efd42a746f1837875b1a5160768dec2341270f55efcad9c0c164 2013-09-04 09:27:28 ....A 267978 Virusshare.00093/Trojan.RAR.Starter.d-d3750fe1eeb3e34e34aae746651b4d314a95d8689afecf1d5b9c132de8922825 2013-09-04 09:51:50 ....A 673570 Virusshare.00093/Trojan.RAR.Starter.d-d75f84df6e4358e00275f547177f2ab05258791fe58f1c634519503b079dd0f0 2013-09-04 09:33:22 ....A 279823 Virusshare.00093/Trojan.RAR.Starter.d-edda1f69cf10b245382044e38ad35073fd38b8d0455d0f37f1dba4912068c95d 2013-09-04 09:33:58 ....A 704047 Virusshare.00093/Trojan.RAR.Starter.d-edef15ba6d893be212275f16e56d3fda1a034949c1b874830ab36981ed4b2b21 2013-09-04 09:33:12 ....A 252025 Virusshare.00093/Trojan.RAR.Starter.d-ee10456958733a8901b60d1eb15eeb15deb8c6a32f62f91547fae9959cb587bb 2013-09-04 09:34:36 ....A 234168 Virusshare.00093/Trojan.RAR.Starter.d-ee2d9918f410e1e9d32455842e1c616fff6c616c411f930950fc6a3ba45193e4 2013-09-04 09:52:48 ....A 2333990 Virusshare.00093/Trojan.RAR.Starter.d-eea9e784da276dd98529cf253fbc4a5db5e380e243d52552188836ed90ed6b8c 2013-09-04 09:50:34 ....A 471017 Virusshare.00093/Trojan.RAR.Starter.d-eebdaa8f2ba5947066c1ab383c60795f9e8899bd3773bb7dde6a90e2c2a5d15d 2013-09-04 09:58:22 ....A 317166 Virusshare.00093/Trojan.RAR.Starter.d-eee0ebd70b185cca87eb42075bb3f2f67e9b448a59c4e3bf2100e1cd07be5996 2013-09-04 10:00:56 ....A 8987786 Virusshare.00093/Trojan.RAR.Starter.d-f7d3474b36317286911e557df7ae1200b09e9df7f598928fbd50ee0e202cb3f5 2013-09-04 09:48:12 ....A 280007 Virusshare.00093/Trojan.RAR.Starter.d-f7e611b87cfcefd5f3f940312e7a56b9bd180f21d1b8ce7d7efe94e9e7d62efc 2013-09-04 10:01:24 ....A 772201 Virusshare.00093/Trojan.RAR.Starter.d-f7ed13f3010b9138e1961814538621ad2325d962aab315e23dfbf723b6c764bc 2013-09-04 10:07:02 ....A 364450 Virusshare.00093/Trojan.RAR.Starter.d-f7f7151f64454f4b0e6b3e79bc2f133ee812d84abc5d569c224cfef445902f80 2013-09-04 10:05:40 ....A 437315 Virusshare.00093/Trojan.RAR.Starter.d-f813771d8cd0094114c1228d33335214b3bdfb67acff9fe007a089f562bc84d1 2013-09-04 09:49:10 ....A 279788 Virusshare.00093/Trojan.RAR.Starter.d-f81700e40de6357060b61f21ebf39bb3148d518d1b61586ea41d9a7103f5d4c9 2013-09-04 09:54:42 ....A 341542 Virusshare.00093/Trojan.RAR.Starter.d-f826620cdbe108deeb6ad880647d8d0aa0b60afbe6ef8b27833cade13fcf965b 2013-09-04 09:55:52 ....A 436580 Virusshare.00093/Trojan.RAR.Starter.d-f8685556aa22e78dbe27f48cca7448d25bef3ac9826c19a3db4408bf924e4665 2013-09-04 09:51:06 ....A 83025 Virusshare.00093/Trojan.RAR.Starter.d-f87fc7ef8f078998aa78235374891eb7204aed58c0d6b40e941beb451c571cc9 2013-09-04 09:47:56 ....A 537868 Virusshare.00093/Trojan.RAR.Starter.d-f884553fb0041757360066279060a9b5f5a8ecd5cc74154d6322df690316d59b 2013-09-04 09:47:54 ....A 254517 Virusshare.00093/Trojan.RAR.Starter.d-f8f778e5bc815c31059583dc45caf68c4271aad892e575580ceeb804db095c78 2013-09-04 10:02:08 ....A 327379 Virusshare.00093/Trojan.RAR.Starter.d-f935713ee183be2e3307504e43a7c76a380d195c803e5e6eafdaa84da0e0ae16 2013-09-04 10:07:30 ....A 252052 Virusshare.00093/Trojan.RAR.Starter.d-f96e4478037fb1a0c9ec695d317e2c814a109db1d941d47fa0b24d837c0fe09d 2013-09-04 10:05:10 ....A 417064 Virusshare.00093/Trojan.RAR.Starter.d-f9b36aa5b575f79fa39d517ded45ebec4ebcf917f18e8b32d3b4a12e7024689a 2013-09-04 09:54:20 ....A 435817 Virusshare.00093/Trojan.RAR.Starter.d-f9b473f57637755df9c115dbd3646f4a13a1dc4087f02ad75a532224fba2aa9f 2013-09-04 09:57:48 ....A 387972 Virusshare.00093/Trojan.RAR.Starter.d-f9f66c847a2a877d19619656c00fa75b540c5afc2e558cccdc65015eeb81320e 2013-09-04 10:02:18 ....A 347117 Virusshare.00093/Trojan.RAR.Starter.d-f9fb8b03382d5cf90c49fcd998d8744c1b712de564485c30900d8257a957ee41 2013-09-04 09:54:46 ....A 286903 Virusshare.00093/Trojan.RAR.Starter.d-fa39b612fe76cf990efbf844fd70fe5df309dc94f5486a7bb843445104809288 2013-09-04 09:52:44 ....A 372804 Virusshare.00093/Trojan.RAR.Starter.d-fce9da012b94748ff9e63ca6683d58f6f01311c3a6f3c935552b12c0cc2ea243 2013-09-04 09:48:50 ....A 520558 Virusshare.00093/Trojan.RAR.Starter.d-fd072f9244bceb47fc34c9bbcf5d302cfd8eb27ebdae2255c44b4697909e1304 2013-09-04 09:47:42 ....A 1200746 Virusshare.00093/Trojan.RAR.Starter.d-fdbd121a29fa236298c5bde1a3c3dd2fa25721ea5354675c07eb6f3f24ee4965 2013-09-04 10:02:54 ....A 115909 Virusshare.00093/Trojan.RAR.Starter.d-fe930660992af23162924a493d1c32e55c308243e36ac3c4666608c5c8c9b0df 2013-09-04 09:52:30 ....A 449723 Virusshare.00093/Trojan.RAR.Starter.d-fea4616c0f44f45b7f746b0be6f3b9903d5fc2157ffc42d5f6314428a10b19ec 2013-09-04 09:51:54 ....A 276969 Virusshare.00093/Trojan.RAR.Starter.d-fea8015a5e4e8c07566210b30a8ce94062a4eb550f776a57d5de59f5697d3ad2 2013-09-04 09:54:52 ....A 1285784 Virusshare.00093/Trojan.RAR.Starter.d-feb4efc80fe7bf583c6f8ccb8b7b42f2f6c2fef82dc9ea239128488050bdf14f 2013-09-04 09:58:06 ....A 2704916 Virusshare.00093/Trojan.RAR.Starter.d-fee3699f797c5fa20c8bd7e42f8e72cb08ccbff215888fc1bae8ed6fbcfd3f25 2013-09-04 10:07:30 ....A 1070263 Virusshare.00093/Trojan.RAR.Starter.d-ff4b48256723604d31daa4ba7f89f689aa476392463b5080a019e248ec16261d 2013-09-04 09:49:24 ....A 510300 Virusshare.00093/Trojan.RAR.Starter.d-ff7ad8255fb074baf2a8a62cea954e727826c01863911700d2ac529a4899eb8d 2013-09-04 09:51:56 ....A 1370264 Virusshare.00093/Trojan.RAR.Starter.d-ff85157fef2c3859d4612a75539438ee6cf3a34cedc4c46715411ed4d934e17f 2013-09-04 09:48:46 ....A 714255 Virusshare.00093/Trojan.RAR.Starter.d-ffb67ca767671297254a1d1f0f7c78f82abc59cadce41f5ab30d17a70f7cc6fd 2013-09-04 09:46:44 ....A 83013 Virusshare.00093/Trojan.RAR.Starter.d-ffbbe86fa6781de192ed810fae9ed88371cf59e84f777d78cd02ff561872da49 2013-09-04 08:47:06 ....A 984 Virusshare.00093/Trojan.SWF.Redirector.c-b2bcc2acf98ed8d954bc3c003833c62de0f1f8d69384503a6f564c2a26c9e65c 2013-09-04 09:16:52 ....A 34645 Virusshare.00093/Trojan.Script.Agent.bo-0216227b6ab0dafb63f1f5ed93043f8d5fb12031a6b1ffbd6aa70a3fe7221454 2013-09-04 09:26:22 ....A 34795 Virusshare.00093/Trojan.Script.Agent.bo-2a8ae0e5ef9c5ff7e23fbd4edab444de66c7109094073fa2a45772a0b4ff3955 2013-09-04 09:24:28 ....A 67703 Virusshare.00093/Trojan.Script.Agent.bo-318cdf006e23e516f7f3860210ce333ef3008ad6bd29a1e6568c6509b84fd44c 2013-09-04 09:46:24 ....A 34795 Virusshare.00093/Trojan.Script.Agent.bo-4375e930d7e64ad2747c1dfb754f3387efaf76968b586259323e3d7bb7c93862 2013-09-04 08:54:40 ....A 52681 Virusshare.00093/Trojan.Script.Agent.bo-8608ccb1abc3d3cf93a5a31068661d39d95762d4845da10ca5bc913348d3a013 2013-09-04 09:48:12 ....A 65106 Virusshare.00093/Trojan.Script.Agent.bo-a06197abe0d7c81f6787688f940cd2781dc39121b3304f074014695e11120abf 2013-09-04 10:01:04 ....A 60018 Virusshare.00093/Trojan.Script.Agent.bo-f1aac0e9ffda0cfdfaf82931a59b0431ff17e446cf9bb7dc807302e457fd1289 2013-09-04 08:50:50 ....A 59516 Virusshare.00093/Trojan.Script.Agent.bo-f9b6d7290ca3d0e9a89c93a736a8bfe47662589012bf15b84ecb6eca165d7329 2013-09-04 09:33:18 ....A 1170220 Virusshare.00093/Trojan.Script.HTAccess.a-edc32d62162d8d83cd8849268a2a247cb388af147e62fbfe0e0d4dd67e3f29c1 2013-09-04 09:45:00 ....A 6126 Virusshare.00093/Trojan.Script.HTAccess.i-0004ec30ded10cba7e7890171eea1a175dfb491525247f398f301cf08bee359b 2013-09-04 08:48:56 ....A 608644 Virusshare.00093/Trojan.Script.Jobber.d-474cd5504bcd85aeb849d1774ad2fe93738c3f2a0a56d701031c1882d00a7c6e 2013-09-04 08:47:06 ....A 1831515 Virusshare.00093/Trojan.Script.Jobber.d-b7594555ba05e46aa255425604372123d9fee56e98b0171d3bbfe02e86b1f741 2013-09-04 09:00:34 ....A 745477 Virusshare.00093/Trojan.Script.Jobber.d-c6aabeda0d81e3216de820581152ce66c30d4fb43d0c674fb710bba608de1fba 2013-09-04 09:52:12 ....A 2003086 Virusshare.00093/Trojan.Script.Jobber.d-f8a280f93aed382623c292aae26a7cd4897d3ce909036b2e5943e79a4b8c9548 2013-09-04 09:04:32 ....A 685368 Virusshare.00093/Trojan.Script.Suspic.gen-912c1f12aa8eafccac3201868bb5c44d58fec85ae110e77f85f6de6465137602 2013-09-04 08:55:24 ....A 1623 Virusshare.00093/Trojan.Script.Suspic.gen-eb94a3f19e7b1150ea5f88c4ab0560bf04a406032322aeb22a5fbad65cd69241 2013-09-04 09:09:26 ....A 1314508 Virusshare.00093/Trojan.SymbOS.CReadMe.b-e254393a2ae5ad36c1b5fe68993231479da901a140e99428822e263d67b84344 2013-09-04 09:57:16 ....A 3994 Virusshare.00093/Trojan.SymbOS.Drever.a-8dbcc3084b879347aae20dfee33559d7a4e7f4ed255c8178fd2b1552e9879083 2013-09-04 09:49:40 ....A 173208 Virusshare.00093/Trojan.SymbOS.KillPhone.j-94d7e3a54d1f8faf69a201c980a832dd3b938ba7e981019eace31e384d0f4dea 2013-09-04 09:34:24 ....A 1793574 Virusshare.00093/Trojan.SymbOS.KillPhone.q-ee0d00ccf6c4809fb9190c0fe8aab78122ad6a08e8c3a34c07fa2378960e3b34 2013-09-04 10:01:26 ....A 2036769 Virusshare.00093/Trojan.SymbOS.KillPhone.t-046282777c79a68e6d937d8af8a9f3a36ce965065f9dceaa33752654405b9b20 2013-09-04 09:28:50 ....A 211119 Virusshare.00093/Trojan.SymbOS.Skuller.w-e5c174e68f3eaf491422b2656957c76ce3fca2316135c709997ef7d2a53b1622 2013-09-04 09:40:18 ....A 261455 Virusshare.00093/Trojan.VBS.Agent.cv-be313c2492af5254eda318b6e216b7e544a51d1ef1066365f90d8b8eaed44c93 2013-09-04 09:15:20 ....A 15345 Virusshare.00093/Trojan.VBS.Agent.go-f92b14a757e956edeaf9f47b44fe99572b5379b1f284dfa237541b4b20efba4f 2013-09-04 09:23:30 ....A 53822 Virusshare.00093/Trojan.VBS.Agent.go-fc3d8784b448d40087b2212029dbaf637d885c3c6f5b9ff7a478e34ed01189fb 2013-09-04 08:53:22 ....A 19995 Virusshare.00093/Trojan.VBS.Agent.ii-16763e1f38a92a7f00059633e8c8eb7cf2c567a6ef967b4434ba881cf9b20bb5 2013-09-04 09:27:58 ....A 19995 Virusshare.00093/Trojan.VBS.Agent.ii-971ea3c5c7e52eb8c290d712fb2d6b3cc4c2e285151e5951f43a425def4c95e4 2013-09-04 08:53:14 ....A 2761 Virusshare.00093/Trojan.VBS.Agent.in-34b42c1e9ff725e03c3c117e347e5e0d14392f8ba05f6bd63de4c09c7a125e60 2013-09-04 09:17:48 ....A 6021 Virusshare.00093/Trojan.VBS.Agent.ip-155e33fc2994db5ce1b607871fb6948a4099831f901134571e0f8ef067049605 2013-09-04 10:06:48 ....A 4254 Virusshare.00093/Trojan.VBS.Agent.it-5384671eabf05538ee614dd1e7a9fba02428c8e00fda310aa28bd9ee2a0d3e55 2013-09-04 09:22:32 ....A 2074 Virusshare.00093/Trojan.VBS.Agent.jo-8b255bcbd177a2d4949f39cd477ad6dddc9b6e1dcce38e461c89d59b1c10e87d 2013-09-04 09:43:58 ....A 6618 Virusshare.00093/Trojan.VBS.Agent.jr-8061bdfc1240d14d49f2883127a97a4b3cf7f9a4c894fa33a5ab1e41949b0d46 2013-09-04 10:00:38 ....A 104662 Virusshare.00093/Trojan.VBS.Agent.kd-f776d188ab5a43d2cd070cf5673dcc68e517f2c22086645398a1a819877594a5 2013-09-04 08:59:44 ....A 1265 Virusshare.00093/Trojan.VBS.Agent.ki-7739764b3bb0ef5b4b34134723b0531a81707f57886147344a7b556070fa5fdf 2013-09-04 09:38:14 ....A 143360 Virusshare.00093/Trojan.VBS.Agent.km-1f5e9b24a14c09f3cf09bf684b499013da9cc2acce1d19cf428373d3370f6ab6 2013-09-04 10:01:24 ....A 61440 Virusshare.00093/Trojan.VBS.Agent.km-24e356f2450cdcfc3910915009433a6efe17efd9b9085e388080ec5275909100 2013-09-04 09:16:18 ....A 137177 Virusshare.00093/Trojan.VBS.Agent.km-393aab7abab975b88300a2101a5e0135b788fb0d33798b57dc43172717ec4899 2013-09-04 08:51:36 ....A 143360 Virusshare.00093/Trojan.VBS.Agent.km-4a19d0eb9420ccd46ae8ce415f8a159e40738d41e81c5079fbeb2edea3a3acbe 2013-09-04 10:01:26 ....A 143360 Virusshare.00093/Trojan.VBS.Agent.km-51bdf78ab27f9cdc928f27e425fcb2fa0316f328fbebb0b9f79506dd4edfd077 2013-09-04 08:48:56 ....A 143360 Virusshare.00093/Trojan.VBS.Agent.km-72f5b6a716b87409758e71f4b684e61fa7053796e1087d0873827ad40cb08b90 2013-09-04 09:43:58 ....A 143360 Virusshare.00093/Trojan.VBS.Agent.km-731a7fc8096921b97b7bcea23ffeefc345cc8d59d1b08ee7b5109993c0518fd7 2013-09-04 10:02:46 ....A 143360 Virusshare.00093/Trojan.VBS.Agent.km-792efa658fff306bfea4ad26cc03c73cdfc8c1935fdc527fd5aafdf4ecb15515 2013-09-04 09:35:58 ....A 61440 Virusshare.00093/Trojan.VBS.Agent.km-7dcfd2b8217e1a807a763e816069a6241b9aa0e9ed1596235dd97932bf508055 2013-09-04 09:24:02 ....A 55026 Virusshare.00093/Trojan.VBS.Agent.km-c009aaf357427370b2be1518050a12f69f8d9166d88e71db50b86011859ad59c 2013-09-04 09:45:56 ....A 143360 Virusshare.00093/Trojan.VBS.Agent.km-e3334c36105989e3c903d3e7f141425c813aaa5a569b35b749afaa43918e01de 2013-09-04 08:58:40 ....A 326144 Virusshare.00093/Trojan.VBS.Agent.kq-05550553e947f70be8f2cd19fc301a7a1ee1adc73567db046f166d05dabd75ba 2013-09-04 09:38:52 ....A 331264 Virusshare.00093/Trojan.VBS.Agent.kq-1afa296330b9300ad96b4ce5b63e81844a08ff24dc377ea196aa581de7be83d7 2013-09-04 08:51:14 ....A 327168 Virusshare.00093/Trojan.VBS.Agent.kq-2143f651ff61ce5385e7249352d7f82106b7ff982809e9c30797251060f742f6 2013-09-04 09:31:36 ....A 3543 Virusshare.00093/Trojan.VBS.Agent.kq-54b266e8b10e5027f2f3bdb4a9f2ed4039dcc291462d97b5576e09e9b278b75c 2013-09-04 09:34:20 ....A 3542 Virusshare.00093/Trojan.VBS.Agent.kq-6a35d46d029e87799a68dc506f2ce8d5822140fb0c2115bf1e2049cdc43cad5d 2013-09-04 08:55:08 ....A 6607 Virusshare.00093/Trojan.VBS.Agent.kq-8014c2e4f697403e66d9e6d93e4338a973a024eadb178e4447ed945115019c4d 2013-09-04 09:38:10 ....A 331264 Virusshare.00093/Trojan.VBS.Agent.kq-86dd2833159ad35601a9144404af0d74cc83cc5f2fcc41553c05c336a20a28f8 2013-09-04 09:36:52 ....A 14637 Virusshare.00093/Trojan.VBS.Agent.kq-f9982aa013f7b2ceb76618f4c3585c9a8553d54dc3a33f63079643598ee08fd3 2013-09-04 08:51:46 ....A 5339 Virusshare.00093/Trojan.VBS.Agent.lo-f6e2a4b4d47ef8bfe36b522b276df90261c4525a3011b8a4d36943b08b1edb72 2013-09-04 09:42:22 ....A 675955 Virusshare.00093/Trojan.VBS.Agent.lq-836c72c0cbb120478124aa4b2ff67a947a23c7b4f9baa841800bfbe4428ce657 2013-09-04 08:41:34 ....A 65536 Virusshare.00093/Trojan.VBS.Agent.lv-25066923dd5def435d8e8acd1f78c46f905d026cdf2263e1e0d898986bc46dd9 2013-09-04 09:05:18 ....A 65536 Virusshare.00093/Trojan.VBS.Agent.lv-f743a579245f786e8c8f5350896d93d9b23a77bc0e8309701c0c672986268f6c 2013-09-04 09:09:56 ....A 2623 Virusshare.00093/Trojan.VBS.Agent.me-2628eacd0e56bb417123e5692b37ad7d6012b20e9a32ce3148d2998608281167 2013-09-04 09:25:00 ....A 2623 Virusshare.00093/Trojan.VBS.Agent.me-3c366c56d637a20b60fe3148e736667a0491655f57936833629e78c6f59ecbbb 2013-09-04 09:44:30 ....A 2623 Virusshare.00093/Trojan.VBS.Agent.me-43800ab9f1afd8c01f94350ab56d782512ed87e74d95982b6422f08462091ed8 2013-09-04 10:00:48 ....A 407552 Virusshare.00093/Trojan.VBS.Agent.pa-aa88ff52b11c7983c1290d0a3af2e6daf65c75f0b82d40fdd531812270fc0afb 2013-09-04 09:32:16 ....A 774144 Virusshare.00093/Trojan.VBS.Agent.pa-ee22ee2237e14118dd278310bc06f7e0b09b7318f39788692c1db9fbe5580b12 2013-09-04 08:44:26 ....A 91955 Virusshare.00093/Trojan.VBS.Bicololo.a-2181a38ac2b425ae801da41c206f7de2a9e2e507f54bd853e17f0e022542791b 2013-09-04 09:03:54 ....A 185137 Virusshare.00093/Trojan.VBS.Bicololo.a-2a0ae4d2f527a7b13aba1b5c9d5ce456508b7aa06b7b95672ff741ecbbe879e2 2013-09-04 09:06:14 ....A 91952 Virusshare.00093/Trojan.VBS.Bicololo.a-3f129d006f4c76c18f3ce42d6074266b19b6c65a674c380b8804cb174116696a 2013-09-04 09:12:10 ....A 91949 Virusshare.00093/Trojan.VBS.Bicololo.a-3fdb0b0ac9a4fcf0f4d1ef18879fb6cae046ab0376f42a060795f3c10031d65d 2013-09-04 09:09:04 ....A 91950 Virusshare.00093/Trojan.VBS.Bicololo.a-551a8c0b0eb44852f217ddd535962559a13e7203b2108acd39427b7258fa830d 2013-09-04 09:09:34 ....A 122263 Virusshare.00093/Trojan.VBS.Bicololo.e-3f5b90e7839e2ec2c53f31b7af7fb78bfac698d17be51b5acd775b5b4dc48165 2013-09-04 08:43:24 ....A 122264 Virusshare.00093/Trojan.VBS.Bicololo.e-4683d9b3ebbdb9dacd889ee1331cd754289678728d8ff522236bfe173d12379f 2013-09-04 09:09:04 ....A 122272 Virusshare.00093/Trojan.VBS.Bicololo.e-4a94c7ce0a2b183cc4af97986c0dfcb2656b4838ae267d2c2cc6ede528c4f693 2013-09-04 09:14:30 ....A 2286 Virusshare.00093/Trojan.VBS.Disabler.j-2a4f9774196f6fbe57bcb5121237cf445f786095fdbfecd4076d7c06f214fa87 2013-09-04 09:03:10 ....A 454677 Virusshare.00093/Trojan.VBS.HideIcon.d-24741565201a48383d1146dc51e7734d58e8e232985047057f64dedb9fd01830 2013-09-04 10:03:08 ....A 343587 Virusshare.00093/Trojan.VBS.HideIcon.d-8490ad73f5467767e459e363f32478554fbcc089c99cbfa277f21d43804c12f7 2013-09-04 09:27:54 ....A 462852 Virusshare.00093/Trojan.VBS.HideIcon.d-84eeca61167516fe71267212618e97a5b6cd7d7dbb678bfa803ea3f12fe22716 2013-09-04 08:43:18 ....A 364597 Virusshare.00093/Trojan.VBS.HideIcon.d-87da2788202d68a8f432a4eb41eff63b69b20b367e704b8eee0d4e9c652d4c5f 2013-09-04 08:56:14 ....A 454687 Virusshare.00093/Trojan.VBS.HideIcon.d-91673fbd1513c368dd3ee1dfbdcb65549bb0f05b52cf1a94ef55c9c46b6d5a59 2013-09-04 08:53:28 ....A 454665 Virusshare.00093/Trojan.VBS.HideIcon.d-970218239a15c3e1defdf27d618764dd10bf8700a7bb809888bb405c54b61416 2013-09-04 08:57:58 ....A 99291 Virusshare.00093/Trojan.VBS.HideIcon.d-aa398d337b13b629b5a8ac1ec1341e5d5c17b82399c54ff8f213d3139aaf0055 2013-09-04 09:17:42 ....A 98720 Virusshare.00093/Trojan.VBS.HideIcon.d-aae613c75db7266314f44c7f8cc6ed160d4271fc7f1ea832fd5698c9903441cb 2013-09-04 08:46:58 ....A 98720 Virusshare.00093/Trojan.VBS.HideIcon.d-bc3b364364e6cb02ce2b9b79092a03b098e248caba9a8f41816411bf1a40404b 2013-09-04 09:30:54 ....A 98720 Virusshare.00093/Trojan.VBS.HideIcon.d-c0f8d198099c7db8410451f16aa9576bef2ca08553c88134c49205663b0cd2dc 2013-09-04 09:34:00 ....A 98720 Virusshare.00093/Trojan.VBS.HideIcon.d-c846b0a464dd7fcf6ccd525edd3bc7579f4dfe518b5643bb49a7474ff567f986 2013-09-04 09:36:12 ....A 343583 Virusshare.00093/Trojan.VBS.HideIcon.d-c9468f16be8f544a432152d6da5894cecda4c03c4f451ef316554cbc501e40bb 2013-09-04 10:02:32 ....A 462889 Virusshare.00093/Trojan.VBS.HideIcon.d-cb9b7ac2fc1d3a7e77af28d635ecf37bb96447367de7a1fc4e9c53560860af08 2013-09-04 09:34:28 ....A 99280 Virusshare.00093/Trojan.VBS.HideIcon.d-eddbf656c0945485fee398866778699fd1ecbc3a98067bdb3d795130df3065a0 2013-09-04 09:34:48 ....A 454677 Virusshare.00093/Trojan.VBS.HideIcon.d-ee1143c490549bc2cb0988a219fffcec57cc66bdec010b48166bab9b493b0357 2013-09-04 09:34:34 ....A 99291 Virusshare.00093/Trojan.VBS.HideIcon.d-ee1b784e4fdcb98fc9ef1bbbbce6f890ef3ace3d0baa76727e081f165f43d1b7 2013-09-04 09:34:34 ....A 99282 Virusshare.00093/Trojan.VBS.HideIcon.d-ee4f6a190c7fa64fd495dd570b7a9b5980fd0d6e045f2336f4c1b3ce53270450 2013-09-04 10:03:24 ....A 457052 Virusshare.00093/Trojan.VBS.HideIcon.d-f7727b0bf35d23c5e6255e674783ef098c2f1f11bb8b447da3f4f4c7b003b588 2013-09-04 09:50:24 ....A 99280 Virusshare.00093/Trojan.VBS.HideIcon.d-f8c55f194096db4dedaf7f2beacbb9cf02e47be543e43cc316e2c64fee66cff9 2013-09-04 09:56:32 ....A 98720 Virusshare.00093/Trojan.VBS.HideIcon.d-f9093fc2f8157b024d2e92fc47c449d1ca6e0167eebdf0ecfa900ec0cf172154 2013-09-04 09:52:44 ....A 99284 Virusshare.00093/Trojan.VBS.HideIcon.d-f928b0f71df55aae2eab986edd76aed6cf32e95f9dea3ff68848409c36535400 2013-09-04 10:07:28 ....A 98720 Virusshare.00093/Trojan.VBS.HideIcon.d-f976de9457751b7d0aaea66b7f9c38300f74d8624156f2e3b210e2348071c846 2013-09-04 10:03:14 ....A 98720 Virusshare.00093/Trojan.VBS.HideIcon.d-f9e1beb8c2797a8b95b860adc2f64c2876ec59eb62348bd397889f6915b06ac9 2013-09-04 10:03:14 ....A 99280 Virusshare.00093/Trojan.VBS.HideIcon.d-fcd04f41ef79e9d61f1972e5090c31752d0eff74d26fdc707ecec71f48da8375 2013-09-04 10:00:46 ....A 99280 Virusshare.00093/Trojan.VBS.HideIcon.d-fe0f4c08a667bd20346132a8de449b962b4fcb5356c4dffb961a4088d1b701e7 2013-09-04 09:55:02 ....A 457033 Virusshare.00093/Trojan.VBS.HideIcon.d-fec6d8604bf5dc753572e3029494b7297f591fca074ed448a6b1f66ff9f4d387 2013-09-04 10:00:46 ....A 98720 Virusshare.00093/Trojan.VBS.HideIcon.d-fee239d61569e8500f291ccab5765bc570efe40719a4219e758c574193e7b4e8 2013-09-04 10:06:08 ....A 454687 Virusshare.00093/Trojan.VBS.HideIcon.d-feef933b3017c0c6e9ea0c43a748cf53aa88da318633dfd90f11775803b928ac 2013-09-04 10:07:22 ....A 457048 Virusshare.00093/Trojan.VBS.HideIcon.d-ff1cec150ef727cea96142161cc60376bf8fa545e182c3c53a14b630e17097fb 2013-09-04 10:00:44 ....A 98720 Virusshare.00093/Trojan.VBS.HideIcon.d-ffa7fb5c9685a35ca16c49f8cff30f7231dff2888d68f02d5f66141669ae571c 2013-09-04 10:07:10 ....A 98720 Virusshare.00093/Trojan.VBS.HideIcon.d-ffc135f20b2f1580f0055ecce28a576becc71aefc28f1f828deb9ad50f734243 2013-09-04 09:43:12 ....A 48190 Virusshare.00093/Trojan.VBS.KillAV.y-5e2c1685ed16065ae51df8aec6c8b757eb9914ed20b4aada15ab79a083c04b57 2013-09-04 09:56:58 ....A 67272 Virusshare.00093/Trojan.VBS.Qhost.ah-f9746aba0462875ed66037183640bf45f9a5e21013619fbe1ec6e0c65c5dea81 2013-09-04 10:02:38 ....A 87151 Virusshare.00093/Trojan.VBS.Qhost.al-ff0f0beb8372fcd3dca3730ae3c68eb8b72629276595545a56637daff9baeda7 2013-09-04 09:05:08 ....A 109898 Virusshare.00093/Trojan.VBS.Qhost.at-0a6b0cde1a9dcb0f1bfe9610dc4237076cd95252eea775f95792f6e7c4c601ee 2013-09-04 09:13:30 ....A 109894 Virusshare.00093/Trojan.VBS.Qhost.at-14bd46d0f2b325343bf7df0b0b768af055b5ccbdb7876ad9045e653168ee0356 2013-09-04 08:41:34 ....A 109968 Virusshare.00093/Trojan.VBS.Qhost.at-1841ea6c02b9e3a93e6202eeda13682ba43410b3e6cbb779945021ea649462f3 2013-09-04 08:42:06 ....A 109968 Virusshare.00093/Trojan.VBS.Qhost.at-1d6993ba106283eadcf883edd577fc26decc18256980c12996338fa119b0c802 2013-09-04 08:44:04 ....A 109968 Virusshare.00093/Trojan.VBS.Qhost.at-1ec6e7f54cd6422de9ba2e3bc597d98dd4486d1d484e7093eaabd6403e639ffd 2013-09-04 09:12:52 ....A 109968 Virusshare.00093/Trojan.VBS.Qhost.at-1ff4db294bad2f73aa8e1356ee6bdf4e75f03df368c6897a642306de5ce4a6d7 2013-09-04 09:06:02 ....A 109968 Virusshare.00093/Trojan.VBS.Qhost.at-2a076b261cd11f8d86b9ca29c98e91da831188bce6221078922eaf7584e3a2b2 2013-09-04 09:14:42 ....A 109968 Virusshare.00093/Trojan.VBS.Qhost.at-2a48a4f3e4abc372f5acdb71f906a5cddf642f3eae6eda29e9f4d8b8010d19ad 2013-09-04 08:44:46 ....A 207988 Virusshare.00093/Trojan.VBS.Qhost.at-2b4caa4e64baea14e10cc44f399f329caa039680bbb88d12691c10013603252b 2013-09-04 08:44:30 ....A 109968 Virusshare.00093/Trojan.VBS.Qhost.at-2b673a602f6b42d4bbdb8158dfd02b01a17d8928605c1e4d34e90cfa5c1e11d6 2013-09-04 08:44:00 ....A 109976 Virusshare.00093/Trojan.VBS.Qhost.at-389f7e19b252d1491f6271ab09bdeac09e0139528bbdf46d6e17b91d291e4e4a 2013-09-04 09:22:34 ....A 91627 Virusshare.00093/Trojan.VBS.Qhost.av-c6c4f79518a1bc2cd054ac886da0c432ae0da0f346e96be704368e5df784a9d6 2013-09-04 09:54:56 ....A 184610 Virusshare.00093/Trojan.VBS.Qhost.ax-2643c9dc69d4a65ddd28eb3a376e74f01a2112a426699f707cf0005d4e11e268 2013-09-04 09:36:40 ....A 89545 Virusshare.00093/Trojan.VBS.Qhost.az-ee481243907dcf15ffe99c3e3a5e8b00cc25c4f94c03acb4d1810c2a1e457275 2013-09-04 09:50:46 ....A 167188 Virusshare.00093/Trojan.VBS.Qhost.az-ee7f9ba54017857e900ca48b9239d5592ac8348cec7221e8dd7ad4167c583575 2013-09-04 09:56:50 ....A 79849 Virusshare.00093/Trojan.VBS.Qhost.bb-ffc37f7567d893f5dd0e77d9baa6ddb2e0aa446aeca2bfd85c0072faa2c98858 2013-09-04 08:58:02 ....A 119425 Virusshare.00093/Trojan.VBS.Qhost.dv-fd4646ef2b1a8a5a43d8c77c7b992010a33be7b2a848f24b4e0cf23e5cea4855 2013-09-04 09:12:26 ....A 184906 Virusshare.00093/Trojan.VBS.Qhost.ei-0a7e08efef0748f5186bb1af3826682565becb986bfc6710d16c67e2a27fb24a 2013-09-04 09:35:10 ....A 131992 Virusshare.00093/Trojan.VBS.Qhost.fw-44762639084b57db731665f7a7477ae7a0c8b38673fec7318daa210bd8f8452f 2013-09-04 09:50:38 ....A 132002 Virusshare.00093/Trojan.VBS.Qhost.fw-73e0b13df3ff9881e9a66f3559365c83a5bfafcba7f578f02fb8c0544703f32e 2013-09-04 09:44:12 ....A 149928 Virusshare.00093/Trojan.VBS.Qhost.fw-92899b43d3009aa6de0dbcefc85237abadd1a4bdb4f4cc62b9d70cadb36c85d3 2013-09-04 09:50:30 ....A 100006 Virusshare.00093/Trojan.VBS.Qhost.fw-aa54c37acb8505c230b9115c7f73f2bb90a8fc2641fb24dfcb3d562c8cbaebc6 2013-09-04 09:00:16 ....A 75654 Virusshare.00093/Trojan.VBS.Qhost.fw-b5912f04b546fd962f2983b175377571d33239449fa739cd08a007133df1b79c 2013-09-04 08:54:32 ....A 131989 Virusshare.00093/Trojan.VBS.Qhost.fw-c1b5b2b4c1502c332f2f63d5e231f06e57126bd17ddcda46f2984d2bd8b54327 2013-09-04 09:02:46 ....A 149793 Virusshare.00093/Trojan.VBS.Qhost.fw-d7dcc1f3c8ae43ae94e27eea43c8ea97f665202f235253442df345d53493e82a 2013-09-04 09:19:16 ....A 132040 Virusshare.00093/Trojan.VBS.Qhost.fw-e08fc74da9dafc106bf8476af06ba722270f80cce17890c5f4d7556bdf4a645e 2013-09-04 09:09:02 ....A 131962 Virusshare.00093/Trojan.VBS.Qhost.fz-2bd9e165ae9965ff605c73a9a44d8a7848290fe6de3a6462c0c9513597ef51e2 2013-09-04 09:36:12 ....A 196608 Virusshare.00093/Trojan.VBS.Qhost.v-35ccb5744e729772fc3766ec1e8645961a16fe702c8f0a66b8730aa7dfdcc8e5 2013-09-04 09:59:34 ....A 199168 Virusshare.00093/Trojan.VBS.Qhost.v-3ae10d9722d584c3f1bc434f04c7d7c8660d5784e000295d19c13eab7419db83 2013-09-04 09:43:28 ....A 194560 Virusshare.00093/Trojan.VBS.Qhost.v-e6de57b1b9f2467eb2342ebcdb9ab8751110c01dd4700529a26c73cadfd814dc 2013-09-04 09:06:18 ....A 1079441 Virusshare.00093/Trojan.VBS.Runner.cb-54589f5ae3e86451b327882426059d166891fa7fc50f8fcf167dab832eac18f1 2013-09-04 09:41:48 ....A 135 Virusshare.00093/Trojan.VBS.Runner.cb-9f4bd796f503583997cd7da03253287afbba00d035ad6e1b2148de542501f2f1 2013-09-04 10:00:46 ....A 226 Virusshare.00093/Trojan.VBS.Shutdown.ac-252e7e01ed2b33c2c4d8c3d6c8843992adcd8a690b291f95ce6ed733c513b79b 2013-09-04 10:01:30 ....A 829 Virusshare.00093/Trojan.VBS.Shutdown.ap-4c8a0a8b075d5e67fa1463cf42f101b88428be3dbb92cbc16097e9e6aefbfb3b 2013-09-04 09:49:50 ....A 624 Virusshare.00093/Trojan.VBS.Shutdown.ap-9b1ca820c66e3ff43d26a32ec6355a56a346f519b3713dd66e002ecede310cfa 2013-09-04 09:08:14 ....A 1289 Virusshare.00093/Trojan.VBS.Shutdown.ap-eb88867cc31a84753eb5d2446e6d273460fcf3ad1bdc545f631dac21feb24eb5 2013-09-04 10:00:52 ....A 8207 Virusshare.00093/Trojan.VBS.Small.bg-464b96415bf03c3f08c5456a7b42a399ab6330e538c9a6a4be6545b4ba8ac919 2013-09-04 09:23:44 ....A 8051 Virusshare.00093/Trojan.VBS.Small.bg-8759e09564e724c59eba5692207c863c6a7059db4a2522411cf81c8df3c6f9fa 2013-09-04 10:06:28 ....A 1490736 Virusshare.00093/Trojan.VBS.StartPage.eq-fe8245ce2e445a7ce2023d5d3dc2f28cab9f9f25afb383859dbd2463f5171be2 2013-09-04 10:06:34 ....A 1429160 Virusshare.00093/Trojan.VBS.StartPage.eq-feb3554ec0be01c26662fc2edfb3fea33205fef6f6990fc552d1bb95df921146 2013-09-04 09:02:56 ....A 4300 Virusshare.00093/Trojan.VBS.StartPage.ez-7c121a10148c23f14d4daabd09b1aee2a1b1323ba413b0a25d59291471f6e25f 2013-09-04 09:52:46 ....A 4524 Virusshare.00093/Trojan.VBS.StartPage.ez-d0b959cf9dd7c3dddaf9b4a47377cc4a0b5fecf66b31f0363ea67ace51886b44 2013-09-04 08:47:42 ....A 97978 Virusshare.00093/Trojan.VBS.StartPage.fa-bddc3d23f2b57fe82881bb1be89111423e27961375c7d67e2be9281e670a47b8 2013-09-04 10:04:46 ....A 541361 Virusshare.00093/Trojan.VBS.StartPage.fk-fd2ed1ff15ea7d6296f81420a1802f0ce05ce3123a033b33553c2a90c0485bb1 2013-09-04 09:35:08 ....A 3764 Virusshare.00093/Trojan.VBS.StartPage.fu-4a81e2f9ec31dcea3ad136cea6abf3a18c8985d3b73c6bd9494afdf50a9a41c8 2013-09-04 09:39:16 ....A 3764 Virusshare.00093/Trojan.VBS.StartPage.fu-9575086003706fe3d5bd3653acf01d93812c07274d7b123759d4266b5adc9dd7 2013-09-04 09:21:52 ....A 53709 Virusshare.00093/Trojan.VBS.StartPage.fy-90286ca260c00bbd8194df781cf3238ca561ef150d943ab455ecacdda5aca462 2013-09-04 09:18:10 ....A 8859 Virusshare.00093/Trojan.VBS.StartPage.gx-233484fab28e5cd60c98465535e4e33e28c5386f3fa6a1f599f9d6722a0b98dc 2013-09-04 09:54:32 ....A 9624 Virusshare.00093/Trojan.VBS.StartPage.gz-f901857190ad12d1db111277a6e58514788e0ad3fb3bc9cc8676d96b21c2cf55 2013-09-04 09:59:44 ....A 210837 Virusshare.00093/Trojan.VBS.StartPage.hg-fa58f1df69107854517d1f28d8d1dcc24b789ad508245525fdddef5b3e1b7de2 2013-09-04 09:05:14 ....A 4214372 Virusshare.00093/Trojan.VBS.StartPage.hw-152154ae370a7b3dd696cf0b3e30a61d579e6d43103f48a0aa20c0f3e2277fa7 2013-09-04 09:43:42 ....A 16384 Virusshare.00093/Trojan.VBS.StartPage.hw-22a3d504c862839d308f8a6d147cec49a6ceef9dcaede61359964b2c6170be76 2013-09-04 09:04:28 ....A 16384 Virusshare.00093/Trojan.VBS.StartPage.hw-266b3119d2cfe19061d14258964ed9228441ab5d1c5c5161b04ceed9f722d06a 2013-09-04 09:09:44 ....A 4214372 Virusshare.00093/Trojan.VBS.StartPage.hw-4a37f68521685c7c3451a70b7fabe826514332c58b89432b0aa115ab8aba29b1 2013-09-04 09:46:26 ....A 16953 Virusshare.00093/Trojan.VBS.StartPage.hw-6925939dfc352f3a4b333a00d9df8643d03b2398686fb068cb4d18b94a703316 2013-09-04 09:44:00 ....A 16938 Virusshare.00093/Trojan.VBS.StartPage.hw-90dd0bd31f710aa58d97fa1d439ebaaccf098861935870bd619585487dae9f4a 2013-09-04 09:31:24 ....A 76125 Virusshare.00093/Trojan.VBS.StartPage.hz-ec505e7af2197ce9f83be189d7aa7d34c53db346a7f83924546908f8b4e121cb 2013-09-04 09:01:14 ....A 5796 Virusshare.00093/Trojan.VBS.StartPage.ig-c16ad5cbebf83c10b56b6c6c1f788ada4c110845cd8be5356677a4e4e4a94995 2013-09-04 09:51:48 ....A 2940 Virusshare.00093/Trojan.VBS.StartPage.ii-eeda68f4ac7e64f98044387eb5bcb9f9db31a8b8f20711a4020f04a179073d43 2013-09-04 09:46:00 ....A 2925 Virusshare.00093/Trojan.VBS.StartPage.ii-f7d8257c24ac3ba5f938429c9c025df42224c30a77f2211f9024abb4197f1ced 2013-09-04 09:19:18 ....A 175318 Virusshare.00093/Trojan.VBS.Starter.ah-8812b1fa82d9ba2048753f24508f691c1f183dc28a77e567fa3255180f2ca39e 2013-09-04 10:03:12 ....A 366821 Virusshare.00093/Trojan.VBS.Starter.bc-d0aca2700776d13b6480868da8e1713207007ea544a2502ea33130aafcd2a338 2013-09-04 09:00:28 ....A 254452 Virusshare.00093/Trojan.VBS.Starter.bf-9406d753ddc5689574fc57f33e15e188579dc90c3fd4d60e3f0788f346f1acab 2013-09-04 09:03:16 ....A 326770 Virusshare.00093/Trojan.VBS.Starter.bf-c6d04c7a312fdf8cec47979fe15a271fa1f893a418146851f02a9782027ab3fd 2013-09-04 08:52:38 ....A 189533 Virusshare.00093/Trojan.VBS.Starter.bf-ccc31a33280eaff7aeffe1c8613b630d08dfbc18eb1e0d3afcd1358594c1887c 2013-09-04 09:49:06 ....A 254455 Virusshare.00093/Trojan.VBS.Starter.bf-fd04c13f127ae1c64e2309db423692bb96b6e68e5bbbd8a9983a687970db2a64 2013-09-04 09:48:44 ....A 104531 Virusshare.00093/Trojan.VBS.Starter.bw-f8897c8b37168780237a5b0e9a2a2e2ada267ab168866057ee9a2e2c05613c54 2013-09-04 09:36:52 ....A 1092 Virusshare.00093/Trojan.VBS.Starter.fc-84f724fbee9caa14947c0601988a97c1d1b9b7cbfd7efa90ee093ee97afd2c2b 2013-09-04 09:36:02 ....A 744 Virusshare.00093/Trojan.VBS.VBSCrypt.a-63d9ae4ab3bfd432109bbe0c99181f15a5278ed46a36e01175cd25b220e70536 2013-09-04 09:10:12 ....A 251 Virusshare.00093/Trojan.VBS.Zapchast.an-d1ee198b791e6930da6592e6f0dc4f7978a3863f806708c19822e85c53f5cd8c 2013-09-04 08:50:04 ....A 249 Virusshare.00093/Trojan.VBS.Zapchast.v-4f31cf49aa710822fb2a3cf746e0b58301a5f4db431893a0b5338a76cc6af993 2013-09-04 09:07:52 ....A 958128 Virusshare.00093/Trojan.Win32.APosT.be-5510bd131dffb9e074d307375e2a885a44ba9738d1af611b3fa069e38d984b9f 2013-09-04 09:38:56 ....A 591730 Virusshare.00093/Trojan.Win32.APosT.flo-751328177c83aa67e73284bad4841696b7eb5e0c2b211a6c4a45881f15d79340 2013-09-04 09:13:30 ....A 20480 Virusshare.00093/Trojan.Win32.AddShare.i-1975d31ae37c4934a2ebf65b0d0b87f49e4cdc61065aff7682dc56b6651f307d 2013-09-04 09:49:12 ....A 24576 Virusshare.00093/Trojan.Win32.AddUser.jv-8cdfa95beeaa39726ad961fcc521ed80c5bc16dede93b4220454b95bb4e0e871 2013-09-04 09:47:16 ....A 606208 Virusshare.00093/Trojan.Win32.AddUser.k-6a1c3b131008e793bc1a1100df9ca6c742a48644f123cf2cc638704a63505d7a 2013-09-04 08:41:20 ....A 172032 Virusshare.00093/Trojan.Win32.Agent.aaawg-472e7dc44f447c44f6a5a1cfa42eceff76c19c5076871bdbcbd17f916e08c362 2013-09-04 09:17:52 ....A 1899532 Virusshare.00093/Trojan.Win32.Agent.aabrh-c2dffdad7f38cd23d218183dd1bc66a3f08e9dd1c186404a47550b037c701eaf 2013-09-04 09:00:26 ....A 4608 Virusshare.00093/Trojan.Win32.Agent.aad-e5ece8da459951c0a216be17e68eb3c56da9ba6c9ab3a6f9e8b9730346c52f04 2013-09-04 09:08:06 ....A 138752 Virusshare.00093/Trojan.Win32.Agent.aadqv-6031255a0302a07aba133ff540c0c48d1171ceedcd5e4846f2d3de875a04190e 2013-09-04 09:51:00 ....A 138752 Virusshare.00093/Trojan.Win32.Agent.aadqv-eec76e13e67023e6db21c470ecbac71a2dd86ef29e4053933f543616094fd323 2013-09-04 09:43:40 ....A 335872 Virusshare.00093/Trojan.Win32.Agent.aaebv-23813614a67335d5bfad74d267ab2ac469dae7d0a022a1fc2e4add339c3cbfd2 2013-09-04 09:14:32 ....A 18944 Virusshare.00093/Trojan.Win32.Agent.aaepo-c46e64a92c197649a53462fd3175fff14e63588a925f876bf545245855f8d580 2013-09-04 09:09:40 ....A 147456 Virusshare.00093/Trojan.Win32.Agent.aagbm-5401701107deb43d7030562bf3091b6760d1b9a052133b51eede8d66e26870b6 2013-09-04 09:09:18 ....A 147456 Virusshare.00093/Trojan.Win32.Agent.aagbm-9b65d180e8afe7580ab0cc914a7e34a27e48537a867aa76f9afb7428a7c2a46e 2013-09-04 10:05:10 ....A 2654208 Virusshare.00093/Trojan.Win32.Agent.aaier-6ea35c41903ce5bb52add4d9645ff56c7e3476aa33781800782489d13b844b57 2013-09-04 10:01:42 ....A 43520 Virusshare.00093/Trojan.Win32.Agent.aaier-e24feb8d5f5480b9d5827ecb64aea7ac470b9341d9ba67c33b732509ab26bfb2 2013-09-04 09:08:58 ....A 18944 Virusshare.00093/Trojan.Win32.Agent.aaihk-34cd976a2788956500bcc7c68930125677862762ebf9c37b832297b6da31faa2 2013-09-04 08:44:04 ....A 305922 Virusshare.00093/Trojan.Win32.Agent.aanil-80ced06c70d935be832106e7e06d970b21036ae1cd0c92253e2607a37350ff4f 2013-09-04 10:00:00 ....A 305890 Virusshare.00093/Trojan.Win32.Agent.aanjp-77f1969eddcf79395664b27853335570d66ec6bc853a73540a273b033fc7e9cc 2013-09-04 09:09:16 ....A 217088 Virusshare.00093/Trojan.Win32.Agent.aaohu-4999099fea469d66cb23aa592244493fd67da674463740a783e7ef870ca1af09 2013-09-04 09:21:32 ....A 217088 Virusshare.00093/Trojan.Win32.Agent.aaohu-6214eab9025d21cf67270098c97f8ddc8293c1aa0eb2163221e1917e3cf3b9a9 2013-09-04 09:30:08 ....A 159744 Virusshare.00093/Trojan.Win32.Agent.aaqdu-0d3cef714cfdba3dc118b83863903aaec06efb06608b9d83f90848fc741b7bc6 2013-09-04 09:34:00 ....A 159744 Virusshare.00093/Trojan.Win32.Agent.aaqdu-1423911a534c503f34390239f2a4090d1ad329200fb801c5b4fc363eb271c4eb 2013-09-04 09:06:00 ....A 159744 Virusshare.00093/Trojan.Win32.Agent.aaqdu-49af5860cfa2fdb9a8a93d30b2666175c6172622bb67a5a9ed09e7fb308f42ca 2013-09-04 10:00:48 ....A 159744 Virusshare.00093/Trojan.Win32.Agent.aaqdu-79ca5fb53d1274df123b0bb789640820552eadfe20759864308638b307fb2373 2013-09-04 09:36:52 ....A 159744 Virusshare.00093/Trojan.Win32.Agent.aaqdu-f34024abd8e8e535f78ffd07dbb689f3af641249b71abd2ce0d9cade18f45031 2013-09-04 09:27:10 ....A 73216 Virusshare.00093/Trojan.Win32.Agent.aarf-a7204cf0a6c59d37e94a906da265d16acfa024a53cee6d93667bb8bc1c4a8603 2013-09-04 09:34:02 ....A 86016 Virusshare.00093/Trojan.Win32.Agent.abju-ee0e3bddd4c0dad2613949204936cdaf8c49408670f9cbd6b94dd2611a342d36 2013-09-04 09:04:48 ....A 159744 Virusshare.00093/Trojan.Win32.Agent.ablml-cd5852704f3c23fb2239738dcd477a2da5b72de1cefbe0c03a0925802be6936c 2013-09-04 09:53:28 ....A 217088 Virusshare.00093/Trojan.Win32.Agent.abmdx-ffba4258acd8e790729455175cfb70a7927e047e4497604630cc3c7b3e068a94 2013-09-04 09:50:26 ....A 679913 Virusshare.00093/Trojan.Win32.Agent.abozk-c180f47f2aa40a3f4d7333e2fe86cfbf6e5440d163a0f95edc0d51f43b438104 2013-09-04 09:23:10 ....A 102400 Virusshare.00093/Trojan.Win32.Agent.abt-647460a8329144f5f8274f7aa94a23b319f5b0b4f54459d97655954d794f1de8 2013-09-04 09:10:40 ....A 283904 Virusshare.00093/Trojan.Win32.Agent.acbyn-3e556a110c8711d81ac3c4373c6d58d874c7a0726fb9d64ed518293aec73df37 2013-09-04 09:04:40 ....A 473643 Virusshare.00093/Trojan.Win32.Agent.acdcr-7a37865135f59fdddbba28dc0e54da95a1161dc2f6f4c85e9ab693240e7e4794 2013-09-04 09:31:14 ....A 200704 Virusshare.00093/Trojan.Win32.Agent.acdti-2b564ef5bf8a760e04b927443dceeb4c0652bb644587ad76bf624e3e6701f080 2013-09-04 09:42:10 ....A 249856 Virusshare.00093/Trojan.Win32.Agent.acdzr-26833f6364e0fad40d58eeb0da4cf097fe8f7acd4b0b34bcec025ec9184a805d 2013-09-04 09:02:56 ....A 249856 Virusshare.00093/Trojan.Win32.Agent.acdzr-2ec8e8f7445be24b4ce2f04ed5b36b39db2de14ee9e397e784044eee46b10d9d 2013-09-04 08:52:48 ....A 249856 Virusshare.00093/Trojan.Win32.Agent.acdzr-e6879ef24997e649e916833a2eaa64b7a72cdc9d25fc310bc293771a16a84a9a 2013-09-04 09:22:40 ....A 615976 Virusshare.00093/Trojan.Win32.Agent.acefi-10d96a4901125fa189d98c9509c88d5b047f514777cb52ee44478312cb4b0b00 2013-09-04 09:11:26 ....A 96014 Virusshare.00093/Trojan.Win32.Agent.acefi-85436b8b291a8607996d576943d71144b55215101952eec6d8a9980bbd534f69 2013-09-04 08:59:12 ....A 130560 Virusshare.00093/Trojan.Win32.Agent.acefi-fb7aba1adb4c15e1e482001f31a32b90e9ad4fdee070339ad5964d4d7d1d32ed 2013-09-04 09:57:50 ....A 65796 Virusshare.00093/Trojan.Win32.Agent.acefi-fcd614d40ca54fa054280c474eb1a35f86204f1e4f2539c2d84712331c78f265 2013-09-04 10:07:02 ....A 1316774 Virusshare.00093/Trojan.Win32.Agent.acfga-ff2ea69c6714b7e181b8f31a6f6d6c864e086cb7b423464c408cc77eecf3589e 2013-09-04 09:57:02 ....A 346582 Virusshare.00093/Trojan.Win32.Agent.acfrr-ff65f2f5c2113c09fb56831d53968680972657ff607d46c3d1f22753bc499c1d 2013-09-04 09:35:08 ....A 65691 Virusshare.00093/Trojan.Win32.Agent.achoy-ed3b28fabe872b3c9824b634ccc707001846bfc4a3083f4f56dbc15435c59fab 2013-09-04 08:55:02 ....A 1274368 Virusshare.00093/Trojan.Win32.Agent.achpe-99b8ca13a04f1dc8b4c026d3a9c51dff94390b6e2295891f6d619702de7b9461 2013-09-04 09:06:20 ....A 7311360 Virusshare.00093/Trojan.Win32.Agent.acilf-94cd2a8bad1be5ca4869a24bd27ec3eec88b09d6741e9fd77267714940ce6bba 2013-09-04 08:49:34 ....A 710656 Virusshare.00093/Trojan.Win32.Agent.ackde-888ded34f1ca72d08636fa122023bfdad697a39d0684211e402fdcee5f03fa45 2013-09-04 09:17:54 ....A 81920 Virusshare.00093/Trojan.Win32.Agent.acrkb-cccbdee7cb99e10b67389e508a47b1d818f06c368d4502547a72da44de944e54 2013-09-04 08:59:08 ....A 81920 Virusshare.00093/Trojan.Win32.Agent.acrkb-cf77572e8feee999780b6653d648734aac57ad0f31273124e4829046f798afc6 2013-09-04 09:35:56 ....A 122392 Virusshare.00093/Trojan.Win32.Agent.acw-edb0e2772dd699c567f3c8a483488e78fae6af2b5c3e138838106c72e1e1e023 2013-09-04 10:05:12 ....A 75039 Virusshare.00093/Trojan.Win32.Agent.acw-f95099021b34c2c13518046ba84f3bc356075e7b4a2aa8e11aad1aa780d99801 2013-09-04 09:10:00 ....A 1170944 Virusshare.00093/Trojan.Win32.Agent.acycw-7b8b0dc85ec5ca559e12a254990a2683aa189c0a8da322c726da4cacb4594202 2013-09-04 09:29:48 ....A 221184 Virusshare.00093/Trojan.Win32.Agent.adayc-9769ca062e368fcb666f1055152e40ed0a90f611955ad4d569909fc2526f98b3 2013-09-04 09:30:26 ....A 245768 Virusshare.00093/Trojan.Win32.Agent.adcsi-61822d1e93ff89f74aca0e3a7ff25799cb0e42ae0344145e3fbc185495cf798c 2013-09-04 09:41:18 ....A 28432 Virusshare.00093/Trojan.Win32.Agent.ady-80c7f3d630a33d705756cbdca71be2c3dc637b68536714a03c362a95701c28fa 2013-09-04 09:01:32 ....A 154688 Virusshare.00093/Trojan.Win32.Agent.adyl-858ed38e28c03333ea8360de18367aa8b534519a2280508b8b94e32711ccf4e8 2013-09-04 09:17:10 ....A 55808 Virusshare.00093/Trojan.Win32.Agent.aec-392f65fca32e0a154f35102bb43698645983b5bbb82e6b162d14361a673a39f1 2013-09-04 09:39:04 ....A 36352 Virusshare.00093/Trojan.Win32.Agent.aecu-efbd7faf667344aaa4e317c6381c98ab33b1dbe21bd6395b576ce715aee9ff64 2013-09-04 09:12:46 ....A 289664 Virusshare.00093/Trojan.Win32.Agent.aeuz-4a3023e036f9b08b5d3d4de23ed695bc0f1cc607f30aa270e30b08e25f041293 2013-09-04 08:47:38 ....A 32251 Virusshare.00093/Trojan.Win32.Agent.afk-c691424dbd7a817e583b5e968a6ddcb1fc5b1368895c68035866025992d3e769 2013-09-04 09:15:20 ....A 91966 Virusshare.00093/Trojan.Win32.Agent.afpry-c54b769b2e5705825f9de966b2435150e73fbcbff3ead79f84b38190a8a41061 2013-09-04 09:57:06 ....A 299268 Virusshare.00093/Trojan.Win32.Agent.aftmv-6ffea11a36c0575549ed5d3e44f7db3b1fc8b97a62a06d4ecf2b43a2fbfc1bb5 2013-09-04 09:46:36 ....A 734720 Virusshare.00093/Trojan.Win32.Agent.aftob-3d5d75bc8e69ad1cb14d5e7359537bd48d6080e58775751424000cc2b231a631 2013-09-04 09:53:24 ....A 38400 Virusshare.00093/Trojan.Win32.Agent.afw-fec1cfb7ff2b4308ca98af53c2a806009900d9e98a73893108d2a6c82efd36d4 2013-09-04 10:06:50 ....A 304245 Virusshare.00093/Trojan.Win32.Agent.agmrq-f9f256df9fc30814810155737b0db60ed7460432811d1f842dd249550381e629 2013-09-04 09:05:28 ....A 40208 Virusshare.00093/Trojan.Win32.Agent.agrv-0a4c18d53a662b8157ed5cea67f49a9174f10b084c9bfdb5724d41150e6e8233 2013-09-04 10:00:34 ....A 205752 Virusshare.00093/Trojan.Win32.Agent.agv-c24187104a4091087f24a6eb864832d5a2ceae006f5fc03be54a3bbed6e0eba0 2013-09-04 08:48:42 ....A 159744 Virusshare.00093/Trojan.Win32.Agent.ahhev-3abf515396133a60630ea0d3271f8a34f70e237b2b2ebbb30671dd0527f83638 2013-09-04 09:12:20 ....A 159744 Virusshare.00093/Trojan.Win32.Agent.ahhev-4aa7a0c41cb4622b1482e3e68a8570464530c33c4e7b41643e02b34d09f836a4 2013-09-04 10:01:36 ....A 364544 Virusshare.00093/Trojan.Win32.Agent.ahhev-83f7bcc72d75f6a862547d502de576a5229e25cdb5eec2e900aebe7eac9b9ded 2013-09-04 08:59:10 ....A 183543 Virusshare.00093/Trojan.Win32.Agent.ahhev-ca4e043238e0eb1ad68cc30068cbfbe94ef4a8762290d50f91ae350bbc7ceaf4 2013-09-04 09:51:14 ....A 241664 Virusshare.00093/Trojan.Win32.Agent.ahhev-ebf3f389423c7fde7b0b5dd9e990a70911b9ab2ad78e735c7d8e00377712ed7b 2013-09-04 10:00:32 ....A 159744 Virusshare.00093/Trojan.Win32.Agent.ahhev-ff9c468b03502da6c5a426295dccc34ca76542bd05debbd464625616420b4a56 2013-09-04 10:03:12 ....A 183296 Virusshare.00093/Trojan.Win32.Agent.ahp-f6829cfa58843fcab87cd066f32de17e3be2006444e2add83a138b777ee882ba 2013-09-04 08:56:26 ....A 13824 Virusshare.00093/Trojan.Win32.Agent.ahsoc-93b38806bb8011a2ff24dc1e7fff5b51dc63fa5162930bcc632265c392147f36 2013-09-04 08:42:26 ....A 258139 Virusshare.00093/Trojan.Win32.Agent.ahusv-229334f1fb733f3d422ddf6dad20a59d6a0b371f1141141dadca8ad599853e1b 2013-09-04 09:12:54 ....A 1273344 Virusshare.00093/Trojan.Win32.Agent.ahyxs-2a86aebbfe3b902021d3f3d21a6b12c96656b351de5ff46527f05f2bdd70b373 2013-09-04 09:32:30 ....A 102228 Virusshare.00093/Trojan.Win32.Agent.ahzfk-ede9edbca0ae280bf585cbaa750db3f83489ccc3a462178822680fe532d7fbad 2013-09-04 09:30:56 ....A 97280 Virusshare.00093/Trojan.Win32.Agent.aiavl-2eb99fdfb190b2e63d49fa3be9cc1bc32e2ee7ed0cd267f9605aafab66f265f9 2013-09-04 09:01:18 ....A 87552 Virusshare.00093/Trojan.Win32.Agent.aiavl-3ba2f5db81c8f824b18950667e0c1c4a4088ab64286ec6210b931613e5d33ad1 2013-09-04 08:55:20 ....A 87552 Virusshare.00093/Trojan.Win32.Agent.aiavm-787eb4b7b6db4f59e0de5a51547120b5297c379aae5b266ffa4c3e3b22e3365c 2013-09-04 10:00:06 ....A 52760 Virusshare.00093/Trojan.Win32.Agent.aibqt-6dbb586f24aecbac8cba3eb8c1a7238defc137b380eaf890b2a2d1b2046eb9fb 2013-09-04 09:22:20 ....A 29256 Virusshare.00093/Trojan.Win32.Agent.aicjg-d8e45df8f6fdd934ab856b90ac7ab37a7e2efd780fff59dd87ab683fc5a8f775 2013-09-04 10:01:18 ....A 111067 Virusshare.00093/Trojan.Win32.Agent.aickn-c6a445a172d6d6da89f8cad685676d532d0f68f31d1e9baf7da7265cef3051f8 2013-09-04 09:32:44 ....A 218624 Virusshare.00093/Trojan.Win32.Agent.aicks-edec6c9acbf959c46bfc0f7a3764af50ca6f3cbf3cdd7b670cb1f31e946cf5d3 2013-09-04 09:22:04 ....A 102732 Virusshare.00093/Trojan.Win32.Agent.aiddb-d09fb7b2ede2679b608ac7d4ebcf72fdaa9fd019cd5b524527db535177a61d6f 2013-09-04 09:34:46 ....A 104092 Virusshare.00093/Trojan.Win32.Agent.aidug-9cc6c91c584545609da4245ab5cedabd41ecb35fdb4d026bb35e582ef668ffd8 2013-09-04 08:55:28 ....A 81920 Virusshare.00093/Trojan.Win32.Agent.aieas-fddd25f6a5bec698064129d8f5a66132d75185e662defeaaf12838e25864fb95 2013-09-04 09:57:36 ....A 1327685 Virusshare.00093/Trojan.Win32.Agent.aiebm-4f03efd91c53214d8f3d7c354a6fc9a3aaaeedb1a61fedadf9c3c39ecd0d9294 2013-09-04 09:48:16 ....A 335872 Virusshare.00093/Trojan.Win32.Agent.aiebm-86912a6ce47a376357004806bbcd59095457d90b4e617393291a0145c222e69d 2013-09-04 09:24:18 ....A 336253 Virusshare.00093/Trojan.Win32.Agent.aiebo-27f53a5790b6ec523bee7b380d8c198ac70e4790baa70949f2d2eddd0c688d89 2013-09-04 09:04:02 ....A 1323008 Virusshare.00093/Trojan.Win32.Agent.aiecj-f1aa2bd5de3640be28ed660577408c9b2b1a8ef1ce9d6f0c6e2a5682d62fe2b5 2013-09-04 09:12:04 ....A 335872 Virusshare.00093/Trojan.Win32.Agent.aiefv-3971ff599fb1e8558d8c64e4d03c82562e5551ae3946f792374c0ee27a6c0129 2013-09-04 08:55:56 ....A 2897717 Virusshare.00093/Trojan.Win32.Agent.aienc-8394cb4329650d0b336d67bfdda2974742ca6c920f7344d11fe3acee1f25ba0c 2013-09-04 09:17:02 ....A 78336 Virusshare.00093/Trojan.Win32.Agent.aiopj-6418bf579b031d66135c9ceb2a08fe1e284b059eda8bb7f33e55d80bbcfe0702 2013-09-04 09:30:24 ....A 157184 Virusshare.00093/Trojan.Win32.Agent.ajx-c5e62bab3520d18ad4f7d01b8c0b2ce03486f57359b74ecb2129efa8f0fdf177 2013-09-04 09:45:06 ....A 73732 Virusshare.00093/Trojan.Win32.Agent.akch-ff2a3394f397817eda10f8014a19dd71d144170c25263b99db2c2c11c9cd3478 2013-09-04 09:58:48 ....A 670624 Virusshare.00093/Trojan.Win32.Agent.angj-5eac75c2660820f55b4839f62a4c7b446792a547a57cfbf7237063610111e84e 2013-09-04 09:50:48 ....A 29184 Virusshare.00093/Trojan.Win32.Agent.angq-413c3bdff335c83b482dce8d52e7736747590e49b5a6918ddd24d30176db372c 2013-09-04 09:01:38 ....A 29184 Virusshare.00093/Trojan.Win32.Agent.angq-b8a630558b6b5e51e10c6d3e7f486455fb946d6f5ed3d95323785e2e0d8a915d 2013-09-04 09:57:46 ....A 301056 Virusshare.00093/Trojan.Win32.Agent.aoxi-f899af565858270a547f89a42fde2321f61b459d9a3580c9b56f1dfac96f7135 2013-09-04 09:13:46 ....A 96256 Virusshare.00093/Trojan.Win32.Agent.aqhn-54a0c795abcf84551896b96ad3975c0abece899ab3d3244ccc29299b849a6990 2013-09-04 09:51:54 ....A 135172 Virusshare.00093/Trojan.Win32.Agent.aqyx-82ba80e453669dc5241a4d977411b172c4d768681e76bf2b43f613aa78785fc2 2013-09-04 09:19:10 ....A 237568 Virusshare.00093/Trojan.Win32.Agent.arf-5f483705f99395ed49988c63282ebb5a7244616c4d4e6a1b751ca40f823afdcc 2013-09-04 09:54:02 ....A 131076 Virusshare.00093/Trojan.Win32.Agent.arhr-889b47f99ffabd553ab38039875e4e8a4e72a0e71cf414f31f16f68dab1ad1df 2013-09-04 08:59:22 ....A 102400 Virusshare.00093/Trojan.Win32.Agent.arjp-7ef14f0c79522a7c5bead288663cdcc112265c373185aae4b6b8c7e435a8d5f5 2013-09-04 09:41:38 ....A 69796 Virusshare.00093/Trojan.Win32.Agent.armo-dfae52f3eb3f82803d4d5b9eb3fff6249af577576539a51492db2a7902cbd584 2013-09-04 10:07:00 ....A 789787 Virusshare.00093/Trojan.Win32.Agent.aruj-fa06cf685c45773cef3bb49527edd82dd71929d7159d4c82945b68c79f1e55de 2013-09-04 10:00:06 ....A 113668 Virusshare.00093/Trojan.Win32.Agent.arwx-f8c8a679a824a319bb4b7481c2f62010c9280d6969c33f79776fa28d93e488d0 2013-09-04 08:48:58 ....A 325632 Virusshare.00093/Trojan.Win32.Agent.asjk-103125fb2cf4ac74d12ea6309d2c238cdb0b6ccdb86ddad17049ea96394a0006 2013-09-04 09:05:28 ....A 192122 Virusshare.00093/Trojan.Win32.Agent.asjk-e7cb6c761b0f5bd1ecdbedc80f4a5f911d788e4e5a4e01ba125fe2dcbe762350 2013-09-04 09:05:28 ....A 1185052 Virusshare.00093/Trojan.Win32.Agent.atyj-77aaf9c5813cda6cb769f45c0c493e2d4e43ee58852ea2414cc8af448167735e 2013-09-04 08:47:58 ....A 1970096 Virusshare.00093/Trojan.Win32.Agent.auba-71ac2af63b42e483d1fbf3170730f9426e026a06cc46d36f735cf28f4111612d 2013-09-04 09:39:54 ....A 23040 Virusshare.00093/Trojan.Win32.Agent.avhf-88dfe494c9e5d2df1c1eadd019f2c0d405e97d63c7c600c0bd5e1dd5e85e2616 2013-09-04 09:49:26 ....A 276414 Virusshare.00093/Trojan.Win32.Agent.axe-8c5a56ce6ca3382ad06ce0b9afcc82d70f9276959a94eb2ecebd7ebfacf78618 2013-09-04 08:42:34 ....A 16256 Virusshare.00093/Trojan.Win32.Agent.azer-deeea861a4351b47db7a1ab9b981063a587b83bbddae60ae77092cdd16351ae9 2013-09-04 08:48:20 ....A 1328442 Virusshare.00093/Trojan.Win32.Agent.aztk-97ab5d63cda139f649644dd22fa24557c0ecc37d9044b7cade3e4d8cbb7201e4 2013-09-04 09:53:26 ....A 176128 Virusshare.00093/Trojan.Win32.Agent.baki-fea1798cfba3cbb395cb9184d1743027d4219c8cf7a7926c1a95389c95bd9255 2013-09-04 09:22:08 ....A 71168 Virusshare.00093/Trojan.Win32.Agent.bcjr-79a74403fc2289e295b7661479368a2ede8ae5fa25e3974cc94cef12c177e8ee 2013-09-04 08:48:40 ....A 368832 Virusshare.00093/Trojan.Win32.Agent.bdsb-ee87cc8f409bb95ddd693d410be0874e973c9bba7d929f71cd42ed31fb1ddd89 2013-09-04 09:47:26 ....A 24011 Virusshare.00093/Trojan.Win32.Agent.bew-82d3f3e0326d858baf77966587b9b81cb3ea094caf0c2516fbec7928dbda7e7c 2013-09-04 09:37:38 ....A 253956 Virusshare.00093/Trojan.Win32.Agent.bfnz-152cce5ee5b9fda00bc4fb97e3d69c3ed7b1c9af8c7e56507852d4a36101fd9a 2013-09-04 09:52:02 ....A 243204 Virusshare.00093/Trojan.Win32.Agent.bfnz-f808768edb9b6ccc3519f64c347fd68e4fff9c95164176042dd65673f261e4e0 2013-09-04 10:05:24 ....A 242682 Virusshare.00093/Trojan.Win32.Agent.bh-f80ac584e5f5e8d29587dbe2fa4db0af1ea5410ba98c820bc8c650a7c0d4e8bf 2013-09-04 09:08:10 ....A 11419 Virusshare.00093/Trojan.Win32.Agent.bi-1f2cacb920b4f7caab7515660699aa7c73b1d0b247e2ffac781d9c51d58eb514 2013-09-04 09:59:16 ....A 43008 Virusshare.00093/Trojan.Win32.Agent.bjo-f91fb803b6b9afa8448693ac86d82942b4632986ca12c0cc06559f32d4e913a4 2013-09-04 08:41:16 ....A 143816 Virusshare.00093/Trojan.Win32.Agent.bjp-8b392ed3f1afebae8527c58c3c8f88a2e981edc93b847416a39a21c67821e72f 2013-09-04 09:54:24 ....A 187392 Virusshare.00093/Trojan.Win32.Agent.bkik-816278fe6610034b73ad527094b74863d67dd1ba3c9be07b7e5185656e4eb19d 2013-09-04 09:43:58 ....A 1586876 Virusshare.00093/Trojan.Win32.Agent.bkks-bb8a52ccbe110698ba8166b36a67d3a4303d206a2d9d70719da69e56f9a58ebc 2013-09-04 08:57:02 ....A 1523712 Virusshare.00093/Trojan.Win32.Agent.bkks-ec25ec790539977c00fdaa21ed98ebc94684ffbde6e831b58fe2b52cd2e54c43 2013-09-04 10:06:08 ....A 11525 Virusshare.00093/Trojan.Win32.Agent.bknn-ff7c071507eeabf2e4ef7513d87a5f99caac81e673002298e54884f2fed5900b 2013-09-04 09:44:14 ....A 176861 Virusshare.00093/Trojan.Win32.Agent.bkyz-d61be6d5c5414e609b57339e740eab0e12d6c7460e3fd1bae53d434b6d76993a 2013-09-04 09:45:44 ....A 20040 Virusshare.00093/Trojan.Win32.Agent.bmp-052d43913aedaa01a9aa5f888d170033776f219ec9bfababe19fa0fce7be7842 2013-09-04 09:02:46 ....A 26851 Virusshare.00093/Trojan.Win32.Agent.bnj-650ff25dce12a892f9641d9540ec85285952aac71cdb669be46303bfcc091bbd 2013-09-04 08:59:36 ....A 96687 Virusshare.00093/Trojan.Win32.Agent.bo-2af05581bc314a254bdff0da6e324139c3da0858a785fa0acd02e5dd18042947 2013-09-04 09:17:46 ....A 96497 Virusshare.00093/Trojan.Win32.Agent.bo-8db64288644cb7a89e00c48a268553b5042b16f98e971473e8d136befb4b4296 2013-09-04 09:32:30 ....A 156501 Virusshare.00093/Trojan.Win32.Agent.bo-ed3caca00cd8da0b002bb43d546b0846f0267ec4d91226c9ffe093249cab3256 2013-09-04 08:43:00 ....A 159744 Virusshare.00093/Trojan.Win32.Agent.bqky-1e07893c441dc862a2495ce7424c3d40ffd3a7f808ef644b8137968bb0c829e0 2013-09-04 10:02:10 ....A 33710 Virusshare.00093/Trojan.Win32.Agent.bqly-f84be1080744df11a37069ef0dd35900dda451ebcb97ee6a53b2d978472f7c03 2013-09-04 09:20:46 ....A 270336 Virusshare.00093/Trojan.Win32.Agent.bsft-67b1edd76cbdaceb1e0a83cb1cd93479b86546d1130f438e7e3499ab3f1251db 2013-09-04 09:46:14 ....A 591524 Virusshare.00093/Trojan.Win32.Agent.bsmy-3ed5813504b33dcdc352dd9215100673cd8fa766eee2f7a5ae6a4c1eeec15536 2013-09-04 09:45:42 ....A 14336 Virusshare.00093/Trojan.Win32.Agent.btdn-842b38d4bd5fc0d75d5ac2e66da0132c1ad01a18ddb5938c69207055f9ff8886 2013-09-04 09:10:22 ....A 306493 Virusshare.00093/Trojan.Win32.Agent.btmu-022dfdbfe195b3a64406ea5e958658543b17dfbfdd1d184846eb66d2ed74b772 2013-09-04 09:17:16 ....A 57438 Virusshare.00093/Trojan.Win32.Agent.btmu-d1af966fe85e3948b817e559fb95c769576fb1bf75b6b5c89fbc1be608d9ae26 2013-09-04 09:15:52 ....A 80765 Virusshare.00093/Trojan.Win32.Agent.btmu-ec86a423e8af9269395db85b471b5c0516f396e26bf2df7216ba92f9d30c0aaf 2013-09-04 09:40:54 ....A 203264 Virusshare.00093/Trojan.Win32.Agent.btsp-8c2ebd6c764bb75078289080278000a8808efe9787ab740b07bda54f4de80412 2013-09-04 09:12:58 ....A 3257496 Virusshare.00093/Trojan.Win32.Agent.bux-e8e3678c6fc518cb63db38674791e83d4549bb0a98d325c834319b8f6ffa8142 2013-09-04 08:59:18 ....A 59392 Virusshare.00093/Trojan.Win32.Agent.bvby-541c543d21040251db4ed0a7e2901a8bdb3863fb180b64417015ecebf7331579 2013-09-04 09:58:34 ....A 322530 Virusshare.00093/Trojan.Win32.Agent.bwaz-fe3dfd82207eff32b08f5b04114efed1daec1bed41eb68475d53cc73672a08a2 2013-09-04 09:58:08 ....A 79360 Virusshare.00093/Trojan.Win32.Agent.bwni-8038fc29404f87748a5f8c73ee1a1b8595bcc9cf036f54b766efd5867a424ebf 2013-09-04 09:37:00 ....A 41984 Virusshare.00093/Trojan.Win32.Agent.bxbj-81fa87bacd60ecf26be1a0433c9d6c5e5cf7eb8109a20d400a27c50f3400e33d 2013-09-04 09:09:40 ....A 106508 Virusshare.00093/Trojan.Win32.Agent.bxj-1cec1bcdb80bcd0b54486d9b9a5a903d0e6aa5538e292137e6a02defaddfda02 2013-09-04 08:45:08 ....A 1715597 Virusshare.00093/Trojan.Win32.Agent.bysg-b793d93762cfebb5bae312673da05ae95f7a003400f564465a0576b66ce1ffdc 2013-09-04 09:03:16 ....A 180224 Virusshare.00093/Trojan.Win32.Agent.cbh-2640c66690592f2481c78e24201a557e80d732f47db3186b1a0c8d1f8b249b57 2013-09-04 08:54:40 ....A 942957 Virusshare.00093/Trojan.Win32.Agent.cbzp-4df3793c3491f34e021fd0921cebd35adaff52d4793c683a3a24da9b0f6721c6 2013-09-04 08:42:06 ....A 164272 Virusshare.00093/Trojan.Win32.Agent.cbzp-61484eb672e7c2520795293156b38bdbd00cc9f8cf05c74a7b50cf3d44dbf68e 2013-09-04 09:18:48 ....A 41984 Virusshare.00093/Trojan.Win32.Agent.ccjh-50de1ea74add23daff8f1c39a7a5bed2fa622a951e503493caad8c83560b670f 2013-09-04 09:23:30 ....A 16160 Virusshare.00093/Trojan.Win32.Agent.ccqk-8a59e915ac896694fe13216e9616e63d29b0fb814fcec8cb5d12bc39f6be8c29 2013-09-04 10:00:34 ....A 296896 Virusshare.00093/Trojan.Win32.Agent.ccwq-219ed62950ad9cd7b232f05b79cd6f32375ad556836c849fbced3ab28c4a94c7 2013-09-04 08:59:38 ....A 2109522 Virusshare.00093/Trojan.Win32.Agent.cczs-a1844aaf59ab10720299d40ccf14994da3b0192406d4f06df0ac43664607660c 2013-09-04 09:11:00 ....A 24064 Virusshare.00093/Trojan.Win32.Agent.cdqb-3014f9e330232c89ccd36591a27ed1dd206bdf9bc7819d1b5ce83226337800e7 2013-09-04 09:48:40 ....A 1833096 Virusshare.00093/Trojan.Win32.Agent.cecr-eee40d848b76e5966273bf154b503fe56e9a55d2c0ba402e2c96e50d407958b9 2013-09-04 09:52:16 ....A 783360 Virusshare.00093/Trojan.Win32.Agent.cehr-21df3cceb87997627379566b3ce5bf1f51a014c777991775cea8ecb40ed93863 2013-09-04 09:42:54 ....A 75664 Virusshare.00093/Trojan.Win32.Agent.cena-c5be48607d4f5e2e2fe56ab5800a524728f376e6eb34f707d699085e55f0a222 2013-09-04 09:09:34 ....A 65278 Virusshare.00093/Trojan.Win32.Agent.ceoi-3fc7a2f7f5a3a77cc53050d39902f46f883b5d6207424ad2620e99933838af45 2013-09-04 09:20:38 ....A 650236 Virusshare.00093/Trojan.Win32.Agent.ceoy-75ee38de51df31f7ff3907efd6b263c8ac611dced16c6855633018c285b07e84 2013-09-04 09:52:30 ....A 149522 Virusshare.00093/Trojan.Win32.Agent.cexi-88b14a890b31d56d033063264faaaf44f23ed276f75776358e6577bdd9a58426 2013-09-04 09:49:18 ....A 94208 Virusshare.00093/Trojan.Win32.Agent.cgny-32e586c0721517e07854c76f465a030f7632c503c5e733e1992d6969a2b69004 2013-09-04 09:46:18 ....A 6745600 Virusshare.00093/Trojan.Win32.Agent.cgph-822202e519ffb334ec546f82f03ac60c6dbc66c03254d055ad35c444727ca567 2013-09-04 09:45:24 ....A 516096 Virusshare.00093/Trojan.Win32.Agent.cgqt-85a5a2f15df77c41d6a94beb55d0e468e64156ad858d6d2f7a291d91aa38284c 2013-09-04 09:52:24 ....A 708096 Virusshare.00093/Trojan.Win32.Agent.chwp-88d65cc8af31975d1f0bcd67aee47ba738e39f51c17695151336d2dd6ceb1172 2013-09-04 09:54:40 ....A 74141 Virusshare.00093/Trojan.Win32.Agent.cjgo-fd3c1a98b9fe9c1cdd7295de02358788b6910ff4df3a213961e6fcecd433e0b9 2013-09-04 10:00:00 ....A 666624 Virusshare.00093/Trojan.Win32.Agent.cjqy-54e3a0b9f9f237d997a08276ce3a3a6d821770ca5f7043a5979a29821207d9a9 2013-09-04 09:10:20 ....A 488387 Virusshare.00093/Trojan.Win32.Agent.cjwi-5ed1ec124e459086459041837656b4e46c934c193658f7e0ac57ed66237bc213 2013-09-04 09:18:00 ....A 45752 Virusshare.00093/Trojan.Win32.Agent.cjxh-1f08de6b840fcd62316a089cd05ef00fefba6ccc181edb457f6296896157fdab 2013-09-04 09:54:12 ....A 45752 Virusshare.00093/Trojan.Win32.Agent.cjxh-20efab5f381113a66e6b7ba6fb252ace443898bb0c0f571271dac67f7be9a577 2013-09-04 09:44:24 ....A 45752 Virusshare.00093/Trojan.Win32.Agent.cjxh-fb6c2b560bcd9665139987e85d26f1466148fa92f32e23db4f3573b0b1ad071b 2013-09-04 08:51:42 ....A 57857 Virusshare.00093/Trojan.Win32.Agent.cllr-5da137d589766b6f8de5e543a69b25f36172fe0a826e7410761a1578e723b552 2013-09-04 09:35:36 ....A 194267 Virusshare.00093/Trojan.Win32.Agent.clwh-99ca3667ca28b2f1456c4a083eaa4021228721b0e7682f9f74592bca4cdc9c3b 2013-09-04 08:53:48 ....A 5632 Virusshare.00093/Trojan.Win32.Agent.cm-8d5575e320076885b4f2bceb496baa414d65722626fe7e41e3d32b47139cd045 2013-09-04 09:32:06 ....A 151808 Virusshare.00093/Trojan.Win32.Agent.cmby-34343f999be44dc6b1ca866a22c3b4249b61eca740cf52934364fdb01f005cc6 2013-09-04 08:43:46 ....A 390093 Virusshare.00093/Trojan.Win32.Agent.cmll-70aa1c48ed753351e2654a7d8f3da84bfdce6d2e554adeee3188bc98fa5d7930 2013-09-04 09:46:48 ....A 96768 Virusshare.00093/Trojan.Win32.Agent.couo-6f92bec2c6f22a654bd33b402786f95b27831d35cd5f289170d5cc2bf353f642 2013-09-04 10:02:38 ....A 528384 Virusshare.00093/Trojan.Win32.Agent.cru-f8b59c1c3d22b5ef62449cd4fb7bdfb42723bdd175092b7e08d2e1ecf72ece74 2013-09-04 09:40:48 ....A 40349 Virusshare.00093/Trojan.Win32.Agent.cuf-43a91d0d9628b865ac98d132dfc55a7cae0dbe01e50b613fa8778c852c96f669 2013-09-04 08:58:48 ....A 437300 Virusshare.00093/Trojan.Win32.Agent.cuf-71e6569f823c89609c325b86669014b27357bf3c56dc0541133667b53996d015 2013-09-04 10:05:54 ....A 40317 Virusshare.00093/Trojan.Win32.Agent.cuf-8326fa9e9177bedaddad5b9f96c9907ecf625d95e1b71365e5b1685b4cf16888 2013-09-04 09:59:26 ....A 86016 Virusshare.00093/Trojan.Win32.Agent.cuf-8c022ebc9c0a1d6bb4711bf9485b258c4e43491bbcd68b5d93e6cee3b32931ae 2013-09-04 09:54:48 ....A 156160 Virusshare.00093/Trojan.Win32.Agent.cufe-322be495a6ecb900ae50d88e0b24018a5bfaa34c77eab537d634f8ac9c3bef03 2013-09-04 08:58:38 ....A 126464 Virusshare.00093/Trojan.Win32.Agent.cuus-300b0e3883b87b1d987a5a26fe760bdac3768ec9a2afd85f0b9567dfa9f7ea0c 2013-09-04 09:52:32 ....A 237933 Virusshare.00093/Trojan.Win32.Agent.cviy-86abe9cabf2452a4211d0f4a11814a33262284b46c39bf37bd68f59dbacdd00d 2013-09-04 09:09:32 ....A 155381 Virusshare.00093/Trojan.Win32.Agent.cwpv-1f34fecc61f79a185759ad79f0990d9757ca2029f0500da6ed0c0e82e54baec1 2013-09-04 09:13:42 ....A 152873 Virusshare.00093/Trojan.Win32.Agent.cwpv-a3483a20f5728076c58617396d95501e3311109b1f201dcb9b55fbce73cea2cb 2013-09-04 08:52:12 ....A 153633 Virusshare.00093/Trojan.Win32.Agent.cwpw-81fe81001ebd033063f46b69c040c106c7e1197a6d74290d9e1be97424fde731 2013-09-04 09:10:30 ....A 225323 Virusshare.00093/Trojan.Win32.Agent.cwpx-54958fed395594e628e64193253c3eaecf52143c75deb6a18235b5466744ebb7 2013-09-04 09:48:30 ....A 44544 Virusshare.00093/Trojan.Win32.Agent.cwuz-6672f52f778826d973a7d2968b40902d8e79e28d0e82202a2e25e27aa67f95ae 2013-09-04 09:40:36 ....A 139264 Virusshare.00093/Trojan.Win32.Agent.cxen-8c30a8a7eec260bbee46fce233b96b01ccf86822199df3fe783e8ec51531657c 2013-09-04 09:02:48 ....A 73728 Virusshare.00093/Trojan.Win32.Agent.cxqx-3316fd60c72859163a615129336f26682317af5d6b003bc3cdff424d1c4aa625 2013-09-04 09:46:36 ....A 139776 Virusshare.00093/Trojan.Win32.Agent.cxvh-22c9fe1c6fe10a9fb747ae6b19cae03bbb5db3f30efaaa643558c0cbb6903eb4 2013-09-04 09:11:12 ....A 81920 Virusshare.00093/Trojan.Win32.Agent.czhl-064186c0f760e816e805fcc008445f58edd646df82740f2e4390f3978d488c6a 2013-09-04 09:28:46 ....A 589824 Virusshare.00093/Trojan.Win32.Agent.cztd-1c286d5111c7e8b40f33f679541471466653ff6e8e8ffef1b7189ac942c1e217 2013-09-04 09:00:22 ....A 47826 Virusshare.00093/Trojan.Win32.Agent.damd-c4350dccdfc7047f7cbdf7e81092e5c44092e4384a3875f102c450e6a103b689 2013-09-04 08:54:34 ....A 103776 Virusshare.00093/Trojan.Win32.Agent.dame-54f27a2e00f7dab9f777bdfa2492fe1f0e42eb8e4d79dea45deb15eaf36b31e6 2013-09-04 09:42:46 ....A 122880 Virusshare.00093/Trojan.Win32.Agent.ddhg-23de5cf0ee67df9048060b64272801e0367f677dac0b767c247a01ee0c06247f 2013-09-04 08:45:44 ....A 24064 Virusshare.00093/Trojan.Win32.Agent.deam-4290ce727ecefd5a35480a4b16c7e909136fe4939738bb65b13de109deca7c70 2013-09-04 09:29:18 ....A 161280 Virusshare.00093/Trojan.Win32.Agent.dgdj-46e4fb6bc018e25f8de23d09765ac444b2485611f027fa303dd66a47069e1216 2013-09-04 09:45:16 ....A 20480 Virusshare.00093/Trojan.Win32.Agent.dgev-67a386f5bb8f45d6abb415374452699042d2319b5a11f3aaf9311c631307c376 2013-09-04 09:52:30 ....A 17920 Virusshare.00093/Trojan.Win32.Agent.dhu-13363c8bfb14e4bf36b43d541f65778bdbd392069ba65dc361a5d3fe0e48be4e 2013-09-04 09:38:22 ....A 3022848 Virusshare.00093/Trojan.Win32.Agent.dmxb-fa1f4548393292dccf3b68ee936ec949441b13d52b8e00a51cf20724f41edfc2 2013-09-04 09:23:36 ....A 782377 Virusshare.00093/Trojan.Win32.Agent.dmxe-fe3a5c98ed9e7344b49317a67766643244511fc793082547405be701ed310eb2 2013-09-04 10:00:58 ....A 80002 Virusshare.00093/Trojan.Win32.Agent.dnjw-42557b1a3cebaf3f6ede0f67849130818b725e874373818289c81508bab13943 2013-09-04 10:03:06 ....A 368128 Virusshare.00093/Trojan.Win32.Agent.dnyr-631d5e01852e7c50295f23a5a144546430f6e458c4f259d8047d1fc4fbe4931d 2013-09-04 08:48:00 ....A 109072 Virusshare.00093/Trojan.Win32.Agent.dqlg-1c89f46e2969b21f2523110fab91fa050f4ad524fc0cd5e3dd53ccd6feda3dd8 2013-09-04 09:47:40 ....A 624144 Virusshare.00093/Trojan.Win32.Agent.dqlg-28c52bce2d8fddcf634ac91329a88e62fe35c08f90592640b389cee3d94fde61 2013-09-04 09:00:04 ....A 624144 Virusshare.00093/Trojan.Win32.Agent.dqlg-320909804e92063f60223c4074caa55f4010a20ecad54fc23d76ff20f107fd40 2013-09-04 09:43:14 ....A 109072 Virusshare.00093/Trojan.Win32.Agent.dqlg-3cc1b79204f3ff1824540f97cd797c72ddfaef12e592f9bef88be855d248a3ca 2013-09-04 09:08:06 ....A 624144 Virusshare.00093/Trojan.Win32.Agent.dqlg-91e443dd3278318287f2a8888bbc9b5d987447e5fdea906c073f02d579f0f22b 2013-09-04 10:03:12 ....A 624144 Virusshare.00093/Trojan.Win32.Agent.dqlg-e50198265f8587fa463ed7846231de30b8530b8a05f3a103f4dc17e7e357cdc3 2013-09-04 09:36:46 ....A 220602 Virusshare.00093/Trojan.Win32.Agent.dr-ee01cf38957c1c0e8166b9e5011e2a688ac44ed2cc0623eebae528e6ac3f4be9 2013-09-04 09:48:48 ....A 220602 Virusshare.00093/Trojan.Win32.Agent.dr-eedf6f6d2eada78d2e29e2f2030ce2dcca25b10f05fec9004913f783a9ae22a3 2013-09-04 10:03:52 ....A 94508 Virusshare.00093/Trojan.Win32.Agent.drh-33872ed4962e71bfd9b7c4b68aedffc94be44e50af2a2a73834fac54a1a9ef93 2013-09-04 09:16:00 ....A 249856 Virusshare.00093/Trojan.Win32.Agent.dsxd-2192639c97340f1422a6b03b56c2492afd10c9876b41d1d071560a66f3b4d602 2013-09-04 09:53:58 ....A 123296 Virusshare.00093/Trojan.Win32.Agent.dsyc-871314dccc8b861d70d17b0ec889d3048dbf527920afc62799184d175fc41914 2013-09-04 09:37:32 ....A 212992 Virusshare.00093/Trojan.Win32.Agent.duzv-2afebc47b0a6e2ed4ad16749fff49bb71a0a9ed05edb09031e3df1641bd767d4 2013-09-04 09:23:46 ....A 212992 Virusshare.00093/Trojan.Win32.Agent.duzv-82bf99c2ff5553c3e3da2ee78114ef51baf10dd9f994354e2765f00268766699 2013-09-04 08:46:42 ....A 29498 Virusshare.00093/Trojan.Win32.Agent.dwd-fbbaf9ebca9a609dcb4ab4b58da282c43af387ce71d0858ecc21f0d39844b6f0 2013-09-04 09:40:02 ....A 55808 Virusshare.00093/Trojan.Win32.Agent.dwmz-4cfebee22f0682667b4dbe03fe6e72dc506cf1029201a5c3d07208a0d14fe31a 2013-09-04 09:28:38 ....A 430592 Virusshare.00093/Trojan.Win32.Agent.dwtq-2f8951663d94e6fe04c102137db23d1f5f8652102878718af29d266e0647cdde 2013-09-04 09:37:56 ....A 430592 Virusshare.00093/Trojan.Win32.Agent.dwtq-df41d06da0540b512fdb0780d18a6b78377e6979c5bae7319f95862bdddf6700 2013-09-04 09:35:14 ....A 118272 Virusshare.00093/Trojan.Win32.Agent.dywo-c288c97a934e302d4d0304c47c5af26b0d488272ce53a227006912f45caec80a 2013-09-04 08:55:24 ....A 15161 Virusshare.00093/Trojan.Win32.Agent.dzph-dccd8e942d32f4bdeadbf91779f3667caa22d0ba21b619cd5552b52b8bededa0 2013-09-04 08:54:14 ....A 1211904 Virusshare.00093/Trojan.Win32.Agent.eawr-36c1bf65b3c3069e6a1052c0231368b45793869bf0d1358a1d109d5e82e240d0 2013-09-04 08:54:30 ....A 12288 Virusshare.00093/Trojan.Win32.Agent.efli-f103bd87315c8d5ac2944f5e3cff81c62b6b819d7bb6e54cd28ebf8c81c7feee 2013-09-04 08:41:02 ....A 345088 Virusshare.00093/Trojan.Win32.Agent.eft-fe3e1455fa04392cc9f2ad6961188b01a31b98abb6e8f23cff7520b5dff1a363 2013-09-04 09:03:40 ....A 41472 Virusshare.00093/Trojan.Win32.Agent.eiur-fa6f5e30c22a469f340399426746cb6f2ccbecf3f882eeac26a08555a46df118 2013-09-04 09:25:06 ....A 15872 Virusshare.00093/Trojan.Win32.Agent.ejfc-748fb34e226325153565972e5ccd33b1b5f9e61b3afc6399c0e481197fb1549c 2013-09-04 09:26:08 ....A 116736 Virusshare.00093/Trojan.Win32.Agent.enp-89b59eb5fb1cc41954bd1361178685aa2b1d9ef4c59715c75ed35ff3419080b8 2013-09-04 08:44:36 ....A 351031 Virusshare.00093/Trojan.Win32.Agent.eszg-89b3aa2b414e15bbd3270d98c503055a0c7e4fe6c03ada9622d285ec8ecddbb9 2013-09-04 10:05:46 ....A 154624 Virusshare.00093/Trojan.Win32.Agent.eszy-d383e64d33b452db15624e69d4a0624293425228cb310c2b7aad430568de83a1 2013-09-04 09:46:22 ....A 21504 Virusshare.00093/Trojan.Win32.Agent.etmw-8d4c100ff1a65437bc3cbb7f244e334a085e4a9f929aa9100dbfdda9fb76e858 2013-09-04 09:27:26 ....A 86192 Virusshare.00093/Trojan.Win32.Agent.ezke-10040652987844debdd8ab724d365053c77b8a2807aa67735ba2baadbf6f13af 2013-09-04 09:41:24 ....A 950784 Virusshare.00093/Trojan.Win32.Agent.fajr-8423a83d8924033078cac4e6df39a70a94f2a53fa5cf544dd95c74c94d3c67e6 2013-09-04 09:04:50 ....A 32768 Virusshare.00093/Trojan.Win32.Agent.fbei-b0de407e110c081bc589ce0cf12517c7ae9c10615cf28e48c1da7af4435a600c 2013-09-04 09:06:32 ....A 11872 Virusshare.00093/Trojan.Win32.Agent.fcw-1fa72d1c5326b8352f7737d1cc87bdd514971eb6aa7147eeeeac5786a88d126d 2013-09-04 09:12:00 ....A 1946932 Virusshare.00093/Trojan.Win32.Agent.fdpk-49e258137b520fdf2604a5ec24c3fdce5f53f68f5559d7227c67b9faac9a8c0f 2013-09-04 09:53:18 ....A 627198 Virusshare.00093/Trojan.Win32.Agent.fdzx-fcfc61c95ae078d4fcde79a80ef598c952f7cb5b053dc9a6b467bc5402bce121 2013-09-04 09:39:14 ....A 5525504 Virusshare.00093/Trojan.Win32.Agent.fegb-d65a45f0fe8b1329f3226ccdaa5ba896a596be98cc449d66f3ef4dd120963cb4 2013-09-04 10:00:52 ....A 729600 Virusshare.00093/Trojan.Win32.Agent.fjus-442ed82a484f56d3190a32567f8883f31a4da1a4cfd930ec753fb56f20348f8f 2013-09-04 09:05:56 ....A 27366 Virusshare.00093/Trojan.Win32.Agent.fkwt-29407e610c86a0da147cbe34b86fc1d7f03dad29cdfaaed3d6fecf1dd6c37d64 2013-09-04 09:21:34 ....A 27354 Virusshare.00093/Trojan.Win32.Agent.fkwt-701c2636e7777e96cad4c7a1d85a594c836be75f4652722ac261e4db4f8cc01e 2013-09-04 09:31:58 ....A 83491 Virusshare.00093/Trojan.Win32.Agent.fkwt-7c9df95bdd40a46d33f0e3657b90973225bb029434c8fb3df85e17ad733efd5f 2013-09-04 09:46:38 ....A 294951 Virusshare.00093/Trojan.Win32.Agent.fntf-35f7741b1d26d0fb10704b4822c842a782559d09adcff85726d7abaccc2b18b9 2013-09-04 10:00:06 ....A 533360 Virusshare.00093/Trojan.Win32.Agent.fszr-100618b242e4203ec118b44ebf238abc6e04d2aae4c92b3e3c5d8cf2a494594e 2013-09-04 09:39:14 ....A 250836 Virusshare.00093/Trojan.Win32.Agent.fyny-82484158e5eadf97359236de40762d79dafc3c2174382fb19f1b5001097ba410 2013-09-04 08:52:52 ....A 26112 Virusshare.00093/Trojan.Win32.Agent.gci-4bfb70abbe7d1910f5f09b4268b4da98347abc016b62825e779a8440f7be8426 2013-09-04 09:44:30 ....A 26112 Virusshare.00093/Trojan.Win32.Agent.gci-5d5fa9e0ddcdf0bd25ecf0481a4be179ff9bc965df5fbe6eabb9f66119e89632 2013-09-04 09:52:50 ....A 26112 Virusshare.00093/Trojan.Win32.Agent.gci-fc8a6651f3d8b5e05a7502c33682dd350000107a03bcc93c162280286fe5e6d0 2013-09-04 09:35:28 ....A 29696 Virusshare.00093/Trojan.Win32.Agent.gen-40710ada187f22b1f315e53d0ebd0b8d984c366af7c1259e6e4bc520967bf829 2013-09-04 09:49:24 ....A 131469 Virusshare.00093/Trojan.Win32.Agent.gen-fe540a8ddfac562e8656c6ad947e4af3ba50a0024dbd11de46e30012f69292ab 2013-09-04 09:52:36 ....A 159744 Virusshare.00093/Trojan.Win32.Agent.gena-fd4ecc08b06e24252676eedfb92f2df38bcc96a803ebf24f6ffdecbfa918dcf5 2013-09-04 09:15:38 ....A 55640 Virusshare.00093/Trojan.Win32.Agent.giyt-33df86184823754284ec2f380a14a1f6a83691bf449b46b478af6c3bffd437bd 2013-09-04 08:54:16 ....A 1592856 Virusshare.00093/Trojan.Win32.Agent.gr-0e19febcebca98686cd9738567d508d2d0bf9060bcc8226d8e5b3d12ffcb80ca 2013-09-04 09:54:02 ....A 180224 Virusshare.00093/Trojan.Win32.Agent.gr-5151b071adc259349289b542f2f9b66cb03b4c301bbd044ec450dac05b06165f 2013-09-04 09:14:38 ....A 18120 Virusshare.00093/Trojan.Win32.Agent.haii-d1e36b22b54d98aa28b29c8edda471b4f834f424ca5181c47a84561a6fb754b5 2013-09-04 08:42:54 ....A 2513536 Virusshare.00093/Trojan.Win32.Agent.haqq-36b4b016e06eec559014fff2db1bdea4f3ba0b71795c395d288195dc07525180 2013-09-04 09:40:24 ....A 2513536 Virusshare.00093/Trojan.Win32.Agent.haqq-565c98effc3d9c13812e06cce9e6a8fd765fb737a4ee336f51365a637a78fd21 2013-09-04 09:42:54 ....A 2513536 Virusshare.00093/Trojan.Win32.Agent.haqq-659d0e0f13ad0ccebb532fec203f55f37b3395852870e132cca427e0d82b5fdd 2013-09-04 08:56:18 ....A 2513536 Virusshare.00093/Trojan.Win32.Agent.haqq-6fbf3c43fe29f426fd290866851560c76d884a62b5bff17ca57918ddc49f810e 2013-09-04 10:04:10 ....A 2513536 Virusshare.00093/Trojan.Win32.Agent.haqq-75d93d6724b7b6722ef3741624473eca6ed0abe2106f4db93ec22ab3b91c13c7 2013-09-04 09:29:16 ....A 826496 Virusshare.00093/Trojan.Win32.Agent.haqq-d00a24fa0a3c41cfcbc306d67db8330700d32ac089f86f070189648b5abc87f4 2013-09-04 08:42:18 ....A 2513536 Virusshare.00093/Trojan.Win32.Agent.haqq-f3a57755053fd5a032694f3349e1cd8f1d698665a7877824b38d079c501b6895 2013-09-04 09:22:26 ....A 12032 Virusshare.00093/Trojan.Win32.Agent.heob-30c50f3b908f3738d28a70da0e727c85f56b2a93203c0f19f7ddc370f5653b08 2013-09-04 10:07:36 ....A 197888 Virusshare.00093/Trojan.Win32.Agent.hgol-890c3c9c7cc56f9c308782fc5af8ad7ad6dda774df0388c8cb6413d028b9236f 2013-09-04 08:55:22 ....A 149504 Virusshare.00093/Trojan.Win32.Agent.hhse-5e72fa5b48fc4ae7992ed2d974faa430efdd724c1297c5201a8001460ec6c08d 2013-09-04 08:48:20 ....A 365056 Virusshare.00093/Trojan.Win32.Agent.hhss-c0ed8dd78b288e9843a4ed0398fbad532cbd9c7664393daf33eebec73e7bb939 2013-09-04 09:23:18 ....A 62624 Virusshare.00093/Trojan.Win32.Agent.hhtt-e155fcfd42a4dbdda35cb70b767c5c25e978a45fd6d4847a0149a87b3b88b9a4 2013-09-04 09:10:02 ....A 81432 Virusshare.00093/Trojan.Win32.Agent.hiw-0343a114bdcfcd84d6755338d2295c876f9cf2375e4c0b2efe94a0d599b396e8 2013-09-04 09:04:50 ....A 360448 Virusshare.00093/Trojan.Win32.Agent.hkkt-5a1b42911396f7c65533cd518b2f32da468aa2f16620a63e25e6c6c412c00fcb 2013-09-04 08:59:26 ....A 62464 Virusshare.00093/Trojan.Win32.Agent.hkvg-6e2c23c21fbc441e016878bf46d2d166f29b24bcfd8d48673781c64e8139e7e7 2013-09-04 09:32:12 ....A 286720 Virusshare.00093/Trojan.Win32.Agent.hkyl-93da2f1db7b4ba6d253590cd3d9e7fdbccbb08210047757b47d7c270b16646d6 2013-09-04 09:52:54 ....A 20480 Virusshare.00093/Trojan.Win32.Agent.hnxa-8f253a20472b92c37887ea309d8236b386cc8d26ece3233ef77ccf929a493346 2013-09-04 10:00:24 ....A 105984 Virusshare.00093/Trojan.Win32.Agent.hodh-08113571ee0e1be930b76bc14e42c2601fa17c2df02a8a652850d2568e0df5c1 2013-09-04 08:49:24 ....A 105984 Virusshare.00093/Trojan.Win32.Agent.hodh-2d3b3e89c5f210aed4028140ab50f48c8e9562ca8bceb8e1d93af327a6db6551 2013-09-04 09:47:46 ....A 105984 Virusshare.00093/Trojan.Win32.Agent.hodh-56c82a58fefab743844632bd81864125424faad0ee54eaa44b96cc0fa2b16414 2013-09-04 09:05:16 ....A 105984 Virusshare.00093/Trojan.Win32.Agent.hodh-68522d83a0c1b0f16337ceb98c941ffcb3eadeaa918f902af6062b72fd1a4f5c 2013-09-04 09:11:54 ....A 27140 Virusshare.00093/Trojan.Win32.Agent.hoea-1b41549ac1f52b104e11571a0a05520a3b4d9b7180f8170feef3e9c6ba83f0ac 2013-09-04 09:38:52 ....A 2032128 Virusshare.00093/Trojan.Win32.Agent.hopl-8c4ce448cec18bb97ead8b2887b5ff8142aaec5ade51429a0698245f62bbb1cf 2013-09-04 09:12:44 ....A 86016 Virusshare.00093/Trojan.Win32.Agent.hpfo-76842812f0e6d9d22b90647bfd326cccfaa18418442e1c428d4587ffb5ad895b 2013-09-04 09:06:08 ....A 319380 Virusshare.00093/Trojan.Win32.Agent.hppq-2c98bcd20c5b0159cb57a80821d258c61d550461d92b36cc85a3b45b2e121683 2013-09-04 09:45:30 ....A 162816 Virusshare.00093/Trojan.Win32.Agent.hqjn-2cc14d9db495aacf93c92abffc0a958d4b8b6f19c338ed82951b7fa3c35eed53 2013-09-04 10:01:26 ....A 54272 Virusshare.00093/Trojan.Win32.Agent.huno-76ce2b4de596bf3bdd7baf66d1420effa059fa609fcd00b118990f4e182c82c1 2013-09-04 09:39:38 ....A 54272 Virusshare.00093/Trojan.Win32.Agent.huno-f0034d40e82fa0cb6d18ba820162eb188a68aa442b5c66a9a7c3d8d488a3aa79 2013-09-04 09:19:12 ....A 49152 Virusshare.00093/Trojan.Win32.Agent.hunt-21ca2a0cc289d39c917da7274db8c0591f34480fdaa8f18b6053162cee51366c 2013-09-04 09:14:00 ....A 211771 Virusshare.00093/Trojan.Win32.Agent.huwx-0a4ba845967c4c776e075941711f5c62616c6fc762242e9a0e52f2c7ffb48f0a 2013-09-04 09:14:46 ....A 299401 Virusshare.00093/Trojan.Win32.Agent.huwx-3f35ebc8edc373b05668ff05b463f5231aaca24069c3341be8308e634e3b1bb0 2013-09-04 09:12:24 ....A 211832 Virusshare.00093/Trojan.Win32.Agent.huwx-54468ea1bb09386c885a3771c63f8debc3b987db39b8745b69148304d5eb97a0 2013-09-04 09:08:46 ....A 294864 Virusshare.00093/Trojan.Win32.Agent.huwx-54ac3f94df3d252a385904b90766e96e5bdf8995e933814ea04ebc82af886c21 2013-09-04 09:20:16 ....A 211859 Virusshare.00093/Trojan.Win32.Agent.huwx-b55d96e42da7204fe255c1617bef070bd885c44e9a8b0a931683b03dc41d9c54 2013-09-04 09:27:54 ....A 211790 Virusshare.00093/Trojan.Win32.Agent.huwx-bda1e24a8494364b64c152c14aa6bf347c949211bc7cf19840076a26acf38383 2013-09-04 09:34:08 ....A 211781 Virusshare.00093/Trojan.Win32.Agent.huwx-cc7a67ee8ac5635ae9c3b2aaa76b462a25771a346e34e3159817163cd5470204 2013-09-04 09:36:16 ....A 211767 Virusshare.00093/Trojan.Win32.Agent.huwx-eddc6bcfb774c6910599891c9502724b3316191fe54a310dbef1c673876d7d88 2013-09-04 09:50:08 ....A 211906 Virusshare.00093/Trojan.Win32.Agent.huwx-f8d79ef38dd9f9b466ab30ed10d0b7f768c517d73d976f4bd8a50708b9190b44 2013-09-04 10:02:04 ....A 126976 Virusshare.00093/Trojan.Win32.Agent.hvcn-6bf580ee7651f1f6c57cb3ffd36fa4f7fe9a4d02593b072775b035a68a11556a 2013-09-04 09:17:42 ....A 251392 Virusshare.00093/Trojan.Win32.Agent.hvpr-809286e192180af083bea39bdcf09fadc1723d175b7e67a98630c3662cf096e4 2013-09-04 09:52:56 ....A 19456 Virusshare.00093/Trojan.Win32.Agent.hvqj-8dd947a61321d120cfcad60bf35f27196ebae1fd669a396fff291d3dd5c8ef0a 2013-09-04 09:52:02 ....A 19456 Virusshare.00093/Trojan.Win32.Agent.hvqj-fdbfc61d7a3aee3d529cf3323b236b1abaab28bf6af31376516535f1e1a69d9f 2013-09-04 09:37:16 ....A 12416 Virusshare.00093/Trojan.Win32.Agent.hvro-4692c912cfb2a638b8d16d0d0ef45eea00a0a10e1d6c74a493557e283ea3b278 2013-09-04 09:52:22 ....A 12416 Virusshare.00093/Trojan.Win32.Agent.hvro-f809b5029c951186f0244dd6110d3c4f7539afa8e15e5fb911a98a6b66ecd4bb 2013-09-04 09:40:54 ....A 193536 Virusshare.00093/Trojan.Win32.Agent.hvzd-517178766c26ce8b5adbfae323f460ae8a947d665b0c8a6b4e9c854ccb581216 2013-09-04 10:07:36 ....A 428544 Virusshare.00093/Trojan.Win32.Agent.hvzd-5536cc450b34466c1afacf876224c72e0e2e7d83a49b2e116ba98aa4ecc3272b 2013-09-04 10:02:08 ....A 886021 Virusshare.00093/Trojan.Win32.Agent.hwab-1128d4663ae98986ceb616a0a6ed26a5746bf48a900fff71ea09a5e563d7d86e 2013-09-04 09:51:18 ....A 131584 Virusshare.00093/Trojan.Win32.Agent.hwfe-fdfac58cdf77cc1545f64a35b3841c68c249b150f4daae952c6977eac0103f7d 2013-09-04 09:14:34 ....A 227824 Virusshare.00093/Trojan.Win32.Agent.hwgs-354084518ae193879c695783e3fc89f416b4718cbe245bc5d9448a0b76c7eb68 2013-09-04 09:02:38 ....A 1048576 Virusshare.00093/Trojan.Win32.Agent.hwgs-61f2fc2858bc7944161ce59ca071deca7b4754dcbfaac1fd2aabf5d7cbe55736 2013-09-04 09:41:16 ....A 65024 Virusshare.00093/Trojan.Win32.Agent.hwgs-8cf0418e62b8f68edd3f38cedcca6984bccaa310f70a15c863df6d6625e0f1c0 2013-09-04 09:06:20 ....A 318976 Virusshare.00093/Trojan.Win32.Agent.hwgs-f397450bb4cdb5d0450fbbfd02d437b490f71636654d70e0cf837f4b775abb08 2013-09-04 10:00:42 ....A 202093 Virusshare.00093/Trojan.Win32.Agent.hwgs-f89816321a31311e2e06f2bb325226491fbbdda0264ab889df704fdb53f14a9d 2013-09-04 09:13:26 ....A 1759392 Virusshare.00093/Trojan.Win32.Agent.hwgw-0a7b8509579da8986165a430872c71915cc563a03ca11cef91492271978ae022 2013-09-04 09:04:08 ....A 1747335 Virusshare.00093/Trojan.Win32.Agent.hwgw-0a9e2eaab5fb88eb0c62921c48224223e8e0cd245bddb82324298e0db347e4e5 2013-09-04 08:42:46 ....A 1799612 Virusshare.00093/Trojan.Win32.Agent.hwgw-19157ee4434ae33770fd38b93d5530e089f84412bf8106f3f2629a981ca57516 2013-09-04 09:12:02 ....A 1728969 Virusshare.00093/Trojan.Win32.Agent.hwgw-354d916d6de07b1e32ba00f7c1fd9dff200775308e41e851790e9ca23f2b3844 2013-09-04 09:02:18 ....A 1759136 Virusshare.00093/Trojan.Win32.Agent.hwgw-6e10d887afe75e441cfe5713f350145b5b7654e0ffb0e141753fc303ace29b6d 2013-09-04 09:33:22 ....A 24576 Virusshare.00093/Trojan.Win32.Agent.hwjj-830c2cab74840fb0a851b83861fe70c5c3ef29c9a501d55f92488ed2a90542ad 2013-09-04 09:49:28 ....A 57856 Virusshare.00093/Trojan.Win32.Agent.hwjj-f88124795e12ed0b07393acd21786be798d26cf920a1c65e5bc4d8e3ac60be96 2013-09-04 09:46:40 ....A 32768 Virusshare.00093/Trojan.Win32.Agent.hwjj-f88c1292d97fb3f15e82d96e9abc3ed3dafaaa553cbf9f12e6db1046a4bcd97f 2013-09-04 09:08:52 ....A 795136 Virusshare.00093/Trojan.Win32.Agent.hwor-54e237821242af64a0d8e6ba0a4f3285aeeeb64dc8aebb8287b45862b74db325 2013-09-04 09:37:30 ....A 284165 Virusshare.00093/Trojan.Win32.Agent.hwtv-76a7bbd063ba75f6d0b7aa0394e7e0a057d3f24a9affd50bc6bc183d83b1a808 2013-09-04 09:05:42 ....A 6967 Virusshare.00093/Trojan.Win32.Agent.hwve-0e91dfbff9d9889ff8c9a5cb24495dd8eb55189082d708f6e8a76dce594e0b37 2013-09-04 08:53:14 ....A 7772 Virusshare.00093/Trojan.Win32.Agent.hwve-30992931c314636592e11a4771eabbb64ff5eb1368c734818b7b28c0e142b48a 2013-09-04 09:25:14 ....A 7135 Virusshare.00093/Trojan.Win32.Agent.hwve-36ff93f2fac843e26908539b913f96557e500d877f190a882d15e177aded3c47 2013-09-04 09:09:20 ....A 7331 Virusshare.00093/Trojan.Win32.Agent.hwve-3d4c4a80193564c006a5b90d4825d958573acfc81c95ce5d0a5d3b2ecbfb7f6b 2013-09-04 09:15:42 ....A 7926 Virusshare.00093/Trojan.Win32.Agent.hwve-5b1ad62699faf80f55f0134fbec8e3048b6e5c96c0e098ba1e2863bfc292c3c8 2013-09-04 09:47:38 ....A 7401 Virusshare.00093/Trojan.Win32.Agent.hwve-6ac5907227015c534f42ec7726fe25244a865a718a0409208181cbbcbff93200 2013-09-04 08:51:58 ....A 8115 Virusshare.00093/Trojan.Win32.Agent.hwve-72e2af1f0031a7ac41542e6d357139323a0dbd6b6a542d680c6622e0081c90af 2013-09-04 09:07:14 ....A 6764 Virusshare.00093/Trojan.Win32.Agent.hwve-92d31159ed32251e74004991e945777774b867376b1e6c70417e0fd539f6ea94 2013-09-04 08:54:02 ....A 6617 Virusshare.00093/Trojan.Win32.Agent.hwve-9cd988fe7bdbaca973ce0a71bfd11c3ac5335ddaf029c482ee7a0a3b5cd7ecf5 2013-09-04 08:47:04 ....A 7443 Virusshare.00093/Trojan.Win32.Agent.hwve-bef1b3a68fb2e9f0d94c891b69580b6349f364cbc42134ee0772c844a86da365 2013-09-04 08:52:24 ....A 7513 Virusshare.00093/Trojan.Win32.Agent.hwve-d6b4cfdcf3581257cbe398352cdc7fd7369658213e518f2168f8fba405c242b0 2013-09-04 09:30:02 ....A 7611 Virusshare.00093/Trojan.Win32.Agent.hwve-fe8d744a7002a73d584e7c0315fd6a4eb742cf0faecc7b8b2f2c34a10bb50976 2013-09-04 08:49:12 ....A 977930 Virusshare.00093/Trojan.Win32.Agent.hzu-40a49b9b6b40661538311ae28b1468f784a79791527b90c88e9a641e983f811a 2013-09-04 09:37:46 ....A 1845687 Virusshare.00093/Trojan.Win32.Agent.hzu-58a927f73b80e18ba1d3ae159e1c015ed721334dbd3884bb0f9d4a68fa4cf60e 2013-09-04 08:53:12 ....A 595968 Virusshare.00093/Trojan.Win32.Agent.hzu-7b6ca0da1bb1a6be1f84ef9deb12071730a879d3000ddbc5e4d3ef5c0ac59bcf 2013-09-04 08:50:32 ....A 1317888 Virusshare.00093/Trojan.Win32.Agent.iaqa-eafb9adc9d460ee2ddbfa6e5c8026079d2ec4a11eedfa9246dadae52021aa674 2013-09-04 08:51:16 ....A 1149061 Virusshare.00093/Trojan.Win32.Agent.iaqf-768be3c64bd585ba74df35152cf7274f4a1b6cb49d0a120766026971b8138e5a 2013-09-04 09:22:50 ....A 1148037 Virusshare.00093/Trojan.Win32.Agent.iaqf-7c7e0a8bb1c97ad1172fe8417ca3fc4bf5ee29849aea824c1863105fb4704181 2013-09-04 09:55:06 ....A 1150605 Virusshare.00093/Trojan.Win32.Agent.iaqf-9b03ad65957cd8323e0eff7f4b81bca53b833c05f61e64a7c54acd7ffe2987e5 2013-09-04 08:43:12 ....A 1148549 Virusshare.00093/Trojan.Win32.Agent.iaqf-e6a973efd8f504bb2f0c33d5b7cb053a5d14bab53adbd6f2ca3af3b4d4f3ccfd 2013-09-04 09:07:22 ....A 46080 Virusshare.00093/Trojan.Win32.Agent.iaxp-c9bb1e05c2ab4dfb0682177ab440054ebebb195eebb4994b1e4c22157ce3f42b 2013-09-04 09:32:50 ....A 58880 Virusshare.00093/Trojan.Win32.Agent.iayk-88bb47d9cfba8061e97310b183dcd217fbcb944e16f0b77c17015509ed510bab 2013-09-04 09:16:46 ....A 1502670 Virusshare.00093/Trojan.Win32.Agent.iayx-79db64b581813262a7cf625eaf7784add9d904793ae2a7f815583302fa33a3db 2013-09-04 08:42:56 ....A 14336 Virusshare.00093/Trojan.Win32.Agent.ibig-0ed26eb5fae90f7da241c1bd1b1e40cc597a2fc8752003e4b6347ec031cf444b 2013-09-04 10:06:36 ....A 1720320 Virusshare.00093/Trojan.Win32.Agent.iddw-188143b51ab873d3b58343f88c06028c9c9fc0795d0f280be7c1d90740a6789c 2013-09-04 08:52:34 ....A 46167 Virusshare.00093/Trojan.Win32.Agent.idet-a94d49ab03967ac32d4dfbbaca4e9be7bd0c815983d5dddd8abf061cca287827 2013-09-04 09:19:16 ....A 117760 Virusshare.00093/Trojan.Win32.Agent.idey-9df2840e261a3e72ca9b653c0242bbd8d048306c7de2bcbd14870a639e7cb607 2013-09-04 08:50:34 ....A 520513 Virusshare.00093/Trojan.Win32.Agent.idgw-f8c18b60d753f7be94da64980c991ad138c7e60fc680d5264ea18fe971de00f9 2013-09-04 09:48:50 ....A 453944 Virusshare.00093/Trojan.Win32.Agent.ifrq-ff826632cd6f6d7c4b5e30f715d52a9292eb978a037544c912d87fb7cf299ccd 2013-09-04 09:16:06 ....A 3975641 Virusshare.00093/Trojan.Win32.Agent.ihal-4f99f57ff72eb94fd3a11f26cb8c892e3023bbcdcd7dfdf80fd35727d10d998c 2013-09-04 09:21:34 ....A 535552 Virusshare.00093/Trojan.Win32.Agent.iizi-25b094f14aede62fd8735bc257bfda912e2e4d90e970e23edff3501992ae2c5f 2013-09-04 08:42:00 ....A 332288 Virusshare.00093/Trojan.Win32.Agent.jme-ba08b0b976ce24194a64834dd8ad1c324a6f2ac89f8cb6fe2f2e9796255a903e 2013-09-04 09:39:14 ....A 26112 Virusshare.00093/Trojan.Win32.Agent.jol-88b9ee9fa86f9404a291f24789fd70aaa098aee7660a270d48aeaec77efe3b19 2013-09-04 09:01:30 ....A 9431 Virusshare.00093/Trojan.Win32.Agent.jq-43801b1d23c1e7816e0809630d25cf8bf53f602300bec3b9a7cf967ed298aba1 2013-09-04 09:27:56 ....A 39436 Virusshare.00093/Trojan.Win32.Agent.kag-f2d4867a1a41756b11f8433c8121898536b280c7e8b2d56c2178adabd069a5c4 2013-09-04 08:53:40 ....A 39424 Virusshare.00093/Trojan.Win32.Agent.kag-fcf0f4435af7bda43c35f8d119f66ca2f32b82978ef1b2dd9cb298640c2d13cc 2013-09-04 09:02:18 ....A 39424 Virusshare.00093/Trojan.Win32.Agent.kag-ff045ce647868c2da6c394b542c4c9c79cc7592d7295d8dfd136aeb24f8d74c1 2013-09-04 09:48:44 ....A 56228 Virusshare.00093/Trojan.Win32.Agent.kfs-ee67d46223a2de89ed1cf9a8ff47527ee02ca7b7fe1c438d1e868627b9b54de5 2013-09-04 09:53:06 ....A 135168 Virusshare.00093/Trojan.Win32.Agent.ksq-fac39d19133db3080d953df131dfa56fb5e9d39db37eb7ff015e24b9404cc4f5 2013-09-04 10:02:02 ....A 57344 Virusshare.00093/Trojan.Win32.Agent.myfv-8000e23f0c1fa3a55211acd4333d395cc6f9725339239eed4a13454f1f2382dc 2013-09-04 09:41:02 ....A 761856 Virusshare.00093/Trojan.Win32.Agent.nerufi-4e7541b5ca0b0f0c6cd58adec01a223756f2f78ccb87315218017ba8d46acbab 2013-09-04 10:04:34 ....A 446464 Virusshare.00093/Trojan.Win32.Agent.nerurz-89f5f4c06ad8d537641c8ab5a707862bea0ed290b068fa0dd5e1353a4570dfa7 2013-09-04 09:37:30 ....A 94720 Virusshare.00093/Trojan.Win32.Agent.neruth-298144738c962f9916edbf2e68e0f753ef4c61238bcd17d3ecebcf280fe26ed1 2013-09-04 09:39:50 ....A 58123 Virusshare.00093/Trojan.Win32.Agent.nerwgv-83ff0678e2a6551f3b023191b72c25c2ae18d51af0764101d223ac4dd4e85189 2013-09-04 09:00:20 ....A 45703 Virusshare.00093/Trojan.Win32.Agent.nerwre-3decf8eddfbaac5c04995333dd24b94fde9094da9aee9652a1b9ec18df186cc2 2013-09-04 08:56:12 ....A 85592 Virusshare.00093/Trojan.Win32.Agent.nerxpr-686d90af41f12f88af391673bfd900510c11d62f952dee05c7a8cc8fbeb0841e 2013-09-04 09:10:16 ....A 174657 Virusshare.00093/Trojan.Win32.Agent.nerysw-14e5f6473dd0bc5fa3cf2eb88a6a94763f774b96d36387b65cbaf667a1926736 2013-09-04 08:51:56 ....A 438272 Virusshare.00093/Trojan.Win32.Agent.neryxl-893c10ed79e94b280e8ac4f218bb46879144355188a2b83e6c4c4b9f384f8c3b 2013-09-04 09:13:50 ....A 286927 Virusshare.00093/Trojan.Win32.Agent.nerzup-1afb005701a9a6d5a8b9d6d0ad57127db351699994e7680698da2ef9aa9cea98 2013-09-04 09:51:36 ....A 77824 Virusshare.00093/Trojan.Win32.Agent.nesbeo-8b218e0a259d8403fdcda756e5a08982c872e74f47c5949ea45202f55f267606 2013-09-04 09:14:46 ....A 452587 Virusshare.00093/Trojan.Win32.Agent.nesbtk-1f7072e4956a06a63dbd81c4683ff6fe5afa77daa705e7e2ff9b0e8245d30e46 2013-09-04 09:27:58 ....A 326707 Virusshare.00093/Trojan.Win32.Agent.nescxi-a497e14504eb557696c001023bd0a7c152a6987236bf593e86fb05faf1af4049 2013-09-04 09:20:34 ....A 1380352 Virusshare.00093/Trojan.Win32.Agent.nesquw-f2ae0a89a769107b58e234835bc3a12fcf05dbf0f82393e5a3ae28e16bdda7a3 2013-09-04 09:20:46 ....A 276543 Virusshare.00093/Trojan.Win32.Agent.nesrbx-406a031a1f9f16a0053a52d6298506277027f89e6c14374e55b4fa7fe524d7c1 2013-09-04 09:43:24 ....A 124508 Virusshare.00093/Trojan.Win32.Agent.nestun-8211de7519b3d2edd0277b6f6fb1f62886447f6ffd1894536d64d8861ee755e7 2013-09-04 10:07:28 ....A 802921 Virusshare.00093/Trojan.Win32.Agent.nestzn-f8ebd6f41630b3ceaaf2a5a1eb7b4f1cf9788f20f4dbb63c2b7190f0ce7c6799 2013-09-04 08:59:46 ....A 58458 Virusshare.00093/Trojan.Win32.Agent.nesucb-3900def36e00ba2572149270c57dd0ff28c4e8619887c13beb0121b28faec50f 2013-09-04 09:35:34 ....A 22965 Virusshare.00093/Trojan.Win32.Agent.nesvlh-ede0ab3ab62fa433b901ade13875063248d7f8fe774fdebf19627eab55376b19 2013-09-04 09:50:08 ....A 182697 Virusshare.00093/Trojan.Win32.Agent.nesvlh-f901d0c1f5dc01c84d835d2ef6ed451ad019601c957a9b4186aa909b91d0e616 2013-09-04 09:38:46 ....A 217229 Virusshare.00093/Trojan.Win32.Agent.netfau-e45cc4dd4fe1b5e71891cea5a2632748dd48dc4e4e03f599503e8f110156d93b 2013-09-04 09:36:22 ....A 45056 Virusshare.00093/Trojan.Win32.Agent.netytc-72f60c7fc842d945f0d3cbb9b1290590aa56db02f105f10e29320c4f60f4a905 2013-09-04 09:12:30 ....A 163840 Virusshare.00093/Trojan.Win32.Agent.neuyfo-322617e15ed375d808906ede690441ace35d1f7eaf2cc41d3226095be9f3e930 2013-09-04 09:29:46 ....A 152064 Virusshare.00093/Trojan.Win32.Agent.nevdif-e615894f966aeab0827876801bf33425d7069447ea71a1146e4ddc1222db3015 2013-09-04 09:44:40 ....A 225380 Virusshare.00093/Trojan.Win32.Agent.nevhbv-da1a212d7074710123e2cee95f6144e03cdc9ee36f3ee1f3368d8cbe8fc636a6 2013-09-04 09:06:30 ....A 78336 Virusshare.00093/Trojan.Win32.Agent.nevhry-f07265112b14573367233a53fa43095229f76919fc65f4d6de4a006b9594876c 2013-09-04 10:03:16 ....A 519680 Virusshare.00093/Trojan.Win32.Agent.nevlrl-2eb8db06d4b5d42bc20f6bf34c961da95289c8488d3fe683709c01f9b7e5d177 2013-09-04 08:48:58 ....A 176128 Virusshare.00093/Trojan.Win32.Agent.nevmbe-5911ee0f2158f59751079de518c6d7e709be8e8fdddc8cabdf13856bba868b05 2013-09-04 09:41:38 ....A 45056 Virusshare.00093/Trojan.Win32.Agent.nevnfa-2b9ba456b3b4a791d7a50174070e6badc04fb362fceb8b30e7c728807e767451 2013-09-04 08:52:54 ....A 588800 Virusshare.00093/Trojan.Win32.Agent.nevnpo-88ead110cfaa5acf83b16c9cb93a4f99077ea8e232bf53c50f023ecc7caf65fd 2013-09-04 10:04:06 ....A 419840 Virusshare.00093/Trojan.Win32.Agent.nevohf-f7945490b86bb8f65d66902180f6d9151219714813179c71c4477e6075a7ec2b 2013-09-04 10:01:50 ....A 313344 Virusshare.00093/Trojan.Win32.Agent.nevprz-7d59eb6e7de9433fee269fdd03ac1bd891eb09a1692f7f6261db0110a5c75a11 2013-09-04 08:45:26 ....A 313344 Virusshare.00093/Trojan.Win32.Agent.nevprz-9538baf460c7ab8053efed6a279e37f99ff7a36fc031012c0a5dbf4bf2fcc5c9 2013-09-04 09:23:28 ....A 147456 Virusshare.00093/Trojan.Win32.Agent.nevpuy-778eed8dc49e97a3537101ff51ab08b02be6af8771b3bbfea185f52cde5e6ee8 2013-09-04 08:53:16 ....A 139264 Virusshare.00093/Trojan.Win32.Agent.nevpuy-cf02336e9405863bbb4f71924a50fe72bb7bf0a31c4e13705ed8754e381aeb0a 2013-09-04 09:49:36 ....A 106496 Virusshare.00093/Trojan.Win32.Agent.nevpuy-f829d5e915102fcd79975c9fc0b84af5f7583412f1349f362e6a30f3f0c5be65 2013-09-04 09:29:02 ....A 539864 Virusshare.00093/Trojan.Win32.Agent.nevqbu-c142e06e88ca938808ebd9bbd2f8e261614aa0b4e5cf9e9f653a6d66829732ad 2013-09-04 09:18:16 ....A 2457823 Virusshare.00093/Trojan.Win32.Agent.nevqbu-d45ad398ba283bd71f4b25851fb5ac81997fd01905ffd0ce3154b5cb0b16cfde 2013-09-04 08:52:14 ....A 118784 Virusshare.00093/Trojan.Win32.Agent.nevqcb-0a330c46074fd7067665d5fc946957a02c75052e76d04707260c4d241cc07ce1 2013-09-04 08:46:18 ....A 118784 Virusshare.00093/Trojan.Win32.Agent.nevqcb-84220040fe548047a4282906db0d0e39519842bb9104c15ef859202c3ea328a6 2013-09-04 09:36:16 ....A 118784 Virusshare.00093/Trojan.Win32.Agent.nevqcb-ede050fc61bbdac3cd255aaa4b2b3013d726cf918baf46a6574990ea03e53f95 2013-09-04 09:44:50 ....A 287744 Virusshare.00093/Trojan.Win32.Agent.nevqgo-5af24460ee0ab64e573d5723c106f0dfa110eb43c2a45978a93404d6aed40196 2013-09-04 09:44:16 ....A 287744 Virusshare.00093/Trojan.Win32.Agent.nevqgo-5bba947a90e88d3153a8db16fa551d9ff77cdfa4b04664e132e8daad32f40f18 2013-09-04 09:53:40 ....A 287744 Virusshare.00093/Trojan.Win32.Agent.nevqgo-fa55e25c454e8a92dde67dca21f8aac2052d1983e91f5a2b041f6490aa0fd262 2013-09-04 09:16:30 ....A 102400 Virusshare.00093/Trojan.Win32.Agent.nevqqn-05efa07f3536c117d8b1fbd6f7c4014d16b9d477221ed4c1f7848de82f30ee72 2013-09-04 09:03:08 ....A 106496 Virusshare.00093/Trojan.Win32.Agent.nevqqn-52a8e328b73fe34df31657fcc4b4d890d8c7b3ec01829bfbef82010edc2054f0 2013-09-04 08:43:08 ....A 110592 Virusshare.00093/Trojan.Win32.Agent.nevqqn-81b3bf7a8d00e368ec01b9088123045d9b3763411c86f8c3fb4d055309257385 2013-09-04 09:55:02 ....A 73728 Virusshare.00093/Trojan.Win32.Agent.nevqqn-8806b5d3d7c5f7cf2bbaf4db6cda5953ce3b0cf036aecdd87abac470f6514989 2013-09-04 09:43:22 ....A 69632 Virusshare.00093/Trojan.Win32.Agent.nevqqn-8def391dfaa4ba406e5fd8f4f4b8a4aa9e8fa0cf2e3a0bdfcacf2c2a5fe53a99 2013-09-04 08:41:36 ....A 151552 Virusshare.00093/Trojan.Win32.Agent.nevqqn-ceeade26472355883bd7a843d78c6211dfbae9910854f26a5668bfd4e494ed3b 2013-09-04 09:20:22 ....A 122880 Virusshare.00093/Trojan.Win32.Agent.nevqqn-d1087e9e7b5a1ab4d30b869fcddb4f9ff6c6af7a9765eb0cfa723aaac1063178 2013-09-04 09:57:00 ....A 155648 Virusshare.00093/Trojan.Win32.Agent.nevqqn-fdd75fc863ddedaf1369e5ae90f99e86799ab94c03ae0bc7cbe3a67eb0706f70 2013-09-04 09:59:22 ....A 126976 Virusshare.00093/Trojan.Win32.Agent.nevqqn-fde1d5333277ea62c3173059f903f57f1a6ba6538fba7fe2739f9798ac05b773 2013-09-04 09:30:00 ....A 22137 Virusshare.00093/Trojan.Win32.Agent.nevqqz-dedfc0461988ba441a1ce9388a57b6e5fa6a9c4319aeeea56abff482b3785b9b 2013-09-04 09:16:16 ....A 263680 Virusshare.00093/Trojan.Win32.Agent.nevqsy-b3b54947934f6dd134c757290b024df85e32b5c2ff25460611c923ea09cc6944 2013-09-04 09:47:12 ....A 22077 Virusshare.00093/Trojan.Win32.Agent.nevrcw-583ff1e3e6f3254543181e9d5a035eecb6cbb2f4011ea1efa83cfb72a0befc84 2013-09-04 09:38:24 ....A 118272 Virusshare.00093/Trojan.Win32.Agent.nevrcw-83e799dd25ba2c2cfd09af3a429a223d8b730f203b6118f4a77ecf426b11fab9 2013-09-04 09:20:34 ....A 77831 Virusshare.00093/Trojan.Win32.Agent.nevrdr-32864d8fef07b558c00e50ecdf24514512e7c0a8cb580095cf8e0aae2011d4f0 2013-09-04 09:33:18 ....A 518758 Virusshare.00093/Trojan.Win32.Agent.nevrdu-a74d3121fda86a3222b5b1a13295e5547567f3d3934198edd0318c8a7d5a8447 2013-09-04 09:20:42 ....A 305152 Virusshare.00093/Trojan.Win32.Agent.nevrlu-074969c4cb084361641bc39d3e3ee335646d2e3e49c5f0d924b0aae415150be4 2013-09-04 08:59:48 ....A 305152 Virusshare.00093/Trojan.Win32.Agent.nevrlu-16cb8d6a257a75ee5279245896c87a67bca2811e8e2b65e57c066db78faa7bbb 2013-09-04 08:49:18 ....A 305152 Virusshare.00093/Trojan.Win32.Agent.nevrlu-1ad6cafb0bf3487c16ebd56803aedede349d0d00af6f0e4256b233482a82cf02 2013-09-04 09:20:28 ....A 305152 Virusshare.00093/Trojan.Win32.Agent.nevrlu-3e35cb477bb1208ce4918b4d267917db9859b9ba1552ec48da08e30da9d62a7b 2013-09-04 09:14:30 ....A 305152 Virusshare.00093/Trojan.Win32.Agent.nevrlu-436a7624a845910767167f6da7ebb716e9a1d2530b42ab96ba1d47a5a2050a67 2013-09-04 09:43:26 ....A 305152 Virusshare.00093/Trojan.Win32.Agent.nevrlu-da2a59753fa1f8c9cc41625d59213d960914832f392310f7da65ec946909c91c 2013-09-04 08:52:20 ....A 305152 Virusshare.00093/Trojan.Win32.Agent.nevrlu-e8165e2cf1cde5be554d8d4f92783fbda67b72da2f8e5529e4eee4ebccc16e3e 2013-09-04 09:30:48 ....A 288256 Virusshare.00093/Trojan.Win32.Agent.nevrme-ec70477758e62f9b2aabc4ed51fbdcf05fb164b777052db684195dd04bd0fe59 2013-09-04 09:51:44 ....A 772608 Virusshare.00093/Trojan.Win32.Agent.nevrny-949e00eef24bf916a93dd339f391c2cae51ba4792ac99a1f997b5d7626b8a1a2 2013-09-04 10:00:26 ....A 211968 Virusshare.00093/Trojan.Win32.Agent.nevrps-249eb423eb75bb8a4856fd8d2f9fcca8790643ec85a24e84b77af663da5d70c6 2013-09-04 08:45:52 ....A 297984 Virusshare.00093/Trojan.Win32.Agent.nevrps-49d3b011e8b3ed7c4dee9375665bf5aa2c5fcefc5941f5cc6fa7b9ba6ef7e7aa 2013-09-04 08:47:32 ....A 178719 Virusshare.00093/Trojan.Win32.Agent.nevsgo-298dd9bd4b156e1a4329ab3672793eab46d9fe81266142ac0cb4328c070a90d0 2013-09-04 09:09:54 ....A 271872 Virusshare.00093/Trojan.Win32.Agent.nevsmq-0a410d18afde5c547006a545548a9464aae247da549d33f29a02f61401367a54 2013-09-04 09:12:58 ....A 271872 Virusshare.00093/Trojan.Win32.Agent.nevsmq-14ab647da64356920de8c96dc8ed3fd6c7c2778b3bbafe94970c438de5ca7be7 2013-09-04 09:11:14 ....A 271872 Virusshare.00093/Trojan.Win32.Agent.nevsmq-54a62bffa7d3d731575ee9f7b337b7645893f3a99f6179595882bda17b3a14ff 2013-09-04 09:43:26 ....A 232448 Virusshare.00093/Trojan.Win32.Agent.nevsuj-8b07898b2d6dd94245a91acbeac4c7b43602cffc9dd48b69420f08172d4b0e73 2013-09-04 08:47:18 ....A 236544 Virusshare.00093/Trojan.Win32.Agent.nevsuj-d8b77a3cf6b1d92c99dc3817837156f37c212f303f854e99f4c458b213c55394 2013-09-04 09:53:34 ....A 211968 Virusshare.00093/Trojan.Win32.Agent.nevsuj-f3cceaa0236a28fd058fac77690aa710cae7535ce5dafc25b78f9e291336ce15 2013-09-04 09:34:22 ....A 614752 Virusshare.00093/Trojan.Win32.Agent.nevsyp-2403b8500a1a440cc13d964176c22037e9344d41c9e519aa25f3ed2714b9fbbd 2013-09-04 09:28:46 ....A 256679 Virusshare.00093/Trojan.Win32.Agent.nevsyp-5ea83966dbe2689312ed2f633d27f6b08aa5a7f24e58e1201ba53127786b5a04 2013-09-04 08:52:34 ....A 106015 Virusshare.00093/Trojan.Win32.Agent.nevtah-5facfb0fd553859c703e900198585a68ca9e419085bbc3d327c18fcd85db34ac 2013-09-04 08:52:56 ....A 37461 Virusshare.00093/Trojan.Win32.Agent.nevtbr-372bc5861262d68978babc1f190b29b444ec5f1a4a91da2b65c82e5d67cb0f8b 2013-09-04 09:52:20 ....A 118784 Virusshare.00093/Trojan.Win32.Agent.nevtbv-f879ad4ff89f0cf671bdb21a8fe3e186076ca46ba78ef1b9ee10ba7540c64f10 2013-09-04 09:35:32 ....A 72660 Virusshare.00093/Trojan.Win32.Agent.nevtju-f1039fd455a58e586b69da84bd8c8bc562ed7db26011487ff05d28e10bcdba03 2013-09-04 09:41:10 ....A 106509 Virusshare.00093/Trojan.Win32.Agent.nevtnt-43e6c07824c726f8c8a859be2ebb1bf980505506723290846a379da4f8dee774 2013-09-04 08:52:48 ....A 118784 Virusshare.00093/Trojan.Win32.Agent.nevtsd-8bbdc107679977433e505f193bfacb5b2528e8ef213fd56548ded3ee562ba422 2013-09-04 09:10:14 ....A 22063 Virusshare.00093/Trojan.Win32.Agent.nevtwq-0a6e60f03800af85e0e3e2f9efb750024ffdfffc12878dc68a55374dc8e38308 2013-09-04 09:39:50 ....A 22082 Virusshare.00093/Trojan.Win32.Agent.nevtwq-3b27e0df3f642c6aec0d9745066c7e34b552400838589cbce94f755f5dfc1d87 2013-09-04 08:43:22 ....A 22116 Virusshare.00093/Trojan.Win32.Agent.nevtwq-3e9ac765143fc3c0a145b4a8f1bd6724890412ee12d397e955179fdf6272ceaf 2013-09-04 09:13:28 ....A 22040 Virusshare.00093/Trojan.Win32.Agent.nevtwq-3eefac18ebd1957ca884357794eab56682173b34d455976275b05e6e73f5b56f 2013-09-04 08:47:44 ....A 22119 Virusshare.00093/Trojan.Win32.Agent.nevtwq-4c391dd0dd488cd2a90bb722daa1550a1b240a6e73d40c0fa357788d61145de4 2013-09-04 08:42:04 ....A 22083 Virusshare.00093/Trojan.Win32.Agent.nevtwq-5008c2b5dfacc0ea6088a510ddd90c0fb6d00d7ce855de273e5f6b0be0e1edbe 2013-09-04 08:56:32 ....A 22076 Virusshare.00093/Trojan.Win32.Agent.nevtwq-76345a4a84918d0ee38f8b442cd66623ee181e3c052ea2468c4155b7df8f4ec8 2013-09-04 09:39:16 ....A 22047 Virusshare.00093/Trojan.Win32.Agent.nevtwq-895df38a3ab0244c4d91f8d52cf7ffadbae0e997ef5b893a3bf5042170417740 2013-09-04 09:55:30 ....A 22057 Virusshare.00093/Trojan.Win32.Agent.nevtwq-eea5150c1c98c1c7b8caac190fbfe598d52a3df6dec3662e1d4cea6d5b54ba4d 2013-09-04 10:00:00 ....A 22016 Virusshare.00093/Trojan.Win32.Agent.nevtwq-f913df1f4f18e914e77fd708adfae0c8b0f19c112f8dc3416be28dccfc6cdcb9 2013-09-04 09:22:22 ....A 14528 Virusshare.00093/Trojan.Win32.Agent.nevtwr-0988a1ed433d32f171ad3314fafd251dd9db485ef57a2c88565a479cc7141f7e 2013-09-04 08:49:18 ....A 34816 Virusshare.00093/Trojan.Win32.Agent.nevtwv-201b643edc03544423a95b06a10ba1ebfa9bf1614ac4d2bd07fd575c14beabd3 2013-09-04 09:28:46 ....A 34816 Virusshare.00093/Trojan.Win32.Agent.nevtwv-3b6f6499816351359f7bee3a6278f29e997cd7b5446cf15b9f3c0abba7e6ec9c 2013-09-04 09:02:28 ....A 34816 Virusshare.00093/Trojan.Win32.Agent.nevtwv-7d1892b7699fc5e955af82d033b14bcee43438ae75a2f05e2578e270b7a7c061 2013-09-04 09:41:40 ....A 34816 Virusshare.00093/Trojan.Win32.Agent.nevtwv-84755fed584bb922579b643c3d9a5aaef7d1c3440b221b4850195c61656d69ce 2013-09-04 09:16:02 ....A 266240 Virusshare.00093/Trojan.Win32.Agent.nevtxi-0c13588fe35bdfcae5b7e211ce05f2239bb50d4afcd86a03272a5ae406dbc638 2013-09-04 08:54:02 ....A 347060 Virusshare.00093/Trojan.Win32.Agent.nevtxi-1142eadb8d4fd6236b87b4cb663220bf48997137d9121857356f5e35b19d93ef 2013-09-04 09:25:06 ....A 478532 Virusshare.00093/Trojan.Win32.Agent.nevtxi-141338e44ee36a46cbad48078f9b2c037294b503cd191b253fbd41acf48a8239 2013-09-04 09:09:20 ....A 266240 Virusshare.00093/Trojan.Win32.Agent.nevtxi-22636904665886e36b82385b0c48c0c875c0bb341e95d41b2915f2bb4ee445b4 2013-09-04 09:41:38 ....A 359642 Virusshare.00093/Trojan.Win32.Agent.nevtxi-310c0aceda8f9d87664eb7476663d97b91467ce1e83117a4760d199d12eaa6be 2013-09-04 08:47:12 ....A 529922 Virusshare.00093/Trojan.Win32.Agent.nevtxi-3298092bc96e7c89d93f7d3225fb8ead104e64de9d460270da7c6c390a2f15ff 2013-09-04 09:18:16 ....A 283547 Virusshare.00093/Trojan.Win32.Agent.nevtxi-3bc73d48bbe091d7d943e7c99e95c9646777456efaaa28403ebbc53ef7fdd1ea 2013-09-04 08:54:10 ....A 275618 Virusshare.00093/Trojan.Win32.Agent.nevtxi-3e071acbbf853d8af28418bdd917d06ecc700a80d7182811ce8b08b25e5c1d4c 2013-09-04 09:40:42 ....A 266240 Virusshare.00093/Trojan.Win32.Agent.nevtxi-5195171dc180ce0acdf87b61667ebfffd5b01daefec44886f85dcf4822fd5d78 2013-09-04 09:39:44 ....A 528842 Virusshare.00093/Trojan.Win32.Agent.nevtxi-544d9c8a8c017ce6136e2ed09358cfc9d09b241bd34268a865702545c94dd43c 2013-09-04 09:08:36 ....A 436700 Virusshare.00093/Trojan.Win32.Agent.nevtxi-5f408667e582301dae0128cd8be6f3ce3c1bc18c734160f7b12c437b70b64900 2013-09-04 10:06:08 ....A 573086 Virusshare.00093/Trojan.Win32.Agent.nevtxi-6b83b5488cfc1dba5cb6bfd8e67fe3c53ccc489ecb3103288f8584056305cac6 2013-09-04 09:24:14 ....A 196608 Virusshare.00093/Trojan.Win32.Agent.nevtxi-6c5b1b566c8d3c2145c5bcb4ebb32c5f0804b9f27cd250a112f978949a2bc0ab 2013-09-04 10:07:28 ....A 457859 Virusshare.00093/Trojan.Win32.Agent.nevtxi-723cd3b748e35303d95eeddebf8afc9fa5f598b421b3319b32de0ae74a1e9711 2013-09-04 09:14:42 ....A 266240 Virusshare.00093/Trojan.Win32.Agent.nevtxi-72f2bc090e438cf2e3dd81aec1ee2a4b1badcbeb3de91ec4c41102b50245a33e 2013-09-04 09:33:58 ....A 192512 Virusshare.00093/Trojan.Win32.Agent.nevtxi-7620128fd3ea2b6fe1e6f6b36cfd0fa0bce43800cfe8b26a4a07295d8e6117b6 2013-09-04 08:52:50 ....A 278528 Virusshare.00093/Trojan.Win32.Agent.nevtxi-7a1b188514414f19486bcccfd971ae7128e2472b7d467ffc99a0af5b91667a3a 2013-09-04 09:41:38 ....A 612587 Virusshare.00093/Trojan.Win32.Agent.nevtxi-833f97ce2256f7239dc3156766cd34bf853d016c8223f335791f9a51117d18dc 2013-09-04 09:37:46 ....A 274502 Virusshare.00093/Trojan.Win32.Agent.nevtxi-848abbadc6bd1f786e66d3eaf27091a70f3fc00feeacfb6212f6f4d113eb29a3 2013-09-04 10:03:26 ....A 612785 Virusshare.00093/Trojan.Win32.Agent.nevtxi-84e548f95c8348f8bd15263cc3ed91468bd1333a09807c08370f6d378e8cf5d7 2013-09-04 08:58:50 ....A 318160 Virusshare.00093/Trojan.Win32.Agent.nevtxi-89c24f60d4bc4ddb55fb19e22ae68f39b77657739c0427b778290fb954906d14 2013-09-04 10:00:26 ....A 442028 Virusshare.00093/Trojan.Win32.Agent.nevtxi-8cdae4811c80fc7222c517cc63807c3385ec44f4ce68316eb64b97b16e95fb81 2013-09-04 09:17:22 ....A 463547 Virusshare.00093/Trojan.Win32.Agent.nevtxi-99c0f713cd4de452da991f5127b09a5dbdc467c11e3f98505fc828fd7103006b 2013-09-04 08:48:20 ....A 471040 Virusshare.00093/Trojan.Win32.Agent.nevtxi-ba054a0c676bb68fa3b4d159c9066ecddd6757ac337c03af3b7e0b95fa97a298 2013-09-04 09:21:40 ....A 22117 Virusshare.00093/Trojan.Win32.Agent.nevukl-050b0d06c79e271fc5d73c0e874bd2091fc600bdb94fa944ef9635cfc2ba7869 2013-09-04 08:57:04 ....A 2102533 Virusshare.00093/Trojan.Win32.Agent.nevunf-2dc2016d42d27d48b402f5005f6f5e51a32a11bae621b5efa3aa1d5740a974f6 2013-09-04 09:20:24 ....A 1034496 Virusshare.00093/Trojan.Win32.Agent.nevuqo-401a0b83fd48830b998fc3cef754919b5f99d88c6f31610589483a85b65abbab 2013-09-04 09:26:32 ....A 1037563 Virusshare.00093/Trojan.Win32.Agent.nevuqo-6aa3ba72e2798b3181bd5d31777b2c28cbe90b3e6d70e019a84354237ffdf431 2013-09-04 09:44:02 ....A 1049778 Virusshare.00093/Trojan.Win32.Agent.nevuqo-8309b1a4341809a24d6253f0d91a56dfcea0d8e381519f0f0d97496fe276bbe6 2013-09-04 10:06:32 ....A 280368 Virusshare.00093/Trojan.Win32.Agent.nevuse-3281e70744f83dd23a69b502800676eefb65e57f785914f79f5a32793058f700 2013-09-04 08:54:32 ....A 104568 Virusshare.00093/Trojan.Win32.Agent.nevusx-10adb8f5cda3715f71027260753ec6eb78e297983c7f09e61f2ef9663d527b64 2013-09-04 09:50:38 ....A 104576 Virusshare.00093/Trojan.Win32.Agent.nevusx-ee894fda22ed9aab886ad4cf0c1c836ee10cec577539d8f3e7b0b1cc48b1e0d9 2013-09-04 09:11:06 ....A 16992 Virusshare.00093/Trojan.Win32.Agent.nevuvc-6c7715a9aaaf9a91ab5d6777fb9af7a1800b4bfef2c65984a80de6e738f7c5b7 2013-09-04 09:25:16 ....A 58613 Virusshare.00093/Trojan.Win32.Agent.nevvav-b2884e20502382fe9cec950a2fab50974f7ac6795fd4b18bbf5ab632b5da2193 2013-09-04 09:09:36 ....A 118784 Virusshare.00093/Trojan.Win32.Agent.nevvfk-5468c9ac2d22075a32b5f9f76b9d90976f278385cd9d79ac239193f276a7ec47 2013-09-04 09:41:32 ....A 315464 Virusshare.00093/Trojan.Win32.Agent.nevvpd-8e38c61f4d722631341a391baa13d5bf69248a3b3853ec9263515f6bf331d514 2013-09-04 10:07:16 ....A 315461 Virusshare.00093/Trojan.Win32.Agent.nevvpd-e94b8687b445a5da016f4b57821d551db578a58b4875a85ac22d79ac17e0f63f 2013-09-04 09:23:06 ....A 72286 Virusshare.00093/Trojan.Win32.Agent.nevvrd-1af286db7e8a786fb5f22c6a6318a5ab81e2efc7f4cd2faf9f5bdb8852e38060 2013-09-04 09:15:34 ....A 72284 Virusshare.00093/Trojan.Win32.Agent.nevvrd-5e451a0e2efb09447060fc9ff458223063e381907ce4755fa4aeab626a633283 2013-09-04 09:21:16 ....A 232521 Virusshare.00093/Trojan.Win32.Agent.nevvrd-96b3b1a4d0c43aced23c027d1e08a26a38b0a5c9666142a7d2566e7490781a12 2013-09-04 08:54:26 ....A 72297 Virusshare.00093/Trojan.Win32.Agent.nevvrd-96e983d1ced5556b374f14c541d36644e47bd28d70d27778d20b4ff4e34c5f4b 2013-09-04 09:06:28 ....A 121856 Virusshare.00093/Trojan.Win32.Agent.nevvup-4a42835b0cb6bfa9f10b99e14a488eefb301af91683a7eef25aa1b139a291f3e 2013-09-04 09:43:02 ....A 835584 Virusshare.00093/Trojan.Win32.Agent.nevvvv-88b09355f56491294da530fcc0154c0db76866d5d2cf9b5c502d6912f9a23b28 2013-09-04 09:14:08 ....A 118784 Virusshare.00093/Trojan.Win32.Agent.nevvzg-20d425dc7870a18c6c66215240ef64f43fc23e520584d5da8bac2e2fe63aa651 2013-09-04 09:07:36 ....A 272384 Virusshare.00093/Trojan.Win32.Agent.nevvzi-0a61ad83471511703f6ce332a43429d46aa9ec5ef32450391051acc60dd694c8 2013-09-04 09:13:52 ....A 272384 Virusshare.00093/Trojan.Win32.Agent.nevvzi-3ee4975dc5a34e287eb459fcd006eea0b6f47b3ea8f64289df7e4c01f796f867 2013-09-04 09:46:34 ....A 278528 Virusshare.00093/Trojan.Win32.Agent.nevwer-8b8b2cde21b63278ce73a0cb5dcd5b1b51eb3438c2fa689fe931ccb0fe96e489 2013-09-04 09:06:00 ....A 3605504 Virusshare.00093/Trojan.Win32.Agent.nevwfb-4a0d1535b3bcfc3bddb57372d163aaa2a320f490df263e49c86ef052fd1c50c7 2013-09-04 09:58:34 ....A 4058112 Virusshare.00093/Trojan.Win32.Agent.nevwfb-8a720aadfdb26b5bc9f2962870e7d527db4aa5378a6c23c30a4226523d9a7355 2013-09-04 09:40:40 ....A 49152 Virusshare.00093/Trojan.Win32.Agent.nevwfm-6bc066007fba394dfab87ae15331a318b62f7ff52dd9973de45d0e7ff10a8a03 2013-09-04 10:04:04 ....A 62976 Virusshare.00093/Trojan.Win32.Agent.nevwfm-e27c5317de57218035ea3bb11e0f146290bffd57515f08429e07706a1a0344f5 2013-09-04 09:25:24 ....A 5437145 Virusshare.00093/Trojan.Win32.Agent.nevwjk-232496b37ed413a90851139521f1abe96afb72a0c343e35fa97db09abb7ba708 2013-09-04 09:17:28 ....A 134744 Virusshare.00093/Trojan.Win32.Agent.nevwjk-8461042c58e4e3dd5238697c13c0392344cd148df67b76c2f76af153afa929cc 2013-09-04 08:51:08 ....A 22086 Virusshare.00093/Trojan.Win32.Agent.nevwql-02d30d1cac7b875cc942ca9c565f25ef2f54757c43b6c2aec41e9280d5137ee4 2013-09-04 09:16:44 ....A 22124 Virusshare.00093/Trojan.Win32.Agent.nevwql-13ba7f49d60ec313ff1f279dd84b6ac9010cdf27af3b22ca190fe25d8c34f34e 2013-09-04 09:15:56 ....A 118272 Virusshare.00093/Trojan.Win32.Agent.nevwql-166ab29d44029d500ceb9486948dd4db0a28e04fa9efaa6e9bf5730a5dca2472 2013-09-04 09:09:10 ....A 22075 Virusshare.00093/Trojan.Win32.Agent.nevwql-1f5c0dd7de3c2f838fa199207f7b7b1bc4f4c4d982e71534f06a20afbfc6b351 2013-09-04 09:04:34 ....A 22074 Virusshare.00093/Trojan.Win32.Agent.nevwql-1f90002047d21815ea914ac5689e38d2292ff04f572b36011c2f92402d102256 2013-09-04 09:14:50 ....A 22059 Virusshare.00093/Trojan.Win32.Agent.nevwql-2a13595960a6a80569d9f9b15bdc77c78eb8169a9292c8596b5623242adeb4f5 2013-09-04 09:14:36 ....A 22029 Virusshare.00093/Trojan.Win32.Agent.nevwql-2a983440c7419dda9837952852f58b701fd129263678fac4fdfac5d4a47ea465 2013-09-04 09:11:58 ....A 22099 Virusshare.00093/Trojan.Win32.Agent.nevwql-3fd5fe99ab6148f7fa7dee00c5d3e6f630d3d46d808269c6470f130393da4fca 2013-09-04 09:12:58 ....A 22078 Virusshare.00093/Trojan.Win32.Agent.nevwql-4993959e63f0a7f83ba7bd915364328e47ecc7baded6e6ff3d51122a1dcd3c7f 2013-09-04 09:13:20 ....A 22120 Virusshare.00093/Trojan.Win32.Agent.nevwql-49ec0bfa5ee687b67a4ee1aa99eabba1c1cbea37497a401018f8538c8d0e2f82 2013-09-04 09:16:10 ....A 22076 Virusshare.00093/Trojan.Win32.Agent.nevwql-53235331eff4f5a1242c69b0fd0c736ce58d0e85005bd2f9150365b8c5e63e9d 2013-09-04 09:11:56 ....A 22096 Virusshare.00093/Trojan.Win32.Agent.nevwql-542c9d1b5e9aca04246f76542e90f74555f1ff155d3e98b7fca0c1dcb5981fe7 2013-09-04 09:20:30 ....A 22079 Virusshare.00093/Trojan.Win32.Agent.nevwql-545bc07caf70a451d2acb531f7f2e860f88fe10b497cae0cdcba9e77213a803c 2013-09-04 09:54:24 ....A 22095 Virusshare.00093/Trojan.Win32.Agent.nevwql-7d9b1b7b0a1d2cb745456b96d464171e78a90bd3755cb13a6a800b415163b63e 2013-09-04 09:28:34 ....A 22128 Virusshare.00093/Trojan.Win32.Agent.nevwql-e1e7a0af4977fe257fc3135c274537087241278579944d2544f57d6de9e88593 2013-09-04 09:28:58 ....A 22086 Virusshare.00093/Trojan.Win32.Agent.nevwql-e8b7badd4a3b7312b58ef5db262283e98c932599fbeedabfde6e5c9029baad51 2013-09-04 09:36:46 ....A 22140 Virusshare.00093/Trojan.Win32.Agent.nevwql-ee45d7797535cd8c5557750fd8d9b0dcea5d9302a3aff2133ee8236efbbcffc0 2013-09-04 09:54:20 ....A 22069 Virusshare.00093/Trojan.Win32.Agent.nevwql-f80f6eea4cb33508257664c570e65bed7a786103f4344305e3a37803482f6ef8 2013-09-04 09:51:32 ....A 22116 Virusshare.00093/Trojan.Win32.Agent.nevwql-f847a72dae6cc6c5fa29c396c7894d93cf6b578fbaaf7330c45e4c21f6c6ff68 2013-09-04 09:59:40 ....A 22068 Virusshare.00093/Trojan.Win32.Agent.nevwql-ff87fe61c56a3763a63252908b9e6b46baf1ff51da1f08319599d456a72ef533 2013-09-04 10:07:04 ....A 33792 Virusshare.00093/Trojan.Win32.Agent.nevwtn-3a1036e46b772b91e8387519f585554893a00336f801b1aa885a903277dc2e17 2013-09-04 09:35:08 ....A 2705 Virusshare.00093/Trojan.Win32.Agent.nevxel-edb9026f6227ab6293c650675c91dceabab2de1738b29647e26a42fa92e5262a 2013-09-04 09:23:12 ....A 260759 Virusshare.00093/Trojan.Win32.Agent.nevzen-dcfae1eb092cd29139c065a37a87b18bc3af0e55452d3c37a9eced05384705d3 2013-09-04 09:39:38 ....A 22528 Virusshare.00093/Trojan.Win32.Agent.newacd-4e99c272939e55e9f7486fffeeb0009f4e3b31fa353e7bd4cc3aabad9db9e872 2013-09-04 09:14:44 ....A 323636 Virusshare.00093/Trojan.Win32.Agent.newbfb-3551afd2164c8afe3c698db835263c6823503bb9d87370ddf959a35040b33c64 2013-09-04 09:02:42 ....A 588288 Virusshare.00093/Trojan.Win32.Agent.newbjr-887badc4a693d7096a2354fb84e08d0c807d1ffb13cb5ecf638619c32ee23596 2013-09-04 09:14:26 ....A 87943 Virusshare.00093/Trojan.Win32.Agent.newdxw-3395f4f2424404a78bcefcfcf0eb53b8563ff5a206ac0229d1eda33aa7e3bcca 2013-09-04 09:17:12 ....A 5781065 Virusshare.00093/Trojan.Win32.Agent.neweig-b503336ee2a2bb7513042ebeff92ff1729c75ade3b8bbcc8aec1e1048dccb1ce 2013-09-04 09:30:36 ....A 36864 Virusshare.00093/Trojan.Win32.Agent.newipx-0ca0b6f97806029e595cbc3d7b8b88f40d57fb4f2cb0e063e3573c116d051d6f 2013-09-04 09:33:32 ....A 25088 Virusshare.00093/Trojan.Win32.Agent.newmiw-ee4e85ff36d66bababad67c345bd1973223f2c083fa7de6d7b48fbb712c17521 2013-09-04 09:50:10 ....A 270336 Virusshare.00093/Trojan.Win32.Agent.nexhnt-305424dfbfae9799b5623f2c4d47499fe56a3d675fa6548f3a6ee9f1477e5130 2013-09-04 09:37:46 ....A 393216 Virusshare.00093/Trojan.Win32.Agent.nexhnt-f6d37bcf2877cf984026ec9523ae485406de6fbee5b855786e067a7855f2e014 2013-09-04 09:05:52 ....A 32768 Virusshare.00093/Trojan.Win32.Agent.nexics-1ffda034211aa3ed045147e8c193a6bb57d94bf39b46d463b98a495fdefc53cc 2013-09-04 10:06:34 ....A 126173 Virusshare.00093/Trojan.Win32.Agent.nexihi-7e58a8db2760bdc4f1c6b5d9467d22df9a607cd56b39bfa9c7b0a802514870c0 2013-09-04 09:07:18 ....A 212992 Virusshare.00093/Trojan.Win32.Agent.nexika-04fc2d61916f844fdf16828aee8a2ae5267213cb569213086a7a2c8196b4d8d1 2013-09-04 09:39:46 ....A 25600 Virusshare.00093/Trojan.Win32.Agent.neyjpw-f1253612c2a88dd9ee5b847959c0402d587c54f37d8af5aa9d44bfd341deb2ef 2013-09-04 09:05:10 ....A 1335341 Virusshare.00093/Trojan.Win32.Agent.nezoed-b2c080d04e27bbc486de4d30043f6b273f0cf9db99ae6f2c1bef25ba3b1f8387 2013-09-04 09:00:38 ....A 1335328 Virusshare.00093/Trojan.Win32.Agent.nezoed-db0df859c19bb3caed5170a68d273ab34fef0d01bef070bb2d0caa10c7d4b226 2013-09-04 09:21:30 ....A 507392 Virusshare.00093/Trojan.Win32.Agent.ngyv-425d6bad65ddfb6d2deda7a0c6032d78bd5143a3d8c9ebfc68a9568f8a84d3c8 2013-09-04 09:17:32 ....A 144896 Virusshare.00093/Trojan.Win32.Agent.njcy-55e80588b293a196cd48aed07e9320ccb4d4057d9f355a6339c7eba5a04db65e 2013-09-04 09:15:20 ....A 147968 Virusshare.00093/Trojan.Win32.Agent.njtl-9577f66e08504117bd451faf54e5d24aae1dc1f0759efdf514fe11d569dd45a3 2013-09-04 09:25:18 ....A 451584 Virusshare.00093/Trojan.Win32.Agent.nmgd-807a3e37987090df9011a805653e143fb6aa5db2372bfe88ae74bacd806045ec 2013-09-04 09:50:40 ....A 291440 Virusshare.00093/Trojan.Win32.Agent.pk-72a212215487fb0f712ab00354d142f8a9108d5cb7006e33f1713951b9402505 2013-09-04 09:36:54 ....A 135680 Virusshare.00093/Trojan.Win32.Agent.prav-8213bd9c44317d29b0c434399f5772cc6efb1a194a3bfe06c5af67c54b78c66a 2013-09-04 09:27:48 ....A 150016 Virusshare.00093/Trojan.Win32.Agent.ptom-a0d07c0a4553f8d9509e2ac7f0a2c25f9b4338e8d27a0b0e1627ff510c1f4e49 2013-09-04 09:59:04 ....A 5632 Virusshare.00093/Trojan.Win32.Agent.ptvd-58e4b65084affb0344b0b2bd5b59b8a714a251f8b8dcdd529516e949827a5b2a 2013-09-04 08:47:38 ....A 45568 Virusshare.00093/Trojan.Win32.Agent.pxsw-eb48d32ad7f77df4c869e227debb69a92cd4429d6ac8fc533f3823f06354071b 2013-09-04 09:19:56 ....A 161355 Virusshare.00093/Trojan.Win32.Agent.qeaa-539cf1c523eca85cc65229104bdc2286a3815204df33d3ebf73a3f9794f966d8 2013-09-04 08:56:54 ....A 126976 Virusshare.00093/Trojan.Win32.Agent.qg-3082c72384dba94741cbbfccfea91156c5b6b24e5f44a334576c40f1aa6cf3d4 2013-09-04 09:12:00 ....A 249856 Virusshare.00093/Trojan.Win32.Agent.qjhr-3eb26b041434d5b5c4a167dd6a40b93ce459d4b127be05b11ed1e87790761c20 2013-09-04 08:51:02 ....A 30208 Virusshare.00093/Trojan.Win32.Agent.qnkj-8b38486632532a2fbffc8f27858f4c7dfb50218da7b92da852de47ae61db9137 2013-09-04 09:43:24 ....A 910847 Virusshare.00093/Trojan.Win32.Agent.qwevue-8d7f06b1be2ea7a13bf142de9935ebd0f61965f0780914b324743450a5f14ded 2013-09-04 09:24:34 ....A 854098 Virusshare.00093/Trojan.Win32.Agent.qwfdhl-d1a7ad024eff77b576a702329bda0ed74090eccfc2886bc41400337f22d0dfe5 2013-09-04 09:44:24 ....A 614400 Virusshare.00093/Trojan.Win32.Agent.qwfegt-40b81f610d728dfbeb9251f525f529e9672deb392dca3bd401a749ead1eba103 2013-09-04 09:43:02 ....A 15872 Virusshare.00093/Trojan.Win32.Agent.qwffhc-6a537b7c7085afc1c711193050477c58cd35baf39b32e5a1fe75e119dcb77fc2 2013-09-04 08:59:22 ....A 81920 Virusshare.00093/Trojan.Win32.Agent.qwfhbv-ad8140ea2f8cc380f86f85c2043d9ba86559ed33a4f4475df74c8a4de027076e 2013-09-04 09:14:42 ....A 81920 Virusshare.00093/Trojan.Win32.Agent.qwfhbv-b4ade1e2100e3947914a71fc038f4e4056ca54d7310baa6a6ecbc4115d314c05 2013-09-04 10:01:48 ....A 421888 Virusshare.00093/Trojan.Win32.Agent.qwggqr-20d85b228e803dd75d8ab739c180c3e286162f12fd95134c2f06806efcd0790b 2013-09-04 09:39:52 ....A 15880 Virusshare.00093/Trojan.Win32.Agent.qwghxa-aca48a8e8fdd01776d81de1cd2ee6406204c061fe2059914a902fb762ac7e040 2013-09-04 09:10:52 ....A 478820 Virusshare.00093/Trojan.Win32.Agent.qwhdxf-27adb2809196b414572054f4fdd3b2ba92c91abdf318dc02dcbf4be878750a4e 2013-09-04 09:40:58 ....A 67072 Virusshare.00093/Trojan.Win32.Agent.qwhqpm-225ada74f1e0d47966c6a24a6848f2ed5279941517e8446b55800d01c16cf1b9 2013-09-04 09:07:30 ....A 67072 Virusshare.00093/Trojan.Win32.Agent.qwhqpm-3cf197319c0d84264d973ffc917709ddf9ff9cfe7552d8e135728a200f3b2687 2013-09-04 08:53:12 ....A 91706 Virusshare.00093/Trojan.Win32.Agent.qwhwmt-11a6ba3d79af0201bab4c71ed6f68e1f86f538766e8e0af24516e57cc19e2f74 2013-09-04 09:16:22 ....A 140797 Virusshare.00093/Trojan.Win32.Agent.qwiffa-20dd490a7d4c912198a74759f303060efe2bf086b082de1c53991b1e4d0b4a59 2013-09-04 09:23:18 ....A 244853 Virusshare.00093/Trojan.Win32.Agent.qwiffa-6649c29a7ef5ff1895efbf9340ec1a51596aca2f3e208438adf9ae04bad0561f 2013-09-04 08:56:48 ....A 153468 Virusshare.00093/Trojan.Win32.Agent.qwiffa-88bc09a3f380e95db509c8b199d89fc98b36a87a25053bf11df40933c7495821 2013-09-04 09:52:52 ....A 182270 Virusshare.00093/Trojan.Win32.Agent.qwiffa-f8146423626248bf316e6f620dc31af6c5c5458f222df4f71432453afbc41963 2013-09-04 09:43:16 ....A 548866 Virusshare.00093/Trojan.Win32.Agent.qwinnf-6fd0532823b68ad2e2e9ddc5dec69c075c0fb747bee3fbf9a19b2f49bd7a6fa3 2013-09-04 09:20:36 ....A 96295 Virusshare.00093/Trojan.Win32.Agent.qzb-65a2ea69648f8f4b8b6d1ac3ced7d07533e472739d6694ee971bdbc2c68f60c9 2013-09-04 09:19:56 ....A 105603 Virusshare.00093/Trojan.Win32.Agent.rdfz-e33a3e8216db49cfc1bd9b113e0e119294bff70f93491ad48d1d9b48a8219fd6 2013-09-04 09:55:04 ....A 187904 Virusshare.00093/Trojan.Win32.Agent.rp-307ae3211e49d6ba02d3db4801a3abf6f7698656474bd5ae809e99b9c25275b6 2013-09-04 08:55:04 ....A 22528 Virusshare.00093/Trojan.Win32.Agent.rx-f9db898ac313c0de1c55764056c09169f82d9637fef30456857d5f319759c1a0 2013-09-04 08:55:14 ....A 10240 Virusshare.00093/Trojan.Win32.Agent.sav-da54cc22be8c9e8b6384e6f884d7ff262b692b33696da94d9b3aa89e501c256e 2013-09-04 08:55:48 ....A 10752 Virusshare.00093/Trojan.Win32.Agent.sav-f7e5f4fec026a7dc844a72798ff1f383172635c78d4dcf4374ae08923018a339 2013-09-04 09:55:54 ....A 42496 Virusshare.00093/Trojan.Win32.Agent.slor-febd71004503d58a32e05dbea58c86d860af36de3084121b1b88a687c3fa5e78 2013-09-04 10:06:44 ....A 30208 Virusshare.00093/Trojan.Win32.Agent.sps-beb445aa51b42cbb44d9249106c3a793847dce74ba6ae12c99d8f180b26535f2 2013-09-04 08:43:00 ....A 98304 Virusshare.00093/Trojan.Win32.Agent.spto-0c56db4bbee629fdb3eaeb5b4edcc0cc8d580476282b34b75f77f2111be020f9 2013-09-04 09:25:12 ....A 98304 Virusshare.00093/Trojan.Win32.Agent.spto-ac0515109ce471893d1dfd7652374ab33e12e59413257f2319d9934aaaac3f52 2013-09-04 09:09:14 ....A 98304 Virusshare.00093/Trojan.Win32.Agent.spto-ac6338faf35296f7994aa4bd6ba254ddc22c4bb58689c0da6f4ea5bf92e08853 2013-09-04 09:27:36 ....A 98304 Virusshare.00093/Trojan.Win32.Agent.spto-cfc3d74bc6956a9c16d6b6ecb7c2a6519446b12a401142e3ebe5174ca375641f 2013-09-04 09:36:38 ....A 98304 Virusshare.00093/Trojan.Win32.Agent.spto-ee1ac328196f470d901933ed9b069c139404577f3eed0b77ad8487fa6798e29c 2013-09-04 10:07:06 ....A 98304 Virusshare.00093/Trojan.Win32.Agent.spto-fd12ef3108cce3e9efc3451f0de5486f5c3413581291a2a8146fd351e5290e90 2013-09-04 09:57:48 ....A 98304 Virusshare.00093/Trojan.Win32.Agent.spto-fe6e0abc2a9affccdaf7aec1cbce3df289d5a56978a8d78629a301c0723acdb9 2013-09-04 10:05:22 ....A 98304 Virusshare.00093/Trojan.Win32.Agent.spto-fedf208ffd7354aed0447cbebd62c89a074e0121fef7dd06d35c464ece2c35c3 2013-09-04 09:14:40 ....A 780288 Virusshare.00093/Trojan.Win32.Agent.stbn-95be3c37fe915453e2e5bef697e65afaea97a5d44126375be1dc6c12b1854803 2013-09-04 09:30:10 ....A 179408 Virusshare.00093/Trojan.Win32.Agent.suxe-ae75ed2fcbd3ad998b5c45683595ebaf44802c09b80bf769f636c49a85c21c9c 2013-09-04 09:53:48 ....A 1275024 Virusshare.00093/Trojan.Win32.Agent.svpv-e4c52a11d7a3e865b997015893d73f2e318732ea80bf395217c17f7b86532680 2013-09-04 09:32:40 ....A 201216 Virusshare.00093/Trojan.Win32.Agent.tdrv-ae913c02d202364f42512d28616090119189a9ef6771978cd9f9c3f9f29b9326 2013-09-04 09:13:22 ....A 815104 Virusshare.00093/Trojan.Win32.Agent.thug-3fa121008b7ae3bb68a7c254b6ed2b39b851827e98302fd612fa5526302dd3c2 2013-09-04 08:59:18 ....A 40840 Virusshare.00093/Trojan.Win32.Agent.tjco-b3c24744820e89a8793a48df283b736419b00386d455e45c300ad308b0b704b9 2013-09-04 08:43:16 ....A 49245 Virusshare.00093/Trojan.Win32.Agent.tnvo-02be2d4cf95a7936d5c341fbeebd0b14b75aa2380564ab5bddb8335741627bb6 2013-09-04 09:12:12 ....A 49207 Virusshare.00093/Trojan.Win32.Agent.tnvo-3f788c97ccbd87594946206be4688c6aa181d0892274ba743fa84ee50a5229e0 2013-09-04 08:47:04 ....A 49207 Virusshare.00093/Trojan.Win32.Agent.tnvo-491b13bd7528b6f5188acdc5785bb585f0594845c083848bfcb590232972deb1 2013-09-04 09:47:54 ....A 49207 Virusshare.00093/Trojan.Win32.Agent.tnvo-fa528ac5d4cd9499b3758d27ac35057266f3527374369e77a8eb2248530be19d 2013-09-04 09:05:52 ....A 49190 Virusshare.00093/Trojan.Win32.Agent.todu-0a417d4fdc3f97e74b7810985cfbe48c3d42d746a30174c6f4efd1bf82d0f555 2013-09-04 09:08:04 ....A 239616 Virusshare.00093/Trojan.Win32.Agent.togy-355532ae7f22cd3c662d35701926f58e2d125e2f4482b0db26f3bac3c7cc28a4 2013-09-04 09:04:42 ....A 49207 Virusshare.00093/Trojan.Win32.Agent.tpsw-4a9e892ebbe419447a947d30b420db7fcb50e716ee3e388b33f4af3f96791a74 2013-09-04 10:02:36 ....A 49207 Virusshare.00093/Trojan.Win32.Agent.tpsw-a63771bb8f235511489bd33fe31ec06795d8751772b9e3effb7870fe3b7d9212 2013-09-04 10:01:40 ....A 49207 Virusshare.00093/Trojan.Win32.Agent.tpsw-f8f69038f6ee9f10f5778d9871d795e36bf900dcd3a59a497af99db2bb72ed6d 2013-09-04 09:33:16 ....A 491520 Virusshare.00093/Trojan.Win32.Agent.tqag-27ccd4f2b73bc44a8d1b840b9bb1d78ca2ca79143f0b53ae5557de9f2d0cf6be 2013-09-04 09:06:02 ....A 49207 Virusshare.00093/Trojan.Win32.Agent.tsgh-2a78a9b7b732b3d98c596b22a34ddb50b00071d41f2639690c84315773b611d6 2013-09-04 09:11:10 ....A 49207 Virusshare.00093/Trojan.Win32.Agent.tsgh-3fdd9df2db88f4b3a7abd41c9405792b876d0f324a929043f12d6d211a596bce 2013-09-04 09:30:30 ....A 236136 Virusshare.00093/Trojan.Win32.Agent.ttvh-851561fbfb0c43edd87bf1e3ec168769847d202132f2af0e40e6b9bca4872646 2013-09-04 08:43:24 ....A 49207 Virusshare.00093/Trojan.Win32.Agent.twtt-b4454d36cbacd115b0cd72348a4206ca9a0cd166aa64719dd6662ffe864ae085 2013-09-04 09:53:20 ....A 49169 Virusshare.00093/Trojan.Win32.Agent.twtt-ff3bd130e4673bba68e9fd16ce53e8b89e7932819cdaf1cb807c34d094c7ea50 2013-09-04 08:55:06 ....A 44198 Virusshare.00093/Trojan.Win32.Agent.txmw-36544145042a1f0db8a28e54be04788d934c05a60d0b9ff80f3490372e545a95 2013-09-04 09:39:44 ....A 1744720 Virusshare.00093/Trojan.Win32.Agent.ub-74ab579b561e4174ecba99430353aca1fd059d5423eb04d94f3c114fcc08f400 2013-09-04 08:50:14 ....A 49664 Virusshare.00093/Trojan.Win32.Agent.udd-47121f80d143b163a7841706fe4bd848ac76ea0bde230b9e5d3c00d926e1a5cb 2013-09-04 08:45:30 ....A 12800 Virusshare.00093/Trojan.Win32.Agent.udd-faef7bb06302f80f8119ce6afa4edf1a50feca471f63e5f2d64c2afa018b2055 2013-09-04 08:51:28 ....A 208896 Virusshare.00093/Trojan.Win32.Agent.uhmu-cd5447f1dd291387079a0205289d20f1af2b35af3505728eb19d40056715a262 2013-09-04 09:09:36 ....A 208896 Virusshare.00093/Trojan.Win32.Agent.uhmu-ebae94988e2b1cb32c69f95285e52824c24d0ac1f7ac9d19e4505bebfc63d1bb 2013-09-04 09:49:44 ....A 97792 Virusshare.00093/Trojan.Win32.Agent.uhxg-ff2493d6a606d3cfcd7d7cea7bdbee1f62abbd2abbeffa84679952d985fd2839 2013-09-04 10:06:50 ....A 61440 Virusshare.00093/Trojan.Win32.Agent.uioo-427c99f555e241588af44cf9f370cd37957439a920640935ba0d08ce23c554d0 2013-09-04 09:44:28 ....A 106496 Virusshare.00093/Trojan.Win32.Agent.uipe-5e5a97adff68a29b4140a7b0371b75567bba6e478db5d0a56e068193f1716788 2013-09-04 09:18:18 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-00ce86526c98b0e98616bbeed4fe7805fd4fce70aea0b510a64780fb7bf91980 2013-09-04 09:29:00 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-02a4f6a1083665ebfc0613fc769bed491585cc543b947d58f1c8cc51e6dda1eb 2013-09-04 09:19:52 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-0d38492f0ddaf7db7b6c2a15ad832cae7de48ca8148b00ce40fa5b4c815b69f9 2013-09-04 08:54:40 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-16ae9937889abccf4d9bb78ef9d338f952c0d81d71b336948cb2ded00769a2cb 2013-09-04 09:12:14 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-1edd5dadd5e2c1aadf3ff55f1cba31bb78d738afe4ce989611af9d3474d1ecb8 2013-09-04 08:44:30 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-2093c0441e0fe79a47884f88ff5f18ae918c92655e5af0ddd913c35f276f0bbe 2013-09-04 09:16:56 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-22c4d11ba6330fe816b6e672f2cda1de6198096d2f754906af7bc7ba7427a1bf 2013-09-04 09:15:42 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-29cad9a05d7b01191d71164882595a50d85a38675bcb92a3d3824479cc6050ea 2013-09-04 09:19:28 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-316968b9c7f7248038701979c5d0abb3bcc86b87962374cbb9dfd3f31044d6c7 2013-09-04 09:56:46 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-336fbaa552ed771d023468f0a557067b35002b6406ed741053062b1e93b7b3a5 2013-09-04 09:27:30 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-351a77c20256db58dc70c43d0114e5250d029c83fad72c2a36f5e7f85fc5b23e 2013-09-04 09:37:34 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-3d5846a412de624f35ed32d0cdfc0b51f914985781994258d09aac276ddfc66f 2013-09-04 09:19:14 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-45398ae073fcdb0e8ec09c0485472987579c864c3de366a358e6c8ba572712e5 2013-09-04 09:07:38 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-4ac65123e535efddfc3c3be90709043bb028bebba345eac29213f75c0bd9ed96 2013-09-04 08:45:58 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-4ec27b2d0da01d139a549ec939e99e13f0fafee80321d1a727686569d8757438 2013-09-04 09:54:16 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-58100ef736381f4ecf13ffb79947861c1d453ae2d1e1b8fc3dc734c9d402ca17 2013-09-04 08:50:46 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-5e9c0c773370a13587e9f71be4d8a7cf2c61845a2bdae975a388f51daa67322e 2013-09-04 08:54:08 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-5ed2727d72b4897b757569823515a3a58a5026e92c09595d07908df98b7d6e42 2013-09-04 09:15:56 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-5ed8b4066c6919baf182ac846481d382ee88ae24ba06e4034077e3cae683aabc 2013-09-04 10:00:52 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-64d8a12509463b40974b6361a84943076fc81f5ec78ae8e04d1589f9ca2ca305 2013-09-04 09:37:24 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-660c08701b47a9cf2ca67c9e04378918ccc7b4a8e77cd4b9cc891beb58090fdb 2013-09-04 09:42:02 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-74cb596e660d580ac2deaf33a1d5e09d5b84fbb14f2c0b67375c5ea37ee45a9c 2013-09-04 09:21:42 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-7586c22d9d47f78b5383e29677280a8fff2a6f62196d7702c80e5c4eb49862ad 2013-09-04 08:42:28 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-76785279bedd338a1599f484562c0f3d5bfd6b840ff29fadba4175ab1e0c13b4 2013-09-04 09:43:14 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-7b6fe4b35fdf0d842bbfe2ca6095e3ba038d785e04179d184087512eca0277bf 2013-09-04 09:07:10 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-7e5409118ab71d7011fc79564041d0dd9eb0489eac8ce81cd4d6b0a3c2e77ab6 2013-09-04 09:12:56 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-827b42649aa60dd532a2e8f9c2786638ffa2768509fcb39e12e7a75f37b7bc47 2013-09-04 09:16:56 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-8989ae4507d9fa42b4a952c27071f5e108dc7aa4cffb6c08bd6095e064991cf5 2013-09-04 10:02:02 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-8a03f04e5a04567e99a73555389e1593377faa69cf8381a6776fc23ca93ead28 2013-09-04 09:27:40 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-8e2261d845bbb63b3fc46f7a3f541de78269984871976a601ddeddc25db996fb 2013-09-04 10:04:10 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-962f3fa06fb8c1fa8935c9bcc1abbbf26dd5f2b19896e24937372803aaa75e3a 2013-09-04 08:54:18 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-9787958526d0bb76b0d94246dfd8178be30092deca1e824c4ca68433ed731180 2013-09-04 10:07:36 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-9bed29c17cc49c7cb7040f29435f8d08a7c10f44a93882b4bfff7b8eeb173b8c 2013-09-04 08:58:02 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-d2f0c84902ccdaa1c85641470cd07d5c1df3bf7def179662c68ea768886e0f38 2013-09-04 08:50:48 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-d4c09d705d55b6bdf257490290af7cb29a1afc857dc867138c40541e79e82915 2013-09-04 10:07:28 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-da60cce2380caa8cff1ded962b15dd5ecb7f9d95f800baedec967c042f886e06 2013-09-04 10:06:06 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-dd36b5ba32c86f79f6607d64df94f0cbfce8607c145ee676beb05a01b746386a 2013-09-04 09:42:56 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-df81bb1a39ddf26ef42160b8d367eb7d1d798638b0a0fbadc43cc39b85615416 2013-09-04 08:57:34 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-e6a91e51281b51498577e3a6a7fa0d87d7cc8390fbc7109ea25afd0a82dae5e2 2013-09-04 09:43:32 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-e89014fec8f02824ff3fd0c81653844b880f03c4392494db4121baa94bf8e8ca 2013-09-04 09:04:50 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-eadb310f62daa0b94d87faff16f367c4e4ba9ada44097c8851bfbb63d57328e2 2013-09-04 09:28:34 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-f1c4ec063d9413caf9e15cd9abf799d15977806399cc150d4610c48adea3f149 2013-09-04 09:00:50 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-f5d767eeef5ac0b50883b98e660cf5d9c4e15057f7def4632cf86f2a496a2448 2013-09-04 08:57:28 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-f8a7ca265995cf9dcb7c1862af9c230bc6516d3f17ade78b285baafef90c6010 2013-09-04 09:42:26 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-f9808e0d7ec49953bb4c9db5548a6c011c0f0ccf700dd37e9c769ad4b0528079 2013-09-04 09:52:32 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-faa5dc764ba1b4700ad7146db0e600342f85ec777f766a02629839a37a8eeb9e 2013-09-04 08:41:10 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-fd4353152b81ee3be58120c598d14e8721aa30b617eb1be8708a03ead7769de0 2013-09-04 09:24:00 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-fd673d2a8e6e78b28373e1b943c973cc3ef335536ac00fdbb170de9842c14d5d 2013-09-04 09:48:16 ....A 623120 Virusshare.00093/Trojan.Win32.Agent.ujfa-fe9af741167ec553206351ec134fef4d48c45e0e4e5d152abfe0a2d4c3905d00 2013-09-04 09:17:36 ....A 525824 Virusshare.00093/Trojan.Win32.Agent.ukxb-e65b2bd10071b8ff37943c3871ace3c84e60216bb6eb0cf9b37d7b132cc4aaff 2013-09-04 10:00:36 ....A 1200128 Virusshare.00093/Trojan.Win32.Agent.ulta-ff4e9e9b971a2e8a826457af948a0a227558c45f4ff014db46d74976459359b9 2013-09-04 09:49:14 ....A 141312 Virusshare.00093/Trojan.Win32.Agent.umsp-ff4808fd3ba0155404693f8b15b4b1e36b492368912b7c5308cdd9b44826f736 2013-09-04 09:06:58 ....A 82108 Virusshare.00093/Trojan.Win32.Agent.upgp-bdb6e2e239d0b363f76a5ded6a7bfb8dc426e85a0d685cc7f04bee23280b185c 2013-09-04 10:05:38 ....A 282175 Virusshare.00093/Trojan.Win32.Agent.ut-fe19de876526b23bf7bf9bc1da59870200a95799218a389c05de01312ad932c6 2013-09-04 09:03:26 ....A 49152 Virusshare.00093/Trojan.Win32.Agent.uuny-73fa764713fdf5540ff20043b92dc422d3a0ff413bac6fb0f62ee9d2cdff8be0 2013-09-04 09:51:50 ....A 310298 Virusshare.00093/Trojan.Win32.Agent.uwxx-0feb079717832f39450c9b8c997b0059689c438f96e3f95af518e5176bc2a412 2013-09-04 09:20:24 ....A 28672 Virusshare.00093/Trojan.Win32.Agent.uwxx-5a0ce1aa486e0b8d20804000b17875393d6aebf97453dffabde74a81bb4ce40c 2013-09-04 08:52:20 ....A 155648 Virusshare.00093/Trojan.Win32.Agent.uxpi-6ef586dc76638833f6b60a1f6ec96c407e7d466c5a75d2c63852c2dd4421b1d0 2013-09-04 09:43:24 ....A 155648 Virusshare.00093/Trojan.Win32.Agent.uxpi-ab511f32ee85c5fc8d8ab39c0d0e561d65f10a0d0018532979773c2a213470f9 2013-09-04 09:07:28 ....A 155648 Virusshare.00093/Trojan.Win32.Agent.uxpi-b4eb42d88715aa21fac59deae80c77dcc96e6d4e204b3f49d8d41078a758a588 2013-09-04 10:01:42 ....A 155648 Virusshare.00093/Trojan.Win32.Agent.uxpi-bb9be53052c26118c033b5f9f8fb7018939480fc860039ecc19dab97ed3ba060 2013-09-04 09:55:42 ....A 155648 Virusshare.00093/Trojan.Win32.Agent.uxpi-e08f135098fac750402ca315c2e8df7b03e0443e3b9bdec0a0d742df8e452da3 2013-09-04 09:42:36 ....A 155648 Virusshare.00093/Trojan.Win32.Agent.uxpi-efb81525bbea98aac3783ea7e8cd68ba9a02db236f15d9fbc324a531e81a70e2 2013-09-04 08:53:06 ....A 155648 Virusshare.00093/Trojan.Win32.Agent.uxpi-f22934be24de966eb38f0a412a4d0c797ff86e8ebff7412fe806af0fbfa1dd65 2013-09-04 08:46:06 ....A 221184 Virusshare.00093/Trojan.Win32.Agent.uxsw-75f0e2681c40be715eb59e2e7c72ed510ed9ef541b2fdc5d1482f02c3429f739 2013-09-04 10:03:16 ....A 19456 Virusshare.00093/Trojan.Win32.Agent.uybg-f803ca2dfe429048b3e948e2d62bccb7c170dcb61f20d07eb80043d47f0b1a64 2013-09-04 09:04:14 ....A 110658 Virusshare.00093/Trojan.Win32.Agent.uzoj-ef41cc2f04893cb42ba9cffdb94fb21e0941e7739057396af9bb2e335b1af417 2013-09-04 09:48:58 ....A 19970 Virusshare.00093/Trojan.Win32.Agent.vdgy-f99dec672820f0a562fcfa3598c217f0851e3cbd12a8cd4f31730ed1bf4ff700 2013-09-04 08:58:46 ....A 204800 Virusshare.00093/Trojan.Win32.Agent.vefb-28133abebb5e01c40aca30e51c585884b7423dab64cc5b0c940b32db037ce34e 2013-09-04 09:30:00 ....A 287744 Virusshare.00093/Trojan.Win32.Agent.vgjb-800b8237b2fdcd202df31747930a2753798b9344df995a7931ad71d2b235d31e 2013-09-04 09:51:44 ....A 26016 Virusshare.00093/Trojan.Win32.Agent.vhfu-fe57ec96c64ecdd97012f87fba18fa20078fd3963a7b2519b28a303280bd1afd 2013-09-04 09:51:08 ....A 75776 Virusshare.00093/Trojan.Win32.Agent.vhfw-f801f9ef92929a13eea2a2fafbb07b80b7aa350e3f37465e376a4ff6433465ba 2013-09-04 09:21:14 ....A 20480 Virusshare.00093/Trojan.Win32.Agent.voex-234c7f635319ef033ad4056b113f32df96f99fa3e8289e37a7a63f2ba487e584 2013-09-04 09:53:44 ....A 512171 Virusshare.00093/Trojan.Win32.Agent.vssi-48cfdef2edc256eb0dd549884f1c356370a32dd51b5a55c880fd251c6f75b229 2013-09-04 09:30:28 ....A 399452 Virusshare.00093/Trojan.Win32.Agent.vvpd-e56cd6cd5e04c3557826933222b55a1e8248a0257da39849d70578d91c34e067 2013-09-04 10:07:06 ....A 536576 Virusshare.00093/Trojan.Win32.Agent.wc-42e092448ecfca9c68884a14a503c3fe397235f95ea30665febedfb95494f31b 2013-09-04 09:50:30 ....A 222684 Virusshare.00093/Trojan.Win32.Agent.wi-d28eae63e9af292c8a8868e4abace70b13487fca1087efe34b51a6269959c761 2013-09-04 10:02:50 ....A 151040 Virusshare.00093/Trojan.Win32.Agent.wmno-fa179ca275809fcf9603549f809d6607408e13ae430c84a5cfe95ad0e5d7219a 2013-09-04 09:54:58 ....A 331181 Virusshare.00093/Trojan.Win32.Agent.wtz-f8b46338d894eb59e64a6474d8c477944e14ce6231463e507d419c9602e7ea0b 2013-09-04 10:01:58 ....A 7168 Virusshare.00093/Trojan.Win32.Agent.wv-ff8090a73482f8e0abf6bba64e2e41d94bfdc5b5dd89fe91c7b1b4972ab7ec0d 2013-09-04 09:55:28 ....A 954368 Virusshare.00093/Trojan.Win32.Agent.wzbm-eeb2b1eac8f1ebad61b2c2e32795ade3288ed313a737989bc2fad5f6aec1a012 2013-09-04 09:39:46 ....A 3460160 Virusshare.00093/Trojan.Win32.Agent.wzid-e67f7ac19cee1e8cabe8b9fa46eea731d88957d303fc387b6ef75622b530d3e1 2013-09-04 09:05:02 ....A 202240 Virusshare.00093/Trojan.Win32.Agent.wznt-1f9c980749d2ee2722d5183e8be107362dce432dab369840d09e41f891a59e50 2013-09-04 09:00:42 ....A 176128 Virusshare.00093/Trojan.Win32.Agent.wznt-562f2aaf60b0db3b11244993daa4112c5e5b0d66ba317955de7b039fe4aefd73 2013-09-04 09:16:34 ....A 11264 Virusshare.00093/Trojan.Win32.Agent.xaawqq-e345cbe9870e11bfcd9f582204351cf1b12e137eb5e443ba5e175a948f2f7f03 2013-09-04 09:41:18 ....A 287087 Virusshare.00093/Trojan.Win32.Agent.xaaxlr-614470c4b0e1ddc09ac06152aa4f5c20ef2c23ee26ef3aa531c62ace63d494d5 2013-09-04 09:39:16 ....A 146432 Virusshare.00093/Trojan.Win32.Agent.xaaxxr-50a0cab5b99ff43c8c4d1c49b8e806fb4c8c96328362e7c1f52c83ad0611fb64 2013-09-04 09:39:52 ....A 136192 Virusshare.00093/Trojan.Win32.Agent.xabozb-1e96ab373901c3979eeb77400a0d258cdbabc1af73e43563edd7597478253620 2013-09-04 08:58:14 ....A 589824 Virusshare.00093/Trojan.Win32.Agent.xabsba-fb3314821977f296827a7808536fe416f92b3c84b76f5dff3c9d9b38eb191a19 2013-09-04 09:23:48 ....A 221504 Virusshare.00093/Trojan.Win32.Agent.xadvqx-69cd0a4b3fdecbfc857f0db32b1d5a27f9e02be2e5c33080e013cde2bd1aeb17 2013-09-04 09:04:26 ....A 756620 Virusshare.00093/Trojan.Win32.Agent.xaolkx-f92a66aaf5ea5f0b43216618f80f558249823726e50ab053262f5dccfa6c594b 2013-09-04 09:04:22 ....A 73778 Virusshare.00093/Trojan.Win32.Agent.xcfx-54555e07210b35f88eb7b2431db082660966164ee54fe8a89eca96dd6f08abcd 2013-09-04 09:59:54 ....A 73778 Virusshare.00093/Trojan.Win32.Agent.xcfx-cbe291f2da135d63e49b1a99b67db7863cbee790ee9b1d778cd6541bd7ec788b 2013-09-04 09:49:14 ....A 73778 Virusshare.00093/Trojan.Win32.Agent.xcfx-fd9dd24963c5c22503ab8c1b057b1e580d4c5d7ee11679fadad7db44e4fc83f2 2013-09-04 09:59:26 ....A 73778 Virusshare.00093/Trojan.Win32.Agent.xcfx-fee53c13605df3cc47bb5269dfd37acbd414dca6b1699bedc1074cb348f073ae 2013-09-04 09:51:08 ....A 73778 Virusshare.00093/Trojan.Win32.Agent.xcfx-ff8a00d52c8fab24dd7d29bec3aaf871632c739e29d1f3b86e2a4f743ba40ed8 2013-09-04 08:43:44 ....A 45056 Virusshare.00093/Trojan.Win32.Agent.xdfa-3fb3b736de225f12c01b638d925fbf601b760ac8bacb65ef3991c240b18b1671 2013-09-04 09:38:24 ....A 122903 Virusshare.00093/Trojan.Win32.Agent.xdfa-4b5989911418843cb9de50f75777f0267c1829d2b268361dcfe8a31236155a72 2013-09-04 10:03:28 ....A 49152 Virusshare.00093/Trojan.Win32.Agent.xdzh-e6ac12ecc9dd0227dc2b1353ffac0f50a08ff9463567c82eead85e029d77e699 2013-09-04 09:59:14 ....A 45056 Virusshare.00093/Trojan.Win32.Agent.xeiw-f871502e1d79ce8113e5698d5e59cf06ef8d35ac677cf6a2110b1682a8c483e5 2013-09-04 09:48:24 ....A 1007677 Virusshare.00093/Trojan.Win32.Agent.xfzn-4ed788002494cc996e9aa7573e1b2f4ec9aadaa08fccf503acc66498d99bc8ad 2013-09-04 09:45:30 ....A 684089 Virusshare.00093/Trojan.Win32.Agent.xfzn-6cf5bb92e48c927b82c41e473f24a78a2bbc568bf2f224937a476b308e260d01 2013-09-04 09:42:40 ....A 327741 Virusshare.00093/Trojan.Win32.Agent.xfzn-8ad1094b4047efc98d5a49436ce1c4e3b966104718db37acd7b65569623c92ca 2013-09-04 09:10:26 ....A 311357 Virusshare.00093/Trojan.Win32.Agent.xfzn-e2dd01581ad9d203fb7d7cf809b23074fb6195c0b4c47cf44f570603783be8b5 2013-09-04 08:42:00 ....A 23104 Virusshare.00093/Trojan.Win32.Agent.xmrh-d65b745ec23726da257caeee739194f0be1b8bff10f7f61788387af53f63313b 2013-09-04 09:47:12 ....A 3027935 Virusshare.00093/Trojan.Win32.Agent.xnzi-005aa181770ed55c8e38035e87f269ab87471e9c15896e2a3bd79ec2406ea189 2013-09-04 09:12:32 ....A 425332 Virusshare.00093/Trojan.Win32.Agent.xnzi-014e5242783812b1dd3c91c4b667395a29b91671a436c31373e1c75124842572 2013-09-04 09:12:38 ....A 420254 Virusshare.00093/Trojan.Win32.Agent.xnzi-1fff1802940d4af30dc21e93079860c37797fc0695a0f9a20c06b80d23bf61f4 2013-09-04 09:38:16 ....A 1656271 Virusshare.00093/Trojan.Win32.Agent.xnzi-30b260b368860d198818be697d03069be47c03c4faa4edf84317d8eca52066d9 2013-09-04 09:09:36 ....A 3675080 Virusshare.00093/Trojan.Win32.Agent.xnzi-3fcaedc7605ac5aa14fa4c6e26435809cd462372c91004a9c7e0f40a6cd0bd06 2013-09-04 09:06:30 ....A 1921169 Virusshare.00093/Trojan.Win32.Agent.xnzi-49a88b0730bd1dfa63fc6b0d76c42e0e0d03931491d59d4a715e5fccd1a5a527 2013-09-04 08:54:02 ....A 813149 Virusshare.00093/Trojan.Win32.Agent.xnzi-4f980152a95d49be8b4a41418158d65f58b9e77db2dd9b795349265b53d3157e 2013-09-04 09:06:02 ....A 1782083 Virusshare.00093/Trojan.Win32.Agent.xnzi-551f7fc230ed595c76e87dcbab729a67d7e8c10d86745c161c7ba32fe1ea7774 2013-09-04 09:24:24 ....A 333138 Virusshare.00093/Trojan.Win32.Agent.xnzi-69985cc89efc04f5288f3dbc728c99f7f3e903a116a3f426a22f5c23aa95d336 2013-09-04 09:07:12 ....A 3258096 Virusshare.00093/Trojan.Win32.Agent.xnzi-a23bf76e814bd3a50e2d9876f4a5180eaa2252e924a1dfa1c3d636ed359a9b98 2013-09-04 09:22:54 ....A 1651718 Virusshare.00093/Trojan.Win32.Agent.xnzi-a27c839a370a618c84ba10192f6bc20bc755ea72128aec344b88f216061a9ec0 2013-09-04 09:15:24 ....A 3833856 Virusshare.00093/Trojan.Win32.Agent.xnzi-a85948fc822db8850da8c29f88756cc3dab87277d9e8baf5c3ae1c2940651667 2013-09-04 09:18:06 ....A 2868336 Virusshare.00093/Trojan.Win32.Agent.xnzi-e53c47d322942a872a3fd6c3253715d7e54dd3eea1f4bba62c9176eea54e2b51 2013-09-04 09:51:06 ....A 813435 Virusshare.00093/Trojan.Win32.Agent.xnzi-f7f2cda9ec257e51acccd35ba3636fdf16d5cf7f61eebdd4a74f48c38741609d 2013-09-04 08:59:24 ....A 151552 Virusshare.00093/Trojan.Win32.Agent.xsde-28f261f0a1721d9c6949f8c77b380658954596f295382405ad77a68ccca99639 2013-09-04 09:49:56 ....A 61440 Virusshare.00093/Trojan.Win32.Agent.xsde-36f857d4526e171695e18d6bbdc2858b89ae559b6fbb3075b28c0ef93f35c1dc 2013-09-04 09:11:08 ....A 49152 Virusshare.00093/Trojan.Win32.Agent.xsde-543cf1ec1361d47c94525dab47b7bf5f4e6e07fa7025bb096e1fd587a1604c55 2013-09-04 09:36:38 ....A 49152 Virusshare.00093/Trojan.Win32.Agent.xsde-ee2d1b5d8da85154dc3b6e02d69134aa57c7ae7bbc5434800605846b55954300 2013-09-04 09:06:12 ....A 305936 Virusshare.00093/Trojan.Win32.Agent.xvsk-75bcb48556a4b568ec02abfbbc6e7c58b8609156412a467fc1212a43cb9596a5 2013-09-04 09:31:46 ....A 305888 Virusshare.00093/Trojan.Win32.Agent.xwgi-1500f533b4fb2a92d21340968e83cb14b11bb905f801fec72cba1f9d948cc0df 2013-09-04 09:06:36 ....A 2606406 Virusshare.00093/Trojan.Win32.Agent.ytwz-49cd63d1a18a82eaec0d962f28d5018dcb77a1a6050fb2d262039d26a1458e06 2013-09-04 08:48:30 ....A 108544 Virusshare.00093/Trojan.Win32.Agent.yx-a30783667f724b20e1854170fa3ef27304526b98a9a170e74d894957feb5537b 2013-09-04 09:40:30 ....A 57344 Virusshare.00093/Trojan.Win32.Agent.zaom-2c226b54f73143e1530885557817d3b46f7a7dd681089e22c7955ff7d0890b48 2013-09-04 10:04:40 ....A 57344 Virusshare.00093/Trojan.Win32.Agent.zbaa-c13a29c74343bf6539efe25413be24429951d06e54e9b9db0b6110e16c532d85 2013-09-04 08:45:02 ....A 197079 Virusshare.00093/Trojan.Win32.Agent.zgan-01ebef7f2b1af25a3e358cf3255845f7c39d99e836980758b770ad2be48ddf6a 2013-09-04 08:52:14 ....A 16384 Virusshare.00093/Trojan.Win32.Agent.zgaz-344de2de3b16940a365450f353adff2af2a47c1e59f21deae25a13b596c283a7 2013-09-04 09:13:14 ....A 594944 Virusshare.00093/Trojan.Win32.Agent.zilz-ece1c6f68a114529310e289f4b97501a1281d4f48995c07631ae514942e90a57 2013-09-04 08:45:56 ....A 305889 Virusshare.00093/Trojan.Win32.Agent.zjgq-343647e5f286328b31cf3737c32025fc2e6082cdb94923dbcc428d48b76c5f75 2013-09-04 09:43:34 ....A 65536 Virusshare.00093/Trojan.Win32.Agent.zl-1f6570c612021ca390e1fa018ba6a56f727d0499de69863a83ff923640facf3c 2013-09-04 08:57:56 ....A 49152 Virusshare.00093/Trojan.Win32.Agent.zmzl-000f233a4a8886716d870702a3e70e20987ce8209dd17219a5f1b4f4acd1fb01 2013-09-04 09:30:42 ....A 147456 Virusshare.00093/Trojan.Win32.Agent.zplb-91a06d9b5d55e2886846053f8c82d4af4ae7dc91e9d5434cbfc9a29e37fed547 2013-09-04 09:54:48 ....A 147456 Virusshare.00093/Trojan.Win32.Agent.zplb-95bd9b0276be2011753b7c4c418ae798392b88a8c2bdc4a00575c364f3bae7ff 2013-09-04 09:17:44 ....A 163840 Virusshare.00093/Trojan.Win32.Agent.zppf-c2b0e0b4b6fa027aa7bb0653af68665e1a575d0337c5c50d6af206db55807aed 2013-09-04 08:50:42 ....A 281257 Virusshare.00093/Trojan.Win32.Agent.zryv-94b77fe849997850d21032595a4f04a15519ea60474267e02c19b2f087807a19 2013-09-04 08:51:52 ....A 38912 Virusshare.00093/Trojan.Win32.Agent.zspd-1035b9617f1624d214c671e634f98d71eee2beb725bbcc80c79d5d3c70b0283e 2013-09-04 09:57:58 ....A 305888 Virusshare.00093/Trojan.Win32.Agent.zstv-f7edb71cbbf9e425599e05de9013f26420e27ea38d3429a0aba83a2558a75c1f 2013-09-04 08:49:24 ....A 303104 Virusshare.00093/Trojan.Win32.Agent.zumf-8adaeecfde5c8a38f32029b69b53cf17b97866304fe99aa228ebcc02fed42eca 2013-09-04 09:49:06 ....A 18944 Virusshare.00093/Trojan.Win32.Agent.zvyr-acc497c9eb38d5bf43faf1227832d81adea7d90014de87af02b86e26a43e314e 2013-09-04 09:13:38 ....A 102912 Virusshare.00093/Trojan.Win32.Agent.zxww-0aac9fb41d1e56cc4c554b82a8cf099933bd10a807eef1a3e4c78d44644490f1 2013-09-04 09:48:54 ....A 102912 Virusshare.00093/Trojan.Win32.Agent.zxww-b8637130dd549df63ad78e283073967d8b886fe263f6935557d7453ab760bfd9 2013-09-04 09:47:48 ....A 118784 Virusshare.00093/Trojan.Win32.Agent2.bfg-da05af0badeadb3d677be6cdb5539c64db3280b5501d74e5571d7d09146f6eaa 2013-09-04 09:23:40 ....A 39936 Virusshare.00093/Trojan.Win32.Agent2.cqrt-518d8689a69e869c356e7b5719074b2f71d3bc668f313b2e6d0569b898dffbb9 2013-09-04 09:48:56 ....A 28445 Virusshare.00093/Trojan.Win32.Agent2.cqrt-89787dae7bdf4e2ce2834d163c13479571aa852e872d0a65fac8faf10bf02504 2013-09-04 10:05:30 ....A 53760 Virusshare.00093/Trojan.Win32.Agent2.cqrt-e01f6a0bf12f3d05767fcc83131183eddba8e5da88ae6d7a5ce4cad033f10dc4 2013-09-04 09:12:20 ....A 299476 Virusshare.00093/Trojan.Win32.Agent2.cscw-492f2a5a9f1cad26bcab743c2e215ff615aa864e1e78f6bbc2c664832a8c9fc2 2013-09-04 09:54:08 ....A 299378 Virusshare.00093/Trojan.Win32.Agent2.cscw-8b85e3163b847f1b529d5baaddf3ef504fe457beff5e9e21d1afa754333628e1 2013-09-04 09:03:56 ....A 299342 Virusshare.00093/Trojan.Win32.Agent2.csev-8a99f6571f88d0d4ae5800e9de701e5235c58bf36e994cdf0b41cd2242883983 2013-09-04 09:39:56 ....A 299574 Virusshare.00093/Trojan.Win32.Agent2.csev-faf0f8a9f8c895bdea97246e242f589cca486e4a4ebe0d0edb3d0f19c69e3185 2013-09-04 10:06:54 ....A 174658 Virusshare.00093/Trojan.Win32.Agent2.csln-9e0aba8a2f913e3d4a33a91450b1d75512c8256ed03e58e2de2ea3c67b88dbb7 2013-09-04 09:43:54 ....A 308660 Virusshare.00093/Trojan.Win32.Agent2.csnj-5d668ce24b3c028e02079512efe08d2babaf83dc85c548b16b27777c84e24d37 2013-09-04 09:39:32 ....A 309248 Virusshare.00093/Trojan.Win32.Agent2.ctex-5343049cabb6db50fd33dcb8a6a4ce70c4107b2510df1c40e456960950885ad1 2013-09-04 09:10:48 ....A 1192239 Virusshare.00093/Trojan.Win32.Agent2.cwwz-26502382cd1e799324219047f0b21bcd3bb213e4898286212df1cad5a406c63d 2013-09-04 08:53:32 ....A 544768 Virusshare.00093/Trojan.Win32.Agent2.cylr-967ff551ed7b436e595f5985212a1bf19e3097b461dfeb6f1ae36470b0329b25 2013-09-04 09:40:04 ....A 32768 Virusshare.00093/Trojan.Win32.Agent2.ddjc-311e0f7c60cb9e1766777609c22f3e147031fd7b50efaa4a7259108f722c2037 2013-09-04 09:12:30 ....A 397312 Virusshare.00093/Trojan.Win32.Agent2.ddly-0a6be709afdfe5579c7ad402ed164f9fecee18bee88be40b5f2a93f4ec8faff6 2013-09-04 08:52:54 ....A 397312 Virusshare.00093/Trojan.Win32.Agent2.ddly-0f833aa44877883fc0dcd3259af147dae3d52ef43ba46cf6c0b978056b9fd2d1 2013-09-04 08:41:54 ....A 397312 Virusshare.00093/Trojan.Win32.Agent2.ddly-16103b0815da9f8b381453cbd9672bb2c163b0b9e3d02012a51e4492e8eb313c 2013-09-04 09:05:06 ....A 397312 Virusshare.00093/Trojan.Win32.Agent2.ddly-352b4da84d1d0f6ff823782f239b95267f0e4bbe490e86f547a02b9bb9bf240b 2013-09-04 09:44:50 ....A 397312 Virusshare.00093/Trojan.Win32.Agent2.ddly-3e5041666c1c4b6fb9285d8086961eb193b44a36f88c0e241cf88e2ea4d297b2 2013-09-04 09:07:30 ....A 397312 Virusshare.00093/Trojan.Win32.Agent2.ddly-3f6933bb98d50fb0852eb89624d26a04169cdd7cb7cb335ff7743863a67dd44b 2013-09-04 09:09:38 ....A 397312 Virusshare.00093/Trojan.Win32.Agent2.ddly-3f89b6bf699e38920170c69bf4410068777245f3eb9a2dc08b5778cfffd18ef9 2013-09-04 09:05:00 ....A 397312 Virusshare.00093/Trojan.Win32.Agent2.ddly-54a669d164c0facf2cbe22028f142ec88d292eacce34fd506c76977c8f2ee883 2013-09-04 09:07:58 ....A 397312 Virusshare.00093/Trojan.Win32.Agent2.ddly-551e6c1be14f287bc5c1546fc65f7f95f82b1cbd432d6c3d152301e1be7a42ef 2013-09-04 09:11:08 ....A 397312 Virusshare.00093/Trojan.Win32.Agent2.ddly-6d2b4a069f8be741364f52abdd70e20960ca000d6d12f32722420112acc76df9 2013-09-04 09:15:36 ....A 397312 Virusshare.00093/Trojan.Win32.Agent2.ddly-c8b9abefa0d457f8aedf814241cd32c26526e5f2d4447ff0306662d3a5b1c2f3 2013-09-04 10:03:02 ....A 397312 Virusshare.00093/Trojan.Win32.Agent2.ddly-d09b9c0fe0d21091a3045bee1fc4dbf4754cfad9022de7ed80a3a1ed84c35ec9 2013-09-04 08:45:24 ....A 87322 Virusshare.00093/Trojan.Win32.Agent2.di-7ebb00a70b3e7be98e9854e3d7c5f31aceff814d1311a43eb68c7024ef9bd21f 2013-09-04 09:55:02 ....A 21195 Virusshare.00093/Trojan.Win32.Agent2.di-f946dc95cecf9c023eab6cea94bcd38391f952081f1b8ce6ead97eb3f68ba08c 2013-09-04 09:07:50 ....A 16896 Virusshare.00093/Trojan.Win32.Agent2.dnsh-2a6cd141a22fa5f7bd827d49d22ff3e55e9ac63230dfcc33a05ff1c4bc0f3b6b 2013-09-04 10:06:20 ....A 1236992 Virusshare.00093/Trojan.Win32.Agent2.dnsh-9d55038b9eddbdc57055131cb06dfbe820ae3a93afa9946cd729dc7792751c6c 2013-09-04 08:44:58 ....A 445069 Virusshare.00093/Trojan.Win32.Agent2.dsvm-b8aab167c140fb9b92a1fd7b8dd08ff2f2e186006140e7ce7222c6f69c06812e 2013-09-04 08:45:20 ....A 36130 Virusshare.00093/Trojan.Win32.Agent2.dupx-1618c100cf82512fdb3c3e1f82f570136b505c06f2813d649456dfc85030062a 2013-09-04 09:40:32 ....A 65989 Virusshare.00093/Trojan.Win32.Agent2.eeh-9e4d484298b1f28eb8edf4dd9f69866f8403a3978cf3b9d3c1408ff9e9435b94 2013-09-04 09:08:04 ....A 97792 Virusshare.00093/Trojan.Win32.Agent2.efkw-bf1d40a84b42fd934421cd79c9c812180498899b450c759ba79dbdfee807d19b 2013-09-04 09:59:38 ....A 16192 Virusshare.00093/Trojan.Win32.Agent2.ensf-7bdf0a907953d5c106587c84508eb71160af40fbd1759b8b7316aa15ab52ffd0 2013-09-04 09:51:18 ....A 16192 Virusshare.00093/Trojan.Win32.Agent2.ensf-8c35249c6293c800eae559f547945615464599960912de246d5a0a37bb6e4dcb 2013-09-04 09:30:38 ....A 412672 Virusshare.00093/Trojan.Win32.Agent2.eoba-470fb4f2ae682734c7bce954db6b4994c2a7a35f4d62e60aae68b46cc91b4e0b 2013-09-04 09:59:48 ....A 86584 Virusshare.00093/Trojan.Win32.Agent2.eoba-99732b71990b2937efd73a90f29e0e2c154deb6eb8bbc4aac900b310a16356c5 2013-09-04 09:42:18 ....A 258048 Virusshare.00093/Trojan.Win32.Agent2.eohv-2600b5c1270d7644adb99f8395c6294ece0d43c43f245ecf503d403b90c11970 2013-09-04 09:09:52 ....A 20688 Virusshare.00093/Trojan.Win32.Agent2.ewqs-fba6ce4886c1ce8d169b7d425dee8968b02c5c01965bc17783a2a68d09c060e6 2013-09-04 09:47:58 ....A 319456 Virusshare.00093/Trojan.Win32.Agent2.fhyv-ffb93511c596033bdda99bb3d311d48699f3aeff4607963f5da15c7f353cb00c 2013-09-04 10:00:14 ....A 84991 Virusshare.00093/Trojan.Win32.Agent2.ficl-f8ea19a7921d19d7685793a475ed6b197a76c7db604c7a8fff7152e24505acb4 2013-09-04 09:03:08 ....A 1178114 Virusshare.00093/Trojan.Win32.Agent2.fjrj-81910d17a391ec6bfbbc49f72816263c1778151dfffc46465ad51859d9b76c62 2013-09-04 09:17:48 ....A 362808 Virusshare.00093/Trojan.Win32.Agent2.fjti-4e7c03fecaf0d25d192ff6f382b2200f5c6d8b9d6e76f5908118000778c756f5 2013-09-04 09:21:26 ....A 362808 Virusshare.00093/Trojan.Win32.Agent2.fjti-85b03324da071d7006a00f2b8333b71e8388462619e45b5cd744975945b2eb9c 2013-09-04 09:11:54 ....A 118731 Virusshare.00093/Trojan.Win32.Agent2.fkel-0a36189aad10274fa8ccfd88c8f6958b61b5d45114f054b6a1641408741ebc98 2013-09-04 09:53:44 ....A 176640 Virusshare.00093/Trojan.Win32.Agent2.fkel-ffe16a50cd1ba2467ac643b59843c3a536aa150a8c081363988987b61aef73f4 2013-09-04 08:41:46 ....A 130909 Virusshare.00093/Trojan.Win32.Agent2.fkoi-010139a98455b0adf785508fb1c8da58bcd0af57036f083c97b93ef278060901 2013-09-04 09:16:32 ....A 134312 Virusshare.00093/Trojan.Win32.Agent2.fkoi-01aca06c3e66a84a7718b0117b3769fb70814d9e87980b2a94c63f05af00bbf4 2013-09-04 08:43:24 ....A 113599 Virusshare.00093/Trojan.Win32.Agent2.fkoi-09933cb9357e982a0bf39f92bca07aefe88f618135f18954e620833547d0df00 2013-09-04 09:13:48 ....A 130903 Virusshare.00093/Trojan.Win32.Agent2.fkoi-0a79ed293f5445b2e89d2954ff95f9e8282c2698e42befb46b883b405718526c 2013-09-04 09:07:22 ....A 113601 Virusshare.00093/Trojan.Win32.Agent2.fkoi-0a9fcbe2cce645b3623fc66c6c89007819a5d081d0a8be7f9664c532fd3bc7bd 2013-09-04 08:41:26 ....A 244605 Virusshare.00093/Trojan.Win32.Agent2.fkoi-141291e030ec61f9e8b42fc15300ab695b5a0fdeb398e082ed9f832c5dfb5137 2013-09-04 09:13:10 ....A 113595 Virusshare.00093/Trojan.Win32.Agent2.fkoi-14e9347b7997b6962c14dc81879181edb8290dcb76e5828d2580fe676f029228 2013-09-04 09:08:02 ....A 134301 Virusshare.00093/Trojan.Win32.Agent2.fkoi-1508b3cac8f3404873f1087c8eb992927f0f185b90faa2ea78d0aa7b8931f0d4 2013-09-04 08:42:40 ....A 113598 Virusshare.00093/Trojan.Win32.Agent2.fkoi-19cf9f8ac92fb0dec9d53f5423ecf461162c99dbdcce47b434ad000fbf28da6d 2013-09-04 09:09:34 ....A 113589 Virusshare.00093/Trojan.Win32.Agent2.fkoi-1f794383f4f0fd5c4c049fb78c074062d493ec0be795e771f86437c1d73ab314 2013-09-04 09:07:30 ....A 113583 Virusshare.00093/Trojan.Win32.Agent2.fkoi-1fdf776e8686499b85b2514609a6ebb3e10b8aaad0ba36704bf061a0aac6c014 2013-09-04 09:06:30 ....A 113589 Virusshare.00093/Trojan.Win32.Agent2.fkoi-2a007960cb9c24916250030adb8e8dede50d2503784d44012b09fff570308b85 2013-09-04 09:14:06 ....A 113599 Virusshare.00093/Trojan.Win32.Agent2.fkoi-2a0cf27e64136f4607a91d5a6e38326c79eed9bca693677c49ea7706aef88cfb 2013-09-04 09:12:50 ....A 134303 Virusshare.00093/Trojan.Win32.Agent2.fkoi-2a6e57141aec16ab2b9946cdf33840823b37238061d48334e9bcb5fafe7e7694 2013-09-04 09:12:08 ....A 130910 Virusshare.00093/Trojan.Win32.Agent2.fkoi-2a757d714a4f1bafb2e80f13864a3ff8b680c295ce9732385af352e657aae55b 2013-09-04 09:08:50 ....A 113587 Virusshare.00093/Trojan.Win32.Agent2.fkoi-2aa9f19fbaa3469e014d422718463c5190acae7186a29e29d3302455868479a0 2013-09-04 09:12:12 ....A 134301 Virusshare.00093/Trojan.Win32.Agent2.fkoi-34c9162d17ee33fcaa5c6ff5e4bdd901298c639c06183ca322a59faa7fe94e61 2013-09-04 09:08:38 ....A 113581 Virusshare.00093/Trojan.Win32.Agent2.fkoi-350884d266656a671b6ab65a45a6ddbdc2bd2cda6b21f162c6396ac905d0926e 2013-09-04 09:08:48 ....A 134309 Virusshare.00093/Trojan.Win32.Agent2.fkoi-35104d1a0c2e42e77000a8292bb5121042aeb3cabf4306dbdaeb1d4b77b883b9 2013-09-04 09:15:02 ....A 134324 Virusshare.00093/Trojan.Win32.Agent2.fkoi-36994456fd3d61bb4f14b2b1e5a4c5aefc2e058bbabb12d9e8c43830a870b704 2013-09-04 09:15:30 ....A 143728 Virusshare.00093/Trojan.Win32.Agent2.fkoi-3c8585eff9da8a88cd0e982c1271d5930435e2224489bf900e6db2e20e48c584 2013-09-04 08:43:54 ....A 113601 Virusshare.00093/Trojan.Win32.Agent2.fkoi-3e2d5a007c3c8473ef0a21343d9b5c8665e8d1e1dd211a5f0ac385c5ebe37b73 2013-09-04 09:07:00 ....A 113592 Virusshare.00093/Trojan.Win32.Agent2.fkoi-3ed03af70b007c261bfbc696418ec4e4b628fe10dbe6a2da1b40190cc803fd42 2013-09-04 09:13:14 ....A 113592 Virusshare.00093/Trojan.Win32.Agent2.fkoi-3f04efbd4d4405e72a3fdac49da58bb7e7a5fd1af809fa66d9bf613bd2982e2d 2013-09-04 09:05:14 ....A 113589 Virusshare.00093/Trojan.Win32.Agent2.fkoi-3f173506e7123ea6ba973c51aa6006b7ebe4bf684dedecab875914f5b6f9c051 2013-09-04 09:07:38 ....A 244691 Virusshare.00093/Trojan.Win32.Agent2.fkoi-3f9f2e8e56dae037d93d5124c360f0b63dde15663bdd66139e6bce816e54b1fe 2013-09-04 09:14:44 ....A 113604 Virusshare.00093/Trojan.Win32.Agent2.fkoi-3ff54f977b69a02115202bba07c592d0eb7f17a9f59c04ac99db78151d80e5be 2013-09-04 09:12:30 ....A 113583 Virusshare.00093/Trojan.Win32.Agent2.fkoi-49d2735c006e8265cedad98c1452e7016c720a5bfe7c92dc73bd73db5d4d6b85 2013-09-04 09:04:08 ....A 244679 Virusshare.00093/Trojan.Win32.Agent2.fkoi-49eee1baa39bffbffbf1e3b48c91832784cbc4d19d1a68b426698a38a06a6cd2 2013-09-04 09:07:04 ....A 113593 Virusshare.00093/Trojan.Win32.Agent2.fkoi-4a1ba343f250aaf60a691a17d8a558d85d2d527cf1509a35475cefd805301f4c 2013-09-04 09:13:12 ....A 113604 Virusshare.00093/Trojan.Win32.Agent2.fkoi-4a427c53ac9fef0f2715e961699acf0ef43f93bd9c68ea0fc92d20bf40c813f3 2013-09-04 09:13:58 ....A 131565 Virusshare.00093/Trojan.Win32.Agent2.fkoi-4a73db76dc422faa40afbe246ae58f451568fd6baf1212980d3eea8383df1e50 2013-09-04 09:07:14 ....A 113589 Virusshare.00093/Trojan.Win32.Agent2.fkoi-4a9749530845573cfd8839d4b1c23ddc95dc7795ac99dd284db0634202ce9e3e 2013-09-04 08:42:18 ....A 113599 Virusshare.00093/Trojan.Win32.Agent2.fkoi-521d1362a4f08f668f448e394a9ba9e398e35d5984731910c12efbf36365fffa 2013-09-04 09:04:14 ....A 113596 Virusshare.00093/Trojan.Win32.Agent2.fkoi-54509d01880911d7e7774f2a577ab9cabdb9be26fe52c88044c95ff0998da6d8 2013-09-04 09:13:06 ....A 113601 Virusshare.00093/Trojan.Win32.Agent2.fkoi-5468724bbb7eb92a84be0092e7c8d37cefb73e26020ce972f0e6712b54207f2f 2013-09-04 09:10:40 ....A 113589 Virusshare.00093/Trojan.Win32.Agent2.fkoi-54ddb0e67412ddfd0e20bc8fc4fcaeceb88318e439f36a3228f5415f0225cd0c 2013-09-04 09:08:52 ....A 113601 Virusshare.00093/Trojan.Win32.Agent2.fkoi-54e4ae3442ff4ff3f5aed0a8f84323b6af1b5fff9e58d71747a0971833a0fbd1 2013-09-04 08:53:50 ....A 134304 Virusshare.00093/Trojan.Win32.Agent2.fkoi-77f8508cff41a5e6c1deaa0b94f1ad6e628d8de3ba858677b96e3794a036a46a 2013-09-04 09:56:56 ....A 134303 Virusshare.00093/Trojan.Win32.Agent2.fkoi-9f591d881344609b2c962f7cfafd7a2b5adc9ccd3a5598ef41958b1a694fe878 2013-09-04 09:47:52 ....A 134322 Virusshare.00093/Trojan.Win32.Agent2.fkoi-a2aba18955efe0d7b1802f915c030f94cadc5916417403b1dcd7c08284a7dac9 2013-09-04 08:55:04 ....A 113583 Virusshare.00093/Trojan.Win32.Agent2.fkoi-a405abb8030e87130fafd5a307780673e362fe9c975fbbd2b651f85d649be937 2013-09-04 09:52:24 ....A 134318 Virusshare.00093/Trojan.Win32.Agent2.fkoi-a607add35be7f2df2742e37163ba278d4c43586ab32423b7820eb418e9bc9251 2013-09-04 08:53:50 ....A 134321 Virusshare.00093/Trojan.Win32.Agent2.fkoi-e473aa1ce2ae9989fda300ab45389ce4745726a803d092ef6693a2b5ac20079a 2013-09-04 09:14:46 ....A 134233 Virusshare.00093/Trojan.Win32.Agent2.fkoi-f29461e453eec2f02213a1f1e5db65cdef4fb0bbef680b05ff538c2671a48657 2013-09-04 09:32:50 ....A 1491419 Virusshare.00093/Trojan.Win32.Agent2.fliy-363104e008549ab5d686d3bf530b14fe81bd76572db4fe1bdeba3377c10241ab 2013-09-04 09:08:14 ....A 36864 Virusshare.00093/Trojan.Win32.Agent2.flnr-544e4b74f55eaf6c85990db1160b35dd1e8046be88dcd6a502cd327e7463ecfa 2013-09-04 08:47:00 ....A 32768 Virusshare.00093/Trojan.Win32.Agent2.flnr-71a415548bf1d7a3331e3e6dc4f324dc3becdc52351550953310b82233d29a3d 2013-09-04 09:34:02 ....A 5329408 Virusshare.00093/Trojan.Win32.Agent2.flyi-425a32f65a97dd09514287043dc3b0bdf521ee59d2a4ad9ffdd941c3dfd90d0d 2013-09-04 09:41:12 ....A 92672 Virusshare.00093/Trojan.Win32.Agent2.fmvz-5476b1e5e5c35e6a203541715d783b3431c410d3be50b5a77fa621ec1400657a 2013-09-04 09:38:56 ....A 37376 Virusshare.00093/Trojan.Win32.Agent2.fsa-31816e9aca3b477b7052b32d5d8f483eaffeb08ce468a1107e1b6df08799ee2c 2013-09-04 09:52:18 ....A 11776 Virusshare.00093/Trojan.Win32.Agent2.jcl-8830d18c5ad306f85f3a95e772c04e513e624850eae0acb9c7ffccde43593f71 2013-09-04 09:16:38 ....A 44032 Virusshare.00093/Trojan.Win32.Agent2.jqen-9fe71aad04af5f449c4d79b841aa5c168888a153585fa01ec468897ab54a70a4 2013-09-04 09:11:22 ....A 32768 Virusshare.00093/Trojan.Win32.Agent2.jqfb-1a15e9b9ed06f22f450f0995bcd2b2996394bb109d22e9b1e37f046b74ee4ad9 2013-09-04 09:19:30 ....A 16384 Virusshare.00093/Trojan.Win32.Agent2.jqfb-91560dc14ff5f1c03fe54c34dd029e7f1479a753e613778158fc0a517e2327f9 2013-09-04 09:24:46 ....A 22016 Virusshare.00093/Trojan.Win32.Agent2.jqfb-9b1724898ef2351e443fd215e9844c55c3942af49d32ce66ecdf78c1af20d780 2013-09-04 09:53:46 ....A 14112 Virusshare.00093/Trojan.Win32.Agent2.jqfc-a27e76df6e68bc62f77df57df21cba42c8e561b84e3e68a40b98914adfec0ab1 2013-09-04 09:09:10 ....A 965632 Virusshare.00093/Trojan.Win32.Agent2.jqig-4f7dea2042b422634b56c070d81d577aa4e2405aa2f39baecb89227e9c425132 2013-09-04 09:17:16 ....A 299008 Virusshare.00093/Trojan.Win32.Agent2.jqxe-6ef6a38fa04208ec7afa61fae14134294984e01294810a07f92ccd4c194881eb 2013-09-04 10:01:26 ....A 245760 Virusshare.00093/Trojan.Win32.Agent2.jrqr-eead2f7213f27ccc953966cd1b1579d3f62e88c1c4fd69b6b1482c7370a1d9a0 2013-09-04 09:44:40 ....A 166400 Virusshare.00093/Trojan.Win32.Agent2.jxu-8c0fddd1d9e88b25eb923342d432afe28695456625060d8c560737494c2bc284 2013-09-04 09:36:56 ....A 36864 Virusshare.00093/Trojan.Win32.Agent2.khk-863ab16fc9514737fde2aa6f0d641e633c59caa9fb2035f327b0537d1a66836d 2013-09-04 09:54:28 ....A 36864 Virusshare.00093/Trojan.Win32.Agent2.khq-8bb51b578586198d557079165e3e9703b732ec6cd75e387ad81a5eb723148db5 2013-09-04 09:11:46 ....A 86528 Virusshare.00093/Trojan.Win32.Agent2.kpx-7b7c53525bd3d514aa156f3a820f716f6b02a5f81eb792e639801eaf386c6ec4 2013-09-04 10:03:00 ....A 36352 Virusshare.00093/Trojan.Win32.Agent2.ktf-696c35353478eebd338da6faf7bdead476092d30ce3ca255d8776362de9f27aa 2013-09-04 09:39:48 ....A 413040 Virusshare.00093/Trojan.Win32.Agent2.lam-36abfdbd0c29dbaf18ffe6d6b2374b215d7264b760cfd6a0c68105b5997d45fa 2013-09-04 08:49:26 ....A 26197 Virusshare.00093/Trojan.Win32.Agent2.ljw-90700debf1c75c6579177b9a69ea5698e2a9c8973517982cb521362b78b170cd 2013-09-04 09:47:48 ....A 16200 Virusshare.00093/Trojan.Win32.Agent2.llh-00b0eb088cc19e2d4b34260fe025635a4d6a17a98629eaf253e6a4e3298ed294 2013-09-04 09:16:32 ....A 387396 Virusshare.00093/Trojan.Win32.Agent2.lmi-29909bd99c4b6a4ba213382a81cf8506e22d7cd7e2044e791fe6f434e390907f 2013-09-04 09:57:08 ....A 387396 Virusshare.00093/Trojan.Win32.Agent2.lmi-5aa4649761eb672a42e30243d0bfde9f504835959091052d7b9491bdf6a32dee 2013-09-04 09:40:58 ....A 72192 Virusshare.00093/Trojan.Win32.Agent2.lou-3340f99d0452c1a16b4f0ac7b4b243a156dfa9a7884e14472fb116ac3f925d9a 2013-09-04 09:22:34 ....A 94208 Virusshare.00093/Trojan.Win32.Agent2.lou-55905623c3c406ea02d93c0ff9ecfa79281c56d37e4dbf0da46114b17eabca33 2013-09-04 09:47:42 ....A 113152 Virusshare.00093/Trojan.Win32.Agent2.lou-68404dd46cb7ba4257241f80a3fe24edaa0fff1115d07feb358ab5ab2c50a7cd 2013-09-04 09:37:56 ....A 221184 Virusshare.00093/Trojan.Win32.Agent2.lou-f90d549d4a68fb054fef67d94b2229913bc277c1539f989a4b5234a670d6fbdc 2013-09-04 09:51:48 ....A 51712 Virusshare.00093/Trojan.Win32.Agent2.lsw-27c0adb81eb543ff8c0da09e63dfd921e459bc0c8686488db8e241b11ec072a5 2013-09-04 09:37:36 ....A 126976 Virusshare.00093/Trojan.Win32.Agent2.lwy-51bf4a65bdf96ec011d0bfd76214c8af2ecd12bc7f94c3bd2d3fcbc831ccd560 2013-09-04 09:40:40 ....A 5103 Virusshare.00093/Trojan.Win32.Agent2.man-557dd59c57db5208911ca3033bea4ca2385c88d0dd023197d1edbb451fda520e 2013-09-04 10:07:10 ....A 783280 Virusshare.00093/Trojan.Win32.Agentb.aakz-28a754bc28a66798ba846938b11e0eecea74282957130e7841829159b4097860 2013-09-04 08:53:08 ....A 1386997 Virusshare.00093/Trojan.Win32.Agentb.abre-e3a39143d45a4565a36d612267b901bb0063e2b7fcf6f2c5d2774b9d0c37b3ab 2013-09-04 09:32:26 ....A 68637 Virusshare.00093/Trojan.Win32.Agentb.acck-06ddef34cf4de9233b363730243ba4ffae2404e1ba131f627c5e5fb4d84fc76c 2013-09-04 09:15:46 ....A 68641 Virusshare.00093/Trojan.Win32.Agentb.acck-19d32a51612eacad94aefa887f9e0ec122caa326d727be1767f2869e4dd69858 2013-09-04 08:55:42 ....A 68641 Virusshare.00093/Trojan.Win32.Agentb.acck-309bfc4051bc7c14925299d63b62666aafd688976953c310091d041f77cefed2 2013-09-04 09:50:32 ....A 50747 Virusshare.00093/Trojan.Win32.Agentb.aceg-05de347d7c164b7107eec534b76bc62a6bae50bb57bd447176f20dab6cd0ea74 2013-09-04 08:55:36 ....A 548864 Virusshare.00093/Trojan.Win32.Agentb.acph-506caa52d26165ea31856e247628f3843c972e9d9c5835ed43a0e188dcc4040f 2013-09-04 09:35:44 ....A 2146304 Virusshare.00093/Trojan.Win32.Agentb.acrk-ff1bd2ca74e33bc7cd66791e8745ce78bc79f92d9db63ef2f35c0ce3662a7343 2013-09-04 08:43:02 ....A 126976 Virusshare.00093/Trojan.Win32.Agentb.adkr-069c152fcdcc174c1167064cb9a6d0a4ab2beeeb6a3acc4261515ac2a828090c 2013-09-04 09:29:34 ....A 847872 Virusshare.00093/Trojan.Win32.Agentb.adkr-15135c6bef13128c45535937413426f9470e0d6870045105b503127c10a1c1c3 2013-09-04 08:43:26 ....A 765952 Virusshare.00093/Trojan.Win32.Agentb.adkr-1ced58ffa7d34442896cff6aab6b6702e750924d5c0760a5cf0e04d800f8cd8d 2013-09-04 09:12:00 ....A 126976 Virusshare.00093/Trojan.Win32.Agentb.adkr-3537554c40c52418b8ea59d381a9e9c883b37374dac2f5041a132edf3d8887ee 2013-09-04 08:42:20 ....A 495616 Virusshare.00093/Trojan.Win32.Agentb.adkr-366b083887df9bd6b75961bea287427fdf3bf8d401fbf3de5c557887e037b41a 2013-09-04 10:02:58 ....A 589824 Virusshare.00093/Trojan.Win32.Agentb.adkr-48cc3f5eb88f23456796d38ce39731fc68558ddc194360d761b20c32face5e13 2013-09-04 09:06:02 ....A 131072 Virusshare.00093/Trojan.Win32.Agentb.adkr-add019de2547c4b74306df5ae845693fe76f3534a988e803e9957ac9ae41650d 2013-09-04 09:10:50 ....A 659456 Virusshare.00093/Trojan.Win32.Agentb.adkr-b56ed7cfe78bc3619c9ee3e127355ffbbba08a6f5ac3b8546cb1ee75687913a4 2013-09-04 09:44:20 ....A 655360 Virusshare.00093/Trojan.Win32.Agentb.adkr-ead04d7f95418207e70593924bd925c1aeeaafe956530b1dcc56b2ed509e6a91 2013-09-04 09:53:50 ....A 536576 Virusshare.00093/Trojan.Win32.Agentb.adkr-eecc372814c51e406a799233cd15a3883893880a83721a321be594d9d1ae2866 2013-09-04 09:56:44 ....A 499712 Virusshare.00093/Trojan.Win32.Agentb.adkr-f9e7f08217a4e1f01477e3dcfc56dad0ed29618159afa08f6aa6d4f5eced80cf 2013-09-04 09:57:54 ....A 569344 Virusshare.00093/Trojan.Win32.Agentb.adkr-fdc3b6266176f99ea138fdb30d01f1f83f704d25c24cc6d24be6fc7f0dedd791 2013-09-04 08:52:14 ....A 122880 Virusshare.00093/Trojan.Win32.Agentb.adze-412bfa1ef1e9774678d03c083345fc410cb6640278f08d556f327b74ac7e6aa2 2013-09-04 10:06:34 ....A 334848 Virusshare.00093/Trojan.Win32.Agentb.agp-fea664155ca3f42a45408c91897f8baf89ef7dc37d82f6d0ac76cc798936ac02 2013-09-04 09:50:26 ....A 122880 Virusshare.00093/Trojan.Win32.Agentb.bfmo-e803387426d9cdcf77f944260668e777b2067f89ae420e31388e0c38ad326e2e 2013-09-04 09:09:36 ....A 37976 Virusshare.00093/Trojan.Win32.Agentb.bkzp-67d0c78f2b6b705d4f146ffebedfd2d79b7cf222b6082ef266f6049575f19ac6 2013-09-04 09:23:58 ....A 3767973 Virusshare.00093/Trojan.Win32.Agentb.bpnt-9757f400a5aa4e00b43b61fef7a2ccf9ae1458209b5898ff548eb6e648aac4ae 2013-09-04 09:39:58 ....A 170059 Virusshare.00093/Trojan.Win32.Agentb.bqtj-6b3a7c1fa483509d48e122ec761a2cbe46ef0e6f24d4f0646707fbf7ec2f7183 2013-09-04 08:53:50 ....A 372736 Virusshare.00093/Trojan.Win32.Agentb.bqtj-fa111dc1760b3c5e6dd1522f200737f5939dc6b3a28d5ce9fcd27d66ef3e07be 2013-09-04 09:27:54 ....A 372736 Virusshare.00093/Trojan.Win32.Agentb.bqtj-fea9b8c5aa72d56b6a2291b42a82781456a13209fdd1efe692d85a8793dcfa40 2013-09-04 09:33:46 ....A 146944 Virusshare.00093/Trojan.Win32.Agentb.bwmo-ee07ff96c87403c7a9eeb48a9eeca3a27266ec731b43ccb8a793bd5b7f246818 2013-09-04 10:02:06 ....A 265252 Virusshare.00093/Trojan.Win32.Agentb.fpz-976d62fc67de68daff7004d8b8d675de4ad84de045200654ac4ddca398c216a9 2013-09-04 08:41:40 ....A 1186856 Virusshare.00093/Trojan.Win32.Agentb.htu-110fa0c317411a85c3d7952922c559a9776d61ec544dfda8df23fce911e7fa86 2013-09-04 09:08:52 ....A 1186868 Virusshare.00093/Trojan.Win32.Agentb.htu-14707553a1349c8fa0b6bd9a3e19a990beebacd04a566a5da111ec491dbcc202 2013-09-04 09:11:56 ....A 1186868 Virusshare.00093/Trojan.Win32.Agentb.htu-149884f42a6f9ca99498f8aab0a32c1e8736dfd21b45f56a0e00f7a963ec6900 2013-09-04 09:04:40 ....A 1186872 Virusshare.00093/Trojan.Win32.Agentb.htu-3edd7735d6ae58a28b4fcad7648cdc95907426ac62d627391f1c2f2f6eaa8dee 2013-09-04 08:44:46 ....A 1186860 Virusshare.00093/Trojan.Win32.Agentb.htu-44c00307e01a76ace0d830a006bdb3a526887a659c9a13472c63e50dd4d7dc27 2013-09-04 08:41:52 ....A 1186860 Virusshare.00093/Trojan.Win32.Agentb.htu-4f6ae9d76cc3e8146e3e54864aaeac891f87ee31bf8bf0ccf1d0380a0f536b95 2013-09-04 09:09:24 ....A 1186868 Virusshare.00093/Trojan.Win32.Agentb.htu-545f1d0f408117ac60f6443d1cd16753c25d7d4b1c64b7d9b3b838fb2447b088 2013-09-04 09:07:28 ....A 1186892 Virusshare.00093/Trojan.Win32.Agentb.htu-54ee1c1b2fa261a1d343efa3917f75c5c91d4391fdbcc709c6788dc36271969c 2013-09-04 09:31:46 ....A 1186888 Virusshare.00093/Trojan.Win32.Agentb.htu-edec4791db3401eebf2ac4ae0d3cc11bb9a9bedb967cd6a522a166fda3285197 2013-09-04 08:44:14 ....A 11776 Virusshare.00093/Trojan.Win32.Agentb.hzis-166424625c24402b58c0144302697d6a83bf92b5533b33bc67ed39f1351c682a 2013-09-04 09:09:26 ....A 82560 Virusshare.00093/Trojan.Win32.Agentb.hzmd-1597d63c874717c06bf127ea033c653e3cfbfcbca96afd7be0438c081c00c566 2013-09-04 09:29:44 ....A 1609728 Virusshare.00093/Trojan.Win32.Agentb.ieub-447681ad79baecc376e17372ff34091dfab4c5edd76289d7ef0689a61784427f 2013-09-04 09:08:38 ....A 811638 Virusshare.00093/Trojan.Win32.Agentb.ipn-4447116eb1a937716d726301b5585ceeda48199bba567aaee43ad2ceb754106a 2013-09-04 09:18:56 ....A 1286338 Virusshare.00093/Trojan.Win32.Agentb.ipn-5b810350696b2d60ccbf5ea59d119c6a0348f725aeae3d09ebf284ec8dad7c23 2013-09-04 09:30:30 ....A 649705 Virusshare.00093/Trojan.Win32.Agentb.ipn-eb326ee412d647ce3782b23f0efc8273ccbcaa7d23f21da099ef06901ca936d7 2013-09-04 09:29:46 ....A 1556480 Virusshare.00093/Trojan.Win32.Agentb.iwmg-383134e0df9041a30d398ea5e851dd4a1c7df37ad46af00169367b0027ae2e8e 2013-09-04 09:13:06 ....A 16384 Virusshare.00093/Trojan.Win32.Agentb.iwx-03f6b19f2b27723ba7c7a1e76526b9b143ccecfe4c2f4c9e1d57c058ad92f0b8 2013-09-04 09:15:56 ....A 16384 Virusshare.00093/Trojan.Win32.Agentb.iwx-18674e48ec3293accb4c72004d6ede98a147cd3dde4c1ed8c0c70b52031dc1df 2013-09-04 09:00:16 ....A 16384 Virusshare.00093/Trojan.Win32.Agentb.iwx-193014725e9cada5d4c06045e89d358bf0ec2e5f22e068bff30efce983fd2110 2013-09-04 09:01:30 ....A 16384 Virusshare.00093/Trojan.Win32.Agentb.iwx-1be08ad99feaee7e896a86b77b903120c5a518882551d7d10a72aac575103b17 2013-09-04 09:30:20 ....A 16384 Virusshare.00093/Trojan.Win32.Agentb.iwx-2dec1522789a21c2175d267ad98895057fd11d4ac3fb5ac9d80df6e1fa698929 2013-09-04 08:46:04 ....A 16384 Virusshare.00093/Trojan.Win32.Agentb.iwx-2edb8cafa64808e4c59da84206dd7650c10fbb1f7f80622d782bbd4e26812883 2013-09-04 09:59:46 ....A 16384 Virusshare.00093/Trojan.Win32.Agentb.iwx-cdd08ddbc40b80d1b8898a04a1727ab1e1bfe017866ed89d3cffd32285caf30b 2013-09-04 09:55:10 ....A 18944 Virusshare.00093/Trojan.Win32.Agentb.ixw-82db0a7334ed929f5ea0f294ea61dad2b8146803bcd8e1a30d610cdf0430d3ab 2013-09-04 09:50:10 ....A 18944 Virusshare.00093/Trojan.Win32.Agentb.ixw-d505f6515c1920017469f4481db6fdcc3b7021a0c81646280005d35c465559ed 2013-09-04 09:29:26 ....A 18944 Virusshare.00093/Trojan.Win32.Agentb.ixw-ebc0a7e0411ae12431193e4ec1bc731a3b7fb7a9d66568cb97220b548735f48b 2013-09-04 09:00:38 ....A 11776 Virusshare.00093/Trojan.Win32.Agentb.jan-4991c90841f1f150f5e5c31b93de2c6862a3bf74a5a6bdb5ad0c35f960d36fb3 2013-09-04 09:20:02 ....A 397312 Virusshare.00093/Trojan.Win32.Agentb.jan-729b9583feef76b33dfe18e21bb8701477d8a367862dee872ad07e647383135d 2013-09-04 09:31:02 ....A 18944 Virusshare.00093/Trojan.Win32.Agentb.jcr-c80b1ccfbde0e243f89ae807f3771e18ce72c8b49cfbc90f09cd3fb1127f2259 2013-09-04 09:58:38 ....A 1335989 Virusshare.00093/Trojan.Win32.Agentb.jfi-f7d9f1fb586ef412be3f9f76a60bbb3d8c3be688d57b9b94ea53069aa7b97747 2013-09-04 09:49:50 ....A 86419 Virusshare.00093/Trojan.Win32.Agentb.jfqi-72ba5dd0a884aa93b1acdbe9658336e71fb3e869d336d1db50a3f6ccca76ed15 2013-09-04 09:05:00 ....A 262680 Virusshare.00093/Trojan.Win32.Agentb.jgx-2a62150ed3b3f3866b6d1cd2ff2b51403b5a37cfb951c1e55e169249a989fd46 2013-09-04 09:45:56 ....A 146432 Virusshare.00093/Trojan.Win32.Agentb.jxoo-f81484ed1bcd7e3f3a6f7180575ff7e0d7a670b719126bd32325827091d25e77 2013-09-04 09:58:48 ....A 178316 Virusshare.00093/Trojan.Win32.Agentb.kqnn-04bb9802e782e8801e57e6c90534fe52cd805af37339ab59eaa8676007341f10 2013-09-04 10:07:32 ....A 18944 Virusshare.00093/Trojan.Win32.Agentb.lpa-119a559020c258d0945a6dec57e1c24cf857a806d23bfbd83147c5a6831e0793 2013-09-04 09:57:12 ....A 163840 Virusshare.00093/Trojan.Win32.Agentb.o-8669656c935b7cbc4091900a9dd503c177b577ccebd66aefdaba4fb81c84b628 2013-09-04 09:51:24 ....A 163840 Virusshare.00093/Trojan.Win32.Agentb.o-e09843705805fe2d06e5a4f68b3af53bcf0355a11cb2d1c115ab206aa9b214f5 2013-09-04 09:33:30 ....A 46592 Virusshare.00093/Trojan.Win32.Agentb.ra-ac49a0b8075af2566e96d51369a753e510b5fbd674901529b693a212bba6e203 2013-09-04 09:54:04 ....A 127421 Virusshare.00093/Trojan.Win32.Ahea.hm-ff7707efa54680897c8eb693abf8d2845eeb12f12bcbdca9706d8967e57cf823 2013-09-04 08:46:24 ....A 123189 Virusshare.00093/Trojan.Win32.Ahea.o-2f739a122c24e171a1d20d8fbf2e4ee6caec1ed72e678958671c379c55d57edb 2013-09-04 09:14:22 ....A 44384 Virusshare.00093/Trojan.Win32.Ahea.vip-14e28978e6e4c3a558023974611712b51bf2d8552b7a7db818caac8279cd3bd0 2013-09-04 09:33:56 ....A 45741 Virusshare.00093/Trojan.Win32.Ahea.vip-e0356d2836d4105cb0d3ebaddfd98e9d290e8256a5825391161752f6528b0f0c 2013-09-04 09:08:14 ....A 1213952 Virusshare.00093/Trojan.Win32.Akl.bc-2b2f902b9c13f3e3f6e5c1a04567170a2e8706bc9cab7eb759ed2359bdc6a1d9 2013-09-04 09:07:06 ....A 1145344 Virusshare.00093/Trojan.Win32.Akl.bc-304fba7d6707de0f30b2cb58e69e18d10769fd5ef32af81ba08e6ee614d89dfe 2013-09-04 09:16:56 ....A 74752 Virusshare.00093/Trojan.Win32.Akl.bc-36e9caeedb96225ee62ceadf665ea3f7c98ad7ff808e8e4ad65425bcaf49c2b6 2013-09-04 09:47:06 ....A 1120256 Virusshare.00093/Trojan.Win32.Akl.bc-5d5f3e791e3f99ecfa7b6d16e7daeeaf1f3058d8c9447708d82ff29eeb89a193 2013-09-04 08:55:16 ....A 1237582 Virusshare.00093/Trojan.Win32.Akl.bc-61fd04943808349d77ba75a1a2b7b99d782df23f7f3533592dbb244ee35e5b67 2013-09-04 09:56:48 ....A 146944 Virusshare.00093/Trojan.Win32.Antavka.de-f7ab262854df10f8c82cab9bec5cab0316cd3188b50c97f933a736c7e15b0d32 2013-09-04 08:40:52 ....A 14336 Virusshare.00093/Trojan.Win32.Antavka.ut-21ff74e804e3314b8244ec8c02ec1e472734d63c028b7340adc91324506ea771 2013-09-04 09:57:06 ....A 360448 Virusshare.00093/Trojan.Win32.Antavka.wk-8d301a8a402b5897938c61eed2853e46c6faba3beb93411d9d127df212bdf5c2 2013-09-04 09:29:06 ....A 729088 Virusshare.00093/Trojan.Win32.Antavka.yy-53040d4b504728fa53228ab5d7cafbe11cea51d0519ff99d4ab92e1deb7b2c4b 2013-09-04 09:11:00 ....A 1614984 Virusshare.00093/Trojan.Win32.Antavka.zv-fda22946fe9813f33c5745771b462a1d898820feac0866b8f593e399a5b7ff55 2013-09-04 09:54:52 ....A 82439 Virusshare.00093/Trojan.Win32.Antavmu.aazz-83303f2a58fa4040237538a2f5a147da652b55c44e1ef34ae6de8609ed1e787b 2013-09-04 09:54:16 ....A 62976 Virusshare.00093/Trojan.Win32.Antavmu.abg-825dd3fe6f48b2cb365753c280f1afac6d737e1e09845174c05676dc9ffe9eb4 2013-09-04 09:55:04 ....A 36864 Virusshare.00093/Trojan.Win32.Antavmu.abln-f916be18624a7f92f353f87dae940f67d7e7c46020d208b8c46f61aeaaf7e226 2013-09-04 09:02:02 ....A 397312 Virusshare.00093/Trojan.Win32.Antavmu.aft-651c8d675298b771891df410689db9762fd632c9d884ec2bb97b0682e81b3850 2013-09-04 10:07:12 ....A 579320 Virusshare.00093/Trojan.Win32.Antavmu.akvy-a40927aa21000e1f5997263a536e747fedad6f34f0c93deafe9c0866cbd2ad37 2013-09-04 09:35:16 ....A 61546 Virusshare.00093/Trojan.Win32.Antavmu.apmb-9ff5dae6c1765d0a89f5dbbc66a425beb56d57a1da66f38d71511ff83fd1de30 2013-09-04 09:04:14 ....A 35069 Virusshare.00093/Trojan.Win32.Antavmu.apmh-73f6691fa5afaf8f92dddf902c36f485681fb233860eba78d1a8447cc2e97275 2013-09-04 09:37:24 ....A 44384 Virusshare.00093/Trojan.Win32.Antavmu.asow-8b7577c795860a17e890f06fea3182d273b855cf8845e793447032fae792c288 2013-09-04 09:42:26 ....A 45056 Virusshare.00093/Trojan.Win32.Antavmu.bnp-8c9d6bea333e7a83ad001c5884515bb4f38b16f17c83e8b4d7ac8b3f3435aa38 2013-09-04 09:20:56 ....A 115976 Virusshare.00093/Trojan.Win32.Antavmu.ce-22bd9ad65cf25fbbc4e99fe81ab2614536dcadbfd1609d0692f93e3bb75b3ba5 2013-09-04 09:22:08 ....A 95897 Virusshare.00093/Trojan.Win32.Antavmu.ce-f7433c8d0d41405ff106f9ffc208442d718eaf6ab533f296bb5fdfc94a9de108 2013-09-04 08:56:18 ....A 937984 Virusshare.00093/Trojan.Win32.Antavmu.cvq-a09180efcda0bf940b0d88e3dd7f11cc70819276dc6d60da51710961ac889d4a 2013-09-04 09:24:26 ....A 28113 Virusshare.00093/Trojan.Win32.Antavmu.cyn-50320c920f47b4a6a02dcd04981a95452b9e93a28bb389a272f62b7b1d11812d 2013-09-04 09:51:54 ....A 286330 Virusshare.00093/Trojan.Win32.Antavmu.dcr-882396cc09701150fc84bcd3a567510aa8c2f0e38084509b7ba0bddc5b3782f2 2013-09-04 09:39:22 ....A 819200 Virusshare.00093/Trojan.Win32.Antavmu.dcw-8d3f6ed89fea232278b544e7412474b682d6d63904e5b957c1810c3ef149c05a 2013-09-04 09:53:50 ....A 318464 Virusshare.00093/Trojan.Win32.Antavmu.egx-f9d83d097bb9ef8e61f310be08a88f7f1cf372f764755a58d004ed043b3c4041 2013-09-04 09:17:52 ....A 73728 Virusshare.00093/Trojan.Win32.Antavmu.fcp-301d5ef517bca49534f104786a5653ac86e11116ca22ac6a2cfe9cf744ecd88e 2013-09-04 09:46:28 ....A 164352 Virusshare.00093/Trojan.Win32.Antavmu.fyj-8d95d549ff2331d5e12a85dcd9ffc2f3274264bacdc3b4b21802b6210532ab31 2013-09-04 10:01:02 ....A 26112 Virusshare.00093/Trojan.Win32.Antavmu.ipu-97fea48fad89b87703e4d2c1d01bb30b1878a389d14e32ed67062552a724a056 2013-09-04 09:33:38 ....A 26112 Virusshare.00093/Trojan.Win32.Antavmu.ipu-eddbeead626ca733d929d748b57b3310ddc08a37a7bf9917a9da19c66b0a4fe0 2013-09-04 09:22:26 ....A 326433 Virusshare.00093/Trojan.Win32.Antavmu.jg-d9205d9ae5b6e854a48f59a7c923b29afa01bfb8ee12289ce4e9785acea7548d 2013-09-04 09:10:06 ....A 15744 Virusshare.00093/Trojan.Win32.Antavmu.jkh-8bedae89d24b749cde73e75f431307571918611f2666162a158c2e3678a8536d 2013-09-04 09:08:20 ....A 69200 Virusshare.00093/Trojan.Win32.Antavmu.jta-2f5d3cb0028bc0d7434f82714d0f45f14c8260909c6c404b19d0fd25dcfdcb6e 2013-09-04 09:04:48 ....A 229481 Virusshare.00093/Trojan.Win32.Antavmu.kdt-2011698e667bebfa6160138e9d78cafe5d26fa4758fec821640bc39fac27023e 2013-09-04 08:57:36 ....A 32768 Virusshare.00093/Trojan.Win32.Antavmu.lgc-881d313c31a3c9b3911365edbeec82d7227bfef91effa87ee9062bedf314e8c1 2013-09-04 09:59:28 ....A 39944 Virusshare.00093/Trojan.Win32.Antavmu.nc-8ab92d6d975d2df976e3f97e0fae34b6c4d873cda79784ea91ca7e6bf82b61cc 2013-09-04 08:46:40 ....A 1038426 Virusshare.00093/Trojan.Win32.Antavmu.njw-aa5b19caa9bcd7bf7dfd2bd57520818f427130ad6b6ac28c9592c1fa442b83ba 2013-09-04 08:56:10 ....A 178688 Virusshare.00093/Trojan.Win32.Antavmu.sdq-d03566854d0b27230f2d79bee7d447f7480e1897c30dca804e8e0fbb90094401 2013-09-04 09:54:44 ....A 212996 Virusshare.00093/Trojan.Win32.Antavmu.txr-91ce50850bd6f32af470ac9bc5fbf14cd172b310819151a8b5226ba57c1cf5e3 2013-09-04 09:26:56 ....A 34816 Virusshare.00093/Trojan.Win32.AntiAV.adv-bb6661dfee7d783a3b05ec3a4e6528f2fd791fb53bb9bb6893104a2e2e9a1e1c 2013-09-04 10:04:24 ....A 34816 Virusshare.00093/Trojan.Win32.AntiAV.adv-f79544e593ab8f8d64e8d7ccd833d719c584086f2c651463e36fdd4c570d0e5f 2013-09-04 09:11:24 ....A 107008 Virusshare.00093/Trojan.Win32.AntiAV.azv-fad373e1c470b1ce6d618f13317c690385f8f65af8f6c4eda5188f83e9414716 2013-09-04 09:24:34 ....A 14811 Virusshare.00093/Trojan.Win32.AntiAV.bym-44ac9292c358855cedac8a907574b07f1025e52307211ddf111bb056a374158c 2013-09-04 09:06:02 ....A 49664 Virusshare.00093/Trojan.Win32.AntiAV.citg-ab8551e92d9f3e58c10102278d2c968f64eefa17d3e47ac39a452d40f4f84c8e 2013-09-04 10:00:36 ....A 56316 Virusshare.00093/Trojan.Win32.AntiAV.ciuu-8bbaab8ffde6a0a82f680807301ff11865ede315b79dada774f0908cca472730 2013-09-04 10:06:20 ....A 70656 Virusshare.00093/Trojan.Win32.AntiAV.ciuz-ce981137c6f5a1b623a492f61388c4b849d3e32e16722b71add8e7301e08e698 2013-09-04 09:32:04 ....A 32786 Virusshare.00093/Trojan.Win32.AntiAV.hsl-1e961d9bab99efb2944f55346922d19f4e057535ce22bcd0f6c4c73525d0d65e 2013-09-04 09:47:14 ....A 32876 Virusshare.00093/Trojan.Win32.AntiAV.hsl-282d324466d3796dca31ec2526cce1cd057cf9b989335a7b846d8d1de4250e48 2013-09-04 08:46:44 ....A 33110 Virusshare.00093/Trojan.Win32.AntiAV.hsl-3e0946935d891b0409f5fa7ba528df93e331549cb6690a561e5d9aaf61913447 2013-09-04 09:41:14 ....A 33166 Virusshare.00093/Trojan.Win32.AntiAV.hsl-57c1bfb16ffbd9bbab85cfaf17d95d5187da8c4a10175d758396490c09eaab96 2013-09-04 08:41:26 ....A 31974 Virusshare.00093/Trojan.Win32.AntiAV.hsl-64b025daa086a6f92b18ad0535cd94e52b713de5857b23b83ef2d0e7dcda0f2c 2013-09-04 10:00:50 ....A 31826 Virusshare.00093/Trojan.Win32.AntiAV.hsl-f7d866da9f610152549bbec8496dea0bab0491fe087054b45b445a1142eac43d 2013-09-04 09:05:18 ....A 296960 Virusshare.00093/Trojan.Win32.AntiAV.hwf-b7e0a8454b6f68a52ccfb08111b859f33fe04744f0e8254a5ba5e24c365dcb54 2013-09-04 09:38:36 ....A 116055 Virusshare.00093/Trojan.Win32.AntiAV.iob-1daa41b4c6beb35d655bfb6f703a1687854a1e829d92e28fa2959d36929dacfb 2013-09-04 09:39:56 ....A 11650347 Virusshare.00093/Trojan.Win32.AntiAV.iob-512a1ef59858cc97039bd7f89b126419e7674df246604ca31db9eb6b02c39d0f 2013-09-04 09:41:16 ....A 240432 Virusshare.00093/Trojan.Win32.AntiAV.iob-89356a93a64577562a32f05e079a95ab6efb587eef9df1863abb7305a3a19500 2013-09-04 08:52:54 ....A 46384 Virusshare.00093/Trojan.Win32.AntiAV.ivf-eb8eaa744ffdb926dfd1eaded37eeea9783a22cd17789365b7ab0946449b02f1 2013-09-04 09:36:54 ....A 32256 Virusshare.00093/Trojan.Win32.AntiAV.ivo-825ab9878222dda86a85ed5ccdb3000a48221c307334d60703fcf3f186248941 2013-09-04 09:46:04 ....A 4042752 Virusshare.00093/Trojan.Win32.AntiAV.izv-7a7c36fe16ce61682f635bab54212b3aca72b4c6b3a79167d20d1a39a9ec1db3 2013-09-04 09:58:48 ....A 14879 Virusshare.00093/Trojan.Win32.AntiAV.jdi-13728835666b9d7ef58044bc807a7a72cc993d19f3a1c5cce71502c6115c5b1a 2013-09-04 09:26:10 ....A 14876 Virusshare.00093/Trojan.Win32.AntiAV.jdi-4b6b3686b36cecc7af1a06d5d381c86c2c7a552f807d3f9edb81c11dd7e1a73c 2013-09-04 08:43:12 ....A 14363 Virusshare.00093/Trojan.Win32.AntiAV.jdi-89aadfa1dc98e410a931445c98dba158c8b9e82f1f17a66a020193b4d55a7611 2013-09-04 09:16:38 ....A 14876 Virusshare.00093/Trojan.Win32.AntiAV.jdi-d8962b010e3cea4c5c6a5a0b2b962d9cb1b78884178c71099f1889e5d5b87417 2013-09-04 09:22:40 ....A 14880 Virusshare.00093/Trojan.Win32.AntiAV.jdi-dfcf0e916ad8fe20aa79fa207935ec93e9a52a8aed162005f9cd141195a80dc9 2013-09-04 09:53:02 ....A 14876 Virusshare.00093/Trojan.Win32.AntiAV.jdi-e294a554c16ac8e388671511346e829761aaeebb8887909e3822eacc72477222 2013-09-04 08:47:58 ....A 14876 Virusshare.00093/Trojan.Win32.AntiAV.jdj-612098a0307204dfbc24d72da331c33edebd76c8d7cbcbe78082505af9d95965 2013-09-04 09:20:30 ....A 14875 Virusshare.00093/Trojan.Win32.AntiAV.jdj-f01fafb1b8fb1de703e602ab28eef8a471775e498c27c82bf2a4fd98d3ec67b2 2013-09-04 08:54:02 ....A 3057352 Virusshare.00093/Trojan.Win32.AntiAV.kma-6bad4bdd62911f7a647fb1ead5ff212cbd1e59af730808dfa8e15d53e8105a09 2013-09-04 09:04:52 ....A 3057352 Virusshare.00093/Trojan.Win32.AntiAV.kma-d5fe1892e35160810097e9e039d3a3e87353af5291479ae7b8955f123e774026 2013-09-04 09:19:00 ....A 50512 Virusshare.00093/Trojan.Win32.AntiAV.obb-0c67304371fcdd1c55cb3cc60916a7c54496c3c8c0fbf50f3e0565f96ac05bf3 2013-09-04 09:38:10 ....A 529488 Virusshare.00093/Trojan.Win32.AntiAV.rxs-d560075b11097a77ef3ea9fc8041da57fa7e1807312435653e5df95b7b34aeea 2013-09-04 09:54:20 ....A 166400 Virusshare.00093/Trojan.Win32.Arto.bzs-fdf909aa03fcba657efb3f7bbfce6221696460425bfce2e5c4acc02f3707fe1b 2013-09-04 08:41:20 ....A 129024 Virusshare.00093/Trojan.Win32.Arto.cfz-1ba24038c3db264b9e9407408317d1c64978e51a475af041d0a02deb72228deb 2013-09-04 08:53:00 ....A 129024 Virusshare.00093/Trojan.Win32.Arto.cfz-2c3a2acba5c87d77938bdc69f8d02dc9989e8438466935d5c96ce19b6657b01e 2013-09-04 08:47:08 ....A 129024 Virusshare.00093/Trojan.Win32.Arto.cfz-795d57e24205b897e43eaf964d0977626120fa6e00c6d59e6edad455119e9b2c 2013-09-04 09:53:54 ....A 129024 Virusshare.00093/Trojan.Win32.Arto.cfz-896432e0410421ac1ac23ca2221f5d601346b5de33892baeaf2117de04888fe6 2013-09-04 09:21:44 ....A 129024 Virusshare.00093/Trojan.Win32.Arto.cfz-8ae50ce7c22ff392420d40e3e67bc6d5dedada2390b076dadc8575ace19944b3 2013-09-04 09:18:02 ....A 193024 Virusshare.00093/Trojan.Win32.Arto.cwy-5370da7c6785ce1e4b25c62cf61e2ae58a971b8e88373fafe52dd409778b0736 2013-09-04 09:27:44 ....A 193024 Virusshare.00093/Trojan.Win32.Arto.cwy-72e6edd5d2385fb41193e9a68619333c7b6b6c13ebdeabf3a9bb1644b95e2208 2013-09-04 09:24:54 ....A 165888 Virusshare.00093/Trojan.Win32.Arto.dhw-80efb6e3c368e805b7ee3c58d660d89820f24ff73a4d786842cd6e2dcc424f21 2013-09-04 08:41:14 ....A 444760 Virusshare.00093/Trojan.Win32.Arto.dhw-8a224901832034663472805891f02fff979eba6de930f0b8c9d1c72f798dd4fd 2013-09-04 09:57:30 ....A 205824 Virusshare.00093/Trojan.Win32.Arto.diq-81072682ccbe43b2eb11c19049d1533535fcee939d0a35337c699e622d0c22c0 2013-09-04 09:34:06 ....A 443905 Virusshare.00093/Trojan.Win32.Arto.vh-2b0ae7fa145abe757891f10d889d88a545dd9ba39360f6b0bb941e0e7e196f8a 2013-09-04 09:02:04 ....A 113664 Virusshare.00093/Trojan.Win32.Arto.vh-6ce680404a68ee11768c120755def38a16ba492f33bf023c3b42ad708f690704 2013-09-04 09:29:16 ....A 113664 Virusshare.00093/Trojan.Win32.Arto.vh-fcec540f94aea7368763fc9f08141a22328d611b075e11c88e1c59c8c9bad3df 2013-09-04 09:38:50 ....A 114176 Virusshare.00093/Trojan.Win32.Arto.vi-21628088f3fa0cb09f86ac16193b4c991114c43cf60a2b49a3da3575c4561a92 2013-09-04 09:34:02 ....A 114176 Virusshare.00093/Trojan.Win32.Arto.vi-3a92d03fb6dad07c9b0f8b44943ff8602e9865f2532586928a0b77dbbd1a5c9c 2013-09-04 09:40:10 ....A 114176 Virusshare.00093/Trojan.Win32.Arto.vi-48de8bf53eab1ec82d92fe059ee3032dfdd9656e554fd0ed84f7afe8df5c77a6 2013-09-04 09:55:10 ....A 114176 Virusshare.00093/Trojan.Win32.Arto.vi-85095fc6f6bb24f5850d941e4740a1d18ab873273a88b02521a476441a42bdd3 2013-09-04 09:07:38 ....A 1022480 Virusshare.00093/Trojan.Win32.AutoIt.bgj-1f4e9af0da058b0e96c2e4a4889425c4724b47924923f1fa93353223be49f8d2 2013-09-04 08:59:28 ....A 253 Virusshare.00093/Trojan.Win32.AutoRun.bgx-4559345fed11721e2999ff7a28ac8b6c22c2f628428a12a6fada8a2c2e77d28f 2013-09-04 09:49:00 ....A 135 Virusshare.00093/Trojan.Win32.AutoRun.bhb-46be2d3a1b4f768c68cc8927e419bc3db600435dc6c4509631f116d0f1df7cb7 2013-09-04 09:12:08 ....A 361 Virusshare.00093/Trojan.Win32.AutoRun.brp-67fc0a8c03d4f0e2e6f1048de320bd83cae6bdc45fd7f9cd0488f24a3e7fdb15 2013-09-04 08:58:28 ....A 442 Virusshare.00093/Trojan.Win32.AutoRun.bt-68c3118eb5b32595be54d7e4af0f17fa252cf10a9ad7bdde3153a608dcfe161c 2013-09-04 09:50:06 ....A 300 Virusshare.00093/Trojan.Win32.AutoRun.buj-5f1000a8a34bc52a8da786540d504fae000a490871d6fc6128d65d94381f8dd4 2013-09-04 10:00:26 ....A 173 Virusshare.00093/Trojan.Win32.AutoRun.cmx-f8a4a740cdac06f119e5a909b21396e3ad19846c5af6aea457e03d1dbeb57dea 2013-09-04 09:30:40 ....A 105 Virusshare.00093/Trojan.Win32.AutoRun.hb-c046def6032c7a2fbae2c34079319c1f9af3d0042a7d50324d60d0db26775c82 2013-09-04 09:31:02 ....A 55 Virusshare.00093/Trojan.Win32.AutoRun.lg-3559819caba33e996796a3c5e0b0a110e65ac4de93d1b85f94e2baf55168e022 2013-09-04 09:51:42 ....A 63 Virusshare.00093/Trojan.Win32.AutoRun.mr-88a59a880859dc827458e4d944fceec86448dae072e4c3fb7a078e950d36c3fe 2013-09-04 09:24:40 ....A 408 Virusshare.00093/Trojan.Win32.AutoRun.ms-103387cf61079e00a28dd3e255af0ab86806855a67e3f5cb3c1affdf4d79a743 2013-09-04 09:46:10 ....A 2244779 Virusshare.00093/Trojan.Win32.AutoRun.vid-0450dd0a9574c7dff68331b8a1ff5f1a087c6356bfa2ace27641f9f161f3c170 2013-09-04 08:55:18 ....A 2728789 Virusshare.00093/Trojan.Win32.AutoRun.vid-c45ee3977da17ae816ca73d676157d55ebff80547aa77554e7b402458419cf61 2013-09-04 08:44:10 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-15fdfdbf8970a752d5dec0290cc5e5d809045dbdbb52f625f74117b735eb4c81 2013-09-04 09:13:52 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-36e34a41aa75c2ea39f91db0d275341951c939b017711934807a41bfdf3eea82 2013-09-04 09:00:32 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-459f26fed1ccb68b2c7842e32a99576305b92d083f4762756c6b6b3eac4b2645 2013-09-04 09:08:56 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-4a06cea12dc4cac202451e81fb88fb0a3f5135f58d93eb1aaec3d7c84ea676e2 2013-09-04 09:10:20 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-4c5b76fce002f468e006f58a134fb8006312466cbb4170085d1a0482f14e4116 2013-09-04 09:11:22 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-4f4eea20dc006d0ffb6704ad08e4cac83f4407677d4253664d318ef88ede9852 2013-09-04 09:34:52 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-51511f186ed56e9f3307f9be6147d879e3ed380755328a0b49c518e3c44a0626 2013-09-04 09:56:02 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-51fc0ee27f00d58424d552b7f569980bb02b7339584f6a92ce7d92e625948d98 2013-09-04 09:09:44 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-5419fe758266c6494cda41e813816efa9897cdf84cc97b0cd474eac9cebcf96b 2013-09-04 08:50:12 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-821f7c49d079b914050ffab7556bde971365cc4026bf290983dfeb090344f249 2013-09-04 09:29:24 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-82d8f1008cd79114a81e86359dec1f614a2aefb8090a6ee5f37a53cd03cc6de9 2013-09-04 09:01:34 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-a906d9ca441296fc434f62e71006d1f821225f536ad22ba65eaf214abe96da4f 2013-09-04 09:03:10 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-aba73318ebd8d43d927933ba0211ec8cf63e7406c23418d9e6e3b39fbb75a61e 2013-09-04 09:00:14 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-acdfc7af9fe8ae0ccb356d4768fc1384289ba7c934bd56c2f3604355ef749394 2013-09-04 09:42:28 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-be640e522107d1fc28f7081e5f4a8a4d5229ba343dd6891fdcf294c658f43192 2013-09-04 09:25:16 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-c5d0b9d88942c60ef3cd5042cd08d9ab20029a8551736996305b07818bfc3647 2013-09-04 08:46:48 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-cde468c7db73bfec93a4770294720726a8c5fc5c6a7d604c80c5d10cd1e5340e 2013-09-04 09:13:42 ....A 536576 Virusshare.00093/Trojan.Win32.AutoRun.xfn-d77b34a44457efef1382e82e136c0d950df704975fca4d2d9689fabc831fe54f 2013-09-04 09:33:44 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-edcc194af6b0ed613149d18637ecfacdfe2c383e6dba0926df1ecd01117669dd 2013-09-04 09:36:00 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-ee0645a378ec5247998f358e20b3391676d5609134524203178634dd1409e886 2013-09-04 09:56:20 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-f7733b2d9aa621ef626f866d011e7827c9224ef9405ddc75c0f5b9e000fac306 2013-09-04 09:58:14 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-f775d880c629df3beeed3791e2e66e1979e90e8d1d637166410701003d2af4a7 2013-09-04 09:53:02 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-f7b65a5ca76850759d07863d33414a7cc8f5f86698ad27a35c8ab4269066e168 2013-09-04 09:55:58 ....A 262144 Virusshare.00093/Trojan.Win32.AutoRun.xfn-f8fd66808bfe7ee310ad2bcc63cae30294e930a20c29f29e66c3cf34c59c0472 2013-09-04 08:55:04 ....A 1040384 Virusshare.00093/Trojan.Win32.AutoRun.xfn-fc57ab0961d74c6cb4b7d927e4022f32a11e6202f7fd16fb78f0622234004dad 2013-09-04 10:06:44 ....A 491520 Virusshare.00093/Trojan.Win32.AutoRun.xfn-fef7c129ace9a990aa49cf903611f0175273fd98d98c20f55ed93375c2f269b2 2013-09-04 10:00:00 ....A 756736 Virusshare.00093/Trojan.Win32.Autoit.aav-1d24f5ba2f91fc206032ec1d16362757b54210b9c1e642cc0f8ce841bdac98e0 2013-09-04 08:55:56 ....A 696087 Virusshare.00093/Trojan.Win32.Autoit.abc-8877bb6eb6fe0c8fe1643ea2379c4c74edb02d5312e4c1a3ae2be1f124863338 2013-09-04 09:10:16 ....A 528038 Virusshare.00093/Trojan.Win32.Autoit.abmog-355670e843bf335a5e5ebee4af7780dceddafb3cdb2eec3fd963936386cb766d 2013-09-04 09:05:28 ....A 976006 Virusshare.00093/Trojan.Win32.Autoit.abuad-7723ca74bdb73b3f89c4dfbcadb69116c722c1a89fcdc1484db2f1ae06e73ff9 2013-09-04 08:41:36 ....A 532014 Virusshare.00093/Trojan.Win32.Autoit.abx-069085fa837527a78f2cb88c9c9e1e10779219c035956889f6066828caa6ef3a 2013-09-04 08:59:42 ....A 925494 Virusshare.00093/Trojan.Win32.Autoit.abx-2722fcd96cf228dcf84a3279e860c8d9d1cbecc6433e514987ef4d9dc7dc88a0 2013-09-04 08:56:50 ....A 301579 Virusshare.00093/Trojan.Win32.Autoit.ach-90b4ee63d0c2a088734f26c2408d827d8a30ba374f3633878f9a6666088a33d8 2013-09-04 09:41:24 ....A 301578 Virusshare.00093/Trojan.Win32.Autoit.ach-94bbe99805884d1787c20fd1c16a3e5ade09d0ed4245b8aa12bf426cac2e4e3a 2013-09-04 08:49:32 ....A 312492 Virusshare.00093/Trojan.Win32.Autoit.ado-cf441d7acd95e36faae0e6cfef5f6306a338b122b29434755cb454a5556686fa 2013-09-04 08:51:36 ....A 735857 Virusshare.00093/Trojan.Win32.Autoit.aef-20353dc4b045b2957755443ddb4dac243b8431eb27336a7ee7fbd86fb5f40252 2013-09-04 09:37:40 ....A 735857 Virusshare.00093/Trojan.Win32.Autoit.aef-35325836022e0efaa3e75331ea252f417e70b342dd62f5eeaa660d1eb99dfe81 2013-09-04 09:05:40 ....A 735857 Virusshare.00093/Trojan.Win32.Autoit.aef-55e2976bf91b83ba199db13be16d6337d082af0c2870a2462cdd4583ae171722 2013-09-04 09:44:40 ....A 735857 Virusshare.00093/Trojan.Win32.Autoit.aef-863f37b2f565c5ebd57632d61f34ebca1ec2b9b420fec8031dbdd352a16664b6 2013-09-04 09:40:32 ....A 294811 Virusshare.00093/Trojan.Win32.Autoit.aen-1c6df49b83339d1d3c3f21b79e3d2782ce08ed5b99f08f4378e01b54071eda58 2013-09-04 08:41:44 ....A 628262 Virusshare.00093/Trojan.Win32.Autoit.aen-424340b2995fcae9f83701a764b3f992d7950369aac1bcde387de83e696348e4 2013-09-04 09:01:50 ....A 301792 Virusshare.00093/Trojan.Win32.Autoit.aen-45bc36767a9e8971b63b1af0eb8005362572fea9f8c9d1736699c2229e0957ca 2013-09-04 09:13:18 ....A 628262 Virusshare.00093/Trojan.Win32.Autoit.aen-499f6fc45377588c7a3142beeb5d84d168d3cdc95279d47614e22150b91785d2 2013-09-04 08:53:12 ....A 290561 Virusshare.00093/Trojan.Win32.Autoit.aen-730845f58b4a1c56f45c8515588f44559d7f65d9a22fdf4d09bc1db2f4ce7614 2013-09-04 09:58:54 ....A 294143 Virusshare.00093/Trojan.Win32.Autoit.aen-95b6e887e7b9ced83aab16955223b634d682b5a26e01d4adedf0dce8d52032f8 2013-09-04 09:11:40 ....A 467244 Virusshare.00093/Trojan.Win32.Autoit.aer-4341c11b939018e63d2848b718249730200825190d1c0edaa7baf11bc14eb263 2013-09-04 09:55:04 ....A 674600 Virusshare.00093/Trojan.Win32.Autoit.aer-862d0cf7b97c10e306482615b1bcc1819b4cd57538ca5c6b81c1d6180d5a832f 2013-09-04 09:45:28 ....A 2969595 Virusshare.00093/Trojan.Win32.Autoit.afx-1d8d1a82a4b9cb47d7a7af504bf8466b6604cbdb1c741e2b2e0edb0b27b619e7 2013-09-04 09:21:56 ....A 3223577 Virusshare.00093/Trojan.Win32.Autoit.afy-63539326582e0885ccf788d80282f122a48118d0b179b202be279793d293584c 2013-09-04 09:10:40 ....A 762107 Virusshare.00093/Trojan.Win32.Autoit.agc-872590e7d4105d164b84640a6953554994883c45d7c58031298490cbb45cabd2 2013-09-04 09:09:32 ....A 770 Virusshare.00093/Trojan.Win32.Autoit.agg-4b64197bb31f660ea4d2e5427eab0b82ec9aac0317fc1ffb9c3a96bd682573ff 2013-09-04 08:56:38 ....A 593350 Virusshare.00093/Trojan.Win32.Autoit.ahb-99eeb3b99919d5a4889a3446761f949aa801a0758f3d8045e7ca634d9285b918 2013-09-04 09:43:28 ....A 593350 Virusshare.00093/Trojan.Win32.Autoit.ahb-e1587589915fa2c979c8bf408c8a89acb5642b882e44cda767cc6fc65bdbd726 2013-09-04 09:41:20 ....A 1425153 Virusshare.00093/Trojan.Win32.Autoit.ahf-57799d62cb97259424dea49920041ec3784c3457e9fb478a86e0f8a32f78073a 2013-09-04 10:04:44 ....A 1453 Virusshare.00093/Trojan.Win32.Autoit.ahl-3473b0a9c9bc40e45bd87bfc92f0da45b360f65cc3a9daf05fe99ddca973bae0 2013-09-04 09:43:38 ....A 576050 Virusshare.00093/Trojan.Win32.Autoit.aib-e8ff71006b004c015f12fe295ef5ea8b0eaa577c62bbe916afdedcdec4006523 2013-09-04 09:51:02 ....A 495819 Virusshare.00093/Trojan.Win32.Autoit.aip-7c3cce84c9deb900abfd7276a1084808fd3165cf1c6f9c964ceded91258ec9bf 2013-09-04 09:30:10 ....A 628174 Virusshare.00093/Trojan.Win32.Autoit.aiu-e34020dd979e670675cd3e92c2c1ecc8e0b622e32500a604cb81fd160cc2cab8 2013-09-04 09:28:28 ....A 735263 Virusshare.00093/Trojan.Win32.Autoit.ajz-62e3dbf0588f66816484ab3848d015aecf40efd68aebd630fe060b02fa254a80 2013-09-04 09:27:54 ....A 724329 Virusshare.00093/Trojan.Win32.Autoit.ajz-7a0629f246ec04214cce94f1e0062899babb890de7ff35d05746689a8757cbaa 2013-09-04 09:55:28 ....A 308217 Virusshare.00093/Trojan.Win32.Autoit.akk-7abe2e8e1a0cfff83031435ae79a7894848ebf7554f08c128d12283a36018c64 2013-09-04 09:57:26 ....A 9023023 Virusshare.00093/Trojan.Win32.Autoit.akm-004dca4e2c2a6723ce3b5e55f4ec6da3ab93adde07e7beeb34470c9898b386fb 2013-09-04 09:45:50 ....A 9022999 Virusshare.00093/Trojan.Win32.Autoit.akm-f5a8ef2d58fd9dcfada641d261f1f98bea85b5f5d3d86e1902eaf5a89982a58c 2013-09-04 09:35:38 ....A 761977 Virusshare.00093/Trojan.Win32.Autoit.akn-fa481650cfb244c8825d8c34010991370c496cf7f50274c9f72bc16eeef1c146 2013-09-04 09:04:32 ....A 900246 Virusshare.00093/Trojan.Win32.Autoit.ald-90cf23b20f4775f37c1c450f3279ea23f098fe7299fccc897456f35ffd64b3e2 2013-09-04 09:46:46 ....A 8999424 Virusshare.00093/Trojan.Win32.Autoit.aly-5b35c1995bdaa378ec69e3b4aa8d8bbc238d3b5dd8b02582aa65d674e2fd1905 2013-09-04 09:53:30 ....A 518910 Virusshare.00093/Trojan.Win32.Autoit.ams-135a10e0af7a6c088ec7d82972ea8912b3375eb38089d80df2e9efa4495bdcad 2013-09-04 09:28:00 ....A 302216 Virusshare.00093/Trojan.Win32.Autoit.ams-1ba9fc0a8d0ddedad2959d65b7be2386f4103a23bbe9990258f0f4ad01ee199f 2013-09-04 09:44:10 ....A 233837 Virusshare.00093/Trojan.Win32.Autoit.ams-457a2371be1496b3f985d3d901576f5c4ac099f3555870858eb7c1606750d043 2013-09-04 09:56:44 ....A 1100295 Virusshare.00093/Trojan.Win32.Autoit.ams-855e8739af5beb087bb4788d12c678987f31b6e5e29f1297456feb53416c2124 2013-09-04 10:00:36 ....A 232498 Virusshare.00093/Trojan.Win32.Autoit.ams-e854b95ad9d7d02e7aa18b540a0e52312f3a73aee4e0770f8a3ebdb9a9c2f0e6 2013-09-04 09:32:58 ....A 1101815 Virusshare.00093/Trojan.Win32.Autoit.ams-ee3cc5890a2793877b3cda23534d6e6966cbf8d0a7fc914eede665d032f9a09f 2013-09-04 09:50:02 ....A 486965 Virusshare.00093/Trojan.Win32.Autoit.ams-fdeab4a3b970b21212cdb2a0c87dc59534da6ef639e961e1294f74426958a6ac 2013-09-04 09:52:02 ....A 1100299 Virusshare.00093/Trojan.Win32.Autoit.ams-fe72e854db57922499ed6b43dc4553b5db96f812b32d4bff8e8a603c0550b260 2013-09-04 09:53:48 ....A 1136579 Virusshare.00093/Trojan.Win32.Autoit.ams-ff1472f739bdd82c01d6ba1d69d3705b3a534d498a70eb7ee98469516f64953b 2013-09-04 09:03:08 ....A 1397095 Virusshare.00093/Trojan.Win32.Autoit.anv-857b99c3e87c1f5e0fbda0c4601d53d110e3b5f5d386a82c2279fc6144225daa 2013-09-04 09:47:32 ....A 335761 Virusshare.00093/Trojan.Win32.Autoit.apj-17ec8e7566eb705949d4094b0c71d96bdcb03898b169b4cdfa0a1a634305656b 2013-09-04 09:29:18 ....A 906335 Virusshare.00093/Trojan.Win32.Autoit.ath-a9f469cff19c5f7e02b20482a5ee84decd9de07bb5f3d81371fe7f697d5c38a1 2013-09-04 09:17:50 ....A 670580 Virusshare.00093/Trojan.Win32.Autoit.avf-819a4254362eece2c06143e15b686839a16d0fe23ea82b22d2cbb4aff0810a9c 2013-09-04 09:59:40 ....A 498240 Virusshare.00093/Trojan.Win32.Autoit.avl-a44da91920a82f1c8a796530c8d742a3ae4df94721b310e78555a5b749fdfeaf 2013-09-04 09:54:44 ....A 453600 Virusshare.00093/Trojan.Win32.Autoit.avl-fe41a87e3ae86bbe986f3400cf91241c4465ba18c6d42c0c8554492213153b6d 2013-09-04 10:02:10 ....A 391219 Virusshare.00093/Trojan.Win32.Autoit.awf-f8203fd030c4220f80a29efd6d143fcc18785edf3642ef191a0d615d6dc839b6 2013-09-04 09:57:04 ....A 334891 Virusshare.00093/Trojan.Win32.Autoit.aza-fd6671034eb0172770523307d0954157b388bc446b2cd7ee9f40c650c3dd5c3b 2013-09-04 09:59:02 ....A 984134 Virusshare.00093/Trojan.Win32.Autoit.bbb-fe1ad49a6298b541c334816be21dd22732037a1be0b4ed0d46c448ce72128743 2013-09-04 09:10:06 ....A 707521 Virusshare.00093/Trojan.Win32.Autoit.blg-98230ab461969b2d779471415ac637eeca3ffe53a03f5e481f8a5400e47f6f0c 2013-09-04 08:53:30 ....A 747882 Virusshare.00093/Trojan.Win32.Autoit.bln-a530742c8db6e20af9c497be5d62269ac4b8466c4a021b4153b3a6613e249f72 2013-09-04 10:06:32 ....A 305934 Virusshare.00093/Trojan.Win32.Autoit.blz-2396327c0b1a3fcebba3c3d19b2cad2d708631474f7fbb96db679b5ea726ec0c 2013-09-04 09:00:02 ....A 305873 Virusshare.00093/Trojan.Win32.Autoit.blz-9270b6b3f590eda13c6023fc78cb7a856904c185b71ec862860799acd9bb6ae8 2013-09-04 08:56:14 ....A 305859 Virusshare.00093/Trojan.Win32.Autoit.blz-99c5bc94b0f7f6752fe5007a76212ca016d9f27d8b16fbc1225711baf2a5445d 2013-09-04 10:06:30 ....A 305871 Virusshare.00093/Trojan.Win32.Autoit.blz-a2b5ec597e6f4e1f9eb46ff350ed84579f1cf7c8e95025a90030d5262fe60975 2013-09-04 09:27:40 ....A 305891 Virusshare.00093/Trojan.Win32.Autoit.blz-adfde188a8249236e59bee970497dd1b2afa02199ffd65d7aa8803ba7637c19c 2013-09-04 09:34:02 ....A 305889 Virusshare.00093/Trojan.Win32.Autoit.blz-ae4bad2c51d902ef5441ac29607544fd08a8048c726ffe7066f22967366947c5 2013-09-04 09:27:40 ....A 305906 Virusshare.00093/Trojan.Win32.Autoit.blz-afc8b653d98fcf3f4445850796a5022c47f8a5da3178813e2e060b9c875a2c02 2013-09-04 09:23:00 ....A 305920 Virusshare.00093/Trojan.Win32.Autoit.blz-b17a4d3bf4af2bd0d51294b2be9ee88acccf898dc5d209e46ff7b9f6cc1780db 2013-09-04 08:53:12 ....A 305827 Virusshare.00093/Trojan.Win32.Autoit.blz-c653da3ce2a3386a9478698c5e6c683103a22485a2bb185ada6957019e33ae5c 2013-09-04 09:27:40 ....A 305859 Virusshare.00093/Trojan.Win32.Autoit.blz-caecac75303c128346f5af0e8597128aeec1869b1266f162980006c7f2809ad3 2013-09-04 09:07:32 ....A 305902 Virusshare.00093/Trojan.Win32.Autoit.blz-cb957e4a51b30538c7fb497ddf4cbe6cfed72f8f197cda3aea3fe66afefe5b38 2013-09-04 08:56:12 ....A 305842 Virusshare.00093/Trojan.Win32.Autoit.blz-cc03e5fbe44013a5f533f5327b28078968e3e2188ff4ad2de259092bc43dccf3 2013-09-04 09:35:28 ....A 305889 Virusshare.00093/Trojan.Win32.Autoit.blz-edc29614eea7d55e0abbece4f635f356730251f789a8da970e4c01c4bee5cdc9 2013-09-04 09:35:32 ....A 305885 Virusshare.00093/Trojan.Win32.Autoit.blz-ee0f6e3d99ff6ae1e92f74d09ee642a2c0e32fa996596be9a615f8ccb71b0f9c 2013-09-04 10:07:10 ....A 305937 Virusshare.00093/Trojan.Win32.Autoit.blz-eef6eff2ae2822fc1c7ffeadf317bcb836a69143c144440ff81cf5424af2a4a3 2013-09-04 09:54:54 ....A 305906 Virusshare.00093/Trojan.Win32.Autoit.blz-f79b7756beea088b90026d4cd3d953880efa96a35fdeb1cd2aa051a66b92b23d 2013-09-04 10:00:36 ....A 305872 Virusshare.00093/Trojan.Win32.Autoit.blz-f7a41a091b443330b30b2a304e0484e5bbde9b4fb68a37e9a0bf0d250f8bc7e1 2013-09-04 09:57:56 ....A 305947 Virusshare.00093/Trojan.Win32.Autoit.blz-f80cfcc3f8bb629317639e6803757e8be4ad2d093a4766b5fe67ee929fe5a4e4 2013-09-04 10:00:34 ....A 305890 Virusshare.00093/Trojan.Win32.Autoit.blz-f86bdbeeaecd0d998b2215745c7f4b9b9d3fb17bdfab0620c269e75cf1eac6b8 2013-09-04 09:52:42 ....A 305873 Virusshare.00093/Trojan.Win32.Autoit.blz-f888967bd390b7dbb26d84b9fc0cb7ee7e0906e51f030ec0d58deb2a5156e6a6 2013-09-04 10:03:10 ....A 305874 Virusshare.00093/Trojan.Win32.Autoit.blz-f8b77a22318629e5e3396d3219b30bfb6adb55521fb38071e307e6a7273e2d17 2013-09-04 09:50:16 ....A 305907 Virusshare.00093/Trojan.Win32.Autoit.blz-f922f9ed643bc71dc78706dcc270fe9287fe8f5ec63a3673b2e41ecd86a3cba5 2013-09-04 09:58:00 ....A 305906 Virusshare.00093/Trojan.Win32.Autoit.blz-f9e5c34aa9189a12ac11abb1929ad39cd29a8cb8848168d959f74b850cad6c7a 2013-09-04 09:50:16 ....A 305875 Virusshare.00093/Trojan.Win32.Autoit.blz-fa21080fedaa72679a2d18be81237ee9e4327303f927d2f273e56df0101b2ec7 2013-09-04 09:54:52 ....A 305840 Virusshare.00093/Trojan.Win32.Autoit.blz-fcfb3d757809201043faa053f8c9c7e268c2bdb1b2c7120d2f62e615aa85a644 2013-09-04 09:58:00 ....A 305875 Virusshare.00093/Trojan.Win32.Autoit.blz-fd02058c4905e45a3e5a79523f00ac5bceff331c59f9e4428f97963d681a2df0 2013-09-04 10:07:14 ....A 305920 Virusshare.00093/Trojan.Win32.Autoit.blz-fe0ab51aec81660b6209fcf69ec854f44f7e77e8cec12dd301ba1c96e38816e7 2013-09-04 09:52:38 ....A 305920 Virusshare.00093/Trojan.Win32.Autoit.blz-fec197a82d8c5fda0e5bb0c678bdf333c52d78c10053566da653b65c7b650939 2013-09-04 08:55:34 ....A 747933 Virusshare.00093/Trojan.Win32.Autoit.bma-4fb2df71ad2f5b78e1632daac3c804d8901900bcdacabf039ac71cadeeb1fc82 2013-09-04 10:00:12 ....A 4335101 Virusshare.00093/Trojan.Win32.Autoit.bma-ae727579e6aa1c08b6e7d2e90ca3b1dd233e64c335fc8766f88878b2331ee9aa 2013-09-04 08:44:06 ....A 3313212 Virusshare.00093/Trojan.Win32.Autoit.bnb-ac992e0d7e2fef31ed1c973bada2c541a4beb851c7ee10eecd6ceff6c2955ae9 2013-09-04 09:40:16 ....A 899776 Virusshare.00093/Trojan.Win32.Autoit.bnx-201c06e52a7581456a95715192d5e19605bc4bbfd7d28dfc6b76e62ecff6c747 2013-09-04 09:08:30 ....A 1399570 Virusshare.00093/Trojan.Win32.Autoit.bxq-be0237e5377ecc1b3de92d990320079f3874579037783833d4ca831bba59b4ba 2013-09-04 09:12:26 ....A 285184 Virusshare.00093/Trojan.Win32.Autoit.cm-35011d3e7e85aae08604cfa6a102a26d0548bc5629f665d0e33806c89f085431 2013-09-04 09:11:14 ....A 283957 Virusshare.00093/Trojan.Win32.Autoit.cv-ae6b4d5ad9bc111e41b4f72e2eb6b670fb812d431220ade28123279072724bdd 2013-09-04 09:31:10 ....A 375296 Virusshare.00093/Trojan.Win32.Autoit.dqh-7d21c1c568fac942e44bd651aae73a695c952544f7b76cf4657863aca7a78f3e 2013-09-04 09:28:38 ....A 411937 Virusshare.00093/Trojan.Win32.Autoit.dqh-c1214e4fccd218fde79e2435b91b9fdd369f6603e4abae630e2e39441537830e 2013-09-04 09:49:20 ....A 292218 Virusshare.00093/Trojan.Win32.Autoit.dqh-fc0c17d41540a0a4ef107a5ee19aa7d1c3a04c64b285378d45f1a038f7141cd5 2013-09-04 09:15:28 ....A 45056 Virusshare.00093/Trojan.Win32.Autoit.dqh-fe0f81a47fddc56874bbb93eee1493306266acabfeed579244263723fe4d7377 2013-09-04 09:39:28 ....A 229727 Virusshare.00093/Trojan.Win32.Autoit.xq-69d21db0891056e2a06c084c0482e52eab491f22225c40f91ac2b0d87cdba3ec 2013-09-04 09:39:30 ....A 231343 Virusshare.00093/Trojan.Win32.Autoit.yi-38a9ca9d00b78ded9ac4c873ff6bfc76104aac85d085f36b94ea46c365724c2f 2013-09-04 09:14:22 ....A 620253 Virusshare.00093/Trojan.Win32.Autoit.zu-4c252901b65b502bad4ccb6589827bb9824f9d2b391a7dcc0f1c40436e001e52 2013-09-04 10:03:00 ....A 118826 Virusshare.00093/Trojan.Win32.BHO.abgd-fd743685bd52e4059664a311641081bea9e4c75c5625c7f49186e6ee85549381 2013-09-04 09:17:32 ....A 666624 Virusshare.00093/Trojan.Win32.BHO.abgu-566c2a0aad29918efad2a4072d6cc60b328c45c66e3f9621f6c14c0707d3d74b 2013-09-04 09:40:34 ....A 724992 Virusshare.00093/Trojan.Win32.BHO.acgp-82ebb1e7383113a7c573837704c0a4990dec096aed871153a7a4fd8b9d729af4 2013-09-04 09:31:52 ....A 208384 Virusshare.00093/Trojan.Win32.BHO.acsw-669ae419a0d7d0c58fd2617859761bf0f2161165214ec408ce03c31a85e20c87 2013-09-04 09:48:58 ....A 167936 Virusshare.00093/Trojan.Win32.BHO.actq-44a8426a6a77c262e8f100777d1972424fe1e18b4f21b3bf73cdcfa01a667887 2013-09-04 09:53:50 ....A 98304 Virusshare.00093/Trojan.Win32.BHO.acvv-3e54e37ff7f806a1a02e5b88ea189300b63bb0c67a49ab1f99784628ed21ec22 2013-09-04 09:27:04 ....A 151552 Virusshare.00093/Trojan.Win32.BHO.adio-b8012d64e5a805a7d1073a10e31873087fc41e504e4e6a5f058d41137b78977c 2013-09-04 09:06:26 ....A 207872 Virusshare.00093/Trojan.Win32.BHO.adql-86d8ac1e7a75dcd8026d8115c285de80f7502c4c456f09be30dfae28f385788e 2013-09-04 09:16:06 ....A 356352 Virusshare.00093/Trojan.Win32.BHO.aeio-83c4af86daff9ded93dee2a80e793e1ec8fcb35d0130619a921415d213aa48c7 2013-09-04 08:53:12 ....A 1048956 Virusshare.00093/Trojan.Win32.BHO.afes-3a3c0266f31d5900727a837a6b7e4885db91a31186b1fe90e1f2f2c102a32dae 2013-09-04 09:26:06 ....A 1836662 Virusshare.00093/Trojan.Win32.BHO.afes-f05eb20d27d34b642e894d5e6321ad5d75afa63b812d74e96fd21ebdaaf835d6 2013-09-04 09:40:12 ....A 112640 Virusshare.00093/Trojan.Win32.BHO.alba-74f5b9dccbf491c67119c626c97d9c464996318a19fbeaecb3806ff338eb4b52 2013-09-04 09:22:34 ....A 172032 Virusshare.00093/Trojan.Win32.BHO.alba-8b868702004825f8ff0f91f2f9abac248630b752d765ad18a199da9438ab8062 2013-09-04 09:54:30 ....A 94208 Virusshare.00093/Trojan.Win32.BHO.ampc-8221ca7bc562bc1967b6d757fd1d8bf6d7a9d6ec5af75e5c9345ee7a08a6013c 2013-09-04 09:36:28 ....A 40960 Virusshare.00093/Trojan.Win32.BHO.azfv-48b5bb49e67ef9a0e6d945346d80bdb0d659d79ea7706f4cfa328c6d1dd6dec5 2013-09-04 09:44:14 ....A 66580 Virusshare.00093/Trojan.Win32.BHO.bd-73a962f187369c69c4ca769d1ae1dd5c66622229306a1747b50e34479705a940 2013-09-04 09:48:52 ....A 104004 Virusshare.00093/Trojan.Win32.BHO.benf-23ea401c50b3bd5878a9f2722d11a7f84f0b593a1566e39c25e7ed90d604eeaa 2013-09-04 10:07:34 ....A 104319 Virusshare.00093/Trojan.Win32.BHO.benf-362cfe75f935dc8913f682265d4e6b92e110f80b62dda337add5327dcc151e98 2013-09-04 08:45:14 ....A 104028 Virusshare.00093/Trojan.Win32.BHO.benf-3eefae313a3e8781dffa75a9e6e3b60e4b6f52bf3a2b73a0db327530b03b37c4 2013-09-04 08:59:20 ....A 108377 Virusshare.00093/Trojan.Win32.BHO.benf-8b384fb5cf0a7d1fdee2e9e53d6b832f1dfaab1e9e926777d77652eb7416dfe8 2013-09-04 09:55:46 ....A 102400 Virusshare.00093/Trojan.Win32.BHO.benf-935054a3f7aaf10a9cb7346abc14f2e174082deb961931f3a24f6116d60b84f5 2013-09-04 09:42:30 ....A 106880 Virusshare.00093/Trojan.Win32.BHO.benf-98de16fb6694e0fe5468a80c1b023b3229c383b3d817bf30d6c69897fc4d7e78 2013-09-04 09:17:06 ....A 61440 Virusshare.00093/Trojan.Win32.BHO.beqc-3020b6dac2adead5ca5d83fbd351dd4f63450c3be4cdada6b2485c6bf6b6f50c 2013-09-04 09:08:10 ....A 147256 Virusshare.00093/Trojan.Win32.BHO.bfda-225c63121cd8ae2f042551be2e34b3015c53ee43fc74135a545657b32e6651c1 2013-09-04 09:07:34 ....A 151352 Virusshare.00093/Trojan.Win32.BHO.bfda-6c522418be6453167ffcea8fd270cac93c6d25938dc7a273f2186e52d20361c0 2013-09-04 08:42:46 ....A 198656 Virusshare.00093/Trojan.Win32.BHO.bidy-407b8d3218fb9e11a60090dd4799c735cdab932fb916b0297b27d020dd5ca194 2013-09-04 09:22:08 ....A 198656 Virusshare.00093/Trojan.Win32.BHO.biet-39ba7ee2cd438f7dbbb64da3019e98cabf3845757998528d9f6ffc685a4c7816 2013-09-04 09:31:56 ....A 198656 Virusshare.00093/Trojan.Win32.BHO.bioc-edf44aab66466ab59bf0363ec189274da0124636d533a96c055e023eddb92339 2013-09-04 09:15:02 ....A 61509 Virusshare.00093/Trojan.Win32.BHO.bnqp-8e248226c1ff4371cf5d050bd47f92fc345fe1deb906c5796d0ce4ca17a667eb 2013-09-04 09:47:00 ....A 172032 Virusshare.00093/Trojan.Win32.BHO.bnqp-b88db250562fe23fe2211dce79e0b8c31cd96a35ada761e7c2bf6a98a53ac071 2013-09-04 09:30:00 ....A 62824 Virusshare.00093/Trojan.Win32.BHO.bnqp-df18b853da9f9e61d0cb1d484733620a3f2741e88a09a1d13893e459372325dd 2013-09-04 10:03:12 ....A 16384 Virusshare.00093/Trojan.Win32.BHO.bnqp-f87f572067aceb5f87a42f8d11aa1cec52f35e339587b8b44ba7925d834cf759 2013-09-04 09:55:30 ....A 180224 Virusshare.00093/Trojan.Win32.BHO.bnvz-5a884910850dba77e72eb3cb287c8db23aa188bc7a488fbdd6d3ee3f1c748b0c 2013-09-04 08:55:42 ....A 180224 Virusshare.00093/Trojan.Win32.BHO.bnvz-d75a28d365f8dd4886be6abe6303bfc7bb3ac32794b0984dd5a604083d98c4ce 2013-09-04 09:59:00 ....A 180224 Virusshare.00093/Trojan.Win32.BHO.bogr-62275ac86b984f346af752b1a2a934bc3f62105cc184536c906cd3c7805239c4 2013-09-04 09:07:58 ....A 348160 Virusshare.00093/Trojan.Win32.BHO.brmx-d393a532071ae5259235269fe8a9be543ebb9f89193884bbb3e24c662ece7999 2013-09-04 09:58:30 ....A 49152 Virusshare.00093/Trojan.Win32.BHO.brne-3568f230f38c09e23e77631f47374743fa6cb10da04737c980183ad88c514651 2013-09-04 09:35:36 ....A 2411488 Virusshare.00093/Trojan.Win32.BHO.bvvl-13e20aea339703cf50a5e26c4825ef77ebf8924504ae3c65c323786e3c2d3189 2013-09-04 09:19:22 ....A 3162336 Virusshare.00093/Trojan.Win32.BHO.bvvl-bc3be12e24ea2eb504709b6aa1304776011904bf840d58e36444702fb1c64a94 2013-09-04 09:08:24 ....A 151552 Virusshare.00093/Trojan.Win32.BHO.cbdy-41e5eb5bcc449b0ae22c86771a274500d0ec14076cb1285dd762ca9b3bb0b45c 2013-09-04 09:27:50 ....A 207872 Virusshare.00093/Trojan.Win32.BHO.chkr-32f54e4bda2e413c8a7a488c6a7b7cdba1ab9a23869564f881e7c5ecbac23263 2013-09-04 09:42:26 ....A 212992 Virusshare.00093/Trojan.Win32.BHO.chth-d288c6c370828195f5b870e9229ef52a8e7beca15660ef1a65a683b3dfe46f09 2013-09-04 09:52:36 ....A 212992 Virusshare.00093/Trojan.Win32.BHO.chth-ffb765df28f856de0c8b01ebfdd4b374be22f0af393408333cb3afe2e9f71ca9 2013-09-04 10:06:56 ....A 200192 Virusshare.00093/Trojan.Win32.BHO.chtp-f979f981872d3e996abeb04c7c7a410965cfedf6933bd2cfe4c863b2dcfd3289 2013-09-04 09:55:42 ....A 221696 Virusshare.00093/Trojan.Win32.BHO.chvr-adab07daf4ccc049e644f9c7f59144fdd27c565f03e83150ede51376d315d9b5 2013-09-04 08:43:18 ....A 233984 Virusshare.00093/Trojan.Win32.BHO.chxa-1c0b0857ca72d3fa2c8857d888d2a159723d1ba1b24201dbb2a651a13f6a23ce 2013-09-04 09:54:26 ....A 233984 Virusshare.00093/Trojan.Win32.BHO.chxa-f9b175b0b8bf7949823d14ccf8af49cde13ed8ff3ad7a99f5e57769e9a29ec92 2013-09-04 09:40:50 ....A 222208 Virusshare.00093/Trojan.Win32.BHO.chzk-8ff4fda9f277caa84cb5ffa7caa3b8a1c389bae83f8ba1fcdbb0fd68c8b9bb3b 2013-09-04 10:00:34 ....A 209408 Virusshare.00093/Trojan.Win32.BHO.ciom-ff269ffc8adc66b12d004bbf9bcaa7ea0cda7d819ff93ddb23dc13b83e817c2c 2013-09-04 09:23:16 ....A 86016 Virusshare.00093/Trojan.Win32.BHO.civa-f8c37bf7f0fdcd25388e1240d3dd51d69bad1383cbd9129b027cb71485366bff 2013-09-04 09:32:40 ....A 215040 Virusshare.00093/Trojan.Win32.BHO.cixi-19819be3e61717f7165a34f931fdb7d51245ab2b1b3cd7709f8ae125922a3966 2013-09-04 09:10:30 ....A 215552 Virusshare.00093/Trojan.Win32.BHO.cixi-543b559a265e0cc05d9eafffd141852d43c815854eeb503b5e75ae95bd8adabd 2013-09-04 08:51:08 ....A 217600 Virusshare.00093/Trojan.Win32.BHO.cjpn-d2510e716e15028beb15305fb0217b1a7b1310397086a4b4aeb71550cc9a072d 2013-09-04 08:48:54 ....A 201216 Virusshare.00093/Trojan.Win32.BHO.cjtp-399e6e6297fd461c1d070543abb147db83429de2c98333e22b979b770e987815 2013-09-04 09:10:42 ....A 201216 Virusshare.00093/Trojan.Win32.BHO.cjtp-3f80c496da9b06291c42bcacf1811160bd06cbcdd6e58af1f3f03992214d8f0f 2013-09-04 09:52:00 ....A 201216 Virusshare.00093/Trojan.Win32.BHO.cjtp-5092dcd95f6d301415ab23b0ddbbf24e389c5a7e4e50ecde3da158d63ef0609f 2013-09-04 09:10:44 ....A 231424 Virusshare.00093/Trojan.Win32.BHO.cjvp-20027298bb1890d3eb732448ede1d341b4e861d1cd668bb7bff9b03ca22788e3 2013-09-04 09:50:36 ....A 231424 Virusshare.00093/Trojan.Win32.BHO.cjvp-eeea7e2297c7e3c2847180161db75323a7d3808ed07e8cbb090cf5c741e19c3d 2013-09-04 09:33:02 ....A 225280 Virusshare.00093/Trojan.Win32.BHO.cjzu-edeea734c0bf58a15de7687239a4e618204eddbd4b57d4c809c6d35bc57e5d60 2013-09-04 09:52:00 ....A 225280 Virusshare.00093/Trojan.Win32.BHO.cjzu-ff1d6a25cd0a6860ca79fdb698931c679851435c68111c44a338a438bac38d3b 2013-09-04 10:02:56 ....A 226304 Virusshare.00093/Trojan.Win32.BHO.ckad-f7a3e167c29c62c7de7c944ddb09e491080e7f0dc5cd7dc9904289baf982e07e 2013-09-04 09:08:22 ....A 250368 Virusshare.00093/Trojan.Win32.BHO.ckda-351e6103cbd1943ebe4fcf23338f5fae7f1cc7f940e7c4407d073cde6f16c63f 2013-09-04 08:43:34 ....A 250368 Virusshare.00093/Trojan.Win32.BHO.ckdi-045045fa21d98308a7d166bacea4e5395ba1ed72735bff190e000a7910bb3326 2013-09-04 09:13:14 ....A 250368 Virusshare.00093/Trojan.Win32.BHO.ckdi-0a9a8ac6aaa29b951218c7de6b767df6745f80192d7de6e10ad2afdb4ff23325 2013-09-04 09:11:06 ....A 250368 Virusshare.00093/Trojan.Win32.BHO.ckdi-2aa82bf6f0aaa25c4787068ce317c9878e415287817d6f699090915504feb3ed 2013-09-04 09:10:10 ....A 262656 Virusshare.00093/Trojan.Win32.BHO.ckem-3f105077aeae4dc940e8fa7db5fd5dc6fb9f5fdd4f91cc9741b4e9da47a05308 2013-09-04 09:20:06 ....A 86016 Virusshare.00093/Trojan.Win32.BHO.ckfl-fbc7518d7efbdddde9eb65a7be1ea86bc9d9558b07010f1ac92973fe1d295d59 2013-09-04 09:08:36 ....A 282624 Virusshare.00093/Trojan.Win32.BHO.ckfq-0a3aa9c77134897e3956df4fc61cf0cd52abd4f5f8745f6e45ab317bd2b05ce6 2013-09-04 09:04:42 ....A 282624 Virusshare.00093/Trojan.Win32.BHO.ckfq-0a957edf0daadaafecd5630e65115d139cefc4e154bb09d754a1709aa317accd 2013-09-04 08:43:22 ....A 282624 Virusshare.00093/Trojan.Win32.BHO.ckfq-12c9db31913be6318428a92ad54b6a383351e005d79d8991008e77bf1a26de0a 2013-09-04 09:12:10 ....A 282624 Virusshare.00093/Trojan.Win32.BHO.ckfq-14bee28cfdc6ceee975c006c0913b4a95607cb6fdd81873281ca05bfd84ebe4a 2013-09-04 09:10:08 ....A 282624 Virusshare.00093/Trojan.Win32.BHO.ckfq-3511a093682dafe8465d74661056659fa700a3084c7acc90dab97322bd52b626 2013-09-04 09:44:34 ....A 282624 Virusshare.00093/Trojan.Win32.BHO.ckfs-064f7d17a1c3fa517e5f1899d562ee781d4f9a14425bdf1b43bb7b06d56c2d3a 2013-09-04 08:50:16 ....A 273920 Virusshare.00093/Trojan.Win32.BHO.ckfs-419ca013bc6f37a533ce281139ab20975692e029678b1d82c2539aecac2286a5 2013-09-04 09:05:38 ....A 201216 Virusshare.00093/Trojan.Win32.BHO.ckkp-2a8456caca2bf59d520b141f96798ace74040f21233f68c937c125b4d53a9a10 2013-09-04 09:04:32 ....A 201216 Virusshare.00093/Trojan.Win32.BHO.ckkp-3f9563c2862c2c904835b497e1d64d755061dff465af463337046fe7022d9d51 2013-09-04 09:45:04 ....A 201216 Virusshare.00093/Trojan.Win32.BHO.ckkp-dab90b41c37cf261346106c97beb79cf2f42f1f91287eeb30ad9d2a2ce93a900 2013-09-04 10:00:26 ....A 98564 Virusshare.00093/Trojan.Win32.BHO.ckyj-21f27d51accfbcac833256f89ed87ce13a0e12b8647d50bfe0240d1d8bae145f 2013-09-04 09:01:50 ....A 98564 Virusshare.00093/Trojan.Win32.BHO.ckyj-3b007bdd62f891582769e664b0efefd4d12ad461231bb850584eb5e863830c2e 2013-09-04 09:15:04 ....A 128097 Virusshare.00093/Trojan.Win32.BHO.ckyj-5fa43b39e89033cf3a364d5910449e8d95472c4fe164f6fea121aed1302e07b8 2013-09-04 09:54:22 ....A 127986 Virusshare.00093/Trojan.Win32.BHO.ckyj-8822a96fff42e208daba7dddd0df56b0a39d7d509310bed203c71ea4e2497ff8 2013-09-04 10:05:24 ....A 127878 Virusshare.00093/Trojan.Win32.BHO.ckyj-cf10cc439a6b1c1484fbb3faf69a353438ae9261edf3a955564d600df52b040f 2013-09-04 09:37:54 ....A 153104 Virusshare.00093/Trojan.Win32.BHO.cqbh-8c7a63a097083803e721fe29692793eb36b88a979d1da739c92e4cb2d9dfe0aa 2013-09-04 09:45:08 ....A 205325 Virusshare.00093/Trojan.Win32.BHO.cstf-000c96f2bf1a6f616c10563e842cc027fd67170ac28269e4a1f017f1ffec5f03 2013-09-04 09:43:24 ....A 184320 Virusshare.00093/Trojan.Win32.BHO.ctve-8935a7f81c7d739dacdc940f38bea23419b489c1288d87e07b8785a1887b035c 2013-09-04 10:04:48 ....A 484075 Virusshare.00093/Trojan.Win32.BHO.ctvj-22faf1a869c6cd2855fb778c7957444af40cbc084022a2cbc11b3edfb568c472 2013-09-04 09:39:10 ....A 93591 Virusshare.00093/Trojan.Win32.BHO.ctxb-c2c7d1729cda6bc946539452a4d6733e182dedd2be0a49ec5ee072bfc5ee5e05 2013-09-04 10:06:04 ....A 102400 Virusshare.00093/Trojan.Win32.BHO.cwdi-5a084b86a54348b8defa1bb6b7a8509b788cdc089944e6a798dde9896deb89c9 2013-09-04 09:06:38 ....A 627352 Virusshare.00093/Trojan.Win32.BHO.cxkh-763f7c8b561bde51ed67cb50988439f975161ac26fbe25d33c17652b6343cd55 2013-09-04 09:06:20 ....A 116494 Virusshare.00093/Trojan.Win32.BHO.cxod-51aff6c8414fa8aa13208c77c77f0e8b680ef9b45242aa634796895847b3a19f 2013-09-04 09:22:04 ....A 225800 Virusshare.00093/Trojan.Win32.BHO.cxsp-31e51c07ed087f65aeda6b16a4c0fc65d88cf570ce4dd64a52e894320d6dde1c 2013-09-04 09:49:44 ....A 210089 Virusshare.00093/Trojan.Win32.BHO.cyjk-628b794d84a850f1b91573132246d4933c6530d647bdc1ab919c57ee3a3dbdba 2013-09-04 08:52:04 ....A 86016 Virusshare.00093/Trojan.Win32.BHO.cyly-d2fccd4f7d822d2d87907fc9a2a83c01f30016ee91ef507a0c78333518b6d6e0 2013-09-04 08:56:12 ....A 27648 Virusshare.00093/Trojan.Win32.BHO.cyod-56e0336e7b09cd178acc4cacabdef95f0fc5e0c0f8f249af9d9b3ee3e1c5e0f8 2013-09-04 09:29:42 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-213fd168d213806f207bb0c5306c945b3548c000d7f4bb6145d2ec0f22afa7be 2013-09-04 09:35:54 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-521ac57be8d7d6bcba453fcf3eef1bfb6a1663d05ee0032e684dadaa3f025322 2013-09-04 10:04:10 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-556e8480d2066fb77d38cadc0c21aee1f5c3a74b562750a790a70c41ddf776cc 2013-09-04 08:50:12 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-5a732a5ba02b85eafc61965f969310c5d37a0ddb8fc861d8231abb36931c90e5 2013-09-04 09:03:48 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-6106196022cb927a63dd000af3a9b5a06757af5aca647145aacccef2626d6941 2013-09-04 09:16:54 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-61b8621734d69c2ffa70c1a45880ddf27ad6508ceb6838461c4e1e0b8f873862 2013-09-04 09:22:56 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-6a3c5d049d2ea181926627fb2f68efd53d34a28a35210e46cc27508c5be3123f 2013-09-04 09:01:58 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-71e9d414d646167c1ea2cdd89b6a666a27bfa6694d3ef94f847769b19599971f 2013-09-04 08:46:36 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-d213dd61a82faf1a03119caa4ea0dc303b8c6555a107bdc2e49a32825de443fe 2013-09-04 09:48:52 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-e3d3e27d7cd379b535056d3438a8b89eb479c4bb68e3837a98390d356cb05e04 2013-09-04 09:22:12 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-e9159bd525d72ccef9db681a395e6d0035eb2d46f79400b3343afff363859bd4 2013-09-04 09:31:24 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-ec835db80c992805bc52bfe493c0d82cc5f77386475d27cbc02fce3aa77d445e 2013-09-04 08:42:50 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-ef1ccec822a5aa20353674b0eefa8d933d589b5258bc05c420d066c76f29c697 2013-09-04 09:54:10 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-f916aec263bdb39ac83facbbc1b7f541bef7e6e28af4164488172a16213492f5 2013-09-04 08:50:52 ....A 311296 Virusshare.00093/Trojan.Win32.BHO.cyoh-fef21f80752f1ed5df80b0ac9366be04d559b3bb23d2589802e8f4dea93f6737 2013-09-04 09:30:36 ....A 237568 Virusshare.00093/Trojan.Win32.BHO.cypj-7b920b36ced4822d8610327d31ed73231b9062959b8a26f7c832831ceee51263 2013-09-04 10:04:28 ....A 86016 Virusshare.00093/Trojan.Win32.BHO.cypm-2a6b610d7d4762e5f5f0dfc28fbb10c5ad0ab2e91171762635a8d0d45caffb73 2013-09-04 09:56:58 ....A 86016 Virusshare.00093/Trojan.Win32.BHO.cypm-86f047ab1b73fc89ef9f03c4e98dde3880c2a4a74629083eec5f429864ee96b8 2013-09-04 09:41:46 ....A 86016 Virusshare.00093/Trojan.Win32.BHO.cypo-4dadffc913d449dff8394aa1807583dbcd6066609dcaeb400ec1c78b293174c3 2013-09-04 09:20:44 ....A 86016 Virusshare.00093/Trojan.Win32.BHO.cypo-937bf7f93c43ec7d306c9e2ca96633e4269d658b87dc1b0378eef57b54d70ab0 2013-09-04 09:14:50 ....A 307200 Virusshare.00093/Trojan.Win32.BHO.cyqu-788e4f62dc389624ab8cff53b3b402cecaa39d07d0ca801348c14a04759cdfea 2013-09-04 09:55:02 ....A 323584 Virusshare.00093/Trojan.Win32.BHO.cyrs-fd6ac7f844df340e54c5d6075190ec880bd425b6d945f825f9ef4816b9372012 2013-09-04 09:40:52 ....A 86016 Virusshare.00093/Trojan.Win32.BHO.cytd-1bf13ca40d62bc5834d667aac3135154132add9e45b1cde190c957a62062bd1c 2013-09-04 10:00:26 ....A 86016 Virusshare.00093/Trojan.Win32.BHO.cytd-ff287a0dfe1f10a445d9bdf9981f641e634e13aeca9e43168ab2c7f9b913929d 2013-09-04 10:02:54 ....A 111104 Virusshare.00093/Trojan.Win32.BHO.cyyx-f92d3791684316d1860b5ccb1e0091155d853076b335fa692d1fcdb35845d66a 2013-09-04 09:00:12 ....A 64000 Virusshare.00093/Trojan.Win32.BHO.czji-5afaf4dc22e57ec1a0dae8bce4149694b5f797ad8848b64ebed2326fac99b64c 2013-09-04 09:41:10 ....A 36864 Virusshare.00093/Trojan.Win32.BHO.czjj-38aec09f9d32f8ecdbe49a30802aa15a4ea7e1eb39624930fd6693ce47904c62 2013-09-04 09:44:44 ....A 352256 Virusshare.00093/Trojan.Win32.BHO.dafb-e87882ee4609f8c3fe56d6460f0b3126c5420ec52122f7b3ef9d84a69af6e65d 2013-09-04 09:57:54 ....A 319533 Virusshare.00093/Trojan.Win32.BHO.dafs-f76a5310918aab013fa5d1e4c1fd6a8ee467edbf09da458885e5fe2337e3b29c 2013-09-04 09:36:18 ....A 48128 Virusshare.00093/Trojan.Win32.BHO.dard-ee20d3fdd30410a4c134df72aa1713a65dec2e40136d1d28bdfd8a4f5cf4ae8f 2013-09-04 09:12:58 ....A 52749 Virusshare.00093/Trojan.Win32.BHO.ely-4a7e1876f8ddc86884781538b1277f67670c547a02919252359ce96d40258a59 2013-09-04 09:15:46 ....A 9392 Virusshare.00093/Trojan.Win32.BHO.ffd-9b139c98e087ca904e831adfa1db7a8c21ebffe2bff4c3a137ae72e715466bee 2013-09-04 09:24:26 ....A 72708 Virusshare.00093/Trojan.Win32.BHO.fig-72a69ef16e1e194b09329989959a03cd7950df88957bcc266c078c86843eaf39 2013-09-04 09:10:24 ....A 577588 Virusshare.00093/Trojan.Win32.BHO.g-c4fc88f455597e9b70f4f26fe875a9f7412b220500e421ead16a875fd9bb6d68 2013-09-04 08:54:34 ....A 40986 Virusshare.00093/Trojan.Win32.BHO.g-e869e8562cd62c19fe2ee35bf9d4e7a85a65e53b1c86e6d0762fa2f53d9376fb 2013-09-04 09:27:44 ....A 208896 Virusshare.00093/Trojan.Win32.BHO.gok-5ed8e51a5bb8c5679d4d60fa8de1abc03fcc278e407d711a8cdc106f01864bae 2013-09-04 09:48:54 ....A 208896 Virusshare.00093/Trojan.Win32.BHO.gok-829fe89165197f13e09c53e502aed568c0e44654f0a66cb8c7efaa9642c6dbda 2013-09-04 09:39:14 ....A 17920 Virusshare.00093/Trojan.Win32.BHO.gy-55bb743a8e8249ae7a4c24b08ac181806d03b08a982d7958e26bef9035efe20a 2013-09-04 09:29:02 ....A 48135 Virusshare.00093/Trojan.Win32.BHO.hof-2e23890d39c67709323a7a40ce1b00cfb7b0849d69b4ece44bcc76442a84335b 2013-09-04 09:06:02 ....A 165396 Virusshare.00093/Trojan.Win32.BHO.hpd-e073b7ac80a37494db4ae322bee85fda1a3add6b2c9213c544725a334df07245 2013-09-04 09:35:42 ....A 581120 Virusshare.00093/Trojan.Win32.BHO.pbq-81bc20459a5c32bb78c01c22f6348f0a84ffd267667e9bb58adb0b3a816b2214 2013-09-04 10:05:58 ....A 129540 Virusshare.00093/Trojan.Win32.BHO.qtq-44cb20049b270eb2869cde4c19a1cd28e89793874157366c3b405fa37f719118 2013-09-04 09:15:26 ....A 299020 Virusshare.00093/Trojan.Win32.BHO.tts-668417ed6ba985bcc93269886e7cc583838c62c8945b051e3e1889e6728699ca 2013-09-04 09:49:00 ....A 36864 Virusshare.00093/Trojan.Win32.BHO.uie-85ad2b301a95ce35a1f35e6151889de495e9d682307b8785d53bca9409fd3107 2013-09-04 09:58:16 ....A 131072 Virusshare.00093/Trojan.Win32.BHO.ujp-0b2d90d3be4f361677ec97d0ac7fffcb3200a83f4ffb900eb72decc95959084e 2013-09-04 09:44:28 ....A 466952 Virusshare.00093/Trojan.Win32.BHO.vqm-3127fbef6912af9fca3135883636e0829fba292671169f40accda14cb1ae50d5 2013-09-04 09:27:52 ....A 4136518 Virusshare.00093/Trojan.Win32.BHO.yly-7db3336c687d9f5544f25506a5ec2184e7f73a740bf0cd9a6476be27058a6001 2013-09-04 09:59:02 ....A 372736 Virusshare.00093/Trojan.Win32.BHO.yuk-14570de805eb01c189964b3ee949e2105d84236055a12ed7d9229e11f7fb5e1b 2013-09-04 08:42:54 ....A 131076 Virusshare.00093/Trojan.Win32.BHOLamp.cyb-6176baebfa4a9dfa04947cdb18ae9fd8bf67d1e2bb89ed5d9df37886aa78bcd2 2013-09-04 09:40:16 ....A 119300 Virusshare.00093/Trojan.Win32.BHOLamp.egk-62bdbb8e699c41b7d909522a248de7ff27567112ebca1b9e7309a6922d7c16e1 2013-09-04 09:22:08 ....A 129540 Virusshare.00093/Trojan.Win32.BHOLamp.exz-5efc02a13fdc75d43f4ac6045fa755407417efbe18137d2acc33c207280d8b3d 2013-09-04 09:56:26 ....A 119300 Virusshare.00093/Trojan.Win32.BHOLamp.gsb-668e404e2c519772d9d6ddf235d373eacd67c5a966df941efaeeb245a867a72b 2013-09-04 09:07:54 ....A 315392 Virusshare.00093/Trojan.Win32.BHOLamp.hpi-e5c8b529dba42ba79b29cfb170bb9562d2f7f5a8fb0f8824cd544eb666a3c796 2013-09-04 09:16:36 ....A 118788 Virusshare.00093/Trojan.Win32.BHOLamp.hut-44682520dbbe7f7e52e1c1aa3e21384dc0c27dc124f8a5659ef955ccceda5350 2013-09-04 09:36:52 ....A 118788 Virusshare.00093/Trojan.Win32.BHOLamp.hut-69431299b64e6bb82d017f46707780760aa14b24d5196a50f2336f1bf6e11dbd 2013-09-04 09:27:40 ....A 173568 Virusshare.00093/Trojan.Win32.BHOLamp.ihf-80f289392c7bf40da48a42074fdb4d1e41b84bca793d97fb01d42d5ccd255e27 2013-09-04 09:31:50 ....A 174592 Virusshare.00093/Trojan.Win32.BHOLamp.ihf-81e7550af6d3d61ae855196c0029d51551fdbbbcd583f36c37320eacf2e4a307 2013-09-04 08:42:04 ....A 176128 Virusshare.00093/Trojan.Win32.BHOLamp.ihf-94d1ddb41861db320304098a2d96e56e3a57ce6960c12334c058d10dad66b728 2013-09-04 08:41:46 ....A 140938 Virusshare.00093/Trojan.Win32.Banito.l-459e37e371967d61bc089b65db5ace41e388be8322edd69799910c0dc6014859 2013-09-04 09:04:54 ....A 91263 Virusshare.00093/Trojan.Win32.Bicololo.aafo-2a55303caccc00c30e713691a238d92ea7126673bbf31d737424eb70e671e19f 2013-09-04 09:05:24 ....A 91255 Virusshare.00093/Trojan.Win32.Bicololo.aafo-3fc53ce615d76a7ac059b26858e9cfa5341f4b8ff7caf846742614106edd3896 2013-09-04 09:10:52 ....A 91257 Virusshare.00093/Trojan.Win32.Bicololo.aafo-3feb2072b65bc91389c7a50b8de1bb8b9f3a2dd0c92d1ce75ce2d7e2cf971850 2013-09-04 09:14:44 ....A 185056 Virusshare.00093/Trojan.Win32.Bicololo.aaxq-b9a705ea611c6e88026133876fd8cb5cb74891253e67698f4b72c982f13c7bd3 2013-09-04 09:48:52 ....A 184205 Virusshare.00093/Trojan.Win32.Bicololo.abay-fe4ce667791d616f478d1e65a13879d194e47809ac131e47883ece42f7257bb0 2013-09-04 08:43:40 ....A 93184 Virusshare.00093/Trojan.Win32.Bicololo.aesd-12a46250505c9b503b315339f0be22b1462661667883fbdc3faa95d48faf71ed 2013-09-04 09:05:04 ....A 93186 Virusshare.00093/Trojan.Win32.Bicololo.aesd-1fb63acbc54d6bce2788584d3b232140766e88c1db3a89a23eb71619d25bbeac 2013-09-04 09:11:32 ....A 93178 Virusshare.00093/Trojan.Win32.Bicololo.aesd-499bd08534ff83351cc76a3fbc36261631bb85b5e3f85102f5e32505fa97737a 2013-09-04 08:41:04 ....A 184704 Virusshare.00093/Trojan.Win32.Bicololo.agvc-20a96626482a552fcfffebe4ed574ca4ba819ae0f752e3ba59ca7b655b4a47ef 2013-09-04 09:08:52 ....A 184701 Virusshare.00093/Trojan.Win32.Bicololo.ahcd-1fd3e26ea86eff82129343306327477b2ffad972a526cbd135e39249da3f67a0 2013-09-04 09:12:16 ....A 184703 Virusshare.00093/Trojan.Win32.Bicololo.ahdk-3f1f617955280f6e6cd4cb228dfee7b21d3d1fa3a46f3db54315fbaaa653eb72 2013-09-04 10:00:02 ....A 71711 Virusshare.00093/Trojan.Win32.Bicololo.anak-ff6124086e7d827c6d14065a9e56037c08381ff3851fb26363022d2b9195bb63 2013-09-04 09:07:00 ....A 92259 Virusshare.00093/Trojan.Win32.Bicololo.aoha-1f3d8db93bcc57d0dc9f6739fc157128119ecf2ed071d4bd0a6578a4a50aa2e9 2013-09-04 09:13:38 ....A 88703 Virusshare.00093/Trojan.Win32.Bicololo.aova-54cfff1a13a7143b1d5de58d361a0cd9832bf833e2a5275a6ce11aef1e382f5d 2013-09-04 09:39:50 ....A 88710 Virusshare.00093/Trojan.Win32.Bicololo.aova-f10e2381552cff77e4541cba6bdb90265573621003a299ff0475400a37a0ea8e 2013-09-04 09:02:32 ....A 184189 Virusshare.00093/Trojan.Win32.Bicololo.apdk-a02f54f81903321b9e53a72a88788298a0139a85cbf371b9378124495b33ac10 2013-09-04 09:33:16 ....A 74794 Virusshare.00093/Trojan.Win32.Bicololo.apkc-edca43c2c4881f4c05f1ec3f8933b331c400b8b3d94f81d448b400678e0b8534 2013-09-04 08:59:10 ....A 176153 Virusshare.00093/Trojan.Win32.Bicololo.apol-a7b9f42d92f63a0148482c5f455e9eb69e5f77ea547fe38b7b05c26b82d48906 2013-09-04 09:52:26 ....A 176151 Virusshare.00093/Trojan.Win32.Bicololo.aqnc-f90c410d907b5a9534528c7554fd8e1dfa61a7fef2fb4a0a98be035d037d1138 2013-09-04 09:10:14 ....A 184804 Virusshare.00093/Trojan.Win32.Bicololo.aqni-4aa2551b38f536c561ba8e6354a4b9ddb76cab6ba5495feff1656b0ba16bb2bb 2013-09-04 09:50:32 ....A 188386 Virusshare.00093/Trojan.Win32.Bicololo.aqsk-f7e9b592861adee55e27da37cbd7291d313062a5a077b4aa21c4f1df34efb7c1 2013-09-04 09:08:00 ....A 125118 Virusshare.00093/Trojan.Win32.Bicololo.atbz-545a1d5bd1f1ee47ee39cae00f95d2e2e53c02d3d5cf06242d5e9f6fd46cfebe 2013-09-04 09:52:44 ....A 120191 Virusshare.00093/Trojan.Win32.Bicololo.axpy-abb3ad56e53a2fb85e0ade8ffd14cd62f56f48eb2d3db181fe9caa613fa9f67a 2013-09-04 09:11:38 ....A 121019 Virusshare.00093/Trojan.Win32.Bicololo.axql-2a8e4f434cb5fce168c7810ceefb9714a3ed8c55ea8abc6d2e2d26ad16a3230e 2013-09-04 08:41:00 ....A 121025 Virusshare.00093/Trojan.Win32.Bicololo.axql-2b5d32be7b6b5b1cc4fe205483eaadf7dac813fa14eb0f48e82aa0314e606ed5 2013-09-04 09:07:34 ....A 121027 Virusshare.00093/Trojan.Win32.Bicololo.axql-3ebfa493fd7a7f885fe6391a1ef78afbf65f0197a24f65dce3ce37074b16cc5c 2013-09-04 09:13:46 ....A 121027 Virusshare.00093/Trojan.Win32.Bicololo.axql-549a84f0e2fb1c90f40f6b46d12d6b5a0a4a9751cdaa81648e8d6b0676ed2ad8 2013-09-04 09:00:58 ....A 122957 Virusshare.00093/Trojan.Win32.Bicololo.baod-ffa6f043ad4a5432dadf0e16106dc0c1827c1d60e66f1bfb932fd71f4767bdb6 2013-09-04 08:43:38 ....A 117309 Virusshare.00093/Trojan.Win32.Bicololo.bhot-0679235e7b3008e59a6716a631c2b77378ae18a7878786588b005888df17400d 2013-09-04 09:35:30 ....A 117312 Virusshare.00093/Trojan.Win32.Bicololo.bhot-1b167a3bfdd61442514f4b2945d5f6d96562e07248fc97a200b3a3296ac62d48 2013-09-04 09:08:52 ....A 117317 Virusshare.00093/Trojan.Win32.Bicololo.bhot-3ecf56ec9ede2ab971012cef03cd0be0799f14f7defe3c5592e528ff934b7eab 2013-09-04 09:05:26 ....A 117317 Virusshare.00093/Trojan.Win32.Bicololo.bhot-3f2ef1b76d657c33a2c589da815c870f2bdb3a82c797178863911a0e494956b1 2013-09-04 09:08:34 ....A 243832 Virusshare.00093/Trojan.Win32.Bicololo.bhot-49d3cb1288cae91d60c4ae595c8cdb194738211e421f657318d1bd7b854f88c1 2013-09-04 09:14:44 ....A 117315 Virusshare.00093/Trojan.Win32.Bicololo.bhot-54a303f9490f998e93cdc1dda6911c69627ab231149d114d5c678e045f68d98c 2013-09-04 09:11:46 ....A 121735 Virusshare.00093/Trojan.Win32.Bicololo.bhpf-152e865aef0ea6a9927f619593bcdb869ce4dd0e47cdc37ec1ffee94c90517c4 2013-09-04 09:08:50 ....A 121727 Virusshare.00093/Trojan.Win32.Bicololo.bhpf-1fed7784c6931cadbf85b47d378c7268f3660b5ccf37df301a06e4228d2d702d 2013-09-04 09:08:52 ....A 121727 Virusshare.00093/Trojan.Win32.Bicololo.bhpf-3ef02bedb2e0b8aad8de6755bfd225d65cc60e01713804b832b33ad12fc4a46e 2013-09-04 09:07:26 ....A 121729 Virusshare.00093/Trojan.Win32.Bicololo.bhpf-3efa0ce5178d2c7f7ee85415f9eecb3a5d7610884ffbca5f19efc8d8e1a5460a 2013-09-04 09:14:00 ....A 122272 Virusshare.00093/Trojan.Win32.Bicololo.bhrg-152115dc61f93e1dc23783d3479ee62335cc78c228c950870b71807e9be70c3d 2013-09-04 09:07:42 ....A 122280 Virusshare.00093/Trojan.Win32.Bicololo.bhrg-2a322f63aea80a9e1e01d127175b76acf621672b734a7cb0885d6a9e65396975 2013-09-04 08:59:06 ....A 122272 Virusshare.00093/Trojan.Win32.Bicololo.bhrg-36be946379ba8fe6abb16f10f2744cabba167c2f6a0dbf6eaf20cc97b513d489 2013-09-04 08:55:06 ....A 122278 Virusshare.00093/Trojan.Win32.Bicololo.bhrg-c086d761c6db893875c8a1a8ae466a15b25137c2cd1abae29a3c33992530d39e 2013-09-04 08:59:08 ....A 122280 Virusshare.00093/Trojan.Win32.Bicololo.bhrg-f358b43ddf74eba78aff949eb502b7ced7b2a539ac7c770d7ae16e10abb4a265 2013-09-04 09:06:16 ....A 127430 Virusshare.00093/Trojan.Win32.Bicololo.bhsb-150e3822032a4050d1a3748b95ba5bc60f25b4a7676045f8fc3716e641b43675 2013-09-04 08:44:12 ....A 130204 Virusshare.00093/Trojan.Win32.Bicololo.bhsm-0894cefe18f8dfaf438d45cf15f80375fbde8e0162da55e115bceb04eabb4dc7 2013-09-04 09:10:12 ....A 130206 Virusshare.00093/Trojan.Win32.Bicololo.bhsm-0a76431a4adf437f14306509fa7505a1524022238d5103f31949aaa4061e978b 2013-09-04 09:11:36 ....A 244948 Virusshare.00093/Trojan.Win32.Bicololo.bhsm-14a9989f22e2fb623b785474627d3282d34fed37fc6ba8712518b6c43567f750 2013-09-04 09:05:58 ....A 130206 Virusshare.00093/Trojan.Win32.Bicololo.bhsm-3fe08eb9d9b5104dc6e95c6cc945f3544514db00f61591b09cb588e7c5900941 2013-09-04 08:43:56 ....A 130204 Virusshare.00093/Trojan.Win32.Bicololo.bhsm-43afde191ed8d3ee8932eea5fa13ada53641d3fa0f5a1cc505b7851fdea4234f 2013-09-04 09:07:56 ....A 130185 Virusshare.00093/Trojan.Win32.Bicololo.bhsm-4a0d42a93485c0fc3ce2a9e8530172bae6bfdcfff3c45830f184a74fcbdeb957 2013-09-04 09:12:46 ....A 130176 Virusshare.00093/Trojan.Win32.Bicololo.bhsm-4a1e781dd22d550ad988ccf0bb6c578ddc6f62414ce7f84750b08c9a142d59f8 2013-09-04 09:09:02 ....A 130176 Virusshare.00093/Trojan.Win32.Bicololo.bhsm-54d5a0a17f35bc78d1d4fae0a0001bdcce3c4cf901feaaefec76a9eb67a28ff7 2013-09-04 09:09:52 ....A 119085 Virusshare.00093/Trojan.Win32.Bicololo.bhso-0a4107fd33e5a237b44df0b645fc39e6e7ac5901a0d21ecd82683756c8e1fc3c 2013-09-04 09:05:40 ....A 119080 Virusshare.00093/Trojan.Win32.Bicololo.bhso-0a579cb53067ce232bc899d2e92e11fecfa64b00ecdc12c81e4e785f22bf4051 2013-09-04 09:11:28 ....A 119082 Virusshare.00093/Trojan.Win32.Bicololo.bhso-0a91a32b0c05f6203aac897a10675be29c657770271f3d76c6e913ea27f08d2c 2013-09-04 08:44:22 ....A 119082 Virusshare.00093/Trojan.Win32.Bicololo.bhso-1003dfb2d1934e0a4bb0e0d03710957c46c49a106ea67a903598e432c4ae20d1 2013-09-04 08:41:20 ....A 119079 Virusshare.00093/Trojan.Win32.Bicololo.bhso-114a8cce584ab1a1b84c42778673d04378ca3471d533ba66dccfe60dac3df27e 2013-09-04 09:08:20 ....A 119076 Virusshare.00093/Trojan.Win32.Bicololo.bhso-153be85cbd80462cb7051b145f58bec0953b626970dae287db983657b94576fa 2013-09-04 08:41:18 ....A 119080 Virusshare.00093/Trojan.Win32.Bicololo.bhso-1c7f9aaa4d0644ef8d99693830b04878c4a4a2604ecc0a09577721beac5e1b40 2013-09-04 08:43:00 ....A 119077 Virusshare.00093/Trojan.Win32.Bicololo.bhso-2481fc5dd500dc43f3c558ac6dcf5f6d7721c348aef7e281e668a5e148020b58 2013-09-04 09:10:22 ....A 119074 Virusshare.00093/Trojan.Win32.Bicololo.bhso-2a6584d59a71ee79f6fc5d2cd30f9656bb05881735431c56376a572a2465680a 2013-09-04 09:14:00 ....A 119074 Virusshare.00093/Trojan.Win32.Bicololo.bhso-2a77eeeb0331b0c3cf60a1eb1eb11d7a5c124e53c4e3ef0d711721122481c9da 2013-09-04 09:08:28 ....A 119080 Virusshare.00093/Trojan.Win32.Bicololo.bhso-2abdb99b3f472d20a6784de7e7355320c63fc839167fda89932a984718ff28cd 2013-09-04 08:44:34 ....A 119082 Virusshare.00093/Trojan.Win32.Bicololo.bhso-3bfe4365f0f708cbf6268ac2afffc95166715ab092edf3d41a814e3c7a253045 2013-09-04 09:08:58 ....A 119083 Virusshare.00093/Trojan.Win32.Bicololo.bhso-3f148a0e43c1dfb24a3a51aa3f88651187ad4695d59899bdb26ee12827616a58 2013-09-04 09:11:46 ....A 119085 Virusshare.00093/Trojan.Win32.Bicololo.bhso-3f34f6659c21527a5999e5cb8a6442409e9ca4c6a156304de4bfede2ce53128a 2013-09-04 09:09:38 ....A 119083 Virusshare.00093/Trojan.Win32.Bicololo.bhso-499a0f66a8609cdf5134b67cdf6f4bd038a9ec58654a3f45ede17c03c5da4c24 2013-09-04 09:12:52 ....A 119076 Virusshare.00093/Trojan.Win32.Bicololo.bhso-4a416cf8157ce162d973f693b38a48634e41f4deeeabc9c97ef1753d12580383 2013-09-04 08:44:22 ....A 119079 Virusshare.00093/Trojan.Win32.Bicololo.bhso-4cffc5044a3457745a0f5a2c85734722e3a087beb2334561cfa52032553cd753 2013-09-04 09:10:40 ....A 119085 Virusshare.00093/Trojan.Win32.Bicololo.bhso-543b8f5b24aa345b37cd02d7b35249c225ea91bb76abb9fb7e4d02571959dc64 2013-09-04 09:11:48 ....A 119074 Virusshare.00093/Trojan.Win32.Bicololo.bhso-55cc146c23a2b3883638ca0ad820c500745d8be267702c8650dd59439953c6fe 2013-09-04 09:54:36 ....A 113783 Virusshare.00093/Trojan.Win32.Bicololo.bhsp-03592df7218ba2e5e737f6b785f7fcc96a6f404f6bd018d28e9de312b79c8e75 2013-09-04 09:22:10 ....A 113787 Virusshare.00093/Trojan.Win32.Bicololo.bhsp-1af60c702e3b80cc8045b4d6af5e1a6e85b49e2fd34a24e1ea4c42891aba3f3d 2013-09-04 09:04:34 ....A 113781 Virusshare.00093/Trojan.Win32.Bicololo.bhsp-1f22badc5c93b4d6229b90281acbea1c7bdbb5410cacc768914086605ba3d01a 2013-09-04 08:43:12 ....A 113783 Virusshare.00093/Trojan.Win32.Bicololo.bhsp-211e2ca4b30e64ec5d0ab1c581618e409ad96c0d120415e8c8abb3e5c6db0116 2013-09-04 08:43:42 ....A 113789 Virusshare.00093/Trojan.Win32.Bicololo.bhsp-2686ccfbf9f68f5cb300a151e9cffff613a65333253da9dae1c4d953e7570993 2013-09-04 09:06:06 ....A 113787 Virusshare.00093/Trojan.Win32.Bicololo.bhsp-2a691adbe7493f4577c4cda76c4d3417cb5851ac37f323e846972aa46a46474c 2013-09-04 09:49:12 ....A 113789 Virusshare.00093/Trojan.Win32.Bicololo.bhsp-2fe5f0db56f8ab5a8b9d8c68a952b3e4a2cc3baacb46ed407abc98b770e921c2 2013-09-04 09:05:24 ....A 113789 Virusshare.00093/Trojan.Win32.Bicololo.bhsp-34d129a469642f12a9c8147ffc8cd17823cae93aceb2049da9a0b24c5bbca070 2013-09-04 09:39:50 ....A 113784 Virusshare.00093/Trojan.Win32.Bicololo.bhsp-3bd8ae3d930b81330e7d723e22cc84277f000902888e8dd16b82387877174b5c 2013-09-04 09:07:36 ....A 113789 Virusshare.00093/Trojan.Win32.Bicololo.bhsp-3f9e09b93703fcc538ad261ef4a1f6b3934fbca01750a6409e651d7a88c3c541 2013-09-04 09:15:32 ....A 113790 Virusshare.00093/Trojan.Win32.Bicololo.bhsp-50f09d3437211261d892c73bb2f1d3595c866985f5105f3ed2acde247e80164e 2013-09-04 09:43:22 ....A 113792 Virusshare.00093/Trojan.Win32.Bicololo.bhsp-80ccd5486803596874e830607e7e8ac582bbfa5406b3bc713a849c65aff054a6 2013-09-04 09:07:28 ....A 120226 Virusshare.00093/Trojan.Win32.Bicololo.qbw-1480431a40cb3200842948112edfea8400494234302dc11845ddb5e3a3eb82ba 2013-09-04 08:41:34 ....A 120232 Virusshare.00093/Trojan.Win32.Bicololo.qbw-2436194b259723e62621de7c7d5dff4263b14ca197a71b0b673a000076f58aef 2013-09-04 08:44:16 ....A 121487 Virusshare.00093/Trojan.Win32.Bicololo.qcl-2478e626b2558a3aac2b60184e329b87b368b50282c5b9a99f665ade9ab0e84c 2013-09-04 09:14:10 ....A 121489 Virusshare.00093/Trojan.Win32.Bicololo.qcl-3546103e7fd3a55c2d4df133d54d1cb981e7a4a360629ae437c28240aeed70a0 2013-09-04 09:07:28 ....A 86237 Virusshare.00093/Trojan.Win32.Bicololo.qxz-3fdbdae9275834613586874d735d8ed3273aa8165f8bcaa1d33b65fe0c80c4ae 2013-09-04 09:08:42 ....A 125624 Virusshare.00093/Trojan.Win32.Bicololo.qyl-4a214b49e837ecbf8a26fcd4d42f22e00d8324f8a93a64f728378ade703372eb 2013-09-04 09:10:00 ....A 125633 Virusshare.00093/Trojan.Win32.Bicololo.qyl-54df1ca05936a604e0d717fd06fe740de1fb9ec0c237b3a2c54d46ba80e264b0 2013-09-04 09:26:56 ....A 119178 Virusshare.00093/Trojan.Win32.Bicololo.rel-2348b4c6ff507bcc923908127d2b657605a605c9e1e94b6253c05b777cc755ec 2013-09-04 09:05:10 ....A 245262 Virusshare.00093/Trojan.Win32.Bicololo.rii-4a53f10e2ebd555e7ffc22bffee255177faea03e8fefaf8802551596a7f23ec2 2013-09-04 09:57:48 ....A 120233 Virusshare.00093/Trojan.Win32.Bicololo.rkn-4502a8fd97ab2456291c2efbaa1d2247be3165a3c61cce71588defb40247ffde 2013-09-04 09:12:46 ....A 131975 Virusshare.00093/Trojan.Win32.Bicololo.srq-c92a131a5820995277cb14c7b39a0027e5082e01b3938344e783f59bb1a3ae9f 2013-09-04 09:54:30 ....A 184379 Virusshare.00093/Trojan.Win32.Bicololo.tnj-f860b655d54a62788dc1d90c8f0d8400d8221d8a92fd2e4b5b8b5a99f492e0a2 2013-09-04 09:07:58 ....A 326701 Virusshare.00093/Trojan.Win32.Bicololo.tzr-09a1183b3d1e7a1452fe3d89f1c775e754c2214490a3d0cfd153dc5d753ba7a9 2013-09-04 09:57:18 ....A 132051 Virusshare.00093/Trojan.Win32.Bicololo.udz-d2eb7c14a034509ae3baab026aa6c22f079cf0135a1f68c1ba3ca39ad6c414f3 2013-09-04 09:48:42 ....A 75635 Virusshare.00093/Trojan.Win32.Bicololo.uec-f5881a8ac615400ad22023e98be5f2e69db8da5e38a4fa724d4fc52bed28357c 2013-09-04 08:59:22 ....A 3213883 Virusshare.00093/Trojan.Win32.Bicololo.vtk-b66160e258d4805625fa1552ee4c118465102e7277b6bd15de588f09984ab178 2013-09-04 09:54:24 ....A 185378 Virusshare.00093/Trojan.Win32.Bicololo.vvy-f97f95284d4cd877f0bdc2f94a273c68a029782c910fe65ccb493325a9dd3979 2013-09-04 09:40:04 ....A 75612 Virusshare.00093/Trojan.Win32.Bicololo.wbm-178d5d101b4d7738438c574fe44cb92b1ec3c7e0734461a92eb97a87a5d6e72a 2013-09-04 08:43:54 ....A 84026 Virusshare.00093/Trojan.Win32.Bicololo.wdo-08a98d5c7b7a50b9ca5411ceb791ac3c902de8866aee7692a2b0598c5dd8b41c 2013-09-04 09:09:54 ....A 84026 Virusshare.00093/Trojan.Win32.Bicololo.wdo-2a46f7ec19c75dc6b3083c1fe054b47e7fe106871028f60623f52f8d1b020735 2013-09-04 09:51:18 ....A 122659 Virusshare.00093/Trojan.Win32.Bicololo.wes-d96e8750f262aea0fba17eb28fb621121c507076fd57cd19b8bbbd6fff8dce7f 2013-09-04 09:12:58 ....A 119948 Virusshare.00093/Trojan.Win32.Bicololo.wun-0a602ddd47a257f47bf4a152121c550d70d581b70990eeab208e96978f8dcc93 2013-09-04 09:52:26 ....A 185402 Virusshare.00093/Trojan.Win32.Bicololo.yec-f8097becc37aab6dc13727891f75ff17e191e2290019b3e7655bec57c83da5a7 2013-09-04 09:47:04 ....A 185038 Virusshare.00093/Trojan.Win32.Bicololo.zth-fe419b128d5593b76e06864553cf3d0687e2634e6cf609885e4d3402de5ab98f 2013-09-04 09:33:56 ....A 185040 Virusshare.00093/Trojan.Win32.Bicololo.zts-edb035b201e2b7890f762169985cde897013e2e48619a25bbe87917f8a24cccc 2013-09-04 09:51:36 ....A 58880 Virusshare.00093/Trojan.Win32.Bingoml.aifr-6b72010e0985cde5851b467f74c1921fad3d7a1b9202b98421fce9534d718895 2013-09-04 09:47:54 ....A 926681 Virusshare.00093/Trojan.Win32.Bingoml.amox-1eaafe17145a9bf76bc6494b7bd3677f2e544de22332955f2a44844cb6c8ce74 2013-09-04 09:18:42 ....A 88064 Virusshare.00093/Trojan.Win32.Bingoml.atdk-b2c84313a92a9b2836ce85c4dddab8d24341f41bb1baba54ad1c74b0e51ce62f 2013-09-04 08:47:20 ....A 301416 Virusshare.00093/Trojan.Win32.Bingoml.bvkq-7be1346dfea88542a1d6c6d93c5333b13c57d5414b49f83d3689b99d5c649e57 2013-09-04 08:58:34 ....A 301496 Virusshare.00093/Trojan.Win32.Bingoml.bvla-8a19ac394d4d4a03ff401bd505de6b5ad45430e6cd8d550068901d65e0dfa2c3 2013-09-04 09:31:48 ....A 305664 Virusshare.00093/Trojan.Win32.Blueh.hz-2b160d013ad5fbee77b4cac41d1c22aaf7c43ce99fddecc2935e92abcd479a8d 2013-09-04 09:02:40 ....A 533493 Virusshare.00093/Trojan.Win32.Blueh.hz-839901f17401c788e7b0009a2a6367cf4b5edad823080e2cf0043418b481a5d3 2013-09-04 09:10:20 ....A 1436160 Virusshare.00093/Trojan.Win32.Bodrik.dx-89cd80cd0251be6c2c54a471b040ef4f33bc60481ad4fd0b13b4b595e3dc9c33 2013-09-04 09:04:30 ....A 212992 Virusshare.00093/Trojan.Win32.Boht.lv-1fdbef93fad2957db3757bfae366f199c889466d694759b20636a49fd4a9b105 2013-09-04 09:11:46 ....A 212992 Virusshare.00093/Trojan.Win32.Boht.lv-3efc7921f967af24a2967c8c990dafedd6ddc210a18558f794e89e51051c3cf3 2013-09-04 09:48:24 ....A 233472 Virusshare.00093/Trojan.Win32.Boht.vio-8b5bea25a219b52c378dfe8437643cfc5e751c78fa871ab2114e08447ff5f24e 2013-09-04 09:46:02 ....A 57344 Virusshare.00093/Trojan.Win32.Brambul.bp-8df658cba8f8cf0e2b85007f57d79286eec6309e7a0955dd48bcd15c583a9650 2013-09-04 09:55:14 ....A 1219428 Virusshare.00093/Trojan.Win32.Bromngr.gx-03901c85e04cd211f2aa57aaf66ef49d1ee4f9bc443f614cebdbebb05e088635 2013-09-04 09:42:26 ....A 184320 Virusshare.00093/Trojan.Win32.Bromngr.gx-b410c13bcb9246f456cf538a8298b1d175eb040fbf2a51155ed4ace59d6d5f26 2013-09-04 09:44:44 ....A 1218131 Virusshare.00093/Trojan.Win32.Bromngr.gx-ed2acbab639c785cded9abeb1690904ed9c95e389cdd588a359f774302a6929f 2013-09-04 08:52:44 ....A 6430296 Virusshare.00093/Trojan.Win32.Bsymem.aepb-767a2b383e01c9cfcee818b98b127f84e3f8827c086e1af6a2e1161a4f614a83 2013-09-04 09:44:14 ....A 477184 Virusshare.00093/Trojan.Win32.Bsymem.aexs-835dd84eed9acff7056ded87d9672d725b915924323b5981737bd2ed5162efb4 2013-09-04 09:56:52 ....A 141312 Virusshare.00093/Trojan.Win32.Bsymem.aeyv-fcfa30641de4def35ef08d16e9ee97b674b9b32b9421b612add71d79dd168cd6 2013-09-04 08:41:38 ....A 79210 Virusshare.00093/Trojan.Win32.Bsymem.oxy-aabec15489aadf06b1e219634d14000121a6cc5a4aea6bee6b8f45ea37cc7d15 2013-09-04 08:56:02 ....A 305539 Virusshare.00093/Trojan.Win32.Bsymem.smv-cfc00d31bed6b58c2b6a51b1f92adca69b0253d6693cbf8f909f9646074bc3a7 2013-09-04 09:08:04 ....A 95280 Virusshare.00093/Trojan.Win32.Bsymem.vko-14e3d466f4adc57ece9e45af4b2d19d67c29a477b5ee7732e7af82b17a8338a4 2013-09-04 09:10:08 ....A 1640076 Virusshare.00093/Trojan.Win32.Bsymem.waq-1fadd3be78bdb8653336f27b78708bba902e6054f315a8b14fb021f3e198c85c 2013-09-04 10:00:16 ....A 95744 Virusshare.00093/Trojan.Win32.Bublik.aaho-ffc312c5114419ca2a09d4537e0bff9e8a3c4d8f809097f8a3e480f6f974208b 2013-09-04 09:33:44 ....A 243200 Virusshare.00093/Trojan.Win32.Bublik.abcg-ee18ed03cb89ee00706196dbfb7d16be4f6dbd01f09ba7bf17f66779ccdb2f50 2013-09-04 09:47:28 ....A 233672 Virusshare.00093/Trojan.Win32.Bublik.acbv-fed4fdc31c073c3a6a1a3f5a345140d93e914f9bba151aadfa520d61f0c04c89 2013-09-04 09:58:38 ....A 468549 Virusshare.00093/Trojan.Win32.Bublik.acri-f7ed022d1a03a83ec0afc1ee85069070b96d0e3628145b361af19454f7c1f35b 2013-09-04 09:13:32 ....A 349184 Virusshare.00093/Trojan.Win32.Bublik.aeac-3eb08e82e772250bb99136ea8dd35cc86ecc69f308fadabdf28a01b8a578fad3 2013-09-04 09:12:18 ....A 438272 Virusshare.00093/Trojan.Win32.Bublik.aeld-2397af5eabe996878a1262184c3e6ffd7ddc65b6dc11487a3a9be54f15940127 2013-09-04 09:03:18 ....A 65159 Virusshare.00093/Trojan.Win32.Bublik.aeld-793c272d52daa9717da070368952cf34d687930c5c23be07e569f806f01a9532 2013-09-04 10:00:28 ....A 283648 Virusshare.00093/Trojan.Win32.Bublik.aeld-fec460346674a13b75803a30a331a1ab521fb8f1fd1f0ea28c2c51624f16830b 2013-09-04 10:01:46 ....A 327421 Virusshare.00093/Trojan.Win32.Bublik.aequ-fa555dc5375566445dea7dd3d9d06ab744421eddf8fc4e375f31f27fe679da22 2013-09-04 09:30:28 ....A 371112 Virusshare.00093/Trojan.Win32.Bublik.agdq-bfcb328158f4e7710204df2db23e6e5044c83b648e8b7859f657afe8c6d81305 2013-09-04 09:51:32 ....A 371112 Virusshare.00093/Trojan.Win32.Bublik.agdq-e41dfc430b59a9da1d7766fff934029f38b3ad68a586db255142b08f9f8cfb03 2013-09-04 09:40:26 ....A 495616 Virusshare.00093/Trojan.Win32.Bublik.agoe-8c21e6a9a44d44f225ad30c88601a1ac62949726896584ec7c4ab0aad9ea68e5 2013-09-04 09:54:32 ....A 59742 Virusshare.00093/Trojan.Win32.Bublik.amzq-28c5cb45ef3d06ac5cdca33751198b9d91d3105f3c4170737f50815b1e23c247 2013-09-04 09:41:44 ....A 78198 Virusshare.00093/Trojan.Win32.Bublik.amzq-8e2efc88dab9901972a743eeaade16f948528b591b34568baf71db5db7779076 2013-09-04 09:07:34 ....A 78198 Virusshare.00093/Trojan.Win32.Bublik.amzq-dc9473783edce3f52efee8ff1c151f78c280adc587d60e1efa03ff85216ff17e 2013-09-04 09:50:26 ....A 52346 Virusshare.00093/Trojan.Win32.Bublik.aola-d158224ec97e956a9ffd9db344eee99d3171a61f56ed1c7c64d8116ef788b77d 2013-09-04 10:02:34 ....A 169984 Virusshare.00093/Trojan.Win32.Bublik.aqee-2e039db25c1f9b1d25c0cd4cbbacbc71d75ffe4c43324009f73c3c8b4f1b258d 2013-09-04 09:32:12 ....A 817152 Virusshare.00093/Trojan.Win32.Bublik.atqk-6ad4d1585e784dadc1534e1b16962a6f34944199b4fb5f05b17f5089bb234daf 2013-09-04 09:06:52 ....A 2600960 Virusshare.00093/Trojan.Win32.Bublik.aypu-4aa605282d03839c10acce97db8fe2caf9b3f97f4c027638675e4ca764daf6bc 2013-09-04 09:01:08 ....A 467968 Virusshare.00093/Trojan.Win32.Bublik.azcl-52b6a4dda762470e23b4207235bb7d8117afe776d81d85928a6ac603e3f23962 2013-09-04 09:06:18 ....A 139272 Virusshare.00093/Trojan.Win32.Bublik.azkt-93cd38a604b00efa37642165ec6625b9c6f3e0d1a3bdd36e0a55e62b9fa19ae9 2013-09-04 09:16:52 ....A 32768 Virusshare.00093/Trojan.Win32.Bublik.azmz-5560df249dac620e2ae61b0854a1ee29c174aa93e83b63db7264d2cea7cf1986 2013-09-04 09:36:18 ....A 97280 Virusshare.00093/Trojan.Win32.Bublik.azxx-f7f11307b1493a022b4cdbcf45eacc729b43e6b1733be49fab925f8d31aac413 2013-09-04 09:44:12 ....A 135680 Virusshare.00093/Trojan.Win32.Bublik.bavf-60902fa1a04bb0f106e523e77be149a46483fe18d51513aa2c1ade075c5b0acf 2013-09-04 08:47:06 ....A 66048 Virusshare.00093/Trojan.Win32.Bublik.bavf-62e614077bb386f83b581a55ea7b32963bd3b4fa219bedc42bb60a1e18b7ceb8 2013-09-04 08:55:18 ....A 324096 Virusshare.00093/Trojan.Win32.Bublik.bavf-76870cfac3ea1f386d0e2908c34d362f934ebfddff020484723b3552ebd67a8d 2013-09-04 09:27:30 ....A 204173 Virusshare.00093/Trojan.Win32.Bublik.bbqt-35d785081a6ab00cdd1f631620b5ae8740eb6b4403b5d5b41b816882c317a30d 2013-09-04 09:11:10 ....A 21504 Virusshare.00093/Trojan.Win32.Bublik.bdjb-b4d8e2fdb88a3d94dd421e5f0a016cb9cd37e202bc57b7cad5ecd091c6335759 2013-09-04 08:59:46 ....A 63667 Virusshare.00093/Trojan.Win32.Bublik.bhzw-c11fa6361e266f998821370f02df64399330b13935208e7724d6f28c19f1193d 2013-09-04 09:39:24 ....A 355900 Virusshare.00093/Trojan.Win32.Bublik.biia-fbe4f063eeab5c9d0ed58888b18ad3392592bb27f2b6c66316a1a0d56b7e0c8a 2013-09-04 09:51:50 ....A 128512 Virusshare.00093/Trojan.Win32.Bublik.bipf-87d9dc93beb283c84252965c544a0abdc4819594d7755f9112f35a86cad89455 2013-09-04 09:38:56 ....A 530944 Virusshare.00093/Trojan.Win32.Bublik.bipg-8107e27a99d0f0094563b3d512e575e754ab36a1cd05cf2a7d8263978f54b7bd 2013-09-04 09:19:54 ....A 940603 Virusshare.00093/Trojan.Win32.Bublik.cqyz-ec4c4548a357a52f61851a7a1563bc788691e16f868a2f1c367800d11262775e 2013-09-04 09:27:28 ....A 1122304 Virusshare.00093/Trojan.Win32.Bublik.ctci-5ce12f0edb39fe24d33905d92681a927212ca626a3e0f843212b00ac550e7dab 2013-09-04 09:57:14 ....A 428032 Virusshare.00093/Trojan.Win32.Bublik.cudz-fd478316c1de4a08c09e9b7892dd4364201b1e08243ac7414e28a2ff0107f0e6 2013-09-04 10:05:22 ....A 1642504 Virusshare.00093/Trojan.Win32.Bublik.cupe-8c0202b17f04256e626ebb5ca37f3702c1c4d58f472fa1daf1c24f4a0aee6db4 2013-09-04 08:46:30 ....A 380290 Virusshare.00093/Trojan.Win32.Bublik.cuph-389dcd23d0dffc4f85549076350e7d16c9ca9dd2d0633f4e9b89c6486c0420cd 2013-09-04 10:07:00 ....A 192512 Virusshare.00093/Trojan.Win32.Bublik.dbl-8fb71d8ab3e23a3a427f34919d1ec2c364334e051bacbce6b2b6055d07b2e786 2013-09-04 09:54:00 ....A 65536 Virusshare.00093/Trojan.Win32.Bublik.dsnc-38362dbfc96dbe57c267a3416fde049668d6b9f6b6205951e9e64824b55b4138 2013-09-04 09:16:56 ....A 65536 Virusshare.00093/Trojan.Win32.Bublik.dsnc-3f505efd1fdd3c72dc76a11d6c51557aa28c28d6709d22a8d8e3fe431f3748a6 2013-09-04 08:54:08 ....A 65536 Virusshare.00093/Trojan.Win32.Bublik.dsnc-6acc3e13ffd8155c4a35c6a67f0094bba3feadbeb17f41542b938d6fa787546b 2013-09-04 10:06:10 ....A 462848 Virusshare.00093/Trojan.Win32.Bublik.dswv-4084c2b58d001329cc05b7e7333464912f1c564a634ec8da9d6e34110f69910e 2013-09-04 09:57:54 ....A 197120 Virusshare.00093/Trojan.Win32.Bublik.dsyi-81f62133f5637f6dd123955e0fbaa7e4fd9f1716b1439996a0a35311fa5ab74d 2013-09-04 09:40:18 ....A 508555 Virusshare.00093/Trojan.Win32.Bublik.dtgc-51980e52ad19b9bee17a17e955ddae3f322f08f7be921fb1916d19420434e9ba 2013-09-04 10:00:22 ....A 462945 Virusshare.00093/Trojan.Win32.Bublik.dtnu-55e492417ca5f4b389d1dbb1fe07ecd5351be9b31fb1825f25057e11ff2422c4 2013-09-04 09:09:42 ....A 250600 Virusshare.00093/Trojan.Win32.Bublik.dvbh-49f391724c3ba628badd050006b8fa3cb8132367c179ef90d72ae897390a209d 2013-09-04 09:56:08 ....A 137216 Virusshare.00093/Trojan.Win32.Bublik.dvnx-8df909d4565dc6025bdc6ff663795e9983845c6449386d8618842cda6f04920d 2013-09-04 10:02:22 ....A 1249957 Virusshare.00093/Trojan.Win32.Bublik.dvoe-f85854f31e3251bf3a1a2d9625a7473b997fe008ffe4a91e136110a2fbd039f8 2013-09-04 09:39:16 ....A 203776 Virusshare.00093/Trojan.Win32.Bublik.dvpd-d28d3cba311f2dace04fbbd340ad4a97ec922a77e5558a63741c7e411aad1f9f 2013-09-04 08:48:50 ....A 483387 Virusshare.00093/Trojan.Win32.Bublik.eiyn-f5ad9c6a6944688f6ba536a9994e829699ce7abd886b64fbd10649698d9eddd9 2013-09-04 09:28:26 ....A 380928 Virusshare.00093/Trojan.Win32.Bublik.ejbe-d4123401638385e5189f565ae019f2653ca7087f2ced5172593e9cedbf82f3bb 2013-09-04 09:11:10 ....A 73758 Virusshare.00093/Trojan.Win32.Bublik.ejmr-3fd361f4b5657ce2c6258ff35c444b5974b5bfbccf51cfede1d80a038ce1fb8c 2013-09-04 09:24:58 ....A 252928 Virusshare.00093/Trojan.Win32.Bublik.ejxa-b3d1eba98628c7e68954099ef76021f3594ba7e9c3f011d16e7922eb034c2e88 2013-09-04 09:49:24 ....A 132096 Virusshare.00093/Trojan.Win32.Bublik.ekze-f8c680977dc7d558441fa608eacced4c9f35186ead76a8f1cee7a31d69bf86a6 2013-09-04 09:36:34 ....A 180736 Virusshare.00093/Trojan.Win32.Bublik.elcl-8b45868a44ba534169214ab15116df85a618c4b6c70ac6211b05563a5e33a5aa 2013-09-04 09:48:28 ....A 121856 Virusshare.00093/Trojan.Win32.Bublik.elcl-fb7fcc3c92a2445fba1c154489dbb19d953b0fa98bc08e45f48ba67bf854ed8a 2013-09-04 09:00:22 ....A 296448 Virusshare.00093/Trojan.Win32.Bublik.elhu-00a0506c7efafe541d8a716f822a384094211fc32aa92b66918ba7c046f4af4b 2013-09-04 08:43:32 ....A 296460 Virusshare.00093/Trojan.Win32.Bublik.elhu-033bf7607fe3d5133f88bd6a97576b17c3a5ad9dbe297d869552261c7d1064f9 2013-09-04 09:17:24 ....A 296448 Virusshare.00093/Trojan.Win32.Bublik.elhu-1ccdc05ffc082624dbf08fcf9ad722eda0fd833e83330cc5907c49ecdbbdbcf4 2013-09-04 08:57:30 ....A 401608 Virusshare.00093/Trojan.Win32.Bublik.elhu-306e765077c23d3cb5e33c216be13c16ccf8c2d37a6733566f29cfaed558039b 2013-09-04 09:08:06 ....A 194274 Virusshare.00093/Trojan.Win32.Bublik.elhu-34f425c339689b468bc84b1189a99917f752345a77789111d1bad96f32227e79 2013-09-04 09:14:54 ....A 352256 Virusshare.00093/Trojan.Win32.Bublik.elhu-3ee072bf34cad5ab470a15c3f2df1c593b269ff288127743d368867374951ae7 2013-09-04 08:52:12 ....A 414208 Virusshare.00093/Trojan.Win32.Bublik.elhu-57c0af0d63b2768d866f9f7645243d50f88c13e46a41fd53c561a11eeafee7e9 2013-09-04 08:44:18 ....A 303616 Virusshare.00093/Trojan.Win32.Bublik.elhu-7a074ef3cde0e59dc15fd7cfc05a05db40654b339ac88e9231b8d12a581bbd7f 2013-09-04 09:43:22 ....A 303616 Virusshare.00093/Trojan.Win32.Bublik.elhu-8af4329856763c888142087140cc6674e982e970c5ac7feb8c761fd6d05add21 2013-09-04 09:40:10 ....A 66560 Virusshare.00093/Trojan.Win32.Bublik.elhu-8e52b56dafa3196875f3d332e79ad098946f8017a2858014ce322cb3b175d841 2013-09-04 09:03:44 ....A 303616 Virusshare.00093/Trojan.Win32.Bublik.elhu-9ae5976482f5ec1598eb73c172368088356957ad9145dbb89b3791f3f178c01e 2013-09-04 08:55:30 ....A 296448 Virusshare.00093/Trojan.Win32.Bublik.elhu-dbeb2ea2c678f29b8adf119aef5f4cda36363ef5c7caf87b33afa98f0f967fe5 2013-09-04 09:35:08 ....A 296960 Virusshare.00093/Trojan.Win32.Bublik.elhu-edfe9040f78bfcd159e45789d33e8cdecced0f05f617b916d0db7ab4c934ddea 2013-09-04 09:35:46 ....A 343040 Virusshare.00093/Trojan.Win32.Bublik.elhu-ee3fc7513e7e02a04be94e8f259984f155365360ff8a08240bc2efffb6f2cb37 2013-09-04 10:02:30 ....A 1356518 Virusshare.00093/Trojan.Win32.Bublik.elhu-eedeec302f3d9680cf10033a89c2a52c020e6d4914033abfd50dbf2c67f6890a 2013-09-04 10:04:48 ....A 303616 Virusshare.00093/Trojan.Win32.Bublik.elhu-f7a26968af2a64586b30eda62fa4da29c6a17f5c68331a884459f0f879917f27 2013-09-04 10:06:38 ....A 303616 Virusshare.00093/Trojan.Win32.Bublik.elhu-f9db42908f737f33397d79496b4032e3cba47936ce7b18cd2329eaf6557c4707 2013-09-04 09:59:24 ....A 303616 Virusshare.00093/Trojan.Win32.Bublik.elhu-fe0c0d5f1e3cf10064805d951e3710268db998a976af1ab5333c0e11a6867fff 2013-09-04 10:01:44 ....A 811520 Virusshare.00093/Trojan.Win32.Bublik.elhu-fe4f6a9770e634e8f09d96968576b0c3c6cfe2c88262b01b04b162373fcb47fa 2013-09-04 10:02:48 ....A 561352 Virusshare.00093/Trojan.Win32.Bublik.elhu-ff97cabcbee513edd97509fb85b469b0dba0851e2b8de5a85d6326af258c9357 2013-09-04 09:50:10 ....A 303616 Virusshare.00093/Trojan.Win32.Bublik.elhu-ffa1a74e3ad38ba49959a249bdcfbb9c734157d5b5d81044928a5f5899ab3f84 2013-09-04 09:58:18 ....A 92672 Virusshare.00093/Trojan.Win32.Bublik.elnr-7f0e0b20ef25f5afc3b71ef567fbe67bca2a830f8a730f8d67df5f91b8fc7ef2 2013-09-04 09:24:56 ....A 145920 Virusshare.00093/Trojan.Win32.Bublik.eltf-32abb32822702103f907f21184da75d12740b9518683e7f901d3bb09d53ce096 2013-09-04 09:28:50 ....A 47004 Virusshare.00093/Trojan.Win32.Bublik.etdt-422f356df1d59d21721ae663b60bd5a4511e0c8aff43202102a4b5741f84116f 2013-09-04 09:29:36 ....A 79762 Virusshare.00093/Trojan.Win32.Bublik.etdt-d3ee16dc2cb72edced0104e91388dabd7b6d2e967b434b1ba8524bf4b2443286 2013-09-04 09:53:38 ....A 146944 Virusshare.00093/Trojan.Win32.Bublik.fcw-f88ddbe5439e3d20712462204637fdc96b2acf3100fd30b0cc9d556636dc524d 2013-09-04 09:56:04 ....A 121344 Virusshare.00093/Trojan.Win32.Bublik.fgfc-693bd3d4580f7218558706bb2f6d6a2989bbf388bb6b992fbc7595b18d66b627 2013-09-04 09:51:36 ....A 369988 Virusshare.00093/Trojan.Win32.Bublik.fgpc-f986c396a2eb65ba5461f52820200301de083b15d5d7a339291c352d1f433857 2013-09-04 09:13:54 ....A 393216 Virusshare.00093/Trojan.Win32.Bublik.gff-4a973367c774a6d89278b332ee4078848af7490f62aa79b8db7c38289280f947 2013-09-04 09:33:46 ....A 107553 Virusshare.00093/Trojan.Win32.Bublik.ily-e5ae7ca06a863ede77a0d9e089fd1c592d9aface3ee233d33b5c9e089ad27364 2013-09-04 09:07:40 ....A 772724 Virusshare.00093/Trojan.Win32.Bublik.jyv-1f39da24dedfe61f55b600cf82aeac28570cf9986893428597aae5d6711daaf8 2013-09-04 09:28:58 ....A 2408474 Virusshare.00093/Trojan.Win32.Bublik.kjx-ddbffe0306ddc52c38b4a36ac96d0aa2b618f09f7fb7dcda88dd71773a9acb8f 2013-09-04 08:45:32 ....A 252775 Virusshare.00093/Trojan.Win32.Bublik.kzl-01f30247e62fd34ba134959ab110d76b8f9f5f4972957ee0100d76bc9238b873 2013-09-04 09:03:40 ....A 164352 Virusshare.00093/Trojan.Win32.Bublik.kzl-0a3d9542655b6bd01f9c39a5225b9369818ee9dfa2f2a30fe4ad4e0a00a92fa4 2013-09-04 09:08:34 ....A 137728 Virusshare.00093/Trojan.Win32.Bublik.kzl-1fe89884e398c48828a1e37bf29d98bfbfa4687030e3593f569a2a26258087fc 2013-09-04 09:45:44 ....A 133211 Virusshare.00093/Trojan.Win32.Bublik.kzl-22ff578f44909a6fc1ddd2478e1079652a9b7210e18b0d0185497088a76c7abc 2013-09-04 09:05:02 ....A 135168 Virusshare.00093/Trojan.Win32.Bublik.kzl-3ef8ec737182c36b2c4d71e335f4023a0af227f269a7177a01a4b4a622cf221f 2013-09-04 08:50:04 ....A 16203 Virusshare.00093/Trojan.Win32.Bublik.kzl-82eda2133c0f0c0af10e5fd838dbbb39abd6206d21b1f90728c6e8ccf9549b78 2013-09-04 08:50:48 ....A 135168 Virusshare.00093/Trojan.Win32.Bublik.kzl-a03043bdd79c8acfe4ae61b5e4c8667a88ea5f553822f9c5fe408ddcae2f49dd 2013-09-04 09:41:44 ....A 32704 Virusshare.00093/Trojan.Win32.Bublik.kzl-d3d40d3110f60c193fa40dd40a429faf3a678d3ab42b4420b7f672b0dd665058 2013-09-04 09:35:48 ....A 123987 Virusshare.00093/Trojan.Win32.Bublik.kzl-ebac666735e26d3e97a68106d0149e152189167fe74136457610329bd36ed967 2013-09-04 09:51:36 ....A 135168 Virusshare.00093/Trojan.Win32.Bublik.kzl-fd1ddb44d568427dab2e43d3125e1b34c6fbf1454f0b119c325eb956ee250aa9 2013-09-04 10:04:20 ....A 7782400 Virusshare.00093/Trojan.Win32.Bublik.lhj-03a094d8dc27406a3bd7cfa4f16944cf852c6a4898ab2b9a8e5d0813c424447a 2013-09-04 09:13:26 ....A 190976 Virusshare.00093/Trojan.Win32.Bublik.lkn-200e959e1fabcf149181358544249eb13428137b4649bf82cd3da1b8d68de41c 2013-09-04 09:37:46 ....A 189952 Virusshare.00093/Trojan.Win32.Bublik.lkn-8569dc0df129306fe4dcf1200ee934748cc5ba911db8280ba58a67788be5906c 2013-09-04 09:35:46 ....A 190464 Virusshare.00093/Trojan.Win32.Bublik.lkn-8f08dc8c56e67efbe3d34d835894f90e8e14ca96bf547ad0bff1aeead474256b 2013-09-04 09:51:52 ....A 315592 Virusshare.00093/Trojan.Win32.Bublik.lkn-910195f9fa48deaa21d857b552b53a2d383d82b8250889e8f7629823b59250c8 2013-09-04 09:22:56 ....A 30720 Virusshare.00093/Trojan.Win32.Bublik.lkn-a3f1d5aa75c63f36ed7200cf132ee57dec976c996e6a001d8577e24df2ee2467 2013-09-04 09:55:30 ....A 192000 Virusshare.00093/Trojan.Win32.Bublik.lkn-ebd3f13a2000b3130c25d85be9a404d5c34dc95bde2beaaebf74bfc1f3e0aea9 2013-09-04 08:43:54 ....A 38403 Virusshare.00093/Trojan.Win32.Bublik.mcp-059ebd4683c8cf6421e36bf455a9ad042ef54be0ac9bdb81e385ee3171f6a26e 2013-09-04 09:54:46 ....A 74514 Virusshare.00093/Trojan.Win32.Bublik.mcp-ffa01e1609d14a607c5d68b6af9a47707ff57cbb170dbf69399219629c8b78be 2013-09-04 09:56:38 ....A 342242 Virusshare.00093/Trojan.Win32.Bublik.nlu-ff0da05d98d5029fac567b1b858ee0ee4ece064d53b7b790c3231068baf80b92 2013-09-04 09:47:48 ....A 98112 Virusshare.00093/Trojan.Win32.Bublik.nwf-00681889c279f7a591e2a100a84edac5d8131f289c49dc3280e352c1f11bb8f2 2013-09-04 09:46:52 ....A 98112 Virusshare.00093/Trojan.Win32.Bublik.orj-030d05d39493109fbfdbc6b7c782b864d308664b92eeebcf5e364e4e4766cf6e 2013-09-04 08:53:06 ....A 424208 Virusshare.00093/Trojan.Win32.Bublik.oui-b6c15e9a2632da09f1f05d4d618deaf80107a8db15e7d2dc0a5116b356f7b96e 2013-09-04 09:36:18 ....A 424208 Virusshare.00093/Trojan.Win32.Bublik.oui-ee18c2737f9f7a350076fa73b0624cad9d53ad41dbdf55a3ff2beb3bf14bdc50 2013-09-04 09:49:02 ....A 424208 Virusshare.00093/Trojan.Win32.Bublik.oui-ff2691a7a42a3c333c67a34e0e682626d34f7c22e97d9d6eec4525e71f88ee92 2013-09-04 09:48:04 ....A 424208 Virusshare.00093/Trojan.Win32.Bublik.oui-ff72cfbe0cce18962ec2e638fae2e734639b931a5637ae68f9b139cc6f196aa4 2013-09-04 09:26:28 ....A 114143 Virusshare.00093/Trojan.Win32.Bublik.ovz-a653749c3e4f950ac9af1024042f2322ac79570a24dcc7b8a15826e6d915efcf 2013-09-04 09:00:34 ....A 451856 Virusshare.00093/Trojan.Win32.Bublik.rvg-c5a325999cceb9ac81ba146b03f38bea98377ee943d5ca724fa3885cdc0e0407 2013-09-04 08:59:28 ....A 465296 Virusshare.00093/Trojan.Win32.Bublik.rzr-20be58ff7d2747e0fa1f211631a624e4ea1d4b9afcf70041d0404d1b38c6df03 2013-09-04 09:43:04 ....A 465296 Virusshare.00093/Trojan.Win32.Bublik.rzr-ad425424f3bd1ca151f4aa7d9bdba3d20b76cbd475789916237f1b1a2a3b76b2 2013-09-04 10:06:04 ....A 465296 Virusshare.00093/Trojan.Win32.Bublik.rzr-ee6cf421138412938e0a9eaf25f6658830c1d84e70116fbb18c233eabe520dce 2013-09-04 09:21:28 ....A 420240 Virusshare.00093/Trojan.Win32.Bublik.ses-b2e297c5b8ab44e7113acb579dc27f78cd7627a90e3f7da7ea595d676c01c713 2013-09-04 09:01:42 ....A 420240 Virusshare.00093/Trojan.Win32.Bublik.ses-b4a8872d4ebb7107e26ac2a87985bb7536144733d2656091c5adb63e0525eace 2013-09-04 08:46:46 ....A 420240 Virusshare.00093/Trojan.Win32.Bublik.ses-d65318ee5357b4a7c6ad6bd2edb3c81653e61f0b4f64f1d7f3677339caaa814a 2013-09-04 09:54:20 ....A 420240 Virusshare.00093/Trojan.Win32.Bublik.ses-f9d43da4232cd275fcc2ced907fb3161339c308e8f8b514c1e9a87d5ecda7328 2013-09-04 09:51:38 ....A 420240 Virusshare.00093/Trojan.Win32.Bublik.ses-fec57a9395aed3a78cb220e0f773d6b6ddee6c97731c8298b791a182febaa7b5 2013-09-04 09:19:40 ....A 519799 Virusshare.00093/Trojan.Win32.Bublik.tin-8c7c9c7730c95b52d7a55b6e6c8a1b58e7f0d075134a477f112cba73ac78388d 2013-09-04 09:49:44 ....A 333272 Virusshare.00093/Trojan.Win32.Bublik.tsu-fdf1f49a2671d651c552fa7d3329c349e2e3c64bc3520b78d6fc4ec49292fd6e 2013-09-04 08:50:10 ....A 372280 Virusshare.00093/Trojan.Win32.Bublik.uco-3f0aec97e915ec852852716142af86646da2e3af6fe28be3d89ef1e1c00e0418 2013-09-04 09:29:54 ....A 368160 Virusshare.00093/Trojan.Win32.Bublik.ues-121a955ad7d4d4cebb8ddf623eed6f88c79c3b63ece84efcafefd32552599f91 2013-09-04 08:49:54 ....A 389560 Virusshare.00093/Trojan.Win32.Bublik.uii-3e801d8d39b0dc57ea7df07a30b031634723ddc2dd8376d3fa42b166ed13aa2f 2013-09-04 09:50:12 ....A 389560 Virusshare.00093/Trojan.Win32.Bublik.uii-a456f83ea7cfb1cdd6ca5d34abcaa7c73ee90fae1c8b80617fefabb13cd2b571 2013-09-04 09:32:20 ....A 389560 Virusshare.00093/Trojan.Win32.Bublik.uii-ede9be2cc3fe1addc899f446a157fc55274355ee8e953a01f2f90ef8bef86090 2013-09-04 09:31:50 ....A 389560 Virusshare.00093/Trojan.Win32.Bublik.uii-ee3f1a5a1070de3048d77eb48d254980bfb3a3deac9bafa2327cb6f08931c786 2013-09-04 09:07:20 ....A 368144 Virusshare.00093/Trojan.Win32.Bublik.ukr-bf959246790ff8b284000447ca7f36537a13a8a14fe28fa41821c9362c760979 2013-09-04 09:17:36 ....A 327780 Virusshare.00093/Trojan.Win32.Bublik.vfu-31ae4a903a883f319ba46195f598ae230299adde9c1a7cdf5ba7c7d85685960a 2013-09-04 09:01:04 ....A 1045515 Virusshare.00093/Trojan.Win32.Bublik.vfu-3e20dcde41b0a6acde24696b03e2e8aeb09b4b128846b4971ac4bb42bed101b5 2013-09-04 09:04:54 ....A 619923 Virusshare.00093/Trojan.Win32.Bublik.vfu-5187367d31fc1ec096b5f92ad214ba7b4249e161eda20b567679311a443e8617 2013-09-04 09:54:20 ....A 388717 Virusshare.00093/Trojan.Win32.Bublik.vfu-5eda12832798f0e263645855ff50d81a4c5f90b4b896e79a7c6ee66178ca24d5 2013-09-04 09:21:50 ....A 399520 Virusshare.00093/Trojan.Win32.Bublik.wrz-76d6d52154ba33b95618e49c8f8ebe04ed89f0fc97c2ae779a6a6d9e01ebe560 2013-09-04 09:22:40 ....A 106496 Virusshare.00093/Trojan.Win32.Bublik.xmf-62408c9cc706d6e0f25ba9b3293d054625510d48d58cb668e2fceabae6f750a2 2013-09-04 09:47:30 ....A 344628 Virusshare.00093/Trojan.Win32.Bublik.xmm-1fa8f04afaf3599f62092576e1363fcdf7f3d9b2fb3c2bebe78a6c8d7928f942 2013-09-04 09:47:34 ....A 918068 Virusshare.00093/Trojan.Win32.Bublik.xmm-d1f5ecbaddced5a59b2162fcee747b4ec760e64407b64e852c85e354b260c0e5 2013-09-04 08:45:26 ....A 397655 Virusshare.00093/Trojan.Win32.Bublik.xms-3ad3f67977a64d0b8b1dd16b9ad56a07daca31bd543cdc93b26051bfa4706fbf 2013-09-04 08:55:42 ....A 401946 Virusshare.00093/Trojan.Win32.Bublik.xmx-85a73aa5732bd8b9cd7d5ed5a207a5aad7d2ce7541cfea9ba97bbe177e99b7cb 2013-09-04 10:06:56 ....A 611533 Virusshare.00093/Trojan.Win32.Bublik.xtw-a53ae807b33d768c7def53aa7dc1203b9827bc73a4a6cf932cc6333eadb964fa 2013-09-04 09:59:06 ....A 19456 Virusshare.00093/Trojan.Win32.Buzus.aced-f99aa3adcecb900ed530c98bae6cde7a267779cbedfe20d5ff642ea77492e555 2013-09-04 08:52:10 ....A 799744 Virusshare.00093/Trojan.Win32.Buzus.aklt-86b302b1e1567b8984ea453ac7241d6c649926b6630480af318cdbd47e597223 2013-09-04 09:34:46 ....A 59904 Virusshare.00093/Trojan.Win32.Buzus.alys-ee0b18d3de18256d4ede851c5eb8d37f0a8fb3c5c48011ef461d6a088f18a096 2013-09-04 09:51:18 ....A 205311 Virusshare.00093/Trojan.Win32.Buzus.ambd-04a2d3171a9b4bf0d5cdaf86f92dfca71dd6c860b443bffaeb93dc6899251c1d 2013-09-04 09:05:24 ....A 22528 Virusshare.00093/Trojan.Win32.Buzus.amez-81b230701b3da1342ec2ca7e610a3f4e1973a1ca40186e8501f9b60ad4568844 2013-09-04 09:56:56 ....A 49063 Virusshare.00093/Trojan.Win32.Buzus.anfp-8e2af2bb60354fc13a79f8eb4fca9b32cbf0befb21624b976ea4680d025fffee 2013-09-04 09:23:48 ....A 110592 Virusshare.00093/Trojan.Win32.Buzus.anps-05aaff87e65a9ee2e238be7ea7110bfc0dd315e65bc07aebe51286306eb8e2fe 2013-09-04 09:54:44 ....A 37773 Virusshare.00093/Trojan.Win32.Buzus.aoar-4413561b0d371aa8d405d993280c8aafde215c8daa1980a74da573548f9283a3 2013-09-04 09:43:22 ....A 474624 Virusshare.00093/Trojan.Win32.Buzus.aolq-42e37655ecc30a10f24682384bfdb27f6c74fe92d8f7572a221f9fd4202480d5 2013-09-04 09:26:36 ....A 496473 Virusshare.00093/Trojan.Win32.Buzus.apbp-3d1c43edd251cfc82d96c85bca6788134f4680692a89cfcc2d6b1fc286499972 2013-09-04 08:56:18 ....A 2990592 Virusshare.00093/Trojan.Win32.Buzus.apdb-70418a8a023a676763c7f84f7f9a4c4a5084f7977f26460be4878101e05ffc21 2013-09-04 09:49:14 ....A 96768 Virusshare.00093/Trojan.Win32.Buzus.aptf-100a829f44fda032d994a6ddcaa20bda91e1c063f9f0e12478595a1a17f6303f 2013-09-04 09:54:00 ....A 611328 Virusshare.00093/Trojan.Win32.Buzus.aurv-1a7c4a31c7abcab6f4ef109746bf6083ae74a312873c903e941a381fe26b00bb 2013-09-04 09:19:30 ....A 108544 Virusshare.00093/Trojan.Win32.Buzus.aurv-ff73e41b10ae3b21ba416f29f749285c1b0c3b63046b093927994ee5d825f6f1 2013-09-04 09:04:50 ....A 75776 Virusshare.00093/Trojan.Win32.Buzus.awee-fc98be7ae271617235e0d306a94370e86cd649e4d8251e5c9ef3cb1a29a83b42 2013-09-04 09:47:40 ....A 14848 Virusshare.00093/Trojan.Win32.Buzus.azfb-711631b3a5f1ff98beda5aba57be77572a9678ddb215a51e1fc82c7ecb7a565f 2013-09-04 09:07:12 ....A 183296 Virusshare.00093/Trojan.Win32.Buzus.bblc-1562a5529df071a1158ab333aad4e4e321c2f5065aea487a32da49b3f3364ea4 2013-09-04 09:40:52 ....A 717824 Virusshare.00093/Trojan.Win32.Buzus.bcvi-813bd01d5265590daf432008630a31adbfdcd1e8f25a01866a664a55855d8ca8 2013-09-04 09:12:50 ....A 111616 Virusshare.00093/Trojan.Win32.Buzus.bczp-b716b6f305f76de548adbf6020ba250c725ce080f47a317014b975fee2dbb9ab 2013-09-04 09:11:02 ....A 31744 Virusshare.00093/Trojan.Win32.Buzus.bndf-f8ae3377c026f86f3bf27d342dfb9f5dd15f4c60d8f9d1a8bacb0ff26d40dafa 2013-09-04 08:46:16 ....A 438272 Virusshare.00093/Trojan.Win32.Buzus.bsbm-11b70a7114ff5742cadaf6d54d4166ec3f0772cb331a611f1e82fe7694c2ac0f 2013-09-04 09:24:08 ....A 89775 Virusshare.00093/Trojan.Win32.Buzus.btfg-089ba12a33ba0cfeb8084f998643126478aaa6c189d0312a171ea73047d34d5c 2013-09-04 09:35:54 ....A 506706 Virusshare.00093/Trojan.Win32.Buzus.btva-8623d1fd4d380b6c99858db8685fc3c78cd51fe03588ac4bd33a20c48358554d 2013-09-04 09:00:54 ....A 77392 Virusshare.00093/Trojan.Win32.Buzus.btyt-71e902c23b941275907b566c8b28b5cf96379de6360aa6a03dbe0d95a17f9762 2013-09-04 09:54:22 ....A 376832 Virusshare.00093/Trojan.Win32.Buzus.buxf-fc126a9f43161e73b77946b9b6630a4f58f3df36ac035eaecbb37162894aed22 2013-09-04 09:40:48 ....A 793600 Virusshare.00093/Trojan.Win32.Buzus.buyu-baea85ed8a88fe2a2d2f81603316dbe85fe1bd88490304671b79f1fb8958c6e8 2013-09-04 09:37:18 ....A 153600 Virusshare.00093/Trojan.Win32.Buzus.bwcp-e37e9ce443672d39019f1ab83604422091524992a8a9e1a9ad62ef19717872ca 2013-09-04 09:54:52 ....A 523632 Virusshare.00093/Trojan.Win32.Buzus.bwni-fa3d9620a78843fc03fff525ec766d2fa0eb7409f682dc7b12f12e5f6599e635 2013-09-04 09:57:04 ....A 562688 Virusshare.00093/Trojan.Win32.Buzus.bxpk-60e0456b66568b50d8654219310db5ade0b738e7f175acc9039cc43bfb437faf 2013-09-04 10:00:28 ....A 290857 Virusshare.00093/Trojan.Win32.Buzus.byjm-9fa0d1376a46f62bc821d45dc6c2a07ead323bf1015edaf63bffd5ae5b7eee22 2013-09-04 09:00:24 ....A 204800 Virusshare.00093/Trojan.Win32.Buzus.byqq-0629b2d8f218a2a278837d47dd1cce61bdc082763a8c25916aed4acdc63022bb 2013-09-04 09:32:52 ....A 33167 Virusshare.00093/Trojan.Win32.Buzus.bzes-9d083b6e4888832f27b1069127a9cb31c38b30ef815102f53262678d5ca74729 2013-09-04 08:42:10 ....A 606208 Virusshare.00093/Trojan.Win32.Buzus.caml-60fd8a8c08631265d21a9334567552319cebf73ffc01620fff5fa9b90ba2f16c 2013-09-04 09:47:36 ....A 178688 Virusshare.00093/Trojan.Win32.Buzus.carj-81ec8f07dfe9a912e2437b1431c8763bd9e5083a4b8e97369e6c1c816fa98af9 2013-09-04 10:05:14 ....A 58237 Virusshare.00093/Trojan.Win32.Buzus.carj-87878f4bddecbf65c95680f0948439fc7f359f0dcb10b85885a58239becf2c41 2013-09-04 10:01:52 ....A 141362 Virusshare.00093/Trojan.Win32.Buzus.cbge-88eff340f5c99157b6c19020804a836b2b841f8add4ed41afe828851d19fd562 2013-09-04 09:41:42 ....A 553078 Virusshare.00093/Trojan.Win32.Buzus.cbod-9bf9ce560a95b22851367544caef0397b8cb5d8791b91ea2d59776112a85785d 2013-09-04 09:00:04 ....A 373281 Virusshare.00093/Trojan.Win32.Buzus.cbwj-0d1a2bb77a811850a42557dadf5465d65c4c25d427564da67dbcac1888b316aa 2013-09-04 09:45:02 ....A 371745 Virusshare.00093/Trojan.Win32.Buzus.ccff-2afb7ca77ce6079085ba550270854dfcc3bd6af88376a2e82f102b185f206fb8 2013-09-04 09:32:46 ....A 110113 Virusshare.00093/Trojan.Win32.Buzus.ccff-9e1eb5bf1223ac1133ba595a31ba420a25135b638fb731f4e745299869ecaf68 2013-09-04 08:56:04 ....A 49714 Virusshare.00093/Trojan.Win32.Buzus.cchl-651edb87073871914171b182c280791059924110fcae26c2068a58cb21506952 2013-09-04 09:38:54 ....A 127488 Virusshare.00093/Trojan.Win32.Buzus.ccic-84900b60a9ed8dd9631448ecd2e447f84687bbbfa6a0cf3ef7ffb9d46363f684 2013-09-04 09:19:10 ....A 27022 Virusshare.00093/Trojan.Win32.Buzus.ccnx-da849914d03049acd81cc643e47b1786fa7c4a5a1045d037701be664a3d24a71 2013-09-04 09:37:48 ....A 195592 Virusshare.00093/Trojan.Win32.Buzus.cdwc-3200a531d0743296fc82c732f0693f3e435990bb971499c9241c7de1e1447662 2013-09-04 10:02:00 ....A 124936 Virusshare.00093/Trojan.Win32.Buzus.ceei-ab257f60026a7d38e8e3d6f1cc9f97568af571ef2de753f12f9d3e296c36ff09 2013-09-04 10:03:10 ....A 141857 Virusshare.00093/Trojan.Win32.Buzus.ceka-4e2a87cc6043ab8e9a97379dadef647cb8628692028601f4f8180097650a3b4a 2013-09-04 09:02:38 ....A 86016 Virusshare.00093/Trojan.Win32.Buzus.cesc-8e75ab78e410fdaffc752813297d7015113c6c344b04a6dbcf75e4b1059a1dc1 2013-09-04 08:53:50 ....A 663870 Virusshare.00093/Trojan.Win32.Buzus.cezo-bc8b83044ece33b5d2bcfd4c400200f3f1dbd567b7ee2aaa0eaf193d80acc08c 2013-09-04 09:53:50 ....A 170303 Virusshare.00093/Trojan.Win32.Buzus.cezo-fa507c992fe6879574a0dbdbebc3478dc387d06cc5ad45cb6f795406a4acaa53 2013-09-04 09:05:22 ....A 2080264 Virusshare.00093/Trojan.Win32.Buzus.cfep-3531fcdef1d28da4588516186446daf44a71d49d2be8667001e37ece85d09f58 2013-09-04 09:20:48 ....A 159742 Virusshare.00093/Trojan.Win32.Buzus.cgbz-63eb012db19f704267819c1fd13280aa3d89d0a97fb99d2b3cde388e2627c89a 2013-09-04 09:15:08 ....A 167973 Virusshare.00093/Trojan.Win32.Buzus.cisp-7b17251c2a9250b63ce71776686c6369143b1e0eeb35498e0b7404505bff46a3 2013-09-04 09:15:08 ....A 81920 Virusshare.00093/Trojan.Win32.Buzus.ckem-3f2d0ccc5780de6f07e525fc42195e869075488611d941f598b692e088a1cfb6 2013-09-04 09:37:58 ....A 34311 Virusshare.00093/Trojan.Win32.Buzus.cncp-824a1a319d4054af9da8987fb587f544c010821aca6284f858a43f8a7f1b05ca 2013-09-04 09:21:20 ....A 33280 Virusshare.00093/Trojan.Win32.Buzus.cnkg-530ecc02c0005a560b0ce43692210d9400e1b17a0c6129a3ac6151098940f366 2013-09-04 09:47:26 ....A 127488 Virusshare.00093/Trojan.Win32.Buzus.cooz-9b827b6f6bdd4f142901391b888880b5f398ec0f5d7193bdd3d2c5f098cd4325 2013-09-04 09:29:20 ....A 380928 Virusshare.00093/Trojan.Win32.Buzus.cqcs-e767787034fb99bf3419d7697552dac3f090c76bb83687362a86166a98344ba6 2013-09-04 09:45:54 ....A 85755 Virusshare.00093/Trojan.Win32.Buzus.cqej-818f169b91512b4c0a1c5b696a6d3bb3e23da7d4e70bf2bdcb3993e88c6154fb 2013-09-04 09:51:18 ....A 106496 Virusshare.00093/Trojan.Win32.Buzus.cqgy-8de5db9dda51573f28f7e7ab9f581d02dc671dffc026b73313b0f29bb3f4ccca 2013-09-04 09:03:16 ....A 39049 Virusshare.00093/Trojan.Win32.Buzus.cqlp-a88b283f3306348a456353819f89b10268b04dd47bbcc32dc5e6926362a3ef82 2013-09-04 09:16:52 ....A 315392 Virusshare.00093/Trojan.Win32.Buzus.cqwm-4207fe25e76d8a4b0bf29bf5284c5dc2d070057574d79a5c8f545efd2068825f 2013-09-04 08:46:44 ....A 42496 Virusshare.00093/Trojan.Win32.Buzus.cqzc-e510f93c7f65e8de6d475c1dc17d31893be271e8a2ca709e530eadaf4bba5486 2013-09-04 09:30:38 ....A 106721 Virusshare.00093/Trojan.Win32.Buzus.crqz-10483f04d9b2bb97bd2fec28d21e011469cfe87b8be15472370ed36d0fa5b58e 2013-09-04 08:55:02 ....A 40960 Virusshare.00093/Trojan.Win32.Buzus.crva-8cb3c410b33d400e984e17599bf1b24e3b5a033b95eb270f9be6f9011dac0e24 2013-09-04 09:49:44 ....A 107661 Virusshare.00093/Trojan.Win32.Buzus.csxh-fd18f22aada10da481758b26300aaef0977f1d29bba7d889873f555bef7657ba 2013-09-04 09:16:20 ....A 1872384 Virusshare.00093/Trojan.Win32.Buzus.csxo-4eb7a5086ec92d171c4084de45762ef77a04d7814eafb8316e6aaa1581e3a93c 2013-09-04 08:42:10 ....A 65535 Virusshare.00093/Trojan.Win32.Buzus.cvzu-5ce2a3d27dae7c3de3b02ca37057a0aed3a78b129f2ac1c2cd9b3ffd3b8d5ed7 2013-09-04 09:39:08 ....A 103600 Virusshare.00093/Trojan.Win32.Buzus.cvzu-fa00d986dcc0cb25f109b5e80500ca769e07c13c847745a733301f4e81d159b9 2013-09-04 08:53:28 ....A 299008 Virusshare.00093/Trojan.Win32.Buzus.cwpa-80148d3bc0706d150252d239f5f26016b07a2318f4d981844910dcfbd8a3d38b 2013-09-04 09:54:18 ....A 100864 Virusshare.00093/Trojan.Win32.Buzus.cxfo-d9b3c9dca191609dc0c71e873d2f54bed98a1295bf776034a14b5af63bb5efac 2013-09-04 08:46:00 ....A 53248 Virusshare.00093/Trojan.Win32.Buzus.cxtn-29e2e966812cfe93219ba708ffe4c14f3aef03536ef51548a408fb216467f91a 2013-09-04 10:02:26 ....A 643338 Virusshare.00093/Trojan.Win32.Buzus.dajg-fce4e775588c5f0b1ef2546560fa1e189b8ff078aaf76779e4b5e8c25fe7b6c9 2013-09-04 09:43:56 ....A 644362 Virusshare.00093/Trojan.Win32.Buzus.dcar-1fd70c13ec5b92f7e9a40220f03a0176d33bca8484b69f2c647c822e85c84e33 2013-09-04 09:50:10 ....A 525055 Virusshare.00093/Trojan.Win32.Buzus.dpkk-8698cab123f918ca06f491e0318a811a74982c0a804f7cfd0c0c729b766168e5 2013-09-04 09:13:36 ....A 492032 Virusshare.00093/Trojan.Win32.Buzus.dscc-1f74a2f478ccdf32c9cf9abaa1aad392e569fc6608295ef97af9f3162dffc2e0 2013-09-04 10:03:22 ....A 51385 Virusshare.00093/Trojan.Win32.Buzus.dtnb-51c0ffedb7128b63331ce115de28eec8a469784d9062bd8793fbfc55a661a784 2013-09-04 09:26:20 ....A 147456 Virusshare.00093/Trojan.Win32.Buzus.dztf-31795c032a632e7024d35585a1a9e75b9cf47e8f6c0a86e1d5ec4d324a134d53 2013-09-04 09:40:20 ....A 380928 Virusshare.00093/Trojan.Win32.Buzus.dztf-4af004799c296f6a9ce59291560cd9581f709f4f5dfa3fc31c134991b8945c9c 2013-09-04 09:29:34 ....A 111665 Virusshare.00093/Trojan.Win32.Buzus.dztf-56f6b91bb29809464fb3e3f7c2c8b692c614961f85e515bf4acbec57b886c703 2013-09-04 09:53:24 ....A 15907 Virusshare.00093/Trojan.Win32.Buzus.eapq-8904a3cb6eb6b235ecca2e8a56e3343abca6bf76091af886d2d168c22ba9b5b4 2013-09-04 09:51:12 ....A 151574 Virusshare.00093/Trojan.Win32.Buzus.eicf-1c512f54cc2f80ccd4e6304ce10a939d36343ea6b827b9cf8efc5f3921b3007e 2013-09-04 09:15:44 ....A 172118 Virusshare.00093/Trojan.Win32.Buzus.epmh-1b10fc8dc4efb147fb14ba248631b364f5d0b8c411588760c4446366d46177c1 2013-09-04 08:51:16 ....A 421888 Virusshare.00093/Trojan.Win32.Buzus.epoz-5712c3ec3504f059e0e2f11893db56beb652b82e8fa4b2d7e2aa226b58284338 2013-09-04 10:05:00 ....A 994816 Virusshare.00093/Trojan.Win32.Buzus.esck-47deb568fb831c6fb8105a515c7a0ae56dfc47fbebbac8a2f872da34362b6210 2013-09-04 09:51:36 ....A 105969 Virusshare.00093/Trojan.Win32.Buzus.esxp-ffdba71005ec3c5f91e1ef6b49e4c3dfbd07ddb769e9c745713978a4974679b6 2013-09-04 10:00:20 ....A 491520 Virusshare.00093/Trojan.Win32.Buzus.eyzk-e994d5c6293718badbb4b8b87e3a6ed00a44e9a9296a23134ba56a67dbc117bb 2013-09-04 09:06:20 ....A 401429 Virusshare.00093/Trojan.Win32.Buzus.fbwi-57de32576606a66a33e5f5645900bd05bee31df149fb1ee82f7025889f75d505 2013-09-04 09:42:50 ....A 401465 Virusshare.00093/Trojan.Win32.Buzus.fchd-21e852d44bf91883e9352e388f3d6f72502d641514527ce0f74d5248de7e081a 2013-09-04 10:01:48 ....A 195072 Virusshare.00093/Trojan.Win32.Buzus.fenj-f7f1daaebc77fa256d8929fd9b149e7193f1ca9f50ab34cc893008b9a703564e 2013-09-04 08:47:24 ....A 1191936 Virusshare.00093/Trojan.Win32.Buzus.fewg-38a31b9ce5e4b8f698fe2c2586bc7315de7412cb13f489983b620e16f272542c 2013-09-04 09:21:30 ....A 188416 Virusshare.00093/Trojan.Win32.Buzus.ffio-e47263a8a3b64a70252eab7944395b0fabc58dc4e66aae54c080da080f0a25d4 2013-09-04 09:30:36 ....A 180224 Virusshare.00093/Trojan.Win32.Buzus.fgjr-94e09149a08d3cbb0e93992a2132f66feb6e61c3bd8c4604307d642f9b9b4f5d 2013-09-04 10:00:52 ....A 1071645 Virusshare.00093/Trojan.Win32.Buzus.fhrk-748b2694c5edaecd18a4cd2a2b56c62d6e294ca2e68d91da5d245fd6565912de 2013-09-04 08:48:46 ....A 462848 Virusshare.00093/Trojan.Win32.Buzus.fqgd-2066cae4c885415d2c0cec01d95eeeac0c26c0ea15abe31415d79344f9166868 2013-09-04 09:47:14 ....A 386615 Virusshare.00093/Trojan.Win32.Buzus.ftwu-5dccbeeac6eff7447212a2c41776a745f46d623a5bbdf9589cfb9f29c12610be 2013-09-04 09:29:50 ....A 245760 Virusshare.00093/Trojan.Win32.Buzus.fwrj-57a2989cd2855f5de47551b7346a4fb275843a324d744fc502eaa04903e233f9 2013-09-04 09:06:50 ....A 176128 Virusshare.00093/Trojan.Win32.Buzus.fxze-791155ce0c68ab38c98195ebdb543e7a87b8233604d66f4db10bf7ad5fc49145 2013-09-04 08:59:26 ....A 167936 Virusshare.00093/Trojan.Win32.Buzus.fzcb-52ed1aa1716558721ab00589c3b44294d353b9c254b356165dc6c71645fd639f 2013-09-04 09:41:28 ....A 327680 Virusshare.00093/Trojan.Win32.Buzus.fzob-56d373500d902ee80bad0026f05f423f00fc399b56e3de7074a9a3bb5d150bdc 2013-09-04 09:01:00 ....A 93184 Virusshare.00093/Trojan.Win32.Buzus.gbbl-27b463956d5db414560fa54ff2e3d3621c6c1370955bde14c5332881f23ae123 2013-09-04 09:53:22 ....A 1401344 Virusshare.00093/Trojan.Win32.Buzus.gftx-ee3f3bead29a30657255dc47f72151a121ec8fa3ff555dbca85606e6d41de37b 2013-09-04 09:00:22 ....A 791552 Virusshare.00093/Trojan.Win32.Buzus.gkld-783361386d19e5d156e882ab545ad50028571b50d2a646fd9eb27f66e9f0201d 2013-09-04 09:33:02 ....A 386560 Virusshare.00093/Trojan.Win32.Buzus.gltn-70c983a6129bcf355a022dc94a2da9d5ee45fc293118a4d0459b97b72cf50483 2013-09-04 09:54:24 ....A 484689 Virusshare.00093/Trojan.Win32.Buzus.gltn-75d8a32720cab748ea98daaaf7e86b564858b389c2f5cc2141cf12690373206a 2013-09-04 09:37:08 ....A 461164 Virusshare.00093/Trojan.Win32.Buzus.gltn-83b158d19bf4306d445df777d0ab0777700a244ca419997522962cf57050837a 2013-09-04 08:47:08 ....A 662272 Virusshare.00093/Trojan.Win32.Buzus.gltn-89881a9ace64f0615f907cd4d63d526dce49bafc038ac34b70259d19f2f122a0 2013-09-04 09:27:22 ....A 143121 Virusshare.00093/Trojan.Win32.Buzus.gltn-a41afa1f55363638921bef21244aff4a766c5088060c298b55eb4b0925d9d78b 2013-09-04 09:48:34 ....A 717879 Virusshare.00093/Trojan.Win32.Buzus.gltn-f8e8d1dd6038b2c3cc54c69ef4efd6f26003d84f127dd81135bb16db02d0ac77 2013-09-04 08:47:30 ....A 432786 Virusshare.00093/Trojan.Win32.Buzus.gmcd-44e916130b7f3b778470e7afda7221d55fe3201c66ba8c8b9310cb94e6c4f2da 2013-09-04 09:30:38 ....A 361472 Virusshare.00093/Trojan.Win32.Buzus.gmcd-6f56855157da9657dbeb9628b2f9a37294e7e262e77537b795198ea1298a98dd 2013-09-04 09:26:04 ....A 295208 Virusshare.00093/Trojan.Win32.Buzus.gmcd-9dddcfbe83b70a617a086101c763caf8d50c8ccaba462aa1ecaffebc6e725953 2013-09-04 09:36:12 ....A 1081344 Virusshare.00093/Trojan.Win32.Buzus.gpod-dfdff88a2c8c9214f7e4b3ecc435b7c5bdac4ab6bc6e473c7b072addc635d707 2013-09-04 09:27:28 ....A 369800 Virusshare.00093/Trojan.Win32.Buzus.gpsf-8209a686fb553f2b541b682ff1489c4dd1bcc137e7f8f20fa528ae3b26b5cb93 2013-09-04 09:34:38 ....A 116224 Virusshare.00093/Trojan.Win32.Buzus.grco-e3b5413e84ef81f251aaf2410cfe23ac507dac5d6ba138ad66f3defe6183015e 2013-09-04 08:40:54 ....A 240128 Virusshare.00093/Trojan.Win32.Buzus.gwtm-1ba47bf48a3681c0b05796db259d7799697c9652d6634ccb198ecb908dd63b11 2013-09-04 08:53:42 ....A 68428 Virusshare.00093/Trojan.Win32.Buzus.gwud-a9fe108822551c58374adf5ef6679a5075ac8a92ca88e7a2a59843695ab0c4a5 2013-09-04 09:49:24 ....A 335370 Virusshare.00093/Trojan.Win32.Buzus.gwud-f91a4ee6ddd3f9e1c6cfef2f0bb6169332ff4a349e7be7c91305ab4c13e3334e 2013-09-04 10:07:22 ....A 73796 Virusshare.00093/Trojan.Win32.Buzus.gwud-fda36794414aad632271db1d33623aadf9cf3918cac0d7d7ef3e374c1aed6123 2013-09-04 09:09:00 ....A 229409 Virusshare.00093/Trojan.Win32.Buzus.gwvj-49db29c13315d7e4fde576809ca67885558f558fa77ce6ce78583cd0953b94ae 2013-09-04 09:11:20 ....A 241664 Virusshare.00093/Trojan.Win32.Buzus.gwvj-80ea86d068d5755f752bda84a98e7245cebaacecad51a1be83274089a19121b3 2013-09-04 08:45:40 ....A 1633852 Virusshare.00093/Trojan.Win32.Buzus.gxbo-9e3e020d73b2bb72ff4c613ed5c9acbf1e592661844e0479a8b0584ae4096bd8 2013-09-04 09:00:24 ....A 159744 Virusshare.00093/Trojan.Win32.Buzus.gxlr-670f0ad9d2eed012b997bfa1be8f7613b99b03a14fb1366e07c4ed60c0857275 2013-09-04 09:04:52 ....A 200696 Virusshare.00093/Trojan.Win32.Buzus.gxuz-80d4155572ab6ad43f1a1f50f3f79bc59d94850300ab489e32f3d1c92eae2eef 2013-09-04 10:01:32 ....A 1437696 Virusshare.00093/Trojan.Win32.Buzus.gzgc-495210a09acb448be57947498af0df17018d6b759830e3246843c8c18a3f5699 2013-09-04 09:50:12 ....A 1093632 Virusshare.00093/Trojan.Win32.Buzus.gzue-6359293e92861a404e44a09811ff8dd8b98ea1eccac6d6ab782a173b889b7a0a 2013-09-04 09:11:54 ....A 794624 Virusshare.00093/Trojan.Win32.Buzus.gzul-28c9765ae30efb97d6121e071e069304f075f4536ee1c98fefecf4cd37bb48cd 2013-09-04 09:53:06 ....A 180224 Virusshare.00093/Trojan.Win32.Buzus.haxr-89a84a9c983ac4e773b19ff8eccc2819ba98a721fb1753796cde9420012f5684 2013-09-04 09:00:28 ....A 1125376 Virusshare.00093/Trojan.Win32.Buzus.hbb-610236985f4a3d8af1e44ad0ff8463160b172ed04b73b4c9612b135834ae8581 2013-09-04 09:17:06 ....A 236544 Virusshare.00093/Trojan.Win32.Buzus.hdyb-91e4908238e3fc13628a8bd5cb66d41f4ae60d978fb6e2dff59de0e6738a2aeb 2013-09-04 09:48:08 ....A 235520 Virusshare.00093/Trojan.Win32.Buzus.hehe-f791e099da2aa76ea2b39473f0eeaed7314ae11c6c37e2515ce2bffba49d0dd8 2013-09-04 09:18:20 ....A 279552 Virusshare.00093/Trojan.Win32.Buzus.hfvs-d495453d7bf6b3e439c19613a22d0a0da76e42c78a6e398e4021b4b5b4b09151 2013-09-04 09:42:34 ....A 122880 Virusshare.00093/Trojan.Win32.Buzus.hhet-7c2680cdcf9c7b688a8330b70492a1ac943795b19b06e2a3b3da0befbc8d9337 2013-09-04 09:03:34 ....A 389120 Virusshare.00093/Trojan.Win32.Buzus.hhkl-1732ca9edea0afe0e8f9873bc962ef36cf415d4c63834e47a103b4e452affa7f 2013-09-04 09:45:36 ....A 229376 Virusshare.00093/Trojan.Win32.Buzus.hhkl-2bdcca9ccc049bf7564796c1c09e636247cce0506830744b0981ecbaa81639e1 2013-09-04 09:41:36 ....A 133632 Virusshare.00093/Trojan.Win32.Buzus.hjiy-98d8637ebd5cbb575ca43dc1d5c41acd38699ea5009a46009615eb2b77843777 2013-09-04 09:54:12 ....A 456704 Virusshare.00093/Trojan.Win32.Buzus.hkfy-d8037ef08ab66ec1ba5d41611e66cb1cb80374b302e990e39603583955e213ba 2013-09-04 09:03:48 ....A 204800 Virusshare.00093/Trojan.Win32.Buzus.hlrj-7113f8acdfd6055a6001abc8d5ad91d522df7a02b7cd74ec66e9579896f412da 2013-09-04 09:32:46 ....A 41472 Virusshare.00093/Trojan.Win32.Buzus.hmiv-40769a8fee575b6d21584d0273f44c7fc4d26a0b6e28a1d7cad8efb084eeb5c5 2013-09-04 09:49:26 ....A 202240 Virusshare.00093/Trojan.Win32.Buzus.hmvt-26c18038b999df58e4b6236e3988a6953764003a29491d3017bee3dfcbe97bc3 2013-09-04 09:59:54 ....A 175616 Virusshare.00093/Trojan.Win32.Buzus.hmwx-5d34c2138d3added2cabd913c54cd29f5957a5358bec410f2815ee0df48e7ca5 2013-09-04 09:04:40 ....A 182784 Virusshare.00093/Trojan.Win32.Buzus.hole-7a970fb7182424d306a8edf87daeee051c747d418d7e7ad45845f41071598563 2013-09-04 09:27:30 ....A 434176 Virusshare.00093/Trojan.Win32.Buzus.hqks-84e4ef10944bc2a750b7b414c9ed07984f748fd5deab304552ca0202428ff683 2013-09-04 10:01:52 ....A 49442 Virusshare.00093/Trojan.Win32.Buzus.hqpk-7c6fedeb7262aa1492b2b72013fb87905886fd46ac4224d873e0fc8660b31641 2013-09-04 09:42:24 ....A 72192 Virusshare.00093/Trojan.Win32.Buzus.hqqk-9fb110d3e2ae5d022dcd16ef7444aee21c0ae1e63910c41d37ccec7b1df72b49 2013-09-04 09:35:08 ....A 125952 Virusshare.00093/Trojan.Win32.Buzus.hqyc-36392f40534ffd832324911deefc53c0746d3098ef23145c814e8a21c3f3337e 2013-09-04 09:38:34 ....A 425984 Virusshare.00093/Trojan.Win32.Buzus.hrff-7e3e31b6c8121c53714e3e5616c616326f46da8b4c745dbf84ce609b107a3a96 2013-09-04 09:06:32 ....A 88586 Virusshare.00093/Trojan.Win32.Buzus.hrly-1be81fd55dd59b2b522757546d3f3b6582b790fe9c12d72fcad0f2fde9bf02e2 2013-09-04 09:35:48 ....A 88586 Virusshare.00093/Trojan.Win32.Buzus.hrly-1d6744908f09578f8a1a81ed8432e3474a025d137052b35a5983e8d920ae9ed0 2013-09-04 09:52:08 ....A 128626 Virusshare.00093/Trojan.Win32.Buzus.htch-5075f9c75912a8d3d40e5ff6ac93e3d6053a89af8cac3435b2abcd61dacf0b46 2013-09-04 09:15:12 ....A 72061 Virusshare.00093/Trojan.Win32.Buzus.hutd-995aeed2290ede2d29b909203505ded686487556a00e458d3c88d7c1d99a6513 2013-09-04 08:45:48 ....A 72061 Virusshare.00093/Trojan.Win32.Buzus.hutj-d3e663500d26f92d233cc5e42e11544ec53eb5f2922b15c3c3261d7526dd3fe3 2013-09-04 10:00:34 ....A 72061 Virusshare.00093/Trojan.Win32.Buzus.hutj-f69daa9690036b05726e75d54e9a6e3eb362b1642d97f2b522d4aedd3aba292b 2013-09-04 08:40:54 ....A 2456576 Virusshare.00093/Trojan.Win32.Buzus.hwxb-4b2c810845b24f1c927243f9e7d0ea92bf685e5b60f34bb8f14935028128d399 2013-09-04 09:16:18 ....A 72061 Virusshare.00093/Trojan.Win32.Buzus.hwxl-f9abf7d65b09f1dcb96f9a3e708acd799735e932686a69b179acd2729a851668 2013-09-04 09:01:08 ....A 409600 Virusshare.00093/Trojan.Win32.Buzus.hzkb-0450bff4b82c71249332ec4f8e12b2931e455c913adacbd0156c37305f334c1c 2013-09-04 09:47:54 ....A 49152 Virusshare.00093/Trojan.Win32.Buzus.hznd-65e132befc3ce08c52d11b399325489a5a23551b353d1a5b2894672bd24f8c88 2013-09-04 09:44:24 ....A 569344 Virusshare.00093/Trojan.Win32.Buzus.hzwg-889b49c2f6c281868e1c7ce2874ebec5d61a0fbc07cf596e123c43ec891aa105 2013-09-04 08:42:38 ....A 202494 Virusshare.00093/Trojan.Win32.Buzus.hzzf-509790211a01f52b31380e40748afec0e9af8cd6b5fb27e53495b828c0eb753d 2013-09-04 09:30:00 ....A 480224 Virusshare.00093/Trojan.Win32.Buzus.iofc-5f91d7b645011588dbc96841029daa60e09d18b1c86fd66b4167ce3b0a1e4f2d 2013-09-04 08:52:34 ....A 399606 Virusshare.00093/Trojan.Win32.Buzus.isjm-4ed22e557f93235bb591fa66e4a9b6df3be345d1579cbe49b3249e05fa527ec6 2013-09-04 09:12:06 ....A 399606 Virusshare.00093/Trojan.Win32.Buzus.isjm-5ec3a4f614230c5c09db05e3c2a3bc73b37a28ff3edfd14eaa550f68e63bbc35 2013-09-04 09:18:14 ....A 399606 Virusshare.00093/Trojan.Win32.Buzus.isjm-8452a4d5d905afd33eaf3ba22a44b26902f5b1034d1aaf7ed2a714edfadc5f02 2013-09-04 09:32:00 ....A 399606 Virusshare.00093/Trojan.Win32.Buzus.isjm-d5d7af7916d2c0f9c7ae4e402d76c63e19012466f40c45bfcdac1206ddb5e327 2013-09-04 09:30:06 ....A 562685 Virusshare.00093/Trojan.Win32.Buzus.ispe-ff2aff8c6289164824aeba5bd8936eccb395298d9db9cf2028b649a04d7f3abd 2013-09-04 09:10:34 ....A 562685 Virusshare.00093/Trojan.Win32.Buzus.isqz-16f3649bebf9c93b69208ba4936f4146f33f012f90e9b6c56c996adc034af473 2013-09-04 09:39:36 ....A 562685 Virusshare.00093/Trojan.Win32.Buzus.isqz-209e543eb201e8e5756e35de27d816a96ac670c77f1a23f3701af0209cabba8c 2013-09-04 08:43:34 ....A 562685 Virusshare.00093/Trojan.Win32.Buzus.isqz-8f0a725a25b3519d86979c3fc7c5b2b3473651800235cbbbefc56f07a288d140 2013-09-04 09:56:22 ....A 2957312 Virusshare.00093/Trojan.Win32.Buzus.itvu-892edc24b81d83e03da04a83ed992cbdaaaa0df64060adc73ee3e26e286db851 2013-09-04 08:42:26 ....A 86016 Virusshare.00093/Trojan.Win32.Buzus.iwnz-1b59d8de61f0f499842c183c4bb89644abb127b02ea33d73128b5a0b8efd74de 2013-09-04 09:10:54 ....A 4039585 Virusshare.00093/Trojan.Win32.Buzus.kdpm-1fb0dfdad43484e18fcde80daa5af23408b419fa3255ebed226746fc94011e41 2013-09-04 09:11:58 ....A 1850345 Virusshare.00093/Trojan.Win32.Buzus.kdpm-54cdc8848e5e257653e800ae1caecf2422689fe1d379a7a8157f394207d58ce5 2013-09-04 09:53:08 ....A 335887 Virusshare.00093/Trojan.Win32.Buzus.khru-9e5b350a3cda2904ea104b2336b9cc6ba72c88d25128f2edc04458b95ce0f4a7 2013-09-04 09:49:26 ....A 180093 Virusshare.00093/Trojan.Win32.Buzus.kmnk-82d12c4c2cad2afb4815d276e0208e43e113083b1b44c44bb0f598064e534aa9 2013-09-04 08:45:40 ....A 126012 Virusshare.00093/Trojan.Win32.Buzus.kzff-621e3b6190d2558831f22da7098b6fc2c7231df43da2dfa988a737d5965a67b1 2013-09-04 09:17:32 ....A 81134 Virusshare.00093/Trojan.Win32.Buzus.lba-1cd0c491bce2a49aea1bbcc48db330e6f66bfbde6e0f3c415917e8f3fd0da42d 2013-09-04 08:56:38 ....A 81381 Virusshare.00093/Trojan.Win32.Buzus.lba-27db9d0f29d15dc4d5dbd924477fdfe53b78caa305fa50aaa0e1d85e9bbeb83a 2013-09-04 09:54:26 ....A 56189 Virusshare.00093/Trojan.Win32.Buzus.lba-2aa06a07eddcfd3ea1a650f9baf67dc5a91eb80fa88142e8b4b8d1d1204efbd5 2013-09-04 09:24:14 ....A 81434 Virusshare.00093/Trojan.Win32.Buzus.lba-3f3806b310f0637fa0a0429c20f20974031a8ea3daeff9906a8507da368554b1 2013-09-04 08:58:18 ....A 56189 Virusshare.00093/Trojan.Win32.Buzus.lba-471f6cd430ae44e776cfdbc3ef8bd619db8d2ebd732648309cb0c3d8e7bfa7e1 2013-09-04 08:55:34 ....A 56189 Virusshare.00093/Trojan.Win32.Buzus.lba-90a7f8e63d9db3628119bdb1e18f41d5cae404c646a9356ed41e7e0b61a73e3f 2013-09-04 08:45:38 ....A 56221 Virusshare.00093/Trojan.Win32.Buzus.lba-92c2de357451755df80078021b86dd462c09e02e75cd2bb3a48694ade5db879a 2013-09-04 09:37:18 ....A 176640 Virusshare.00093/Trojan.Win32.Buzus.lba-956d1090af9567bde0a3212b9073b4c2d148308dd4912ed41e05c333ccc3c27d 2013-09-04 09:21:36 ....A 4264879 Virusshare.00093/Trojan.Win32.Buzus.lba-f5994df4b0feef1178cb555aa51dc3639a03394997fedf3d0f73f7065e43662c 2013-09-04 09:11:48 ....A 1050624 Virusshare.00093/Trojan.Win32.Buzus.lkdn-4990abb5e363cad7844ffd29115d7c579fa251a9080b15e751b739eb276a374c 2013-09-04 09:05:02 ....A 327680 Virusshare.00093/Trojan.Win32.Buzus.lsjf-945a093c99f5eac8f3cacf5c61711541d857000ba880a5fbc855ac313631a777 2013-09-04 09:03:26 ....A 1168384 Virusshare.00093/Trojan.Win32.Buzus.lsjf-b04ff31cbb9d632fabd9247debe29ef68a87d87325452e0d3ed50d23219be884 2013-09-04 08:55:28 ....A 1085440 Virusshare.00093/Trojan.Win32.Buzus.lsjf-b6ff76551a77d79b12728363fa607e6ec0bbc16ddae04c3077898c822d15c985 2013-09-04 10:01:44 ....A 486400 Virusshare.00093/Trojan.Win32.Buzus.lsxh-ee663a67e009dc498726dbeaf536c47c757768680d93969a2b36173f5b56739a 2013-09-04 09:59:56 ....A 597407 Virusshare.00093/Trojan.Win32.Buzus.luac-281d1d60e9097a3397928c4e43e9b12a52a528da3d9fcaf61a9e5ff0fda38635 2013-09-04 09:10:46 ....A 166400 Virusshare.00093/Trojan.Win32.Buzus.lykq-0a9bbcf869f51b8544e2e0b80be8592795d04859e6473d2e09578e323340a641 2013-09-04 08:56:42 ....A 273409 Virusshare.00093/Trojan.Win32.Buzus.lzfn-a402aacb64b5a8aa30b13239abbd01994dd597cc715d43f860df2077a85cd75f 2013-09-04 09:31:44 ....A 171367 Virusshare.00093/Trojan.Win32.Buzus.mecu-ee305b8e80ca0e06147909080435a9eec04532d3054e76102dd6750ef132d907 2013-09-04 09:59:36 ....A 89700 Virusshare.00093/Trojan.Win32.Buzus.mqxe-fa4fbc1bd199e5bd18480bdaf8171edfb9281051c12dc4672477ad693d3ae8d5 2013-09-04 09:13:50 ....A 163840 Virusshare.00093/Trojan.Win32.Buzus.mqxk-3fad0cd2bba60de43501be5027a1ca12a04e2304d145b5b297ed568c886c1594 2013-09-04 09:49:28 ....A 1114624 Virusshare.00093/Trojan.Win32.Buzus.mroz-fd36b2db3067901497c6eaba1181210dfd7bfa0e355034c0810300b837ceaff5 2013-09-04 09:02:42 ....A 163840 Virusshare.00093/Trojan.Win32.Buzus.msyi-35240aba73ee7cca94a06381d74305c25a819cde4fa22da6e54357a48584ea8d 2013-09-04 09:42:34 ....A 546816 Virusshare.00093/Trojan.Win32.Buzus.msyi-744c6c1e2e3b6ee18d9723dceea13977054539d75e716e7bb073831f36734c82 2013-09-04 09:49:20 ....A 152576 Virusshare.00093/Trojan.Win32.Buzus.msyi-767cec9639a83b40f7ea62095949aaa1e4b7952e37ba34c771844fea23e9d056 2013-09-04 09:00:24 ....A 142336 Virusshare.00093/Trojan.Win32.Buzus.mxwo-29cbcc7b9cc94a4a5b18207a765d7bbec6e2215508b349ad5ff8a1371a677454 2013-09-04 09:20:18 ....A 8806732 Virusshare.00093/Trojan.Win32.Buzus.mzru-65d4a1fcba46305e5b9cd795d3a633cd04712275c594a7f6531743669aa7c929 2013-09-04 09:51:22 ....A 15146884 Virusshare.00093/Trojan.Win32.Buzus.nbzw-6900a81f6f607f3d07692f7e9e7a327007c06aa689b7c42449737aae562f8eac 2013-09-04 09:17:02 ....A 3972056 Virusshare.00093/Trojan.Win32.Buzus.nlnz-a67a7933c2ad0c438de8d5a9d16d3333b1359001f22b4e638aed485cd41d7640 2013-09-04 09:15:04 ....A 246096 Virusshare.00093/Trojan.Win32.Buzus.npbg-c21c57519efce9aba594e6d51389eea46fc28d128921aedd43b9b6ceace9d60e 2013-09-04 09:44:46 ....A 303214 Virusshare.00093/Trojan.Win32.Buzus.npbx-36e8170dda4951d6f7068c1aa5966c8a9806cdc28ea1411e7e0abc9c5acc4a18 2013-09-04 09:56:24 ....A 69658 Virusshare.00093/Trojan.Win32.Buzus.npfs-258f89a3ca034070296ff8e91872a253d9a941260576742a33f567cfc75ab6db 2013-09-04 08:46:32 ....A 69658 Virusshare.00093/Trojan.Win32.Buzus.npfs-536966e3e94dc6c78bad1e845ce202795de74c384bb5ea91b2d3e40df0f825dc 2013-09-04 09:24:02 ....A 20480 Virusshare.00093/Trojan.Win32.Buzus.nqyg-e400f465254d2e74374ae1a21248df4621c0cec2d6260e72708e723d69dad1d2 2013-09-04 08:42:14 ....A 45106 Virusshare.00093/Trojan.Win32.Buzus.nshe-4b16a26261732aeaab6f6b2c857337ab19a0003fbdd6d0f0edae8811fd043d7c 2013-09-04 09:29:24 ....A 20488 Virusshare.00093/Trojan.Win32.Buzus.nshe-8c3d3334ded3d3c84ff14a3098b57677c59323ef991a1ad5fdc159e702de1892 2013-09-04 09:27:50 ....A 137976 Virusshare.00093/Trojan.Win32.Buzus.nsvw-93824238c5a9666fe6a719bd52ec0f0aeb45f056556a055f64178d119f61113c 2013-09-04 09:05:42 ....A 87040 Virusshare.00093/Trojan.Win32.Buzus.ntiv-1e39158ae5bd0dd3868d5c8afcd217f9a77dfeb35fd527c395c296dfdc49a5fd 2013-09-04 09:54:06 ....A 702521 Virusshare.00093/Trojan.Win32.Buzus.ntnn-25a3c38a575649ae7736901e54a1d60946d0d8e6585f99e0dfc4ba4bf8a87ce5 2013-09-04 09:24:18 ....A 349196 Virusshare.00093/Trojan.Win32.Buzus.ntnn-5b870687fd52d5e7f7112e1cdc891ab9f20a7ab031ceab3d74d486b23f9d766f 2013-09-04 09:35:52 ....A 721965 Virusshare.00093/Trojan.Win32.Buzus.ntnn-e69d8c67f5586b8103367cf71eb72a4394a71b5fbc322a8701ae9ca27956fc0f 2013-09-04 10:07:24 ....A 24528 Virusshare.00093/Trojan.Win32.Buzus.nvar-bea4ff6d07f6ff99e03741c9c49b65080da901b2d70e0ca0b75b4bcbd70d8522 2013-09-04 09:38:16 ....A 168981 Virusshare.00093/Trojan.Win32.Buzus.nyrm-386ca51aa590b11d0b06b3dfc3de989390fe2dee6af735ee6d1197e803a9bf1d 2013-09-04 09:11:02 ....A 108515 Virusshare.00093/Trojan.Win32.Buzus.obak-4999a6c7fc0d0bc8edde522109c5be873eab8ee4f4c03021e19b4e9795379f98 2013-09-04 09:29:06 ....A 154083 Virusshare.00093/Trojan.Win32.Buzus.obak-d0a0f3a39f461278ad5fe70d7045620e62f8f9dc2edf35eee801ab8118f61436 2013-09-04 09:12:14 ....A 144896 Virusshare.00093/Trojan.Win32.Buzus.ocry-04c406b15350d271b9639c00f6b1ba37bb36edb5ec3401da6c80aa95b92999c5 2013-09-04 09:54:12 ....A 57098 Virusshare.00093/Trojan.Win32.Buzus.pmn-8841bb0940f73c238a5da320199699242918797e140ffaed6b013ab7d6bdedd9 2013-09-04 09:56:30 ....A 66560 Virusshare.00093/Trojan.Win32.Buzus.qbvw-6d38b57677b1f97dc2cbc821cde820f19c9c045f40965e15522429abc3c5462e 2013-09-04 10:02:38 ....A 41472 Virusshare.00093/Trojan.Win32.Buzus.qbvw-7ea5cfb020a64b4f30dedd9c78e018e3029d293ad2c33893419b45210469dec2 2013-09-04 10:03:48 ....A 61179 Virusshare.00093/Trojan.Win32.Buzus.qig-29cf7c59f6e8f96178f502027248e91bd3a9ec6897811bf2742492fe60e5a52a 2013-09-04 09:46:32 ....A 37888 Virusshare.00093/Trojan.Win32.Buzus.rw-892552427d67b00a17b2ae8e01dd613ca9a41a779a45c9f4983ee6ae5c2552aa 2013-09-04 09:45:40 ....A 458615 Virusshare.00093/Trojan.Win32.Buzus.xqib-11c7374ccbbc210a0df810777d4aac5469c65e0bcdcf760b72119507224b7f24 2013-09-04 09:06:04 ....A 449028 Virusshare.00093/Trojan.Win32.Buzus.xrlv-5050d1de0540cbe4c609ce8c6eb19dd86a7ff7e927e1f421e3d29464b0bd338e 2013-09-04 09:25:24 ....A 194560 Virusshare.00093/Trojan.Win32.Buzus.xyfo-108d553ca591ee708a41b6130d6a281c7257ecee61ec1d40f5fb9fc5ee743a1c 2013-09-04 09:06:50 ....A 183296 Virusshare.00093/Trojan.Win32.Buzus.xyfx-1f9f0edc20ee38b38084e449423957d2801331be0b946aeda9113a6c4d5c22e8 2013-09-04 09:10:36 ....A 760832 Virusshare.00093/Trojan.Win32.Buzus.xyjy-14bba4b0930a0acbad129b2396e902a432faef7275a3c268346f19a5a2bf9cd3 2013-09-04 09:07:50 ....A 806400 Virusshare.00093/Trojan.Win32.Buzus.xyjy-483a3a6c2c23cd325bd59a20674fd7d075072a7b939e757139ee29633d206762 2013-09-04 08:57:30 ....A 65864 Virusshare.00093/Trojan.Win32.Buzus.xyjy-8bac09c76227cf558b734865daeb0dfcb4ade1d32a405cee32d735a9a1f184c4 2013-09-04 09:09:10 ....A 65857 Virusshare.00093/Trojan.Win32.Buzus.xyjy-9822240eddcfbff6582acaa9873a15d8be7aed0086e3f005877798dcf6f0fafa 2013-09-04 10:06:34 ....A 920914 Virusshare.00093/Trojan.Win32.Buzus.xyjy-fe84b302ce3ce2097f3345ac5e4ae3db9b0dc9f712ca7ba88dbfa84b99ccd6ba 2013-09-04 09:50:28 ....A 112711 Virusshare.00093/Trojan.Win32.Buzus.xynu-847995f0cb4a4be6cfba901bba15cf01e340ea946199c3fc502fe8cdb2b06359 2013-09-04 09:12:54 ....A 158214 Virusshare.00093/Trojan.Win32.Buzus.xynx-d0baa057a8a35809cae2c8e0b5b1ccf26acbb3143bdbf2ca8bcca01e0d3f57ce 2013-09-04 09:45:00 ....A 482304 Virusshare.00093/Trojan.Win32.Buzus.xyof-2c1dddb86af07e845a92a044070240fcbb7f4d9be2e9c83306a87753a4c4ac4c 2013-09-04 08:54:42 ....A 482304 Virusshare.00093/Trojan.Win32.Buzus.xyof-53387ee8c53ffaecb26cb78b6f0f86f52bee85bfa4e9781d553efea367a96860 2013-09-04 09:52:52 ....A 482304 Virusshare.00093/Trojan.Win32.Buzus.xyof-e243eb6c049a0b5151db7ad5fc17c06144ce9bd002c891e15368a85e5697236e 2013-09-04 08:50:16 ....A 221696 Virusshare.00093/Trojan.Win32.Buzus.xypd-4fd8152aa95d9013b4a1d6ab1986bffa4b87209b3fa6dca00be91755efd15a40 2013-09-04 09:27:16 ....A 221696 Virusshare.00093/Trojan.Win32.Buzus.xypd-fb08408f78870a65d8b6d51f61dc6217d76c24c1c49185314c1b649f943c8ca5 2013-09-04 09:00:46 ....A 102912 Virusshare.00093/Trojan.Win32.Buzus.ygaf-2c8e9f20ff59d61169991bca762dadbb63391a95a545c1ef3cb1d696660a51c8 2013-09-04 09:50:16 ....A 102912 Virusshare.00093/Trojan.Win32.Buzus.ygaf-93d6baf7aeabff0ca20b153141ae30211f9a72960bc1564cd61a6f9824b9a82b 2013-09-04 08:53:00 ....A 102912 Virusshare.00093/Trojan.Win32.Buzus.ygaf-fac36605bad821777463021bdceedb65939b732c8d25ba354258ee903722be45 2013-09-04 08:54:28 ....A 529408 Virusshare.00093/Trojan.Win32.Buzus.yimo-acd4cd0718aac1ec508b4e7ae1f1be4e75e2f191e41cace0937ea791b9ddb879 2013-09-04 10:07:16 ....A 13126 Virusshare.00093/Trojan.Win32.Bzud.b-62f17042e910dcb2d45c8e1acd28120722e51eb9ac11c348869235f3733eaa27 2013-09-04 10:02:00 ....A 477557 Virusshare.00093/Trojan.Win32.C4DLMedia.c-f86e98de17f2ab889fe002b023e7fab04176d1859b7a27ca25582be9507c2109 2013-09-04 09:54:34 ....A 205911 Virusshare.00093/Trojan.Win32.CDur.gme-4118a632822ff2a1bf11f403d3f22221ff860e707ca44c5218d5c2c3e9811c05 2013-09-04 09:12:54 ....A 257622 Virusshare.00093/Trojan.Win32.CDur.gme-d4d7096f67db4015896df4eadb6ae271e3e3cda2f8296f8e5b208aae34ab5d5d 2013-09-04 09:30:14 ....A 205911 Virusshare.00093/Trojan.Win32.CDur.gme-ddda24d688b06e21ca6368394aaf8d224a59e26756c26d85c6e8ffcb771491cd 2013-09-04 09:26:52 ....A 150866 Virusshare.00093/Trojan.Win32.CDur.juq-28de8cd0978c8d55b937304d6636e2791bcda0534ad555ca044285dfeb630ab4 2013-09-04 09:30:36 ....A 154962 Virusshare.00093/Trojan.Win32.CDur.kdg-5f5cf950875ffd1eb83cefd093896d0904a40d98bbe38ff72d807381f43ec95d 2013-09-04 08:41:56 ....A 227450 Virusshare.00093/Trojan.Win32.CDur.pim-1815ec055852e273fab32a9339ea753540bf503b97abd9bc87740c34f8c10efc 2013-09-04 09:26:10 ....A 157348 Virusshare.00093/Trojan.Win32.CDur.pkm-413244661fed8c97762213e466d5aeb7308a14e0dfc11ac0912deefec080c74c 2013-09-04 09:34:30 ....A 279995 Virusshare.00093/Trojan.Win32.CDur.plh-c92f7fef701f733f0692ab9872e04a3a46f2304c048922962ec9a31d7075a5e7 2013-09-04 09:16:32 ....A 146258 Virusshare.00093/Trojan.Win32.CDur.prk-10a7bb6821aef7b7852449dd431ffc48f3861cca5e88631587fd431b562db00f 2013-09-04 08:51:10 ....A 149262 Virusshare.00093/Trojan.Win32.CDur.pzk-8409f35af4b8bb99740ec28703e76e243833fbd5a16ea08460a570b511125ba0 2013-09-04 09:40:38 ....A 149262 Virusshare.00093/Trojan.Win32.CDur.pzk-facebe043c6b4e7d7ac8f4bc4d67532971467041ec7b9c8e70651d0b68cfb825 2013-09-04 09:13:20 ....A 133632 Virusshare.00093/Trojan.Win32.CDur.qdb-2aad5ad08124e1a41db9eedc72869ad5b91bf4d95ac8163501c1f757af938d9d 2013-09-04 09:01:22 ....A 62261 Virusshare.00093/Trojan.Win32.CDur.qfd-1db6b2e76d1b57638e8e9310cc0aefc1b378ec3f165867b95adf9fdda8dfb720 2013-09-04 08:42:50 ....A 155648 Virusshare.00093/Trojan.Win32.CDur.qhg-01f8b10b332f1b3293fcff5ea6ca3be224d47ca5f035bfd16e41026130929573 2013-09-04 08:48:02 ....A 36352 Virusshare.00093/Trojan.Win32.CDur.rla-9e96a0ff216ce7b6130c0d2d53a20bbbb340a6719e60dfb214be1654bee03dad 2013-09-04 10:06:42 ....A 212326 Virusshare.00093/Trojan.Win32.CDur.ws-105a0b01d308a95fd7937874d43dd90b51b19bfdc1d54b5ed3de1f6b3aafc148 2013-09-04 08:57:58 ....A 90112 Virusshare.00093/Trojan.Win32.CDur.ws-2dae012636044438422896e7bc3c9f95c85f73f03b3ecd00c9a2afb44125337e 2013-09-04 09:20:10 ....A 21081 Virusshare.00093/Trojan.Win32.Cafelom.ph-04949b060764b540b3e2a07fb731ddf240bf9a2347bc1cba10db61728680dd51 2013-09-04 08:55:04 ....A 32768 Virusshare.00093/Trojan.Win32.Cariez.a-03c51aa46cc5326218398dba482e36b6e02fba68a37fff779fe0ead220ac2361 2013-09-04 09:25:00 ....A 32768 Virusshare.00093/Trojan.Win32.Cariez.a-30e9e624b3fa860a2b4fa254a51ac19e7c58f967679a5575190bde11e0c113fd 2013-09-04 08:45:30 ....A 36864 Virusshare.00093/Trojan.Win32.Cariez.cb-5634a71bed52e6dae37c53e575ceefad40022ff34a8392b4f033d6095203b9c3 2013-09-04 09:59:10 ....A 815788 Virusshare.00093/Trojan.Win32.Cen.ad-68230b8d0de0acd27d38c1802230935a3ffc9dfbd208d82e27c300ce110ceaf4 2013-09-04 09:43:28 ....A 345248 Virusshare.00093/Trojan.Win32.ChePro.sfl-3329940740b9cda739ce1161c62d671cc84779c8e4ff692722910c0c6e4ff308 2013-09-04 09:56:32 ....A 57344 Virusshare.00093/Trojan.Win32.Cheater.fb-fa37d5c3aa06f9036a8bb315759b9243c8bed7e55ef7084e1c4b35160d03bc58 2013-09-04 10:00:00 ....A 89600 Virusshare.00093/Trojan.Win32.Cheater.li-6bf7f4113e349f1030a2be5e5ac9fd2f53d08a089bd6ecd6121ed1d47454e2b2 2013-09-04 09:10:46 ....A 902532 Virusshare.00093/Trojan.Win32.Cheater.lq-0a8d085c595cebd36eb5d381ec939cf3cbc55f32f70298451a5824af4a47726b 2013-09-04 08:43:12 ....A 98304 Virusshare.00093/Trojan.Win32.Cheater.lt-2653966a7e1a4a7434874192a2d4667e4a60132e9f3e82f7a2f9c5a9c5d2143c 2013-09-04 09:00:34 ....A 90112 Virusshare.00093/Trojan.Win32.Cheater.lt-8754b488cb7e4153ce653bf3eebb24b10b1553ed44515e99c3714879a0f4ca14 2013-09-04 09:28:36 ....A 455532 Virusshare.00093/Trojan.Win32.Chifrax.a-056b513f335805c478948cd5e700186897d182a3ff9d637340d11f24406a07ce 2013-09-04 09:07:40 ....A 310003 Virusshare.00093/Trojan.Win32.Chifrax.a-0a300852e21af7012467b34f2c3df8aa6e85dac1a9eb5e91ac166a4d80892616 2013-09-04 09:08:20 ....A 566014 Virusshare.00093/Trojan.Win32.Chifrax.a-30c214692daadf66da479995a1fbe2c302068824dd4a0215f707bee2f822d3d5 2013-09-04 09:01:20 ....A 944662 Virusshare.00093/Trojan.Win32.Chifrax.a-3c410aa8bd4e0589ae2cf8cbb9a7f40905595041ebc08996a584dfd075fc2b0c 2013-09-04 09:33:18 ....A 284692 Virusshare.00093/Trojan.Win32.Chifrax.a-420c25fba600a69f1956963a4e4ff6a9cefa8caefc4b9884e7282869c39882bb 2013-09-04 09:49:10 ....A 454463 Virusshare.00093/Trojan.Win32.Chifrax.a-47df3d413032269cfb2d993ca18971e91e77cd3b0db41da64b0fc506ee5e1d57 2013-09-04 09:45:40 ....A 450186 Virusshare.00093/Trojan.Win32.Chifrax.a-6470942955015b6f7119aca78135ee5921b358055b1e6fbfed8bcbb4cceefff8 2013-09-04 09:30:20 ....A 451052 Virusshare.00093/Trojan.Win32.Chifrax.a-7276aa25d9fdbaea679ce77f25692e6c50a8c4067313f48fd659bc84b64ce1f4 2013-09-04 10:02:04 ....A 450999 Virusshare.00093/Trojan.Win32.Chifrax.a-7523e875ed2f1c3db95d3135b6137a23cd10683e2fb027ba9aa0a1fcaa236412 2013-09-04 08:54:24 ....A 431466 Virusshare.00093/Trojan.Win32.Chifrax.a-802d638269caf313f190d8816c54fd2da0e5b29e6fcf75c35bc3a447ae19f3c6 2013-09-04 08:51:56 ....A 620121 Virusshare.00093/Trojan.Win32.Chifrax.a-82dc4332df7d03a383956f54dfdc181dafb870c87932f17dd9f61dc6aa844433 2013-09-04 09:59:06 ....A 450444 Virusshare.00093/Trojan.Win32.Chifrax.a-863b8ea2b1c4cea21c6f7f566cb24eb5e0eca060f4811aa6e34a592001498fd6 2013-09-04 09:56:24 ....A 447248 Virusshare.00093/Trojan.Win32.Chifrax.a-885487a049c05b70437266af6a528094b17f82510fdc1a469515ee980c7deaf3 2013-09-04 09:43:04 ....A 451255 Virusshare.00093/Trojan.Win32.Chifrax.a-892142c0eaa894bab04b4f85b25e4f280a4048eef57b74c5c7d6dfd71835d68e 2013-09-04 10:00:00 ....A 386666 Virusshare.00093/Trojan.Win32.Chifrax.a-89fc8b6ac81def2bc9d61d5184a1d88e3823380e2a31e9ff701206656a24bdcb 2013-09-04 10:01:20 ....A 155360 Virusshare.00093/Trojan.Win32.Chifrax.a-9017c13133022cfe12042489a05625c7d397bab9552af675e5f749f30e3c3aba 2013-09-04 10:04:38 ....A 332649 Virusshare.00093/Trojan.Win32.Chifrax.a-90fc352a8f7545d858a444d4ad552089642b2ff0a7ddb4553927390421a1b1b3 2013-09-04 08:45:36 ....A 862081 Virusshare.00093/Trojan.Win32.Chifrax.a-9585477333f96b8ab227c2ad13c96e35cbfe0483c89b9bdc5dbdb00cdb6e491b 2013-09-04 09:13:18 ....A 3933623 Virusshare.00093/Trojan.Win32.Chifrax.a-c712b413162036eebdbf6337a6dd34e671bc5e291b9a9b28efa50a0fcac8f952 2013-09-04 09:15:36 ....A 596773 Virusshare.00093/Trojan.Win32.Chifrax.a-cee6746c105c058cc3b9e5e0770f323308123cf23d6c931795f1f9ab433c6542 2013-09-04 09:38:00 ....A 455353 Virusshare.00093/Trojan.Win32.Chifrax.a-e671dbfa71360e7d4bd8479914db35af8a40f982ed75a45d03fe643c282b9204 2013-09-04 09:34:38 ....A 231483 Virusshare.00093/Trojan.Win32.Chifrax.a-ebf5076d7a1bbfc918b495901ec94834d5767397b710e4d535fd909a2a3abf16 2013-09-04 09:34:06 ....A 168241 Virusshare.00093/Trojan.Win32.Chifrax.a-ede2cedcdc255387aef77eab7668fca08f57c1124f063d64a09c4abd7c493f3b 2013-09-04 10:00:56 ....A 451174 Virusshare.00093/Trojan.Win32.Chifrax.a-eea3dcafa5739d4684e8a260529fddbadbb74a4761a7f286c798a6868cc0a41b 2013-09-04 10:04:22 ....A 1539606 Virusshare.00093/Trojan.Win32.Chifrax.a-eee98a5b67bf1ffd08300e7bea16a241e6c9d05f11d2f9db034922ecf2e813dc 2013-09-04 09:52:56 ....A 3633754 Virusshare.00093/Trojan.Win32.Chifrax.a-f772f3b3af9daa25b6eabaf6d465b74f0d505770f0e15b93c4bb3cd118a25b1a 2013-09-04 09:50:52 ....A 841846 Virusshare.00093/Trojan.Win32.Chifrax.a-f7ea84586de4a33a9b27514e5ae0b6c60f0e47f9faa35c01b19e4b74f1795403 2013-09-04 09:51:14 ....A 434338 Virusshare.00093/Trojan.Win32.Chifrax.a-f96dc02d752f522e8acdb1f18ef914418e82683db36563c7a5a499e564c6136d 2013-09-04 09:47:06 ....A 329741 Virusshare.00093/Trojan.Win32.Chifrax.a-fa5374d61cd6ff8ac8b00e549da1df0c6ef0dde71fd2cf034a5503658f1481d2 2013-09-04 09:48:38 ....A 459115 Virusshare.00093/Trojan.Win32.Chifrax.a-fd0fc954939d60c919d3bf02607b2ff90146803f250c1fea47d12976a7bf7bf7 2013-09-04 09:50:04 ....A 2682843 Virusshare.00093/Trojan.Win32.Chifrax.a-fe6a02e4b1c08370f0bffaa59dd16b4d0a166ef3477343b74edb76569f1953f1 2013-09-04 09:54:24 ....A 582530 Virusshare.00093/Trojan.Win32.Chifrax.a-ff63dc1472aed6b310477f4cf05bb04975017f3e919c6bc627831ce57122f9eb 2013-09-04 09:12:22 ....A 425984 Virusshare.00093/Trojan.Win32.Chifrax.c-532d82ed4b9b4904982cd13a8006f681a0591d6d532c76b0779e4b34bde7679f 2013-09-04 09:35:02 ....A 2806305 Virusshare.00093/Trojan.Win32.Chifrax.c-edfc1a8931cc93f6c2daa564c28898ad2525c9a2c0602c3f4bb457fd0fbe90fe 2013-09-04 09:50:10 ....A 135068 Virusshare.00093/Trojan.Win32.Chifrax.c-f890fff056153055a0c8678ceda0bff7637db486d94b9ea6cf513ec4a40a3a52 2013-09-04 09:54:26 ....A 236564 Virusshare.00093/Trojan.Win32.Chifrax.c-f918ebd4db74479f9b9fc89923b541a7b7efb986fac03763c3dc1ff3489c32d9 2013-09-04 09:52:04 ....A 170594 Virusshare.00093/Trojan.Win32.Chifrax.c-f93e7dcacbb8a2ae57f50e2f1a99256d74af3f558bb1dab15871ebbe248e8f29 2013-09-04 10:07:18 ....A 192996 Virusshare.00093/Trojan.Win32.Chifrax.c-fdf275195d3eb52262e6be6f75294f2783f23db4b9ddecaa7c7432afdfe04696 2013-09-04 09:54:32 ....A 324164 Virusshare.00093/Trojan.Win32.Chifrax.c-ffb088a79bd345780ab49afa0d7797ddda2ff44f1486baef7114439cc7e1cdcc 2013-09-04 09:47:46 ....A 233912 Virusshare.00093/Trojan.Win32.Chifrax.cka-56a9ff0ffda2c1897edec8e1ba8d317c1fbe42106a9487452a320abd9a12ef52 2013-09-04 10:05:54 ....A 146614 Virusshare.00093/Trojan.Win32.Chifrax.cka-56ff2b02461b6d96571b06843687c14f3a1284a08ca14327a652535200e97d32 2013-09-04 09:41:24 ....A 142378 Virusshare.00093/Trojan.Win32.Chifrax.cka-868773856db5256fa434d149b16cc568a23d69ec1705b4dfc16422c615ffbcfe 2013-09-04 08:58:00 ....A 177678 Virusshare.00093/Trojan.Win32.Chifrax.cka-fea97727d689b890faaeae7922ac0627d2e2c4373252901e72865035ddf4cdba 2013-09-04 09:13:32 ....A 457538 Virusshare.00093/Trojan.Win32.Chifrax.ckz-0f044d3aff0d41d835ed53ef91c7a285eb2cc1d5193451c4f0babc15a47621ae 2013-09-04 08:42:12 ....A 112726 Virusshare.00093/Trojan.Win32.Chifrax.clm-872b1c2d7fb904b7cd22c14185ffba20ca265e907ece966d8f70fd8b193bf831 2013-09-04 09:13:16 ....A 237271 Virusshare.00093/Trojan.Win32.Chifrax.cma-3f01cc2a80d1b1f0effbd87f0d39e3063fb52ad18b764f6dc221fa0cd9443637 2013-09-04 09:36:50 ....A 451249 Virusshare.00093/Trojan.Win32.Chifrax.cma-88a4a0d6b9fc104be19fa0bd35adfe5d7f9eefd8f3b277f46247238897377d7d 2013-09-04 08:42:56 ....A 693393 Virusshare.00093/Trojan.Win32.Chifrax.cmb-2826c6386ed43157e0b2f9437cacee852e26bbbbd44d70ecd838d9c11d5b7ec1 2013-09-04 08:56:10 ....A 107980 Virusshare.00093/Trojan.Win32.Chifrax.cmb-6f3ec3530273daa10ff51dcad39c35d3254fd7e0b92c285d8f4ddbe971ee0726 2013-09-04 09:16:52 ....A 176598 Virusshare.00093/Trojan.Win32.Chifrax.cmb-790a4ef20752020913b547bcc57d9ef5d3459d7f9d0653bd0bfe3d5ccd6cbe8d 2013-09-04 09:26:58 ....A 349722 Virusshare.00093/Trojan.Win32.Chifrax.cmb-99486bcb8b0ebc8b675814e7f05b962f472a4625142e92639c1a363053cd5680 2013-09-04 09:35:02 ....A 2014788 Virusshare.00093/Trojan.Win32.Chifrax.cmb-ee07f2ce932fbf29c518122ffa68cd1046c2bfe1dd413135035e577d74de3079 2013-09-04 10:06:12 ....A 488239 Virusshare.00093/Trojan.Win32.Chifrax.cmb-eecd4b2bcce45dcaa0730b0349072073121c9d9bfc243e4a3d1e540d6d40cb49 2013-09-04 09:56:30 ....A 178958 Virusshare.00093/Trojan.Win32.Chifrax.cmb-f7ad8775f77381fcd32714f2ed20aaaa126515fc4dbf62b1a967a3aa6774cb01 2013-09-04 09:50:10 ....A 537009 Virusshare.00093/Trojan.Win32.Chifrax.cmb-fd5e8752f92f6e043c392bc580e246650c990a9a3666b17a82a907421ee1427d 2013-09-04 10:07:26 ....A 509006 Virusshare.00093/Trojan.Win32.Chifrax.cmb-fe69a48f96a0b2a2ca49825c922901c509ccf80ac1c24132abe8aad694129ddc 2013-09-04 09:08:16 ....A 303258 Virusshare.00093/Trojan.Win32.Chifrax.d-34d108f9bd493429c638aaf58bcf8dca0136340ce694ff3de89c685ba9c3e6d2 2013-09-04 09:22:34 ....A 434300 Virusshare.00093/Trojan.Win32.Chifrax.d-3685c67cd4676b551f4c1c687231880618672e36b34f3e7d4089d42b348d4499 2013-09-04 09:15:52 ....A 253077 Virusshare.00093/Trojan.Win32.Chifrax.d-49f4cca0f836ac47e3c4c4940cfc1b75ff57213fbd136f6fe41ea298e117943e 2013-09-04 09:53:24 ....A 254093 Virusshare.00093/Trojan.Win32.Chifrax.d-5622bfa25812f145ef8bb4182f520b9bd7c71a2742e10a20d9884a356d42451f 2013-09-04 08:52:54 ....A 378044 Virusshare.00093/Trojan.Win32.Chifrax.d-5eadab2ce9d1d12240d9e156e7e7894a3f9c8cd0dea293af73a7985cd5ae6443 2013-09-04 10:00:28 ....A 3406975 Virusshare.00093/Trojan.Win32.Chifrax.d-8683d7bf591c549cbee1c011dcd795bf770ef03e7be7c593aa86a27bf7bab6d4 2013-09-04 09:00:10 ....A 275117 Virusshare.00093/Trojan.Win32.Chifrax.d-896e94367a34f5eb1d4de55bc29e5258cd2672256ae5ba98b583aa92bb8524a7 2013-09-04 09:18:02 ....A 277160 Virusshare.00093/Trojan.Win32.Chifrax.d-9cd805c04dc2dd4102755d8d94ab7e1a568a8bc10f969610b45cfb6180bc9b69 2013-09-04 09:14:56 ....A 610417 Virusshare.00093/Trojan.Win32.Chifrax.d-b2466feb69292076ee6b35d6f59705aa7f259cc5fc41ef4d40848866acd230fc 2013-09-04 09:18:36 ....A 117760 Virusshare.00093/Trojan.Win32.Chifrax.d-c1823a7f8cfa2c8ad64d99883f3e71a50d961311b358310fe56de2d4a0a893b6 2013-09-04 09:20:38 ....A 984064 Virusshare.00093/Trojan.Win32.Chifrax.d-c18e793a0017bf0d6959b41acc1bb00b9850a357c60d15b300183f7ba9a51663 2013-09-04 10:06:22 ....A 953531 Virusshare.00093/Trojan.Win32.Chifrax.d-d0a5978296213989f984ba2e9f9b57e003c62c604219443d3183d1a2f660fee2 2013-09-04 09:36:28 ....A 358074 Virusshare.00093/Trojan.Win32.Chiqixi.ee-4f9b4b5296f538098d022b60fa7a035224977810e10712b3719459d477af18a9 2013-09-04 09:57:04 ....A 1314816 Virusshare.00093/Trojan.Win32.Chydo.aaae-fdfddd19133982fcfd77dde009e659f41b2f3b1ac578b683d4a29fd8a565b4fb 2013-09-04 10:01:42 ....A 41472 Virusshare.00093/Trojan.Win32.Cidox.kiv-f93e8ead37d7f84495d5de6b733dd22bcad0f325da9160f6d62cfc391e8323db 2013-09-04 09:59:34 ....A 45056 Virusshare.00093/Trojan.Win32.Cidox.pul-ff4d221169c30caa3c66ec42a9a937192344a0f883c5d360f773c62309eafbb7 2013-09-04 08:41:58 ....A 40960 Virusshare.00093/Trojan.Win32.Clicker.gg-33b6c5591ed02a6ba9d71b80159e8cd6defb1755866529c40c0aee3ddd9bc081 2013-09-04 09:40:24 ....A 315200 Virusshare.00093/Trojan.Win32.Clicker.hd-84afeb92b811431ea850e8f98d0a7d9e8a6cc69d701781631e9c65f96f9c4811 2013-09-04 09:24:28 ....A 133426 Virusshare.00093/Trojan.Win32.Comei.pgq-29b8af51f7cef80ceb697f9450279bf3b26d8a153008a89306946b333e81786d 2013-09-04 09:43:36 ....A 556032 Virusshare.00093/Trojan.Win32.ConnectionServices.aa-383a9ca7bec1f21a86bfe7708aa639b982762d489c16fa0f23ad9e8172cfa14d 2013-09-04 09:37:26 ....A 49664 Virusshare.00093/Trojan.Win32.Conycspa.q-dffd8482020eba701fde9503b7b11063deef08309d1452c6eeffaf425f7fc3dd 2013-09-04 09:00:36 ....A 22760 Virusshare.00093/Trojan.Win32.Conycspa.q-e7ce395cd1e851a0f9057ac8ab75ca348591c953460e96875c6f18ce255eec49 2013-09-04 08:49:08 ....A 60416 Virusshare.00093/Trojan.Win32.Cosmu.acoq-2064ceb4515c21bbc129e817cf9a7a5873a1abddc312c719afa089676b44d8c4 2013-09-04 09:41:30 ....A 487936 Virusshare.00093/Trojan.Win32.Cosmu.ajbl-87f2e880587a3354b2d480d5097705ff898134fb1f17b1bf4cee0a82b01bc92d 2013-09-04 09:22:54 ....A 51200 Virusshare.00093/Trojan.Win32.Cosmu.akck-646026ba78432814ba266e4e0ab6ac4a4dc417602c4bddbfed90494b69b18b8e 2013-09-04 09:54:02 ....A 104960 Virusshare.00093/Trojan.Win32.Cosmu.aldc-8a62cc746f7f580dd37e0492cf7f6f51b89eb8a025422647fe62b65b515893e0 2013-09-04 10:06:32 ....A 94208 Virusshare.00093/Trojan.Win32.Cosmu.amds-6555c6406d24b3b97c55e18e9d3dd6dcda50b418a369ffec2bc9f5c22079cc0b 2013-09-04 09:58:48 ....A 315915 Virusshare.00093/Trojan.Win32.Cosmu.anhf-029409096a0f844bd263a8d0b5fe9e94d58c46888f4d0d0c8d35d79594c4bc04 2013-09-04 09:07:36 ....A 145494 Virusshare.00093/Trojan.Win32.Cosmu.anhf-35112cfef96eaf431e9803fd5b6911495749db4a71469bdbebe84f68c0d89eef 2013-09-04 09:15:54 ....A 1173592 Virusshare.00093/Trojan.Win32.Cosmu.anhf-cfd1fbca3dbf6c7207a3777d61480d466cb4d3f96cc573e99b239aa2f38ac053 2013-09-04 08:52:34 ....A 143360 Virusshare.00093/Trojan.Win32.Cosmu.auyr-c4dc5980fc90e57bdd2b03ea559bbaed6298fc14d15dc2121ffede2438187aad 2013-09-04 09:26:24 ....A 305856 Virusshare.00093/Trojan.Win32.Cosmu.bits-77eb62260b375e72aa493f77df8984652be9cff1ab7cd27613e570790491b706 2013-09-04 09:22:54 ....A 305875 Virusshare.00093/Trojan.Win32.Cosmu.biwy-919fe2377afff64f9c5b1c0cc3cf49bf326edfe8780bb2ef760e54bdef398439 2013-09-04 09:19:30 ....A 305841 Virusshare.00093/Trojan.Win32.Cosmu.bizp-aa281c4ee032df943371c95b5f94ca4208fbf4fe6fa89075bf605c48c0537bee 2013-09-04 08:58:48 ....A 305889 Virusshare.00093/Trojan.Win32.Cosmu.bjbm-b797b67652b87311ed16e513d779db5c03e8471b03159406ae9e92d55c2169b7 2013-09-04 08:52:02 ....A 305872 Virusshare.00093/Trojan.Win32.Cosmu.bjcc-bbc788bb0752b3c7ad40e73bf99caa7f91dbedf816513d71c8440aabac23ff7a 2013-09-04 09:29:06 ....A 305857 Virusshare.00093/Trojan.Win32.Cosmu.bjcs-c5e39593ef0e8e80842c18993bb2723c3b926edc39049a97e2a4ccdcb729887f 2013-09-04 09:31:50 ....A 305889 Virusshare.00093/Trojan.Win32.Cosmu.bjhe-ede81133404bca1607dbdab695b3bd0a3aa5bd26767131237e43d6b60eb1de9f 2013-09-04 09:31:34 ....A 305889 Virusshare.00093/Trojan.Win32.Cosmu.bjht-ee186ca70ddfc8472ec8ba118c159745369e3c2f3a70150089ae16a89908bc6a 2013-09-04 09:50:30 ....A 305921 Virusshare.00093/Trojan.Win32.Cosmu.bjim-f7b1ecbbe83b382a09201485b0d6975fb42320da5fb9a2498f3eae3da689e9b9 2013-09-04 10:04:48 ....A 305890 Virusshare.00093/Trojan.Win32.Cosmu.bjip-f7a514be8d2b22f4dae1c7800bbbeac54f8d073feaca506375d3a088e27523a7 2013-09-04 09:53:12 ....A 305873 Virusshare.00093/Trojan.Win32.Cosmu.bjiq-fa248b50d44435306b708d27b01712aea644b5ae2ef0cb16741a5c3b29d81bfd 2013-09-04 09:55:56 ....A 305906 Virusshare.00093/Trojan.Win32.Cosmu.bjiv-fd9a95307c71fef9eba20ab67e1cc5b8e11caa8e8eb1a8f8ff3cfddf6f663c0a 2013-09-04 09:59:02 ....A 305855 Virusshare.00093/Trojan.Win32.Cosmu.bjjf-fefedeca1b0c2021850b37248445f98cd5fee6fe46982719a48624e81647e923 2013-09-04 10:04:40 ....A 305840 Virusshare.00093/Trojan.Win32.Cosmu.bjjg-fed934532f36ef307126fb68a56cd17ae5403bdfac49e340cc0dceaf75902adb 2013-09-04 09:59:10 ....A 305875 Virusshare.00093/Trojan.Win32.Cosmu.bjji-fdadd978a1be483a88f46ed914ed71a8a00055970809574c459232fa20a5cd4d 2013-09-04 09:53:30 ....A 305902 Virusshare.00093/Trojan.Win32.Cosmu.bjjj-fdeb0227ee23a39777b8cdf33c2b0c2cd0c6aa258c321d2f9e2962b4ca92086f 2013-09-04 10:05:00 ....A 305857 Virusshare.00093/Trojan.Win32.Cosmu.bjjm-fe5ec985bf84e9e68de8bfbec6f7f9edc3baaf0e9f85d721e672b04741c7b8d8 2013-09-04 08:43:12 ....A 305903 Virusshare.00093/Trojan.Win32.Cosmu.bjle-3327509b57f7645f0109b20574573870d7b95610a9992e45c6b3117dda0b51a1 2013-09-04 09:31:42 ....A 305890 Virusshare.00093/Trojan.Win32.Cosmu.bjos-ee20220bf52f272e43d9358e9569e9134081ddc63de076fcd9920375ea2eb289 2013-09-04 09:48:30 ....A 305871 Virusshare.00093/Trojan.Win32.Cosmu.bjoz-fa11b51fd8b956c3c62dfd1d9386aa04c40c8caa4bed584f6e05b58d3eb97868 2013-09-04 10:04:46 ....A 305875 Virusshare.00093/Trojan.Win32.Cosmu.bjpc-fdb50590c717a3a044e9985184fb5b053f64bff26748dcc3fd81e49d9f633ef7 2013-09-04 08:52:04 ....A 305875 Virusshare.00093/Trojan.Win32.Cosmu.blgo-3455a9acd11fa6ddefe5e15972fbeddaf250d72f82f356315e2c11ccf4c56492 2013-09-04 10:04:26 ....A 305841 Virusshare.00093/Trojan.Win32.Cosmu.boaj-9005e6066f4a3312008258077e35b912f2ae7c1cc395ecd9a595e0997f79fcf4 2013-09-04 08:55:30 ....A 305827 Virusshare.00093/Trojan.Win32.Cosmu.bodi-907a4c682614bed10e7c9dbf09efe88b27bdb1e91955d7b53609632d80890f40 2013-09-04 09:32:00 ....A 305856 Virusshare.00093/Trojan.Win32.Cosmu.bpbl-edd710fcb23a9618f68aa711c4129ec585b1699673bfe2bc62cd07e76f6c0341 2013-09-04 09:31:56 ....A 305856 Virusshare.00093/Trojan.Win32.Cosmu.bpbw-ede64f865f2875db4098996485e24f3d1a8ff2a65e35b846966b8aca3260a261 2013-09-04 10:00:58 ....A 305841 Virusshare.00093/Trojan.Win32.Cosmu.bphq-eea6b304ab4b66c9fda922f3362453190b3f36e542599b8e73e42358295c458a 2013-09-04 09:31:54 ....A 305920 Virusshare.00093/Trojan.Win32.Cosmu.bphr-ee18d7233f1e53b9ecca4e1df0df61c7d7e1173850c556dd619b91c093d14fe6 2013-09-04 09:53:22 ....A 305858 Virusshare.00093/Trojan.Win32.Cosmu.bqbw-f96d2c707cc85b155e830cdbc207f705ab17b682e4b9b5c24f2cae7b7b8c5be0 2013-09-04 09:51:10 ....A 305826 Virusshare.00093/Trojan.Win32.Cosmu.bqcj-fa1376e126ed24f0b53f8b7ca860aea8a527959a0167af6be9f314150e48bc3c 2013-09-04 09:59:06 ....A 305906 Virusshare.00093/Trojan.Win32.Cosmu.bqck-f8bc58d1b6987189f49d55043ec6ba10f2d87be41e527784918d2229daaa15de 2013-09-04 09:45:38 ....A 305875 Virusshare.00093/Trojan.Win32.Cosmu.bqcw-f7d099bd9845ad9a1ea8f0966f97e2387ab5a13a5eafda64c3e411cdadf53f78 2013-09-04 09:56:08 ....A 305888 Virusshare.00093/Trojan.Win32.Cosmu.bqff-f879e74c2af930c38a16e168d4b9510248288dfe5de12a849c709a057dfcd883 2013-09-04 09:56:10 ....A 305890 Virusshare.00093/Trojan.Win32.Cosmu.bqgc-fd9c54b9b451e35a35483ab68514fc76652c10dd09bacfdc0d9b8317c9298235 2013-09-04 09:53:22 ....A 305889 Virusshare.00093/Trojan.Win32.Cosmu.bqgn-fde8ec3c40882945c661cde4574d294c30caaf3ac0bb75b09c9140cf5e2939a5 2013-09-04 09:51:10 ....A 305889 Virusshare.00093/Trojan.Win32.Cosmu.bqio-ff48311e1cddf90faa8be5b3ac0b92bef1a69bd561a05e8249747ae12c5e4387 2013-09-04 09:48:32 ....A 305905 Virusshare.00093/Trojan.Win32.Cosmu.bqki-fd40ca3471ab0228a055011445de7966448816973a8431798c6c33ec42ec09b5 2013-09-04 09:31:46 ....A 305904 Virusshare.00093/Trojan.Win32.Cosmu.bqod-bc13527282d53602b6bd762e0421f136f108f48741d948834e36f74770118f4c 2013-09-04 09:02:04 ....A 305906 Virusshare.00093/Trojan.Win32.Cosmu.bqom-bb19172e7934d2b42ebba00908f2cf54cbaaf3a2c53cbf3eb2ddeeaba72eddaf 2013-09-04 09:01:16 ....A 106496 Virusshare.00093/Trojan.Win32.Cosmu.bqqp-c0ebc5cd28359f990780113a474afdf52dc247e9dd80180e5694a90e07e4d9a5 2013-09-04 08:43:34 ....A 305888 Virusshare.00093/Trojan.Win32.Cosmu.bqxa-caa9047719b3a8da2cc91736e9fce4eb236147fc5239e193067eff06f1d5ef74 2013-09-04 09:26:26 ....A 305859 Virusshare.00093/Trojan.Win32.Cosmu.bqzm-cf8e9fc469364debfd93558ec8dc9e32e38c252bb3c3848f1a2afe2b778a4e8e 2013-09-04 09:31:46 ....A 305870 Virusshare.00093/Trojan.Win32.Cosmu.brqh-edf7cfeeb33fd4201a17e2407c07c03ed4a346dd1cce032a023a9b2cfe093d28 2013-09-04 08:52:00 ....A 305840 Virusshare.00093/Trojan.Win32.Cosmu.brrc-bfde653b6fba8ab2f5ff55342c4841dedf443b2338190201e1beb2cc82bd7bf9 2013-09-04 10:00:28 ....A 305858 Virusshare.00093/Trojan.Win32.Cosmu.bsxz-33de9c9b121e548f5e5629ce1d3cc074f6238f477cb6b9e32653bf2917349c7b 2013-09-04 09:08:14 ....A 305871 Virusshare.00093/Trojan.Win32.Cosmu.bsym-0fdaf1ba576bbe9fa18f2265cc41b390fb9f7dff2ad98c62428c35462e7ab3b7 2013-09-04 09:00:46 ....A 305901 Virusshare.00093/Trojan.Win32.Cosmu.btie-f252ab9fddf33db19b962fcfb124a7863bcaa9316c54d624aabc454f07df6330 2013-09-04 08:53:12 ....A 305889 Virusshare.00093/Trojan.Win32.Cosmu.btmr-922d7addfbbbcf1261e5ee7cc60ca82faa8c054bcf36b2b352eab248656906e1 2013-09-04 08:49:38 ....A 305888 Virusshare.00093/Trojan.Win32.Cosmu.bton-acc08e48b01fc9b928c35e5e2a71fcb3188ec918461f027d355533e0820f644e 2013-09-04 09:30:10 ....A 305903 Virusshare.00093/Trojan.Win32.Cosmu.btpm-b5a2a1958a7f5b3aedc07df5867022086f200b9627df84b855ff557730f3ed25 2013-09-04 09:22:06 ....A 305873 Virusshare.00093/Trojan.Win32.Cosmu.btpp-b7a3b261eda52b3173098099419314b124d19f85b0cb7567da327e3327b6fbac 2013-09-04 09:03:14 ....A 305950 Virusshare.00093/Trojan.Win32.Cosmu.btri-c35108594741accef8dbd7b99aa03e3bb6cc0520bbce43bdc5f8da62b9fa8d13 2013-09-04 10:03:10 ....A 305905 Virusshare.00093/Trojan.Win32.Cosmu.btvb-f77e5ab76c447112ba0e10606b3e885af1db22e7fcdb5af25772057cfbeeea56 2013-09-04 10:07:14 ....A 305826 Virusshare.00093/Trojan.Win32.Cosmu.btvi-f8796d17d43dedaf1cd616c974d4f68143eb5f3290abc70df9a0f0c3407afe58 2013-09-04 09:49:02 ....A 305889 Virusshare.00093/Trojan.Win32.Cosmu.btvk-fe4e6a4e9baad7fc828237cd9a8853c22f2ec8082b04d117dd8c3add42fe103e 2013-09-04 10:02:48 ....A 305890 Virusshare.00093/Trojan.Win32.Cosmu.btxk-eec0647c2508de2e32bcfe5ac75c484125c35fb4e2b63c3dfccf76f23e80ca99 2013-09-04 09:21:40 ....A 305873 Virusshare.00093/Trojan.Win32.Cosmu.butl-a313650ac05dc7854b258531b20499ce71b8401e7c67c10b173fe10060603c16 2013-09-04 09:16:32 ....A 2491209 Virusshare.00093/Trojan.Win32.Cosmu.bvno-1a976b91bf758ccc1502f6f03c72a307dcbc4a27bf9ad97e13994ae6afecb92a 2013-09-04 09:22:26 ....A 1872113 Virusshare.00093/Trojan.Win32.Cosmu.bvno-9aadc224c978361b085a6274417bf625c2e265d91107c7566f1415115897409c 2013-09-04 09:37:28 ....A 1432272 Virusshare.00093/Trojan.Win32.Cosmu.bvno-d63c52fb9484738782cbef82dcd0e9739e5ebb4e322dfd3a3f4226d90c9a088e 2013-09-04 08:59:02 ....A 2458486 Virusshare.00093/Trojan.Win32.Cosmu.bvno-f9ac77019d074c7e65dc9f9ad95e546f2a4ad2415d26c652c3562916ca86d9f8 2013-09-04 09:41:38 ....A 413696 Virusshare.00093/Trojan.Win32.Cosmu.bymk-ffcebb7b52ece46ffb4c11b8c260f28b2a33722b9879d5bc08b8519bcceb1198 2013-09-04 08:55:34 ....A 36864 Virusshare.00093/Trojan.Win32.Cosmu.cloo-316855c80a0dd4284daf756f19d0e5c9b1ca7c2eb4b2389d1854761c0353d88e 2013-09-04 09:38:26 ....A 397312 Virusshare.00093/Trojan.Win32.Cosmu.cmdi-85b49cbef788d8a5884ca6b9745e62e9808bbfb1ae497d8fec10ce8b5d643510 2013-09-04 09:35:26 ....A 225280 Virusshare.00093/Trojan.Win32.Cosmu.cvd-edf0889e14c04e0cea5993b6ab1192dbb597bfcad591c37166eb08768ff2582a 2013-09-04 09:32:46 ....A 225280 Virusshare.00093/Trojan.Win32.Cosmu.cvd-edff78081f1f649bf567e4efa7fee0418006edf8e76e8c23e618a98a608e962c 2013-09-04 09:50:04 ....A 36864 Virusshare.00093/Trojan.Win32.Cosmu.cvpk-3f1dffee8faaabcd56b2ca7b84f78d84e2ab24c0f4e79f0ef21a4f6de057308d 2013-09-04 08:45:26 ....A 4860468 Virusshare.00093/Trojan.Win32.Cosmu.dhna-5c523c8dd5627f6b966ded61fddd2bbf9b02061778956250718a8ffc75fb73c4 2013-09-04 09:14:40 ....A 2378268 Virusshare.00093/Trojan.Win32.Cosmu.dhna-80ba4cedcc9b2551a54dafcf1b3e3c4b72fe3ec7aa116e861bf0a0c73b5bd0ea 2013-09-04 08:53:48 ....A 3138468 Virusshare.00093/Trojan.Win32.Cosmu.dhna-84b6dc87234279a999b5521293049c16940e63e7c763453128e6a080e99d6539 2013-09-04 09:04:44 ....A 4775068 Virusshare.00093/Trojan.Win32.Cosmu.dhna-fc81ae626a9f8ff9e07f27178202cac2e2cc3c6c7325982de68b69225a2fc296 2013-09-04 09:16:34 ....A 2346412 Virusshare.00093/Trojan.Win32.Cosmu.dhyx-52878009fa38c890788160004b97fa1a894876c344d0b78120e1a0a50e0ae252 2013-09-04 09:01:20 ....A 2534019 Virusshare.00093/Trojan.Win32.Cosmu.dhyx-74f7c429f0fb701a552f16399c811351b7e1a8cd378a4cb17bb46e03f3babebf 2013-09-04 08:52:26 ....A 2185360 Virusshare.00093/Trojan.Win32.Cosmu.dhyx-83cd008f0f35b050d5f48b8c4d18834c60e4ded24b0a65f7227defe3391eca2b 2013-09-04 09:42:56 ....A 2164438 Virusshare.00093/Trojan.Win32.Cosmu.dhyx-fe696b563d2f670f3fd70a09ffff2f65263b79e14fea279360710f5b99a3f72f 2013-09-04 09:28:56 ....A 26112 Virusshare.00093/Trojan.Win32.Cosmu.dikb-83810c78c54966d665e55d665de9eb62c181a4c3d8a6d9dc9a9b6f14645d37bc 2013-09-04 09:35:24 ....A 143921 Virusshare.00093/Trojan.Win32.Cosmu.disn-b49f97cb6abe6df851be0577302c98253505c398f0523ac2c858dbc770df73a2 2013-09-04 09:43:32 ....A 122880 Virusshare.00093/Trojan.Win32.Cosmu.diuo-6c37615e7f54761a97c6774a0eaccf0f6e5d15955271900c82ddb3e4a2e1f571 2013-09-04 09:14:32 ....A 803268 Virusshare.00093/Trojan.Win32.Cosmu.dlul-017d80b4831db20edf2e391424bf2c7045c570be38723dbea859ab7368b95a1a 2013-09-04 09:16:14 ....A 360033 Virusshare.00093/Trojan.Win32.Cosmu.dnej-0061780520172d93ec3dbd9a54e43c310872e65ec937c6a22f32e0d1e6676f43 2013-09-04 09:06:48 ....A 217089 Virusshare.00093/Trojan.Win32.Cosmu.dnej-14b222a2dfeedfe46555cde8b4c23789610d58cfd2f96c9b6f2a67a4c25e730b 2013-09-04 09:09:46 ....A 180224 Virusshare.00093/Trojan.Win32.Cosmu.dpag-58d2bd3eb14aa728194905b53b8bb2e3253e47d241d48cbfc2459151be46ce42 2013-09-04 09:30:34 ....A 214019 Virusshare.00093/Trojan.Win32.Cosmu.g-c309d459282e89a07753e6aeb813f05d7b4a0e825eede9e524d8840ff8401e83 2013-09-04 09:50:32 ....A 88576 Virusshare.00093/Trojan.Win32.Cosmu.gqn-84b904b183b9de76a2ef29100a9e7d2647f6de5a7d723b68ba5840649917a241 2013-09-04 09:09:54 ....A 85507 Virusshare.00093/Trojan.Win32.Cosmu.iul-1402470ded174f9412b7346ddfefe4c5f6f2c8d409904cb30e3770d184022b5b 2013-09-04 09:38:20 ....A 57371 Virusshare.00093/Trojan.Win32.Cosmu.jau-3127c078bbe8960f05b54ba8c8fcca1c056e9c04c3ec57089f11289948c37601 2013-09-04 09:40:26 ....A 106496 Virusshare.00093/Trojan.Win32.Cosmu.jut-62d5d36c5d123274b98412f27b14c8757de4c5cfde70366afba89297d43401ab 2013-09-04 09:48:50 ....A 52456 Virusshare.00093/Trojan.Win32.Cosmu.jyv-8dfd5fe7af45c088ccc0286d65c72f54c924843ab483bcd294fef8fae4587653 2013-09-04 08:42:54 ....A 90112 Virusshare.00093/Trojan.Win32.Cosmu.jzl-21896078a64e6006efe0ac84489f65bd88cfd21f13e4a02d46e3d39f87d4098e 2013-09-04 09:04:28 ....A 141312 Virusshare.00093/Trojan.Win32.Cosmu.jzl-3e63988f398b0957a3a5b7c6e647f5d827221fb2916ca5c2951e35545fa6796d 2013-09-04 08:51:24 ....A 188416 Virusshare.00093/Trojan.Win32.Cosmu.jzl-f0a8c32cb9d62ce4f6e875b903c9fe72079de20be5b02b439bfc252be3dd1062 2013-09-04 09:58:50 ....A 144896 Virusshare.00093/Trojan.Win32.Cosmu.jzl-f58e43ab6c1d69ebc45148b0f1ac1dc233ca11ace051dfafff50e70a13f264f3 2013-09-04 09:43:08 ....A 88576 Virusshare.00093/Trojan.Win32.Cosmu.ltd-661fa30a4da79de38410b451f7b03b1511e5a5e2386471668a393ceadd50d622 2013-09-04 09:41:00 ....A 249016 Virusshare.00093/Trojan.Win32.Cosmu.mbh-87e3dd784befeaf08bf610acd72867953332343a61ca4cf716c21636b57bf430 2013-09-04 09:06:52 ....A 920867 Virusshare.00093/Trojan.Win32.Cosmu.mud-8a0f9d25d53bf20c3d84af9c1c72f89506657815fd4882cd4c38c91f333859a2 2013-09-04 09:08:24 ....A 45056 Virusshare.00093/Trojan.Win32.Cosmu.orx-1f87460c0aa425b6fea22165854af04fb457a6a0d43dec04cb29b6e21de74804 2013-09-04 09:02:04 ....A 45056 Virusshare.00093/Trojan.Win32.Cosmu.orx-887875df8f8c2d90b7e15d263cf33f72cb04f9b1ffc01f6560e143be30fed3c0 2013-09-04 09:56:02 ....A 45056 Virusshare.00093/Trojan.Win32.Cosmu.orx-f8c28d524c5b6b665c3ea6ce22d697d9c111019c635eef9ce6bf4ea0e021603b 2013-09-04 09:09:06 ....A 3067418 Virusshare.00093/Trojan.Win32.Cosmu.so-2ab79832c46eac89b887e030e7adbb209bde05dc0957f5686492c95324125fa0 2013-09-04 09:50:58 ....A 643311 Virusshare.00093/Trojan.Win32.Cosmu.so-80d1c8b222b8922ef039d56fdb10273656c1c58bf8168385ea690a67a0812a95 2013-09-04 09:00:44 ....A 113152 Virusshare.00093/Trojan.Win32.Cosmu.x-60f87bbc604b687caffeef27694ae0bfa5f6ce7e996196259b0c450891a5985f 2013-09-04 08:49:34 ....A 87552 Virusshare.00093/Trojan.Win32.Cosmu.xgz-4c55831b676c0551efe5a7f881d2abd831b8c5e6107b64a76373c47a419d33c1 2013-09-04 08:43:00 ....A 82432 Virusshare.00093/Trojan.Win32.Cosmu.xhm-9968ec22744c256b54d001037649bec4d7ec6bb3b1ce56a5b4bc48ce0b1119e8 2013-09-04 08:51:14 ....A 86528 Virusshare.00093/Trojan.Win32.Cosmu.y-e41679d58bff1c872f22cc082aa684ea15bdd99c23a3a8ffa2594e7b49f65ab5 2013-09-04 08:48:18 ....A 133632 Virusshare.00093/Trojan.Win32.Cosmu.ylk-66b27703fb3377809ebd83b790462bc2ab265e804702439f85c4cc970f46443e 2013-09-04 09:59:26 ....A 37386 Virusshare.00093/Trojan.Win32.Cosne.aaau-fd3079df6ca40e899fa61c828ee87bb9051cbc2208bbe331bd50128be0611920 2013-09-04 09:49:50 ....A 196615 Virusshare.00093/Trojan.Win32.Cosne.bim-806b7667b5c855277c6396cb5f82c818174a3f41fa5af59c0b6aaafa0d591faf 2013-09-04 09:11:00 ....A 637272 Virusshare.00093/Trojan.Win32.Cosne.kec-340ae7bfbc24e0bbac2f31bb44f94279adfdaa4637f27ce84660bbf420ad3fb1 2013-09-04 10:03:34 ....A 120792 Virusshare.00093/Trojan.Win32.Cosne.kec-50e24c80a9a906355f165db41e832688dcf87bf5209d240a490bd108b3b80637 2013-09-04 09:01:34 ....A 294808 Virusshare.00093/Trojan.Win32.Cosne.kem-ffc8c224a0b2899fe796141ac351e9460eef395d056ac5890bb05ac30ec7a550 2013-09-04 09:17:34 ....A 1695232 Virusshare.00093/Trojan.Win32.Cosne.kev-38692987c603b32d16f55081421f99448a58f3043cab10376d75253bc8351ce1 2013-09-04 09:09:54 ....A 11053008 Virusshare.00093/Trojan.Win32.Cosne.kev-6536a26d6fdaf1d12bc7b9a83371c8bcc70b4be98d2c46ea3599e7fecc580389 2013-09-04 08:54:40 ....A 539446 Virusshare.00093/Trojan.Win32.Cospet.dk-58e4d457407ee691d5b08c840e58467942309a71dcb7773ffca0fa004d1bb4d5 2013-09-04 09:10:36 ....A 72674 Virusshare.00093/Trojan.Win32.Cospet.iat-5454640c596582ea3ed90b6aeb01cb8384c448795ee635667738452563a2633e 2013-09-04 09:50:10 ....A 92683 Virusshare.00093/Trojan.Win32.Cospet.vms-49e3641137e6869cbb8c52f4fa979cec540e9b068cdf8eb8e0892682a0b3803e 2013-09-04 09:53:32 ....A 12800 Virusshare.00093/Trojan.Win32.Cossta.a-5390e892c56c23a0feefa984f3e951f5f1c4025ec4e7d79b55849ba410a4edf7 2013-09-04 09:37:30 ....A 44544 Virusshare.00093/Trojan.Win32.Cossta.a-8f3eca890ecd92cbc873f2984cd42fca3b1b9a7d3a06ce5ccd78b1c6f1c807eb 2013-09-04 09:26:32 ....A 12800 Virusshare.00093/Trojan.Win32.Cossta.a-99c506354f4af345e76e73d12d29e41ab6a3b8a54036aa9b58c71954b0acb86e 2013-09-04 08:50:58 ....A 1185793 Virusshare.00093/Trojan.Win32.Cossta.aabz-774b0101071ed2a3f729893ff1dfacf7517d2daa687511bf1f42cfe63a3f42c1 2013-09-04 09:27:18 ....A 200958 Virusshare.00093/Trojan.Win32.Cossta.akxm-bbbca256d71996a90a94389cb887299ab8138ba6570ca1ceb0bc5533644c4f05 2013-09-04 09:05:30 ....A 4080128 Virusshare.00093/Trojan.Win32.Cossta.aui-634f2d5ff54f69c5a1ce7512807445364479421eda714cb7402debe48fbe6ea5 2013-09-04 10:06:24 ....A 25600 Virusshare.00093/Trojan.Win32.Cossta.bbp-12cb3fc2e0120282e85ccbd1378230a8ce265cd44b1082d45ca368dd75fb5bb5 2013-09-04 09:06:46 ....A 25600 Virusshare.00093/Trojan.Win32.Cossta.bbs-184550503a98772735863c8a0893403ff64628435f9772e264cca5a1b47647da 2013-09-04 08:54:56 ....A 258560 Virusshare.00093/Trojan.Win32.Cossta.bma-5b5185900266841acd1fa8db240a941315a91bebae640cac849f39dc49eaca2f 2013-09-04 09:53:42 ....A 65536 Virusshare.00093/Trojan.Win32.Cossta.bnq-fe24e4af05c2b22ee753298eb001cdbf7f852f9627d4c65a74d938cbb15fdb51 2013-09-04 09:50:36 ....A 397312 Virusshare.00093/Trojan.Win32.Cossta.cvw-f66306c25c22da3ea1ac0afda06584370f1a1889f34e970d9f513267f03b55ff 2013-09-04 09:42:46 ....A 1314816 Virusshare.00093/Trojan.Win32.Cossta.em-612cd2c86d2df92ed00078579eb4a1ec0d5d538c3f5d81a630048b7176218819 2013-09-04 08:57:08 ....A 28672 Virusshare.00093/Trojan.Win32.Cossta.ete-4a5fea976dd42d5d7fb20b684dbd15a23d0f7460dd7fe1796484ce2c05cdc826 2013-09-04 09:36:12 ....A 614400 Virusshare.00093/Trojan.Win32.Cossta.gid-6973e8f784ac8dac80100e99e49be3fbc2b8e7e8215b5d7217089fff18b2aad4 2013-09-04 10:02:00 ....A 94488 Virusshare.00093/Trojan.Win32.Cossta.kbo-7e04e903ff7bd8a9c4408f4ebc57007679c919c0bea68f8ddd324fceb2b4b9ea 2013-09-04 09:27:34 ....A 852863 Virusshare.00093/Trojan.Win32.Cossta.loo-4c06f38a1a1a26abc035a7aea928c757e00187ce485713de8423c751f8e0bfd2 2013-09-04 09:18:00 ....A 880569 Virusshare.00093/Trojan.Win32.Cossta.loo-53853799f05451dcb5a2c5d7add53b10685c9e703683c6fd3c77ab2f434f6f9b 2013-09-04 09:42:20 ....A 916572 Virusshare.00093/Trojan.Win32.Cossta.loo-675183a39b2113d15f7679613bb2a3f4fde2ad843f0c061b29c1a663cd46e9bf 2013-09-04 08:59:58 ....A 975481 Virusshare.00093/Trojan.Win32.Cossta.loo-87a35fc2384a2c15199d626b954623a3a0b96a39f16fac9e2a94b4f0fa660eff 2013-09-04 09:09:42 ....A 852907 Virusshare.00093/Trojan.Win32.Cossta.loo-995f9b6aa9fa79ae3a79bd37ecba863221255c3df34c1a71aa9ffc9b9375fc0e 2013-09-04 09:28:44 ....A 848799 Virusshare.00093/Trojan.Win32.Cossta.loo-d4797b27d23faac16dd648029149074d885a4a843fee5f71c72e774b67b8b07e 2013-09-04 09:23:50 ....A 379904 Virusshare.00093/Trojan.Win32.Cossta.loo-d9e27996ed479cda1f18d127787e747240245596543d7c44cf0026bc4e55e818 2013-09-04 08:59:40 ....A 863905 Virusshare.00093/Trojan.Win32.Cossta.loo-f82f6c67802ac0402bfafc3686b5c4b083349b08df408850ebfe26a0dd558fbb 2013-09-04 09:52:50 ....A 225280 Virusshare.00093/Trojan.Win32.Cossta.lpv-818fdcf8954de11f7a42fd7313fc3d741547b8d40f327cdad46136bbda441904 2013-09-04 09:56:54 ....A 25600 Virusshare.00093/Trojan.Win32.Cossta.lsk-24635ba5229387caa111fab09fb5dc9f6a027d4aa6327ef86d86b3ecf00f857c 2013-09-04 09:40:46 ....A 98304 Virusshare.00093/Trojan.Win32.Cossta.lsk-2cf2c912c5d9ca14405f411fb7617ce706574898fa794105ea0cef38c2d9af7b 2013-09-04 09:36:58 ....A 77389 Virusshare.00093/Trojan.Win32.Cossta.mmy-5206f5b918bebac1f0f6154acaab869d9782ca96e9934ad8f160d097cd707e7c 2013-09-04 09:51:56 ....A 824832 Virusshare.00093/Trojan.Win32.Cossta.mpf-f50e243680b711da615d0d5c0c92bf808c6e4557755fcd6005d743339eeecbf2 2013-09-04 09:47:36 ....A 832000 Virusshare.00093/Trojan.Win32.Cossta.mpi-fe279eae5e913c262e9b98395b020315e24299aa0d89482424d82aec00ab695f 2013-09-04 08:55:14 ....A 6656 Virusshare.00093/Trojan.Win32.Cossta.ncq-5b63d3bf4c963d90b8f6195dac9e6986c1a0833d7171753d8f1b6642b5ee441a 2013-09-04 09:14:14 ....A 31812 Virusshare.00093/Trojan.Win32.Cossta.nif-2ed8b30540b42ee670bafa65244843d356dd03b30a9f8e4567747cde019eb187 2013-09-04 09:51:54 ....A 107479 Virusshare.00093/Trojan.Win32.Cossta.tms-fd152417b2e9c1958f93d1bc9b126af2c66556aed174535f16aa2e2f2366452e 2013-09-04 08:54:34 ....A 42496 Virusshare.00093/Trojan.Win32.Cossta.utv-21dc568dcff9e8420e135d529c91d5adf451d2a4f6b8341238e92b99b0e763d8 2013-09-04 09:40:24 ....A 42496 Virusshare.00093/Trojan.Win32.Cossta.utv-375ad675bbfeb7687d33034cdca20b6769f26ab3e25abad9b2dc6122dad77025 2013-09-04 08:55:04 ....A 42496 Virusshare.00093/Trojan.Win32.Cossta.utv-4ff56a5bf4b4927a54667f35a9349a1adbc507783d34da04a98d15d9810e3772 2013-09-04 09:09:52 ....A 42496 Virusshare.00093/Trojan.Win32.Cossta.utv-7fdd1f1adb15a4c4875751524a6863c3a659427f6271065cdc48382aa4a2e303 2013-09-04 10:05:54 ....A 43008 Virusshare.00093/Trojan.Win32.Cossta.utv-f90cea10e02db5c53ab1290326451ec2e296df1e2c790734dd36b90d39f77eef 2013-09-04 09:30:16 ....A 909916 Virusshare.00093/Trojan.Win32.Cossta.uwb-a766b6da0fbed11aaf0475f1303eacaa356efa263eb44c414f5beb5785fb4f9a 2013-09-04 09:59:08 ....A 53248 Virusshare.00093/Trojan.Win32.Cossta.vdu-a39eb4602f0ac109c8e4430290fe2474205ff07389a5606c05d03f34fe7539a6 2013-09-04 09:39:10 ....A 667181 Virusshare.00093/Trojan.Win32.Cossta.vx-8cf7e37361e21b3d5679de324775a470355f118427b8dd17e27b331c0205aab6 2013-09-04 09:58:56 ....A 388096 Virusshare.00093/Trojan.Win32.Cossta.ynq-eeb79a8c5c1d56d16f20620e695ca66b6d933c0ef0fe407927fb5dab03929c6f 2013-09-04 09:51:48 ....A 217088 Virusshare.00093/Trojan.Win32.Cossta.zgx-f9842566582499e9cf16203d5d927733ba6799702fbc41009f330f34fdcbc193 2013-09-04 09:21:32 ....A 593111 Virusshare.00093/Trojan.Win32.Crypt.ahxu-96af2135fe334d18f1458e69a47b057110765f3dec563d8657a1836cb401acc9 2013-09-04 09:03:40 ....A 195624 Virusshare.00093/Trojan.Win32.Crypt.ayc-8559d249a2481af6acf1c07cbe7c3a9efd54217655f10a3320e8edcdd7e2bbd5 2013-09-04 10:03:48 ....A 69632 Virusshare.00093/Trojan.Win32.Crypt.bik-151ab270c81d1d3e6873872748e6b93767cd4e7d649fa5a2329b6c4a69057de7 2013-09-04 09:48:20 ....A 69632 Virusshare.00093/Trojan.Win32.Crypt.bik-545ef7905824ef763aefef7b36001feacdff3afde197cc245cedc8913c43716b 2013-09-04 09:36:38 ....A 69632 Virusshare.00093/Trojan.Win32.Crypt.bik-ee0f52bccbdeb2426f8436bbedba3f5f34df2cf3184b260e52100d42182e97a4 2013-09-04 10:01:32 ....A 606208 Virusshare.00093/Trojan.Win32.Crypt.bik-f9b03793d516b549a75ef977636404926155cf513ff4b6874503efa717884bf1 2013-09-04 10:01:56 ....A 69632 Virusshare.00093/Trojan.Win32.Crypt.bik-fda53702fe96f5bb70dfa36d307974b45a56d4c9a5fd1a9a41f78961c55113f9 2013-09-04 09:45:00 ....A 137728 Virusshare.00093/Trojan.Win32.Crypt.cvs-02b598fd746a2a13cc77120c133b3dd3066ec916ed24774ac40c424b9a393de9 2013-09-04 08:43:14 ....A 183296 Virusshare.00093/Trojan.Win32.Crypt.cvs-02dac8efd92064d5b7af90c9119eba561e83bead4e0a9da2e699a878dea99f0c 2013-09-04 09:06:40 ....A 109568 Virusshare.00093/Trojan.Win32.Crypt.cvs-0a467d382fd2357ecb9e1438f5b1792e5946ebdf2fa6aa3615cbed154fad596a 2013-09-04 09:07:18 ....A 109568 Virusshare.00093/Trojan.Win32.Crypt.cvs-0a8b5dc3ac360e1a44cae808d2a7dc13f6f1b09dd148b384bdbe3801516266ac 2013-09-04 09:11:58 ....A 158208 Virusshare.00093/Trojan.Win32.Crypt.cvs-0a9b7c366b60f28d5a0a778c1a04e24a2e29fa9acf54962aa75920c4eebc8dc8 2013-09-04 09:09:40 ....A 108544 Virusshare.00093/Trojan.Win32.Crypt.cvs-14bd66f70b33b94de5639e80893c1ec49d97f4c4a92ecb657c7db47cbeb97219 2013-09-04 09:12:12 ....A 109056 Virusshare.00093/Trojan.Win32.Crypt.cvs-14e76bd79add6ca3ae8112769c0ad60d8d77ab1125ef95f9ce9d4f60f61c10c7 2013-09-04 09:07:26 ....A 108544 Virusshare.00093/Trojan.Win32.Crypt.cvs-150958416326679c156e7a35b0b6d67513b305a37473acc558f49c146e721d22 2013-09-04 09:12:36 ....A 129024 Virusshare.00093/Trojan.Win32.Crypt.cvs-154b2675d04d48f3367ca39a434fbd94e76bddfe8fca7369d9eb51ab0e102e86 2013-09-04 09:13:40 ....A 109056 Virusshare.00093/Trojan.Win32.Crypt.cvs-1f7ff1f3bf46876b9df046e6e3666f0bad9d93925de90f385cfb688709f861e7 2013-09-04 09:05:54 ....A 108544 Virusshare.00093/Trojan.Win32.Crypt.cvs-1fdccfdf1d4e86b66f17d2900c19920c5e94caf3c65b020a4fd5123671354fbb 2013-09-04 09:04:18 ....A 109056 Virusshare.00093/Trojan.Win32.Crypt.cvs-2a1f382f2c3486fae407e9828f649d6f6d97fcce48e64a71ac46bfed634102ec 2013-09-04 09:12:26 ....A 86016 Virusshare.00093/Trojan.Win32.Crypt.cvs-2a9ec863403e5b44cdad535507f20c06bdc1da175817d0d992f89231c17240e3 2013-09-04 09:14:04 ....A 108544 Virusshare.00093/Trojan.Win32.Crypt.cvs-3eca438aadd0913d0a8e48449dead960bac22f19f22dc59664a43a9fcde17b53 2013-09-04 09:12:00 ....A 108544 Virusshare.00093/Trojan.Win32.Crypt.cvs-3f27704396a746bb915cbbce1a1c559a7511696e342fe23ef33c414b99cbd2bb 2013-09-04 09:10:22 ....A 109056 Virusshare.00093/Trojan.Win32.Crypt.cvs-3f874feac4874a75971114534a5879a16a31832e587c5646d44ef739f5c10582 2013-09-04 09:11:24 ....A 109056 Virusshare.00093/Trojan.Win32.Crypt.cvs-4a8b96e8553cbcf657f389bccfebee22d19e2220914ea4d03552ee0b4b2707bf 2013-09-04 09:12:12 ....A 86016 Virusshare.00093/Trojan.Win32.Crypt.cvs-4aa0105e838bc3b696ea2b3e37088bcc4e1949e3fbcf330216f99e4cfcfcc79e 2013-09-04 09:10:20 ....A 137728 Virusshare.00093/Trojan.Win32.Crypt.cvs-5429e9306aac98534312d3c49496a230a4c2beb96c287489cb174688921d12d6 2013-09-04 09:10:40 ....A 108544 Virusshare.00093/Trojan.Win32.Crypt.cvs-5d46fa6722750771ab05f85c3405ffa163a148c2c234b9e36ea5f57ee67b927e 2013-09-04 08:58:48 ....A 109056 Virusshare.00093/Trojan.Win32.Crypt.cvs-82a8212b9915d4b16821cd49d316ecf942f1d965d361520722a54b793eb28ce4 2013-09-04 09:57:10 ....A 108544 Virusshare.00093/Trojan.Win32.Crypt.cvs-8712242fb6d894f5c4d25f0d51d1ba8a5f7d767d03e60caffc3af1f77f9b82a9 2013-09-04 08:51:50 ....A 137216 Virusshare.00093/Trojan.Win32.Crypt.cvs-a67cd9f412f7291c36255316ae8620513b36cf9510ebceccc9b4b9eefcd147ed 2013-09-04 10:04:28 ....A 86016 Virusshare.00093/Trojan.Win32.Crypt.cvs-b55e3788dcf46d960d8dc144f2a04650f17b3a68851bcf4f9eb321960f458ebf 2013-09-04 08:52:54 ....A 129536 Virusshare.00093/Trojan.Win32.Crypt.cvs-b85d8a90be3f013639cab40c24568a12a5d04cc0b82584ff37b896f5aeb34824 2013-09-04 08:44:10 ....A 108544 Virusshare.00093/Trojan.Win32.Crypt.cvs-cb425311ffd2df8e664ed9601d0d175aa8287872d4a16fde8a85d09c08c6f034 2013-09-04 09:33:32 ....A 108544 Virusshare.00093/Trojan.Win32.Crypt.cvs-e5f2993bdd173309a69ce236793f378d06d859c6df395cca3fe77afe43af7dc8 2013-09-04 09:32:12 ....A 109056 Virusshare.00093/Trojan.Win32.Crypt.cvs-ee20deeec60d4c0fbe015019159a0bbd4bbbb29783995a357892e17e9c326009 2013-09-04 09:49:10 ....A 109056 Virusshare.00093/Trojan.Win32.Crypt.cvs-f81b28508749070eeb65604e8fd57bcbc0586bde680c843ebc0b8ff31079f66b 2013-09-04 10:05:02 ....A 86016 Virusshare.00093/Trojan.Win32.Crypt.cvs-f8666193b1b9488c3d88669c66a2c14087168b6c7d37af84f841292d150bda9f 2013-09-04 09:53:40 ....A 109568 Virusshare.00093/Trojan.Win32.Crypt.cvs-f97c6a692bbbf439c2805d131e946ed4fc58b9ad0e4eabefc7a755c4d7f83fc9 2013-09-04 09:46:50 ....A 109056 Virusshare.00093/Trojan.Win32.Crypt.cvs-fe004009785bff4117aa756eb580b2107a6cd0ddb33f5afd43afcb5382050224 2013-09-04 09:57:46 ....A 109056 Virusshare.00093/Trojan.Win32.Crypt.cvs-fe1184b95a235170adda852ea96149721a4179f317122b855bb9b423547f6c13 2013-09-04 09:54:46 ....A 108544 Virusshare.00093/Trojan.Win32.Crypt.cvs-fee16186132ad96c08c5b90eae3441aee6c208e7872741adebc6e64c175d348e 2013-09-04 09:59:18 ....A 112640 Virusshare.00093/Trojan.Win32.Crypt.cvs-ff0a79345940e2ef199aa22ab13a66a8a5658e9b04f44b6532bbebbf14284c5b 2013-09-04 09:44:10 ....A 120320 Virusshare.00093/Trojan.Win32.Crypt.cvw-140ef79e14583388994aca3a3b31a1cd4fd84b6714d8b7684e2dc4f5b9f7686b 2013-09-04 09:07:04 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-14efa4638a17b6e3f845f8317b6175ad8a2588deac559fda92669fbe40e723b8 2013-09-04 09:09:36 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-14fe253a3fb569a3087f42f4db658aa694128962a542a1d3841e66aff5880a3b 2013-09-04 08:42:38 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-16b8a332581e7f726fc3c9ee7601ae35f90e19d04857ffe0955fc7f4fcb9ab05 2013-09-04 08:41:16 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-1a8132e8f0ee83bb2842f1f03b9e2c13d87ccff32f5adb8349363f9f264ee3e3 2013-09-04 09:10:30 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-1f33fc494f97ce977a4f958722b98414dc7ba8f80b90ea1c8fd1d7aaf822597e 2013-09-04 09:13:48 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-1f3f8d0cfd0f240ed8a40d9f234b3fe241ead1b65f2cedfcf70262f67c686b50 2013-09-04 09:09:56 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-1f41f0c39b488c47956c3f12bff5cf2fee53b84b0257cff256dd14160acb423b 2013-09-04 09:11:56 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-1f44589f467a03836a6b07a1291a57380536faaeaabdd6b701c95a75c16e85ad 2013-09-04 09:06:20 ....A 180736 Virusshare.00093/Trojan.Win32.Crypt.cvw-1facca2d6657c5414b240d4c87aef056290c04dc3a503ab5d5e72b2333f58090 2013-09-04 09:08:18 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-1fb6c4184765093560f5e30eafdf8cb78af007553803140e9d09dc8bae324095 2013-09-04 09:14:36 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-1fd1898d5f4c0d9d2ce40f30cde18d849b945d439219ac11cf851aedd9fe7361 2013-09-04 09:10:48 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-200e5589e8c16faf9bc10fa091cdc813855e68529387cd37097692462007a22d 2013-09-04 10:07:26 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-2481874b8b4e0feeeec168402e06ed51b407de239d0b360a057dd9d8ea373839 2013-09-04 09:02:08 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-28c0ecd1bb5b0958c220b9c85f0c069d9152db957871faf88e924a585471df48 2013-09-04 09:08:02 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-2a123999767f7f1b93be2dcdcdd57a1427de90ab739c117b4a17016140e8675f 2013-09-04 09:06:18 ....A 119808 Virusshare.00093/Trojan.Win32.Crypt.cvw-2a4b33564c425e746087632c4bd9fdfe2797801d2ead7f8ad57436a21d21d56c 2013-09-04 08:43:42 ....A 172032 Virusshare.00093/Trojan.Win32.Crypt.cvw-341b9254ac78163d4fe3e88fdf3fc7ac3703fb21a52de782735f2e6d49230f18 2013-09-04 09:28:36 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-37e1894ebe4e82effd35c3cc8eb1c4fc5e7636f9ddfb6131df36f45d9774c6bd 2013-09-04 09:10:42 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-3f16ba85c0c2b4e6e1f0688e4e580eb8078d4235dc29c8d61c7d638249376d24 2013-09-04 09:07:50 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-3f51897dec288dae6ca4bbf172b3f0c2862cfbe59baba8547d9b63b954099925 2013-09-04 09:05:46 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-3fd05ac9e16c6b0e5ead4b0235638bfbc248dc7e36c6e2ea983fd6ad61a7ffc2 2013-09-04 09:04:58 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-49937a1f1d5f740f68bac06e8a269b3b5f5f8e0b51ca350ae6586f34bac9f709 2013-09-04 09:07:38 ....A 103936 Virusshare.00093/Trojan.Win32.Crypt.cvw-49bf623b6c965b1ebf7d38626d31a7c7c8a19e545a778347999ebc951eb6d1e5 2013-09-04 09:12:46 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-4a0c416264816737136cdb5103c7b5b2505bbed46450d8f55b986b24b22c2a23 2013-09-04 09:10:06 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-4a12389c2e4b2912b95184fedd4a257f63bd11f9e560f93481bfd48bb99f8709 2013-09-04 09:10:10 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-4a2c74bb31e2c5408220d5dbcc51ce3bafe0c2997a91fb7b7b867943b693a35c 2013-09-04 09:59:38 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-52568fc95255c7ccdfda8b85077daec7d08027d261ead87d89a65fd75d3cd048 2013-09-04 09:07:46 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-54479426e31d587d6fc0d43982f7cc09744b0cab86894d629d969b0906b9eeca 2013-09-04 09:14:36 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-549961a78ace8c75c84422555b835b2cc25d847896afb404481bb7561425c7c8 2013-09-04 10:00:56 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-61fe5cee34071daf8633d3b5f14b40eb0768d6eab965e2603d34419c8494d1d1 2013-09-04 08:52:54 ....A 148480 Virusshare.00093/Trojan.Win32.Crypt.cvw-787d9de3e5a3e6431012826891ba635754b92093bdb659e6b9e6d56bd4b76993 2013-09-04 09:07:26 ....A 128000 Virusshare.00093/Trojan.Win32.Crypt.cvw-83a22cd6b2a83d7e7c0648931e5243e85e01591147649c89d3df4e142ddeccfd 2013-09-04 09:35:12 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-8409e25e40b32532435c1c62c10b7198b7bbd7451f8eda95882effb3357152a1 2013-09-04 09:43:24 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-88fa0c99fc8f0d657b05986a32a994fc5240bf589764d51ffb0b24501e0f22f7 2013-09-04 09:31:18 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-ae3c34206d0e36e5dbdbef84fda89a3bfd923e7152ee1134b9f1e651a9ed7f5c 2013-09-04 09:23:10 ....A 194531 Virusshare.00093/Trojan.Win32.Crypt.cvw-b69fe8f8ef58156b106b84b579ac2bf16fc0d7d3777fd45ead074fb98078eceb 2013-09-04 09:18:02 ....A 130560 Virusshare.00093/Trojan.Win32.Crypt.cvw-bc60ec41d06ba26b9ff8cc40ed5d8c020f37811072cf6788ee206431a7861ad1 2013-09-04 09:27:34 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-c67b8de94a5ebfa1f541a79ad0570e3cec7d668e42edf2f8a48dd7a26f90f12f 2013-09-04 09:25:18 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-c6800156de32c2a0971fb09d4a35d5535df2207ccd48f33118dc0292335b26c8 2013-09-04 09:24:18 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-c69095d9d1e92a5c12c195fb84a112a14bd9d04566c073a940c63bfa25c1b8c2 2013-09-04 09:24:20 ....A 169472 Virusshare.00093/Trojan.Win32.Crypt.cvw-c7d2b386cfd207eb9b6ccd0d115c864c41a395ce517568fbd6559737ab36179e 2013-09-04 09:19:36 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-c9a9c05a5ee90f6d66c7fc57135d04a6c8272ddc4481476aa2480ac4892656b6 2013-09-04 09:10:04 ....A 119808 Virusshare.00093/Trojan.Win32.Crypt.cvw-cb58e219fc4ef4a43a4a7e45b07e300751cddbd02c3ebe3a6724d6a7dee137cc 2013-09-04 08:56:30 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-cdeb459530d85a4e73f3bc5f0dcfe5eee75e39f4983159f0f96b2734f920bd2d 2013-09-04 09:00:14 ....A 153088 Virusshare.00093/Trojan.Win32.Crypt.cvw-df2cc4f94e9aa6cc90e7297a3dd9596357a920cad5f636ea9694916c17f5ba2e 2013-09-04 09:16:28 ....A 126976 Virusshare.00093/Trojan.Win32.Crypt.cvw-e1a9da22dee992095be71ae2009ee2331ba15ee593491d11145ff32cc26c0c3e 2013-09-04 09:35:18 ....A 132608 Virusshare.00093/Trojan.Win32.Crypt.cvw-edc36d4be17cd3d542c09af3a9bab96a0839a868cd8c32b5a7cd82240e846b56 2013-09-04 09:31:44 ....A 160256 Virusshare.00093/Trojan.Win32.Crypt.cvw-ede8cb294024105707070a7c5c63c5077d0538927715a2c4a0d4cf903c96344a 2013-09-04 09:33:38 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-ee3b65e780400edbbe9a3918ccc867f1792f7a939d07fadf662bd1c6bedf8b1c 2013-09-04 09:32:52 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-ee3d8f6eab301e78994de95d045311c708ad95b056bf4fabd87b9337fc60342a 2013-09-04 09:50:34 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-eeb17c3baaad72857e28f1b9af807b6c28db3f2a86fddcda6589d9ebcc7e0f05 2013-09-04 08:50:18 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-ef06d799b1413b59570fbed4bad26ea7fceef35d1b31154d4cf2cec624e0fae7 2013-09-04 10:01:04 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-f793e0c3c2597e5145f670be84103a8169b316898cf8165304ec247d8fa8542f 2013-09-04 09:56:22 ....A 99328 Virusshare.00093/Trojan.Win32.Crypt.cvw-f94929fe04ee841454b7903fcec7bf6c9d31a368abd1d7369e1851888470da14 2013-09-04 09:54:24 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-f9f9122519f1772579a52f489bcf7f7abbc32c1c34c16186d37ff130986eb9cb 2013-09-04 09:51:20 ....A 173568 Virusshare.00093/Trojan.Win32.Crypt.cvw-fa4b6eadecb49c73ed044518e5cc35c6233f87fede3291672be813473d6bc9d2 2013-09-04 09:56:50 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-fcf0cb9d28ec8a8443b1a1eeccefc67c438a5c61752f3da4970fc0800decb84c 2013-09-04 09:51:04 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-fd0d4df5adb32aa38985678c3df2ac35cba3d8d9e21415b9a1a1b40fdf03acad 2013-09-04 09:51:00 ....A 169472 Virusshare.00093/Trojan.Win32.Crypt.cvw-fde52fcf9013b3edb40385b60588425f07d9290de33277f9f9d63f1558c4066e 2013-09-04 09:48:08 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-fe33f61f1cfd208748a3a939984252e8aacffbd5cd469bc8c4495d8519c10e8a 2013-09-04 09:53:34 ....A 120320 Virusshare.00093/Trojan.Win32.Crypt.cvw-fe6964cdbbea95fbe47f4349c3da9700c89643a6ab4bbf8e2fe403e43fd3ff5e 2013-09-04 10:03:08 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-fec1177e259d4a3a99c895d14ac2f194eb3465a27a136c361a9d290dc104a224 2013-09-04 10:01:56 ....A 99840 Virusshare.00093/Trojan.Win32.Crypt.cvw-fec5835e0ce83022cb80cfc652bc62372c26251e43478957cf4e939b0ae20031 2013-09-04 09:09:38 ....A 112128 Virusshare.00093/Trojan.Win32.Crypt.dn-92bd9f4ecdf07543a07ccb472a09433d7d243bf605e58d0283b0dea75dc1fad2 2013-09-04 09:55:34 ....A 18944 Virusshare.00093/Trojan.Win32.Crypt.phx-adca7ed9888079112a5dc17112a8e4110bece16534b6a53dbadaf5549c015aa5 2013-09-04 09:59:58 ....A 18944 Virusshare.00093/Trojan.Win32.Crypt.pia-d1ad4dfc333d179ee94d3e26bbb3c6dae32d71cb6a2d323c05583036790b9713 2013-09-04 08:58:46 ....A 1619164 Virusshare.00093/Trojan.Win32.Crypt.t-2161bcac65c7c90405b0f700fe5a952973e23cf015b5f52b5458932141b0ce28 2013-09-04 08:55:58 ....A 499712 Virusshare.00093/Trojan.Win32.Crypt.t-21febc9cc49642fb619dd2b4106fa90e3a5a68609a5758d00d11abb04e7b8661 2013-09-04 09:40:34 ....A 589824 Virusshare.00093/Trojan.Win32.Crypt.t-e5df8ace3f95803af71d83f032c1a1303bb5ea2e2a9d5cb526e3af9710965803 2013-09-04 09:35:40 ....A 176168 Virusshare.00093/Trojan.Win32.Crypt.t-edf8e3b1ff37a1b3cd5644c2d80c3494866f782a3d1ef1178310ece22ddfa8d4 2013-09-04 09:59:14 ....A 471040 Virusshare.00093/Trojan.Win32.Crypt.t-ffa759f84f19876fd3cdff3b725a2d808448248e0493309e3b60d7ecde993946 2013-09-04 09:17:00 ....A 237568 Virusshare.00093/Trojan.Win32.CryptoVB.bo-92a159d9e62f01c0b6d98a6573954e2ce670231f29780e34d265e227764c2381 2013-09-04 09:51:38 ....A 188416 Virusshare.00093/Trojan.Win32.CryptoVB.by-4592b5a8f90684436c5c0d7973c32323fd1594dd1231480ef2c91e37d482d290 2013-09-04 09:04:30 ....A 151552 Virusshare.00093/Trojan.Win32.CryptoVB.jg-22c6001e3c40417ae8aac6391b849a69c8a65f540614f7aaf7a64849d507367a 2013-09-04 10:06:24 ....A 61440 Virusshare.00093/Trojan.Win32.Csie.sz-fda74adec7c14993a8d4dfa6117875d2f44b05182a21b8f278cd8fe0e6ef897e 2013-09-04 09:08:44 ....A 231590 Virusshare.00093/Trojan.Win32.DNSChanger.abj-f6608f0912a18259036ee94ffa61d01a1451d283c29e7b3dbd9c595dd32c6b7c 2013-09-04 08:51:24 ....A 75832 Virusshare.00093/Trojan.Win32.DNSChanger.acs-8a877a0b116030226884ecb3a1de566cbaa3a7cd8a1e8a30f420d1d532403b1e 2013-09-04 09:15:06 ....A 68615 Virusshare.00093/Trojan.Win32.DNSChanger.apo-c85de9be764f6bc62c5562248a238dd54a120211592adb5d7a999433b47f30b9 2013-09-04 09:54:32 ....A 68628 Virusshare.00093/Trojan.Win32.DNSChanger.apo-d1d82dfa9ec64371b0a74b6de8e118f76e5dbc7eb566a5d7af9bcf1b2128150b 2013-09-04 09:51:30 ....A 19125 Virusshare.00093/Trojan.Win32.DNSChanger.chg-70242bd01173840c8d104070eebd7cafd9204c6af117c39d584f236503c7ca6a 2013-09-04 09:34:00 ....A 231872 Virusshare.00093/Trojan.Win32.DNSChanger.clm-b2f6b99549d3fcd96a5902b38181df351db10c9099369ea7ac83a5f2414c7c7a 2013-09-04 09:37:30 ....A 19113 Virusshare.00093/Trojan.Win32.DNSChanger.cmv-7c3d49663b4d5d57590a456724d978b1af5e5aa61f62deac546f8a248092cacd 2013-09-04 09:53:12 ....A 23552 Virusshare.00093/Trojan.Win32.DNSChanger.dek-66ae405766c9a23d52773520e65a36dc70cd253a5b3e80b291ac4e41ff8b633b 2013-09-04 08:59:58 ....A 18226 Virusshare.00093/Trojan.Win32.DNSChanger.dxc-1ce0dd8c6b7fb2c4e7ab54550ce7b1b61c3290d78a3b7082e60cd63c752af539 2013-09-04 08:42:46 ....A 36926 Virusshare.00093/Trojan.Win32.DNSChanger.ef-019b460162d7ade1d1054c36b64ef9ae5ec7c6dcf57d7440975beae282c72edf 2013-09-04 09:06:34 ....A 36955 Virusshare.00093/Trojan.Win32.DNSChanger.ef-7bd65afe66ec5ef2a6ad503e4d7ffb8059840fc2f201495e350ca30e06e53a01 2013-09-04 10:06:46 ....A 63555 Virusshare.00093/Trojan.Win32.DNSChanger.gp-f9a597fe9cb1fbb2b9e31641c6210d928e33e546697cc8b8e98ef7b6ec21a4ce 2013-09-04 09:53:50 ....A 34872 Virusshare.00093/Trojan.Win32.DNSChanger.hd-f8471e7d5afc806fd49ba3ee080eb4a417b91f06b5fb1ac959efd9b8cff6ca2f 2013-09-04 10:02:02 ....A 34816 Virusshare.00093/Trojan.Win32.DNSChanger.hd-ff7c07e59101a7fb5b4c2e7af5a8388152eee3d2c06998628ad616ea84dcb1df 2013-09-04 09:15:26 ....A 7863 Virusshare.00093/Trojan.Win32.DNSChanger.hk-682f5d2ae100035bd7b987a57d8844783f993b2bb788426b5c012e838230a1cf 2013-09-04 10:02:20 ....A 114755 Virusshare.00093/Trojan.Win32.DNSChanger.hk-b186cc636a1b4f1def992754da5d8ebdf7d7b8181ebc7a050949ed3858c10f90 2013-09-04 10:02:20 ....A 105196 Virusshare.00093/Trojan.Win32.DNSChanger.hk-f89e7e1fbc82f47958ebf486562e50a5d99dffe12d23a711fc25ed7102b8f01a 2013-09-04 08:41:48 ....A 16864 Virusshare.00093/Trojan.Win32.DNSChanger.hxv-ee1ae07a8a3e252cbbb065a96664e8dfe9496f52bbaf4ac22310b04377c3b295 2013-09-04 09:46:16 ....A 63537 Virusshare.00093/Trojan.Win32.DNSChanger.in-f817983bc5db0eeae636a8b0edf7e3de5ab5abe2104cd9915aa490a922758033 2013-09-04 09:59:34 ....A 63789 Virusshare.00093/Trojan.Win32.DNSChanger.in-f9c8ebaa5cb608b6ce25fdbdcfdc6e0b23b32d67fd4b7154def1112450b1243e 2013-09-04 08:56:20 ....A 14698 Virusshare.00093/Trojan.Win32.DNSChanger.is-7b1166539f12c3fe76db969e08bf83628a958e73e0bd20e3c34acc7a5c160b38 2013-09-04 10:07:24 ....A 212333 Virusshare.00093/Trojan.Win32.DNSChanger.qb-fa3d8dbbb84a1ed3fa7b3358e79f836dc38431a178d3326b898c9360012970b5 2013-09-04 09:27:04 ....A 14645 Virusshare.00093/Trojan.Win32.DNSChanger.ueb-be8ac401935e18a64f4256fb494a760e4ac2b6c4714194fd4ba7e445fc8e2268 2013-09-04 09:19:56 ....A 197642 Virusshare.00093/Trojan.Win32.DNSChanger.ueb-ca7ec4b314ef3101a383f3de7210fc956b3370a4b8a056669747729d66dbb8b7 2013-09-04 09:52:58 ....A 15343 Virusshare.00093/Trojan.Win32.DNSChanger.ueb-ee74377b964f449d0a537ee0b64c407702d1f3c5b2acfb015e8daa387edf2e99 2013-09-04 09:53:46 ....A 211947 Virusshare.00093/Trojan.Win32.DNSChanger.ueb-f9bfc758d7af656d26cbd74dfb00b062d88c710f7427a807959b454efceabeb1 2013-09-04 09:51:46 ....A 80313 Virusshare.00093/Trojan.Win32.DNSChanger.uek-fb33cfb32a4a6140a606b689e28c1ff6640d88d6410eac8f696394eaf3bfbf20 2013-09-04 09:05:46 ....A 306176 Virusshare.00093/Trojan.Win32.DNSChanger.yxp-87973ffb773afe4e7af912b69b469c67b130743b06ef78b1e20f46b60c680db3 2013-09-04 08:42:48 ....A 76288 Virusshare.00093/Trojan.Win32.DNSChanger.zpr-53e071cb8f6dd625572148a6f7ee7032e2c52f2c7c142b32a727f8b9cd270f48 2013-09-04 09:50:46 ....A 96931 Virusshare.00093/Trojan.Win32.Daenc.c-fb0e5a12362bc8e060bd8cc70a079bc6bf1e6c267a0705298edef9337117b8cb 2013-09-04 08:44:30 ....A 233419 Virusshare.00093/Trojan.Win32.Dapta.uw-371e75ae1973bbec61fb33a32bf882af636dda25f60bb7a8eddf2db8df7d9579 2013-09-04 09:15:32 ....A 35031 Virusshare.00093/Trojan.Win32.Ddox.jyh-8264fd0a7e5bf8da63f6abb3719ad9d679f24ad248fa7ef78af21a38c6529aad 2013-09-04 08:58:38 ....A 66048 Virusshare.00093/Trojan.Win32.Ddox.jyh-98e79a75adfb99891ee7be8c74cda45bd718d440f2336754a354339a274e0d04 2013-09-04 09:49:42 ....A 32256 Virusshare.00093/Trojan.Win32.Ddox.rmf-1a3ed65cda9b0b427a40b5cd33f8816e7b88dc5bd7456e55f9c440f0d8a61b04 2013-09-04 09:06:44 ....A 61309 Virusshare.00093/Trojan.Win32.Ddox.rmf-3de4275a4ff9eb2f6b663bcbc041a9a313a0e5a5d973d13dee72346ea888b721 2013-09-04 09:15:26 ....A 32256 Virusshare.00093/Trojan.Win32.Ddox.rmf-89215fcf79410a1509c0c2189fe3f8dc60d22afb946e833a45c88d200ff46e81 2013-09-04 09:08:00 ....A 89502 Virusshare.00093/Trojan.Win32.Ddox.row-693f2609debb71528c34ddb22c219f26f890e4c83e51fdc8f46546f56b2aa0be 2013-09-04 10:05:16 ....A 54272 Virusshare.00093/Trojan.Win32.Delf.afab-d6329fa4b655f14db0352f9bc7fdd0885c55a354dfe7cbcd0f0e67e2aa1e76e2 2013-09-04 09:42:12 ....A 184218 Virusshare.00093/Trojan.Win32.Delf.afbn-62c877c1ced01265b490a81358162703c63c7212d6ee5e5b94a7c2e820c09a70 2013-09-04 09:35:10 ....A 174244 Virusshare.00093/Trojan.Win32.Delf.afbn-f8cef7caaabd5a07aeb53f65aaa83505193cadbb9ed642e121691bd6cb50dfc9 2013-09-04 09:07:24 ....A 316644 Virusshare.00093/Trojan.Win32.Delf.aff-b00a70c7a88569c979874d5500ce8e96c143969beb05498f215734c9102de5ac 2013-09-04 09:59:08 ....A 635324 Virusshare.00093/Trojan.Win32.Delf.agfy-7bfde670d9b786fe7cd379bc08258fd5e38c79930f2febbb1872916971e021d8 2013-09-04 09:40:40 ....A 433664 Virusshare.00093/Trojan.Win32.Delf.amfj-9fce1abc8f01163b6db57758ab845f546465c000f86e19c5dc3ac38db2c9796e 2013-09-04 08:54:36 ....A 58240 Virusshare.00093/Trojan.Win32.Delf.anwy-944b10a11b91a95fdf313120e1b2c881240da916211fa4f01443e625af11a38c 2013-09-04 09:00:20 ....A 66596 Virusshare.00093/Trojan.Win32.Delf.aoo-486aca0df11c03b24dcc0386b436fcc7cc39870f30e3fb4cb83cf8da089ba254 2013-09-04 09:27:34 ....A 320512 Virusshare.00093/Trojan.Win32.Delf.aorr-d7af2c7914ae91188d2b74fa987face8b52724372f59f0cf444fe6b4faafeb16 2013-09-04 09:23:12 ....A 631296 Virusshare.00093/Trojan.Win32.Delf.aorr-f7705ed9337cd61bb74c08badb7da5bde43b1588677af40f8b806eccee268f5a 2013-09-04 10:07:26 ....A 709632 Virusshare.00093/Trojan.Win32.Delf.aqhp-eefe8252fbe49c4c2c89657cf8a3154f1703ec22b403218e3da02ef33e20b60f 2013-09-04 09:36:38 ....A 423962 Virusshare.00093/Trojan.Win32.Delf.aqoe-20698671aa958dbef41dd9683122c567f854bac93ac753f69af7ab48df2a6392 2013-09-04 09:46:26 ....A 423451 Virusshare.00093/Trojan.Win32.Delf.aqoe-fecc678d5433aa0593014bd5e08a57b3feab34dec69ac735af05f0ea521be983 2013-09-04 10:07:06 ....A 424960 Virusshare.00093/Trojan.Win32.Delf.arq-289a813874cfac2db3f8bb611ecbfe23e6d3ab8558e82acf6abc042ddd422711 2013-09-04 09:43:06 ....A 613376 Virusshare.00093/Trojan.Win32.Delf.arq-53b8f8311854eedefb1383990d64508eae62f460e12fc6d52a2d165a07766cb5 2013-09-04 09:12:36 ....A 309760 Virusshare.00093/Trojan.Win32.Delf.arq-6d18964e2fbb71df7e432afde55e4ff5bc522a7205a189341cf157dc52a9c865 2013-09-04 09:42:16 ....A 280064 Virusshare.00093/Trojan.Win32.Delf.arut-e1914e61219883f1fd558b33b3fc8d9896951a8b9e74a67e121cae9a332ea1a7 2013-09-04 09:27:52 ....A 301568 Virusshare.00093/Trojan.Win32.Delf.arvy-7f5af6bb88704a46698db940e93b703e1bd6e18b92cad1d4cc070e4c50ab91d1 2013-09-04 09:51:28 ....A 17984 Virusshare.00093/Trojan.Win32.Delf.bg-fdbb25b744d38ac86b773a22ff97f8acff9fe880f04a3c0a29a825842077182d 2013-09-04 09:49:42 ....A 53248 Virusshare.00093/Trojan.Win32.Delf.bgp-19a2a892b10dde47ddc111d7696f4b93396de381742e29038ad712f89a851003 2013-09-04 09:41:52 ....A 330752 Virusshare.00093/Trojan.Win32.Delf.bkpg-fd07d2527c1585e34e44344bf595ff6bbbb4e3dc832111473502990799b7f9b9 2013-09-04 09:59:36 ....A 594432 Virusshare.00093/Trojan.Win32.Delf.bnw-f8e4ab2b6ef09e1829f424a68294e92428a49563b26e056c689c16f136c082aa 2013-09-04 09:48:16 ....A 3040536 Virusshare.00093/Trojan.Win32.Delf.ccpd-006bdb5217bb01ffe0ab60575372f5882da53c242679c592d366a6ab08627d8b 2013-09-04 09:47:40 ....A 3886456 Virusshare.00093/Trojan.Win32.Delf.ccpd-00c1bfb3f4d16e2b227e68d0e287a8a3bc7058637e8e78a51f94f8c34afba8ca 2013-09-04 09:46:42 ....A 3739136 Virusshare.00093/Trojan.Win32.Delf.ccpd-01b9df4b73642fb0b02b53331358aa6a799ca6b44f6a87383f6c454ad7328fca 2013-09-04 08:57:46 ....A 930732 Virusshare.00093/Trojan.Win32.Delf.ccpd-031ea0448f51099b79a48bb7ef8346bdd738708f867a0bda0d96839c4a2e5040 2013-09-04 09:36:48 ....A 2805680 Virusshare.00093/Trojan.Win32.Delf.ccpd-0389eabd6d8a52d5ae5665d308d27235951e39292f32b0a7b21914034b371de2 2013-09-04 09:53:10 ....A 2497332 Virusshare.00093/Trojan.Win32.Delf.ccpd-0576bd755f2e62be348a73885b0d78d1cc63af33e24c9abf85a8949fe6c3d1dc 2013-09-04 09:53:06 ....A 3620216 Virusshare.00093/Trojan.Win32.Delf.ccpd-059a7d646ed0c45f842e341bdfd477d06fa1d6ab0033127ffe69078a6e0e0cfa 2013-09-04 09:00:14 ....A 2224336 Virusshare.00093/Trojan.Win32.Delf.ccpd-0a30a7b6072d2c1faa12a347c44a2c3d717e162057e0a58b060742b24962a983 2013-09-04 09:06:06 ....A 7367000 Virusshare.00093/Trojan.Win32.Delf.ccpd-0a377c174ddd8c44315f76a194105fa58293e2796ccd2f2c3c52f158ce5a6726 2013-09-04 09:14:56 ....A 4212416 Virusshare.00093/Trojan.Win32.Delf.ccpd-0a7627b377a9ecf05a690ef5af83781ab1adb2e9fd7921f1d282f35fbefe46b2 2013-09-04 08:43:48 ....A 3728816 Virusshare.00093/Trojan.Win32.Delf.ccpd-0dbab4135d8dec1f0b3f4be7b42d461c0e950bd6b7f858889d05f83c0983f77e 2013-09-04 09:10:50 ....A 2034416 Virusshare.00093/Trojan.Win32.Delf.ccpd-1548256bc118df7679731fcb59488fa38b47a4a3a413c392b7791eab1445cf26 2013-09-04 09:06:26 ....A 3745434 Virusshare.00093/Trojan.Win32.Delf.ccpd-1fbb543e6488ec3eb73f1fad58c9eeda399b55b05ba23df1357bfc8ba81245aa 2013-09-04 09:08:06 ....A 2218323 Virusshare.00093/Trojan.Win32.Delf.ccpd-1fca9e44323860c921bcbde29f416ffb5b8ca68ed461d8b3fabc46fa80c31b69 2013-09-04 09:07:30 ....A 3668344 Virusshare.00093/Trojan.Win32.Delf.ccpd-1fdf0f6d1f57c242363e521e4be1bf540138023c8463354eb076f94d12a4f238 2013-09-04 09:13:52 ....A 962044 Virusshare.00093/Trojan.Win32.Delf.ccpd-1fede80be0bab1d54e4b21960d97a2aa29f13a3eeadb4cea145b49fba1f8f576 2013-09-04 09:21:08 ....A 2061184 Virusshare.00093/Trojan.Win32.Delf.ccpd-24210e6b86e086745ace8441b06016d6c5fa9302e9af3555f93fea8d78fab8e9 2013-09-04 08:59:12 ....A 2478608 Virusshare.00093/Trojan.Win32.Delf.ccpd-2cbffdb4180fd40b76777e3f69b98aa65dee158b035efeb3ffb9cc36a01b3a19 2013-09-04 08:51:02 ....A 3029368 Virusshare.00093/Trojan.Win32.Delf.ccpd-32b3830af306e4915b43b9150fa55b4077dcdc72ffaba42d981d9f5f8102144b 2013-09-04 10:04:10 ....A 2111544 Virusshare.00093/Trojan.Win32.Delf.ccpd-33cd5d931334a89abb1bd3bbd65cea2aaa7b7e13cf93f1b4965dc2043c005486 2013-09-04 08:43:22 ....A 2418936 Virusshare.00093/Trojan.Win32.Delf.ccpd-36d6ed82f552b83dd0d0a89941d732e1465a1a2ef5563b15cfc0767021bf01d6 2013-09-04 08:55:26 ....A 2177664 Virusshare.00093/Trojan.Win32.Delf.ccpd-3b23b519f8d12e34d3fa415243e801e0f82f2e27462740ea433a32dc1363bdd9 2013-09-04 09:49:52 ....A 747417 Virusshare.00093/Trojan.Win32.Delf.ccpd-3c913f00b6877c1eb94b84d15f9bf481641b774d303d22ca1192ae6cbdc78b49 2013-09-04 09:14:54 ....A 3727936 Virusshare.00093/Trojan.Win32.Delf.ccpd-3f6ea5787921979923d32a23d68f9d52a7ef45e686a5dee1dceba7e9946ae499 2013-09-04 09:12:52 ....A 3928984 Virusshare.00093/Trojan.Win32.Delf.ccpd-3f7ce84b732962cd35117272eaac9db6bcc4d86eca22682449ed8cf7c252fde5 2013-09-04 09:04:52 ....A 1878548 Virusshare.00093/Trojan.Win32.Delf.ccpd-3f820b0fd57d4cc5ee6432df89488ac51dc55d1df73e2d83183afe257476d819 2013-09-04 09:04:54 ....A 3396148 Virusshare.00093/Trojan.Win32.Delf.ccpd-47f222ab239d8e84402cced75ba8077e56b3baf54317376484fd619a1672fb37 2013-09-04 09:09:28 ....A 2547768 Virusshare.00093/Trojan.Win32.Delf.ccpd-4a37496a0758e154fe74630c9d9ef736cc0f9ab80b8c06d4142f1488fdbbdec0 2013-09-04 09:06:44 ....A 1031340 Virusshare.00093/Trojan.Win32.Delf.ccpd-4fa4e017d0914b19fa11870dbfb44a5bc213e1bad7619df8c7b9b06f9b482f8e 2013-09-04 09:19:44 ....A 2058872 Virusshare.00093/Trojan.Win32.Delf.ccpd-6cc6133bf397c746457aa89aef553d664d89f2dc902511dc30e4e89f5c01f558 2013-09-04 09:16:00 ....A 4076696 Virusshare.00093/Trojan.Win32.Delf.ccpd-754f70ba03696a083ecab7b04e6cade455c590cc150b8af61b4275bc5a159e95 2013-09-04 08:54:10 ....A 7818142 Virusshare.00093/Trojan.Win32.Delf.ccpd-7e879951e22f94475420b872b15e1cfa06f87f0e9b73806f54c55cce0409492f 2013-09-04 09:34:04 ....A 1907937 Virusshare.00093/Trojan.Win32.Delf.ccpd-81eb3914e9582954443e18d6b24359e2150319a80c6fd1fa5ab8baecd7674ada 2013-09-04 09:27:46 ....A 4411496 Virusshare.00093/Trojan.Win32.Delf.ccpd-887f0c2c0fe0579c4fc0afdd4b94e34005c56f427904851a7070aad84d1e716c 2013-09-04 10:02:28 ....A 1438992 Virusshare.00093/Trojan.Win32.Delf.ccpd-917ab5427ca79523113efc360b958614b5388ad655df5e99d8a8d47b184ddccf 2013-09-04 09:33:10 ....A 2245704 Virusshare.00093/Trojan.Win32.Delf.ccpd-a3a947a910d3174ae461c6190197e11b27538d191b9bc14b1a3fdedd9a0fd838 2013-09-04 09:26:14 ....A 4994440 Virusshare.00093/Trojan.Win32.Delf.ccpd-b228af0902c7202655de38e70652c75034c612504d50cf291b73918a2672c10b 2013-09-04 09:01:52 ....A 28526918 Virusshare.00093/Trojan.Win32.Delf.ccpd-b7a00dbd100b81b56f2e607a5d7380d3059f30e09813f92b087d8c28236a62a8 2013-09-04 08:57:12 ....A 1545116 Virusshare.00093/Trojan.Win32.Delf.ccpd-c6f1c6f5ca2b56f33fe2afde5ed11a3f71fdb235c016fab14576689b0e12294a 2013-09-04 09:30:42 ....A 1012273 Virusshare.00093/Trojan.Win32.Delf.ccpd-ccf3606bf94fe07969d8919f321b3887a656b40bd19f7f69dd05dc47b74377cf 2013-09-04 08:43:34 ....A 6935192 Virusshare.00093/Trojan.Win32.Delf.ccpd-cdcd171e0170210079e3876b48850b9b4b4e24b7f6c7c4dcbcb3d0c99794eabf 2013-09-04 09:11:08 ....A 2526721 Virusshare.00093/Trojan.Win32.Delf.ccpd-cf125ecd3ed3790a2153f2cda061062823b4ca173b3f3a155563858c673a985a 2013-09-04 09:15:52 ....A 286467 Virusshare.00093/Trojan.Win32.Delf.ccpd-daa9e89782cdfdfabdb461bc54a8eca40a90161b4c2b3f0826328b5b22518e61 2013-09-04 08:56:46 ....A 17795870 Virusshare.00093/Trojan.Win32.Delf.ccpd-e5c6ef26465d199eb9b8449b974bb91f1fd34e8a67e35fb0d7baf88ba0ece4c4 2013-09-04 09:32:20 ....A 2950933 Virusshare.00093/Trojan.Win32.Delf.ccpd-edcf132a6b41da73edee8e436d57d8603f1de3a98b8cb80450eb8482c6f0e356 2013-09-04 10:04:04 ....A 6332804 Virusshare.00093/Trojan.Win32.Delf.ccpd-f7e327e0f70de58d3f279c9d54d308c7e8722e58e629dd0bc1ffda8b9f5417a5 2013-09-04 09:54:02 ....A 5166672 Virusshare.00093/Trojan.Win32.Delf.ccpd-f89b8433707c5ce949b975e47400b7beb9623d7e98e3d529324a1b8da9b4327f 2013-09-04 10:00:32 ....A 3391784 Virusshare.00093/Trojan.Win32.Delf.ccpd-ff2c1aa4fd6e3d7d9cf10eb2ed778e26c86873cb6dd693bc5046563aeedec49b 2013-09-04 09:23:56 ....A 1681920 Virusshare.00093/Trojan.Win32.Delf.cfwh-f8ff79674bc5f3f580bf2517d6b04a5c3750f29772697003e84e4fe0dd2dc0d0 2013-09-04 09:16:14 ....A 2060288 Virusshare.00093/Trojan.Win32.Delf.ctf-90d0a8f9b77a94fb3b64f62a0c5c24f6b5d0a7fa01998697ab0ba75ea7f0dcca 2013-09-04 08:43:34 ....A 2092032 Virusshare.00093/Trojan.Win32.Delf.cxhg-31392da437166121d90fc35683144072f12926fb4bb5ece269e2d69709b7dbd3 2013-09-04 09:53:38 ....A 164864 Virusshare.00093/Trojan.Win32.Delf.czab-fdbf0a2b216c5b922b0bc9ed7e99c49df5727f7192292e3450924392f135a5df 2013-09-04 09:24:20 ....A 220696 Virusshare.00093/Trojan.Win32.Delf.demt-58f2b823add2a857849b481c9b87af0c27bbb3125914c2a6ed7027351e482600 2013-09-04 09:35:02 ....A 1522176 Virusshare.00093/Trojan.Win32.Delf.dhqu-f1ec1c948003ca0c7144112cf536e7561fa90ea384420dffbbe39a974527e2d0 2013-09-04 09:36:10 ....A 861835 Virusshare.00093/Trojan.Win32.Delf.dhto-0efbc2f414e60b1ffe96136ed5e60b8c785515318f80fd9c2da72b2f6a64da7c 2013-09-04 09:01:54 ....A 861990 Virusshare.00093/Trojan.Win32.Delf.dhto-271f5112a436e20c990346617f355f4404d4d7f63d4ae787905523f04f579434 2013-09-04 09:58:06 ....A 862114 Virusshare.00093/Trojan.Win32.Delf.dhto-f01b24c436b58e53f99f6e0be1cb629d34d0bf87c1c349764f3ffbb92c63b8bb 2013-09-04 09:15:54 ....A 2281472 Virusshare.00093/Trojan.Win32.Delf.djbq-53e00ae6270391307899615aff67e0e4ef8d79133cef40c759650e566e17627c 2013-09-04 09:42:02 ....A 1918464 Virusshare.00093/Trojan.Win32.Delf.djte-71dcfc5acf39d0c9bce5025dd144ebc49e6df0d7389d88c2d9b3367164a31b69 2013-09-04 09:17:14 ....A 3905024 Virusshare.00093/Trojan.Win32.Delf.djte-814330052b4af5ab9d81ce4c8acec2752eef04fef2fecf9b7ab146aa27a011f9 2013-09-04 09:27:44 ....A 1456128 Virusshare.00093/Trojan.Win32.Delf.djte-d584031bd1ae5fdddacb0e1585a364d4ba2130fa59e9c54c9961a581601aea8e 2013-09-04 09:00:46 ....A 1611264 Virusshare.00093/Trojan.Win32.Delf.djte-e7e08e855a3eb086c416d7acdcca4810c596282f9bee9abef0ca175d4c58429d 2013-09-04 09:02:54 ....A 1010688 Virusshare.00093/Trojan.Win32.Delf.dtoi-4202d465fe50f70fed0d9bfba39420ba2adcc12b931f0c0f283066434f20b36a 2013-09-04 09:00:50 ....A 1419776 Virusshare.00093/Trojan.Win32.Delf.dtoj-6b16bf7477b6eb8300e282dd79542fb0964682b9365ee9132e44e7ba6dc39be6 2013-09-04 09:04:22 ....A 1339904 Virusshare.00093/Trojan.Win32.Delf.dtsc-4eb3ff8acbb447989a4643ae59cbdd283e106dbe539cf0e49bcf9cebc0897be6 2013-09-04 08:56:02 ....A 1339904 Virusshare.00093/Trojan.Win32.Delf.dtsc-70aa677ab718d30f310eeb797f51565cce013cbfdf427c0425b658b1b07debcb 2013-09-04 09:44:16 ....A 1673216 Virusshare.00093/Trojan.Win32.Delf.dtsn-2e0d16f0b244b781f4dbfac7928aed0907b370a2dcd31ad0967917b6371f7af3 2013-09-04 10:04:52 ....A 904481 Virusshare.00093/Trojan.Win32.Delf.duzi-2051dbca949ca4b686d05acd28664c43916e798a994ef15e586adf61330d053f 2013-09-04 09:48:24 ....A 904269 Virusshare.00093/Trojan.Win32.Delf.duzi-804bf9355dd5e2fd2b1cc58b48b603a489bba495cfcf8c74c75df6cf5cc6eb37 2013-09-04 08:56:08 ....A 842821 Virusshare.00093/Trojan.Win32.Delf.dvhl-d93cbf655220b5215d26167432567e0ddcfdece7912a91d424c229b198a50019 2013-09-04 09:17:36 ....A 623632 Virusshare.00093/Trojan.Win32.Delf.dzcp-5a9addb1ae53ee15367bccd1455fef59181ce723501a2d4ee83404cc66ad28e0 2013-09-04 08:51:10 ....A 623632 Virusshare.00093/Trojan.Win32.Delf.dzcp-70e758f8fb4df947aa46ef0df46133ff615392fa838daab1cc2baca900c9a1ae 2013-09-04 09:27:16 ....A 623632 Virusshare.00093/Trojan.Win32.Delf.dzcp-9042e306ed9caed2ff337f3a0c9f256b9d7f8b477dc333e252a3676c0f6718f5 2013-09-04 10:01:14 ....A 623632 Virusshare.00093/Trojan.Win32.Delf.dzcp-d1f8c14edde38866234bc54b51419ad7420bc2253214cee9f0a8490e1815914d 2013-09-04 08:47:36 ....A 623632 Virusshare.00093/Trojan.Win32.Delf.dzcp-d20807d14a7e38ea841c916bce3b9318208c21ebf35c1f93fa741de7a9021482 2013-09-04 09:13:18 ....A 623632 Virusshare.00093/Trojan.Win32.Delf.dzcp-d74171d8e015acdf8d1c499875e853d1bcf76daca4d2a30cd265379d9e38cc62 2013-09-04 10:00:46 ....A 623632 Virusshare.00093/Trojan.Win32.Delf.dzcp-f009025246c8407cfa93c6b1820704e6b8f69fadf8fceb22c74b2842a15bfdd2 2013-09-04 09:06:00 ....A 623632 Virusshare.00093/Trojan.Win32.Delf.dzcp-fbd1b435162dd0374ee1aa8f85fda0741031131f523d91f8519d3e14cc415ec1 2013-09-04 10:05:52 ....A 376832 Virusshare.00093/Trojan.Win32.Delf.eaar-286ae171baba5353e6711e0e61cd7d44511ceb69b95968f3ffddaffae55b1463 2013-09-04 09:42:38 ....A 863406 Virusshare.00093/Trojan.Win32.Delf.edua-8c195600210b9b52aae089d05aeea2f37d72e7d0b2822fd05419e145553419ec 2013-09-04 08:48:06 ....A 863041 Virusshare.00093/Trojan.Win32.Delf.edua-df461ad4834dc4a51f5557dc817b35c62eff39532bbfdf19e023c91c08516460 2013-09-04 09:55:56 ....A 551552 Virusshare.00093/Trojan.Win32.Delf.edub-ff3c20ddcb0d63266f67f316fa0b0f2a1e756d7a4c1ed35f9f29609db322a1cf 2013-09-04 09:19:06 ....A 589440 Virusshare.00093/Trojan.Win32.Delf.edud-1c5ceea9d70b16e52cf98ef1864c7e71468de1cda0545714bd26f7b9584c1526 2013-09-04 09:20:10 ....A 589440 Virusshare.00093/Trojan.Win32.Delf.edud-4a4b66443057fa0e6881559bb7c8e1a8b278598e53b64a830dec1350bba82fbb 2013-09-04 09:44:10 ....A 1640064 Virusshare.00093/Trojan.Win32.Delf.edud-85170b487154aa1986c6ea6ae33935b5ba89bd1694e5906b4b7b8e7d04b60925 2013-09-04 09:40:20 ....A 1640064 Virusshare.00093/Trojan.Win32.Delf.edud-868dfc88a7e4b763e8621a7ed0b5df1ad6f2b753f7dde8dc9abc01aaa2809c19 2013-09-04 08:44:28 ....A 589440 Virusshare.00093/Trojan.Win32.Delf.edud-dd998c7fe8b947299e9ee47b47b0c4465d91c801ad2362ce430eaa1bd91cb9c4 2013-09-04 10:03:32 ....A 471168 Virusshare.00093/Trojan.Win32.Delf.edue-9fa4663ea470a75e486f6dadeb4eb2a213be4676bc96c358683638556b4a107b 2013-09-04 09:03:08 ....A 701056 Virusshare.00093/Trojan.Win32.Delf.edum-25493911947518dd6558b5e6cfc244a65d8f17de8ecf6cc74285ce4f4baaaddf 2013-09-04 09:27:44 ....A 539264 Virusshare.00093/Trojan.Win32.Delf.edup-5d89a5d011ac366c10fc82428fe57102bda634fc5c931216b4181079837e9a44 2013-09-04 09:29:10 ....A 539264 Virusshare.00093/Trojan.Win32.Delf.edup-f7b0f76c628edf2b3a2d05b0285dfba4e9da85ea193034cbede57f38991cca95 2013-09-04 09:46:46 ....A 118834 Virusshare.00093/Trojan.Win32.Delf.eduq-424a35c4dd441bf4e8076f3a03984a6de0e0146e4021c33a682b23bed57e38f2 2013-09-04 09:37:58 ....A 118834 Virusshare.00093/Trojan.Win32.Delf.eduq-5c56d3ea72b8788f58c1758233c2bd7bce3579fb17db6f74516c49859670942d 2013-09-04 10:04:50 ....A 118834 Virusshare.00093/Trojan.Win32.Delf.eduq-81902c3b0052aaf1c0fe6cd9927cac8e8bdd87b1ffa2e759843cd349c7302607 2013-09-04 10:01:50 ....A 118834 Virusshare.00093/Trojan.Win32.Delf.eduq-92097ee83a6940a5b19edbe72d3aaf41112981b4cd3ce6d875f3a3e04866f928 2013-09-04 08:46:08 ....A 118834 Virusshare.00093/Trojan.Win32.Delf.eduq-d12a424af32fc99dcc0649c94519f4448a2ae73f55130a68a37077222d9b8935 2013-09-04 08:55:22 ....A 894592 Virusshare.00093/Trojan.Win32.Delf.edut-0298e21fc70db698a14960ca5ea7366b912e3e3d90afbaf80283807efbb09275 2013-09-04 08:50:36 ....A 636032 Virusshare.00093/Trojan.Win32.Delf.eduu-4e1167f5d04fc17dc6c211c5a2eb534ac4ee0f5b8d7d34db7746e81b92482574 2013-09-04 09:57:34 ....A 636032 Virusshare.00093/Trojan.Win32.Delf.eduu-7ed942065119f8c8fd35f2580349835a36b6e900f9e8a8f3881c6fc496405638 2013-09-04 08:56:56 ....A 624768 Virusshare.00093/Trojan.Win32.Delf.edvl-61a7d0b79ff1538e216931c65abba79619ef7e4f3f78d0cc74add2392192dd4b 2013-09-04 09:15:26 ....A 347648 Virusshare.00093/Trojan.Win32.Delf.edvn-455f23f2d610fb998d7f784a6c332c4898ba6f16b1e04b6e61a3367ff72e5d38 2013-09-04 09:42:36 ....A 57856 Virusshare.00093/Trojan.Win32.Delf.edvy-81d9056b5356053996060683bd2c8b5c050e0d183cf8d1156470dbd22d5d5288 2013-09-04 08:44:36 ....A 868480 Virusshare.00093/Trojan.Win32.Delf.edwb-440a0d403063a83cedc34d13e863f42811f6d7c80f3b420abb91e18dfdae96e2 2013-09-04 08:43:36 ....A 322560 Virusshare.00093/Trojan.Win32.Delf.edyj-01208dd56f826d3fb7b8219412603ff37c12d826ce06836aa1c3aba01339fe6d 2013-09-04 09:09:50 ....A 322560 Virusshare.00093/Trojan.Win32.Delf.edyj-0a6bfc27a2cd2df88a6c48452d936ee8f47c8c91e0c6ec7e14ccd823ead40c29 2013-09-04 09:10:50 ....A 321536 Virusshare.00093/Trojan.Win32.Delf.edyj-1f3dcf98c5bb5064b382651503f9ac80b4d7ff36ab4593b4fae35207348c5f59 2013-09-04 09:21:30 ....A 322560 Virusshare.00093/Trojan.Win32.Delf.edyj-352096a676880ddfa150fdbe57f3bca02276967f965bac9c65a9703a689b4155 2013-09-04 09:13:08 ....A 321536 Virusshare.00093/Trojan.Win32.Delf.edyj-5479b50f6672f1feb7948921ab8ec693c88b0b2ef2f987257ec5787436713d8c 2013-09-04 09:15:44 ....A 632320 Virusshare.00093/Trojan.Win32.Delf.edyj-71a1f36640d36734334c55b31f9702bcaa2a538a842bcd2be146f35b221a7b31 2013-09-04 09:56:28 ....A 322560 Virusshare.00093/Trojan.Win32.Delf.edyj-7daf08f7e2e847a064b7cb0f0ff1d85e16bcd76526b887daef82e0baaddb291c 2013-09-04 09:10:08 ....A 322560 Virusshare.00093/Trojan.Win32.Delf.edyj-db1ab2a3e774033dfb02adb51a20c94348f4256f5adac60073ac8e49bd90ceda 2013-09-04 09:33:48 ....A 322560 Virusshare.00093/Trojan.Win32.Delf.edyj-edeba919715960528a15056a01b36ef01fa5c45b72a4d16c3f2b1f01df7572ed 2013-09-04 09:36:12 ....A 322560 Virusshare.00093/Trojan.Win32.Delf.edyj-ee227c02ab164c3c876d60f1b5d9f4e43f7c1201e4a8187aa3bf66d193ecef00 2013-09-04 09:46:00 ....A 322560 Virusshare.00093/Trojan.Win32.Delf.edyj-ee7bc12fc44db32c9433e410d06f5ae03dfab88a7cd2adb2c61244a50328b6cc 2013-09-04 08:58:14 ....A 322560 Virusshare.00093/Trojan.Win32.Delf.edyj-f0e6fbc897c2e382e94d9275a4cfaa17cd7ace44de3dd84f9c4fb7f5125391fc 2013-09-04 09:28:34 ....A 620672 Virusshare.00093/Trojan.Win32.Delf.edyv-3bedb386577a762dd8dc019e3ab31f7b9363119094ac8f270bacace455f7b76e 2013-09-04 08:41:12 ....A 523392 Virusshare.00093/Trojan.Win32.Delf.edyx-67fc0e47b9fae03092647f9333c6b64ece2d45516e454543bd75c6a1e9a28b12 2013-09-04 09:17:26 ....A 320512 Virusshare.00093/Trojan.Win32.Delf.edzk-0e83dad399b7bf4793ea3daf6052b23e561caff445b218b825c2348701ca5672 2013-09-04 09:06:10 ....A 320512 Virusshare.00093/Trojan.Win32.Delf.edzk-344a39a3133acf6c5eacd71891c4ce65beb6f2b68f5d1b5d51393c043310d1c1 2013-09-04 08:53:18 ....A 320512 Virusshare.00093/Trojan.Win32.Delf.edzk-919a2771084e4e53077cc3ecbd7ee93cea5cddd2453af3ab07db3d014bf7da67 2013-09-04 10:04:02 ....A 320512 Virusshare.00093/Trojan.Win32.Delf.edzk-c048abe96d21c6773826d46b2a6ea69f19bb79bb796f18ac0f21b6e78688344f 2013-09-04 08:44:42 ....A 740480 Virusshare.00093/Trojan.Win32.Delf.edzp-0b5791e927c057e12e9e3547174debc0d7961b0bb2e3cdb303647ecfe7d655d2 2013-09-04 08:58:28 ....A 723072 Virusshare.00093/Trojan.Win32.Delf.eeav-ad622a3a4842c8106a18993929c1fed9f4c44978201a061e219ebec57ae5e976 2013-09-04 09:42:28 ....A 815104 Virusshare.00093/Trojan.Win32.Delf.eebd-8297a97ba54268d1c7ad14d8a4b0823445955df990a781e82409da753164841d 2013-09-04 09:29:26 ....A 29790 Virusshare.00093/Trojan.Win32.Delf.er-96624377f4bda223e2c410b3cfbed1ccb86e4b3af095e0cae7b30b4c97ea1615 2013-09-04 09:20:48 ....A 156672 Virusshare.00093/Trojan.Win32.Delf.fup-5dcb69784e219da43dda94181f0e3a2abff1fa6e464616360aeaed2ea8e6a60e 2013-09-04 09:14:24 ....A 167424 Virusshare.00093/Trojan.Win32.Delf.fvq-90422befe9fd1cf92f13938a4d351e628e37e873dbaebec28337b6957ccd67bc 2013-09-04 09:12:00 ....A 156672 Virusshare.00093/Trojan.Win32.Delf.fzs-4e331ac0ef3b9927862dbb2abc0c7b7f301424ea439314947760c562b13e53fa 2013-09-04 09:04:34 ....A 952336 Virusshare.00093/Trojan.Win32.Delf.gen-0a21f7b4c107947f62905bd476fd329e2502f29118158780d149fb7376f1a85d 2013-09-04 09:12:38 ....A 952336 Virusshare.00093/Trojan.Win32.Delf.gen-1da7f6874df35f701e475184cef7f888672f381f9659ad1431377028dd11868e 2013-09-04 09:11:56 ....A 952848 Virusshare.00093/Trojan.Win32.Delf.gen-1f67fde4cf6b398b4906993cb3fc9ca41cf984468d39b07b20cc1d201790b369 2013-09-04 09:45:36 ....A 952848 Virusshare.00093/Trojan.Win32.Delf.gen-3898ae760e7778c119c68e109f3dd41c4b2fbf926dfff339aa5ae871317310f1 2013-09-04 09:13:34 ....A 952848 Virusshare.00093/Trojan.Win32.Delf.gen-49e19ed8d87e859570c892403000ae8762d431731cbffb8886cf0d4e0331aa28 2013-09-04 08:52:32 ....A 952336 Virusshare.00093/Trojan.Win32.Delf.gen-690bb254a8fdc3ba821d8649b591567e37a97e9225e97edc3d4f9fde4d4eb7e2 2013-09-04 08:47:36 ....A 952336 Virusshare.00093/Trojan.Win32.Delf.gen-75c47ed2743f1fa281520e7f08ecad0de7ca7a9d11aa1e6c68acb5d181fe6239 2013-09-04 09:36:50 ....A 952848 Virusshare.00093/Trojan.Win32.Delf.gen-8f926229f964234ad2e46d1d2a6f8446e23a89813dfcd0e92ee372549aff4319 2013-09-04 09:42:10 ....A 952848 Virusshare.00093/Trojan.Win32.Delf.gen-9697db2510bfaac03866cb277cfdb37536eb7cb285545616b7beb47324cbb1c1 2013-09-04 09:39:58 ....A 946704 Virusshare.00093/Trojan.Win32.Delf.gen-97f118bf67abaa5bae5e1edd99bf59c0e45c87a0060ccca6984e03e81662cd36 2013-09-04 09:15:20 ....A 952336 Virusshare.00093/Trojan.Win32.Delf.gen-e2b1aa7ae0eb12ea716503c9f6c36fb3c975d4ae4fac8e6e289525f822cdec28 2013-09-04 09:53:30 ....A 952848 Virusshare.00093/Trojan.Win32.Delf.gen-e77c103dd1f88644332f96d77c269497f06a1da3ff60bd3b4ac86acd6d15beab 2013-09-04 10:06:22 ....A 952848 Virusshare.00093/Trojan.Win32.Delf.gen-ed92ff55ddf508d226c2883b6bb4bb9e5c9d8204086389ffa2b4ae0f6a8d1112 2013-09-04 09:00:08 ....A 952336 Virusshare.00093/Trojan.Win32.Delf.gen-f86ed7fe126fa8b1f60b7d6741207a35c63afb94e10f6739525bf5ddd6750d0e 2013-09-04 09:57:12 ....A 946704 Virusshare.00093/Trojan.Win32.Delf.gen-f9801670732890ac4833afb712f7a22797a090f2cc76452dc27e4854edfd0210 2013-09-04 09:50:38 ....A 294912 Virusshare.00093/Trojan.Win32.Delf.gena-560e53d39c34ba4a170b71ff5d1d45a65bf7aa389635951979b4f3f389f6294e 2013-09-04 09:24:46 ....A 139776 Virusshare.00093/Trojan.Win32.Delf.gena-faa048b5f7b7e11a5311a2b3e8f61b77ceacaeabd954f81660b0e38341cd53af 2013-09-04 09:49:28 ....A 118272 Virusshare.00093/Trojan.Win32.Delf.hfa-fcc67353ea1751ce38fc21ccd850e8a6aef07b726c5a20735b3a190a5c4035c1 2013-09-04 08:52:34 ....A 12800 Virusshare.00093/Trojan.Win32.Delf.hxu-35839fd791cea779c8f79289c943b39f4adbf07babd9b3a7d384fb7cb3ac0496 2013-09-04 09:18:50 ....A 459776 Virusshare.00093/Trojan.Win32.Delf.iab-30f9836cadd9b3c7f5e6fb66eb6324dec51aa51f59ca0641e930176102e27618 2013-09-04 09:34:06 ....A 126854 Virusshare.00093/Trojan.Win32.Delf.if-ee3bb0a6637d8dfe187f8c777936050744bedac76e2d67e47e07c699e639e268 2013-09-04 09:38:12 ....A 954880 Virusshare.00093/Trojan.Win32.Delf.jov-81d57f5f6b38b376fc02dacc15c80be0d77bb726aba605838e263b97d31b9cdd 2013-09-04 09:42:00 ....A 117760 Virusshare.00093/Trojan.Win32.Delf.lht-e5318925805221aa8988d07e93e894f6992ed41552b88e7e02387276f96d8fb4 2013-09-04 09:36:34 ....A 135826 Virusshare.00093/Trojan.Win32.Delf.mks-62471592fa2b990687f2c2db96ce29560c2996e47703516da55a158f8cc38d09 2013-09-04 09:48:52 ....A 46080 Virusshare.00093/Trojan.Win32.Delf.nab-b86b101367d0c00574eb7a90329f56d6e2ec99945ff6a41ad9cb4c2a2eed67c0 2013-09-04 08:47:34 ....A 684032 Virusshare.00093/Trojan.Win32.Delf.ncz-836545ae9d1894faaeb0a4d25ebcbc8943587169fc2a4910a69a45a708a74d26 2013-09-04 09:13:38 ....A 870400 Virusshare.00093/Trojan.Win32.Delf.nw-49a2dde4d601714dd4e8cabe9186715ac958ade84f78435ff6bf625e974e0b0f 2013-09-04 09:30:24 ....A 195358 Virusshare.00093/Trojan.Win32.Delf.nzt-73da99b0cf7c5dd3eb2958b284e596d4a187e2cde83d390cb5ce219cde7acb57 2013-09-04 09:51:16 ....A 686592 Virusshare.00093/Trojan.Win32.Delf.ooe-8747939f3287db644f5bded24c0d75db06afeb75f2b82e28701146b70add4aae 2013-09-04 09:51:02 ....A 158208 Virusshare.00093/Trojan.Win32.Delf.sia-fef1c7afba6debc4711c24e08c4802912e07e22c2b323ad5b891169f84159801 2013-09-04 08:57:04 ....A 882816 Virusshare.00093/Trojan.Win32.Delf.wjp-861a7392728aa37be8ee33dbdd8804dc4df5da7f2daff9dc7f18aee5657b54c0 2013-09-04 09:09:36 ....A 165601 Virusshare.00093/Trojan.Win32.Delf.xsz-be4fc5f2dc021f8a2a0340157a221dd7d0e41132b41d458b7cfefc15bd32a658 2013-09-04 09:10:36 ....A 472064 Virusshare.00093/Trojan.Win32.Delf.ys-150911336989696a608d7a2116282336863b9e3863d20b2383efbdfcf40c7e3e 2013-09-04 09:31:14 ....A 472064 Virusshare.00093/Trojan.Win32.Delf.ys-17225a31a3b22c22faca61f195bb7382467c037112211050b0ac1f4278417c6b 2013-09-04 10:05:04 ....A 500224 Virusshare.00093/Trojan.Win32.Delf.ys-1b8378c9fe418eca2a9d534f5b2844bcae5d7f6a50ca999bf570df51b910e5fd 2013-09-04 09:14:38 ....A 480768 Virusshare.00093/Trojan.Win32.Delf.ys-4a1cfec48f7394b5fc26969492b7cbf5f98c0f431aa1ece91fe125e1dedb7ef6 2013-09-04 09:02:26 ....A 472064 Virusshare.00093/Trojan.Win32.Delf.ys-b8f7f353fe11a11fced1d57fd52a0b1994b027a3f3e734faf6a05eb1baf52601 2013-09-04 09:40:04 ....A 191792 Virusshare.00093/Trojan.Win32.Delf.zw-e3df88ca060a2a5962fedc8221f4421dce4b259df1c132b1bf2708c7573804bc 2013-09-04 09:27:08 ....A 427520 Virusshare.00093/Trojan.Win32.DelfDelf.gen-87da2587967383aa7172a5358cf1f29c3238a5b401d7e5b1ec60cc19a560de97 2013-09-04 09:15:26 ....A 1272832 Virusshare.00093/Trojan.Win32.DelfDelf.gen-e60a53df89b06a020ea6cd2f63509d51ce682c085a34668708ef5b30b83a7215 2013-09-04 09:50:12 ....A 548352 Virusshare.00093/Trojan.Win32.DelfInject.adk-0d45f0bd109c2e7ffbac23445e5f39f0f85cd31e362070ec208ee373b6efa940 2013-09-04 09:01:52 ....A 80765 Virusshare.00093/Trojan.Win32.DelfInject.b-2911580aef7961b2ed3ddd9acfe337d9ef51ab669b4d05b387008ec9897422f1 2013-09-04 08:50:10 ....A 55594 Virusshare.00093/Trojan.Win32.DelfInject.bsv-0ea8ad7c42267975d75df90081a4f3729fc5d030126bbe5fceb490147c535db2 2013-09-04 09:05:44 ....A 320016 Virusshare.00093/Trojan.Win32.DelfInject.bsv-7f1c8791a41a1e6597c71393e8512be9333aa15535bbddaffb3e213b40417167 2013-09-04 09:48:12 ....A 23552 Virusshare.00093/Trojan.Win32.DelfInject.bsv-ec61890f0b8c4ab25150d0562c1583d0e3ee9c4de1055718acfd1bae5077683f 2013-09-04 09:50:20 ....A 3931111 Virusshare.00093/Trojan.Win32.DelfInject.ch-fd6d32581ec19bc05362c3056ff1e29eb2bf9474525191ae853f53f3f3572830 2013-09-04 09:50:30 ....A 75677 Virusshare.00093/Trojan.Win32.DelfInject.sj-e230b36d5fb58607c501e5284c092c920eb34b5185c52a0d37d8271cbf256542 2013-09-04 09:43:16 ....A 131584 Virusshare.00093/Trojan.Win32.DelfInject.vul-301e0591b93028123ae1ef9c7a954992ae47469adb5467e9c3a03b44f6d52c46 2013-09-04 09:11:02 ....A 236800 Virusshare.00093/Trojan.Win32.DelfInject.ya-20e3f751c03b01e7fe62a769531d95a5f945cafae486ca8095738e90dbbd4c28 2013-09-04 10:06:24 ....A 83456 Virusshare.00093/Trojan.Win32.Dialer.afp-b5cc7bd3cd192182c40977178eb804870a960f2672ad22be9e47c968f6dd35cc 2013-09-04 10:07:30 ....A 52736 Virusshare.00093/Trojan.Win32.Dialer.agl-1f4ab0248a635d9fc8638bf7b5a9a91179f273d0d6e650b50165bd56b7ef56f4 2013-09-04 09:30:14 ....A 83040 Virusshare.00093/Trojan.Win32.Dialer.agm-6aa9a84654fe723f69801fbefce4eb43fcf85aaa8077b91e98d1e956607a2e76 2013-09-04 09:07:18 ....A 336384 Virusshare.00093/Trojan.Win32.Dialer.aiub-2a5d303da2442a03d58c9e2eab19afc59058bea8157c7e8b02ae7b7c61513941 2013-09-04 09:01:46 ....A 344064 Virusshare.00093/Trojan.Win32.Dialer.ajkq-bc032aec8440f2fc310ff6a549250b2c498897e49b518c2c5f093a57b6a24822 2013-09-04 08:46:00 ....A 225280 Virusshare.00093/Trojan.Win32.Dialer.akuc-bd80fc647f16f40c785f88216663b9a121d7d3febdd4d58a5a1f706236ea1c00 2013-09-04 08:45:20 ....A 24576 Virusshare.00093/Trojan.Win32.Dialer.alrz-43b14fb8b9079e9c8af0e3a2bf81d684e3a320b43d418f6a5c129137ab852a75 2013-09-04 09:11:28 ....A 208896 Virusshare.00093/Trojan.Win32.Dialer.amtq-14eb607d1001c2a7ce12a09cb94501818f40191be5f2ceb851d6cf021898eef7 2013-09-04 09:29:44 ....A 136297 Virusshare.00093/Trojan.Win32.Dialer.aoim-34cf883de17f35d36c370031dacee631ec3d1fee4cdd50a6adfa95179415931d 2013-09-04 08:45:00 ....A 372818 Virusshare.00093/Trojan.Win32.Dialer.aoks-89e4fe6d59c1606c6c9d30f1ea9367e907947dcbb019cae4b95d0be1edd75f8f 2013-09-04 09:57:56 ....A 118784 Virusshare.00093/Trojan.Win32.Dialer.apec-9aa52c0d5c3c5384c7abd6558e4f903992cf64fe90efc5204d7540730a59b252 2013-09-04 09:52:08 ....A 147456 Virusshare.00093/Trojan.Win32.Dialer.awqq-8a25d5759dc0ab6ac22a2767ad7d6ac0e861318851ef832bb07aae5a2b5cfd6e 2013-09-04 10:02:50 ....A 14244 Virusshare.00093/Trojan.Win32.Dialer.ay-fdd70ce595a2aa724f2dfc56903316f03300550ac2499406348dc0d723518f58 2013-09-04 09:24:46 ....A 100000 Virusshare.00093/Trojan.Win32.Dialer.aymy-a8c73202fa0165a33c8dcc765e4ced40d42e67d50e5afac49a68f0170dbbaea5 2013-09-04 09:40:46 ....A 22352 Virusshare.00093/Trojan.Win32.Dialer.ayo-2637fd3e81d5d0a047a15c81765c39896492f9aadfc39977d0451c55b6160c07 2013-09-04 09:51:28 ....A 707124 Virusshare.00093/Trojan.Win32.Dialer.ayom-622e92f73e3b1c708be512ad5fc75eae2d1332b2a6eb585d5b1656046dec73c3 2013-09-04 08:58:00 ....A 539823 Virusshare.00093/Trojan.Win32.Dialer.ayom-70c7dd6bc75516c7c15ffefe0f4b34fab4c0017d8c40cc871190c78c39b46fe5 2013-09-04 09:38:58 ....A 607666 Virusshare.00093/Trojan.Win32.Dialer.ayom-b95842993f043759981f9adab8376591010836abf3113b9c3a9b3c313263af57 2013-09-04 08:47:44 ....A 158820 Virusshare.00093/Trojan.Win32.Dialer.ayow-108a63d70e58b9ec4531d436c2945de58d5f038a0062fc0e06474dae73140588 2013-09-04 09:40:08 ....A 70200 Virusshare.00093/Trojan.Win32.Dialer.aypl-e99e9abe8522ad5bb80feda2fa5183ef5f07cdbb8df2f905204f88b712dbfe14 2013-09-04 09:41:18 ....A 135185 Virusshare.00093/Trojan.Win32.Dialer.ayqh-e73a088c0263cdc58cb5a8ce3aca92216b05163dee8952380b6f519fce0c0233 2013-09-04 09:32:40 ....A 95744 Virusshare.00093/Trojan.Win32.Dialer.ayqn-61dbd0239d6f0bb0c558f2b8486882358fa35fc723f2933c2e60310548604093 2013-09-04 08:41:08 ....A 95779 Virusshare.00093/Trojan.Win32.Dialer.ayqn-7bb6c667c5efd5221091b8786b5200eb52af9d2ebfecc81c9dcf7ecce7ff31c0 2013-09-04 09:54:14 ....A 167936 Virusshare.00093/Trojan.Win32.Dialer.ayrr-66cda57426beb01482a6133c4d198fb90eecd906d91b5206492f2a72d00b326b 2013-09-04 10:06:40 ....A 11576 Virusshare.00093/Trojan.Win32.Dialer.ayrx-e76b478c288ea2a174dcc88f24b3dcec29467be985c25e66a99c866bb49a4d57 2013-09-04 08:43:02 ....A 131088 Virusshare.00093/Trojan.Win32.Dialer.aysj-24ba47ac8c2c69f9287f6e2dbea7a427c6c82ce9e8328b0e6b0f9ed2da2673c5 2013-09-04 09:09:10 ....A 107555 Virusshare.00093/Trojan.Win32.Dialer.biq-3fd9ea5f5d867910d31bf0517af605156fd25a5778fc9cb2ef605c3be69b225d 2013-09-04 09:31:02 ....A 107520 Virusshare.00093/Trojan.Win32.Dialer.biq-f8e0d05b98192894962d34f22d312967e6e6b8b68ae47745933e952f0eb03664 2013-09-04 10:02:34 ....A 40448 Virusshare.00093/Trojan.Win32.Dialer.bxs-f8ee30fb3a8e5c6e0372d619923b7978fb707a11498a8c02a284cf3393380917 2013-09-04 09:15:54 ....A 11776 Virusshare.00093/Trojan.Win32.Dialer.by-8d18bde10ac31a9efa910dc158e5ecb25f2e9703cba870b21e6e491892ad5dd3 2013-09-04 09:28:40 ....A 36864 Virusshare.00093/Trojan.Win32.Dialer.ce-2cf3b90d66ba6bb4e8d0074261d4f2d01b8d9b250eab9c8c183f08bc3d1c8c48 2013-09-04 09:48:56 ....A 78552 Virusshare.00093/Trojan.Win32.Dialer.cj-6eb3c408cbc80e776d9b1d66842ebc98cd30bb923f059ae24d7cbe5a5c7d5022 2013-09-04 10:01:42 ....A 15360 Virusshare.00093/Trojan.Win32.Dialer.cj-f86fd605c09ca079775ac781c65f0dcff4f043a94d3d18b5416502646ff8e7ed 2013-09-04 09:29:58 ....A 11776 Virusshare.00093/Trojan.Win32.Dialer.ct-ddf37d909fac55947f1668bfd077bc75c8e5b8d22cb9273bc3ee1153147c387c 2013-09-04 09:29:18 ....A 123984 Virusshare.00093/Trojan.Win32.Dialer.eg-d22b00cd9917eac175448c40511a6eaa1521a5ebbd0a463192046c147c45b7ed 2013-09-04 09:52:36 ....A 123848 Virusshare.00093/Trojan.Win32.Dialer.eg-fe62cce6331013306b5029f9c5167c68eeb828daf60befa6e3caa9d683029221 2013-09-04 10:04:46 ....A 12288 Virusshare.00093/Trojan.Win32.Dialer.exm-fb2911a18ddafdbc4aa254cc348efa7992f55ac7fa19ee82d8b8f7eb4cf64c02 2013-09-04 09:49:34 ....A 12288 Virusshare.00093/Trojan.Win32.Dialer.exm-fde1842152e83078652df67c22b03b80597f94b8b205623138ab05c160203a71 2013-09-04 09:53:28 ....A 11776 Virusshare.00093/Trojan.Win32.Dialer.exm-feb83255f1f7dc4be621168549dfa03a7cd9a27b516ff86f6922abe1aee32b43 2013-09-04 08:55:58 ....A 321024 Virusshare.00093/Trojan.Win32.Dialer.fl-54b8e3fb00cc23193c880b93b5165dd6af7a6ced9b8fea1f433e72a93836c287 2013-09-04 10:05:30 ....A 71032 Virusshare.00093/Trojan.Win32.Dialer.fl-ff9337bb9e12a9ee6bae2bb89408cc960d54fa9297756cbd9db4139bfc26fa0e 2013-09-04 09:40:34 ....A 50688 Virusshare.00093/Trojan.Win32.Dialer.fy-8a4b5e64e282f3531d189599c684e3b5bbb2668bbf14be7ac28d40c6befdac05 2013-09-04 09:27:24 ....A 70032 Virusshare.00093/Trojan.Win32.Dialer.gen-39fc2ba634b9a403bf4ddcf1d4b2216ca7f47db4022cfb05f4e6966ab76004d1 2013-09-04 09:36:24 ....A 19744 Virusshare.00093/Trojan.Win32.Dialer.gen-71c06c26e3cee33a4408369c327f03b0d04b586bc4c3653d94803ef9bb1e01dd 2013-09-04 09:54:18 ....A 70032 Virusshare.00093/Trojan.Win32.Dialer.gen-8b64284e66d0a4f75a313e9ba39489141c3e86fbaea9d5decaddbbb6361d6b78 2013-09-04 09:05:14 ....A 34456 Virusshare.00093/Trojan.Win32.Dialer.gen-e3cd8715f21532575282776cd94d05282de7279c6322d6910be8635f84778f89 2013-09-04 09:52:34 ....A 70032 Virusshare.00093/Trojan.Win32.Dialer.gen-fdd8eaaad3e3cc547896a20a18e657d083409c5af03a71ada18a822a30b09ae7 2013-09-04 09:04:00 ....A 16456 Virusshare.00093/Trojan.Win32.Dialer.go-fc732a65f63941d68daa63f26392afc253325b53dd333628ccdcc2f314daf8d0 2013-09-04 09:34:04 ....A 5632 Virusshare.00093/Trojan.Win32.Dialer.hc-ee14c9fc927749f22cea6dc4add6a3f35896054fa1cf8a928f6fe299da66ada5 2013-09-04 10:02:04 ....A 4096 Virusshare.00093/Trojan.Win32.Dialer.hc-f8fea677b3567a57784171597d964181b86f50538aabf5db9f110ca83d8acfeb 2013-09-04 09:52:04 ....A 4096 Virusshare.00093/Trojan.Win32.Dialer.hc-fe3c8c79e7af1bfeaccce3ef274cb31b413abce07daaf793121807a478014de5 2013-09-04 10:02:18 ....A 14344 Virusshare.00093/Trojan.Win32.Dialer.hh-f8b811107c57fd27b425cc6ae1b7893a510175f01f3f9119003c00766138dbe4 2013-09-04 09:51:20 ....A 14344 Virusshare.00093/Trojan.Win32.Dialer.hh-fcd0de85835dd2bbe0c2a6cd0e8b890fb979fd0975920698be135955a9d13ad5 2013-09-04 09:35:34 ....A 9736 Virusshare.00093/Trojan.Win32.Dialer.hz-ede96ea061992562f1805b1e5e35ef748afbf240ba6d25eb8f66fbaf3bf53b72 2013-09-04 10:07:02 ....A 83976 Virusshare.00093/Trojan.Win32.Dialer.hz-fe102c84e8cb8f2a23ce29270a68b436d226238aea3340ae1c282a486f694bac 2013-09-04 08:45:32 ....A 80736 Virusshare.00093/Trojan.Win32.Dialer.qi-7193e1c2c31a1d250acc1eb0cbf0005680ec1c09298f5b8bb569994316fadd4d 2013-09-04 09:57:08 ....A 19968 Virusshare.00093/Trojan.Win32.Dialer.qn-8817295407a30d6fe6945f2a8147e0f0bda070ce301a43c3410533a569f142de 2013-09-04 08:56:04 ....A 23552 Virusshare.00093/Trojan.Win32.Dialer.qn-e5ec76b3d67ccab675c0a316f74e96e8d4fd09e7a537f1ef851dad1b06a3c8e4 2013-09-04 09:56:24 ....A 22016 Virusshare.00093/Trojan.Win32.Dialer.qn-eaea934aafc44f565298d9365abda9a0b92564a4c949d82a00301e93217d2393 2013-09-04 09:56:02 ....A 58368 Virusshare.00093/Trojan.Win32.Dialer.ru-ff4d3e34f2b718f9ee597d805903fd164a7e2bfdedf46c3341a1c7e1471359cb 2013-09-04 09:12:00 ....A 90625 Virusshare.00093/Trojan.Win32.Dialer.yj-c460f824dbda43f5bfe333d0a2db6d79838a784d8799652dbbecf6b8ceb8a6b3 2013-09-04 09:30:18 ....A 18392 Virusshare.00093/Trojan.Win32.Diamin.bd-fed7fa25531c7627117ba4305cc1bf5785486be167c1d2c38333b6d921f558f8 2013-09-04 09:02:22 ....A 16144 Virusshare.00093/Trojan.Win32.Diamin.i-37dae081e96fb68fb6b5b639f2220f8f159c6c7bc41ae2a7d66b31a20319d662 2013-09-04 08:54:34 ....A 58640 Virusshare.00093/Trojan.Win32.Diamin.i-506ab934b74b1a6b518766d723ee2dbefc0fe1a445d7d434411df0bdd6ca73d7 2013-09-04 08:54:50 ....A 66848 Virusshare.00093/Trojan.Win32.Diamin.i-ec3a77dd3df5713c3f50b19a528206433a7a9a75b92cf1bd103e2962e1afdcb6 2013-09-04 08:58:50 ....A 88551 Virusshare.00093/Trojan.Win32.Diple.abyd-76ccb346621d2162c9a98fe0075867c568f431ecb990fd57c5eca5d3f2ddf99a 2013-09-04 09:47:46 ....A 94208 Virusshare.00093/Trojan.Win32.Diple.agdi-1154ba86f71099d98e126fdc9bfe3de2da21dac06a9b4f1a9180021b30d3e482 2013-09-04 09:45:46 ....A 405504 Virusshare.00093/Trojan.Win32.Diple.avgm-6ce0439cfd8df966fc5d06f71ed2064af598f7b20eec70ad2f12679c4ba96841 2013-09-04 09:07:38 ....A 81920 Virusshare.00093/Trojan.Win32.Diple.avx-3d081d1307d71089bde6af1a71094692bb5db27ac088d7c11ca0090cd24771b2 2013-09-04 08:53:40 ....A 13632 Virusshare.00093/Trojan.Win32.Diple.ckua-05ac57434a17a86fe5678f00053d53527bf34282fa13422c3c424a86cb242055 2013-09-04 09:28:32 ....A 13632 Virusshare.00093/Trojan.Win32.Diple.ckua-ee1874d0b6d3580eb5848387f7c105e9bb36b6cbf75e3cf23b0a357e6f421512 2013-09-04 10:02:50 ....A 13632 Virusshare.00093/Trojan.Win32.Diple.ckua-f83a28df4bf7aed5d57a9b69e03bac711ed66f90d6a8b30ddaf5a711dbc6ef82 2013-09-04 09:03:06 ....A 126976 Virusshare.00093/Trojan.Win32.Diple.crp-3963d00be7164c4dd9fd98eadcaf7e6bdcc4228c0795909b2a1423cabf19b36d 2013-09-04 09:44:18 ....A 204288 Virusshare.00093/Trojan.Win32.Diple.cup-27e5d9cc53b88a61081337f3689019a882d38d9669de556e290680078c37fabd 2013-09-04 09:00:22 ....A 203776 Virusshare.00093/Trojan.Win32.Diple.cup-6c3c1d318d1d8964df1fb624ae3cf1ed1965aa1937d3308f29a5dc844b33d979 2013-09-04 09:43:48 ....A 185856 Virusshare.00093/Trojan.Win32.Diple.cup-927d9d233590b4704a4629e8c500073209bd2d284724e0bb7a8c335fa8f72c7d 2013-09-04 09:29:22 ....A 202752 Virusshare.00093/Trojan.Win32.Diple.cup-94ed72294a91fa1bc4e9355ca7e9cb00852e082ee55f1c0650633121ebbebdba 2013-09-04 09:29:32 ....A 198656 Virusshare.00093/Trojan.Win32.Diple.cup-f7a70d217ae38e80eef7174cdd01b1a31d323c12c5f2c9d8a2c398f5a92e18a0 2013-09-04 09:23:02 ....A 182784 Virusshare.00093/Trojan.Win32.Diple.das-f33e6c917ab2fdd994ce1615eaab0cd38ee323f06ad98ec4a41ac8811e9f4972 2013-09-04 08:43:26 ....A 455718 Virusshare.00093/Trojan.Win32.Diple.dfyo-c148d7e5c850d397f21241c4fdcaf2c977618a62de6b47433f02014bd90dd9a7 2013-09-04 08:43:38 ....A 339975 Virusshare.00093/Trojan.Win32.Diple.dmof-00e08f00ea02560001db24de1c4ff92b2735696dc0e07e812bb53783a98985aa 2013-09-04 09:30:04 ....A 388096 Virusshare.00093/Trojan.Win32.Diple.ecow-2c34128c6b55e37e3e7392dd01b671e2fe5b296b61b95b8d6af2f56fa116d316 2013-09-04 08:53:28 ....A 536576 Virusshare.00093/Trojan.Win32.Diple.emhu-89c4bc7690ae4c638061a947cb0e74110da115a45e771986ba88bee677c0a4e6 2013-09-04 09:20:08 ....A 536576 Virusshare.00093/Trojan.Win32.Diple.emhu-8c3cad4de69f3392b5d8d0e457312d312c1606b41b6bf7f71dd604b154060635 2013-09-04 08:50:12 ....A 122880 Virusshare.00093/Trojan.Win32.Diple.eoyn-73105d5ed5954f71cb27c21aa1febc32d7f63fcdefa755f84208953ccd8bc29d 2013-09-04 09:03:34 ....A 122880 Virusshare.00093/Trojan.Win32.Diple.eoyn-865a6c47f6329c7fb35748e7a8d6e6e92725e95e6d9a5fd39483170c08f96cd6 2013-09-04 09:22:04 ....A 122880 Virusshare.00093/Trojan.Win32.Diple.eoyn-eae66c6b520622625b66f6d7095890c04061f2405aff222c1f1a4177c1081f90 2013-09-04 09:04:14 ....A 135168 Virusshare.00093/Trojan.Win32.Diple.epdi-4a9b9270136703528e0792f4bb99ed20d6b40fdff7c27f4a2b51ce890d8204c7 2013-09-04 09:54:58 ....A 135168 Virusshare.00093/Trojan.Win32.Diple.epdi-80ec86f64ee04c72280b9edea450352dd5628a333fb0dfe4900f14dac244043c 2013-09-04 09:48:32 ....A 122880 Virusshare.00093/Trojan.Win32.Diple.epdi-818315eded8e36ef854372f673e8a28f6202e2598e4ebcbbe1926c51c7283888 2013-09-04 09:42:22 ....A 135168 Virusshare.00093/Trojan.Win32.Diple.epdi-85b2b7a899ce224a79ab9e29b024a4e7ed713dfbf4a85c76b6f2781888ec11fd 2013-09-04 09:56:04 ....A 135168 Virusshare.00093/Trojan.Win32.Diple.eqhl-f91024441f21aedf9107a616ca03383637e0fc98ff60e66c2d3803e12676e7fc 2013-09-04 09:10:44 ....A 24144 Virusshare.00093/Trojan.Win32.Diple.fjby-bc3e486e9fda088877dd886f9efe6c4b98b5282b9670b564d2a31fe01ef522b3 2013-09-04 09:57:44 ....A 122368 Virusshare.00093/Trojan.Win32.Diple.fpbm-f98a8e2346cc4bf973e38f1c5afd2dc09776a26d52abb26de6280d3e87ec2263 2013-09-04 09:50:14 ....A 1206128 Virusshare.00093/Trojan.Win32.Diple.fzds-fce8921f862f9d3ad82c1154404f2e1d9cd19b89451a05e3ab7bf0c71bd2ac1d 2013-09-04 09:15:42 ....A 240128 Virusshare.00093/Trojan.Win32.Diple.gfah-20199743f95a5c340b552cb5794b74ed4190cc1897793ec5083f3019e953d507 2013-09-04 08:48:30 ....A 197200 Virusshare.00093/Trojan.Win32.Diple.gnzv-de56964322e2010cede93d9594be0dc40ee6c98fe2776c88922ea5d6d901f8d0 2013-09-04 09:22:06 ....A 71680 Virusshare.00093/Trojan.Win32.Diple.goxu-f939abe577419116b550a7bce2158fe72df87038cd72ef2851bc405a4585913b 2013-09-04 09:24:38 ....A 67584 Virusshare.00093/Trojan.Win32.Diple.gpse-6dfb3b8fc4f833082b8e2ccea0e243022dd1071c960a3a1fcb4c325095b7efba 2013-09-04 09:44:28 ....A 67584 Virusshare.00093/Trojan.Win32.Diple.gpse-fd1d6d21124e225613977f539fce67474ffaec0300b25c689254ec5b2a39d0b6 2013-09-04 09:28:58 ....A 67072 Virusshare.00093/Trojan.Win32.Diple.gqbf-2ec0370075bf8c415cf61e8aa7712532feeda846792fb7d90933c31623428ec0 2013-09-04 09:30:28 ....A 67072 Virusshare.00093/Trojan.Win32.Diple.gqbf-a32bb258b78dd4aacc89c6b7c9fccd82287dfeb8ce05f5366bb2bb8ab90488aa 2013-09-04 09:11:36 ....A 5858440 Virusshare.00093/Trojan.Win32.Diple.hlw-23611171cf30076de37c542f0f5b640ba66636fdd7f7ced683c12e3da58d4ff7 2013-09-04 09:27:54 ....A 411648 Virusshare.00093/Trojan.Win32.Diple.ilq-4f64e24ad6479127b6c804d7f76aa4158a4f74d9c788d9406ef11e6775793d5f 2013-09-04 09:00:28 ....A 445074 Virusshare.00093/Trojan.Win32.Diple.ilq-69454ae1fda12c71daa746e9177b8a619c130f2ea2db696aadaf4776687cdb3b 2013-09-04 09:47:34 ....A 417280 Virusshare.00093/Trojan.Win32.Diple.ilq-ef9e0fab919ec361e7b36bedc3d2c3aa99913157e8bc141e85005c831b05c6db 2013-09-04 09:54:26 ....A 403968 Virusshare.00093/Trojan.Win32.Diple.ilq-ffdf0dd33e8e88a1ae7369b190dfb39f50be00a6d4bf034dfecd5cb411aad2ac 2013-09-04 09:38:48 ....A 155648 Virusshare.00093/Trojan.Win32.Diple.isj-8a34332c107b46e67380a42f5dd72db2d4f96d2a3babcd6324dec4ab70569e0b 2013-09-04 09:19:04 ....A 344064 Virusshare.00093/Trojan.Win32.Diple.jdh-7fd1e3e56e98a62126c52ea48e269e1380ab0394109ba1e7254fcae5c9af9ab5 2013-09-04 08:53:44 ....A 139264 Virusshare.00093/Trojan.Win32.Diple.lbo-87e376c7c605524122175f3a5805882374eabe3e247696bb0f7cf3343c7e0e01 2013-09-04 09:08:36 ....A 209408 Virusshare.00093/Trojan.Win32.Diple.li-23ad8b08fc65ad73c243350990aaeedb3a8bc8eedade56ad44ac4a969e6738d4 2013-09-04 09:09:26 ....A 200704 Virusshare.00093/Trojan.Win32.Diple.li-3175664c4437edb72b6f27505374743343c155c0b29b10f7c05327cd61fea547 2013-09-04 09:54:40 ....A 191488 Virusshare.00093/Trojan.Win32.Diple.li-325add42c25b35a3699fb5a2033c2e24f22953a753cdefa8b520f0814bb888bf 2013-09-04 08:56:02 ....A 205312 Virusshare.00093/Trojan.Win32.Diple.li-4ab61f98d43ee14cbe74f300d7ee718d8efdf308c4203ac2e4970daca31fc89f 2013-09-04 09:15:28 ....A 188416 Virusshare.00093/Trojan.Win32.Diple.li-804a482fcb1e981705697d3117561024c91a53d7239af2d9919d6d34bf90d3d1 2013-09-04 09:24:52 ....A 151552 Virusshare.00093/Trojan.Win32.Diple.meg-46059e5f1e93aff214855279bf1fa284325a9ea71af1c147191995f0d246be62 2013-09-04 09:10:00 ....A 151552 Virusshare.00093/Trojan.Win32.Diple.meg-61385741a7c069c3c195bd3bacea3bc0ef1281eb51f7f7621be6ae5518f813f3 2013-09-04 09:20:40 ....A 163328 Virusshare.00093/Trojan.Win32.Diple.miy-faafb438059d2acd39fb4496070675dc5401c14b7369b500b087c6288e7762db 2013-09-04 09:27:02 ....A 148992 Virusshare.00093/Trojan.Win32.Diple.mn-4adcdbbb8dd237193322b21c86736738adee7c66cc42dd96594bd50de17817de 2013-09-04 08:47:22 ....A 148992 Virusshare.00093/Trojan.Win32.Diple.mn-73ccb344a7ab954a844facfe3092ef4c61ce84278061c20baa24615730a46265 2013-09-04 09:25:00 ....A 134898 Virusshare.00093/Trojan.Win32.Diple.mn-b6422dc82a1bf9d508a080c143be5368600e3af1f0cac77b4eeb53875de5e3a5 2013-09-04 09:34:16 ....A 137277 Virusshare.00093/Trojan.Win32.Diple.mn-edffe58c85214106c59d755785b7d34ce8cf631e4c9aa536a116df4c7bb8f6c1 2013-09-04 09:02:56 ....A 31744 Virusshare.00093/Trojan.Win32.Diple.mtw-591add3ffc1bb9808aa9a319f2fb02b7154fd5db9423a0b6050372aa65842b80 2013-09-04 09:40:50 ....A 161280 Virusshare.00093/Trojan.Win32.Diple.muc-62ab8838fb16c80aa302390adb0e67f4a10cdd4305409f6da24e78fdd3034721 2013-09-04 09:49:26 ....A 150528 Virusshare.00093/Trojan.Win32.Diple.nlv-1dec6f09a7b32ce023fd1cf842a0ad2848e9219cc288a46425051f4835e9a7e2 2013-09-04 08:59:34 ....A 88576 Virusshare.00093/Trojan.Win32.Diple.nlv-376b6b05df604c565877e5dc7caa1a957167b2c34ee5470cffa2149656298e2c 2013-09-04 08:49:14 ....A 89088 Virusshare.00093/Trojan.Win32.Diple.nlv-3ad18d498c3931fcb69d58af44d774dcdbc32a94f0345da9ce6c360073c7ad88 2013-09-04 09:23:50 ....A 88576 Virusshare.00093/Trojan.Win32.Diple.nlv-4cd206878bb7b2f332425c661c02eb3a4ea3508d9000b4ebfa60b9648fd7804e 2013-09-04 09:38:52 ....A 89088 Virusshare.00093/Trojan.Win32.Diple.nlv-8efd5b6af7d779a07a4dabec8eec1febc5ec249a5e395627f9da6c9878bec457 2013-09-04 08:53:46 ....A 89088 Virusshare.00093/Trojan.Win32.Diple.nmm-57e16ec8cb9ab37defe13d5a16e7080a3df86c048b07ba00a484466b528b83bb 2013-09-04 09:19:38 ....A 89088 Virusshare.00093/Trojan.Win32.Diple.nmm-7e3b868b0cc7907d140b657176b6e3554971cdc28d9192d7d8d65714f6cf54a2 2013-09-04 09:51:22 ....A 89088 Virusshare.00093/Trojan.Win32.Diple.nmm-8289edaa5390aabe24af391b2e673d7ce8b96ff7e1204643221ced0e8b513eec 2013-09-04 09:28:40 ....A 88576 Virusshare.00093/Trojan.Win32.Diple.nmm-f30441799ea057d47653d7c874c330775cd54a0ad0a94d0a387ace9e3bed3d64 2013-09-04 09:30:22 ....A 151552 Virusshare.00093/Trojan.Win32.Diple.onb-5afe47b6b8fcfeade609eeeb9f34b02dc2acd1d0f8cbfbe01ea914b80507c2ee 2013-09-04 10:00:16 ....A 95744 Virusshare.00093/Trojan.Win32.Diple.onb-5bb5e81393cd07244b66c6a0e01921fb04392a84a982be114c04d5ffca36df89 2013-09-04 08:49:20 ....A 95744 Virusshare.00093/Trojan.Win32.Diple.onb-61b062b5f0e1ae1073610ca07cc859f04141d00f9883753a91c377387dc1d168 2013-09-04 09:43:56 ....A 95744 Virusshare.00093/Trojan.Win32.Diple.onb-82e7c7a61e9505d831fc860dbc18cf0cd6fef7f224cfaef91a68635ab1f34294 2013-09-04 08:46:26 ....A 95744 Virusshare.00093/Trojan.Win32.Diple.onb-96cab42eb1d2ac1eb86c879ef7a51566314b8be0406639052beafc955745f386 2013-09-04 08:50:34 ....A 95744 Virusshare.00093/Trojan.Win32.Diple.onb-d96c8fa9864b6d80cb3986bad75e0adc949e4df1bb1bb4138f6bcb115236f6ae 2013-09-04 09:15:42 ....A 194560 Virusshare.00093/Trojan.Win32.Diple.onf-84ff17caa8f42cd1351e72fa0230381510072607b74f5c1bfeaefdf30066baf8 2013-09-04 09:41:42 ....A 94720 Virusshare.00093/Trojan.Win32.Diple.oqc-3585268d645372e1beaf8d98b2677464035033d107a3fc3b320923dbc8486832 2013-09-04 09:55:28 ....A 131584 Virusshare.00093/Trojan.Win32.Diple.pz-fa318f0862a5d5999dfa3d98f117f95a7ea62bba8246f596d5e4a8ffaff1f787 2013-09-04 09:43:26 ....A 131072 Virusshare.00093/Trojan.Win32.Diple.rjt-9c550eb30659f43db04ddea5fd70dc03d0985920b2f31bc18a7548de0ff793bd 2013-09-04 09:49:16 ....A 745487 Virusshare.00093/Trojan.Win32.Diss.susrc-8c14811a6b6b29adea0b5c3bbb0613ae0467adc0ef6cec557cdd184ca7833198 2013-09-04 09:06:40 ....A 745562 Virusshare.00093/Trojan.Win32.Diss.susrc-aff15729629ea30946b79970255a01738a9fa97431f2705e2a410af46904899f 2013-09-04 09:48:10 ....A 745500 Virusshare.00093/Trojan.Win32.Diss.susrc-f7169747e988a04361cd20840362ab5937215e67b3564ca1b07bbc53dc54c882 2013-09-04 09:38:48 ....A 744756 Virusshare.00093/Trojan.Win32.Diss.susrc-fa20e25fe3723ab446bc45ef66cdb309f268880bee0ce776ec60c88a5bef6b5d 2013-09-04 08:47:18 ....A 975360 Virusshare.00093/Trojan.Win32.Diss.sustx-b5eb5003e4892a6ba584c3df8983f6c80ed3fa6ab90444751cb2271fb58d08da 2013-09-04 09:04:58 ....A 131176 Virusshare.00093/Trojan.Win32.Diztakun.aglt-3544614f16abf6c123e35bc5df7d70b183bb7cea3011c078a932666f1dcedd92 2013-09-04 10:07:22 ....A 9111832 Virusshare.00093/Trojan.Win32.Diztakun.bdpq-54013be690228d0686dd2097e420bf19b05f23dbd8b13d24020e571da6ce1f4d 2013-09-04 09:49:14 ....A 381028 Virusshare.00093/Trojan.Win32.Diztakun.bgdy-eed375e2103a1286d7a6466b452f002c6ae8e7315ac8a6f56e7298d939b18dc8 2013-09-04 08:45:00 ....A 422400 Virusshare.00093/Trojan.Win32.Diztakun.ddk-402ee230d6a4bf3555216cb8cc5a0a4ff2a5b8a7686304e9a7c62089f42f26e8 2013-09-04 09:33:32 ....A 309345 Virusshare.00093/Trojan.Win32.Diztakun.dgs-e9aaba0ed80e6cffd981ee2a6980a3d097462fb44aeca11982ab01e6b996e38b 2013-09-04 09:24:52 ....A 462848 Virusshare.00093/Trojan.Win32.Diztakun.dhc-6a6f5942236b5174f254a090024f8af86732703c62755459b324e4d38ab3a67e 2013-09-04 08:47:00 ....A 218564 Virusshare.00093/Trojan.Win32.Diztakun.dhe-4c0af8ee16756d166b6b15e36086af0f09dd6e0d9a1bc411a0247ffeff134f6c 2013-09-04 09:38:58 ....A 162512 Virusshare.00093/Trojan.Win32.Diztakun.dhk-e7b0e4bf1983b0d2beb0ad13c481fde46bdf527b5542ea67e6402288d54e5a39 2013-09-04 08:45:42 ....A 431273 Virusshare.00093/Trojan.Win32.Diztakun.dju-879d0ebed862d753de58144c4495acd7686f6e96373ac36f40b976804c879d5e 2013-09-04 10:02:50 ....A 87676 Virusshare.00093/Trojan.Win32.Diztakun.dju-9acf583a895b570bb636fe9e2e2fb2b3703c2b07eba41836d92245c2b4a09cab 2013-09-04 09:56:32 ....A 687616 Virusshare.00093/Trojan.Win32.Diztakun.dso-469d6e976fcf3c12514df95544bce2a70a0a42ead7631abc2cdfbbb1525015f3 2013-09-04 09:31:10 ....A 3051008 Virusshare.00093/Trojan.Win32.Diztakun.el-7319463320140523a6f2cde6c8b6a641172a0c7f9ebf5d85936cab44b38fb887 2013-09-04 09:04:36 ....A 39109 Virusshare.00093/Trojan.Win32.Diztakun.wby-74caa97c5ff2551b316165d877591994c44c91f01fb099f58013bc0284445df0 2013-09-04 09:30:50 ....A 36864 Virusshare.00093/Trojan.Win32.Diztakun.wby-fed3787e5a3b977cd2a72d4943497857623e1228e3ce460bc56152ec84a56e92 2013-09-04 09:44:50 ....A 581632 Virusshare.00093/Trojan.Win32.Diztakun.wos-0007dfed332116a8ec2ecea8c855218bca72db452fb432f640e8d124afaaf7bc 2013-09-04 09:35:18 ....A 61440 Virusshare.00093/Trojan.Win32.Diztakun.xhv-2e97dcd03b16618f52071017f3f01e342d64a0694d973a58f1b4868aeb577a83 2013-09-04 08:55:42 ....A 770472 Virusshare.00093/Trojan.Win32.Dm.zn-6324a881b36c1f77e0db957a047a1ce28c0ea5edf1c452a98d3c718b6422a58d 2013-09-04 09:52:38 ....A 762484 Virusshare.00093/Trojan.Win32.Dm.zn-892a59bcfd84346158c7a91e3a9d944a9cbd273e93574f3cfe44727a40c08e00 2013-09-04 09:11:14 ....A 7704368 Virusshare.00093/Trojan.Win32.DragonMess.c-15045ca451e9364e7a7ea9e9361bd77b02f6036baff27736f2c1e2477e11bb5e 2013-09-04 09:54:40 ....A 38788 Virusshare.00093/Trojan.Win32.DragonMess.g-fe0fc90926a18f480afba46ca827138cd6f13f2ff95f77e5ffcee91aea7b8b83 2013-09-04 10:07:16 ....A 98304 Virusshare.00093/Trojan.Win32.Drefir.vjo-4fc9a45a098cb8c903357f3825154097a79de981749ea8c76a1f49f0db273c49 2013-09-04 09:36:12 ....A 536592 Virusshare.00093/Trojan.Win32.Drefir.vq-4d323f479b8b44b1e522a9a766c32eb0d8802a693857dfaaee1cdef25bb94b2c 2013-09-04 10:00:24 ....A 774628 Virusshare.00093/Trojan.Win32.Dropik.agn-63530b9adfd1ebb67351e5818b812e53fe9059db5a46f8de45601bae2094b547 2013-09-04 09:54:38 ....A 40707 Virusshare.00093/Trojan.Win32.Dtray.a-fe6ca012709639f1abf112e6d6bb7d9bdf601e145484b69e2ea9c58e435177c1 2013-09-04 09:29:56 ....A 305054 Virusshare.00093/Trojan.Win32.ELP.a-f9fc9c107291395f68a479f632df5307e664b19b1e1d32bb513a4d3c600c30e4 2013-09-04 08:53:42 ....A 346112 Virusshare.00093/Trojan.Win32.ELP.a-fa9b4cae928c686e24ad9629bfff85ac5ca09e81bbb9d4f68eb373b65f647e24 2013-09-04 09:27:10 ....A 1133682 Virusshare.00093/Trojan.Win32.Ebowla.cw-abfea01cf39a04cd466486b75b75837bfcb0d8b0069b92d3c66d662f7ae4704d 2013-09-04 09:06:10 ....A 163840 Virusshare.00093/Trojan.Win32.Eckut.mx-1fcc143fcb58da57915c9d8c7594a7832038db2c444477a70b515d0b0647db63 2013-09-04 09:15:50 ....A 170596 Virusshare.00093/Trojan.Win32.Eckut.mx-9a65f6c70a330d0e3952adcdc90ae7b0ebf2cb57e48b9e059162337578788b96 2013-09-04 10:06:00 ....A 108032 Virusshare.00093/Trojan.Win32.Emis.as-59a412e5d9c14b697e61f21ad9feedaa20a38ce004a432c2987b430868493db9 2013-09-04 09:41:02 ....A 130560 Virusshare.00093/Trojan.Win32.Emis.bn-de3ac1e5a3505a77a21b64888f2057a2335180ea8927d0de6f7446ae189afaea 2013-09-04 10:02:36 ....A 36864 Virusshare.00093/Trojan.Win32.Enchanim.e-f9451dae55572b039d8a5cc336f5445a802a42c4f594e0f47a8b1516b55b60ea 2013-09-04 10:02:42 ....A 182784 Virusshare.00093/Trojan.Win32.Enchanim.pgz-e97a570e0384b76189a908c0cab836ee07a44cfed75fe27d4ebfccdd23fba86d 2013-09-04 08:56:44 ....A 45056 Virusshare.00093/Trojan.Win32.Enfal.dz-3d17c924ce5455bb735e0d6cef7bd8fb6d617348a28d730e11e721cfa35044e6 2013-09-04 09:00:26 ....A 38400 Virusshare.00093/Trojan.Win32.Engeneer.ad-de3130ad1045d82f57f8516cd9b49b632d65b5d50433e3288404389eb51af27b 2013-09-04 09:58:00 ....A 184320 Virusshare.00093/Trojan.Win32.EquationDrug.n-44decc7a0e192c838aaad52d39581bbb7234ee237c435ece53355df3ee7f2504 2013-09-04 08:53:46 ....A 156845 Virusshare.00093/Trojan.Win32.Ertfor.b-9997f006fb7326dec0fc36ccd5c2342e967ecafcd83d23c2289f7434e37ef68f 2013-09-04 10:04:54 ....A 36864 Virusshare.00093/Trojan.Win32.Esfury.an-ec247e22e941db65a0113626d5c3d45cfb024ac49d80a95f6b7b93c096ee53a6 2013-09-04 09:42:54 ....A 40960 Virusshare.00093/Trojan.Win32.Esfury.bm-8c40b03d2d146db4cc28f70f95861e3d63a53aab080e865a71ade6d281c95c35 2013-09-04 09:42:24 ....A 87552 Virusshare.00093/Trojan.Win32.Esfury.by-20dbf73818b583daca0905d0f004318c8b44509a833a2f278bde5ca822990015 2013-09-04 10:06:30 ....A 347148 Virusshare.00093/Trojan.Win32.ExeDot.clk-8cdbffee9aa53be91d65648b0a07b8ee675d2a4a3c64a15da0fe681afaf36205 2013-09-04 10:02:54 ....A 327693 Virusshare.00093/Trojan.Win32.ExeDot.eiy-1ff6182971b95a286dc2cf803956358cecd33a3d5476a4c8f6b870014a8ee434 2013-09-04 09:37:42 ....A 294924 Virusshare.00093/Trojan.Win32.ExeDot.is-8445508b4bd1de0b390df936a40494a40fc9cdd2af60ea85b6ff6303cc5acf23 2013-09-04 09:15:52 ....A 14832 Virusshare.00093/Trojan.Win32.ExitWin.z-e500a76edb8ae213326962d1348cef819a3e50b4c799d2376bdf988bc190d239 2013-09-04 09:50:20 ....A 224256 Virusshare.00093/Trojan.Win32.Fafafa.ap-94c74a9ca22897481f9ad09145dbc2622f97e7d5cde26ad3c06ac65797017d95 2013-09-04 09:37:40 ....A 950445 Virusshare.00093/Trojan.Win32.Fafafa.c-86aa20b36c63e563dcc96f357fdab065d925b5758dd8910514ebadb2fd087a5e 2013-09-04 09:42:26 ....A 71680 Virusshare.00093/Trojan.Win32.FakeAV.aarz-573b2864370722232facb82f6407c36a2183cb1f6f31cf2c054af9cc5c520a18 2013-09-04 09:44:08 ....A 70656 Virusshare.00093/Trojan.Win32.FakeAV.aarz-da382613e409ed1bbf5806336d5c5fde4d6942795d9af9623e9ab448bd9c0dbd 2013-09-04 09:12:40 ....A 791552 Virusshare.00093/Trojan.Win32.FakeAV.aarz-f2fe7e2f4e7b012a010c04193c22e3b27e7c2c1f2d09ecc609ebf54d9a814230 2013-09-04 09:17:56 ....A 325120 Virusshare.00093/Trojan.Win32.FakeAV.abmg-0452366f79a5b092384ea1c982e9dbcb5aa8be0d19df2d8c1cb6e1d31869e768 2013-09-04 09:18:10 ....A 320512 Virusshare.00093/Trojan.Win32.FakeAV.abph-55c33ec5ac06eebb960950411eeaba1a5547f262f1103e2d446de660b4fced16 2013-09-04 10:04:40 ....A 319488 Virusshare.00093/Trojan.Win32.FakeAV.acbf-7125f32a0c8a9be87feb7d9ced273cbad5f9e52fca704039ebee46ebdd3be298 2013-09-04 09:41:14 ....A 237056 Virusshare.00093/Trojan.Win32.FakeAV.acoj-6d4d943feeef7484aa50cc764c7aed5276b32092a678b3bc95528ee326c9d52b 2013-09-04 09:32:18 ....A 4548608 Virusshare.00093/Trojan.Win32.FakeAV.afjd-f910ef231c5dc318b9b065519cd9b23fc48ea9369dd21a258045f2e6b4720e60 2013-09-04 09:42:02 ....A 770560 Virusshare.00093/Trojan.Win32.FakeAV.aflt-fafb554bb6e076ed012b4807dc1ea59f7097428653949ad6a29a338eff06a6ae 2013-09-04 09:44:00 ....A 219136 Virusshare.00093/Trojan.Win32.FakeAV.agqu-f00afa323c9094fa6570733386500b23797e51849f85efae93dd278e39bf0212 2013-09-04 09:15:04 ....A 219136 Virusshare.00093/Trojan.Win32.FakeAV.agqu-f20a3600a8675ad6a366f34b55c14155c8e1c281a99b02e48342209dea390d5b 2013-09-04 09:40:24 ....A 3393 Virusshare.00093/Trojan.Win32.FakeAV.ahad-ae8a7b50a3bc80524d1b22b2822fa22574d4f1a1cfad1832fd5e66410aed598c 2013-09-04 09:19:38 ....A 247296 Virusshare.00093/Trojan.Win32.FakeAV.ahcb-540f29ea78cd293efe53a48fc6765d6995798649a860d1ba1c304b5a88c1868e 2013-09-04 09:55:28 ....A 442368 Virusshare.00093/Trojan.Win32.FakeAV.aiex-4794967455a176eacc6bcf9f170475ec84c65c443c20a0c4dadb87b5ebb50c2c 2013-09-04 09:33:56 ....A 444416 Virusshare.00093/Trojan.Win32.FakeAV.aiex-6fabf5555312cc19d9b0dcf20b977f1008c54cf333a2b44297becb42a5d2de87 2013-09-04 10:07:30 ....A 441344 Virusshare.00093/Trojan.Win32.FakeAV.aiex-816f9294e676c4919ac78f4b34b63cfb83c5fd0612ddb84ae6b2e21a28f953ce 2013-09-04 08:51:20 ....A 442880 Virusshare.00093/Trojan.Win32.FakeAV.aiex-f4698c3b8bc9826f6c0ac65cb7966d9c394f57b8f79068a1dd050fef1a44c1d2 2013-09-04 10:07:16 ....A 445952 Virusshare.00093/Trojan.Win32.FakeAV.aiex-f844cca2315df0c3d0f126953b47bd7bcb84f9784e126ab65f06b34a25a5efed 2013-09-04 08:55:24 ....A 324608 Virusshare.00093/Trojan.Win32.FakeAV.akcd-384bbade6af04c979a0aaf26d014665a8b831b225baff63e78a54b1100a01e48 2013-09-04 09:51:30 ....A 448512 Virusshare.00093/Trojan.Win32.FakeAV.aklo-9875065912e874a9551e44dc7f6d7fe6babfced5af78d4125ff25179fb219b20 2013-09-04 09:21:36 ....A 458752 Virusshare.00093/Trojan.Win32.FakeAV.akms-e88f36ee63f09879bb0b40361c17d11c4847d69ad171575d1207b2552912af22 2013-09-04 10:02:40 ....A 406528 Virusshare.00093/Trojan.Win32.FakeAV.alqf-9a733dffe3f0f3c3bb8e73595ad262e431d59361fd056ac87c97760cee4b5cd9 2013-09-04 09:28:54 ....A 406016 Virusshare.00093/Trojan.Win32.FakeAV.alqf-e6eaae8522016c8a27aff95a4e5f7a541d6d3c7fb24450f8b62ada0554ff728c 2013-09-04 09:54:36 ....A 449024 Virusshare.00093/Trojan.Win32.FakeAV.alxr-9716cc07e7aed129b96cbdfdbc44c4b4fefd74ee72b2a46ddee460c2cffbf016 2013-09-04 09:37:12 ....A 172032 Virusshare.00093/Trojan.Win32.FakeAV.ambd-e25ea513a348d472fc7f33a7861e2163e5c1689ffdbd495aa7dc31739bcabfbe 2013-09-04 08:56:50 ....A 450048 Virusshare.00093/Trojan.Win32.FakeAV.anin-345b94ace576485484904dd5519218dbe9db5fce2907e7bbdf3687e99b889f77 2013-09-04 08:46:54 ....A 296888 Virusshare.00093/Trojan.Win32.FakeAV.apdg-962cd48156baedb659f2c4cca5a14f59984fc2bc097fba93d8ed8540f2edfebf 2013-09-04 09:32:28 ....A 457728 Virusshare.00093/Trojan.Win32.FakeAV.apdg-edb80bb6db1ab648d5aa248d16706b2a8ecf851866ef9368c9a04d539b3c59fc 2013-09-04 09:20:28 ....A 436736 Virusshare.00093/Trojan.Win32.FakeAV.apfj-70018abbec7009a829ea6b888c78423ad987d5b7580232dd496fcb6902dcb99e 2013-09-04 08:58:54 ....A 440832 Virusshare.00093/Trojan.Win32.FakeAV.apfj-76150dbaa61e46802444da73bcc53894b4c309b2fb07188e4236f3f2bf53089f 2013-09-04 09:10:00 ....A 437760 Virusshare.00093/Trojan.Win32.FakeAV.apfj-818c728b3dc065bf050f24f7a48c350f6a2b176af6fe9625e7170f9dda8895a6 2013-09-04 09:37:56 ....A 436224 Virusshare.00093/Trojan.Win32.FakeAV.apfj-d5ad11a87c1cbbef2eb5b43335e61c74ac5f16ed4e700c4ff30f094ecc480f87 2013-09-04 10:07:34 ....A 436736 Virusshare.00093/Trojan.Win32.FakeAV.apfj-f83f94479f5e28353a9f8543bbc985a4f3c16626b28acd2e364b4c487079585e 2013-09-04 09:02:20 ....A 317952 Virusshare.00093/Trojan.Win32.FakeAV.asbh-3d99420725036a3e8a58b3af3c70d3e2bc68186042ffac619995706430fed978 2013-09-04 10:06:28 ....A 317952 Virusshare.00093/Trojan.Win32.FakeAV.asbh-5bdd4d3d948c6148190565fa0f1d4b35131d43dd6ad39fc431eacac927278ac4 2013-09-04 09:29:04 ....A 317952 Virusshare.00093/Trojan.Win32.FakeAV.asbh-85a1df11f6ff22d9504cfaada82f9c597090db703660f015fd1489719b4006be 2013-09-04 09:17:22 ....A 317952 Virusshare.00093/Trojan.Win32.FakeAV.asbh-f6391ecc0018d37da93d7364f7842154e672a1f184b7599526efb588eff76f50 2013-09-04 08:58:00 ....A 443904 Virusshare.00093/Trojan.Win32.FakeAV.atbz-8169f67b8346322500437301e944ac74300e249e02c65bcaad1ee2733bd6f933 2013-09-04 10:03:08 ....A 405504 Virusshare.00093/Trojan.Win32.FakeAV.awhz-da94c9626d52d79778872b413007fdda426e30dce05738ca8f7116894b8c8c0c 2013-09-04 09:53:54 ....A 26112 Virusshare.00093/Trojan.Win32.FakeAV.axpr-303a007c737f6b4d307426ea5d70cdf3ccb073e76f25c56c195466ca6f86fc01 2013-09-04 09:15:12 ....A 319488 Virusshare.00093/Trojan.Win32.FakeAV.axpr-71a85ed868a52841fbf316439ddafcb8177108e593fe364e692ec78a1dbc8cc2 2013-09-04 09:24:38 ....A 649728 Virusshare.00093/Trojan.Win32.FakeAV.axpr-78211f9cfbecd56fd8531c74d947f701a1326966850e2aa412fe121a3c339ad8 2013-09-04 09:37:38 ....A 319488 Virusshare.00093/Trojan.Win32.FakeAV.axpr-d184e58f06dc74feba7b1f666c3db791ccc7e34eed60ad1bf8b7740ff8798ece 2013-09-04 09:13:06 ....A 318976 Virusshare.00093/Trojan.Win32.FakeAV.axpr-f38a239727abd050c556ebd44ef8bf4c6245c8afdf282c762923ab64ad5000e9 2013-09-04 09:50:56 ....A 830976 Virusshare.00093/Trojan.Win32.FakeAV.azzg-881d3ba98e6155c72bed5f62068fbd1f82ccf21342d2ad9d9fae0fd4fa6453af 2013-09-04 09:06:36 ....A 206848 Virusshare.00093/Trojan.Win32.FakeAV.bgli-4572133d4bbd54938d53b7a5cab590ce0c7c6821b310edf3e71b220adff05fea 2013-09-04 08:50:42 ....A 417280 Virusshare.00093/Trojan.Win32.FakeAV.bgzl-468f58c983be8199a11e2b0d4390ae684a9dbf130e12739889b0f3e455039c95 2013-09-04 09:38:08 ....A 417280 Virusshare.00093/Trojan.Win32.FakeAV.bgzl-6b3500b1320b94e872016314a787346f17f89bcf5afb034b168101c4f905e5ef 2013-09-04 09:27:18 ....A 411648 Virusshare.00093/Trojan.Win32.FakeAV.bikv-873c900f580d8c241d84acd87495b3791433f548a49310ec2e6be5b406e6dc99 2013-09-04 09:49:08 ....A 410112 Virusshare.00093/Trojan.Win32.FakeAV.bikv-fd5bd1a012a3d9922ef781c3b8a6b51203f70797a5c0d75b63652f250bdd3731 2013-09-04 09:12:14 ....A 410112 Virusshare.00093/Trojan.Win32.FakeAV.bjoj-3f564077a7a3dffd0cafecaffb60446262d869dec9030ab2d5f6ff4a94b1c285 2013-09-04 08:59:26 ....A 408576 Virusshare.00093/Trojan.Win32.FakeAV.bjoj-434010b5064579d264c8b511b41d48395e7eb222e494451c7d47442e29b2f2e7 2013-09-04 09:13:44 ....A 410112 Virusshare.00093/Trojan.Win32.FakeAV.bjoj-f47dfcb510047d060706b60665a934d9adc6fb94007378542d1d404748ac3250 2013-09-04 08:59:30 ....A 320000 Virusshare.00093/Trojan.Win32.FakeAV.bjqa-68df8ae8005bd8268be43bbb6739048aa4dc6e38b99bf99e13e48a577c3a4d8a 2013-09-04 08:50:08 ....A 317952 Virusshare.00093/Trojan.Win32.FakeAV.bklo-5f98585cecef579e8519cd83fadba8d81bf1046ac8379b3e3d3b130172b2e19f 2013-09-04 09:31:46 ....A 317952 Virusshare.00093/Trojan.Win32.FakeAV.bklo-5fd73b16da650f3af2de41743a15c62d874c0891464e14228761a97d5a7b6a19 2013-09-04 09:14:04 ....A 317952 Virusshare.00093/Trojan.Win32.FakeAV.bklo-e7cd5f4ba7b03ec01621b5630c4a06533f9516980122842b4b92081204f1b6c2 2013-09-04 08:55:34 ....A 409088 Virusshare.00093/Trojan.Win32.FakeAV.bksa-d5072a38eb5393aaaae2e8aec8dfe606976d2ff0b5d3f09fc52c551d22eddf1b 2013-09-04 09:33:06 ....A 377344 Virusshare.00093/Trojan.Win32.FakeAV.bnbb-66af6b15cf2258b20168faf23d9ec6b33a02f0a6f35724e61a78bd84743dd231 2013-09-04 09:53:54 ....A 377856 Virusshare.00093/Trojan.Win32.FakeAV.bnbo-67d8e95e08890b922abd173a58ef419c1ddef658ed5d949218ce1f08581c406e 2013-09-04 09:14:42 ....A 651776 Virusshare.00093/Trojan.Win32.FakeAV.boxd-154e0518b3d5427728cb1335ee3d43720b1ddd59b2b81e01be87c3bff725a797 2013-09-04 09:46:46 ....A 115749 Virusshare.00093/Trojan.Win32.FakeAV.btq-408c70c1a5f9ff9d45a13d12f07fd3d8e16ce5574d8e0c86fb62d4f6ba47b046 2013-09-04 09:20:00 ....A 1913136 Virusshare.00093/Trojan.Win32.FakeAV.cahz-97092fe8829ba3e1668a19ef8e0fc99582a51ad6ae16f9f1dabe6909ead167dd 2013-09-04 09:11:10 ....A 1912600 Virusshare.00093/Trojan.Win32.FakeAV.cahz-f066f91fb9d5c6a7d6624ecfef3f4311a1001e6daa406c52b6f4fcf8e82cc2ec 2013-09-04 09:16:56 ....A 320000 Virusshare.00093/Trojan.Win32.FakeAV.cano-722e4a35c282e2fb7603665f27e8c9ed1f39de865ecd5ae987b8e604887ac2cf 2013-09-04 10:04:26 ....A 1792584 Virusshare.00093/Trojan.Win32.FakeAV.ccyz-79d565fd4d21f2bbdbb09773e44032597c01ef3e821cd00a0ce8450e2395b5ac 2013-09-04 09:29:14 ....A 254976 Virusshare.00093/Trojan.Win32.FakeAV.chhq-1fc4556c02a39e9fb2b7c81c5660036207c5681439e6964f0d788688b7d83663 2013-09-04 09:50:42 ....A 254976 Virusshare.00093/Trojan.Win32.FakeAV.chhq-2a22669ca74eebc4c79f5e6dbfbe0b0ff120fa6fbc6388b8e3894b9ef1f4e55b 2013-09-04 09:28:22 ....A 383488 Virusshare.00093/Trojan.Win32.FakeAV.ciog-22b5e1aa5e90fa345b610b17a73661a76d82d9186ec5911dbee16bf4c843c102 2013-09-04 09:16:38 ....A 26422 Virusshare.00093/Trojan.Win32.FakeAV.ciog-45ca5adaa574b940ece9cbc2ac1001defac269f2b8902c32c17e8a275af96014 2013-09-04 09:12:10 ....A 383488 Virusshare.00093/Trojan.Win32.FakeAV.ciog-d5328d21ab8b14354b16eca04397988e0af95895060677c86a6c14b98409cc33 2013-09-04 09:10:22 ....A 365568 Virusshare.00093/Trojan.Win32.FakeAV.circ-34b8b44dc4e484cfb272111eb31cdaed3aeae5c2fc7d77b4ac33c8564e4ea041 2013-09-04 09:13:58 ....A 365568 Virusshare.00093/Trojan.Win32.FakeAV.circ-54db01d14db634c451a000a7f391cf705c4480d80069a99596e7b4a06c0dc6b8 2013-09-04 09:28:50 ....A 365568 Virusshare.00093/Trojan.Win32.FakeAV.circ-6a71e793c6cc1074e4c0c8f64d74b8081eb811b8e831006a640c847fa6f97086 2013-09-04 09:29:00 ....A 365568 Virusshare.00093/Trojan.Win32.FakeAV.circ-8b528e55b0f86c913b012f96e3ec7752bfb58c25cf75818641de31556ef742e1 2013-09-04 10:00:24 ....A 651776 Virusshare.00093/Trojan.Win32.FakeAV.cjac-31ec569bc6af3b333fa6b1da447c11ab443203a72f5c872fdfaa712efec4058f 2013-09-04 09:29:22 ....A 346112 Virusshare.00093/Trojan.Win32.FakeAV.cjac-577e92f1070ad70678691ca49ab3761ae00d86b77d13f8b92c6742228eb093a9 2013-09-04 08:58:54 ....A 346112 Virusshare.00093/Trojan.Win32.FakeAV.cjac-5da1a6ad32df9770015cabfbcbcdf1751e98e6306c338946d658a10d508c79bc 2013-09-04 09:03:00 ....A 651776 Virusshare.00093/Trojan.Win32.FakeAV.cjac-6928245bf08ad5c01c7d14e471ec858c2ebec86655e21dd648db33afbb025f70 2013-09-04 09:24:26 ....A 18944 Virusshare.00093/Trojan.Win32.FakeAV.cjac-ecbe978339f263134bd163adabd0da7d6a073ad1af74c146ae1c986b8fc49b43 2013-09-04 09:19:00 ....A 387072 Virusshare.00093/Trojan.Win32.FakeAV.ckcm-1f89a9e2e9c4ac968eb1085f30f8d83666e24fe9e265c0282e5293e421801558 2013-09-04 09:48:00 ....A 428544 Virusshare.00093/Trojan.Win32.FakeAV.ckcq-8dfe00e232194dd67d08113f3e24701e1911e6b02a04b7cde653d82b351d3afd 2013-09-04 09:18:02 ....A 437248 Virusshare.00093/Trojan.Win32.FakeAV.clgq-60b09856a1c798155a69885cabbe1b4e7d536cb8f02c8e0528e41765a065d078 2013-09-04 10:07:20 ....A 421888 Virusshare.00093/Trojan.Win32.FakeAV.clgq-6135a911563475df30ecef889bdc63362fbca7d830e299413de72de47a43a97b 2013-09-04 08:45:38 ....A 437248 Virusshare.00093/Trojan.Win32.FakeAV.clgq-de1734e34d9c62a39534eaffd4f01a44ea109a1626048be21b95ee76d2efca0d 2013-09-04 09:59:44 ....A 437248 Virusshare.00093/Trojan.Win32.FakeAV.clgq-ff87d180564742bd8cd414ad98bf00bc3134835086e55e63580c69eb089b7167 2013-09-04 09:17:14 ....A 358400 Virusshare.00093/Trojan.Win32.FakeAV.clqf-3c04a457f9945e2136d8f44f342d211b5cc2354c3dc0362390cccbdbe74d09a3 2013-09-04 08:50:28 ....A 358400 Virusshare.00093/Trojan.Win32.FakeAV.clqf-d5dffe1ce46010bd7a00bdaed7bc6a68236ac27213eba90cfbe484ed57204b5f 2013-09-04 10:05:54 ....A 158887 Virusshare.00093/Trojan.Win32.FakeAV.clrn-490b08b8e689ac0a59613579b25f9b9b641acac5208f0d488258716e90bd9853 2013-09-04 08:52:40 ....A 473600 Virusshare.00093/Trojan.Win32.FakeAV.clrn-535a1d1d31e1b7666c573499928e2a2021d8731eb559389afb54d6a959b94573 2013-09-04 08:41:56 ....A 164772 Virusshare.00093/Trojan.Win32.FakeAV.clrn-53ae108983fcdfd87973b66642582b402b7d5749de9e50be98d509a9019cb19d 2013-09-04 10:02:52 ....A 344064 Virusshare.00093/Trojan.Win32.FakeAV.cmcs-1e52ab3a88a937f0910e19985b7dae591c5bf0dd2edab7fad3db600377ea917c 2013-09-04 09:33:30 ....A 344064 Virusshare.00093/Trojan.Win32.FakeAV.cmcs-301c72bc3c098b245f353bd2bf7f933b6d6464a9ed55f3b80defdb2c0d80c1be 2013-09-04 09:09:54 ....A 335872 Virusshare.00093/Trojan.Win32.FakeAV.cmcs-9d6b73b32d220dc02fe960af71b79db6f7a9f244752978628f513d9091c52bb0 2013-09-04 09:10:36 ....A 344064 Virusshare.00093/Trojan.Win32.FakeAV.cmcs-e4a15479c57887ffff865e0f053bd93c48bd2c59c352db873fc18afe5f0b95cc 2013-09-04 09:08:00 ....A 339968 Virusshare.00093/Trojan.Win32.FakeAV.cmcs-efa45d95a2e933c75147665bd9a412825a623ff17bd93928dcd57ee46c79cba4 2013-09-04 09:07:46 ....A 105984 Virusshare.00093/Trojan.Win32.FakeAV.cmdf-fe2bf77fd79b650b03705aece31d6dba8012d49376ee2c6b2e5b58b201ffbc76 2013-09-04 09:07:20 ....A 397312 Virusshare.00093/Trojan.Win32.FakeAV.cnwx-77ac6abfb177832146730d6cef4a4138c17c71a56aa4847f9f4b0efbbb163389 2013-09-04 08:50:52 ....A 348160 Virusshare.00093/Trojan.Win32.FakeAV.cnzo-24253dacd6d1168023f754870b243eb388ba7264f77895f94512f854380fb202 2013-09-04 10:01:48 ....A 65536 Virusshare.00093/Trojan.Win32.FakeAV.cnzo-e7378d574448d40a277967428473a63f9c6ffc373faab7636f27eb102ee87a70 2013-09-04 09:41:38 ....A 371200 Virusshare.00093/Trojan.Win32.FakeAV.cqqg-ed2b160283a277527253eb8fde5b59db3e2866a33b1a3c4ff860ec0005e8c746 2013-09-04 08:55:58 ....A 441344 Virusshare.00093/Trojan.Win32.FakeAV.cqqh-ffb63391603e2b74b93483f3df6c8e8b2ceac6a90bd336523cee11505bf56c1c 2013-09-04 08:52:04 ....A 176128 Virusshare.00093/Trojan.Win32.FakeAV.csiy-79303cd2314f79624648637e9bbc4ce5604c52b189fe395ac5d1e7648855d072 2013-09-04 09:03:50 ....A 215040 Virusshare.00093/Trojan.Win32.FakeAV.csiy-895464c78b6ae51b5c34ca715d2e6d1a55393ba3e482d065578737e377cb3cee 2013-09-04 09:38:36 ....A 120006 Virusshare.00093/Trojan.Win32.FakeAV.csrv-733e774b1ed809603f4cc62d4bed4123ecccc3b11911ed8c3de42048126c4c71 2013-09-04 09:43:42 ....A 453120 Virusshare.00093/Trojan.Win32.FakeAV.csvl-2f73179615a822f8ce741845b0c90270121d8a82f26cf7d9e9d90c77947aa374 2013-09-04 09:51:20 ....A 453120 Virusshare.00093/Trojan.Win32.FakeAV.csvl-4d7b80b2e98823fea68fc98a525fa0443d1e9973bb417de7616de8d9d609a902 2013-09-04 09:19:24 ....A 453120 Virusshare.00093/Trojan.Win32.FakeAV.csvl-5dc0f513608517e15e6ced241af0084e9ffb969b876a4d93e5d34018a432273b 2013-09-04 08:44:38 ....A 453120 Virusshare.00093/Trojan.Win32.FakeAV.csvl-9c4b58bc743a78ce55e5b584b1fe9906d991c5ba03451d7da2fac4ee4f2d5092 2013-09-04 09:42:52 ....A 453120 Virusshare.00093/Trojan.Win32.FakeAV.csvl-e830a3d71718d8123503ab6efcfc8b55529551bd22656e0f83dccb15e5987e96 2013-09-04 09:18:00 ....A 497664 Virusshare.00093/Trojan.Win32.FakeAV.csvq-3f3f398b22e3048f855a42d384173d88d2c0aac8e88263687d9b22b3427e4f9c 2013-09-04 08:48:26 ....A 234037 Virusshare.00093/Trojan.Win32.FakeAV.cttk-70e4118da3fe45227a56949d13fa7e2ed4ca3e422b6e4d6067ef87f3eb28e454 2013-09-04 09:42:54 ....A 413696 Virusshare.00093/Trojan.Win32.FakeAV.cucq-ee20ea9a3bcc12ed213a0f7d80f077210f11040b7378ec9c2ceb75d20ee9bf0c 2013-09-04 10:06:06 ....A 219648 Virusshare.00093/Trojan.Win32.FakeAV.cuev-536e858a39645f9f9a41d6785783dc71d44793a84c26f9eda5282c398c3f3daf 2013-09-04 08:56:32 ....A 107529 Virusshare.00093/Trojan.Win32.FakeAV.cuxd-998463f1b5056baf7cd7b152c03fbd091ea23000d1e14cb8e1f8cd317188e955 2013-09-04 09:24:08 ....A 172032 Virusshare.00093/Trojan.Win32.FakeAV.cvup-7c4fdc7625e31b76171859364397c33f531c3b0f8eda3407e3121eeebc50e582 2013-09-04 08:45:56 ....A 180224 Virusshare.00093/Trojan.Win32.FakeAV.cvup-eb7a078b78b39c029bcf358f3714092bf855411abf2e81aaf22b355b4d80cc84 2013-09-04 09:41:44 ....A 602112 Virusshare.00093/Trojan.Win32.FakeAV.cwib-2333be52e7120f491bf9c304185a49e7dfaff9aafe43427bde02f7e911ceff09 2013-09-04 09:00:54 ....A 144005 Virusshare.00093/Trojan.Win32.FakeAV.cwih-1b6a60e39491e6eb9b5d0acfe2a921c23c53fd199996dd461be48986067637ac 2013-09-04 09:20:24 ....A 144009 Virusshare.00093/Trojan.Win32.FakeAV.cwih-708b10c3549ffb31c762251eac4565028ba5237b5df994716327631da4830be3 2013-09-04 08:51:04 ....A 144017 Virusshare.00093/Trojan.Win32.FakeAV.cwih-94a25d420914177b884e9feb1cb357e86d8399e14f894f03b2b5c7a3d164c92d 2013-09-04 08:51:08 ....A 144000 Virusshare.00093/Trojan.Win32.FakeAV.cwih-f1c238085247807afda262c7da77ece90d6ab59c8d39ea77d294d4f17757bae0 2013-09-04 09:45:42 ....A 173056 Virusshare.00093/Trojan.Win32.FakeAV.cwnu-3d6683f632493d4c35c569d85e064ec36d33cc708813d281763dc09c86aa960b 2013-09-04 08:46:32 ....A 225792 Virusshare.00093/Trojan.Win32.FakeAV.cwuy-763bec0c4fc2328ddce1801fbbdc29a4cde6bf4c6b21a4c0843e4fdfa63da58b 2013-09-04 09:09:00 ....A 195584 Virusshare.00093/Trojan.Win32.FakeAV.cwxz-82a4253fdc9c63b9f9566e885532e9c948ecf117e27a86d0bac2f14c2f7dc761 2013-09-04 08:40:54 ....A 336896 Virusshare.00093/Trojan.Win32.FakeAV.cxqk-4dcfc79070521a041827694361586b121cc01913f51b806ec649275a672caa8e 2013-09-04 09:15:26 ....A 652288 Virusshare.00093/Trojan.Win32.FakeAV.cxqk-676bd3270f62f70e6038d8724ad406b72cab9b8521a769e18c79a2d8ce1ca461 2013-09-04 09:59:54 ....A 337408 Virusshare.00093/Trojan.Win32.FakeAV.cxqk-733631f949c17e2a5fadb9ed5fdbd1723f86b2308a7fbe16a2018994df040f83 2013-09-04 09:27:16 ....A 164352 Virusshare.00093/Trojan.Win32.FakeAV.cxqk-8b927c637c676d7282c969a1c1cde9fa65d0c29053c9b9ef3db7f380c0884b56 2013-09-04 09:09:44 ....A 652288 Virusshare.00093/Trojan.Win32.FakeAV.cxqk-d1b5eb096870a900c11c3316319a0504959cc4aa24c2ba1dcf86588003d4b8a8 2013-09-04 09:15:40 ....A 6711 Virusshare.00093/Trojan.Win32.FakeAV.cxqk-e8dfba8b15b9461e1a237504c6d56905229e3173a1cf557e181eb2697a4a1058 2013-09-04 09:48:32 ....A 652288 Virusshare.00093/Trojan.Win32.FakeAV.cxqk-f96cb44557ef9bd5ba2e0a305f26d56ba3217b44db91459a08ad866d791ab517 2013-09-04 09:34:52 ....A 157184 Virusshare.00093/Trojan.Win32.FakeAV.cyai-27e7c7b9812284e52a739b0eb287a0831d4cf9d4e8bc9df7eb52076d04e2cd2d 2013-09-04 09:30:08 ....A 234166 Virusshare.00093/Trojan.Win32.FakeAV.cymg-d2a44432eca1887de97405d3300f6bcbbb202bea9d8f16fb71d5ff7a8ed2d93b 2013-09-04 09:20:00 ....A 233936 Virusshare.00093/Trojan.Win32.FakeAV.cyyl-ebf729f762028cfbc0ba32f74d7fb11655111bbf69e03b7f4303ea015e7b1568 2013-09-04 09:22:08 ....A 157184 Virusshare.00093/Trojan.Win32.FakeAV.czdk-4d0b4e43b96ebd8d54b5d5a8f5c4ab4811cc50dcff4fa45e822ccf1e44fb46c1 2013-09-04 08:48:58 ....A 347136 Virusshare.00093/Trojan.Win32.FakeAV.czdm-31f7a12049197a226535a3e7e3c419d87c3e4e23c0d58c8991dda9b50941d7e9 2013-09-04 09:30:40 ....A 347136 Virusshare.00093/Trojan.Win32.FakeAV.czdm-94bcf6b124b2f09e8f7044f8fa38f1e382c65f1fe32adf02aa4d3f9bd3c2f91c 2013-09-04 09:21:24 ....A 347136 Virusshare.00093/Trojan.Win32.FakeAV.czdm-e00ec6f207d998e76f96366c6b10b0b9c1ccfaece233c15ec7c8296cd0525f4b 2013-09-04 09:48:36 ....A 82092 Virusshare.00093/Trojan.Win32.FakeAV.czee-f2341b8b5a390d0f477e1f12b97c6952ff04033f2800da4c7e03255907e4213b 2013-09-04 09:36:10 ....A 181248 Virusshare.00093/Trojan.Win32.FakeAV.czub-8fe3d0823924d4954b68a7079549b9e29e8d988d4e00921b84ead2fa7acf9710 2013-09-04 09:16:22 ....A 161792 Virusshare.00093/Trojan.Win32.FakeAV.czub-d8f9c46dddb96c3217edd748627a72236b275c14964532b9239e2e56bbabc048 2013-09-04 10:06:18 ....A 215384 Virusshare.00093/Trojan.Win32.FakeAV.czvb-26572f89830badb43a360adff865294096a7da24db50c053b58f6312dd25b43f 2013-09-04 08:52:16 ....A 211569 Virusshare.00093/Trojan.Win32.FakeAV.czvb-39fd11ffca9e00798d80ca9d8af97831d4b57c018f1ad8ab272a70ce57c428b8 2013-09-04 09:24:44 ....A 161131 Virusshare.00093/Trojan.Win32.FakeAV.czvb-4812c6c4db3fd06778c2e13a19efad01affff28970a5f90a71cba33732e2d1f2 2013-09-04 09:15:52 ....A 215309 Virusshare.00093/Trojan.Win32.FakeAV.czvb-79a778a62b5e0550abdbcb12b883113faaa000e4f867a95528c735cace1da364 2013-09-04 08:55:58 ....A 211584 Virusshare.00093/Trojan.Win32.FakeAV.czvb-8e5c5c9b2b24b8282386062e63c36a0501ad669ec191666f4b4dc59cc9e21bb7 2013-09-04 09:34:32 ....A 211379 Virusshare.00093/Trojan.Win32.FakeAV.czvb-d209774f8e0b66bde8d0ece28dd089ca8d8b6fe807864be1a83dde99905e6ca3 2013-09-04 09:08:20 ....A 240640 Virusshare.00093/Trojan.Win32.FakeAV.dafe-2f13685381546297089e6ae3de1aeb16b0b9377343afc1a996fb63840e2ae7d5 2013-09-04 09:00:52 ....A 248832 Virusshare.00093/Trojan.Win32.FakeAV.dafe-72e8759c8ea3fa512b3b1d0949aae1d1ead252ddfb67960b475f72f888ef2b1f 2013-09-04 09:04:26 ....A 248832 Virusshare.00093/Trojan.Win32.FakeAV.dafe-e529904a5dde74fb0b5b7c52fb485fa5df9ac7fad4930db623c3dbbbacc5f1f9 2013-09-04 08:59:46 ....A 211399 Virusshare.00093/Trojan.Win32.FakeAV.daki-1e76c19bb4a103a123b02ef751ba793759597059e3303320ae4dc460d0feceea 2013-09-04 09:50:34 ....A 212204 Virusshare.00093/Trojan.Win32.FakeAV.daki-2e842635d4dbd7f07840032afff9d71e45ccec50ce49d963b85dabe9e3f83e01 2013-09-04 09:10:52 ....A 419840 Virusshare.00093/Trojan.Win32.FakeAV.daok-62d69cd116d5dc2127cdbed319ce200804cae349ff3c1b640bbef5b0452776a1 2013-09-04 08:56:24 ....A 204800 Virusshare.00093/Trojan.Win32.FakeAV.daol-e9969251a2702d068a17fcf990b71a68bdca61910e1667e8cfe492d8c3b9527a 2013-09-04 09:37:04 ....A 204800 Virusshare.00093/Trojan.Win32.FakeAV.daop-5241970e3a29b7b475c77abc60b613872e3ee891469064a789191889250dbfeb 2013-09-04 09:21:30 ....A 465920 Virusshare.00093/Trojan.Win32.FakeAV.dapj-98bed30773562b9c416070896d37b10446e03305d723aaa2c54fa979d70c40ab 2013-09-04 09:26:12 ....A 264192 Virusshare.00093/Trojan.Win32.FakeAV.degs-11a13552fb541779aaa0c7c4a71250eb8fbbc09934b3f7a07e02c48a3dff557d 2013-09-04 10:05:58 ....A 240640 Virusshare.00093/Trojan.Win32.FakeAV.degs-270af4a1bbc7a802a021f089111c9d699821303e893bbee84a999336c2c643cd 2013-09-04 09:04:44 ....A 240640 Virusshare.00093/Trojan.Win32.FakeAV.degs-840634d50a032495afe6156198f0ab87edf4f0bbec251fe1b31640f1187c29ab 2013-09-04 09:50:46 ....A 268800 Virusshare.00093/Trojan.Win32.FakeAV.dehb-74dbf496b74e255d3b97e28c6f9f1a800bd7f9af04738698de7a8b08fb036d66 2013-09-04 09:29:46 ....A 244224 Virusshare.00093/Trojan.Win32.FakeAV.dehd-81d2c77d19b6a76f62314e35a64e1bc04fc75e324b465d4e82d25d4612101aba 2013-09-04 09:08:42 ....A 368640 Virusshare.00093/Trojan.Win32.FakeAV.dezn-30c144564b49b76800087aa1cd52296152b4cd035d287e9dda0dd0ae08d94805 2013-09-04 08:53:56 ....A 87760 Virusshare.00093/Trojan.Win32.FakeAV.dezn-34682537c5a054f041f044288567151bface8b5805fb81f0ef30a2e5246c6f15 2013-09-04 08:44:24 ....A 109387 Virusshare.00093/Trojan.Win32.FakeAV.dezn-9cc97679ed87ec2be7f4af4cf833428a6a149490b1de311f42611b295417e80f 2013-09-04 09:02:26 ....A 395264 Virusshare.00093/Trojan.Win32.FakeAV.dfav-3f51951602172226c196be37fca466f656319015a5913609e7f08ca639d57064 2013-09-04 09:43:30 ....A 395264 Virusshare.00093/Trojan.Win32.FakeAV.dfav-6a83015f97f688c603ffafc3abefd2c81d4e2c1393893f38a8efe371a3f5f780 2013-09-04 09:55:24 ....A 454656 Virusshare.00093/Trojan.Win32.FakeAV.dfqy-465b00474a68f8e98fa2fc8c7d21787cd7c1d90b48f527627524dc9634491de4 2013-09-04 08:56:02 ....A 217088 Virusshare.00093/Trojan.Win32.FakeAV.dgfp-99c36469da02001180ca165e0ee33cd48059e5277e6662f46312bb8c758c1b9a 2013-09-04 09:27:24 ....A 225280 Virusshare.00093/Trojan.Win32.FakeAV.dhbc-535fb623ed9ccd81d193b706e9b0deb49b597457c1e68228119a68670961e444 2013-09-04 09:49:54 ....A 215040 Virusshare.00093/Trojan.Win32.FakeAV.dhkc-85a34abea269122a7419f2a0b73e12c0fc251c6c06145f1f6717623a9bce83ac 2013-09-04 09:41:28 ....A 338432 Virusshare.00093/Trojan.Win32.FakeAV.dhrs-8719f13cc12722f1b9da98f7b33d36f581a2650ad7ed706148de7d51504392f5 2013-09-04 09:37:02 ....A 457216 Virusshare.00093/Trojan.Win32.FakeAV.ditu-21c58c90b316134e1c8c903002a68107960307f5a8ac1badf8a2fc26984e2962 2013-09-04 09:58:08 ....A 282624 Virusshare.00093/Trojan.Win32.FakeAV.dizl-1b4ec377c20bd34f439bdb7f8a1d80a68d7518ec95ffdfaf3a362bea737c3afa 2013-09-04 09:27:42 ....A 282624 Virusshare.00093/Trojan.Win32.FakeAV.dizl-53617759b547d57abef55ba37701ac92d83bfef8ede266e67fec4470ed7a2533 2013-09-04 09:52:20 ....A 282624 Virusshare.00093/Trojan.Win32.FakeAV.djoe-d5e05811655c0b8df169e0ab99080d8d974b5a7ee1b1de599b6a0c422502b5d1 2013-09-04 09:27:36 ....A 282624 Virusshare.00093/Trojan.Win32.FakeAV.djof-f4813049198dcb498d60902c7da1d32bc0a3421159d90580a2855da73635693e 2013-09-04 09:47:48 ....A 253952 Virusshare.00093/Trojan.Win32.FakeAV.dkak-5f3b56317c3b238595ef9e91f226ab3f155a71c02c3e92dbc0a5701cd587d060 2013-09-04 09:50:26 ....A 253952 Virusshare.00093/Trojan.Win32.FakeAV.dkak-6b999d335d87c04cdad981d2b5282c69209e90841ffd2ad25f87774859389719 2013-09-04 09:53:46 ....A 253952 Virusshare.00093/Trojan.Win32.FakeAV.dkak-958c4c93e438e87ebac35b2e5fb99507046e199f4593a421795ff131fcc21135 2013-09-04 09:35:32 ....A 253952 Virusshare.00093/Trojan.Win32.FakeAV.dkak-f5e5512db79c909779028290701aa24e6bbf033a7aa943cc9f94d4f7161d1741 2013-09-04 09:42:56 ....A 646144 Virusshare.00093/Trojan.Win32.FakeAV.dlbe-ddb25246b0a69cd61e4bd30fb1218a0c8a23062ab3656f4d88122e5fe6c84391 2013-09-04 09:27:40 ....A 393216 Virusshare.00093/Trojan.Win32.FakeAV.dlcc-20b33f24a1035fce7200a1b7f5f58e2f104a82112bb95ae2a9fc2467a5c72d02 2013-09-04 09:28:32 ....A 393216 Virusshare.00093/Trojan.Win32.FakeAV.dlcc-452558cf47d20ea41c743f47dbb282d26efa0a4d52f2325ba0bf2259de3d21c4 2013-09-04 09:28:22 ....A 393216 Virusshare.00093/Trojan.Win32.FakeAV.dlcc-6266fd950506b86ebb4b36f642d7d0150ae7137c58ffda882b0ff55b6f4c3aed 2013-09-04 09:06:12 ....A 473088 Virusshare.00093/Trojan.Win32.FakeAV.dlgf-d36dcd19588f7be9f53c7f3bdf755b2536b77f211970f90647c764d4fb4806d7 2013-09-04 10:05:10 ....A 397312 Virusshare.00093/Trojan.Win32.FakeAV.dlgj-2fbb7c03f28fbeeca79442efadfdb3900b80f018227cffab813d915887a1459c 2013-09-04 09:33:04 ....A 405504 Virusshare.00093/Trojan.Win32.FakeAV.dlgj-509c127696e8a5c5a385f1b6fd6addb94eaa87aea7f1745ad052c2c47869e6f0 2013-09-04 09:54:18 ....A 397312 Virusshare.00093/Trojan.Win32.FakeAV.dlgj-d61e9aa5d8c61eb1792689fdb4170d552d973d54bf377ce26f16ef60db5d964e 2013-09-04 09:48:10 ....A 352256 Virusshare.00093/Trojan.Win32.FakeAV.dlhw-3a6280285ead5bc27bed4eceac0aee342ba46629a2419ac24d43060943d348d3 2013-09-04 09:37:58 ....A 327680 Virusshare.00093/Trojan.Win32.FakeAV.dlhw-8c9c2d5d96c3da717abef368d36e96ba27f139351e342ada186cbb27adabd454 2013-09-04 08:45:58 ....A 348160 Virusshare.00093/Trojan.Win32.FakeAV.dljj-265c8b4b4297220a4817385d79a35af65a20d407024946a77e79555f3c3a31eb 2013-09-04 08:55:52 ....A 327680 Virusshare.00093/Trojan.Win32.FakeAV.dljj-2c2f947c9a3707632f73179df2a12e0ee84fc73b749e84d4c37efa6c94c6acfd 2013-09-04 09:39:00 ....A 417792 Virusshare.00093/Trojan.Win32.FakeAV.dmhd-66ef875dc6e39c2650d242e5e52318ad9dd6f2d1b58ad5516b004ba478e157a0 2013-09-04 09:34:22 ....A 339968 Virusshare.00093/Trojan.Win32.FakeAV.dmhd-7756f2104541082fe8f8c9b5c8cacf255c3dda6222487191cdffab5483c7fe4f 2013-09-04 08:46:32 ....A 417792 Virusshare.00093/Trojan.Win32.FakeAV.dmhd-d0de071fe2dbdf0d0ea98bc523e0556085d8e0de08fcb3a90d9211db1cb27aa4 2013-09-04 08:41:02 ....A 371200 Virusshare.00093/Trojan.Win32.FakeAV.dpvr-2637540c0bddf46ba0f999a6b52246d83f4b993f48c7d38ec15da48ed1461ca2 2013-09-04 09:33:22 ....A 139351 Virusshare.00093/Trojan.Win32.FakeAV.dpwe-5f1e8e2c89fee8c387de8c74e2d5ef5e17f20516f5b36b82343b09b68ef8859c 2013-09-04 09:04:34 ....A 468992 Virusshare.00093/Trojan.Win32.FakeAV.dqht-5ff2c31213c8c5e13a74e3ed13bc860132a9546f3df17a4d8c4336914e043039 2013-09-04 09:51:02 ....A 470528 Virusshare.00093/Trojan.Win32.FakeAV.dqht-fedbb3d12642bc5ca887edc12e26be905177208188801208210405f6771eb695 2013-09-04 09:12:40 ....A 410624 Virusshare.00093/Trojan.Win32.FakeAV.dqhx-1ff1c04ea369e77946861cb8b1b7b1ed5e4ad2773335f4726323de4ed6380454 2013-09-04 09:38:14 ....A 410624 Virusshare.00093/Trojan.Win32.FakeAV.dqhx-2c89d5b71027fa97699feca93ef1d2fd53a16f255e6813cb34de53bbaa0f9077 2013-09-04 09:45:04 ....A 410624 Virusshare.00093/Trojan.Win32.FakeAV.dqhx-fe7108b3aed19a8f4d6279ed68fab0ba66b4cd8b90c64a0a868a0f4043f99357 2013-09-04 09:34:38 ....A 410624 Virusshare.00093/Trojan.Win32.FakeAV.dqkc-9a42ecda90dbeb14ac298e8b324c90a0789a2342e7930d06fd20db38d2d00006 2013-09-04 08:50:24 ....A 410624 Virusshare.00093/Trojan.Win32.FakeAV.dqkc-d53f516b680594cab7d32faf352b773a2e0301c41a9caed591e821e7b3dcca45 2013-09-04 10:02:32 ....A 409571 Virusshare.00093/Trojan.Win32.FakeAV.dqkc-f1852555b1ff3056a6b0337a64dc240e3fac132aefdbea917c5310f0f07ba99d 2013-09-04 09:25:00 ....A 413184 Virusshare.00093/Trojan.Win32.FakeAV.dqpd-43c17b9c0a502b52ccea057bea27496bbbadf58d67a9dc2827cd6a94f2c32a03 2013-09-04 10:00:38 ....A 368128 Virusshare.00093/Trojan.Win32.FakeAV.dqtx-8587b7370eefdc6c607017f593a34b5d90060469e7166e252da18cb24fd08d92 2013-09-04 09:31:56 ....A 412160 Virusshare.00093/Trojan.Win32.FakeAV.dqwl-3283a9f81d332d104814eae13e7ad1a6f506e348615798b0b91cc2e3996800f1 2013-09-04 08:59:56 ....A 412160 Virusshare.00093/Trojan.Win32.FakeAV.dqwl-33874c543dfef4843bd75cb5b0aa040b1e4c2a406ff9fb969711771919e4724d 2013-09-04 09:15:52 ....A 412160 Virusshare.00093/Trojan.Win32.FakeAV.dqwl-9ec60c52a5b0d430ca4bab009ae4feb9ac42304909e47bdf17fa6798b9cce430 2013-09-04 08:53:22 ....A 394240 Virusshare.00093/Trojan.Win32.FakeAV.dtdq-22ff449e0e3ec260575923f3f4687c9e1582a6b9f96fa21df1c222396b837f86 2013-09-04 10:07:06 ....A 394240 Virusshare.00093/Trojan.Win32.FakeAV.dtdq-e794491ca2617ed8580d35b5841e7e4c0d27283ce392a37b3a0023a8cfc8e85b 2013-09-04 09:29:40 ....A 394240 Virusshare.00093/Trojan.Win32.FakeAV.dtdq-e8e6efc0d18c750ed3b027c8221eeffe006e12c0b8b3aeb533882fbb29565608 2013-09-04 08:50:40 ....A 368640 Virusshare.00093/Trojan.Win32.FakeAV.dtnz-010f7261678ba5f0415ec60987bf1d467fe2c73e2da84896a343ba2dd306eaba 2013-09-04 08:52:36 ....A 339456 Virusshare.00093/Trojan.Win32.FakeAV.dunj-4d181bfed2a17e1c59da68c8a3bb389d8b86427701e91a2aab69ea26c054d02e 2013-09-04 09:36:54 ....A 346112 Virusshare.00093/Trojan.Win32.FakeAV.dunj-52f9996a48ab4975a83064cfa1021f4f030463123348fd231688a3aafcffea43 2013-09-04 09:47:40 ....A 265216 Virusshare.00093/Trojan.Win32.FakeAV.dunj-7b286636595dd5d34f6c12bb44ad5e1ba5e738e6195af27d4a9ff4df7ff58deb 2013-09-04 09:52:54 ....A 386560 Virusshare.00093/Trojan.Win32.FakeAV.duqd-88cdd86cd314cac75b888ef538e690989bc760a2ed920848f9ebdd8b73acf072 2013-09-04 09:57:32 ....A 346624 Virusshare.00093/Trojan.Win32.FakeAV.dvmy-ff43931864de0567b5589bc34fd8225812deef3321b2cabe6fc2fb7580ae32c3 2013-09-04 09:28:24 ....A 338944 Virusshare.00093/Trojan.Win32.FakeAV.dwmd-7cc7d459d0c3825592901a68fa17151785baef38cf27bca36b968f1ebf29449c 2013-09-04 09:39:46 ....A 339456 Virusshare.00093/Trojan.Win32.FakeAV.dwmd-89816a1e6cd84e76a988b3ed5d8fa7893aea6a4df96d3beb875babeb050d63a9 2013-09-04 09:56:32 ....A 207872 Virusshare.00093/Trojan.Win32.FakeAV.dzdq-314d9f6fdb026e9bdbc78c1b069547ce3226df1a4d4d34ff885b6d7a83a9c2de 2013-09-04 10:01:50 ....A 12294 Virusshare.00093/Trojan.Win32.FakeAV.eaip-54db16141265e8722a5a780f046a23669274352414f90c55732fedf35cab1ce2 2013-09-04 09:01:00 ....A 15408 Virusshare.00093/Trojan.Win32.FakeAV.eaip-7cd6199be9678724eedcde176a006c7602cb24b3ef01a8225a4ce7b8dc7b2b05 2013-09-04 09:06:40 ....A 930816 Virusshare.00093/Trojan.Win32.FakeAV.ehwe-4d0d8f0cb5fed793871575850875ed0a1234fded0c92a4c5e9580d388077612a 2013-09-04 09:54:00 ....A 936960 Virusshare.00093/Trojan.Win32.FakeAV.ehwe-6067bd7e46feaf3e73a248911cef7a2b565b5e8efd771c4e2088f626074200e0 2013-09-04 09:46:34 ....A 866304 Virusshare.00093/Trojan.Win32.FakeAV.ehwe-704eee81fb08586c91afb59566c47e7557b25d50a167a9747e5c633cc6bc071b 2013-09-04 09:40:30 ....A 80072 Virusshare.00093/Trojan.Win32.FakeAV.ehwe-801c1fe2f1d85e8ade1badd860c428519619d1f0d9c0d399fb23fa26a9a884ed 2013-09-04 09:04:30 ....A 860672 Virusshare.00093/Trojan.Win32.FakeAV.ehwe-f91551d6c0be7a81002a7d7adcad806e2e7a87f292af133b074eec236c9f06b6 2013-09-04 09:41:40 ....A 878080 Virusshare.00093/Trojan.Win32.FakeAV.ekzd-889d872336729374889c225e0ba7ff337a3f5b911f40cecceed5c36da6703b90 2013-09-04 09:14:06 ....A 385024 Virusshare.00093/Trojan.Win32.FakeAV.elmj-0fb77a057eae9e51fbf100599b29bcb8877af29f045bc894abb92168693a954d 2013-09-04 09:08:12 ....A 57773 Virusshare.00093/Trojan.Win32.FakeAV.elmj-bb63a117ef49a9a02a50ca20e525dee71555a6b9c0472c1516afa440c060c384 2013-09-04 09:49:08 ....A 385024 Virusshare.00093/Trojan.Win32.FakeAV.emgi-8c9762279dec9bec90f2a33be481208a27fb9b9fc2259c47379a497b278f2b3f 2013-09-04 09:54:10 ....A 78828 Virusshare.00093/Trojan.Win32.FakeAV.emgl-ff742e06a1dad517e60f871de98f15c48eaf6fce3f33d260447048eadbc3a6f3 2013-09-04 10:02:58 ....A 821760 Virusshare.00093/Trojan.Win32.FakeAV.emhs-9e2c215a617ae383ff9f5bb650cfdb25d70f19c44258567f8c19de8d5bba5e2f 2013-09-04 10:06:34 ....A 828928 Virusshare.00093/Trojan.Win32.FakeAV.emht-f098ae36dbfb1a7a99f13a0801a76ea2bd226bf31a89aa4559cbbc89a295761c 2013-09-04 09:51:56 ....A 57856 Virusshare.00093/Trojan.Win32.FakeAV.eosc-490465f0c17eb3fb1af05d976bf92584a7db95cddf80d9de1b8ffdb6bfb2d10f 2013-09-04 08:53:48 ....A 652288 Virusshare.00093/Trojan.Win32.FakeAV.hko-b3201a7e0c43e74a22f204434c34ee801b60ce8edf1d49200851af91ead525a6 2013-09-04 09:44:40 ....A 328192 Virusshare.00093/Trojan.Win32.FakeAV.iens-87fd296faaaf0634a53758ad940740ee8269081a6137935243a755fb939b16ab 2013-09-04 09:38:28 ....A 360448 Virusshare.00093/Trojan.Win32.FakeAV.iftz-7445cb20e08caa6771fd9c52cc5afede8bfd4a8056ac207e773339d613ad731e 2013-09-04 08:41:06 ....A 339968 Virusshare.00093/Trojan.Win32.FakeAV.ifyd-e3906eb25b3375f023ad0c379d99da05f128528e9f812ba050ffffee8c4d17a2 2013-09-04 10:00:34 ....A 1101315 Virusshare.00093/Trojan.Win32.FakeAV.iije-936a88013785471466b3dcb5df77b3dc09bb462d240bb8ae9c3b685b86ab8c8a 2013-09-04 09:02:24 ....A 25620 Virusshare.00093/Trojan.Win32.FakeAV.ijed-0b5d282eccacb22a9778610e23e1d22fb2a76656817f0b6e435d7b9ddf7d3659 2013-09-04 09:37:00 ....A 28109 Virusshare.00093/Trojan.Win32.FakeAV.ijed-89e4758a461695ad23c1be878122ce04536bc601d285738c04b2857b5d357ef5 2013-09-04 09:41:18 ....A 420864 Virusshare.00093/Trojan.Win32.FakeAV.ijed-d640efd417eacaa3cae2d424cad357ea074590233dbe8b7ad660fd9f66b0d849 2013-09-04 10:06:14 ....A 366592 Virusshare.00093/Trojan.Win32.FakeAV.iolr-d1813d16a8587ce3babb5715451c2575102827d2ca9637d92bffbcf9fc6111e9 2013-09-04 10:01:56 ....A 404480 Virusshare.00093/Trojan.Win32.FakeAV.ipop-784608aa5b2c0d333795027295f96407b4c26770b96329883d3b3ad9daae9b31 2013-09-04 09:32:34 ....A 461824 Virusshare.00093/Trojan.Win32.FakeAV.ipop-fdf58e522ff548f4df103f1bc70dc61e081c979ed116af8b9435f4400812c9ae 2013-09-04 09:27:18 ....A 456192 Virusshare.00093/Trojan.Win32.FakeAV.iqel-87fcfabbd917271efd31c5524494e123a07e94b0ec11d30c3e994ca4258a9db3 2013-09-04 09:33:56 ....A 456192 Virusshare.00093/Trojan.Win32.FakeAV.iqel-e18c89bd94dc0d6e42c0ce45d0746f0e6b90c174ddb561dbff639cdc8931defd 2013-09-04 08:49:20 ....A 337920 Virusshare.00093/Trojan.Win32.FakeAV.ixco-72d95e1ee7de4c689118e882e1f140fa6fbde046c25f2a795dca5b8ddb193768 2013-09-04 09:54:42 ....A 368640 Virusshare.00093/Trojan.Win32.FakeAV.jadb-f869cfbe32263891a39bc199f2857b1d30e93a218e17fe321e02527b4d969a0f 2013-09-04 09:50:34 ....A 365056 Virusshare.00093/Trojan.Win32.FakeAV.jbpa-848c280b4a0b2f071488310f0442050a263768283e25ac66163e08d140edf164 2013-09-04 09:10:04 ....A 414208 Virusshare.00093/Trojan.Win32.FakeAV.jbpa-c3943c0416300e6dc163c438548d532ff95b95a3d681673bd27aa75148e32e43 2013-09-04 09:05:34 ....A 87552 Virusshare.00093/Trojan.Win32.FakeAV.jm-8249fb54fdd9b3f5d2c189c8b25b2e28ce81f9d042e5f6c84f2508ee0b878b37 2013-09-04 09:23:00 ....A 87552 Virusshare.00093/Trojan.Win32.FakeAV.jm-d81b5c5fa6fac2b13a5ea2260b35a3b4a5f0137b6bc6b46a854cd1322dba9779 2013-09-04 09:59:54 ....A 687621 Virusshare.00093/Trojan.Win32.FakeAV.kxss-f8e954160b2a4d225ce54c2bcd63fb3986d80d38c666d58bfbdbfd51ce1d7850 2013-09-04 09:22:52 ....A 323584 Virusshare.00093/Trojan.Win32.FakeAV.kyvc-33c1646cf03f75c009d6e74caf64ed8d0ac85becebd5f035f0a9be499013ae3f 2013-09-04 09:43:52 ....A 360448 Virusshare.00093/Trojan.Win32.FakeAV.kyvc-8dbd8a563b7d2b255d7f7ee8d2f0d5346f3e7d44282e7f7423aadd04a0f3e817 2013-09-04 09:55:28 ....A 685056 Virusshare.00093/Trojan.Win32.FakeAV.mfk-6aa22adfa62a5b106405c5005c91d78320d046b94fed6850342b8a4444fba626 2013-09-04 09:09:30 ....A 44032 Virusshare.00093/Trojan.Win32.FakeAV.mu-9d4287d17807c012063fb3326728fe9be96210aed0579bbeb285ac8dfd93646b 2013-09-04 08:55:24 ....A 1853326 Virusshare.00093/Trojan.Win32.FakeAV.nddi-b27e4eb48b2d12d7388320ebecea5ca64e046f9e28064f7854da0b6fb8706095 2013-09-04 09:03:32 ....A 450560 Virusshare.00093/Trojan.Win32.FakeAV.nemt-aab593f6e2353821fa70b08430d4b6f624e56675bf0df58e0802bc62f7461078 2013-09-04 09:45:08 ....A 316080 Virusshare.00093/Trojan.Win32.FakeAV.ntkj-820747380fefe9e1e1263b083d71e4494c81666c363d8b1cf2270b14f0e42773 2013-09-04 09:02:58 ....A 347827 Virusshare.00093/Trojan.Win32.FakeAV.od-8d68527551544935e9161cbecc1418205c46fc27de07efba3646c61ea36e597b 2013-09-04 08:58:50 ....A 487424 Virusshare.00093/Trojan.Win32.FakeAV.rlkt-a1c84fef081ea4ae6775bac2651236f0274b1350eff6303a2aea514a7a10b1b4 2013-09-04 09:50:20 ....A 937667 Virusshare.00093/Trojan.Win32.FakeAV.sjbd-d025f9773d9aa06bb0a3a003b3a6eb9df0d548d066dd82ad91787625849adf71 2013-09-04 09:24:28 ....A 324096 Virusshare.00093/Trojan.Win32.FakeAV.sjtj-ea8b364dc6b8ede03f39751fa3850c450563eb43dfbac9e01f6e1b2098b1184f 2013-09-04 09:10:28 ....A 338944 Virusshare.00093/Trojan.Win32.FakeAV.snuf-5752a7dfac2254ec652f70491e8462f05aff93b4be1720c41c0f10cd18a9cf88 2013-09-04 09:00:00 ....A 291840 Virusshare.00093/Trojan.Win32.FakeAV.tjkb-b698ded65251d5b7e814ae3d9cb48aa58ec6bc9f16f7527fbb24bc48dda5fcf2 2013-09-04 08:49:12 ....A 837632 Virusshare.00093/Trojan.Win32.FakeAV.vnc-594e7d88c8c95b713b15865c4949bc8dc4476b2e62543051c5b68fc31a7b4935 2013-09-04 09:38:14 ....A 833536 Virusshare.00093/Trojan.Win32.FakeAV.vnc-d02d2ca5de5a794d309ab967549a2418f7e52606ddc4b1c2e176b5499bf1279a 2013-09-04 09:30:06 ....A 836608 Virusshare.00093/Trojan.Win32.FakeAV.vnc-eba0f927e756c6861cc523fd2fdf959a60b82b4891151c9516fbb77c529d7294 2013-09-04 08:53:14 ....A 907264 Virusshare.00093/Trojan.Win32.FakeAV.wki-5f17a690aa4aba69b97a1251a534035511637febcbc2a64bbf50f1940f83b1e2 2013-09-04 10:04:00 ....A 902656 Virusshare.00093/Trojan.Win32.FakeAV.wki-84dad1236baded6e246f5c7ca79fe62c09a8500a735319176fabf1ff6bed1c59 2013-09-04 09:44:26 ....A 899072 Virusshare.00093/Trojan.Win32.FakeAV.wki-86057bb998a86aac0c8db0651179cbba635e7fdac3bc08cab96db0eaab60de84 2013-09-04 10:01:02 ....A 901120 Virusshare.00093/Trojan.Win32.FakeAV.wki-d071cb1890deb4aacb11ff10c49a3e18eee8aae396c2825c3fe48651d848cd88 2013-09-04 09:27:58 ....A 900608 Virusshare.00093/Trojan.Win32.FakeAV.wki-d3baa9574d76e76e13ef69459cdf5fcf3249257206f85fb0a013c6737e3ec373 2013-09-04 09:16:26 ....A 898048 Virusshare.00093/Trojan.Win32.FakeAV.wki-e7bd4e864bbd7d977cd52ebbc009712e7bdf7f183b17218dae5a5baf6af14217 2013-09-04 08:53:56 ....A 911872 Virusshare.00093/Trojan.Win32.FakeAV.wkj-568b3a5295e63888137dd62d19f24d9dfd781782132c76f30607da1b7a346e48 2013-09-04 09:40:18 ....A 894464 Virusshare.00093/Trojan.Win32.FakeAV.wkj-57c25d64dc47e9918c3e577b101772673d46ecdcf0bfd03879cea28184d948ea 2013-09-04 08:49:18 ....A 67326 Virusshare.00093/Trojan.Win32.FakeAV.wyi-45896b8f8aa76118286824cd90b4bcb3e4c37325a92408a5202571c3c2cbf854 2013-09-04 09:20:36 ....A 268288 Virusshare.00093/Trojan.Win32.FakeAV.xpv-7a8cc7a20f3591f2503466beb87043ced9d0b27415ae9fa3401bb8febb766ef2 2013-09-04 08:45:10 ....A 321024 Virusshare.00093/Trojan.Win32.FakeAV.xpv-8c90f5b70cb6bdeca7a776ec03ecbf93728b3cb493055addc2d8bfb0fa04d0d4 2013-09-04 09:23:00 ....A 523776 Virusshare.00093/Trojan.Win32.FakeAV.xvn-6f7080e55b574009758d153cab66030d91491f51c63400ec572d1ede19e45e5d 2013-09-04 09:13:34 ....A 278016 Virusshare.00093/Trojan.Win32.FakeAV.zjj-d2b45b60cc4a4b643487f0f6e0276f0962e3355d26f4240cde3b12641ef724b6 2013-09-04 10:06:56 ....A 267776 Virusshare.00093/Trojan.Win32.FakeAV.zjk-49a69ceb012dbcb6a8d91277b7c9565f21a05bc5a43bb1a0f292e14ab7fd1c92 2013-09-04 09:08:42 ....A 3887104 Virusshare.00093/Trojan.Win32.FakeAV.zsd-7e5636ce58aa0fcdb47473c1a244091f9939755105a60ad6ad532848bf74c558 2013-09-04 09:48:36 ....A 324096 Virusshare.00093/Trojan.Win32.FakeAV.zys-fe4a065c268c1baaa74c294cdc6e252b0853c40d7b7f8db077d2dffe997ce109 2013-09-04 09:09:18 ....A 81466 Virusshare.00093/Trojan.Win32.FakeAv.cbcz-1c3864f24119608e60960074f4d020f60b8f93e01e14afa5dc62c03fff91ba15 2013-09-04 08:42:20 ....A 389120 Virusshare.00093/Trojan.Win32.FakeAv.dsfh-6f76c3cda1541056e6da860687de513208bce08514997b5ee0bb71f3f98f85da 2013-09-04 08:55:36 ....A 350208 Virusshare.00093/Trojan.Win32.FakeAv.dvjj-e8759c68960b2403855dc873bf2e1ea850477b5e8dd735933be9625d3e0eb235 2013-09-04 08:58:28 ....A 368128 Virusshare.00093/Trojan.Win32.FakeAv.jmye-4dd5594eaee15d73390ff2ca9f306a7886a495692f5a4748a17d833f961362a7 2013-09-04 09:56:20 ....A 272384 Virusshare.00093/Trojan.Win32.FakeAv.kely-890b374bbe05d2aa2fd369c34bc85528332235539cfd1bc754487f06c127981d 2013-09-04 09:18:54 ....A 129024 Virusshare.00093/Trojan.Win32.FakeAv.sjio-779adb0f6f016e318bcaa678f67dec77a63771befaab61bffafeb44540918e56 2013-09-04 08:41:08 ....A 155984 Virusshare.00093/Trojan.Win32.FakeDefrag.hh-392ee556eecd4db61a4314172b084fc83a234bb589b0dd95f663f5702e2a171d 2013-09-04 09:30:08 ....A 1081344 Virusshare.00093/Trojan.Win32.FakeMS.dbo-d936fab37df45d9ee4339bff18dd93149f2b2c5c78e3f0871964d7e71df1cddc 2013-09-04 09:32:18 ....A 74662 Virusshare.00093/Trojan.Win32.FakeMS.drv-1761d646ff0a01d6d7bd72add9f3d2892ad671484ede7cfcd97c8c51a779eef5 2013-09-04 09:55:08 ....A 35344 Virusshare.00093/Trojan.Win32.FakeMS.hg-81e70e88805961d5146fabbaaab45dcbb852c1cb3b44c7034b598827f8356e12 2013-09-04 09:57:10 ....A 90112 Virusshare.00093/Trojan.Win32.FakeMS.wo-669fe23f744585c921475fcc15c7fdaa6320dee87daf6b315b5f9b00e814e1f5 2013-09-04 09:52:46 ....A 26640 Virusshare.00093/Trojan.Win32.FakeMS.zd-80cefabcfb12fe2f7f8dc2f0dc2c358a083fe140a0621ed7f33bc6ac7c66d197 2013-09-04 09:05:14 ....A 26640 Virusshare.00093/Trojan.Win32.FakeMS.zd-e037602680dce3f7f688efbaf0074d7e6cb15410a1a4360d6ceb63ece052addc 2013-09-04 08:46:24 ....A 281023 Virusshare.00093/Trojan.Win32.FakeTest.g-422797018e235d82ffed9b89efba078becb19db80948b44f756aca8ee4f26687 2013-09-04 09:40:24 ....A 285696 Virusshare.00093/Trojan.Win32.FakeWarn.d-f6a5aa53c1d887465efc3d3ba76fe86f030edb5d1d2e458a5ccf2554a8972ffb 2013-09-04 08:42:16 ....A 285696 Virusshare.00093/Trojan.Win32.FakeWarn.d-f96585e85f0db74a2134bcb528fb477f51089a44279a9fa4934ce707d81d195d 2013-09-04 09:04:46 ....A 187904 Virusshare.00093/Trojan.Win32.FakeWarn.g-93a0462e45c7c5c65ea9a7957701511a1fca473fe310aa59a076a778a11bb00a 2013-09-04 08:52:28 ....A 187904 Virusshare.00093/Trojan.Win32.FakeWarn.i-25094a5844215180fbbe0bf9100dd6493ad9285e50f6aca8b643830f11c79ac1 2013-09-04 09:24:12 ....A 292316 Virusshare.00093/Trojan.Win32.Farfli.bx-ebf7324cb7f713361df24fc661546dcce24a6589f55afc67b8efc66c705b50a2 2013-09-04 09:55:26 ....A 39936 Virusshare.00093/Trojan.Win32.Feedel.gen-19f876baaa4780358c2496c1117db4d6bd027ccf3ef6235be16d154ea9e55716 2013-09-04 09:44:08 ....A 730683 Virusshare.00093/Trojan.Win32.Felpi.jr-d4d8dbae72969a4b76cd38c7f360f0e6269654d19bda2ffe455a531849f1a065 2013-09-04 09:19:32 ....A 13824 Virusshare.00093/Trojan.Win32.FlyStudio.ady-436dee2d05463f4172b6db4e03a1b5e11e217ca9e31ffcf17521edb059b8f19b 2013-09-04 09:27:50 ....A 13824 Virusshare.00093/Trojan.Win32.FlyStudio.ady-70c8d097e8f3cd1e57870f9c85158685b6722af3c1f2a5f4632283ec497398bc 2013-09-04 09:34:14 ....A 292352 Virusshare.00093/Trojan.Win32.FlyStudio.aif-ede933838b8ac6a45a85160430139df30aae045ecbdb889fde67329503b65ccc 2013-09-04 09:54:50 ....A 37376 Virusshare.00093/Trojan.Win32.FlyStudio.aqg-f8a12d21ea3f7960183c87d8a70cb315bda3149b910a69187ed9fe579826cbff 2013-09-04 09:34:48 ....A 20992 Virusshare.00093/Trojan.Win32.FlyStudio.arv-edf6c60a9ffbe88dea84d393c9433dabb03fb504fc978dbc3f476bf03b0d97ec 2013-09-04 08:58:14 ....A 15360 Virusshare.00093/Trojan.Win32.FlyStudio.asl-c9146bd3d314cd914b2a198898f8ad7d06d12a8558d90db5295dac5f5a1d386d 2013-09-04 09:28:58 ....A 684076 Virusshare.00093/Trojan.Win32.FlyStudio.bq-0a7e5ca7b7ac2f10c5e64a492c3d23b6faffd7b08b16ca2ed8fa127a70e43b71 2013-09-04 09:51:56 ....A 1227891 Virusshare.00093/Trojan.Win32.FlyStudio.ci-ff58182ee241ff7a608cd83959d1158d0e1a519ffc0791fb661ba85995c82686 2013-09-04 09:50:24 ....A 775168 Virusshare.00093/Trojan.Win32.FlyStudio.lc-ee70db23da9aa6bc05311933c0ccdd57fcadd1618a8c6542a8f30b4833fc43eb 2013-09-04 09:57:04 ....A 4096 Virusshare.00093/Trojan.Win32.FlyStudio.lf-83f24a37189b7d3be2fe5c4e4727275caf99abe1a87f6332a07be5a37031cd9c 2013-09-04 09:44:44 ....A 372884 Virusshare.00093/Trojan.Win32.FlyStudio.lt-60b78c0679efec68ce4599d3753be5badc2691a5b9cf90863bbc9a2d7c6d6165 2013-09-04 09:51:48 ....A 814525 Virusshare.00093/Trojan.Win32.FlyStudio.lx-fe6655013c63c17fab74d04b99e47a560ae26ced1f214024462d409179d87f06 2013-09-04 09:55:34 ....A 46592 Virusshare.00093/Trojan.Win32.FlyStudio.mh-f7c26217f47c08e9a024c6ccbba63dd4e659457517e74b9844241511e48b0199 2013-09-04 09:16:20 ....A 1106387 Virusshare.00093/Trojan.Win32.FlyStudio.mi-013cad9129801ff7ce595d078c144bbdc32630e7e608585e2f46d5cf15526ca7 2013-09-04 10:02:18 ....A 38400 Virusshare.00093/Trojan.Win32.FlyStudio.mt-fdfea695d9f6f0e77c7b6ddecc662e467fabaf5d4233681df43ac82acfee1865 2013-09-04 10:04:46 ....A 774144 Virusshare.00093/Trojan.Win32.FlyStudio.nn-75d22217fdd1a116d8ee67522d8f567fd65930418f98e85d29c0c9a6f40336d3 2013-09-04 08:56:14 ....A 35328 Virusshare.00093/Trojan.Win32.FlyStudio.pl-559369ea0b14458492ea31de255b19f582f2f0ad6581535701ee70130895b93e 2013-09-04 09:03:24 ....A 889011 Virusshare.00093/Trojan.Win32.FlyStudio.pw-dde438cb5bb2194d8a29cec13c42dc7688b5eb80c11754f0e257052a8887c7eb 2013-09-04 09:59:02 ....A 147456 Virusshare.00093/Trojan.Win32.FlyStudio.qr-f918da84a31ef49e00a224feffd57910583837e92e1ff0dc10e6a85d8815a832 2013-09-04 09:11:12 ....A 1160035 Virusshare.00093/Trojan.Win32.FlyStudio.vue-40112c000f5cf66fc15100dc15867e74ab67a28aae84fdcd55538001ef37d012 2013-09-04 09:48:24 ....A 384000 Virusshare.00093/Trojan.Win32.Fosniw.dzo-36104812c415e50c9c2240ba2f90b1b1c1d2b7f790befb0498b1ebc76a988d6c 2013-09-04 09:47:28 ....A 384000 Virusshare.00093/Trojan.Win32.Fosniw.dzo-8d034fe36d68ee8f490b6ae8672c64a10b045c881840315ee9eef4f9bac1be09 2013-09-04 09:44:24 ....A 384000 Virusshare.00093/Trojan.Win32.Fosniw.dzo-e162a8927d33bb78a945b9fa6daf8bc728dcc154005e19494ec2da29e78d6c84 2013-09-04 08:52:02 ....A 343040 Virusshare.00093/Trojan.Win32.Fosniw.eda-57fb4d16586aca55e5cceaf25fea5b7a979b8bca0a986993cb2e6f84ad352fab 2013-09-04 10:00:00 ....A 384000 Virusshare.00093/Trojan.Win32.Fosniw.eif-40e997f005c9533b3e4f417629e34939ac08d1996dce651d9079ce57daf79e0d 2013-09-04 08:56:02 ....A 384000 Virusshare.00093/Trojan.Win32.Fosniw.eif-6128463c9508a400fe5e220144829d6abe26d8dd77fce3f5d43a305cd669f771 2013-09-04 09:29:54 ....A 342528 Virusshare.00093/Trojan.Win32.Fosniw.emn-6ed155b2c38d729acd524d226885bad7fff60f8398a1cc176a5caa3c850f32f4 2013-09-04 09:36:30 ....A 342528 Virusshare.00093/Trojan.Win32.Fosniw.emn-8f0372b07e511906a1ef0e11f4be177676c21c28be330d5bd10e111985eb27c4 2013-09-04 09:11:08 ....A 77312 Virusshare.00093/Trojan.Win32.Fosniw.eof-2eacff836b8cfa57ee157fcab67dcd388eeee7d6d4795ac1e22d34303ce5d0f1 2013-09-04 09:02:00 ....A 383488 Virusshare.00093/Trojan.Win32.Fosniw.eqi-04e6ce29f8dfb4be5a00ff4a82230cf0af5d45e2aff15b89322405b6f514a90c 2013-09-04 09:03:34 ....A 417792 Virusshare.00093/Trojan.Win32.Fosniw.evx-4888a37ee0e9bcabe84edd7f0c695eed78498e9e9762001c79a0a87b2b72f410 2013-09-04 09:36:08 ....A 417792 Virusshare.00093/Trojan.Win32.Fosniw.evx-4ee1df0923bf9cc29761ba185c7a817ce73854731cfea4783995633245b3e5db 2013-09-04 10:07:36 ....A 417792 Virusshare.00093/Trojan.Win32.Fosniw.evx-656770bc152967ade68ce5c510a2241dd435da77021b273835564b390289559a 2013-09-04 08:53:16 ....A 417792 Virusshare.00093/Trojan.Win32.Fosniw.evx-91b44a1001b53cfb2549a1de2016835f42df188964743ae3faeec0c8b98bd244 2013-09-04 09:24:44 ....A 417792 Virusshare.00093/Trojan.Win32.Fosniw.evx-e9873f0c1950ca1b8bc2fce82ea7bf417559186d0b90135bdd44badc90763889 2013-09-04 09:16:26 ....A 28160 Virusshare.00093/Trojan.Win32.Foxhiex.eh-6efecf2b2cbbb6723b666cee9764fcff62e842b775910dc395ce694c8a0f14e3 2013-09-04 09:49:02 ....A 79643 Virusshare.00093/Trojan.Win32.Foxhiex.eu-f74d7acd946a68f269fd77e198f9c1502ba5c7db2aec67be433cc52c3a41fc34 2013-09-04 09:48:12 ....A 73728 Virusshare.00093/Trojan.Win32.Foxhiex.vlb-ed167b3b5044ea5ce785f4a7409ac64c8fa150fbc7c84438dfa50119b20c62ec 2013-09-04 08:42:52 ....A 117760 Virusshare.00093/Trojan.Win32.FraudPack.aasw-06ee3cc514f1966a402d0a39124607796b41ef9ddf50aac8df838488562749f3 2013-09-04 09:06:08 ....A 67706 Virusshare.00093/Trojan.Win32.FraudPack.afbc-55b613693a4ab3aa4fdfafeabf915c241ed88c43dc79c50b9ff6c1a4da6650f8 2013-09-04 08:50:16 ....A 1167872 Virusshare.00093/Trojan.Win32.FraudPack.ajna-9ccb9298d9da0e13655c10022ca5ff152f400354052894ec9196b23fe64ab023 2013-09-04 09:23:08 ....A 237056 Virusshare.00093/Trojan.Win32.FraudPack.ajrf-0a972581fa98f253391021eb10e2034afde0b3f8b50b1da6ef54370b1412ce47 2013-09-04 09:18:16 ....A 126976 Virusshare.00093/Trojan.Win32.FraudPack.aket-ede86b077e94aa686ed9abd67deecf10ad2b8bad6beef90467397238e758e2f1 2013-09-04 10:07:30 ....A 431360 Virusshare.00093/Trojan.Win32.FraudPack.akgp-87df63a220bee2600c6269aa2fc403012d583debc840caed676c578a8d89228e 2013-09-04 09:33:34 ....A 100352 Virusshare.00093/Trojan.Win32.FraudPack.aphw-763f09c6a0302e9daf02da2a0f7cd543795ba5525656c6230dd27f157341ede6 2013-09-04 09:45:48 ....A 19624 Virusshare.00093/Trojan.Win32.FraudPack.apwp-ff7f0b25a3c88c8b26d26649e11a7678053689e52ea7a63a298eeb0c981e7524 2013-09-04 09:16:36 ....A 101376 Virusshare.00093/Trojan.Win32.FraudPack.arao-152182f338bbba95e94c0d3861d36a09e67959cd7095a18f7bcdaefcad22c30c 2013-09-04 08:47:56 ....A 60416 Virusshare.00093/Trojan.Win32.FraudPack.axnc-156006733b13d41f96794b47961d2149834337cf885928f34e6b632a8609344e 2013-09-04 08:56:14 ....A 288512 Virusshare.00093/Trojan.Win32.FraudPack.ayki-2563f3eb3434135b011e4fceba17b960e1524a8053f0a53bc696707391f1ef63 2013-09-04 09:49:12 ....A 108544 Virusshare.00093/Trojan.Win32.FraudPack.azoo-2e5169a48c1a725bc73d162b7e214702895a5c2baf49f916348ee8fd9bc5c03d 2013-09-04 09:18:00 ....A 118784 Virusshare.00093/Trojan.Win32.FraudPack.bbba-8aa2354b8c28442fd4a7f6d928ba9d990b804cd9fd254a96f6093db715464c62 2013-09-04 09:28:58 ....A 263680 Virusshare.00093/Trojan.Win32.FraudPack.bijw-f8c8069c7c9c2afd99fa53685f2a75cf00b7bce252cb423e5823733adefef325 2013-09-04 09:02:54 ....A 123904 Virusshare.00093/Trojan.Win32.FraudPack.cevh-3187f11f47374d73e588dfeb4b594e787d39121b1650550045a21081c5a0d4fe 2013-09-04 08:46:50 ....A 123904 Virusshare.00093/Trojan.Win32.FraudPack.cevh-8d66544ffe9af797ca9c4e262310f9a4f7c46a12d9c14b40d72accc0d53b21f7 2013-09-04 08:59:48 ....A 1033728 Virusshare.00093/Trojan.Win32.FraudPack.cfyg-7f7da644415ffd151ea7f8612c6a0ef6f04535c27d25af761efa3222780c6af5 2013-09-04 09:27:36 ....A 1033728 Virusshare.00093/Trojan.Win32.FraudPack.cfyg-998fe03deef0d90ff53379b4927086abb2af11e7fb7b29d825f2f8a25a4b3d45 2013-09-04 09:38:40 ....A 485888 Virusshare.00093/Trojan.Win32.FraudPack.cmrb-9e98e9e98806a60214dba012bdc964b786a42b4a1f7acba20166ac7648994223 2013-09-04 09:46:40 ....A 495616 Virusshare.00093/Trojan.Win32.FraudPack.cmre-10e6c69c5243b11dbf5f80172f68110c2d0ec3174501086192e1541036d5dd5c 2013-09-04 09:03:22 ....A 327680 Virusshare.00093/Trojan.Win32.FraudPack.cmvl-912395806b2e2a66b4cb576915cc193a17c04ca4d546138b03e3e6163b359a83 2013-09-04 08:50:48 ....A 325632 Virusshare.00093/Trojan.Win32.FraudPack.cmzd-ed3e0978fbb5f0d9dc15f40e65eff953188c6e78f571340e8d7284a7aa9efa11 2013-09-04 08:53:00 ....A 176640 Virusshare.00093/Trojan.Win32.FraudPack.cocd-ac8d7dee4d89fe26f0c6b81e77374b919546cfc921e6ebfae7c08017b49c502d 2013-09-04 09:39:00 ....A 3759104 Virusshare.00093/Trojan.Win32.FraudPack.coer-fc83ee5ab85c3a24e8934411a501de61b6668bfaa817953c3a0668696032fc26 2013-09-04 09:56:36 ....A 175616 Virusshare.00093/Trojan.Win32.FraudPack.cpfr-20d369e9142286ab7c58af2d61865855eedf241d891845f475aadf7c0321ff4c 2013-09-04 09:50:30 ....A 175616 Virusshare.00093/Trojan.Win32.FraudPack.cpfr-2248ecc70f4a81061af612f780552a3c51c30224671a173bad8d45be4ad00b62 2013-09-04 09:44:24 ....A 175616 Virusshare.00093/Trojan.Win32.FraudPack.cpfr-3f7aa11507a118b588fffeab3847ca57f56c0fbee0baacfaa00efff96dccf603 2013-09-04 09:35:32 ....A 175616 Virusshare.00093/Trojan.Win32.FraudPack.cpfr-418271aca7949015a846d6b240fb3c76779d1f7560d5c30b2091a0940c86eef5 2013-09-04 09:32:10 ....A 175616 Virusshare.00093/Trojan.Win32.FraudPack.cpfr-4229664a9389812efc4d6255a9984ece782b4a0cf4b8f52d67fe1243b9880f56 2013-09-04 09:42:26 ....A 175616 Virusshare.00093/Trojan.Win32.FraudPack.cpfr-4e799113449d03247f2bae49cd2c1636d09afbca642bb46cbae814b9b41ae1cb 2013-09-04 09:03:32 ....A 175616 Virusshare.00093/Trojan.Win32.FraudPack.cpfr-51495168c4ab94824a1893a3853bc7706426c307f3d7b3d6730efec20e8c24df 2013-09-04 09:50:58 ....A 175616 Virusshare.00093/Trojan.Win32.FraudPack.cpfr-53b5e532f630137eb308ebf7b1c7dc8cb3f3cdc44477b6c70eb04448462868bc 2013-09-04 09:08:40 ....A 175616 Virusshare.00093/Trojan.Win32.FraudPack.cpfr-626dfe9e222b42f443120390406b422cc89fe87917144d1ada8fc5acda4464a0 2013-09-04 09:47:56 ....A 175616 Virusshare.00093/Trojan.Win32.FraudPack.cpfr-637e8a0165c44d2100ef3e5aab535e4ef44e16dca2a47797e909cc790a3549d3 2013-09-04 09:56:14 ....A 141824 Virusshare.00093/Trojan.Win32.FraudPack.cpnz-f7f45bc3829bbe32a030167b857afa14fb1b63ba97af5b3c3ca6d9c11d9801ea 2013-09-04 09:51:48 ....A 393216 Virusshare.00093/Trojan.Win32.FraudPack.cpob-82e99aee2c63ecd072904df61d2fdd2d1cab2face3ec598cd65fdd0c1a963785 2013-09-04 08:44:42 ....A 378880 Virusshare.00093/Trojan.Win32.FraudPack.cpze-fca88da3af90eb14ea48b0776ece4d12bd83f34bf3172ef5071909ea0f8db3c3 2013-09-04 09:47:50 ....A 124416 Virusshare.00093/Trojan.Win32.FraudPack.cqae-f8fff3ec717e23fb9949645819ce991165de3ce47e8c7246cae5a54f2acc591a 2013-09-04 08:45:40 ....A 123392 Virusshare.00093/Trojan.Win32.FraudPack.cqgb-fc95d9a41d6ed5c9ad65ad5cc994bdde61a91900900ce7c1edfc00e962aeb717 2013-09-04 09:21:24 ....A 177152 Virusshare.00093/Trojan.Win32.FraudPack.cqlm-542d37c37b9bbff2d26f6556209f57c084cef8ca2dd118655adbc4880c53b9e2 2013-09-04 09:45:32 ....A 177152 Virusshare.00093/Trojan.Win32.FraudPack.cqlm-65d20a956e81f24d512340d6c8bf3b727686d0252473b63842f6c4e152a8e1a4 2013-09-04 10:01:56 ....A 177152 Virusshare.00093/Trojan.Win32.FraudPack.cqlm-8b420d2df2a008178ed6f88660d7a1782c269273730f1152b3d1a703d4ea201e 2013-09-04 09:14:02 ....A 215552 Virusshare.00093/Trojan.Win32.FraudPack.cqpo-5b9b5203385f8feda78389442eb50cacd751f83264538b42adff419848cefeac 2013-09-04 08:52:38 ....A 215552 Virusshare.00093/Trojan.Win32.FraudPack.cqpo-823b84051276099e0bfd0726d76484a664d98b57eef39be4804657bc9081ad67 2013-09-04 08:58:40 ....A 215552 Virusshare.00093/Trojan.Win32.FraudPack.cqpo-9b8119e75aca2670f4ae69804b790b63012aa28bd397a9ffe8e9bb99e0571f97 2013-09-04 09:14:34 ....A 215552 Virusshare.00093/Trojan.Win32.FraudPack.cqpo-de70231eca0c0a1ae1257a793c6af7eadac46325b96deadfc9c35c658ae9d70b 2013-09-04 09:42:38 ....A 119808 Virusshare.00093/Trojan.Win32.FraudPack.cqpp-847803b137d9662898e2736acd7027c428d649d6bf8d9ca159dadf6f674967ca 2013-09-04 08:55:04 ....A 176128 Virusshare.00093/Trojan.Win32.FraudPack.cqpr-239c9eedb85d2083430808feaaa3a6e88906633f7522d3b40f34cbb16b2abbe7 2013-09-04 09:37:28 ....A 176128 Virusshare.00093/Trojan.Win32.FraudPack.cqpr-5ccb82b79e676c658d3a0cd43d3dbc14e6817da01400bf8ac8b1b1bce228ebaa 2013-09-04 09:51:34 ....A 176128 Virusshare.00093/Trojan.Win32.FraudPack.cqpr-63b2c20fddad46b2fbb226b5e4a2b07e2b7049282f95ad1186bc7f9c039e1f3b 2013-09-04 09:07:44 ....A 176128 Virusshare.00093/Trojan.Win32.FraudPack.cqpr-80cbfebbde8b6966809cf1ea68f25ed7a937bdb2fd92ea01f0a90cfe17ee8a99 2013-09-04 09:38:50 ....A 180224 Virusshare.00093/Trojan.Win32.FraudPack.crcr-72f561d7683b637715519302fedf4778a57afff3b2100967ca5b4c9de4ca936d 2013-09-04 08:45:32 ....A 209920 Virusshare.00093/Trojan.Win32.FraudPack.crmq-3cec8b15d2ec13d84957cee34e2c53803ea6cef9967047a19ccdfa74a7196c3e 2013-09-04 09:55:34 ....A 209920 Virusshare.00093/Trojan.Win32.FraudPack.crmq-85a1c1d31aa2c31e7cd5e5e22a22de0939c471195dfc40bab2106c37bf403b9a 2013-09-04 10:02:32 ....A 209920 Virusshare.00093/Trojan.Win32.FraudPack.crmq-d3a5474b584094a0c2e8b339b85b47582df529265925fbbc4d947611862aba96 2013-09-04 09:38:50 ....A 2455040 Virusshare.00093/Trojan.Win32.FraudPack.crom-2cf2e14a58a84d0540a2da1c53604f42d5d4e26b50707d682f9c483851ba9c28 2013-09-04 09:10:50 ....A 131160 Virusshare.00093/Trojan.Win32.FraudPack.crom-7ca7c22c08681d6046b82dcc082384f7cffeb3e673d50153e1c19a7f8942c753 2013-09-04 08:57:34 ....A 128990 Virusshare.00093/Trojan.Win32.FraudPack.crpi-90ce9d179296afd89c452ab5f169bcc9cb91a7fe0cabc854b99686bcaa4ebff6 2013-09-04 09:53:04 ....A 56270 Virusshare.00093/Trojan.Win32.FraudPack.csmx-0387c3e6b9b1466b32a60efd3d9af3c833d420e8ffb2e0eceddb764fffaa2a14 2013-09-04 09:29:58 ....A 460800 Virusshare.00093/Trojan.Win32.FraudPack.csrq-4c8eb022bc9c21b1b9fc153d00525d2de35fbabff6bd6af6c67cf3029e318f78 2013-09-04 09:04:44 ....A 583112 Virusshare.00093/Trojan.Win32.FraudPack.csrq-86b69ee94eda508f45025d6c30ef249e78fa42dc90ace4fa9a6dc971b0fcffe7 2013-09-04 08:46:56 ....A 376832 Virusshare.00093/Trojan.Win32.FraudPack.cstz-1554763a1eed8521a521bd5159c9f3f729a56d1fa3b594b0573b70b20fb64086 2013-09-04 09:40:00 ....A 376832 Virusshare.00093/Trojan.Win32.FraudPack.cstz-2b4caddc6f0ec658db8560d6b10ecb8337390a53250d1d02fd17386505e3401c 2013-09-04 09:28:40 ....A 379392 Virusshare.00093/Trojan.Win32.FraudPack.cstz-33b5f1bf50e951d97ed84a1e22fa70ba663a6c4aec4f18c5edc76ae228d308a6 2013-09-04 09:53:30 ....A 376832 Virusshare.00093/Trojan.Win32.FraudPack.cstz-420a1c570ab8b51fd9e9f88cd8cb91162c2be263056fb6080380f27cee519852 2013-09-04 09:07:12 ....A 376832 Virusshare.00093/Trojan.Win32.FraudPack.cstz-8974871801da869f66877aae958eea129a94ce04d030cec7a3e650b02c7b07ea 2013-09-04 09:50:02 ....A 46368 Virusshare.00093/Trojan.Win32.FraudPack.ctnc-2c016bf85b31ebd8500cff771262f7b3242b4bb871d7ceef6d760a2ecbdc39ea 2013-09-04 08:57:28 ....A 213504 Virusshare.00093/Trojan.Win32.FraudPack.cuiy-e98cc46028931325a133019472f501dd76e7d3a2f811527c1e60ab85f4031bcd 2013-09-04 08:51:04 ....A 546304 Virusshare.00093/Trojan.Win32.FraudPack.cuua-44295bf9026e14d709f813c459c211ebf6b2fe9fae6e0e3fefaeb328f1e2715f 2013-09-04 10:02:46 ....A 284629 Virusshare.00093/Trojan.Win32.FraudPack.cuxy-fee520d824e117147f8a667ae615f805a2975ac93b1826977940260b024393bf 2013-09-04 10:02:54 ....A 544768 Virusshare.00093/Trojan.Win32.FraudPack.cvab-6f7232fa2fc6d07fdc958876742271197ace50f1e1f52fdcc54a948f4fe9568d 2013-09-04 09:41:46 ....A 544768 Virusshare.00093/Trojan.Win32.FraudPack.cvab-860070098df9dddf355757a5aec4da374e275d77347d6d8c5457d08137d1e68f 2013-09-04 09:59:10 ....A 495104 Virusshare.00093/Trojan.Win32.FraudPack.cveh-8137877729c50da15bc46c654a09756bae4467395c915815bcd2755a41482ae0 2013-09-04 09:10:22 ....A 495104 Virusshare.00093/Trojan.Win32.FraudPack.cveh-d75351c3b34a019de7f19399238c9201f872b4c6b6aa3740eed53b20caafae73 2013-09-04 09:22:18 ....A 501760 Virusshare.00093/Trojan.Win32.FraudPack.cves-64f90bfb79e143c858a5b45f281b77c0e308c38e5fe66c8a3137bcf153a344a5 2013-09-04 08:41:44 ....A 1028096 Virusshare.00093/Trojan.Win32.FraudPack.cvgs-e1e615d1d34d37e071c661e0caa1ebeebd237d9230834a6e3894ed3c5536260b 2013-09-04 09:50:02 ....A 1040896 Virusshare.00093/Trojan.Win32.FraudPack.cvje-81b3cf7320cab50f0b1dca5e28ef778f83917785895a914ef22f671db4d673f7 2013-09-04 09:56:12 ....A 328704 Virusshare.00093/Trojan.Win32.FraudPack.cvsm-8dc3cfe6b6287508c18ac1d3f90bfe88dc764e189df32d675ab1dda14df2f617 2013-09-04 09:56:26 ....A 170496 Virusshare.00093/Trojan.Win32.FraudPack.cwfi-7d34338a47918d1dd86c3af26845fdf78b3161a6eb821f8fba4a9585de567d45 2013-09-04 09:06:20 ....A 347183 Virusshare.00093/Trojan.Win32.FraudPack.cwlo-715913b1cf4eae632e7683e459a1643de6ade776c375b4285294138f66ce9f1a 2013-09-04 08:59:36 ....A 617472 Virusshare.00093/Trojan.Win32.FraudPack.cxyp-d6932aa5c0b592693758fbc8aa4d3a03d771a06cbc774eab64904b5298c6ca34 2013-09-04 08:47:40 ....A 292864 Virusshare.00093/Trojan.Win32.FraudPack.czuc-01ed19132ce05c9dff5c4b0fd86509e814af99eb70d1ee03f14c3b7983753ff9 2013-09-04 09:54:36 ....A 176128 Virusshare.00093/Trojan.Win32.FraudPack.czuc-8861c289cada2fc83506607f328024e86692032edc59b87640bbacae117e6f3c 2013-09-04 09:23:04 ....A 328192 Virusshare.00093/Trojan.Win32.FraudPack.davs-417ec8e718062f6842a8f24e9fa603d869d7d14697ad51a9c09ee5c11dc906a9 2013-09-04 08:55:38 ....A 170589 Virusshare.00093/Trojan.Win32.FraudPack.oty-36877fbda99a75d1e24eabf645c3e634b34f29046b5dc73dbca706e86142d5bb 2013-09-04 09:36:26 ....A 180228 Virusshare.00093/Trojan.Win32.FraudPack.pre-1a4a320b0c7dbd9213d61c17e14f6da3a822cd78eb252d26ad2e5faf756b3efa 2013-09-04 09:12:16 ....A 129540 Virusshare.00093/Trojan.Win32.FraudPack.pre-3a0d34d7ed2d1232335b6ac6fbc22104376ec0a62f465b3751f92e55ea0a84fb 2013-09-04 09:18:24 ....A 185348 Virusshare.00093/Trojan.Win32.FraudPack.pre-8a6692b7e4da79d1f5400e42cd266d90614d0a2637882530de33b1e04fa84212 2013-09-04 09:31:44 ....A 53019 Virusshare.00093/Trojan.Win32.FraudPack.pre-a65dd53918bb99e8ffed99a3c1eed98534a4df45656db04617aa52c4f23c1157 2013-09-04 08:46:38 ....A 128004 Virusshare.00093/Trojan.Win32.FraudPack.pre-d0361bf82b65a9d59633b3ee98b9997b68482ee7904cb734478415216148097d 2013-09-04 09:35:30 ....A 119812 Virusshare.00093/Trojan.Win32.FraudPack.pre-edb7a1e84d143d4914a71cffdd104b6527464896575da832118be4b9cfd60de1 2013-09-04 09:39:04 ....A 1755648 Virusshare.00093/Trojan.Win32.FraudPack.qynw-646304bdecb88333153f9fa4a15d439c6f17e9cbca460007eaa160ea39272704 2013-09-04 09:39:36 ....A 152037 Virusshare.00093/Trojan.Win32.FraudPack.rcj-06f73527c71c89d68a01e48e415624514ab47456e401aa9cabfdf092d29a2901 2013-09-04 08:59:42 ....A 68330 Virusshare.00093/Trojan.Win32.FraudPack.vet-0915e1e872bcad1c9900e902e1d763f41d36cc165634617b5d52451d65e7ac99 2013-09-04 09:36:46 ....A 657920 Virusshare.00093/Trojan.Win32.FraudPack.vvi-87101fce34c4c67ccf3218090a41a550f27674806b29d3b60ed7048e3b8f0e1a 2013-09-04 09:14:36 ....A 266240 Virusshare.00093/Trojan.Win32.FraudPack.xek-35411024c04c1b430069415441184c5bca8de0faabc43feb41f8c0617819d8a3 2013-09-04 10:02:10 ....A 1211937 Virusshare.00093/Trojan.Win32.FraudPack.zux-fcea1f858647d05a32322880beafe3f6487d2864a26ca07d3a801ff3245745b1 2013-09-04 09:43:18 ....A 840200 Virusshare.00093/Trojan.Win32.FraudST.ade-8c22de942ececfeac2cebe166d36d4f1d707610530531e3e20f1c8895ea1549d 2013-09-04 09:11:56 ....A 197632 Virusshare.00093/Trojan.Win32.Fraudpack.csdx-55b12428ea12e26f9846231be9e7a5d3ae9ca6b5c9a2a226a21840be28b4768b 2013-09-04 09:50:46 ....A 32768 Virusshare.00093/Trojan.Win32.Fsysna.acue-04755fe634882f85b35f20f9eb037d789b8f83cc01eefb5f95b4eb0eae0bd6ec 2013-09-04 10:05:12 ....A 32768 Virusshare.00093/Trojan.Win32.Fsysna.acue-10677f8ddae0887365e9bbf396d9f2984077e7cd34e29a6b69e201e5f7e43bce 2013-09-04 08:45:40 ....A 32768 Virusshare.00093/Trojan.Win32.Fsysna.acue-6968215b8b9c683337fd8e888c30cb3e1a249abc548dc143f9832433574b89fc 2013-09-04 08:55:04 ....A 482304 Virusshare.00093/Trojan.Win32.Fsysna.afxu-fd9bbd833eabe0cdbc44576463433e6847be8484efecd9a5b7ff202b3fca5e56 2013-09-04 09:14:34 ....A 24769 Virusshare.00093/Trojan.Win32.Fsysna.akyk-09b02f022825c092b81a91696c41198dc7ee422ab20ed2617b753c989d9c1a16 2013-09-04 09:52:20 ....A 26149 Virusshare.00093/Trojan.Win32.Fsysna.akyk-0c60a6e711f6d89bbc84d0c8d36be15d212a5b36ba6e7b6d377184d600a6e1ed 2013-09-04 10:06:30 ....A 20559 Virusshare.00093/Trojan.Win32.Fsysna.akyk-101ee14170886ca45b57deea4e1dd7d46198c66933b1ac6041519e22b9f35055 2013-09-04 09:04:12 ....A 41091 Virusshare.00093/Trojan.Win32.Fsysna.akyk-4a6b308c5d36f76008160adc76965ce9bb65fdd111d24f4a345a6a5ca416abe8 2013-09-04 08:56:18 ....A 27481 Virusshare.00093/Trojan.Win32.Fsysna.akyk-86269d4b92a49096c3ce44648fd5f8e7af25acda48e53bbf93b5f26b5cb4f2c7 2013-09-04 08:56:26 ....A 28490 Virusshare.00093/Trojan.Win32.Fsysna.akyk-99c24dea01e355a62baf44e7df76361d3d7aaeac4e5c3c06d2e6233dc8660e2d 2013-09-04 09:49:36 ....A 21984 Virusshare.00093/Trojan.Win32.Fsysna.akyk-e671d6c720c0ccefa96b482cbad3affc445e1a0426e541111f4794b14c3558a6 2013-09-04 10:03:08 ....A 27479 Virusshare.00093/Trojan.Win32.Fsysna.akyk-fdc4d3ca8afd313f1ea5d6c4c4090773031e70f47b643e3cab60435f65290732 2013-09-04 09:11:54 ....A 114351 Virusshare.00093/Trojan.Win32.Fsysna.anfh-0a7464496b584ce288b97c4322123110710a280e0566a9bb8edb64f050c17864 2013-09-04 09:12:36 ....A 84480 Virusshare.00093/Trojan.Win32.Fsysna.anfh-2a21d378d4a49293f6eb0d409d48498cc95d3d4f09290ffa1dcabd90082da2fd 2013-09-04 09:07:34 ....A 84480 Virusshare.00093/Trojan.Win32.Fsysna.anfh-5441b6d698375cf5cd4bc857b3346b06ef4f26df35198bffcc920f7819b5f0e1 2013-09-04 08:55:42 ....A 116403 Virusshare.00093/Trojan.Win32.Fsysna.anfh-ac076b09db0e9a69be576c2d0bb0bdc8e695f31edf036ffbbb748a95621771af 2013-09-04 08:56:26 ....A 110848 Virusshare.00093/Trojan.Win32.Fsysna.anfh-d12994f36183dbafd460c2953134c165410ddb1d06f434facfb5aeb38360ff19 2013-09-04 10:06:30 ....A 75264 Virusshare.00093/Trojan.Win32.Fsysna.anfh-fda7e092d55636cd3d7332318d229ed3620f40795f88c773690d29a2a481bf49 2013-09-04 10:04:22 ....A 479232 Virusshare.00093/Trojan.Win32.Fsysna.anmg-627212ce901c53805db8808bd4cc63c6226bf95238f6c05c8a5ca05979f217a9 2013-09-04 09:41:10 ....A 138987 Virusshare.00093/Trojan.Win32.Fsysna.aohf-4c58b4dd37219d292163304762f537282225afc9cd4bde27650a4f354339a986 2013-09-04 09:14:44 ....A 163911 Virusshare.00093/Trojan.Win32.Fsysna.aoiq-10c5063a7ef8775d674cddb2945214b2245c21934e170f118eda57c397ea587a 2013-09-04 09:15:36 ....A 26624 Virusshare.00093/Trojan.Win32.Fsysna.aqio-7299fd7285c1db9e63b760e23fcfef15a826600cc4dbb9f3f7af8c7295146066 2013-09-04 09:37:56 ....A 585728 Virusshare.00093/Trojan.Win32.Fsysna.aqmu-896ce80fb623ba0cb064abdf9c4ecdb02d8ca4d383a7ef81731e37cde46efd6c 2013-09-04 09:10:22 ....A 102400 Virusshare.00093/Trojan.Win32.Fsysna.arvy-fa1d7ffe8624a6e94b818397d6ed6602557f204020e0ade370d8027b13a054e4 2013-09-04 09:59:12 ....A 729088 Virusshare.00093/Trojan.Win32.Fsysna.aset-75db40a02a6e47ea87172e72edebe9550a2121b5d2c67b33d0d70ae801edbf99 2013-09-04 09:27:16 ....A 135559 Virusshare.00093/Trojan.Win32.Fsysna.aspd-f9a51d38947ff9ff12b8cff195e0e603e8b3ce4bc05ed7534adcc1961a52f19c 2013-09-04 08:49:02 ....A 274432 Virusshare.00093/Trojan.Win32.Fsysna.aspl-d5e63ef23ff5a739892199310165b001537abb309b67290aa924419009956465 2013-09-04 09:41:22 ....A 450560 Virusshare.00093/Trojan.Win32.Fsysna.aspo-455bcaa89054a6758e9deb8d370ee7495c1b08c3727fff9a6bcd355edc3b5c64 2013-09-04 09:38:04 ....A 241317 Virusshare.00093/Trojan.Win32.Fsysna.asvn-299095f65844ea7acf6751af433f1a8e106f941f341f64c8c3a7ceb081143d3f 2013-09-04 09:28:40 ....A 241317 Virusshare.00093/Trojan.Win32.Fsysna.asvn-43baaa9f9b0afc9da9892d935a92f55e72524480f447881625f8c8937a57c29d 2013-09-04 09:05:14 ....A 241262 Virusshare.00093/Trojan.Win32.Fsysna.asvn-6e4b403fd993daa09cb65138dda514893b3841664a50653e10a11e53ec978bc5 2013-09-04 08:59:02 ....A 241316 Virusshare.00093/Trojan.Win32.Fsysna.asvn-f9eea7128005de308f889bac4a9831ccfeb7b8c8b9b388322e98002edc749287 2013-09-04 08:47:18 ....A 120520 Virusshare.00093/Trojan.Win32.Fsysna.awy-e62912c5afc99ba3a967070a2212fef21f85d73acb87455a2c95b273c833f3ac 2013-09-04 09:47:56 ....A 46592 Virusshare.00093/Trojan.Win32.Fsysna.aysz-ffb429bc754bad1fece5290c3c9c02043f65313712331d7fab1fa73bb28bbfd0 2013-09-04 09:06:56 ....A 10529206 Virusshare.00093/Trojan.Win32.Fsysna.bd-38d98f4258431300865978e600e5d260626b8362aa1f056aaabb193b59701592 2013-09-04 10:06:04 ....A 188416 Virusshare.00093/Trojan.Win32.Fsysna.bxiy-1f785edf6e00c6977feb82b0d17a367adc02c7759f27e2d2b9ce0286d6148736 2013-09-04 09:04:40 ....A 61952 Virusshare.00093/Trojan.Win32.Fsysna.byam-792982249dc65dc4ab1bb8c70cefd9c170ab04f516e20f744290539eae0076e5 2013-09-04 09:40:34 ....A 168129 Virusshare.00093/Trojan.Win32.Fsysna.bzah-8d55246a91382828e8ec432ade76353132a57866c964f6b89d53e56355f9620e 2013-09-04 09:51:54 ....A 96256 Virusshare.00093/Trojan.Win32.Fsysna.bzdc-7dfcc886a05cc9f07a14b00d450a3e6bcfbfc0aa7aa8bbeb020098585738f6ab 2013-09-04 09:11:38 ....A 36864 Virusshare.00093/Trojan.Win32.Fsysna.bzmn-fc6f426215590f4bb349056b13d3f1b12ec4537a62aac1f265ed98b12f3f9650 2013-09-04 09:41:52 ....A 114306 Virusshare.00093/Trojan.Win32.Fsysna.bznv-92257401c9d8f0841c04cdcd218371a49ccc4f99ce9ca5cdbfefba3846f11210 2013-09-04 09:03:20 ....A 780446 Virusshare.00093/Trojan.Win32.Fsysna.bztb-260657998a9468c3e8ad1a4eeb6992889eb51428e3c02ef08baab1f4f36263b2 2013-09-04 09:16:22 ....A 27648 Virusshare.00093/Trojan.Win32.Fsysna.bzxq-e3c065f57d0c56f4be804670954f8cb68329b24e53db7ebc400799a9df8d974b 2013-09-04 09:17:22 ....A 57344 Virusshare.00093/Trojan.Win32.Fsysna.bzzs-f174f63cd961c81c5e1170858210c18d83693c6ec952939d3b23c5cea38591a8 2013-09-04 09:30:30 ....A 361984 Virusshare.00093/Trojan.Win32.Fsysna.cags-5427ca8134c895b537920a5a37829b7827a86fe728a1dd83b0a36649f2084cd7 2013-09-04 10:00:20 ....A 559997 Virusshare.00093/Trojan.Win32.Fsysna.cauv-7a9edee6b8bde46e4959df0f1a71cc0f7c4839fbb9f7d96308da2dc3e05851fe 2013-09-04 10:05:28 ....A 167592 Virusshare.00093/Trojan.Win32.Fsysna.cbdx-f9e2aa1c605df4df512b3039cb45af85d2d4c9ac7397103d7208cc2f82deb876 2013-09-04 09:59:22 ....A 32768 Virusshare.00093/Trojan.Win32.Fsysna.cber-f8dcc5f04e2974ba55baa729d1fbd53face207d24e34fe2d08aa5569621d622f 2013-09-04 09:27:10 ....A 125440 Virusshare.00093/Trojan.Win32.Fsysna.cvzk-af6f71aa219d5ef33fbbd440b190bd2772c3c381ed80d8382a220959bf85f288 2013-09-04 09:01:50 ....A 45056 Virusshare.00093/Trojan.Win32.Fsysna.dcbm-42116e434d955e7c51f46f50da23dbb7835cb7178af7523359b3709ceddd21e9 2013-09-04 09:58:00 ....A 57344 Virusshare.00093/Trojan.Win32.Fsysna.dclm-81497934dd90808a2746da82cf2e8f2f0a708320742c3d475230aa0ceec74e3e 2013-09-04 09:03:20 ....A 233477 Virusshare.00093/Trojan.Win32.Fsysna.dczd-2388b524fa57149665d1a3bac1911395c079b2aa5413412ebf7818e0f211e484 2013-09-04 09:29:58 ....A 303104 Virusshare.00093/Trojan.Win32.Fsysna.dejt-fb84c8674db9891804f5b519e1c3d4659e67293d0628341d09f38423f8710b53 2013-09-04 09:07:52 ....A 189696 Virusshare.00093/Trojan.Win32.Fsysna.dfpo-52f487781ed2309c727e0b826449d8a44de96018c73f3963938b990b818894ae 2013-09-04 10:04:44 ....A 433152 Virusshare.00093/Trojan.Win32.Fsysna.dgqm-230540d0b61e99a7289ce58d169969a71c6cd5d3388f2fc4602ae68dc669893b 2013-09-04 09:34:42 ....A 355328 Virusshare.00093/Trojan.Win32.Fsysna.dgqm-44d36c24910c28e06623b676e02a845a5e125e6ff553c67fe610f1fcd68324d1 2013-09-04 09:02:32 ....A 1059328 Virusshare.00093/Trojan.Win32.Fsysna.dgqm-77977e86c43e43e84d823e8897ab90ccff4eee646baeba3336ace53f04d6e2ca 2013-09-04 09:35:32 ....A 414208 Virusshare.00093/Trojan.Win32.Fsysna.dgqm-ecdda3e7d4c5507aa8e968fba97c360b09623eda6a744391f88578da8d60c424 2013-09-04 09:23:36 ....A 3677184 Virusshare.00093/Trojan.Win32.Fsysna.dgqm-f9fdad378253d734fc19f62b914ba535840efff1c15fe920569dec9cbc246422 2013-09-04 09:11:26 ....A 1238016 Virusshare.00093/Trojan.Win32.Fsysna.dgsr-2a5ffc6dd0bd6b414da895c2a683464f0bc6185add1fc7a88df72f14720c85a8 2013-09-04 09:59:06 ....A 5231616 Virusshare.00093/Trojan.Win32.Fsysna.dgsr-f8b8c77851120c4a361920edea1b534e200b2f39b86dffa3ec2ec0c89cd38730 2013-09-04 08:51:18 ....A 287744 Virusshare.00093/Trojan.Win32.Fsysna.dgtl-56447c6caca90e2050e2d2dbced4ac1668c3e53dd8899af006563c83138c646f 2013-09-04 09:41:20 ....A 106496 Virusshare.00093/Trojan.Win32.Fsysna.dgtp-1b7b454cf941fb2e0ee87abd1528bdb901b3c6bc98e938a15cd61401fe20d121 2013-09-04 09:49:36 ....A 333827 Virusshare.00093/Trojan.Win32.Fsysna.dgtp-210229c09bfb9499e6eff6e79864b553de481fe69eb050e8cfe453fdac3ec3d6 2013-09-04 09:42:28 ....A 188416 Virusshare.00093/Trojan.Win32.Fsysna.dgtp-e8ee3c60be22768100d9f3e05fec31e26c15139da1e54a73ad7fe3b96b48616d 2013-09-04 09:15:26 ....A 196616 Virusshare.00093/Trojan.Win32.Fsysna.dgtp-f4bb72d75a7de4953bf56935c34b8ee0bf8f3944bca9d39f2285bd5f19137286 2013-09-04 09:36:16 ....A 1021440 Virusshare.00093/Trojan.Win32.Fsysna.dgvx-edf2b3efd8f6a22cfe7a3188db7cc7b969ace4973eb9292bbdfa717999483d0f 2013-09-04 09:58:10 ....A 2189312 Virusshare.00093/Trojan.Win32.Fsysna.dgvx-f8aedcf79c2b72eaf7fbee6cfa1f0da900ea164f48e2d9fd5cd9c5c671361761 2013-09-04 10:03:00 ....A 648192 Virusshare.00093/Trojan.Win32.Fsysna.dgvx-fd5ac0fc0c83b116cfcce42118226d395e665351c005ba91585a2734e0bb4b45 2013-09-04 08:54:02 ....A 253952 Virusshare.00093/Trojan.Win32.Fsysna.dgxt-2027f785a36aec2c0013f714a1ea5ced31293c3ad77cff7ab587648f4eaadac1 2013-09-04 09:15:22 ....A 94872 Virusshare.00093/Trojan.Win32.Fsysna.dgxy-0b1a1cbbc826acdc1335070ef333e9c014dcbefa35d7dad72c64fca75a68f496 2013-09-04 09:22:24 ....A 245760 Virusshare.00093/Trojan.Win32.Fsysna.dhak-eca901c7e1a42b1464608fdee5c64690aaa544c49c187b2c3efaac949a4925aa 2013-09-04 09:45:42 ....A 176440 Virusshare.00093/Trojan.Win32.Fsysna.dhgb-432f9b6d9c17f89995ecdc6279e1ce1c52981862693dc37f5e6f874dfea28249 2013-09-04 09:29:22 ....A 798439 Virusshare.00093/Trojan.Win32.Fsysna.dhnu-fd8ad041a678939b0ec9a554847443eff97534db41575337b76cba1e5d5cac19 2013-09-04 09:30:24 ....A 668771 Virusshare.00093/Trojan.Win32.Fsysna.dhpx-4888b549366a6f7d492dce69d26b98eaf9d42e7440d1262b6103533460a60051 2013-09-04 09:39:14 ....A 188735 Virusshare.00093/Trojan.Win32.Fsysna.dhsy-4ce271177aaf464ac10421b1b30a908045b74c3bba3ec27d098705fe840cb55d 2013-09-04 09:14:04 ....A 21504 Virusshare.00093/Trojan.Win32.Fsysna.diel-2cf3e0b906bd850a802b53b46932d20395dce597637d474676a460ba0db1a673 2013-09-04 09:33:18 ....A 85941 Virusshare.00093/Trojan.Win32.Fsysna.dikw-b9bd6c96af33a22fba2998068df27723e0a7980d8aa4eacd18a4a907dea941d6 2013-09-04 09:34:08 ....A 401408 Virusshare.00093/Trojan.Win32.Fsysna.dilg-55bd59a0110265a605e267b06764a99677a1b2d6d6c313a4ad4a27d5655306ef 2013-09-04 09:26:38 ....A 402448 Virusshare.00093/Trojan.Win32.Fsysna.dilg-da3e4da32fb68aa80585f1a7cd44ad90898b1cb353e61eef8f9e9f76b0f4e3e2 2013-09-04 09:35:50 ....A 402448 Virusshare.00093/Trojan.Win32.Fsysna.dilg-ffe55a478be50464d6a080a5e2b5f19c3b5e11fd9abef55705d9dd0a75e73341 2013-09-04 09:41:52 ....A 4668928 Virusshare.00093/Trojan.Win32.Fsysna.dina-e46d89fa19f5e60749af13b75b322a1ee847d041863b22d6d03af575ef4af08c 2013-09-04 09:04:22 ....A 1020416 Virusshare.00093/Trojan.Win32.Fsysna.dint-bd811a34c0599998e06525e284b9074dd6d377c90e46b899385f2680cd0bed89 2013-09-04 09:37:28 ....A 27648 Virusshare.00093/Trojan.Win32.Fsysna.diob-59006cd17ce294cbb939bec2b4bb1526406aace2c66faf7aa7cc498684d33578 2013-09-04 09:38:54 ....A 24064 Virusshare.00093/Trojan.Win32.Fsysna.diob-9a5cbcdf0b21debbdc2f19df1101a07e8cfa279c0cc59a497f4454121ecb9fbd 2013-09-04 09:34:18 ....A 74692 Virusshare.00093/Trojan.Win32.Fsysna.diob-edef1b03a611388834e0e13af0d656ef73742589adaca83357147a2343513e14 2013-09-04 08:52:42 ....A 14848 Virusshare.00093/Trojan.Win32.Fsysna.diom-4a349fbd27774e00bca36095e9aad94f57e7de645cb77475474df847754ceb7b 2013-09-04 10:02:08 ....A 14848 Virusshare.00093/Trojan.Win32.Fsysna.diom-714a8f7e6ac76063611aae8839c85fea61ba5d53b4b76cb0a7dcc6fe12ebcf7a 2013-09-04 09:45:56 ....A 14848 Virusshare.00093/Trojan.Win32.Fsysna.diom-eeee7c6ea030286157f6dd11a4af81b3aa1704f01f5b33cab435ae4d401f41be 2013-09-04 09:42:36 ....A 87552 Virusshare.00093/Trojan.Win32.Fsysna.diqn-2496b34b9128faa23f86ad17eb6a729dbbf0fcd91d9f1320db423a08d13aa0ae 2013-09-04 09:06:30 ....A 73216 Virusshare.00093/Trojan.Win32.Fsysna.dird-280b080c5987c8d7ac5afa0fd8f8ffaa8cd01feae0db2d45462d47779df11dab 2013-09-04 08:57:08 ....A 257536 Virusshare.00093/Trojan.Win32.Fsysna.dird-4f0b8a9af624d7ac55faaa2dc60d30d00606df29b5f889173244ae0e1c4352d4 2013-09-04 09:54:16 ....A 285184 Virusshare.00093/Trojan.Win32.Fsysna.dird-7352bbfad3a72b291070b050e6864ee51ea27b01fd63d5ba4c21ecc83cb87f5c 2013-09-04 09:05:44 ....A 344064 Virusshare.00093/Trojan.Win32.Fsysna.dird-daa0e0465293f070e057d4be66ec78d9a46bcbd7441190930be7596742ed07d8 2013-09-04 09:00:48 ....A 200704 Virusshare.00093/Trojan.Win32.Fsysna.dird-f0496e5cc13fda8cf38daa5a2823549e8f47b28b1f66360c38c3c280f5252ab6 2013-09-04 09:43:28 ....A 102574 Virusshare.00093/Trojan.Win32.Fsysna.dirf-5e7a575865e3fa9329ca1af561227cc474f310ac7dd976d9a0e259b4241b8109 2013-09-04 08:47:58 ....A 802816 Virusshare.00093/Trojan.Win32.Fsysna.diva-3426b08c4dcece3866a539f3950a62cb50d81dc28f0ff4874ed3188ca6163a0e 2013-09-04 09:02:44 ....A 188416 Virusshare.00093/Trojan.Win32.Fsysna.diva-52195b96b1be5e2725b6823addc83094bfabe18078aaec17dc8033efb6367436 2013-09-04 09:10:28 ....A 70656 Virusshare.00093/Trojan.Win32.Fsysna.diyr-9d54799959a5bd7a6cd351cee2427e7848fa7ee363ed4aba78570b23db04c32b 2013-09-04 09:24:34 ....A 340423 Virusshare.00093/Trojan.Win32.Fsysna.djbs-30edb96ef1a12ee0f39d7168dac430f02dfcedaaf24da05e17069c3a096360d1 2013-09-04 09:43:08 ....A 364544 Virusshare.00093/Trojan.Win32.Fsysna.djcx-6df88ab13f6676740f04e830f8bb074e93bd71512fde524bd36d2c4730c33cca 2013-09-04 09:39:40 ....A 49152 Virusshare.00093/Trojan.Win32.Fsysna.djcx-777d18e1dc0d28aa20cc6f447ac24591fe58b95f2fb439491731ac2b21e3589c 2013-09-04 09:25:20 ....A 151552 Virusshare.00093/Trojan.Win32.Fsysna.djcx-fe33a8825f807fd916573affd3c3fa370670abc8bd61b132465b95dc78e78f3a 2013-09-04 09:03:50 ....A 131454 Virusshare.00093/Trojan.Win32.Fsysna.djec-21427312b07e9afc64e4d2d8638d188aeaa119ebe4de7b94ff50862e22acedf3 2013-09-04 09:38:26 ....A 131465 Virusshare.00093/Trojan.Win32.Fsysna.djec-8b5bcae17b2c3acfd605a92b683e9de5eafe37af9cf8fdf751542d355f29efec 2013-09-04 09:42:58 ....A 90112 Virusshare.00093/Trojan.Win32.Fsysna.djec-e8d9ebcccc7314a414434daef25e484b3be6b29badf514386b536fdfd7ea71df 2013-09-04 08:47:18 ....A 473152 Virusshare.00093/Trojan.Win32.Fsysna.djfi-a762f665f81bf11648a9e81f45aae3bd8c4db875dd7dcc5352c7692c0d2be540 2013-09-04 10:06:22 ....A 474039 Virusshare.00093/Trojan.Win32.Fsysna.djfi-febd1679ed409ab71d125a9389add34d69c218c33ed5d4ecd89e13ecf3a8e4cf 2013-09-04 09:54:32 ....A 473592 Virusshare.00093/Trojan.Win32.Fsysna.djfi-ff75947ea6c0016c543d86f723481c39322b73835374ad2bf83a4d1d748eca73 2013-09-04 09:07:00 ....A 163840 Virusshare.00093/Trojan.Win32.Fsysna.djhe-25e286032fef43db22807c03a77bcd56394772a59c92757ef71180ff5c3862b7 2013-09-04 08:51:50 ....A 11264 Virusshare.00093/Trojan.Win32.Fsysna.dmrv-991c22dac2905b6cf0ce07b5c852f7d2abd6b1dcd00cfa7b0ed7c95440b59c99 2013-09-04 09:11:14 ....A 135168 Virusshare.00093/Trojan.Win32.Fsysna.dpej-f4ab4079a9188bcc94d0c8498ca03a2a488a4d24423492cb31324756003c94ae 2013-09-04 09:09:26 ....A 96564 Virusshare.00093/Trojan.Win32.Fsysna.dpfk-4a5462464d62b7d836b1a2619f38c1820ab46980f9065c10d6bfd95fb668a4ee 2013-09-04 10:02:54 ....A 98304 Virusshare.00093/Trojan.Win32.Fsysna.dudt-f94fe150e4b6193e6c6634fcc60373795d0abf2f47347272b75860d0b1617028 2013-09-04 09:57:30 ....A 64512 Virusshare.00093/Trojan.Win32.Fsysna.ekkg-32fa0e985bee271090b16dd23428d5146e102afdf05c9a61b2289bd277cd4dde 2013-09-04 09:24:10 ....A 64000 Virusshare.00093/Trojan.Win32.Fsysna.eqfn-047456f75a388c6e15fcdb6783bd1eab899c072a0a634823b3caf598563abe58 2013-09-04 09:31:28 ....A 153595 Virusshare.00093/Trojan.Win32.Fsysna.eybz-85a1c5bb8f9274797b1d95bcfa422190aec8c80051996d4a7d67651460bfcb70 2013-09-04 09:18:20 ....A 369959 Virusshare.00093/Trojan.Win32.Fsysna.eycu-c763b7f83acb4acd58abd74c1c7183316ccfa52e383b715d53046ba49ad15615 2013-09-04 08:57:32 ....A 55808 Virusshare.00093/Trojan.Win32.Fsysna.hrvj-8129920fd237cd51a76a8371df6b36900725fd5168d2b91baf4edb47f7064cd6 2013-09-04 09:48:28 ....A 550400 Virusshare.00093/Trojan.Win32.Fsysna.hxqe-ce595af190533e2a416fd81421e57f27e7c2f4fda32d9fd314b41cdda5bdd5c7 2013-09-04 09:54:28 ....A 45056 Virusshare.00093/Trojan.Win32.Fsysna.icbq-87c7cf4aec6097cf62fac45a2d97567b73eac2e5b2cc08ee079cf836372faeca 2013-09-04 09:16:22 ....A 131584 Virusshare.00093/Trojan.Win32.Fsysna.in-9019990f407963d13a2934ca58e14937ea97b00e8f464c00a73c37894ea18b28 2013-09-04 09:49:40 ....A 266240 Virusshare.00093/Trojan.Win32.Fsysna.lv-060253157d874784f3f69d4b0206acf58fa7b544c5db5b5a5c50f6ce3f334d15 2013-09-04 09:54:44 ....A 135756 Virusshare.00093/Trojan.Win32.Fsysna.rmq-8c1151f9c788349645895f1a1d897c42a09c1bafe2a1890d6d96b7076435e109 2013-09-04 08:54:14 ....A 79452 Virusshare.00093/Trojan.Win32.Fsysna.vm-6ca939f898dacf2fc4fa37d01c8ecd70849950eb5f3342e007784093002b3fa3 2013-09-04 10:07:28 ....A 69732 Virusshare.00093/Trojan.Win32.Fsysna.wg-fcdfe990c9000d0a6d5d8fe7b6f88d1dc9d591c83945f800d4ad4581cc3cd9d3 2013-09-04 09:03:32 ....A 286720 Virusshare.00093/Trojan.Win32.Gabba.bxb-38dda165ded06ec4e6ad2bdf90bf814739bd30a25d26562ab80a6f576c191733 2013-09-04 09:10:10 ....A 303112 Virusshare.00093/Trojan.Win32.Gabba.etz-46d25bc7dda9cbade3f653f48be762d1e1f63be75abce0317de8420346a0d915 2013-09-04 09:51:36 ....A 225280 Virusshare.00093/Trojan.Win32.Gabba.gey-88216c2ba74dc7dfcbc0fff42eac0aa0a3c855dc6292e4000916df265ebab5ec 2013-09-04 09:03:02 ....A 373678 Virusshare.00093/Trojan.Win32.Garrun.blt-99bc10bbff6fe3d3883c7d49402dc0b84e1ef6ed236bd039a079d5d483304203 2013-09-04 08:49:38 ....A 1341952 Virusshare.00093/Trojan.Win32.Generic-36f25176c2ff41e9d28b7d5f94637882939d780ae894c758aad23c57efa72f72 2013-09-04 09:33:12 ....A 4131840 Virusshare.00093/Trojan.Win32.Generic-6dacc9fd12d2a2199857c1df0e233725e8099ec62b2e25e316e77368a1c10a5c 2013-09-04 09:42:30 ....A 2408190 Virusshare.00093/Trojan.Win32.Generic-8a7d32bd2bc0354636f0cc75b850fbe899ab49d9ad58a70ba63b70a969620406 2013-09-04 08:56:18 ....A 1468697 Virusshare.00093/Trojan.Win32.Generic-d4fe6a5b79a09fed670936e24cb1fffede885ece9b10852226fa4c8340c2e93f 2013-09-04 09:50:02 ....A 1761280 Virusshare.00093/Trojan.Win32.Generic-e9a4310b3229fd4d3b2258c79009ab666cb13b3b9a453594ae96a1faba6f185e 2013-09-04 09:38:36 ....A 561879 Virusshare.00093/Trojan.Win32.Genome.aahy-816c6e606ba47d01084d2d4df9b9aa36e3a422eaae26d7b8a96d6b68dd635cc9 2013-09-04 08:41:12 ....A 53248 Virusshare.00093/Trojan.Win32.Genome.aakr-13b2fb7ff33175dfd9c534dad187712e3d8a2f37cb60902222e61ebdbe81e7b4 2013-09-04 09:43:08 ....A 332288 Virusshare.00093/Trojan.Win32.Genome.aayd-8b73156a1a84bc3c2adcad3d18b899037d0b1de0ee74090e8669039f6a56722b 2013-09-04 09:49:26 ....A 18944 Virusshare.00093/Trojan.Win32.Genome.abfr-886831bce4f9a96009c504327725be697aab8e9010b19b32b3e28e567c25b967 2013-09-04 09:55:04 ....A 271188 Virusshare.00093/Trojan.Win32.Genome.abwa-8c9df42efe2e1ca05848899e4a732f218d377be5dd1517ad403bba00ad365f4e 2013-09-04 09:08:10 ....A 631184 Virusshare.00093/Trojan.Win32.Genome.aced-3ebf17c4852f3003f1e3ed93d3526d1cd79b892677ea35225f28ca475b0a5957 2013-09-04 10:03:16 ....A 5376 Virusshare.00093/Trojan.Win32.Genome.acxv-eba16541c49016a953b8841af0449bb3031c382f222660741eb33feeccdf1217 2013-09-04 09:40:28 ....A 1231336 Virusshare.00093/Trojan.Win32.Genome.adkq-8d32e293331b7223e91fe6c070d4c79844e997ef2578ef084458ad5f64994af0 2013-09-04 09:44:28 ....A 770048 Virusshare.00093/Trojan.Win32.Genome.aecd-880d1ab6aa73a078c923fffc60cfb952c136c568c1efe8a630375c2ebd0f1b56 2013-09-04 10:00:38 ....A 552960 Virusshare.00093/Trojan.Win32.Genome.aeej-60c1c9ec428b95cef00dc4ac72718f5cc86d4a774cdcf73975cc268ef88d05a3 2013-09-04 09:50:46 ....A 818176 Virusshare.00093/Trojan.Win32.Genome.aemh-a8e459a848cbd66786eeeab8a7278e25800a6ee0dc8de5dd8779a2a1a7ebe2ae 2013-09-04 09:57:28 ....A 3840 Virusshare.00093/Trojan.Win32.Genome.aems-84b9e042b8cd068b545e2866fb9c25c617af35d773386c188167b7aa219daba1 2013-09-04 09:11:14 ....A 122368 Virusshare.00093/Trojan.Win32.Genome.aetul-41fca7ad08d7c881d8f33982ce78d5e4c15e92708d980ac3e3a14085ea11b97e 2013-09-04 10:06:48 ....A 124928 Virusshare.00093/Trojan.Win32.Genome.aeugy-235692e97499058ed11ad8e05f86ef0ebef010e0f104d4a1ef3449e9c1772aef 2013-09-04 09:49:14 ....A 244224 Virusshare.00093/Trojan.Win32.Genome.afjd-8e233d939e41f441a1a0915ca88d9668c2a5c95df873acb36f65e9e7b4199337 2013-09-04 08:58:30 ....A 49152 Virusshare.00093/Trojan.Win32.Genome.afzd-ac68758fcda65bc7385d565d88f0b7e216046157ce51556065fd37a7122cffb8 2013-09-04 08:46:54 ....A 409600 Virusshare.00093/Trojan.Win32.Genome.agah-673a469e515f49c8e697a5d36f41a3c4b25d586829e403f1d6d7e62edf1e307b 2013-09-04 09:52:20 ....A 821830 Virusshare.00093/Trojan.Win32.Genome.akb-8973b7fa6e8459e411fb9aeeda33f0915a2a59d3deed859eaa8e136edb5f2f26 2013-09-04 09:20:58 ....A 2523252 Virusshare.00093/Trojan.Win32.Genome.amtxs-0a71f76696d4061c9d280909218ee7f43c0463d7379dab25948f4f673e2611a5 2013-09-04 09:08:56 ....A 2523244 Virusshare.00093/Trojan.Win32.Genome.amtxs-150f742db1d7652232de9064dbff8c49e3d293f69fe376c271e274df7e97a17a 2013-09-04 09:04:18 ....A 2523232 Virusshare.00093/Trojan.Win32.Genome.amtxs-1f74680bc9b6ea69cfdece4da62664d5476a11ce318f1daf7689e90cb13af100 2013-09-04 09:09:42 ....A 2523260 Virusshare.00093/Trojan.Win32.Genome.amtxs-1fe7c2497ff1c6964c6472c5a06a40a36c79aff500923c86f6d97f054f9151c4 2013-09-04 09:13:36 ....A 2523244 Virusshare.00093/Trojan.Win32.Genome.amtxs-2a87c28ee31c1a7395d9543f468f7d36e2a9f9d162d1ec5adf58b3f311809f4a 2013-09-04 09:03:46 ....A 2523240 Virusshare.00093/Trojan.Win32.Genome.amtxs-34c7ea87c7a86e5257e2b68d14e9c2925add0a209e4d49e4ff7082fb56960148 2013-09-04 09:04:04 ....A 2523268 Virusshare.00093/Trojan.Win32.Genome.amtxs-350af2c71c11d70de2a7c151e7f20f073deec3c32daeb4bd594337e60b8ebfdb 2013-09-04 09:09:06 ....A 2523272 Virusshare.00093/Trojan.Win32.Genome.amtxs-3533442b558e8a97dcb34e8928b2ebb1e85bacf60b1c36b2bf11b073b139ac92 2013-09-04 09:04:02 ....A 2523228 Virusshare.00093/Trojan.Win32.Genome.amtxs-35404e52244f4fb5d2f45102f8a4924e40734db9a0df00ea4bbbb2ca5f4ee4c3 2013-09-04 09:04:06 ....A 2523236 Virusshare.00093/Trojan.Win32.Genome.amtxs-3ea011fb75fe6ff7865a2859877282a7f7eaab62b3927bbc4a856975808e8d67 2013-09-04 09:20:58 ....A 2523244 Virusshare.00093/Trojan.Win32.Genome.amtxs-3ec8f479451fa56feb5eb5b2d541e49eba362ec52338521b2bfdeefab15abdea 2013-09-04 09:04:06 ....A 2523260 Virusshare.00093/Trojan.Win32.Genome.amtxs-3ed7692487ea59ee185b43e91b195cd1a6e05d9fff3577de490a011c15f207cc 2013-09-04 09:12:00 ....A 2523232 Virusshare.00093/Trojan.Win32.Genome.amtxs-3f1e5a64a01884c5db4c85f814f0a17a4d3d15ae0be95d75d132ffb3f1715ae3 2013-09-04 08:50:54 ....A 2523240 Virusshare.00093/Trojan.Win32.Genome.amtxs-3f36af200aa34479ab54362ff8cadef54308ffa293892b26b18f46a64790f78d 2013-09-04 09:11:20 ....A 2523252 Virusshare.00093/Trojan.Win32.Genome.amtxs-3f6dbc685bc6b1be4c4b60c65bb887ed2044e8a268eda701e5afa036ab640551 2013-09-04 10:03:54 ....A 90112 Virusshare.00093/Trojan.Win32.Genome.amwbb-552c6839d884172bddca38e87749deb80cfb02fec1ec98d358d6954ad6bd92b8 2013-09-04 08:47:06 ....A 122880 Virusshare.00093/Trojan.Win32.Genome.amwhu-55354ada17f4cd1fabdaa146b1ca62427bd30a5f133c27dd3e3e46360dafc85e 2013-09-04 10:02:54 ....A 90808 Virusshare.00093/Trojan.Win32.Genome.amwyx-25b1aef81c435d2433cddfe1d01da06e53ece306b0ea76e836a8f6b7a79ac1c7 2013-09-04 08:46:48 ....A 22112 Virusshare.00093/Trojan.Win32.Genome.amwyx-6bc4e87e1b6da1bb23fb850e1de9a83876ec4b6c4bc1cc2aa1582c11aff30eb3 2013-09-04 09:39:30 ....A 78709 Virusshare.00093/Trojan.Win32.Genome.amwyx-74abf1fb4ab1bc9ad80496bd8e796f24e1d11121cc8bf543b4ec800dad2b278f 2013-09-04 09:18:32 ....A 3489011 Virusshare.00093/Trojan.Win32.Genome.amxba-763b4d4037df36dd4af2981d710a3d14b8fba3376b420aaa3520b22e86d4990e 2013-09-04 08:49:00 ....A 390182 Virusshare.00093/Trojan.Win32.Genome.amxbw-451255a3a3660bf26ab8f98eb75640b2cde3416db0b26e48867cc5c04b081058 2013-09-04 09:03:06 ....A 390166 Virusshare.00093/Trojan.Win32.Genome.amxbw-7c99c9ecab5b07ca2c17097fd4e5940b7d01c519cb6855c037834cecd13f1a81 2013-09-04 10:04:36 ....A 390176 Virusshare.00093/Trojan.Win32.Genome.amxbw-ead6ee8e09c6712aac4e23bc534690b103efc1c8eeeba8d93b932e96b56d789a 2013-09-04 09:46:02 ....A 390176 Virusshare.00093/Trojan.Win32.Genome.amxbw-f6c7178cac8423f7a2302f2fb4bf0888917dd865dd76844b8f2b7558682e07bb 2013-09-04 09:49:26 ....A 23886 Virusshare.00093/Trojan.Win32.Genome.amxmp-d2b332146122986ea8934cdcf41c6eaf60c5b374b73c648ccf8346cb883acf84 2013-09-04 09:33:12 ....A 154624 Virusshare.00093/Trojan.Win32.Genome.amxqx-4905c8c1431bf186c5f127de511d267790db2b1d7c35200a541b648bfa3373cd 2013-09-04 09:35:20 ....A 24876 Virusshare.00093/Trojan.Win32.Genome.amxrg-b64dd454b5055559b9e91bb526ee92053f6d17945d42ebefa2721b9565bd8500 2013-09-04 09:52:28 ....A 24876 Virusshare.00093/Trojan.Win32.Genome.amxrg-fa2ffffba3a4b390135c1d343ba4979b6f6f61a937331f1b045216dfead7682c 2013-09-04 09:22:10 ....A 225280 Virusshare.00093/Trojan.Win32.Genome.amxuy-629772671445e13837dafcaf271d0a5e20168b10258817045094a96a992a7bb3 2013-09-04 10:03:22 ....A 1853828 Virusshare.00093/Trojan.Win32.Genome.amxxx-030d3043ff3f9eac49556e6e97abdaa74cca6a8c773daaa9c5e47238114133bc 2013-09-04 10:03:10 ....A 2488476 Virusshare.00093/Trojan.Win32.Genome.amxxx-0bbbf2838500e05ff06a7fc05312049eeb0a54216a0c2efce61ecbcf3f06228e 2013-09-04 09:12:48 ....A 5236144 Virusshare.00093/Trojan.Win32.Genome.amxxx-3faac1b19df907759ffee33a9defb772517a624071feefaabe8157bfa610baca 2013-09-04 09:13:56 ....A 3349936 Virusshare.00093/Trojan.Win32.Genome.amxxx-49b18749989f65a7a7b6870f900f6b96db14e235d67978c7c2dca1a2f7b84d63 2013-09-04 08:54:38 ....A 2668942 Virusshare.00093/Trojan.Win32.Genome.amxxx-5e0aa202efb272242b210bbb76a35c982d4738dda61ebc4f809352c0cc635aff 2013-09-04 09:26:54 ....A 2975376 Virusshare.00093/Trojan.Win32.Genome.amxxx-80b0318897be49d5eae05169fa6a15c831f1d1125f4ce49e8d96991533492c21 2013-09-04 09:17:30 ....A 1411576 Virusshare.00093/Trojan.Win32.Genome.amxzf-22c88b4b8a46de3d146b8c9260d8678a577522857529ef9c9c26558600cb07e1 2013-09-04 09:41:18 ....A 17058 Virusshare.00093/Trojan.Win32.Genome.amydl-218b38a7da529a98ba493146b051c62ef0d24733ffc712e368ccefbcd0138ff2 2013-09-04 09:35:00 ....A 100528 Virusshare.00093/Trojan.Win32.Genome.amyfn-8555cd3203d7b95b29f7a55714ee18ea373093aa63493299f90052e88628f74d 2013-09-04 08:50:22 ....A 3948 Virusshare.00093/Trojan.Win32.Genome.amygu-aa218a321127d86bd1fd8db3934d587428e82862ae151800539fef03af705401 2013-09-04 09:03:30 ....A 140288 Virusshare.00093/Trojan.Win32.Genome.amzbd-0cd1f81b2fd1acdc7af23798f6d5bc1d7d1dba2fa10463ce435a2a87d8748127 2013-09-04 09:14:02 ....A 139968 Virusshare.00093/Trojan.Win32.Genome.amzbd-108c5e4637a70277d7d5451e336146ce6f7fcd6db9333ee227f2217595969f7d 2013-09-04 08:55:08 ....A 139776 Virusshare.00093/Trojan.Win32.Genome.amzbd-8362be14549ae7162c2181d161a3bc266dfaf9e8957b178b948132e31abbda3d 2013-09-04 09:31:14 ....A 140096 Virusshare.00093/Trojan.Win32.Genome.amzbd-dd1eeb42900f25884911c75d1f1305d486a8f8e1d8c42836561eef7160649a57 2013-09-04 09:19:00 ....A 135168 Virusshare.00093/Trojan.Win32.Genome.anjnk-e1953fc7dc276b04325e591749c91a90bf9a06dfa8ee99fe621e7f6789a141ea 2013-09-04 09:42:54 ....A 135168 Virusshare.00093/Trojan.Win32.Genome.ankak-fb4cee7617f6dd606ccf4d803b7013ce2b7026a38747ac649191c533f492a857 2013-09-04 09:17:52 ....A 135168 Virusshare.00093/Trojan.Win32.Genome.ankqs-2725cbc58e078792007767022a26822b2471fedcccddef1b19e2352a79727d02 2013-09-04 09:07:00 ....A 135168 Virusshare.00093/Trojan.Win32.Genome.anlop-f1a3c97332c95e597b62730da90b3afd6e52175af1081b4885d7d2c17d9f3da7 2013-09-04 09:04:22 ....A 135168 Virusshare.00093/Trojan.Win32.Genome.anlrc-080dcdb51901eee687ff0690d47b39aef7b87ea2e40784bb6a49fc530ac69565 2013-09-04 09:46:00 ....A 267264 Virusshare.00093/Trojan.Win32.Genome.anoja-8af55ccc4295d2c726ea014ccccdc1255f6f50c584deca586d866f322cc79737 2013-09-04 09:48:58 ....A 267264 Virusshare.00093/Trojan.Win32.Genome.anoja-f99e4ad0bb75385e3a9b81ea192302ed2cfc99c6335340734b5768922079216d 2013-09-04 09:54:30 ....A 267264 Virusshare.00093/Trojan.Win32.Genome.anoja-febce6d340e89371dfc7b50897e47cb05a3f2f53fdc39c535940b6ba6be6a7d8 2013-09-04 09:23:46 ....A 17408 Virusshare.00093/Trojan.Win32.Genome.bdz-944fbb9fd7993faa16b53b1a40d8afc7588b7c02102059af68b9269d411fea3d 2013-09-04 09:41:10 ....A 434256 Virusshare.00093/Trojan.Win32.Genome.bhv-88b3a285d6051688288abed2ed1c11becb38c00c6eb6ac3ffd1a9077bb6bcbcb 2013-09-04 09:24:56 ....A 118784 Virusshare.00093/Trojan.Win32.Genome.blpl-5355a65b5b99b1f47a5b8d70e59950eaa80790f9eafd7396d95d3707eb7264ec 2013-09-04 09:50:02 ....A 753664 Virusshare.00093/Trojan.Win32.Genome.brr-da5c7d25ec9ce869c2c8f073271c9f3ee69bb8a92eb71e2216007c6259221663 2013-09-04 09:51:28 ....A 674357 Virusshare.00093/Trojan.Win32.Genome.caf-fd3915dbf5a63b348bdf9dfc68aea427d176541d69f62be02ab2e95d7335c89c 2013-09-04 08:49:32 ....A 185856 Virusshare.00093/Trojan.Win32.Genome.cfk-70f5ca51434649911e07821c3035894fcf6fe8360582990772b6021e10fff69e 2013-09-04 09:44:10 ....A 360960 Virusshare.00093/Trojan.Win32.Genome.dcf-827558e371e2a00fa5ba9c79fedccd348c5862ebac07931f618ed4b6005f0e36 2013-09-04 09:30:10 ....A 144850 Virusshare.00093/Trojan.Win32.Genome.dgp-e5ec670a211e0c203c71bb371d53521f52efc1a378b7a4233e51c8d44280f669 2013-09-04 09:49:12 ....A 37888 Virusshare.00093/Trojan.Win32.Genome.ebk-898f86346add79b587b45b39614e2e2c4200239d79bc938a77568a66fa3aa5ab 2013-09-04 09:56:04 ....A 24289 Virusshare.00093/Trojan.Win32.Genome.emm-ffb1097ff6adf9a9fec1f1c8ed65519211abbb132b0fe16f827f8b5dc4a04357 2013-09-04 08:53:58 ....A 5236786 Virusshare.00093/Trojan.Win32.Genome.ffz-68747770d777dcc74633c472bb29bddb6948e92a371bc8b2541e1ac0d24c71e7 2013-09-04 09:48:12 ....A 390144 Virusshare.00093/Trojan.Win32.Genome.fmq-022fb45f1bf5da39efbdceaa04096d98aae11614296dfb15d711a972f3499847 2013-09-04 08:44:26 ....A 90112 Virusshare.00093/Trojan.Win32.Genome.fno-29ae773b6382316e7650f9d8b0bf2260703cdc9078f73801e042d34c66765150 2013-09-04 09:47:26 ....A 4608 Virusshare.00093/Trojan.Win32.Genome.fsl-13bee7d2b14e60059ddda70a8000e892749d9feac0e09683327da304adbf02bb 2013-09-04 09:21:40 ....A 112640 Virusshare.00093/Trojan.Win32.Genome.fzo-3fdec5706fd6c477e5029318640199b07b9b77af0933e07c534cea0308867626 2013-09-04 09:37:38 ....A 105472 Virusshare.00093/Trojan.Win32.Genome.gsj-1578819f18d0f7f71e9d93c0e0fb9cde24bda73b2a97c8f9e1b88701539b7204 2013-09-04 10:03:04 ....A 77824 Virusshare.00093/Trojan.Win32.Genome.hfi-5087742f54cbd29093f14cfe9b0a86ebb05a826aced870067e3d7e5395936244 2013-09-04 09:14:54 ....A 16896 Virusshare.00093/Trojan.Win32.Genome.hgz-5a607a231845bd0743e9a60a68b3bc303480355a9d84d867fb4220229b2cd196 2013-09-04 09:27:00 ....A 606973 Virusshare.00093/Trojan.Win32.Genome.hhh-b0c2e6d54b685ceba5ee9ddc6bedce805ab86c886e5b030aea92f951477a5c2c 2013-09-04 09:06:58 ....A 172032 Virusshare.00093/Trojan.Win32.Genome.hhp-22ffab00e2c2d34bc153060abf23214b3d5b981684123f541eb71a4c09b1b006 2013-09-04 09:50:30 ....A 74440 Virusshare.00093/Trojan.Win32.Genome.hl-f3b77cfe40043381269583919987820319819f43b75a17355896a2e2b06eedc8 2013-09-04 09:44:12 ....A 574464 Virusshare.00093/Trojan.Win32.Genome.ibg-d6f7c0850ecc639f0edc71ba493ce17fe72456cc6ec724e8b1af2432eca3c40b 2013-09-04 09:37:36 ....A 2337377 Virusshare.00093/Trojan.Win32.Genome.ic-883ed0c8c5f69638df1c959657559fcd189927ffe97f3f22253a4a8953c3ad7c 2013-09-04 08:51:20 ....A 10240 Virusshare.00093/Trojan.Win32.Genome.ies-fea3a2880391cdd04e99dd73b8b2d0e6918cfe3edb0c27126613dd727763cc31 2013-09-04 09:56:28 ....A 173568 Virusshare.00093/Trojan.Win32.Genome.iew-8d493211967a9fd06384bbe6773e5a65ade4e73efb28d987bd37fe098452c54b 2013-09-04 09:43:02 ....A 156672 Virusshare.00093/Trojan.Win32.Genome.ifn-4526d9991bf664bfc67f1d47bddfb30abeb845388e052f4af9021ec1b0e88db0 2013-09-04 09:59:30 ....A 1921949 Virusshare.00093/Trojan.Win32.Genome.ipq-feb2b00a10c8c260a45f5eb896f3cf2b48a6beaf5f6bd53c75d6fdbc5aee493b 2013-09-04 08:47:38 ....A 1026560 Virusshare.00093/Trojan.Win32.Genome.iur-0276ee365a56411b55f6cd0d6540641f13bc8827f69f6cbabf6af9fe4699a428 2013-09-04 09:24:30 ....A 477696 Virusshare.00093/Trojan.Win32.Genome.kaj-663d728bb39b416360a0c9ff174333f396eb4f26d957164bb5bd2d95f5657331 2013-09-04 09:44:44 ....A 717312 Virusshare.00093/Trojan.Win32.Genome.kdg-8b4249b46d11a84994f6e27bc0dea9cdbdd667a0059e525b4fe3fd4d70b6aa4c 2013-09-04 09:32:28 ....A 168448 Virusshare.00093/Trojan.Win32.Genome.kok-ede6373e7042708487d524221f99c888d3f11c744729320a8aa567ffc1bda381 2013-09-04 08:59:10 ....A 86016 Virusshare.00093/Trojan.Win32.Genome.lae-3504e3cbdb29f2c17a471a63bec415e52994fbc572a773d3a11654e62d1a6c54 2013-09-04 09:44:30 ....A 248320 Virusshare.00093/Trojan.Win32.Genome.lcv-89bb0848a0af4e61296f15330678b6adcd62d4992548477928676e904a0dab81 2013-09-04 09:49:00 ....A 40096 Virusshare.00093/Trojan.Win32.Genome.lex-85789c7ee264271a773a6ccfb1afa36576102bbd89601e5bf7c5974825ef8727 2013-09-04 09:49:26 ....A 9216 Virusshare.00093/Trojan.Win32.Genome.lkx-8d5b230ab4aec1e1cc10890771080aacf0af74991d666cc52411fd41981eb608 2013-09-04 09:40:14 ....A 411648 Virusshare.00093/Trojan.Win32.Genome.mld-74c6ec1b4bf34915c71386d517db639ff75914c0cbaef3470c27871928a87268 2013-09-04 09:38:10 ....A 1503232 Virusshare.00093/Trojan.Win32.Genome.nqg-0b7f582495af94299267d8087670e5cb2455dc23b306ceb9a0e48e282a0075a7 2013-09-04 09:38:58 ....A 118272 Virusshare.00093/Trojan.Win32.Genome.nys-621aec26f0e88d7668f3b921e51e39137829290d3097b31f68d253ffbba120e3 2013-09-04 09:05:26 ....A 106500 Virusshare.00093/Trojan.Win32.Genome.ocq-10c20e0dfb44a811abc89a491fcd29a893a2da88854378ef3eb0da243192e74f 2013-09-04 09:37:14 ....A 17248 Virusshare.00093/Trojan.Win32.Genome.pfs-63ddc3126e280282e71a02a2f77fc84db065f7d88ee15f3134f890adec0cda7c 2013-09-04 08:44:04 ....A 290100 Virusshare.00093/Trojan.Win32.Genome.pir-771bb7a550ec69ec5e781ab597060ddc5b07894a3c4986f095323e7db431f084 2013-09-04 09:58:46 ....A 386558 Virusshare.00093/Trojan.Win32.Genome.pit-ee93ecc4e6af26994daa64e5bd42ce7be6288401284c60e062acba59da9994d1 2013-09-04 09:38:08 ....A 609280 Virusshare.00093/Trojan.Win32.Genome.pkz-7029b84f3756aa105ff43e3ccd5dd300210655ee23fb66bcd64d1aa1f4bd080a 2013-09-04 09:42:38 ....A 516174 Virusshare.00093/Trojan.Win32.Genome.pod-03eef23b08ad7ca8a5bc3e2dcd3056a0d1ff38648082446740a80c6bfa814c73 2013-09-04 09:58:46 ....A 23138 Virusshare.00093/Trojan.Win32.Genome.ppr-ae9ef007783345ec6da52a2c2f5547b44e81e1f339763e642cb3e288a5a8eaf2 2013-09-04 08:49:48 ....A 419840 Virusshare.00093/Trojan.Win32.Genome.psh-13918a83ce198ae770129546967ff51b9140170ba49973fb056028df0a514df4 2013-09-04 08:49:46 ....A 21504 Virusshare.00093/Trojan.Win32.Genome.qeh-220b54ead12d9214756e8e1d2b9ed613fa92c8ab9099c487f80d45e688fe6f33 2013-09-04 09:58:00 ....A 49152 Virusshare.00093/Trojan.Win32.Genome.qky-85fd7a87e37dad52afa4f26ca1249ced7086d97bdd39e3cde6520ed681ae5c72 2013-09-04 09:54:58 ....A 628876 Virusshare.00093/Trojan.Win32.Genome.qpg-80e0a2c6b0a01548ae8c9339533211c9bb0630885c4f832fd1fba1c0563d4dc1 2013-09-04 10:01:58 ....A 20864 Virusshare.00093/Trojan.Win32.Genome.rul-14bb0ccc0dcc482e8c906b7c6f74b60983dbd1a5eec1248abf691f06aa3b4748 2013-09-04 09:55:50 ....A 50688 Virusshare.00093/Trojan.Win32.Genome.sbdj-829f44a3a8d9675f2f0de513e3737a9a93d432a67e946f367b45c25dc796d5a0 2013-09-04 09:11:52 ....A 189000 Virusshare.00093/Trojan.Win32.Genome.sbdy-49c7cbc0ebb9d58ca22a3e41be6179dd4da43a28d17442b0b724669c0d8b3271 2013-09-04 09:55:52 ....A 413184 Virusshare.00093/Trojan.Win32.Genome.sbfo-f216035f5f92511a9b795a37e24993d287c716f38adc87f8465a523b832c9e6f 2013-09-04 09:10:12 ....A 205312 Virusshare.00093/Trojan.Win32.Genome.sck-321cc87a63f3e5ff9f76edd8f06bb9961a65fe14fb08ce51f276269609790594 2013-09-04 09:57:52 ....A 647702 Virusshare.00093/Trojan.Win32.Genome.sidd-3f4902b19250490b3decc7daf8a96af8e87f373d429ec6ec4954e3e9c8fee3ae 2013-09-04 08:44:38 ....A 647713 Virusshare.00093/Trojan.Win32.Genome.sidd-7fa8330acdbefce25e8e7c14597de6bef28cf0d6ee21f1f3d88550531fd20d3a 2013-09-04 09:17:28 ....A 647702 Virusshare.00093/Trojan.Win32.Genome.sidd-94557caed62230a9d024f6ee81d4d983cfb99c3c77703e3dcac086105a652f05 2013-09-04 09:54:50 ....A 186368 Virusshare.00093/Trojan.Win32.Genome.sjg-11c312d700e5c83fc544465f19f785c4a7ff4d60617ca2b1f06b15a33d9d660e 2013-09-04 08:45:46 ....A 71397 Virusshare.00093/Trojan.Win32.Genome.tdz-a9669a47b278a9ab37b0e74e0aa9ccacdcc6346a255e0aa170f49e34543c36ae 2013-09-04 09:38:48 ....A 17408 Virusshare.00093/Trojan.Win32.Genome.teq-8c2f67e9e57539df467be8f0d215571b553691f585f6c7ebab291d2c30268445 2013-09-04 09:57:06 ....A 294912 Virusshare.00093/Trojan.Win32.Genome.tuo-8a79ee293def89ebea3965c3986dde70f383d0998d8454c75f280b99bef34794 2013-09-04 09:02:52 ....A 474154 Virusshare.00093/Trojan.Win32.Genome.ufg-8588c82fda1fbc1de21c6d2bfeead2ced242810ff470d4a73986d3bb642d9b35 2013-09-04 09:37:58 ....A 431616 Virusshare.00093/Trojan.Win32.Genome.vgs-629fbba88e1e0511a54ad41807f835129a53d9900e06a460064f2f3591cdb0c9 2013-09-04 09:42:26 ....A 151552 Virusshare.00093/Trojan.Win32.Genome.vjd-8360cf3923df95b4017b550c982fb1bc9739529f229effb484795d3ea4214973 2013-09-04 10:01:04 ....A 194560 Virusshare.00093/Trojan.Win32.Genome.vpx-40207b1234fc0a5dce9014bdb4760979885d011fcfd0bec19228ea4e037507c2 2013-09-04 09:37:54 ....A 19325 Virusshare.00093/Trojan.Win32.Genome.wjg-854f9822e2fbc661480ef85dafdb6d478dc2cfe9e077ae048a17d2474fd36e20 2013-09-04 09:12:26 ....A 8192 Virusshare.00093/Trojan.Win32.Genome.wwz-40d64852757c02f8dd645c6bc0920f6915605cc6271aed48c6838a061d2847d5 2013-09-04 09:30:22 ....A 1355819 Virusshare.00093/Trojan.Win32.Genome.xl-b09720baf7f1227ad7982db5c330aa5a7dc5b6e302fd4565c5858761fc8693cc 2013-09-04 09:31:04 ....A 87650 Virusshare.00093/Trojan.Win32.Genome.zds-40b695e8c09eda1590001f8639997436fe2eb88413a9c16d09e0552769d462a9 2013-09-04 08:57:02 ....A 495118 Virusshare.00093/Trojan.Win32.Genome.zoe-43923cb3d4d153fb5d1ac506a7b11d9e0dec7f2325bd4ebc93bdfe6367d0bcf7 2013-09-04 09:42:20 ....A 32256 Virusshare.00093/Trojan.Win32.Gipneox.gr-814291e10b6a135a1019dad701bd58ac8469c232b7925ce5978bc27dea346e0a 2013-09-04 08:54:24 ....A 157549 Virusshare.00093/Trojan.Win32.Gofot.ayw-88cab3c9a0dba77a83d16a69f6c164cfe89ce7f6aaa32d10523957580419a9d0 2013-09-04 09:49:10 ....A 166912 Virusshare.00093/Trojan.Win32.Gofot.bfp-9ac8a0b44167ce0c3276b5c32818047a031b840f73e12788006ee725cbd91eaf 2013-09-04 09:06:46 ....A 65536 Virusshare.00093/Trojan.Win32.Gofot.biw-72ed1b8462f42ccd155be6da9a4ac22db45e69a03a6ed770ae06c6a67d72a941 2013-09-04 09:34:58 ....A 348160 Virusshare.00093/Trojan.Win32.Gofot.bjm-5716f0658ecb7a3ef483dd063694fd89312ee00be9ca27360e94014355f5c2ca 2013-09-04 09:27:40 ....A 1673856 Virusshare.00093/Trojan.Win32.Gofot.cyf-1fb743331df0828d62a3dacf4e51369d1f52de9598734f66a366c4b4bb0497de 2013-09-04 09:24:12 ....A 599168 Virusshare.00093/Trojan.Win32.Gofot.cyf-222c13ee4d97d229c243c20d35f282fc2fce9a1654ae8f0d4269ef10e09d4954 2013-09-04 09:03:18 ....A 1673856 Virusshare.00093/Trojan.Win32.Gofot.cyf-6ff9f4461363f3df8c3c2deb78972112ef4eb0ba17c9bdb7ff17f993fa695216 2013-09-04 08:45:06 ....A 599168 Virusshare.00093/Trojan.Win32.Gofot.cyf-73be3ebfd5f21ddfc6f5b819ace470f599dd7f668cbf5f2e39fd266d74e695f9 2013-09-04 09:58:08 ....A 1673856 Virusshare.00093/Trojan.Win32.Gofot.cyf-8a737f13965196764953254b54e19464463adb48a5187a9700d1d7ad49aee464 2013-09-04 09:59:06 ....A 1673856 Virusshare.00093/Trojan.Win32.Gofot.cyf-92a70ee7ec5b0f81a91f865e016b6e7306cacda92389b59bbc0bfa88b3cb54de 2013-09-04 09:25:24 ....A 1673856 Virusshare.00093/Trojan.Win32.Gofot.cyf-e3801146e64ded4d13ff8e8d64b6f2de7484cdffb9aae7be15ee457865617104 2013-09-04 08:53:18 ....A 877572 Virusshare.00093/Trojan.Win32.Gofot.czg-ffe4cdda02596e2c89750b6ccc801ad60b7f0ba0e264e1149862cbd6de6cc32c 2013-09-04 09:09:48 ....A 511104 Virusshare.00093/Trojan.Win32.Gofot.czr-1e54f812c4371a0e41ae9c516b15743d66defeb06926d316e83b3c51b674bdc4 2013-09-04 08:44:04 ....A 511104 Virusshare.00093/Trojan.Win32.Gofot.czr-3dd307edcbb0e846277bee4efb4208e8886de6547c61ac4b3ae2cc3d1d48663e 2013-09-04 09:39:16 ....A 1358976 Virusshare.00093/Trojan.Win32.Gofot.czr-7b5ac70410eb0ec87d736f73bbae89b436471c86998a22b59b99d1c754a4d451 2013-09-04 08:56:08 ....A 511104 Virusshare.00093/Trojan.Win32.Gofot.czr-fa112a7a6cb38bff54328e3c205989776abf9644c9a39662612e3bdd64a832b6 2013-09-04 09:29:32 ....A 15964 Virusshare.00093/Trojan.Win32.Gofot.daa-d11b015c9348fc671015f028cf131f0c69bc7b3b8bbed618424d8345ff675500 2013-09-04 08:49:34 ....A 589952 Virusshare.00093/Trojan.Win32.Gofot.daf-5cd5bb58c42904853f337124bdf58ad4dd25ab0fe2240c79adcbb97ae333e8da 2013-09-04 09:59:00 ....A 589952 Virusshare.00093/Trojan.Win32.Gofot.daf-65784aba57229235bd9808b6b972192df84a131746fe33ec9c35504ca0d67154 2013-09-04 09:53:50 ....A 589952 Virusshare.00093/Trojan.Win32.Gofot.daf-7d14152778d51d9cd606fb8ed20ed1e5242db3c5fea8b4826b712249ec27cb12 2013-09-04 09:22:04 ....A 589952 Virusshare.00093/Trojan.Win32.Gofot.daf-9459781d78280686d1fff9817c1ab0d11605789aa5a7f3f3d4d74e7d1b937c95 2013-09-04 09:09:24 ....A 589952 Virusshare.00093/Trojan.Win32.Gofot.daf-d16b3604f553907e85e7d87539fb3bf3de83296f091c84a8a888caf85908411d 2013-09-04 08:54:56 ....A 96768 Virusshare.00093/Trojan.Win32.Gofot.dcc-52727c0fcaee0e50b41041206cc1d8e82ba86fdf34308b2107440edd28eb94b9 2013-09-04 09:18:10 ....A 1124992 Virusshare.00093/Trojan.Win32.Gofot.dcq-98ac22a0897b0e7c68028c253b558ba4957c4cac4c329a4d84543ef8f09a5bc7 2013-09-04 09:08:58 ....A 98304 Virusshare.00093/Trojan.Win32.Gofot.dho-2e0a397998aa7b45e1706b62fee048aafee98bfe8b439033ed3e0e50f57a2e60 2013-09-04 09:37:04 ....A 180224 Virusshare.00093/Trojan.Win32.Gofot.dht-72a745b6db5a9bae30404ce18a6fa87e1128e35c39c2ecefff81982add4146b2 2013-09-04 10:06:12 ....A 442368 Virusshare.00093/Trojan.Win32.Gofot.dnp-60bcf4b994dfc6058394191e134c4d0d296d6b12463130cc2e25e98f6f0cf250 2013-09-04 09:56:32 ....A 95744 Virusshare.00093/Trojan.Win32.Gofot.dpw-7c5fb451f6e20ea58e7aee952261a7035da6c6a5e73eb0ebdc13425e1be2a7af 2013-09-04 08:48:50 ....A 102400 Virusshare.00093/Trojan.Win32.Gofot.dsx-70a14599ec43004f70de56d5e6b69bd2c38d7039254d79d28f750ef2fbda68ba 2013-09-04 09:05:26 ....A 40960 Virusshare.00093/Trojan.Win32.Gofot.eap-84e16d661832ca76322427e2e02ff2018b02fad7fc865bea2146c46e6107eb5a 2013-09-04 09:55:18 ....A 153600 Virusshare.00093/Trojan.Win32.Gofot.ef-f022f46b804f37aac00f3e7b9f6f1da0b22721929ca8f34d524218dbf8f00398 2013-09-04 09:09:44 ....A 158208 Virusshare.00093/Trojan.Win32.Gofot.efv-4345d65d44364f20cf932bb2ea0a4575bc46a2c772c2cb1402c6eba521c17acc 2013-09-04 10:02:04 ....A 4325090 Virusshare.00093/Trojan.Win32.Gofot.ge-c2f345a594c87c7a8d705ed3297b08e3d41cb2ba09a7413a3b5a9baa9f549fca 2013-09-04 08:45:46 ....A 40960 Virusshare.00093/Trojan.Win32.Gofot.jth-890ff9110eacdf800603cbd7e0df1f9c4616175227c692714b1e10846fe72570 2013-09-04 08:54:40 ....A 664576 Virusshare.00093/Trojan.Win32.Goriadu.abz-ff06e11c7e35f72f450137e26df6e2ebf24ff4cd8a4b9eeef00453a52f771f77 2013-09-04 09:22:04 ....A 713728 Virusshare.00093/Trojan.Win32.Goriadu.acj-5902a92f76dc2f7c6d14c6c429a0c6827dd8d3755531e14c92bf6532c33f2b97 2013-09-04 09:39:56 ....A 663552 Virusshare.00093/Trojan.Win32.Goriadu.add-6dbe44f90287f9e7e51d16be4b60152ed7b66f0fa2cbf8ca2e67e9e15e595a34 2013-09-04 09:30:14 ....A 663552 Virusshare.00093/Trojan.Win32.Goriadu.adn-f14fc63cbeb38ed0497a1fc6d7ca8d2441084001237e3e8ce72d40f3ba876cbd 2013-09-04 09:55:38 ....A 708642 Virusshare.00093/Trojan.Win32.Goriadu.amj-4e7d921030b30142d20bf687fe518084fa9aa090d9fca66e99f439f40101cfc3 2013-09-04 09:18:12 ....A 741056 Virusshare.00093/Trojan.Win32.Goriadu.bp-44495e94e1257c40f3f135ae91b0f2e568ae35766c98c79fa4ce54a035a7decf 2013-09-04 08:53:54 ....A 738310 Virusshare.00093/Trojan.Win32.Goriadu.bx-de6576bfd3f64765af1de1ae80172be74b6a89cdfc0b0de5bd7362c8779e86d2 2013-09-04 09:08:14 ....A 478600 Virusshare.00093/Trojan.Win32.Goriadu.cf-1d1392ac9cf4ec79d4dce4bbfbf6b4148750907bf3a2bbbc651dbc602bc84cb7 2013-09-04 10:06:44 ....A 611840 Virusshare.00093/Trojan.Win32.Goriadu.cj-7759b68bae97ec35f51c8c961b2049361d0796ec0a780906c82a697495d23bee 2013-09-04 09:55:40 ....A 737280 Virusshare.00093/Trojan.Win32.Goriadu.du-d8a75a36108900fa2cf9907cfe8a2ca5a5cec6487b15d6c0914741883006c3c3 2013-09-04 09:31:30 ....A 737280 Virusshare.00093/Trojan.Win32.Goriadu.ed-eb0ffa0c84cb08c05a86ec4d1dc474e8bdd6eacccfe58911303d6d5d30ea99a6 2013-09-04 09:28:42 ....A 737280 Virusshare.00093/Trojan.Win32.Goriadu.ef-84373025b20289a1ee2ef0735ae9a9ae1ff0655413071d02a194febadc3aefe4 2013-09-04 09:20:28 ....A 217133 Virusshare.00093/Trojan.Win32.Goriadu.pmf-d39a400397b75e97d3cf8ad9834cbede2e21aca67d31019d5a3a391fedd9d9d8 2013-09-04 09:38:02 ....A 667680 Virusshare.00093/Trojan.Win32.Goriadu.pms-6ad943b077b380c88aa4b823cc8d2521f1defd02d315d3ac89e02f386f7cacf7 2013-09-04 08:59:36 ....A 667683 Virusshare.00093/Trojan.Win32.Goriadu.pms-977f8a49564c06eb15224c78fe935671fd2c034884ff71f85fd21d608223bd54 2013-09-04 09:37:54 ....A 1212448 Virusshare.00093/Trojan.Win32.Guag.aa-8de9f3276f695e65d43d7748ae7a4d9bc5e4d18e40aca79cd4966626dc9df98f 2013-09-04 09:03:14 ....A 2318368 Virusshare.00093/Trojan.Win32.Guag.apu-235bec18a141b2bab4e146bdc3ae4fb9c74c8fa49ff49d1788deaf5a803a19bd 2013-09-04 09:12:00 ....A 2318368 Virusshare.00093/Trojan.Win32.Guag.apz-6569b9a5638cd1e5f1726ea7bb1cc1884f6531ec48ee34a49c870734a72e11e3 2013-09-04 09:37:34 ....A 2318368 Virusshare.00093/Trojan.Win32.Guag.apz-81eef03bb7e75ea39b34e64c61f376e956ad41e1a63ec22b795db19dd26309e5 2013-09-04 09:43:50 ....A 1563548 Virusshare.00093/Trojan.Win32.Guag.apz-f833b7f92919d9cda035f131f89e8f171f69a7af836c5847cd6de329bd39e212 2013-09-04 09:38:40 ....A 368672 Virusshare.00093/Trojan.Win32.Guag.b-86a087dbf43964ece666f2fea91b0c0ce52b940aec8666784cdccf16498b6615 2013-09-04 09:11:32 ....A 368672 Virusshare.00093/Trojan.Win32.Guag.bb-34f14fa318429a56e7df446f069ed5d9aa3fa593ad53fabb3967dd4e5a9594bd 2013-09-04 09:05:38 ....A 352288 Virusshare.00093/Trojan.Win32.Guag.bc-d50e03cc0baf25c8859eb43678ef30334e2352ecf5a3e46de08227e47c1ff582 2013-09-04 09:04:44 ....A 360480 Virusshare.00093/Trojan.Win32.Guag.c-3f6d8ce163268ff431565c6e3e7df4bbb419f58b5e87cae0ef780b534a30117b 2013-09-04 09:06:00 ....A 360480 Virusshare.00093/Trojan.Win32.Guag.e-9c8320dd896ab4725f00c3ec1498b601aebe8b2e2d1e8633ec7a91de6c9eee87 2013-09-04 09:06:16 ....A 19791 Virusshare.00093/Trojan.Win32.HDBreaker-62297ea15d93a9a77d36c491c706757c9c4c8394653d34d277d36a334fd8a0bb 2013-09-04 10:00:56 ....A 242 Virusshare.00093/Trojan.Win32.HDK13-c7747e45da1693113d1fffb73860810a603c0b75bf4da5309fdb580e81bff845 2013-09-04 09:42:54 ....A 290816 Virusshare.00093/Trojan.Win32.Haradong.df-89637c1efbe0a1f17ee24ded398ba4a2a2ba0e09109567383142553fbe6f4a5b 2013-09-04 09:27:56 ....A 385024 Virusshare.00093/Trojan.Win32.Haradong.ga-7123661f4671f8b53a61bdc58d4596c2d71adfabd2a0fae8a50f1426c1b31b17 2013-09-04 09:32:42 ....A 44032 Virusshare.00093/Trojan.Win32.Herpbot.vhv-edbbb372c34f0ae91ca2ef3fcd464500c945c6c05c373d83ab95e75833d822ff 2013-09-04 09:32:00 ....A 122880 Virusshare.00093/Trojan.Win32.Hesv.akrr-edfea00a0c7f66af1d33673926a82fe3631627ded63d2aa0aa739dbff352bab1 2013-09-04 08:50:12 ....A 45056 Virusshare.00093/Trojan.Win32.Hesv.aktn-64ad21d17780ae86905e1e8a29ebe44f3d83b937c369fff77bf10a709dc8731c 2013-09-04 09:36:36 ....A 1277862 Virusshare.00093/Trojan.Win32.Hesv.amln-53d8f6f64c6c98ef2080ff30c465b774b0ce84625e8c00abe288b572e4dfd5e7 2013-09-04 09:53:16 ....A 2162688 Virusshare.00093/Trojan.Win32.Hesv.amny-372d9d5d8dcf0a3d77f16415bb3279b2b982ec5ad50557fcb5067182089c5bfd 2013-09-04 08:52:32 ....A 69632 Virusshare.00093/Trojan.Win32.Hesv.arjh-292034b6676fff7edc67643c9cb729c1e6cdd52d2115e30fdbecb5a484e4949b 2013-09-04 09:28:00 ....A 484864 Virusshare.00093/Trojan.Win32.Hesv.asit-e53fd9679d85ca06981f7abe1381eb8de2fd6291263f8960637a71f8f129c2fb 2013-09-04 09:49:52 ....A 191488 Virusshare.00093/Trojan.Win32.Hesv.atpo-ffbeb80704587038f32317036675eea3740f348c9d4df5830c0f8854d56c1af6 2013-09-04 09:28:30 ....A 86016 Virusshare.00093/Trojan.Win32.Hesv.bzyx-91b4b1d1523a574bd483bff58400f4baee979d06193bc6622f986519b92858c3 2013-09-04 09:14:26 ....A 585728 Virusshare.00093/Trojan.Win32.Hesv.cdp-bd680444394121db50f63d3049bf9c8621ed24e576de74becd1d2a6bf465c3b3 2013-09-04 09:34:58 ....A 364800 Virusshare.00093/Trojan.Win32.Hesv.ciye-70326fd0cfd3853247285b7f6b6a1fe7a3bb8eb0ca7b7d5947d079dc7e49b15a 2013-09-04 10:06:54 ....A 229476 Virusshare.00093/Trojan.Win32.Hesv.ckcv-25e26cd849b1c31eb74a65758cf1f25cff710178e92daa88c3249de397f0f2de 2013-09-04 09:46:48 ....A 1820208 Virusshare.00093/Trojan.Win32.Hesv.ckou-921468f69dbb77e058cd951ee146a9f51adcd4d46ceef04ed817ab9fe5f2f9c1 2013-09-04 10:07:02 ....A 249856 Virusshare.00093/Trojan.Win32.Hesv.cqza-fd28786efdd986c8f941b8de6eea847845d04923117a3de6a1e4cd38b254d2e0 2013-09-04 09:50:18 ....A 249856 Virusshare.00093/Trojan.Win32.Hesv.cqza-fdf7822cbbf8178b54531088e8fae68d82d87d9fbe5fab44e62225e89c1163dc 2013-09-04 09:47:46 ....A 208896 Virusshare.00093/Trojan.Win32.Hesv.drwr-eec5a784007ef6d4f61a6ceaba74e8e837118713145972999c6b8b02c049ea9f 2013-09-04 09:18:20 ....A 499712 Virusshare.00093/Trojan.Win32.Hesv.htz-efd2d33ae28e9b1d9affb34d4b2a240af857e329b0f1d1e738238d2455a1ee13 2013-09-04 10:04:06 ....A 266240 Virusshare.00093/Trojan.Win32.Hider.gh-42af4ab40fe19594a96eedccb69285c6771d9ba4ecf99d70a72bbf97f8b2dc9f 2013-09-04 08:58:36 ....A 2563 Virusshare.00093/Trojan.Win32.Hooker.x-f33407ca2c8886a102ae78162f2d21e6d8c3a36612453c2e628a6599e99be230 2013-09-04 10:00:22 ....A 1130506 Virusshare.00093/Trojan.Win32.Hosts2.gen-0cfc958729f64c13bee684422c64fb90407a1f1f3e34b9290dd040166964ad8d 2013-09-04 09:12:20 ....A 846950 Virusshare.00093/Trojan.Win32.Hosts2.gen-3eb63b1a754762f500344b50b7544c337d517633315f1229eaf9c132a996ee44 2013-09-04 09:46:38 ....A 89600 Virusshare.00093/Trojan.Win32.Hosts2.gen-71b85cfe5f9674b55c78a0c4041db192d98e74ec68ecb4b50773ca203cd98382 2013-09-04 08:53:02 ....A 49152 Virusshare.00093/Trojan.Win32.Hosts2.gen-8d4347c27a931c6a5f1c10da4bafddbc25fe45fa6252ba5f5b597362ce6b72c6 2013-09-04 10:01:46 ....A 260564 Virusshare.00093/Trojan.Win32.Hosts2.gen-a99a9adf4d7d3285c19c115665b4bf92051fbe741e0d8263740f940157c725a2 2013-09-04 09:26:38 ....A 61440 Virusshare.00093/Trojan.Win32.Hosts2.gen-aa3b96d734d96fb90e5c362934bcd8e657d70aa1fad97abb4c350218f34b6e26 2013-09-04 09:50:06 ....A 254366 Virusshare.00093/Trojan.Win32.Hosts2.gen-f8fa405f6e9c400d659d5bf686850bb68c269eb2d06ba3c4f53790eed3059efb 2013-09-04 09:49:26 ....A 374605 Virusshare.00093/Trojan.Win32.Hosts2.gen-f99412cc131d2c440ef6917336100be72a15a8a78fc4b7dd251f2ae7f5708e26 2013-09-04 09:01:32 ....A 517803 Virusshare.00093/Trojan.Win32.Hosts2.gen-fe9ae901decd28e61ffaf5fdf7e803dfd84b0918531067385324f4a5e70537db 2013-09-04 10:06:12 ....A 155648 Virusshare.00093/Trojan.Win32.Hosts2.gen-fed7aab7c4176131b2fff801b6869a122d827befc1898ceefab9e24170a00a74 2013-09-04 09:33:16 ....A 33227 Virusshare.00093/Trojan.Win32.Hosts2.vle-1e8d24263964d8b224960beaf972439699e348aecc14fb88d747fbe449848377 2013-09-04 09:39:32 ....A 540672 Virusshare.00093/Trojan.Win32.Hosts2.wii-7292d32ad5bb1aef87e613c5e3f1c2e4ebe81939bb4ac48ff788013dbf4559a0 2013-09-04 09:56:08 ....A 187935 Virusshare.00093/Trojan.Win32.Hosts2.wjb-5d60d9c2a8242d4d510691280e8c4cbad6ce4c17efa34054feac0480c3aaf473 2013-09-04 08:57:10 ....A 187931 Virusshare.00093/Trojan.Win32.Hosts2.wjb-9459d6b27637a924cdecc8476df33b9f2d557037e80c0a45115d1321f00748cf 2013-09-04 10:04:30 ....A 444955 Virusshare.00093/Trojan.Win32.Hosts2.wjw-358dca5b27ba96885013eca25aa903b8ca582283eb21f9bfec14d41e09602da6 2013-09-04 08:44:46 ....A 187931 Virusshare.00093/Trojan.Win32.Hosts2.wjw-3b533ad97993141f1898c20f74719ddc983f269f287300f243f0c7bd6ed70655 2013-09-04 08:51:28 ....A 187930 Virusshare.00093/Trojan.Win32.Hosts2.wjw-d2c61986bcfa03b686a16bdac7cce950eb38d4d2a6537d695bb8aa9b04fdfd85 2013-09-04 09:37:40 ....A 444955 Virusshare.00093/Trojan.Win32.Hosts2.wkw-8e0262a4ba54e93c4411fb15b212ccfba1f367ce4d1a591b3edc36242291a4c4 2013-09-04 09:03:20 ....A 284672 Virusshare.00093/Trojan.Win32.Hosts2.wld-6d8c2cb5f5960a27b432a3022732083eab4872201d096b9f936805767ba38f5f 2013-09-04 09:36:56 ....A 187931 Virusshare.00093/Trojan.Win32.Hosts2.wld-8218c492001b7f06fc7fc20a4375f59935bab6d7542cd0ee0cf713fdc93a28cc 2013-09-04 09:16:54 ....A 393216 Virusshare.00093/Trojan.Win32.Hosts2.wld-e4d353a79505da54b8cd15987ac0b67575552f905a0f35c3732e9b9c4bc1afb6 2013-09-04 10:00:04 ....A 187936 Virusshare.00093/Trojan.Win32.Hosts2.wmz-124474e231ed8d75472078c18ffb57fa67ceb7798f616bcea4b750d64696d656 2013-09-04 09:42:46 ....A 187932 Virusshare.00093/Trojan.Win32.Hosts2.wmz-1cd29a712761141f04432fab75aeb3edc52fd18cb005a9d175f37203dec21ebd 2013-09-04 09:38:44 ....A 187931 Virusshare.00093/Trojan.Win32.Hosts2.wmz-59b4db19a5d2dd3d37cafe65169fdda9ccc40aaaad1c800722e37a1376b406a2 2013-09-04 09:40:56 ....A 444960 Virusshare.00093/Trojan.Win32.Hosts2.wmz-65ec85de39faf69db097602e444ae4257b2be6466bc08b72c2358a0381a16bbb 2013-09-04 10:03:36 ....A 444960 Virusshare.00093/Trojan.Win32.Hosts2.wmz-849a4b56c8da68f13746fb9eb2c89360429d29ec5a0dacc7a2fe8cd5746ddc89 2013-09-04 10:06:02 ....A 187932 Virusshare.00093/Trojan.Win32.Hosts2.wmz-8f5478faab0f17f1d072dae904ff14cc3c35793a7dc7e8ee555dae9c38ea8a76 2013-09-04 09:21:24 ....A 444955 Virusshare.00093/Trojan.Win32.Hosts2.wmz-ee153c5af8cec4b083eb408eadac387e30f9cfd6e4f0a6a4541e8ba33ca4c8f3 2013-09-04 09:05:04 ....A 187931 Virusshare.00093/Trojan.Win32.Hosts2.wnf-0d969ac266160625aef2370e3d3aae3dc39ac3ea0791755b13a128e10d330923 2013-09-04 09:50:42 ....A 187930 Virusshare.00093/Trojan.Win32.Hosts2.wnh-62e65c50f5696fa79c245dacd8be5e424a57da3f0a917ae36802d564c725f44a 2013-09-04 09:29:32 ....A 188955 Virusshare.00093/Trojan.Win32.Hosts2.wnh-d0895beef5a61264097ef6405f3adc5036a169fb20b43fa0f4b148a8fcc0ffac 2013-09-04 09:48:04 ....A 422939 Virusshare.00093/Trojan.Win32.Hosts2.wnm-f8ca946e687d9bb2c7af9d56fea50664e6b8326aab084305c6b63025c70c071f 2013-09-04 09:46:26 ....A 465408 Virusshare.00093/Trojan.Win32.Hosts2.wno-8c4e75c53e88970ee86cd4bff26374fe8bbb3837a5cd73a728e7d2c501eac772 2013-09-04 10:02:58 ....A 459264 Virusshare.00093/Trojan.Win32.Hosts2.wno-f6d5b6d209f01c29ab2c36ba05fcfe76c95dc4cade46d558136483a4e51679a0 2013-09-04 09:23:34 ....A 2005504 Virusshare.00093/Trojan.Win32.Hosts2.wnp-d719960a7fbeae14c71c77a11997b0d3672102235bc990a9a7dbc05c241dc77f 2013-09-04 09:53:22 ....A 826664 Virusshare.00093/Trojan.Win32.Hosts2.wnp-f981c482c7861e77df7d7fc265a897e2f9b49f8147abb2fcd8cb035571a4b647 2013-09-04 10:00:02 ....A 421915 Virusshare.00093/Trojan.Win32.Hosts2.wnr-8b5229ae2b31f5b5991fd4558a5dc04521bb4b7753e8462458655cc771351dc0 2013-09-04 09:52:56 ....A 825883 Virusshare.00093/Trojan.Win32.Hosts2.wnw-2e1e79630409eda1ede8df744af077b431a09ecdb42655cc58c837f93e4a20f9 2013-09-04 09:03:42 ....A 423450 Virusshare.00093/Trojan.Win32.Hosts2.wnw-55734fae35a23386c38373eabed9bcf6929949287fd2d79a588157d663dbf331 2013-09-04 09:04:34 ....A 581632 Virusshare.00093/Trojan.Win32.Hosts2.wog-14ea56ea4f46f01636b314f011dbd342e5ac1a02dd59d1c2303843c265361c47 2013-09-04 09:18:30 ....A 821787 Virusshare.00093/Trojan.Win32.Hosts2.wpq-eba04937546d8149f540db78f947b93f78b5d06202e602bdd05e52d4e4a6318a 2013-09-04 09:58:42 ....A 434176 Virusshare.00093/Trojan.Win32.Hrup.a-3984d1292158e4a2afb198b21bc04c75d7362c11eff71ec074e3968cbea731c5 2013-09-04 09:27:38 ....A 212992 Virusshare.00093/Trojan.Win32.Hrup.a-61fbd3ad707bb51a2f2f685e98652a926a0f1f49f4062b0aec6b8e51777885ae 2013-09-04 08:57:34 ....A 299008 Virusshare.00093/Trojan.Win32.Hrup.a-624c5f92e0c12270268c08d5d11691cea06a71f55f845124f6dcec50544a7f6c 2013-09-04 09:23:36 ....A 294912 Virusshare.00093/Trojan.Win32.Hrup.a-a69c759ab93d375e17de505db8d91d22e20198f762c59c6b530fc84bba5ed67f 2013-09-04 09:23:42 ....A 286208 Virusshare.00093/Trojan.Win32.Hrup.a-a6b28301ade2030635e40f02537b577e9bb5180399af5e64a8767fa9066e51ac 2013-09-04 09:35:54 ....A 305152 Virusshare.00093/Trojan.Win32.Hrup.a-ee062a4526c89bb324be5cbbf7a8baff85de8094757f8238abedb14dd2080415 2013-09-04 09:28:40 ....A 442368 Virusshare.00093/Trojan.Win32.Hrup.aah-601e74cfb1628f6408c0155ab6e678db7f577b77e992026599c2a6eabc6b1f14 2013-09-04 09:17:34 ....A 356352 Virusshare.00093/Trojan.Win32.Hrup.aah-abd971dbf14199eab1beec810933e3c2a9d7be02e85d35cdaaa48c861a3bb694 2013-09-04 09:58:54 ....A 356352 Virusshare.00093/Trojan.Win32.Hrup.aah-fdadc33411f214a018af6c69571303103431a0e7d7edee19ed021782d0c96c55 2013-09-04 10:05:00 ....A 361984 Virusshare.00093/Trojan.Win32.Hrup.aah-feaaa1688657d4f84189954704182fe114f8c5492316c6eb07f018909892d425 2013-09-04 09:09:10 ....A 1880919 Virusshare.00093/Trojan.Win32.Hrup.bxn-14c0ef88350d6a979319e2fefe81f07587aae7a6c1abc15002cc77ef82622027 2013-09-04 09:41:06 ....A 7816096 Virusshare.00093/Trojan.Win32.Hrup.bya-74a0a3b5fb45577c16fe9513b3319bdaa8f192d27f3eeb9e981aca1cb72b4145 2013-09-04 08:53:04 ....A 565248 Virusshare.00093/Trojan.Win32.Hrup.dou-4117a1bf44a5875f79bc1b08d17ff7af0e96fc528df1d9284cbff078f706e57c 2013-09-04 09:13:32 ....A 674816 Virusshare.00093/Trojan.Win32.Hrup.ecv-25d878a4e2dd1e4ed77429a735d6bc18f1cca224a56193dabae5696fc57d7043 2013-09-04 09:37:54 ....A 598016 Virusshare.00093/Trojan.Win32.Hrup.edm-1034727c439786fb62d11f9c6d540007c9d2ec83d1bb3436261df55b5bf3f6bf 2013-09-04 09:14:02 ....A 249856 Virusshare.00093/Trojan.Win32.Hrup.ey-4a32ebe95d4bd7329515df09917b9638b36cebec1e3faa2e112ff538b098f500 2013-09-04 09:10:26 ....A 409600 Virusshare.00093/Trojan.Win32.Hrup.ey-4d5f0beea5b690ec0342fce84ebd6eec389a92d330fafa5183e1b2d0eeee6371 2013-09-04 09:54:46 ....A 442368 Virusshare.00093/Trojan.Win32.Hrup.ey-81e37bbc1ec4103996a3426fd043490a078a9a8dbfe38a790422fa1d88e8b07f 2013-09-04 09:27:36 ....A 304640 Virusshare.00093/Trojan.Win32.Hrup.ey-eb0d1f75374713827337e70fe0dd6fe019910c83587d436db922e6b53b70d30a 2013-09-04 09:40:20 ....A 258048 Virusshare.00093/Trojan.Win32.Hrup.ey-fd4e2c272973ebb3a46ec4e243565e97fcbce5a815ea5c1cdd8b14b52c59fb84 2013-09-04 08:43:32 ....A 271872 Virusshare.00093/Trojan.Win32.Hrup.gen-10db2535623a85eb77a83bf152a751624eb140b3612a22af3416062f4166e640 2013-09-04 09:39:20 ....A 327680 Virusshare.00093/Trojan.Win32.Hrup.gen-78b140f0021c07c6a56f8dd245d387a9130143b49d4650d6cdaa5d4c0508c229 2013-09-04 09:14:14 ....A 210944 Virusshare.00093/Trojan.Win32.Hrup.xx-f7b03c7d943562e592467434e32c94a0a8d973844305f007e283949a64646637 2013-09-04 09:23:52 ....A 1038487 Virusshare.00093/Trojan.Win32.IRCbot.agcp-b146a0c590db91244915bfacd2419767d1f0a64bbcace9566e6d4ecba3ce584b 2013-09-04 09:44:22 ....A 108896 Virusshare.00093/Trojan.Win32.IRCbot.aibn-16eda469bf621bf796f32d857a98bbcf7af46b30264518784daba52bb0b9f1ec 2013-09-04 09:07:58 ....A 101622 Virusshare.00093/Trojan.Win32.IRCbot.aibn-1fa1919f7886ce1205ccd070b393af295971828c963edd58bfe28685b4d188cc 2013-09-04 09:45:32 ....A 139245 Virusshare.00093/Trojan.Win32.IRCbot.aibn-f7bd01667df4d5dddb5b226e5779d5a141a16d9277e1b6473cbb3722e655b7c7 2013-09-04 09:51:24 ....A 119858 Virusshare.00093/Trojan.Win32.IRCbot.aibn-f90bc1a39f8aa708f5fe944a295cdc97d85ff97737f5e9f0fcb7278eddc028d2 2013-09-04 09:33:56 ....A 73584 Virusshare.00093/Trojan.Win32.IRCbot.aibx-ee2e34cc26b70881ffa673a4e39457fffd15a7626d9bae5f87355ecfe8e765ac 2013-09-04 08:49:26 ....A 183651 Virusshare.00093/Trojan.Win32.IRCbot.aikv-336851b3937d2ca33614f1b0e24c5d5a1fc0b75cd65e73b7c9414365e6d86ca3 2013-09-04 09:04:44 ....A 149852 Virusshare.00093/Trojan.Win32.IRCbot.aikv-432ee8076ac3323fa0f5bf2a393cf19118aa7277be3c1207980ee31c7afe36eb 2013-09-04 09:49:22 ....A 221440 Virusshare.00093/Trojan.Win32.IRCbot.aikv-feaf6ccb2335f358b3f7312fb7273d66058766fdfa9c9f86698b41286e45bfde 2013-09-04 10:06:44 ....A 139264 Virusshare.00093/Trojan.Win32.IRCbot.aikv-ffa3c2f114b5c886884b1a8385dec6b6a7320a625d27b04b2455cb1691ed2641 2013-09-04 08:56:12 ....A 206848 Virusshare.00093/Trojan.Win32.IRCbot.aikw-a7a2ef53953aee367df278f5e851e680eb4b8e83f09a33c2f5875394b5d26c90 2013-09-04 09:15:12 ....A 82318 Virusshare.00093/Trojan.Win32.IRCbot.aqlo-192ff200a47772bde76b2aac37b415d21f9843e70a1e2f5e0918c33b5bd6a431 2013-09-04 10:07:32 ....A 59744 Virusshare.00093/Trojan.Win32.IRCbot.aqlo-8739b79fe6fb51d7802a765f5b2d4c4f0387228627545e5c86b0a800fe8ec484 2013-09-04 09:29:20 ....A 81920 Virusshare.00093/Trojan.Win32.IRCbot.aqlo-b6a1b6dc7966b37f3220a1126a28815e2eac3e324beec8b343b1f0e35258095d 2013-09-04 09:30:04 ....A 81188 Virusshare.00093/Trojan.Win32.IRCbot.aqlo-e92f7624172d3562165545a6b8665e10b97eb1d76e5da4563bf1a99db9de5e38 2013-09-04 10:00:36 ....A 138241 Virusshare.00093/Trojan.Win32.IRCbot.awds-5181c0324a48a9d823424e720c5448ba736f2c4b69c9e8750ce752cac133b041 2013-09-04 09:17:50 ....A 341034 Virusshare.00093/Trojan.Win32.IRCbot.uc-c5eb2dc2000450c85cc3e164996f4a5958d84c1edae9312ca05866e03f54c588 2013-09-04 09:17:48 ....A 252416 Virusshare.00093/Trojan.Win32.IRCbot.vo-ae046fa2d0ea449941cb72dfb09628e479306d9fe0a97b2e60eeb40e7cf7fb15 2013-09-04 09:50:10 ....A 180224 Virusshare.00093/Trojan.Win32.IRCbot.vqm-eec9be722e0dc9cc8a6391804793324ee3ca13cac3d5adc5f214b228e2043a51 2013-09-04 09:28:22 ....A 411671 Virusshare.00093/Trojan.Win32.Inject.aaafa-61fc69a6b3e4ce266fb1ff5a79329c1bdac22b95af924dd44d961dfab10d629e 2013-09-04 09:52:00 ....A 14336 Virusshare.00093/Trojan.Win32.Inject.aabsd-8d7b216edcc610e52b1ad3ac9bfd75baa86a509bc8985917e1c89cb61bb2fa49 2013-09-04 09:32:00 ....A 8896835 Virusshare.00093/Trojan.Win32.Inject.aacbo-4291d1de8ca4f281dd3a6c8fe7b3a5fbcbfc0f12a0d553c8f6f99330233aab63 2013-09-04 09:46:58 ....A 1900322 Virusshare.00093/Trojan.Win32.Inject.aacdl-0df57addfb01cb5037ae881793d18e8843b530a7334f7a6f27d9268aae890195 2013-09-04 09:34:00 ....A 303104 Virusshare.00093/Trojan.Win32.Inject.aachr-841775352a55976cdf642617222178d519f566af07a67f8c5868a3b10ea5f376 2013-09-04 08:49:40 ....A 1568768 Virusshare.00093/Trojan.Win32.Inject.aacmr-45b03405121e73c182612aed6a4f573e43aebd08eef4e2024da49a479edfdcd0 2013-09-04 09:21:52 ....A 25600 Virusshare.00093/Trojan.Win32.Inject.aacri-994f50665014aa5acf48d358f9796cd4e470ee98cd3df25594db17cf695aeca8 2013-09-04 09:24:22 ....A 25600 Virusshare.00093/Trojan.Win32.Inject.aadge-d1114a6f38655006ec2f57eae442bf767fe34b97b20f11f3211d5b169dbef571 2013-09-04 09:01:46 ....A 25600 Virusshare.00093/Trojan.Win32.Inject.aadhr-84ecd44e6872a18cfac31590744c3231adf57d876840b470230fbb1ab8fed819 2013-09-04 09:38:46 ....A 949276 Virusshare.00093/Trojan.Win32.Inject.aadjc-971961b31cd4d9f2999a530f016ed23d8d267eab0aeccf428baf2c0185dfdf37 2013-09-04 09:19:28 ....A 354304 Virusshare.00093/Trojan.Win32.Inject.aadkn-0eac8f77d49d10a0dfd87d1213f2b9081b11a25a9ad731ad39cf3ed103321497 2013-09-04 08:55:00 ....A 388568 Virusshare.00093/Trojan.Win32.Inject.aadwm-9fb4a65860c008ac2dc51e4748311b483d2c169dc1644b45292ae50890f99831 2013-09-04 09:26:12 ....A 267716 Virusshare.00093/Trojan.Win32.Inject.aadyg-a4b7b63e9e216edad77c3b46214f4185f2e201ad8bccfe7c62ca3d573d2968cd 2013-09-04 09:32:02 ....A 216725 Virusshare.00093/Trojan.Win32.Inject.aadyg-edb306bbb0e5f5345fd6e2dee224540361347503b3d43bc8e1b5c7bb7af08536 2013-09-04 09:34:10 ....A 221887 Virusshare.00093/Trojan.Win32.Inject.aadyg-edc4cacdada987769fce56b2db9a66dfc8edbdaccd0f6bf3cb4f881dd6aba5ed 2013-09-04 09:48:48 ....A 517986 Virusshare.00093/Trojan.Win32.Inject.aadyg-f920f14b20c51ebed32ccfdab54c465ebc5ae9a8315853b0f2fe47b35e20dec0 2013-09-04 10:02:26 ....A 99840 Virusshare.00093/Trojan.Win32.Inject.aaeak-50230e91018007d15c139ef5f9018b906af1ec133c71174d1cb591647981e8d6 2013-09-04 09:41:48 ....A 111104 Virusshare.00093/Trojan.Win32.Inject.aaeak-8187eaafb4dd796acd2d10d63c4cabe3363c6cab617ebab5a682b03dd92e9d54 2013-09-04 08:54:34 ....A 163210 Virusshare.00093/Trojan.Win32.Inject.aaeak-bcd462fc3232d647fa94f4a2780e3ed77c5feafa54f69ff13d1b5f9d0a8ad62a 2013-09-04 09:54:06 ....A 31744 Virusshare.00093/Trojan.Win32.Inject.aaehk-8e03c57544fe92ff123e034a47abc185b85fdc84471593719cc10b14718438ac 2013-09-04 09:11:58 ....A 839680 Virusshare.00093/Trojan.Win32.Inject.aamru-1fe5ebbd5c25cb65e3926e0e6b81585cdce3399cf4d4acd68e4b14dcc269bd3b 2013-09-04 09:46:30 ....A 32256 Virusshare.00093/Trojan.Win32.Inject.abcq-8ca53ea776f14e85e5ea0fe25a936bfa2a742c2d36519e3a73721f98b62853fc 2013-09-04 09:24:56 ....A 45056 Virusshare.00093/Trojan.Win32.Inject.abfgc-742ce349676f305e9fada2dce865fc732352b024088219efff1fd2afeea890e5 2013-09-04 09:51:18 ....A 163248 Virusshare.00093/Trojan.Win32.Inject.agddl-4eb017238e75b9123cfcc8ae87f572e71d17b5ca018d291124334cec385bfb5f 2013-09-04 09:32:40 ....A 189310 Virusshare.00093/Trojan.Win32.Inject.agwyq-4e0a1fadebb4c87dcd13d3f986ef95624b4dee07c8704a2776eea496b7278be5 2013-09-04 09:05:10 ....A 402614 Virusshare.00093/Trojan.Win32.Inject.agxie-3efe0ec4488390b65459fd7c6efb15b693dd2ecd5bbd7c4f09053854ace9a834 2013-09-04 10:04:10 ....A 195878 Virusshare.00093/Trojan.Win32.Inject.ahkbb-eeac830743d0839f4a13a27e1a5e745e8d2a912782a11b4abe5de78eeb4e5c93 2013-09-04 08:48:38 ....A 46080 Virusshare.00093/Trojan.Win32.Inject.ahsw-508a141a7c1b41da5ce37675ead0bd6332ee217b073bc34824f7299c3f58a806 2013-09-04 09:51:44 ....A 557056 Virusshare.00093/Trojan.Win32.Inject.ahycg-f9c59dea7d7b4600dd3a109da141eecf81275d7bcd65e6bff58a32701c5f76bb 2013-09-04 09:31:08 ....A 121344 Virusshare.00093/Trojan.Win32.Inject.ajpc-da8c6f65e82129419c8845142653161995083b5797de602f6213fecaf2b1bcca 2013-09-04 09:50:06 ....A 122880 Virusshare.00093/Trojan.Win32.Inject.akqml-fa5de110dbacfa160098a26aec445ca4016f95eda62f3b085b8e953795d6f9be 2013-09-04 08:44:52 ....A 916973 Virusshare.00093/Trojan.Win32.Inject.akreo-82bda52b29f5fc8bf33ce500a7d755bc3574e70cc93b4d63160246f697200cf0 2013-09-04 09:14:14 ....A 303138 Virusshare.00093/Trojan.Win32.Inject.akshq-51ab7d558f114c36996eff754607d645f575956f668d766946ecfdb331358bd7 2013-09-04 09:24:30 ....A 80295 Virusshare.00093/Trojan.Win32.Inject.akshq-78edea748b2cfd69a2f9a964508d742aafc8854be730f071ea21116a040c3dc4 2013-09-04 08:49:42 ....A 177776 Virusshare.00093/Trojan.Win32.Inject.akujr-5a25afc9ff77aa70d0b9e1299bfd8f19809e6cdddc86515b046382c1d74087de 2013-09-04 09:08:48 ....A 23090 Virusshare.00093/Trojan.Win32.Inject.akych-f9db6e849c6b87df19ebcd6cfd5148ff6b4be425e2182d570421fb035dc64a04 2013-09-04 09:39:02 ....A 30208 Virusshare.00093/Trojan.Win32.Inject.amab-6394718b857ae756bb4b90e9471af32c38a436188be93e187dd0e706bd586930 2013-09-04 09:26:34 ....A 138752 Virusshare.00093/Trojan.Win32.Inject.apsr-7ee5820390593306d1d7fe88cf4000a6bc9ba0dc47475c899e242976b2828574 2013-09-04 10:03:08 ....A 49960 Virusshare.00093/Trojan.Win32.Inject.asda-d3e5a6e53f90439f9dcaf7bea62a8087f8904d4ca88390a64d42c46064a005b1 2013-09-04 09:04:08 ....A 24064 Virusshare.00093/Trojan.Win32.Inject.atum-3019c2e01cf4c3850b9d271ae30def63585162c547b8698830818cdbd775df66 2013-09-04 09:03:20 ....A 61981 Virusshare.00093/Trojan.Win32.Inject.av-f172f7794260c1919adbc2dfd691b25170db7961cfa8496d253cea339b45f227 2013-09-04 09:38:50 ....A 70968 Virusshare.00093/Trojan.Win32.Inject.awib-897574cf2cfbe03a175c4435602d4d7c80c0b7f5217af1c564f61d118b43b84e 2013-09-04 08:45:08 ....A 61440 Virusshare.00093/Trojan.Win32.Inject.ayxu-816b7ea73ae6e54fd309676b562b58d2c4c0994d6328d6518ab61ac0217cb1a3 2013-09-04 10:07:04 ....A 794624 Virusshare.00093/Trojan.Win32.Inject.bcct-94edf4df95f5c3dcbc11c7a76c3e8443ac1ddaf7a52f568a613c34d178e712f2 2013-09-04 09:38:54 ....A 106496 Virusshare.00093/Trojan.Win32.Inject.bcga-63d007f36679158f7cc2ca935c9b59ff578bc585953464b3ece551168cf5ef37 2013-09-04 09:10:16 ....A 76544 Virusshare.00093/Trojan.Win32.Inject.bcmu-1c1ccf0de6d12617af9624766735e612de0a4e5301a063dd9a2f640dc6e9691d 2013-09-04 09:44:00 ....A 147456 Virusshare.00093/Trojan.Win32.Inject.bcnf-8cbb5ab7ddf29b15cbfd9d69dab2492d3a9a5eaa93601e69e34a6ee8de38e476 2013-09-04 09:53:14 ....A 102400 Virusshare.00093/Trojan.Win32.Inject.bcpa-8af8bbc29b767e0e192ca32b30baa147ff2b5d95ec22650101a84ccbea95a449 2013-09-04 10:05:38 ....A 98304 Virusshare.00093/Trojan.Win32.Inject.bcpa-9f8b9451b57bdf653170556e1a9e61a1bf2096ff59965b0cc189c8acfbf510be 2013-09-04 09:52:54 ....A 9408 Virusshare.00093/Trojan.Win32.Inject.bcpu-845df5f35076a1fdba924e6064bc30ed8c1cc733be7066252c6c7dc1e0f94f41 2013-09-04 09:45:12 ....A 49664 Virusshare.00093/Trojan.Win32.Inject.bcqd-d0e4cd312f2734dc55677b42e4671490d26af8bab693d38543ba4df4b77b6d58 2013-09-04 10:07:06 ....A 38400 Virusshare.00093/Trojan.Win32.Inject.bgki-f2bd40552176b64c0c4562c1f671f7d19ad25a24863045ff587232e35157ed43 2013-09-04 09:40:46 ....A 85504 Virusshare.00093/Trojan.Win32.Inject.bglh-88f551a2c890f58509fd1e61ea3da27d72b1187d134431440b06a6750503b686 2013-09-04 09:10:58 ....A 46080 Virusshare.00093/Trojan.Win32.Inject.bgob-15e458de4dfe91c5dbd1fa28ebe93aa214a49142e6d878b6a1f531c5a586d85e 2013-09-04 10:07:14 ....A 208896 Virusshare.00093/Trojan.Win32.Inject.bhxu-209aeae68cc8b4e924d9391533eaf60f532a09d16014b7e1a17d2a6c4d7e0548 2013-09-04 09:12:54 ....A 185000 Virusshare.00093/Trojan.Win32.Inject.bjef-71917268488a0213ac1647f35914f9894ec9e41121d53862f44c09c3bc1c7fe0 2013-09-04 09:19:36 ....A 319649 Virusshare.00093/Trojan.Win32.Inject.bprf-92f4a7ef59d14dcb2f69d67887475f3a42ed48eca7732e88efcafd4d03227c29 2013-09-04 10:05:46 ....A 1257472 Virusshare.00093/Trojan.Win32.Inject.brdd-45d2815598c66920d9d32ccea93cf6e30d5bb788010adf54fff6c0bdb0326807 2013-09-04 10:06:10 ....A 225280 Virusshare.00093/Trojan.Win32.Inject.buou-b1f96629fad97a8dfbe6161f15a3f5bcc22adbd4341a252882e37d875ba34958 2013-09-04 08:48:42 ....A 19968 Virusshare.00093/Trojan.Win32.Inject.bwja-2ad49873fe63fed11d88c7ca9a69dfae4cf01fc7908988e60ac44b31e291ffef 2013-09-04 09:17:54 ....A 88576 Virusshare.00093/Trojan.Win32.Inject.byq-c910372dc90250cbdaff881f75c25237af08e66344f891582fa2d2c154241066 2013-09-04 09:47:46 ....A 69841 Virusshare.00093/Trojan.Win32.Inject.covb-3fd61db40a82dafdad06f20958e10d57d75abd0d8bba42ca95d62d757bd96f09 2013-09-04 09:55:16 ....A 40064 Virusshare.00093/Trojan.Win32.Inject.dar-88a4ad9630ac4a252ec0ee6856c7d3f84f737c770abf7f726122603e1b2ba05a 2013-09-04 09:06:14 ....A 35864 Virusshare.00093/Trojan.Win32.Inject.dcgt-1e18b815aa5251c63b02f5e164370a2c4bb77e62f7c72dd3cdf0bc2fb9f413a0 2013-09-04 09:18:56 ....A 35844 Virusshare.00093/Trojan.Win32.Inject.dcgt-1e1aa021339bbec4ff163618ec14057a9ffeb13e1340442356e8fbd2c3c8b9d1 2013-09-04 09:04:14 ....A 35852 Virusshare.00093/Trojan.Win32.Inject.dcgt-56e440bde7c238464492a6fb1990b2ed9085cc318830675ac974bc1848dacde2 2013-09-04 09:15:42 ....A 35860 Virusshare.00093/Trojan.Win32.Inject.dcgt-5b7de3e192f1e10ac4c88b8a5e73770eec41525b3aebe713f31c99007c542c43 2013-09-04 09:09:52 ....A 35868 Virusshare.00093/Trojan.Win32.Inject.dcgt-71837617630f197888639af72dd6cd2d0984f2a17a8ef8e56501bba601f99402 2013-09-04 09:19:02 ....A 35848 Virusshare.00093/Trojan.Win32.Inject.dcgt-7d49f9f1eaa62a593d8b40d14fcd8e99fb7657304e09f63b7e95fb8744a3f181 2013-09-04 09:48:44 ....A 35864 Virusshare.00093/Trojan.Win32.Inject.dcgt-849d0955f9ff0769b0b38a079fed1259f47d7aebbb994b5bc0b352a9fda6b383 2013-09-04 09:44:36 ....A 35864 Virusshare.00093/Trojan.Win32.Inject.dcgt-8a715c91c8b3dc8323b511b781d7d289ca7a6ee5e1f71bcbec662d30b9598e83 2013-09-04 09:24:42 ....A 35864 Virusshare.00093/Trojan.Win32.Inject.dcgt-e01d747272dd56f257c71cf617a6d05abcb898ecdcd5bb18875911e6653bd2e5 2013-09-04 09:31:22 ....A 131072 Virusshare.00093/Trojan.Win32.Inject.dcja-59c6ad038e1aa9396f5fd2e53cd05fbdc44526fb4d0b0d72ee49afd450bd9b25 2013-09-04 09:09:04 ....A 67834 Virusshare.00093/Trojan.Win32.Inject.dhxb-6827dcad150e4c1df2cd245bdcc1f62c62f0f29df951aa5e1da7ed1fce24f192 2013-09-04 10:00:46 ....A 654341 Virusshare.00093/Trojan.Win32.Inject.dnhm-844327422f34155e64b33f3af1bb07d7fd9f112ad09644baf1a75f6fc3fe8fbf 2013-09-04 09:29:26 ....A 497669 Virusshare.00093/Trojan.Win32.Inject.dnhz-87489e118eea9a3536b9160aaf04d6fc87cc49caabc4123de24f6bce81f82571 2013-09-04 09:37:58 ....A 1901 Virusshare.00093/Trojan.Win32.Inject.dnw-8c3daa2667f41d795c5d86e0bfedfdf4ca38ee1c9fac83e4f3cfa7ad07e40cc9 2013-09-04 08:43:32 ....A 133120 Virusshare.00093/Trojan.Win32.Inject.ecak-c921b764671d2d1b223fea374c9dcfad272c347d3b97d824ca3dd7f9776249aa 2013-09-04 09:59:44 ....A 323584 Virusshare.00093/Trojan.Win32.Inject.enya-60dda402314a7e945cdb06edfc2823a8f50a126ebd9adf115d2ec75e1387aaf3 2013-09-04 09:20:10 ....A 745472 Virusshare.00093/Trojan.Win32.Inject.evea-e11f69b73042dd7665bcf2c4008f5c0662ceca64ae9ee135ec2c41a319a75dcd 2013-09-04 09:05:54 ....A 491520 Virusshare.00093/Trojan.Win32.Inject.exim-2511491f296710441ac99b0702d8ffca233e90080234b7513f99bd6f5830e5e5 2013-09-04 09:50:52 ....A 205312 Virusshare.00093/Trojan.Win32.Inject.expb-f77d487ff9b34342c1d2c8c23958ed0f154ec029563335ecd76a32994c6a1e54 2013-09-04 09:15:02 ....A 8335223 Virusshare.00093/Trojan.Win32.Inject.eywm-49a8e291bb1159cee1ddcf2787ff689efd3e8a6ed27e6d90938049fff99650b0 2013-09-04 09:29:06 ....A 1043324 Virusshare.00093/Trojan.Win32.Inject.eywm-71042a206c4f809b746cbc495f68a5c1773fa0657e0bb0d775c730a1ef59130f 2013-09-04 09:35:20 ....A 847195 Virusshare.00093/Trojan.Win32.Inject.eywm-ee27f39cdc35f1807be965e181b33eca7325c1f691299264a01e349aa1500476 2013-09-04 09:56:30 ....A 836240 Virusshare.00093/Trojan.Win32.Inject.eywm-fdf934be30dffa4fa03132c421c9655f3601038d9304d758288fac358065953d 2013-09-04 08:43:12 ....A 241152 Virusshare.00093/Trojan.Win32.Inject.fbcz-3a559efce7f319d33891e6d5cc39c2f3cb8bc2ba69b41a0137a48c1e4e282438 2013-09-04 08:44:12 ....A 476616 Virusshare.00093/Trojan.Win32.Inject.fbcz-4c49c646d6f074ba0a67ed6d80857706fda22363385f18745d63e81a45cc810e 2013-09-04 09:42:56 ....A 2593 Virusshare.00093/Trojan.Win32.Inject.fgc-43ae71670e4b9d9aea69ae838491ddebff780c573dfcc9110f63476c1448462e 2013-09-04 09:16:22 ....A 96267 Virusshare.00093/Trojan.Win32.Inject.fwrm-0186e6985b4688387278dc1a25badff57fcb71fa7d22c77b42da015f37cef874 2013-09-04 08:42:26 ....A 102400 Virusshare.00093/Trojan.Win32.Inject.fztw-4033c3dfbf0c0a5d0417c3dc698cd16b36950b54ebdc11337828db16da276526 2013-09-04 09:12:12 ....A 1213787 Virusshare.00093/Trojan.Win32.Inject.gawp-4a12893352073804f54caf65a48711824b76d9d6a6636485c2295f24a71fcb44 2013-09-04 10:01:04 ....A 110080 Virusshare.00093/Trojan.Win32.Inject.gbow-616f31ec6540f67b491a15b17d338ce0598658dfe0631d87773a92d342181466 2013-09-04 09:27:18 ....A 110080 Virusshare.00093/Trojan.Win32.Inject.gbow-a3a7f34bd326633e775e3567052c4f781e5d94dc2350dbad89dd435e219d0465 2013-09-04 09:27:50 ....A 46720 Virusshare.00093/Trojan.Win32.Inject.gcxt-763721b4142db3b1e4ade486ebf0fd71c73cc8e6571a985c04cb2d6999005d3c 2013-09-04 09:49:16 ....A 510976 Virusshare.00093/Trojan.Win32.Inject.gevl-26658f84137d43bc23a379919d81219712392f90c012acf8f250e316cb313060 2013-09-04 09:01:04 ....A 510976 Virusshare.00093/Trojan.Win32.Inject.gevl-31c192cd633c9270dde72f42af8e93f24aced56bbc1ed1510944366478554f4a 2013-09-04 09:39:08 ....A 510976 Virusshare.00093/Trojan.Win32.Inject.gevl-8854acf139995156d143f541785dd09164c03b0288db1620e35cdce0ed01d4a8 2013-09-04 09:03:58 ....A 510976 Virusshare.00093/Trojan.Win32.Inject.gevl-ff863a2504a2b6d04c4461dd5b0ebdb692679c142210a52926ce371f40b8698f 2013-09-04 09:45:24 ....A 282624 Virusshare.00093/Trojan.Win32.Inject.gfck-308766ddd65bb8f16ef36981a283e37a9800a23e097fbcda4eca15143105d0aa 2013-09-04 09:45:56 ....A 233472 Virusshare.00093/Trojan.Win32.Inject.gfck-3590972f3df3530c1759bbed2fb2aa85ae2f148d49793efcdbc30df54fb99263 2013-09-04 09:59:50 ....A 352256 Virusshare.00093/Trojan.Win32.Inject.gfck-3738cce919bb39064f1371f195a3292eafaa1ca621088eed3811992e709e0761 2013-09-04 09:16:20 ....A 282624 Virusshare.00093/Trojan.Win32.Inject.gfck-391c69b41744e30b4f0f8cb815ed69bba7ad652aeef8f0d844be5f575e7367e2 2013-09-04 09:23:58 ....A 676789 Virusshare.00093/Trojan.Win32.Inject.gfjq-ddc3587cacc460ba6d73bebec7b5fc1e6a51849256335002976ddf527595d448 2013-09-04 10:02:00 ....A 21504 Virusshare.00093/Trojan.Win32.Inject.ggfk-44e3545ba00c187ad4ac173240f534bc5f58afa78ac75c899f7baef1809d9222 2013-09-04 09:00:30 ....A 5282655 Virusshare.00093/Trojan.Win32.Inject.gggb-750c404b2ad9d4beae795c97b2a00086890b7296ff2a4a5ef2b60a47e3a64304 2013-09-04 09:13:36 ....A 82057 Virusshare.00093/Trojan.Win32.Inject.gggj-7b95bf577a171e0419e1465b302e3bb7c3f02dd444f3b3e818a77866fad56bf5 2013-09-04 09:51:10 ....A 81813 Virusshare.00093/Trojan.Win32.Inject.gggj-8e2610e36ce2e3a2dbac02da6e45b52e351a5af413736921655dc9a8359fedce 2013-09-04 09:23:48 ....A 41090 Virusshare.00093/Trojan.Win32.Inject.gghj-723f16d8095709f856551b274c7c0138195a96e5960c9ed9dee25f96d81165aa 2013-09-04 09:00:14 ....A 62976 Virusshare.00093/Trojan.Win32.Inject.ggid-1f875fe1f8ab8a56f04126700e4bd6e9b20bf6ae663f414a6fba999f6eaf174e 2013-09-04 09:22:26 ....A 70144 Virusshare.00093/Trojan.Win32.Inject.ggml-f147332808f729c852342b404ac6e03ffcbbd29d9da86572c6f9041ac910daa7 2013-09-04 09:19:42 ....A 64070 Virusshare.00093/Trojan.Win32.Inject.ggoc-596030024afd83081a770df19e063e75c4631162e0df6333036ea3f9a6b9f1b4 2013-09-04 09:51:38 ....A 163384 Virusshare.00093/Trojan.Win32.Inject.ggpt-3edee94d240762e124829f140cc26ce316053f0432482db853e08147d7e35c83 2013-09-04 09:12:52 ....A 50688 Virusshare.00093/Trojan.Win32.Inject.ggwe-e95335ab1b3664cc03a3b9aa0a63925e0fd8739096e3cc2cc1846bf8a321c6f1 2013-09-04 10:05:30 ....A 135168 Virusshare.00093/Trojan.Win32.Inject.ggz-f4846d31b0ccc1c5266cd5feefe7c9bc86f7f1384e90eff70009122e401239d1 2013-09-04 09:41:52 ....A 684578 Virusshare.00093/Trojan.Win32.Inject.ggzf-5dad6d123ea1958086de01b921a8ec1879d0619158a98bb7b80bfbce66c0ee09 2013-09-04 08:49:42 ....A 38912 Virusshare.00093/Trojan.Win32.Inject.ghej-1207d160399fedbd4b8d16d769001f6ef031aa671aba0fcf4dbff751ddeb5db9 2013-09-04 09:59:10 ....A 86016 Virusshare.00093/Trojan.Win32.Inject.ghnp-9616cc84b0d2327e4d0dd213c29561468b5b6f48d5ccb30e8e8cc44b22c084a3 2013-09-04 09:26:10 ....A 171008 Virusshare.00093/Trojan.Win32.Inject.ghox-001bec342f9bb7184ba59f5a2a0b389ff5cbbd985efe484088c3a2c5fdab6152 2013-09-04 09:09:24 ....A 20503 Virusshare.00093/Trojan.Win32.Inject.ghpr-d20d2b5c1af4b60abb68604d71ac171714171d5960be9fc69d38bceae6f75c1f 2013-09-04 09:39:38 ....A 53248 Virusshare.00093/Trojan.Win32.Inject.ghqs-62fcc75872875d5e371bc6fb618e573b9a14dc3ca737c7171e35e25496e8edbd 2013-09-04 09:14:58 ....A 595456 Virusshare.00093/Trojan.Win32.Inject.ghxo-54f2d83d2dcb5f60f05b0ea34e2407ceadbc4645ff939dc28b0a4240bff94251 2013-09-04 10:02:02 ....A 191579 Virusshare.00093/Trojan.Win32.Inject.giuv-fceae3290eee921706e9d1f5d605edef639e14250253ab0cf20ab671f4f2ef5b 2013-09-04 09:49:24 ....A 71667 Virusshare.00093/Trojan.Win32.Inject.giyr-8b9dc9d0bc489f0802dab05a40d82736749966bb7e2f94cd376e6a1d3c064966 2013-09-04 08:53:44 ....A 202545 Virusshare.00093/Trojan.Win32.Inject.gjfe-20ee66d6f0a0ef2ba2c2e4a4d29acf1212c517dc9aac749786a100062bbcbd42 2013-09-04 09:30:14 ....A 716184 Virusshare.00093/Trojan.Win32.Inject.gjhg-5e0631e38d4985231204d166f2f7c0dbd885020c2832b208e4842c7cff85d3fc 2013-09-04 09:19:52 ....A 173682 Virusshare.00093/Trojan.Win32.Inject.gjie-6c75e7bd2ecb1bec6df318130b2526d235ca7df48bee65b5959797d1c2f48cb0 2013-09-04 09:34:32 ....A 1486848 Virusshare.00093/Trojan.Win32.Inject.gjiu-ee25fc3d61d82e15a4b265088d1200936a68ac996e8043a727923c879b81d584 2013-09-04 09:50:04 ....A 527901 Virusshare.00093/Trojan.Win32.Inject.gosw-d7a7e9cd36d33c022592ff2cc2f1f302f2984a1cbbff99726b6329dea2b9f61f 2013-09-04 09:42:30 ....A 98304 Virusshare.00093/Trojan.Win32.Inject.hkuu-c4ac7eb98bc7313c0a740ae02f3ad141c2a2321a7162323c94a26840201dd4e8 2013-09-04 09:52:12 ....A 352256 Virusshare.00093/Trojan.Win32.Inject.hkuu-f7943660f6c629c7aab19da1cc0d80ba994d3099195f9a37ec0a152b16a0d23e 2013-09-04 09:48:30 ....A 682560 Virusshare.00093/Trojan.Win32.Inject.ijat-6d9fb848a9f850f0af5545051527fb12ac2078af5e82f9ddd051c420d3bf98ee 2013-09-04 09:18:52 ....A 901664 Virusshare.00093/Trojan.Win32.Inject.ijat-7a46372773af5ac4cf64ff3d549630fc1b9f2af7ba8d29b9902eb6eeb9314c70 2013-09-04 08:53:14 ....A 345939 Virusshare.00093/Trojan.Win32.Inject.ijat-b2b51a911206eac396bf7e7fca6179238bcdaf656904fd45fb83b8a4d4e003e1 2013-09-04 09:56:10 ....A 793536 Virusshare.00093/Trojan.Win32.Inject.ijat-f8420a2eed6709698f6b00df20208326f0fe2b4407123f6dee0e725c026ed1ff 2013-09-04 09:42:14 ....A 90112 Virusshare.00093/Trojan.Win32.Inject.ijn-8682b9fecf613c9df42785db885c6bde4439993e0cf37b4e4a34bd43f6b00d3e 2013-09-04 09:35:58 ....A 51319 Virusshare.00093/Trojan.Win32.Inject.lum-62e4d785502da8bd07353ed604c7b58a4dbbeb17c7ddc4022874b9a68dd1d598 2013-09-04 09:08:54 ....A 817664 Virusshare.00093/Trojan.Win32.Inject.ono-7775388c23bc5bdac0b6a1f053da451d89ffcac213f86736c09d901d9a0b8cbe 2013-09-04 09:16:26 ....A 376832 Virusshare.00093/Trojan.Win32.Inject.oodt-381d2cf37b1f1cec80eea9241a95133ffbf9a58554ec290b1d73c58ca50b7507 2013-09-04 09:58:08 ....A 40960 Virusshare.00093/Trojan.Win32.Inject.prt-8a7fddabc1e50a1200f79a1554d5e516bfb62f1acd875395ee792f83dded83d0 2013-09-04 09:41:06 ....A 415232 Virusshare.00093/Trojan.Win32.Inject.qaiy-2eecfdc7952f1dc560242395a6cd940374b3633d8b4820600b0eb974fb3b7c79 2013-09-04 08:48:40 ....A 91148 Virusshare.00093/Trojan.Win32.Inject.qdnj-8bca67f89a347e340def9e6bc96f76e4ef1de2fcde8d89c7f03cf4fe906b0eba 2013-09-04 08:55:54 ....A 37617 Virusshare.00093/Trojan.Win32.Inject.qfju-df31c4e5e0dee77b28abe93c8ad7f6137123d4bc5df7782370ae445483a98af0 2013-09-04 08:55:46 ....A 54784 Virusshare.00093/Trojan.Win32.Inject.qftf-a498ef52a749ad8f455b97426d8f1cf9996b79215187529dc8218a09078ea493 2013-09-04 09:52:50 ....A 8704 Virusshare.00093/Trojan.Win32.Inject.qub-02811aa5a623ee472959cd42f451ee83f728d986563c2662b08349c38962f5a2 2013-09-04 09:40:18 ....A 348240 Virusshare.00093/Trojan.Win32.Inject.rlpn-13cf6404299ce56c64773ec721f3491a63d0c2d0db9e0358d2f1dacb59b9a2a5 2013-09-04 09:04:28 ....A 80384 Virusshare.00093/Trojan.Win32.Inject.saep-f6e49f44359df3ead9ef98ff350cb03ed2122964b4c171aff45c191ce8ecb1b9 2013-09-04 09:20:26 ....A 33653 Virusshare.00093/Trojan.Win32.Inject.sbad-980e15170bda30999548f68465283f7a77de9bd9701723225c2378ceb5365601 2013-09-04 10:02:56 ....A 70144 Virusshare.00093/Trojan.Win32.Inject.sbae-452e21a53ba16e16a3d5699013e876c1ed2b88e52f4ea12a0ce10c5e979034be 2013-09-04 09:16:34 ....A 37888 Virusshare.00093/Trojan.Win32.Inject.sbae-8596853ea39ef6f7d9fa85ce38680a13d24da93a468822aa215d0d6a40e28d7f 2013-09-04 09:22:58 ....A 145633 Virusshare.00093/Trojan.Win32.Inject.sbjd-48ebee03c468909edc1bb6987bbdc91f4c303d35953eea7d0acb2ab270958bae 2013-09-04 09:57:58 ....A 3072 Virusshare.00093/Trojan.Win32.Inject.sbta-25f66e088a553ef2f10d1b3e3a0bd4359fe7ba2ac29dbd1f029121132590c611 2013-09-04 09:27:36 ....A 61448 Virusshare.00093/Trojan.Win32.Inject.scpp-fcb8d830a110f77fbc1b4602cf671a34e1f4f0d795af5bee36898e5f4c7b2d67 2013-09-04 10:01:26 ....A 41472 Virusshare.00093/Trojan.Win32.Inject.scsv-81ead5da9da68af5ddd1a9628268df3fc942cb0f7cf926b070c1fbfaefde9cbc 2013-09-04 09:34:20 ....A 3313664 Virusshare.00093/Trojan.Win32.Inject.scvz-d5f98f199181f851244d897ca65c7227bd272a3962b53ae64e21520371bc1c15 2013-09-04 09:08:58 ....A 184321 Virusshare.00093/Trojan.Win32.Inject.scwb-7c91d5c1d36979b28206a492a9d23b16713951e9c0e3b554ca58e1e63489f112 2013-09-04 09:24:40 ....A 513024 Virusshare.00093/Trojan.Win32.Inject.sdar-769c5492f0eb17211c02c79443f095617d6e8a9f9262569a964f0aadd31d1e2e 2013-09-04 09:34:08 ....A 53985 Virusshare.00093/Trojan.Win32.Inject.sdgr-749a73e02baa2f58071a0fa83548a55fba423949c39eccd5541efcdaee751bd6 2013-09-04 09:22:42 ....A 86291 Virusshare.00093/Trojan.Win32.Inject.seoq-f4e6cb269f21579c6e397cd5d5451c6e80e834b91346b5f1e3466fd4c37f3c37 2013-09-04 08:50:06 ....A 77672 Virusshare.00093/Trojan.Win32.Inject.seov-cdb4689864a21e035ee802d677b1dad4c7d57e9fd92beac7f8fadb4d18d2816d 2013-09-04 09:35:30 ....A 110592 Virusshare.00093/Trojan.Win32.Inject.sfdn-e24130bc3793983847d651f290976cb8b555203b067406c35059907be080462b 2013-09-04 09:45:14 ....A 348160 Virusshare.00093/Trojan.Win32.Inject.sfou-6a24fd8cfdfdb02541bb9ad492ebbc77398324d9f96b2309ce913a013ba0b346 2013-09-04 09:54:22 ....A 192512 Virusshare.00093/Trojan.Win32.Inject.sfpn-8ac5b0be73108ce99bbf51389ac726e9fb4d1fef865e12da16f8bcdfad362e58 2013-09-04 09:53:20 ....A 14813990 Virusshare.00093/Trojan.Win32.Inject.sfpo-55c60aa0adc8ea2aaa55ed83ae999641600b5545bcde0f41b2888df9bf694703 2013-09-04 09:57:18 ....A 27648 Virusshare.00093/Trojan.Win32.Inject.sfvc-8c3793e301336ae68efb5b958f43021bb48feecf651a7cbd60b472f0c0b46a21 2013-09-04 09:26:38 ....A 71168 Virusshare.00093/Trojan.Win32.Inject.sm-6b478a6dc25d70bffcff842a5c774dec803e29c208983d8cb5f4a3740a2916c3 2013-09-04 09:14:48 ....A 4973265 Virusshare.00093/Trojan.Win32.Inject.tmur-4009c6b1b761ad3e3f6d82488861b87f732c1cd1480b3214f50e10f263abf5a7 2013-09-04 08:46:04 ....A 20743761 Virusshare.00093/Trojan.Win32.Inject.unzc-9847dc05f62a7411408db251ecf606865c1379a8b407bc3f31a182bebc9cd278 2013-09-04 10:00:38 ....A 30050 Virusshare.00093/Trojan.Win32.Inject.utoc-fd226d51a2dbf57454fdcbbcb87944d7d45940dbe05ddd96ffa523eb869b2b96 2013-09-04 08:41:06 ....A 377942 Virusshare.00093/Trojan.Win32.Inject.uumb-1b937d075f0dff169ca32baec99321d55609b0bebbe0299a235d7d69027d2969 2013-09-04 09:57:50 ....A 180224 Virusshare.00093/Trojan.Win32.Inject.uumb-e029ef4b4ef39219756e0d90ba2d0b6e9891f3433872094e6ecbfca763c70ab9 2013-09-04 09:41:38 ....A 711806 Virusshare.00093/Trojan.Win32.Inject.uupa-87d3202e6b6ae2eecf99529b32e9f879ac42f30f7b4c66c0a03f21fb6b103a8d 2013-09-04 09:48:30 ....A 3265 Virusshare.00093/Trojan.Win32.Inject.uuvw-d8e0c6d8c1f70fe28adbb7b7b8f64da19b44b8f602deb9aa412945667746a381 2013-09-04 09:50:24 ....A 91345 Virusshare.00093/Trojan.Win32.Inject.uvje-97fba2e0edec9e0cc8731df35c5793ee71d7e4502f094f802f59468f7301ec64 2013-09-04 08:45:44 ....A 225922 Virusshare.00093/Trojan.Win32.Inject.uvmx-ef9c21861398597e6eac8c38c757d032e8b9ab90f26cc3b74047b0a84e2b1fbf 2013-09-04 09:29:08 ....A 24576 Virusshare.00093/Trojan.Win32.Inject.uwbp-efb961fdfc73bd158901a93fd52ed9ce1cfb930a11ce1e9d8e49c28aff8d240a 2013-09-04 08:52:58 ....A 373268 Virusshare.00093/Trojan.Win32.Inject.uwdu-23e7029ac936c4203f558a5de86000ff3025c82fcb72aacb17ef13a6b6b36db2 2013-09-04 08:44:12 ....A 180224 Virusshare.00093/Trojan.Win32.Inject.uwgb-e5c2b39550b35b7b56802d499efbdb2f1968aa404b1f360eccd167410a4f5041 2013-09-04 09:30:12 ....A 85585 Virusshare.00093/Trojan.Win32.Inject.uwhd-fa2b938915c8ca6e5384c456a2aad77e44bb2e470c63ac0b8aff06fdd228e996 2013-09-04 09:00:42 ....A 166316 Virusshare.00093/Trojan.Win32.Inject.uwhf-c899f5f11a3dace5d61721f0545c43d96bc90d51cea884208956e49451a6dd04 2013-09-04 09:15:30 ....A 136192 Virusshare.00093/Trojan.Win32.Inject.uwjs-4d4544060de49ce73df25eb896a5d66b64f074281835938d2c9cc5d6481b7ea0 2013-09-04 09:33:22 ....A 136192 Virusshare.00093/Trojan.Win32.Inject.uwjs-8a60cf76740740cdad6099dab9493a7972ace7445b800797e218ac299ebeb9c8 2013-09-04 09:39:38 ....A 266720 Virusshare.00093/Trojan.Win32.Inject.uwku-25a916a7b24bc85e7edf90f1a81a51aa417e2a75bd35c59c73fc20b7c4aced9a 2013-09-04 09:07:00 ....A 44065 Virusshare.00093/Trojan.Win32.Inject.uwku-6d139ac9d3c4f4cd66fbf8bb1562f66971efe0a11d2d6bf53550c40cfe809a02 2013-09-04 09:26:14 ....A 33602 Virusshare.00093/Trojan.Win32.Inject.uxfc-afdb8a19c99cdef4727c4b08c646113199268f44c0cd9f1dfb5cabd6b6b8bfca 2013-09-04 09:22:04 ....A 774144 Virusshare.00093/Trojan.Win32.Inject.uybp-9dc363305eb3ab5bcdb28c65f22854f4ff87c421f90f4665eedcc4647bdbde60 2013-09-04 09:44:40 ....A 690688 Virusshare.00093/Trojan.Win32.Inject.uyhq-89046a53f525ea6664a23575e625fd87819ff49de0db252952f73e9b5779f1b0 2013-09-04 09:43:10 ....A 599552 Virusshare.00093/Trojan.Win32.Inject.uzbn-87e3d2c857b8ab372e588345d831977f758e3906c9f4b29b1bacf1e999a2215c 2013-09-04 09:23:48 ....A 77824 Virusshare.00093/Trojan.Win32.Inject.uzfp-e46db95eb71bf9908ee57270a6db4616b7c81471a6a158e1aab78cabb2c55a85 2013-09-04 09:48:04 ....A 1038848 Virusshare.00093/Trojan.Win32.Inject.uzjk-8a3ec5eea1a8058033a67f67c622d2247b8077565066c8bab2c8bda515a7f7d4 2013-09-04 09:06:58 ....A 43008 Virusshare.00093/Trojan.Win32.Inject.vapl-1ba822050ea960a5f32e884cd8bda2baf8ecb1d7fbed29f28c449880ee1a12dc 2013-09-04 09:27:34 ....A 72276 Virusshare.00093/Trojan.Win32.Inject.vcfz-41d1e1f83e8ecb1373a33bfe800aa4c28eff14af5952c7499d10a2a5c3f71472 2013-09-04 09:38:18 ....A 152064 Virusshare.00093/Trojan.Win32.Inject.vcfz-66bc0294a6ad77816d2b393e3f3f8befd02b6d88945f23484c656bb67e8ddeee 2013-09-04 08:58:58 ....A 65927 Virusshare.00093/Trojan.Win32.Inject.vcfz-6adc484f6da872d3bd2003e79ab8f00cf7df9c0f765b6c7802e2c90ece612b39 2013-09-04 09:17:56 ....A 74663 Virusshare.00093/Trojan.Win32.Inject.vcfz-70fb9397963f610d1a381a8a67d538ed4c4c021021989d7346aa95a6ff4a13b5 2013-09-04 09:51:34 ....A 152064 Virusshare.00093/Trojan.Win32.Inject.vcfz-8224d5a45082c5da4e64cd21b6783b01e6ad5ecbdee35f47dc7b08e42c7b47f2 2013-09-04 09:10:48 ....A 73606 Virusshare.00093/Trojan.Win32.Inject.vcfz-839b4571056133b86fd3cb0d0a659059fe193b30704de33d03d3839bb6d61e1f 2013-09-04 09:20:20 ....A 93196 Virusshare.00093/Trojan.Win32.Inject.vcfz-8bb7e32dd927c2bee1031bb20fce0d207d3f6c21cf23b19ad883efacbb82ed2c 2013-09-04 09:17:48 ....A 71846 Virusshare.00093/Trojan.Win32.Inject.vcfz-8e0ec1749c701006083155a723dacf11bb748d0f19d5b8a195f480aeb33e6c35 2013-09-04 09:23:38 ....A 95232 Virusshare.00093/Trojan.Win32.Inject.vcfz-cd2aedc217cad1e4742e823ffa9483dde6021d4ba723942baa0dfd2f4ec765c2 2013-09-04 08:55:24 ....A 208200 Virusshare.00093/Trojan.Win32.Inject.vfws-2f36b41c73370e8bb202934f957d7b3347591b3daeb960a6b836283a558dce98 2013-09-04 09:48:50 ....A 39936 Virusshare.00093/Trojan.Win32.Inject.vhgn-036ad466787d38a4edfeeacd163413336f53a650d1e8df75f56456e32f14a378 2013-09-04 09:17:42 ....A 4845139 Virusshare.00093/Trojan.Win32.Inject.vudj-884e228e86c201fb008abc90f884da3787eed071831c7d3c8d5b3d256f7c27b4 2013-09-04 09:55:12 ....A 286525 Virusshare.00093/Trojan.Win32.Inject.wdan-3857ef3f7f2b505138281e3d44bc4768cd52194c0e4738cb592dc4275b21fce4 2013-09-04 08:47:46 ....A 202663 Virusshare.00093/Trojan.Win32.Inject.wdia-89333a760850b34df4e81d1aab02c88bd0a443439b885558b2b052514f260a24 2013-09-04 09:38:26 ....A 1047040 Virusshare.00093/Trojan.Win32.Inject.wdyx-72f6a11b90e72735fa4d06e5e61e0673bd287e08cff047ed7439802ffd9b5b1d 2013-09-04 09:40:32 ....A 2726523 Virusshare.00093/Trojan.Win32.Inject.whea-71333abca82260eea9fdcce54e6ba461bb463470870a089f910ce16360159bda 2013-09-04 09:26:34 ....A 34304 Virusshare.00093/Trojan.Win32.Inject.wjmd-e097861ce7a7bf8b66afe894726576c32b26a810ff1de04a4b22b6246ceb4fce 2013-09-04 10:05:48 ....A 189310 Virusshare.00093/Trojan.Win32.Inject.wjvy-3e270c5667dd284fa42a2997e3320c41b8bde5ae9d9f910705a3d4999785a792 2013-09-04 08:47:58 ....A 163840 Virusshare.00093/Trojan.Win32.Inject.wmdz-8ff49c0a93d2a164aa5f8947ff1ebcf582717f63f59d9bd183798d6ef4c37a9f 2013-09-04 09:21:22 ....A 221184 Virusshare.00093/Trojan.Win32.Inject.wndu-3713108729737d3d3f2ae89db5c8fcbe6dcd12821a8b9f3e081208d72990969e 2013-09-04 09:33:34 ....A 1575570 Virusshare.00093/Trojan.Win32.Injuke.eurk-ede97058ee87d7ba683d28546a98f670d5e7ff56c0b8c05ba06c0056ec66d52e 2013-09-04 09:48:58 ....A 643072 Virusshare.00093/Trojan.Win32.Injuke.ezhn-2a46ba1fdf11e167e070c47ab27877c91e8a470df22367d97e36105f0428ee03 2013-09-04 09:17:16 ....A 1848035 Virusshare.00093/Trojan.Win32.Injuke.fhrn-25193adb7659365e828b119b12dc85d67bc77ee895097d3fb72ead1f488e1397 2013-09-04 08:57:42 ....A 1035497 Virusshare.00093/Trojan.Win32.Injuke.geo-70b61b51826466a2b263bd4d4e7820637516ad8e15c95fcde12dd5ba0f0399b2 2013-09-04 08:42:12 ....A 127488 Virusshare.00093/Trojan.Win32.Injuke.qpk-2a300e9a8c854d84ccd2b2137cef6966397d8d872a63c62fb5f5efc32164d3c9 2013-09-04 09:39:48 ....A 29696 Virusshare.00093/Trojan.Win32.Insteax.26-8c25b93f20a14b8b77581afe2c96c1323454976ca92699898ee7a0a57184da14 2013-09-04 10:07:36 ....A 5146171 Virusshare.00093/Trojan.Win32.Jorik.Agent.qbp-d14f36cfd63dd3f86aeeb196ddbf490544428969f203e77da5b4a841e1bdd149 2013-09-04 10:00:12 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Agent.xpr-b7ce2cd2743a62a5a57166de344ac927c848037ed949b68b1565ace5eef65b0b 2013-09-04 08:56:34 ....A 855552 Virusshare.00093/Trojan.Win32.Jorik.Delf.gzm-d39742ce0472ea7bd762042aee7308a791736ad4285b3f1f40eee164f11c7f65 2013-09-04 10:01:34 ....A 223467 Virusshare.00093/Trojan.Win32.Jorik.Fraud.abh-1560048b264e066cd93ae8b1f8b470a63a6b8efb9bb7d279923b8ba561282efd 2013-09-04 09:09:42 ....A 464896 Virusshare.00093/Trojan.Win32.Jorik.Fraud.abt-04f5767056299992db3059dd55a992166cb8edb62a59bcf25740c402531d8e1f 2013-09-04 09:28:14 ....A 473088 Virusshare.00093/Trojan.Win32.Jorik.Fraud.ack-7518636ededb5ea896c5c693db97216c035c0b379a6414ea63b45bed2e42fcca 2013-09-04 08:47:04 ....A 64512 Virusshare.00093/Trojan.Win32.Jorik.Fraud.adb-24a97106393865b4b102971da46be1c3583a16af3b2dab4bcfccbaa78e47896e 2013-09-04 10:00:06 ....A 464896 Virusshare.00093/Trojan.Win32.Jorik.Fraud.adb-46acf01b5bea82f1406896aa51c8be543ea6e406663d9d5691e11c2ba00e09d6 2013-09-04 09:49:00 ....A 464896 Virusshare.00093/Trojan.Win32.Jorik.Fraud.adb-4c421657fbe74de44e3dc007b6675da4eb42cc7f962cc15c2b3ceb8d1e44c888 2013-09-04 10:00:18 ....A 415880 Virusshare.00093/Trojan.Win32.Jorik.Fraud.aeq-a837d2974c47bbe064fcdffa827fee756294a06f3e77cb03dd69fd574f94b555 2013-09-04 09:25:10 ....A 61707 Virusshare.00093/Trojan.Win32.Jorik.Fraud.aeq-dcd61a503a1697117b72b8428a81e9e457ce3993a7d8c9bbea5934fc781a7701 2013-09-04 08:41:06 ....A 367703 Virusshare.00093/Trojan.Win32.Jorik.Fraud.agd-07f841c06dafd6f9934d21b8d513a4db84f779105f4c2650de00bd55cb274d74 2013-09-04 09:41:32 ....A 85971 Virusshare.00093/Trojan.Win32.Jorik.Fraud.dsc-8e2ecb461420c9d3ed874f252e14fdcfe0e655713c97e756b5fbfc995baa3046 2013-09-04 08:43:34 ....A 458240 Virusshare.00093/Trojan.Win32.Jorik.Fraud.dwi-91de028075a642ba0b9b2a2f5d2fdb2d2f0806dc8a56473a34d1aa6fa4b30b22 2013-09-04 09:39:06 ....A 457897 Virusshare.00093/Trojan.Win32.Jorik.Fraud.emd-860118c61d8fe4f5f527e86e236298077cc573015174436d13b49c7086fa1f32 2013-09-04 09:59:38 ....A 37295 Virusshare.00093/Trojan.Win32.Jorik.Fraud.eov-fa3b1dc4bb0305bc9368a9e8ce35a6ef4ef8e47b936cd62da848e377b8312d8a 2013-09-04 09:33:56 ....A 166970 Virusshare.00093/Trojan.Win32.Jorik.Fraud.fqo-edb8937211e5edb91fb741797f7706378e23a20d7bfc36a9e9f3d6cff7285d5a 2013-09-04 10:02:44 ....A 169703 Virusshare.00093/Trojan.Win32.Jorik.Fraud.guk-489f71cf3f2777272ec18f3b264b7f70acc13e49c43f7ad9f9be504df70ec134 2013-09-04 09:43:16 ....A 290359 Virusshare.00093/Trojan.Win32.Jorik.Fraud.han-85ff127692a0a5ccdff92b859d89eeef4e31ea96cead0d6341fe72e0a1a1e68b 2013-09-04 09:19:44 ....A 386560 Virusshare.00093/Trojan.Win32.Jorik.Fraud.kei-22762575d89a719bd038985cb6d721de2e349296e8f652123379666253a53031 2013-09-04 09:22:42 ....A 397144 Virusshare.00093/Trojan.Win32.Jorik.Fraud.sfj-9453d52c9f6734f9ee96de3ac216badbf3b3e9b6f25025a9ce8ef52b6ac4f1aa 2013-09-04 09:24:58 ....A 365056 Virusshare.00093/Trojan.Win32.Jorik.Fraud.uq-273dadf50a336e4f4addcfc74de719bae11361043726b48d006179c34ca33d1e 2013-09-04 09:12:58 ....A 430080 Virusshare.00093/Trojan.Win32.Jorik.Fraud.vb-d4f84391db30f7bc786046fb33de64b52cca021b1a659ad5e9efaa94dd943831 2013-09-04 09:43:44 ....A 466944 Virusshare.00093/Trojan.Win32.Jorik.Fraud.vy-d4cdaa5632d28b6555220ff50fab5fb8e145ca8cbc1fe27be8d77627db9d4314 2013-09-04 08:52:26 ....A 480256 Virusshare.00093/Trojan.Win32.Jorik.Fraud.ws-2dbdd257d401d2b7b46c198731836d605494e42dd69aa568bedf186186d6d859 2013-09-04 09:56:36 ....A 459955 Virusshare.00093/Trojan.Win32.Jorik.Fraud.xo-0876b8abb496ff0bd21eeb6c1b60797d823b08373f32546ac95cfb2152bd2f1f 2013-09-04 09:14:32 ....A 473088 Virusshare.00093/Trojan.Win32.Jorik.Fraud.za-2a324b336e42785e7278cc42c049faf3a41e884b2ea5a87e6c4769f690291e63 2013-09-04 09:15:26 ....A 464896 Virusshare.00093/Trojan.Win32.Jorik.Fraud.zv-f2100cc07bed81ede13ad5e5b4f8ba8584c73c290e9c31000b6d7e19d6f10728 2013-09-04 08:46:28 ....A 67072 Virusshare.00093/Trojan.Win32.Jorik.Gbot.bjv-228b29989b6bd77111d89cd8c6a51dd1fb2cb8cb1f6159f26fbb2488296bc898 2013-09-04 09:48:46 ....A 131591 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.adu-881efae31fb817c47683913fed1b35a0370d57c55bb58e503bdc98246d8ed401 2013-09-04 09:08:46 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.ctg-2a41801da83c05e022267bfe2c432f97598c4e632f237b5ca6980ac364f825f9 2013-09-04 08:45:28 ....A 166400 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.cym-8531718da3f980891e9404456bd38c1dfa7463379cb03959ae9c3a7b51cbb0e8 2013-09-04 10:05:06 ....A 20328 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.dcf-57fc50d33ce6dce08e7fd02c05e28464dcb893a88f8d8d69a9ca4b71357df736 2013-09-04 09:09:26 ....A 167936 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.dur-f4e0b124c11dbaedc8d8e5e4a1f33ee8b7dc36f683e12c0910f1d06bba9d5d7d 2013-09-04 09:52:18 ....A 95744 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.hk-ed640ada18a547c497d72440220207baa4fdcdc1b2e390698897b5bb1298dc15 2013-09-04 10:07:08 ....A 188416 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.ihi-fe180eb31e098bb1ae8e2ffa45aee4f1666d7cc7fd5ee78e64421d44e99176b8 2013-09-04 08:49:42 ....A 218112 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.ins-8336eb4ab8834f7d4f723ead97e10ed9638bf8073976843e0ea6414b32f27efd 2013-09-04 09:45:56 ....A 225280 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.irn-f78644a6be2c5281ce613bb8955cdb458e24495d583edfd51324dc97dde56b7f 2013-09-04 09:26:38 ....A 307200 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.jw-1ebefc5b3bfb4bd9eca0345dc2e89c8e9d95f0b545af74b741ce7e24f84bd464 2013-09-04 08:53:14 ....A 244225 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.ll-7fd7b977dd08ec0173733c9ca3d412672680c56323c7085cba220f26fcd5cf98 2013-09-04 10:00:26 ....A 40960 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.lpm-ff423c16e4f6b830cf871c5cf91bdac35af79680b6b9c7a2780ae1cb1aa728ae 2013-09-04 09:53:00 ....A 81920 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.ol-50016c13b5aedb43dd61856879a5bb5818b62e078c20c794e5441e3fb88717b9 2013-09-04 09:28:58 ....A 65229 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.pp-e498a56e9d3ccbf62e73003509beac003a58908f5feba05ed64ac3562bfef5d8 2013-09-04 09:42:28 ....A 192512 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.st-84d803de6309e62b642d37e1709628eb5a4072beed48b3410537373b88e90da1 2013-09-04 08:41:50 ....A 331776 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.tmv-0d3c4e3dea04939f5f25aaee6a24fcf724075bc16c73632eeb96366d6044d3de 2013-09-04 09:01:20 ....A 129536 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.tx-60e9842adc86b66f044c49bf62e1e68854b5cdb9feaad85336d3f37fdff6982c 2013-09-04 09:15:42 ....A 156672 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.wgd-d8a822cfcba7f2413d476aa637f5688e7df32c59f04140715d92d52fdd6d0ab2 2013-09-04 09:24:22 ....A 156672 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.wgd-fc06443a3aac090c1cfd7f642a29a12ff0b4c906f500d088874a2b6f03a09071 2013-09-04 09:12:38 ....A 97792 Virusshare.00093/Trojan.Win32.Jorik.IRCbot.yd-51cdd00c906c01e3caf0ad817f9fb025198a18635520f6d21828e0f649fae8cc 2013-09-04 08:46:28 ....A 356352 Virusshare.00093/Trojan.Win32.Jorik.Llac.clr-238a40b7fbe9001329b6e48a40b1e739bbe95ff2099cba306dbe6dc3c4ed3264 2013-09-04 09:58:40 ....A 210161 Virusshare.00093/Trojan.Win32.Jorik.Llac.cwj-f77a554d6fdc7cb081911f1b97bc91cad197828e6ba96836948dd33d7ef447a3 2013-09-04 09:35:38 ....A 378387 Virusshare.00093/Trojan.Win32.Jorik.Llac.cws-ee47d213703fb84f7a77b18583e22d571c77922ec3c9084e1aa1108c1546b008 2013-09-04 09:53:10 ....A 108374 Virusshare.00093/Trojan.Win32.Jorik.Llac.dkg-f79a7f3890a6423f38ef1aefaf97ee00c38bf0215152332b85d18f42c5805d89 2013-09-04 09:22:50 ....A 3849222 Virusshare.00093/Trojan.Win32.Jorik.Llac.erl-d0e79ee411a8d2826b8ac1935359ed121600aea1a06b79a17f3442f0e910bda9 2013-09-04 08:42:22 ....A 438644 Virusshare.00093/Trojan.Win32.Jorik.Llac.etl-4320737d4167f9fa620ee886d88fe982e3173663a92adce2a95c3b24ab472745 2013-09-04 09:57:00 ....A 28972 Virusshare.00093/Trojan.Win32.Jorik.Llac.flp-f7fd1a9d7f85b07a13ec19bc62b1b1911f9dfeaf3f46767112d0a80bfdb5f324 2013-09-04 09:58:36 ....A 477184 Virusshare.00093/Trojan.Win32.Jorik.Llac.fyp-535a405d305963742a4869f1ec9dedffdd83dda5f5e07d8e5613236ad563148a 2013-09-04 08:45:30 ....A 167146 Virusshare.00093/Trojan.Win32.Jorik.Llac.uq-3a4778d3d1e03fc785cac0a9e88ea9658454d405ba3c20178025ba46d6335fda 2013-09-04 09:47:00 ....A 161869 Virusshare.00093/Trojan.Win32.Jorik.Llac.zz-6c09bb707325c10ef91eeafe1f34449ee4ff32bab6c398d257a19f31cedd937f 2013-09-04 09:02:06 ....A 210944 Virusshare.00093/Trojan.Win32.Jorik.Midhos.abjs-30e4470121989ab00e98ad16f14e2482f9f06da471e7950c0fdd265890f958f0 2013-09-04 09:42:50 ....A 194048 Virusshare.00093/Trojan.Win32.Jorik.Midhos.yjd-5e3629bc992d873c3ba3f86b5b81cbc99daa2de3d8e880ab91d2205f0b40f19a 2013-09-04 08:42:12 ....A 208896 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.akf-ec15dc38612e3db3a2563dab8fd12ce89b20f417d666d21ed45ba3c785214c97 2013-09-04 09:52:20 ....A 336384 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.akt-f7f080fda8238c2346d762bdd41720a5c82829c213d581a3943f7ee9540d8964 2013-09-04 09:37:10 ....A 544814 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.ccf-0af04908b95e72c669b1b2e07e2ca3444de1c007b2842f09aa310a736ff9bea6 2013-09-04 09:54:24 ....A 187371 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.far-ff2603b39e5fb463ba1be2a21c11df4eb529bfbb8e04e9b5411149bd50f65f9b 2013-09-04 09:10:06 ....A 356357 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.fiq-149ab30b342755bc26e2ef346cc41a035d0541bb9a60c81fb3a4f0b02c924666 2013-09-04 09:29:44 ....A 221252 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.ftj-bcee06e94059e845e74e1f4818fe55ab1ff977024dfc8e6da89a36aa8981def2 2013-09-04 09:04:44 ....A 167452 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.gl-59b6097f54b3c3ca39b5054a1e41327a19a9984193fad5b16ae1e4999a27b271 2013-09-04 09:10:50 ....A 500224 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.gmd-8e1bac678900e91b26a3d7fc7cf6822ac613c1d946d591c06c787ebc7efda757 2013-09-04 08:56:56 ....A 290816 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.hf-6c2b3287c58b5d1c7d32acd6847d64a8b493f05fe41712e7902f012f9303883a 2013-09-04 09:46:30 ....A 278528 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.hj-3b7d0b2101f7dd86bad3ffce444325c654d8b7d7ec3df2e138da295fe77af5ac 2013-09-04 09:17:46 ....A 404992 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.hn-f1fe7b6fd16579af42a039efa076a7bb6038897c494bfa6c3e7291221d08cea9 2013-09-04 08:53:50 ....A 97410 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.hof-405351aa74a6d381875859e23ccd832cc21f13d571fbe3bbef72c29f48b058e4 2013-09-04 08:52:00 ....A 260608 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.hvh-9f54ed5412239f6e933c246c4b6815fc795ed467567ddc89310480c8993f195c 2013-09-04 09:45:30 ....A 737368 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.rv-4a6d012507f22632632fa4946c6b88d3055e0563280a7402dfcb614f0aa91a4f 2013-09-04 08:51:24 ....A 729088 Virusshare.00093/Trojan.Win32.Jorik.Shakblades.vb-1c8460ba9ffc0f780fad44c01a34b6b1a87705f57311aa70b47428d7d8dbaf47 2013-09-04 09:42:48 ....A 253091 Virusshare.00093/Trojan.Win32.Jorik.Shiz.fgc-8dac40544bb0f1dd7f6d3a0562705564262c602147e7b9595811079bbb879899 2013-09-04 08:59:04 ....A 339456 Virusshare.00093/Trojan.Win32.Jorik.Shiz.tqa-ae7a5dbbdf77185fa6cc1ad99dc3963a980fcc6ef5b1b1a49ed1881f76862cf0 2013-09-04 09:09:54 ....A 250368 Virusshare.00093/Trojan.Win32.Jorik.Shiz.ttp-9620a719bcd542b6d8d8a402aded4af2c133689c5cd8231e268adc68694bb549 2013-09-04 09:12:48 ....A 306176 Virusshare.00093/Trojan.Win32.Jorik.Shiz.tva-0a285455d068a228f5df476fa5299b6af54bb88cee6da63cb96605e7169d165d 2013-09-04 08:54:18 ....A 126976 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ajrc-70c2e14e65174163d95a048b86e08297a6fc47c7f54355fdd1244464291a5f57 2013-09-04 09:02:50 ....A 126976 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ajrc-a916860594dc038e2e67431604997406c80a35da2f043752481de433c34d3fa7 2013-09-04 09:55:46 ....A 102400 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ajsf-ee74aa492bf7fa2904c3c38397b5eefac4156c546c016bdf100cae5ba8cd6808 2013-09-04 09:50:10 ....A 282639 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.cngk-fcff296439e895dbf213b4e24784aaff4ff151b51c1a94870621c0c4896a94fc 2013-09-04 08:41:32 ....A 245760 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.cqaz-25ffe75a6835b173e214c90bc18cd0c80949c1eec98008376710b505050b0068 2013-09-04 09:21:28 ....A 102400 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.cquk-ce8fdfc02559b9ddc71ae6dca7b5875423d5594ca4f30cb73c7d8c5f213af8ff 2013-09-04 09:11:44 ....A 319488 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ctsv-9c7305be3295394961eb3e51625ad4704ebf733cc9d2bb9319b5e1c8f17302ef 2013-09-04 09:54:28 ....A 319488 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ctsv-eed2ec81cb0177e3ff82359ce82d98ab80821eea6a0ffba270badd013ee1e351 2013-09-04 09:53:28 ....A 319488 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ctsv-fe6c32e33b3270e4f0eefb7b32d9e6be73f4b9a9f7cb13ad983636e1617be095 2013-09-04 09:02:08 ....A 307200 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.cvtk-94cdd24d03b96131bb4c796ce22e07ee0969defa71862e1f9ee407128ece44dc 2013-09-04 09:17:54 ....A 323584 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.dgbw-ba7da542559ec3f4ab3901b598f72add20b26ce274ae38c659e48234588675ef 2013-09-04 10:06:22 ....A 323584 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.dgbw-fd9eaa5d6513bc2ebe8d87a5ade6c1afca545f7520d9b6161e531f684cb4bb23 2013-09-04 09:09:32 ....A 274432 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.dnpz-3ed7cb6444a831ac21ae605346fd8b5137b62e40faf6359d518edfb241ac9e03 2013-09-04 09:32:46 ....A 274432 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.dnpz-ee1168bb7bad93090880c96dcd8488265add447d72c2a5d42f8eaa46addd29e2 2013-09-04 09:48:56 ....A 274432 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.dnpz-f8dad1819bc265635f1e15e1e1532e933e38dcf4802991dfe6038e0b8a7e0806 2013-09-04 10:00:22 ....A 123909 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.dorp-fd6698799fdcdc2d66ac7f83cdaf62c49b56a4700cee2066e67a9e7ad4a0f5aa 2013-09-04 09:36:44 ....A 126976 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.dxla-ee1b8b5f7a9ffaad7cff35f0f2e5372d0eab7ab9812ff8e781e254c3407cb8e6 2013-09-04 09:57:24 ....A 126976 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.dxla-f801303932951d69583aeaab0749494275f5365f22e69e27aaed156b9db323e9 2013-09-04 09:49:28 ....A 126976 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.dxla-fd06899002e04382f4a7fc9700ec4651c1c30cd224cc943da61684f0ab753294 2013-09-04 09:51:16 ....A 126976 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.dxla-ff39a03b181c3fdc2f90e135d1282164d3e23200063be343e3354e4260af93dd 2013-09-04 10:01:44 ....A 126976 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.dxla-ff49c536f2730ebd45d439459ea0bdf4424b27e3657b4537338981d5e7cb2cef 2013-09-04 10:00:34 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.egkt-afb57570cebd0d9b9e9af6b921295a0a0092e457e78bc7ce1ecfa4d31af47b29 2013-09-04 09:17:00 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.egkt-b876e9cc9c430e635dbbe80ee3d1285550b1a21f8f2ac17dd95b01451e576abe 2013-09-04 09:43:38 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.egkt-c98d964e134479af282ea90ffa0753709da05cb039668630f96319106ea3f219 2013-09-04 09:51:22 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.egkt-ffe05008ca8842d3823507089c3b791d5894401c4801a6dec89d6f1460e5cf9d 2013-09-04 09:46:00 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eglg-72b6091d04116178c35eeea0ebf1df1ba684693afc310019302a05c760dcc3ea 2013-09-04 09:16:36 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eglg-94a9b04312dfb6fb9dcd834aa4afe6b2469b17a3746e301020da8ea15938141c 2013-09-04 10:04:16 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eglg-f7dee67699494b3a1808ee386214f1cee8b79b30a0970949677a557080d4d795 2013-09-04 10:06:30 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eglg-f9e28f2ff7b59e5ae27715aa3dcea3f1ef38538b13c6433d9ae5c7fa1b2c3b6c 2013-09-04 10:05:10 ....A 114688 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eglg-fec5cbf83bfef7f575a46e0e1eea9397d5238483c3fd179ea8aedb4317d53758 2013-09-04 09:42:24 ....A 311296 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ekal-6d3c575c395febc5bdc3b324711377e10e2e737e0e73ce1eb77d31cf4a266dd7 2013-09-04 08:50:26 ....A 311296 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ekal-6e568ca58a11a147b80ff48db0429781260c8ed356220cdd76779d7786662f0d 2013-09-04 09:07:26 ....A 311296 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ekal-8afeb85459ce5fc14779c3f5a887219a72612dc438372153bb541897a74fc54d 2013-09-04 09:34:44 ....A 311296 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ekal-ee325c17fcf9ec3413f52df6cc9bb4a1d9c4095ee6c0ca17fa2db99d704ff072 2013-09-04 09:51:38 ....A 311296 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ekal-eed4550586ce845715d66589a100bac92b3202e43c5c860466f0ea15895fa3d9 2013-09-04 08:52:06 ....A 217088 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ektc-4fd2bfc055f1ca382f1d79abe098899aa9e4753b2f285bd110a8422fb9ecd998 2013-09-04 10:06:54 ....A 262144 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.epgn-4ee7875eabc32fe27b226a5bf7354d4dab47eb128565dfad571d21d511c3a02b 2013-09-04 09:17:34 ....A 262144 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.epgn-99ef91812a05e68c0af50109ace1ddb57127581de264ab8971888d42786a8164 2013-09-04 09:10:22 ....A 262144 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.epgn-bcd0f1c7f845e1bb992066267d082ac4be4fe5c4b27b5f90981196dd2ceb4482 2013-09-04 09:48:46 ....A 262144 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.epgn-f88fdb121d5494f1594ca22752dd85560de9b205dc0269f997fdba6f258c5fe3 2013-09-04 10:06:08 ....A 262144 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.epgn-fe4162e90077b78d18f285969aaa8344733867ab94493547d7cd9faf91db724b 2013-09-04 10:06:46 ....A 262144 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.epgn-ff751645e233aa17a64d04eb6b5345e3eeb887d4deaa65c35818140af49d805d 2013-09-04 10:07:26 ....A 262144 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.epzr-f810e88a86853f56b5bba0c80fddf13c9d636f56b9e497d662b43b54d5626d99 2013-09-04 09:49:00 ....A 262144 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.epzr-fdc4018e25ee83b92d0796e294d785f5168698cae4d2d9903102e93b8c92e981 2013-09-04 09:56:32 ....A 282624 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eryt-fa0d6af89c9192a881fba21e54ea81262c70775515aede0e918cb6e4c9ea36ab 2013-09-04 10:07:04 ....A 282624 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eryt-fed917eabf5a77ed16115a067818e965273aafffff6ca15060b93b3a2d246210 2013-09-04 08:51:58 ....A 282624 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.escx-69841b49945ab40d0eb868bbd2c8caf11cf72f04e037743fe6ced4d62dc4529c 2013-09-04 08:51:52 ....A 282624 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.escx-ae9c7695880011bf0856c1eb449454af263974771ad4a3293a1996147425f24a 2013-09-04 08:44:56 ....A 282624 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.escx-f016abdb9db03cdf237af4ec7d466bd9520926600247ba81e31688fe6eaec7d3 2013-09-04 10:02:16 ....A 282624 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.escx-fe42f3bbf0f09bfbda1d1529255d0bba78ed8be344c14bd9cebb74dfff132ac9 2013-09-04 09:52:36 ....A 282624 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.escx-ff09767dcad8790f7f3c1d507d914dc7b3a7713552bbcc87d9dc64274c659a2a 2013-09-04 09:09:28 ....A 241664 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.este-1f6c0c0799f5b7d66e6c6f6eb391e2e7606121320ad8cc66143bbb4e090f0684 2013-09-04 09:27:40 ....A 241664 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.este-cbea19e58672593e0f9d844cf301c64fd7361e3fba7b1a7d5515ae24a9793ef5 2013-09-04 09:52:00 ....A 241664 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.este-f8821accf0d74aa5cc42be3ed75b2867de779fedeae6c678331b929d49feffa9 2013-09-04 09:13:42 ....A 102400 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eyod-0a5d6ed09d2c38fe86f78d3ff2f70069f83dbfb151b049ed71c70f16e214f9c8 2013-09-04 09:33:52 ....A 102400 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eyod-bb31be90a63472f3ac4b2050905c24462c17d5a49cc4b33a38462ad59ab69dcc 2013-09-04 09:23:08 ....A 102400 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eyod-cb21ed509c8c84b8d01c091e0548bafca84aa89146d45da86c5894c820b15137 2013-09-04 09:27:34 ....A 167936 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eyyc-8228a23ffcae0b8caf568c0d9cadca3119d32afee25ee3198b43a7b307b8dbbe 2013-09-04 09:32:46 ....A 167936 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eyyc-ee06a8a3cd1a9f430ed17ecf5228097f254152f02105ecf79a9dda9438dacc3d 2013-09-04 09:59:50 ....A 167936 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eyyc-fd289bc361dd64e82b228b1c9bf946524b259fe5d1450ed252a6e46e1351d414 2013-09-04 09:57:24 ....A 167936 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.eyyc-fe8ee6f1f838a8351c95caba7acfbc069cc7b5dd88f9c2ee123d686693360b7e 2013-09-04 09:18:14 ....A 86016 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdl-b02f2f06ed866a81e720469f877adddf76f7def708ef180d717dd1ba1d29d7b0 2013-09-04 09:34:22 ....A 86016 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdl-ee2e31d6d34c9347b360fd98942fa1aff4a790d81d5d9133c8c924ec256f47f6 2013-09-04 08:43:40 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdo-7630d050d832e4e5c67a74a1986039e5f7d2e65f88c4a3706c059ce8304bb2e7 2013-09-04 09:29:10 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdo-85cc09a2f34d0e9785314c4e00adda43f1fb1026a174209121adbada0056c2d7 2013-09-04 09:18:04 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdo-96ea04a34abd207de846ef62ec5e831228e15be575e1a0eaffe4746c432d12d1 2013-09-04 09:28:00 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdo-971a3544f83073a28ee01cadf6db2925d7dbb70d0ac1087be35faf35c6172316 2013-09-04 09:43:42 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdo-b1f4349568568e4e58cf4853f53d1fc7f22d87ae6920f8a8f60cd1fe737db188 2013-09-04 09:26:28 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdp-a59d38f108d778bd29b804ec9488c69308f8ebd824aa0099346bab3e433b9395 2013-09-04 09:28:10 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdp-cf7b2c31de6554a63c237db0d6207da1212b98ec5cb343c2c728c91784491f11 2013-09-04 09:34:22 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdp-ee2c955fdee95858ff71ca66396f79575f6ed54074b37cc64f5f94f85bd58ba5 2013-09-04 10:00:36 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdp-ee64b7efdc18ddf03e63437dcc906f99e58a23d18299f97686a5df477e00eef3 2013-09-04 09:48:46 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdp-eeaad9ba76decd33b3aaa784dcaf163bc086967960ca43813f23210d250f3d07 2013-09-04 09:46:34 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdp-fdd5283b33ce242f41c22355f8bc19d281331c504a87ba573afccd749ea47ee6 2013-09-04 10:00:04 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezdp-ffaae2d58369dbf72c640c7ed63f609a3891d54acea28253e1ae4781d2c2c360 2013-09-04 09:10:34 ....A 90112 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezhk-0a4651eefa687e467d83233e97d3d60e93131c78c9c1094442458006db6d10b6 2013-09-04 09:48:24 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezvy-131cf11e6b91c816fe2cd65e9f0ba59945c508670e58331f22e220caffd228a3 2013-09-04 09:11:24 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezvy-1504385f7271d2ef11745d954d38801520a3860a9e489d5f2ae29861f3830dc8 2013-09-04 08:57:00 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezvy-8162d1767d83ca67985fcbc164e38add3ce053369d59ebfec5a53feac25aa92e 2013-09-04 09:48:28 ....A 118784 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ezvy-f832b2ca7aa17d9a31ca7e33806ad6dc6777feafd732025afb9730615543c67d 2013-09-04 10:06:06 ....A 143360 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fawf-aa9284187466a196c7b7697138eeaa8a1c104c0b55af93d9638e31832f83a690 2013-09-04 09:15:12 ....A 122880 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fawi-e5699f8853e154881b6b18857246932a834925889a872e3abed300a6b9b193a0 2013-09-04 09:51:36 ....A 122880 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fawi-e9e289d9e4a9e43a7dc08493c69807e619f7bc9f9b15f80c3451d485e71d61d9 2013-09-04 09:11:24 ....A 167936 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fbbt-542206d6aabc2dad9a7f52338b32272beba16ea7ca16907569f8527a48ce62e6 2013-09-04 10:04:16 ....A 90112 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fbkz-3b5f8fccd030b45fda5155c0233e09fcf09057444ab56e58a0f65a720d13d633 2013-09-04 08:53:12 ....A 90112 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fbkz-7dd26705cc74815f5aceca1418659e0ebae1c60174909344dcfe63991e0556b9 2013-09-04 09:33:42 ....A 90112 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fbkz-edc598faae59677b332917086a4e7b46689db64dd752e5c2c46ddbdd9220fac7 2013-09-04 09:54:30 ....A 90112 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fbkz-f87e4244ab2bac8ae4bc3040043d9e92fd488effbac87c5702537def09c07609 2013-09-04 09:33:12 ....A 163840 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fbwf-ee1293fba213d0c510195701985e3360cd727c20213697afe14b600a76bf961b 2013-09-04 09:19:44 ....A 147456 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcdq-9332dd749d81d00afc0dad4ef4311b5a954d7cf94d850e373d1be2bcfe350d77 2013-09-04 10:01:34 ....A 147456 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcdq-ff43ebff2133381984bc4df851cc34a4ab6ace57a2c12e88325ad705a9ec0bfb 2013-09-04 10:05:08 ....A 147456 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcdr-67c6487960d42f784bb2733b8eecd9fc0ef46dadd30b625950c320d7acd3a2cc 2013-09-04 09:44:12 ....A 159744 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcef-fb810a7594eeb14e0731fc21d8c6e2d7c18b842e2e4e06908bf2bffe9ee1d973 2013-09-04 09:11:36 ....A 196608 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcnj-1f901f145912f4212c4ceb2aeb42c34b3826981278e3c4a6fa59219408ba99df 2013-09-04 09:04:40 ....A 196608 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcnj-3efde3aa149ff54848458da1cf88afec863155857cd730a1638a5bf915cf20cb 2013-09-04 08:48:28 ....A 164369 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcnj-a090875897a4e857a837b45616f3d8ff04284645a79662b6166bd235aa939f9e 2013-09-04 09:26:34 ....A 196608 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcnj-a8000932980c69f31e95b348199249cad1941fb78d6d55862a37b8a294e5b658 2013-09-04 10:00:14 ....A 196608 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcnj-cefd1cb807c9d37ffa0e4831f273d5563ce7e036c6847129c6e37122097e3f60 2013-09-04 09:51:42 ....A 26773 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcnq-fd4d6d503dc41548b7d38fa1a9f11289db41fb2136ac8ea2acba6905baec4f5c 2013-09-04 09:34:52 ....A 188416 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcnz-ee0cb690cf393b0c7019c4f6fd7af6bbaa7b10a92e1b299672ec6a8a2184b8fc 2013-09-04 09:51:16 ....A 188416 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcnz-f998f5350b9cd164ef2130709db784f2e60737dac560776c68b4fc864da6125c 2013-09-04 09:48:44 ....A 188416 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcnz-fea315dd32b778078ce86073780d540122e5eb7d2f31746a78135d6df7db80e1 2013-09-04 09:51:42 ....A 188416 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcnz-ffbf145c746b24d36cf3c63e7d6ee0e1f71e066575426d42ff96d8d173223270 2013-09-04 09:59:32 ....A 188416 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fcnz-ffd5ecc89ba84dc996f5c7359d5cb97d87139be7e4afa6ed8d5ba491888a7401 2013-09-04 08:43:34 ....A 167936 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdja-040f00a83738166e937c2dcdcd96aed456b369f93ed9ffdc066e0dd0d56a1fa3 2013-09-04 09:10:54 ....A 172032 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdja-3f3f89fb7c9e8c2fcbcfe9c647ae6b5e87726aba10b5375761bcbffca18a4034 2013-09-04 10:06:34 ....A 172032 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdja-87fdb0dbf10f6b9e19bffbddf075ed0c145986d304aff03164e94ffc869b5a50 2013-09-04 09:27:34 ....A 237568 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdmw-c01dca09a44a5e99ae108d9a400970a5b2d1c86ea01d4016eb4141ba1abee88c 2013-09-04 08:41:32 ....A 237568 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdmw-cfc52d2c342afa88a79b56c58244dcd4f32facdd7ecc1fa6324890effd372af5 2013-09-04 09:08:20 ....A 241664 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdoc-224cf38e08da227b3890079170a185417be8d437552adfdaef362442a472f5b5 2013-09-04 08:55:52 ....A 241664 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdoc-7972bcf2bf3b31fda6f8d359954fea902073a200c49ddbb21bbc5805794e2a7c 2013-09-04 09:05:20 ....A 237568 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdor-0a6d936937c34e133fad1d6263bd34da1293298f6dc1fabdf8e0a29bc113642c 2013-09-04 08:43:46 ....A 237568 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdor-1e7f380e5b12909faf7071a32d86413dd70db81a8051d001c18dfbb41862d54a 2013-09-04 08:50:34 ....A 233472 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdor-3a45081feb06cab003361b5cfd1b1ec0f0507794557713323ca2259f3986deb7 2013-09-04 09:33:40 ....A 237568 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdor-edf7ec436d9103666decf8df3de76ab3566fe72fa8f75e04df0e0a9f70807222 2013-09-04 08:55:04 ....A 204800 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdvy-3372e6d7a358cf5bc55ec3729435dc9c29e7948b33400aa3e2d6e3dbaa790bcd 2013-09-04 09:46:16 ....A 241664 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fdzi-fcf788c58b9c36a2c8606f568aa8b9c7d42f74601c09bc0591bd64b6747b64b3 2013-09-04 09:03:14 ....A 241664 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ffbd-f55ab684d8757aa1bfb50b5eeb376fec739997f37b81ecaeb30f2dec6f808331 2013-09-04 09:08:00 ....A 81920 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ffhq-1fa585070028d6fee97fbb0edb58e50a25e628cd372da9d74bce9fb2f37ae5d7 2013-09-04 09:05:32 ....A 81920 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ffhq-1fbc4773f94f6c85d132a3c1db25707c37bfa008b10c37dc72b0c08401be0e72 2013-09-04 09:05:12 ....A 81920 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ffhq-3f270d9c9f269eba64d0ef779764d715845828e8d04675635f6bc5fd375182d5 2013-09-04 09:24:20 ....A 86016 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ffhq-a4ec5a74c1d8aa3755d12383f146d3be1220ba9a1ee6055f569ead83a4bf4e03 2013-09-04 09:55:50 ....A 86016 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ffhq-f8e12f20dc358999c7f8be7f2bd0cf1e8adf562465a0514861ee4edd5de6b675 2013-09-04 09:50:16 ....A 86016 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ffhq-fd59f9ea8f16519b851ff567b6169fd95f95edbd2bc26dcd5736f4227f2b7637 2013-09-04 09:48:28 ....A 86016 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.ffhq-ff13656c450e486e8c4b4f031ed704398e6e8be5672c6a72c003d165c6687ff5 2013-09-04 09:14:10 ....A 139264 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fgjh-20054777e6444c27613cb11e4cbf5955664d9b9d5debc8bf2c0cf0c0ae14b036 2013-09-04 08:44:00 ....A 139264 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fgjh-429b463219efb8effde62a72ebd24885daa6fb1cb804daae64ab38fa01c806f1 2013-09-04 09:14:38 ....A 139264 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fgjh-913926d7114b5c0da208b717fb1c6fe9c84b4c86bb64800c9a65030b06b08ff8 2013-09-04 09:02:00 ....A 139264 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fgjh-9f35c08ba6c8d25e4ff87dfcf39a4f512797e7890bf1cbddfc89f067c7ca697c 2013-09-04 09:35:24 ....A 139264 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fgji-edd6b65248155df309b1da3f3b66060a9b54b3b00f290a3503c5c1437e6e7eea 2013-09-04 09:30:42 ....A 176128 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fheo-c10c85290fee53c0f18451f14086e9c9f3ce45aae4f25b8790934b31c37cd00a 2013-09-04 09:11:50 ....A 208896 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fmhj-0a7f8a6b8ab0d02f256cf1a1ff84a2c0067623686e3b6f14b98ee9f8662ed95a 2013-09-04 09:06:40 ....A 208896 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fmhj-546dd2ebf2169427141548032aac74aad28c87a64e75d35940a68eaee2a8e05c 2013-09-04 09:55:18 ....A 208896 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fmhj-f7bc97693f02d7ed6ca706ea9f474f82918c037249dfa56f5ac75062e26f62b1 2013-09-04 09:20:58 ....A 208896 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fmhj-fb5bfe8cb851320eeec4c0988b24ce6c77f2fb900a6a6b4022fdd8b95a5fa684 2013-09-04 09:38:50 ....A 78849 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fmsj-e1cc5796585e1b3cf60cfd496a66e3c7bb739133681debb379798862ce27b0aa 2013-09-04 09:11:28 ....A 217126 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.frmf-3fd1d7c098228abeb69462dae4ed9186eb2a1a6aab2fe45d5fc08edef856bbd0 2013-09-04 09:45:42 ....A 217126 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.frmf-eefe436cb2a31e4cc06fa9fad6a3ddb0bcc0f34b0e6214d736aeb525f79cd788 2013-09-04 08:52:58 ....A 208913 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fspa-7732896b1df83dda28dd7007eb5e861a07fc464c806c5bf864014a29bd8c337a 2013-09-04 09:17:24 ....A 208913 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fspa-a218fbed7f804470fe9061ebbc31790c3c78a79d08956f1dee0040fc9a1d500f 2013-09-04 10:02:32 ....A 208934 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fspa-b621af3c46ee3992070fff17fa2d1e9330ed984610d7c0b0d3544ddca8015ae5 2013-09-04 09:58:00 ....A 208972 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fspa-fcd9d695f1976c5a1892fcff65133ea1c89b5b49b6ae0ea940114efc876ef5bf 2013-09-04 10:00:36 ....A 208934 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.fspa-ff6417cac8bab627ce781c6486a48cd2b5773254ea02d7edb3b40b5ccb7a57cd 2013-09-04 08:52:48 ....A 270336 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gaxq-768ae134ee11074835a791630a2648c32c6f06ae895abbefa55908f3cd069f5f 2013-09-04 09:43:48 ....A 270336 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gaxq-947285af08b8a8ba2dfa4f566a9ec50b81046ed7e79d08ea03b391921c1efa1b 2013-09-04 10:02:16 ....A 270336 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gaxq-fa5230eee93a8eaea57916f53c53c9d077283923f6275be0dc576dd09b523896 2013-09-04 09:32:46 ....A 204855 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gekv-18fc4e3b3baace86b28731e35d19d12447bfc7aa1ad8b0be324aed68eb792c1c 2013-09-04 09:08:00 ....A 204893 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gekv-49e89b819fe3b617715e5058a25237462e907f521af779dc036216142a3dc956 2013-09-04 09:49:38 ....A 204838 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gekv-69d51cad6749aecdc71606ddac9894a751aa94725637b4b865871ce82205133a 2013-09-04 09:41:36 ....A 204855 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gekv-71a03f288a58fc3dcc8d1638d276a3529ce1045ecf5b055e07f44627ffc5d5f5 2013-09-04 09:24:36 ....A 204855 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gekv-9e5adb76bd4288ed3a3daac4602ff41c5984f37ee519c8be2c164bfdde9cb290 2013-09-04 09:28:48 ....A 204817 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gekv-c767193ece3d01816c78e196b45a93d4d31302d16e7c16a81ce37e56f3a06a83 2013-09-04 09:32:28 ....A 204855 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gekv-ee3abc062466ee697a1e7413302fab015c7c8fb7b8a8e1247ec947a924cd75ad 2013-09-04 09:51:26 ....A 204838 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gekv-f03fd12c58befe13d07682aec84f29c107046cec777447af5675f80a24390d62 2013-09-04 09:56:52 ....A 204838 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gekv-fa5ea9a5bc9fe380cc9338c7c2c10203d1dfb044352bcda1a2c3aa75a2c14fbb 2013-09-04 10:02:50 ....A 204855 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gekv-fdcdc607e6a5473b539d521525c875b44d6bdb9a97506f0acf8efc2acd97c671 2013-09-04 09:56:52 ....A 204650 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gipi-11bc31434d9653f407f65f30d60f510463759fa6b4519836185c01f959e1f00e 2013-09-04 10:03:26 ....A 204650 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gipi-bdbc01af960a025907aca634715183e8a34050ca54c0a86c012342c19b5c3701 2013-09-04 09:55:52 ....A 204023 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gipi-f9a096c931ce8c8fda5c3763b80fed32cd62702560a0dbeaea0664254ab67b01 2013-09-04 09:53:34 ....A 184320 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtpe-fdf715dfdb40b3ab4a5326ceb6cd0fbe1753eb68c2ac7087fcc1881652556ac6 2013-09-04 09:51:40 ....A 233472 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtpp-ff9a038b78f4ce3b67fb969ddd03fb47f74008b29cc2718b7ac325f56b52cbde 2013-09-04 09:31:12 ....A 200704 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtpr-0bf2105dd5e57b6417810c87a293301a59fcf44e83928288d79091378db764d1 2013-09-04 08:43:42 ....A 208896 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtpu-16a01f6b50c195ae392bf02c8b1a943e9ea1d6e2a83e17dd8a612689ea25e54a 2013-09-04 08:53:20 ....A 208896 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtpu-afa21cea4dde627aed4a08a59effd351ca1f019d0bdf4d59c0f9addfd2b600c3 2013-09-04 08:52:34 ....A 208896 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtpu-fcacdf7f289e2eb9005bad22a5f0b6d8b4eae36f80a3e0cadbaf957870dc5175 2013-09-04 09:48:52 ....A 208896 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtpu-ff226739fab4e6b51ecde03efb7c455829b4ba6f0715fb1fd4f88caa4b57af3d 2013-09-04 09:02:04 ....A 229376 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtpx-1b359ee142dbd86e1c619863a50d0fa1995e848e0fcc434b530019c471142a92 2013-09-04 09:29:52 ....A 229376 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtpx-b70403c484c3bc155cf9d663b03140d540dfa845f89b5f34880ac98b88447fb0 2013-09-04 09:55:04 ....A 258048 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtqf-eed664afb02bec6dee1aa64297cf03c220cd9078faea9f305f3ed4f4e884c0f6 2013-09-04 09:56:52 ....A 253952 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtqf-f82fdad00de69060ff6305f8483e6217c1fe972b39a86710caf9d5b00cd90bf4 2013-09-04 10:02:40 ....A 253952 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtqf-f949144d8968c647c6e7f8a63e62f0a41636a30349141ada8a37629b737cdda2 2013-09-04 09:10:12 ....A 319488 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtqo-056a9409836e1ca4e209aa14ee0ea9d6156d4e7e9880b9a19a2ba652e902a454 2013-09-04 09:29:50 ....A 155139 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtqo-110302026466db197d8073872931f026b84acd284350487ad1ca8c91b1656f83 2013-09-04 09:19:22 ....A 319488 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtqo-3b41cef1475d65e9fc74c0f0a88ef0d1632c566c03fe3573c6d58cf96422f89f 2013-09-04 09:48:40 ....A 319488 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtqo-9fe0402d6e7b98a4c31153165f05e8b8536f3092af88706d38334f4cd3b18682 2013-09-04 09:19:42 ....A 221184 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtrd-3c944135417eb1cdfbe520db64fa04eb9340d2ade17d2a76ec40cd67f45bc501 2013-09-04 09:01:18 ....A 221184 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gtrd-6cd8a0f052978e6b70cb512a597f11401b34c0d2946d7dff95d8346b2884dbbb 2013-09-04 09:42:44 ....A 57344 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.guks-6f89f96b92499b919c1b1adb09eeb9690cc047b5c28a8c345f5f4cf64169d63d 2013-09-04 09:42:36 ....A 90112 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gula-424dd45ac98da93279b96a378d272d1fb859694c3e98b8d572c0f79b37a20400 2013-09-04 09:38:08 ....A 77824 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gunp-41581411debfcc9d33676954717a7349edee303ec164711645d36fd31a4a152e 2013-09-04 09:23:22 ....A 45056 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gury-451d4ccc3bc084073a5c69586f2fbcb02752fe41e880494272b3b2cbef9d7d47 2013-09-04 09:13:50 ....A 98304 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.guso-304961d074c39b83018c447fbd97674a30f15c71ecee770d865aedd65fe859d9 2013-09-04 08:55:10 ....A 98304 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.guso-630fdefec4467e79859b38d6492cd07762325af68b35e911df97efa00cae2e1b 2013-09-04 09:32:26 ....A 106496 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gutr-ea4ec6c47b051667b6ba6f44623d10bdd0e810eef173e35beb3686fbc5372275 2013-09-04 09:42:56 ....A 124416 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.guwr-2d437461b7a05fc2c9149c4e50db119a5826ccecdf88244b87543619d609bfda 2013-09-04 10:04:12 ....A 124416 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.guwr-898b1a32b969addd116a361ee1fd2c64d20042c1b1953b99d8854745841c77f1 2013-09-04 09:14:08 ....A 124416 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.guwr-ac33b3cc4788be26f797b7daa589907c971fd42a419eb765bac177172ff00bc5 2013-09-04 09:29:02 ....A 83968 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gvvt-8635e46800404d36b556cd52b528a7ab550865f9a42f271022da87381cbbbd92 2013-09-04 10:06:48 ....A 94935 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gvxb-53aa0e3cfbc21cd199a0690897148bc37babba1b924217cebf72f6bef5207bfc 2013-09-04 09:42:00 ....A 84480 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.gwkr-2dc76b80998352b8813a25d7c49acdb91302527d1679c5766d9f24dd02be0a6d 2013-09-04 09:17:48 ....A 225280 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.jyy-53a78368468fde36876cef0f5b0c7bd09eddcc81ea1beafd04dcb1b8d21152f6 2013-09-04 10:01:16 ....A 217088 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.kay-1e014194dced47504ba376ba39bd20b1b631ce54960140a9290e53ac5831b58c 2013-09-04 09:53:36 ....A 184320 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.kcl-14647b4c070b22b59f6d279b73bc27d09bf691da6a78f4f4cf92b2a0d4440fb5 2013-09-04 08:52:28 ....A 184320 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.kcl-c2671cdbd8ea56006007352b9a98e4fc22c9bfa9289f1726aed170ba335a64ae 2013-09-04 08:51:56 ....A 184320 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.kcl-cca1148caab5b781f6bc96ccec762a61ed67b2cd333cd0025fe3fe5c332c73d3 2013-09-04 09:17:24 ....A 122880 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.kxp-50cfb1701002ee3d544bcd7cb0afc70b71996f7adf1b655880cc20fe435394ab 2013-09-04 09:29:16 ....A 122880 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.kxp-629f44fd545ff02c770cd2ddd978a89040a49233ff60d527f06d7ec3ccaa46a4 2013-09-04 09:49:26 ....A 122880 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.kxp-8d3c2ebf63d5c11a168f3168acc69ad35dcabc45e1eb9d17920301a6ae123500 2013-09-04 10:02:44 ....A 577536 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.lgf-f8d1c00a481dae815cfb0956d4cc9a339d2d2e75caf41a76bad51d9683167c6a 2013-09-04 09:13:40 ....A 233472 Virusshare.00093/Trojan.Win32.Jorik.Vobfus.mcr-3feecde17129aa6384e9b967ac6ec911ede9f612118a5e6c8d451c3d998c4b14 2013-09-04 08:42:46 ....A 569344 Virusshare.00093/Trojan.Win32.Jorik.ZAccess.dkb-3734a10ae80d636021d969e6fd9b178cef430fbf58ebc89350a0bfc345660cf1 2013-09-04 08:46:34 ....A 569344 Virusshare.00093/Trojan.Win32.Jorik.ZAccess.dkb-5783355f5efb61b37469bbf7c7ccf475cf44a0567a245572d3cc2c91d949dba3 2013-09-04 09:36:40 ....A 569344 Virusshare.00093/Trojan.Win32.Jorik.ZAccess.dkb-ee16da8741676628740b2167e5d52f5d3ebc2c38cc53a27b62f6a3e13386d7c4 2013-09-04 09:51:28 ....A 569344 Virusshare.00093/Trojan.Win32.Jorik.ZAccess.dkb-fe0c123e6be4784138738fb7e5339edd5c7316fa930d2292ffcbd357e7bc74ea 2013-09-04 10:07:06 ....A 610304 Virusshare.00093/Trojan.Win32.Jorik.ZAccess.dmo-956e78fc1636fa9f31649316b494d52da71b2719400ea80fa782829b415352f1 2013-09-04 09:05:40 ....A 178176 Virusshare.00093/Trojan.Win32.Jorik.ZAccess.kij-2a5166fe7f7fbe2175909cb36e0540781701b2dd09c3d8d5fd7a44d8e7319286 2013-09-04 09:13:30 ....A 178176 Virusshare.00093/Trojan.Win32.Jorik.ZAccess.kij-4006a7f8e904e55343ceb7a3d78bc8fb3708657ae64e0ccc19a189b3fb9f7cb9 2013-09-04 09:58:18 ....A 245248 Virusshare.00093/Trojan.Win32.Jorik.ZAccess.km-8d0cea37a3450ce1c6d84d836d8f2e7c79af4742e6bd3af477dd0e60771dcb21 2013-09-04 08:56:34 ....A 239215 Virusshare.00093/Trojan.Win32.Jorik.Zegost.hls-c112d70a6d31620f38cca093e51a9af4e8b6fe919dee459927f15e3d6ab5bcb2 2013-09-04 09:14:22 ....A 43056 Virusshare.00093/Trojan.Win32.Jorik.Zegost.htc-49d4b2d7e085d1672fd8f9bef436981efbca6feecaf72723f158cfd06096b076 2013-09-04 09:58:52 ....A 176128 Virusshare.00093/Trojan.Win32.Jorik.Zegost.itw-c3c057f6d757412da4b3508e42aa3ec57c478afb3fb917b93f1148af52331c01 2013-09-04 09:29:40 ....A 196608 Virusshare.00093/Trojan.Win32.Jorik.Zegost.ivr-cbd3976e90b4d9fcb49f3edc91e7c9fd2c61679899ae4101d7dbb22ed4ae94b2 2013-09-04 09:53:14 ....A 131072 Virusshare.00093/Trojan.Win32.Jorik.Zegost.jlv-95bc60318c678479b6cc72b026ad73d621bf9bc477a302f7cefaf19723767a27 2013-09-04 10:01:16 ....A 172032 Virusshare.00093/Trojan.Win32.Jorik.Zegost.srh-f7bdb7b81efd8d242d0fb1055b15163e43619373543de68f3c6906b016480c2d 2013-09-04 08:45:00 ....A 691459 Virusshare.00093/Trojan.Win32.Jorik.Zegost.szv-e01494dfe49cbcb150dff87bfc6b2a558c1f84eef1b5f9a1757f5196230799e3 2013-09-04 09:40:08 ....A 76303 Virusshare.00093/Trojan.Win32.Jorik.Zegost.tai-177f3ffbbff594aa7cb16c1798a47f629e269c5e0d7b52fb80f5f9fe03c7108e 2013-09-04 08:52:12 ....A 104709 Virusshare.00093/Trojan.Win32.Jorik.Zegost.vhy-7252a26d72429123a9920513c1e01519080fbf1c231b5f0dc4a5b3cfd2b207e4 2013-09-04 09:28:50 ....A 87933 Virusshare.00093/Trojan.Win32.Jorik.Zegost.wkh-999311d29962332bd58cdbb9d8b5325ebaff15551be702e81d9ea49dfdd74dfa 2013-09-04 09:13:50 ....A 119236 Virusshare.00093/Trojan.Win32.Jorik.Zegost.wyg-2a4cb7afaa8fabb2d5ccd170ac3d5d9ba3f43ddff26ec648e644be826df1f21f 2013-09-04 08:49:22 ....A 610816 Virusshare.00093/Trojan.Win32.Jukbot.gr-31b7f4c42600f25b472df66ff83c4753da721deabec4929fc698cdbff6690544 2013-09-04 09:09:28 ....A 69632 Virusshare.00093/Trojan.Win32.Jukbot.gr-95af0c8405967f6e80ee9d40b45bb46912a8b979119df146317223969ee810c9 2013-09-04 09:36:54 ....A 1593856 Virusshare.00093/Trojan.Win32.Karnos.aa-0eac599b6b67b2942379416e3ba2d5bb3862ca299e798fe996f8e17ffce2dc7d 2013-09-04 10:04:16 ....A 18440 Virusshare.00093/Trojan.Win32.Karnos.d-c484f41a866aca8e4192714950dc8559d7574d41f6ec5402b833dc5011ec4d71 2013-09-04 09:59:14 ....A 15879 Virusshare.00093/Trojan.Win32.Karnos.e-f8da2713ac5b4db5003e58d25273410057d952fc1782a4cf414b4fb58760661b 2013-09-04 09:50:12 ....A 16344 Virusshare.00093/Trojan.Win32.Kaskitya.d-fe17a0efe33e46525c065678b34f83a2ca1309c8189226866fe0368bf2665b15 2013-09-04 08:47:38 ....A 251269 Virusshare.00093/Trojan.Win32.Kilka.bj-35e0e38005d2de86acf0a2062cb79a9ea88b29176d07004ae74be1531501b6e1 2013-09-04 08:58:16 ....A 251036 Virusshare.00093/Trojan.Win32.Kilka.bj-3bc07697d633c195aaecf51498a550f29787c7b81a38892f8d05e31a9e0efacd 2013-09-04 09:12:34 ....A 243178 Virusshare.00093/Trojan.Win32.Kilka.bj-72d792d01c4a706a84b1660aa2b4dd6cde974cea520a7ba9e3d8ea1783d29013 2013-09-04 09:45:10 ....A 251057 Virusshare.00093/Trojan.Win32.Kilka.bj-8c8e19f61165a8e52c52cee42aaae5f6c698ce659114da0fa76be1105fbeae5c 2013-09-04 08:47:34 ....A 712715 Virusshare.00093/Trojan.Win32.Kilka.bj-d04060404f1ad3900f043799060e11ebf74dce3d6eca08c152d776ddc708a734 2013-09-04 09:02:02 ....A 34816 Virusshare.00093/Trojan.Win32.KillAV.adr-8414d24c6693d52e58f85387273eb6eb480d432c9ba5fc326821d897f882f7ba 2013-09-04 09:46:38 ....A 430080 Virusshare.00093/Trojan.Win32.KillAV.ams-7a6069550e4971557dd9b58645eca01ab315459205512cb642e9a6e25b1fa668 2013-09-04 09:49:04 ....A 93184 Virusshare.00093/Trojan.Win32.KillAV.ams-85fa2c9b6a2876972913061436e82a7c9012e2aa36554feea815a8704f3a0fa5 2013-09-04 09:48:04 ....A 61952 Virusshare.00093/Trojan.Win32.KillAV.ams-8d0f2b66f8d5836adc470b3125eb19c2060e93aaf5ed837ad7893da337c39641 2013-09-04 09:12:00 ....A 61952 Virusshare.00093/Trojan.Win32.KillAV.ams-981f936eae0908a9b047ca8876db5843d5e7cdeedf8b19baa4aede61b7f43d28 2013-09-04 09:22:44 ....A 51200 Virusshare.00093/Trojan.Win32.KillAV.aoo-d76285b4ff014323b2a6ffcb3284f1519b29d518c36af3653c7bced7c249e725 2013-09-04 09:43:10 ....A 758784 Virusshare.00093/Trojan.Win32.KillAV.arx-8e2e1a710276fdf323fbbafd56843eccb89478d55ad57821b6dd93aaf204cd9e 2013-09-04 08:51:08 ....A 1270585 Virusshare.00093/Trojan.Win32.KillAV.auk-f216ffba4503f73ede01085778426100c41b7d2f9c096cd39a2bc2c733cef772 2013-09-04 09:03:36 ....A 11776 Virusshare.00093/Trojan.Win32.KillAV.auk-f81db6cf6fa0fdf636eea7545e47c5cfe0171ab624b00955f76d6d71421c3a91 2013-09-04 09:20:04 ....A 346061 Virusshare.00093/Trojan.Win32.KillAV.avj-fdb7bdb73ee2b0c4feacf74027931945ad122f690115263a51ddb28b8a1dbe85 2013-09-04 10:00:40 ....A 57921 Virusshare.00093/Trojan.Win32.KillAV.avs-7a9d33b118e3441678eb0bff54c138b2694043eaedc09db5346a36b8b92ac617 2013-09-04 10:03:10 ....A 134144 Virusshare.00093/Trojan.Win32.KillAV.bue-fd383dc2168e8f5f4f4709a7c778f2b5244be87ce1e90c4b24fb788666438b53 2013-09-04 09:37:38 ....A 26624 Virusshare.00093/Trojan.Win32.KillAV.ckm-05f7369bed6b73dbcc3309dea28d7c1a7309e8c81783bb46d73a4f0dfded5ad8 2013-09-04 09:54:18 ....A 465793 Virusshare.00093/Trojan.Win32.KillAV.clk-88629e9c457b285aaf8e5d1bc96d41ff2e3ee76804a0d23c7a8c89fa15a693d8 2013-09-04 09:49:48 ....A 25600 Virusshare.00093/Trojan.Win32.KillAV.fdc-fc8abf69722b66eb5353dbdf2e3bb6e77c0ea03fa4050fc6c40352786d9a3cc0 2013-09-04 09:14:34 ....A 512000 Virusshare.00093/Trojan.Win32.KillAV.fdm-2a0705b107da2fa6eb123e91ceccfc1314f98eae687bd86e3bb0db90d579f5ed 2013-09-04 08:55:30 ....A 544768 Virusshare.00093/Trojan.Win32.KillAV.fdm-dff5f36996173d60bcefa09d00edd3c6fa031d9f493fc1f8f77bd2f3fb80b1f1 2013-09-04 09:23:54 ....A 75264 Virusshare.00093/Trojan.Win32.KillAV.fen-a082796767b20d6d0c001a5e72a1cc61cbdae4a9de42503544da1873084b081e 2013-09-04 09:37:56 ....A 10440 Virusshare.00093/Trojan.Win32.KillAV.gsa-86946de349f457e64223d93db5638e075d9d10f63bd596aad1480fd4fcd23bf4 2013-09-04 10:04:58 ....A 1537024 Virusshare.00093/Trojan.Win32.KillAV.gsx-f8769c81584e87ae7e00b72d0f5c1ee85f581e7dadd9010d082d7d8dfe7f9c90 2013-09-04 10:01:22 ....A 402723 Virusshare.00093/Trojan.Win32.KillAV.gvv-ff35ab7219648abbcf00fd3b818aa69ef563c6f0ad8d68f627fc5f7d73fafec1 2013-09-04 09:07:24 ....A 141824 Virusshare.00093/Trojan.Win32.KillAV.lprp-22d2dbdb5e52b0b2ced29ddb21f4fe815ef12e38192ec20e511159affd79ae92 2013-09-04 10:04:44 ....A 91915 Virusshare.00093/Trojan.Win32.KillAV.lprp-4797202f1386a114106a0d323985152de33f56c08da52a7ad01d39d0c57f1701 2013-09-04 08:41:26 ....A 89088 Virusshare.00093/Trojan.Win32.KillAV.lprp-551fef95c53bed98e3649e903b10d6db6390cbfa71de7208b32e9669c03ba74a 2013-09-04 09:39:36 ....A 141824 Virusshare.00093/Trojan.Win32.KillAV.lprp-7501d9d87d21d56b896515150f8cd39e72e940c3b96fb7a1cc38d242df33466f 2013-09-04 09:35:12 ....A 36407 Virusshare.00093/Trojan.Win32.KillAV.nmc-41619eda8d27de8c6f7b5036a6b9ebe2afe5e915b55405411c9451f4bc6553cb 2013-09-04 09:26:38 ....A 36407 Virusshare.00093/Trojan.Win32.KillAV.nmc-aef5e4d2c7b1abc21b011cb1d0753ea5061da0a30c2aba4dd0b65baa615732f8 2013-09-04 09:48:30 ....A 57549 Virusshare.00093/Trojan.Win32.KillAV.nmc-b4260ca8fbcf274e4892e9fcb0f4bde9de78326fff4e30c3e4a568807ddc7d0c 2013-09-04 09:11:46 ....A 36407 Virusshare.00093/Trojan.Win32.KillAV.nmc-b7c986255f77357e788f2009d1156f9431a2e53cdc405c9b8d83aabc9fa165e6 2013-09-04 09:32:00 ....A 14348 Virusshare.00093/Trojan.Win32.KillAV.oe-ee207495beada65e8c8afb7a12d6991b38cd78aab972897c00c9bbaa5d4378cd 2013-09-04 08:54:26 ....A 49151 Virusshare.00093/Trojan.Win32.KillAV.tg-dee7a3a585d79bb782f694446a58dadeb738385ce6b967ad850dfbc1f51cba1d 2013-09-04 08:50:34 ....A 19809792 Virusshare.00093/Trojan.Win32.KillFiles.aee-ee336ff04724c48c890c33923c786a0cfe9f3732c997f84470c356ec3104255a 2013-09-04 09:45:06 ....A 294912 Virusshare.00093/Trojan.Win32.KillFiles.aoe-81f8a6b4823710f4d97a13d053f956cf704980033fe2bf1307a02cc7d55bd34b 2013-09-04 09:12:14 ....A 26112 Virusshare.00093/Trojan.Win32.KillProc.d-62f9fee3b3f3d6498d12f133dc5a33ef4707f47276337b8aca0a407572beabbf 2013-09-04 09:24:12 ....A 90112 Virusshare.00093/Trojan.Win32.KillSys.d-7046d5e5fc9055469879b2570ae4d3acafb6122e30ec325a468df89265a4d248 2013-09-04 08:46:08 ....A 65536 Virusshare.00093/Trojan.Win32.KillWin.fk-77f824ecea9d63491f4870ad5d6169c396bfdc4c0010f68bc3847399f95e59b0 2013-09-04 09:20:54 ....A 151552 Virusshare.00093/Trojan.Win32.KillXP.ax-2f41979404a2b1857bd9ddc9bdcb78973ecc70a26d2bdb3a162d9453a80df8c6 2013-09-04 08:41:36 ....A 1288902 Virusshare.00093/Trojan.Win32.Kilva.aqm-ca1f136bdf858e91283a3c96529e4dc5fac57212e3a8f2de6e81715111ab4fd3 2013-09-04 09:13:34 ....A 130560 Virusshare.00093/Trojan.Win32.Koblu.ade-17de832717b0aeba8ea52ac1a876e4b9883972929e1b537a96a8e53433b45d8c 2013-09-04 09:11:24 ....A 175104 Virusshare.00093/Trojan.Win32.Koblu.afh-629a4005f51e482699982e122ab67fe566b963099518bd3bd634f9caafc2420e 2013-09-04 09:41:54 ....A 97792 Virusshare.00093/Trojan.Win32.Koblu.afl-100d642c9e9678831a0e59ad784727036fe4647a891c4b56dba593e85501eca5 2013-09-04 09:08:16 ....A 98816 Virusshare.00093/Trojan.Win32.Koblu.ajf-49fcf304c74c2d02e95e9730aaba0d4fb39c7546735bb2075db8555baadf5f9a 2013-09-04 09:41:30 ....A 96768 Virusshare.00093/Trojan.Win32.Koblu.amk-85fa0680591aec142149d4bb7f8e87a5da6ecd220f32d4d534b252336b446b91 2013-09-04 08:47:00 ....A 98304 Virusshare.00093/Trojan.Win32.Koblu.aog-022bf58f921f7bb76de37442eac5f9bdac119a6c5dea20864052a4b9fdce5fd9 2013-09-04 09:18:44 ....A 98304 Virusshare.00093/Trojan.Win32.Koblu.atd-da0f4f193e6f500e7b9d9369bae45ceefc1f2231a5948f0e99dc8309b63be68f 2013-09-04 09:14:20 ....A 71680 Virusshare.00093/Trojan.Win32.Koblu.byc-050ecec7ec65a34ad484338264db6366e3d6fec06df2315be611facdf7440123 2013-09-04 09:23:18 ....A 139776 Virusshare.00093/Trojan.Win32.Koblu.cbm-6a8709f66d01fa34a4b3393456c26415b2fa3885eaf1a741ec4415cf70c5ad54 2013-09-04 09:15:32 ....A 69632 Virusshare.00093/Trojan.Win32.Koblu.ccb-1e618d7dc29ab5427ad40c486eb02b053486908dfd4df64d05f3b32bd081a484 2013-09-04 09:40:44 ....A 47616 Virusshare.00093/Trojan.Win32.Koblu.cop-882f7bd18fa59dcf8e16df18342267f2bcfbe6bf305201c76de15f58ac2ea4ea 2013-09-04 09:24:56 ....A 70144 Virusshare.00093/Trojan.Win32.Koblu.cov-c333bf7f4887a8dd5fc1ea3c4aed5933d68840d0fa981fbd6572311462c03350 2013-09-04 09:03:06 ....A 105984 Virusshare.00093/Trojan.Win32.Koblu.cuq-9f52cd48c3ad6dda367421d1552d9497797928af4cd7a5bdf625ef3cd5a43f87 2013-09-04 09:06:48 ....A 65702 Virusshare.00093/Trojan.Win32.Koblu.cyi-d5515c728526d5d5c903da8b329888212a9c5f5685417e940e88622487df01e9 2013-09-04 09:49:08 ....A 167983 Virusshare.00093/Trojan.Win32.Koblu.cyo-fd04453fc065d34d82833a11a55abca57e89603fe69e990e4e17a1d9bd276e96 2013-09-04 09:19:20 ....A 37376 Virusshare.00093/Trojan.Win32.Koblu.dgv-1cc21b5ecbc7140883a4cf52d1ed0715f19a220f030aa7bd8776ecbd656037b4 2013-09-04 09:08:36 ....A 107008 Virusshare.00093/Trojan.Win32.Koblu.dix-421491b47ad97dd72bfcda5b2380a04a3b970c0b121d2fc9361a9d293b9e1916 2013-09-04 08:42:52 ....A 129536 Virusshare.00093/Trojan.Win32.Koblu.dmx-3460fd49e5687b7b3bfc17e17d192d08d02bb452bb6ef1c84568957d7ec870d2 2013-09-04 09:37:54 ....A 31232 Virusshare.00093/Trojan.Win32.Koblu.doi-fc095e54c05e44da485df137c63706b0583b92c5cb850116c41139fa6b97f0f2 2013-09-04 09:19:44 ....A 173568 Virusshare.00093/Trojan.Win32.Koblu.fy-139c0006b3b1fc61c5a99c8165d600abca94c7f84eda6daee3f184780ac1936e 2013-09-04 09:05:08 ....A 123392 Virusshare.00093/Trojan.Win32.Koblu.lf-53ba39e411edc687b5ee3583ded2bff77cb4a7eedf98069150b6d7ba297cd61b 2013-09-04 08:53:32 ....A 98304 Virusshare.00093/Trojan.Win32.Koblu.or-a82e7ba2042845d080cfa314fb6056d124cdc169dde118d3ef44be1eee3a45cf 2013-09-04 08:59:52 ....A 2763944 Virusshare.00093/Trojan.Win32.Kolovorot.abt-7c6187d072a4e8d97eecf4d421cc201a6cff083c242073213ec33e07cfb2a8ad 2013-09-04 09:50:24 ....A 590374 Virusshare.00093/Trojan.Win32.Kolweb.a-fcf0b9c2b577c8011174a14e8c1c341c2fdcd045194972214dfd5b787a4c4702 2013-09-04 09:35:36 ....A 336896 Virusshare.00093/Trojan.Win32.Kolweb.f-77e949f4e6b42c13ac40b40d1f1df46faeb85a7f51804a9b2d23a2d8d48fe906 2013-09-04 09:31:36 ....A 143502 Virusshare.00093/Trojan.Win32.Kolweb.g-9fd786ab0918dc894551e3b71e29525a0c8a2d57583e5a7f7e5a55056cecb70b 2013-09-04 09:36:44 ....A 24576 Virusshare.00093/Trojan.Win32.Krament.vki-ee33087cf45f07ed73cfd2bb1682ea8a0ccd2f15f847874d9b86ff3871c203f6 2013-09-04 09:16:10 ....A 753548 Virusshare.00093/Trojan.Win32.Krampo.j-c3bfafeabf459dd076ec9262dc0bb7eb00434e6454d3e26894859d17287fde41 2013-09-04 09:48:04 ....A 73728 Virusshare.00093/Trojan.Win32.Kreeper.apl-5524bfe96767c219f43daba3399aea95d81a875a33bb419db55a68b4fa2ecc30 2013-09-04 08:44:08 ....A 65536 Virusshare.00093/Trojan.Win32.Kreeper.dlx-def62d6fbd989c55d73deb45684336d7ab7cc0ca5963ce1494e298901ca7e003 2013-09-04 09:22:12 ....A 74505 Virusshare.00093/Trojan.Win32.Kreeper.eos-693faa96f50bb1d6ba94a3fdbadae25be6f8cff2b7cde881a5087f513d77943f 2013-09-04 09:47:30 ....A 77824 Virusshare.00093/Trojan.Win32.Kreeper.uf-8c8f6106ca983f2dcc8c541ac5844a19d46cb3a421efc35c21689155c0ea7cdc 2013-09-04 09:43:40 ....A 17920 Virusshare.00093/Trojan.Win32.Kriskynote.ch-89808ef79c35d88843c56ab38f0e96a6153b117850df2abcc32d82cb35537b54 2013-09-04 09:43:48 ....A 151695 Virusshare.00093/Trojan.Win32.Krs.b-f74aa1dc7207c780875c20dc41b065f7f2995775d083c37fd196e9d1ea716dd0 2013-09-04 08:53:08 ....A 55808 Virusshare.00093/Trojan.Win32.Krs.m-d28c71ba2f285c5714625c8be9ab4564f2680d7434d63352094960866e0d3d4a 2013-09-04 09:21:38 ....A 28672 Virusshare.00093/Trojan.Win32.LOADER.ah-4ae332da2667064395afa6cde8bd8c1965593b7be889d82e1e2617b082dec678 2013-09-04 08:53:12 ....A 28672 Virusshare.00093/Trojan.Win32.LOADER.ah-cb7097e5088c8e44f2d435bbdc487f67b5326d41bcb6e2e5144a06c7b5144a70 2013-09-04 09:54:04 ....A 17408 Virusshare.00093/Trojan.Win32.Lac.hz-fe9aff061e08ee011f886a8ea190c782c373b005c8ab0c4751497e2fdd28bd16 2013-09-04 08:43:42 ....A 160942 Virusshare.00093/Trojan.Win32.Lalo.ej-fb3eef3cf3cfcc2dc78b9b12c7165b6ffd65c33396e33c1d09197e3ef462b964 2013-09-04 09:59:20 ....A 94208 Virusshare.00093/Trojan.Win32.Lampa.agii-fcd942ddcb33361190bc8b35ad6a56b8562e1513625d2408e76a44c7cf9d2f00 2013-09-04 09:12:48 ....A 90112 Virusshare.00093/Trojan.Win32.Lampa.axf-3cc8fa1e6b3ac742bdfcadf86a9ba8a29780704692cb398ac2300db972392b36 2013-09-04 09:39:20 ....A 102400 Virusshare.00093/Trojan.Win32.Lampa.byc-8a719da25e8daa29725f1a620157b2a16b81d60308f0a7cdb839646c79f88646 2013-09-04 08:59:12 ....A 118784 Virusshare.00093/Trojan.Win32.Lampa.cjw-61adb7fe016d7f09338dce50b2a7a72ac12c9b2a1aa10a2e1a77238cd6ee1076 2013-09-04 08:52:42 ....A 118784 Virusshare.00093/Trojan.Win32.Lampa.cjw-7ed5f2d5be46ca19ad625e30c19c1854040a3fef178dcb3a78f5322e65bda0c0 2013-09-04 09:22:50 ....A 118784 Virusshare.00093/Trojan.Win32.Lampa.cjw-818a99b641bce1baf2a14c92adde360c7677b7642f088a952b84e3145c1eb2ac 2013-09-04 09:24:54 ....A 102400 Virusshare.00093/Trojan.Win32.Lampa.cpo-02d4730ca80c3b62132d8c32c0fe6270eb967b801a1569ea6a98da4097d08846 2013-09-04 09:37:02 ....A 102400 Virusshare.00093/Trojan.Win32.Lampa.cpo-08822b7215913229dbbee69547c4e7883f00eeddbac3d53cc9f53ac68f0eb1c3 2013-09-04 09:37:02 ....A 102400 Virusshare.00093/Trojan.Win32.Lampa.cpo-3188a230ad30f192c4bfa72b271b734b30310ce987f899d1ad05eadecd808535 2013-09-04 09:30:38 ....A 101110 Virusshare.00093/Trojan.Win32.Lampa.cpo-65110e3eb89a829438842a4e763168d47a73014a9f915b743a994e92af48e2bd 2013-09-04 09:40:00 ....A 102400 Virusshare.00093/Trojan.Win32.Lampa.cpo-8722399c992e28879fdb90b581cfcdd0bd081be0717951e60aee1458e528f4c9 2013-09-04 09:32:04 ....A 110592 Virusshare.00093/Trojan.Win32.Lampa.zm-04a71ce3af6659cff10a7bbeafbd32593fc34233890706c81e8fc8bad085c2c3 2013-09-04 09:05:24 ....A 42184 Virusshare.00093/Trojan.Win32.Larchik.gc-e1ab8f9d80fcc6fd8457087eaaf2f736c2fc7f41141ea928f0900a068fa5a109 2013-09-04 09:27:04 ....A 7168 Virusshare.00093/Trojan.Win32.Larchik.qh-0f3acf297ae1eb76320f94c6ab92cd816a04252c8fcf9d08efdc3fce4ecd56eb 2013-09-04 08:45:38 ....A 36864 Virusshare.00093/Trojan.Win32.Larchik.xh-363e10e1536fb9606dd362fbeea34ea5420683ae758ed50bb46ec1c509d6aa70 2013-09-04 09:34:02 ....A 51608 Virusshare.00093/Trojan.Win32.Larchik.yo-83943e48633a60c49ff9eb868aac5e8c592a808f77f23fe34692bb720061e402 2013-09-04 09:42:26 ....A 585728 Virusshare.00093/Trojan.Win32.Larwa.e-8956ac32ae0b82f004a8f1c0852d29d2c9326507542e79753ac8a039907e1162 2013-09-04 08:56:24 ....A 75776 Virusshare.00093/Trojan.Win32.Lebag.ssr-265d68da4121996fc896726743c06b67a23af97f98b26c09363316591908f7af 2013-09-04 08:41:06 ....A 100212 Virusshare.00093/Trojan.Win32.Lebag.ssr-342d292598c1ec2e0312aed1eacbb99eacee23acba23af12a17870ff6f148697 2013-09-04 09:21:32 ....A 99840 Virusshare.00093/Trojan.Win32.Lebag.ssr-9570999ba5d5f81ce8d52fa8a127b4a5653acd34d9d2dc45d49aa06a8b013621 2013-09-04 09:05:30 ....A 99840 Virusshare.00093/Trojan.Win32.Lebag.ssr-b0c0cdd02e03c8eade2f2df2f2095c0db30e0bae575e2a65b28f826bd7e919cf 2013-09-04 08:50:36 ....A 76148 Virusshare.00093/Trojan.Win32.Lebag.ssr-e1fbaa5335a9a02a4a6d563fda34849870e94699c260fc6ccd8c5c41fd007e3f 2013-09-04 09:48:22 ....A 99840 Virusshare.00093/Trojan.Win32.Lebag.ssr-f906e209f63f4d0f0cd97c762226d74cec81b67cf8cf846886ee2aeef47bc788 2013-09-04 09:53:26 ....A 146688 Virusshare.00093/Trojan.Win32.Lebag.ssr-f934f4e7fd52b3d7b3613fec84bafa272a3820893b29f9ec861b1d69e5e67ffc 2013-09-04 10:04:52 ....A 128512 Virusshare.00093/Trojan.Win32.Lebag.ssr-f9d134073b0b198a588d33d6874b827cb611d687b27a7d673b531fba7b732bc7 2013-09-04 10:07:28 ....A 176128 Virusshare.00093/Trojan.Win32.Lebag.ssr-fa406fb10ea91697cbe204776dd3d624d0667f74633f087b38cf49572492e5a0 2013-09-04 09:54:46 ....A 99840 Virusshare.00093/Trojan.Win32.Lebag.ssr-fe698f12bc17d7676063bb4a3214934910966b9ab9b90eec5298c2c4cebd5c33 2013-09-04 09:47:38 ....A 76148 Virusshare.00093/Trojan.Win32.Lebag.ssr-ff37d1033d3409eca98ce2497568b17a330917548f319e0910dd79e6338cc714 2013-09-04 09:52:34 ....A 59904 Virusshare.00093/Trojan.Win32.Liewar.f-268392f60d354346108d868a1a581a1811e0b7f6155d11e0197f5fb595791d7e 2013-09-04 09:55:22 ....A 164360 Virusshare.00093/Trojan.Win32.Llac.abed-de1763f367ca3d1f0963241b4bf411d8a287708e6504b21515b68903e2549fcd 2013-09-04 08:45:46 ....A 546903 Virusshare.00093/Trojan.Win32.Llac.abuv-931004289bf6ab4a9df4815b309fcf4930b007367f8c07985af575ddf76b8084 2013-09-04 09:03:46 ....A 360488 Virusshare.00093/Trojan.Win32.Llac.acpr-25cc58d21cd13c048ea8c77ad154bce3db822d3619b87a170f615a95b8fe7ad0 2013-09-04 09:37:06 ....A 410112 Virusshare.00093/Trojan.Win32.Llac.aeir-8dee25d1304ee0a82c706683abe5413a418e1ac6c857ad1adb6053df93fefe9e 2013-09-04 09:35:46 ....A 672154 Virusshare.00093/Trojan.Win32.Llac.ajli-7bed41065ed0c2b8b9f5c01e4e6b782dd682c42ab5e4017395afc1e9f62c8322 2013-09-04 09:37:26 ....A 2195471 Virusshare.00093/Trojan.Win32.Llac.ajmk-24913ee9047bd79b7389640cfafa2558228e2af51430e7d539d13215ec8dae0a 2013-09-04 09:20:00 ....A 77824 Virusshare.00093/Trojan.Win32.Llac.bjjw-263be1cde6d3ab155d673709fe4fa50b91a89a11ec87629cb8d282a02493001e 2013-09-04 09:02:18 ....A 276480 Virusshare.00093/Trojan.Win32.Llac.bju-d833d8319b50724f0f835daa1b7523a9644de78fd5da5d21019afd24f2cc6fd4 2013-09-04 09:19:46 ....A 556556 Virusshare.00093/Trojan.Win32.Llac.bpwq-25d32eb71527d83853af84684a68035f841a9a1ea4f9a998f329d632c839f9ab 2013-09-04 08:55:18 ....A 151552 Virusshare.00093/Trojan.Win32.Llac.bwzx-964ea522c71176c444fc4bd50aa94b36f02fadcfa2440a08ab4e010506ba570e 2013-09-04 09:30:02 ....A 151552 Virusshare.00093/Trojan.Win32.Llac.bwzx-9e020c067093d85d89efca80ac2eb54a17d318f8df15cb9cbf97ba93ffbb124f 2013-09-04 09:59:12 ....A 151552 Virusshare.00093/Trojan.Win32.Llac.bwzx-ee374e57dd45df6d8a1c29cb630c5819c51760b8e3b6c413746255e09c12e29f 2013-09-04 09:54:26 ....A 3785728 Virusshare.00093/Trojan.Win32.Llac.ccf-23e744d02cf2b41a745d654cf982bc949db682ca275b13829cf4af98ae2a4d7a 2013-09-04 09:30:10 ....A 151552 Virusshare.00093/Trojan.Win32.Llac.cjds-3421498a0b4d607115a929d9b87f0a2348f8dbbd9d9a0ddab69203c95342a07c 2013-09-04 09:48:08 ....A 717824 Virusshare.00093/Trojan.Win32.Llac.ckjo-ffb75c379c0becad4b77376e20fa31d43947dbfb3bb82be41a813ab7cabec0da 2013-09-04 09:51:40 ....A 876040 Virusshare.00093/Trojan.Win32.Llac.cmzb-fd7a16baddfa6d2b31e7abadd5badfb78d9d6b97afb72711a794efcb6138fd4b 2013-09-04 09:08:44 ....A 174705 Virusshare.00093/Trojan.Win32.Llac.cngn-ca1d2d393a1e157981fa666153841334be9ef1d3f9d7c5f607648f203b3a668b 2013-09-04 09:33:28 ....A 1015859 Virusshare.00093/Trojan.Win32.Llac.cngn-edc3b336e436cc5d541e6e7a4e3b697190d65021df2e43ed6545874a3ea9b4d1 2013-09-04 09:10:42 ....A 885266 Virusshare.00093/Trojan.Win32.Llac.ctoy-4aad7da2b9f51d81e2bd35af9d057732d7936697edcdf13d90b7b852c7a00db6 2013-09-04 09:47:48 ....A 462475 Virusshare.00093/Trojan.Win32.Llac.cvvo-4314c11074d4ed92e9d41a5cbbe3bbcb41d583347eedbc9f1f5d941f645e058f 2013-09-04 10:01:50 ....A 592082 Virusshare.00093/Trojan.Win32.Llac.cvvo-fecd2fa8ca2d347fa9c8e85eeb7eec75038d7c25b16b323dacc686c50756410a 2013-09-04 09:40:22 ....A 1242093 Virusshare.00093/Trojan.Win32.Llac.cxlf-6683b5e2d2c73a31462738b42a018071b005d1e38d0fcfbb3925f797b85ca22f 2013-09-04 08:44:00 ....A 816887 Virusshare.00093/Trojan.Win32.Llac.czna-037be973a022af1c0fac6a684678e3e611734c5871d44fbedd94c452e17c867f 2013-09-04 09:51:22 ....A 144464 Virusshare.00093/Trojan.Win32.Llac.dame-8b0d681ec78a83f8cd10c1481e1e9e38d79f2c2b3701652cad9737d6aa38605b 2013-09-04 09:49:26 ....A 579814 Virusshare.00093/Trojan.Win32.Llac.davu-ff42869891e891504c69eb958f14805e5bb1de6d3184af0213ce4cca3e4b228f 2013-09-04 10:00:36 ....A 1054269 Virusshare.00093/Trojan.Win32.Llac.dext-e1ac9a4f0bbe683cc01bea9d91470c3be5fc64ef7a9e6540c49e631fbe772051 2013-09-04 08:55:32 ....A 430080 Virusshare.00093/Trojan.Win32.Llac.dnvi-07cdf199a458505433228100427f2a6c75c67bdc919863b34ef0c282726a02b2 2013-09-04 09:25:08 ....A 176640 Virusshare.00093/Trojan.Win32.Llac.dnvi-22cc1c1dec180244ab8ff029c8625beb0c34724ecfd0a749c7e36a71fe38e00d 2013-09-04 09:01:18 ....A 123402 Virusshare.00093/Trojan.Win32.Llac.doml-1292aade1bd4fde2029e320ed4a4dd5afdf0f66e283393ae15db871726e46792 2013-09-04 09:26:28 ....A 1806527 Virusshare.00093/Trojan.Win32.Llac.donc-3c2f6c1c641b226896bc77ca83677007d77d8f3ffe876b7543e1ebe8a28d5a74 2013-09-04 09:06:44 ....A 151552 Virusshare.00093/Trojan.Win32.Llac.dotv-551e1029ea20171ea8ac4eefd76d8000df865c9c8133663d78f96a34bbd1aaa5 2013-09-04 09:51:24 ....A 133424 Virusshare.00093/Trojan.Win32.Llac.dotv-83b7b45e5cfadff6879e4d723eef4624dffec1ffc20db6537a4cc2e064f31353 2013-09-04 09:40:12 ....A 203264 Virusshare.00093/Trojan.Win32.Llac.doxa-81e9f65faeb17bec84e86fb3b6312cb9708dcdea99147edb339f5aba0aa64a2b 2013-09-04 08:41:00 ....A 921330 Virusshare.00093/Trojan.Win32.Llac.dpjn-73fa037e043265bd6459d61a06291b2399c18e6c866f01dc6875fab3e4a433a3 2013-09-04 08:48:10 ....A 399346 Virusshare.00093/Trojan.Win32.Llac.gooi-55592c49827277f25ecc9d06675ec9846a73e55d054088f4648b7eed62f52688 2013-09-04 09:45:06 ....A 385074 Virusshare.00093/Trojan.Win32.Llac.gumi-8291873e3756d34eeca35d46bfc27a93e92ed203faacc9b46c3a9ada24b9727f 2013-09-04 09:06:10 ....A 157825 Virusshare.00093/Trojan.Win32.Llac.gumi-922962d7829ce2a217bad5109db499ab9ca4d0d75a6aa39fba53d43f823630c8 2013-09-04 08:52:02 ....A 63488 Virusshare.00093/Trojan.Win32.Llac.hgr-9fbfbb74ba6e557645eda5235dad7968bbfe824c6228e432fff2dc781e83bb40 2013-09-04 10:03:12 ....A 363555 Virusshare.00093/Trojan.Win32.Llac.hgr-ff7c38ea2d0889adf2638950493ce3f967279d4a19dd8059edf8f13d46a92e9a 2013-09-04 08:55:44 ....A 933435 Virusshare.00093/Trojan.Win32.Llac.ixmu-1a7ce2cd8989f4380a082b1f0866d9efe3bf43fc6340fb2affbbeb9d592980f0 2013-09-04 08:44:48 ....A 1871493 Virusshare.00093/Trojan.Win32.Llac.jdj-697b5f0360420de08d1253d706d35a9afe235523033cbd4e3e6991174149cb27 2013-09-04 09:06:44 ....A 794624 Virusshare.00093/Trojan.Win32.Llac.jiwd-e9bb30850df3a2fed46e3109f37ec6e22a52b1a5d68b6605daec4acc6eac8f88 2013-09-04 09:12:28 ....A 150528 Virusshare.00093/Trojan.Win32.Llac.jiyv-7e1c7f238094cf7fb70f759ca465b2eafd41e975efb027147c2906bf569ecd57 2013-09-04 09:52:50 ....A 517777 Virusshare.00093/Trojan.Win32.Llac.jktj-86f9a147208d6283c8816ac7ec69fd24f89e43c6f2ec6e2c6f5dc17588ddd10d 2013-09-04 09:46:16 ....A 233472 Virusshare.00093/Trojan.Win32.Llac.jlkq-123eda55a59c1564d0989d1a119b399f1a1f3af65d5ed86aaba97460c9bf69cd 2013-09-04 09:48:46 ....A 487424 Virusshare.00093/Trojan.Win32.Llac.jpkz-895974dab4c872b75f6e4ae89732fbf33933ab51a17e2af6b6a05dbfb0176044 2013-09-04 08:52:32 ....A 473600 Virusshare.00093/Trojan.Win32.Llac.jxfw-2fab53813806c4e756e2ea619d35e52e3a797ed8445c819122272c41589ff30f 2013-09-04 09:59:14 ....A 813056 Virusshare.00093/Trojan.Win32.Llac.jxfw-8d7266906e05b89bc1ef36337b74e1861ffe54a57ada545acca60b2636600a45 2013-09-04 09:04:32 ....A 276480 Virusshare.00093/Trojan.Win32.Llac.jxjp-08ced57c4846f7cf2394e9f1ee463650a558638a1f2b6cbcc3cdd9e2ff72009d 2013-09-04 10:00:12 ....A 49152 Virusshare.00093/Trojan.Win32.Llac.jxqc-ffca3bb9ede9c757a71eed0ecd0d4c6e0719ed152e01ce15d1f226e4e5f41afb 2013-09-04 09:25:02 ....A 327734 Virusshare.00093/Trojan.Win32.Llac.jybj-5112caeee851612e4956353c94430dd392c791717f778e6c3507384081e5b597 2013-09-04 09:23:10 ....A 313398 Virusshare.00093/Trojan.Win32.Llac.jycj-7d23691fc44c4877df44159451faeffa2b314b2b2abfe4ef314adabaa3c14a67 2013-09-04 10:06:54 ....A 340992 Virusshare.00093/Trojan.Win32.Llac.jyco-7cc6f2629a6f38b3e8778e5ba809e4590f3ab19921ad467481a0614356a22732 2013-09-04 09:05:30 ....A 338951 Virusshare.00093/Trojan.Win32.Llac.jyrf-b2019bb3894456801473702428e5b945ad825c9496e9f01212aef2a517c674c0 2013-09-04 09:32:56 ....A 711228 Virusshare.00093/Trojan.Win32.Llac.jytf-227389155721287a3226487dcf5ebe869cac1f33f9103218a466d0f85870f72f 2013-09-04 09:28:28 ....A 1159931 Virusshare.00093/Trojan.Win32.Llac.jyve-94c3a7e96a09d6197b51af568b48492f6148a686b98abe48b3602fc864972c2a 2013-09-04 09:54:24 ....A 19456 Virusshare.00093/Trojan.Win32.Llac.kbxl-2cd1eda642b49f122bcacf3a44e5fa03af8304e8ee2c53ac945f108569095694 2013-09-04 09:00:34 ....A 128894 Virusshare.00093/Trojan.Win32.Llac.kckf-40bb5046c3ea6b72a7f8330c12d6da82110a6438b4395f8a1acd9ca687dfab86 2013-09-04 09:04:48 ....A 156304 Virusshare.00093/Trojan.Win32.Llac.kcun-5515631b886f1986af4f3161e3673bae1ed7aa3dff70644cd09a90820940761d 2013-09-04 10:05:04 ....A 204800 Virusshare.00093/Trojan.Win32.Llac.kdkf-4277516cb1e8935c146e2eb917b859172a8ff562cca8fc801fbf92b736b6a186 2013-09-04 10:04:12 ....A 152008 Virusshare.00093/Trojan.Win32.Llac.kvhy-eea7f54b3d4048ea796328f4230003b32d56e9ae799c9a199653c6c4a8c98149 2013-09-04 09:47:48 ....A 65424 Virusshare.00093/Trojan.Win32.Llac.kxhd-3cc9b7c43e0e910086d4f4c12b7a4c1b48c719126e69b0c1c9e4d267ec0587d2 2013-09-04 09:43:40 ....A 65456 Virusshare.00093/Trojan.Win32.Llac.kxhd-d3b8920ff5186afcd0ddab819914a22243f8cbb2bb9e0761f1b3dfc074587e21 2013-09-04 08:52:20 ....A 38917 Virusshare.00093/Trojan.Win32.Llac.kxka-e596501160bf2d92a817949bc669ede3dcf7e3582f12b2ac729d262a0d421e86 2013-09-04 09:36:24 ....A 315392 Virusshare.00093/Trojan.Win32.Llac.kyaw-ee35214001d33a02986aa4f42bf66632e5a268964ae3e7365aba5f7bb4bb9dc4 2013-09-04 08:57:20 ....A 61440 Virusshare.00093/Trojan.Win32.Llac.kyho-fcc51e9654acb54086af529447b5564ef8744ee1984e867feb722b940bc440f2 2013-09-04 08:47:40 ....A 57344 Virusshare.00093/Trojan.Win32.Llac.kzfq-dec7bd0bc4df880bda85ba2ffc01ac004b4ad91901183bc717cc7b7ff38ca234 2013-09-04 09:45:38 ....A 81886 Virusshare.00093/Trojan.Win32.Llac.kzfs-006cba7b9d545da39226b196601b16060e16ba821e4b2c287cc9b71eaeb92276 2013-09-04 09:01:00 ....A 974242 Virusshare.00093/Trojan.Win32.Llac.kzjf-6c9e9e132b6917710b937040fdb2eee3a1942d1b6b79761dd09d36373c8df3c1 2013-09-04 09:43:24 ....A 205824 Virusshare.00093/Trojan.Win32.Llac.kznf-e23ae27e894624a20fdbc08555320e0cd4ad088208aaafa33ed9c337deaaf8cb 2013-09-04 09:29:54 ....A 676040 Virusshare.00093/Trojan.Win32.Llac.kznr-71b0485ade897d58de1e03537efc939240aac476ebe3d5b7c4a5e25f3aa66d30 2013-09-04 09:02:22 ....A 479797 Virusshare.00093/Trojan.Win32.Llac.kzwq-70df4c2406ba4c764a4fe6ed2271e98969f2da80127181a4ff4282e303655ae3 2013-09-04 09:27:06 ....A 5092784 Virusshare.00093/Trojan.Win32.Llac.laan-148ce5efafccb11e3b58d6dc0b911e8a5beb5bee37ea17469d8415c9a4f7cdaf 2013-09-04 08:56:38 ....A 393416 Virusshare.00093/Trojan.Win32.Llac.laan-50074b66c7e2fc5a81b060fd5e3ec135a42e0b9324b3267466db5b660c46daf2 2013-09-04 09:07:16 ....A 289792 Virusshare.00093/Trojan.Win32.Llac.laan-c306a3599ab36a40984f3ff7f3f2654d46ce5b58b468f895ecfdb812b7c294a6 2013-09-04 09:15:02 ....A 385536 Virusshare.00093/Trojan.Win32.Llac.laan-c661d451fdd4e739befc38e3b68195fd2449d2fc14a959f0426df24682b03cf5 2013-09-04 10:02:44 ....A 289792 Virusshare.00093/Trojan.Win32.Llac.laan-cc9b76a206408800515d9e9a077f747eff3b434db8d91073dcd640aaa3d6a9a4 2013-09-04 09:58:58 ....A 289792 Virusshare.00093/Trojan.Win32.Llac.laan-fd8edc1d97947390472e22a8365fd6c427b58b221df9295fbbdcfeee0acda3b6 2013-09-04 08:48:42 ....A 1426586 Virusshare.00093/Trojan.Win32.Llac.lasg-d978f937054bb1b18b30265c8efb9ee8028dbb7049e4df63e5035935087b976f 2013-09-04 09:25:00 ....A 545664 Virusshare.00093/Trojan.Win32.Llac.lewx-79c72b68748ebb15f6eba74495c04fcc6ff0e2c716fcdfb72eab1e32e623c35a 2013-09-04 09:28:32 ....A 412160 Virusshare.00093/Trojan.Win32.Llac.lgnr-0126e089901a08892cb85705d05d8307b300c84f9c9e439fa7a382292ea54426 2013-09-04 08:50:48 ....A 278528 Virusshare.00093/Trojan.Win32.Llac.lgnr-04f0450f19d9ef06cb65fcec62dadf01c7a8fdb98d792dee7efb06190c0ffd10 2013-09-04 09:11:18 ....A 289536 Virusshare.00093/Trojan.Win32.Llac.lgnr-14859c862fac99df6ee7b5157a54a8cef65b96478ac061032d9e6434477bac03 2013-09-04 09:07:20 ....A 285184 Virusshare.00093/Trojan.Win32.Llac.lgnr-149c09774b754e356159cd5d2db8c928afb1d65a32164210aab50ab136f7218d 2013-09-04 09:14:30 ....A 409800 Virusshare.00093/Trojan.Win32.Llac.lgnr-151cc7ea978657beb7f193ac1a1a64a5f676e23e83c7b2e4ac0e4806e181b7c6 2013-09-04 09:05:14 ....A 405704 Virusshare.00093/Trojan.Win32.Llac.lgnr-25269a05d644a2c458b76f381454c40a8c3924ad32ef897836a9f38cedc97471 2013-09-04 09:14:16 ....A 306176 Virusshare.00093/Trojan.Win32.Llac.lgnr-2a06780be5edeeb2c92b9112dc9ed30cf6f56ee0e3032f3cf508774b6f52a9eb 2013-09-04 09:51:24 ....A 401608 Virusshare.00093/Trojan.Win32.Llac.lgnr-2d27ad6bc4d6f553339f82a5d82dbddcb957ede94179c12cef0e0f6e6540cb3e 2013-09-04 08:50:34 ....A 290304 Virusshare.00093/Trojan.Win32.Llac.lgnr-36ed02404b7571181bf1eb68bc88ac91ff68dc9ca1c6e7331bc867f8a3289e76 2013-09-04 09:43:56 ....A 281600 Virusshare.00093/Trojan.Win32.Llac.lgnr-3d997236e7a7fd56a19b8c4407dd57ec9e8bf5f6c5726f29ea77013fec6653b2 2013-09-04 09:12:52 ....A 300544 Virusshare.00093/Trojan.Win32.Llac.lgnr-49adceff533974305cca0d26fab55130f54cb4055b64242644b36b80276c68c2 2013-09-04 09:12:50 ....A 291328 Virusshare.00093/Trojan.Win32.Llac.lgnr-55d417828a1d2c89cc9f4ed26d25e534a831a777f180e0cb5ef726411b616b9e 2013-09-04 09:31:22 ....A 386489 Virusshare.00093/Trojan.Win32.Llac.lgnr-5b1166277fa37c7d89fe4ebdadbb574ec9593f049e72f6813c6030ec1eb0f9be 2013-09-04 09:18:46 ....A 297592 Virusshare.00093/Trojan.Win32.Llac.lgnr-747f28268842239a3b30f4a1c2a922a08234fb18a70c13aeaa37f727237ab922 2013-09-04 09:05:16 ....A 427008 Virusshare.00093/Trojan.Win32.Llac.lgnr-7eb85b5523c8cbc5b6dc9be3ba17b2510175599dec13cb19e71d79930496132d 2013-09-04 09:48:30 ....A 401608 Virusshare.00093/Trojan.Win32.Llac.lgnr-80aae154d9de906f26cdd8a52d20e19ea8f1c043d129d49ca867e50f1e224d29 2013-09-04 09:46:24 ....A 657920 Virusshare.00093/Trojan.Win32.Llac.lgnr-8a30f762345db401e4e4567846964cc9936df4fa32c30782be79dc87aa088d14 2013-09-04 09:10:28 ....A 292352 Virusshare.00093/Trojan.Win32.Llac.lgnr-98f6374d24500a90698117902d136d9b70a0de3cbf9e6629e283b19a5f776292 2013-09-04 09:57:58 ....A 577614 Virusshare.00093/Trojan.Win32.Llac.lgnr-99691ac8507d64023b7a45a93a24e09f5f3b972afd2c3e2da72ec4a16d54ecc1 2013-09-04 10:00:34 ....A 405704 Virusshare.00093/Trojan.Win32.Llac.lgnr-a24e3675f621d21bfad97388d04feafa09113d00ade05a9d518e73db2e24f58e 2013-09-04 10:04:48 ....A 287232 Virusshare.00093/Trojan.Win32.Llac.lgnr-a3a5666e15d594c5f07c694f8b444f0992ff9629f8fb884f7315425567aad41f 2013-09-04 09:06:14 ....A 282624 Virusshare.00093/Trojan.Win32.Llac.lgnr-a4dedcf05776630b768450c6770cdd408979129cf0ce91772e2e9522c6756554 2013-09-04 10:00:36 ....A 606640 Virusshare.00093/Trojan.Win32.Llac.lgnr-aa1e0fa93c2ba18e37377b17e0653a9e8653afd0694ba4eb15720d8f81a58195 2013-09-04 09:08:14 ....A 297472 Virusshare.00093/Trojan.Win32.Llac.lgnr-b77e2297cbe41c4250dea529ce3720128610b5b2a2c0aed7dc91c1cbd193c796 2013-09-04 09:25:10 ....A 660684 Virusshare.00093/Trojan.Win32.Llac.lgnr-bee2aa3760f8488c1f0170d92bbb8a5769975bb00f28991daa8ff3c89f54a323 2013-09-04 10:01:54 ....A 652288 Virusshare.00093/Trojan.Win32.Llac.lgnr-cabb6f6db9566eb52c1b833defef3fb367061c0ab51dca230707028dec70d5c4 2013-09-04 09:11:24 ....A 10974433 Virusshare.00093/Trojan.Win32.Llac.lgnr-e2f252f63a0358e61dfd6956c71dea5f2987766d33180d1fbdc97f3a3c04dcb4 2013-09-04 09:36:28 ....A 293888 Virusshare.00093/Trojan.Win32.Llac.lgnr-edb90494d1ca736e4ff8df8514da1cc159f79460e0ed5ff020d217653a07a94a 2013-09-04 09:33:46 ....A 282624 Virusshare.00093/Trojan.Win32.Llac.lgnr-edd10c82fb32895ae97d1b21ec842c00ce60543e47783f0e22d82b0d33fce752 2013-09-04 09:36:40 ....A 282624 Virusshare.00093/Trojan.Win32.Llac.lgnr-ee2289ec9365ed7f835189e9f691a2ba16237c158d522350e6edbc2723dd879f 2013-09-04 09:36:48 ....A 297472 Virusshare.00093/Trojan.Win32.Llac.lgnr-ee4c95678dd589a8257b16c3fdc8adc71644369cd3c9a9615c48f33907a6b955 2013-09-04 09:47:50 ....A 483840 Virusshare.00093/Trojan.Win32.Llac.lgnr-f7f3512b55bb7fa10f0e0b531ab5aa40e48cc9ea8bec3edd059bc827844579c4 2013-09-04 10:01:40 ....A 282624 Virusshare.00093/Trojan.Win32.Llac.lgnr-f85cb1228bec9c2b608b5c5671b5bb3c1d0c6443e9d87e4852c0c033b4e4e84d 2013-09-04 10:00:26 ....A 326656 Virusshare.00093/Trojan.Win32.Llac.lgnr-f8959401de64b2dff763daa9b358d90f2eb80d08053e87b99afe513631467eda 2013-09-04 10:00:26 ....A 487844 Virusshare.00093/Trojan.Win32.Llac.lgnr-f913da3d2eb31e7148e66f72c2e100d9697543d84b01f52137145ce8571fa4b9 2013-09-04 09:52:06 ....A 290304 Virusshare.00093/Trojan.Win32.Llac.lgnr-f939b80a3eb25abec3f12ed723cf4ce71bb47797c7eca856cca2e9f5ea032db7 2013-09-04 09:57:22 ....A 278528 Virusshare.00093/Trojan.Win32.Llac.lgnr-f9bfed50c09136f784ec2cb02394a28cba9e0890e606bab948ba28963caba538 2013-09-04 09:57:26 ....A 353280 Virusshare.00093/Trojan.Win32.Llac.lgnr-f9c2ec57c6579a8f78a20cbaec9fce09db855ed3a9b8d9cbdfe1850ee69c08d6 2013-09-04 08:47:34 ....A 401608 Virusshare.00093/Trojan.Win32.Llac.lgnr-fcf088c1aa543fbd2d8a0f44130079bfd49bedd9e59c2fa755aff2cf5b5fb5cb 2013-09-04 10:02:08 ....A 340480 Virusshare.00093/Trojan.Win32.Llac.lgnr-fcfdc686974e66896e8df2ba1b20734464a8a91c61b50a0cfe867d876c9cb9a8 2013-09-04 10:02:56 ....A 473920 Virusshare.00093/Trojan.Win32.Llac.lgnr-fdfdbd0bee156a9b0c2d69ae8fb7b4f35a2dd6732df98fbce712316be0dea07a 2013-09-04 10:01:30 ....A 350720 Virusshare.00093/Trojan.Win32.Llac.lgnr-ff180434dbcdb2108d56536ec5378fcd1bd6041a2e068c1bf499ae1d8838310d 2013-09-04 10:05:46 ....A 291328 Virusshare.00093/Trojan.Win32.Llac.lgnr-ff9306e5cfd8412c42ac3b2467172fc22b9be070a0a7c26bbd8d4d8aff12c6bd 2013-09-04 09:28:14 ....A 1201664 Virusshare.00093/Trojan.Win32.Llac.lgyl-1f51783446599856af304768cffb5adea0753205cad5e5a6d92e3d9856ad4c98 2013-09-04 10:05:52 ....A 238062 Virusshare.00093/Trojan.Win32.Llac.ljav-d93756f25dcdd12487c484ab1944acb408612cd6470ba45ae3f59a4fc6ec9e40 2013-09-04 09:58:24 ....A 371241 Virusshare.00093/Trojan.Win32.Llac.lmhi-827fb89b001db53280c3589c5659108de576c1bd2459b53c654f4a951772496c 2013-09-04 08:53:44 ....A 193544 Virusshare.00093/Trojan.Win32.Llac.lmly-3340a2a474402572b6ab032cec341df7e48c603bd779db343912e81b8ff76abf 2013-09-04 09:48:04 ....A 193544 Virusshare.00093/Trojan.Win32.Llac.lmly-8a6c8657aa5d99a22d148669b4164a33449bda23aec50c2164f6959f9b30ca1e 2013-09-04 08:44:04 ....A 164375 Virusshare.00093/Trojan.Win32.Llac.lose-b8a40a20089536b51465087f4c1f93bcfa26eec9cb0c04104282637df65358f1 2013-09-04 09:11:58 ....A 302618 Virusshare.00093/Trojan.Win32.Llac.lpqn-3fdea20adf38292f54f0b93cd659e64c84a1ba8e1d882f688b8ebb059bde2d2b 2013-09-04 09:31:14 ....A 479794 Virusshare.00093/Trojan.Win32.Llac.ppz-d19df156bc9dbf5567e97e494f933e1720a6b771ca6714961162cd1d660f550a 2013-09-04 09:18:02 ....A 401608 Virusshare.00093/Trojan.Win32.Llac.rvm-202ea7073c367c190bb4fed17ca233522010033401ce6fad2d02badb0d29b4ca 2013-09-04 08:58:56 ....A 356360 Virusshare.00093/Trojan.Win32.Llac.sab-963665e7da72127ede2e3dc1f1f0ef51da45f3a415da31a98018eb13422078e2 2013-09-04 08:50:50 ....A 163840 Virusshare.00093/Trojan.Win32.Llac.spx-2af2f24355b941fe9aca6031917736aec0cd6f93739b0322ae8aac3fad4bb0fd 2013-09-04 09:18:52 ....A 117844 Virusshare.00093/Trojan.Win32.Llac.tlz-24e47d9cdda0530a8e7d01200596838ef4f3ad56e46bae5bd0b948d6929e1bcd 2013-09-04 10:05:08 ....A 311707 Virusshare.00093/Trojan.Win32.Llac.tyw-fd33cdf39f6318f4389fd9fa3728f6ba00186372e696f64b95d83ce7f371dbc9 2013-09-04 09:42:28 ....A 344072 Virusshare.00093/Trojan.Win32.Llac.ual-8023c8970bca10ee893e4c8123bb389a2bda3ee34a0e1da7ef8f1b75fa4e431f 2013-09-04 09:41:08 ....A 1147492 Virusshare.00093/Trojan.Win32.Llac.vnp-d954d918875ce061eeecc3c8fd37233cc7057f71f0e6c00e6dba3dd3428dbfa7 2013-09-04 09:18:00 ....A 290304 Virusshare.00093/Trojan.Win32.Llac.vop-203584f6ea998a470dbdde407c3130a0d537e353409480b073c3e369796615b2 2013-09-04 10:06:12 ....A 290304 Virusshare.00093/Trojan.Win32.Llac.vop-83d1bb629f50cb6b211ab8855cf712979d43efa20255a9f4ee6bc02a1e39e7f8 2013-09-04 09:21:36 ....A 143096 Virusshare.00093/Trojan.Win32.Llac.wgy-e2319efdb8e2bdb5b47f0789a058fda396e0d86a0b9eecb26a6bce579cdf810f 2013-09-04 09:02:46 ....A 55848 Virusshare.00093/Trojan.Win32.Llac.wko-f52422cc436089b61b4de0d60832ca9513edc434716c362d5ede9536c57e30f2 2013-09-04 08:54:24 ....A 73091 Virusshare.00093/Trojan.Win32.Llac.wko-f6b59b6c076fc87c06bf566ddede1fbff1f91eb3aa41b75e8ce859692d19e0cd 2013-09-04 09:50:46 ....A 679936 Virusshare.00093/Trojan.Win32.Llac.wsg-fa0a706ac2b4d802aa195bc531f28bc0db79d12e1d5ce629f9519367ec831df8 2013-09-04 08:55:48 ....A 4511032 Virusshare.00093/Trojan.Win32.Llac.ywh-88be4da770bf940d438779f0552ee1f634a61e44808699a1ba9e3e38a77dfed1 2013-09-04 09:53:54 ....A 662672 Virusshare.00093/Trojan.Win32.Llac.yxq-2e7b0f004e625e4961905962fed20849cd08fab2e6174234a2ee3ea1c12b9983 2013-09-04 09:55:38 ....A 20975 Virusshare.00093/Trojan.Win32.Llac.zwx-24576200ef1db6bb3842d5c54cb152549c8b5bb6179ac4871a3fe324753085f3 2013-09-04 09:41:38 ....A 15872 Virusshare.00093/Trojan.Win32.Llac.zwx-8c85d6a032f3d6e90b30fe81e085de22958eec4e168fbc0da52306cfc2c53904 2013-09-04 09:08:48 ....A 495616 Virusshare.00093/Trojan.Win32.Llac.zyq-7cca0fe0d1426bf9ab867da1974187bd4ca669643b244353aa2ddad51597536b 2013-09-04 10:02:10 ....A 36964 Virusshare.00093/Trojan.Win32.Loader.f-2f0014d8d568a4671033d1014b303cf7c38aa01c2cfbbb56875c8f55289f7740 2013-09-04 09:43:50 ....A 36964 Virusshare.00093/Trojan.Win32.Loader.f-8632d60ccded686f5fea40d9f546f80b3a8db01d30ef60773f68fe21806fd1a0 2013-09-04 09:42:02 ....A 36964 Virusshare.00093/Trojan.Win32.Loader.f-8e37cb0095188233d3bec84630152ab4ee5bb25b3ac8f7ce331d1b1d8b69b29e 2013-09-04 09:42:44 ....A 36964 Virusshare.00093/Trojan.Win32.Loader.f-9dc3d05172a65ca497c81d76afbd96775d5a0f1b3e03b303d2501db1e5db6b73 2013-09-04 09:23:36 ....A 33551 Virusshare.00093/Trojan.Win32.Looper-e4be29566e804218fc034d0a6a134bb35561366aec7dcffcfeade13535550ab8 2013-09-04 08:42:38 ....A 16059 Virusshare.00093/Trojan.Win32.Looper-fc1a62e954b8d584dd425576e06c62e187997120bbdd57e9b951653cede08bf9 2013-09-04 09:08:44 ....A 5637542 Virusshare.00093/Trojan.Win32.LowZones.im-d075f3dd6a1ca0f272c9c1ad05f4123aa52ed3385da359eda4e8cfb8d5846069 2013-09-04 08:44:38 ....A 249073 Virusshare.00093/Trojan.Win32.Lunam.a-000baa6e9af3fb1c1026b81acb5d3b0785c00abed4ede976ce3bd7bebd5a413c 2013-09-04 09:10:14 ....A 731051 Virusshare.00093/Trojan.Win32.Lunam.a-0a2ecb05d73f73f0a4f35976b6c38a94b4033e464c21c6315a4e09d92750f548 2013-09-04 09:09:24 ....A 719107 Virusshare.00093/Trojan.Win32.Lunam.a-0a4183193bd94ce517a27b5bb2197901544bf75668d5f6e31fd728438fb59b96 2013-09-04 09:13:12 ....A 849572 Virusshare.00093/Trojan.Win32.Lunam.a-0a62da1aad6e317a024454515c74fcb499be03de4aa48eb043f4218b3c5b2003 2013-09-04 09:14:34 ....A 708195 Virusshare.00093/Trojan.Win32.Lunam.a-0a92163adfdcbbd85494fafd0f56a26a972f898b21968356898554b66083dbf2 2013-09-04 09:14:38 ....A 714042 Virusshare.00093/Trojan.Win32.Lunam.a-1f3fb6ef769932a12c8059b962e3044a0c15a36251e7bdf91c11675ec49feb15 2013-09-04 09:10:02 ....A 1477312 Virusshare.00093/Trojan.Win32.Lunam.a-1f9b4752ce4c62ff242aaaf2dfa6d9400cd8602794ca376f64fe183323195a9e 2013-09-04 09:11:12 ....A 2239344 Virusshare.00093/Trojan.Win32.Lunam.a-1fa13521d9fc2b2139ff891922029cbf9153ebe481dc211ee364d8d8b19504f1 2013-09-04 09:05:22 ....A 434257 Virusshare.00093/Trojan.Win32.Lunam.a-1ff582cd0585f8440490fa53f662869265cc88cf01dd2bcdb01e04bc19be6a8b 2013-09-04 08:44:18 ....A 462162 Virusshare.00093/Trojan.Win32.Lunam.a-21e80940af905fdc9cb7732c9b7fc8acfd64109fc4d38bfccd1e54cf8132e7a2 2013-09-04 09:05:46 ....A 257384 Virusshare.00093/Trojan.Win32.Lunam.a-249a476e678560fd095ef265990181fe78a45a3e9a08beaf240d80487f37cad9 2013-09-04 09:06:34 ....A 649940 Virusshare.00093/Trojan.Win32.Lunam.a-2a5165bffbd9d6cd7ad89ce2221fc9eea96ced5f0b394c2c3b9d4639d9c5e16e 2013-09-04 08:44:56 ....A 416604 Virusshare.00093/Trojan.Win32.Lunam.a-2adecba4909dc7b312a0aeb9a1c3a571a18547a5ac340a783c1b188257e1fa9f 2013-09-04 08:45:06 ....A 751943 Virusshare.00093/Trojan.Win32.Lunam.a-2fded934f9a506717e7a1beda3a09a0c4cc8d4ee49e2c5fe0bffad9d8a25c945 2013-09-04 09:15:02 ....A 553894 Virusshare.00093/Trojan.Win32.Lunam.a-351ad5760505114bc546af6716025258e821e040bffda98fa34db35a541ea95d 2013-09-04 08:44:40 ....A 444074 Virusshare.00093/Trojan.Win32.Lunam.a-3709d72cca01d41c85a1b1f8173e4f657bf5ccbcc5f1d218fe9eb5232a2ef23c 2013-09-04 09:07:40 ....A 416594 Virusshare.00093/Trojan.Win32.Lunam.a-3ee716de277b00ddc608742e05c2349154166463e0093676fd153998ef73d897 2013-09-04 09:04:08 ....A 434256 Virusshare.00093/Trojan.Win32.Lunam.a-3f3f156ccea3046ad842fd732fc136bed74b905b9472e292fcc8c8bc9600e8aa 2013-09-04 09:07:00 ....A 723045 Virusshare.00093/Trojan.Win32.Lunam.a-3f4ccac7352f44b0acfec377472c8bad05c740d8a7efb1fd8466fc55b986c8f7 2013-09-04 09:05:32 ....A 726642 Virusshare.00093/Trojan.Win32.Lunam.a-3f8d7819c085313680e95f23642f2de1a012d634a999eb3e8488364adc5ca931 2013-09-04 09:08:10 ....A 769899 Virusshare.00093/Trojan.Win32.Lunam.a-3f92fdf32fd355e9ff7eaf0cba122ce5cc082d62d5f409596ff676f82dc6166b 2013-09-04 09:12:14 ....A 226422 Virusshare.00093/Trojan.Win32.Lunam.a-3fa25eb4a765ab86332184985a626ce762cffd92765ab51b6c9653cf2a87659d 2013-09-04 09:10:44 ....A 769383 Virusshare.00093/Trojan.Win32.Lunam.a-3ff4775237a30faa2b9aeb70d7fd75a7a02a8517a37bfca6711765589517b99d 2013-09-04 09:26:06 ....A 343683 Virusshare.00093/Trojan.Win32.Lunam.a-44b11310df3cc00610739ae2b612cad1ef90d300fe0a88bcf61781d9e91e0257 2013-09-04 09:09:46 ....A 907164 Virusshare.00093/Trojan.Win32.Lunam.a-49937f1f68f842dcfa18225bbc6e50188763d5258052be73ef3c0e6520415ea2 2013-09-04 09:07:50 ....A 847700 Virusshare.00093/Trojan.Win32.Lunam.a-49e9efff0cdaca7a18ee21459edc0d42a51d1ee592ed1b83ae83e5d4ef34c3b5 2013-09-04 10:07:12 ....A 654940 Virusshare.00093/Trojan.Win32.Lunam.a-4a4e86d8c85862c3ad54b4d8797377f8efe0bfac3e477479b1a87f9270e175fc 2013-09-04 09:10:26 ....A 729245 Virusshare.00093/Trojan.Win32.Lunam.a-4a565f33e55efe0827cfc6d58ea10195507f66122762e5d680d938237e54faf7 2013-09-04 09:04:34 ....A 721938 Virusshare.00093/Trojan.Win32.Lunam.a-4a5b0cd9542a7426222d23d52c1a654591aaf1ad7d67fd7fcdad519d3e250505 2013-09-04 09:10:00 ....A 712039 Virusshare.00093/Trojan.Win32.Lunam.a-4a5fe94d735bb020c4120d98701d8e58ce89a17e49945263aea3acac8f3602aa 2013-09-04 08:45:00 ....A 714007 Virusshare.00093/Trojan.Win32.Lunam.a-4ba8a0888f69f53f06569856d8393c11381313c188bcd6e40ed8f5441796d709 2013-09-04 09:36:24 ....A 1000307 Virusshare.00093/Trojan.Win32.Lunam.a-53477952438e152889c51830f2573c06cf5ce994dc999ba58dc44f163c12dc12 2013-09-04 09:11:18 ....A 221075 Virusshare.00093/Trojan.Win32.Lunam.a-54861858f9662e6bd720ce96c06b8722fdf18e56ccd90d8c1155536f1827e0b0 2013-09-04 09:14:40 ....A 344863 Virusshare.00093/Trojan.Win32.Lunam.a-54f1d035c07540cd2389dfa859e3f8063e14c04f76b8a4343bbdbec78966b94b 2013-09-04 09:05:28 ....A 249672 Virusshare.00093/Trojan.Win32.Lunam.a-550425f1298f151d52f2b719bbd3c14c02ed010e90c32f0293bda871d7c554e9 2013-09-04 09:10:54 ....A 723395 Virusshare.00093/Trojan.Win32.Lunam.a-5504f6ccb6a2d69145bb37483d2146de7902aa62c62957a725ef204b12a72edb 2013-09-04 08:55:10 ....A 262492 Virusshare.00093/Trojan.Win32.Lunam.a-584ec8b657907f1e79b6ee98d6b37714280972d6720a3c5ebdc513a8514b7d83 2013-09-04 09:14:00 ....A 346978 Virusshare.00093/Trojan.Win32.Lunam.a-6aae91fe716cdc4dc5d974cd7e314f904c47ec835e898e01d932b0e4b0e19227 2013-09-04 09:39:34 ....A 872816 Virusshare.00093/Trojan.Win32.Lunam.a-6e271a193cac868db361345a1be52e83d46747d59d86a8cb190b1e2ed8bc0bd8 2013-09-04 09:26:26 ....A 584058 Virusshare.00093/Trojan.Win32.Lunam.a-74ad97bdd3d1da717fc45fdb155373f05ba649f3e1efb10856a1a7b31f5f764d 2013-09-04 09:10:32 ....A 366323 Virusshare.00093/Trojan.Win32.Lunam.a-7781ea726e110053b9e00907e64b31e62171d2cb007ad0423e6fa15873f39692 2013-09-04 09:28:48 ....A 504926 Virusshare.00093/Trojan.Win32.Lunam.a-7aff4572249b33d14743ef6610039635512609a24cfdac64464737e245940686 2013-09-04 09:47:04 ....A 550045 Virusshare.00093/Trojan.Win32.Lunam.a-85aef7f21d6b5d44dfd7052fbd5488e7de2ab50e9a0fbeb09f2aaddcb4506cb3 2013-09-04 09:43:48 ....A 380649 Virusshare.00093/Trojan.Win32.Lunam.a-873346d2da9fdb8e518fd58700bc8ac1473b36dcd618a9f01ca16c3c254944ab 2013-09-04 09:28:42 ....A 142134 Virusshare.00093/Trojan.Win32.Lunam.a-aaa5cd61988656c8a14a4d4b0dda70383a7f2f711957cd2346327ba3ef266f3d 2013-09-04 09:44:48 ....A 299716 Virusshare.00093/Trojan.Win32.Lunam.a-ba7370c705bd6fecb54f388ff8666e2c64039dbc0a972544a83fc8cc249f7240 2013-09-04 09:33:42 ....A 414542 Virusshare.00093/Trojan.Win32.Lunam.a-bef28de397254d0a5d475323d216c5e370e65015becc780be6f954a149f90e93 2013-09-04 09:40:50 ....A 2114371 Virusshare.00093/Trojan.Win32.Lunam.a-bf04b045faf9dc54617e2cca5eaa30e806079aec6d591420a2404ddd4d97a868 2013-09-04 10:07:10 ....A 821842 Virusshare.00093/Trojan.Win32.Lunam.a-c3a7740d37f4d4e18d7e51ab12b82e2dcd7731d4705bc8484625d9af3a9837a4 2013-09-04 09:25:04 ....A 199641 Virusshare.00093/Trojan.Win32.Lunam.a-ca74c69e3afcac89accdd2caab09b6fd8c3a73ed6da04af478287bfd805424ac 2013-09-04 09:28:54 ....A 657761 Virusshare.00093/Trojan.Win32.Lunam.a-da76096572424f55989f54a8b8bc4e5b1f8ec9c2444ac4da1d65a026af3f8f83 2013-09-04 09:22:24 ....A 225363 Virusshare.00093/Trojan.Win32.Lunam.a-dc3d4cffd881093ab571dab2ecc91d6cedb043c83b7338dcf650ee9abd02e856 2013-09-04 09:34:14 ....A 170076 Virusshare.00093/Trojan.Win32.Lunam.a-ee4f0dcb3227e4a4007a82d65b9bbaf17b7913a15fc096ce014dd948fc2aa657 2013-09-04 09:55:08 ....A 250653 Virusshare.00093/Trojan.Win32.Lunam.a-f255b0166e09c64aa525c25eb1763cc4971cf7bf5b6ee6fd250c66bb21ad0cff 2013-09-04 09:55:12 ....A 323041 Virusshare.00093/Trojan.Win32.Lunam.a-f7c1a1dcec2f8c641a5c1abc541e2acc7fd0cfb80bf1089545ca939011bb0ff4 2013-09-04 09:53:22 ....A 164256 Virusshare.00093/Trojan.Win32.Lunam.a-f8dba1beaded61349503d256c75c1f0b52fd3bdabe7dbc0bc33253c2a9a7643f 2013-09-04 09:51:32 ....A 169148 Virusshare.00093/Trojan.Win32.Lunam.a-f9a53cdde98805b613c2ffd8148c3e188ec371d5517177a209cadc0fc9a19242 2013-09-04 09:09:42 ....A 279540 Virusshare.00093/Trojan.Win32.Lunam.a-f9aa91636d6bd6e1cdf21eda59b1e5920ef4f3f6537f61cbd89f5ec51a4219cf 2013-09-04 09:55:32 ....A 520124 Virusshare.00093/Trojan.Win32.Lunam.a-fc3fb2b0c6f49b63c6b5c1292af3b88461e7234698b466533fd4e22ef57291e4 2013-09-04 09:56:24 ....A 283451 Virusshare.00093/Trojan.Win32.Lunam.a-fce2318d525ab01403efd50b804e061b8b49f8ba452a79630406ebdb466e0601 2013-09-04 09:41:58 ....A 100895 Virusshare.00093/Trojan.Win32.MMM.afl-8800092e7570060349998d06acd7c8eb3e748e264ea8541051fabff1fe3cf1c9 2013-09-04 09:43:10 ....A 97315 Virusshare.00093/Trojan.Win32.MMM.ail-8a3734430a9568033197c77b08324aae7a362d9f4cece5cb0ea5bae5aca93e63 2013-09-04 09:36:18 ....A 80384 Virusshare.00093/Trojan.Win32.MMM.apv-bd8b77b19fae3c0f29bbd09dac7aeb59b15fb4d25a64403f593ae8cb42f0f908 2013-09-04 09:41:24 ....A 109568 Virusshare.00093/Trojan.Win32.MMM.bcv-8de9d98e3a0eb4d380eaa2d6bd493f082b42f958e5a4524526be2233a13627a7 2013-09-04 09:47:30 ....A 136227 Virusshare.00093/Trojan.Win32.MMM.ctx-8983fbd8c2e63418721eec7dc85a391a6aa3890c3a9f3023fd93212404098c45 2013-09-04 09:02:20 ....A 136192 Virusshare.00093/Trojan.Win32.MMM.ctx-f08e8435963c1a79b10b0d9a504fb597aa8fe178dfaa77c7aafed9e4f212a200 2013-09-04 10:06:04 ....A 128255 Virusshare.00093/Trojan.Win32.MMM.pvk-2607678896427e4aded1e939aa903124f429ec8544512c839b687132d0926ed7 2013-09-04 08:55:54 ....A 126632 Virusshare.00093/Trojan.Win32.MMM.pwz-2802a7050f5559d4bfb18629a63e97860849540a43c645bfd2a543f3ce8dce6c 2013-09-04 09:24:06 ....A 444276 Virusshare.00093/Trojan.Win32.Madtol.v-f1b0241345c293c6353d4cd58ab8bd3c28f6acecc654c77c7f1a5f31e2858ed7 2013-09-04 08:53:44 ....A 114685 Virusshare.00093/Trojan.Win32.Mahato.caj-1456dd6b9af24e6581a284343a943482ce3416cfc7a5f55ffe7941ea885e0142 2013-09-04 09:33:14 ....A 350208 Virusshare.00093/Trojan.Win32.Mahato.caj-ede204f3a5749501e6a81af0517567cccc0b5d6c3a580daa8048ace220833734 2013-09-04 09:58:38 ....A 105079 Virusshare.00093/Trojan.Win32.Mahato.caj-eeb3245621c5395aa0f73c6e849c679dfc5e286c4cc2880d4d1a8713d7f84011 2013-09-04 08:51:20 ....A 129024 Virusshare.00093/Trojan.Win32.Mahato.caj-f90041dfd796196cbbf611df3fc423eabbcf48726e7e2ec48b0fa7afe945579f 2013-09-04 10:05:58 ....A 159744 Virusshare.00093/Trojan.Win32.Mahato.caj-fa1c2f958ba9e87c8db9fd41211eea848555baebb900f040a3838b4736721ea2 2013-09-04 09:49:10 ....A 108544 Virusshare.00093/Trojan.Win32.Mahato.caj-fd7d336a086440529cdb199abe58964ce89520a191f14af12d19a6ce19f150ba 2013-09-04 09:43:52 ....A 118784 Virusshare.00093/Trojan.Win32.Manna.adt-55f4f71daf43c89a116c273e84cda53030fe2f6d16cc261589c6c1a65ff24537 2013-09-04 09:41:46 ....A 1732608 Virusshare.00093/Trojan.Win32.Manpro.fk-240e12c5111c9533998833644b89c7d3cc4905efbf0f30aa40117ff84b752afb 2013-09-04 09:34:58 ....A 73728 Virusshare.00093/Trojan.Win32.McRat.q-1bf3172f1482e057e1f84d168ff7498549908ca44706a388e223e89a1ca8682a 2013-09-04 09:02:52 ....A 64512 Virusshare.00093/Trojan.Win32.Menti.gena-12524c1f850d3a38e1d1defecf9fba3ae22283ce60e39c6f3ac9f185fc86efae 2013-09-04 09:15:38 ....A 36432 Virusshare.00093/Trojan.Win32.Menti.gena-206bbf0a34f3d318fa33f5bbf7f8ebcd3ebf88a052008b4e6385dc79c5535187 2013-09-04 09:44:54 ....A 63568 Virusshare.00093/Trojan.Win32.Menti.gena-34f6a9b39ae70999ff13bf138bb31089b0880e7332d6e10ed9a42c17853c236c 2013-09-04 10:02:06 ....A 70144 Virusshare.00093/Trojan.Win32.Menti.gena-5c9bad1f4c2608a97dbee157b21ddb6573906b72d3428c497f90b8a5bd92ccb9 2013-09-04 08:58:42 ....A 66560 Virusshare.00093/Trojan.Win32.Menti.gena-782a0c0947928f4c86d9bbb848ee503bc22b7d182f2bff01d54e7d4499a8be60 2013-09-04 09:32:22 ....A 40016 Virusshare.00093/Trojan.Win32.Menti.gena-88d923a5fe35a2d7a2faaad3954f237430281363fe3b3eae713f446e3b89f039 2013-09-04 10:01:18 ....A 53840 Virusshare.00093/Trojan.Win32.Menti.gena-f169f199e7f46bc9e5385f6e28a0b20ae2dc107eebcb871639780386392e00f0 2013-09-04 08:46:56 ....A 141904 Virusshare.00093/Trojan.Win32.Menti.gena-fd932b2e567fe3fab70127ff177ed8dbf240e70d9232ddfb5a1815960987f091 2013-09-04 10:05:38 ....A 66048 Virusshare.00093/Trojan.Win32.Menti.gena-ffc1f1cc61e68f639dc69091f2ba98dbc7f48d154f934242ce57af6a68385735 2013-09-04 09:04:38 ....A 66560 Virusshare.00093/Trojan.Win32.Menti.gfua-d5b3bbf3e8ff8af2f0098c4087780557bb8aa1818db391a33696385b6ab4596b 2013-09-04 09:40:00 ....A 69632 Virusshare.00093/Trojan.Win32.Menti.ggok-59f794b416c9de2bce42b8bfa8cfdebb9dda790f57f3dfa1431d80d3d88ad37a 2013-09-04 09:48:44 ....A 69632 Virusshare.00093/Trojan.Win32.Menti.ggrc-2e45db8200a60225e535e483dad6f6cd6c6173c2d3d82db4ef751e892e3e9c78 2013-09-04 09:36:30 ....A 419328 Virusshare.00093/Trojan.Win32.Menti.ghar-d2c88e1ded6dd5427bedb3ca13b42ab0d92e8a90ed28c010fa42e15f19f4a12d 2013-09-04 09:34:36 ....A 15674368 Virusshare.00093/Trojan.Win32.Menti.ghzk-e3aba1c575d9ea25824a21fd7556e36b927c732661ff1413435beddbdbbbf963 2013-09-04 10:04:12 ....A 406692 Virusshare.00093/Trojan.Win32.Menti.ghzk-ee759f6d0d702746ef69cd08f1c50c2026327623679e8d5d7b600ce3a1374a99 2013-09-04 09:48:44 ....A 57344 Virusshare.00093/Trojan.Win32.Menti.gqjm-856f90d6566d273d619d4168349cd3ba858c46f003a70fcb0e4d85b0fda49cd9 2013-09-04 09:37:50 ....A 20709597 Virusshare.00093/Trojan.Win32.Menti.gvgx-d62522a1d0163b0359b411111618df9951e7ad753e64d2d35a73f5b09e6ac685 2013-09-04 09:11:50 ....A 69632 Virusshare.00093/Trojan.Win32.Menti.gviv-86d75df2464bfa89f67575ae3e373961afd73d2894040439b6a75071ca39a54c 2013-09-04 09:53:22 ....A 512000 Virusshare.00093/Trojan.Win32.Menti.gwqo-35f5445ea99e38cb72dd98850e1a700ae21fbda2b447b99097badeee504dfc07 2013-09-04 09:10:38 ....A 250000 Virusshare.00093/Trojan.Win32.Menti.gwqo-3eba5af0a248d2a7c2af8ba6ac471abed3074ed7506f3cb5a8e8582450517f4f 2013-09-04 08:56:04 ....A 6318080 Virusshare.00093/Trojan.Win32.Menti.gxzi-ff50a5434ef18b4e1e8d103f269848bf957637488986c76f862632ce83001bd2 2013-09-04 09:34:06 ....A 149758 Virusshare.00093/Trojan.Win32.Menti.gykj-4574ae5b9e555b938a19b9aca01db67f3212b16df87cab062f845fa380b32717 2013-09-04 09:07:52 ....A 4445788 Virusshare.00093/Trojan.Win32.Menti.gykj-f44f326b7f2b42b402d5e5410428d1eecbcbf4930f49c47f7676ccf962434c17 2013-09-04 08:50:36 ....A 81436 Virusshare.00093/Trojan.Win32.Menti.gyql-e146d19dcbd411ad45c3b04c4e76d09badd2c58a1a5376a979f134810c76d8cb 2013-09-04 08:59:56 ....A 135220 Virusshare.00093/Trojan.Win32.Menti.gzfh-1f41307b379681ecf6ab2347fa132d2d9e6ba7015bf6c02b9c66d214d2fa22df 2013-09-04 09:59:10 ....A 75461 Virusshare.00093/Trojan.Win32.Menti.gzfh-399f5a713df4c3daa39e8d727e76439c1c9ade7c4ae88f21e1c2591dba119d4c 2013-09-04 08:56:48 ....A 77251 Virusshare.00093/Trojan.Win32.Menti.gzfh-612451b4d8582ecebdfd0a196ca999636dec75f069c011cc8211528c7d35900a 2013-09-04 08:53:58 ....A 75460 Virusshare.00093/Trojan.Win32.Menti.gzfh-7df1a6a915250f9b14cb81e9767c7df19f63dd4536ec74de7e3a1581acdadd9e 2013-09-04 09:41:44 ....A 90112 Virusshare.00093/Trojan.Win32.Menti.gzii-8277c88ef4bfdbe12ef1f1f18092af0f6330bd0b7668d9c5c96d1ee46f06aba4 2013-09-04 09:53:26 ....A 124063 Virusshare.00093/Trojan.Win32.Menti.hbtt-ea1ae8c844048ede6efbf82c7451f04fb30a98d1e441c478a151a1abbbf44f7c 2013-09-04 09:11:58 ....A 155507 Virusshare.00093/Trojan.Win32.Menti.hicl-562355437743a19cd7a5dbab21c985e8c87913363ccdf1b56eef4f1c23eb5fba 2013-09-04 09:42:08 ....A 44701 Virusshare.00093/Trojan.Win32.Menti.hicl-8ad7de724198814ff3c52a4905689e8dd94d3620e0902ae62c0616d774f1029b 2013-09-04 09:49:48 ....A 179200 Virusshare.00093/Trojan.Win32.Menti.hnww-882c5426b12af6147104de36548f92ce7bf165adad665bf16b163cfc439820cc 2013-09-04 09:35:08 ....A 49185 Virusshare.00093/Trojan.Win32.Menti.ihqw-d0d14c0f7d0a3d590aeb15c04609689bf466c09dc03c951d83c2cd27ead99cd7 2013-09-04 10:00:36 ....A 167936 Virusshare.00093/Trojan.Win32.Menti.iibp-9c71bcbedbbbd8876fc0f54acd36395e9e71236e22fa1006145891da61ab5949 2013-09-04 09:14:26 ....A 329718 Virusshare.00093/Trojan.Win32.Menti.ijzw-3dc014f47e94974d86b2e7013cfc1cfb03c6ade41b2653faf76aa984b8835ad8 2013-09-04 09:51:10 ....A 225280 Virusshare.00093/Trojan.Win32.Menti.ikbr-1b59e4950f0beeb86713cee844938906addacc9f07dd4a11c487d13d45181795 2013-09-04 08:41:18 ....A 274432 Virusshare.00093/Trojan.Win32.Menti.ilmv-20f220210c7bd95a5bc91b66b16c223977f4c38f7930ee19e89413db1f4a5017 2013-09-04 08:48:26 ....A 196608 Virusshare.00093/Trojan.Win32.Menti.ilqg-728cbe4f78332b81326b9db7a8d92883ddf5fd1bb80ba36fb84d1dbbb6ea7043 2013-09-04 09:34:48 ....A 167936 Virusshare.00093/Trojan.Win32.Menti.ioov-4f43500e3abefa613a49998ad15bedcecaf784d91e81cda5e4da064eb9ec53bf 2013-09-04 09:16:14 ....A 120656 Virusshare.00093/Trojan.Win32.Menti.ivbr-b7b121445ff8fd3b2a570278028dcf39e830b981e129796b98155bd786129d1f 2013-09-04 09:28:28 ....A 262144 Virusshare.00093/Trojan.Win32.Menti.jasj-1a4f3ee34bd3fe23c3d53ee6e1ee969759150c53b752064e43a7f9b7901e1bdf 2013-09-04 09:09:22 ....A 180224 Virusshare.00093/Trojan.Win32.Menti.jeo-65d29aa26d7886243cc1786d4292b489601eb89ec0226cacda70cea97a8e0f11 2013-09-04 09:14:34 ....A 180224 Virusshare.00093/Trojan.Win32.Menti.jeq-21f4128ac356649861399f3d1fff9ab2c1ca7f45756cdc4635c8840fb2b31ad6 2013-09-04 08:53:44 ....A 436224 Virusshare.00093/Trojan.Win32.Menti.jgf-870067f51535fd82c5505893554a6f9f581687d84932d1d0b9e19a97161365ef 2013-09-04 09:41:06 ....A 31744 Virusshare.00093/Trojan.Win32.Menti.jgz-8681aa301c81e874f2db059e473062af332365626b625ced757b28619aeb0f49 2013-09-04 09:56:42 ....A 122880 Virusshare.00093/Trojan.Win32.Menti.jio-fe61be69ecdb015a1092c5108e25e60ba55f4b63d3b2e6533f5412361d8410e0 2013-09-04 09:02:32 ....A 139264 Virusshare.00093/Trojan.Win32.Menti.jjoq-7991b79776c96cc910c6d997ad78ea09bbfe058d7e8492fb9b6699fded7a257a 2013-09-04 10:07:32 ....A 94208 Virusshare.00093/Trojan.Win32.Menti.jjv-00a0403106fade473099f9d42ba3f1cdb41cd949942ca98e5c6c999701b5dd13 2013-09-04 09:53:48 ....A 94208 Virusshare.00093/Trojan.Win32.Menti.jjv-412bdda027e74531be69a7db7f90ce56393b6a6ff26b36f2c9fc8f926587ad06 2013-09-04 08:46:28 ....A 94208 Virusshare.00093/Trojan.Win32.Menti.jjv-555a3b41cb4f24a8553722c4dbc2ae5caed08d0ca3b4c313490ac01d1bfcadac 2013-09-04 09:43:48 ....A 94208 Virusshare.00093/Trojan.Win32.Menti.jjv-68618687046324d1820712f7feb5977cb7274d8398e8aa96d55228ae23ba384e 2013-09-04 09:37:30 ....A 94208 Virusshare.00093/Trojan.Win32.Menti.jjv-88bf0d67bb5b6654c4c7231421630fe34131367cbf94613c888c4920f9734c17 2013-09-04 09:30:02 ....A 375241 Virusshare.00093/Trojan.Win32.Menti.jnst-30fe6c697cafc1549eb48c8500965209ead70a68aa14bd69c7a58a71d9402718 2013-09-04 09:36:18 ....A 382464 Virusshare.00093/Trojan.Win32.Menti.lcpn-ee2b7dca16f99edb7ea190d81cea5c1170592490f2b96ea470e3bea1d0de9d7d 2013-09-04 09:44:08 ....A 372736 Virusshare.00093/Trojan.Win32.Menti.lfkv-868259a4e35250aaa954e807f375e690556e7a01bd2511d358c5f538e060be6a 2013-09-04 09:55:06 ....A 327168 Virusshare.00093/Trojan.Win32.Menti.lpha-824b06fb37b2c73967df58bb238013de82a6199250e9c45e63a4225644fbd1c8 2013-09-04 08:58:44 ....A 90112 Virusshare.00093/Trojan.Win32.Menti.mtfy-e99a19c9516d8b3463c214ee0e4061b975eda8c5d66cc00cc4bb575c9672c0cb 2013-09-04 09:52:12 ....A 304129 Virusshare.00093/Trojan.Win32.Menti.nwke-fcda002c1f31c1a7250a6f5d5528ec3494f978a2267a791c6caf2b7654775ef3 2013-09-04 08:43:42 ....A 225280 Virusshare.00093/Trojan.Win32.Menti.nzdt-3159353afaf5a2aa2b14073052eef51436746b18bffa23035cfe1aabb306cc29 2013-09-04 09:09:34 ....A 2570240 Virusshare.00093/Trojan.Win32.Menti.osqe-3ec481c0b1dc3643c564ab138927e64f05dae28f571bc3d3ec4916e856114901 2013-09-04 09:48:06 ....A 1343682 Virusshare.00093/Trojan.Win32.Menti.pbxn-06b6209b2a346d22c7281117069c26983ec68595d9b4992dbf139fff9f99f206 2013-09-04 09:05:14 ....A 6672400 Virusshare.00093/Trojan.Win32.Menti.pmsx-34f48f9255b92943ed6baa3694d134ba727ec05f136e2e8cb7ad57ff26a9b732 2013-09-04 09:12:54 ....A 7329253 Virusshare.00093/Trojan.Win32.Menti.pmyy-3f51a85ef92f9269fb7eeab5e28fb0319037995451024d4e004e9b379b3bb381 2013-09-04 09:13:52 ....A 7550928 Virusshare.00093/Trojan.Win32.Menti.pmzj-14a5beea4202ad1c9b1075bdf4297a471ecc16f435d478e3c013208ded23ebcb 2013-09-04 09:14:26 ....A 107072 Virusshare.00093/Trojan.Win32.Menti.rjmp-bf9809c32982a50f1b443541c29fe9517450cb103967eb18f953c1e76e56326d 2013-09-04 09:22:00 ....A 81920 Virusshare.00093/Trojan.Win32.Menti.seqy-ee49aded30e2c55421a3aa38eb7384940f7afd00558f4860cbe86173e20bf05e 2013-09-04 08:52:10 ....A 225280 Virusshare.00093/Trojan.Win32.Menti.sfel-e54ea3878d811dd9f8751bc0daf70512c2bfbcd1ed9b9a58197a4972ffb25e5d 2013-09-04 09:58:16 ....A 216576 Virusshare.00093/Trojan.Win32.Menti.sftq-85ccd2672098523af486dd4cbf6a884c27500cd5123f5e2a4b022c57552795a5 2013-09-04 08:58:38 ....A 240128 Virusshare.00093/Trojan.Win32.Menti.sftw-6c3065a5a4557264ea4d45361f1cb6a191c8b62ff8fa218754d46461a717040e 2013-09-04 09:36:52 ....A 240128 Virusshare.00093/Trojan.Win32.Menti.sftw-8cd7949252eed7d3803cab8d4572265b9db88255a70c37065c9cb729ead8157e 2013-09-04 09:50:28 ....A 240128 Virusshare.00093/Trojan.Win32.Menti.sftw-f77f97eb713698a8fc56a16f941b1d8ad40a4d69e8a0e14219faf8ee32ecfce2 2013-09-04 09:47:04 ....A 167936 Virusshare.00093/Trojan.Win32.Menti.sfua-51e516de689b3c2ba61adbe973e5b6cde6e389e0d46f500e4db14cd9be50cd5d 2013-09-04 09:34:02 ....A 232453 Virusshare.00093/Trojan.Win32.Mepaow.aprf-ee3b12f1b93002f38ae89e0ed4f20bf94b94f2e07f7ae0bfa15119f4285a738b 2013-09-04 09:17:46 ....A 97280 Virusshare.00093/Trojan.Win32.Mepaow.aqhg-999f59586092353dab3a4e18e918db0214418edc8adfbcb3b7c4f84ffdb2f377 2013-09-04 10:06:36 ....A 63659 Virusshare.00093/Trojan.Win32.Mepaow.ifg-845cb86539e3c8479b9d1f32d1eecaba791ee565348bff60810c78493f45d339 2013-09-04 09:37:06 ....A 38240 Virusshare.00093/Trojan.Win32.Mepaow.iqs-d2860e0abab04b0a46dbb928ec460e1fcea01dcaa8ee7166aab1fd89f1d618b0 2013-09-04 09:49:52 ....A 400433 Virusshare.00093/Trojan.Win32.Mepaow.moj-9d9b42bc8e97d2da3c9a24efb9f6193354d82530e9f513997c13b27f8b7eddf9 2013-09-04 08:51:24 ....A 233619 Virusshare.00093/Trojan.Win32.Mepaow.naa-f6354312836af2ede7c803580312fdfe3f1032f115edf2a49d7431f80ba8c949 2013-09-04 08:52:06 ....A 52848 Virusshare.00093/Trojan.Win32.Mepaow.nho-d1e225d9461b40a82dd322349cc36d5f15aaafe49855f89a046595340063df6d 2013-09-04 09:39:10 ....A 232095 Virusshare.00093/Trojan.Win32.Mepaow.nkq-82931a356f40a8ef315143916f0d34a9576786e0383b37d5d8aa936e8554da74 2013-09-04 09:52:04 ....A 225280 Virusshare.00093/Trojan.Win32.Mepaow.wqr-f8931c701fb053ebd34d0601970b56d67a9159e04b9710e23e44bb06d05ec5d7 2013-09-04 09:32:14 ....A 243200 Virusshare.00093/Trojan.Win32.Mepaow.xcf-ee36e81d737619a56a3b8c9716eb813344307673d8a2cbbad9d569dc609b1e51 2013-09-04 09:49:06 ....A 81920 Virusshare.00093/Trojan.Win32.Miancha.gqx-ee6f47bd24232b6743f6736ef6931d32530a2cccfb0ab48905e624e119e2691c 2013-09-04 09:35:32 ....A 147316 Virusshare.00093/Trojan.Win32.Miancha.gss-81a96c4e9888df9de021b73ea27ca1387abf0b30315f0b7be0dfcffcc365537f 2013-09-04 09:48:16 ....A 4608 Virusshare.00093/Trojan.Win32.MicroFake.az-4a57ae889b2658e5a76e374e9b9f4a242c162c1f5f2613eca1879807506af885 2013-09-04 08:43:22 ....A 305389 Virusshare.00093/Trojan.Win32.MicroFake.ba-018326346c8907b9f803a8ce7a4eb37c8eb61cfded9fc4ae2685674ce3d4018a 2013-09-04 08:56:12 ....A 1242787 Virusshare.00093/Trojan.Win32.MicroFake.ba-0cc4e7b714db2d3f91e6b5c1eb7b26adb8b85f5f491ba8b6e30ed22ebcab4d09 2013-09-04 08:41:38 ....A 76878 Virusshare.00093/Trojan.Win32.MicroFake.ba-10ca81d974bf59df247e6ca21c3dea0ac3a5d65bf400767f15527425cba71fe1 2013-09-04 08:41:26 ....A 87226 Virusshare.00093/Trojan.Win32.MicroFake.ba-14bee2519b1fb396320eea5a8c282956ef96631cd638d2410704a43dd05cdb53 2013-09-04 09:53:52 ....A 704204 Virusshare.00093/Trojan.Win32.MicroFake.ba-1547b224c603070c3a5abba25694b2412b6fd26f3dd46e150d090494625c0927 2013-09-04 09:37:30 ....A 2164134 Virusshare.00093/Trojan.Win32.MicroFake.ba-16c1b67ee152ba8a30c0cf31ddaa0c072f517e5ef257917212fc8432c2170243 2013-09-04 09:36:44 ....A 1554616 Virusshare.00093/Trojan.Win32.MicroFake.ba-179820e531508045f1b0077e1134800d098dfe04b70b78f3c2eb7910ab19ef82 2013-09-04 09:06:10 ....A 55739 Virusshare.00093/Trojan.Win32.MicroFake.ba-27ac3621ce285f617593300dbfe9da44bf8b16604097fe61a1c967028636b78c 2013-09-04 09:07:54 ....A 421312 Virusshare.00093/Trojan.Win32.MicroFake.ba-27f20ea45dad3449d8ef2882ab4d914ba19ac3c1f6f4850d9a572ca441c65989 2013-09-04 09:47:12 ....A 127234 Virusshare.00093/Trojan.Win32.MicroFake.ba-28f6e05d1b97803de23e242a268c47fd1c88300c8317a7419e6663b4bb03680c 2013-09-04 08:50:38 ....A 709909 Virusshare.00093/Trojan.Win32.MicroFake.ba-29e636aba37390baf3c8e2338ed3eab995e369ff312d277c9a9a23f1cf41913f 2013-09-04 09:29:36 ....A 9127094 Virusshare.00093/Trojan.Win32.MicroFake.ba-2caf9ecbf6b53f36ecb73102c2ff713fce983c89f3169e82ff24c1d2a994a8f6 2013-09-04 09:41:24 ....A 15371896 Virusshare.00093/Trojan.Win32.MicroFake.ba-2ea969b1dd3d66724f1ce1dc1f28d6318858f6fcacf04f5ab07fb07fc5d2dd6f 2013-09-04 08:41:42 ....A 126731 Virusshare.00093/Trojan.Win32.MicroFake.ba-32b0db8afc4d282b5b666348afe5954cc0e3964c528429a74532c6c759065eb4 2013-09-04 09:50:32 ....A 74204 Virusshare.00093/Trojan.Win32.MicroFake.ba-339ecc69bf9e3c771289f54584aefb3de491c43b80b87d80f5174cc1568be692 2013-09-04 10:02:16 ....A 1665742 Virusshare.00093/Trojan.Win32.MicroFake.ba-3805fe5858e36a3d63ed8ba3b5a9259948c94192fba11d5bb4fce60d1345c61a 2013-09-04 08:49:40 ....A 520260 Virusshare.00093/Trojan.Win32.MicroFake.ba-3eef2f78db1b6991679f102d23d1d387c84256e5bde01ed573cf0caeb1879520 2013-09-04 08:44:44 ....A 59774 Virusshare.00093/Trojan.Win32.MicroFake.ba-3f21a0603cc5e5a9732591f0e659eda31ad7f8ec33bafe0cae80131a59a63914 2013-09-04 08:41:30 ....A 717534 Virusshare.00093/Trojan.Win32.MicroFake.ba-3fb975ba2f5d9e85efcc7714f51e97dc8b9266f51d8fd520a1165fb20032e462 2013-09-04 08:41:56 ....A 267207 Virusshare.00093/Trojan.Win32.MicroFake.ba-424ad020cfa1139d788b1e37ad1fdccc4c6c7e1537d9cb454f37fd71b0ced2b3 2013-09-04 08:41:40 ....A 939178 Virusshare.00093/Trojan.Win32.MicroFake.ba-459ceb828923cf6b688d5d19ad55ed554b8580ae593cce595cec4a0bd4bad165 2013-09-04 08:46:10 ....A 369728 Virusshare.00093/Trojan.Win32.MicroFake.ba-4910a12f07148d47bf64b5feea6932d4daa2d03cdea4de167dee9dcaf6aa7548 2013-09-04 08:51:00 ....A 11021083 Virusshare.00093/Trojan.Win32.MicroFake.ba-49ba701c60ffe6d6a2ab4c1f69985eef0d5d12310758b763d58cef9ebd8a9a48 2013-09-04 08:41:28 ....A 299732 Virusshare.00093/Trojan.Win32.MicroFake.ba-4d8604e59c35a8ff79d9f11e9723396fc515640eb9fbce54b0de43ff06c331ad 2013-09-04 09:27:48 ....A 717459 Virusshare.00093/Trojan.Win32.MicroFake.ba-53ffcc292a57437f7108f70d9b40b8003692de325853e80c4e56e8f8742f8c79 2013-09-04 08:49:14 ....A 18142128 Virusshare.00093/Trojan.Win32.MicroFake.ba-5572242a325d9fd47fe6542577db72b7f76f71189e0190506661eb987568f0f4 2013-09-04 08:44:34 ....A 373952 Virusshare.00093/Trojan.Win32.MicroFake.ba-583bdfc1562f75f5ca54d48773632a6447a8a7aef32df1f87cfc4469a5dec29d 2013-09-04 08:44:34 ....A 272258 Virusshare.00093/Trojan.Win32.MicroFake.ba-586982e8f58080101160933012237f085b20b05bc77daec03f6620e4e3445acd 2013-09-04 08:41:56 ....A 1379372 Virusshare.00093/Trojan.Win32.MicroFake.ba-5f89bd3a987052f76ab01b3dc295bfa0e8b540834f95389ddb4fc6803058442f 2013-09-04 08:41:58 ....A 1720236 Virusshare.00093/Trojan.Win32.MicroFake.ba-5faad213f47c2d62b62f67a2fbaa0921bc342902940cdd3fb98c3896b46d9552 2013-09-04 08:41:34 ....A 491155 Virusshare.00093/Trojan.Win32.MicroFake.ba-62df4879d2c083c5d67ee584ea5f7e16cf8b24d300fa6aaf68e3c29639eeb54b 2013-09-04 09:18:56 ....A 47104 Virusshare.00093/Trojan.Win32.MicroFake.ba-6658aed8e1421d66ce3762d56a263e06f4a1045a52d4ec848302bf0c03e79ede 2013-09-04 08:41:42 ....A 168234 Virusshare.00093/Trojan.Win32.MicroFake.ba-67f3f9fce58d114e9d88823c9a50dfb3ae29c44375563494f25cee92aed4c9c9 2013-09-04 08:44:46 ....A 67641 Virusshare.00093/Trojan.Win32.MicroFake.ba-692c18fd32bef9e37c6d0b41af9c70c3f6f0b038b445c2e459355c38252eace0 2013-09-04 08:44:36 ....A 82951 Virusshare.00093/Trojan.Win32.MicroFake.ba-6c8fcbd312a4002af255477c67a1a6f4b1fddcec871641ec97d9ec9219c7da55 2013-09-04 08:41:32 ....A 2561648 Virusshare.00093/Trojan.Win32.MicroFake.ba-72ec1281c369a21e19e70d5a83d5f1604f5f4103a8837580af2afbf05cfe1d48 2013-09-04 09:35:34 ....A 410523 Virusshare.00093/Trojan.Win32.MicroFake.ba-7449fd2c009b3c22d48b77da4f1e684fa15a1715e45a93544438b8bef58f5d80 2013-09-04 08:59:04 ....A 2622409 Virusshare.00093/Trojan.Win32.MicroFake.ba-76e2cc769c490a764580f819b3dc6fad3774582138f234b09ffbe4a9bf8d9458 2013-09-04 08:45:20 ....A 203876 Virusshare.00093/Trojan.Win32.MicroFake.ba-78a505f7e518e4f07162986072419ebcb8486a845898272c7c794af8dff110e8 2013-09-04 08:41:48 ....A 2553364 Virusshare.00093/Trojan.Win32.MicroFake.ba-7da37c35d3c841cfb2efd6c681a75a91bb71730fbdfcbfd4cf712e85d64b4afa 2013-09-04 08:57:20 ....A 707546 Virusshare.00093/Trojan.Win32.MicroFake.ba-7fe9b4ce2471d59cdc9679995fd581a6ec6148bea77e421818d21edc2cf5476f 2013-09-04 09:39:20 ....A 45468 Virusshare.00093/Trojan.Win32.MicroFake.ba-847e5b5ce393aaffc203b3880ea06e89aa10b00c073a3fcd81af556ff100b40c 2013-09-04 09:15:20 ....A 331215 Virusshare.00093/Trojan.Win32.MicroFake.ba-86a48ce7cb9202e8957c560f82deb79a816aa268aa50dbb329d6ad62fd992c78 2013-09-04 08:41:44 ....A 254993 Virusshare.00093/Trojan.Win32.MicroFake.ba-87ca436ca1a64401b77c360e2ae51076e95da7897c41cd53dfeb7b3cf79d7500 2013-09-04 08:41:42 ....A 410063 Virusshare.00093/Trojan.Win32.MicroFake.ba-8a51e0d918e875d4c268217e0c4618575661a7645643cd5470a77ddca01705b2 2013-09-04 08:41:46 ....A 1355728 Virusshare.00093/Trojan.Win32.MicroFake.ba-8ae1e1d7852ae4fd54f7749e8731b3045b0f44c031e7fa6077c6ad296fb40f18 2013-09-04 08:41:56 ....A 183752 Virusshare.00093/Trojan.Win32.MicroFake.ba-918eae6af38382b57f296e1ae3a37582cd7e784504a0d777421a0a20797f64de 2013-09-04 09:43:00 ....A 166401 Virusshare.00093/Trojan.Win32.MicroFake.ba-96d2594f9bf75ecb72a6652d94d54d6c5f47497790ec13174c2f4dfc5d823fe1 2013-09-04 09:03:12 ....A 241152 Virusshare.00093/Trojan.Win32.MicroFake.ba-9c8376760e689d18584da86d75db42568f8c7228cb8a367fafd93c7f0afcb8f5 2013-09-04 09:23:48 ....A 692258 Virusshare.00093/Trojan.Win32.MicroFake.ba-9ef7a2451662427e7afc9a53a1ae66d78f955f8c19ad3df8dce5446df14307b9 2013-09-04 08:41:36 ....A 705902 Virusshare.00093/Trojan.Win32.MicroFake.ba-a2da4edf8d7afea37034398464964418bc2dbd494a44f12647fe90d8513a786f 2013-09-04 10:00:12 ....A 4192045 Virusshare.00093/Trojan.Win32.MicroFake.ba-b2b1e962f8d54ccced9c09dc15af4ac06bfd44576c8e77637fe0dfb651986e1a 2013-09-04 09:37:20 ....A 1137707 Virusshare.00093/Trojan.Win32.MicroFake.ba-b42a1fcd231b443dbb80c60905270fe48dfd9dda355b2cd86748b672046c9273 2013-09-04 09:10:10 ....A 1929422 Virusshare.00093/Trojan.Win32.MicroFake.ba-b4bfe87f0bc02843f98fbb6a198375422106dbe5a22b9a93fe867ac5f25343e8 2013-09-04 08:41:54 ....A 595455 Virusshare.00093/Trojan.Win32.MicroFake.ba-b805c47852e9ffd722ea3fe4357478ddc7f6b94f40ca0b28ffc5adecf8bb5736 2013-09-04 08:41:46 ....A 399407 Virusshare.00093/Trojan.Win32.MicroFake.ba-b8f79c9abf9bc524ceb28f497e18d67916c5304963e912bd23e5e0137ab20f97 2013-09-04 08:41:52 ....A 95890 Virusshare.00093/Trojan.Win32.MicroFake.ba-ba03ec2901dfc12ac8e0545b4ee89fdc941612945476d357d00ac7e2bc30976f 2013-09-04 08:41:42 ....A 458979 Virusshare.00093/Trojan.Win32.MicroFake.ba-bb3de2856c2952d6945574964235908174c08ffedcb87b3baf45a953133cd747 2013-09-04 08:41:48 ....A 1293025 Virusshare.00093/Trojan.Win32.MicroFake.ba-bd6ab16c8a24e16b0aea82ec5504619a8f32102df95b53b059be2f08d687f7c4 2013-09-04 09:23:32 ....A 2722449 Virusshare.00093/Trojan.Win32.MicroFake.ba-c0f964655794fc9af1bcc78708f2e1e4150cf4140246c9c82ac9c41ee648eb51 2013-09-04 08:57:26 ....A 291150 Virusshare.00093/Trojan.Win32.MicroFake.ba-cad86d576c951d5a7f4150bd8d3b33236c09086679b6b25d89023b7083d1a573 2013-09-04 09:39:42 ....A 388413 Virusshare.00093/Trojan.Win32.MicroFake.ba-cbce1945ebd49145c2b9a79b4677b6d5286afb9409af800f2c01bf6623543c25 2013-09-04 08:41:52 ....A 41490 Virusshare.00093/Trojan.Win32.MicroFake.ba-cbe9ce93b3d3038ee2bc943ce2d465a7291c1442da88d1a7b67c9d9d4cc31ac5 2013-09-04 08:44:54 ....A 1043404 Virusshare.00093/Trojan.Win32.MicroFake.ba-ccd6df660b11e217f6ca47a2218f60840cc8e88bebf5943f1e34f5d8e7843abc 2013-09-04 08:46:38 ....A 9919993 Virusshare.00093/Trojan.Win32.MicroFake.ba-cde154a86998fda6d55c7bcf00ab77e55b79bb598646cf677ea15afd1e38e9b5 2013-09-04 08:57:28 ....A 185571 Virusshare.00093/Trojan.Win32.MicroFake.ba-cee82ebe37115dfce4c8c36145c63faa71c026d059079f0841c751678ec12e37 2013-09-04 09:13:52 ....A 496640 Virusshare.00093/Trojan.Win32.MicroFake.ba-d1d5dc8351adab3f7642a3b0c972732b0e95b63c6ee8e11be9c6eb7a99e3f685 2013-09-04 08:44:16 ....A 136547 Virusshare.00093/Trojan.Win32.MicroFake.ba-d348472a3b8c764c47f15b19c8e6902e8c295f3754b772e8f6790cecb050560f 2013-09-04 08:42:00 ....A 139378 Virusshare.00093/Trojan.Win32.MicroFake.ba-d4d82e3cabb01ea1266951c3f86c991eca603a7373750903369465cae0964d44 2013-09-04 08:44:46 ....A 333638 Virusshare.00093/Trojan.Win32.MicroFake.ba-dab043576a24f82fa383089182679b0e2485a90cb618050bac7168ab46e4fe72 2013-09-04 09:04:16 ....A 252633 Virusshare.00093/Trojan.Win32.MicroFake.ba-db012bbcc1fcb42e5a60136d8426a7ec8fd8bce632bb2d50873e0edc6f9309cb 2013-09-04 08:49:44 ....A 1310587 Virusshare.00093/Trojan.Win32.MicroFake.ba-ddd432bcc0f13b5c351ccc342a7e44c5d984add04a0d73502ded8afb3b182c0f 2013-09-04 08:41:48 ....A 51617 Virusshare.00093/Trojan.Win32.MicroFake.ba-dfc756ee89068b0df1fe7c057ecf1a949fd13e580942d1bb4257a2f180e448a8 2013-09-04 08:55:08 ....A 117898 Virusshare.00093/Trojan.Win32.MicroFake.ba-e560ab533be4a35ee6cfc1485dc0769d5964d4293eb850304b1b77d7e406dc64 2013-09-04 09:28:10 ....A 2108028 Virusshare.00093/Trojan.Win32.MicroFake.ba-e8429d54ea05be4fa646ffe3e5f20b9644683fc997899e2dc0b04c6ec017ce85 2013-09-04 08:51:26 ....A 5823709 Virusshare.00093/Trojan.Win32.MicroFake.ba-ee0e0d5eb431cc19ea2a38c73699678658141616406aecd04cc44525e684c741 2013-09-04 09:35:30 ....A 2042336 Virusshare.00093/Trojan.Win32.MicroFake.ba-ee10efead0b148ca0727d0b571674149a6b732ca5233e179a1c991c5e3479bf2 2013-09-04 08:41:58 ....A 550466 Virusshare.00093/Trojan.Win32.MicroFake.ba-efd6bc4c4b378991b758efe2be46fff9add6aedb0c4aef61c1d3ee142c897378 2013-09-04 09:08:14 ....A 1340481 Virusshare.00093/Trojan.Win32.MicroFake.ba-f23f724e054d3ad0284646cdbfc57dddd5b2dbdd7db9deed18811ec28bbe391e 2013-09-04 08:45:12 ....A 45875 Virusshare.00093/Trojan.Win32.MicroFake.ba-f559e7de66de1c89f100c601c1013ca80ed8174998fc641cc51dcf72ba01a590 2013-09-04 08:55:08 ....A 2278882 Virusshare.00093/Trojan.Win32.MicroFake.ba-fd0d71c4d8895ccd154ed6f8ef0ef0a6c64f1f8b87940e4860d5cdf7845e1fc1 2013-09-04 10:01:52 ....A 10752 Virusshare.00093/Trojan.Win32.MicroFake.bb-33a0278597807468b714afdbdba0eb7a7792e06437eb8fea21bf033970b27356 2013-09-04 09:52:06 ....A 76200 Virusshare.00093/Trojan.Win32.MicroFake.bb-ffc22e7498e84871d007d7f75598c201feafce2f9ef11d0d9d6aefad0be0ef2c 2013-09-04 09:30:06 ....A 8192 Virusshare.00093/Trojan.Win32.MicroFake.cw-d497292c5c1417e3fd6b3929824be057489854cf8e7f25f0709b289a506ae11a 2013-09-04 09:48:26 ....A 390656 Virusshare.00093/Trojan.Win32.Midgare.aift-4f682cbc049c0402552f114811f86ce24dfe3c69013a91198573d4742eaf7804 2013-09-04 09:33:44 ....A 51712 Virusshare.00093/Trojan.Win32.Midgare.aift-7e84d31c9ad9120eb4590ba151b974d2f72aba3990cacd4daaaf1dfc09a91fab 2013-09-04 09:41:22 ....A 118784 Virusshare.00093/Trojan.Win32.Midgare.aipe-1f08c7b91e42ae79a076ad2557ab03fa3f00cf672abf58d61aec6ec663627f7f 2013-09-04 09:42:34 ....A 752729 Virusshare.00093/Trojan.Win32.Midgare.ascg-812a94858b419470912646035bef6902946b4a48e3ab10dbd524e90456f271ff 2013-09-04 09:17:12 ....A 506463 Virusshare.00093/Trojan.Win32.Midgare.axmi-f0bf0a384d3bdb560c90f0aec9f61df5f9164db81564c73a6e6ae45e10fe58b6 2013-09-04 09:49:20 ....A 772056 Virusshare.00093/Trojan.Win32.Midgare.badr-f8fdfd7c501d2f97ea33d862d58667e7cadea02e0febb69fabdb6535f33eca2c 2013-09-04 10:00:02 ....A 995328 Virusshare.00093/Trojan.Win32.Midgare.bbex-406d2d2907bf6392a841f65aa20eb0c53d2eb806e0a20d7cdc50066ae29122b6 2013-09-04 08:45:44 ....A 144896 Virusshare.00093/Trojan.Win32.Midgare.bljp-45a35f86c769db7a1950189eb25d6a71b98000964a7982e38ddaca4cccb8087a 2013-09-04 09:05:10 ....A 144384 Virusshare.00093/Trojan.Win32.Midgare.bljp-d518f6a05b23f23702045e547f630c42ce58984cb988f6361321a6e9ba93c9b4 2013-09-04 09:41:16 ....A 145920 Virusshare.00093/Trojan.Win32.Midgare.blkr-218fe4e641ed0656c533e72cda32989fc49b78087bdd0eda4340530e2a13eff3 2013-09-04 09:28:30 ....A 145408 Virusshare.00093/Trojan.Win32.Midgare.blkr-4c0e6b4a3d349952707cb85b5cedc4fc5678fe87d45fe70f2a40e0139467beb3 2013-09-04 09:55:16 ....A 144896 Virusshare.00093/Trojan.Win32.Midgare.blkr-ed6cfbb4bcc1d904f67499cbc0c534877192962a1633839c5187553f2b5866dc 2013-09-04 09:27:48 ....A 142336 Virusshare.00093/Trojan.Win32.Midgare.blma-1a6b2583845eff1b7ce6fe6237bf439a25d28475e9615c4932c236b0d3d7e197 2013-09-04 09:30:18 ....A 142336 Virusshare.00093/Trojan.Win32.Midgare.blma-d9f089906abeb6acd924c4e7953da9048fd3f2a0e47b8a0f4e54f84f4659a16d 2013-09-04 09:23:54 ....A 536576 Virusshare.00093/Trojan.Win32.Midgare.blmi-74fe1f25cea8f6340af04787e1bf9e6f6f50d7cbe33a41ec4818779debc1dd93 2013-09-04 09:07:50 ....A 47033 Virusshare.00093/Trojan.Win32.Midgare.blmi-d12cd7dc980a740158ef3fa65b5a1a94ef7dc07350feee488f0c0393ba6c327b 2013-09-04 09:40:34 ....A 143872 Virusshare.00093/Trojan.Win32.Midgare.blmi-f6f90ad3e186a147dbef03337775809ffb5d54320d3011532e313083216fc957 2013-09-04 08:42:32 ....A 1455110 Virusshare.00093/Trojan.Win32.Midgare.bmdf-6fef1372226af31eecc86b96ad9702a1422c000285c3c0442f80ebd47abdeb73 2013-09-04 09:10:06 ....A 222078 Virusshare.00093/Trojan.Win32.Midgare.jxf-49c99f8580da963c214204ac2952ed3209356a00d8069036b008cc0ea23dfa91 2013-09-04 09:53:30 ....A 2114048 Virusshare.00093/Trojan.Win32.Midgare.lbl-eb95a4be238bd698245a007a0474b443b8c941bb6fcab52dc314e29ee3a04618 2013-09-04 10:07:20 ....A 520918 Virusshare.00093/Trojan.Win32.Midgare.lbl-fe2a0704ac8f1f111f2968590c7f79c885123172aeb8bf835732e1441ed5c006 2013-09-04 09:05:36 ....A 234380 Virusshare.00093/Trojan.Win32.Midgare.nfv-1af0284ad95a07fb32f3ac1fb5bee9cce52eb94a6315a87896113e2150fffdab 2013-09-04 08:49:52 ....A 193125 Virusshare.00093/Trojan.Win32.Midgare.nfv-6f0ebb611442be8a4c685e81350c2d9d1b216e6a08ffe57a6bdf898a029eb312 2013-09-04 09:48:40 ....A 95232 Virusshare.00093/Trojan.Win32.Midgare.soq-f7bfef9b9348feea7d08db0a66c3ce216c0885e1df2d71eef674729dbb183678 2013-09-04 09:22:56 ....A 420516 Virusshare.00093/Trojan.Win32.Midgare.uik-27da02885ef9336b364f6cfe93431270b3e34695fc5ac53849427703c7695796 2013-09-04 09:30:36 ....A 249092 Virusshare.00093/Trojan.Win32.Midgare.uik-7931493e04c47dd94bee8f9e37192a365231397eaf651636edb3e270dcfaa618 2013-09-04 09:34:16 ....A 232448 Virusshare.00093/Trojan.Win32.Midgare.uik-c2bc1a8d85472339a5d1a74bb1d41382457c50de57aa58590180ddd16339d42c 2013-09-04 09:21:02 ....A 420274 Virusshare.00093/Trojan.Win32.Midgare.uik-d0c12458266214be35eef0d056c85f01cddee0a6f044a56d63b83e147304260e 2013-09-04 09:20:04 ....A 420096 Virusshare.00093/Trojan.Win32.Midgare.uik-d2505de9da528f16fac998be13df3456319652e74fb01d2d2fc993e69a166f57 2013-09-04 09:03:36 ....A 249094 Virusshare.00093/Trojan.Win32.Midgare.uik-eb0b0e181722602cf3986c060da9b5ee3ce82ac547cd4e44345d147900391bdd 2013-09-04 09:59:38 ....A 249042 Virusshare.00093/Trojan.Win32.Midgare.uik-f9ba9497c492fef5aeb8331afd2a1506857bd458ba9a8608a370fa09d066081e 2013-09-04 10:01:50 ....A 420224 Virusshare.00093/Trojan.Win32.Midgare.uik-fd28cf71b3a571e81ece7659d300cf1296746b343a6bbae5d37137539f911404 2013-09-04 10:01:50 ....A 249118 Virusshare.00093/Trojan.Win32.Midgare.uik-fd843b9eac3c7c265d92d6af0b2b87a5ca4234a3bc8a2c1267f6020da28ce33c 2013-09-04 09:15:36 ....A 205824 Virusshare.00093/Trojan.Win32.Midhos.btde-4650c48027bbb903ebdf429263cd1e23afd35f8979f4744d0df0f0f0aea6857d 2013-09-04 09:06:54 ....A 368640 Virusshare.00093/Trojan.Win32.Midhos.btug-286557c26f4086163efdf414b33943c9cdfbec4242475cf9f9824127b03bf9fa 2013-09-04 09:11:30 ....A 348160 Virusshare.00093/Trojan.Win32.Midhos.dodn-b46bd92588253b363f0b9a7409efe25524791b6700af9c05d0a01f31f502b740 2013-09-04 09:14:12 ....A 359936 Virusshare.00093/Trojan.Win32.Midhos.dood-4a4d2bb33a3d35114fb773a3eeab2c74e031ec40fc0c2bbbfaf3cf11ad88311b 2013-09-04 09:58:58 ....A 38400 Virusshare.00093/Trojan.Win32.Migotrup.siy-e8598b3a824b8364bc768919914082330fd5726c507c467908c4bf44bde011cb 2013-09-04 08:47:44 ....A 83968 Virusshare.00093/Trojan.Win32.Migotrup.skx-dd35ede4272714b64d0cbd399c2a713b7fdaecd1b769568030f3131b8173ad70 2013-09-04 09:15:52 ....A 3030536 Virusshare.00093/Trojan.Win32.Miner.vgaz-e32a9b650906a63f2750cd71febe75f6e5d3ecf3bac2139fdde23847e1813213 2013-09-04 08:46:04 ....A 94300 Virusshare.00093/Trojan.Win32.Miser.a-7b5b6be289e805e70bdb08475843812f19af3a7b0b73c6de8c08540e98008c57 2013-09-04 09:20:10 ....A 94297 Virusshare.00093/Trojan.Win32.Miser.a-d7299e31bd1354a67e9795e0d5e5ea1dc1953d338f5b2b3d359fd3382430263b 2013-09-04 09:18:18 ....A 102490 Virusshare.00093/Trojan.Win32.Miser.a-ddcf8efab74c61c2baa690e1acc124c77267514431645317e392deca051edf7f 2013-09-04 09:52:16 ....A 94299 Virusshare.00093/Trojan.Win32.Miser.a-f92d4192ff0808a3c4c36fbce51ce9c676c3a3d99a69686b089071e5b43400a7 2013-09-04 09:47:10 ....A 94294 Virusshare.00093/Trojan.Win32.Miser.a-feb2f9a20f12d73e6e7f76f3651ee516a9fe475de369874a664957d5be6e0ff2 2013-09-04 08:47:20 ....A 94277 Virusshare.00093/Trojan.Win32.Miser.b-7966d8bc7374af4ed68d517fe4c58f663f24646901673bd0a9b66880f7aedf23 2013-09-04 08:52:32 ....A 445464 Virusshare.00093/Trojan.Win32.Mocry.kr-a9ed7682bb42bb6a133765bd4853c1c56f6e813cf7b4edfbbca7c728330dbb8b 2013-09-04 09:05:26 ....A 475336 Virusshare.00093/Trojan.Win32.Mole.o-44bcd6d8b7347e9f8f745dca78eda7726ebb146e6693bf8afccae90054b90e1d 2013-09-04 09:03:34 ....A 475336 Virusshare.00093/Trojan.Win32.Mole.o-b59762c9d1c5e2398d1b69f62ff46ca06d5cab0c4782e011c357b4b5dc645cb5 2013-09-04 09:54:12 ....A 33792 Virusshare.00093/Trojan.Win32.Monder.byqu-82e0b0c733207524ad4d4b9865106e78f780343ad50fc8280b152a840e218af6 2013-09-04 10:07:20 ....A 89600 Virusshare.00093/Trojan.Win32.Monder.bzdz-21b2f8ebe0630de01ae3fc5bcf0c9128f876c0dced6907339ddb61e6895011f9 2013-09-04 09:38:58 ....A 85504 Virusshare.00093/Trojan.Win32.Monder.bzdz-3886a36272ed19487cadbf71751f999b0e01fa11ae093dc247e0f3a193a825c2 2013-09-04 09:55:02 ....A 88064 Virusshare.00093/Trojan.Win32.Monder.bzdz-fe7caf25a6523ce18252943e79415edd4e8eeb04b33f21fbe4559ddfac5c34c4 2013-09-04 09:00:54 ....A 87048 Virusshare.00093/Trojan.Win32.Monder.bzea-1ef1dc0d7351b68a4083cda608c6d4b275176e6b4ed3ca2799ebfd7470a2d4e9 2013-09-04 09:18:34 ....A 49152 Virusshare.00093/Trojan.Win32.Monder.bzea-324db410e50379d4d29d0dc2081adf5aa2650a195dad566dcb8298b213e0be83 2013-09-04 08:41:42 ....A 304128 Virusshare.00093/Trojan.Win32.Monder.chmo-054a7b781ca93a67f9208dac1906f9d34549f4ad4790bb3bb671f39ee9f8f4f6 2013-09-04 09:43:14 ....A 302592 Virusshare.00093/Trojan.Win32.Monder.cmeu-896c634b7721c4f9ede933466e636a9c5e48ca2a6d121e838678e90ea917d9a4 2013-09-04 08:55:16 ....A 98868 Virusshare.00093/Trojan.Win32.Monder.cmwt-18b960b1e0ab58687d35bc4de1b246eac2fdf39ef0e5b2c0de752b8e3712ac8b 2013-09-04 09:09:32 ....A 80384 Virusshare.00093/Trojan.Win32.Monder.cmwt-5ef22596174fcba7c85b318e7d5141ed1318c1354025e600d8ad4f0788739613 2013-09-04 08:47:58 ....A 81408 Virusshare.00093/Trojan.Win32.Monder.cmwt-a88fb23688a95549a7f03d9cb434a7cd46a6d9905883d4a9a6489caced90451c 2013-09-04 09:45:56 ....A 80896 Virusshare.00093/Trojan.Win32.Monder.cmwt-e19709b1f6d7ab5df187afc9307a2bab40e3dd18c48e40287371b91581f9d401 2013-09-04 09:33:12 ....A 80384 Virusshare.00093/Trojan.Win32.Monder.cmwt-ee3f1452552ae64b93180d8ee838dbee3d33300b49a2616c336c4df5f8b7049f 2013-09-04 09:52:10 ....A 96546 Virusshare.00093/Trojan.Win32.Monder.cmwt-f915b371528518e293fe90acaa8160f47cd513d13a780baa5e83d8093aa6cf1a 2013-09-04 09:09:52 ....A 317440 Virusshare.00093/Trojan.Win32.Monder.cohp-939ef3bfb5435b20de25f435178139b7b8d79f8e808a9bb3605f51e2301c7ee3 2013-09-04 09:47:16 ....A 36352 Virusshare.00093/Trojan.Win32.Monder.ctje-002a96b9955af5b03d3a46ad9206fceed7cd6727b68fdc554c1020e801149533 2013-09-04 08:44:04 ....A 16280 Virusshare.00093/Trojan.Win32.Monder.ctjf-28ec4ec883d42783b5f23150681e6d8b68cbf868fbf7e2f2c952419ac5b2fa31 2013-09-04 09:51:48 ....A 38912 Virusshare.00093/Trojan.Win32.Monder.cwnt-da619bf1f9a11bee6fa2c4ec54e2082b7e548a71b5e2b62b919378c2f4022e38 2013-09-04 09:35:48 ....A 38912 Virusshare.00093/Trojan.Win32.Monder.cwnt-e86d2c07fa6ccf3957f7c20f145774ed6421d6e6c514bbb9066e022d67eba176 2013-09-04 09:28:06 ....A 38400 Virusshare.00093/Trojan.Win32.Monder.cwnt-fb24dc75dd217eb00f390b4ef430ec6b65bd097ec2dcc57cdd827cad6b1a5a03 2013-09-04 09:51:10 ....A 118784 Virusshare.00093/Trojan.Win32.Monder.dqqc-6f0e8a4b69052114d84883c57cb2301208ab838427ea0128a1c869e72f39095e 2013-09-04 09:39:16 ....A 127488 Virusshare.00093/Trojan.Win32.Monder.drjx-7514bf847ba1de231b8174262381c6432fd904637343bcccc0ebe61150d47516 2013-09-04 09:49:50 ....A 127488 Virusshare.00093/Trojan.Win32.Monder.drjx-8a35a0624b97d38144a7736065f2c2d15b9380d5ed9adf8d2f45103c545cd6f2 2013-09-04 08:54:32 ....A 91712 Virusshare.00093/Trojan.Win32.Monder.gen-05eabea0dcb78a56e27a2a3a8749b5a4955636dd435d89e71d1f1fff7bf0d51a 2013-09-04 09:04:24 ....A 93696 Virusshare.00093/Trojan.Win32.Monder.gen-19653570c8ce67ad392a38719103c0767699d4275293e03ddabdcbb937d834b4 2013-09-04 09:30:46 ....A 35840 Virusshare.00093/Trojan.Win32.Monder.gen-1ea765176b80de254ef1c5271fd8feabe7bcf31fbdf7b576033076ab4010b52a 2013-09-04 09:08:04 ....A 89152 Virusshare.00093/Trojan.Win32.Monder.gen-25457f5353cab78e30b127e49f04a748da25ff7f69e441675c4b29c44bbfa257 2013-09-04 09:35:08 ....A 90688 Virusshare.00093/Trojan.Win32.Monder.gen-29997f12fa0768b7b4b310a9b6245f511136e631816b143e93f9231f20fed470 2013-09-04 09:19:38 ....A 79936 Virusshare.00093/Trojan.Win32.Monder.gen-2e48a35bd7d421f197dd4e06bbe93dffe493ff386abd47d2eea3a70f1b1f9766 2013-09-04 09:16:58 ....A 59904 Virusshare.00093/Trojan.Win32.Monder.gen-2edee6485d8e40842a644529b658c1fc1ee2e64025b36fd0b9895f98cb52bdc0 2013-09-04 09:13:56 ....A 192658 Virusshare.00093/Trojan.Win32.Monder.gen-3f098d5a725776c8710a87b83b24e061d47aabf7f00879a308f698c8c76ca00a 2013-09-04 09:15:40 ....A 662016 Virusshare.00093/Trojan.Win32.Monder.gen-40cd5c103dc48a949c8cc06c6e921053a56dc1bb7cb37e4268127c1ae7a6550f 2013-09-04 09:33:44 ....A 64000 Virusshare.00093/Trojan.Win32.Monder.gen-46389d87c345d4bae550c0a0dad64b04cacad620b90c1c0fc05af4a31306e730 2013-09-04 09:45:44 ....A 32768 Virusshare.00093/Trojan.Win32.Monder.gen-484c5f8cc161928030ca99b2c9e3a04f77632e7f4489e545d9720d8f23b3af29 2013-09-04 09:47:48 ....A 280064 Virusshare.00093/Trojan.Win32.Monder.gen-49ad07f743d195cf3537beb430def8ea70753bb054204f1661b9c06d9f0051b7 2013-09-04 09:23:10 ....A 661504 Virusshare.00093/Trojan.Win32.Monder.gen-4d3d2a74da1075f9aad8201131d61a99cadab4930ca3915d8ac3f4f17188c588 2013-09-04 09:29:48 ....A 94272 Virusshare.00093/Trojan.Win32.Monder.gen-5812c8e355c5bdd626ed4337f9776dd75aaaff99fb8c63378ca8a188846ba3d2 2013-09-04 09:14:12 ....A 103488 Virusshare.00093/Trojan.Win32.Monder.gen-594b7913845e591ef1769f161a85c9d5b94e277b801bf6887f1852d30ac3bde8 2013-09-04 09:48:44 ....A 81920 Virusshare.00093/Trojan.Win32.Monder.gen-664b1a1d6f73c5578b0d34cfd739503ed6c198b68f915b52d06c36b3053eaeb7 2013-09-04 08:47:16 ....A 58368 Virusshare.00093/Trojan.Win32.Monder.gen-699a428b26cf20125ad07ec207f724e1972055a07e668a0e666fe67bb6ee8c69 2013-09-04 09:29:44 ....A 282112 Virusshare.00093/Trojan.Win32.Monder.gen-78c989cae509a576020d8bc37ee4b0ce2b4b4530f9edb82cc025e90e6dedd276 2013-09-04 09:52:46 ....A 308224 Virusshare.00093/Trojan.Win32.Monder.gen-7cec1739749916f67fef105cee97d615964ca4edb52739bd7e7aeb138a27aeba 2013-09-04 09:01:52 ....A 190914 Virusshare.00093/Trojan.Win32.Monder.gen-80e2ff2955cf640f9d4da9931b063f0dfdfd2f22ec1c09d3c50c2a533f135d2f 2013-09-04 09:49:14 ....A 74304 Virusshare.00093/Trojan.Win32.Monder.gen-810e50e8dd68bcfbe20f9f827f651e0f684594bb6bee0386368ee9a04d69426d 2013-09-04 09:12:38 ....A 80896 Virusshare.00093/Trojan.Win32.Monder.gen-83c69e725e3759b67df38d4fa45134d15527dd31798ed22d9095496d916efdfd 2013-09-04 09:38:50 ....A 91712 Virusshare.00093/Trojan.Win32.Monder.gen-8527d94d5a7f44fdc6073877638e1839ff1790e44e03b344c6952391048f3ec3 2013-09-04 09:50:10 ....A 85056 Virusshare.00093/Trojan.Win32.Monder.gen-87f72a9240d70f003dea99986a701e099094e941cc6e9a51277af345be5271b4 2013-09-04 08:47:22 ....A 81984 Virusshare.00093/Trojan.Win32.Monder.gen-96884a3ccaf3ba05326dd3bd0b72d75b6325fc68f60e8481fd3b3408c923cdd5 2013-09-04 09:28:22 ....A 656896 Virusshare.00093/Trojan.Win32.Monder.gen-99f0b269ff8d1db048a4e7032e9c29c4c698013346dfdd5bf1f2a68ae6d3e26b 2013-09-04 09:05:40 ....A 90176 Virusshare.00093/Trojan.Win32.Monder.gen-9cd08a5649edd7dc576d88376e1872b32d863aa1cad3f0171cc953a0a1e96344 2013-09-04 09:27:48 ....A 91711 Virusshare.00093/Trojan.Win32.Monder.gen-9cd6a51010dc0a5c9165785cbb98f74485239dfc8285f0a1884b094569b2aeba 2013-09-04 09:23:22 ....A 336992 Virusshare.00093/Trojan.Win32.Monder.gen-9cf7c6e2617a8bf58e9e20954eb6c0a139ce82680a06a90de0d3ba4d77948fc2 2013-09-04 09:29:16 ....A 168448 Virusshare.00093/Trojan.Win32.Monder.gen-9f2766add76c66de44470ca9bb63c4a5dfacc4819b70a8ca35791b015b3aceff 2013-09-04 09:09:04 ....A 90176 Virusshare.00093/Trojan.Win32.Monder.gen-a5b5943dee7e555338aa36473483dbcf9c71fb1af56c99a8f5a9e61fea75ea9b 2013-09-04 09:16:56 ....A 86080 Virusshare.00093/Trojan.Win32.Monder.gen-a6c8a81e5e7ba39b7fe4a8412d4047a6cda6f324a4fadf10afd9107c8f2fd1b6 2013-09-04 08:45:24 ....A 90176 Virusshare.00093/Trojan.Win32.Monder.gen-b1056ff17ad26c03e85779a2ca79c064ee58b6e514ed652ffdb6ca651700ee01 2013-09-04 08:41:56 ....A 293376 Virusshare.00093/Trojan.Win32.Monder.gen-b53e673571ebda7aba761646ed15c2146438a61ceb3fe403f000d4c01eba1c6e 2013-09-04 09:18:04 ....A 117861 Virusshare.00093/Trojan.Win32.Monder.gen-cc2dc2d521e54bcc8b3991d7999af4cb909d5f6591424c33ceee1c32141e9a4e 2013-09-04 09:45:40 ....A 184320 Virusshare.00093/Trojan.Win32.Monder.gen-d60b13051f552d6cd0ad7ffcc5cdf11252b451218fb4370bc6109cc23495dda0 2013-09-04 09:30:10 ....A 56832 Virusshare.00093/Trojan.Win32.Monder.gen-dd39ceb8d2ae2561fceb2bc27a18b646c652eddca79bb80e346478623770c963 2013-09-04 09:33:48 ....A 280576 Virusshare.00093/Trojan.Win32.Monder.gen-de02ac6c1b020f8f194ddc502c61e9aeff24e632c944191c21bc856bb16e600e 2013-09-04 09:14:14 ....A 90624 Virusshare.00093/Trojan.Win32.Monder.gen-e187b9a072f958b63295667cb4534888c6d95d22ed89e98b3da3d2a6039cdc2e 2013-09-04 09:33:28 ....A 92224 Virusshare.00093/Trojan.Win32.Monder.gen-ede5756f94fe60f140d11da985bf3311470f473bec672acf3af1a8a6d6d82eef 2013-09-04 09:35:56 ....A 86592 Virusshare.00093/Trojan.Win32.Monder.gen-ee2442d87c6f677a79b72a7df441c25cee531b94b1a834df0c833076d4b3dd5e 2013-09-04 09:49:06 ....A 52736 Virusshare.00093/Trojan.Win32.Monder.gen-f822dc588e4ee58cb52dc6a26d30a54d768ec25b3e9c4b7b21c38fed7f8e6771 2013-09-04 10:05:38 ....A 88128 Virusshare.00093/Trojan.Win32.Monder.gen-f988ab6367129b4622e63cb0c690b9d10aa9146c507550d2e5e28d7c074f6895 2013-09-04 09:39:02 ....A 58368 Virusshare.00093/Trojan.Win32.Monder.gen-fae19786623d4b791d2f3a07eb32e9dcc88f76cb421246ce0fbd0d1d77159414 2013-09-04 09:07:46 ....A 91712 Virusshare.00093/Trojan.Win32.Monder.gen-fb878bdb7a81dc9e45fa62ff67343a738161789392b855086a20bd45f1b4efb9 2013-09-04 09:07:26 ....A 47104 Virusshare.00093/Trojan.Win32.Monder.gen-fdd6970e2ab6bd68dfa58f1b621a227204becbb7c1778d90414c4c9d712ded81 2013-09-04 09:53:58 ....A 289967 Virusshare.00093/Trojan.Win32.Monder.gen-fe5bd82be203042d179eb74948ba0375c4cf23a44f6aba71b38c5fa181ab290f 2013-09-04 09:28:06 ....A 92224 Virusshare.00093/Trojan.Win32.Monder.ij-9c2e394b23f409c8320f7155ad58325b49b5b8aebde2d6d303bcc43c88a4e654 2013-09-04 09:35:56 ....A 102400 Virusshare.00093/Trojan.Win32.Monder.mjzz-53ed193a9f1ca32e24b3e86f3b1ccaff009327d3b0488bd31fee293adfd684ec 2013-09-04 08:47:32 ....A 106496 Virusshare.00093/Trojan.Win32.Monder.mlxe-530e175b55ca2bb6af2ac1cf5453f5f8dc164befced3c73253e11152e8193efe 2013-09-04 08:41:40 ....A 90112 Virusshare.00093/Trojan.Win32.Monder.mmrr-91e595464836a7c35d86456632a95146f81ceef15145d4e86d198de47282ff2e 2013-09-04 09:10:24 ....A 93696 Virusshare.00093/Trojan.Win32.Monder.mozg-03b8c6be5fcc7a75b437b9fd8e9d4b6e815ab047a6536f3bf9ca468f0b4d7bc9 2013-09-04 10:04:28 ....A 147456 Virusshare.00093/Trojan.Win32.Monder.mqsz-5f45f0d6dde02387f7799daff11e5217a8344834a3824b797ef1768805c8763a 2013-09-04 09:14:18 ....A 90112 Virusshare.00093/Trojan.Win32.Monder.mtdu-150c4f34ee778fceba8b2c386353fc7a6de573182d9309accf051462f9c8d462 2013-09-04 09:04:56 ....A 71168 Virusshare.00093/Trojan.Win32.Monder.mtxy-42203065b9bf79cbb7fab8936d63341fe80f16ebdaef0a164f0ef25d5d3a7afe 2013-09-04 09:22:58 ....A 65536 Virusshare.00093/Trojan.Win32.Monder.navh-4f1e1aa3ee34301c56ecaf665ec9e88312405b61570914a7aec4d0e0e7b5447b 2013-09-04 09:56:02 ....A 71168 Virusshare.00093/Trojan.Win32.Monder.nayo-6285ca159986525cab10c1aaf5dc636c3dce4bfdbf27757611750ecfe0be8cef 2013-09-04 09:38:54 ....A 61952 Virusshare.00093/Trojan.Win32.Monder.nfch-2636a7d407bfbdb31f3238f5000f3af5be8aefbd4c3dab116092d9ccc51fa8e3 2013-09-04 09:39:06 ....A 124928 Virusshare.00093/Trojan.Win32.Monder.nfdk-8b7e5876399ff8fbbf892aa11761b336c575a96428ccad8ec6ae525424c4ce13 2013-09-04 09:52:22 ....A 93696 Virusshare.00093/Trojan.Win32.Monder.njjl-62d2db00f590bd51d2f4f20cb37705969dec4b4d8a2c341bf635a9744ee727b7 2013-09-04 09:28:36 ....A 106496 Virusshare.00093/Trojan.Win32.Monder.nlkb-437a47a8aa5eb93c55c4f8a951ce14c99e72822b03371a89cb69dee1b6d2de17 2013-09-04 09:55:06 ....A 135168 Virusshare.00093/Trojan.Win32.Monder.oahx-e284c89caaa7a63c7dc62f16895fcfc0d9ca04e01e1084abb9f93978f0886159 2013-09-04 08:52:14 ....A 102400 Virusshare.00093/Trojan.Win32.Monder.oqbg-7aa1d0be63ca7e7f6515732994e6ab0372f8ec4bcad4abdf89bf6aa40c8d444c 2013-09-04 09:57:44 ....A 558037 Virusshare.00093/Trojan.Win32.Monder.oqxi-8ad647bb48665243e3b900c3dd802e90b56839e535b0b155eecac7bbeb38cf95 2013-09-04 10:01:56 ....A 102464 Virusshare.00093/Trojan.Win32.Monder.orar-eed5fec2a895ad42556a21ac4169de00a69d513c3077405e45ca5d8e734bf982 2013-09-04 09:41:00 ....A 143872 Virusshare.00093/Trojan.Win32.Monder.ovkg-80c25fb422b5e95e6e19302ea187def9bcfccd8289a0febd1bef870d83116e47 2013-09-04 08:50:20 ....A 147456 Virusshare.00093/Trojan.Win32.Monder.oxmc-528236358bcfa8e31ee45efe45af8dd4ae9e3598476f4e07e5bf69a8d7f2edaf 2013-09-04 09:24:46 ....A 61440 Virusshare.00093/Trojan.Win32.Monder.oxpk-caff7a139147ba58eaf892d6a0f5571174c155c9fef78afea941b2625beea452 2013-09-04 09:07:06 ....A 34176 Virusshare.00093/Trojan.Win32.Monderb.voe-551aeb12971d0c91942f42d139ce2380c8bfaebb5ed3be6ff27802506ebf39ac 2013-09-04 08:53:20 ....A 134374 Virusshare.00093/Trojan.Win32.Monderc.gen-b8aa2adcce9ad5b0c355f1f8b469abd10f0b77a2dba0a0f7633f57b087757dcf 2013-09-04 09:15:52 ....A 153600 Virusshare.00093/Trojan.Win32.Monderc.gen-b94e93008b05e8ea18eb17644eaeb312fad00d92d0ef38f81094e50a2fe1fce0 2013-09-04 08:46:50 ....A 320000 Virusshare.00093/Trojan.Win32.Monderc.gen-fc232c034657114773c0e9ad9a322b3a03454210972694236ea68296917d5092 2013-09-04 09:31:28 ....A 320000 Virusshare.00093/Trojan.Win32.Monderc.gen-fd6c2e46336ff211a052b067e6af419783a32b84ec12dec746d756743641eb90 2013-09-04 09:42:38 ....A 34304 Virusshare.00093/Trojan.Win32.Monderd.gen-2775462eb38a5ab2fe39fcb2ced5993e64fdb95b7370fe5961d58a8e72fd6371 2013-09-04 08:44:22 ....A 36352 Virusshare.00093/Trojan.Win32.Monderd.gen-545cf73ae6ace10503cfd940b9854a3ed54f3cb54e9f603401e630aa9388b26c 2013-09-04 08:53:10 ....A 236032 Virusshare.00093/Trojan.Win32.Monderd.gen-8580349a8b01bbf4deb8afef8b041a4478fdae896376efcf6212e86ba34d3e7a 2013-09-04 08:53:48 ....A 236544 Virusshare.00093/Trojan.Win32.Monderd.gen-c84c06a8d366170aadc7ffb059b7853828cd13ead9bd59bf70b65c25c6fac790 2013-09-04 08:58:06 ....A 247296 Virusshare.00093/Trojan.Win32.Monderd.gen-c8f6f5faaf8fd020024c7a80024ac8b571ba2af5ae9eaa0b32cfb0ec6f9959c3 2013-09-04 10:02:22 ....A 104639 Virusshare.00093/Trojan.Win32.Monderd.gen-eb62b39904c8917cee6641a95f2afa7e7c06a440a4dcc41d9e40148fddbccde7 2013-09-04 09:34:42 ....A 236544 Virusshare.00093/Trojan.Win32.Monderd.gen-ee08a497c8d93777bcbd4544ce3c19d82460dd2a97a8c7d6b6ed69afe6a0bdad 2013-09-04 09:29:32 ....A 102400 Virusshare.00093/Trojan.Win32.Monderd.gen-f68b5f4bd2a80d52f4ef4a04b63bb44c679424dccf6d511098b70b7758acecd3 2013-09-04 09:53:52 ....A 237568 Virusshare.00093/Trojan.Win32.Monderd.gen-f8fc7052617dd491c77067b9ddb1d475a1730bf4203453ee98071003e7732bad 2013-09-04 09:28:44 ....A 159744 Virusshare.00093/Trojan.Win32.Mone.jb-a830c0ff7b758dd751d2d24bbc70e6c2f27b062960dde74083e6b2dcd90d539b 2013-09-04 09:50:42 ....A 3010560 Virusshare.00093/Trojan.Win32.Mone.op-893ad1cebe1a43ee2f782e2fda00a30e2ce8fdcdc33ef45d7aa67e0935b02188 2013-09-04 09:31:44 ....A 24576 Virusshare.00093/Trojan.Win32.Mone.rf-cbc3f44596143029dc8c9635294f5ab4d9d09016f5b8667e06497f7d66a381a5 2013-09-04 09:55:14 ....A 49152 Virusshare.00093/Trojan.Win32.Morkus.alr-05361cf78595e42df624af775d7522c1ab71080c4bf3e4511a508f3f38febac8 2013-09-04 08:44:02 ....A 49152 Virusshare.00093/Trojan.Win32.Morkus.alr-0b9506b0e9b7378a11e90f84bb879744f110e2877bfc598886a2e61cce824cd4 2013-09-04 09:24:36 ....A 49152 Virusshare.00093/Trojan.Win32.Morkus.alr-39ed99723949980aed5058e35722c324541aa35a41720b2e2cbe9cddf8c3e614 2013-09-04 09:31:38 ....A 49152 Virusshare.00093/Trojan.Win32.Morkus.alr-969a06ff764816625764e02d7d378de8adc5916774b08cbfcd67d68f6045d830 2013-09-04 09:17:26 ....A 49152 Virusshare.00093/Trojan.Win32.Morkus.alr-c0cd7e3387cd30fa3ce076d159b9a4d5193da7d5549f44bd5ee0ea5bb5ecf7d8 2013-09-04 09:17:36 ....A 49152 Virusshare.00093/Trojan.Win32.Morkus.alr-fae965e3cf88cef9dba50d0304b3205757a59e80714ab6e2056f761ff5ebb95d 2013-09-04 09:50:34 ....A 81920 Virusshare.00093/Trojan.Win32.Morkus.als-048f069fd2ad3e8c820d60e894ad6f43dcbd5be003b979121d181d37a80ad21a 2013-09-04 09:50:00 ....A 81920 Virusshare.00093/Trojan.Win32.Morkus.als-0aab8af6099d39c9618be18b54a658a6ff37336a5366612376a806bba1f77646 2013-09-04 09:13:02 ....A 81920 Virusshare.00093/Trojan.Win32.Morkus.als-117439f6fdd1945c316697cbc8f0836591c518e091f26c756c329906cb50c8ea 2013-09-04 09:20:54 ....A 81920 Virusshare.00093/Trojan.Win32.Morkus.als-b815e19c254956c1b549faf530f5ffc1313507408f718c2968aa4d7319ace45e 2013-09-04 09:51:26 ....A 81920 Virusshare.00093/Trojan.Win32.Morkus.als-eea3cb3aa98b5a30373ee98e5bad6b8995ae1b73a37a85fb9ae4599aa50cb64a 2013-09-04 09:25:06 ....A 81920 Virusshare.00093/Trojan.Win32.Morkus.as-a26e214806c677a477e22714d2e4aaa867b767f498c9ee94fbc222870d2a056f 2013-09-04 09:11:34 ....A 136328 Virusshare.00093/Trojan.Win32.Morkus.bb-4a812482e584afb92d57c0fdbe04ba9d43622e853709d5f89faa20d7eb5c79f4 2013-09-04 08:55:28 ....A 40960 Virusshare.00093/Trojan.Win32.Morkus.bdp-addab82a441fb99aeb7e6c550e86657aee2b1548da7caa2ea40291b9776e444a 2013-09-04 09:24:36 ....A 90112 Virusshare.00093/Trojan.Win32.Morkus.bed-979d9e77d53df0599145067c8e094cfcc54053b2cacfc4638a9c64054c3b9785 2013-09-04 09:33:28 ....A 90112 Virusshare.00093/Trojan.Win32.Morkus.bed-ee31623adc640c6af4eecfd60e48d71007301032f4affefaee8da89d725c8436 2013-09-04 09:49:10 ....A 90112 Virusshare.00093/Trojan.Win32.Morkus.bed-f9f85abd736e1c6ccbf38523814f59bbcf0e722b73ff449be0064f606be6aeda 2013-09-04 09:10:24 ....A 81920 Virusshare.00093/Trojan.Win32.Morkus.bee-1f85b88b80f439ddc3e88da695a8c639926c26e8d8b78857aae785e59a2c9f5f 2013-09-04 09:08:08 ....A 81920 Virusshare.00093/Trojan.Win32.Morkus.bee-3ea925a60f77363fc9feadc4e9e14159320c5b8bb51c04b5cffa6e5252639052 2013-09-04 09:04:50 ....A 81920 Virusshare.00093/Trojan.Win32.Morkus.bee-3ff5baa91f532909f0a23cbb64126f2d82b5cdb7718b066184be8fce6e010985 2013-09-04 09:05:46 ....A 81920 Virusshare.00093/Trojan.Win32.Morkus.bee-49f9203b93f7d066464b56f033ffb8a774e1acb73a5e1d047f9de4abc9bfe9ce 2013-09-04 09:16:20 ....A 81920 Virusshare.00093/Trojan.Win32.Morkus.bp-aaaf1a3f60f1111fcc6f4656f578726f5bd501464dad0951ec7a795363e37c2e 2013-09-04 09:50:04 ....A 81920 Virusshare.00093/Trojan.Win32.Morkus.bp-ecfe74d7660c13ee6cd5f18eca6d0dce3c9dcad14454002b126ad0207b69d43a 2013-09-04 09:14:58 ....A 98304 Virusshare.00093/Trojan.Win32.Morkus.ir-0a205476697b29f7dbcd39a2d794bacb35e2e6efe028357c7c4288055d9e9624 2013-09-04 09:48:48 ....A 322268 Virusshare.00093/Trojan.Win32.MsgGhost.10-80e96619c2b6317d48d5293f352016ebc82ddd45abfc7c13a774cc3175c65f67 2013-09-04 09:07:44 ....A 98304 Virusshare.00093/Trojan.Win32.Mucc.aed-4a3e071a35b226639331049944b16d546206d6173d77bb4229cb3db773198fef 2013-09-04 09:30:16 ....A 210884 Virusshare.00093/Trojan.Win32.Nimnul.xes-d2c29a3607a22f1a1ca74e83bd5387886b106c6dfe38c2645dbf69bf719d11d8 2013-09-04 09:44:06 ....A 420864 Virusshare.00093/Trojan.Win32.Nish.az-6d02fc797caa41ca73f9b420875f99d62f0cdd71859f4968dbdaf10060ad9117 2013-09-04 09:23:16 ....A 74248 Virusshare.00093/Trojan.Win32.Nuev.vhu-0bbe18f0fbbebc4b164046cc44eb45ffb02562bbf1135281b895d32f72f6e412 2013-09-04 09:05:58 ....A 164400 Virusshare.00093/Trojan.Win32.Nvert.cjm-55bf97c1eae0f4092c6874be58d8f1a5da7c9a0b5c42388e42b4b8c34bbbbf3a 2013-09-04 09:14:40 ....A 167936 Virusshare.00093/Trojan.Win32.Nvert.dyw-ef45b779bd3b45fa573f7b12849203d4ddabe8072e819b58dc42ec70ee860f24 2013-09-04 09:06:56 ....A 283648 Virusshare.00093/Trojan.Win32.Nvert.eas-5bb23874817b7880a9e4520ae6bae94c0f56f41d0161428916b89883e09bf8b8 2013-09-04 09:14:32 ....A 377351 Virusshare.00093/Trojan.Win32.Nvert.eat-48cc9218493edc135c6cf6a1506f8ea6fa0a09cf4180b33b0852bfd3286e72ac 2013-09-04 09:11:42 ....A 53248 Virusshare.00093/Trojan.Win32.Nvert.egf-f634449f10b462f8f8a907b781b918de406878ab651125df1fad49e6de4d8c66 2013-09-04 09:58:48 ....A 45568 Virusshare.00093/Trojan.Win32.Nvert.ekg-f7bb72c994c0c76ad917285a0602118cff7c672dc6948e4f89a6b8d5c59be504 2013-09-04 09:56:54 ....A 129038 Virusshare.00093/Trojan.Win32.Nvert.epp-31e24c5ad64a3089f50d8aec5e1e4dba2115facddb0a042b6e1081f956382769 2013-09-04 09:10:34 ....A 274813 Virusshare.00093/Trojan.Win32.Nvert.esj-d392247e79595155ec540c0ac9dd4e4f64de32ae97eb3d943d78fa594d54820c 2013-09-04 09:11:18 ....A 249856 Virusshare.00093/Trojan.Win32.Nvert.esv-518b0b11f7fb8aa849257c1a5eeeaf52b09de66a17b601523f7c6dd2e6a091b2 2013-09-04 09:57:26 ....A 165376 Virusshare.00093/Trojan.Win32.Nvert.eye-ff1ab0b65bdbac1586d98a9ba52d6a4f0563c8ca6f05d200ebffe7937060c0c9 2013-09-04 09:51:20 ....A 214528 Virusshare.00093/Trojan.Win32.Obfuscated.alkr-73cf95ef04fd78c98a983219bffc644bec0d4400abfbf3d01c0eddda762bde93 2013-09-04 09:36:18 ....A 48737 Virusshare.00093/Trojan.Win32.Obfuscated.amwp-844657653c6ac86fa045e64f43916a581c9c1363c3a347944db18ffb77191cd3 2013-09-04 09:12:50 ....A 767488 Virusshare.00093/Trojan.Win32.Obfuscated.aqbp-2a05987c66878320cee68278ac4d694c1333cbea7b02e01dc488094396d6a336 2013-09-04 09:12:06 ....A 767488 Virusshare.00093/Trojan.Win32.Obfuscated.aqbp-546f2349a36bb12ab3c4174c6ed36b505d224f08aa43fe44229baf9e5757a104 2013-09-04 09:50:18 ....A 23564 Virusshare.00093/Trojan.Win32.Obfuscated.dr-f921baaaee8188a09a5b55f4fd23dace93fd934d3f8eac943357f256dd3be0c4 2013-09-04 10:04:34 ....A 61952 Virusshare.00093/Trojan.Win32.Obfuscated.e-8b2821ce26b34225fb52a1aa5bafeb6f144f1a714bfea262227f609ff319397b 2013-09-04 09:04:36 ....A 583168 Virusshare.00093/Trojan.Win32.Obfuscated.en-0a5d9bc1f721f25b7b6197053c469d2517713235a9be9614b329f8b126a18056 2013-09-04 09:12:10 ....A 202240 Virusshare.00093/Trojan.Win32.Obfuscated.en-3ef1cc60fe30127ec1a0db1f7296c408cbcd4134a3b4dfb21ef37cc77050aa5e 2013-09-04 09:42:12 ....A 365056 Virusshare.00093/Trojan.Win32.Obfuscated.en-40ff3a8d0b7772c5930965c1e35ddad6f4c15390a6c2e7ab21539038c23d0761 2013-09-04 08:56:20 ....A 326228 Virusshare.00093/Trojan.Win32.Obfuscated.en-683ebf8e55604e0d24082d030857ba207cb6ffd8de15e3917d1fe4ecda74cf59 2013-09-04 09:30:38 ....A 561664 Virusshare.00093/Trojan.Win32.Obfuscated.en-81c345f325d56b298888310884b17c3ab72785ddb22449962e19659a7ca3d245 2013-09-04 09:50:12 ....A 520192 Virusshare.00093/Trojan.Win32.Obfuscated.en-e4f62396106d0f6ca409f5eb842c5e6a89a1180681d078d48882c371d51ae1e7 2013-09-04 09:50:42 ....A 353675 Virusshare.00093/Trojan.Win32.Obfuscated.en-ee9b18f6768bad127f9ea082ea68a7764e0ff97445fcb687f4e0cb696a930d32 2013-09-04 09:51:48 ....A 3129344 Virusshare.00093/Trojan.Win32.Obfuscated.en-fa36df0cce60ab6c3495654c1ce6703114230f29cffe7a865a873549a34df63a 2013-09-04 09:07:14 ....A 56844 Virusshare.00093/Trojan.Win32.Obfuscated.ev-546c16b3bbce34aaf9795f9dc15d176e14762c1494851758f3fad1c49dd1b1e7 2013-09-04 09:01:10 ....A 73216 Virusshare.00093/Trojan.Win32.Obfuscated.ev-5a4d391b6b7191f66f7fb5b604610a4fca9069b655c8dfdc590ea231ed9631da 2013-09-04 09:06:16 ....A 72192 Virusshare.00093/Trojan.Win32.Obfuscated.ev-640916122aa6930c88d5dc383af47aaf0a35fe0748de2f7e502ac51236081dd1 2013-09-04 10:05:16 ....A 72704 Virusshare.00093/Trojan.Win32.Obfuscated.ev-90ade02df4dc13eea577b1991f987f90ca4743f5b2300221024537ee5d1db109 2013-09-04 10:00:56 ....A 50688 Virusshare.00093/Trojan.Win32.Obfuscated.ev-f7e610d2e7b1332ec005bd3b48640100776fd52739df863d7fc661a2eaf0be37 2013-09-04 10:04:52 ....A 99328 Virusshare.00093/Trojan.Win32.Obfuscated.ev-f9f1791b94038c87303e50d2fcca454bd5f3f51a5684ad4720dba3eb02718ddd 2013-09-04 09:46:52 ....A 47616 Virusshare.00093/Trojan.Win32.Obfuscated.ev-ff3d7ba657136e09e0b11733e599c436a5504b606181944fa764e144151ba5a7 2013-09-04 09:54:08 ....A 456192 Virusshare.00093/Trojan.Win32.Obfuscated.gen-1b209808b7185b094d340ac9ca5ef2ed9074c848aaf6f0a3105a317c4fe532a9 2013-09-04 08:47:22 ....A 229376 Virusshare.00093/Trojan.Win32.Obfuscated.gen-2937db86b47d311a44648d07984e937eb49c982462bf7aded70a159b4ab292e6 2013-09-04 09:42:54 ....A 302592 Virusshare.00093/Trojan.Win32.Obfuscated.gen-29e74f213f4b3ca0fbc1644506b567c49b6c680afc30c80cd261aa39dd3fdfc2 2013-09-04 09:50:36 ....A 196608 Virusshare.00093/Trojan.Win32.Obfuscated.gen-3ab0f8b4a38cc9a49cbb5306ce9716d9e2c35782d9b3e4bf6f5d5a8765e61bb3 2013-09-04 09:42:02 ....A 229376 Virusshare.00093/Trojan.Win32.Obfuscated.gen-3e385de3003e18283098cb439c231845d658b16e1ba4cd9a6fe39a451a86ea43 2013-09-04 08:44:30 ....A 417792 Virusshare.00093/Trojan.Win32.Obfuscated.gen-47f5cc598da5b48305643c8da88912e55a40197c1043570d0a5909d84e3e62b5 2013-09-04 09:42:30 ....A 425984 Virusshare.00093/Trojan.Win32.Obfuscated.gen-5061d008d046e15c073e14d66ba9b978478f01ef17c22b501757c01308f4f77e 2013-09-04 09:07:38 ....A 360448 Virusshare.00093/Trojan.Win32.Obfuscated.gen-532708c0d28ced3acca3bde19883bef31e2ff6b68ecad6078fb41e97e3871378 2013-09-04 09:20:30 ....A 229376 Virusshare.00093/Trojan.Win32.Obfuscated.gen-7b0705f10cde87de9a57967d32ec5c2a06fd6c40cd11c58b8f39482c73823116 2013-09-04 08:48:44 ....A 319488 Virusshare.00093/Trojan.Win32.Obfuscated.gen-a315d34ec43355818a0f58ebe2454033497ea988a5b854bf2161c73844c63804 2013-09-04 08:41:12 ....A 539648 Virusshare.00093/Trojan.Win32.Obfuscated.gen-a530bf55d7e5511b6261e6d440a3f41d4a10276ce48ae818130ed30618d7e65b 2013-09-04 09:03:36 ....A 541696 Virusshare.00093/Trojan.Win32.Obfuscated.gen-aa1d03b0d5d23107a7c1b80bded798825f0a7a5f7df4f41b980e844909e37390 2013-09-04 09:00:50 ....A 273408 Virusshare.00093/Trojan.Win32.Obfuscated.gen-b0efea07f00c52fd809e465b5019d8219925302cf52ff3b6e8abbc3a1f50ea75 2013-09-04 08:52:18 ....A 422400 Virusshare.00093/Trojan.Win32.Obfuscated.gen-b33047d28b9b166fe501bbd6d700f41b8d173a205dc49fdc06d1e66829d34d61 2013-09-04 08:53:46 ....A 163840 Virusshare.00093/Trojan.Win32.Obfuscated.gen-b38e2b5b6a01dcc243dc26e85cb8d4122f42ae6f81e898e43098c2a50b350f5b 2013-09-04 09:41:16 ....A 262144 Virusshare.00093/Trojan.Win32.Obfuscated.gen-c8133882aca3f6427d9ca263ee56484f9017e53b381e1a3b791dbb88bf58d2ce 2013-09-04 08:41:28 ....A 98304 Virusshare.00093/Trojan.Win32.Obfuscated.gen-d638d4877c60b3d60a05517222c9c13f0db80af87653a37f0c77c2755bb081e1 2013-09-04 09:39:38 ....A 229376 Virusshare.00093/Trojan.Win32.Obfuscated.gen-dc4c66837435a036805b4ea87d8f1196244e5753a85f277527ab2dc432a11592 2013-09-04 09:32:44 ....A 250368 Virusshare.00093/Trojan.Win32.Obfuscated.gen-ee4796fe002eea4a7ab703b294f6ea726831fee2d7575feff0fa36b084a08849 2013-09-04 09:38:42 ....A 493056 Virusshare.00093/Trojan.Win32.Obfuscated.gen-f7896075d6c47a7de6f473ec90e0fe53f09cb988d42812cb743c411abb487a1b 2013-09-04 09:42:54 ....A 464896 Virusshare.00093/Trojan.Win32.Obfuscated.gen-f7b34b85dad012767adbc071a3c59b5f19c2ca3451656f323c76cd276bd250ae 2013-09-04 09:21:46 ....A 250880 Virusshare.00093/Trojan.Win32.Obfuscated.gen-f7fd40eafca1e2e6e45e4268ed0c66adb5e6419d13ab5efbc5e8d0cbe508d25e 2013-09-04 09:09:20 ....A 444928 Virusshare.00093/Trojan.Win32.Obfuscated.gen-f8243831494761467504d8ed8b20efd43e8550cafcef67ff4a0a1f28e723c964 2013-09-04 09:59:56 ....A 442368 Virusshare.00093/Trojan.Win32.Obfuscated.gen-f8ccfe800f3a100ed8fcc00e36350e45e3829ac0c4f5d444936cfa502dd79c37 2013-09-04 10:02:48 ....A 282624 Virusshare.00093/Trojan.Win32.Obfuscated.gen-f9f4c466b66a221a208aed2d2860b53c54435b8c366f50147a8e2a16ca428200 2013-09-04 09:39:52 ....A 276992 Virusshare.00093/Trojan.Win32.Obfuscated.gen-fa869052686e2cb3dcd22e47cf5f678957c0ad29bdbf931366b8bfa7298ce626 2013-09-04 09:41:52 ....A 244224 Virusshare.00093/Trojan.Win32.Obfuscated.gen-fb371565ac38a10a434b8394efdb36d5af70e3b32f9c4390faa339386c123b0d 2013-09-04 09:40:30 ....A 602624 Virusshare.00093/Trojan.Win32.Obfuscated.gen-fbb7ceb4d9a4c085abf6271b35b7cf08d0e8c9bcacf1e172529a63bede5a15a8 2013-09-04 09:59:22 ....A 455680 Virusshare.00093/Trojan.Win32.Obfuscated.gen-fbfa2973a87ead5297d9b361662bcd7c8d35c607f57137dcab06d794ee1ecc6a 2013-09-04 09:49:40 ....A 464896 Virusshare.00093/Trojan.Win32.Obfuscated.gen-fcb0cfaa28a8b0ed11f48e4f63091a3ad8f34f0fa892351b015b7e51aa2d0db1 2013-09-04 09:08:24 ....A 486400 Virusshare.00093/Trojan.Win32.Obfuscated.gen-fdf0b86c082650cf4de7108cee817e8a64c650cc281f2e8f5cee9e862d669cff 2013-09-04 09:51:14 ....A 299520 Virusshare.00093/Trojan.Win32.Obfuscated.gen-fdfd6dd20dbe6ef63f2f312f8617290d2b8f354531de9473971fb0478428d451 2013-09-04 09:48:44 ....A 267776 Virusshare.00093/Trojan.Win32.Obfuscated.gen-fe3b9c8e76a7317ab6a0e892ee5be17e73636d170c4029c53d7ab17e28a91dad 2013-09-04 09:51:44 ....A 402944 Virusshare.00093/Trojan.Win32.Obfuscated.gen-feae9915d04dc45cdf0ac53973aeb9b0c8ddda5c39da8888c811779babcd5c2b 2013-09-04 08:48:50 ....A 235520 Virusshare.00093/Trojan.Win32.Obfuscated.gen-feb4f24c1f34e4cbe95e341e3fb8207f75bcc115edfb430896cad4e120122b93 2013-09-04 09:26:28 ....A 473600 Virusshare.00093/Trojan.Win32.Obfuscated.gen-ffaeef51ce0124735f270531e2af93200d5bcad7a2dd61e2853a42eba7870e0f 2013-09-04 09:50:12 ....A 9736 Virusshare.00093/Trojan.Win32.Obfuscated.gh-93e582304bb0b7119236039ce15303a06c94489a9a95252e5f62ba012c056081 2013-09-04 08:58:50 ....A 133632 Virusshare.00093/Trojan.Win32.Obfuscated.gp-4b05286ef3c2e71e2269fa8271b5d82d9e0abe92e8136d1a3d45c24810b382e2 2013-09-04 09:23:02 ....A 118784 Virusshare.00093/Trojan.Win32.Obfuscated.gx-96908ba6586704de673e0d63cddcf59425e64b0433f9e4d06c0ed4d7d5c63e61 2013-09-04 09:39:38 ....A 889856 Virusshare.00093/Trojan.Win32.Obfuscated.whl-7fd07648412ff84125f29730328c86a6325deb8cfe5907a05cf06f44eba9c548 2013-09-04 09:56:20 ....A 941568 Virusshare.00093/Trojan.Win32.Obfuscated.whl-81f93d81e2a8a7ce0fe72833ccaee64aca2dc2d6f19e707c3be645363bfaefa7 2013-09-04 08:50:30 ....A 292876 Virusshare.00093/Trojan.Win32.Obfuscated.wrt-e1aacb8266345db3089070493c038cc08c4372012b8cd4bdb642b4867dc3e99a 2013-09-04 09:51:30 ....A 156173 Virusshare.00093/Trojan.Win32.Oficla.aom-5393e82d207780485bc380408b60d31ffa904859878ad98051f06bce675ed914 2013-09-04 09:43:36 ....A 156190 Virusshare.00093/Trojan.Win32.Oficla.aom-f85383e56c37b02d1dc777790aa69dbbf5327479c0a9d9d56977bdda4fd4d56e 2013-09-04 09:57:30 ....A 21504 Virusshare.00093/Trojan.Win32.Oficla.cxo-6f50f0667cff90ef9c97010ef7fdb4e1877a6efbb41e387ab6946df3dd8502cf 2013-09-04 09:10:54 ....A 20992 Virusshare.00093/Trojan.Win32.Oficla.cxo-84cfdd47dc7550cdc228ee6d7dd8c72d3f93636e1733454f9ab857a00066bca6 2013-09-04 09:39:30 ....A 70674 Virusshare.00093/Trojan.Win32.Oficla.jro-5d1ac0408e1d72324397bf957c91088ce3e8a28d808c388591d5d4883b9c1ebc 2013-09-04 09:28:50 ....A 52242 Virusshare.00093/Trojan.Win32.Oficla.jro-756167696ed4c803670e8e31921e044804223284b02e7a67c3e476c28e825f1c 2013-09-04 09:15:16 ....A 52754 Virusshare.00093/Trojan.Win32.Oficla.mih-400e012a4dc1bafa69d098a567ed23de3a1cabf1910b6ca300d0d9595daa536e 2013-09-04 09:23:40 ....A 49682 Virusshare.00093/Trojan.Win32.Oficla.mij-d56c4eb97a43db95d5e06813bc86f1c3a9d713bd88d6392dcb8f8cd7e6e386f2 2013-09-04 08:49:44 ....A 51218 Virusshare.00093/Trojan.Win32.Oficla.mil-23324aafe8ae58fa333edcbdadeb050e337d829f569afec0db746c74e65feb0f 2013-09-04 09:47:26 ....A 51218 Virusshare.00093/Trojan.Win32.Oficla.mil-2ac401d9dcf58b33b1dc16328a0626e32f41c9949f250bf0824893bc1f9942ca 2013-09-04 09:30:56 ....A 51218 Virusshare.00093/Trojan.Win32.Oficla.mil-df7f3b82ed65ae4131355abe00dd362f086f132ff70df54741cf6b0fe9a1a123 2013-09-04 09:01:02 ....A 22528 Virusshare.00093/Trojan.Win32.Oficla.rws-54f65e6f40dda653ccc591a532dc6d5d7e0477d38d013567c673ce00345c609f 2013-09-04 09:43:30 ....A 63488 Virusshare.00093/Trojan.Win32.Oficla.rzz-29cf36f944338a32f565210abf0b8fa3fd4153051a44d851b1f01b856f619223 2013-09-04 09:39:10 ....A 78164 Virusshare.00093/Trojan.Win32.Oner.ib-74a4cbbeedcf74dd0deeb7814b17c6d6783ad0e4c5c2bee2bca026b87523f7ae 2013-09-04 09:53:54 ....A 1197770 Virusshare.00093/Trojan.Win32.Ormimro.c-fe99f23c0a06c36c96854a5f1acba62cbafa7a6d03d4906b1a48fea148221acd 2013-09-04 09:52:46 ....A 81239 Virusshare.00093/Trojan.Win32.P2E.al-f9319744b8e632b6fb2d36fe8bd66283a0959edccdd25678263e6b903839c0df 2013-09-04 09:18:56 ....A 318468 Virusshare.00093/Trojan.Win32.Pakes.aapp-82617234c1e3f01de79592da628c6c12315ccd3317ffec04cb052709777e3d95 2013-09-04 09:34:38 ....A 23169 Virusshare.00093/Trojan.Win32.Pakes.araj-d86b3522d71497a05a02b5fa391546b4cb6254ecd3da36ee36fc163f8c83c8e5 2013-09-04 09:38:00 ....A 270336 Virusshare.00093/Trojan.Win32.Pakes.arwu-83a4d26d7b12f7837ec5c5ec7bc75d04c373e5e6670862beaeb0de6583112cff 2013-09-04 09:14:26 ....A 35210 Virusshare.00093/Trojan.Win32.Pakes.asp-3f5a2ff9e5613c5fc428f40052cf65433090800137c5ee1b31528b2ee246793d 2013-09-04 09:41:14 ....A 57344 Virusshare.00093/Trojan.Win32.Pakes.avtb-51d5389f17cad570acf52957cc4d697ce5d2c4e0ac944bf5b8eeb941ea5f0ab9 2013-09-04 09:29:44 ....A 170654 Virusshare.00093/Trojan.Win32.Pakes.bme-87e489f9d57cf1a0c9d74bd8e197bf5f7c1ab8fabd404c4466c471dabe502719 2013-09-04 08:53:30 ....A 1295261 Virusshare.00093/Trojan.Win32.Pakes.bme-baaef4c400a83aa5abdbe1f9ff38b08c15707aa98513a57f29d13bacb9483ca1 2013-09-04 09:23:52 ....A 167094 Virusshare.00093/Trojan.Win32.Pakes.bme-c5006ac8b7304f6cdb51c71b4021693b988d85d5778f8503815091fb9b77911b 2013-09-04 10:06:34 ....A 172000 Virusshare.00093/Trojan.Win32.Pakes.bme-fde64811831a3405641aa603e5f37f271d1ef0c0f02e9d86ee4499bfd4a62061 2013-09-04 09:59:06 ....A 68096 Virusshare.00093/Trojan.Win32.Pakes.bmf-ffc7d74b834fbd66a02e3ae430fb8b1383df4a331b4f1c396c3d04ade689173f 2013-09-04 09:15:46 ....A 139776 Virusshare.00093/Trojan.Win32.Pakes.bqx-b7f7f6d988ea5cf9a8edb11082fb2f68cc202dcf56507fce32803fcbdb5d95aa 2013-09-04 08:42:22 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-04aa53e188a1dceac98b8753810b36116b17b99027b2a8d008541bd51efc2a8b 2013-09-04 09:08:28 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-2001d6c2c0aabf2a1d8d9efefb07b4dffbce9e131b5ce03f1b45e4a18602e1b6 2013-09-04 10:04:16 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-24c1d5e6573bcd4b327e1410f468de16e493f590f338a96b81aa0db40c5adec0 2013-09-04 08:58:36 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-2924a3915ad1e1a41e63de242c54a00eccb377162714a436879ee37b772f8698 2013-09-04 09:12:12 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-2a92a6b3ad435dcf8e1c071802a036b8f326529df340c3df0202e6c2ca12fcc4 2013-09-04 09:11:00 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-3f7f75027f4d12e731cd2e628ac2792c410fa1659d62c991182b267731a8506d 2013-09-04 08:42:20 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-477693a428dbe83e093d2012f1ba42a9c1a1cb7cee5a3c1da18d1a37e8f7a908 2013-09-04 09:15:32 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-50251bc1ff7a2392b73cc6d097b7c42b835b22675cffcd6cae53898c7f8fa941 2013-09-04 08:56:44 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-574773d0ab12c8d94085d50e0595f9d20232a5b1c1b297d4906e9bc492610df3 2013-09-04 09:09:56 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-62f2dbc8e81e0c7712b2103e900e31268931729a6d84517566e776385c137d2b 2013-09-04 09:10:46 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-758cbcff3008537b61709cb5e2b7db3ace770d50422c3d795bb6549e81eed574 2013-09-04 08:48:32 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-81be6d1ca32372d23c45819e0adb440a4cba03ce424f9a1c03f772df72d5d272 2013-09-04 09:29:46 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-85abfc9c71ccf8919fe05c3f14dc39f58b222ee2f8fc8ee1caf082bbe6bd66ac 2013-09-04 09:15:06 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-9023430b4eebf44f9ef210707c460865011f956de4babece1c29eb78139bc775 2013-09-04 08:59:52 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-ba6b63dfd5c6a33b24e574ee0b6bda172d0fc4d68c185245bef100c5060730b2 2013-09-04 09:33:02 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-edd872656b074af8f3c68269aa53fcc6fd14e231c654113f910876fb8d3d2293 2013-09-04 09:31:50 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-edfe8c0244a38de39194ac9d44fe152244353f913dc2b0990905478026286da9 2013-09-04 09:49:52 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-f9a3a54b7e4db5ab91f0f9ef4f2b4ba5fff78294f2e9d613a6ec58a162eca744 2013-09-04 09:50:02 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-fa442a27514e8fe4044b3436bbab324a55b7014d11581a58f6d89b11033119f7 2013-09-04 09:53:54 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-ff1d03e0ffa978ffb6101e66f824b1c590547d31f494e837d2997067b2c6df64 2013-09-04 09:53:58 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-ff8312109c7d1f8d94668ae2306da855fffd8cc762cc56c496fa5a8cee91310e 2013-09-04 10:03:04 ....A 67584 Virusshare.00093/Trojan.Win32.Pakes.bxp-ffbd8a04a9a9ba78096ee07524298bf56ee2ad35682e8d95ea5a56e6633228c3 2013-09-04 09:27:02 ....A 352256 Virusshare.00093/Trojan.Win32.Pakes.byh-49a9f5a406670d544806919f5f6d68d5fcfef0e5dd809d9f3b46337c020846a0 2013-09-04 09:49:06 ....A 5709 Virusshare.00093/Trojan.Win32.Pakes.cgn-fa3c2f7b796bac78a5818cbb667d0da232106ac57159508e01d5f998d902bd06 2013-09-04 09:44:16 ....A 36864 Virusshare.00093/Trojan.Win32.Pakes.cza-f8d832710360cfda3be8196ca6c4771fbdab966cbffe4c83218054ec9aeb5445 2013-09-04 09:51:16 ....A 28160 Virusshare.00093/Trojan.Win32.Pakes.i-f7f9c31f26c4f5c488d0256efb0178b6b94117eaf5de067be2a21990076336e9 2013-09-04 09:42:12 ....A 43008 Virusshare.00093/Trojan.Win32.Pakes.jwe-889f67db56ede497a0fc9b134fc991f8462f2981bccb4c28ecb317bb8d878ba8 2013-09-04 08:57:46 ....A 1476608 Virusshare.00093/Trojan.Win32.Pakes.jyv-5064c3d6ede6a8dbb63cff7fe7debffd5a045218f26a9cb0a79a35a8c74c4411 2013-09-04 09:37:08 ....A 22528 Virusshare.00093/Trojan.Win32.Pakes.jzm-7e3cfef3306291862e6d63b6ce7e1e40700ab8d3c183a150c8bd5002c668acf9 2013-09-04 08:53:20 ....A 113594 Virusshare.00093/Trojan.Win32.Pakes.jzt-82de1c923d58e6f08ad1d362b38e875abbb49e71b2f6964fc1372f67e9682630 2013-09-04 09:31:36 ....A 57472 Virusshare.00093/Trojan.Win32.Pakes.lls-0e818d5c86687bf770baece8e40ca14d5715d4b581b453249b83c5c80230709a 2013-09-04 09:04:42 ....A 208384 Virusshare.00093/Trojan.Win32.Pakes.miu-52e1576c052a645904ad2e33f3a1a0441b4b0260ba8262d7b9338f38e6745740 2013-09-04 10:02:08 ....A 20480 Virusshare.00093/Trojan.Win32.Pakes.miu-57209e26c0bd63be259557fa6503dfe7d609ce942385a6bd848439914357bcee 2013-09-04 08:43:22 ....A 138621 Virusshare.00093/Trojan.Win32.Pakes.mmp-f89f709062192b860653531821bcdcae3d25d6842b1cc80257cc1272a2397074 2013-09-04 09:39:34 ....A 55296 Virusshare.00093/Trojan.Win32.Pakes.mno-7b00b45314838115a48d5a979c1955829adf61e1598207f20984ff302deb2492 2013-09-04 09:29:36 ....A 42496 Virusshare.00093/Trojan.Win32.Pakes.nqs-5228d41e1d9bf99bf4a912b37cc361ed0d6ef14ce840e6723ba393fefc4842bd 2013-09-04 10:04:56 ....A 65632 Virusshare.00093/Trojan.Win32.Pakes.nta-26f867b3ef454c1ac5ef9e0cc2e5fa817c0f1382e25a884b26dfbd51cdf4b149 2013-09-04 09:24:58 ....A 430592 Virusshare.00093/Trojan.Win32.Pakes.ofu-9ba8453b187670c4be30fb75510725228612d1ef569dc451e903dae52a5979a0 2013-09-04 08:47:20 ....A 132096 Virusshare.00093/Trojan.Win32.Pakes.ofu-ca8db6a5fa7cf809d4bd7b66ca173b3612dfb8fec0c8b7e03520663cef4c72a6 2013-09-04 09:14:18 ....A 6013 Virusshare.00093/Trojan.Win32.Pakes.ofu-ffbf9a79b0fa5646005872d5461c932d7d1f2b4febddc8ec91046772b3180ced 2013-09-04 09:23:58 ....A 179712 Virusshare.00093/Trojan.Win32.Pakes.ola-fd217a5bea7f5babade23b03d968cd84d0f7e5fde4d2c4555c50031e8db42e33 2013-09-04 10:00:10 ....A 168448 Virusshare.00093/Trojan.Win32.Pakes.ola-fe3746f83180e6b1e9287ed40fefe3831f6e4bb674b9bad05b8e36a143f2c424 2013-09-04 09:54:24 ....A 284461 Virusshare.00093/Trojan.Win32.Pakes.omx-035e9d7cf76930f29625d6a7ea097666c85447c9f99209865ac269cc19ed0f83 2013-09-04 09:33:04 ....A 657920 Virusshare.00093/Trojan.Win32.Pakes.orc-2edcae6b3ad3a7aa7c899a81a39cba83a684e6c7ceb2bbb4007cc2436de4e7d1 2013-09-04 10:03:44 ....A 434688 Virusshare.00093/Trojan.Win32.Pakes.orc-69d8b80257aadef58465454c2d0e8b6f855ee3d2f9b408a7332462fa5cbde563 2013-09-04 09:40:32 ....A 25200 Virusshare.00093/Trojan.Win32.Pakes.orc-dd1f616de371ff4ff665a99577a5b83a8a9de6331a26b307f363b8152184d070 2013-09-04 08:48:52 ....A 434688 Virusshare.00093/Trojan.Win32.Pakes.orc-fbff1d3309a7b68e45a7b3f712939f973bcfac5dcd49a56a70a1b40b563e7d66 2013-09-04 09:19:58 ....A 381952 Virusshare.00093/Trojan.Win32.Pakes.ouo-4ea5597dcb193644988813e462dafc5f8886bd5dca711c6cd9dbcf14fc3ade84 2013-09-04 09:21:38 ....A 381952 Virusshare.00093/Trojan.Win32.Pakes.ouo-9743371d40c65debb515d8f64f80f87d651508f67f2236102e0b6295869c7e2d 2013-09-04 10:01:22 ....A 18944 Virusshare.00093/Trojan.Win32.Pakes.owa-67e9b1926acaefaf49bd48c1df55a04301915af12876e33c5b4dfdff5ee89893 2013-09-04 09:08:04 ....A 80896 Virusshare.00093/Trojan.Win32.Pakes.owz-301c485426484b8c3663954c6491bfeea0df7ec938c08e1e326fba65b772bb30 2013-09-04 09:58:16 ....A 80896 Virusshare.00093/Trojan.Win32.Pakes.owz-3464569a91cfaeeada22f4353e09e71590f0434b1b407cb35f87c3eb69111ef7 2013-09-04 09:02:22 ....A 80896 Virusshare.00093/Trojan.Win32.Pakes.owz-3d08785b12340692fed2e492144274e94de55f87b2e856724d1a39b1cc8a10e9 2013-09-04 08:49:50 ....A 80896 Virusshare.00093/Trojan.Win32.Pakes.owz-40b9a544d285f0d8c19ed69a93ceeb35db31bf650f81d8b994ef2b935875e1c8 2013-09-04 08:59:00 ....A 171008 Virusshare.00093/Trojan.Win32.Pakes.owz-61965bc565dcffe80e7c5382195a49f241edb38fbf4f8a30a389b6cb79a791d3 2013-09-04 08:51:14 ....A 80896 Virusshare.00093/Trojan.Win32.Pakes.owz-81a420ff6b202962cd6b1b4d155584e7a81bf116f155390ff1fbc2e452b0fadc 2013-09-04 10:00:36 ....A 171520 Virusshare.00093/Trojan.Win32.Pakes.owz-849817ed0c2ff5c300b33a6eebc43123a6d1f875c8e63e49fb2203ad86c8f24c 2013-09-04 08:55:52 ....A 80896 Virusshare.00093/Trojan.Win32.Pakes.owz-f3b817a798004192ad18d68727c660afbbd657dbcbfcde0d4ffcd93c5805e2ff 2013-09-04 09:15:50 ....A 780268 Virusshare.00093/Trojan.Win32.Pakes.oxy-1502055fde3ad24584c122eae77a62f4ed95edd7a4fad22b02137b8f4d8223c2 2013-09-04 09:44:08 ....A 34685 Virusshare.00093/Trojan.Win32.Pakes.oxy-23c1ac1470ea8c1dc4debe8e908c99942685718ee4cff0e2c004229984e80c15 2013-09-04 09:45:30 ....A 34717 Virusshare.00093/Trojan.Win32.Pakes.oxy-43ea329f1222a509e223cf79d0fee08082988113fa83745129c42e32b05fab9b 2013-09-04 09:37:54 ....A 38611 Virusshare.00093/Trojan.Win32.Pakes.oxy-8bc2c5bf26e55d488748d86374c50705e1d1d94aab54239b0dcd7aff73deb72a 2013-09-04 09:50:08 ....A 68478 Virusshare.00093/Trojan.Win32.Pakes.oxy-fd8731a870dad0511a579ef46470e129a44a246569ac5886839d38c3fea55d33 2013-09-04 10:06:08 ....A 34685 Virusshare.00093/Trojan.Win32.Pakes.oxy-fe9438716c41ef6f0af3e256b73c00f3f8d273c6523f3c5a92ef46a8b1497d31 2013-09-04 09:47:46 ....A 26624 Virusshare.00093/Trojan.Win32.Pakes.oya-1ac39de14d9c19ca53b1ffb8e11c2bd3abcf10f60fdc84a2ebba941b6293f263 2013-09-04 09:47:54 ....A 200964 Virusshare.00093/Trojan.Win32.Pakes.oya-3ae841884a3cb0e9235ef086d8108e383bc79922a2a7dc76088441a2b5052cbf 2013-09-04 09:19:32 ....A 548864 Virusshare.00093/Trojan.Win32.Pakes.oya-5a9ebadc66caf5c6f81025deed0b8e7b6dc40c6876fd65805dc2f58f77ce364e 2013-09-04 08:54:20 ....A 1019904 Virusshare.00093/Trojan.Win32.Pakes.oya-6f7b65cdbd99b3f3def8c871bab6c654e822027de98af082e52cd6ca46dfdb35 2013-09-04 09:46:14 ....A 561152 Virusshare.00093/Trojan.Win32.Pakes.oya-9cc5526b2d4e5253ba5eee5f1e5f7c0c72e1f554290b2a486d4e8595dfa2d4ff 2013-09-04 09:27:20 ....A 84632 Virusshare.00093/Trojan.Win32.Pakes.oya-fe47226579ce45dff4c52bf49a5a370bace9055b588d027abd349ec909207ece 2013-09-04 09:45:48 ....A 63488 Virusshare.00093/Trojan.Win32.Pakes.ozn-8bfdf17542d9e48b311b819c826ccd0ff6a0a3f344c81108d594b7d43a58410d 2013-09-04 10:00:44 ....A 114706 Virusshare.00093/Trojan.Win32.Pakes.ozn-de126c59acdfb19ca8772f5c999d72591b385186d4bd68d88f7246da8c1c96ae 2013-09-04 08:53:48 ....A 131072 Virusshare.00093/Trojan.Win32.Pakes.ozw-805c54e9556953a32ae31d12486e6b9f6453911b90a9843d88c8a0e820cfaed2 2013-09-04 09:54:56 ....A 118002 Virusshare.00093/Trojan.Win32.Pakes.ozx-f8c2cc3c6e7d9c6fdb8407501101d525dde2da886cd850dc05648acb7711e1ca 2013-09-04 09:53:54 ....A 289792 Virusshare.00093/Trojan.Win32.Pakes.pdi-81ae6199165985463702392e457cb696a13822e0b7ebbcd63698f33c3c466519 2013-09-04 09:36:22 ....A 289792 Virusshare.00093/Trojan.Win32.Pakes.pdi-fa34f7396c79fb41dfc36f58e591eb26726a85d5ee4cbc5a3b12c74dd7b25d26 2013-09-04 09:47:42 ....A 190006 Virusshare.00093/Trojan.Win32.Pakes.prh-04055ae16f32a39f35d36e16f22f7809a48a238d811ed0927a520f223f5bac51 2013-09-04 09:43:22 ....A 30763 Virusshare.00093/Trojan.Win32.Pakes.qio-8d9739561bc09e8f73dd98ec4541d871d2651934e572596273cbf84b685f52b3 2013-09-04 08:58:38 ....A 373760 Virusshare.00093/Trojan.Win32.Pakes.qkk-3183467b60fed16504a1d9de85834b8ea26805047fc4b644e26c513db689ef47 2013-09-04 09:58:26 ....A 339968 Virusshare.00093/Trojan.Win32.Pakes.qub-f51c92901a4fd7c87d24037a5e5d1a633e083dcfb79358912e74bce27e51a552 2013-09-04 08:58:44 ....A 846848 Virusshare.00093/Trojan.Win32.Pakes.quo-751702c48d5e555dd9234f4ddebbe2999a9c852c20d399201e17d353d0c345b6 2013-09-04 09:20:12 ....A 190976 Virusshare.00093/Trojan.Win32.Pakes.qvc-36e18e402a93f8f4403f3282cae66d7e08d76107a351cc70037e55d4533c2caf 2013-09-04 09:22:30 ....A 289792 Virusshare.00093/Trojan.Win32.Pakes.qvc-54923c6eb0d81c3811b44c4155e99147c292217720af4c9727b58cafd1ad6f6a 2013-09-04 09:16:56 ....A 275456 Virusshare.00093/Trojan.Win32.Pakes.qvc-64e039c78c62f0023dcad88a3b84f92d3883f82aa5ca1f3c456fa067e1de731a 2013-09-04 09:39:06 ....A 280209 Virusshare.00093/Trojan.Win32.Pakes.qvc-8bd6e61b454f58d32bbf14f7b157f3c62db6fb684c89b54758c81baf765f67a5 2013-09-04 09:10:54 ....A 281600 Virusshare.00093/Trojan.Win32.Pakes.qvc-9f20f4bcc67aa5fc4dc1e67e975490f84ef90d27e5e76fa3f01cb689d590c972 2013-09-04 09:37:18 ....A 166400 Virusshare.00093/Trojan.Win32.Pakes.qvc-f24dfac993e5dac49895fbb1cf24939980dbb7b592a35fd18be5ad630a55f5ce 2013-09-04 09:19:22 ....A 180736 Virusshare.00093/Trojan.Win32.Pakes.qvc-fcab89d5e1f61f416861877124679064d469ea9530ca2cfa31b457cba8c93608 2013-09-04 09:52:24 ....A 192512 Virusshare.00093/Trojan.Win32.Pakes.rli-856e36ef80fa630af2d7c9836f5c62c4ea68857644b349a946c7799b7eafeb95 2013-09-04 09:41:56 ....A 261632 Virusshare.00093/Trojan.Win32.Pakes.tck-afdd7e8339013f293d9c55d92b8daacdbe2e1989b3a746362981c5113c6bfb8a 2013-09-04 09:41:24 ....A 318464 Virusshare.00093/Trojan.Win32.Pakes.tcm-884f81696586f8593793be339155e9d6878d3d348da7ab4f8020b51ff97a6993 2013-09-04 09:44:12 ....A 550400 Virusshare.00093/Trojan.Win32.Pakes.tcy-240b04893e861342552bf3db0957f5f5337e77dbd6c9e5754c8e6decd79c2652 2013-09-04 09:48:12 ....A 3284999 Virusshare.00093/Trojan.Win32.Pakes.tgd-361a88bb2b075c2f3139411dcbf6e095f61a5a45e2a77512c1a48b779c5f3f51 2013-09-04 09:52:26 ....A 508933 Virusshare.00093/Trojan.Win32.Pakes.tps-ff5a4a64405fed947b17c96e5332ffba044c5f66c82a7ab2251a1fe9b20afd61 2013-09-04 09:38:38 ....A 273408 Virusshare.00093/Trojan.Win32.Pakes.ttr-061e7ad082e2257561ce779f89374076640f26cd58dd989fd40bfeeeee13fac6 2013-09-04 09:52:30 ....A 254976 Virusshare.00093/Trojan.Win32.Pakes.tuz-8575f1c77752bb706b968ce2eddd61d139308d5262b956ed3e2274af2bf3b1de 2013-09-04 09:24:48 ....A 128512 Virusshare.00093/Trojan.Win32.Pakes.tyi-0196dbd1c4f8b70fee0ae3d8f6e9526201916e66c758412c51d8de2f0dd55445 2013-09-04 09:21:28 ....A 128512 Virusshare.00093/Trojan.Win32.Pakes.tyi-12908f7d1297dfece6711d406c7db78ca9e423f000cbe3f7cdf342405991d376 2013-09-04 09:15:22 ....A 147968 Virusshare.00093/Trojan.Win32.Pakes.tyi-1a0cdd7a49d13013eebebd42d11f89fbe118a04150800f841a3f367ada5f4e3c 2013-09-04 08:56:14 ....A 174080 Virusshare.00093/Trojan.Win32.Pakes.tyi-1ed705e11e25d3f1cde0b33056c3b2e71a132fb2051648dee21ca47ba2ec7a78 2013-09-04 09:27:12 ....A 166400 Virusshare.00093/Trojan.Win32.Pakes.tyi-22431eba3cd63f3f2b448e0cbd91297032b0bd0d69f6a4ae1f5dc530be404238 2013-09-04 09:39:20 ....A 149504 Virusshare.00093/Trojan.Win32.Pakes.tyi-22fa68d4ec2a0068d4f0f0bb0e3f13977ca0e0c4095089624e4ed128c41011e3 2013-09-04 09:15:24 ....A 128512 Virusshare.00093/Trojan.Win32.Pakes.tyi-23abbccca20bf2ea62a5cbae8d0bfc1fe44ed086be5c8d93b1ca1b0ee91678f0 2013-09-04 09:13:56 ....A 128512 Virusshare.00093/Trojan.Win32.Pakes.tyi-2a060c4a12e89cac233392ce80ded12ce2791bd41d7354d59e680bb62f5cad0f 2013-09-04 09:45:30 ....A 129536 Virusshare.00093/Trojan.Win32.Pakes.tyi-2a3d3e7a78dc6e538e00ff03127a36208c0be3bb774e42f4ff670285e8a16214 2013-09-04 09:17:12 ....A 136704 Virusshare.00093/Trojan.Win32.Pakes.tyi-2baa69a0f502e709313261530450af8da9413d7de4db0a9d83a27086d2335303 2013-09-04 09:53:04 ....A 150016 Virusshare.00093/Trojan.Win32.Pakes.tyi-2e81b3c36d9282cd4253ec62ffe3e3c2956871e1a35e402f81e4126ae9f7a225 2013-09-04 09:40:06 ....A 130544 Virusshare.00093/Trojan.Win32.Pakes.tyi-2ea468a26bc6a051ebbd9e0b90b3eb1faa7f6fc324f8ee2ab87ff92f97af099d 2013-09-04 09:42:26 ....A 161280 Virusshare.00093/Trojan.Win32.Pakes.tyi-3028d4100e9d0f15c2234b623de61eca0ffa3712b66778a60193fb0aacdf996f 2013-09-04 08:43:12 ....A 161280 Virusshare.00093/Trojan.Win32.Pakes.tyi-319dfcd06838df8ad9e06648e3113c1b4f153a13d5eba4b0f2a82884aa65b1b2 2013-09-04 09:22:36 ....A 108032 Virusshare.00093/Trojan.Win32.Pakes.tyi-326813e49b529b4ec000d5b00a8d98c9c49f2767ba0484f7577e61c69ce23c68 2013-09-04 09:51:18 ....A 108544 Virusshare.00093/Trojan.Win32.Pakes.tyi-32b227cb2cea06eb7439caaa6ba6d55faa2fbb16f4dde8f3b805007243ac06bd 2013-09-04 09:59:04 ....A 136704 Virusshare.00093/Trojan.Win32.Pakes.tyi-33e94c497a4ecf07719c44715ca224b0dc340c8385ec7253e6e56cf500031205 2013-09-04 09:14:12 ....A 108544 Virusshare.00093/Trojan.Win32.Pakes.tyi-35ed1e002e478d0db4577dd8c5febc444a58423aef116d89f8ea4f9bbf2b151d 2013-09-04 09:52:12 ....A 206848 Virusshare.00093/Trojan.Win32.Pakes.tyi-39bd7e3a5a0de0bfbb72e0418cf41c767070cfc0f2e2517d0c85cfc2f243a3db 2013-09-04 09:19:42 ....A 161792 Virusshare.00093/Trojan.Win32.Pakes.tyi-3b948fa7b04dcbc0ed25d25ca539ee61d26b7e755893a7d2ca5de5f04418f882 2013-09-04 10:06:00 ....A 157184 Virusshare.00093/Trojan.Win32.Pakes.tyi-3d3d492003704914215a96a7ac81b6cdcdc11382c9ae7cbe86a209ba51b56798 2013-09-04 08:55:00 ....A 128512 Virusshare.00093/Trojan.Win32.Pakes.tyi-4a3caeb38586033951bafce5dd1e30dfbbc447140c79d54d087db96995d40d05 2013-09-04 09:24:34 ....A 136704 Virusshare.00093/Trojan.Win32.Pakes.tyi-4e84edfe192fdd2c4d22552dc2cf4bebd7d85d98f1993e1e10e7e683e268c5d1 2013-09-04 09:24:02 ....A 129024 Virusshare.00093/Trojan.Win32.Pakes.tyi-58f0ae8d5c109bfe3406e5eb3abab60c308cf8ec28165460f53c83e1eade5199 2013-09-04 09:11:30 ....A 108032 Virusshare.00093/Trojan.Win32.Pakes.tyi-5d6ff684baddfb9cec1895bc4cfd7f2ddc00601d90fb174e1d00dc496a80e37f 2013-09-04 09:39:48 ....A 108544 Virusshare.00093/Trojan.Win32.Pakes.tyi-6359f7b4a2630e879e38de781060f79f21cdf547b0005ba31a87173961e0c534 2013-09-04 08:45:02 ....A 137216 Virusshare.00093/Trojan.Win32.Pakes.tyi-665318d1bf372a722c6205be48b7feba362829e42ff7157216acc7619ff9084c 2013-09-04 09:02:44 ....A 129024 Virusshare.00093/Trojan.Win32.Pakes.tyi-6c44958cc81c2c394454e2f309da829ace5478804f9e29cfba9c0f29da03540a 2013-09-04 09:56:38 ....A 194048 Virusshare.00093/Trojan.Win32.Pakes.tyi-709602c7fccde2a884cf067e8a96f58ed1176a455e91c0b30695d775359b5f5c 2013-09-04 09:27:36 ....A 161280 Virusshare.00093/Trojan.Win32.Pakes.tyi-70b47e7be1498a0a6260d60551293016b0437caee9ed38ffe1d5691ecb490afb 2013-09-04 09:35:18 ....A 128512 Virusshare.00093/Trojan.Win32.Pakes.tyi-72e424e7dc3a87d139c36729c706f73665a27b1a1acca94e25910512a0c3dea8 2013-09-04 09:16:26 ....A 110592 Virusshare.00093/Trojan.Win32.Pakes.tyi-74c1c49b5449a80f7d084320a41d340ce6bcea9c76626416cd93a28510c01c74 2013-09-04 09:32:18 ....A 130544 Virusshare.00093/Trojan.Win32.Pakes.tyi-78ddc7f9b208a8bc09fa4cf1b710c61c21bb3dbc904d48475210f57ed7f21560 2013-09-04 09:10:54 ....A 129024 Virusshare.00093/Trojan.Win32.Pakes.tyi-795f04f59731c6cf3f5abb6cf84dff94a9607c397e4b604f824159fce145b0f8 2013-09-04 09:30:44 ....A 136704 Virusshare.00093/Trojan.Win32.Pakes.tyi-79627670c77d0633affdf60582eb70463c68a6e154728624213b37ef8617398d 2013-09-04 08:50:06 ....A 128512 Virusshare.00093/Trojan.Win32.Pakes.tyi-7d941a18cf34bed1df4f9f50ee74c77ca8fb56d7d565a8271ca034eb1ec17feb 2013-09-04 09:01:20 ....A 206336 Virusshare.00093/Trojan.Win32.Pakes.tyi-84f8343a32ea17800c51997ffd8c3862bf8db2e73a30e2293c20fcbf7362ea45 2013-09-04 09:44:18 ....A 129024 Virusshare.00093/Trojan.Win32.Pakes.tyi-8561389269a871281a696bd5283ee0c62dd68482b8eac92301f6dacd633a6224 2013-09-04 09:03:10 ....A 129536 Virusshare.00093/Trojan.Win32.Pakes.tyi-87edbcd4e0b4c13e3374cae691a1cb4358660e96b6352655e4b37818aa67caec 2013-09-04 09:41:14 ....A 132608 Virusshare.00093/Trojan.Win32.Pakes.tyi-8c81b5b6713390dc6448f93279ed1aedabe21ffcfd4d06a5435da7d6412934fd 2013-09-04 09:51:44 ....A 128512 Virusshare.00093/Trojan.Win32.Pakes.tyi-8fb563302c057b66e739f8871d20a0d3c392f88bf61dd187def03d9120e31864 2013-09-04 09:15:30 ....A 108544 Virusshare.00093/Trojan.Win32.Pakes.tyi-95780f61f3146a966e4423d55f473858416587f5808910f07912c61acd3176d9 2013-09-04 09:33:16 ....A 108544 Virusshare.00093/Trojan.Win32.Pakes.tyi-9deb82f5e58622d1b1049b646b216287abaad45cf2a10fb75b34ea616a5bfe47 2013-09-04 09:55:38 ....A 226816 Virusshare.00093/Trojan.Win32.Pakes.tyi-9ee8634c05a9356e15c45f6422fd857b81b98cf1570b00e98ed038aded230bc5 2013-09-04 09:24:44 ....A 108032 Virusshare.00093/Trojan.Win32.Pakes.tyi-d0163ca54ab37d05e26940b0adde5d8c105d56214f886d5310282c981d96a269 2013-09-04 09:02:42 ....A 108032 Virusshare.00093/Trojan.Win32.Pakes.tyi-d24f4a9bbda277b78fde92a61ec9125f6edf41d39df70cb4e204fe5249c2ba47 2013-09-04 09:37:16 ....A 137216 Virusshare.00093/Trojan.Win32.Pakes.tyi-d416ffbca0bf00137bf8420f4438189d7e89bee337619fd4cb4c7f8645ba4121 2013-09-04 08:46:38 ....A 165376 Virusshare.00093/Trojan.Win32.Pakes.tyi-d713428f27429d2fe7ba3e25a190e5c6d901f32b6b71a67236697721f5ed6fbf 2013-09-04 09:22:26 ....A 110592 Virusshare.00093/Trojan.Win32.Pakes.tyi-d8b1ca042f81d9a54cfb8506537d4083698d5040677c75590e9c181e697727df 2013-09-04 08:56:04 ....A 108032 Virusshare.00093/Trojan.Win32.Pakes.tyi-dd928df3adf32650120054bf8582f4d30b943c00e3099a56e592c02db1588887 2013-09-04 09:54:26 ....A 161280 Virusshare.00093/Trojan.Win32.Pakes.tyi-ddcf98f8ec4d519ea715f014e246604d94fe86905d4d263256fb41ab89d5c9d3 2013-09-04 09:24:26 ....A 185856 Virusshare.00093/Trojan.Win32.Pakes.tyi-dec40e0c03deaa963dea435d555cc981e381af568b8b8a3b9fd2dbef2cc230c5 2013-09-04 08:46:24 ....A 136704 Virusshare.00093/Trojan.Win32.Pakes.tyi-e06b32fa57f34ac77efdf15b580c4156f19c3f88bc881066ab2c5ff3d000bbac 2013-09-04 09:16:22 ....A 129024 Virusshare.00093/Trojan.Win32.Pakes.tyi-e5c83750e3a079af16e7de9a1d149da92d96c48a39963dcbb612659c0ece93ca 2013-09-04 10:07:04 ....A 129024 Virusshare.00093/Trojan.Win32.Pakes.tyi-ea765dd8a6dc27649118aee1684d8f9198887a6a2b8d0cbb251443b9ee46c063 2013-09-04 09:21:12 ....A 108032 Virusshare.00093/Trojan.Win32.Pakes.tyi-eb0d2d673740705a0d96e83b663eee8f98dd6777ff01615a299afb4b2cc6e017 2013-09-04 09:34:14 ....A 206848 Virusshare.00093/Trojan.Win32.Pakes.tyi-edf2bb794c8a0e38b38a845979536c66265e0815f975277f0cd49c80310d5ced 2013-09-04 08:53:42 ....A 108544 Virusshare.00093/Trojan.Win32.Pakes.tyi-efcc61ad5bd956fe35176750917ce36e3beec20ba546a60bde34b21901612fce 2013-09-04 08:43:46 ....A 129024 Virusshare.00093/Trojan.Win32.Pakes.tyi-f4ca8425268ff2a2c41a75a012c2771a56ddbe59d17672f9748b921bb5839bf0 2013-09-04 10:00:22 ....A 108032 Virusshare.00093/Trojan.Win32.Pakes.tyi-f953e10ff8f8d4edc5d8739e69e57737e766f57176f54f4a1d2141d012dc1de6 2013-09-04 09:53:44 ....A 108032 Virusshare.00093/Trojan.Win32.Pakes.tyi-f9e3d9f037921f06f6955729bfb2fb73b2589d5259f114d0a2c2f9f9ac84dbf8 2013-09-04 09:12:36 ....A 211552 Virusshare.00093/Trojan.Win32.Pakes.tzl-61caa28101c8edf9bd294a1d903248837e2a9c7139b5cfadfcf1915f3a380a73 2013-09-04 09:31:58 ....A 13613 Virusshare.00093/Trojan.Win32.Pakes.uex-cede88e2c9eee2c5148430997809545b1aba1596785acf696784876ce17ae9a4 2013-09-04 08:42:08 ....A 189873 Virusshare.00093/Trojan.Win32.Pakes.uym-c9399530786836953fb68a76b3f0585d1f199f01fdc644cc5292e48f8e53d216 2013-09-04 09:19:56 ....A 90624 Virusshare.00093/Trojan.Win32.Pakes.vho-aabb126165e3098d56aa1936d55b0c97a3b359dbff6db2c10ad839a70e3e2fdb 2013-09-04 09:54:54 ....A 76800 Virusshare.00093/Trojan.Win32.Pakes.vho-f8eb4a224aca2e415490f71f4252fb4962779837804d3a63bef038d7bc89e4fe 2013-09-04 09:57:32 ....A 53760 Virusshare.00093/Trojan.Win32.Pakes.vho-feea2e73017636b4d1592697fb1b9b10efe2157c2ae320998f1f3b21b087302b 2013-09-04 09:14:06 ....A 1226430 Virusshare.00093/Trojan.Win32.Pakes.yb-6568ba8785a0c1f53207773c8ec5f148ed098bac3069b14141e85460053e4d3c 2013-09-04 09:47:10 ....A 1233604 Virusshare.00093/Trojan.Win32.Pakes.yb-fd0072ae95ebdd80b26a2ef3e454588035b6865aeadafb6ef25bfe227ef25d6f 2013-09-04 09:12:14 ....A 887197 Virusshare.00093/Trojan.Win32.Pakes.zhr-8bd7fc4853f433e6f06b87a4e8206971215bba47a40660ff0733a831b29eb11a 2013-09-04 09:20:06 ....A 87040 Virusshare.00093/Trojan.Win32.Paltus.e-977f081147d3ee32168afdc8db23c241f6d1021497b13dca1115b207e555095a 2013-09-04 09:14:34 ....A 81920 Virusshare.00093/Trojan.Win32.Pasmu.jl-9f2df90366742895bc045ceb1ff86a49790d0da820923ab154ced63f373d2edb 2013-09-04 09:52:16 ....A 24576 Virusshare.00093/Trojan.Win32.Pasta.afio-f82c1d960b2a45d5636a4b9a1da081a59be3746d5200503e374702e666319eaa 2013-09-04 09:29:44 ....A 537744 Virusshare.00093/Trojan.Win32.Pasta.aggh-742b2916d4eddb0bcf75d0190e1d63c967387842d0583e3f1e4c7155fab496b2 2013-09-04 09:23:58 ....A 5275008 Virusshare.00093/Trojan.Win32.Pasta.agxt-ed7ce6979533f7ba176af30c88759b56cb374f0c5e1940036d353089f6b12151 2013-09-04 09:32:16 ....A 1216512 Virusshare.00093/Trojan.Win32.Pasta.ahae-294e234d1037dd618d5cd526a82caba5d1c6e8933db6a25ff035ddd009be2fda 2013-09-04 08:53:20 ....A 1929486 Virusshare.00093/Trojan.Win32.Pasta.akp-ca8a49ae67bad8801122b69387d335d2980a200e0a1829665692711003a3bce5 2013-09-04 08:51:14 ....A 12800 Virusshare.00093/Trojan.Win32.Pasta.alzz-44f0bc9907d5e01dc076bfe61a504b1ef5b9af522eadb0787fd8baeacff128b6 2013-09-04 09:10:46 ....A 32768 Virusshare.00093/Trojan.Win32.Pasta.amij-efb3a262f1f773997f5b8a499f8dfeb57450c230ebdc3e50936b708b6417b775 2013-09-04 09:18:12 ....A 394240 Virusshare.00093/Trojan.Win32.Pasta.anme-223511de5727910fe27e7e4e1db8ed86238a2075bca8444bde6a65f62ef9ce91 2013-09-04 09:39:12 ....A 438272 Virusshare.00093/Trojan.Win32.Pasta.anme-4ecb20f0ce1ef1d7fba9d8545cdb2d910245073700cc83d3d292f3addbad37f7 2013-09-04 09:36:18 ....A 278528 Virusshare.00093/Trojan.Win32.Pasta.anog-326ddd742648634f43a66bcea5e1c2d1ee4bab908a9932f34b167b86b0b41d76 2013-09-04 08:51:48 ....A 393216 Virusshare.00093/Trojan.Win32.Pasta.anog-51b140d6dd08cf20ea0cf79e452e9e16725e33eaf6f811955acfc701ffb4f7f6 2013-09-04 09:56:56 ....A 243200 Virusshare.00093/Trojan.Win32.Pasta.anok-805cadf280da951960bf95612ce95cc6a05d34c3bf1131e05ebaf04c599c101b 2013-09-04 09:34:18 ....A 249344 Virusshare.00093/Trojan.Win32.Pasta.anok-e4e11e0888ed14a163d726ac14a6c8dd980f5e581073cf39e6ee79385fe9a2e4 2013-09-04 09:34:24 ....A 60443 Virusshare.00093/Trojan.Win32.Pasta.anok-ee1e14afca71d0bd1928418da70fccea21c24db23320c9c972eaaabd693fd078 2013-09-04 09:01:08 ....A 41500 Virusshare.00093/Trojan.Win32.Pasta.anqt-15337f241234a40d7a7273679cb47b206e5775569bab6e67d6d6a21e861cf016 2013-09-04 09:57:04 ....A 41500 Virusshare.00093/Trojan.Win32.Pasta.anqt-6493e6e5894d136c626141813a97119b4e6f0261f00d0c52d0be0b546f2e2932 2013-09-04 09:23:08 ....A 41498 Virusshare.00093/Trojan.Win32.Pasta.anqt-799a529de21956975168e35f28e3d9a45a3cb78f57e2a21e9809025c68ca0ce1 2013-09-04 09:04:22 ....A 41500 Virusshare.00093/Trojan.Win32.Pasta.anqt-7e4fd953760902315d4a44483caf18aa4b84253b018f9639dc2b7296c6f90c45 2013-09-04 09:36:44 ....A 41504 Virusshare.00093/Trojan.Win32.Pasta.anqt-e49bcee70b00e7439c2be4427604d55dfae9d658956a6453f6b6b49bf6dd3996 2013-09-04 09:51:20 ....A 41499 Virusshare.00093/Trojan.Win32.Pasta.anqt-fe00fef9d2fe269ddd231e22707f4a4673461203b4414ea95c5deed0df84c961 2013-09-04 10:05:42 ....A 41500 Virusshare.00093/Trojan.Win32.Pasta.anqt-fe160cf5d7720e7fe66481746efff222badfa2bccb4dc47dc883efb9a6734ce5 2013-09-04 08:46:26 ....A 222720 Virusshare.00093/Trojan.Win32.Pasta.anqx-2a6a1a2aaa985551ff84abacf53177c4d956e9bebd671a3f512b033f16979f13 2013-09-04 08:43:44 ....A 440858 Virusshare.00093/Trojan.Win32.Pasta.anrf-3a1b6be622c8ca5f87fd857c516f63d9cf8e201876cf0b949d8ed3904b3accd7 2013-09-04 10:07:26 ....A 440858 Virusshare.00093/Trojan.Win32.Pasta.anrf-3b24b62b2305c3a60f5e83a91f77ae1340e96057ce6ceee1ac583f115b9de830 2013-09-04 09:42:30 ....A 188442 Virusshare.00093/Trojan.Win32.Pasta.anrf-5fc38504fbdaf8f1958631defc75befae5039ccf7b546897c18eb128e6209659 2013-09-04 09:17:32 ....A 181274 Virusshare.00093/Trojan.Win32.Pasta.anrn-76fa706fd51ac92ef83a3243a1e8162c4eafd18bef578b2212c6669925096c46 2013-09-04 09:12:48 ....A 516122 Virusshare.00093/Trojan.Win32.Pasta.anrn-97c41f5316782b9dedb81440f1fe39914a2db5a07ffcf088d4d810619fe68f21 2013-09-04 09:52:22 ....A 24576 Virusshare.00093/Trojan.Win32.Pasta.anto-5083489aef366b83f300390456909debe577f6f8bd179aaca38697f61671d8d4 2013-09-04 09:33:30 ....A 508928 Virusshare.00093/Trojan.Win32.Pasta.anto-f1864a86830d1f45d98dfc633cead4982afe9c1c4bf035a0704936bfb854a88b 2013-09-04 09:39:18 ....A 385024 Virusshare.00093/Trojan.Win32.Pasta.anue-480720c2d90b161988d425c2a57442233e0a7cc9bdee6942cac8598a95edd121 2013-09-04 08:51:12 ....A 444954 Virusshare.00093/Trojan.Win32.Pasta.anue-562d11693441975f0f75af4e7185f0b5aa2532102ff60a72f8ddef33de1cb0d5 2013-09-04 09:15:26 ....A 448000 Virusshare.00093/Trojan.Win32.Pasta.anue-7518f941a58b417554dd190873f094d043397f93b06190a1d751e52a18819599 2013-09-04 09:52:46 ....A 275968 Virusshare.00093/Trojan.Win32.Pasta.anue-e8ef1f9445fc403b107b9753d806c158886d391abaab0cc3fefaef1db97d1576 2013-09-04 08:49:52 ....A 242176 Virusshare.00093/Trojan.Win32.Pasta.anuh-1eb84dbb38fd804dee203599eadfa2a93b030c03f79bc9b891e0a8142aff7772 2013-09-04 08:54:32 ....A 497152 Virusshare.00093/Trojan.Win32.Pasta.anuh-1fde60c49a1f8ddbd608ac1ca6f6d71ef758512a15229cda928fbfe3b1ae923d 2013-09-04 09:28:14 ....A 228864 Virusshare.00093/Trojan.Win32.Pasta.anuh-45b62d99ff1d3f040d1062c549742e580428cd36c3ce459ba2208b9493f8502f 2013-09-04 09:52:50 ....A 520192 Virusshare.00093/Trojan.Win32.Pasta.anuh-8959f0b9308f6b3d6566ccc4d68e79562debc1ac632844f90920987a4b685a8a 2013-09-04 08:43:32 ....A 61468 Virusshare.00093/Trojan.Win32.Pasta.anuh-9cdae2aed53ea49c79ac4a46f2f575743e19e60dbe4cfe1dfa0be4620a112bc4 2013-09-04 09:50:44 ....A 8072 Virusshare.00093/Trojan.Win32.Pasta.asc-8425218b3fda7e0171c9a79d94e05003ece0e00383adb1a3f7ead000e623169c 2013-09-04 09:14:44 ....A 733184 Virusshare.00093/Trojan.Win32.Pasta.bah-35fc6fdddf4742a4c23aa60d0707814da2c35db5a003b68cf2e37132e5eb6a60 2013-09-04 09:30:22 ....A 21504 Virusshare.00093/Trojan.Win32.Pasta.bgj-8ced8d5900b3c52f248bef853a20b0bc4e1a9572b18cad0d36f0e32dba267381 2013-09-04 09:07:30 ....A 126570 Virusshare.00093/Trojan.Win32.Pasta.bhl-6467bfdc7b9aa8afc366ac4a99941210b88a57669d2791fba7c2a110f5f54547 2013-09-04 09:37:46 ....A 770048 Virusshare.00093/Trojan.Win32.Pasta.bkp-8dd3eda881192bf5be4aceaf384c4932d7ad91f9ea5a0bdff220e697b0b4bb4d 2013-09-04 09:33:56 ....A 1002444 Virusshare.00093/Trojan.Win32.Pasta.bld-ee04a3f8f7deed5382ad7b898110dfeaa1f9ff0bcf31eea6cbca0baa85319f34 2013-09-04 09:15:46 ....A 38094 Virusshare.00093/Trojan.Win32.Pasta.bosa-8955f2e3969f165dac1c36e067c6b398782993884153ef019012c581c269ea08 2013-09-04 09:00:10 ....A 36864 Virusshare.00093/Trojan.Win32.Pasta.dc-51f4b1809ad72ce8388a9a8fec9373050dfae8ff59f777166f5ef8940491c6d8 2013-09-04 09:57:28 ....A 7733248 Virusshare.00093/Trojan.Win32.Pasta.din-d1c0bded6bb4ff6ba6673cadefb54132ad1e4bdc1ae8b8abb77633270cc90f42 2013-09-04 09:41:38 ....A 28672 Virusshare.00093/Trojan.Win32.Pasta.djo-8c8c66bef8d25d79f0f585e96f6e702ae8fd082006517ae424c6a9715d296ae4 2013-09-04 09:55:38 ....A 1335296 Virusshare.00093/Trojan.Win32.Pasta.dtd-83bc69b7584feda84f0e582972cd78a397298389f9baa80498f3a54b28593be7 2013-09-04 08:53:52 ....A 162304 Virusshare.00093/Trojan.Win32.Pasta.ehe-c3a247f6b61882924fd90943226c0379a07384a0a3a537450b9d66d3a2bc05e0 2013-09-04 09:14:24 ....A 2842112 Virusshare.00093/Trojan.Win32.Pasta.enh-65b9edfe417f5d3dc5e1e5ccc9d0896ee3f4f89baed042e5c74873ee4c5278d7 2013-09-04 09:05:58 ....A 180224 Virusshare.00093/Trojan.Win32.Pasta.fcd-1862efc04d41d8df5317beda36dbb2e756d7ee9468c12dfad51ffb5f68e7ffca 2013-09-04 09:31:10 ....A 184326 Virusshare.00093/Trojan.Win32.Pasta.ffc-adc161ad185eaf72c9ef0d3c176fdc55fb4137fcd488e2d1fc72c6ea7dd48efd 2013-09-04 09:34:08 ....A 366054 Virusshare.00093/Trojan.Win32.Pasta.fwy-c124e768b3c0ef2d2493adc3ed1ab7aa276befdca933b39d00ba3f947095eb7a 2013-09-04 10:01:16 ....A 348484 Virusshare.00093/Trojan.Win32.Pasta.fzt-eef820d7ad91284c4957257b40d8184b4e81cd251f1c13d988ba1d8c942e0aee 2013-09-04 09:40:20 ....A 368640 Virusshare.00093/Trojan.Win32.Pasta.gcv-4ce00b12e712340e63917693264f1f6523687db5129344d1ac0912f2b292dad1 2013-09-04 09:44:32 ....A 368640 Virusshare.00093/Trojan.Win32.Pasta.gcv-f8c813f89aca1f022c2df1516f10bdcbe3c09c5c6ec4a624e5ec0952c3cba410 2013-09-04 09:40:36 ....A 33280 Virusshare.00093/Trojan.Win32.Pasta.gv-2f1233f2f3ec703d1cbf51520c14c0968504837af2414e5badde9985e0c2f197 2013-09-04 08:45:54 ....A 90624 Virusshare.00093/Trojan.Win32.Pasta.kgr-d66114d5f42caf570e25bb9d11a210c231457fa096f740a93da1e60599efd0f3 2013-09-04 09:22:30 ....A 2670592 Virusshare.00093/Trojan.Win32.Pasta.kjk-e8c24cd9f0da4a97954e70a65e8ff23671078dd0d2ec1c9625a3a757ec38ca96 2013-09-04 09:42:04 ....A 968085 Virusshare.00093/Trojan.Win32.Pasta.maf-893b5873f5be2aadd4e49a0e1e1cf21717f7f05aa3f1d89ba86302baa71aed6e 2013-09-04 09:56:40 ....A 49152 Virusshare.00093/Trojan.Win32.Pasta.mmp-8d7f264267de242f99f5ca0c8183c17fb76cc6bb1857fefd887d783c3b5e3dc5 2013-09-04 08:59:02 ....A 462336 Virusshare.00093/Trojan.Win32.Pasta.mpi-1bd0ec83ef766672a4f61a2496c4a7473cbf34336736c305f4be77ae9e7f9248 2013-09-04 08:49:08 ....A 315108 Virusshare.00093/Trojan.Win32.Pasta.n-800e89d1e0f140a98f3cabe31e16edc8f52ed0776259f574e785242ec285cc5d 2013-09-04 08:58:56 ....A 180867 Virusshare.00093/Trojan.Win32.Pasta.nax-44cf5e9d5683943e5d1848e93606359b12fe5461eae0d312b77eefbf9df27d72 2013-09-04 08:45:00 ....A 46619 Virusshare.00093/Trojan.Win32.Pasta.ncg-8916c4d6f7f964ab3ee96683fa87ef08ce451db25b423b363e5845f4662a84e9 2013-09-04 09:59:54 ....A 294912 Virusshare.00093/Trojan.Win32.Pasta.ncr-19b02b950d8c2d420e50997375dec39189aa587eeff27035ef2d178001559110 2013-09-04 09:43:04 ....A 46620 Virusshare.00093/Trojan.Win32.Pasta.ncr-8710af56f3618ee9acac69c467ce65f13c219a02d360d98e7b972d618ea37e2b 2013-09-04 08:59:20 ....A 46619 Virusshare.00093/Trojan.Win32.Pasta.ncr-a75f860bad93d6c4b9f32fb82ed8c9d7ee82ff472c2e0717e7e773fa7665dd75 2013-09-04 09:27:40 ....A 55322 Virusshare.00093/Trojan.Win32.Pasta.nej-7efe1ee6b25926f14257d81ff761850d4f0d38b12d409da86615ea702ed09cab 2013-09-04 09:28:00 ....A 790528 Virusshare.00093/Trojan.Win32.Pasta.nhg-407b4deea3a9b4fbdc12df0e98c13cc50ede3a645728b889fac425ff0a94af08 2013-09-04 09:19:18 ....A 45568 Virusshare.00093/Trojan.Win32.Pasta.nja-99cbcb80a9e35fd90146889b59e03ef18a2ac2734e56640305e84000da350355 2013-09-04 09:14:08 ....A 901120 Virusshare.00093/Trojan.Win32.Pasta.njf-5d0de1d7c3a15277edb02b857cf2dcf9dde7d183de4815fd154b8f1d6971ed68 2013-09-04 09:35:06 ....A 264704 Virusshare.00093/Trojan.Win32.Pasta.njf-f350503d1bab9c77709d158eba472e7d4516cb57e0b4b507bbf6933a3928a5ed 2013-09-04 09:27:56 ....A 794624 Virusshare.00093/Trojan.Win32.Pasta.nki-3d00969e78bf7fb770b02de64b4153f042a0a966969df35b3e5c7700782639e7 2013-09-04 09:24:36 ....A 222208 Virusshare.00093/Trojan.Win32.Pasta.nki-eb52bbf9f18ff0c83ac64f3d67cb275656c602f77b1ab96efe230b0384e3d959 2013-09-04 09:17:30 ....A 238080 Virusshare.00093/Trojan.Win32.Pasta.nky-5a97a45b2ff621a2210242ae59310a5926c127288dfb08eaa7768e16439b5b43 2013-09-04 09:56:36 ....A 133153 Virusshare.00093/Trojan.Win32.Pasta.nlr-5caae40a2709e40132564f2e11e075c2a9304c847dd2211067f2b09af1f25fe2 2013-09-04 08:49:26 ....A 444954 Virusshare.00093/Trojan.Win32.Pasta.ntm-415f4daf6c82de965199d17691a40ad8e6edce8a95a6d0e2c237aa00e8866104 2013-09-04 09:34:24 ....A 432128 Virusshare.00093/Trojan.Win32.Pasta.ntm-d944541fc837a2eee4f9457aa9c2980a32e1bc3e1cfe9208f08a072aa276009d 2013-09-04 09:31:06 ....A 432128 Virusshare.00093/Trojan.Win32.Pasta.nue-822c1b711bc0ae8c4680ae5c982f64bf4241c8c8f71642045f0e465c7c6d1931 2013-09-04 10:03:08 ....A 432128 Virusshare.00093/Trojan.Win32.Pasta.nue-edf816cf740351f9ddba7ef9a82d64e525dc1a2a875bd4181d97e857cf79aaa0 2013-09-04 10:01:20 ....A 187931 Virusshare.00093/Trojan.Win32.Pasta.nvh-fe507b5c8827edbecc01331e15de844aceb6c4038de168735459ebb5a0c34a8d 2013-09-04 09:52:28 ....A 828928 Virusshare.00093/Trojan.Win32.Pasta.oaw-f7b6b21fab2e3a5adc9c3f26dc5ba86e38b9faa702ba80b6994da673c69b5e99 2013-09-04 09:33:54 ....A 661536 Virusshare.00093/Trojan.Win32.Pasta.oda-ee64131d4d72576446782a5bb964d8974714d69f73062782d58cb607251b654a 2013-09-04 08:43:16 ....A 661568 Virusshare.00093/Trojan.Win32.Pasta.oda-f19ed1719c9b47ac5b85141ca95766b8221b8a9699ca6fe2f3db9fc94a170dbf 2013-09-04 09:37:46 ....A 54816 Virusshare.00093/Trojan.Win32.Pasta.oel-4ca9e2f5d0231394b115352a69123014808350c53a587b955f93be950c599660 2013-09-04 09:41:20 ....A 422939 Virusshare.00093/Trojan.Win32.Pasta.ofo-3b2e894ef85f571c4d1e5fa951e0f9a8c0c83f7f6892127f0d3cf5be28406a72 2013-09-04 10:02:46 ....A 423720 Virusshare.00093/Trojan.Win32.Pasta.ohj-8a16ded732bdb1a2a85acdb3cb7eea1e3280bd02a31e521e51f69f70cf747484 2013-09-04 09:44:08 ....A 639488 Virusshare.00093/Trojan.Win32.Pasta.olu-6e126774e67e761d54590a9f7ff124fcf5c1bfc05fd3308e8df8574b06dd0cf2 2013-09-04 09:23:28 ....A 444953 Virusshare.00093/Trojan.Win32.Pasta.olx-502251cfba9094f982d4696b8e78abbe9f480006b9463b21fd14fb02eca32877 2013-09-04 08:41:26 ....A 28672 Virusshare.00093/Trojan.Win32.Pasta.oth-5eeebaadb0d5cc0d2626d2d404c4f5ed2f0783d5e5cce9cbe99d75c97a39b7c8 2013-09-04 09:39:00 ....A 360806 Virusshare.00093/Trojan.Win32.Pasta.otz-5635aedb04cc373d169782b7ba4f40e0d0896b9f012fd6597bb219ca2705b66a 2013-09-04 10:00:34 ....A 1859584 Virusshare.00093/Trojan.Win32.Pasta.ouz-f7e90e6c993d97775980836cc717c210fcf4313746391980d4df5e6770dd11a1 2013-09-04 09:36:24 ....A 349597 Virusshare.00093/Trojan.Win32.Pasta.pdt-ee05d133bb1f4f93c8736c91842373708d52e85b4f34ac923039cbc23718752f 2013-09-04 09:05:48 ....A 439459 Virusshare.00093/Trojan.Win32.Pasta.pfn-5c36b5c394013cb22f0a57dd800d2b4455e2d425c362f7208a461c2b1abf663c 2013-09-04 08:59:18 ....A 181273 Virusshare.00093/Trojan.Win32.Pasta.pfn-9441c93b7c045a521b07f34efdbbf522a842581959f8b28008065accde250650 2013-09-04 10:06:08 ....A 821786 Virusshare.00093/Trojan.Win32.Pasta.pit-602701942c626695c8fae2079e4dc4313b4482a18459771194dc66b1f05a486e 2013-09-04 08:58:06 ....A 2653184 Virusshare.00093/Trojan.Win32.Pasta.pmy-20b57d8194d8d0c9e2d5c5fae51e363a553906617b7081eb8a020bbcd7ba6ecf 2013-09-04 10:02:06 ....A 423451 Virusshare.00093/Trojan.Win32.Pasta.poe-6c6a1003f8308eeb976102d3cbdb2e31c93d9ca9486b7716a7b225890e04b686 2013-09-04 09:53:04 ....A 825883 Virusshare.00093/Trojan.Win32.Pasta.poe-8224e5848a0d659d3589d1631d187eea42b96cf68a171c0381de1e46f9c25a68 2013-09-04 09:45:06 ....A 423451 Virusshare.00093/Trojan.Win32.Pasta.pok-94b0edbfbd57e08e11afd3b97d4766f3407a1427294476d7938b6305feb8f4ac 2013-09-04 09:30:26 ....A 423451 Virusshare.00093/Trojan.Win32.Pasta.pvz-72c2a9c964d92292baa9bfe4a27050a9c1c5778c1053d713712ccf062738d93c 2013-09-04 09:53:46 ....A 205312 Virusshare.00093/Trojan.Win32.Pasta.qbl-8501dcbe98dcb5c9fa3dbf2f27a9d174367bd2735c1ab31278827f0adda3271a 2013-09-04 09:46:14 ....A 917380 Virusshare.00093/Trojan.Win32.Pasta.qm-0186c85ffe6d11bc4740abc24ba9cb8bb396d295557d082eacc336ac7ce67ea4 2013-09-04 09:56:44 ....A 369624 Virusshare.00093/Trojan.Win32.Pasta.qpt-63f804ede6a88d1e42c4acf21a539b40315c225e2d64950f5e61905cfbb8052b 2013-09-04 09:21:00 ....A 393365 Virusshare.00093/Trojan.Win32.Pasta.ral-4e88bde5925e57a79fb256d7293d338d6c1ff627824c75712adbdb150d3c83af 2013-09-04 10:05:18 ....A 610304 Virusshare.00093/Trojan.Win32.Pasta.ram-fcd6430de32ead26cb5b42f93d5e6dff5504b1b959d0c9d9633c538fc8a6337b 2013-09-04 09:47:44 ....A 3404912 Virusshare.00093/Trojan.Win32.Pasta.rjy-0217476d13f6ea893a96b111dcfc369400f5765f84ad8166c43c9c8843dab216 2013-09-04 08:43:34 ....A 10991240 Virusshare.00093/Trojan.Win32.Pasta.rjy-0b4b74dbe0dfdc4df70a560649076cb187044c24dec0e57aa9719c244152c70e 2013-09-04 09:16:38 ....A 10066424 Virusshare.00093/Trojan.Win32.Pasta.rjy-404902c64164b0061ea4fb6ffd1d99a72b31735b322102ff7566729c573a4e74 2013-09-04 09:06:46 ....A 9681392 Virusshare.00093/Trojan.Win32.Pasta.rjy-a24b8ce15fca3c21869fde4a51914a0f26607634aef6f8ff0fb352398d489e46 2013-09-04 09:40:12 ....A 11700314 Virusshare.00093/Trojan.Win32.Pasta.rjy-c5d25a3c254306bc99b818635d79a8d0e7ea2bfc9e269fea845b18add8a6e40f 2013-09-04 09:12:58 ....A 35778 Virusshare.00093/Trojan.Win32.Pasta.rkx-2a14585c6ddf9464254fd058a4baec5119d1c066aaed680090e1838e1897d617 2013-09-04 09:23:18 ....A 49432 Virusshare.00093/Trojan.Win32.Pasta.rkx-c0a471667ceacc01cfb5e522e48af40b9e2f5fccae9e96979df91e5508ae1ad0 2013-09-04 09:49:50 ....A 57387 Virusshare.00093/Trojan.Win32.Pasta.rkx-fa51c1832597ae515fa12da555a777d64cbc0eff349354cc20975ac5d85f953c 2013-09-04 08:42:28 ....A 948004 Virusshare.00093/Trojan.Win32.Pasta.rmo-338cf738685cf167ceb12997dcea8d4359f716602c5875b66b8df14e0ca7079a 2013-09-04 09:35:34 ....A 997936 Virusshare.00093/Trojan.Win32.Pasta.rpy-edcf6210c18167b949cb4738a7726a3175bddb0c63185e55a1aad01dbc9188ae 2013-09-04 08:44:56 ....A 482385 Virusshare.00093/Trojan.Win32.Pasta.ru-c22ac9de0472a398f84cd4322ee2996f24640f546fb198ce5eab265046446ab7 2013-09-04 08:59:18 ....A 1184497 Virusshare.00093/Trojan.Win32.Pasta.scx-875db73449bfb1dbecf8e80723b709fd8186931f8b4b6cbcab0fdcaa23597a68 2013-09-04 09:59:36 ....A 721192 Virusshare.00093/Trojan.Win32.Pasta.scx-a7946d577f85dfab8e60727a0973390401083369102e4ee1d1d9a10eac7004d9 2013-09-04 09:48:36 ....A 537744 Virusshare.00093/Trojan.Win32.Pasta.sio-f027390cd49d57adcb9b0011fc6a5c5d17bcdd4b40141ff73a9ea7b3c54a6f4d 2013-09-04 09:14:04 ....A 1462272 Virusshare.00093/Trojan.Win32.Pasta.skd-919fe6c9b357a88a66d02cdfe0f4f32956533e9470cae6bb659e64b10e5e33c6 2013-09-04 09:40:40 ....A 901120 Virusshare.00093/Trojan.Win32.Pasta.sxt-bc407c493887349c97ec3505747ee0741e8fe5167e5a5694fd71e0d245b62181 2013-09-04 09:13:10 ....A 20480 Virusshare.00093/Trojan.Win32.Pasta.tfd-7521c4302bdfc8ecc055c60fdf6f8089d6f6c4af3bf448eee24abec81a87080d 2013-09-04 09:35:32 ....A 525484 Virusshare.00093/Trojan.Win32.Pasta.ufo-543e110b26e082d8b5a74d9ae4d76f93cc2d6ac8bdfca2828ac65e26bb98a291 2013-09-04 09:12:20 ....A 36864 Virusshare.00093/Trojan.Win32.Pasta.vbq-7e03ec6f04c3de19e645ddbf310bab0a12ed2d2abb4e6a324a9c865ac6525ed4 2013-09-04 10:04:28 ....A 843042 Virusshare.00093/Trojan.Win32.Pasta.vmd-ec8973144bee70848b4d9d591053e5e569a85d8da63e6c21b7df0778f10b29cf 2013-09-04 08:56:44 ....A 770248 Virusshare.00093/Trojan.Win32.Pasta.wgz-3567ce68ef7a1bd4a16a8c1567cc8449195b486ffa65e28c274cc613504dee1a 2013-09-04 09:22:40 ....A 1444967 Virusshare.00093/Trojan.Win32.Pasta.wrz-ece5ffabb57bea968410faf63ca04d397e3adf3b52af531b438492814d072f91 2013-09-04 09:06:26 ....A 1625259 Virusshare.00093/Trojan.Win32.Pasta.wty-8ddf5ded62c939325b9d3d435a56316bca59ff3eca84fc58b45270b2b770db44 2013-09-04 08:59:14 ....A 1624953 Virusshare.00093/Trojan.Win32.Pasta.wty-fd59736f60e072c35338ad5c5166fcd3cdc3b8c16df469032dadd4e3d3255474 2013-09-04 09:05:08 ....A 17408 Virusshare.00093/Trojan.Win32.Patched.aa-87ebcc58053c569a49ad2fa12262820f82a9cc1837b90a3fdfc798909bae0b6c 2013-09-04 09:08:32 ....A 17408 Virusshare.00093/Trojan.Win32.Patched.aa-9ac7069fce71fc3288e6e99ec454991c42557e2771555c43703863ad514b9607 2013-09-04 09:48:14 ....A 280964 Virusshare.00093/Trojan.Win32.Patched.aj-84451e8dbe0440164221cfda86099f5a1503c0411e866a611a65406b29329219 2013-09-04 09:34:38 ....A 118784 Virusshare.00093/Trojan.Win32.Patched.al-e839821a49d97b4e474278980f7aae879ce654766762335749cd3e8ec973fa16 2013-09-04 09:55:16 ....A 475224 Virusshare.00093/Trojan.Win32.Patched.al-ee8e781238d7d7b214b80996601e46a0644486548acc525654abe4a8bac8fad8 2013-09-04 09:14:34 ....A 19456 Virusshare.00093/Trojan.Win32.Patched.bj-77bf5d927f021e4768ffc0119a8a92938797e59e095c96f82655659087029a23 2013-09-04 08:51:08 ....A 235008 Virusshare.00093/Trojan.Win32.Patched.bj-ec5d540936f4032f31f54ee26f99ce12be1d56fcb4d3a68758db77986f3fccc7 2013-09-04 09:23:30 ....A 69120 Virusshare.00093/Trojan.Win32.Patched.c-9f4823588f0ed7be4ac9a28d140be1cbdfacbc589ff42eb29a136fd9b5c676d3 2013-09-04 09:10:32 ....A 114688 Virusshare.00093/Trojan.Win32.Patched.di-9d3ed714050c53ab38652d34a536ef6c2f7380fcbea83e21704aaed2cc9e6459 2013-09-04 10:05:56 ....A 578560 Virusshare.00093/Trojan.Win32.Patched.dr-49241bc28a501ccaa3e9552f66d1721ecf15799731425c6bf74e6ae7090d55b7 2013-09-04 09:04:40 ....A 381200 Virusshare.00093/Trojan.Win32.Patched.dr-86019d294b16008157831afc50cceca47aaabe8e8d61606c828e2eb523ac6900 2013-09-04 10:00:52 ....A 681472 Virusshare.00093/Trojan.Win32.Patched.dy-4f3b80e96655ac2723beca0d1554f45a8750acce5886ddf4cd732b31e0408879 2013-09-04 09:07:00 ....A 110592 Virusshare.00093/Trojan.Win32.Patched.ey-3c98699b6ed1ee2a56c7a676bb754fde021c36659c94664880d840c72beb616a 2013-09-04 09:59:38 ....A 1614848 Virusshare.00093/Trojan.Win32.Patched.fr-613c9db64b75c6dd84e1f7922ee5838e5a6a70992046ba03f00fe00015709676 2013-09-04 09:55:42 ....A 1548288 Virusshare.00093/Trojan.Win32.Patched.fr-8e2746c32bbb4aea96fa1312e46bc81b252ac3df83342ee4227f641e2e7d4f67 2013-09-04 09:37:48 ....A 1571840 Virusshare.00093/Trojan.Win32.Patched.fr-e2b9f18bec855a5d0ddfda2948599759c9f9d180694c93e4de92c2560d942e17 2013-09-04 10:00:12 ....A 510976 Virusshare.00093/Trojan.Win32.Patched.g-81bd40352e1f7e8b7e989594dd3430b7df103858e45c8a689dcf50754a00f7ac 2013-09-04 09:44:48 ....A 37376 Virusshare.00093/Trojan.Win32.Patched.ga-7328f1365354b56537e5592504d5721649b664a24da70dbccea21a474b1b613a 2013-09-04 09:51:44 ....A 352256 Virusshare.00093/Trojan.Win32.Patched.ga-87d86ca96e8e88fc2c3333d6c7e50c2f2b670dc8bc299e21af2ae238d75423ac 2013-09-04 09:55:40 ....A 343040 Virusshare.00093/Trojan.Win32.Patched.go-4ff6a9ccb2ccc6b5299350356e44bf0d6578600e4af7ce10573adbac1a18db9f 2013-09-04 09:59:50 ....A 86528 Virusshare.00093/Trojan.Win32.Patched.gt-95bd35ffb912aaa76c1881fd983776a754274910d72853f8cd13f8a416f1b9dc 2013-09-04 08:51:48 ....A 110080 Virusshare.00093/Trojan.Win32.Patched.hl-943b7b1f183ae00eed88e1c3ebf06ae39018f34cf7d695ced143aca6ac7e09dd 2013-09-04 10:00:26 ....A 367616 Virusshare.00093/Trojan.Win32.Patched.hl-fd3d7ddb4d5154f2003c6015df02f6e7cef1fba7893a2a05421fe38e5582804a 2013-09-04 09:46:36 ....A 4096 Virusshare.00093/Trojan.Win32.Patched.hl-fe825616aed6e20bbde3ee2b15cbc4b241436a2bda8453b4d5ca5ba5b4d67f8e 2013-09-04 09:58:48 ....A 171008 Virusshare.00093/Trojan.Win32.Patched.hp-f999f17d725130eaf6cca2a6ab9bc90cffbfe3c9937c8f261d2707946491d2e5 2013-09-04 09:37:58 ....A 1402368 Virusshare.00093/Trojan.Win32.Patched.hz-5e858441345ec7703750f8716e7f5c0fe710bec14237c9039ae8a62e7e8293ef 2013-09-04 09:19:52 ....A 242218 Virusshare.00093/Trojan.Win32.Patched.ir-a531aa32efd4001119fbcd4d3bffaecb5e457af770b0ce771e56c88cab0d871d 2013-09-04 10:01:20 ....A 34346 Virusshare.00093/Trojan.Win32.Patched.ir-fb25a0250930c7c8bfcc7d4410fbd29f412184a74f2c73364bf3f6110fa217d9 2013-09-04 09:52:30 ....A 368128 Virusshare.00093/Trojan.Win32.Patched.iz-3ffaa73232797c761915d6ef7708fcde177e8780256285d39d2659f54981f887 2013-09-04 09:11:20 ....A 369664 Virusshare.00093/Trojan.Win32.Patched.iz-9d6c6a9698a93bc1e92cf77dbaeac83af54820b9c0fe5d90432be876ea2a31c8 2013-09-04 09:40:32 ....A 368128 Virusshare.00093/Trojan.Win32.Patched.iz-d22c88c842b4421dee3be7d2c1bbb543eebafe771cd526c549354e25b66427b4 2013-09-04 09:52:24 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-06dd6cacb611cdf906f20eba99d9862012c612d7495853bcd3b6b6e7f90e442e 2013-09-04 09:55:00 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-0788bacc88042676e5aff627a10c165028a4a90a593b34043f5475a1e28da929 2013-09-04 09:49:10 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-081e9da45c8baac7b4fbf50e24ca13367cf341ce2677759d3767db2bf9dd2851 2013-09-04 09:07:18 ....A 368128 Virusshare.00093/Trojan.Win32.Patched.ja-0a6a162c1d5c04a90237ebe90ca20e3049dd27aae8fb652bf0764e58d4d7fa74 2013-09-04 09:13:34 ....A 1689600 Virusshare.00093/Trojan.Win32.Patched.ja-0a7fe0468b16a68e9e7c00fa4491a719ad7e9745eb89819f011ef5fd6a6bab60 2013-09-04 09:49:28 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-149b1a062408c98c0a8082a23270a5337cd364e54386902ddb23997f10d5b503 2013-09-04 09:48:54 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-1af176a4ccbc7e92ffb7e0eb04de856315075c8d75428531f6aec7514f28bf6a 2013-09-04 09:41:32 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-1ca45b64cbc7e283b8c44614d22dfe5108e49ba4990c4a1f7e3f852aee822c96 2013-09-04 09:37:42 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-3b9c4b6842fff8253b937dac25c9d8d983aa31305d865b92742a39f503a1ea31 2013-09-04 10:02:20 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-3f3f23ad48fa5cc510eb752eaf2ed414b1d64d4f95f8129256821ada5a08fae3 2013-09-04 09:43:22 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-41ddfa7793a2a78121269c08a54989586ff7dfed90a5bcf531145ff40d0d66d6 2013-09-04 09:38:16 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-48ce0950b45fe3b1f4991a63db5e2cdec3c967dab2bb0075726ea9c438956377 2013-09-04 08:50:50 ....A 9728 Virusshare.00093/Trojan.Win32.Patched.ja-532e0e379e36f0a573ea5c41af36467f1ea4a2d4cf523606a3eaf12270bd1c47 2013-09-04 09:50:16 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-55081ce8bf593fd3aaad35a34fe1a58edc38a86237f3f20c256f456113d0940b 2013-09-04 09:41:40 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-5778cfc5eb37099c6737dd96101ee9d13886f693e820661ec4201ff77c02e9f9 2013-09-04 09:38:10 ....A 9728 Virusshare.00093/Trojan.Win32.Patched.ja-598fdcda98469e5c91142f672b103683675afdf916df77dea85a62273333280e 2013-09-04 09:52:24 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-6434f196bdf5455c2d755505af0f7d92d733e9795719bb87fccf217d22c5b91f 2013-09-04 09:55:50 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-646a23e1e3c3add0c846fa17b4ce01702b845a1133ea926eb4287e84dd1c8e1f 2013-09-04 09:37:46 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-66496ade951a7b82588dc96c6134a378c373ccfc9ad0035ca2c8d59e93d538de 2013-09-04 09:49:22 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-67c4497897a2773ac3c80a00718e2cc6f526ed7f3ab806dcf5314a229be6152c 2013-09-04 09:50:26 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-68067f4b6f9b5b2fb1a6274af1f7c71cf5a5bb769943f621f590a5010e8243c5 2013-09-04 09:48:44 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-6a58b95ed67c5ea316aea5252f04d29aa59efcd427a7d55379cd49c642f5d265 2013-09-04 09:40:10 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-6db3c3db41662f76e16c7c5296ed59d809bd4e589eb04f87ab8018aacab121c1 2013-09-04 09:58:40 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-70cacbd4f7713f10da5dc56a3de8bc13c9c67c379149c6b9ddb84012947c66a3 2013-09-04 08:47:56 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-733960aef8e41ed2920bb3d1b44c32365745f87d8d846215cdec3bdd282a9c48 2013-09-04 09:52:08 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-76f355c87f58453e5f410046ff187d94f18bdde0d237d6ab0389a79da9401caa 2013-09-04 09:37:30 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-786d46151056ac0d5dfa5ccaaa7c35dc19e80a50895995f23b5d0ff55a2bf462 2013-09-04 09:38:14 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-804deec4dc790d5ada81fc11d14f06408b834958b7a7e552a6d0601abc035bee 2013-09-04 09:49:16 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-80fbbf612f633a4d8ab8f2e0cad7811bb11d99c53245e400623b19a2ce8ed47c 2013-09-04 09:46:02 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-82703bb26bb4d5b6427c6feef8068aef60150d1dd6683594d75547c7eec59e03 2013-09-04 09:41:04 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-85e341e12f8e002db569e9611d1f5472f0ce6b8337dad3d6abb7ceb5d01e9e64 2013-09-04 09:55:34 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-8d1e2c22df5f95a66f93fddd5ebd41ad65c25a714653db04e04ae31dd486dc58 2013-09-04 08:58:00 ....A 369664 Virusshare.00093/Trojan.Win32.Patched.ja-8e0cfd18dd009c0b06b03ba3924190004642e4abdaa75101efc833259fff2e06 2013-09-04 10:02:04 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-948f5e8edcdddf84d6662c8df712a6221ed5d94598c346308812be7544b5c1c2 2013-09-04 09:39:14 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-97eebfb69ec8c64dcbeef2d1c0dd69e2937748fd754f850aac550a3ea0a2343b 2013-09-04 09:00:56 ....A 1181696 Virusshare.00093/Trojan.Win32.Patched.ja-98a9b34c2287adbc7ed8b4908178329f3b3d724ff37cc9627074357844bc440c 2013-09-04 08:47:30 ....A 6656 Virusshare.00093/Trojan.Win32.Patched.ja-a2dea1102ea2dbd453599064eeb10e732779d7cbaec36ff7e8aad806cea2e148 2013-09-04 09:53:02 ....A 9216 Virusshare.00093/Trojan.Win32.Patched.ja-a84739c062f0193bb36d94f1f5af4008c104f936f45bb11eba5c1a60903804dd 2013-09-04 09:41:26 ....A 15872 Virusshare.00093/Trojan.Win32.Patched.ja-aa4fb0cd34c7626da05b8c1c28bb739cde442c2e0b92057d1d8db141e2d71192 2013-09-04 09:40:14 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-aabf080268df71191c8d7750dc14b1299220de51b459eea3f072690254ae77a7 2013-09-04 08:46:20 ....A 268288 Virusshare.00093/Trojan.Win32.Patched.ja-b1a40e626bf8ef617fb95e0a81898842e002b0748f038f258c3b04daa86b290e 2013-09-04 09:49:22 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-b7faaae42741e6cf069a5749c5cd2a856a365bae08b1144a835086a13fa8ec19 2013-09-04 09:58:30 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-b9a9d062339aaa8e47b4874a7dc88282f201a45b97d606a00706344a71314e16 2013-09-04 09:45:54 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-bc108d1275639ce1dc6dea18b64ec7c99aef8453b831395c8cd4c8720c5b2d99 2013-09-04 09:39:24 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-c02df8d09028a8a96bd4c3ccf506b6e8077037bb36627273313e23be3efefcb6 2013-09-04 10:05:38 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-c1e5eb9dcf3e5dd001e23bedfb80fa3a03f2696da1076aa214ef86b261ef22e3 2013-09-04 08:43:24 ....A 368128 Virusshare.00093/Trojan.Win32.Patched.ja-c590d26764234fb755746834e386015f3afd44a5ba9518c99ba8d406ae9ca315 2013-09-04 09:05:34 ....A 9728 Virusshare.00093/Trojan.Win32.Patched.ja-ca604eb5dbd871b77010349325d6059a348cf0a4984c13af98c1428609f7050a 2013-09-04 09:43:12 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-ce78e88ef57972b385543c254914ed87d868073447b527edf10c6cb2a1039496 2013-09-04 09:50:32 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-d1d62e23c350eef5f7742bba1231b6fbe0b7c8f1aa3af02edc12821dbf47372e 2013-09-04 09:46:00 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-d2d1bbebf24341bf60b9aa558e9d01cac9012341916cb43c9ce50fb2de9b239b 2013-09-04 09:37:52 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-d56415f40585dce5dc2f5aaaf71352006ac0377f3cff9e5b69fb6b382abaea9f 2013-09-04 09:42:04 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-d6106a3bdddacaa352da5473e5b3cacec8922234f7023dd60bab085df4f93d31 2013-09-04 09:45:48 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-e090019cc05a910ba2a76bdeac655b50f4ddfe078d643681d0fcee85a9199786 2013-09-04 09:54:42 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-ed4ea23fb23dfb0d226e2eb600c3732b883bfc125965304cc5676fa5894e0b01 2013-09-04 09:52:48 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-ed580ff1a643df937511c5b1ae3ed4d8b0c9448c4ddaf4950dbf9885f38b731c 2013-09-04 09:58:14 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-f22ec168c1200b508e54190eccb5403a9847b1ca370ff4c03d48e1891e0b20dd 2013-09-04 09:51:36 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-f325330ed45394402cc3a264e23e9f8703b66d998d52ad666a82b58fab32e391 2013-09-04 09:13:02 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-f803db3d1e8f089bc5b8a8f3142442173c12e8ff2106baff6e4fe4897ff809b5 2013-09-04 10:00:32 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-f85d9f84ad2c6d25c932461f613990f7c94b60559f7b75044ad0df43d93e9d4c 2013-09-04 09:54:48 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-f92a4ccda019f85452bcc9bd4b6c3edf041c4ebc1db2aaa8698290b8b9139124 2013-09-04 09:35:48 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-fbe96fbcd12ba3f3f2d7be60c7b839906ef73db0ea7433d7f327608ce3a784bb 2013-09-04 09:54:32 ....A 369664 Virusshare.00093/Trojan.Win32.Patched.ja-fdbbc92d00c488ddc3fa21e8e8ca31191065f253b713ef90415bbee2f32fadd3 2013-09-04 09:57:24 ....A 10240 Virusshare.00093/Trojan.Win32.Patched.ja-fe77a7ec0604dd05ea3f1e27bca56bc1ce97fb1335062e2d8c14e8616a576bd1 2013-09-04 09:11:30 ....A 178688 Virusshare.00093/Trojan.Win32.Patched.ji-54bcb1decc8b946dc5e059580fd26e6662c72d2ac008fe19c48add91ecf3dee6 2013-09-04 09:14:36 ....A 3004928 2415285088 Virusshare.00093/Trojan.Win32.Patched.ji-68c9a77f06d596b8e8a273d967b346d990c9c80b6022ec9fce25bcadae473107 2013-09-04 09:12:48 ....A 15872 Virusshare.00093/Trojan.Win32.Patched.ji-830353c9e990d795831b92841bb98b5879b04a32b7a941d2eaac1d13d6422ada 2013-09-04 09:10:54 ....A 371712 Virusshare.00093/Trojan.Win32.Patched.ji-95988f5b53670884cf99d3b631be89f27ca2a93eefba987f2161bc03ef369ee4 2013-09-04 10:02:56 ....A 178688 Virusshare.00093/Trojan.Win32.Patched.ji-f9f21438b1cfde541bc7b1c111e06679ac93baf52c5f07eda12eecd8f5deacee 2013-09-04 09:48:34 ....A 178688 Virusshare.00093/Trojan.Win32.Patched.ji-fa596422da5e6ab26b708b0acaeb07df1affdb19914bb30fe1af3819376c57be 2013-09-04 09:57:04 ....A 87040 Virusshare.00093/Trojan.Win32.Patched.ji-fb73e3892171e341a64ffc69dfbb5cdbf0fc120277e9ab299d192fada4e4cf0f 2013-09-04 09:41:50 ....A 884736 Virusshare.00093/Trojan.Win32.Patched.ka-68a67b1f1516ac4bb345aefcc778b8b80be6c2c3dd7cbe599ff9bb18f479025c 2013-09-04 09:20:54 ....A 163840 Virusshare.00093/Trojan.Win32.Patched.ka-f7f3af3a50244b1caaf123074d567b060a196661f567d5581f3e6b515ded244d 2013-09-04 09:37:20 ....A 502272 Virusshare.00093/Trojan.Win32.Patched.kl-87f83f95b4bd8b0b39c74be968628201c33119d5a6b06a36d5aeefa8de457092 2013-09-04 09:00:02 ....A 235559 Virusshare.00093/Trojan.Win32.Patched.kp-4dec4c836407aeb4c6ed173462ade88f1d80eca17436b86c28c87deae9fb891c 2013-09-04 09:42:22 ....A 231936 Virusshare.00093/Trojan.Win32.Patched.kp-72840f38d409c0bbe10bf472d2591ef7acd71eacfa32cf9f11e979b37976ae1a 2013-09-04 08:58:16 ....A 544768 Virusshare.00093/Trojan.Win32.Patched.kp-d0bfc2deef8b98055feca08639cb9259040666ba804431a00a58268d8e0539be 2013-09-04 09:57:24 ....A 1287168 Virusshare.00093/Trojan.Win32.Patched.kx-4f748928faee078d851a2ce2659884ad36d719ab8a7b744b355a222bc097999f 2013-09-04 09:14:46 ....A 609417 Virusshare.00093/Trojan.Win32.Patched.la-0a3dcfdb36aef8e522afbe090c79e38c913fdbd69c90d621a42c703c6c5c464f 2013-09-04 09:44:22 ....A 806912 Virusshare.00093/Trojan.Win32.Patched.la-4e8e1d6f7b8bfff2b31776db1b67b3a0ce4402b2f60e0189d40e3c1d134916e4 2013-09-04 09:35:02 ....A 196608 Virusshare.00093/Trojan.Win32.Patched.la-7c067622ff19ae1d737378ef5e3634331592b2b6e25f47035167a189716ab8f0 2013-09-04 09:25:06 ....A 17920 Virusshare.00093/Trojan.Win32.Patched.la-f358c8775e1029ab9dabd07251388a890d885aea9f7bf7ba787d526bbfe100f4 2013-09-04 08:43:12 ....A 1928728 Virusshare.00093/Trojan.Win32.Patched.lh-196239b715f1c476fd9593ee2268b288607d211f1037a59aacebc3b92bd8550d 2013-09-04 09:24:44 ....A 282336 Virusshare.00093/Trojan.Win32.Patched.lh-ae95cd2bfc20cc6bcfcc09233819d5b6df6d90dc76aca00468ff1088e318e9f2 2013-09-04 09:33:00 ....A 362048 Virusshare.00093/Trojan.Win32.Patched.lh-c4642eb0eccb961c696e3c444cfddeedfd7d5c968cdbed40a24bf04f5b4e5a20 2013-09-04 09:45:44 ....A 1034240 Virusshare.00093/Trojan.Win32.Patched.lk-56e06352356c319fcbe631d88e77c5b5f4526dae307bfb21cf8d13c3efb08ebd 2013-09-04 09:30:02 ....A 1033728 Virusshare.00093/Trojan.Win32.Patched.lk-e8e4d6158b31a4c079f73ee00e50123b600051bc9d120ea78abc14f9d5de680e 2013-09-04 09:07:02 ....A 492056 Virusshare.00093/Trojan.Win32.Patched.lk-edd2e0de4254674e0e4405b79e7d50dd64491082efcf1804410943a26d9b5f38 2013-09-04 09:52:46 ....A 1284911 Virusshare.00093/Trojan.Win32.Patched.lm-041710dd78fa1d706dbe6219dfa59085da5131a0e73410ca5542d2c0a8987645 2013-09-04 08:42:06 ....A 3178496 Virusshare.00093/Trojan.Win32.Patched.lm-2319d0e07bc369967c06295ccbc3c5b64e2c009eff3f778c5cda550ee0e3d138 2013-09-04 08:57:40 ....A 1393633 Virusshare.00093/Trojan.Win32.Patched.lm-49561c7f66edc82d98ed07053cb1a27642f4b9d8818258c7110540abe4507388 2013-09-04 09:11:28 ....A 1202942 Virusshare.00093/Trojan.Win32.Patched.lm-543dc869a4bbebcbfcc4698e9e1054ea408e1b26837c7b20cd3ac57e43b44f8f 2013-09-04 09:23:04 ....A 512000 Virusshare.00093/Trojan.Win32.Patched.lm-66cb5d0722071a9aef451e400f2bc4df8edac137511908510183fbed973f74cc 2013-09-04 08:58:46 ....A 7294 Virusshare.00093/Trojan.Win32.Patched.lm-73a04a519c5311165d6b10d284ce47ffd6094977f21b48ee9208bff0f9001775 2013-09-04 08:41:42 ....A 981273 Virusshare.00093/Trojan.Win32.Patched.lm-7f5662b5c5bd782c7011fe3f31fe906b452bbb8542b7d13fe2badc10e71f5566 2013-09-04 10:07:00 ....A 22632 Virusshare.00093/Trojan.Win32.Patched.lm-90401c0c31004904a9865f4a905d62a51350d7403a34021a6fd12f58b803db2b 2013-09-04 10:00:26 ....A 22792 Virusshare.00093/Trojan.Win32.Patched.lm-afdd7052ede836b6b8f4aa8068d2dca9c4c84c3c9b67281cabfd6ff8c972dd43 2013-09-04 08:55:12 ....A 1417759 Virusshare.00093/Trojan.Win32.Patched.lm-e85b18b0801df9a29ec3374febc461dd5a3e500e54c67ff681b1ca465a22b118 2013-09-04 09:44:20 ....A 18944 Virusshare.00093/Trojan.Win32.Patched.lq-23760574113939a70f8771e0274139472400044e10a3751dfae38135ce9a992c 2013-09-04 08:44:38 ....A 18944 Virusshare.00093/Trojan.Win32.Patched.lq-5966f1d91cf9261c6fe5e62172358587b72feb0f315359556c8ed1d4003c5a8f 2013-09-04 09:08:28 ....A 24064 Virusshare.00093/Trojan.Win32.Patched.lq-8e48b238a45fe440b32346de75e51ba7acb13bb6582d09d8b5e66ea11d9f7899 2013-09-04 09:57:16 ....A 1614848 Virusshare.00093/Trojan.Win32.Patched.lq-fc61fbe14b23e7af505b9e28a0961f8d2258f19815bc963d4193a9a358567a1c 2013-09-04 10:06:18 ....A 1196032 Virusshare.00093/Trojan.Win32.Patched.lx-214b7a5819ba131ae9f128340efbb294f4667b6d6856eafc73f60cb7a31e0346 2013-09-04 08:57:24 ....A 1195776 Virusshare.00093/Trojan.Win32.Patched.lx-23d5c2c9dbfe5204107be0daf75b924c7fa9bcec52e19b62b67ec448591e70e2 2013-09-04 09:00:20 ....A 1148416 Virusshare.00093/Trojan.Win32.Patched.lx-299759b221f73ff8a98aa8d4a5f23d52080878f97b0d0f744710e805ff2a8a1a 2013-09-04 09:47:50 ....A 1326336 Virusshare.00093/Trojan.Win32.Patched.lx-4958d7fe5c28a234268fbe1cbee87428d6b9c509e582dd5aa3ad8530adcd2426 2013-09-04 09:40:38 ....A 1153792 Virusshare.00093/Trojan.Win32.Patched.lx-80c31aa4c5c5b27718c0ebf094fd32e828f0641aca227a01f5872170efd0576b 2013-09-04 09:45:22 ....A 1177088 Virusshare.00093/Trojan.Win32.Patched.lx-883377fc653a2b3c445777bbea4bee0548e7c3871a040f19f24d484f093df577 2013-09-04 09:22:14 ....A 928768 Virusshare.00093/Trojan.Win32.Patched.lx-fa99c7d959433e95437500308af290cdd7d5cc1146b0f3c8592995fe8eafb6a6 2013-09-04 08:41:06 ....A 1175552 Virusshare.00093/Trojan.Win32.Patched.lx-ff675421d5539d179972b3e69472993a1847b03e73b9eea8a2d14c4d45b46f33 2013-09-04 09:20:58 ....A 544768 Virusshare.00093/Trojan.Win32.Patched.lz-8f0d9e3d6f22f707ba730e23dc20f126418cc76d19d3e4b0000b7d5b0bef43e2 2013-09-04 09:42:00 ....A 139264 Virusshare.00093/Trojan.Win32.Patched.mb-0ad5f28cb2b1a2bd3c3e734805b302e4b5c99e6742834844fb1c174e76d71b49 2013-09-04 09:26:30 ....A 368640 Virusshare.00093/Trojan.Win32.Patched.mb-7c8eb8f65d24380c1c4ca3af82afb4e265e6e81aea150bfc61cb052254d34590 2013-09-04 09:01:20 ....A 237975 Virusshare.00093/Trojan.Win32.Patched.md-249bb584785d659264c46468c11c4ebd975494e5974032b9f71987e0aeb6c40a 2013-09-04 09:04:34 ....A 303558 Virusshare.00093/Trojan.Win32.Patched.md-54cc76bd38254ef148de5fbaa068c5a231d10ecc8ad2a42ee2eb38dde9611353 2013-09-04 09:52:02 ....A 459140 Virusshare.00093/Trojan.Win32.Patched.md-740504538317dbd361c902d59d165ac273d21161c7e2b5b6251aa299d7cbcf65 2013-09-04 09:31:14 ....A 655748 Virusshare.00093/Trojan.Win32.Patched.md-cab2d2db48f9791de63002ac0b9f8974f26db6b070954d85aa114ee276882415 2013-09-04 09:09:08 ....A 291201 Virusshare.00093/Trojan.Win32.Patched.md-cc04beccb5f8d959d040fe52305211ed9935e39393574bfe97c7db20f71b6202 2013-09-04 09:52:30 ....A 180647 Virusshare.00093/Trojan.Win32.Patched.md-f81051441cd8308ec1f5fb66b211bad56f543c7bbc21c3162c094994b703f1f8 2013-09-04 09:49:14 ....A 618873 Virusshare.00093/Trojan.Win32.Patched.md-ffbff12f48b3745d84c18ebf7f26b44f98da95d3ab86177420a38fc5d48b6eac 2013-09-04 09:32:06 ....A 313344 Virusshare.00093/Trojan.Win32.Patched.mf-ee4970be10adc8d1394401459fe24f7e745cb488495834f6e2bc8df73493dafd 2013-09-04 10:00:38 ....A 69120 Virusshare.00093/Trojan.Win32.Patched.mf-f9c63bbf263aa38b23ad53e5a071433bd9c61e50d5393f9d3dfcf316f1c73afd 2013-09-04 09:35:50 ....A 1316980 Virusshare.00093/Trojan.Win32.Patched.mh-8a7878ce4127f6c80a7cf6ef11c527b2db15f7909cb05ab80d722bbdeb96fd53 2013-09-04 09:51:02 ....A 103965 Virusshare.00093/Trojan.Win32.Patched.mh-f810348c9d8f38fda06f42609d46f3b15a6746252a9e480e272ef89c8f375da9 2013-09-04 08:47:18 ....A 838440 Virusshare.00093/Trojan.Win32.Patched.ml-9bcc577107696fbcaf56f916970f322cf32f2df3b2ec2ebf2af3e772ad241294 2013-09-04 09:15:38 ....A 24576 Virusshare.00093/Trojan.Win32.Patched.mn-2e0ebd6031c4de8d2db71fc5e0c095b6ae00690a5ac68219a5863500f7fad932 2013-09-04 09:30:34 ....A 115712 Virusshare.00093/Trojan.Win32.Patched.mo-3a68071294e25dc264ff9aa252118411b16ea0b1f904b51787916385c87aee1e 2013-09-04 09:22:20 ....A 295936 Virusshare.00093/Trojan.Win32.Patched.mp-27b322729d98d828bbe0db7afaf04c9375d200c8db77d62ef258a9fc075db9b0 2013-09-04 09:27:58 ....A 306688 Virusshare.00093/Trojan.Win32.Patched.mp-70d43d8505ee013129f4a92fe7d227b8670bd3d52a9c4f2217a4546e6dd538f8 2013-09-04 09:07:38 ....A 295936 Virusshare.00093/Trojan.Win32.Patched.mp-dedf1da7cf8678e2f219e15d570bf5d5bc5a4ed9f24b61f7a5480acb6497d5a5 2013-09-04 09:21:38 ....A 110080 Virusshare.00093/Trojan.Win32.Patched.my-f5d9b392c911566b057b716b24ae7c51cecee8e18908e3290d1d9bc9384c0f61 2013-09-04 09:41:04 ....A 487424 Virusshare.00093/Trojan.Win32.Patched.na-59b9b3aa9097fb73fd63b9c5f1585bb4b24d42db7bcf9b1837ff1443f4b8a7af 2013-09-04 08:47:40 ....A 1087444 Virusshare.00093/Trojan.Win32.Patched.ni-1eb28d1efcc23db074db8a5c8b9189128cc0eba674d1e70e8d01332360c71572 2013-09-04 10:02:58 ....A 38912 Virusshare.00093/Trojan.Win32.Patched.nn-81f41a904c086a1434d4e7aecbaedd837fef2e528e9585a3925fcc239f79540c 2013-09-04 10:02:50 ....A 283136 Virusshare.00093/Trojan.Win32.Patched.np-2a1eb2e7936014401cb8423d57d042e7371a359e86d67a1d3a0ca63a93a68bfb 2013-09-04 08:49:06 ....A 793600 Virusshare.00093/Trojan.Win32.Patched.np-b062f930f126c51a57fb08a384d93713d15799d2e738882effe242c1197e53d9 2013-09-04 09:17:00 ....A 167936 Virusshare.00093/Trojan.Win32.Patched.od-0745a534310c71ca4dc726f11f98646bfeae5724491799142577a6f7163677f6 2013-09-04 09:18:16 ....A 58880 Virusshare.00093/Trojan.Win32.Patched.od-0f5763b3c1f7d3d5b9f13ef2bbb55d54bb36d397c93ba61197ae0e956ec78df5 2013-09-04 08:54:38 ....A 53299 Virusshare.00093/Trojan.Win32.Patched.od-120d4d9baf469da7407f924dea4b84f0b1354f8819fde1cca2ce332ec2f37959 2013-09-04 09:06:24 ....A 98304 Virusshare.00093/Trojan.Win32.Patched.od-1d612ce0bfc97b888e4db2bda1da3dd6741b8bca07492ee985acdce88c5dcf65 2013-09-04 09:16:34 ....A 483232 Virusshare.00093/Trojan.Win32.Patched.od-2ca6029865ac386deab4acfee07acd5adea1f1c2b239651ff3be3b3bd136d2b7 2013-09-04 09:43:32 ....A 94208 Virusshare.00093/Trojan.Win32.Patched.od-678b1dff7633d5e890354118109af75842b439e055bf9912e366f6646f3d042e 2013-09-04 09:29:56 ....A 25600 Virusshare.00093/Trojan.Win32.Patched.op-bc7ec53b9b1e74be6a148c16f0a39facc29a59dbc949aea882c6e042ead7c2ad 2013-09-04 09:28:26 ....A 23552 Virusshare.00093/Trojan.Win32.Patched.or-158fed2610ec2772522af4280d14aced160673a5975d919bc9fbd36632c31a77 2013-09-04 09:08:16 ....A 8192 Virusshare.00093/Trojan.Win32.Patched.or-1f77aafd4658ac881dcbf24b6bb0bd4e3cbc1ec89e12cb90d2c0d1870c8e8f89 2013-09-04 08:42:00 ....A 20992 Virusshare.00093/Trojan.Win32.Patched.or-568d801d7b8c3f9368468c6d6ee4f7d06bbaff20925a07d53b10e349641584ee 2013-09-04 09:41:24 ....A 8192 Virusshare.00093/Trojan.Win32.Patched.or-7244a18a97b9ad741fd36188a02e14f42735bf1990a28d334a84e713aa518e93 2013-09-04 09:38:14 ....A 8192 Virusshare.00093/Trojan.Win32.Patched.or-df915d843784c12674fd693b13c78824a70f152fdd408b476ebc7563f3908aef 2013-09-04 09:27:40 ....A 8704 Virusshare.00093/Trojan.Win32.Patched.or-ea2c20e7aac6e73260c54e73cb69840447a5d3df183e40a70735d6201dacf0db 2013-09-04 09:42:10 ....A 6656 Virusshare.00093/Trojan.Win32.Patched.or-f76c284737e664e40da292f11fa94d94d8f9a4541d070e99451cd8a251111133 2013-09-04 09:45:52 ....A 6656 Virusshare.00093/Trojan.Win32.Patched.or-fab272bb82d89b748d35f9dd6848ffd3662a5738086c2434b66871816430ddf5 2013-09-04 09:03:06 ....A 8704 Virusshare.00093/Trojan.Win32.Patched.or-fcaa93163d6fe0a877349e9f7bae9aec04c5580a3a39e5f751b7b717075f6034 2013-09-04 09:57:40 ....A 1410680 Virusshare.00093/Trojan.Win32.Patched.os-397dfe90f7f992f0f82029ae320c6f755dcc4fcc40530705ba65373c86fb8161 2013-09-04 09:13:12 ....A 25952 Virusshare.00093/Trojan.Win32.Patched.os-e8717d6d501c3610e82c906767386df8a8c9d49383e2999ff6bc8e1198b8d525 2013-09-04 09:43:54 ....A 79360 Virusshare.00093/Trojan.Win32.Patched.ox-3189cdefd5b25a16afab6d55747dbdb17f3ed13a9badc39d220cb4a76b0b6b1c 2013-09-04 09:08:14 ....A 135168 Virusshare.00093/Trojan.Win32.Patched.ox-350e407d80ff88fb8864049a3859c06bcf19be073501ea61b3fd55a8e34ac64c 2013-09-04 08:57:28 ....A 78842 Virusshare.00093/Trojan.Win32.Patched.ox-358d832f2cc66d7bac721537640eae11fc2ad5e795e79dc76a731d44436b4f91 2013-09-04 09:32:58 ....A 98304 Virusshare.00093/Trojan.Win32.Patched.ox-79a15d1f83791d6499c0fc1a289235aa5c0f1b59d90267f1875f78177527a345 2013-09-04 09:41:08 ....A 47264 Virusshare.00093/Trojan.Win32.Patched.ox-860ceefa3405bed749bb14dc3ea5789eb49244b28118cdb3036ca74a330913cf 2013-09-04 09:36:40 ....A 42892 Virusshare.00093/Trojan.Win32.Patched.ox-909d2f692774260f3df62c9a0e4c284ce8eae94ddf7f18d2ae4a253b5515796f 2013-09-04 09:39:12 ....A 23003136 Virusshare.00093/Trojan.Win32.Patched.ox-ebd2c3d29ee86d0d46bd7614d6ea1c2ee833d6010bee460ea3f5e61e9c81fa8c 2013-09-04 10:00:22 ....A 84646 Virusshare.00093/Trojan.Win32.Patched.ox-fd858d0bf1ecc7d144a5bc0147b37b64944347e4de4011f8b068069cadda3cba 2013-09-04 09:29:50 ....A 1797960 Virusshare.00093/Trojan.Win32.Patched.oy-147b9ec67d268f7a52b3b19a0fdc92bb5b1197b596eb04b539f691de85a69f53 2013-09-04 08:55:28 ....A 9695510 Virusshare.00093/Trojan.Win32.Patched.pt-3631c68db7d10cb51682f5d66df8d2b18c1e8ddcac7f3a346d1eec5df646bfc8 2013-09-04 09:51:32 ....A 118784 Virusshare.00093/Trojan.Win32.Patched.qa-1130a555314fa8fd24ca6270ec4a48282b1459d3c850ca1097e5475cb29d1965 2013-09-04 09:41:24 ....A 143360 Virusshare.00093/Trojan.Win32.Patched.qa-6438a576f6c6f6bffae36bb75b2ad35206d0533ecdc217c2d22ff3073bbbad6b 2013-09-04 09:17:42 ....A 55808 Virusshare.00093/Trojan.Win32.Patched.qa-b7c336f3725ce2f33d96a1bee85958969ada73f186750f7033d2d0fc26a2c343 2013-09-04 09:07:30 ....A 130979 Virusshare.00093/Trojan.Win32.Patched.qh-4f80254ee932479d8376f933d4fe5e0f9304b2b0cff0a31f808f003e93081d90 2013-09-04 09:13:10 ....A 990208 Virusshare.00093/Trojan.Win32.Patched.qk-2aaa4feee324fe5200f054b7571fff9cfd411824a0a94ba6e627e38e8c3480a5 2013-09-04 09:05:46 ....A 987648 Virusshare.00093/Trojan.Win32.Patched.qk-3454c922d18e6bb1e01a39dbf36eb91156698cb764406d949979047c22b44e4b 2013-09-04 08:49:02 ....A 135678 Virusshare.00093/Trojan.Win32.Patched.t-ce4545f89152fac5f6a556ff328822b2964c6a52729ff6f71383ed423a512e6a 2013-09-04 09:21:54 ....A 3043513 Virusshare.00093/Trojan.Win32.Patcher.hd-11696a6a64a4585341957cf4f3850336e7147d3d8a7834464a0bd12a7ce8c85c 2013-09-04 09:35:48 ....A 2080768 Virusshare.00093/Trojan.Win32.Patcher.hd-3b8524e654cab54a2c4db9648b7a6c81e7adf48e6422c65c76bba08435804d22 2013-09-04 09:12:04 ....A 1323008 Virusshare.00093/Trojan.Win32.Patcher.hd-545b723be916f42d1a3dad029988d95120647d61ae9b23d22ca256e2cf163afe 2013-09-04 09:10:22 ....A 2064384 Virusshare.00093/Trojan.Win32.Patcher.hd-85f054e2c1e9e4c308088521bbc2fb8716e7720a5180b91fc943636066f943b4 2013-09-04 09:50:36 ....A 39981 Virusshare.00093/Trojan.Win32.Patcher.ia-038ac081fe6e442a43639024a5c297e4086a77c99064bfee6babb0a27ae5998d 2013-09-04 08:50:56 ....A 58880 Virusshare.00093/Trojan.Win32.Patcher.ia-74270570ab816153b46dac3bb453526bf1311c6013e7307a0f78d9e71e099400 2013-09-04 09:32:52 ....A 16083 Virusshare.00093/Trojan.Win32.Patcher.ir-ee20eda903d100c12cbcb7911df6b59d0e3d4e0fa37eac4ad8563bd1f744dc9f 2013-09-04 09:17:22 ....A 95744 Virusshare.00093/Trojan.Win32.Peed.d-029e1de1238492a8ae893338a7c8f25d42504b5a1ba6b09586d6db2672f246d5 2013-09-04 09:38:58 ....A 28672 Virusshare.00093/Trojan.Win32.Phires.aeh-d9137a1fb8e93f9dc5e24b0e3bf954f8b814ce902a021d5de3787897e8eab478 2013-09-04 09:57:10 ....A 30720 Virusshare.00093/Trojan.Win32.Phires.aej-b885a73d0fc880fae14fc7cc4ed6a03a68567dc0184273342bd54ae38ad0c738 2013-09-04 08:53:02 ....A 30208 Virusshare.00093/Trojan.Win32.Phires.aen-5216221eee18973e7b7f3fb55456e55054e33dc09bc125722aa9c3818da9e7e2 2013-09-04 09:50:26 ....A 30208 Virusshare.00093/Trojan.Win32.Phires.aex-495769104902c511186054cfb025b73de0b76d0e7ba4fa32061b3f25784e7d43 2013-09-04 08:42:38 ....A 947050 Virusshare.00093/Trojan.Win32.Phires.aex-fd0e26b087061f2f577c0cc418acbe5dcdeb5f4dc21d8623a284ab70028e06ce 2013-09-04 10:07:08 ....A 163328 Virusshare.00093/Trojan.Win32.Phires.afe-319ebcb5e79a04a2f700013e55a84f8bd1cf2e4fd1f3d8c8d051a5ed46952848 2013-09-04 09:06:12 ....A 952720 Virusshare.00093/Trojan.Win32.Phires.aii-d21825e5f13fee3ac46784b2abd6004ebc14fa9adbfa0e4d9b001ebc4638801f 2013-09-04 09:16:50 ....A 35840 Virusshare.00093/Trojan.Win32.Phires.aip-9eb7ce12d84a056c661eb8f5e9ac90d68e586568f28744edf1730211b65e5b7f 2013-09-04 09:03:28 ....A 510989 Virusshare.00093/Trojan.Win32.Phires.hn-29776dcfa0089e1dd378666ccdd29bff24dc82ce2d6b3b1a1458c63fb2c3dfe1 2013-09-04 08:42:50 ....A 510989 Virusshare.00093/Trojan.Win32.Phires.hn-ddb212e0fd94c6f4e9292190e271191bbbb7ff74c1ca0d7c4357e5c7762481bc 2013-09-04 09:30:36 ....A 510989 Virusshare.00093/Trojan.Win32.Phires.in-f8ec153cf93ed95aa548910c467149275b7ff3074666ea33b700908143bb1cd0 2013-09-04 08:45:02 ....A 502285 Virusshare.00093/Trojan.Win32.Phires.iu-4ec56339ffc534e26f15958b3942083a849b9b986fbdcbbd120afd7f8050bde0 2013-09-04 09:02:26 ....A 502285 Virusshare.00093/Trojan.Win32.Phires.iu-62de4b8a39fb9e111d5565ee268baf7dfca1d65a47f76197cc68fa6751ea6775 2013-09-04 09:14:12 ....A 502285 Virusshare.00093/Trojan.Win32.Phires.iu-66c016eab8149f38ce3384eedaf97147e1491b33ce51c9b51dbb14d08d2dd56f 2013-09-04 09:24:16 ....A 502285 Virusshare.00093/Trojan.Win32.Phires.iu-8d85d48edffde0566c4e00397d726f9600723f860d94644785b3ed4a1d10e01b 2013-09-04 08:50:28 ....A 501773 Virusshare.00093/Trojan.Win32.Phires.iu-8fd6e0225b99b279f5c59ff570fe9909d50b1490b5a1e72905a93744e6fa9e1e 2013-09-04 09:44:32 ....A 676365 Virusshare.00093/Trojan.Win32.Phires.js-4f21f4fe6670bab18200cd0203c459e250a4caa75f81e7166776258b0fa6c536 2013-09-04 09:44:40 ....A 675341 Virusshare.00093/Trojan.Win32.Phires.js-ef632b7f939d4f45973a7b293cf56cbb0418245a3c9cd2321c330d32274341c1 2013-09-04 09:00:58 ....A 677901 Virusshare.00093/Trojan.Win32.Phires.js-fa2769894b227d8562d79b4751ae768c5d5bff5f6e929b9f95e06077e8f7ece4 2013-09-04 09:18:58 ....A 680973 Virusshare.00093/Trojan.Win32.Phires.jx-371dafff0002eee83a806d06c4ee224e5fa0eed232aa8e168183ea4dbc29c317 2013-09-04 09:59:18 ....A 743949 Virusshare.00093/Trojan.Win32.Phires.kk-226bd0c0afb89452b0491d1fdcc1bb3016826d6ed35115b22c47989eddef9fdf 2013-09-04 09:58:10 ....A 742925 Virusshare.00093/Trojan.Win32.Phires.kk-591e9c456f2eb918e1e862cc47f90e4eb2bb722b5afadbf6986ee9ccfa390ca3 2013-09-04 08:51:38 ....A 751629 Virusshare.00093/Trojan.Win32.Phires.km-89aaee67d14d73ef7a23a6da9ab48cc4560a0c24cc2f6df81dc90859f5f720eb 2013-09-04 08:55:04 ....A 769549 Virusshare.00093/Trojan.Win32.Phires.pn-5359a54db8a4efc5b94753bd040ebdb20235174bd68c7925bf8940bc961a66ed 2013-09-04 08:47:38 ....A 314893 Virusshare.00093/Trojan.Win32.Phires.pt-f8dea5f3ffc5360afa83a28444f2955b362517d3ca476c09ad0a346eea2d3d15 2013-09-04 09:23:20 ....A 328717 Virusshare.00093/Trojan.Win32.Phires.pv-514e82e8a9051eac07563bb925f92adb5fec032f0bdf749a6a79aeae297d24f2 2013-09-04 09:30:24 ....A 733709 Virusshare.00093/Trojan.Win32.Phires.qa-e521a76b44eab0f92dcae6cec8c10a3df28877989fc7837c3b41bf2869fdbe09 2013-09-04 09:21:22 ....A 939533 Virusshare.00093/Trojan.Win32.Phires.ym-7450fe1397b2d785a034d5bfc71f81bb77d4936b63e7eea392f54cc366bb83a0 2013-09-04 08:59:14 ....A 553997 Virusshare.00093/Trojan.Win32.Phires.ym-7a76e89fcf69c336226c051c2a037d8b2ff666bf796605875dbb7a32c14290cd 2013-09-04 09:50:12 ....A 939533 Virusshare.00093/Trojan.Win32.Phires.ym-886c3f963616981fa9f4a46e9fbe4cc7b684ec45a7783706ad39b1eb98317dac 2013-09-04 09:29:44 ....A 910349 Virusshare.00093/Trojan.Win32.Phires.zm-010b0f16524a0bd28c405b862d483e7a2c09d6219bfd16ae67653232846c7fa8 2013-09-04 09:43:20 ....A 910349 Virusshare.00093/Trojan.Win32.Phires.zm-120de4075d82708d5a83bccdb51f87da3e011abd5d5fc54042d075f8b0fbee33 2013-09-04 09:38:52 ....A 910349 Virusshare.00093/Trojan.Win32.Phires.zm-df418236f2a423978028e62fc32ff1313e424b752b6ce6ddf7c66eaae0bef96b 2013-09-04 09:15:40 ....A 553997 Virusshare.00093/Trojan.Win32.Phires.zo-13ab07b78412f5768c8cf0984b28b628020a4ce2438f5523af5acaadffcc1efc 2013-09-04 09:29:40 ....A 65636 Virusshare.00093/Trojan.Win32.Pincav.aasl-b417419266487f195355fcbf125ffee5b5c362716de944984e0ee9eaebb8d81b 2013-09-04 09:06:30 ....A 65650 Virusshare.00093/Trojan.Win32.Pincav.aasl-ba55e7546d18fe2acdeca50f183f12d4606e6f601e6a53893c884e9b764c80ad 2013-09-04 09:38:22 ....A 413696 Virusshare.00093/Trojan.Win32.Pincav.abdx-7b4a23353352f52e9979154f9dd079143155578d3d8d956829ba7fdbb6c10e25 2013-09-04 09:28:04 ....A 156449 Virusshare.00093/Trojan.Win32.Pincav.adgo-922ded3b64b6bbf8d647298c5e2ca338df7151fe5a9d31c117b7cc4d9c19ba30 2013-09-04 09:49:46 ....A 10240 Virusshare.00093/Trojan.Win32.Pincav.adzl-f8ec9c0e78550c3ea8e4654ea9b9c8d130c8f3fc10e76df7f9fce16821d13e2f 2013-09-04 09:50:04 ....A 130560 Virusshare.00093/Trojan.Win32.Pincav.agec-80042de0d7ff7d9027bf18931240895438f368d437f8799523eb6b3198ce0275 2013-09-04 09:36:18 ....A 69632 Virusshare.00093/Trojan.Win32.Pincav.ahxb-ee181e052b47d70c72077c663de108c286917322966781f3d7e385e4f0768534 2013-09-04 09:08:48 ....A 232960 Virusshare.00093/Trojan.Win32.Pincav.aidi-95d7fb08718dc277a90d19ae0b65210a3dd582262f2a474c9e9ca3484ff6890e 2013-09-04 08:56:58 ....A 33280 Virusshare.00093/Trojan.Win32.Pincav.akkj-89d8fa99e4518719d703e70542335a1a41f1f54df8a61f386912c8828b93d8eb 2013-09-04 09:18:18 ....A 956416 Virusshare.00093/Trojan.Win32.Pincav.apmh-d9c97b4b7408d17352909cd09cf8f21af52d706b66a1a5cd9c9d45dacb131cc9 2013-09-04 09:48:16 ....A 105984 Virusshare.00093/Trojan.Win32.Pincav.arsf-eeabaef3f80b737fc5b4f3a50c076973c6479f6c7999a0e6d7553f0a7d83d3c9 2013-09-04 08:52:34 ....A 86016 Virusshare.00093/Trojan.Win32.Pincav.ay-7598708840e8700e99cd2dc266218d7c0d0f535b7d17c93fb375093f7b62434b 2013-09-04 09:39:40 ....A 265728 Virusshare.00093/Trojan.Win32.Pincav.bctm-9357b3965309a64a759c147411c51f06dffec927be196d60425edccedaf8131f 2013-09-04 08:58:56 ....A 391680 Virusshare.00093/Trojan.Win32.Pincav.bcwk-5a023d637696e2b4bb961211778f28fc61d4b7d8e9e9104103845b3b2a8899c6 2013-09-04 08:57:48 ....A 159744 Virusshare.00093/Trojan.Win32.Pincav.bcxe-c59a930f45570f75a989b20840d35f253098c0d3efb524f171c49f4340754aab 2013-09-04 09:59:44 ....A 456712 Virusshare.00093/Trojan.Win32.Pincav.bdbi-8ae3231f6792dbb721d1967614bab66e897797edc8980b3bf4e22149c9984b40 2013-09-04 09:44:50 ....A 586256 Virusshare.00093/Trojan.Win32.Pincav.beik-63d626f06486f3b577062b52daa584c5de34f05a37061df62443d5579c4247c9 2013-09-04 09:46:14 ....A 40960 Virusshare.00093/Trojan.Win32.Pincav.bein-ef704032b370f5bc038588271869e4188a4404ca6504972cff2acfcd3d0f430c 2013-09-04 09:53:06 ....A 2916864 Virusshare.00093/Trojan.Win32.Pincav.bgfl-68668a95ea53d477a4f0b32d01c8c95177df699fe8e0041480b81bff2ccc6781 2013-09-04 09:13:36 ....A 1217536 Virusshare.00093/Trojan.Win32.Pincav.bjdz-067503d8df742cbf81c2647c955b5b241c6af8ae653f36ff3df0b11ffcaedab2 2013-09-04 08:58:30 ....A 2998272 Virusshare.00093/Trojan.Win32.Pincav.boaj-8739c9ee37703bb5294b9051456595ea9ce0b3eda12e1fe3d3bcbdecf904b4b7 2013-09-04 08:58:30 ....A 68861 Virusshare.00093/Trojan.Win32.Pincav.bobg-aca09ba6046e98a104e6e5acdbaaae7dcc6886cbbfa0b85f93f6a2c069ea0bb2 2013-09-04 09:08:00 ....A 103428 Virusshare.00093/Trojan.Win32.Pincav.bprr-6049b18ff77ee5a21345052142f77cd709409a569441d831818a0d3de1fb3bfe 2013-09-04 09:52:50 ....A 166320 Virusshare.00093/Trojan.Win32.Pincav.bqmkj-0510a5669c8fc29cf6706a7b33493ed754850d7d8097e0d51160b718d1649be3 2013-09-04 09:31:48 ....A 176640 Virusshare.00093/Trojan.Win32.Pincav.bqmkj-ee26a74b36a39be48aa55cb9421568937977becefce7ddb1ef57b424380a36da 2013-09-04 09:04:32 ....A 132600 Virusshare.00093/Trojan.Win32.Pincav.bqmzi-1f747ed4cce1a0b7b48367a4703fb14adaaf9edbac9171a80d5c17d88adf72ff 2013-09-04 09:29:30 ....A 34816 Virusshare.00093/Trojan.Win32.Pincav.bqnck-f338f0538fa9df41f9a4d3a20a485add62bfc4d7eb5dd7e1124dcea91d2c27b0 2013-09-04 08:53:36 ....A 8704 Virusshare.00093/Trojan.Win32.Pincav.braq-384e964900fdc7ba84932fc3faa5a8ab867c9eb441283bab836f2945cc98cabb 2013-09-04 10:07:20 ....A 4096 Virusshare.00093/Trojan.Win32.Pincav.bshs-aa7d1d9f4384a19fc46b1dcd6a40504a3a7ce039a7ca483ff602481651f34bdf 2013-09-04 08:44:58 ....A 885478 Virusshare.00093/Trojan.Win32.Pincav.bvdn-698f99117225a2746677065f572c9252adf07038f1062767de22e860f4e3f07f 2013-09-04 09:49:44 ....A 101808 Virusshare.00093/Trojan.Win32.Pincav.caqp-f8eae5fb828ab3c203837edaadcf8ddd87882fcfdc4ddd766a1e0dc499112027 2013-09-04 10:02:04 ....A 190080 Virusshare.00093/Trojan.Win32.Pincav.cfsi-f9362a0aa36264bfcda3ee472104232760e6a2c2eddc498b3d67508c7b817b01 2013-09-04 09:32:36 ....A 270336 Virusshare.00093/Trojan.Win32.Pincav.clkg-c603aabf92926d65ef711e4cc278722ded167b3ca413d6adcb15966c41ba3cc7 2013-09-04 08:41:56 ....A 2463225 Virusshare.00093/Trojan.Win32.Pincav.clqw-bf20b45614a6e41240cd3ab769cfeb9316de9a38708ef5ce461e81c076305614 2013-09-04 08:52:32 ....A 939091 Virusshare.00093/Trojan.Win32.Pincav.cmfl-091d394adf7224d42e0801c071119499fdc2f010ea95fe009b313447c04efd89 2013-09-04 09:51:24 ....A 674816 Virusshare.00093/Trojan.Win32.Pincav.cmfl-774c24ce8ba5d24fe098b19d5f12d034d822a33ca20ea0c4fbd1eb37b14cf021 2013-09-04 08:49:42 ....A 707072 Virusshare.00093/Trojan.Win32.Pincav.cmfl-8de2ac5c827c01cfac2487382cdf4996f83a020eee2449668ddc2a25c7476b00 2013-09-04 09:05:54 ....A 828604 Virusshare.00093/Trojan.Win32.Pincav.cmfl-99ac930a442142a22cf6ee441c795dd109424173e60d25179a128f32cf3b37b5 2013-09-04 08:55:52 ....A 1415944 Virusshare.00093/Trojan.Win32.Pincav.cmfl-d3ee27e9eba9864b4485d1abf0193107a4b51767e54368baed31fd9c55edbc49 2013-09-04 09:47:26 ....A 1296896 Virusshare.00093/Trojan.Win32.Pincav.cmfl-f09c39c04a4e3bbdba4bdf41079644991c2c384a9e6540684d92ab0710ddfd98 2013-09-04 09:51:32 ....A 674816 Virusshare.00093/Trojan.Win32.Pincav.cmfl-f22b753d3ff33252c13621e2641550104c1ded31bfb081dbbd2422fd031a9c8b 2013-09-04 09:35:50 ....A 2393536 Virusshare.00093/Trojan.Win32.Pincav.cmut-110cfc7b91538a225dacf22c7fce0b1e957695ca4eb743966ccc17086f658707 2013-09-04 09:19:36 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-3625999cdc514adf484ea6f751a56582b18990441eeee822b0d62a40e7dd3bd0 2013-09-04 09:00:54 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-524a569f8dee786e52a51df014c9ad897feefae424b42fa7dd97d96c6941f147 2013-09-04 09:01:38 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-61507466caec18fa8570157b00367c288d78c3838bc496e3bd4b78d3b0a5fcc0 2013-09-04 10:05:34 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-74261979059b7885c4793fe1213978b1703bbfb2dca8398c477753cd4736e1fd 2013-09-04 09:10:14 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-74c824673401bb893ecdb5534c75f2e257a46a0afa865a0a6b239dea0c9e92f2 2013-09-04 09:00:34 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-853b43002b9180f8b88aaa01e1239d9b27ff8bee887c03c90ff7f06f1883b044 2013-09-04 09:18:20 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-867ab7dfb5d4d7282365494e4bd551b5ff60bf6ef565e179299573a09fd036c7 2013-09-04 08:45:56 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-90d82aa46f87fc83025231640a9d7588b0dd6085c60a529bea47928c6aaf429c 2013-09-04 09:15:00 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-9387c1fa52e375c7d5750aae5b6b138c2d872aa2f7d9a2427c3c67a2f983751e 2013-09-04 09:18:16 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-9529154a8561402e5d9c4c64877f005309814b21a6a7d36241ce703055bcd34e 2013-09-04 09:34:18 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-9854b11b804d1fe33e9c6c00d2849b400f7408d2df71571456260b0f5b6d3512 2013-09-04 09:05:10 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-986d6b206e4638b4cd3f13d4eb0af4e2d8837a330e1edf26b405b17583c9b2f8 2013-09-04 08:52:26 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-999954c12959127160cce563dc3c87def64d574deb4e2dde01c468b73c5726e5 2013-09-04 09:17:38 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-99ee956a3394453227cb34c1f2d4efcc2532289710cbadf97db11a83b074bf62 2013-09-04 09:28:34 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-a0298f3c4ff9c295770fdbf41fa0eba3147d8a79525a6b96bfbc9607c2323d0d 2013-09-04 09:15:46 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-a445b1a9664c4f2d89908f5dc547c2c9e0be23916a5b65336e3400a413b86813 2013-09-04 10:03:02 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-ab97afb54cccaf2f88e23fca3cef805fc642b7825df1be3fe808df1c05d5c499 2013-09-04 09:10:36 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-aedf79d93f4161c1b07a5775335dafc53c24814100ff3660a6413320e976db3e 2013-09-04 09:26:56 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-af25728067ee847c2bb03cd44c26030d9513c11f6b2dfe217d38fd3d8cb48c58 2013-09-04 09:27:40 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-b04fcca1d0eaf9b93abb0143c5dbae06900a71e0d227f81940758cca21851b0d 2013-09-04 09:59:44 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-b3bdc91a95d3c81a01406ef6cba4e92fe7c348a77ea3f69703ceefe9bdda010f 2013-09-04 09:16:56 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-b905e454031642cc384de51f6d9046df1ebf1a61a1e730f15fffaed94877d530 2013-09-04 09:03:22 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-c036c2b095bc912735f4ee8d29db93e885438349648e5015412ac331e7fb273b 2013-09-04 09:12:40 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-c044ed106f81c3637cb7dbb1c0076a6cb34cde91006e06ef87542c6dc72fcd53 2013-09-04 08:46:44 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-c211e00f9df267fff738644f79d9d73c25a930c7b9fa96f29df0cab2b2eb8138 2013-09-04 08:56:42 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-c27c343ec576d85846b0392551e5e536eb2d12bbc4f36338ced3556ff7c3796c 2013-09-04 09:17:12 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-cc9c4e62866f3c71e4a86291a555374ddd92352f22b5ae0148c1fc0e5f46caa3 2013-09-04 09:34:24 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-edbc743351877d8799c1d6ef84690f47f093d64f1228c4f505625f3550aa774f 2013-09-04 09:34:06 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-edf2032c89f43d68e32e2d4522396b207a7fa865eb1ba78e40525f8d769dd8ac 2013-09-04 09:34:18 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-ee3787e5ea08d45dd3f73ce67b9d4a3532d3dc21467b5a1aa9f1fcbee8fde722 2013-09-04 09:48:48 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-ee6c4af91e2320625a2be8aea8a92779abce2cd23b2c1c2a0106144d48ac10dc 2013-09-04 10:04:10 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-ee7346052ce6f95db46d41089cfd285431173622fc1d47f70c705a9459ae81f3 2013-09-04 10:01:24 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-ee8de40081875d34712b4510ff96bb5d25a93770384887fa8e2abd09e86469ee 2013-09-04 09:50:44 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-eef4972fba3567588f6609851518f88dfb79307fb03e7efb2aea60b5aebcae27 2013-09-04 09:53:00 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-f77ff68cb3ea99d21ee633b8e67e1a81d669ea4ef0d73a3467a9c969361dd31f 2013-09-04 10:07:04 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-f7aa9b36b62ffa539da81574c277b82acf1651234aa4f41b56a714b1ffb165ac 2013-09-04 09:50:38 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-f7ef8cf78047d3236280d5db32b8097ef2f6f72bc7092dff4fbf297b289cc341 2013-09-04 09:46:40 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-f81f36e5eb95195be61528e03986c12dbebdcfa56e23573c3083bee458296cb6 2013-09-04 09:53:24 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-f89872cdfb09d2155e9e795b38c116648e7ddc1babf934542019a41311d56023 2013-09-04 09:51:48 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-f8ba61cc252d65a3fd48b4b8de344db72918e504a7a32d6304b48e9d2d842858 2013-09-04 09:49:20 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-f945c6cdeecb72f51576d2b54e3b7b73282932ce0a7b5911b70b024dd041ff9a 2013-09-04 09:52:04 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-f97b6177e2c6735a2a31c40e50519c533a9012aaf5f11b68ab218e8d81bdd1d3 2013-09-04 09:57:24 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-f9eb6e0c98f95b9e0e36060056c7872fe3a51493039b917bb0f7edcbdaa6c7e7 2013-09-04 09:52:06 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-fa4fce4498a63d781c5b01a086edd5f3d27e3bc0a577f6ec60d9e0ae72617292 2013-09-04 09:58:50 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-fd0a332a68d7f1c547f91745cd7e211f7f24651fbc4873218e0e0cb370f203c5 2013-09-04 09:52:00 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-fd66483e2e74832771c4ba2131ef7d8da96cc596c1cc3d2675efdb93d2b24321 2013-09-04 09:47:36 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-fd73556b42a0c9432430394ce58ad88f8afa32ca0f74d98f288ec31b0352f6ce 2013-09-04 09:53:34 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-fe0957527d83233010133316b5e488953cc7ef68298a09e1c4b64475c7b72341 2013-09-04 10:02:28 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-fe0f599689fa1effa987bf911f52eafa22fb8e93ad929e8d3766252c2c25aa17 2013-09-04 09:56:44 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-fe54cb5cdffce9e53b74465e451ef287e65160b354c59b0fedb481010799582a 2013-09-04 10:03:04 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-fe80bce27b2a8b01f4b757d49708af7d0a1f4eb801b072761b189e0908fb9236 2013-09-04 09:54:40 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-fe82464da9ec65bf2f72e718ffdfad8d4dee658eafeb40af8ef27c0b8b2fedcd 2013-09-04 09:50:06 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-fe8dce42ab4d18ec723279aa32516c7b0529273354cb2e1578448347c78082cb 2013-09-04 10:06:00 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-fe9a87f9f9605683621b4a4f757862518daa4cfbe0bf2719493e7b7b6968cec7 2013-09-04 09:52:10 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-fefbba2b07fb816160b598019283db4c9d8edd548e224a455565f14375fc68c7 2013-09-04 09:54:22 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-ff7f7493af199c8d21d4d76e744478dbb02678fce073739e8a140f28e49507f7 2013-09-04 10:05:14 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-ffa7f734511f7771cb28262bf17f3056bc142642a184e137216f0cde2fa9c4b6 2013-09-04 10:06:24 ....A 20480 Virusshare.00093/Trojan.Win32.Pincav.coez-ffb6e1750afe23b0e1380fdf4c0b1ce2d5eb130489fb55c791638778ecc379f8 2013-09-04 09:56:36 ....A 617816 Virusshare.00093/Trojan.Win32.Pincav.cshd-f8ffc21f8c3f33fc26c2c4c375f2fbd25bdfb7a147e1ec9021d61f500619e45f 2013-09-04 10:01:58 ....A 722432 Virusshare.00093/Trojan.Win32.Pincav.de-fe08776bd876582dec46359d5838511a6fb1d1924cbf1661266c50b2b2688656 2013-09-04 09:44:26 ....A 2560 Virusshare.00093/Trojan.Win32.Pincav.fhd-8ddbbaed3028309a51d5c9d0680266267e4a0ace182376e6791fb9b4fcbca100 2013-09-04 09:41:32 ....A 7282688 Virusshare.00093/Trojan.Win32.Pincav.fl-fc96e2973a43242a811c5fa61989ebfefa70dbfb91156cda7ca41fecddc4e74e 2013-09-04 10:02:08 ....A 32768 Virusshare.00093/Trojan.Win32.Pincav.iju-552336aa773ff88789b67ac64de89ab8cf81fb9aca762bdeb3fc6c44a0944bd5 2013-09-04 10:06:16 ....A 330752 Virusshare.00093/Trojan.Win32.Pincav.jzn-1487f0db672abcaa62dbeb848a77e60afc7872aeca350d65d01e281b59c67e0d 2013-09-04 09:54:32 ....A 1635328 Virusshare.00093/Trojan.Win32.Pincav.kvl-81d6840296639e49f6cd1c071f533b6a2242069a0b52b19402b553297c74f940 2013-09-04 10:04:14 ....A 102046 Virusshare.00093/Trojan.Win32.Pincav.lem-49105083720d4e27df566c1bd100b57d63c722b0a9e3aab946abea34d8b4b13b 2013-09-04 09:01:00 ....A 38971 Virusshare.00093/Trojan.Win32.Pincav.lem-879158a50366cbacdab11ebcf85cb8c79f6e093fa043df7ddde6cad91fda4d78 2013-09-04 10:01:42 ....A 57717 Virusshare.00093/Trojan.Win32.Pincav.lem-da5393cb3dda7eab5c8f9331a4027dfa08755f3366fa5b49a711b129eadc24ba 2013-09-04 09:13:26 ....A 84480 Virusshare.00093/Trojan.Win32.Pincav.lgj-d5aecc4855f6430647dfea108845bc1aec0b708bc61a0c209aa618d296dd255d 2013-09-04 09:40:36 ....A 503808 Virusshare.00093/Trojan.Win32.Pincav.mrm-2caba0cf4bab77a0632f7be0c25900fae37dd82b24c578f48af65e77b388f621 2013-09-04 09:30:34 ....A 52736 Virusshare.00093/Trojan.Win32.Pincav.nuq-31f843d57c5df284b716f0fd142fd3addf1c019ef5286f09ddb03a9b93662e9d 2013-09-04 09:06:20 ....A 2822416 Virusshare.00093/Trojan.Win32.Pincav.ock-e33b319349c2a3495349c53c9d89be9d5c53720272e161496f0f51f559544914 2013-09-04 08:53:52 ....A 56553 Virusshare.00093/Trojan.Win32.Pincav.oqd-3466f63b2be801ce096bc7594b4a02ec622aa549b657321aabdd13c472c2f79d 2013-09-04 09:54:54 ....A 6469120 Virusshare.00093/Trojan.Win32.Pincav.pnk-ec2ac947696d8899492f94fb6b4d6f850a5ab84f50aeeceba8d50a5e92e65cd0 2013-09-04 08:48:30 ....A 634987 Virusshare.00093/Trojan.Win32.Pincav.pox-2aa73c3d3e5a10760b2d7d57049d86d509327a51a708b31d75b06d76b3cd3319 2013-09-04 10:03:08 ....A 328287 Virusshare.00093/Trojan.Win32.Pincav.pox-fd76974a3549bb0306bc01809fd70d40a841ccb731862fa92537ab1e47c806e9 2013-09-04 09:48:34 ....A 71168 Virusshare.00093/Trojan.Win32.Pincav.puo-9eee4a84514bf74b9c854e518d16c003d8e99f34d5c9c9cabb32310d67bab75a 2013-09-04 09:15:32 ....A 456704 Virusshare.00093/Trojan.Win32.Pincav.qgb-442348aa94cfcfea8ce27ea2ee894700e4e1fb4b6175efa0f7d22cf3fe07048e 2013-09-04 08:46:50 ....A 1945329 Virusshare.00093/Trojan.Win32.Pincav.quj-1ddf292c9a051fd98660211d91ee90441298c9250a51bd9384ec7cc128cecfcc 2013-09-04 09:03:14 ....A 481104 Virusshare.00093/Trojan.Win32.Pincav.qz-15d9b557954cdc05d7669f8e553f4be9517ac6fd2de73422f38ef3f36ce7fd6e 2013-09-04 09:13:48 ....A 34839 Virusshare.00093/Trojan.Win32.Pincav.scn-0a509276ee906cbad716fee7e1eac27a8b4ca8c33d4bf68c555b107fa6a2d097 2013-09-04 09:15:46 ....A 532480 Virusshare.00093/Trojan.Win32.Pincav.vtq-6da37043ac6936eccb19eff3e2ac4228c6ed56fd42d758a1f65c370d2fdb7982 2013-09-04 09:44:46 ....A 78904 Virusshare.00093/Trojan.Win32.Pincav.yda-9534a5848593ce5e01934d04edbaedfc85bea256a24990c62d7071b8015d8e19 2013-09-04 09:48:46 ....A 73028 Virusshare.00093/Trojan.Win32.Pincav.ymg-8d572a88d47f15205d25b8ac58112197bd5ec614d619b42c5475b742c8568892 2013-09-04 10:04:26 ....A 40448 Virusshare.00093/Trojan.Win32.Piptea.a-7565a34a553544864259c2c48129e5217ae01bd9ac04304283574bea0c22c830 2013-09-04 08:41:40 ....A 370688 Virusshare.00093/Trojan.Win32.Pirminay.ajt-64878160d548c42fd6a492e92466de7f3baf0b8e4b54cc06664791caae95735a 2013-09-04 09:21:26 ....A 123345 Virusshare.00093/Trojan.Win32.Pirminay.argj-55146c7ca56ea32ef91244b59ed0cb00bf4019333494d0d1496fd52abe60ea29 2013-09-04 09:37:18 ....A 109052 Virusshare.00093/Trojan.Win32.Pirminay.argj-81a632ad598af5240fac282f795fdcbe6bbc7af72d8fbaa673009bb3c502f347 2013-09-04 09:40:36 ....A 247808 Virusshare.00093/Trojan.Win32.Pirminay.aubp-9c09452867d622cf8c409df343e1b86a2666072b865c2c76f48c4b6971c5d774 2013-09-04 09:22:50 ....A 274432 Virusshare.00093/Trojan.Win32.Pirminay.awug-fe652e79b75f100f4ce24b85316d58bf7493492c1a759e71fcecd8a9f6dfc8af 2013-09-04 09:12:48 ....A 357469 Virusshare.00093/Trojan.Win32.Pirminay.axae-81d5c25b0a40720dfe876068c730870395da33b71874bc0e93e25eaab0bbfdd4 2013-09-04 08:58:52 ....A 393768 Virusshare.00093/Trojan.Win32.Pirminay.azx-22d3cd3055358afd686beb6a6b218fc190a456d3baffbfab7b3c91d26887cc64 2013-09-04 09:49:22 ....A 352256 Virusshare.00093/Trojan.Win32.Pirminay.clx-0560e9e45962e05ac882fcd8c44b6c3a5320ab55d25c50e68c7d4c1b16274d45 2013-09-04 10:00:46 ....A 407040 Virusshare.00093/Trojan.Win32.Pirminay.fa-dfeff7b94f828294b4148d8d4a454ab64b342c39684b97e3012f57af46d0fb22 2013-09-04 09:53:48 ....A 64000 Virusshare.00093/Trojan.Win32.Pirminay.gha-814d7cc478ae14b54a7933168772979e8fd29aea411a39ed08a2036fd11f06df 2013-09-04 09:48:28 ....A 409088 Virusshare.00093/Trojan.Win32.Pirminay.nqu-8291b1b430d44d9cc068af50dd18e270ace6e24173a59f637e5445b9153c8962 2013-09-04 09:58:12 ....A 761856 Virusshare.00093/Trojan.Win32.Pirminay.sdm-f77e5410d3d1b0bfaefd9a878a2875bcd424d162aca48406035c29a9b39d561c 2013-09-04 09:41:58 ....A 379904 Virusshare.00093/Trojan.Win32.Pirminay.sr-546b62ea14c319772716a0a1df743674a3ee1bbaa0d75c11ad01899eef6e00a4 2013-09-04 09:47:26 ....A 337920 Virusshare.00093/Trojan.Win32.Pirminay.uz-86ded4899ada8d8a30b3465631235ab2c35a95b966a63dbdf5d099fee14e3ca2 2013-09-04 09:07:26 ....A 618684 Virusshare.00093/Trojan.Win32.Pirminay.yqi-c04465a017233a1b9103de2a65a5ef60b5b043afe51f716ab6815c439db03568 2013-09-04 09:39:06 ....A 338944 Virusshare.00093/Trojan.Win32.Pirminay.yu-ebfeb5f812ea56d0ad03da7a76a1b53d57ed9ba09d5edb39e9af17ef7ed038cd 2013-09-04 09:38:20 ....A 323584 Virusshare.00093/Trojan.Win32.Poebot.ir-888a823a9b53548bf7d99e511e314e8b1008d82e00b78f23ff349386d7e1000e 2013-09-04 09:43:28 ....A 27136 Virusshare.00093/Trojan.Win32.Popureb.a-8d9d8d7d761c4390d3044e637505391cb94e1cd77c223cfd5877d04a5e0183cd 2013-09-04 08:56:24 ....A 214528 Virusshare.00093/Trojan.Win32.Powa.alj-bd59dd0927c952c16e2df1157002949aa03472bfd27c90a8dbf122ee23c247ed 2013-09-04 08:41:50 ....A 253952 Virusshare.00093/Trojan.Win32.Powa.kzm-2101833feedf6698b2cf0027bb48dd0bd32268f4c296a28228537ce7152ba2e8 2013-09-04 09:03:58 ....A 38916 Virusshare.00093/Trojan.Win32.Powp.dff-bc2a88f19ea78470e980be9718a7581471bceb0ece04d89c222444ca7b444592 2013-09-04 09:27:54 ....A 100368 Virusshare.00093/Trojan.Win32.Powp.gen-0101a28c42d88f6395e18ae77398ed4fa9266e97ec0643015791eb15d5d946dc 2013-09-04 09:01:00 ....A 39964 Virusshare.00093/Trojan.Win32.Powp.gen-1263118f676f4d9a19142e77ef27205b8c7d1e1ceb83d1efc0458ba411500de1 2013-09-04 09:23:26 ....A 39944 Virusshare.00093/Trojan.Win32.Powp.gen-1d42b56aa962a45dd9038237d6a51ee9cc31cf60379597f091757e552a1b46f8 2013-09-04 09:21:18 ....A 100376 Virusshare.00093/Trojan.Win32.Powp.gen-1eb756b18cad8f15d7c745ac152bd05830a4b536b9980d2d9e307e9da4fe6052 2013-09-04 09:41:02 ....A 41492 Virusshare.00093/Trojan.Win32.Powp.gen-1ec49f08ca6c4223de5e249c8e09fbc16e13cc2c2b08f916f9aa32059e22b132 2013-09-04 09:20:58 ....A 42520 Virusshare.00093/Trojan.Win32.Powp.gen-23896046693471936a8bd714d5a9c693c73ba12975d1c8fe6c202aab0606b735 2013-09-04 09:39:08 ....A 100356 Virusshare.00093/Trojan.Win32.Powp.gen-2677fcd739ee3548254811e325b2708199c1437a35147c4ef47db59137a7abe8 2013-09-04 09:00:40 ....A 42500 Virusshare.00093/Trojan.Win32.Powp.gen-27beb4446e96a7682abd69df113c8f75415d94bc68e552c6bfdea5bfabb53807 2013-09-04 09:16:50 ....A 42500 Virusshare.00093/Trojan.Win32.Powp.gen-2bcfd667188db15f898bc328bfc954c67279d60339c2cbc9c4a6fe82925116b3 2013-09-04 10:01:58 ....A 35412 Virusshare.00093/Trojan.Win32.Powp.gen-37cf5839e8c178bfc3a0ca62ce5de8e3a082fe96178bcd3d58dba00d2cfd24d3 2013-09-04 09:22:48 ....A 36908 Virusshare.00093/Trojan.Win32.Powp.gen-385e4d2e6a5632ca928d97f5fe73b4137ed160ddbe180ec1c0fd7482e8dcf753 2013-09-04 08:53:06 ....A 100868 Virusshare.00093/Trojan.Win32.Powp.gen-3916aebfdd7e43e8353bc60479895163c3a19b0aa8579ba50e314e32a90695b4 2013-09-04 08:52:26 ....A 35420 Virusshare.00093/Trojan.Win32.Powp.gen-3a943fd9ea6ec19a5e534ec2f177768320f7a0296229ee7d6cc80dfd5f0c0954 2013-09-04 09:10:40 ....A 100372 Virusshare.00093/Trojan.Win32.Powp.gen-3d4048d21f69f3ee051400b4e679d815321036c64502717bd083161b64092a0a 2013-09-04 09:04:48 ....A 35356 Virusshare.00093/Trojan.Win32.Powp.gen-45bd1b58c5f451e6eb9140ab40e48e8f817c3a3443b24a37786fc6de23769f3c 2013-09-04 08:46:52 ....A 42500 Virusshare.00093/Trojan.Win32.Powp.gen-4a2a253db8d4b5d5aec81ef6901c7c44d4d1b20f93c477bcfba624dc7bbcce32 2013-09-04 09:27:52 ....A 100380 Virusshare.00093/Trojan.Win32.Powp.gen-51e5f5d55baf74e8173770abf15bb46cc17ee93e777415d5721147a6402b8b8c 2013-09-04 09:12:32 ....A 100868 Virusshare.00093/Trojan.Win32.Powp.gen-56633894dc4cf88768b606dd0f0124b0479bfdc28aae41ecd935bf2a516d076f 2013-09-04 09:15:48 ....A 42504 Virusshare.00093/Trojan.Win32.Powp.gen-6242050a3f64b292bb5e70a25c65acb13149b483afa5f72201df2ce0383e0249 2013-09-04 09:38:30 ....A 40964 Virusshare.00093/Trojan.Win32.Powp.gen-695c29ea3333c9d5a9a7588187e5df0d1857ef3d83c4017aead8e00ecedf3697 2013-09-04 10:05:30 ....A 42528 Virusshare.00093/Trojan.Win32.Powp.gen-70474a57748c9ccd8e4bfb2c393d791690253ac29a4c4d768e12806fe84b98b0 2013-09-04 09:56:36 ....A 39968 Virusshare.00093/Trojan.Win32.Powp.gen-71af2c3d99af349474994e854842a61f47ee901dc3df2ed558ecf9fbe6d7ed40 2013-09-04 09:13:24 ....A 41196 Virusshare.00093/Trojan.Win32.Powp.gen-71d16f3f3f26225b52d845808498007eab197e6075a20396aefc7f6b801e5786 2013-09-04 09:49:00 ....A 42500 Virusshare.00093/Trojan.Win32.Powp.gen-733e280139542c100f453e7c645d86a8641f1c20c3550038496b5b781d77f6c5 2013-09-04 09:22:28 ....A 42500 Virusshare.00093/Trojan.Win32.Powp.gen-7909c278d7b2a4386939ca326298514bf0afab98fa4a2e9d7c00c930c902a3f2 2013-09-04 09:48:22 ....A 38924 Virusshare.00093/Trojan.Win32.Powp.gen-7a7f63713c10846478d3e7c8206073bebddb5ce4d080f5595fb9c1e273877e5d 2013-09-04 09:52:04 ....A 35400 Virusshare.00093/Trojan.Win32.Powp.gen-7b4f420a56b385622773ef5ceeb4f207a8266eea5fce48989c53f27dfca1eed9 2013-09-04 09:14:22 ....A 100364 Virusshare.00093/Trojan.Win32.Powp.gen-80846b5b895f8e2ca88cb5168915c99b97bac9e7f8eba500a0584cb411f65a5e 2013-09-04 09:53:56 ....A 94856 Virusshare.00093/Trojan.Win32.Powp.gen-81ed8b450bd1f8013e222dbbfabe06eaa0c98e1ea279e07af19f903ade29aaef 2013-09-04 09:19:44 ....A 40980 Virusshare.00093/Trojan.Win32.Powp.gen-82a3af7861e00ffd7899be48ae6e67f8b97e04cab8d9e66a4a05937defd664aa 2013-09-04 09:46:30 ....A 39960 Virusshare.00093/Trojan.Win32.Powp.gen-830e0f6ee98022e4fa0e5038374cfa509359e68a5b9fe1d4a50c44dbc686e0ef 2013-09-04 09:36:06 ....A 40992 Virusshare.00093/Trojan.Win32.Powp.gen-83a89339e21d6de803a0063ac16a51d092003e1ee5a5866afb17c3f5fa2ad28c 2013-09-04 09:03:06 ....A 42500 Virusshare.00093/Trojan.Win32.Powp.gen-85d572274d23b90adf736f5a4f415da0598d3ee9e3bc69c34e57c5ad5ccce798 2013-09-04 09:53:10 ....A 41476 Virusshare.00093/Trojan.Win32.Powp.gen-8642c36b19b687a075466e5e2ea3123a5c386faf982faf1581bc39268b62ea51 2013-09-04 09:15:42 ....A 100368 Virusshare.00093/Trojan.Win32.Powp.gen-89ffacea9fa6fde2f6afa9395051810cc25de566bd4d926deb12c9da6765d491 2013-09-04 09:53:50 ....A 100384 Virusshare.00093/Trojan.Win32.Powp.gen-8cbbe310d67268c685ff5984e50d969ec0df2301c7df4c3f7992269d900bc2e0 2013-09-04 09:51:16 ....A 94928 Virusshare.00093/Trojan.Win32.Powp.gen-8e092a7e69a7b00cdc3d60316c034e3c7f82ee6f51e92f6dee58b40b55ffecc0 2013-09-04 09:56:44 ....A 42504 Virusshare.00093/Trojan.Win32.Powp.gen-91e2719e3cc8c32ce3130374f41bcda68a96ed16f3ba9431b9c43816cb9fea07 2013-09-04 08:45:16 ....A 39940 Virusshare.00093/Trojan.Win32.Powp.gen-941c1a76824f5b6fc647941edd6d1a9cef0f3ecbf752f42aad07e83a1c3df423 2013-09-04 10:06:56 ....A 35340 Virusshare.00093/Trojan.Win32.Powp.gen-96580d00ccde27570d6306caf34fe2295e27d28f36e61bb1935297953ede089c 2013-09-04 09:31:08 ....A 40996 Virusshare.00093/Trojan.Win32.Powp.gen-9cebbfd7ecdebc42eec8dbad2bbcbad8955bd98101155afceac2e377c2d12b81 2013-09-04 09:21:04 ....A 42684 Virusshare.00093/Trojan.Win32.Powp.gen-a83e05d9f6940151fa8fa470f1a6ec0311791ff47dc8cbc0ec2fae2a617fa454 2013-09-04 08:52:04 ....A 35472 Virusshare.00093/Trojan.Win32.Powp.gen-a9d9d423183be5177f93215f8aa311a3a57645365c723ed2ac20b6de7cf45fcb 2013-09-04 09:23:06 ....A 41520 Virusshare.00093/Trojan.Win32.Powp.gen-d03303f6084d38aa922c61ed443182511b2bf5d80ea8d7e91a74b1b09459421a 2013-09-04 08:50:38 ....A 35360 Virusshare.00093/Trojan.Win32.Powp.gen-d090b86ff81ad8fbc304b57f1997a789662db84b80933f2c65b9e990b916c9de 2013-09-04 08:54:46 ....A 43576 Virusshare.00093/Trojan.Win32.Powp.gen-d0a2b909247c82258689d126d50b09ab6d721524fd5efa065918e7e2bfd2f722 2013-09-04 09:03:10 ....A 42508 Virusshare.00093/Trojan.Win32.Powp.gen-d500ea1b80a6e524b0d05e32845b58e4b67d983ef0ac7b4f50afeee5ec69fb23 2013-09-04 08:41:56 ....A 43556 Virusshare.00093/Trojan.Win32.Powp.gen-d50ce988512ffd79f5e1901dc83a132adad2f7ad75b688d3677b4018c4757086 2013-09-04 09:42:36 ....A 38924 Virusshare.00093/Trojan.Win32.Powp.gen-d924793aca7c7cfa23a13bdeb8e714bedecea36ec4c6d12c187aa4eef2690a8e 2013-09-04 09:07:12 ....A 35416 Virusshare.00093/Trojan.Win32.Powp.gen-d96e2373e271c96684c04e14d4fefc0cf71eaad978408ea020cf032c532ee713 2013-09-04 09:38:12 ....A 33796 Virusshare.00093/Trojan.Win32.Powp.gen-d9826ea3ed0e18ece50ed25570181d44dd4d3fcb91ebad70c57f61475a36f549 2013-09-04 09:36:10 ....A 41016 Virusshare.00093/Trojan.Win32.Powp.gen-de0b2b76c35196bbbd6066d07b75a382752ad39635bcd04dc9ead9a11dca0b9b 2013-09-04 08:45:40 ....A 42588 Virusshare.00093/Trojan.Win32.Powp.gen-dfb7a18b12213086434d17b17888548241e961dd2bb4a3495b1107eea44eb76c 2013-09-04 09:40:14 ....A 100356 Virusshare.00093/Trojan.Win32.Powp.gen-e36534d688cd9312379d54cb4e5a4470934f9210c1c85ad25ae77459fdb0196e 2013-09-04 09:00:54 ....A 40964 Virusshare.00093/Trojan.Win32.Powp.gen-e6b05c86bcf84e418b0f58ebf17a9d37afbe8628c37719d622f2c19d29676765 2013-09-04 08:53:08 ....A 43592 Virusshare.00093/Trojan.Win32.Powp.gen-e76cf3996cd02ab3d0f6783431d75f4b4dbe5586975c48572d5dffe5ac871664 2013-09-04 09:14:14 ....A 40976 Virusshare.00093/Trojan.Win32.Powp.gen-eafda516af9fbbf28cae7666627eb64f6ebbb2f844dda9072e2696a0df1a05ab 2013-09-04 09:02:44 ....A 40996 Virusshare.00093/Trojan.Win32.Powp.gen-eb8197da0434ca237f4fab62d6aaae85b81f0773911de60ee389d85ca4958fe6 2013-09-04 09:33:52 ....A 42512 Virusshare.00093/Trojan.Win32.Powp.gen-ee03d8bb8e70eeece71ac45b0457f20400f6ac393ea68b4082222ecea3599bf5 2013-09-04 09:21:12 ....A 43528 Virusshare.00093/Trojan.Win32.Powp.gen-f11241f54563c8c1a9aa6be4930a05deba223905c9acf43ae7ad4e8d717c26d8 2013-09-04 09:24:44 ....A 35332 Virusshare.00093/Trojan.Win32.Powp.gen-fa8af978c878cfa71c704060516054eb06c9d2850886e16192c22e8a4a9603b8 2013-09-04 09:17:04 ....A 34308 Virusshare.00093/Trojan.Win32.Powp.gen-fbd70632b5f10c8db90c454d5bd6cfb72a99cf1e018db2587d011178040db2ef 2013-09-04 10:00:50 ....A 40964 Virusshare.00093/Trojan.Win32.Powp.gen-fedd83a79830860283f1099f8d46338a12a69b9bb3f5d53394646223a12eab25 2013-09-04 08:43:12 ....A 98304 Virusshare.00093/Trojan.Win32.Powp.oty-d836b32eee6115a25ddb1f58ed6b995e82692de64b16a0238095b7294561238b 2013-09-04 09:26:58 ....A 147456 Virusshare.00093/Trojan.Win32.Powp.pwm-12a52e37ba48bb976c94cf7f963eeb9025e2bb2339fd9174d3cd7d32b3b2f72d 2013-09-04 09:00:24 ....A 342016 Virusshare.00093/Trojan.Win32.Powp.rpk-718771a442d518b15aeb5ca7e5e0c357f6e4cbfd65255251e2d332acf5f9b91e 2013-09-04 09:27:52 ....A 100352 Virusshare.00093/Trojan.Win32.PsyX.l-3175ee2b1cc24300b238870a07404a90e2d089709a340c9ff4b6a08a4a9d97bc 2013-09-04 09:56:26 ....A 65536 Virusshare.00093/Trojan.Win32.Pugolbho.dk-83fb85c8029f3da50715609abfc643bedd09ff0e08b4b71c23bc75fdd0dee64a 2013-09-04 09:50:30 ....A 28672 Virusshare.00093/Trojan.Win32.Puper.o-f7700d4ed48846023616a5727c7214647ac077659a684ddd019a20b9ef7d12fb 2013-09-04 09:08:14 ....A 78888 Virusshare.00093/Trojan.Win32.Qhost.abvu-148e6a84f305b0e8baafd0dcbb9a6b1cbd1ba002741bbba7d18ca2991db4c81d 2013-09-04 10:07:08 ....A 25600 Virusshare.00093/Trojan.Win32.Qhost.abxw-fe3f3b32ac7d0fae157640f83a71675f285bd6061f0ff7f89a68d735d17576ba 2013-09-04 09:56:10 ....A 123904 Virusshare.00093/Trojan.Win32.Qhost.adpf-f98939ad175a735427b6d3e94834bc4d497ccd4bfdb8161d842ebd8a07e3b02a 2013-09-04 08:46:14 ....A 711168 Virusshare.00093/Trojan.Win32.Qhost.aetn-2ad3e07f39941454bb822338156f43d029602f29f68d0c00cb84122c1533fd0a 2013-09-04 09:30:00 ....A 169763 Virusshare.00093/Trojan.Win32.Qhost.aewd-ce39908d5afcaf4265d2d0b10173ba0d1d012a40c3d1b471d8f23b62ff8b2c27 2013-09-04 09:49:18 ....A 167695 Virusshare.00093/Trojan.Win32.Qhost.aewd-f820509ce98ef43a1679bbfbe9c030dcbaf4554b7658d267b2e9a9e8c7a371f9 2013-09-04 09:05:26 ....A 86397 Virusshare.00093/Trojan.Win32.Qhost.afac-49b8a23f5f3446db97254dc055a56adb115769e100566146537f9bf95c8442fb 2013-09-04 09:08:48 ....A 92166 Virusshare.00093/Trojan.Win32.Qhost.afao-0a87f2eabd599d500422e7951a62d7e5abb069a95b6b3f80d9ae52325bcf8cb7 2013-09-04 09:07:56 ....A 92166 Virusshare.00093/Trojan.Win32.Qhost.afao-14a89a2019eaba13bb17191675c2135ab3c34d735e58ad558f239b49df08f6f8 2013-09-04 09:08:36 ....A 92174 Virusshare.00093/Trojan.Win32.Qhost.afao-1f9588287588e72613dc6c182581a72c4085cddbb0c7137b2471edc1d0c410ed 2013-09-04 09:11:34 ....A 92173 Virusshare.00093/Trojan.Win32.Qhost.afao-2a10c639d72d05ac3f0c6bf3d46ab61abd52b68590dcd6680dc4aa639d8df1c1 2013-09-04 09:12:50 ....A 91590 Virusshare.00093/Trojan.Win32.Qhost.afao-2a2e57a5428279199480a3913c70975b43ce7e061ab755308de31660b95e5787 2013-09-04 09:11:20 ....A 92165 Virusshare.00093/Trojan.Win32.Qhost.afao-2a6602f60322680a26b1544f9b0e7eb36dfd8f43a041b586da74693effbd676a 2013-09-04 09:05:40 ....A 92178 Virusshare.00093/Trojan.Win32.Qhost.afao-350cda63747419b0d7df27717b7ab951df709b9b3e6cd807b730fa61a9c7e826 2013-09-04 08:45:02 ....A 92174 Virusshare.00093/Trojan.Win32.Qhost.afao-3805c55b73899d81187f3c957fc66f4160408b7335e251d860792dd08ba92864 2013-09-04 09:05:40 ....A 92166 Virusshare.00093/Trojan.Win32.Qhost.afao-3f87621f98e5e996a9401b36e502e4ff53e7a65766436b8d5fd57fd5710bd97b 2013-09-04 09:11:04 ....A 92174 Virusshare.00093/Trojan.Win32.Qhost.afao-3fec10ab0755d8440b5011f4ad7e60e37e4cfce585d800311119a7afb860a0e8 2013-09-04 09:05:34 ....A 91588 Virusshare.00093/Trojan.Win32.Qhost.afao-49a1a0cafec9684731965c6ef928396fc7ef783875b164bc50555a097befeec2 2013-09-04 09:14:14 ....A 91584 Virusshare.00093/Trojan.Win32.Qhost.afao-4a2ab13f70f8f7359f7dff9e0b7320fef7a2eba169936afa93f254b8435bfbe4 2013-09-04 09:12:44 ....A 92166 Virusshare.00093/Trojan.Win32.Qhost.afao-4a36b1aa06628ddb953729e6cdfae10a635c33f11c1604cba3c3043e5002253a 2013-09-04 09:14:38 ....A 92166 Virusshare.00093/Trojan.Win32.Qhost.afao-4a8d5725751b7fb414891cedb648879f1d9ddbe88d3ddf791b11e9da3b0858d4 2013-09-04 09:06:02 ....A 92178 Virusshare.00093/Trojan.Win32.Qhost.afao-543fc200ead0c6ea334bf4b8b06533d4b560b9965fef587d0a6bbca1914370e1 2013-09-04 09:07:46 ....A 91590 Virusshare.00093/Trojan.Win32.Qhost.afao-547868c5d67b3d5cc31239ac4b6752cd78cd9904c80e065403ffbc4cd7e56399 2013-09-04 09:04:14 ....A 92174 Virusshare.00093/Trojan.Win32.Qhost.afao-54e65d01717283c5370014377140ed55c150aba2f6a9c325c2bc4cf964993f8d 2013-09-04 08:47:16 ....A 131971 Virusshare.00093/Trojan.Win32.Qhost.afln-1ca6555cd68b07c96bdd4a31eb82c03d8ecfdda230d59f06aafd52cfe23ec25f 2013-09-04 09:52:44 ....A 131965 Virusshare.00093/Trojan.Win32.Qhost.afln-60920e3d22dcf5347661cebac1dde6fd9bf5b07193d2151c97c1dd2041fb5454 2013-09-04 09:45:06 ....A 131965 Virusshare.00093/Trojan.Win32.Qhost.afln-6ad7ed5c5e475b1bd6c97cd58d6953334efc75bd3618e7c9eb83c9363b5efb34 2013-09-04 09:14:12 ....A 131971 Virusshare.00093/Trojan.Win32.Qhost.afln-a424aae15d7c3e5777bc001c6e898398a361d1f34472f4b52f58f33c24eaeabe 2013-09-04 09:11:50 ....A 131969 Virusshare.00093/Trojan.Win32.Qhost.afln-ae2133215da087ecf1cb4a98ab073389f73aa7cd2342b7a79e9dee1cdc55516e 2013-09-04 09:13:48 ....A 78534 Virusshare.00093/Trojan.Win32.Qhost.afnh-3eab038044dcc6ab5347c1f34b0f8dc4a0deb003c57320d8bac411163d713442 2013-09-04 09:52:20 ....A 114585 Virusshare.00093/Trojan.Win32.Qhost.afpk-0d40f5b93527f52a6b1d91fd08d2b4c3501d7f859e8cae49c4f2383a3b444d68 2013-09-04 09:12:12 ....A 114319 Virusshare.00093/Trojan.Win32.Qhost.afpk-0f2d61a0d95514e032d6e4afc332dcd879a1e1f35661a17f0f37e6e206a3f6b3 2013-09-04 09:37:44 ....A 114319 Virusshare.00093/Trojan.Win32.Qhost.afpk-11cffc4b0474de7b39dab503ccd385f388361c1ca7d22a6bdeeb7b712831cf7c 2013-09-04 09:07:24 ....A 114417 Virusshare.00093/Trojan.Win32.Qhost.afpk-128a464ab4bc83d8b1f8e20684bd1461ba424547e31a6359d4f5c0dd85d5b02e 2013-09-04 09:21:54 ....A 114393 Virusshare.00093/Trojan.Win32.Qhost.afpk-12f25ee03c361a83973dbd7f00c63a74b6494ed3e72a80be397b17c0e9ba90f0 2013-09-04 09:12:48 ....A 113976 Virusshare.00093/Trojan.Win32.Qhost.afpk-16d78af3296bf75d2b50b883a10fe663c4881ab865a5254730dd08f35a729765 2013-09-04 09:03:20 ....A 111351 Virusshare.00093/Trojan.Win32.Qhost.afpk-1a42e42eb0cad5d664f3693ecaeb5fc54170a8008784bea9debca39ed73b6a36 2013-09-04 10:01:02 ....A 111373 Virusshare.00093/Trojan.Win32.Qhost.afpk-1dc4c5d0ab7c0a37fa43d6e31941b35e33464c514e53fe7ed2361da062946484 2013-09-04 09:40:10 ....A 111295 Virusshare.00093/Trojan.Win32.Qhost.afpk-2a8f9402afddd15f69706b5f54a69a433f89414b2ff71126121042eef6c3398e 2013-09-04 09:39:36 ....A 111373 Virusshare.00093/Trojan.Win32.Qhost.afpk-352932dab85c8ef42d722458ab1c82312a2547e4eb4b60feccd96b05b0c7885e 2013-09-04 08:50:52 ....A 111371 Virusshare.00093/Trojan.Win32.Qhost.afpk-3a8ba52f20dca85eedf6943ba941bd3993c521fa67d0e3abbd66cb5b1782bcfc 2013-09-04 09:26:08 ....A 111373 Virusshare.00093/Trojan.Win32.Qhost.afpk-3c07a86bfac4a1dddc7680739af38ab621b841da01ed57ebac4984a461f90c35 2013-09-04 08:48:00 ....A 115693 Virusshare.00093/Trojan.Win32.Qhost.afpk-4468399493d68973823fffabf595d280689bb4134ec773b1a684e99dedc8827a 2013-09-04 08:51:20 ....A 111365 Virusshare.00093/Trojan.Win32.Qhost.afpk-455be6a8fc75741921d765c63bcf4b2030fffaebdbbb1b6d38a34b9b1370c779 2013-09-04 09:17:06 ....A 111287 Virusshare.00093/Trojan.Win32.Qhost.afpk-4f1751ee50ae86070d46fb2f3f8834e66ce7f5498952f16d31bf51e7abf14e0c 2013-09-04 09:38:26 ....A 114323 Virusshare.00093/Trojan.Win32.Qhost.afpk-57697a685b4fd306764844508461f9a8812cd1e3a4d705865d8e999f94de21fb 2013-09-04 09:20:42 ....A 113968 Virusshare.00093/Trojan.Win32.Qhost.afpk-59409f75120ee7cb09ed8e48b00e120be210021d9def383563a2ca0af8a14c0c 2013-09-04 08:53:08 ....A 111287 Virusshare.00093/Trojan.Win32.Qhost.afpk-5fb5ccdc52b1f891bb9e36dc419754d34fd65b30588f7d96cf20cd9c746ac933 2013-09-04 09:39:36 ....A 111365 Virusshare.00093/Trojan.Win32.Qhost.afpk-61661e7f785cc7e2c841150b4cf756dc88796e7900d3134f9be18d89a8407689 2013-09-04 09:12:24 ....A 111373 Virusshare.00093/Trojan.Win32.Qhost.afpk-6b25346f2d784bd11f7d41cf33912da651f4a4289ef2df28379da44d8da411f4 2013-09-04 09:01:40 ....A 111289 Virusshare.00093/Trojan.Win32.Qhost.afpk-6d42cec779a1e77aa3d9e7f05191a03c9e2f2f47226cbd2b4540b11e39abc822 2013-09-04 08:51:52 ....A 113968 Virusshare.00093/Trojan.Win32.Qhost.afpk-72e07602659b939366e9c885ae4e42545c7f4ef2dfda2b048e35fa4b2e8eefa8 2013-09-04 09:06:52 ....A 111365 Virusshare.00093/Trojan.Win32.Qhost.afpk-7420c93f8339a82463b6c0fa3e55918c8519da97a8fe79c668247f1056e3aabc 2013-09-04 09:24:04 ....A 114323 Virusshare.00093/Trojan.Win32.Qhost.afpk-7916ccf8e75797b3c0430aedd16cd426c07d9d60f72fed9dc602170e34aa0d58 2013-09-04 09:27:54 ....A 115691 Virusshare.00093/Trojan.Win32.Qhost.afpk-919d6d0276b04ee49ef3e02375b4780b5825fdb93198c7ed65daee0accdce661 2013-09-04 09:41:54 ....A 111295 Virusshare.00093/Trojan.Win32.Qhost.afpk-994ce53aa07750d00843487ac3ff7e2aa2d09f2894c593d6a004fe96354f80c5 2013-09-04 08:47:06 ....A 114346 Virusshare.00093/Trojan.Win32.Qhost.afpk-a83a8e1ff64117de6ca52a66a03246e83b49c2876d1e3f69e652436e9f55a22a 2013-09-04 08:51:56 ....A 111295 Virusshare.00093/Trojan.Win32.Qhost.afpk-aa3754b690d464f5619224c04b506d958eb0c2d499e05d7b1dd49e08ad152662 2013-09-04 08:45:20 ....A 114399 Virusshare.00093/Trojan.Win32.Qhost.afpk-b3e3031d18a4b33a7edb0616b84ad120fd4c7f19a391ad9acbda2ac2eb757ba7 2013-09-04 09:13:06 ....A 111287 Virusshare.00093/Trojan.Win32.Qhost.afpk-b884d6a9ec1543995cf664014da2210628997fbd68d8d543981dfed011c61399 2013-09-04 09:17:00 ....A 113970 Virusshare.00093/Trojan.Win32.Qhost.afpk-c12286291ebb8aa48303b76df5e808ef10cf9d2cb86a996254eca4eecceb9e06 2013-09-04 09:16:50 ....A 113968 Virusshare.00093/Trojan.Win32.Qhost.afpk-c3c127b6f5147e32be7dc8894a201b8cef056a5b05579881f565759a71a265f2 2013-09-04 08:47:58 ....A 114421 Virusshare.00093/Trojan.Win32.Qhost.afpk-ca0a616082c3c1827c04e402b922c23acd56c7617edeeb59448787945985dd73 2013-09-04 09:52:20 ....A 115693 Virusshare.00093/Trojan.Win32.Qhost.afpk-d329b3cb05fc1c885b15e632d224feab7bdbbd0573fdf34e59c42104772579ce 2013-09-04 09:18:26 ....A 114401 Virusshare.00093/Trojan.Win32.Qhost.afpk-d7568409fcf77de40df11b07a9eaef44234c0f482d46e222b2ba3ec7b510eda3 2013-09-04 09:28:26 ....A 111289 Virusshare.00093/Trojan.Win32.Qhost.afpk-d8cc89ba9bf2fdc156fa89f95ca875c3a37f7e9400f380aabe228126dad3a595 2013-09-04 08:47:42 ....A 114317 Virusshare.00093/Trojan.Win32.Qhost.afpk-df74cc9255610702f80e75ec10cd61f97366ad240e67be5e3db6842e98cc4fff 2013-09-04 09:39:44 ....A 111367 Virusshare.00093/Trojan.Win32.Qhost.afpk-e257018f539f19a6e700bc96a7b10b0623ddfe50a307223cb3042df197e37894 2013-09-04 09:17:08 ....A 114323 Virusshare.00093/Trojan.Win32.Qhost.afpk-e72298ccaeae700b81976da21d36ae6322d5c8b212461b96fa16fedb06bd654e 2013-09-04 09:09:44 ....A 113970 Virusshare.00093/Trojan.Win32.Qhost.afpk-ea726c21911e70ec01494ff1645f8d17dd913efc4646c68d7746a8399b831a98 2013-09-04 09:58:08 ....A 111373 Virusshare.00093/Trojan.Win32.Qhost.afpk-edd0ba3e5c8fb06964a2f075971452f01242efaa6f658728a75231eaf8d49670 2013-09-04 08:58:28 ....A 111293 Virusshare.00093/Trojan.Win32.Qhost.afpk-f69303005f63612f56e89d8a769b22507f5ef75b347bb720d4dd03f35949d9c3 2013-09-04 09:23:28 ....A 114319 Virusshare.00093/Trojan.Win32.Qhost.afpk-f7cef22cda71b7f9ed76f0048510e26a4bf12e5d4e77afe4023544690caa2867 2013-09-04 09:24:16 ....A 201333 Virusshare.00093/Trojan.Win32.Qhost.afqt-18c40f0064935e077a46e7d0f86a13919cf2a0eb92ce7d15db7ad19fa0ae68e7 2013-09-04 09:40:02 ....A 197009 Virusshare.00093/Trojan.Win32.Qhost.afqt-2f71a6a3031d07aa93c378853ad7798dee4a9103ad5de619baa9e25a3d00ecd8 2013-09-04 09:15:54 ....A 114110 Virusshare.00093/Trojan.Win32.Qhost.afre-066bb6a4ea7bbc249ee7c4c9c31d4b7687fc5a72d80c3a375abceea91b8bacda 2013-09-04 09:27:20 ....A 126329 Virusshare.00093/Trojan.Win32.Qhost.afre-22c4a056ced5921724b78102923154b959da43431c3e94979db1cef074c34b0c 2013-09-04 09:51:00 ....A 114167 Virusshare.00093/Trojan.Win32.Qhost.afre-397e78a6deee1d39df872c1064724ea299e731bb585c4020237fceb9c0275de3 2013-09-04 09:28:42 ....A 114319 Virusshare.00093/Trojan.Win32.Qhost.afre-45384a9fda11adafdf4c6c44d398cabbd648d797458244a365bfb56dd3695c2c 2013-09-04 09:22:10 ....A 232494 Virusshare.00093/Trojan.Win32.Qhost.afse-063cbe6e1437fe22ce50c6a1f8b4bebc1202cd941c5873690b6e3ce84b09282b 2013-09-04 08:47:14 ....A 696320 Virusshare.00093/Trojan.Win32.Qhost.afse-4974198c1801f20554cb8431571099a5c2f807b41dea7a29cba9e92cc3ed65f6 2013-09-04 09:18:48 ....A 131227 Virusshare.00093/Trojan.Win32.Qhost.afse-4c53218a9afd5d9e1a2d627f73b602b23af04c34b78c51cf7e532340c6f82f69 2013-09-04 09:09:28 ....A 132172 Virusshare.00093/Trojan.Win32.Qhost.afse-5128d1efd60c7940e51a2a376c0a7eceacd4549be246aa402d67c8a994585bd8 2013-09-04 09:05:48 ....A 74294 Virusshare.00093/Trojan.Win32.Qhost.ahkb-1488d2b8026ab23eef3d64f1a9d62331a8ce0cf03c73d916095f88b26e65c631 2013-09-04 08:49:50 ....A 6614 Virusshare.00093/Trojan.Win32.Qhost.amw-8579c6ff25b6777c1af185f3c55438f2038063b9477b843b0db2d241809a29b7 2013-09-04 09:05:04 ....A 125283 Virusshare.00093/Trojan.Win32.Qhost.arnl-14842d7af405b16e5f4d0edc511ba565f0b7d367bea1d80158e967deb244031d 2013-09-04 08:58:44 ....A 125283 Virusshare.00093/Trojan.Win32.Qhost.arnl-37f99a3f502a5dd61a1a694e5ed4e4a97c776c307ff2d61fc0161f8e39a6a117 2013-09-04 09:22:26 ....A 176128 Virusshare.00093/Trojan.Win32.Qhost.bfgo-9c94a78ba4fb536f4436ae2ef538805c559caf9b4b0324c0912acc18c8c9e8a8 2013-09-04 10:05:18 ....A 76288 Virusshare.00093/Trojan.Win32.Qhost.ct-e6438f7f4913daf7e21b3d71214d9a87a59a42d42ef8e2b094c4822bd7ed9c0a 2013-09-04 10:02:46 ....A 1649 Virusshare.00093/Trojan.Win32.Qhost.cy-ff2b116a24f7361e8eda151ec7385308ab3349445027fc189b4ba38b48d1100e 2013-09-04 09:20:12 ....A 212992 Virusshare.00093/Trojan.Win32.Qhost.it-8133e2689cc6e560fb517fd6b08f95abfae69689fb6cd407f618382c1452c171 2013-09-04 09:35:30 ....A 196608 Virusshare.00093/Trojan.Win32.Qhost.it-8f0de02dcd74215d9ae6c63a11d95281eb3d6f88c89404ed36fe6143134897c1 2013-09-04 09:39:22 ....A 328 Virusshare.00093/Trojan.Win32.Qhost.kjx-824a96df52e9f089ed2f4eea64deae3b8341884f121976d48ed8ec20b92094a3 2013-09-04 09:00:58 ....A 6144 Virusshare.00093/Trojan.Win32.Qhost.kk-824a17ed3db2f1472353bc75aa2b79a4cca1381b0ac370411db8b9f1513dc97f 2013-09-04 09:47:52 ....A 185244 Virusshare.00093/Trojan.Win32.Qhost.koo-f9c095906959223c80eb33abc5304119e84cd2edd00dd70867bb4516013f172e 2013-09-04 09:41:06 ....A 5632 Virusshare.00093/Trojan.Win32.Qhost.lix-85791090082f43a947613779717b294b91e7b387ede8182761b15d9f5f8528a1 2013-09-04 09:48:30 ....A 20480 Virusshare.00093/Trojan.Win32.Qhost.lod-81d83aa27b4339136a0a7d12ac7de104a9e196e878203a50f8a4ded79a66f3a2 2013-09-04 09:15:02 ....A 262 Virusshare.00093/Trojan.Win32.Qhost.lpt-336dd24f2fafc1e013d8431a19eec4e4dc5455aa983bfa535feede7484e12ab4 2013-09-04 09:52:36 ....A 6355 Virusshare.00093/Trojan.Win32.Qhost.lqg-8abd99f3238c36b9eb396c0d0a5fff4b8d9085bd4ebe3463d1a1b6690e8ae285 2013-09-04 09:22:30 ....A 1007635 Virusshare.00093/Trojan.Win32.Qhost.lzv-cfb689e8a06f267367e8471b1bdb1a93fb8c9039bf56ceccf50b6c02422b0868 2013-09-04 09:03:08 ....A 148705 Virusshare.00093/Trojan.Win32.Qhost.mld-e32fa38697264888708d980bc3377a5bccc8c6fc0f650c5a2c21f93dcddba3c3 2013-09-04 09:50:32 ....A 16765 Virusshare.00093/Trojan.Win32.Qhost.nax-89857eb25c3ad2f875a58ced9de25576c947583de65094683b7b0817f06dd0c9 2013-09-04 08:41:24 ....A 57344 Virusshare.00093/Trojan.Win32.Qhost.nck-69591e49f97ad3f71b5b2c794b71d5316ae55125dfbd7572adeac49e4f643a3f 2013-09-04 09:48:46 ....A 62359 Virusshare.00093/Trojan.Win32.Qhost.njk-eebdd180eb2253c9a9d0120cb0f8f4b122df149fb974732a309755a032a4c411 2013-09-04 09:44:30 ....A 93184 Virusshare.00093/Trojan.Win32.Qhost.nli-f4bfeb792e9cad853c0ef2dc64ae267d2445643dfc98d1734c12a1be1bc674b2 2013-09-04 09:17:52 ....A 108032 Virusshare.00093/Trojan.Win32.Qhost.nrb-6db6b8a24ac8bcad94adc8ca7bdf73895d919578331bb0dc8e4ea80614097307 2013-09-04 09:29:00 ....A 87552 Virusshare.00093/Trojan.Win32.Qhost.nsn-1f9bc665b142d4d9778de52de5e3ecc8be209b1119041a4590ed6e497e5cc909 2013-09-04 09:27:44 ....A 91456 Virusshare.00093/Trojan.Win32.Qhost.ojn-842607b17ea387c9123341db86c48194f34a765f05abd5e2ee3b6a3ec6a5ab75 2013-09-04 09:12:58 ....A 584442 Virusshare.00093/Trojan.Win32.Qhost.ojn-f676b5bad2e946d3f355b23c5c2affb31ad8d31923ff238da2e44d6804fae820 2013-09-04 09:57:54 ....A 3368 Virusshare.00093/Trojan.Win32.Qhost.ok-8c996fef7ac668870560aae90ab4c068550ef0e99c1a34e36ed96163fa09c7a7 2013-09-04 09:04:34 ....A 176128 Virusshare.00093/Trojan.Win32.Qhost.ova-312c84e2808dd4eb862ee681ba45f33577a6b759e9c25a551f69eed78b48fd69 2013-09-04 08:45:00 ....A 135168 Virusshare.00093/Trojan.Win32.Qhost.ova-3306dc439b245d6b8c595a3b528677a36b76776cc3942e3f0fd5fdb22573c554 2013-09-04 08:59:26 ....A 184320 Virusshare.00093/Trojan.Win32.Qhost.ova-4e7fe0ecf9d82042f320be307303d66b94ec950d54445d5876c2e98cfd82932c 2013-09-04 09:07:02 ....A 221184 Virusshare.00093/Trojan.Win32.Qhost.ova-d2ddf91b167953f5355db5dde022831c4815f6b529d368f5d50d219e108ca641 2013-09-04 10:01:58 ....A 40960 Virusshare.00093/Trojan.Win32.Qhost.qre-2e375e563fe101a338a0b508238f539468582d64a9e196c5bb03ecc97ab36789 2013-09-04 09:25:00 ....A 385024 Virusshare.00093/Trojan.Win32.Qhost.qre-498cffbf88d10654c8b4b47b86f0e09bbe177a560fbd2b24392cd9addc8e7f21 2013-09-04 09:43:50 ....A 41960 Virusshare.00093/Trojan.Win32.Qhost.qre-ecde1bb009ce208d7fe1028436fa0dac56530dfe7b00bf5aac11032393d16878 2013-09-04 09:57:40 ....A 501794 Virusshare.00093/Trojan.Win32.Qhost.qtg-1bdfdb975506eeb089f11cecda599857f30e3bfc49d5af0407a9577b40da29b8 2013-09-04 09:56:42 ....A 158224 Virusshare.00093/Trojan.Win32.Qhost.quc-fd10850ef267f3c623e757f4d4441196cb932cf322c00ff7f24bb6eb82f35e2d 2013-09-04 08:53:18 ....A 48128 Virusshare.00093/Trojan.Win32.Qhost.qye-8c7b9acf0b8521836f3718df6a21fa0c348c6efc5085594a9bf61f8ceafe2ee9 2013-09-04 08:44:16 ....A 101376 Virusshare.00093/Trojan.Win32.Qhost.qye-f728dc9ae48735856faa9d319d792a602f3ebb629ac8cff691bbbfcdebb48e44 2013-09-04 09:45:16 ....A 187931 Virusshare.00093/Trojan.Win32.Qhost.rhk-9acc0ff51375c4265606a553bab6654d9f00490939a45e03149e49669dbc78b9 2013-09-04 08:52:40 ....A 71168 Virusshare.00093/Trojan.Win32.Qhost.rpj-7c892018951d73db73e039c6deaa41eaa737928505532c7938481287f0f3b0aa 2013-09-04 09:21:04 ....A 71168 Virusshare.00093/Trojan.Win32.Qhost.rpj-86bd70af64fab3dde8386763e813606d1a7c4f3b43a63c2ef44f21448444f935 2013-09-04 09:53:36 ....A 190233 Virusshare.00093/Trojan.Win32.Qhost.rpn-ffafa1283488852bed8dd0070db7b52b52a3a49102c5679c1f386a0110ad160f 2013-09-04 09:34:38 ....A 70356 Virusshare.00093/Trojan.Win32.Qhost.vly-6250ce27dab1d0eb170c3b4dbd237ce69659b1339479bd9d19f5aadc5d24a3cc 2013-09-04 08:45:40 ....A 106554 Virusshare.00093/Trojan.Win32.Qhost.vox-228b2ac36bd388ec5c5bf01c1fd0c63a91d5349cea09dde9cbcc6ed27174d65a 2013-09-04 09:09:28 ....A 422400 Virusshare.00093/Trojan.Win32.Qhost.xjv-fcde53c2b71460052c825b12b401391eb5329df803319b63eb8a5dcfe063af5f 2013-09-04 09:28:30 ....A 110592 Virusshare.00093/Trojan.Win32.Qhost.yyt-3d579d6c9306d5d36ed0e73844c9c46acac5af73eecdb06821e27cf8530e9668 2013-09-04 09:09:02 ....A 96256 Virusshare.00093/Trojan.Win32.Qhost.zfm-92c2dc90967204b3a38396bffb29a8b1b0de458bee7f7337d8f57ffabcda7620 2013-09-04 10:07:02 ....A 293888 Virusshare.00093/Trojan.Win32.Qhost.znh-f9291f089e5a37946ffc9356f259c2fee2fa8bbcc8335c21c3d8d9392c2215f5 2013-09-04 09:54:14 ....A 98690 Virusshare.00093/Trojan.Win32.RaMag.a-86970dbcdd70a83526d1b792bea8eb706b2bdce8afd79c778eb608a1662aa0e2 2013-09-04 09:10:26 ....A 20477 Virusshare.00093/Trojan.Win32.Rabbit.ah-5b3a041fe345c82f4f48210887d2d8092df21138b3bfdc44e87c578b36973edc 2013-09-04 09:52:32 ....A 32768 Virusshare.00093/Trojan.Win32.Ragterneb.ahj-f9edbc06e697492ae8a4bdd90605c13eefaa28d9f0b6c84ad6b2dbc7ca31eff0 2013-09-04 09:11:50 ....A 53386 Virusshare.00093/Trojan.Win32.Ragterneb.beu-81f9dc96febfa6787d48263c0306e2d415d18539b7775a786f81ee52e0a0bde1 2013-09-04 09:51:24 ....A 96312 Virusshare.00093/Trojan.Win32.Ramnit.esy-fa44a2efa66d58db53b9143127bfc3b2f955d2ad78a0cc8aa2dcbf6c5487cae9 2013-09-04 09:58:14 ....A 472064 Virusshare.00093/Trojan.Win32.Ramnit.w-1e345cead4b6eba02f996e0eec7e56612b5cbf847ee78e2956851e0285489de2 2013-09-04 09:07:30 ....A 428032 Virusshare.00093/Trojan.Win32.Ramnit.w-4266ede72bbe92df44e2f693821cbc8485acf21078c5e35b499cac44ca832d57 2013-09-04 09:42:16 ....A 399360 Virusshare.00093/Trojan.Win32.Ramnit.w-57585a90e3294b796d53e3d04c2850b17b0c204f2ddbea9be58e23b80b8d7928 2013-09-04 09:40:14 ....A 399360 Virusshare.00093/Trojan.Win32.Ramnit.w-5969fbb99d4e1a4e90c332e8f500e4a82931289594545233c68df5baa78e7591 2013-09-04 09:34:40 ....A 399360 Virusshare.00093/Trojan.Win32.Ramnit.w-685bd32ae758e32b222d6a30afc69459b7d1b140f01325578112f92e1353c975 2013-09-04 08:51:24 ....A 399360 Virusshare.00093/Trojan.Win32.Ramnit.w-9d8f8c73a70e610789aa3c51c0a94726819ff3ea945d654dc09c98d3c101fea0 2013-09-04 09:14:14 ....A 366592 Virusshare.00093/Trojan.Win32.Ramnit.w-a4e1fa38324446d05ff99744720758ecc5c51536777a8ba044e99601b9c38d96 2013-09-04 09:09:00 ....A 346624 Virusshare.00093/Trojan.Win32.Ramnit.w-f4c5f61c02cb1bce9c59390baa2530a955e34cba738b5e7dc5906327067a458f 2013-09-04 09:15:26 ....A 370688 Virusshare.00093/Trojan.Win32.Ramnit.w-f5810c8f640548bcf6be650a305e5615ed1918b0c829dbb9535c7047b0b339d8 2013-09-04 09:15:18 ....A 31260 Virusshare.00093/Trojan.Win32.Razy.aaw-6f8f8c957adc6f15880682f3c52aaf777da3d3c148f993aba0d18e010f9dd777 2013-09-04 09:24:46 ....A 162742 Virusshare.00093/Trojan.Win32.Razy.afp-400d78b516ba89d56d644ddfe236468ad23f3b03cf3e1881f1bf2a9f0c9e8047 2013-09-04 09:09:18 ....A 83996 Virusshare.00093/Trojan.Win32.Razy.aje-4622a186d534e9b8c60a005ce7d6e6f9f3b558b4da9c45159dd4a1ab0c622b58 2013-09-04 08:51:14 ....A 103424 Virusshare.00093/Trojan.Win32.Razy.gwu-544eca48f466681380a18ce15b5ed95b7af3893d75ea9bf2462f29f40b652097 2013-09-04 09:46:08 ....A 34304 Virusshare.00093/Trojan.Win32.Rebooter.af-f5ad36ef1a90062e941bf961f26f589ab154b15a68103a43c3ef79e214becf5a 2013-09-04 09:13:28 ....A 93184 Virusshare.00093/Trojan.Win32.Rebooter.bf-b02bfc6a92592bdd942fc37409dd699e344700362b52d897bd423afc5ea451e4 2013-09-04 09:53:22 ....A 688640 Virusshare.00093/Trojan.Win32.Reconyc.bxov-70663ccdcb2615643043ab275cf436fe2ad07c3abe8ef5746073db29aa6b2b90 2013-09-04 09:39:40 ....A 189053 Virusshare.00093/Trojan.Win32.Reconyc.cdbq-1d3fd06748d72f04e01212ca1721af13ec032ef48ef59da50f5cc0d9831a0cdb 2013-09-04 09:57:52 ....A 189091 Virusshare.00093/Trojan.Win32.Reconyc.cdbq-2d77d8394cfac6ad1200691b0b60238eaefadcb180715f6ab297c261ca077bc7 2013-09-04 09:12:18 ....A 189113 Virusshare.00093/Trojan.Win32.Reconyc.cdbq-5515f6bf38e689c8d820203fed554b91a74b67bed4ea8085e737d6a5c8ed6b71 2013-09-04 09:11:50 ....A 1650687 Virusshare.00093/Trojan.Win32.Reconyc.cdbq-d76dc4de511170bc6e649ce7234225f1054ed3ddf9e8f395c4bd9ab570b1a99c 2013-09-04 09:43:02 ....A 1085440 Virusshare.00093/Trojan.Win32.Reconyc.cicx-d3bc88e2e9dac390edcf4a0e29de2efbd817d1c01b6173dd8dd373f5911b0408 2013-09-04 09:52:30 ....A 73728 Virusshare.00093/Trojan.Win32.Reconyc.cimx-f988c17b815a30f2d6ddce7307e73f3f3ac0b5999d097e6df09f4c02295113fb 2013-09-04 08:43:34 ....A 220228 Virusshare.00093/Trojan.Win32.Reconyc.egce-9b09468877990fde08642c798bbebbf002dd04e5ea985aea72cb29e7d1dca972 2013-09-04 10:05:24 ....A 335872 Virusshare.00093/Trojan.Win32.Reconyc.egct-f0c582978ae408fa2e490634cc7d47cdd0bafee2103f9492403b1aa3865190ae 2013-09-04 09:05:14 ....A 37771 Virusshare.00093/Trojan.Win32.Reconyc.egkv-ef88c6b1452d0a77bf9a4b6cea26d9a70a9903ae8932b7ea9b8e92017d9a6e6e 2013-09-04 09:22:52 ....A 24576 Virusshare.00093/Trojan.Win32.Reconyc.eicd-74f20565cc0e4aac14d327527263f52dec9c04d28340299877ec063a3297fe77 2013-09-04 09:17:06 ....A 16896 Virusshare.00093/Trojan.Win32.Reconyc.ergc-b0f2eb00070bf0b10531d728cfedb4909f4265f4666d6b30e92f8bccac042c00 2013-09-04 08:54:34 ....A 1203641 Virusshare.00093/Trojan.Win32.Reconyc.ergc-e184629aadceb6f1f24996ff018afbec14bd59533d8d5c2f81dcccf0e85b1041 2013-09-04 09:58:58 ....A 839680 Virusshare.00093/Trojan.Win32.Reconyc.erkx-fdbe8c458e4d7ba4047f61b97df384673dc031e3932a8a0f2a5264353c1983d7 2013-09-04 09:00:48 ....A 106496 Virusshare.00093/Trojan.Win32.Reconyc.errc-17964a4a395180381661c536268388d5bda081358f7839c16a3a91ac5cc92555 2013-09-04 09:12:04 ....A 479232 Virusshare.00093/Trojan.Win32.Reconyc.errc-404ffd85aae5d4a0cabe8234bf3096c47435b4644b1e8a019715adc3c9f3c5af 2013-09-04 09:05:00 ....A 883777 Virusshare.00093/Trojan.Win32.Reconyc.esep-154fac2cb3d869d9a636462467410e0a566e9e4a3eab7a114f5ac54e1cc3f8e0 2013-09-04 08:48:12 ....A 176640 Virusshare.00093/Trojan.Win32.Reconyc.esky-ca57cd2c14b4b57a64dc986592a4af4fd87abf095a37ea67be6eebaa8b375e5d 2013-09-04 09:46:28 ....A 108233 Virusshare.00093/Trojan.Win32.Reconyc.esmc-8457312c65db70a6ae939d9dd1188b49b4b4424b4027083fe50cd3b9927ecaf5 2013-09-04 10:03:30 ....A 38644 Virusshare.00093/Trojan.Win32.Reconyc.euio-2abe22bf04afa2334fc4d7ddad36dc957baa86eb7c406ca4ce6333d174702205 2013-09-04 09:51:20 ....A 33280 Virusshare.00093/Trojan.Win32.Reconyc.fkli-fb531a21c02baf985103d66655e12d4ea61f0412b79e5bea6ce66731a3080167 2013-09-04 08:47:26 ....A 135680 Virusshare.00093/Trojan.Win32.Reconyc.foex-eb7ba460ed4bb699154392e43f61ad2d717a5f33716f6fa739fb50baeba92422 2013-09-04 09:10:30 ....A 123094 Virusshare.00093/Trojan.Win32.Reconyc.fscz-660dbd7b7091a49067527fb6ff9d3c3d596b52ab5d575062d5843e6c4655267d 2013-09-04 09:15:00 ....A 116339 Virusshare.00093/Trojan.Win32.Reconyc.ftgw-b8986be1d14b003f6f1ca337bbb0b05776afe0e602d77bda9d980e5148002f8f 2013-09-04 09:54:42 ....A 116339 Virusshare.00093/Trojan.Win32.Reconyc.ftgw-fee9eb9de8012c94a84e8afb8d267f5dd6d5bafde075d4c142dbf64216f4fca0 2013-09-04 09:49:38 ....A 116339 Virusshare.00093/Trojan.Win32.Reconyc.ftgw-ff2151e08722299d454652dad2342cdc8275debe092a65b7381866f83a9c50c2 2013-09-04 09:53:58 ....A 282280 Virusshare.00093/Trojan.Win32.Reconyc.fthv-8b8207be65d5e7d15b3ce1d39ba903511cad917f2cdcd388e6be60d2779d7bb0 2013-09-04 09:14:16 ....A 658432 Virusshare.00093/Trojan.Win32.Reconyc.ftnh-16b2e1320fc1b2c7b79d3bc300ff6d6d752a0ae6fa409a3ad1e97a987d8da34e 2013-09-04 08:51:52 ....A 169694 Virusshare.00093/Trojan.Win32.Reconyc.fure-2b669922c09e232992f816258655156392646de4676bd16db83be79bca36f3fd 2013-09-04 09:25:24 ....A 82972 Virusshare.00093/Trojan.Win32.Reconyc.fure-646d5a739767c374f8db915bd04625d5be7ff5f847e43d322b80442bc47ab51b 2013-09-04 09:39:06 ....A 423963 Virusshare.00093/Trojan.Win32.Reconyc.fwre-3423bbb363c0db92acfdd70f3e1396f4df8a5b689ba4a29e3c787636d299c6d8 2013-09-04 09:16:22 ....A 102456 Virusshare.00093/Trojan.Win32.Reconyc.fwtr-2d9e083ab7732b4ebd299a37f8cba43cc244a8d477723240761654c10250f716 2013-09-04 09:32:16 ....A 101944 Virusshare.00093/Trojan.Win32.Reconyc.fwtr-40e36daee5e601dd6a0b94aa5c77b1459449b595d26e05374b484833a663747e 2013-09-04 09:27:06 ....A 105016 Virusshare.00093/Trojan.Win32.Reconyc.fwtr-d1cb6f86595316cc19d37b984f9ee9a5a8c3d5031e2b2b26ded3495c485c0b9b 2013-09-04 09:13:58 ....A 444954 Virusshare.00093/Trojan.Win32.Reconyc.fwum-534be00112c32b53abf0da65227ca7baa2632727dbc7aef1d0504453f29629a8 2013-09-04 09:38:58 ....A 444954 Virusshare.00093/Trojan.Win32.Reconyc.fwum-63416775601819c1dc75979c109afbe6fd1a26b31b6c1fefe479959d1d9fd81d 2013-09-04 09:14:16 ....A 8632 Virusshare.00093/Trojan.Win32.Reconyc.fwuq-4619792cf7d65ea899facb0e228932e588d816ffad7623a18ca9ee5a4e725336 2013-09-04 09:20:12 ....A 825882 Virusshare.00093/Trojan.Win32.Reconyc.fwuv-82eb76d56f128f055dcbe2a68f6577b8039f07bc3afb4a732684ad59fd419a85 2013-09-04 09:28:00 ....A 422427 Virusshare.00093/Trojan.Win32.Reconyc.fwuv-e9270613a73a3ab4a04f730e8748695a526e90dee90037ab655227aaf08d6783 2013-09-04 09:39:26 ....A 422426 Virusshare.00093/Trojan.Win32.Reconyc.fwuv-ef9135b352a0ca14a8391bf51b2b5908efa9f2f8e5ced58c1bb4f2655d6de19f 2013-09-04 08:54:52 ....A 12288 Virusshare.00093/Trojan.Win32.Reconyc.fwxs-a06498447404dd0426263e7aa78b006fd6eccc634b9ebf490499122e2bd69c08 2013-09-04 08:50:06 ....A 422944 Virusshare.00093/Trojan.Win32.Reconyc.fxhz-3f9172960d665b8140ca4b4af3cc569012c9006db3f4cb4e4ec97b5a81266df2 2013-09-04 09:01:26 ....A 422943 Virusshare.00093/Trojan.Win32.Reconyc.fxhz-d346c08e70ae0e27c7743c681d0f589c37b39f38added78016f2f99b75661044 2013-09-04 08:53:08 ....A 282112 Virusshare.00093/Trojan.Win32.Reconyc.fxmt-c2c88713376c5dfa2d9f36a4d24841f56e3e8118f58136d955a58d69eeabb677 2013-09-04 09:58:02 ....A 821787 Virusshare.00093/Trojan.Win32.Reconyc.fxug-86e134f940cd172197a8c33f35c8431cddb536879b55969db69e2da7f79776c3 2013-09-04 08:58:42 ....A 15533 Virusshare.00093/Trojan.Win32.Reconyc.fxul-77beeec3dcb90b124333b90b2879b702d574aaaa9c7d7130d05343a326e4ed1f 2013-09-04 09:27:16 ....A 299008 Virusshare.00093/Trojan.Win32.Reconyc.fxvn-26a72209fdfa1c915c836a53803e7d5f53ead2bf90dc284ecaa70ed562f904e3 2013-09-04 09:26:12 ....A 422431 Virusshare.00093/Trojan.Win32.Reconyc.fyan-211bebacb26874707b40ca8f6bfd5f6f8bea635ee2ae72647475e4acb836f7f5 2013-09-04 08:42:12 ....A 825888 Virusshare.00093/Trojan.Win32.Reconyc.fyan-823648e5ab75cb6f28d3184c581b844e391901045bb069575a06797225e4874b 2013-09-04 09:44:46 ....A 159744 Virusshare.00093/Trojan.Win32.Reconyc.fydg-8a314b13a57f16a9d5ba8baa1abc8ac355578b0104eaac2e79282bf039acd912 2013-09-04 09:32:12 ....A 422939 Virusshare.00093/Trojan.Win32.Reconyc.fyeh-866ecf5009586ae3e1577e454aa32df0e88ca76b02a275b06fbcc90ec3c1a01c 2013-09-04 08:49:42 ....A 73216 Virusshare.00093/Trojan.Win32.Reconyc.fzco-245297d05699263552fd2472ed0df69db052b3f7d724a664e286c73ee5314c17 2013-09-04 09:15:22 ....A 1641772 Virusshare.00093/Trojan.Win32.Reconyc.fzjr-bc43f21a88c506d0729b781bdeabac6230134df1936c54e901834b096094ae69 2013-09-04 09:29:38 ....A 98803 Virusshare.00093/Trojan.Win32.Reconyc.gabq-1133f30cab294376af34da061e1361f72263b53b7aa46bfa1d8fac73963c56b9 2013-09-04 09:40:20 ....A 2403366 Virusshare.00093/Trojan.Win32.Reconyc.gaxa-abaea536f9ead7bae515a9ba2b053584b9440ed0ba93623466f716df9b386eeb 2013-09-04 08:43:10 ....A 1271467 Virusshare.00093/Trojan.Win32.Reconyc.gunk-004013ac83d2c297cfdfb268900e8a1ad2297ebbf9c81e32dea7f2769f7eed55 2013-09-04 09:49:40 ....A 3000805 Virusshare.00093/Trojan.Win32.Reconyc.gunk-0102e997b287ae4d985834c6ec3166c313919f7d2e17f2469c62395eaa8b4aee 2013-09-04 09:30:48 ....A 3067522 Virusshare.00093/Trojan.Win32.Reconyc.gunk-01d58fb4bb58ae1f336f78b0b16644438b2ae8c18e53481e490534e7a23c21a6 2013-09-04 08:51:44 ....A 2207896 Virusshare.00093/Trojan.Win32.Reconyc.gunk-01f46750a0d0c0757ed8761de5b87d6e2e511f84fc8fe3fa98e8f50cd04486ce 2013-09-04 08:46:20 ....A 3291057 Virusshare.00093/Trojan.Win32.Reconyc.gunk-02be9cf417943f49582d739c8070ac6a2e806482656c3336059cd0730fada968 2013-09-04 08:50:06 ....A 3270359 Virusshare.00093/Trojan.Win32.Reconyc.gunk-0388aa55e0c2757f95020807edb0235ff0160612111d12328391420519486eb9 2013-09-04 09:27:38 ....A 2822362 Virusshare.00093/Trojan.Win32.Reconyc.gunk-042c252b1b6a05ff89eca8bdb402f6e561a17daf092d8dd28f53fff5995f744b 2013-09-04 08:54:58 ....A 1260084 Virusshare.00093/Trojan.Win32.Reconyc.gunk-05b8d9743333fcb37870e5ed00ed102a29eebf31ead0626246f092fca400b072 2013-09-04 09:30:22 ....A 1366406 Virusshare.00093/Trojan.Win32.Reconyc.gunk-0792b3ead1d7b1b0749751cd048ee9b49d6945fc9e3f705dc95ecc5566d0cc2b 2013-09-04 08:55:00 ....A 3206317 Virusshare.00093/Trojan.Win32.Reconyc.gunk-07d169ec59ca8e85e6fb398b8ac1c2cc076e3af70b6ae1fa7053f10f9d2beda3 2013-09-04 09:48:44 ....A 2769470 Virusshare.00093/Trojan.Win32.Reconyc.gunk-0814ec3a9d231644ec53cb911d725f0fdd7cfd0fc47248a7debc8485999db315 2013-09-04 09:51:00 ....A 659756 Virusshare.00093/Trojan.Win32.Reconyc.gunk-09e4965cbc7e937c05d09230f09aeb4c414b07b7ad8c8d240dacdbd64ea20df1 2013-09-04 09:36:44 ....A 355656 Virusshare.00093/Trojan.Win32.Reconyc.gunk-0a1216983c621b81c66c8a6fed92993226839119859e3f3a009399ea241fa9f9 2013-09-04 08:55:00 ....A 1246645 Virusshare.00093/Trojan.Win32.Reconyc.gunk-0b5a4c0eb82913670be2df2c6c95ed16c34ecfc3a738ae679f8a9a196fe58948 2013-09-04 09:05:46 ....A 2143930 Virusshare.00093/Trojan.Win32.Reconyc.gunk-0c25ff2c60d5959d214d8d92991d9dcf3317390332f0e08b8c94a05692bd7e04 2013-09-04 09:11:40 ....A 858425 Virusshare.00093/Trojan.Win32.Reconyc.gunk-0fefc572a24af9b49295d3c0b177bcc1c0983bb0651dbcaf6ec899675f4ef719 2013-09-04 09:09:54 ....A 3094502 Virusshare.00093/Trojan.Win32.Reconyc.gunk-1022c7b75fd734b2ab251891b9a2086c65a7422e50ab786b9db89c49edaf3be8 2013-09-04 09:40:48 ....A 2232180 Virusshare.00093/Trojan.Win32.Reconyc.gunk-1579917d481bdd52d57adb2e055521c83c4c8b7e9e9554068c52bfd178347b7b 2013-09-04 08:43:16 ....A 1487506 Virusshare.00093/Trojan.Win32.Reconyc.gunk-15a0dee2efaca24e5b3f94f1bd938f2118c466b32064243263ee5931bd00141a 2013-09-04 10:05:30 ....A 3027762 Virusshare.00093/Trojan.Win32.Reconyc.gunk-1634d8d8469f6134fee4701d944415520745ca5d35589ef40498a3f2815e77da 2013-09-04 09:22:04 ....A 2864960 Virusshare.00093/Trojan.Win32.Reconyc.gunk-163606a37b163b4abd32fabcc9fb9d242c26e510299c888bb6cd701d2355a33d 2013-09-04 08:58:32 ....A 2162961 Virusshare.00093/Trojan.Win32.Reconyc.gunk-169ee50a526c352fd1171c364b1e48093b3c15790ce0544cdbb575b48aa65d3c 2013-09-04 09:44:48 ....A 691804 Virusshare.00093/Trojan.Win32.Reconyc.gunk-18a3ddec0f5599f204324af9d5eed239f4b874aa70313987bf38d6027e45aaf8 2013-09-04 09:25:18 ....A 3138913 Virusshare.00093/Trojan.Win32.Reconyc.gunk-19e60a675c1857fcf427de5ad8d5ad6acf98f49c04089897002453eececb5599 2013-09-04 09:05:26 ....A 2376605 Virusshare.00093/Trojan.Win32.Reconyc.gunk-1ca17a7106794d8042012cb108f20dbfc9aaaa87c0d4872447a5cc42ab6cbff3 2013-09-04 09:07:00 ....A 354525 Virusshare.00093/Trojan.Win32.Reconyc.gunk-1ff7aacb6fddaf637fcf4d5b7a0f69bcd8208bbd35f6159254e32fb7caeb6b8e 2013-09-04 08:47:58 ....A 1374520 Virusshare.00093/Trojan.Win32.Reconyc.gunk-2312cb6f12e15416069d036744bf702e1832927c4041224f25518f9dbe8baeaa 2013-09-04 09:52:44 ....A 2978229 Virusshare.00093/Trojan.Win32.Reconyc.gunk-243fb5e654e63ec553ddd0318b00a8114c3363337ff9ad370004474020790d78 2013-09-04 09:22:06 ....A 2854246 Virusshare.00093/Trojan.Win32.Reconyc.gunk-252342dbf1763c2a1f2284e5c1aeae4803b19486285b7f192d205491d8f98d1a 2013-09-04 09:20:24 ....A 1381244 Virusshare.00093/Trojan.Win32.Reconyc.gunk-25a954ada63db1f5633d83da6ec849a8d4dbccc66cfbfc374ef1b97dc83d810f 2013-09-04 09:05:34 ....A 1263657 Virusshare.00093/Trojan.Win32.Reconyc.gunk-2638f6e0292f86586150696151094ef44b6e96d5059fc77f610e377c2a5fcb1d 2013-09-04 09:43:00 ....A 2958166 Virusshare.00093/Trojan.Win32.Reconyc.gunk-26691a1982ab53b7df499f5a9bbf2923a5c78c244dc656bf87fed9c418869d34 2013-09-04 09:55:06 ....A 1310411 Virusshare.00093/Trojan.Win32.Reconyc.gunk-272786c9316ba4216d7f9b314e8a5311a85715bc81b3f101744dc86b8c90de18 2013-09-04 09:05:28 ....A 1388064 Virusshare.00093/Trojan.Win32.Reconyc.gunk-276b871b11416f98f6ffeaf066d0fa7cd3bdaa03ea4a90ea9adefe0ad117388a 2013-09-04 09:46:10 ....A 2779863 Virusshare.00093/Trojan.Win32.Reconyc.gunk-29c88fb6a6badc408c85d58309f64a97fd58afae14814e6a5991d05374ac30ac 2013-09-04 09:46:56 ....A 754586 Virusshare.00093/Trojan.Win32.Reconyc.gunk-2aef5db2819947faf2709d5773b46f74afb997ec88aaddc6da1c19524c99ae95 2013-09-04 09:59:44 ....A 1393251 Virusshare.00093/Trojan.Win32.Reconyc.gunk-2c20f50b8ef13630333059a86f27a4397044dc09b44947f2a9ce2007ce20c282 2013-09-04 09:41:22 ....A 2412017 Virusshare.00093/Trojan.Win32.Reconyc.gunk-2fcd3a08c2cf37b7f3fa9e9db2a6fb9a9d97006aaa497ef0cc2e003f47a4b946 2013-09-04 08:54:38 ....A 2893072 Virusshare.00093/Trojan.Win32.Reconyc.gunk-3077315ecb1807e08c4ddc9c598adacee9e0a1cdf045c7f3dbb160bdfc09c19b 2013-09-04 08:49:36 ....A 2982025 Virusshare.00093/Trojan.Win32.Reconyc.gunk-34c00eb9ae503faaa01f763447aee5a10baa7ea4d38f3b3904e1007767cbae8c 2013-09-04 09:29:20 ....A 1803549 Virusshare.00093/Trojan.Win32.Reconyc.gunk-3855c891c145facdd275004cb18ce5fe9425e3d0c385dab3730b2416f5bcc767 2013-09-04 09:49:40 ....A 2979041 Virusshare.00093/Trojan.Win32.Reconyc.gunk-3869fedd62a0a6880974555db198f367aeb36ede05b43cdd4fc77b4f3978ea48 2013-09-04 09:31:58 ....A 2104146 Virusshare.00093/Trojan.Win32.Reconyc.gunk-39a0a5c4097469e9479c7ed2149d715111a51a403462dbbc0ebabcf75f4ddc28 2013-09-04 08:51:34 ....A 2199291 Virusshare.00093/Trojan.Win32.Reconyc.gunk-3ae366acca7fefc38f881550383622d19220f5682985954deba3b7de8b79cd26 2013-09-04 09:42:02 ....A 2060247 Virusshare.00093/Trojan.Win32.Reconyc.gunk-3bddd862bda134a9d51fb1324fabf70d4ae60b4e7e2b5643dfe9fff194d4e6e0 2013-09-04 09:15:04 ....A 2287768 Virusshare.00093/Trojan.Win32.Reconyc.gunk-3e3c1ab63b90c724c857f15b81bf2b7553f301932c0af3304a27ada7fe69ee1d 2013-09-04 09:03:28 ....A 2984239 Virusshare.00093/Trojan.Win32.Reconyc.gunk-3f61da5df158f5a7d5c8a91154fecb6d2036011f44aee01bacac81dca3eeba72 2013-09-04 09:35:46 ....A 2216681 Virusshare.00093/Trojan.Win32.Reconyc.gunk-40dd265c92c20856fc357668c315d5d7af0fca1b3411f7ccdbb941d685c3ee2f 2013-09-04 09:42:00 ....A 2022976 Virusshare.00093/Trojan.Win32.Reconyc.gunk-41125f33615d22b0f5f879822b091a089764a108baaae9923eefa9c4f47f91e9 2013-09-04 09:04:38 ....A 359062 Virusshare.00093/Trojan.Win32.Reconyc.gunk-41847bc9aa3d293e3f93a869d00c244b866c7adcc6f57cbf6a7d635dfcb631ae 2013-09-04 09:52:30 ....A 2841917 Virusshare.00093/Trojan.Win32.Reconyc.gunk-42da49ae00f11055665be742ce6f558f9033b941b7ae7664e0d45526a2b9ab67 2013-09-04 09:57:30 ....A 1408993 Virusshare.00093/Trojan.Win32.Reconyc.gunk-43290e235cfa75eb4845464bf17920f1e677c2c660a512fce621744092765cc1 2013-09-04 09:48:44 ....A 2384100 Virusshare.00093/Trojan.Win32.Reconyc.gunk-44137a45f88f892e00b9b66f41b6a718c14b41d1588d7554ac6f641937c82031 2013-09-04 09:05:48 ....A 1196063 Virusshare.00093/Trojan.Win32.Reconyc.gunk-465f03772c50eee2d5a311c5940dd0d26a31c1771d8b8f5ca0a88b5d500b86f1 2013-09-04 09:38:04 ....A 1752973 Virusshare.00093/Trojan.Win32.Reconyc.gunk-46fbed099c130bbffda4967a3de6ba69676051aaca392028fb1b6bca024c8913 2013-09-04 09:17:24 ....A 2010199 Virusshare.00093/Trojan.Win32.Reconyc.gunk-4801511285d840e15fb0cf4737271082a339964edcd36e486cfc19fde34bc187 2013-09-04 09:40:32 ....A 2947052 Virusshare.00093/Trojan.Win32.Reconyc.gunk-481c107fa619ad138f279da0538248e1efe7f33b5227a3f144badc16a487f84a 2013-09-04 09:31:52 ....A 2120620 Virusshare.00093/Trojan.Win32.Reconyc.gunk-491c4e17635f1b6665d80ee0a26fa7e3b4003dcde10e86f2fb9ef0b7d1298757 2013-09-04 09:03:32 ....A 918186 Virusshare.00093/Trojan.Win32.Reconyc.gunk-4a9dae6448d44b77217409fba587ae343f0dcf8c20b6b78230b099501931db8b 2013-09-04 09:44:48 ....A 3171526 Virusshare.00093/Trojan.Win32.Reconyc.gunk-4b3175b860c7fff3159279f052e544a584e760ee9d1646c8291bc645baf19b50 2013-09-04 09:39:06 ....A 2041261 Virusshare.00093/Trojan.Win32.Reconyc.gunk-4b91d139d4aae47b8418573aa1466094b75518eee86bf210cd06926d893c04b9 2013-09-04 08:42:46 ....A 2845043 Virusshare.00093/Trojan.Win32.Reconyc.gunk-4c34151e89669588f8b86a8aa5a6476134d05a9391b113a54e1186fa73e45400 2013-09-04 09:42:58 ....A 2849363 Virusshare.00093/Trojan.Win32.Reconyc.gunk-4c9421c55cc3c589340bee469d6506c0b6d2c71f33c970b567da10994cc9dce0 2013-09-04 09:51:02 ....A 3042351 Virusshare.00093/Trojan.Win32.Reconyc.gunk-4d02e727664f6ada482e34b2d211593a5cfce3c65e903a6d88f78c1438770453 2013-09-04 08:58:34 ....A 2082056 Virusshare.00093/Trojan.Win32.Reconyc.gunk-4edb385c66aeefb2fd5d9578e70136816d4046e43f2a4c4ba8148fae3a31122a 2013-09-04 09:23:14 ....A 2767018 Virusshare.00093/Trojan.Win32.Reconyc.gunk-4f05d7cf82abf0d36ff5e05e0895a76f6271c50af8e06a9718f79789be46e02b 2013-09-04 09:28:54 ....A 1248758 Virusshare.00093/Trojan.Win32.Reconyc.gunk-4f4df4f8e504984b43c06b773f85a0eb385443ada42d78fe8aaf713128d412da 2013-09-04 09:49:42 ....A 2975577 Virusshare.00093/Trojan.Win32.Reconyc.gunk-4fbd9448e428d03f45be965be79797c060c5b1cd11a02c0fd1018911876023c9 2013-09-04 10:03:32 ....A 3148863 Virusshare.00093/Trojan.Win32.Reconyc.gunk-5038ef12c7f5404883d6533c8a704cd2098f03b7d9d9b9f08c6e4700e2f30fcf 2013-09-04 09:28:18 ....A 3037987 Virusshare.00093/Trojan.Win32.Reconyc.gunk-5067bda9ab34ec788ce53fc4f16771edaa8a21dc3c57ca6c1fbe705869a45d2e 2013-09-04 09:38:02 ....A 3251502 Virusshare.00093/Trojan.Win32.Reconyc.gunk-50dd8a50e4699fd25703f7ac90b19524a7466130053cbb626518fd7b62153c64 2013-09-04 10:07:10 ....A 2084982 Virusshare.00093/Trojan.Win32.Reconyc.gunk-51c735f88cf9124f200bf6af4eefae6365167e75fdcb22cc4ad9edb3e3ec9e8b 2013-09-04 09:51:00 ....A 3170463 Virusshare.00093/Trojan.Win32.Reconyc.gunk-52236759f098db35cef8f6b1e9f2155df3a1d4bb27c8be05e68ca47d05c8a900 2013-09-04 09:59:42 ....A 1801023 Virusshare.00093/Trojan.Win32.Reconyc.gunk-52bca04c3b93f96b0d4a2decc36524a03abcbac2979ad5986bd1c2ca3e6587c8 2013-09-04 08:55:00 ....A 2957994 Virusshare.00093/Trojan.Win32.Reconyc.gunk-5366b65596a7d0964ed66d038b1fd2732e3556fc99335a237136e4247f2abad2 2013-09-04 08:53:12 ....A 2234776 Virusshare.00093/Trojan.Win32.Reconyc.gunk-54698ed8039f8fbe5a5d3c89cd976f4c4886c2c721a14638df816dcd7ef60365 2013-09-04 08:47:58 ....A 1908794 Virusshare.00093/Trojan.Win32.Reconyc.gunk-546d8d5b1ec86a7bac89382d90904051d3d2e18c5cbbe5992ece5f77ad5a603d 2013-09-04 09:59:40 ....A 1411995 Virusshare.00093/Trojan.Win32.Reconyc.gunk-55e078a72d2252ef711419a5d9fe9abcd8a2d731c86da0e604eff2d2e20da95d 2013-09-04 08:53:12 ....A 3087858 Virusshare.00093/Trojan.Win32.Reconyc.gunk-574cc61f65cff31bdc4b5dc28f238653217e6b81abe4cd9671c76f44f77ff5fa 2013-09-04 09:17:56 ....A 347437 Virusshare.00093/Trojan.Win32.Reconyc.gunk-5753373b5f910fc1ecc0137465a3d526859a27aaf63604f3afd948501af504ba 2013-09-04 08:50:06 ....A 3001883 Virusshare.00093/Trojan.Win32.Reconyc.gunk-58081d731a892961439ae525cdf63e04dc71cd89fad08f89c4810252956e9d6a 2013-09-04 09:37:40 ....A 2926376 Virusshare.00093/Trojan.Win32.Reconyc.gunk-586196b03f68a71724d8b61a32a27320a70eec3a6942f447182ff2510f1c6173 2013-09-04 10:01:52 ....A 2154944 Virusshare.00093/Trojan.Win32.Reconyc.gunk-58fe0bc3c9520cfc28d45af0f8aad4a9ad5fc201d3caeb86fde8b3ed24db2938 2013-09-04 09:03:30 ....A 2315663 Virusshare.00093/Trojan.Win32.Reconyc.gunk-594eb6ce7fd07ad5abc6ea74ca99d4c7f61745d8fe23bc3f39df68cac183dc42 2013-09-04 09:19:18 ....A 2080418 Virusshare.00093/Trojan.Win32.Reconyc.gunk-59b17303b6220f8b7dae70e27df35beebd4c632cfd8a750fa6eea15181120fc6 2013-09-04 10:01:20 ....A 3091836 Virusshare.00093/Trojan.Win32.Reconyc.gunk-5a39be0dbfaa1c286ce52b0344fd7079bf32afc10e38117a94ba4e65659c592e 2013-09-04 09:26:24 ....A 2081631 Virusshare.00093/Trojan.Win32.Reconyc.gunk-5b3bcde1cd3fc366fe7624e4d70ceeee86b4b78bb71d33b642b19fab33198690 2013-09-04 09:24:10 ....A 832696 Virusshare.00093/Trojan.Win32.Reconyc.gunk-5ecee69ff688ee2433c0d10819f339b05b655fe6f134e333b7f043ef3049a1b1 2013-09-04 09:16:14 ....A 2675400 Virusshare.00093/Trojan.Win32.Reconyc.gunk-5f7e81b50a08f979bd367a37900781756df17047c12bba5073582bf018c110e1 2013-09-04 09:59:42 ....A 2352559 Virusshare.00093/Trojan.Win32.Reconyc.gunk-5fca9d8440ad61c38f03fa487e6c2ea78136cdea13e65d378021a1631fedf5e7 2013-09-04 09:37:40 ....A 2815286 Virusshare.00093/Trojan.Win32.Reconyc.gunk-614663a33b91feadf1fc6ac02d6f9fafc90b0efe1f3e78c5acb7f2bc847c7f6c 2013-09-04 09:43:44 ....A 2983154 Virusshare.00093/Trojan.Win32.Reconyc.gunk-63cba6e3e587ad82e429ca0a810afb4880df74a65f8fc784502a770071feb18c 2013-09-04 09:56:54 ....A 2797193 Virusshare.00093/Trojan.Win32.Reconyc.gunk-63e9aa8e189f01961a13dd89c99a01bff125b9f83bc273b55143486d716306c2 2013-09-04 09:38:02 ....A 2178606 Virusshare.00093/Trojan.Win32.Reconyc.gunk-645f307866b3006a1343b6d4d2bb2ccd3bb7a1f73d9d688997d1a4a7ba2524f2 2013-09-04 08:53:38 ....A 1964189 Virusshare.00093/Trojan.Win32.Reconyc.gunk-64d8e6b9dc687a8c693221de17d64d700e32d7f696f94fff637b3c6a8a718202 2013-09-04 09:59:42 ....A 653970 Virusshare.00093/Trojan.Win32.Reconyc.gunk-6595347bc63a4fde75b8eead67873d4ea9e43bcd0927ac67742618b3911e12d0 2013-09-04 08:47:56 ....A 2432503 Virusshare.00093/Trojan.Win32.Reconyc.gunk-66649a02280b4245067fdff56e58153b708b51f815d47f1756cad533802d9ecb 2013-09-04 09:54:32 ....A 3039507 Virusshare.00093/Trojan.Win32.Reconyc.gunk-6887d8dbab2c2b59789164bd515bd82189f88672ba0a69c9e91703180aaea168 2013-09-04 09:56:20 ....A 431084 Virusshare.00093/Trojan.Win32.Reconyc.gunk-689b0de518a18ed2867f8155af333d4fc08299df9763243101a9652457dac971 2013-09-04 09:46:52 ....A 1359620 Virusshare.00093/Trojan.Win32.Reconyc.gunk-68a03207c081687b2775594c2858142240659fd8ac3bd22ae4d9174c53eea40a 2013-09-04 09:30:50 ....A 2930170 Virusshare.00093/Trojan.Win32.Reconyc.gunk-68d6b72e9d2bd584e6484cec286cc34d67784a7f6f631e05c8badb1ad7c1523c 2013-09-04 09:13:58 ....A 2307169 Virusshare.00093/Trojan.Win32.Reconyc.gunk-694fee496792901aa194ec35392c7525d02729d67b92b75bb9f95aa04d7777fa 2013-09-04 09:56:56 ....A 2971583 Virusshare.00093/Trojan.Win32.Reconyc.gunk-69de7cd7c322c659c6489a22a087ecd67ae578bb74f80e854b38625f2edec23a 2013-09-04 09:43:48 ....A 2098739 Virusshare.00093/Trojan.Win32.Reconyc.gunk-6a0ba79a98c08c44e9a2cbe268594c183eacb447e953554707979d324fd61727 2013-09-04 09:16:36 ....A 1282090 Virusshare.00093/Trojan.Win32.Reconyc.gunk-6a227aad5c83d1162e05dff1d7f29e09ee1311007a9959bd886d6d5e5f50daa3 2013-09-04 10:03:28 ....A 669005 Virusshare.00093/Trojan.Win32.Reconyc.gunk-6e68456d38792c7ceeaba8849c22af936cc73d8ff773755f582fa165b9838480 2013-09-04 09:27:38 ....A 3067930 Virusshare.00093/Trojan.Win32.Reconyc.gunk-70185455072c50a9f28400715968273315e1eeba1bd425bff311c7ae82a69bc7 2013-09-04 09:52:30 ....A 2953178 Virusshare.00093/Trojan.Win32.Reconyc.gunk-7045157c8f76a009f45fdf5796c74ef4e1db6bed5a456e5b32e53b5341664122 2013-09-04 09:59:42 ....A 1378432 Virusshare.00093/Trojan.Win32.Reconyc.gunk-713558a3b940d6976357abf657d26f43b112e417b9296597c77ab68d92a7b433 2013-09-04 09:11:40 ....A 2101645 Virusshare.00093/Trojan.Win32.Reconyc.gunk-720461b697ae13cf8605c13a70fe19b5f639f8654cfb69a8ee35649e8505d6f5 2013-09-04 09:55:08 ....A 1241467 Virusshare.00093/Trojan.Win32.Reconyc.gunk-7250e52a7bffa30accbf8fbe57a60066fd831e38354abb025c420b1c770a4afd 2013-09-04 09:51:00 ....A 2152708 Virusshare.00093/Trojan.Win32.Reconyc.gunk-726e8f213ec1ce44a96db36b29b98f9db83fbee61d1e9cb181f098dc4c18b02b 2013-09-04 09:31:16 ....A 738761 Virusshare.00093/Trojan.Win32.Reconyc.gunk-73c002c9e8084d1269fea28de38cf8cd263a5c16eca3092b04da80c319495dba 2013-09-04 09:16:16 ....A 1405617 Virusshare.00093/Trojan.Win32.Reconyc.gunk-73c5a8c10e8c36a9b54bfc0ec16325536d19df1e8efeafbb7091c8d0cfca3725 2013-09-04 09:35:46 ....A 2175583 Virusshare.00093/Trojan.Win32.Reconyc.gunk-73f0797c6edfa3546f076efa53064ad37fd0fd3f264da4a3e23b5b10f8241acb 2013-09-04 09:59:44 ....A 1225577 Virusshare.00093/Trojan.Win32.Reconyc.gunk-74770f6087eb4a7a1c96cac2fd2755e1f6e2261bc6b992868b9b32a1aafe931a 2013-09-04 09:06:04 ....A 391138 Virusshare.00093/Trojan.Win32.Reconyc.gunk-74b800edfc813791f8e30a23a5c51576197049706484c51ffbe148158211c0fa 2013-09-04 09:00:18 ....A 3001510 Virusshare.00093/Trojan.Win32.Reconyc.gunk-751db032a4c03a37b048f92912f53b7743d919bab4182a80af39d659d6ab039f 2013-09-04 09:43:28 ....A 1232225 Virusshare.00093/Trojan.Win32.Reconyc.gunk-7950285e090ba03a3f2fae982534735d4f47cd945f687972bc2da63eef9254de 2013-09-04 09:26:26 ....A 1905541 Virusshare.00093/Trojan.Win32.Reconyc.gunk-7b5776edd175575f8ba58e84ab9d4f1315919cd1722e0f72a0001520e5264012 2013-09-04 09:27:38 ....A 2762335 Virusshare.00093/Trojan.Win32.Reconyc.gunk-7c07563cc429435f52e6db61719d81b0489736233b2d5878eb05fa816194c03e 2013-09-04 08:51:46 ....A 851887 Virusshare.00093/Trojan.Win32.Reconyc.gunk-7c4d9596411deb94381f120a0ba0e8cbbd98beb528779e3236af0c64d8530147 2013-09-04 09:52:46 ....A 1315650 Virusshare.00093/Trojan.Win32.Reconyc.gunk-7d7202ed32064e0e23ce2b07a540fb7fee1069a3f844663e9206d3b78bd295da 2013-09-04 08:56:12 ....A 2910048 Virusshare.00093/Trojan.Win32.Reconyc.gunk-7d81a8a5da07085926b4946c496844ed103ae8cf3db3853d269337dd2926eb7f 2013-09-04 09:51:02 ....A 1980643 Virusshare.00093/Trojan.Win32.Reconyc.gunk-7da4df6f382e2cc221a23a5b21c575e1801f8cf1a24ddf87515c9ffc4aaf71c3 2013-09-04 09:46:54 ....A 2219065 Virusshare.00093/Trojan.Win32.Reconyc.gunk-7ddcf05794b6cde8b51906b81e02b078f778d792a841e7ca60b44acefa807088 2013-09-04 09:35:46 ....A 1462613 Virusshare.00093/Trojan.Win32.Reconyc.gunk-7de6e6ece2199869604362b60eadf6302226da28a3fd8ff4a3deda3acce91f84 2013-09-04 09:15:10 ....A 491830 Virusshare.00093/Trojan.Win32.Reconyc.gunk-80c54938d7351f2f6ed338ef220ed0716432b62ee57126b0e65706df846f0e25 2013-09-04 08:47:56 ....A 1425950 Virusshare.00093/Trojan.Win32.Reconyc.gunk-8119216a63a72454ca79bc9c415e1313cee2f0f60c5a7f5ce5714d1bbbb50a31 2013-09-04 09:42:00 ....A 1268926 Virusshare.00093/Trojan.Win32.Reconyc.gunk-8249518addb08bb6cd49f63c3a87c727b5b1d73c73e8579e485ba69435c31a86 2013-09-04 08:59:58 ....A 2976066 Virusshare.00093/Trojan.Win32.Reconyc.gunk-857127ed9d7c515e4be5b0e1a5b60b8df9f30136df250cd69a47505c67391ebb 2013-09-04 09:36:10 ....A 365091 Virusshare.00093/Trojan.Win32.Reconyc.gunk-861e3fc8742f02475b3cd2240c8b54e7c19a2fcd884300049109b5636b4b9a1f 2013-09-04 09:09:24 ....A 3048184 Virusshare.00093/Trojan.Win32.Reconyc.gunk-86974fff96b7de99fd6718d3f9c6e79f26500c15a7d7dbf87ac401a38c7c7817 2013-09-04 08:50:04 ....A 2183700 Virusshare.00093/Trojan.Win32.Reconyc.gunk-8bee3dbb72466dfd3a3a3437ec9aecb63cb374c549e2b1335a8cc0282ed0edbf 2013-09-04 10:07:12 ....A 1249879 Virusshare.00093/Trojan.Win32.Reconyc.gunk-8c2494c7fe46957902c9d40f34e6203388ad58acb62c7c5e63e381128af036c7 2013-09-04 09:09:22 ....A 2881425 Virusshare.00093/Trojan.Win32.Reconyc.gunk-8c9dfa358f1231c2695904a98de9aa910b08f29823ec6f6337cf9740f9ffd1ad 2013-09-04 08:47:58 ....A 1943312 Virusshare.00093/Trojan.Win32.Reconyc.gunk-8eaa7b7305274c65f5200d4a14b34b9ef04480bad8ec4c9adebf21717bbce6b7 2013-09-04 09:08:00 ....A 2032840 Virusshare.00093/Trojan.Win32.Reconyc.gunk-90d99f2b1ca0c1762750efec2a7a7f4c9328391288c2f2cff9f43e420407aad3 2013-09-04 09:22:48 ....A 1859607 Virusshare.00093/Trojan.Win32.Reconyc.gunk-91da93cb7c2c98aeed809b0914efe76e5bc53aeb51bb9beaa20c23dcf5cfcf64 2013-09-04 09:28:20 ....A 1383718 Virusshare.00093/Trojan.Win32.Reconyc.gunk-92d8166e7c4acaffe2bfcba4abb6901c357d737130b7bb6791e50825540c1669 2013-09-04 08:43:34 ....A 1758190 Virusshare.00093/Trojan.Win32.Reconyc.gunk-93d3ef4a804236c6b9d57bb7e60da4fc2d2348642c85037f9dd078613d2c4ae3 2013-09-04 10:04:52 ....A 2931529 Virusshare.00093/Trojan.Win32.Reconyc.gunk-945833df98c2d14857a8471f66f44b5f2722deaa91a0a5295020f1b99ea4cc17 2013-09-04 09:03:10 ....A 2867382 Virusshare.00093/Trojan.Win32.Reconyc.gunk-952eb30a5979fa4680aecf8aabed86a56b6beec38ae5b04b6f3aa967cbbf9eec 2013-09-04 09:36:02 ....A 2152903 Virusshare.00093/Trojan.Win32.Reconyc.gunk-959001267326e802ce079ff0a749db6a8c6e4aed9ab6490cc453be14fa948252 2013-09-04 10:03:16 ....A 2213762 Virusshare.00093/Trojan.Win32.Reconyc.gunk-98504088acddfc231e8e3c41b4cfda1e776abab461cbbe1397596806ae47e5ab 2013-09-04 09:21:52 ....A 450072 Virusshare.00093/Trojan.Win32.Reconyc.gunk-9872b66d59d40c5643aa04fa8e36e19a6c36d3e164edba45be23514ff72d097e 2013-09-04 08:54:38 ....A 2251666 Virusshare.00093/Trojan.Win32.Reconyc.gunk-9fb7f335b4d4d494b6756bbf82db03c73126a878952bbd034621269f26039e32 2013-09-04 09:28:46 ....A 312420 Virusshare.00093/Trojan.Win32.Reconyc.gunk-a05de907e25d05d2406c0afe003aa38c7926dd998b9b0a9d5034adcd51825902 2013-09-04 09:46:10 ....A 3097169 Virusshare.00093/Trojan.Win32.Reconyc.gunk-a1e91d45bda8dabbc628dc1f565e118ab7f641b263e791b3e6db939b5f047c96 2013-09-04 08:47:00 ....A 400875 Virusshare.00093/Trojan.Win32.Reconyc.gunk-a273ba5e04092c5874fb7b85b6aa107f85b50ca8e67f6a747bd1b6c1827d95de 2013-09-04 08:58:36 ....A 2081722 Virusshare.00093/Trojan.Win32.Reconyc.gunk-a4528780f01428de676a7090441802c6137d209b12a6ab284f0dc242e1f47842 2013-09-04 08:58:30 ....A 2768568 Virusshare.00093/Trojan.Win32.Reconyc.gunk-a46043378bdb9df4c69f08de3fbbde34bef2a32b223ee709656894720ba67417 2013-09-04 09:30:36 ....A 489044 Virusshare.00093/Trojan.Win32.Reconyc.gunk-a4cf3af97854684bab9f9d02c74f93ace15c7f9848b4aab49b72c3eed4db0172 2013-09-04 09:11:42 ....A 2045811 Virusshare.00093/Trojan.Win32.Reconyc.gunk-a5a48bac5b54b06081b1ec58fcedc9a04000a95d2b6293f73abd7e908b913324 2013-09-04 09:16:14 ....A 1246088 Virusshare.00093/Trojan.Win32.Reconyc.gunk-a5c64594aaaf60348285da08b0b65082c4987ded21a02a963afe868713257612 2013-09-04 09:30:42 ....A 478855 Virusshare.00093/Trojan.Win32.Reconyc.gunk-a6273895ad8bed250dc343a0dd3e72f82410a655ce5f1d18fe98f831a708ee71 2013-09-04 09:36:24 ....A 1367988 Virusshare.00093/Trojan.Win32.Reconyc.gunk-a69283b1e4898906b569a56c3845a411d3d92880a42637c2b1b9fdea851b1e21 2013-09-04 09:21:38 ....A 2245472 Virusshare.00093/Trojan.Win32.Reconyc.gunk-a7399e4e945b25284606ff77529e84f0b606e683bcb9b3764ae9ecfb15ae96b2 2013-09-04 09:16:14 ....A 1693502 Virusshare.00093/Trojan.Win32.Reconyc.gunk-a7682e91613883c1e3d68929d5571fd8fa788406c7a53d59908ca100b2305eb7 2013-09-04 08:56:30 ....A 1315861 Virusshare.00093/Trojan.Win32.Reconyc.gunk-ac6c0e07cb2bcbfc49518a2d4b94b34d3a2f754cac0c22d34779b42ead5f49fd 2013-09-04 09:28:48 ....A 1328117 Virusshare.00093/Trojan.Win32.Reconyc.gunk-ac968b5d7fb37326b78c4e4e52f17881be08f53e165c3314c7f5f2a7fba9b5df 2013-09-04 09:43:00 ....A 2888697 Virusshare.00093/Trojan.Win32.Reconyc.gunk-ad84a35d9b5c88f95bba2f6a94502f0342b98b14a73d26e0d0bbcb408f899aae 2013-09-04 09:31:10 ....A 1247012 Virusshare.00093/Trojan.Win32.Reconyc.gunk-af0792c18cca007a3a6a828f579bef6399ff62a8c993bda454bcd0cb3405073f 2013-09-04 09:41:56 ....A 1241361 Virusshare.00093/Trojan.Win32.Reconyc.gunk-af733271f8c51d55757f60d0e24b6040ea2c852a7c2505600c47bcf9cb59c019 2013-09-04 09:19:10 ....A 2891135 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b0d2a6ff3923cff52cac9655a5e461d0d86de6042f0d0e3e74f59c6fab26af7a 2013-09-04 09:57:34 ....A 1320616 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b1bf97529965183e515571f2a7511981b4545e72592c80cd4cc0d21f66cc9496 2013-09-04 09:41:54 ....A 2404463 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b3014af713a69e23300aabd0772f7c788d86122ef6234564af437f4cb001683f 2013-09-04 09:28:50 ....A 2320478 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b47097f0ca4b249a11e5f5ea8660d4cc30078c6e88e6b73f0d88370f5635a307 2013-09-04 09:07:58 ....A 2280780 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b48e3b5221c59f94ec21ce7622e1083afc078c9e2ab680c7aed722861245fb95 2013-09-04 09:24:08 ....A 1394757 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b4c7ef26780282bc812c3db6af7a8fc69e52359ca02b8906bd3669a184a082fd 2013-09-04 09:56:54 ....A 2434692 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b5fdc886717145c1a2c2ab06b203d83053b6dba1269bfc2c751344db2e1d34a2 2013-09-04 09:28:18 ....A 3050535 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b6fe0e78a5e11ca63d6283e94f6049b75dec2f9703aab94439f27b413e2d5788 2013-09-04 09:38:04 ....A 1812272 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b73d0b1fe9e1a9b200d5dd1b95dbb87f0a3dfaf919bb52c0ba56b464cc1d18b4 2013-09-04 08:43:18 ....A 1399765 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b79871c0f3bcbf56f8015d7a8ee566ac6f1dadd7e0da4a33f32a2e2ca721b037 2013-09-04 09:44:28 ....A 3066570 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b7be7a933cf84643d3372f5cd8ed1f7bc1888c4cfd303f6af218fc93ea558f17 2013-09-04 08:45:54 ....A 2322807 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b828f87a16bfe297981f3790dfdea3428307da51ba0e5382e9ff42e45369e7aa 2013-09-04 08:58:30 ....A 421254 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b84ad29da4c1805fc4fb0fb12244aeee8c3279fd420bf6c35c9bb82e12809077 2013-09-04 09:01:56 ....A 3172692 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b87316f0990c2b92ce00c81b00ce909d955b9e541b84b4a3b77e61a3dc7a42af 2013-09-04 09:31:12 ....A 442372 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b96c6d1157ac14cf4895e9c3841bc94eac325944edfbb8a4d58d6a85bfaf8134 2013-09-04 09:19:12 ....A 2280207 Virusshare.00093/Trojan.Win32.Reconyc.gunk-b975a2d84d363319a757ac315c0929a11919acc7f6adef4f576ba44f5080a73b 2013-09-04 09:52:44 ....A 2012245 Virusshare.00093/Trojan.Win32.Reconyc.gunk-ba7af8156ec50ebaa10f357e14023eb60d6008683ea52a9d0209ad1b0b393c37 2013-09-04 09:43:26 ....A 2989746 Virusshare.00093/Trojan.Win32.Reconyc.gunk-be1890c4831cc23d5ee03ebd72e93a68d83bd50a1dc0dbfc51b5dc3128310719 2013-09-04 09:28:50 ....A 1162561 Virusshare.00093/Trojan.Win32.Reconyc.gunk-bee58ac8d7640ce09e91ef26a48757cd9ec7a1c24a4f107dc45554998a24126d 2013-09-04 09:22:04 ....A 2843520 Virusshare.00093/Trojan.Win32.Reconyc.gunk-bf97908f3d3c18789ccc2400e27b00ed52146691085f527468c5d9e111754cd8 2013-09-04 09:35:48 ....A 3216508 Virusshare.00093/Trojan.Win32.Reconyc.gunk-bfa06661e2b82374e8583d4edbaaddef442ba8ce756f0deed7e1b6f32452c717 2013-09-04 09:23:14 ....A 2425703 Virusshare.00093/Trojan.Win32.Reconyc.gunk-bfe2ac78b617820565cc4cffd65b61bb70c794338caf324271749641dc06cb5e 2013-09-04 09:31:12 ....A 2163758 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c024a1d25d5971000f4da98d780785b999dd410c1d66930c25b85d1e898df560 2013-09-04 09:43:44 ....A 3166810 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c03296811555617342091365f7095e71c48499dcdf818cb42f639c4e13282ed5 2013-09-04 08:43:20 ....A 466614 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c11bef2e4d61effe0ffb185c9ae4ac345fdb41fab728c7e7f24dc36c5b93c4cf 2013-09-04 09:53:56 ....A 424207 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c18fa8d4381861bc8960645a4ee3e6b132684415f9cdb308e31a08811e2cd537 2013-09-04 09:02:58 ....A 415640 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c1a00b510811c453b78fbb51844d3eca96e0d0137f27af0824d2d7694a245912 2013-09-04 09:09:52 ....A 1663953 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c21a07ef5bc3b62c3647c33d5a86e7ca98d5b9fceb3e2119f68a826b1afa54cc 2013-09-04 09:40:04 ....A 2024922 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c39e3af162bce5803c387959a1eceee2d8c7bfa3b9ac8c46ab2d9188cfb954e7 2013-09-04 09:29:20 ....A 1318367 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c45f777f83f2fcd956a1fecc00a7ad854faa96cd4634b6866c4d3311dbfa7012 2013-09-04 08:55:00 ....A 3300583 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c47a93a4db791cc597c479bd1225acf844253aedb1396dffdb21e3c6f474238f 2013-09-04 10:07:12 ....A 1324134 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c561111a59f3944412fe954b8ea8c8aa1a5580556bd68e603c9d20bd20acce38 2013-09-04 08:54:20 ....A 377253 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c6fe85b785eef7f6cb5252b287f67a7fa224bdda6dee9a00dd6694d3cfb29de7 2013-09-04 09:43:26 ....A 2228202 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c784c62be7464010f14cb07fe60425fb6c32ddcd7341b92a71d478539bd09671 2013-09-04 10:05:08 ....A 403078 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c7c14385870e5e43453a441c29bd8549feedf994a0f7520d1eb7c2d170f6202b 2013-09-04 10:00:08 ....A 399201 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c7fc78be934aec06237a0fbb2ea0ea23148943fddf96fb857c3884d7a59cb751 2013-09-04 09:28:50 ....A 1295420 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c8013ae07e3ca8e6af5c744c546b040d406250760c6eea9bee74f2545ea2168c 2013-09-04 09:54:32 ....A 2385707 Virusshare.00093/Trojan.Win32.Reconyc.gunk-c8f0e597019f1c63ac25ec74970a8a6e7fb50d77b2c28062d9e3ec9676aa9b31 2013-09-04 09:37:40 ....A 2150517 Virusshare.00093/Trojan.Win32.Reconyc.gunk-cbf23488db23c5412f62e1fa0e644af4e6657b9935f9d652c61bf54d0d5f37c3 2013-09-04 09:22:30 ....A 408357 Virusshare.00093/Trojan.Win32.Reconyc.gunk-ccdac1bb92e1201514ca750845209f9b008cfc278030190a7475324fa049d38a 2013-09-04 09:30:24 ....A 1328161 Virusshare.00093/Trojan.Win32.Reconyc.gunk-ceb5de253ef38341972b4a99de2a0c155ab9379da5fd59a6922a912064f56017 2013-09-04 09:18:44 ....A 2093515 Virusshare.00093/Trojan.Win32.Reconyc.gunk-d0b2e4785dabdb4ba435c8843f53607659bd0511abf2a44579acdd73514a1796 2013-09-04 09:03:10 ....A 2761040 Virusshare.00093/Trojan.Win32.Reconyc.gunk-d3551b473154af4c5fffc4f754f88d56385029e01e6ad39a04a3bf120133e9bb 2013-09-04 09:43:24 ....A 433652 Virusshare.00093/Trojan.Win32.Reconyc.gunk-d39bf6e1277bb6c996d90e3295ebf23c6f76a69c74c3de55804bb1d088f732cf 2013-09-04 09:19:16 ....A 1300708 Virusshare.00093/Trojan.Win32.Reconyc.gunk-d3ba2c02dd38d27ed57f4f85006120c008354a8629720951e93d064877710f4d 2013-09-04 09:40:50 ....A 752244 Virusshare.00093/Trojan.Win32.Reconyc.gunk-d40d24457c8cb36f37a320c6076f2ad4cbfbe2129176c4001fa73519299e8c37 2013-09-04 10:01:50 ....A 1994554 Virusshare.00093/Trojan.Win32.Reconyc.gunk-d677deba7673cc3fef857e8abefce71ff57bf81daf8282b6326055bf452f74f4 2013-09-04 10:06:28 ....A 3045640 Virusshare.00093/Trojan.Win32.Reconyc.gunk-d9e724b06afac5615f78f8b0b46187a9216bb8abf82ecaa2413f083c99a7b7f2 2013-09-04 10:07:12 ....A 2010821 Virusshare.00093/Trojan.Win32.Reconyc.gunk-daf1b0eda7a7448e581cce9e003d0027f67d077887d1817ae0516d51649e8e10 2013-09-04 09:27:38 ....A 3095571 Virusshare.00093/Trojan.Win32.Reconyc.gunk-db0e0be7dcb7171f9bcf9d50ce9e814926ab7a451eb6817c7a452aece462c1c5 2013-09-04 09:01:56 ....A 2464860 Virusshare.00093/Trojan.Win32.Reconyc.gunk-db15f9f3bf45279f38ce892e44c586d29fcfef9bad705a6f56910126e0a7a961 2013-09-04 09:18:46 ....A 1762538 Virusshare.00093/Trojan.Win32.Reconyc.gunk-e11f1bed2341cba41b5bf107c274004edc3cdee1524b16c1cc4ea1443e32f119 2013-09-04 09:19:16 ....A 1286824 Virusshare.00093/Trojan.Win32.Reconyc.gunk-e252edd361f08d9a5ca5290308740704bc3eecfab5801b9a3997b4ee45eec18b 2013-09-04 09:28:40 ....A 2824262 Virusshare.00093/Trojan.Win32.Reconyc.gunk-e39dc2d682077263227aa0f9d2813881d4b46d6895db6b7f7d1207eb4488bea6 2013-09-04 08:56:12 ....A 2776303 Virusshare.00093/Trojan.Win32.Reconyc.gunk-e3fa6c5cde7cc87432877c9a4aebcd2002533283075f3b9a6b9c168aca50da94 2013-09-04 09:26:22 ....A 1437850 Virusshare.00093/Trojan.Win32.Reconyc.gunk-e54d41f75188478bdefe169673ea4e1446b38dd4b3d157338174cfeb9f757f55 2013-09-04 09:52:44 ....A 762350 Virusshare.00093/Trojan.Win32.Reconyc.gunk-e564e3894b7f6135315c2c73d734abc30b2d7018dc74a49d047dad57bd1c6714 2013-09-04 09:46:10 ....A 3017837 Virusshare.00093/Trojan.Win32.Reconyc.gunk-e665cad40905dee7ebe8e89791b89937c43554e2825a89d641bd1874baf4cbcc 2013-09-04 09:36:26 ....A 2279193 Virusshare.00093/Trojan.Win32.Reconyc.gunk-e6e8090d781d52eb863b36c74c7a53bc154ee057f76cd454620090281c943833 2013-09-04 09:11:18 ....A 2929893 Virusshare.00093/Trojan.Win32.Reconyc.gunk-e7d5f1376169246b03a41ba56e7ffcd8041b106c86dbf46f35fa76690dc20330 2013-09-04 09:18:44 ....A 2211551 Virusshare.00093/Trojan.Win32.Reconyc.gunk-e886a87635e5a056034093c92d04ee46b1f002fb0b98e404afe88ebb4d1b307f 2013-09-04 09:34:32 ....A 3150852 Virusshare.00093/Trojan.Win32.Reconyc.gunk-e8c405b550a4fc885198dab57fe0f2b506ba4fcff36aeda99181147a68b655f6 2013-09-04 09:32:00 ....A 400737 Virusshare.00093/Trojan.Win32.Reconyc.gunk-ee2aa084ad29fca988ee0bb080fd63b0f49134fb0146fd886958984a116c24f0 2013-09-04 09:31:12 ....A 1776193 Virusshare.00093/Trojan.Win32.Reconyc.gunk-ef36a0c2f19432f512e389c4ec16a9ef466afc911ec50ef02091ad641d1a0797 2013-09-04 09:25:08 ....A 2748236 Virusshare.00093/Trojan.Win32.Reconyc.gunk-efd4c29b383fa4b07269258e3d12d306e48767a19531daa0d1cc98c16c1e5dae 2013-09-04 09:22:08 ....A 1253586 Virusshare.00093/Trojan.Win32.Reconyc.gunk-f0a85ec37bfdd44818662faa5137f31929d42845253e627549872faaaff2bbba 2013-09-04 09:25:08 ....A 2845532 Virusshare.00093/Trojan.Win32.Reconyc.gunk-f3a7741c95393a4f8d4f5502a561ef5e838f7806df987ccefc9225e50a285af1 2013-09-04 09:26:24 ....A 1337316 Virusshare.00093/Trojan.Win32.Reconyc.gunk-f47006048851478166569930f8ff921ed8326322ebdaf5d099da85e0cc5eee19 2013-09-04 10:07:12 ....A 1723007 Virusshare.00093/Trojan.Win32.Reconyc.gunk-f5576b51ddeae4cac5a9d2a53697581150e0dc858d9ec9d0783e5c6b9e690028 2013-09-04 08:45:54 ....A 2756872 Virusshare.00093/Trojan.Win32.Reconyc.gunk-f5f121ab7be445005975d5972b51ee0160c6073b635816c10d9c69db4a7a440c 2013-09-04 09:50:28 ....A 423154 Virusshare.00093/Trojan.Win32.Reconyc.gunk-f7d6ea041f8f57d51a5a71e815482f3c8935c92e90f15a33f17b5db9ea39be45 2013-09-04 09:26:22 ....A 2297517 Virusshare.00093/Trojan.Win32.Reconyc.gunk-f827abee290a8a82f9f89cb2214de6f8a1328651cef0153c13812eb06c58908d 2013-09-04 10:06:22 ....A 541656 Virusshare.00093/Trojan.Win32.Reconyc.gunk-f89fcd3247d66e4899ecc819fdcc9f9369169c5fc57cb99081f14345bd71c353 2013-09-04 09:47:06 ....A 1620771 Virusshare.00093/Trojan.Win32.Reconyc.gunk-f964a2d223605c144f8cd38af7205781ad7127a97c0cfce7d7b36650fca4632d 2013-09-04 09:38:04 ....A 1628607 Virusshare.00093/Trojan.Win32.Reconyc.gunk-fa8904213d994f9ede6f3c77a0960ec4aea9258f64be850336c4d969fa7e696e 2013-09-04 08:58:32 ....A 2223164 Virusshare.00093/Trojan.Win32.Reconyc.gunk-fb8177979b4523321e5d8cc51e569272f6ab258e1faed9e8e19b1eea30ca8520 2013-09-04 08:58:38 ....A 1304581 Virusshare.00093/Trojan.Win32.Reconyc.gunk-fdb70044ad7713448f2b1d4dc5ac0c5674d91890646546ba17df658477fdfa11 2013-09-04 09:59:18 ....A 479857 Virusshare.00093/Trojan.Win32.Reconyc.gunk-fdf73403708d4b2488b4e09fce172bfd651e3b6995374c1492b17c4110b02899 2013-09-04 09:47:04 ....A 1837522 Virusshare.00093/Trojan.Win32.Reconyc.gunk-fdf7bdbcebba9be314de2cbafb14dfabefb3326a4c1d49304634c529e7d0b7c0 2013-09-04 09:57:10 ....A 594299 Virusshare.00093/Trojan.Win32.Reconyc.gunk-fedb27a4ca1d503e50c0edb67bc687344826b8b11e8fb331e6287aa84291118a 2013-09-04 08:51:46 ....A 2027206 Virusshare.00093/Trojan.Win32.Reconyc.gunk-ff2d7576ca4f7bf57c8f058c2dec9cdc29f92c50b03b88f08231a25f6758fd38 2013-09-04 08:54:26 ....A 157107 Virusshare.00093/Trojan.Win32.Reconyc.gvij-134e4b4ec065cdfb977188194c36a2fcbdb5a086768d9fb15d7dffd00910506f 2013-09-04 09:19:28 ....A 588712 Virusshare.00093/Trojan.Win32.Reconyc.icdp-81d0f6466e6e4b5c69eebe47e0683dedc7e3fe46910d558eaa91d7bc5755e358 2013-09-04 09:09:08 ....A 188416 Virusshare.00093/Trojan.Win32.Reconyc.ivis-49ee7ef5aec78106745dfb3b70046f0a2a36348e2f24f6bd651ca178eeb35ce6 2013-09-04 09:00:08 ....A 159744 Virusshare.00093/Trojan.Win32.Reconyc.ivis-91fe3499587400d14c05e915cb0d2a9f91d436beb4037e39b4af60dc0d41500e 2013-09-04 09:39:52 ....A 348706 Virusshare.00093/Trojan.Win32.Reconyc.juje-1ce20c44b3e30b410f3c1c734e9f14a3676f61d716c1987cde94f8162a9de6a7 2013-09-04 09:55:34 ....A 131371 Virusshare.00093/Trojan.Win32.Reconyc.nuvw-961fc313e33269d1e00385433acc4e48f445aab7c1a8e1bb884a83ad8fbe61a0 2013-09-04 09:05:22 ....A 7479 Virusshare.00093/Trojan.Win32.Reconyc.pcgq-343f2871e7de12283b02169e570a16f0e41e8b3e0a7cd31b45b93650930339ed 2013-09-04 09:41:38 ....A 131072 Virusshare.00093/Trojan.Win32.Redosdru.aad-2855b5ca0f10800270b716421892b5b05066db36c0a1859e900e61917bd849b8 2013-09-04 10:05:30 ....A 18944 Virusshare.00093/Trojan.Win32.Redosdru.ay-d67416e6772614bebdaba0abbf3d351134ba8391257c54778604cef30de602c6 2013-09-04 10:00:30 ....A 254059 Virusshare.00093/Trojan.Win32.Redosdru.e-83df4672cb789ee4cbe33f7e3cfd365a8cc4d10f36fd64c869235e05734582b1 2013-09-04 09:43:06 ....A 116445 Virusshare.00093/Trojan.Win32.Redosdru.vop-40236e35825cecce3701a0d9a603ca70da495f225b8d20b16c4ed3e1f11704ad 2013-09-04 09:31:04 ....A 198656 Virusshare.00093/Trojan.Win32.Redyms.qkn-45258839296b346a8fecdeb63e4334762cfcb6d9097352e390b63514b6a0da9e 2013-09-04 09:44:48 ....A 56221 Virusshare.00093/Trojan.Win32.Refroso.acdh-7454c56cddfc86b7765e5badf407d8793c54e7ceded4805ca8e0094dd8ecf501 2013-09-04 09:12:52 ....A 87058 Virusshare.00093/Trojan.Win32.Refroso.acsp-edfe6e4a59f6def7424ffbd8c9500c11011adcf2ff21bed792f452bd67d01a28 2013-09-04 09:04:26 ....A 115934 Virusshare.00093/Trojan.Win32.Refroso.agyc-be9b247e777c4e75457a18a5cf23a1cdd52a54f2affb65bdfe63076c917a5eaf 2013-09-04 09:39:42 ....A 92155 Virusshare.00093/Trojan.Win32.Refroso.ahkp-3f5e81dbcdc6ec3e8a1fc912571b49641225a9c44675e575908e1933f384ec1b 2013-09-04 08:52:56 ....A 144120 Virusshare.00093/Trojan.Win32.Refroso.ailh-1a84bb5696458184e536eda8c670f1e15351524be890e8694ca963156ade3482 2013-09-04 08:55:24 ....A 89960 Virusshare.00093/Trojan.Win32.Refroso.aqix-9a898367d9fbb6e61099edf7c13f3ca8b9a369e62c91372da40030bba24c6631 2013-09-04 09:28:30 ....A 48831 Virusshare.00093/Trojan.Win32.Refroso.asbf-b24c9c0a5431923e125ac389a99847b581e1d1b8ea4b0ef06472e0b296e3a77c 2013-09-04 09:20:48 ....A 296960 Virusshare.00093/Trojan.Win32.Refroso.ayz-01c1c99861a49ee9c77a467e318a95e27a81b8b8c1168dce827cbcda4c14ed41 2013-09-04 09:36:08 ....A 57245 Virusshare.00093/Trojan.Win32.Refroso.ayz-ee37d701549033c39162b6fab8a871e3c36298eafd5aa97b9f7bcbbf7a059da7 2013-09-04 09:49:16 ....A 57213 Virusshare.00093/Trojan.Win32.Refroso.ayz-f897d49c1bb1be61534105eb51dfa457759fd2dc0d033d52dced91cf3ad6ddc7 2013-09-04 09:52:02 ....A 82464 Virusshare.00093/Trojan.Win32.Refroso.ayz-f9a77123b06e67a68d6593d751f5342801aeea3d92bf2cda979574c2f9b297a0 2013-09-04 09:55:52 ....A 73736 Virusshare.00093/Trojan.Win32.Refroso.azyg-f4b762431a824edc9313f7f1527472f132181e550f8b8e65743065105956be63 2013-09-04 09:54:52 ....A 118780 Virusshare.00093/Trojan.Win32.Refroso.bblo-99e0531888044aff0860012f2f311d26c0df4a14631f89c12deb13d9a776a8e9 2013-09-04 09:08:40 ....A 66560 Virusshare.00093/Trojan.Win32.Refroso.bdwr-6b3d4e33dd594e52e6962efb7971591ed7bf93ba23aff56d29455860e80f7165 2013-09-04 08:53:30 ....A 97393 Virusshare.00093/Trojan.Win32.Refroso.blox-5f33d97812759e89f52c7f29cdd5656c18d2b1ac7d4bb3edb932176f3e4e7ca8 2013-09-04 09:53:08 ....A 72093 Virusshare.00093/Trojan.Win32.Refroso.bmau-e0e1c0cc242895a1f24be81bccb8a916f4062c8c6da7ede02e72ebb3dbce5221 2013-09-04 09:39:56 ....A 232550 Virusshare.00093/Trojan.Win32.Refroso.bmau-f8832711c1498f5728304bf8222d39abfa25c84483484ea22c2c239b7e444da2 2013-09-04 08:59:12 ....A 212349 Virusshare.00093/Trojan.Win32.Refroso.bmgk-3f5cc7c7b882f3742e300179e51d4b88ebd5acf1be2e5a5d785d97c154c1c153 2013-09-04 09:15:54 ....A 61774 Virusshare.00093/Trojan.Win32.Refroso.boje-11e888f446dc81f3989feeaa6905302cf571fb1193d6e4a602abb5b797197876 2013-09-04 09:12:28 ....A 61806 Virusshare.00093/Trojan.Win32.Refroso.boje-42abfb1f65516bf66230bb0ce48b0f1094c3338a5d91593efd3f82ca6804e29c 2013-09-04 10:01:58 ....A 61806 Virusshare.00093/Trojan.Win32.Refroso.boje-ff32447a3f376b59c09e1c650ecaa57ff4b586f412ac741ca6feaf247ae7ca97 2013-09-04 08:49:42 ....A 963674 Virusshare.00093/Trojan.Win32.Refroso.bsp-597edd475925e3c97362c9bd948dc12cdfd5670d1cf497c6b4d50c72b05cc452 2013-09-04 08:49:26 ....A 418061 Virusshare.00093/Trojan.Win32.Refroso.bsp-e1c0b96266f55c32fb2cc6b1eb1c6b047cf89fb840b1a191e9015a2b9e715781 2013-09-04 09:20:24 ....A 345758 Virusshare.00093/Trojan.Win32.Refroso.bsp-ee6a4adf47b2de6c1f169a1b42c2c640bdba19925bb0d8c54bcf58a0b4cbb790 2013-09-04 09:53:38 ....A 120414 Virusshare.00093/Trojan.Win32.Refroso.bsp-f85a21f9c4b16564351e77ba1defd0624177a8abdf4456cae4acfc7d476f86db 2013-09-04 08:50:40 ....A 150383 Virusshare.00093/Trojan.Win32.Refroso.bvo-6a563dbdf39c2854cf3d8331df4fbaaa37432c1d2047d87903da89a8799aa193 2013-09-04 09:58:30 ....A 303680 Virusshare.00093/Trojan.Win32.Refroso.bvso-836d4fd3f5c5ba7f0015e8a381cc86d892534c3e0fc96146888ea1bd7cd84c0a 2013-09-04 09:58:08 ....A 241665 Virusshare.00093/Trojan.Win32.Refroso.bydz-5dcf3bcdf15fb1d41f0832023b4f9d1cb3bb31a987078fe384dc15b73a19d65c 2013-09-04 09:32:30 ....A 283069 Virusshare.00093/Trojan.Win32.Refroso.bywy-21bfbae81116770c7db19525320f9af7087416d874ee73054ce309cadcab8c3e 2013-09-04 09:01:24 ....A 303998 Virusshare.00093/Trojan.Win32.Refroso.bywy-561021bb596c24a5e27ff0584cec70f992a3e5e4da7ec5be89ac7d899e801736 2013-09-04 09:41:04 ....A 279069 Virusshare.00093/Trojan.Win32.Refroso.bywy-ff84dba518fda812c842ba7dd56fe1887fd20fbd798939a2087cb87e5a0ebf25 2013-09-04 10:03:10 ....A 78072 Virusshare.00093/Trojan.Win32.Refroso.cbcy-03c7c3834d34603700c4dc616d0a8bb393c5409a790a8f5be768383ab83f5116 2013-09-04 09:33:38 ....A 278909 Virusshare.00093/Trojan.Win32.Refroso.cbro-39aaa818edb4fa9855fff7ea65fbda7f6c33e041e90408adb3d9ad2ec9cc4409 2013-09-04 09:40:42 ....A 270336 Virusshare.00093/Trojan.Win32.Refroso.cbvp-65e3cfa80451b75d87ed20756626c29a921b6bcd017a03496719e4f0bde8ae46 2013-09-04 09:33:14 ....A 317946 Virusshare.00093/Trojan.Win32.Refroso.cbxz-1b3b99693f78b1778eb23620c003f301a0979cb87290ccb1cf66dcca649e4901 2013-09-04 09:23:00 ....A 99130 Virusshare.00093/Trojan.Win32.Refroso.ccbs-f061833351b72d4aed235b4b4fd1f43be0ff20724a1034b63911733d3f40dc98 2013-09-04 10:05:06 ....A 336285 Virusshare.00093/Trojan.Win32.Refroso.ccmj-90ec459972bc326854bf058e3a5c7db22d48b2948c947a5eb7e71bf26f6ba741 2013-09-04 09:22:28 ....A 197694 Virusshare.00093/Trojan.Win32.Refroso.ccqm-f5e6e277a3626fbd2b535d25ce0ce64665c81d9ef15a94fd32cfa5de8695fdfd 2013-09-04 09:15:46 ....A 172413 Virusshare.00093/Trojan.Win32.Refroso.ccqm-feedb2cd27aee48e9897dd86046da40f17c61a0fcb1bda61babba126af2ab2cc 2013-09-04 08:50:18 ....A 172413 Virusshare.00093/Trojan.Win32.Refroso.cdch-53757e97fdf65f26d03af0eae56b4275e136289ca444f6bb366eb0155e41eab2 2013-09-04 09:22:36 ....A 172445 Virusshare.00093/Trojan.Win32.Refroso.cdch-622f5bffb3b2f2e026760dcbd2b9acf5eb26e343b504df7ceb6a6b727f136705 2013-09-04 08:43:52 ....A 413443 Virusshare.00093/Trojan.Win32.Refroso.cdch-666ee801d711f0b4958d0d1c3d3ab6a7c0ec768f0366f481295a1bd0f8dec301 2013-09-04 09:00:54 ....A 176509 Virusshare.00093/Trojan.Win32.Refroso.cddp-34c0275c515bbfb2d4363419b20c3a5c9a34e79c209e989559e046230ee863f3 2013-09-04 08:44:22 ....A 270336 Virusshare.00093/Trojan.Win32.Refroso.cdlf-97fe9572f72a0565454fbb48565b0dd131446c72224862e28997d37d0b5d3b34 2013-09-04 09:10:22 ....A 82202 Virusshare.00093/Trojan.Win32.Refroso.cdzx-2e04f94e4bab8ee59ab14b6510fe02c9e89b88b00209579035c9bcd00fc05e01 2013-09-04 08:50:20 ....A 324858 Virusshare.00093/Trojan.Win32.Refroso.cecc-40c0b56cef86876a61636b8af313b93989ca62bc8c8f5d52d9826cb5e29aff65 2013-09-04 09:39:30 ....A 278909 Virusshare.00093/Trojan.Win32.Refroso.ceti-e655347cffac260cc599c97a3e721a3d23ed0223bb7caed1ecdbe7c4c0ada1b4 2013-09-04 09:12:38 ....A 485272 Virusshare.00093/Trojan.Win32.Refroso.cfnc-38b54115d06108106df95b4ededed7fc23a2624ead435e49b287a8ea7f7415d2 2013-09-04 08:56:28 ....A 156160 Virusshare.00093/Trojan.Win32.Refroso.cftm-431d33673de24a016aa1efd54b55c593a9075c63ea8dfd448ca4dab93c1babd4 2013-09-04 09:43:30 ....A 159744 Virusshare.00093/Trojan.Win32.Refroso.cful-3cc3ee6e472123d4ddfa35abcd797f273e544b4d993c6e4163a261bc10137a99 2013-09-04 09:29:20 ....A 279318 Virusshare.00093/Trojan.Win32.Refroso.cgsb-76beffc09422554d72e9f15b7fe4dc7a1ec17e9db2b19537383969b4e0429def 2013-09-04 09:37:06 ....A 291197 Virusshare.00093/Trojan.Win32.Refroso.chai-d59f5a98884a9d5f32cdb244be99bf9d77057904b4e87eb8b8b86d564626b60d 2013-09-04 09:45:12 ....A 274632 Virusshare.00093/Trojan.Win32.Refroso.chaw-d14ba1fefb7c781900532db50155b0ed574994e547db941b3e6fee9d9d76e78f 2013-09-04 09:27:16 ....A 287101 Virusshare.00093/Trojan.Win32.Refroso.chjc-7707d4e5d0a7a791dfc76b7a244f17ceadfeec92785c80a5b9ad1369ac34f219 2013-09-04 09:31:18 ....A 283006 Virusshare.00093/Trojan.Win32.Refroso.chnk-3975528b6c4d78d0e757bc16297c94a7e3697156a59662bb891363ad9fc4599e 2013-09-04 09:52:04 ....A 450560 Virusshare.00093/Trojan.Win32.Refroso.chnk-5f01880ca2ce7c84b05d4c209048d0968d1d37edbd1f86efd7034d53068d78f8 2013-09-04 09:12:10 ....A 283038 Virusshare.00093/Trojan.Win32.Refroso.chnk-6d726fea9c978fa79100a4fad6920f5244f2927eccc80e7a3b228bcdc06e1ecb 2013-09-04 08:45:46 ....A 258941 Virusshare.00093/Trojan.Win32.Refroso.cici-f505b457be829ce758707c0d6e3fb2b63aded78388975bda3df0da2bb8ac373f 2013-09-04 09:12:32 ....A 449405 Virusshare.00093/Trojan.Win32.Refroso.cigx-21b54cfdc8a47f54a07c029a4121fe0192a59efb32bd72fb0e84700822504897 2013-09-04 08:55:24 ....A 68608 Virusshare.00093/Trojan.Win32.Refroso.cinc-52bf46bbe982f8a381c83d34be40cdf292612beb2957f0b805f1d43cf1a9b762 2013-09-04 09:38:44 ....A 71069 Virusshare.00093/Trojan.Win32.Refroso.cioo-8fdbc8a15ecabb6d9da184fdfda8aa852ee99499ece75dbeb757aedef40a3181 2013-09-04 09:49:40 ....A 299008 Virusshare.00093/Trojan.Win32.Refroso.cive-88c23af3c7bbefaa72b80a80b42ebaadc55e0a25127cc50fd0772edcb306f9e3 2013-09-04 08:59:14 ....A 315392 Virusshare.00093/Trojan.Win32.Refroso.cjiy-20882e5904191331579e0c0c095c6d95d3891e0e6230732394628d8ffb53b48e 2013-09-04 09:29:44 ....A 278397 Virusshare.00093/Trojan.Win32.Refroso.cjwr-d8b5c6863c15aa985351e7aff52dca07add21e1e0461b41e0902269534430e33 2013-09-04 10:04:48 ....A 283136 Virusshare.00093/Trojan.Win32.Refroso.cjwr-f9de77d8967c88c2541c4af12c87f42a33e6033b2ff78dd52e19f5c806ce4c06 2013-09-04 08:58:46 ....A 270336 Virusshare.00093/Trojan.Win32.Refroso.ckgv-643de98d824db034ddecc6e26ea67b0078ca4f45c383887ebe7060166d1ebca3 2013-09-04 09:08:16 ....A 242045 Virusshare.00093/Trojan.Win32.Refroso.ckmz-454d0d73c5eedaf535c8c7eaa2830768bbb392177c807f1925ced937086914e1 2013-09-04 09:32:48 ....A 175485 Virusshare.00093/Trojan.Win32.Refroso.cktm-8871f060b613758ce750237a407e75eae7b1c5a528bd6beb4e13bd0b6b197983 2013-09-04 09:37:16 ....A 258429 Virusshare.00093/Trojan.Win32.Refroso.cmgc-dee30ca589f75f80daeb99dc1bfd8eb25cb7ff51c8a7e0cef8b0b8ed8017c43b 2013-09-04 09:15:44 ....A 274333 Virusshare.00093/Trojan.Win32.Refroso.cmnv-44ab1968dffb9c6660e8bd575689fec04b1013e60d4bf95d18ea2843de237e9b 2013-09-04 09:02:08 ....A 337309 Virusshare.00093/Trojan.Win32.Refroso.cmre-f8dee46285375acae9520431902e0bd4c5f745431c5b51a422a608bc6bbebb7b 2013-09-04 08:53:48 ....A 128893 Virusshare.00093/Trojan.Win32.Refroso.cmus-edc9992ec8ee27e0493756c7fb3a637b44488165b86b3b99bf42593cb9ecae82 2013-09-04 10:00:48 ....A 266621 Virusshare.00093/Trojan.Win32.Refroso.cmws-75cd02d2d7ebc467ee6015aaa4a4680b208c3a0baa3d2be6754bb4712fc22ad4 2013-09-04 09:14:12 ....A 171290 Virusshare.00093/Trojan.Win32.Refroso.cmxi-38e6880e8f689f1ca49d8b1b3babe2b8181510209e96199ee670ccc05de61f33 2013-09-04 09:31:04 ....A 79872 Virusshare.00093/Trojan.Win32.Refroso.cmze-59879cd754362edeef6507d2ace4bca5eee021c8b081c953de95a5a9d4607da8 2013-09-04 08:51:58 ....A 54784 Virusshare.00093/Trojan.Win32.Refroso.cmze-e6342cde02f4a32220e7f13b790f7e0fd13065c82684d1af7bd27786ed6b374d 2013-09-04 08:41:58 ....A 295845 Virusshare.00093/Trojan.Win32.Refroso.cmzy-47fc87b78cc620bf9cb4287c1012766d353d82d2946e0847966e3af952bdabc3 2013-09-04 09:44:38 ....A 303104 Virusshare.00093/Trojan.Win32.Refroso.cmzy-e4fde9d64ccc100b8fbc039fa41b482a739eacf298f72494df5eacfec6cf720a 2013-09-04 08:42:34 ....A 152374 Virusshare.00093/Trojan.Win32.Refroso.cnwq-e1f616a98d0e551ea58d2b372d8f2fd4e4da36c71cb1c50e536838ef615f2d69 2013-09-04 09:42:40 ....A 496640 Virusshare.00093/Trojan.Win32.Refroso.coaj-844c8d52b2d56620abf6b3dd2ee583c7de650258169c024cd88a4b47153d3377 2013-09-04 09:24:56 ....A 446464 Virusshare.00093/Trojan.Win32.Refroso.coaj-e508c4a1d6b64083026401a8034191f725acd1e4c4c1fc13d2602a4db2e71319 2013-09-04 09:02:18 ....A 339325 Virusshare.00093/Trojan.Win32.Refroso.coda-4971973a1d77617837075a472ed2bcc3b72f866e7085a0015b61439e00b529ad 2013-09-04 09:15:18 ....A 299453 Virusshare.00093/Trojan.Win32.Refroso.cove-857120a6a95d30c8937a6845c8a58b82e84a6d7a5c82dd20d067c76c834e55bb 2013-09-04 09:18:12 ....A 217501 Virusshare.00093/Trojan.Win32.Refroso.covh-5b39a399609f729e9deb5fd108104dc3f9a700c2427afe950e4b02731d30b10a 2013-09-04 10:06:42 ....A 217469 Virusshare.00093/Trojan.Win32.Refroso.covh-6c6a138392f10f554bd03fc8839639783d69171518ab38459751f014456363d2 2013-09-04 09:08:12 ....A 159645 Virusshare.00093/Trojan.Win32.Refroso.coxy-d86fa3a1616f12a3f59565e171475df9e6c192e24361dda5f00fa6ad2e83619f 2013-09-04 09:00:54 ....A 73085 Virusshare.00093/Trojan.Win32.Refroso.coyu-6cf4b16cfb6ccdf8411a072be4e818f73c7ace1996979ea9b0916f5a39177041 2013-09-04 09:02:30 ....A 73768 Virusshare.00093/Trojan.Win32.Refroso.cpbi-1dba527e27b22f7f7ef49cad1e2e711c1e33cd37ffb8dcb3d76b01813324a808 2013-09-04 09:17:12 ....A 40960 Virusshare.00093/Trojan.Win32.Refroso.cpbi-1e4f8dc3e8304f80da2a20226c0ae9d6225e808dc30496badebad759aec330ce 2013-09-04 09:54:20 ....A 131122 Virusshare.00093/Trojan.Win32.Refroso.cpbi-6d3d1cfe5bfcd084e6d2f39b146ad2d843956f38421fcb67dc7f30cd0bd8340c 2013-09-04 08:45:38 ....A 154940 Virusshare.00093/Trojan.Win32.Refroso.cpbi-777bc3ff4c088eb1569862de9fbc4f1ba39dcf7db8fd338e65854057d937d3f2 2013-09-04 09:40:14 ....A 73768 Virusshare.00093/Trojan.Win32.Refroso.cpbi-919ac6b63d8583c91347ba428175c173c90bb21a98505f1d47791c70e2e7217e 2013-09-04 09:28:30 ....A 98506 Virusshare.00093/Trojan.Win32.Refroso.cpbi-e23fc582a19c389f0cabbe256e1a9078f39d07f64cbbd104a48e9bab9620e1ff 2013-09-04 09:12:44 ....A 168505 Virusshare.00093/Trojan.Win32.Refroso.cpgm-95218c17b4ba8404779e2fa7cd0558f4f668d89fad6ce9b789bd660d4e4bf2c2 2013-09-04 08:51:46 ....A 101340 Virusshare.00093/Trojan.Win32.Refroso.cpoo-1a399a503e8995ec89504a2c42086408f2f4e101c414575e8d9b97822347118e 2013-09-04 09:44:42 ....A 104960 Virusshare.00093/Trojan.Win32.Refroso.cpot-8c34d9063e01a9b2e0cd8de0a608e7144e40bd9b4ec2a4afdefaf2c5a9e74d31 2013-09-04 09:40:40 ....A 1195258 Virusshare.00093/Trojan.Win32.Refroso.cqtq-80c7b9c0887af74d5bc56f6e3064d88d9f47a0360a7d9859e1f912daeed9dc3c 2013-09-04 09:18:58 ....A 312189 Virusshare.00093/Trojan.Win32.Refroso.cqtq-85a34443720ce86cfb00b57035ff93d9cdd0bdeb88ab02ebeb0abd1906929a2a 2013-09-04 10:04:52 ....A 179613 Virusshare.00093/Trojan.Win32.Refroso.cquq-ff2794a9f5fcb4f6afcb177d8aae81207b711c92d5f0b90537290675086a9177 2013-09-04 09:40:04 ....A 83682 Virusshare.00093/Trojan.Win32.Refroso.crcn-23b66b61eccbae76a8139c1906b9eb8ac9031564926b33adc74755da46e920f5 2013-09-04 09:36:14 ....A 2643845 Virusshare.00093/Trojan.Win32.Refroso.crvf-a475596c8cdb63896ad969f10a105ad21e911e2a04e1a41441a89a9158c719ca 2013-09-04 09:18:00 ....A 78307 Virusshare.00093/Trojan.Win32.Refroso.crvf-e8b0aa4113592ce9df5f9856d09b91c0807f6fc34706e8c9803ab7eff29ce9d1 2013-09-04 09:43:48 ....A 49509 Virusshare.00093/Trojan.Win32.Refroso.cstw-21c3561f08efeb682da86d56cb7d92c2af87bd5643750d2c956e551d952ced5e 2013-09-04 09:08:58 ....A 74737 Virusshare.00093/Trojan.Win32.Refroso.cstw-759b68c330724aaa9a299a0c37e9a1b8b0a05366d2f10322f68e0cbf6e3bc8a9 2013-09-04 09:15:50 ....A 55653 Virusshare.00093/Trojan.Win32.Refroso.cstw-8ac572c9b518cdfa1f75c5a0abf1b81d15730266297a6196c3d1c0a13a926250 2013-09-04 09:28:04 ....A 182558 Virusshare.00093/Trojan.Win32.Refroso.cszi-b1876861ee37d89b128a05dc1af7932ea534757f8e950412913c6304fb9b843b 2013-09-04 09:53:54 ....A 59806 Virusshare.00093/Trojan.Win32.Refroso.ctci-3ceaacfc16d67470a7f9499f6196f7ce42c1bddca34aa0eee73ed02b110213d8 2013-09-04 09:44:18 ....A 519068 Virusshare.00093/Trojan.Win32.Refroso.ctci-5159e7e353ba7ffcf8d53b10a2f5435ca3d8fa6f001b2264e30d60c8d0120f7f 2013-09-04 09:36:12 ....A 148992 Virusshare.00093/Trojan.Win32.Refroso.ctco-27cd85b961485e6e0fc3de98080444335f6fed6f1078e69ef924989eceddeaca 2013-09-04 09:42:28 ....A 83197 Virusshare.00093/Trojan.Win32.Refroso.ctkg-9457df0d49fb685ef5798d3f8d55ca8ba03ccb4939ecf026088a59a3660547a0 2013-09-04 09:21:32 ....A 489341 Virusshare.00093/Trojan.Win32.Refroso.ctpu-3271df5bf3e12ec9df0262f67ddca3b4b9e62f82aa8d4cbb59069cca59873150 2013-09-04 10:01:58 ....A 132096 Virusshare.00093/Trojan.Win32.Refroso.ctpu-513fc4ccb7bc114bd82b94c2fcbd9abd5283992ae99eb1a631e46983d87271f0 2013-09-04 09:16:22 ....A 489341 Virusshare.00093/Trojan.Win32.Refroso.ctpu-8c7bf2f845cee87a0448f56f2780d896f0ae6c28629d7e4ac52304c8b5cea4ec 2013-09-04 09:32:28 ....A 283005 Virusshare.00093/Trojan.Win32.Refroso.cumq-3f45612e46b98fd58f188077d3458e09825f91994884be2a8f8682fa2502830b 2013-09-04 09:42:40 ....A 68096 Virusshare.00093/Trojan.Win32.Refroso.cuyw-701db1d0a6c5280851130e1ac5d8c2c24da435740aeb8cf618c1fe3b1d2c3c41 2013-09-04 09:36:12 ....A 73728 Virusshare.00093/Trojan.Win32.Refroso.cvnj-45580294d6116fedbc6d4cfd0776b1eabcbab7ffeaf4850960c328319ca848ea 2013-09-04 08:50:58 ....A 278973 Virusshare.00093/Trojan.Win32.Refroso.cvoo-84ce9682c38bfa047041632f499d34ea76e75151a869b8d76acf535b1b44557a 2013-09-04 08:55:20 ....A 140669 Virusshare.00093/Trojan.Win32.Refroso.cxpx-94bac0c90169aeb2f1dcc229bc7f0fe76bac5d0ada3b150105f1a9583c30bf7c 2013-09-04 09:11:46 ....A 169341 Virusshare.00093/Trojan.Win32.Refroso.cxqf-efbab279c2e4a5c3c0d034c538e4b2fdde13f75240d159bd45c92016ca24163f 2013-09-04 09:45:44 ....A 146892 Virusshare.00093/Trojan.Win32.Refroso.cyaz-d5e46adb2068aa6f50c418b81c9727c33a2b9b671c5a168158d804d886440fd3 2013-09-04 09:37:08 ....A 106356 Virusshare.00093/Trojan.Win32.Refroso.cymn-6621c690d464822d8d2a112754403188b11485b2857fed9c010022d47679682e 2013-09-04 10:00:20 ....A 81309 Virusshare.00093/Trojan.Win32.Refroso.cymn-93ec4d6566150c34f85646b781c038cad6726025b0f7c43bd1519292b644bedd 2013-09-04 09:45:42 ....A 75264 Virusshare.00093/Trojan.Win32.Refroso.dasj-74fbecd4ba0a91657a5c8714f38bec87463ae70e8890f7f5c8047c4604a8dfbc 2013-09-04 09:09:38 ....A 550781 Virusshare.00093/Trojan.Win32.Refroso.davm-20edc445c71a11865e1d8b571061f04d565537b255bfb1edce15eb0f23dd142e 2013-09-04 10:07:06 ....A 258405 Virusshare.00093/Trojan.Win32.Refroso.dcuc-fe01e71bf67ed91f74985f3cf114b89964cbc892aed2ed5229fffb2114aca00c 2013-09-04 10:05:38 ....A 92672 Virusshare.00093/Trojan.Win32.Refroso.ddae-e65e595b60c3e22b2769b43168507ff60acab802d641df68854d43b08c1a587c 2013-09-04 09:10:32 ....A 121402 Virusshare.00093/Trojan.Win32.Refroso.ddam-6a0cdb66cd0beab84d536b9d667b4b3d2bc81a089896b9d0fefefd19dc4bdd2d 2013-09-04 08:49:42 ....A 96157 Virusshare.00093/Trojan.Win32.Refroso.ddam-e77b55288b58319dedcd2e9bb9a23758f3ad37acf14f9c50dc30b7a53b15c68d 2013-09-04 09:14:12 ....A 96125 Virusshare.00093/Trojan.Win32.Refroso.ddam-ebbad5bbf7f8f27a9511941f2442ee57e6793fe08bce033bf04e36ca7224ac58 2013-09-04 09:06:20 ....A 236032 Virusshare.00093/Trojan.Win32.Refroso.ddlc-2ef4ddf174850e0b1dde79a46bf62934c61f682158a50958e8473b4765855f33 2013-09-04 09:04:00 ....A 241533 Virusshare.00093/Trojan.Win32.Refroso.ddlc-6cab1c12ce506141fa62417b5fc5c2ab3c0aab21d0a2f9a2064750bec99a01fd 2013-09-04 09:05:22 ....A 196608 Virusshare.00093/Trojan.Win32.Refroso.ddmy-6927e2743199734416b73c0dcbcefd12c06565ab5a9f04ceba5e04f9dbe88160 2013-09-04 09:38:38 ....A 180224 Virusshare.00093/Trojan.Win32.Refroso.ddyk-22bedfcb97227788a59511ae52cd4c265dea71ced78a93a90e05a3279c2a3d0f 2013-09-04 09:09:26 ....A 125919 Virusshare.00093/Trojan.Win32.Refroso.ddzf-22c0b34bd272894b48d0df77577960df93d533780b5be2d46b5eeef506835d80 2013-09-04 09:40:36 ....A 101245 Virusshare.00093/Trojan.Win32.Refroso.ddzf-d0ddd24a921e541c68731cf96572c530c2bc8f5c3087b0fe86b24a258fafb98a 2013-09-04 09:44:28 ....A 101245 Virusshare.00093/Trojan.Win32.Refroso.ddzf-dda1175c6d6cb35bb1d8f2386dc7f242efbd9cd7be2b08e2564d27f998b45fa7 2013-09-04 09:27:40 ....A 214046 Virusshare.00093/Trojan.Win32.Refroso.decd-536bcca37976f66bf65c2dbe4e2c2cdfc07783fcb40c1fe23cfc8265c941b4d6 2013-09-04 10:02:02 ....A 414381 Virusshare.00093/Trojan.Win32.Refroso.decs-1d5f412edfd00c36b767b565ca0b71d9c31edc7290a338b7c3f71171b4fad863 2013-09-04 09:29:26 ....A 304640 Virusshare.00093/Trojan.Win32.Refroso.deum-32fbf9fae6d25fb717d4c3193f1874ad3fbb0b51692c2611881b9a05fb2ab99f 2013-09-04 09:43:46 ....A 75133 Virusshare.00093/Trojan.Win32.Refroso.dfqj-45ed747a863f90aa7b0d95f5b986686184ec7a9c3ac7325998c7af6612945319 2013-09-04 10:04:36 ....A 107389 Virusshare.00093/Trojan.Win32.Refroso.dfqj-771b5fc6a6f1ef1e327b3bc6b95e4b98c3505760a3d6c3752718e5dd74304213 2013-09-04 08:52:56 ....A 75133 Virusshare.00093/Trojan.Win32.Refroso.dfqj-9dd9c3c3965a812c8abab927f76c1edb8846ab6ca43dd883766cc6971b48d6c6 2013-09-04 09:15:20 ....A 57725 Virusshare.00093/Trojan.Win32.Refroso.dfuh-21d786644236f924f64b01c40897e8d53b92d699a7c94856b17f1e514668d217 2013-09-04 09:49:20 ....A 107528 Virusshare.00093/Trojan.Win32.Refroso.dfuh-3c153c1182d23bfafd039f7ddf47eac89954c25da05e01144c973a33f45845fe 2013-09-04 08:58:10 ....A 107901 Virusshare.00093/Trojan.Win32.Refroso.dfuh-d9d01c362ddc9fafa7481242f295bc5a2b8736c511d11526a9a8abb109bf7808 2013-09-04 09:05:56 ....A 230828 Virusshare.00093/Trojan.Win32.Refroso.dgdf-3294015a0272376a34e2f507e1cc6bee26df9bca12fc63c988cc93e9e54c35a6 2013-09-04 09:02:06 ....A 358966 Virusshare.00093/Trojan.Win32.Refroso.dgdf-8e11ef74c96b9fd13052ff5fb203ccbe4c26f1cd9fe1698d628280c749bc7ff6 2013-09-04 09:08:04 ....A 122749 Virusshare.00093/Trojan.Win32.Refroso.dgpn-fa8a9e178093dbe4844644971579bd1e63b071ea28f3704edaff57af44c0751d 2013-09-04 08:51:20 ....A 105853 Virusshare.00093/Trojan.Win32.Refroso.dgze-2e8861ea68def3ee72330cedaedc18ec24827550b3ec9defef4a3646191fe0ba 2013-09-04 09:15:38 ....A 202550 Virusshare.00093/Trojan.Win32.Refroso.dgze-5c81fc8427631bb2a84ab1f1164dbe33c4ead5ffb38367cdf9ff842bc7b2fec1 2013-09-04 09:03:42 ....A 130637 Virusshare.00093/Trojan.Win32.Refroso.dgze-78ed4f09b8e9f304b64752151efe1dd05479055ad48821c282a0d49745c6e307 2013-09-04 08:52:20 ....A 70525 Virusshare.00093/Trojan.Win32.Refroso.dgze-953543d1bae801ca0ac02c1001862402fa83e03d8e65db5e4304860b96309260 2013-09-04 09:43:44 ....A 100221 Virusshare.00093/Trojan.Win32.Refroso.dgzp-5b8cbdc1b0d2602d93dffdb77d9d698691097e63a951b4665dc007233e5c69e8 2013-09-04 09:10:32 ....A 130429 Virusshare.00093/Trojan.Win32.Refroso.dhuj-dde12e2c5668d2c8ad956add34c01b9e083ceddb1410d6088ea8740bfa466b44 2013-09-04 08:59:46 ....A 72573 Virusshare.00093/Trojan.Win32.Refroso.dhxs-58ed8a4f0ed0b698f2b2233d65655888770f74bf731b22e0a1ba515a3aeadb05 2013-09-04 08:51:30 ....A 55808 Virusshare.00093/Trojan.Win32.Refroso.dhzs-d68f05f758b92e92af2ab7ecf3553107b533de775c0a64a6138c3d6c4f781d76 2013-09-04 09:51:16 ....A 740864 Virusshare.00093/Trojan.Win32.Refroso.disk-23e9fbc9cd97e0ac26f9baaf9413bc356783c5650dd7da5383a302d64112bea8 2013-09-04 08:59:00 ....A 239997 Virusshare.00093/Trojan.Win32.Refroso.dizh-fdc710b6a242825f3f42c221be557b308b67fb2c3e3885a8652eed1fd5d7f5fd 2013-09-04 09:15:16 ....A 180224 Virusshare.00093/Trojan.Win32.Refroso.djak-2b4800ca9439d39e6473e02dbe62d0bebf9fd7315aee44996fe158f55aa39401 2013-09-04 09:51:48 ....A 451283 Virusshare.00093/Trojan.Win32.Refroso.djax-481be880d9de554487a4b466cd62dbe6a1cf618331ac76d486345aa4549d0d10 2013-09-04 09:41:46 ....A 321536 Virusshare.00093/Trojan.Win32.Refroso.djek-2fc80c8d90d64ae459593b47ff4bcf414210ddb257cd08457ca1a68cc15c0fc0 2013-09-04 09:43:42 ....A 180224 Virusshare.00093/Trojan.Win32.Refroso.djgk-3362bec88a41798e843c560ec6fa56c5758104c16a047a0db4a589b056e65005 2013-09-04 09:10:20 ....A 180493 Virusshare.00093/Trojan.Win32.Refroso.djuf-d63e2a5a4c30691a2c381785e5eecffe7078c1bcfa98af8f847abbebb3c7a58e 2013-09-04 09:15:42 ....A 103837 Virusshare.00093/Trojan.Win32.Refroso.djuv-1be739f01e3f6ab762b5fa518446e2fe62120128f79db6838893ae98b69d60f2 2013-09-04 09:32:36 ....A 103293 Virusshare.00093/Trojan.Win32.Refroso.djuv-23ffc305b8948ed275f005ce0e7eb09079af7160214fd50a52586dd0b46ea553 2013-09-04 09:31:18 ....A 129120 Virusshare.00093/Trojan.Win32.Refroso.djuv-281a38efa8d35bf0a018d47d519fbb1c5aca7d18f0ecee608277052bd03e9a78 2013-09-04 09:38:38 ....A 105472 Virusshare.00093/Trojan.Win32.Refroso.djuv-2a74353c3067dc24e7607196b7d19ba4174fc5e850a33ac4a986517c45ec4bdd 2013-09-04 09:38:30 ....A 103805 Virusshare.00093/Trojan.Win32.Refroso.djuv-34aa3d75e2e9e8341ff0f3e98a158165229c01fd519e761e252243851058100c 2013-09-04 08:53:32 ....A 158035 Virusshare.00093/Trojan.Win32.Refroso.djuv-4ed7537d010f967c8e936195dbf7e09a10e0c71fe7af7a61cc525262ab654ec9 2013-09-04 09:15:44 ....A 103805 Virusshare.00093/Trojan.Win32.Refroso.djuv-f700f1762e3dedfff72e3ccf12e543c131afc6eba3c6dff3dce80b6f2f861cd5 2013-09-04 09:33:34 ....A 73728 Virusshare.00093/Trojan.Win32.Refroso.djvw-3fe15bf1fffa518bd7c821ab7fc4c25bd56c5ba45abe94ab6c1dda885ba7b771 2013-09-04 09:19:26 ....A 73728 Virusshare.00093/Trojan.Win32.Refroso.djvw-46b862191296ecf87a37fa96ff1d02121d95b194f14ec93d9bcef0688836e63e 2013-09-04 09:24:36 ....A 78977 Virusshare.00093/Trojan.Win32.Refroso.dkmk-8f5636cae42533952056ebe49fc9bcbc45c534b88b6585b1292b60519df369f1 2013-09-04 09:39:56 ....A 340044 Virusshare.00093/Trojan.Win32.Refroso.dktp-5dbfe7e0f050feadf2aaca89056d8105c66709c776a2ca9117a07b223911cebf 2013-09-04 09:01:12 ....A 131453 Virusshare.00093/Trojan.Win32.Refroso.dkvd-2d09fa165d3e386173dc99ac8c8c7b8104232666096777fdad7c4c54c2cf502e 2013-09-04 09:43:02 ....A 45693 Virusshare.00093/Trojan.Win32.Refroso.dmsx-f0eabf5f950de23ffbcb147a19d8de1f69c914b07c3c079e811712a8ec7fc7b8 2013-09-04 08:45:48 ....A 327549 Virusshare.00093/Trojan.Win32.Refroso.dnyi-105d0efe8810bcb83c7b41019821a963e1156fc96305765614cb767f6d85d234 2013-09-04 08:53:48 ....A 467589 Virusshare.00093/Trojan.Win32.Refroso.dovk-7d666a10c28aab73d14c5656c104389131a2144a881216ed0ab6367565df9bdb 2013-09-04 09:49:20 ....A 237768 Virusshare.00093/Trojan.Win32.Refroso.dpyr-2db8944cfcfcca4d498302ac90c4c2b5871994f3531cab6c6f369961e0381d1a 2013-09-04 09:30:46 ....A 238149 Virusshare.00093/Trojan.Win32.Refroso.dpyr-f264ef727baee2fb3c408737de18322f3f57b4c77538bce92363d4fa846c082b 2013-09-04 09:09:40 ....A 225792 Virusshare.00093/Trojan.Win32.Refroso.dsks-e0766fc70154e0685c69f0e0aad44ca2b90b65c5ac6bfafc212b101f2c079b8d 2013-09-04 09:52:12 ....A 332288 Virusshare.00093/Trojan.Win32.Refroso.dswd-8698a9486ef0877e5e65c126f4b12308c6d590cb113792371f9e14e37d7a482d 2013-09-04 09:13:56 ....A 75264 Virusshare.00093/Trojan.Win32.Refroso.dsyp-86c163d805e171b052b06bf77a9cd36a41cb115d67e46f63682f620d28422e4d 2013-09-04 09:19:24 ....A 132769 Virusshare.00093/Trojan.Win32.Refroso.dvtz-6ed4761af06d90e2eff407b566c43c03a3ccc3306023fcc3265361e5ce5ce6eb 2013-09-04 09:58:00 ....A 311296 Virusshare.00093/Trojan.Win32.Refroso.ecgo-8b7b6c4062b7bea1218ba6fe92508b96a11636aa650e424061df19a240a737c1 2013-09-04 09:15:42 ....A 373149 Virusshare.00093/Trojan.Win32.Refroso.egnp-139653ddcb017b8d2c36d198e8eabb7a38ad4bbe0cf5136285eae337babe7140 2013-09-04 09:15:46 ....A 262412 Virusshare.00093/Trojan.Win32.Refroso.eqwd-9857438369556f921bed1c1ef1521add3fe4add91a288002763582877abfa215 2013-09-04 09:23:52 ....A 180093 Virusshare.00093/Trojan.Win32.Refroso.erpj-74181cb8c6cb5e903515d5a3b7b4028d5f2df2992b2568be69f7980e9e453f6d 2013-09-04 09:39:40 ....A 1371528 Virusshare.00093/Trojan.Win32.Refroso.evrb-84ffbe65534faa84aec363c69d041ef0c73de516f0cd3c0654b729549df60e70 2013-09-04 09:04:12 ....A 88348 Virusshare.00093/Trojan.Win32.Refroso.evrb-87acb2a47ec421e6598ee92d76769f99a734ba7256050a6331d281797e87b944 2013-09-04 09:20:12 ....A 165226 Virusshare.00093/Trojan.Win32.Refroso.ewbc-559f34193da111f968281868e2a4d935f851ea23e7c08d502c378d6aa7b4c614 2013-09-04 09:39:10 ....A 135237 Virusshare.00093/Trojan.Win32.Refroso.ewbc-85c571d8368cb6adb4f3bd202653ca48f2671703aa76ee1986f4daa071d329d5 2013-09-04 09:01:20 ....A 192994 Virusshare.00093/Trojan.Win32.Refroso.ewbc-942ca70eb108abe527c64fd34f2b9328aa9a517da053688c7f0bc9478ee38585 2013-09-04 09:28:46 ....A 155719 Virusshare.00093/Trojan.Win32.Refroso.ewbc-fb0184b822bb21a3243cd412ceef25a14a305c6c99498b4903b398284bb02d88 2013-09-04 09:56:12 ....A 118784 Virusshare.00093/Trojan.Win32.Refroso.ewcp-eec47b2bbbf839506e4d7d01ecda8f6ad343592b097b7c391c6f28510c8c9ae2 2013-09-04 09:06:48 ....A 353366 Virusshare.00093/Trojan.Win32.Refroso.eyjp-2aba761797302b7d9ae75c3cdfbc3f39519f238c9650f6ceb4fbf01977d1ab20 2013-09-04 09:23:36 ....A 104592 Virusshare.00093/Trojan.Win32.Refroso.eyky-4270b0810838c07b9e2effa2544f03ea68ff023ee9eeead03dbdfd1f8652ffda 2013-09-04 10:01:40 ....A 82228 Virusshare.00093/Trojan.Win32.Refroso.ezel-fa418e1cbe75543e39723261067b35e30bd74f04e05fd9120a72413d9c5174ca 2013-09-04 09:23:02 ....A 167936 Virusshare.00093/Trojan.Win32.Refroso.ezpi-ad3e0d16734ccea666de040e3c1f682d83d8db9194924f0719a5a2519dd91c49 2013-09-04 10:01:54 ....A 83456 Virusshare.00093/Trojan.Win32.Refroso.ezxw-2e4eb1876a773fe4d0f06b972f0487e1ed09823c5195b0bffa91138943fe7c9f 2013-09-04 09:08:08 ....A 100697 Virusshare.00093/Trojan.Win32.Refroso.farh-1a3c1ed1aa994450252d7e06172543f4504f6b568dcad639f7b388954ba7f84d 2013-09-04 09:47:14 ....A 786529 Virusshare.00093/Trojan.Win32.Refroso.farh-88a750248f2d89a503f86e0435eba2d462d47378f54b56a6049957bec107724d 2013-09-04 09:49:48 ....A 285696 Virusshare.00093/Trojan.Win32.Refroso.farh-88fef127ed1b071813bc9b3d4cc641a4e738d514dd8f716518f1b31b3acec1bf 2013-09-04 10:04:38 ....A 100697 Virusshare.00093/Trojan.Win32.Refroso.farh-8db78226d3d1c92cead4420e2d14f3dcdd281b8e4ec4f37e62262d8cab798f0b 2013-09-04 09:23:44 ....A 101219 Virusshare.00093/Trojan.Win32.Refroso.farh-92edd004f912ca42e0eb0439cf39bba58f42980c713011d158684590c7950ae0 2013-09-04 09:41:12 ....A 551424 Virusshare.00093/Trojan.Win32.Refroso.fduo-48f02155fb22c942df20dd6e7b30e049e25cdb21b28045f5cac09b68e83f7825 2013-09-04 09:14:18 ....A 155648 Virusshare.00093/Trojan.Win32.Refroso.fdxp-f2c288486f72af6a85d8d1bf186badf35d495e7c435c8d156e80af823f14567b 2013-09-04 09:13:34 ....A 192512 Virusshare.00093/Trojan.Win32.Refroso.febq-34c1b01a6b32d2b9974587e8dddbc75f9f09c94d3ec9d941b0a2edc6d49f055f 2013-09-04 09:46:36 ....A 196808 Virusshare.00093/Trojan.Win32.Refroso.fggb-f9fdb62ba8a9eddfbcd9109c9ab18ab13f97bb2e05ae23c04f2871c8bfdfa9ab 2013-09-04 09:59:54 ....A 61740 Virusshare.00093/Trojan.Win32.Refroso.fhpb-fdea0b55d2d3366b22be91ead329e78d98b576bd5b6b44626e82bfd30e3582e9 2013-09-04 09:52:38 ....A 283005 Virusshare.00093/Trojan.Win32.Refroso.foar-fed786ada49152eb019ca98a2437729fd2dca643fcfd1d7e6871f95666c9f50d 2013-09-04 09:23:54 ....A 230199 Virusshare.00093/Trojan.Win32.Refroso.fofu-568f8672ced4bc654e60126e3f9c7dd893769e8c122ae548c13c2b80c9e1f4ad 2013-09-04 09:13:48 ....A 57344 Virusshare.00093/Trojan.Win32.Refroso.fpdg-797ea1f6c046ebf487f8316a38b644dae5fc11ace6dc424c4af47b16fcdd847e 2013-09-04 09:13:58 ....A 139264 Virusshare.00093/Trojan.Win32.Refroso.fqlv-34c5fc3078913d22d87c1ffe4f4250daf5d4e9250043d86a448b1f340cc04d7e 2013-09-04 10:06:28 ....A 123261 Virusshare.00093/Trojan.Win32.Refroso.fqnb-8f9f42cb192aca485109b7872d973fb2994f48524a4777e337747cfcaf620c70 2013-09-04 08:56:40 ....A 103325 Virusshare.00093/Trojan.Win32.Refroso.friz-276ddeb975da67258af338e6663a5b53ce5b4552a1510cbf7ed39033cef78de9 2013-09-04 08:56:30 ....A 128258 Virusshare.00093/Trojan.Win32.Refroso.friz-53a344cc39a8988acd9d7b17646ca6aa5927af390dd5a8507cffb2bf2154ea34 2013-09-04 09:06:10 ....A 303104 Virusshare.00093/Trojan.Win32.Refroso.frjf-0aa04ba8c97684bc020ee94f56c2267cd928bbcc7be9218ec2941e3b84cc8aa3 2013-09-04 09:20:42 ....A 258048 Virusshare.00093/Trojan.Win32.Refroso.fsvo-83ff61f84fc78b1bed903d8d999d65d405e3b119534e8499c4d07610db87e3d1 2013-09-04 09:28:56 ....A 372736 Virusshare.00093/Trojan.Win32.Refroso.fvzp-545fdc150ca558967b2dcacae8f9c76acfcd6fb523bf2094aa0fe6a73f20955e 2013-09-04 09:00:12 ....A 93696 Virusshare.00093/Trojan.Win32.Refroso.fwbf-8a5f34f0e3863191b4f91fb795b63fca99a83d4311ed5b06336586cf686b16bc 2013-09-04 10:03:04 ....A 153088 Virusshare.00093/Trojan.Win32.Refroso.fwwr-ff9420d45586604bd2eb879c777416d1e5b9fbe34fc532f51ca4aa062662c232 2013-09-04 09:39:28 ....A 448162 Virusshare.00093/Trojan.Win32.Refroso.fxph-849cad05d7bcd08bac1b18af2f5662f3478777a7fa82ed863cd7d7536c1653fc 2013-09-04 09:21:46 ....A 248701 Virusshare.00093/Trojan.Win32.Refroso.fxxz-a0885d347e89f6a9083df1298ac9377ab9416b727d33934566d00e3b7ad8a535 2013-09-04 09:35:30 ....A 430149 Virusshare.00093/Trojan.Win32.Refroso.fybj-ee0b4f1caaec9a4f8be1d255448217581ded3d0d7be5cbe7a870e347d14456da 2013-09-04 09:08:58 ....A 393597 Virusshare.00093/Trojan.Win32.Refroso.fypu-544d5a1ee447c323bdff94c1cc63e8b3f48069f03a4d7681e7b39c8308b25a86 2013-09-04 10:07:22 ....A 98304 Virusshare.00093/Trojan.Win32.Refroso.fysc-a82181916576500e94f51856b902a3ebd8f86b783552a2073b4668195b216cd6 2013-09-04 10:03:10 ....A 73161 Virusshare.00093/Trojan.Win32.Refroso.gaar-f89614028c9a9877c5219c4f38a6ddb952ba6427c991c670cb3e6bbe61d8d5ad 2013-09-04 09:30:40 ....A 153800 Virusshare.00093/Trojan.Win32.Refroso.gahr-cdd0e1efb6cfb001809473d5e97dcd0af621e29ef28eaa01def80605d6fdc31a 2013-09-04 09:05:54 ....A 102912 Virusshare.00093/Trojan.Win32.Refroso.gcej-147b7292ea91b64b8a452fcdfe4682a0433307732cab02b897895e177afbd86a 2013-09-04 09:04:50 ....A 195425 Virusshare.00093/Trojan.Win32.Refroso.gebv-1e127dead52bf02245e15e4217fb9ae79fd8e1d531e8fa0ac487b90d4d547b32 2013-09-04 08:50:24 ....A 195425 Virusshare.00093/Trojan.Win32.Refroso.gebv-450fd7f2019fe3f74a2cfabc06eea4874e89b690c95f0cfcc5a8b5d372dce7f8 2013-09-04 09:11:40 ....A 606589 Virusshare.00093/Trojan.Win32.Refroso.gfiv-65d1cbe66b3362db560f7dd8ecf86f9c94f781cafe072ff09402e1de43889080 2013-09-04 09:11:24 ....A 606589 Virusshare.00093/Trojan.Win32.Refroso.gfiv-f5f78b9ddc6e2203997a053704fa462d2faf09089111d8ec014702c53641dfaa 2013-09-04 09:29:38 ....A 509440 Virusshare.00093/Trojan.Win32.Refroso.gfjd-7dbe3ce9ead28ded9a1b927b86638fde7e63c47c51c20fab1eb50a8d673c82f7 2013-09-04 09:59:30 ....A 684413 Virusshare.00093/Trojan.Win32.Refroso.glxi-34b8ae08bd6c4f89a43ecd9c6a3acfc22fc44269f1953de2f4f9e2426fe7b475 2013-09-04 09:07:46 ....A 250880 Virusshare.00093/Trojan.Win32.Refroso.glzm-837adf8a39aabc7e3a368a5c2c85516a80109ad131784c4efe1d09421fdf6b84 2013-09-04 09:29:24 ....A 56832 Virusshare.00093/Trojan.Win32.Refroso.gmng-e097419064b54a462e0431ddc1ae860278da6869e4d661bd273b100316619323 2013-09-04 09:23:42 ....A 54653 Virusshare.00093/Trojan.Win32.Refroso.gntb-2d4fa3b26e8729fc8eab04977a29e42c72d8af3203cba06064c477742697fa03 2013-09-04 09:24:16 ....A 123372 Virusshare.00093/Trojan.Win32.Refroso.gntb-44e69acac3de3f1c2ff83cea6bd6d6de242e623d9d478c523c3b82f60272fc08 2013-09-04 10:03:10 ....A 181271 Virusshare.00093/Trojan.Win32.Refroso.gntb-e9e952ec22850fa6fef75245e0130035d2808f5d2a9f9add7e0306098f45bcea 2013-09-04 09:40:58 ....A 54685 Virusshare.00093/Trojan.Win32.Refroso.gntb-f4175dd1601b16e2101aa5a7b23ecb3ba2404ca2e00660bd3de2c95db5f16a61 2013-09-04 08:58:56 ....A 304574 Virusshare.00093/Trojan.Win32.Refroso.gpbj-3315c42a796cb1ea2fa5ea01d42529f013fb681977b118f6bdb33d145d1a00b2 2013-09-04 09:45:42 ....A 245760 Virusshare.00093/Trojan.Win32.Refroso.gthf-eeeebba531839d9301447411d234810bf356ef8afd7ac9ae1d23f7a9ca33f647 2013-09-04 09:29:00 ....A 56189 Virusshare.00093/Trojan.Win32.Refroso.gvcy-c66c2ff347a7fe5511564f4c81ede7e4a16dfef84ed847163a54ada9f948b28e 2013-09-04 08:56:12 ....A 176541 Virusshare.00093/Trojan.Win32.Refroso.gwhx-366ff38781185f0e40ae36313660bc8b76051580cce51f53d72bcf2de2c2e6f6 2013-09-04 10:05:16 ....A 108568 Virusshare.00093/Trojan.Win32.Refroso.gxbk-81f1833857ec7a6b2bcb07986e78f83a5967ac3441dcbadd4eef9006368b8377 2013-09-04 08:43:22 ....A 180224 Virusshare.00093/Trojan.Win32.Refroso.gyqp-d6e7e8dcf97dd31ca5bef28baafc0a9920a56a2dc5991215bddb2edbc6cbf47d 2013-09-04 08:41:24 ....A 130637 Virusshare.00093/Trojan.Win32.Refroso.gziz-1cb5d634cb45abcadabc3c73e40e8e07cd9d97ad5a2a642feae4b8df43ab083a 2013-09-04 09:49:54 ....A 130637 Virusshare.00093/Trojan.Win32.Refroso.gziz-631bd5f35ed856bcd03abffe73313ede91c0d2f41ac7c20a31d4e2235038bac1 2013-09-04 10:05:24 ....A 130637 Virusshare.00093/Trojan.Win32.Refroso.gziz-674eba22491888cd5c2b74fc8eff3b376925fbd9c52b47fd314902caf8ce7010 2013-09-04 10:06:14 ....A 130637 Virusshare.00093/Trojan.Win32.Refroso.gziz-82aabd5fdc9895ce840f772f99b167e645d9015699df2cc2db2cd4ec49a71ede 2013-09-04 09:41:52 ....A 130637 Virusshare.00093/Trojan.Win32.Refroso.gziz-94f0c43899b6f6f5de757ce06cde3362e0c549efb366069907ae8751468ea9a5 2013-09-04 09:01:58 ....A 130637 Virusshare.00093/Trojan.Win32.Refroso.gziz-d2bab59fdf8ef0fcbb2298846998877370ad60626fd397eabc8762af9e6b8baf 2013-09-04 08:41:48 ....A 130637 Virusshare.00093/Trojan.Win32.Refroso.gziz-d90bc1e06ce1d70d7823604d33f65164c9f296453cc24c83e315fc7ff892eacf 2013-09-04 09:33:02 ....A 161149 Virusshare.00093/Trojan.Win32.Refroso.gzle-ce8afed33b6a79a31a92f851841e977318c86a9313a854b2ccd8d03c224ff36a 2013-09-04 09:11:16 ....A 140051 Virusshare.00093/Trojan.Win32.Refroso.gzmd-8439a541612292215e82e90e898ae250b8f5f8593db2ce34197bb8d4078ee83d 2013-09-04 09:32:08 ....A 292583 Virusshare.00093/Trojan.Win32.Refroso.haws-fa637b02e3843c6f22dd0a65d89479d4cfaf1530d1c4da44103434e2fc286349 2013-09-04 09:09:06 ....A 271264 Virusshare.00093/Trojan.Win32.Refroso.hezu-ad26aa30194305018c97d3c3ba8969855a2f9e55f42d3ddea8275431c09ae26f 2013-09-04 09:06:32 ....A 61309 Virusshare.00093/Trojan.Win32.Refroso.hfuw-d0db76ec4784988ce7a615b4c352b4a86c4001efc6d88b9c532536aa183ddb45 2013-09-04 10:05:22 ....A 86570 Virusshare.00093/Trojan.Win32.Refroso.hfuw-fe0b5936ddd381044888dcf0a91f90fb4502e0447f23d87c202cb2f97fef53e2 2013-09-04 09:27:18 ....A 289693 Virusshare.00093/Trojan.Win32.Refroso.hgax-1da68618da775ac1a34394cc92e3019f8683401a45aeaff35b349930d2253e77 2013-09-04 08:52:56 ....A 932352 Virusshare.00093/Trojan.Win32.Refroso.hjwl-99e4d20e138b108a06b7cddef00b2a125d7f99b9f0dd99c4f384b49befef2e82 2013-09-04 09:37:24 ....A 245760 Virusshare.00093/Trojan.Win32.Refroso.hjyz-3aaa750353d8793dcfc4f214069d83526b3ed16a9d28b3fdbffe95d5a97a21f4 2013-09-04 09:34:48 ....A 245760 Virusshare.00093/Trojan.Win32.Refroso.hjyz-6f4a8c860f26893f2ec12fcf513068b2fdda6e166b85e41b80b8febf045457a8 2013-09-04 08:42:56 ....A 23565 Virusshare.00093/Trojan.Win32.Refroso.hjyz-fe8d0f89d8292d31ee6b675d27a91c639bbf1a92ff1480bffffc382fd5f08ffe 2013-09-04 08:45:36 ....A 303252 Virusshare.00093/Trojan.Win32.Refroso.hlbj-ec161a20b01bf15c16c3cba8b49863c694f6ca829392f6673e3dc223698cbfbf 2013-09-04 09:12:32 ....A 100463 Virusshare.00093/Trojan.Win32.Refroso.hlnb-4e1975bde770522f80cb66c517342a5cfda5e5892174a8a6b284c4a6b829fca3 2013-09-04 09:11:38 ....A 186880 Virusshare.00093/Trojan.Win32.Refroso.hltl-148e84db177b99d1c681a91aab928a5495f7942b55b194d9d4831fe54e1742ac 2013-09-04 09:30:50 ....A 187549 Virusshare.00093/Trojan.Win32.Refroso.hmjf-25a53f63e5a312b000cb95330ea6f273aa1f6323dd2d67feafc61987484ed401 2013-09-04 09:09:04 ....A 141693 Virusshare.00093/Trojan.Win32.Refroso.hmum-d039cb3b0656599c6bb194282c808d922f545ca4b14499c88f7b889274aa9d7f 2013-09-04 10:06:04 ....A 62845 Virusshare.00093/Trojan.Win32.Refroso.hobq-62d22d0dbffa56b185d6f8e40e870dfe5903a86a8ca82989df6b142bb198efd7 2013-09-04 10:06:48 ....A 156029 Virusshare.00093/Trojan.Win32.Refroso.homy-4297f451284fb9a56506855171dd033cbeac6055996d0ba643020593c8c29744 2013-09-04 09:11:06 ....A 888832 Virusshare.00093/Trojan.Win32.Refroso.hpoy-403fc70a7a97abed88c3274161674880122d1dd91e2aa172094bd58ebdc99df6 2013-09-04 10:02:56 ....A 159613 Virusshare.00093/Trojan.Win32.Refroso.hqbq-787ddbb8a01004fe3f945693b3127fd45c7c8d884605d79464fe066e93cd0dd4 2013-09-04 09:22:08 ....A 184189 Virusshare.00093/Trojan.Win32.Refroso.hqfn-5e36f11d8680d6d518b913349896099c596a57ac05c1c90dc43d1a34ec490cb6 2013-09-04 09:16:34 ....A 82944 Virusshare.00093/Trojan.Win32.Refroso.hqgq-b3371c28606ade59be51dc72a3e4349ef148556c62de5a90c3d12e17b8766291 2013-09-04 08:54:50 ....A 86588 Virusshare.00093/Trojan.Win32.Refroso.hqiw-1fd0f91594f81a6991d1f34a5a52c180157cd3557984a7241487c082a0fd3502 2013-09-04 09:17:50 ....A 114184 Virusshare.00093/Trojan.Win32.Refroso.hqiw-672a9362df6639877f27fc4be0676e6a683f3a0a17f07788dcf8c1e2ce809883 2013-09-04 09:38:02 ....A 463960 Virusshare.00093/Trojan.Win32.Refroso.hqiw-da61911f8d17b7bf2b99295f4116c67f49450089cd0949bf6e1315110bdaf7ca 2013-09-04 09:00:22 ....A 224123 Virusshare.00093/Trojan.Win32.Refroso.hqwk-880978b414191e7caaa84161217a27011c6c3dedf8661d541b6ac0a2a1a8b915 2013-09-04 09:10:26 ....A 291197 Virusshare.00093/Trojan.Win32.Refroso.hrbs-3edeea422b069b49e3742cf689af0d71dd6380670319af4078da3ca021c41b4d 2013-09-04 08:57:38 ....A 291205 Virusshare.00093/Trojan.Win32.Refroso.hrbs-78a9e3a70f9dd3a2b0f831a2dca526ae3e160a3db55dc0df1500d18210865147 2013-09-04 09:54:42 ....A 111616 Virusshare.00093/Trojan.Win32.Refroso.hrbs-83fd830f6810fc05b40b923c5df75bda1f262463a8ff5f6c77995dc087de9df5 2013-09-04 09:43:52 ....A 315965 Virusshare.00093/Trojan.Win32.Refroso.hrbs-e7d903e8d83b146325103129a706a8515c91e22749be125ad805fa88f15f4689 2013-09-04 09:13:30 ....A 80896 Virusshare.00093/Trojan.Win32.Refroso.htej-4cde255ce048e3722186fb72708b6abbc4ec55e486c6ce49e74c1313df72fee8 2013-09-04 09:01:42 ....A 32768 Virusshare.00093/Trojan.Win32.Refroso.hubi-88d4b2e22aa36914bd8fffdf2632a87de12305cfa8066ccf50633682465071cd 2013-09-04 09:37:46 ....A 388608 Virusshare.00093/Trojan.Win32.Refroso.hukl-8864f867a42c061458f169b8b0acb51e28a3ce41ad76009495678e0be1b7ae2f 2013-09-04 09:58:02 ....A 118272 Virusshare.00093/Trojan.Win32.Refroso.hutw-32d74b85f87dd77aefe9121c8bc5fac30295373c7e40c8e708886ca071f15a12 2013-09-04 09:51:36 ....A 156029 Virusshare.00093/Trojan.Win32.Refroso.huyx-7a898991c8f477102ed13b65f8d6a3e6fb1ae6dd750735a0225ae725ab108e4e 2013-09-04 09:42:58 ....A 340558 Virusshare.00093/Trojan.Win32.Refroso.huzy-5e7d41b2c873dc328015005b2801c443060cd1caa01551be72f9af47e83ea778 2013-09-04 09:01:32 ....A 132979 Virusshare.00093/Trojan.Win32.Refroso.hvcc-c85e1e3a66f07579829ba9b31d03cb3a8081e4e6740bd14bbab34dc6301a3e50 2013-09-04 09:37:58 ....A 175997 Virusshare.00093/Trojan.Win32.Refroso.hvja-de82e276a6ecdc2add8472171ad7d9d64c91a2ede24f823d2b410e6bf4d3c3c3 2013-09-04 09:24:06 ....A 95401 Virusshare.00093/Trojan.Win32.Refroso.hvn-fa1bce3698396cddfcad4800f72cf710d5ce9f0d559de9ebb4b7d6c1ee1e7155 2013-09-04 10:03:04 ....A 109949 Virusshare.00093/Trojan.Win32.Refroso.hvsh-3ae8e7e2340231dea64cfdf670f5c4dd17dfe0e5761b0b09a76ac005da5228d0 2013-09-04 09:54:18 ....A 109949 Virusshare.00093/Trojan.Win32.Refroso.hvsh-f990fc43eb62a974b6dedaa6206c1179eff844985d71f1a6b7b11e98287c1ed3 2013-09-04 08:55:42 ....A 89112 Virusshare.00093/Trojan.Win32.Refroso.hvur-2ce4ebf31caee127b885acb8ad9a004627eb4710ff724adbcab6212b455b9dd8 2013-09-04 09:50:50 ....A 80765 Virusshare.00093/Trojan.Win32.Refroso.hwgs-8c31edf902e7018e4d19faef9ad47e2ebdbf62a1ba722ce0774ecbb81269827a 2013-09-04 09:37:36 ....A 283005 Virusshare.00093/Trojan.Win32.Refroso.hwhv-6e8ac597d25efaec101299e4057384b34a97c55cfd4864626a8145ab5c27aec4 2013-09-04 08:49:58 ....A 65536 Virusshare.00093/Trojan.Win32.Refroso.hwke-67fcba194b00faaf527114fd2439a2b4ad7984cadd5f65ec49744296de009bea 2013-09-04 09:52:32 ....A 66048 Virusshare.00093/Trojan.Win32.Refroso.hwvs-8b4d74e4466e5ff0c19caea604e2c9aa979298484237a0a6eb6541972d8b1b37 2013-09-04 09:18:46 ....A 71502 Virusshare.00093/Trojan.Win32.Refroso.hwxh-405018221a9c4ee233505c71b6ac976dfd5362121d50dfde172234fe5bf90d09 2013-09-04 09:07:40 ....A 71502 Virusshare.00093/Trojan.Win32.Refroso.hwxh-80c4571ffbe08ca13c9c6ae1607d1772463662a6a7be58d6fe64d193c98c5028 2013-09-04 09:52:48 ....A 95620 Virusshare.00093/Trojan.Win32.Refroso.hwxy-5a122f8f490e435a49c907bd8fa947e7da0332f1371c3309885629de2942081d 2013-09-04 09:47:26 ....A 70656 Virusshare.00093/Trojan.Win32.Refroso.hwxy-664e6c88b49acd70721ad771c393574706ce96c39d5159eb54ccf45c7d33b340 2013-09-04 08:52:44 ....A 160637 Virusshare.00093/Trojan.Win32.Refroso.hwxy-ecfa97cbb34f60d943087b155877c24dd22d14c467ff140def9fc18ccdc2247e 2013-09-04 09:03:20 ....A 125821 Virusshare.00093/Trojan.Win32.Refroso.hyej-1c8f4a90d93d58c0b3ea4a06b55ac9bde500600da48a8e94ad1fcc0be28799ef 2013-09-04 09:22:44 ....A 193093 Virusshare.00093/Trojan.Win32.Refroso.hyej-1e8ccee3e410de0ec4e01e6c508b1f4c77a1beee797b4453ea737d26bddb63ea 2013-09-04 10:02:56 ....A 118227 Virusshare.00093/Trojan.Win32.Refroso.hyej-4aaab8aea507720b7955fae6d929b11287ada5a66781caf17f9f2375a7cf2bf1 2013-09-04 09:38:46 ....A 138752 Virusshare.00093/Trojan.Win32.Refroso.hyej-5315a8f1fb6b22d7de4cbf50b5c97f8d98114ae0e3fd49272ff39ce5374f5b13 2013-09-04 08:43:30 ....A 347648 Virusshare.00093/Trojan.Win32.Refroso.hyej-674634809f997b5a8768f02de5b2f5e5be3e5643b5b71893de537cb8c2047a64 2013-09-04 09:29:42 ....A 218032 Virusshare.00093/Trojan.Win32.Refroso.hyej-7e4c6266b41c382c49b1a31ba7cde39170d974dd28acf4a341e5c0cd1ce3d8e2 2013-09-04 09:47:18 ....A 325120 Virusshare.00093/Trojan.Win32.Refroso.hyej-8a3718e8ec9b67514c5383e8f80a04579ce37c52bb9720cf8f628143100ff633 2013-09-04 09:48:36 ....A 291197 Virusshare.00093/Trojan.Win32.Refroso.hynd-898f85bdb4e69d920f7a4e93060f529c3cd2156107d53522702d0966655d2fbd 2013-09-04 09:58:28 ....A 1123343 Virusshare.00093/Trojan.Win32.Refroso.hzcd-550e1f8b2772586807c130a9ca3461321ebda623855f20963238ffd7eeebb104 2013-09-04 09:55:30 ....A 667648 Virusshare.00093/Trojan.Win32.Refroso.hzfu-ee72db3f41f9776fadc425e0e12258d0f70ef990587fa9fa8308f0ee049a1aa0 2013-09-04 09:00:40 ....A 384512 Virusshare.00093/Trojan.Win32.Refroso.hzmq-533f69183c7a6971a205cc573c165ac07758176958e3efccdde60a2df23de73d 2013-09-04 09:36:18 ....A 397693 Virusshare.00093/Trojan.Win32.Refroso.iayi-857d20ba3b19ef9d9bb1cf0a8ee04768660d3a1afb2352c81978821fc73aff1a 2013-09-04 09:06:26 ....A 784896 Virusshare.00093/Trojan.Win32.Refroso.ibmy-54b9eddd1046986a00e3c84618e5dd257f6c5a6286b3d8404bf6c60e2d2b94b1 2013-09-04 09:42:04 ....A 135581 Virusshare.00093/Trojan.Win32.Refroso.icad-15d85574f4a81792135bb1c79f6cec0cf91de1d6816ec7729bdcab1b95d9e831 2013-09-04 09:57:06 ....A 245117 Virusshare.00093/Trojan.Win32.Refroso.ifva-feb46b30bc0f5e893bc65952500bda260a81b5aafb6512bc2e1e97b992971c59 2013-09-04 09:59:20 ....A 290685 Virusshare.00093/Trojan.Win32.Refroso.igiz-f85a8e15e68cf6ffcfa0ae8c475f5c21432e7868b61f558162c4936d25f46200 2013-09-04 09:54:24 ....A 254976 Virusshare.00093/Trojan.Win32.Refroso.igjk-4a3fe092b184c91c6745bba43639b30cbf7f65cdb5a075b22f5458d73dae50b1 2013-09-04 09:43:00 ....A 295913 Virusshare.00093/Trojan.Win32.Refroso.ihqu-e6fd7b6ae1726314e72e182d79c0acb9e71f6639456d86f41c64f5f2d67e0338 2013-09-04 09:04:30 ....A 36864 Virusshare.00093/Trojan.Win32.Refroso.jye-8cb2791d628f233b5be49bbe6bbd92425cc3dc916ec47d1017854cc9749a9b87 2013-09-04 09:25:26 ....A 59261 Virusshare.00093/Trojan.Win32.Refroso.jyu-5e60cf6b776c0b7c56149347dd9e5501a206a8878cbba2204b42f42fbaadf4ff 2013-09-04 08:47:30 ....A 14819 Virusshare.00093/Trojan.Win32.Refroso.ltb-00c2e3dcc9c81d16c11524a0511d16c63051e5c2302e8b7803a3e5b81ba3e0a3 2013-09-04 09:42:58 ....A 59773 Virusshare.00093/Trojan.Win32.Refroso.mth-816aef4cf6c98cc73d533a6c903837f167b6e64f2f237021a0a0c0ad6dc37924 2013-09-04 09:01:40 ....A 23668 Virusshare.00093/Trojan.Win32.Refroso.nod-229f2b352d69711d460f5175b3a9ac3927de43f17e462b107c6ce212c27415d3 2013-09-04 09:36:12 ....A 53629 Virusshare.00093/Trojan.Win32.Refroso.poa-856e068a704a715f942cd0dcedfa5c3578ef70bb1f90c6206edb06bf1ba0204e 2013-09-04 09:50:10 ....A 197502 Virusshare.00093/Trojan.Win32.Refroso.rpp-58e72701a9dc4e50839a8ac26706e13cb4d19b0aa568b2f74b3ed9a044c8dadc 2013-09-04 09:14:24 ....A 60285 Virusshare.00093/Trojan.Win32.Refroso.rpp-75a630606cfa359b42aec28da9fba0c0f8627c75c02522b517cf5f749416036d 2013-09-04 09:33:44 ....A 106496 Virusshare.00093/Trojan.Win32.Refroso.tjc-f7bad3f75debc7399a916890ae24763701309603f2b2844747055b0fc1cbaba8 2013-09-04 09:26:38 ....A 102521 Virusshare.00093/Trojan.Win32.Refroso.vqe-7246cda00ad85872dc8a32949b2811d8827fc38f8ccb3549b5c19d8f75b09213 2013-09-04 09:16:22 ....A 98823 Virusshare.00093/Trojan.Win32.Refroso.xtc-7d1d54ee9122064ea8298d4f0aacb5b6c0b5c2cc06eb57a00836ea5a5a7aba7d 2013-09-04 09:47:56 ....A 153600 Virusshare.00093/Trojan.Win32.Regrun.ahm-824f2989165d5e26256666465ab6c1b694256490e8efb7ee739af24050e09445 2013-09-04 09:50:20 ....A 143360 Virusshare.00093/Trojan.Win32.Regrun.bdb-818b6151d3e34a572a646a10d7165bef95f7b1e94bfc99cca6a4cc84b41ef701 2013-09-04 09:36:52 ....A 839168 Virusshare.00093/Trojan.Win32.Regrun.btc-32b559405e57b3b3431c0df522bd5c4487dc8b70a95b4fc162076a7468aad78f 2013-09-04 09:25:02 ....A 16384 Virusshare.00093/Trojan.Win32.Regrun.cfc-a81c7956b40c6aa3cc18240ad7df113d47ff3ccb938b8bb7c946ac0b72b467d2 2013-09-04 09:55:10 ....A 819200 Virusshare.00093/Trojan.Win32.Regrun.cfs-13922364728dd8fa0f04a7e8bfc4853114507fcfc03f59102f0f9af206364865 2013-09-04 08:50:22 ....A 443392 Virusshare.00093/Trojan.Win32.Regrun.cip-d84c44a42fa461be24c7dba9c6a5cd2702cd91a514b4e303491aa388fae769b8 2013-09-04 09:05:54 ....A 163840 Virusshare.00093/Trojan.Win32.Regrun.ean-04288ae2bd25863a949bb9b25882f5faaf6421eb787653d5e85337709339a3cd 2013-09-04 09:55:32 ....A 163840 Virusshare.00093/Trojan.Win32.Regrun.ean-d767329610ff878ff38ac234aab9f5b5735b21330f7557a19b03337329266794 2013-09-04 09:58:32 ....A 188416 Virusshare.00093/Trojan.Win32.Regrun.etu-9d889959a1c3cfeea4770b70868e094c950a8cf4746cd7854d73ffc98669d37b 2013-09-04 09:59:32 ....A 331264 Virusshare.00093/Trojan.Win32.Regrun.fzk-fed2e4f3037e415fcc131d0c88e5431df70b31d49e591fd0be7c61c108d16436 2013-09-04 09:52:50 ....A 26624 Virusshare.00093/Trojan.Win32.Regrun.gri-729b5aaccf521305a6b961cb062f59f44d627b6467093e4bd9aad51f947c2e7b 2013-09-04 10:06:16 ....A 42199 Virusshare.00093/Trojan.Win32.Regrun.gxb-42f6e9485e21f92902aa24120f091c6dbf49e362680f78a1bc7aa2def89e31b2 2013-09-04 09:06:16 ....A 42064 Virusshare.00093/Trojan.Win32.Regrun.gxb-ade4502f246589f544f0b1ed2901509a7b27322ab4757466fde1cf4b03d103e4 2013-09-04 09:30:50 ....A 662174 Virusshare.00093/Trojan.Win32.Regrun.ier-f1a7f6a72d5ef774026bd8af0cd33b307418b2786e30d6353f32c04f66712ead 2013-09-04 09:17:46 ....A 1378624 Virusshare.00093/Trojan.Win32.Regrun.jbo-349daa94023a83692810fa23be4b8a9550a490d201577bd1dfc42b7ef965e0f8 2013-09-04 08:52:40 ....A 119808 Virusshare.00093/Trojan.Win32.Regrun.jhg-2af4a7e874045b7cdc5135654b5c7daf65b220bc67e7b0c785529e07b84a4510 2013-09-04 08:41:26 ....A 187392 Virusshare.00093/Trojan.Win32.Regrun.jhg-311141117d4f79924dd7bf06bafe59c4c8dc01b7a95480c6bd989e182416bcbd 2013-09-04 09:49:24 ....A 724992 Virusshare.00093/Trojan.Win32.Regrun.vzy-de6be6a96ac0ed6bfe1367bcaa110a0ad263dca1c78e30ba6369e3d43265a5b3 2013-09-04 10:06:02 ....A 306176 Virusshare.00093/Trojan.Win32.Regrun.xzl-fa41e0a83ffeac9565015179adc86ef67510cd2c0ccea88ff5f7289dbe32cb68 2013-09-04 10:06:34 ....A 32768 Virusshare.00093/Trojan.Win32.Riler.ab-003e71833a67d5f8dd6603499aee2059c4c160418cbf6c98651d7cb853046aa2 2013-09-04 09:07:12 ....A 1191404 Virusshare.00093/Trojan.Win32.Riler.e-45f9178375a1706068a50fcaeda5d99bc9eb42ecc536199b06106188567cda3e 2013-09-04 09:20:14 ....A 189440 Virusshare.00093/Trojan.Win32.Rimecud.d-88a64321065a0450240c1762e3b40488834645b35d9f6bc9d1fb96aa3e033f42 2013-09-04 09:24:00 ....A 1503277 Virusshare.00093/Trojan.Win32.Ript.b-e6a37f578bdb9cfc028e6a977118e66871ed7fba8ee8c6971939ee7b463c8af1 2013-09-04 09:41:14 ....A 300032 Virusshare.00093/Trojan.Win32.Rozena.hnr-73f2a250668edf8a7f514b85f2d410f4ea2f120dd297e31bdd68462284f6145e 2013-09-04 09:33:08 ....A 303073 Virusshare.00093/Trojan.Win32.Rudlin.ay-edc04488077acbfae42949390f9da5d2efc367d2ebb56f87d91e8ff10647da61 2013-09-04 09:00:10 ....A 16227032 Virusshare.00093/Trojan.Win32.Runner.afe-51b63abd767b5adcf95d6300e065ba185efc5f99209cca3460f6c63d883753fb 2013-09-04 08:53:30 ....A 1479168 Virusshare.00093/Trojan.Win32.Sadenav.b-3e057c41438a52b341fa02601b433f9cdb3fe2a1842ab82f8436ec691c03e161 2013-09-04 09:09:38 ....A 1466368 Virusshare.00093/Trojan.Win32.Sadenav.kq-70e96d0b9a05bf2d02634c4e76a2998d5714382c3a2e1fa60b5288dcf583f077 2013-09-04 09:44:20 ....A 1464320 Virusshare.00093/Trojan.Win32.Sadenav.kq-8a44fe3a5c6baa26557a2e400bd90f8f8fc0587709d95f10c0fbdfaba77d2d97 2013-09-04 09:45:02 ....A 786432 Virusshare.00093/Trojan.Win32.Sadenav.sf-82e41987260d7637465fa76b658facda0b21cc5d5542034a6f984650c18137ff 2013-09-04 09:04:56 ....A 689664 Virusshare.00093/Trojan.Win32.Sasfis.aaqn-e0739584dace6f446625902cfdde37841ee52189fb3386035731d4121f9be863 2013-09-04 09:52:56 ....A 711645 Virusshare.00093/Trojan.Win32.Sasfis.aelr-eeeea18a3261056c5e05bf05e2cae14b7fa8ca63cb1b5a1f81447b3560378587 2013-09-04 08:58:10 ....A 92672 Virusshare.00093/Trojan.Win32.Sasfis.aobz-8dabd1a0014ffeb22adb73c4fc4f9e790908b4ee0fac12fa78f08cc6583ed7c3 2013-09-04 09:05:18 ....A 495616 Virusshare.00093/Trojan.Win32.Sasfis.aofa-75ed6d46cfa3fa8db1991d4684d9780e9cc0c7d3c4b46c27feefedbf4178faa2 2013-09-04 09:38:26 ....A 2146304 Virusshare.00093/Trojan.Win32.Sasfis.apgq-29869431e853bfcc803b707da392233b68192eefb26bc61c6e081032c27d600a 2013-09-04 09:58:50 ....A 450753 Virusshare.00093/Trojan.Win32.Sasfis.apjl-31ac6c54d3e7da3ea014e83ec690d0083de1a7fe42a12c77624ea1d08e910416 2013-09-04 09:59:12 ....A 429499 Virusshare.00093/Trojan.Win32.Sasfis.apwe-fd958e3b35e0a4fe1f9d2f13b4ce85cd1fb3a4dcf5ca35ec4b9ded891e3e77b9 2013-09-04 09:18:22 ....A 140812 Virusshare.00093/Trojan.Win32.Sasfis.aqwf-fb407c9509e6b0d297b729dc8d869fc29e0fe3401d3ab0a03e862c25a550cef9 2013-09-04 09:52:50 ....A 1294336 Virusshare.00093/Trojan.Win32.Sasfis.arsn-6aee7ad6cd90ddd7f0cebefca7d54a65dedcd56c231b0481b0931c43bce810a3 2013-09-04 09:22:12 ....A 1622016 Virusshare.00093/Trojan.Win32.Sasfis.aryx-31914f012c3c40f740d4688e872de42ef541a89c8abbdf0edbbbebb3ec614054 2013-09-04 08:42:50 ....A 471040 Virusshare.00093/Trojan.Win32.Sasfis.asiz-f0f384bc7f9886b9ca59b7deab10a9fa60f4f3b928f66aad4eafaa48715fcb6f 2013-09-04 08:56:14 ....A 1340230 Virusshare.00093/Trojan.Win32.Sasfis.attm-2268b01dadc293d15a8a7f28090660606ff0ee283afa36273cf4578d927c2701 2013-09-04 09:19:12 ....A 1617920 Virusshare.00093/Trojan.Win32.Sasfis.auaq-4e5da38be461d06fcb435b26a93e8526adc029e083a691f7f6ed7e15554f732e 2013-09-04 09:31:10 ....A 1601536 Virusshare.00093/Trojan.Win32.Sasfis.awrx-f967a7fba4ed5d1c94cdd3c03bd091b2080bbd61f4b1e56406353c95ad5da5ff 2013-09-04 09:46:00 ....A 16384 Virusshare.00093/Trojan.Win32.Sasfis.bcbc-e905d4aac5b0e1de01e1ba3c70c2bb77e1bb7ee13f1d8a365180512a3ad1e235 2013-09-04 09:43:04 ....A 179712 Virusshare.00093/Trojan.Win32.Sasfis.bcnh-8afae296aeafd86627b5c9909a8abbd7d46f77bad678cdca4c87923338e24acf 2013-09-04 09:23:58 ....A 1878528 Virusshare.00093/Trojan.Win32.Sasfis.bfzg-d755e48e20e18479fc31aa84dc751e649484944f442f128da626466ba99d8600 2013-09-04 09:11:32 ....A 57344 Virusshare.00093/Trojan.Win32.Sasfis.bhql-248affa16d2348a1f125a0f2dbbe161dcb87c72508da662b30ccd1575370ca20 2013-09-04 09:36:46 ....A 20480 Virusshare.00093/Trojan.Win32.Sasfis.bkdw-916a691d63bb99d5fa5fdf3f6e6ba9c00ea86b4f377bb9417c0ca3a533caec22 2013-09-04 09:38:48 ....A 250882 Virusshare.00093/Trojan.Win32.Sasfis.bljv-81aa2cb19b18f2e23b181990ec312379d7c1905a20ff173e5ac765889bba2d4f 2013-09-04 09:27:00 ....A 211968 Virusshare.00093/Trojan.Win32.Sasfis.bmtt-d497bea8f5be88f38afad625666c5927a1a0dc31e6374801aab8d034c166171b 2013-09-04 09:30:50 ....A 211456 Virusshare.00093/Trojan.Win32.Sasfis.bnap-1dc5a0387ac3d3a0ea3b297ffcfc30cb6ef78ab4d7baa44aad79bda62e8a27b0 2013-09-04 10:04:34 ....A 199680 Virusshare.00093/Trojan.Win32.Sasfis.bnlx-06654adbea046524f5de4397b03c351b30c00d4ed42b136a9fabe17b2b482dc8 2013-09-04 08:41:42 ....A 181448 Virusshare.00093/Trojan.Win32.Sasfis.brzu-1170d9e92bf5bef311b174aeb87f61d018806d590e87e94bbfd03af99951657d 2013-09-04 08:57:08 ....A 95232 Virusshare.00093/Trojan.Win32.Sasfis.bzgn-6e9b931448ce0bd39386e9ddf4314d2f32c53fdd84e43c09da45c3afadaf2fcc 2013-09-04 09:44:32 ....A 96256 Virusshare.00093/Trojan.Win32.Sasfis.caos-8c73bb59d6bc069af2263ae0b748f7055a338949f47dd4ea897e518de77d18ad 2013-09-04 09:37:04 ....A 84992 Virusshare.00093/Trojan.Win32.Sasfis.cbnr-137f8388e40277ffc25a83fb8982989428227b6759ebbe2c5321632c803a9354 2013-09-04 09:00:58 ....A 8704 Virusshare.00093/Trojan.Win32.Sasfis.ckfb-3f80ebb316f89c7be37a0dd4c6035b4b868bf1fb7e2083290c60bbe17470e610 2013-09-04 08:57:52 ....A 84992 Virusshare.00093/Trojan.Win32.Sasfis.cktz-42cef275714799e7501540c721e6e901c7cdcd48c376f4fa205da926229f5790 2013-09-04 08:51:24 ....A 937183 Virusshare.00093/Trojan.Win32.Sasfis.czbp-d00eec2d31b7be8ea04cc0cfabbc7e27384ed0caa216f0a2ed8d75c066a6af9f 2013-09-04 09:56:14 ....A 408576 Virusshare.00093/Trojan.Win32.Sasfis.demk-213252b7095eb6503a4c3a59cf55daa55e1cd50241c0a57b2916db0247013084 2013-09-04 09:05:04 ....A 1331148 Virusshare.00093/Trojan.Win32.Sasfis.diyi-54eb2a442197a3b0612a438daa3f2e0ec896115bde4e059ccdb9b8669287fdff 2013-09-04 09:39:58 ....A 741376 Virusshare.00093/Trojan.Win32.Sasfis.dqvj-81dc6e1b915114351f84a2c94fb1d847cc9b29bd8933f5eec8c331fe531aa842 2013-09-04 09:35:34 ....A 720384 Virusshare.00093/Trojan.Win32.Sasfis.dqvj-ee15959cda2220cfe2cee38601c9fa993816ac759dc6bd7682a5cf42a76daf43 2013-09-04 09:37:32 ....A 694784 Virusshare.00093/Trojan.Win32.Sasfis.efu-101b1ad56f0fe8815d0ea52a0a88b8e1fd18f439e66bec85e296e245ef0424ef 2013-09-04 08:52:34 ....A 698368 Virusshare.00093/Trojan.Win32.Sasfis.efv-137ff3fd70715ff36227c0ad5fbdf45115dece2c8387ff9b3dccb0dc23c3b152 2013-09-04 09:43:00 ....A 144896 Virusshare.00093/Trojan.Win32.Sasfis.eicl-e2af638e89bd1c3387fd1cf983f342dffc8789661785b40aefc9be614c8f8835 2013-09-04 09:00:24 ....A 32256 Virusshare.00093/Trojan.Win32.Sasfis.gue-4d386a0b4db358b15d0fa8ef0fdff914c7b014584b453e5e07867be7cb5c0b79 2013-09-04 09:37:46 ....A 31232 Virusshare.00093/Trojan.Win32.Sasfis.iss-15d3f1f0758846a69f63d48ed572e5c0cd194f0c886339f3d135a57e502bdbea 2013-09-04 09:23:16 ....A 791530 Virusshare.00093/Trojan.Win32.Sasfis.jpl-74843c216cb568102d94e752a4a40c649ae3e2f8e430185cc3077630b263086c 2013-09-04 09:54:44 ....A 46592 Virusshare.00093/Trojan.Win32.Sasfis.kcc-a2a59ccc2b1ac47987adcab77cd47832cf91f6c820e0cfeea60366e0c5a1cb01 2013-09-04 09:30:10 ....A 46592 Virusshare.00093/Trojan.Win32.Sasfis.kcc-f530904b2addaa09f7938fc7d428c97a86e7e5a4adaf220354806144315e0399 2013-09-04 09:14:06 ....A 46592 Virusshare.00093/Trojan.Win32.Sasfis.kcc-faf35474ca6933d40e93e6e719631ebeacef3a8c5f606c2f42b11ad30e998a75 2013-09-04 09:12:42 ....A 225280 Virusshare.00093/Trojan.Win32.Sasfis.ttz-4e9b841d24ff02fdb1328e88760498412f27a542d6b5db0e1c3de37e663ad273 2013-09-04 09:33:04 ....A 732809 Virusshare.00093/Trojan.Win32.Sasfis.vn-edcf3028623f824acaa72de2fcdde7cac6e91bcb16e8a65e36f5a1d963e632b0 2013-09-04 09:27:52 ....A 715776 Virusshare.00093/Trojan.Win32.Sasfis.ypv-65c7fc6742dfd9da07ba3314635afe7658ad06df7583503b50c925c25cec82bc 2013-09-04 09:27:58 ....A 1118208 Virusshare.00093/Trojan.Win32.Sasfis.ypv-7dd3cb28be35095ca8caa57f536b3a5005fe075a3c14b914a7faaba4abb8347f 2013-09-04 08:45:38 ....A 759296 Virusshare.00093/Trojan.Win32.Sasfis.ypv-b839962f20857d8702eb2c0e1c6a8e77680245d7b4d0dc4f6596972bbc24ddb0 2013-09-04 09:38:30 ....A 57344 Virusshare.00093/Trojan.Win32.Scagent.d-d6bddc2b2bd021b17e5cdd87877874500fca86cc5c820ee4602c963e665e739e 2013-09-04 09:51:02 ....A 54980 Virusshare.00093/Trojan.Win32.Scar.aafc-134310eef26ae04238ee7c7067e4494792e25e16c4daa42d432c6e8e184fb7a9 2013-09-04 09:42:02 ....A 62936 Virusshare.00093/Trojan.Win32.Scar.aahm-200613700612938b971e19cd83672982ed752381c0adfdce8039c88cb0f7ee8c 2013-09-04 08:43:02 ....A 4308480 Virusshare.00093/Trojan.Win32.Scar.aaqb-85d529269d4baaf4ae5447dcde237863de87f4b752f8e16ad0c4f883d321ece6 2013-09-04 09:21:52 ....A 621568 Virusshare.00093/Trojan.Win32.Scar.abr-61936e88e7915edf1c24c242c48b7190c97acca3cf6326a4cec5a819536e649e 2013-09-04 09:32:38 ....A 325799 Virusshare.00093/Trojan.Win32.Scar.accu-21e9f9316bc49c6da3e0775b4d79d9ac5d59e06c85f52038e66588af7664a4dc 2013-09-04 08:48:42 ....A 84203 Virusshare.00093/Trojan.Win32.Scar.acgo-fea9262e64af5d9dcfe8fb235a531740467ad2ef43fe904442d91eb8bdcb2666 2013-09-04 08:54:50 ....A 60418 Virusshare.00093/Trojan.Win32.Scar.add-c59b93959682e4fd6fb739409d68065a2776465b261bcbe950b59eee4fd854ec 2013-09-04 08:45:36 ....A 129024 Virusshare.00093/Trojan.Win32.Scar.ailc-109cf7fb04c9db517ef40bc963301b65743b1362bd3c855031cc300ddeb3ad5b 2013-09-04 09:32:42 ....A 259392 Virusshare.00093/Trojan.Win32.Scar.alfm-88c2cfff4549032ac63a7ee175dea0307f7e13041c38feacf25295412742f2d4 2013-09-04 09:27:26 ....A 125440 Virusshare.00093/Trojan.Win32.Scar.alzj-683400aba99f8372ba210c69b77ea3edc245a648f1985d86358139e346da5be3 2013-09-04 09:55:28 ....A 65536 Virusshare.00093/Trojan.Win32.Scar.amdk-c43b5547296da3679e24088d61fde9de6df0250c88a26e98ad6773ef63f9bfd4 2013-09-04 09:29:22 ....A 251392 Virusshare.00093/Trojan.Win32.Scar.amzg-5f685b36d51519a397861a4235013316d5a8047b5007213baf4c41e3914ae5de 2013-09-04 09:54:26 ....A 116224 Virusshare.00093/Trojan.Win32.Scar.amzg-fa314e45f21c48ade1e6c21db1476ade8efcf4057bdb7c8d5a2178086d42013e 2013-09-04 09:39:48 ....A 586752 Virusshare.00093/Trojan.Win32.Scar.anfa-63561e4adefa30c667fdbe22219bb6141a2ca7833d4776d8256780c36397b7eb 2013-09-04 09:37:08 ....A 58227 Virusshare.00093/Trojan.Win32.Scar.apzc-8dd2384b2a4fa345317eed7552a73a690be6cd20f0aefabeed12af1133f43e18 2013-09-04 09:26:06 ....A 628736 Virusshare.00093/Trojan.Win32.Scar.asap-a2efc97611ef781fa67ae83df68091d9a69d771700d8b5f164ba1ec3f99e0bfe 2013-09-04 09:09:14 ....A 200704 Virusshare.00093/Trojan.Win32.Scar.asd-56086c096114e05fd258b05c50436765b07204129cf2da8eb04c33c926646b31 2013-09-04 09:46:58 ....A 57344 Virusshare.00093/Trojan.Win32.Scar.aupk-5cb5b7210ff43dd0cc9da17e7ef6f58ccf9de63353321ddc32b62f2db0b1dab8 2013-09-04 08:43:46 ....A 50876 Virusshare.00093/Trojan.Win32.Scar.avtq-9039039b98802b8f68b12d9d338b5617d9972a1f9d4de9911a033b1ee21bf52b 2013-09-04 09:40:28 ....A 24576 Virusshare.00093/Trojan.Win32.Scar.axax-fe61e7534301186db55ea9e0e12596c6142515f77b61ec75321b0821a54cea35 2013-09-04 09:03:44 ....A 551658 Virusshare.00093/Trojan.Win32.Scar.bbuy-e0f1101d87244676bda6abf35442a01e6b3acc4a13c8617fc3f9ece5100526a3 2013-09-04 09:51:56 ....A 561301 Virusshare.00093/Trojan.Win32.Scar.bbxq-fdf37e320aaa1d2fc39daebffec024c20bca5452217cfa50095216aa18e6695e 2013-09-04 09:48:02 ....A 163840 Virusshare.00093/Trojan.Win32.Scar.bcqj-884e77c2500600f02bfb4ff8401350540d651a4932dbba2405ac61c205928feb 2013-09-04 09:29:22 ....A 204800 Virusshare.00093/Trojan.Win32.Scar.bcqj-b2b4ef0b9a0a516f9a4a28ea402d7f91938768b9cab00f9006f1275cd4371ff8 2013-09-04 08:49:52 ....A 317080 Virusshare.00093/Trojan.Win32.Scar.bdd-6a9e36f4106bda4fc081c2e3f71918e34937531987e4b36a5c8fbd21056b81c7 2013-09-04 09:50:26 ....A 5881688 Virusshare.00093/Trojan.Win32.Scar.bdlq-849e488e104215dc855884ceb71b491c312ccabb9bebf2cf258c10ad0b770858 2013-09-04 09:42:00 ....A 56462 Virusshare.00093/Trojan.Win32.Scar.bejq-80c34cb55c587011027c394c05921f8c6a18f3a6d8cf94eb1376935299db34ef 2013-09-04 09:52:30 ....A 1113810 Virusshare.00093/Trojan.Win32.Scar.bejq-8da977708c5d2aed96465478aa977802db6b24eff5c0fbb9115573f659eb8c3f 2013-09-04 09:54:22 ....A 56505 Virusshare.00093/Trojan.Win32.Scar.bejq-fd15fd6495864a608401292f1a34b93d10efcea8083faf6fadfa584cfeaea034 2013-09-04 09:50:04 ....A 538112 Virusshare.00093/Trojan.Win32.Scar.bfdv-8500447af45e3904bf7d930b0202ba4f2e6c491434314bd0f24f3f3a232e1044 2013-09-04 09:16:00 ....A 26624 Virusshare.00093/Trojan.Win32.Scar.bgya-82706818663b6b49eea1513c0a97afa412de86443551e683c23e4fcb44ac8982 2013-09-04 09:38:02 ....A 26624 Virusshare.00093/Trojan.Win32.Scar.bgya-f175afbc3fe8e0811f14857d1e93d8c0a0c192980a3432dae4c233debb5fedec 2013-09-04 09:39:54 ....A 236544 Virusshare.00093/Trojan.Win32.Scar.bjcm-4f7714fd28992d59fd272c00afff7ee174d8f94c8063dd05978b41fb478659b4 2013-09-04 09:25:08 ....A 125440 Virusshare.00093/Trojan.Win32.Scar.bkjb-5d2ea2320ecf5cedc344b8384d82f402e2ce5482b8260b30594c4d12507ec87d 2013-09-04 08:57:56 ....A 69120 Virusshare.00093/Trojan.Win32.Scar.bkmo-662b6ac5dd045d01703b60bbd71dcc2a0f794e8cb05dfcac1d0abc1c271f3735 2013-09-04 09:46:26 ....A 254966 Virusshare.00093/Trojan.Win32.Scar.bnm-88d40ac9895c858bc07449309b23dd7d481e2b4cf8213b6ab2139d6c30c62021 2013-09-04 10:02:28 ....A 112128 Virusshare.00093/Trojan.Win32.Scar.bouw-f9e2be1d544d48df96bb4b69ea71953ed74ecb62f99a522c1fc88d441c998b76 2013-09-04 09:43:54 ....A 1716224 Virusshare.00093/Trojan.Win32.Scar.brv-803e119d824de4f678d17194068c8c530f29f7c12380cec0f9c69d429ee37f1b 2013-09-04 09:22:22 ....A 33280 Virusshare.00093/Trojan.Win32.Scar.bsxd-e7cdb7c1ecd66b4b8cf0bf6c1462d57a9b6772d086f35f08dac5be1ce99924a4 2013-09-04 09:58:58 ....A 4853760 Virusshare.00093/Trojan.Win32.Scar.budj-86942a81e57fde22ad61667f77438eaeb7e94d97d9bd6fcfab0729b688ec0339 2013-09-04 09:30:02 ....A 621056 Virusshare.00093/Trojan.Win32.Scar.bxcv-2ee7124915c340b4fd7ed9b312883c8ea041a58283079bf12230842b276a4033 2013-09-04 08:54:40 ....A 285184 Virusshare.00093/Trojan.Win32.Scar.bymo-282fcdeede94b3cd00e923ce835607ec3b8b162a2c97cbfb10d85b870bd65d14 2013-09-04 08:55:28 ....A 86016 Virusshare.00093/Trojan.Win32.Scar.cae-61f27b493a0a5806bab46a7201dbfce753c59f23346264455b4425385aebe095 2013-09-04 09:52:42 ....A 85290 Virusshare.00093/Trojan.Win32.Scar.cckg-7907a21d53b78ef184aafa781ba2bd9971f04a004e2d3b99507b63641e2faf6a 2013-09-04 10:02:50 ....A 2550784 Virusshare.00093/Trojan.Win32.Scar.cckm-7227d1f9d23063b107bd1708001bc68ee06e79ffa4789d8369bb73d73427fe6e 2013-09-04 09:39:20 ....A 151552 Virusshare.00093/Trojan.Win32.Scar.cco-997a903d28b0f376d118f2af89138ede624854243f384b5d9b88239d3c64f167 2013-09-04 09:17:38 ....A 167936 Virusshare.00093/Trojan.Win32.Scar.ccum-fb6e52c80ef050d16d4fa2f86ed39dd37b99a21109e22bb0409186d559f21c4e 2013-09-04 09:24:18 ....A 92672 Virusshare.00093/Trojan.Win32.Scar.cebx-f7a86313d49e2b34ccd464fe9743e10669f1e22424577520a4d8ba97ebf98681 2013-09-04 08:59:42 ....A 278528 Virusshare.00093/Trojan.Win32.Scar.cejt-3fc84d8440ef04360ef749240165ab75459a4dc38772237e0135bc1a9e481fc6 2013-09-04 09:36:20 ....A 111616 Virusshare.00093/Trojan.Win32.Scar.ceop-2e380d8a715ef90631870d1d2b9a42787c48a38c9856de3cc9b7457b9f34990e 2013-09-04 09:27:30 ....A 111616 Virusshare.00093/Trojan.Win32.Scar.ceop-f9f5c8f36649687928c427426619be48e4c9db39a2cc1dd9b2f5cb39d1005fb5 2013-09-04 10:02:40 ....A 64002 Virusshare.00093/Trojan.Win32.Scar.cevb-e516da3880bc95d92c93497e3af4d70eb183de12fe275bac5d7b78b15c04a7d6 2013-09-04 09:17:42 ....A 77824 Virusshare.00093/Trojan.Win32.Scar.cftw-1d380b223ea52d3893df0fb9d70e8d61afc1d1c1f4df8ea1443591535b7da568 2013-09-04 09:27:44 ....A 5558 Virusshare.00093/Trojan.Win32.Scar.cfvr-4320d09db90cffcd1780a5121c8410f16deedaa743559308c042c10540333107 2013-09-04 09:53:28 ....A 58544 Virusshare.00093/Trojan.Win32.Scar.cjqj-56d00aa2302f69516c39884a67e6f977e8a132a510364a45f0c2fda4c46326e5 2013-09-04 09:41:00 ....A 176128 Virusshare.00093/Trojan.Win32.Scar.cldy-5751a9b21e8c7f0822c9e25f745a0e2b5e29f21ca46f897287a1c4cab465d54e 2013-09-04 08:58:18 ....A 225280 Virusshare.00093/Trojan.Win32.Scar.cldy-69c99cdbef618a8d56148427e4eb3c42dcbf9ec01e3d54aaf760f8860a60fbbf 2013-09-04 09:51:12 ....A 305664 Virusshare.00093/Trojan.Win32.Scar.cmjh-8d56943c881761b2552b52a5965c1787c1468dffff5f4ab5306a1c24b88bb10c 2013-09-04 08:50:58 ....A 250400 Virusshare.00093/Trojan.Win32.Scar.cnpk-73bbeafac1c2c8a3fda83539e62dec9687e73d0ab14f294bc8883d8bd895f738 2013-09-04 09:06:04 ....A 214016 Virusshare.00093/Trojan.Win32.Scar.cnpk-96c52ed1094784f15c2469842be5d992d85d2a1f6ffd3b14bc71853de5e916f3 2013-09-04 09:39:12 ....A 94208 Virusshare.00093/Trojan.Win32.Scar.cnrv-3eede81f3ba7fc1b5a06948a6ef1a1e3b398559d11368e510abd414fd8a2ad0f 2013-09-04 10:07:24 ....A 2767872 Virusshare.00093/Trojan.Win32.Scar.cnsx-d71edd77e01baf4bb204adb0a9da4d2910c9d0ec4eb9f7a94c3822cd6a5f304b 2013-09-04 09:41:06 ....A 16384 Virusshare.00093/Trojan.Win32.Scar.cnvo-a36c41b02e5ba9f63a1e2e544b58fafc336dfcd8f589e04fff5a1a9becce30b0 2013-09-04 08:41:20 ....A 453724 Virusshare.00093/Trojan.Win32.Scar.coqv-b94d40b9f9d7094c1f4805d799f4e18c109bd7d41570c1af0f425ef0a658a6b7 2013-09-04 09:27:38 ....A 607744 Virusshare.00093/Trojan.Win32.Scar.coqv-e9781537b194a8e9a24d85993aefbe2799ecd593f2b9debdaf10bcc1553225e6 2013-09-04 09:21:26 ....A 48128 Virusshare.00093/Trojan.Win32.Scar.cotw-5255ea77f70e3acc247dfc747a3071cce3c0a3a6188911970f4a7af900d25e4b 2013-09-04 08:45:28 ....A 333824 Virusshare.00093/Trojan.Win32.Scar.cqtb-51a73c6949fc7c7349c95f346a3b7bbd573f30fe616cfef448382c79d67efbb2 2013-09-04 10:02:32 ....A 36360 Virusshare.00093/Trojan.Win32.Scar.crif-fd623a496edd33ae30d4ff8b94d5a6fe1617a0a3632a856e197fc1f7163bcf6e 2013-09-04 09:43:36 ....A 1382912 Virusshare.00093/Trojan.Win32.Scar.cuqt-3de50ca00f542eef8ddfac82bd68e7636c26a5260f0c7f1bddbddc0f843ef9a8 2013-09-04 09:07:46 ....A 983552 Virusshare.00093/Trojan.Win32.Scar.cuqt-da4bd47693ec9b8ae585df4c17e2ed391b38fa30eec6af1f230cbed0c0023611 2013-09-04 09:52:26 ....A 1392128 Virusshare.00093/Trojan.Win32.Scar.cvel-b4578c695d0038322fd476c144734585b33aaee78c18d7bf979108c6fd94f4ae 2013-09-04 09:17:48 ....A 147968 Virusshare.00093/Trojan.Win32.Scar.cwas-394012588ed838c1eb2cf9214cea48d3fd7c2bbab82830fff16ffc21b790dd8b 2013-09-04 09:34:34 ....A 2142208 Virusshare.00093/Trojan.Win32.Scar.cxxb-2e3e5bd92be1c6ea019fdb57e7d281db1b1e07e98a1493ee88e3db1c2bfec397 2013-09-04 09:16:20 ....A 606208 Virusshare.00093/Trojan.Win32.Scar.cysv-fef3a62c6842b5c1ae8d518fa34b011ebb118d2a6fce002578c044542d12a283 2013-09-04 10:04:54 ....A 46592 Virusshare.00093/Trojan.Win32.Scar.dcdq-eecac6194c5143076d6ff5250c0daa8c9231837eaac40086e7e6fd4d7904ead7 2013-09-04 08:42:38 ....A 307200 Virusshare.00093/Trojan.Win32.Scar.dcha-56369cc887947f02018c92c8ff5d7a3cd145b4fab07a6f08784e800b002b36f5 2013-09-04 09:23:32 ....A 98535 Virusshare.00093/Trojan.Win32.Scar.dcrm-b82a01a30960d3e5b7d869c56d5d7f8efc3d8d31fc99f1edbcb57bf811567e06 2013-09-04 09:53:38 ....A 15360 Virusshare.00093/Trojan.Win32.Scar.dcrm-d61ea7a426b30a257a82bebad72598f011291f320d9fef31df25856761758495 2013-09-04 09:45:08 ....A 22016 Virusshare.00093/Trojan.Win32.Scar.ddif-4fcec446f64f78eb0286360d4e0725e7cfa33040b9d2c259af3b32ae58f1dba8 2013-09-04 09:49:18 ....A 98354 Virusshare.00093/Trojan.Win32.Scar.ddxf-fce4bb7cad20c999ff6b5643dd8180a6a84ef458703849d9c7ad4bde8c664554 2013-09-04 08:48:30 ....A 2867821 Virusshare.00093/Trojan.Win32.Scar.ddzq-62e5f2d0518f69141066b91df0b9c26d4d35caf07f1c90a40d0b23ca19732251 2013-09-04 08:58:54 ....A 2507132 Virusshare.00093/Trojan.Win32.Scar.ddzq-e768304e9b111ed341addf4a2851bd2b8d8b0d800f276f7c945ca2d0c0128a07 2013-09-04 09:37:14 ....A 391680 Virusshare.00093/Trojan.Win32.Scar.dedj-e62b68eb48948be53438a91b5bb7e1f031d3f91b877cca8aa8034e3ee69f787d 2013-09-04 10:00:06 ....A 32768 Virusshare.00093/Trojan.Win32.Scar.defa-f3f0ca754b5513d760c7e4de0654bc1d520f085bb56876daa22f3732a2e7eed9 2013-09-04 09:41:16 ....A 42496 Virusshare.00093/Trojan.Win32.Scar.dejf-3532d0f514906200036101a84c597313f0e6ed26a5b78ad8f37a8b2b010d1173 2013-09-04 09:46:34 ....A 135424 Virusshare.00093/Trojan.Win32.Scar.deno-fd85cde10fae5d49221d3496282f1cb7a57d8936e6eb0c7c2bb043d0db84b40b 2013-09-04 09:48:22 ....A 300032 Virusshare.00093/Trojan.Win32.Scar.dfgf-36f0b22b981b02f8cf8af6b8d8196812add3a6fcbdaa5e48a300d81cf5756795 2013-09-04 09:47:46 ....A 302080 Virusshare.00093/Trojan.Win32.Scar.dfgf-60c738d1166fccd666e41445452dc24742072531ee4fc99274e99d72c2af577d 2013-09-04 09:39:04 ....A 1384448 Virusshare.00093/Trojan.Win32.Scar.dfgf-743f9e235242f35111d8ad799d6b0e6fe5a89bcac637e9dc56fb7531e46924d7 2013-09-04 09:08:14 ....A 326656 Virusshare.00093/Trojan.Win32.Scar.dfgf-8f2f71c1698ff588f20e49615a0437dcfac29b070504f7dc8b55904fe3d686bc 2013-09-04 09:00:58 ....A 855040 Virusshare.00093/Trojan.Win32.Scar.dfub-663a69a3aea7152d1d3d105e76ead407c89a4f81fb5315a6047975bbef85d46d 2013-09-04 09:12:32 ....A 802304 Virusshare.00093/Trojan.Win32.Scar.dgag-22a9dcbdad7536f71237d80ba90a174a7f7bdd3759a208576b71f6b86ee7fab7 2013-09-04 08:52:54 ....A 2248704 Virusshare.00093/Trojan.Win32.Scar.dgau-22033b183bc046ea0567057bd1f1fe0106c872b9257ab6981a656114b8b12994 2013-09-04 09:43:50 ....A 257387 Virusshare.00093/Trojan.Win32.Scar.dgzi-9e65173f677ce24469dca2339fca6986eda81858578dd37bd906e03b3b6f38f6 2013-09-04 09:35:38 ....A 65536 Virusshare.00093/Trojan.Win32.Scar.dhbz-28c888616323ba8eb9a08e0235c64f25ef57d24b7b35146548c170710676eddb 2013-09-04 08:41:48 ....A 572928 Virusshare.00093/Trojan.Win32.Scar.dhem-72db56c4b4786dbb8c5726b24532d392e94c39a623ca0f4c466ec999e29caa43 2013-09-04 08:58:48 ....A 327680 Virusshare.00093/Trojan.Win32.Scar.dheq-404cc69bb0574a595e3ce110a6cb9232843a7cbbb0c7eb35f9e6275c6f3ebd93 2013-09-04 09:19:20 ....A 327680 Virusshare.00093/Trojan.Win32.Scar.dheq-75b94c60b9a3434cc5808a14a8ee0b6b226b808a1fb8da6afbc1e86d4ad519cc 2013-09-04 08:43:22 ....A 327680 Virusshare.00093/Trojan.Win32.Scar.dheq-da4bead44405792d2621c7aaf93c50eda455d1d1017f7dcf7272743d3fa12139 2013-09-04 09:29:50 ....A 306688 Virusshare.00093/Trojan.Win32.Scar.dhfj-2743c5ee189a08a0b71f649c099182d808cce2944c4078453a6d293ded6d82b8 2013-09-04 08:48:20 ....A 75581 Virusshare.00093/Trojan.Win32.Scar.dhlw-4fd36a4c035f46414b742413016a3dbea28a2d250d02d15c748a2ef16bd2c9ee 2013-09-04 08:52:46 ....A 51200 Virusshare.00093/Trojan.Win32.Scar.dhqs-2ee90c56f44864fe80c8c760f0361b2a5815ced6a327ae02d4e59a19efd2fffc 2013-09-04 09:27:32 ....A 238592 Virusshare.00093/Trojan.Win32.Scar.difr-28a2cec5d56492b5f852173130bda9e8f471bf388f8cfc957b379e52b6c12068 2013-09-04 09:40:26 ....A 246769 Virusshare.00093/Trojan.Win32.Scar.dilb-3c7427abf46a7fc8486c506aa7898ce9c1cd7d966adeb1dee1519bec0c836bd3 2013-09-04 09:12:08 ....A 69632 Virusshare.00093/Trojan.Win32.Scar.djal-8731d6bc0e769ae3fb069db9573f2288830ded5ddadd621cc2c5e440d2bab789 2013-09-04 09:33:36 ....A 403694 Virusshare.00093/Trojan.Win32.Scar.djlp-1d027a74ff06d5cf837f04b8fdc35c9ea57a8251f80b065f12363bea680bd19d 2013-09-04 09:10:44 ....A 111616 Virusshare.00093/Trojan.Win32.Scar.djne-4a3ecc4b507c00bdd3eb65f91577d12b47799cd3218a1d3197a2cb11e982c04b 2013-09-04 08:46:04 ....A 431753 Virusshare.00093/Trojan.Win32.Scar.djow-12b2b61bd5bf0e574d9ea90f128609f74f14e800cef2edc3bf56c87bbbe0549f 2013-09-04 09:46:44 ....A 80008 Virusshare.00093/Trojan.Win32.Scar.dmje-d4fdc45f68f7ed50f28f542475ed5076ab2f84f631227159dce8656841b1aa46 2013-09-04 09:50:20 ....A 96260 Virusshare.00093/Trojan.Win32.Scar.dmnm-852f836ca8468edfba3857fefbd8ed7a5ace9c504b1b788508443862d913828e 2013-09-04 09:36:02 ....A 64860 Virusshare.00093/Trojan.Win32.Scar.dmqs-1e812f79f5f6372e0f0caabf535beace0eac4cf212025bb519e8727af42d4829 2013-09-04 10:02:32 ....A 1092971 Virusshare.00093/Trojan.Win32.Scar.dmre-61948e6ddf130f8c5fd78e6ae0283fbe81ea9e03d335fe2114ffa6dea9c2e832 2013-09-04 09:39:34 ....A 131072 Virusshare.00093/Trojan.Win32.Scar.dmun-5c834d2825bf8d8b680e23d6375109e8d19923fc600f327de5b92573f7777c89 2013-09-04 08:57:34 ....A 10752 Virusshare.00093/Trojan.Win32.Scar.dmus-f371e53d00763e7460cd28395ba12c80e262742800c856213e8b92e9a0e25c6b 2013-09-04 08:44:48 ....A 184373 Virusshare.00093/Trojan.Win32.Scar.dmwq-053c1ff2b0a14dafc14097996961b0363f5abedcf6042c7b7429373f3634fbe3 2013-09-04 09:21:18 ....A 92160 Virusshare.00093/Trojan.Win32.Scar.dnsw-43065182b3498852b547a07bfd8b7cb664952ddde72b3d97cd6e7fe7e0c68174 2013-09-04 09:48:32 ....A 66560 Virusshare.00093/Trojan.Win32.Scar.doib-648953394c2bd2c58b23df9adc61477e938e88bf8fe7eb8521f362af75e4fa54 2013-09-04 09:32:48 ....A 293376 Virusshare.00093/Trojan.Win32.Scar.dosj-92c6a367e020809596c66c191524215d6de44bed5fc856807703efa7e220d280 2013-09-04 08:51:08 ....A 65536 Virusshare.00093/Trojan.Win32.Scar.doub-2a38fe27fc8f2d883fcbe2013ab65e1be09529e0d6456a5840332ee25eb5f08f 2013-09-04 09:04:04 ....A 364544 Virusshare.00093/Trojan.Win32.Scar.doub-4f109d572b5aab600fafbef2a0ff404ce873b91dcd44b4317d7c74b50207d2b2 2013-09-04 09:46:52 ....A 143360 Virusshare.00093/Trojan.Win32.Scar.doub-6d0d94be927e827eb9b65d449ed53a31a1c93cf18a1038a7f681b509ea244ef9 2013-09-04 09:12:02 ....A 159744 Virusshare.00093/Trojan.Win32.Scar.doub-ea821ac9a974a96237091c7e37f9d76e8008ce02fc59edb1281c62f882b39d87 2013-09-04 08:58:06 ....A 142450 Virusshare.00093/Trojan.Win32.Scar.dpif-f870da701ca8ba41a534ff8cac62e0ca447b6b7c71f48beb75b3ea07c12cc53c 2013-09-04 09:27:00 ....A 548961 Virusshare.00093/Trojan.Win32.Scar.dpvh-40d6f69b789f75b597fd5c78a2e3eed3e2ac90923e76c9c1a0465e3ff50ce57a 2013-09-04 08:54:20 ....A 26112 Virusshare.00093/Trojan.Win32.Scar.draq-4380176c911546f7cebb366057747cb2dcb76661baa585f31ffb074a8b295caa 2013-09-04 09:01:04 ....A 214001 Virusshare.00093/Trojan.Win32.Scar.drnu-e96f1b559e330abb4e4e2aa93d52abc7b8330b80345beff09824a615106a5119 2013-09-04 09:44:46 ....A 598668 Virusshare.00093/Trojan.Win32.Scar.drte-6706dd1b6335264e580c41fc2a86ed5698dff278f6afc7a8fb8c09273cfa863f 2013-09-04 09:05:48 ....A 628133 Virusshare.00093/Trojan.Win32.Scar.dsii-9b12909162dbcc240a06ee09c49ecc6a86eb2db1531b181892895546a3f155d4 2013-09-04 09:39:06 ....A 488960 Virusshare.00093/Trojan.Win32.Scar.dsoa-743cfc4029bfc27404b5750e1cf93e4e8200e3ff996ba00605296ac9f48c7c47 2013-09-04 08:45:40 ....A 3053056 Virusshare.00093/Trojan.Win32.Scar.dtsr-2693e1e44c8919796c996bc2bbce35878500fae39995eaa319780ec409843469 2013-09-04 09:51:24 ....A 204288 Virusshare.00093/Trojan.Win32.Scar.dvcs-2ad4a0d9851d36cf8a931d7a8a42fc62976b3a5bfccb824c6afb74ef52e86a86 2013-09-04 09:22:22 ....A 110592 Virusshare.00093/Trojan.Win32.Scar.dwco-247611efe3e4846a1332653e004bf70ff644a923cad8ce391e38431367249f19 2013-09-04 08:59:18 ....A 564224 Virusshare.00093/Trojan.Win32.Scar.dwou-d48ff07c0a5d7242fdb22e749ec4d0ca53e13bf3dff6c517fa6e2dc25a2a0831 2013-09-04 09:07:30 ....A 506880 Virusshare.00093/Trojan.Win32.Scar.dwrq-df73fbe0e2408d68b1519496d08e3b9dcd6d7848b4c254159f3b22ba8defe796 2013-09-04 09:21:30 ....A 573440 Virusshare.00093/Trojan.Win32.Scar.dwum-5a5d6f10ccb326707ad0bf84b130e843b3eb3b1373ba4aa34f75133435b4aa06 2013-09-04 08:54:14 ....A 78087 Virusshare.00093/Trojan.Win32.Scar.dwyc-224d904c008884bbd214e68b38d7df0f534ca09533503801be2ff7b21f3f4010 2013-09-04 09:08:34 ....A 1195893 Virusshare.00093/Trojan.Win32.Scar.dwyk-5b2b8fb3cd598c04ff2108adb9df36588f8fd8ac323da9672a6121afe6cba28c 2013-09-04 09:10:36 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.dwzo-8aaaf0dac53617c46da87c1b1d666895ea923c0abeb256df4f0cbfcfc2a681f9 2013-09-04 09:35:36 ....A 93198 Virusshare.00093/Trojan.Win32.Scar.dxlx-0018e2d4890d18367c571a1c5836acc9f19a3a87bdc2e5e59a521b8c157d9b2d 2013-09-04 10:01:52 ....A 344096 Virusshare.00093/Trojan.Win32.Scar.dxlx-8dbad0f0d04359919db914843e9aaa4068efdb4668f36c6f64f739ad7fe27a87 2013-09-04 09:52:36 ....A 86857 Virusshare.00093/Trojan.Win32.Scar.dxlx-eecb1196662814f66f7d978dbf2af9f0260ed13762865916cfc3be4602ef5a71 2013-09-04 09:12:56 ....A 97280 Virusshare.00093/Trojan.Win32.Scar.dybr-7aa51f18b2e369ce8195ff28a03542c9e6dfef0e49a0f9cee1984fffa0b1dc3e 2013-09-04 09:57:50 ....A 239158 Virusshare.00093/Trojan.Win32.Scar.dyqw-fd631a21c98555929d3bf58ca077cef0c30c4b1c5748de2ebc97da1c297f87ec 2013-09-04 09:33:46 ....A 61440 Virusshare.00093/Trojan.Win32.Scar.dyxo-7b1a2c4dab1d0ab865213264b2352f215b5e5ae6e4794f033987596355199284 2013-09-04 09:51:18 ....A 69632 Virusshare.00093/Trojan.Win32.Scar.dzfg-fd0c9c07fe70ad8a69a50fec92197a344050cd4e96f32cfc90c9d8e2c09bd460 2013-09-04 09:27:12 ....A 788992 Virusshare.00093/Trojan.Win32.Scar.dzob-3632760ee8ab84e6eb72010181c7c268c970bcb4dd68bdf372ae80ce98d8bdb6 2013-09-04 09:45:54 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.dzxu-f25636a23f69a1a55c7a81172f07bed2a6fbec0f0256270e8fd1dfa83690750a 2013-09-04 08:47:30 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.eaez-5f7f3b908bee704bf8466d0a9c217b54434a57f8585a9b03637f5bae8f017afd 2013-09-04 09:14:48 ....A 1802752 Virusshare.00093/Trojan.Win32.Scar.ebnp-30d23e78fb16cb8ebdbe88e723d1cbcfb1ff1504f9f71ed268ee46ff4184a43d 2013-09-04 10:00:06 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.eccc-6cf4803dfc0d4d013b6b6e583461c57b29844ed979cd077e443d50c0ee9a1d34 2013-09-04 09:33:10 ....A 602112 Virusshare.00093/Trojan.Win32.Scar.ecqe-8c71c42b0be9cd5439dfbaa64557f18c175b1242d101270b6c3f64dd053b27af 2013-09-04 09:31:24 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.eczo-f23cad6b9a48091162aef0b62b46c41ea07dee6590b9291dd4cdb01f9f34241e 2013-09-04 09:59:56 ....A 95232 Virusshare.00093/Trojan.Win32.Scar.edkg-75e6c8a00585036ab2c0b3265b7361f4d09fbda6d13abd577834d68f5be10f60 2013-09-04 09:40:14 ....A 2599424 Virusshare.00093/Trojan.Win32.Scar.ednh-d0b5492d3e749f20fc867a8fc78d1eecba0904443aca7d45081ca543878a38d6 2013-09-04 08:41:26 ....A 122892 Virusshare.00093/Trojan.Win32.Scar.edzz-2041da91be1f3e40a1ec4be5f62feb424d1e35bebbb40ef5642d6df6c3877db9 2013-09-04 09:56:44 ....A 77705 Virusshare.00093/Trojan.Win32.Scar.edzz-7d954a2e01e913892314281bf05893be0429cf51a95fcfb9ad2aeb1f5d18f6be 2013-09-04 09:25:10 ....A 192512 Virusshare.00093/Trojan.Win32.Scar.edzz-d10dbaa09ac62a0d5732f0845138ae274398a53d327e9010d945ef693bc3af4d 2013-09-04 09:41:14 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.eekh-7b3da7c17e234d08d17a31c06a4b5b1aeeca2a2452fcabee52cca3daff831b86 2013-09-04 09:15:10 ....A 95232 Virusshare.00093/Trojan.Win32.Scar.eems-5b8c850a0078e55ea11c9336d9501a5826aa86ae4d41ebfb25614d5cf53a7601 2013-09-04 09:03:30 ....A 95232 Virusshare.00093/Trojan.Win32.Scar.eeqp-513cba24c693513e711a32d66e13111b4c7023b6f07f2b5ea7982ae2464da081 2013-09-04 10:06:14 ....A 95232 Virusshare.00093/Trojan.Win32.Scar.eeuc-d0a7127bcdd4360de6c4e3530ec365b23fc5c13fd6ced827499e78dc9835a538 2013-09-04 08:41:16 ....A 95232 Virusshare.00093/Trojan.Win32.Scar.eewc-5c69f1aacc0ea356b7697cdbc31e1f17f2b54e6407054a241f6e62dcabb82a58 2013-09-04 08:41:18 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.efug-6f57128a32ba8c0e9fef86640c27eb9dfa858c512b1a31613480c6a93e6dac32 2013-09-04 09:04:04 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.efur-6db510e1861d94a28b9ce5275f051191df24f8b7e2580825238378b322003471 2013-09-04 09:22:54 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.efvh-720bf4ce244193f3f81fac36646b7b7aa0038038bdc129745f312668909cbb93 2013-09-04 09:37:46 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.efxz-e7fb02f87e9223ddc2cfb640b7d2c7e7daad944e6d0f5132d27a7ff7a7a785da 2013-09-04 09:30:26 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.efyh-55ffd9f001e3cf1fdf4b45ccb55133b9ad3320aebe42b2bfced801daea3ebe78 2013-09-04 08:56:02 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.efzs-3a69e1de9f1f0b379e4d89aabac54d1e6bb3a3495e39cf0c4e683bf518185ee2 2013-09-04 09:50:30 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.egac-0fe3afeb25bfa9b807ddca1d304437b773dbfb885752a60f6a4109db05e5e972 2013-09-04 08:49:06 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.egbs-4eaab1f8407c779c998ee557bf188a838aa8387a767537fcfc142799589dc877 2013-09-04 10:02:44 ....A 95232 Virusshare.00093/Trojan.Win32.Scar.egcb-1c9bac41d213446c04b697fec31fb143f407eab9be53986fa9865087161b4d70 2013-09-04 09:58:56 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.egdi-9e9d9da6c77f35904236c7f7872cc21c2def7e11c414f750897d7f936bd2dcb6 2013-09-04 10:02:02 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.egfy-0d87577d476238be6c3f32b56d4199de3955974decffd2831d11db001bee688d 2013-09-04 09:28:02 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.egoa-51ddf08b498c525bfca6a65abf83749ec6f616b75f980f90ac93e697250fcf2d 2013-09-04 09:14:14 ....A 139264 Virusshare.00093/Trojan.Win32.Scar.ehbc-81ae858924e7dde928099e272fa38bc612fe2ccf1b039d38b481755d15d707b0 2013-09-04 09:44:20 ....A 254464 Virusshare.00093/Trojan.Win32.Scar.ehjk-8d9970769064cf0b5303ebf607c75ee9749d885e518da9d9fdf1d68491b3d1d2 2013-09-04 08:56:24 ....A 391411 Virusshare.00093/Trojan.Win32.Scar.ehxt-d6ea95ed0447f2d69c0ea533ec93a0963c12ab436f76babbf3923f60b14ee74f 2013-09-04 10:00:00 ....A 205312 Virusshare.00093/Trojan.Win32.Scar.ehzn-48d3a04e01cd2856d9574cbb368ba38fb19617234055583c30b3087a1ec677f8 2013-09-04 09:39:14 ....A 65617 Virusshare.00093/Trojan.Win32.Scar.eifo-8c93e6830409ae9d5ca16d6abb95e1c0bcf8412c8ebf806b6c8eafa73d1d1ada 2013-09-04 09:50:28 ....A 13441 Virusshare.00093/Trojan.Win32.Scar.eijl-de52b7f606a3a04e4cfdd89f41688a7302f0b8c02e0f3ab22e5dbf4d56b33cb8 2013-09-04 09:30:38 ....A 19136 Virusshare.00093/Trojan.Win32.Scar.eiuz-4b9d83b35142f48aa4cc8f0fe9937f1f753b5f7da82f0ed1d6de8ca8b6153ea3 2013-09-04 09:18:00 ....A 249344 Virusshare.00093/Trojan.Win32.Scar.eiyy-7126340b8766fd88de71d260bad593b920e491a5f19b31456793245893f1c813 2013-09-04 09:28:50 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.ejso-f58dd4520b8726e7cc97cb1258a12239d7c3f482f335a67af46a6d694dd56e77 2013-09-04 09:43:56 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.ejst-ec4875eb8cd21443d2e45bdd667a3fba5bf32ec5a748a13b2ca0aa966c8af007 2013-09-04 09:51:36 ....A 211968 Virusshare.00093/Trojan.Win32.Scar.ekmw-fcd86e6271865956e3893e02ca5badc0ef3064d7f5b99d4fddb143ec48760050 2013-09-04 10:04:54 ....A 77312 Virusshare.00093/Trojan.Win32.Scar.ence-59ebceaeb8af7245bea1f0e5f8f99c2d3410850de545354c87999ab45e7d9b47 2013-09-04 09:46:16 ....A 254464 Virusshare.00093/Trojan.Win32.Scar.enlh-8d3eaeaa8ff9d5a799b00b8e42b750d423cee8ed8790df76fa23dcf454a56b4b 2013-09-04 09:36:50 ....A 254464 Virusshare.00093/Trojan.Win32.Scar.enxk-14c868a9c5b43daad4c0bb51dde8c9fbe20219df66bcd04233700117948c29bc 2013-09-04 09:37:04 ....A 90112 Virusshare.00093/Trojan.Win32.Scar.evrm-1e790893bfe59a3021a45dc9839a05c98376b5e19d9605e2adf470b9d78d8144 2013-09-04 09:49:50 ....A 67072 Virusshare.00093/Trojan.Win32.Scar.ewme-fe112149355424c8c1d7d76932f90c49f5aef6af0bfc2b67e934f43bafdd51b7 2013-09-04 09:35:38 ....A 352353 Virusshare.00093/Trojan.Win32.Scar.ewxr-08f3c5fece894f93bc3136abd7b65d7565efe9db915498783dc2819b2474a7da 2013-09-04 09:33:52 ....A 835584 Virusshare.00093/Trojan.Win32.Scar.exur-8986c91bcd8fc787ece67c5391f2e98fa69eed531fa7d20c1eb8fc6e1c6f2618 2013-09-04 09:36:46 ....A 123392 Virusshare.00093/Trojan.Win32.Scar.eyov-88494ea3a514223392521694340b4d75877dad54aa6a0b7c60cb733d2c7b4670 2013-09-04 09:37:18 ....A 103096 Virusshare.00093/Trojan.Win32.Scar.fafo-d10fa34fabc15aa22bbebaae656977feda7766441ded3d2e907b3391171887ac 2013-09-04 10:02:02 ....A 8220 Virusshare.00093/Trojan.Win32.Scar.faph-4036cb5312697f6dd95f5fce0236dbe589cb2efa6f66f07824ee7a089d82023d 2013-09-04 09:15:28 ....A 8220 Virusshare.00093/Trojan.Win32.Scar.faph-e7edca0f2fccaf0faecb35a4d5e2949ba255e58ccf8837009845e171dc0850ac 2013-09-04 09:00:26 ....A 532992 Virusshare.00093/Trojan.Win32.Scar.feux-190d24d7e35eaef59b6ea2aac0d885e57df9c9c1061261af0076a035475adf6b 2013-09-04 09:12:00 ....A 180224 Virusshare.00093/Trojan.Win32.Scar.ffop-b889afc015f3e0368195066e62ba591b772a59bbd29087cfbd9c40e7f8f49ae5 2013-09-04 09:47:28 ....A 180224 Virusshare.00093/Trojan.Win32.Scar.ffop-f8fe24f0d4576db7a0cdb1a0ca68166e02957a196c97f4d03017d086e0c44d75 2013-09-04 09:41:06 ....A 19456 Virusshare.00093/Trojan.Win32.Scar.fmxy-8c9a61fe9509eda4e69c9612aebeb7569e0c3db3ae8513fc263c83708c4ffa6b 2013-09-04 09:31:16 ....A 32768 Virusshare.00093/Trojan.Win32.Scar.fqjn-19a5703801214743898cebdac46dce3f8514e9d4414f5f7a0f9c56c783fa70a2 2013-09-04 09:40:38 ....A 117184 Virusshare.00093/Trojan.Win32.Scar.frlk-d3ffd2f0926dd78690b673c8d4f2e36b05d1a6ef086271b4a55292beb1c4fa3f 2013-09-04 09:11:58 ....A 1147408 Virusshare.00093/Trojan.Win32.Scar.fvtr-a9d0d09463eee9cb51be69511d83411236b66b7b5a428c80d82d23dddb541556 2013-09-04 08:44:32 ....A 78994 Virusshare.00093/Trojan.Win32.Scar.fzoy-c6338d8ffcf72397891ecb68a0bd81c243b43eadded94fe5dac1c52bd26ffeb0 2013-09-04 09:34:30 ....A 196608 Virusshare.00093/Trojan.Win32.Scar.gaum-ede0e4d7b208fd641e250cf4fcaef5cc02582a2a62d48c0ec38a4625101bf302 2013-09-04 09:56:54 ....A 196608 Virusshare.00093/Trojan.Win32.Scar.gaum-fa408cb8d3f3b409b9e80e28322166cae7c2a72642005225eb163acbdd74c1a3 2013-09-04 09:53:50 ....A 393216 Virusshare.00093/Trojan.Win32.Scar.gbgd-fde7aa1cf36df390b77f7626a91b72a06c97d3822a254b57bf3a9b9e7116f976 2013-09-04 09:00:00 ....A 385024 Virusshare.00093/Trojan.Win32.Scar.gbhe-8bcb56f8bfbba753f48bf61c96ea97590d7a4d8b7b0d02438e79fdebb3235ae7 2013-09-04 09:27:08 ....A 389120 Virusshare.00093/Trojan.Win32.Scar.gbhp-cc4eac18d1aced0f777015505c4ca86a7a8b07cd5d7ecdbe8ae792326a88083f 2013-09-04 09:27:40 ....A 389120 Virusshare.00093/Trojan.Win32.Scar.gbif-952d9c40cf1115d04fac652ced790d506c70e9672e51e815fd055168eddda48c 2013-09-04 09:28:32 ....A 389120 Virusshare.00093/Trojan.Win32.Scar.gbna-796bc7939b2e42499f8164a8ea05b3d325e819cb4fe0eb5cfa41163d2a16825f 2013-09-04 09:33:04 ....A 866816 Virusshare.00093/Trojan.Win32.Scar.getw-ee1591fc0ccd7aafac116817f99c2914b23b48bfb431597bb68325dbad95f727 2013-09-04 10:02:18 ....A 49664 Virusshare.00093/Trojan.Win32.Scar.glhp-fe9250fe1235bf69569b48fa9383b840dffc5f9224e88b1b0371edce82c18fa0 2013-09-04 09:12:46 ....A 77837 Virusshare.00093/Trojan.Win32.Scar.gluu-3f993d484c594d0c74247bcf2fa192dc96a733cf030f4f883200b2bb3b7687ba 2013-09-04 08:54:12 ....A 81920 Virusshare.00093/Trojan.Win32.Scar.gmii-e559b718e52a76b1cd5d13ecc67ce978f24fe9a21dca2b00a8c7e9b91bff14b8 2013-09-04 09:44:26 ....A 13140 Virusshare.00093/Trojan.Win32.Scar.gmkz-46163ea878c5dd22fe1fa2621e9cca680a7a7b1d5cfb7ceac6acb542d5ef3238 2013-09-04 10:03:48 ....A 40960 Virusshare.00093/Trojan.Win32.Scar.gmkz-ee996d40bdd76db8096c61b105fb753abf768243026ba99d5ecb002f3ae4612e 2013-09-04 09:50:02 ....A 40548 Virusshare.00093/Trojan.Win32.Scar.gmyv-fe803adc447afe54be9396a7b85a1bf850e811987501c1aa23069b1f17b0b654 2013-09-04 09:17:54 ....A 20992 Virusshare.00093/Trojan.Win32.Scar.gpec-847777f8a9509832e11e5268c58a5c7b8bf52cd6d0b23e6f444b46cf3f710105 2013-09-04 09:12:00 ....A 1455779 Virusshare.00093/Trojan.Win32.Scar.gpzu-8253aa615d1be681d2681a9553f7701c1b1eb1ab660f0eec3e3e0f9313884c9f 2013-09-04 09:34:24 ....A 278528 Virusshare.00093/Trojan.Win32.Scar.gqdi-ee3bafcfafb44b0252125952d9ac91278fdf62c77cb7ded9ce43ac3212ac8503 2013-09-04 09:18:40 ....A 1789736 Virusshare.00093/Trojan.Win32.Scar.gqmu-c42d639204f3ba5c5b615e9cfd82b88d9e84c99716d952b125b6b0a4ac3517af 2013-09-04 08:45:06 ....A 102400 Virusshare.00093/Trojan.Win32.Scar.gqng-f087d9e9aa27d8f7323f5ae956e84684ec35f390915e3adf95850abdbea41e8e 2013-09-04 09:55:58 ....A 122880 Virusshare.00093/Trojan.Win32.Scar.griz-252e1c2b384d63e4965337f0305d463d8ed423461e288a6a81803ce0245e5839 2013-09-04 10:01:28 ....A 4492051 Virusshare.00093/Trojan.Win32.Scar.grji-065da4c2334b499809fefb05186384b7d50dae4e9f73febc27bbf8e0ca96ae21 2013-09-04 09:59:20 ....A 469923 Virusshare.00093/Trojan.Win32.Scar.grsh-2c0855fa4b60f0ad3203e141b7e87e099fb2a302594bae648ab704438d5e3f1f 2013-09-04 09:05:44 ....A 7168 Virusshare.00093/Trojan.Win32.Scar.gslj-1f7c4f53accbede51f0f8543277623caea5859f7a13278fca4f80b514237552a 2013-09-04 09:05:44 ....A 83307 Virusshare.00093/Trojan.Win32.Scar.gtoo-49bf430b98dc343766823ffb2b51e62cebfc7614206f4ff139d6c5906b66a9fd 2013-09-04 09:28:50 ....A 60416 Virusshare.00093/Trojan.Win32.Scar.gvil-b76f25fa18d32c6637238374ae915fa3d0f2badd5a90954d63b4fe8fb18245c5 2013-09-04 09:56:28 ....A 24510468 Virusshare.00093/Trojan.Win32.Scar.hahp-b081d92ea77227f1524c2d84bc83df69eee7944e05914fd6db6fb44a46a92428 2013-09-04 09:11:46 ....A 70144 Virusshare.00093/Trojan.Win32.Scar.hefw-b1ef5d0da2693ce432af27a38f377927d94f8c3e1b7016fc03966b856ccd6a12 2013-09-04 09:54:20 ....A 57344 Virusshare.00093/Trojan.Win32.Scar.hfin-fe8ae4bb5f86c6c891770463a0605ab3f95b8bb9e7cde401b40f31845d0bf184 2013-09-04 09:08:20 ....A 12036 Virusshare.00093/Trojan.Win32.Scar.hfpo-14e00ab1749def6064ccd8c67fa90e9bf5dddcea7ee39204e9039aed3859e2e7 2013-09-04 09:54:24 ....A 94208 Virusshare.00093/Trojan.Win32.Scar.hmte-fd6da6a787744df03581b91c450356e88a972e7efab94d6f7330db641f93cf05 2013-09-04 09:40:44 ....A 245248 Virusshare.00093/Trojan.Win32.Scar.hnqj-fc42caf9017535fc9a3ce83c8a22b3ec3785c11becf3e1d95f1ae51356829bf7 2013-09-04 09:54:24 ....A 159744 Virusshare.00093/Trojan.Win32.Scar.hpfx-ef58c8ac16f9591142d7e9d8e6a10a6c80c9f46b9644f61447441f82fc18f321 2013-09-04 09:20:18 ....A 126976 Virusshare.00093/Trojan.Win32.Scar.hpla-ee9f8a619ed2e0e85a654900a77a2316356fb96803426208689013f069692e1e 2013-09-04 09:06:50 ....A 32768 Virusshare.00093/Trojan.Win32.Scar.hpry-cfafe095212010b35c840d913f5b96ea208de61535b749d88fc7ec72d5a5c829 2013-09-04 09:38:24 ....A 102912 Virusshare.00093/Trojan.Win32.Scar.hpxc-8a3a00e7ced7cbe8b9ab640157404bd7e87f0d5c488ad51aeed0eee4e7f1bbf6 2013-09-04 10:00:12 ....A 376832 Virusshare.00093/Trojan.Win32.Scar.hqml-8a114746d8f4c737308e497cf3ca71a315a6f72cc0501305306c27c7b6c2f700 2013-09-04 09:50:14 ....A 204336 Virusshare.00093/Trojan.Win32.Scar.hqxu-750d805ce084b4db843c9bdc16174997df03bfb1289b7308dfc0c54b6bc1b9e7 2013-09-04 08:52:40 ....A 2146304 Virusshare.00093/Trojan.Win32.Scar.hskf-65ff9450ac0a6c8d7d9bac544378b16a9004a9b794dd2f3c35004846a2dab942 2013-09-04 09:07:30 ....A 2940472 Virusshare.00093/Trojan.Win32.Scar.hslo-a365f0bdebd4bf93010465521fc35d298ca3cb3db955813105530d6952185cdc 2013-09-04 09:33:22 ....A 356864 Virusshare.00093/Trojan.Win32.Scar.hslu-4ea58e417db58ab65914d7edbf174c5b57cf97a46bb1fa5c8e5910fe0f9ad08b 2013-09-04 09:28:28 ....A 134152 Virusshare.00093/Trojan.Win32.Scar.hslu-750ca1dfda4904566f04b5c8979512cbd05324cf60db8e669482291d21e5ac3e 2013-09-04 09:39:04 ....A 2574344 Virusshare.00093/Trojan.Win32.Scar.hslu-d0fced4ea88c5d1598bca5b4ba65c09d4d098e9a0af386ef65a21b492826e167 2013-09-04 08:52:16 ....A 174345 Virusshare.00093/Trojan.Win32.Scar.hsqn-275103f20624e246dbe9f7983dbc97758feca8fa066a17fda2d261b1bcb85fd0 2013-09-04 08:46:40 ....A 163840 Virusshare.00093/Trojan.Win32.Scar.hsqn-60963f4063e25f8928d9adf736276744a71436bd436144792f3526cd3c859849 2013-09-04 09:12:44 ....A 3120340 Virusshare.00093/Trojan.Win32.Scar.hyty-0a47ca2e10ab02a68fa49f5caadbfa11d55ce4a8ea5a17d1a38f201168d51da4 2013-09-04 09:57:52 ....A 1426142 Virusshare.00093/Trojan.Win32.Scar.hyty-192c7d73699b4e5225d85fe67033f6d7ae28012363e1dac4ba9a1e99c9cb6898 2013-09-04 09:28:48 ....A 94208 Virusshare.00093/Trojan.Win32.Scar.iadr-76e345cb8949983e64fd8cce34663c00c63b5e805828abb0aa733eaa30420f1c 2013-09-04 09:22:16 ....A 33280 Virusshare.00093/Trojan.Win32.Scar.iadr-7733e3137d79e71036b1e41dc3f3385de037409973caec5e3e0eba60d4a4d2de 2013-09-04 08:45:02 ....A 94208 Virusshare.00093/Trojan.Win32.Scar.iadx-2a30b2a090d7a5721f60d81dc03aebb331ee4d48fc8ecb50b41c185008848a65 2013-09-04 10:02:38 ....A 43008 Virusshare.00093/Trojan.Win32.Scar.iak-679d32fe48517d65ef873cdcd1834f32b1d30616f92cee53b10c27cf9d5cb888 2013-09-04 09:23:46 ....A 28672 Virusshare.00093/Trojan.Win32.Scar.iaor-6f851f632fa4fbb449b413b61bf50ef54e0d6368512d03a07c0a5f40b8925ba6 2013-09-04 09:59:32 ....A 110592 Virusshare.00093/Trojan.Win32.Scar.isi-8a3098067e7d0063d8688cec1a796f471f7c5a9178e7306a953a6c29c44297c6 2013-09-04 09:23:32 ....A 163840 Virusshare.00093/Trojan.Win32.Scar.iuks-5f83b40c9853efe8af3851713f0d67927ce3ac16a9b9ffd41c83b32027999cb9 2013-09-04 09:14:36 ....A 260608 Virusshare.00093/Trojan.Win32.Scar.ix-845240ca92630f43efb59b398d295b307d299cd3907c8e9ead1eda24f0a921bf 2013-09-04 09:55:02 ....A 217088 Virusshare.00093/Trojan.Win32.Scar.kfgh-8ca016c5b56456c610647e7aa1d93b035403fc3e29a749fe005ee192336c1a6f 2013-09-04 09:37:26 ....A 65973 Virusshare.00093/Trojan.Win32.Scar.khie-45f8a09add62760fabdbd80d686d865482ad2d29dac67aba2120f46f4593e396 2013-09-04 09:15:28 ....A 36864 Virusshare.00093/Trojan.Win32.Scar.khlj-2b0c9ae3ee349c78f72f56b030fdcc6394ca51d1fe21d930cd27615fb2172742 2013-09-04 09:13:54 ....A 11521 Virusshare.00093/Trojan.Win32.Scar.kiop-4a11cc60063329728ddb3084308a6e562a6ceb771a98eb63c47dcc1c4da98be5 2013-09-04 09:44:38 ....A 32768 Virusshare.00093/Trojan.Win32.Scar.klao-2402390e9e1eae58ee809b8f34e2ea45e6b15202dfd471b0387f1250edcc4529 2013-09-04 08:53:18 ....A 401032 Virusshare.00093/Trojan.Win32.Scar.kmea-c66eb3db112aad9c1211380ca03218fe60331df3c1a243fee9b0345a94e68cb0 2013-09-04 09:28:22 ....A 1816567 Virusshare.00093/Trojan.Win32.Scar.knep-50bb62051253342040a9367b93d94e5043009e6841be063d038b2e6cad99e812 2013-09-04 09:59:00 ....A 184320 Virusshare.00093/Trojan.Win32.Scar.ktj-86132fc26371c5669c8a4151b2880bba0d7d362c5fb318e2a1c3a195041fea58 2013-09-04 09:35:08 ....A 983040 Virusshare.00093/Trojan.Win32.Scar.lhqa-274c2cfa9945ddb1e0c05b1a55e2ce5231feb2a1b069fe956644161aa00cf511 2013-09-04 09:36:16 ....A 300032 Virusshare.00093/Trojan.Win32.Scar.ljd-64538f1f54abbe3433a1600b437b6fbbe5f243950fb453b2bc8dc91d5b6450b3 2013-09-04 08:51:30 ....A 763373 Virusshare.00093/Trojan.Win32.Scar.ljdw-d2de7ed41b35f0ef101778e1dedc701b48c9fc4df96b13bb07c307c4c3ec91ac 2013-09-04 08:59:30 ....A 1061423 Virusshare.00093/Trojan.Win32.Scar.ljfb-6979b5ca2b68f65e03b9772977e0f245c4a9ba3fc488dc3e18bc45eb19b0411e 2013-09-04 09:04:02 ....A 1333760 Virusshare.00093/Trojan.Win32.Scar.ljoz-d1410fd993827baec297e5b37f4989f473bce056b98e7948ab9f2d5cea0c22f8 2013-09-04 09:09:32 ....A 196608 Virusshare.00093/Trojan.Win32.Scar.lpco-1f727dfc7f2ec076a60f020dac6acc76128a91c923cddde2cc6561c115c00d67 2013-09-04 09:27:40 ....A 116480 Virusshare.00093/Trojan.Win32.Scar.lsyu-d6f19ce4bc58abedfe11254f9903fa676d5b8a5149fc44c157cb9bfa516ad04c 2013-09-04 08:47:40 ....A 206336 Virusshare.00093/Trojan.Win32.Scar.mxxp-50c3c5d84ec67f83c8c7d2d1c90793703396fabe1214dbfc6dd33a57e38338ed 2013-09-04 08:50:20 ....A 302592 Virusshare.00093/Trojan.Win32.Scar.nbes-07eb06d1d83ed6a97a69249a6943bc26e1b01bd9f8b7d172007cf964ca2a089b 2013-09-04 09:14:38 ....A 150016 Virusshare.00093/Trojan.Win32.Scar.nzcv-e4b3cc1daaedeba96948919d7fffab915a5448ed8be5fbd9db77bad6243fe509 2013-09-04 08:47:46 ....A 159744 Virusshare.00093/Trojan.Win32.Scar.oapy-e3138b31bdccdd97b552671ad8908a7077e8ed80d98b0bc0f700dd30ef736111 2013-09-04 09:53:08 ....A 113152 Virusshare.00093/Trojan.Win32.Scar.oaxy-2e4ab25f49d6416d74d8774cb28beabfa1988a8866068230325dbd2bd9da6054 2013-09-04 09:11:46 ....A 54784 Virusshare.00093/Trojan.Win32.Scar.obes-eb2638081f7382b7543889f94d481a4c56c1f87056c6c8daf29324b89e44580b 2013-09-04 10:06:04 ....A 280070 Virusshare.00093/Trojan.Win32.Scar.oceg-7bf2b501b05e5cb11c6a46c7e0d5079164d3efff745243541c35cee66ab6b723 2013-09-04 09:04:26 ....A 159744 Virusshare.00093/Trojan.Win32.Scar.odal-e39f9552611d479c7850715d4c645d386fc6313e6ff6bdaff110b4234efcfb50 2013-09-04 09:47:54 ....A 200707 Virusshare.00093/Trojan.Win32.Scar.odxb-69aed8e42a5770ff4637470ca4fdfb5bcf8a5e4dc4bfba6d652a4d7cc674bcaa 2013-09-04 08:56:52 ....A 413614 Virusshare.00093/Trojan.Win32.Scar.ofhn-12f56bbc3afdc0b0d9f126e3c4af53735d0dedd2f8917d3fc5ae0f9298ef5259 2013-09-04 09:47:38 ....A 489636 Virusshare.00093/Trojan.Win32.Scar.ofhn-fe7777ed3fd6cc5fcb830511d839440d4b094b8fc0f4964d28a1630f1646a453 2013-09-04 09:48:22 ....A 401813 Virusshare.00093/Trojan.Win32.Scar.ofqs-ebfcf009e10a874313b3485982aa6977e5310bb06561c90d596c5395c1a83764 2013-09-04 09:00:12 ....A 150060 Virusshare.00093/Trojan.Win32.Scar.ogft-80273b26934638c0c2c832b95cd6ed14ac2c2bf7bb7c0a4e891de41eea05bdc0 2013-09-04 08:46:50 ....A 436322 Virusshare.00093/Trojan.Win32.Scar.ogsg-eb6e781cefb5100c139d6a0467ad92c343bd02c88619d18858b1f4c60c1f4da8 2013-09-04 09:29:10 ....A 661528 Virusshare.00093/Trojan.Win32.Scar.ohhj-55b5a91d7a82546dce6b4c75edd5dd45f19985b4bc2542e2196f9048e3cd4ce9 2013-09-04 09:15:26 ....A 114688 Virusshare.00093/Trojan.Win32.Scar.oipt-f970dd785470438ae790dd189d1855a1d0ececa09fe57d326c83db6166b7f7fc 2013-09-04 09:29:44 ....A 114688 Virusshare.00093/Trojan.Win32.Scar.oipt-fe2c9879fee4c351fab1fdaf5360c84297d7d6adbd0b3137f1d58300aa0102a6 2013-09-04 09:24:46 ....A 1058816 Virusshare.00093/Trojan.Win32.Scar.oith-497c8691b4ca2c4ff383a045caf67ba12153e781376876f6b4452496cb2d7189 2013-09-04 08:45:28 ....A 159744 Virusshare.00093/Trojan.Win32.Scar.oiwc-fdca93babb29c2077e38091250ab741bd731728dc98d98033ea7d043ba6da1e1 2013-09-04 08:55:48 ....A 9732 Virusshare.00093/Trojan.Win32.Scar.ojhh-5363fe3d7cfd92422aa00ab2901fc5624748405b6d6c5eaef57e99248dae91a4 2013-09-04 09:55:46 ....A 21037 Virusshare.00093/Trojan.Win32.Scar.ojim-e739cc968d4544cdaa2f96097e12baced1a052e78424ad54d6d214c5e38cc16d 2013-09-04 09:22:04 ....A 33280 Virusshare.00093/Trojan.Win32.Scar.ojlj-fd17ce482df379de4263b4720b3a59e1ba902dd9dfab1a5a700e976a2480e41e 2013-09-04 09:28:58 ....A 997538 Virusshare.00093/Trojan.Win32.Scar.ojxb-1ce6d4a1d95012eb63a6503f50d0976510bf6d0dce7ef00969755b300a40e250 2013-09-04 09:51:36 ....A 904685 Virusshare.00093/Trojan.Win32.Scar.ojxb-fe9a47547f19d3ee8555c052201896f63499cf4cb0b23b7c70da5b25aa7e91e9 2013-09-04 08:44:44 ....A 330612 Virusshare.00093/Trojan.Win32.Scar.ojzh-07a7ce3225ab6df925feb85e8875bb31df2ae41ac19c22fdf0cdeffb18789f3c 2013-09-04 08:41:00 ....A 381780 Virusshare.00093/Trojan.Win32.Scar.ojzh-2ba13202ae768e10efb90c175bd81e9a13c89944427ef8252cd05a2c1f6a7997 2013-09-04 09:05:20 ....A 480767 Virusshare.00093/Trojan.Win32.Scar.ojzh-353ee0aa83bc551e49aa08a72ecf55eae5361ef23bb0577c9aa2bd3311240546 2013-09-04 09:10:02 ....A 455553 Virusshare.00093/Trojan.Win32.Scar.ojzh-35624f74cc8c90ef92193a96b5a7e636ddcd045490f6924afa1c7ce79a5c4245 2013-09-04 09:08:14 ....A 302023 Virusshare.00093/Trojan.Win32.Scar.ojzh-549f0bba96c7789b0db7e6d5a904de067736d9eefee46d685ec7f7fb98a90182 2013-09-04 09:44:36 ....A 640443 Virusshare.00093/Trojan.Win32.Scar.ojzh-89c88a9be9e89ccb22f336ce36b82d0bf9409f92496bd2bf8a5d6fcc5a447ca7 2013-09-04 09:48:30 ....A 640367 Virusshare.00093/Trojan.Win32.Scar.ojzh-8dedaa5fa59b1b17594557ae221baac1be8c08f3d00d1f66e93bf226d70c0a26 2013-09-04 09:44:56 ....A 507922 Virusshare.00093/Trojan.Win32.Scar.ojzh-d78dca0c3976ef99efca53480b4e1623db8e4a9a64580abda368351ec7cfcec9 2013-09-04 09:48:24 ....A 645761 Virusshare.00093/Trojan.Win32.Scar.ojzh-eee6be1ecfc64c42fb2d4a96fa977addcf9ebddd37f14830238f6eab255cf03c 2013-09-04 10:03:52 ....A 271890 Virusshare.00093/Trojan.Win32.Scar.okbl-1546a4cee35bc847bb60a260f180dc427f66658f140fc9536c89140fdd14b7b8 2013-09-04 09:30:10 ....A 120832 Virusshare.00093/Trojan.Win32.Scar.okbp-49efea4b2be19bf9a578c68f1ae831e73a226de740b0e2cef76fc0126d566e2a 2013-09-04 09:53:56 ....A 173056 Virusshare.00093/Trojan.Win32.Scar.okbp-609b767ce42d6460dec9f67ebf68ed1768cf002517acaa85717d0ce3eb907b12 2013-09-04 08:49:28 ....A 242688 Virusshare.00093/Trojan.Win32.Scar.okbp-f54234968c0a5a9b06239f20e5e77ad1f882d29c5ceeca156fe3f96f29fe4c6d 2013-09-04 09:42:42 ....A 620378 Virusshare.00093/Trojan.Win32.Scar.okiq-3333500e320ec07852892dbf38e39082d87eee12240c85b4d16510b38e9b4648 2013-09-04 09:03:48 ....A 132843 Virusshare.00093/Trojan.Win32.Scar.okoi-f78b0d23ee3dc5789f28e03049a2bfc058bf0a7f4fb73aa0f16b18782a635bb9 2013-09-04 09:14:34 ....A 21004 Virusshare.00093/Trojan.Win32.Scar.okrq-0a998e372057e5629c2de1eebbbadf81ad36c55448425201d72759796d922faf 2013-09-04 09:30:04 ....A 40960 Virusshare.00093/Trojan.Win32.Scar.okxm-f3430f9ad00523b5f1d5e7b74ddaef6f6a65313c8297390b1b455864d4fadf40 2013-09-04 09:47:26 ....A 90112 Virusshare.00093/Trojan.Win32.Scar.okxm-feade9b1fed33a4f0541774680cafdf22ca7ccd5748f8799852dd554196d962b 2013-09-04 09:00:48 ....A 87007 Virusshare.00093/Trojan.Win32.Scar.olmc-fa801f0da325772871f5e9c41919cd68db29dcc77d3ece4d5a751e8839090e47 2013-09-04 09:49:04 ....A 49232 Virusshare.00093/Trojan.Win32.Scar.omau-fd24130fb6f026d15af1b3abd35bf49700803f42ee16608c68b389c9560d54a3 2013-09-04 09:01:12 ....A 11264 Virusshare.00093/Trojan.Win32.Scar.omeg-f34834d2306232345dfd3dedf67908d9a3367e0760efc608a5f26635e17ef1e2 2013-09-04 09:04:34 ....A 76568 Virusshare.00093/Trojan.Win32.Scar.omgt-e427b796656533e8e6b7e48cdf462e1c52029017784eee7d78728106d88f426f 2013-09-04 09:53:34 ....A 63628 Virusshare.00093/Trojan.Win32.Scar.oomv-fe42d73284f3717bc0b76c2bb4f31d2d72a43466bec7f928af9c4399942deb81 2013-09-04 09:40:16 ....A 186367 Virusshare.00093/Trojan.Win32.Scar.oqty-e2395b0c71a8e9e4dcd25cc20460a14543b654ca34fd2164c4b831133c41e13a 2013-09-04 09:48:06 ....A 643072 Virusshare.00093/Trojan.Win32.Scar.osux-fe0b6333c9a17a70b7679275650b5c2f269693023410a37b038870b7de93e2f3 2013-09-04 09:12:32 ....A 36946 Virusshare.00093/Trojan.Win32.Scar.ouqq-0a4731ad9067702e5bbb73fe9dcc8dab2b301b85b9e3944090631914e408453e 2013-09-04 09:45:42 ....A 311296 Virusshare.00093/Trojan.Win32.Scar.oxn-ee956a7c4fdbb791d93b23e9e2b495e24aa7026f3bef1279466aa33263b2374c 2013-09-04 10:06:52 ....A 1406464 Virusshare.00093/Trojan.Win32.Scar.pmkg-45b1b537835bbf316ad864ba6b86d9323ac4607b4fb9ac001d0717e95678d318 2013-09-04 09:11:08 ....A 1164800 Virusshare.00093/Trojan.Win32.Scar.pmkg-49fa67d09d8f531698d2154a1743478abca116be9ed819721983273b2f495e0b 2013-09-04 09:03:44 ....A 1164800 Virusshare.00093/Trojan.Win32.Scar.pmkg-4a55394b7a799697875fb4709e242487eb9cae892e89b76869a2b8533bfffbef 2013-09-04 09:23:24 ....A 5664768 Virusshare.00093/Trojan.Win32.Scar.pneg-fe48bbf54115f6d49bc03ccd16dc45716048995f2a13a2d42e30a2b11dd61ffc 2013-09-04 09:55:12 ....A 1048831 Virusshare.00093/Trojan.Win32.Scar.pxb-81ada8cc220b14f42e906c8761dccc14f04716f0dfd65007e22d1697a1c0d1be 2013-09-04 09:52:22 ....A 625152 Virusshare.00093/Trojan.Win32.Scar.pxy-857d8b6bd3683be9c469c90d0c5cba95bb4ebee344d3156315bb4586b1fd0b7c 2013-09-04 09:42:24 ....A 352256 Virusshare.00093/Trojan.Win32.Scar.pzws-7a3444dd76dd5f4db5644ae14a15049b63d0d6bb7d0f260b35b86b7bf64849e2 2013-09-04 09:52:28 ....A 41225 Virusshare.00093/Trojan.Win32.Scar.qgzw-fd25bd2dc34626e2485ae9e7c562287218d57d85bd043c48f53cfe396760add7 2013-09-04 09:24:54 ....A 675840 Virusshare.00093/Trojan.Win32.Scar.qjlz-96427472f5cadb1f3158a355d94e06514289fd5675fe0f7ce63234e0e47fd3e2 2013-09-04 09:23:20 ....A 25600 Virusshare.00093/Trojan.Win32.Scar.qjya-83b48493d4500688d711a6c5ca2faf41e8fa5ca91595e858b1245b91229c3753 2013-09-04 09:37:26 ....A 199680 Virusshare.00093/Trojan.Win32.Scar.qqjm-8d794a5693548cd870dc991ae58d56b2d021afc66b3b829a07a509c47004d1f8 2013-09-04 08:59:20 ....A 46592 Virusshare.00093/Trojan.Win32.Scar.rfw-73810ee39b18c10a132f70747cd5f3ef6bc273bbdcd672b5552d844c40fd4496 2013-09-04 09:28:00 ....A 493184 Virusshare.00093/Trojan.Win32.Scar.rmgm-b8e2fb545ac7e1681a38297e9e72347f957cc1d4b088ceed582e089eeef2e8b9 2013-09-04 09:44:28 ....A 24576 Virusshare.00093/Trojan.Win32.Scar.swz-63a56e1d81ec6470335c627a676939747203f14e531eb0b81a1f6563464adf54 2013-09-04 09:19:08 ....A 315448 Virusshare.00093/Trojan.Win32.Scar.sxlr-873458c8e7b16a4abe70035338f5157562bd433bf5adb9403e69069d6fd0f73a 2013-09-04 09:11:48 ....A 95232 Virusshare.00093/Trojan.Win32.Scar.tbjg-14d4e3cf032f6d2734b297acbaae5c3f1aacce1ed2e713becca95ed5c245a99f 2013-09-04 09:03:10 ....A 1466368 Virusshare.00093/Trojan.Win32.Scar.tdlw-1f30cc158079da1331e8d23595d623374cbb28b54b9dbcc4d771e8e203d7605a 2013-09-04 09:01:02 ....A 12288 Virusshare.00093/Trojan.Win32.Scar.tzb-f88b804a8ca417819d68fbe2d253020d5442b2df46872606fdb2c79d02a28d50 2013-09-04 08:40:58 ....A 36864 Virusshare.00093/Trojan.Win32.Scar.uoe-38ba15a088a39d0d876003f1b8a6172379cfb2d67c66cc91da8f79f9c12e94bd 2013-09-04 08:43:16 ....A 47876 Virusshare.00093/Trojan.Win32.Scar.xlz-feccee68a8db72400275274150d8fd8423d60e01e888a7a416d4bcf74d878362 2013-09-04 09:58:58 ....A 87041 Virusshare.00093/Trojan.Win32.Scar.yzi-5fbf913f6664bdee21bbcab81297ae99c4aa35b674cb04b39b2b06e8960850b5 2013-09-04 09:31:44 ....A 111616 Virusshare.00093/Trojan.Win32.Scarsi.apqj-ee2e05c65055fcd218d88015806b9f830ba57c2e5076ec8a947d8001525396d1 2013-09-04 09:05:30 ....A 42564 Virusshare.00093/Trojan.Win32.Scarsi.pll-34ea2514ca02c135bf19cf95895886e95f8e0881f7f4c2715d6002acd7cedc86 2013-09-04 09:11:00 ....A 42564 Virusshare.00093/Trojan.Win32.Scarsi.pll-3fdb5a0ed0e65a1963d57ecac286e5cb06c83a2b2ae743be2781eb44127e0442 2013-09-04 09:07:52 ....A 42564 Virusshare.00093/Trojan.Win32.Scarsi.pll-5482843542f543338c9d75370f86ed0988cea6d16ac9db7bf3fcb8699fc19bf8 2013-09-04 09:17:12 ....A 42564 Virusshare.00093/Trojan.Win32.Scarsi.pll-a17c782ee85b302ba443fe3654d2d366ae59413a0e5f41dc2d5b9ce8588db564 2013-09-04 09:02:36 ....A 42564 Virusshare.00093/Trojan.Win32.Scarsi.pll-a39863ea2610eb68cb21f49ee54eb929fc8f59dfcb44724ca938886130fe1899 2013-09-04 09:31:36 ....A 42564 Virusshare.00093/Trojan.Win32.Scarsi.pll-c11b4fd68f4aa415bbd78967ca1432417f8fe112e3c722914963ca8c86bf65c0 2013-09-04 09:32:50 ....A 42564 Virusshare.00093/Trojan.Win32.Scarsi.pll-ee4f170668ccab448775d25b75ad71a8871dfb9fdba46274328775cd22920c32 2013-09-04 09:43:34 ....A 122880 Virusshare.00093/Trojan.Win32.Scarsi.pxo-2502a356d9a0261e8aac33c05d9cee8a8075f67055a9b01c88b452b95de55145 2013-09-04 08:56:38 ....A 304128 Virusshare.00093/Trojan.Win32.Scarsi.qmi-87352eafd084c1c733db9261b45e6f8d679ab3f13996d9ca42dce6269feca645 2013-09-04 09:49:24 ....A 782312 Virusshare.00093/Trojan.Win32.Scarsi.tww-1a832226cf0f6c53339c92dc5d1f3b6f034a4bb577e5fcec2df9af8ca9e44013 2013-09-04 09:48:44 ....A 133759 Virusshare.00093/Trojan.Win32.Scarsi.twx-f77c9953d9d8272865d0aa179490e89e35609c9bcc6ede117fcce367f1d706b0 2013-09-04 09:54:30 ....A 345100 Virusshare.00093/Trojan.Win32.Scarsi.twx-fce56cb120042f9cc187cab90a7d186c2b9c6fe032e2b6682bfa26fc2a2c9ee1 2013-09-04 09:03:00 ....A 172032 Virusshare.00093/Trojan.Win32.Scarsi.wxt-e94ff8ae169d746c0f065013c38188ed314b525c09f098ac68b57a9f97649293 2013-09-04 09:03:16 ....A 114688 Virusshare.00093/Trojan.Win32.Scarsi.wxu-5f90850b662d7c2a1d69fe47ca757d15f18645e5c465d60d4ea94c505a18f059 2013-09-04 09:07:48 ....A 102400 Virusshare.00093/Trojan.Win32.Scarsi.zcp-d9999e5121f45481e560babcb7b1a56c6b7213c61489a84f400ce9e9b3833fe5 2013-09-04 08:49:46 ....A 57344 Virusshare.00093/Trojan.Win32.SchoolBoy.kjq-87449df0840ef18a692c0404b4b05960781ba3c0521e4207bbc64e53d2ae41f2 2013-09-04 09:43:28 ....A 1168384 Virusshare.00093/Trojan.Win32.SchoolBoy.miv-82e21e6aaab9d90c9079e5d30a672022f25a9e25a0dfd7532ace496d44384ae8 2013-09-04 09:55:36 ....A 139147 Virusshare.00093/Trojan.Win32.SchoolBoy.tq-ee9a1aa56e15a184540ec55b83e849fd23010b6b6047a6bd936740e9ef54cf91 2013-09-04 09:42:22 ....A 270336 Virusshare.00093/Trojan.Win32.SchoolBoy.xz-8b02086a39f2c97061f0896c1fc160734dca4d2b147dbcfd481026b1fd10934b 2013-09-04 09:43:58 ....A 1532720 Virusshare.00093/Trojan.Win32.SchoolGirl.doy-8293dcbe09adb6d578c982f41d3f52b53ccee4246174ee11cba47a5cb71f65f3 2013-09-04 08:55:14 ....A 157696 Virusshare.00093/Trojan.Win32.Seco.hh-4f5b7836ff42997a07643e5af8ccdf4b50d6a39986dc3a1b70bb733c1b6001bd 2013-09-04 09:34:44 ....A 122880 Virusshare.00093/Trojan.Win32.Sefnit.aon-f79fd95926f7af4edc1e54c679364f0eb4d12e3aeb1d2aa42f9f4b44d6fc269c 2013-09-04 09:01:00 ....A 146877 Virusshare.00093/Trojan.Win32.Sefnit.b-43bd643936b2f6e5f111084cdc2cc4ec50613cda074942e3d31f02f52e71a922 2013-09-04 09:10:32 ....A 68415 Virusshare.00093/Trojan.Win32.Sefnit.b-6f43c6de51a8c393ce5a1d10159edbd7c099fe85fe366136962674fcffbf8a8a 2013-09-04 09:49:10 ....A 184320 Virusshare.00093/Trojan.Win32.Sefnit.b-81293b690e7ea1687f93e4e83c27e893c37d1783a2a8838b622d4206f056b181 2013-09-04 08:58:14 ....A 73728 Virusshare.00093/Trojan.Win32.Sefnit.b-85e896cdf680df21b0cd8c65348820a2d5fa899810b4eec7d11809618e744be9 2013-09-04 09:35:30 ....A 143598 Virusshare.00093/Trojan.Win32.Sefnit.b-ca4c61202594211d471c0d6aa712ded36c7dfd703c69ccf10f61dcefdd84fd7c 2013-09-04 09:35:18 ....A 134694 Virusshare.00093/Trojan.Win32.Sefnit.b-eddaec776c067cfc4e61395439414a8096fc6c435247a78f520cdc81c2caf690 2013-09-04 09:47:58 ....A 1081572 Virusshare.00093/Trojan.Win32.Sefnit.b-ff044fc2465363e4900f5a0c263eb387e579daa30e669959da74b20de1b5854e 2013-09-04 08:48:24 ....A 90112 Virusshare.00093/Trojan.Win32.Sefnit.c-1f476d28fd447085562e0ff076b6a907e161229a8b91b8c72810a0097bafd771 2013-09-04 09:45:36 ....A 94208 Virusshare.00093/Trojan.Win32.Sefnit.c-22fcd473141b4f493270adf5cf7d0aa0c8508d4daf340fc32f49bccd8af1cbeb 2013-09-04 10:07:12 ....A 86016 Virusshare.00093/Trojan.Win32.Sefnit.c-379997c858e8029f3fb155f20bc7e71245e1d28737e29452187ea77f587cc6f8 2013-09-04 08:52:40 ....A 86016 Virusshare.00093/Trojan.Win32.Sefnit.c-3e3b78ed78fec942391aa0078b7723f820e92d002e120d56b6e61e16489f56d9 2013-09-04 09:11:08 ....A 90112 Virusshare.00093/Trojan.Win32.Sefnit.c-3eda861579aec00885d76fc1585434801065378d764304f9c2693228247b25f8 2013-09-04 09:10:30 ....A 91207 Virusshare.00093/Trojan.Win32.Sefnit.c-42ea61e580b586e706efe6d66c7d40441b2bb41b26d2b820708a2649ae587fe7 2013-09-04 09:15:34 ....A 94208 Virusshare.00093/Trojan.Win32.Sefnit.c-51b85f5c513c83b5529c988efbe5269ab40c05b7b475fe155b84dc84e9e65e66 2013-09-04 09:27:16 ....A 90112 Virusshare.00093/Trojan.Win32.Sefnit.c-6525001fe0e62646474338ffd531d2da915862ad9504069d6ed47d7609b9d5be 2013-09-04 08:56:32 ....A 86016 Virusshare.00093/Trojan.Win32.Sefnit.c-7b0b84b398d54fc32e3beb3dc1394de5068e6ee5da45f145cba736d802ad7b47 2013-09-04 09:16:50 ....A 92971 Virusshare.00093/Trojan.Win32.Sefnit.c-81b673d01bed9c6ffe9d15e51e423cd046cb68e90490139bf006993868b42325 2013-09-04 09:50:48 ....A 94208 Virusshare.00093/Trojan.Win32.Sefnit.c-8564172407fc8a14b8971ae098543671960b6bb59d3c71aa7550bfb804319c6d 2013-09-04 08:44:30 ....A 86016 Virusshare.00093/Trojan.Win32.Sefnit.c-85943c6ef7353f2fdf87bd529986dea8af9ad67ae367e2c0ab273cc6828d6c8d 2013-09-04 09:12:52 ....A 90112 Virusshare.00093/Trojan.Win32.Sefnit.c-93edea38e69ce922280242d0cbbcfb9bdc5e3269d855d7449c8e7c3f5ee65620 2013-09-04 09:13:24 ....A 86016 Virusshare.00093/Trojan.Win32.Sefnit.c-983ce3805ec29196e0d43c6439c411d74cfb76c050488dc5ecd8459a1491470b 2013-09-04 08:54:36 ....A 86016 Virusshare.00093/Trojan.Win32.Sefnit.c-98e043d328164d2fd8f8d6bd8a2bc17a36f94f11de7c1d38ba120acd51f60383 2013-09-04 08:51:02 ....A 98304 Virusshare.00093/Trojan.Win32.Sefnit.c-c9be878167f23c8d35ed9ef5aad06b46b3a621e4590f458afc5192b761530624 2013-09-04 09:23:58 ....A 86016 Virusshare.00093/Trojan.Win32.Sefnit.c-cb497720eb49044d4d300321dd23acb252c6a17b43b141410158d06132224415 2013-09-04 08:56:50 ....A 90112 Virusshare.00093/Trojan.Win32.Sefnit.c-d4ca7a5151364f17ae4aded9d52cff861138f47c9356c183e8f97321e7811f13 2013-09-04 09:58:36 ....A 90112 Virusshare.00093/Trojan.Win32.Sefnit.c-eb182ca8a9075406928b54a94e650a45ae6cceba3391c823695389f4a08e0b58 2013-09-04 09:32:14 ....A 5159228 Virusshare.00093/Trojan.Win32.Sefnit.c-ede980f4736627da05643e41bc2ac17e8c1b986b599e82d8f43bc65c0edc3832 2013-09-04 09:03:12 ....A 98304 Virusshare.00093/Trojan.Win32.Sefnit.c-f3357bc12a82595cb78bc15f7f25d230f1fedef179bc683828d7da41e9bfe1eb 2013-09-04 09:44:12 ....A 90112 Virusshare.00093/Trojan.Win32.Sefnit.c-f37316682d9e63009716296ef3408028b3dd635937450840e10097979cba33e9 2013-09-04 09:09:06 ....A 94208 Virusshare.00093/Trojan.Win32.Sefnit.c-fbb35d4f85d49d268650b8b8f2580fe9e7cdf7a357dcb9d423d9532ecefb67dc 2013-09-04 09:54:28 ....A 91817 Virusshare.00093/Trojan.Win32.Sefnit.c-ff09bb4e20d99c49a27d40fe3b7648e0aca5761297915b36dae7395fea686ebd 2013-09-04 09:26:30 ....A 4994368 Virusshare.00093/Trojan.Win32.Sefnit.oiy-1d0e9e60ff5d1f0b6acef1afe8ff0a35a2d4bc272a1a442d9d88418623266c15 2013-09-04 08:44:34 ....A 81920 Virusshare.00093/Trojan.Win32.Sefnit.oiy-2f427f3887380c41ace6a56984c50481bf760c0d02bd2490a8fae90c8f2b6c47 2013-09-04 08:55:40 ....A 4452374 Virusshare.00093/Trojan.Win32.Sefnit.oiy-6736ed44535669838da5b402e71f8a6cb4f90c77b3c7b0086463817df2b3a246 2013-09-04 09:42:26 ....A 90112 Virusshare.00093/Trojan.Win32.Sefnit.oiy-79f89ed31fb8710cb263566026a1c3c9db3108eab4952e468f0fd7aecbc743b3 2013-09-04 09:37:46 ....A 89569 Virusshare.00093/Trojan.Win32.Sefnit.oiy-8a42c5db69fbe39ec67acdbca9a81b16128116f2e7c862ddf1ef73d75f5bc0da 2013-09-04 09:10:02 ....A 86016 Virusshare.00093/Trojan.Win32.Sefnit.oiy-959e4d5393c327812883f3e59429e4b23bcdd089b49974444a4dd3a2cfdcd2ae 2013-09-04 09:17:28 ....A 90112 Virusshare.00093/Trojan.Win32.Sefnit.oiy-ee4e6f81d710adab81f19a770d722755bb3c923c7a28b6e2ee88326a137901a8 2013-09-04 09:53:02 ....A 131072 Virusshare.00093/Trojan.Win32.Sefnit.oiy-f78a6e12c36e1104044ddcd7017467752928a208e556e27b2f077e87faccce45 2013-09-04 09:56:08 ....A 81920 Virusshare.00093/Trojan.Win32.Sefnit.oiy-ff5920916b253146cf000c912ab6847c651728c7dd8cc1fe0bf14d729f53b33d 2013-09-04 09:52:44 ....A 86016 Virusshare.00093/Trojan.Win32.Sefnit.oiy-ffa5dcc63a7f9da8a54ff06990cf9c87cc66a806db3ea2d777a8ede488840b6d 2013-09-04 09:27:14 ....A 6972416 Virusshare.00093/Trojan.Win32.Sefnit.xvo-53bbde85f4b37948b05e38cf5e7cf81bd3231aaef369e4bb98847c8f1330e838 2013-09-04 09:35:22 ....A 1327104 Virusshare.00093/Trojan.Win32.Sefnit.xvo-edb35af2da5418a1a471a13176250c20ef823d897ae2ab94a804492048d4a095 2013-09-04 08:50:36 ....A 3413504 Virusshare.00093/Trojan.Win32.Sefnit.xvr-69b4aa1ea23e3ae0e2be81bbdd53bcf222a8d7359d76d83cbdafd50ab8bd6c64 2013-09-04 09:48:42 ....A 2142208 Virusshare.00093/Trojan.Win32.Sefnit.xvr-73a3ffc48a01e6f6f7ea1e176d6621843e5b6f52fb2b733f759db08c3b896af2 2013-09-04 08:41:56 ....A 9121280 Virusshare.00093/Trojan.Win32.Sefnit.xwh-15f8a7c5394308bd3151303b4c42bf5f780998797ca8673f470d4598fed1e05d 2013-09-04 10:05:42 ....A 7262208 Virusshare.00093/Trojan.Win32.Sefnit.xxf-1c884e7c9394ce6b10d5a6b6c56c6ba0e941d7625260c9d67bd4221479d0efc2 2013-09-04 09:09:32 ....A 69632 Virusshare.00093/Trojan.Win32.SelfDel.aipw-1fd8e241ac9a0feef873f9c4a771a14f768d743652b634d2580d7633e1ade986 2013-09-04 09:07:50 ....A 69632 Virusshare.00093/Trojan.Win32.SelfDel.aipw-35551590f0f3f34cd5ecf4325814e868225418c267720ba8b146e79feb9efba5 2013-09-04 08:42:10 ....A 40960 Virusshare.00093/Trojan.Win32.SelfDel.aivo-4297cbeaf868e74dbde1be137ac6cd21d3a94d343cd0cf917bc2577b34a40528 2013-09-04 09:13:20 ....A 40960 Virusshare.00093/Trojan.Win32.SelfDel.aivo-550994f64c5ef8ccc87ddf7c0c7f2db2722434f84b5b0d6a8b9fa27f4b0af814 2013-09-04 09:41:08 ....A 40960 Virusshare.00093/Trojan.Win32.SelfDel.ajiy-b57c12cff958f351a7eec82357fc8bac6676e7a13b73bfd41d1f8899e12fe5dc 2013-09-04 09:10:14 ....A 118784 Virusshare.00093/Trojan.Win32.SelfDel.apsq-0a4aff7066adf459189a6129bdb81f8b156b76cb455b55744b3dc86b75fb6728 2013-09-04 09:14:22 ....A 90112 Virusshare.00093/Trojan.Win32.SelfDel.apsr-4a29b91df551a9410e30ee75c38a6929fb36eeef52707bf8211d1c06d1564f5f 2013-09-04 09:49:52 ....A 155648 Virusshare.00093/Trojan.Win32.SelfDel.apta-2b871578a6a8c4d0ff3b7c21bd6c2cbabdddcad2575bafadccab9c4436df4115 2013-09-04 10:05:38 ....A 126976 Virusshare.00093/Trojan.Win32.SelfDel.aptb-fd6820a4518d7932a44f0f61e70612eda456869389017eaa249d2ffb099eb96d 2013-09-04 08:43:26 ....A 155648 Virusshare.00093/Trojan.Win32.SelfDel.aptc-bcce0348185ec5042298feae0639467ede90e608b6769a87cb6eddc0e2a76a23 2013-09-04 09:52:56 ....A 155648 Virusshare.00093/Trojan.Win32.SelfDel.aptc-d6031f04f07dbd4ec163f5530a8bac61bc8bb5d1ea55ffe68d33b33d52c2e14a 2013-09-04 09:04:18 ....A 106496 Virusshare.00093/Trojan.Win32.SelfDel.aptg-3fa34bf70622d00f668e53c0ba0ab85dc2ba6683da2c099790f0d09a2582b081 2013-09-04 09:53:08 ....A 65536 Virusshare.00093/Trojan.Win32.SelfDel.aptl-0031ec717670d18b4b1538178cda68dc828499f49584c68d3acf4ff8d571352a 2013-09-04 09:27:40 ....A 140288 Virusshare.00093/Trojan.Win32.SelfDel.aqhi-f161f197f2df2b3b4bb17ae57d36d89db51ac1ee6c7ac33217fa1d7f7a9d5001 2013-09-04 09:15:10 ....A 140288 Virusshare.00093/Trojan.Win32.SelfDel.aqhi-ff89613001f164085a8a2469cf46b41aebbd84bed7969e214675db928b9623f4 2013-09-04 09:13:40 ....A 237568 Virusshare.00093/Trojan.Win32.SelfDel.aquv-2c0dc509270a8858afaf9e533cd4b3ba86b9d9cebf4fe8d3401d9e848319cdcf 2013-09-04 08:52:10 ....A 81920 Virusshare.00093/Trojan.Win32.SelfDel.aqwn-1a7b69819e65eb626f2bda4cec1413c59b72cbd0b4e4098474c1193eeedfc31a 2013-09-04 09:02:58 ....A 81920 Virusshare.00093/Trojan.Win32.SelfDel.aqwn-67729833303f6b72bba0012fee915e84cda94fde3a87fdc187e3adc7968e01be 2013-09-04 09:09:54 ....A 90112 Virusshare.00093/Trojan.Win32.SelfDel.aqzr-2aac8308cb8a9d6c53a247367a7fefeea9bc6e29b636b6aca954ea5ec3adc072 2013-09-04 09:53:16 ....A 122935 Virusshare.00093/Trojan.Win32.SelfDel.d-f9b273892b579d8c1ba115cbcd2287e705977b263cacbf87d82d3d3d8b61ad9a 2013-09-04 10:02:58 ....A 176128 Virusshare.00093/Trojan.Win32.SelfDel.g-f98a25e135f08dfb7188bf2500cd4057d3d21bc85d84b5567d931cc2a49f6617 2013-09-04 08:42:52 ....A 131072 Virusshare.00093/Trojan.Win32.SelfDel.gbf-3a1fd7930ec0c30d887c2c1a1901ac860f587b0ddf659d5fc915a3e487eac7a3 2013-09-04 08:47:04 ....A 65536 Virusshare.00093/Trojan.Win32.SelfDel.lo-ca2d453a1e7fb7cfd52b60303963c44c6112f4405b210231501df5ad848d6cba 2013-09-04 09:04:30 ....A 65536 Virusshare.00093/Trojan.Win32.SelfDel.tqi-350b9d4f1fb1288df78df83659053d1d8ce44078af9af5471fbcd4656c280eea 2013-09-04 09:52:48 ....A 36864 Virusshare.00093/Trojan.Win32.ServStart.yye-3ce24ed1d4b5e248de8df2054f50ee1020e8d5a603583efa052c8337fab62991 2013-09-04 09:19:40 ....A 36864 Virusshare.00093/Trojan.Win32.ServStart.yye-f41176861fa2f29d4b04ecb1432cd69aaf31f95591d19ab3d481505e858df8da 2013-09-04 09:54:02 ....A 73728 Virusshare.00093/Trojan.Win32.Servstar.gf-47c3e4016b3051bae89f08896d9fb56cd413ec9dca02d64d06b6a1fae41c8ffc 2013-09-04 09:35:32 ....A 73728 Virusshare.00093/Trojan.Win32.Servstar.gf-ee10b22cf9ec4dc825f4f621a3ec0c364ea24eb7e171eb6c24e0d5de62722f88 2013-09-04 09:52:12 ....A 28672 Virusshare.00093/Trojan.Win32.Sharer.t-87fd29e9f79e7abd8e2a328355ac66896be63471ebeb93a37bea3c6945b315cb 2013-09-04 10:04:16 ....A 176128 Virusshare.00093/Trojan.Win32.Sharik.xgz-eebe6e973884f8012157937ee195ff96957d13e6a0bb308af29aca9e3df24028 2013-09-04 09:50:28 ....A 116436 Virusshare.00093/Trojan.Win32.Shella.t-5af4defaec57098f242a450c1d101666e9e36a3d751f517e654dfa0fa7b96cc3 2013-09-04 09:23:52 ....A 69595 Virusshare.00093/Trojan.Win32.Shifu.cf-44b4ec51355fb3823c57bc2c81c11f2893a07c1cdb6738adb851a243bfbd4228 2013-09-04 09:42:12 ....A 196608 Virusshare.00093/Trojan.Win32.Shifu.gf-81ffdfc3d1ac5b266b71cb905c45c0074a602459f4b53e4eb32fc53c6c9a7c03 2013-09-04 10:00:26 ....A 1991650 Virusshare.00093/Trojan.Win32.Shifu.hm-4424dbf88729833f1af77660c5b6a220df9a3ba3d95b49c2379798478f2715d8 2013-09-04 09:13:58 ....A 284672 Virusshare.00093/Trojan.Win32.Shifu.ji-be0e55c2a90cf0980573a27da80c2c7d0782a2281d4e4ee52bdf42a937eb543e 2013-09-04 10:01:20 ....A 141485 Virusshare.00093/Trojan.Win32.Shifu.jo-faaa69e37d0d601a7572a7baf6492f23d5fc9e9bb8e8a764ad28f05ceba46e5a 2013-09-04 08:59:24 ....A 92545 Virusshare.00093/Trojan.Win32.Shifu.kn-b8a0a5d0a36ef34197e1cddab47a90f5a6116bb8bb8cef0c58763fc6291eb9b0 2013-09-04 09:07:18 ....A 252424 Virusshare.00093/Trojan.Win32.ShipUp.boh-3c4fd4400daef068bfcd5430b4e19f3013553330b20d790add2a94fe39aa1c77 2013-09-04 09:57:52 ....A 252488 Virusshare.00093/Trojan.Win32.ShipUp.boh-ea15be69f524338bbb8b3b1cc747a4d620abd8d3d5913c40b4d9451d206b6e86 2013-09-04 09:25:10 ....A 249432 Virusshare.00093/Trojan.Win32.ShipUp.boo-7e5c5eaff1af2837e4560bb5d67199e8e7f92ed155029d812bfa8ed24e070d6f 2013-09-04 09:26:20 ....A 626352 Virusshare.00093/Trojan.Win32.ShipUp.bou-37fcd9b4d9def14a51b5e596a22c69086d2be37e6a7d271b536489535d5433dd 2013-09-04 09:40:32 ....A 638504 Virusshare.00093/Trojan.Win32.ShipUp.bpb-f838facec0550faa6b04f286ec2791039e9cbaa55083b46b2121766c79341933 2013-09-04 08:45:56 ....A 145936 Virusshare.00093/Trojan.Win32.ShipUp.ctvn-da90332856ec8a8dbc00a15b7b6f0cee9cfc8334e455e3f2bd1c4bea627cb75e 2013-09-04 08:47:04 ....A 151705 Virusshare.00093/Trojan.Win32.ShipUp.deon-252973e405d3d8ecbffe623d3080035b4381c7f380a4ab67770bbf41fedc4c74 2013-09-04 09:50:12 ....A 151997 Virusshare.00093/Trojan.Win32.ShipUp.deon-4ebfb627fed97737a66e2329d6532683c05a5fc5f8eebb69edeab78db9708920 2013-09-04 09:17:34 ....A 183387 Virusshare.00093/Trojan.Win32.ShipUp.dfrh-658d1163a8a980c9db532a6759264d859e9c7d5d6fce0dbfd7945fc52225ef12 2013-09-04 10:01:16 ....A 383902 Virusshare.00093/Trojan.Win32.ShipUp.ebgx-0483e90bfb67ec930cd8258b9e160701623dba7962d69799cf8cc15047efb8c7 2013-09-04 09:40:14 ....A 23040 Virusshare.00093/Trojan.Win32.ShipUp.fm-898ba54f133650f8401983432e58758d3388c7683a33b07b49b2d48c7c522660 2013-09-04 09:10:46 ....A 40960 Virusshare.00093/Trojan.Win32.ShipUp.fufz-1fb36e5f1171d1f5ff5079ee84dfffa27a62ac48bbbac5c1fef0c6470996b1aa 2013-09-04 09:11:50 ....A 41472 Virusshare.00093/Trojan.Win32.ShipUp.fufz-2ab1bfacdc6bf0c1fd312d103a12b14873061bb356bd335d0a88ae9969faa3c2 2013-09-04 09:29:50 ....A 40960 Virusshare.00093/Trojan.Win32.ShipUp.fufz-61a3457fbf28d2b09f5446573c8edd9d3d508943673d28a7a39e70a0e60cc290 2013-09-04 08:50:00 ....A 73728 Virusshare.00093/Trojan.Win32.ShipUp.fufz-a9ee41aabb21dbff6196d8a2967c96960964aa715b6dc4b988aa9e0e64dfdcf0 2013-09-04 10:04:34 ....A 40960 Virusshare.00093/Trojan.Win32.ShipUp.fufz-ee8e802dddc837935e05018553cec494c3372323fddc0257a105c1de6d70c86b 2013-09-04 10:05:20 ....A 40960 Virusshare.00093/Trojan.Win32.ShipUp.fufz-fd9644573919282777c5c28d60f9523ffc34defb92050bc819270102d06dce17 2013-09-04 09:52:12 ....A 73728 Virusshare.00093/Trojan.Win32.ShipUp.fufz-fe4e95bcc10749bf4f6771be6eade097cc09c56e5915ed3e913e0e0ff7d985ac 2013-09-04 09:54:20 ....A 45056 Virusshare.00093/Trojan.Win32.ShipUp.fufz-fed839581a32b551d32522bd7a52fb4d08ad601460caec9452b5031139114639 2013-09-04 09:37:20 ....A 666625 Virusshare.00093/Trojan.Win32.ShipUp.pz-964338b9dbc07792a6380528d197cac5f45143c4433103a25e054a688d78a131 2013-09-04 09:31:18 ....A 33024 Virusshare.00093/Trojan.Win32.ShipUp.wn-9c7b402567ede58e7bd3c0b1a912dc7d4a76b962fb794a5c8fafa0f4a8efd2a0 2013-09-04 09:54:34 ....A 32768 Virusshare.00093/Trojan.Win32.ShipUp.wn-fd032e284ed32553517e4528fcd4ec8bbcf0c6f6a4250e61316a7d255668291a 2013-09-04 09:10:12 ....A 184420 Virusshare.00093/Trojan.Win32.Shutdowner.al-7ddce521b4e0a5efd7806395dd3a906efa58fb9b9db281cfe132b55e56094aba 2013-09-04 08:50:18 ....A 15220 Virusshare.00093/Trojan.Win32.Shutdowner.fam-3357c4e03e435f2e33113b87263d3a49ce9458a7bc5550a7085f6f2a8fee7558 2013-09-04 09:39:58 ....A 1397760 Virusshare.00093/Trojan.Win32.Shutdowner.ftu-eaf6f2ca7e70fef840779aa1210d7c8e015ffa5d799a8bbbf584590a9f07ec35 2013-09-04 08:53:34 ....A 102400 Virusshare.00093/Trojan.Win32.Shutdowner.fwh-7b41b478eee548c2f698affb23fe8b29f4552b6d6fed7c9d9a6fe0f87550ed17 2013-09-04 09:28:56 ....A 716288 Virusshare.00093/Trojan.Win32.Siscos.bph-73f233c767ca4a16f6807847ce0e89a8546c9b1f25678092599a710b06ace912 2013-09-04 09:54:56 ....A 1008128 Virusshare.00093/Trojan.Win32.Siscos.bph-b883b6831cb380b23546b710e123ca5f04ad5e2db56e79d36827d9a21bddc9c5 2013-09-04 09:58:52 ....A 339456 Virusshare.00093/Trojan.Win32.Siscos.bph-f9d1588327efa1ee2ae378c2800b1a70403bec5c34a352bfa35427789861e962 2013-09-04 10:06:46 ....A 750592 Virusshare.00093/Trojan.Win32.Siscos.bqe-fea122c3f9bb1420b7cb79dfc35f1352bfbf4dc42503d97af7879888fd4919e9 2013-09-04 09:54:32 ....A 683008 Virusshare.00093/Trojan.Win32.Siscos.but-42689aa82153d0064bbd984a66b00b30034eb32e66eab87bea8a9bac19c4d812 2013-09-04 09:37:24 ....A 24754 Virusshare.00093/Trojan.Win32.Siscos.cd-f76a6e221d75631b55457fc706e3925fb6abd9ec054fb688fdbbddbe251af660 2013-09-04 08:59:24 ....A 40963 Virusshare.00093/Trojan.Win32.Siscos.jdz-3355bb7bcc41a032c25d63bf95764eede2ef97ebd1cc85a4546bd523f4d2af11 2013-09-04 09:27:10 ....A 109841 Virusshare.00093/Trojan.Win32.Siscos.qcy-04899f708c99e3a8b6d0c7012be782966d5ae2d711c806d74b94e84d936111b1 2013-09-04 09:46:48 ....A 33792 Virusshare.00093/Trojan.Win32.Siscos.vuk-40388e5f4c4b9497261249262986489e65bda6b95a7d068c05f55a5f24b313a8 2013-09-04 09:08:46 ....A 39014 Virusshare.00093/Trojan.Win32.Siscos.vuk-fde4de83cdc0201b9602c76fb714d6070361f369f74d0037d1190f0f003bbad9 2013-09-04 09:53:16 ....A 8192 Virusshare.00093/Trojan.Win32.Skillis.awba-5ff433e19e3bbe23a72cdedb663401292cb4ea66185e386181e53c5a3103ad43 2013-09-04 09:50:26 ....A 91648 Virusshare.00093/Trojan.Win32.Skillis.bfkp-2896888bcc79339ab8f11b28fd7da058d681a5276825a9e5e83a31269262dc92 2013-09-04 09:32:16 ....A 91648 Virusshare.00093/Trojan.Win32.Skillis.bfkp-8c5afb26c015747c8b7affddf413d080f45ae70e0e5580dd387dd11003c32190 2013-09-04 09:54:40 ....A 135680 Virusshare.00093/Trojan.Win32.Skillis.ktp-f7f100d4dd0a5c09e068854caab18a1dcb23e2c81b8c883ea23d6a2dd8c11802 2013-09-04 08:55:56 ....A 687167 Virusshare.00093/Trojan.Win32.Skillis.mlz-85a8d02705bd310affacaad25c454ac56063b5d4fc18a6429490f85b1fa85676 2013-09-04 08:56:38 ....A 1638400 Virusshare.00093/Trojan.Win32.Slefdel.cpt-973040fc2deb7c9097eaf791e5bb063f1108b84a993f308c7ff5702194e80062 2013-09-04 09:19:34 ....A 1421312 Virusshare.00093/Trojan.Win32.Slefdel.cpt-fdb3e8d917d65fac8a60d559f85f12515905bf089dc159336ceb1eda0b516764 2013-09-04 09:59:00 ....A 25600 Virusshare.00093/Trojan.Win32.Small.aah-59a6f93b4c9af61b43165a88f1acc7e700e6df1b09421306ad976bcc7e63f18b 2013-09-04 08:42:24 ....A 6048 Virusshare.00093/Trojan.Win32.Small.ahwo-5a37573330ee511c6b9803fadaba90e3c82a8778865cc5d68a9ce5de3f97ca7d 2013-09-04 09:02:00 ....A 33792 Virusshare.00093/Trojan.Win32.Small.aljc-cf143eb88afd75edb53630c17a3475fd22d7b8e65414c207a40ebac1ec1471fa 2013-09-04 09:03:52 ....A 15872 Virusshare.00093/Trojan.Win32.Small.bmoq-a9951e86d62492a3061542113418860306ae27a37dd48b5c3a13175d7fadbff2 2013-09-04 09:38:04 ....A 61440 Virusshare.00093/Trojan.Win32.Small.bsr-f0ac7526ddf23092048719cbc224df10d8e768eb61f45a1c217821c98d45fac9 2013-09-04 09:40:40 ....A 36864 Virusshare.00093/Trojan.Win32.Small.bxg-8d0b35f06482a2a5e40ace87eec2b076df8cc384ea519649e9e91a08fecf052f 2013-09-04 09:27:16 ....A 22023 Virusshare.00093/Trojan.Win32.Small.cc-b6282bc313789d7a16562487d6c7b0802190bfe6a0d4d8590813015ff1edfa95 2013-09-04 08:56:28 ....A 83724 Virusshare.00093/Trojan.Win32.Small.ccm-fd6b38826f8f41da02a26a3be2fdbcf52c679cff959f980d4e12035363153b8d 2013-09-04 08:50:44 ....A 119297 Virusshare.00093/Trojan.Win32.Small.che-e7087e1a6fde9c08561fdb71245c6261d38d8118a8372cb24db3cd9f35676605 2013-09-04 09:08:48 ....A 733696 Virusshare.00093/Trojan.Win32.Small.cmw-610e5a8decaf555f55806eb771fcf30976ad361589dda5c0ac1570f8a3f997e6 2013-09-04 09:46:58 ....A 11776 Virusshare.00093/Trojan.Win32.Small.cog-8cb72345e236e4789a10903e5fc1c18c748aef7f8795a34d129d904120b56f6d 2013-09-04 09:14:12 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-79d48ac0ac6d52429e1f6f4dead8037af6974d1a28515143b74c32a9df7665f6 2013-09-04 09:02:30 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-8717b309acba13ab7078a3700387665682a078e6bd505aa66f9470038fe13045 2013-09-04 08:56:34 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-88f681503ad32bb9c9cea49f947d3f3e85c7f82f22a2d53d9ccc705469dd1c9b 2013-09-04 10:03:10 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-8abfff7a4a45de4f2e891211b2c87da451f32f7ffa518f28b62db085bad30db3 2013-09-04 09:15:06 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-95810c097693b4e6568ce1a63efc6a8442d2453a35393b546c4603db36c04bdf 2013-09-04 09:27:24 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-a4b94b39186612572d68e24bdfe870a14efe39ed7e3b711fe27be8d7881290bf 2013-09-04 08:57:48 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-a56c3290b6a57a29b9ba7362ae274a98c04ac7c2f046358b71e482a9158fab2d 2013-09-04 10:01:32 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-ab2f94a5fcb6ef9cb403da5b640be5cbf8a2cd73a24582f5e454d34dca23e0da 2013-09-04 08:48:40 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-b32a7cd0e816343457efd85464b6f8a1c07cfd97361483b1563dc36df3ff924c 2013-09-04 09:26:18 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-b37ae114e4b9591d75c8a63712da0f37ed15f6cb3b1092721adca69b67918cf0 2013-09-04 09:20:54 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-b44c6e7b5d71034970bfe1f8fe87cf6048219934a89ec49e0daf22ea37f100de 2013-09-04 08:56:34 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-b4d5da4bc50285603192ebffba06fb73970c74a3e4bbef82c5b669ee44caaa79 2013-09-04 09:23:00 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-c62f387395fb05cb3146bff8b9aa32e32b38a9365b08f1da5a8875b3b9a26606 2013-09-04 09:36:32 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-edbdf3c8aafc54353086fcded24cc7f807a77073ec0188125d60fe51ebb01ac7 2013-09-04 09:34:10 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-edc4db9540a3dc47754a6a4f6ef821491c37245b4cbf43495b3ce6385f7d4b35 2013-09-04 09:35:48 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-edc9e758ae25e91afb0862fd0c3b72f8036a19843da1bc4bd51a9946c1480532 2013-09-04 09:32:28 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-edf1405dd7af9aa1f2216b69de4ea617b942b77e310145378070fc7f46b43813 2013-09-04 09:35:28 ....A 66561 Virusshare.00093/Trojan.Win32.Small.cox-edfd3ee0b3ec8aab204b11e9861a47ddc4e655ec69717ac043186e0b5651e7ed 2013-09-04 09:33:02 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-ee2dcdd78be979a676b26c7634718bd7ce8f0cbfffa5f4e382006d1ba9d4f1b2 2013-09-04 09:48:28 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-eee3dcb74eb6f8e8df3db983eeb7f72e551d337ecd383fcd32f7aca23c7480c0 2013-09-04 10:04:54 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-f8043cedb76a5232607de73ed8a74f6ee382ecae8ebf4c0f63f922766a74b7a2 2013-09-04 09:56:26 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-fd28acdc3706641966dd116d125f8d19505b44a2ffdc4fd40b33b9e655be5933 2013-09-04 09:55:46 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-fd62046c0cdd0179bea8bfcdbc9d5e73ec9bb04f257a64d12779630e48fa7381 2013-09-04 09:50:12 ....A 99328 Virusshare.00093/Trojan.Win32.Small.cox-feb064687f103579f4722ea009ae3c39bc16e1273d36fa312527155c3f789db7 2013-09-04 08:55:20 ....A 2560 Virusshare.00093/Trojan.Win32.Small.cpd-24fe6b0a2f20879dd419723bafd9c584698ad91c2943d7397373a232b0b4bd0a 2013-09-04 09:03:40 ....A 33792 Virusshare.00093/Trojan.Win32.Small.cpd-49f2983d90514fa048b6f93be4dff872bb8b12dbc19583a0c1c8e3710c5f2e9d 2013-09-04 10:02:02 ....A 33792 Virusshare.00093/Trojan.Win32.Small.cpd-fd5de2cb8594d362e82825c1f13ef8172d6bd8f749865771bff88d7392fb5d7e 2013-09-04 09:53:26 ....A 373462 Virusshare.00093/Trojan.Win32.Small.ih-fd982949709735ef4bd093cc6eff05109f205517384e5dd624fae43d38b841ca 2013-09-04 09:46:00 ....A 139776 Virusshare.00093/Trojan.Win32.Small.ix-035832e4e9be9336524e319beb15d550e9a81fb080f05fe91d171017bf0961be 2013-09-04 08:55:10 ....A 53520 Virusshare.00093/Trojan.Win32.Small.mj-3f4ef4ad016b7a714839eb0c802feb88b9d7df5241776ece50c80a5c31f1f961 2013-09-04 09:28:16 ....A 57344 Virusshare.00093/Trojan.Win32.Small.xsv-0dd2571a449c0a67e1f8fcb4f3076c9cbe3f8fb798e68476611dc790d565f0fc 2013-09-04 10:07:20 ....A 2048 Virusshare.00093/Trojan.Win32.Small.xy-01383bc1a0e4541b6d902352eb5d5807fd93f3f09805c87253bd9a41c25e9c1f 2013-09-04 09:42:44 ....A 7470 Virusshare.00093/Trojan.Win32.Small.yon-82183d8c16896762cf793b8cea0af64b98f7963f523f3afb04802dfc0e767ee7 2013-09-04 08:54:12 ....A 7470 Virusshare.00093/Trojan.Win32.Small.yon-f3ce19eced736816ae964cfd436793773f680e33699a8766289e58f3b09559f4 2013-09-04 09:00:18 ....A 123904 Virusshare.00093/Trojan.Win32.Smardf.fuz-7fb486ee9f267550aa386e8095f2c23ced9d90ab771e7829d25f5fa9f2003f74 2013-09-04 09:52:52 ....A 124416 Virusshare.00093/Trojan.Win32.Smardf.fuz-eeac4f54d2fa4f11384e6fcda4d0359ed33016e53ea0648418414d0ea1947557 2013-09-04 09:03:28 ....A 81920 Virusshare.00093/Trojan.Win32.Snojan.aei-c8c2e6fde67792090635ab9b4aedcfdc5a4e697975ab9c13371223f403435b9a 2013-09-04 09:09:16 ....A 637128 Virusshare.00093/Trojan.Win32.Snojan.bxxf-6007f46df06b74db618c71f3314917285a7c6a6f1422a3635cd14c4339e388c3 2013-09-04 08:45:42 ....A 2365736 Virusshare.00093/Trojan.Win32.Snojan.clw-0dd0b35bb3d73e1b768c07ab9491c088c81c0499aec4d56061cbf6de5c59fbdb 2013-09-04 08:44:10 ....A 1364467 Virusshare.00093/Trojan.Win32.Snojan.clw-46ddf90b2cef05661a9ec63885b69d96dae3fddd4e4ea5127b0011a0daa393fe 2013-09-04 09:39:00 ....A 1224336 Virusshare.00093/Trojan.Win32.Snojan.cmgq-ad5131c5768e10e3cd56cdbdc12d4c061c72c1c611c63c9f8590f75bcacbdb40 2013-09-04 09:54:18 ....A 17682256 Virusshare.00093/Trojan.Win32.Snojan.cqfw-f9be97cb2e4d1cccf3d0c48dad2c440b440c076db104e033dab38c393e817f7d 2013-09-04 08:51:42 ....A 584817 Virusshare.00093/Trojan.Win32.Snojan.crvn-f9c076cb31eab05d58e81f1492f85f2bafdc33f45d9abe1b52baa29c7017afeb 2013-09-04 09:12:22 ....A 451549 Virusshare.00093/Trojan.Win32.Snojan.em-0a935db0eded0d03efeb9391b5e479f05efbc0ae1f359ae6a525f83669cfb172 2013-09-04 08:54:36 ....A 8704 Virusshare.00093/Trojan.Win32.Snojan.gi-d1002ee155535c34d1522a66c66f7af8bd8f3a0dd38a3c759e3e07cedb4db131 2013-09-04 08:53:52 ....A 180684 Virusshare.00093/Trojan.Win32.Snojan.ojs-e7ed7bf4796c00ca9241ec1b4b1429f76bf2d206db1418aa4df56f49bc97eec9 2013-09-04 09:05:58 ....A 225280 Virusshare.00093/Trojan.Win32.Snojan.pet-3fa84b8f518471b6e6231700c0ca06d4eca10116408d944dc45252028d9990c3 2013-09-04 09:50:58 ....A 249856 Virusshare.00093/Trojan.Win32.Snojan.z-22f7c9488f40b5d3af30b05e63fe639119ef5e4cac6de7095bf39354aba4231f 2013-09-04 10:00:44 ....A 249856 Virusshare.00093/Trojan.Win32.Snojan.z-5500bd850d1f49a3f126ae978ce7ecb6bd1637f01fd3602f864dc3ec68a79561 2013-09-04 09:42:40 ....A 110080 Virusshare.00093/Trojan.Win32.Snovir.adtf-4a23c061a43ab5f8f5121b3ecb1a56afc3b7668895e3783862a918adeb8a2a9d 2013-09-04 09:23:42 ....A 53248 Virusshare.00093/Trojan.Win32.SockInvader.h-872a8d88d3ea69ac59d9373257e945f363a10d4392c040d07d9d681b43bd4b3e 2013-09-04 09:46:32 ....A 57899 Virusshare.00093/Trojan.Win32.SockInvader.h-88dc5c9e88d3a5347e1ab6ef4dd2ac12ebfe09df4ec0e558aca0d70e52219ad0 2013-09-04 09:05:26 ....A 198656 Virusshare.00093/Trojan.Win32.SockInvader.h-8aa2e8f5d2cddfaedc84e82de7ff7638ef762899833b8f7527d7d63005b51511 2013-09-04 10:04:04 ....A 229376 Virusshare.00093/Trojan.Win32.Soul.e-6c372ba0a594d05e2cd21dc508a692354d728b76165b659ff499529624cd527d 2013-09-04 09:38:30 ....A 105472 Virusshare.00093/Trojan.Win32.Srizbi.ck-83fac80154d7263a631facd1865ccabd6a4f25730bf40c25b7143d9993f33a49 2013-09-04 08:45:48 ....A 23202 Virusshare.00093/Trojan.Win32.Staget.ah-f88745d4a79743840870e634583c99dbdee8b03e0ddc9da335d3a084a9dab928 2013-09-04 09:57:58 ....A 19896 Virusshare.00093/Trojan.Win32.Staget.as-818500d441859d66e101f04d0f91ab2f343098aa7d1d6cc30477c01d8d28b15c 2013-09-04 09:23:50 ....A 80471 Virusshare.00093/Trojan.Win32.Staget.dg-5c3ab7eb87a79e2057d0cb1652ac9d47ef2c85aeb1c3a5cc834de69e1e3879d3 2013-09-04 09:49:50 ....A 90139 Virusshare.00093/Trojan.Win32.Staget.eg-6eced0b47fd6ed95a981710320bf0841a21b6eaead4e2c5a48aa5979cd489c3e 2013-09-04 09:27:44 ....A 28182 Virusshare.00093/Trojan.Win32.Staget.eg-7b172566653a063cea92dbe50c3ae75d53b1426d2c329f9c0df233d5a14b5151 2013-09-04 08:52:52 ....A 90137 Virusshare.00093/Trojan.Win32.Staget.eh-114f6e78da1938fcc2331cea7957e84daa21aad92715f50d250b5e2be35e2919 2013-09-04 09:42:46 ....A 23067 Virusshare.00093/Trojan.Win32.Staget.eh-73d5f19ee10ae2e8978749c9f1f1b62cb83517ea00a099bb58824e8a52d8d894 2013-09-04 09:32:14 ....A 23062 Virusshare.00093/Trojan.Win32.Staget.eh-8cb41d1db283f29c2b5fa4768d408f207a189782f01d3e49de5fa4c8556fe791 2013-09-04 09:58:28 ....A 23067 Virusshare.00093/Trojan.Win32.Staget.eh-915c5e22744cbbcfd3a5f36a40c1dd36b6ee257baea5181e519fd924ceb772a1 2013-09-04 09:14:48 ....A 29209 Virusshare.00093/Trojan.Win32.Staget.eh-c7e36c4263edb9584dc67897a25d50195732d9f6012f7222f384104e0f79ddcd 2013-09-04 09:52:12 ....A 23061 Virusshare.00093/Trojan.Win32.Staget.eh-f49abdf921c210ae70861406088e9d135453a1143527a005d7dd4276a0085b6f 2013-09-04 08:50:00 ....A 13232 Virusshare.00093/Trojan.Win32.Staget.el-40d77fdfd1c29791c4be241efdda0f23ef709527c1e6160e68608212727ad1cb 2013-09-04 09:05:22 ....A 17045 Virusshare.00093/Trojan.Win32.Staget.el-f87c405f71fdd1a781df7cbc999bcac42a297855f3fce971c6a9770d50247b1d 2013-09-04 09:22:30 ....A 19676 Virusshare.00093/Trojan.Win32.Staget.fh-2ae4a46490a9c2e4181cd116bfaffc3375cadefd5e683c7603fc5cda2e359964 2013-09-04 09:16:14 ....A 25308 Virusshare.00093/Trojan.Win32.Staget.fh-50d5271d29a73d18369450f4b009f9d9e16877c3b0965111a93d6ba0610e9860 2013-09-04 09:58:58 ....A 78044 Virusshare.00093/Trojan.Win32.Staget.fh-f299df2115ef3124640b071761217ab0dc63e5d761a1dc028a0d1e9f99162fc9 2013-09-04 08:46:00 ....A 21168 Virusshare.00093/Trojan.Win32.Staget.g-5301014167f8652948e0920a53a75f991371e16c169d1bde65f25d7fde9a27f3 2013-09-04 09:39:16 ....A 23202 Virusshare.00093/Trojan.Win32.Staget.gw-295acb58c028bd645b76e480488b18daf645e3d56d81b283bc1ee978b2f212ba 2013-09-04 09:57:50 ....A 61470 Virusshare.00093/Trojan.Win32.Staget.gw-ff9d355d19bffe31ea1e73cb77a895c43559cdecef100a8a6e1ac2bf5881e6fa 2013-09-04 09:53:46 ....A 105160 Virusshare.00093/Trojan.Win32.Staget.hv-441d509017b1c854ac49f206684f125d370dae79f3ed15daf62bd379af2402fd 2013-09-04 09:01:40 ....A 29574 Virusshare.00093/Trojan.Win32.Staget.jv-2bf31dcb97ef7542c2176c36fb9ebba48ba849e27c55158e1667fe208ab828e3 2013-09-04 09:29:34 ....A 29833 Virusshare.00093/Trojan.Win32.Staget.jv-7d9c7cfb8b017379c8adc79cd813b8da1c8162e03c8d0090b2687684007b3f22 2013-09-04 09:41:08 ....A 73671 Virusshare.00093/Trojan.Win32.Staget.jv-836252ab35caa0626e96ac6af19bbe1bdbfb19c099f184728380f72bd91d513b 2013-09-04 09:23:34 ....A 24251 Virusshare.00093/Trojan.Win32.Staget.jv-faea30afc4fdaee0e96b0c19a1dced84c50395c2dce38e8f8c11455d5c344dbb 2013-09-04 09:40:50 ....A 29833 Virusshare.00093/Trojan.Win32.Staget.jv-ff6d6fefd05ddbf9b456ad8f960104813468186c1994bb706cb30fb5c10ba58d 2013-09-04 09:52:50 ....A 94591 Virusshare.00093/Trojan.Win32.Staget.qe-303f08fa66c233188ba5b7dbcde149c7d1f75c565ffe0988abbe737914d1f16c 2013-09-04 08:51:46 ....A 94823 Virusshare.00093/Trojan.Win32.Staget.qe-7660fd0f282871d6279f57b72fdc205e42096762c6780f071853461e07677477 2013-09-04 09:49:26 ....A 24167 Virusshare.00093/Trojan.Win32.Staget.qe-7ccf6d466f107824f10ec83a96b93b8601f054c239d6875d480ac837333fa96b 2013-09-04 09:29:46 ....A 29567 Virusshare.00093/Trojan.Win32.Staget.qe-f02bba18707010461a5425fd8ea45c759cd017b6839f25bda3d0ceb08938cb2e 2013-09-04 09:53:34 ....A 45218 Virusshare.00093/Trojan.Win32.Staget.v-89372076b41e1a518b65443232102f6fbb228a432014dde14f1d2fed7b79c085 2013-09-04 09:41:32 ....A 21691 Virusshare.00093/Trojan.Win32.Staget.vhp-633ff7525d586b119223c8c90543c6b5c462cf9241eab8c22b964f6331adad17 2013-09-04 08:47:34 ....A 82619 Virusshare.00093/Trojan.Win32.Staget.vhp-f231ceebbfcfb9ae48f2bd0592ac462f89c2e40f487568360dbc7584ceb22821 2013-09-04 09:52:08 ....A 20154 Virusshare.00093/Trojan.Win32.Staget.vhz-510d8da2fe07cd1c09e4ed83d5ff7644589460cb7d824c98e1009f06cbe81724 2013-09-04 09:18:02 ....A 25788 Virusshare.00093/Trojan.Win32.Staget.vhz-86e57db050c822efe03525c83349aab7c7f4685f16cb002bba9edfab6b1eb311 2013-09-04 09:59:30 ....A 20156 Virusshare.00093/Trojan.Win32.Staget.vhz-fdc4af5d646af425d12414452051ecb91444351ae64152604f65b6caefafcef0 2013-09-04 09:32:38 ....A 23975 Virusshare.00093/Trojan.Win32.Staget.vjm-1a9122886c6e5f4c1f17f8bdc8eaae6f990a971c622a34fa6541512a6f8233e9 2013-09-04 09:48:16 ....A 99171 Virusshare.00093/Trojan.Win32.Staget.vka-35e80957d630191083772b0d3c50daf8dccc0cc9b0288ba3e75598e40cdf9644 2013-09-04 09:06:46 ....A 222563 Virusshare.00093/Trojan.Win32.Staget.vka-9eec1bc0e24b33cbeb737268e04dfbc2b0307169d2917b5b261d8bb0c0b1b3dc 2013-09-04 09:59:32 ....A 105297 Virusshare.00093/Trojan.Win32.Staget.vka-f886ecf57e8929e85a24e4fbe9e63b51f280cc29aaf93436134cad2644f48079 2013-09-04 10:03:06 ....A 114056 Virusshare.00093/Trojan.Win32.Staget.vkh-e0198c3bef1515243c7626a2f6a1eab66f384b4a59543baced6aba71f4f45b2d 2013-09-04 09:43:28 ....A 16580 Virusshare.00093/Trojan.Win32.Staget.vkv-1f8c158ae3aca8d3f6d8e32d6279341b91754bd0c11a1f6595ac2ed83701239f 2013-09-04 09:27:04 ....A 16580 Virusshare.00093/Trojan.Win32.Staget.vkv-42ffdda55c6a922a25053a2f28db6d62ad11b325ddae09371a6057a837193029 2013-09-04 10:02:08 ....A 17058 Virusshare.00093/Trojan.Win32.Staget.vlb-84b10dc586d5f2db378298ab716d9e47175dcfd1dbae89c2e40ae5deba550d86 2013-09-04 09:36:36 ....A 25856 Virusshare.00093/Trojan.Win32.Staget.vlj-633b7fb8659372d1a0d6fc526651ad6ba89322895832e952f66dcada08b5f84e 2013-09-04 09:39:18 ....A 129613 Virusshare.00093/Trojan.Win32.Staget.vlx-3af66345049e9c8d1717ab02ccdcc01c59dcf8afd763a0d98b36e33bc0462a16 2013-09-04 09:30:22 ....A 94229 Virusshare.00093/Trojan.Win32.Staget.vlx-7a4af0dfd2f7370515da76e178a0b8f91549b796be210c23fad7d6a08b0cb849 2013-09-04 09:57:04 ....A 95899 Virusshare.00093/Trojan.Win32.Staget.vlx-fd7509c34ea22c496779031de1468f3d5b30b570a6a14d34579aec6178b2a748 2013-09-04 09:38:14 ....A 61602 Virusshare.00093/Trojan.Win32.Staget.w-20af3acbf5ad632ddcd9f73fb3858c5e6af895311b844fb3de7e5b8d9432cdde 2013-09-04 08:47:22 ....A 23202 Virusshare.00093/Trojan.Win32.Staget.w-3dbae94766ae6c771f6358c467f9df8967aca124e8a45eca9cc0eb325a391562 2013-09-04 08:51:36 ....A 17058 Virusshare.00093/Trojan.Win32.Staget.w-9345c2b8ceea73f062db4d9b4a3948d106e36d2272b703bc0f27d5dfc7775682 2013-09-04 09:47:28 ....A 23202 Virusshare.00093/Trojan.Win32.Staget.w-ed16a451db97940e82c8e2bcbebe4d34b6badc67238c2463c9486508a0fb16c5 2013-09-04 08:40:56 ....A 539236 Virusshare.00093/Trojan.Win32.StartPage.aabc-81a15e25116dbdbd994110b6b2f85719501a6616a5f4c4364542ad8cc6c027b9 2013-09-04 09:17:40 ....A 539376 Virusshare.00093/Trojan.Win32.StartPage.aacz-4fff3ad4f50b22f07b0ca59f54594dd487f89328186d40c54df0fca0fa186442 2013-09-04 10:05:10 ....A 539848 Virusshare.00093/Trojan.Win32.StartPage.aagh-550759dfcb70b3cea5acec82cd8cf3a7bc942ec9f88a0a863f5433382277da6c 2013-09-04 09:22:54 ....A 545256 Virusshare.00093/Trojan.Win32.StartPage.aagz-69a669e5760db2b77a2dcb073874e240b686ce16c0b818ee660b5d32236de0b4 2013-09-04 09:26:36 ....A 544020 Virusshare.00093/Trojan.Win32.StartPage.aahb-4f0a3107569d8829c1abec10cf2ca3141128ba9a3596c17a33cad9c98147ab75 2013-09-04 08:58:22 ....A 545728 Virusshare.00093/Trojan.Win32.StartPage.aaiy-64d65a14b3fbbb6128ccd3810df76f3950671861939f1ed6acfdddea5d189747 2013-09-04 09:33:20 ....A 545312 Virusshare.00093/Trojan.Win32.StartPage.aakt-1aaa02b2c4293a6e9f2ba4bd82afeb08b16de9f0e562da8236312d09de24e7cd 2013-09-04 09:36:18 ....A 547516 Virusshare.00093/Trojan.Win32.StartPage.aalb-8b945ccc243d67b66f0998ec0f884375e4fad50886e552ef218a1f3630fafdd4 2013-09-04 08:56:12 ....A 547796 Virusshare.00093/Trojan.Win32.StartPage.aalb-8c094e852b22590514b3950d190aca7df9fc01fca8d37708c30d0ee2587d26b7 2013-09-04 10:01:32 ....A 566272 Virusshare.00093/Trojan.Win32.StartPage.aank-fed3eedf51d210daa40ffbdd00a52c9e852e76fb54f9b2308111ebc0b09df9ff 2013-09-04 09:01:46 ....A 551596 Virusshare.00093/Trojan.Win32.StartPage.aaqp-36a0cd4bd176c8d6a457d3e1295eecb7ba41f6c7a958714c46a55cdf645c114a 2013-09-04 09:21:52 ....A 552896 Virusshare.00093/Trojan.Win32.StartPage.aarj-508edc9e681f6be947939a70e1ce565e998f02f17bd3d5d82d3d6a9fd27b1e5a 2013-09-04 09:23:58 ....A 571392 Virusshare.00093/Trojan.Win32.StartPage.aasc-ee0c72189f973f47dc6086982330f280375b7b545ad5ce49d803e6f9668a10a5 2013-09-04 08:43:00 ....A 563796 Virusshare.00093/Trojan.Win32.StartPage.aatd-7409b33d115abf26811de633bba038f5198b3785a74d4db7c786f740761a595c 2013-09-04 08:55:58 ....A 559792 Virusshare.00093/Trojan.Win32.StartPage.aatf-79539511e3abd57d083c2dd52bed22579ce8e023072d9fa0b196fa5559846077 2013-09-04 09:22:44 ....A 566232 Virusshare.00093/Trojan.Win32.StartPage.aauo-e0d1166d312a1f097808c109af209f5ddb9c7d4d2f8034e45b82200fad5cb1cf 2013-09-04 09:38:44 ....A 566172 Virusshare.00093/Trojan.Win32.StartPage.aauo-fb3e2c7547082d4880ee3178898216f1a694f5caf114e9edcf054f328983c794 2013-09-04 08:54:36 ....A 566128 Virusshare.00093/Trojan.Win32.StartPage.aavl-85ba28db4f7e24fe19f670ff637caa875e4ee41f8dff14eaa8f55d92b71d981e 2013-09-04 09:30:50 ....A 567124 Virusshare.00093/Trojan.Win32.StartPage.aayc-8b8c524072eeeea7a7a8826072c1962d13aa0c0cf4429dd4dcf3fec0dda7878a 2013-09-04 09:15:10 ....A 568288 Virusshare.00093/Trojan.Win32.StartPage.aayl-65c658a77dbe50a0a5a56fdccf5d08b2ca85d7cb4cf4bf2165e05dcb0675cc13 2013-09-04 09:37:58 ....A 567828 Virusshare.00093/Trojan.Win32.StartPage.aayl-6f74bd064afd5b7fb1c6c24ea23cfb8bfffda42c5de811676b337703485d85c8 2013-09-04 09:58:08 ....A 584228 Virusshare.00093/Trojan.Win32.StartPage.abaf-e5c1ff0ae649d64dad2fad7ea9c147e382005dd000e80a39ff3b2cf46db1530d 2013-09-04 09:14:30 ....A 584072 Virusshare.00093/Trojan.Win32.StartPage.abav-3c9a8fbce7a592818f2d3b320108e300dea9ba93532f6f40ea6dd9b280a8bee1 2013-09-04 09:28:00 ....A 584648 Virusshare.00093/Trojan.Win32.StartPage.abbi-3d3f9b85aebcb370d03985ef746cf3ea885fbceced7538b61c3a18d03fc87e67 2013-09-04 10:03:06 ....A 575120 Virusshare.00093/Trojan.Win32.StartPage.abby-fe3e53cbb30995a5d26ec19c5ea8ed00e3a7c1e16f02f609cb3f39cd227f4528 2013-09-04 08:50:28 ....A 584276 Virusshare.00093/Trojan.Win32.StartPage.abcb-3731ae620db33511d7e7f81c84dc3d9fb304f7d54d05f9b2df8ce1a730337cb0 2013-09-04 09:16:20 ....A 584028 Virusshare.00093/Trojan.Win32.StartPage.abcb-3851bb79170c08ded06b4f5bec0d6cf265d1eddcf19f6a06c5fae9edab7b71a3 2013-09-04 09:50:38 ....A 584052 Virusshare.00093/Trojan.Win32.StartPage.abcb-8dc56d82c8677a2c13c2fa450db05139b548e22595b9666a148a36f6ff59de91 2013-09-04 08:46:38 ....A 366964 Virusshare.00093/Trojan.Win32.StartPage.abcp-febe3e2f175329e73356a7f55c539a0afd36ab7fa556f5e50505b1f4aa625165 2013-09-04 09:22:06 ....A 595468 Virusshare.00093/Trojan.Win32.StartPage.abde-45f7cecfdd36d803b2c150b49d703f3d651f5a5cc08662d3b424559471318eec 2013-09-04 09:47:34 ....A 594680 Virusshare.00093/Trojan.Win32.StartPage.abde-f2de15e67c85e6ed1291c205098911287ed37f2bbaf4e0a0e77adcca0d750ed5 2013-09-04 09:46:00 ....A 596196 Virusshare.00093/Trojan.Win32.StartPage.abdn-f34c70f87e1ac1355147e8781721f1b75ef9aec6853d37db0d93c44d1981c1a6 2013-09-04 09:05:30 ....A 637656 Virusshare.00093/Trojan.Win32.StartPage.abgh-96bfcde8a6df0c31926c2db3ef0dad129f7c268cba3abefcd2b9e96c43075571 2013-09-04 10:03:00 ....A 626688 Virusshare.00093/Trojan.Win32.StartPage.abor-42a3884825abb195bc67cdfb1db6a1f1384b7342d0eb33e04590dd7cb55d9037 2013-09-04 09:57:14 ....A 20480 Virusshare.00093/Trojan.Win32.StartPage.acnm-fe80201b8fbacc293b8934ccaf822df78e72e0da55ea623e3b53808e538d8103 2013-09-04 09:40:36 ....A 387076 Virusshare.00093/Trojan.Win32.StartPage.acqe-65ff19a5f774b9ed6508d34bbf6f995d81ea27cef7d1191eff85093725e16283 2013-09-04 09:12:46 ....A 98304 Virusshare.00093/Trojan.Win32.StartPage.acwc-4892b84d516ebd4297808c4d4f40fb1ac1ed3752ff9f8802103020fb4e297842 2013-09-04 09:27:48 ....A 98304 Virusshare.00093/Trojan.Win32.StartPage.acwc-826b2e8e19683f52467cde5bdb34c2853ac9265fd3f5e97a44e29865176b55c1 2013-09-04 09:43:06 ....A 98304 Virusshare.00093/Trojan.Win32.StartPage.acwc-9f3fc4aa6a65bfe080cf2ab347855acfd2c3ce2c6aba6f601d0a1cc7a62895ff 2013-09-04 09:59:06 ....A 98304 Virusshare.00093/Trojan.Win32.StartPage.acwc-e6bcab5a41024d750cfbcd234129c4cf04751986cb258636c8efe79a2d7523bf 2013-09-04 08:49:44 ....A 98304 Virusshare.00093/Trojan.Win32.StartPage.acwe-f8178fb83e436dc48e36aedeec0550a2a3ef7185f6c18fada8161c6b45520ae7 2013-09-04 09:06:52 ....A 53248 Virusshare.00093/Trojan.Win32.StartPage.acwk-d1085aca62e918dc27f0674ae43df2be3c7818a247e8b975e4eff07cdb7da791 2013-09-04 10:00:30 ....A 143360 Virusshare.00093/Trojan.Win32.StartPage.acxl-f86aed901360ea2403bd8e464961f63c37bdc6980fa43cdc86888bf29b55b95c 2013-09-04 09:46:14 ....A 155648 Virusshare.00093/Trojan.Win32.StartPage.acxq-6a3e14e4a99feddb057da3d31682e70eb16f9fc48d3e4420abb8396b622b88cc 2013-09-04 08:53:48 ....A 40960 Virusshare.00093/Trojan.Win32.StartPage.adbm-de2b71c62a4e59a9f8b14bcd52614ee5c0e96d51446fe5f3c0aa9a663c7c4617 2013-09-04 09:06:44 ....A 1112104 Virusshare.00093/Trojan.Win32.StartPage.adfo-35f9b09c23c2a596673aa4c13dfd339b59298ba29adae4c9035056fa8e9e54f2 2013-09-04 09:28:40 ....A 1111544 Virusshare.00093/Trojan.Win32.StartPage.adfo-9033e54dadc697b5d736f9e59b258ee9c4b2f71d1469fa7a68fb65825e3da2b0 2013-09-04 09:27:26 ....A 550820 Virusshare.00093/Trojan.Win32.StartPage.adgp-92ef0b41c36c543edae150ab50d60e60f6a4bfca68471ba1099d2cd76fa333a0 2013-09-04 08:49:32 ....A 381952 Virusshare.00093/Trojan.Win32.StartPage.adhd-d609c05ccbebe5975eb56d57aca25476017f794d846be51632b6445ab104924a 2013-09-04 09:16:20 ....A 144896 Virusshare.00093/Trojan.Win32.StartPage.adlm-614111459f455065c5a1afbf378b77439c2dc857c9d47beb267b7759aecc780f 2013-09-04 09:11:38 ....A 702555 Virusshare.00093/Trojan.Win32.StartPage.adpq-571d7bb59b4d4e32d12f5dd3b273f8134bdb67f55b631e052872cefffda718f1 2013-09-04 09:20:34 ....A 2467896 Virusshare.00093/Trojan.Win32.StartPage.adpq-5cf91a839fb07d5e5e6111a157313b2334a8f429dfc8c6c2ce4295dc8a642c7f 2013-09-04 09:30:54 ....A 2364471 Virusshare.00093/Trojan.Win32.StartPage.adpq-95482ceb4af508760beea7b4fb5944c3cac2d398822856ff23d2626449b1f46e 2013-09-04 09:26:28 ....A 331776 Virusshare.00093/Trojan.Win32.StartPage.adpu-97614c3af07d8d4b8f1f015453f3e0583ce05f7a996867b10401d7b6ffeabec6 2013-09-04 09:04:08 ....A 267776 Virusshare.00093/Trojan.Win32.StartPage.adpu-d3e2d2c44d79631f96911bcd667fd0ccf34ca9a88fc4cf49702e14dc81982d7b 2013-09-04 09:27:28 ....A 32768 Virusshare.00093/Trojan.Win32.StartPage.aedd-2cdb4366a38df00f1699a7545272768ab571c114686d2ab451692fb504fe81d5 2013-09-04 09:37:10 ....A 1000448 Virusshare.00093/Trojan.Win32.StartPage.afhv-24fbcddd87e479f04ab07ce0bd046378654f7309393b6abcf070529c7a308636 2013-09-04 08:43:16 ....A 1277952 Virusshare.00093/Trojan.Win32.StartPage.afne-4d2c741834fac15087d423feaf989289e21da1ba33ffb981b0ef96c5804ae044 2013-09-04 09:06:10 ....A 653539 Virusshare.00093/Trojan.Win32.StartPage.afnm-49a1281a03dd3c7696e204abc31e744c7cc038617aacd17908997aeed45eefc5 2013-09-04 09:56:36 ....A 57344 Virusshare.00093/Trojan.Win32.StartPage.afoe-e92a6a6f6d5bffa27d5bf9c339f8084b3d9ecdfbbee257e15ba7cfecc2155c5d 2013-09-04 09:42:30 ....A 630503 Virusshare.00093/Trojan.Win32.StartPage.afoh-75fd41b9327590dea207bf60ca23557ec46538b836faea21ae7940620316276a 2013-09-04 09:12:30 ....A 146944 Virusshare.00093/Trojan.Win32.StartPage.agac-3d327b25e39c9e942d00cd5bb92e4b20cd0cfe4064bb4da2e5655cc25100e607 2013-09-04 09:57:16 ....A 146944 Virusshare.00093/Trojan.Win32.StartPage.agac-8772b048a479cdc1fbbe2c340ff9bd161eb424dd04a471eb6f0e6e597ffb94a4 2013-09-04 09:53:36 ....A 146944 Virusshare.00093/Trojan.Win32.StartPage.agac-8b9b1270647e75b92f0ad0b48ea5c8a07cba2784864daca035b5413636aaeb45 2013-09-04 09:29:58 ....A 118784 Virusshare.00093/Trojan.Win32.StartPage.agas-f70de7076dc0943ffe15e6281c9109174af44f4495c8f0084633e7164e230ced 2013-09-04 09:41:56 ....A 221184 Virusshare.00093/Trojan.Win32.StartPage.agdt-ee6de6bb3993ba5049a18ca93e94680121e1ed4ccd17911808b899f33f99452b 2013-09-04 09:15:40 ....A 55644 Virusshare.00093/Trojan.Win32.StartPage.agft-489530b2e294cf59843dc5dd03cceb0b674f9903bfe0a1d273269b885f7df7fe 2013-09-04 09:48:42 ....A 301978 Virusshare.00093/Trojan.Win32.StartPage.aghr-f7d151554bc47f58a3ce25f3c007e369953d1501e735d084f3439177f3dbfd52 2013-09-04 09:59:38 ....A 301978 Virusshare.00093/Trojan.Win32.StartPage.aghr-fa194f66c1d6fa07e0a3042874903c7f4c10f7f5969d6a3020d968b4069e5f80 2013-09-04 09:52:36 ....A 301978 Virusshare.00093/Trojan.Win32.StartPage.aghr-ff38415e09cefe6fe7f0cc8fb74ba54c012a01c3af3ec3f062f010b47c34cf94 2013-09-04 09:20:52 ....A 147461 Virusshare.00093/Trojan.Win32.StartPage.agly-619ddf6ece619885a58801933d6e821d1fb0cd500ca0f0d80b4907d2e77c7d30 2013-09-04 08:58:08 ....A 163867 Virusshare.00093/Trojan.Win32.StartPage.agmp-9619c4c1d80d6295239270fe08ce04b4472c6e19a4eecfd3f71b555ecf433521 2013-09-04 08:51:34 ....A 90112 Virusshare.00093/Trojan.Win32.StartPage.agmp-f2f25fc50e312df56117dcb1e2c33707199ad1c0e53a6f691aa8845fa14616ac 2013-09-04 09:59:48 ....A 49179 Virusshare.00093/Trojan.Win32.StartPage.agmp-fd6e292ae1b8789e4e9b1713cd153add92b231b583752d439812d0411240dec2 2013-09-04 08:58:08 ....A 199617 Virusshare.00093/Trojan.Win32.StartPage.ahct-7528fc09f821e5d27795fb766b7aa111ce53b64573c37095d9c6bc7f3abb34d6 2013-09-04 09:44:00 ....A 344064 Virusshare.00093/Trojan.Win32.StartPage.ahct-8572a2b44615dafd5124395d0de2cc33b745e3de5e9b2e0a3025aece357b9359 2013-09-04 09:40:30 ....A 254072 Virusshare.00093/Trojan.Win32.StartPage.ahqx-31062138d0e87c617c8a52dc857295846b1b4605bfcbf7baa4e8fc92d04b1609 2013-09-04 09:48:44 ....A 189466 Virusshare.00093/Trojan.Win32.StartPage.ajyw-88f5e2f3c98ab0199d5c0e73fab3f338453f5dd5e70347bd569e47c54afa3fc6 2013-09-04 08:53:50 ....A 46107 Virusshare.00093/Trojan.Win32.StartPage.akcy-31fb6617c99930432fe7468172f876a2d7cf8a6de937b27b93c945ff381d58a2 2013-09-04 09:12:54 ....A 46108 Virusshare.00093/Trojan.Win32.StartPage.akcy-f7bdfbaf3dadfdc51c48b6dd1b3a04b3a8c8cb0377b251c0375d978dac0d6b22 2013-09-04 09:32:28 ....A 54299 Virusshare.00093/Trojan.Win32.StartPage.akis-265b14767e4d651c7e264149b59578b1f565f48c59b3e7022a9a4bcd23d86757 2013-09-04 09:44:20 ....A 163866 Virusshare.00093/Trojan.Win32.StartPage.akis-619dfadc895a3b8183f328eb16f23775d0e7cbb9a20d8be563d696bd6dcfbe4b 2013-09-04 09:40:56 ....A 1174775 Virusshare.00093/Trojan.Win32.StartPage.akmx-1f4142d0da69a3f0b76f0be51a3d32717301adab7d9efcb43de86bfbd232e73a 2013-09-04 09:00:46 ....A 48672 Virusshare.00093/Trojan.Win32.StartPage.akqu-26140ae6a7cd6594a8589885eb6b4c025a3631f2d9b1cbbee01805b1432fb41d 2013-09-04 09:09:04 ....A 46107 Virusshare.00093/Trojan.Win32.StartPage.akqx-20b4cfadf3cc236d49a05035ac8156cbda838cc4580f289877ff89640416ef2a 2013-09-04 09:10:48 ....A 50176 Virusshare.00093/Trojan.Win32.StartPage.akrr-5a554af0bb313a814b1e99aba2fcf7e44902da8b6d56e91273a15ae8918c35f9 2013-09-04 09:50:38 ....A 59392 Virusshare.00093/Trojan.Win32.StartPage.akry-1f2c6e2cf0627cfe431b17ac5b7406abf62b92ff58cff5a25dcbedcba24fc05e 2013-09-04 09:41:56 ....A 51738 Virusshare.00093/Trojan.Win32.StartPage.akry-7e2d94bf4f68e2cafd172f3037c3309246528bf749c9cd558850d0bba5067ae4 2013-09-04 09:54:44 ....A 147464 Virusshare.00093/Trojan.Win32.StartPage.aksu-8128a9149f7e3e65a840c1a96baccc0721f90ad47b4b89627ea5498fedf70a26 2013-09-04 09:12:32 ....A 57014 Virusshare.00093/Trojan.Win32.StartPage.aksv-088c93e4e9e272d95bb20d1e8aa9b8044d2ded03d2661222c6fce1232cbe730d 2013-09-04 10:04:52 ....A 43552 Virusshare.00093/Trojan.Win32.StartPage.aktt-4b2adeaa25e9e42b627af50a82d65551b269c0ee524a6b178b2a557b2a0cdb9b 2013-09-04 10:05:44 ....A 49691 Virusshare.00093/Trojan.Win32.StartPage.akuv-8337ce1dd85af9dcec167d10510b7dd025a2d682f82b0e2690fe975e7c4b6bf6 2013-09-04 09:09:22 ....A 46110 Virusshare.00093/Trojan.Win32.StartPage.akux-854526a75f6500013756606301fac8a5acefc85d540092f83e034c65e5637aa1 2013-09-04 09:41:58 ....A 46106 Virusshare.00093/Trojan.Win32.StartPage.akux-8b4d6a45608ac1b3eabc4b3c3d0a29faf7d43fd05fe55abeea7757d33d70f458 2013-09-04 09:15:36 ....A 290304 Virusshare.00093/Trojan.Win32.StartPage.akxp-e84db892e3a9b402baac24a15449449b56c7688297e5a1245c4896b842b41331 2013-09-04 09:43:28 ....A 52600 Virusshare.00093/Trojan.Win32.StartPage.akxs-ed8a39cd82052c64aa699d3bb9e0c5b693221c776ad4f76dc62c12dc79e003af 2013-09-04 08:51:44 ....A 357871 Virusshare.00093/Trojan.Win32.StartPage.albi-315cba91ab7fbbe755c27f5ebd4d912020a661dda6d2147dee47b68d5b9a2b1f 2013-09-04 10:03:02 ....A 357881 Virusshare.00093/Trojan.Win32.StartPage.albi-44bb0af5e42f022bf131a3eed24130874e4ccf749536935f1eb6fcc37cafeca7 2013-09-04 09:26:26 ....A 357873 Virusshare.00093/Trojan.Win32.StartPage.albi-492af1a4a0df6768c6737032ca30dbaa4fa5f6f987019494cf564604adcd55a8 2013-09-04 09:48:12 ....A 241153 Virusshare.00093/Trojan.Win32.StartPage.alge-85c1d990b17c4a9a1f8c2d69c093abc1e433e2cea3b9119889b1be8e2eb9be31 2013-09-04 09:33:10 ....A 172058 Virusshare.00093/Trojan.Win32.StartPage.algi-cd393417014fdabec59e09f861eb9615ba30f7689a5005bf7bc5b7fa69002da5 2013-09-04 09:35:54 ....A 50202 Virusshare.00093/Trojan.Win32.StartPage.algi-ee26171fed45c4f90887b0e2b011b130ccef42d2f70db34bda50e1c2bea8633c 2013-09-04 09:54:48 ....A 172059 Virusshare.00093/Trojan.Win32.StartPage.algi-fd21efafad2587a9c7bfeffdf50865eb94d8b8d6b3711f1b192328200b85d24f 2013-09-04 08:48:50 ....A 434512 Virusshare.00093/Trojan.Win32.StartPage.almy-3d66c45703d869ab2b937acaa81570cbb01edb27b896cc8bceb430244e5e4826 2013-09-04 09:03:36 ....A 102432 Virusshare.00093/Trojan.Win32.StartPage.alok-36a8dcef656f5cd77c822c717122668e68dae2db5971ecfc21e04062556b46a3 2013-09-04 09:29:44 ....A 522752 Virusshare.00093/Trojan.Win32.StartPage.alsj-901fee9b136b297d92a5f02a559a2b2dfd12afdde043599b27375d204d6da9e4 2013-09-04 08:46:44 ....A 324132 Virusshare.00093/Trojan.Win32.StartPage.alwn-3262ba9ffb4fbcf50e7f17c22c915f7c38e432976540e4c0cfe8f8092df72a7d 2013-09-04 10:03:40 ....A 324130 Virusshare.00093/Trojan.Win32.StartPage.alwn-8904e3d7132517fe8f2d7aa7037dcd9b03a74ca8d325672ef82d785e72e9c096 2013-09-04 08:48:04 ....A 22016 Virusshare.00093/Trojan.Win32.StartPage.amd-68f89af6b61258b34c2cc20534c78ff7956375843590ead79a9ae4a80bc03e48 2013-09-04 08:52:48 ....A 7407 Virusshare.00093/Trojan.Win32.StartPage.amg-42aa9c62b14914119a130e8cc7a41d2d00182d2ac563434df1f118562034446c 2013-09-04 09:52:28 ....A 17909 Virusshare.00093/Trojan.Win32.StartPage.aosu-ed9decd1440a1fe316d73023782b17051f63216221a421fa985cd9d92c49469d 2013-09-04 09:31:16 ....A 106496 Virusshare.00093/Trojan.Win32.StartPage.aouv-34739b07ed9bb8b1d1b263eba44081f38992e4458c33f638a1d61abf8585c372 2013-09-04 09:42:30 ....A 144384 Virusshare.00093/Trojan.Win32.StartPage.aqdl-288a542bd9d3b54fcf71a0d503482f5c35758b9438bbb70e35b2804731562c11 2013-09-04 09:10:28 ....A 3107055 Virusshare.00093/Trojan.Win32.StartPage.aqin-a2f20f29ddea242b4c5a07ba7f3cc6a4de2ee5fa8eccdd24dbe6d3b4c3021a0e 2013-09-04 09:46:44 ....A 590539 Virusshare.00093/Trojan.Win32.StartPage.aqjs-00a8d399eba208258e3509916a16678daf5f5e9d3434d4eb12a27755e0c98d29 2013-09-04 09:52:54 ....A 1031535 Virusshare.00093/Trojan.Win32.StartPage.aqjs-06ceb7dfccce38769c1a7cfc8c2364f06b2184e62bfdf830241685880a3a2095 2013-09-04 09:01:10 ....A 3029288 Virusshare.00093/Trojan.Win32.StartPage.aqjs-0f9a1315f7b860013adb38a335a7c62484595e4701f46b509a83d3c84e861c87 2013-09-04 08:45:44 ....A 1081939 Virusshare.00093/Trojan.Win32.StartPage.aqjs-117650915edd5d914f63ec6d1b8dc13b9b6766228bba3b1253f09417b1f738b1 2013-09-04 09:38:48 ....A 1525736 Virusshare.00093/Trojan.Win32.StartPage.aqjs-6081361c839b5c692c1e1e3b649647ebf29b9d0ee417b580efb2b088905aef40 2013-09-04 10:03:10 ....A 1121136 Virusshare.00093/Trojan.Win32.StartPage.aqjs-64ab20d842d24ae457a9499960ae8c6f1244c00eb8df6dea86680808496d0eea 2013-09-04 09:27:00 ....A 1766776 Virusshare.00093/Trojan.Win32.StartPage.aqjs-6e64b7467bd5b130f33bcc429a05032170bde77ff093943c6e3f9765396e3ca2 2013-09-04 10:02:42 ....A 610137 Virusshare.00093/Trojan.Win32.StartPage.aqjs-fef5c24f4311c691604e049dcb651a14dae8dde5ac56b13012beb43c3430db7e 2013-09-04 09:36:38 ....A 632180 Virusshare.00093/Trojan.Win32.StartPage.aqjt-00ff69d742997056436d220ee82802321ea15f323361d6cf74729e6c8d795bf7 2013-09-04 10:04:56 ....A 1707736 Virusshare.00093/Trojan.Win32.StartPage.aqjt-155880ccba299a5cce8ecf6a69d2f183c6bee9172553b42b5d255bafef01c71a 2013-09-04 10:07:06 ....A 1198138 Virusshare.00093/Trojan.Win32.StartPage.aqjt-218fe14900a45daf57ad759e5feb7038eff4e438ba11110000ed602c2bdb3453 2013-09-04 08:55:44 ....A 3812920 Virusshare.00093/Trojan.Win32.StartPage.aqjt-3b6774d1de6a62aa4cb1d9bdc304d6a29e9bc0241ff6a70df92242a7f7c79c3e 2013-09-04 09:16:54 ....A 1647536 Virusshare.00093/Trojan.Win32.StartPage.aqjt-4a218c11dfebfd2aafe552c188eb7e1f21aadf28bde6c69c0e127498156ec7f4 2013-09-04 09:03:14 ....A 151592 Virusshare.00093/Trojan.Win32.StartPage.aqjt-4b82e3a81d6d36db365630e1d75bfe574c246be7d70e7c12c0b633805f8a7d4d 2013-09-04 09:20:52 ....A 3003872 Virusshare.00093/Trojan.Win32.StartPage.aqjt-4f93b3596aa59e3f52db8bd91b1f69e583617b3082b37bb170470dcce4cbf976 2013-09-04 09:29:18 ....A 675936 Virusshare.00093/Trojan.Win32.StartPage.aqjt-748eb2b8ad25bd08d9b1d40cef7c043021b1df67e2ecf2a86ddace33f3d10f6e 2013-09-04 09:14:22 ....A 8541208 Virusshare.00093/Trojan.Win32.StartPage.aqjt-773061807bbe777ed1883bf6e1942258172b6e37d8d404959d840890c8aec825 2013-09-04 10:02:26 ....A 2001738 Virusshare.00093/Trojan.Win32.StartPage.aqjt-93e4780ca2461833ede3a36c37142ec50c9e790d7e1614474d810fabb776d1c6 2013-09-04 09:05:12 ....A 643759 Virusshare.00093/Trojan.Win32.StartPage.aqjt-a5c337fe69c153f160047f339e87e1abab2c85a4c57060e6a560bf3ebefa6b00 2013-09-04 09:30:24 ....A 831337 Virusshare.00093/Trojan.Win32.StartPage.aqjt-be5d666475e948088c038d23d4f1a5948b9c2c9934ae89dcf3c0ae5efbd48266 2013-09-04 09:56:50 ....A 965272 Virusshare.00093/Trojan.Win32.StartPage.aqjt-d08cfcf110f81be2c902eeed1e9af8ca66afc97479365ad23e6b243dd0ab9c07 2013-09-04 09:17:52 ....A 1179648 Virusshare.00093/Trojan.Win32.StartPage.aqjt-f3f5e1ae5fb606871e318b9461cf47ed01fc6bbb729c6039be17c420b2d8894f 2013-09-04 09:54:00 ....A 164486 Virusshare.00093/Trojan.Win32.StartPage.aqjt-f8a89e5ac4fe14030ba1207f218867ee16f362b7402f42caeef25bcb5676c3fb 2013-09-04 09:27:40 ....A 3033648 Virusshare.00093/Trojan.Win32.StartPage.aqju-0070a2a08a28db5cdc6ba3f7a6e36329e66c89dfc9f29226da501f9430a84fbd 2013-09-04 09:46:52 ....A 642337 Virusshare.00093/Trojan.Win32.StartPage.aqju-008e321a790b282677e25cacfb5603d0c4cf802e832e79070b3d4b7341698f4a 2013-09-04 09:52:12 ....A 3821744 Virusshare.00093/Trojan.Win32.StartPage.aqju-014ae7071c3b9133fef5f62578a6840691819f01132738618929187f895ec754 2013-09-04 08:43:32 ....A 1832336 Virusshare.00093/Trojan.Win32.StartPage.aqju-0e217c224becb1ef8f4dd21ffb076a184a24f32794d9a25fec3289ee0362bdf1 2013-09-04 09:15:48 ....A 17894128 Virusshare.00093/Trojan.Win32.StartPage.aqju-2556bfe0c7f8ed769646a37e52f5e36fcd8a71edf75f24db44f7993b12792757 2013-09-04 09:27:18 ....A 3118704 Virusshare.00093/Trojan.Win32.StartPage.aqju-34511f07499df7e40bc0ef14eb3d782e1ff94cb22671541b6a5e57da5bbd1be6 2013-09-04 08:58:38 ....A 8354056 Virusshare.00093/Trojan.Win32.StartPage.aqju-49f4d8ec0c91580efe07b8050dc33ec06df8218a05316e0a60bd962e4780d35b 2013-09-04 08:54:02 ....A 3048935 Virusshare.00093/Trojan.Win32.StartPage.aqju-51aacdc4f98ce783c6c0da15dbfd013616c5e9afc2f175d87e77d5de7958b222 2013-09-04 09:20:08 ....A 2292936 Virusshare.00093/Trojan.Win32.StartPage.aqju-737e9f7f4218a6359b97ede037eaaa634666bbfefdc3588f6136d1b6bf2946b4 2013-09-04 09:59:44 ....A 4366952 Virusshare.00093/Trojan.Win32.StartPage.aqju-78e3280e21e9bba2c590782671aa8453ff77d807962d376d12c438a612bc44ac 2013-09-04 09:25:00 ....A 1163137 Virusshare.00093/Trojan.Win32.StartPage.aqju-96fb0ea295325b02e29e8eee0e239c140d8087c494e02f6894e23cb4410d2936 2013-09-04 08:56:34 ....A 177078 Virusshare.00093/Trojan.Win32.StartPage.aqju-bd919c90afb57b137eee640d9d2afeabd942901defc9d3e446c4e6ed51eb00fc 2013-09-04 09:27:40 ....A 1892536 Virusshare.00093/Trojan.Win32.StartPage.aqju-bf4092ac3c19f60f2190f8a3e109acb323033b4099dbe340c728538e26e70c05 2013-09-04 09:32:16 ....A 719208 Virusshare.00093/Trojan.Win32.StartPage.aqju-edf5dc386e027a4abd7cf1e55e512db9442a1c4e563a82b46f7d6de83bbe4525 2013-09-04 09:31:56 ....A 1462737 Virusshare.00093/Trojan.Win32.StartPage.aqju-ee0db20b8c97242e124352463349770782659ef44b029f73af9b301aeab896af 2013-09-04 09:33:44 ....A 3086872 Virusshare.00093/Trojan.Win32.StartPage.aqju-ee122b0917f93fbd03ac57bd7124a6f6ed297d51bbdf9b61902b2365dca794d6 2013-09-04 09:59:36 ....A 662034 Virusshare.00093/Trojan.Win32.StartPage.aqju-f82a1000cdaa33fa05e28dfb95aac997c557a4f6d003d1f6cf32f7026c90809b 2013-09-04 10:02:14 ....A 1760935 Virusshare.00093/Trojan.Win32.StartPage.aqju-fe797427b0cad72619d2d0a496ee13d3088f13e1d24bc417fe4baa850d401a2f 2013-09-04 09:54:20 ....A 3151328 Virusshare.00093/Trojan.Win32.StartPage.aqju-fea77cc2de64d1977ee7e10095826b3f4487d614549998bd84657905b4f08c1d 2013-09-04 09:46:40 ....A 2874808 Virusshare.00093/Trojan.Win32.StartPage.aqju-ffd202694dd88ab65d4d2a8a327161c2878a39fa31fc05d04349260721071083 2013-09-04 09:07:06 ....A 2366872 Virusshare.00093/Trojan.Win32.StartPage.aqjv-42624066440bcf036628c2335f024de3a3af9a695ed547d15070aa98c7373f04 2013-09-04 09:12:26 ....A 1012667 Virusshare.00093/Trojan.Win32.StartPage.aqjv-48e5729f3b8e520d00954521519dd0c013f45eaa33dec5ec553171121a985d9e 2013-09-04 09:22:14 ....A 17146064 Virusshare.00093/Trojan.Win32.StartPage.aqjv-ae28f7c62b0124c7f2d4322f4cf884a02a9a28f965294e2cc0ffe70e04afb4cc 2013-09-04 09:52:56 ....A 758537 Virusshare.00093/Trojan.Win32.StartPage.aqjv-e6f83ec26f0f06ca1ab9288438ae40ed4cfe489b5b1bf979ee44082fa88a5c88 2013-09-04 09:48:52 ....A 526559 Virusshare.00093/Trojan.Win32.StartPage.aqjv-ff22f1426e58be54206419e8565db781bed1539fbdf3272b0f968836ebbe19a9 2013-09-04 09:15:36 ....A 3522376 Virusshare.00093/Trojan.Win32.StartPage.aqon-431387ce7f4b22e9e92191cc86920304cacfa7daf43d47dff085f4e7c378a24b 2013-09-04 08:52:54 ....A 942862 Virusshare.00093/Trojan.Win32.StartPage.aqon-6fea98383001f4ea37a0e5f1832d7107bce5102820ff5e3552fc5971f6b9a953 2013-09-04 09:01:28 ....A 2470344 Virusshare.00093/Trojan.Win32.StartPage.aqon-7411b3e628cc6ea8920e66c97d98eb83a65cdd25734394dedd3f20e41cf5315a 2013-09-04 09:19:02 ....A 3883048 Virusshare.00093/Trojan.Win32.StartPage.aqon-76d1dcba35fbac528b37f614aa4fe32b0a88d028d1dac397b3db2266e1958686 2013-09-04 09:37:00 ....A 1888072 Virusshare.00093/Trojan.Win32.StartPage.aqon-886da0d36bfcddba06b63968432121a0ddbadf159b56ae63b7ecb7f19e139b4f 2013-09-04 09:26:54 ....A 3534320 Virusshare.00093/Trojan.Win32.StartPage.aqop-1d578dfc1df46f4024ab5e1bb592251687a459a784ddda35758f41cbeda6b0cb 2013-09-04 09:19:40 ....A 3790152 Virusshare.00093/Trojan.Win32.StartPage.aqop-28b49ec519993e486100821367402587a76bd4a94e170f9639e1a2d7bd9474e3 2013-09-04 10:03:00 ....A 1262537 Virusshare.00093/Trojan.Win32.StartPage.aqop-340d7b38dafe7546a0ac116ef89510c1c0129bee76a7a3e9448a31687fde08da 2013-09-04 08:50:12 ....A 1745936 Virusshare.00093/Trojan.Win32.StartPage.aqop-441947a4bd43599e1d0c7a3d07116b9f884422aa7653a823cbe142839ac4b16b 2013-09-04 09:11:08 ....A 1816937 Virusshare.00093/Trojan.Win32.StartPage.aqop-4d63b37e44907f44e0ab6bc93e1aa21b46cdd7c867fd33ec94a4838214d97d13 2013-09-04 09:05:58 ....A 2516992 Virusshare.00093/Trojan.Win32.StartPage.aqop-588092b3273561873e00f57b028aaf5efe22ac0730b19c72102aaacac0ff0926 2013-09-04 09:30:42 ....A 406165 Virusshare.00093/Trojan.Win32.StartPage.aqop-6d230390ef864502d3a013c66b4841795de17cbe8eef3119924c6a396f8df9c0 2013-09-04 08:46:08 ....A 2613960 Virusshare.00093/Trojan.Win32.StartPage.aqop-a469a816f4cbbb6446b129899e2dab4adc7d46ad365f4800322c08e6caf2d14b 2013-09-04 09:42:00 ....A 1610872 Virusshare.00093/Trojan.Win32.StartPage.aqop-bf46f6ccd2bc2f7b563cd3fcba887aafb77ea3c09489fc426f2354cae975db5f 2013-09-04 09:33:44 ....A 2028336 Virusshare.00093/Trojan.Win32.StartPage.aqop-ee0074c2597436c62ae706daa1682b43efe24a9a79fcfe22152f1a90aa3a7e6e 2013-09-04 10:03:32 ....A 4704696 Virusshare.00093/Trojan.Win32.StartPage.aqop-eef31c4c8f6c02471eee14dcf9952664cedefdb501db4d95f79e42c44b69d4da 2013-09-04 10:02:46 ....A 1596884 Virusshare.00093/Trojan.Win32.StartPage.aqoq-820db74d895863e05d47fd481616e53c0d855ab3890b8c052fa93c425e18b6ab 2013-09-04 09:32:10 ....A 609646 Virusshare.00093/Trojan.Win32.StartPage.aqoq-ee2c3d29e9b19c1b42004128ada1bf147bfe731cc8354d1e8bbb69bed444bc1a 2013-09-04 09:10:52 ....A 1271096 Virusshare.00093/Trojan.Win32.StartPage.aqor-1811d4027c2af303a1916e1fd81de13d032e71ce6f239b8dba95762ee188571d 2013-09-04 09:24:30 ....A 6748464 Virusshare.00093/Trojan.Win32.StartPage.aqor-2824f8b1f05175ceb6f96e2229aa03c8d10fa6fa41ba7326974c9e1670ffc9ac 2013-09-04 09:15:10 ....A 7849549 Virusshare.00093/Trojan.Win32.StartPage.aqor-5ceb4d36dbf88b8dcbc8f090b4bf9e9ec7b4c5da76dcbf6f89b4af0112e2df46 2013-09-04 09:02:20 ....A 5006856 Virusshare.00093/Trojan.Win32.StartPage.aqor-5f4421bbd3c77bdf3a83f9de6ea6cc8554220159e581f98b03ce1b61c7f2f974 2013-09-04 09:03:48 ....A 17500912 Virusshare.00093/Trojan.Win32.StartPage.aqor-9b709d0cef89822e9f5f76ce488bd023b1bc6c0005ff94518f5628104b3daea8 2013-09-04 09:15:36 ....A 1286335 Virusshare.00093/Trojan.Win32.StartPage.aqor-a4d23f47c3044c0e1c46849e70dcb1bc027ac18dc04c8d60e3becff81d23c15f 2013-09-04 10:02:02 ....A 2765296 Virusshare.00093/Trojan.Win32.StartPage.aqor-cfb237ae9dd291f26da1cad6475b90ebdde44205e8bb9766ade55d13c16df0d2 2013-09-04 09:34:44 ....A 981148 Virusshare.00093/Trojan.Win32.StartPage.aqor-edbf1bf4a846198fc9694b118a4a7d5d37324a3dee9fb940b237838231a1f3f2 2013-09-04 09:57:16 ....A 1317137 Virusshare.00093/Trojan.Win32.StartPage.aqor-fe1e0dc116b3d37d76f71792095fabee3f38760b7f81fcf371473f66c60a2d35 2013-09-04 09:45:36 ....A 1030137 Virusshare.00093/Trojan.Win32.StartPage.aqoy-05ef0c195df8c52ec5e6ac2778cfcc7b19b88257596de7b2c27f061fae9f9f81 2013-09-04 09:10:40 ....A 2002720 Virusshare.00093/Trojan.Win32.StartPage.aqoy-087765d5126f6a764288e18fb449ba3ccf4f23af64ff3e8a8a802709e51f6aa1 2013-09-04 09:17:42 ....A 1861472 Virusshare.00093/Trojan.Win32.StartPage.aqoy-0a12fd2a12ef5bdf60238e392595658befe7579bfdb79a903ce675b20412b1cc 2013-09-04 08:47:02 ....A 4256432 Virusshare.00093/Trojan.Win32.StartPage.aqoy-0d0ccc3bf7b51adf8bdeb049a80e31d2da228d8a0caac1737ea8760601384870 2013-09-04 09:47:58 ....A 5251544 Virusshare.00093/Trojan.Win32.StartPage.aqoy-1db43f4a012ecfbf8dd0e063ce109bc0869097748b57a46d281987ee2ecb2191 2013-09-04 09:16:58 ....A 2844536 Virusshare.00093/Trojan.Win32.StartPage.aqoy-1dfb1e448c7dcc9d408871b1a42d742c8fa85c42c9d6cfb091e28eb0758ea1e8 2013-09-04 09:07:04 ....A 3373000 Virusshare.00093/Trojan.Win32.StartPage.aqoy-1f54ccc996fcbbb98bfa780a8e227a88fb21a47f8c32e45289980af189675a89 2013-09-04 09:17:28 ....A 3808088 Virusshare.00093/Trojan.Win32.StartPage.aqoy-2bb345387c23d4d08efa8c23928fd99a8e6c0324d5e8bcbe308b33d0b25dc270 2013-09-04 09:19:52 ....A 6125232 Virusshare.00093/Trojan.Win32.StartPage.aqoy-2be2d7297f36bbf5c537c6e2b069429f6a1fb37a55ea8f93dce01b7924978293 2013-09-04 08:55:24 ....A 2310040 Virusshare.00093/Trojan.Win32.StartPage.aqoy-33242ae6be5a7c7fa918866e0509da8809611c7e2d6f3df2a79621d444d3c25f 2013-09-04 09:43:44 ....A 4510736 Virusshare.00093/Trojan.Win32.StartPage.aqoy-37c60f55a5335c6063e491bfa4a8eb08871d17be002fea1210c381ef20763794 2013-09-04 09:03:14 ....A 3404568 Virusshare.00093/Trojan.Win32.StartPage.aqoy-3b26792588c654fa5220273ae1245668d546328d5a09c8cf72bd74217bf9d159 2013-09-04 09:18:24 ....A 4384200 Virusshare.00093/Trojan.Win32.StartPage.aqoy-4f9a5b34c863b0a641adf169d24937c1290375a0d057d0843f0bf27a8de137bf 2013-09-04 09:28:12 ....A 5432752 Virusshare.00093/Trojan.Win32.StartPage.aqoy-4fd80a829cb82ca8c0e61e73bf727fae250c0372c24169027043b73fcadfd7e3 2013-09-04 09:17:54 ....A 1226136 Virusshare.00093/Trojan.Win32.StartPage.aqoy-5949631e3f11b8c4e1df471ca9891085448121e2d88668916cc9d230f28096c6 2013-09-04 09:27:36 ....A 188660 Virusshare.00093/Trojan.Win32.StartPage.aqoy-66696324d79c5754426cf7229be6eeea781daa5115cd8866760b2f6e9c014511 2013-09-04 09:10:42 ....A 919537 Virusshare.00093/Trojan.Win32.StartPage.aqoy-76a4289a8adc14c8519c2c715b63f73800939822863d973018a49f92e680263e 2013-09-04 09:00:52 ....A 771138 Virusshare.00093/Trojan.Win32.StartPage.aqoy-81a354d1bf6628cd9080083431cce145cd23a6fa4b1e01243022c9eb76fe8644 2013-09-04 09:24:36 ....A 3983928 Virusshare.00093/Trojan.Win32.StartPage.aqoy-82c63daf323d543d0ccd2d93d40029cb330468849c56215f27c65af8a658a415 2013-09-04 09:08:36 ....A 212796 Virusshare.00093/Trojan.Win32.StartPage.aqoy-849f4e98249e195379a0f69018a578cfaeab0c523d749aef3a8af84fe47811a2 2013-09-04 08:45:46 ....A 4830616 Virusshare.00093/Trojan.Win32.StartPage.aqoy-94545d49e7e9d707f9e705e960f908611c45244085aac4a13c847f9cd3d14b14 2013-09-04 09:21:30 ....A 2732064 Virusshare.00093/Trojan.Win32.StartPage.aqoy-951e1de0dd223b564091594c4eafb762732663dda9c3b54af4127bef99b00564 2013-09-04 09:05:00 ....A 2832940 Virusshare.00093/Trojan.Win32.StartPage.aqoy-95a456703890fc24e8972fe2da2ae91ee61bf7e42c1cfea2b6ad2c0379087045 2013-09-04 08:55:52 ....A 2638736 Virusshare.00093/Trojan.Win32.StartPage.aqoy-a6038b37cee3ef69f6e9ae93a7bac78db2c5c4103569e8352d8cd5661d9173d6 2013-09-04 09:32:48 ....A 2265808 Virusshare.00093/Trojan.Win32.StartPage.aqoy-c31fe2f455b75f4de623cba0f018e0fa4ad59d8ced5fac36125022fdd609e0e1 2013-09-04 09:21:42 ....A 8087528 Virusshare.00093/Trojan.Win32.StartPage.aqoy-d0cdde507a6fd92ce8d59dc70155c5fcf6336a3bf44b2f0c85c75342ae96bf8a 2013-09-04 09:33:30 ....A 1308736 Virusshare.00093/Trojan.Win32.StartPage.aqoy-ee28ad55a7e0ea9e5c1716b6189d93ba12050ec217f4faee318811d206839449 2013-09-04 09:32:34 ....A 1883400 Virusshare.00093/Trojan.Win32.StartPage.aqoy-ee3c592b4686a36ccc9dae3884ceeb0335831d324c48231741b550570acd61bd 2013-09-04 09:47:18 ....A 518173 Virusshare.00093/Trojan.Win32.StartPage.aqoy-f8a098ba9dd8eadca564006281c848b1c00e6f2c51d541439eb90446cca91933 2013-09-04 09:54:18 ....A 1060935 Virusshare.00093/Trojan.Win32.StartPage.aqoy-fa0acb9d6ebd8ffdc0d4cf2f5dcea6c7f0dc0c89438b297de088dc3bd421e83f 2013-09-04 10:05:04 ....A 733280 Virusshare.00093/Trojan.Win32.StartPage.aqoy-feaa4dd72db21e8ebfd5b0af711217a5b9d4d0d15476dd1e23bc4b1cdded0bf2 2013-09-04 09:48:32 ....A 1409024 Virusshare.00093/Trojan.Win32.StartPage.aqoy-ffcfc59caf114f1cb4c5359062e3f501eeb03feb1e7fad02900c4ec064891b1b 2013-09-04 09:39:30 ....A 775944 Virusshare.00093/Trojan.Win32.StartPage.aqoz-34c6f2f69ebbeb9296837acd98a4fd2b5873fd1d7fc0f2b02539f6795ded7488 2013-09-04 09:54:26 ....A 3707336 Virusshare.00093/Trojan.Win32.StartPage.aqoz-4227cbae398e394c15b67b81ecc5b49ed61aea099d19a5500839f3ea1a6eaf6b 2013-09-04 08:45:12 ....A 7561840 Virusshare.00093/Trojan.Win32.StartPage.aqoz-5376d866db23163d655303694cee74c62460b3b48eeee307b58dba4fc95b9d17 2013-09-04 09:24:30 ....A 17633384 Virusshare.00093/Trojan.Win32.StartPage.aqoz-606240e144235c842b1b82bc2673cec264c41ef50d8a9119bc3ff771d84f8276 2013-09-04 09:11:56 ....A 2313360 Virusshare.00093/Trojan.Win32.StartPage.aqoz-677779730f79ae35599ebeea810bda01deee935744f6576e699a8ca1e85a0d1a 2013-09-04 10:02:06 ....A 9076168 Virusshare.00093/Trojan.Win32.StartPage.aqoz-78314db8593eaf58df4a6ef308860a181d405a20347941592202c2e30507268b 2013-09-04 09:13:52 ....A 1545072 Virusshare.00093/Trojan.Win32.StartPage.aqoz-92fc6bae747690577ed3187263031c3e075ee3fb526d5f73c6ab2e9746ecc45a 2013-09-04 08:56:38 ....A 14703864 Virusshare.00093/Trojan.Win32.StartPage.aqoz-96a574430bec318fc4e8df668f34e0c39a07523f7b12f643480a36397535fc63 2013-09-04 09:00:08 ....A 1135496 Virusshare.00093/Trojan.Win32.StartPage.aqoz-9bb296af2993a66b54a0159c67c8b72edf494cf944eeeacbad5973242c2a8c84 2013-09-04 09:42:54 ....A 1434736 Virusshare.00093/Trojan.Win32.StartPage.aqoz-a7aea03f6c0009bc72a62c6ed64d8cb61c584dea11c2fc193a16fe5d298f8c41 2013-09-04 10:06:22 ....A 2032008 Virusshare.00093/Trojan.Win32.StartPage.aqoz-bf179a56a69fd3f43f21bab18b94b33266322f4390da2153b69f9b371f9f3e01 2013-09-04 09:34:16 ....A 10314352 Virusshare.00093/Trojan.Win32.StartPage.aqoz-ede1fb21b0ccb71826f462c4aec148c66281e1f372baedbd45adefdf1f63201f 2013-09-04 10:02:00 ....A 1025937 Virusshare.00093/Trojan.Win32.StartPage.aqoz-f8c0af1d5b1a6c557a74d80663983a183f2dbccd0de4543b95328d43509cfeca 2013-09-04 08:41:04 ....A 1009137 Virusshare.00093/Trojan.Win32.StartPage.aqpa-39b79824a09ab22830a500fff1c1c4ac09b7105f3932fbfd9aab6192a9d5429b 2013-09-04 09:36:26 ....A 10580696 Virusshare.00093/Trojan.Win32.StartPage.aqpa-8caa1262af1f48456800d06199b8be396493f1f54f9b78b0effcd8c7f4f4ff5c 2013-09-04 09:26:10 ....A 2908937 Virusshare.00093/Trojan.Win32.StartPage.aqpa-d28b345c6360b621597089303d027701eb7964eddd45899cd31e023d9b8c2559 2013-09-04 09:12:00 ....A 1025936 Virusshare.00093/Trojan.Win32.StartPage.aqpb-260547a5aa33e320803c62885ef27ec62b7f3eb026416a343c1ef5c68ee1dd77 2013-09-04 09:38:22 ....A 1136536 Virusshare.00093/Trojan.Win32.StartPage.aqpb-47db8c5a7160e65d15c6aaad282fafb0c69566e6c2be5068bb26b9e2f31556a1 2013-09-04 08:46:04 ....A 2724668 Virusshare.00093/Trojan.Win32.StartPage.aqqc-861aca0002926ad2ad49cd2698be19c66645c0c241ff2e5f0479041794c62dff 2013-09-04 10:06:32 ....A 826230 Virusshare.00093/Trojan.Win32.StartPage.aqqc-f8282c3dd0e8d4b614d39dafc3b20d010601efcd03422487b3def07c153333c7 2013-09-04 08:53:14 ....A 48155 Virusshare.00093/Trojan.Win32.StartPage.aqvu-339cddca55f446b07a3f23248f7ac7a1a59a6afaec9dcdd8ff0c5e706e72923d 2013-09-04 09:52:30 ....A 216576 Virusshare.00093/Trojan.Win32.StartPage.aqw-77e420542cfd0b6d39e43de00322d8a2a7a7990397e5b677359bde8d9ac7e5b7 2013-09-04 09:53:36 ....A 215734 Virusshare.00093/Trojan.Win32.StartPage.arkg-825df6a33636a8f905d145acc0373fb1d47f8ec81fa801b703800d6ccf39f447 2013-09-04 09:29:32 ....A 634880 Virusshare.00093/Trojan.Win32.StartPage.awh-38333749cec1c96c113a36dc834e7dbb95d59ff54065b2abaf154503ef646be9 2013-09-04 09:20:54 ....A 19104 Virusshare.00093/Trojan.Win32.StartPage.ayx-1201cdc76c3c219137e4f3a6352f3ee300eaccdfc380e04e4f8cc3096d306f0a 2013-09-04 08:47:58 ....A 10073 Virusshare.00093/Trojan.Win32.StartPage.azwf-97de35486905276baec7e38828ac24cb03f0f40dab670a33f3ffb7a1e6732691 2013-09-04 08:55:20 ....A 288516 Virusshare.00093/Trojan.Win32.StartPage.azwf-c44ccedc1ea86515d339b7187569bb7dddadfc1fde213f4cf1eedf744d13bcb2 2013-09-04 09:17:12 ....A 10073 Virusshare.00093/Trojan.Win32.StartPage.azwf-e17d3fae4b4c49d651a6ecade003de54a0aeeaaba4161552e043c144096dfc6d 2013-09-04 09:09:40 ....A 10073 Virusshare.00093/Trojan.Win32.StartPage.azwf-ff360780bba544142b409b1bbf366287e96f6df4b111e8dd50e26b095ba8a8ef 2013-09-04 10:01:22 ....A 1678580 Virusshare.00093/Trojan.Win32.StartPage.balf-00c2da0b15d6ebbd3d4a29e95d7bb36baef788f00d8b233840dd95eb1b3deb82 2013-09-04 09:47:14 ....A 729716 Virusshare.00093/Trojan.Win32.StartPage.balf-00c5374b326cf05f1395f916b7961659bd2f655bb742b2448ae90ed4fed5b4c7 2013-09-04 09:45:46 ....A 1888968 Virusshare.00093/Trojan.Win32.StartPage.balf-01bbceb95dae8557b88d7e2ef90ec95294d5d80012a77f020f3ee491932385a4 2013-09-04 09:46:04 ....A 1531732 Virusshare.00093/Trojan.Win32.StartPage.balf-02243234cdb2afc78bf19967f78daec1da759afc1ade14d3495bea28b9469994 2013-09-04 08:44:12 ....A 3396296 Virusshare.00093/Trojan.Win32.StartPage.balf-0304ede0aba134751d7da92d8d499e070c204d33b6f849a36414fcd4338fe684 2013-09-04 09:46:22 ....A 2020328 Virusshare.00093/Trojan.Win32.StartPage.balf-03150de2edc6831e6014e2485a72344bf159c0e90b194890e890de2a13b72ccd 2013-09-04 09:45:50 ....A 3244716 Virusshare.00093/Trojan.Win32.StartPage.balf-032f6c1f51a68500f3883ad059b39e7c6e4bac74a25f155e6a1d6b8db312e008 2013-09-04 10:01:32 ....A 1383472 Virusshare.00093/Trojan.Win32.StartPage.balf-0351467810e58c0d008baf132d7e010d212cf3d01141d52ce78407e638b9700d 2013-09-04 09:50:50 ....A 2067752 Virusshare.00093/Trojan.Win32.StartPage.balf-03ec0dcaa00b8209ed068ab99f39c02894581229332a92b7a48c7801988ec1f1 2013-09-04 10:03:14 ....A 4758780 Virusshare.00093/Trojan.Win32.StartPage.balf-052d0bd496e837c73e40ab8e4e0a927136fb28276275224a1681d755778d5ad9 2013-09-04 09:50:52 ....A 712771 Virusshare.00093/Trojan.Win32.StartPage.balf-063fa99cce7fae6b80fdd226fe15ce9707a839d163dc177cfe73a1eed36ac558 2013-09-04 09:50:54 ....A 3204952 Virusshare.00093/Trojan.Win32.StartPage.balf-066d692fa3e586989bb8286411863be6832adf33470e2b43aeb5130189840b23 2013-09-04 10:03:32 ....A 1635202 Virusshare.00093/Trojan.Win32.StartPage.balf-06bbe5db1105a78375d5cea934964a3332534b3c1f6d5b2d79e3068386de7ddd 2013-09-04 09:27:44 ....A 10540813 Virusshare.00093/Trojan.Win32.StartPage.balf-06f96280e8faccec3ab5d6373b8d407eeb46b73b69a17d3300a9aeeda5014a08 2013-09-04 09:58:42 ....A 1441712 Virusshare.00093/Trojan.Win32.StartPage.balf-0bf10098f52e6db5fe5517a68bf3a53575623e9b403c613bbec3199022ec907f 2013-09-04 10:04:54 ....A 5083672 Virusshare.00093/Trojan.Win32.StartPage.balf-0c9ae778f2c398f3bcc62deb06ecdb5efd26df9bd98272865f246c3e46c9ef26 2013-09-04 08:53:18 ....A 2049492 Virusshare.00093/Trojan.Win32.StartPage.balf-1087ed24a106bcc3e463acd07ac49f3a66620165fc75ff8c4a6db7d7b282deb9 2013-09-04 09:19:52 ....A 3227684 Virusshare.00093/Trojan.Win32.StartPage.balf-10eb72a0a3912d4fa1007ccf61f4201c154d87fac4ce7894007bbbfe4538f87f 2013-09-04 09:40:44 ....A 382204 Virusshare.00093/Trojan.Win32.StartPage.balf-114e2ac53aa6420cd9828d77573fc817b2b249d1e6eee02076a70b844ecb8629 2013-09-04 09:29:18 ....A 781960 Virusshare.00093/Trojan.Win32.StartPage.balf-1a0da170b6ac40c2d5aa8d9526ced03c62f8f0c9ee3ee316a237ca745d66731a 2013-09-04 09:13:02 ....A 4519612 Virusshare.00093/Trojan.Win32.StartPage.balf-1f5c33a8a44de25a9809ff148470355a4d568f85be4b48ceadd97a5080e2f242 2013-09-04 09:03:46 ....A 3416480 Virusshare.00093/Trojan.Win32.StartPage.balf-2a22133248b3c7d73c8801e04ca7365e673af53ac9d992f8e375900450e79f5d 2013-09-04 09:20:22 ....A 7568252 Virusshare.00093/Trojan.Win32.StartPage.balf-2c64cbb42865e24462c5cdc0a7df8fdf863166c71573b2966284faf17e3cf905 2013-09-04 09:05:46 ....A 1349314 Virusshare.00093/Trojan.Win32.StartPage.balf-49be60a39cfad9f061e8978b661f4ef3b495aa63f0a52bb425d3a48a952387e9 2013-09-04 09:08:06 ....A 663720 Virusshare.00093/Trojan.Win32.StartPage.balf-4ab0838140b1c7854b04dbb686c438ab52fd04179abc7b8d2040bb87bb7e959c 2013-09-04 10:06:36 ....A 1937336 Virusshare.00093/Trojan.Win32.StartPage.balf-4bd1d762f3eead2a13c9533954d4cf4ced0eccfd9d6e5a10dda71ce6f402d26a 2013-09-04 08:59:26 ....A 739324 Virusshare.00093/Trojan.Win32.StartPage.balf-502316028f694ab93437dc276673ccc2bc3700c83ed2778acd83ba9d7a43192c 2013-09-04 09:22:46 ....A 4898308 Virusshare.00093/Trojan.Win32.StartPage.balf-603f5fdf6a5b61009d1fe56f1776cebdd4d098811d785a1075fbf7a11d145af3 2013-09-04 10:05:52 ....A 118314 Virusshare.00093/Trojan.Win32.StartPage.balf-6177511dd21e39d2be3001472e4b592de60b8ab2a06c30ba223c67330891f53c 2013-09-04 08:59:38 ....A 1604112 Virusshare.00093/Trojan.Win32.StartPage.balf-6c939e916106aafe99198a7df7a6be08ba4a0b834b9b853422dc24ab0a2b6fc7 2013-09-04 09:11:38 ....A 12937912 Virusshare.00093/Trojan.Win32.StartPage.balf-799d811fdd0d64fb2c85c7e1c7b04e481dec49015fcc57da321e34c952662bfe 2013-09-04 09:36:00 ....A 818180 Virusshare.00093/Trojan.Win32.StartPage.balf-7d9799dadf67cb3247abed6f2a8d291e00b68f817cf638afd2d2362ee058110d 2013-09-04 09:00:40 ....A 857912 Virusshare.00093/Trojan.Win32.StartPage.balf-8db3fcd8da5f4d9b25c9dd8a45e7b0f403bd6f1516e9dff5bade93bd1feb242f 2013-09-04 08:57:34 ....A 2432651 Virusshare.00093/Trojan.Win32.StartPage.balf-92431f00aac39a17688c3020cfd9de68cb0afdc5507498783bfadd16aae8f878 2013-09-04 09:15:40 ....A 13953832 Virusshare.00093/Trojan.Win32.StartPage.balf-932296aee9e2ce9ba1656e41ae14ec3999ddc0c29ddb5d2617a9d7d8610d1086 2013-09-04 09:24:46 ....A 1906548 Virusshare.00093/Trojan.Win32.StartPage.balf-a06f28abb0e49edd0aa3e7027dd92045c40f243bbde53cd3fa2604689b99b9ec 2013-09-04 09:24:02 ....A 1801513 Virusshare.00093/Trojan.Win32.StartPage.balf-a0fc9f183df6391e51381bc4f7fe1a6cbe4588b9065c65451cccca3f69b231cd 2013-09-04 09:47:36 ....A 828524 Virusshare.00093/Trojan.Win32.StartPage.balf-ab2b2b753cbd328e09f39274e42d7c9f3432b2df1604ee83b94cd78e47d8590a 2013-09-04 10:06:08 ....A 1169113 Virusshare.00093/Trojan.Win32.StartPage.balf-d43536002491f365bcd8a82e4d5bafed2a25dda756a6ea3711ad9a06636e319d 2013-09-04 09:51:56 ....A 9487809 Virusshare.00093/Trojan.Win32.StartPage.balf-e6c56f4096cd6f905454b2309dbd52fa9fb252905adbb54bdeed02e8a57ee807 2013-09-04 09:50:50 ....A 660513 Virusshare.00093/Trojan.Win32.StartPage.balf-f77be608d3012c7f738bec436d36e72cff54248bae3d8a08b3b5dc3a1408e25e 2013-09-04 09:51:08 ....A 8040478 Virusshare.00093/Trojan.Win32.StartPage.balf-f92bdec8c8d698f122e54dea5571ba82e57ac80f7689184acafa51b84de6ad1c 2013-09-04 10:05:22 ....A 705507 Virusshare.00093/Trojan.Win32.StartPage.balf-f9f1f5985d0dd2eeb4f3aa032372459c81ced6e94fbdb2578bac903017c9f971 2013-09-04 09:50:18 ....A 1451540 Virusshare.00093/Trojan.Win32.StartPage.balf-fba64bb10a53af81f89fc844c30c58ac4eca5620a7cad8430a11dc08efbd3101 2013-09-04 10:03:02 ....A 521004 Virusshare.00093/Trojan.Win32.StartPage.balf-fed7f409f405598447d586389796da7068769251f427ddf52c7707b4446cf775 2013-09-04 09:05:12 ....A 106496 Virusshare.00093/Trojan.Win32.StartPage.baoy-c76098e080506df7ddc0e1e4d31eb50cd28dd81d375fafa679e0b111d706f9fa 2013-09-04 09:36:44 ....A 40960 Virusshare.00093/Trojan.Win32.StartPage.bgte-48085a884a21371aed6aec2e6e64f4a548e1cc35b4d66ddd6760067b9d7f99b9 2013-09-04 09:07:42 ....A 241670 Virusshare.00093/Trojan.Win32.StartPage.cgeg-4f18e6afab96c314d6ae3217b5a684baa72cc0c0c6f73cc4105c3c45f18998e4 2013-09-04 09:59:38 ....A 241672 Virusshare.00093/Trojan.Win32.StartPage.cgeg-aa40c0670933edc2eccd97c2201ceee66ffa4ba8d4ed7187559335261ede7055 2013-09-04 09:01:54 ....A 241672 Virusshare.00093/Trojan.Win32.StartPage.cgeg-c3f4cf44e9df6580be501fba241df4561aba046b9a7369b99dad45a655b3c3be 2013-09-04 09:21:50 ....A 154792 Virusshare.00093/Trojan.Win32.StartPage.cjdm-9334a473352589883d1d6ce43c6f7ec337e6e03e9c7f6bb7291cf791acb8eb6d 2013-09-04 09:24:12 ....A 127022 Virusshare.00093/Trojan.Win32.StartPage.cjdn-506ed10e0a38f4320fd6df2faffd898ad1143590550680301655c9a25647ba37 2013-09-04 09:03:26 ....A 1529936 Virusshare.00093/Trojan.Win32.StartPage.cnum-2aa74c15bfdaffb5258b12269145532724edcb34633d487c76c403720e557419 2013-09-04 09:30:54 ....A 102420 Virusshare.00093/Trojan.Win32.StartPage.cnzs-3997378f79ad5e78fd867b7a5ab0ace7bf9ba8a0177fc2c92693254c1dab3edf 2013-09-04 09:30:22 ....A 102408 Virusshare.00093/Trojan.Win32.StartPage.cnzs-91e7f61ea1efdaa61a4d11b6a565976b70352b9669c87400c2626c8735fff169 2013-09-04 09:17:16 ....A 77809 Virusshare.00093/Trojan.Win32.StartPage.cuk-649b2623831b33e75f807a47f31e7c7d4ff2ebf52ab9415fa1394b2074aa2c74 2013-09-04 09:46:38 ....A 532575 Virusshare.00093/Trojan.Win32.StartPage.dhh-ee97e9d5bc8c0c881de822aec9d820b9ee2382f29ea24efe5713658eab671e3c 2013-09-04 10:06:20 ....A 52736 Virusshare.00093/Trojan.Win32.StartPage.djz-f9b7225d9abb25306ae8721b88e53eb03c47169b50937aa86b05acf2748d3338 2013-09-04 08:45:30 ....A 342929 Virusshare.00093/Trojan.Win32.StartPage.dlw-41789d3be541adfe86450000fa5544bffc611c4f0f213b0450539f74ff33359c 2013-09-04 10:01:38 ....A 351113 Virusshare.00093/Trojan.Win32.StartPage.dlw-4846846a998ef251ccffbdde1d09865f3a818ee03c86e857592bdb579582ce29 2013-09-04 09:48:22 ....A 2213763 Virusshare.00093/Trojan.Win32.StartPage.dpoc-7d0cc053825f40bf7e7c7c42f615925bc94012e69ae9b5320be162214cbebe91 2013-09-04 09:42:54 ....A 809170 Virusshare.00093/Trojan.Win32.StartPage.dprf-856e7b92dd2765e635f06d7497fba281d4bd05d947c9d19c9b18e8abce38a3e6 2013-09-04 09:59:10 ....A 1311864 Virusshare.00093/Trojan.Win32.StartPage.dqcd-fce73ad47361601a7d648723b6ef4bee2b7c179686e9f9099c03ea141f746bae 2013-09-04 08:56:06 ....A 1565045 Virusshare.00093/Trojan.Win32.StartPage.dqla-248f4efe50f9fb527297524e19235067ac10ae94b337dce296097340347b6b19 2013-09-04 09:47:56 ....A 1560938 Virusshare.00093/Trojan.Win32.StartPage.dqmv-6425a91fd9995a7c3bdb3388bf132b9cbf7ae2678fb7d3fc1d5736adc2ee151c 2013-09-04 08:50:14 ....A 101266 Virusshare.00093/Trojan.Win32.StartPage.dtu-1c46d24a02e4c9a64ebc22b42d83461ce74767093d26c349054e9e2ac35405e9 2013-09-04 09:57:04 ....A 428544 Virusshare.00093/Trojan.Win32.StartPage.eca-fc153aac93b0765a2dfe3349daac0a0038c6466efc2fc74c7db24a47ca75360a 2013-09-04 09:51:34 ....A 776192 Virusshare.00093/Trojan.Win32.StartPage.edh-a81c082fe23145e57730ddac1e7ba664b58068e7e9e6eeb7421a932f213c5e6f 2013-09-04 09:03:34 ....A 287923 Virusshare.00093/Trojan.Win32.StartPage.edm-7dc301498d7c05cd444b2e67621bb9db6a08469dc5f9256f95de61f8b9946852 2013-09-04 09:16:58 ....A 754186 Virusshare.00093/Trojan.Win32.StartPage.eho-37c5e3be560594f9e5fb7a531094f51894a2444d54f9d4b510765c0f1e98ec66 2013-09-04 09:10:22 ....A 754186 Virusshare.00093/Trojan.Win32.StartPage.eho-7b6e09039eaa7e255a899922cfb9d32138062d2be1499930640eaa0cdcfc7ff7 2013-09-04 09:09:24 ....A 754186 Virusshare.00093/Trojan.Win32.StartPage.eho-8138b3954df503fbde92ba8c757cbca19711eea104973e4f34f4d4cd5e9d415c 2013-09-04 09:53:12 ....A 754186 Virusshare.00093/Trojan.Win32.StartPage.eho-ef89fcc1630b5c42dfb66e8464d5e21456eef0c0e5dbb19cbd45e18259f3ccf8 2013-09-04 09:03:16 ....A 754186 Virusshare.00093/Trojan.Win32.StartPage.eho-f0b17e7b6c7b338774624b8f36aa939a0cac0dcc4585c371e1959f0ae0c91de6 2013-09-04 08:59:44 ....A 101888 Virusshare.00093/Trojan.Win32.StartPage.emh-424963e8d52d67de5f5aca8dd8f3bca4116287eef80dfd73f001e424842231ad 2013-09-04 09:58:24 ....A 40965 Virusshare.00093/Trojan.Win32.StartPage.euh-f7e94875353e68bd093c946d6252019840880793a8a3b6b7b5bf5525a8f0cb87 2013-09-04 09:11:48 ....A 98312 Virusshare.00093/Trojan.Win32.StartPage.eui-2a4efc51c80274c79b888fc22bacf6202c3febd85ed3ab44f9fac29d154f0b68 2013-09-04 08:43:14 ....A 98312 Virusshare.00093/Trojan.Win32.StartPage.eui-c8ebfd414841553756f2c84e405c5ff2ed50a97e3c23f4c1ad14aa6db91f1ac9 2013-09-04 09:38:00 ....A 1332540 Virusshare.00093/Trojan.Win32.StartPage.evqd-eaef0aa42fb5e275d5c81895ff3146dd71d173104d7bb035232fe7abcf6889b4 2013-09-04 09:50:08 ....A 2980414 Virusshare.00093/Trojan.Win32.StartPage.evrm-fdf6755810edbdae5e84ccf21e2e7b8e8e625aba0bd2e7941dc3cb8348c291c4 2013-09-04 09:08:44 ....A 1347191 Virusshare.00093/Trojan.Win32.StartPage.evrv-952530d2d9f8518c918bd3d803f6054c12824da6990dd6c0c81fa93faf601ed7 2013-09-04 09:36:10 ....A 1645120 Virusshare.00093/Trojan.Win32.StartPage.evrv-edf103bc2bc267b5e70a8eb49b19515ead8d69f9286c1f2a878a3861476538c3 2013-09-04 09:58:48 ....A 1260912 Virusshare.00093/Trojan.Win32.StartPage.evrv-eee656691097bc50748145673bbd180e73e69dac3a5be5717232950c2c328720 2013-09-04 09:18:26 ....A 1511472 Virusshare.00093/Trojan.Win32.StartPage.evtl-a4a17a57ed9fa343e1add6afac75147af2a6f1a28875cd3b42b7b705b852860f 2013-09-04 09:36:30 ....A 1442984 Virusshare.00093/Trojan.Win32.StartPage.evyq-ee32d9e58077e32679c93740fbcd65a3d7b654343e5344fa8fe3312d1f8996ae 2013-09-04 09:08:42 ....A 1270912 Virusshare.00093/Trojan.Win32.StartPage.ewfi-b00dfc7c29b4a7029ca571eacbe17e7e14f9df833f4f0501acc342475d1fcba2 2013-09-04 09:06:20 ....A 1769640 Virusshare.00093/Trojan.Win32.StartPage.ewit-75898b87ccf11c13b44cf4f8e7db838d3932bfee05c857185af527f69151ac4c 2013-09-04 09:00:38 ....A 1298786 Virusshare.00093/Trojan.Win32.StartPage.ewmq-9528e73da54d875c83ff1a9689619c34f248c4b0e2aa756d2ebed3efb65aef1d 2013-09-04 09:54:08 ....A 20480 Virusshare.00093/Trojan.Win32.StartPage.exwb-f6bbfdca904e6381e2eae4909cb8c80c95c9951dfdadd7944627a057937df7f5 2013-09-04 09:04:32 ....A 953360 Virusshare.00093/Trojan.Win32.StartPage.eykq-0a71469c4c6c36912d53b91d376bc56f2527c760e1290a9ec40b9b16c8c53a14 2013-09-04 09:04:00 ....A 953360 Virusshare.00093/Trojan.Win32.StartPage.eykq-3501052dca9f30df0fb154bea847173893bcd237c2c89bfea93a8d60da44da86 2013-09-04 09:12:50 ....A 953360 Virusshare.00093/Trojan.Win32.StartPage.eykq-3f5f44bb512bc31413fee1523e4e3ce05ef0fd13b7a04c3a727f9a8c0cc89fe1 2013-09-04 09:10:58 ....A 953360 Virusshare.00093/Trojan.Win32.StartPage.eykq-4a9541457c4272d9bb4c69a0c5a4946fdf3c2748c1037ebb396b7fc564a1ed9b 2013-09-04 09:47:06 ....A 953360 Virusshare.00093/Trojan.Win32.StartPage.eykq-4ba938c0c116503929af7a82714536c8f9e1b4d93e374245be046ca4344c1693 2013-09-04 08:55:12 ....A 953360 Virusshare.00093/Trojan.Win32.StartPage.eykq-4ff7a4bab3af1b7c6a6ce35e361baa8b7f9bc0780dccac1f806639e111f2fac6 2013-09-04 10:07:24 ....A 953360 Virusshare.00093/Trojan.Win32.StartPage.eykq-a759edef2bb3cafb8c2ce1b04e990d72fefc805bfc3bc158bd75367d4c05329a 2013-09-04 09:03:42 ....A 953360 Virusshare.00093/Trojan.Win32.StartPage.eykq-f6a3380d6e487472347b687d22e86e531119df55e813f740267e2bb75d488ceb 2013-09-04 08:42:42 ....A 104960 Virusshare.00093/Trojan.Win32.StartPage.eykz-e5741231557da2e0ba7b2ebfc9725546968bc1ff53b72f4fa1f1b4c1a6686e8a 2013-09-04 09:02:12 ....A 104960 Virusshare.00093/Trojan.Win32.StartPage.eykz-ecd1912daa023bd916ab5c7563eff548486d240f3dfe076ec79ed26010785f1f 2013-09-04 09:15:36 ....A 104960 Virusshare.00093/Trojan.Win32.StartPage.eykz-fbace211bd935e928a6a4f73d8020834c00180ede629b04bfe52dfe979887138 2013-09-04 09:46:52 ....A 1585936 Virusshare.00093/Trojan.Win32.StartPage.ezjd-019f7f509ee388fe8ce2f88e9879bd22542e659d0ac72103b39c6bc2c5a12f2a 2013-09-04 10:00:10 ....A 7246760 Virusshare.00093/Trojan.Win32.StartPage.ezjd-0b44f85408c904b23d4b95b4b0e0ae6b1d5b4add230262559521961f7da46771 2013-09-04 09:31:40 ....A 188416 Virusshare.00093/Trojan.Win32.StartPage.ffg-edc7d7c31ecd6dfbb5c763bb54f4d3984a102166c5e64021c19d7dcb084c958e 2013-09-04 09:30:12 ....A 159749 Virusshare.00093/Trojan.Win32.StartPage.fjn-f789babcda9c23aa733ea9ca8a11f87718dd003711cd6b57e3b79777aa48d5f7 2013-09-04 10:01:32 ....A 159749 Virusshare.00093/Trojan.Win32.StartPage.fjn-fe3a537d0163d5fb584b646424e7eea88526fb0af342cf166070cd9af5927cf8 2013-09-04 09:31:38 ....A 159749 Virusshare.00093/Trojan.Win32.StartPage.fjp-7d39d13d1485a5847ef0b381e5d39932bd8bdb5d15d5a526bb9e53bffd1f6c2a 2013-09-04 09:30:52 ....A 294920 Virusshare.00093/Trojan.Win32.StartPage.fju-0ad07d8b73c23c78aded81d4a21cc797da592d7a3ff394390281d78950b61a1f 2013-09-04 09:30:08 ....A 2230625 Virusshare.00093/Trojan.Win32.StartPage.fjv-8afdc131d4af02df7be7d46531c6b7709e1e16fa588212b8d79790c65017d52e 2013-09-04 09:43:42 ....A 159744 Virusshare.00093/Trojan.Win32.StartPage.fkl-f901f17b9a6e6af55fa505c6a21fe4c2a5d19252ee49c79330a2bd98436efb99 2013-09-04 09:23:00 ....A 159749 Virusshare.00093/Trojan.Win32.StartPage.fky-b895e0824707c75c790b9c78dd8a89d09ea4b3054c239d37f9dab50fdb64a26c 2013-09-04 08:49:52 ....A 299016 Virusshare.00093/Trojan.Win32.StartPage.fnh-3e06df0199606dab34f9ca00a814bc6c96257fbeea648c3f272b030099876c2a 2013-09-04 09:35:36 ....A 299016 Virusshare.00093/Trojan.Win32.StartPage.fnh-fcf820286989d616a33079dcac104a4b3ff9ce85f491bdddde9b797b84980c58 2013-09-04 09:08:00 ....A 145408 Virusshare.00093/Trojan.Win32.StartPage.fof-9a23adfff564dabb399d6b69085515adac04841781377c4d1c44bfc927cc62fc 2013-09-04 09:15:16 ....A 45056 Virusshare.00093/Trojan.Win32.StartPage.fuz-455b41979b87d88ee753b1f98de8455ad111e6dcfbe61b2b434bc77d0e1e2d8d 2013-09-04 09:52:48 ....A 180312 Virusshare.00093/Trojan.Win32.StartPage.fws-718095b5bcdc2651f4cffc8b7eb708642baf1aef9ad3f5f867542632144d9617 2013-09-04 09:57:16 ....A 32768 Virusshare.00093/Trojan.Win32.StartPage.gme-fd8f2063e1a341ae1b4f1f3f49303f1bdfac556860e2613c8b164dc584710c13 2013-09-04 09:10:44 ....A 196608 Virusshare.00093/Trojan.Win32.StartPage.gmr-5692f458285e75a61db0d4b77e027ec8560d801563fa858258b19b5e0128e57a 2013-09-04 09:30:54 ....A 12470 Virusshare.00093/Trojan.Win32.StartPage.ml-8713f3b947550c2a7f830c70f9fc9b8be6c037cf497cd47b12d80d9ce2f0c543 2013-09-04 08:52:18 ....A 41472 Virusshare.00093/Trojan.Win32.StartPage.qr-71a5f7cadd06bac295fcf78c85540c806d135f1fc2a871f45d43ab8f60fa5096 2013-09-04 09:46:12 ....A 29248 Virusshare.00093/Trojan.Win32.StartPage.sc-89c93fe0faa1c5319d2884e9bdb5a290734ef4358acb5a58f34a02fbbc93e70e 2013-09-04 09:05:16 ....A 51316 Virusshare.00093/Trojan.Win32.StartPage.sc-f8bc90fa71fa577946780baf76fc369a4be9993316956c2664cc4a3e12aae3f4 2013-09-04 09:13:46 ....A 1412472 Virusshare.00093/Trojan.Win32.StartPage.tvbd-3af7498892dd17d3817e68f497e7f88369caefac7c12970c0eaa5bb731f96346 2013-09-04 09:07:06 ....A 952336 Virusshare.00093/Trojan.Win32.StartPage.ucua-0a8b16875519d00283da4c1449c6664a8e8b03b45a7b25415b93d311b67cc494 2013-09-04 08:56:14 ....A 952336 Virusshare.00093/Trojan.Win32.StartPage.ujdh-416d64edf1c53449a45609232e179b1a7c444fa29c8bccf61e3c0f7db21f05f6 2013-09-04 08:46:14 ....A 53248 Virusshare.00093/Trojan.Win32.StartPage.ujyo-675fa685cc428f6af34138300453efcbc120b6694ec7d404895fb83746b7d246 2013-09-04 09:02:46 ....A 33280 Virusshare.00093/Trojan.Win32.StartPage.ukct-922f9d997e1a1a7d0932ab30df4a35faea71106f951ab7ebd7a6ecea12008365 2013-09-04 10:02:40 ....A 59904 Virusshare.00093/Trojan.Win32.StartPage.umet-fe4e9403aefafcf554158d220ab8ca60d4e69a8a93a6fe50d14e1044d9b80c6e 2013-09-04 09:24:22 ....A 95232 Virusshare.00093/Trojan.Win32.StartPage.umfx-3ebbd6221ac85cd117fb80e2c55eb261e23f8022c59bbe3732b1b829f129966a 2013-09-04 09:02:00 ....A 94208 Virusshare.00093/Trojan.Win32.StartPage.umfx-7b4d966dd463bc55969353ba26109a4f1b1563f8d87a40644ddb9e109baff5bc 2013-09-04 09:45:08 ....A 89088 Virusshare.00093/Trojan.Win32.StartPage.umfx-efd4f5dcef7e5083e0fdc03fcc31b7c6dc57a2cad5aaf9ecd1bad711b33ae489 2013-09-04 09:27:58 ....A 89088 Virusshare.00093/Trojan.Win32.StartPage.umha-32e8be05b1b7e0b570fa88c461d45510cdca86485a87a7b1fa16a6b23dd036ae 2013-09-04 09:39:28 ....A 89088 Virusshare.00093/Trojan.Win32.StartPage.umha-e3f4c454212fc2e5c874e8c7da62c3e869a1616dc0544bf4dcfab3322cc2342e 2013-09-04 09:57:04 ....A 46619 Virusshare.00093/Trojan.Win32.StartPage.umhi-85f5956ffd4c1b2ff3094bdd56a2959ced3af12f37f547e93db6506f768570fa 2013-09-04 10:04:48 ....A 48668 Virusshare.00093/Trojan.Win32.StartPage.umip-3dd9a7b3a5b1a04048830de00972a51e3d9c55fd87e86075c0415256ea70d235 2013-09-04 09:52:36 ....A 167964 Virusshare.00093/Trojan.Win32.StartPage.umip-8c4efb90133cb3ee7b10eecff6557a529b6129081c63e8fe648f12f0cb0fb1dc 2013-09-04 09:17:34 ....A 45599 Virusshare.00093/Trojan.Win32.StartPage.umkp-052153fea2a91ac6c3171a0503a746c6be5e7d9778abff57abadd6d14663a577 2013-09-04 09:00:28 ....A 45596 Virusshare.00093/Trojan.Win32.StartPage.umkp-12ad1fbd8f5e0043ea066de72e4a33869b797b1ac44ab5456b68f8915082f8db 2013-09-04 09:59:38 ....A 46107 Virusshare.00093/Trojan.Win32.StartPage.umue-7031b22fd2ada58d2df3c2bccf405f3dc00f0a37fc8841fbea4dfaab0816ab93 2013-09-04 09:24:26 ....A 83968 Virusshare.00093/Trojan.Win32.StartPage.umws-27e7c8fca88e4b9e72344162b9bdf73225321cd417aaa4850458a719fff025b1 2013-09-04 09:40:52 ....A 147456 Virusshare.00093/Trojan.Win32.StartPage.umxd-73ade14b4bf7622e94d6f84c2a80a5dc4abb905e2371bd585e6c597ad230cab7 2013-09-04 09:32:40 ....A 84480 Virusshare.00093/Trojan.Win32.StartPage.umxd-ee183a25bead472193b028f9db2408b8614b59a56686fa3b7da1593f8870ba0d 2013-09-04 09:30:12 ....A 58880 Virusshare.00093/Trojan.Win32.StartPage.unad-1ccd5b8e12ecf8f923c20fd09cbe6115a3d7425baf387c44afb58640c49a803b 2013-09-04 09:18:12 ....A 64512 Virusshare.00093/Trojan.Win32.StartPage.unad-38ae40440ec717661d4ba253e3ad0472d5f02de5cf339530723469456836ae9f 2013-09-04 09:40:04 ....A 65024 Virusshare.00093/Trojan.Win32.StartPage.unad-7cda488bd03017081a4f7d0f9d6d4c0452c8b144bf03bf456375e5d3b99aede5 2013-09-04 10:00:30 ....A 61952 Virusshare.00093/Trojan.Win32.StartPage.uncv-7ab051fc6367b57a7bb5b0ead7ff8c9ecc79730d4e2f957eef097220732c76a3 2013-09-04 09:54:20 ....A 54272 Virusshare.00093/Trojan.Win32.StartPage.uncv-8861476ec1e6b116ac5a2c2fcacab25ee0c546f9b1f6e477115dcbcee314543f 2013-09-04 09:18:58 ....A 55808 Virusshare.00093/Trojan.Win32.StartPage.uncv-95b4679040ac678b3c6a84914ee8cec14f00902aa8e75f1040dc6ed40b4bb557 2013-09-04 09:19:12 ....A 86016 Virusshare.00093/Trojan.Win32.StartPage.uncv-97c3e64b7a32cae187e5d27dc10f9fe3d86429ab5086d378a415e601b386a532 2013-09-04 08:45:48 ....A 54272 Virusshare.00093/Trojan.Win32.StartPage.uncv-da9663b1b7a004d2c5d7545d832789e9b64e9ac2a911191df80da2c39e2aa313 2013-09-04 09:16:58 ....A 60416 Virusshare.00093/Trojan.Win32.StartPage.uncv-de9751faad156920d0db7ef792419541da3d00ff17a30b039daee82e404989a2 2013-09-04 08:49:42 ....A 60416 Virusshare.00093/Trojan.Win32.StartPage.unlv-332acb37dfff652fa2051352f3839ad9d09bff9e5c5243df98914aa100bad8f2 2013-09-04 09:22:30 ....A 559216 Virusshare.00093/Trojan.Win32.StartPage.unma-679c32e6464d3f596f6652b42a9674ee6034179d6facf22355a81896a063518b 2013-09-04 09:36:46 ....A 331776 Virusshare.00093/Trojan.Win32.StartPage.unmj-ee0c2a8a0e413a6e8c7bc2ba3497045f51d4f2fc13b748350fe0eb1448ef80a6 2013-09-04 09:53:28 ....A 331780 Virusshare.00093/Trojan.Win32.StartPage.unmj-fcd0b506b55b1dd5a11e887b32d865b97f0e15859a363aa5c1a06de362757257 2013-09-04 10:07:12 ....A 331781 Virusshare.00093/Trojan.Win32.StartPage.unmj-fecd45d089a12b35de57be9e5ca4795f02b4512dfc25ba7d216fbd2fabccdc99 2013-09-04 09:23:36 ....A 539668 Virusshare.00093/Trojan.Win32.StartPage.unup-5d3226663b3e55cc9e82b6b50528f1dc9ca916454e67bd3e183e3cbda0f66896 2013-09-04 09:24:22 ....A 155648 Virusshare.00093/Trojan.Win32.StartPage.uofz-10cc1621e01dc9c2e31bd623949b10de64203ed247c455ea34f7d3062e25a581 2013-09-04 09:03:48 ....A 46108 Virusshare.00093/Trojan.Win32.StartPage.uoki-ad59b0f5e7b86fe07d106e14960ad3ea935a10d0d2bd00b5c20fa14f595277de 2013-09-04 09:16:06 ....A 46108 Virusshare.00093/Trojan.Win32.StartPage.uoki-bb53eea92300878cbf5077b80be3028e9a7ed77f1dcd849005ee43a37a1310d8 2013-09-04 09:33:14 ....A 46107 Virusshare.00093/Trojan.Win32.StartPage.uoki-ede437f3a7a55226f74934273bf02aa13311b77b0525457e9d3fedc9c381fc72 2013-09-04 09:54:34 ....A 46108 Virusshare.00093/Trojan.Win32.StartPage.uoki-eeca77e57e2a039d2104926a2960ee4a795f85688f4b10349b4d43283a7e9e26 2013-09-04 10:01:06 ....A 46108 Virusshare.00093/Trojan.Win32.StartPage.uoki-f7c25153053c689668194e765a33cb285eb1742166675014e447e8e0a1a2e44b 2013-09-04 09:47:54 ....A 46108 Virusshare.00093/Trojan.Win32.StartPage.uoki-f8c83bfc8cf0e9beef3b2deba5c867ee91b26dedbd62f67cdf2a202e749a997e 2013-09-04 09:52:06 ....A 46107 Virusshare.00093/Trojan.Win32.StartPage.uoki-f9284b94393be408671fd8c61875d9ce689b68acc15c4c133e9e7c93f28dd3cb 2013-09-04 09:55:56 ....A 46108 Virusshare.00093/Trojan.Win32.StartPage.uoki-fd607152ac6bab95bb84d2a0ab40a7ed5a9249fbef9f466399bf7dd233f80644 2013-09-04 09:49:26 ....A 52252 Virusshare.00093/Trojan.Win32.StartPage.uoki-fd9cf6b6c3f5baa52621a82a53775614eebef52c60dad8ab65f9bef6a6e4b342 2013-09-04 09:57:52 ....A 46108 Virusshare.00093/Trojan.Win32.StartPage.uoki-fe1aa7ff9aa0e1ce1521d9ed79ae94904021d8cfca9912e0b64fa39b58651abf 2013-09-04 10:06:10 ....A 46108 Virusshare.00093/Trojan.Win32.StartPage.uoki-ff1893c2641f656469951f435f87390e63ce1b43750f204db4efd07912dcb7c9 2013-09-04 09:53:58 ....A 163868 Virusshare.00093/Trojan.Win32.StartPage.uoki-ffb770fdf3e33aeb9c3e1c091d24a94fc3393bfc133344f13e5419c313b6371b 2013-09-04 09:36:16 ....A 49696 Virusshare.00093/Trojan.Win32.StartPage.uomg-ee22676c06bb191209918780b18c4151e45c58339e3ec81c127be4a34b549f0b 2013-09-04 09:05:52 ....A 90112 Virusshare.00093/Trojan.Win32.StartPage.uoow-1db1abb00e7d59e1899e53dcf29815e7cdea781d47383ac163cc743ae51bb271 2013-09-04 09:30:22 ....A 81920 Virusshare.00093/Trojan.Win32.StartPage.uoow-92a9fa3b478845a09b7fdaf071091204eb677476d531fa39733d06f28e8d17e1 2013-09-04 09:16:54 ....A 54784 Virusshare.00093/Trojan.Win32.StartPage.uoow-cf64dd843ec2e6f552975fba99a2580ccdbe72031f11dab0aae719330fe18894 2013-09-04 09:36:12 ....A 49178 Virusshare.00093/Trojan.Win32.StartPage.uorg-0893b8557764b7450f924c1a0123d93ff9b23c10355b1dae973e364e7deb1ba1 2013-09-04 09:47:46 ....A 55322 Virusshare.00093/Trojan.Win32.StartPage.uorg-816dcd72787e598aabac7c9caec5d8a2bc778fbac4ce5deb2bead1be5d5bf552 2013-09-04 08:45:38 ....A 163867 Virusshare.00093/Trojan.Win32.StartPage.uorg-d3fedae8b6ab7970cead1c297ca8cec2a378d16e899921f5c64ffff7619cfeba 2013-09-04 09:01:02 ....A 66048 Virusshare.00093/Trojan.Win32.StartPage.uosu-3988e0a4af164bf0ceff272a2e407b3e61756dab8a3b5960db6718849af4b4c3 2013-09-04 09:25:12 ....A 155648 Virusshare.00093/Trojan.Win32.StartPage.uosu-55f5755828742cf93b5ae626baa16968855344cf66960951566f0937e77beec9 2013-09-04 09:58:52 ....A 61952 Virusshare.00093/Trojan.Win32.StartPage.uosu-5de9f7886ca9195170a48a73b40c6864783c287a8fbbd95a9bab989a055a1b51 2013-09-04 09:58:34 ....A 61952 Virusshare.00093/Trojan.Win32.StartPage.uosu-9c61513b0074203688933d5f047ac3407beaf80ada308d7ed75565ae7d8ac41d 2013-09-04 08:47:40 ....A 106496 Virusshare.00093/Trojan.Win32.StartPage.uosu-ee18a586fb4fbf88b9ba00b9ec1149c75b272f541a86bfee131e37e9053ad44a 2013-09-04 08:55:54 ....A 46108 Virusshare.00093/Trojan.Win32.StartPage.uowb-6f9a8472dcba6697151894f45c3c5cbe7fd94d4256383f7c943c8e32de6770dc 2013-09-04 09:41:22 ....A 46106 Virusshare.00093/Trojan.Win32.StartPage.uoyr-8d2200c3f53cb4d2c85cc2981984ff610f89113a7b17c81c3b0a149370327011 2013-09-04 09:59:50 ....A 46108 Virusshare.00093/Trojan.Win32.StartPage.uoyr-ff649522108f42d83b59efa210dd771ac55b08b413a777962451c66d9316413b 2013-09-04 09:34:10 ....A 163867 Virusshare.00093/Trojan.Win32.StartPage.upbv-01ed77aaa8e31f3ad90e5484482a1c4f8a3eeb2ff143598d92256a14bb9ec691 2013-09-04 09:32:50 ....A 163872 Virusshare.00093/Trojan.Win32.StartPage.upbv-ee0fb922ddb6d6f5c96d8a44bb32e6300073a0e2ab04ca8f4a609d390456b630 2013-09-04 09:57:32 ....A 46620 Virusshare.00093/Trojan.Win32.StartPage.upbv-fbd1a3ec67efd4e0ed0189ce436d4d30cd151205e7f79226e96c7e37785ba4ed 2013-09-04 09:51:38 ....A 90112 Virusshare.00093/Trojan.Win32.StartPage.upfg-1c35d11863e411acd4f621b50f3528d59849c4fa42ecaac3b6383eba3782250f 2013-09-04 09:17:00 ....A 54272 Virusshare.00093/Trojan.Win32.StartPage.upfg-5dea88240d0f4835b7ff11491001fd8d405f9624fbf2e96ddb5413d521168c28 2013-09-04 08:59:42 ....A 54784 Virusshare.00093/Trojan.Win32.StartPage.upfg-5f334ba7e58a86fc3cb580cf780f5ec20431195277438711a8bc5a7a78391adc 2013-09-04 09:53:22 ....A 90112 Virusshare.00093/Trojan.Win32.StartPage.upfg-615dcfe71f420fb7ea5a73778c7595971385afb503fcded8c23345b47dc5c209 2013-09-04 09:28:56 ....A 46108 Virusshare.00093/Trojan.Win32.StartPage.uplo-385ca8da7ed0691a3f1942e8a29a07d97d172a241b0bf935135937b819aa4e78 2013-09-04 09:00:40 ....A 46618 Virusshare.00093/Trojan.Win32.StartPage.upmv-2d56f29d76249f017ad659d6d1f619b78086e625b37ec94eecdfe6279e959376 2013-09-04 09:08:32 ....A 46618 Virusshare.00093/Trojan.Win32.StartPage.upqa-2d5c2003d9824f7b558c96e8419cc0a9e38ee213c7cf9d087d222204543c7a7c 2013-09-04 08:48:40 ....A 46592 Virusshare.00093/Trojan.Win32.StartPage.upqa-38e698e252390aa8501006f8e23540b92d07d218a20ca8b6372cce29f71a7428 2013-09-04 08:53:40 ....A 46620 Virusshare.00093/Trojan.Win32.StartPage.upqa-84c48263f145ec1c3743ed34ae830b6ba6ea29611844e28a09ec4b96c9f1f5c8 2013-09-04 09:35:48 ....A 24576 Virusshare.00093/Trojan.Win32.StartPage.uqqn-d158818dd54eb38c6a0a406c2db9a39e01fea85cc195645a0cb5f64a8002650f 2013-09-04 10:00:50 ....A 9386511 Virusshare.00093/Trojan.Win32.StartPage.utoh-23f97c62eddc9714f96e5d074d45ca1d6a818fe82c97f82ca403af34ed636754 2013-09-04 09:57:56 ....A 40960 Virusshare.00093/Trojan.Win32.StartPage.uuht-92797b7a22f0a1f320160e1b446d99a79f41b16e3d9ba4db63f42a9cccb3bf96 2013-09-04 09:24:32 ....A 18432 Virusshare.00093/Trojan.Win32.StartPage.uz-b6422df56605386a534ccab8ac2df64e43f52dc3aa71e5b83811e05644590dc6 2013-09-04 08:53:28 ....A 1214912 Virusshare.00093/Trojan.Win32.StartPage.vdrv-025fb12bf6d66939ecd817163db6b057f55fc1e5c107c997d3fed553b99c8d5d 2013-09-04 08:46:02 ....A 1291259 Virusshare.00093/Trojan.Win32.StartPage.vyo-77a838e0581c6c52bbd6739f67d8dc61811a551eed41a209caa081bb92775a93 2013-09-04 09:25:04 ....A 1050084 Virusshare.00093/Trojan.Win32.StartPage.wfu-f169d68cbdb88b851d439ba804285cfd8f74496993d51b3b1fff1477a9ad034a 2013-09-04 09:29:50 ....A 610304 Virusshare.00093/Trojan.Win32.StartPage.wwb-fd54ad7864af634dec8bb7cdc88176b183f13dcc680eb35a90d4a771b1eb12ca 2013-09-04 09:52:44 ....A 163812 Virusshare.00093/Trojan.Win32.StartPage.wxt-fdd0d765afaef609ae850833173547d85598fd9284f38f2481f5091b5b071b4f 2013-09-04 09:39:56 ....A 1112636 Virusshare.00093/Trojan.Win32.StartPage.xak-1eaad6b568b832f42229c8b5e5be69356b284037709ad0ed767c2279ec6395cc 2013-09-04 09:07:38 ....A 952336 Virusshare.00093/Trojan.Win32.StartPage.xrt-20b8765e2b67fd9b9430cf713cf8ea924a791f87a5cbc7836712e05bf8d52c43 2013-09-04 08:47:48 ....A 1166939 Virusshare.00093/Trojan.Win32.StartPage.xzz-fc107a51c32f01a32e5dff21044e9d5c5c102f931a0c3353bbac0a7c6d2f9fbc 2013-09-04 09:24:26 ....A 1276390 Virusshare.00093/Trojan.Win32.StartPage.yac-c805c4d27f97d3df1e05c094541dfb469cd50406d21326abf2a0a1ac953005a0 2013-09-04 09:07:12 ....A 1335201 Virusshare.00093/Trojan.Win32.StartPage.yaf-8b38fb41c31be01dda3e37ef60799997105911f9e36065f71bd2a078666caecc 2013-09-04 09:14:18 ....A 142848 Virusshare.00093/Trojan.Win32.StartPage.yaq-54c1f9449369f353eff2e4079056f3c8a335da93799d9cf40c7e387377e28534 2013-09-04 09:43:20 ....A 800556 Virusshare.00093/Trojan.Win32.StartPage.yfv-d25e4052cdd2cc48f8334db785c6b102a414845f50fac1975276eeb43716c518 2013-09-04 09:24:36 ....A 562496 Virusshare.00093/Trojan.Win32.StartPage.ygj-78f096b7c79478d8e652078dd25f3857d3856056d160e62e0527fd39a853366d 2013-09-04 09:09:34 ....A 544500 Virusshare.00093/Trojan.Win32.StartPage.zuj-7a188ea2c2368cd4d9251b743868e35a833184b61c1b90dc6fb633a2c92736bc 2013-09-04 09:52:44 ....A 266769 Virusshare.00093/Trojan.Win32.StartPage.zus-f9cfcb347037210bc21ba6738af4dfc352464ab93c65e6fce67dc0d177932368 2013-09-04 09:46:24 ....A 545232 Virusshare.00093/Trojan.Win32.StartPage.zvd-34acece305cde905f9eb94e0f1904dfacc50f5478df5c4ed2b2917e6f1535b2e 2013-09-04 08:43:00 ....A 544820 Virusshare.00093/Trojan.Win32.StartPage.zvi-e6b9feeb6cac2bc4bbfb71b0db00902db49c00d59ddf06cb816e1b4ea8ccf918 2013-09-04 09:39:02 ....A 14219 Virusshare.00093/Trojan.Win32.StartServ.cu-457684b1da22330f5bd2e804f21d175d890bf413cf0e4e0fa1556b6232b5ff94 2013-09-04 09:34:54 ....A 478668 Virusshare.00093/Trojan.Win32.StartServ.cu-a0648d83daeaed81ab525046c1394edf1e5c7fdba5b3bcdc726c6b26861a0436 2013-09-04 09:10:28 ....A 359818 Virusshare.00093/Trojan.Win32.StartServ.pfq-8bdcf31601f5a16beba05824a744501c92e2f0edb5f8854073f48e7ecc9a1a13 2013-09-04 09:40:24 ....A 58880 Virusshare.00093/Trojan.Win32.StartServ.vlh-09c13b962d29f9eb30f9dfc03b45ca0895edf813a6ffafff21d69bed719f295f 2013-09-04 09:44:36 ....A 33280 Virusshare.00093/Trojan.Win32.StartServ.wny-284167c43d6dc442de3833acf3e0e8f8084371841ffaf93c5d7c5f42609017cd 2013-09-04 09:18:20 ....A 67584 Virusshare.00093/Trojan.Win32.StartServ.xdp-1bf23b32781cd5d0c366a34df766f1e3d20395cd8b6e2c53ce4478382b3d8a93 2013-09-04 09:24:22 ....A 40459 Virusshare.00093/Trojan.Win32.StartServ.xeu-7664e5ab212e12603f42a0e49cdcb64f8e279d56911f8a73eafba8e4adfad1ac 2013-09-04 09:44:32 ....A 50688 Virusshare.00093/Trojan.Win32.StartServ.xeu-90e48a9b75d6ed3fcff5d44c4a5dddb4f6a88d252f28004aa465d5d80a86d0e7 2013-09-04 09:49:02 ....A 67424 Virusshare.00093/Trojan.Win32.StartServ.xeu-fa37434ddf408dd804bcd812860af6377b6024b21f3fb6903cccea664053bd2d 2013-09-04 09:28:52 ....A 29696 Virusshare.00093/Trojan.Win32.StartServ.xfb-97b07d07b10717f23b6268ed5156172c1cba6d944184172278a6957176bfcc2d 2013-09-04 09:39:48 ....A 33792 Virusshare.00093/Trojan.Win32.StartServ.xfb-d93694c27c8812dbe94785f71dbebe157252b05704be944c16c38b266b03e6ef 2013-09-04 09:52:36 ....A 33792 Virusshare.00093/Trojan.Win32.StartServ.xfb-fe2024805f885ea05d30befa6de6b18427713d4fa34e953c318f323059af0c7d 2013-09-04 09:59:54 ....A 5888 Virusshare.00093/Trojan.Win32.Starter.aab-3777896fb88f258f951f5e756183e05a810b07594d27c5284c3d3ed8c9919196 2013-09-04 09:02:56 ....A 30208 Virusshare.00093/Trojan.Win32.Starter.aaq-50b0cfa83716c5af617cc6bc0cde697c2bb972527d5dbfdc9e75b6035090618f 2013-09-04 08:54:14 ....A 2560 Virusshare.00093/Trojan.Win32.Starter.aaq-ea4133bbb1471a807c48a640e64a91aded7f37b8ccb0279586fe781d2e2ca76e 2013-09-04 09:50:06 ....A 334848 Virusshare.00093/Trojan.Win32.Starter.akm-edcb5253f5b19241d63576004bb458dc77bd6022d05cf5a8d41e751210c16b66 2013-09-04 09:15:04 ....A 110592 Virusshare.00093/Trojan.Win32.Starter.amsl-27a3ab4415d6810755eaceb43bd3af459da6d9fbb5b49e6a86430023df931225 2013-09-04 08:57:32 ....A 49172 Virusshare.00093/Trojan.Win32.Starter.amsl-4af881fb8e8546e86dea024aa60123d529334001ee3681e58d2c02dcda645bc2 2013-09-04 09:21:00 ....A 110592 Virusshare.00093/Trojan.Win32.Starter.amsl-ff2ab12365aee4f53842aa74dbc12ca46f3b45582645b875d556c4ecb9881a2c 2013-09-04 09:44:54 ....A 73728 Virusshare.00093/Trojan.Win32.Starter.amso-3b06e8a7a8f05e003b055fa61f8f018ddd8eb5f38aa788ca2d9b0163a1b8c33e 2013-09-04 10:07:28 ....A 983970 Virusshare.00093/Trojan.Win32.Starter.anty-3f937e8e1323eb88de69bffa182964d383915b5d8a2ea741d6d02f53769db123 2013-09-04 09:27:38 ....A 99909 Virusshare.00093/Trojan.Win32.Starter.anty-e578b66cef52ee18dff9cf677e20efd9336578f71b4e0c99da08f8e89948451a 2013-09-04 08:52:12 ....A 49175 Virusshare.00093/Trojan.Win32.Starter.ast-c6ce5d462aed95da77e7cb50cf2b9fa89e2acf222ecbcb7f95e2c937f53c64c0 2013-09-04 09:34:48 ....A 20480 Virusshare.00093/Trojan.Win32.Starter.ats-25b22cdb4b7e406d71958c323aab35e1fe416c24e930439391fe8b10e228a69a 2013-09-04 09:47:58 ....A 1146880 Virusshare.00093/Trojan.Win32.Starter.aw-21108246c27ea75efa6a169f3eef31aa9bc23948522968a7f6998cc4a3c1f8d2 2013-09-04 09:44:20 ....A 988058 Virusshare.00093/Trojan.Win32.Starter.bba-8d900b749871133e96b1de55e98ab964fe9d24398b61dcca92c786f1edf0a6d5 2013-09-04 08:52:56 ....A 1960688 Virusshare.00093/Trojan.Win32.Starter.trq-3430fb4125e7a46b6c64642e76d0abac0ae2ed568e5b9ab3fa3b6ef548159646 2013-09-04 09:33:22 ....A 1729462 Virusshare.00093/Trojan.Win32.Starter.trq-6816e20e501a45f5a261047994b65faa63baf07861df83fbc2fcb47c94b403e3 2013-09-04 08:56:44 ....A 769430 Virusshare.00093/Trojan.Win32.Starter.trq-f7bfc643459cb32989f808b7d4ec96a3ceee33af75c76334f63f9b6f169022f3 2013-09-04 08:44:12 ....A 1228943 Virusshare.00093/Trojan.Win32.Starter.trq-fb6e4b33d2d2b942923a5a101809fcb39aa1b445564eb707601f358233995c4a 2013-09-04 09:59:58 ....A 49160 Virusshare.00093/Trojan.Win32.Starter.trq-ff508a247721b3a8504861828f15fcd6ea291d60336d7c369035eaf71e2637d4 2013-09-04 09:11:42 ....A 137788 Virusshare.00093/Trojan.Win32.Starter.ucq-a9a08339faa8ae6ae048e6808233bf14cd393d5d32f236a608e76ef30d8f1f40 2013-09-04 08:43:22 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-02b49bff7901c63f43b31006ff8820c2253c10381325cef18683591617076fa0 2013-09-04 08:44:14 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-03f7b8030312ab90b91c8aac05b06edfa3d44e81a29810a0e2b17a849fb45042 2013-09-04 08:54:32 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-040e9123bdcb2619ba9fc90529d9257df17afed8de95453ad0321255b4e82b5e 2013-09-04 09:39:00 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-0539358b4214184830c907b9c551ea289830c4b1cc81fc1b51596ed078141dce 2013-09-04 10:06:10 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-081dcb05f172e85d5aec09b825ea8280a2034b1af5b700c0bb3db71ee8386884 2013-09-04 09:24:04 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-0f7015786904fef120bb5373d5a1495fe43ef1c8b9dd2dcf6558758b0ad66f28 2013-09-04 09:35:00 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-1133ae2feb6ce065a575d38a02f3681c5203761273e8468cac733202bcb65e64 2013-09-04 08:41:46 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-127ca00c81924236f7e5065d11ed6710c7cccd1f87a0483a3305fc34dd0c2b7b 2013-09-04 09:04:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-14f06a166f014931360479d3638e557aa23c999ae2ceca143e50f1c9ddf368c3 2013-09-04 09:11:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-154ea812114a133ec0ba5f7b40283b1bf845f565bf7777cf938a308d1af0bfb9 2013-09-04 09:42:06 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-19464653a4ae954f42f445291f7afe1f78aae0685f5385291af5619a08394854 2013-09-04 08:46:56 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-1a91507f56132af031d9935b21ce40338d76cc0d1a9f31a43ac8be193a3ca1d2 2013-09-04 08:44:14 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-1c907f893d9105eb1b61c2021fcb0cd7925193a0ee7501943b5a99534fd06a26 2013-09-04 08:43:02 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-1d59a1d7b8dd715a364165bb6a919d4ea413eb547892d6fa8c6795fd7a129a5c 2013-09-04 08:54:50 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-1e93774ffe31d883d31d86847e2db0c3f16b372c9740c5132a5853ef24e3080b 2013-09-04 09:33:16 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-1f0a1bf1b21a8bc6de854d755ceb81fdd0114925874271dae5cfcc2507171beb 2013-09-04 09:36:34 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-1fb52cee38714a739f6c6fc8dd36ed6fc7fd385b058ffd4f52197a43a1d804c1 2013-09-04 09:13:22 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-1fcdb01202b2dbf42a85955a399b370a271ddebf5c97dc5c2988932c638f9f44 2013-09-04 09:39:38 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-22e58eb7e9f767643a3662b24afbbd7dd7d5d2bb22380b8fffddcd40366e4f95 2013-09-04 09:23:02 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-23dfb052225047f13349df45791ed82c48072475b0be705dc4eefb2a3aa6a2e2 2013-09-04 10:00:24 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-28e024f93844aaf0b98ab229ca2d85f69a9d363c342a5851b3940f0fb7a22156 2013-09-04 08:48:02 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-296e13c43b642077297d0689b67edba6db504d05cf6f88410f14b96bb68a5226 2013-09-04 09:09:54 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-2a1ebb295d521545407145a5da884b7b2b58c18a84edb3550aa31cff6d223a91 2013-09-04 08:49:50 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-2b631912b5e5c98dbdcf329253fe0e07fb314b14bc514a9f910ee0f6d0d8717d 2013-09-04 08:47:06 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-2b9f46c44b9dbb0399ee89da46791a32ed4d8cc033401899fa577c8d235061f1 2013-09-04 09:07:00 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-2c56c68cf7d5ab532e11aaeea005d06119a0b48f76b424bd0bbaa11845c0da21 2013-09-04 09:40:54 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-2d9249e49c9ccb43f9aa10b5e58ca56673d150feb1395ac3d2cd05e2fc8f58ad 2013-09-04 08:59:24 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-2df91676302e71c2f222c24b02656a07b5e4cf90eba9fa624871cba3cc292dd6 2013-09-04 09:02:44 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-34ac2c1d40ab689194973847924298a08fa27f72c3bec1588c7a6c9a8d8fdf00 2013-09-04 09:12:00 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-35660d44fb520a8be829aa0b50650b2f0e98d4de4f933b2bb9a947e029a4f950 2013-09-04 09:41:02 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-35ada6a79ccaae8b0a719b8c6edb19062b64b4cae774555114b045d3c776205f 2013-09-04 09:05:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-3b01db6a6ca76406b656472551c706b09978868a2d6f29988204d36d1c9fb6b8 2013-09-04 09:24:50 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-3b7ec03cfdccae1d1448a073ca8828146790e130bd3fea2845b90f386e072500 2013-09-04 09:07:02 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-3eac4072817f4cf70a070afbc946b8c2926c2ea142621712042de1e0dda25a26 2013-09-04 09:13:28 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-3eb8a3e28cf7711543733e87777a00825c4561deefd8106b7af1eaef579d1775 2013-09-04 08:54:36 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-3ef2c9c7f6eb037f56b9c1e9bb4f0623c0f9b9907aa5432eb6577a40b47ed5cd 2013-09-04 09:20:36 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-40d1fa6710408d9fdceed3337bc66d0d3f413b2c447768b920464ed9685bbe27 2013-09-04 09:09:10 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-4331dbd56d12f3f0de23a7eb3346a04e6bd2c41cd8f3f7a00fca80086c5631a2 2013-09-04 09:21:30 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-437219fb9cf3a0d4c8cdff81e1de68289fe80cbbc26ce55f81dde754b31ac830 2013-09-04 08:52:48 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-4392220583f97566e801adcb6c1d2d081311169876d1ddb326f8ce543dbe7437 2013-09-04 09:17:12 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-4430d0aa33360fed53f0ace63cc6139edb11b895aa4b7a1450b1ac6ee8abe3be 2013-09-04 09:56:26 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-45d9dbd9c108ef98379572ed1e7149bd3ad89a54113722889a7b0a3700f5bc32 2013-09-04 08:52:56 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-464480a459c59ef79902c57e2ef766428e7d13b13fad4bc184c7d8f9694330af 2013-09-04 09:12:44 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-47688470b5fb2564664cd22c9f1a45cf3d4a7093c4d44c6887f13dd04ebee5ec 2013-09-04 09:13:20 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-4a9b0624acae251e454d37e3c6cd2fc75ba25585bf476ac92684855f30906030 2013-09-04 10:07:14 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-4fc30046fe7a8a16a14717c966239ef63a2c2a4d1f36948d7c77b65a39b9fd1f 2013-09-04 09:02:46 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-5293f39861c5cf9a8dbd23a9d6b51525eb7b33d122ab51f0f0c415be926d6de1 2013-09-04 09:10:34 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-542b2831b3299fb78f3b268a0f081b93ac1651bdef04e6bc7f67284a4d612c49 2013-09-04 09:09:28 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-548480ec229934fede40c31101ae267d6326867088b3cb51ee2a8621f06814ae 2013-09-04 09:08:42 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-5495405f0a6b5edf1198c63e66263e5df424003a53ca7078fdd877a81a1f0c4a 2013-09-04 10:04:36 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-5afa94feeb24b2200a30f311bf389de4da68d42540ef718a4883307ac293bf47 2013-09-04 09:23:56 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-5c43d2c0daf55ef4a16d54ffa78771795f7852f1027bab63d8a82542d1a8076b 2013-09-04 09:02:28 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-5cbf6c9cbbc051573fc18de55ef636cf1f40d2322575797568d06e7e43ada366 2013-09-04 09:47:32 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-6284a69ddcf7de2bd4819431146b93b7c0359fb16a3a68a5bdaac164de37ca97 2013-09-04 09:03:38 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-667c36a1b947889f211390d090dc596cbe3b74e279ae5e38a5b6a2ac6a987fbf 2013-09-04 10:02:32 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-67f59c88760e7419e8d893875a829aa5f4c483d1b31927e9ee6d277a5467a4b7 2013-09-04 08:51:14 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-6a03f071b28bf6d01a4940c65619ec4003d6c5fa06b4aa9e97a6aa5d905a556a 2013-09-04 08:51:26 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-6d23111fbb7b126640165d9bb965be9c51b877d3c494a0733a3e61dd2b64e2be 2013-09-04 09:57:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-724cd6f01b78c6ef2d0095f3f52bd0eb94fb10ebcec8d0e33b30bb451e437d62 2013-09-04 08:50:24 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-74d5fa0ef9c3b067b0e4115032ab66cdddae9a6ae11bc2909c87f508398233a3 2013-09-04 09:31:42 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-84a8ea351fc424f3ad1365caf22c872e6579c35172645063f4c5375acd4be410 2013-09-04 09:31:14 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-860588116cfcafeac1c05a3a5d6bdad49228679c29c7fd2e0b67a7f24881f818 2013-09-04 09:41:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-88e5e203d9e9641db37f7d8b899e2b4685c776d4d11b7f891e8cabd21d73595a 2013-09-04 09:07:00 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-8b648d276564ae5032c67bacc4a3f265ddd929319cbcc5b8fa00823db5dc3517 2013-09-04 09:11:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-8e632d25df73d40c99f9f5ccdc4219257f3d9ff31fb29aac9eccb6ad528d1523 2013-09-04 09:11:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-972e38929a0dcc776ed784bd6b3885be5140654e7a3fbab9dd8200e8c877a2d5 2013-09-04 09:28:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-99f9cb345ff0b65ce5b53ac3c8e7da6e5e27624c242957c57acc71bd22253337 2013-09-04 09:24:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-9f521d5afea4b2a3c17eb15444739a493fccdae855dd59f09dee6b10c8b43b51 2013-09-04 09:50:16 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-a3bb8459e4e6bb1fd822b0353772c3a00a1e75608b1cc5ff9a606693861ea475 2013-09-04 09:59:12 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-a48cc71ec2825154b9e80c9a1e491df8ef99a1a4f683c39180076c67cc8fa194 2013-09-04 09:40:30 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-a5f2f9a9e8cb18e4e4f92092712f59ac9d62ddcb50f6cf97a97b410aa816b9c0 2013-09-04 08:57:54 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-a6c2fa55040fed2caffe5d6ec100ba8e16566ac1d62259ad65c3375f9c9a2269 2013-09-04 09:12:18 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-a6e98a5d44afea8fd9b51f9b0a8f27e7b26f5a37948aae235984744ae314f0fd 2013-09-04 09:18:10 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-a8a0095c5e13a37d22a1903ecc72bd436a641ec25b0f3464754a93a513167f05 2013-09-04 09:28:14 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-aad5b50142ce2e883141ed6ffe00a15cbb5c3ba6967435a39599faa444b6ddbf 2013-09-04 08:52:06 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-abbfca20caabc7166d13f869772401e384e292f31d0440935fcb629f10c6b7c1 2013-09-04 08:59:44 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ac7364145841a859ab34c80c1ce46f80b91eaefc057b84cafeee9f6af24e92d5 2013-09-04 08:44:38 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ad571397edae480aea518c549ddc0260eb56be9cb4523f539004b0e390820cad 2013-09-04 09:27:32 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-afcbfc292d4c0e5cf30f3d82597d23bf2d1493f46b5ea70680f1328bfb7dc662 2013-09-04 09:41:56 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-b154862a3d4533752f0951af1142b03ae2b0a8c151ecbb20ff2b75f27281af09 2013-09-04 08:58:14 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-b1db709f878f006e7f7193153c6d18ee6c6d7617c11f845734b997d7fa2af230 2013-09-04 09:09:20 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-b81161b28121518218e4bbfc05f9f244097de452fa507eaf8a708846af5a4042 2013-09-04 09:31:10 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-bbe4437c2f560348de061139b3be3a05ab64e54538d9a99157824db67eb57942 2013-09-04 09:41:02 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-bd4b8016c86942d8144ac80ab363c4f2810cfe32e718f229d5d148a29c1a0a70 2013-09-04 09:24:36 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-bf34887a7d510bb17ca66fe4f5188487c64100772d72f372a986e16530080bc1 2013-09-04 10:03:58 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-c18776a71082fa731828cc79237a9c9a359f842500ab7b0f7da979733ebc2283 2013-09-04 09:12:58 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-c1fb1002cec3fbde5a874523841133dc7bcd55e08b4aabcc02fe0b8277cad8d9 2013-09-04 09:52:58 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-c2e51ba95b465d73d4af2e2dcaa8abe4dfcd1b42a4c271cbb999a457b82a1045 2013-09-04 09:30:40 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-c5a2ffaa56c7d996a9b9abd8a6dae790b96090ee40b7c132cbfe81702498369d 2013-09-04 08:50:32 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-c60a4275491c77682781a2abeaa62cf455e2fefaf3465f5d8ca78afb8edcb29e 2013-09-04 09:24:38 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-c9907f2f547beeb9ede48ca1ceac479d0c6b1b7d54a358d2a7fcca96b1288667 2013-09-04 09:55:30 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-cbe15cc5185507733825d9cd6715e19121e9d1bd827eef22baff2995d7ed6839 2013-09-04 08:48:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ce602d4cb977bb252c36bbdc00dc404c7978c8be57e8900b759d7f38365d008b 2013-09-04 09:15:40 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-cf0d29db771a1074c5fbb85f6c122501659e49e40e085d1cd602c906bc6bbfd3 2013-09-04 09:44:04 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-d291ff5fff1c377fadc9f770595edff855a173d9890829ddc00051588a7f542e 2013-09-04 08:52:34 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-d46556bf774c88bb498e4baa8d626e99ba0ff57d8af6915f0543ded621ad1475 2013-09-04 08:49:30 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-d590a39dfec66ed13f60f27988f0b14259cfc3b1ffd65814ea230bc64f7532af 2013-09-04 09:26:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-d8e8e22bccaf78b9ac9234933d185a3169a9613205a06ff783a2f828e2037e99 2013-09-04 09:12:12 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-e02b0ab0160e90338c5f2c67c9bc8da3890395d08adb9a93a332ab112ded0a92 2013-09-04 08:57:20 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-e766f070ed572422eb3fa3ea2b4e03e3546306e7b41318810bcf601283cd0f91 2013-09-04 09:49:50 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ec91c5da8e7e5907ec65bc0a9e185c86bcef718f2683cd06c2b4354ee34ce23d 2013-09-04 08:55:02 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ecae509b8b5c0848040a844d1f73f4d03f9b071538b53abf92bd589d9c2d2ea7 2013-09-04 09:36:46 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-edc56e56351d257cd0ccb65d3ba45ac1c283d1fd1b6c3016107be79bb0f6bb47 2013-09-04 09:32:44 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-edcf6376015e69e46591d15d516f72de09d8803c59b41c7f8d7f2283ec278d5d 2013-09-04 09:36:32 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ede733113a4a2fe252ebf7737c964fd690cac08d5e40256e1f94787ed0050030 2013-09-04 09:34:24 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-edefce9ce32dbb16c7a78af49bc8ba6ad5f2ea8d23c1f12b37e19380379619b7 2013-09-04 09:33:00 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-edfc2813fafa7bf8586322c91d4e79e974bc6f8dec332a725d0c777de813b06b 2013-09-04 09:36:34 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ee04ed678b68fb98dabe6ebd5993382c45772eedac6e959ccce00a4b82ab0d4d 2013-09-04 09:33:08 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ee1562934c55f809901bfcb50c380686f8f84ac8358f130f9f2092c64b75df4c 2013-09-04 09:31:36 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ee263a36d7430de689ac1673aefc3a665c5a1ba000cae5f05fba4d53fa8d52f9 2013-09-04 09:32:40 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ee2c6368176e25819033ed886f777ad1e1f331cca39543ea1cdee47599214123 2013-09-04 09:34:04 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ee30b9f5c3d27577d6a229f0dd7799e97a5a73774062cfd7bb67bdccba9da1bd 2013-09-04 09:35:30 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ee4c69b4c55514f75c1a1f0bc5f33ac14fa53c3dda799dc12ba969ecf83c2bdb 2013-09-04 09:57:04 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ee6f1b39c08da9b6b648e496199ff3fc81abd66df45d43c96f9ec88d824bb3b7 2013-09-04 09:52:54 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ee72134801aaad6c570116a96c743f937690e88472cf0f78a33e86f22a908ad0 2013-09-04 09:55:22 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ee7d0b727bc305ed4c2e75fd8b283963f9e5b2ed4351af75bf12b09830545ef0 2013-09-04 10:01:18 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-eea219327bb11a095622d71c83a3d131677c5595bf931d86e1426c2e1eca4b92 2013-09-04 09:46:08 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-eef2f7162a928e3da6be67f0cad15642a40daa4c0bd85fc87bb47c37b047667c 2013-09-04 09:39:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f1f2b552f7873a6a29f94dc4a2650b9397350af1ec9e2f9af6e8b3ca56776ad9 2013-09-04 09:35:04 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f4586ac9da46837e6c05e88d9cd8de599c425e3bdef0e3bdd2a6c4b45c58d809 2013-09-04 09:50:36 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f785c71e17d5ba62c31c4eef5e5a10837b0a46e9e893b5e933ca0612093d25a2 2013-09-04 09:53:00 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f790711627f8ca86600b773b20fd346d992944dd96c5385654300919dcdd6c1a 2013-09-04 09:50:30 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f79d04ace6c769fb55f612d2d2b538a8290cd43060111c493439966ba8073191 2013-09-04 08:56:36 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f7a100fdea3f6e9829b876a569546d99ccb6785799882ee91eb559f1ef2c643f 2013-09-04 09:50:52 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f7e1b87e6eca1a14a609f39cf23412ab9ed35b17b62b4652a78833646bf64ff0 2013-09-04 09:05:02 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f87a24de2e84099f1cc8b75d4d4ab64919493c6a2fdc29b2d1b214db10c97283 2013-09-04 09:57:16 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f88f1b302b7fdbbb6f7644cb8d958ce8aaf73614b2e58dad870dc2b8caf2c584 2013-09-04 10:03:06 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f8954485a99e6bd6d280dd65b2bbd51c22694267d0db6dc33f11d949e93b47fb 2013-09-04 09:50:00 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f8974ce4df7bab8c46b4b4c4b201a7a6ee650c5fe4dabbd843613c78f115cfdb 2013-09-04 09:52:06 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f8f128af7f30500fb1a581268b63e6bae0db431cb2312fa71d7b4e6b6ea08af9 2013-09-04 10:02:04 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f9164fb97fc44aa6ecd4a39aacffad1a5e887a08bef9e9d63d29ad718bea48e3 2013-09-04 09:48:48 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f961ead47e6ca0b7cef9e207b1030b89df0a49b40df9c96967a9ce5fdd2ff20a 2013-09-04 09:54:00 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f9db59ddf3e7352e63c0ab0af0eeb1ef7fefd4570c06017081aaee175a38f2a3 2013-09-04 10:05:10 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-f9fdef503beb44de0ed193137669f56f89e452326730cf829a484fa02f004b61 2013-09-04 10:02:16 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fa1e06c47b1edae79f5fed22593c9e38166cc776672c31c0b2c205e76a9b1d98 2013-09-04 09:40:26 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fb73988e9575ddbbe0d03c3c15c4bcf13ceb9183ad9dfc2653cfa54c57568675 2013-09-04 09:02:54 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fc638adbbb470e5396e3e95f029fd80ba1fcd70f68760239888a7cd4596cda14 2013-09-04 09:52:36 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fcdba4800e17454082cba55a66dbc29b525e52b8d9e06ffc985023840766d97d 2013-09-04 09:54:50 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fcf102960cdf51d9ac1c9843fe77cd978519d75e2930e2e8dacd67b9d6329644 2013-09-04 09:46:58 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fcf581090900e0c5e886bc762ff96d222927fe26baf1237ecc200bc4c2d8a22f 2013-09-04 10:01:50 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fd615b1a8ac480b2a42f2264f5d19ce2a806bb038dcab79acb4cec83d63af30f 2013-09-04 09:48:24 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fd9016227f5b138fd438a96eca2ba71bf43a3181b3542fec2dde98ea2da7b832 2013-09-04 08:55:58 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fdae75e5fdbf1946b2763fea4490b9a343c4f8ceb6cf05a0d93f2ed8dd456094 2013-09-04 10:00:00 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fdd0ad607d2b8951ca6e612849a6bc2c9a0e4ec1cbdabd0683c40e4cb26a2c23 2013-09-04 09:55:58 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fdff47499ec3c1361f590881f0610c1cd777c0b009acdb332120d0de97d80c87 2013-09-04 09:57:00 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fe243d1ec214deaaff453c9df60a74dd261c9a08185d6545230814680105ac97 2013-09-04 09:50:04 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fed6b73bec73673e0619c01cea2cd51d643162ed8f92e26dce430086bc612332 2013-09-04 09:56:14 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-fefbfeafbc57a9e96879de2ca2494ac6da6014c68a3b93a72e7c1f3309807ec5 2013-09-04 10:07:20 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ff3e1ba583cfd3441d23baf6075c36334a584a58148bb4d3a8a73387e44a7e8c 2013-09-04 10:02:14 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ff4cf772d6103b7262e87043efefe25d29142ee5d7362b7adb33ad0c75c1539d 2013-09-04 10:05:16 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ff62b8e9884c3e2267287e262d4d3d4076198bb4e070ee98d0a434ea4cf2c424 2013-09-04 10:02:04 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ffb9eb7f1f1620efe7e9661882c35598794f26aff1ada4f0fd5fe3a7c8f8e481 2013-09-04 10:02:40 ....A 3584 Virusshare.00093/Trojan.Win32.Starter.yy-ffca80721a8fcf56d149611ec84722889ed344b137359796fcaf6f33a05a5ab7 2013-09-04 09:14:36 ....A 122880 Virusshare.00093/Trojan.Win32.Staser.boqk-1b8e32456113f0223fb02dccf18d003c85cc1087adc89604525c2ff3623ca435 2013-09-04 09:06:54 ....A 279552 Virusshare.00093/Trojan.Win32.Staser.bqkb-43453874cf2fdc1b2d090cecfbe7fbd218902eecf3047af01e211472e9ded8ce 2013-09-04 09:14:02 ....A 127749 Virusshare.00093/Trojan.Win32.Staser.bqki-72247b66e1be07372ba46e22eb434e5f02f83a299b42d4c5a9750dbfafb8ad9d 2013-09-04 09:07:00 ....A 186326 Virusshare.00093/Trojan.Win32.Staser.bqok-319a34fbf05da4ae200bb7f98f8b362e2667c67f48ca7d9cd59396d6a8c274ba 2013-09-04 09:49:44 ....A 46596 Virusshare.00093/Trojan.Win32.Staser.bqok-fd0858ced82b2b2d8f872fa44844e96c3c29043e31f078a30ee40a7820944ee7 2013-09-04 08:58:06 ....A 112128 Virusshare.00093/Trojan.Win32.Staser.bqoz-5b27e2a4c0649a8f8287363704c71f70fa6527e94e4b1ae2a6328845d4373341 2013-09-04 10:01:30 ....A 116736 Virusshare.00093/Trojan.Win32.Staser.bqoz-fd5f4d679b2c324594493b8ab5e733e9bf94b6d532b157c5f76a1c206103a1a0 2013-09-04 09:50:36 ....A 1713664 Virusshare.00093/Trojan.Win32.Staser.cqee-f7c2bf3aa0819a0dbe0294f4ec26c4032dc2444c870af1fb9c90351571c3417b 2013-09-04 09:30:14 ....A 550400 Virusshare.00093/Trojan.Win32.Staser.eioa-3377603fc7c6388b0d432a211a327cf5654776c739a7f99055b89d992ec44cd8 2013-09-04 08:59:08 ....A 7058 Virusshare.00093/Trojan.Win32.Staser.emgi-568cac496c8dbb4423cc39158357073875663ef705cf4600e8d0f4bf10accd5f 2013-09-04 09:14:22 ....A 360512 Virusshare.00093/Trojan.Win32.Staser.fv-92379f3a8c3dfb0b35360714c34947daeeb086eb45262215899e05aaff388c59 2013-09-04 08:58:18 ....A 739782 Virusshare.00093/Trojan.Win32.Staser.rbx-17a63e0354cad71bfd50f2bc1c122820ec0b3366db29cbe4ae30ac9e2c9a4d20 2013-09-04 09:59:48 ....A 191488 Virusshare.00093/Trojan.Win32.Stoberox.a-7793e7763e6d53f12d8d0e29eb334da6a24312cd9900b4f88c027f29db77c736 2013-09-04 09:25:12 ....A 700416 Virusshare.00093/Trojan.Win32.Stoldt.bhf-2eed723676ce10808d3a874e3eaf80d8231669c5c0dd9241178b24349959e21d 2013-09-04 08:55:08 ....A 958464 Virusshare.00093/Trojan.Win32.Stoldt.ct-a92d7a9a304d0fe0858dbac7c7d4d1223e9cff2efeb2d52d0333cc1032a82187 2013-09-04 09:02:14 ....A 202628 Virusshare.00093/Trojan.Win32.Stoldt.et-f3c4bab5737b83db2db021bf1a15b4e8bd3c460127ba068393d7cab770c867b8 2013-09-04 08:48:50 ....A 38398 Virusshare.00093/Trojan.Win32.Stoldt.mc-3a6aa53aa1da78983f632e79e34ea57468432fabf5ffb5d1a3307887c07576f1 2013-09-04 09:41:20 ....A 175049 Virusshare.00093/Trojan.Win32.Stoldt.oe-5ac43e776948af1d65e3dd30a8e0e249f807116eecaae26cff506f73cb24cf80 2013-09-04 10:04:20 ....A 1056768 Virusshare.00093/Trojan.Win32.Stoldt.oz-49e76139f9ef1063485f2d6d132ac56c71a052fc2a67ec0e85fb63b4a3a4abcf 2013-09-04 09:27:28 ....A 204800 Virusshare.00093/Trojan.Win32.Stoldt.ue-748639906b95ea99dd138d8887a3acd5e425b0734b8bbf8a6421d6fa3c565240 2013-09-04 08:52:56 ....A 174592 Virusshare.00093/Trojan.Win32.Stoldt.wl-e01fee08bf86a908ebdb866d9c2e4f25db2cf3b7903e9b4edf7e41c004422b34 2013-09-04 08:48:52 ....A 217088 Virusshare.00093/Trojan.Win32.Stuh.aqqd-40507595dbae7913dc2712bbaf6d3e30771553621f4052d5e2fb3b12f9aa2d7d 2013-09-04 09:51:32 ....A 192000 Virusshare.00093/Trojan.Win32.Stuh.asqk-2aeb711b8cfcd4b4329175d6a17ed1097bf2d591aa9595f9b6a618222cddfcca 2013-09-04 09:42:08 ....A 24576 Virusshare.00093/Trojan.Win32.Subsys.gen-81f65ecdabfa05c8a6f0e76b16b5b8fb142999cec0bb112795b0f3215b5477b3 2013-09-04 10:04:46 ....A 5242880 Virusshare.00093/Trojan.Win32.SuperGaga.al-39d92b5b2e97686c411c6159f0effbbee3f1c25acd1f194ec44c5ca9f8627e59 2013-09-04 09:10:12 ....A 178150 Virusshare.00093/Trojan.Win32.SuperThreat.a-15126081bd1b76f5398cf4505d06cac5f1b573093d993c1763759b7a63688590 2013-09-04 08:52:36 ....A 178117 Virusshare.00093/Trojan.Win32.SuperThreat.a-2445ac604be40272eae2c983cb1a557dedfb4cfcfc058bbe171d4d30345bce97 2013-09-04 09:28:56 ....A 193544 Virusshare.00093/Trojan.Win32.SuperThreat.a-3e45956e17dc05b9b096d891507f389bbc164a2f9697290d8b3bc41e39dd69f6 2013-09-04 09:07:58 ....A 181656 Virusshare.00093/Trojan.Win32.SuperThreat.a-3f70bf332fb5bdc9c01b0a707216b54db432467f3ed53f684cf477f42a0ad3b9 2013-09-04 09:07:18 ....A 178146 Virusshare.00093/Trojan.Win32.SuperThreat.a-49b26450a7659edcb856bb52e46eef5d23181e85d4e83fc4eaf6f82a6908e3a0 2013-09-04 09:15:14 ....A 178154 Virusshare.00093/Trojan.Win32.SuperThreat.a-a66fdc081d03ca5975e153c5095d22f8c94a5e18eff061f19f1cf0881ed1d515 2013-09-04 08:59:18 ....A 178232 Virusshare.00093/Trojan.Win32.SuperThreat.a-aca4716b6872434197518de16c21f63f1090b3e6ef4c0b777f2cd022c22ec660 2013-09-04 09:20:48 ....A 178144 Virusshare.00093/Trojan.Win32.SuperThreat.a-c715d77963a80c28c4c626a2e1962eee72ee809c55a1457ef5f523e90c9ab2f2 2013-09-04 08:53:10 ....A 178141 Virusshare.00093/Trojan.Win32.SuperThreat.a-ceb092e8cff87bf1243104417117a57945b32fcb09a714a729d15bdd4012910e 2013-09-04 09:33:02 ....A 181808 Virusshare.00093/Trojan.Win32.SuperThreat.a-d4491c407e999ef296fd68435605a10b5c2da00146ec11b80898a4142cc9b006 2013-09-04 09:51:16 ....A 182944 Virusshare.00093/Trojan.Win32.SuperThreat.a-e370eee5e01e692e4a9f686fda0620fd2ba2028ce88278a421bc511a7b94f10f 2013-09-04 09:34:52 ....A 178147 Virusshare.00093/Trojan.Win32.SuperThreat.a-edf71067f2acc39d9ce60bccb3454a3dbef0a92e1528d57433fee7adce187126 2013-09-04 09:57:48 ....A 181552 Virusshare.00093/Trojan.Win32.SuperThreat.a-f841591b90ff5ae484bda2cd75c22cef00ede406cda17c1a262523bced6c3d90 2013-09-04 09:21:00 ....A 200408 Virusshare.00093/Trojan.Win32.SuperThreat.a-f8a0365a8f4e1c934d87172d8d07c54546001bc6d05ceec954efe02510b9048b 2013-09-04 09:50:06 ....A 183233 Virusshare.00093/Trojan.Win32.SuperThreat.a-f8bcb5106e93d5918d7c524b19314bc900bd993ae1ebca27c0cde55870df7438 2013-09-04 08:45:16 ....A 620260 Virusshare.00093/Trojan.Win32.SuperThreat.c-a36f96eeef86d30cc615074548851f8e43075f84816611e382b327a8d97dcb18 2013-09-04 08:53:04 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-1c9fe2394d4eb90e651b93c9976411ab7839302c948f748d4b90c3b549d9955c 2013-09-04 09:21:38 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-1ce95c35999f381b8cca12c00ea122aae71a197c89c2981cbe72027980066ab3 2013-09-04 09:29:18 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-1f72e2105b7faa7c251803c7492d554d285e6e100ef2fcd82bb7380dcc23adb0 2013-09-04 09:03:12 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-336af01eb90feee65d62198d14ca2484715e533b59bb4c216c2bd9c63a73f950 2013-09-04 08:48:26 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-3428a4f31f2bf5fe408b817688d2c413b341a3444fde8a8322fb451aec502574 2013-09-04 09:24:56 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-34548cee6fb111132825f3ac934a2d162d3070f614a7ca6ca048a5b7f53e17ac 2013-09-04 08:48:46 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-3931689c032c2c92269e818de0b8e7c05c0110d27b69b8132947d66278afa4d4 2013-09-04 09:17:16 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-4438c2fce39acfb15c80b8e43c974ec88ec22f46ab4dcb686d540fc06ebc986c 2013-09-04 09:23:50 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-61e052e3c9ec6d71a2e406951fd4e5575b6ecd693f0a309cfc415ea76a555130 2013-09-04 09:05:56 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-660132e1dc224519a81f6acc8d783a2a3288c5022d60269b7d02c2504ea300da 2013-09-04 09:20:40 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-680e3cccbf27194e8db0bcf40149591a1c18b04cbd449a1cf67e583e67e4bc56 2013-09-04 09:30:54 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-73d1e176fef2543b1b341b33cdab567aa98cc35e13d1e85326570cb26f392c4e 2013-09-04 10:01:50 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-742296b2fcf9e3754c3179c342f97bf2516a0167243592d3996ce1afcba4c8a4 2013-09-04 09:34:42 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-763746c6cef19ad4f753f9f687f5087d2872adb018b563a462e7aee4f1070f90 2013-09-04 08:44:18 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-771f3eed413327627a8e8cba0c26d77db11d35851525d2d124d116ceda7c7b0e 2013-09-04 08:58:16 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-799a78e20478db0b9a0de58bdf6c25719d5d4ebe35a5fb0302cdef84575397ef 2013-09-04 09:32:08 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-818e923a272edb49f9cad93b95db62df2b9029a03a51bf8130066303c8fa7f9b 2013-09-04 09:14:54 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-82200c998da5db54bd556d3dc576e1b7ebfa0a4a878fc3487f50b27ae2cf05c9 2013-09-04 09:02:50 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-82c472513d36ea7138efcb840aca4d9c6f70d2bd12b5684abe5baa409aa1a92f 2013-09-04 09:22:00 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-844e9fed9b2963810d5d0348110b9686bdd2860aeb6a6f9ada6eb31a57037aff 2013-09-04 08:55:40 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-85056105cb792b4b69b027ef7a65ba631070d905b6888ec106e37fec6e896d5d 2013-09-04 09:35:30 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-85add323434fcca3aca6bc1a7c4b82b097fd7f52b93ede252f1f415571ec51fb 2013-09-04 09:31:10 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-90c1d632354daa45e6b360d33973ff118f8e7c29182bfc70e4f110d3788cfa7c 2013-09-04 09:36:14 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-912026b3597f80d76dec0d95df48c08b69fce092367e7716c2253ef21320b457 2013-09-04 09:08:18 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-92cd0fa9c60bd5439b11ba4bedf54f4e0165a9004d158a37e8e1c4688d68c6a2 2013-09-04 09:26:10 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-93f32b259feea4410cf575796c521a8dc535b5170543e613ed7fdc2706278d09 2013-09-04 09:01:38 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-942b480d123f39457d7c083d75c3abaac98ba425d5a72eeaaebc9b4e2de885d1 2013-09-04 09:28:12 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-955b9716109658eeb3c1cf89e5148e87399a0591870f093177671d46e5c9d769 2013-09-04 09:36:12 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-97503acbe0c2d43f773b93c5132652fa5e7fa966442306c8c38717c903cf9703 2013-09-04 09:13:30 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-9767b7f1af7be365eb0af38b0cecc1f5093d7b630793a1e254bc09ff9e0716a6 2013-09-04 08:49:02 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-99a36562d59cdb2212580ca262be0ef335b5d44c8d682b5924a20d0067cb42e3 2013-09-04 08:46:10 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-99bd0744c84bdd2f6cc82bc6b3cfd8bdeee8309e6f92ec4c100c837f91369eeb 2013-09-04 09:03:16 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a025eedbafff9454066119594fedb01a4f7e5edef5f425daa4149598686ea42f 2013-09-04 09:34:04 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a191ac968a7455a22a67c790e11aee7a2482e52bf7f3b81b325794bf3c4e9555 2013-09-04 09:14:54 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a1b4229cedf1e3c875f11de5532ad642fd4bf29e170be5353e569abbfb5defea 2013-09-04 09:18:38 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a1e65d5156a3c668682ac6db91ad63e4b03b771f426391f8172162fbd0f1048d 2013-09-04 09:02:34 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a2215dab45575143a86943d9a82b4446726ecb1172c41e23508d61f95745c053 2013-09-04 09:22:04 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a307a09ec81532346d79fe1c4d328e37e95b55ac45092f93621aa0fa71992f61 2013-09-04 09:35:20 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a322ebe4e8f0b10b3b8b616c9d20fa27552032caf44b3481f280aee8bb59709f 2013-09-04 08:42:34 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a4b195c809e6755a3c265638c8853275b3fe9c25b1ffe16af98f6da2d4f321e4 2013-09-04 09:27:58 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a54f420e395c9c8ddae5faf6866ef7a4200cb64260423b2f75df3320722a8f43 2013-09-04 09:23:46 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a5ff2b3120efc800cded6b31660028e21df1f53fd5b42981315a908df5dac4fd 2013-09-04 09:23:58 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a6dead4b3ab060886607e4513dedeba33f21a5690c4ef490db76b7e738cb5b1e 2013-09-04 08:45:58 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a6e4232bdcebb7229c307b7d72c4d7eac246d3114a52945e35aa0163d5cf33f4 2013-09-04 09:34:10 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-a73a78eb6f7ed8313c69090e4a821f92646a458778a50e09dec2d395b8a96b62 2013-09-04 09:29:54 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-aa25d5c451c285249e7bfb7de144c37e6cfc60437d8947fb3caba7a1ce42b1a2 2013-09-04 09:27:34 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-aa49559b542652f165bd3d713a99de7623f907a3176b97b1628bf63f20581535 2013-09-04 09:34:48 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ab1975736f3881c73573f94e89e390e534e5574f49dd3513b451f2fa32091f1a 2013-09-04 09:27:46 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ac75f1bb0777304f37f101224ade683011b04e0ae81b40058c8f0bdefd8c05ce 2013-09-04 09:02:20 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-acc178c0a41c222a06cb1784836e62f579fe25d616a583bceacfc0b85a414da3 2013-09-04 10:01:24 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-aece01deb01fe85cff2121efafa466f5fe71acd64d750687969d1432d87a340e 2013-09-04 08:43:06 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-b0817787c6abba9689d60e58c14cd1f49c5461e9e62679c20c43baa4a0fb27b1 2013-09-04 08:57:12 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-b233ef1b3a167b5c469d01034170203d0db14b9421aec1115dfa07ff1f942e62 2013-09-04 09:01:24 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-b27e621f15756219e6aa833afe7db2ddb72dcadc77e77c29cdcf78a4bd2b7a3f 2013-09-04 09:23:34 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-b29c587d3c09ecc7aa4c754831077c1be2c5bd09c23416192026fe7b847c93f0 2013-09-04 09:14:34 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-b2aaa148e8cc933ed3ba065a219a45e9451b9a308e570a8da4bc7740a678a96a 2013-09-04 09:30:38 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-b2b55fded3ffdafb0f210419aa8390d40f51228c1f15a6cf67e9352c3a3c7fa8 2013-09-04 09:27:24 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-b418d93e944f2610e048fb22af70f4444993899fa7df382b782d1ec666d5ea5a 2013-09-04 09:23:56 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-b436d64a476184b0d67dceee959cce84f2786419aecbe603cd0ed4a1f58203d0 2013-09-04 09:07:34 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-b4e8ca1dd62b35042e03f0b2a77f8f03545369497c50171a4f2eff81e55b2d30 2013-09-04 09:17:34 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-b533213c1c848c9acd540ffc6f5fe70e461017c3ba86e679cc9a67f72e25b2c6 2013-09-04 09:10:08 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ba9a98cc56f2a301e2bcac66dd356ed608f981641f02672d26cdd4a9a4c97f18 2013-09-04 08:52:42 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-bac6af1b5dfe10ef4a9c6a139b1607f3704d0571f2bf6b6e8a48d732d75ef44c 2013-09-04 09:34:00 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-bf429417545be6909fd9730c97a62f170d59b3947bb981f09bb69c79a5ce9a34 2013-09-04 09:28:36 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-c13287f5370e9bc2ac7e3de42d2c05e8a70a983ea4a5e06539071ec77dad1d67 2013-09-04 09:18:36 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-c8299782eb53411d2f8f36bbcebae7ba3bfdd77cc61aa99e73ffc4d2df5c5972 2013-09-04 09:28:10 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-d05a4772138b0e534b762f3ff19453c904c9a044a5d289b69afd77eddaaf807f 2013-09-04 09:27:44 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-d1c7b0e13bd390946d60dc70e47ecd4a327fa5bb7bb41f73a0f9a334240a2b09 2013-09-04 09:34:56 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edb2399c6fc39cd57011b0858e407188ec3a17e1e7bdeb4442ec49513d85d852 2013-09-04 09:32:58 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edb241d76e7b196f67d3ba7e36f46e67c3c906d6a0e84cafd30f9b375cda9674 2013-09-04 09:33:22 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edb26d22acd3569dbebfb4b4399d537a67ca72d984dcbbcef14822fe654b7609 2013-09-04 09:32:38 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edb29a294d6f61cf0300cbb88abb410ec62dd70c466504fcc6f44049b1c899c9 2013-09-04 09:35:40 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edb6bb14e7ae001ae74ec32ea8b2d7228bca75f93300663441b6a12c81e74ef4 2013-09-04 09:32:30 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edbd6d83c35665d46a8e8787003a614735d2ed411e77c6aed68eb5bf3ef41f7c 2013-09-04 09:35:20 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edc59b55ef8bfdf4e58f2801a7fc7cc1ba8990042c0705f155852cf6df287fdf 2013-09-04 09:34:28 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edc8c38897a719b2cb0cfae1a2e5a25def0643f39147a9caea99d64cc0dcdac5 2013-09-04 09:33:56 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edc9c756b18e6c064e75387c53d2b7ad6e06eb150af6239ef4ffb9e63a7a2870 2013-09-04 09:32:34 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edca1b0aea04924164f36f0617920c98a849e0b27d8366b92b41f70f021974d9 2013-09-04 09:32:50 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edcb86216887d806cb0c9ef528c7ca575db000e6ed12274a1b56d409877703f5 2013-09-04 09:34:26 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edcb9e4863e0c2bcb245bb68607322f735b5885a7f6120faec602e1bc6a4da53 2013-09-04 09:32:42 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edccdb83351ec1d99c0de37c0fee9d047963de6dafadecb71b06eecf6dd229ca 2013-09-04 09:32:52 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edceb6971d376e3eab070d56c9a71f32bdc2ee520755c57ccd0749d9f717872d 2013-09-04 09:34:22 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edcf75e28e7c59fb2ab763809e9460a2bc7fde708c319d2a044318faa7d6bd26 2013-09-04 09:33:06 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edd06ee6f979ccaef5b65bab8570cfe01cef794d059d3e3e69d7071b8325f50e 2013-09-04 09:34:40 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edda8314727e324f11e51bbf485505932858a21af66ad89660d3946936262921 2013-09-04 09:31:42 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edde044a123582251a44737d7fe86a7d0a2d635b6cdc28126b6d3f039989961e 2013-09-04 09:32:38 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ede1161e15a9a09e15bd4325e5fb270676c14303b4d9988e110fabf56dd8e733 2013-09-04 09:32:06 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ede59759d7c96181424a40e1440f0daa85f2f23e47a70acd529c9afcc72bc9c7 2013-09-04 09:32:22 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ede82835ed2abfcf0f0107e2ec15da3f642c13f09ca7bf21e6c3099bb3ceb5e3 2013-09-04 09:34:06 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ede9f0f8626614864f9132d3e3e119f54cab0991f38b0516f246045a81446071 2013-09-04 09:32:00 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edf781f0f7a82ef57b07df691df8ef21104c8922ebd2d1707aea129ba25f175b 2013-09-04 09:36:34 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edf86151bfe3ae34997503ebc5f8e05f1c6d8f81b717c77c1cba5e830ac2e370 2013-09-04 09:35:24 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edf9507ed2f530a40fc75aa1b2dd0899b997f33000825b7951ead5c4112c5faf 2013-09-04 09:34:58 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-edfa53778032cea48be32a1847b2ab3a00e6eff9f94c0aebf82e152a0b5c11d6 2013-09-04 09:35:24 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee077ec98131b93c8c1b6dce6744bab618c74f315f6ee075bef3d86abe2560b8 2013-09-04 09:36:50 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee0ec3a8536e5457189605262a111324b6f631637d97b50c287352794b630d4d 2013-09-04 09:33:48 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee14940bc0afcb6a0522eef96b77a090054500d7ab5a91bf6c19c907fa6084a8 2013-09-04 09:34:48 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee15d84f361326f186ee9a9370956eed502824dbd40c7df96747d5b3d944a0c5 2013-09-04 09:33:58 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee24015e34c49aa75fa2f433199f7e292d2d043567da13750b6f0316e72950dc 2013-09-04 09:35:22 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee2a5adc61fad6d03766f6c5bcd6c52b6a530cb1092207495aa6355ef9c5dcf0 2013-09-04 09:34:42 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee33edcd99437a48e76ffd8a9803fbe578306912253f651369f72575f5a015d6 2013-09-04 09:35:00 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee343d09a5e1ac321d1d63d13ad65426f2091f5970a78b84d43db2af7424e8a1 2013-09-04 09:35:48 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee346b64995360a3addd37f62b86711a77f8d74c6d890f3b86e09ad68edbcb01 2013-09-04 09:34:30 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee3ca9984a73399c876f97b5f4ff7262564c727c81b8733c91a1231fab16f8fc 2013-09-04 09:34:34 ....A 4096 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee453252297cba6f43bad9005bab2839ef71a5b66df3ad65caf21182f511149a 2013-09-04 09:32:08 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee45a144e48710541685bf3c01a66ec8fd51e259ea8653787b59f9cdd76ed6ea 2013-09-04 09:35:08 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee469c39276fcb4d9aad596e053dd3dc4387cde7faf56325063b6dc1a52d4834 2013-09-04 09:34:46 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee4760b236f0a92a224d163d2acee767c9286ca39d27bb68d162454c90c9d3d0 2013-09-04 09:52:32 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee604cd1d5362cff2d10ae922bce1b90244b7ba11319376138e8562d20e34e04 2013-09-04 09:57:56 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee6fb8ef857721fb8f1fd1f440ce260c09143ac191e6a6b4b6f82dd71dec4b63 2013-09-04 09:48:46 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ee9bd863586cb52572338d393b448c116e892022f317d5ab96b896bf008f6650 2013-09-04 09:55:46 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eead2aaa426395a25cf1c3512a951e1cf65e684c995d2a767ebfd992463fdd04 2013-09-04 09:46:00 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eead4b6321d5b4fe642c5e77001040b029b97100b497f3681a621cd3235f8613 2013-09-04 09:50:46 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eeade5f244b2a8b219261eb00b508bb3569a8cc4cd6f85d9cb81260352f98c72 2013-09-04 09:53:04 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eeb19278d3ee922e925fa13d08d2362a66359e1a5521b0ab14adb6e7e14b2d71 2013-09-04 09:48:10 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eeba6a41d0cc5512a3a65d4d391be4ba9aa1cb08aedac2c3ddb12cbb68e60579 2013-09-04 09:55:22 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eebebea23c2852bbc5b8888c264eeceecc6db36aab805e8d161cbdcd40abf232 2013-09-04 10:05:06 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eec0683dee63667326424c7f3f85afaeeb3aa81651d2ae5765d3deec87129f69 2013-09-04 09:59:20 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eed96a7fbc6dcade33c28ceec7d81470edf82e6c7475bfe1c81784f42de608de 2013-09-04 09:58:20 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eee6a3af14c735ae1d27d056ed925eeb5939da43d55006d4fa0d8ca2256897fa 2013-09-04 09:53:22 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eee7a23655716e7c5ad77769846e415720a20ab2ae14f2b13b3b1bb5bb9cd39c 2013-09-04 09:55:28 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eee7f5303c5e3327acff9b3122ef2aa27c9b4871ad76fc3ee96d2e9fa644b760 2013-09-04 09:50:36 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eeea1636c84eb4edaaab0ea8cda36405f819307a58257b3172f71c35e991f401 2013-09-04 10:04:22 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eeea4eef7ac33662dedb5396f88f6960434ccb5bccd9e21c95ee0633d78d99cf 2013-09-04 09:58:30 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eef11c52e307754b99b5533205b179eb3c15abbb2ad7ede69fbc8be8de6eadda 2013-09-04 09:58:10 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eef522deec4dcfe531cfa912b6a93c39fad879bb0a79fecb6a6e03cc47e97b0b 2013-09-04 09:58:54 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-eefa9bfe43b462afe47eaaab4069c21933b85d1ba86e9d003ec0f23c4bdae603 2013-09-04 09:48:20 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f77b4b9731b6f1ade77fb9831fd0ad92972a9be7a408e03dd9511e7b2a1cca37 2013-09-04 09:52:38 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f7aff69250b68489470311f9f46645b8d74f16aca479b413ac3d0e82b7d8db98 2013-09-04 10:04:40 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f7b1e6ebc353f36b57969e3981651b153be840729cac4b622e9a73c51d254b25 2013-09-04 09:50:36 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f7ce916ffedd87631769a3a7d39638cba352ee766e680ea5edaa8cf1ad09ff28 2013-09-04 09:55:36 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f7cf11566c879bff49c22e99c0d78537dce74f365e40e52329d03e75b564608b 2013-09-04 09:59:16 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f810dbfcd63e9a7ded0e6ff0f9e9c894235ffc4bd611f0792d036dfcbfc7c6a4 2013-09-04 09:56:04 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f86bddf59176d35c04100b83ff606e2fec4df57269cc18ccd6728f0ba0128c7a 2013-09-04 09:58:16 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f86caf7ca9476d46d4632a46c274e3e2b2396c8ff0496c16e30024dbcb4d643f 2013-09-04 09:55:04 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f88e0b0986acc4498e25274740eb696a5bd4d72b04cf964f3246590b33608d60 2013-09-04 09:57:42 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f88fcd29bb5eb5b5c898d35bdd1a7e2febf1da06e067da82c47dd93b98881030 2013-09-04 10:00:40 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f8b543e14f90c4b6b1c2980a1f18232ff504b9615b9ec30d7e7d41ffb4e16d0e 2013-09-04 09:49:16 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f8cd4dfba402e9755b00c6b38c9eaae10a0d64bc9b1d64d48abf4e1228c567a3 2013-09-04 09:52:48 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f8f02d42301002eb64299442b66ef0d3bcc1ddc73db7a78c3c4bb640bfc9aac3 2013-09-04 10:01:58 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f900ae9cae0bc175ecf0a518a0bf976a9b245fe1808b920c9765b208ec6db605 2013-09-04 09:55:06 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f90a47f75048c1e00f9a5513ec502631f23d51877e04c75621ea96bb42563085 2013-09-04 10:07:04 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f95f69afa601f25d3443c7a8b31c58b6c7b19e732c407a5219badeba3f1f4ed9 2013-09-04 09:56:32 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f98faf2d7276c0267e5089ea85c233feb09334d2c526b2f957f0b2ddc4751ea3 2013-09-04 09:59:26 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-f9e06f613bb8558b121fc03d13a3aafa1af1ffddcbe71686f6b6651298bf2cbe 2013-09-04 09:57:46 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fa491dbf97ffeee2e07a9c9cfa6ef8bfc958ca8124eadaa8946fc8397ff5f7e4 2013-09-04 09:49:04 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fa495936956f97955e1dcedbab2e54a9f4ee83fbfea79f685e7c0135a14af119 2013-09-04 10:01:58 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fce62ce02b691ac05065de6c85e2f7a1ba2b6cc9645ceafd4ddfe2df09e16048 2013-09-04 10:02:16 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fd6d3c1d0f8ff4949e17c5bcf8c664f1c05f07ab3895dec01cbacfdefb2d5752 2013-09-04 09:47:54 ....A 16384 Virusshare.00093/Trojan.Win32.SuperThreat.d-fd7a04078cf7f3f99b32da2f147e5a7d22c69c1a67e577c4b58e497e9d1ba13a 2013-09-04 09:57:58 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fd9fc0cc0884ca39d8c7a02c6d361f7d0299ca82a1cef774c11ff2f3d2fd5859 2013-09-04 09:52:24 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fdb63f7b6e361f260f323592344e551e26c637ca28f02d9b46abced7c054a3d6 2013-09-04 09:46:30 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fdd11a9e47340c51be3ace69926e46fee4b01d0f14d4fad3c7e3ef656471d6a6 2013-09-04 09:50:20 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fde07085e673b52dca55d7793972aee390337eb0bba376a3aa6881988ed60d3a 2013-09-04 09:51:24 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fde7c8b6b6d48200777fec5e6a9ed0260c26728bc7c2d9ca12cc2eebd95f48e4 2013-09-04 09:47:54 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fdfe2943c6a60105d56dec39c937c7d4dc4f85c055b61499ae82ce5a43619eae 2013-09-04 09:54:20 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fe050f7052f621383a97b625087b8bf85ffb6239c2268f27478978515a0addd4 2013-09-04 09:46:24 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fe5e6e5ecad7bdec0775c2fbea5366ff824ff72b46c600f7372977762c23545e 2013-09-04 09:48:52 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fe84d8bdba53d5a07304770e9a18a9b515ecc188b4cb456a49c2332ed6ed97c7 2013-09-04 09:55:02 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-feb3a6ece950d4942ded69dd2eb42948beaaa01464c91a71eb3abf5df4821e32 2013-09-04 10:00:36 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fed2b9ceebdf0d11b483680e4fc84d6f883148c8c76ab6493797d7fb2eb77348 2013-09-04 09:57:26 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-feea4231c633037ec10156a82b626121e5eb1067cde7cadbaa332702d165dc7e 2013-09-04 10:02:32 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-feecec222b3c81b4abbf47603e483df1f49ef797fe99f04bb473e8a9ad78ec4d 2013-09-04 09:49:06 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fef3028fe63d62ce71985664156c136d2ea4905f44cb6eaeab21cd3990e053dd 2013-09-04 09:49:34 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-fef829e535cd74613dcf9c778f566db7f3f28a57eff2f589f30e4863540289a7 2013-09-04 09:57:54 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff06f370b84208cbc11fbd37ff4b2608ed599d1e2c592995501bb62afb1619d5 2013-09-04 10:02:38 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff126c2e7bf1af3a95d66ffd1cb00fda9a9b49f308cee5367343540d944416f7 2013-09-04 09:48:54 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff18e5ecbc72e5096dae02cbfa18464c0b2d4d8e75b6d74b0fd445f6bdf8e867 2013-09-04 09:58:50 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff1b5d7e39aedca69ec4fcf285638678c6b95ac71d04c45e5fcc28aff51733e9 2013-09-04 09:46:28 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff225d3338370602c2bb7d9f454140f67b21910165bf071794de9a14868a2978 2013-09-04 09:52:22 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff38234499583cd0b9b8751d8291553cf914897ac1fd6a387c32e46d1846b4be 2013-09-04 09:51:48 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff3d8f2f209d5165204ff36f9e83b9d2a312ee11ec1bf452eb84433ee5fa8fa3 2013-09-04 09:52:30 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff3ea0066b2104496b281f67744e1f53f9cb581f82b9086a2d3ab849171ddad1 2013-09-04 09:58:50 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff40a071b77d0dc1ab5882db873ba92f0127dbd2ed4df664e21bc929d635b018 2013-09-04 10:02:50 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff4f5f96ecb3b71a7c22137ac2f584479ee735337dc3afbbe5954ac6ff537590 2013-09-04 09:54:32 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff57f2ef5bb4810a0a8a0eb2eb7d27d43747d0ef75fa67c89bf1d1ba1a4a8ef7 2013-09-04 10:02:02 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff671a0a17ebc93842b30e71b4cd41687eb65759e02394c36bf32a2d9b0665f1 2013-09-04 09:48:06 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff85414ec09b509496699ea9c0295913b04efd8df78cc571a346a3f827f1b40e 2013-09-04 09:54:12 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff97548657ae2a8af91e7f1f2b10420aa303555f43d81c8d16a2fc13147e1bef 2013-09-04 09:53:54 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ff97eb6a934ac00e62dbe5f8a3b9efdb23cd634849d4ba1091a20e4e4f2bf7a9 2013-09-04 09:52:28 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ffa4d222d4decc327a81a12187757c1a2d511d988e66af7a6feabca9c753437e 2013-09-04 09:53:40 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ffb64b694819c99c2176da0dee7df48a37850e48c1716bb99f78a7111a6a9c8d 2013-09-04 10:06:44 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ffc883d94251809a37ecf82b40fc8792f93d37ea2e51ba2d7809378633085ce3 2013-09-04 09:48:54 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ffceb7b238b4a0df39177a8d2fa4f5c52d042a585782fb686ac639bd2cd56451 2013-09-04 09:51:34 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ffcf5b9c31514fe4014a24b1ad8a1ea43c45bc2f35327505842d04308d554589 2013-09-04 10:00:24 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ffe05630ce915543c2924e72a553ce2bd4d553ae6f3c6a7e7f11ce1b5be3aa78 2013-09-04 10:01:50 ....A 3584 Virusshare.00093/Trojan.Win32.SuperThreat.d-ffe1f9b65bfe6feaf76bd4b7e7996470ff29fd5c9875a9eac4336f1facc8405c 2013-09-04 10:05:58 ....A 49152 Virusshare.00093/Trojan.Win32.SuperThreat.f-cc12f033ae7463a7cde5e5b2a1f3216ad6c01da2df8950e0abf150605642103d 2013-09-04 09:11:50 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-1474308647d0546878e82c503c5c0a543e93edf6670a08b6ef28bd5c8efaa919 2013-09-04 08:43:16 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-1a0681f968158aafb10a056883e7d7f23a8ed1d9b7c21f04800f935f2a7bf226 2013-09-04 10:04:16 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-332a5777c41ab32f64e746f2b95f6b18acc6237e48e3da0231c25f9094b3fa0e 2013-09-04 08:58:16 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-3370c3cbefc98eae332076e4f4cd65fd62c7905ec39e9d90776c266ee8b7dc71 2013-09-04 09:17:36 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-4846cd049dd30b53a516a5e1cf8b2b2c09cc0606279d4fadf79a81c71d82f430 2013-09-04 09:09:00 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-5471428a5654b48c303d832c19e3a505499709adbe38ca9273d0792f1dcbe39f 2013-09-04 08:46:00 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-7443e81ea6cc36291a7735a554872dc6cf138fc289bc1f0c7b7b6a7b72ab6fea 2013-09-04 09:20:46 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-753f9097ce6f75c8061b1962a9fbc4720dde1a6e45b5914d4990cb3362d73181 2013-09-04 09:21:46 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-75f0c9ced052541b0d78f9abc7175cd2408c0a7555745bf55c9ef34ff082bd27 2013-09-04 09:09:16 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-771ce32017f7b1e8cdda0a5e0928ee14fe2270f81211281c380fbec1cb4d0c90 2013-09-04 08:46:10 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-77348d4915fab6624fbac1e537026682c0c6d0979e92485564687e6452018547 2013-09-04 09:29:32 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-7967fa245885ba115fccbc611512d6280e836a7f9840a077bf47367629b29078 2013-09-04 09:29:10 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-84ded067c610e9cad71d94599502300c49c3beb8d822f4a311714c6108457d0d 2013-09-04 08:52:20 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-86d7f3b312210e97ad2dfbd2ccb5431a86bea2314376a517049f009dc32b304e 2013-09-04 09:24:58 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-8908d9e709b87fea73435f4e23b00403f749d1c2c2d4a68eababc121176d8a4b 2013-09-04 09:15:14 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-896b995a0c8de2397bc260700e81f8896cf3572d106dc7d5d7c1f7e3805e82ce 2013-09-04 09:33:42 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-93115ac8cdfdbc17f3b075a658b1cea736ccae6b1fddae0bf250f08822087c72 2013-09-04 09:09:10 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-9608c70ed8b419c7d20900bff2ddc1cf340beb5263a9dfd1ead072078ecb6fc7 2013-09-04 09:29:04 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-962b2fc86e188301a886652945e68ad8c7f64ba3ed9664f74b6d04d67095cbbb 2013-09-04 08:51:30 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-a1073f42f8ebdec5219e316763d93480b5b4972ab6c7f0656e492f1457d6e84c 2013-09-04 08:51:00 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-a44a89066d9e52ab6354f8311a5ea7a3fcdb64209f8cd22ba465e44899175bd7 2013-09-04 09:25:06 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-a74f0a122180e79585cc8fc9836a80392d35d6d586ded56e6835341d72f4842d 2013-09-04 08:52:14 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-a93339626e8f702fd0ee067e57470a1c31a79328dab7b3751a43cb21ea054a2d 2013-09-04 10:00:12 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-a9a3628057f5100c6da31b0f77b0cf3101bcc899e578151f72dcb20361c0f8d6 2013-09-04 08:46:58 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-aaeed52c6062174de617d3aa2116d8e97f1d03e842fa7d6db98280aca0dbdd66 2013-09-04 08:58:38 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-abe719a0d4195eabd2575cc9ed960981f2670cd3000b6a4b54051a0b1e828176 2013-09-04 08:54:08 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-ac336b989d6b00e6998fd9e86a9998b06faadd134f6181a044746646d7dba13b 2013-09-04 09:25:14 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-b158f90f1065d05d9d3d8f5979cf75e035c251c52ed2bcb4dc820fbae3b9fbb3 2013-09-04 09:27:44 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-b352d4410c201dfcbd8f8237358f26a0a408aba5853adfc95dc625b51f14a0ee 2013-09-04 08:52:58 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-b61b450bb59e2ca6d0019c19596f175c8d68b9eac52fb576ff30edfad1762190 2013-09-04 09:27:18 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-bad003edd172ce9c330cdebd4c009a5c90ee817ef945404232bcf66f114eb007 2013-09-04 10:04:42 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-bb84f1e17e847051e3f2817db2c48faa1700a52d0fa9df229958d2f2bf33b80a 2013-09-04 08:54:14 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-c7be78dfebb2f864abbd931714378b603b807241a6963d60251fda23516f8bc7 2013-09-04 09:16:10 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-c7f2ab1b913ba70e4e64a682dc027bcf36a61d54c62d643d3b80fa86e348a659 2013-09-04 09:00:54 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-d25d9b198d08cb2102a6589e4c6e4b0511024e03c8aa8f093eb03988034fe6a3 2013-09-04 09:35:30 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-edcb9c7680c81ec9f359a81b46ebac431989a300109137270f0e70b5894e052b 2013-09-04 09:32:48 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-edd3eb50b56b57a177df73da548f6a8bcb82fff5e0f9f40a9a388ae3b59ea0fc 2013-09-04 09:35:38 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-edd97a2fda5b9d95a5f342d6558a5da1cdda2d16550caf108659eb3d496c6566 2013-09-04 09:31:46 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-edf248638cff0eb7477fa0cee03426aa8be476c838535c259a221a08374ad86e 2013-09-04 09:32:22 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-ee01b017cd96098d29a1c23bc39c0a733d4bd4a1ea49109c0a3f70828d4ae8fc 2013-09-04 09:33:22 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-ee307d761fa7f73f790f6d62231e10f3c5ff140aa0b1d2c6f989c3c28e918dc1 2013-09-04 09:33:10 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-ee478b04416d67c9725d7087761e5caf348d58cc672e4f8d6d4f7ab628f71fd3 2013-09-04 10:01:26 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-ee9a80cae0f55567e16ea0e60b3630071d2135f3dc89009ad9a2ed9fcd8214e0 2013-09-04 09:48:32 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-eeb08021cea4a07c3a8f8a3c3bc3b98a45908861621e2c613d2391df2c6d29eb 2013-09-04 09:50:14 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-f83a1ccd2a127876d0dbc45660207236cbeff2a8d0be412e12f95d4ed4528e4e 2013-09-04 09:53:24 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-f8425458affd5c52628f82e86b595a5d075c1db8449cb85d8d40b98fd9c0b336 2013-09-04 09:59:10 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-f867c1c6eaeb9a5bdb2da2be9fb4781a375835ad53217fff0deb12b7dfb883a6 2013-09-04 10:05:00 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-f89cdc85f709e469dfbd916980d2d7e1e329c55f4e8d44a807b391642f65c093 2013-09-04 09:54:12 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-f8d059c80b7a1687a6cef7000d4c24579fdc5193b85d328c9230f35796435170 2013-09-04 09:51:34 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-f93f21daf9ba731539ef91eeb85047f107e989e21332bc68c74659442a364b79 2013-09-04 09:59:08 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-f95a776c76a9798f40b60a13f37a82dc1682588e555583e1e936c6b9b2f0ac2c 2013-09-04 10:02:30 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-f965df951e941b5e5cd9a4cc093baa4c3c42fcfd9b3dafae4480a2fb3adc11f4 2013-09-04 10:02:50 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-f9bd918f7f4d7f01a13c93ed44ea6b31ebacc4a3d31a4ecf88ae111453d71e48 2013-09-04 09:56:44 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-fa516e3d0bedbea114fbb919679d930f55f1e65114e28e2f4baa98aa7b124b8b 2013-09-04 09:59:04 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-fd22bc7560907f9032d7a82d33ee54990b6f9764d1dc8bfdeebf6fcaefb84d47 2013-09-04 10:03:12 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-fd80c1aef455627ae24afaaf3d55da88793104a625835e994ae4ffe7dcf6b5fd 2013-09-04 09:50:16 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-fd853627d018519256c05ba5e5bc2305a291425dfda8179f47aeb45276df30a1 2013-09-04 09:47:50 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-fdcf59e8cd1202a8904235887f120ba865067d23914631d2c6ab59af0f7727aa 2013-09-04 09:46:44 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-fdf3e2b656820d1f8a1b45f85091014fc75063d586e78132f2fb41bdf488ffca 2013-09-04 09:49:44 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-fe2096313315fd1aaf6e08c75ef7d746d8cf5b44ce71d8f0286eaae8c5b0f693 2013-09-04 09:59:38 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-fe4198d63f4d96ce2061d02fa70b9931ef7086689c3a36eb4818b6bea8565428 2013-09-04 10:02:56 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-fe937bdc11c5cc383d55248d539118b8e27f0abcc5df6af9601b2b99f70eac42 2013-09-04 09:53:58 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-feb1397d34861abff395a7851b30997731073a1894c0fbd9d82d64c161fc9676 2013-09-04 09:58:58 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-ff18efb1aedc6271f39b2e9b4ba21359100d3b2103d0c055f26bffefdd334c46 2013-09-04 10:05:58 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-ff5575d79b9ba38a3f27392ee943853088cdfdeb23f72921d8846ada71980db3 2013-09-04 09:53:34 ....A 503808 Virusshare.00093/Trojan.Win32.SuperThreat.g-ff843eabd0f293ad71be26857566158f3831c0711c282d5ca5214587dcc1fc0b 2013-09-04 10:05:28 ....A 528384 Virusshare.00093/Trojan.Win32.SuperThreat.g-ffd4727ba498b71f7ab2aefa472007e5d4ebfb1e0a1ea2d2b7ae11b921dba803 2013-09-04 09:34:18 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-1434e74e9f13b309f8c8b5d447febb19348a3c8706c814c2210f5e050c8dc7b3 2013-09-04 09:05:22 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-1f57d7639e3702bc0e929c8c80ca7c4f395251d96047e18ad38ae9d466c7ae30 2013-09-04 08:58:14 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-3416d5dd7ea7ca4c6b0b7ae00232aaca69a425ae1212c730ce5d9740a8c7c215 2013-09-04 08:43:26 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-52427f2b2c24e083d41693b8639c26ff16f298d4cedb571975b5253f914c164b 2013-09-04 09:28:32 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-73ed19f8b86768f1a78970ad776fcd7aab7c8b52e3e9abc9215c2c5fb5f62f9d 2013-09-04 09:17:12 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-784bd8647a65eb670de42ecd2da11f39d8832943900d939f8d667befe6baaa74 2013-09-04 09:04:16 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-84b92e8176bd7c035c594aa9153dd53765fcadf4ab9b8652054c6ab96bf079a0 2013-09-04 09:34:28 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-877a5f0b1c66bf425ff41f57ef0575e90a850f07583c784f174556c3df7dadc9 2013-09-04 09:11:02 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-89820f93a905399178f151da5f3c2ed160be4f27271062da2df43a5a6f14ca96 2013-09-04 08:53:14 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-89e3041f38bfbd1aa621e68846d6978b4b79a1314f453cdebf148f42a70c2a67 2013-09-04 09:25:04 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-944e936b352fe2ffe27976f697f40c35ff9e484bb8531040662176b634659e54 2013-09-04 09:30:24 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-9544fc6223707df525abc8246e81c240f8de60e36a8650e50e46395120d3aa82 2013-09-04 09:24:16 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-958c60bbc808252b4ef344da927ac4b51d0607e2b13d8717d0b2a7f50daa018c 2013-09-04 10:03:58 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-96dd2db87ef43ed2d9767a4f3c7bd73a3427254c33467f582c3e04df6788b27c 2013-09-04 09:28:20 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-995a25121c34e306584c2f6916fff4d3a37fc6899bedf7c8c4523ed0d0d6ce59 2013-09-04 09:22:10 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-a763729d2d72693dfd20756fb6355aeb721cc61a9e434f8a73ffe44d8ff5acaa 2013-09-04 09:12:34 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-a853d6e20c480df89fa27f2017ab6c7a51d26e02b548aa8d141b75593ff24fca 2013-09-04 08:46:56 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-b08543e93945f0d39e226e09908f53a87cfa9c00db69aa6888a476e6f49cfa42 2013-09-04 08:52:42 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-b6922604ac1a410bbbb82c9b0ec0a2298e28e01b4f63a201fab556ea2bcdc26d 2013-09-04 09:11:18 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-bc012f5e1eb92e497b20037f9d09575d6ad390c8b19e274c29ea63e38f9eb7c9 2013-09-04 09:01:32 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-bce601c34627d16018c3239798116b64defba6b1272e90f6377a6573fdbef827 2013-09-04 08:59:30 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-c3417f5328e508c76b0ab50f9e0a81565855d9be4d64641cc2564d21940d81c7 2013-09-04 08:54:50 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-c34506448b91e0d316aad9df642e1cbfc7f676021383e3941e6481d1216b18dd 2013-09-04 08:56:20 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-cce2b9453d1f88b4d218df18ddfd46d8ba4dcc8eb86c1cf7af4c65dbe0b9f994 2013-09-04 09:25:18 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-ce87a06455ed9568df11d18bfc934cfa54f4d61552600dfcb0247690a302840c 2013-09-04 08:53:28 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-d0fd13d189c7f5572cb117a108bdd91df836204566ec0fd89597d8c7a9d13e87 2013-09-04 09:34:36 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-ee42610ee688627effe6d6dae73753c82eee47f1141b02ace2f7a689a2d37067 2013-09-04 09:54:44 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-ee662da4b6faf7e880a35c1edaff0760304dd42ec62a0070159ac803aea5b28e 2013-09-04 09:58:14 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-ee786f5054ff505d3ecd984f546710d98ee60d2c23ea8730cff7414bf107c93a 2013-09-04 10:03:12 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-f7ac2b6c738c8a475c0526b3a61cca3a3014cabddf7b541c6cca1283c9f56c54 2013-09-04 10:07:28 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-f8d7b3ceb1bd1703d934ec93f7df6302e1929545478dec5628fe5eef856c6579 2013-09-04 09:52:30 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-f91c8d4bfd28aef5b112ed41a6ad7b2dcc597c426a90d2147f23949404fe17ba 2013-09-04 09:52:26 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-f920d960359bfe3da4c65c077a18ab075dd2a740eb15b72348130e7b746d858c 2013-09-04 09:52:48 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-f93632d1f9d872f3230e35969e664f11ed0ffc1983d74ffd5d692f2d464a4350 2013-09-04 09:48:36 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-f93f4a1d9f24e76023a88ea03fee4919a8baf81786bb1df10d90690f46c0971f 2013-09-04 09:52:36 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-f9409f1b6d8872995cc1e454486779063a283901c197e0bfe57809db8006b1c8 2013-09-04 09:57:28 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-f9b9dab5c08b2bfcc8e3e9f2eb764ea6e08572a0f589bb95cec5900b11f3562b 2013-09-04 09:57:00 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-f9c21b98a688098effe2e2dfc7a9f4cc5f7904ecdba52eb48c54c20559c39d34 2013-09-04 09:49:16 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fa1661d1f1758250823d6be0f38329222897d2eb4b0fe3078bacea96ab58a2da 2013-09-04 10:06:38 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fa187af0ab8feacd6817e27fedccfe235b589406905d540cd263d02f2e2e6b61 2013-09-04 10:07:26 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fa1d34b7e819f87b3a3ec5e24c77d07ef2668672b1065b44647462d3b0d1b46b 2013-09-04 09:52:46 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fa26d6ea7299819fc5ab3f14a88cafd3be9cc3a06507e52a68132883f70af38b 2013-09-04 09:51:26 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fa47dde981972a1195506359c245fd3b2bab2357dd94d2a8d1e95d07fc2b9865 2013-09-04 09:53:16 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fd408a00be67e8b8505af8f10290cb865c9394ad1215ea7fd666625353658e97 2013-09-04 09:52:42 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fd9425bdb873d879b4fc94a530511a8acc2a7eb0929b1d6d7f126599ebeb43f4 2013-09-04 09:47:28 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fda8ac843eb1787525664b08a4d8b37c712b3aa91fd5db99c965adfcbb2d3d99 2013-09-04 09:50:22 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fe1537796fafb0392f5efbcafab29e00d4fe60363cb5ff85b4e0c50c7f288ae5 2013-09-04 10:00:38 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fe30ce9380e2e15e8a124dbda71852d34eba5a4feaf46c7e8fdf5649684677e5 2013-09-04 10:06:12 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fe3e1e076f4abf8ca0a85d08d0c8579b438eda3d5c7a90f875d57f73779e3dea 2013-09-04 09:52:44 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fe60b30d049e2187a93d0fcdb283207f81cd3dbc82c7f6689f5b77b40f4e71d6 2013-09-04 09:56:44 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fe6f2dd646fad15d39c0835689078a75b150aca126a0cc9fe48754228c3defb1 2013-09-04 09:49:00 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-fee43c1ef07494987ba569da374dd5658ddb42bb3ce26faa4b5a9273ffdd2ab8 2013-09-04 09:49:44 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-ff0317211f327817548e4e863c69b424670f919eea178b6e2db021ed1d11f340 2013-09-04 09:48:58 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-ff7b15906e41e442ea02933e152d4df0a1abf945cba6bd88d6cf9f9a522ef0d6 2013-09-04 10:07:26 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-ff8efdc9778378440a9cc4b1cfed5ff0894f9b3519be1cac1b56173b4a5dd1cb 2013-09-04 09:50:26 ....A 667176 Virusshare.00093/Trojan.Win32.SuperThreat.h-ffc2a2be610631522f322fbaca7ec43b209b32f725ffbcd1f9cc17174d719847 2013-09-04 09:09:44 ....A 248414 Virusshare.00093/Trojan.Win32.SuperThreat.j-0589ae8f016a9b1c3622a30e9b9b491eaf269c76594fcaad251ddd804a443ce4 2013-09-04 09:31:36 ....A 219736 Virusshare.00093/Trojan.Win32.SuperThreat.j-18d2a172f7546f05e67009063336a206049097c5b95158a101eea6d11287ab65 2013-09-04 09:15:08 ....A 204366 Virusshare.00093/Trojan.Win32.SuperThreat.j-1ed11a660cd08f9a0b7624d8e28f1832cf05cbcecc5e384d7319cbc364bdc46a 2013-09-04 09:09:46 ....A 210524 Virusshare.00093/Trojan.Win32.SuperThreat.j-2a1ffe887e5e416ce94f348974ed12769d67226eb99321d52f2e6ba36d984dd6 2013-09-04 09:06:50 ....A 214628 Virusshare.00093/Trojan.Win32.SuperThreat.j-2a7f193e389d823152a4b6cb5494a479b56f8dc964ab3f78a53f880a0a5e6ae4 2013-09-04 09:11:50 ....A 319098 Virusshare.00093/Trojan.Win32.SuperThreat.j-43583ec7d256f93ac5f4b16a547b454643b0d72a1326ccd36fa49299daac985a 2013-09-04 09:17:56 ....A 53760 Virusshare.00093/Trojan.Win32.SuperThreat.j-546a7813c655e12fc288f928024206672aa3db5b26225854d00d1e8017a8049e 2013-09-04 09:40:04 ....A 225880 Virusshare.00093/Trojan.Win32.SuperThreat.j-61baf2a10e50ce628905d874ad75fe42ee011a41d4db84bcd68e224956d51627 2013-09-04 09:18:06 ....A 223834 Virusshare.00093/Trojan.Win32.SuperThreat.j-67dc1b139dd41942e4215f3c8232f8250110c84706e27edb5e40831be994c9a5 2013-09-04 08:54:18 ....A 220764 Virusshare.00093/Trojan.Win32.SuperThreat.j-730d9817939e1cfb5cec48eddf149adbd62bf7082a22b7a0bbdfd2a3756b45ca 2013-09-04 08:57:10 ....A 99874 Virusshare.00093/Trojan.Win32.SuperThreat.j-8059b01ec228d615ae21c57c0f58284952bcbb2993bae208678b66a85c47f517 2013-09-04 09:01:52 ....A 232002 Virusshare.00093/Trojan.Win32.SuperThreat.j-89a4b910c04eb21fd87802c7c031537b825d11a161910b561db82b82d320acf5 2013-09-04 09:18:14 ....A 364188 Virusshare.00093/Trojan.Win32.SuperThreat.j-94679827525ac2806490cbf091482443667d7991cbef65aa4b3e35e2120dd191 2013-09-04 09:00:14 ....A 157250 Virusshare.00093/Trojan.Win32.SuperThreat.j-d24c617904d7af204a3dc2d703a415dc6c7514d4badae2a2154eee506401bf86 2013-09-04 09:33:46 ....A 213566 Virusshare.00093/Trojan.Win32.SuperThreat.j-edc7856a1ddbebb0986ce967c0d1162777bb7c8f7740d46c689de17652f8866d 2013-09-04 09:33:04 ....A 243308 Virusshare.00093/Trojan.Win32.SuperThreat.j-edcee14b21716318a7ba371cf6174c4b76bfc1ccb565ef55a251b7a78b7040c6 2013-09-04 09:36:28 ....A 166462 Virusshare.00093/Trojan.Win32.SuperThreat.j-ee48afea409f85ae72177e045471b54b86d162148fdf8a18d47bb4f34e4f7277 2013-09-04 09:56:30 ....A 262742 Virusshare.00093/Trojan.Win32.SuperThreat.j-eed91f97eb4bc0260fd1318edd85c4143c823ff3792d1004b1dc991066a0c0ab 2013-09-04 09:46:12 ....A 135736 Virusshare.00093/Trojan.Win32.SuperThreat.j-f785e3fc77f35712684628ab395fcd04cb63cc851f7ec5b6c6a68baae3845a02 2013-09-04 10:04:56 ....A 218714 Virusshare.00093/Trojan.Win32.SuperThreat.j-f905e51505a3be4b09a119245ebfa4364cae9cf75a06e015bb6dea8fea461824 2013-09-04 09:50:16 ....A 138792 Virusshare.00093/Trojan.Win32.SuperThreat.j-fd37f425163fc3c78566f21d48c62164465014d26ef32d87741bced87af7bd6e 2013-09-04 09:57:12 ....A 123438 Virusshare.00093/Trojan.Win32.SuperThreat.j-fe81c8b0d67805535e5c92962557844bb31c5b65c0e9d9274c12a9b6d65b6abe 2013-09-04 09:07:26 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-0a9f771c2f6315a3f2aa1cc5a1bfaa70b32f65d015ba9af60edb826af82660cb 2013-09-04 09:59:50 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-134234c9344701b0e4fa90898c1038954c00912189d2e86c133cdc1e741025e4 2013-09-04 09:16:10 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-23d6a7e95b2c722458cc671f616cb87322975e26f8ee205e5936be9d2cc3648a 2013-09-04 09:49:06 ....A 94208 Virusshare.00093/Trojan.Win32.SuperThreat.k-24e49765ddfa52572d2c60499b6cba835f8ee48f9fc713271742434932991114 2013-09-04 09:05:34 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-35487399fd7288a801dfc6c0cde709fa06edfae85a34188fcd9604e2898aca3c 2013-09-04 09:47:30 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-3a2e3f1d0d9f84503e78975314058ed7693a03df3dc8fae18f0980085eee2cfb 2013-09-04 09:13:28 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-4a85d7cb8494e67ef5643c7180f7b4d38638447192f47a0d727c856198cd2405 2013-09-04 09:25:10 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-5370fd3c738a7a4d4ee5b4c7bb4894e6de15ba5b47222c0fca2e60b182b4a7e4 2013-09-04 09:26:14 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-596081d21a36a3edc3360dffaa0fdb3159eb1dce2b03216f710132d772673062 2013-09-04 09:09:28 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-62ddd92d671443a1f8660dd6c83c1b2e8e8f05ab5714b4616da603450b9dd0b3 2013-09-04 09:04:08 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-6e840972d94e4320aea54aa1b32084b1bd09b34c4dd4e27c5cfd3c3f143020ed 2013-09-04 09:14:32 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-7756baeffdf963246a92038eb535ae9f9f8de2af2def34c4998010d3427a16da 2013-09-04 09:29:22 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-79726d9d331ad8a4dcfb7041c6c2684efbcf9296fa0527761ebb0234a9a15ce1 2013-09-04 09:19:48 ....A 94720 Virusshare.00093/Trojan.Win32.SuperThreat.k-8130acc7776cf5378da69d3f5eead46a97eddc46a42d4847aa8018207f88c047 2013-09-04 09:58:46 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-82999cf0c9ec655bced174b0f3d4b8850beed0aae5748f498fcd3dd36b326afb 2013-09-04 09:26:12 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-845bf0438b272641325cda6e89bee113d986d2e50780a6b3585a8f901db88ca5 2013-09-04 09:19:14 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-84bfb449ae06e6acaa606283a304117354626faf789f8435c7fdce52980adfa8 2013-09-04 09:41:42 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-866064256df10bf1d44d8a472dae2fa44a255ab4fc15026e463febd63c3c7880 2013-09-04 09:25:18 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-885161ab7a71a63634d2e3aa4085267924441dfe7dc288fa0956b46eddad311f 2013-09-04 08:57:36 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-88bd8742fd9b40a008bad76292e9eb1d99c1bf94fb6f55abadd15d7e794ea6cd 2013-09-04 09:39:56 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-8959d339c90243a6b6adf005b98d301b3c1c360535ce6c5c15b95dfecec9b16d 2013-09-04 08:48:14 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-8b3dc87db5ef4298c2d3f7d5c7c2beb23f4bfdc1ca6e3a9ab2a465da79ddf1ac 2013-09-04 09:15:26 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-9219ba76eb1ee35e7920d4d3b8a431b400adf1e13399dc204a101eb23543e001 2013-09-04 09:01:00 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-945353b8cf47c26465143835939bcf4e4a2b26f80ff51c2ce5a71a806b9cce15 2013-09-04 09:15:26 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-9458c201588eab85fd35f42384358ad849125ebe8f789ab6d84bfc5814fed6e1 2013-09-04 09:05:02 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-9977c3156e999ee367e31d60baa8523da69154fef3bf0ffe145835f32dd44eb3 2013-09-04 10:04:06 ....A 94208 Virusshare.00093/Trojan.Win32.SuperThreat.k-a03839e1ca8b47e837c0e301fc9fb12680cb34e7dc42b99338d6cdce4a2a418c 2013-09-04 09:34:56 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-a0a9937e526b4ad44258a2a3ae2637b1de556e23b628b3c9bb59f7b3a9fffb66 2013-09-04 09:21:46 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-a1c268fbe6a1c91eb2133c5e312e4493e3df44ab168750ee5523d7b12bbaa97a 2013-09-04 09:03:12 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-a27346c07247ee538e4f6307d7ad1e9c14367b8f33b10491081dc7dba5e6b8bf 2013-09-04 09:17:46 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-a55f5b0b97df96e2e2cf7f35b276061bad050dcc09ff82b24f4f665169f514af 2013-09-04 10:02:38 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-a600652c2ad443ea33cdd7ea3f134bec6b83616683a0eb38dcd1f1a614ca3038 2013-09-04 09:20:50 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-a841fd330469216fc6c22ed53b2583fd4d46fb6bb65b6845a758ba097b0536a0 2013-09-04 09:32:56 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-ab842365943d9e185038b3b61715370086030c8a5a1807cea55bd9f2db0ae533 2013-09-04 09:21:36 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-b1d090cbc3f0007181db987bd42ce80781223cbf05703942c28d4aa1c907b28e 2013-09-04 09:20:08 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-b414ddf0e228c70d1b712a3602711aa2939ab21f9f28fbbb23ef05338c20dc22 2013-09-04 09:00:02 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-b5dbece34f8460f594cf890810a49979cab721f57da49a41df940ee48678b9b0 2013-09-04 09:30:14 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-b7b9b97434710e9f635eaf0d237928b3f2fcab03cda1cce07f54d9a9252f5e3c 2013-09-04 09:11:06 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-ba7608507e5dcdb9e1658f60a758b398a8ff84ad5186bffbc21981886f27533c 2013-09-04 09:17:14 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-ba8069239f54b5b654aad8f3a8dca656fa18a206d023d15fba5f33c19fd690b7 2013-09-04 10:04:28 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-c338585e195bd59ec0b7a5f84d0bda932dfd56fb05b35ba7c03d16921ecddc6b 2013-09-04 08:44:52 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-c3925ba80c328d29dab3c99b7699e183804bf72d9bc606a5c68bc7946a60e40b 2013-09-04 09:33:08 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-c41215557116784d4dd4a30ef84fcdf46ff8d1f44adeb9150c6286d12aeecb90 2013-09-04 09:08:28 ....A 98304 Virusshare.00093/Trojan.Win32.SuperThreat.k-c539dc91198d60d01860ffb1c761515e9e16a2627775838b0f3a54a1b379b7e1 2013-09-04 09:30:26 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-ca061f9306ea3aa747cb1f2269f661118f13f95b48c61652a86731ecd8f9a307 2013-09-04 09:22:56 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-ca682160dfb5fdaacfdaadcba7b4fc65591070253088c2ef55a8c1d1bedf7e50 2013-09-04 09:34:26 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-edda34cef839766f9d37a8542dcf397ed61fb71bb4c9fc9c8e9cffa335999dce 2013-09-04 09:32:12 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-ede2e942fabacc1a5760ac1008797abc8191f30ef08daab0cba5be6eef7cdd5d 2013-09-04 09:35:18 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-ee2252c7ffeda15fb93cdaa1def7bb3e99fdb2f346763f550dd1bd713a6d42cf 2013-09-04 09:36:48 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-ee27dffe75e6d27b46275e7514407fc9e182fee0802c2f128f4dd86392f1fc3a 2013-09-04 09:32:34 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-ee2d096d501fbf2532ce739dd7bd8209f32cee6cf754867d80af1329bd3a7bb4 2013-09-04 09:50:52 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-eea061faff72ba0b1a8373cfc4b35a8540f828fc0d933f148138de2cba2d76f8 2013-09-04 09:48:24 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-eeb9425961cceac2721be09fadb895e1316b77e67455e360ee2b56f3541267b3 2013-09-04 09:45:42 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-eeebbe23d201e0d035d5dbc334b1553408d82e95a793835f166e6b608d34fff9 2013-09-04 09:48:24 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f771be330834caa071bb568d29012aa84372df214d56c74b058ff7edbec7809a 2013-09-04 09:59:20 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f7ace65ee5e6ff5fcf82f0f06053b236179d02e05bd6b7e69a862ccfcc505761 2013-09-04 09:49:10 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f7ae639cc5bebde90dee0da2dcb18a1fbdb076fe48938de22803e3d3028c1260 2013-09-04 09:54:52 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f7eb2d4f3e4985b5211e26ac19d8be99f8e0da5b341da9c8e3368238dc437cee 2013-09-04 09:49:06 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f83322e028e33c9c81353d72a47039cf43fd4f08a3e894d12bf1524da8fc27a2 2013-09-04 09:46:30 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f834c66512131f8a039c521a0f528f61152e9e6f20ddb3cf73139f43e5c58129 2013-09-04 10:02:58 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f88d8819ee67e1e951567bcec259e2c0fcc908de41419dc05a1053b5b7f8cfbb 2013-09-04 10:05:40 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f8ccca26fda101e5a049c3d887bd064dd5da1cee5a55a0bbe5d4098591b64d8e 2013-09-04 09:57:06 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f8ffd16c09aa3294dc75a5ba0a8777b8e0ddc7a0227505849050f0c829263147 2013-09-04 10:02:58 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f9046766f26a0184abc6cbdb013ab420a54d582ad7ac246b3698dbcb84069370 2013-09-04 09:49:56 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f91d16c2cf3f724946902d4116663ef5c4777dcd4ca97626bf6b9c44e4dc29e4 2013-09-04 09:48:58 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f92568f437284de5596cf19020b8515c856f73adab971aca55f2b6e8523b06a5 2013-09-04 09:56:18 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f93aa062d54d1524e87bbe42a1cddaeed35c6d61fe5e8f59304b8d6eb33ae569 2013-09-04 10:02:58 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f93f1ec586fae520c5ad17f163bbf48bd51acffbaa37fc8a9eb97af13e7b4c69 2013-09-04 09:56:24 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f95959f8220abd927e7795390781f1bdd6ff25be54ee06363bb81b73e76433bf 2013-09-04 09:53:38 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f96e232eba4c30a998646e047f0517f001f1fedd8257113c2d4f46d0f9c26cdd 2013-09-04 10:01:44 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f98e063c516eed5279250f5391c9164990dfd63e2b59f32c8b5972bab2660c3e 2013-09-04 10:04:50 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-f99103a48c60fb212b6b2d3e2c7b51c5c7b81e4d5162788b52fe8c774ddd15b6 2013-09-04 09:53:24 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-fa2a6c901e04fecce17e63c29999c8053969bb2a210d935918e4f411cac1ba91 2013-09-04 09:59:00 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-fa321c7411a595fb7a7e5a53962801487aa3578ba149be4a874c0bc862ec6d38 2013-09-04 09:46:54 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-fa41cfbabb749667145f7063612d32e8ad46b0f4932ad4c46696f72557cd6725 2013-09-04 10:01:58 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-fcf0d6fccc91e8d0b043a87cafe72a15b800997b13d0dbdf2781da38c639613a 2013-09-04 09:46:44 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-fcf88136ff25be7f915fc306a72c43e57372c79e32989db50f34c179e6c25abb 2013-09-04 09:46:38 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-fd6bb953ff98c711d5d5b922822a2f69c271349d5d90e75f85ed51288bff62ea 2013-09-04 09:59:12 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-fe41b25b007b74fbe81a502634a2310eda3233a79dcef753c726203ad2a73687 2013-09-04 09:51:10 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-fe6ffaf9a79eef3f8aa7bb2a17d48b9bb96b5df59bd51bbb9c31a71d47af0955 2013-09-04 09:47:56 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-fea921bf55fdd70124e17c38a2f225ab8100ef2fa51fafc16e981b6675975277 2013-09-04 10:07:12 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-feb705ce8f1e3ca1fe6883812a220629be39f9ae5a48a04313a2c80900ecb742 2013-09-04 09:52:36 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-feeab468a0dc9bace10a643f3975d15460995857e64406ee033ee3a82bbb1860 2013-09-04 10:07:06 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-ff4e66c7f57d2108a84d735057cdee5d9afce2edb49170edd60c961d68f25986 2013-09-04 09:44:16 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-ff8f9cabafe5a6b5a952965d1db58c9d70b6f0ab65569e1c4805c4ff929271a8 2013-09-04 09:53:40 ....A 93696 Virusshare.00093/Trojan.Win32.SuperThreat.k-ffcf3fe071219c4af0800d4fbcaa171ee9b83eed7da2c192bbadb24e14e74fdb 2013-09-04 09:08:28 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-3ec5757f36854022294beed8fbaaf87c90c4915ea45fa75eaee4b79ac4d47e99 2013-09-04 09:08:42 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-4a698ed549ae1497056fa45d1656e6c11a7b5be017b462c92435dd057b5c21d7 2013-09-04 09:15:50 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-4cc7c0122d3447866d93ffe06a4b2dd01be5c2f84339b0983a171b4e68eb41e1 2013-09-04 09:01:14 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-850b640bf8c636d8dfeb1fcb6e1791987bdef7f562158f1490e788c2e0cf0566 2013-09-04 09:16:18 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-87a48d9d4eb74e96eac9a8d71aff2bbb1428ab1160333b943c8923aaa1d1b630 2013-09-04 08:53:02 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-9734184d4c32df09740899b1ee7452aa8dac43b53268fd4886afb9e4fa5eee9b 2013-09-04 09:34:00 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-a2cb404808987a8705bf70e9bc734d12a8a3b49ba97e2cd71028d19862185e90 2013-09-04 08:54:28 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-c2c5c512f7498051961acfc30a73817c4ca2b5b13848096f2dc9d45a36923eab 2013-09-04 09:25:12 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-c859137d9d91dcf81640e7a25fcc1e852e9e7039e8b4e8f87133e14088d36a8b 2013-09-04 10:00:12 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-cf3fe026580ad6fcea3262617d28d18712d13b705787622310a2781fd88613a8 2013-09-04 09:34:32 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-edb0fd27ee1e985f959693532b40e5a4d447a7e3d8057138e05ef8f42de901fa 2013-09-04 09:33:08 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-ee07f620f0d5fbba188991c883643df69324150d672b33f7a7858de7043a7adb 2013-09-04 09:34:22 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-ee0fb8629f6a28d8fa89c9d75d94282523b827473b9a1605bbce10f0f0302646 2013-09-04 09:59:50 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-f9535dbdd1add3e84728993a07139b4793f334c0a8ef48f3d111e857b794dea8 2013-09-04 09:47:10 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-f96f20c0de62f2194972122140da1c59f948598a59c4df4de261d98ef9ba0fa4 2013-09-04 10:01:50 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-fd80f12518de4b5159a91e5b8bf1144ace5a599ac108fde3c06d91baa3d46b49 2013-09-04 10:05:40 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-fe615d58707a5aa00e1bc72231d7d76781862fc1adcc630dc469f253d8c571d5 2013-09-04 09:54:44 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-fe81fb14eb5350cc7be3a4f4855fdcc1faa9e820ad11f2542eb12ecd2af52f02 2013-09-04 10:03:06 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-fea684755b3c8dfd4ef3cd0639239e529cd8d486ec8e803945af0012bc5729ca 2013-09-04 09:51:00 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-febc02150d9c8bc226b14ad96b7771d8c2d7b5f7894e70524d6aab36a57a6c6d 2013-09-04 09:52:08 ....A 126976 Virusshare.00093/Trojan.Win32.SuperThreat.l-ffc607af2359a762d88591f246520b59a91c8f64a6f0b7ef8f5d40ebb18adbf1 2013-09-04 09:08:48 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-0a25cd0981ead8d0fd2da4a71ecb230dc57bbb6b925449a055e9f64aed39f50d 2013-09-04 09:12:26 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-1549625d6ef0e1c5c288dd12118ea55fc3df355097db1ece3f23a9443e565915 2013-09-04 10:05:10 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-2bd88ab68c2f2d465c3b65787f76bcd7b4b7b09a917952fb68306e81cb22d72d 2013-09-04 09:29:10 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-346251603fc9675f78ff3746d2d3e8692b50f324166ef2d9f16a0e5a4159ba5a 2013-09-04 09:49:14 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-4d229cfa425cf1fbcfdfa4d3ba2bc36c8117dcf78525db9288beed71dfc188fd 2013-09-04 09:09:42 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-551baf9303a495db7d20579baf990eb29a2fe5cf600b4d4798e1d02ee0543ba2 2013-09-04 09:15:26 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-67fa0f5a44dc14eac068384696439f4368797af7e22da6642880ffae9f66f83e 2013-09-04 09:34:14 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-6814084ce27d1e547384e936c56fce3edd937715bc67aeeba41ba0903c7a07a0 2013-09-04 09:32:40 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-775905dbf4c4528849a88a3a693e717702030f46cb917d2b1a263edabffd697c 2013-09-04 08:58:34 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-80aba39dc31c068ef5a07d1d51765e7ff0f94d1bb33c848193f4338c48f88721 2013-09-04 09:20:26 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-87c87fa716b9620f43f8044012b13c9361d8beb9a9aeda2b6f6f4c65820b67f4 2013-09-04 09:00:04 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-90a711cba2b33df57542830b5efad69b53d60cb432d1f7ec092a95e05fe5f472 2013-09-04 08:50:20 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-9190b0e7f2da66dc5d1390680b6c27f57272528fa816d8b395dc9e9ed80008ec 2013-09-04 10:00:24 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-9847ad58a95f1569130a72f8f7dac920a1e23cb798a2bc7de8179466f526194d 2013-09-04 09:17:54 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-99545fac32e6c8f89ca38f0dd4358e097bdba1be0462ac7eba2c3d5d95763b98 2013-09-04 09:14:02 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-ab3d86fa4e38e4193b4e62af7c03840f7e8ec1e2bd1e5a4b75bcba19b65deec9 2013-09-04 10:01:54 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-abbbd4a4f0824a160610c8af4cf3125c9e0e25107ccdb9b7af0176cc23a2b0bd 2013-09-04 09:19:32 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-ada85a52e2b5f0a35b7859e9de52d71ed2b0c88d1a017e55700a403e7ba460fa 2013-09-04 09:03:28 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-b70c86d9acb71bcf945dc786c7736761df8174973ca112ac3f5c7bf0051b30dd 2013-09-04 08:56:08 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-b7c0e675b189cd85a96cbf863aa19fdfcf6fcfea021a2d2b35599871689059e8 2013-09-04 08:56:32 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-b95fca79e9dcd084cc51bc73b427ed868b21c5b46fc5dcd4041f20e137d162a0 2013-09-04 09:42:52 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-c48a7cb92aff2bfe73633cc4da71718ed8e28f26ade6de40274638c376388da4 2013-09-04 09:00:24 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-c78ff700956610361439575209b7002278fa23e73c4aac4df710f169c81931eb 2013-09-04 09:27:14 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-cc0fd9ca4c2b2509c75d8b80eed401a5b6deecc0c56e92486ecc3a91a3b50223 2013-09-04 09:35:34 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-edd5ed719c1e9fed11298d7b3cac98da9bdcf958e91b5754d32d4b8ba00d762d 2013-09-04 09:33:02 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-edf6994cdc4e2ae225bfd4cf0946cf8918b50c51801a7e5a9166c585fbce799f 2013-09-04 09:31:56 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-ee05d156362567cd38fd93e546c606f26a18d0287a782bdcdcf69a2193e8a4ec 2013-09-04 09:32:40 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-ee0cb760834c0be5211f8ab9f931858b61ceb97dd24b5dac6c382a69dda38f49 2013-09-04 09:34:24 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-ee16687de6332fd5539de76d4b35ec1cb73ec037942018a2f367423671b49eed 2013-09-04 09:32:02 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-ee2d2248e6c3e81898d44eee06008b0d288aca3a19231e55931cba039613a2db 2013-09-04 10:03:48 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-ee9210464fac3664cbd62cc535653dd1d5891a6d780b7eb94c7d849906a4a5b5 2013-09-04 09:50:54 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-eeb53222a3dbc72fee642f61b2543dbda990d70f7112d5735c04f50092628ff5 2013-09-04 10:04:28 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-eee653ceca550ff92d5f2e47bb698f2fde1d37aee2ea9b16165ba8673b247dea 2013-09-04 09:50:36 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-eee9e8ef26f9b11f74c2f89def73b52f489c45e94b0c2cc5af93f402364fe011 2013-09-04 09:55:18 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f7b38d032b857b0cbf495905b80ff2e11615bc4f2aa9f5cb4464d5437e26791e 2013-09-04 09:58:58 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f7bc0e9a262dae75498ab960d91afc88b1f103680d8fca9e3a42d87aff84cb6a 2013-09-04 09:47:28 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f812317dbd97b88ae5cc7ed78af00c51363597dd358c7f791d87081cd69fbba8 2013-09-04 09:53:54 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f82f489178ccdee220f646abc1b6fbfa337fa1b418184adbd3d7d3a870737ee3 2013-09-04 09:55:40 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f8432ec73e22570c4fdc54db5af2039cbd3f359f5a19f430c9248656ae6b679b 2013-09-04 09:49:44 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f87b0961a1d8ca3a6724970bdbf8b56395a1b2661728ba6ed8ac906dea13c684 2013-09-04 09:47:58 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f8aeff2c24be67b8cde9ac5ff43fb663c856840a38e7104a021a37482ab06249 2013-09-04 09:52:00 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f8b10d470a6e9bfe50564765a921a0fa5870236bc59fd4f955f4b646ebfde57e 2013-09-04 09:48:02 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f9565fab67a6682113660280d8738181b402c1a338a9bcae100b3d31f6db3a50 2013-09-04 09:49:20 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f95fb4683366f5d99e68ff45e9c27c1a512ec720439e1ec403e83fc95fc43cba 2013-09-04 09:59:10 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f9b0d31b13c63cfada9e6af8092d7777b17d6cabe562ae371d9d1bcc4b8c61cb 2013-09-04 09:59:16 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f9b80ecbcecf8257cde05f85cd9e4cb1f4361c21da8a9ec496a110f6a2159272 2013-09-04 10:06:14 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f9ba6d587d18d4bfae8df767559eee4835e3e98d4f1fe91f3e1301c3596fd548 2013-09-04 09:49:26 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-f9e1adb340953c3abfddfc1022081f6ad1242952ea4f13cf00f49468315400f7 2013-09-04 09:51:20 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fa029d4a584088a2dcb1e75feffe4af58ef7f2c6550f5b1c94bea3eb70f6bf5c 2013-09-04 09:51:54 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fa5260ae4de8f0af686cd2c912117f914bc7eb6a0e71cbfcbb7e1426a070dcbe 2013-09-04 09:53:54 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fcf399770c1c84b1ef5ac87d5d3d080a71f1aebe760188e214d47633aecfcc38 2013-09-04 09:51:36 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fcf8007bdf93e7ec2be900bd8b5e50fc3ae2b14d3eb420be30df7664aeadde7c 2013-09-04 09:49:26 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fd1fa5e3126c7053322583d761c4df6f12dd45ca5d08a1716184d39aa3acf873 2013-09-04 09:49:20 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fd3a015b3ab02f09f86963a94a25e02df12d6a144b49d0a5e1dd6c07abdc928a 2013-09-04 09:59:04 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fd70840a293f943db4a191ee55cc6f2d55bd2f4e6a26d99226613f60071ea0c1 2013-09-04 09:49:46 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fd9566b3ec6cd27bb01e6ca74430921085b77e328e506b76414956fda3272bc5 2013-09-04 09:48:48 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fda0b8f0ea4b43c3c478b2e6d0b3f934232e202de83603a19257fe6a5bd319f5 2013-09-04 10:02:38 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fdc74f9fe6fdf8f94cbc8ef930eefb074c938f5b78ea8c5f1b6d392e4275368b 2013-09-04 09:59:54 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fdf235f941747bff58603763fb091f106aec797ab7045fdb348e150dab33585f 2013-09-04 09:52:20 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fe70f92371dbe3b25ecf95b79dddd174815c3fb87971f058c91f22dbb090f6e0 2013-09-04 09:57:04 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fece305bb8e2ca1af4c42eca09575a12a02eba9fc9ece67d0d2615072c4d1bdc 2013-09-04 09:55:50 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-fed3ae93e9dd33f7ddf44d67ffcbd5ab5173984bf3a5b33da538a271d689a636 2013-09-04 10:04:48 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-ff29d84abe75f1ddf4c444cf69861ad861b7849a17cba7a76d0a37574ae33b57 2013-09-04 09:49:20 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-ff2b3b86f999cb5ce3465f032a79954cbe05316ba3ea41dec1ce853ee8de901f 2013-09-04 09:53:22 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-ff49e074c895257f21962573974adad172424f779301f8683c6920b745cf9f73 2013-09-04 10:05:18 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-ff71e2c5c82aff6b4a10c4660333354a3966220691aba59f6c0e6dd66a2f4075 2013-09-04 10:03:04 ....A 102400 Virusshare.00093/Trojan.Win32.SuperThreat.m-ffd30b9fed4605f649a2271035bff55f4f16686879c6dc57afa694e5855f7052 2013-09-04 09:13:40 ....A 172032 Virusshare.00093/Trojan.Win32.SuperThreat.n-003f5364d3995c799fe80138f07bad61e5d64388182ce8813c15b7d817bfe90b 2013-09-04 08:50:52 ....A 172032 Virusshare.00093/Trojan.Win32.SuperThreat.n-05f6667f29589cda1a36e3477bf42eddfbce3e92b449eb37e5cc745af27af9e8 2013-09-04 09:50:12 ....A 220672 Virusshare.00093/Trojan.Win32.SuperThreat.n-0d177deef0c6ed9bda59ddfcd88b4c979d1736f8234377ba9dffed09d2ddfc54 2013-09-04 09:11:30 ....A 173056 Virusshare.00093/Trojan.Win32.SuperThreat.n-3df81f1b917ecdf8ca0841b070048210f801c2bbe579e3bbd92a0636149006e4 2013-09-04 09:02:58 ....A 154112 Virusshare.00093/Trojan.Win32.SuperThreat.n-4332a318c9d3f3ab2d077a865de0cf4d81e6d5fbbea56fac176a2d28a15728c6 2013-09-04 09:17:52 ....A 220672 Virusshare.00093/Trojan.Win32.SuperThreat.n-44ba4aad71b2d9493bcaf735c87533f408ac91326ee7de8e0a079272f62781ad 2013-09-04 09:42:28 ....A 154112 Virusshare.00093/Trojan.Win32.SuperThreat.n-44f01e35273857345174e645bcd425c1a02a9a6716d98bd32cf1a7f9f257ae24 2013-09-04 09:28:58 ....A 154112 Virusshare.00093/Trojan.Win32.SuperThreat.n-44f8df4911e7901aca491542e3016cdbbe8a7b0632824d0c3cf66417e8eb4f22 2013-09-04 09:55:24 ....A 220672 Virusshare.00093/Trojan.Win32.SuperThreat.n-4dff7ae4bbc4622dd0df2cc006db79444d23a95114b674c6010506f08bdeb120 2013-09-04 09:34:16 ....A 181760 Virusshare.00093/Trojan.Win32.SuperThreat.n-5ad6d79b5c253cbbf8fcc3b494bed7c7aac28c951b8cb13509c58098c646c40e 2013-09-04 09:06:22 ....A 181760 Virusshare.00093/Trojan.Win32.SuperThreat.n-74575711544f12f20aa8fcd93fe298fe1406d82e028fd95dce856499d7400586 2013-09-04 09:36:44 ....A 154112 Virusshare.00093/Trojan.Win32.SuperThreat.n-90a611c97310f607f1ccc3799d2f8b835a1591e6a02e5477755d562c8bf01ac4 2013-09-04 09:09:42 ....A 181760 Virusshare.00093/Trojan.Win32.SuperThreat.n-96e37d746c2cdaef28e18a91845a290c4591a753b0377a21b50430f1f144a876 2013-09-04 09:40:58 ....A 154112 Virusshare.00093/Trojan.Win32.SuperThreat.n-9a3cd4e18912d947d1f7d93131b0e587b78f93940036129417c79840d0859bba 2013-09-04 09:34:18 ....A 172032 Virusshare.00093/Trojan.Win32.SuperThreat.n-c61098ea349570a4c1617b8df9f421f030707c44783c960419707ece2c58bef3 2013-09-04 09:36:34 ....A 215552 Virusshare.00093/Trojan.Win32.SuperThreat.n-edd31952cc6659977bb452afeacb2f55ac72b2503be47c7be0a852af46c84f5a 2013-09-04 09:48:30 ....A 172032 Virusshare.00093/Trojan.Win32.SuperThreat.n-ee926059ba952c1512eba63314e96bf8b4f3f0de6a5063217d655b10c25a0370 2013-09-04 10:07:06 ....A 215552 Virusshare.00093/Trojan.Win32.SuperThreat.n-f7f1aba32f59ea9e958f0ca93cede1e85ec321ccfdf889470bc3f8ab8ce08dca 2013-09-04 09:56:28 ....A 220672 Virusshare.00093/Trojan.Win32.SuperThreat.n-f7fce23df1529edccbe29de200c4827ba7a50bb672f4076004f33ed2ae09ab51 2013-09-04 10:06:36 ....A 173056 Virusshare.00093/Trojan.Win32.SuperThreat.n-fe75d03e2bbe1ade4461732c758bb7f8b6d1d8d4f5cfcec30210dceeae490c6c 2013-09-04 09:50:36 ....A 181760 Virusshare.00093/Trojan.Win32.SuperThreat.n-feafed8118361246660f140d0067581f32f7372158afc1e94c764c243a08f2ad 2013-09-04 09:59:06 ....A 290816 Virusshare.00093/Trojan.Win32.SuperThreat.p-8af593522d09d89e873b49cfb16de8c14b98f313178b549a429fe822f4aedebe 2013-09-04 09:54:36 ....A 151552 Virusshare.00093/Trojan.Win32.Swisyn.aah-889663115e14f3f3f7d2b0cb950ec152ecaf021925a080a402ba1fd0836706b0 2013-09-04 09:10:56 ....A 688049 Virusshare.00093/Trojan.Win32.Swisyn.abj-0604957e59f5ce688d523d4f32f02cbecae82598735cc594fe3e6f84d21b7d31 2013-09-04 09:17:48 ....A 220317 Virusshare.00093/Trojan.Win32.Swisyn.acfk-0321197a70842e8d3b719df1c13fe41dd2ad78af347b81f7b67821bbb5e5f30e 2013-09-04 09:30:56 ....A 702880 Virusshare.00093/Trojan.Win32.Swisyn.acfk-23726485e02b39b1d8543768aec1ea0d6dbf1d313e81ab7f7405dd7b81142792 2013-09-04 08:54:30 ....A 258560 Virusshare.00093/Trojan.Win32.Swisyn.acfk-fd1c3e932d80210c7c7f52f5eb665959371d8a00427e46612107f9ced6339864 2013-09-04 09:11:16 ....A 286720 Virusshare.00093/Trojan.Win32.Swisyn.acfp-60389eb7013b70c166bfc8a9d04dda8bf4229bc2bf514a9cce9a26c8347fb19d 2013-09-04 09:34:04 ....A 233472 Virusshare.00093/Trojan.Win32.Swisyn.acfp-8197b4cfebaa20afaf2164620d0226981f68ea57a6aa54ba538ca553504afd50 2013-09-04 08:56:26 ....A 361991 Virusshare.00093/Trojan.Win32.Swisyn.aedu-2c2cf66699990ad1bd35f4c79c190053ff2d5397e3f293252938e6a32dc7ecba 2013-09-04 09:39:02 ....A 221013 Virusshare.00093/Trojan.Win32.Swisyn.aegn-302244ac2d61f467a33625860bc5ea74ea55b52d72a7cc25d1c58f65a349e4c0 2013-09-04 10:04:28 ....A 221083 Virusshare.00093/Trojan.Win32.Swisyn.aegn-8dcd35b9d5a3e24638d6895c222463eabad22342f23a3f6dde13a4e1d08d8b26 2013-09-04 09:05:30 ....A 478844 Virusshare.00093/Trojan.Win32.Swisyn.aegn-9b58df74d53d22dbf7ccdbd03730cec2da6eb3e895b9bb4785f38986ff54299a 2013-09-04 09:24:36 ....A 160768 Virusshare.00093/Trojan.Win32.Swisyn.afeu-312b69e9b89a615510213ac10b330b3f083847aea02b9f86d28e92a9dacb951f 2013-09-04 09:55:54 ....A 139264 Virusshare.00093/Trojan.Win32.Swisyn.agji-48b21253ed45d69a809c6a9fb81c8811f18ccf5109fb0fb27b20709a02163daa 2013-09-04 09:40:38 ....A 356352 Virusshare.00093/Trojan.Win32.Swisyn.ahwe-8ca2b44946613136187bccc38995db09a3a94cc5c4629ea95487e3258d5aabce 2013-09-04 08:43:02 ....A 428717 Virusshare.00093/Trojan.Win32.Swisyn.aikq-6276ef74ab47db7861f9cb5a20ca8acb291f8cc38ffc54358f32a76e40edfdb6 2013-09-04 09:40:40 ....A 258064 Virusshare.00093/Trojan.Win32.Swisyn.aikq-f6c3f17ab2bb175cd88e30e52941ce9e7d6d76ebca473f196b1a3a45e61be18e 2013-09-04 08:51:26 ....A 515544 Virusshare.00093/Trojan.Win32.Swisyn.ainl-c31f721f0bcb301aecc0126d3a30db3012bacc3f1d040fec93868b42dba07804 2013-09-04 09:03:20 ....A 282624 Virusshare.00093/Trojan.Win32.Swisyn.aiu-8bbc9f72f5609a7924efa51cc768761fc835a2a4ebcb3c2a8a2aca5617b3b971 2013-09-04 09:56:50 ....A 87552 Virusshare.00093/Trojan.Win32.Swisyn.akit-884b64a45f30ff7492205edf2842bbb21305cbdb4a7b0c37ffc25b216fe936c4 2013-09-04 09:44:30 ....A 208896 Virusshare.00093/Trojan.Win32.Swisyn.alai-258d6db4f523f417feb2adc0c38f2f6339aa038f167daedf3b52427eebe01184 2013-09-04 08:45:38 ....A 286720 Virusshare.00093/Trojan.Win32.Swisyn.alai-60a6d68b1d461c3cb01e3066e25f8014ed47cad0d6ebeb0ae819c05f1c79bc3a 2013-09-04 09:06:08 ....A 380928 Virusshare.00093/Trojan.Win32.Swisyn.alai-61a0e6e9f2a08f237055400dcfcd8806ecf9b326f0e0d13dd6397520b4cb04a3 2013-09-04 08:53:46 ....A 164608 Virusshare.00093/Trojan.Win32.Swisyn.alai-91b1ebefc2fd1c2d963325e51f8e26e4f1a5e26e6ceb2d137e1ca5b38ea8a9e2 2013-09-04 10:02:02 ....A 141312 Virusshare.00093/Trojan.Win32.Swisyn.alai-d9a81a12aad2b8093ed89e236915f9dddc599fad59a9c869d4e41281663966a0 2013-09-04 09:51:40 ....A 169984 Virusshare.00093/Trojan.Win32.Swisyn.alai-e2af0bca126a37dd5e382c70615d8ddf288efeb833aec77660f8b16e1df9bf4d 2013-09-04 09:41:18 ....A 145921 Virusshare.00093/Trojan.Win32.Swisyn.alan-4a88cc35d484af5e3e0c5d682be6fa26df523e3ff2466ffe4d9f0c5e13b9fac7 2013-09-04 09:40:16 ....A 102400 Virusshare.00093/Trojan.Win32.Swisyn.alfm-246ba4dd42553e9c6f9fe84828d9f8781e46165255b08c2ea4dbeff655ab656f 2013-09-04 09:15:20 ....A 40448 Virusshare.00093/Trojan.Win32.Swisyn.alfm-eedeed0553beee57668f39e2ce849d9bb11bf34169529111d21d87dae918ec66 2013-09-04 09:43:48 ....A 40448 Virusshare.00093/Trojan.Win32.Swisyn.alfm-fe2a4856ff9571ffa35212a49ebd06fc1a88484ea64558af2fad3e34fd6aff71 2013-09-04 09:04:42 ....A 40448 Virusshare.00093/Trojan.Win32.Swisyn.alfm-fe97d862c2343ec3b265ac4b74dec1adfe0aac4c770fc20d2d1d5f03b41b1bcc 2013-09-04 09:08:48 ....A 1801728 Virusshare.00093/Trojan.Win32.Swisyn.aljh-32f5961e7dee032361c07082a846313d51a36f4a5efcfec9f071cb32b299dfe1 2013-09-04 09:00:34 ....A 40448 Virusshare.00093/Trojan.Win32.Swisyn.alky-6a33a9b7ec250b71fdcc116eb9ff693aeec2cddc5ef028f923664358a3653173 2013-09-04 09:54:38 ....A 94208 Virusshare.00093/Trojan.Win32.Swisyn.alky-f921b74d27b3b7525b959b34c719e37dd83709fd3f2f8c92d15963f33d4fd4a7 2013-09-04 08:53:24 ....A 81920 Virusshare.00093/Trojan.Win32.Swisyn.amdc-0a03ba37760e143946f112751951133cb46cf6223355b45bcf64d96eaedc9595 2013-09-04 09:19:26 ....A 77824 Virusshare.00093/Trojan.Win32.Swisyn.amdc-362afdb93626c0be2be2070d30b7d1e13a204152e2d15d479f43d984cfffc6cc 2013-09-04 09:33:40 ....A 384265 Virusshare.00093/Trojan.Win32.Swisyn.aokc-2f6a7c1a331efd68af2e076abfde5924880180be6b05c08b295449c8172e7d59 2013-09-04 09:56:56 ....A 108544 Virusshare.00093/Trojan.Win32.Swisyn.arep-ecb55373f74e11dac65ede3c7f0a04dc0ed35e2404d85bbbed58f12fcbc1169d 2013-09-04 08:56:52 ....A 68608 Virusshare.00093/Trojan.Win32.Swisyn.arxs-edd9736ed81aea612c4be32495e70e674abf3893952818b92cc8e782328dab9a 2013-09-04 10:00:32 ....A 71168 Virusshare.00093/Trojan.Win32.Swisyn.asmo-eb197513af37a20ae3fc29f380253fa8cc4447f23131780022cbebe5d14b6bfd 2013-09-04 09:53:18 ....A 921438 Virusshare.00093/Trojan.Win32.Swisyn.asxj-23d050c9541a75e6c4e20925cce94451a36c450df964c5a1426d6125657627aa 2013-09-04 08:55:36 ....A 108032 Virusshare.00093/Trojan.Win32.Swisyn.atag-2176e7544a4236476c9156cb708f8b26a0b3dd47af33190aecde34772383c0c9 2013-09-04 10:05:42 ....A 68096 Virusshare.00093/Trojan.Win32.Swisyn.atpz-f448fec28de8a15221dff479100fd5cafe5737db370c8211b98499f19c8c6ad0 2013-09-04 09:35:30 ....A 267514 Virusshare.00093/Trojan.Win32.Swisyn.atur-edeeac416fbdb7d0081623e7a3bdbb78621bc20509085d18f25d207c09d85509 2013-09-04 09:56:50 ....A 110592 Virusshare.00093/Trojan.Win32.Swisyn.atvg-edab1bcb09e6f394bde61aa3720a06a100e9be9724816dc6cd8c9ce289a14b23 2013-09-04 08:44:34 ....A 146944 Virusshare.00093/Trojan.Win32.Swisyn.aube-fe69caea53bfcbd069d309a439869384a52efa393cea57bb3dd2f2370db6a497 2013-09-04 09:12:52 ....A 211803 Virusshare.00093/Trojan.Win32.Swisyn.auzw-1fe2790bf3b7582689c654fec44370de4deba81a49537282ce33b23c1d67358f 2013-09-04 09:55:10 ....A 211941 Virusshare.00093/Trojan.Win32.Swisyn.auzw-8ae894fdb104f2b08d3982b74f86c051af32c46c445b20e5b7ca21f198ba32a9 2013-09-04 09:50:28 ....A 211877 Virusshare.00093/Trojan.Win32.Swisyn.auzw-eee4683d04acbb5b1cd390fc5bf6b48ae1e5c204683b362ef94ce313af042d00 2013-09-04 09:02:08 ....A 77312 Virusshare.00093/Trojan.Win32.Swisyn.avig-666599f7352de4ca138b8d75eeeb7ffeccb1d8994bfba98bb17051381dc63e54 2013-09-04 09:09:58 ....A 674304 Virusshare.00093/Trojan.Win32.Swisyn.awpi-d909f031ef1fe7fba5abf39dc10bb79d380f04d4e67fd462e44ff09dfa1239cd 2013-09-04 09:23:28 ....A 903680 Virusshare.00093/Trojan.Win32.Swisyn.awqy-0569c04feeb60c7e8e87e6a0fcda2262ad7d7971e2eb61659e5dedca923edba0 2013-09-04 09:54:10 ....A 133120 Virusshare.00093/Trojan.Win32.Swisyn.axjn-3f2d087a123f12f8690ebd5491ce5cacbcd28ab56ea6561d2996550d52bdc7db 2013-09-04 09:07:58 ....A 114688 Virusshare.00093/Trojan.Win32.Swisyn.axkq-d24420e709bf2913d26fa6dc7e06a9bbe66bdf11f6ba8c5a5dcee8e61ef2fd60 2013-09-04 09:31:16 ....A 85263 Virusshare.00093/Trojan.Win32.Swisyn.axkr-46a4f8f46549d47ea13945151753c347f7d7591f2dfee071b81b3aeacf78df7c 2013-09-04 09:53:46 ....A 86197 Virusshare.00093/Trojan.Win32.Swisyn.axmi-f88ba9677fa09310d619236274d31ad13a14e30ac71b8f706cc3ff7d6dc0ee5b 2013-09-04 09:12:10 ....A 60252 Virusshare.00093/Trojan.Win32.Swisyn.axmz-353a9306c4950e4e7a3c086b020d2fc6950573acdaddfa4f3ddb63c0da399eef 2013-09-04 09:12:34 ....A 60252 Virusshare.00093/Trojan.Win32.Swisyn.axmz-4126150e927dad81b36a8986af17edf800a579e9db01cbf733e924f1df483bc6 2013-09-04 09:47:46 ....A 60252 Virusshare.00093/Trojan.Win32.Swisyn.axmz-52cef204ee327fdeff989a55feeed730b3ac2e25c970facf5269aa0cb58dc9fa 2013-09-04 09:44:40 ....A 40960 Virusshare.00093/Trojan.Win32.Swisyn.ayjq-8920e547d9e1d3b4ca38e5bcec709d2ed96464a3a49f315b86bed95b1fb06560 2013-09-04 09:24:02 ....A 561152 Virusshare.00093/Trojan.Win32.Swisyn.aypl-2723143cf1d8ea764c5c61093dd083a1f0e4298279482feadc7d464d4f5d70e9 2013-09-04 08:54:36 ....A 222720 Virusshare.00093/Trojan.Win32.Swisyn.babl-fee1d9140fe5b7b08e339fb16fba8069d38f72cdc8409c824b7e8a1ec0162ef0 2013-09-04 09:02:48 ....A 204800 Virusshare.00093/Trojan.Win32.Swisyn.baxp-b191d309f15d34aef0da0530fd88aac7f70f557d86db37c335ec599138025b1f 2013-09-04 09:42:22 ....A 109568 Virusshare.00093/Trojan.Win32.Swisyn.baya-768c97d7688a89146d3ee0216e685b92e5ba533b17cc2911444c8681695de943 2013-09-04 09:44:20 ....A 90112 Virusshare.00093/Trojan.Win32.Swisyn.bbbr-212acef7d2e6530e5346fcf73946047c24dab846d231a3e0ff2892c8af21cc7a 2013-09-04 09:32:00 ....A 90112 Virusshare.00093/Trojan.Win32.Swisyn.bbbr-472d271a3c355f925bfecb52310165efa41e263e925d35515386032d8ffbe9df 2013-09-04 09:51:20 ....A 90112 Virusshare.00093/Trojan.Win32.Swisyn.bbbr-492cef8bd80be02560acf48875dcbc7ff43bc446f7a2e56013271c5ec62c2c7a 2013-09-04 09:12:04 ....A 90112 Virusshare.00093/Trojan.Win32.Swisyn.bbbr-bc5e0221d628dd367afcaa3099e38d8874c8820acb41ed82e86022d03c41a2e4 2013-09-04 09:14:10 ....A 90112 Virusshare.00093/Trojan.Win32.Swisyn.bbbr-d8f0ebb8f22a9f67055587091ef7cc0f0c224c3f0f78ededf71e8ed0e8ffeea2 2013-09-04 09:30:34 ....A 561152 Virusshare.00093/Trojan.Win32.Swisyn.bfea-714467a29809c0386da9afd337e61078b81aa874cc56eb81ccff8ffe18e6f402 2013-09-04 10:06:10 ....A 23402 Virusshare.00093/Trojan.Win32.Swisyn.bfum-fe24af9f154a507c377d5598005b33123f69ba39454e121276ed796da481cb1e 2013-09-04 10:03:58 ....A 2002944 Virusshare.00093/Trojan.Win32.Swisyn.bgek-25fb5646a90ce3bf51c8764adbbd6810cdef1d621adc3e9e50704937d2f2ca5b 2013-09-04 08:52:12 ....A 194048 Virusshare.00093/Trojan.Win32.Swisyn.bhee-1b356cb1c72cd9f367a43114aac8cc39a5de690941e1241a049f9c9fb217455f 2013-09-04 09:33:02 ....A 124928 Virusshare.00093/Trojan.Win32.Swisyn.bhee-f52593be64440de83e015741bbbbc2dedc1274b9e9ae37707b909963b8cace7d 2013-09-04 09:41:06 ....A 209165 Virusshare.00093/Trojan.Win32.Swisyn.bhee-ff099541a922f9edfb06e4236d030a722243c7480f3b7d155be5642b6a11ce0a 2013-09-04 09:44:14 ....A 205312 Virusshare.00093/Trojan.Win32.Swisyn.bhfe-70cf3b0b65c3475076969062adad80c116ebbd60f4957a1c5f2ae2ba667b86c7 2013-09-04 09:03:26 ....A 143360 Virusshare.00093/Trojan.Win32.Swisyn.bhfe-9afae6c43a6f16e31c99579254985b5ee48515b2974058087485214a932c263e 2013-09-04 08:44:34 ....A 211740 Virusshare.00093/Trojan.Win32.Swisyn.bner-332161a2b191c814e21a01e86ddb5e3ff095968283ac3a35ac2019d37c79c0a2 2013-09-04 09:09:06 ....A 294689 Virusshare.00093/Trojan.Win32.Swisyn.bner-356f431102feeae4d1bdc7582fac3c587648d0d5be9a470fefeb6dd99223f24c 2013-09-04 08:49:20 ....A 211818 Virusshare.00093/Trojan.Win32.Swisyn.bner-772a301a717ec6425d5ca1311e9856ac889dad845da4d1b2d2b727c47de71c32 2013-09-04 08:58:54 ....A 280960 Virusshare.00093/Trojan.Win32.Swisyn.bner-77a6ec6d834c17d334d19331663473e42eab2fdf0040cec0d44b0e79e9968ca0 2013-09-04 09:30:00 ....A 211970 Virusshare.00093/Trojan.Win32.Swisyn.bner-c006c59404524a71db7d44e0f480091f17351fa02a5ae87bfa4ad78aeecad654 2013-09-04 09:34:08 ....A 1778233 Virusshare.00093/Trojan.Win32.Swisyn.bner-ede3f24bd6f720121c2213b2b0b74aba2f0c016c7b6c56ae34d9ab40e7b72246 2013-09-04 09:56:44 ....A 271748 Virusshare.00093/Trojan.Win32.Swisyn.bner-fe631d7904e9bdf18185dca443c1a1122a89eb0dc68c902a6beeff71574fa804 2013-09-04 09:25:00 ....A 70656 Virusshare.00093/Trojan.Win32.Swisyn.bpf-7528c62fefdaaa89c084c90c299121cb0b9dd6339dce374b4c45b28f65afc3d7 2013-09-04 09:54:06 ....A 211904 Virusshare.00093/Trojan.Win32.Swisyn.bugf-f8afb52cbe39ec176b6fb6f47384bce9c107ec5bfb82c803d78513952d112d68 2013-09-04 08:56:18 ....A 434201 Virusshare.00093/Trojan.Win32.Swisyn.bvpz-87ef1d200f7b7e45fff54c870fce411bc17215760014e686b545f17dcbe6e488 2013-09-04 09:10:02 ....A 211877 Virusshare.00093/Trojan.Win32.Swisyn.bwfd-14d1f95a104723c814a6d26e96e42714aba86f14e88571488e89368564001f90 2013-09-04 09:16:16 ....A 211849 Virusshare.00093/Trojan.Win32.Swisyn.bwfd-8095abbd8f787e931bc1b9a03188b5141ae0c56055fd02bb5e0bf988e9f9391a 2013-09-04 09:40:18 ....A 211869 Virusshare.00093/Trojan.Win32.Swisyn.bwfd-86ea6609344d6850312ed3f1b0968c8f43de9d9dfb1cac233c9f9a46ee5eeae3 2013-09-04 09:51:50 ....A 211848 Virusshare.00093/Trojan.Win32.Swisyn.bwfd-8dfe3b5b20a7d7675568254007446ec28ee63e10f6def928f25a51507f6e2099 2013-09-04 09:23:06 ....A 211832 Virusshare.00093/Trojan.Win32.Swisyn.bwfd-ceb6220f264e2ee08a0dd87b59f29e2c16a0990fc15400cf53268befa1aedf3f 2013-09-04 08:58:44 ....A 211929 Virusshare.00093/Trojan.Win32.Swisyn.bwfd-fe796c84667bf5d61a99df4275f9035c4c6a25d4978c97d934d1e8bc5bb2d09f 2013-09-04 10:05:54 ....A 211783 Virusshare.00093/Trojan.Win32.Swisyn.bwfd-ff4dbcd283620a8a30a0d198655c9f76661cf53fcff114b0879d6b2476671b42 2013-09-04 09:08:32 ....A 261053 Virusshare.00093/Trojan.Win32.Swisyn.bwqc-353fea29df55943c40ea10005df689f584eec63347e349c90c86f50e50528125 2013-09-04 10:06:28 ....A 256957 Virusshare.00093/Trojan.Win32.Swisyn.bwqc-c2cb6d3513d74badff2855a869410c9823c34868a271f9e11125de2570fbec16 2013-09-04 09:14:00 ....A 401427 Virusshare.00093/Trojan.Win32.Swisyn.bwqg-1098bd79ce4c4dbafb3803e3b38ca28e4cb0d845cbed80c0878aa05158abf5b9 2013-09-04 09:57:00 ....A 1029632 Virusshare.00093/Trojan.Win32.Swisyn.bzvu-69f891b1264c2db992cabdc76ce47378e4911dd42e3860d17ea2570f281a4228 2013-09-04 08:56:32 ....A 21504 Virusshare.00093/Trojan.Win32.Swisyn.caas-29528ae2b1dae8c921f84693d1d3101f521d05a76b2dc77a91fe05acc48703cb 2013-09-04 09:33:56 ....A 37888 Virusshare.00093/Trojan.Win32.Swisyn.cacm-edb9d5ce3be20d2ce91002ae2f91e35b10d9069b022d2c031d888b603c05500d 2013-09-04 09:19:30 ....A 155751 Virusshare.00093/Trojan.Win32.Swisyn.cbuh-738813d20e8883ed5e13b02e88865bcfe0d76231ee309efd01687af87cf1b446 2013-09-04 08:54:06 ....A 874496 Virusshare.00093/Trojan.Win32.Swisyn.cfnx-2560e095e09ee107adfd033f335356a7af6d1248f7675b9d8debb1bc8feefa55 2013-09-04 09:47:50 ....A 8328 Virusshare.00093/Trojan.Win32.Swisyn.cfq-700c8e479dfc37fe345c091612d251a3ea0b0246b61c1d13ae685a6f3e8e6846 2013-09-04 09:59:38 ....A 46001 Virusshare.00093/Trojan.Win32.Swisyn.chow-962711c93f9991740b73c9e578d915659154e518c9e4f74702eb71760479c0aa 2013-09-04 09:01:26 ....A 212992 Virusshare.00093/Trojan.Win32.Swisyn.cioi-ce3d377699e1585c1446eb17633beb1a60c79a0da4899d00201537cc22d5a478 2013-09-04 09:28:54 ....A 147396 Virusshare.00093/Trojan.Win32.Swisyn.cioi-d24d17934d5c223092a5d79e69400f87cbc788aafbb2357027677c9e9774a2d5 2013-09-04 09:38:54 ....A 159744 Virusshare.00093/Trojan.Win32.Swisyn.cjd-8f90cc7499e03886be7aeae8b118eb05f542eaf751d86d0fe71f9060f3b7d229 2013-09-04 10:00:16 ....A 125674 Virusshare.00093/Trojan.Win32.Swisyn.cmew-ff22bc8f4adc5015142445e7230f68d22ae0145e1c4f2687149d3cfe04aabe43 2013-09-04 09:30:24 ....A 181760 Virusshare.00093/Trojan.Win32.Swisyn.cpkf-b7fec17dd1438f6332cfeb0199d09e6d0cd639a67b9288ebea5bb23fe8575ef6 2013-09-04 09:50:30 ....A 124376 Virusshare.00093/Trojan.Win32.Swisyn.cpku-059d0fd0106e783a7ba241f525f3a756f080e6deb040405dd32038cfa5dcfd61 2013-09-04 09:47:18 ....A 378008 Virusshare.00093/Trojan.Win32.Swisyn.cpxo-24e6ce50c433ed9733e79c7ee98ec19d8f563fe72c2b66b521367b572f0558c2 2013-09-04 08:47:12 ....A 1721318 Virusshare.00093/Trojan.Win32.Swisyn.czlq-e6ba448a548894c049593dc99b722e0bfe5e3fdbc7b9752cf30b6bb5ff22f138 2013-09-04 09:50:26 ....A 114688 Virusshare.00093/Trojan.Win32.Swisyn.dagb-85c31c35902f16a85290bd49de532610da89ad945a5e63ac2090a4b228ef059d 2013-09-04 09:05:48 ....A 44544 Virusshare.00093/Trojan.Win32.Swisyn.dbjm-353e4aca52f9e5c30a353102563cb7a3723628b03bae82dc218edb9623266a7d 2013-09-04 09:11:32 ....A 3351153 Virusshare.00093/Trojan.Win32.Swisyn.dekb-cf3072b2cfa11b572c964b770c2f302c3db7628370ab0eaa55b3393fc8095911 2013-09-04 09:43:16 ....A 46080 Virusshare.00093/Trojan.Win32.Swisyn.dfyi-3b74d538cee570ee7665a6f873130b41b142864e2e4523035acdb23ca00c2bfa 2013-09-04 09:16:18 ....A 2085376 Virusshare.00093/Trojan.Win32.Swisyn.fkfk-e10e6d75251452706045298aca24efc21a3a039068e5f5195868f72682e76cb3 2013-09-04 09:35:28 ....A 40960 Virusshare.00093/Trojan.Win32.Swisyn.fnsi-d78c58fb58e79e0ca36042c7b162d1eafd7a0284e433ed308bbfc0b41076874b 2013-09-04 09:24:20 ....A 383465 Virusshare.00093/Trojan.Win32.Swisyn.fnto-5b186f149e7505ab305e0b8a4780ed813c8d257720cc4ec288c356e613e5d4f6 2013-09-04 09:34:40 ....A 57266 Virusshare.00093/Trojan.Win32.Swisyn.fokq-edfd4a479414b1e1baeab231d561973eba4c43185c1e8c6105c6e40f955bd6d7 2013-09-04 09:00:12 ....A 51712 Virusshare.00093/Trojan.Win32.Swisyn.fqe-fc0abaf5cd8fe87223fad12707a8bc839bd9e5dfee3ce0d5d52e8eaae4cba13b 2013-09-04 09:40:12 ....A 1136282 Virusshare.00093/Trojan.Win32.Swisyn.fugc-5f3f1c88fd95042589c14a40bb1efc5a3692b36ae7bfaa63fe467f0273d37ce8 2013-09-04 10:03:04 ....A 409600 Virusshare.00093/Trojan.Win32.Swisyn.hnn-2e414c7f492949ead0f63382f9fa13e60f3aa38a069ca8bfa128fa59c97af982 2013-09-04 09:23:02 ....A 102400 Virusshare.00093/Trojan.Win32.Swisyn.hsm-775818c5029be0dee372019a01b95526138adf87d7d70386ebdf46fac914606f 2013-09-04 09:51:00 ....A 232448 Virusshare.00093/Trojan.Win32.Swisyn.jlx-40e9ccf3e15ab359a876f25af5e219d1e9b4a9ab83410e2c788c2df2bf02b2e8 2013-09-04 08:58:06 ....A 77824 Virusshare.00093/Trojan.Win32.Swisyn.jyb-85917f4b9e100241c72d09fb11adcc856546bc33992574452270c666bfdd67f0 2013-09-04 09:11:56 ....A 693248 Virusshare.00093/Trojan.Win32.Swisyn.jyo-53eaae4a4d9099663c6cd3c7b2c13aaadb577ed73c37e97af4304fb2b1cacdce 2013-09-04 09:50:52 ....A 53248 Virusshare.00093/Trojan.Win32.Swisyn.keo-8bbd9b72b3925a2bb5bd52b07d4b130851588a93de084ac70c4ef29492f4546a 2013-09-04 09:37:16 ....A 81920 Virusshare.00093/Trojan.Win32.Swisyn.kjw-8d93cd9e008378a2b01d30bf6addbd9eb37f3cacdf8994c0b4a794b056b82aaa 2013-09-04 09:10:46 ....A 36864 Virusshare.00093/Trojan.Win32.Swisyn.ocz-57656ed1f65e3c956300cc3a2ad633f990c1fc259f41af6398f75107127406d9 2013-09-04 10:03:00 ....A 45056 Virusshare.00093/Trojan.Win32.Swisyn.ohv-32d11801668a89c1a86d81e52e120912fa8c0a7e888751a62b1f9bd094835702 2013-09-04 09:52:50 ....A 69632 Virusshare.00093/Trojan.Win32.Swisyn.oyt-8517478a47b3ee1322fb8aa016e08cd507098ac29d1792a357b8be75e14aff1d 2013-09-04 09:24:14 ....A 36864 Virusshare.00093/Trojan.Win32.Swisyn.pub-61dd4da83770e7ba88b4f8d83d3644ecefe91f1e30272aacddde2629247d45c9 2013-09-04 08:55:18 ....A 36864 Virusshare.00093/Trojan.Win32.Swisyn.qdx-dfe1f6081e1eec9fa53b27ac1e19e9196abc12d6a882ca0b58da3c68ca45cf35 2013-09-04 09:34:10 ....A 544256 Virusshare.00093/Trojan.Win32.Swisyn.rlu-772bf74a48ee448ea5b8cb9aade1f2b931c6c473acd250bad1669e84d8c6ae2c 2013-09-04 09:17:44 ....A 109568 Virusshare.00093/Trojan.Win32.Swisyn.tjn-fb209c8b47de162a7cf8c29ca394870c8921cc93c42c743720a44ac2e8ed9163 2013-09-04 09:44:54 ....A 34970 Virusshare.00093/Trojan.Win32.Swisyn.tzg-88f08e61d4ef6b941035d1d14eaac0ed30862973b5e6018e59d3210edaaace04 2013-09-04 10:02:10 ....A 57344 Virusshare.00093/Trojan.Win32.Swisyn.ubp-0c43c65bc1e78f0e262c0bdbcb582dea5776a477cd728e8993ace3be0c0d7c37 2013-09-04 09:53:58 ....A 36864 Virusshare.00093/Trojan.Win32.Swisyn.ubp-8bbc6036b4e0fc090ea22f7b3d46a49b02280159b7ab243738fbda2d86116c16 2013-09-04 09:49:28 ....A 36864 Virusshare.00093/Trojan.Win32.Swisyn.ubp-f2a1aa511c6c8fb2e85e99e512ceb07e95ed729c2d8b93f19944d703b8e4e110 2013-09-04 09:04:00 ....A 376832 Virusshare.00093/Trojan.Win32.Swisyn.vkh-3a556be20452abce9f4a8d215950a38aed1c822a25a5c6818ac751a5d6d59e4f 2013-09-04 08:52:08 ....A 48640 Virusshare.00093/Trojan.Win32.Swisyn.woe-e7b4892bc4415e38056cec02ae18e8b73c905bebec774963841795850db06222 2013-09-04 09:43:38 ....A 340992 Virusshare.00093/Trojan.Win32.Swizzor.b-0cd9559cbe881819551147c885591d456eb1dbd25755e38b86b8a287f11a3d12 2013-09-04 09:11:52 ....A 778240 Virusshare.00093/Trojan.Win32.Swizzor.b-2abd41d12211977d0f48c7e87e754e0109d78965910d1a7d6eb802405c2b1f71 2013-09-04 10:03:40 ....A 589824 Virusshare.00093/Trojan.Win32.Swizzor.b-3875ff216f6ebbe66693fbf06695b27e7bb29d0bcb1ad658168c34d06b838521 2013-09-04 08:50:54 ....A 333824 Virusshare.00093/Trojan.Win32.Swizzor.b-3aeb5db91868ab8b0c7a447972d59e58c3717ff14ef35709c2fa0994e038fb88 2013-09-04 08:59:14 ....A 618496 Virusshare.00093/Trojan.Win32.Swizzor.b-51091d911184ad3681a85c63c9a916c68986bbf69073b6e391c4655a6d5ce5ea 2013-09-04 09:52:06 ....A 591360 Virusshare.00093/Trojan.Win32.Swizzor.b-55c34efda9c2d7f986266876294ad00487bc2f1d46da0f1458e9ef2ca06e658b 2013-09-04 09:44:48 ....A 2264064 Virusshare.00093/Trojan.Win32.Swizzor.b-64e0cbda634690cd596e029a323bf6398ebe48a1389fe04fa9407795e88acd62 2013-09-04 09:35:18 ....A 509440 Virusshare.00093/Trojan.Win32.Swizzor.b-79b5c2fcbbaa9ab25b1e8cdea280015f336a442f468168e2c5477f14ce428831 2013-09-04 09:38:54 ....A 573952 Virusshare.00093/Trojan.Win32.Swizzor.b-7d36bbf41c34f86bf6ea83efcbfad4d89d0d1cf9a7bf6c5ed6b185d7b9604bbc 2013-09-04 09:34:48 ....A 539136 Virusshare.00093/Trojan.Win32.Swizzor.b-7df7e7e67316aa8ba604ad7a9a8fe844c558e432f1e83c46004db2f153209177 2013-09-04 08:41:16 ....A 540160 Virusshare.00093/Trojan.Win32.Swizzor.b-836ed0c2a46855f83fb908381df34aae9a2f169a8bbccfe5ae2607fe4dcd5d7c 2013-09-04 08:58:56 ....A 502784 Virusshare.00093/Trojan.Win32.Swizzor.b-89a3d472762913f743970d4b29a0ea65b1eaea7f417d84843881b4721e477fb1 2013-09-04 09:50:26 ....A 510976 Virusshare.00093/Trojan.Win32.Swizzor.b-8de8ffa08c0c89bb5b3b15cce747e5b416402e9b786052a2a4430343d2d93607 2013-09-04 09:36:40 ....A 741888 Virusshare.00093/Trojan.Win32.Swizzor.b-a25e069578e9d501c9e3ccb2e1f3e7e0939927015159fb4ecca8a7d8a4d8f8a8 2013-09-04 10:02:46 ....A 546304 Virusshare.00093/Trojan.Win32.Swizzor.b-a9c72b85044886c89480f400bfb73d764cc6bbff8df6f58bfa4a19a57bfcc9be 2013-09-04 08:50:56 ....A 514560 Virusshare.00093/Trojan.Win32.Swizzor.b-af0fedc791c8d8db8ccbaca521dc1e7cdf1748a01a50f22efb1635c38070b353 2013-09-04 09:07:48 ....A 320000 Virusshare.00093/Trojan.Win32.Swizzor.b-b0013ac19a5c6d062f5625eb0d1ccbeab51df551887b14ca49caf91752f5a2e9 2013-09-04 10:03:02 ....A 473600 Virusshare.00093/Trojan.Win32.Swizzor.b-b12a1cba34241e829e0bb5910adb443ae51333bf201fb4894e0d7b8790ebe3f6 2013-09-04 09:33:12 ....A 326656 Virusshare.00093/Trojan.Win32.Swizzor.b-bbafb1e2313d8a2fcd0d32f218f9dfebb1bfd6139aaa2f72d098b6a5463bf280 2013-09-04 09:49:24 ....A 520192 Virusshare.00093/Trojan.Win32.Swizzor.b-bf986c0ff1e151b5931694d95d078f3ec78a20cbe0755f7fa9bd202fcf7643c9 2013-09-04 09:12:16 ....A 1235968 Virusshare.00093/Trojan.Win32.Swizzor.b-e390a4af59f977a286abaf88017691164eaa68f626660c302bd0f9aeb5bfd701 2013-09-04 09:09:18 ....A 1015808 Virusshare.00093/Trojan.Win32.Swizzor.b-e62a98cb0092b33e9659b3a5c1d223f6ef9dfb6298838aa0eacb0edd1017558d 2013-09-04 09:35:30 ....A 512512 Virusshare.00093/Trojan.Win32.Swizzor.b-ee090faabe9d5bc547c245d1fe83f0a48abb428bec38930c09962793a3a39a6a 2013-09-04 09:48:38 ....A 761856 Virusshare.00093/Trojan.Win32.Swizzor.b-eee0c1e64f204fe9573db40d06eb2c717ee21f3bae5b038e548a9b4e156f5a03 2013-09-04 10:06:20 ....A 543232 Virusshare.00093/Trojan.Win32.Swizzor.b-f7afaf8e8cc9014f292ce225a812fc5223779cf882a48ef83197cc210ab4b203 2013-09-04 09:50:30 ....A 819200 Virusshare.00093/Trojan.Win32.Swizzor.b-f7e7884733cb9a8392e00466a83161933db9020fb48713eb44bb552c8264910d 2013-09-04 09:52:04 ....A 598528 Virusshare.00093/Trojan.Win32.Swizzor.b-f93a8017bb12ae68ec9fe6505ae8547131c2c9779f86eccebcbfefec00dc9183 2013-09-04 09:59:38 ....A 352768 Virusshare.00093/Trojan.Win32.Swizzor.b-fd05135f68d6157fb55793e4146c0f08d13a7478b1e8d35cd7576abbc4ba84d6 2013-09-04 09:48:36 ....A 790528 Virusshare.00093/Trojan.Win32.Swizzor.b-fd0c6340286cb91893d7146a02deb122091cb06c6dd28314153565de521e6db6 2013-09-04 10:06:50 ....A 532992 Virusshare.00093/Trojan.Win32.Swizzor.b-fd8a7d437d7d6fc9f086d9a924db2e00c10f2f0f9967797ac0fcf1d6bbc94b4d 2013-09-04 09:49:40 ....A 1394176 Virusshare.00093/Trojan.Win32.Swizzor.b-fdb3db1465abb29d2bf3698d812d04754a52d23543a20c636a9a51edc9780996 2013-09-04 09:58:12 ....A 540160 Virusshare.00093/Trojan.Win32.Swizzor.b-fdceaa46ff6b5d9b5742f02d8581990970825a0cb41dbe8e7c1b58f10c9e08b1 2013-09-04 09:59:50 ....A 925696 Virusshare.00093/Trojan.Win32.Swizzor.b-fddf5f2fff894a48e4718dbe4054d6198b8f39ad1578a50eb536e1179fc654dc 2013-09-04 09:24:16 ....A 913408 Virusshare.00093/Trojan.Win32.Swizzor.b-fefb39df4304aa37759e6f35a3b745127df4c25ee4cfa938202532b5e714af46 2013-09-04 09:59:28 ....A 131136 Virusshare.00093/Trojan.Win32.Swizzor.c-281d55cc7d29a0340b640204c2613a75129711cc8742ace09b81b4ef2f183578 2013-09-04 10:01:28 ....A 733184 Virusshare.00093/Trojan.Win32.Swizzor.c-63bbe2cd121225e78385a6a293f7c2d6297fe901a1d2e898687308cad73235ab 2013-09-04 09:01:56 ....A 266240 Virusshare.00093/Trojan.Win32.Swizzor.c-7472f310f8ea4fa340d006238af548aad311a422e7179a22f0ebba4bbd9e35e3 2013-09-04 09:30:14 ....A 225280 Virusshare.00093/Trojan.Win32.Swizzor.c-b4512735607b3a44fc352c5c9b3249d16bfb1dd5a66194c2a873e30b1bdf2fd9 2013-09-04 09:20:46 ....A 716800 Virusshare.00093/Trojan.Win32.Swizzor.c-e219e07b6d9904c88fab163c2eb02b10ac622f4cb04ced30b153f46a5a989e9d 2013-09-04 08:54:36 ....A 720896 Virusshare.00093/Trojan.Win32.Swizzor.c-e3526e41e4cfdaa035a704474733b5144ef3f19383347c4f24d646d4783d86bd 2013-09-04 09:48:44 ....A 233472 Virusshare.00093/Trojan.Win32.Swizzor.c-eb55167e581f0c28b0e44c37e8107bdac23005f036875b96462f960adc50998b 2013-09-04 09:58:00 ....A 552960 Virusshare.00093/Trojan.Win32.Swizzor.c-fd9eabe85f851bf39d7915c776c14cae54fab166989256aa49ca8ccb62144824 2013-09-04 09:43:08 ....A 696320 Virusshare.00093/Trojan.Win32.Swizzor.d-13847020b5a2bef6ceafee353f29842b6d561db9d4831bd76c61d5c62af08f40 2013-09-04 08:54:56 ....A 463872 Virusshare.00093/Trojan.Win32.Swizzor.d-156751fd4c88ff0bb751cd7f0dd222e4c390f9667cf1dbfcfd7e51010f1a0be4 2013-09-04 09:15:00 ....A 794624 Virusshare.00093/Trojan.Win32.Swizzor.d-49bd09e6678e799d4b6961facb928ef856cef0e56866f33db6a8da8daea8faf8 2013-09-04 09:15:30 ....A 573440 Virusshare.00093/Trojan.Win32.Swizzor.d-5445ec1e3da981793e075460005d56e3e15b5420b55ce5aeecab558decbe6302 2013-09-04 09:39:58 ....A 897024 Virusshare.00093/Trojan.Win32.Swizzor.d-63d13cee02422d968b4ad774ff4758750cf776159cf6e3209d5d5de1b542a5ab 2013-09-04 09:19:32 ....A 712704 Virusshare.00093/Trojan.Win32.Swizzor.d-74193be2d431a082fbf81d443807e382892085d1b80daf722066f6b556de5593 2013-09-04 09:04:54 ....A 442368 Virusshare.00093/Trojan.Win32.Swizzor.d-9dc6743cc7538243d18bbd3d74b190e4ead76b1a1d7e4d9a66bc95c79b51e3e8 2013-09-04 09:28:42 ....A 716800 Virusshare.00093/Trojan.Win32.Swizzor.d-ad0b9b5a4fe0cc26e5c7e4a49ed1879e28b48f1b22347e0e3d8d55bbe985b823 2013-09-04 09:04:52 ....A 249856 Virusshare.00093/Trojan.Win32.Swizzor.d-ae1e1ef4f89bd7e9787964fcd52cd78ee009e3e7bbbfe35595b34f6e5c45c547 2013-09-04 09:30:14 ....A 516096 Virusshare.00093/Trojan.Win32.Swizzor.d-bee4e67d2e718fc523ff6403781bb0b1d9db838f80d8e601edec64c7286ebb09 2013-09-04 09:01:58 ....A 700416 Virusshare.00093/Trojan.Win32.Swizzor.d-d5b497f95d993709db711a12de0fb3c62f805a4d3d3b0fb5a68aa7c8ba296a2a 2013-09-04 09:33:14 ....A 479232 Virusshare.00093/Trojan.Win32.Swizzor.d-edea7c3c13e2991665be218604ba5e8c2c4fb085ac4afa86edb9cc66234b32d7 2013-09-04 09:27:42 ....A 921600 Virusshare.00093/Trojan.Win32.Swizzor.d-fba1ad8dc61cff51679cf6ea9e680c6e2ffd7b95fb7f6a0e3ad58ba61059d7f8 2013-09-04 08:45:42 ....A 788480 Virusshare.00093/Trojan.Win32.Swizzor.e-28738291b0860fe8ddc76deeef5c205e7974de1d31eba61812fe3632df5fe042 2013-09-04 10:01:20 ....A 606208 Virusshare.00093/Trojan.Win32.Swizzor.e-bb4f4737b044c948b0aacb92b4d2e9f1f3f882add62dfcc2120e0b24b9f026e2 2013-09-04 09:33:18 ....A 229376 Virusshare.00093/Trojan.Win32.Swizzor.e-ee317c290f5c7140512f73421e6ac0b0c6d9485d8505b49c7779fd883656f60a 2013-09-04 10:03:28 ....A 373248 Virusshare.00093/Trojan.Win32.Swizzor.e-eeb3521942f62159655413fa0a0b9e5945890381ec3921762174c487d0e89ba9 2013-09-04 09:47:48 ....A 659456 Virusshare.00093/Trojan.Win32.Swizzor.e-fe2eeabf7d4fc785acfc7bc044eab65eece52ccbb2fd681ec687aed8890cb74a 2013-09-04 09:49:36 ....A 815104 Virusshare.00093/Trojan.Win32.Swizzor.vsc-fe879e30028a2ac3380add4b1446700ddeeb34a7e99e80ba52fc6257c6faadc2 2013-09-04 09:30:54 ....A 52224 Virusshare.00093/Trojan.Win32.TDSS.avzr-4fbae3edc1ad2d3a6769660c5a15cac51116bcf1177865be8a92e026be0238f3 2013-09-04 10:01:28 ....A 89600 Virusshare.00093/Trojan.Win32.TDSS.bbbt-77e3dd4043504d3c32d08327c2127f46c747c28de268d795354014bf66c91d40 2013-09-04 09:06:20 ....A 35066 Virusshare.00093/Trojan.Win32.TDSS.beea-42598a12b85474c2f18ad72ea0afd8a5fa4427e67ec67280bc990021cf66ad7f 2013-09-04 09:44:18 ....A 3455 Virusshare.00093/Trojan.Win32.TDSS.beea-66563783245539fffe44df1fca29de1e7529fc9ce3a6ab19f6daa1ca0f20f0d5 2013-09-04 09:55:52 ....A 77824 Virusshare.00093/Trojan.Win32.TDSS.beea-cf13626414836961dd2a11c4a451eacf2b0f290a5aed68128e0406247a7ae7e5 2013-09-04 09:49:40 ....A 28160 Virusshare.00093/Trojan.Win32.TDSS.beeb-217aa03f8c5e2a240a221623801373f98aadb802bd73db9213917c79ef4ba2f3 2013-09-04 09:31:38 ....A 29507 Virusshare.00093/Trojan.Win32.TDSS.beeb-3a8bdd8dd3c40d671d64190ba614916bfd5b8ab2bc6beaf9c28d2d23b509f6dc 2013-09-04 08:53:20 ....A 55845 Virusshare.00093/Trojan.Win32.TDSS.beeb-50ef571afe94524148ac469f59b8fa3aff6c4e7117288607e02aca8846f51976 2013-09-04 08:52:20 ....A 20992 Virusshare.00093/Trojan.Win32.TDSS.beeb-7bc51045fa4a1ce2e20ea141a200b9a193e70ea2ce56e967f1a0de5ac2dc9810 2013-09-04 09:51:36 ....A 2039185 Virusshare.00093/Trojan.Win32.TDSS.beeb-7e61d71cc0d26a4c7dd43c9710a3d39b0680333c82bf3e1b7bfa3b3f62ebab2f 2013-09-04 09:29:32 ....A 81920 Virusshare.00093/Trojan.Win32.TDSS.beeb-9dbe3facc2451809a0839e5ef2bbf9c91533ef2d1144163f6d5d2038cd021fba 2013-09-04 09:40:16 ....A 96768 Virusshare.00093/Trojan.Win32.TDSS.bhgk-64de3e1b8679fa01a369d4d95a03190088942e4beedf7cb245725bad443be5f0 2013-09-04 09:08:32 ....A 113152 Virusshare.00093/Trojan.Win32.TDSS.bldp-1c6d947b2b186c500bcbeb5013194903dff0e2ab8a2136dc13856613c2cd5d81 2013-09-04 09:16:54 ....A 113152 Virusshare.00093/Trojan.Win32.TDSS.blhm-28dd5f78fc28b05cc7f1ff444f1807b6ead8e5b92b8b9fcf0adf26291625667e 2013-09-04 09:48:30 ....A 113152 Virusshare.00093/Trojan.Win32.TDSS.blhm-5115a19d254db430668001bf2b39e1d834ad13dd8f41505e58e357e22c040c8d 2013-09-04 09:23:26 ....A 113152 Virusshare.00093/Trojan.Win32.TDSS.blhm-d1ac678254a2178fe714ea7178e4cb64cb201b051bdd46774bd4046d261b6952 2013-09-04 10:00:04 ....A 122368 Virusshare.00093/Trojan.Win32.TDSS.blzz-3c166eb24f08e151cec4bd5c3d94b5b86deefd4fbaa5cb0d9bc6f0cab972cfb3 2013-09-04 09:56:30 ....A 122368 Virusshare.00093/Trojan.Win32.TDSS.blzz-f75d4fc51383322bd69363c2175a2661e361e6874544cf11cef73c3736e91dd5 2013-09-04 09:10:14 ....A 100000 Virusshare.00093/Trojan.Win32.TDSS.bmny-49e98d0fac855679bf8a7cb42d539b38a3f18e31ccffe2e10346aae72d1f425d 2013-09-04 09:34:32 ....A 22016 Virusshare.00093/Trojan.Win32.TDSS.bocs-7a001a45e94e8c1d949c51cca55735bec77152fb397d5aca029167b51c977766 2013-09-04 09:58:50 ....A 22016 Virusshare.00093/Trojan.Win32.TDSS.bocs-97797434cffc5dde115c64873d4b51fe1d4a0ea12008cd2f975bf103ffd9bf74 2013-09-04 10:00:58 ....A 49696 Virusshare.00093/Trojan.Win32.TDSS.bqux-618eb2c8348c54a88f95b346a1e7dc72c2ffb58e4b44af8c904747b011bb6f9f 2013-09-04 09:21:24 ....A 130560 Virusshare.00093/Trojan.Win32.TDSS.bsdv-9b9efd17486cbb8afcc7941b27f089b4ab18042249e319b736964ba66524784d 2013-09-04 08:50:36 ....A 122368 Virusshare.00093/Trojan.Win32.TDSS.bvok-4207149ab3055b5c63b8a6b463a2ecf978000b64236e06f00a122b241222f6a3 2013-09-04 10:04:56 ....A 122368 Virusshare.00093/Trojan.Win32.TDSS.bvok-edc987df3109e3ba6ef263f3a2e179fce217bb1d30c2af59a3cae2a604c645e0 2013-09-04 09:27:54 ....A 121856 Virusshare.00093/Trojan.Win32.TDSS.bwao-35f939369807d106197556d6e2c722891e6974ac27f4d7a67b4c2edf71e31db3 2013-09-04 10:02:28 ....A 157986 Virusshare.00093/Trojan.Win32.TDSS.byka-46afb9756b5b3c83a62858c46ba945a9d56ca6581e4e98ed91fd3e32648f0ccb 2013-09-04 08:54:14 ....A 152576 Virusshare.00093/Trojan.Win32.TDSS.bzjx-35afd48ede9fe7b2c4d362d792ec13e65c288ec7059d027998ac7350c3790634 2013-09-04 09:28:18 ....A 53248 Virusshare.00093/Trojan.Win32.TDSS.ccaz-29d7e33db829bc1416b8ed710d8fe312566a563f050db561d3b6eaf6c81526af 2013-09-04 09:16:18 ....A 89600 Virusshare.00093/Trojan.Win32.TDSS.cfyg-4d1e0cee493fef5c93c8afa1a3e56fdbe54c52f30e8bd73ca980280f63bc31a9 2013-09-04 09:29:24 ....A 89600 Virusshare.00093/Trojan.Win32.TDSS.cfyg-5e086f80206a8f39cfde7486eb93fbeb6d448ef6ba90582f14d38b45840d395d 2013-09-04 09:24:10 ....A 151040 Virusshare.00093/Trojan.Win32.TDSS.cfyg-76ab787dca414efbf6fd265c539a2b6ea0b37c171657668dec3d17e9fe4e39f5 2013-09-04 09:33:12 ....A 89600 Virusshare.00093/Trojan.Win32.TDSS.cfyg-8af44f6e882846191f2ad0208a41fc5c46748fbfad7f4aa473dd6f74633a689b 2013-09-04 08:56:06 ....A 89600 Virusshare.00093/Trojan.Win32.TDSS.cfyg-e1f5ade8bfa1b3116b5af6225a3c34c84091fe21d3c948083db5d846d9bca638 2013-09-04 09:27:30 ....A 150016 Virusshare.00093/Trojan.Win32.TDSS.cgcw-6e033a32dee48492fae939a009fcfb28d31d85362ef69b6828d6c445315aaf4e 2013-09-04 09:04:54 ....A 89600 Virusshare.00093/Trojan.Win32.TDSS.cghg-95954bab97b3ce0f0b8db8431d10d667e3f1b94dd633af3b7f0434dd776853c3 2013-09-04 10:02:56 ....A 151040 Virusshare.00093/Trojan.Win32.TDSS.cghg-e6802ec62e3669b44ed09925f57a10e6dfe29c0a81ee20d1037099c999e18349 2013-09-04 08:48:40 ....A 152064 Virusshare.00093/Trojan.Win32.TDSS.cghg-ec62e25803c23be4d86363b996ee554ea919cb34a848c59042ed58d59ba6a2a1 2013-09-04 08:54:42 ....A 34840 Virusshare.00093/Trojan.Win32.TDSS.cgjk-4636683efbbb8bc25de35e991834564d492b3a2f4dbeb4b4317800e9d53862ff 2013-09-04 09:57:48 ....A 118272 Virusshare.00093/Trojan.Win32.TDSS.cgjk-81c7b782fdcdd2b9893ebb3a89d533386b46808f967fd074a8d61be51893321c 2013-09-04 09:07:02 ....A 34840 Virusshare.00093/Trojan.Win32.TDSS.cgjk-87c9553cd028c2f84c19f8423de4abdf6c281fc47fae481d79ff07abd7f6e1cc 2013-09-04 09:29:58 ....A 35016 Virusshare.00093/Trojan.Win32.TDSS.cgjl-7362b1c55a8f06598cb50277d43c19591c5a47dddcb6ac1349af1dfda13736e0 2013-09-04 09:53:24 ....A 89088 Virusshare.00093/Trojan.Win32.TDSS.cgkb-fa590894f627775a885d001250f90331d2f347f87b674c4edfe9062d89a17213 2013-09-04 10:06:04 ....A 144896 Virusshare.00093/Trojan.Win32.TDSS.cgne-6d7de61078135b835d4edb2d658d7f6fd778cc1f400a11eaadfaade323f93bde 2013-09-04 09:25:00 ....A 89600 Virusshare.00093/Trojan.Win32.TDSS.ciwi-2d784b668b07e5a12990a3140405367fa5c72ae24070730c21dd61896ca8179e 2013-09-04 09:45:42 ....A 89600 Virusshare.00093/Trojan.Win32.TDSS.ciwi-3252c074b7c69f7204941d2d88176185c5ca4897288071d899e1b8c606ba58c3 2013-09-04 09:19:12 ....A 89600 Virusshare.00093/Trojan.Win32.TDSS.ciwi-6b056500f99e92e34243f73dcc22c06d827be4f381621b7cd4f9cb92a409658d 2013-09-04 10:04:06 ....A 89600 Virusshare.00093/Trojan.Win32.TDSS.ciwi-6b2b3b7fdee1ecb4624c5df605a7db4655426b70929dd62e50ea80ddfe416f0c 2013-09-04 09:23:34 ....A 89600 Virusshare.00093/Trojan.Win32.TDSS.ciwi-6ee77dde39594d99f180d7f80a9a2c77971fdf6b11ef4ff71509258d288717b8 2013-09-04 09:47:32 ....A 151040 Virusshare.00093/Trojan.Win32.TDSS.ciwi-96cdbdef34aaa419ff84760b433a68e8bbd923d583cdce55c71fe147b249bdb7 2013-09-04 09:14:44 ....A 89600 Virusshare.00093/Trojan.Win32.TDSS.ciwi-e38fc122cb1459fe2ee71827b774371930f48a8cb2e70f5770e68594ce0dd951 2013-09-04 09:59:46 ....A 150016 Virusshare.00093/Trojan.Win32.TDSS.clhx-7159084b370eca2ec59ba54689717574ae92797d7db827a1ecc6a7accba6cf06 2013-09-04 08:52:54 ....A 24576 Virusshare.00093/Trojan.Win32.TDSS.cmag-0114f2920d200bf2ff0de3e8116c7c27a848483328d0d34ac5dd21b27ccfa93b 2013-09-04 08:43:38 ....A 20971259 Virusshare.00093/Trojan.Win32.TDSS.ivji-294ff97abf8f0290677d141f3a08a0cfff7445644a19a7df1538bc7ff241cd3f 2013-09-04 09:59:06 ....A 661048 Virusshare.00093/Trojan.Win32.TDSS.rcfv-5f18e051366815c8e35b383b7285973dda409659839530bae983c00e894d7cc8 2013-09-04 08:52:54 ....A 661048 Virusshare.00093/Trojan.Win32.TDSS.rcfv-9b582e1a39c8c0000cf13c4af56aecbb3f2ef110279c69672b7496210ddec5ae 2013-09-04 08:48:52 ....A 661048 Virusshare.00093/Trojan.Win32.TDSS.rcfv-d4c7fe88b678c3fcc536b39f4f0157263daaa8a19a15d2ff896fe69d38e74960 2013-09-04 09:27:32 ....A 661048 Virusshare.00093/Trojan.Win32.TDSS.rcfv-f4dfe9013cb142fde99e1f57db638d81af8458117735896d8a09d1e9eba42048 2013-09-04 09:52:52 ....A 488896 Virusshare.00093/Trojan.Win32.TDSS.rdur-02ca2f50cb53fb2f6d42599321991c43b75e476cf605fb059357db8ecfd0ddc1 2013-09-04 09:45:26 ....A 488896 Virusshare.00093/Trojan.Win32.TDSS.rdur-80368b0e0361907847b98cb4ef75074f6cce04d7d4c93e40425896f13e37725a 2013-09-04 09:09:58 ....A 488896 Virusshare.00093/Trojan.Win32.TDSS.rdur-eab8311146a2225098b95f1cd9ba002a0d8e334df303b277a0535f62c19e7462 2013-09-04 09:42:12 ....A 146169 Virusshare.00093/Trojan.Win32.TDSS.rgei-85752a51df71ad40a7d589b0e633f1d49ee56e98ecf06bd7efbca4e65f54f6b1 2013-09-04 08:59:44 ....A 151978 Virusshare.00093/Trojan.Win32.TDSS.sel-100d2c8b1617a52accf4eb82fd3a18f48044f1e50b772578763517b989bd3d03 2013-09-04 09:58:18 ....A 81920 Virusshare.00093/Trojan.Win32.TDSS.vgj-87c06aa3620edf3ecd6a83df28505227cf2fe7b9adee58b3d8218f9c32445a6a 2013-09-04 08:53:08 ....A 315392 Virusshare.00093/Trojan.Win32.Taoba.t-3cf86d728550271fda61187fe16e4858df5534a27b533e8cf1205a44fe000bf0 2013-09-04 09:21:06 ....A 103032 Virusshare.00093/Trojan.Win32.Taobho.dc-3a2a9c413c0a42674db8ac27b4c9b84afec36ad706dfeea378dee068f0b0a1a4 2013-09-04 09:40:00 ....A 32568 Virusshare.00093/Trojan.Win32.Taobho.sww-09482467b7ed0e26e3d65b51c127d005d8eab3040bdc1d8e77950a8c96e74b04 2013-09-04 08:45:16 ....A 32568 Virusshare.00093/Trojan.Win32.Taobho.sww-5ec189fca527d5fc3dc2523f93f4e995a2385df954e1a325826dd71abed96e4b 2013-09-04 09:05:38 ....A 15672 Virusshare.00093/Trojan.Win32.Taobho.swx-35361b45f4891bddadb39ffeafcc487bd86a91742dff60152180b7c0c78abf75 2013-09-04 09:55:54 ....A 15672 Virusshare.00093/Trojan.Win32.Taobho.swx-85f2640968146b613f53af8d9a361618670bf5455f04288cab904d5378698107 2013-09-04 08:40:52 ....A 15672 Virusshare.00093/Trojan.Win32.Taobho.swx-d8856dd2990df7dd924b3f7257ff0e1143ae50432158c91ea00ceeb4fcf0634e 2013-09-04 09:54:20 ....A 939008 Virusshare.00093/Trojan.Win32.Tawert.d-f944ad26a1803f10db0d73619bb2219cf7270e66e30a973806e72187a6959a58 2013-09-04 08:50:30 ....A 204800 Virusshare.00093/Trojan.Win32.Temr.pmv-d604a3f8e3bd9961e59060e87d514a1e24784e7cea0f703bb0357a5ea82a17a4 2013-09-04 10:01:56 ....A 75776 Virusshare.00093/Trojan.Win32.Temr.wsi-d49adbcf3543404056260fca8656cdf79d175fada27c774891a104e07a4157fc 2013-09-04 09:52:08 ....A 208896 Virusshare.00093/Trojan.Win32.Temr.wsj-43f9338175de0d3017f5df3aab8dc7a5193e548948c606c11f50818bfbd3b962 2013-09-04 09:52:12 ....A 4608 Virusshare.00093/Trojan.Win32.Tiny.aj-307722ddb1b25ad3b5eeb64172899a82d03c7128691f4f87306094c0ae04130f 2013-09-04 09:02:08 ....A 3072 Virusshare.00093/Trojan.Win32.Tiny.bk-eaa83eb494bc7d326d0d3a789cea73f89b814835187361609ac004b7e453b971 2013-09-04 08:42:48 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-02e4f3b7a0345a9fbd8e25ce3e7b447d0b5035ae215fea9620d62d40d614c90c 2013-09-04 09:16:46 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-031d74cbb13503241b12c7b56299516fce678b773876c2dbcf374392e862e70b 2013-09-04 09:12:02 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-044c25613d6e55fb9d83d8741b966ac7a8d8a5d9c734cba5e2c892df77afdf52 2013-09-04 09:02:30 ....A 3584 Virusshare.00093/Trojan.Win32.Tiny.cm-053750bcadb61156402af1a6ce437c1533c2dfb350f89433812f719d60f11f3c 2013-09-04 09:32:22 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-05e8296f1702de3c6013cd7745c620b68ef042d2189139efc37abb802083c32e 2013-09-04 09:04:42 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-0a289eaf03de0d567cacf8d0305f29578ca3b1eb86c5b9290d0d0602c4224b92 2013-09-04 09:12:02 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-0a36b1c113e81b052e7432ad6de7e5ba4d5e6cd9e177183f5a3bc79632a1dd1f 2013-09-04 09:13:56 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-0a4aae121d9ca04cc04cf20b6f0a5f6ac010a8b047f6cd1d0629a3e6e6929e5b 2013-09-04 09:08:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-0a6250246d974008321e257011f2f8cd5cef3c26e29ce0c1878cf3bc1d597ded 2013-09-04 09:09:34 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-0aa9459b0ef2a499d036a2df504bba24a73be654a211e51835b592719016d4ec 2013-09-04 09:34:38 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-0b922a2a14b4b8ae56032c33cc8f0559c93a15afb4b817397cd39ead8bc74b2c 2013-09-04 09:03:36 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-0c7d86db07f59008b056c2be84d48cb5d5edd162f3d709453e76bfc9cc0e7057 2013-09-04 08:41:36 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-0df0a0a6595846831c2b07d054d307deed39a5bbc10d131b677dbb9c9d6507ad 2013-09-04 09:33:28 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-0e2fd3bd77cea374528d02f13089ba5fb34dd9b08e7f8ec3297237fec7119ef4 2013-09-04 08:42:56 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-0ee7e1065f8d338b6addc8464192dbc1b93d711a28a90e7ff2e7f63c34e3cce6 2013-09-04 09:59:42 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-0ff6f412c44894e270b72e3b10157dd5b429d941c956d8b3200c63b9e673d2cb 2013-09-04 08:52:06 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-111b51f86aa6d50469e466ead6f56abb35b246d16802c6e118183b797bf34af3 2013-09-04 08:43:22 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-11530930c103063b3228b23f1cdb24d85ab6a40f550c0932abf6c543af3e392d 2013-09-04 09:39:34 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-11dc25277b28cd24a6023285228b77775d440917ab6e4eac6086a575105f4c6e 2013-09-04 09:16:24 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-1225628f41b45eea7beb72bbdb385f9b198fbeefc99e80db66af11e0c8302d0b 2013-09-04 09:50:36 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-128de90840e714780664fa6c480845e038560463ce50a4477b67d9b9f936bcdc 2013-09-04 08:42:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-12a62330fc595d1331615ffd6b1cc33cfc7c6d1b10ec7d2e66eaccfa237600c9 2013-09-04 09:23:24 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-146935cb3dfd3fae2472e9ee336b57b617ed773cb90343780948f3f1777d717f 2013-09-04 09:04:40 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-1471ad3b9707f1b8d17fb8f7e7af455e0a98d86f481a3c438a6974891815bb60 2013-09-04 09:03:42 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-14746f8ed0798902969fab75dc71c3998d6e040b0d426d0f68c351e09911d801 2013-09-04 09:07:32 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-14802a972f2832e6179376be59dac6c428befbe81475616f3628da608fca4006 2013-09-04 09:07:44 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-14a06668c4fefcf4f800b22b6eb701bb780db73ef1afc5bb3a50ce3bcd5efada 2013-09-04 09:10:14 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-14a0a6a7b67ce3cd12e843ed24e7b69cbfaedf7df28d6bfd6a0ff233c4ce1165 2013-09-04 09:09:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-14a10fba2faa973c9e23f1cbfd0a10b8094c5f217386aabda58b5af39af689fb 2013-09-04 09:09:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-14ec10ca1f244aa9c48a91722fa3346f07c018a5b0110835324d404596dd9f5c 2013-09-04 09:09:40 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-15168cd7c6e79d20d0b6c2605dfcb4b8c057f391adaca113c21d98a21f7e6a7c 2013-09-04 09:11:26 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-154a2e0e44a6dad990b5accc35e1dadf9af734a23d926868bbeb16dbc601935d 2013-09-04 09:43:50 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-1765349cbec2f3c4c6e26765cca9a7a41f785c5243335d26965f32214f3a520a 2013-09-04 09:34:38 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-177f002ef3a76590bf3e6a365a6fd05585195232eba6df75423357fa6c860418 2013-09-04 08:41:54 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-1a3152c91f05bad6cb41122a311a3951e54a63a9ba7f4f9cbf5a96f734d0a4d6 2013-09-04 08:41:28 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-1d8d9316d1934e150ede83b6d94813cd165c0c732b9647ea235d126472dc6b6e 2013-09-04 09:10:50 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-1f27bb3c2a5ca635da822cc93694ca188a553ddf65387faf3f855b5974214590 2013-09-04 09:07:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-1f7ef9c1de226a02c5c861b791022222b68242ca7e67df78f9b0d6af4025cc7e 2013-09-04 09:08:14 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-1fa4aa4fd18223777caecfa3c2ddb8c7df1f259ed8b219bc8b59786ba79d742f 2013-09-04 09:09:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-1fcc7d224bc00314c752279ce67e1ca52eb9502e0fc0466dc7f67a031fe80617 2013-09-04 09:04:54 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-1fd77c7b8918a8cf1ce27af03e86dd9c7d9f7e6e9177c23b1d1019b60fa7ba51 2013-09-04 09:12:24 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-1fed9512b51e115801496c49550014d31f37836b34549829b9bf9e4539f7e18d 2013-09-04 09:10:26 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-1ffb607d3b8a23c9185048655d1aa178fa10c0b17ba53720051a0cae36e1ac54 2013-09-04 09:05:04 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-2006ce06a5620b0e2ddfa4bdf6dbc3a36b0bbad31f7e13983234a28b00ceef4a 2013-09-04 09:07:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-2007e48409169240857724723cf611a9c4c7e784a2095fa20d8bb2d39cc7fe2b 2013-09-04 08:43:24 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-22b9f984206795f123a5216e3e35c4e9f05c1f1a94baa27c550f3ffa4948f553 2013-09-04 09:42:02 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-22eae7941323952e00d55bcb505cf64773aafeb86d9e9e9fafbe98a4337dbdbb 2013-09-04 09:08:44 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-23616c6d21b4c88e5931cc8511c57d314643c4f4623c5cc33027620cfc6433b2 2013-09-04 08:44:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-244f0f37fb5524ba1d0adc104b9c3d82057b0f633e102e7f5a76d98cc35227c6 2013-09-04 10:06:44 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-2651a16dd928175d5b1c23b6d885e4d6d3af4ff324b3fe038f43945a041d7ef3 2013-09-04 08:43:16 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-27d4ec8cd4c17eb19961845b60784a2fdff5013d697a76768f96fec6f3a97bfe 2013-09-04 09:45:42 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-29d8758dc63097afda778a644e48b08a3a49003be8c0ede3263b04b7c626199f 2013-09-04 09:11:34 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-2a13fe7913ccf98c74346156b1a92342b05e89a3e847bc7ccd3bc3d5ec7c2510 2013-09-04 09:08:06 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-2a49abf3b6725b59d30367d0af1c66a6c855fcc5231d7da0845b8d0b2df453b8 2013-09-04 09:07:54 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-2a4b5eb52b1abbc6832373cff44f3d0bc8aba3078bd64a986aed59d456fc36f9 2013-09-04 09:10:30 ....A 3584 Virusshare.00093/Trojan.Win32.Tiny.cm-2a4b80daac3c9127b1a19ba4e7a86d3c61451d2d3bc158195d69259dd5de0b81 2013-09-04 09:11:36 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-2a65b706884fc6df0a71d000dddde9343c491751e6bd059849c1d3a419692cb1 2013-09-04 09:04:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-2a8998110787f95170fbf904e32dc7c59c3e92a33ee6891ff31229e7e9978d68 2013-09-04 09:07:38 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-2a8c8a092d54f0f17fc88913560fe87a0d438d9b35932281635849fbcad69b1d 2013-09-04 09:04:28 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-2aa46b7d44b9a8cec83050952b29cae0ca89b58a40e9b17b2b6ef6502782b3ec 2013-09-04 09:05:24 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-2abd5eceb9d3c07159f9cc5d8dcade597438d3545b11ad11a06ecd9f8334faf6 2013-09-04 09:07:26 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-34d2a45dcfdf17c06e5551e538b6c885b9b8a20a0af6f4c5b306d459c40e524d 2013-09-04 09:05:06 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-34ee548337872b1fe11baaf0fa5a46d44635721434a0d64ef8f69e3662e849dd 2013-09-04 09:10:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-35172a5486c8962c84590cfcc17fb088b9480221e6041d2f6dc317a9e2521128 2013-09-04 09:43:44 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3520a0897eb848197b4d2b6e6c65191c2c31eca0a4eed43e672e264ebd808535 2013-09-04 09:04:48 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-352592797c65f3bbeeb28401910b59c59269c58e2e45c1a74df3a5b98a881ef7 2013-09-04 09:15:00 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-354ad958f0a481f877e608ba101206be2d9aa0c61cb4bf95a89da030ffe36ea9 2013-09-04 08:42:04 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-35cad22f6416d1fe752ab67b6f0c0f5fbf2709af7166e9fe0e38c2167d6db328 2013-09-04 08:43:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-369dd32b054d3d5d6d48d2f6b2bc91c0de4021b7ca65c5b49c85b1cb1e4f298f 2013-09-04 09:51:32 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-38bfd21963ea18a7d2454f53575eb50d6eec02c747d49347a48da4521c3ab222 2013-09-04 08:54:10 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3956cff0967e40287f50b9efb577632e1f51902c8990f67fc5027eea7b2589fe 2013-09-04 08:42:10 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3aec6ee1b9ee77922b6b0b85ec9d251e712dcdc51b53d8a64590344cfc659dab 2013-09-04 09:04:40 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3ebcd57191c65e158f78d365c1e51b1de7df9c66fd4015b89749a725b2a97d16 2013-09-04 09:04:24 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3ed2485b82678a1c11e69b06621e280f5aa0c8a4443986f2b6ccc0dae00c3365 2013-09-04 09:13:46 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3ef19c6ea531c1227a6d4b82b399e058f05944afb656650b3a9b5f42ef21dcb4 2013-09-04 09:04:38 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3f15b08122a75f3eb33e68484508fc0251ce46a81efb211d4f040bd841a1d936 2013-09-04 09:14:34 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3f183e2eeb644534ce76d25e6639ef8c900bff0bb107979c1d717ea84988bf8b 2013-09-04 09:14:02 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3f6032a78806eb24264a08f47117ee51b179eaece4ab4e800da5f9ed2e32c4ff 2013-09-04 09:05:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3f67dec9ebf4fffc4c4706f7b275edf0cc533fefdbb0191ee3d321ddb75eac42 2013-09-04 09:04:32 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3f682fa47476f64e0f73cd31f0003f956d2113f3941dd2ca4395677e717557bf 2013-09-04 09:09:20 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3f7e789a63b0fa087c89e407cb95618c7e74a08c5dc2785c01c00b0fead4998a 2013-09-04 09:09:10 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3f850161762d6a75ba6a34e3674313a68a6a561c74d0d8a969395b1a1e26c2bf 2013-09-04 09:09:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-3f951313d391958b06d7b229917ee6e74093443b4fa720259c94fa19994e1380 2013-09-04 09:04:54 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-400c72c76e5d2d111090aa99ae1e65a308041d79ad447cac0434c99d5d3fe342 2013-09-04 08:55:06 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-416758b53d477493bde995bc204a035a58c841358512c190e0753e71e69c73cf 2013-09-04 10:00:46 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4349e8ebccb743e15d177f9c8bcdd075dc6a0e62c7e5bd8b631966927f0c759d 2013-09-04 08:54:26 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-444c5487307242c2c0beb43be3995267790b4429ea16c234a2d332d7d39bc6c5 2013-09-04 09:11:38 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-49a5f5e9912b9eaca24d86096ca4d72f4636ddbe5c9f96394f2fbf05e802a9ca 2013-09-04 09:07:22 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-49ba67482531924834251d08c45cc5eb2dc653d3db33dc3f53b418f1d1e77cee 2013-09-04 09:04:12 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-49c48bd6c5d2361c19b6f07569cb111cc7b12d0323a5cafeab48d2b43c9a2a1b 2013-09-04 09:04:48 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-49c6fed81b04df7a7a035bff9a4ebd6b949b79bbc3b817ae3e71fc61b647d8f3 2013-09-04 09:10:02 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-49e24121e3eb299a401b0ee2fd4d2f64756a37322225c38ce359d6a95d04e4e0 2013-09-04 09:12:08 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-49e74986bdc0519dd492720d085d834c2bc9f473c99a211635f98adaa615a183 2013-09-04 09:03:50 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4a233bd3e91221f4b126301f350abf8966c189c60738dc0859e775f7aed4baa8 2013-09-04 09:10:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4a3bd4790dd6adea4fc96a7eb2e23dc959cc5f28dffd541e9b8d56b3405dceaf 2013-09-04 09:07:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4a51de0aa8756fcbabe2772fea47e5f374fba865628f53761e28023b36a7743e 2013-09-04 09:15:00 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4a57321a30984240eb87b54cdd83a95fc0fd8b2ab0f731028361775ddc56bc04 2013-09-04 09:04:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4a5cd5de4bc004e8570e7121419de1b7c26c2ec2e5ad95fdfafdfb7a602e3035 2013-09-04 09:13:00 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4a6654791b957ebd5c1dffb597f9254bf836aa522320a7d863fc88e35d8d6945 2013-09-04 09:04:44 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4a665894998b4a9c9fe11e9143c3ec6d193d85c5a6adba193dcd92ef403d7ada 2013-09-04 09:09:22 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4a7d2add00239507e4e69c7344b8add81ff4cc03634b509fbee555d0f9f0f0ea 2013-09-04 09:04:54 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4a81a0d3df743e536c86d0c5e0042c2fb85c6e9c4095dd92769e5b5b7aa5f09b 2013-09-04 09:14:16 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4a8e3e458be7852ad389195bcb9178e54bf6f3f63f9efabfe7c0b083f0235ff6 2013-09-04 09:13:04 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4a94928ab464dbb8a3591720b752bae654e63e06347713f393de4271198192e5 2013-09-04 08:44:54 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4b1b2fd0e81d71a6757940b49c458ff9f9dbd4a56a1d84194d7940264ffd062e 2013-09-04 09:39:36 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4cb479d3e8b42f96403873a696f9bd4c7fd737a15c22b51c112e3bbdf407cd21 2013-09-04 08:43:24 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-4f7fe7716307d2ab16daf5f9d1b0b128d6770611b2dc76a87305ff298145ea0b 2013-09-04 08:45:10 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-50d27015dd1d7f9784ef9a483ef53fe094a471319ea9d3574a7015f622e21b2a 2013-09-04 09:40:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-5253d07be5bee925012b199419443e1ce2bb48762e0601bc6f1d978e4965a7d2 2013-09-04 09:06:04 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-544fd1765e1977b8f78f895a9875e0066eecda3f727adde543a96a40b4d73a2e 2013-09-04 09:12:26 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-54974054c5b8e382af2da3a7d7adef5befc1f4dd2264dc07de1163266e1148a4 2013-09-04 09:14:00 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-549f7cd276ee616526ee4bd6e3a69ad40ccf77ad929c8658a3b96bce931e4149 2013-09-04 09:13:46 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-54a2cd806371765d0c7fd8a426022754bbbc4fc84119ce0bcf819b480313142f 2013-09-04 09:07:10 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-54da1c637357459c9b826e4c7faeb3a3e302e8fc536b0111fdad5b8af6aa186a 2013-09-04 09:14:10 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-5514262a399fc3e2cc87b6d91baf93b1adb9716a16656013c903a48bce900233 2013-09-04 09:38:12 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-5da4956eb8292fa2324372d2312908504e5604f53a9f429cb84fea845711e0a7 2013-09-04 09:34:42 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-5e943ded6183613afa6c472d0ee4d9bf2d15c35f926abd59d53c9b234f543573 2013-09-04 09:59:52 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-5f9b874d2b493cd8e2162c39ae730e86eede20b31ae3641b3371432777dceca0 2013-09-04 09:17:36 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-6162b2db6e3c0f6cad8e27918dcd14ec48cc364cd0925ce63fc00b43062af059 2013-09-04 09:00:22 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-6211d29cd6f30a0845f79609055d793622886eadd6afd48d0928bd57eac98dcc 2013-09-04 08:59:06 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-6a2c450b259676641cab973f6af5b82f616f895678fe12c5fa896f869f25aaa9 2013-09-04 09:18:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-6cd2c3c4f3a3781636a341aa705f0f5859050fd09c593a40b617479dc07fde8e 2013-09-04 09:16:38 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-6d70106cffa9f42e6e05fda60225659b6e01167d5348aca9f8526ddb0b10cafe 2013-09-04 10:04:10 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-6f2e8cfb65c00008791e744803f66912ae30bbeb619d18bf1d583e12c2e9c95a 2013-09-04 09:09:54 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-703ecdce2a13adf6ad4994d23242abbd7dfb46b42259a030ab5ff7cc3efd4ca4 2013-09-04 09:59:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-7103fe2c66052629a44149456a1139e82a54d89e038e28dd3cf44a9b4a29b6bb 2013-09-04 09:53:16 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-73e37135d93554d72b68ed9a79b0a1e0e44c7cc0cf7c1bc82970fda55890a327 2013-09-04 09:44:20 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-74a6e804327d29e2131d690617a8d5824e0cf535792703ea52e70b8ead60eced 2013-09-04 09:05:28 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-78bf574f7814ca3dc8046c730484a05f6f1c44ab09adb4461e636917f101d3e2 2013-09-04 10:05:32 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-79ee7d7079eb216d8b4c6f2785ccba885856eb2b05f9bb9099bb5149b489a153 2013-09-04 09:19:54 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-79f4da1383bc79c5c27d3d72a889a3f2330d8482472f1b1482b29a96fa084fed 2013-09-04 09:39:04 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-7b5249906802691c70064f073db37e8ff0b98d9f9cae8d2a929908ac9eeae72e 2013-09-04 08:55:12 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-7cea6696dedfac38060668ee920b6be1ed05e0ac08a3720abbca5f7e3ccf756f 2013-09-04 09:20:16 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-80aed829443c5c7296e6be3581f6c602b5fab2ae8032ccba0450f84ff5651ebf 2013-09-04 09:26:34 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-83e010f1cb1e801b5783a5b134f5f122c78ef61b011a4de9b5932003eec890b4 2013-09-04 09:22:36 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-840f8b237f7899281892aacf09e8d32201465bdca904a2d2de18063d42d2a5a4 2013-09-04 08:45:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-84c874e28691cd065af9792ea407339bc84ff13b27db3f8fc09ae6705f68f32a 2013-09-04 09:50:54 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-85618746dcf19ab5859a58efaa9beb159319916d7c895b97753a74e900a705a8 2013-09-04 09:23:06 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-85ef07469e9fa0a04df66c9d92eaf4544ebfdf75bf2f44a8219281ba7f641551 2013-09-04 08:59:12 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-8637da8df9f6bae8128db01e044fbd58f066e1f4ae783564aa37741759b5eea6 2013-09-04 10:07:16 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-869181576e1aeeba18e0460c2f8c2fd7c8fcb5699b52435427c2ebcc3418a5eb 2013-09-04 09:14:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-8731ae628d20b7bfee85ce474183abe498bf722721b629b06812c8d98245257d 2013-09-04 10:04:48 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-886db1cf1fe51b14950932e19511bf3a266fb2f23417d3717c6c631da34d1325 2013-09-04 09:29:24 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-895d111efe4030820bb1d4dfee399cc6b6629b1a746629e03dfd287d9ce8f004 2013-09-04 08:52:26 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-8d996350f99c7ff3b1be4aeba5205204862cc82a6e1e7fd082e4a2e592f3eb07 2013-09-04 08:56:02 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-9014b2017a9914e12493f55a22a7d05cbc41069f2de5c1f3663567acf9b10164 2013-09-04 10:05:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-905f10b1f4d751251239c18842496c471f1b966478cb0155822179be1f4048ac 2013-09-04 08:50:42 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-910317d1d8409ffd0f04ed1ede5a72de18618eebf4b3d37f8748ae55fbfd407f 2013-09-04 09:41:14 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-920d4b21e6d71276596f4c1e9c5b8e1ae3121df4ebab2cd6410b12ebf1041ce2 2013-09-04 08:56:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-9252835168b6066a07a57e2ec76afee06fdb76374a1fd661adc76882b05728e0 2013-09-04 09:49:56 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-92df67cde34f83af404976fa5abdf767749956d67b4b0f0d14cb60fc468d926f 2013-09-04 08:50:06 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-951c8055e9c8620f40fe16e55b6611f5ecd4631ae923bf9264f82ab72ef72911 2013-09-04 09:06:42 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-9562eac9624ea73fb4021eeb18d0c47267e376b3f16fde5a2a8f7b409bc7148d 2013-09-04 09:14:52 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-96ae70b07612d6c809820954c1817d5b063a8fdb37b7aca06d30cb669f78eeb0 2013-09-04 09:24:20 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-96f7f7ea6b9b05f0b843b728bf516af894ea36360c24cd3a80c104aa701cee6e 2013-09-04 08:48:52 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-976d3e689c8e158ea15d8cae7e89cd18cb5fea9932f341f0ccddd8640281fa2d 2013-09-04 09:17:14 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-99a77d87633ddcfcbba1ffe479878c7640d1ea5f67724d924f4349d140619783 2013-09-04 09:28:28 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-9ad562e2e7fa53d40a3b73c8126d0497311c68ca7d97ece37ab32827eacc53cc 2013-09-04 09:41:10 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-9ba6a6764a6fc6afbc4ba3fc3da00147401462dc67e1863a940daa89354346d4 2013-09-04 09:26:34 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-9d396edc5f29bee2aedcfec146f63a2d827329faadf8ebb89cae35785df3e9a4 2013-09-04 09:29:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-a112345bbdeb7500aeedb0b0b702474c91bd78ebe1314c109efdf47a8761eedb 2013-09-04 09:29:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-a25daebb56e35596308e11b95fee8c64617304bcde84604a638d626dbad56f58 2013-09-04 08:52:32 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-a2a23ee62194a910dfa3d4260ac6d13f02a444e3093529b19841fa269ca05fbe 2013-09-04 09:12:14 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-a4684483b3d2ca85985e61ed062b44e5689ca53e7bcdda0a1b7a5b85d61de65d 2013-09-04 09:05:44 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-a538ef9e0e2887a8c0c2b6ee41258c823efec26bc330ddd07e4c3f914afb3e70 2013-09-04 09:16:52 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-a790cd1e94a42addcd98a5429a29b0c0ffd89ec022afe2a4b046abec0a5376ec 2013-09-04 09:39:38 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-a870c786656cc50c4604d9c5e0560972ae9c64240a68d9de41f54aed6cd4468d 2013-09-04 10:05:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-a9ccd5d90917595b270f1d79081d378f2f6723af2682c2d587b6e340f0d14bc8 2013-09-04 09:27:04 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ab694a60f6e6faef4e5e45ed9b67ce7f1a59825cb3b0e213682b8d70d51c97ba 2013-09-04 09:38:08 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-abd0079d9601d481be20bd5e5471b18527ebd19182a7c5611dd10fed2b346dc7 2013-09-04 08:45:44 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-abedfc12ffe6d94ce15d967ee2a38fc3d358e9471c5481535e306aeef7f2a918 2013-09-04 09:10:34 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ac6d1c81a8590497ab4b50f6907e19b3b793dda1677ca1308789f6f661056a4e 2013-09-04 09:06:14 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ad2d506e8c21f8174d1486cc9edf4ae3427bb009eaed398c39d90d7e8860910f 2013-09-04 09:23:12 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-af141e6c56be278b8551d5625e9bef31925a8e4a664cc0bd46afbcb36ee808e6 2013-09-04 08:46:50 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-b05bde8694807afb62e60b02ec272c3fcbbcf9b06dae5b102f58d73835fcddf6 2013-09-04 09:20:12 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-b33f27dd0a46261b7e6ac83ebc92665482526828e4aa6520883c244a180c2344 2013-09-04 09:56:08 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-b741d2252a10ded2a58ce03fb9497ec0fbb502d13c4a50c2971d25e387b41e0a 2013-09-04 09:05:06 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-b8cf803c8a23474c04d830e40d4c5ff24c31c5fff9fd540d1ad8a6822c5fdb97 2013-09-04 09:14:46 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-b8e8f05d8fe192edebd2449aa4029ccf63d787771ce61543bad1ad11737ff422 2013-09-04 09:43:44 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-b9c2ee972de79e13cf428b0a45826e5501781878d1c587f20f91bddf46d4c3ec 2013-09-04 09:10:06 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ba429f978798abb8560bfd89f9d13120f1230e4ce946735a5d986c18e95a5a93 2013-09-04 09:10:50 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-bccb273d1af86ee26bba20add674e84f41ea7aa4c128ae8d1badececfba3c83d 2013-09-04 09:17:14 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-bde10c4d4eff4e0a57eff0625bef9c49ce5d6eba8615c1094870af93e46c37e5 2013-09-04 09:17:12 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-be3efdbc7c3d37477de8e707ef92c2ad0f1e48a0799593344c5cfc76940ab4f6 2013-09-04 09:29:28 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-bef6d8b8e2acabda627231521c9902de141215e163b4a782f9894964b97448f9 2013-09-04 09:46:02 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-bf2f107d818eacd041013f3a6a82426b001b47431d958c93644bac94cbf69eb3 2013-09-04 09:11:46 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-bfbdee7dc72271fbc9f0d9e6117a8eac33244d18fa3e372b50d730b3b31a759c 2013-09-04 09:20:02 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-c0dd3d4106a13227c46a4488885063db99cce505064b68e0aab7efb194e27136 2013-09-04 09:20:02 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-c124c5541f7ae1e343e19d277d930d678654b71fd5aa2fc5406dbdcc5a28a225 2013-09-04 09:32:32 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-c29be957f38f27eec3d2797004c5c326bb8ad55aa9402e8fad1abe5874037413 2013-09-04 09:32:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-c6741be52e0e608a71416da5dad598e28d853e53ee45c9b990fb3c9c55d60b4d 2013-09-04 09:06:14 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-c6da1e5a4636fdf3c390bd317d1fa213ea56417b1e8c0faf61423a5cec0d6e6f 2013-09-04 08:46:48 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-c7df8ca96e3a0a8e71231d8e29bccd3e896f83c269a31390ffa7f560f2fc9dc2 2013-09-04 09:32:46 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-c9e0f516053869590d56805faacf653855b6ab281efdd5a1d029f3d61db3b2c7 2013-09-04 09:27:12 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ca44a27adeba1b918d94af64e05ecbe4828dacaee080bd7acf79dfe761b6fbaf 2013-09-04 09:29:32 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-cb8d45ac162f2a64097b74d5844b84652dd31b330c6f67141f2935532b19388f 2013-09-04 09:37:00 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-cf253e968e4a736529885cb15681299042bb8aa2a98fd2ec624ec0b0e36f3d75 2013-09-04 09:57:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-d2904affbe84bcb61e2f2855ab68e77d6d4121a65de8212e8474eb4953ef4543 2013-09-04 09:15:26 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-d85b0f429c0dc07681aadd35d48f560fa614b9f27818510b8b06351568150631 2013-09-04 08:46:20 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-d98b8a9ec9ffb8b4a407575040dc43d03037e7431454d3154a37b9c2801bab8b 2013-09-04 09:11:50 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-dfc286700cefb38b8a6325193f931db0a43b043b56a78f04b9058eabb331e48d 2013-09-04 09:00:28 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-e012530274e698eff5a4af92b38a44148b61263a127412696c947e5dfcefd0b3 2013-09-04 09:32:22 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-e08c94587c461fd6f2f047edc7b2132e43f40b1fb238cab3c83337daf1c4ffab 2013-09-04 09:34:40 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-e1cc06c6019d46539395205046d8871bc1394d422a9c43abd83d47e5846e8624 2013-09-04 10:02:06 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-e578f1c56c4d8e474d39afa160f96cb235c8592ebbd3296937a93bbe2d99c897 2013-09-04 09:44:10 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-e9d283868b348cd6facdc4ec6a97038364b9b0e4cc0145a1c0fa8fe0f236255e 2013-09-04 09:35:24 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-edb868a0d9b629379a22982b27da17531a66ab7a3f15b82a1d20ea1c6ddf77fc 2013-09-04 09:32:14 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-edc4dfdb7bf991ca17dc78ef730db67b35b1221de49308c031f25fd552beae35 2013-09-04 09:35:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-edc91f52b4453fad6cd4b9bf6e63b1f67e91ad95bd0c24aed3371041d4c0e560 2013-09-04 09:32:46 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-edf417367b5a212bda086bdc30780c02ce1a7c6b6481eb57f695e03afa3cbb08 2013-09-04 09:35:38 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ee1cc5a531f14c807e710d82e84f4acf31821dec52874928f0a76a0b355f17b5 2013-09-04 09:31:34 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ee401a2d60c28db77fc70c5e03f8a866d8ec356ba315e3dd1f33dbe260aa8e40 2013-09-04 09:32:22 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ee46cb56fac368247f6cc21dfed6d3f005fd5824c36c6abcd7d458d2765955ac 2013-09-04 09:48:28 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ee75909f169fb0a9c6b549a21f199f17a1ade666b40d114bd175ddc776672e66 2013-09-04 09:53:04 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ee7b3bbea2e5b5bdd7d067d254dce1e7f8deef138dd77d2a76654dc591f0a137 2013-09-04 09:55:24 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ee8f1b8844dc26f70e3424c687371723f6e2d6ba3a071b89f4bc411c6513b33b 2013-09-04 09:58:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-eeaf16eb22ccb8a50ca98cb954df37883df14c41fe4b1a5f8420e071533fbd58 2013-09-04 09:53:28 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-eecc6281b8bb6c6b47681cfe45f2fa0e7e94573ebe455d477aff5ba23e40d12c 2013-09-04 09:51:18 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-eed9f6ea7c8da99ea3a4ab1858ade259cf99f24f319bd39af7333dc4a783c5c2 2013-09-04 10:02:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f5dada85c1731f59edcf23abec5cd5a42722861850baea1cb5a9d2f26c7e0627 2013-09-04 08:51:46 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f5fc52aa06f47ec08686827b5a033ecb580568f68d2b08eaffa54af696d65f06 2013-09-04 09:55:16 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f7754a01ba3ad0fce68d3c63cf45677afe097325a0af67a4263605009360d39a 2013-09-04 09:58:34 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f7c6632aa76ef63d9116f1205ba5005a9acc6138d1aaba5291fb476892129396 2013-09-04 09:46:56 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f803aacc7050ae652197f8ee2ac47bda39070778f00ba8b9db8dfe76b17e40d3 2013-09-04 10:02:16 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f82368bc315c6c9403721558d714c467a3b09e5c021d0a8885b7ee6c7da6f8e3 2013-09-04 10:04:28 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f845264fe5341680aa51c4d084df0bae9f570c2159cf28a0df3db8c0695fd688 2013-09-04 09:53:12 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f882b4a4c1d93465e2e3441d5a2a75ea30eca7f4ff3ef986b18e0b0bb69d1926 2013-09-04 10:01:56 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f898bbc76173553c5e422e98549a274211afb4fdbc6e6bc899d448eeaee42ecc 2013-09-04 09:51:24 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f8c5aa6fa34eed7d70f552049908f311705eaf23e37a063bd98b901d6540b5f8 2013-09-04 10:01:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f8f4dead9d22250e6c8cafc9bccbdb9618b09becb4b10a33f0362e6d462e3f4e 2013-09-04 09:49:14 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f9846a54c1b8b5c95f77ba2a37bcf80a3d53db81183d0a568c654f1cc39082da 2013-09-04 10:05:44 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-f9b34bc9a06fc0815b9c703b551f1b9d3794ba7bab786991f944626dcee76293 2013-09-04 09:53:42 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fa0c753065731029e5dd421c019c4dcf38cce17dad22bc921253c1464347cab5 2013-09-04 09:58:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fa301bd4cf0ff94f29a504bced81aaa0ba012410a9e66350b2a707cc9df8fab0 2013-09-04 09:32:42 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fab059cc90f4c8bd3155d84d35903d7e8548b323d0a0eb71528137a63649faa9 2013-09-04 09:19:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fc5bbada4e3760c0bc3d6fda030c1fcb2ace95de045f20dd9bd8803782be71b2 2013-09-04 09:59:44 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fce270604054e5fcf50a7ffd51436e56b9455222cf4d223126b51a5d871bfd10 2013-09-04 09:57:10 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fce9c5b0a33a154a36c3de1b8560a97b531b00bdcc96f103170e8a2029aa1c22 2013-09-04 10:05:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fcef0c805aea408327794f9694caa281b9d9d8b28c35db3c9d2f1044e09b8a03 2013-09-04 09:56:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fd75c8b571ac1e788ed6b4738556d147798e70469ce8a64a7e1948f68efd13b7 2013-09-04 10:05:32 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fd893336a11e64510f2b0174527532f8d538829c1e50ca97620ad10a05ab979f 2013-09-04 09:59:26 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fda933ad5973a426108d7ef0abaa248683ce495c64d58f82e0d7e7ccce2bcf7c 2013-09-04 09:54:06 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fdac00a5740699b018805e4937baf0bd009c8bd48d80a4e5a6982b21f11cf43f 2013-09-04 10:01:58 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fdcdb9aa7177f2053ad2fc901239e3d0ab29fa02d3b96648352081e1c0fef345 2013-09-04 09:56:30 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fdfc5cd4cb25b8293c08b8908134afd1c48e06c273cbcb28eda3cecfe839e38f 2013-09-04 10:05:38 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fdff7c14c87ff321934ad1ee3e802da689dd2d2140d4daaf9219a3a83b7798a1 2013-09-04 09:59:22 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fe318698b1fe4c617496651259d1499f2811e63db81b0fb531b7ad3de3b9cc53 2013-09-04 09:55:46 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fe4c9189358dab4368c7b42cf4d90fb06d5a16f19ff5ba7646d964562ef78616 2013-09-04 09:51:44 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fe8e5015e8982ebe180bbca6a8161bf5919c3a4cbc7b3c039586825d02429473 2013-09-04 09:57:00 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-fee85999605d1c4bf4f5809df26c8832d1dfc2b77bf6238c49370c61772d9d17 2013-09-04 09:46:54 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ff3f529d756bc9310d2ef3bef0ec29c683e635a46fa94567deff358e0b8d2ee3 2013-09-04 09:56:04 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ff44034beb6f8bbd52602ff33dfea3b3fcb493a295a9f19795d45b3932d3d319 2013-09-04 09:53:32 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ff6e95b3707b82d1a7d766ba791af07ec268d437029904166e367b3b5a74cd37 2013-09-04 09:51:20 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ff7264a27667b9622e3992df605fa16079bab3e2bea15aa5f5f1a8cc8ac7338f 2013-09-04 10:06:36 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ff9dded3462936fdaf17df228f6d3ebdf1bc478b0378dbc23ee09f6cc804f945 2013-09-04 09:53:32 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ffb5c620b69b4912c5e88e560b300c508dc0cd6110aa84e88e1e368228c2baad 2013-09-04 09:49:12 ....A 369664 Virusshare.00093/Trojan.Win32.Tiny.cm-ffb87a97ebcbf7dd924cc84094dbe80b67c6d0eefdc30605fcbdbfcb15be8ec4 2013-09-04 09:39:16 ....A 4113 Virusshare.00093/Trojan.Win32.Tiny.ct-83b17df5dfdac2d0af7b925f0f4c3b8fa468df7eac58f05119e8437ec759d2f9 2013-09-04 09:55:30 ....A 2048 Virusshare.00093/Trojan.Win32.Tiny.f-7fa13bda81d6013d6fd2cbf0eb886d5aba88ac7876ee48054defe663d528b260 2013-09-04 09:34:46 ....A 2048 Virusshare.00093/Trojan.Win32.Tiny.f-ee157cfbfd163508159aeec7383209f8d59bd99e7c0a36ef6c4d09457e06c286 2013-09-04 09:48:52 ....A 2048 Virusshare.00093/Trojan.Win32.Tiny.f-ff9050e4afe1ed777fd1900e1515848ebb234bcf8eb8c799805cfbbe8fde76be 2013-09-04 09:20:00 ....A 5956 Virusshare.00093/Trojan.Win32.Tiny.v-300c4cadb974779e2d183bf4f8e82929412ddf1fc5290727a66f028e40542046 2013-09-04 09:49:38 ....A 106496 Virusshare.00093/Trojan.Win32.Tipp.ekp-feb3da2fbea38c567e9db8869a696901e03e9399b11655895bc23c54973f0758 2013-09-04 09:30:22 ....A 32768 Virusshare.00093/Trojan.Win32.Tired.zn-9f0d547f26e3710c3c9017dc07a7acf6e4acf59362c52418bd6dc161597d9791 2013-09-04 09:07:38 ....A 1344840 Virusshare.00093/Trojan.Win32.Tired.zn-f97b0bdfd45cabff74407e45c68eea00958c5015b1aba608433b91b0c54f20a9 2013-09-04 09:24:32 ....A 948936 Virusshare.00093/Trojan.Win32.Tobe.bs-1a1d932308abc94f9d4f3d13f6f9c62bff8d3f76917959dcaa2e5ef136f7e37b 2013-09-04 09:02:46 ....A 54272 Virusshare.00093/Trojan.Win32.Totem.ajn-7bef773b1bc628995065ef4568070f18025396ef61875dc2d28793a3612b06ab 2013-09-04 09:48:32 ....A 93432 Virusshare.00093/Trojan.Win32.Tremp.ctm-8b53cb4b56ba6cea142e69dfa2b1a3a81d308e97127c3bd3215bde2b111b9986 2013-09-04 09:06:08 ....A 592384 Virusshare.00093/Trojan.Win32.Utanioz.hr-acd75dfbc1341d963dbf3e6252eadcdfa243f7ab1fbc63303ee60ebabd631a9b 2013-09-04 09:16:56 ....A 540160 Virusshare.00093/Trojan.Win32.Utanioz.ja-1b1b7b85e46d572fa59d514ed7b629830b3fbc81f31876e9d8b29b2df38c8126 2013-09-04 10:07:32 ....A 266752 Virusshare.00093/Trojan.Win32.Utanioz.ja-adc7e904288b67ff2a07e0959fb2d8197ab7529db0088f31c5b520c7fedc7f93 2013-09-04 09:58:30 ....A 70325 Virusshare.00093/Trojan.Win32.VB.aaiq-068e9cbe14501de9ccdabc3fff008397adf784b1fdd251403da0dde580f08018 2013-09-04 08:54:22 ....A 178822 Virusshare.00093/Trojan.Win32.VB.aaiq-df39805abe4febdd23c7f4558f3288a338263f299e0c2347dda3790ec30040bd 2013-09-04 09:30:12 ....A 381248 Virusshare.00093/Trojan.Win32.VB.aarf-607c656de13a3bd9610446bf4f6df0a284a45a3f6ea07f2987ad856f781ad764 2013-09-04 09:38:08 ....A 27973 Virusshare.00093/Trojan.Win32.VB.aava-01aee7a6f004343cf8e538ece48a9517ca5d6878f425b88e4a0c2184d48f610d 2013-09-04 09:35:46 ....A 45056 Virusshare.00093/Trojan.Win32.VB.abgy-ede2d2a144816c31e45e4fdb64ae9b1ea270099a4418340c19f6fc84a72786c3 2013-09-04 09:05:04 ....A 36864 Virusshare.00093/Trojan.Win32.VB.acvf-f45b3cc349613760837b73c10b47349d01aa9e630e0e76f8df2c41d58bb8dea5 2013-09-04 09:40:18 ....A 13000 Virusshare.00093/Trojan.Win32.VB.addn-3a38b1180a1822228fce80b61a99307dc164192fba19bfb045c16aa9c0bbb159 2013-09-04 09:43:54 ....A 95000 Virusshare.00093/Trojan.Win32.VB.addn-85c6d007b62b28de75121ae5f3f751c1a524e792d20726c1332cb44b62d54707 2013-09-04 09:50:54 ....A 129520 Virusshare.00093/Trojan.Win32.VB.addn-f434afa3198c7eeed6df69a87f1d22a971810e7b98e122eaf4d3d88d3fd948db 2013-09-04 08:59:08 ....A 1765138 Virusshare.00093/Trojan.Win32.VB.adeg-3761d38156347a5d5619207dab3d34a62ad1fdaf43ac8cfc2b78b968be13c34f 2013-09-04 08:50:14 ....A 1859819 Virusshare.00093/Trojan.Win32.VB.adeg-3b468d8abacfa4e96f23908fd60a7d7c6f07d0c8d4ef3f9fb50d984120b2a224 2013-09-04 09:59:06 ....A 2095328 Virusshare.00093/Trojan.Win32.VB.adeg-80a616ebe0becfe7324c8dde638b4c4b182d163c779505d437b5448036c7c207 2013-09-04 09:34:38 ....A 98304 Virusshare.00093/Trojan.Win32.VB.adly-032cb28d9839bb76c0dea6d8b1eb2aa85dc6c0190f0aba5739559ae9a431b131 2013-09-04 09:07:48 ....A 61440 Virusshare.00093/Trojan.Win32.VB.adwy-8f04c72e0f7ad432bb5185b003fe0bb74e326fcb4326a4716e022c002fdfd915 2013-09-04 09:05:40 ....A 290816 Virusshare.00093/Trojan.Win32.VB.adyi-5447083a1f14b17b364211716bc26410b1361a59165b31aec2bb17536846e0f3 2013-09-04 09:13:38 ....A 230581 Virusshare.00093/Trojan.Win32.VB.aenx-49d3b9dcfdcd7bf7ac6a819f5b410420daa7a5df70ccccec6e14c93f2e6ab33c 2013-09-04 08:42:50 ....A 331776 Virusshare.00093/Trojan.Win32.VB.aerk-f00e41542aa773dc10c6eb19c142f96bb5dca72be6aecae05bb800e1048737c5 2013-09-04 09:39:02 ....A 118865 Virusshare.00093/Trojan.Win32.VB.afqc-ffecae88dc46cadb05f23ef120dee18f0cee22f526787df654245e4a39f42386 2013-09-04 09:28:36 ....A 45056 Virusshare.00093/Trojan.Win32.VB.afzz-3d060a9c3c3ad2cf7ffe39f28d4b03f10460b6a169e50da050d8a516c9670cbb 2013-09-04 09:06:38 ....A 65302 Virusshare.00093/Trojan.Win32.VB.agor-3f0e3b9ae643c058adb4269e7f6df2b0a8278d0a9e6c299db0a13bc017b4366d 2013-09-04 10:03:28 ....A 65908 Virusshare.00093/Trojan.Win32.VB.agos-1336ec074e88638106c5505265ed2751fdddced5a7b136fb7f6f806c21d6dca6 2013-09-04 09:11:46 ....A 9741 Virusshare.00093/Trojan.Win32.VB.agzt-87398b1d21053d274fbfb0a28e5870010cff8291c3d16ab1b0f59c4d5d53dc57 2013-09-04 09:16:34 ....A 212480 Virusshare.00093/Trojan.Win32.VB.ahac-630eb4c180898088d96a91e5ea1a86da85340e0fbe46403afb5fc108b201c91d 2013-09-04 09:29:00 ....A 212480 Virusshare.00093/Trojan.Win32.VB.ahac-800f71edfabcb5de5cc1db29bfbb8fe4104714a6d5681283a157f4d2a0c1c768 2013-09-04 09:35:06 ....A 79360 Virusshare.00093/Trojan.Win32.VB.ahac-963952e81af3d3a5dac171cd68aca955b7c229fa2f88899b000b2d3f8a78dfdf 2013-09-04 08:51:10 ....A 79360 Virusshare.00093/Trojan.Win32.VB.ahac-d5a12b86212e2c1c681b568acaa56c12948d73a5f925c021a26b4209dbba7361 2013-09-04 09:28:10 ....A 212480 Virusshare.00093/Trojan.Win32.VB.ahac-e35923ab717374088ddfe9d144344a1e7666be13b3d296aa74fa48d9e8ba4929 2013-09-04 09:39:14 ....A 212480 Virusshare.00093/Trojan.Win32.VB.ahac-f855e9dc0cbdcb70f18e7712567b382b1ba84152c30f15f58c5a1b4afa6d619b 2013-09-04 09:42:50 ....A 464640 Virusshare.00093/Trojan.Win32.VB.ahfs-6be6dd475c61440a8aeeb0c3395e9161d210b7e3051f6c635377111adb100243 2013-09-04 09:06:28 ....A 118784 Virusshare.00093/Trojan.Win32.VB.ahkm-3c70d14b8dc2bbb3c4b525d1c11d0e2fba06ce77973aac9bb4ef5b7b5b654b4c 2013-09-04 09:47:14 ....A 40960 Virusshare.00093/Trojan.Win32.VB.ahoj-8bb5e9ab729f08c34dbb5391fe0a1f4bbb695265a0d53dc8383ef003f5903471 2013-09-04 08:52:40 ....A 28672 Virusshare.00093/Trojan.Win32.VB.ahrg-fa2a7f1bef38d90c6c5a6078c6f821af45cfb54d58ccd50a5e5eb36cfc5a9830 2013-09-04 09:47:38 ....A 45155 Virusshare.00093/Trojan.Win32.VB.aia-2b77db66a58302f081be78bd791c2f7f268fee0a41dcf56e2d99280e79932bf9 2013-09-04 08:50:18 ....A 45191 Virusshare.00093/Trojan.Win32.VB.aia-35b7d9c52be5465541e775d3ef999264031b76b713fd8808b2ec33420f470e97 2013-09-04 08:54:52 ....A 45116 Virusshare.00093/Trojan.Win32.VB.aia-3b956fad44c03c802012b02af4c914d1b421a40394ea32bb5b62c0280f9c08cb 2013-09-04 09:01:48 ....A 45065 Virusshare.00093/Trojan.Win32.VB.aia-f146e8d7a1722c39da9a92aea1f9ad664d51067b5cd25ade48f19a0a022143ae 2013-09-04 09:49:00 ....A 49593 Virusshare.00093/Trojan.Win32.VB.aia-ff113b5c3b089d8527ed5d1f8b7acf25f23318431f1955b93b829efdec01d993 2013-09-04 10:06:50 ....A 10765 Virusshare.00093/Trojan.Win32.VB.aiem-3512c77b230a9263c26c1a4c01fa11ecbd9042578a77c54a77cf54316918fb70 2013-09-04 09:08:08 ....A 10765 Virusshare.00093/Trojan.Win32.VB.aijl-4aa5b4894589f6fd726517d9253d1792782ec4935eec6ac36185bce88ba330be 2013-09-04 09:19:36 ....A 204800 Virusshare.00093/Trojan.Win32.VB.airj-1f7e046ce9bc3cf2ae4c3b1eb084dbcf848d4e812766ac5200431e0a373c401c 2013-09-04 09:28:06 ....A 106496 Virusshare.00093/Trojan.Win32.VB.aits-889f464b3bdce1f3bef0f82e8b28a2382479abd38e0b95e75eab973c8bebd697 2013-09-04 09:11:46 ....A 45056 Virusshare.00093/Trojan.Win32.VB.aixh-3fe8adc1b7346efe0a549bf0fcbded4a0e5acc5b8e144b8d5e64fb646581a618 2013-09-04 09:52:48 ....A 730718 Virusshare.00093/Trojan.Win32.VB.ajax-ff55f469ef0075ac78d7d5e7180f95b26e56db76548c4212f68bbbba99c3b4fb 2013-09-04 09:58:06 ....A 49160 Virusshare.00093/Trojan.Win32.VB.ajmb-3047088de50623012ee5c1489696f91f72055723f457db64f2762aa2a6b210bd 2013-09-04 09:49:50 ....A 407573 Virusshare.00093/Trojan.Win32.VB.ajmc-930ca66b7f15335d89686c7434562006738cbd2b12799f5859180b666937bdd7 2013-09-04 08:49:12 ....A 118815 Virusshare.00093/Trojan.Win32.VB.ajom-83b6fa88958e46f219e7d8b9e2665656d2fe8ba25cdf50d3aff9777f6b85f463 2013-09-04 09:52:50 ....A 407230 Virusshare.00093/Trojan.Win32.VB.ajrf-8938f016480660266a2abaf34550d6e1c925b21c467d08a8d4d5b8e0a76bea6b 2013-09-04 10:05:40 ....A 40973 Virusshare.00093/Trojan.Win32.VB.akcp-8d46f051a3ba2576d9aa0e16aa9f466b18c0f15d3958a9ee5b8d90116abd036b 2013-09-04 08:54:22 ....A 128000 Virusshare.00093/Trojan.Win32.VB.akgw-8e87ef1136bfc407cdddc48e3b9c5dffbfb6ffe491bffa863563a42d15b24572 2013-09-04 10:01:26 ....A 2932236 Virusshare.00093/Trojan.Win32.VB.akhw-47cb44aa2ab969d162fcd06fb45e86859ca0cf8fd2d9358b57d6a9efdcc17c88 2013-09-04 09:40:14 ....A 207885 Virusshare.00093/Trojan.Win32.VB.akhw-8e2319973199120d97a7ff208289ad0d8700f5027edc54110a85c6773d42831b 2013-09-04 09:51:54 ....A 384132 Virusshare.00093/Trojan.Win32.VB.akme-22d4a220277b4e5027d7ffe13bd85325670c0efd37bdcff4f4805914e4d5d349 2013-09-04 09:24:38 ....A 86800 Virusshare.00093/Trojan.Win32.VB.akme-2e94ea580bde94790e89b9d55c020327877f668c798b3069325e2a0ebefc4365 2013-09-04 09:00:56 ....A 99003 Virusshare.00093/Trojan.Win32.VB.akqs-d1ac05c1a93c8656e0bcd4be7d56bdc332efeb10a137d049288c8d66e5dbd7e5 2013-09-04 09:00:30 ....A 816688 Virusshare.00093/Trojan.Win32.VB.alaw-158e7dbb42910593d61f094c0f76c53813069a081427d6c98088210c96d08d45 2013-09-04 09:15:22 ....A 148020 Virusshare.00093/Trojan.Win32.VB.alaw-437f5ce2e3ed5313d20e0239a4cb29980a3a159c89e256aad4df6c336233cab0 2013-09-04 09:27:58 ....A 985622 Virusshare.00093/Trojan.Win32.VB.alaw-6c9720367b34011a1ebfe637aecb99c0bbeee7530ea5eebc36b075927ac9312b 2013-09-04 08:52:04 ....A 366254 Virusshare.00093/Trojan.Win32.VB.alaw-89631d3527da77a775d2aba802531b0cce7ade26606ac63a2e1516dd67b750f1 2013-09-04 09:05:14 ....A 24598 Virusshare.00093/Trojan.Win32.VB.aldt-145ee59cb2b968ec5544cde35c623eeec374e64e3a217d11f30c4345f64da2ff 2013-09-04 09:07:18 ....A 28700 Virusshare.00093/Trojan.Win32.VB.alee-29677fb935aa52867e59e608cf43a2cc094c8fb7d0f00335e4c934b6fe4349ed 2013-09-04 10:03:02 ....A 28700 Virusshare.00093/Trojan.Win32.VB.alee-3f45a4e3d8727a4ade6e849a5c75c8f859b2aff43a333be9be048a45a477b6e5 2013-09-04 09:13:08 ....A 28700 Virusshare.00093/Trojan.Win32.VB.alee-7293c28c991afa5ce17df2c5c2d6fb627e505f8ffb798737c9a3a30d8b68ea7f 2013-09-04 09:23:04 ....A 28700 Virusshare.00093/Trojan.Win32.VB.alee-9459468b57d024c7ab6ba87aaa528b85ceb5f62c649be66930d68cbb96ef755e 2013-09-04 09:32:12 ....A 28700 Virusshare.00093/Trojan.Win32.VB.alee-ea0d2af0b0c6d48dde685dde721b5959587ec9c03f8d4c3276b22ddf00394e47 2013-09-04 08:57:20 ....A 28701 Virusshare.00093/Trojan.Win32.VB.alhs-39474d296322731e3cacce6696da59c5aac5030c0d193849e30a0580daedfbee 2013-09-04 08:56:28 ....A 81920 Virusshare.00093/Trojan.Win32.VB.aliv-bd8854d8f47277e53993b4768eeed549991cd1cbcd245d3f047df23736b3328b 2013-09-04 09:14:24 ....A 19968 Virusshare.00093/Trojan.Win32.VB.alzh-71698bb27b92ebb1d97990e2940d6d654db9f71b91b6a88fdbb058149c8d1abc 2013-09-04 09:03:10 ....A 34017 Virusshare.00093/Trojan.Win32.VB.ama-a89841a73054f53db0540dbd5e40a7cea7ee16106d05b48c7d4e296c93d6158b 2013-09-04 09:17:58 ....A 37376 Virusshare.00093/Trojan.Win32.VB.amsu-368ebe88e2db17afd2c9191620313022870c6b9455dfe699f4f0ab204c6c4e54 2013-09-04 09:58:56 ....A 385024 Virusshare.00093/Trojan.Win32.VB.anhb-f483ff1b8b23c97d83af0ec2d85dc1ad51a13a547432544d9bba97ca3866281d 2013-09-04 09:22:42 ....A 423424 Virusshare.00093/Trojan.Win32.VB.ania-e7fe4a31d5bd320927659808af2d5c2171350b6d16740654afcaf0a8fb645852 2013-09-04 09:21:24 ....A 78854 Virusshare.00093/Trojan.Win32.VB.anww-f1e1cd60f9dfbffd46ba091cdb4315aa7fcd892c578812b3233356aa8aee293e 2013-09-04 09:47:56 ....A 17185 Virusshare.00093/Trojan.Win32.VB.aoac-3b40db8f27d8d1c5f6dfdf5eb2623043f4f007bcb70e8c54442ecaa647d29757 2013-09-04 09:00:54 ....A 17280 Virusshare.00093/Trojan.Win32.VB.aoac-d4d6a13047643e77edef93dcc90863e5a2ae1963c70fa46850c7c1f528a37508 2013-09-04 09:45:26 ....A 22661 Virusshare.00093/Trojan.Win32.VB.aoac-e9b9deddd2cfd6ba4d6ad9fc272704754428f2b49b447a820827ae5bef556cf5 2013-09-04 10:07:26 ....A 20480 Virusshare.00093/Trojan.Win32.VB.aocs-8559ec322a805618a508dccb3e6a7651771583d7edd1edab4577c22c55231aad 2013-09-04 08:57:30 ....A 176128 Virusshare.00093/Trojan.Win32.VB.aol-8d21d31929845e533e11bf4ff4a587e6af9f11aa80d1d0796862ae3701d33750 2013-09-04 08:52:34 ....A 45568 Virusshare.00093/Trojan.Win32.VB.aong-633d3f448474e045636b11d7e6e61ff3530f379775b5843b55ab69a48cd8e4f3 2013-09-04 08:56:24 ....A 64947 Virusshare.00093/Trojan.Win32.VB.aonh-56b10958b1a8ddbed533a3c44128984c5ddc246fa01e3a12a971d1317b271671 2013-09-04 09:38:24 ....A 177734 Virusshare.00093/Trojan.Win32.VB.aonh-768f5092eae03e3a3803f9ffd9aba359cf9e633e3575f4618e194956d268e8f1 2013-09-04 09:59:20 ....A 64000 Virusshare.00093/Trojan.Win32.VB.aouk-e3872ad3037081da7ae22d6248e2e50adf01b5d3a0510ed3acc0ac380eb7d859 2013-09-04 09:43:04 ....A 69376 Virusshare.00093/Trojan.Win32.VB.aovp-7ac1d34542e4231fa4e0d10d927f0647580c152ec8346580cf5c9d557e8ddf9d 2013-09-04 09:30:08 ....A 28672 Virusshare.00093/Trojan.Win32.VB.apbc-1db6e8dc9cb5c552558df8fa010c05159430ba73b1db763b235911d3ce5d31ba 2013-09-04 09:34:36 ....A 65024 Virusshare.00093/Trojan.Win32.VB.apft-71f8ae73b3438db948c0e37c6623cfc7c6364f72bbb0cf63b2ac15201b7e13d4 2013-09-04 08:47:58 ....A 32768 Virusshare.00093/Trojan.Win32.VB.apkb-2b642491eadea3b50d9302024fd3d00c23c692593082667088940f246abc4635 2013-09-04 09:16:36 ....A 663228 Virusshare.00093/Trojan.Win32.VB.apmc-2304bd9701293323029e8b5945249e0aeac5d83c5a0fb2f6ef94932271152033 2013-09-04 09:00:34 ....A 663228 Virusshare.00093/Trojan.Win32.VB.apmc-4c7422962d2d89686943eb5461e3766c325354055b7fae279493876bb715e4ea 2013-09-04 09:17:46 ....A 663067 Virusshare.00093/Trojan.Win32.VB.apmc-f0e7f8b97bf82a876aa720c482668ffa3e9cc4611a4d1e8083a98ba91c16f62c 2013-09-04 09:33:50 ....A 106685 Virusshare.00093/Trojan.Win32.VB.apve-fd81104520c686b91598d3a39cb05cf2e70bb505eda64e75f3f021e80c964173 2013-09-04 09:28:58 ....A 63128 Virusshare.00093/Trojan.Win32.VB.apvl-48a1052dee6ce4f46ee489b09296d8e5a3c214efe992d371e95227af5db113f4 2013-09-04 08:56:24 ....A 16562 Virusshare.00093/Trojan.Win32.VB.apvl-60d8a458a5c6be291deea36549af586c7083e520d180545e1245f6bf68c4cf27 2013-09-04 09:36:40 ....A 18072 Virusshare.00093/Trojan.Win32.VB.apvl-7363f0b1e86ae6033c7aa503e108636f9f7dec52e0aad3f1d62cc2ae62eee10b 2013-09-04 09:50:16 ....A 16562 Virusshare.00093/Trojan.Win32.VB.apvl-90a1e9a582fb4724b522be4f28eec7e7a93d6a7bd8ac1cdd855b6e443b30feb6 2013-09-04 09:03:00 ....A 214220 Virusshare.00093/Trojan.Win32.VB.aqbr-74d2d99e0c14d0aa3eeb8fa599cb97cdbbd1674a502783a619b3326226f39910 2013-09-04 09:54:34 ....A 234608 Virusshare.00093/Trojan.Win32.VB.aqbr-88967d835fb492a94b2d79bebaa742b24f19db2fc9baee5cf69493827fdd5a7d 2013-09-04 09:31:56 ....A 213360 Virusshare.00093/Trojan.Win32.VB.aqbr-b3f43f884b23df568b4284446815cf9aa4b6151cf644c25d034af595cdc34798 2013-09-04 09:04:46 ....A 111592 Virusshare.00093/Trojan.Win32.VB.aqca-82b1fd7e280e4e0e37ac85058c99f31c051ee5507944fdebf2732c9fc0f059c6 2013-09-04 08:48:20 ....A 32768 Virusshare.00093/Trojan.Win32.VB.aqch-f57474d2d707d08108bea57da1b50b35bc61190d1ac2b519eb0b61fafd3c0dbd 2013-09-04 10:00:32 ....A 29896 Virusshare.00093/Trojan.Win32.VB.aqcp-794ab1c53bc2ae9866cc2bbc54f59c552be39aba46ed8b912d86dd5f525ac7d8 2013-09-04 09:15:00 ....A 73216 Virusshare.00093/Trojan.Win32.VB.aqep-e88a2828e65abfc946cede878b5a116a521167e6213d7dbe0320bac98a5b538c 2013-09-04 08:53:22 ....A 31280 Virusshare.00093/Trojan.Win32.VB.aqfo-2ef2aa6b433a24c3e751b805280bbae85c816267fb99a2fcf4ff2d5e41afd0b3 2013-09-04 09:06:36 ....A 76336 Virusshare.00093/Trojan.Win32.VB.aqfo-303209f18e4a8d5a0cae4ec966b79567d3a1bc8eaa4c408cad27012e8b7db446 2013-09-04 09:09:16 ....A 31280 Virusshare.00093/Trojan.Win32.VB.aqfo-4be26133d6b208af9d0495549cad469934ee22bfbc2b4e99c77fb0652786e58f 2013-09-04 09:00:06 ....A 31280 Virusshare.00093/Trojan.Win32.VB.aqfo-6046ea0bc977f97ddab58877022d5245ca60680c07cdb2eeb6057742ff84c9e5 2013-09-04 09:00:58 ....A 31280 Virusshare.00093/Trojan.Win32.VB.aqfo-7525f0d85f6fd2491a2f58edac79847d7fdd5ff1a229b6cb37401272ae437258 2013-09-04 09:43:04 ....A 31280 Virusshare.00093/Trojan.Win32.VB.aqfo-87e4bc4091796df9f5e49e4b35718f789f9a5be3e9093e61a38b23b7aa7bcdc4 2013-09-04 09:53:12 ....A 141688 Virusshare.00093/Trojan.Win32.VB.aqid-79f3caf5df3a82af93fb13044eda9c6af220950a7abd725c62584fa70292c355 2013-09-04 09:44:10 ....A 32768 Virusshare.00093/Trojan.Win32.VB.aqlq-48a5ea11da4b30bbd75d6f61eee3f18580cffe5018956d37731690a98b412c7d 2013-09-04 08:49:10 ....A 184323 Virusshare.00093/Trojan.Win32.VB.aqoi-1bab1da8fbde2b9b0324a6ede09be60b98f323094bbdc8c03ade366796636ba3 2013-09-04 09:21:14 ....A 618500 Virusshare.00093/Trojan.Win32.VB.aqpo-eb37f7527ca90e00bc38dd3a38e3b11e360783799c85df4feaf6c17586857ced 2013-09-04 09:03:32 ....A 36875 Virusshare.00093/Trojan.Win32.VB.aqpp-26cf776e9fea15849670bfe09bb2e60cbb13100336b542e360c770f526422f3a 2013-09-04 09:47:52 ....A 36875 Virusshare.00093/Trojan.Win32.VB.aqpp-9fd233438f5bc3409143e3a64b808d20d1f8978b147ce957b330de5b092c4040 2013-09-04 09:30:48 ....A 36875 Virusshare.00093/Trojan.Win32.VB.aqpp-f71faf8d880dda7635bd67505f78fb85b5d579ef510cf8ddd6104621607e1ed9 2013-09-04 10:04:14 ....A 208896 Virusshare.00093/Trojan.Win32.VB.aqqi-f034f3dc7b2d412668d0e12e1144729a248643e19c609b09d0f10078991b1d2d 2013-09-04 09:38:54 ....A 184323 Virusshare.00093/Trojan.Win32.VB.aqtp-32028de0c9f22736f802a92e0754e0b3d5675331c40acc30732ac9f631d12d74 2013-09-04 09:39:04 ....A 86016 Virusshare.00093/Trojan.Win32.VB.aqvu-d5801c3106defd4186a21dd12104074455059a2fba30da38923b613b7a62d002 2013-09-04 09:27:12 ....A 188771 Virusshare.00093/Trojan.Win32.VB.aqzk-1fc0c774d5c2c2364ae4d8d6c04e794721441243b1ac6ae804f617ba74cf2551 2013-09-04 08:57:50 ....A 964352 Virusshare.00093/Trojan.Win32.VB.argu-4cb8c8677496bfe45e6870cbdc3ed7d6ef7d65265ecdd0b881488f70838b7ce7 2013-09-04 09:06:02 ....A 1025536 Virusshare.00093/Trojan.Win32.VB.argu-c6e9c4dbee36ee678e2aa8e9ec8b92b96ae8d3c075bef68c47cd2b7f9bd74fe2 2013-09-04 09:50:08 ....A 937984 Virusshare.00093/Trojan.Win32.VB.argu-f8f50e3092a3f20ff3645858f824a605db8ea51265b40b67bfffdc40554b2589 2013-09-04 09:00:46 ....A 57344 Virusshare.00093/Trojan.Win32.VB.arjn-34a895a4871213d5a25dbf7c342ea55b1878132752febc591dd48dc5d42c24ff 2013-09-04 08:45:20 ....A 392704 Virusshare.00093/Trojan.Win32.VB.arkl-27ca022ea946ca51c24aaba4c2e8dc5a38245f0ebb7d594392ba91778d1c1965 2013-09-04 09:10:26 ....A 323584 Virusshare.00093/Trojan.Win32.VB.arkv-f09db04e5048b6816a7424b0b3e48d6fe01d511e1845b69c566daaf9a2b5ead3 2013-09-04 09:38:48 ....A 58749 Virusshare.00093/Trojan.Win32.VB.armc-f6bc801583c99619ad6251e63fc756123507087014511f722c314c84573b58c6 2013-09-04 09:37:16 ....A 81920 Virusshare.00093/Trojan.Win32.VB.arnn-67cfc7ff6cbe4cccc06a59bfb60e3556d5e94d37f8407d89dc6f6ea3ca33761f 2013-09-04 09:34:08 ....A 77824 Virusshare.00093/Trojan.Win32.VB.arqk-34da3def6da2b4a2dfc9d70c070dd5a4d6ac7a7f52db284a71f9c349975eda4a 2013-09-04 10:04:10 ....A 197972 Virusshare.00093/Trojan.Win32.VB.arvo-e54a0f336328b7907113ceb688f4b89c240c5ff6316995f558785bdfee311c6c 2013-09-04 09:56:52 ....A 894560 Virusshare.00093/Trojan.Win32.VB.arwt-8726ecba8c82ed9a400266e78a762e3c80dded65b63f618c4ecc8c5f16393f3a 2013-09-04 09:11:44 ....A 80253 Virusshare.00093/Trojan.Win32.VB.arxb-36387951fd8953adf2ff9a2a572bcba0b6779bba55fb9e1b328813f39cb3ba79 2013-09-04 09:11:12 ....A 13552 Virusshare.00093/Trojan.Win32.VB.arxt-5a6b95565413f5d67426c560686b15a65e4d36dd5deb090003e4e9f8aa871393 2013-09-04 09:07:30 ....A 546304 Virusshare.00093/Trojan.Win32.VB.asgg-280eaaf9383063562ee604043ecb9258e640566fcb7890540a3d2b5796cfab2e 2013-09-04 09:04:14 ....A 253952 Virusshare.00093/Trojan.Win32.VB.asid-d11890295748e92f41ee1992818e347d3893d8fb66d4b37f8363304c76f0299a 2013-09-04 09:43:40 ....A 148509 Virusshare.00093/Trojan.Win32.VB.asj-1c80b8d46984104783880cad6d814878a93b4c534620479d08c06259ad63632e 2013-09-04 08:47:14 ....A 46080 Virusshare.00093/Trojan.Win32.VB.asjd-3fbf393107c0a0a7fb169a70cfbcf44b6535ac5dd9224e657039ae10c03a3445 2013-09-04 09:06:42 ....A 69632 Virusshare.00093/Trojan.Win32.VB.asmj-3a8ca0c2a6b2100fb76e031871ffae62636d9ff62d8b427e9ae8c5ce587dade6 2013-09-04 08:55:32 ....A 405504 Virusshare.00093/Trojan.Win32.VB.asnn-416255b1fc802f652e20dd42b85a46199cee389835ed502009c83e0cbe0f58da 2013-09-04 09:56:32 ....A 101120 Virusshare.00093/Trojan.Win32.VB.aspb-fb2e09c491bbe3e5f274c2c801c7b4490cef964d2b724cb9acdc2f844c2faa31 2013-09-04 09:51:16 ....A 103424 Virusshare.00093/Trojan.Win32.VB.aspb-ff96eb789e1a480b9475e8bd89c0bc37427493e85d15c34ad2af42c7d60595ab 2013-09-04 08:46:08 ....A 36864 Virusshare.00093/Trojan.Win32.VB.asqp-a4c68f7f04ccd63fa47a834fb167fc125a64081f82e44d56131ee76c52bc8f00 2013-09-04 10:06:28 ....A 94208 Virusshare.00093/Trojan.Win32.VB.asvs-cd2cd736b036a56395dee1aef665443d3d78b9460564c3f280716686e26055f8 2013-09-04 09:42:36 ....A 145941 Virusshare.00093/Trojan.Win32.VB.atci-0ed08e9dc9d12cf75d10c415b186f0901227a8de98ff8e4da7867a458e1b3e55 2013-09-04 09:12:30 ....A 52742 Virusshare.00093/Trojan.Win32.VB.atci-3161a629b5d0ed193906fcb430a9cbe019907f778998f83b020637e08edf613b 2013-09-04 09:35:20 ....A 175928 Virusshare.00093/Trojan.Win32.VB.atci-6706df4b66b2de5402b5fbdf5543db70166b539f31c45cc619951533abb8c407 2013-09-04 09:47:40 ....A 110707 Virusshare.00093/Trojan.Win32.VB.atci-85ca5e5f0906c9d4b6281cfb28b474e3af247707d0ae382c6ed7f5036520469d 2013-09-04 09:51:44 ....A 77026 Virusshare.00093/Trojan.Win32.VB.atci-9ec3e2de55e126ad6eda9f5e6fb70fe0980865e85d4ff1e51795264b2b94c0c4 2013-09-04 09:10:40 ....A 78144 Virusshare.00093/Trojan.Win32.VB.atci-d440baf992610b6b90f45e97f1e15de1a1075caff64a1224ab89c0efead4d724 2013-09-04 09:21:34 ....A 64512 Virusshare.00093/Trojan.Win32.VB.atez-41dd03e0de095680cdd6aae7b4781374401647f91beb3d8d5070bd0fbe69be2e 2013-09-04 09:06:20 ....A 65023 Virusshare.00093/Trojan.Win32.VB.atez-5291708161df1ab172726dccb98794315e2ca3676f5b2cc632c0f9d0a0df3b44 2013-09-04 08:52:48 ....A 84848 Virusshare.00093/Trojan.Win32.VB.atg-ac4d0aa767eea5db5d180a731b2277fb771965ab4a13b86cdc5d06e806455501 2013-09-04 09:28:18 ....A 168448 Virusshare.00093/Trojan.Win32.VB.atjx-bea222c0080081707aff80550cf4960311c472a044ac3a931e61039d4097b741 2013-09-04 09:11:00 ....A 36864 Virusshare.00093/Trojan.Win32.VB.atpq-6b4598f1533a696b2098f5d9d62d07c968944e7b8dd092acba43a413e5e121bf 2013-09-04 09:21:24 ....A 180224 Virusshare.00093/Trojan.Win32.VB.atum-267fe107cf2dafe7b2a60dbef8bbc68e86a1677a7660a9895ea953d7bcf0622a 2013-09-04 09:42:34 ....A 2122128 Virusshare.00093/Trojan.Win32.VB.atun-89aa0d01c96ca029ea29a40b128a0b8c66b46990a862374a39e6c3dfae20519f 2013-09-04 09:57:10 ....A 24576 Virusshare.00093/Trojan.Win32.VB.atvb-89c693d681e3cbc302615450634fc534bd865a3c97f73765b9701b1c7fa34618 2013-09-04 09:33:18 ....A 94208 Virusshare.00093/Trojan.Win32.VB.audi-9056f697fdd3be660b14358be938765c1aa3c6f1d9e354c20b0a5013d0e00c8a 2013-09-04 09:09:26 ....A 232448 Virusshare.00093/Trojan.Win32.VB.aufy-eaf532d90b75e3b7464f7759626888b534f94e37e6e4c701a4759b22e35e5a52 2013-09-04 09:23:36 ....A 106694 Virusshare.00093/Trojan.Win32.VB.auso-4f95346d3b4c8f5ba82c776770eeb747b1cd8a41b92039e80797e7afd7a507ef 2013-09-04 08:53:36 ....A 16942 Virusshare.00093/Trojan.Win32.VB.auso-623c45ab6bdaf0a28e788a10a9924a44297430ef2775c48980f44469de265c28 2013-09-04 08:51:42 ....A 16420 Virusshare.00093/Trojan.Win32.VB.auso-fb3b5c98c9f2dd90a6e0e54bb42f95c1635ebca47b5f710989e62a340a7f1f79 2013-09-04 09:35:28 ....A 389216 Virusshare.00093/Trojan.Win32.VB.auxf-50ec9543628ff92e16b25dcee5544d9aa9407d094fe6e33f279a26760fe0dc64 2013-09-04 09:12:26 ....A 77824 Virusshare.00093/Trojan.Win32.VB.auzh-4a44727259748237a11c3c6c4acb4204de7309f1df66dcb7fbe8dd05b844a8f1 2013-09-04 09:02:02 ....A 51528 Virusshare.00093/Trojan.Win32.VB.avad-134d779b34acd7b24b5e59a9d73937bf09192ebd6465b207f6b8598bb5ae151c 2013-09-04 08:47:02 ....A 126976 Virusshare.00093/Trojan.Win32.VB.avad-760de1c755f4ea5889419d101ab66af9f213ed4e00fccdaafdbcdc1c1e263de3 2013-09-04 09:18:04 ....A 69496 Virusshare.00093/Trojan.Win32.VB.avcg-25d35e92bf0fe55a2f3d4b6e8e0839f42ba44b3ca4abbc8ff215ecfe3d1ca981 2013-09-04 09:11:46 ....A 159744 Virusshare.00093/Trojan.Win32.VB.avje-54ec7b9b5a45bf543ccf436c888c5dc52e80b445959e03fb298b10851abe7ae6 2013-09-04 09:16:56 ....A 159744 Virusshare.00093/Trojan.Win32.VB.avje-59658fae6e2e05bb327dc349ec26e251f39cc9028916be0165b647b17881100a 2013-09-04 08:49:04 ....A 159744 Virusshare.00093/Trojan.Win32.VB.avje-7247f9eef4949c19a5cbf5ac9436281a5fbe8e16bfb6355492f7e1ca5d173fa4 2013-09-04 09:32:00 ....A 159744 Virusshare.00093/Trojan.Win32.VB.avje-edf8ae398b9aea7f35241ce992a86de0307a2e769191e09084faebe1303f8a3b 2013-09-04 09:37:08 ....A 507392 Virusshare.00093/Trojan.Win32.VB.avlh-4742a7d38f79aa928165beabb9c8c8d615e782add90f95ab24d237a5582971a7 2013-09-04 09:13:28 ....A 72757 Virusshare.00093/Trojan.Win32.VB.awcd-f946f472262516d37c88b33f1e0cc4a2215dfec702e495f91028a46434181075 2013-09-04 09:39:00 ....A 303104 Virusshare.00093/Trojan.Win32.VB.awkm-d416fa1ddeeadba3e904dba9289c9e86321e08298645116cee3bbe17e4d23074 2013-09-04 09:54:56 ....A 505906 Virusshare.00093/Trojan.Win32.VB.axcy-22428bb064199fab5d401b2544162d370b7eca8178311ad85b7dcd9bb132e0b6 2013-09-04 09:34:10 ....A 20480 Virusshare.00093/Trojan.Win32.VB.azg-23702e01e036a20853aefbc59718f56fefd3df3648f0e777bd604f52862ea7a4 2013-09-04 09:21:36 ....A 105984 Virusshare.00093/Trojan.Win32.VB.azh-21b2d5c4d49d325aec184a053ac312325a5a2b8c082a651127b06ee73e0973f8 2013-09-04 09:11:14 ....A 319488 Virusshare.00093/Trojan.Win32.VB.banz-3fa09e812a6c7c79885d1c49c260cb098df3b2820ba499f0996d22dd47bd6246 2013-09-04 08:45:40 ....A 61440 Virusshare.00093/Trojan.Win32.VB.bbhv-1f31cdee55c2c9001bcd70a38e77016d2bc27699a97c265a1e7c6d899a2a5f0b 2013-09-04 09:05:14 ....A 61440 Virusshare.00093/Trojan.Win32.VB.bbhv-3ed9fc83054cdd50828a17fa54d6188e104e35e884325d948eca16261c2dc692 2013-09-04 09:12:28 ....A 61440 Virusshare.00093/Trojan.Win32.VB.bbhv-61c4d5613ac0f5bf051ffa05f7252e489bb258204304dae7d082fe99370282c4 2013-09-04 09:20:54 ....A 61440 Virusshare.00093/Trojan.Win32.VB.bbhv-7644668e6c18abf0621542bdb64c234fe2affba8a4c4add10c32b423da1f7b09 2013-09-04 08:51:48 ....A 61440 Virusshare.00093/Trojan.Win32.VB.bbhv-9918b4c5d9cb276a020b3fef9d99ef77cfc7e7df80cb4a04edaecd29d40ff1c7 2013-09-04 09:04:08 ....A 61440 Virusshare.00093/Trojan.Win32.VB.bbhv-c4637a8ffb59d328578cafb0c54ddecb53db2a3709a25cbea2d0130b687c93e9 2013-09-04 10:01:42 ....A 61440 Virusshare.00093/Trojan.Win32.VB.bbhv-ea82c4650b378e15d9b0102adfe50dbc63a50d181fb209e143a33d34a3459441 2013-09-04 09:59:56 ....A 61440 Virusshare.00093/Trojan.Win32.VB.bbhv-f89abed74098e989a823353699967f2bb0795fbc4f3bb19d69c3b22f11a27d79 2013-09-04 09:53:24 ....A 61440 Virusshare.00093/Trojan.Win32.VB.bbhv-f914ccdbdaac3c4ff3d775c6f7bbc5bdc8830aeb393c24d1e4040aebef08647e 2013-09-04 09:47:50 ....A 61440 Virusshare.00093/Trojan.Win32.VB.bbhv-f91730ae3a5a3f5f5dc98511fae53e364cec6dc066f5c9879a913d60feea17a3 2013-09-04 09:58:58 ....A 61440 Virusshare.00093/Trojan.Win32.VB.bbhv-fd73019a5d21416e91b806ca358b9c4cbe05513b142ee39052d11091bb91de83 2013-09-04 09:11:28 ....A 49171 Virusshare.00093/Trojan.Win32.VB.bboe-1536edf918d2dd7caf2b01ad1364f057e38196ccf1027c31273424e7f4fbdf94 2013-09-04 10:02:18 ....A 245760 Virusshare.00093/Trojan.Win32.VB.bevr-468fca16a9dc5da6cf4a18c742e6600c14198da4f4232e0661492be47210d8fe 2013-09-04 09:48:26 ....A 245760 Virusshare.00093/Trojan.Win32.VB.bevr-eeab60fa48129773cedc2f9cc15ad4da3086e9bab4799cf301f9ffedf4a0eb05 2013-09-04 09:52:30 ....A 245760 Virusshare.00093/Trojan.Win32.VB.bevr-f8c5b51e102483b894f7767952d44b75e91ac3c50d0fb73c05791d1e62674cd2 2013-09-04 09:52:20 ....A 274432 Virusshare.00093/Trojan.Win32.VB.bevr-f9c95cd21d6da090ed592f282c6837f62f136d7ffb9ff70ff103ffd8ce1233ef 2013-09-04 09:06:36 ....A 48786 Virusshare.00093/Trojan.Win32.VB.bje-4c8b1336f301558ea3cc65a94f6f5c2bc8d12f9a1fb82f0aafca43c939649d9c 2013-09-04 10:04:24 ....A 237568 Virusshare.00093/Trojan.Win32.VB.bnca-c26d4e168209950a873abb89401b92fa041544a469c0922606a838f8cd8836ae 2013-09-04 09:04:44 ....A 24576 Virusshare.00093/Trojan.Win32.VB.borp-bedfb251ee307cb43cfccd8846b32a58bb5afa3adfde044f0ec373db1fa298a6 2013-09-04 09:54:46 ....A 24576 Virusshare.00093/Trojan.Win32.VB.borp-fa558f331cabdc128fce5c9ca41802c35734ada625a38dc1cea8ade9d8d61ea2 2013-09-04 09:55:34 ....A 200704 Virusshare.00093/Trojan.Win32.VB.budw-f78e27504f0926825625d97aa7010730c5afd214972f6794b85d0fa576997817 2013-09-04 10:06:04 ....A 24576 Virusshare.00093/Trojan.Win32.VB.buee-98005b83d0ac82b93fd706966fdaa4bad443af4fbcef0d2515fc35d3c648a4fb 2013-09-04 09:47:26 ....A 24576 Virusshare.00093/Trojan.Win32.VB.buee-f7afc6b6f09f38c2b3cede1cfea460f85802728e5344cb6bc7ee4a20db9ee541 2013-09-04 09:52:24 ....A 24576 Virusshare.00093/Trojan.Win32.VB.buee-f964c674d3255d49f0d28e39bba9d2b716ad9a558523d7fcfbd7f4cd633f97f8 2013-09-04 10:06:40 ....A 24576 Virusshare.00093/Trojan.Win32.VB.buee-fe5e1659e0aff304f02e8e610f04d6c61c2466965e24ded2756babbf8634ad06 2013-09-04 09:15:00 ....A 12662 Virusshare.00093/Trojan.Win32.VB.buqx-cd45bb46969702120160949355da94dd947c2cac88d24e3e8c04e66a546f6f8f 2013-09-04 09:49:40 ....A 45056 Virusshare.00093/Trojan.Win32.VB.bvhn-ee6aacfe1bbbdc808fa484f0326b709b0b431191e81e3a338254e0e255c5c8f7 2013-09-04 09:04:58 ....A 45056 Virusshare.00093/Trojan.Win32.VB.bwod-549fc57e43d07d794f974ae19df403280ce5ccc84b0c49dc222f8f225cc1050f 2013-09-04 10:04:28 ....A 45056 Virusshare.00093/Trojan.Win32.VB.bwod-951dc771192ad88e51015b6e816a57cc2dc58c4075c23189bb5b2f443e0c115e 2013-09-04 09:29:18 ....A 45056 Virusshare.00093/Trojan.Win32.VB.bwod-c9020575067e53056079c3478acf72f8bdc727379d4bfdaa8c9ee1731d4d6a2b 2013-09-04 09:55:44 ....A 45056 Virusshare.00093/Trojan.Win32.VB.bwod-f7ead8bed4e1d2312ae6b702e0058f090ccd01dcc984ea4d17bc495fde0c17f2 2013-09-04 09:59:40 ....A 45056 Virusshare.00093/Trojan.Win32.VB.bwod-f89db80846571c2218e920bf09eb94f644252e9f867a813e7fb090716599b13c 2013-09-04 09:58:04 ....A 45056 Virusshare.00093/Trojan.Win32.VB.bwod-fd1075e83d936e71bead9b46856cbd1d07b5828665d1fbfd649a6d28b31b4bb9 2013-09-04 09:25:22 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-8128de16d37b108726c6cae9c11ede6c98fcf60cb6ccc8514cb1e81d831f6977 2013-09-04 09:29:54 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-87309b86ebbcd86e77d4fcc94e7ee33dc1401ebe63d1031426c27132f7dcdb1a 2013-09-04 09:28:30 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-a786d31931aeaf225ab92ba1efd7050dc5a6e55eecb79df1512e630a6cd8d76a 2013-09-04 09:33:54 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-edb705212ed1abed185243b4e9e237e0ff8be81bf7e85be91e885a1087e086f8 2013-09-04 09:33:36 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-ede1d52f0aef0f64c0d822ec9816442a75081ca1d3e0465fb2b509c09421e96f 2013-09-04 09:36:24 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-edfebd24b87d4b60b23bf3f27a4c0a77a86b6f876e88e0c3634b6c78410559df 2013-09-04 09:35:42 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-ee01bf7a61011ca8870ab054b5e1c8acfb073ba14440980a971bca10085e56ec 2013-09-04 09:36:46 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-ee05a0aa35282b57aa377578aabeb4b5e201bbbeb5fe3ee367d760d0dbe07cc3 2013-09-04 09:34:34 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-ee206e0c3c6d58894b5f80b29af4ffdb5b5f7384cc73549a3e8715beeab4e4ee 2013-09-04 09:35:34 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-ee35fc522d9802a52a6917e36ded502223b22a18bd06de3476a9756a7454f46e 2013-09-04 09:58:14 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-f9eeb1a09ffc577ea2b3d36c222f4beafec5f432224cf8b564877136db7a834c 2013-09-04 10:07:26 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-fa46ccf146a6e7b6c75cace4e71d2891c3f2c8b14a8911c3958fa1cacd7686d9 2013-09-04 09:52:20 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-fd63d6c46baa31a0d23fea511244736ee45148870d7535285809428878444a34 2013-09-04 09:56:38 ....A 28672 Virusshare.00093/Trojan.Win32.VB.bwot-ffce277507659bd980e8296488e0499cba894fbd23add99dd6692e799d9c9182 2013-09-04 10:00:40 ....A 40960 Virusshare.00093/Trojan.Win32.VB.bwoz-f7e4e657a6d20da90704b51b9e68fddc2e047b318a05ad98291744d25fe8e185 2013-09-04 09:59:42 ....A 40960 Virusshare.00093/Trojan.Win32.VB.bwoz-fd8f886feb96c5c087a3affa3a4f1036904fe723e2ea4b6011d129dbe15a5821 2013-09-04 10:06:00 ....A 40960 Virusshare.00093/Trojan.Win32.VB.bwoz-fef58d7c314957d1e805539e413d33f60f159b7c85276988f93abd70bdb6ff61 2013-09-04 09:51:42 ....A 40960 Virusshare.00093/Trojan.Win32.VB.bwoz-ff817a832ccc20d07fb4dac08d7c4a4077197aba7132e68c1f1adc665686fac6 2013-09-04 09:29:00 ....A 53248 Virusshare.00093/Trojan.Win32.VB.bwtz-77a8c4ca66b4962c435949b9989fb529aaf3f8cde33ff59e8bc968964a55f4f4 2013-09-04 09:05:10 ....A 81920 Virusshare.00093/Trojan.Win32.VB.bwzw-4a2da560960742289ae585ed0c9b50347856b33f260885cb9802d81bba8c7969 2013-09-04 10:03:28 ....A 81920 Virusshare.00093/Trojan.Win32.VB.bwzw-4bb487838c45aefe779bd455610f472826c5780fdc3c21703a25a2f72c1add08 2013-09-04 08:54:16 ....A 81920 Virusshare.00093/Trojan.Win32.VB.bwzw-ab349a6a7e61524bb1258cab95b09f0fddef959a0ead362f379075dfb9ecf716 2013-09-04 09:59:26 ....A 81920 Virusshare.00093/Trojan.Win32.VB.bwzw-fcef6a0cbdf6c07913782d5598da68488106d8f3887e9ac9e25937507badd306 2013-09-04 09:03:36 ....A 346172 Virusshare.00093/Trojan.Win32.VB.bxbu-39f7a3b7ff429d99f5228205ec8186f53e2180a44334972a0e257ab8429e1a16 2013-09-04 09:33:46 ....A 188479 Virusshare.00093/Trojan.Win32.VB.bxbu-ede502d433ed8538a319105b538bf9b4abde81879f7eab7c86d8b1bf62ceb9a7 2013-09-04 09:53:00 ....A 378964 Virusshare.00093/Trojan.Win32.VB.bxbu-eefd6218ad66d3796b457dcdac939e67cdb74d2f7b7b3782636a7672cbf323a1 2013-09-04 09:49:06 ....A 86016 Virusshare.00093/Trojan.Win32.VB.bxsc-ff28267a7a6cbc42131d4795c933f503ba94480f6024755f779ba18724917ab4 2013-09-04 09:13:30 ....A 286720 Virusshare.00093/Trojan.Win32.VB.bydx-71cfa43824d45541178821fde78a071159aa4d59ab615e4004d63610a21821b8 2013-09-04 09:59:28 ....A 24576 Virusshare.00093/Trojan.Win32.VB.byoq-a82e091d2378e2303689cab1596b9028c4d4358a119b74faadf57ae4563feeaa 2013-09-04 09:14:24 ....A 24576 Virusshare.00093/Trojan.Win32.VB.byoq-af17f26f0b32f601029fececb7c6c74d19c2cc523a9246ab6553e4297544b043 2013-09-04 09:31:46 ....A 24576 Virusshare.00093/Trojan.Win32.VB.byoq-edbbd4780a6a3f450e02829e5219af83d2b0b48a5a6121620177732da8ff7e2d 2013-09-04 09:12:22 ....A 376832 Virusshare.00093/Trojan.Win32.VB.byth-e576f201126494ef64b0836796c9a80d3718978c60d14a4729941c83e3601599 2013-09-04 10:03:06 ....A 364579 Virusshare.00093/Trojan.Win32.VB.byth-fe5c41ad9c691d165b32927c780f0b6c3be6f71ff13c722b9542e19427ee6bda 2013-09-04 09:59:50 ....A 209168 Virusshare.00093/Trojan.Win32.VB.bzkr-fcd8f1ab7fd87dbebebed35e045b01a2f99e5b5ac6b044ddbacc2a8609682efa 2013-09-04 09:11:20 ....A 45056 Virusshare.00093/Trojan.Win32.VB.caxd-1527aa98e9e56bc1acd7fb328531feb8cbb7e735a3c0449aa8cb02015bef5904 2013-09-04 09:08:14 ....A 45056 Virusshare.00093/Trojan.Win32.VB.caxd-354f7685d53d9e976fcaf58333116be5d5e5a429e95fcf376df5068a02fb1f6b 2013-09-04 09:32:26 ....A 45056 Virusshare.00093/Trojan.Win32.VB.caxd-87ba825a63b60526f5b6f05d66d4519d93de5713ccc8a03396a6a4ced2a0d0a9 2013-09-04 09:13:24 ....A 45056 Virusshare.00093/Trojan.Win32.VB.caxd-a02e97c7911d046f9ba7bc8b2ad026a0e36ea0fbc1a8cd36f6202cc4d51b00e5 2013-09-04 09:30:22 ....A 45056 Virusshare.00093/Trojan.Win32.VB.caxd-ab73dba2dc45e04c215c1a1dbc6bcade82128f28402115ebf5c6229378151168 2013-09-04 08:45:06 ....A 45056 Virusshare.00093/Trojan.Win32.VB.caxd-b6588bb3e5d26f3a5fff203d70801c26c9d1034bcec51929fcefee63f738a4fd 2013-09-04 09:51:24 ....A 45056 Virusshare.00093/Trojan.Win32.VB.caxd-ff463cdfe85cc2dcc2ce4dfae6adc86e553505bad118c35aaad0bde7cc72e910 2013-09-04 09:27:48 ....A 36864 Virusshare.00093/Trojan.Win32.VB.ccep-73e139c6032a7078e7316953929bc1f0515a799c3bbe49bc3e86103177c07396 2013-09-04 08:41:52 ....A 69632 Virusshare.00093/Trojan.Win32.VB.cefe-19e06f192e09cda2b28fa3cc2e05e7c4a21350c2c82af7d425805627f6285428 2013-09-04 09:04:48 ....A 69632 Virusshare.00093/Trojan.Win32.VB.cefe-3fafea0bfc907aa4912edf5351301a0791df04e0451a5d2b60fc2e01f082cb85 2013-09-04 09:05:00 ....A 49152 Virusshare.00093/Trojan.Win32.VB.cefi-34470b97a0f7defd5e5dbbcbcb1745b26b73df0e441a7a81b77d6837e1448491 2013-09-04 09:11:36 ....A 49152 Virusshare.00093/Trojan.Win32.VB.cefi-3f734bc140f355afadb939c39000e0e0cbeb7303b6d6f28ce81f68d8382e57ba 2013-09-04 09:55:38 ....A 49152 Virusshare.00093/Trojan.Win32.VB.cefi-f787935e2791fc8d15061beb9a7deed155d2232c462c91c321b00c28d3465110 2013-09-04 09:07:14 ....A 45056 Virusshare.00093/Trojan.Win32.VB.cefm-aa5b58d5b7a6777c84cdfaff650af9368808e2d1dc56817934373bb82d748f84 2013-09-04 09:23:56 ....A 45056 Virusshare.00093/Trojan.Win32.VB.cefp-cf1c2b837148c59c72244c1ce659845824841a73619baa1399cfe2005ef08e14 2013-09-04 09:33:28 ....A 45056 Virusshare.00093/Trojan.Win32.VB.cefp-edbb6c29f250abaf122416c0c695b4e3f2df9b396770a3f8b33befabac9d0cb1 2013-09-04 09:33:56 ....A 45056 Virusshare.00093/Trojan.Win32.VB.cefp-edecea38f96e08dee361290e3dae16fff62658b9ee44f7616abcd46a6bb6e2a1 2013-09-04 09:36:00 ....A 45056 Virusshare.00093/Trojan.Win32.VB.cefp-ee3f9ebaa5b434d612fa872782bff222f2f1cb366182ed378e53d809d3f3c5b0 2013-09-04 09:55:32 ....A 45056 Virusshare.00093/Trojan.Win32.VB.cefp-f780287630bf5df88218fb81d1aa53684b507031210337cd7fc81085842e5ff9 2013-09-04 09:54:06 ....A 45056 Virusshare.00093/Trojan.Win32.VB.cefp-f88c87c759271b1c694ea293ee8d48551d5372b78bcb13d9d5caef3884ddacc1 2013-09-04 09:50:02 ....A 45056 Virusshare.00093/Trojan.Win32.VB.cefp-f91eb4be9999f732aef1b1e2a3e2fc4171034df1bf1c2c826c7b38c4285ea765 2013-09-04 09:54:48 ....A 45056 Virusshare.00093/Trojan.Win32.VB.cefp-fed2e8b866ce2642816e5d16aa8bf1be5c154968544cdfb0622f1836a4644138 2013-09-04 09:06:22 ....A 28672 Virusshare.00093/Trojan.Win32.VB.cefq-7677573da3d945da32e6a6a9eb647566bfda1ba684e3f99fd19a156a86667503 2013-09-04 09:34:02 ....A 28672 Virusshare.00093/Trojan.Win32.VB.cefq-ee4d99903ae2e8213225e86a25285fad42e10b066dad647c89d1af357e264c8e 2013-09-04 09:58:50 ....A 28672 Virusshare.00093/Trojan.Win32.VB.cefq-f77d470570d1568cbcbf6b7c3fafaadc8b6bbf0040b1e6e67bf281a9371d9563 2013-09-04 09:53:00 ....A 28672 Virusshare.00093/Trojan.Win32.VB.cefq-f7cf4d6eee3a328e75984f3cb423cf91b27929b5bf98ee6ae9f35b9f38c2585b 2013-09-04 09:50:00 ....A 28672 Virusshare.00093/Trojan.Win32.VB.cefq-fd8bf1b84dfc1f42b19e0fc9ce667bb8b73db4254d961aa7eba15fe0cb52850c 2013-09-04 09:54:18 ....A 28672 Virusshare.00093/Trojan.Win32.VB.cefq-fe480764468ccd762e6b6457c36fb95b00e9e2855d59c6bbcfc14318226b18a1 2013-09-04 08:49:08 ....A 40960 Virusshare.00093/Trojan.Win32.VB.cfdh-67033715cf2876ef46d776f87605721049c01786979ea299264bb3e93ba8b8d8 2013-09-04 08:59:12 ....A 37888 Virusshare.00093/Trojan.Win32.VB.cftd-309f942ecfb1d652fa3b24b0095b10848664e13945b2f77888c3fb3c6e52d4cd 2013-09-04 09:44:32 ....A 119165 Virusshare.00093/Trojan.Win32.VB.chpk-ffccd58723c1e3810bb95cd70bf202f33db8f8d928f57917fce5ee5be6f42eb4 2013-09-04 09:59:04 ....A 92684 Virusshare.00093/Trojan.Win32.VB.cjnn-fce0f219651ba6ac6fe4e56369ec9e8e70cd05963efd86c8bdddfe62355e9ad5 2013-09-04 08:48:00 ....A 53269 Virusshare.00093/Trojan.Win32.VB.ckcd-f2505e58574691252cd5b32fc5cdf5272697bc65e5d53beab7429abc0cc2014b 2013-09-04 09:10:06 ....A 901120 Virusshare.00093/Trojan.Win32.VB.ckod-32c1c42c9edb522bda9708662d603c6e09f527c99390ad188eb6a5d98741df1e 2013-09-04 09:45:50 ....A 417792 Virusshare.00093/Trojan.Win32.VB.clyo-87109dc245924a9bde5daed97374e56400999ff225c4add3549148be3e64e1a9 2013-09-04 08:49:44 ....A 49152 Virusshare.00093/Trojan.Win32.VB.cpew-790ab85fc87e759e56610ade48b5b670b03f004342af24923370cb7395b00610 2013-09-04 08:59:12 ....A 65536 Virusshare.00093/Trojan.Win32.VB.cpye-72041b217cc993cdbbb5994a70ae57659c5257b5b1b57a677814afb38be811d7 2013-09-04 09:30:40 ....A 49152 Virusshare.00093/Trojan.Win32.VB.cqmq-e0eb43b01c3b22437d250002dd130ac3ac24bc5e50d5e6ba9df425f2fe68541a 2013-09-04 10:01:26 ....A 36864 Virusshare.00093/Trojan.Win32.VB.cqqn-8d085b7e7d084d103a7188e731eed43a2db63aa5a4e2c658f16ce9ea1105f411 2013-09-04 09:13:44 ....A 61440 Virusshare.00093/Trojan.Win32.VB.cqsu-011a02f3eb6be5b3ea60affa9b11e2dc11a415cf866ab8915de8363754c985ef 2013-09-04 09:15:52 ....A 167936 Virusshare.00093/Trojan.Win32.VB.cqsy-4f20d5ff0e29bd6b797d5934ee0906b6f65fce3c1dfebd8d089aa2bf0583da29 2013-09-04 09:17:32 ....A 373166 Virusshare.00093/Trojan.Win32.VB.cqsy-819b19a646a8579c6a2b28015e46127ae235a80ed3ad456357d803fa18d82ec6 2013-09-04 10:07:22 ....A 167936 Virusshare.00093/Trojan.Win32.VB.cqsy-f84caa63fb5cc740226d6a3eb738c2c71ff8c08c1a5a63b8a8c8c8a7e1a3b353 2013-09-04 09:17:54 ....A 598025 Virusshare.00093/Trojan.Win32.VB.cqyf-f8703bde9e63425733cb0a44050025c456b2d6c8d9adb689023cec7429405086 2013-09-04 09:38:44 ....A 102400 Virusshare.00093/Trojan.Win32.VB.crir-517c939ffd74a4bcfaa7772fd13c10b4d00ecf1eeef0440ddc2e034fca3cb7e4 2013-09-04 09:49:52 ....A 356352 Virusshare.00093/Trojan.Win32.VB.csy-d3abf080565806300d4ac83c03f6ef996d11f0270bb81b6a9db90ae76e43aa76 2013-09-04 09:30:12 ....A 24576 Virusshare.00093/Trojan.Win32.VB.cvbq-a74ac91e6128cc97a89a9506031bb2fcd9e180935926621a3f1bf16873d01c5a 2013-09-04 09:21:52 ....A 24576 Virusshare.00093/Trojan.Win32.VB.cvbq-b47855e5f817096bde9a46bf3aea3f128cb0eb6fe365729fa5f51c9f018c6d02 2013-09-04 09:41:00 ....A 24576 Virusshare.00093/Trojan.Win32.VB.cvbq-ea1a43e9358419ba32af087aaa93727b346096cd9c2cac0f94773d7bb0c5fa6c 2013-09-04 10:03:00 ....A 24576 Virusshare.00093/Trojan.Win32.VB.cvbq-eecf3ff16913973fcd552139b25357afdbe9e5e202f1989f6d037fdeafa0f6ef 2013-09-04 09:53:12 ....A 212995 Virusshare.00093/Trojan.Win32.VB.cvxo-21853f631f5188d30ee0610a5621c94a819605558a74ed5e86fba1d654984c60 2013-09-04 09:12:38 ....A 212995 Virusshare.00093/Trojan.Win32.VB.cvxo-89525ad393c0ccf2a831d2fd0517a6b2ae0cac847e61c5fce2f748ec3e694afd 2013-09-04 09:39:46 ....A 104020 Virusshare.00093/Trojan.Win32.VB.cwax-22c6d742f7deb33f98c2460e6e7fa1dd821f3a63f35064bc3858a56401c5dd10 2013-09-04 09:13:16 ....A 345479 Virusshare.00093/Trojan.Win32.VB.cwtf-be4e00702d89b613a49aae5a2c23a7fdfb1506b75ba46adf260aa11e3d05132c 2013-09-04 09:38:58 ....A 69632 Virusshare.00093/Trojan.Win32.VB.cwww-347efdfb5c8d1934f6442fbf4d3e78f821ba428cb79063141e3672f7de9ac0a3 2013-09-04 09:02:00 ....A 307200 Virusshare.00093/Trojan.Win32.VB.cxib-3657097345000ce1d4f70de021f94edea7dca13865a47d0d52fb9ca2aaeeec04 2013-09-04 09:34:30 ....A 340787 Virusshare.00093/Trojan.Win32.VB.cxjf-edeadac20322fc7d170a770c1970f8e6b3e92e7e70de109de6d0bc909a539fd4 2013-09-04 09:29:20 ....A 409600 Virusshare.00093/Trojan.Win32.VB.cxkm-dd24619ab152821323dbe402147b0f976b82a1d8ab665cca4bec2c3762b8b24f 2013-09-04 08:48:24 ....A 98304 Virusshare.00093/Trojan.Win32.VB.cyap-2b701a0f8e936792a0e9f291e371e3bb665de9c3f5f71fe5fdc423eda5cde96d 2013-09-04 09:33:56 ....A 225280 Virusshare.00093/Trojan.Win32.VB.cygo-ee4c647db7678371a6cf51e10f97a970500a06db63e443078d8c84f8735ae007 2013-09-04 09:11:46 ....A 110686 Virusshare.00093/Trojan.Win32.VB.czaf-b157795d110914bb1597a8f06c6e6a4d5eb36f517f8a7cf0156241a2546d19b8 2013-09-04 09:25:14 ....A 110592 Virusshare.00093/Trojan.Win32.VB.czag-7ded168e371f68d81cdcc19384bdce9d5f9e67031cb1fec4c4049860590ec370 2013-09-04 09:35:48 ....A 108606 Virusshare.00093/Trojan.Win32.VB.czcb-769e13f2ad7fd16d8318b583da187249c442e5dd46fd8081792b412f40d6443b 2013-09-04 09:29:24 ....A 55296 Virusshare.00093/Trojan.Win32.VB.daqd-56bd5c21be39cde881f62902b2000a96b7a3c5be50e6b08c6fa15f460b84d7a9 2013-09-04 09:06:14 ....A 24598 Virusshare.00093/Trojan.Win32.VB.dcri-580612700eae5453205a241bc329a86c5b117fe6c879d0ae7f28664706078a42 2013-09-04 09:40:10 ....A 65536 Virusshare.00093/Trojan.Win32.VB.dcrw-5092908f6299aa5d48a40252196d8b1ed874295ccbbf25f0c71ecbcc68829f1e 2013-09-04 09:37:40 ....A 69129 Virusshare.00093/Trojan.Win32.VB.dcsk-fa2dde0f30f02bddef2c1190e58b77a07db228b7342d6ec9db6c789d8cb7df22 2013-09-04 09:17:36 ....A 568832 Virusshare.00093/Trojan.Win32.VB.dcsn-60bfdcf2fc5b9bdc8d1726a1e92dfe8b200b224802be64783d6cc93c47c882b8 2013-09-04 09:45:54 ....A 17287 Virusshare.00093/Trojan.Win32.VB.dcup-52ce6e59cb89613d3bee1d25a3cd0095ff8cd13cbf444040c6924fb026389030 2013-09-04 09:40:26 ....A 280576 Virusshare.00093/Trojan.Win32.VB.dcxv-72decac3be717486937f48172145ed3536a969eeca0a7b7297e56f757c87c579 2013-09-04 09:27:54 ....A 418304 Virusshare.00093/Trojan.Win32.VB.dcxv-d3a3e4f8e69723dcf4df18501ecab15ff965cae994e3abcbb4b31e29fd0a773a 2013-09-04 09:13:54 ....A 315904 Virusshare.00093/Trojan.Win32.VB.dcyk-494454c8d12e3d1d5e114c2dc961fadf1bb121370fa53b37e364a4fd50208876 2013-09-04 08:41:52 ....A 30753 Virusshare.00093/Trojan.Win32.VB.dfia-221551762bf737f59ff1453c2f961ecfea81fd9e33fd79dd91523b12023fbd45 2013-09-04 09:35:18 ....A 71168 Virusshare.00093/Trojan.Win32.VB.dgoj-8551ec069c7b4e01ec4ce4cb45d10a72e1e3047e863ec0b7c7863fd71150d807 2013-09-04 09:06:42 ....A 49152 Virusshare.00093/Trojan.Win32.VB.dhzh-23ab70d068932e61c9967944e0a40ccb2b73a460b2c5fad4935c2d1522f7c60f 2013-09-04 09:06:14 ....A 57344 Virusshare.00093/Trojan.Win32.VB.dhzi-3ec9679b3aa85450299bbfde064ebcf5d4c3b07a0b6c88f0a8dde5832f8c4fbe 2013-09-04 09:13:38 ....A 57344 Virusshare.00093/Trojan.Win32.VB.dhzi-544b7a3655ff72bdc71aaa3dd819bae63b598e9ee635a3800ec0f3a6b8aadfff 2013-09-04 09:01:40 ....A 57344 Virusshare.00093/Trojan.Win32.VB.dhzi-77cd6d6acbda477b5aa8276495bb9f4ca757037cd1c6b814f374e44639abed7f 2013-09-04 09:41:22 ....A 134656 Virusshare.00093/Trojan.Win32.VB.dlri-3181f4b2627752aadeaad9101c2357dacb8bc06e2828f6e3748e25645ddd26ed 2013-09-04 09:20:14 ....A 2654208 Virusshare.00093/Trojan.Win32.VB.dmmy-c577b5c0cedf3cd5bf10cf1d8ce606a3f0de0abd005f471cbb51213298d12e37 2013-09-04 08:44:46 ....A 2699385 Virusshare.00093/Trojan.Win32.VB.dmoa-9c81d9e276af0239e8c16ea5288da8f491db871622593d200ca98edf4e8f7159 2013-09-04 10:04:44 ....A 71680 Virusshare.00093/Trojan.Win32.VB.dqnc-e94d094efeb46ef275d3750bd00bf6e9ed80614325f11d7c8b0c160a7caba24b 2013-09-04 08:50:30 ....A 69110 Virusshare.00093/Trojan.Win32.VB.enm-1b07a24a17b23bf3db795bc3a9ab1942b8cadd1aa8cefb4b8a5aeef5c49066bb 2013-09-04 09:43:32 ....A 67929 Virusshare.00093/Trojan.Win32.VB.enm-1e9e957ff4589e1ab3316b0269dfb6d3ae304eb5f54e118fa978f1d9b7f6b87c 2013-09-04 09:00:34 ....A 67937 Virusshare.00093/Trojan.Win32.VB.enm-269a9ebede9ceb5ff02193c9f4f3ccc26999f24308ae5f0e92bdaf15426ab998 2013-09-04 09:36:18 ....A 42418 Virusshare.00093/Trojan.Win32.VB.enm-2e3ce08324a48ac62ba4a25613567283e8241e95d59d3fe3a3cb2572690445e7 2013-09-04 08:58:28 ....A 135592 Virusshare.00093/Trojan.Win32.VB.enm-34b2dd99a81c492757978b03dd90295ae0c8781f17f0a684d44a17cb1e42ceb1 2013-09-04 08:58:46 ....A 67635 Virusshare.00093/Trojan.Win32.VB.enm-3c147a3f4fecfdf1943be7e0107427f7d1019df133974be1a61d3ed39814ff35 2013-09-04 08:59:10 ....A 136841 Virusshare.00093/Trojan.Win32.VB.enm-43d3d5ab9cd9110435d7bce8d133f47257219f01ffe8c010683b4794d571976e 2013-09-04 09:53:24 ....A 67876 Virusshare.00093/Trojan.Win32.VB.enm-507b64512ce64dff37bbe4af41eb03d7533a0d38828ccbcb7ce5c7ca168664fa 2013-09-04 08:48:12 ....A 373603 Virusshare.00093/Trojan.Win32.VB.enm-5a4a87ceec1f8577cde61ccf7e4ff926e53f514f5ab3efe4eac151ec39ba0058 2013-09-04 09:44:14 ....A 67647 Virusshare.00093/Trojan.Win32.VB.enm-7536a35d5b516cb17cde05316b47009ffa7ed028a451a5934138820651ff0ca4 2013-09-04 09:55:04 ....A 68859 Virusshare.00093/Trojan.Win32.VB.enm-8162a59b33f0e1d3b033d208b157ab616913ae95502c7842e4a4c40392eee24c 2013-09-04 09:49:20 ....A 67973 Virusshare.00093/Trojan.Win32.VB.enm-8f666ab5cb1425a24d8c511ba8a048e94a0da6f7e28a4d8da091f1067aeebd05 2013-09-04 08:55:56 ....A 68173 Virusshare.00093/Trojan.Win32.VB.enm-96151c24016f938171e54ff08f57756a1fbad91d5a8189fb2d1413ac49dfe41a 2013-09-04 09:07:58 ....A 67732 Virusshare.00093/Trojan.Win32.VB.enm-99b966c2b723136002c76fd1a2b9a09321a7a357b843b214e64ca3ec9c0b24d5 2013-09-04 08:55:24 ....A 133469 Virusshare.00093/Trojan.Win32.VB.enm-adb471d3f75f511e4677081380a35cea07626fc5d2bca2a545d040ad38105497 2013-09-04 08:52:10 ....A 67366 Virusshare.00093/Trojan.Win32.VB.enm-b311bbe91f821afdad577dad553db6f09ae028a6e3740b0cbd07ab97bd607742 2013-09-04 09:29:24 ....A 103469 Virusshare.00093/Trojan.Win32.VB.enm-d0b0d66a0acfad02fbd2b457e9f12abc2b9e7819b38e517781b70b35938b347e 2013-09-04 10:07:22 ....A 68875 Virusshare.00093/Trojan.Win32.VB.enm-d580377b291b16c79e04596d23f4772c6db155f1486aa538a48e81ad55ea1f24 2013-09-04 09:03:14 ....A 68212 Virusshare.00093/Trojan.Win32.VB.enm-f6cd41b6798bd9af90a09d9e5f6c8713ff0ceb011ee5c33a80608b98fe5a778f 2013-09-04 09:54:24 ....A 43191 Virusshare.00093/Trojan.Win32.VB.enm-f89256dedd3107508cb3416f47ddeb3d2438498358c943e735803b41c15c246b 2013-09-04 09:42:34 ....A 159744 Virusshare.00093/Trojan.Win32.VB.fip-8af0f834437c1d04ba02b94f7e0f7f59e0d68cdef9793af1e96500b4a4227cca 2013-09-04 09:35:20 ....A 32460 Virusshare.00093/Trojan.Win32.VB.gec-31caada7b68363355fc1f0f1969fb721769ce90e52bc54e7707ee1d5efc609c7 2013-09-04 08:55:32 ....A 36864 Virusshare.00093/Trojan.Win32.VB.go-81c6423d501b93005985f0d67a825613f3528a77e59e82bde9c968a779a03414 2013-09-04 09:15:26 ....A 45056 Virusshare.00093/Trojan.Win32.VB.gpd-54b1d16bf7c1667c3fb405a109b550286aa8bbf6f1bfaef4512087487ce3b74d 2013-09-04 09:06:20 ....A 273925 Virusshare.00093/Trojan.Win32.VB.hzc-154b2cebc0770c9c830bec9466349c86d54c75cc41e34415681dd12065d093bd 2013-09-04 09:48:58 ....A 163840 Virusshare.00093/Trojan.Win32.VB.iui-fed78160ab849d7a714d20f58bae11941f9761b094a78ced0a9ba738a64687fb 2013-09-04 09:36:14 ....A 345956 Virusshare.00093/Trojan.Win32.VB.iuj-67a3bede6e9527a06c991a97c8a201ab7c54164e0b641b81c526d1b0ebf07c92 2013-09-04 09:11:50 ....A 172413 Virusshare.00093/Trojan.Win32.VB.iuj-9aec8f076e1643e3eda257e9004a1f5d3a272347a43f2c3e524b19329d80984d 2013-09-04 09:50:22 ....A 346146 Virusshare.00093/Trojan.Win32.VB.iuj-f82d409b345efa6aba41b32ba8b742c6470ea563b79b2f9efc53bf19f98b9270 2013-09-04 09:55:04 ....A 337246 Virusshare.00093/Trojan.Win32.VB.iuj-fd2318a0f7980887468ec7d0d540727da84fe871fbcc04b3c9f2d34cd19bb829 2013-09-04 09:54:26 ....A 24576 Virusshare.00093/Trojan.Win32.VB.izz-d903920c6bd79f122f2e72384eb0629ad146713c45f8a5cd906afe89dcd72f12 2013-09-04 09:38:58 ....A 4611466 Virusshare.00093/Trojan.Win32.VB.jma-8c0fc91c624cd5c73bfdf99dcd26aca54b7bace98962f893cf46f3328f2c4d1a 2013-09-04 09:47:40 ....A 335872 Virusshare.00093/Trojan.Win32.VB.kqx-388e15843c191feb0e9cfd01f8f163ecd7f99db727022f42ea07ab59417666d5 2013-09-04 10:03:14 ....A 36864 Virusshare.00093/Trojan.Win32.VB.lml-a2a60b057afc059357e077005e74f72ddd2b0762970ece288090e342a884c09b 2013-09-04 09:57:18 ....A 36864 Virusshare.00093/Trojan.Win32.VB.mtf-8cfb3e5647f0c8e8131fbf775f2f1a8e716bf456d3590b9d37bdb8b6e79024ab 2013-09-04 09:42:46 ....A 165455 Virusshare.00093/Trojan.Win32.VB.odh-81a3c37bae212f8c74426bf9dc827606b6b724584cd5577b115780c6dd542df3 2013-09-04 09:44:02 ....A 105138 Virusshare.00093/Trojan.Win32.VB.odh-e0b165af96e77d6f109f5420bcfd322736f12a9e60275deb6639a0fdf4f2e036 2013-09-04 10:00:20 ....A 247113 Virusshare.00093/Trojan.Win32.VB.odh-ffbeca6f73273a2b285acd88131027788fe4bb10774f40eee3cb83fbf5b29626 2013-09-04 09:56:36 ....A 36864 Virusshare.00093/Trojan.Win32.VB.ork-4558d0301919cb8a862a2cf5766672353cb0a9421b9a5ff6038c71aebde7aa16 2013-09-04 09:13:30 ....A 42506 Virusshare.00093/Trojan.Win32.VB.osa-6fd95288c9c65ed1213523dc0f5b7f48ba0ce6cc2d1a5614fb20502c4677aaf2 2013-09-04 09:51:20 ....A 36864 Virusshare.00093/Trojan.Win32.VB.oyc-73c901de407fa7a9fe15baca786025e8238f9d7eaeab0cf28120c5ef18690bd1 2013-09-04 09:29:34 ....A 36864 Virusshare.00093/Trojan.Win32.VB.plo-35aec5d319970c088ea6341b27e9e2e922324156386235e1566001026326f4f0 2013-09-04 09:49:04 ....A 69956 Virusshare.00093/Trojan.Win32.VB.pod-6d19d53cce4d5da2994a52b81a11c9c330fedcdcda0d5f721bf14dbf99f441a3 2013-09-04 09:34:36 ....A 69964 Virusshare.00093/Trojan.Win32.VB.pod-b8f974d1bb22af4bf8114b621f044273433a7a739d06184259fad68a0679ecf2 2013-09-04 09:56:34 ....A 70268 Virusshare.00093/Trojan.Win32.VB.pod-e5821e12a56da595fdc5072ac4383661a06b7aeba2c596586968ad0299c8225d 2013-09-04 10:03:10 ....A 778997 Virusshare.00093/Trojan.Win32.VB.ppr-f90ec999b4905eb27ba241fe54fba0a112a483df4072e1a29be5acfad9903cbd 2013-09-04 09:48:00 ....A 61440 Virusshare.00093/Trojan.Win32.VB.pyz-21c6be8b10ea06a08350fc03aa410ecab6f71499adbebafb938e057e0795ead4 2013-09-04 09:46:22 ....A 61440 Virusshare.00093/Trojan.Win32.VB.qay-217754afc476837e3b9d350c12f5f9eb518192ce69dba47308f8c39f403296a8 2013-09-04 09:42:36 ....A 36864 Virusshare.00093/Trojan.Win32.VB.qej-862c9df259c12f5e06498110be0cdabaf8ecb080c0d6cb2efa1f7bcd08b1bc4f 2013-09-04 09:43:56 ....A 41458 Virusshare.00093/Trojan.Win32.VB.qfn-d056b8306f3bd2e60a8f62de4698a7f1ffc4cba9fc97518f8e24cf7ee2c2c70b 2013-09-04 08:51:00 ....A 327680 Virusshare.00093/Trojan.Win32.VB.qko-10a2eadd0f1e0c689425186a7f3d783ee6e70fb14d7828e02cb82aeb63cbb000 2013-09-04 09:22:24 ....A 144232 Virusshare.00093/Trojan.Win32.VB.qux-ee59de04a175e2cf339365f79a9df115a3e13e6ae20c3cd6ff8f29e7658710c4 2013-09-04 10:00:26 ....A 225322 Virusshare.00093/Trojan.Win32.VB.rhj-c08d0057841e64958686fe3b050f99f5b3bba3b405f5e71a1c325efd039e29c3 2013-09-04 09:52:22 ....A 36864 Virusshare.00093/Trojan.Win32.VB.rie-448a3f22e1c7829be38338394b282dc70d0a795292f9faf3f7d8ce7cf7bfd5a0 2013-09-04 09:47:16 ....A 335872 Virusshare.00093/Trojan.Win32.VB.rqv-e4d90bbbf74f62f827af3e930643e7118b92ac0afafe5085de4e1ce8598b46c0 2013-09-04 09:28:34 ....A 254976 Virusshare.00093/Trojan.Win32.VB.run-58ea9251032dcb43d9d646d6071863a0dbc5cafcea738d587d536a6e81ae9926 2013-09-04 09:54:24 ....A 131493 Virusshare.00093/Trojan.Win32.VB.rzz-6e22762006a242afe7695b31eec67c15c6dfcd6ed7470193e1eafb979c599402 2013-09-04 09:39:58 ....A 114688 Virusshare.00093/Trojan.Win32.VB.sas-f04601b3fcc5dae72d1431af207ac525d271e526ba9858314212a282a73211ea 2013-09-04 09:54:12 ....A 188442 Virusshare.00093/Trojan.Win32.VB.sas-f81653f76506e49acc32ee7a683fe1785cf5a4158d968e60e8d50d24f5313e89 2013-09-04 09:40:34 ....A 69632 Virusshare.00093/Trojan.Win32.VB.ubx-805ed3a29a21e03729e4f44e0ee5f8848f8dada7057baf0df2ea4fe058d0a7b4 2013-09-04 09:09:06 ....A 7481 Virusshare.00093/Trojan.Win32.VB.ufy-35b87f69ad86bc7e12343b4532d591d2280dc89c5783c94fc1e0470f2242126e 2013-09-04 09:39:54 ....A 57344 Virusshare.00093/Trojan.Win32.VB.uhj-f7b7720f27a7c0607e344bf979d7bf486f6256f2ab47ec0b4af938c3065b5d30 2013-09-04 09:54:36 ....A 24342 Virusshare.00093/Trojan.Win32.VB.ukk-fd860b6faedb0f5f6530244c1977e5fe26bd1ea187d5a6582cc27bd4e4dda774 2013-09-04 09:58:34 ....A 65536 Virusshare.00093/Trojan.Win32.VB.umr-8c5acb3c6a1022dbd92cd20029cb95f70a7254e6360da32d5bd3921414a5f6d1 2013-09-04 09:33:36 ....A 102400 Virusshare.00093/Trojan.Win32.VB.uod-487f8a40700d7850193ff2a99b97fdbc5f0d774fde0eec1958d7d6a4187a8596 2013-09-04 09:38:48 ....A 86288 Virusshare.00093/Trojan.Win32.VB.uto-8e2242c9d5f9b42bd6be98ed17eaba0b3ef8d86117647029ce83feb903d7f3ad 2013-09-04 09:16:24 ....A 83456 Virusshare.00093/Trojan.Win32.VB.uun-2540775efe0bd20a67856c455772e19fd1378dcecdecc9c6cadbc6f259b8b6ee 2013-09-04 08:49:36 ....A 180268 Virusshare.00093/Trojan.Win32.VB.vct-be8b8e481ce584d8f86336a398e7fb846fe5324eca254d1757235d3f7a8e0046 2013-09-04 09:08:32 ....A 393216 Virusshare.00093/Trojan.Win32.VB.waf-3147f32f820f169dac5bd69ced9b4cd58c04b5408493511ebe4fb91f2ac70145 2013-09-04 08:54:12 ....A 114688 Virusshare.00093/Trojan.Win32.VB.wgr-7542cb8cf531eb18fe9bc41b1c8b8d49ce4f26bfb3dc159d2a7130b2e71d8650 2013-09-04 08:55:26 ....A 163841 Virusshare.00093/Trojan.Win32.VB.wo-9c1d586d4738dde9233a8a8327b4b934cb2ecc2093b29d0d4abd4075bddbb488 2013-09-04 09:52:10 ....A 3992017 Virusshare.00093/Trojan.Win32.VB.wtn-fdd6d09836cb18c5de244173726f6ec6e35cb66de1c18c123124e4ae9959ce8c 2013-09-04 09:11:14 ....A 351442 Virusshare.00093/Trojan.Win32.VB.xtc-2614a2d526583f15688382791f49198dce02f1d33bf39ec6ad7783cd13bab7f0 2013-09-04 08:57:20 ....A 16384 Virusshare.00093/Trojan.Win32.VB.xxu-8bddc81c3af0f894626c300076f8d4b9c8c70471d4350f1ae38813dea426a97d 2013-09-04 09:16:48 ....A 28160 Virusshare.00093/Trojan.Win32.VB.ydl-71514499eae91a336f7879688206ac5336f2ccb605ab4c0018ebdfd33c2d4f1f 2013-09-04 08:58:54 ....A 69632 Virusshare.00093/Trojan.Win32.VB.yhh-efa492c8fd63d97287a323d1858e1d41acf2b217d65f676fc489352c4bbda60f 2013-09-04 09:08:36 ....A 124007 Virusshare.00093/Trojan.Win32.VB.zax-9aeb0eb26abe95764e16b254b9759e7c638fac3738d241342bc53e86ac7a044d 2013-09-04 08:49:42 ....A 133120 Virusshare.00093/Trojan.Win32.VB.zgb-870883868b0965efcecfaee21fbc0458953fa028a0e76cf5bdd88a0aef7bfdb9 2013-09-04 09:42:02 ....A 131072 Virusshare.00093/Trojan.Win32.VB.zhw-7e426f344d87c880a5ecc8c326a2c4afcac29f2b071498375e475e43ea898d3d 2013-09-04 09:27:58 ....A 77824 Virusshare.00093/Trojan.Win32.VB.zos-fe7da3a5403b82f9da70b1857430703b2a8596d4ce1505cd24749860cddbdfb5 2013-09-04 08:49:38 ....A 111254 Virusshare.00093/Trojan.Win32.VB.zqk-74d69fb29c69568a62b7a135d8bbd02e1ca7c3e5395eff5d1682981dd5e1a295 2013-09-04 09:41:00 ....A 302799 Virusshare.00093/Trojan.Win32.VB.zsm-12555af2391793f00f514aaa24505f11e3feccfb6a47b2ae87e17c25f606d016 2013-09-04 08:41:34 ....A 664203 Virusshare.00093/Trojan.Win32.VB.zsm-7ddb421f4ec7304729270915ee53e4240dcb80ae4c9df27a68aa101ead333d7b 2013-09-04 09:57:10 ....A 31232 Virusshare.00093/Trojan.Win32.VBKryjetor.aafy-88dd22af683c180a5f2a12f56f64ae9400e7d656932a131862850d30ceae8a75 2013-09-04 09:06:04 ....A 663552 Virusshare.00093/Trojan.Win32.VBKryjetor.atne-0a59eca349638cdad1ab4b2015d854358743e46de721c4209906d6f433e78e67 2013-09-04 09:28:46 ....A 1156838 Virusshare.00093/Trojan.Win32.VBKryjetor.cy-2926359087f7215c349f5dc227cdecbb201dfca373709e32e705498f56c43a2c 2013-09-04 09:50:10 ....A 1156850 Virusshare.00093/Trojan.Win32.VBKryjetor.cy-f9e497c692ad62be7e1c5d8642eae38ecc275b5e241eaa27905a9702c01ae3f5 2013-09-04 10:02:48 ....A 148992 Virusshare.00093/Trojan.Win32.VBKryjetor.pc-80cedc6d605586bcc7c3a325d57edecd5ac1f10ce2eb14e7b7b595e588240a33 2013-09-04 09:02:10 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.aabfj-241b339c128ae939a52f3fdbb2cc8625cce777414fa73ed7d5087e965fdae383 2013-09-04 08:56:36 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.aabfj-292f573927145f0223aa82fb2492eb1bf46569c2f4ede7f4d5bbba822d02f5d7 2013-09-04 09:03:42 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.aabfj-351c194105fd263678c5424a770153cf5dc37df85ed3cdb342047e356d30a834 2013-09-04 09:00:44 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.aabfj-aaf7a1e80bb2c97944ecfd1f52fbddd6e97c0452b7f6277cd91c74dec1127ad9 2013-09-04 09:28:36 ....A 1286144 Virusshare.00093/Trojan.Win32.VBKrypt.aaetk-f928301209c0d387d9039a96e0471eb70ba96494abb06969056cb0e51698d9f1 2013-09-04 09:18:48 ....A 16649 Virusshare.00093/Trojan.Win32.VBKrypt.aafac-5ad16a261578af3e893711626524afbf4381b7ea8f8447041482fcbd9b253170 2013-09-04 09:08:10 ....A 679936 Virusshare.00093/Trojan.Win32.VBKrypt.aahik-4cc90e87b0d31888882868992816ec78e7d19249aa6ade9f0af0440423868923 2013-09-04 08:43:42 ....A 93704 Virusshare.00093/Trojan.Win32.VBKrypt.aaiak-3deb9478fb42e786aaf3e9e0c4ba23b856e8a742f267b0875b322aac0f767a01 2013-09-04 09:47:16 ....A 227840 Virusshare.00093/Trojan.Win32.VBKrypt.aaiap-803f15cd9c48efa191624ec36c1c0ef136815dcd0d37846cbef07e4e2ca5add1 2013-09-04 09:36:46 ....A 245761 Virusshare.00093/Trojan.Win32.VBKrypt.aakql-5c0827eb454d45a7c0119b79614d9a04ceb501c89720d8cbdb7e49e8d4d1b045 2013-09-04 10:07:24 ....A 786432 Virusshare.00093/Trojan.Win32.VBKrypt.aaofk-ffb1a80222ef102729f0bb20e306d4bfd01dc6689a9ce8f01294e46e7bd911f3 2013-09-04 09:44:40 ....A 188416 Virusshare.00093/Trojan.Win32.VBKrypt.aawe-84578749089d3c1533057f7bffb63f777a602dd09bb725283ae20a324aaa43f6 2013-09-04 09:18:02 ....A 196613 Virusshare.00093/Trojan.Win32.VBKrypt.abye-63ac1eecbf16f8816469446fafa1fd5c4d7356a2dfab5b2131ddafcab3eb911a 2013-09-04 09:00:52 ....A 196651 Virusshare.00093/Trojan.Win32.VBKrypt.abye-6bb25941bb06c866b388d853cb6081f4c24cef4f939460296712a9af1f993dc8 2013-09-04 09:27:52 ....A 196653 Virusshare.00093/Trojan.Win32.VBKrypt.abye-88d2cbddea956395c382d787d9ab2e503d5f0db8e24ab7ff93dc2cc939eb2b40 2013-09-04 09:52:20 ....A 164352 Virusshare.00093/Trojan.Win32.VBKrypt.acsr-f9d7c29486fa7186d78cd247cda148e1aee8ed7bcbd3792c44533d9cf98886f5 2013-09-04 09:48:46 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.acte-fa585c138eb852bed5cf1a38c0050814e390bbb752e0ef756133eff6b1f2d883 2013-09-04 09:29:50 ....A 2558963 Virusshare.00093/Trojan.Win32.VBKrypt.ade-e81915ad53c9959e91cfe0b1b115cae435809f19cef03c4bdd04ed7f775afe6c 2013-09-04 09:41:06 ....A 251904 Virusshare.00093/Trojan.Win32.VBKrypt.adgo-d960e3d010faf3b880d8030bc45ba2da3fe77ae21db8dad09c59b8c36d474140 2013-09-04 09:16:22 ....A 79684 Virusshare.00093/Trojan.Win32.VBKrypt.adr-923adc5f7b2b1869741932bf87aa034815d587e6e5d459cb851dc27138a67765 2013-09-04 09:01:20 ....A 79806 Virusshare.00093/Trojan.Win32.VBKrypt.adr-fa36ecefbc27bcb3372bb21b104b6803d6916542afa5e99c99e24da2b581a08d 2013-09-04 09:53:20 ....A 105972 Virusshare.00093/Trojan.Win32.VBKrypt.afps-6b2cdb92ca19033b3e5c14d51dfcfec413f4ff91ca47a6ea20a8550d3bd91ab0 2013-09-04 09:06:56 ....A 450560 Virusshare.00093/Trojan.Win32.VBKrypt.afsh-59a979e512d3723b7ad21f6e05a022db4f87cf4f0f8f762972e33d01d56001eb 2013-09-04 09:17:06 ....A 401408 Virusshare.00093/Trojan.Win32.VBKrypt.afug-f890402378d117cc72ff5c8f64aa68abaacf8f996ddd990dd6f25cbad589b076 2013-09-04 08:46:50 ....A 386048 Virusshare.00093/Trojan.Win32.VBKrypt.afvj-300aa887d199e6530f15bd84fe8063681ad7794cb3f022074559cadd48bf0c53 2013-09-04 09:42:20 ....A 42496 Virusshare.00093/Trojan.Win32.VBKrypt.agdc-80c113e6a7733c0bba5a902c4f26c7e12ac97cbb76a137aedc0b09c378668ace 2013-09-04 09:37:24 ....A 152064 Virusshare.00093/Trojan.Win32.VBKrypt.agsw-883e66a5ba18c15115aed08164ba0b08fb6e6e0fa17f917dc788907d2808da5a 2013-09-04 09:50:10 ....A 786432 Virusshare.00093/Trojan.Win32.VBKrypt.ahg-623c5b75d3d07415e589f8092f74a70562036898134930c669b668bb1ad9cb74 2013-09-04 09:24:52 ....A 194961 Virusshare.00093/Trojan.Win32.VBKrypt.aic-8cc6a1d18045e03650a3cb800dcd9d7c8813c18bcd81c53675247519156b5262 2013-09-04 09:14:04 ....A 803689 Virusshare.00093/Trojan.Win32.VBKrypt.aiez-b91c8a81806d6ce23e41243a9fabb0c44487638090d027facecc9353a80b0242 2013-09-04 08:52:50 ....A 136915 Virusshare.00093/Trojan.Win32.VBKrypt.anut-7f45265657f1839cdffea9299c82c0f412d024385df7faed277e2e0457ab1221 2013-09-04 09:23:44 ....A 344832 Virusshare.00093/Trojan.Win32.VBKrypt.aof-3e5b538e0b047fc2abe7b9e31bae500e7eb6e216a33c1dbebb664282441948cc 2013-09-04 09:40:36 ....A 349952 Virusshare.00093/Trojan.Win32.VBKrypt.aof-94d644252708aca78bf4db50bb34cf451b6af0bd8a539acb7984acc84ac846a6 2013-09-04 09:42:42 ....A 553694 Virusshare.00093/Trojan.Win32.VBKrypt.apma-00af1efe30d56c0fb09ce24807bb325a0c82c22ae5faeaa42b616daf67c35edf 2013-09-04 09:40:52 ....A 47616 Virusshare.00093/Trojan.Win32.VBKrypt.apzk-86ef4dd8598632506a5a18bef4045cf76288f82c7ba83311e785c5f133b26bd3 2013-09-04 09:17:34 ....A 65445 Virusshare.00093/Trojan.Win32.VBKrypt.aqyv-76cb723e8da3b23d5a35240592b5452ab97a764a5897b07a63db8822b7649293 2013-09-04 09:15:26 ....A 107008 Virusshare.00093/Trojan.Win32.VBKrypt.arr-984beeacdafb46540a64342343276f52a63d51eed4f79dbb1fb6ea94d517f640 2013-09-04 09:54:10 ....A 100000 Virusshare.00093/Trojan.Win32.VBKrypt.asen-fd0a039d7c6594974ee7a5c3b5e755ccd78eb0fe9958cd48058a65cd9ec24bdf 2013-09-04 08:52:18 ....A 267264 Virusshare.00093/Trojan.Win32.VBKrypt.asuc-69a0e8ba0d4542333b1149fcde5a9f93513136d2683c2a4d7e9615072db18c18 2013-09-04 09:30:56 ....A 331776 Virusshare.00093/Trojan.Win32.VBKrypt.avte-26214c5f3a187d2d98274a546927aaddb663e7c71fd3b4c30928f8a32a6387a5 2013-09-04 09:51:48 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.avzk-3b5334d0bb159d575f2a79a247e9c31ae5143e3925f642617d022765977e99e3 2013-09-04 10:06:22 ....A 100000 Virusshare.00093/Trojan.Win32.VBKrypt.awvk-7811e90a98cb879467e62c8d83c1ad135ce184a0d8508cb03f7a3c501ead0c6c 2013-09-04 10:00:38 ....A 100000 Virusshare.00093/Trojan.Win32.VBKrypt.axjx-f97c4ace32ba7e6347e66889f86e03eea251674fd3bb69bdc73b10311678965d 2013-09-04 09:27:42 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.axqz-92364e7d0e8dddfa58fab8671620255a1ab2144ab14f88d4dc56908239b103cf 2013-09-04 09:22:08 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.axqz-f81f379f7aa6974bb8135ae96e46870269b55e3b5e66f27b63d5e0105da544d3 2013-09-04 09:27:40 ....A 1014784 Virusshare.00093/Trojan.Win32.VBKrypt.aybh-6c6346cbcfe0813761ad58b7ed3040f64864a626c4e9bbef779029db5103530a 2013-09-04 09:32:44 ....A 930304 Virusshare.00093/Trojan.Win32.VBKrypt.aybh-8f1820eef7b879d110256a2a77faeef0e41b4d4a748bfd664b27fb21404b7a57 2013-09-04 08:59:48 ....A 243712 Virusshare.00093/Trojan.Win32.VBKrypt.azkn-868653498938ea5ef8694a48ea4de9a07c568ff6864fb54cca67c7d9c15df8d5 2013-09-04 09:51:34 ....A 339968 Virusshare.00093/Trojan.Win32.VBKrypt.azkn-8c5ae28dce5276e66b51b331eeb8402471b29b47bf75b46ac03447ccaec861a1 2013-09-04 08:52:36 ....A 214016 Virusshare.00093/Trojan.Win32.VBKrypt.azvz-f0f41108049fbb064bef582e2d19ddada1102cf76b8ca9f82e335aa29bf3587c 2013-09-04 08:43:56 ....A 32476 Virusshare.00093/Trojan.Win32.VBKrypt.azyc-fb2a18e6f804b0da0227de550b2558672bf22995b3e53ac6de8a04cdcefb4f73 2013-09-04 09:52:30 ....A 309768 Virusshare.00093/Trojan.Win32.VBKrypt.bbbq-fdf93ef2e0c804157ca4c0b6f3f24c4c9eec2034c7920d4e6b7ff08d9665eeb9 2013-09-04 09:48:50 ....A 853595 Virusshare.00093/Trojan.Win32.VBKrypt.bcjq-6b6dc4d9b42bc8c94dc80734fa9b15d9b8bc07c7e79359175ac31ae5e3f45b09 2013-09-04 08:49:02 ....A 140288 Virusshare.00093/Trojan.Win32.VBKrypt.bcnx-2636aed3db1edb0301f22db87294b51b6bb98116836398c1cce1166900fb18b8 2013-09-04 09:29:40 ....A 140288 Virusshare.00093/Trojan.Win32.VBKrypt.bcnx-2e6cdd46f8666b1d1230e2d022e7ff41c72251ac12dc044f2552d81ce7beb053 2013-09-04 08:48:22 ....A 146432 Virusshare.00093/Trojan.Win32.VBKrypt.bcuv-250c984887a09945c8f2d18f4566d423173573520792c7262ad3b6f94a224781 2013-09-04 09:10:12 ....A 6656 Virusshare.00093/Trojan.Win32.VBKrypt.bd-7ec5e22851623cfe7c260b67e1ddabb16410277b5ba7a67457637b75e35a78a9 2013-09-04 09:53:12 ....A 50688 Virusshare.00093/Trojan.Win32.VBKrypt.bej-863e1ea10868cf1894f4428b6e8759cdf64c01a65cbc88170cb8688446bc9889 2013-09-04 09:59:12 ....A 1292337 Virusshare.00093/Trojan.Win32.VBKrypt.bemk-9a5665dd058f3853ef0433089ed2bcc48638094bc927cfe96a72e07023f50f67 2013-09-04 09:39:12 ....A 154672 Virusshare.00093/Trojan.Win32.VBKrypt.bfwc-105f7a6de48ac9021cd12c41c65ac4b3525473c31240083eacce900e67827504 2013-09-04 09:59:38 ....A 237568 Virusshare.00093/Trojan.Win32.VBKrypt.bhlo-c16c5ea094cfdcff02c30a621f3eae2d7f309b671228516f758364a3fa0c6e69 2013-09-04 10:00:56 ....A 1039431 Virusshare.00093/Trojan.Win32.VBKrypt.bhpj-3702e2a489563efed25086e71d6b01d72b612ff90d1c301280f3efdb0ba1daa6 2013-09-04 10:06:56 ....A 38483 Virusshare.00093/Trojan.Win32.VBKrypt.bhxo-5d6c9dea17250b0ba5c2b16263043de0e29e1791d9192552731020f88099466c 2013-09-04 09:44:00 ....A 182141 Virusshare.00093/Trojan.Win32.VBKrypt.bhxq-2b5c2bcbdd1209b5f7a877e945daa6a24424b68a01fb712ffd281367b6a031fc 2013-09-04 08:55:14 ....A 182141 Virusshare.00093/Trojan.Win32.VBKrypt.bhxq-9b8432af1e763579b0e830bf1e1155d22027839397e61c71aa6756da1833df9e 2013-09-04 09:10:48 ....A 250368 Virusshare.00093/Trojan.Win32.VBKrypt.bihc-25ea3e91ee9b12777291d9f0380df5b5cf2fe1051cba59f3f91ead36b95e6393 2013-09-04 08:53:00 ....A 339968 Virusshare.00093/Trojan.Win32.VBKrypt.bihc-f528c72337686d1fbcca722b53439d933973a758a7d36708ed0aef0dc12c77ac 2013-09-04 08:53:36 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.bihc-f56e87bddb2d8bc28ae200a143c4742d4e65000460f0564bd413572e5a920b47 2013-09-04 09:42:48 ....A 98179 Virusshare.00093/Trojan.Win32.VBKrypt.bish-3b6e48c342c12e98e476f6f1b8023532a008b2da30737e192c01f4f986688a41 2013-09-04 09:35:48 ....A 233472 Virusshare.00093/Trojan.Win32.VBKrypt.bjes-84206b6e416193fb1a2b14d1afcaaacf522c9612dd9aed072654f45ecbad4dcc 2013-09-04 09:22:06 ....A 286720 Virusshare.00093/Trojan.Win32.VBKrypt.bjes-9747f0721566c325e81d3f9b4daaa57f3de49a2849980ae2efb5f08419bd9305 2013-09-04 09:39:10 ....A 372736 Virusshare.00093/Trojan.Win32.VBKrypt.bjjt-816b86f7d7016fbe4956d46e1a2daf79870dd99805822d66925f6c4c18289235 2013-09-04 09:40:04 ....A 274432 Virusshare.00093/Trojan.Win32.VBKrypt.bjlf-9764997ca809c3ece0b4af5a18397110c6d49629737693a6a264813eb7aa2f2c 2013-09-04 08:44:22 ....A 175997 Virusshare.00093/Trojan.Win32.VBKrypt.bkoe-3a95af5e8addb26f29dde4382012e943b6261d39122388fe281c10795ef4fa92 2013-09-04 09:07:14 ....A 2500608 Virusshare.00093/Trojan.Win32.VBKrypt.bkxf-80bad5bd02ca56a3fe8eba82b3421c5df4d8b61b882261d59795c417d56854b5 2013-09-04 09:33:54 ....A 2842624 Virusshare.00093/Trojan.Win32.VBKrypt.bkxf-e9252485e1eded4ad4615df2adfb4c660d69aa44cca19b108767f61150cbea5e 2013-09-04 09:38:40 ....A 2097152 Virusshare.00093/Trojan.Win32.VBKrypt.bkzy-30f4cf0f038b82afd45094e82b6662840c7899d48e1a955b672ffd6ca88bfdb1 2013-09-04 09:34:22 ....A 2097152 Virusshare.00093/Trojan.Win32.VBKrypt.bkzy-798a329e4d3030189deaed7ff375d6b4d0461f09f0a3ac58e7c51a84a30fb530 2013-09-04 09:27:10 ....A 49152 Virusshare.00093/Trojan.Win32.VBKrypt.blfp-6756c7cb0bad0b6f1cb0d3ebbdd4a005119dca22866578e102f6fd973f17e523 2013-09-04 09:39:28 ....A 172032 Virusshare.00093/Trojan.Win32.VBKrypt.blny-771c85c1b5a2004725991cb6e4c9811988a91bade0df318ecfc1dd46313a61e7 2013-09-04 09:03:00 ....A 48384 Virusshare.00093/Trojan.Win32.VBKrypt.blpf-dcc5c64e51a031929bbf3efff06e50d2245ddf89d840b8e1ff743af279d0be12 2013-09-04 08:56:34 ....A 114688 Virusshare.00093/Trojan.Win32.VBKrypt.blqw-395fe9ad4d9147e12cdea3070fdc1ae4857528d4168f309bccc6c3314ccf2f16 2013-09-04 08:55:38 ....A 799410 Virusshare.00093/Trojan.Win32.VBKrypt.bmhw-5e1ce4bb8b2f373479c5212b936b5536a8b817ba661a7ca733b87989d87e7576 2013-09-04 09:41:14 ....A 466976 Virusshare.00093/Trojan.Win32.VBKrypt.bmqs-433504b73c5eea09e5d6ecbf66a2e749e1278e47d66b93a51dad747857f5e48d 2013-09-04 08:46:28 ....A 9968 Virusshare.00093/Trojan.Win32.VBKrypt.bnwi-fa0daa5f42131cb9dac3fe6650df144f0dbd06afc71024fcc0ccb013f7a1dbde 2013-09-04 08:57:24 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.bonn-5b000d7cb6c1eb6b45ce0f6d3e2740ea3d1d5c36e54a01e761034a65a5198050 2013-09-04 09:41:48 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.bonn-81066a70b9f2322b83c09d036c8f883f1acf7c77b27b1f94c825826318550bfe 2013-09-04 08:52:32 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.bonn-f87b6c2f96fd314764503a1df1bc07b18b3aa5c57624c819f89d786e10d07103 2013-09-04 09:53:48 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.bonn-fcf73f180ea23a0bd9d04339cfa66c803c44b217e3e9ea2d0c9b867b0c2239bc 2013-09-04 08:56:40 ....A 238606 Virusshare.00093/Trojan.Win32.VBKrypt.brct-08e7c36863f5c85129b409ed676177c77188f2555d4668c5ab2a10b8b7a6ef2f 2013-09-04 09:25:00 ....A 545149 Virusshare.00093/Trojan.Win32.VBKrypt.brfk-19c2f8f67a2a09caa58eb49ce328bd2a79fc2404f27aae30e713363be0e432b5 2013-09-04 09:23:28 ....A 168960 Virusshare.00093/Trojan.Win32.VBKrypt.brtv-4cad51ac01a3a9a8c6907f8e8dc32aab2e718cb6b6cb8796d475788803b62067 2013-09-04 09:29:48 ....A 168960 Virusshare.00093/Trojan.Win32.VBKrypt.brxa-de2cb172bbcabf462b34eed770f29ebfecf3c6f0a24801c19bec72eb233730b6 2013-09-04 08:43:48 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.brzm-f8a1a87de13be4ab4e0798e7d1ef65658dbb61952c1622bf169b64e4d275d218 2013-09-04 09:17:34 ....A 561152 Virusshare.00093/Trojan.Win32.VBKrypt.bshp-a598591b378ec1d66aa824bad55850b00fd695335eb13fdddef17ce79cb9ae9c 2013-09-04 09:51:16 ....A 212642 Virusshare.00093/Trojan.Win32.VBKrypt.bsju-f94d7e96ca7882fd1f064ffc916df472aded739b0451758369030beb4d86c35c 2013-09-04 09:20:34 ....A 19968 Virusshare.00093/Trojan.Win32.VBKrypt.bsqo-4b24f74fae48ebc70cdd8922f6df6bd620ef392da3f2e006ce3ae8295cd9c834 2013-09-04 09:53:56 ....A 478936 Virusshare.00093/Trojan.Win32.VBKrypt.bvsb-ff8b44701a6721f6ff46008c5b82165e24e0287e09fa36b1ebd3fcedd6bbb589 2013-09-04 09:36:38 ....A 460288 Virusshare.00093/Trojan.Win32.VBKrypt.bwfj-f7892152a66f373f19dcc6de26dbd51f169899afab3d21e4ce41f69c7088ab0c 2013-09-04 09:42:58 ....A 81920 Virusshare.00093/Trojan.Win32.VBKrypt.bwia-87f3876ac23416770f55c2522af364be0da45ae62783da05eb8de7e0748c0bcd 2013-09-04 08:54:14 ....A 305152 Virusshare.00093/Trojan.Win32.VBKrypt.bwjs-60bd54556d1628a43646f7cb92365f2a3560c6fe96a3aa56d43cee09d8bc1d94 2013-09-04 09:07:16 ....A 42496 Virusshare.00093/Trojan.Win32.VBKrypt.bwl-f347f8f3977e8e4167d125cf312e69ea42d54e64b1f35d03dbd0564fba9f106d 2013-09-04 09:51:10 ....A 709185 Virusshare.00093/Trojan.Win32.VBKrypt.bwmy-f85f111bea2c1c0a00f48644652f9a9b86105141986751171cf1f6199e1fb272 2013-09-04 10:03:00 ....A 52736 Virusshare.00093/Trojan.Win32.VBKrypt.bwnd-470ddd15e0f0c8c0542df19a8b08933a5619bc8165c7319891acd23d04740186 2013-09-04 09:05:40 ....A 2424832 Virusshare.00093/Trojan.Win32.VBKrypt.bwsz-f5c7242c8778e81bc99b3312519adb1c994aa25b9a17a986ee2375e646723159 2013-09-04 09:43:08 ....A 1138688 Virusshare.00093/Trojan.Win32.VBKrypt.bwti-82ef8ce91d8550341184a5eaedd252c163fcc837455cba82589fd9477deb875a 2013-09-04 09:27:04 ....A 165951 Virusshare.00093/Trojan.Win32.VBKrypt.bxqv-53297feb0689a60bdc0e13966b248c53b2b0ad782e0bd7ce1c4c7fc68b30f87d 2013-09-04 09:09:48 ....A 207759 Virusshare.00093/Trojan.Win32.VBKrypt.bycu-28d94e1db5df65b4e38e572e50d116400dd3b393920312a5c9d047b1fa1e617c 2013-09-04 10:00:00 ....A 331776 Virusshare.00093/Trojan.Win32.VBKrypt.byjc-f2ca7c1daa2f0b2052b89982008aa745bb3ac79cf83350921a9919f6e79d5764 2013-09-04 09:23:58 ....A 368640 Virusshare.00093/Trojan.Win32.VBKrypt.bykk-856456b3eb5c9fdb4c996fbe00c969283180fe9425034d9deffde6713b3c7f6f 2013-09-04 09:16:42 ....A 336765 Virusshare.00093/Trojan.Win32.VBKrypt.bzjg-7d5531979c9c6299d5716e4e1c9cb4ab01ad85ac38cf5dcecbbf9757cda5770d 2013-09-04 09:07:20 ....A 114688 Virusshare.00093/Trojan.Win32.VBKrypt.cade-11e53e420ef2aee66bf507dd26cc77accfb478d1f1caa810387edb3533f1bbd7 2013-09-04 09:29:56 ....A 82432 Virusshare.00093/Trojan.Win32.VBKrypt.cade-48b1be88787d6d83f0e95ae70f3a3e6e763f8044447cd8f5f48d038b85672b20 2013-09-04 09:49:14 ....A 113664 Virusshare.00093/Trojan.Win32.VBKrypt.ccsy-20b924aeb25aa71eac85979bb6f50493a4fdf894721e393bbbb1e39988cee7bf 2013-09-04 09:37:54 ....A 189248 Virusshare.00093/Trojan.Win32.VBKrypt.ccsy-8b536ec7aaf5f171402d0f5761a5fbbac9967e50c90a5dadb9ef73152abe8c00 2013-09-04 09:30:18 ....A 1150906 Virusshare.00093/Trojan.Win32.VBKrypt.cdkg-92b16a8960fc43e54560735ba1360e9bf76400a7de16e06c04a9cc7e4c4499f6 2013-09-04 09:59:00 ....A 738619 Virusshare.00093/Trojan.Win32.VBKrypt.cdkr-fea3911baf39206c0166c2d563f1c8df5d576552557fd27e00d20738a240369c 2013-09-04 09:46:26 ....A 282118 Virusshare.00093/Trojan.Win32.VBKrypt.cdom-85ae41a4e980d15df2ef41dbe82a93a9968ee9b7826f9c4ea747e379294a95b9 2013-09-04 09:55:44 ....A 630784 Virusshare.00093/Trojan.Win32.VBKrypt.cdpg-e839e740129c6402ed44b38151d80204b113e31cddac1c705c08ceb2317463bb 2013-09-04 09:51:52 ....A 49776 Virusshare.00093/Trojan.Win32.VBKrypt.cdsh-649126ba5caa877ad212f7d51bd65a85055f8ea589e4206468e67d600ff6dc19 2013-09-04 09:36:10 ....A 52992 Virusshare.00093/Trojan.Win32.VBKrypt.cdsh-ecb88cedc532881a02bf2991633f6f7df89b0c18f1bd9bb1867723b4b02fffc6 2013-09-04 09:04:44 ....A 663552 Virusshare.00093/Trojan.Win32.VBKrypt.cdwy-9f7f38712b49d5690d8104c74ac6edb13fbf33762badc2fdce68eb7ab10029d6 2013-09-04 10:02:04 ....A 970270 Virusshare.00093/Trojan.Win32.VBKrypt.cejf-46ea61ee8aef4372bd28dee7f88ec671b0878cf1d0cc114ca64782ffae5ccb8d 2013-09-04 09:39:30 ....A 539154 Virusshare.00093/Trojan.Win32.VBKrypt.ceub-85aa6f62fbc6bc8515f92a7654da36855af989b5d9e468685fa0a2e4966a24a2 2013-09-04 09:29:28 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.ceys-927c097493432b73d86196d0218427b123416653dccb0564992e3ab3e7eaf194 2013-09-04 09:15:36 ....A 155898 Virusshare.00093/Trojan.Win32.VBKrypt.ceys-e123221aaac196d5315e7643a7e93617280655956eb147df1d59303fa637ba75 2013-09-04 09:02:58 ....A 465920 Virusshare.00093/Trojan.Win32.VBKrypt.cfmg-16c687f51f1f17f28cf7d1c31655ce37f9e01bdbf4f4115de19646c2db04efcb 2013-09-04 09:15:08 ....A 459776 Virusshare.00093/Trojan.Win32.VBKrypt.cfmg-42ddfb44ed91506cfad04337242dbe9f4a3a9e04ff5da6723047aadf905bc38a 2013-09-04 08:53:12 ....A 536576 Virusshare.00093/Trojan.Win32.VBKrypt.cfnj-92228dc6be34bb7d13dfb26e04046885356d0a913ac5af58fe006d11f4d6c515 2013-09-04 09:42:40 ....A 311296 Virusshare.00093/Trojan.Win32.VBKrypt.cfrm-755f8dc7a70947ac7511a8bb4173fd706bfd7fb60baccb37d27dbe1ab3f0bc6b 2013-09-04 10:00:38 ....A 73675 Virusshare.00093/Trojan.Win32.VBKrypt.cgz-febb92eb88b3b052fe0b551bfdaaedc8d042eef8a95dfa359d6d8a57bf9db190 2013-09-04 08:54:16 ....A 166912 Virusshare.00093/Trojan.Win32.VBKrypt.chop-de3eff53edc29ccc42f8096e7111a470d5774ab36f74a73b040bf19768eb0432 2013-09-04 09:05:12 ....A 74248 Virusshare.00093/Trojan.Win32.VBKrypt.chvo-fbfbbc0ea6317479b73541bc87842c6e74ce62c61a2b8673ad16bd71718f5ba2 2013-09-04 08:47:02 ....A 233984 Virusshare.00093/Trojan.Win32.VBKrypt.chvv-92b6c979716d0b0f1d8080532432a3283dbef1839f86649b9d2fc1ee2d2109f7 2013-09-04 09:54:48 ....A 419328 Virusshare.00093/Trojan.Win32.VBKrypt.chyv-2d0b24f05651d4ecfb6793d241a783702253df6c54c38f38fd3bdfed7cfa9d32 2013-09-04 08:56:02 ....A 709353 Virusshare.00093/Trojan.Win32.VBKrypt.cibs-051ca4d8bb2200473c1fe2e9cc5f7a0b167317db935ceaafcf7214b897b30114 2013-09-04 09:41:30 ....A 457721 Virusshare.00093/Trojan.Win32.VBKrypt.cibs-81dc22ee4bd19a01b1a31b370377be36f6b7c11f42da9c05e874817a1ba062ff 2013-09-04 10:05:56 ....A 1506304 Virusshare.00093/Trojan.Win32.VBKrypt.cicc-665f07fdd4c17a45bba75c76af4060f843190dfcd01a0fd10b941fefa7e56d79 2013-09-04 08:49:12 ....A 40968 Virusshare.00093/Trojan.Win32.VBKrypt.cieg-eda07faf55b5fe63472066cc851597c30d0e959759ca29e55b1aded6b8953756 2013-09-04 08:43:58 ....A 467456 Virusshare.00093/Trojan.Win32.VBKrypt.cifm-71e22a4550e7d1b09e30be879dacdb81afb131a769bb1664d740872cc2fe3d69 2013-09-04 09:54:54 ....A 461312 Virusshare.00093/Trojan.Win32.VBKrypt.cifm-8bb529f3cc77579970338ad80ee28dc3d668b19bc6e36851edaf7582f0d1f80b 2013-09-04 09:15:12 ....A 467456 Virusshare.00093/Trojan.Win32.VBKrypt.cifm-fb2efae2980c09171c771149d1ebba7bf153e8dfba0e698da8afd88732668f91 2013-09-04 09:57:02 ....A 151116 Virusshare.00093/Trojan.Win32.VBKrypt.cihn-8715beeb9ad79bcc295e93b07f6a453534bc82c78d50093afd8e199653bce97a 2013-09-04 09:42:58 ....A 40968 Virusshare.00093/Trojan.Win32.VBKrypt.cihw-8c5d10d950d4b4769102ac1c7b5c65266aa772de323e4b52803d6220fa909159 2013-09-04 09:03:16 ....A 459776 Virusshare.00093/Trojan.Win32.VBKrypt.ciih-40dfd9035d42bd35e7e4ee3ef82e2516a91b46b02741d94130ff5e0b9cf3b05e 2013-09-04 09:18:06 ....A 459776 Virusshare.00093/Trojan.Win32.VBKrypt.ciih-e0b7eadae076dbb4f8e7cabdd39e0e6d35350ec53ca353147203832091e11d9c 2013-09-04 09:37:10 ....A 229211 Virusshare.00093/Trojan.Win32.VBKrypt.cili-2bd940b3c1bebf81e63757e795d813c8b64f3e07651bd5e63c26bf3383bab6ba 2013-09-04 09:22:50 ....A 144445 Virusshare.00093/Trojan.Win32.VBKrypt.cili-e29796043f7b7019b126d63368e7c37c63cb7db43625a185562f5773cddb8174 2013-09-04 09:42:40 ....A 103805 Virusshare.00093/Trojan.Win32.VBKrypt.cipq-374e348960256715e788bb1eb1076bb0966e14bf76e3e0fca6411e27c928f756 2013-09-04 09:23:16 ....A 103805 Virusshare.00093/Trojan.Win32.VBKrypt.cipq-86c37d98c903e405d6bb4b2cdbbcd97a7b80e0d485d0fcecab3e687b90e4de79 2013-09-04 09:57:46 ....A 105472 Virusshare.00093/Trojan.Win32.VBKrypt.cit-8dcda46f7251034dba8cb8958220e7d264adfd47e590b00d75e18b8cc1d6f1c5 2013-09-04 08:45:28 ....A 468480 Virusshare.00093/Trojan.Win32.VBKrypt.ciuf-76fe204c4c68e111d4c0e0d452b60e52756ec95453995f302dcb74f2e2689f16 2013-09-04 09:05:50 ....A 192000 Virusshare.00093/Trojan.Win32.VBKrypt.ciwu-54438a3ad3733c75b8880c069a8181d70ec8504637515e097c017ef8f28b965b 2013-09-04 08:51:22 ....A 377221 Virusshare.00093/Trojan.Win32.VBKrypt.cjbr-5c631d027caf4fe82a03ebd4848b9f79098632082027f7fd2c739622577d1c9e 2013-09-04 10:06:08 ....A 324608 Virusshare.00093/Trojan.Win32.VBKrypt.cjdw-f3b507fbb39fc9947b50515aefd34a6ceefc2ef56f572f06d643f25dca87f293 2013-09-04 09:50:46 ....A 757760 Virusshare.00093/Trojan.Win32.VBKrypt.cjla-82a27c67ad9b338b3af93e7f61defb4a662ca1bc17ea438b2009eeaab4806599 2013-09-04 09:52:12 ....A 292363 Virusshare.00093/Trojan.Win32.VBKrypt.cjuw-6a747aa956fc921cfe86406300434a9996cfbf1bc15131f64f3817fa62c65b5c 2013-09-04 09:54:30 ....A 213807 Virusshare.00093/Trojan.Win32.VBKrypt.ckbx-7860c947d794265e2aa43b73a64036129e7cfcf34b6d9474f1383ceb41718c7e 2013-09-04 09:44:12 ....A 53586 Virusshare.00093/Trojan.Win32.VBKrypt.ckbx-81022427515ac20aab854024ca3d96b8c19f39823124382e473e281f13b43835 2013-09-04 09:18:58 ....A 118784 Virusshare.00093/Trojan.Win32.VBKrypt.ckhg-d101ce1623fd2797d18a4752aca5485235dfd7d75dc90ad0f27226051a82afb6 2013-09-04 08:55:56 ....A 143741 Virusshare.00093/Trojan.Win32.VBKrypt.clap-dfa97d73d1e4f75dde6a14c445f9cfad84b92f34d97b07344ff56e2fe469e43d 2013-09-04 09:22:38 ....A 466432 Virusshare.00093/Trojan.Win32.VBKrypt.clfv-3394ac4af1decbf6c36a84698311eec4389faa2014ce96ebfd4aca6902b8f6b6 2013-09-04 08:53:44 ....A 459776 Virusshare.00093/Trojan.Win32.VBKrypt.clfv-920bebe16656e4c7e35bbb74a84258a9c8cd2e186a68521eaeb17f1bf48f467e 2013-09-04 08:50:02 ....A 1597440 Virusshare.00093/Trojan.Win32.VBKrypt.clgg-a99508ebec64db46b4c93575287593c495d1087413136e2a66c2a6733267749b 2013-09-04 09:52:20 ....A 1505280 Virusshare.00093/Trojan.Win32.VBKrypt.clgg-e45f4c530233a6e41570401ce9029c49063fde9160c4c17c895f0587f3bc8767 2013-09-04 09:48:32 ....A 270798 Virusshare.00093/Trojan.Win32.VBKrypt.clkx-6f8859b1642605d5ba2b1576b097b97b5c7de23ba8080c48be8d01051e7d71d4 2013-09-04 09:27:16 ....A 226816 Virusshare.00093/Trojan.Win32.VBKrypt.cllf-9129db0d4032476b440b980e10c0f6a8968f1b9e62c97a987747612b2c8bce83 2013-09-04 09:02:20 ....A 114688 Virusshare.00093/Trojan.Win32.VBKrypt.clrj-394156291aee0605f264e95d9f595a9bbe0ff850a5b45d7679147fff6cd0914c 2013-09-04 09:41:20 ....A 1501388 Virusshare.00093/Trojan.Win32.VBKrypt.clsd-377ba0a7c5a90537b99bdb285332471da58ca1c79a2bdf72e88bcea19fe25ac1 2013-09-04 09:49:48 ....A 1374260 Virusshare.00093/Trojan.Win32.VBKrypt.clsd-5320a0446ff11242c98d815e9f441984931c9dfe0bae041f04f90646a3e48049 2013-09-04 08:57:52 ....A 1474268 Virusshare.00093/Trojan.Win32.VBKrypt.clsd-786adf290b1de771070646554d697f9e24f63c151a3fd009cad68f26d6f2afc8 2013-09-04 09:01:32 ....A 231322 Virusshare.00093/Trojan.Win32.VBKrypt.clsd-d28b64f58eb22ccd9ee654ca0c9d8b952303af7a7a9e6e40072986027b0728a6 2013-09-04 09:32:40 ....A 2630656 Virusshare.00093/Trojan.Win32.VBKrypt.clyb-337a7061f2e47a9161c8888e9cdc3f523498126f0d879b954f5e1614ef15fc32 2013-09-04 09:29:36 ....A 238592 Virusshare.00093/Trojan.Win32.VBKrypt.clyb-7a38ba5741462e82a18ffdabd0246f3b06ee9656daecb503a011ffb5e298cc8c 2013-09-04 09:54:22 ....A 299008 Virusshare.00093/Trojan.Win32.VBKrypt.clyb-efb6d60c94232ef4613e17b350c89203cd7a0a58fe55ad07f4cba46d09df8d81 2013-09-04 08:56:08 ....A 368128 Virusshare.00093/Trojan.Win32.VBKrypt.clzk-fde37596b018b93dacac516a8108d841907a19ef8c485f6a6915b6806714971e 2013-09-04 09:30:10 ....A 638976 Virusshare.00093/Trojan.Win32.VBKrypt.cmcl-4abbe99f9a67b668c19bc877faa1c4736cc2464c7ce59058255b364be043d53c 2013-09-04 09:54:04 ....A 69632 Virusshare.00093/Trojan.Win32.VBKrypt.cmfb-352922623e549ca8c3af4388cba9856d0e2b890706e97fd9f4f3e73de8884009 2013-09-04 09:00:06 ....A 126877 Virusshare.00093/Trojan.Win32.VBKrypt.cmft-856ec053aa0faa84473b34bbf32bf6451ecf246a4e24fc97247c6b6ab99f6521 2013-09-04 08:54:28 ....A 501498 Virusshare.00093/Trojan.Win32.VBKrypt.cmft-8705ad697e6e3e22589ab526ddb56fad8125d4dfa7e0850768302e364c9faec6 2013-09-04 09:28:20 ....A 104456 Virusshare.00093/Trojan.Win32.VBKrypt.cmfv-9d27a828b7888a3aa9c4c1cd8886b763a224f52a67c1f4c453f3645139d1cb01 2013-09-04 09:40:34 ....A 195566 Virusshare.00093/Trojan.Win32.VBKrypt.cmg-237f39008a2706cd7ed99ef2087f85ce8fdb18dc0e9fb112f3293b56ab806e09 2013-09-04 09:36:14 ....A 200704 Virusshare.00093/Trojan.Win32.VBKrypt.cmg-d6ddc2c8bd21e5c5b8d5b4eca7afd0780f24490185d3b117ac37bc5995c045b5 2013-09-04 08:58:44 ....A 148968 Virusshare.00093/Trojan.Win32.VBKrypt.cmlk-67b56dda4c1f95607aa3254a6821b4b11b0775567654ff5c3f12d1bb8e3381ab 2013-09-04 09:02:08 ....A 145870 Virusshare.00093/Trojan.Win32.VBKrypt.cmrb-142cc60a4855e22df3673cbd865486817948b656415b62847e2cd83e2b4b21fb 2013-09-04 09:52:00 ....A 370126 Virusshare.00093/Trojan.Win32.VBKrypt.cmrb-8c23202fae6830828f25d65e827d156a863fc42262523074c5853ff101c5248c 2013-09-04 09:48:48 ....A 138435 Virusshare.00093/Trojan.Win32.VBKrypt.cmth-79aab2a6fb444d006c6c9a8872736184a82dd53809a8a74ecae9f6b7de25caa4 2013-09-04 09:48:58 ....A 409088 Virusshare.00093/Trojan.Win32.VBKrypt.cmup-36dea9321c32fd5297ebdf16018fa81316c66cc849d399e0b80c0f1fa7e01963 2013-09-04 09:00:50 ....A 324096 Virusshare.00093/Trojan.Win32.VBKrypt.cmup-5785c78a750c3f817a92c0d4c3a7b738102afb2974c98a47b3bcaef58edf8313 2013-09-04 09:58:16 ....A 340992 Virusshare.00093/Trojan.Win32.VBKrypt.cmup-7365551a8ee5ba3bb61bbda3ec4fe102bd535b6c13105182164eeed2f1ff0d5c 2013-09-04 09:06:20 ....A 613888 Virusshare.00093/Trojan.Win32.VBKrypt.cmup-8bddde35a53fe89718fde24853b200fec3f370f19139b2bec847beee61109263 2013-09-04 09:29:54 ....A 245248 Virusshare.00093/Trojan.Win32.VBKrypt.cmup-e9e349ddc1c100d7c17051348058d26efa717128d7210e501e44287490dbc63b 2013-09-04 09:13:34 ....A 247296 Virusshare.00093/Trojan.Win32.VBKrypt.cnaa-6aa07352eedec172fc8bac5b0dddab57b4dc78ef48d61617c2ed8d8e07ee2798 2013-09-04 10:07:32 ....A 262144 Virusshare.00093/Trojan.Win32.VBKrypt.cnaq-263fac9fb4ca3bda1b694f12e186f556985fa050e8d7200afc2596f503763115 2013-09-04 09:29:38 ....A 145590 Virusshare.00093/Trojan.Win32.VBKrypt.cnas-e7a1f75850e09567815947ce84b709361206ae85efec09b2dafcfb66965266fa 2013-09-04 09:37:52 ....A 282624 Virusshare.00093/Trojan.Win32.VBKrypt.cnbt-6248372983128daa803d931ef172b8734f13b1e4b5507a6f750340ffe315fe97 2013-09-04 10:00:58 ....A 267776 Virusshare.00093/Trojan.Win32.VBKrypt.cnbv-f29c70fdbd16715113ebf3b94b024a22309c245b8c16e111c237c27781f70860 2013-09-04 09:40:06 ....A 653312 Virusshare.00093/Trojan.Win32.VBKrypt.cnhk-2864fb9d7d3b84b19b90f6940684014e44b1b626cfc2d50faca91056f1e34a3a 2013-09-04 09:06:20 ....A 111729 Virusshare.00093/Trojan.Win32.VBKrypt.cnnm-480ab7db71444b338cf99a704c6ae29817fc36434412f2c1a3854b857d8d4907 2013-09-04 09:51:32 ....A 184320 Virusshare.00093/Trojan.Win32.VBKrypt.cnrx-3c4e7c221cd0baf6defdc346f38679b37b03b55f10e25f92c860ca35b0a57d9f 2013-09-04 09:23:02 ....A 23564 Virusshare.00093/Trojan.Win32.VBKrypt.cotn-5488e316bce5774f54d2ac8160869c7dc9f14eaf52db2d8d3c05623b4d0ecd42 2013-09-04 09:59:12 ....A 299008 Virusshare.00093/Trojan.Win32.VBKrypt.cotz-121323a1aece2a36bf317e7bcea658d183d843dc79e1036b595e905f6327e1d0 2013-09-04 09:35:32 ....A 424448 Virusshare.00093/Trojan.Win32.VBKrypt.covk-f4352776552828ded92fec674de7dc9fa2dbdef281c211a86bc4c445bead99d3 2013-09-04 09:48:48 ....A 409600 Virusshare.00093/Trojan.Win32.VBKrypt.cper-6300b48eb347affb91038814acbb76e29d3f705559c292e589b7e2310183d0c1 2013-09-04 09:06:10 ....A 154810 Virusshare.00093/Trojan.Win32.VBKrypt.cphi-fd5e24c5e61af2d3bf6d931a0b3f1abeb6c0a7da5f40dc0ab64e0a7ebe3a6edc 2013-09-04 08:50:16 ....A 1159549 Virusshare.00093/Trojan.Win32.VBKrypt.cprl-14699e34cd651eab0b738ee04aaf88aabd5df76e93fcdde7f8f44086a704a282 2013-09-04 09:45:16 ....A 1159677 Virusshare.00093/Trojan.Win32.VBKrypt.cprl-40008ee82d64d15720bf570c1ca312f0c3bbe438a03201bb347b1883172b3d4a 2013-09-04 09:30:34 ....A 352157 Virusshare.00093/Trojan.Win32.VBKrypt.cprl-7a618789934a78e089703085427a66882f9a5d562982b86edf2b7745079cd542 2013-09-04 09:50:22 ....A 352125 Virusshare.00093/Trojan.Win32.VBKrypt.cprl-d4cacdf0f00adfbdedbf377de0420144162c24b9efb3933c2e162a8e7310379c 2013-09-04 09:45:16 ....A 1519616 Virusshare.00093/Trojan.Win32.VBKrypt.cptq-3449833b224a1b191914c4e8872e148f914ad14dca97edea83a297f864fb3c7f 2013-09-04 09:12:18 ....A 361592 Virusshare.00093/Trojan.Win32.VBKrypt.cpuw-8e22f268ad81bd62b4c8b77ec70c1684378fced96faf8cd257cd2c1366657353 2013-09-04 08:46:26 ....A 258048 Virusshare.00093/Trojan.Win32.VBKrypt.cpvs-612092ba402d69f27a3c25abab6ca1e3dccfac8fb832cf4147248da3c6946743 2013-09-04 09:36:44 ....A 258048 Virusshare.00093/Trojan.Win32.VBKrypt.cpvs-92c106d018787c06c9d74f683055fa83860c99f480f40b2aea8a841770be87b3 2013-09-04 10:00:22 ....A 82975 Virusshare.00093/Trojan.Win32.VBKrypt.cpyr-62c04ff68bac3f5c393f65a25708c9aa6fe2c1411c12221daa4f49885406bc6d 2013-09-04 09:04:18 ....A 204157 Virusshare.00093/Trojan.Win32.VBKrypt.cqch-a7bcc48a8a51ccfd297b205e4c7bce6abe1fa11bc52b01627628e7d9bff6f84f 2013-09-04 10:00:26 ....A 202621 Virusshare.00093/Trojan.Win32.VBKrypt.cqch-f9a2c7b9a5393becae28f4d734aaaf599fe298f1bdf0ee709f928aed896edb5b 2013-09-04 08:55:50 ....A 430461 Virusshare.00093/Trojan.Win32.VBKrypt.cquw-52378b0231cef9c7381db86f841eb2656c1dfff681eb4c38573cde9b9cedaa8c 2013-09-04 09:11:48 ....A 178797 Virusshare.00093/Trojan.Win32.VBKrypt.cquw-f17d897f3cb7d73110c136aebb9e2a0596c2f65809f2d992296a831b3890bf2b 2013-09-04 09:41:06 ....A 170833 Virusshare.00093/Trojan.Win32.VBKrypt.cqyn-3de2d5fd643b1e12dbac8789a37f3b413b941e6d19bdd31d0b08d432d6501ddc 2013-09-04 09:38:34 ....A 133501 Virusshare.00093/Trojan.Win32.VBKrypt.cqyn-9d1760a80ff4ded396307479ce72d0c6434cd0ed039ca3d4944e556c61f5873d 2013-09-04 08:57:56 ....A 231432 Virusshare.00093/Trojan.Win32.VBKrypt.crck-d74f1b8932bc19abfdcc1f6f4256457bb9be45c03e6b5910a92690063499864f 2013-09-04 09:17:36 ....A 472576 Virusshare.00093/Trojan.Win32.VBKrypt.crop-89ad8390bf2d01efa72c00f040f188e20e17bb4a25963c7b1c1c92c6694519e0 2013-09-04 09:12:48 ....A 329216 Virusshare.00093/Trojan.Win32.VBKrypt.csfg-7f6284f497a6ca237b76b33d67af82add79827eb7efd677e67a73ec403484760 2013-09-04 09:49:18 ....A 794112 Virusshare.00093/Trojan.Win32.VBKrypt.csfq-f5855b58558f82105bcb46a8d75db7f07bb7cacaa3ff2996a4c2f939de6ce024 2013-09-04 08:47:06 ....A 295684 Virusshare.00093/Trojan.Win32.VBKrypt.csjc-b9b4b56ec968fd1dfaebfe81138bb1e81a4c6161c1c975e2dcb70d74232efe6c 2013-09-04 09:54:00 ....A 55296 Virusshare.00093/Trojan.Win32.VBKrypt.csjp-8855d677911e9070e33e57283eedf13870f4272d1b778b69f8092641a5047e1f 2013-09-04 09:55:38 ....A 544768 Virusshare.00093/Trojan.Win32.VBKrypt.csju-9a7147033b83ee316d764225086eb1bb44dc49992c5450cc474734dd9db9c87e 2013-09-04 09:23:18 ....A 249856 Virusshare.00093/Trojan.Win32.VBKrypt.csjv-6865eecd7d74c36f7a8d387ad8fc8e2394ce8612cf5360f256955ca6b1b5cc1e 2013-09-04 09:58:16 ....A 249856 Virusshare.00093/Trojan.Win32.VBKrypt.csjv-fd18062b737d234e88b2b92c7cb9c6cfab651c9f758abcaf1f01345baf8220cb 2013-09-04 09:40:34 ....A 172413 Virusshare.00093/Trojan.Win32.VBKrypt.cskk-da1160e012266b4e97d4c048b71ff8a6c41b9ad06201f883b5f5f529b7705510 2013-09-04 09:56:32 ....A 233737 Virusshare.00093/Trojan.Win32.VBKrypt.cskl-1f45a7e24a34856b9889f4c8f9b98d7cc38e72930c9d7a91c577e8356e3b6363 2013-09-04 08:58:58 ....A 441856 Virusshare.00093/Trojan.Win32.VBKrypt.csmu-5b39fdd7185ca426087290236d513c971aea059702d19c68f3ba8283f0219ca3 2013-09-04 09:08:42 ....A 110231 Virusshare.00093/Trojan.Win32.VBKrypt.csqv-5eac8a9518ae2090ee6e546010927213d444601c284cbdb5320d2f3b30084195 2013-09-04 09:03:52 ....A 111887 Virusshare.00093/Trojan.Win32.VBKrypt.csqv-68ad843487752eac581ed85a775ea35869f2d6b7e50b905eef59bce98f392334 2013-09-04 09:44:10 ....A 112911 Virusshare.00093/Trojan.Win32.VBKrypt.csqv-718a14c22bd2aae5c09839a2f3ce09465059b00fa9e022685bc41515061408d3 2013-09-04 09:16:32 ....A 110231 Virusshare.00093/Trojan.Win32.VBKrypt.csqv-80ebf98b1e7adaeb267c4aa06993fdaeecad15f9d0bb514a812446f98a3f9215 2013-09-04 09:24:48 ....A 174735 Virusshare.00093/Trojan.Win32.VBKrypt.csqv-fea7c14c20cb1cd9cd8dda72a7b79a66882aaca9c096c238a314c2cd138ba3b1 2013-09-04 09:41:06 ....A 238592 Virusshare.00093/Trojan.Win32.VBKrypt.cszx-176c482b4791a3fe25d827d72fc7eefe585c7090b251b92475d3dc229e86857d 2013-09-04 09:52:32 ....A 217165 Virusshare.00093/Trojan.Win32.VBKrypt.ctfd-8c80e75651c188d257c55f9db6e27b51bd9fc14ab1ddbcbe9be5edb2b1074069 2013-09-04 09:30:36 ....A 126976 Virusshare.00093/Trojan.Win32.VBKrypt.cthd-7992a4ae12505b40f75affc809154c99b838bbc70849af5080be572a4c633a6d 2013-09-04 09:27:00 ....A 102400 Virusshare.00093/Trojan.Win32.VBKrypt.ctho-1dc7e320f6724692b6318a9816f52fcd5e79da3b027c100bbb2ca5906f2caea2 2013-09-04 08:57:20 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.ctkg-207823d30caea0badfb99b2aaf219ac4ac55c2aa57a2c83a2c3b7c7b5d8f30bb 2013-09-04 09:59:28 ....A 467325 Virusshare.00093/Trojan.Win32.VBKrypt.ctmy-4b1dd8c646b785e49bd8fd71d0a5e774012ed628b64bc4a67ceff782485480d8 2013-09-04 09:41:58 ....A 492008 Virusshare.00093/Trojan.Win32.VBKrypt.ctmy-6411896300cb53ba660d1b6937ef77afb4819ac72c99cfb1cb596146621afb7c 2013-09-04 09:07:16 ....A 115069 Virusshare.00093/Trojan.Win32.VBKrypt.ctvg-940bf1b99a011119a0edd55a13206c8f0fccad2c3b9ffe3fac7242368eb86e6f 2013-09-04 08:52:02 ....A 208896 Virusshare.00093/Trojan.Win32.VBKrypt.ctvi-1dbb9a032346b607f6df1db9b6b9c975dca8a326ab93d95403e8eb983dcf0366 2013-09-04 08:49:58 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.ctvi-270fe5c8139b7abb765e9ab9dba3ad5de1b62b99dfae997d534f5b87fbaf5f43 2013-09-04 09:23:14 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.ctvi-3b8c560383f7bae0483808711e8bcaf5970a536b63416c35cf782e940d6f220c 2013-09-04 09:47:34 ....A 208896 Virusshare.00093/Trojan.Win32.VBKrypt.ctvi-84429f70ed5011aee12575a17f36c8b1ab3678c7f748ab952f2690649ec0cce3 2013-09-04 09:07:32 ....A 139264 Virusshare.00093/Trojan.Win32.VBKrypt.ctvi-ae96cc649e4626b7dcb8a150f6e3d6e0db2d1472b7a1a2ddb38db9daa94884fb 2013-09-04 09:40:18 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.ctvi-f4a321d5f97c720fcb794e75f5efbe167b7c68c5126d6857b0b9cb00120bf4d5 2013-09-04 09:54:00 ....A 151552 Virusshare.00093/Trojan.Win32.VBKrypt.ctvi-fce2f6aa64d4ba83b9b1ecf642c64f5e465c24ddee2c50586f3379e0860fe531 2013-09-04 09:47:50 ....A 27648 Virusshare.00093/Trojan.Win32.VBKrypt.ctwv-9a101140dc523e6935aa7b980196b34b180f2bf578ca003cc2d87326ef77102c 2013-09-04 09:14:06 ....A 350720 Virusshare.00093/Trojan.Win32.VBKrypt.cuhl-66a5c27a4a9ac261add44000c53de1f0746f0151b31bfd77d0b554e833dc6aed 2013-09-04 09:43:40 ....A 267829 Virusshare.00093/Trojan.Win32.VBKrypt.cuil-6aa0ff655379e1b36cd795401b93db29498768a277f63134211241351107de88 2013-09-04 08:42:46 ....A 268361 Virusshare.00093/Trojan.Win32.VBKrypt.cuil-9854cd33171b9ebb90443aa019847cee09a0d707473f60bb0627df45308a5447 2013-09-04 08:47:14 ....A 65536 Virusshare.00093/Trojan.Win32.VBKrypt.cuku-8ddc4dcba093b5ba33f829b77769b6f8a054f420202018c5c43386d3f921f52c 2013-09-04 08:47:02 ....A 65536 Virusshare.00093/Trojan.Win32.VBKrypt.cuku-d83f3556cefacc5a3bf4ef3909418830fec47d427e16fd57fc7b95dc81138052 2013-09-04 10:01:22 ....A 410530 Virusshare.00093/Trojan.Win32.VBKrypt.cux-5cd0ee8c59cc7284e6d11eb921d31780990f6ec4602fa8930c5932125f5d9289 2013-09-04 10:01:36 ....A 364544 Virusshare.00093/Trojan.Win32.VBKrypt.cuxz-5d1932c6d01b255a2506a3c815304ddbb6a1bd39ffd3c06ee6ca9a15d8a93956 2013-09-04 09:42:26 ....A 249926 Virusshare.00093/Trojan.Win32.VBKrypt.cuyq-d279c307852f9afd5ae2049bc2164ac8e6873bd292ba8316e482d393484ec8c2 2013-09-04 09:42:38 ....A 67584 Virusshare.00093/Trojan.Win32.VBKrypt.cvbs-5a1467da83346d0e7b5448f7c1fcf10ed75f7a2545a3d7bf4910878a8060b339 2013-09-04 09:45:20 ....A 259033 Virusshare.00093/Trojan.Win32.VBKrypt.cvec-8902d0a6343d708b6785613939edab1217daedd1ea5c28f0f03f0249bf6bd143 2013-09-04 09:42:46 ....A 422825 Virusshare.00093/Trojan.Win32.VBKrypt.cvjq-20280a04fba315a91091c7733b44e28513212fee5a38d25061969e3bede69ba7 2013-09-04 09:14:02 ....A 148961 Virusshare.00093/Trojan.Win32.VBKrypt.cvjq-f63cd3fe28ada3e222719ab7c639ac194d91212c55182e187a06fe08a8dc92e0 2013-09-04 09:03:50 ....A 208896 Virusshare.00093/Trojan.Win32.VBKrypt.cvlb-d2a5f65a899c84f7e43cbcfb1c1e09b3efccb0f18d00775d8ef67ab40f538c4d 2013-09-04 09:35:50 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.cvwb-1df004900348694eb21a10e4310186cb36796c9585327e65742391c724c69b68 2013-09-04 08:55:28 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.cvwb-704d061bfef5479f95198b1e7d27b46173c57896065059dc116fe145d2f583c0 2013-09-04 09:38:06 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.cvwb-7afb08517457e360297607346f9eb5670611deb5263461b33610a3fd94a26a34 2013-09-04 09:35:28 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.cvwb-efb1e1114fe6c2556ef997da95dda7ae4f41cfb3b893f3c2b5d20d6682c5cd8c 2013-09-04 08:51:10 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.cvwb-febc6f1242008e585736087f0cda8f8a803e0c78f313ff56c23cc16e170a1a4e 2013-09-04 09:27:06 ....A 94208 Virusshare.00093/Trojan.Win32.VBKrypt.cvxv-300af6383a7f7eeece022089853ea966c2bddbbe965d6ea6b0fae9db409a57d3 2013-09-04 09:17:56 ....A 883270 Virusshare.00093/Trojan.Win32.VBKrypt.cwcd-eee25ce5029b5366c86dfe50dbe0d67e15c211d2f533dfc6b43e8dd04e7dd566 2013-09-04 09:32:10 ....A 118784 Virusshare.00093/Trojan.Win32.VBKrypt.cwcu-f74a28705587c42f6777b60dd9fed5867d8094967e29cf2c9b7766618d7deaa6 2013-09-04 09:38:50 ....A 77824 Virusshare.00093/Trojan.Win32.VBKrypt.cweq-deb9a8c1816ca23bb98f4d5b183d9090c8f99e961f1f078ad669f41b87030508 2013-09-04 09:44:36 ....A 77824 Virusshare.00093/Trojan.Win32.VBKrypt.cwmc-85e579c13f9cf6134939403d4ea5202ad8629e75b1f7d2616d6c017315d84b57 2013-09-04 09:56:10 ....A 245760 Virusshare.00093/Trojan.Win32.VBKrypt.cwpm-d608005569532b3701c429c1606e80ffc9ae59e8bbcc4312696cec503edcd78e 2013-09-04 09:47:02 ....A 66473 Virusshare.00093/Trojan.Win32.VBKrypt.cwpv-648da2751963951c12dbb6f46e4372f7d767b893ecaf61ca9a81342545b7195c 2013-09-04 09:22:46 ....A 155290 Virusshare.00093/Trojan.Win32.VBKrypt.cwvm-2cb25be853a6cd5bd25458ad7becbce9842ce9bd5b7a49ab17900b0209f84d0c 2013-09-04 09:17:50 ....A 155467 Virusshare.00093/Trojan.Win32.VBKrypt.cwvm-774016132f234299778e0298f98bca466ed46b394566ea15443f64a35c936fd9 2013-09-04 09:44:46 ....A 73085 Virusshare.00093/Trojan.Win32.VBKrypt.cwvt-6f34d555b9109365eea321fee3ce2603a0f1614819814922540878c1a32cb95c 2013-09-04 09:27:04 ....A 73085 Virusshare.00093/Trojan.Win32.VBKrypt.cwvt-9e92f8f7f508986ba5b0373d60d161ba891de106089600226a261ac354c77728 2013-09-04 09:01:26 ....A 434164 Virusshare.00093/Trojan.Win32.VBKrypt.cwvt-d50219b70ae394f1e72cde4a13de107da4261a409e1ba1533fa769bbc8b4e0eb 2013-09-04 10:07:16 ....A 200908 Virusshare.00093/Trojan.Win32.VBKrypt.cxcj-f8cf6a7c8b3193250236a68fd330e0002c8467abba1b9a9d38a4f649eb9a9b96 2013-09-04 09:41:46 ....A 40960 Virusshare.00093/Trojan.Win32.VBKrypt.cxfl-1d5bb20b7b45abf0bfa4dc3717b6e5a32c6c3cc2dae3b8f3edf8d5ade10c52a9 2013-09-04 09:12:34 ....A 368640 Virusshare.00093/Trojan.Win32.VBKrypt.cxhi-df878dabfa5869b08c0a096c48dc73209750366e66e8065e2a5dce7cab11de01 2013-09-04 09:02:16 ....A 61952 Virusshare.00093/Trojan.Win32.VBKrypt.cxku-5618a4a0a4d6574392ddf249aeb9ba61204eb58426a5445cba2409c031cf9855 2013-09-04 09:11:52 ....A 241664 Virusshare.00093/Trojan.Win32.VBKrypt.cxoq-ee05f577347f33cb335d8d0abe035fc1037f13d1d7c5aefd4371d656e0944f46 2013-09-04 09:38:58 ....A 221565 Virusshare.00093/Trojan.Win32.VBKrypt.cxrx-8477d29f1c51340dd15341af5bae1b21817c5c87c5e304cc4b86818226a4d837 2013-09-04 09:53:38 ....A 151552 Virusshare.00093/Trojan.Win32.VBKrypt.cxvf-8bb6ba0598dc875dec8b89ccb15be566c3970ba6035cd443a34d6d14ff43eaaf 2013-09-04 09:58:14 ....A 398336 Virusshare.00093/Trojan.Win32.VBKrypt.cxyy-f0caae187e4e6c4a1594ac6855802146d38512c0e64d5db545741a8ba617750d 2013-09-04 10:02:36 ....A 176165 Virusshare.00093/Trojan.Win32.VBKrypt.cyaj-292e35dc5a7cb1a7cb2230237ab2db24d602a1a8490eec31aa4f9f1139b369ee 2013-09-04 09:10:34 ....A 295483 Virusshare.00093/Trojan.Win32.VBKrypt.cyam-455d0ef6fac34f7d5b49c09d4998b5d1fc1075605d9c98514d39b1778803a15f 2013-09-04 09:16:34 ....A 213212 Virusshare.00093/Trojan.Win32.VBKrypt.cybk-d30b56bf26a3caf7cda9af5f5b34a07dbb02ce3c055561314fbb61a3f5443f83 2013-09-04 09:27:04 ....A 467490 Virusshare.00093/Trojan.Win32.VBKrypt.cybw-513a63205ce7c8adef975e8fde72acfaa0657f28f63fb056f83026bef4582525 2013-09-04 09:28:44 ....A 147837 Virusshare.00093/Trojan.Win32.VBKrypt.cygc-8bd58371bcce0663df5702b3f3b41e26dc567cc1fcba9875115fd6f448364d7b 2013-09-04 09:21:06 ....A 460301 Virusshare.00093/Trojan.Win32.VBKrypt.cyhk-d1f22861f27a96aa3aeef5385f26c3053218beff1a908e9e8f39ecc689435c1d 2013-09-04 09:39:56 ....A 258973 Virusshare.00093/Trojan.Win32.VBKrypt.cyho-f5ed5e8d8118f0b0402b3d92b775e51744478541718b59d0689ee44c5ca55781 2013-09-04 09:17:58 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.cyia-5baf4d74d8c4734fca008c7f82863f44d0dd628e2d5941e01883e59e7013ff79 2013-09-04 09:36:08 ....A 243436 Virusshare.00093/Trojan.Win32.VBKrypt.cyjl-00eb311d9521a1c3e21e20022afc8c8c8ce1f95dac5d243267e9e2f8f671959c 2013-09-04 10:07:12 ....A 118645 Virusshare.00093/Trojan.Win32.VBKrypt.cyjl-61c5d5c1dd7e7cba9f51a6929631239258f4937d181aa926cad350a3878242ac 2013-09-04 09:34:34 ....A 471893 Virusshare.00093/Trojan.Win32.VBKrypt.cykp-6ef6c7bc1aa00ed5cc3e26041dbdac99bec905c5712c67c94643a66c64453214 2013-09-04 08:47:04 ....A 172373 Virusshare.00093/Trojan.Win32.VBKrypt.cykp-de5f0e688b5dc48712437e2f3ef319020d8053e93608510eb89fe5d36892a4e3 2013-09-04 09:16:34 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.cyli-54a9a9678e1b7db11cf418162355e06169bf36eaca069fb5dffb737086fde8a6 2013-09-04 09:30:30 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.cyli-6a9fb1b2260d6edd2fc9936ba7f9c265e818ac5b347f63d204b5901b43fc49e3 2013-09-04 10:04:10 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.cyli-7abc300c9622ab118b876ae6753214294caeb5175f21f2b9da56320213be89d8 2013-09-04 09:42:08 ....A 455389 Virusshare.00093/Trojan.Win32.VBKrypt.cyrv-57ccd2b09fff1559d0339d08c469f8592c06ab0e66bb0a5f5c251624bf4f64cd 2013-09-04 09:36:16 ....A 314368 Virusshare.00093/Trojan.Win32.VBKrypt.cyt-72c19e5278fb8da5a4a4b25f53a0e681dcea9e12184ddbf4016920cdb0458bdb 2013-09-04 08:46:54 ....A 30720 Virusshare.00093/Trojan.Win32.VBKrypt.cywc-e358a9ea332c244d1c0fcc5c6ada54377f022af3e746d24f6e3f8953072456a7 2013-09-04 09:37:18 ....A 3653632 Virusshare.00093/Trojan.Win32.VBKrypt.cyxu-88b8bcf4fbdebecd0156c31a441827cf2e90b705ca7c147f81780ea1f2619936 2013-09-04 09:50:16 ....A 676221 Virusshare.00093/Trojan.Win32.VBKrypt.cyxx-407246a316f890486ebedf4e30d266f8a2eff46a8a66870f0d99f2c753739aae 2013-09-04 09:19:18 ....A 151552 Virusshare.00093/Trojan.Win32.VBKrypt.czbt-258f0bcbb29f5de2e5f1f715b2d9309d4712b39ef086c0510de90d7d77f8457d 2013-09-04 09:05:44 ....A 217501 Virusshare.00093/Trojan.Win32.VBKrypt.czcb-06f5feecd0639ae4e1d3950d6d7fd20c3f361805cb2d7b0daf7bb32549da54d0 2013-09-04 08:51:26 ....A 176128 Virusshare.00093/Trojan.Win32.VBKrypt.czch-797944c03f72a06d25b89087da78332708b61089cae063eb533e3e8a02cd6598 2013-09-04 09:15:36 ....A 222208 Virusshare.00093/Trojan.Win32.VBKrypt.czga-5d01a2f2ed80c0173bfeb038648a75ce88458f107d43221c8263b0e8d65b6909 2013-09-04 10:05:00 ....A 142336 Virusshare.00093/Trojan.Win32.VBKrypt.czgd-6c785b76e6cf498411d9f81cab6ff2f8fd7259f5c32142580789d7c9dfd7e66a 2013-09-04 10:06:44 ....A 59497 Virusshare.00093/Trojan.Win32.VBKrypt.czmi-97c3b984f9506f9a1c04388c8372038fa1d3dc1ee53228c5716befb7ed0819ec 2013-09-04 08:50:46 ....A 134656 Virusshare.00093/Trojan.Win32.VBKrypt.czmx-890139eead24245338178ccfe89f66c2e273fb40b25bd4bc6b523f1242462b89 2013-09-04 09:29:32 ....A 147464 Virusshare.00093/Trojan.Win32.VBKrypt.czoc-2da429964444787dd9ee9fb9a58143f1d67711770bb56f531f9381ecae1bf25e 2013-09-04 09:58:18 ....A 147473 Virusshare.00093/Trojan.Win32.VBKrypt.czoc-d2c69671326b248cbe910436a2f3094a63c4039f534498bd0266f383f9c1cd7e 2013-09-04 09:25:06 ....A 102400 Virusshare.00093/Trojan.Win32.VBKrypt.czva-f7d60725413df183567128da03d7f0bf85c00a8791afa3ea51590ed5e09003a0 2013-09-04 10:04:24 ....A 448512 Virusshare.00093/Trojan.Win32.VBKrypt.czvt-e70dde7eb13733d54483ade494cfe4649ae9437eab6c93a7a34415963e34fc49 2013-09-04 09:32:14 ....A 201988 Virusshare.00093/Trojan.Win32.VBKrypt.czzt-34e42ab3e0d97d882819f210aa8b10452fba7506dbfac898344bb365f5744f58 2013-09-04 09:12:06 ....A 163016 Virusshare.00093/Trojan.Win32.VBKrypt.czzt-760f0ba3bd3f5e13b5ebdd34e00c5856f6353bee8fdecd42e13740ab7e69da35 2013-09-04 10:06:40 ....A 420874 Virusshare.00093/Trojan.Win32.VBKrypt.czzt-f9eb2d5309e3fca54db433a23a5b7e5a2c7fe7a440b281acdb73226246b49aa9 2013-09-04 08:59:58 ....A 356353 Virusshare.00093/Trojan.Win32.VBKrypt.dag-24f638e4e166bab19741f789c0af37872ef163e8d920c08c1ba5d474bb6451a1 2013-09-04 09:54:28 ....A 380674 Virusshare.00093/Trojan.Win32.VBKrypt.dajc-60b49187e8e5e80f26708c05ee69c837e3d44b80ec447290ec5698a5f6c56129 2013-09-04 08:47:32 ....A 234506 Virusshare.00093/Trojan.Win32.VBKrypt.daka-7043920c097c2153042933c1c23bdcab7e8baab089bc47598f1ff3d8a69de791 2013-09-04 09:04:28 ....A 361472 Virusshare.00093/Trojan.Win32.VBKrypt.dalf-dcee7feccdd39121edbaf5147ad1fafacd1ce1fa8d73f4b32dc3753daf5b3b17 2013-09-04 09:58:58 ....A 186749 Virusshare.00093/Trojan.Win32.VBKrypt.damq-22cfe85cc3813325c44eae899ea58298b818b2b4d8d43ec91888a90122e95657 2013-09-04 09:21:04 ....A 695165 Virusshare.00093/Trojan.Win32.VBKrypt.damq-73b9acf45e6268698d3182952a689fe8eb898b8d4d30dbded77748353d459fc2 2013-09-04 09:04:38 ....A 155517 Virusshare.00093/Trojan.Win32.VBKrypt.dawu-3ee2e871a566f331f937e33805f76672b3abdf5530a3c5bfe75e44dca7f80562 2013-09-04 09:00:04 ....A 3187712 Virusshare.00093/Trojan.Win32.VBKrypt.dayk-1a6de5fff11ee870cd17cb546ee8c08b5fe3b139e07bf6d46327a409748261aa 2013-09-04 09:24:58 ....A 477696 Virusshare.00093/Trojan.Win32.VBKrypt.dbdp-9c3b26ee631755b496bff0b6bb21ddeb48e25e150c9e8b9c42d049bdeb433ecf 2013-09-04 08:52:54 ....A 44584 Virusshare.00093/Trojan.Win32.VBKrypt.dbke-ebc066bfa43e2ae968f284350755092c3a285fba6b646398269dff1fe3d7b737 2013-09-04 09:54:00 ....A 104045 Virusshare.00093/Trojan.Win32.VBKrypt.dbod-6eed991489199f8f7fe612de6bcb98c99ac78947a1914fedc772ac799b0a3a20 2013-09-04 09:56:30 ....A 446544 Virusshare.00093/Trojan.Win32.VBKrypt.dbof-273e094fa0d9850fb2f5be583a6523de2a8efe35d81df442597d81ee352a6494 2013-09-04 09:28:46 ....A 236544 Virusshare.00093/Trojan.Win32.VBKrypt.dbyd-649e42e69a449cea63aeead96a140bb8c88081af95f8dc7cd9c2ea8ab29b7b7f 2013-09-04 09:52:12 ....A 307200 Virusshare.00093/Trojan.Win32.VBKrypt.dbys-f71ed1f5026c41d147c6265374a7be52bb2c9f076e26b1ae4d3975775aff6a9a 2013-09-04 09:51:48 ....A 248832 Virusshare.00093/Trojan.Win32.VBKrypt.dclm-f98cb49fcdf8940c8abf0dcf731f4a0087a4a74dfd5b7e11d0d8a60ab1c3b58c 2013-09-04 08:53:22 ....A 78336 Virusshare.00093/Trojan.Win32.VBKrypt.dcnz-13abf8ed0322307db0d9ebb60b52a925bbfd82d7ae6772dae4c1c959cdde74c2 2013-09-04 09:39:04 ....A 81001 Virusshare.00093/Trojan.Win32.VBKrypt.dcnz-8cf15257945dc394ef139fe2c95a8f2004d331839ac8b42a28cd4eed302000d6 2013-09-04 09:14:28 ....A 456816 Virusshare.00093/Trojan.Win32.VBKrypt.dcox-8515b20fe5ed29db06a51ee957be8e505273c5c58291ccdcbc717b62a917cce3 2013-09-04 09:00:42 ....A 654336 Virusshare.00093/Trojan.Win32.VBKrypt.dcrx-1b9979d480ca4e844c13b4e3afdb1970b27182a258189dd39187e8d52bd83ee8 2013-09-04 09:43:56 ....A 654336 Virusshare.00093/Trojan.Win32.VBKrypt.dcrx-4b8f73f912839418055719510b5ce75c7c2f980da83e25dc0c9d06dab56515a2 2013-09-04 09:51:14 ....A 726016 Virusshare.00093/Trojan.Win32.VBKrypt.dcrx-8ca6dfcf2656a6e00b8dffed3e41e80c130c93af97e1ee12935892365a9556c9 2013-09-04 09:27:40 ....A 360448 Virusshare.00093/Trojan.Win32.VBKrypt.dcsg-56647f09de3b2015413622782c9090a0d6327ad666e43d788b2cee6a66059bb1 2013-09-04 09:41:18 ....A 47997 Virusshare.00093/Trojan.Win32.VBKrypt.ddbt-942c7700eefee2c559808569f9299682be099bb5cf9e56a7104a5d7ed0f65dcc 2013-09-04 08:47:40 ....A 245760 Virusshare.00093/Trojan.Win32.VBKrypt.dddt-e8ae3c1895bd788d5d5d96e1cd9223bc3d191ceaa32d3e30dade29e84b5c6df5 2013-09-04 08:58:34 ....A 389120 Virusshare.00093/Trojan.Win32.VBKrypt.ddi-29c883792fad8b1b150f81f7dd31e1c07f434a8108da77cda95b3482fc30d8e1 2013-09-04 09:02:56 ....A 229376 Virusshare.00093/Trojan.Win32.VBKrypt.ddjn-863b4c8c5d4eb7f8c49753ecf4c61663335dadaa6622453c66691d45528a1e7c 2013-09-04 08:51:00 ....A 249344 Virusshare.00093/Trojan.Win32.VBKrypt.ddmc-874123f718e30689cf48b87b196362ac60a38ef2f7cecc439371de24061ac81f 2013-09-04 09:35:28 ....A 355498 Virusshare.00093/Trojan.Win32.VBKrypt.ddta-fc01146f10d2e8b1a86769013d973ca04af829f2d38af6d3ba2aed21ade9dce2 2013-09-04 09:46:02 ....A 63994 Virusshare.00093/Trojan.Win32.VBKrypt.ddwg-d43567c0a5ed6ae0ce5827a1d8e39e0292be10afef756d36202c51e8a2e87f6b 2013-09-04 10:00:38 ....A 123541 Virusshare.00093/Trojan.Win32.VBKrypt.dec-4ccbca5e8332d1d631d259cf15717595def6c81b588e7e594ae1fc7dcf16277c 2013-09-04 09:14:34 ....A 196096 Virusshare.00093/Trojan.Win32.VBKrypt.deqb-8c82f77b356adb3e6091b0cf56fad5e2c20b02c75b33bae8f9689127efed5e2a 2013-09-04 09:37:24 ....A 175616 Virusshare.00093/Trojan.Win32.VBKrypt.deqz-d9699052b2021835495be067e74a7d26339e5c5378c2f3e1f99164957d2ee60b 2013-09-04 09:28:46 ....A 261235 Virusshare.00093/Trojan.Win32.VBKrypt.dese-4119a61d325854504813857cd0f9f033660be842e0de56cb90aacce06096339a 2013-09-04 09:38:22 ....A 85174 Virusshare.00093/Trojan.Win32.VBKrypt.deww-f9d1a925b40b37d5667409b3705752f885f27f1f142660be347a25654a62e70b 2013-09-04 09:00:00 ....A 248136 Virusshare.00093/Trojan.Win32.VBKrypt.dexf-133d6e7913f8cb4b40212f47d65584eaf90d22f2d672f525faed548ecc40db6b 2013-09-04 08:50:54 ....A 72061 Virusshare.00093/Trojan.Win32.VBKrypt.dezr-634413831202c8d0cc32bfc5329974b60194d0e47b5390d6b025185e1b98fb29 2013-09-04 09:20:24 ....A 136704 Virusshare.00093/Trojan.Win32.VBKrypt.dfdy-56426bc5083cea0003cb8aa0e895b184ecfa0df642ce76cecbee3a93d150dbf4 2013-09-04 08:47:14 ....A 348541 Virusshare.00093/Trojan.Win32.VBKrypt.dfiq-d49b5b93d44da7158f41919e2e4dd2598a965357ec8830983121797fc9291ebd 2013-09-04 09:36:52 ....A 316399 Virusshare.00093/Trojan.Win32.VBKrypt.dfmn-3cfac8c2780f431f5fa7ed9f6edb069905b189276374744157c5d2871f4a26c9 2013-09-04 09:00:18 ....A 107421 Virusshare.00093/Trojan.Win32.VBKrypt.dgzb-85592b00eaa70995b957a7a2ef714662da59c53e908ab3145d13d1850f495bf2 2013-09-04 09:16:56 ....A 639373 Virusshare.00093/Trojan.Win32.VBKrypt.dgzh-785e952e9a880a67630e3038be50499a14966e9cdb4969f5dda439c8a756408a 2013-09-04 09:42:16 ....A 81789 Virusshare.00093/Trojan.Win32.VBKrypt.dgzi-2d7eecc49bc25874b83e0ec24f3a1947c4a782ec5fca44f42389e1bbf3318ad2 2013-09-04 09:46:08 ....A 1627213 Virusshare.00093/Trojan.Win32.VBKrypt.dhgd-5bf35428b898d083dd168352b1e11eea5282fe51554d436493e0e4ada8ffcb84 2013-09-04 09:42:20 ....A 479295 Virusshare.00093/Trojan.Win32.VBKrypt.dhjp-31a93f3e29ebb8c0c0352b3da723f481ddd7f16d57c6e102c1d71757d68b9cdf 2013-09-04 09:05:10 ....A 36864 Virusshare.00093/Trojan.Win32.VBKrypt.dhoz-fccfca9a00ae127e164f918b5abc1089a224ea40cf7a49a7882dd8cb71823185 2013-09-04 09:29:18 ....A 81920 Virusshare.00093/Trojan.Win32.VBKrypt.dial-9b637056c54f8b971d63f4968684f2562fa12cfd0bbc64c662c4087604852651 2013-09-04 09:40:26 ....A 407128 Virusshare.00093/Trojan.Win32.VBKrypt.diim-8848cc755b88a7565367833d3ec97313f4c9af36796489a78ba2dec7fe7031fe 2013-09-04 09:11:44 ....A 107008 Virusshare.00093/Trojan.Win32.VBKrypt.dimc-47799a469d33749733eb834a842d8e4651cd733babb3b41dac93855f43d7934c 2013-09-04 09:27:06 ....A 271532 Virusshare.00093/Trojan.Win32.VBKrypt.divq-63bebb8772687bcbe9015419677be3fbb73e09f130b248794c3f8564bfd4733c 2013-09-04 09:48:50 ....A 105472 Virusshare.00093/Trojan.Win32.VBKrypt.djbt-69b845b9a43b13cd77488d4aa475e5e533eaa5b0ae576406b521cc3f0b6f65ee 2013-09-04 08:48:18 ....A 364925 Virusshare.00093/Trojan.Win32.VBKrypt.djdj-23a796aa72ec5c4b44970b638998ce234335cfddca3a218b4b57836bea040cdc 2013-09-04 08:46:54 ....A 313856 Virusshare.00093/Trojan.Win32.VBKrypt.dkat-828740617ba43534eeba8b5ce9996dc4c0c63a381528bd89036cec334cc9a5fc 2013-09-04 09:35:28 ....A 75912 Virusshare.00093/Trojan.Win32.VBKrypt.dlxi-f32449ddcb1249f2e1d8dfa4915160e6414a440d3ec5787455df150562ef767f 2013-09-04 09:07:30 ....A 111127 Virusshare.00093/Trojan.Win32.VBKrypt.dnfo-d25ac5d6c4835be1f92f72a54018f5489f37be7758348d3bf70dc547e7fbf8c5 2013-09-04 08:54:36 ....A 139267 Virusshare.00093/Trojan.Win32.VBKrypt.doj-19ea175fb58d22cc6f7090add29a5fd8b49e007c6c5c0bcf4390285067a878fd 2013-09-04 08:58:48 ....A 339968 Virusshare.00093/Trojan.Win32.VBKrypt.doz-9968ad7fb1534687e1ffbee0aa83ec9895bc8f16ea2a003612e013514ff216e3 2013-09-04 09:42:26 ....A 1359872 Virusshare.00093/Trojan.Win32.VBKrypt.dpaz-5440883b962d45fb90ea359ac4f0c080cde3ce00cad44736dc15b761e4ff89b3 2013-09-04 08:55:28 ....A 291845 Virusshare.00093/Trojan.Win32.VBKrypt.dpdu-d65f9d905ab139d5c510c5d108ccc4ff49ce70f6d3cb6a7aabce07212cd0cb58 2013-09-04 09:51:28 ....A 1412684 Virusshare.00093/Trojan.Win32.VBKrypt.dpl-f844a5c9c7eac4a9015fca2d61e82b2927ded23829baeddb26179235bbfcde1f 2013-09-04 08:47:04 ....A 223744 Virusshare.00093/Trojan.Win32.VBKrypt.dplb-264390aeb017f4326c438067930d320b800cce1d38608e6692c623e3c69cfbca 2013-09-04 09:16:16 ....A 227709 Virusshare.00093/Trojan.Win32.VBKrypt.dplb-ee68d59c42415bf4b2c7d3be64e44ff8e5378cca5c115858943f0b298708e350 2013-09-04 08:53:38 ....A 324608 Virusshare.00093/Trojan.Win32.VBKrypt.dqqi-22fa81c722aebaa412c4a8863e3f67044a4527ba32faecce4ad1cd58fccdb51c 2013-09-04 08:45:56 ....A 139264 Virusshare.00093/Trojan.Win32.VBKrypt.drhe-bf418fe8330ac9ec20ea8f2987fef16e628f18e62ef3f1b1ff6bb9f4a8e9bf9c 2013-09-04 09:00:42 ....A 65024 Virusshare.00093/Trojan.Win32.VBKrypt.drrn-97d7bfd8aef172563d9244dc479969a1145f781b446d32ce65c9617926c3d9a6 2013-09-04 10:04:10 ....A 227328 Virusshare.00093/Trojan.Win32.VBKrypt.drt-21beec121b2ff48904f75d22d9569605efea6e8eb593db7d85de1042347b3e8f 2013-09-04 08:47:32 ....A 110461 Virusshare.00093/Trojan.Win32.VBKrypt.dsfd-12abc36824b65b9fed2ba5e8859d000385a876ac0a1c40862a24417fe3d72ffe 2013-09-04 09:30:06 ....A 758573 Virusshare.00093/Trojan.Win32.VBKrypt.dtiu-e1def52ffcf44a64cd7e60b92d1f0f3c9e0b75165e09c5b601bee95d00569932 2013-09-04 10:06:02 ....A 229376 Virusshare.00093/Trojan.Win32.VBKrypt.duki-8096a5ef717d569af3164c0356f8a16d0703351aa74f5c4389dfbc1436c3850f 2013-09-04 09:00:22 ....A 240257 Virusshare.00093/Trojan.Win32.VBKrypt.duzr-1497f78ede92492c70fd3a93cb1aa74f89b8eef596b5c93bd1d6517a4fbb74e9 2013-09-04 09:10:44 ....A 139645 Virusshare.00093/Trojan.Win32.VBKrypt.dwxo-369d509a5e10109e86b59ba13363af7a3529b217381d16940df77ed45244ac20 2013-09-04 09:52:02 ....A 196989 Virusshare.00093/Trojan.Win32.VBKrypt.dxfn-321e84738ad3a6458a68e0af096d446805d0801da2e468ea9f6634295ee51a81 2013-09-04 09:46:06 ....A 67453 Virusshare.00093/Trojan.Win32.VBKrypt.dxfn-3e2877b0361e488252e13090d6b2232ab6c8d885a2319a76fa3650e970ed941e 2013-09-04 09:15:46 ....A 45056 Virusshare.00093/Trojan.Win32.VBKrypt.dxis-e47df226fa04127aff67e538c571b53eedb2d9908c0ef08fa6a945089ec3464c 2013-09-04 09:16:24 ....A 512000 Virusshare.00093/Trojan.Win32.VBKrypt.dxog-69b45807ffcffc5bde8172068ae2c9c81656308669f124ff29bf9ec3a1f08425 2013-09-04 09:19:56 ....A 66048 Virusshare.00093/Trojan.Win32.VBKrypt.dxrz-0d9426f80401570f671eace2bbe50d49e158272d247c47d52140b3d4a0528632 2013-09-04 09:13:56 ....A 299008 Virusshare.00093/Trojan.Win32.VBKrypt.dxs-9fc3a6e8e001b96dbb0d9cf12c681356448bf5e8690d3f88cc2af307b856c529 2013-09-04 09:15:42 ....A 223645 Virusshare.00093/Trojan.Win32.VBKrypt.dxtz-95e44200ca8f5fe531e0ae6f9099caeb65b3f1d228954e3822da0a6f8d0d5223 2013-09-04 09:42:56 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.dxvb-614cbda47749463316ec51b8eba5c4c73eb40834aa25299831815945fd435820 2013-09-04 08:59:02 ....A 1376256 Virusshare.00093/Trojan.Win32.VBKrypt.dxvn-e4ec4d30094aa5e8eac8a7867f8a0554ba5c7522f1a321c0b7544e907dd0ff0f 2013-09-04 09:51:46 ....A 973085 Virusshare.00093/Trojan.Win32.VBKrypt.dyh-45ba61c3825cc33b4f25d3108e1bc1b6913d432465fbc87cd8e3caec5b3bec91 2013-09-04 08:50:14 ....A 494617 Virusshare.00093/Trojan.Win32.VBKrypt.dyot-aeb6840053303a88c7cfc9678de78cc1f44830f26809bc259e8998898294a5a7 2013-09-04 09:49:12 ....A 50688 Virusshare.00093/Trojan.Win32.VBKrypt.dzdn-230a45721e292827fb0a66888b4242fdcf61c02f89ff14bcdc32d9d05bd2e47e 2013-09-04 08:44:50 ....A 503808 Virusshare.00093/Trojan.Win32.VBKrypt.eajn-df8cc3aaa8c209e740752cb4d9f464d09eedc994140ca8cde4e4e612438b26e0 2013-09-04 09:59:20 ....A 36864 Virusshare.00093/Trojan.Win32.VBKrypt.eajz-f92e1cf8279f64a143b6e74eabe303602e8651f0d1283cd44e07cd8b7ba9137b 2013-09-04 09:23:06 ....A 257536 Virusshare.00093/Trojan.Win32.VBKrypt.eano-284ed6cdb5a3808f7ead161270db6d0b1db319376847ab09e0a3f9a4a43054e1 2013-09-04 09:08:38 ....A 1597440 Virusshare.00093/Trojan.Win32.VBKrypt.eaqu-55f82e74081ca0d872447f9932de9f834e31c4522ca7995e82e04c6d213af64c 2013-09-04 09:43:08 ....A 389549 Virusshare.00093/Trojan.Win32.VBKrypt.ebgj-825509536573e0632035b5ddca52438305d1d1bca76f9ab6c27c4fa37d2325a7 2013-09-04 09:56:16 ....A 1230409 Virusshare.00093/Trojan.Win32.VBKrypt.ebu-9a42500bc3219bef71afdf9cb68515b6408fdc4e9753336ce98525eaa53541c8 2013-09-04 09:55:46 ....A 245248 Virusshare.00093/Trojan.Win32.VBKrypt.ecgn-f81b28a309e15047f3a65d5705c12c52538ba6f4ead048b9da4e0c4b5fd1ec89 2013-09-04 08:51:08 ....A 268800 Virusshare.00093/Trojan.Win32.VBKrypt.ecwh-0325a015dfaad439756077d26c77a5bb96821745ba2dc75471219dd6eefd0108 2013-09-04 09:40:14 ....A 131072 Virusshare.00093/Trojan.Win32.VBKrypt.ecz-e40150874549522595e4e102054f4ecc8317bbe2adc066e0d74d2065030d1449 2013-09-04 08:43:02 ....A 1002001 Virusshare.00093/Trojan.Win32.VBKrypt.edgi-1ad8282fa2b0aa2e92ed0b67000347adf1ec40aa358cbc124b788c39583c2ccb 2013-09-04 09:30:00 ....A 86016 Virusshare.00093/Trojan.Win32.VBKrypt.edra-43f6ad79593cbac2f91769d3df6336f97743700a1b3e73dd591f0e287b844dcc 2013-09-04 09:24:54 ....A 300615 Virusshare.00093/Trojan.Win32.VBKrypt.eegh-f78a1767bfba06eb98c4e284175fa2a9398f24bb42947a852f9a39e7aeb375c8 2013-09-04 09:35:04 ....A 183165 Virusshare.00093/Trojan.Win32.VBKrypt.eess-edbf677d95554478fb0340bf177983fe21f307a111c6b83203abf2d6193af857 2013-09-04 09:31:12 ....A 94062 Virusshare.00093/Trojan.Win32.VBKrypt.efzj-19fdbc5d77fdd0aba2311174c104f60b5e938b5ada6aac5bdd7dd514a405a6e9 2013-09-04 09:19:34 ....A 94062 Virusshare.00093/Trojan.Win32.VBKrypt.efzj-6b90ad433380135253000e8cfc4ceaecf6abdc7e5f91fdeb65799f3f3f20d25d 2013-09-04 09:56:34 ....A 270991 Virusshare.00093/Trojan.Win32.VBKrypt.egdg-992bb5f11376e26a41aef8c078edb3e3a39e83a37066f37c1dfe92a5b7efba76 2013-09-04 10:01:50 ....A 788108 Virusshare.00093/Trojan.Win32.VBKrypt.egdg-d0d46c4990d2b6a02e805f2dbdc6db670a6c8de81875b935ca80e37f77a2fce6 2013-09-04 09:37:30 ....A 182272 Virusshare.00093/Trojan.Win32.VBKrypt.ege-232d5e39949c793f28a90c00c10302caf573f668a1ce2579ff87e71389de2d3a 2013-09-04 08:49:02 ....A 57344 Virusshare.00093/Trojan.Win32.VBKrypt.egek-46d584f2114e100f86118a7240b3ea09233f1cbf66e96247dddc0d993d51569b 2013-09-04 09:40:14 ....A 317821 Virusshare.00093/Trojan.Win32.VBKrypt.egpi-8b889de2512f681214c669eb87b6a0f8c846d23583eadc84981214692e2688b2 2013-09-04 08:55:24 ....A 37376 Virusshare.00093/Trojan.Win32.VBKrypt.eguh-3fbed3138948f1ac99480f1cfbf896138930b59d89ae03d72d64b6f81d86b501 2013-09-04 08:46:44 ....A 499712 Virusshare.00093/Trojan.Win32.VBKrypt.egzh-22fdf9b313c80604c5ddcb55758448715e48a2ec6d1008c9c9f127c4daa07496 2013-09-04 08:44:12 ....A 88239 Virusshare.00093/Trojan.Win32.VBKrypt.ehug-8ffd42b99e83b702e57adf134d206c3c5def1f53d1f55c66e6f06c655b60e5e4 2013-09-04 09:25:04 ....A 28672 Virusshare.00093/Trojan.Win32.VBKrypt.eicb-664a2f90a515efed3ca2541f70e1aa4ec83c7073d4eb1b3ace7d2914c188ac36 2013-09-04 09:15:28 ....A 111371 Virusshare.00093/Trojan.Win32.VBKrypt.eizm-17bfa9ca3b570d9b25ecd38b454826739c3552471873dd1c1722fc2678bc486f 2013-09-04 09:59:34 ....A 409600 Virusshare.00093/Trojan.Win32.VBKrypt.ejey-1d3de38b8f1fdb82f166a1579db594fc0365ebb609ff2a4134c8ae2feeec83fe 2013-09-04 09:43:04 ....A 237568 Virusshare.00093/Trojan.Win32.VBKrypt.ejqz-871d58e0d8a583c88db2d7963b5883d4c7e62521a14cb8c7245c04e42ef4c449 2013-09-04 09:58:24 ....A 399229 Virusshare.00093/Trojan.Win32.VBKrypt.ejrd-ddf9dba5a1b94f3ed69fa123e4efe6954bc8c9d8ee763599c500e92a6ae69dc4 2013-09-04 09:40:06 ....A 180224 Virusshare.00093/Trojan.Win32.VBKrypt.ejzp-732b25e8aefba224fb8742591012fc57d7d06b52a776cff7bb992e077e06a07f 2013-09-04 10:07:28 ....A 172032 Virusshare.00093/Trojan.Win32.VBKrypt.eloz-91b130c01832b7fd9b89e21492fad375d33145d47abd7f1f4cc63cfc8638ac92 2013-09-04 09:44:30 ....A 349292 Virusshare.00093/Trojan.Win32.VBKrypt.elrp-803d84caef61d27e6cae630a5165e976d8241ccd60172ec2ec369c241a811474 2013-09-04 09:59:42 ....A 283738 Virusshare.00093/Trojan.Win32.VBKrypt.elzy-ff7cb467eafc92d15bdc84106c4ccc6fab1c77daf60eadda94d5a4a398ed2c4c 2013-09-04 09:14:00 ....A 32768 Virusshare.00093/Trojan.Win32.VBKrypt.emor-4cb2aa3e6305d81c6f9fe1900407dc347ebc00653e67fd409952ef20690a648a 2013-09-04 09:02:44 ....A 564224 Virusshare.00093/Trojan.Win32.VBKrypt.enne-ed4db580c32f77c119899fd1084f34f399ddd93eb37509e43410cc578a377627 2013-09-04 10:02:40 ....A 1228800 Virusshare.00093/Trojan.Win32.VBKrypt.enok-452f8c900a78a86e03f31eb0867612b7a084e583f9009e0f5f1c7c8cfe6953d5 2013-09-04 08:41:10 ....A 92530 Virusshare.00093/Trojan.Win32.VBKrypt.envc-da69e5e34978a7995a80ffe68891c98dc9eeb6948696d9e038d4635a64e41112 2013-09-04 09:43:10 ....A 101888 Virusshare.00093/Trojan.Win32.VBKrypt.enzh-8c5e1c6738869a6b2ed2229b42e761ffea8525f68239b35e088b085f27828091 2013-09-04 09:52:00 ....A 521504 Virusshare.00093/Trojan.Win32.VBKrypt.eoec-4492ea04ee60bebdd816a42e2b29e02fd175402c8be2a52d9c2d5134c6d45536 2013-09-04 09:28:44 ....A 606208 Virusshare.00093/Trojan.Win32.VBKrypt.eomv-62d39807dc61d9575ee067bc42b0ecb4138979e09c787587ca93be4f7fefadc0 2013-09-04 09:43:24 ....A 365116 Virusshare.00093/Trojan.Win32.VBKrypt.eopl-d70b475a2edb09781dd4ae2ca470ee7bb84a436cb2d6071b2ea6b3e44d83aff5 2013-09-04 09:52:54 ....A 249364 Virusshare.00093/Trojan.Win32.VBKrypt.eoqs-1f5a043b420d31bc2c742b2caef16afacefbc7dd63c992e9d23dd35a860d07dc 2013-09-04 09:46:24 ....A 60291 Virusshare.00093/Trojan.Win32.VBKrypt.epjg-578ff76133620384ef5f142b3a485c57b36b7ab29efeb6f155712f7ace1ee2c0 2013-09-04 10:07:30 ....A 221184 Virusshare.00093/Trojan.Win32.VBKrypt.eprr-4a1a52dab2ba9d79e0ceda25844c1e98a75c8b7f5bfdc0679f93f2a66aab35c1 2013-09-04 09:49:08 ....A 569856 Virusshare.00093/Trojan.Win32.VBKrypt.eqnl-8568f27c22407d6320a043fd681a09c087288dad5770777bec0daef18b7d84d4 2013-09-04 09:57:52 ....A 765952 Virusshare.00093/Trojan.Win32.VBKrypt.eqtz-89a657825f8916551abb5d1f2bb2b8854387981cd83a0fef66e5b8bc4cf73d91 2013-09-04 09:29:46 ....A 94818 Virusshare.00093/Trojan.Win32.VBKrypt.eqzu-6164fc361171bdf39e07f55dc59f7b4816dc81d28365d12e8719784f0debb9eb 2013-09-04 09:50:10 ....A 956587 Virusshare.00093/Trojan.Win32.VBKrypt.erhc-fcde4e9f74044ea0840054d73f0846b494a465e86bbe351456ec3b1ae31ab717 2013-09-04 08:55:26 ....A 126976 Virusshare.00093/Trojan.Win32.VBKrypt.erlj-4f8cf7674e53efa260a681667efb0e04843db5e785f0083e9291f309105ea371 2013-09-04 09:13:04 ....A 299008 Virusshare.00093/Trojan.Win32.VBKrypt.esub-d6f8118b0ca47639a6b839dd2bfcabce2aed8401d1995ee8f7aa960c1fb35f70 2013-09-04 09:58:32 ....A 236040 Virusshare.00093/Trojan.Win32.VBKrypt.eswi-676cdb1758283a26a2526220288ab492fc089ff9d7adc86184e4c6b41ad74302 2013-09-04 09:52:38 ....A 930824 Virusshare.00093/Trojan.Win32.VBKrypt.eszo-8631e9b655e9926e7fc7340270325c891ac35d38aa40784dabf6ff3b38520eaf 2013-09-04 09:32:56 ....A 644096 Virusshare.00093/Trojan.Win32.VBKrypt.etch-59602f53b6f726b09165f2a74b0d6c7e4adf75fd9c3a7868cec0e890dee06766 2013-09-04 08:52:14 ....A 418304 Virusshare.00093/Trojan.Win32.VBKrypt.etlf-0170f99540e9b2ff555c3d368268809696081f3d2cd74b1bca014aa27b1d9649 2013-09-04 09:57:30 ....A 346112 Virusshare.00093/Trojan.Win32.VBKrypt.eubt-956af8e8504c9e00ab82b15313d2034805167d6a212f61ccb0053916e0c92a3d 2013-09-04 09:43:06 ....A 536576 Virusshare.00093/Trojan.Win32.VBKrypt.eudn-883fedcfc3129a066b36b82cb061e4a4cb7254837d93a3d14ecd8538cc06a0ed 2013-09-04 09:55:20 ....A 76288 Virusshare.00093/Trojan.Win32.VBKrypt.euol-2c18dc9084eba27c9d65af4128bd18aedaed819a4ace23d3137b019c58d20945 2013-09-04 09:34:40 ....A 147546 Virusshare.00093/Trojan.Win32.VBKrypt.eupj-88e553fb186dc1d2e95ba1c6b12ff26464d8902a442c3831e2e730315bbea178 2013-09-04 09:54:24 ....A 319869 Virusshare.00093/Trojan.Win32.VBKrypt.evii-871cfe2a10250bebf3c1750cc05e4c7be01d836dbee55ad79737c2cdff1f309d 2013-09-04 09:28:58 ....A 775168 Virusshare.00093/Trojan.Win32.VBKrypt.evnc-7c01d5b8d2d3684ff15dde9649e395f86ccdf97f06f6224b9a2bd04d17db3de4 2013-09-04 08:45:54 ....A 524288 Virusshare.00093/Trojan.Win32.VBKrypt.evso-22ed0740fa656ae7c7347eba7db82f275694526ee77848988f99877df27d612b 2013-09-04 09:03:26 ....A 1274749 Virusshare.00093/Trojan.Win32.VBKrypt.evun-334e6c0fded4fa7cc17a7449a596d45a61b5f353639852f9f4c566d3ddca8f48 2013-09-04 09:39:00 ....A 92672 Virusshare.00093/Trojan.Win32.VBKrypt.evxz-f00c8cb3f3c399a6d5703bdaabe9464aa59374378044c21322a3d1496e95c765 2013-09-04 09:37:50 ....A 179069 Virusshare.00093/Trojan.Win32.VBKrypt.ewbm-8168d59419bafadff9e3ad546c40e406b128a9695dc6d5ab8df9b59fa1919322 2013-09-04 09:50:48 ....A 114688 Virusshare.00093/Trojan.Win32.VBKrypt.ewep-eef0eaff19002f1f9e48ea04e680b19ad8612b01959421126d9fe389c7a1fd27 2013-09-04 09:25:18 ....A 79360 Virusshare.00093/Trojan.Win32.VBKrypt.ezjy-fac20703b3ae694367050c44fe5a4cc90138ddb097c95c364d47be150c3dbbf8 2013-09-04 09:27:00 ....A 85613 Virusshare.00093/Trojan.Win32.VBKrypt.faag-b67703ebfa2b6c9419c913a28122226f6af763a97a49f0421e7c776d8b0d9691 2013-09-04 08:55:12 ....A 65536 Virusshare.00093/Trojan.Win32.VBKrypt.fac-f256c196259b03da88397394408d30ef0680ed50ef4369d002e337e49d9765f8 2013-09-04 09:23:34 ....A 176509 Virusshare.00093/Trojan.Win32.VBKrypt.favm-6d516bfdfb62195550762b8e7d91139b638cf1560866411a9ffcb267bd0bd0c9 2013-09-04 09:35:48 ....A 89266 Virusshare.00093/Trojan.Win32.VBKrypt.fgyw-4609cad29543d25cfae4e5fc09c31b69f74dff42cdb0671ad4252bf0db14b04a 2013-09-04 10:02:08 ....A 81920 Virusshare.00093/Trojan.Win32.VBKrypt.fgzq-8ab7d2e5fa8cc44f7a9f89c36c72cc344071acf3fd6ff2255d6a4585c37d5017 2013-09-04 09:06:14 ....A 118784 Virusshare.00093/Trojan.Win32.VBKrypt.fnl-215d9c87053047870237eddb29b4f9b37daf6f78c1559b10fc9ae764a5ac2078 2013-09-04 08:52:36 ....A 33280 Virusshare.00093/Trojan.Win32.VBKrypt.fnl-61a669309ad1dd8ca7be780d701c6c972aeac36ea88e02e5be88dfd3e37596ab 2013-09-04 09:39:18 ....A 115685 Virusshare.00093/Trojan.Win32.VBKrypt.frjp-857dfcc02ef3dbb7438fcf32966f0d9efb19a91cab9ccada61ecd3135400e8db 2013-09-04 09:06:28 ....A 512000 Virusshare.00093/Trojan.Win32.VBKrypt.ftes-31203214bf0b8f10abc5e6f0b2b7653dd2a8308c595e7f538b3c2ecf0c57ef41 2013-09-04 09:41:56 ....A 249484 Virusshare.00093/Trojan.Win32.VBKrypt.ftes-3bfb233ec57775d52e36f76ed72542fb3990f41dd675fb60a8b4405efdffea79 2013-09-04 09:01:06 ....A 249463 Virusshare.00093/Trojan.Win32.VBKrypt.ftes-53817f85d2cf67ce6291831c825c8a1c131ec68ccd2c8f08c2e9f4afc21c4487 2013-09-04 09:35:56 ....A 249416 Virusshare.00093/Trojan.Win32.VBKrypt.ftes-5b4552dece747f68a1fb02cd3ad8df1d92fabc35a24bfed676d2b4dd6cd23831 2013-09-04 08:42:32 ....A 1030656 Virusshare.00093/Trojan.Win32.VBKrypt.fxm-c6fe1d2b3d257694dbb4c23a08dc3bf0855c2b25d45e0721f81854342ed2f124 2013-09-04 09:55:00 ....A 542720 Virusshare.00093/Trojan.Win32.VBKrypt.fybk-2558434add6157857f066aade58d478963f05c79f9e250a720fca38678d932d3 2013-09-04 08:56:46 ....A 254845 Virusshare.00093/Trojan.Win32.VBKrypt.fzch-62a974c428910ec50a6ac362ff33ee87557f6fdfa3e540ddf3484021a96b937b 2013-09-04 09:56:44 ....A 373425 Virusshare.00093/Trojan.Win32.VBKrypt.fzwa-961587d7cf5732b6539066ccd0db297b6f309d7e18f40d6cd8da120a0af31ed7 2013-09-04 09:45:24 ....A 393906 Virusshare.00093/Trojan.Win32.VBKrypt.fzzo-4721d27671c871361f969325730e261e380cacd3f2903ec5396a8a1af2829678 2013-09-04 09:24:22 ....A 114692 Virusshare.00093/Trojan.Win32.VBKrypt.gdkf-0493aa7118c03ac4261c16552ecd09ff938c33e297d4140800bd77c9122dac83 2013-09-04 09:09:04 ....A 114692 Virusshare.00093/Trojan.Win32.VBKrypt.gdkf-2ab417ad3c872fa11d141cf73f18399d5150e4cd5d028dad3770523d64d9fb4c 2013-09-04 08:56:02 ....A 114692 Virusshare.00093/Trojan.Win32.VBKrypt.gdkf-6646149094b16881dc7afe0327d3cdebf69287bd5546f1fcda7add56cd57a790 2013-09-04 08:42:36 ....A 217088 Virusshare.00093/Trojan.Win32.VBKrypt.gdmw-430830335268b9974c77a51e3efefd1d5b8bed074983990d02b06fc76caefe71 2013-09-04 09:05:40 ....A 114688 Virusshare.00093/Trojan.Win32.VBKrypt.gjd-3d261db6b513ee51f9cd678a07a3e24688931b0c0c1d728263afdc22e058cf5a 2013-09-04 09:27:24 ....A 143360 Virusshare.00093/Trojan.Win32.VBKrypt.gkqk-e6beec4d67cdace28a8fb5f68c0cd02b5c60e758499ca89f4c461ad1e9bda7e2 2013-09-04 09:02:20 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.gnij-44bc7cc1b923958ea21a757501a5053b86837eefceee6a31550a0c06056efd46 2013-09-04 09:29:22 ....A 411136 Virusshare.00093/Trojan.Win32.VBKrypt.gqst-eb4e8b9d9e8637f9f2100da89d1e8cf1119fb6cd2a60ef9bf97cf315570f7279 2013-09-04 10:07:08 ....A 31232 Virusshare.00093/Trojan.Win32.VBKrypt.gsrv-fed41f68a8f2912cec98cca48b2e2cb5315306602313702c3376fe3fef78b1ab 2013-09-04 08:47:38 ....A 208896 Virusshare.00093/Trojan.Win32.VBKrypt.gxd-9cd8e078e93fedd958d7c294d0c7dc598b731d461031f6fe5b545c2355310fdc 2013-09-04 10:04:52 ....A 122880 Virusshare.00093/Trojan.Win32.VBKrypt.gxjk-8c9b9d740c1f68e67dd348494abe927f1ec78bf81479292a33a1e405ce5d0eb4 2013-09-04 09:42:54 ....A 716388 Virusshare.00093/Trojan.Win32.VBKrypt.gyej-74cb8a76ef10ec74c0f5d715d5ab0b9f2863f5f005c9690b07776e4e392af05e 2013-09-04 09:59:52 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.hdbx-34f7e3522699c1dbfb3762e9f39d044bdbb203b9fc07f8755e2c97b054249af8 2013-09-04 09:09:56 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.hdbx-54509172ba7618828541d984dde02875f0fc40c9101028aa5b9819fb6133ef6c 2013-09-04 09:27:44 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.hdbx-a0466c7b6bb03e92261fbf3fb97daca64dcb141b47ef1158e2dd1a320adafe1e 2013-09-04 09:07:20 ....A 322973 Virusshare.00093/Trojan.Win32.VBKrypt.hdch-41e3a1a999d850d383ac6cf64a2371cd9e114d7c631c9a0cee67af13899e80aa 2013-09-04 09:41:04 ....A 65024 Virusshare.00093/Trojan.Win32.VBKrypt.hdfi-d87626d1ede465494dd6f6fb0ae3488beccda0b847c0b2f8cd964779483fc66d 2013-09-04 09:39:44 ....A 106496 Virusshare.00093/Trojan.Win32.VBKrypt.hfek-50c5a7bf6c413b424230a6a0df8619400cddc8ff524bffedf784b006d39522ac 2013-09-04 10:00:10 ....A 616812 Virusshare.00093/Trojan.Win32.VBKrypt.hgof-0e39ca6d791739f165bb5dba39933a1861cf13a1709998ae0dbb599b87759a87 2013-09-04 09:43:58 ....A 148349 Virusshare.00093/Trojan.Win32.VBKrypt.hgyx-845be2a6537289fbcc16c177ff835a93c11be941dcdbd4f55c4202681249dd48 2013-09-04 09:49:12 ....A 921709 Virusshare.00093/Trojan.Win32.VBKrypt.hial-84786fbfed2a7364422d481806a436e33f3477cbbd3271fe856ef6033368a1e0 2013-09-04 09:39:06 ....A 64547 Virusshare.00093/Trojan.Win32.VBKrypt.hjle-81ae4c1925304f257be0a73791e46db8b8723854d6b5eded2545d216a9c4577e 2013-09-04 09:03:54 ....A 167936 Virusshare.00093/Trojan.Win32.VBKrypt.hjle-ea86d2599ca014bab90795152f145b36d35388e576779ceff22ca78ba63c549f 2013-09-04 10:07:02 ....A 212992 Virusshare.00093/Trojan.Win32.VBKrypt.hkek-0182a9bffdc95f7bebbbb29187c1524e40daaea5ca591fdb2703159e3c37635b 2013-09-04 08:54:02 ....A 499294 Virusshare.00093/Trojan.Win32.VBKrypt.hkgl-852f613075f3882d904be46bd1a5f93eb965d1ddc1db991d0fb6f3b3faecc675 2013-09-04 09:11:52 ....A 2658304 Virusshare.00093/Trojan.Win32.VBKrypt.hlfv-4354cdd19ac35320896f1925c8ddfc2e9e53ef3c72fe83ef13ff92f5b4b54561 2013-09-04 10:00:30 ....A 28672 Virusshare.00093/Trojan.Win32.VBKrypt.hlhl-031ebf0f340401ed007d4e9940d4573b547cd87778e99ec22899c1532d851703 2013-09-04 09:29:54 ....A 442368 Virusshare.00093/Trojan.Win32.VBKrypt.hlzu-8cb37c08beca4c977360bed63969c21528e656b2773a0b3fa9302ed0c9b0b56c 2013-09-04 09:41:38 ....A 143368 Virusshare.00093/Trojan.Win32.VBKrypt.hmlc-fff53dbaa4db025d122724044398cec36eb70d0fa87751e45b31da631b1eeac2 2013-09-04 09:27:34 ....A 132711 Virusshare.00093/Trojan.Win32.VBKrypt.hnde-792369a7dda36452b224a5046c5e07e63002b3a904f1b0bb855bae2fd404edb6 2013-09-04 09:28:54 ....A 1518592 Virusshare.00093/Trojan.Win32.VBKrypt.hofg-0afa5148115a744c468189022cd842fdc4bdaa110c1f8ec3976fc4dd7795d1d5 2013-09-04 09:56:08 ....A 409600 Virusshare.00093/Trojan.Win32.VBKrypt.hqhm-ffb66e3f4e9fa552724dd2dc582039b727b7f6c07db53e853488f72b79a36119 2013-09-04 09:03:44 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.hqrp-435db91230356ed6d607c2ad0db29585145de398c496c36aa9ab6d1c825e8b3a 2013-09-04 09:33:46 ....A 86016 Virusshare.00093/Trojan.Win32.VBKrypt.hqwe-961f070640ad0a85328a138ae9ed041cb72b690f6a685cd3f257c7e2788cc632 2013-09-04 09:05:42 ....A 90112 Virusshare.00093/Trojan.Win32.VBKrypt.hrqh-f39bd90897ff408f119b6c61f96eeea48c7b90a0cec52bdaaa6609eecad186fc 2013-09-04 09:39:26 ....A 2046976 Virusshare.00093/Trojan.Win32.VBKrypt.hsnc-8b97ab3f9ec12ea4c0aabde3c9bf0ea7de23c6d20a699330c635bea0cdd8bd94 2013-09-04 09:06:02 ....A 725067 Virusshare.00093/Trojan.Win32.VBKrypt.hswv-29a3074fcb0ebef32109e5066652332bd6035ae78fb0eea8afce55ae17edf9fa 2013-09-04 09:32:08 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.hsxm-4e3edd8cb20ad8fc603e57bd5c7a2b975f5476d033a401ae58d61e73392e1e88 2013-09-04 09:43:44 ....A 192512 Virusshare.00093/Trojan.Win32.VBKrypt.htjf-1f049f492f19ed0da943c9e7e46357d8b3100cef7bbec821d157d590d6499f17 2013-09-04 08:45:40 ....A 192512 Virusshare.00093/Trojan.Win32.VBKrypt.htjf-7c9e0f3f040ca91fe9b40db36c4ca1a680afc98ec8081bf4fd33d9ade6bacc67 2013-09-04 09:48:02 ....A 192512 Virusshare.00093/Trojan.Win32.VBKrypt.htjf-7d556f1a2b9c30def71bdffdf00c51c4d50cc446c83c6ce9e804d0e6f102c1db 2013-09-04 08:47:28 ....A 192512 Virusshare.00093/Trojan.Win32.VBKrypt.htjf-d6359980887be5a3eb60acc9fddf18162645b8413bc5cd432846621f89982e02 2013-09-04 09:05:12 ....A 262144 Virusshare.00093/Trojan.Win32.VBKrypt.htmg-1f8d13663ff57944771de04cc32f7da93f967e41dfefced30d16df83473cf61c 2013-09-04 09:31:44 ....A 262144 Virusshare.00093/Trojan.Win32.VBKrypt.htmg-54fd18f27c90c607421d4e3ef9ad1b8290849bfbe213865763d5d53382c128d6 2013-09-04 08:45:02 ....A 262144 Virusshare.00093/Trojan.Win32.VBKrypt.htmg-891ffdbb406b731a7f0e66780a369d1e67951ee91d5f3a646a47d67e78933453 2013-09-04 08:44:12 ....A 283099 Virusshare.00093/Trojan.Win32.VBKrypt.hvwl-823493aa6ce17bd2b94d8b283c20fd03704d83f29de729988b8744e0a44ddc78 2013-09-04 09:15:08 ....A 225280 Virusshare.00093/Trojan.Win32.VBKrypt.hxt-31147c8943286157604828b6e50862bd33a23fa8a6795e8de80e02386971d8e1 2013-09-04 09:17:02 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.hzgk-63ba24903c0bd29c0ebfca729c30d9f7fa89a47e298535e5e5c5c2fc65013fb5 2013-09-04 09:45:56 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.hzgk-8304eb1090dc10441993ffc29bd56a51867796af1e5393b7ea9adebd6334a77f 2013-09-04 09:29:58 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.hzgk-c68fad3765ea9f899a80ca0451e394f06997685d0d4575772819d83daac034e4 2013-09-04 08:57:16 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.hzgk-ce50a1e2b0eb154a6e3861de7575891b462b8362c215e3a19145e0c2f4813770 2013-09-04 09:47:52 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.hzgk-fcfaa8ce6dad234e4d446b3c803eb450e4e60cf247ae7bb71f732ccffefe4e14 2013-09-04 09:33:00 ....A 328280 Virusshare.00093/Trojan.Win32.VBKrypt.hzhv-757b3941da4bade2127090f1257fed2d190018b2e2bc182c1a1de7d0e990eaa1 2013-09-04 09:44:28 ....A 987680 Virusshare.00093/Trojan.Win32.VBKrypt.hzhv-e5265351c53b4a19ef071e5bcccb50388d39f36822386c87c0316c31881166a2 2013-09-04 08:52:26 ....A 42496 Virusshare.00093/Trojan.Win32.VBKrypt.iacg-765b3d3305503a6a4245285c755f9995cc222cfc994e47152ead430ea063cac5 2013-09-04 09:11:50 ....A 126976 Virusshare.00093/Trojan.Win32.VBKrypt.iahg-6f9f95e45d612f76d6890227920cc58215a18dee68f6f0a98f752e5791f25d92 2013-09-04 09:50:36 ....A 126976 Virusshare.00093/Trojan.Win32.VBKrypt.iahg-806feef4ecae683b4da4538674ecefc949c4f0b12c2d74023b44d19da9c100a8 2013-09-04 10:01:54 ....A 314868 Virusshare.00093/Trojan.Win32.VBKrypt.idwj-c7d50c99b87ee0a2df2d5cbd3e9b4e4319b7566d34c8f35a2d46ca028b9e9e60 2013-09-04 08:48:52 ....A 258048 Virusshare.00093/Trojan.Win32.VBKrypt.iech-04f69acc8727e5c684961afc8d828cc310bca129752136980078f554b08bbac5 2013-09-04 09:31:16 ....A 258048 Virusshare.00093/Trojan.Win32.VBKrypt.iech-1609b9c5ce1cd0693fd05d4a83392977c47baa122e4ccbffee698fbf4fc954d3 2013-09-04 09:28:30 ....A 258048 Virusshare.00093/Trojan.Win32.VBKrypt.iech-1f97cb47de161a25942fefd523c2a23142209bc1f8a2b071da2ec775324fb36c 2013-09-04 09:01:54 ....A 258048 Virusshare.00093/Trojan.Win32.VBKrypt.iech-2d1fc40c724f0d52efc2f56c1b8d3b14e4c49b6f4366ce316ea30214d6522993 2013-09-04 09:38:30 ....A 258048 Virusshare.00093/Trojan.Win32.VBKrypt.iech-85458f6254b920b46c8f4292caac497105866e686958ee0120035baabdff318b 2013-09-04 10:04:52 ....A 258048 Virusshare.00093/Trojan.Win32.VBKrypt.iech-97042a79de53c5da85ae9d35a16b3ef2bcc1e4a66099bfce2c19aad7713da30d 2013-09-04 08:43:04 ....A 73287 Virusshare.00093/Trojan.Win32.VBKrypt.iecp-adcb30649ae202fc42aa3551f5413b58261ad80115d67346fa70a6110601f4c9 2013-09-04 09:44:54 ....A 555974 Virusshare.00093/Trojan.Win32.VBKrypt.ieif-822ff8334c18adcba51e6640835b229cb8b572b348c7090c369f794c4d776fe1 2013-09-04 08:52:34 ....A 129000 Virusshare.00093/Trojan.Win32.VBKrypt.ienj-12d82f33a445c36fca37a69c41e3af4eccaf30589cd2693d539befb7cd98750d 2013-09-04 09:44:06 ....A 138694 Virusshare.00093/Trojan.Win32.VBKrypt.ienj-72f975aace974bbde36cf67fa30208a8714aaf6576894ed9734118d1f19dab89 2013-09-04 09:45:18 ....A 400838 Virusshare.00093/Trojan.Win32.VBKrypt.ienj-81d2e12ba57aedb1e9cdd26015ec8128717b5dcd1de9516fed801b4d4b0cc0d9 2013-09-04 09:54:30 ....A 141296 Virusshare.00093/Trojan.Win32.VBKrypt.ienj-88282e9e5dd895285cdd04ad4224dd8625cdd0efd991bb6b197d5e576691d438 2013-09-04 09:24:54 ....A 79768 Virusshare.00093/Trojan.Win32.VBKrypt.ilod-33a16ec5bb9ad8624264d20736a3a310412db267654000af76f54d74fff87fc9 2013-09-04 09:58:18 ....A 114216 Virusshare.00093/Trojan.Win32.VBKrypt.imjq-1e9e5f738752a479f9a72ad2d616481cba8fb96d03e6edde6182a0241b71ad89 2013-09-04 08:58:36 ....A 153200 Virusshare.00093/Trojan.Win32.VBKrypt.imjq-442f0418dcf9d4fa7f3136e4611ba1b3bd13450c1d4ccefea21eeac041719de3 2013-09-04 09:18:26 ....A 168600 Virusshare.00093/Trojan.Win32.VBKrypt.imjq-86c3c19758ba49d0ba921f410d61b915e75c66f7c5c96cd4cdf9d27c0951cf3f 2013-09-04 09:41:08 ....A 81495 Virusshare.00093/Trojan.Win32.VBKrypt.imlz-866511c3438f2411ec558c04d7301341fcb1439d733fc91bd19d5512a7eb1210 2013-09-04 09:51:16 ....A 1285672 Virusshare.00093/Trojan.Win32.VBKrypt.inbv-fe37af4e6a95896e542dfd3fdd3b09689212be5e26eac9ef3906efbaf7d7a645 2013-09-04 09:44:46 ....A 446464 Virusshare.00093/Trojan.Win32.VBKrypt.isge-83317bb3b51732310b850ceae842bd0aabda4b472b3028198523fd191c44cc51 2013-09-04 08:54:20 ....A 999424 Virusshare.00093/Trojan.Win32.VBKrypt.isme-bac835a570c7aeb0fd23bd81ab51ae05acdd180920360f3fb76d330514c8c6aa 2013-09-04 09:26:20 ....A 16472328 Virusshare.00093/Trojan.Win32.VBKrypt.isqv-8bea1723c4cc7a4e8f03542f254e555cc57ac90f65aa3a56469455f51ddd735d 2013-09-04 09:41:48 ....A 548864 Virusshare.00093/Trojan.Win32.VBKrypt.itbt-35410d035ceef4d587c0642857d434591d313ecd1934ac6387b7b95f699e29c2 2013-09-04 09:39:04 ....A 860160 Virusshare.00093/Trojan.Win32.VBKrypt.ivdq-f30ef39c1711eb1433c549b45f9c031a03eb539099d6a97f19d342407cd86ab5 2013-09-04 08:45:02 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.iwma-00ddfe8d693c5d95a60265df4d13fab099acdc3ef2497b957112023eb96bc7ea 2013-09-04 09:09:14 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.iwma-4154063aa4519b7c8d370fbd86baa8d1d5671621a7b5acd679f5d5a11a25e8e1 2013-09-04 09:44:20 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.iwma-80e9923bb7daf648a8841e9682e5b4bd6745c34a170cd923587f48e6eac8f7da 2013-09-04 09:43:16 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.iwma-81abd6fafdeeeae9f83ff32998d31e7d782c597bc702e4c2fe9bc08c0991661f 2013-09-04 09:52:28 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.iwma-d309db2428243fe008a0cc2feb94ce286f0f3277a645ace7dc9217e5ae72d9e0 2013-09-04 09:20:52 ....A 72042 Virusshare.00093/Trojan.Win32.VBKrypt.ixcq-71c225667ed564e7c987e230b9a2d85ddab57a14fa650ee5548640e39be5c36f 2013-09-04 09:22:00 ....A 183296 Virusshare.00093/Trojan.Win32.VBKrypt.ixrl-43a49039af73887f528dd9cea7f4eceae1cabe7221f1eaae6aaf5035c70999ea 2013-09-04 09:38:42 ....A 691793 Virusshare.00093/Trojan.Win32.VBKrypt.iywy-7505fcc77bf11a50b06c0a4cc2e9b7aac23f7c7b39325807e6a397e0edc524da 2013-09-04 08:51:08 ....A 90035 Virusshare.00093/Trojan.Win32.VBKrypt.iyxe-396064a092bb39eb64c64d994b25da2bb247d032e62490dacd1c8623fce346b1 2013-09-04 09:38:24 ....A 143360 Virusshare.00093/Trojan.Win32.VBKrypt.izkq-86244d17b688660cf15e55094cb42a8acc633a4aae12b79efe26f8a6c599886e 2013-09-04 08:47:30 ....A 200704 Virusshare.00093/Trojan.Win32.VBKrypt.jctj-b32eba8b8d92b39444e82774d55cc1e0c907473893e5210408a08fc3e78c3d28 2013-09-04 09:51:18 ....A 200704 Virusshare.00093/Trojan.Win32.VBKrypt.jctj-ffc5c5c74823bb71e2d1e494d304e3050527e68390f65e60d11c4046500a713c 2013-09-04 09:23:32 ....A 71766 Virusshare.00093/Trojan.Win32.VBKrypt.jd-729795cf217d249bec839cc77dbd7837215896962fe4db93a8565b671b6cc0f4 2013-09-04 09:13:52 ....A 471040 Virusshare.00093/Trojan.Win32.VBKrypt.jebh-7372e5d0b8a57edc7c4deb8833b8943587d5998ffc3aaa77372f5cf66bc6f8b6 2013-09-04 09:17:24 ....A 1133586 Virusshare.00093/Trojan.Win32.VBKrypt.jefz-c5369e1e0218228633dc240451e97da2404ca9078f5ef3cf87774a8da96ae067 2013-09-04 09:36:02 ....A 305680 Virusshare.00093/Trojan.Win32.VBKrypt.jot-ee41d4b2d0374d411998462f3ebd6d9f60f80d1f3d2da091e1510b27515b2fa7 2013-09-04 10:01:28 ....A 305680 Virusshare.00093/Trojan.Win32.VBKrypt.jot-eee9cd3a37acc8ed799297d9a87c58bf6f5b1866d3eaba2e838980b962052e00 2013-09-04 08:49:12 ....A 126976 Virusshare.00093/Trojan.Win32.VBKrypt.jqh-a7e62717037c2fcfe44b19daf1cad61498536da133bfad13283af075b7efbda2 2013-09-04 09:17:04 ....A 200704 Virusshare.00093/Trojan.Win32.VBKrypt.kdst-83e28f36fcf7a65d9891ea129a7148844ac2a73cf59e428b28980059a92e0522 2013-09-04 09:53:54 ....A 571511 Virusshare.00093/Trojan.Win32.VBKrypt.kskp-fd247e8020d2a7018fb477aecc01bfca8c277817358a55c926691eade351693e 2013-09-04 09:04:28 ....A 315392 Virusshare.00093/Trojan.Win32.VBKrypt.ktgv-4a124c853154ae8c3215a4705578aab2f71b1e94295efb6a86977682e4260e50 2013-09-04 09:38:36 ....A 132096 Virusshare.00093/Trojan.Win32.VBKrypt.kuh-516bad39ec3c9d3c1501a907584b4517eba6a04f9ecf2765da4f523db4862656 2013-09-04 09:57:00 ....A 118784 Virusshare.00093/Trojan.Win32.VBKrypt.kvws-eec98051daabb5aa6e288931c7b25f61f89e7c58eaa46b4dbf2c73b81ee2afb0 2013-09-04 09:14:12 ....A 331776 Virusshare.00093/Trojan.Win32.VBKrypt.kwoo-3f2158536f640faab299479b5cbfb05bcde8931aaed3cde2962360e8b5560813 2013-09-04 08:57:46 ....A 331776 Virusshare.00093/Trojan.Win32.VBKrypt.kwoo-bffa72dfa6381947e07dd8ffb8919579752792b94849b13fdc2d34d3dcadd12f 2013-09-04 09:40:24 ....A 327680 Virusshare.00093/Trojan.Win32.VBKrypt.kygz-149fc72ea0cbc946bddc3ccb22403eb4dee5ce82fe798335cb467ae51ce8f479 2013-09-04 09:09:50 ....A 327680 Virusshare.00093/Trojan.Win32.VBKrypt.kygz-56610a4b2138e4802bdb3f0aff9943e9ab998b03d40ec75e982bce63b0e0b3a8 2013-09-04 08:51:02 ....A 327680 Virusshare.00093/Trojan.Win32.VBKrypt.kygz-c61355d844e19c3085fb1532806cf2d332ddc58bb81e540e4ba59d3470eb97ca 2013-09-04 08:51:40 ....A 327680 Virusshare.00093/Trojan.Win32.VBKrypt.kygz-d03bb1dff5fc901e21664f87122028dd7f8a00e9154f4d5c6c5eeabb6c10f6f9 2013-09-04 09:53:44 ....A 1298432 Virusshare.00093/Trojan.Win32.VBKrypt.kzzz-8c8ce1102738c9edf900028102a74241402d1fea94e214112fb381aeb309b230 2013-09-04 09:10:14 ....A 456061 Virusshare.00093/Trojan.Win32.VBKrypt.lfim-152e5aa49910d93490227d6e8223732a5d2051dc1002ef004edf0b55118ae3b0 2013-09-04 09:17:54 ....A 164352 Virusshare.00093/Trojan.Win32.VBKrypt.loa-7dedf55e67b519c3a9041237ad28b1052758ce4c8555e8e952361f775e6d846a 2013-09-04 09:30:34 ....A 269312 Virusshare.00093/Trojan.Win32.VBKrypt.ltkm-924d350a190112896da46a264eb7a0767d5fb2194795c96ed5f3bba87eb7b40b 2013-09-04 09:09:34 ....A 118784 Virusshare.00093/Trojan.Win32.VBKrypt.ltuh-3ea477fbd36c7a1a4b0b962a4611839fd127059ab92c211fc7e4fd96e48f76a3 2013-09-04 09:32:38 ....A 118784 Virusshare.00093/Trojan.Win32.VBKrypt.ltuh-edcfc984141d77432262858f4a5411c71ead9800d73e6290001dba7a9500675f 2013-09-04 10:02:48 ....A 309760 Virusshare.00093/Trojan.Win32.VBKrypt.lxuo-c9366410111781aadc786eff77b3e51b4df738aace5edca42e11c2b04a87a507 2013-09-04 09:24:12 ....A 8704 Virusshare.00093/Trojan.Win32.VBKrypt.lydv-81916c33f41aa5ed5a9f2c77f4c010a9b4473a70f12ac548350cfad06e2bfe07 2013-09-04 10:03:16 ....A 8704 Virusshare.00093/Trojan.Win32.VBKrypt.lydv-8595fcc5f9b3ac2f29e2efba4c79b831a1ffb3d9ccb5c3b55338c81154aefeaa 2013-09-04 09:17:14 ....A 524288 Virusshare.00093/Trojan.Win32.VBKrypt.lydv-965232e595cdba428e811939d207f5f544cb805f0aed1a97d7427882fd9da7dc 2013-09-04 09:15:14 ....A 77312 Virusshare.00093/Trojan.Win32.VBKrypt.matf-e11b9da5d565ae3bf8e88c889e40633c8185dbb25a53b9e5d5f8309d7b7be3a6 2013-09-04 09:55:22 ....A 970752 Virusshare.00093/Trojan.Win32.VBKrypt.maxl-eeae8cf8287255f47882acef9734bb0dcc2e403bd117c468768167f633ee88e6 2013-09-04 08:41:46 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.mbhp-43c77157760a3b0bcb6cac8e35f90ad94caf837a192b854d863ae29eec39b9ac 2013-09-04 09:24:52 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.mbhp-93e2bce50ce12e65038339d9b3d613f3a3345717f8730de04c1451b0bb134649 2013-09-04 09:17:00 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.mbhp-b029f1de00b6930c981ee5161c60727cb4040b9655e294bcfbf999ecc46f56ab 2013-09-04 09:53:08 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.mbhp-eeae454a803629de07fb1dec1e95ca0e4b328804274ac0fdad5af52857a935fa 2013-09-04 09:22:46 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.mbhp-f879ee962a48a1d111b40809e0c2ec8d897112c631d822158164582832259de1 2013-09-04 09:59:02 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.mbhp-f899da49a2b802434b8f5832998ffeb0a6927fdee234faa0959b1d953efb82ff 2013-09-04 09:52:10 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.mbhp-f9cb33cb3be8ec72675b76d4331e975a137637b0d3cbb26d873996b2f01d793c 2013-09-04 09:49:16 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.mbhp-ff1295fd09c72b3988b375b57e71da0b946622456e5f6ef33325ad74e2fffda2 2013-09-04 09:54:20 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.mbhp-ffac465040385b60ff1b6900ce418d012dfc97b5f3589ab5a52ae31053a9cac6 2013-09-04 09:49:54 ....A 159744 Virusshare.00093/Trojan.Win32.VBKrypt.mbxd-fecf287107944814cfa5be4c82eb84b288ee342488161d102a33eff7113b0007 2013-09-04 09:38:58 ....A 325700 Virusshare.00093/Trojan.Win32.VBKrypt.mfyc-04fbcbb8daec075c38e9a60521e6e1c6830d2e74929fcd754248d6b22b9f2178 2013-09-04 09:50:48 ....A 622023 Virusshare.00093/Trojan.Win32.VBKrypt.mfyq-476af50fc97c5e37f23f72efdaf15e2a7be5cf8a308f4ee058ae654a95160d09 2013-09-04 10:01:56 ....A 1349040 Virusshare.00093/Trojan.Win32.VBKrypt.mfyq-79930e3a9858373e03b3d2875da1e08de915d8bda3b2df61228a6dab157d3c7c 2013-09-04 09:45:26 ....A 345894 Virusshare.00093/Trojan.Win32.VBKrypt.mfyq-852b92aae96a571debdb6a838942c25bfac652c1a45e05022d957a98eb75e8fe 2013-09-04 09:54:44 ....A 1499136 Virusshare.00093/Trojan.Win32.VBKrypt.ngsn-f8863dad227f98b07998fed87f33ca4fcbab3e13f45d90a40681a73f3dc769af 2013-09-04 09:11:50 ....A 512512 Virusshare.00093/Trojan.Win32.VBKrypt.npgj-0aa42bf1810e7c36f01b8f6e1102a9bb5945dfec671edc3818b3712269b73355 2013-09-04 10:04:50 ....A 212992 Virusshare.00093/Trojan.Win32.VBKrypt.nrww-7cf6bff527b048100ef083e7a82d51546bec8cab8af701f618f5e0fd1e791238 2013-09-04 08:48:18 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.nrxp-74d94b12fbd923d43edf7ccf1e88f091ef71ef728d786322f57c138ba385b7ec 2013-09-04 09:57:24 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.nrxp-f9b834adbbe2f2953f9284bfe5fb72dd655a5eb15ddebbda442a3ab87b79e3c2 2013-09-04 09:45:32 ....A 307200 Virusshare.00093/Trojan.Win32.VBKrypt.nrxr-e1b62ce215235a4f66d67337f90fe800f71764fbf0460d761435bd5f177be854 2013-09-04 08:42:32 ....A 996290 Virusshare.00093/Trojan.Win32.VBKrypt.nssv-823e1c377fec5ab4942334919b5ff3cd57727c55af532e0e10d7b1127ec65f3b 2013-09-04 09:45:30 ....A 310653 Virusshare.00093/Trojan.Win32.VBKrypt.onlt-02a8f9dbc1a3cba3d0657d55cd80511cc8a31fdeb4f3a3ab43fd1689e3baed78 2013-09-04 08:54:28 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.oqsr-9ca55a1964b8e4a85f7e72ff38a80a0b9085d768e441d97062b9192b6df47eea 2013-09-04 08:55:46 ....A 167540 Virusshare.00093/Trojan.Win32.VBKrypt.oqve-98d9ffa6a50b1d8bfe0aec693c9ffdc2b76159588bd6a1b6682da50c07c0eb08 2013-09-04 09:35:10 ....A 808554 Virusshare.00093/Trojan.Win32.VBKrypt.orki-33a69ae280fc540d994ad4522d3336f9fdc7d9b5b6abc80fa33ce943c2e006bf 2013-09-04 09:05:22 ....A 137216 Virusshare.00093/Trojan.Win32.VBKrypt.orsv-1f3cb312a4b4d975d9023d020d1bfc7660fd59191726c355c0c0ef57dd903489 2013-09-04 09:54:40 ....A 137216 Virusshare.00093/Trojan.Win32.VBKrypt.orsv-ff7702f917449612596a1597576035734c421e94d645ba5e561f5b4c691ab5e2 2013-09-04 09:21:28 ....A 28672 Virusshare.00093/Trojan.Win32.VBKrypt.oruz-9fc9496e48b26ac3e9c2c225d7e40235f7e9d6e71d8fbf11d81ba772f9180bb9 2013-09-04 09:33:12 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.orvc-f456d293d2b33686fbc4ac05a10f97bd191fff2e7a267fa3d16dfa7223f84f19 2013-09-04 09:55:40 ....A 397312 Virusshare.00093/Trojan.Win32.VBKrypt.osfx-ceec967c362fbc24d3865e6d1b6a724a31b160210efb5d5bcd5cf11204d2188a 2013-09-04 09:38:36 ....A 72754 Virusshare.00093/Trojan.Win32.VBKrypt.osk-8f6dfa509cff22db98d6bbcc479415295d9b9520f725253eb744ab76cb3a1814 2013-09-04 09:13:20 ....A 352256 Virusshare.00093/Trojan.Win32.VBKrypt.ouen-4a2a7bbdd8b59b385fbb472a069ed54ccbca00ee47dbbc8882029e03c1c3ff83 2013-09-04 09:50:28 ....A 98827 Virusshare.00093/Trojan.Win32.VBKrypt.ov-faf6f3ba4df18d44988a2288df2b38bc723bc9d90137783669ba233fcca7c234 2013-09-04 09:47:18 ....A 593920 Virusshare.00093/Trojan.Win32.VBKrypt.ozmz-eec2b6d9f805d14aa8fa13324a3672a34a814bea228015bdd8889ae38d17a7f5 2013-09-04 08:42:54 ....A 90112 Virusshare.00093/Trojan.Win32.VBKrypt.pccs-3d34f95584c60183b13985c2469f7646351d98d08137d43a73ef4532821fe5f4 2013-09-04 09:07:52 ....A 233472 Virusshare.00093/Trojan.Win32.VBKrypt.pcug-2a42bb161ac258d75f6e9d8bfc63e59f4c607c4fd155d3281a6be012249ca9c5 2013-09-04 09:02:32 ....A 328196 Virusshare.00093/Trojan.Win32.VBKrypt.pdgt-5e8014b2960e4216a80fc81a5f2cf9a8fb928cc874640eb7a74755f818cb14fc 2013-09-04 09:29:52 ....A 135176 Virusshare.00093/Trojan.Win32.VBKrypt.phhk-df08ab483d22ca4716f2bfb2fd4c6546534a890dfd12894967372cd28849cf1e 2013-09-04 09:16:30 ....A 299008 Virusshare.00093/Trojan.Win32.VBKrypt.pmpr-d74d8e638488040deab7809cd66ab8fa6a1f5013de44aa8b9d32bf3491aa9e2f 2013-09-04 09:16:40 ....A 366079 Virusshare.00093/Trojan.Win32.VBKrypt.prhe-79fa3f68a02eb27cd2300ec3e1ff267a54901ba398208ef3f4b3730e01af0eec 2013-09-04 09:33:54 ....A 77824 Virusshare.00093/Trojan.Win32.VBKrypt.puzr-fe661ac45edeb8c84823f357731642ca7fc2c4dc8365770b5f3492b5985e9bde 2013-09-04 09:58:16 ....A 2723840 Virusshare.00093/Trojan.Win32.VBKrypt.pwhd-565cfce212a2ae8109f46f1e65e4f0955cf7784953220732f948f6b153a2dc57 2013-09-04 09:00:32 ....A 974848 Virusshare.00093/Trojan.Win32.VBKrypt.pxnm-1f8589b8ee6432d85391d84c7a4da28104bac3f8193257b6424c2ffcde14ffd6 2013-09-04 09:57:32 ....A 974848 Virusshare.00093/Trojan.Win32.VBKrypt.pxnm-4ef92d984c16eacd7b6089ee526f703196d7e8ea818fa07ac13b1d43e6e95bc7 2013-09-04 10:07:34 ....A 974848 Virusshare.00093/Trojan.Win32.VBKrypt.pxnm-6c8959e397ea45510e7c0358a8bbb591b319063f2fcbe82435823bd5bb8547f4 2013-09-04 08:59:46 ....A 65536 Virusshare.00093/Trojan.Win32.VBKrypt.qdc-41dcb4aa08605e5292e879de42e5d6c21409a9cbdd6889a8fee805139f71a6a4 2013-09-04 08:50:26 ....A 68096 Virusshare.00093/Trojan.Win32.VBKrypt.qel-7824a33a9ff4fe18e1c73e5d703da363605101ce1f7f6602a5ef6095969db89f 2013-09-04 09:18:50 ....A 68095 Virusshare.00093/Trojan.Win32.VBKrypt.qel-85c2f7bf6751c09b9e664680fc8e66c7328461385ebdc85245c3faa98c064269 2013-09-04 08:57:26 ....A 68096 Virusshare.00093/Trojan.Win32.VBKrypt.qel-edcbca24473b0068ea978c3fdb2048fcdfc7bf861c9c002633078b209b3f7348 2013-09-04 09:37:10 ....A 199168 Virusshare.00093/Trojan.Win32.VBKrypt.rsi-d768012dbb3ecd4c22e90adfc884321a8ae9be8cc3869695bc2601c7d90ecfe3 2013-09-04 08:45:44 ....A 397693 Virusshare.00093/Trojan.Win32.VBKrypt.segm-853313626c8da560008aa0ff3bf93d54ca3a88b68b3b852045ebee25df03a48b 2013-09-04 09:13:20 ....A 190333 Virusshare.00093/Trojan.Win32.VBKrypt.shdu-556684e01fd14f0649660d415ca11b4cd82aff30330f022689838b0b418bcbcb 2013-09-04 09:40:06 ....A 475136 Virusshare.00093/Trojan.Win32.VBKrypt.shdu-62bd857de90345745c6257f6e3f175d3aa64afc06c016e0f608de8bf79923b3d 2013-09-04 09:46:52 ....A 453963 Virusshare.00093/Trojan.Win32.VBKrypt.shdu-fde39be5c40656e4c486218d818d8b8ec8a29c3e0f2ee7d08e46efbe6531a38a 2013-09-04 09:49:02 ....A 221184 Virusshare.00093/Trojan.Win32.VBKrypt.shdu-fe54f61e0eecf4a7fa012d52cebd7240e9d2e0fa88d32206daee9b785978c9f3 2013-09-04 09:38:18 ....A 344064 Virusshare.00093/Trojan.Win32.VBKrypt.shew-525f492884d3d419853338b4feec999865b2160d60826316205582316df1c171 2013-09-04 09:53:20 ....A 142717 Virusshare.00093/Trojan.Win32.VBKrypt.shew-86ae9c88211445a94130eae8205ca9e9100abddeb309ed0af59fa3dd4ce31489 2013-09-04 09:18:02 ....A 153153 Virusshare.00093/Trojan.Win32.VBKrypt.shew-91cb5b8eee879be7afa05b790b336b7d7c37837ed6778ae06855c6cf952b3b39 2013-09-04 09:53:34 ....A 591628 Virusshare.00093/Trojan.Win32.VBKrypt.shgv-fa57c3e34ef90ed2051dac7222909acefe984a3db85aa4b6583c8d84e5028710 2013-09-04 10:04:16 ....A 225280 Virusshare.00093/Trojan.Win32.VBKrypt.shpc-ee9fb611f2cd790ebdb65f56f823d8a900ddadbce53cfd68b7dd0586cf08b0f5 2013-09-04 09:04:44 ....A 27656 Virusshare.00093/Trojan.Win32.VBKrypt.sijm-6c0d13468c910b4638735d9966e6e2d37513fcdc93d3407d3d8b205d7c350d4a 2013-09-04 09:32:30 ....A 32776 Virusshare.00093/Trojan.Win32.VBKrypt.sipf-9a9bdebce235c89d620bf4120052cc7a3fed4ae85c90d09bb7710764ffc5c06d 2013-09-04 08:42:56 ....A 827392 Virusshare.00093/Trojan.Win32.VBKrypt.sjyw-111466e141ca87073e6e0bfd3d9370e58e73ca8707be24d5649eeaf75cb709b5 2013-09-04 09:49:18 ....A 139920 Virusshare.00093/Trojan.Win32.VBKrypt.slrn-2f3b81f2bc5a1a3940314dcf781a4eb89f39ab08c7f984246a5079a24bdbc31c 2013-09-04 09:33:18 ....A 16384 Virusshare.00093/Trojan.Win32.VBKrypt.slwk-ee31431c358d11eed3002719920041073c5510394dc3f9bf821fd7ba2f28cb85 2013-09-04 09:07:04 ....A 197147 Virusshare.00093/Trojan.Win32.VBKrypt.smow-609690a0c7790eeee18b957045ced4ec7de62e7219d5f4662b2dfe115c6b7da8 2013-09-04 09:08:48 ....A 45056 Virusshare.00093/Trojan.Win32.VBKrypt.spid-37e57f7eea388cbfd34aaa6bd46da68979560882ea6de534add8e7c922286a97 2013-09-04 09:43:24 ....A 20480 Virusshare.00093/Trojan.Win32.VBKrypt.sugk-82d535e31649eefb4bfa67fba33f418178381bd58cac6696297fb880f553ad58 2013-09-04 09:24:34 ....A 20480 Virusshare.00093/Trojan.Win32.VBKrypt.sugk-e83c1ebf87950680b73344400d0163a1058fcd645bf2d7fba6c68d616beee0ed 2013-09-04 08:56:30 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.svuo-8669481397e4395d4445ca757abe22cb2d81fd6b2bc96c693ea37293ce5b5320 2013-09-04 09:24:14 ....A 360960 Virusshare.00093/Trojan.Win32.VBKrypt.swqs-c9afb64d418e3f7d525c6044ff25179c23c5e613bdc4646dfc2fd208deaedc77 2013-09-04 08:41:10 ....A 49152 Virusshare.00093/Trojan.Win32.VBKrypt.sxqg-405a7d4c8c9dcc5ce87c1cef555cd6358975be1ad6393c6daa556886bf896d79 2013-09-04 09:13:50 ....A 49152 Virusshare.00093/Trojan.Win32.VBKrypt.sxqg-49c46d0598adb4c5c371f38fe1e74ea0495466295364c40cb8f9b1b3124cfdbf 2013-09-04 09:10:48 ....A 49152 Virusshare.00093/Trojan.Win32.VBKrypt.sxqg-c052ee40bf599105cf8c6388ea67c2358e7128eb153aaa75caf177505a6b4ca7 2013-09-04 09:59:12 ....A 49152 Virusshare.00093/Trojan.Win32.VBKrypt.sxqg-fa0a96eb3fdbcc06556c08f17fe2bfea0e8d77b32281586500d529c62c6b2572 2013-09-04 10:00:24 ....A 139464 Virusshare.00093/Trojan.Win32.VBKrypt.tbof-55b8cff0d3ac0e928be56aa2009de7579a55c77b5d40abed4c90321732e92bd6 2013-09-04 09:09:52 ....A 151978 Virusshare.00093/Trojan.Win32.VBKrypt.tbqo-01a7e8477bd3c043853ce7f3bb918f6473ba10fa6c0ecfe86b12709701927e8d 2013-09-04 09:34:38 ....A 160206 Virusshare.00093/Trojan.Win32.VBKrypt.tbvc-90f64aa21fd71f436be68d1eda5b300e721cf5a7211543b272542022c2fd4f15 2013-09-04 09:30:44 ....A 427584 Virusshare.00093/Trojan.Win32.VBKrypt.tcco-d8b1f203704164be75340e9bffe2a54c4921138753fa248fdfc62955728c4120 2013-09-04 09:24:36 ....A 152576 Virusshare.00093/Trojan.Win32.VBKrypt.tgud-725740d54d3ff95951fc1229dfa9373b0d5d5e2b11c5c1ff6d6d10b27395711d 2013-09-04 09:28:36 ....A 226816 Virusshare.00093/Trojan.Win32.VBKrypt.tgv-2d83d635a9f3be291ee0c45c6bc3fe68184309abd228f2cd1adcaa3aacc36568 2013-09-04 08:41:12 ....A 77824 Virusshare.00093/Trojan.Win32.VBKrypt.tjun-012c9e6206f50c5209c877cf587a70511ea065499e1a20f8063e7843fcc32bc2 2013-09-04 09:00:22 ....A 77824 Virusshare.00093/Trojan.Win32.VBKrypt.tjun-462178f86061571127f963e1eca16833b283a95f2bc6791d5bdb78f3dfad7bd5 2013-09-04 09:52:04 ....A 36864 Virusshare.00093/Trojan.Win32.VBKrypt.tlov-107d9f93ca04791283c01ee00b6fb26d50f0792b13988d059c7baa1d7ef5b407 2013-09-04 09:55:48 ....A 66560 Virusshare.00093/Trojan.Win32.VBKrypt.town-f8f3a6381cb9aa13bf7184dfe2762ed115bd30290516aff21d390b6540398d53 2013-09-04 09:32:44 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.trjo-32d998c8129fd9b2c04267b7beedae2c86937dd8e8319ca34d61daadb1d7e998 2013-09-04 10:04:48 ....A 315392 Virusshare.00093/Trojan.Win32.VBKrypt.ttwn-2453cfcead533df8c3f8195046a4015e2122dc21ba2bec92c0259b720ec2f63e 2013-09-04 09:02:00 ....A 514181 Virusshare.00093/Trojan.Win32.VBKrypt.txol-16fda173d8e81737258650f5d0b8ddca41b6af3c99f9505eb2a3d90204360ef1 2013-09-04 09:48:44 ....A 3111939 Virusshare.00093/Trojan.Win32.VBKrypt.tzkg-eef682fc40a9b8c15a92cc3885147cf2ddbb9f6007b9ef3eb522c5197aef50c1 2013-09-04 09:22:50 ....A 73728 Virusshare.00093/Trojan.Win32.VBKrypt.tzkg-f83bf42e69a64b479da03be5ae9e8f1838099da7a9373e497dcfb4caa1ba9594 2013-09-04 09:50:28 ....A 65536 Virusshare.00093/Trojan.Win32.VBKrypt.uauo-35690730404b92de66d67801f0eddd3580bc5dfca1428a4b43bd79f177ae4551 2013-09-04 09:44:56 ....A 65536 Virusshare.00093/Trojan.Win32.VBKrypt.uauo-6e20527f5c48b91cd6239cd75de8802af411c2aa503e4c99181df566612295e1 2013-09-04 09:42:40 ....A 28672 Virusshare.00093/Trojan.Win32.VBKrypt.ucud-40324be65bc870881b0bd31a2e1451a4a92b1622013186141a6173ac5af63b95 2013-09-04 08:59:26 ....A 711680 Virusshare.00093/Trojan.Win32.VBKrypt.udor-3b0ea96a49eca923f35b3fc88d42cfb67869ce271f21a2fc3da25a67933aa2f2 2013-09-04 09:38:08 ....A 941568 Virusshare.00093/Trojan.Win32.VBKrypt.udor-ddc840e662f1c15e3d480e8567b32e62659f4af619cf5aba7f1799ebf18ce3e8 2013-09-04 09:33:00 ....A 430592 Virusshare.00093/Trojan.Win32.VBKrypt.udor-edf73e09fb4f5607f2322e7f8eb7b8dd19ef162823d14d387cfc678b89f2c36c 2013-09-04 09:43:44 ....A 814728 Virusshare.00093/Trojan.Win32.VBKrypt.udqn-f207e61ef152331d2a4cd67c08db09874cefe0717fb3567f806fbe2b18e94aa0 2013-09-04 09:41:30 ....A 189637 Virusshare.00093/Trojan.Win32.VBKrypt.udrr-74d342f07a4d1d1bf9cc28fdb784b8df549799bd247ea00797551c4b0a7afe80 2013-09-04 09:06:12 ....A 70656 Virusshare.00093/Trojan.Win32.VBKrypt.ugga-5db2d8be3ae28a07f1ae22cf0e6dedceeff2b9e66af8101d3075ba9761dca532 2013-09-04 09:57:56 ....A 401608 Virusshare.00093/Trojan.Win32.VBKrypt.ughr-720ccfa55ccf1e8fda2f9ed1ba5a064840cc9ad7106378a2f551755384c19527 2013-09-04 08:49:26 ....A 114577 Virusshare.00093/Trojan.Win32.VBKrypt.ugjr-a99dabb441e6e1158708985b63965c6a8346df59400bfb5df9136b1ea0043daa 2013-09-04 09:37:46 ....A 1298432 Virusshare.00093/Trojan.Win32.VBKrypt.ugll-806f4e39587c439145e085fc27b046ab69c822d481fa890462fbecc179e7b376 2013-09-04 09:43:28 ....A 68259 Virusshare.00093/Trojan.Win32.VBKrypt.ugmu-3e29524cda8ea50b09216919854882b376d2d6869504c13115769ea9420ea562 2013-09-04 09:16:22 ....A 117411 Virusshare.00093/Trojan.Win32.VBKrypt.ugmu-6a32c41e6128391b375f428080b63771b000917231d87d7f6c3987afa50207f3 2013-09-04 10:02:08 ....A 93262 Virusshare.00093/Trojan.Win32.VBKrypt.ugmu-fa2365841c810d81aa53475887c72c83ed5309cb5f4e0f11ba6c40fe6b7d67c2 2013-09-04 09:42:30 ....A 1135898 Virusshare.00093/Trojan.Win32.VBKrypt.ugop-2ecbdb15abd71fed7f15d171bab9faac3bb3be8b49d156df0d493d1bf8fd3bc0 2013-09-04 10:00:30 ....A 61496 Virusshare.00093/Trojan.Win32.VBKrypt.ugqw-118eab084c5fa8b9b6d43e84d1b31edca612041c2f89a0c5e7be446c4b103a8a 2013-09-04 09:27:24 ....A 147456 Virusshare.00093/Trojan.Win32.VBKrypt.ugse-aea8b13f0f009464fe6957984225cf6f425d7cd3014a1a196a94a081e1006083 2013-09-04 09:38:08 ....A 569896 Virusshare.00093/Trojan.Win32.VBKrypt.uhdj-51f657c52e3c66623347ff965299d592efbc73aafdc024feb33e766b84622d74 2013-09-04 09:49:06 ....A 377032 Virusshare.00093/Trojan.Win32.VBKrypt.uhee-43bd3a4a284d8db042ad2b06673223961d2675592b6fbb65600855177fa732b4 2013-09-04 09:30:32 ....A 334362 Virusshare.00093/Trojan.Win32.VBKrypt.uhih-27820c4bba09d5ade547e44050ed328e18fbffe9c06941e5c94f1a95c2cda407 2013-09-04 09:15:40 ....A 63002 Virusshare.00093/Trojan.Win32.VBKrypt.uhih-707764ac6b08e1e568e9e4a2dd7aaee7099f5b81b62420b45b6cdddd6428444b 2013-09-04 09:38:14 ....A 85619 Virusshare.00093/Trojan.Win32.VBKrypt.uhih-87ff9c2a44936dd4265bf5bb1694f8ac9eedbcba623e849baa45a988356e23a7 2013-09-04 08:47:54 ....A 447664 Virusshare.00093/Trojan.Win32.VBKrypt.uhih-f2017aa3aa9178a753be61de346f5c1c8be17112ab05115a958d4417d944e351 2013-09-04 09:40:02 ....A 49152 Virusshare.00093/Trojan.Win32.VBKrypt.uhmj-da5cf349f9ff50f0758dd414a9415015cc6e92ad723146e1b1a3bb74506f72ae 2013-09-04 09:42:36 ....A 171409 Virusshare.00093/Trojan.Win32.VBKrypt.uhod-1ade1dcb8be51df0a4414c387f211e9ea50eca9759e731249be963c20aa5d74d 2013-09-04 09:42:42 ....A 126976 Virusshare.00093/Trojan.Win32.VBKrypt.uhod-8847a11c4ddab8fb32bdb6a02385e139dacad36ec4e4b02587a5c8d3ee7232ff 2013-09-04 08:54:14 ....A 137278 Virusshare.00093/Trojan.Win32.VBKrypt.uhod-edd1f4a64203b04b8ca630f965665c6f999f292d35cd8cdc703d11c0e29aaddf 2013-09-04 10:06:02 ....A 721976 Virusshare.00093/Trojan.Win32.VBKrypt.uhoy-ddaa1c0874b4ca5c9ac1a145a8e034ddefac7765390b321a483bce8f7c6d6ff9 2013-09-04 09:44:28 ....A 16388 Virusshare.00093/Trojan.Win32.VBKrypt.uhud-6c2da2a8b8e3dee26ff79993d20cfe82a1a9e6436c597e285205a1523bf52a28 2013-09-04 09:15:50 ....A 111022 Virusshare.00093/Trojan.Win32.VBKrypt.uhud-9f3cb895edb877a909683b5a8783fd944aa376ee0380884c67019cc258c7bba4 2013-09-04 09:27:18 ....A 155560 Virusshare.00093/Trojan.Win32.VBKrypt.uiba-977e5770edc77f8649bce9f8b667294534657b95ad2dbb185f674142d2467abc 2013-09-04 10:03:26 ....A 366091 Virusshare.00093/Trojan.Win32.VBKrypt.uicy-f7f41c0c24b0dee1539951cbf97b50becbc01954e0f9f17b434b615ed2c0d8aa 2013-09-04 10:00:26 ....A 237568 Virusshare.00093/Trojan.Win32.VBKrypt.ujft-f95b7692c8d02b10d4d39af9a77393849e3364498a928c3ef8c4444c44cf7f16 2013-09-04 09:48:06 ....A 279453 Virusshare.00093/Trojan.Win32.VBKrypt.ujqq-2d6ff12b4c0a946a9e37094bb7b534ea617a531d518cfdbefb207a1e75b9f587 2013-09-04 09:15:28 ....A 131072 Virusshare.00093/Trojan.Win32.VBKrypt.uko-44098938da438e41741bbe1dc9984077e539bedad33e091d0432ce7d3e19382c 2013-09-04 09:16:58 ....A 149443 Virusshare.00093/Trojan.Win32.VBKrypt.ukys-7599d0db8f1431ae6410bdc70a194cedea686804bc2ce65a97626f0a4f90038b 2013-09-04 08:58:06 ....A 269654 Virusshare.00093/Trojan.Win32.VBKrypt.ulbt-80fff7e3a0783d0b198ac3abaa23e54bfb1e32025ac760d1e30b275a68a54d1e 2013-09-04 09:59:20 ....A 93696 Virusshare.00093/Trojan.Win32.VBKrypt.umyq-f821fdb99b6baf5ffb3ae0622d22356a77e8895dac20d5c2cc748653be75fcd3 2013-09-04 08:55:58 ....A 671788 Virusshare.00093/Trojan.Win32.VBKrypt.uolw-03440d495df62ebb29fc4d687ffbe85f17ab9f564be7b1bc70e6a0e16063e397 2013-09-04 09:41:04 ....A 20992 Virusshare.00093/Trojan.Win32.VBKrypt.uotu-669e376515aac3f2b4423a32a20bb03d876b7ea5f8b2b82e8a50832b679dc800 2013-09-04 09:42:36 ....A 36864 Virusshare.00093/Trojan.Win32.VBKrypt.urgn-50b868bdc2fedb1e6e2fac8f94fc6ac791b2f1c0b63130857d45a158a8e60fdd 2013-09-04 09:01:56 ....A 36864 Virusshare.00093/Trojan.Win32.VBKrypt.urgn-630f307440d3c4d5a890173cf98e8f048c1f4194f4681629c900d462705a529b 2013-09-04 09:41:56 ....A 36864 Virusshare.00093/Trojan.Win32.VBKrypt.urgn-7d03423a6fb814e79b85295bb51215138e96805662694ac0ae4cbbd36c942483 2013-09-04 09:55:48 ....A 118784 Virusshare.00093/Trojan.Win32.VBKrypt.ustp-110f46afff26c2ad110c90fb8b2b0cdd5a5ebbe086db12fb7ffd7dc1020739fd 2013-09-04 08:47:42 ....A 69632 Virusshare.00093/Trojan.Win32.VBKrypt.uuvb-ed9c7b6b907fdaf11f9848fe461a5fc926a29005252d026644307b0b477062b9 2013-09-04 10:03:44 ....A 155848 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-0c428469ff41f97bc06e926c13e951c57092f246808f6665e7aa949fd69a5f6c 2013-09-04 09:40:40 ....A 217288 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-32a8b72e6990f7fc9a3885118cb9de9aad9a219fff78822ccef091e4f09628b1 2013-09-04 09:48:50 ....A 38400 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-3ec9604406734cf738c93bb5b7b185dae3698a31e174fa5166717e8317ed8431 2013-09-04 08:53:44 ....A 192712 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-4ce6c7d69706f323e33a3227e34ba3e100425c240d455eca0434cf61b37165e1 2013-09-04 09:18:10 ....A 25088 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-507ca1f9ed9ec1d700319b7db53e309c1b31b59b0e69ebfbd35bf6d1a808e937 2013-09-04 09:24:34 ....A 189310 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-50a29d5ab29f3b56a631550fe6860047ca0231e29bc710bd83c9bbe19504e5cb 2013-09-04 09:38:42 ....A 308465 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-61cf32646d84d7c50746e60fdb463330d79b3e16cb94fb9b2646b160a4e59081 2013-09-04 09:45:46 ....A 779264 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-638bc92409edf70d4bb4069b3c4e895a4a512b3e563b9ebafb62ef6063f83ead 2013-09-04 08:48:20 ....A 321754 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-63a8e3439d3b4997f00d18bd14e4842ff2b24e7b99ef70823eafecac471758ba 2013-09-04 08:48:48 ....A 250056 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-677b7c8eef2d09bf3ac89fbef8277220dbff7103a9a417d8e1c1e691a0dc61f8 2013-09-04 10:00:44 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-70992658d9fa0f3faad465513f6420c48e8c184815d8f0d3d68ed138642d44e9 2013-09-04 09:29:44 ....A 176328 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-7225e6e5ade5a75e66629fc09c295f2d4d8cbb7937e1d3709a78008c6db5bb95 2013-09-04 08:52:50 ....A 339456 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-843db1921d084ce806d1e2c8aab7823b9c1ba488de4477624861c3a0dde135e7 2013-09-04 08:59:28 ....A 189810 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-93be00d60e8717ceaf0011a4524afc990a8ac396119697174bdd368542224cb6 2013-09-04 09:05:42 ....A 180424 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-9487634c2dbc0ac6c9f3a93ed047cb80fca39aa41fa0ed5f7c9c121f1fb3f21b 2013-09-04 09:04:14 ....A 229576 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-97dd3818a53a8d0b2ff8778bd80facaa83ddd6ed8898f7ed0adf50f3931fc9ca 2013-09-04 09:52:56 ....A 532680 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-aca9126e8054017b473b462e7e0bbdcfcc7118d136791c82047236cb707169f0 2013-09-04 09:41:52 ....A 69120 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-c11c7e35faa02b8d5f251366bedc8278656954ef5b9869ce8142752e3c90f97d 2013-09-04 10:06:30 ....A 373248 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-c6309f3a23e6ab5a6cbcf4a03f7f8cf6cfaffcd0365478869f8b3ef7a699fe6d 2013-09-04 08:58:18 ....A 193093 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-d0156f6d5cf96c758027055d75f5251b9901f2c455c269865751e20cc5f15a03 2013-09-04 08:50:14 ....A 446464 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-d19b196dccc1ad4604bdd363314bb2294b049cb174045b2ebe7ab5c4445e22f5 2013-09-04 09:09:46 ....A 189029 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-ecc2e45ff7aded27bfd3606590d157a8c5203cb5eb9d4360b5b10855b665b33e 2013-09-04 09:19:48 ....A 206748 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-f77411d1adf7c78716f4b1788ece8fc61e41279cdb6fbbd6f4b70cea7f469620 2013-09-04 09:42:36 ....A 32768 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-f85f52e99706dd4acca37be9ff691a44300a550f6a5797c03f382946488d1bf5 2013-09-04 09:49:20 ....A 189659 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-f9c2e795065a1cf02b3da837e3145fd6c79aa91e417216df6c531ff18f217602 2013-09-04 09:28:28 ....A 73604 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-fb1f6da58f3489c572e3f7f902c3960ca9eb525b3ee30af18f71397a6873832a 2013-09-04 10:05:44 ....A 1058816 Virusshare.00093/Trojan.Win32.VBKrypt.uuvz-fd8bae5453f19feda1c0243ee0c2a3b83097b89d01ff80d5d615611388cbbe42 2013-09-04 09:17:08 ....A 405200 Virusshare.00093/Trojan.Win32.VBKrypt.uvif-e9425cb4d3c68757941315af72b119a2dc7c3652f57a4dd6ddd01a0307a6b14c 2013-09-04 09:43:04 ....A 36864 Virusshare.00093/Trojan.Win32.VBKrypt.uvjy-635ba30a48b71b38d95b157c927557dc08295fded0582cefb906381e7478ba04 2013-09-04 08:47:32 ....A 193583 Virusshare.00093/Trojan.Win32.VBKrypt.uvri-8e28790213a307d7b54de3715e541cd4da32f7a697dbc91be479f561422bce50 2013-09-04 09:03:10 ....A 106496 Virusshare.00093/Trojan.Win32.VBKrypt.uweq-e9b004e63e052103dac5e4dd2b0223f9da3de739d9525bdcb72e65fc5933c341 2013-09-04 09:01:12 ....A 744109 Virusshare.00093/Trojan.Win32.VBKrypt.uwgg-93a935a7f194f5402dd878e34bc95d6275077ce2a335f6673368db8c9104fb53 2013-09-04 09:47:18 ....A 759296 Virusshare.00093/Trojan.Win32.VBKrypt.uwlx-ef85ba47fdd2817c91c58343449fba2d973ee183ea158415f459c8ddac2726ff 2013-09-04 09:41:42 ....A 596992 Virusshare.00093/Trojan.Win32.VBKrypt.uwqh-8294eeb72e3fc750ab442b736a07d86580eb56ce1bdc95d129e1362cb0a5fa14 2013-09-04 09:54:18 ....A 139264 Virusshare.00093/Trojan.Win32.VBKrypt.uwzc-7f231bb7f24e6b5874fbd7443a044a2344badaed715d34d2328415bd075dde80 2013-09-04 08:55:14 ....A 139264 Virusshare.00093/Trojan.Win32.VBKrypt.uwzl-903961d38b48d9a562d1253c65c6d27fd7314de62230684150dd180d9103a64a 2013-09-04 10:02:08 ....A 245760 Virusshare.00093/Trojan.Win32.VBKrypt.uxev-424459686d71165e2304d468db2ff3795e38dc925cfa27ab7581d43b073d9d14 2013-09-04 09:10:50 ....A 56834 Virusshare.00093/Trojan.Win32.VBKrypt.uxfm-81f880bb7b87e379febf998bb59dc92b4365434fd005c54096f7f48c32971366 2013-09-04 10:04:52 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.uxhc-3c0c3b8357a9afa8f6f2e65b71ed57e6d225fba0f8a1cb7a53a3e9af58ecb0c6 2013-09-04 08:57:10 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.uxhc-836ed7d6c883b486327856aca400acc2593d215e98966479b1ff8782d36dbf8b 2013-09-04 09:10:40 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.uxhc-972c79c078da0f4cfa5039e9fd88b32ab6e3710974b0cbd8ff61eb594344f303 2013-09-04 09:29:04 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.uxhc-b4e6d99403c19f26795465c54f4dbcaad079aa9196fc854d45502d0e9074e27a 2013-09-04 10:00:58 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.uxhc-f7b4b034043f31d05863155ec8a949779ed7a5018a8ce4b57c9624b3c9966ba2 2013-09-04 09:55:44 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.uxhc-f83b1828fcc52acb9f6fd1e8f942b4ee49c2340448d9a617bfc703ab348f7d39 2013-09-04 09:59:24 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.uxhc-fdf974a6a04c3c8837880f27fef026e6df709d3eadc90c4f833208bd108e7e6f 2013-09-04 09:48:30 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.uxhd-ee81d3b72e8840ae5ebfe015d2cc918e70862731713ac3367a75925dc1e5d709 2013-09-04 09:50:10 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.uxhd-f90ea78bdf18a7bbe88cb9acaf97f4dff79b27cb5775b5cfdb09ea97afbf8bd5 2013-09-04 10:06:54 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.uxhd-fdffe27dae57a0b212740b4d67dfbe2741f490f10ea8d6b5c7783af5cd17aab5 2013-09-04 09:15:48 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.uxhh-a49ed5d003f23be53b0e7e07eb67ec1f87e4a1de6d393c6556c0968a3c73983f 2013-09-04 09:54:46 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.uxhh-f8d0cc912d6b5eaa7df8f89e1da090e794f6a7a01c0f4478750460690a0a9a34 2013-09-04 09:54:56 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.uxhh-fe6e4fba770c94676c04f852ddf3e261ded91b3069e2cff9caca00c0f5c73534 2013-09-04 09:34:36 ....A 74653 Virusshare.00093/Trojan.Win32.VBKrypt.uxie-d448cddc41f1ebfc60dabfe8e79c858f92ce12c897da2b2f1d05654bee886e5a 2013-09-04 09:15:54 ....A 99744 Virusshare.00093/Trojan.Win32.VBKrypt.uxie-ef3615664a1bfa3a5983f023ddce08a1acbc4306523f7fab8c1981cfa614f598 2013-09-04 09:40:16 ....A 28672 Virusshare.00093/Trojan.Win32.VBKrypt.uxjv-63a70adabc9c0b3dbf74ea8ac4867fbcb79c8a293f384a8559cc019ebbf00863 2013-09-04 09:16:24 ....A 172032 Virusshare.00093/Trojan.Win32.VBKrypt.uxww-3515776da8673d47831fcc5610875b949f612a3ea83a44a22fb655dcca8e22a7 2013-09-04 08:49:38 ....A 55808 Virusshare.00093/Trojan.Win32.VBKrypt.uydh-edea0b7ccf88e03c4620fc60af08191095ae5c632ad5e222ff8878229f250e69 2013-09-04 09:41:46 ....A 49152 Virusshare.00093/Trojan.Win32.VBKrypt.uyhy-5f70381a2328e07488969dc00af62ab33cbc02b2f17b89b8df4880547ed00ec9 2013-09-04 09:06:08 ....A 94208 Virusshare.00093/Trojan.Win32.VBKrypt.uylg-2a4e13d6b8be8559ab778e8e0e32820d61d629287c3a39eb1000eba0b08f5274 2013-09-04 09:53:26 ....A 827392 Virusshare.00093/Trojan.Win32.VBKrypt.uysi-872d2dc04efd6d47d2ae0356c28162badd56bbb1f64aa9bee08a9066f83a67b5 2013-09-04 10:05:42 ....A 57344 Virusshare.00093/Trojan.Win32.VBKrypt.uzdr-6564b27081d079406a662e5a32cb5a38a41ae12f5cef90dd7f53109dc678a729 2013-09-04 09:42:54 ....A 133632 Virusshare.00093/Trojan.Win32.VBKrypt.uzfz-f02f37649cd721b55780ae3044efc4dab656c5830ad9f0b7241dffe3b2021876 2013-09-04 09:52:12 ....A 794624 Virusshare.00093/Trojan.Win32.VBKrypt.uzky-85a66dba9de2820c18b53dbc53b626d6aa17d616fb6ac47215b8b76dd6b0ea44 2013-09-04 09:09:38 ....A 146432 Virusshare.00093/Trojan.Win32.VBKrypt.uzlh-5fb34dbd57457b69dc622aec5be4a8426c48b6c03fca2bf94ed2242f4b0455ee 2013-09-04 08:51:30 ....A 188797 Virusshare.00093/Trojan.Win32.VBKrypt.uzmd-8a17319281af67c977a9f0b1b57465b7e063aad3ccd3e2a29d62c3eb9551b899 2013-09-04 10:02:56 ....A 201085 Virusshare.00093/Trojan.Win32.VBKrypt.uzms-438c63e3277f115dccb6ecd34365eb58e92d921e48b0c5a3ee1033a5adc3357d 2013-09-04 08:55:44 ....A 446464 Virusshare.00093/Trojan.Win32.VBKrypt.uznx-1594895a16fc5a424d324de9588a2771675960b31e6c93882aea0bd2bedd9c85 2013-09-04 09:34:42 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.uzvk-f07e2ecca226a82b4a5ce46bc97397d332cfca65ca8225276388a1405b37db8a 2013-09-04 09:28:42 ....A 1305600 Virusshare.00093/Trojan.Win32.VBKrypt.uzzn-3634a294dc9d4fdf0e223a0b2dcf58dd7c890714fdd7a6b7591ec184ab88db9e 2013-09-04 09:40:58 ....A 23552 Virusshare.00093/Trojan.Win32.VBKrypt.vaby-4ebcfa29e675ef5d24a0332accbf311875a16ca3570940808f6ed6ea17408756 2013-09-04 08:51:02 ....A 62976 Virusshare.00093/Trojan.Win32.VBKrypt.vacp-e6c3170024cc1db1779c429bbf34ac09a4e62baaf52a8279f47d4f9b06aa0b36 2013-09-04 08:45:26 ....A 43520 Virusshare.00093/Trojan.Win32.VBKrypt.vaeh-4ec5ee056c90614dba4abd089828568d74d782759acaee9f42d4a5c6f0bdb630 2013-09-04 09:55:32 ....A 249856 Virusshare.00093/Trojan.Win32.VBKrypt.vaft-e32a06625970a2c540b9034f8c7b01b83fd61d83a5ea992608fb27103370a615 2013-09-04 09:28:44 ....A 60829 Virusshare.00093/Trojan.Win32.VBKrypt.vahj-3da1766686747d99882b8c0bc57c7ede9e323a1263875a18213c49d4c816dbfc 2013-09-04 09:51:42 ....A 139645 Virusshare.00093/Trojan.Win32.VBKrypt.vair-8e2b166e1768e15f18585059fcb4506d7b1b4ce0fdf58cc558ab35c2b9dac864 2013-09-04 09:30:40 ....A 48136 Virusshare.00093/Trojan.Win32.VBKrypt.vaji-e2e517fa8431a11af11ed0acd4e28c110bf00540ef0933c55c0b7ff40a0e3889 2013-09-04 09:37:24 ....A 962048 Virusshare.00093/Trojan.Win32.VBKrypt.vajw-844d35ea6b8f0db35ec11d8f81b4b554b6121f2db3c90e23169f937f00a8c7e6 2013-09-04 08:52:08 ....A 187904 Virusshare.00093/Trojan.Win32.VBKrypt.valo-36c7bffcd616e696d73c7bdaed5c5d0fe4e198824ef17d1bcfad7074efecef27 2013-09-04 09:10:10 ....A 1114112 Virusshare.00093/Trojan.Win32.VBKrypt.vans-4f9b2a3c024b117a063ddee83f11a700f091a6b694ed459837e94261e03c6220 2013-09-04 09:44:18 ....A 360960 Virusshare.00093/Trojan.Win32.VBKrypt.vbbu-8dafb625891e3a7f09cb80ceff9b12af96a6ad516153b0c9f564260f87c85ee6 2013-09-04 08:52:46 ....A 60777 Virusshare.00093/Trojan.Win32.VBKrypt.vbmz-88f513805bdb5798f605f271e171be649483e371c1192344a05422acc4ef7c80 2013-09-04 08:48:10 ....A 177016 Virusshare.00093/Trojan.Win32.VBKrypt.vcfm-31a832b5625210ab74f873f7a6e7414fa8206dec09a472c174b0aa258438082a 2013-09-04 10:07:32 ....A 19456 Virusshare.00093/Trojan.Win32.VBKrypt.vcpu-28c622aedba7e606622790fbd7999c1a36ab5c32c0ccd2e140bd3eb9c2253c7a 2013-09-04 09:48:04 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.vcti-8542c7242f926c73ea0b334c2019a39d5e74589837362e65f101425d352a8636 2013-09-04 09:18:12 ....A 54653 Virusshare.00093/Trojan.Win32.VBKrypt.veue-561c6014095c9dc692990a08f9e5ed2418626bf1b71de78fb5bdb773a2e9e417 2013-09-04 09:57:50 ....A 73381 Virusshare.00093/Trojan.Win32.VBKrypt.veue-f37a9cb15d1b3e2e2d2debc32e3328624c9bb4c1d6b018d01c4d014ae89d2d54 2013-09-04 09:07:44 ....A 114688 Virusshare.00093/Trojan.Win32.VBKrypt.vfvp-ef0d7bc54204ba01e1ef985a40e90605095d4f0a08edd07967006b244289619f 2013-09-04 09:07:40 ....A 250104 Virusshare.00093/Trojan.Win32.VBKrypt.vgbj-3f1499e6d21fcbc5f828a58cdc111da2d08a8e3c478b25fecab979a3f5c1221d 2013-09-04 09:19:32 ....A 384355 Virusshare.00093/Trojan.Win32.VBKrypt.vgoj-60d98fab1788f7169c6c82181c7e5f8932f92630147743e92912596ae29d9a97 2013-09-04 09:30:50 ....A 73552 Virusshare.00093/Trojan.Win32.VBKrypt.vhbq-93a754049bde15a173b2236398ac1cedc718f9f403bc76f9b8b3dff2f64ff1f0 2013-09-04 09:36:30 ....A 470016 Virusshare.00093/Trojan.Win32.VBKrypt.vhxu-8ba9834fd3c952a335c091f0c5a6eba803ba2ca8bad4fc4dd4564bf6d014c772 2013-09-04 08:41:32 ....A 186031 Virusshare.00093/Trojan.Win32.VBKrypt.vijm-625efd5092802c830eebf13eb501c37361300927e33cbb2b6b32db8a2e691d04 2013-09-04 09:41:42 ....A 433839 Virusshare.00093/Trojan.Win32.VBKrypt.vijm-8a24d5a9444c4a730e4869fba203ae18c5ec14b8d723b5244c19e24d4eba7564 2013-09-04 09:32:10 ....A 256512 Virusshare.00093/Trojan.Win32.VBKrypt.vioy-0584a4ac4f6829a55e2bc76ef2bc323e9f880b15eae383a436a9474ee703bc9d 2013-09-04 09:09:16 ....A 177533 Virusshare.00093/Trojan.Win32.VBKrypt.vioy-7f3f27b812e10ed68729ec948946665cd29bdadc16674f29097715fb4937df3c 2013-09-04 09:26:08 ....A 241410 Virusshare.00093/Trojan.Win32.VBKrypt.vioy-f7ae970d09045b98bb28c5e0046b2a05322478fbe5d0b9f8c819e25ac66b5df6 2013-09-04 09:51:14 ....A 16384 Virusshare.00093/Trojan.Win32.VBKrypt.viyn-5cd14d2090d8c3d0063dab442d6353ce705810fad9fa5f46979e7945b00b688a 2013-09-04 08:59:28 ....A 13824 Virusshare.00093/Trojan.Win32.VBKrypt.vjbx-2eea707e8c74383cadb8c605ee54d9d301c56136f831831f66a03731f687ba32 2013-09-04 08:41:22 ....A 143360 Virusshare.00093/Trojan.Win32.VBKrypt.vjpz-755a6c18b03cf52d7ff4e24797c5d2eed7064de392fdeb899b8859a5c56a00a4 2013-09-04 09:46:34 ....A 303104 Virusshare.00093/Trojan.Win32.VBKrypt.vjqz-49c38347be6c2bdfcf56f69e7089a2b323a1a09f5f578986f7c5e1c16b2bcdae 2013-09-04 09:38:46 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.vjrh-447d08188319a6d900f14a633afb3108adc7780391fb090df63daea7a4988796 2013-09-04 08:48:08 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.vkmm-086aadf4ca5dc00b7a34ab7e49e7e1f6c7a3b6663f502e441bea70da2935b301 2013-09-04 09:31:18 ....A 796507 Virusshare.00093/Trojan.Win32.VBKrypt.vknd-33e0923009965a130d6bbfc76e569d7c7b221eaca9a67389076fc335cb3c3e4a 2013-09-04 09:05:58 ....A 37072 Virusshare.00093/Trojan.Win32.VBKrypt.vkyi-fb025148c9b46d29b918dc7eeebf97fef8f39d7a6505d506c5e9d5361bc31295 2013-09-04 09:55:12 ....A 18432 Virusshare.00093/Trojan.Win32.VBKrypt.vlab-4f972e00cda7fc6d8d70bc6a9179a5c00aef3e680cd0e68bd85a730616e73f96 2013-09-04 09:41:46 ....A 44544 Virusshare.00093/Trojan.Win32.VBKrypt.vlbq-88afe39dd59942b0971440968514cd8e0091b78e4e912139bb1663e4e604eb7b 2013-09-04 09:54:26 ....A 258048 Virusshare.00093/Trojan.Win32.VBKrypt.vljh-81365528c89b9ecd612647b342ef16c8d0af7570c5cfa091e673ddacc455c483 2013-09-04 09:28:26 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.vlou-e25741ea6b5e815d2813066f744430b52477f2f99174ecebb414f07aaf122ffe 2013-09-04 09:55:58 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.vlrc-68e135cfa29fe9d876d7d472c0eb3d4ee17edbb71d9b62cc1eab4fc79e821c28 2013-09-04 08:57:08 ....A 611810 Virusshare.00093/Trojan.Win32.VBKrypt.vme-dca0b044cdf215026a5c2492e53fa3fee1da818841b8fcce36c249b57c406b99 2013-09-04 10:01:58 ....A 98304 Virusshare.00093/Trojan.Win32.VBKrypt.vmfy-fbd30f2b199e55042961182170854c30037389da00bc1930a58b652105e89079 2013-09-04 09:56:50 ....A 274518 Virusshare.00093/Trojan.Win32.VBKrypt.vmtk-5b59f9916e7f101cf03eb113bd896f8c40929c60449ca5973310af0546eda53a 2013-09-04 10:02:06 ....A 20480 Virusshare.00093/Trojan.Win32.VBKrypt.vmwb-4b14b6cec24f4e82b653cb4864a10ff4910b1d506dd5793087d6dbcd9763a631 2013-09-04 10:03:00 ....A 1922598 Virusshare.00093/Trojan.Win32.VBKrypt.vmzu-fe18b92be8d1bf082b9a99e7b63ab9023b5ebdbfa01906e0c64e866042b915e9 2013-09-04 10:04:56 ....A 28672 Virusshare.00093/Trojan.Win32.VBKrypt.vnex-f8b3c721b6f4af634dbb470e0b5ca951fb1c2904b012cec203b49ea3925a7cb0 2013-09-04 09:23:10 ....A 389864 Virusshare.00093/Trojan.Win32.VBKrypt.vniv-234be5d5ab31a10dc2e6615da0c598d28a9d25159196bf378b4fc2cd14051883 2013-09-04 09:03:18 ....A 320000 Virusshare.00093/Trojan.Win32.VBKrypt.vntq-8964871bf5497f9e3aeff4d4a6a9c4c2bec15a03477e9fadc63148ba4f2cd6b2 2013-09-04 10:01:26 ....A 124902 Virusshare.00093/Trojan.Win32.VBKrypt.voip-449076dfa203aae062c709826ecd7017213ef8ca8168bf30bcc4d23038636b05 2013-09-04 09:43:16 ....A 312102 Virusshare.00093/Trojan.Win32.VBKrypt.voka-f21f6f0f60f70cac3d096169ce3d5addf9c0a708a60b33416fa3613af252fc65 2013-09-04 09:55:14 ....A 95920 Virusshare.00093/Trojan.Win32.VBKrypt.voka-f7b6b388b4b7a9bdf342c10126e2f1052d26351a0e57928ce4b046c37347c999 2013-09-04 09:43:18 ....A 131805 Virusshare.00093/Trojan.Win32.VBKrypt.voox-ef15e67c30b9cf54713772727d76e8d8d8f95644730d6438766c61331da9d538 2013-09-04 09:17:34 ....A 95192 Virusshare.00093/Trojan.Win32.VBKrypt.vpdh-1b846676c3ecb4d0599737fdffc664f8ac4e4bcdcdfd4f1719bbed8dff15de0a 2013-09-04 09:58:18 ....A 504290 Virusshare.00093/Trojan.Win32.VBKrypt.vphn-fd49b19930ff5375c986ffc7b1332b0c745aa0577ea3529a75528ae63bff9ef5 2013-09-04 09:43:08 ....A 155136 Virusshare.00093/Trojan.Win32.VBKrypt.vpkf-6c63c425fea3ceeb5c65cecacb0bd2a819da4424c96af8c46a12607975364ade 2013-09-04 09:32:14 ....A 15374 Virusshare.00093/Trojan.Win32.VBKrypt.vplr-0a464cf570b1a24a1b26a0a5f316ca11d8e4c1dee5ea3313efbfe784f2784958 2013-09-04 09:43:10 ....A 12288 Virusshare.00093/Trojan.Win32.VBKrypt.vpun-f0ca7cb92e84ffbf61d8f793e835b49bf0012293a063f5c2e7662498d18b2ba0 2013-09-04 09:58:16 ....A 36872 Virusshare.00093/Trojan.Win32.VBKrypt.vqgl-524756821c48ffc429402b949eef0b44886095076b93f0388e0a50d1b31a0906 2013-09-04 09:38:44 ....A 143360 Virusshare.00093/Trojan.Win32.VBKrypt.vqgo-3c9dc4e6eb27070f8c7667b1d72b6168cd7dd6bb24f85ede2d27c78103df52b3 2013-09-04 09:16:22 ....A 837152 Virusshare.00093/Trojan.Win32.VBKrypt.vqgp-25f03555b948d279105788ae63b314013b222ee5d3c6344a2a3db17c628f3057 2013-09-04 08:43:12 ....A 376324 Virusshare.00093/Trojan.Win32.VBKrypt.vqgp-f3bd4462ba3a1a651838139cb394597cec05d70a47d4eef18c8aef02f9f9de62 2013-09-04 09:44:34 ....A 233473 Virusshare.00093/Trojan.Win32.VBKrypt.vqgw-0086c03079ffa58db4fa9a1694e6d16283cd4d68dec6e8af313c800533569812 2013-09-04 08:45:26 ....A 102400 Virusshare.00093/Trojan.Win32.VBKrypt.vqli-3058442c9a87219cd690b3f626829679c56b9e65e330a4672674612e30315024 2013-09-04 10:00:30 ....A 40968 Virusshare.00093/Trojan.Win32.VBKrypt.vqli-4ddc4eab77adcbbcd178cb38392b0268aea71d7d7178e1403200ddb09d76e3c8 2013-09-04 09:21:38 ....A 376832 Virusshare.00093/Trojan.Win32.VBKrypt.vqli-560a45349be1754ef457ad4f0d38755fe854ffa9aea979aa567f838850a9528b 2013-09-04 09:46:26 ....A 227339 Virusshare.00093/Trojan.Win32.VBKrypt.vrdi-91fdff5ba02baa5c0f2b9483c56fb203d698da685a3fd7ecb387f05d9cb02482 2013-09-04 10:00:52 ....A 89088 Virusshare.00093/Trojan.Win32.VBKrypt.vrw-fa838bb1063d4a9911dafce767be8813ad135987a37c1f43ff1f1d890a3e5b8b 2013-09-04 09:17:10 ....A 28672 Virusshare.00093/Trojan.Win32.VBKrypt.vsk-54534935b05d4380fd0e7aa029752847e6a74fd6286287beb4c5069b40765570 2013-09-04 10:07:18 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.vsk-7f648d6f9badd36f47d831db08f5da8344001b0ef38a0731805f19bb0a87a991 2013-09-04 09:04:38 ....A 20992 Virusshare.00093/Trojan.Win32.VBKrypt.vsk-8e6eea004c6e5296ead6ce426a7a23ddd4483414ddaf740f40210735d5c36f54 2013-09-04 09:56:28 ....A 714927 Virusshare.00093/Trojan.Win32.VBKrypt.vsk-925e3485af5e20735f0fcdebd89dcd5847a4d59536456c0dc2f4d09e975ea8d3 2013-09-04 09:05:00 ....A 295562 Virusshare.00093/Trojan.Win32.VBKrypt.vsvz-4396eeac2c4ef6d782c6bd14ea9015b82875dcb0055808d670ec70542427d862 2013-09-04 09:33:48 ....A 99948 Virusshare.00093/Trojan.Win32.VBKrypt.vtfk-edfff7fc178b2ba20d9ec7a822cd5e0583f3045a6ac97681bdcf9f1bcdad21e6 2013-09-04 09:35:08 ....A 36864 Virusshare.00093/Trojan.Win32.VBKrypt.vtgh-74b62cd0962a809cb0e15d59dcb6a2b3a131da46291ef492c73ca9e4ab1a30cd 2013-09-04 09:35:50 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.vtim-3a1e45b57459b987ef64e911c2f22f2f6f995236548c7f70d68407d2b2c49633 2013-09-04 08:45:00 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.vtio-b1bd243e550cb6b1627ac0f5a84097854720758722514175ab2592f2afce756c 2013-09-04 09:21:32 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.vtir-7cedd32f3a8c6410f8f86580cd068d97b80a5b2a1fa0a381af3bbdc8f4e0d7cc 2013-09-04 09:08:56 ....A 32768 Virusshare.00093/Trojan.Win32.VBKrypt.vtku-9cc5dbf02a2312b81a1270b1c76788677c2db256588855142f13ef77b821619c 2013-09-04 09:03:52 ....A 32768 Virusshare.00093/Trojan.Win32.VBKrypt.vtku-e040eb0f4cb662fb35877b54f36ee5a898c70fb92884c877860b8feba43c5eb5 2013-09-04 08:59:32 ....A 106650 Virusshare.00093/Trojan.Win32.VBKrypt.vtlv-3b712f01a17c8c0c11810f7942327cc66376d316fbb0f0555fb6b90e00fa6585 2013-09-04 09:31:58 ....A 52331 Virusshare.00093/Trojan.Win32.VBKrypt.vtlv-78a82f7643edb8b1b4cffdc59059b11fbc7b4a297be02aff44b56ee2cfdee858 2013-09-04 09:30:26 ....A 106650 Virusshare.00093/Trojan.Win32.VBKrypt.vtlv-977c954e865ead5a20805b4b33a94082f460518d5e69ce2d239479e0c23cf6c4 2013-09-04 09:06:10 ....A 591037 Virusshare.00093/Trojan.Win32.VBKrypt.vtlv-d19c1d0ac5e55f0e1e2983f9dcc3520d6f003812ddd1e6c344d5067dc3311a28 2013-09-04 09:07:22 ....A 19976 Virusshare.00093/Trojan.Win32.VBKrypt.vtlv-f98cf866cacda5d9da2a38820a91ac380874b2fc865e911926265d729d3405a7 2013-09-04 08:46:24 ....A 28160 Virusshare.00093/Trojan.Win32.VBKrypt.vtlw-596d028053d8f9fb24e5984fb8275bd23cdbd26a1877006a9a339fb1cfc2b98c 2013-09-04 09:00:08 ....A 180645 Virusshare.00093/Trojan.Win32.VBKrypt.vucv-808b7c848dca7bcb90fdc01e3fc39acbda55c44df7305832464c04b40ac5d121 2013-09-04 09:21:12 ....A 180637 Virusshare.00093/Trojan.Win32.VBKrypt.vucv-8d3138eb12849126711bf161fc8170e0b6421df986d647e3189474f092d94703 2013-09-04 09:01:40 ....A 205421 Virusshare.00093/Trojan.Win32.VBKrypt.vucv-f338ca5a0031cbf11e10d492d43e97cf53d4f001ea907d7623629f8af63eddc3 2013-09-04 08:47:56 ....A 233472 Virusshare.00093/Trojan.Win32.VBKrypt.vudq-464eb6dbfefefd5c9cd50d8d3f9d6686fc6a99fd1310fa643c41415513f87e67 2013-09-04 09:43:08 ....A 28781 Virusshare.00093/Trojan.Win32.VBKrypt.vudq-478dc8b3b30d911d8a2d69af7e4a45cb4cc640ac711e2b7ec680ebd8ddb99cb8 2013-09-04 09:39:40 ....A 28780 Virusshare.00093/Trojan.Win32.VBKrypt.vudq-f0afd20d213a648b364d914c9fb3a7f8440e5bf62893fc935c5a8a0939858e1b 2013-09-04 08:51:40 ....A 65536 Virusshare.00093/Trojan.Win32.VBKrypt.vudq-ffd8d05007dfe104dfdbce0c2870a46cdbe331aa0f612fe5a65413ca84913d1c 2013-09-04 09:17:38 ....A 249856 Virusshare.00093/Trojan.Win32.VBKrypt.vuhp-f3e8472f8d82a2f20a6e4d46b130566c1b768d3fd7587f38ba9f8a09b1a9c5fb 2013-09-04 08:45:54 ....A 581120 Virusshare.00093/Trojan.Win32.VBKrypt.vuiy-54befa8ffdf97d5b9d51e0d657f968289b0db2d83450b58e8272d0eb4bf68b23 2013-09-04 09:54:36 ....A 266570 Virusshare.00093/Trojan.Win32.VBKrypt.vuiy-7bca1344e964d59337741d30c2302f7858c5e0c295b5765d8c587daadac6c3c8 2013-09-04 08:45:10 ....A 63638 Virusshare.00093/Trojan.Win32.VBKrypt.vvko-70b6be4efa55848ed66f3d56b0c9ee80a3e10c79340eb205d0594fcb86546eb8 2013-09-04 09:30:42 ....A 397022 Virusshare.00093/Trojan.Win32.VBKrypt.vvpp-f9dae8ec5964e3e6462c240a3abcf0110f2511d5bb571ff955257b6c62bebbd6 2013-09-04 09:50:06 ....A 233341 Virusshare.00093/Trojan.Win32.VBKrypt.vvrp-21cbf301d9c10e5f681a11326692ed1fc641feb03a2d4a387b2731176789b038 2013-09-04 09:33:38 ....A 262144 Virusshare.00093/Trojan.Win32.VBKrypt.vvsv-4a6776d1b05b50247cb25b7812bf2e57d148994f399aa679ce72f6988a2dd093 2013-09-04 08:44:22 ....A 82138 Virusshare.00093/Trojan.Win32.VBKrypt.vvyt-16d0e5474c069ab14d03b424a457bc146abea84352237bca67c316074b9d2b78 2013-09-04 09:38:02 ....A 122880 Virusshare.00093/Trojan.Win32.VBKrypt.vwbr-6f0a18b94f9e23b22f75ddae15d2a894f84e7c0d903932558387337fe179c04c 2013-09-04 09:53:14 ....A 20480 Virusshare.00093/Trojan.Win32.VBKrypt.vxfn-f2ab45c504884cef45bb906f31b6bbdf013740b03bd293dea272fd382a476414 2013-09-04 09:18:54 ....A 262557 Virusshare.00093/Trojan.Win32.VBKrypt.vxna-6a3b2ff4c55309ff9592f1f55f9c20bb14eb5ccf01d612f60e7404f409bc3bb2 2013-09-04 09:30:12 ....A 3178503 Virusshare.00093/Trojan.Win32.VBKrypt.vxvr-23d080fc51774269e2ff45a5748e9eefb14767f2c31acb669c3cd0b024384109 2013-09-04 09:16:48 ....A 434688 Virusshare.00093/Trojan.Win32.VBKrypt.vyey-0d99fb5ee53cd853b0ec3a07a71f9556a99507cb019f3dc2bfaf1a4ee16baa82 2013-09-04 08:40:58 ....A 94354 Virusshare.00093/Trojan.Win32.VBKrypt.vypg-5346bb88b31720da66f42d1d56d9f69bd9e3fcb7200014cd316ccece32557918 2013-09-04 09:54:00 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.vypg-626e61bb744649f3502b3bc149fb5989c962198b2ab81f3f9b4b43a143a7b9dd 2013-09-04 09:30:24 ....A 131072 Virusshare.00093/Trojan.Win32.VBKrypt.vypg-79698f119f5f0c1a24fafe9ed39256b6ba0f5ea06f9cce90206e81c8ce988bb4 2013-09-04 08:42:20 ....A 113227 Virusshare.00093/Trojan.Win32.VBKrypt.wawh-4de264d05ef4fc2ca6152411e2092d2d896467e60b9396213c545bd2303521ad 2013-09-04 10:05:00 ....A 181629 Virusshare.00093/Trojan.Win32.VBKrypt.wboo-1ac23b86098f14ae75646242038d64d7ce30f972e1d10278430b06ecb3cf791d 2013-09-04 09:14:34 ....A 62333 Virusshare.00093/Trojan.Win32.VBKrypt.wboo-4f4eaa4dfd17cebf029ca41c52f47f2698e3d946464c36fe92b2a77f29bd6fec 2013-09-04 09:45:44 ....A 87386 Virusshare.00093/Trojan.Win32.VBKrypt.wboo-8611a0128d55e500a2268773c3ea37b85084f70e083c38d720c041437b2e96f6 2013-09-04 09:21:30 ....A 62333 Virusshare.00093/Trojan.Win32.VBKrypt.wboo-9884049daa9be7c14ca47873e9a04521b9f93cdc197f318f67ea768165830556 2013-09-04 09:58:22 ....A 103936 Virusshare.00093/Trojan.Win32.VBKrypt.wbr-d2bf54e39cd2fa05799cb97a2f6f02dc94cc7688c4c5dc4645e31e70feed6742 2013-09-04 09:43:52 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.wcqk-8b4b605259e54c5c2d1cf0bee612deb94ebd75a5d614c53cbf013e3feccc5156 2013-09-04 09:44:24 ....A 270336 Virusshare.00093/Trojan.Win32.VBKrypt.wcyj-637524c44f9e38315b99a26b5224ef593391587787aff00cf1e1d5adffc3b931 2013-09-04 08:53:58 ....A 103944 Virusshare.00093/Trojan.Win32.VBKrypt.wdot-d298861189a68caa58473abcac51174f57282373cc99b79f81db56e7bae1ac23 2013-09-04 08:47:38 ....A 49152 Virusshare.00093/Trojan.Win32.VBKrypt.wdtg-01f351c586c24276efcaaedc3ce67bd092cc15e7fd6dfac3c4c7e33a2c3bd7ff 2013-09-04 09:29:56 ....A 990208 Virusshare.00093/Trojan.Win32.VBKrypt.wdyw-7f80e677104832960bdf5126e0c0f3b0fe9e312c99004a8dc8cfd6a527174bd2 2013-09-04 09:30:24 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.webk-669ec8b7a1814318d58c7b7e29ca4f7df60c21ee03cab3761d5689dca0f82719 2013-09-04 09:41:24 ....A 93713 Virusshare.00093/Trojan.Win32.VBKrypt.webu-f62df1c0887699f8c3167b500c30b3f1d9838a0d8ada5e010814e2a02d5b1243 2013-09-04 09:22:40 ....A 577536 Virusshare.00093/Trojan.Win32.VBKrypt.wedy-fa3bea768a36da95b69e3809d7749f69032c2d6c006d193dcfe2d44237ac2a72 2013-09-04 09:27:34 ....A 434688 Virusshare.00093/Trojan.Win32.VBKrypt.wedy-fd19d5d599d698c0dce059768cdb43a34fef4cc5ecc713df8fc846289f6258de 2013-09-04 10:06:40 ....A 454656 Virusshare.00093/Trojan.Win32.VBKrypt.weem-349e9c9191152c9a0696cc79518825c9349aafef816f3520cf13e4cae0c47ae4 2013-09-04 09:29:38 ....A 17920 Virusshare.00093/Trojan.Win32.VBKrypt.wefu-1e3fc20df4284cf6b8db88ff81e361fde600aac1648b413c8583c42ffa7f8928 2013-09-04 09:30:40 ....A 18451676 Virusshare.00093/Trojan.Win32.VBKrypt.wfac-022ea16bf41ba1b8f891e99aa732fad509718982bdac7ce297c12f57f0d997d3 2013-09-04 09:17:34 ....A 2286592 Virusshare.00093/Trojan.Win32.VBKrypt.wfgh-2194d660c63f6bb8f5dabd1138007727eab00789639ae7d1306967ff4102f680 2013-09-04 09:23:40 ....A 547339 Virusshare.00093/Trojan.Win32.VBKrypt.wfod-1113576eae63c36a44d675fa801f4a4bc783957a14dfa3db37b5de9a0de5a15b 2013-09-04 08:56:28 ....A 154686 Virusshare.00093/Trojan.Win32.VBKrypt.wfph-9efe2196568a736da62c6cebde36c8dbddbdc1c7899d4d69ff9dd97a3b53ad72 2013-09-04 08:58:30 ....A 273408 Virusshare.00093/Trojan.Win32.VBKrypt.wfxg-8cee426f8efaeb8876eed81caacd62534f20eab6b97cc10dba370cc88d929494 2013-09-04 08:41:34 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.wfzr-da62a981104d08292edea956f449c8cf78dcaa8c0ad648d3848a19479c763115 2013-09-04 09:16:52 ....A 135680 Virusshare.00093/Trojan.Win32.VBKrypt.wfzy-97428b7a422e7a2129185f5dc06e6f63841cab522b554d7704b77954713db525 2013-09-04 09:38:34 ....A 234443 Virusshare.00093/Trojan.Win32.VBKrypt.wgap-49fa389b91dc1c738f2820e37fe0f33392552ff68a94cd09e10721ffd986b4ae 2013-09-04 09:40:00 ....A 18664 Virusshare.00093/Trojan.Win32.VBKrypt.wgcz-11a61c6f4671222380bbd34e967b5d499d5e8663db892d3ac82da575b25b5649 2013-09-04 09:23:12 ....A 61440 Virusshare.00093/Trojan.Win32.VBKrypt.wgcz-e3edfd78e88dcecda64cdb5bedf3cdeb94d24e459459b43d7dc3c397cc7080f5 2013-09-04 09:02:44 ....A 195226 Virusshare.00093/Trojan.Win32.VBKrypt.wgdj-1fac8dbc9decceacdd427c2b9421c2571bd73d9b1d63cda5ce941b2436716e27 2013-09-04 09:50:20 ....A 522534 Virusshare.00093/Trojan.Win32.VBKrypt.wggt-4087c9bb5add5991f4ff61dbac4e4e3af2fc8e92a0e64eda2dada75d5cfd8e7f 2013-09-04 09:14:10 ....A 574310 Virusshare.00093/Trojan.Win32.VBKrypt.wggt-6199276438fd6b1328758963ecf0e495707243da2c910b227491fc0d4f4c5487 2013-09-04 09:47:40 ....A 209599 Virusshare.00093/Trojan.Win32.VBKrypt.wgsn-9ed40fb8149e1470f6e35892e1edbf854de74eaf9894f67d05219eaef0baa0c6 2013-09-04 09:07:16 ....A 348160 Virusshare.00093/Trojan.Win32.VBKrypt.wgww-63f02b67afb1306dbb3038768118260f8d2a5098a24901705ebdbec0747846d9 2013-09-04 10:07:28 ....A 259620 Virusshare.00093/Trojan.Win32.VBKrypt.wgxy-12d6d63bd7910a1be56830f93d06eac0997758645dee9fa202e9d754e01bc231 2013-09-04 09:49:02 ....A 264193 Virusshare.00093/Trojan.Win32.VBKrypt.wgxy-8132c17e9d4c95b455aeccd26f04ed185785dc8d88723d63d52e4889f62cbb69 2013-09-04 10:01:22 ....A 8704 Virusshare.00093/Trojan.Win32.VBKrypt.whrl-8d4cd397a1c0efff8b554cc683e444bade6b52471fc6c0023999f9b456269ee1 2013-09-04 08:57:30 ....A 40448 Virusshare.00093/Trojan.Win32.VBKrypt.whrl-f45eed9d724d68286b7d82304198b18749f6412ead5d2d2aba912fedd9dbc13c 2013-09-04 09:57:04 ....A 316098 Virusshare.00093/Trojan.Win32.VBKrypt.whxa-54927c6ca731a6189c454fc2edd4520dd2118feec5944b7521269fecbdfcb5ab 2013-09-04 09:14:28 ....A 49160 Virusshare.00093/Trojan.Win32.VBKrypt.whyk-15dd938222d0a12bc021f0f6691b63b60a8fe9fa1a656de31e26a48643447ad3 2013-09-04 09:50:20 ....A 90624 Virusshare.00093/Trojan.Win32.VBKrypt.whyk-1e6c6ce4aeda68db0b86a5d50e614050c5594a99be4f71b00f42abdd2b06cb38 2013-09-04 09:49:36 ....A 59903 Virusshare.00093/Trojan.Win32.VBKrypt.whyx-9b8c9438c925b1e4df1f93757f712f8b1a595172b86d4af77bc15e59cfffd0f1 2013-09-04 09:35:52 ....A 410187 Virusshare.00093/Trojan.Win32.VBKrypt.whyx-edf6bec6c649b3b1f17d093106ad2a229d748bc7e6b362d702d1f1345121e230 2013-09-04 09:17:40 ....A 221442 Virusshare.00093/Trojan.Win32.VBKrypt.whzr-4ce4f9bfb2cd2914cfd5a52d60264d916bb988b1e1f466e9d19ff70f495ac17a 2013-09-04 09:27:44 ....A 219136 Virusshare.00093/Trojan.Win32.VBKrypt.wias-4598adcca121ba32e168a3c6eafb9165d23ebab15ea420e16d7781cf7f33ea63 2013-09-04 09:03:16 ....A 219136 Virusshare.00093/Trojan.Win32.VBKrypt.wias-659394dbe4d6fa05db95820db62481edce2f1f49144b8840a0026fd076b534e9 2013-09-04 09:39:56 ....A 802816 Virusshare.00093/Trojan.Win32.VBKrypt.wias-847e7e49a248bc8bf1ad67bce103ae379f0243140e0ca9e301cdbcb6645359fb 2013-09-04 09:58:54 ....A 353252 Virusshare.00093/Trojan.Win32.VBKrypt.widq-47936ea4ba1a12b1930bd97219a5984df442baa404c406dd363b83af18e582f6 2013-09-04 10:05:14 ....A 27257 Virusshare.00093/Trojan.Win32.VBKrypt.wiec-f9b9d7a1b222deb3d364f39389e62896b110f56911f02636cf172663cfd769fd 2013-09-04 09:32:34 ....A 125500 Virusshare.00093/Trojan.Win32.VBKrypt.wies-27173cb9a195ecede87af2e7ec1c3007e20b582fc60536cb8b4927bed7e2d657 2013-09-04 09:53:48 ....A 422956 Virusshare.00093/Trojan.Win32.VBKrypt.wies-2a9c3de0fa94173fcf69a09096376cbce6d5f70fa647597346e7c8afd85edba8 2013-09-04 09:11:56 ....A 177664 Virusshare.00093/Trojan.Win32.VBKrypt.wies-2f5929ad7b12457cf707da68ecfcec7c074d492637325f3731b8d7ea753f1fe8 2013-09-04 08:59:30 ....A 79872 Virusshare.00093/Trojan.Win32.VBKrypt.wies-362161d5f86289eda9d4062419e34b256b199c52bc69ba2b5058b8a30808f475 2013-09-04 09:04:20 ....A 364544 Virusshare.00093/Trojan.Win32.VBKrypt.wies-382dcbdbbf799514aa9d4cb000a368ecbab05ac25518f67249a0a0796b2461fc 2013-09-04 09:10:48 ....A 200704 Virusshare.00093/Trojan.Win32.VBKrypt.wies-3ed5c945c4d2524ac7092c20fd977e02254220a94b6863691b57f8ffee2c217d 2013-09-04 09:02:56 ....A 254887 Virusshare.00093/Trojan.Win32.VBKrypt.wies-5b548373aa6103bfe6a72491fbc2eaaa21019e805f5529455b2c10e1e0a90c6d 2013-09-04 09:44:20 ....A 405849 Virusshare.00093/Trojan.Win32.VBKrypt.wies-8254016bc98e7410fae9a73136babc9e80a0787d8dcedb3da1517267e79bc494 2013-09-04 09:42:00 ....A 54272 Virusshare.00093/Trojan.Win32.VBKrypt.wies-8265820790a34b9e6ad9ca51d0f4185c9d2e9a79dfa0197e83d8fe498be77568 2013-09-04 09:12:56 ....A 738403 Virusshare.00093/Trojan.Win32.VBKrypt.wies-e937443bda5e4d75a438c3922e6694c21d4518b6a1d22bfe12b3e88121728312 2013-09-04 09:48:08 ....A 704330 Virusshare.00093/Trojan.Win32.VBKrypt.wies-eb1163a0fb63e34d1058b6ddad844aed6c7fbe5117dda44b66158ce4500565a3 2013-09-04 09:43:22 ....A 109437 Virusshare.00093/Trojan.Win32.VBKrypt.wies-fa38c5f51aa02aba8ff08aaa6a6677dd8ee99c16774b71148f4cd1c55272648d 2013-09-04 09:11:48 ....A 73728 Virusshare.00093/Trojan.Win32.VBKrypt.wigv-fb67cee04d4a4672bd6fdd7f94b36398dbaaf3f5d3d40236285a2a4e351d5703 2013-09-04 09:47:34 ....A 106549 Virusshare.00093/Trojan.Win32.VBKrypt.wihn-91615ee626adebcff0eb82606729295705362fff874a6e6777433ef978a12e25 2013-09-04 09:14:42 ....A 131072 Virusshare.00093/Trojan.Win32.VBKrypt.wikd-733174ed9ac5124876259d287a6cca967d2256c46ee3cf8f7206ffe10686a8db 2013-09-04 09:13:06 ....A 380928 Virusshare.00093/Trojan.Win32.VBKrypt.wimu-d37bae298cdc5a120dda5f1a9592583ef695d571d51fcf6ebdeaea5caefd8ad9 2013-09-04 09:50:58 ....A 262144 Virusshare.00093/Trojan.Win32.VBKrypt.wixf-924b38a14bade1e43e73710e73b5bc22c7b30a89d8a18d9dbac453d2722c9192 2013-09-04 09:59:10 ....A 172032 Virusshare.00093/Trojan.Win32.VBKrypt.wixq-d0896cee35a914e2e108d0f466ee52b3e86fb7845b82f7600e5882a6051ff57b 2013-09-04 09:00:00 ....A 223785 Virusshare.00093/Trojan.Win32.VBKrypt.wixq-d0c776865b89c3219e22141d8fc26da0e93736d3b4bad76580f93e54fed46cb5 2013-09-04 09:32:18 ....A 222208 Virusshare.00093/Trojan.Win32.VBKrypt.wjhb-65fc2c29d1c78c6076329ea69dcda2ec44e19e3e2a984c477da816b3b4373bc4 2013-09-04 09:11:20 ....A 487424 Virusshare.00093/Trojan.Win32.VBKrypt.wjoy-6bc0f285c31570779d3c3b09d62aebab8c97726c5e456410b6c17c1e6a7b9386 2013-09-04 09:29:46 ....A 5488 Virusshare.00093/Trojan.Win32.VBKrypt.wjoy-71c35e49eac673f31f13002983dcbf92ead14c30293850d1210417be26080d69 2013-09-04 08:55:12 ....A 151752 Virusshare.00093/Trojan.Win32.VBKrypt.wjoy-71cfd3f5107d4bf00711ed5b5b57a1f10e36d2711a6c42256626a8fe3319660e 2013-09-04 08:43:12 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.wjoy-e7680c19fa8c75df9ef134a1cb88f8187f22256eda91cb0c86a4c79d31b56ce9 2013-09-04 09:55:32 ....A 140800 Virusshare.00093/Trojan.Win32.VBKrypt.wjoy-ee8e4997eb5b3517620abf677eb3bf59c7fdde5f93d1d623158d83615a1e25a3 2013-09-04 08:46:18 ....A 174592 Virusshare.00093/Trojan.Win32.VBKrypt.wjtj-441cc5d26b9c2615c945f37c831315578a764a712c94bd7dd2a49a3961864103 2013-09-04 08:48:52 ....A 40968 Virusshare.00093/Trojan.Win32.VBKrypt.wkdm-dee1c76554741cc9d7ba6a0019bdc507f10ba4b309466531fc6114a9474f76c8 2013-09-04 09:39:16 ....A 177152 Virusshare.00093/Trojan.Win32.VBKrypt.wkih-39c29060964704852855c312aa65e8f774b3e004b90cdcdba956a09d311defa3 2013-09-04 09:28:56 ....A 228872 Virusshare.00093/Trojan.Win32.VBKrypt.wklp-534e4783cdc6278f2038a784a3df3a9ff7367d6ca5f43b76a924f7b8eefa62d5 2013-09-04 09:14:24 ....A 513032 Virusshare.00093/Trojan.Win32.VBKrypt.wklp-ead68f8fc27d2b912c17dc3b6389c0a1ae3382dc9767be955d8a3a9ff5b0c26a 2013-09-04 08:46:16 ....A 94208 Virusshare.00093/Trojan.Win32.VBKrypt.wkoo-fb4d29f0ac83db04cdca4e5a707d308d5ba6478e8b7f875a46b827e22e9321be 2013-09-04 09:21:04 ....A 32768 Virusshare.00093/Trojan.Win32.VBKrypt.wkrk-2ba516e7d0d5233944cfebe50b7e5083a71cd89a799122a97b5085861d64661e 2013-09-04 09:23:08 ....A 62464 Virusshare.00093/Trojan.Win32.VBKrypt.wkxb-86eeadffacd08aea9dba053f7ae06dc9d26f998df8ed93f518e43304532e07ba 2013-09-04 09:32:26 ....A 80438 Virusshare.00093/Trojan.Win32.VBKrypt.wkzr-934faeb52a30325a398ff1312c7358e51bd9951c02f01ec8365a7fd0dff999a3 2013-09-04 09:19:38 ....A 36918 Virusshare.00093/Trojan.Win32.VBKrypt.wkzr-f2040919267046b1e36fa6544d4e6fc47f8486e80089f445436fec7f93936794 2013-09-04 08:50:08 ....A 188416 Virusshare.00093/Trojan.Win32.VBKrypt.wlcc-7559d9477185cf2c6ba190457d00ab1719a4cda24986e6cc3d3599758e4407ab 2013-09-04 09:41:40 ....A 153600 Virusshare.00093/Trojan.Win32.VBKrypt.wlcc-7f3f9bd2291545d627802f83370bdc80ad11354b8e155cfd80eeb3f7149af743 2013-09-04 09:49:06 ....A 170496 Virusshare.00093/Trojan.Win32.VBKrypt.wlcc-85ae7ead3939d8a07f52718befd1271cdf6e7ae79e772b7a49ef23f9022dbc36 2013-09-04 09:37:04 ....A 204808 Virusshare.00093/Trojan.Win32.VBKrypt.wlhn-5b0b4a66819a3bd586fa0df6ec3a86923b8fa10208d02971fae365ef5860986e 2013-09-04 10:02:16 ....A 48640 Virusshare.00093/Trojan.Win32.VBKrypt.wlhx-17506c4d34b4c97c4c825cb5679bc8fc7be12d6b45487c218d1dae932ab6cbb9 2013-09-04 09:39:08 ....A 207782 Virusshare.00093/Trojan.Win32.VBKrypt.wlon-40a109760f18b4990aa432bbffcbc361bd52699121b7fc278950a9748a97acc5 2013-09-04 08:41:26 ....A 65536 Virusshare.00093/Trojan.Win32.VBKrypt.wmj-1cba0f8d275b735caea654569e35cfa31fffed4110d5d7d6a05a7f8b29fbf459 2013-09-04 09:17:18 ....A 102408 Virusshare.00093/Trojan.Win32.VBKrypt.wmkq-da3ca6aa64eea18bec352ee43338de7442aec86bff458361f08aa40535d2e86a 2013-09-04 09:11:00 ....A 43297 Virusshare.00093/Trojan.Win32.VBKrypt.wnjj-f1b16ab4b70206e77915ab746458c7165e9181c8e61a0b9700d1258a725529e3 2013-09-04 08:41:40 ....A 53248 Virusshare.00093/Trojan.Win32.VBKrypt.wocm-0fd5ce72cb3e80c5b2b64113512abe3f1601e2930f1cbbbd7732f260fd619c3a 2013-09-04 09:26:32 ....A 93211 Virusshare.00093/Trojan.Win32.VBKrypt.wofy-73555e38e5f128e9d4be4ffc075a9df48e38aa5953ad7a761e75f765622371a7 2013-09-04 09:49:14 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.wozb-38574496d647a1d6da0b99d7d23c222692762d26908f6193aa70131828001094 2013-09-04 10:06:54 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.wozb-5eba2d69d9e86a228cc5abe3fa17abc6cb921fa534ee06180fd198208d48ddb6 2013-09-04 09:47:46 ....A 2501632 Virusshare.00093/Trojan.Win32.VBKrypt.wpal-1e1aff8dad10bba1227e2b1637583ddd905e9333933536fc0a8d925eb29985b7 2013-09-04 09:52:42 ....A 194098 Virusshare.00093/Trojan.Win32.VBKrypt.wpwm-2c544ec8640a8dec6069affadcdb8e61dea47325dc1d981c72a144f94caead52 2013-09-04 09:28:20 ....A 402944 Virusshare.00093/Trojan.Win32.VBKrypt.wqou-e079df308b19e6d1decc7e8daf4da720086328bc1d46bccdf721f5969ca27807 2013-09-04 09:52:04 ....A 30073 Virusshare.00093/Trojan.Win32.VBKrypt.wrr-845e73e5b90322fd24aba0b46821fc120f7d78ddbd94b607003d4d2be573df65 2013-09-04 09:52:48 ....A 2062813 Virusshare.00093/Trojan.Win32.VBKrypt.wrs-77f6d0cc7687a60a36c32940a009dc07e2d5c48e23b64d9a6f339eb4370b72d4 2013-09-04 09:04:32 ....A 507904 Virusshare.00093/Trojan.Win32.VBKrypt.wtaz-531c7d5dbeefd78e35b886a53c64a6ec5ee6066a640608ed9d7c74fe0490587e 2013-09-04 08:55:08 ....A 507904 Virusshare.00093/Trojan.Win32.VBKrypt.wtaz-a31eb33be23f3d1294141eeb6177ad04b5caa75b4ede3c145154f95d9b81522e 2013-09-04 09:03:32 ....A 236664 Virusshare.00093/Trojan.Win32.VBKrypt.wtbx-eb87202f465ea7d8356cd146a83857c88d91ede4e88432b27e91a4687c8190a3 2013-09-04 09:15:38 ....A 1183752 Virusshare.00093/Trojan.Win32.VBKrypt.wtny-d6549aaeceb9c6cd0fe3bb63aefdf4aaa438f4f95134bd4e99754321fb2d135f 2013-09-04 09:55:42 ....A 1456136 Virusshare.00093/Trojan.Win32.VBKrypt.wyh-da00d846b43c98119bd831ce93f01bdb5f074076cf6c3a403bb138d0e4e76238 2013-09-04 08:45:20 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.wzzu-2494d9c853fa75e2ac1e9eefa23fe78b1a0a461fa165875d4d4eea2330575daa 2013-09-04 09:51:32 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.wzzu-f9450582d3a63f38e74842dac7b1dc1d96088f6cd90afd8a0ab6d1c5774d7751 2013-09-04 09:48:46 ....A 155648 Virusshare.00093/Trojan.Win32.VBKrypt.wzzu-ffcd1ae5055300800668e4f4dcad50000bfaed35e06c01e59a015b40b368391f 2013-09-04 08:47:18 ....A 196608 Virusshare.00093/Trojan.Win32.VBKrypt.wzzv-14412d881858a48180c6cde633be74e452285a77ec62420ed2d0ee6a8a67b954 2013-09-04 09:12:58 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.wzzv-1faad382b8c5697b95f70496557bd6be7471516634b358c03e3ba642c0fa6ca8 2013-09-04 09:17:18 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.wzzv-52d693d228d2df9dbe52adf576494b511231ed48dde5472811f8472f9a700e86 2013-09-04 09:12:22 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.wzzv-6b3d714cf77982f85f06e5748fad4e9556c775c791d474ea23c738b56b0584e8 2013-09-04 08:53:34 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.wzzv-ab05c2c051ea7cb26c7e116b36fae95ae19fe7067bf98978cb108b936d95d538 2013-09-04 09:16:52 ....A 135168 Virusshare.00093/Trojan.Win32.VBKrypt.wzzv-cb732b94b80acaedd1227f8683fd66ab82835a48f6486930053cbaa8bfe9ce9d 2013-09-04 09:44:30 ....A 249523 Virusshare.00093/Trojan.Win32.VBKrypt.xjud-12fb220fcbcb096cd261d69b50c3505078e826d10433d5df77ff5796a526aaec 2013-09-04 10:05:34 ....A 180224 Virusshare.00093/Trojan.Win32.VBKrypt.xjv-2ab5780e313615ddedfa9ba9bf21963d91a1c8c333b5b5034e16a2d0e162a873 2013-09-04 09:42:30 ....A 143360 Virusshare.00093/Trojan.Win32.VBKrypt.xsl-6bf84a51e5b17aa697a666bb39dc474e50ee97d73403ae1393fddbda94580b78 2013-09-04 09:06:22 ....A 242688 Virusshare.00093/Trojan.Win32.VBKrypt.xwh-83ff8b450c058f14afb27e041b5c75c5840e0db475de597cb2d2e2a08903625a 2013-09-04 09:24:06 ....A 24072 Virusshare.00093/Trojan.Win32.VBKrypt.xzbk-558196e3a008a432c0d93c7fc95e68b2ac685433899c8a485facab0df4aa64c7 2013-09-04 09:20:12 ....A 148992 Virusshare.00093/Trojan.Win32.VBKrypt.xzh-1d746f6a3755ec23712bfa2fa4d3d2b148d4a6363c1883261fc9f6a5499e2357 2013-09-04 08:54:12 ....A 172032 Virusshare.00093/Trojan.Win32.VBKrypt.xzh-492163fd3fe513f9bfec677f2b8aa17f9e9e7f263ab22971aa5e1c745835ab18 2013-09-04 09:27:36 ....A 464528 Virusshare.00093/Trojan.Win32.VBKrypt.yhxv-50a9f494e9ae2222e804592d5ddf097656ef8275e4c7dea360b4301142c34aa5 2013-09-04 09:53:10 ....A 284387 Virusshare.00093/Trojan.Win32.VBKrypt.yjpx-d1dfa4eb916457be911cf0fad1f7375f02f5ab0f2d16de551e853964a3c3adc0 2013-09-04 10:04:28 ....A 40960 Virusshare.00093/Trojan.Win32.VBKrypt.yjug-2f6a63a7d0965cba479f905d0142cdaa0dc99ddbba87e55f469969c5d21e5431 2013-09-04 09:02:22 ....A 250880 Virusshare.00093/Trojan.Win32.VBKrypt.yov-4de97b276efa6aee77b2efb9519fa4117695efbfa048f36eeb600b755bc283be 2013-09-04 09:14:36 ....A 70752 Virusshare.00093/Trojan.Win32.VBKrypt.yrch-1f24414cbeb3881ea021daf7cb598596c5ceff5693bcbede2b6fff222d75fed2 2013-09-04 10:03:34 ....A 37164 Virusshare.00093/Trojan.Win32.VBKrypt.yrfg-1fe02dfaccc587035042798ce1fbae5600cb1a6b7bf282ccaa81ef46d6281e52 2013-09-04 10:00:34 ....A 36864 Virusshare.00093/Trojan.Win32.VBKrypt.yrhg-fd8df37739d5aec7c687f9c280ce8b42d0edb139b81a9379160483e408108cda 2013-09-04 09:31:16 ....A 202240 Virusshare.00093/Trojan.Win32.VBKrypt.ysn-d0da4ea2865f5029a6ee9039d3151609c3507e58237034af96bbcd7ced1956b2 2013-09-04 09:54:24 ....A 46603 Virusshare.00093/Trojan.Win32.VBKrypt.ysoh-51da7cedfba728884498d5d84fe142d64eb032467fee1f8f3b42dd39a4104b09 2013-09-04 10:04:46 ....A 479167 Virusshare.00093/Trojan.Win32.VBKrypt.ytgm-f8daf5a4604f5d49b87a144455b976f1ea09362e14cfbd58077052b9c9039b0f 2013-09-04 09:08:10 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.ytjd-49fa250a658563ed7f4adae791a815d1a233c9710ed0b65fdd4108e6b8f94124 2013-09-04 10:05:46 ....A 24576 Virusshare.00093/Trojan.Win32.VBKrypt.ytjd-f96a44fc4604e8176637ab621090b90fadfb9830e5c6e77a01d1fec9ea55c5a2 2013-09-04 10:06:10 ....A 229220 Virusshare.00093/Trojan.Win32.VBKrypt.ytwv-284298fffcf759e7a427a2085e17cc1f94cfe5ee0f513fb932e6680f505c4fc2 2013-09-04 08:48:46 ....A 22528 Virusshare.00093/Trojan.Win32.VBKrypt.ytyb-7596d97e87e542fe44f5ebf2adc36d935efe9b7489d89505e9fd9252d5cb33a2 2013-09-04 08:58:06 ....A 22528 Virusshare.00093/Trojan.Win32.VBKrypt.ytzd-80f9da040d29b26e5497c621d03c703b0984daf093e2109c5e7e11ce8926415d 2013-09-04 09:02:44 ....A 36864 Virusshare.00093/Trojan.Win32.VBKrypt.yuhe-6b9046adc68b0e32d67eeff8a33d596ae77e5736f58794a51ed114444152ce97 2013-09-04 09:53:28 ....A 22528 Virusshare.00093/Trojan.Win32.VBKrypt.yujd-fd03ba46e723c2197a97a017c8c06b8c040037dc3876fe20a5445abfbe928b87 2013-09-04 10:06:14 ....A 72192 Virusshare.00093/Trojan.Win32.VBKrypt.yutl-a32b9a242ce49f9f87f455d15ab6ca7a55c6190129afd605850e9e57f4e9ef12 2013-09-04 09:14:22 ....A 110592 Virusshare.00093/Trojan.Win32.VBKrypt.zcf-675f9d0a4b2ec1d04297505f36c9f0c3cd13fe8ac2bd10770079e1ac8c48d532 2013-09-04 09:37:56 ....A 92672 Virusshare.00093/Trojan.Win32.VBKrypt.zgyu-8c1d5f0214aeb17344c4b394b96e89f1cfa60c2cb5c20790d81bb8ef05fbbff3 2013-09-04 09:50:22 ....A 340040 Virusshare.00093/Trojan.Win32.VBKrypt.ziu-8cf0934c44820c50be9e2998a51cae9bc32a30bbb15c7da3c2243301175d8f9c 2013-09-04 09:28:46 ....A 415456 Virusshare.00093/Trojan.Win32.VBKrypt.zqkg-572f0c1bcfb3f78fd5c265bb8ed80e7c3eb8b6a6dfaab86fc36a7e658ab2aef7 2013-09-04 09:51:52 ....A 147456 Virusshare.00093/Trojan.Win32.VBKrypt.zwfv-8cda325f2e9acfe93fe773af7a8fc96bf333c5cc3bf1ae991a88369e15aa91c5 2013-09-04 08:41:34 ....A 126984 Virusshare.00093/Trojan.Win32.VBKrypt.zwgq-2978418f702a6b1ef5819f4352c1ed666d789263bb3d402764d6205bb9ec947e 2013-09-04 08:58:58 ....A 114688 Virusshare.00093/Trojan.Win32.VBKrypt.zwrl-2e8209822fa5bae88540526de01e6316ce49baab737517d56217867cc6612841 2013-09-04 09:09:00 ....A 61440 Virusshare.00093/Trojan.Win32.VBimay.di-e5e992466e11d3d82c3444fced652d96e98e10771665d5a61d2eb3c5e617abd5 2013-09-04 09:42:08 ....A 36864 Virusshare.00093/Trojan.Win32.VBimay.e-7cc2ea08a626df6023137aadbf30d072dad215eb5bc2d7a6378262cfa238951a 2013-09-04 08:55:26 ....A 36864 Virusshare.00093/Trojan.Win32.VBimay.gn-5c1e931653484114e4ffae3d171ab51c4aa7c2a082f11f0bb4b95cc551939bd1 2013-09-04 09:30:26 ....A 36864 Virusshare.00093/Trojan.Win32.VBimay.in-517a8e847299beae0963d33aaa3e4ed8f6b9d6e9410786739ab3fe6287aa9753 2013-09-04 09:12:20 ....A 65536 Virusshare.00093/Trojan.Win32.VBimay.xz-14898a3ef622a57d47850045c47cacecb87c8f53d5bccc0c7bd786d121009de8 2013-09-04 08:59:22 ....A 26639 Virusshare.00093/Trojan.Win32.VPuzus.qj-ffaed84365b04d71cd4f70d12095c240121293e4d599165feb0aefb4793bb2ca 2013-09-04 09:47:12 ....A 50688 Virusshare.00093/Trojan.Win32.Vaklik.foj-67a92bf9f2f36f06e3d909d3fed23b60283ea27fb72ce6d0881c12732201a111 2013-09-04 10:00:36 ....A 99153 Virusshare.00093/Trojan.Win32.Vaklik.pim-ea915a7bddf247f82787f13b6bdb07676e72a7f370a5f9519a6c1fc11dca965a 2013-09-04 09:20:06 ....A 47616 Virusshare.00093/Trojan.Win32.Vapsup.cr-393973d3a45005ba67d86ddbfc7ad1a76e11fdcc328c81f2f617436b60a39b56 2013-09-04 08:59:56 ....A 78574 Virusshare.00093/Trojan.Win32.Vapsup.dcq-dc1aa973f5de3a74d69158733a99a4bd9135a69333d7d01f1e26d99a94a95194 2013-09-04 09:51:18 ....A 285679 Virusshare.00093/Trojan.Win32.Vapsup.gyl-2e777efee5ccd8d4d3fd145f08c8dc907a413f68340a87473109c901f7dcaecd 2013-09-04 08:54:12 ....A 355299 Virusshare.00093/Trojan.Win32.Vapsup.gyl-e1eef87387e8b129ce1233382bcc3ed539783f3b855295d1fe31e4eb696bfb39 2013-09-04 10:02:36 ....A 79872 Virusshare.00093/Trojan.Win32.Vapsup.la-f83ed3b9c9d3445b12753f426173ca6176b9ef47c39ecc9762dba17de2808211 2013-09-04 09:16:48 ....A 249856 Virusshare.00093/Trojan.Win32.Vapsup.mnfw-8109dc23b596be3c09f3af6ba1aea905e9095aa8469046977e5e9f189daeab4b 2013-09-04 08:53:12 ....A 182784 Virusshare.00093/Trojan.Win32.Vapsup.mqqn-d2ed6723bea86e23e55bca258b1e5583da451b4f73bac4372f50dfed5a086f96 2013-09-04 09:28:10 ....A 200704 Virusshare.00093/Trojan.Win32.Vapsup.qiy-031f0215af5462323acb359b4c790fc633d039b7fa01af345f9f42aad0aaa504 2013-09-04 08:52:02 ....A 147456 Virusshare.00093/Trojan.Win32.Vapsup.qwi-8344baf8749d146288281c61f9f8339c212d9ada83ba34490edf62e0d53fdaeb 2013-09-04 09:43:56 ....A 321536 Virusshare.00093/Trojan.Win32.Vapsup.yrm-434b2fa631874771364977147ebb29fc88be72b265b4951a358601ec68b3eb78 2013-09-04 09:41:00 ....A 98304 Virusshare.00093/Trojan.Win32.Vapsup.yrm-886eb7e80ef1e2ad741d05e39cdde491b9e615805348a9b7bf2cc5299001577b 2013-09-04 09:33:12 ....A 126976 Virusshare.00093/Trojan.Win32.Vapsup.yrm-e8398e4214b888eb0be598ade676feb3bdab88ed0187b763d666187e09ec1c10 2013-09-04 09:35:58 ....A 102400 Virusshare.00093/Trojan.Win32.Vapsup.yrm-ee06f625351b93d48725c7e0839820be9d3712dfa129398ffd0aaa461453ddef 2013-09-04 09:30:20 ....A 94208 Virusshare.00093/Trojan.Win32.Vapsup.yrm-ee9fe8c853223251b2675be0e2ad2c7b028497ff6d8f6fc2038f188fab51f23b 2013-09-04 09:30:08 ....A 2386432 Virusshare.00093/Trojan.Win32.Velodrag.dku-8cc29aef7813e03679454c2b8f1f24eb843bd04135461d983e6a269ad89a58dd 2013-09-04 09:22:36 ....A 602112 Virusshare.00093/Trojan.Win32.Vilsel.abqn-fc9701c467c9d33f0a52beb0bbe8751bfe4612d5b6bcdb958a9e781f93cdcef1 2013-09-04 08:47:46 ....A 294912 Virusshare.00093/Trojan.Win32.Vilsel.acuv-71e1927cd78d7b3b291d01771d07ccf8e31b78863880ab9127250907b7277e76 2013-09-04 09:13:54 ....A 144384 Virusshare.00093/Trojan.Win32.Vilsel.acvv-5f097ae4614bcaf1a191b3f06b9d1d40199958bd2981317a727436f3c5620384 2013-09-04 09:08:04 ....A 548864 Virusshare.00093/Trojan.Win32.Vilsel.acvv-6df970bb96a0c7861b7ee689ff1cba37f845e2a082223acf65c0f4f79899cd3d 2013-09-04 08:56:06 ....A 548864 Virusshare.00093/Trojan.Win32.Vilsel.acvv-ed7a12156a9734e0f8a3a8aa4a4bd8476fc6a88edbc712625c267366431de497 2013-09-04 09:39:52 ....A 548864 Virusshare.00093/Trojan.Win32.Vilsel.adkv-d03c6dc24608ba55424f3137a5c3ef5b4d2097c7cf86733c9ef6c1e8aaa67ebe 2013-09-04 10:00:26 ....A 144896 Virusshare.00093/Trojan.Win32.Vilsel.adkv-f7dcebab2579a8c5a8d37397abe6e44e93a607fa0f234ae4a8e894cf276c004d 2013-09-04 09:50:36 ....A 145408 Virusshare.00093/Trojan.Win32.Vilsel.adkv-f7dfac89d156a7de21f21d487fd9c865e74c00a39d144ebf7de4524814cc57a3 2013-09-04 10:01:32 ....A 84406 Virusshare.00093/Trojan.Win32.Vilsel.adlv-660a2e4cc1ab811d9a3ffa1014f963f970832081dce955e82b25262ee3bf1943 2013-09-04 09:34:22 ....A 73728 Virusshare.00093/Trojan.Win32.Vilsel.adnr-4bae9ef1c9928992cb8ed5619c55ec2d3e193a8f03d6f082aee5fc0532496099 2013-09-04 09:51:10 ....A 544768 Virusshare.00093/Trojan.Win32.Vilsel.afat-5495cfcfbdc8a1972b17507334b8ffb843a7b3f9e42e6b7419000d7e34431845 2013-09-04 09:29:50 ....A 544768 Virusshare.00093/Trojan.Win32.Vilsel.afat-97cf46f1b2c26f55b2b35c3a3a502de52fad86a2e4149f7f8252d995c501ee17 2013-09-04 08:45:58 ....A 143360 Virusshare.00093/Trojan.Win32.Vilsel.afat-f7969c5a0d30c5fbe8be045f5af089bdbbbdf20374386b571beee05b7941a795 2013-09-04 09:09:16 ....A 140800 Virusshare.00093/Trojan.Win32.Vilsel.afwc-61da6648874a91035f9a6efeefbdfe3eabe6e37493b5b79d71fd332152b67f35 2013-09-04 09:12:44 ....A 139776 Virusshare.00093/Trojan.Win32.Vilsel.aggj-20963a638e92d3af0e3e7a54b3681c457cb57d5cce94bb3cafbfdad10825052f 2013-09-04 09:38:14 ....A 140288 Virusshare.00093/Trojan.Win32.Vilsel.aggj-549e2ec49c611c1fc54a89fca1a19a071bd070b27eb4ac1b17842170418bded7 2013-09-04 09:53:48 ....A 520192 Virusshare.00093/Trojan.Win32.Vilsel.aggj-82f3aaf2dfe7d3e6e9850bb1a0d529993fa323b3ec6bca746f4537626b2c3603 2013-09-04 09:40:58 ....A 520192 Virusshare.00093/Trojan.Win32.Vilsel.aggj-8bccc1b2af99a73e7c90e5f0ff54b73239e9d288a25eb7515736d7dc11f1823e 2013-09-04 08:55:56 ....A 520192 Virusshare.00093/Trojan.Win32.Vilsel.aggj-8bf0e02238e579e425e56fe9983ab9dba2ea3f5f0124206131fe290bdd33ac2e 2013-09-04 09:34:54 ....A 520192 Virusshare.00093/Trojan.Win32.Vilsel.aggj-d110de6084676cf4681053d9af59706dd69739eb16bad35c14762fd9e8137d04 2013-09-04 09:43:18 ....A 516096 Virusshare.00093/Trojan.Win32.Vilsel.agpm-4d0a9205bbd52b42539500be984f46a1e82d0291529e086d44a29798c331141b 2013-09-04 08:54:14 ....A 540672 Virusshare.00093/Trojan.Win32.Vilsel.agrc-29048420aad7af7112faa7a9f3d5200e92578d06a86668b67e3c2fd06fc2fb0a 2013-09-04 08:48:52 ....A 143360 Virusshare.00093/Trojan.Win32.Vilsel.agrc-8c5c284f2bcc918dd3e4ef0fe398cd53c705f3935d3973e331e1cd3e98bc9164 2013-09-04 09:44:32 ....A 143360 Virusshare.00093/Trojan.Win32.Vilsel.agtr-3bb1cd3e92d0f3eb4ad258d95173541e580feb42c9df243708033ccbcef9ca41 2013-09-04 09:37:14 ....A 624128 Virusshare.00093/Trojan.Win32.Vilsel.ahgp-8334846d1dd7b936dd78954f7e570ff3079771e029af561a1b17c5831dacd69e 2013-09-04 09:29:18 ....A 524288 Virusshare.00093/Trojan.Win32.Vilsel.ahlm-3aca77ac127aefa36a0c974c0694f2b10a7ccd5a011f99eab89bce9373e8d761 2013-09-04 09:59:26 ....A 434176 Virusshare.00093/Trojan.Win32.Vilsel.aies-fe23521a9df63a8dabd08ce2c300b0ee44c94c6cdd4332aaba13eee90cfbf708 2013-09-04 09:17:56 ....A 285776 Virusshare.00093/Trojan.Win32.Vilsel.aizz-6dbecbb538d6737d3bfcd17d4d48b52c9cad0f05f68950c6f38f45b06d28db49 2013-09-04 09:35:24 ....A 156372 Virusshare.00093/Trojan.Win32.Vilsel.aizz-f0341ad94966ae09c6fac6e6f40c32088353fbe845c5302e09e167a2b1a9d748 2013-09-04 08:52:40 ....A 536576 Virusshare.00093/Trojan.Win32.Vilsel.ajat-513400998a5421d04cf3bd74e237d076b5e1b346ff25e21b1a61728f909aa828 2013-09-04 09:11:20 ....A 140800 Virusshare.00093/Trojan.Win32.Vilsel.ajfg-68307a841b94db26ee6784b76c0a2d444a56697437854f65241943859ec04ecb 2013-09-04 09:34:22 ....A 798720 Virusshare.00093/Trojan.Win32.Vilsel.ajgz-39d1a4e517e929f792effa82543a751f3fe34b5e4cf76b9bbc7176564215977e 2013-09-04 09:34:08 ....A 495616 Virusshare.00093/Trojan.Win32.Vilsel.ajnl-6b6555790abcfc641b3c589bbf34e0ea335c091c22a9350ab3030cf16be03708 2013-09-04 09:22:10 ....A 495616 Virusshare.00093/Trojan.Win32.Vilsel.ajnl-6d2c037409a8cb14640c7129b5d7e085dd8d9b1a042d8784217fea63ae336f7c 2013-09-04 09:27:54 ....A 139264 Virusshare.00093/Trojan.Win32.Vilsel.ajnl-83cc38046bc512e2ff208fe680b646a8704158c9d1141353d8e094ce8bbb096c 2013-09-04 09:56:14 ....A 516096 Virusshare.00093/Trojan.Win32.Vilsel.ajnx-42d44498be383722cf54f563b9d31f9be221ba7571950c489a8924c5837baa7a 2013-09-04 09:46:06 ....A 139776 Virusshare.00093/Trojan.Win32.Vilsel.ajnx-e22567f11f2cf1ed738adb68137d452eeee37c06e86e0bd94a977d1b877cdcac 2013-09-04 09:52:50 ....A 548864 Virusshare.00093/Trojan.Win32.Vilsel.ajzm-21d30c0bf7898df02ad119cb5acecbf3c9c43830aefadaddd9904472d2689878 2013-09-04 10:03:10 ....A 548864 Virusshare.00093/Trojan.Win32.Vilsel.ajzm-558a8f058ac19185368dd377991aedf1b0b5b40ca6767f89359fbc2537aab622 2013-09-04 08:51:48 ....A 142336 Virusshare.00093/Trojan.Win32.Vilsel.ajzm-d73f6fd3f63a427a6f198550d9d0b00d2d5a3e9959e1deb5cbf9ddc74e68034f 2013-09-04 09:15:18 ....A 552960 Virusshare.00093/Trojan.Win32.Vilsel.alcf-7d582a75225b92908ef9e17c6bd22ddbe76eb0b591f06aca95f7c607a00dd022 2013-09-04 09:25:22 ....A 552960 Virusshare.00093/Trojan.Win32.Vilsel.alcf-e3029b8200e934433a69a566b17d3bf58ba40567c2d5cda0a832f7abf7fbbf82 2013-09-04 09:24:44 ....A 536576 Virusshare.00093/Trojan.Win32.Vilsel.almm-501e01b7afdf670fe00f38143a8e51e05dc1acf9b49b67cacec82ff6e21166cd 2013-09-04 09:50:26 ....A 141312 Virusshare.00093/Trojan.Win32.Vilsel.almm-9810eb9db948c9bd80076f3227b1634a9351cfc27e15e4b29451387c1539301f 2013-09-04 08:54:06 ....A 140288 Virusshare.00093/Trojan.Win32.Vilsel.alsc-51ea0d7c56e1a35d790bf6fec13dbae5752dec1688042777c9d72b19b3bacf84 2013-09-04 10:07:16 ....A 140288 Virusshare.00093/Trojan.Win32.Vilsel.alsc-6bb5d0b4725f78d7b3993114df0264b5fec729eef6f88b40059855c69f02a55a 2013-09-04 09:07:18 ....A 140800 Virusshare.00093/Trojan.Win32.Vilsel.alsc-7ab6b4b9ee7b15b8f5333e1c0dcdd557d14aee65cddc889aa7bab3803c99be83 2013-09-04 09:51:50 ....A 140800 Virusshare.00093/Trojan.Win32.Vilsel.alsc-7fd5f0bc3e0d0f1c1522033c3ae5eb2db020448c062e51400e25d43754c94684 2013-09-04 09:50:00 ....A 532480 Virusshare.00093/Trojan.Win32.Vilsel.alsc-98051495d800c115df35e50f7379282882a634e605a821ba1d6f64f7155a9f50 2013-09-04 09:19:56 ....A 532480 Virusshare.00093/Trojan.Win32.Vilsel.alsc-e552ddbcc2782f5811a2ed24d46c0c2d00c99a4324ffe9460c5f131d172816cb 2013-09-04 09:06:12 ....A 141312 Virusshare.00093/Trojan.Win32.Vilsel.alsc-edcfd6bf3c1f797f00e898d2ad66984ea61218e517e5472d520f3b4179ff91ce 2013-09-04 08:44:38 ....A 142336 Virusshare.00093/Trojan.Win32.Vilsel.ambf-262530fa32bbad140f447d2263b0cf2c62374a357a9ee9358ef99e1307b8e62e 2013-09-04 09:07:12 ....A 142848 Virusshare.00093/Trojan.Win32.Vilsel.ambf-e5b44f2f2d58cd35646c713ae607227f6a5f66413d5d167abb25da2949029ba5 2013-09-04 09:27:34 ....A 98304 Virusshare.00093/Trojan.Win32.Vilsel.ambh-eaa7dd4523311b5bc2d3868fc9e243f8249883e7e254d5f2efbb0622baa3a5bc 2013-09-04 08:46:48 ....A 98304 Virusshare.00093/Trojan.Win32.Vilsel.amct-60fd158941dbbf4b31235f0afde5426a7272789ecfbebf5c20d2a9d155964683 2013-09-04 09:08:10 ....A 144896 Virusshare.00093/Trojan.Win32.Vilsel.amdr-875264e88001a218fbcdf82761fde426c94da9658f69af203ce25ed06a5e6a88 2013-09-04 09:08:46 ....A 145408 Virusshare.00093/Trojan.Win32.Vilsel.amdr-ef085f4157519c1cebeacedfb05a902b9a1ddaa79edc3b09cf3dc1e577e5bbe9 2013-09-04 09:49:20 ....A 577536 Virusshare.00093/Trojan.Win32.Vilsel.amdr-f0985b8b738a890f37363fb39d87c542bdc6fb73734516007b857153330ef3e8 2013-09-04 08:44:50 ....A 557056 Virusshare.00093/Trojan.Win32.Vilsel.ampc-2a63cf4d3b66c2cd64af8c4d4ebb9793552d9096646579a53ad916ef9d78e74b 2013-09-04 09:02:38 ....A 331776 Virusshare.00093/Trojan.Win32.Vilsel.ampc-364799e2369fcf002461a86765269dbd4d59d5872483e2fa7edb9fc2c9b69504 2013-09-04 09:23:48 ....A 143360 Virusshare.00093/Trojan.Win32.Vilsel.ampc-38ae210294e10b9e2febbd1c7e402ebf0595868513c3e5931a14b134b279c37a 2013-09-04 10:04:48 ....A 557056 Virusshare.00093/Trojan.Win32.Vilsel.ampc-3ad3f05ca5a289faebe2dc1f20f23a34f4a37352ce3a733741a605d264d18e95 2013-09-04 09:54:42 ....A 557056 Virusshare.00093/Trojan.Win32.Vilsel.ampc-3ceb89e33220087b093ecfbc32af19c704883e00e105e11d2221a2f7a0f9a3c1 2013-09-04 09:06:02 ....A 557056 Virusshare.00093/Trojan.Win32.Vilsel.ampc-4154d7703a49421d84ccd605857a3f27bf6825ad8efeccca9671fce20befae36 2013-09-04 09:22:04 ....A 142336 Virusshare.00093/Trojan.Win32.Vilsel.ampc-8330753bd950c270ac3fc2009e663db665cf6e5285c1f79cce5e99496ffe67e4 2013-09-04 09:43:18 ....A 142336 Virusshare.00093/Trojan.Win32.Vilsel.ampc-d3fc32c982679585f21c740bf973cc66db211b40bae56395b5686371804fd0fc 2013-09-04 08:42:28 ....A 557056 Virusshare.00093/Trojan.Win32.Vilsel.ampc-f164c1a912a69c459f73b55d2720ebf6c17f6575a58cc690e5840ddd5fe42213 2013-09-04 08:50:44 ....A 141824 Virusshare.00093/Trojan.Win32.Vilsel.ampc-f92c0c935742848a6950f94307d512aed24bfe51ad26cc2aa40853c53a5e479c 2013-09-04 08:59:36 ....A 142848 Virusshare.00093/Trojan.Win32.Vilsel.ampc-f9e45ff578d3d46656bb1ce8260bfe31932e830178d790c4dad70ca431bc668a 2013-09-04 09:48:32 ....A 7680 Virusshare.00093/Trojan.Win32.Vilsel.amu-fa2b5dccb752ef330cd714a72c27b6cae05c5aefda42b0a092dc01056ea6c0ce 2013-09-04 09:15:28 ....A 557056 Virusshare.00093/Trojan.Win32.Vilsel.anar-3569e074b8f83a10369453dac4e77ed3f3e6ad47d970b5b76dbb55e16d17a029 2013-09-04 09:03:20 ....A 143360 Virusshare.00093/Trojan.Win32.Vilsel.anps-486e4a77a619fb21c608985601e208f49b5bd984e53c954970dc6e4c2df83100 2013-09-04 10:07:36 ....A 98304 Virusshare.00093/Trojan.Win32.Vilsel.antq-90962e7b80d19a46b0447d7029ec0d6b0710f5f55ff040e90dc8d0801a61c24b 2013-09-04 08:50:08 ....A 98304 Virusshare.00093/Trojan.Win32.Vilsel.anxw-d718771674da257252da435557ef129ff96808df00e7853299212a409083f40e 2013-09-04 09:01:08 ....A 98304 Virusshare.00093/Trojan.Win32.Vilsel.aoaq-6beaf7b8876c6cba132b034204267ec8fdae506bb094840fda8c8f0d2a62635c 2013-09-04 09:17:14 ....A 12298 Virusshare.00093/Trojan.Win32.Vilsel.aobu-6fd8fd2e066ccefde5cf6c3f8759e25dbd50f9dd6a67794a894038e787c6196e 2013-09-04 09:45:28 ....A 98304 Virusshare.00093/Trojan.Win32.Vilsel.apbz-d11e116f0488cd1e5a92165d883d762db4180de6435e134a1fdbf5bb0360e0c5 2013-09-04 10:02:42 ....A 34304 Virusshare.00093/Trojan.Win32.Vilsel.apiz-7293d4e12ab6c4678b88e604358db88b1127dfe9dc7a3cec8d7cce4e1bf6c519 2013-09-04 09:37:04 ....A 536576 Virusshare.00093/Trojan.Win32.Vilsel.apje-41d806bbe1e1e43fd3b6f0cd39ee376ab1293c60d23cfd97c5c0538ec78d0684 2013-09-04 09:29:48 ....A 144384 Virusshare.00093/Trojan.Win32.Vilsel.aptt-50441f33ea4311bed3864dcd46604168d2c9ee0781fb5160fd81ed5419a8c1d9 2013-09-04 09:09:32 ....A 565248 Virusshare.00093/Trojan.Win32.Vilsel.aptt-667e298d6d1e3dde6c6031fac7cbc40adeb095b4aa914dbaa571ba9a5a9e1a44 2013-09-04 09:34:38 ....A 79046 Virusshare.00093/Trojan.Win32.Vilsel.aqav-290487884f7ca8d52fa975a9dfeb4710c988c5c931025b0137af02aafe06a8ca 2013-09-04 08:55:06 ....A 145408 Virusshare.00093/Trojan.Win32.Vilsel.aqbv-880a25b5a84922a90d59c719121f121180e7813c6556c192e7905bb05cd7d452 2013-09-04 09:12:08 ....A 552960 Virusshare.00093/Trojan.Win32.Vilsel.aqtd-3a3502a88c457559caa8c0fe6f924963a812fdebc3d6565770e48c8785144240 2013-09-04 09:03:04 ....A 143872 Virusshare.00093/Trojan.Win32.Vilsel.aqym-21ccc4b7c36dbd110f6b7f583401585c4df0d9be4db4fa6fc39698bffbd67bd9 2013-09-04 10:00:06 ....A 146944 Virusshare.00093/Trojan.Win32.Vilsel.aqym-2bbae01f5d0072a34d27fbcae2c2fae1852a456efb5e8b818b7e657c11d85375 2013-09-04 09:39:26 ....A 552960 Virusshare.00093/Trojan.Win32.Vilsel.aqym-337ce68be3298900a1e854959e0bcf5a671fdc79598797cfe8418d1221b19e2b 2013-09-04 09:30:12 ....A 552960 Virusshare.00093/Trojan.Win32.Vilsel.aqym-905e43df942ab4556845069e6d968fe6566d554a9da25c9faa5d74945391af42 2013-09-04 09:30:14 ....A 724992 Virusshare.00093/Trojan.Win32.Vilsel.aqzy-f5ecd9d08b031e83cd7676001c2135cf69a0e98a7016a772e9d996bff52a7e6c 2013-09-04 09:58:38 ....A 144384 Virusshare.00093/Trojan.Win32.Vilsel.argd-2ecee67d88dc4677c8c617eef971b1d729b28437a2d825c5cc07d009f3f1e126 2013-09-04 08:59:08 ....A 142848 Virusshare.00093/Trojan.Win32.Vilsel.argd-5b2a7b277c738de75ca6db347ea3825bd1091bc4616d122567a2585721e555f9 2013-09-04 09:39:30 ....A 144896 Virusshare.00093/Trojan.Win32.Vilsel.aumk-89ec2950820571aab08d0b188662c891813c4b0b08afd1e1b9a2b71dcd2750bf 2013-09-04 08:48:00 ....A 39936 Virusshare.00093/Trojan.Win32.Vilsel.avji-8d6f7fc45ce0310dfd7ff10b714896393b6b1b3eff51a590b217258c9e501eee 2013-09-04 09:47:14 ....A 99878 Virusshare.00093/Trojan.Win32.Vilsel.avlq-0059d29876cd0bf3500f661e720681b284aaa9a4db90eaae6a514d9b1ade41b0 2013-09-04 08:53:54 ....A 112047 Virusshare.00093/Trojan.Win32.Vilsel.avlq-9ee33fc92e354d744132924db1cab9ea181fc482aae4be00c246a14a447fefb8 2013-09-04 09:32:54 ....A 100316 Virusshare.00093/Trojan.Win32.Vilsel.avlq-a0af173a6aba6239a68d2462ca18eccd6b40d7aa934da6186dd28092f26320aa 2013-09-04 08:53:40 ....A 528384 Virusshare.00093/Trojan.Win32.Vilsel.avuw-4400f57bd3f11190694ee426987afbfde3a6ed573f0ad56d0bb6a7699403107a 2013-09-04 08:43:28 ....A 144384 Virusshare.00093/Trojan.Win32.Vilsel.avuw-5baf610b64b2655cd4e9522c509afc044dd93fb7b9c6b43e285a6b5c92fc41e2 2013-09-04 09:14:44 ....A 134144 Virusshare.00093/Trojan.Win32.Vilsel.awhr-9a0f864604d90d5d8a7cefad138859252ff645bf8993518a4779f59d274bd559 2013-09-04 09:12:02 ....A 145920 Virusshare.00093/Trojan.Win32.Vilsel.axag-2a6a3ce1a46fd3abdcebbe235aab320032feea03bc3c71189d6ebe4fe79f2c8b 2013-09-04 09:09:36 ....A 143872 Virusshare.00093/Trojan.Win32.Vilsel.axdc-6be302e4a2f6d8ab2fba932f60dd05c5216849ed3fe1d84272985b0e9a29489b 2013-09-04 09:05:06 ....A 144896 Virusshare.00093/Trojan.Win32.Vilsel.axdp-46296131e33a0807a70fa031775fb0c371ebb5f21b61cd43ad1cc2ecd11b15a5 2013-09-04 09:19:46 ....A 540672 Virusshare.00093/Trojan.Win32.Vilsel.axdp-7a69d3ce43ff856c5d1c68f1d17d37fad904d96f3e8e17374e3f1e8228c6aaab 2013-09-04 08:41:26 ....A 144384 Virusshare.00093/Trojan.Win32.Vilsel.axdp-87cb51636f93214ef78472cb5ac7242e2df4d8747b942689b523a7038dbd2391 2013-09-04 09:23:18 ....A 145408 Virusshare.00093/Trojan.Win32.Vilsel.axdp-9db0346ddc4ac33ff518f79a80fa153d4af5c681a11d917d3f34bbb3d060ec91 2013-09-04 10:01:32 ....A 142336 Virusshare.00093/Trojan.Win32.Vilsel.axkd-dd9814b7df0543977449a8b9400df5cbe961e1209bcbcf8bcbbfee81ecd0e9da 2013-09-04 10:00:06 ....A 507904 Virusshare.00093/Trojan.Win32.Vilsel.axkd-f2b4a22cdb3b53f5738d002fed02fe8e9a9503120eb8b41106cbedd33cf37f0e 2013-09-04 09:22:06 ....A 141312 Virusshare.00093/Trojan.Win32.Vilsel.axkd-f57c62e032392f62b15d7b1ed92e79cf209154bec7e83325b6ad114cf93b241c 2013-09-04 08:56:10 ....A 1073152 Virusshare.00093/Trojan.Win32.Vilsel.axkl-ffd643e119c7540dfaa1ac588c5064bf396d69f8b84be46a2c717139abf628cd 2013-09-04 09:42:24 ....A 862382 Virusshare.00093/Trojan.Win32.Vilsel.axnd-28bc0df19f7acc660116ae269b60544ad051ef7290c10d72187421dfa54bf94c 2013-09-04 08:51:36 ....A 862404 Virusshare.00093/Trojan.Win32.Vilsel.axnd-d216fe779140e8687a2ed862a101c33e30dda1f7e5c0e74ac66c62c24cd88342 2013-09-04 09:48:36 ....A 1377615 Virusshare.00093/Trojan.Win32.Vilsel.axnd-e5f9a7c0aa9171608074861ffc44298072fb0c08e5e74abe68f90c327df8f527 2013-09-04 09:44:42 ....A 162752 Virusshare.00093/Trojan.Win32.Vilsel.aylf-8c743f3461592bffc21eaf49068ef2a3dffb120c7db43c4df6e821e8d5a71244 2013-09-04 09:14:06 ....A 173056 Virusshare.00093/Trojan.Win32.Vilsel.aymj-409b01b561547f51d69812ee2cf40e1ea3be8847f978f6cab1923ab2e1fdc36d 2013-09-04 10:07:18 ....A 173056 Virusshare.00093/Trojan.Win32.Vilsel.ayny-6d11542d4ab706aba8eee97a75d35891f6d13e56db483bc1d8cede0c16bb4930 2013-09-04 09:09:44 ....A 189440 Virusshare.00093/Trojan.Win32.Vilsel.ayxf-6fd89db20afe9b4a4c77cdda06cb9370b263a3fd9586f7b6aa6881fc129944b8 2013-09-04 09:24:10 ....A 48995 Virusshare.00093/Trojan.Win32.Vilsel.ayyf-5dd5bb392871bafc509ad791bdb478687083666eb068c0d9173002238f4dcbc1 2013-09-04 08:45:38 ....A 565248 Virusshare.00093/Trojan.Win32.Vilsel.ayyp-23710d5f9ccee445977db1cf1cad0e692879140a49c8bbd970c5ea0819273ce0 2013-09-04 09:11:40 ....A 173056 Virusshare.00093/Trojan.Win32.Vilsel.azbw-e308f552db5c8736d4f9cfdfb3bf5499197aa8f8116c931af9e4b0f781e909b0 2013-09-04 09:43:50 ....A 174080 Virusshare.00093/Trojan.Win32.Vilsel.azjb-62e53c0b7d5122373eba06fbc857c34be30d29beb7d368e352744870c0880f6e 2013-09-04 09:05:50 ....A 163840 Virusshare.00093/Trojan.Win32.Vilsel.azvi-39c13b20bd8da5558a50bd6fc623b3a9a696f0e0f3ecda3fc4cd129a350e66bf 2013-09-04 09:52:20 ....A 99328 Virusshare.00093/Trojan.Win32.Vilsel.babr-7f8a7a53b4311e0f6cb8f394a8b8964989076d2fb66660c4f782c9ed1b8f8460 2013-09-04 09:10:36 ....A 175104 Virusshare.00093/Trojan.Win32.Vilsel.bawa-0ff13ba70fccb4dc888586d0d4212abd7118ccf84d142b2c54d92cac27a00ae6 2013-09-04 09:06:00 ....A 78336 Virusshare.00093/Trojan.Win32.Vilsel.bbdb-26ff50e6dcbe41e6bf8d0e63eb5fbf5425ad62ade49000b91a386858bb6c6d6d 2013-09-04 09:50:06 ....A 262144 Virusshare.00093/Trojan.Win32.Vilsel.bbgo-fd53f4312b7ed5270bfa704d3da74aa85e0fa1227c8a5c58d9e8adc15c3d6040 2013-09-04 09:54:24 ....A 102400 Virusshare.00093/Trojan.Win32.Vilsel.bcas-5db0878f7965629ec4293cd0ef163612bdc7764c70ac30b82557265f46b71fd9 2013-09-04 10:01:40 ....A 118784 Virusshare.00093/Trojan.Win32.Vilsel.bcti-f6193dbc8edcf6e7671e5428c4f129b3eae32e214bd21fa69170e6c7d4607f8d 2013-09-04 10:00:30 ....A 46080 Virusshare.00093/Trojan.Win32.Vilsel.bepn-434979ea862ada3d22473b6cf89bb847b7a7799425f00b9d449d18ed0a701c81 2013-09-04 09:26:12 ....A 1606146 Virusshare.00093/Trojan.Win32.Vilsel.blk-fff01acf34448dede5b795c035a53158cecabc69adf6093725cb0f5f423ed4a1 2013-09-04 09:06:12 ....A 262656 Virusshare.00093/Trojan.Win32.Vilsel.blyf-81250e299c3bf02c539501dcd66be88169cb77cd5e3114fb89d3d90db6b2e4f2 2013-09-04 09:58:16 ....A 178176 Virusshare.00093/Trojan.Win32.Vilsel.bmaz-f7b45aa8a3431b2ae037eeae0d964c87f8dbebe0fad58e82a258dbc03b99ef1d 2013-09-04 10:00:04 ....A 18944 Virusshare.00093/Trojan.Win32.Vilsel.bnpd-f884e3320aeda231ce0d11a5984af28c145bba8448f4e5c2f30dc0fbde193ee7 2013-09-04 10:05:18 ....A 250368 Virusshare.00093/Trojan.Win32.Vilsel.bnwf-9961215dd9da821eb1ca1bc0cca836fd097e2cb2937394da0c43fb6af5929527 2013-09-04 09:23:14 ....A 73892 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-003f0b40c8f4d4f64a531275865671d3525eb2872f5c4d1b8ea6bdddf8818091 2013-09-04 08:58:06 ....A 73972 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-003f231c6c0860db91f116b83d8ebec8205f433f3de291e61987d47712a95493 2013-09-04 08:44:00 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0181a8c208a026f737eb19dd78ac97ebfdc8d7326bc88fad3ce0131b93505aab 2013-09-04 09:44:06 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-03dafd9c91a76a39fa2dfca89c7705594f4be14ace362ca49c165c2c9d35cd2c 2013-09-04 09:41:22 ....A 73856 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-03e9f1c06d4aba07ef694b266eaa181cd757ed8f50953e90f091a8a8030604dd 2013-09-04 09:39:30 ....A 73884 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0437ba53c778670dd4503accb463b70fdcb079cc37f45c33bf49691a8bb86928 2013-09-04 09:19:46 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-04adfbd6e3d4adee138d27040ff690f7e5d7bc86bf835abd15ce9720b5980f7a 2013-09-04 08:55:08 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-059ac4348b3dbb8c50afe2be46f5f8dc7d12ed3594b3fdf6e4bc2f6943bab59c 2013-09-04 09:29:26 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-074246ec76d3cb69c63b7bc1e1b8c9e7c309d7af0db9651c94af3e20029e6039 2013-09-04 09:31:50 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-08079b440198cfce65264a50972e0235ef4953719dd1c9d46803cd20814e7f9a 2013-09-04 09:51:18 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-088d6015e905d526f9755abcc344a16f14f3a32596058df456a77552a90fb968 2013-09-04 08:48:38 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-09e276d298be81e9a3c3c1efb34bd9f8990d56ff5ceca624ba6920d498a6e00e 2013-09-04 09:07:10 ....A 73848 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0a541c4b05949e9aa39c2059249652b82a82650bff48c37699c037c5fe94fab9 2013-09-04 09:04:34 ....A 73878 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0a590778504b8926aca137ada4f14472d4eb31faf56b51383156717ba5fa1b74 2013-09-04 09:06:28 ....A 73978 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0a5c162bc2b92d3731c5edd49b2c4200ae37466b168b01d365beaaf93dcc1a46 2013-09-04 09:43:34 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0ae35b989339eeb0161607d2b8066fc54106176060de01b44acdefbf6f3e83eb 2013-09-04 08:41:42 ....A 73984 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0c146a1af7f05eb2ee2eb5ea33bc3fd93f9f37d1d6e60f50da63d60ca9b96a1b 2013-09-04 09:01:50 ....A 73880 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0ca459fbc14a2db15f304ada430d2fd3ae4afd04012618bac8c0630554b0a42a 2013-09-04 09:16:20 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0cacc5ac1ce294b4da9a2b6a2c2f8e840ddf559fcec3bf8c1f882c4718444bb8 2013-09-04 08:48:14 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0d201879bccbd8dc1505ff7490db10bdf4647c6f41f4c1044e864c18e80869d5 2013-09-04 09:09:40 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0e745dc107a2b8a1af67af90b16fb8cc0a33885483531feed497db47ae037655 2013-09-04 09:07:30 ....A 73890 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0e805296c9b03a168f01e4c9ccb1d34b48dd036bad7ade710309202820e34579 2013-09-04 09:28:50 ....A 73882 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0efd33b21076a2dbb6c1ba3b49cd539574c655634e14df5113a733ae40a4ac9c 2013-09-04 09:32:00 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-0f0f3f984ffb6b84e0e2b6c36462027b57699935104ed1e5e4323ff4a938c225 2013-09-04 09:11:16 ....A 73864 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-120849aca7f270c2911a8631fa648434ea1541333d86ae19120887a84effdfae 2013-09-04 09:55:34 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-124f6d8adb2efff6b3e03088f0f8407c57b73095c536d56c78cc65b9f8062413 2013-09-04 09:13:34 ....A 73992 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-14ae789d89237aa8093abe3e5a202655ed59cdb748809a90b99d1ff717c9527b 2013-09-04 09:11:18 ....A 73874 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-14e24206f236ae58c028b5f806728317159e5657c5b5f699438af60b7ef47dcd 2013-09-04 09:13:38 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-15448a3a0fdedee26a3120fcc952528948d5e33a34b66d615e53e48843959b08 2013-09-04 09:42:08 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-15fb3f9dfaea4526f575627b8e613d7bd358108bff305242d5486f47cba8e014 2013-09-04 09:19:46 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-161ecc208cb6465f33b08b112190a11e7dc7165ea3810e020b3eb8f0425f9f1e 2013-09-04 08:41:42 ....A 73862 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-19e5666d5ba0e4af24d34c904fb2c1a148b89a738a7a7830e78d5d6750f0c316 2013-09-04 08:47:52 ....A 73862 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1a02c6d9b9ee7d589ff614403d4c8cb4bf9448c67d95c50fe3ca75d16fcea7cd 2013-09-04 08:41:42 ....A 73872 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1a2b976b3f5bc78c684b822d3a4a234901df8aade0361dca54d101b2a8d31679 2013-09-04 09:38:02 ....A 73878 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1a810ed327ca97718b28f30b9e2b35ca689b1177a56bb76a3df7108b1b91a07c 2013-09-04 09:34:48 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1cfffa930fd5e0864e0cf45c2d43e1716b5f31b491cc535b6cbbefc948bb0cc2 2013-09-04 09:41:22 ....A 73874 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1d81977016a8bc5d176fdd74beef501d8d548eee4630119e1b4bc5e70060d031 2013-09-04 09:16:36 ....A 73992 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1e33e04465036ebb551fb74e01e118e38e93a47bd8155b8c25efe0532ebdf1f5 2013-09-04 09:13:28 ....A 74054 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1f2a05085a28ff25ac08294180c60cfb16a5b3f241fb8e06da83345b96b32fe1 2013-09-04 09:11:16 ....A 73892 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1f494ad67b787ebb55f4a97e1ff70ddc45078673784a29e73e39099512a65ccd 2013-09-04 09:03:52 ....A 73970 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1f49c1b654355078058058084f4d6a0ba6352beeea40e142bf4ffd841d20082d 2013-09-04 09:03:50 ....A 73862 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1f52dc3660b44839614afe07b9e0fbc1a3ddedec2431457077ea278dcaadea40 2013-09-04 09:07:12 ....A 73964 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1f5f948cbc8c1a659bedfc31f7d8da5996814421a4665dbce950ef3a919f00ce 2013-09-04 09:13:30 ....A 73878 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1f78b863b0c30acff791b12a233b037c2cbb2436174f495baadd494fda810773 2013-09-04 10:05:56 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1f84a0fd31bc6910b5eb848e36df116a9bc907595d7a30824922c9fd5358acc0 2013-09-04 09:06:28 ....A 73874 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-1ff37cd4eede4d5ac45fe304b5b9e3cf555b218328c46223d19803f6a0e63d9d 2013-09-04 09:57:36 ....A 73984 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-208607afde649d35268e42d851f1d1408be9fe901b3fbd1ce99fa2b655c8c6c3 2013-09-04 08:51:56 ....A 73890 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-22001f991fedab4ff0f2d46eb4dcd2a243bb4c08ee047cdca4857ad557b7084f 2013-09-04 08:56:38 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-226c9166b594e461f0f6bb6ce700738e02eeac3b3ff243287e8bc3ea247ea309 2013-09-04 09:42:06 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-244b5f603d43d75f3ed1184654b16d158be1d861c7d41ed0204f025681067977 2013-09-04 08:44:06 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-24b3804196c7de5663f42a9a4d3ad9ee194599481307e78a1e7f605ec03890cd 2013-09-04 09:16:56 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-252bf8e3bc97b6085e72e958a4132d7d73c07b32089a4f67ca7b61049e329a21 2013-09-04 09:39:44 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-26809b86c28e089f55bac6e76cc30ccf806ec1486488cd3d9d2bbd9be979e9b2 2013-09-04 08:47:32 ....A 73886 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-276af70556f2b54954ed86a38e0c8f654744ad1bc398725ad45f18c22c339609 2013-09-04 09:38:24 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-277b647dee87859b411cbb12b0ee80235a71bd74aef6141db1dddd29301d65a8 2013-09-04 09:38:28 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2900724d641c4abc79a61f0e231ad60b278a7e18fdf4d1f9b5a04c227598f81a 2013-09-04 08:42:50 ....A 73858 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-29f2b688f5688b6a39e08c0fceb3a837e28fd79a17617cca634220b35a809871 2013-09-04 09:09:32 ....A 73988 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2a0260679067097212a53ccf59ce07fce23a71921471e0b268cf60e25cb4f467 2013-09-04 09:07:10 ....A 73862 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2a077e7c17a433495d8c8268ebd9706f2ddf5e32813d76ca9cb8ce609c1b8121 2013-09-04 09:08:58 ....A 73876 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2a129ce9aad99be1b5d43ae897979ed06946440d976f0905ad9c24db8554ac3b 2013-09-04 09:13:34 ....A 73862 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2a40c1263376c26958c1ceebb680c4257f416e3dafed3e32a78f77bbcc09b7da 2013-09-04 09:08:58 ....A 73938 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2a4855d64ed87388659f2d1a12f059f651c8682c5a181d9fbd1aacbe97520feb 2013-09-04 09:06:30 ....A 73958 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2a5a5d596f75eadde1ccfc947e70eee496cc625e9a83021897f916753971bcc3 2013-09-04 09:11:14 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2a986e0b5d9fdbf1d26ba1cf09b6df0fffa8b8d2f146f39d1d0e12b00ae637b2 2013-09-04 08:49:22 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2beafbaaad6789cdc27d6d486065cf3bb67c05b3c50d0f588c1d8a791492778c 2013-09-04 09:32:16 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2bf791ff2c4a53f33cb8220c5f559765ab05a9019f4a386c72a33124b0c2d251 2013-09-04 09:14:30 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2c18dd0cc8d5e381135c01c506914adfd6f745599e5f40da671c775accb7251e 2013-09-04 08:46:28 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2cbce00acc0351638aea046ebde2548c2cce4666b9d241fed6f10ff0b4ba0416 2013-09-04 08:46:32 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2e686bcb1e9151ad0e1ae5f70debb19db0941ef8275c8cb29f00e92ee9080340 2013-09-04 09:36:38 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-2ea83fefcdb3798da671f299fbd98c7795b57f9ffcb22521eabd4140d2fb7c6b 2013-09-04 09:44:58 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-301044bad09f449b6692cfed3c9dd57d826c960809f3c2270b018e6c2d21c10c 2013-09-04 09:28:30 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-31282b8a06a0a726ac1ca0e69b1ef32a1159ccf1c1204f2c1c96af4dcdbd218c 2013-09-04 10:01:20 ....A 73870 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-31f4873684f2efb0e6abd0c4f26958e4cd6a24af0489f3d3d7aa8a32fb9cff79 2013-09-04 09:16:20 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-32280053cd3ff8a9788ab9c29f615ac25d46cacb2f71c5d877db50a8f75f1762 2013-09-04 09:43:00 ....A 73878 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3245e1ea47571befec5e34481377b98bfa5d258bfa702e056453f6750321d0f9 2013-09-04 09:31:20 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-32e9a4ea4b4096eca255a75647975858ddb74479dc1f9c5f78ca849502e7a519 2013-09-04 09:11:16 ....A 73806 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-34dbf6621b1db5d4ddbbd1e52757f2767e80074509ca32813874bc56ad29ea41 2013-09-04 08:45:54 ....A 73894 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-35b7c996ff733f6c1a30a3d3890ac9281c20f74617b2e5f23b1d1f2d2b1ad9da 2013-09-04 09:26:30 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-38529f992029404a68790d11a2c7cea6aeb72709cdeab8b92b61c74611f26186 2013-09-04 08:46:18 ....A 73878 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3917502e8f28241da95dfc186ae667d46b50bcd2dfa6ce93392da67fab337d81 2013-09-04 09:11:56 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-39b2d9770c8c1e5d9014f464917b9a0ecd2452cd2cb2f0b31950de5c80b6bed7 2013-09-04 09:26:32 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3abd98be98be9c5b11cb0fde0a3dbeef5a63ce01e527b64bb2d0c006e0969808 2013-09-04 09:47:28 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3adcda70246587be9364806582a3166b2f89640c0960c56b0ac66a43e07af715 2013-09-04 09:22:20 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3c1b99c26fc8b296d8d052f04da6a346dcf9ddf79da9ddcd8ce651de42bdc9c0 2013-09-04 08:55:12 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3db1ba46c2694952bb817ca64411119114c53dbb1412d71d61e749668382dcbd 2013-09-04 10:04:30 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3e79f29404820826420c8ebeb66603b3f52f44d3d9940e834c80491aa27789dd 2013-09-04 09:06:28 ....A 73892 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3eb9da4e2cbdc01bf179c2a7f66ac0ccab4309b9a88ddc0d010166f6267987fa 2013-09-04 09:13:34 ....A 74026 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3ed42427e59db79e5b8ebf1309eaf0d43cb01cc7df76ecab01806091115de0b5 2013-09-04 09:13:32 ....A 73910 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3efd85ce65a141ef32dbbd7bfe20a64ef53b80930928fd70fd3265fe81313c96 2013-09-04 09:03:54 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3f15c62fd2b26c129b849509bdca634a0965d3db8e0e15b0ebf01c10f523e98a 2013-09-04 09:11:50 ....A 74026 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3f171ce71b1013e8ce9c67d330c3818903f7ccfec8f1a0d327594ad217cb8513 2013-09-04 09:11:14 ....A 73952 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3f1ab0bba1edcf6bb2765b7022fa84fa6cd34c273c15154677409989d0f3d154 2013-09-04 09:11:50 ....A 73870 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3f1f58281b115f988261e432adb913e1104c0bfdafedeb3c45be304d5e618d3d 2013-09-04 09:04:34 ....A 73994 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3f2496f5597c1629dbc96fd778a66442bfd8b7a509bcca90c201849d2ac71a92 2013-09-04 09:07:10 ....A 73896 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3f617bdb5f63e470768911e54c55d05d720f0d823d7a7b957027cd371b58af25 2013-09-04 09:06:28 ....A 73978 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3f7a2e03dae1fa592c878539fed5f5eeb3bbdc8e363850c0c04be8dc9d89d191 2013-09-04 09:07:44 ....A 73890 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3f849c4990b1da4fa504701a3313b4542db44192f754035199b96f5b984a7adc 2013-09-04 09:03:54 ....A 73980 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3f866604b2e136ae4f52697456a5c9dea7edd51a4e6ec2626109cc5014b0b5cb 2013-09-04 09:07:12 ....A 73912 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3f8dafb7a0c8c8e21dfb3b57981433234147bff09321ed641a5e012e2e010d08 2013-09-04 09:13:34 ....A 73888 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3faa7c8b11cb5121bc303a94f7a3aca03b380372f165428cfc8db7023484caa3 2013-09-04 09:07:12 ....A 73880 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-3fe9660938173e83fa1a8fa9fe79598a2a67ec3b9e9916024d7acd42626c1a0e 2013-09-04 08:43:58 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-402a1f0e23595b6735da26cc941a45f3595c84e1afe3e20173f49b1cd2552b8a 2013-09-04 09:09:22 ....A 73882 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-406599feb76989a71dc856d86615c5f6260fa1bd8fca3a141a97f56a9f3a0677 2013-09-04 09:40:22 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-43810ab81048d262c57f9f19b70da2e915314a2aa8b516b4cff3a1b8e7ea6bdd 2013-09-04 09:31:18 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-439a43a67f6cfdaa05b70a58e677a5bba4cfe98e41ed567ffa785fb083c635d4 2013-09-04 08:42:46 ....A 73804 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-44e5ced965b5e1b39be85fd82312649b4d01f54d5412d13ce3063a8949e57a5e 2013-09-04 09:10:10 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-450e0dcf1513a56a2c457e259a0489475cadebd26704b0fc03846978e77a7b7b 2013-09-04 08:47:52 ....A 73862 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4530d5b935abf77a84dd4bae6c3c0736062e97bfe96c61e0162822d54a773261 2013-09-04 09:45:10 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-45c44d9b1fdfae6da7a9cad371b1e8b09ed8af85c31fde0e82951cc1858bb3f5 2013-09-04 09:38:00 ....A 73866 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-46b6c5fa0327843f6ff4f128294dd22651878efabeda54e7956ac6c220c99362 2013-09-04 10:03:14 ....A 73862 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-46fe46a08877f09f4ce22a0da66a721a1b37c400b093f18ec2a0371af53ed1d4 2013-09-04 08:46:22 ....A 73976 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-48e53416d16a68fcf25054718f45a302952ab689b389b538eaff03a379263dfc 2013-09-04 09:04:34 ....A 73908 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-49d69face11590fd66a760647a08c41dd7efd188d5bcc489b3c9587853dfa6ab 2013-09-04 09:11:14 ....A 73906 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4a1534559bfd0f7bba27e3bd1150ff5bdc836791d3c5e405e8f3217c020d66c7 2013-09-04 09:22:04 ....A 73882 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4a16580e5897221cb62e9afc0c2b8bf4eff2822c9e751578fc69afac7e77dd23 2013-09-04 09:11:16 ....A 73858 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4a1c1d08aaa728ec566279fc1bad386df57f4e725d42173e47d03d7b65a76033 2013-09-04 09:08:58 ....A 73894 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4a26fdb2d7d93cb60f9febeab6940e806a0fefd22ac81ceb179197f5990388df 2013-09-04 09:07:10 ....A 73896 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4a392042506426f5fb9930edb5c8292f428c2d84b54c516308b4ae173daf5fec 2013-09-04 09:07:12 ....A 73890 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4a3f4df9c17a3d9182baed71906bff8a111c8415c7753d50dc7563484659681d 2013-09-04 09:09:32 ....A 73876 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4a55bf1d0b5f13fb7c91298bcee356510ff780e98b3709d2577de03161143fcd 2013-09-04 09:06:30 ....A 73908 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4a57d7bf971128a5829eb61c66cdc2fb4c5cb6a52d5e3d680a4ba4c966555eef 2013-09-04 09:13:30 ....A 73866 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4a5aca8e3ee18f621cd430098b9234c8fa0a4bece05807bc0890f57120f2c962 2013-09-04 09:50:16 ....A 74066 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4a627529f2ed83a907bcf33c4568af14994aefcd392d738db76f97f0b237a28c 2013-09-04 09:07:10 ....A 73970 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4a63cd5cf1bb8b4f89121d5dec24db6b8cb95fc49c93c0d530893fcb45c62f4e 2013-09-04 09:04:34 ....A 74000 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4aa74ff0ca6e9ff0a2d2d74167ecd620272e7cad88d5744bff6509280193dc96 2013-09-04 09:13:32 ....A 73886 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4aaf25e1c568092d9e0f69376a3bfb5bc306d810a426fce6120ebe3c32b2fc7f 2013-09-04 09:28:18 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4b737a551aa4438aebddf3ba582eba8fb7e4da395b64e45635235dc68ae61fa5 2013-09-04 08:41:50 ....A 73858 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4c353c41cc1085b9612791b19e7c7306d1875746b9e86a8026db1a4e9a1f8589 2013-09-04 09:15:12 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4cb97b32ce36e4e68a89c7a0fe074a907fb7621271b11736ba94870d05522dc6 2013-09-04 09:15:06 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4ce7763bb183f1bd71cd3d487910dd9f68a65ebbe4dc9db44473b1698e914fd1 2013-09-04 09:36:58 ....A 73914 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4e0731d5f1da0e95d39160b18dce9eca090073b2cb22ec02ab0d303177fbd941 2013-09-04 08:48:44 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4e1b3f5fdeba68b6a52be164b11498fec2d1e9f4825db4c04b1a0d0d4e64b8b4 2013-09-04 08:52:12 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4e71a5d64896b73471c83f87f1cb19cf6db117a78efb28f55dd2e7a1fe71aece 2013-09-04 09:40:48 ....A 73856 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4e92e86c08ff51dfbff8f367b866ebb3d517e5e7d7bd457ee14c70305c29a2fd 2013-09-04 09:19:48 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4f0688ee19fce50ea86f235ad3b2dc64a6f5e3101a3e6640174a86cbaeafd2ba 2013-09-04 08:59:58 ....A 73860 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4f25bf0a49b888c5525cf7b586162ba59fdb320f3f7f16a9fe18127bd4634660 2013-09-04 09:25:20 ....A 73880 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-4f63642bddb2adaf9d6c177d38998564aa93dfbbdfa9160779dfae8ad318dd4b 2013-09-04 09:45:00 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-515a641f0eba3d57055b9982a90acad41412affe6f7036aadbdf301434902c21 2013-09-04 09:09:40 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-518ebe494ad90fcfc00e7e518729c1bca1ab53450f178598cd487a2b5406be4b 2013-09-04 08:49:34 ....A 73872 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-5242f1b985ac827d46c713516e7ae39e73b670e6190e94dc0f1139c06eaf2efd 2013-09-04 08:43:06 ....A 73944 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-52458b4ddf646634462e6771116661cbff6526c6bbd54176d57d948601ff8480 2013-09-04 09:23:14 ....A 73888 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-52f514b879b3bcebab2f77662efb8ec9ff383142bf4a5f5ad8a825f3e42fe3ad 2013-09-04 09:31:18 ....A 73910 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-53044b3f2bfc199b0b4d2f81abdeb92a32e00db23d2f31dd5d5700f7707c9e48 2013-09-04 09:37:40 ....A 73936 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-53511cb06cea92d7bec1de9a4dee2cfa6a84069a5a2ce779d28ce8df9f1ff4f1 2013-09-04 10:01:20 ....A 73942 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-53b388bd716aa0d8e4f697a9148937eb492ab84f8a6a754ed80a72a09eb84bf0 2013-09-04 08:56:38 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-53bac57bdbc52fce1a7ce850938f4c71e5d3baf8cbfe73af33ea132b319f6c96 2013-09-04 09:08:58 ....A 73914 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-54eafd61bde42f03ddd6ea246649d6ddc87b8659ac4f4485d1fbad1c053685d8 2013-09-04 09:11:14 ....A 73924 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-54fcfce1f7e7fe8f0b7a33169532857ca101bb04dd5d5046b0362bc8a8d56581 2013-09-04 09:59:32 ....A 73910 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-5503bf3b8352327e200106df9343535c09df5d1ea157737f151a321d2f28930a 2013-09-04 09:36:26 ....A 73892 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-55a984dfc61ea69ee081596c52f23338d13d9d5c9b550b6c62aa43f1dee64722 2013-09-04 09:10:14 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-577a599bb4c41280781ecc6554151d0e0430f26eaed6b8ac3fe127adb23ec47a 2013-09-04 09:50:06 ....A 73878 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-57e2405ee4186b705ef997bb353c36aa5317354d2556b74f9233ff492231eb1e 2013-09-04 09:09:52 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-5940a3746a39a63c5a450226697a1db48ee0e5fb37fd822b545b64f81b881a26 2013-09-04 08:54:38 ....A 73870 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-5a56fc178792b519333355cd73329c839fe855c848cd6ba1e2fce9fd6692ad99 2013-09-04 09:39:06 ....A 73964 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-5ac553725d959031b35883d87b2b4caa8cff8dc3922e629a9670c29929e66112 2013-09-04 08:46:34 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-5cdc904ec5743a1b39f0f2d420fd23075b29087a3ce4f5434a546bdea908ac26 2013-09-04 09:39:48 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-5e2029fffc89ce3cf15fe42c87e71fd1a1a3a7ec267d0be1d509474d3db5b8d3 2013-09-04 09:59:56 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-5e4e0d483a567235905dd04ccb17858fd90ee6507ff958c5c1228ac72c1e45e3 2013-09-04 09:07:30 ....A 73870 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-5f72b1e5acaedca99053ab04e5c169ea7fa5b48ff573115f444c6a88f944cf11 2013-09-04 09:25:20 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-6001e2a9419d2164189db579f3c4ed73792b646f18b1e47290141c635902df85 2013-09-04 09:03:28 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-60067f27f936005906f5c1fb7e29bb6b54b763e5524d6ac1a2eb8246c1433320 2013-09-04 09:51:16 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-600f18503e6d73f2ba2c38c6badf9093d32f458c60850076a5f8856f616a9f91 2013-09-04 09:00:22 ....A 73862 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-60d8acafb66814501963d728e55e83041c8b6dc68f0835d502346879264dd3e5 2013-09-04 09:55:44 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-62be2584457266293be538842de969b45f2ec27365e949d1296f46e41c2bf8a0 2013-09-04 09:13:52 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-62fee94e8b38469d3d25f9faa96e6177806c397b996d3bbb85c1df2af93a439d 2013-09-04 08:44:22 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-6306ac45b087b76c5b25b351443f71a831cda7f9fa27811edcfbb3b779e6af6f 2013-09-04 09:28:58 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-65535ee0ccf1a9f5fc3036ad6ab80d77151b27dc783375a3d830c78b16f68cf3 2013-09-04 09:24:18 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-65f418daa253e277da40702304afe035744819a6074d2e46e059145e06af01f5 2013-09-04 09:07:30 ....A 73874 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-666bef5e1035f0196e18824f1aef042d6b881aaae06489dc518f2937f44fa447 2013-09-04 09:53:02 ....A 73874 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-683548fbbb26afb8917705124b8f9fb3a83b615e0c71f857c95325d60145b7e1 2013-09-04 10:04:08 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-684cc521f4199b3cf4f13528de844922cb49a62cf30c64f6e5960d6d9af40e5e 2013-09-04 09:16:14 ....A 73880 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-68f4f2400fd93cfffdc8efd49d14bb0927b8a58915a6da014c9b2704603d3404 2013-09-04 09:39:46 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-69dfaa4f052c3c11bc6b4156966d099912df749105891b020cc0c03b7f8e9c3e 2013-09-04 09:49:14 ....A 73858 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-6a45fe893dd467e526aa59ed9d530accf4b1dfa59aa4c9c8e4ff1d6955732146 2013-09-04 09:34:48 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-6acf788cb348a50faaedb2f674ba6c546869759be4d11c586235c848bd1cad9a 2013-09-04 09:47:06 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-6b8479f5370394ae89ea80262d253855c5725f0fd6fa9397f1615e8be9f16072 2013-09-04 09:09:40 ....A 73876 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-6c07891256c6610ce5f164358562a37a53796808d63fca4913346155bcbc4753 2013-09-04 09:01:56 ....A 73860 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-6c352b86a363d525f328401d824ad1cc2d17f0cebed0865481c9b2bca48e2cd4 2013-09-04 09:47:02 ....A 73988 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-70472d016d2091034c2165998a0b0e1cecf2e565c93b57132f0b6561ef3155a5 2013-09-04 09:10:02 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-70f9dfcb26f7ceda6a04a969e4f0cdeee7a1d4f3d9548c09227ffbe532db52cc 2013-09-04 10:02:08 ....A 74032 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-7153995c8b6fd4bd54d028d034737a83da36f3aa75777f3abb69617e9fe2869f 2013-09-04 09:31:50 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-718ff1bae653ba63568a9016eb47c15416ed8920be311bd773265bccb8186853 2013-09-04 09:11:50 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-72ae28997f449de5a6ca341a901cc8ae5ad587ccac10c54293b389e19d73deee 2013-09-04 08:51:50 ....A 73980 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-73aef976e98de88689a4d9e03caafae050a04baaa8ba82dfdee5da7c282214b0 2013-09-04 09:40:04 ....A 73856 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-73c1d701fa2af86922a519df7cb7750af03ce74ecb46251ae81963b1d7428523 2013-09-04 09:30:28 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-7408a741113415d5ec8436bd89fff7a2c1f131127cc6a8d47e8faee76b78f477 2013-09-04 09:01:54 ....A 73870 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-746b39956f7940de14ce83666ce65aa4c7c9ec306b0f7db47f66519f4111c345 2013-09-04 09:18:54 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-74cd32e8783a5f3030b926d45346631bf18e9b2d43a35a0d68018162baae0556 2013-09-04 09:45:18 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-7545c8da7e7894707f8337aa62f3461a280a9eac28f37424d4d194c1c6d7542a 2013-09-04 09:40:56 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-765785f564bc41009a5f53580a42b71938aa163cffb13497d109a6a56088d098 2013-09-04 09:49:14 ....A 73876 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-76ce3bf47eaad61de9050b612afc006d5555753991e75b0acaf7e3d3494e4355 2013-09-04 09:18:48 ....A 73940 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-76e11ac92720342700508f22ce7226f8e88b13b6a11343669e49af764546365b 2013-09-04 08:55:08 ....A 73850 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-778a8d4fae951dbaa4cec4c7983cad946fe754ae7507b3ea8c0bacff394e381f 2013-09-04 09:39:32 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-77d0d17310a6f4f422a7fb0da678b081ec9c67aecf5f4ad5b09665e12d952722 2013-09-04 09:16:38 ....A 73860 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-7934ba946bae523e7fc513b5b848da000a3b0545176a3bbca916091ebec2a562 2013-09-04 08:58:54 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-7b09442fd3a69eb228db771a60c909a111f7036ca59e010d807a7b884ef57f03 2013-09-04 09:31:14 ....A 73864 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-7d15f530176078581ec9ff6243da15e487a40930567616fc1eff7694ebafa915 2013-09-04 09:59:44 ....A 73864 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-7d73c77cad74131af34d59127b6f2be6c99ef300c609910f4254482da985a30f 2013-09-04 08:46:24 ....A 73864 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-7d981cb4125b06df9416b8a73d573a65c3bf2f5eaaa0bf5de6315e4166ca6503 2013-09-04 09:31:30 ....A 73882 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-7dc1b1f60cf9f37d5a953036ec1a912ae2c26736f370d3a2372723bf8a3f9da2 2013-09-04 10:03:28 ....A 73872 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-7e7029ee89b027b7eaac4f67ca0242a0e9aeb78f8d33b815dbcfa5e46c1d55bd 2013-09-04 09:54:30 ....A 73898 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8141685e00e1029f1ba8c6fec8f3147c164bcc9b51e99268fa932b5b4577a192 2013-09-04 09:52:46 ....A 73890 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-81dd6aa0f27db0cec35ab8897e3003a10882673c7d26997eb1a9617b609adc91 2013-09-04 08:47:32 ....A 73876 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-829fe1c786ec154fbf3aedc14f7d6766ffb49474b43098aae2d253d705b5083a 2013-09-04 10:04:06 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-82bde3b18ec74abe91a096c015cba31a6b7b87b91d3002d508ada38f4cd50b0a 2013-09-04 08:43:20 ....A 74004 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8319a40777e4d35bf0d4aa0ea69ec36fe255d8b48282c4bfd6728e001df30b3b 2013-09-04 08:59:02 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8362fee003e02c6abb5a323fbfa4a7134abe58899ed168ddbcd7fd05e33f1e19 2013-09-04 10:03:18 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8365ac9770ea9164b4df4207ff972da15b0596645f2e255fb502e3b13c4101fb 2013-09-04 09:44:08 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8396846b57754662bdbeb13418f9239d92d125f231d86345dff03368a6f7dc20 2013-09-04 09:22:50 ....A 73866 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8397c90ebb3314b9b5ba05996968c3ae78717d62c9b74c156d44cde7979da212 2013-09-04 09:51:02 ....A 73852 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-842c2de67c73dbb80353e074a3d662c2ea2f84023a90bd23645ec1e4788e8508 2013-09-04 09:17:24 ....A 73856 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8433b96beb63af3c1c5c78df4c26233da394166dbebd60f9c6ee7131833bac09 2013-09-04 09:32:00 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-84b19271a1eb1d5ba25d01547b7fd2cc691c7495bb40c7bd3bd835844ef74920 2013-09-04 09:03:28 ....A 73814 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-85297eff0eb0b0086749df2a725527d0c6bb6d0665535ba91886eac5d5b8aef5 2013-09-04 09:50:04 ....A 73882 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-85c328c58184287e5b999333ef6bc8fd446b3ebbfa926705dc54f6e33508d0bc 2013-09-04 09:28:30 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-861b96558078b6c11266179e1aa3f59da255149eef24ac3aa02d974884e11fe5 2013-09-04 08:51:54 ....A 73858 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-888bf0332f5ceec11a2b591025c03d2474792cce5048a649e410c8c065ea1ea6 2013-09-04 09:46:10 ....A 73878 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-88db4211db408f6c94d284c55d8ae548aa993d4301c74f127ba07d728fae3b45 2013-09-04 10:07:12 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-89ba237b6b07a588fe5d5527f97dbe975e74b3d7addc3cdb417d57eb3464a165 2013-09-04 09:03:34 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8a4fa11b62e41b37c6aa99145fb4820f28b0632b6130731726f2c0a2ef673929 2013-09-04 09:30:30 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8a55a0230699d1d359d7698cf5b471287c33c35eec31d97e48c203f3958e755c 2013-09-04 09:57:50 ....A 73882 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8ae64cd8123f67d2c1980fa7661cf2fe283548078fb846b38481f9952f31da29 2013-09-04 09:46:10 ....A 73962 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8baa1ae49184fc24ae86421e451290e747a9f058a1d5fc155dda469c0dcb09f6 2013-09-04 09:16:58 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8bd7ebb2dd55c82ea94dbf4ff19a0c1769f64225ccea2de56f5fdad7c36a7f5c 2013-09-04 10:01:52 ....A 73850 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8c79736cfcd3d77a121b030c7b0afeb1f5fe27d43a05ba479fd20f76b6c00718 2013-09-04 09:55:26 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8e3529292e0a2e34d25cd5850be9d33227be476b9bcb785e77fcbf6caeb345a1 2013-09-04 09:52:58 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8e52aae5213f6a986e2631d5bfa9bb272fb5a8fc885dd5b9538550d64270a3e5 2013-09-04 09:40:24 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8e91ad9300b585329e6c6880d10f6ca7679b0e5850f12d422a3b4bd575f9317b 2013-09-04 09:59:52 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8eb3a9fb64072bb64515c0eb773fa2e42823485d3a2f0b904f71ef0c9a7e9beb 2013-09-04 09:47:04 ....A 73900 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-8f4a3a333160a41a9148e91fc37cccc767f298c83d2f8eae1c10dd039ba7b397 2013-09-04 09:41:54 ....A 73878 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9061b300c93aea15bed7dc43e85bad8cf4c6dba20a99c7014cf28eea4dd1fc2d 2013-09-04 09:02:18 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-90ab658f9880813331e1f4dd6d9b2085c3b7ed0ca52e02116a341c3439e097a1 2013-09-04 08:59:02 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9292b3ca01d0343ef2670e09203dc080d662bbdebf62c0b0d6de87153148c5ad 2013-09-04 09:58:50 ....A 74002 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-929c8aa49e11ae654f7010429197a68a00987611c8f72ddea83b67834c7d19b6 2013-09-04 08:47:52 ....A 73888 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-93568fbafa4c9af5e17ef9732f5e9df305e8566873a7023f746ac4200ea62961 2013-09-04 09:16:34 ....A 73908 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9670d36f1d87c29d59626e06d1e791f76de42f89ac40ed59942af6c8698b0a43 2013-09-04 08:46:26 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-96710807e61522e68bf100bda2b5fa1b8a2aa9809fbc23335267a70a5da11865 2013-09-04 10:02:18 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-96794fc6b347c54d8bfdccc0fcb598e500d92eb42081bd057d7955b3d1cceb23 2013-09-04 08:51:50 ....A 73880 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-97ce8f856282983efc3722d8f42d5caa05dc867eb702f01f300aa4c01c6340c4 2013-09-04 08:50:20 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9864c9892a01bd0b760bb0f7ab8ff8ecf12eadf5a2fffed78c3be6de59178572 2013-09-04 09:55:44 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9b055593b8b47f116c864f6e30a8d15d7fb8b8da5e0afcc66cff31db94050971 2013-09-04 09:51:00 ....A 73916 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9b2c7e111bdae2f007d78fd955476f9ed01d87871e8fc9ae7ff2df17cf91eecf 2013-09-04 09:22:18 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9c26e67ae9cd45eb5a650bce4113f4d863d74f3da6589cdc00b0808e3a369ad7 2013-09-04 09:26:08 ....A 73880 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9d0a5a93d5379d3f1b101b34a4abea3e6b8dc78e1e89748e632cad43181f7d65 2013-09-04 09:20:26 ....A 73828 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9d311180678e2cf352d815408a0c1f70b5e3b0743e2f89b65f18feb44a8d5496 2013-09-04 09:26:10 ....A 73860 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9e07b6bd4c833571b8fa70c0bb3c1a91a0b5120ad07e984d74c5e5dc25c71833 2013-09-04 09:39:52 ....A 73882 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9e0f8c2b1d1c695cebc4a7cafb718eec6ed92114607ec9c6feb6c1322a071b13 2013-09-04 09:38:04 ....A 73862 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9e9ad12c29e582d846f3dfecd6de959c31220d298e9eb818846a1bf6e91139f9 2013-09-04 10:06:28 ....A 73856 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9ea9b105c643a0ffc5d03bd2ac4ee9c40a767f5abb9eaddddbc707d0d98d6758 2013-09-04 09:28:52 ....A 73858 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-9ed73da18c9a09c949a00d40d1c42458bfeb4160d650e29a9a8bb4f7a044e403 2013-09-04 08:51:48 ....A 73900 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a0491aeb6d98efc85e673c126f2d3bf30de488fa9abcde91e2a84bc11758cc97 2013-09-04 08:46:34 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a0708e1b1f10a2105399f576a8cf277ce8a734fe632ed2466332627af661c4f0 2013-09-04 09:35:48 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a0c9562a1f88485b440419e172280154cd66551c846db81f918a7eb630c5d790 2013-09-04 08:44:10 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a17d6311a70dc17b225b2de81942224057fc07f0fc87198e960f2f6c67090890 2013-09-04 09:29:30 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a1d5a9de0eb4aecf427f4eb2b1e9ca5743704847de49482ab327d022f4988a42 2013-09-04 09:20:34 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a2e9c074a52bd659c22df0d5aa2d9bc8a3ac46d5e130a4d73c7aaaa928d89ecc 2013-09-04 08:45:54 ....A 73878 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a3354bcd462649b8241ea9252c21a607e9472c4d7b01582e19bda680a2ee7f36 2013-09-04 09:43:00 ....A 73884 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a8f20f0196a2627b773f34471e5be999bb6cac8947deaed2b7bc564ba42b9d2b 2013-09-04 09:29:22 ....A 73896 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a97e2f61df3b94561d9390991f1823107330fa4146915321950b0142525689fb 2013-09-04 09:10:22 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a9a11a266d3d72190fe1ea32f2fb3f021e7b7f6e5966c7cf6d1e37b783058786 2013-09-04 09:21:50 ....A 74080 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a9c5fdba1dc839699ab3e8c3d99507970521f197f95a13b9e83555707e0cc8e9 2013-09-04 09:42:04 ....A 73824 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a9ca2ca662cc7f6a9bd46fb7be5cc07eb3f81418f54317a8ca63851dd558d562 2013-09-04 09:11:56 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-a9f8a8d34668428f7321e1b16218f45298a878ac951a4da39e11e2f4fcf19d25 2013-09-04 09:36:38 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ab2c3589d3c0c56479661a598ee175a4bec636e319202bf2d5f9125019c638e9 2013-09-04 09:10:02 ....A 73896 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ab9a474624b2e8063dfe865e29133d8115da258200df3f9e7bc868a1e3d26119 2013-09-04 09:53:36 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ac5e1dbf8ab2f3ace744b7f3251d06b949db91826790ef41934a33ec29ee61cf 2013-09-04 09:57:56 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-acf28ab269e56f4a30e8d09d295ab8efe5f8b5b099c3a56ddc51c4b56d7177cd 2013-09-04 09:59:32 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-adfe41365b8d42414b58e86c9e1e907fea97615bb0daea8364fdd56e2c637073 2013-09-04 09:16:52 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ae045264abe1e04de81f1fd37a7e6052173dd51b8026d146acb1de45ece0e929 2013-09-04 09:40:50 ....A 73998 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ae935ad5fc6436c255cc740a52cb0c53ed66ca1e2c850fd1c593d096a9183fcb 2013-09-04 09:11:16 ....A 73906 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-aef7eafa6d956cadd41232565c7385264150227c7f087c324ec3ba6232ec8d85 2013-09-04 08:55:04 ....A 73894 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-afdd34f1e3074e1e3b489e81e93ed5f21069bb5bb46dd34aaf72e674a137a669 2013-09-04 09:38:14 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b0f6f2195377e1e46e99924e5ec7e9af97cb2097d1752000a2a8835d0a511d96 2013-09-04 09:52:50 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b224fb1203e581f3d26ec777636d22994c571d31653a86b1ef9038d70f12f7cf 2013-09-04 09:28:30 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b294ea04ac85c29ec28f9bf14f9c59366f816d4beb608223823e22161daeeeb1 2013-09-04 09:17:06 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b2bd7f12e991af998fcd3a442eaf1008acb331be8f028034671c8faef3eb2729 2013-09-04 09:38:10 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b3570cda352f91712c4bdbb3c4cdb498d224514279acdf0117f661ff7570e4a3 2013-09-04 09:50:12 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b39237e124cc180dc2a2e19aaefeacda49548c42a7383d7687d9d9b6e99c52a5 2013-09-04 09:25:12 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b425ce620bf2b98ea5cff7d6e6f46ee1a757184b95fac1d14c9a7c76f7b6bd6e 2013-09-04 08:54:26 ....A 73776 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b4c2c10308f345232d0cdf3926418bde43de5bdbc89c07fcf2a40b7bdec0d224 2013-09-04 09:17:00 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b6e7dc2d1ae7e2217e967585ff55b6f258a323954445e68a3a00a8dc5203dbce 2013-09-04 09:26:10 ....A 73892 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b892dcc39f925c45cfc5498c3bc4d16fee6560dc45afc3ee7a941dc2e5f5dd0f 2013-09-04 09:47:00 ....A 73878 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b8a3857d7aab423079074fbf11820f9f6c7d8a96115de10504385b24ff91487d 2013-09-04 09:19:18 ....A 73874 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b9077a12cd3d2dd2e393ae523dc6a44696a91477b566f7370fad8d1f65d189da 2013-09-04 09:01:54 ....A 73860 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b90c303691d34ec741fc81702353d5e5817a515eba9d9341fcef31393c9fa08b 2013-09-04 09:11:50 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-b93441c6de6bd8130f69192dfbd9bce5c7a36b718a941c14e2f858ac1c47dbef 2013-09-04 09:46:56 ....A 73982 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ba9f75cb40cf53be2e9ef6b7938de20def9635b48da526def814d3eac8855179 2013-09-04 09:01:56 ....A 73912 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-bae73f65e2a529d19b900cae6d622e1aa30dcb72b0970c7d17c28fc000ddae42 2013-09-04 08:59:18 ....A 74032 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-bb868321a3081def9857ed0ec3b3f1d05b1a5c4905737385c452bd87a87fc496 2013-09-04 09:19:58 ....A 74030 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-bc01c4a9faebab0a9c878383dcc73e6d72995a25c71b9fe3b23feb6a0ca3f6d6 2013-09-04 10:02:04 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-bcea8bafee821440596a8ea60143c525bf759b3b772c286badd3d1e8f21db421 2013-09-04 09:14:14 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-bdbd7730f1b054abf0c890a9d8c106d7c4a9e6ec7cff035aac458585a0858055 2013-09-04 09:50:32 ....A 73888 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-bf224b1371332a0ce2b70fdab8fd212269d64fc2d8fa709fee40a9c2b86f6f3d 2013-09-04 09:43:38 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c0984012707a51429c237587442854a3c69b91648c59919d434a1458aa4a2d77 2013-09-04 09:17:32 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c0a6991e0d2f423c3669392c48fb1b4db5f3341e8444b27eed2a9b9996fee1f6 2013-09-04 09:00:18 ....A 73872 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c1192460e19cb37029cc57efd3e3b4015e53d1f43d4ebaa0951168cf9dc289ea 2013-09-04 09:35:46 ....A 73876 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c1e20326509763b8766c02ca20eeb71c2b9183d9227507243899f22070c870c8 2013-09-04 08:56:28 ....A 73852 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c286ee28eb216a6d912eabb6bd11d829feb7da98df5ff944b07a71ea52ebcf25 2013-09-04 09:59:42 ....A 73896 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c287345582ff291e9ad3eb0907166ef25d7faf16215a5b01b51b8a01d0dcaaa7 2013-09-04 09:08:50 ....A 73870 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c460f8b6cbed8a8b2f1b8655445c599a952181b018175fc17b8229fa50783b8f 2013-09-04 09:51:02 ....A 73860 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c4de67602e35021f65f6a488621f952097549d089ec6e816a2306f26b1408bb9 2013-09-04 09:11:48 ....A 73826 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c5628ffe34bcb520672f994c12a6b036472c2d00df856d8a0b3ee7c71a28a8ea 2013-09-04 09:32:00 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c6096395f45cae96f09382ec6b72ecc63cd6980e1a2af0a20f018e7c1d3771d8 2013-09-04 09:16:40 ....A 73892 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c63d75562448f8cf428e3b9bb5d86cb3e2c031b0faebd60e99164f433f45b2e6 2013-09-04 09:14:10 ....A 73826 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c64d4fd2b38e6a68f50f35d358d84517f5b5de471f6d85fa65e292488b5560ea 2013-09-04 09:34:38 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c6a3cbdaf149c75ca07f6eb7884c998d81080cf464bb0442722cc358b5248178 2013-09-04 09:26:14 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c7349e5efb858edabf6c5dc912163c8b8d5802e41044df7760f50dc20574d15a 2013-09-04 09:31:18 ....A 73982 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c8a5aed773dea336b60fae54eff2a048147c0887a38ab1fd24249c253c0660cf 2013-09-04 09:10:04 ....A 73970 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c8bdee93e2cae82f4fcc04f369df4c35fc68af59bf36bd770ff11cbcc1df6bb7 2013-09-04 09:50:04 ....A 73880 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c8ec89398a67abcbca251a77c26a106c7b4fab7dec5558b7929bd65ef350fcc7 2013-09-04 08:53:46 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c90ddedefcb32afd2e833c63a903b2ae0e527bfca37ab5b912a248c073f6b685 2013-09-04 08:58:38 ....A 73904 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c91c50df5f96b9b15668d0f629a21fa7e289c25e9a519e9fbb7c71dd98238b5d 2013-09-04 09:38:14 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c9391e45aeb16cb792b416d9baa237704024f3eed88318d17e33a8894885f70d 2013-09-04 09:23:00 ....A 73880 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c97941e21fb6ddf84e4e63d0ba376520fd893bc3e9514c5aabe22c4dd33c96fd 2013-09-04 09:26:32 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-c9bcc2aa28cea0b6242f60c843042ec12980809799843548aaec40e00d351ce3 2013-09-04 08:52:04 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ca2b494e06e584558755a3d704d2806e1b776085e082c2e4db3412d0ad82c20e 2013-09-04 09:22:58 ....A 73912 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-cad9ab4d6d5ed7719929650848d9858d8599a2b3b0f8d1dc3cec6833c6af6637 2013-09-04 09:38:02 ....A 73862 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-cbdba312dc2a4f4ff06c708d11dddfed0399c16e8a1beebdbf1017f46dcd2495 2013-09-04 09:20:24 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ce27b230704abb1c55f0863c18440ba4aa043d1faba25ada4e95b75c27ba246e 2013-09-04 09:51:36 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ce54b8787aa2ef85478014df3408d4fc3cfd4d6bcdecffd87ab56a0c514edb8b 2013-09-04 09:52:44 ....A 73884 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-cf622aaf2401507d182221629a757603e071f7d4664dcb84d240a7acdb8bda2f 2013-09-04 08:49:14 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d031071d98dfdfe8de8cb06460abea87e70822b3c052e8afd71f305d174c8ace 2013-09-04 09:59:32 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d1ea4a55aca84dade0ac4dbc88f7126d1a7137cc76d207543fed4348da3cfeae 2013-09-04 09:36:40 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d2b55f0bf2d8c1aee50e4fe8a7ffe29b16652b82be49464e77263c4acef46969 2013-09-04 09:13:40 ....A 73828 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d47b60d8f79fb52ed854983b1ce5153b3e44a369feec48e3c608e7aef322eb63 2013-09-04 09:09:56 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d4a26688ee90306a9aebbcbbbb085640a964b34b82e63170de2724fd24082140 2013-09-04 09:36:24 ....A 73860 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d51434c0c3342af59f54b3a82839fd10a0ec63793874460fe6d9471253de7405 2013-09-04 08:56:10 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d6e8f54611e9bd6bb163e97b1a2c428cc18addcc40ef2133b6eb52c7a1393e4b 2013-09-04 09:30:26 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d6febe85489740d5ee61c03fbdd990623956894db679d2e6f03c0073d2afbc5a 2013-09-04 09:22:04 ....A 73950 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d72e8510034a4667db43d25a6ef0a437b6b21c75bfe66e035e17cf3a3427ee46 2013-09-04 09:05:32 ....A 73852 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d7552f6d1f4ae8958565736004fcde8c3bc65b88b17c73039201749c21acd3d7 2013-09-04 09:29:10 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d76a4bd6b0ab03ea4742251726312b21ef55c9de5c1b5b5a673ce6336180a14e 2013-09-04 09:14:00 ....A 73852 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d798045ad94ebf0ff6f8eb0e9a48e60137b5d172d3e4b23710d73f43c44ccdb1 2013-09-04 09:01:52 ....A 73854 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d7c33bf6063617d1e790ca160846c7c3bb68ddbfe36136f067ee90f116ce1fbd 2013-09-04 09:27:38 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d87facc655483500b4e05c9b081147625f1d4047c862d03f68f1d19c53f6631d 2013-09-04 09:44:48 ....A 73856 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d8db9f632a64c1141cc6ffcb5a221ce58644ac64732960aaea1ef281b6bbebd8 2013-09-04 09:56:54 ....A 73874 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-d8e4e51fdd280a4fa6221a2d3858a70f0f33cf46c583f066534d7af41fa84293 2013-09-04 09:29:20 ....A 73900 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-da221c9bd1ea33381e4a81f7c8cfa5055abf273081be5b4a9c54583d3a6d22bc 2013-09-04 09:46:56 ....A 73854 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-dac56fb1cc65ecdce68f6aa3d9923efa8017b292149f4c23201c667e02e209e9 2013-09-04 08:43:34 ....A 73894 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-dc4d958f07dbb9f3f22bc158d3c0a1beabd073987cddb0d2cc7ca89a60c2d575 2013-09-04 09:01:52 ....A 73858 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-dd6124ebcca47ae30a0ceab1ae443c79901d12b6f96d9b601a3ec9c4870ffc0d 2013-09-04 09:59:54 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ddea754f3e83d18c33587729900ccfcd3af208adbae96178b46c3f703c462443 2013-09-04 09:16:36 ....A 73856 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-e0099703d2507e9962e00b0edc4142be634e0b6ad28d8e8d01db2115ca9c19de 2013-09-04 09:32:02 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-e1727faf1621a8cae62f55e8bec251b7156232ba559bcfe6e6c0a6225a28fec1 2013-09-04 09:42:58 ....A 73870 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-e25663221b38a3f56ac1b244d90905c3b5ffb354575901dc2e446bcd7d74d15d 2013-09-04 08:56:38 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-e2ff14d23847dde9e6113cc42d042b3395e7b1dc9cb93a8fccc8f7ff37f32248 2013-09-04 09:51:28 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-e51841ba409e0770caa44aecab4d0c3f34ba0d4394b7ac217c4f44d02a7bf9ad 2013-09-04 09:15:12 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-e745ef4ee7f95b9a090b163133bf2ff059a98ecd56a36f2c038e12f8935fbcbb 2013-09-04 10:02:02 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-e80157f90b70ca7db5f84e148be79723072e4c0c2edf512ed85652375ab39fd9 2013-09-04 08:42:46 ....A 73954 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-e8276fe62eaceed5050adf35960c9c54fb61b5727b3c903fb948c684f6684cd3 2013-09-04 09:49:24 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-e8457641ba493120b735c22f3c613c3a7545b6bf850a331a00e781eac9dd14af 2013-09-04 09:55:06 ....A 73886 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-e877a13c8f91e911d0309eea13ad0176b0444fc36ad01e452cd205de24b060ba 2013-09-04 09:50:06 ....A 73902 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-e8b8852730ec62e415e5bcdf24abce269d6fb16c064480586be2f35efc66fb70 2013-09-04 09:55:24 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-eaceaa713f58bfe071a1eab1eebbee1cf8fe144e200b0d1205bc5956e5e19e04 2013-09-04 09:43:56 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-eb2ce3143eaf92fd3ebc38ae92c80b040826d9b631a0c2feffc794d653507872 2013-09-04 10:04:12 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ebd9cc33bfdffe8631a01a12474ec2ffbd25abbfce1e0513388e84a5895a5f84 2013-09-04 09:50:22 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ec0aa7634b3505b14c087aedd3d1220d036cc516ddca50a992d972f33e8ac1fe 2013-09-04 09:52:46 ....A 73938 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ec949c5816cf8e36de3bf54e21ce4223bead90c8eee3744d4dfcbcaed7881cb6 2013-09-04 08:55:30 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ed00a746b6e0c0190dd9cbaa82a4d336f1e3e98f2d23700b3f366ca65e542380 2013-09-04 08:55:04 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-eda6ce24ff55b6290f728474b1356a6ffd34e648b6ab4584e5b5d3ceedd9b8b5 2013-09-04 09:34:52 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-edc3b7e92ca934562803ad22b42b7866bd70326f3f5eac4ef90eca95bf21a81a 2013-09-04 09:35:28 ....A 73898 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-edc82822ce4cee0ed14794ffafa39af00cca80067c34eb49c21fa131f6b822d4 2013-09-04 09:32:48 ....A 73822 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-edcaa28995b13e3c7774ae40617d40da7d9da34fc198b0ffc767ddd3f56e408e 2013-09-04 09:31:36 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-edd2df51c6cdd2c18fe2b10a3811ce28d5b74ef9465d58daa45ce0831735fd3f 2013-09-04 09:31:44 ....A 73978 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-eddb439735390299be27d457035a4e1ba847421b7effd134d013ec826c5a9cba 2013-09-04 09:34:54 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-eddb7b849416c0230e776c5788b1c823189d4f293438288c18a475d5d2c6ab92 2013-09-04 09:31:38 ....A 73944 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ede4dfca11030490639e8dae88eb08dbfd167af2255ed60c0116f91e04a6b466 2013-09-04 09:31:48 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-edef25882015104b0595f9e78067f454373df7857841b241d34569fc85d15141 2013-09-04 09:31:38 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-edf32f9d5dc220b6971c68b689e39263798972b0a74371fdc8e4c663556890c4 2013-09-04 09:34:56 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-edf4005e7289e5953fc57037999f73a0487021538f4b780159a36a8eb99373f1 2013-09-04 09:31:40 ....A 73958 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ee04e3ac585206466d0090f28125d20ec47bfe955c82f4d180deefb5d09e353b 2013-09-04 09:31:40 ....A 73900 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ee0936e31a55c55b0892913b2ca7cad8368184b35d28a78ac1369a5e5aaa303e 2013-09-04 09:31:40 ....A 73892 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ee18cdf24721a8ac5e7f9c55e2522c57865420bf89b72256a81db6e56ebef044 2013-09-04 09:34:48 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ee1eb98d793c1d4156e65bf94b8ecafd66971645ad7af6623d0bde6195422b76 2013-09-04 09:31:44 ....A 73906 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ee200fe79debb31ad5fa338783fbaac153b324ad469d9c7d744be88ef72c1d89 2013-09-04 09:31:40 ....A 73896 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ee2e501c1bffef6ab2038a870cde90c7166de97af760ef93c9bdd5a2ecdeb007 2013-09-04 09:31:38 ....A 73972 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ee334837973a1f7c0f9feb5e0dfce13201876d25c859e0b69adb1ae56fdd8aed 2013-09-04 09:31:38 ....A 73904 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ee36e321fa1f19680db8e526c6be9cd32ba276a788d6b0daebf72a09af4f4b35 2013-09-04 09:48:04 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ee752a95fccfef5d7a8e05945775dd400d18ae9901ce0f016a069dd72b5809ed 2013-09-04 10:03:14 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ee7d1c371725d2c28e1b6aafca5ec199264ba1c86c1e41c08f35cefd4b816576 2013-09-04 09:48:24 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ee93c63c620a211cdf8ab2fca3815d8a5a839243e2f7c7f038356fa3a1b5323b 2013-09-04 09:45:32 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-eeeddde3ae637f2d2229c3821fb0f628049151a60c59b977c47eeaf9669f7b1b 2013-09-04 10:03:14 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-eeee11189454095ee68e707eac620fdd1c8aa76316e05164b114f6ed96f66c24 2013-09-04 09:31:58 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ef295927f6b6f990f980c28065ae11d873ef271f757cbc6e8a4fcbb57784045f 2013-09-04 08:50:22 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f150d757a59c26f41dea19bb15311c0f1d37916d7f6db8e2b63075b976de023a 2013-09-04 08:48:28 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f1c44c69aca95adb99d2d152b7d73cd6bf774a888e9d277ee6153b98a8b60b6b 2013-09-04 09:39:46 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f273a2dd1fbf3363667a3e6396f9c2b8380c18c39cee2fe26b42546692b6f8ff 2013-09-04 09:38:20 ....A 73828 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f36515618c65f05ec24e9bec9a9611908eac75884f807e0dd316e85431957903 2013-09-04 09:40:50 ....A 73864 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f3e305a9590ff2b196b9b458a0f10c555d2c87fab17a6ed2e995489321e47d32 2013-09-04 09:22:18 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f455ef2334b60941b581abf16e7cc0af79b6bc7d26b5c317851412089970ba1a 2013-09-04 09:36:02 ....A 73828 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f4db27b3a7cf685d92d06043cf1f109bb220dec361ac91e46f9d6e6bc1d25d98 2013-09-04 09:30:08 ....A 73878 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f4e27327aab97d03742ccf25cf3ac119bf0c976b29ffcb1ee3bcde0365e398ab 2013-09-04 09:04:14 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f69549f50b5689c49c2cfe5f939e353b8da8d18589908e4380775c9f172b86cc 2013-09-04 08:46:38 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f72e4e2e8b50d94deb0e5b9502804f0ffc00f1c97df0a242865117927157b7b8 2013-09-04 09:48:24 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f775b0394f4dc118685525e8eda428493f5b2542454e28971b0cd87e5d80ccd0 2013-09-04 09:10:14 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f78070aacec699bd3218ac60d9e0eb22edd5ab05e6f561fd77af93ebf0c861ad 2013-09-04 09:55:10 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f7854632afa5161cf582a922a2042d952a0755e64f1337742e6beded39841e08 2013-09-04 10:03:12 ....A 73870 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f790765d0fc5688a6eb5952cf001e0a1d178dbc2348812580ea055f4a324199e 2013-09-04 09:48:04 ....A 73872 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f7d9355c9fee4594ea45b2183a61760c3c4e17de44d6cf9b7e03d6aff9dbbdbe 2013-09-04 10:00:56 ....A 73826 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f7e7ce1219c3b8236c4d9c9c03a26c9d11167bd8379587263cb82ab05a00efbb 2013-09-04 09:53:34 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f7f316c19c494a7377e2a7914a4ade54d5bf82f2c6ee0b2fbfb6d84120b944a8 2013-09-04 08:55:12 ....A 73850 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f80118abad447f08e54b45c46a6b9afae2b480f6d9d9bf0f9a7f015b25b11f62 2013-09-04 09:48:50 ....A 73826 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f8054fbe7b5f533e540a5d8107f9edb4efff7f0f24596c281de7b0ee65fb6ec2 2013-09-04 09:50:58 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f83ab60be7f731e3c6d8edb7c805df84007bd1d30655585bc25b1c7a70160127 2013-09-04 10:01:32 ....A 73862 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f8464509a8c4312a0ed584a9a66d58ade849fdffe4ae01f71228fd689df4b997 2013-09-04 10:04:34 ....A 73910 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f85d1ffcdb27a4ac3ec030e03cefbc15f28b4ea286e74f67f5c2ac480620d4a4 2013-09-04 10:07:12 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f86913d24a9cc09eb16533359cbea3dd256ae332ead4f05341d761d6cfdcebf9 2013-09-04 10:01:44 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f875f11a3486555635c957b9e6bc5a9f753bdd29231a69a1d3db86748313b9b6 2013-09-04 09:50:58 ....A 73890 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f88d78f5ffb9b6fd8b8a53b981a5333d7f26c833321c41c93fb7d8fff51ba50b 2013-09-04 10:04:34 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f89792465aaacea7f5d7a69c312753961c43f2c3b983a417d33e4b12c55f0755 2013-09-04 09:17:12 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f89dc206f86c38b3705625f497425a9fd4adde6404329ba9aa813c0f121cab58 2013-09-04 10:01:40 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f8d22dc8921db07dc8c12e56464f0c2cb7d21366f6d01e18865856b8fb7edd07 2013-09-04 09:55:46 ....A 73986 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f8d8b0cec02bcc1e8626732e42c13855c600b2d38b38b5c6ff0aab55ac7f8caa 2013-09-04 10:04:36 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f8dd8f47de22a41eb4946b0158ba4e03eb707a02ca565c9263bb6e6266fbf6c9 2013-09-04 10:01:42 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f8ece1cf6538768ac38d0598ddac3fa29b625ef21f5878897244a7730eba36f3 2013-09-04 09:53:26 ....A 73884 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f8f3758fe47b94320ddaddeebc26728b91d420b0c77f1783aaec216461801a52 2013-09-04 10:05:04 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f93cff2e9dab6accc76e5a3b2c5f1a54f8fb704ccf8b677bf10731414d332b4b 2013-09-04 09:55:52 ....A 73854 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f940c76b752e6f267c451916e2cf0adb729c5e10f25fa491b8e99d5d8510210f 2013-09-04 08:52:10 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f94a62171fb31c2664ace27c8868e0ab735c3ba508804d70adfc003fd4ae1808 2013-09-04 09:24:30 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f96e5f4e5a5a610cb36ff2d5edd77042a290b9dbc7731cf74242ef693bf6c790 2013-09-04 09:59:00 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f9d38cb4653e10887edd9b07e911b8155901a57a817e649c7bd9196034753c4c 2013-09-04 09:48:48 ....A 73872 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f9d68e0811c794384f7cace0ab23c28a8d43fec097ecfcc462ed69eaf69c5320 2013-09-04 09:55:54 ....A 73892 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f9e57143544906eab6bc71e2bc87544a52cd28b65f696f7af9ee3d5ea3fd5280 2013-09-04 10:04:38 ....A 73830 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f9ea5795d8034b34740f7a061a2af547b6365c3113fbb79d914164feaf429b59 2013-09-04 09:46:22 ....A 73920 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-f9f39247395923ba568109be1b10504e02ab28e98aa931cf0b8565ea89974a5a 2013-09-04 09:48:24 ....A 73878 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fa1a0fecd3411c50de4840f773e1beec88c3081edd2f33fde939cc8af9ba3239 2013-09-04 09:59:00 ....A 73976 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fa21d4c9f5eb973b9200a0c8b6226b2461085e6e5ccd85961de1632aaf0e4e85 2013-09-04 10:04:28 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fa277136d7a19a56b22d9ac3c4fd4b420f887a5b821f797e4d0f5088e532d4dc 2013-09-04 09:51:04 ....A 73976 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fa40c3b5f30849d385bb9d43f33f737da40cd32495866648e138de2c93070bf4 2013-09-04 09:56:28 ....A 73852 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fa4135158dd26b79d41e1b5a7fbc68e1d52f4efc0ac0334da43192e5873a8aae 2013-09-04 09:53:22 ....A 73984 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fa4b2d7a145d57d0de68150e9331ff1a0ff67d073493ec9afb98ecace746a0ce 2013-09-04 10:06:00 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fa5e63fb3344eae34c4ff8bd2104163e729a8736bcee5a398476f91537b633cb 2013-09-04 09:01:56 ....A 73860 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fb475d185db2b97a819faf6f00195d2441e94eb7d642e7b0fa03f527885ee7ce 2013-09-04 10:02:14 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fc0e833abe53e484f6076cd9cee65760723b652b0271851e22d00064f9868eca 2013-09-04 10:03:16 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fc204e2ba6c8e86fc6b8bc9a3f853cc1e7b166ad557dd5464e6d161a5655ce35 2013-09-04 09:24:18 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fc3ecf51135f1f32e79407fb95deec93013a5b3809bfe580ed2ceb5289588287 2013-09-04 09:24:16 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fc4edc8c5162d8019c544b8c1747776824d640c0c7bdec1e3e7d55b1d4ff5fee 2013-09-04 09:46:24 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fcd0c0a86ce21da6966a1760c860f6e6c646b5d381e83bc97cadfe6d4dfc0bc3 2013-09-04 10:01:32 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fcd3c217df0fb60543e196237935b98144b0dc01b2d881366c9b9a41c124ea6b 2013-09-04 10:04:46 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fcd4dce8b9fe8778669d063d182515158f47560948d2114cb06b47baf4235596 2013-09-04 09:53:12 ....A 73954 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fcd87ab9c2d9ecc8cda41bd8cdb8b3a227d9c3e88fc34453a1574d5953c44aa4 2013-09-04 09:53:34 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fd0a411cd7baca636c534b9686c5131fbe9b8afd2fd087775e8b2f43401bc96c 2013-09-04 09:55:54 ....A 73914 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fd208e4eaadef3559eb6f3ac21fb442369fd8abcbb4b38f6cd06fe9b6cff8611 2013-09-04 09:48:26 ....A 73964 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fd2b0be83d4a438e0dc96f3f84612b3012ed203edef26ea4b700f01791efa69b 2013-09-04 09:50:58 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fd37fb676c09e0ab06fcb51e69461d092d24b2b14bae2fe339649d77c05ac21f 2013-09-04 09:51:20 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fd3a8ea3f9f38f3f09f56dd3b5a89156741e20c5015921c04e3491da47f3b719 2013-09-04 09:53:26 ....A 73886 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fd49ed8df75f0edb713410ecde638a0beea278aa67dfa40a0fec3c00c28827b4 2013-09-04 08:58:38 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fd4e5df1cdd50d334bd56ef7289aefdbced8aa77e31e555a530e80f6dfe5c410 2013-09-04 09:53:34 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fd589f512d81deae6c80b0bbfbab6867c47f0e3e72b84ad51c7d5b118c629457 2013-09-04 10:04:26 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fd5c66fb5c7ee5dbec410885b44614dd793f3d7ca8333757f3918342275935fe 2013-09-04 10:01:40 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fd679260af79997bfc30706dfc160d94eec65c8694a8a9da824bf0cf8899c6da 2013-09-04 10:04:32 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fd7e048d15ff6bbbef49488cb63d116146a742d0070223cd5baa8ccc1ac16d51 2013-09-04 10:02:16 ....A 74030 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fda795e6f5457a3b33285b148e3bb64a4bb6601d8f29dca101178df59db6bf3f 2013-09-04 09:53:30 ....A 73840 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fdb87e5ef98692c2d5c2b7a8a30701ed36a424f1681a234167d47b55ea889f38 2013-09-04 09:51:06 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fdb8d29796a43ab831136e6264d38dff714ea32c745856d2292a456a3feac0f6 2013-09-04 09:53:24 ....A 73876 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fe0cea521de9237ca1c5506d34932859ccae1fb2c27ee887bf791d9fd566de3d 2013-09-04 09:53:10 ....A 73988 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fe10f934bda24ed2936b3827b2f4a50c1ebd472a9e19a048f8d048046c40d07d 2013-09-04 09:51:42 ....A 73772 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fe16507a1f361641d6658d97ab0931e4b612e1561ddd8b8531931e53539d2311 2013-09-04 09:55:54 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fe851751f76a39da1e816175e43d1643d01dce5b86ae6d6ef720bba68bc42691 2013-09-04 09:46:20 ....A 73828 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fe8cf7ddf095b631b52d919e1e1ea8150f81e9f8a15e0392f187328d3d843782 2013-09-04 09:58:50 ....A 73820 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-fef32e5eec497cd48428f26f658269f5fbf8239adeefe170f08f2e5a238a542f 2013-09-04 10:01:34 ....A 73870 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ff0c8a136b83eccd25458fc8bda9c8776629e42dc187031bfda07f1af5baafbe 2013-09-04 09:56:36 ....A 74006 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ff1c1e3ab02b0a21547d2efcbdccd5dda0f4706b54be3c65d3a9b49b646d24b0 2013-09-04 09:51:14 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ff3007f78d6515fc6cbc9478fdad6f9e53d06d216a1ef7af55a63de2c27b0926 2013-09-04 10:04:36 ....A 74032 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ff3297abdc3038d59c15fc1028681e71ee95b52bde0ed22e4039cb6a37629ca1 2013-09-04 08:56:02 ....A 73854 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ff3f8df8f58f9be0e90dcb31cb76562fd60ada47c0a9b79420a6f59cf9648777 2013-09-04 09:55:44 ....A 73910 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ff525ff91cfeac6a3e42c45e118f314638c52f5b654e71e2478acaf11d3b06e3 2013-09-04 09:56:04 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ff6bd3564853bea5620bb6c858f623639f6c3f37bd998615a69b7316c386d15e 2013-09-04 09:48:46 ....A 73832 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ff6d78e119ac58e7990e5f12f2f29998352098014b683307a84706c71db5f8f7 2013-09-04 09:55:54 ....A 73834 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ff9bcd3df8c60eae5ba5be2ef8caa10bbc7f4454491766cf5a4b2c108f2005c7 2013-09-04 10:01:34 ....A 73984 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ffab85a2e2d510f95e9739a87477865e81230297e9d643d33edce265e1393782 2013-09-04 09:55:46 ....A 73870 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ffc25cba47d3fd11dd6d4b1e166826f527608ba2073bfe97f6cb28e08289dd39 2013-09-04 09:48:50 ....A 73846 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ffd0190d5f77e15eafed50de6a5f87f72946f4c43ecc18543128be075db65431 2013-09-04 09:48:24 ....A 73836 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ffd865831c294db5291182663e7c50eb26f9825fb6d4de3dae153be5596654ab 2013-09-04 10:01:46 ....A 73838 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ffd8a4dee9e94d1400ed1ec86398f109ac630d76888af38d275159889b15d0a4 2013-09-04 09:40:54 ....A 73844 Virusshare.00093/Trojan.Win32.Vilsel.bpxe-ffe4c2ebe5b8074feb10a82458e4b729a24fe35a3a025589489097549ec51f40 2013-09-04 09:14:56 ....A 3174136 Virusshare.00093/Trojan.Win32.Vilsel.bqew-3eb0a81105b19138ba01e0a412e880133b356568faa833181ae447232398a9a1 2013-09-04 09:02:04 ....A 36864 Virusshare.00093/Trojan.Win32.Vilsel.bsif-23c7b64b0e6df52fa38d2ab3e91b8a828ebeee4867c0d4ebeaa474a88fe68262 2013-09-04 08:41:44 ....A 114688 Virusshare.00093/Trojan.Win32.Vilsel.bxdh-055b5d1e24e72958e552ac1bc267e5fa4a567703c63a9e0e9d5d7341513e4efe 2013-09-04 09:49:16 ....A 147456 Virusshare.00093/Trojan.Win32.Vilsel.cgqo-ecf2bbf51471e830a8ebff958d8d1addb08d4bc2a935e165180bf83e1dcec026 2013-09-04 10:03:02 ....A 27558 Virusshare.00093/Trojan.Win32.Vilsel.chhp-fcdd3cf86095341aee142d78e5cc9d51e6988fa62b7b7209489824a7e497eec9 2013-09-04 09:05:18 ....A 102912 Virusshare.00093/Trojan.Win32.Vilsel.cksp-4a25ca479816902d5f971105aa1ebbc460f5e4671e166d1025cba5eb041f01e5 2013-09-04 09:35:40 ....A 459364 Virusshare.00093/Trojan.Win32.Vilsel.cmzt-ee38ed602a876ca3396a1744a1f047ce6bb78e2fb21fa1d7ef8cf2237ab3beab 2013-09-04 09:53:44 ....A 144384 Virusshare.00093/Trojan.Win32.Vilsel.cnfh-2f1d480312d7c735907067931fa7421bc140e96806045a1dc2aadaf0f26aa820 2013-09-04 08:59:44 ....A 142848 Virusshare.00093/Trojan.Win32.Vilsel.cnfh-904edc3cd798eb4c108453978d9314e87fad81c9e8a6959b94c872f560dd35f4 2013-09-04 09:36:10 ....A 1536110 Virusshare.00093/Trojan.Win32.Vilsel.cnpe-d97188612f9ae39e1e56d24df12079b92bf83cd49fe3c38855b3828624963416 2013-09-04 09:28:46 ....A 911872 Virusshare.00093/Trojan.Win32.Vilsel.cnqq-32c52d5fb0abfcc25b79ef8ae9525cebbd53c36ab3c482c5c189608ad99a371a 2013-09-04 09:42:02 ....A 17446 Virusshare.00093/Trojan.Win32.Vilsel.cnyf-8d3a7bdf363e9aa92f7237563c061ef348b23ea29783bf9a9362a4f1c37b3daa 2013-09-04 10:02:36 ....A 2991168 Virusshare.00093/Trojan.Win32.Vilsel.cops-56e122f2d03fe223473f1168de1a037d4f2545e177e266c654e319bbf6b0a8e3 2013-09-04 08:52:00 ....A 11264 Virusshare.00093/Trojan.Win32.Vilsel.cqwp-4b18c090ef557bc2d1075e1dbaa86fb17772095c7eb8573a9dec43db9bc284d2 2013-09-04 09:49:38 ....A 916317 Virusshare.00093/Trojan.Win32.Vilsel.crb-ecf33f0d8a14b86682bb75128ac730f79e2a3a084325cfe3c159f59630f92556 2013-09-04 09:22:04 ....A 75776 Virusshare.00093/Trojan.Win32.Vilsel.crtb-64f38aa4714449ec85970b000bdcf86402c16015b0786e6148722547b8fc102f 2013-09-04 09:40:48 ....A 260096 Virusshare.00093/Trojan.Win32.Vilsel.crvg-88f981dcc4aff0fd582d9a65b138f32c0f24dcfaf541fb6654c6f89c7131dc3d 2013-09-04 09:11:22 ....A 174592 Virusshare.00093/Trojan.Win32.Vilsel.crwq-581191fda4be5e5583f4f625198d3908ff8ffe16d3bea78a97e5b76e061fc9c6 2013-09-04 10:01:58 ....A 17446 Virusshare.00093/Trojan.Win32.Vilsel.cshf-6a00b764f3d7d80b2df70b8403dd25f2507174a6d76513bbf9a6b31f54b2f877 2013-09-04 08:56:26 ....A 522228 Virusshare.00093/Trojan.Win32.Vilsel.csih-ed2f574b932e718af915d450581c9467e3dcddf988c67905d80e571be42ee8dc 2013-09-04 09:56:46 ....A 548932 Virusshare.00093/Trojan.Win32.Vilsel.csih-eec3bdc623bcf967760d874a74ee88ac5bf653684a03a37f0ee479e62b6d51a1 2013-09-04 10:02:32 ....A 172032 Virusshare.00093/Trojan.Win32.Vilsel.cslb-697e1f82fa2e688491359bfb4d0f0bd63b7c3ec5460e3d79c92b8619b0c6f295 2013-09-04 10:02:36 ....A 115999 Virusshare.00093/Trojan.Win32.Vilsel.csmy-e316154ea9012f970ebe7e9990b24b1782944a12ee7de75250e028e238b915a7 2013-09-04 08:55:16 ....A 1880321 Virusshare.00093/Trojan.Win32.Vilsel.dcv-667e11d93bc51d172c662105a6dd026548ad9e2ccd40d5ef5a2b7e7d48fbe114 2013-09-04 09:00:58 ....A 4747264 Virusshare.00093/Trojan.Win32.Vilsel.dzd-8a5b7e30ca728a92fdb4a6b0945b5409a689a665ce79b541fdfc241e7f853e73 2013-09-04 09:22:28 ....A 49152 Virusshare.00093/Trojan.Win32.Vilsel.eli-20876719023984058d83cb5253a4d92947086f36f6e03c66982c11ea217b15e0 2013-09-04 09:50:42 ....A 49152 Virusshare.00093/Trojan.Win32.Vilsel.eli-657cb3a0c33bf03f76d64e4c3dd97317956fcc3bf53983e1f0fbda10552041c7 2013-09-04 09:30:06 ....A 595456 Virusshare.00093/Trojan.Win32.Vilsel.hgg-71d288a0f3b79893afa453b7d0e2b3a95fb33bad7a7139156b72bad5c805e649 2013-09-04 08:56:38 ....A 1908832 Virusshare.00093/Trojan.Win32.Vilsel.hk-410be5b5129f781879930022c808ff24c4ea9ba54344cfa6b75534cccb3ccc31 2013-09-04 09:21:38 ....A 282624 Virusshare.00093/Trojan.Win32.Vilsel.hlz-15dc1914916cd2f269debb7a0d50c55031278ab8c574241354ca32e2dfc5f925 2013-09-04 09:22:52 ....A 9852 Virusshare.00093/Trojan.Win32.Vilsel.kla-be151f8d22c0f2bb3906f8b99eb32f3e50be6f2874a441fcaf5026238fd36ae6 2013-09-04 09:01:50 ....A 1069391 Virusshare.00093/Trojan.Win32.Vilsel.lal-88dbf498b23de70f46f9b5d75d5ad77651d4acce064880a13ca184ef861f6864 2013-09-04 09:10:24 ....A 73853 Virusshare.00093/Trojan.Win32.Vilsel.loy-19e81d44242e06d96f7d3896d6aac062e15d7f870cd8ea46148068281510296e 2013-09-04 09:51:26 ....A 73906 Virusshare.00093/Trojan.Win32.Vilsel.loy-89b8be9dbb7db3bc4d21a8f10f5339ec40401f8d64ece8cbff77101ddf9058f6 2013-09-04 09:25:16 ....A 73906 Virusshare.00093/Trojan.Win32.Vilsel.loy-bd06288f43817aaf2a06f2e6940c52e23d9f46b4b17525ab27ca961cb9b60413 2013-09-04 08:57:48 ....A 73876 Virusshare.00093/Trojan.Win32.Vilsel.loy-cb914ac17985f60dbca05c4ff092006cae310d31b46b5e07d9efa7801bc031ee 2013-09-04 09:23:04 ....A 73880 Virusshare.00093/Trojan.Win32.Vilsel.loy-d2c076098063b4ee273c7b1ff61788f8798db11b6316c4ded77577c94cdf15d3 2013-09-04 09:55:20 ....A 73842 Virusshare.00093/Trojan.Win32.Vilsel.loy-f7e34e23605a1fa4cf65865c4ac42348bf1abe83cbd31be966036b8fde51dbf5 2013-09-04 10:02:56 ....A 73868 Virusshare.00093/Trojan.Win32.Vilsel.loy-f8f4449ea82ee83a722550451dde6287742ca552a44fb549ff1561b163d7d1c3 2013-09-04 09:48:46 ....A 73826 Virusshare.00093/Trojan.Win32.Vilsel.loy-fd354be1849af36208f74badd02c83f86b2638e1055b0e454ff2a8765fef11a9 2013-09-04 09:11:18 ....A 20480 Virusshare.00093/Trojan.Win32.Vilsel.mch-01f1a9e876544bf43bfdb16d4d5e02ccdeda49f281d1c51749d8dde0e182df72 2013-09-04 08:53:10 ....A 63788 Virusshare.00093/Trojan.Win32.Vilsel.nzq-3e2edad2b9d0eecd3047fa1da5cca3c54c4016f22d1daf8ba67c783bedefa28b 2013-09-04 09:00:48 ....A 757760 Virusshare.00093/Trojan.Win32.Vilsel.ofn-979245fe55a8aa591f5c156692c114f93352bbe7dde1dd157e2bc8e155c213fd 2013-09-04 09:19:24 ....A 131072 Virusshare.00093/Trojan.Win32.Vilsel.oke-dfe578e5b720fc635b89d4b7de2b3aa5192a2486d903554e1a634c84b3722509 2013-09-04 09:22:10 ....A 11938 Virusshare.00093/Trojan.Win32.Vilsel.otm-df663a55a03e1aa9d5245ca9074c93317122a8bc7ee098c391114fd43adb1c2c 2013-09-04 09:46:38 ....A 772082 Virusshare.00093/Trojan.Win32.Vilsel.qte-51235a48b2e46e7872dd28d539d89b20c54be562f42fc5d13885ec491e4ec7a4 2013-09-04 09:27:46 ....A 1265950 Virusshare.00093/Trojan.Win32.Vilsel.qte-812f67e24af1cb9ea148d063b6db0a1b736cd2b084a115ab39b6b26ada635748 2013-09-04 09:37:58 ....A 23340 Virusshare.00093/Trojan.Win32.Vilsel.roz-8c9528c46b4e83f9cf071564e0f9f1b189ad11154ab2d5d55c6f13d4221f9f3c 2013-09-04 09:49:40 ....A 1107132 Virusshare.00093/Trojan.Win32.Vilsel.rus-5937c970e41a23d0f324dbcb223bc4863d5c82ac01baba62c61bc2ea9166d21c 2013-09-04 09:18:40 ....A 1034752 Virusshare.00093/Trojan.Win32.Vilsel.scp-861cfc2ed8fee75d1d0d88b4c2fc357a42b96e7d8f45b65cc7d60799e181efa5 2013-09-04 09:02:08 ....A 263408 Virusshare.00093/Trojan.Win32.Vilsel.str-831e7bb85a1a0dab000f7e9d9715d3bd4191652fa708489f0349e6164c395536 2013-09-04 08:45:42 ....A 310352 Virusshare.00093/Trojan.Win32.Vilsel.str-9a18aab77fb751681508b5090236f9cf3c6fc9c84d89ba9d5e63e0aae19b6c14 2013-09-04 09:13:20 ....A 180881 Virusshare.00093/Trojan.Win32.Vilsel.str-f6908271b73087180ecb6247732a3506644de530cc59b5de618c564b01df801d 2013-09-04 08:59:36 ....A 310352 Virusshare.00093/Trojan.Win32.Vilsel.str-f73f4e83b2eed91dc58caedbac15a7ba574fb37cb36c5cff965b35d62edac67a 2013-09-04 10:00:36 ....A 315392 Virusshare.00093/Trojan.Win32.Vilsel.str-f9750eecef6f378c76fd96800d4220287cb946c12b52937d32957e1a310d24e8 2013-09-04 08:46:40 ....A 322560 Virusshare.00093/Trojan.Win32.Vilsel.str-fbe139e4aa776266a07587be4e6ed3680bd25f90a86c7947f8e4eb01530d60e8 2013-09-04 09:39:20 ....A 81923 Virusshare.00093/Trojan.Win32.Vilsel.xjo-8c20e28a6c547663464d08d051f349958ef476b76722a7ad10c21c5fbf715c5b 2013-09-04 09:33:18 ....A 118804 Virusshare.00093/Trojan.Win32.Virtumonde.ar-ede9d0f201a23d2e33243d2e8d55fb43dbc21186a88df803e0d11bcee80e3a65 2013-09-04 09:33:58 ....A 507392 Virusshare.00093/Trojan.Win32.Virtumonde.bgcr-3baf09b5fea27cad0b813202d07613ea8753d381e34c129f5a64f0f3d07acdd1 2013-09-04 09:43:16 ....A 573492 Virusshare.00093/Trojan.Win32.Virtumonde.da-74881e7fda84ed8514c1b662c7caf9c3a9ccb0fa456bfdba64a12d0757b7e2ff 2013-09-04 09:09:28 ....A 277229 Virusshare.00093/Trojan.Win32.Virtumonde.fp-147d64a0a2a911b0c597673b24dd87f11c1925d89f5f15cb69ef3bb94f45dfbf 2013-09-04 09:12:42 ....A 123412 Virusshare.00093/Trojan.Win32.Virtumonde.hb-325591f6b0edca7be8b040614074f08db5cdbd46dba579efc911ece16f2d3006 2013-09-04 09:30:14 ....A 69320 Virusshare.00093/Trojan.Win32.Virtumonde.hc-66596b51423b97ca0c8da92ec41e5d2bd50d7e119a8884bd45088d95131139c3 2013-09-04 09:51:26 ....A 26730 Virusshare.00093/Trojan.Win32.Virtumonde.hc-fa22af54199537f7751f34b0500b3b417e95d088501cb042391879683f5258d9 2013-09-04 09:59:00 ....A 48708 Virusshare.00093/Trojan.Win32.Virtumonde.ir-fe63bcda362742cce59122305775d5d175a3073f7d4c82a8f2b719180bbb1f59 2013-09-04 10:06:42 ....A 7723043 Virusshare.00093/Trojan.Win32.Virtumonde.jp-a1ca4930dec488b413a6ea9218bbc58b19cf17964538d124275ee79f11643fa7 2013-09-04 08:54:04 ....A 26694 Virusshare.00093/Trojan.Win32.Virtumonde.jp-bdb81a62edff37ca3372f5d0241152478bec18845e3ae84ff7d888485c78fabc 2013-09-04 09:51:20 ....A 62568 Virusshare.00093/Trojan.Win32.Virtumonde.kj-8d3234c8e4ab794843107123d1fd40f9e790b51f33f992fb1f162358ec8c64fb 2013-09-04 09:49:44 ....A 490523 Virusshare.00093/Trojan.Win32.VkHost.aeys-fa462bc76ab4cab52cea433431b3f02ddc9fe2bde02005fd3fcdd603a5a9706e 2013-09-04 09:52:00 ....A 466944 Virusshare.00093/Trojan.Win32.VkHost.ari-5f9737fc3cb138deb0f71736bcc743cf1e91713d0db2ad12772bd24c29cd4e18 2013-09-04 09:43:18 ....A 14848 Virusshare.00093/Trojan.Win32.VkHost.dk-8d03a4639e91a249d1c3edccc30f761f595b53a6b7c3b6e59bbd682b490d46ac 2013-09-04 09:10:30 ....A 478208 Virusshare.00093/Trojan.Win32.VkHost.dos-f0095a8f7883501392878b6c732e5a7141035b1d33475c449fb91b4e6b8482fe 2013-09-04 10:05:50 ....A 776192 Virusshare.00093/Trojan.Win32.VkHost.dv-84d86c8f4edb1facdd89fe5a28bbf76888e407f8b3956f0060f2fecac1ef3909 2013-09-04 09:56:52 ....A 1209 Virusshare.00093/Trojan.Win32.VkHost.dxf-2913a57fbda8bf286f1ca11d38dc31e2beacb84887f95af8d93eca431b87f62e 2013-09-04 09:32:40 ....A 128512 Virusshare.00093/Trojan.Win32.VkHost.eex-7314dae0262103cca00697ff5b7902d670fc42eae118eba8609d9b10753bd94b 2013-09-04 09:08:46 ....A 1115648 Virusshare.00093/Trojan.Win32.VkHost.ii-8076c0930b744b1cd8f19e60a79acf04421f289e5a5faab340e82cf216f5c0f6 2013-09-04 09:24:56 ....A 90112 Virusshare.00093/Trojan.Win32.VkHost.jr-317d993df8279bfa4f0abc90ece44acd3569bdeae2f521d346957c5748f7db2b 2013-09-04 09:04:44 ....A 27648 Virusshare.00093/Trojan.Win32.VkHost.vwi-1492fab35f4ad152d3b7abf28c603ca5dd3094cd467200ffd456063724f12548 2013-09-04 09:33:42 ....A 45147 Virusshare.00093/Trojan.Win32.Vobfus.auyo-edbc95012ef4660054765b408663a11a8ba7a97be4c3f0a86f8999ffdf3a2ebb 2013-09-04 09:09:54 ....A 102531 Virusshare.00093/Trojan.Win32.Vobfus.auyq-1ff27d48b4f3d4c0ff32d81a898decb3195f3fd76d2804cf821a3b8baa0c4ccb 2013-09-04 09:02:06 ....A 106496 Virusshare.00093/Trojan.Win32.Vobfus.dtb-1edbba073bb7db78225eb6a4282ee9f51d09f6ae90234807743be0dd0c12c48b 2013-09-04 09:37:14 ....A 106496 Virusshare.00093/Trojan.Win32.Vobfus.dtb-3f3bf7ad073aa76c68ce8aa5b9a78208d4033c5c5c26f7fc81fdc8c7d302a73d 2013-09-04 09:28:54 ....A 106496 Virusshare.00093/Trojan.Win32.Vobfus.dtb-482be16162c43157520e18a5fae197ab0a71e48ac9a46f87b2a9a201e14d049e 2013-09-04 09:22:24 ....A 106496 Virusshare.00093/Trojan.Win32.Vobfus.dtb-ba8354163e074f68a3630cc2e092e189affa431e77e83e6705dfaff7c5154625 2013-09-04 09:24:04 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.hy-809ec18f35c934251975ba6bff3215cccbe1d68b25344d0e99fa74d4234e7258 2013-09-04 09:03:12 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.hy-83190fbdd22a201c688cefb25295bc3d025eeb91158bb5dd8ff99e44e1650dab 2013-09-04 09:00:16 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.hy-a73ed11d4952ef1f93dcfe177d8aa1b52454565b3eeb301858ef26105fa65c3e 2013-09-04 08:58:18 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.hy-ad19760ad8e0f796a5dd638566ce383ab052b90a16663083e4bee4317483a1ec 2013-09-04 08:49:50 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.hy-b5a399c116dd6bbbe499123a1c27cb5768d52fab70a3c61f2d17fd6be7fe6406 2013-09-04 08:41:28 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.hy-ba54b63b522ce45b786c9e8fc8b91957369f391d3e33591f1767be5e5faaf4b7 2013-09-04 09:27:52 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.hy-c33f4c1c104fa753b9c8d8fd824ce73cd5bf41ec683e45f5d18a4820eb8410df 2013-09-04 09:34:10 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.hy-edb19c134827edc414ef275594fa7852ef11f5fe9460a2f635eb340ff73b00c5 2013-09-04 09:33:10 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.hy-eddcd443710aa1fe0b3e4fe25556139a473d47127d0748bed6e6212dff15e53e 2013-09-04 09:52:32 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.hy-fdb64298301d15c741ff11ac1013f3ad9c4a6f77195454934b1b2e4abda08577 2013-09-04 09:30:12 ....A 372736 Virusshare.00093/Trojan.Win32.Vobfus.igr-c11ab853648b67bbdfe9d43aad8a17c338039dd105ac1297c594e8a019777dde 2013-09-04 09:58:32 ....A 372736 Virusshare.00093/Trojan.Win32.Vobfus.igr-ee865d7d2cf82fa6bf47f23124320444ab289ad73c652b388002cd4ed4cd238f 2013-09-04 08:47:56 ....A 184320 Virusshare.00093/Trojan.Win32.Vobfus.inz-d104c06f5bc5e275098c6b641a6c3cb38252db37ee3ed4e52448715f5b2e1abc 2013-09-04 09:33:48 ....A 184320 Virusshare.00093/Trojan.Win32.Vobfus.inz-edbb7d8cca5141926105d8896e305e05d933be09c22602e21f2399d74482664f 2013-09-04 09:10:16 ....A 131072 Virusshare.00093/Trojan.Win32.Vobfus.kfd-4992f7b1eadf5353ff9316081a0bd3815b00b8eadeebad4bbca0c8789c09fa32 2013-09-04 09:51:18 ....A 131072 Virusshare.00093/Trojan.Win32.Vobfus.kfd-fd83b750782898498a7aaddd5a20cd691fa7deb9ae18642410a78a92e0ac6a9a 2013-09-04 09:34:30 ....A 106496 Virusshare.00093/Trojan.Win32.Vobfus.ksp-ee4803b62eb528c5decfa0409ae5c585fb2f5d93817b6374f24d5c065d8f8997 2013-09-04 09:20:54 ....A 176128 Virusshare.00093/Trojan.Win32.Vobfus.kzh-86c556f4b2fdf4e5efcf54576d9648f30d65b8af747617bcfb97bd35209da12f 2013-09-04 09:31:58 ....A 176128 Virusshare.00093/Trojan.Win32.Vobfus.kzh-edc7d709150c2b43f99fb221a0d9703e71a0669a97e4f8de3eb7f262dcbb0295 2013-09-04 09:52:36 ....A 176128 Virusshare.00093/Trojan.Win32.Vobfus.kzh-f95c4d4af05f814e45c2f73a574de985a685adf6b8dfb77656a1feb6ad7a9e74 2013-09-04 09:49:08 ....A 176128 Virusshare.00093/Trojan.Win32.Vobfus.kzh-ff1ba4bbb80b82f1e66662fc4fb4c76474a80268698b0fefca16f045bb192d1d 2013-09-04 09:28:32 ....A 176128 Virusshare.00093/Trojan.Win32.Vobfus.ldu-92f2bf15fb21580be9b55c57ddfe7155ef34e406d41ec8c854fe77fbec8145f1 2013-09-04 09:30:46 ....A 184320 Virusshare.00093/Trojan.Win32.Vobfus.llu-a0ff881099bfd9690dedb1b514b23ceea3aeaf0237a1bd9b5e2c6b30ab96081a 2013-09-04 09:13:54 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.loj-550b9e12519fc2c8f02f87bbc4a2e72b62c7a1e63aa2eb5f7bf987dc4658609c 2013-09-04 09:12:54 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.loj-a9342570d99fe4a7fa1ea861c19672ae6ee4b221e5e42d0d2af439c2992424f5 2013-09-04 09:55:24 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.loj-d7bbfffac6307aa697e4ebb3ec0c5caa10303f47e1695cf9081c687a42539cf5 2013-09-04 09:50:56 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.loj-eeffc78fe4faac60211e773e2762248075f02c28dc6fa49d6a6d1840961dedd9 2013-09-04 09:46:16 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.mab-ff014aabca97340ade48a3c8df107fdd4797789d7037b25e144dc6dc0e74cd57 2013-09-04 09:05:50 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.map-4a864c82ad8cd6b18963332f194b283c7b3ae602e6956ce18db07a659c6a7c0f 2013-09-04 09:07:20 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.map-545cece501cb94a306390b0741c8e31889b860d40e5d6127936955990c1390cd 2013-09-04 09:35:40 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.map-ee2aaa66a60ec49adef4984a4d1185c65f286a472e3b175cc158ccfb2714059e 2013-09-04 09:56:32 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.map-fecf9ab2fdebefaee96b36c00f2b3fe52f8409530cb20c7839848d4a93c430fd 2013-09-04 10:02:54 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.map-ff913f21a25c2a6873907544eb0e36384a0f5865288f04b90da8cacb59a31244 2013-09-04 09:11:04 ....A 192512 Virusshare.00093/Trojan.Win32.Vobfus.mgw-bf98af0b837d73b4a4e9740cd86d8096daa025655eb178ed2774a09239dca820 2013-09-04 08:47:00 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.njb-055df5f54ad439b60b83a274efc0e950c124a10038b88d9a5faa4773e33aa633 2013-09-04 09:13:38 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.njb-14dd7b2bb86ceffa42b0fcedc128887dc164f49986b725ebb870761200d24859 2013-09-04 09:47:32 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.njb-ffe0748173a644ab6b7dcac2566f07b0d5fa740727ffc36b916696db66064bc8 2013-09-04 09:09:16 ....A 331776 Virusshare.00093/Trojan.Win32.Vobfus.njf-3f3a0c950e44187c296a810f9cb9865c516f8c443f9614298a27ea3bfa2ff192 2013-09-04 08:48:40 ....A 331776 Virusshare.00093/Trojan.Win32.Vobfus.njf-c245bcb58cfe948ce224a759bd9f33aae4fad09d8cae961398c6f3fe4aa9659f 2013-09-04 08:49:30 ....A 331776 Virusshare.00093/Trojan.Win32.Vobfus.njf-c625b2e745f51d8f07bc67ecb95cce8504b54799e47818f5f9ac440839bb9c9c 2013-09-04 10:02:58 ....A 331776 Virusshare.00093/Trojan.Win32.Vobfus.njf-eed0e23ef3472f3b49cf9eaf87516cb00f8e8dfc9e46bd3e0902a3ac9608a460 2013-09-04 09:55:46 ....A 331776 Virusshare.00093/Trojan.Win32.Vobfus.njf-fcd9dfb611dcbec087e43c82b852808d7597c2538eb2845328f390b98536813c 2013-09-04 09:15:28 ....A 98304 Virusshare.00093/Trojan.Win32.Vobfus.nkj-ef9b284ffb96090e35388a701fdb260fdfb8af064e585432b57995247d43a4cf 2013-09-04 09:12:14 ....A 339968 Virusshare.00093/Trojan.Win32.Vobfus.nkq-4a69e2f8be996498b4e048720f40f0c3cd08f80497960402ee52a88c3287d93c 2013-09-04 09:33:38 ....A 339968 Virusshare.00093/Trojan.Win32.Vobfus.nkq-edbb9af6e286459b4f6cd5c2aa7cdc5cdf25bddf29e8436957db14f5fc1ef6e6 2013-09-04 09:12:32 ....A 86528 Virusshare.00093/Trojan.Win32.Vobfus.nqj-49c7543ec8b941e312c96e9aa320b25ac1e12fd12bb48fcea03c469ba550890f 2013-09-04 08:55:54 ....A 86528 Virusshare.00093/Trojan.Win32.Vobfus.nqj-b0c2db8e75b8d64f3406bc3fe92b678794ddf856cb6e145727b72dd218cf2a40 2013-09-04 09:55:06 ....A 204800 Virusshare.00093/Trojan.Win32.Vobfus.ocf-6f040f25b0e73880b4cfcc135923a8f372dddbfa0afb1139d28a80eb1e098cc7 2013-09-04 09:50:24 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.odx-742bc643cffc8b0133972d7fabf31e18e46b30c2a60e9ee19b62389517c9d884 2013-09-04 08:55:06 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.odx-c41b49cf1f2368c21acb659cee4b5dea809376fa9cf2e7b52fcbbc039b31cfe5 2013-09-04 09:32:56 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.odx-c6e4c9af5719bfaae29826aab376affd6e7c54505ac1e2a85b0c9e53c98cd952 2013-09-04 09:12:04 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.odx-c7739204ab74d4ff229f1fad111aaab2fbb5179b26c7b402365c7fc2644b2184 2013-09-04 08:45:28 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.odx-cbae53b5d152b96cba4f470dd54c2805546ebc30ba414d769c89b2745ecebfa2 2013-09-04 09:33:38 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.odx-edcfb26ea7b0c95f06bbfd6a9df4322e7946f150e6e0041e361560727675937d 2013-09-04 09:35:42 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.odx-edd100515c3d10a0546b0218a9102c381f5a385f221a44e6074a6a6949feb43e 2013-09-04 09:34:20 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.odx-ede79535e516be90862c7142665c62e94fd16f4b14412e27125ae94e071e3e29 2013-09-04 09:53:50 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.odx-f986436796d5aafbe156d93aef165f9f9f2381dfb914ecbe83779094a67c6ea2 2013-09-04 10:00:04 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.odx-fd1172637f466150b6a147ab562b5295db7bd8f03b1897584c9f8d8fb7f41daa 2013-09-04 09:28:48 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.pjf-a6456b9fac9f6a4e43094808ac79eaa0ecc65d167243df5465e1f37a2e5b9323 2013-09-04 10:02:40 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.pjf-fd4248b22544260586b03f6ddc7c35d8d84f0711825174d159fa6d199b721ffb 2013-09-04 09:49:02 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.pjf-fe5429a1e4db5725058c8bcf82a7182ad666a5fe7fa3b28207e8f8b8f7c75ad9 2013-09-04 09:31:02 ....A 110592 Virusshare.00093/Trojan.Win32.Vobfus.pkn-20a2a9581a2aa4bbbd229c73d9c15a7178b6a1cba883baff6bfb7c4a257c20b7 2013-09-04 09:03:20 ....A 110592 Virusshare.00093/Trojan.Win32.Vobfus.pkn-74666e7be315f7160e7d413e688f9f8213113a827d6bfb68eab9d79dcd390215 2013-09-04 09:12:54 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.pst-0aaa802cb5fef996f7ec937adf5643dc0efcc1c1ad2551c56d82e986802805c9 2013-09-04 09:30:28 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.pst-76c1fbf5ae4fd0d8b43ddaa791e3f4352d5cb9198ded4c3284014d4574c9fbaa 2013-09-04 09:31:38 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.pst-87244d0c96c83538e5004ad8abfdfefffd7e60ec993e4378fab70310756e8e78 2013-09-04 09:40:02 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.pst-903cfbb901782c9e13eb836f4468b8d128524eac7c3353de71ba0db91f99fc9b 2013-09-04 09:08:46 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.pst-96ec511c424a9e94154c1f3d0d19e36afb484191a174fdf932a06d9ac074c17f 2013-09-04 09:54:44 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.pst-ab758ffa14213175b51406224dcc4ceedf9ab347c0796117a8a46fe39190ec67 2013-09-04 09:30:10 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.pst-b1726331f96d850372df5083bb57894893561654e5b6cfd9b78834cbedc9c9a5 2013-09-04 09:31:58 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.pst-ee2a23090536bcee4e2595164da16106af68a47cd61bc39a41814a434d006585 2013-09-04 09:56:16 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.pst-f84da41123b436fdb1c53f4059f7a64fd66ca941fc94ee2c7506c0261116f8c8 2013-09-04 09:51:36 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.pst-f9c85dddfd787c381328c3698ff4e47d924cd7d41d5313b3d20327b0c10b5b3c 2013-09-04 09:46:38 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.pst-fec9a23e8d0a5ba6be89fb431dc1bec43fd451beddeb5dddf7292f74a1d5839a 2013-09-04 10:03:12 ....A 102400 Virusshare.00093/Trojan.Win32.Vobfus.pst-ff9692011362479ffb1a57390b17d6de228cd65fee49aa1e9e1778de93b53ccf 2013-09-04 09:09:44 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.qfb-1fa8ac020ed88a76fdb9a7c17fe45c9412839e03721685407ad344969a2f30e2 2013-09-04 09:09:16 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.qfb-528c56cd30c2af6a88745fa691b1688708a1cbf46ea476d5db881776f0cf6b43 2013-09-04 08:46:00 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.qfb-cbcba0da0008cbe370a39084144e2a8b4449ae7b3d425b3bc540f6741b9730e7 2013-09-04 09:35:44 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.qfb-ee4588127e088c7c8743a3e6aa75a1f129c7b209f998bcaa91c9b3d55bfb9d49 2013-09-04 09:39:30 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.qfb-f4df6e58a95583a69fa8bc0069994a6a09916a8c597a713a0689c708acb696e5 2013-09-04 09:46:56 ....A 118784 Virusshare.00093/Trojan.Win32.Vobfus.qfb-f92511a1b9edc25e396ef70f581afca2cdd29f3ff89a831863f31acde37b473d 2013-09-04 09:54:26 ....A 81920 Virusshare.00093/Trojan.Win32.Vobfus.qvc-fd294ae66d6fc3301724b7c5c2aba25d0a989f63add094d4f7ff77c1a7f4d5cc 2013-09-04 08:57:14 ....A 135168 Virusshare.00093/Trojan.Win32.Vobfus.rds-9277197eb587a4bc4c673ebbb0d6cf26b49613c42d682609cd483dc0da083d5a 2013-09-04 09:56:40 ....A 135168 Virusshare.00093/Trojan.Win32.Vobfus.rds-fa263e3c46633dad18d16f9884244513d6008b9e44a11bc51b44e7ec48a3c26e 2013-09-04 09:54:32 ....A 135168 Virusshare.00093/Trojan.Win32.Vobfus.rds-fcda726efbf24d207d808afe4ec9eed4425c88198038189b606a6f3e199e9b79 2013-09-04 09:49:44 ....A 135168 Virusshare.00093/Trojan.Win32.Vobfus.rds-fdc2ed472529e7ad50ee4a98a7ac45d8f655ce442625654948aa25b25d34170e 2013-09-04 09:56:34 ....A 135168 Virusshare.00093/Trojan.Win32.Vobfus.rds-fea6a44c0f20eca98898be517191ee9fb53dfeca03bd27d3d42a6b29e3cb2a87 2013-09-04 09:57:06 ....A 135168 Virusshare.00093/Trojan.Win32.Vobfus.rds-fef7b82966c74a71bae7e2c634a6f34907c856ed922f434f78711af8df291a4a 2013-09-04 10:02:40 ....A 135168 Virusshare.00093/Trojan.Win32.Vobfus.rds-ff20be6304c8d124bb10b98028aee772e4d488aec6ee6e30623789fbab7aa6d2 2013-09-04 10:00:38 ....A 135168 Virusshare.00093/Trojan.Win32.Vobfus.rds-ffdec83a83f7da0a9e628ec37f8d62e2cab6a48cc86da9b47e82a63de4e31c22 2013-09-04 09:06:28 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-1fc6952e0f075a4f4800281ccd1bd703761a5083e56cc144a33f2d12826a7803 2013-09-04 09:10:28 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-353530bfdbf02f2c844d5a3fa1439ee4c4e333178da0301cdee63a52dbc2d1af 2013-09-04 09:07:20 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-49c061a956ca14c6b82847b090e8b4f2b9a318d5d8a8d5766759297a51a51f41 2013-09-04 09:44:44 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-6487c806e24281f2878c0c96207b0dfe4bea8e59b4dc2a90efafd40fc638d006 2013-09-04 09:59:36 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-6757e05a40d24fe62e6be596f08102916c39406fdf21cf5efca7ba2288fbe51f 2013-09-04 08:51:02 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-67b959313d91a708592975aecf04498af802230e5f19a68a25318c3149983fc6 2013-09-04 09:19:46 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-9813d0844581e05f1e8bea950d194f5733a0941b4117e3a4657cbc946434c49c 2013-09-04 09:26:56 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-c2e38d1a18e029f61ca284e86df8170f001deb0794075994499842505d8b63c7 2013-09-04 09:07:26 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-c870b18986cff259e2a19d287439a27200fd80b6fb042205e5120837ac03821b 2013-09-04 09:19:22 ....A 155648 Virusshare.00093/Trojan.Win32.Vobfus.rku-d75f670cbec7d401b8f44da51e1d05bff6a0798f53f49aace7a9cefbd21fa280 2013-09-04 09:59:32 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-eecc6fdb652e911602e52da75ac17c88289ed1d247dfd7f3a42551e920d4f811 2013-09-04 09:55:34 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-eee7f6de3f1dd982690b51a61ae2fbd9b13be7cbd09947e04195eee48498af9b 2013-09-04 10:00:58 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-f7d36255f18cbacfb14ab467014482996d57b756fefb1536bb28ad56a328a43f 2013-09-04 09:50:42 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-f7d6f5403517b93ca86b59893881e06d012944e0bfd32bf743a552404e19e107 2013-09-04 10:03:10 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-f82ce31d0ca37b187a55bdf7f835b0c3186b2562a2f79f14f56e5346c7bd739e 2013-09-04 10:05:10 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-f87652a1b0b0d72f1c5836cdc77aa378e7c3c14c03e66d9e921b2b2e02e9af63 2013-09-04 10:00:20 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-f917e7e58ae2d2652c55e987f6bdb1114767669b7f21e0845678e0af5d5969ae 2013-09-04 09:59:38 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-fd9af0af346ddcd6a268fe9ca285e60d9505f119cca50fe0b694e8b8e26e1b30 2013-09-04 10:00:20 ....A 126976 Virusshare.00093/Trojan.Win32.Vobfus.rku-fe71b3a6a135f2e75157dc1429d9d0b061936099642d73f2b894dbaeca505ad9 2013-09-04 09:47:26 ....A 233472 Virusshare.00093/Trojan.Win32.Vobfus.sln-5b8e327709f756968ca55dd1bc3f403cca4baa604b8c92b42f5fbcdb390488ef 2013-09-04 08:56:44 ....A 233472 Virusshare.00093/Trojan.Win32.Vobfus.sln-b7ef3601b491d27dd77f1cb5a1afa0656e566f53bc2653c5ff81b47241b07ff6 2013-09-04 09:14:04 ....A 233472 Virusshare.00093/Trojan.Win32.Vobfus.sln-c341e07d63678f375f9f2b152a48ec18f5d24430fb6b5dd7ed48699ce758c4cd 2013-09-04 09:35:28 ....A 233472 Virusshare.00093/Trojan.Win32.Vobfus.sln-cca0b4560ebaf06c65d9001b0adf4e86fb3689c32dd592b90c93370661b2613b 2013-09-04 09:34:02 ....A 233472 Virusshare.00093/Trojan.Win32.Vobfus.sln-edb916b2bf3ed69f170ec6fdc90ba788509818a36b0a93f71334ccee003531f1 2013-09-04 09:33:12 ....A 233472 Virusshare.00093/Trojan.Win32.Vobfus.sln-edd6c4de8fa4244c1050a4cec2af08a25517ac54a60e423f1c6cd18b7f813309 2013-09-04 10:04:22 ....A 233472 Virusshare.00093/Trojan.Win32.Vobfus.sln-f77d8bd75c412b4e35991f1f1b0d3cd6dc5420cae15795c50e04b60d084fa02c 2013-09-04 10:01:06 ....A 233472 Virusshare.00093/Trojan.Win32.Vobfus.sln-f7e3891dc78ec992dfa46f17057fbb539aac8eafb0445344e99f91c8cbdbc0e9 2013-09-04 09:47:36 ....A 233472 Virusshare.00093/Trojan.Win32.Vobfus.sln-f830475c2bf67878f0dbc577f9e37e4c9a322e3e232a4488389a13b94f396500 2013-09-04 09:50:00 ....A 233472 Virusshare.00093/Trojan.Win32.Vobfus.sln-f9325f1f2dc88e0e3f6ef992a8a6a43014fdcd04b9176e4af6149d068f275199 2013-09-04 09:49:50 ....A 233472 Virusshare.00093/Trojan.Win32.Vobfus.sln-f93c034a4efc7e5a3d71c8078ab480b024e92f5e03649a2b271151a89ef388a6 2013-09-04 09:53:52 ....A 233472 Virusshare.00093/Trojan.Win32.Vobfus.sln-fe8c7e84d4be4f63dc50c664736681f06ca68d2e3ca3b0fd2737110bc8ef950e 2013-09-04 09:54:32 ....A 176128 Virusshare.00093/Trojan.Win32.Vobfus.slz-fe69042d13abaae746ff4f5cb41b0c91d692284300cdd4e003d82a2e96a63607 2013-09-04 08:42:56 ....A 319488 Virusshare.00093/Trojan.Win32.Vobfus.toz-4952b9709d2da6095c6fe3fcc5a23291e4318e531ce3f6ef99a353328f91b38f 2013-09-04 09:46:10 ....A 319488 Virusshare.00093/Trojan.Win32.Vobfus.toz-f78ce53d63b8d82bec1ef216150596b013c2a486d6c9a7b85a8053cd8dbd5d61 2013-09-04 09:46:46 ....A 319488 Virusshare.00093/Trojan.Win32.Vobfus.toz-fd203bc7abe25e4d325f7a9119e419cb908399bde111d4c639f40f09e711ee15 2013-09-04 09:57:40 ....A 319488 Virusshare.00093/Trojan.Win32.Vobfus.toz-fe72b52729a38a387172478fcc586eb3ea4924a1526db1d2fa725e165c13317f 2013-09-04 09:56:54 ....A 319488 Virusshare.00093/Trojan.Win32.Vobfus.toz-ffb3ad2e8cc56628bf8db9f83c06e0be34e37ceacb33172864119c71793d7c02 2013-09-04 09:10:38 ....A 344064 Virusshare.00093/Trojan.Win32.Vobfus.tre-2aa018b515f314d5215bea72035a506d4b523671c61b783d1592243eb0bb8590 2013-09-04 09:04:30 ....A 344064 Virusshare.00093/Trojan.Win32.Vobfus.tre-94f94f367ed6aa0603b260e237d2f93131e80f0022b407136936587f27fa4473 2013-09-04 09:23:50 ....A 290321 Virusshare.00093/Trojan.Win32.Vobfus.vfk-d25853235e77f24ba39d5eecd25ff2b2958eef264fb72edcbb5cd7c89c30acb8 2013-09-04 09:19:40 ....A 407552 Virusshare.00093/Trojan.Win32.Vobfus.vqg-c522c312dfa0b9d449e5b7ecf087c94e7ffbd9b1b213a1dedaf597bfbf713cfc 2013-09-04 09:06:44 ....A 410112 Virusshare.00093/Trojan.Win32.Vobfus.vqk-bfd3e2ecbc905133e5b3a82adf6032064a9590abaf5d63ecec664ebca8d8b669 2013-09-04 09:01:52 ....A 19260 Virusshare.00093/Trojan.Win32.Vobfus.vws-4665bc4a462d3d72e989d4c86489757b0fdad4713e755536781ec548626c7fd2 2013-09-04 09:56:18 ....A 401408 Virusshare.00093/Trojan.Win32.Vobfus.vyl-f6e63679e46a0be641593cf66dbaa15f63982b4e704102dba07a8a5aa14d20aa 2013-09-04 08:45:10 ....A 303104 Virusshare.00093/Trojan.Win32.Vobfus.xbs-40785124ba30ae3474dc052b241b92e30af8bf9cbb9376a079c68368e8958026 2013-09-04 08:50:12 ....A 217144 Virusshare.00093/Trojan.Win32.Vobfus.xmh-19daff0d25900fac94db1d308219946a04e7b97d804ceb3868de5df60aeedcea 2013-09-04 09:32:44 ....A 217144 Virusshare.00093/Trojan.Win32.Vobfus.xmh-248fb75a377240a2aaec40824fb4b00ed87ff972a6c932649534d8773b227b98 2013-09-04 10:06:56 ....A 217144 Virusshare.00093/Trojan.Win32.Vobfus.xmh-96ffd7bff4a8f1300ca0b639472429f2943e4fb115c6503351cdde369f383158 2013-09-04 08:54:26 ....A 217144 Virusshare.00093/Trojan.Win32.Vobfus.xmh-af3943c0da608eb907fd2b6e6f9111fb77488829e54704ae2c14f5413296e075 2013-09-04 08:55:54 ....A 217144 Virusshare.00093/Trojan.Win32.Vobfus.xmh-bfd73cdbc06d40b42be355d97761299ff34e8a7b0319668a41ed1b45f3988266 2013-09-04 09:29:10 ....A 217144 Virusshare.00093/Trojan.Win32.Vobfus.xmh-c3694d470a55c89d00db184c7641c212890ed717924b40185529cb3c35ad8196 2013-09-04 09:02:56 ....A 217144 Virusshare.00093/Trojan.Win32.Vobfus.xmh-ce312e7312181a07593083419c5707f2863b4c31470c1a1215cfe7a0ccdaccda 2013-09-04 09:33:44 ....A 217144 Virusshare.00093/Trojan.Win32.Vobfus.xmh-d5e7102713f30ce9ea10bcea4f026ffa6d2515e5413de52149dcc23be8d6a8a2 2013-09-04 09:37:56 ....A 217144 Virusshare.00093/Trojan.Win32.Vobfus.xmh-f00c39acbfc33c279f355a1a4d419edd3ee145cecf9dea6080521eb6ffa89d80 2013-09-04 09:53:30 ....A 217144 Virusshare.00093/Trojan.Win32.Vobfus.xmh-fa365d4d8abe6e1c6801e0e527b7d16b5dfe9110077905d7948c8dccddbaee21 2013-09-04 09:59:54 ....A 217144 Virusshare.00093/Trojan.Win32.Vobfus.xmh-fe4279e97c7d07121e351fd6e27cf3af884eadb346f61ac0af801d0299c72d4c 2013-09-04 09:26:22 ....A 327680 Virusshare.00093/Trojan.Win32.Vobfus.xol-aa8c524d380b3ebbfb93a10bf913ea8165f4cf9cf9bfc35b2aefa1be5fcb5033 2013-09-04 08:43:40 ....A 262144 Virusshare.00093/Trojan.Win32.Vobfus.ykz-17255e272ac1d9f9b897aed08f197bfc54b6442140eafe31a2363e83afa7e87a 2013-09-04 09:09:44 ....A 262144 Virusshare.00093/Trojan.Win32.Vobfus.ykz-2a1c40654b3ca9487286cc9cc7735080b4dfa854586e0565c7f7e4bb48f16e58 2013-09-04 09:03:38 ....A 262144 Virusshare.00093/Trojan.Win32.Vobfus.ykz-7774a6791fd6ced65165603fe5b3b8f144b35e625be9bce811eb67164c7a668c 2013-09-04 09:21:46 ....A 262144 Virusshare.00093/Trojan.Win32.Vobfus.ykz-954f3380a0716f0e67a359d2c0a48b7e82ceafe7e397c3bcb063de7098b734c2 2013-09-04 09:35:20 ....A 262144 Virusshare.00093/Trojan.Win32.Vobfus.ykz-f9a8302f7a13b1210f72b147984dddc75c90d4911167ee3fbf0a24db2f86cae7 2013-09-04 09:49:36 ....A 262144 Virusshare.00093/Trojan.Win32.Vobfus.ykz-fe94d56ebcc1e78f82e5f0ccc0fa832214b9bdab4850d3e6b600645a7f5d8f10 2013-09-04 09:59:06 ....A 262144 Virusshare.00093/Trojan.Win32.Vobfus.ykz-febb64e657ffdfea8a9202636219dd1c790a39906bacd3518a00d136c81539d3 2013-09-04 09:02:18 ....A 147456 Virusshare.00093/Trojan.Win32.Vundo.hb-a55dd06bc82f54b1592e45962bc653983546459aa7f5b7c2099fe0085a07e289 2013-09-04 08:46:10 ....A 241152 Virusshare.00093/Trojan.Win32.WSearch.aqd-f76f2736f230b73269e871a35439e74896719ba87b1748bcde8f69c2f87f2dac 2013-09-04 09:01:22 ....A 170496 Virusshare.00093/Trojan.Win32.WSearch.aqh-219bbbfbcb1a10d1ab5c10c3526c75c3f1345985f12d521c3849080e6dadaf24 2013-09-04 10:07:18 ....A 285184 Virusshare.00093/Trojan.Win32.WSearch.aqh-28a853025ad23f9dfce71131c569864482f42eea9471449dc8eedf55b1f71af6 2013-09-04 09:46:30 ....A 182784 Virusshare.00093/Trojan.Win32.WSearch.aqh-ecfe42d9f08530636995608ef7bce21109c9eaca9402c4d4bea664f990a53a47 2013-09-04 09:26:22 ....A 192000 Virusshare.00093/Trojan.Win32.WSearch.aqk-6c41ef002e879f847a3274f4b0385f2731b05712b9c3ecddcca1d0d8419cd489 2013-09-04 08:43:44 ....A 230912 Virusshare.00093/Trojan.Win32.WSearch.aqk-ec28dba8ae13330efd82e1c22a8e656159d3fa8bf917e8e728abd9b1285a2f76 2013-09-04 09:52:40 ....A 214016 Virusshare.00093/Trojan.Win32.WSearch.aqo-4124a44fb82141bfa175639c7f776763b474beedc9a1d67c84336bcf3bf045e0 2013-09-04 09:58:58 ....A 277504 Virusshare.00093/Trojan.Win32.WSearch.aqo-44f997b67973a16994dfde44c819f52443aa33685afa589b1549fb368c324b9c 2013-09-04 10:03:18 ....A 786432 Virusshare.00093/Trojan.Win32.WSearch.aqo-d131d3e27e32323b674a26ff7852c85811167223c3d6ee80d9e4832d2c8794b1 2013-09-04 09:50:10 ....A 271872 Virusshare.00093/Trojan.Win32.WSearch.aqq-1d9e90c357f211c933866889d3c24cd149512df6e8773c2644b8296f8ce43ced 2013-09-04 09:56:56 ....A 280064 Virusshare.00093/Trojan.Win32.WSearch.aqq-d62cb5e4ce1b1b296ab2c9803885eaa98dd6556fded7f930c35a9351959efc3a 2013-09-04 09:01:40 ....A 189952 Virusshare.00093/Trojan.Win32.WSearch.aqu-4f542087412d1f23f5711179974fc168a191539b6ce2289f92db2dea1a0a1f07 2013-09-04 09:20:18 ....A 302592 Virusshare.00093/Trojan.Win32.WSearch.aqx-37072f7b8445530566eb3cc09d444ecbe6682a1dc248d5ff22f79e25f11397f6 2013-09-04 09:03:16 ....A 297472 Virusshare.00093/Trojan.Win32.WSearch.aqx-6c3246a103c186f36a9794cc8d6df4f77cc65d65cd02d26296b4ed350bfd463b 2013-09-04 09:32:12 ....A 770048 Virusshare.00093/Trojan.Win32.WSearch.aqy-44da4cf7fba6ffc995a3e587457aaf0964ac6001ba6cb11a3a122aca75a66fc1 2013-09-04 09:28:44 ....A 185344 Virusshare.00093/Trojan.Win32.WSearch.aqy-fca24a1d0440493207b218be164c786fc0fee90f143b4949b4b654ee6d123134 2013-09-04 10:04:00 ....A 293888 Virusshare.00093/Trojan.Win32.WSearch.aqy-fd3cb2d44a705ffba8bee5c9c31352744d326e270b97cba038f25b8e94f7cce4 2013-09-04 09:49:18 ....A 131370 Virusshare.00093/Trojan.Win32.WSearch.bc-2b46dd73c3511fc2383cb322b693962c42b1047cbd986e7ef1147144d383364b 2013-09-04 10:05:10 ....A 540672 Virusshare.00093/Trojan.Win32.WSearch.fg-2ef78b52985fc48ffff0ff0885b06161609e7b210285026dde04954215ac1d9a 2013-09-04 09:58:34 ....A 240184 Virusshare.00093/Trojan.Win32.WSearch.fg-d040148d539836699d578d84c0ac98330c6d04e55ccb36933646ba35289ebb1e 2013-09-04 09:25:16 ....A 2557536 Virusshare.00093/Trojan.Win32.WSearch.hi-13dd625947aa9b326a91854778563248a97dcd15abe261a93873805ddc242ef2 2013-09-04 09:20:30 ....A 6881389 Virusshare.00093/Trojan.Win32.WSearch.hi-ece285212eef74ae284ad9d400e97f87229af12c66025e1c3ac2fe1030e2f678 2013-09-04 08:52:02 ....A 118784 Virusshare.00093/Trojan.Win32.WSearch.ij-5f26e01853962823cdff23637a7015443e86a88ab37a40a033bf030f889b216a 2013-09-04 09:28:48 ....A 6818743 Virusshare.00093/Trojan.Win32.WSearch.ij-87cc73f8ca4e65553ccac8d5ffa4b3e69ca90532dc0d2d5494560f2f68bce6e8 2013-09-04 09:10:24 ....A 640266 Virusshare.00093/Trojan.Win32.WSearch.ij-9583f1e1e262763b4d452326b5a35ad08ee56f34d087c3f13e4b32d7452eed75 2013-09-04 09:50:00 ....A 1190014 Virusshare.00093/Trojan.Win32.WSearch.ij-fe07c1881547277089ae7ad51cecd31a53a1862fec97493f905392fb87f0ed36 2013-09-04 08:50:56 ....A 174592 Virusshare.00093/Trojan.Win32.Waldek.pue-136d89b3c37e6a51a58032ff721ab4eef96c5bb66ac0d448b2a2570707901b78 2013-09-04 08:45:26 ....A 189952 Virusshare.00093/Trojan.Win32.Waldek.pza-21685baf33f7742d95c8886ea8518f1ee6c1ea32311c444acc39df103fcd2f0d 2013-09-04 09:50:18 ....A 189952 Virusshare.00093/Trojan.Win32.Waldek.pza-28e9ad4846e816128df7d5928f1abd7636845a0d5b913804165f0306c89eb400 2013-09-04 09:18:02 ....A 189952 Virusshare.00093/Trojan.Win32.Waldek.pza-588b25326697dccdbc6518f52435695a58c5734befca17a20123d8b58189d25d 2013-09-04 09:47:52 ....A 189952 Virusshare.00093/Trojan.Win32.Waldek.pza-fe049231d5623b79cc95e9e2c03f5adc7149976f837f5a194af25753fc475f2a 2013-09-04 09:02:28 ....A 262144 Virusshare.00093/Trojan.Win32.Waldek.qel-2fe36b984fbb1177a2025e1a6fbdec0b194d7cd9bba941113173250a0474ce3e 2013-09-04 09:02:34 ....A 198688 Virusshare.00093/Trojan.Win32.Warp.a-2232f4baecf00d50bc36f2f61cadafc2589fa717cc322e176b0f12559e6b604f 2013-09-04 09:42:06 ....A 198688 Virusshare.00093/Trojan.Win32.Warp.a-8b7ba837379ee8ce2107bce8ece452ee5ed970aa6a1f7891f153227c93baf333 2013-09-04 09:54:42 ....A 281600 Virusshare.00093/Trojan.Win32.WebSearch.q-8636a1132da3109bcfa2106b85bed441d28aaddc613f18bb164f4ce80acf114a 2013-09-04 09:42:32 ....A 135864 Virusshare.00093/Trojan.Win32.Webprefix.cva-25824bf90e38c90bf37659b78cf705cd8b81784bc76224167e98a7577f82abc5 2013-09-04 08:48:20 ....A 135864 Virusshare.00093/Trojan.Win32.Webprefix.cva-3ebeb4ad14aa38afe490761241d5e3b495becfcdb6c36abafdeee0342ccb34a4 2013-09-04 09:23:08 ....A 135852 Virusshare.00093/Trojan.Win32.Webprefix.cva-d0cde24a46db6cb806c39643f38043e027932c138b7dc6433cb889b5da24769e 2013-09-04 08:50:24 ....A 131072 Virusshare.00093/Trojan.Win32.Webprefix.pes-302239844d51b42a35598180772ff4b71f7f53bffdb35697c6df44f322c7bf1a 2013-09-04 09:54:08 ....A 130036 Virusshare.00093/Trojan.Win32.Webprefix.pes-68b7fb69381830bfbf2943afac8fb1b93ccd4bea1f424386b1c3dfb82ce6bca0 2013-09-04 09:52:20 ....A 131072 Virusshare.00093/Trojan.Win32.Webprefix.pes-874b8b218720bbd34088c22020ab524c8d4ab45ed513b8ff3ede316dc11c2aa7 2013-09-04 09:38:30 ....A 129024 Virusshare.00093/Trojan.Win32.Webprefix.pet-6d06b07e32ddc605640a5b56c29d0f11358c2afdd0a6640e0baf98d28e270544 2013-09-04 09:46:38 ....A 129024 Virusshare.00093/Trojan.Win32.Webprefix.pet-854551ac5b429b636c0dad72b1cb190825067fdb914de0985dc6937ab7b1b9c2 2013-09-04 09:19:32 ....A 122982 Virusshare.00093/Trojan.Win32.Webprefix.pey-3dbeb458db7abf872860ada44c3fba83c50b15e858092c129cd8aacd65056e6e 2013-09-04 09:20:36 ....A 128624 Virusshare.00093/Trojan.Win32.Webprefix.pey-8cc62e1c0a79c3a4910f8e8a23e8962e491c39a8220f13a5ee8b48293e4ffd5f 2013-09-04 10:04:08 ....A 126976 Virusshare.00093/Trojan.Win32.Webprefix.pfb-f776f41abbf24216b6a7711c1a06fca52bb203200e20084f2ade11bb7bf32238 2013-09-04 09:24:56 ....A 130048 Virusshare.00093/Trojan.Win32.Webprefix.pfc-2b227b95d385b0c0345765c2253ec3191b49a6b26195644858060dcbc2b31b1c 2013-09-04 09:50:58 ....A 130048 Virusshare.00093/Trojan.Win32.Webprefix.pfc-33472367656afd02ee9fdccf90ca8ad5e121c3b2e1cfe68fc8a0dfcae0ff48e7 2013-09-04 09:12:40 ....A 130048 Virusshare.00093/Trojan.Win32.Webprefix.pfc-364c8db5ae5c7bdc7eaadd3fb0f0d586bbf19a97f244c0b7b6601be8ea513b80 2013-09-04 09:49:36 ....A 129024 Virusshare.00093/Trojan.Win32.Webprefix.pfj-657c11ab4b7f41d6761b2f5afd8b9b72b8974bfba896cb71ac42dfcfeaa592bd 2013-09-04 09:35:58 ....A 135800 Virusshare.00093/Trojan.Win32.Webprefix.pfk-d66c47d7efcbc202bf59bee2e3951e2f5891503b642d92f5217b0edeed3c44d8 2013-09-04 10:05:08 ....A 129536 Virusshare.00093/Trojan.Win32.Webprefix.pfs-44de94d31672544280fa1442f53c70f332c4a33495b3e3600b0a198b590b7e89 2013-09-04 09:46:22 ....A 128512 Virusshare.00093/Trojan.Win32.Webprefix.pft-3a3440d31ba5d31ef61fb0d4c09555fcb7597835fca1cd48876d770a2d0f5fdd 2013-09-04 09:52:46 ....A 128512 Virusshare.00093/Trojan.Win32.Webprefix.pft-7159c254f4693b12817032814be983a4dfb9819322e5689c34518806d03ec5dd 2013-09-04 09:58:08 ....A 128512 Virusshare.00093/Trojan.Win32.Webprefix.pft-81ef0a85b011d1d0b6160e58f6d48f8427b9eb3789b911a636c82778fc7534e7 2013-09-04 09:26:52 ....A 128512 Virusshare.00093/Trojan.Win32.Webprefix.pft-faede536302c382c4d9b93dabf718dea6d2399a2fb7c7cc1c127d1d3acf6f6fe 2013-09-04 10:04:34 ....A 130560 Virusshare.00093/Trojan.Win32.Webprefix.pfw-3ab9674e93e0600208249bacaa2135aee183388aab3c7240db7cb4006f5a9db5 2013-09-04 09:36:52 ....A 130560 Virusshare.00093/Trojan.Win32.Webprefix.pfw-7057d4629d4a8b531d1975f413af5c3009201806e13bc79726dccfb19a79b2e1 2013-09-04 08:59:26 ....A 130560 Virusshare.00093/Trojan.Win32.Webprefix.pfw-74edad1a50bb4407c2511850bd216a9693de5c51441e49073a8b175c44b2556e 2013-09-04 09:33:14 ....A 130560 Virusshare.00093/Trojan.Win32.Webprefix.pgd-72759027e13cd693d63b2b58ebeea8c94e121131cf50373e7c97299f25380fe2 2013-09-04 09:33:42 ....A 130560 Virusshare.00093/Trojan.Win32.Webprefix.pgd-9a3815219e6bf617db3ec069a0264c04492cc0b7dd22d43e795e6f55f50ebf03 2013-09-04 08:56:36 ....A 130560 Virusshare.00093/Trojan.Win32.Webprefix.pgd-d14c7a6c6ee1101a17014f5144de352d157538aac153c0cdc16844ba4766bfc7 2013-09-04 08:59:46 ....A 126976 Virusshare.00093/Trojan.Win32.Webprefix.pgh-20efc5a72c6c402cf8623576ff6fa68318cb3c58506fbd6043bb9af0bc0e93da 2013-09-04 09:34:02 ....A 126976 Virusshare.00093/Trojan.Win32.Webprefix.pgh-a6df92ebf6ded3136b6e9c990c49bebc2b285855f479a849db2e420107ac8364 2013-09-04 09:26:52 ....A 116745 Virusshare.00093/Trojan.Win32.Webprefix.pgl-6c9d3ed73fcf68c22330ee9671849d88ae965320001176d05343c5d0933c2f41 2013-09-04 09:18:04 ....A 110268 Virusshare.00093/Trojan.Win32.Webprefix.pgl-e45b2c27ca475f96c185359c5813d2f8d4214cd79fc67c15c4c4a22c8390d061 2013-09-04 09:16:26 ....A 128512 Virusshare.00093/Trojan.Win32.Webprefix.pgq-0b4284962a254d69ec7c683952fc9ad962001500bf989ff47648b753a6c1b661 2013-09-04 08:52:58 ....A 128512 Virusshare.00093/Trojan.Win32.Webprefix.pgq-429578d51d04972e52b05a63c6b5fe49a6243aad5027ad6a1464217ad6a95785 2013-09-04 08:49:56 ....A 598016 Virusshare.00093/Trojan.Win32.Wecod.inta-847ca0e980f37e6a241d0787aaa2882405ee986a00da2c500bffd79971c05fbe 2013-09-04 09:59:10 ....A 493816 Virusshare.00093/Trojan.Win32.Wecod.irqx-86e2bc7c595ead3379c2352a66ba2c8e07e9f6dd848e21fa2d2d0b64db958027 2013-09-04 09:59:54 ....A 1028096 Virusshare.00093/Trojan.Win32.Wecod.ve-fa23b1b8fa88f661f53efa3466e349cc445cb6b23eac691998187711c20af4f8 2013-09-04 09:55:00 ....A 439854 Virusshare.00093/Trojan.Win32.Witch.bkd-fed56d072330c57859bc3421bc4b4db87476df2fe0f2c0d991f027c39171dfd2 2013-09-04 09:32:10 ....A 274432 Virusshare.00093/Trojan.Win32.Witch.cli-834a1e5eb77d345274a6b0d5b959fbd9c0f7239d4f17b417c7a8210fbe53f3d1 2013-09-04 10:01:22 ....A 292076 Virusshare.00093/Trojan.Win32.Witch.dbu-4d4e867921e24140acb4362f3245f2bbe3707507e330bef9a6731178a8e36e01 2013-09-04 09:34:52 ....A 1128172 Virusshare.00093/Trojan.Win32.Witch.dbu-ee35dfceea998506c75a2a55b7e8acba0ece528248ef484dfa6248b74973ad01 2013-09-04 09:16:08 ....A 2734544 Virusshare.00093/Trojan.Win32.Woool.cg-3f35d3c066f5f3d423135bf101f6b53170228e7ea9c907b920bd3e217f9aae8b 2013-09-04 09:12:28 ....A 253655 Virusshare.00093/Trojan.Win32.Writos.pxy-14fad5ae90b47560edf9b80f1536c4365d227f9fa2186c3f6c86a13e1fa1f414 2013-09-04 09:44:24 ....A 1044656 Virusshare.00093/Trojan.Win32.Xih.bao-85acf24880562ba8f1509d551214908df48fa1dacc90cc81e39ce2731e915ee8 2013-09-04 09:40:38 ....A 62976 Virusshare.00093/Trojan.Win32.Xih.blf-d03f07c17ce82620eb2a78ebc020c2d82d8b1d4fe6044bf5d01b89a93697285a 2013-09-04 09:49:00 ....A 58910 Virusshare.00093/Trojan.Win32.Xih.et-213e9e18560fd782c4f9945354d9f9e513f4f7406284b8332571541cbeb40770 2013-09-04 10:06:54 ....A 650128 Virusshare.00093/Trojan.Win32.Xih.phw-d1fdf442f6c2280272b10f57fef68a06859218fa9fbf5813367686a20ea485ab 2013-09-04 09:12:04 ....A 1232896 Virusshare.00093/Trojan.Win32.Xtrat.voa-3ec03ba3f6ed5417333c16d265b4fdd4d3c2d48b81f7f3dc1614a45f22532576 2013-09-04 09:15:48 ....A 550438 Virusshare.00093/Trojan.Win32.Xtrat.vup-cf7a6efc0eabc941ce99ae25e8c70422d90f6b5daba9bfd70f95c89fef649905 2013-09-04 08:57:04 ....A 377461 Virusshare.00093/Trojan.Win32.Xtrat.wpp-1163acde1f28920a7c82a87dd98228158926aea5082a997f40713194b3c25c87 2013-09-04 09:06:20 ....A 694792 Virusshare.00093/Trojan.Win32.Yakes.baol-4a9b80ef76781e10e7ac04fe3f712aa7e69a4fdb1cff4f034002403749a7ba2f 2013-09-04 10:07:02 ....A 19456 Virusshare.00093/Trojan.Win32.Yakes.bbzk-b931d6c3275246aaee33411a813ca7741e2e0306c7d5f146a478389ce9b09719 2013-09-04 09:42:28 ....A 79720 Virusshare.00093/Trojan.Win32.Yakes.bdkh-f76dfe8ad73a38468016d35dded3bfed10f876e6ef5609caef003112ed360ee9 2013-09-04 09:13:58 ....A 7168 Virusshare.00093/Trojan.Win32.Yakes.bhns-ccf5f5a26d2d925f3e8ec72828d0040a77a4ab13b7bca108921517fc419e4344 2013-09-04 08:47:08 ....A 46592 Virusshare.00093/Trojan.Win32.Yakes.bjhq-417c512ad79bc236a4e5097e42bf1bbad62ecafba63fd66942f09ecd47437126 2013-09-04 09:51:26 ....A 48128 Virusshare.00093/Trojan.Win32.Yakes.bjhq-f9b8f6a15576cf318991d4746d7ab3dd535a1e7b3feecca549a2cfa54145ace4 2013-09-04 09:49:18 ....A 46592 Virusshare.00093/Trojan.Win32.Yakes.bjhq-fce16b163779b8fba9e0343eb0e4d1602ac1920ba8fbac527cf43b71ec6988e3 2013-09-04 10:06:14 ....A 389944 Virusshare.00093/Trojan.Win32.Yakes.bkkl-a95a231a20d21fe52db8a531a25eaad3280a6fb253e17d038c72d9d06fe994ea 2013-09-04 10:02:00 ....A 90112 Virusshare.00093/Trojan.Win32.Yakes.bkw-6f3801e849a18ae9f41d65f561768917882dbbd7885037cadd44d8c8fb9005f4 2013-09-04 08:45:56 ....A 96768 Virusshare.00093/Trojan.Win32.Yakes.bom-86784eb45a0d6c24dcb9f1e2016fd6090e6184ee423f751cfd5e773234826a65 2013-09-04 09:49:36 ....A 56320 Virusshare.00093/Trojan.Win32.Yakes.bop-e75aab597189f74e5104379a6e2f26844651b507ba1a53230175cb663c589015 2013-09-04 09:17:18 ....A 18944 Virusshare.00093/Trojan.Win32.Yakes.bou-8feb93d2585a167f4e507c3eff9d94c65458c2bc488c8bc927c758015969e755 2013-09-04 09:12:44 ....A 18432 Virusshare.00093/Trojan.Win32.Yakes.bou-d10a3c8f0b40e2a6e50b3c883612996913d2872b5b3e5c7480ed370c94d8d774 2013-09-04 09:39:42 ....A 98304 Virusshare.00093/Trojan.Win32.Yakes.calr-57ba682436ee6e77f208a9600bd5d4482e5462c94300039cbdfcd6e3e4134a0e 2013-09-04 09:09:52 ....A 161378 Virusshare.00093/Trojan.Win32.Yakes.cols-ca0de0b619a0d5375967b942f33a9b043fa4679bf514973ae039e0cff79bd72f 2013-09-04 09:50:48 ....A 40936 Virusshare.00093/Trojan.Win32.Yakes.czvh-e546e5b5bf2ff852eac79738be4bba8acf4bd7be541974a4f2fdbee77cd88df9 2013-09-04 09:14:44 ....A 120320 Virusshare.00093/Trojan.Win32.Yakes.defp-58ccc1234be1de6851b64193ff3e0d945c4117bb9a87c59bcdc4abdf497743dd 2013-09-04 09:10:34 ....A 120320 Virusshare.00093/Trojan.Win32.Yakes.defp-69adf79faebeceede426284491350ac8af4034a281c273a30afd1a0981b22a5c 2013-09-04 09:11:52 ....A 120320 Virusshare.00093/Trojan.Win32.Yakes.defp-7ec7bbf6e8bd7767ebf8d9ab3c14035c9e7775d9a4b7d7aa2c85df472febbc9b 2013-09-04 09:42:34 ....A 144384 Virusshare.00093/Trojan.Win32.Yakes.dejc-406ef30ce8f274d4ffbd14bcb6c727849cf529deadaaf2a15b06a5fb678bf0b9 2013-09-04 09:32:34 ....A 76288 Virusshare.00093/Trojan.Win32.Yakes.ge-8edf2405d4e56c37ee3e70dca7356b7f3169743be5d2cc4720d8a8f55909091d 2013-09-04 10:02:08 ....A 49152 Virusshare.00093/Trojan.Win32.Yakes.jca-4b64e6e96e3375594b768b0df15c7a6242f2b2085dec810c4f45db41d3cf5be6 2013-09-04 09:55:56 ....A 37888 Virusshare.00093/Trojan.Win32.Yakes.jvv-8c934a3e99418be2261ebdc3a8f7c91818726e799a179c09df724387466da66e 2013-09-04 09:42:04 ....A 281846 Virusshare.00093/Trojan.Win32.Yakes.ktuo-663bb365789ff9a439aa00af2111620f891da9bc15de636f2ececbb90b81a61f 2013-09-04 09:01:10 ....A 40960 Virusshare.00093/Trojan.Win32.Yakes.phu-bdf6e9346640fbf51cb301b76421a63f22046755e7fc3656bf2a973151ecdf72 2013-09-04 09:32:08 ....A 290896 Virusshare.00093/Trojan.Win32.Yakes.puxd-4b95a37d46fd9125157a71448d1eb3c4a777a93e0e84324bac868763510cc11b 2013-09-04 10:02:18 ....A 152656 Virusshare.00093/Trojan.Win32.Yakes.puxd-7711443b6236eb05d67ebc503459e15dcd23484a9cd545e5b86a7d460126901f 2013-09-04 09:45:36 ....A 267344 Virusshare.00093/Trojan.Win32.Yakes.puxd-859b0586cafa8b9e852852dab1ab48e17beddb54a81a66b16bc0501b3b3067b8 2013-09-04 08:52:30 ....A 567888 Virusshare.00093/Trojan.Win32.Yakes.puxd-e10d66140da6140bcdf1a76bee7cec53a92803b52b235ef99963759872881b96 2013-09-04 08:58:54 ....A 777296 Virusshare.00093/Trojan.Win32.Yakes.puxd-e752db9c0a72a79860663fd8777cfefb6d2d4fb49bffe26f62958c08cdb9eb66 2013-09-04 08:54:18 ....A 798720 Virusshare.00093/Trojan.Win32.Yakes.rfg-89d06bd9211d8fcb72339f06ab11262f2392384e496e8e1ee75765396800b632 2013-09-04 09:45:48 ....A 13312 Virusshare.00093/Trojan.Win32.Yakes.rfg-f7822657108a6622a085f8d299a4719fe8a32e57991d81f95f53541de3a8c768 2013-09-04 09:23:20 ....A 510976 Virusshare.00093/Trojan.Win32.Yakes.rfj-9882c780347af14612c86826891344c8e0dd3f3f2385ec3712cd0651983b45d9 2013-09-04 10:07:16 ....A 54784 Virusshare.00093/Trojan.Win32.Yakes.rfj-f88230fc6a08ffa9c82b9cfb8ab22ea0a485e94bb48f146fce00e6e72104c6ca 2013-09-04 09:06:42 ....A 1124984 Virusshare.00093/Trojan.Win32.Yakes.rga-3f8ee67529a57d58f220f3dce742903a9924ff306449ffe3383d42191c804fc5 2013-09-04 10:02:38 ....A 95849 Virusshare.00093/Trojan.Win32.Yakes.riu-3fab59fab81b68b427e1e91a924a5eee2894d0b4b5590d5500cda8f52b39d4b1 2013-09-04 10:02:02 ....A 781325 Virusshare.00093/Trojan.Win32.Yakes.rkr-fe1e9ed01443a5a7b7240fc52260a0094e829536090343a56bfc0b6611ffee85 2013-09-04 08:41:52 ....A 704013 Virusshare.00093/Trojan.Win32.Yakes.rkt-2fafec52f14c5195f3961cba5666498670ad15db5cd92c11803bb0c7c284c5d6 2013-09-04 09:24:46 ....A 770048 Virusshare.00093/Trojan.Win32.Yakes.rkx-ddcf5af2f43e48aa3c93ac4900af66d5c4a1d53c67ef117adc774559e5f1e965 2013-09-04 09:59:20 ....A 766477 Virusshare.00093/Trojan.Win32.Yakes.rkx-f920c03e4f78630f51b9caa30355544eac35fa44c3f587520a4c94826d2a77ff 2013-09-04 09:47:14 ....A 163840 Virusshare.00093/Trojan.Win32.Yakes.uljr-924867e7e9f85a4a103afe1253555ad55e5fba975841ec87a7102e5e698d1f35 2013-09-04 09:33:30 ....A 53248 Virusshare.00093/Trojan.Win32.Yakes.usua-edb9531a7c4ef4fd6e4ce4998a9c49c2ca4f83e916e51ca514b9831c066b35e1 2013-09-04 09:17:10 ....A 163832 Virusshare.00093/Trojan.Win32.Yakes.vhvz-adbd2266e68215290fde92d2ba8015998539228f6ad7d5eccc9009f0d450568d 2013-09-04 09:46:26 ....A 5657088 Virusshare.00093/Trojan.Win32.Yoddos.vor-50d44dd6d4a8f50099cd4d7ee333607f3fc6eda0912f49180b2e46688f7f947c 2013-09-04 09:45:56 ....A 2244531 Virusshare.00093/Trojan.Win32.Yoddos.vow-40a69c207ad341a1a22bcfd3c95ae6bb541b9e308cbb1a52c68d41734e21f4f3 2013-09-04 09:40:18 ....A 3072 Virusshare.00093/Trojan.Win32.Zapchast.a-892cd1cba222457231703433c37539438183aa548d69f32a8f30ec9ac2b2bfd0 2013-09-04 08:56:02 ....A 829440 Virusshare.00093/Trojan.Win32.Zapchast.aazj-23ca1382d5c436f16c6d9cc3edf921cf51e7b1424d4145ec2f48116f93cd71e0 2013-09-04 09:47:36 ....A 20480 Virusshare.00093/Trojan.Win32.Zapchast.ably-eed435f39ab85cb6322c46edb90c39e0ba8cf85a262edad1506484af59140f27 2013-09-04 09:59:42 ....A 20480 Virusshare.00093/Trojan.Win32.Zapchast.abmb-fd744b230ed4ae773c323bd11fb2be649c542bbb909b3b0514d18f2090d1f7d9 2013-09-04 09:06:10 ....A 784 Virusshare.00093/Trojan.Win32.Zapchast.agac-0a4460e116791691e9082f73de900ef4e60d23f26e15579145f0279c11634424 2013-09-04 09:44:10 ....A 161 Virusshare.00093/Trojan.Win32.Zapchast.bro-55443fb111acc9c91b01204f03dd49cf751fd157396c2a5aaa256067367cd65d 2013-09-04 09:16:40 ....A 2560 Virusshare.00093/Trojan.Win32.Zapchast.cqn-484e51bdb8afe60b2a7bf1da19e517ab2bae13dca329cffca2b375469d110523 2013-09-04 09:27:28 ....A 11776 Virusshare.00093/Trojan.Win32.Zapchast.ctd-8528726a920def601a1fc8bdfbfefeb15761e267c15e9af6762cb98c8dfd9ab7 2013-09-04 08:43:42 ....A 209667 Virusshare.00093/Trojan.Win32.Zapchast.ffs-f8cab915fdba5e14f1ccdb756438d94cc38c2e3148833d85883846ff80bd5e0c 2013-09-04 09:48:06 ....A 51200 Virusshare.00093/Trojan.Win32.Zapchast.fkt-27f7496d477d7d5f064a0c29473f6985b4c2bb6d7d8c7c54857a9be48ada91ad 2013-09-04 09:47:46 ....A 16384 Virusshare.00093/Trojan.Win32.Zapchast.fni-536638ededf727e5e15b35e8d74018ea6f2979589ebf5d2fa8f2168b3ee925d6 2013-09-04 09:56:22 ....A 338432 Virusshare.00093/Trojan.Win32.Zapchast.fur-3ed724f5a2f8f4fed0e4bf2b0f12e69077a96396a75e0229671dc0cfa5c748ab 2013-09-04 08:59:30 ....A 365568 Virusshare.00093/Trojan.Win32.Zapchast.ifp-218bb4f1263daca8b4d712a2a0250ed45bcbef1c344434c406138de60ecae6e5 2013-09-04 09:10:10 ....A 106496 Virusshare.00093/Trojan.Win32.Zapchast.mv-77242d446e80e5144e96e08bf389536e31049ae8ec02198fa3ec4ce4d233e9b7 2013-09-04 08:46:24 ....A 19456 Virusshare.00093/Trojan.Win32.Zapchast.nzs-43a06be96134e17d8cca31ca6ee60d7b6a306f63ac42e5502dbbaa7c5256aa3c 2013-09-04 09:22:40 ....A 11264 Virusshare.00093/Trojan.Win32.Zapchast.qtv-e6ff526f42b139673ac8566f48bc055d230d2f90f6b925f327c98fc56a027d95 2013-09-04 09:46:06 ....A 10240 Virusshare.00093/Trojan.Win32.Zapchast.qv-f7c19fbb2bda1afee42ae8477f5cb03ec7155794ddc02bc5e6cad6b81f0a6570 2013-09-04 09:36:46 ....A 513 Virusshare.00093/Trojan.Win32.Zapchast.vf-8a29c3fb3d82d6f14e9f4a044e59c34b08b270e3efc2ed491cedf122ccd4e09b 2013-09-04 09:26:28 ....A 28672 Virusshare.00093/Trojan.Win32.ZbotPatched.a-3d9266577375a8dffc06b296827b3ed26a7e08099f616becb96aacfa43429b5b 2013-09-04 10:02:48 ....A 24064 Virusshare.00093/Trojan.Win32.ZbotPatched.a-f8e43be221d97e0b15491e0645ec5d9f64639510937e909de6f454525e0468e1 2013-09-04 09:38:56 ....A 89312 Virusshare.00093/Trojan.Win32.ZbotPatched.b-65f99ad1280bbee5ccf4c24d93a5151882d1ea6770c9e49e7d22f14bb527292f 2013-09-04 09:36:58 ....A 27136 Virusshare.00093/Trojan.Win32.ZbotPatched.b-f2606cb92ced22dd58c2affe8f1873ccc91e21fb1183b872662d9a237d3e2e0d 2013-09-04 09:55:56 ....A 495106 Virusshare.00093/Trojan.Win32.ZbotPatched.b-fa2713d38e24fe105fa67e0d93486b6e405a45432cbb58a5ba06ca788931a229 2013-09-04 08:58:00 ....A 39936 Virusshare.00093/Trojan.Win32.Zegost.pid-89befac9e3bba1be23ab1aeda172a65f36a3fbccc614ef00f6af92dbe9b8e459 2013-09-04 08:48:42 ....A 82944 Virusshare.00093/Trojan.Win32.Zmunik.ads-46e1bfd8b648e0b8462ea443275b9802ca27641b1f3df7d3d584f101b123209d 2013-09-04 09:36:04 ....A 883963 Virusshare.00093/Trojan.Win32.Zmunik.s-7cfefcc68f3f68db8ceaa4f97830c4b63b7a436d5728d395f795d8f33925fe76 2013-09-04 09:33:42 ....A 755797 Virusshare.00093/Trojan.Win32.Zymth.d-ee4e394bba9f17cd60d25649edce1084e74440926dde1fd440e16eec51fe4a99 2013-09-04 09:20:12 ....A 91148 Virusshare.00093/Trojan.Win32.agent2.ellv-8462812341d2ef20a903954d847fa541c9f070fc303cc92dceaf936fef0d50d7 2013-09-04 08:57:24 ....A 182272 Virusshare.00093/Trojan.Win64.Agent.ek-c189c81f3fe9c0cbf6e5f4b6a76cb3b113a3182645e76173b665c130957fb221 2013-09-04 09:19:40 ....A 178176 Virusshare.00093/Trojan.Win64.Pakes.f-e88d717bb2c4380915acdccf82367966ff83466772a798cd2df13cddf789a8d5 2013-09-04 09:15:26 ....A 512512 Virusshare.00093/Trojan.Win64.Patched.bj-c5e0b1da460d30fd478a2a205f6779e16eb173514437e6d1209d446610e4d41f 2013-09-04 09:35:24 ....A 3697695 Virusshare.00093/Trojan.WinINF.StartPage.a-ee1066b4fdb0debd4533fddd19700684d58d471cbd41a930ad6615372dbbfa39 2013-09-04 09:50:12 ....A 3697817 Virusshare.00093/Trojan.WinINF.StartPage.a-fce10e0100b9f27a6a4695476f5d74df88078b76669607d37006c5b648515605 2013-09-04 10:02:38 ....A 2364406 Virusshare.00093/Trojan.WinINF.StartPage.b-3432ed7d6975fae5544bfe0a4f0262bcca228f5e50a566e08e012f30a3459bca 2013-09-04 09:15:28 ....A 2375525 Virusshare.00093/Trojan.WinINF.StartPage.b-67d58b1bf98b43310711510d94bab5627101f90e84cf706e0c1976097f42d53b 2013-09-04 09:33:56 ....A 2375535 Virusshare.00093/Trojan.WinINF.StartPage.b-78e953ef8e0bf64e61a24d88ca4389bbbc97399ce535084672bcc5f845f31808 2013-09-04 09:12:50 ....A 2136364 Virusshare.00093/Trojan.WinINF.StartPage.b-82f7d2132d26ad5d7a355b9d28deda8af290cb196dd15422107ca9cb5a029087 2013-09-04 09:15:00 ....A 2629287 Virusshare.00093/Trojan.WinINF.StartPage.b-92f549866e9b1814e650a1fa851eb713273a8c0fef31f67db7380861cfbdbf66 2013-09-04 08:43:18 ....A 2364005 Virusshare.00093/Trojan.WinINF.StartPage.b-955431171cbb98c67fa60e61dff27000af44fd5cd71c29bcfc1c5a0f6681caed 2013-09-04 09:06:44 ....A 2629437 Virusshare.00093/Trojan.WinINF.StartPage.b-a80b647410060691511cb390e374d85d43bdcc63dadb99b06c72a83ba5846c35 2013-09-04 09:18:36 ....A 2376237 Virusshare.00093/Trojan.WinINF.StartPage.b-a92ecf2950107b3e2db35572f6216dc04799af52aac44664993d8f2e1550309a 2013-09-04 09:27:44 ....A 2136297 Virusshare.00093/Trojan.WinINF.StartPage.b-a93c7e3c7e300e97f726386a0dcc46c50931846e699e517b218564fe838e804d 2013-09-04 08:58:54 ....A 2375450 Virusshare.00093/Trojan.WinINF.StartPage.b-b5e5051906dc5a241d766d845897c09667269393eb933116211beb0a89165d93 2013-09-04 09:21:30 ....A 2375475 Virusshare.00093/Trojan.WinINF.StartPage.b-bbdc85af1d63003c1cd17f7d387d5b9d4ee7e1b1f0077016b6512a0dfbc81942 2013-09-04 09:32:04 ....A 804713 Virusshare.00093/Trojan.WinINF.StartPage.b-bcadd42c6a824291fc773c586fc1e36870c9efacb80f8fc75ece78543e59251b 2013-09-04 09:10:06 ....A 2374877 Virusshare.00093/Trojan.WinINF.StartPage.b-bcc3250ba178d30d0bb51f2c7d78e9df5c04b260ab56e62c5b4283497a04be51 2013-09-04 09:08:28 ....A 2136301 Virusshare.00093/Trojan.WinINF.StartPage.b-c0e9b8a774555a87473720726ad82c458eaa254340405348666b9a1ce1c17c2f 2013-09-04 09:34:16 ....A 2629279 Virusshare.00093/Trojan.WinINF.StartPage.b-edf1d15d0bac210cec72a3cce6195d64901453c572f357e3b44e11a67f2a46b2 2013-09-04 09:55:24 ....A 2389628 Virusshare.00093/Trojan.WinINF.StartPage.b-ee8e4919dfa8571c9e930de2d712c69a47bad84791579b5effe65770eb51f7f3 2013-09-04 09:58:34 ....A 3626823 Virusshare.00093/Trojan.WinINF.StartPage.b-f7c4ff85798e633428abe851211518d7e21d76f88e6e76b1d846b074daff32b5 2013-09-04 10:00:58 ....A 2136050 Virusshare.00093/Trojan.WinINF.StartPage.b-f7d4c7f2a14786ebc9021d1158340552068366eca6592ea3fab08426abb21e62 2013-09-04 10:07:10 ....A 2135874 Virusshare.00093/Trojan.WinINF.StartPage.b-f8ad79accd3840fc9e1340259dca91648e3f6b245428dc7fd64e2a80946e4940 2013-09-04 09:51:46 ....A 2136182 Virusshare.00093/Trojan.WinINF.StartPage.b-fa2fc6984f1f76b4235240adde9a82af326676c595b57404f6b8966049da3d61 2013-09-04 09:54:36 ....A 2365060 Virusshare.00093/Trojan.WinINF.StartPage.b-fd4406e0e6ec7a44a1085ea8cb7762d67faf2433dab8dd414f3d42083ce20f79 2013-09-04 10:02:30 ....A 2136375 Virusshare.00093/Trojan.WinINF.StartPage.b-fe4c1b868a5f6f14e071601d4cd7d7ccefea02ab4d12b9880ba4891127faa7c1 2013-09-04 10:06:50 ....A 2629419 Virusshare.00093/Trojan.WinINF.StartPage.b-feb41f805f6a9326eb68daa0124ae91c31974cb727731ad858eee20a0f71d7d3 2013-09-04 09:47:48 ....A 2375650 Virusshare.00093/Trojan.WinINF.StartPage.b-fed1faca86c0a078498681bcb082eb7f02eefe370060458a4cb26714e7c16ee3 2013-09-04 09:49:24 ....A 2629253 Virusshare.00093/Trojan.WinINF.StartPage.b-ff2f066aa1f0b1207bc5e47ab7ae7712b45166426f4421b2bd9c74893a55ab6d 2013-09-04 09:15:56 ....A 166 Virusshare.00093/Trojan.WinLNK.Agent.be-c4bf5ce048ae54cc1f44bfe06f677b38b55faebf3fe489d820c60ccb69f13baf 2013-09-04 09:06:48 ....A 1485 Virusshare.00093/Trojan.WinLNK.Runner.an-d5926e5f3c7b59df7cdf7de1cacd7df9646eaf08b034ea723bc38bfed22a9bc5 2013-09-04 09:28:32 ....A 1459 Virusshare.00093/Trojan.WinLNK.Runner.bl-249c82f4611ab9dd23ab458cf3f2f339e2c7497f2edc70e348353d611c10fe8d 2013-09-04 09:00:28 ....A 1465 Virusshare.00093/Trojan.WinLNK.Runner.bl-94e92420d2aee002edd6ee6f9783e495b820b286f3f98d57f34174babcb61943 2013-09-04 10:02:28 ....A 1465 Virusshare.00093/Trojan.WinLNK.Runner.bl-e00b1c6b529c2b5f992f7e7497e6d8e2b52bf6ecd6be4ae30234544e2ffe2cbc 2013-09-04 09:51:42 ....A 1481 Virusshare.00093/Trojan.WinLNK.Runner.bl-fa2d53e0f403fbc71f5ab22aa1e22baa8b75159a7169383c671604c9d51a2887 2013-09-04 09:49:00 ....A 1449 Virusshare.00093/Trojan.WinLNK.Runner.bl-fea345edb5456e8b91391f3c6975ff0b58753b7d01845cbe3f16ed3c9a6222a4 2013-09-04 09:32:54 ....A 1732 Virusshare.00093/Trojan.WinLNK.Runner.ea-edde5dc0864ab68bf604bfac7c768bde605912ae2d45ae845d3d4ded337f431b 2013-09-04 09:56:40 ....A 1696 Virusshare.00093/Trojan.WinLNK.Runner.ea-ff7aa52a5a6f61fde146159fd4f15566cbd21b1e2683e871793b24b8440108bb 2013-09-04 10:00:30 ....A 6622 Virusshare.00093/Trojan.WinREG.Agent.d-43f145ffdc919899b44f1f7e048284c29ecda7729827862cf709cc3aac8ce6a0 2013-09-04 09:08:10 ....A 98840 Virusshare.00093/Trojan.WinREG.Agent.r-27a985ddadf57c1223cb79fd6c2353f5d3824f6946c22bddd568810042a29c64 2013-09-04 09:53:48 ....A 54031 Virusshare.00093/Trojan.WinREG.LowZones.f-fe5d0f25b91a9ca749b1d641014ffeea45205df1f2f36700d80e8583688470c4 2013-09-04 09:29:42 ....A 675519 Virusshare.00093/Trojan.WinREG.RunKeys.e-c9780da3b46d83492bc67cc86eb18f768a3707de52b594acc0ceeedd6d79bf1f 2013-09-04 08:54:40 ....A 8791 Virusshare.00093/Trojan.WinREG.StartPage.ba-32cb0261632abaa4255085686da124c423a78c0f048d0c2930082ef2a08bae89 2013-09-04 09:30:36 ....A 8791 Virusshare.00093/Trojan.WinREG.StartPage.ba-75fbf8dba693ae6bc6c19cb7c85654368f086640c7453e292dee9961d56b4860 2013-09-04 09:15:26 ....A 8791 Virusshare.00093/Trojan.WinREG.StartPage.ba-956f3dee81de316d98fcbc436077428c07006f31310a9fec1fbcf755c65c0430 2013-09-04 08:50:42 ....A 20519 Virusshare.00093/Trojan.WinREG.StartPage.bk-620e3c6b5672964165929a014bef0175a50a43069eee9a439106275d67a35f76 2013-09-04 10:05:12 ....A 436565 Virusshare.00093/Trojan.WinREG.StartPage.bk-7aeb4120b9e49326556afba77b6e73443cd3c71177719132fe536c0ba699239e 2013-09-04 09:46:26 ....A 1923 Virusshare.00093/Trojan.WinREG.StartPage.bk-8984b362afb9659f366dec1daf26843795e20c6c656459cd90c11f586c5a414f 2013-09-04 08:46:30 ....A 13038 Virusshare.00093/Trojan.WinREG.StartPage.bk-9e65961ba2b30626487f7b7abd0365b71a82b0f083769dba929f92a77111e70f 2013-09-04 09:24:32 ....A 14831 Virusshare.00093/Trojan.WinREG.StartPage.bk-b439cd725cb416a1498cfab562b505b14c72665f5ac06838f7bbd6908dfc74ba 2013-09-04 08:46:32 ....A 75783 Virusshare.00093/Trojan.WinREG.StartPage.bk-d7459865c1e2495d2ab0007952cab82d4f4192d4f04cf2eacfa23f470c2e4cbc 2013-09-04 09:23:00 ....A 52532 Virusshare.00093/Trojan.WinREG.StartPage.bk-e4f9cb27a11361866feaebde4434fc71ced5f384b18df44fbef9660c6a3dea33 2013-09-04 10:02:16 ....A 302014 Virusshare.00093/Trojan.WinREG.StartPage.cq-2cbb82bc671cb6d3342fa4b1fbdf21efc1a1016c3caaf622b1cbb9c8e3391cf7 2013-09-04 08:54:34 ....A 302014 Virusshare.00093/Trojan.WinREG.StartPage.cq-427d73f3bb9ae80df14a375b061cf1c4735c067a168f484d19c8d8ee6a77a77f 2013-09-04 09:39:00 ....A 302014 Virusshare.00093/Trojan.WinREG.StartPage.cq-86839ca3242b6b61ba3c73333b3822241670654cccfc4fed33e3169ac59eeefa 2013-09-04 09:49:16 ....A 302014 Virusshare.00093/Trojan.WinREG.StartPage.cq-88313f0a07b9476b50efaaa11156bf9e0a88d0f3d9f1bd739004ed33bb6e6174 2013-09-04 09:16:30 ....A 324748 Virusshare.00093/Trojan.WinREG.StartPage.cs-050bf4749d6e6d1777b8e50d7a51599ca576cd75beed972c7a301c0943175a91 2013-09-04 09:45:38 ....A 13604 Virusshare.00093/Trojan.WinREG.StartPage.dj-0056cf88e7bdac914912380af6b743bac5853d8bf3d66cb98f0b97b7a1d5f211 2013-09-04 09:46:54 ....A 563523 Virusshare.00093/Trojan.WinREG.StartPage.dj-010791fcf73bb8ff2c4641539be009485b31c9603f531ec673c5dea6016ce7c5 2013-09-04 09:55:22 ....A 2225249 Virusshare.00093/Trojan.WinREG.StartPage.dj-03d0f0304f619ab60a207c12906121563b33d63d606a357c85517f194cdb7543 2013-09-04 09:15:02 ....A 11149 Virusshare.00093/Trojan.WinREG.StartPage.dj-0aae414fe02f8400a4eb79ff55bcb7a291ee7520efbf705e969ca0f5b79018bf 2013-09-04 09:51:24 ....A 1448736 Virusshare.00093/Trojan.WinREG.StartPage.dj-178e38842a557c31a2fb5dbdf1c256f78680409c682ce89cb3f4aa910d522e8d 2013-09-04 09:29:34 ....A 514102 Virusshare.00093/Trojan.WinREG.StartPage.dj-1eb39b68030166fd6af6cc329a9d803a205ec00c663fe62ceaed9516d5d71976 2013-09-04 09:43:38 ....A 137 Virusshare.00093/Trojan.WinREG.StartPage.dj-21d8c98f7ddcab46ba8c41fb0f9724aaa22d62e4172d8e4f89a208a1f7ddd824 2013-09-04 09:28:28 ....A 279873 Virusshare.00093/Trojan.WinREG.StartPage.dj-312e3d90d32c389738ade1edcdcd8dfa61f6e1aa221c611dce52cfda28bee4d5 2013-09-04 08:58:02 ....A 230301 Virusshare.00093/Trojan.WinREG.StartPage.dj-33476f47c38f26e50b50daec62ad6b6d3c78ef3eb573f837ee374c1f5e4fecc3 2013-09-04 09:11:44 ....A 865925 Virusshare.00093/Trojan.WinREG.StartPage.dj-34ced5d6fc765e746309b8313545dffd8d24f9a7c33d75b0c78664cf236cb617 2013-09-04 08:55:28 ....A 178010 Virusshare.00093/Trojan.WinREG.StartPage.dj-39d59d4f2933d29fa6894ac803881196677f1d39e2496828db784bb9f748d7c3 2013-09-04 09:04:58 ....A 136 Virusshare.00093/Trojan.WinREG.StartPage.dj-40114a95c11bb60cca1b5ec60dc5e293541bd75b4a0f352785f694c26c2de2e7 2013-09-04 09:41:58 ....A 362398 Virusshare.00093/Trojan.WinREG.StartPage.dj-43ed680ce2d6b154886932097940cf3e08c9876c203f7992a7160cfd05712974 2013-09-04 09:32:44 ....A 358734 Virusshare.00093/Trojan.WinREG.StartPage.dj-5034b0b69ba5a4c72a21242271e12311898a4d8d782ddc49afd06e6f3bc633fe 2013-09-04 09:23:08 ....A 91742 Virusshare.00093/Trojan.WinREG.StartPage.dj-527c096767ec7b3e1f05958ad4cf6e89777416b366d29e6ca4a2fb40b0d01368 2013-09-04 08:44:24 ....A 47263 Virusshare.00093/Trojan.WinREG.StartPage.dj-53de52304698fac4e351a958cbce8c01175cc10cce852882c10bee2a4c9671fb 2013-09-04 09:42:26 ....A 3708738 Virusshare.00093/Trojan.WinREG.StartPage.dj-5401e6393f2af49d097b3bf6758a773f21f36490680151caef8230449a9a37ff 2013-09-04 09:10:26 ....A 551349 Virusshare.00093/Trojan.WinREG.StartPage.dj-54b94b10e22a5253815de0221966d9913ff9ae35d21bdf045bd2d848f97d63dc 2013-09-04 09:17:22 ....A 945564 Virusshare.00093/Trojan.WinREG.StartPage.dj-61ada3c7a0a9770149f2f15534266896ad4e8a9cac675ceac2d08d1563b7aa84 2013-09-04 09:03:36 ....A 277030 Virusshare.00093/Trojan.WinREG.StartPage.dj-681381d7d7d1ba2051d35f39c68e7f81a8d45a8337f30dcea38d2793fe2f5eb4 2013-09-04 09:55:46 ....A 692142 Virusshare.00093/Trojan.WinREG.StartPage.dj-71fa882447aa4452166b72b6cc84938899d8739b9b65214bd17baf511187cc60 2013-09-04 08:54:28 ....A 2395187 Virusshare.00093/Trojan.WinREG.StartPage.dj-7e17d6ea7469c5805ef16ce1dd8a2eabd8cf9ed5cb0380d6c482450ab61592a6 2013-09-04 09:17:40 ....A 757341 Virusshare.00093/Trojan.WinREG.StartPage.dj-808a9e77e7984654d0d5b85bdcc7986b40dbec0ee5169dc38fd637e9c55c7422 2013-09-04 09:24:16 ....A 2061936 Virusshare.00093/Trojan.WinREG.StartPage.dj-820b09d2d2d665acd94a6b716d565840ba8ecc9a0ea54ed83c26650ea298b213 2013-09-04 09:26:20 ....A 865104 Virusshare.00093/Trojan.WinREG.StartPage.dj-82b02169cb68c652c992ae624108c8a7982e7f38ac84f4c9795db2fe3be9a920 2013-09-04 09:12:54 ....A 7056120 Virusshare.00093/Trojan.WinREG.StartPage.dj-83b43fb27212a84018a8682c07bc0693c96a3ac413622316ffa8492724f0f199 2013-09-04 09:59:20 ....A 43686 Virusshare.00093/Trojan.WinREG.StartPage.dj-8947ac0b7883b98916e24b6db400c826c087d5d8f9116ac8cc3366509deae502 2013-09-04 09:27:52 ....A 293000 Virusshare.00093/Trojan.WinREG.StartPage.dj-8aee0fc286fa12a2d77b7d87581e2b7b83e8812f9770a5f6c1c5a302b13b9491 2013-09-04 08:43:16 ....A 60419 Virusshare.00093/Trojan.WinREG.StartPage.dj-8d9336d38b7284e42a9cd0f6e8db897c97c961c1d751c3ae55e4cc1afb751cfd 2013-09-04 08:41:42 ....A 137746 Virusshare.00093/Trojan.WinREG.StartPage.dj-a1ee4d9f49bcf15536b280f4212ab7bbe5514f7e08cf9c350ec3e3d486017686 2013-09-04 10:03:54 ....A 1798467 Virusshare.00093/Trojan.WinREG.StartPage.dj-a60c25e6d0f8ccbb3108c55fd67194538cb04a38a8bc3af349ff61a8cf84a1f2 2013-09-04 09:02:24 ....A 501659 Virusshare.00093/Trojan.WinREG.StartPage.dj-a763b7afa4848922b0f4099567b325c6c8e707670ba20795072486e9a9ceb59f 2013-09-04 08:56:26 ....A 973283 Virusshare.00093/Trojan.WinREG.StartPage.dj-c71f285d305fc58a21f816942dade9269738ea9d8db6356e47b79384af28b698 2013-09-04 09:06:32 ....A 1894741 Virusshare.00093/Trojan.WinREG.StartPage.dj-eb74cdcea08702f9b33003597d31349de4047d4853bac14100bfa744cf1b92c7 2013-09-04 09:36:26 ....A 334233 Virusshare.00093/Trojan.WinREG.StartPage.dj-ee303bd18675f8d6f1d698cc34ef86d8a6227409994feb729874ce5d45351b05 2013-09-04 09:51:00 ....A 2279064 Virusshare.00093/Trojan.WinREG.StartPage.dj-fa1e090c2a6dc75c4a411d88f128b78497644e013995d19ae6041c1fa2512354 2013-09-04 09:17:00 ....A 1131872 Virusshare.00093/Trojan.WinREG.StartPage.dj-fd1305c62ccfc6cf6c7834fc5fbbce46f23e3143d162f5278ff49d784dd478d7 2013-09-04 09:13:20 ....A 1623259 Virusshare.00093/Trojan.WinREG.StartPage.dm-2a487044b168eb119fa511d13844273fb9a52feacbb2a9bf6bbf99c01eff9d7f 2013-09-04 08:55:52 ....A 2967472 Virusshare.00093/Trojan.WinREG.StartPage.dy-85ee6c039ca2b0da8e81cc144cff4fac7a0415440d88187f25171c28abca28c9 2013-09-04 09:47:44 ....A 1597556 Virusshare.00093/Trojan.WinREG.StartPage.eb-0308206a7ca26856b0419e03b153e93385f2d6282d314610e61264f4352eeecd 2013-09-04 09:13:22 ....A 582869 Virusshare.00093/Trojan.WinREG.StartPage.eb-04ea3e7f2011af15185e0e1f16729289a51530db345b7405bbdd166da6431d05 2013-09-04 09:55:28 ....A 3420640 Virusshare.00093/Trojan.WinREG.StartPage.eb-05364407d736eeebdf6e71b4441358895e32c486e610c2e63511c16d43dcf031 2013-09-04 09:20:38 ....A 1119428 Virusshare.00093/Trojan.WinREG.StartPage.eb-14661389caf606b5c6610830aa089dc38a5fe47f43eb09fbb9ae01640c58132b 2013-09-04 09:30:34 ....A 3269364 Virusshare.00093/Trojan.WinREG.StartPage.eb-1f43ed4cd283dfe48c5bb0c70bf57b964cee8014e92c8690a52fa40232421fb8 2013-09-04 09:04:00 ....A 2509464 Virusshare.00093/Trojan.WinREG.StartPage.eb-2974379ff34c175c53f5efc32ddfc58b2975125f83a5b4b85e451424f9a500b2 2013-09-04 09:11:58 ....A 1726587 Virusshare.00093/Trojan.WinREG.StartPage.eb-2ce946e84ddc9952f8b8cef1908b780c08ff8175bcaa3033d4060b83952b5544 2013-09-04 09:54:26 ....A 918112 Virusshare.00093/Trojan.WinREG.StartPage.eb-2d09aa7744b8278c2cc06c030bb5a55e3001104bf672a03dc076faee4e7430ad 2013-09-04 09:00:28 ....A 4444924 Virusshare.00093/Trojan.WinREG.StartPage.eb-373ab1d17e615998fe0e31cce35c3b06e315d23e0871de6748fa5f537d5b9740 2013-09-04 09:17:00 ....A 242793 Virusshare.00093/Trojan.WinREG.StartPage.eb-6820349811ce3303ddbb325be145bc42396fca7445b7266bae9b3ff6eac7d609 2013-09-04 09:52:08 ....A 6266547 Virusshare.00093/Trojan.WinREG.StartPage.eb-802de10c4cd5507f07364a3b9408e8416c45b559d6d1e22a85c670cf9ccd9184 2013-09-04 09:11:28 ....A 531662 Virusshare.00093/Trojan.WinREG.StartPage.eb-a1cd175bfaf563c29741d889f9078aec9cff59dcf8267c5fc6d9ab3ae57212ca 2013-09-04 08:54:36 ....A 153395 Virusshare.00093/Trojan.WinREG.StartPage.eb-b4fb4732a308e0cef4e9733dcb2f4fc8673576bb5cdebd2d14691e9db1d4f38d 2013-09-04 09:47:12 ....A 632175 Virusshare.00093/Trojan.WinREG.StartPage.eb-f03af1e92ce9fbec128c49968dc1ba9c2bbee4f805dfa4f88fb8375ec1501fca 2013-09-04 09:37:44 ....A 4682803 Virusshare.00093/Trojan.WinREG.StartPage.eb-f0be34c55d253d91a73b99d3eb05c5ec1a259c9e574bcdb5f0e206a97a0ae7e4 2013-09-04 09:22:10 ....A 399198 Virusshare.00093/Trojan.WinREG.StartPage.i-0e1e9e6222f6534f4ff770a7963c122d60d902c7f58f66723755e79e5c2d7b32 2013-09-04 10:04:02 ....A 521192 Virusshare.00093/UDS-AdWare.NSIS.Lollipop-6598dc3fb0476f7feb49c47d7271dd1ca6c350e995b83a1fec43d7e1c41847ce 2013-09-04 09:30:02 ....A 173280 Virusshare.00093/UDS-Backdoor.Win32.Bifrose-538302a5be338510c56b435418413e3658a79eaad317e2b57fbdebc91a128704 2013-09-04 09:05:12 ....A 1667915 Virusshare.00093/UDS-Backdoor.Win32.Generic-0aa19049fb457131d36d61f12e5636e04b3a21fe0bcfd75dc966120a0e8ea74e 2013-09-04 09:02:04 ....A 28816 Virusshare.00093/UDS-Backdoor.Win32.Generic-0afec44216a412acd7ee286973e383ea1077580aadcc40045e8b9cf4199e3a6e 2013-09-04 09:49:34 ....A 1367680 Virusshare.00093/UDS-Backdoor.Win32.Generic-3574c006e1672f73a313e471dd68a1e2f58aabf02bd73581cad2566a9185e4bd 2013-09-04 10:07:14 ....A 1993344 Virusshare.00093/UDS-Backdoor.Win32.Generic-7389843912a7750609638b78b41b214f0cada37c92ece1acc0a06d5e2daa5c74 2013-09-04 09:06:54 ....A 153904 Virusshare.00093/UDS-Backdoor.Win32.Generic-812cf5c735cfee93f53b8850504cc751f7081db8ed7cc848cf57bd535c00d560 2013-09-04 09:44:04 ....A 1636992 Virusshare.00093/UDS-Backdoor.Win32.Generic-92357c2b18f1bc0620a79c234f0ca834826bbec0bbee81958369387f4e950225 2013-09-04 10:05:54 ....A 2022528 Virusshare.00093/UDS-Backdoor.Win32.Generic-9c38c392a5c48ddb942166fedf3f567de4c40363e4d65878d83aac8893fd50a1 2013-09-04 09:06:20 ....A 272104 Virusshare.00093/UDS-Backdoor.Win32.Generic-f16ab76d7f762c67c29c8dd45738b9b6bf355c538bfe15860e0d36b97cc409df 2013-09-04 08:47:18 ....A 1636992 Virusshare.00093/UDS-Backdoor.Win32.Generic-f3845f21e25e7f3a1ee4c323a7f60e7342687c9ddfd909048989661381dbb22c 2013-09-04 09:27:34 ....A 735132 Virusshare.00093/UDS-Backdoor.Win32.Hupigon.oztg-711c19cecd2c08ff519f0c96324d911b4d2dd73e9e52ba9bcf1204c49cc9585e 2013-09-04 09:58:24 ....A 120320 Virusshare.00093/UDS-Backdoor.Win32.Nbdd.bce-eebf2d17cdbe0a1601e217163511150b74e720e24a8cd6b17ff9382a45160379 2013-09-04 09:48:24 ....A 81836 Virusshare.00093/UDS-Backdoor.Win32.Poison.cfud-9fdeec55d5d7eafc8dcaf40aa7ce1b74f7d19b3594755ffabaec97b44f5766d3 2013-09-04 09:05:28 ....A 9660 Virusshare.00093/UDS-Backdoor.Win32.Sdbot.gen-551d2ce27c146ff90b0f93a52315abf1f27459f4039f64b38aad683c42190934 2013-09-04 09:38:30 ....A 4155105 Virusshare.00093/UDS-Backdoor.Win32.Shark-ca3e15d1a9ef99f26e815de19b4b51a5c468832d6a6da3bd7062d20ead24ab5b 2013-09-04 09:12:56 ....A 181760 Virusshare.00093/UDS-Backdoor.Win32.ZAccess-1f2f34fd984b47a46069eede56715a5ab7bb0ae4bf307852dc1e300159bb77b6 2013-09-04 09:44:28 ....A 246103 Virusshare.00093/UDS-Backdoor.Win32.ZAccess.fv-830778cb64aca372d70b2b4b4eff4c950edaa6209655371e73f5ac7e9aa462ea 2013-09-04 09:44:50 ....A 410603 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0001e7aebd89da4840ef27d65ec0f8fbffb49cbf861bb34d5a988b7a6e4104bd 2013-09-04 09:45:02 ....A 436447 Virusshare.00093/UDS-DangerousObject.Multi.Generic-000227a5eadb4af1767b3c7e65a23bd5ea5dec5d16df41b1941ab3df5e6f425f 2013-09-04 09:44:52 ....A 814024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-000cc2c7438a18cc547aed19025a291c4f411527a222a9fa0dec76f03d682e74 2013-09-04 09:44:58 ....A 814368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-000d8fa5e4a45baa99ea58298d98b120ccd12f05496e685021367739782928bb 2013-09-04 09:45:06 ....A 1068184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-000f7e5d45d7a2fb77811a1257922f5512609571049c508fdf7df82f5ee69e26 2013-09-04 09:44:50 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-001836caeeb420307234fa875eecaa4f456a76e158df5faa96048c53f44473c6 2013-09-04 09:30:10 ....A 88064 Virusshare.00093/UDS-DangerousObject.Multi.Generic-001abadd69dc3a37fb0e7b9e049f72e5b1d21dd2fd2642e47404f4beecb56ef7 2013-09-04 09:46:58 ....A 1567736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-001f903112a831c4861c471cc147eb0d703455330688f05df4e24b04a312d003 2013-09-04 10:01:42 ....A 32820 Virusshare.00093/UDS-DangerousObject.Multi.Generic-002d11c52e307c4eb3f397ac58783a947cb2044d7ddb9e04439f3e4067dc4c30 2013-09-04 09:45:44 ....A 273820 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0049d83845d3e18ac9f92166b7b95fbeb50db58b9078c1c2a605398360a944b1 2013-09-04 09:51:56 ....A 44160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-004ee21081ff9db5f671fa10e261e882aa72509a025f2096128e46fc8c362314 2013-09-04 09:27:02 ....A 813944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00669eeb1eae66967b74d74cc0a86023e1daac4c5fbb102bf2aa463d5bc4a7ff 2013-09-04 10:03:54 ....A 814368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-006a94629d47c00fdf4083600707d935664c25f6a5689a64b1dfbb859ea0989f 2013-09-04 08:58:56 ....A 153691 Virusshare.00093/UDS-DangerousObject.Multi.Generic-006bc05b4063d4f4025ae43d6acedb3019d814b97dfc3d1c631aa675cad5660c 2013-09-04 09:47:14 ....A 2880936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-006f93efd52fca8b2b5344a4bc0c4ebe0c0b2a47ce256e6228df59a79bd19149 2013-09-04 09:46:44 ....A 192006 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00769c651315f284200f5812ca16fd0de4081d2ac29e96f892d3fd112c53ae04 2013-09-04 09:46:42 ....A 141098 Virusshare.00093/UDS-DangerousObject.Multi.Generic-007aa29556e42761bb2e6f52241a54f8bf0fe6b50145367bdb3af22d5474b216 2013-09-04 08:42:30 ....A 284487 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0087dde12827a174c837924c8ee5a20e4f5ec3cfde4f0da321ee7be3096523b7 2013-09-04 09:46:32 ....A 1068184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-008cb18c83edefec459b6beefe6eadfe3a4836ac3689853817528cd21fcba620 2013-09-04 09:45:16 ....A 707824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00aa011da0a7b9937a80f9b392383c03233e153bd9b9cb048ad46bf258bb65ee 2013-09-04 08:54:18 ....A 6594200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00b37e91f3e7493c973c453f5ed45b53eefbb1aae552a859e41dd5a213ee8975 2013-09-04 09:30:46 ....A 81296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00d46d662b8b030a97e41e11de3156af96bba60178106bb28b2f7fe315c92544 2013-09-04 09:15:56 ....A 215692 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00d80a5ff8db416fd2ceb5b8993188da849eb98534b4d51a16c291c0af419597 2013-09-04 09:46:06 ....A 813936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00dc85976d6380b9139ef464f7e9202bdc4c8ee5fe4079964ec64db8d765b64d 2013-09-04 09:46:06 ....A 913408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00e318c495309a0bf14c0011678adfee70cbd0186a628fe1bcb76b8eff0fca3c 2013-09-04 09:21:24 ....A 898248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00edfa12820d8e0273da04cbccc80cd092533776b961d28950fb2a6149114d26 2013-09-04 09:03:08 ....A 79411 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00efc1ba187584c9c806a488de8c65e2a0f540ad957d0a6187796d8d4662ae19 2013-09-04 09:28:36 ....A 171456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00f41541e3fa078696b21496971adc3c64a67673ca2e311e116d66df37bf2949 2013-09-04 09:37:30 ....A 434176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00f94af09b149e41c0d945707207945a88e1eefdfc6cb540769985a6f6823b0e 2013-09-04 10:03:56 ....A 6874182 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00fc539616a0440524bb66f6c282b37e793c7ff3d48a2366ed8bf517e092b374 2013-09-04 10:04:10 ....A 1407131 Virusshare.00093/UDS-DangerousObject.Multi.Generic-00fc6c61973f2ffa9b58ee50c8b75728a51d57f6f5f1cb75ca62745123df5e20 2013-09-04 09:46:10 ....A 267776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-010454234b9448e3ae07b0f5cc38556d11db0ea174a856728e3b281a7a7e6390 2013-09-04 09:28:36 ....A 260682 Virusshare.00093/UDS-DangerousObject.Multi.Generic-010637aa09050e5e719ea04a2f9fdfda7071ce13a6168a46b45291c59de88b52 2013-09-04 10:04:10 ....A 818737 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0112143566f449aad49e10a244e9cdc0c94fdb639119823a4ac160d1fe0d6168 2013-09-04 09:45:48 ....A 1648783 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0136cfbbe27128f278615732aa5a9e7434a493cca3c448014f5b1cc64d8be601 2013-09-04 10:04:26 ....A 1574697 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01472285537ec9dad4b99cae6aded36ccfb72dc3697eb885ea18f42702efab02 2013-09-04 09:33:44 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0148af7173a395f8c816abc2f47db2275d38d89b36a0d8fa35f090df45d7b5f5 2013-09-04 09:46:22 ....A 421376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0148bf3a89a97fa088018eed7e99255ce4dc6c82f02ff9727fb9acab8db4e330 2013-09-04 09:07:28 ....A 1223168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0156940b6bd398a5c1525fea20b092a738657590e4dd7c4f2cc09e191bf81e54 2013-09-04 09:45:40 ....A 813936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-015ff2af56c4a1e1130ac4ded19bca56ac661c408b02d7873ab2ad095abe19cb 2013-09-04 09:41:54 ....A 146944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0161db2827833dcb1d1ae8876838aa06db1841ac8fb0bd83de9d4a614c7b8b6e 2013-09-04 09:46:02 ....A 989936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0163406015e55e7c25b012fb8cf36007176177d73c2da335a1a8d0431480e0fc 2013-09-04 09:46:10 ....A 814248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0182e305a971e1b600ce296b16a3b5c9037c63a5d49f390a89cd49dae00de8b4 2013-09-04 10:03:12 ....A 448563 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0187b3798e4e967d47803297981063adbec894ede0fe4f48a84ee63a533e7066 2013-09-04 09:46:10 ....A 570936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-018a5af56b88c126f1cbcf1d16f2add90957d962845a1dc674b86edbc074aa97 2013-09-04 08:49:48 ....A 1906536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-018dec05b385cfecce37c5194452f3b7e72f1a076f13591345193198d95212d1 2013-09-04 09:45:56 ....A 960137 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0196ad037ff4fc222a2b7e2ab36f3ccaf4fdd88920861de48c24e23cb5ee22c0 2013-09-04 09:45:24 ....A 1066136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01acdc2dcf4a27d186992c49d60b67275476d4eb2c950de2c3eb57e27fd6dd24 2013-09-04 09:46:54 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01b092faff76692394de509d69be54e0a5f6abb7b751d04545c4ffbc762459cf 2013-09-04 09:09:38 ....A 2232734 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01b0dc93f1e11f48d246e9f927d0cb2ddb1b29fee458a47edfc088fb1d8c079a 2013-09-04 09:58:18 ....A 624405 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01b11262c9336223b73e925d0a0a13fd11f96a47794aadda395da0b7dbdf81d5 2013-09-04 10:03:32 ....A 707520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01b24739f7b8933da8e0c77bc49412a94cc4a9bff4ffd394263364038b33c380 2013-09-04 09:46:46 ....A 1068184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01b7c60abdf4a2ff3af5964844e99d8af6c0927965d645575c862b6a35b2a67e 2013-09-04 09:47:06 ....A 41760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01c2d9318f980e5018eddcfc117ebbfd45386e96a7c5b50a72ae3461f1d68366 2013-09-04 10:05:10 ....A 382464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01c73f6553672bd293237b94a3ffd0948aeaa74af50ab48eeeae4cee76a705d2 2013-09-04 09:22:10 ....A 1753088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01c7e2dac13291f3fb004ae653dce232495d704e87461a45a16055159284d735 2013-09-04 09:46:28 ....A 631296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01d8d9e4625c1b61e7ae2d7bad307404785803556ae65665f3db82667b18e004 2013-09-04 09:12:00 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01e097c43ec4167dc570c219126805682a19b8b2b65fb55aa3df85d97c0febfb 2013-09-04 09:45:02 ....A 1555144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01e3d4d1782c4d84d3baa6f7b9d719de13a28a8def1eae066e906c31a094f034 2013-09-04 09:45:48 ....A 1014735 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01eb21d7d832f15e10b226eecb615b75f367824bf6114c13a25e0481a9890412 2013-09-04 08:57:32 ....A 151552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01f13c0f7f241dae783a0a4a0c29652f56199cce62aabafd34ea3c5e1fe6e976 2013-09-04 09:47:18 ....A 419637 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01f819ae2670ea2918f982de06dfec6cb0e0621abbc00dfd49ef5deccdcdf126 2013-09-04 09:45:42 ....A 1060352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-01f957709de6705fd3a9dbba505ed01680b0a1df191d9d605bc44072a9dc2cdd 2013-09-04 09:47:14 ....A 1762760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-02015407b2d1987ac5ddb35f111711daac8ae44181045a639df46205e4c268a5 2013-09-04 10:04:12 ....A 174111 Virusshare.00093/UDS-DangerousObject.Multi.Generic-02015996a94216e391e061d26dd7173844d240328e99e5308901496d913caa2d 2013-09-04 10:04:28 ....A 347492 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0207327810c852b9d20625148604ebdf543c6f6911dc83fa47eda253b880332d 2013-09-04 09:47:42 ....A 1462272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-020f3972ca1711306cc34008d4841b46323a372bb1eeafbab4f27ff539a7d6b2 2013-09-04 08:50:14 ....A 282953 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0219e71283986446f1ba535553c33efbeb48488375e5ce4220efef9299d796f3 2013-09-04 08:44:18 ....A 4942690 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0219f702bcf57321054666587896d907e539d341fc77d0f49e3813e1f658a6d5 2013-09-04 09:47:28 ....A 343818 Virusshare.00093/UDS-DangerousObject.Multi.Generic-022019b81393e2ba4f3f166af1241b98f7074b2c97c7799b61e583d4aad488db 2013-09-04 09:46:06 ....A 1068184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-022236239552556b04f9da2efb919d90ceeb3d48881ba0ca45b3d80e9a8fdb07 2013-09-04 09:47:32 ....A 814288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-022d87f25ec2bc3b1af97be1d1985fafcc94329a8dff61af41fe294dd4051194 2013-09-04 10:03:24 ....A 575542 Virusshare.00093/UDS-DangerousObject.Multi.Generic-023252eb07730c496eecd77549bf5a027bc8ea3b0f31c85d1b7e6420497ab436 2013-09-04 10:01:22 ....A 325359 Virusshare.00093/UDS-DangerousObject.Multi.Generic-02341778ad31ffab66385a707109d1547f6c8131feb2f1ce73e88e6725fd4f3c 2013-09-04 09:00:20 ....A 51281 Virusshare.00093/UDS-DangerousObject.Multi.Generic-023a204344e681713b45f8011c04f15b4411b835a6f67ce8e152464bb699af18 2013-09-04 09:47:32 ....A 5984880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-023b2c4010223996b5992590b743e8d703eac1e099573cdcb43f54d267f8de2d 2013-09-04 09:47:48 ....A 145860 Virusshare.00093/UDS-DangerousObject.Multi.Generic-023b3bb99137e5ad4a32c5c6d4db16998fb5044a9e2a883752696a381b868d70 2013-09-04 10:01:04 ....A 88576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-023f4dfb164e0a54f1ff5f41b958b44d719200c0235e490d44322f410ec4ce73 2013-09-04 09:45:14 ....A 176128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-024dd71beaca8ba34665c38a784f1fdfdb7aee826711a2f700bdfb199f80cbd5 2013-09-04 09:03:14 ....A 11264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-026239b7b3b71196ba37099876944848af60470db500b3c06694f6bdd453074f 2013-09-04 08:59:26 ....A 552960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-026ad38e45eb04a4017b04382f4388ebdcad3c29d2cf1e1acdbd59b86787dc59 2013-09-04 09:45:28 ....A 552960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-026e4966a8c8c82922860bb0888de12cf10b8905527dc65734234d1b44c29b7b 2013-09-04 09:27:10 ....A 821536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0270d9d07608fd626631382a06230d9fd3dde41c3bf54ae2005b51f3ed53d869 2013-09-04 10:04:24 ....A 1317136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0273fe70f934d9597e1595a9e41d78d612dbe52ea4af2ab839b6996bd33d0de1 2013-09-04 09:46:44 ....A 2315072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0278fa489b69afaf287f0cfb903a2525100b36c486c09a72a3974e5951fc9d09 2013-09-04 10:00:56 ....A 57232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0288258e0a4e1db9fe87e7444f8a3fe4a9441956299a5c5c01aa70868d96ee17 2013-09-04 09:32:00 ....A 240171 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0288ca9e8de8250037f7b2acc6bddd3df9fe45eb7707b6a7d1988a5f37da4582 2013-09-04 09:46:44 ....A 7168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0288d6f3d0cf38f88d69ec0defdcc19ed6fe123eea28ed1b3b8d3ecb105c7f66 2013-09-04 09:27:06 ....A 166918 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0289ed1f9c8112ceb6f8edcab5d90cb09fe5a2aca6d2f83f8b311aef4721e979 2013-09-04 08:53:10 ....A 627712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-028c5d2af933b2dff9939e528b4bc55da60f487c296d95cb6a686ec7dabdb558 2013-09-04 09:47:02 ....A 67825 Virusshare.00093/UDS-DangerousObject.Multi.Generic-028cdf2377127b50f866ca307dc2255bdba1fb3676c4e2ad9e87641a987ef1fa 2013-09-04 09:15:54 ....A 61440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0299eac6150637c41c18f333ef8802768f7285d320bb7c059b4f6e66be8d1d9b 2013-09-04 10:03:32 ....A 30720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-02a960e5014c990105e78f94b047c75a1cca6edfa739f6b2302f9d176214072b 2013-09-04 08:50:10 ....A 22016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-02b15050c093c958addd85b04b17adda149bb8dd9555ba29dbc3bee6a56bc184 2013-09-04 09:46:26 ....A 2146304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-02b5f559d075665968c7f1b1cc286633aa70f84bf7e20c1ff3fad714cf143cf5 2013-09-04 09:46:12 ....A 1807256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-02bf460f962e75bc5e795aa005439fa5770f0577f0796a10034f28ed0aa57d82 2013-09-04 09:46:48 ....A 252365 Virusshare.00093/UDS-DangerousObject.Multi.Generic-02c545e78272bf5b2f7d5295840a5120b9edc472aee82a892ac975512fa9bee5 2013-09-04 09:18:50 ....A 418860 Virusshare.00093/UDS-DangerousObject.Multi.Generic-02ca50ab257f7baa715cfebd505b507333443cdd9da2f3bb6b757d1bb728718d 2013-09-04 09:46:24 ....A 514557 Virusshare.00093/UDS-DangerousObject.Multi.Generic-02d95ef55425a21918b8c9023f02b0679d8b37242c13de02058d2b6e49fd37e9 2013-09-04 09:46:36 ....A 16442685 Virusshare.00093/UDS-DangerousObject.Multi.Generic-02e94bf897ec1afed5638e9c60e15f30a3ca51bbfd9dfb9458ecf8dfab97e296 2013-09-04 09:59:26 ....A 82560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0305856ca6cb69cbfdebe3d94ce35ee1771807dab308d5757605066a531de29d 2013-09-04 09:30:00 ....A 41984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03075aaa3c5a946f7573606f5ded9e495358eebacb88b1ab4f90e341a3657317 2013-09-04 08:43:12 ....A 3146936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03096c24642cdd696686fcfca64e2249ee3815c145b277bd959ec6b2f7c1a0b3 2013-09-04 09:46:58 ....A 1697936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-030c0acfae45e9ada28db8b160b6677c7dacacc97d2c29a9b2e92eea64dfa633 2013-09-04 10:04:06 ....A 65520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-030f4e59affd265f34da8c8c69d2c41f465bbb1d55fcf06bf57180f521a0f379 2013-09-04 09:47:36 ....A 813952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0318c89a92aa21e7a69fee7502b7408293e06c5698eff7c10d7a03f5abc8f98e 2013-09-04 09:47:44 ....A 1148280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-033e405210c396b864ab9f9b1e595d3cce02a2eded8726933ceb09e9fbb762dc 2013-09-04 09:46:58 ....A 335872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03402b90e693bca7a893bfb82a1f271a9ae9a1256bdf1a4036f9f4b32e315fa8 2013-09-04 08:51:52 ....A 79360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03403033c155354a8e0ce92ae59f4bdaa9610ce56cf0900d07e506f512b90347 2013-09-04 09:35:18 ....A 300520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0345af561c262b15210290bdeb1d4ab3f2493533d5d535574f0a0c9c4b7feb6f 2013-09-04 09:47:30 ....A 1497472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-034be843844db0fe1a6bde1c074f72cbf487d45acfa29cc3397678d6f80ce675 2013-09-04 09:45:34 ....A 84992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-035ef838bd08bc907ab51e07388582cc65f6b336b5370cf5c6067af4b36e1458 2013-09-04 09:50:54 ....A 544337 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0364fbd88078f58c9181d510dc9aa444ce0c24a30f4ea46e534320fbddf7fb43 2013-09-04 09:39:20 ....A 25088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-036a68f2ff2cef17f033c199c2091ebb5c927a6d966cb7bfcc77507e3f577264 2013-09-04 10:03:54 ....A 1210736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-036e011674263a77e8f6571be39c3a20b8f6ef66c19c2abd9fefb9888c308869 2013-09-04 10:03:26 ....A 104756 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0373851902a84f104306a22388014a6b94bec4cb1104ee1da91a93313df5873a 2013-09-04 09:50:28 ....A 139264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-037adbe331aea9761d13b5ccee48145d43bf41f5585f24d4d070c5e344946619 2013-09-04 09:50:54 ....A 300083 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03819c3d14674060b32168071737954993ff2e3287fa3de7f26c958e751d528d 2013-09-04 09:39:58 ....A 18093536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03870b2a036c26153b84b9a7f14ed1f24f1f778821ed46770ac3a14cf252073a 2013-09-04 09:55:24 ....A 100000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-038e94d7e0686f396cede70d5a3db603ce3ffc4665bf46c71a842ef607be759b 2013-09-04 09:45:48 ....A 17008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-038ea2494484d75699d9cdbf03ba8977eff2deffc6a088cb4de266dc35749e35 2013-09-04 09:58:16 ....A 197742 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03920c3d6707dc110da2cc4ac1c51623ea525a693cf34a753777861ec7e4a88f 2013-09-04 10:01:22 ....A 425984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03924f8ba1892f683e69e8d6987a2e2f56d9a4f8c0d63643a56d81024fb3969b 2013-09-04 09:48:10 ....A 237056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03947033ded8200ee51fdc7abbec5b928d84c5c3bb7864fc4c369cda272eb46c 2013-09-04 09:44:18 ....A 280824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0399c112caed04025ed56b4ad38f29312f67a68c0f78c0691dba9b61e072fd48 2013-09-04 10:04:22 ....A 2115136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03a20d9097ed62e5106e730909f58b1f3492d902d3a48f90bf9f1d4eefe28519 2013-09-04 09:48:42 ....A 707824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03a732d5a4d95c69ca1aa4f0d41eddb955df776651fa08ae6819a5af60048ee6 2013-09-04 08:42:50 ....A 29696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03afd9354b08a8831366adb4422044c5f0462a23c855ed479c444aa305d6a69d 2013-09-04 08:58:48 ....A 27520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03b97b439d9a1b64ba82c8b2d3bed14f50868336f6220008318d9d9ebdfc9363 2013-09-04 10:03:20 ....A 9620 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03be510ee255485e42e28e597ddf912b32aa12eb5926ea1e12a6a315585e058e 2013-09-04 10:03:18 ....A 434261 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03d6ae92d7da25f9444222a74beb7f1fc4bc418f5134aa57be23ee2dda936669 2013-09-04 09:50:56 ....A 1277773 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03defc59838cf1f2dbd3c1772e5584d719dbf15512e53bf376369d39b633ec3d 2013-09-04 08:41:34 ....A 122439 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03e181e247a6169c28844e1153c320b293880aaad595828ed8fca08d75c238ad 2013-09-04 09:50:42 ....A 560790 Virusshare.00093/UDS-DangerousObject.Multi.Generic-03ee7de54ffd6b3d9ef08ae66bda7ebad42216a7645558ec7fb3448d7e903b73 2013-09-04 09:55:20 ....A 261536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-040cc5aabb508a5b267a1cc4798ab6fa06b3aca733681d3a00f012f93d88f403 2013-09-04 09:47:38 ....A 299504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-041210ae7eb66e76f68448d939eb61e0844150e3db93b95b45ff0fcc52ce5755 2013-09-04 10:04:12 ....A 155648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-041ac3056622bcd75ff8f57797ff093bca7fc86c72ed917dcddc905e80b5be66 2013-09-04 09:30:00 ....A 1068184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-044350b47b25b8db28ba95d6cfd2ef66a779e09541e17cee20f52c21f7d997bf 2013-09-04 10:01:40 ....A 587733 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0445be35948449a5464a73766e105d74549690f6777ce958986f26f3b3e4d25f 2013-09-04 09:53:10 ....A 72624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-044e73109e739ccbe1b51af98d8780d14945ea5523a916a992f3dc12d8b9662e 2013-09-04 08:43:22 ....A 596128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0453bf1045bca9a93e679914b5f3aea7aa25fde511b7969ab8f89e66aa46ec61 2013-09-04 10:04:32 ....A 410494 Virusshare.00093/UDS-DangerousObject.Multi.Generic-045bc508190c6153c1a5907fcb803d147f4f34c5b0e7af906e51b89be1e276e1 2013-09-04 09:28:46 ....A 10752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04636456780ca1f23908d6800cda9b181acfb2eb5e1f90daee575a766cb162c2 2013-09-04 08:41:26 ....A 132608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-046881d8b9da9ffac2600fc52a7df3210f1d9a105813be31101ef756fc7f1f68 2013-09-04 09:50:44 ....A 300128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-046f7822cb7eb34c637b7a38c58be15eed8a0d2154c876d00e9e08363102f57d 2013-09-04 10:01:08 ....A 994816 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04809d7bafa8f361f38956d1f90b5ac65943facc4ae00cddbe9f1d4a231a5ea6 2013-09-04 10:00:02 ....A 3049183 Virusshare.00093/UDS-DangerousObject.Multi.Generic-048d985cf8f0cad3392c62e2555adc48771176a3718f417b09477c6d8a695e73 2013-09-04 09:52:54 ....A 2103936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04909a068729593ad143f4e924f6ab0baed0ec6dc3650bffef40a74ba81b4013 2013-09-04 09:50:54 ....A 107627 Virusshare.00093/UDS-DangerousObject.Multi.Generic-049179487faeda3a16b7e922c069a951c5f948f32d70b0f19cc42b592d9ef2cd 2013-09-04 09:48:06 ....A 2644320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04937a480b1ae44aa2d30120f222166d053906ea9562582b6ec75210909a5776 2013-09-04 09:18:16 ....A 314793 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0493d24a5d14e07bf99f25c43ce99fe6d599a6dc5fcaad349f9077046055cb1d 2013-09-04 09:50:28 ....A 2975257 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04987651c0a2dfda96386df3fe1de748228896ea94cc62f20d82d2872e756eea 2013-09-04 09:58:50 ....A 134128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-049ae30b9346ca7b2dd5950e6d6f573e5c64d14b571af897f2cb5ea18b20af4b 2013-09-04 09:48:28 ....A 611410 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04a1629bc5fc5dbfd2095c8374f0c418e04a088d9033c25c42562a8b28bc683a 2013-09-04 08:42:44 ....A 239616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04a757c7a4ed4e91e87e4b1d598ba68e18ef5614f7977a76a21a2d439f156f85 2013-09-04 09:50:30 ....A 381251 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04a9a2869020403af35e6dc1ffd533da33bc08e292d6d099ee7e97ac755abf5d 2013-09-04 09:45:50 ....A 829440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04aa0b0895fc36df937f1b515789cb83b14beb7dbdd5680ae1b50a70757a5e8c 2013-09-04 08:43:00 ....A 81440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04b29445b428bdec28ebe603329b81e6cbddd8b33944d5fbf04a51317713ab4f 2013-09-04 09:15:40 ....A 88849 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04b4c3c629383c67203160b9398bb1d60dd14687c4e8b8ff49ec972c83f82f3e 2013-09-04 10:00:36 ....A 197823 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04d787e44885f175d6179d196107f1e2b5d4c86574765c012e730a7f45830b20 2013-09-04 09:50:40 ....A 452608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04dd88d76ad1aae23b6ab323bb91dddc05c8edf296fe348c94025a5422a98fb1 2013-09-04 09:50:40 ....A 2468072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04df0f0c82a6ee8c38677f1b4da8bf667c1c69b71755dc34aac9b9791b52a398 2013-09-04 08:59:52 ....A 1987162 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04eec3ea3e9f6c73592bc2db871aaf35f6331aae514c9ffe64e1a9102bd506a5 2013-09-04 09:53:06 ....A 1689008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04fc3f43d413caec37c104fa6b4977a0b3e0dfc99e001aa65b87f8bfb635db2a 2013-09-04 09:55:14 ....A 126460 Virusshare.00093/UDS-DangerousObject.Multi.Generic-04fdfdf8b29224e6cd2a1fdf6695a6a5f86b9d1240823c4e8a6be25298260685 2013-09-04 10:04:42 ....A 824832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05057013c3c3e58f7df9ae9008f0190acb1c998ea808c177c20e1032a36b423c 2013-09-04 09:50:58 ....A 58880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0507ee73c7f9a183fe2362939b7927761fd4a4e1b84c8f3309030c3b74619093 2013-09-04 09:45:02 ....A 33307 Virusshare.00093/UDS-DangerousObject.Multi.Generic-050a89de9f4b513b0b01856992d3e0468bd954d93487204d274d62e6e2c6cdf9 2013-09-04 09:16:50 ....A 712072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0523c57ba8af2dc351e1d3c8ba2b40287129f4d04227413f3c79c3e79ee8a012 2013-09-04 09:46:08 ....A 58185 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05264a1018b8d81df01608486456f136d668bf28758dd3adcf06f018b73b1028 2013-09-04 09:10:44 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-052840ba877ab074a8811fa9a08634a81c126bbc8f6e9941a2443f34cb473644 2013-09-04 09:50:30 ....A 300224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0529b46f6c335f35e468a0e88d8502e2f2f53b8380f2acdff55486aba6b49cb9 2013-09-04 09:58:30 ....A 2211764 Virusshare.00093/UDS-DangerousObject.Multi.Generic-052c0c84270b997842b1d7a7cbc6407f20beb7be088363dc1116e1730bc894e9 2013-09-04 09:48:36 ....A 813952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0539d19e32459edfcae242e1a0899c2186a6efac015e58671d89998bb6f86450 2013-09-04 09:39:04 ....A 2565120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-053c57636e8c4229d51bea6ce0b3acf3063941fc64c2cebe7c3f62cf93ab2a1c 2013-09-04 09:33:38 ....A 192512 Virusshare.00093/UDS-DangerousObject.Multi.Generic-053e35af1cf5890a8e1b24f225bf256edab0fa6ef87734a267abba790e25eea9 2013-09-04 09:55:28 ....A 650752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0540943c1a7b75ed43e31384233a17caef4995f19263d23df2f611ba103d0060 2013-09-04 08:52:26 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-054b17c65576bdd772e253812b738657bb94b0f4be02e6e7cfdff53ebbb7f656 2013-09-04 10:01:52 ....A 188228 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05502eb5786641fa27263b9852ca46ef48d55d779a29e7aeeaa35e8da0d1e246 2013-09-04 09:39:04 ....A 953344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-055d65e0dd4330da91e5334895ad149b7be4a1873c4991c86c2075edc45320c6 2013-09-04 09:13:20 ....A 300176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-056405020e369e86f0e749058a528ce76fc4148894e30ee8074ab4aacb301ebd 2013-09-04 09:58:40 ....A 1188335 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05648495f82812c91cd2ae7168004a98f8bd9f0319c213b92fdc6c53929a7659 2013-09-04 10:01:24 ....A 853714 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05667e394c6a1c8f81e20925b359b6c2432486ae46c3fd0db9ecb1d0625fbf90 2013-09-04 09:55:34 ....A 1068184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0567bfbaf8fd5671ff9d6debe95d40030bbc7c138e07b6ddfb9f9596ceee5a7a 2013-09-04 09:41:14 ....A 33995 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0569484fdb44ff7f8a98d04949c65d573bcf05344f4d47846d9f3b2090063ce2 2013-09-04 10:01:04 ....A 813952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0580f8b642e302be03987e9e9db6d21c41f505e5a8b723f65848de7496d1da2b 2013-09-04 10:03:18 ....A 4700968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0585bbf89dffec5acc88805ba787aeadb3390a9768aef468b8ccfd6b97d0bbe6 2013-09-04 10:01:26 ....A 1323467 Virusshare.00093/UDS-DangerousObject.Multi.Generic-059bc2337ccfc7afe324f36592807bc4d5cfeebcf963345bcbc47109458389eb 2013-09-04 08:54:28 ....A 70144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05a01d5568cd67888ae74a4491d102b7add1daa71e379e31987f022c03104dc2 2013-09-04 09:58:24 ....A 74752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05ac87df127556bc5112c639caea327c692709ec8c008dec6c542c06066235bc 2013-09-04 09:55:36 ....A 813984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05b0bfc226b12af98dfaec0cef22e1a97b3511c45b84e4b1de83db170f4c9df3 2013-09-04 09:50:46 ....A 1068184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05b56c60e56560b937713f64c41208bdfd7a472dc9ff8c8dbee1a16f4f349582 2013-09-04 09:55:32 ....A 309984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05bd29ae3f6e3d2f580d3d68cb494133315b4339ddc7c1141e18f5e28c1270b8 2013-09-04 09:58:24 ....A 42496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05c98c1b60ac8ebf1ca4d79321f30385db2f2ca99d3600fbed9e1042d8cc1c62 2013-09-04 08:56:12 ....A 629248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05e2978959568afd34e2f7a632faa08e79b06cf5ceb65b65c0321240af29b11b 2013-09-04 09:04:56 ....A 8704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05e2d45c0f4f72022ae1297522e569d811980bc19cb5093dba4cec02fc5b2919 2013-09-04 09:46:06 ....A 813936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05eb83c338c12a5cf89c090336ec842876322abfc0b5c0836e550adf7eab02b3 2013-09-04 09:24:04 ....A 813904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-05f1621ba2988dae93fca49a457ef6f90c0ba4704beb186cf2a9312b21d0af75 2013-09-04 09:58:26 ....A 813944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06013957631d68f5c4fd6fc17a357e38ab5fae75914f20366b9183dad1d8cab0 2013-09-04 10:04:06 ....A 813936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06025b4be79d7e053235ad0f6add992a4b43eec217f4d89115b20f0a6889f5cb 2013-09-04 09:46:02 ....A 1347193 Virusshare.00093/UDS-DangerousObject.Multi.Generic-060455c5e3e9905ac5e61c9a9bfb054a39c575fa26a951e52cef577aa5a7f6f0 2013-09-04 09:55:30 ....A 813944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-060d8f01e9320a85e66be3323e66393047f4932792b8ca2d20e533577081b131 2013-09-04 09:55:26 ....A 814296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0610c4c4ce9ef8da342216851adb75ec007dfc2988eea23ec086b9ca8389228b 2013-09-04 09:52:58 ....A 16397 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0615cc7c731e08f5e1194b6a2aca878a266c7c2cf535834ef44da38883b5abe9 2013-09-04 09:52:50 ....A 570368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0616ac9aa06fdf8e6fd8ed71947f19fe7d0580fc9c6cda3333ec46e3b1439968 2013-09-04 10:00:54 ....A 65408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-061d43a808362d6fde60ab12a5979807fa9086908511ae609231bba5b4224e5e 2013-09-04 08:49:36 ....A 626176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-061f390ab3678c873082c6695eeebd592c9e37d261b587e2066a7d6c89d8258f 2013-09-04 09:43:54 ....A 336946 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0634cc9f5343a3a02e32b95e396eaf52df70f730ffb8c56083a2823d6c6655a1 2013-09-04 09:52:50 ....A 471470 Virusshare.00093/UDS-DangerousObject.Multi.Generic-064c792117def961beb9b4c070ea996122571983a795d488c059d2b7b171681c 2013-09-04 09:52:48 ....A 318232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0659aa645bd944e4007dfdfe6875121bb50dac5b182880ab1d6167c35514670e 2013-09-04 09:45:44 ....A 2621936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-066848787310c002b3fe5136441f2cf6b5122727b190afe0dd8a7bbe31567909 2013-09-04 09:58:20 ....A 4020943 Virusshare.00093/UDS-DangerousObject.Multi.Generic-066b1fdcc9da9cb0438d95e86ed717ace75a4e74a4d107ca9095b54f0995e752 2013-09-04 09:55:14 ....A 707520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-066b80e40fdeed12bd6618a643aa8c2b2cbae485caa92135c70bfd3bec2a14b2 2013-09-04 09:55:34 ....A 606208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-067957eb113615384a63f9c00465562736284b054240aa16bf6327d8518e43d2 2013-09-04 08:55:24 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-067af92d30d6366001a58d2dfca3657c7ea8ccbe7c56e290bbe168d006c397df 2013-09-04 09:58:30 ....A 299160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-068212d4ac44dd7fbf41fdbe7b99c1abafcee030586d6f6e0e0eb800da4fc711 2013-09-04 10:03:26 ....A 1732955 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06888f31789ef894447eeb0a3f91a4625c884464e0d144a24d6f8aeea8602c00 2013-09-04 09:45:36 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-069b3baa4d87a97cc9da65fba66f4b24a6b4106e539065a8f5701ae62a2967f1 2013-09-04 09:50:52 ....A 318312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06a0f8d5537d5b8416c253e54d00a71f16e8d98a1f5be55e520dee6ea3868170 2013-09-04 09:50:34 ....A 406593 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06a4172d30ef5e21179667e67b4bf1f09d0f3e794b1b6c1d721a5f66dc571620 2013-09-04 09:42:54 ....A 2123648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06aeabdc5b960f47c8e1ddb0b7bca83b5917f1dd4d66d511d958989e2afa6716 2013-09-04 10:01:26 ....A 150266 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06c4c1c4ff807cd77b73b105e3f73ab8b3bbcbde084ec33052c7543c59a817a3 2013-09-04 08:56:46 ....A 937984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06d058bd795f71f3403e252129f16179e0455003863bb283999e2339b5e74163 2013-09-04 10:01:26 ....A 1068184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06d955cac33469f43317eeb81b3c2a671c88c9769dbe662562810f8952f3dc3c 2013-09-04 10:07:06 ....A 69120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06e161fbf09769a02511b86617a1cbf9e3aed6c091f1cb4aea5471190766798f 2013-09-04 09:48:14 ....A 196585 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06e4f1f21c4eda151a56b9984e1008b1d98e117618b5e7be3b13998404bcb3d3 2013-09-04 09:52:54 ....A 1068184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06e5b096443212134d03d413f85bc0ddec18c0499e94974e09085c634e54412b 2013-09-04 09:53:20 ....A 379899 Virusshare.00093/UDS-DangerousObject.Multi.Generic-06f22cbc8b5e75833adc287a1f568424039d2af3161a750511c3d79a3a49be49 2013-09-04 09:34:02 ....A 541971 Virusshare.00093/UDS-DangerousObject.Multi.Generic-071cfdc1eb8604ef6887a24f9deb1fbb33ec8d5322c1661170a08cf1dc9a394a 2013-09-04 09:02:22 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-072dacfbd6c500699be44bbf1767d0e419c0deff36481b98a47379ce7bdd2422 2013-09-04 08:51:52 ....A 102400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0739f5d801307d7369abf971f7f813eb30d5e3ec3301afc299f501ca96dfc23e 2013-09-04 08:52:32 ....A 8192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-07475e7f90178fbb91bb85cf2334933ca211dec48ef96298df6ff453d8ba2329 2013-09-04 09:51:08 ....A 16384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-075d6a7cfe2945a300f6268e20631d652e9ce04229ba60d6f0e7b2b64d8a8c99 2013-09-04 09:41:42 ....A 319488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-075f68a31b4bc756e5919258121c8d18b541551501270d6aeaabd328b480165c 2013-09-04 09:57:10 ....A 94720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0781828b25f1c810c05ae52be11b6f84ab684db714d0781fb9f7cf820f6c1991 2013-09-04 09:24:44 ....A 13108600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-078db326cfcb221218404845dd8099e121e9e0ee029adaf3c6f10aa36974f2c3 2013-09-04 09:30:14 ....A 196608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-079a2c077448d182a6c74ca40974662c29dd7028088a5b0bb02917e7bd123836 2013-09-04 09:12:28 ....A 72192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-07d0d1e3386be800a2d387516d8b4d7be7401d9ee98900988ad1c1288d7b94d7 2013-09-04 09:07:06 ....A 85705 Virusshare.00093/UDS-DangerousObject.Multi.Generic-07f1c57dfdbec717f1614f4182ca27c66d6833201795f4c8716cea4cfd285b23 2013-09-04 08:53:26 ....A 318448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-082fb7cc4c91e045f4b1931c16540302a291e99c271b3373866fa58bea714716 2013-09-04 09:44:46 ....A 102400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-083e8ab1237819ee492254b815ca8424c91fcd09a0623b7ba286288e42e7b983 2013-09-04 08:46:06 ....A 1154647 Virusshare.00093/UDS-DangerousObject.Multi.Generic-08476bb143d5977a92536290dfbf3902e50f502776f3d01ecb67b6edc22f2cd5 2013-09-04 09:14:36 ....A 1068184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-08bf92c3ac361749dda8cb39d48b480615189723535199bcb003436e9ac149d2 2013-09-04 09:29:50 ....A 384000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0930225bc4f6ad602acc881dfbec05c564ef625e48f619a80cc2aa72fb914294 2013-09-04 09:28:18 ....A 120947 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0931ba6f572cc760caadfe89251ffb7118da694251b701e156e6361dfc3ad853 2013-09-04 09:37:08 ....A 788264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-098a96dfdf66537bfe94fe0d0f266e4f62abf784dc4d8553d0d8b266f27632c6 2013-09-04 08:55:28 ....A 1482336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-09f9bef81c42c7b33c27c6d024f1501aa4c5933d5ad3af6064cdafa10c2127b1 2013-09-04 08:53:46 ....A 1065138 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a117299ff558886fd6c21b359fa48f66a6789f40e209e11ad368fb53407da5b 2013-09-04 09:13:52 ....A 52736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a2fcfaca763987bd934bcba8b7a8418ab85797ff7bc1585eca50eceb5c5e583 2013-09-04 09:13:52 ....A 1121791 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a2fd20fef2f6a8e221a029309f529382ca02bb825b0c9ac05cab270862a189a 2013-09-04 09:10:28 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a3616858f103558cb63fa900e12c11bb4b4300cbe09584f387addcecb99aed4 2013-09-04 09:08:30 ....A 147456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a39e16ed2bfc2ea8963444e5ddca32a1a277f9ffb7080de13e9cebef2d42f5d 2013-09-04 09:12:44 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a4891bb64a1fbababb65ca9ec3709e5821cd858621c8188be35da2a923a27fc 2013-09-04 09:06:00 ....A 114688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a4f6fbee7b37d62af16b4d993b98c35115891e4845d3d03ecdfe7df80edcc8b 2013-09-04 09:08:12 ....A 506045 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a56aa513829702e7ee23054cf583ab9ea6a3a65cc1c166d62b360d217690c21 2013-09-04 09:09:14 ....A 24628 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a5b3b4ea4aed5e738417bc8dda1d938f5647ea04193ab61c8a1789576f052a9 2013-09-04 09:05:58 ....A 251415 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a5ba7f8d5ffc50c45c3eac603cbe65ca8260fd5b846d9fa79d28d20b8543bcb 2013-09-04 09:25:00 ....A 50176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a746aa47412826565e6a93e1b47e847353b3d0ca86cba8f8c31b924f4de5ebb 2013-09-04 09:14:42 ....A 59696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a76ac2e911eab1ea286aafe3f41362a5ac7a3db4eb58cb9f43c6efe6a3b973e 2013-09-04 09:10:36 ....A 4783788 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a7a57e5ccefd97f2c62f983bc219f62f16ca56aeba2aa8f4c2cf933d7625952 2013-09-04 09:09:06 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a7d08c4d6bfab0a3c3ef26a0e1da53db7cc1c94443dc0b0695ad40c46fb34da 2013-09-04 09:08:58 ....A 169984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a8084945eef92c71cc17b6de44aa414e8142dd4dca1290407d105adfb272b55 2013-09-04 09:13:24 ....A 10336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a91ffdf79da0bcd460abc86308c7443b9c0bdd3f1948c8275bada7b8d8f70cd 2013-09-04 09:08:36 ....A 528362 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a92cd160524566f54aa63d2316bf28af536b8791d7c5f73e7dcd885c2c59cd1 2013-09-04 09:47:46 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a97eb43d137877947b69d2881f5b88425607daa47f26c3de32258c3bb0b9251 2013-09-04 09:10:48 ....A 4400812 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a998ee03dc65b79b816e0752c1d582d48032c9e8c6df2836225438133b516b3 2013-09-04 09:18:20 ....A 110198 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0a9c8b6b41fba7c87f4a5c9b99a8b7fe5f4cecf23fb55c62e802874f2d3d2f2f 2013-09-04 09:13:28 ....A 716800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0aa347fb0621a6c922d3e637b3cf12a3e7290c208d66eae8bbe91865ddbfecc0 2013-09-04 09:12:24 ....A 184832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0aa9be9a404b7c660966f280f5e63a232ec84457e0682c76c6023a5e0cffc337 2013-09-04 09:08:36 ....A 961056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0aab53a191fbd3d6223bd034d5c088613ff6d460fd2f1aa0cac67c66b322eee7 2013-09-04 09:04:58 ....A 122260 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0aad9f4f921d4ae239b3a2a9a68bc39c9e8bbd168fb9656f8260e11b03179c97 2013-09-04 09:37:44 ....A 144888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0ab25dfc12342daace99d6b0d39ae15f89a372734da596d273334511c6432103 2013-09-04 10:00:20 ....A 7473308 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0ab48ccb3100b4e9f80611b6e44be20c44dec00a7b160a3a4567b311d04f4274 2013-09-04 09:32:14 ....A 680448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0aba314f5d8b00ef02110d9cd05ceb99374a1753a2dab6e7e8dc5a42a2481aca 2013-09-04 08:44:30 ....A 155648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0ae29309126e76c94d844b5e256bed40509f7f10c93deecc4db69b9695dc3102 2013-09-04 09:53:20 ....A 472576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0b430dfce26b1cd3afe66e9f5dfbc1fd93cf5fee0f87d8cce9aaeb893a7984fe 2013-09-04 09:06:58 ....A 716036 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0b449800ada31fd4aedf7c214cd6981714980cd463990b4711690b1526c6fc8d 2013-09-04 09:47:56 ....A 18352880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0b64c42a6f291555292dfa6258e7a3daf7d387ee2d428d7c97291cabb1f433bf 2013-09-04 09:39:02 ....A 1690937 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0b84a6f38f70588c74f132493dcc8641d23b310c1e51e4719f56c6300f614b18 2013-09-04 08:52:56 ....A 1433664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0bf0fb96ff52e8b8ceed37632c6242fed032b271714b714e08526882575cd8f3 2013-09-04 09:07:06 ....A 49082 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0bffdf012ade5ec8a7403f134c54b6c719cb6ce31f701cc72d48a8875b308fd5 2013-09-04 08:53:38 ....A 1238528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0c3182a87636086a9317884ddab5ffa96fbd793c8b5e36f9885d945dc4dcef65 2013-09-04 09:06:20 ....A 98816 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0c473304a3e0549e73bf1ed71addd541887698c28f2183072cd96c9418aa02ac 2013-09-04 09:24:36 ....A 61440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0c5980c95a2fa75ea8c88f89f8687b5c110ae8d01ae156f250205156f2457c08 2013-09-04 09:16:06 ....A 368832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0c7db435bd318c9a1ebe039ae02083f2bdfdd51fc07eab63af978f63f39fb9d3 2013-09-04 09:17:38 ....A 223356 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0c813863b33b28ad60ad02ad9b7d60758826c03361e53969bf84023a809b619c 2013-09-04 09:44:08 ....A 814400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0c87b9232ae241c7be77f7ad68d7bcf260c4b86eed25137f8d39f5800f5e1cb5 2013-09-04 08:59:32 ....A 929792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0c91bef272ae07b4718836e34622241120ac5ce4b2a9676c9e0c0e599eb406e2 2013-09-04 08:42:44 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0ca52555fb87d4d10856d48583590e75f0ea2b5cd9333c89b57f920784494610 2013-09-04 08:44:20 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0cb19a2aa3c6a991e833531d536cbade7b3ef998a3aad15784f087742ad18e89 2013-09-04 08:58:18 ....A 301894 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0cea3819f6370f95d5159da647f6fbd3fcd7d10e08e9fd1ed1f2e92c5f9abd49 2013-09-04 08:49:16 ....A 282872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0cf47af9858c5206d08801ad406854a2f665a877a219211deb203c6703b9ef02 2013-09-04 08:55:34 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0cfaae1af23ae8876b0e68f81a7dd2db56519cddb9e7612b5b2dbd8b53304df5 2013-09-04 09:53:52 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0d34a296be701281e494166c205534af3ea854f2429e7094332fd326fdd3c82e 2013-09-04 09:48:24 ....A 380416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0d6af9d30cf5e55955203710d7b61627d47d722d6ef6d89ce4ae7924a37b6825 2013-09-04 09:27:32 ....A 814328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0d71a5f633a0ec9ae0393107368d8a0c5392270611b3905d1e8ae3d318bfec91 2013-09-04 10:00:34 ....A 151552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0dac36b506ea31d8ec86dc517ea79e17ca1c574f4adfff4a95785d8aa010a7ca 2013-09-04 08:40:52 ....A 4759504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0dc1a50c1de7906b79e595f6ea29e63731291a71a8a38f0dd229b94d8e6efea0 2013-09-04 09:36:42 ....A 65024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0dd43ebd892a57b63b8b33cfde1f271bae402cbe7c1b506e0d68d3ec89ea94fc 2013-09-04 09:16:02 ....A 227634 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0dd5652785f71aa7c3738795ed7700d0bc962321a110da5cdbda9e3b133424ec 2013-09-04 09:17:30 ....A 337980 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0dfdd27986cad23a4052acf90b7cbbeb112921fb883ae561fd4eb17400f114b9 2013-09-04 09:11:54 ....A 3995112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0e0ceece7b128dde4cb5204cf1b532c65d68ffbafff3af1b36b1c355d60cdfed 2013-09-04 09:36:08 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0e33f3f81a0736be3a145de64990ce87da8c515052defb8615625d4c7da906e3 2013-09-04 08:56:24 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0e97bc49a0eed0b44d7e11373f6da7d0aa7cdfa91b563fd59aeb71ff9b613075 2013-09-04 09:20:30 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0ec98b0efe3e075bc02f2b82cd0d432ace08894c8f3bee727184acb31eebe076 2013-09-04 09:16:24 ....A 49152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0ed8798160a9c374dd41a564c297bd57515c5f573aa675b9148ad11c19a23999 2013-09-04 09:17:16 ....A 602112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0eec237f05259c966cc66f6a19695e15db9d8423bb7b73c955de4cd299d33c3a 2013-09-04 09:40:16 ....A 1370072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0ef19c62a2551215dcc9857d2de25df18cd5614d6e1f00bdeaed3ce3b81c559b 2013-09-04 09:01:36 ....A 28416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f06f0ba1695b92c514bbe770297f3be9acc10015731e0413470f589b1337ccf 2013-09-04 09:58:42 ....A 2057216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f085288fa46bdec9ec61108a4fbff81c3aabdaf223b19c7e75b4f2ac5dfe0f2 2013-09-04 08:42:26 ....A 4013 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f1363277eaf4c4e084a20b68972e7d0826422cce9f6de0e97f077e7f543fef5 2013-09-04 09:27:30 ....A 1325535 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f159e8c9f42d71778294b686b3a146f9973a28d394cf95894a46c535670e160 2013-09-04 09:29:36 ....A 752722 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f18e06d70070880f941314a014a341d87426554b07ad5b55c9f063f34996f60 2013-09-04 09:50:26 ....A 762735 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f1f8ed7992b2c3036c27e1a7992b36f9bf31a8f28989773cd9d02b7d13d1a80 2013-09-04 08:43:22 ....A 1458688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f21d7fd339de04d726401164d0db174fc9560dc96e9b76707d650a1ef7767a5 2013-09-04 09:51:54 ....A 4349825 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f316053155234ace01b45e3880c589742313419376e3b614f556980cd9d5bf0 2013-09-04 09:54:08 ....A 2323472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f44dffb2bd4eb8ae5ca3f3805a9821188355d184a7361be3fd3b496f90ea8f4 2013-09-04 09:10:48 ....A 1399736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f5f70a2a6bd7b0488ecc0654a99cf2c71e8d7bbe9593d58d6d9227a44cf91a2 2013-09-04 09:42:38 ....A 492887 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f6e99820f01f2de27105df43052e1f54085f8c13f81fb4ceda9ff489630fe18 2013-09-04 09:22:30 ....A 370960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f70fbd737da59b67a95d2d1da5bb33708b632a51147aca3c16ebd450e2abb43 2013-09-04 09:24:26 ....A 163840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0f82ba6d00f4613dc8bbbf67a6849badcb34d7b3896be68858cb133cdc5aeb3c 2013-09-04 09:40:14 ....A 946176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0faef1ddd4b1d4978dc3a64ec3d20577560b71ba03ca1fa2f43679eb0e4d72d1 2013-09-04 09:17:38 ....A 558080 Virusshare.00093/UDS-DangerousObject.Multi.Generic-0fe63fe66331d4e27a6a265f5f9f02e8e06379d141d417c5a72d135149cb6ddf 2013-09-04 08:47:54 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-101eb29ca0153da4ac1500e4fd94b85e41a2a4381bba5a1c92972fbd1799e97e 2013-09-04 09:21:30 ....A 39830 Virusshare.00093/UDS-DangerousObject.Multi.Generic-10201fd271a3e52b6293447c0aefbd6563064bbb6985d91af0801b606dc3ddfa 2013-09-04 09:37:00 ....A 106947 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1021c118c3f5164cc2e4c2070d8f618804446358206bd62550d718a334ca66dc 2013-09-04 09:33:00 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-10766ceb41523a8b209e69ab63a50f7ababc7083644f0366f99b912361318690 2013-09-04 08:41:42 ....A 162068 Virusshare.00093/UDS-DangerousObject.Multi.Generic-10787779fead47a8c25ebafc74c20d7040757a5c6972bf331f71bef30c77dd9d 2013-09-04 09:40:54 ....A 18785792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-107d090d3739e422d49f6d1a0ae80652e97a149e7a636faced7843b66b8a246e 2013-09-04 08:46:50 ....A 233472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1082b52f823a512f2d9136cf8bc54ad5b1a1b4f2f4c5072f106cb6de62673f75 2013-09-04 09:38:50 ....A 638976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1091bbeba733f34fcebf642bc6673b431f08eb852cf41ee7a4e0cd065a408f27 2013-09-04 09:09:54 ....A 316928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-109a3147a5fd0e9c372c88b78da36644116a61fa77afe9bd947bd09d7e4ad1ed 2013-09-04 08:51:38 ....A 4812729 Virusshare.00093/UDS-DangerousObject.Multi.Generic-10a628ba28cc5d41a98c0f371dbe18fdbf4bbacd5f8e16a4db06121d49116b48 2013-09-04 09:42:14 ....A 230622 Virusshare.00093/UDS-DangerousObject.Multi.Generic-10a9e32e3e8a40c5e6a2fceff97ac33e3f6b23762f9f8a4c34d5f6f95d322032 2013-09-04 09:51:40 ....A 67584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-10ab48a93d09c767aa0c387d87e50f417eefcbc62d514cdb28ed5592bbbcd63f 2013-09-04 09:29:42 ....A 63488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-10be557fff723c8693df7ec47369f21a3f677bd0c475f5db86141bdc7d6f3080 2013-09-04 10:00:52 ....A 164116 Virusshare.00093/UDS-DangerousObject.Multi.Generic-10c64093e1c6319507d6824983e2875676bc5e6185a8f1c6a5e54bc37ba9876c 2013-09-04 08:55:10 ....A 1068184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-10d22ebcf23fcf93c8766a038d143e5c586f5223b52bc536335f0e1066130528 2013-09-04 08:48:38 ....A 26368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-10ef47d249324e1d1a807efbb7986c9e3a829e86f450b1cf30a01e8e335d23b1 2013-09-04 09:23:10 ....A 298812 Virusshare.00093/UDS-DangerousObject.Multi.Generic-110815596b6e5f3f5a7ebc7b386a6fdfb80c8d26462f480ecaaa13c344c17656 2013-09-04 09:07:50 ....A 2610736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-110bd94b5d7065b9c94adf804fb280c6327d186cab3822eb5cb86d63e530a87c 2013-09-04 08:43:16 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-112cdd2c757a44de159aaf7be26a367001dae2919abeb2b3060fcb33e19a7c57 2013-09-04 08:46:28 ....A 289468 Virusshare.00093/UDS-DangerousObject.Multi.Generic-11312b989468ce98684ff8cf2cee802173aac29c5a6041eb7e9e03543c35d871 2013-09-04 09:22:54 ....A 123473 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1140b1d341a455d4e85d9b2d0d93abe2052ebbfbc4a28d76b5bf87bf663fbfe1 2013-09-04 08:57:42 ....A 1401768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1144d8e1e65011f8d9b24c41a421007fa29f10506cff746ce6126fc0e679d6aa 2013-09-04 09:35:08 ....A 1125336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-117f7d83e6c0a95cf93477710daf3ab87bf3a5b3f6ff895efad330cffc7ed65a 2013-09-04 09:45:18 ....A 261969 Virusshare.00093/UDS-DangerousObject.Multi.Generic-11a0a268658499a5ad25b13b815e8d1dfc6c6136b361f2193cb9b75db2da5387 2013-09-04 09:11:16 ....A 258181 Virusshare.00093/UDS-DangerousObject.Multi.Generic-11c8a314e8bedf713a613246844cd480c1cb1f224be53bc91667407f7197e240 2013-09-04 09:03:22 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-11e7950884ab04543a4c54093a0dfc520d8e9cda5d37d34510ba75e6aed0a0b8 2013-09-04 09:49:00 ....A 278016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-11f52390f7db1fff1b3a795254aff8af96d0f270368c0edcb9a7e62b44929bae 2013-09-04 08:43:12 ....A 768000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1206328722713e13f2ef1d1c519de67164fd739b34740855ec5bd96380f42a72 2013-09-04 09:14:38 ....A 318328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1206ff0dcad415567d5b6d26e6148f9decf453be8ea9cfd1968d403b56983334 2013-09-04 08:56:14 ....A 762368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1231ae09d054f51fdba6187b562eb0a9685d8524f8c64c963ad95f4452f7f870 2013-09-04 09:42:22 ....A 155136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-123752500233e039ed90a2d1a6d9131de8ec6cd146f57a5d0b9e02a33a7fa7ac 2013-09-04 09:20:34 ....A 1983537 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1265e85f54eeb3ab9441669b8d8aebde73f5ce39d68025e26a46aacee0debe6a 2013-09-04 08:45:12 ....A 434688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-12667270358acafe625b91d95b123f02e420e5da77a10d0ce851d0792ea64b05 2013-09-04 08:54:24 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-127e1618ef0baee12c64759a85adaceb62daac5d2aaec42869d02dac8c1ea5a5 2013-09-04 09:06:14 ....A 194048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-127fd4a1c1d0d03af01960fa24947a666f41fb44eb80bed927ef89c7b9625a68 2013-09-04 09:34:52 ....A 2838939 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1280dc0e92d24e868a037d0cd6ff6121f434b2f50f613bcc24e9ffdf8c6543b8 2013-09-04 08:40:54 ....A 163858 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1297b1e5cd36e97ef96a079f882435e90f08fd7fe2105df34317b85e70f10513 2013-09-04 08:56:32 ....A 235008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-12a6ab8c95c554490c67702b30c5170feedfcd460f141217cae01cad7bbbb050 2013-09-04 09:00:32 ....A 203264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-12af193da37f51f675429ed8bac7f117ce888e4e0172db1747f03dfcf63e11b6 2013-09-04 09:42:52 ....A 642823 Virusshare.00093/UDS-DangerousObject.Multi.Generic-12b14ae4065457b4a55fb2cc990aa3b0cef17f8d68e8fe559f06ae806eade4f1 2013-09-04 09:37:40 ....A 551424 Virusshare.00093/UDS-DangerousObject.Multi.Generic-12c9dfd7ea264e2b0c8f42d6c3c3ec32a23c152ae941bc7d49e8e129bc15e6a0 2013-09-04 09:20:36 ....A 332572 Virusshare.00093/UDS-DangerousObject.Multi.Generic-12e1cad47895dd541e0122a22ee062dcbe316667827f2a0001b199cd68e947b3 2013-09-04 09:07:12 ....A 6047800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-12e831b989b87b1141cd2eb2be96645d4ace18effc2dec6b9a44963b3f56abe1 2013-09-04 08:51:00 ....A 77463 Virusshare.00093/UDS-DangerousObject.Multi.Generic-12ec374e040b92ef1e6d19016f08d014b3ea140984fd5708bb91fd3168f7cb5e 2013-09-04 09:31:24 ....A 55808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-12f4f9633b3a98afb7660a78180d49886772883c227f782b2d2abd5306907bc4 2013-09-04 09:23:02 ....A 40295 Virusshare.00093/UDS-DangerousObject.Multi.Generic-132171bca815ea0e093a4d1b0de59e619fc178b01cf42aa16706b3a3b96f86e5 2013-09-04 08:42:30 ....A 829660 Virusshare.00093/UDS-DangerousObject.Multi.Generic-135549471c1dd712db669d852b38b45b8ff7058f6ae618bb9ddd76c06027005b 2013-09-04 10:00:34 ....A 71242 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1372a5ce6e64c08ca6ae225881a6c43ab03f36f4a9f9f7099b2baa7e4610ff26 2013-09-04 08:54:12 ....A 1164538 Virusshare.00093/UDS-DangerousObject.Multi.Generic-137e2786cc325505cbc060fc1fbbb9518c6432982b086acdab8377d0f120d671 2013-09-04 09:23:58 ....A 235008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-138b8f563113f7aa94b02c7082a773ad8ef9b29547b4c46949f692fd87d54ea4 2013-09-04 08:41:18 ....A 2807156 Virusshare.00093/UDS-DangerousObject.Multi.Generic-138ffa1cae569aa58dd752371b9140caff36b242c7878e7588107167af73dcc8 2013-09-04 08:48:58 ....A 514517 Virusshare.00093/UDS-DangerousObject.Multi.Generic-13919231add1bd0c426847e18c7e3025b0f51359cd4f9f0182ff95e9de49969f 2013-09-04 09:39:16 ....A 65024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1394171abd8f363099fab39d28959acffa00710341bd3ef3308ba142b58a78b0 2013-09-04 08:42:18 ....A 577536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-13a6c7e6e85728fb1f31ed346df15b95e21fb09aa3cf6f75d24a8500dc4c6147 2013-09-04 08:48:58 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-13b3a93efbc6155b101423b2f8c0ebe876c0a24ffbc7ef639b7031eebb7f55e4 2013-09-04 09:14:06 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-13b65b3ff3f1319a0e0ca3bbbb624c2520b6ad742427e3b4c511eaabe7f085b3 2013-09-04 10:05:06 ....A 41984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-13c594eb5ec39b30565209d597ca06d2afe70b7512af02b9b1762ff17dc6f224 2013-09-04 08:47:18 ....A 28160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-13e84227ef5935ebf01af8db1859a684f77eff8c6c75b7bff791a2fa88d66430 2013-09-04 09:30:34 ....A 139264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-13ed411639036faaa0fe209a63164c7221ac783177e06950d4338b670fe0b8e7 2013-09-04 09:30:32 ....A 123473 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1412991d1549e3bfc034540e08f7ada4ba4d792b198387ca2ba92a8da5823a32 2013-09-04 09:44:32 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14222921554f9e6dac88ca43e88c0b0eb27aee1346b764a53bfa31167bd1e91a 2013-09-04 08:49:40 ....A 262959 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1429c0d8b505305dcabb4df5f55fba820ef49dfc989408c0fcdef6fdee33a3b8 2013-09-04 08:42:46 ....A 1564881 Virusshare.00093/UDS-DangerousObject.Multi.Generic-142b8ffacc1e4a2b1938e6b9b2634448259c12e0038ba2c51ca32a166afcd140 2013-09-04 08:52:26 ....A 3095136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-142d004f785b4f69b2d7f4d37ebbfe8d97236afc2c9660c0436a0d5c8d152a56 2013-09-04 08:56:20 ....A 1549985 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14318c5e1cbf55133062d24e1094c698be42c4123b23c2baf47a1b4538bb5038 2013-09-04 09:02:42 ....A 4254872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-143519f23c39368577e4c8606ced0913560c22d827341042e2509061a1087d4e 2013-09-04 08:43:36 ....A 118784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-143cf70db40ea9f47f335ca0968abf1cfbc1c6439decbb82945504ed1119250d 2013-09-04 09:20:02 ....A 48674 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14431b8bb10a2d63a8d76c82e08a07f2d9b4567dd0be20605582b508d5a372e3 2013-09-04 08:45:14 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-144f9b6322e9f7237bebccbccd4ab5ce23058747eca1e5597c0c694d22559bab 2013-09-04 08:46:56 ....A 8196096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-145994a029a3f9ff1e3632ce386f40d37cda2fd5a51f4bec6ecee1620e0ee8d7 2013-09-04 08:46:48 ....A 151190 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14642ecbf71824b6aecb924b8adccabb8794c17d1a2f5a5bdb6d236aa7936cbb 2013-09-04 09:09:34 ....A 156721 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1471ea114d69ed867ab6a8fe76bbd442fd30198d8c312ea9a8c35e5ea3608dbf 2013-09-04 09:08:54 ....A 1364036 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1476331a55869062f0ec7307736fa5dac3c261c1fc0876118600a9a1e93b526e 2013-09-04 09:04:22 ....A 653312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1478686459531dbadd81776c24eba231aef0efeb4793a120787ccc3798678e83 2013-09-04 09:07:12 ....A 345088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1479743f6651ebd258dc5683bf3de5dfc8121b3a0d2d97e1edf16b396c6c59ca 2013-09-04 08:58:12 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-148b963759509ba47c6406d1087aa36e8ba8109f2ce165c200cb9521ce0a8b22 2013-09-04 09:14:40 ....A 3726548 Virusshare.00093/UDS-DangerousObject.Multi.Generic-148b994aac16a751a7b71ea6d894afffcfc0fe6050d04db5f800256da1b463a7 2013-09-04 09:06:34 ....A 256958 Virusshare.00093/UDS-DangerousObject.Multi.Generic-148e89e9959b9dafa5f94381fc029458c96dc5606ed1bb83a6042921fae19a58 2013-09-04 09:58:22 ....A 3923968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1493d303ccfeae94934181c0775fe62f42e19d389791a61199efd21676bd65f7 2013-09-04 09:07:22 ....A 167936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-149950b9e348eb4741f33bf347e493cd46e753b9b88a455e09b85166c9edf8c6 2013-09-04 09:09:06 ....A 25088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14ae0a50fe331509c3fd8c81253cafd3b075f2e474032a7385056100bc7d2995 2013-09-04 09:06:02 ....A 1367340 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14b5a4a79ad2b43a040fc6b1ba803ee3988b204b1a9f8dcdbaa5858d3a837257 2013-09-04 09:11:04 ....A 680317 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14baada3fd57840c6627ce8212895f52bb80aee5998c0c15b72f5d071f425ea0 2013-09-04 09:10:40 ....A 487219 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14bb7b484ef0fd6b54b0f203ae4134790352696b0d6f266461b890755f275c27 2013-09-04 09:42:54 ....A 1802692 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14bcf79956a85583d2890925cc7a551919233cfba9a3dadf11c3d53fdd3f943f 2013-09-04 09:05:48 ....A 25088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14be4d1678496d1b4fb22badb3b2af8a0f6c2f58000449f5d635ab80a047403a 2013-09-04 09:08:42 ....A 414720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14c314c9b7cf4c9a77e016b36e6f12185dcc4778417c98e714f80a6cf9f283d4 2013-09-04 09:24:26 ....A 813888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14c37325d40f87c028977a8b74d747360826518282a8a2f2df2678b96726c9df 2013-09-04 09:09:42 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14c47e506d67dd96bb5762abffe020211408ba7082bc9eaadeed5c0af4fb4a95 2013-09-04 09:35:56 ....A 406356 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14c565a0115a5ac9d3e35866b44b2b138b4cd9375ed60c87430c5bca3914ea0a 2013-09-04 09:06:20 ....A 21796 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14cb15c443e7c5b575d409fa7107043d6b0d33f54bd56241ef97d5c8f97b5555 2013-09-04 09:11:12 ....A 76696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14ccdb5e5509dd885739a1ad5cc67b4c2151fe82a6133593b56b1aa5316f86a3 2013-09-04 09:10:36 ....A 2893800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14cebb04f4c2f8eceb7354b75d2f908ff664d7a8ad23290ed06816388d254409 2013-09-04 09:07:30 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14d04a0ff335179551e2a2ee8eb7fbfb8490947740b4ec02032529753255b0da 2013-09-04 09:06:08 ....A 256843 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14d3dfa34e8e57e3b2e6e4959a904bec70e82d872b76f2254689297023f88820 2013-09-04 09:10:06 ....A 8571 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14d5d9d5edd4de74aa72ce96c418fbd04c05c4104685bd3ee6c70229366b624c 2013-09-04 09:06:22 ....A 98304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14d5e75cc79fa19f0384b5c642c4710f7696c518562b9e8852b2a50df93d7f27 2013-09-04 08:56:00 ....A 3681584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14d63fc6af34a8000e4051d07db58ba69fcbf47a61aa9c0ff17c339261710b8f 2013-09-04 09:11:12 ....A 200563 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14db7acdda579f10cfdd2d974d6b80b72f9255181b97d439d7bef11a67a86fce 2013-09-04 09:06:52 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14de6b87f5458913f8e174721069cf70e9683e2eccb2185e7455ed3961511b5e 2013-09-04 09:05:12 ....A 256794 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14e00fbad1ab9e941f939201914b5f21607eb1c5ebeed83f8a9466214318f4b9 2013-09-04 09:05:54 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14e85c53bf6a5259328c5c9eae461b4f9c424b24bedc60178416fdb203491591 2013-09-04 09:10:30 ....A 430264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14ed9af48469485ba081ec5ee847c3aa32894c2fafde39a4104409b4d110aac8 2013-09-04 09:12:00 ....A 730748 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14eee35d9b350ab589af3ca28a884892850ded43cbf083a2351592b652ebf123 2013-09-04 08:46:40 ....A 41984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14ef240cb92f6754afbf5470c35ddc4629213e8d8d0c02afe8c088ab4df42912 2013-09-04 09:14:34 ....A 256980 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14f2d23d62c4131cf64954fb15bda913b5854a0664550ad3b3d6322bc51ec1f5 2013-09-04 09:06:38 ....A 4766114 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14f2e5a3ce3fec98f47a4d26e3809218b07e7f7df2bd136145ec5ed601f5045b 2013-09-04 09:10:00 ....A 605184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14fbc5095006a6f4ae9d7f3102e2f1c96e6547d838acce05e55e7f7cdafca1f4 2013-09-04 09:08:36 ....A 50342 Virusshare.00093/UDS-DangerousObject.Multi.Generic-14fc97f9d63e68e2936183e60849fc401d12ca18d802acf666a2386afa25a1e9 2013-09-04 09:09:20 ....A 471706 Virusshare.00093/UDS-DangerousObject.Multi.Generic-150046fc870497e6df35993e6c3e24c77eb66aadfded776e07962b48d29dd713 2013-09-04 08:50:16 ....A 165376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-15007e43018cecdfa8f3ccb8581daa74ec285dc4d425e98b888b17aabe448231 2013-09-04 09:07:32 ....A 256815 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1507d505423d67f2435e2d09bae97da0ff7fdca136fbc908349d43d7fa7a5e82 2013-09-04 09:07:50 ....A 17408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-150a51271c20a9403151e8dcc737ddbf0e4e6d2e6d383672578e9d2c014c81fc 2013-09-04 10:05:50 ....A 75264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-150cc8e12c7c1e2218cbae0b585ab202c2ed76765362dfb26e45caee9e676743 2013-09-04 09:12:54 ....A 157915 Virusshare.00093/UDS-DangerousObject.Multi.Generic-150df54dbc2921910c09d1107213c38245a6509ba7176dc8213a1ef3a8259b01 2013-09-04 09:18:18 ....A 363008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-150ff2b1eb34be28f217a255d3a79f5adc71c76d349c5f58f52070eda4f421da 2013-09-04 09:08:10 ....A 16384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-151355922bb3517faaba371b5a9593fe8f36db59cf65dd43189108815a381e6f 2013-09-04 09:28:48 ....A 446464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1515058ac70b4d012642912126fa3240022983cdeb0d9c2b25bf345aa11d40f0 2013-09-04 09:42:26 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-15154a2fa8dffc1a866bff7e93bb71189c7fd91307ee1c53937ba149478565e5 2013-09-04 09:09:28 ....A 385024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1524ba7023549b8ea0b54590caf37d946468aa1610191da66db85b40739c5cf1 2013-09-04 09:05:16 ....A 256864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-152aa9bf1ae30ff8f8da47995f5f511a6aab72c634bde6c983d15d662394698b 2013-09-04 09:05:54 ....A 256822 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1534ab3bbcf50c8383fbc7231d21b15835e6d70bc8ea64e2eab5ee49fae3d3fd 2013-09-04 09:41:40 ....A 339673 Virusshare.00093/UDS-DangerousObject.Multi.Generic-15374eb04c2b4dd1c5815179022613ea113692f103e4cdd6026674a766c9d4fb 2013-09-04 09:08:54 ....A 2325136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-154722b6c8078303ad0e3e97bbe3cdb97b6cc6f00602364af4fd7c05bb4590c7 2013-09-04 08:46:56 ....A 3944448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-154bde3b98f7f4f069be5ef7a1b93119db98647a74f512a40d04536fdfdf40f6 2013-09-04 09:05:58 ....A 388902 Virusshare.00093/UDS-DangerousObject.Multi.Generic-154d6ad57a665b51099954a0468f456812b006047b7c7e15d4ef6e684c076a82 2013-09-04 09:06:54 ....A 19922 Virusshare.00093/UDS-DangerousObject.Multi.Generic-155867e82995e2bc2aad29a5ab6747dff6e65e16b5df4ad04073987e46e6f25c 2013-09-04 09:15:18 ....A 100553 Virusshare.00093/UDS-DangerousObject.Multi.Generic-155b5c6a7b72097bc73487b5e57e815baa12f27310fcec2b9b0781ce63a7e0be 2013-09-04 09:19:16 ....A 5120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-15672944ea92730ba557abcfc1524e95adb31556854805b79293c517e3640dd8 2013-09-04 09:16:34 ....A 60928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-156a54464bcc9fddd848127e8372b762b7c5a46b61da8770398ff6100dd44019 2013-09-04 09:02:38 ....A 310216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-156fc1a93defb8796601811b753dccdb8e2ab604555d7fc16d38d2b9047eb80f 2013-09-04 10:06:54 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-158646ed7568e9e3eaaf791188671d1555440f13ad23ce7c56891793372de8a4 2013-09-04 09:06:06 ....A 1371736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-159ec1f941361922be1de0db5eb56f58f069b34ed93c70b7cadd7c67ca7f1c05 2013-09-04 09:49:16 ....A 336948 Virusshare.00093/UDS-DangerousObject.Multi.Generic-15a0b083e945f8c22d380f0be4b5d7deccb6cc4b40650c75d96b759781ed9966 2013-09-04 08:44:44 ....A 2594 Virusshare.00093/UDS-DangerousObject.Multi.Generic-15aab6f607b9dfdb62f67263e84b6e4cc44a035e083a69f4b04d86faeb66487d 2013-09-04 09:22:34 ....A 73728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-15f43c091dad73aa070006be33d2bbb8db9c586bf75b7fbdae4d11d7f92ffe0b 2013-09-04 09:59:54 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-15fdea1b455c8bc60ccf4fd7c7b71472d79fc3722391f4f81e62012eb2e8cc4b 2013-09-04 09:31:22 ....A 897137 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1601256a553ae7e36eba6a3eea5d9a08a74a5c3d0350a62fdd24a5aa42e1ca3c 2013-09-04 09:29:42 ....A 431840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1622d515d9dcd938338524a4179dd16591adb5d2d6ac7aad9ef893cded74428f 2013-09-04 09:42:12 ....A 715598 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1624694c51e4cbe47aa4d680de99fda10a42351ecf2acd55d497aaa8c41516ca 2013-09-04 09:40:20 ....A 1698816 Virusshare.00093/UDS-DangerousObject.Multi.Generic-162bf057a1d576094d1980d965a9fafa05f614dc3819c09d848baf815d109994 2013-09-04 09:55:50 ....A 1440759 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1668c0a7487ad6fceefb2a022f06768defb360f07686c64c5f7896687276f381 2013-09-04 09:04:32 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-166d82794d468f122759ac8e2026568cc9dcc51d64e138782be2cd99cdfa3733 2013-09-04 09:55:46 ....A 4261240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-167a1b1eb198d96e0c9e6db6fee26bfbc92f845c457054c71ed081626e46f8f7 2013-09-04 09:02:18 ....A 813928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-16a3867bb4ea643207ccacdd43e5b0b5f33831d1bef0fa96de09543dbb92fe43 2013-09-04 08:45:54 ....A 311191 Virusshare.00093/UDS-DangerousObject.Multi.Generic-16da474ca56c31aaa77eec9aaae1a5874d787c8de939edb94f3d4ebe592a63b2 2013-09-04 08:55:10 ....A 49280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-16f020316b1c9f2d5c98c959d6df864f09eda1bbfbe78d1ef931661b24ea5157 2013-09-04 10:06:36 ....A 328891 Virusshare.00093/UDS-DangerousObject.Multi.Generic-171bcdfcef71d486c71cc8253b82bb6354ca8e34a32f5c07c9bef1bf5a655d90 2013-09-04 08:43:06 ....A 2740937 Virusshare.00093/UDS-DangerousObject.Multi.Generic-17239a3ca893266a61ac23a12bc0eb5574cee5978e40f824b9e295e9a422a7f1 2013-09-04 08:50:54 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-17522ad5c393af0d8415fa79617aaf280ff2183d76ccdaf02411530bd5c82067 2013-09-04 08:57:18 ....A 4405168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1756721ce4fd926b1d4c25cec5596ca1dcd4876917c6dc76f76b3dd96bd9a9d9 2013-09-04 08:50:12 ....A 1662339 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1764828cd7fc0bd8d238d770cbd4c722e920d558657cfb8a11718dd99fc9dea2 2013-09-04 08:42:58 ....A 147456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-179c95ad8d4cbbb2f16efa799e5a0290838a3b5b75735e4dc1f1521b15a025e4 2013-09-04 09:11:22 ....A 206336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-17a5a14be6380960f0058ac2a23d317ec16d6cdaa826683584857bc33406928d 2013-09-04 09:06:20 ....A 1679472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-17bc3b90470a8ace1ae911af2dabb4fbef104a25762df319418f28dff0be32e8 2013-09-04 09:44:54 ....A 61440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-17ed051b9bda0adbcb8d943164095fec846b6ff3bd440750a4b72dd140ffd3f6 2013-09-04 09:30:40 ....A 276482 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1803273e309cb1bc07756d27bde64a24679155dd6948f470ff7f132d56a8a731 2013-09-04 08:42:36 ....A 256888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1816a1ae12c251880d04a6f14fe53710e2754362b761f97b5c11c85701ae6599 2013-09-04 09:08:04 ....A 2996872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-181a1c4aa46a29fc49b727ac770d67392c07de812fbe31ae2c797e7d2527b89f 2013-09-04 09:09:12 ....A 65024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1825c51c9ccda8277a86ba82059d950029ab851ba31a70d95fb4cf8150980569 2013-09-04 10:04:26 ....A 493582 Virusshare.00093/UDS-DangerousObject.Multi.Generic-18510e22493be69bfa4697b29e363f87c4e26c8ac22ff6a88989696a7baf5eb2 2013-09-04 09:17:52 ....A 813872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1851b1bcf4b3d239da495677fabbd96894f04e9013c6b9799e81f8f1c18cb263 2013-09-04 08:42:38 ....A 1108720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-18630712f345869648c681ddd660ed25314874b203758abcf31c64764a7192ae 2013-09-04 09:28:16 ....A 10724368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1882a7307a2e54c85e2dc327fd2b19dc381064901b768df59b97b81ba4824abf 2013-09-04 09:36:22 ....A 3694048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-189436728985546ade516931a8a0cf785a39eb5954bd2045a4960bfc47d4c17b 2013-09-04 09:37:16 ....A 933182 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1899bbab1c70e1a8ba42a2c6659254af6dcd5fb72aaedefe329e0da3bea41697 2013-09-04 08:42:42 ....A 256855 Virusshare.00093/UDS-DangerousObject.Multi.Generic-189e6b70925c308dc695b127ac388b89afed6f2b0f8b58c1aa3caa3fa98ee4c1 2013-09-04 10:04:58 ....A 7009 Virusshare.00093/UDS-DangerousObject.Multi.Generic-189ebb32ed861fc79595e76046b3bd1a9ccb0e6b89c7cd39abfdd84c4b2e9b08 2013-09-04 09:27:10 ....A 878304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-18ad54d79798da751fb1da0dd9134b527f517fce0176c38f9acfb0b7581c9a46 2013-09-04 08:52:04 ....A 480023 Virusshare.00093/UDS-DangerousObject.Multi.Generic-18b7fe1870a28faa61cfcfa8b4076831d65e83a0719c92185c8d819dd1f8c62d 2013-09-04 08:48:42 ....A 83988 Virusshare.00093/UDS-DangerousObject.Multi.Generic-18bb1bf7636164b920feb70a924b4e9272d76ccec5b3a6b0436316b8ed0e332f 2013-09-04 09:38:50 ....A 355371 Virusshare.00093/UDS-DangerousObject.Multi.Generic-18e4a6101750f900ad5f0c40753c7d56e4dceecbca807c55384598e600432b07 2013-09-04 09:03:18 ....A 102400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1913a03fb767b67534e28a6dd9b7c1d6f1c967e8cb03ab98cc1be5f5e60ffa80 2013-09-04 09:51:46 ....A 5189200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1914a2a90b94fcc4d8e00f0952ae0a93295f65e95e09b601ee516b928fc97005 2013-09-04 09:04:32 ....A 73750 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1915a18c8b426673ff22d57f825c5336983ad2a19249df0c65c555445af99be0 2013-09-04 08:52:04 ....A 88576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1920d6423f760a40d4270d9e74dc1afc973a565cfe47ced4cf00b5e483697caa 2013-09-04 08:52:12 ....A 186368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1928ef5b8f47fba88bccbcae2c5a78e540f0ed0938c2f1afc75755097b873b42 2013-09-04 09:23:00 ....A 1618964 Virusshare.00093/UDS-DangerousObject.Multi.Generic-196aa8ca12c9921cc8dcb471910a41d60caaa8caba1067f63b2c5cb11a473e37 2013-09-04 08:54:38 ....A 1068184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-196c91853716e54b612e1c3aa273b0e899661803457bad6ef9ad0dfa254439ca 2013-09-04 09:41:52 ....A 123392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1991f7443f09b43421de2026debf0fcdf55034e4319e2586e4345168da8cb6c0 2013-09-04 09:50:30 ....A 296930 Virusshare.00093/UDS-DangerousObject.Multi.Generic-199dda51730b60d53a226053d9ec5b04a5e98ba1843d0c4c062bab3679b3bb52 2013-09-04 09:32:24 ....A 12288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-19a8c5210e81e84ca9a05eac365c689061adeb2885f4fc57bb18e6f5a9b711d8 2013-09-04 09:09:46 ....A 15392824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-19b650794a26ed94e1bb4c1b5bc75b1384c71f2b646c95b2213331e4551210dd 2013-09-04 09:21:58 ....A 1290240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-19b66147ab93f234a5475f2be266f3b7afca436bdcc0da9473d8e627db645102 2013-09-04 08:58:34 ....A 114688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-19b7b392134a0ca403c4e1227b9534ccbf9cba81df0005318ae029d4705435d9 2013-09-04 09:48:56 ....A 375296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-19bb82075987b1acd38b1b32568c1ec704ab4a23c2755b341e9dbdd1b8e6ee8a 2013-09-04 09:54:32 ....A 233472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-19fd3994629fae7852f10daad0fa006262cea52cab10e474a84470c87a48395f 2013-09-04 10:07:26 ....A 617578 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a041f3c9294412b9eb04eb4fd6cceabb3e784fdb0aa2f051be03cb143177ab3 2013-09-04 09:18:28 ....A 80207 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a0d39d88471bee5b1a3ef2b02492d291e3dc4a56d293190643d18a6f341dbb7 2013-09-04 09:18:46 ....A 868864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a281e7a816919ef8c5fb9ae6f1d9c3efe28a9dddb921f1b1b191b9d08fb14d4 2013-09-04 09:20:28 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a54fb590e649109de1387f04be8d848c60d703d3cde97589c6e56026ee6a2f7 2013-09-04 08:53:30 ....A 121944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a567276e168996a7aeafa4662a134b074dc9c8a87f55df7d2dc51265a4f59b0 2013-09-04 09:28:36 ....A 1109991 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a5d67b74123d346c0116d9d369ac978631d8f83078fb0772410c3af3c8848c1 2013-09-04 09:39:58 ....A 3390082 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a6724186aeca82144d20005edbb8b65bc246295183e063825482798212e0fd7 2013-09-04 09:55:12 ....A 131584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a68f07e24b90279d594e3b134e95961879f952b5d6b8766c26e630832bcdf3f 2013-09-04 09:02:02 ....A 20434551 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a6b3e12ccfddc6949d5e44a1d70ed1c69bb05a9efb23e414f05fb74bd932e23 2013-09-04 09:57:54 ....A 884736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a77c363193b3183d8559d154f93de25d0eacc5c5492dfc0fb83598977c2f9ad 2013-09-04 08:58:48 ....A 575147 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a9091773248c71204d62831076a22ae52cd407d3268810f45564663e8aaa360 2013-09-04 08:44:06 ....A 77824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a922ae0a3478d3b8a8db0964280de02fc8f2b93fd690315e4e644e8744da55f 2013-09-04 09:56:32 ....A 2757737 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a945730a75a00cc1a16ddd934e0870c8d565addea08b0832daf2e14320d2d46 2013-09-04 09:50:14 ....A 4555240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1a9d27c015c6c4e5bb387e03193963cc2ba934b21c8543f888a891c79abd3634 2013-09-04 10:06:54 ....A 2048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1aaa9b3a8f43ca6302bd56fb94b0e888f66916005686a75d00c7a8307522b729 2013-09-04 09:32:28 ....A 48706 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1aac3d7d6de0b947bbac74ecf3fd89efc231453242448dc6b2c53ed00d0e4337 2013-09-04 09:00:16 ....A 1643008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1acfef91dc990ac62b0acdc2b8f9c19d3f541baad737a59a3400081dfa6779f2 2013-09-04 09:34:56 ....A 510152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1adc82a3d62984e0853ba220b71cb56954732b7d27a6079fbaba2a746c57bae8 2013-09-04 09:41:24 ....A 385688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1ae757cb3b13522ce34c97491ada6e4253d432b95478e78bf0d3fbe785b995a5 2013-09-04 09:53:14 ....A 123466 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1b02b3c9279a2cdeac8ab32fc434294d2a6c1e44378dcae128e980574dd529ab 2013-09-04 09:07:30 ....A 148879 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1b043ed7908ab86d1595ba1a9a39584ad6914c077faa810a34830e288ab207e8 2013-09-04 08:54:14 ....A 166912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1b285a0f013b3ddadabeef55a86eb249a9e1b1ccca0d30e9d833e110a9182cff 2013-09-04 09:30:30 ....A 381440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1b34df93775bf5dd40037a308a1684b60935604684bda1fc3264959fac53b430 2013-09-04 08:44:52 ....A 256906 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1b3d2c73ed527b609f0105cdab7eec2d57468243fa5c6e42b4376c631d443fb4 2013-09-04 09:03:10 ....A 436224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1b82586e3fd1eb0bee6c523513f2c9a47d75d88bb2312b774b45c311c10e2588 2013-09-04 09:37:16 ....A 362496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1bbaf267f06ea85c30b1bc837305cfed79bd58a017e86488af80f538067faeb3 2013-09-04 08:45:12 ....A 465491 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1bcdd586428e137d088b43292bd020703072850155e73f82f9cc79c5f8dfab3e 2013-09-04 09:11:08 ....A 4796384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1bd7658b59b4f578f81c939964798ced218e40fda5e9d9bf284e45205dc9782b 2013-09-04 08:41:30 ....A 375296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1bf2a03d1d744eeb3131e0915272d859366c44d776387714e469e2b47cbcb63a 2013-09-04 09:39:56 ....A 20992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1c034aa9706c64f0ef90e010a689989a5dd72860f822cfda459f2d75ba44b6d3 2013-09-04 09:49:24 ....A 443392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1c24ffad7078e6f77db4abacee4e5f27b86849acf96f131a0aaf03ec3fb01387 2013-09-04 09:28:42 ....A 336564 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1c25d926783ec9cbeac299c177e8be95a11849f18eeeca8396418bd12d590adb 2013-09-04 10:00:48 ....A 71248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1c2809b393950ba32915af8c632966e69116eb829bc68c742e8dee4bff19a80e 2013-09-04 08:42:18 ....A 164519 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1c38c368b38f4273d9a9c9137222fde869ab95bda889886900b1fc2ff0090003 2013-09-04 09:51:38 ....A 114688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1c6093fbabd36de9f4fe3744574e7f01ad395c4ebfd6b1b917d06773aa62800b 2013-09-04 09:55:24 ....A 409600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1c839994269bcee192db7fd2190ebc9b3113958cfeb82faadcb22255813fc37b 2013-09-04 08:54:40 ....A 66048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1c951e81a12e8a1c3874700ea7681893e463d2c66fe8bdeb32a9cd787a4346b9 2013-09-04 09:46:48 ....A 389120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1cc0a3b81c3ecb58bbdf8cdbbe983b287d8daf7c6caf1c8cd092f640a13db692 2013-09-04 09:42:36 ....A 56081 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1ce3041ade1ffec1d71757a2a66ddfd4edf7be9f06f1c52abdf21df746ff2bb9 2013-09-04 09:46:08 ....A 237056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1cf2b152ade2640e222cfc95e07e521a5f5defe52d6541b82be20b7643f2bb89 2013-09-04 09:55:00 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1d1be3fbcaf70a36327e5e590a583bbf9685eee34fa4a390b75dc451f176b7dc 2013-09-04 09:25:08 ....A 659571 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1d1c759013fca6938c4dd81bbda0e5cd58a72599d3fc2cb3dac274d7102b47f7 2013-09-04 09:10:28 ....A 485535 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1d4f6cb51c4d6592cc90d55cd5dbc3cdf7850ca936a8608e880171a7df6dd5da 2013-09-04 08:41:40 ....A 111692 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1d5d78ecb49e00bc1a798fb2fb09991e80c97bace03843e73aca2ecf9e43481c 2013-09-04 09:44:06 ....A 814024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1d5e00e5dd3767b502c1024f68c0fe21d77400a9ee09a17ef3079a5830855002 2013-09-04 08:51:08 ....A 127749 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1d6166a02242926f02105e238d24a49e8383c5592a37397ace309976a17ea905 2013-09-04 09:16:50 ....A 72577 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1d823f51dede8723710f97b2ece6d2e17611c4544fe85bcdb3e543cbae064cf4 2013-09-04 08:48:08 ....A 570376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1d8bfdcad84998ee657c7c33f52b3b4ed38bf3b6dfa68970b593eb459419c72f 2013-09-04 08:45:44 ....A 152658 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1d9a083d2d26db62d2826fae63e10ffe52936ec25140e44bd03e8816ba12c7cc 2013-09-04 08:43:58 ....A 256720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1da1c653adc1344544821c2865349d403146f465efd026444c6345d11ab3c297 2013-09-04 08:42:46 ....A 59696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1dbd1573e858b9ee67f02f9342d2218f69f8fd18459eb40f81c41e71806680cd 2013-09-04 09:12:20 ....A 955986 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1e02aefff6766704e676053191591e13205ac755edaeb18c3b997f806bfca345 2013-09-04 09:01:08 ....A 238327 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1e14cb9c474be0076e9e75761153ee7956c285cf05d04eb0de0e0c12d32f3320 2013-09-04 09:24:04 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1e37c990ced9bf929def33b7c23c64354b6e86aedc21df473dca4c13dcbf71ba 2013-09-04 09:29:02 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1e385f322797e9e15f9e4060511665950c8a2d0fe7521ce92aecfb4bdf5d6add 2013-09-04 10:01:04 ....A 1577272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1e52bb3b731a4c02ab651df6459d6bd28676987f0104653c29857d3ceb08a30f 2013-09-04 08:47:36 ....A 866747 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1e59dbfd53684518cfc486fd455fe19291b1301abe3d02386cf53d8dfa50ccc5 2013-09-04 09:33:26 ....A 638464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1e5bc4dd149d8eb97527a72dfc7844a482972e08acbc1db06848ce038b2fffcd 2013-09-04 09:11:02 ....A 1538791 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1e76ce71546ed46d4f61385304e94d58a15d102ec0303a03cdf6b9bcaf109a5d 2013-09-04 09:57:18 ....A 24584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1e795136980a7212d4bd3354ae1134c3cb21817c57df130f226bd151b337f865 2013-09-04 08:41:30 ....A 12288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1e7c36a6f09504789132819cf3b8e4a979a715dfb1b23fcbfc2599316f0a5b65 2013-09-04 09:21:14 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1e808e18557eae8a08f38d1486add47309bb76b4714982db01a720d9e006e8ed 2013-09-04 08:51:30 ....A 53248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1ebe4b4abed89d0d9ed13e548af9773c4bca91e32e3e2e1904c89f113ab63d9b 2013-09-04 08:58:50 ....A 300152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1ec7dabe590ec85ce0b1cc342d333be985144d9cfb1ec1bcf8962a306b47c701 2013-09-04 09:18:10 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1ed30d127357d5d71a92849b28f56a0af007d03f9ba3744fc8b903d15ffcddac 2013-09-04 08:44:16 ....A 81420 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1edf771a9debb83c18711e9aa6b07e6608cc659b9b17f466f1efe3c7295082f5 2013-09-04 08:57:54 ....A 2560336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1ee188f3da74bf42ce8683c8f7d243a29328d1523cef1de774b93ec25a9ee7d6 2013-09-04 08:42:10 ....A 240128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1ef4e5142124ca17e3533c55e816f60a5263886aef5ab52587e3f0ab2a3d7028 2013-09-04 08:57:24 ....A 2782396 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f0dcc75bba504017307097719b603adb9f9724b2c231d368280f774987a1019 2013-09-04 09:40:26 ....A 1548136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f153626b9fdf14a79565ba63d5e1391964fa87fa7bf98a70d623a04d82520a9 2013-09-04 09:09:08 ....A 181248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f20ba2106040499409dec93ae137807029783d108e70cb293c325a3601fbf1f 2013-09-04 10:06:38 ....A 411136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f23cf7c84ed1d610c517c3a72b1ee8882999b31e6f043957672d9893df284ab 2013-09-04 09:09:54 ....A 1334588 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f2721d5a3160a26ec2439cc38ce679185618ab5b30cd5e861306ab94e8864d7 2013-09-04 09:04:40 ....A 17764 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f3311aba0db1e3072b411329e848f0c77dbf3492a685080eeef9483038c3a5b 2013-09-04 09:13:28 ....A 256859 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f3b0620ea9968608b2a39a5e8845bf9819d83f34262b8c88677c8268fa58a8a 2013-09-04 09:09:46 ....A 20971255 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f3ec269caf390a3908810e82bcd43e1378c8d0c828154d14e9028c413cf7751 2013-09-04 09:11:18 ....A 46592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f4b04fa5d7300271e2752bdb96fee13ad7a9d7bdc1cd5466608f24c1e4ac047 2013-09-04 09:05:54 ....A 24577 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f529b33eb77943e1299bc914a809deaeecfbb541a40f471986b6743b17b715b 2013-09-04 09:08:56 ....A 415475 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f5baa80f5c28c0af246dd3479d9c80eb21eedd8d580dc6110b94349eb6b116f 2013-09-04 10:07:10 ....A 335872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f5d16bcbc6e70ac3fdc21d1b661c7e1abcb676287350481b72aa4056d0ff348 2013-09-04 09:06:10 ....A 2795392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f68cf15b9a3c3a9b648498f0f79feb5162a866bcaf34c062bde470759527878 2013-09-04 09:32:36 ....A 1145209 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f698c1e9a66c6a77a7c4569622859276151f59447756ac87a6c3ea7b83f577e 2013-09-04 10:06:48 ....A 1388544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f727358f5ad1942713a54a22f07f45bf3457076e6f66ade541240509ffa0afa 2013-09-04 09:05:40 ....A 256899 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f730c6359bdce8a61da4e8d97736f0ec8203796c72ed33eb9759aa9513951ff 2013-09-04 09:12:46 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f7b6edbbe8eadf7a78c95105198fa758d66a29947158ec05936151dda6a29d3 2013-09-04 09:04:50 ....A 21682 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f7c2339a30699679d6005132321fb7931cf9d98dcf452b597016128a2fe8123 2013-09-04 09:07:44 ....A 139715 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f7c569c836847c5c3f12c00fe3985a89a2d8d9f3906985bf638a47db59e8aae 2013-09-04 09:16:18 ....A 667648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f7c9e24a31d9fb8baf885b96677f2aeea21d1d7c31743cf2e94a3c1f0634932 2013-09-04 09:08:10 ....A 92451 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f7e500c6d9d1303d16c9b9cf60931455516d7d7dc98dff9505e43de46003273 2013-09-04 09:11:36 ....A 1840146 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f7f9c5056687440c5496421623e289d2fbead2d32570893ecbf593258faa220 2013-09-04 10:02:18 ....A 3091224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f872a70bbcfcefb8ab7ab93ea39fb8d113a00eba709a36917ecb02dd4be1ce2 2013-09-04 09:11:34 ....A 1638400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f8c36241ec5655449cbbbf6beab0129c4b6680295f6e8a67fd53a398af1c074 2013-09-04 09:04:28 ....A 901120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f8e618ccdadcee495244a0906dfae67bde549a67bf9775c165e45c45021bc08 2013-09-04 09:05:32 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f8e65610042bef96158f4ea5e68b2ec9d0879199eeabd84efe60040e5a109cd 2013-09-04 09:43:26 ....A 42443 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f9058e49bebac94a9f5ff581885d400f389de20605e7be6cadb4d5bc17ceb18 2013-09-04 09:04:56 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f915d12949a92afed0a4fe98ba326e590220e9bc100b522f9524513d2050d07 2013-09-04 09:11:44 ....A 249896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1f922fd5981961690505a055d53659f86e6b4cbed229c4fb79efd8325b62b156 2013-09-04 09:14:28 ....A 24096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1fa5d48d1210fee7bcc6e93b0a67cb4bda51bc73f1989b2b5afe025b82a988dc 2013-09-04 09:04:02 ....A 127488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1faa313ed80c84d65fe0963d5ca8d6b5ee3fb9342853a60170542ef2d7855064 2013-09-04 09:09:56 ....A 28160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1fb173bce1c3014523206e01f5f12a759809c197b6056a4320fc2185eac4364a 2013-09-04 09:13:58 ....A 76184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1fb410f2f0e68711b30f53c65ede760ad0a225d72671a905446b1bc1fca091b5 2013-09-04 09:09:42 ....A 6843673 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1fb9a0c7239f21f50a120f8b004435036e258771b1b2a6a603c36ee06aaab445 2013-09-04 09:14:44 ....A 25827 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1fc0ca0585317134948e627e3373cd4eccf1963ee845dbc051bb8fd7244b5ceb 2013-09-04 09:22:26 ....A 696936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1fc4112efafbd8e161230c0a54b2a00df614c073d22de7efebeca562b128a034 2013-09-04 09:05:06 ....A 251358 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1fc45ed734c388247fa74a09d925e0c835ee273b497a6644c69836181ab0e2fd 2013-09-04 09:12:14 ....A 256788 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1fd6a447b6f47dcccc96568559a5f6e0adc467ae67efa8d506daa1f35339089d 2013-09-04 09:04:28 ....A 297818 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1fd6d6d4b8a5899acb067f6947e9ebab5c36f2345f9db75923e7a1a46128959f 2013-09-04 09:13:54 ....A 1482752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1fda148daa33f970c2ccdfa7033afdfdea8803d2e27755cf613b376fb123120d 2013-09-04 09:08:10 ....A 22464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1fdb8a3670e58e63625d2add355f17db42b0adf4d1d29417d0c8f928bc07cb31 2013-09-04 09:05:28 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1fe734b6c5c03fdd2b1d65b3a0f172355e7ee8d9561935118ffa2cfc27a209bd 2013-09-04 09:49:54 ....A 6729570 Virusshare.00093/UDS-DangerousObject.Multi.Generic-1ffbd75c45fee7e76a52b73df39047c3eb1f97dddc5f59e6e11a20fb97a24dab 2013-09-04 09:40:00 ....A 465396 Virusshare.00093/UDS-DangerousObject.Multi.Generic-200370aff27d324f3b83e8e7d3e3952bbcd4b9d2ca0358e9f2a03fa6eeb3db8c 2013-09-04 09:14:16 ....A 162802 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2003f4778754bce406a118212914d9cdf49ff654b969831299cf986a9354f830 2013-09-04 08:59:46 ....A 325791 Virusshare.00093/UDS-DangerousObject.Multi.Generic-200c1098dcd908f37607ae5ff0fda65e3cac09b4074f6f7458047403275aae1d 2013-09-04 09:00:52 ....A 576628 Virusshare.00093/UDS-DangerousObject.Multi.Generic-200ea5efb373b4cc1dd2cf700227d778f7cd7793147a915bdc1db3d628d08f54 2013-09-04 09:13:36 ....A 1622560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-200fa11f0ae02884ee1e42e74ee4674978003546565ae2cc372b958284c68e31 2013-09-04 09:11:34 ....A 206258 Virusshare.00093/UDS-DangerousObject.Multi.Generic-200fdfc7f7b9bc044f89ac271de8f530bad287434d27cf84ebef1b7fb9d5b982 2013-09-04 08:46:32 ....A 12363560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-20260f8fa65ec6ca4eb2bbb24e0395ea839dc30c7e992ba220f8de30d5f502b5 2013-09-04 09:04:54 ....A 913408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2056513721ad77b9bb4be551b450043c09f2ad849ff761a6f312fdcd8d807990 2013-09-04 08:49:18 ....A 71228 Virusshare.00093/UDS-DangerousObject.Multi.Generic-206384cdd43f010183cffdd71a77c8f85369d256bcbfc6bb81ed41e6e644ce12 2013-09-04 08:56:40 ....A 49568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-207cb145559e111a9524da900580473cdd45dd931f0d2af8af36bd8b84c1a20a 2013-09-04 09:34:40 ....A 2892667 Virusshare.00093/UDS-DangerousObject.Multi.Generic-207cbc47087610956415ae683a0f883ff9cfa97f5369bd1dffeb2876e1dc1f9f 2013-09-04 09:22:06 ....A 168633 Virusshare.00093/UDS-DangerousObject.Multi.Generic-209993180a177c4c16fcf5a8b1a9bb4d5b647e88182901bfbb25e7306c261833 2013-09-04 09:18:20 ....A 1765376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-20b543c7a000b0f98e776a8dff95bc7bfc50b23594c0c458ff0d056c7c95fe60 2013-09-04 08:53:54 ....A 5061456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-20bf58d73c6519ca3c847a9cc2f8bbb16705af753cdb68ca60acd86ecc08a2a2 2013-09-04 09:40:16 ....A 1555137 Virusshare.00093/UDS-DangerousObject.Multi.Generic-20c80686d972156cbfb85d197752d51ab384d6e72bc954924eaaa15c5e7c17d9 2013-09-04 09:18:22 ....A 7168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-20e3d25c17c52a9403a09e242be0971199c41a1708f24577881d43edfcf9753a 2013-09-04 09:02:30 ....A 77314 Virusshare.00093/UDS-DangerousObject.Multi.Generic-20e595713f4a9de98713f4a99b5075765f876c99a00b3b0cb19d19ada8d12482 2013-09-04 08:45:02 ....A 20359 Virusshare.00093/UDS-DangerousObject.Multi.Generic-20ed03d7eaadfcab5904b9e52bca0a847d35be50c62944e623e19da01afd9307 2013-09-04 09:27:50 ....A 6144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-20fdc321eb26800d7e66cd03ba591ebc04a1a6fa8ccdd714ad67afc68d993136 2013-09-04 09:53:04 ....A 20655 Virusshare.00093/UDS-DangerousObject.Multi.Generic-210c7d49b772774bdb962583368d8c250e323cc02edc11b31b1165fdcc5ca3b5 2013-09-04 10:00:34 ....A 151586 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21184b1f4507ea1a119a6e7c358ebfe93aff9f3ba83fb0b06658c4aaec11df66 2013-09-04 08:56:14 ....A 705711 Virusshare.00093/UDS-DangerousObject.Multi.Generic-212569f92ed2332faa1cdec9d2cd5c15b91e8966e6aba156cda1c4cf39fba22f 2013-09-04 09:14:58 ....A 772452 Virusshare.00093/UDS-DangerousObject.Multi.Generic-212702757c7f7ac455bf05bfbe28f5629151f3d50a36b2d861d3b8d521040b73 2013-09-04 10:02:22 ....A 40960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-213376aa6a2d712e928e9677e251812b2f5172d738a87d71f1846ba000775cbc 2013-09-04 08:43:18 ....A 881152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21485d42840a75e57ee96220d545516b9ab9510d99c3571dc963c8f7723fa482 2013-09-04 08:41:24 ....A 969176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2157025f6fdfc30e557aa5149e19e46ba3a41b04cdd53594b5f6bf876cdf8357 2013-09-04 08:53:04 ....A 2162217 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2158b34135e2e33778340a54e070c43dc2b6394000084d3410909e907bde1059 2013-09-04 09:15:48 ....A 90112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21686d31b22e73bcd6c825c6d1cdf973df65e15693aff2af5d406d1bcfb1c209 2013-09-04 09:56:50 ....A 7357016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21862d91c51dc7c086d38120a87db2a3c00904dc234b424c153f550b182915ff 2013-09-04 09:21:52 ....A 303104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21912b38cd689176867275d9e4aca7430187f335ef29ccc5a1cf8d9195b4ef4d 2013-09-04 08:59:52 ....A 2536960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21916046f8a72a4eec948401848fe02806015aad3ca22398de6e10fe7f2391e5 2013-09-04 09:46:52 ....A 1048688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21a4b6740d85a19bbc9f773819acb9d5f320f369f15e0137d30e5bb4fdf85213 2013-09-04 09:37:30 ....A 753664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21ab270cd95add15e67a556356d07060b15be59f17d8945410b958e05fc9cc08 2013-09-04 09:39:14 ....A 19968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21ac4834bc3313a1cf562f6db7952757f46b4a42dd88300ef5fcb54a64001812 2013-09-04 09:22:28 ....A 308224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21c5ee83c11784ceae357498e36616f1c116252553279ab107b31455d230f1e4 2013-09-04 08:52:02 ....A 265728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21cf820fa13488a9bd85c52f68e27b2e0ef5601c900dc3b2063bf4a9ba84597a 2013-09-04 09:13:58 ....A 727040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21d4f97c8cc7a9e79a252f1b507a3bdadd2cd5da38e469c22605448a9be1958b 2013-09-04 09:26:28 ....A 2908521 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21e956f35361916aa1903196b21d657be121162145858f2c37af90e69089abdc 2013-09-04 08:51:10 ....A 1464014 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21efca599ab220749d03dc58a994fef4aed6a0bc205d156c9d25aaeebd02671c 2013-09-04 09:35:40 ....A 11264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-21f46684ed320be482ca6d4403de881fe438e716a832ff4efebb37bb4342a652 2013-09-04 08:58:04 ....A 2628890 Virusshare.00093/UDS-DangerousObject.Multi.Generic-220cc41a68ce83dad9db9dbfd3a4e2d1f12e15461d0be5d80d2da434d90dd90f 2013-09-04 09:53:20 ....A 78205 Virusshare.00093/UDS-DangerousObject.Multi.Generic-22131fc4858dac879dbea8cdd840dacb9e7e790d736979fcb483f0bbc0480b24 2013-09-04 09:53:00 ....A 2196337 Virusshare.00093/UDS-DangerousObject.Multi.Generic-222a636153b212452e11436f23b42f0a2213c7a64f4fb3c0805b74e911c638e0 2013-09-04 09:22:00 ....A 391680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-222d61e2822530824ad07876a3af1075bf762b168e78e3999c620689f5829441 2013-09-04 09:41:58 ....A 90112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-223b26720e3a3f5d5b968706d4a1a8c9d94cf143a2418baba96b62fc272709dc 2013-09-04 08:44:44 ....A 76528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-22507dd903f97ceaa25725b71cedefc6c15803241063b27231e22203ff9a878a 2013-09-04 08:52:22 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-225105d4e92e7daf2b9febccf0656c72debdd68042ddeb6b157a27ced8472d93 2013-09-04 09:31:36 ....A 237568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-225dc7f05aeb63739d637cba4d2ea3dda83eb5ac61ecbfef279a197a9bd38996 2013-09-04 10:01:24 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2265eb9ec0a5392122399fed962c937e1d6cb12691db91c5d81bfcd48c2ad539 2013-09-04 09:51:36 ....A 281600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-22707b3aa15ed8c36fd509b29477a69eb5ea77acd2f677ff14aeaec54caa1951 2013-09-04 09:38:32 ....A 394752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-228683fc6faa0cea9bd9f8cbab282a6bf0ba6289ff10ee9668685187bed31fd1 2013-09-04 09:27:42 ....A 426169 Virusshare.00093/UDS-DangerousObject.Multi.Generic-229c03dfc5e4a030a43fe67bcd0f9a45b4c6c797fdb2999f00cbe1e788f8211c 2013-09-04 09:01:16 ....A 1365912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-22a48fcff5c7132c14d866e645a66d4ad2abd831cdee9de6548dba8c223b1458 2013-09-04 09:02:00 ....A 393728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-22b00d14b282f501e05870a4064c3dac64e618d653bf6963e7df9be30d0154d9 2013-09-04 10:06:50 ....A 172197 Virusshare.00093/UDS-DangerousObject.Multi.Generic-22b8f8bf8cbae250e56ad70456c679dbcd8592560570b60366b856085acc1962 2013-09-04 09:28:34 ....A 131072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-22d5ca7d9c073f5df929c58f0ebe34a767b39a3ddf86877343192f926e910537 2013-09-04 08:56:08 ....A 33280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23018e843dfd1609443c3b792a39f58b9ac24d2046aaa8b3b31bf57d076380d7 2013-09-04 08:57:30 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23107877829101d27022963434df095b5ef9e1bf7b36434fc5d96431894e9529 2013-09-04 09:43:26 ....A 1444864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-232e4442603e3dfd1cc1562c0cc70f0e756784ee4f12ef1ecb34a3a518bda50d 2013-09-04 09:22:26 ....A 223981 Virusshare.00093/UDS-DangerousObject.Multi.Generic-233325a55602d95a8f4f30d0a1175006d3351f194a50f282690f756541d65452 2013-09-04 09:23:10 ....A 1028737 Virusshare.00093/UDS-DangerousObject.Multi.Generic-233ea86e2d0278dd61dffae92feaeca5f7820577a5da2df9df482d41339e874a 2013-09-04 10:01:54 ....A 1724864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2344e50eb1dd74abb72dfcddbfa48f1ac8f5d690b7df3b121abff528a77eec69 2013-09-04 08:43:36 ....A 50688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23450e48e4a35c128022489f97b8f9bf6b09fcdfb70a5487000ce53e1fd46c4f 2013-09-04 09:31:44 ....A 4608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23544fc09d04653351fc5c4d29301fcfe3b05d69404e45f792ff8c6a99d1b9e9 2013-09-04 08:49:58 ....A 40448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2361f6d4d54afa9501896457dfa5157999cc7576f7705467802b79edf449702e 2013-09-04 09:27:52 ....A 221696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23735f4941e018e6d3da29b1c57a6836e76f9720c0bba6ede940415c0685285d 2013-09-04 08:46:46 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2373ffe5bd5e65a6d0bc6ec42d955df3ac00b3a97b2c3174aaec8603fa521245 2013-09-04 09:17:26 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2376efb061a30c8fe53314c8a3fb7cd80ac3fc5f2de3f3fe2a643b961a41134a 2013-09-04 08:47:26 ....A 990716 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23790853d9ee410f2cd1a5eb007f79f29d59366c14491355870847c3226d8451 2013-09-04 09:14:32 ....A 996169 Virusshare.00093/UDS-DangerousObject.Multi.Generic-237e375ccffb12df71a7b6a9802a811a9c6c5b0d4905862973f71f45ed444eab 2013-09-04 09:14:54 ....A 602504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-238b52a27388a941f27914c44f85759758a611a3e240a71fdde6779a3af616a4 2013-09-04 08:43:06 ....A 256681 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23bc8fbdaccb1bebf4c3885261fff14e4538bd8faf902f6b85caabf529f2510b 2013-09-04 09:53:26 ....A 511488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23be2ceac8cebb7939105ccec353138fc36e47c4b915ab9f20f873ae298f3501 2013-09-04 10:05:36 ....A 71168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23c16661aa91a02c261e04269ac8af9a9c31221a984795bac196fdb74c2b4663 2013-09-04 09:33:02 ....A 22528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23c7297e6243b88ed84414848b8a0c2371d2738e6d610996a6c32baee112b81a 2013-09-04 08:52:30 ....A 358739 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23ce4dc30b3bee79f72baf350774035278675f2080ae1849a0a1c59a03b01182 2013-09-04 08:54:02 ....A 155648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23d68a28f7cf67e4204b8ce0495cc15fca38a7a67573cab6964ee557b497f6ee 2013-09-04 09:27:22 ....A 71680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23e495f63db1e9ee120edce75bfc489df50e86653764d5d65b701634dc0b722e 2013-09-04 08:58:18 ....A 1617920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23ea4d1e72df67b1db4eaa161a3aaa66215b0fe4d09e630a0941e8f205f2ff48 2013-09-04 09:29:00 ....A 63488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-23f823f9485064eaa552f14144580bbe2efb7db70c9d833efcfac8f5e228a4c9 2013-09-04 10:00:12 ....A 132614 Virusshare.00093/UDS-DangerousObject.Multi.Generic-241649219d817b2098eaf7c261ce1c7ceed002937dddc24c4f6a0e453e5cbb2c 2013-09-04 08:54:22 ....A 117178 Virusshare.00093/UDS-DangerousObject.Multi.Generic-241c32afa4291b588e9e9f708ec3f17fbd5d660e4816aac797bb36035bbef8e3 2013-09-04 09:17:12 ....A 428085 Virusshare.00093/UDS-DangerousObject.Multi.Generic-241d0f4d15ee245a827dda31ebe2f4b02b686b856ec5e95173ca7fcb2e9e790e 2013-09-04 09:00:20 ....A 2264408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2420e1fb5b0624d9db9fedd119dd09649cd00a76c75c733a94c522c3e0de70be 2013-09-04 08:51:52 ....A 64512 Virusshare.00093/UDS-DangerousObject.Multi.Generic-242213e61d692f086297fa9f731d2ba0881117585d00d71fa9d70640ed933dc7 2013-09-04 09:28:50 ....A 2301952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-24232d9254949cecefb419f50bd083c1f2b2667aef6b8d79c6d6148cb899b170 2013-09-04 08:55:30 ....A 4941984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-242bfc89095e183e7a2155870bc7a73264ef50b61f7e1ffd0dd7010a0e20c450 2013-09-04 09:17:30 ....A 1114112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-243f4dfa53f95a116fa9f6dc5938f8cc2001dad292fc5832f1e239df76aadb80 2013-09-04 08:59:38 ....A 16188792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-244bed0df148625a66af27dc43f5d242143b34b92de46447177aa51c9cb9aad4 2013-09-04 09:47:02 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2456b4d150c2714be8eaceec946b114b392bf92647de296608c93b194c4cf7bf 2013-09-04 09:21:34 ....A 1900564 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2478534ba1d939436ff9a7c17105fdad28c7570e3cb74963b3cb5e091041481b 2013-09-04 09:41:06 ....A 298496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-247ef0a9561700b50267d60a44ba272a6a4f53ba3ed667c66e928f5655f8e324 2013-09-04 08:45:14 ....A 1786136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-24b1559a391f9c421997076ebb17df9efea686f5a35dfcf98a97eeacbef33433 2013-09-04 09:44:18 ....A 454144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-24c0ee465b06aba6f3ee257566b0ea696fe78f39e042cb084670881069438817 2013-09-04 09:25:14 ....A 66031 Virusshare.00093/UDS-DangerousObject.Multi.Generic-24c5034c1aa1de029c95655dec24c422b622cb976f0ab47f6e9c64ef2f65ae6a 2013-09-04 09:23:02 ....A 176640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-24d13a74010b129467a04222e491c954a0bd9de252bb163a2a773c00f7a369a4 2013-09-04 08:45:52 ....A 589824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-24e68ea281bbed1e917b2a310ce026ea0f190238dbc523ea4b99becc62e14f36 2013-09-04 09:39:54 ....A 1024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-24f6ac4f64b169f64657f83546917b03815a5cd5606cc52ffc4033d545468079 2013-09-04 09:19:10 ....A 9268331 Virusshare.00093/UDS-DangerousObject.Multi.Generic-24f994756e4ddf9e4bbfec7179f7c52c460a85d50c08896bcec38c06d785b659 2013-09-04 09:17:28 ....A 146432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-25064af302b2f1dee2d0ba2b1caf3f6fcfc5319eafc83920e320e33a2518272e 2013-09-04 09:00:54 ....A 1294736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-250ca6bdf5de495b7d0795e0f664653105bfc7f65ab8e8da485e91c7d769be37 2013-09-04 09:03:04 ....A 675840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-25102f868cc98da53269e2a134ef0b968f5d90bdc904ddea8a859fa06a69a8e6 2013-09-04 10:07:16 ....A 2586387 Virusshare.00093/UDS-DangerousObject.Multi.Generic-251171b69f726231610795f4e097515921c64ff06e12d0ebf492118103000d0e 2013-09-04 08:54:54 ....A 274624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2513cf782045ec988d62b6c7a94b41e0030e6a76b5262d30879d9700053696b7 2013-09-04 08:50:46 ....A 6577400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-25174c654e5f9bf333f6e64dfa587bfe1978ddbf0b30f90c97e624492ac7ff3a 2013-09-04 09:15:14 ....A 630299 Virusshare.00093/UDS-DangerousObject.Multi.Generic-251ec0fcc9aa8f4d9801b1861cb6a2d87ac013727ebfc89cc8e92eef7d9cce12 2013-09-04 09:14:56 ....A 760832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-251fb24cde4e8c05fc002d6029a394d792151f18cf2b9be31d71f78b1f92c18c 2013-09-04 09:29:34 ....A 440719 Virusshare.00093/UDS-DangerousObject.Multi.Generic-252bf81ab8e652f92fbc22f4c0a94f3f1cd6f721e072fb19b79b76a588f86f4d 2013-09-04 09:13:30 ....A 16384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-252f7505117605706c39aa8b399a1686e50bf9ff4e797e54a9262e2d09bfdd62 2013-09-04 09:30:10 ....A 180224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-253052baa0f6d6e313df7532d2505a0660b0f4a2273d82ba4429f74904721de5 2013-09-04 09:45:18 ....A 6656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-254ff26a34c328c9766f1c8b1b0bd7846e3c1d542ea24d01a9a72936f7e3cd39 2013-09-04 09:53:18 ....A 560857 Virusshare.00093/UDS-DangerousObject.Multi.Generic-256c4c4683edddd57e004b53f784172bf1cf850c7688dfbad16bbd5214a2c8ad 2013-09-04 09:24:26 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-257ce0aa03e85ad1aacd6236a3ec9d51f6d31089abfad59158abe5ab07f46005 2013-09-04 09:36:40 ....A 546417 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2583729135356e89e84858533d6768f7c8140515386418f93a9aa10398b2dee4 2013-09-04 10:05:06 ....A 318752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-258bfda25c5406afea34d77c7b40ab15ad7ab6d3b63164809b9b4e7ce272f59e 2013-09-04 08:54:06 ....A 2696118 Virusshare.00093/UDS-DangerousObject.Multi.Generic-25933e7c45b488b3ca824fe469995d3cc64a625c5fd83bc76bcf3691a0de32fd 2013-09-04 09:20:14 ....A 495678 Virusshare.00093/UDS-DangerousObject.Multi.Generic-25a2b7e6f9d496a84a12b441c0b0877889f0a689ee10993896199a56597e24b9 2013-09-04 09:07:32 ....A 1483736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-25ab4a66aa42fb623b2e58de89ba656ea130c100069a1a9fe7a88b21b0481d98 2013-09-04 09:56:20 ....A 237568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-25b6117bcc58263fa1b688134542d2149c2fa5a8d89ad9afd005f2d851d35a1a 2013-09-04 10:02:28 ....A 59348 Virusshare.00093/UDS-DangerousObject.Multi.Generic-25b800dc51abd05ed81fb6b7726e7ed3195e9587aa45c29051d9872e20b6aad1 2013-09-04 09:17:28 ....A 646656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-25d1d85ede261c96df40adea38fbd7f704912723aa809d2efc227cab60cf7efc 2013-09-04 09:17:04 ....A 918516 Virusshare.00093/UDS-DangerousObject.Multi.Generic-25e177732a10e01ebb0e9a80da2cdde04864a9bc207088d3a2327cd4468a96ac 2013-09-04 09:42:24 ....A 154726 Virusshare.00093/UDS-DangerousObject.Multi.Generic-25ebba081cb316603f92d75c568908ddfa556d4508ba2ca6b3c917dc492e7711 2013-09-04 09:21:08 ....A 190464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-25f86e41272ba60e08a7125c41ce6282833e45ac6e4fbfc8db6f768af6ec7a0e 2013-09-04 09:07:24 ....A 98304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-26007497e89287c4a41a075e98d4d22e789135df5ffed25952ec78337525a008 2013-09-04 08:59:24 ....A 1109932 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2606bb08422040e2450ba8b46bfc1e5bea24974c8d842266e5c1e78349b1b0bd 2013-09-04 09:12:30 ....A 76293 Virusshare.00093/UDS-DangerousObject.Multi.Generic-261a3fa25dff970e42f0efe24a33d29009a9bfdbfe583127106bb0ac2a329c05 2013-09-04 09:03:08 ....A 53034 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2630696dc392b90c4f99528f0008f1318b9474692351418a2b74213b838c5492 2013-09-04 09:10:38 ....A 570376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-263978d90de3b5b0a573287ee446bbd564a11fc05e228b73ce7b5fd38ee5a21e 2013-09-04 09:00:38 ....A 28545 Virusshare.00093/UDS-DangerousObject.Multi.Generic-26465b3d3c72b71bdc7f62e962df1040f027f95fb5a5975ed439bbed8389100f 2013-09-04 08:52:32 ....A 813920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-26523c8a653fc1f587e8916dcb16e9920a7d6e94af0ce78db8e7bcf9d62c3f84 2013-09-04 08:50:36 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-265bff60971963d052d41b59b7369a4a399e9769388c817778ad208c56ca08c2 2013-09-04 09:48:48 ....A 53248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2665be90fb89245803cb07032bdbadc3fccc8a203e0d57728ef20c169a4bdd88 2013-09-04 09:08:52 ....A 1416536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2666d8353507951b5df17be48b6dd994a7938d1981ea6d2d875ff0502e63d73c 2013-09-04 09:38:54 ....A 31232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-266c648745df85fc3e5e7e450234ee4459211330e999b9b968350b8aaa4bb345 2013-09-04 09:15:36 ....A 298496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2679cfe79c5cd88a1cf0ee289fcb804dcf55ccd068d07be61fa1c91af3ad1b32 2013-09-04 09:57:30 ....A 3170736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2685cf40305fcb69da8b8a60175c1437ed291dcb08453ca56ef8ad21d0bc8e21 2013-09-04 08:55:46 ....A 3178496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-268805f4263a3c80a4854782287af8c64fba258ace42268cb40b2d1384a6c232 2013-09-04 08:45:44 ....A 2599880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-268f78643f2f2f7e42fc8302e05311f17d2941ca663da67dc08af3b22344ad71 2013-09-04 09:38:36 ....A 460337 Virusshare.00093/UDS-DangerousObject.Multi.Generic-26ae9f3e3ca5763131172f65929723e98c64d38530da37a4637146a594be84e8 2013-09-04 09:00:18 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-26c08472392314ba3a910655a1c972503c1d9fbda5da918a03bb3d3d3da1e6d1 2013-09-04 08:53:34 ....A 241664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-26cd9790f0700d1fb9ede42b1b53de1462ee15ddd9323d4b91e18376f1a53928 2013-09-04 09:31:06 ....A 866747 Virusshare.00093/UDS-DangerousObject.Multi.Generic-26e00c36b54b3b2a89aff54f7b932cbf01640839aca95d6c3718b062c08d13a9 2013-09-04 09:24:14 ....A 2048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2703461be88ad25fc535a6b169b06befbd385b857250eac8df14b05e52a821ff 2013-09-04 09:17:42 ....A 53248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2718f572fea09a577fa946b54db9daf8ce709610d8a1efacbfb45fbc1548c761 2013-09-04 10:04:36 ....A 1650688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-271d649e5933f77ca0f52cdb98ba1139c40315b2b16cf689cc90423dfbf4d38d 2013-09-04 09:01:04 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2726e6fe2ff7e4265fc3a1b435dd8a656ac7d54fd5e187bf760c47081943bc63 2013-09-04 09:50:00 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-272cb410e0f22046a3ccf562068877417026084f9ad0cb5bbbe55b51dd6117f1 2013-09-04 09:12:06 ....A 1380136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-27562590e091d91b4fa156a9a2899531cc147b84fadf8b292c6af42b62bde427 2013-09-04 09:22:26 ....A 47390 Virusshare.00093/UDS-DangerousObject.Multi.Generic-277666a5d5b19ac93129e1a528f7d8b225de583c701f306d359d323c1622b994 2013-09-04 10:02:28 ....A 332472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-278f82fa770b92b9d9e13a419f61e5563de289e6adb7515b49674848a381bd5d 2013-09-04 08:47:12 ....A 716048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-27915bf82a570ea83f4fbf4ab90815b138cfd6b7ad2df8081c44a5d1d9d2c822 2013-09-04 09:36:02 ....A 4674560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-27a8c0178fcfb6b87c68caffaab54eead7037eb9a0f6b09c68fa522048ff7e5e 2013-09-04 09:12:10 ....A 1398336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-27bfc635db9ae43a7f7f8f87a815f216e75b3511e3ae2be0f03dc3e24be8ae14 2013-09-04 09:27:06 ....A 43008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-27c4bd95e4d94593500858b30aa2758dfb99a6c7f3bc118b8caeaf50f5d253a5 2013-09-04 09:54:26 ....A 977408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-27cfaae320707bd089a4061f33655e453f0d240505223cac1ecd431ed953111a 2013-09-04 09:42:54 ....A 600576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-27d8778c3072579ca1158941903f6711f698214d52990e5fca7fa056a16d437b 2013-09-04 10:01:26 ....A 954368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-27ed3a6256c29415c5de2bf6979c47bb39c3ce533a1cfa1dc1290b5f6640b96e 2013-09-04 08:49:44 ....A 299480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-27fe5e0d57bdd4fab092047ffeba5f7c6755f83af02362f9529ef8c34c9d33dd 2013-09-04 09:15:28 ....A 154697 Virusshare.00093/UDS-DangerousObject.Multi.Generic-280360cd22aa28b1ffe0598a42abb70a3f27491d64f0221744085068f60e670d 2013-09-04 09:00:28 ....A 221184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2803938bd23374f19126a98b84cb95ead92ef1565e68f96cb8056bf80f410233 2013-09-04 09:49:08 ....A 1212416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-28137c2052775e910f6562d59856b846cd5ddb3faa4bcd71897f96fbef4a5704 2013-09-04 10:01:42 ....A 913042 Virusshare.00093/UDS-DangerousObject.Multi.Generic-281f4e247e616e9526f30d92bec2bf528a5331a062ad603e9dc67bc6af6fc1f9 2013-09-04 10:02:10 ....A 4836136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-286e12eb822e1335a4e1b5ef8d5b22d3ec8d38615305fdfab6968ceefe606b3e 2013-09-04 09:14:52 ....A 952759 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2872b703218a312b01b30eca703f6ecd1da2c63a38f8a5fae5d7cbf97a6d153b 2013-09-04 08:58:16 ....A 1982464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2889dd631e3bb6f48a842db13afd8cbcdc11a159b47c4710016f3edcfce85f4d 2013-09-04 08:46:16 ....A 46592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-288a85749464796d7d6f6cb38501e897af58db56c646a60929258c7a0f0f82a1 2013-09-04 09:30:52 ....A 293888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-28a851890c4e1d8d86ef64087bebff4970946ea81d1e95eeffd7778bb904b2f4 2013-09-04 08:56:08 ....A 199168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-28bb73b22d39c27f6d9f6b5df74c4a3aef05d5bd17341c0a2d12750c88073d47 2013-09-04 09:26:10 ....A 108544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-28d144f4f0dad6eb0dd39644ec9a766acf58fdb4472cef25bec57fd5f2bfe38c 2013-09-04 09:25:04 ....A 3737848 Virusshare.00093/UDS-DangerousObject.Multi.Generic-28e4c4072ccf904f954f6215d66898f3ca71a8855a72de541f1d228dd07c2ffa 2013-09-04 09:12:26 ....A 2122136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-28e590de554641072394847724b59a781b7516895c2472453f3192cd1a2f20d0 2013-09-04 09:40:12 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-28f5d49b2d328319a3e2aec98c08c11070fe26afcf658c50cd7c8be6f66cb2d4 2013-09-04 09:10:22 ....A 356352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2903face7ff72681750419411e562d6240b988ccf5462ad7e6e1e83876df06ad 2013-09-04 08:57:20 ....A 3244672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-29077d08b94ca94f7ff13ff55927dadfa62ba5c8e0fda9228a4c31d91962e0a5 2013-09-04 09:52:42 ....A 118784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-29078a0fe2bd316617d0d699c7dffa005abf29f9a6f98e34bc896c8e81d74808 2013-09-04 10:03:44 ....A 142350 Virusshare.00093/UDS-DangerousObject.Multi.Generic-290f7895db636c2121a6f3f50681f594ce53cf5be79606174527ccbfe3afeb6e 2013-09-04 09:43:48 ....A 701964 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2925030fa282d0d287b1de7a5eae72a3c884a7d4e32d8eb041eb33885f5c9a93 2013-09-04 09:53:24 ....A 660992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-294fbba98b3ef4d830a57328a6a9c1b505ff9e919db8613e0c92db940c80ab71 2013-09-04 09:44:40 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-296a9ebcbfd029d3782a849eb03771634e6017427e7b34b9b0fc66269876a6b6 2013-09-04 08:53:36 ....A 2813184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2975ee4394797d130c15c5c4a3209b1af2fc1b11f549b3f1771ee4a14cf347f5 2013-09-04 09:06:12 ....A 158243 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2977bc6cbd864536497e9b8953ed9c8199bcde594fc07699f04a8501a6e9495e 2013-09-04 08:58:02 ....A 1853336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2988f594de77bd6bfabf4a0ae83c9f3c49edf2a3495ea911f9050c90634ecc5c 2013-09-04 08:41:42 ....A 59392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-299ffda4d2fdbc0f16a0c33e484f53192c40e1902c5461b7820fdfacb08a935a 2013-09-04 08:42:50 ....A 845824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-29b176c31a2e51656ca140418dc02708d6900169d5782502e58f82dabe690f0d 2013-09-04 09:14:20 ....A 1788948 Virusshare.00093/UDS-DangerousObject.Multi.Generic-29c4acb0f0eb6c7eeae43919313edbe9a6409c7418a567a02c4d1e5baab33847 2013-09-04 09:23:54 ....A 172544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-29dc1b2f52ecd762bda2806e7dcb06a1dffca3de0c21c51bfcfd7da85f0b7be0 2013-09-04 08:42:00 ....A 19481 Virusshare.00093/UDS-DangerousObject.Multi.Generic-29edbefc72459ef122317e1c928185086ace3c1fcbcf8a69d1ab355421c86e7c 2013-09-04 09:06:44 ....A 108885 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a029af9047a65e1510d6087161b67fed38b3f3b8fd46ac7e873a3f261da0020 2013-09-04 09:05:40 ....A 4969691 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a16c296f25c1dea9303078b026aee44f0b9912dcd40329d987e21ae30c334c3 2013-09-04 09:11:58 ....A 25600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a1d19e1a844aa49ffd2ee6930e9c0f8b240b4e58f50b62aa967fb502529d76a 2013-09-04 08:47:22 ....A 72704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a297b75032bcfeb65ea726de261e8494027d9132b7096626fd39fc62ab50005 2013-09-04 09:55:50 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a38966b07b77529a4ccdff2a137194b7f8c21ae84b037d97a5ee6b84f28b7c2 2013-09-04 09:06:34 ....A 110592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a38a0a83a9234885d6e347f4a94798a48aa0f113bf1dcbc9ed7d08ae4d2a3d4 2013-09-04 09:05:54 ....A 22944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a44cd5556febed28745febbd2e11c8695543508f86944cbea7f6f0a7727239c 2013-09-04 09:05:40 ....A 460211 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a5256518e7d5a615c0dfe80dc34c0df86d9c3c7dfd0320df8f4d32c2846ea77 2013-09-04 08:47:14 ....A 786607 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a55358a2904f4420b5de2fea30853e21aea1b3322675efc60aa591828a3d44c 2013-09-04 09:13:02 ....A 1400451 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a568917b50e393f7baf11f5423389bba03769639627332e3b3e969956346440 2013-09-04 09:15:00 ....A 157600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a57b52b30429c4ccdca4bed7f2322ece3cc31557676c20bd217b84ec4adea08 2013-09-04 09:13:40 ....A 527637 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a5b55fb7d4b584962df3272b4db6d90d5986a20c9e8d9808ca6e5eb33a492a9 2013-09-04 09:06:08 ....A 202800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a5c8cb2078208a955ea192b019a9474a7ca088a46b0b4740d9165a533b2ae27 2013-09-04 09:14:06 ....A 17664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a5c9e66d0ab1c9fcd15eaf10c57e82c6f9210464bea1e8d18c37de6de315499 2013-09-04 09:09:08 ....A 151552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a6807cd76088a5203f99a868f93c43b2e0ed7e67f9a044913e909aee78c81fc 2013-09-04 09:04:32 ....A 57312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a6880ce0f0d7a8cfad13caa703397699168f134b489b679ee5d9bd6673767a6 2013-09-04 09:09:08 ....A 1839104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a6a35f7be51882df6b926080e2beb952544676e94ad888b48298c3a02a8346a 2013-09-04 09:42:10 ....A 892074 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a6c7e69adf9b8fd983a63019a7f18c438016ff3bb3513c504b18e541b638968 2013-09-04 09:13:06 ....A 168960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a6f95f4210af5e45e0ad55b7cfa6002578ac2eca9a3d21cf0ea0af943d6a8ca 2013-09-04 09:09:14 ....A 216609 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a7e6cfad99873c960a84a44273108b9f2527f545b0bbd972723251cc60dd4cf 2013-09-04 09:26:28 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a7ec81c6fa920d6ff0d24f0500c245be5fd161570a98fd6870bc2b9cf320890 2013-09-04 09:11:34 ....A 2034916 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a7fa37d74f0ecd16e91e4006d8d25e0e997f279b6c5004527199342236a1906 2013-09-04 09:14:36 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a84865f182df195b456316ee13a22b69417886c025cb3daef03d9fd3ac523d9 2013-09-04 09:06:40 ....A 71036 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a85e88f515930b70dcf65fff9209b6fe05897548a37d8882ba88d3754e503ed 2013-09-04 09:05:50 ....A 478208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a88fb52026745b57de7c8e6cc902e23fc5b07cdfc028c1836fe9c856ed061ea 2013-09-04 08:47:38 ....A 1972087 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2a929e23f644b86f874deefada3dea2b1fcb75da9cec4f4e368307f3025ffbab 2013-09-04 09:11:06 ....A 96152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2aa43c0016243e4f5169908aef3fe0a01ce015b10dc67e1233d1cabd5101d40e 2013-09-04 09:09:06 ....A 132608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2aa72b1420bdab70b4246aad5a6bcb1fa6e787df8c24c5f2f941cf2381cf49dd 2013-09-04 09:09:44 ....A 8634 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2aace31ce234858b30fa6b8ff1486bc740370704b38b161fd283aaeb242c9337 2013-09-04 09:09:30 ....A 22464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2ab02198082e193829355b219d2c460f98aa99ba4c66bc29c960a152b6680831 2013-09-04 08:53:50 ....A 5000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2abd6b4db0c82665d80a56a0c0e2ecc49cdb6035fd4d8b438a5a42b063f848d1 2013-09-04 09:11:50 ....A 182272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2ac830e6c7ada437a620584df3d23923357aa7f033658d609968987a1f427266 2013-09-04 09:43:50 ....A 224820 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2aca072bd5fc2c2fdb9292b637fecec54e69f05422d1f4f686d02962ab638961 2013-09-04 09:52:10 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2acd991d3e1daf1f291edd1672b829e5ec13607b33b5e4a844ded1aa4bf67100 2013-09-04 09:58:26 ....A 106496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2ad89188d79f656e114064fd9ee34889f270614a49f281019cce7a98725b62c2 2013-09-04 08:47:20 ....A 582806 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2ae05a0fcce04416f8fdfb87f0a683de48173e8dce18955ba5c9be6aaa20227c 2013-09-04 09:44:26 ....A 540160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b0284c8bd142f2860faec06ebf865d7eecd9daea855608756ad66c9d45ceff7 2013-09-04 08:55:54 ....A 502400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b0bcf4490dec27e04a34dc456b29d6ecc0bfd7efea1ed2ebdeb5f23e28a0ba4 2013-09-04 09:38:56 ....A 30208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b12ffd1f7fe640860f639e83e3aea0a4082619cd272bafa53b7471c3b3c63fa 2013-09-04 09:42:40 ....A 70656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b219856e3f99721e709916e5a513dcdf5039aa8bcdb7cd17b9f9d61fb2d5965 2013-09-04 09:28:40 ....A 98304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b29c6159425380e1a9619fb9a9a40de74566832acdd5aeedf9b368197b68561 2013-09-04 09:44:22 ....A 22724 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b3348b2a11c1e95168106f43b509ba7649bb363218fc55bea952ead09f7346a 2013-09-04 09:58:28 ....A 2833597 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b36e96a870ae7b8a2ab2d03aa1d5d68a9d668353d8b5c590772a046f1b491f5 2013-09-04 09:41:54 ....A 1580336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b375239cf38a5b0a1ac3c9016e393e0f46eac47309a994fd906c7dead9326b2 2013-09-04 09:58:46 ....A 228864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b42dc412de10d7b55ba6ed9564db0a525933fb5cf8ae0f37e8c721f4f47f89e 2013-09-04 09:33:38 ....A 741376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b4af551de11bfacd62ee2855c7c48b158fdbf9d51c49b47b74bfa6ce19f6606 2013-09-04 09:16:38 ....A 48616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b6da9c04eeeb6d4be9af1e8039bc41fb7f97e4a42fa12de2ed3c5b7958073ee 2013-09-04 09:37:20 ....A 1007628 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b7cd275cdf610eea7a5d0d193676496ddec80908436068cea33ce734ec77ec0 2013-09-04 09:09:14 ....A 850723 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b9512d7f53f9cd1f133dddeff97a75dc5a5dc86dab96a02c990f487e4ea483f 2013-09-04 09:22:08 ....A 5494 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2b95bf7adf00f5f05a2e896520be474b05a5af864c29b38d9f468dd220511f55 2013-09-04 09:23:40 ....A 699625 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2ba22af4844237052d09fb982d79da834858877c2cca892ba6bbe3a399750ff1 2013-09-04 09:18:06 ....A 455200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2ba73deaf87ef2aca78057860d9937bfb5fee5bd4992a878c5e1fa149a74ea76 2013-09-04 09:24:10 ....A 186880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2bf1131f6f0b5591f448790ccb7775d03b9fbc1e5146c4a048410f82fb35a9de 2013-09-04 08:48:54 ....A 424960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2bf8af6905d7357e089566f654f15fe8e65d178ee0ff8e5d551bdd658d983099 2013-09-04 09:43:46 ....A 552517 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2c011e9c9b297880037478b24032cfcb2dc3ee8e3cf0408e151fafda8c9e8fb6 2013-09-04 09:42:38 ....A 3800970 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2c21157887d601a4e296f2605b87b849f58d588398b1085ce849bd94452638ac 2013-09-04 08:45:52 ....A 175296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2c3ac4226b0b40efc35eca236a103d5f16cc91e2df0eb585740964e78b3f85fa 2013-09-04 10:05:36 ....A 14848 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2c5aad9d6c1d92ac5d5c7c4020693a9b2f06bddf64c3d441b422f12c24097c12 2013-09-04 09:28:20 ....A 1113594 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2c6a3379cae05287fab14dcf0bfbc76446ae4e03f05324284f2022e0892b8ea6 2013-09-04 09:50:18 ....A 1322656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2c9622e98a9f5a4b80041c040e8bcbf65298e8d82909de40797143b18f9c082b 2013-09-04 09:29:58 ....A 2659740 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2ca648e7feb610358cca694bfc38a1692293e6113d1bce2e3d045dde8ab23b7d 2013-09-04 09:56:38 ....A 2588336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2cbf95e1a52d484ce0a4171b0f60a1bfb3cb8b6cba05ac3e33d0359804160394 2013-09-04 08:43:32 ....A 487424 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2cddffa089d1fcf62d197754053a31207a1944f67077733eddca18276b57e1b9 2013-09-04 09:00:48 ....A 196608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2d02480a17686fa7a2382a6dc8797da86a8d8a1accb9aff2b97e0947c74561cd 2013-09-04 09:09:22 ....A 131598 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2d24a3478859b706bd5cbc43921bedde2f8d4ff5495dfbcbe5315188706bb3f3 2013-09-04 08:48:38 ....A 12614 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2d29b2980316a353bbcf3d8089328f8a1e1af5bc6591d28eca2cb4ac15e31378 2013-09-04 09:14:32 ....A 97885 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2d4a54b49081d93fa4ce50d9399051f2a3e777950bb2ff8991568562ec2fc222 2013-09-04 08:50:14 ....A 1011168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2d68d18ece860c06653dd5a1b14ff20f6c1df36b2a64b02d9d2c084de39dee62 2013-09-04 09:01:08 ....A 2036738 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2d6bf3a29c2453f0c9db1b7e69ad088bb012b60c5a2aff2d91a9387ff5277410 2013-09-04 08:43:00 ....A 14848 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2d7d4770caf41d1ee2c2adaff9809bc0830c6a9ae00a4f54d62fd7e110c86475 2013-09-04 08:58:46 ....A 782336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2d854d2018e98c6e99f5d8503b5fcd410540f4cf6ead92e0ead66469f54165d2 2013-09-04 08:56:36 ....A 3932952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2d99da80ab99d9e030d3463178c94bd912fe503ef6a65c7635cb015f84149ef6 2013-09-04 09:29:48 ....A 310516 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2dab844ce2157f90947e6160914751c0ad95f7c1cc286d6beea2708cd860032a 2013-09-04 09:15:30 ....A 806912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2db589b81664c299281e516a4118d26bcbd038541c72d154fa5c86ded3115683 2013-09-04 09:30:42 ....A 60928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2dbe498cdee68df1b2d264151802132ae1c2cded8bb354d7b5dc697a0e7c883b 2013-09-04 09:49:08 ....A 431336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2dc4500c69a429285828e29d47e9d1a4a4186279d7a8de15ea44a9e0fbf9fc10 2013-09-04 08:42:50 ....A 135680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2dcbf5a215352c099fdf934dc79624e2881c1de890f61beb621911f93ba7c6fe 2013-09-04 09:20:12 ....A 389668 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2dd55ac8c2fd58db888e7fdb08197433271a0122b9ce70fb1e45ebbf7f852c53 2013-09-04 09:24:04 ....A 378880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2dd6a59d8ad8bfe1dc33e179913e429cda3d435acf4f29a5c65ea4e910059c3b 2013-09-04 08:42:10 ....A 1477358 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2e196647d92287b26b27626f1aa6b662909ca715e0003325ba4e00a841a8bd27 2013-09-04 08:44:18 ....A 2814744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2e199c3be9e8d24935d1b143dfc2181857e67e4060792ae7031b417b9ae6da84 2013-09-04 10:00:06 ....A 638498 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2e27e40db8eb91353d804bb11e6d6cea29776fee5a7804af920049d60f4b6db1 2013-09-04 09:17:38 ....A 113082 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2e34d7ee341886918a4638fadf857714adf7cc1b0e0aa862ac32c1f39ed8e34d 2013-09-04 09:11:32 ....A 123466 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2e4758002addffc90fac1e663f504b5200c3ce1514b3f2d75d28240062a7aa91 2013-09-04 09:47:00 ....A 607744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2e4c0ef9a46142e9f5a2b2ee9dcd270f865192b7d9bde139f2198fa58a8cdbd0 2013-09-04 09:03:06 ....A 81472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2e6a17b600881e6e43b6566b0363cce803fded9e824c9e8b50d3de6a34f40d27 2013-09-04 08:44:46 ....A 101929 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2e7383b9c4a64bc37320c057a8ce3ba1dc679d8fd6fd62ba7bfede0dc5607edf 2013-09-04 09:43:52 ....A 111053 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2ea75a8ea2fa3920cb5ef7b35ee7924f65cf6861d0e34031efa835ccede86626 2013-09-04 09:32:34 ....A 200192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2eae79a17d0383f61808dc8951a2c43abcb284f7eacd505d271411549c8d4f56 2013-09-04 08:42:12 ....A 1873576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2ec6b904e375be6c435a3b2ec1940a18083fe3e4c1990a4e13e87fe00e20af16 2013-09-04 09:49:36 ....A 1889735 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2ed552821e497372c3a3c1a0d6e47510e81587088ecdd65658b0e55dae628e4a 2013-09-04 09:17:46 ....A 462848 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2eed5f1b660fbe15e9c7c2944cbb245aeff888d74ffdef4a177219f10f118b89 2013-09-04 09:10:20 ....A 13824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2ef8a35b751ff196543e3fdcdaeee667fa824a0ae729c010a7b6cf6694d4cb5d 2013-09-04 09:50:28 ....A 121344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2f1662e03dc640f5c8dfa7d26a2223dd601075fa94560439e9bcd1acc1988236 2013-09-04 09:13:06 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2f4cbb5b3203b513a3c29a376ad54ccd73dc6158159bc4f6d5ac2cf1777d24e0 2013-09-04 08:50:58 ....A 364544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2f534d62736c1db1d484e9bcf4821a16ab143e3a0c768c168766ca449c5e8d0f 2013-09-04 09:17:40 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2f5a63f3af9411c394dd99d0725189c1581880100656e7621a0f96ef17aa4d87 2013-09-04 09:08:38 ....A 106496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2f5afcca2d0208931345d4961902cd91c46c33903c791ff6b1f1e59959f9596e 2013-09-04 08:55:54 ....A 890037 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2f6ece13d78556ee627adc86df0229ae9d2a9765b06028062394377379b0b50b 2013-09-04 09:03:36 ....A 1560736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2fb5e5286a6b0a49b0efa13723c9b990e394e5529c82ad06d4b7feb2dba7481b 2013-09-04 08:58:52 ....A 6608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2fb731f10feceb3a3dd3c315b4a5e55fad209f577ce7b0feb372401fc79a5a7f 2013-09-04 09:38:52 ....A 144896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2fbfa3c2e284a6551caab0ddea41048acd6d60056d6a38d9a4ac8aff6e930084 2013-09-04 10:02:10 ....A 3089536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2fc5c8e484083cf0dbb82bed420593ba140520025974728bdff60c2537da963a 2013-09-04 09:58:16 ....A 151552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2fd80e3263e662e177b47c3d7fd93583b071e1899bb88f3765d48e7632fccc74 2013-09-04 09:44:14 ....A 2647744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2fe9d65f783fa1978f7a086cd651bbceb930279fc8d5469af55daf57c7188cab 2013-09-04 08:59:58 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2fefeb08a2a3a2e5d7f23555e9636c54a14f055a3e705603f3dc948142421b29 2013-09-04 08:54:34 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-2ffbf6863c2b79f2f68d9c64cd9bc58f9af34561ba4ef26e79ca027926e50bfb 2013-09-04 09:48:22 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3008c2cb4743bc46ffa22e8cf531b302e349e64dcba1048ee683ceccde29e145 2013-09-04 08:55:58 ....A 386048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-300fed15f17bbf03dba64f924032ccc1aedfdd07a64a4648bc7e50934caa0110 2013-09-04 10:02:02 ....A 20992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-30180f9c293bcccd1aec2d8327a7cf39c79ab32777d6e62c330a59706937a5d2 2013-09-04 09:35:00 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-303e4cea27437e9d0304978dc7d1c1bab0ab66dae80ed9d878cffc34066d2f4b 2013-09-04 08:55:34 ....A 1734904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-30402f5613ef05ce15953fa1488bff53f03e90d4ab60e37e521c2881e1ee2c37 2013-09-04 09:14:14 ....A 1421312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3062b41f07808406bcc4b9d6d54b98acebc6b685038bd5c697a581d9fdb1d74c 2013-09-04 09:20:54 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-309587557491a7842ddce785b16c291ae50ad683db90c2a750f8415d9928be81 2013-09-04 09:53:28 ....A 4431304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-30963051d6b2010ccb8fd36044917f84476d7b919e943ddb01df10ea9055b54e 2013-09-04 09:41:48 ....A 178176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-30a4ed52062040d410292cfea4ce5868249a79ec301c9b3e9e1a6d4eb70b4aee 2013-09-04 09:42:36 ....A 202028 Virusshare.00093/UDS-DangerousObject.Multi.Generic-30a7c174a3ea3ffb1cf5bdbd17598154f3543932c41a1d4cc2e7e06cfd2c8799 2013-09-04 09:30:24 ....A 1611137 Virusshare.00093/UDS-DangerousObject.Multi.Generic-30b5d04ea05d90b67af95c160738deb3d617178a87014d2427654a323a3f5e77 2013-09-04 10:02:36 ....A 343552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-30c55caec90b0864dae3964060c7d9b916973542591f0dde0e82081e71d5925e 2013-09-04 09:23:30 ....A 401408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-30ece4dd03eae3a8bae182e42bcfc070b7a99c1b4615606fdc90e6df87e7ac50 2013-09-04 09:52:18 ....A 779264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-311a0a0bb7c47bc96b926136b36a981c35d12d2b94d7d3e493b128cf68e23d24 2013-09-04 09:24:54 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-312cc43f1c154011c5f8a0b237713d03f29504ae6d55665adffe1db92e4ff086 2013-09-04 08:59:30 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-312e752731112d3af559cc665aef3e82a53ac5142d8dce15e234157db2655f4b 2013-09-04 09:39:58 ....A 2075225 Virusshare.00093/UDS-DangerousObject.Multi.Generic-313f6438f878c776c328ee6b474224d7410848090d07c32798add8b35d8c2ebf 2013-09-04 09:34:02 ....A 1162 Virusshare.00093/UDS-DangerousObject.Multi.Generic-314ce1855b269bdd078e5dc7e0131b537e706a1d829261ce630310bef0c2ce0c 2013-09-04 09:41:40 ....A 1310024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3161e08c028b2da742e67a12f0e6ac92865dc362c3b677b90739985cbded0107 2013-09-04 09:05:04 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3172a90848730c9e054fd7bd118760e5dd6324095c487523731e08440d434904 2013-09-04 10:05:22 ....A 9306112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-318b2726e18cea13b2b57744c6de3b25b6b4e75a71c06132889d6afb8c629a84 2013-09-04 09:11:42 ....A 532480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-318baa37fe691647587ba793b4f92342df1e498d24f77de12028f4e114989053 2013-09-04 09:04:02 ....A 526336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-318f306a18ca69bd03349cdf574b7a826701b2c9f1ffdc48d54230898d752a16 2013-09-04 08:57:18 ....A 1228778 Virusshare.00093/UDS-DangerousObject.Multi.Generic-319289a3c80c094becefd6c78fa0e9ccb2ab1c2ab278025f5740fbfad4c0f7fb 2013-09-04 10:04:42 ....A 758272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-319397c18f74714d1206e6e4303269ef1988aaedddc02743965d2400087bc8c6 2013-09-04 08:46:56 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-31945392b7366a0cfbe0a823686dcafb764781720a7049611587bad984e753ac 2013-09-04 08:52:56 ....A 14535742 Virusshare.00093/UDS-DangerousObject.Multi.Generic-31c567333ed61219c31f45a9764d34aafee727a3160e47cb7e62fadab73d0532 2013-09-04 08:53:50 ....A 657408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-31c87f8abacc82a04f47359f783419fa0766757401845e04adfc274fed149aad 2013-09-04 08:51:30 ....A 662016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-31dc6141a6bef067bf1a66fb458391e3c8d2c2830c4fffda7cbe714543be925d 2013-09-04 09:42:42 ....A 27264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-31e18d502ece3c963518809236649b39d27d47f00b2d665f93ba29bb0cd8ee11 2013-09-04 09:51:32 ....A 859370 Virusshare.00093/UDS-DangerousObject.Multi.Generic-31e42e10fabe6067b3f6264fed42ad5fdb6a1c796e777d10735450bba1cc136a 2013-09-04 09:06:40 ....A 187313 Virusshare.00093/UDS-DangerousObject.Multi.Generic-31f06263c77ec127c77c55c11efd517e2adb9bc414870c81d2765800cc1981f7 2013-09-04 08:43:04 ....A 749612 Virusshare.00093/UDS-DangerousObject.Multi.Generic-31f6faee2cbb93bcdb98ae26a4e0a45e89315b465a328348ea82f6ef55aadd1c 2013-09-04 09:02:54 ....A 2679944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3205b3f6af285bd18c45616c51f4b41f39bea700254b1aadfc915c06e542f843 2013-09-04 09:00:22 ....A 130560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-32168489551a8e60a327497a1fe891ecc65ad2c23a3c5ebc2fb94abe64dced9b 2013-09-04 08:52:12 ....A 839680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-321af878c388a563952ad9336daf19cab276c21eb88487b462ba9520b3c865b5 2013-09-04 09:34:30 ....A 23040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-321f768f0e236f1476dd6d22bffb768764fdffc3b9cf2192ceec92b438767b05 2013-09-04 09:09:50 ....A 354413 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3236224765cdf8c720b5d06fa8bb2dc694a36eda5fe8bfb12d9b6a8c697e3d03 2013-09-04 08:51:30 ....A 12511208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-323747e99399230bd218cb5a22896522f66c80c6f470f4c98aa943a59aea1e24 2013-09-04 09:37:32 ....A 116736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3239cd1ac1d4727c12729dd0c47e0726116c9774b5297f012764ad1d1a82a110 2013-09-04 10:02:46 ....A 131072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-323aafbadf7e6afb8987d8e7c8b05590d8f8249f110306a03fe14496bc64a0f8 2013-09-04 10:05:36 ....A 1496528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-32421dc9a065e50b4d37dfd49d39c157b906ee7ab5af29e502650828a4f8c58f 2013-09-04 09:48:42 ....A 32087 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3251ecf3bf5fa057c6dbe2b921fd6804ca0346432573c5684c29938785b66160 2013-09-04 09:00:00 ....A 249558 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3254b3dc4716fc4a845689f42e3350162d8cac60069c20be2d07d19f107d2733 2013-09-04 09:37:24 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3268dd7a72e3e25398959bdaa29317113e3c1e4d048817c1cad914a3282e6a28 2013-09-04 09:40:44 ....A 307064 Virusshare.00093/UDS-DangerousObject.Multi.Generic-327cb0759f9951b33df6d84ba9b7368d54baf166734351e03d56a3ab45ea2b68 2013-09-04 09:22:20 ....A 9216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-328fda0e3103af60365763313e7d269d4e968df19260c5376719f7c24b86dbd7 2013-09-04 09:14:02 ....A 14284923 Virusshare.00093/UDS-DangerousObject.Multi.Generic-32900d7007774d442986ce4942b3873d1662892d5bdb2dceb700459b258150fb 2013-09-04 09:17:42 ....A 204800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3295494f36c438f61e3532646762ecd745b399c64eb7331a52f55ba80189423b 2013-09-04 08:48:40 ....A 17920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-32a0ac5b0697c342ce7852b9bd92cf7ff64ad4e4db9e21201fe0b3a0f861fd8c 2013-09-04 09:56:40 ....A 1569 Virusshare.00093/UDS-DangerousObject.Multi.Generic-32a540bbbd49ebbe93b0234fdddc680f53ae9323bc46869a4bef82f7f56ac69d 2013-09-04 08:44:32 ....A 214082 Virusshare.00093/UDS-DangerousObject.Multi.Generic-32aa231271c5ae6fbe17dc32ee917ffc381702d6354e1a27457067de6ce58d67 2013-09-04 09:42:26 ....A 2912256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-32c84b37cb046c40f314aea75d2d78d6a6f55582ddd2d0d4d97300a338f914e8 2013-09-04 09:16:42 ....A 108032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-32c91e173f3d494f22b284dd4d2ee4103619c6d279ced20d96f55764e7b7da36 2013-09-04 09:29:58 ....A 2691072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-32e72fe879b12a4c50b52eab5d42890e60d15f3b5bc2b711fd218635885e9239 2013-09-04 08:52:20 ....A 1108480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-32ef261370ef9970fab55965e1585e2c54539105b0f1979b64325ca0b8e2b212 2013-09-04 09:39:36 ....A 201216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-32f63ea7d6b47f34e06f0d8c31abad73a19ef09ad30f25f2ba8e003935465881 2013-09-04 09:32:10 ....A 172032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3321696672d018df1c6f8bca5bc11e4663059143bb777edf715a0e3b96b65d80 2013-09-04 08:44:58 ....A 219395 Virusshare.00093/UDS-DangerousObject.Multi.Generic-33413fe44fd4aa82aa782cc8ad9cf20bd635167e890a8b79de723439da15e9a5 2013-09-04 09:50:24 ....A 69137 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3341cc715c3eab8cb97488a49e5b6a3191918b58309cdbb3b2f4b61d7dbf879b 2013-09-04 09:15:26 ....A 60311 Virusshare.00093/UDS-DangerousObject.Multi.Generic-334437a2eab514670a569d1b81fc00b9e5bd6acd91b4f16c8e9d642a89eddd7e 2013-09-04 08:45:48 ....A 395841 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3345931704fda0025771983c407ae0143c63aed336b4cbe2eaf7b64ada0295e9 2013-09-04 09:43:38 ....A 17728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-336913155a0ce3dcebf9dbb2bc43b12049abf22c727f66d92e359509e48a23ed 2013-09-04 08:48:14 ....A 643072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-336d064564b36c1dbb036ed84a3d856ff540396dc2bd375c06cf777d208672bf 2013-09-04 08:52:36 ....A 1167360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-33738e6af2413cdac14bfc5af566f1874b5bcd7d226253840cd43531062cbdc8 2013-09-04 09:06:34 ....A 24064 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3375b3131d4185b9eacb345e2c1172b953ec800cdd380c719c41f32e07971330 2013-09-04 09:06:52 ....A 488448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-337a14d9fa8ef84d6c76382bb92d867cc7ce26214048239d3676af41527b5e35 2013-09-04 09:14:44 ....A 25940 Virusshare.00093/UDS-DangerousObject.Multi.Generic-338d0fa7c53274db44d849f394013b6c9ad4ab1ff30cedb0bbe23200ff84d1b4 2013-09-04 09:54:46 ....A 3758952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-339587213bb2b1d6785e4ef554f8ddcae0dbd9c4be7028554f742abfaa146f03 2013-09-04 09:21:18 ....A 153743 Virusshare.00093/UDS-DangerousObject.Multi.Generic-339ebf2ba2a00e4975152459d85b6275389c3cb35f9aea953774bb6f255eed23 2013-09-04 09:24:22 ....A 12800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-339eed1bd2a0edc477683f04c390c3496a26516eca8e9eb1c832e6a630e991d4 2013-09-04 09:26:10 ....A 12640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-33a347d0dbee3dd1550f95c1ac54f9c2203cfb398f37db30cb89af1fd823511c 2013-09-04 09:20:56 ....A 44544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-33c36c874081fefecf8f740dd98f133bda2729fcbc69870212bd01b0c18db3ed 2013-09-04 09:07:48 ....A 348160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-33c72c7345099d301a5c2823e0a1590421b1db6d28c518993bfd2ad9e1fd290e 2013-09-04 09:35:02 ....A 223871 Virusshare.00093/UDS-DangerousObject.Multi.Generic-33cefb7b965a90bf5b266f123c7f4c4aae0b76ae61d38b6cb2d8936597673a45 2013-09-04 09:23:02 ....A 397312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-33d3c98ac8140a76c9da1713f3ad0ee3d1f4a2275f0c3d1b0fb6bb0b9681ae1c 2013-09-04 09:03:38 ....A 3677880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-33f6001c37cd94c3b0bfe3054eaa5798a59d5126cfe28a12dd50d0255ee243e6 2013-09-04 08:42:54 ....A 1677296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-33f67124c63a04d90ce537c122e0df0145e9451f154d62c1b7fe2c6063a4271e 2013-09-04 08:48:22 ....A 749568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3412b06b088e71376cad76cd49697762fe59b3d54fbf708760fec426c04eb6c9 2013-09-04 10:02:50 ....A 35840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-341d0a56f4221a923820fd367d33fd1e1d9852e9cd7c068199fa05374b7f5320 2013-09-04 09:14:16 ....A 1344757 Virusshare.00093/UDS-DangerousObject.Multi.Generic-343898292cab9d86164538e0c5f9d33ef66d5a4eb1c9552203d4dbff7752b1c8 2013-09-04 09:40:26 ....A 123466 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3446f5751def0a9511b9b71d4daa56545e547ca40d7645fb57ca000dab70ab3b 2013-09-04 10:06:08 ....A 120320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3449fd20a743f19097e6d532c777aa5ec2f517c98389498140418e3c33ddc4fc 2013-09-04 09:49:34 ....A 18351480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-344d5deacd352a333b6e65396d3ee54541b45adaca906012339ee9f7403b7e27 2013-09-04 09:30:30 ....A 945479 Virusshare.00093/UDS-DangerousObject.Multi.Generic-345bb94774192266b7b3e5bf3919d0558685e350e491b2816322d5dfb164b3d1 2013-09-04 08:45:26 ....A 991248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-346c8c6c1a3238a937f8e1538e50ae57bf53b405c6376b5a5e0d8c4d70e8c37d 2013-09-04 09:25:06 ....A 2129172 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3474b350fbee0f21e45ac1badb045c699df350860f57e43cb8a130a5dead9bae 2013-09-04 08:45:50 ....A 128000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3479f70c75f427ba819000935a86e8da5a5a06b7d1fa2d57ebed4f1a62f4c457 2013-09-04 09:48:22 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3489206bb8f706afa3f98e547e5451d55e5e8f7fd62a33da3ceb0f9b64e57da3 2013-09-04 08:42:18 ....A 184320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-34952b4065a1bba7126d9e7a13ecf483d953127b29da77c3314ce1ed692514f5 2013-09-04 09:23:38 ....A 53248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-34a85fb5402e3790bbc16df8ad1b98109d657f99554cc7978587457fe7ddd99e 2013-09-04 09:28:58 ....A 2548224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-34ab38bda8b59ec21a00806120895a88d0549992dc15d57bb2d3405538a16130 2013-09-04 08:54:36 ....A 90112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-34b030893d110c310bded42e0ce7b24346ab8660498878841dc64e00627d277d 2013-09-04 09:04:28 ....A 121718 Virusshare.00093/UDS-DangerousObject.Multi.Generic-34c92ca2dad6d16c212a1d7c45a04b83a6cf92a028ac8d25ce8a78a0ec4820d6 2013-09-04 09:11:12 ....A 74934 Virusshare.00093/UDS-DangerousObject.Multi.Generic-34d9d6769bada035710637943875b81b640daaec4c58d1d4c1ef363985c9f344 2013-09-04 09:11:06 ....A 421249 Virusshare.00093/UDS-DangerousObject.Multi.Generic-34f161d4ccf9eacb2c52509a5955bda50e445dbf394fba57a0c0c58e8117eda3 2013-09-04 09:04:16 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-34f7b2c14423379d9aff24174468f0d76f184557819a54a9a9ae04ee60b6ec6c 2013-09-04 09:04:20 ....A 462218 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35064458cbbe0842d1ff5936a00575db4ade756a42a1a513096c577e7f8ee293 2013-09-04 09:12:52 ....A 1638400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35091e4245c2ddc02eb0d6e404302cd4e4687be0d2bd7ed1184cea7bf4964610 2013-09-04 09:52:34 ....A 1982976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-350d89da3976688dcc473cc6c6cab10d00d103c83cfbeef16bee27fa942e7279 2013-09-04 09:10:40 ....A 256127 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3513324436f23ab04b3cc4a7472f077343bf87054f973346a3e136593b921a8f 2013-09-04 08:41:46 ....A 413563 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35136d44b60bc75ce03f04c4115e8a64e34897ceddf5428436cc1af2b238f7d3 2013-09-04 10:03:24 ....A 243712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3513967abd357f61a663571e92a58f1229a02e3af3abe750b8d40748691c0db4 2013-09-04 09:38:56 ....A 51321 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3513c81880a461434d901830381f062ee4375ace24585d7860010cbecf3c796e 2013-09-04 09:08:10 ....A 9155 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3514efe520fbdfc1694b5c942951c9ae2aea72ee9a43f7f190752fc82043289c 2013-09-04 09:12:18 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-351b812904f56be29d0eb93d1bdc7481c6afaa136567a5e9999439b173639265 2013-09-04 09:05:42 ....A 550408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-351f142967bf12345f0c8e920ce52c11816f7add40faa22b127664dce11ef773 2013-09-04 09:05:42 ....A 102400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35203b4baa7ada61dd7a2a0287674087386c0a7014b0fc5e28bfd89eef2369e8 2013-09-04 09:08:08 ....A 3637248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3529e1bbf79786207792b576c49d0d3bd6a7b7d991dcf857493aa9e19e161565 2013-09-04 09:05:38 ....A 2505 Virusshare.00093/UDS-DangerousObject.Multi.Generic-352a134b960df74346327c9a11d0ae24c0e81cc99ee7dfd2d8ffd8bc880e7b2a 2013-09-04 10:06:28 ....A 52224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3530bac02407fc2cbc457f68a2b45395c86ae333f01061a2a49a9c668941d4e5 2013-09-04 08:45:38 ....A 15872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35324ea89fbdf1fad5bbaa16e68254cd3aa76a1af28950eaf298deaa03d641f8 2013-09-04 09:05:32 ....A 264704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35404f30133040cedd624d5a3b0c481243a1b602f7b0d3129bf78bd319ad4a1e 2013-09-04 09:14:34 ....A 225280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-354170cf5c3efc7ba49944f8e97ca8590cdba501218f3bfd2ceb38348c11eed1 2013-09-04 09:07:38 ....A 158696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35436ec1b6b9fdbe793fe25fb27e78424e8a09c4a711c04175885cc471be7cb2 2013-09-04 09:05:28 ....A 20608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-354b08760920b17d4df045114f465882679f053606c792889d931cc47e57d0f9 2013-09-04 09:51:14 ....A 15360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3550c69c9490f6010e534424abf68df0035f02f217a6002f195c0e74f3544e59 2013-09-04 09:07:16 ....A 3282472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3553b60a06172add8d3ad78d867ecf0bde6f8863ec76b1dc606f08a110af092d 2013-09-04 09:09:48 ....A 447296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35565fbf534dfc337714c64ea013619d966b4723088f0b08f6c63912a99a8f9e 2013-09-04 09:05:30 ....A 937984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35601e3da6ad301aff008652982296cf27f114b5c8706b30d9a6cb9a020de5c0 2013-09-04 08:53:34 ....A 8873959 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35604093e8a987052fdf5b5868463b9a8da527cce605d80f01f76b88376a4243 2013-09-04 09:14:38 ....A 318547 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3563142b40e3ba666dfae5f91dc03b569e755361dda8c52bc79cabca8fe688bc 2013-09-04 09:12:44 ....A 515107 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3565163561a58646e48afa9282b4d21626c2006d9ded12a1128e4a395e02a2c4 2013-09-04 09:13:24 ....A 396347 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3566faec7f35664f8f924366281292b056d0587ca7710e6c3b946db5062103b6 2013-09-04 09:04:32 ....A 250874 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35674f6bf1c32b275c193fc67857bfe46aa7ebf337177f7818f626b49239a699 2013-09-04 09:09:30 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-356b87c7d46b8e3cf3c25f46d8c32da5ffa4ccc20e871a404aec7656714a5885 2013-09-04 09:11:50 ....A 28419 Virusshare.00093/UDS-DangerousObject.Multi.Generic-356eede4d8a6f17b87f63dcb7cbdf152fd15ff5e5ba0956343eda10fa3001bff 2013-09-04 09:58:58 ....A 131072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3572d085ef8e4b3321f0479a3103e95e99b19f4a7696310bb330d42f555abe2e 2013-09-04 09:23:50 ....A 1605632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-358af2a5ebb723e031ddd7a0aaacf841a5fc410e8acab47361a0bdf5cb2f2d49 2013-09-04 10:00:22 ....A 872448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35ab29d38fbb95c4a9f22138cf395ebd39b534485b3489f7cd831c6c4d720f32 2013-09-04 09:18:34 ....A 117595 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35c1b8fed17c1a88d2b211dfb0eedcadf36ec0ece5e1abe5ce6fe8e2c7a5c3b0 2013-09-04 09:12:56 ....A 358596 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35ca8b71d52b85acf19fbeb079e869d53f579b422a3dd485d788b02414857493 2013-09-04 09:06:54 ....A 122704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35d07e559f11088e465a9668584b292d97264036689849427879e6b870813d28 2013-09-04 08:56:50 ....A 1028096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35e6742bf9a0b570d752fbfb826444b2b7bc91ad03ef49defaf910d9cf2a7263 2013-09-04 09:42:12 ....A 651264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-35f47c1b4550e0a0c5ad9cda7e8b38bc52f410f6ff0e1be7b6ce3b2b99a67bf1 2013-09-04 09:43:48 ....A 65689 Virusshare.00093/UDS-DangerousObject.Multi.Generic-36020720dcd5c9adbd61ce438555b8d04d1703112d94ebc163ceab3879f06b59 2013-09-04 10:01:20 ....A 1493504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-360794beea96199fcdef75007f7b4e32043fc670bda2f887c5ccc100377b4d60 2013-09-04 09:17:04 ....A 222721 Virusshare.00093/UDS-DangerousObject.Multi.Generic-362bcb2b974b227c70313742182e1ba25e5cceed648e901d30db2be165fb528d 2013-09-04 09:40:02 ....A 23040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-362c59cef86536dcd063bca8791441d9c554ec7b20bf242824bcb4adace46415 2013-09-04 09:16:32 ....A 73216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-36320daccd808e84fe1649e2e01a388d4728fa49dbdb4635b7f22d3b3f3b0328 2013-09-04 10:04:54 ....A 287368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-363e777b13f936506555f578d32c29c72303bb348c71e59b7788e2688d321022 2013-09-04 09:22:14 ....A 248384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-365f647f33b8436b91396868f309f9cb57d30dc80a2a8fd227676b54f687518a 2013-09-04 10:07:32 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3676d9b5e0c3a101ce8240c2b9a9373d46a235f27e86eb2c7eb5ef312409b4d1 2013-09-04 08:58:02 ....A 295624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-36a3e6db1df876274a387a0372d3ef33eb858de8399e5368829bae0a9dc2fdae 2013-09-04 09:55:28 ....A 290816 Virusshare.00093/UDS-DangerousObject.Multi.Generic-36a9965967dd6c8dd5a7d8c1ea60827ba22323901ac1bb0538852b0ec5495920 2013-09-04 09:20:56 ....A 2916352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-36dc38e9151336d14efa3c521a80d5a50775774ac155091314b23b60f2430be6 2013-09-04 10:04:48 ....A 19968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-36f3063b9158610e2d845235f49048f721cf7e7d116cdf53c1401c4a063d73fe 2013-09-04 10:07:20 ....A 635904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-370ce301ae69464149868632c3e1b6edaa0b91e465c2c65f1b2ff948cdd45e24 2013-09-04 09:44:48 ....A 44570 Virusshare.00093/UDS-DangerousObject.Multi.Generic-370d03b39e770e2d28487191e536baa949d6e0ab0aba7c9bd5144b8e1eacc0f7 2013-09-04 09:00:38 ....A 6144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3719f9d7b5f9a721631e543c17cc9024afedf5d0e89ee3a639f6e93f0e78c672 2013-09-04 10:04:26 ....A 504320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3723d35ccccb36c3ad514a1c0374e5a69d6370120c634bba8352a97bc86320e1 2013-09-04 09:11:48 ....A 3349888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-373ac841dd704b0cf800a12386df9c44b4cbafd72c7f26e368d1d606a3059721 2013-09-04 09:54:18 ....A 327353 Virusshare.00093/UDS-DangerousObject.Multi.Generic-37612172578e53cc060b88ca628d405ffd6e96999414b6dc38ff5d7a8a45a2ec 2013-09-04 08:52:54 ....A 1970326 Virusshare.00093/UDS-DangerousObject.Multi.Generic-37626e30eb66446750f3527a1e69b087ce0a2471e9da4d5ecc9648a2f3c466c0 2013-09-04 09:33:28 ....A 18352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3781db5a7e90b979950b13d832913127364fe1f4c992a1a1fde53e7e86338399 2013-09-04 09:09:06 ....A 97498 Virusshare.00093/UDS-DangerousObject.Multi.Generic-378408c20c60574c5605342710b042798d15d800bd6a75d0b39c302d06008fc0 2013-09-04 09:18:52 ....A 15872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-37f28bd66981327e96128c02a57d49dc9635a5c069e8a52bfc678167b0f2b7ad 2013-09-04 08:43:44 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-37fc92cd03c71cdc1b922ee51269b10bf4f54d2e030608653b9957184afbcb1c 2013-09-04 09:00:18 ....A 1088778 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3823a2bd2986e639f902728275c06974efefbb645b005aaeb255b82764421453 2013-09-04 09:56:18 ....A 1328640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3826e988ba2c9f8b5d228df8e8a4f7361ab2bdefe2794aa1883ec4f5bcc40aa0 2013-09-04 08:46:44 ....A 353280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-38662388ba10c8f2bef2387e4b8f527b18944ac4709daf42f7a877767dd694b1 2013-09-04 09:18:34 ....A 159854 Virusshare.00093/UDS-DangerousObject.Multi.Generic-388a3933bbd50814ee94842201b18c4df6cdd5ab7f3d89a020327a935046a09b 2013-09-04 08:48:04 ....A 2752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-38a4892a5c440df74a421345e98eb096f300c48f072d45ab8113577c57000c55 2013-09-04 09:33:08 ....A 4477612 Virusshare.00093/UDS-DangerousObject.Multi.Generic-38b42614cc93301dc7071721e4f76f06ba9c6bdb2a3f85aa6fd35226896a3bae 2013-09-04 09:19:22 ....A 76894 Virusshare.00093/UDS-DangerousObject.Multi.Generic-38c4d50fb26f59877a57d6941879246eca71697b3b1ecee8d22daff9b40c1fe4 2013-09-04 09:14:00 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-38d8c62c69ef2e0e2d777bdadcd215ef95529ebec07537535c4d00534c19106e 2013-09-04 09:39:14 ....A 213505 Virusshare.00093/UDS-DangerousObject.Multi.Generic-38de4a771e27de1b26ad335baa668431408cdd0af09441ff92b415c79c9d87c8 2013-09-04 08:56:24 ....A 2220032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-394791476883ec4f8bff1e5939a5f6fa20889f9686cdcc8510e5d640e2a402a7 2013-09-04 09:51:10 ....A 814000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-396ef2a6805e8c15dc88c4f62e846e5f7211fe0188a35c1499bf8f58c66c4769 2013-09-04 09:59:04 ....A 330163 Virusshare.00093/UDS-DangerousObject.Multi.Generic-397c7232b93be4b42474262d4a2993abdf3c2bac443665d7bbb8f99d2ba35b8c 2013-09-04 09:10:08 ....A 2628224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-39c0fe3d2f8bf212645fe79946b3e510c2e6d2a9106b27cefa5856ff78792bc8 2013-09-04 09:49:52 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-39c75dc00880bbb6f2078f64096959efe8b426e1aedbc96449b45058d414c7d5 2013-09-04 09:33:06 ....A 466944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-39e0f81d0a972d73c9eee925ea8ebb0fb558b38f3f8f77e4a4e8dd3bb12e5616 2013-09-04 10:04:38 ....A 266240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-39f5e374125f5cf833f1f7b98d6da059dc63919aa6826eb12ef33de1d07e1c5d 2013-09-04 08:43:28 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-39fbbf6269159e680b8d471e7f2a22d2a0944d658f8a43e28c823fa8e36aea1c 2013-09-04 09:09:04 ....A 524288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3a0271c4702b76aab2896a0a2c426ffcb206301e968cf0a4a713282bd9647504 2013-09-04 08:43:14 ....A 25600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3a077c46e6507c891ddc1df622b80f60436367bd19f7839393e8b0e7b71bfd97 2013-09-04 09:54:06 ....A 382464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3a0d595e9cc3f040b875f230ce268855326d651ae8ee895cc420219652d9f2df 2013-09-04 09:26:58 ....A 5665072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3a582a61c033afcc9a93f52a9647c0611a8048c354fcda5abe18014890fea3cc 2013-09-04 09:49:52 ....A 244840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3a5fd12165a84b1fc00af5a2a77ea5b743826ac00fa6fe970c5ce91710db40f5 2013-09-04 09:56:56 ....A 56832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3a6cf7f616fa56465e83aace5369821ea40203d14ec1866d167cfc2374666dc4 2013-09-04 10:02:16 ....A 2563432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3a7fbb664763fd8cbc0333656d199aca1faa0c5200c11e7beac8d3c3d75f26c5 2013-09-04 10:05:00 ....A 715264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3a8ec5a3b9f626fa656ddcf837347442104a1ab3fb0505c6912144edf553c112 2013-09-04 09:07:46 ....A 2375808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3a943702d5274d210af132cd80598b66e195492d2a575e5db4fb721d74735352 2013-09-04 09:00:22 ....A 3372976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3a94783107a838512e24d95b546d5dbf4d403856272f2f61b7afe1cdae1414d1 2013-09-04 10:02:16 ....A 3590400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3a9701d6384df798ec3fd84f0781e38700aab26ef84131ced1da5e5afa299238 2013-09-04 09:33:18 ....A 323404 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3a97dfd862d02e1a9101c711959378b41c2ec7b4adf4dba2452ae3cd5681b2bc 2013-09-04 08:48:46 ....A 2220032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3aa99b7a694ec9a052e20454077709b57d0b9d3ad08bf29b66591f61a438f601 2013-09-04 09:57:44 ....A 78848 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ab1f6cc55cffa3045101e404355c142116ba256256ac59c3ed86014876dfce7 2013-09-04 09:53:50 ....A 376897 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3aea9a7589d34cde996a2310f41720e5128a4f0699cb806eb11870df63558d56 2013-09-04 08:41:38 ....A 6355 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3afd20370d772d2367453e2be858133948a34be834f7fbb4df6fd43ec391d49f 2013-09-04 09:42:22 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3b03f9bfd8f19911a53949a4bac9d773c25411e159aafc23105052a105b7e7d0 2013-09-04 09:40:02 ....A 819712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3b0b2741509f7dc8ebff55c3da0150ad652be5a1f997050994cd80384aa36e50 2013-09-04 09:38:54 ....A 1253376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3b0b987587fd334f3de3fac9d3f67bb58b4491eadc3e84d242854b791670fcb3 2013-09-04 09:07:06 ....A 1389207 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3b14f34290f1ad9adc048885da04e3d50c55b99009bbd8a6a21cf341386d0c1e 2013-09-04 09:26:14 ....A 921600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3b21660248b6d6ab2423303abd181cb7b18a13837ccb5086487bd4f1f6b76f0c 2013-09-04 09:49:14 ....A 1498552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3b2e2d2cd8779a3276919c33e4b1a7c0980befd6373ac6532ae5a2c3f193874d 2013-09-04 09:23:46 ....A 8704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3b58029e1b5bd32b42a5aa575f07fece294c753c67170b1996044edf64daa787 2013-09-04 08:47:10 ....A 29696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3b61393abaa9a78132e9a1281f541d400be2661e77a78f100fe25dedd7fc9a31 2013-09-04 09:25:14 ....A 569856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3b6819e8954c6b4ea0442834b972fdbac203dca2a15496e79463c72ea186bd90 2013-09-04 10:00:08 ....A 50003 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3b82fc3c68c9e24c1579f602f307e82050356c7d241da375a9ee98bb3aeb10e4 2013-09-04 09:38:12 ....A 972723 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3b8388a7cbede6436b66a19a985c4dc1405f954162c04822016bc09606ee699b 2013-09-04 08:42:54 ....A 159744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3bb4e02cf688115006efc2c0763d391a71897e8d8754413fd350a23af8503e15 2013-09-04 08:46:02 ....A 529744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3bb7535339b3cbd9da5b771d99b00ae556a991569e7e0c2640a2bdb5db094d91 2013-09-04 08:59:18 ....A 2944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3bb8774a7e45212493299f6ebf98a9b98dccf2e4026bd75220a474cc8336c15f 2013-09-04 08:58:50 ....A 330198 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3bc22278dd3917ff8c5960335159bdd6d548e32a3c0fb97c8066e9b16e6558b9 2013-09-04 09:45:32 ....A 94208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3bd5ede961c17e4b7ecf4c56cb5cb4d73c900e35bf96df62309e449bafe7e83a 2013-09-04 09:26:30 ....A 249856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3be8d86a6a286a941d374813c82d459e4c85d20ec4f559ea6de6dd8541b26de3 2013-09-04 08:44:12 ....A 1806336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3bef791558b5e1161ba938aef9e2559e669c5c863397270f7c208308aa2c9788 2013-09-04 09:59:10 ....A 817336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3bfad2658f47932573bb1e0df161691c508098fd0275923e426a1c7e7ee21569 2013-09-04 08:46:48 ....A 123473 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3c06617941ea01ff0ca32796690e70758f29bf59033258b6b6c50e467a95c807 2013-09-04 09:01:14 ....A 722432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3c2d20d6754975b61f5e967ff87ec7b9433b37094f4d5a77cd8b22b17982add1 2013-09-04 09:45:38 ....A 6144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3c309a0f587d227f242fc19b04a348ca07e31595901bd6f645c57286eaee7e8a 2013-09-04 09:13:06 ....A 2505208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3c36799f5ccac2063f7c09d64d049c5da29d3281fb4d35b60abbe2434f933148 2013-09-04 08:44:14 ....A 16896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3c3acb51fcd2ced5c4b09ece630d3e2f3c932bac3ff24f3f2960b18d2113c4a5 2013-09-04 09:53:30 ....A 91212 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3c3d4b21a9ce344707d2d12ad1688babaeaa2842a6f687f7a75c5096686887ee 2013-09-04 08:46:28 ....A 22528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3c57220ebb784ea191de3de931bb1167b42213619371c2bf48dc067b9f7871d2 2013-09-04 08:42:12 ....A 110592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3c6657f71aae07e4cfdd7277f0466791d11e3e598f207b8f5b8672d80766500e 2013-09-04 09:01:50 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3c7d93d459c1b3c137ced28ba3c69ecbb828a3a0e8220c6feda09f6de9d7e0ee 2013-09-04 08:45:00 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3c9f0341181439cce45ecdd4db54d5d08a6d6c8c198aa3be5014bb307ca29731 2013-09-04 09:21:32 ....A 118784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3cca195e528b38f791e7756ad1eb2540563e96e3999024dc01b4f8841e01b9cc 2013-09-04 08:48:24 ....A 2235604 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3cdb995b87696ec66edc4c073124d36a1f234aa827df537096d921d9e78ea764 2013-09-04 08:49:10 ....A 92590 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3cdde9351e7e50d823a1a45d28c294f67e0252b4cd0d60caf6bb0b15e34f4e7b 2013-09-04 09:56:10 ....A 588800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3cde963f07c52099915c5defe423731c9d0a862a6186979872394eb88dd8926d 2013-09-04 09:13:16 ....A 814024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3cef0a57f2c6ef16f62d16c5ed2b255867fd669565d03604e911e6a3c07bf7ef 2013-09-04 09:09:58 ....A 1032336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3d01cce771095445caa3dd510a610159b8c206676295e6c50cc5b37f1e66129c 2013-09-04 09:14:04 ....A 123720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3d04f186497b0995ee2c62180559a618f5e60d1d6a44d97957c155b3f866e473 2013-09-04 09:28:56 ....A 626688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3d3139d56fc605b1954b4fc6df45a04fa8f47ee62cda8e029440edd5912da941 2013-09-04 08:44:10 ....A 23136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3d44a022f38aca7af691d0d7f2e216a2c0cdcafc4955560a0927484985744952 2013-09-04 09:00:50 ....A 384009 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3d98a3fa64f7bc734a99678fb625e88eb941734d5a02c2b2067c2e6492ecdfe7 2013-09-04 09:22:38 ....A 120320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3d9c52cace7c9bb36b5e0d581bd19d77075b8bed5ce9cf65baf6b53047b3347a 2013-09-04 09:30:28 ....A 685557 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3da4281678961e6adad8e99b68cf74ed81ec740988451f39b3403df2d8cb1167 2013-09-04 08:44:26 ....A 27136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3dae0d4be512e5aca8bae894cdd3b3aac8772b6ea79b7cc51a18bdf350e4cedf 2013-09-04 08:55:08 ....A 9728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3dc165c5bc89134337b536ca7e9a3cfe5e0b34dab17630360b33aae070fa051d 2013-09-04 08:47:22 ....A 73686 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3dc170506c69988c7c848e325004852f5478f662cde4e33f1767d747c95ebdd5 2013-09-04 08:46:26 ....A 8192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e054252bf2b7a103a98a50a8831519ad90b8869de6b0f4d7e777071bc93d38f 2013-09-04 09:52:06 ....A 1114112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e0adc271c766fa5dcc418fa9facdc15ccd840d463084e690cc7dc09e55e1037 2013-09-04 09:04:40 ....A 10752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e15106c47632362153cead4aba11b4d7b52b87a8f29f705dd892b770b89540d 2013-09-04 08:54:32 ....A 432697 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e224cd9aaa49a23532f3ea26b7394c7085cec79979239df9bf23dc88cf5dc8f 2013-09-04 10:00:44 ....A 2113736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e23e0a3abc071422aafcde86d9403044772ef9fa434c8dbc8659b266c17d188 2013-09-04 08:59:58 ....A 182272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e32b7dc2fe94c71d5b83ed532a0bd88dda5218d7a0d2d02f53b9ed1e824af6b 2013-09-04 08:52:40 ....A 288256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e4fe583ab9806c8bd744a68bfc71fbd2ea08f701c22216c1ae39b9570ba615f 2013-09-04 08:51:48 ....A 283628 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e5ca56191b91a2b4662727aaa8c655d43ac4a1be9027f3078abb9487bbd901a 2013-09-04 09:29:42 ....A 814224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e64d4e3ce2594f96f499b2a87565dfab11e93f9fb00e2d7854a1c2300b0c16e 2013-09-04 09:38:34 ....A 2834697 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e6c7f5d035380293c7ebbd8c5af49e3cc52a531d29e3ffb0a8cf4818a974064 2013-09-04 08:41:26 ....A 61440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e7f9b5cd9fe91bee0581a2b226764f13c1073a2bd7c2be8a10c6953d3cb29c4 2013-09-04 09:55:40 ....A 1682536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e90bd3851e8fcd1fb692a9d1f5d3acd3272673d41690d2efd982c6fa23eefe9 2013-09-04 09:14:14 ....A 925574 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3e973dd0028271f35dbca1a39979ae9c2c838c8457429ed28333692da8e3adb0 2013-09-04 09:12:28 ....A 2195881 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ea39a551aedb42e975c052b37a747ec300c3e12d97ba5dfbd6154db4cf6b446 2013-09-04 09:12:14 ....A 1195232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ea476ce676536c24d924e462b4b810ba88d34c5afcf471bc8bbce99fb9be759 2013-09-04 09:11:56 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ea66bfb59c34227285aa0669a2ac55a1a3f6a14fdfc747a16854821f60b0c47 2013-09-04 09:51:50 ....A 1150484 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3eaa2ed1388870526abc511c358c552d9bc962718ba16d46c91a066367b692bb 2013-09-04 08:43:06 ....A 102912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3eac3a667f5fd97301add9eff00b360c065e4437486b27b007d4d7f65bc5b226 2013-09-04 09:10:02 ....A 133120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3eb045c11a1e1f9ce1afdc976e43db3777a350a89e12ed8a984ab2d68a9aac86 2013-09-04 09:05:46 ....A 444928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3eb75d48c7a5c06362ef0d9002b525159e65ee4b0d1c07523ddfbf11e3776418 2013-09-04 10:00:00 ....A 762120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3eba1d7fe6bef3a4477ed3732368a39765375e076a79838a3a55df365b32e381 2013-09-04 08:56:02 ....A 696937 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ec1d1ef70f4602c7a9ac122efc6e1a42d83a23cdbe41e0d746fa48a28807774 2013-09-04 09:30:08 ....A 1578152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ec70fd4b31ef31ded12d14fa1f4cfc68196d2c24d9e3cf80db4c207a481e7bb 2013-09-04 09:04:52 ....A 629760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ecb407de733cf56f294a3db6ab2ec7e0dc15ec3480905deeaeeb796bf7794db 2013-09-04 09:46:14 ....A 86016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ecb5d5d73de1aab9068bac6504723b87f57b567f3155e43018de3f55bfa5411 2013-09-04 09:12:28 ....A 122266 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ece196b9097d5b7ae39c3829d5f47c53beeed5c290477cbdbe13a23ef83d583 2013-09-04 09:58:12 ....A 2211328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ed1b8c5f26a0d213fdb2df7f4919da2b19655cf8dbb8ddb64a0b71084eafb7b 2013-09-04 09:14:02 ....A 1506672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ed3dfc632b0f2a38f9d0c5549cb859fc805e20efe07390021844549bfa34f00 2013-09-04 09:09:48 ....A 127335 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ed63428f34b9c3e5a5173b5c90d19c52ad46163470d06d0583985fc7df3e98d 2013-09-04 09:11:50 ....A 843450 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ed69377c1d076e17fa054883b1930b0143eee72a096727f62ae6429eeb42819 2013-09-04 09:10:48 ....A 26520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3edcc4d34e1f054c371309ec3d5de839827ead38f273218bb3d4ed824297ac20 2013-09-04 10:06:10 ....A 732160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ee2197e10d48c8232eba3fb89e37625e2e8b7c08e0b646e72a1e06cf843a247 2013-09-04 08:59:00 ....A 356352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3eec8d65e7d2161e1da9586b97317c9719da6bbaae38319ae702352915bea734 2013-09-04 09:41:44 ....A 2457600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3eecd4361458c62af733d66830f459d39378811166479e807197c534dfe7c7f6 2013-09-04 09:09:10 ....A 41984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f06299f52b9fdc9f76ecf4e878b26d82fc7214dd7b753179ca81500c4f88e61 2013-09-04 09:05:14 ....A 500022 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f070192e004169446b19bf99daaa1ad41a07add716990e403b90265f88349a3 2013-09-04 09:10:40 ....A 593920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f07908a882f5749a7febf9069f66ff61e7f28097982243634105fd8d1217f68 2013-09-04 09:05:16 ....A 34564 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f1bc8bb17050f7c49046699661943eedad9d9430a23103e0966cb0c104c7c39 2013-09-04 09:35:58 ....A 217088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f1d34ea823ab002ba9f5d9102018b4b8b1c20cdd38ecc2e5a41d5653f3a1254 2013-09-04 08:53:30 ....A 102200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f296c7c4815b3434150ca88de2d329986b757681ba9fdf1973e859b633210e6 2013-09-04 09:12:20 ....A 132608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f2c8daf38c41be03e92f12322d561c6b7b589a46aa2ddeb76549a70428dcd71 2013-09-04 08:52:24 ....A 445519 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f3021b7c50a15e531162a6851f1c0b5167eac62690232086e790803e653697d 2013-09-04 09:36:36 ....A 1142784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f318603845238097be5638f5f1191d7d25398256e691eadcd8e8f0d4edd2751 2013-09-04 09:26:12 ....A 815104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f33c2a8040982b18dc9c771d3a4adedffd8f01f082a3fdf50b8c22b71991c3a 2013-09-04 09:40:50 ....A 699904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f343f2165dee6c44e8ee2dad3da61af7090ae657ea3dcafbcb10ef951d55bb0 2013-09-04 09:40:12 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f38d40722ff8a6ed61eed517d18ea03b4f250542f2ba7d3890b51db7211855e 2013-09-04 09:10:48 ....A 256061 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f394e65e3ea39061f074375983ebee2b857ef247df19f7c9fab6a5d66187aef 2013-09-04 09:12:26 ....A 251370 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f3a09bec10f077ef1296615831a2c3ca03137e6ce5e01300e4bf619b0cc6c91 2013-09-04 09:10:06 ....A 303104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f3bc1b11180113d54db6bff352e629eab0a1db1b65631de5b699a1c745b8035 2013-09-04 09:27:08 ....A 441714 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f4b8a1cf3c871d64f0ccdd093e49eeed8ea87adbb0b8ee528c1368bedf55cb1 2013-09-04 09:09:54 ....A 547860 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f4fcacf69d681ade8424a8809f32ebb8b1e4bd3734b251cf13991d307289321 2013-09-04 09:08:58 ....A 200807 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f4fe4b7edc144853a4107c0569dc8c12f4dbf5fef17459cdc169af82cec5f6a 2013-09-04 08:41:50 ....A 1570538 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f668a933b404f50d440d29cda6273b6251ee42e5998c7970474502a0112d53e 2013-09-04 09:10:00 ....A 243200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f687c317dfae4fa615ac765435ff2f1e598954508829b755aab75e69a4f7aaa 2013-09-04 09:14:20 ....A 67072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f6a8e425d0b50df44202061ac64c219cbf0b6d513bab432de869bc3aeaa2dcf 2013-09-04 09:05:08 ....A 1412608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f6f8ec9642a9332216119f5d486e0cd6251c494ff20952dd9cfa5d5bc39709f 2013-09-04 09:05:52 ....A 1173378 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f70cd989b5cf90c3df44ef682cb068bb599d5dc9dc7f2718895d9dec60d3251 2013-09-04 09:07:22 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f7319f2701919b96aa9f1a3e76589a7ccdf84c8f470b2bebcdc4fe1ae76090a 2013-09-04 09:04:54 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f76800d79243b4af98fd62213fb412897f01665a7748ae4e734268f58268c99 2013-09-04 09:14:46 ....A 122368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f799725defeb997ca7779eec7ab5109bc2b9d5d347de15fd72ae28f8ff55fe9 2013-09-04 09:37:34 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f7aea1dabb8988589b62a3813a98367d868516ac85adfe03c6acf01cd84eb11 2013-09-04 09:13:02 ....A 30272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f7b8b4ace9b21a83b89bb4658c1d58ace3fe0fc4618cd09db2a297e4ace91bf 2013-09-04 09:12:32 ....A 327685 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f7efebadce3580a0f9867971a50bd02b00fba6155ae0f78f11b1c68aa435a68 2013-09-04 09:11:56 ....A 226914 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f84ef372994ecf697fc96899794f800b041f152155b6473978289453bc25112 2013-09-04 09:14:38 ....A 1273311 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f86f0685ba9768842f12d5d7b0cef100bf090d870914fd022e26eba433faee5 2013-09-04 09:11:48 ....A 551424 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f8703e0ff08a2103fc87e2622c2576c3fd0627bf76437c3acfd8b1c7496e5ce 2013-09-04 09:13:54 ....A 689964 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f87ceaf16f68985cb740e63824971363495637ac171fde886e85a5b56fadb00 2013-09-04 09:07:34 ....A 208431 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f8962fce12304fb9c73fb7e9b65d18fd2951d09b94b0946c9be164e2e2bfbcb 2013-09-04 09:13:10 ....A 104344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f8a5d5fc406b4e41517df1332d32f49e05cafb522077f7399d417d0a8afd04c 2013-09-04 09:45:00 ....A 624128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f8bd08d9938973e94abca03e1a70ee05f2048f68028375e680009bc788bc869 2013-09-04 09:09:34 ....A 1001519 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f8cfc1bb99f0b474d70c78856d382e0cf6640b6fbf96ee06f55592438de838c 2013-09-04 09:05:42 ....A 30272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f8e45e08a5534ba74f596486d83cfbe7f95c8ce8d87088f1c41e5fc055884b7 2013-09-04 09:05:40 ....A 205416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f9b0e4d9256baf8913b97853bfdf0e3a7c1448fd2bda6af135364783ab3640d 2013-09-04 09:07:56 ....A 107548 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f9bcff959c1cfccadff891b1159e2668add893cc0d3dd550cb5f689ed7838a4 2013-09-04 09:06:34 ....A 101272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3f9c351bcc196041ba5a3aac596d3ee4b91fa282584bd09e0afee9dd39aebd03 2013-09-04 09:14:34 ....A 163328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fa011b1788e1b96e096d4658bc6b87821ddc3fc9cfc0f69d3bc89c51f7dcdfe 2013-09-04 09:06:52 ....A 140563 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fa03fe55d8bd55941c867cd65ba4ee62d2a197dac1ed7eb34848ce047b2892e 2013-09-04 09:08:58 ....A 76696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fa2c3fb89c77140bd3ef4d701ef5bfa498fb36ec2047336dde7cef3a29c6dab 2013-09-04 09:19:54 ....A 516337 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fb0c1209c20d4117949d643ef28a70cefc85d29cf183b20767ecbba93f58c28 2013-09-04 09:05:02 ....A 1187001 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fb2939829ddfbcc17c6e319012e11b2e2c7d296d5a61b70732f9ab3e7b22aac 2013-09-04 09:50:26 ....A 278272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fb5eb47f0f9293902f23a8e5021d9b0e772bbc52a40a6f29305b492cb19e239 2013-09-04 09:10:14 ....A 1189053 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fb76567aca45ab87128edc353c7a8718051a77fdfc8acf3343bf321b8a640d5 2013-09-04 08:58:10 ....A 241664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fbd69a1362a8a07502c5164114c5ad2d8765b75096ddb849da695f72fb58e77 2013-09-04 09:11:44 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fbf37c1fc4fa6b90cdcebe692b5b8ae950ae3cfd24eb4a330a2330d6513d4e8 2013-09-04 09:08:10 ....A 18216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fc2448b5abd97e747029d90fbdb60a3199cbbedf53e2b067efc912157475d72 2013-09-04 09:05:28 ....A 40828 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fcc4a84af912dbde7e65a894e9bf36f6bd527bce8d9c0e2bc45c55df905f417 2013-09-04 09:08:12 ....A 159744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fcffa9e089e59c7d89618b85d83f0d61a3ea808cf687926ec92a896ef746a09 2013-09-04 09:05:44 ....A 53760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fd55edab3c6bc6af9da43276ef7325e49109aed9c7289646ee66193398f7870 2013-09-04 09:41:16 ....A 53248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fd7eab702691405acac05cb7a72fa1ccb0bc0dd87c13af1d55e86b434d9e232 2013-09-04 09:48:14 ....A 102840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fdc2cc575eacb72c164b158897c18801ab83757ec02dd35945aa4118fa5641f 2013-09-04 09:10:54 ....A 1564740 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fde3c2c304979f1944355f9b4d487f5406d867bc1433522691eedb0527f80a8 2013-09-04 09:44:02 ....A 229501 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fdea8320b9c8d2b4a1eeccee0b08be560a56bc34cd0d0e27b8fa1650125d1b5 2013-09-04 09:06:48 ....A 427186 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fe25da8fbe110cd5a569d49743ff2c52cd8f0d88dc09610b765929ee41629b8 2013-09-04 09:12:00 ....A 1615943 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fe34328747153cd97263662d85ae789960975255a16df1f42582c8542123035 2013-09-04 09:13:20 ....A 1784112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fe947b1ec0f6887c049a7057c43faafcc95585481656d1f9fe2a9de3a18d37b 2013-09-04 09:05:10 ....A 161412 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fea006028b79897ea30055322ff1dbe027c6dfc68d22912641cf98e2ab277bf 2013-09-04 09:07:38 ....A 544537 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fee66ea902ec1a60d64565ff6f5fdb4cd7f294dc94188e1588510227c9e1cd1 2013-09-04 09:09:16 ....A 428077 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3fee95c3f20c865131cbdc807c4db69e54672a7606135cce5810defa56d363a2 2013-09-04 09:07:00 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ff75c9f47797394b59a44ea165c07415cb57eb543859b1e360ad644696c8aa4 2013-09-04 09:42:02 ....A 491520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ff83f649dd760ec765ae90d9911876b0c1d80cbefecc95a1eb1507ff6f2e19f 2013-09-04 09:12:24 ....A 902868 Virusshare.00093/UDS-DangerousObject.Multi.Generic-3ffb062ce1ae88f13c75e655aa358904dc84bcdb191c25bbd0c1c1cf4b9dc23e 2013-09-04 09:13:32 ....A 3556 Virusshare.00093/UDS-DangerousObject.Multi.Generic-400729d4419957b9dc9eaef6a44a877278067c8f951707c2992b30f0b5d25134 2013-09-04 08:51:04 ....A 135513 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4008cbb5957522a48e621cd86485f8b64fe4245b8388f72760ce5b22144fad1c 2013-09-04 09:06:44 ....A 4291640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-40099b8dbbc944f665193061e6f62563bc0ec98a56b931fffb8e45a068146ce7 2013-09-04 09:40:52 ....A 259587 Virusshare.00093/UDS-DangerousObject.Multi.Generic-400efa96bdc7d36c892a41debc680bb45fc1470628b4e41a84efe98bdc555ff6 2013-09-04 10:02:38 ....A 243304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-400f767beb887ff168aac8f639d441d7c9bf29ac9ee11bb9d71b8a4071f8abdd 2013-09-04 08:46:54 ....A 144696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-40132b27f768cdb18cf60409bd483e7c8f0815c518b76d7cb9c49e899736d8c9 2013-09-04 08:53:34 ....A 180224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-40295eb646deb1bd49aff1c51bcdcd12231d6e83836c496491ac6ece0c1dc099 2013-09-04 08:44:42 ....A 3358128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-402a500f56270bb3e083f05010e08c358b811da615b94dc5c99363ca9c8b5081 2013-09-04 09:19:12 ....A 590848 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4030836bf77dbcb373f025b782c3f871ac054f1c93c9e0b8858f157e5bcda89f 2013-09-04 10:00:48 ....A 159744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4034df86ee866d47f561953978720e48642a88a80e6c437cadbb53aaa064fe34 2013-09-04 09:15:34 ....A 60099 Virusshare.00093/UDS-DangerousObject.Multi.Generic-404e419db683edf697dccdf8b402ad20030f639df1fe29a51d5084eba2e5adea 2013-09-04 10:07:10 ....A 15796976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-406b0484bbd3de7b963bf9ef35a6acb9b7e95eb84b65d1eb7790c0db2b2e4924 2013-09-04 09:57:48 ....A 34304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-407b9d3fc58d14670407c8c88f7e3cf93dfe8b79580cb165e442358db2d8d6c2 2013-09-04 08:55:32 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4086b9690d21f67916faa398b7e39234d676e8c8d1e3aea67c1fd6b902de520f 2013-09-04 10:02:48 ....A 1078849 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4088fc5b2e1e35b98f3b5349208e9729c459c671e0b134b4a0a3423d160c26b4 2013-09-04 09:22:26 ....A 2047873 Virusshare.00093/UDS-DangerousObject.Multi.Generic-40a034f61518ffa821159946f60fe2bc0fa2d24a14dd6acc181c3563db2d35bc 2013-09-04 09:02:42 ....A 75264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-40c4987482eb03e9c633b3ab5dc0be39a66d5fc428986685d1321f894db3f288 2013-09-04 09:26:26 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-40c58b998d74f927b28112f5f251e9140b5b59d1b2023d2306eea755c5712626 2013-09-04 10:04:04 ....A 15400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-40dd29b6e1dff4b5eb373334455d8fa68e2626453842f7b354aaabdc2365de0e 2013-09-04 09:11:04 ....A 1228809 Virusshare.00093/UDS-DangerousObject.Multi.Generic-40fc817ea8cbf1118d0b0247cfb145d3cc15193b86def8309d258469c0f0f47e 2013-09-04 09:15:24 ....A 52224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41067a5225af3dd09242ed7b5fd5764c9f48380884d0aff9dda98dc61fcf6ac1 2013-09-04 08:44:22 ....A 1200640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41165b7f858a3252ce66db4f8a2a05c9b3cfa1432748e35de026121b748e10a8 2013-09-04 09:40:10 ....A 71680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-411d450f5d136149d6caab18225b7c1cd0edfbffde530a60e2662f04a0c9ebfe 2013-09-04 08:53:54 ....A 1213525 Virusshare.00093/UDS-DangerousObject.Multi.Generic-411e791f914f3bcfeba1a0818b9defa936e1f5dabfbf5aafe52de0f6d5f182f3 2013-09-04 09:25:16 ....A 38400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-411f487bf336c16092b21bb43c719a6ad48c794242f4af91fe424f253b6175a8 2013-09-04 09:17:12 ....A 560427 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41321e9c6f3a15435e6ce4d61bfb51cc5554a9b4cee0b0ed91d201b09932831e 2013-09-04 10:03:48 ....A 90112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-413ca3661b17b38fdfc7064f68a4ee906be2ef7972a1f8b7c88569329e4dec1f 2013-09-04 08:54:14 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41512904b00073300154af8647064ad2a12e586da52198bc283eadb4204a6101 2013-09-04 10:03:36 ....A 3274335 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41546c9f37262fadcc080771e8189a6351d57670e192623089cd3318f3b26801 2013-09-04 09:00:42 ....A 826102 Virusshare.00093/UDS-DangerousObject.Multi.Generic-415762c4f965d8d76e015fecf51ac297e37519fda84b4ebf6ad175fd9affe838 2013-09-04 09:21:18 ....A 28629 Virusshare.00093/UDS-DangerousObject.Multi.Generic-415c89cb1c2fd1dd16072bba752e862f95581bc4f3ff9db0a15636c7bd9d10df 2013-09-04 08:42:42 ....A 96072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4171ca55ca8f2f5030ff34caa40159e5fe25c123768da8b7452bc3fc96e9bfd5 2013-09-04 09:26:34 ....A 478775 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4175662484ca7818e414cd238b5baac13a46459159e10bcf50a8514cf94bbb1a 2013-09-04 09:10:36 ....A 232524 Virusshare.00093/UDS-DangerousObject.Multi.Generic-418050a031cef5fa21634df1a2aca7df9711f7a8be5aff1541f18fd38f225541 2013-09-04 09:03:00 ....A 20736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41838c0e4cf93e0f7e0a9a8fae9d95a65ec7526289d44ca9be6ad3ac8ff6a34a 2013-09-04 09:00:16 ....A 239616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4183c3d5db196059ea5f1c9f5a2f7ece585c886f99c9291282becbd384fb1496 2013-09-04 09:48:16 ....A 3110349 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4184518c6bda0fa54137664ed1ca24a2f4fa360cd9f0ee73348d53e68a666d72 2013-09-04 09:16:32 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41985bdacb1230ec613e865a0eef3384d87996b451ed9cbc32e27a069379831e 2013-09-04 09:13:28 ....A 509952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41a523ccdd9932bc8540c4586ba73b06d86d27c5119f8a9445bc3e21b5451e61 2013-09-04 08:57:00 ....A 114688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41b96132b5b86e3e5c568abf4382ae0b0f32d3a906e6b72c5ebdfdd9ea2e26db 2013-09-04 09:51:10 ....A 17514 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41bc880cabab7bb7981b8112820f3262c0e68c757d5ea335badfd7e6cb6ab42d 2013-09-04 08:44:08 ....A 231884 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41be4df12b18f4394b97cf2e34c9f03e2e28ffd59904c05126e2143a0544d406 2013-09-04 08:42:02 ....A 669184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41c7b46b8fc34b52c0824396685537484b8f043f700384608a69c219129e10da 2013-09-04 09:42:32 ....A 74176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41d87cc02a8804287a20ca1ea402094d1486908e9a2a37b0679a0ba23eae969d 2013-09-04 08:57:20 ....A 994304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41e6f3a896c1e20d6c96a437e05e4f775e9406672ca1eedb4edcef8de9c1b9d9 2013-09-04 09:39:34 ....A 3173912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-41eb59cbff3cbee8e6734c32d5d02e749f68af1f90aea89b89d36e9513665c0f 2013-09-04 09:44:48 ....A 471040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4207d2041a8a923de296f8f1a5e6fe17b1a4440434a1ee1336c6e52f4fe69f75 2013-09-04 09:54:52 ....A 774144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42284c418d8db45b3b3ddb5ce1e9f79ed1bb09a14812f65d5ef69b141c266eca 2013-09-04 09:07:06 ....A 1052672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4229888d6e85e7b80c00edc9b2c9020b19b9aa7ac99b57f93b8db4ef44907f61 2013-09-04 09:28:54 ....A 396800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-422bea1067c88fc51738945d2dbeedb6b50aa55e9eb8274404b6328a75956011 2013-09-04 09:44:24 ....A 2117937 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4231fa9fdc566ea6078a664ec15c4a6020f468c11e5ae7171c1c097732eb204d 2013-09-04 08:51:26 ....A 155751 Virusshare.00093/UDS-DangerousObject.Multi.Generic-423d585ab2e202cdfb50c1805600c764aba6f8d02d8a945c47fee664b95a53a6 2013-09-04 09:06:10 ....A 811217 Virusshare.00093/UDS-DangerousObject.Multi.Generic-423fe17f6cd8fcddda50eae8727b648a4cd0f1bd4006ac12a86650179fded7b5 2013-09-04 09:10:46 ....A 1558584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4254c30cf5f929a62274316c850703d6952243fff8973b6fdba5e05c58a85700 2013-09-04 09:07:04 ....A 945152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-425df4629419ceb511fab1bec34a6459a756159b7a378a0d8a9832bf2c5bd4b7 2013-09-04 08:50:00 ....A 230020 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4265a736eae0a768b6fb313657e4d186b652a7e85a36736ef80b04681d6b62f6 2013-09-04 09:38:08 ....A 43520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-427b8f12c7c05a6ae0090fbdf8ba003a9f0a65a0502e0e1cd1ab97684fc75416 2013-09-04 09:37:30 ....A 548864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4286ce8c9d35a74d7a5ba3d6e988180b032b301fcfb78570934a65972ee3d7cc 2013-09-04 09:25:12 ....A 958670 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4295000bd36fc425ec6ff6d23233782c8c0499cf7e1969f0fd87f9a252af00c0 2013-09-04 08:44:16 ....A 172391 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4298c597f65f8fd923312c974d4afda7f8fa0ea193bd9b5602537f73921a7ea4 2013-09-04 09:31:16 ....A 1081856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-429ce7aec2b4f7d7b95e1a1d2063bd39e7f023e057627d320b1ced592ff9ab23 2013-09-04 08:46:44 ....A 450560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42a2a5ac89c25ffacda19145781abdc5188799c3d677242abc0a4aca2195de45 2013-09-04 08:45:32 ....A 12288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42a78270f5704dd0fb6efba11e26ee87a05e30befd0682c017602821dd0d1cf6 2013-09-04 09:21:58 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42abe306ed26edced6706b920cdadf60004d89732d3cbc88a8a5bea25b6e75c9 2013-09-04 08:44:22 ....A 126520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42b68023af150ab6bfa619527dd41852d794429505ca2073c5731a53a6d0a4dc 2013-09-04 08:47:24 ....A 18220408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42d262651952283d0a6d31dc338f8a78d7c60dc6fdc9952761b2198c52be6e35 2013-09-04 09:06:04 ....A 7680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42d41bbbd2788c502137dd8d01ac2cbdeba864113842f2d04347185b2aa1b743 2013-09-04 09:43:48 ....A 730384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42ddcd072921b27e158b4dac44a816b5184f3112ee3e0343569751d2edc31ae1 2013-09-04 09:48:12 ....A 59102 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42e6e767cd9d62bf63328a7363da41bf328082db8c06c70ca85f36634611173e 2013-09-04 09:09:08 ....A 5733442 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42e73febdcaaf8ff3c2036576eaceb84440d877929bc6c5c1a526b14aeec15aa 2013-09-04 09:10:46 ....A 217088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42f25a90f72298a99c6e3bbb5ee8098c8557e7ee32c73472f073ba392595d44d 2013-09-04 09:41:02 ....A 1413120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42f8c9fec845db005d5da3523b5f309963bdd346e9b4ca82643955d52036fcde 2013-09-04 09:51:10 ....A 123001 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42fa5dcb3f68fe308b2f626f5ef36746bcca4e3c2f820811ed94733bdf68e045 2013-09-04 09:01:16 ....A 216064 Virusshare.00093/UDS-DangerousObject.Multi.Generic-42fe69b6289dbe69d38e55a4202a1e24e722a900a18cba1a621830a55b7d561f 2013-09-04 09:44:22 ....A 55276 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4302570366c499166d53c58829abfd17c79e4fcf51bc8d68e6f5c00b73156731 2013-09-04 09:16:10 ....A 1616377 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43083fcc0f6c6490e7cf6090f5872328f302c67b25bafd4b7b9c5ab5bb81dec7 2013-09-04 09:17:48 ....A 930778 Virusshare.00093/UDS-DangerousObject.Multi.Generic-430b536ca9329b845ac2ac4fb8d5e2217cffb8f73a8a2db3a11e3037b53f800f 2013-09-04 09:50:30 ....A 212992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4316d3856d5fc0faa54923169ca0a0168661f0c5bb091388fcba0634b894b5c5 2013-09-04 09:56:50 ....A 134656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-431be85ab3d89c007b93f9a621e78357fe44f6e33917c4085d695935bf2b17ae 2013-09-04 09:08:38 ....A 4464640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-432446dd1a2dc4f9d8ad323ecc22efd8141dfb59fa1051cbe674c3e8f42d8330 2013-09-04 08:55:34 ....A 843776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-432de56a8cb8fda33e41648b51c68322ae84cb040508bfeaa1e28411656aae69 2013-09-04 09:29:40 ....A 727552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-432e302cbd91bc6ef6aa2a99343e468109e952d7f24c85900c2803bb4f614110 2013-09-04 09:59:36 ....A 82175 Virusshare.00093/UDS-DangerousObject.Multi.Generic-432ed64cb0cc04f01cb7e9640e5b147d30c3ce961de96d5075c58e7e052f16d8 2013-09-04 09:46:06 ....A 60619 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4330f82c8feadd8aa981948678ea60565c4935f2b430bbb9e2216d8f40380031 2013-09-04 10:06:44 ....A 47616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43313c00d9b36c019e3708dd774ad36c1832b4734b1e83679156c1b412277061 2013-09-04 09:28:46 ....A 75776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-433c48553b2410920fbc6bf78a3d7f6998afeac185e868085c63815198166d6a 2013-09-04 09:38:18 ....A 2089984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-433cd7a26618dcdb04a4ac88b50e9e949dc51372f6d2c36a058d5d5d67e48644 2013-09-04 09:24:40 ....A 106496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43444608b8582115ee7773212e457096bef5ef703b3a76e2636731896d146f39 2013-09-04 08:46:22 ....A 254976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4356d3804a318bfe2f6150b5d290bc158d4e57de3d9f573a679e1965bd3fed88 2013-09-04 09:37:48 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43589965d3dcf43b5bbf933e5c1be40abd9d9aa42363af551fd2ac20a6c81f57 2013-09-04 09:31:04 ....A 119040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-436195f8ecf18c582c469658c65f14e65805a4f35204d2e71c46184615c1c34f 2013-09-04 09:49:18 ....A 813952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-436f5df19c386f467d15fd783803482ccf0948c5b7e98e05c559f778341348d3 2013-09-04 09:29:40 ....A 875008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-436fcc3b2dd1a8de4788debf268db81c4de495de7a031e39be691f4cc336c29e 2013-09-04 09:03:30 ....A 1014738 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4370e072c2918cf8606f37ee5de26417854dd1a0aca50fc61590fd308e83e8c3 2013-09-04 09:13:06 ....A 936336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-439d8d33c5f290b5b8e334f05b3bfa8ea95719832788311c8c7867696a441b6b 2013-09-04 10:07:24 ....A 66560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43b2a00056226a60be3b5c408bf32869b39bfc2d2196397653ebd560be9e2c06 2013-09-04 09:45:22 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43b89a2e1c898e894fcf159c776bfc6782bfb2dd0ac59b8daf424a2c556c884e 2013-09-04 09:43:12 ....A 34304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43d184b3d27b823a83f0f9e48b65067ac1a1f70c51d395cf2c051584b123fce0 2013-09-04 09:11:48 ....A 1520000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43d1a2d45d891b9085b254012bc5cb8eba3252e46b6ba89b263972bd63ec1251 2013-09-04 10:03:26 ....A 761355 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43dca8e4e48f21e6e1186d5542c3ff9ebf584881285bd1f0486b746224921619 2013-09-04 09:45:58 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43dfc536d9ba1e5878995c3e7715fae2bffed99f9d62fb3f2dc2c1875c1e72c2 2013-09-04 08:47:38 ....A 2150400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43e8743087e5d3f4bb931ecbe0222c1c1f1f9ef65509dc62944bfafcb3180fdd 2013-09-04 10:01:56 ....A 154736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43ec504d314c7aec706813e70ba7f52b85322ed407afaa2956e6308bf446faf3 2013-09-04 08:51:56 ....A 239091 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43f5f3be2e69201ac830a1009b7eb7d84b39e66955e0996567891951909b28e7 2013-09-04 08:41:24 ....A 121706 Virusshare.00093/UDS-DangerousObject.Multi.Generic-43fdd28c6069d491d50fc0b852fbaedcdb300ebc8e1ac5382684334588c63092 2013-09-04 08:51:40 ....A 39936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-440e313c4f89efc3d3bcef4073a5e8c1a0f4484e85be16630cd0c9134921f8bd 2013-09-04 09:36:18 ....A 800768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4419c955fb0b6fa8ba79a2cd2ab3745a7cb73beb911afbd41739945c4672f1e6 2013-09-04 09:29:48 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4428cad156ff75589e26deb67d23c0a02cd6c12d595d820256f4ac26439b1d1a 2013-09-04 09:41:02 ....A 323796 Virusshare.00093/UDS-DangerousObject.Multi.Generic-442e635e15cf27b8a8da72ea6f964d6df78265cb982b1e1fb6c47e89275b49e1 2013-09-04 08:55:58 ....A 190464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-442e9f6bd8f831f257c04bf1a533c17a64e481e55879051559cb987550373dae 2013-09-04 09:27:36 ....A 61556 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44360c9a5f4e6b7177b9510ccac32de2872a339938bedac30615bdd809426729 2013-09-04 08:54:26 ....A 1910779 Virusshare.00093/UDS-DangerousObject.Multi.Generic-443e9bdcb571f5e81f54894873956c35ee7a224d035f78ee89c01d97eb3e4516 2013-09-04 08:59:56 ....A 4608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-445143cc656cc8d2c93be8e89e87630ee73a97b5be89fdecd2bb68bffda67616 2013-09-04 09:54:00 ....A 339151 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44596e3b16a16472b57c83e80dab20627ce7d7227d1cb57a1ae963bec676915f 2013-09-04 08:41:40 ....A 286720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-446a1c3cea76e0ccd13c2e7ea91ff1ba8da0a8c3076d61123e7e5ee5545ed6b3 2013-09-04 09:42:44 ....A 758536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-447704270670b5d906d21bb8885d79717663c72c471273405efe6913e5e4d2e6 2013-09-04 08:54:38 ....A 114727 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4478974ab1786602915b6ec0af90e44c8d5132352f453eb2a5399fb4d7c3231b 2013-09-04 09:29:04 ....A 100352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44818989d4cde3bcd49ba254f062f92a66aaf14e38931e7e03858f3e01465bd5 2013-09-04 09:54:16 ....A 270336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4484baeba0234b64821a58d620cd6b33bfaa3ce383b52fc132dce8230acb8499 2013-09-04 09:49:10 ....A 229376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4486446042dbb5241f4d703a6583f92167a49f1c9db1b7360aafc470fd1059e3 2013-09-04 09:04:08 ....A 19456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44b321f9f2df6a9dde7594f30e880ac341ac637118f2fb6821f53cf2a75b49d7 2013-09-04 09:05:04 ....A 323072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44c2b5aac56efee01293b77d56402a8bf15a6f083c1b1791c4998b95a0281a1e 2013-09-04 10:03:16 ....A 93232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44c6337bb8af1ded009bda5608252565367180917f198539153b7fb590d749fe 2013-09-04 09:43:10 ....A 44032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44d4aec5beaa168d4c78a567920f9df06d8b9c517028a67122374e839e3749c2 2013-09-04 09:18:50 ....A 134148 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44ec5801d30f4281c0468af1a1fbdbef31bfe1a07783f83acdd03e2559a52860 2013-09-04 08:50:50 ....A 67072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44f6c9e8fc2bdcee1f1c937cf6465f4ee04735ece1d0bc3b8c2a0fd4adedeec5 2013-09-04 09:29:46 ....A 91188 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44fe847ddc1bd61ff8ef8c6565ee8854decda4ad6ce09ac4fa1c6e45a0169142 2013-09-04 08:57:24 ....A 813832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44fefbc3fa676e8586e3fde99828c3805be332a4953ec5e869a3fe15907d38b4 2013-09-04 08:54:06 ....A 380928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44ff5b62b5194392ffdf7ef4663f57ae004c686512eff602a0732ddf370d6ba1 2013-09-04 08:55:52 ....A 149646 Virusshare.00093/UDS-DangerousObject.Multi.Generic-44ff91ebcf33f802a7a2768148a60e87f7213f4db4a8a869d7ac2de9871ab5b1 2013-09-04 09:23:16 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-45042d761ec985874cfd52a377d00b5666c4af8c5d7e1268893bd4c0997fb8d0 2013-09-04 10:02:42 ....A 1283645 Virusshare.00093/UDS-DangerousObject.Multi.Generic-45182a93e82bbc20b1b38186501ff8fc14f401e688971b9daf76965e6faf587b 2013-09-04 09:09:06 ....A 64065 Virusshare.00093/UDS-DangerousObject.Multi.Generic-45197cf2db86b6c64f54cc3941d138571f831c6e3e775674ebf6eb6da5c7cb4c 2013-09-04 10:00:30 ....A 56862 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4521ca9b58b2cf7ab054ff1d10c49779ce309f6b483738a836b9a78afa005c94 2013-09-04 08:56:12 ....A 7225 Virusshare.00093/UDS-DangerousObject.Multi.Generic-45300c9a9e5b156cb0492f24b922b10864e7d8f0d78b5f7a146f491e60fd9750 2013-09-04 09:29:08 ....A 813992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4536ad556643baf29c20ecb8a36adb0008515e3c4110ea35d366946716efa849 2013-09-04 09:53:36 ....A 1475335 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4549bf27d7c1cbb991a3a2b1599d19415261d6d2660fb6d2fa8d348818b7c4ed 2013-09-04 09:18:14 ....A 1235006 Virusshare.00093/UDS-DangerousObject.Multi.Generic-457a748fa470517de43934ca6445be3c1060aaa59bed7cde0243dc669b39ab79 2013-09-04 08:47:06 ....A 291840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-458b7bf06c64cf47db02d6aa7d205a5670612e2d3211c4087b0e1a002af3bf13 2013-09-04 08:41:12 ....A 28608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4592f7c8b08fcb8d0e5f2bf74b6c269812596c913bf5b3bbed2517d713a2a7b7 2013-09-04 09:01:36 ....A 1221632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-45938344b2124d95659ce7ef80ff7053ab4fb7a427445e01cb11b848b15f8c8c 2013-09-04 08:50:44 ....A 262144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-45956634ba9c0ead8c452a04cc487bc8b63f4762d8e06aeda6c008069572d9d9 2013-09-04 08:53:42 ....A 9216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-459dd4a3a14deb6a71bad54b4e33ae26e1c8d1af403b65c7d510dd098edfd0f8 2013-09-04 09:09:34 ....A 813928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-45b48decc73baa26e0749aafb8e1ee6afad7aa7628fd2d4246033af9ebf035db 2013-09-04 10:06:26 ....A 167936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-45d97d6075e06657c9c80efe73cfa9b9776dde6e90f69a845e73dcff633ffda7 2013-09-04 08:53:20 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-45e0d732f04e4d3bd8e12cd12e2ef1f7698229a7fd8def930cca48fed16cec71 2013-09-04 09:59:04 ....A 83456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-45e75870f44cbdbb329bda8e95eb60680b49ccc3bc37a2c723c347bf9f92dd16 2013-09-04 09:28:08 ....A 1548288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-45fb1ba4ab7c6f97079ab46c644dae5387282f585c14b3024c8904221e0638be 2013-09-04 09:28:58 ....A 800768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-46020c2938b7dacd3833e530cced3668737a01d9926b1e45c671a4227632309d 2013-09-04 09:30:36 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-460a4a8052fc38735a302752ee4a597fc1d9a7f19cde75a2c3865d17cbd725e1 2013-09-04 09:48:28 ....A 72704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-461f7a161d70f96f3ac50dfeeb013d90247104bd224d18444e5043f41b97dcbc 2013-09-04 09:24:44 ....A 56320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4636d33c0f276b141e8cabe67524d149d2f41853c2d46c8f5004967992e79c2e 2013-09-04 09:39:08 ....A 646656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4638c69bb454e0ab1e41860e3dddcbbb116a8557c371c84706a0724670776505 2013-09-04 08:45:46 ....A 2501153 Virusshare.00093/UDS-DangerousObject.Multi.Generic-463b2c8da7bc8304f63231a12dd1fc850d18d3fb195b5ebf3644ecd6d3e1f022 2013-09-04 08:52:48 ....A 20992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4644573f77e36311c2c6a2b9289c444516a8a0bba9185d10c4deeae790aef3b6 2013-09-04 09:20:58 ....A 1089536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-466f8162b0298a4ab9358dee6c33cfdaba1363b3cc9f3a862599d59dbe3fe292 2013-09-04 08:53:34 ....A 36352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-468e6395418af50d933a681d7fdba2c8f5e6efa1b5fd5056d56b1233e7fb2707 2013-09-04 08:43:22 ....A 61952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-469b34d812550377eb46d9219cc844e34f69012be9d7c31c25c1ef77c52eae92 2013-09-04 09:57:42 ....A 1015296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-46ad7aaff09ca9098a9c0f6657978960556ddf2edce5311cd527aec42525ef5d 2013-09-04 09:59:00 ....A 1395538 Virusshare.00093/UDS-DangerousObject.Multi.Generic-46b2d781827343f2676aafef97d5309e09ea14f8f9c49a2cbedc9f3b64594b20 2013-09-04 09:07:32 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-46b6f24a5f71aa07fa36bac7bbed9747e50988de083f10d9e36ecb8f6b067baa 2013-09-04 09:10:54 ....A 684348 Virusshare.00093/UDS-DangerousObject.Multi.Generic-46c740396164a6cad405a0689df1bbae7eb2495e02a73026d875fc4d7545a703 2013-09-04 09:36:08 ....A 162304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-46f7ae4443e333b89ac00bc2174137c39d5080cd7536ecdf7f4257d0d6fa70f7 2013-09-04 09:56:26 ....A 11001 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4701a85b8c50ba553e6cc12932a06553754e7b08f787e18e2b9e351f2066ee1a 2013-09-04 09:19:04 ....A 72192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-471c71240d702140d9c6350ac7f122de0466da95c311131fe065a1f7e473d8ad 2013-09-04 08:41:42 ....A 23040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-47737fecbc5bf72812ecf95977283f594cae68d8da74113ba12f710f9e7fb7b2 2013-09-04 08:45:08 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-478044af32408d7c615f4ca0b4ea0b96f5756a30cbe2f30918ce11bf527b58f6 2013-09-04 09:41:30 ....A 37376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-478bea0ed2519d6ca33e085a196e4e651c6a216dd61d8e9c496535cdd46e5387 2013-09-04 09:57:08 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-478d1dc9ff7bc5b24de99534436fc4d18c6e98b535fb51709910ed3fe4118b6c 2013-09-04 09:51:36 ....A 3959100 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4792859b72212039d928bbd24af4a769ac31007442ee54d91ebc63534e07ec93 2013-09-04 09:28:30 ....A 689152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-47982ec88f177d29597e564389f80e0804f0e38b9a2583b63c7b369538f2fc78 2013-09-04 09:25:04 ....A 1741639 Virusshare.00093/UDS-DangerousObject.Multi.Generic-47a2c67616a7dab6d0d06d5e416203f2ae1ee2138dae31f9de0cce64937b0d3d 2013-09-04 09:23:04 ....A 40960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-47b341093f9743ba52a3c1b5e83b3cf4375275a380a1a66c8d50a64a47121fac 2013-09-04 09:23:46 ....A 505856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-47bf7a7a7c341dbf6e58e6cc8c20036ad6d7223ab81f43f7cd29321162f0a26e 2013-09-04 09:08:24 ....A 442136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-47d02bbd7a768ea9d42dfdfe2bd50f908b0425f1192c2fafa16304b34fec4b9c 2013-09-04 09:27:48 ....A 147162 Virusshare.00093/UDS-DangerousObject.Multi.Generic-47dd15bbdfeae15a1c4e2f74efcc6e24b0bcd2b8a3fb53a1e19f5074809c51d8 2013-09-04 09:09:32 ....A 724992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-47e5ea5e6977c7b4192d4757737ede3e929ff93201d7b9f96cfbb929833cde35 2013-09-04 08:44:58 ....A 135680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-47fcd11ad59e51d0390977b3f805460583840451fa34e8135074bda18738efc6 2013-09-04 09:10:34 ....A 85912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-482ba4ed9f4c59e015c4f4cfb822d87881954886fd98b887904cae3043aaf7a0 2013-09-04 09:42:56 ....A 1857593 Virusshare.00093/UDS-DangerousObject.Multi.Generic-483a5e205513a018f83fc897e2d8a2c543faefcf901c196b40b0fc31913f728e 2013-09-04 09:17:26 ....A 26338 Virusshare.00093/UDS-DangerousObject.Multi.Generic-483e97490632100ad0ab9a3ad3a5664499d4c31343a436d1af1206595eab3555 2013-09-04 09:49:50 ....A 102400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-484e8c4e51f6ffd2e6bc486031226cf1b69d872bc706d5fb7abf2a462eabcfa0 2013-09-04 08:57:02 ....A 4475464 2118827744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-485347c010036a230441b15ab460047a4c624781307418ebcd5de0aeae1403d0 2013-09-04 08:43:16 ....A 2225316 Virusshare.00093/UDS-DangerousObject.Multi.Generic-485fef46af3ed9ea24108838348677657e6f8671b28000d567e11f9a8d684543 2013-09-04 08:43:28 ....A 504320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4864447825efd722d22dc9a674ec8a271fb1b78c9b0dd379974202e97ff96e57 2013-09-04 08:50:50 ....A 1346558 Virusshare.00093/UDS-DangerousObject.Multi.Generic-486a8372d445618a50f4131ef7e66f3e80bd0def9b95bcef05ed1771ff77234a 2013-09-04 08:51:54 ....A 712423 Virusshare.00093/UDS-DangerousObject.Multi.Generic-488140a962e0215414027aecc8414292f23ff821dbd3b15e1da9a8328d7711b0 2013-09-04 09:42:02 ....A 724992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4883ad5f348038642d56cb161ba6119aa2d42caf1584e2f2bc0f67e8da56c38f 2013-09-04 08:42:12 ....A 1007294 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4895be5b4c118eeb0736c01906e6d508ceb6e2d4541019bae5b709bc5056dcaa 2013-09-04 09:35:06 ....A 262144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-489903a57f66152048cb265dc1b3332fa28742318521f380982e5860653ead03 2013-09-04 09:34:32 ....A 502400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-489d2e4956f693a5d0887f54e09c433b16bcbdf479f980e07df2343a65c8d8ef 2013-09-04 09:56:26 ....A 2068992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-48b481b735a0e3b2a64b441b30425b29b9126853fbdbd057f3d1c03fb9b8b314 2013-09-04 09:16:54 ....A 32256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-48bb09f8daa95eb65f9d6f7a013267d4060581d8385cf0e110feb96cf6f7bbd7 2013-09-04 08:43:56 ....A 669184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-48c0e9f64907da0b728f581f40f6f3563793249a2dc76a06f52fcc65df27ddb3 2013-09-04 09:15:50 ....A 667648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-48d3426540df74ab2812c96eb949373a11cea946f0163f3c80e95a863fae94e6 2013-09-04 09:27:22 ....A 151040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-48d397a4a704cd6d13cb9b484c06ec1de9e78c52847a2093422cb2a31686ad5c 2013-09-04 09:16:56 ....A 2577984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-48eb1073c39467ed7e2d72abda3adfe8593f6baa74dc07326e36d34d125b8f80 2013-09-04 08:52:26 ....A 49152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-48f8579242ad55f8220ad0db1ba09881f6ec72d72a182e647bbccd9d903180e0 2013-09-04 09:30:02 ....A 80191 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4910e09379e2347133f18e9331ae859a62b3a240df082c041e373e50cd7a8ece 2013-09-04 09:28:42 ....A 339968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4927861d7a0de87b3b6dc89a940d12cb21ed5826138a7bb7417c56d6e721fedc 2013-09-04 09:36:02 ....A 78336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4928e2583526fc2fda611dc28b43cdfdfcb75fad80370adb84bf1ad6cced056c 2013-09-04 08:49:32 ....A 10183 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4931203e27290f951890cafe98d4cd8efc24b5d7bb87e3abd3f095be7f4c5feb 2013-09-04 10:00:42 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4943ca8aaaedbb06a895e37a946942a1fe07782817967f8bb1455c815c67b758 2013-09-04 08:43:50 ....A 28101 Virusshare.00093/UDS-DangerousObject.Multi.Generic-494511c1074029d00dc2480f08d7e289edd83253d8f75aef4e8d962a2ce47a1d 2013-09-04 08:52:38 ....A 61440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4950f4885bb09ddcb11fb6208238bbfb1af03c2404407f159fe1ebc6afc9b7ba 2013-09-04 09:23:02 ....A 781440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-495cff52b45c865a7263f26288494312734008a170b7e7e3a70f56b30d30ec43 2013-09-04 08:43:56 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-495d0df8f049de52e9f72525c38ce076cb30e05b128851f72bf9b2d0a8de7d2b 2013-09-04 10:04:22 ....A 97280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49672d387708c5aefeefd524a33ec83d5d9f3083f1f06877c19b89329b197dee 2013-09-04 09:14:32 ....A 882189 Virusshare.00093/UDS-DangerousObject.Multi.Generic-499ddce24dc4af8e6cfbdb9571e62826257c8945329303e9c1d462ff5ae295a0 2013-09-04 08:47:32 ....A 662016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49a131ce6e8e5ec948b6a702c6dec90f53d1070d5f1fda8f3c0486e36de62499 2013-09-04 09:11:48 ....A 437760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49a3feb5c552ed96285a275d1503d45748079de0c6e2de32b6a9fd2467df273b 2013-09-04 08:52:54 ....A 90112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49a98df83ec655ee55a718fa5bf6c204dc995559935b42149cd10f4235e0e7fe 2013-09-04 09:50:22 ....A 91728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49ab84a57fe833cf94638919301e817fa067a1305c6687c4824727cd1c340c95 2013-09-04 09:03:50 ....A 1859551 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49aeef67c296c30fc23282bcd1ade9d3daaf56a468abc68c67a452c836724dfd 2013-09-04 09:28:20 ....A 322421 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49b752c640bb41d8b0a08d0703d549827aaa4c5e7219e526ea1f56bd7686bb6c 2013-09-04 09:11:08 ....A 570376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49b9a9b74b92a889122cc7ebadae0cb944c4461638a46bbebe95e2ae5482dabe 2013-09-04 09:54:40 ....A 255244 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49c593a59192a4047f5f3734773cf442c4b0cf32ff0a663e78df8db083c0be86 2013-09-04 09:09:42 ....A 50208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49c6b5191cf540d6a77cd978724bc0fd13681aab537a1852583b3501be575a7a 2013-09-04 09:41:40 ....A 309248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49c769eef44fa9a0bbd3160a4519178836e00e285be7268fd29854a23137517d 2013-09-04 09:13:08 ....A 385213 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49c82c47279730cb26cbb25a71372f4b9a9b06a7d105dde3a19770826b55ae4b 2013-09-04 09:09:26 ....A 167936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49cd2b5c29c50935751e37dfb2e3fd9f323af935700637a330b72b65514e46b9 2013-09-04 09:33:30 ....A 1741256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49d108074a58de937d0048f3656a90ee8602e3daa9e619365f389d4220c052d5 2013-09-04 09:05:14 ....A 42496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49d243c14fa394c5308e9c19cf87e8bfee48cd6b86acccc934c52d8d6b29265a 2013-09-04 09:26:18 ....A 1276536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49d8bd47ccd68866c40b265b95c4238480f1c85db3d54cebe76b34846e2e66c8 2013-09-04 08:58:40 ....A 2180936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-49e39715cac876b355ddf9b63dda0dbe1af2ad6f150585e9cb5ea794ede9c42a 2013-09-04 09:14:58 ....A 133120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a05b5088ae733d8acd4ce33f1d80ce51936941255e8d22128d798fac9131491 2013-09-04 09:08:44 ....A 613376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a09d435c0bdf0e986764c9ae384afa7c30cef627b4d1adf542018a4b3e5b39c 2013-09-04 09:09:48 ....A 64876 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a0bffe5663fe3bc94868d671a3b92afcb5ab4f78eed528b7f3e70f5cac49392 2013-09-04 09:07:32 ....A 593920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a0cae7ee431a6bc73b54ed2e1529a1c6d4a482cc90a8bf4bbaa3bce99804ef4 2013-09-04 09:13:26 ....A 35328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a122f8650f5bc87c0612a3efc96605c0071f50776a9944a0c8d9a5e293452da 2013-09-04 10:07:20 ....A 353828 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a13b8faa0ce25da7000c8aad257bd7101560615be0122a8ec36ccc0b2940ba5 2013-09-04 09:09:54 ....A 247584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a1417727a10b4bda25747a3bfda40c366640e6f51ce1e16b335e228d6716fab 2013-09-04 09:14:00 ....A 866072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a148bcbb11afc81c427f812f1078dd5c09407aa5ba0cd1620e8e52206861127 2013-09-04 09:16:32 ....A 188416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a14ee259418073949dd2214ae9eca28d5eb016a4a3101fce501c9a690b4c02c 2013-09-04 09:14:08 ....A 24096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a155d6c4c0e0c53f26dc201d239bb7752ae63cfc1b84d2bbcc6588c44889b6b 2013-09-04 08:48:50 ....A 197120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a20ad2493b11358f2f431bca9acfbe5dda1c818efcec9c70dc94da03c536f63 2013-09-04 09:15:46 ....A 674563 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a21913a34ae0c240005868f0dc46d0af3e415e7061ffb0721991d67cb8d7baa 2013-09-04 09:15:12 ....A 959488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a23ce059b73c31af1f491cd3560a9e18c1fca22b082d7b25ff136e1ca28d218 2013-09-04 09:10:10 ....A 27648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a262394ce414d92db24ee7876dbf14343628ce7ec0572aff44a7efd74af227a 2013-09-04 09:12:42 ....A 284662 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a2c37f80a7dfd671ecc572d7f17c7c8e7c8ec01f33381fe87d9160f1b567bf0 2013-09-04 09:45:52 ....A 1354577 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a2c8fa836c492aac1920d39db3f9da4c1629ffea51bae8a9797e3c1f981a768 2013-09-04 09:11:34 ....A 726707 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a2e82095f33fc6277091623e1308e6013f56f013bfbb321861afaaf7cd45b53 2013-09-04 09:05:04 ....A 13840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a30ef46f8fc2127e34af8527ef49f4928f5c37275b633adceabaee14e2b993e 2013-09-04 09:50:06 ....A 901036 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a32424093aebc23c903382664a2d4df1e40774963783c58c5a6368fe9dcd445 2013-09-04 09:08:02 ....A 6193600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a38ccf9d75956d1f02294b968d120e2ff13205fcd4853cf69406ba5d0032c5a 2013-09-04 09:11:12 ....A 1328250 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a3f3328914c41666728ef2bdd68e62f0b7931980795bb6dbf50d8187c8585a8 2013-09-04 09:04:00 ....A 30272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a55c3c4f2d4eec6b6b98a29494b8ec4e1047b9f2cac7b3d59109d95e352167e 2013-09-04 09:59:54 ....A 570376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a5a9b3d7ea7c3021968dc628e494086afa4dcbc7275af761820583cadbfc394 2013-09-04 08:45:46 ....A 5031320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a5b16e727d7b913bea4d40799fb15a81ace86165f79d25dbfdf2feecbe6e8ed 2013-09-04 09:06:44 ....A 466305 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a65d16ca724ac7c659689fb85206c6bcc86c777b54507423cc71b6670c3d0ed 2013-09-04 09:07:04 ....A 5325330 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a71b264f857d9a8682d8e8f5fce426e4cbc1213ecccf849be8f932752fb826d 2013-09-04 09:08:04 ....A 49173 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a739c70dff43e5812a786277dbe0213b821d3db0b23e67e3fda48a75c0c917b 2013-09-04 08:44:58 ....A 307659 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a74e1c5a9d576e2d1d52be3c0489adb3cf55bc949d14666274ea9ef19dbeeb8 2013-09-04 09:07:10 ....A 708608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a7e5ff1f2b5f656d0472f5cbf7fb70074d740aa4e95dff0f7d5f2c150b784c6 2013-09-04 09:08:42 ....A 26289 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a82c73f5fa900199d5c3e2e2d8d2e4a03bee4f61ea01a3230deffdc548f9ad9 2013-09-04 09:14:36 ....A 866559 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a848e6a5d446d5ed3dd3c7a2620846105b21c4fb888de17c20143950eb109f2 2013-09-04 09:48:44 ....A 509766 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a86f4df8c32c92638df5fe5cf690c9295ca7667b1aae9c16e619ae2a5ea7245 2013-09-04 09:10:22 ....A 333774 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a8db8c04247dd15fc38c51c802566d3075b487ad43b9ca14f8afc0bc5913e69 2013-09-04 09:45:48 ....A 100864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a9341ad63d31f309668763de78b11395b180b1a55f754967f02f30ea8ab6a5d 2013-09-04 09:03:56 ....A 523584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4a9f8ec311ab74aef188d263e2dc5d3f0cd58415518cc8c5837e988f2711a2ae 2013-09-04 09:05:54 ....A 557568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4aa1298961ebf6501b5b15fe719d40fe421429b2327d59ee19aa8174fd1a2a6b 2013-09-04 09:10:44 ....A 286327 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4aa7499205dcb46ed52da18eccca6e313e8bc69daeef1568669c10e8eeab703d 2013-09-04 09:02:04 ....A 77020 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4aa7968cd15f2e7bee4948974b5033f7e99bb6607f641433de0af91e3a45d3c0 2013-09-04 09:10:02 ....A 213504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4aa85c4a5b6992933a48868644600e15b387033bd8afcd77c8a81ee2128e4837 2013-09-04 09:13:12 ....A 1138688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4aa9c1cb3cabd0433fa84e1ca158c339706d5c886f8962a58a707b9ae333dba5 2013-09-04 09:07:16 ....A 2094592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4aad9c95ed6e5bdfed2456bc364668f7ddb80c0e70b6595d64b2d09cf8b81372 2013-09-04 09:56:18 ....A 244081 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4ab977a9593647393594805bbbca25ce387a5e2d3496ec0868d6ecca2fced5d1 2013-09-04 09:20:36 ....A 61576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4af6d9b278e16c84bf562e275c3224c50a88d254d4cb91661bf4937546495005 2013-09-04 09:39:36 ....A 100864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4afb042821c009ca676fe6e0ff97c337258562b07e8bce7c6e06301ce85d7ba7 2013-09-04 08:50:26 ....A 3130368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4afee5579901c551ddcd455eec734d40e30e407c8fc249fb607c360d8011d366 2013-09-04 09:51:16 ....A 254976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4b1a4d05c8578324234f0f6b1fda9d265cec4166498c93bb3405df1d223449c8 2013-09-04 09:38:58 ....A 205824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4b1aa81fc6bad0a95f4881ad8a52400fbed80f14a82e05ad106f30e73857783c 2013-09-04 09:13:58 ....A 699904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4b30eb4a87796a5f5a138508a55e3fd20d4509938222fd3e11c46df16d7efa74 2013-09-04 09:12:24 ....A 761856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4b53dfe0cfcdaa2614ef891b9ba86bbe1b4c4d10b97fd5c2b608f28cd4392abc 2013-09-04 09:42:10 ....A 1239000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4b5a09644e715c69757ad67205ed34848a85ef0465558ca2bd77a3bbe37027c5 2013-09-04 09:43:32 ....A 654393 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4b76691a47abaf430b4b88a11ab08b18ddbe9be1f953d3ef3c76eee360f4946c 2013-09-04 08:41:30 ....A 298022 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4b93182a9db286466b06e5779d61e54ade0441bb3e26eccb41353319013b95df 2013-09-04 10:02:32 ....A 122880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4b981bf731d097de630762039c0a712f8f947b3f763cfbf5448130e1d90d8fba 2013-09-04 09:19:54 ....A 8717 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4bbde343644312a2500241b525a0f16caacece60a6fd8bb3554e44cedbc826b1 2013-09-04 09:48:24 ....A 196608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4bd28901974d1e614b8ad9d2c711194d392c573a4ac2d20254cc6f65e3b15fe8 2013-09-04 08:45:30 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4be816a5c9f9f8438be0757086dc5f006f0b874ab2a3296842bc0bdad7d0a42e 2013-09-04 08:46:06 ....A 640000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4c0b5404e50b93e3ae3397ac2fc8a2d2253ef85c7aba27feeabd2cb2e76d650b 2013-09-04 09:24:52 ....A 2866939 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4c2388040b9e9494b2ae42b5de81860d4153f311caf1d0a81f1f96928442b0c6 2013-09-04 09:38:28 ....A 813888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4c297eb958eb496ae8866a2d17f88ad241bd85108b93fc7401bb0b013ea249fe 2013-09-04 10:03:04 ....A 491620 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4c388ee3e58dd1746bc642bf88edc28f4d7ab1485967a9c711f067d33d0e7dc8 2013-09-04 09:18:16 ....A 2746473 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4c4f7341d979e482374a8cc9fc53b8da088a589774c63d2c46f4684b15ace1f8 2013-09-04 09:43:06 ....A 6144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4c663ab18f01a0d3b7fe6da1f37767954ea54117fcbd6b3c5b9d26946a61f4d5 2013-09-04 08:55:42 ....A 1515520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4c71a90eea141dd10e3aaf5d009ffd55269fea6ec2f15df22735832dc116971b 2013-09-04 09:38:56 ....A 1039081 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4c762c593a159cfcf9b4e7682dda252f98daa3a8b941d7d5df8cc7c6a616098f 2013-09-04 08:47:08 ....A 81544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4c78e1862ec32b9767a382176ca9a6d324bd97771d2d48725c4fd2805a882c5f 2013-09-04 09:43:34 ....A 3129768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4c94f46e225c3a40a155c669e9d224a09af4418feb44e771dea9aae8d8ff6387 2013-09-04 09:29:18 ....A 638135 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4c9fa67e4b835c01a58112a7373ac488235416469d3e04b2a9b45f14917597a2 2013-09-04 10:03:40 ....A 2578008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4ca07abee317c5c200f13a04a750c22ef9f041d9ea2f84fb4d9d75a266d4a2ef 2013-09-04 09:21:06 ....A 2563132 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4cb3780a799d99c723c9c9175e9b84565b61002396455faf61c93d7a349ef230 2013-09-04 09:09:46 ....A 29696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4cb836acaf8c39f88e8fa1c6894f97dff1806c068a1155b6aaa55aae6c4368c5 2013-09-04 08:46:02 ....A 249856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4cbd7184b36dbad5fbfc55d9b54963bcde250c74a7ccf084c2bc90383d94f68f 2013-09-04 10:02:24 ....A 261488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4ccadb72bffbc77eb9e83370e9a82bf4ddecd0dc24c52c09fcdc7ecee1ce6a12 2013-09-04 09:04:40 ....A 62464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d06aace593efb1821f35611d7bf53ab337a3fd28f2ae1be0189c0b0e671fd6e 2013-09-04 09:51:02 ....A 26880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d097d7f70ead2aeb106ae881e4c46382addfeef2559dd3a1fc65582be60f5ad 2013-09-04 09:22:54 ....A 174080 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d22d697274bd1e39e58454e80111c7f79784ae4ee9229e17d56b80b8b43cedd 2013-09-04 10:07:36 ....A 747337 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d2671074246a9342373d0c10fb73acd21ce6a50c34565b0c13750cdf8d44944 2013-09-04 08:44:00 ....A 322689 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d2868f2f824150d2a9d2afcae6b1790527ed2deee4f770465d5e318773e0e83 2013-09-04 09:08:34 ....A 58368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d3746558492f80e317a8a36ae330f1337083df1d91a2a46e56ab763a3d9edcc 2013-09-04 09:13:30 ....A 169472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d3ab50f87b3e72589df18b1297317b8ff5382b279a4b3930fefc005cbe7a915 2013-09-04 09:43:34 ....A 1085440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d4740ebe132ae0c74afa12842df5983dcc451263178c3258d237b504e05fa99 2013-09-04 10:01:30 ....A 484748 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d5939acb791da486a3cd9c1554007d3ef03f9c33afbd6ea0d8f658cad032da4 2013-09-04 09:16:58 ....A 242776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d5f3bd2e7dad74115a26cab680b317467077ad59717c0899627eaac154cb348 2013-09-04 09:15:18 ....A 1653136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d69a98fddba3fb43913ccd1821aa4b6f659b5d49ffad3c6bbca5849bec04618 2013-09-04 09:35:10 ....A 2792738 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d724a48b2ce2607a0e5c8d45dc64ba6bb44031666e646c7813cda7c109b7533 2013-09-04 09:27:44 ....A 61440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d7a1d0b7aff72726abf2ab8434011204f2e7dfe0e71d6ce20f25c324e6f40e5 2013-09-04 08:43:44 ....A 29696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d80b53b16348c7fb836270d18ea03c92cddaabc47959c286f830a34be1bfe1b 2013-09-04 08:50:18 ....A 601088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4d9151bd56184d3d1b80235e4e78ddfffa2260629cde3121112298e08662ad6b 2013-09-04 09:57:32 ....A 82560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4db20cd7d76ed197ed5e91eb040cb5cc2748724b4389d4b1c983c327efe49599 2013-09-04 08:53:04 ....A 552960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4db65cfd1b07a094312d947ef8df76a09abca956faf5a6132d676fcb8b2a4eeb 2013-09-04 08:59:10 ....A 364544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4dbafe6431e0edeb8e2268c4aa0b7d62bcdaf1d020d3187b0f2415cfd0b21f30 2013-09-04 08:43:40 ....A 284662 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4dc600d58ea81ce8968f70e4da3481f9a78d95a06856cd3b967ad359752aeb2d 2013-09-04 09:41:42 ....A 127488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4dd414603568b8f93c7bca251102fe9b3909d466356d9c6726aa4a2980d5f2ac 2013-09-04 08:52:20 ....A 123466 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4dfed7d3e632b3887cc48b9cd8a0718682241764e598381171ed3770cca7b3c2 2013-09-04 09:02:30 ....A 90112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4e00426097487f55252ddb741d4b8618c4d693e08540ca011eed131128ae838e 2013-09-04 08:48:40 ....A 11264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4e059632d9c3e15a2840836ad36c34c98acee0cdeeed76783534eeb16be600a5 2013-09-04 08:41:26 ....A 1650688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4e07ba352d80f48a3d476bfd4c0c762f61e29d5bab6a56bcf4a8653e73a4463b 2013-09-04 09:37:04 ....A 264197 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4e5f842ab86a982f7d14ee37e6932dd62e81fe5c6eebbfba6857ba8278f3347f 2013-09-04 09:27:46 ....A 176128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4e6de9b1940c033d5581a246bdbf80a0a3e225c13c5d77fb9e7cd7ef19c76285 2013-09-04 08:53:00 ....A 60908 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4e9425b64db067facf1f51a2b9b53caa5ecc3a4c695fcd496ea05c11cdb31ebf 2013-09-04 09:47:48 ....A 4704704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4eb7323d58d1ef99f8fa697d7fd8b778914ca6ae54bf80d3c084f5e57e3f518c 2013-09-04 09:50:28 ....A 562536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4eb7cad4086528fcd7b6b0e5037c562e512df63881e2b624e5b740f043132dc8 2013-09-04 09:34:36 ....A 610304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4ebf0644a4d8a2819f07e133c2acb67c93e0ab2693959f60a06f6ce96487425f 2013-09-04 09:07:08 ....A 452096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4f029bd039bb9a8ae1a10c157d74eeec99e6a3f120d2528c81c9240abe2556ad 2013-09-04 09:19:04 ....A 50564 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4f319d68284300aa8858fd0f064ea42fb38ff2304407d0b6ae99d5682b101cdf 2013-09-04 10:04:26 ....A 161270 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4f33d70bfe9ffc5a3e5eed861f1805d115a30cca2622e65efe8ddeefd58ecacc 2013-09-04 09:54:32 ....A 1198486 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4f673d5a23412a0ae0944560f55a43d49f5c52b943d6687255c4d46fbfe7d46a 2013-09-04 09:02:48 ....A 524288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4f695dcacb09384acbca3c1cc6f058cbd8fb105ad85c12064fccedc7a89046cd 2013-09-04 09:30:36 ....A 4657800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4f77987719ffdc5a80ef789ca33f66cf98eddd1f50766b1bf45e5b5e22df4814 2013-09-04 10:05:26 ....A 454761 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4faab0dce4af501663e89c477abfafb154600b8f13f3946c3a5d518b5a7a35e3 2013-09-04 08:49:50 ....A 813944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4fcf61557a8bd0d63faafab66ab4727b51693a967313367289dcd7cf4d048fed 2013-09-04 08:41:48 ....A 840186 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4fd2e5aa57c9e2fea8bca34f74f6b791ff7399a3d1b16da36d01d1ee2173802f 2013-09-04 09:45:32 ....A 83968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4fd863ba24a186af28f206e59b3ca3dad25e5a0a0138ab410dc12430319d8117 2013-09-04 08:58:34 ....A 589824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4fdb9ae1bc0f034ba7be17c1a5b3dc4fd8fd8ccdb000c17fbed0b5326ba108e4 2013-09-04 08:51:46 ....A 2166037 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4fe083035928c9a9b800ec687b830d62f5f200871043d36fedbe4cd398a27c5e 2013-09-04 09:41:50 ....A 1079685 Virusshare.00093/UDS-DangerousObject.Multi.Generic-4ff33464af086e593fd6a694f416f271a69a48575d9dd5c46be7e81309f8f1c1 2013-09-04 09:22:56 ....A 123720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-503b8f96e3e9996a182b6f58d7416ccf81a5baaf6de39856c29097f63c387621 2013-09-04 09:17:12 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-504266f9d545045e8c8aa349bd81976b625763cef78cab5c2aa84ff33e0fc059 2013-09-04 09:07:08 ....A 58936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-505f2ba25cd2827186689c3302f636cf4550ba335b4af5d6a758b2bfba407778 2013-09-04 09:37:30 ....A 64000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-50612e4c73c4138320c4b149173768a9c6240d1976413d85ed019290b1618fbe 2013-09-04 09:36:04 ....A 33917 Virusshare.00093/UDS-DangerousObject.Multi.Generic-507457fdef88770c8804e1392554ad781fb51b7c0e98781508f282ff0880af08 2013-09-04 09:22:12 ....A 67584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-508553d037b9dbec37510df8e198f8b835070e3155c173065d678bcceddb0fab 2013-09-04 09:37:02 ....A 84875 Virusshare.00093/UDS-DangerousObject.Multi.Generic-50862c11784894feb8a675d93c71a76d1256abc03c4993d9d531a0f5272a0469 2013-09-04 09:33:36 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-508a320107092872fe80c40406417ffc664368b78315e1197b6546ae8045a7f9 2013-09-04 08:50:12 ....A 391724 Virusshare.00093/UDS-DangerousObject.Multi.Generic-508bf1c470d7771277e13e40bf204cc1be887f7e5c01f33c992c84e71342e1fd 2013-09-04 09:28:32 ....A 543776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5092d5923e1d266890bf6fee854064a0ea1e4b4a5c0a80798a8b3c33130996c2 2013-09-04 09:56:58 ....A 1613824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-50ab8acba4012675382ba0d01574293962b6f92618cfee230a9d72d1beca624c 2013-09-04 08:44:56 ....A 2472136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-50b54f4c6a405e066e7ebd59d3684f20c9deacf2c637e5f195b51a07e9c3737d 2013-09-04 09:21:08 ....A 13239672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-50c93882f5ac1d1dbeaa199af23e3c24d60a2f0df796a134f2485947b8ce9180 2013-09-04 09:30:12 ....A 154112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-50da279ffccda2352142f6782e7d8602eff7e1016edc6bc27acb8c2e0f4ed4c7 2013-09-04 09:29:50 ....A 427520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-50dc7a648b3fee1efc0b89b9b5f64667ab75e682079106793c1674193f2efdc8 2013-09-04 09:43:08 ....A 293376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-50dd9271fbac793d8408c51d4dcf52dfaa414afd9092632bb516e5d1eccdfd56 2013-09-04 09:43:06 ....A 2150400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-50ecaf7bb061109cc1fff01fda36b623c82f9d129bf36fe0b4cfd2ee67f5a6a1 2013-09-04 09:40:34 ....A 35328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-510b2f0e6ee946093d9a5f406b971fba52bfc9cbd11f20429e078fbc92382c15 2013-09-04 09:42:28 ....A 561046 Virusshare.00093/UDS-DangerousObject.Multi.Generic-513c92fac3c954abaabb1225e1375d59d46475d726ce786a0ddde11356bae650 2013-09-04 09:28:14 ....A 1127424 Virusshare.00093/UDS-DangerousObject.Multi.Generic-514143c61ddd089d0281283dbad1e22f306c3743ed52f6f7cafb95733efd9fea 2013-09-04 08:52:08 ....A 260096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-514a5368026b3bce0104b7f1e2f939e14ec7e821f05fbd2f44785c3798a9e5df 2013-09-04 09:36:48 ....A 99875 Virusshare.00093/UDS-DangerousObject.Multi.Generic-515d536e50b647b0f7d7f2bdb445c7dd4f02750d2e9dd4b323d74af8bcdaf349 2013-09-04 09:22:30 ....A 42496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-516e5db46ea727b6e20e384f9982917d3e83be3cb0a40ba351eefa098eeb2ca5 2013-09-04 08:44:54 ....A 222457 Virusshare.00093/UDS-DangerousObject.Multi.Generic-51701ba03e4f8f7b9e327e81ebf900ee6ba6151205ff6e00364f6ce8f33ad68c 2013-09-04 09:52:20 ....A 475648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-517966bc83fb77efd75669fe61628a73e6b6f9c99812683d0942ac070066808a 2013-09-04 09:14:12 ....A 33280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5179e6f6cc1a798cdd2ed13ee5f3276cb616c7860df02ab4fa42a75c16d42950 2013-09-04 09:44:22 ....A 233472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-51a4094a7986b13c9240998baa5a609543da8b37da3802a366e4b9577c7d305f 2013-09-04 09:39:36 ....A 3180040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-51d0be9c331e0a3a1f1f508ae0f485bd85e392a66f7a3a3d2731636f5ab7b70e 2013-09-04 09:20:34 ....A 571392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-51d24995f3dd6b63cafc70b48496f13ff6377bb2d7619ecb606a664849c42a8c 2013-09-04 10:04:06 ....A 7680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-51f89f972419a01e93ed45428799d023b7e4aeeac0e6477dbf93d72966e2ac69 2013-09-04 08:50:42 ....A 1691077 Virusshare.00093/UDS-DangerousObject.Multi.Generic-520ce31497def7c123255377123fe2167fd2d5ff91f6a20e6a085dc9d1ad0c8a 2013-09-04 09:22:58 ....A 1699840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-521d07ab08c3a15d1edc25b33d7cbb8591ad7020113127e6f41766aa55988e42 2013-09-04 08:40:56 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-52249b1f534be9ffaea5780e9094bdd3ad8ed3ca1521a151c43dbb8c331217dc 2013-09-04 09:27:16 ....A 69040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-522da2625d70983d56efd5deb2c488d3b7af98b2dad5bd88f97640198439fdd4 2013-09-04 09:55:30 ....A 107480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5232f644408f1b9d598951843e0e0eba40d1d759f7fc38a1badb7fbb458a5b0a 2013-09-04 09:26:10 ....A 180224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-52425652dd1dca218078b5b74b6c7d34f88bf569c4ef22bf7272706a76c4d361 2013-09-04 09:43:50 ....A 519132 Virusshare.00093/UDS-DangerousObject.Multi.Generic-524cb21b2e0d32525101a19763b530392c30ed370bdbc1f6c2d5c0db0d656c4a 2013-09-04 09:59:24 ....A 10550424 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5257b3936e5d61e82f4108024fcaf243222f314581eb3a8db3288b78000c04b5 2013-09-04 09:29:18 ....A 159744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-526eaf0cf5ee95476dcd593e50a5a5a972119f0a2fbd119aaecfee63ffa9e90b 2013-09-04 09:50:08 ....A 18432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-526eb70c960ef5e64a5b8fff0e277d97694e6c7f569a9a4eabc45f23d456f634 2013-09-04 09:03:42 ....A 1025156 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5285c7e8929f9e9c359611842340e0001eedcb93083f09b075b928ed8fbfedce 2013-09-04 09:40:52 ....A 305664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-528e98d76e89c4786e2149f876220528095107212a868c6f364146b2932a3275 2013-09-04 09:12:46 ....A 1784308 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5297735d05f945b6b7e213c3f0c9b45f0d1cfbc069c102645eb03cac71660fd8 2013-09-04 09:47:26 ....A 1505421 Virusshare.00093/UDS-DangerousObject.Multi.Generic-52ab2f294c12543beb70d812cffb737341cb4d6886d4b4ecb6629f37fcd29c6a 2013-09-04 08:53:42 ....A 6191434 Virusshare.00093/UDS-DangerousObject.Multi.Generic-52ca9d815e786541adeebf778dd5bb3129822cc2b9a28cddb86b44d65639218f 2013-09-04 08:55:58 ....A 708608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-52cec0bda7e53cbf32fececcd2a0981bcdcdf906c142a36f4e4f60142c7e6c9e 2013-09-04 10:01:00 ....A 265216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-52d970c591be2c53018a0ff0d599c534f879dac90f925d8c15b392d35657cd8f 2013-09-04 09:46:10 ....A 678400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-52e92d99a5e10edd05a576891208ffd77b1e1db032d7cbb018e4978546c9b4dd 2013-09-04 09:29:38 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-52f19f686057c03bd5b3b9064e312833cd70746a87e12aeea58705b569276093 2013-09-04 09:48:58 ....A 260096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-52f3966f26882842cf21e5d5253b73c76e967b90312a64b39b6ceabcf23d4b53 2013-09-04 09:00:24 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5308431e880e43e86addec7a6b4b7d2600f1749264502c3f8e5a2a658407cd6e 2013-09-04 09:29:00 ....A 475325 Virusshare.00093/UDS-DangerousObject.Multi.Generic-53119d0ab2586a1d37e9cacb70bcc531e1df458ebf31efd15dc5d6665b748293 2013-09-04 09:24:14 ....A 1399736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-531df03a186a41ac0e31936d5e7fb1b24b0ae82c63d02760cceb5fdf8a429ec8 2013-09-04 09:14:06 ....A 705536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-532229a6574f0b97f29180c2bb975c3496ce17303102642e39d7868c669c12db 2013-09-04 09:52:04 ....A 3141632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5331b46ec2b485f4f479879b779bdc94f56fd2f56bdb0542249c3b0af41fd137 2013-09-04 09:17:16 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5338997e2da948e7334ce51c4e20e909574ba949e3eaa04103ebdc46e5882ee5 2013-09-04 09:07:34 ....A 1900564 Virusshare.00093/UDS-DangerousObject.Multi.Generic-533e30c181fb0bac00bc3677ea183681f63516caf8f9bceb140af642753562a6 2013-09-04 09:10:34 ....A 1336230 Virusshare.00093/UDS-DangerousObject.Multi.Generic-53401dffb40ae6dc1d6a4ec817d648e0f2d96785e8f1c74216dfb5fce6c2f1a3 2013-09-04 08:51:34 ....A 236032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-534882aa0d06e709e6662d2d8628027b520df11be42e84edc2080bfbb6c00fe1 2013-09-04 09:24:48 ....A 2169344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-534fcca45e063678da1703830e67f515289c080a8c06f1b1dfa29724203a2c13 2013-09-04 09:26:38 ....A 121344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5353bcf1bb3abd67b305e334eacdcf864bb43c0d5aad95b2407792dd4af896c5 2013-09-04 08:44:12 ....A 6381 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5362ddfc12efa2e5801fe00fd61f9bc1431330ebd7e48f740bb5bbbdec218471 2013-09-04 09:06:28 ....A 99828 Virusshare.00093/UDS-DangerousObject.Multi.Generic-536353d1d50b9d9553b8802d64fa4c7d5af0d1f3ff7f68c8c95a23ca821cbce5 2013-09-04 09:30:10 ....A 2781488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5375d970c9d879e794680635a9d43bdea350f74623e7ef5ad014fd437d26f61b 2013-09-04 09:11:44 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5379017f236063b5a24e544806de31e973772fca378305121862101959d8a9ad 2013-09-04 08:46:14 ....A 1193380 Virusshare.00093/UDS-DangerousObject.Multi.Generic-53791c92dc013a251aa82166015a8681d87fc36730ab210b3fa2cf005948843e 2013-09-04 09:16:06 ....A 4639 Virusshare.00093/UDS-DangerousObject.Multi.Generic-537ee84786d6212e168be9ef750f7cf7619c0a4a553c1e518630d027441d22ba 2013-09-04 09:00:20 ....A 629376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5383ea5c82fcde8401624d9399f85434fb1d9ea58067e16e6492f641a6861c18 2013-09-04 09:24:54 ....A 269769 Virusshare.00093/UDS-DangerousObject.Multi.Generic-538618c2106bd277feb7aee5b1ae939df3e370fe06645f35b5251cfd9950e53d 2013-09-04 09:26:10 ....A 793600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5395bf50eb65621263813fe78842c9bcdfd40cea9b0c8446d0ddc4d15657a4fa 2013-09-04 08:42:52 ....A 695296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-53a2e8522d6b148060cc9faae5babc75d49563f61cb0fddb24ea6f0cb18f1ba2 2013-09-04 09:45:26 ....A 998175 Virusshare.00093/UDS-DangerousObject.Multi.Generic-53cc8a5b97859e7640263036a5bc26615789a11156a8397528773a3acc9c8e13 2013-09-04 08:55:24 ....A 27239 Virusshare.00093/UDS-DangerousObject.Multi.Generic-53d79927f6817484161ffc8cd0d0803c4f9caf0f3193d4ea87d83064ea3f5c57 2013-09-04 09:32:54 ....A 838656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-53e27a13883e9abfad5e137fbf40397db69d9f3c575cf0d25e4289f517db4e6b 2013-09-04 09:59:38 ....A 264704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-53ea7180b01101fd8f716ec38dfe64260df8921bcc0772134588b746ccc7a9b0 2013-09-04 08:50:16 ....A 509231 Virusshare.00093/UDS-DangerousObject.Multi.Generic-53f20a4d3b335dbfc09cd2039e69bdca6d25d763d1f098f9a4fb43bcfe282670 2013-09-04 09:27:32 ....A 10240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-53f6ab095c3b617f860f8c8abab7c2767ccfe9b72135d04d74a1c10c2e45003c 2013-09-04 09:26:36 ....A 124928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-53f9e6016cc329c887216fdc2ebaa12905ad91f2bcee04b77542533dccbbd73a 2013-09-04 09:52:16 ....A 11776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54131642f0d732a5702a5077523a03341016bd564edc05f78529a9ab87013e34 2013-09-04 08:45:56 ....A 53248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-541c39b27b0c87f55db2334163bd671bc579c47b9d19dea80e25672094e2d593 2013-09-04 09:14:58 ....A 18944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5432efefe0ea1d92e054c8e5d1c4d37ea320ac53a6e3788ad462664f6ac31c20 2013-09-04 09:08:58 ....A 17552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-544b551f109349034b6ba6eda0663232bafb127e9e41d5521b9e1070c2014a02 2013-09-04 09:10:12 ....A 26524 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54523419f649e46d949f076341b17879317977dfb763879e17e9e9e035275907 2013-09-04 09:13:46 ....A 178552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-545c6261f3bb65ba54a98690918efaafa35b05607fe388c6ab54a334c6826f45 2013-09-04 09:09:02 ....A 1734370 Virusshare.00093/UDS-DangerousObject.Multi.Generic-545d0b7bea3513ed663b271116a794750d07dcd9b90a4613765de33ee9f8fac7 2013-09-04 09:14:22 ....A 25600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-546ccb70159819cf951c7ed3df8fe1c7bc4a4fdd32ab4ac848b46f9e5cc3e76e 2013-09-04 09:11:52 ....A 1369600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5473c1234573b6a6f8f652199a3fefe37c697a09cee8ea6b09a30b79025abbac 2013-09-04 09:23:14 ....A 32850 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5474dff2e835ac19ab4ef3be5d34629b3f7d26cdaab1fa4fcff3a6a176cbc77b 2013-09-04 09:10:22 ....A 83712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5474e9fe336394a15878da3091595ed77b176c5573b6f337679f3b046f864295 2013-09-04 09:33:52 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5475bfdd5e4e34f7cd6504e692b895750d6692b5cbef13650663c05f6dcb8485 2013-09-04 09:13:40 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5478b722d5a796a851017e584e7e62dcbd252afc0235cd0ac9d021d2c24854a1 2013-09-04 09:04:10 ....A 121708 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5479229e3323fd6b2c501ca8ad483d672e930479abcd2401205b974a69be99ac 2013-09-04 09:11:36 ....A 121702 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54798df39e5c17e4a26f9a3c58c1846043d2ead8b41c5999b2410bb0e9063cc6 2013-09-04 09:04:02 ....A 8086 Virusshare.00093/UDS-DangerousObject.Multi.Generic-547b97723899d2cf125e708115050bb4761e0c6583b3d777a88d7ca2fce6f421 2013-09-04 09:11:04 ....A 1693739 Virusshare.00093/UDS-DangerousObject.Multi.Generic-547c47550e0b38e0be041fcec1944eff0b765e30be3aec95d9f4a12bfe41f72f 2013-09-04 09:07:08 ....A 14336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-547f0c4950e8dadd126836fca4ec3cfc707bb3ef374ca5a9124fb4f7ba15116a 2013-09-04 09:52:00 ....A 575137 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5483168401fae5be81c57bfdfe7535554db20d9ce6253861f989b5444540282e 2013-09-04 09:12:02 ....A 2087219 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54834efdb5c311419a2b00204738a9e872e5a63ca89840d3f8abc47da4a0bab3 2013-09-04 09:06:14 ....A 199600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5484c9ec64789b78476ccb67cb673cef60799f66bab07857382f505bc48eb71b 2013-09-04 09:07:22 ....A 322415 Virusshare.00093/UDS-DangerousObject.Multi.Generic-548619f4f9bb266203ebb2b3f59716da27d617050525543a10f1514659d5b914 2013-09-04 09:11:18 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-549bb63623f47824c7560e52e17faffc476b8ad17f7bec0fec7711f1ad751649 2013-09-04 09:13:12 ....A 148480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-549c4aacc04b1d97e76d2a0be61b24d0b803a9fdcfe0d395b9f205cc344cc51b 2013-09-04 09:03:56 ....A 956928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-549eb87ece3c09e724e3ba1d1f549126a9d9ddd62759e6680bfcb1d2499d873b 2013-09-04 09:07:32 ....A 1474422 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54a09c48623682fd27b3ec73cc78dec09501a2c015bc9de379482a214ca78094 2013-09-04 09:11:36 ....A 2219898 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54a60217d8e179575aa6f8d469a391767062a20b955850de79e013a2ab01267b 2013-09-04 09:10:22 ....A 143872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54ae21e4765abdcf1ed883e37b14f476f2c2450c8465839ac55bc8bc53ea13ba 2013-09-04 09:07:36 ....A 19571 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54b76f4d7765eba6d08a51e03dd75c04cc34db707864980798d2d110950094aa 2013-09-04 09:10:00 ....A 73767 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54bb5668895409bed2341768817ad3bf4995fc04ec419c0f626b67564e26cf42 2013-09-04 09:05:24 ....A 64088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54c1cd78d16ac836b795594579f64c91ba22fbf4b48dfe6026cde1b625e00eb9 2013-09-04 09:14:34 ....A 2741664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54c375129f0bbd7915daad4cce08727cc241f2fb09d62041836015373daf2096 2013-09-04 09:08:06 ....A 1569280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54c687b9deb02aca03cf39aa8c288c80a32db61de254978993446ebf4f4421c4 2013-09-04 09:27:50 ....A 610304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54cccaba24424c5e8b85b3f4251acb6a73c1e1aa6bf6ea8ec5704048a08fae15 2013-09-04 09:52:46 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54d1f908639f8d05ebcf754fedb073a3c33716348c76d391f60465c3cd85dff5 2013-09-04 08:51:12 ....A 1016096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54d2b55289fd1c9a887b06a993978fbd226647451f3d6c8f2cf94c5071239f66 2013-09-04 09:09:02 ....A 26112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54d4a5e7e91442bf1b35dcf7897b3ec9d91aa2df7bd6255ce8787dbeca996423 2013-09-04 09:17:36 ....A 2277536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54e058b540bfe0928ca4cc35f15b819a977819a1d2fa84c8b1c4ae84b7b71aa2 2013-09-04 09:06:04 ....A 647739 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54e0f9e94227f65ca4f4d55a2098c446ac11f6616efc7e4e4071f66e99ea680a 2013-09-04 09:11:58 ....A 437196 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54e11a3147e5c8e9fc4f9f5602e9aa0455a99a1d482979f1845270103bdf0cc3 2013-09-04 09:11:32 ....A 2176736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54e90aa651b1be88c810f3f753ef484884abf4f7a08badf884adf754f94115a4 2013-09-04 09:07:48 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54f55b957e4c50652eb8109f23a2d673b3964e95c0c136344a6f21d90b752171 2013-09-04 09:15:50 ....A 96596 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54f657dcdd6f3b0ad8701cf879d558e42cde432cd7219f161291be0d676123d0 2013-09-04 09:27:54 ....A 961536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54f99da54562286e68a52fbaa0356cb057536c8ae5a41d6543f441619f09b57f 2013-09-04 09:13:48 ....A 52736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-54fa59f41f449e884a663823c3d137974fc163a9769860fb37432542e3363b17 2013-09-04 09:24:20 ....A 649337 Virusshare.00093/UDS-DangerousObject.Multi.Generic-55004f93b960c6a546435776887c49af91da4f5f1dbb6d8ad8a2f9e739adbe18 2013-09-04 09:14:14 ....A 2084487 Virusshare.00093/UDS-DangerousObject.Multi.Generic-55051dfdb0fae4d01a0af618780f28f81e2db3e48f1d695555e200ba991e691a 2013-09-04 09:04:40 ....A 267400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-550d1266aa9dbd9acd6c482f4d691d7befb15b4b906245bf34906dbac5d1df29 2013-09-04 09:12:50 ....A 12849 Virusshare.00093/UDS-DangerousObject.Multi.Generic-550df5010f6cb539d8cd349de0f46748bf1ae5849b54ebe7f6cfaef1517f4e75 2013-09-04 09:03:44 ....A 6918 Virusshare.00093/UDS-DangerousObject.Multi.Generic-550e2aadff966509eb2a083f19138b81d569941672b313e5aae51050f0425b02 2013-09-04 09:04:30 ....A 463308 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5510d313e83c4b92665aa0efb4d29819b0f9007d2f57f09cc10beb88f5031c72 2013-09-04 09:08:00 ....A 2257936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-551668304365a02d7e0eba606801f04979f73cb162de18d6cd83da533f21713d 2013-09-04 09:39:12 ....A 155648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-551c6b62a4d5e60bf522fe55222bf58c17d5e9f2b062f38034984de260e613b4 2013-09-04 09:13:14 ....A 432182 Virusshare.00093/UDS-DangerousObject.Multi.Generic-551cb0557a32ae7d882ef7bf52497ff6afc8852c9699f3eca3c5118f8aa55fa4 2013-09-04 09:09:08 ....A 76868 Virusshare.00093/UDS-DangerousObject.Multi.Generic-551fc9d33b3279fc7ff9ea38fca0c45994cd4ec9b1044b562a65b1f27eb26392 2013-09-04 09:38:30 ....A 503738 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5522f92b2ad0467032fe64c3da95c9c5e14d8de54f4a3c6e9c27eaea77f201fa 2013-09-04 08:42:26 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-553832367f2f5581de81516bf162d326604de7b4243b75c931078b61e56440cc 2013-09-04 08:58:56 ....A 61228 Virusshare.00093/UDS-DangerousObject.Multi.Generic-553c92acaa00d2252317f6f329d3196130cdcdde310325db5f81ba670521fb1b 2013-09-04 09:38:50 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5570fcc7a8dedf590a595a11bbf2457d51ffb9b0b3ef20de61e02060a1823272 2013-09-04 09:57:54 ....A 2068936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5571f0e293318adab5a845d867374c90435c448336a0fef92fb00269f0625b15 2013-09-04 09:20:34 ....A 503808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5579ee0bba8a00cda2cfe4f12a41433ac92377685b3a6228734e254eb3fcfdca 2013-09-04 09:13:48 ....A 4901008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-557d1da3022a4f49750db02216ac594dad229cdc01ea19cd47e5d4470cc81069 2013-09-04 09:03:58 ....A 394752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-55844f6c9a67397f18ea3782cf5cb99c36c07f8e26638719be45b0a55fc105e3 2013-09-04 09:31:18 ....A 790528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-55936e0077b9ecfee247296f9254975bc694f10968ed7958da8e10ef588fad44 2013-09-04 09:38:56 ....A 85287 Virusshare.00093/UDS-DangerousObject.Multi.Generic-55c003735d02d22f37ab6d42d12784103d5ba286a1c19c1726315c50ddfd797d 2013-09-04 09:11:24 ....A 800256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-55da1592e3c904004907980fdec2545048bc97b2f7458b3f9dda5feb809e0f09 2013-09-04 08:49:18 ....A 2319114 Virusshare.00093/UDS-DangerousObject.Multi.Generic-55db0301ed06f251bc4040ea7fee66b92c1b3e90f382f3fb7784a19500732a0c 2013-09-04 09:28:50 ....A 224256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-55f9139e7d1b1ac5a224bc485d84ba13c6e1af670b6379eeeacffa038e9d4abf 2013-09-04 09:37:10 ....A 938265 Virusshare.00093/UDS-DangerousObject.Multi.Generic-562357b5cb57797432cbb03cb6aca262297c8eed7a9f0cb7f09124aad6645e2b 2013-09-04 08:59:32 ....A 351232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-562e741615d5ae10c9810e96d7bd6514bea97171338853b261fa5b8e7529bc88 2013-09-04 08:59:50 ....A 41979 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5637b3cf533f35592b366fcb36d24d45f671860fbc45b81bc7c65d4987f25437 2013-09-04 09:16:20 ....A 3127336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-563a21488f3c69adb20c6a28aafe6b74d46fd46dccf65fd62263a0ede6f54edf 2013-09-04 08:52:26 ....A 516096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5657bc23e76b2912d05af4ba892bce536b3e8900ca87c6f79da6ed55950939a3 2013-09-04 09:20:04 ....A 1605632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-56607eb2ab218153eaa2adf758f160349532fb021bf9db610a8004846eb95059 2013-09-04 08:52:50 ....A 519668 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5660f6ceacc540bd3f75840ad329117d7d9ae4e23da13a71226a4b9dcd8daf8b 2013-09-04 09:43:12 ....A 11776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-567a61e17bea53d359697f83ff549a5507d0e8d2dff222e0dbacf8f4e1f441aa 2013-09-04 08:51:22 ....A 119296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-568f8a95cd65f4c4f2a3dc4081133695bed8e121ecf81fc6cf862275e7ad482a 2013-09-04 09:44:54 ....A 210944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-569df835f5e717f1ad9b585f1ba43312ebdfcbfbd196c0621985de1aaef6aa0d 2013-09-04 09:51:20 ....A 80384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-56c8cb4a94fccddc947d0dbd31ab182ab8bbcea2ffc46c6c24508033c89836a4 2013-09-04 08:41:44 ....A 4730952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-56cc33d9cc64f34b5ef8ba9f22a8afaec1c71c02c7b423c0525ea55e6727efed 2013-09-04 08:56:18 ....A 617299 Virusshare.00093/UDS-DangerousObject.Multi.Generic-56d1ffde0210384c39e168de4b8d31e4b2831f2d0d7c41b5f168bcb7244cfb53 2013-09-04 09:09:54 ....A 356352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-56e41a3863d5edb0566f17c835984cba0d7a32460ab7a76963eea2ea4e6a5cca 2013-09-04 09:43:32 ....A 237557 Virusshare.00093/UDS-DangerousObject.Multi.Generic-570290c0c93a367565952dfa0a36b95204a3b5abd36a757232bdd89ad6d5fb67 2013-09-04 09:50:28 ....A 1748104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5716341a66c1254e885d2df25abaabb43c8e1884b500fc65a8a03f930ba81b1a 2013-09-04 09:21:22 ....A 231490 Virusshare.00093/UDS-DangerousObject.Multi.Generic-571e45dfae6c67ff8610d72192da17a7ecb514b94a34501aa48ba584eba0dd83 2013-09-04 09:37:24 ....A 78336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-57259bfdd913a6b247f019507ec13f7bbeef4dc1e8f648c00df7860f650039e9 2013-09-04 09:02:10 ....A 12086624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5737520a63504308ffd8df6705fd34dd204f6e16c6eae870b87f9853a2f14305 2013-09-04 09:57:12 ....A 4837800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-574f96df091b98ccedd444974e819836871b1af920d630d3afd9db8b854bd40c 2013-09-04 08:56:02 ....A 39936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-57526702fc62270dd9b2998a1c4f86777bbf79771ece92a97167ea0717f361e1 2013-09-04 09:26:52 ....A 10195 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5769f92ec9201501c0007f49424d144755433d6f04688c43a00535aa9978f6f6 2013-09-04 09:04:52 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5782b80ae59ef35eba7b8e662e62d51f200d9fcd54b6ccf5d0667b96c0426093 2013-09-04 09:19:24 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-57a8f0cca0dd91cd8771fad2b8c8d81d00366a0ebfd4a478a270a92c9d89b290 2013-09-04 09:51:40 ....A 340279 Virusshare.00093/UDS-DangerousObject.Multi.Generic-57cf22a3c9b8835035d745dcccace853025db533dce6cb5feff1c53ac20d0d0c 2013-09-04 08:52:06 ....A 144384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-57d0ff34f53edeb7e33bac495eb0b025f29f52fb664f5bd74827b7934ddfcb58 2013-09-04 10:01:52 ....A 18090736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-57dbecda5b8b146537ca91bf3b3a4054c274ae05ed5e1608cba5a3eb0f1028e2 2013-09-04 09:08:48 ....A 207154 Virusshare.00093/UDS-DangerousObject.Multi.Generic-584c0fcd9e52b09aa89a168a0c7b66a88db0968f9da1bd63f045d8fd75f6d9e6 2013-09-04 09:30:42 ....A 253313 Virusshare.00093/UDS-DangerousObject.Multi.Generic-588bcf73b522790cef23a585825681d6b7c4bfcce6902377fa7a1db3ef4750e8 2013-09-04 09:41:44 ....A 16713080 Virusshare.00093/UDS-DangerousObject.Multi.Generic-589082a5233b350f852a660bd54a4ed1248f4898140d853aa71843f4eb0cfb4a 2013-09-04 09:52:44 ....A 270336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-589774908ef74798a22aa8695a1bfb335a3c052801f7763a8dbba75935680c20 2013-09-04 09:30:44 ....A 461824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-58a1e56c83e6e8769b4f1a0fad7f2e98f32855e8b20dbbd27c6614b14a21f364 2013-09-04 08:52:18 ....A 147456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-58a72f853a8a452e7ff88a84fc74f13840b87fa5a8c6e2906a122c0cbac7caa2 2013-09-04 09:14:32 ....A 438100 Virusshare.00093/UDS-DangerousObject.Multi.Generic-58ac000b2f2ff92b80d0621b0bdff82f4758b3b35412af63cc18148965b2597a 2013-09-04 09:20:26 ....A 252416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-58ac998a5e44923ca5be13951bf15d313523b8fecfd3c51e96d318bf167aac75 2013-09-04 09:26:52 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-58b9dd4c1c6f7d38f6c26928f5707a45e87dc8e8a82da1d808276fd6c71ddf91 2013-09-04 09:54:02 ....A 34816 Virusshare.00093/UDS-DangerousObject.Multi.Generic-58dab4995bdf37002a47ade86e3197b438c5dd83920aca00fd03e8035c302129 2013-09-04 10:05:12 ....A 26112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-58e1357a3e069203c545d605bad335c766f14bfdfefebe2a2e2991c8d91df3fc 2013-09-04 09:30:10 ....A 503808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-58ea83f3ef3ef2dc3da18c30bb243aa9d66a4ca4aeaf83a502ca6f64b77430d7 2013-09-04 09:26:12 ....A 594738 Virusshare.00093/UDS-DangerousObject.Multi.Generic-58ed869d38a462bc59f9780f701796cc77f395b74a99755bf08e272cb3a9b3ed 2013-09-04 08:42:18 ....A 368640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-58f5d5becc90b05522f5eac023dae254a009a58eefa4c20b7f9196f31f4de7c3 2013-09-04 09:36:26 ....A 1918872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-592d76b2001c217a77eba2011fd0b9f62b3325b394dc81b56b97009c45f29140 2013-09-04 09:13:00 ....A 102848 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5975e5414e127a92e1674c1946cf6d049c992d83b7735300e28b55bd737d0d09 2013-09-04 08:50:28 ....A 2955205 Virusshare.00093/UDS-DangerousObject.Multi.Generic-59bfb5fd9d4add36c5bac5c5f79d9c314fd11272b0d83b95f60645384d0be332 2013-09-04 08:41:48 ....A 1099499 Virusshare.00093/UDS-DangerousObject.Multi.Generic-59cd9da007befc6e757d1c48e7d05fc347e0019e9fb37ce85db8975a85f008f0 2013-09-04 10:01:00 ....A 1351745 Virusshare.00093/UDS-DangerousObject.Multi.Generic-59d5f982699907704c8cf664bac18a42d14662f9c0a999221215b7e659307a3a 2013-09-04 09:56:44 ....A 91136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-59f5f0f6c6ccf26e56bbec1c30dfdc39d83ec917a3a4fa5404b556722d62d0fb 2013-09-04 09:01:18 ....A 23040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-59fd42f9b7723afc0daedb558b9b7bc95576d943993d9ef32d3f0dbc803c9340 2013-09-04 09:11:16 ....A 743424 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5a0c36e63bc9aba3560674b559e6a57dd216e4b0e2ac9e7ae138a469a7879ad3 2013-09-04 09:00:16 ....A 533136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5a198dca8643eb33d97a6dd04eba945a2f2aac372604becef717590326c8e15c 2013-09-04 10:00:56 ....A 2053532 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5a2c3e185ddaa97b219fa9d99e4ab5d7ce20e68a97a8018191d294d5b60000c9 2013-09-04 09:04:28 ....A 7040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5a41a41c38182f81cb0a52d0ed7a741874cd096b2ee59d864d69ad708a7ed60f 2013-09-04 08:56:12 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5a64472ea71f0969c3762c2deb3219aa3ebc4d94f980d0ccda24d7ce2ef57c30 2013-09-04 09:18:36 ....A 7271242 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5a7a713cf735f71ae76ae075b536b5ba5640ca20d0323c24fd6a3e3899c26c48 2013-09-04 09:42:14 ....A 270336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5a841a6600ecc82bf66aa006614de2accf69872092edb46d0a3f423cd04a6d5c 2013-09-04 09:56:22 ....A 197704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5a9bf6d2fa48615c86505bdec851e2009a808de97b1b7abbf1f15071b57c7f13 2013-09-04 09:55:46 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5aa0571af644a9de090bf124659c9d5a67bd70294b7a906cf4f4120c375d1080 2013-09-04 08:54:16 ....A 2058872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5ab02512f54c05d5cbfd492e5ebff29297a25eb92e02f927e56269afa915196e 2013-09-04 09:19:04 ....A 745472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5ad8747d72a9d31c23037baf87c83d026a24a1ff3dbf0964d51f59faf0cbe076 2013-09-04 08:51:24 ....A 2243935 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5af0537b993a55915db343c9da0fd469a071d2cfd6d2992492595c82f40891d9 2013-09-04 10:01:34 ....A 3674736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5b0d7f3b78db99fd06b56893bbcaa08765ab94458b16bcd462010c958a2cf1c9 2013-09-04 09:58:42 ....A 2351160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5b1234fd974b0d6fd5939cd055a3391f72484ab43eea3823620e9e4a5bf49a57 2013-09-04 10:02:22 ....A 4486144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5b14ab0672651e72fa131f93affcc6e37830f3a42d2599a0919b5125a7f1c818 2013-09-04 08:54:02 ....A 62464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5b1df3697a6146d7eac03ea5a8e0c9756bf5acc626dc9a171135a045c66e7722 2013-09-04 09:26:28 ....A 204800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5b344c347b7ac7ddffbc507aebbdb360dd2472b7e0c1f4deb2ea35dcf31cd98a 2013-09-04 09:32:22 ....A 116224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5b3a7513b2a5735de6741b8cf31b570af76b19c65cc353676567118e1b35dd3a 2013-09-04 09:32:56 ....A 371712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5b4c121fd5e58e2c852f1bc83f02791242cea685c444b3d309a56035918c0b80 2013-09-04 09:53:40 ....A 1921408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5b50c3e21bd271c2731a6db53847580b9fd562e29518fd28136e6a77f16c854d 2013-09-04 09:24:38 ....A 1937336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5b53974a62caf197d7d1ccb27f727d943f5fbb41db6e8d91823e12b3b22557ea 2013-09-04 10:04:50 ....A 4296712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5b9124c6e25a7fca87296197fceebea4d82a57c5d6613803a9d497dca022914e 2013-09-04 08:53:50 ....A 77824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5b9c4e5bb965a2d54a435eb4de6842a7ad3032e7d8b0af59bfea3e42ec9241a3 2013-09-04 09:50:26 ....A 3368520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5ba166d10e0e3806f5cf76f922aa97e6e3142d9a25a3554e1410143be9722350 2013-09-04 09:47:42 ....A 567423 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5baaa0fe8923e1aee28b95619922b373f70f2464afa4227a7be3b9ea93de3554 2013-09-04 09:51:36 ....A 1359068 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5bae12cee94a9a49df880c8f9d1061ed0ed687416f9763cc9b0995ef289e2c66 2013-09-04 08:46:50 ....A 972800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5bdd9e9258bae0ea7e84ceb2984944eb6c3fe397403cb74781e4c6c9cd2d13c1 2013-09-04 10:01:50 ....A 2772992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5bdda7caef2ef7e353ead43bf5cfff9e94e4db6a75f702e2775419567d9a4c15 2013-09-04 09:11:24 ....A 746865 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5be6f2cbc2af9561d400a2fd64a220766670fb13b851cf0377b239d66c26e4b6 2013-09-04 08:48:48 ....A 1755947 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5bebb9594b48c180220151afa2054449f68b3cf4fcdc2dc0f0cb156bc222432f 2013-09-04 09:34:56 ....A 295616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5bfadd424ba43f8ed39efd44ba15f33808be9240fdda59c4e78a2022f0efed41 2013-09-04 09:08:08 ....A 336896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5c0a0af0eb937452833c94b4f2b924492f3c58fac86b06732347a350d4a52255 2013-09-04 10:04:50 ....A 172032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5c1258039b6632820cbd72f5defd4b439aa17084f57b651791e0a1a7b71dc870 2013-09-04 09:16:12 ....A 2958336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5c1bf3059e205dc9e04592cd889408a36fc65080dd725e92ee7ac639aa9d8259 2013-09-04 09:15:08 ....A 1081344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5c229984fbf8593b7df54d584f6c294eadda610ef57c826a1803175ccacd67b8 2013-09-04 09:12:48 ....A 1702136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5c307be1d554019bf3c483061e1631711d2d1e7b514cc8232ec78aa1709ae319 2013-09-04 08:45:54 ....A 3104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5ca02b4d2ec337054a38bc51741b8b495fe6e1073c0e7b512af8a2e2d85db97c 2013-09-04 09:18:02 ....A 135168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5ca0b2f3fd9caeb638f11df26c3bb63fde3b7f1c77242e386af3d1f9b1a02896 2013-09-04 09:02:58 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5ce8543c6859787cc10fd4caefd1ee222ce6bb93166b48f242204f2bb933779b 2013-09-04 09:15:32 ....A 166960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5cf03eff1544052977277a0f49362dddc3ac3c411879d0de1bf141f1cd508c29 2013-09-04 09:13:58 ....A 383488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5cf6de5f60b8811a8dc75be818f776061f5abe1d72a659211a08d040c2ac8a90 2013-09-04 09:38:20 ....A 90312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5cfdebe84747fb502cc34eb0558118ea127a365a0930f46f0692cb1223a9f2d5 2013-09-04 09:34:14 ....A 700416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5cfef0491b16c60bd6f2a4079feb70307889b1d716ed6b556bcbbfe5853e50ac 2013-09-04 08:57:54 ....A 469706 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5d055b59f7c716382685ddf14e2ace5b7ca73f546e410f4f4de1eaabdcabb094 2013-09-04 09:43:48 ....A 131072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5d0a96c8bf293dae9652bd9e3fef9db0a76e0912259a23a4816967fd4b6f2690 2013-09-04 09:09:20 ....A 4221880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5d1a8943830807f6f322ac73e9535ef130e119cd4b5b31badbf9a7d03d5f87d8 2013-09-04 09:43:12 ....A 226304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5d74db988bc461c961ef60fffd7ac40827913f5d0e75c46936fd3c49930dc0aa 2013-09-04 09:15:42 ....A 813896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5d7a60893c12b65fb85b9589f69a6fa14472fe994bf103c61d36bb02d1fe280a 2013-09-04 09:29:20 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5da550d8b78b33fc55c2db3ffe60b5e2b1a6299fd33ac362193cb1fb4ebb3ee4 2013-09-04 09:14:40 ....A 548352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5db2bd5c16077a045269c73fa871d1b2e6e91bb8b6c37f0d83dbf1f6fe527302 2013-09-04 09:38:14 ....A 220078 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5db7ccb6219fde56469bfc16b35b17344602c868b8151512d258b9cd5f19c33b 2013-09-04 09:15:26 ....A 96768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5ddafeea49890d6775c6975fc3f99cbe0028cb5793b2c188da9206f1607ad6ff 2013-09-04 09:19:08 ....A 2352128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5e09858d55773a21ee77cdd490b6a27dda502f844515460cc856d2df168d644c 2013-09-04 09:16:22 ....A 23040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5e7495e3fcdb891d1dfe723650256f93083998a181784c9a4575469494e43d80 2013-09-04 09:24:48 ....A 201728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5e7aa2544592f4c5644fad5a1e668b3927c3664b2fba9bd5a12318df32d89a2e 2013-09-04 09:19:30 ....A 591360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5ea28e4aa894a3a0c0abe413f0607607a7147a5b5cb9d9cbde7dffed3eadaab7 2013-09-04 09:47:36 ....A 462863 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5eacc673f62ee1a2cfaf6b2f81219f42de80c7b3dd49f9901fb3f98d3cd54f12 2013-09-04 09:58:08 ....A 1715712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5eb7cd4ba38f58f5ee750456a3c7f09c4caf8b3bef1ffcd50fbc78f2e0ad8f14 2013-09-04 08:52:14 ....A 6144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5eb92179eb2e4c32af2e48257b4ee870f4e15cf6371c69cd78f892f5a251e722 2013-09-04 09:44:12 ....A 177567 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5ed5f5cd7e45549654d60c329e52434f3eaed4bd5ae1d03d5157f428d5107cfa 2013-09-04 09:36:18 ....A 381952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5f2c39f777f9eda6437cadca2e55bab9a3540133b2399829d873102da3061298 2013-09-04 09:32:34 ....A 111616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5f3dde7d2a8978b57a018782017e76c44d1074a8f36d582f718c46ff31b219b6 2013-09-04 09:34:36 ....A 1636992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5f49affdfb4d59c6186f9006781174269161a848c8663006916e7735d8b5a519 2013-09-04 08:54:42 ....A 1900564 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5f76fbb6a85d89e8720c753835b16272a4be5672964efc1e4a7b00f8aa30ceba 2013-09-04 09:41:02 ....A 533702 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5f8b4cfb44d16df2dac761f039bc798310ca7276b0fd4b7edf922a301862c79d 2013-09-04 09:42:12 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5f945b9f21b50b2952380a31dc70100e7709ba079d4b3922e4ae011f33257d35 2013-09-04 09:27:02 ....A 65024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5f97ea85dcdc1da8ca77622cee0dc2bf54c62419b8f967478f6f599bd10d9461 2013-09-04 08:51:50 ....A 617233 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5fe21c3400c5b8a3d9fb0a32960d5138b8e2c382882136593da7480f62f4be42 2013-09-04 09:10:56 ....A 7085368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-5ffa22e938ab002f5085feaef454eead8c6037ea8dcac4cb264e55709df4b0e9 2013-09-04 09:06:34 ....A 1380352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6001d6516bdf52aa6fb61be2cca22a3721e554530f4e5535cd7f8f6eb3c769e7 2013-09-04 08:56:38 ....A 539181 Virusshare.00093/UDS-DangerousObject.Multi.Generic-600e50a5096d8ef3c91a6aa8af6f88bfd041ebcb5575a949ef5b7bde817840b9 2013-09-04 09:18:02 ....A 516096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-60113d2c3d12eea4f3d0bc837f6d7d9d19cb9f66f01c4088157e743bc9888080 2013-09-04 09:28:12 ....A 752128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6022c6caa4dbda5fe7cfacbf6f0bc76b32622c33ccc0f9eece949c2385a52cb3 2013-09-04 09:34:22 ....A 14601 Virusshare.00093/UDS-DangerousObject.Multi.Generic-604de068d62156f4687539e3369703b02b2e6322a9830d842da059df4b546c83 2013-09-04 09:53:38 ....A 40960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-606f43559bd3ce48ae8c2089f2f1b2910684428e108dadea3049436862dce378 2013-09-04 09:20:54 ....A 40344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-607d481d7df945f7b7a348b5db548f63d04e252da98ce401c3c4f4bb8a3ae7cf 2013-09-04 09:23:34 ....A 97792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6096a919f68018e23f9c34adb692c87b64804f0d5a0c67f1c50aa6cf2cea9b3e 2013-09-04 09:53:02 ....A 3707280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-60afc4c89f57c928affc5016f159756fa362b9808d7a690ad5aeddd7dcd4f0fa 2013-09-04 09:37:16 ....A 659968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-60be1c44edfc55fc9fbc92b961b631c53c0d071588759c62466dc98c85849254 2013-09-04 09:42:12 ....A 227556 Virusshare.00093/UDS-DangerousObject.Multi.Generic-60ce6bc88e11b3b204caf2724aa0640f4e45a0bfda3aa09ed01169b27481c94c 2013-09-04 09:16:38 ....A 2039540 Virusshare.00093/UDS-DangerousObject.Multi.Generic-60d16ed925ccc4a95adb647aa2bab27b3572e9ce7bd03d6a2a6f9226bca26290 2013-09-04 09:33:00 ....A 3433538 Virusshare.00093/UDS-DangerousObject.Multi.Generic-60d46b2d2f402dbe45e7a31e94274d35b94fbe4be6def7702b631f162f8da4e8 2013-09-04 08:53:50 ....A 189960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-60d75cc019bb0b1430436828b6ad586712b4256f258d8608629f8b5b60644a3b 2013-09-04 09:29:34 ....A 39769 Virusshare.00093/UDS-DangerousObject.Multi.Generic-60f0df42030ea65e08466349f42201d3c98e078de73f1a8ad86e3b7cb598e154 2013-09-04 09:37:16 ....A 782377 Virusshare.00093/UDS-DangerousObject.Multi.Generic-611b6ccbd654c57f0f787b74120572ce1639e98e4686fe5ff0669bd6ab6b953c 2013-09-04 09:45:38 ....A 470528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-61369f9fbc0bac8db3104fe457e1f630d8c9daa80da6a426835b6cb7da2b871a 2013-09-04 09:29:18 ....A 805115 Virusshare.00093/UDS-DangerousObject.Multi.Generic-61412ff20ecfc68277996a8230cdd8eefc17db4b625382ec108737f36cfe8676 2013-09-04 09:27:52 ....A 7183 Virusshare.00093/UDS-DangerousObject.Multi.Generic-61483b9f13ed505fd2ab3c2b2976e6d90ec9325c66b91e998e52e81b93948fd5 2013-09-04 08:54:52 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-615a62faa7c5d9cc096f190addbffa444e485bf18ec4e2d003724933e37444f6 2013-09-04 09:16:26 ....A 504437 Virusshare.00093/UDS-DangerousObject.Multi.Generic-616e28ca7ab8ceb05d844f4e0abe4cd3224ca8a6174efa53696edbf675562394 2013-09-04 09:56:16 ....A 570376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-616f6fd334d0dd00b808d952d58472a868ec4ec36b0f9b645d6c6a433a1aa329 2013-09-04 09:13:00 ....A 225517 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6170283d5733f85f6e0310ea555798547673f33736c3ef4a914b2d472b9e912d 2013-09-04 09:19:40 ....A 5369672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6178263f1de2d411dd78293ad123efc5ee0b9287a8e059308801a8b65d5434f4 2013-09-04 09:07:06 ....A 227672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-61b28000f917e77559b4ef14eb6a5fab30f6a41c782cd2efa817d33aebead023 2013-09-04 09:30:04 ....A 601480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-61ba738ede96ca90cac672c8c65542e81300570b328f8eba2e6878c08a869a6c 2013-09-04 09:12:30 ....A 543232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-61bbe5d4b391e83183e49f89557ca2a51638b48916205ab10bb14687ba4b0113 2013-09-04 09:12:40 ....A 67023 Virusshare.00093/UDS-DangerousObject.Multi.Generic-61c1e8afe2757d30cba46e0e1d408f44f85e760fa1f97640592616b1cafd6b83 2013-09-04 08:56:26 ....A 759296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-61cabf4086fc284c7354c12e508b07e1bec5b4a62cacb53392cfa350aa56be8b 2013-09-04 09:53:10 ....A 77824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-61cbdc20858c8c986446852ff4e00bb8856ebf1ec252dc9b01255428f327adf0 2013-09-04 08:41:34 ....A 13020 Virusshare.00093/UDS-DangerousObject.Multi.Generic-62079123b907c6cd2224374f80b787dc2f1d03c1c7a8a1fa8898a2209351d922 2013-09-04 10:06:32 ....A 315392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-620a6082859aac891429ce057e891ce63bbbff9e7834265c9b94defa670552b1 2013-09-04 09:15:34 ....A 90112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-621a9d94f180604590bfa46e14d92177537569784b2015781b80974710bf529f 2013-09-04 09:27:02 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6229d664c3e979bdfdd68fa0fb0664a25ac310f11b3a3b76b59531bac79cf00b 2013-09-04 09:09:54 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6246b6ee18e01b251446e278ad7a6026a2a7112c0a519b67fd2503b4bbe0a26b 2013-09-04 08:44:34 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6246be4e2de12db9d3beade5f362cbf491f634de1e052d62327a052391cd972e 2013-09-04 08:54:28 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6259c046a00fad7587769d89ab7a6707340761d7a70ebc4e961f50c2b7bae307 2013-09-04 09:42:38 ....A 248320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-625b42a283ec5022ed0d5b19a4f72aaf8d2746b0dc8d379cb9ccd9d4fc1399fa 2013-09-04 09:41:02 ....A 3057377 Virusshare.00093/UDS-DangerousObject.Multi.Generic-625e83eb7ad8c80bc08f6cdd492211931fa142d802bc712c2eff04a3fc2024c2 2013-09-04 09:43:28 ....A 80384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6265dc5c1c03072b8684825b95b23ab4010331bb540a2a2e3ef3e481a2271aee 2013-09-04 09:07:04 ....A 13424 Virusshare.00093/UDS-DangerousObject.Multi.Generic-627d4932d1b25400cdbbecd556e0260435c772afc484a191b8cb5acd0930fbde 2013-09-04 09:50:02 ....A 901120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-62882b26456171923a412b0fa712a816fbee61f4fd4fbba6c8fbde454ab74b10 2013-09-04 08:59:20 ....A 28772 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6295877fa3f3ccce5e074516bf914d5eee96647f4ecf2f435a51e03809bee247 2013-09-04 09:07:00 ....A 738935 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6298a01543850add9d7e07cefa0865ecf4713ab3a2c174c599f6bc2e3640a155 2013-09-04 09:11:36 ....A 1326258 Virusshare.00093/UDS-DangerousObject.Multi.Generic-62aac5117c5272454557d12f0ef84b34250cade484c406a82c28aaac0d6499f0 2013-09-04 09:00:36 ....A 25773 Virusshare.00093/UDS-DangerousObject.Multi.Generic-62aca9ddc32dde1dcfc8322a5c71228304d6dfd6e31f49035c71582059d3fca0 2013-09-04 09:07:34 ....A 119296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-62accb283eadbeecf9e7928e7875e0be633cb55be3cba1aa3e7faf7d7528e27c 2013-09-04 09:10:26 ....A 160684 Virusshare.00093/UDS-DangerousObject.Multi.Generic-62bb5d8b2b4829cfddef98cec06b24b5df1ab3805acd38f3c9e1b76c22c34e75 2013-09-04 09:17:26 ....A 35036 Virusshare.00093/UDS-DangerousObject.Multi.Generic-62c0d7329981538d8a9e9cd6fdd2853c6271fe5c7003280605d5fb50be4c2957 2013-09-04 09:17:42 ....A 109056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-62d63ea7a0ec958eafd24eb8955c4cd96a20df80e944698812c005e70bf0656d 2013-09-04 09:56:02 ....A 653800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-62dee0071b81098c2816bf4fca288bcc91051a7fc445a31831038d53f2ba0eee 2013-09-04 09:29:08 ....A 2505727 Virusshare.00093/UDS-DangerousObject.Multi.Generic-62e874e67d79f9304919bf2153670e4cf07fa016c07941a757363da1d41e8cd5 2013-09-04 09:00:34 ....A 57652 Virusshare.00093/UDS-DangerousObject.Multi.Generic-62f510739836f7f4c7c73876c64004075c5c68ba2dc0cf1db64e9ca765486a03 2013-09-04 09:54:42 ....A 147456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-63070cf879ddd17fb0e65e15c6e50a2657040b15c5ac5cbdac39eb301658d9c9 2013-09-04 10:02:48 ....A 1068601 Virusshare.00093/UDS-DangerousObject.Multi.Generic-63099280f0735a73d9e6d8f821968feb91078750333cbfd8696d9e1825847aad 2013-09-04 09:44:08 ....A 1032192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6316c6b8b931c926c933c6cffa4cf46f146d77a77bf675cd7a004472247c16f7 2013-09-04 08:42:44 ....A 91136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-631fa87d928c24934248abfeb31dd896aacdb9522fd392812e08285fed3a997b 2013-09-04 09:34:48 ....A 4980736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-635f03bbd77a267b43d6a543434a9bf8af8efcb133ccccf5f4fcb48b8ba772a1 2013-09-04 09:14:38 ....A 649728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6362c54708c790551e303bb68d1e671a371c960e078699094a182ba3c5f83efa 2013-09-04 09:28:38 ....A 2340176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-636648dce09a0670595995fa181342db551e39636fd1a85668eda801c92cd441 2013-09-04 10:01:24 ....A 866747 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6385b5f1343cdb63abbb2e75f9df7dc1f75cbc473176023358c07a68db751fcc 2013-09-04 09:52:48 ....A 123932 Virusshare.00093/UDS-DangerousObject.Multi.Generic-639523d1fd62d03a827fc18d6befa6d6747a911e7a75041269a1b14f3df50e79 2013-09-04 09:00:02 ....A 831176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-63b05536c77d65dddc9885f065f617c7f7f5378a6221ad3dfd19d6eaad32534b 2013-09-04 09:41:38 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-63c133cc0a81c18d2876b3f5eaffac24b1dfcf6adba89097054c65baf4b4e4fb 2013-09-04 09:30:24 ....A 570376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-63ca3c820249b7f4e858bae2166fe62eb20da9953db93cf8fb8f3b990f8ffca7 2013-09-04 09:33:08 ....A 49664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-63d8cb739714221878a75dda06a0b66789e925c1fefdb25e766db54693bf0ace 2013-09-04 09:56:54 ....A 1546285 Virusshare.00093/UDS-DangerousObject.Multi.Generic-63e69c72ce55043aa99452fb001a32b37177fa72c5483ad3975a8a8a4ddf2cde 2013-09-04 09:27:24 ....A 39434 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6405e0825f16b8022a6acde8ad3a1ce2c5cb4596628935fe3ac7e0cd1d30cbd5 2013-09-04 10:04:28 ....A 123904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6407a93f653bdc58c9a65e222a1885a0210c5a318b3e37b65f32d83ae605f988 2013-09-04 09:24:54 ....A 27257 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6411f970b3066951e0e6af1977709ee99ada0a4aa1e1ea67e0e6552174b8f34b 2013-09-04 09:13:06 ....A 5600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-64131febcfb99e5d91f5665c5db5c785fa4306c39a23c1575c638d9517c01917 2013-09-04 08:46:42 ....A 1458176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-64133f9d3e9b58cb9236f69bc212b8d30b525a178c66cd6a7e351b77e68b5839 2013-09-04 09:10:28 ....A 1639225 Virusshare.00093/UDS-DangerousObject.Multi.Generic-641b6054a63b9eb0840d2111538e6d8b84e546618c59e804e71d0e3637c8df33 2013-09-04 10:03:08 ....A 371960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6430d0fa063d8b605e01a56195de9a9e60655bf276ed80f80ea38b66b658e431 2013-09-04 08:54:26 ....A 4253760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-644a1b32c076d28f914c153f32c07ada47da69fed8f85614c849f681e2170680 2013-09-04 09:32:10 ....A 1355537 Virusshare.00093/UDS-DangerousObject.Multi.Generic-645dd0adefa5546ad90551117f5f1aabafecdbd6ef596879e0d0b4bc72f829c0 2013-09-04 09:16:20 ....A 1088255 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6466e1c021c0b50210c46c1d648053fd612f7acd7b1c1c4226feafad7468db15 2013-09-04 10:00:52 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-647a3c77a662f23b46ac716970959717f79377de262954f3b3bd29f57b06b42f 2013-09-04 10:06:14 ....A 131283 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6486f664c39f8a4ed01b6d8e482eeae3f1e7c46f3828c94f876177331937c2c9 2013-09-04 09:00:24 ....A 94208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-64adda4bd83a11e97f2193448d45a3ff8e0918d4d5740ed6195336efc019f127 2013-09-04 10:07:40 ....A 27648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-64be804dfeb1d132da3308361bbea9b40c2d672815dc8ba71fa7854397097c1c 2013-09-04 09:48:30 ....A 195072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-64c46afb1b17c0cd110268b7421834639804f9a90fa644496e8d69bfc6cb39e3 2013-09-04 09:30:36 ....A 1830912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-64c579906e2718935b37538abb1e22714ffddfb4b9b3c6f4b89e43c7d87a1df1 2013-09-04 09:29:40 ....A 54784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-650a77143723aae48aacbabcdf96e63b7a22065679666f51a5408451d5c8dbcf 2013-09-04 08:58:56 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-65143b433e62bec3a2c282c535919ba80bf5362b5a71b9fbfb0db719c3dc942f 2013-09-04 08:51:32 ....A 290304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6525f0c0ad57d81dadb3d8552a39816033abc9f7eb647fe9e0798c5c86de93d3 2013-09-04 09:53:14 ....A 939008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6533c7cdd86ea81f947a8259032f1d9260e74d1b9bf33ddd9ee1bef8f4b74405 2013-09-04 09:32:18 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-65445d9ce1df5bce494c99cd831728fb0712226b0b20ecc063a11de4f54a3c13 2013-09-04 09:15:58 ....A 31744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-654ab6167085f6eeb1154b8abbfbfa15d43ad400545ecc3050edf633a7ab11e3 2013-09-04 09:43:14 ....A 305664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-65689d541f08f59eacf01107c8cb3c48d5e7df2e8864b73f7dabafabf21a21da 2013-09-04 09:30:38 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-65929a1d17c2fad130b1b80ebffad42cd35d90f441683a5cb4f6a4e38fd322a2 2013-09-04 09:29:44 ....A 366080 Virusshare.00093/UDS-DangerousObject.Multi.Generic-659600a92d5ee2804f346fe1d56265f2791fa65c8230d1a8b3e950541c680788 2013-09-04 09:27:04 ....A 2297744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-65a4cc2ad1eeb9f4d36901005c373cab9bd791d8e49236ae760bbbcd06c2d830 2013-09-04 09:23:04 ....A 363038 Virusshare.00093/UDS-DangerousObject.Multi.Generic-65af657879d167f5a5d81478bc95800c0dc5f8a9b14efdb966c620ec3ef2123e 2013-09-04 08:55:50 ....A 5332240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-65b34c14c8c6ff846430501dcb4e65d0c7015595bbd199b81c766a9343cb5139 2013-09-04 09:43:48 ....A 1202562 Virusshare.00093/UDS-DangerousObject.Multi.Generic-65bd48be3ae50227e4210e326142ad6fd1b7f9002868ffa340b361c81001aa6e 2013-09-04 09:18:04 ....A 303104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-65cbcc23eeb3f13d881f05295092eb4f49b10bca13d981f94d39363223d0099d 2013-09-04 09:27:50 ....A 3758156 Virusshare.00093/UDS-DangerousObject.Multi.Generic-65d4a8a50b5f6bb8a027dfd4121371537a40a0aa9258802ac8455dc85ab465b2 2013-09-04 08:54:46 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-65e7b0404f0f4fc9ba83d1dcb0007512dc598c06d9b04405bcfc1eb2473e7751 2013-09-04 09:59:52 ....A 69171 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6600ef1c692078c02e08a04459b129eb268a13e0b925c5732c2557f8feb56347 2013-09-04 09:30:06 ....A 308052 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6601cf8cc25a6c1db51b28a8418551e6e1d1ac30695ce332dd1d4b34dacc17c0 2013-09-04 09:26:34 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6612a273c64d15d4ed9ddfd435fdc76f0abc6a961b2bbffeab66bfb9ec4e0993 2013-09-04 09:28:46 ....A 251392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-661b1d3b2a89a8a7369851d591314e158741ef59f192c460998822d581f6a7b2 2013-09-04 09:15:42 ....A 114783 Virusshare.00093/UDS-DangerousObject.Multi.Generic-661ef70d462c9e87f0c6fb842528170dbf257a02e48e1bacbcc6389348bd1e47 2013-09-04 09:35:56 ....A 824832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6626bc4298a6d23f4a33c7ed11f6988d14c0404fc83e3f4713c5610a7a643ecc 2013-09-04 09:37:22 ....A 51968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-66342c796a839c20797ae3d3584333465b8581b5b886fdf184d1f2d19689a17e 2013-09-04 09:19:40 ....A 599552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6647856155f25c7371c02718b159976e53d0c93e0d28afe74de463978f2b42ad 2013-09-04 08:51:02 ....A 4747 Virusshare.00093/UDS-DangerousObject.Multi.Generic-664d8f0d2576d8114f86fb129e9f7fc86a4facde9d5baa86d91e71a87a2a0778 2013-09-04 09:54:10 ....A 1761792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-664f875cd2a3e309fa9499e3df9a85fcd91f92b7a34f17ea925a22b439b76e58 2013-09-04 09:58:08 ....A 3787688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6669f3e77f952236d1f436fede5d7ae124d772d507acc50e70b8b2e9f077a227 2013-09-04 09:17:26 ....A 1656130 Virusshare.00093/UDS-DangerousObject.Multi.Generic-66a7510189694ca850a659d632712eb3f99901881dbc10cf42926dc83c55b651 2013-09-04 09:13:00 ....A 307401 Virusshare.00093/UDS-DangerousObject.Multi.Generic-66b3977858d92ba21cc931ae9245a17515dc8d988df91d3eacac104a84f52d99 2013-09-04 08:47:38 ....A 1609728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-66dca765db479e9f22c848df08dba6f8a77a00f2e25d1354cf49b53acd5e5fbb 2013-09-04 09:16:24 ....A 101888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-66e3d593a320787f8d4a10c463cf6322259fa5829827dd34afe7a1f509df95e9 2013-09-04 09:01:26 ....A 648704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6702ecf3fdcd999d4cb1975ff63aca39b4223c7af6f3b18e75baea4e52cb13d4 2013-09-04 09:50:26 ....A 322072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-671c0e278da8d75aea4ce46e4e86c16f382a9bd872489401ac91bb054e3b5b8a 2013-09-04 09:54:24 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-672091fa85a790b4de2e220d3fce59359dd3e79a48a514dfa98d6eb6064c39d6 2013-09-04 09:34:38 ....A 195584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6744be69b510cd5d9bc90a5e76f7d76efeea5309ca986e85ecb61e30283d6ec2 2013-09-04 08:54:40 ....A 137832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6759b299e10ea97650c6f41fa32f533433a4c4ae282c367ec47a5c9d87c2e917 2013-09-04 09:26:38 ....A 1378736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6778531db85ec37d36a2066f5f6fb235dc26c5d6ab53b4c2456908b0d011016a 2013-09-04 09:02:10 ....A 757760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6788b13cdc1c8169fbc03f4d950876305ac6af77530d6c7c3e680a1718fc7588 2013-09-04 08:52:04 ....A 71640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-679e17c56f4fbf75f4ed598d416c38545f3b9fdb694031a681c611ac34cc80ba 2013-09-04 09:30:54 ....A 15872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-67a325c6ae9370177c06b31830c2ed2f66bef3d019ee009ccdebe668d43409c3 2013-09-04 09:01:30 ....A 49152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-67a5727b243c8bcb0ae2db961692857f8026cde5fe5cffe3a0b9e1bbd686c1ea 2013-09-04 09:26:34 ....A 187904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-67a6a8712019ec1f68424115adc13c8606481c6f9bdb9ac5961f8b1dc87ad64d 2013-09-04 08:46:42 ....A 188675 Virusshare.00093/UDS-DangerousObject.Multi.Generic-67c0e54afa37c055e8909b48a15f950fbcdf8ba085dc59611430f779ab3d3e98 2013-09-04 09:15:04 ....A 439767 Virusshare.00093/UDS-DangerousObject.Multi.Generic-67d6f49bf426563ebc1be68f8b7871839ff6ec0192a7a5b926dc3459db3d62c6 2013-09-04 08:53:02 ....A 786432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-67f6af4c880d6e6d5c097170d151b7a8f919a24b8da598728a52f03bb3408ee1 2013-09-04 08:58:50 ....A 48232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-681475e8fbb3d7b2567eeba0a4bab814157667b73d7cc56696af20852dacc491 2013-09-04 08:55:16 ....A 1779126 Virusshare.00093/UDS-DangerousObject.Multi.Generic-681833456df3e9bb7d244abff71764929a15452eaa2862dd0d3f7fb8107e95a8 2013-09-04 09:23:50 ....A 49152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-68223506acc79af1d056d9052c4c0a802f5943d61c58432479a2715053b50321 2013-09-04 09:24:32 ....A 636928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-68340456a57c7d7bcc4f9739646d9d29e46e951dcc74a55f930562938a2a4194 2013-09-04 09:36:54 ....A 487424 Virusshare.00093/UDS-DangerousObject.Multi.Generic-683b8ad61d0ad1967df00e639bd01614324e3ab07fd6ed9cc8178a45abd7a72b 2013-09-04 09:05:14 ....A 65366 Virusshare.00093/UDS-DangerousObject.Multi.Generic-68dc77ec44ec5481eb92fe600c0805695e6f0ec7dffd30b3721171c8a08a3411 2013-09-04 09:42:42 ....A 47621 Virusshare.00093/UDS-DangerousObject.Multi.Generic-691cdde6c1c770210ec5cd616f89cdf9403d0dead887bf8c1add02bba4f03aa2 2013-09-04 09:58:00 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6920fc1725d5d889b96ba82befd09043820160d3ee777d0d35baed34a84c98ad 2013-09-04 09:08:36 ....A 66066 Virusshare.00093/UDS-DangerousObject.Multi.Generic-692b6f08ae7d8a534d3d5e6cd97bef769d2c24b2629ec91d9330146489406d67 2013-09-04 09:05:06 ....A 5033248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-694304ce5abdb36b12628d6e1dee03e603d35ef4c6d74c56731b1760b7deb961 2013-09-04 09:14:52 ....A 2670624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-694cac5a6ca6facc1b4f898eaeec03f3b9d8b837ff8ae1df2f440ae31a35bc31 2013-09-04 09:02:16 ....A 150490 Virusshare.00093/UDS-DangerousObject.Multi.Generic-694fe069a386c0e2dffcc7da35d7a6355fa4cc9f4144af2c72c75e2d38cff251 2013-09-04 09:52:08 ....A 265216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6950888d37b083ec63b76278230cf8ccc43dcf0aad6af33acb5339b3b329ce6a 2013-09-04 09:37:30 ....A 723456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6981d835187c2164f556d502a503702edd16fb2f36c3c65fea3eac72b0cd9970 2013-09-04 09:34:34 ....A 61440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6991732c1061c3d81bd5c1084806806f8f86a06bd5924ac68dbdbc3338eff1d3 2013-09-04 08:48:28 ....A 794932 Virusshare.00093/UDS-DangerousObject.Multi.Generic-69c09f549e103ef2e95ef5aa98148c86a599116147a6999471fc0fab56b63caf 2013-09-04 09:11:08 ....A 210432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-69ff2c6a58bc4f279e9daecf4187a275aef739f1c48f9e67e3508e11089d830f 2013-09-04 08:49:02 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6a1469654a1f0bea754a4a1f51637f5d1ba02dd7eb9874ecd4a6ba79991c0a5a 2013-09-04 09:22:12 ....A 265820 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6a54382d3b4ef2c37904095cae5465628272151fcae4125ca7688d89fd01139c 2013-09-04 08:44:28 ....A 13501816 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6a5bc0d51d51361edb108d45811dc686267482585a7233ba768e055b006763fe 2013-09-04 09:32:22 ....A 929792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6a7c05708c4afdf6123be1ed3cb7e5f1dc1df29a257bdf08c8a58abd3eff80e2 2013-09-04 09:24:38 ....A 83456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6a8a35691759f150a28f302bee2c50e8530e9a3f7f9dc574e6f9b0782fde1aa3 2013-09-04 08:46:56 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6a97147a39b685020de71467136a15909d3c4ed0fecf4021c1998736a571c40a 2013-09-04 09:10:48 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6a991dbfcb9f857070e71b8c363156ac00de29b88d2434d1bc7cf9a55384396d 2013-09-04 09:43:40 ....A 1278976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6aa5d79cc631c613924649e70751cd77f0dbb23719fcd3a089e0700bf253fbf6 2013-09-04 10:00:38 ....A 126976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6aaff254bd530cf8624a0d6f9b69d30f4a7e9dccc740bcd7e243e9402e9be739 2013-09-04 09:31:40 ....A 2297227 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6ad823e09f7280e53eec882cfba28926b1082f8782aa8ac2dc6390d2f58892fd 2013-09-04 09:04:28 ....A 184832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6ad846890904701f6545e3fbc6bb6d89b7dc2340519237fea74e4f8a058ec440 2013-09-04 09:08:10 ....A 5696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6b0def2c424e459608dce738a7e8a291b3f312fbfe010bed614f6d4ffd74a2a9 2013-09-04 08:53:22 ....A 94340 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6b1224ccbbdb84d96e2f41f93c3bfd5f3e060806610451d54a1649896cac5d7c 2013-09-04 08:48:28 ....A 1440202 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6b16ed3ab6089148299cf32da17c4db16eabb3d0b84fdd717a3d542c4179eb87 2013-09-04 09:11:06 ....A 172032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6b1d193026c203696b170e7007acd0fc4e7a27dc1806972f29e1f07110d068ff 2013-09-04 09:29:14 ....A 7393000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6b2cd391c79e24fcd5982919af477b4ae7816a309304605936e0eb87e2213211 2013-09-04 08:54:12 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6b2f6ccc9d557c3ca6d60d263e628242f96963105cfb283c21c3ac41b6026f93 2013-09-04 09:09:36 ....A 86016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6b5cbceb5e9a7868d10191b7294be612855ffeebe8cb5d2f5aae01c084205a4d 2013-09-04 09:05:16 ....A 100625 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6b7d112c5494de92c76cb6371fbcb1e3143386f11bf8ae3ebf06a0ad846ad07d 2013-09-04 09:50:44 ....A 676352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6b80321487f5faf0e8622511123102804f3ae257774ae2058053c0a168385f2e 2013-09-04 09:24:10 ....A 8960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6b8baaf1d34db9ac798e264e1aa855d73e8a09ab2cac0ca2fa34b0b87ae80556 2013-09-04 09:58:26 ....A 126976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6b9738bb0b42eb13950e78a63a3c9d2728ab43045ba0ef00b2cd02a6f2500aac 2013-09-04 09:15:16 ....A 139264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6ba865796ac1d466e3e5697706be054bea61995f9ed0f64ce0b06fe7d4e039f1 2013-09-04 08:55:24 ....A 78848 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6bc078a913d975b5d511392101306bce7cd0b0940a313e973a2d72ee5e7cbd76 2013-09-04 09:47:12 ....A 119165 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6bd339cac7a27d4af6cb34aeb2b0e52572d4d2efefc00c50841fb70e2f10db58 2013-09-04 09:20:38 ....A 234099 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6bd8a4bc177a36292719a876c89555fd5a15a6da7d4b53cfac92bd8d5161c220 2013-09-04 10:04:08 ....A 72704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6bddaa0f0d249d5695e35e86b2a9b7d7ae6bb067302c27c86c7e8c38d2dc8564 2013-09-04 09:37:58 ....A 1591808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6be840ddb7623763395649f3d9f875684a32ad7700d980d30b3d8bda3a1c226f 2013-09-04 09:40:38 ....A 611000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6bf0003bf7cde18d6b67b9304f1be6f12bf2baadff478835750ce4098b8c2bf4 2013-09-04 09:36:10 ....A 4868040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6bf807b5d8250d8b80597bd041aa74594f198820fc6e538b2878f2a228d87eeb 2013-09-04 09:42:42 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6c024f5e4394599fe4138df5a0cb5536df7b4bf266d7951ed571321b7c9f9b1b 2013-09-04 10:01:56 ....A 206336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6c37bd1318b891d1175ece9e79b1782b0a79cdaf7fa911f8a71c1d98390123de 2013-09-04 09:03:30 ....A 82560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6c4184a193aa0cb60eb820e96a1d7c8fa66371a3c6811950cb3db35f64495347 2013-09-04 10:06:36 ....A 1740800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6c57232366aef09bb3faa86c8a0e064567b0c5a7925d85ccfe55cfa6d11e2d64 2013-09-04 09:38:36 ....A 378880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6c5c33d8a4bddf00abfe678912b5aa258ef29c97415bbd680637025fc7e3ac6e 2013-09-04 09:30:56 ....A 36222 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6c6ea7a7a1de81d2c7f6ab2e4a9a8c9c0bd7d61ab6584917ee670b91bf7dd6f2 2013-09-04 08:41:26 ....A 393216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6c98b1aa2ee3ff492e23d58ecf8ac149340143fc34786a7cfc3eb9ef9fd0c361 2013-09-04 09:47:18 ....A 472667 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6cd9c66c0d9da0fc1913a831fe7ab3cceb9aae8745172ab8009d794029bd171a 2013-09-04 08:49:14 ....A 8847 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6cecfdf12e19801fd770af49704920b5d6e43ed8103b9decd517e3e3cd7d6421 2013-09-04 09:33:12 ....A 911136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6d2d52f259ee06725f310e8502d7086258b55e5b43c68de11fd4dd5aae4cec75 2013-09-04 09:58:06 ....A 44032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6d3e87151aedcfe69c3db002127bf1cdc8c1e9282825f98e928240d686380322 2013-09-04 09:41:48 ....A 232960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6d43de4d28553520b8f1be8b2d1408c080c79df469466341ddc3f41cef2defef 2013-09-04 09:11:20 ....A 1155072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6d43f4ba049a86a3ae1d6e53667de9c2866d4a61e1057b616f766d9600093505 2013-09-04 10:04:44 ....A 666624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6d47221d7257f6fe36f760717bd202b012f76f8a311f877eafe0951da02201c3 2013-09-04 09:26:52 ....A 409600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6d5a3f30242893149ffbad4ad78753e999897614f91b4a83fd4777a0d9951e69 2013-09-04 08:50:24 ....A 43893 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6d777d13f05df959ffd77217b79b2cc1a5da809f6f7d5f35e8a3981a6f9c8081 2013-09-04 09:01:52 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6d7a712a6b52702e7c5aab8c1635e06ef7ba50772cde1cde8b3f9c9f7c89c6a4 2013-09-04 09:43:16 ....A 176128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6d8a0c4ddc5d772d769e1060d1982c0070161dcb13622a1c95df1a2404bd2879 2013-09-04 09:37:06 ....A 763036 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6d9a4656cb0c34f990e2b21b2774d624a610bac3e1c012702c500880ebab7f7a 2013-09-04 09:57:26 ....A 750015 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6dcc0f767b1e0aa5b7e68c662d33dd60df1c14f5907843636da54ecf836a2002 2013-09-04 09:53:12 ....A 454656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6dcf56dea18327598ba71c5a2c9fd72116baf5b2e805e3176454f9e0bf69a7d3 2013-09-04 09:44:18 ....A 146944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6de2dbefb7223630f4df83d30f3ec49368a76a83a87d96c1e6b184b07253c8c4 2013-09-04 09:39:12 ....A 1083914 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6df70fe3632aa470ea00d6238c82fb85ac7489da767fdeb19f852deb49449235 2013-09-04 08:47:46 ....A 697856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6e23c58aab6f3f3f472d73acf6af2305b27f38711fed8c3c7bd0727cb3a9fe5f 2013-09-04 09:55:12 ....A 274432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6e3ca0ea83da96ce418fdfdf1039e27b262e784a4545135e666025d788af188f 2013-09-04 09:27:00 ....A 118784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6ec0d9dccc53e6ead0691de39a072b480f14ebcef398a79b653601afc062cfdb 2013-09-04 09:58:42 ....A 646144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6eda46442c0cddc79e74d9d82d1e5d07cdb843933447ed0c299a49c23b8850be 2013-09-04 09:57:14 ....A 7040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6ede7e16b75e00e599fe027b9d4e85e7d523385b4d714a6223b7840eb6d08bec 2013-09-04 09:13:30 ....A 45603 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6ee9492e8e543bf26091d75c28dc69d29ba32f3838b725886f99dc3c4c0ad0db 2013-09-04 09:11:50 ....A 1101509 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6eea550fa979d3b20cda4db1ac52b313b4389d039c2574816c24caac95495805 2013-09-04 09:48:02 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6ef11ae1659e38e9ec0c4458e02872c9f35f7b710ad6c693bff2a8d98055a1b7 2013-09-04 08:49:34 ....A 424159 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6f1010eee8ad71efc62ddfc5bd0cb458cd0ff2371b153fed84f6446e03386b42 2013-09-04 09:22:54 ....A 6353952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6f1389bd92ae17d23cc52f4ebc13c865e407e85d417bbe6cebe07154837f3f7d 2013-09-04 09:31:06 ....A 29154 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6f2d583ab98de6bbad18d553647a68acbd26ea571872bfc66813eb552e27ed0b 2013-09-04 08:48:22 ....A 482297 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6f47d6759a0f10cd1f5d1c53a387c5850b3a0ad515af2568ebdaa037a6a36528 2013-09-04 09:39:08 ....A 1318912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6f545b219ed67536c73b5afe5a6f995e59502221e014088f18755739f4207b84 2013-09-04 09:42:52 ....A 118784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6f5bd4ce2dc4cea78eaa0cd6713a52c0690679969e5883ffec5b51cb8298eeec 2013-09-04 09:38:02 ....A 890350 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6f6384c189dab9c52cb588c0ada302ae67455792c5153be06b29056564fb78d2 2013-09-04 09:03:06 ....A 157800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6f79a873ba1ff28d156a0c29d0df0bd4e2f6a7ebf19619342d57e53e64187e8a 2013-09-04 09:02:08 ....A 338432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6f88be7b7b3f075b51469f8f1e799d8f1e96acbdba0d5825d1c7782a8a030913 2013-09-04 09:23:02 ....A 163840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6f9c10a2c3597cb378ae4a60a12ed35a2b7fd6895fa07779fa3d0c24f367f0f8 2013-09-04 09:41:08 ....A 916992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6fc459a981cd2f2cb5159110a03227ab6808a801732f7577b201166ab0cc259b 2013-09-04 09:20:42 ....A 281713 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6fd42484bb247c9d591c27dea7e3fd48d083ae6a17c2a9f89b939c9e5ddd00c1 2013-09-04 09:17:06 ....A 152359 Virusshare.00093/UDS-DangerousObject.Multi.Generic-6fd4642ea869780dec6182b472124504f5566191cf3041a4f9afb6198f7eb216 2013-09-04 09:40:08 ....A 197248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7001f6151ae1ce316d922142fddef530054b86332669d40f1954e63843128be1 2013-09-04 09:38:50 ....A 653312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-701b0087a9ede7bba6e9c217e0ed32d1ec5cd225f63a9afc75a8b50aef58b1e7 2013-09-04 09:49:18 ....A 502784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7021bc4b9ed085cfb1ea49df6861149141b8ee50a482a79a3da67b5362ed14ee 2013-09-04 08:58:04 ....A 2353664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7030ff23783784a03ac52212d37f6000b06f74bc93816ee0517a3783b5cf9d50 2013-09-04 09:55:32 ....A 2560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-704d0befb0e59a75db85aacf0dfc591632956e353b16e29b34b25557747d664c 2013-09-04 08:53:02 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7061cacf63babc7ee3b61d8b80cd4330dc4c75fb4d1a0ee27263968df1c197f0 2013-09-04 09:15:24 ....A 1612536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-706bb78e43b9bf56969f6161c7811247e944858db7c82ab9fb7e2e92b956ad93 2013-09-04 08:52:24 ....A 1212992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-70916870ed30e607ff4e41cb41580ee2619ff3318c8f5e87efa8b7d44346210e 2013-09-04 09:28:20 ....A 290816 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7094899138b6c549af99857d13fcd4db3159d8661de11d911718b7512307d817 2013-09-04 09:01:42 ....A 814360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7096dd6fba76a0bd46baa831fcaf0d8383821314a75dbcaf404c3e67553ce21b 2013-09-04 09:41:16 ....A 1131906 Virusshare.00093/UDS-DangerousObject.Multi.Generic-70ba6fe1a1c82b9feb3b1413e8df8224328817c7cd2ce2f6720e3fdc1524bc6d 2013-09-04 09:17:22 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-70e1c6800c1ebb6b703a7cbab5581f9fdb6f70894c695e92c89a09baf5469209 2013-09-04 09:20:42 ....A 83968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-70e808dc783b4125bc3c3d1a2f794b15d148b8e1876c0a036b883bc4f3486957 2013-09-04 09:40:38 ....A 2307584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-70f4f09a909e6c17ebbb3386d32a712356068a2a7b6bfc45c63a0f5097222814 2013-09-04 09:11:28 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-712fbfea471bd43b6b9a1f603f488c5dec536c25ceacb9ed1112c0065d4aadee 2013-09-04 08:56:22 ....A 206045 Virusshare.00093/UDS-DangerousObject.Multi.Generic-713d3d8473745a9d9a178e5b2ccfbaf5e7e401d57df9a909073cce41c47c36e0 2013-09-04 10:01:58 ....A 94208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7146937613e6cc73403acae76ea17a329829f4e09a19824f70147720b08702f6 2013-09-04 09:32:24 ....A 76941 Virusshare.00093/UDS-DangerousObject.Multi.Generic-716b6b78aebd4d2b5437774d7730bc4a2a85cc587c4bf7d9d3d58d59474d6244 2013-09-04 08:52:00 ....A 2913135 Virusshare.00093/UDS-DangerousObject.Multi.Generic-71a1b7c1ec92d36a97622628c72664bd188c5b40ab6e2c9d66066b1d9ac2de24 2013-09-04 09:55:18 ....A 1208320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-71a53876ffa9c3b853e6fd1dab510eb9ceba4981d03c87f16f7e315d9026fdb8 2013-09-04 09:28:34 ....A 673455 Virusshare.00093/UDS-DangerousObject.Multi.Generic-71a541d2bc58aa077c2ea0e648a8748a7ad0bdb240789a5ed3a9469cc1ae2a15 2013-09-04 10:05:58 ....A 1214856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-71c227417ffac33e7d21dd418c0acb70ff2d7a184436dc63432317580cf2ea61 2013-09-04 09:54:08 ....A 246784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-71c9b7fe010fcb1e8faf7cb49c18e6e7549800ecc55c4da58ebe07409e981926 2013-09-04 08:57:48 ....A 1498096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-71cf6e421bfddca879d6770126a2f93a20775d32eeba8b37cfbc1f46f9e6b09f 2013-09-04 08:46:20 ....A 1359872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-71da4be97c1e77c23acc8c362f8729c46a296d188c09f701188d6e4868d5acb4 2013-09-04 09:36:26 ....A 120482 Virusshare.00093/UDS-DangerousObject.Multi.Generic-71e7c6d0d4f6ab3bbc7516ffd505305dc7c894a1bd77c5f4d2d3a5bb5074a3a4 2013-09-04 08:50:10 ....A 48128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-71eb91a7d7a6755c1af0947613d027f7917ab15126889b4d128534a5525ed36a 2013-09-04 09:56:22 ....A 3771035 Virusshare.00093/UDS-DangerousObject.Multi.Generic-71eeebb9c5e79dacd191cf03e7a5540cc3d9dc75abb235d3cb2f82b83cc26882 2013-09-04 09:24:52 ....A 8704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-721c11748384be6ad9f9fb2d68fb91ca279eec80d7e9ee53b05af73cdbc6733d 2013-09-04 09:42:34 ....A 386560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-721dd4078ca341c5a72141531de0273bd90add3d1a63c4146e940cf06a2f22d3 2013-09-04 09:09:42 ....A 11264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-72375f8b18e3270fbe289768056d94336c6a120ca88dde4fe1fa868755f8713c 2013-09-04 09:24:02 ....A 66211 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7246001aee2a33ea1956cd4be970159cc20807b701aad697209199882fcfcf51 2013-09-04 09:48:50 ....A 232448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7256449c935fd3b3fae70749db3c1565a46cd9132930b942f39010d7d15520b2 2013-09-04 09:14:38 ....A 107501 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7259cec229d94cb063eaa3c606484f4095fb43b6322bbfcab62dc31e2ae98f2f 2013-09-04 09:05:36 ....A 363008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-726213f9599ebb0f9ba8bc0d1a7c24210bfaca7f893c361db235d792f5c3bbcc 2013-09-04 08:55:58 ....A 369616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-728da779e30f305120acf40beaed3704caad9f2e893f95dfb946a1c03d06218f 2013-09-04 09:07:26 ....A 223888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-72b795cb0046a74bc82e24c9cf15f3de533a420be5fce35a5d8afaeaf0f81688 2013-09-04 09:50:58 ....A 130048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-72bf382d6ba8f1c625df5adc74b24c1e75f0bc15717d93317e7e63cca3b6f598 2013-09-04 09:10:12 ....A 4657152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-72c170cd6fe8560965b893dec1af2bc9d0eabb91f4950e1e6f3fe29a5d470817 2013-09-04 09:16:52 ....A 71168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-72d43ab4c3b13ca1bc5b4768ce47da54007e26d3fa9e0ea20af050d20f250a23 2013-09-04 09:02:34 ....A 2781527 Virusshare.00093/UDS-DangerousObject.Multi.Generic-72ea0fde2b84eefaf03e6fb2ac36dd4b17f9ad2dbec2ff7af3fb7416030e705c 2013-09-04 10:07:06 ....A 156778 Virusshare.00093/UDS-DangerousObject.Multi.Generic-72ee067fdff6fbcf6dd73e32a0784c44bccc07de73dba92036936cf6405ca30a 2013-09-04 10:06:56 ....A 15872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-72f2488fffe1413dc0ec97c19868c5a244e2ffcefb6158bff29babe0b5e893d9 2013-09-04 09:35:00 ....A 77824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-73171ede50dfbbeb86012a935cf03233fd6792228a9cfb1a591ce8a1654b1ae5 2013-09-04 09:21:52 ....A 99108 Virusshare.00093/UDS-DangerousObject.Multi.Generic-733e302881b23ed39aa53b850565c85b3d91542f01cf9bb0aa68d0741554303b 2013-09-04 08:53:56 ....A 79872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7345fdefe67f4018cd7cb38d03f2f354a59691ac8f2a7dd604bd292c9ccdf2ff 2013-09-04 08:46:20 ....A 820940 Virusshare.00093/UDS-DangerousObject.Multi.Generic-734ed3209b27bfe6e0a4b7ca88c568a4f4247132b38435ba1cddd8055a00eede 2013-09-04 08:53:36 ....A 570376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-735ab3e84c6d4cd4b2ff4282b939ec8893191c4614afe53aa031d4ea256facd8 2013-09-04 09:46:56 ....A 98304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7369ae7f5316cfde5771fd1ef836fc02c3287f6639892bb816ca72aad8c9eaf4 2013-09-04 09:00:46 ....A 3757632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7375eed069d2c8ce350966075c3d582a26cc7e05b230d308c5ec54784a4b3450 2013-09-04 09:14:36 ....A 79872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7383dadf1194e2c39e413bcc9896a1211efcfe8b5d589a42c46869753be97c74 2013-09-04 09:11:24 ....A 51336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-739de01d6e4c482f8b31e6d2e88ac2667b25947277f88ef386be0f3d7381159f 2013-09-04 08:57:56 ....A 126976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-73b6730939f33e66c72cb446de9c96ee35e3a58e1a4fd079f03dd64a21ea350e 2013-09-04 09:49:14 ....A 19665 Virusshare.00093/UDS-DangerousObject.Multi.Generic-73bae3f6c0d644bb4282bb5a2d8395caf3ce19836da3548187efaa84c6fa9bfb 2013-09-04 09:18:06 ....A 18049998 Virusshare.00093/UDS-DangerousObject.Multi.Generic-73bc7a65f04bd1d2516c675220a3d4ebf09f4e3ee502799b3bf255458bdb947b 2013-09-04 08:54:30 ....A 278187 Virusshare.00093/UDS-DangerousObject.Multi.Generic-73d492a55c26a0cb85b0151f1cbe3dbc9c461b1ce5f02243e2739fa322bfe5ae 2013-09-04 09:42:36 ....A 201216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-740c4d1c2bd975b4ac0408731fb91f442a9f2f3c51acdc204c7e78c3484cf823 2013-09-04 10:07:12 ....A 157696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-741a42cb7fe0cd2905e6fa6ad5e4897aaebfed760939ae6d455e263a251fa6e6 2013-09-04 09:41:24 ....A 53144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-741a4eeb7018050a8b40c4c4bd6bc96a59f93892698d9b341221eb62ee0ee9a2 2013-09-04 09:38:26 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-741e39e4bbfce5fe027520a352fbe215886335728a4ed96e9d6e51566d12301d 2013-09-04 09:21:36 ....A 597550 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7423eec6dc7c699bfabab4cb5f17d3b579dabbc92b1ac566568d27303c45f134 2013-09-04 10:04:32 ....A 3404288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7431187addb1d02f7f919d55799524da1e2e423437ad3b26398719282f684bb6 2013-09-04 09:24:54 ....A 2502656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7453db58c200c4e91c3d22c2b482fdbeabeff6502ef12d65d136534f9fcc5d1e 2013-09-04 09:43:38 ....A 814376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-74904d67eb31f677acafc6d5877c8032fc2a4a7cd4652b7cdb0b142278c459f8 2013-09-04 08:48:08 ....A 353980 Virusshare.00093/UDS-DangerousObject.Multi.Generic-749f65d492babe21b331b6d62291953ee05505bdcdba034ff73e1626c6a9dca3 2013-09-04 09:17:42 ....A 3136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-74a5f2fddb0afb3c384a780491a5aa33ee1ca5a2ae8027308771c5f6259ea5d5 2013-09-04 09:25:16 ....A 603016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-74aada9c64ba4cb67791efe01f99ae0190a7eff1f8e2f71dcf2b8e6ca57ecad4 2013-09-04 09:54:08 ....A 502400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-74ac564c81c24d5ddfff6f04bd06cb78bd20a4eb27152fe511c0b8f95c66a8d4 2013-09-04 09:11:20 ....A 409600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-74b47f2a3233e35c084ca998346347609455368de1be296aa032f950ffea24ec 2013-09-04 08:56:32 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-74d8d1868687228412f561bbc8d3db879818d94cc5840471268062893998e5be 2013-09-04 09:32:08 ....A 159744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-74d9d0c6fd1da8d2202d0e1f2b3774944244d0cc5fe91a5efc6b4183d49bdc9c 2013-09-04 09:30:46 ....A 8352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-74e25777a0fed436e650af04c9036bb2814ff7bc0b899f289e72222221235491 2013-09-04 09:04:44 ....A 766976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-74f927c0874b2d1f80228a3dc3ebe9211635ee11c48bd4c130c978e451b4432b 2013-09-04 08:53:46 ....A 115930 Virusshare.00093/UDS-DangerousObject.Multi.Generic-74fb1844b7b7890cea63c59cd85d56643a4c68b542e99ec2e8efe555a57ae7d6 2013-09-04 09:03:54 ....A 2392972 Virusshare.00093/UDS-DangerousObject.Multi.Generic-75018e0fcb567f28d79a6ad28e8f049e3e1e79de65d8a4cd9fbee9a6af295741 2013-09-04 09:26:56 ....A 1623148 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7508faf6029dad6ee459ff844a4c2284a78d05d88427f0739aee4f057bc75df4 2013-09-04 09:28:08 ....A 1140864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-750d9d8f3b198170deef3271e35c030f7167e7abb661544f954e5a665a53f62c 2013-09-04 09:45:50 ....A 31232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-751d181b28cdc20fa7c04438b8de6c1f7401ebb43e1f53b99ff4d6deca357f47 2013-09-04 10:02:46 ....A 1227575 Virusshare.00093/UDS-DangerousObject.Multi.Generic-752bc07121aa095a4971f613dd12d5cc89651d07eba4d5cea23867a9904c7f58 2013-09-04 09:08:40 ....A 1070762 Virusshare.00093/UDS-DangerousObject.Multi.Generic-75313a733950d31937cb9948828073d42f50027e24bd2eedc2e27a7cdf7b5ac1 2013-09-04 09:11:48 ....A 29120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-753e1f12e45fac1c7b2b9843ff5ca06185633b05091f3cf33877cc7b6d9fab91 2013-09-04 09:14:30 ....A 81768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7540985b331e05dc856640975bff72f2117848fefdb2c906d80ba374e241b151 2013-09-04 09:17:48 ....A 195072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-756dd0eb8a71a0d780ed075903ab27ed270aac27b8c41d88f22978fc86422107 2013-09-04 10:06:56 ....A 543128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7570eb43fd86871210b107cdc6a443954941f455256bb0acce58555bf3afb55d 2013-09-04 09:08:16 ....A 430461 Virusshare.00093/UDS-DangerousObject.Multi.Generic-75720232291f4b9e240bcb63b277f4dd7c41ab042034f8f51acb31bff24c8057 2013-09-04 09:16:10 ....A 1314336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7576a010d5d7cfa237fab3962010aa0bfb1b6f74848f81a30c6d0d0c9e232423 2013-09-04 10:06:56 ....A 800896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-75830348807745925ccf4cb7e23f0d90964ee7be6083f332ceceb8e75d76c4e1 2013-09-04 08:51:42 ....A 177152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-758ce83c8793e2afdb231afe989bdc193857409368d07158068ed05d92dfe186 2013-09-04 10:06:20 ....A 21472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-75a5e1e3e5c671fe1eaa37eace62987c93b8f31dc65692505a350fc3ab3e362b 2013-09-04 08:55:40 ....A 3224392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-75e7268fdafacaae4a4c47e2c9b01225526b87cc62d5e0fce7b3914662d14c71 2013-09-04 09:38:04 ....A 1091072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-75fdec1154c5a6b2a506d81530cec8b9a0bae4b3fefdeb7c42cd703f1c9f99cf 2013-09-04 08:57:16 ....A 23999 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7601a36e3887e68794f6fd4c6e2bc936025bac0e14272d43b89cd1635a52d624 2013-09-04 08:43:00 ....A 500671 Virusshare.00093/UDS-DangerousObject.Multi.Generic-760cf1ba5960658b109027938858a075b41c9826512296e17a9a972ef38c610b 2013-09-04 10:03:06 ....A 3481600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7618906f46e9d780f049d9414e1cf38fe00120b1035c0cd037f530167c3490ad 2013-09-04 10:06:56 ....A 4096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-76259c5d8af848663285347c2af8fafaa6995427c8c05dce2ea27f324e8e501a 2013-09-04 09:53:42 ....A 29184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-763d813838bc3ee369f3d8e777aea048c3245cdf910e8f2884288a2e0b81b94c 2013-09-04 09:23:10 ....A 581120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7651a96c18454ee958f99c39eecb38fb5045c99789923a6b0a7c68737f0964cb 2013-09-04 10:01:24 ....A 409600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-765f81a3880504df97682c74393554651d36eb133f74e0f1e230550816e5bd7a 2013-09-04 09:39:02 ....A 640000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-766732695bacd1cd1681e02dc516aace0532811c83d8b9aa32e992c043b141a2 2013-09-04 09:07:04 ....A 299547 Virusshare.00093/UDS-DangerousObject.Multi.Generic-767355fb4517e30a060e694ad4ab83c357454cfc215c9ac5f7ef2208fe257db6 2013-09-04 09:42:20 ....A 147456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-767b0b132c839a668bbe3b1b826649d578b26e14fd01545c3a17f754dda63511 2013-09-04 09:06:02 ....A 1428992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7699068f59f0e14493a21e04664728a43ba23d448daf0dc0d3c1703af54166dc 2013-09-04 09:16:00 ....A 1050233 Virusshare.00093/UDS-DangerousObject.Multi.Generic-76a0acc9bc05509d99671bfc406cfb4e4c28aa060f4b12c71b92c426f0725d66 2013-09-04 10:02:52 ....A 171520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-76bc6de48fdc3493405aa20cb9b55df1faa552cc001369f62e5106a2b3f50382 2013-09-04 09:17:26 ....A 81440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-76d78df78bf46af6270bc21c63f8d9534aadd886e0fe7e30d0c2e395c36ed7bd 2013-09-04 10:07:34 ....A 23552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-76e4507a6eb3af56e56201fb829e1d5d70a28416b108eb61c16960dad54b1601 2013-09-04 08:53:44 ....A 728064 Virusshare.00093/UDS-DangerousObject.Multi.Generic-76ebd4a75bb0b4e7185b29f7ea3348d84f31ca014313c472f810e3547d769fd7 2013-09-04 09:45:18 ....A 502400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7705630858e6943b39f7e3ada375c2bd963b989ddaa20ac665e87081af43ad10 2013-09-04 09:28:06 ....A 562688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-770f18ec47240eb072b0979e8313cab5c7e85860de1e010d928bb1bf567879f6 2013-09-04 09:18:28 ....A 114176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77130c19b06594ac220770b803ecdff0148726b058cc0847bf1a8a02650ba5af 2013-09-04 09:15:04 ....A 54242 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77205b3644f5285ed0eba35412dc3c2e7043473e7d9d6032b91ec10519d49c46 2013-09-04 08:51:58 ....A 49344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-772a03b4f499a2792e21dbf7f83d1c7dc2a666fc3275d172aad02456e86c2591 2013-09-04 09:03:46 ....A 16713080 Virusshare.00093/UDS-DangerousObject.Multi.Generic-772c9b6f19ebb42adb10efdc8a8d2f6917ef87c318723a16b6a2985ac982cd4c 2013-09-04 09:24:54 ....A 2493136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-773d1c9f0e835d1375d23fcb5765ea2b9bf042ffb04fd8d6e8922e34c7be3416 2013-09-04 09:04:24 ....A 219199 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7744e407a374c9e6a776dac65408fd3efa3c14217ddc3196029eeed73e9053d8 2013-09-04 09:57:36 ....A 3816448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77464fd25d4a95697b612be7ba2954d1caccd4e0f9c57b80b9bb312bf0448b55 2013-09-04 09:24:36 ....A 53248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-775c8b0b4f353cccb0e7556cd24d451192cba80501cf45daf345444315231fbd 2013-09-04 09:00:54 ....A 360960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-776143420ecce63c0c8d0846c70bf69ce3d21e4fa148f27db409c2fc3275a30d 2013-09-04 09:35:34 ....A 299784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7765057b6b0c8eb319cc8894bf19ec48a10911ad208af74b567eff05700c6368 2013-09-04 08:46:28 ....A 240128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-776e05961e8fd2099af8047b7e2e29112b8d82e9cf5f59a46e7e6a4cc484ade5 2013-09-04 09:52:04 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-778314ffeed3f5ba882eb219e81cdcbe7cc694d7ee111a6bae9d0c71cdc7505b 2013-09-04 09:24:02 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77a48cb72392a18cf4c563910ca9afadb901254f7fd762dbbc3e3e56be87ce21 2013-09-04 09:18:40 ....A 685672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77a6f8f28dbcef31f98ccb34f0092fc151a65aa4bd4b423f7e000e85fc8a7201 2013-09-04 09:06:00 ....A 162544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77a9bc22cbad8303811b552161a98035b8beca7af13e2f73df3db5ef20f954e3 2013-09-04 08:46:10 ....A 348160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77b12f9e2d7b598697c1af5d36d1caaa52e0d414f486cadfc218f4be78a4cea7 2013-09-04 08:52:02 ....A 123473 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77bb2b904d967a024f38a55c63da0bcc8e7c79178c834329e05a2e72c82d1cc9 2013-09-04 09:27:42 ....A 73728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77c99c0c1e0d1f86b4db3761fdd91085c9a88d93a402676a1a0ebd774bc4fe97 2013-09-04 09:29:52 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77ce55a1a35debc03d1018109f957fbc9bfedb0f787cdb8aaa3c967222952419 2013-09-04 08:56:48 ....A 1216336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77dbaddae36f171356280277a8bb0200583bd17be2a8e19015e7d0e0e578aa6e 2013-09-04 09:37:24 ....A 88608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77dca563d647e35fa34b9c605d1f82b67defa5d137ddd19b0fd1e01d2b403fe2 2013-09-04 09:17:40 ....A 5632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77e58e64f65a9572d83904a8224b51cec06201988fc44316847ca043100e2f9b 2013-09-04 09:00:20 ....A 2222202 Virusshare.00093/UDS-DangerousObject.Multi.Generic-77f73f86eca8666bed3733a2e490bbd5050b7f6ba442f5071fd222da55422fba 2013-09-04 09:16:40 ....A 79243 Virusshare.00093/UDS-DangerousObject.Multi.Generic-780e58ce334334cc89937de502db1ea875fead5bfddc369806c93710ae22a365 2013-09-04 09:53:04 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-780f199c8f31c697e656ac695a40df036bf9913262888e785e580cf3d75d934f 2013-09-04 09:51:06 ....A 1962272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7830f2101c0db43411ed864cd80a510fbce07a713d083711e7cd97d74085db2f 2013-09-04 09:33:26 ....A 1372039 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7831e535e86193c8c9fa38e0730879153a9f3e7d2768e546346c1f62d93bff0c 2013-09-04 08:56:24 ....A 263697 Virusshare.00093/UDS-DangerousObject.Multi.Generic-783a5d1ff53c81338628b83150e71d8c512bfa917a3ed778a9c0a11701981877 2013-09-04 09:01:14 ....A 5317792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-784dcc46516cc139a06a2f79280aa86c4cd1fc8038c9a77d768f1d1c970ea1aa 2013-09-04 09:24:06 ....A 178176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-785281fbf01b013484d10467cddca2b553b8ce013dbc20a4714346a8084731f4 2013-09-04 09:41:46 ....A 233472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-785e4746f34022d588cee0e67ed2d51928bd3fba942fbb8a7b7671c985eae7d5 2013-09-04 09:45:26 ....A 1888256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7875a8efc81951191818ef9fb79c8ea3262d8e0ceb5d89336d7998e2981afaf2 2013-09-04 08:42:28 ....A 53849 Virusshare.00093/UDS-DangerousObject.Multi.Generic-78a0c7533c732979e71afc4ca2528bdcd9afad7fcbc31adf436461b7d8dcc864 2013-09-04 09:32:44 ....A 135168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-78a2921ba0b56d99c489518dc0d028d7c27cf5619c0a20518047e208288febbf 2013-09-04 08:45:00 ....A 368640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-78ce63b2ef6cade7c696bd66069c5f75a948ff8807e7e25372bf9890fef8c5ef 2013-09-04 09:47:30 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-78e06341337309680895e7898d97a7ef90b0be2c7cbd452f326d4259c90451af 2013-09-04 09:21:30 ....A 663552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-78f18b9abddde1fddedccc15fcdf75603f6274aeda5ae78cc32cfa0e2d912614 2013-09-04 09:49:18 ....A 1369603 Virusshare.00093/UDS-DangerousObject.Multi.Generic-79185771d3011aa958cacfd921bd16f1d33f735979de47013a53197d9f4e8a38 2013-09-04 09:15:52 ....A 442368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-791dbff4fbcf1958a6c025da4da3e2f92810f3f270e6b049c2b7a760764bd089 2013-09-04 08:47:34 ....A 58160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7924519eb8b8b413516b497c4e8da2dae13e0bdc5ab4334b9f189970f4833796 2013-09-04 09:56:20 ....A 82560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-79443424940b47e87a3c0b577ca94795e4f780e59b2762fb8cac4208b82f787c 2013-09-04 09:21:50 ....A 598016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-795894e19692b9e20601cecb0d2cbbc9a48edb3a3bb553b6811ca6c2c2fcee3d 2013-09-04 09:27:30 ....A 606720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-796c7b691eaa1ebe76faed94ce8c55d8b14428937d28ec5fd94a821522526717 2013-09-04 09:16:04 ....A 29756 Virusshare.00093/UDS-DangerousObject.Multi.Generic-79a0372305586e64cf38d3d776e90f4bfaebb7b44da5011d279c2acb47b5c66f 2013-09-04 08:44:32 ....A 1182950 Virusshare.00093/UDS-DangerousObject.Multi.Generic-79a1a2a8c81cdf6ab70f7d53beb5e78cd5d0fb39db6599965069e88f88caff48 2013-09-04 09:37:58 ....A 1243079 Virusshare.00093/UDS-DangerousObject.Multi.Generic-79ad1aefefe339873ceb550ca0403ba32815411eb9173f5da9302f6429ff7e69 2013-09-04 09:38:04 ....A 31232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-79b3b51e856a263e00d7c1d1e40778744e160d2cbe447b6f60cda977d3258c38 2013-09-04 09:42:32 ....A 1208320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-79c71463e6eaff9882591ec5dbef754ef368c9a4c1779ea9182cfde9f70176b5 2013-09-04 10:05:12 ....A 707512 Virusshare.00093/UDS-DangerousObject.Multi.Generic-79da51db595c080ae7743eef395c6f4bdb965118e80987074f522b05eeb90ad8 2013-09-04 09:06:06 ....A 616448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-79ec034493579772c49efc849775e834b4bd1f2ad6095fde277dbab60e3cf7c2 2013-09-04 09:03:32 ....A 37896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7a1fda5648067f49457d9dc32d633f0eee881f1980a922722407ba05da80c469 2013-09-04 09:08:40 ....A 100000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7a49aca1af58e393995f585667d19c15a2a797928cc6b1bcf2ecbdc3bd9cfbc1 2013-09-04 09:07:52 ....A 254976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7ac0d82b18e6244faeb1fcec3e64846ce4c3736098c0050f0372129b3aacd95a 2013-09-04 09:42:10 ....A 88298 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7ad0601c029a36f188a154ee2afc77368d0091c50c73c8f9a87f49b449fdeba0 2013-09-04 08:57:52 ....A 51352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7ae11ce80e8f18728a61f3be39ee2894d2ecf4923b5825358a11795c6341d97a 2013-09-04 09:58:52 ....A 735232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7b22028f181b4735f956b802797552a15f3ca665ba6c85545ba32296fa84a1d5 2013-09-04 09:45:56 ....A 825400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7b2ff67b8ca9742f5d8eea07df485d5bc467150e83a57c1013df610ac5982590 2013-09-04 09:32:06 ....A 291840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7b3ca71aed86b5ebaf10d165fc0580f6d13d61b3145cb51a2c99a9fa3ef58423 2013-09-04 09:33:06 ....A 398336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7b3e64072a7032103754b0dd5b43a7c0997836bb4f522de1055db8b8624dce26 2013-09-04 08:54:28 ....A 2082672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7b4c3b3ab686d55d5c279c61f92a233d47f347262c39809c44530e49a098d857 2013-09-04 08:55:46 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7b59a878d28406393f52d42f70dc22ffec3805e114641d1cb775a56747e74aae 2013-09-04 09:40:16 ....A 16384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7b794b9938a09264e915cb08b2244345f584e673c4fae6203ba1e01fdca725b9 2013-09-04 09:31:18 ....A 19796 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7b7e583855db64272dc13b6c8ce42969e6db6ff80488ae00f82cf7e60aeaf496 2013-09-04 10:07:04 ....A 59646 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7b81b58296141e8cfe337accf127c4fcc81424e1b7bd2a9ee0f92d52c52289ff 2013-09-04 08:57:54 ....A 288750 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7ba0243e3bf4c60febacb95bbdff3a3c73fe855e867c0a8ffffa96b33949eb49 2013-09-04 08:56:48 ....A 6991597 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7bb7d296bac818f86e7b0ce8ac219db597857358ba6d399fbff156abe4b66e8d 2013-09-04 08:52:00 ....A 54272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7bba74f2648b1614aac5734721672156d5af0cbb4a13a4efa847afe5dbaf1ca9 2013-09-04 09:44:00 ....A 133120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7bc3f93cc6c5afdf12022d6c065b0bc5ef8a2704a1987445be96b118286d2933 2013-09-04 09:33:42 ....A 11264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7bc4b90f26f0a8dcf0be0bd20596b2df116d3804e806a503eeda2470dbe5c268 2013-09-04 09:15:08 ....A 327680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7c05d7c46b86d21b3bfdcf242c800adbf52ac8057bd8fcacb21e8f734942228c 2013-09-04 09:14:28 ....A 50565 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7c0659ff056811872c790bf595e3fe25c858136e7aaf3617d2a2f61956f64496 2013-09-04 09:04:20 ....A 2719744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7c2070ebde606cb3226aba48bfe9094ddf7feb18ad324aa91dbc76ff684f448e 2013-09-04 09:14:16 ....A 794684 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7c25dcffcd8387e0f561c25fe798dfa78643f4df9449c6e525f57fafc5db0a47 2013-09-04 08:53:12 ....A 1123840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7c317ea1d754ad37029397df7d508b5e72a6f8a857f3ec23163d2ac43649042a 2013-09-04 09:05:00 ....A 272615 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7c3b27f0a8f91262582fc3008ea09c3ab62901fc583f3eb6047830e8535d9261 2013-09-04 09:09:52 ....A 192512 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7c4a56bf0a1d7d9d396fef1ef2a770c4d5ef02aa5af440b766b81acd28c1a8f1 2013-09-04 09:11:06 ....A 153088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7c65a778f17750cabcba785129c85a8891e0f2b4b77224dcde1a21b13c67d1a1 2013-09-04 09:37:58 ....A 91127 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7c69dcecf06f01fcd3f8f0209d4af45438d0229bf35a500c48fdd3981622c745 2013-09-04 09:13:26 ....A 119861 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7c79258c52d68cc1dce14782b13740b2347a570bede511186abbf7f140cfd24a 2013-09-04 10:00:00 ....A 982016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7c98a6bcd7c69af6fc178a3e38607b2640593852a734b496d79b0c4e7877c4d6 2013-09-04 08:59:36 ....A 54272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7c9aa901cf0ea8492b06f4f447232a7f4559134bb007176d512454aaf4fb368b 2013-09-04 09:25:20 ....A 139264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7cb6b6df8db6017d9bf3025b9e6cb7c832e93116d188679fda02d1105acfb691 2013-09-04 09:03:48 ....A 851968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7cbcefa98e4b3f4ad602a0d6d680d30e6aefd62e32795bfc41b295fbc77a5692 2013-09-04 09:19:24 ....A 184832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7cbd28e2e6e09da28f7f67f2b1abc00c7ce5ee33c5b627efe63eba8336c50b7a 2013-09-04 09:23:10 ....A 130560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7d067ea62521d97c83570151eaae90eadb71fae64b2cb8cc24550d1d6d7aed0e 2013-09-04 09:43:34 ....A 1691136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7d1260c51ff2ac01170aa10df68c1c25441c29244f76b017ac9f6b4e22f10f74 2013-09-04 08:46:52 ....A 85206 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7d14764ad262e1ab17ee144af23af4c37189a85908d5131bd0a652c8aacf9ca4 2013-09-04 09:45:52 ....A 104960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7d8fe919334cc582557de6d26ebed12f6509ffcf6fbee8f78aa5ddd3975a9254 2013-09-04 09:48:46 ....A 1253376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7d96ab82f9cf6025802b1883d2ea125a02699799d1663d7613f00daad09d00f5 2013-09-04 10:07:26 ....A 936335 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7da901639affd07ec0047918eb920e873b87f3762d843ba59a64667dbf624268 2013-09-04 09:24:56 ....A 274432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7dc8b5d01f0f7bb896356160284204bd142bec2cf6578e703f658c059f5865b3 2013-09-04 10:01:00 ....A 1802240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7dd2183254d8a6933977b0b30d83b6188181f3dfc2eb54f498d096d7955e4034 2013-09-04 10:01:24 ....A 1739947 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7de69290eb7cbf6c03a5afa630243e4b1db8bebea467bf741ec1aa8ae85c916d 2013-09-04 09:18:54 ....A 228352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7de9be1630cc67c6e6d88395b1ef903a981eb4f201c0806ddebc16ecd38cb3f0 2013-09-04 09:00:52 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7e071f66fc31905bef45e781f139c1a5b0bdb64a0f39c421d840568aff07b38c 2013-09-04 10:05:54 ....A 335872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7e15bca0763af014112285abcdccda6964b887509c4d0e4e9dfab05d7e854ffa 2013-09-04 09:18:26 ....A 446463 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7e23e3f9c0c9810e7dadd8b6b6649ec1a8f3ea96eecae8d17e74dbd5bef2da65 2013-09-04 08:49:08 ....A 266240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7e31ee39f4945f8b6776b6d1811d6c58242faf42a088b89a2e8bcb7c623d63ea 2013-09-04 09:15:28 ....A 140800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7e38a7679d09f2c29c04396bfcd13118c9bb5e919292751e3f29129b8aa4c197 2013-09-04 08:55:42 ....A 1107456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7e4aecb085b97b25079dad07d025a8445d12116fb1302f50428500fe68baeb29 2013-09-04 08:53:14 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7e55ee32198af18fa4607e7beaf10709e0d9cab82360beca9ab1aac357d23033 2013-09-04 08:45:28 ....A 16896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7e6bec91e97bf4b4480d5fc04ab8770c3a1d7f5ab439d7df37e05121a5df9d49 2013-09-04 09:05:38 ....A 45428 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7e74466ec7fbdcd4a8706e05454717119c3308eb231838f3832337d77a727115 2013-09-04 09:24:54 ....A 174080 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7e8b249c270db753bdc0df606d9cd1320fe48952dbe4e1bb4e15c6465f9fe5b4 2013-09-04 08:51:36 ....A 1090169 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7e989c8f51598472a041d7d85effadde86d6b37f03d9d3ff6d4c2882bdcb1f0f 2013-09-04 09:22:40 ....A 19635 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7ea9f57eea5011ff05587083594f418ba09c401870412eb2994bf090618eaefe 2013-09-04 09:40:26 ....A 814072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7eaafd76355f3dfcb297b5117ec25bc0c1fd1efde3e12abf3746f5dfb19042cb 2013-09-04 09:27:16 ....A 214416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7eb7639aed42327a759aff1e20279d5afb1e7d72a82662dafd92373da141e179 2013-09-04 08:55:46 ....A 3584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7ed6b2674dedd45117588808b3c82ef5203f9688b0538e95fbe920221c458993 2013-09-04 08:44:08 ....A 6817144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7ee2459d9fcb0a085d1a301b8e506476133f6fa7b43b840a45cef6bed829f2c8 2013-09-04 09:22:46 ....A 307119 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7ee43fc1cd3a6e1fa75c01f36bf9166f30af51c903bb41c21707d9331bc75e81 2013-09-04 09:52:48 ....A 1014222 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7f27ef304145006b1c507ad9d670357e7062fb73ace4fec0bcc31509eacebca8 2013-09-04 09:28:32 ....A 77824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7f2b00e0fd9c16f30c5cb8f2843340a5d8060bd5b41f1c8f83dc133bb8f4db36 2013-09-04 10:03:02 ....A 182776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7f8f8f93f18e4f15edefebece8b55de56da7ee66216c299eaa30c90a05a7340a 2013-09-04 09:38:16 ....A 109678 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7f9be72561f3544b3b97f9a116e12f430ced9c9f556c598535be4e0ebfb37df6 2013-09-04 08:42:12 ....A 4918272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7f9ce97cc472cb35359dc01a6663052b03bbc060896a4e2848a110fd5cdd38ff 2013-09-04 09:16:36 ....A 937984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7fbd197b7e5e56384482d99291c1fb127abf1f81fc5293e80f92ec08cf273b22 2013-09-04 09:55:26 ....A 26310 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7fdfb807ad7041aa76ab2bdce5996b86af86cee4e738e3464fb2df1b8f397d70 2013-09-04 09:22:50 ....A 909312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7ffc0704defd19a4b30ebd16e8dacf315560f43ebfbc42604cff6ff4860dcaef 2013-09-04 09:50:04 ....A 294825 Virusshare.00093/UDS-DangerousObject.Multi.Generic-7ffe16ed5187c904888a0cac3649c741bcf062f0900da446b89b92b93a81daa5 2013-09-04 09:16:10 ....A 225792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-800aa0bfd1cb03db246e18da7b90e0b13f76a3d9b265fedca2825edb89f178e7 2013-09-04 08:52:04 ....A 116224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-800c4ca6cd8606dd35dbdb42df3d5f4b441ed770107db5f6acba20d7c6b7339c 2013-09-04 09:07:30 ....A 235640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-800f0e2863d1da104d15206f1d1dab2d2d30cd6601d3baca16f65bfa1edfdcb0 2013-09-04 09:02:10 ....A 1369603 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8013f758ebaa75872d7c14bf8ae429b412fc1835c3718bdbb18a328320b218fb 2013-09-04 09:54:32 ....A 20992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-801ffb99e5689b7792415fab23ab4a9c3ff7607c6150bffa6482bbe119c408fe 2013-09-04 09:56:10 ....A 884736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-80376e280323fbe1285b539621e0b560294d51b29c07fa087e805073b52fd148 2013-09-04 10:02:52 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8037a8ef8191e5e433f61f2fb0ef6fbe5d46d04aebd8cca92e66f6ddcba3dd05 2013-09-04 09:50:16 ....A 22016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-803ccc3cbb91e295e9a6bda8563bc2bfd3191ab77e9b2e87b4f3b06faa8958ff 2013-09-04 09:40:40 ....A 48640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-80422db8f3b498e1368e956bcda44abe4339a302ec45ea616661455b2cf65994 2013-09-04 09:37:50 ....A 20563 Virusshare.00093/UDS-DangerousObject.Multi.Generic-804eb702c80f344b40c93d2c3bc0c1a6cc22fa5e2c6b60d28bcc53bfa6b2290d 2013-09-04 09:48:36 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-805176b2500af85136854ec4dd792d465acbf67ccded11a282b501b9d11f6bbc 2013-09-04 09:40:34 ....A 8646 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8051a35cf4caf0551d318018fcc66d9b9eb274a5bc642aaae0292df3fd8b5e33 2013-09-04 09:58:40 ....A 244224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8053d258ee5a76e59023b04afdbff217ea4d36cb341e864e4434ce9aaa132a4b 2013-09-04 09:55:42 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-80565f528817b3a196599dcb20a96dff00dff017ec9d5114ddabe3064bead10d 2013-09-04 09:49:04 ....A 139264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-805be9c3da79c04e62c652ecd3a22625b7778d3a54c435c9f9293b416bde0957 2013-09-04 09:41:12 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-806f18504b4fbebe051dca82fcdc59ba05e74f28819b64a0be0f0686e9f86041 2013-09-04 09:49:24 ....A 40000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-806f24146bf8881eff89c4da1c425a44985979f9798878211f66ccc3e2e34fb5 2013-09-04 08:49:10 ....A 125954 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8074c4d017fc36ad177a3bc817d46bc9a8457b039e323890c3fc8e55e4b2aefe 2013-09-04 08:58:14 ....A 135255 Virusshare.00093/UDS-DangerousObject.Multi.Generic-808dddb0b15d58a8d229011dfa19b75f8aaab82cf022548d7930e045c81d6651 2013-09-04 09:06:38 ....A 619008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-809c441e194ffe475546e18721c9ccebd84f5988a959ec3431562da1169d9308 2013-09-04 09:41:28 ....A 117248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-80a1c4d8e20d6c92f26fbbccb9a2b6f25668919671d833b82d05917440df7733 2013-09-04 09:39:24 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-80a704888f642e4e12350301148e65f54335954702b385243a57594b9ce98894 2013-09-04 09:51:28 ....A 18432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-80a979daa724af63ea872e4b0591ed2bb675e18d80d41dcadeeffebb7cc7e3ea 2013-09-04 09:40:36 ....A 4284416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-80ad98a807db67b181854fd9704ba55c944d1bd7ecf8c4373c82513486706199 2013-09-04 10:01:14 ....A 1528800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-80c2f2629ffa0c324f822d58ef27313d5c00063ff40330dfa07cdbdcde6068c6 2013-09-04 09:28:58 ....A 67072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-80cddcbf6633defe3cb6efb6a09cbf0473747b41787b0765c0e8d23f55f169c0 2013-09-04 09:55:04 ....A 24628 Virusshare.00093/UDS-DangerousObject.Multi.Generic-80d8b4633b4d517e598de4eef2db42b4de4fbb1e5124985b3fd70a59ee0e9217 2013-09-04 09:44:34 ....A 118784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-80e567bb009d52b2e9d343a8c2917fec0e5190aa25149859f545d2bf4f11bcfc 2013-09-04 09:38:46 ....A 102912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-80f8ae707c8bf0fde1205fd793b09c19574b0e65aea879210c286857c0c8a4ee 2013-09-04 08:52:36 ....A 386189 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81048da76a849281deae3e2e07b51c52ddb1b28e47946a7cffdae225b7af72d8 2013-09-04 09:43:04 ....A 404992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81055d5b7ba338a2305ea3ae66bb9e603c800900323af2e2c9f5c83bf86495bf 2013-09-04 09:45:04 ....A 41984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81057b8d477827205cf49e9eaf9f1877383c0331884a75afab445d63353db549 2013-09-04 09:16:12 ....A 107520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8105a0e734ba567777883f8a1cb7121eeb201b6c3fe1a64fb300834fd4471d8b 2013-09-04 09:47:12 ....A 392199 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8109580ef5dd15b2044f378db39e135a8f345ca44a4d9c924c9809c3f1907fec 2013-09-04 09:02:34 ....A 477184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8109a72ff66854c3dff78afed3ea0a21a9a6a2c5ee49896ad52a3a0a7ccd8403 2013-09-04 08:48:08 ....A 405504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-810b80f5e2b48d2264ffd1b23e58b603b9255f0482118463ff2e6a57db4a4c14 2013-09-04 09:48:14 ....A 192512 Virusshare.00093/UDS-DangerousObject.Multi.Generic-810e2a1064e9000652e719ba883cd0ca7f8c8d33e6d858e37a224c4583ca829b 2013-09-04 09:50:06 ....A 557056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-810f44f2c4d8deced29092ca4b94484eed09edc49300f61e495a2ad070a8abbd 2013-09-04 09:41:30 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-810f85ad428e22a0c8862eb07a91376c0357eecd44bc85ec49f391e89dd31dbd 2013-09-04 09:44:26 ....A 46592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-810f9138c5ea3178109046c690a7fbe385467282d45636d6ee24bb9a3edf9519 2013-09-04 09:16:04 ....A 618477 Virusshare.00093/UDS-DangerousObject.Multi.Generic-811d4842b40c42b3e71dc9e2c87f3f383c72495946f527116fea1118829347e1 2013-09-04 09:48:20 ....A 501760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81261d5720da241ecddea3f907b5ff2c15cb26890fa8db555477c8bdf440de40 2013-09-04 09:49:12 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81271cd7cf6111260cc35cc0dd2ba11aa84f49d88a1bfc586a601acaaaff1ea9 2013-09-04 09:20:36 ....A 1501920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-812fda05fb75563b06e2405aa9736d307b292707584bdaa5df84c578086d2fee 2013-09-04 09:36:00 ....A 645680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8130269c00eb14c9e2b022dd208481b8006b0538d84b126eb47a00f0710c2bd3 2013-09-04 09:41:02 ....A 29696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-813209f21df9c6f693e11e0d50536fae0d5dff02891dd255bc033e3327b3daa7 2013-09-04 09:55:34 ....A 930165 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81356ac24197ae18f41e123850a96982f03f078f0c7fcdb6ff0c109d37b455fc 2013-09-04 09:45:48 ....A 438857 Virusshare.00093/UDS-DangerousObject.Multi.Generic-813766ab0ebfd891c7ad75f9f31d97e991e845332506615b7c39e513ff90bdee 2013-09-04 09:39:58 ....A 228864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-813ae06d0e1e7c50bd254ba8f5c12a0022798751871fac00f83b726a5bc5ea90 2013-09-04 09:44:10 ....A 502784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-813b6f12fb473fe76da00a5774118d044c3910db84ec9db11b651372c45ae70b 2013-09-04 09:03:36 ....A 485642 Virusshare.00093/UDS-DangerousObject.Multi.Generic-813d776809c8271dbdb63329da7ac3b1c69761ff28e278813f95ca5850a52b93 2013-09-04 09:45:14 ....A 427520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-813f244cd698928bfd7f2ba90cbf4fadad39ffaf0c5e49866e92ab4fbbcde078 2013-09-04 08:56:32 ....A 125440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-814277337f46afc955f4f1ca05fbe6bc87e3e521958d994178c8618eaf6808dd 2013-09-04 08:48:26 ....A 3580023 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81485624ce6026788ba527b0702d043796356ce60828c3f43cf13c36db694972 2013-09-04 09:37:46 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8148cd796c8410a2b0ed98dcc924bf81ba3116cd613d14a69bc33baf11a2fa34 2013-09-04 09:42:46 ....A 549376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-814f0ea274629a0c92e54a3c4e64c936effc83b08c15dcd2b8bf3266deb93e72 2013-09-04 09:37:44 ....A 1037895 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8165544f17b0a71814775f9757204c755442a1e95cc6eae98e75a2bba66756f2 2013-09-04 09:24:46 ....A 502400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-816b151d35ca2f0ec904eca622bcef528aaaa81ad8fed7a17a4aab65640d39f0 2013-09-04 09:36:08 ....A 8192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-816d6ad5e6de44ddfb170535fc0cc7e8b3eda9ad0fc0f04f290a6a4c402e4685 2013-09-04 09:37:46 ....A 35328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-816f9dc7a1828158d9996337331f604ebb8d350e49019e09cca6ceaefda4cbd3 2013-09-04 08:43:04 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-817577b057352c7b1290ca57f2310ab6041146255d6880477beeb46604bb3e59 2013-09-04 09:02:20 ....A 97792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-817e1ea6c9528e2956b615c35b3d234d3746b2a1d26903429b60b3e51eae4e9f 2013-09-04 09:14:34 ....A 490310 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8183ecb5c6add2943357047f528398ef82126f0764d9bbad5dd03ea979d0c004 2013-09-04 09:36:26 ....A 570376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-818ff2c72ca6e37746e82bae7912f45cc3eb2c6f5ac702bb3364697b01d5e10b 2013-09-04 10:07:28 ....A 172032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8199b92006dc61ad8ba5d0363469d5ebad0ca68b3f56baec09d5c953c80771fb 2013-09-04 09:36:32 ....A 86016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81a088b3e5273cdcb32a764d9795f26877deae3b00f03b086fc017740019bd20 2013-09-04 09:47:50 ....A 578066 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81a53c3face15baea59bbec1c9dc26e0b5ed7439462ec2c5a03a96b671fe1894 2013-09-04 09:48:12 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81a73ce441bfca4b74e879c1d3269ba2492cc99f5a0e87297c0a928b5f757736 2013-09-04 08:55:30 ....A 3249645 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81a857ea96ab30aa44afc0439bbb5fe58b57a37dd4c2941c5f8e0f760d5cf298 2013-09-04 08:46:06 ....A 223341 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81a86c0ad5327adb8799b40ba8808874484db0e39e66b2f7253f4939832f0bbe 2013-09-04 09:36:48 ....A 100112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81acbb35e7ad11ab4dfc5a6bf68eb42efdc6747c77dbc51b4bd0c4afa298874c 2013-09-04 10:01:04 ....A 54272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81b0ee5fd1546c5c60be26a22490ed3089a9db26f48705c34e593a5bff02957c 2013-09-04 09:13:22 ....A 804736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81b83fbbdc206aff427a2175c6f356ce1f46f1f3bc9666036be33dd6c2efe302 2013-09-04 10:05:34 ....A 14848 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81c8372c2778d5f51eed26993f78397f190ef91765b9fb58e537eb86fd64e5f9 2013-09-04 08:45:32 ....A 1024536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81c8ca278c8736f52b5637558ef1572d1e9d9a7f28acca743d949038f37b93cf 2013-09-04 09:29:34 ....A 602112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81cfad2cfb371e3cd4e9c9f85f951db7627df1d963d7f5a8c6a3245c7e82b03b 2013-09-04 09:38:02 ....A 45568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81d28a65e86e7176ec910715797ef3c5ba812b26369080e68ec41cccdfe9918f 2013-09-04 09:33:42 ....A 291840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81d7d941ec38b7d16da6c98316b271340dd970714b4c7f2cec2ac9294db10277 2013-09-04 09:39:46 ....A 23040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81d83d11f9b1d920738ad9f18e9f210fcd7d7067681b55d7bef3446a82e7ca14 2013-09-04 09:37:00 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81d8ce82526cf57aca3ad7d8c4a2c76d49a398ae5cba05b728a215e482001b54 2013-09-04 09:39:52 ....A 1557504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81e0e399eeaef5dc1560c2ffb1bf78aca1e006959a52e7ebf3aeb67cc4d6c330 2013-09-04 09:40:26 ....A 401975 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81e416a71f4110d79b0399596e3984f66c0b0818381c4c774665bf613eb35b5c 2013-09-04 09:42:12 ....A 566272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81ef6d9e6abb9f8182eee5b3d9a5a1b3771969eb75b2e0c8ed1ba0e6fea50886 2013-09-04 09:56:44 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81ef7fb7ded5c4325d5f0b55ff3c01f46f2a78bdbcd1288f0616f832c840cee9 2013-09-04 09:47:12 ....A 214409 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81efd0c477c6ce76f643ea66128ac4627855baa095fc97b71b13a0a955bb8940 2013-09-04 09:53:58 ....A 814376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81f0a71670bab0e51fff26f40da1e946b7bfbbf8260169348d26c6edef0669a5 2013-09-04 09:22:00 ....A 307200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81f3f444aa57999de1c5ff9dcaba9ea77f6f2905289fede27b746b289f60c4fa 2013-09-04 09:52:26 ....A 125952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-81f4425ace25748635777e2294a24fd37588703c33576f2598c82f937d65a827 2013-09-04 08:57:08 ....A 3372128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-82108c6619389cea739f35b90e26f295cc022cfc4eb0132bfcb95565c923315f 2013-09-04 09:56:12 ....A 232844 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8210c559dd46e8d175e15462659bc07dbd3fdfa23f9ec706743a9df088984dca 2013-09-04 09:40:40 ....A 1119744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8214cf7ec5637f992413ccbb469bd9f4e758ba04e948ba803e7e93af2f02940f 2013-09-04 09:38:22 ....A 23067 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8218e58d66ed2b49981b92025b830b9f70c436c6b86b3da368a505c9ad03a6ec 2013-09-04 09:33:30 ....A 307200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-821b16224ef914175a974fd3b637952c87941023ef919cf61cd39ea139fcf04a 2013-09-04 09:56:54 ....A 77918 Virusshare.00093/UDS-DangerousObject.Multi.Generic-821bed9c29bcc039d9f41d58a70d62588c68aae5c9149dfe3a1508a19451ea4b 2013-09-04 10:00:38 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-822847d9b480aa902019acd90e7809108fa837a3dda202e6d8dec520beaf1ef8 2013-09-04 09:49:18 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-822c15bce7385535699148437a6435ae4fd3e496fd783e72bca9e1f8374e0c8a 2013-09-04 09:41:14 ....A 14256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-822c79633ee6d9ca1706a3b4f31c43957c901dee61aef2aba41d33c9bc148090 2013-09-04 09:50:08 ....A 143019 Virusshare.00093/UDS-DangerousObject.Multi.Generic-82365643dd1cedc550a39f77d416a7fec0a654aac74755b8063c843e9a498654 2013-09-04 09:42:28 ....A 170454 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8243de61c5cc55c3216616d1674a700e6eb437b825fc94ef424edc097c1929ac 2013-09-04 09:40:32 ....A 21120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-824b90ad6ff126ba48536becdbd5896862484c1c351fc205f29918caeecd6057 2013-09-04 09:44:00 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8258ad304472dec797d33dfb7d3f682f17a9b82adfc7f40674af5d29f2b572f2 2013-09-04 09:36:48 ....A 246784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-825b99feea19d38676530e1f6aebd9662cb8cf89fcccd726b5710bef9aaf203b 2013-09-04 09:21:20 ....A 1823448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-825e41e69ad8f7c937515bf3ccb1ae4142bc68721218846a782fa1aa19f4c0be 2013-09-04 09:16:32 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-826184639ecfc518f439f59e340cdec8347370941b6a281b42cd1a854bb7afea 2013-09-04 09:24:10 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-827790ba89e54606be2d81dd20a6f46a5a202d790ccae6eed058dfa9c312c60f 2013-09-04 08:52:02 ....A 5310368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-82a2c0a8880f97e7b85c0d531265f19135916925fa5c84f4c73195f21275a6b2 2013-09-04 09:08:40 ....A 194544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-82a6f66a0ed4418741f422541a0e3a91eeadaffc1577de31c14528c27783391f 2013-09-04 09:44:26 ....A 225816 Virusshare.00093/UDS-DangerousObject.Multi.Generic-82bc7848adea141268e1437adc54b67d91e7011c977977d157999e0fa0a4c04b 2013-09-04 09:01:24 ....A 13875 Virusshare.00093/UDS-DangerousObject.Multi.Generic-82c32928bc8ba82eb5c7760ee2d04701709e20a8dbb8703eabba81f8ecdcba3b 2013-09-04 09:41:20 ....A 55808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-82d16c6f4b9a0123d213143c2f2a80a15200d87407bd53cb9440d47abd04d432 2013-09-04 09:41:38 ....A 107155 Virusshare.00093/UDS-DangerousObject.Multi.Generic-82da50dfcb52dfac4e6e823feeb64f021c8bc6421b3b135534b6b05f0bfea078 2013-09-04 09:51:36 ....A 2141696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-82e00d0b6f003f18ef94e26cd0d11cb20bc45ff9b70c4350fd07a3753402b356 2013-09-04 09:32:34 ....A 1595736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-82ea9ad855bd96197b529580284e9db38ea7916461e3d12fbd23deb2cbc47b7b 2013-09-04 09:46:02 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-82fca8429fb7faf024bb4b9570b2ca7cff2e4abc2dfa5ae92e3ca46345aa3aa0 2013-09-04 09:28:54 ....A 822480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-82ff7a5678663b1b7fe35889fd0eebb6c3fa38046bacd39ff212db88934cf6f5 2013-09-04 09:35:54 ....A 176128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8300c7ca2a51020a21b3df6b52aa7e8837f604b904ea797d28c61d7d409e59be 2013-09-04 09:52:40 ....A 284846 Virusshare.00093/UDS-DangerousObject.Multi.Generic-83046410c6c07320afad08f082303de7fb3fcafb71efd374ffd3322153a5f404 2013-09-04 09:45:12 ....A 2943177 Virusshare.00093/UDS-DangerousObject.Multi.Generic-83077a091138f4b857789350cebbd051bde8e7102eab5a510e4c79ab1fc731fb 2013-09-04 09:17:32 ....A 261966 Virusshare.00093/UDS-DangerousObject.Multi.Generic-830af783f47e525939338fcd64ce04be79c7244e186dd9768eb8b9b181cc625d 2013-09-04 09:39:34 ....A 606208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-830cef35f0fc5b0eab89c29bf24ccae4a1e47c8cea9e938aa4eb4275b2c83f33 2013-09-04 09:25:24 ....A 646144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-830d4b75486e3eef38d2ff87e6c8bdfb2686dcfa601290b9e734b34edff58f34 2013-09-04 09:56:12 ....A 7755 Virusshare.00093/UDS-DangerousObject.Multi.Generic-832a21cb50bc87c50b2ea32975d4b145886bdf2e0eb0000b2228ffd610e315c6 2013-09-04 09:46:24 ....A 2654642 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8336bbed3ffa57ea7297a11c32d5f4f07d9eef2925a95038772e8bbe9872394d 2013-09-04 09:42:48 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-833be921b3a34eea411342f5f6e4f45d23c9a84177d422ef5873c78201d745dc 2013-09-04 09:37:02 ....A 17408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-833c7b915279819c20e4ee14f7b0f285361a65e053b50f5b9d1fcf86f6fb54b9 2013-09-04 08:48:36 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8345e75750191bb9d522d35f45d302a4fad7d6688c7bb35114f36d026c782751 2013-09-04 09:04:58 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-834f2537a60ef0c1f71ad0724168c2b16ee821beacf52d2b5fb2812eecfd1fc0 2013-09-04 09:59:44 ....A 61078 Virusshare.00093/UDS-DangerousObject.Multi.Generic-835435729ffa24856111ca0e7985571dbc0d940c26647e3e8c556b2a2cd70956 2013-09-04 09:30:44 ....A 1436136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-835608d8d0ac96e871057b47973ee3fc32acaf62cf1297455ae084b29b894249 2013-09-04 09:52:26 ....A 19999 Virusshare.00093/UDS-DangerousObject.Multi.Generic-83651dc14932b65d08323405ecb55c4adf88cf718094563783a56a881bf060aa 2013-09-04 09:39:26 ....A 364544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8368524c54959f4b1b34817c08d871d0c9b4075b3700993d3296c41f33d6ad1c 2013-09-04 08:45:22 ....A 474112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-838981ed031c5385ef198e2614e8b0d31f158495f3c0efc7bee36b99fa4a592f 2013-09-04 08:44:32 ....A 440352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-839959d0ce88e7e84fc751767fac12f4893a4e4437d100450068d8e5408afaf0 2013-09-04 09:55:26 ....A 47104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-839a4540316bcb0b301c0559d6548c7ed39737c11d8a65af204498079784d3fd 2013-09-04 09:34:00 ....A 37489 Virusshare.00093/UDS-DangerousObject.Multi.Generic-839acecad5d50f2ab4bac5a470848f7d5bcbb1f287fb8faa929e8c0b4702d525 2013-09-04 09:43:22 ....A 431682 Virusshare.00093/UDS-DangerousObject.Multi.Generic-83b395166175172befd314a365e5e5dd9701873b25d49ec7e270ebf5f85abcfb 2013-09-04 09:57:48 ....A 631265 Virusshare.00093/UDS-DangerousObject.Multi.Generic-83bd1d2c706f0406ef3ab23dceb08b0bbb1bb0b7fcc88de2c3cdccd00e68cf74 2013-09-04 09:28:48 ....A 3124664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-83c452881192a56bf903360d8ffb07dee634e376034cb35bd9622f6f72434ae2 2013-09-04 08:52:48 ....A 47117 Virusshare.00093/UDS-DangerousObject.Multi.Generic-83da312d1e5b277609418aaecdcdbb805a2343cd52e89fb3f3131ec1e8cd6819 2013-09-04 08:55:38 ....A 31069 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84026fffcca0d5dd26b522efb03c7db80e2f75d6b50d802cfad9202d93764012 2013-09-04 09:51:42 ....A 22528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-840bf1e77de659faf14fc40e7d856be2ad2379973605f660cb5532611e2ed25b 2013-09-04 09:46:00 ....A 229456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8420bdadac93319906193d1c97f205d403cf523924844bb81e0e47b505e6679b 2013-09-04 09:42:56 ....A 201216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8427bf5917901b5f9c46f535ac473b845698467020f423beb46e3bef0591467e 2013-09-04 09:54:32 ....A 338944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-844059bc8b52084f08b31628304dc56466b5fe97ba936f0611732c4f0628988a 2013-09-04 09:37:00 ....A 19456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8446b68ab82d564afe8965371ee77387ebbad9874f8cb77036cce9cfb50b9138 2013-09-04 10:01:40 ....A 14000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-844ed2a32012ac6f4cbefff9c75f4837843d9fe1757bac4a159a6edb2deb1087 2013-09-04 09:37:40 ....A 662974 Virusshare.00093/UDS-DangerousObject.Multi.Generic-845cbba8e8f2b71812244b7c9d303c41a2905e4e0e27a7d75c93ea18914db1d2 2013-09-04 09:50:12 ....A 44032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-847087168b69659072f1bef97a24c47436613e6e82a2257dfb378543aa26733e 2013-09-04 09:37:54 ....A 40960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8471076f6b43004638b0cebe495b8aa9d21046c535a577d1f329a6c9e43f6744 2013-09-04 09:55:44 ....A 1375744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-847334fb4a349793c2f46ea4c3aaf70ac17abab246ffd959aefb0eb95995cf69 2013-09-04 09:41:14 ....A 309248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-847b52b405c0e67a3be8b05462bc40faa4c2014ca916a8af8f419ea06424e7ab 2013-09-04 09:45:08 ....A 1179656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84841be2607074bc418d91d5e4b01ce688bf8ae0c3e1bda8a3872c93cdc5e637 2013-09-04 09:00:12 ....A 1192768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84866c25d9d649284e142c35b168f5957ac63f4720c3d2500523238aa4847b1e 2013-09-04 10:01:40 ....A 536576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-848b073869b13ac189f97ec3c24e3193a7d68a8cb12e79d94053704e9ffd500b 2013-09-04 09:37:32 ....A 966677 Virusshare.00093/UDS-DangerousObject.Multi.Generic-848ea3aa972a143af6da47c15b527f8e6634864cd8b1a2714408eafc2a16ee22 2013-09-04 08:58:14 ....A 5667 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8493d051816233c3e095bb798c76163b1cafaa90250c0506f2587ba0679385a9 2013-09-04 09:45:56 ....A 618496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8498a23feacbb992a4f6272af97fae8d1399367fb4352416859bc61e3fd21b4e 2013-09-04 09:38:22 ....A 570376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-849fc49ab4c84de46d898412b4bf2e40db3833dbfeb37e29dd265db761a93242 2013-09-04 09:54:44 ....A 568840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84b0c3fc525adaeb43e83b812577e7d9b6ec49789d66d5494ae3c9d5cd2c80f0 2013-09-04 10:00:44 ....A 86016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84b1d83b986dab6aa44ee0c4f3e0a6fdb3f57189a386e07367bde747065d4c0f 2013-09-04 09:54:16 ....A 2478080 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84b4f3d6bdaf8f31fb4a4bc363c2158f50edd9b9504550318c865c38956f1a56 2013-09-04 08:46:42 ....A 48782 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84b64f9d64fd4d21838f8b52290cb8318d8764a122350de43ada60e72e0dd8e0 2013-09-04 09:41:14 ....A 436757 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84b6ddb7ae29d504e01c4266ddbc293b18244dab9226059ab066e6063f06e749 2013-09-04 09:43:10 ....A 126980 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84b71611f184d40758898c4906311b74736ae34368e436244082e53587e13a14 2013-09-04 09:43:08 ....A 27648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84bad9ba8f23f499a737ff0f66a73527ddc2602b0b8f053b1e95b490d6943f33 2013-09-04 09:36:00 ....A 511488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84bf527546ed2a17f71ffbeb5d64eede34ac96b88a59dd059ef43efcc4bb8838 2013-09-04 09:43:10 ....A 3026291 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84d455a7468162c93048270ded676dd376c7b413ced0638b664b8acfdb29f6dc 2013-09-04 09:26:10 ....A 86016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84e00787ebe48b117d978c2e09bab18a3da26e4972cc2f64ab3ef1eb1caaa2e1 2013-09-04 09:19:50 ....A 2652736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84eb20ac9952c5249d293d04499dcc81d11ff694d8762800681e845c95ce69f5 2013-09-04 09:57:26 ....A 561664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84ee0d09646207a610c85727f4e0ffb9879e8837d26ce93df6b9f7d6d113820c 2013-09-04 09:08:46 ....A 43056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84f3f04f8fc85596bc638cb466456ef90015ac10405d4a43bdffef39ad4c5778 2013-09-04 09:43:00 ....A 995456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84f7a328c66c7c3609dec9cd57f01d37b1f8e4e81aa97a461962bd4c2b70f5a2 2013-09-04 09:38:32 ....A 430080 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84f9f06b8882cc6ba3cc1db983a50535c94d17f8f054b4114087b8e4383068b7 2013-09-04 09:39:38 ....A 22016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84fc13f13b1fb75b67b70ef79757fc55d36fedf9ec36e0995009f3c2577b1ec6 2013-09-04 08:53:12 ....A 143872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-84ff9858647e55139c8fb1f064471052e57b44042604e4d7c636d93bdcf31a84 2013-09-04 09:38:14 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-850a950d8bf54e53d980079e97069c3e4dcc93c4bda2d1509e9b170fe183ccf5 2013-09-04 09:19:10 ....A 647451 Virusshare.00093/UDS-DangerousObject.Multi.Generic-850d02c99f0a0fa2e69ca98b9bfc9b40a91bf3f12b9a54ceb6478b3fb3e8daaa 2013-09-04 09:59:38 ....A 37376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-851bbccbe25e7d837126553a7890c07c90c7d80a54e67da168d6a72ded7a9a14 2013-09-04 09:15:38 ....A 916992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8522976ad5cca761c39d4c771c88ca202957cbacf6f5c0b4f8b6a67299f770c8 2013-09-04 09:56:26 ....A 608256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-852bf8d28c3a1be630876d5b16a61d05e1731330ebae9739360dc95a726b97be 2013-09-04 09:17:32 ....A 123466 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85389cd92823417aa44be01a5e5128f865e7e7bd030d64a6a2ce5d13369842e4 2013-09-04 09:54:06 ....A 151552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-853dcfac9ee0410df19a5906b73c2b2e1e7fd8a8a9eb7af7690d480a962fc017 2013-09-04 09:17:48 ....A 1214856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-855758e3873cf50e864ec45261dad2be597a136f3d63fe8f3bdb85b30d2c6ff1 2013-09-04 09:49:00 ....A 468484 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8564b9810601548f3683011df8dce6339162d1229f7df1351c5f8e7dee74f70a 2013-09-04 09:43:38 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-856b69d50a19fe5b7ba0439534e9ef80da97a4aaf0f03932d7e0e95073d0478a 2013-09-04 09:55:10 ....A 75264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8573243d8626451d7bd895adbed6b34d79d26bcd6d6572fc9107c0af504c061e 2013-09-04 09:53:14 ....A 98824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85749c9c61b9292947e683ca5d78ed4881809733b9447b364f46129686e1bd06 2013-09-04 09:47:50 ....A 646714 Virusshare.00093/UDS-DangerousObject.Multi.Generic-857e2fdf0ca173a2787d04bbb4755fef501ff769ae480057672d9218a974864a 2013-09-04 09:41:54 ....A 6167 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85983ff4e606c5e6c0aa492acf83316a4f102795dd961ee4a555d602f46a8144 2013-09-04 09:05:10 ....A 671621 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85990a9e2a1f55c0121f73e0c3d4faee72584111566547a5e9ee6ad103de6cc3 2013-09-04 09:27:20 ....A 476366 Virusshare.00093/UDS-DangerousObject.Multi.Generic-859a8686bbdebb835202ff9f47c38c280f3f22f22f0e6347d009dda1639e416c 2013-09-04 09:29:20 ....A 700416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85a9bebf801d03f23f836bc3e240d38ad4a690f0a093e0060c2f19e97643e9db 2013-09-04 09:21:28 ....A 410215 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85b1a05329a80f338490ec3586f653e95e3ab970f81e71bd5f583b9b33897428 2013-09-04 09:37:18 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85b3ccb8b01b7513482fe8ecb3338b227d361097f1b45dc2a8d08ba4ba76c6a9 2013-09-04 10:01:58 ....A 123473 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85b4f89ed6ece75eb50b46d57ab99dd29bf780b6017702b4667f853b8ca314b3 2013-09-04 09:42:38 ....A 131150 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85cbb2f77e0de6727c5cee6ef77d5d42771c25bfd20308173c0f4c41a649b6ee 2013-09-04 09:50:32 ....A 2216864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85cbd875afcc2f6ca12af16dceac6c336830b04520835f72c47e8a6c2794e96a 2013-09-04 09:52:02 ....A 1246208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85ccea018a4d1c1c4db252bd011c0b17cd9cbaa6ff160c0e38563ff9e7fa37f8 2013-09-04 09:38:06 ....A 1224704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85ce64f84a99a132ee033b878e85dabde063a749df7b86a88cf773249fb7ccd2 2013-09-04 09:27:14 ....A 529153 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85d4cec9d49f91a13cf5f07654733763176266bccbb1a46347dd96cc92e74177 2013-09-04 09:15:10 ....A 1142784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85d6b9fbbbac71703a84aec3db710544b6a79c35b3345dd28ca4abff6f561afb 2013-09-04 09:37:00 ....A 39936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85e3fe9a96f8ca38e9d76a05a533ed3af27ab10097ecbc5e90c10ef3c6045352 2013-09-04 09:50:22 ....A 61952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85ea4a247e7862607e25b1086b29c3bb477fb5eeda7419bdb17434a71bdfbc76 2013-09-04 09:48:02 ....A 450560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85eb69875a8175beb8084555d5852f57150822ccb06c4ab06f9198671cdc4c6a 2013-09-04 09:50:34 ....A 357330 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85f3176aa3960cf1ceabd5151d0a9156fd67d9ce6fcac387b2e8f6f591cecbcb 2013-09-04 09:03:12 ....A 344064 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85f3a219428294d925d9aa0cc4ea67956f99220e583982d27bd0e9fa81e2dd28 2013-09-04 09:01:44 ....A 180224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85ff68f1e183583cee5c508cd194840be8e8679ca80aa80f1634129735889838 2013-09-04 09:45:00 ....A 79956 Virusshare.00093/UDS-DangerousObject.Multi.Generic-85ff9c2bea59a09b981bf1a7a53823f6f8fa84dfdae6e694be505d6bec4eaba3 2013-09-04 09:41:52 ....A 45005 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8603110ff6b690cf6c2902e9a8a7376d7d8ade10921f280345d38dbcbad6db2b 2013-09-04 09:23:52 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-861210b47952c37fd0baddd6a9b27fd136dd6344199cc953b7477ccc34f72972 2013-09-04 09:36:28 ....A 8193 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86166cfd91a273de229a7b869034a7e6d11a5e56691dffc1c489510108f6f517 2013-09-04 09:36:34 ....A 228352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8626e615813c225302bbede6db7d776d603994b006d2417cea2d1db7adf353aa 2013-09-04 09:36:44 ....A 91236 Virusshare.00093/UDS-DangerousObject.Multi.Generic-862ca6d3f082665953999255c7a6e12334b2ce6a5871c4817dc7016fd433d2c8 2013-09-04 09:48:58 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-862deb9743c814e3b7f7e4d255baaec0e4f8501a834382a55d9e9ea7f59c0342 2013-09-04 09:41:16 ....A 47255 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8630451fcf979afab88a2c8b3ef780f1d7933a3a17c431e4debeb941804ea297 2013-09-04 09:40:44 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8631b7588c406e1c2d5e7c634efb44a537332c03b5ed4c8e6cdfc4a3df0f7ba8 2013-09-04 09:50:26 ....A 58880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-863bd0c5f6dca5c54fdabcdff179464069ee35af535b507bd6c252624e42be6d 2013-09-04 08:56:14 ....A 122368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-864506d326787bd507121f8591a97933369a29adaa14a5ec2357420ca9c8dfd2 2013-09-04 08:47:20 ....A 66066 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86467fb7c5b27501219ea4e34ca49305d66586979d69f69bb0f75bc46a15ebe8 2013-09-04 09:54:14 ....A 2179328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-864b873333c79b91591fcded13ed83ec7a11358722a5c391f9482912f9f7938b 2013-09-04 09:35:14 ....A 88460 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8650a24379fd0c364f505b9fbaf180b0d83dddb7dfba67c84b85ceb8a717b348 2013-09-04 09:52:22 ....A 301498 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86609d11ec68ebb55c18a6180be06197f80abd330607bfa022375e853ed36f1b 2013-09-04 09:39:22 ....A 185453 Virusshare.00093/UDS-DangerousObject.Multi.Generic-866d14204c9e02c77e9e6c5ad21eb77ffa536651e46039000084b242efaba369 2013-09-04 09:41:14 ....A 1478656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-866e274c09f86d71ece99c6dc959ae90018e48990a6e8f0acdcb653acd4f0fb5 2013-09-04 09:33:00 ....A 239115 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8677292727a53588a30eb503a3c4b9cccc77f612c2363ac545608d637e8aa899 2013-09-04 09:26:20 ....A 8108986 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8679a0e0e48048664156a953851b687fead3a3b8e11424d22e58e561b00880e9 2013-09-04 09:44:36 ....A 97792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-867b75e04654000d28acab627cf0238fe8bf4943f4aacf64da6f91a8057fdc0f 2013-09-04 09:52:18 ....A 464896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8682b83d96b2e8c8dfdb996eab618211ae332d21ae87fbf6a1de3a8c2278f0a2 2013-09-04 09:53:44 ....A 4050422 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86831da1c19448d250475e6b2825da23f9b13e0792765fbefdc3feb520833294 2013-09-04 08:49:12 ....A 959950 Virusshare.00093/UDS-DangerousObject.Multi.Generic-868f0525cc90ac20ac4a90b771cd8f5baf30bfebf898f2e4769464608be8a80c 2013-09-04 09:14:06 ....A 817664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86a42b1d0024dc0ae62caa7ecf274e33e7513498926467b07c7bc1406fcb29f6 2013-09-04 09:56:38 ....A 887808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86a4e26b6b1d0dd2644c5bf8aa56ef071fc9ea9257b8f5eee60a8d3c0e7ec739 2013-09-04 08:56:24 ....A 1024190 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86a671b0832b5a168484603d70a4eedc13ed4242b8984096eaf108076b381590 2013-09-04 09:22:58 ....A 28160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86a749569b8bbbe83dbc0ab593e523a49baa727d9c96946aa9608c1c8efd161c 2013-09-04 09:38:16 ....A 890767 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86a93d6f9ac06b7e17b2833082d26eb4c32c37f2ff3e74d1db551ce6d3b13887 2013-09-04 09:26:10 ....A 625152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86b3e237504c0d80442eb865c94336461aa037b636ba7d29ce22219fcef63104 2013-09-04 09:16:08 ....A 446529 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86d15aed01cf75cddc037c1a35ab087a3b3bbd6695bd6a4b5b17dd94462f789e 2013-09-04 09:13:26 ....A 761344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86d3f9834257e5530720033fe46a74e2ce4743abae05caf5d592dd2bbf34d72b 2013-09-04 09:00:08 ....A 82432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86d563f790ea23c27a107cbc479cf2a132e2f7c6ac293ed60d6aa4929c23cdca 2013-09-04 10:00:06 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86d6de891c7e3a54a615e7f7d3a76a8f61a1f1999e06fa14df1fba564e7fb096 2013-09-04 09:42:20 ....A 964096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86e14300e4d85f35b19dc761961e0d89ba5234ba355bfabf3ef989a925ced54d 2013-09-04 09:41:00 ....A 55296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86e176ebdfde25566d93e9cfd2474aeb1254c085a867f855a93d146cb97f2c37 2013-09-04 08:57:10 ....A 140288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86f25afbcc4ba4bf0c30f13c168235d8d49d89f6d1662a65a1a61e1ac005e599 2013-09-04 09:48:06 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86f2a0f1cf396b25b7d629293f395996e34e175ce653e360248a164bb476221c 2013-09-04 09:39:24 ....A 228129 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86f3a5a5e29cd2808e03c65158d64c9b068e06adcb21ae3492519f3408f935c7 2013-09-04 09:44:02 ....A 234800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86f4a69fa344858069fdd1d2e1dd03804908ea4a7531737755dd8edb85950c76 2013-09-04 09:46:48 ....A 492722 Virusshare.00093/UDS-DangerousObject.Multi.Generic-86f5a1dd227be8318005957682b86d610e1e90a6b6262676ccecf0076a610917 2013-09-04 09:46:14 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8714b5f0de817c2064600ac66e9c0ca526f8c533318982793c1e134629ab70fd 2013-09-04 09:50:14 ....A 174411 Virusshare.00093/UDS-DangerousObject.Multi.Generic-871a473f84079da17a4d0c99f7561a4d73c2ec49d27ec5a6f9461798b5c8c8da 2013-09-04 09:42:08 ....A 29484 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87231d555becead25da8f0a85f2060125098e64161b12dbcb3d143314553b895 2013-09-04 09:48:32 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87233383f9eb7a709b41d35b530abad300b3668f102dca7e9fd648f584c17d7c 2013-09-04 09:44:46 ....A 6999 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8725550f939ee1018f7fbfc7c64db022781ff7d98de346c437a8f9243c659a97 2013-09-04 10:04:32 ....A 21135 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87256d34122200a03032de3cf010aa46071a909d89f00b4d66a5e8931c8c6c94 2013-09-04 08:53:30 ....A 814504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8727bb7da8f8d8d6c8c4aa15ed769f52346c0e3f0491e3c4063f2a72e178ce41 2013-09-04 09:40:04 ....A 500236 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87295dd09a712384540bfe44dc197a550460540906bc3869db5ec36df22a0afc 2013-09-04 09:40:48 ....A 11264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-872a83f1de813737a5681e9ca7b6a054062a8a93ca798f0c629bdc480bc4a86b 2013-09-04 09:42:10 ....A 417280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87333d9a1165cafd4c9697e8a50a83f51f9845deda18a60aca9abd64750b93dc 2013-09-04 08:44:16 ....A 3072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-874151b55b0bb13bdc296c54a4899fcb628724e4356e5ef6f2274e655e119770 2013-09-04 09:44:54 ....A 106496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8744d48811b8ce260caa1069aa4df9ec585e56b1e38545056b176f12ca348bd4 2013-09-04 09:57:18 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-874542a4337bf0b994afb8db437b17860be76294e5d9d5ff4d1e92c68195dfaf 2013-09-04 09:49:46 ....A 16384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-874892264cfa7186beee0c7df6a77a748a1e031598ab39d0b0dd7bccb1b2e8f5 2013-09-04 09:52:30 ....A 264158 Virusshare.00093/UDS-DangerousObject.Multi.Generic-874a3318774ca20eb5f9d8a0d2d20708899f1911bd63eeefdefa5bd9d9dc1398 2013-09-04 09:58:32 ....A 238110 Virusshare.00093/UDS-DangerousObject.Multi.Generic-874c53e052c64a562f503d15184dd7c7202a206febecd3118a61938ccf7ddae0 2013-09-04 09:08:54 ....A 971920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-874ca7dbfa005af7a46df0e62fdc885a2e3e5fd77bdad06a78a03d2072a126d7 2013-09-04 09:38:30 ....A 201216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-874f893de65e4d8af57a8c2824eec80d4ce9a9ed6a55e9a36eb055d9e3aa1de8 2013-09-04 09:20:50 ....A 56852 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8757f57a8bda6637b8c5fae5c2b9a8203723174be4d7c193ea23e6f471259705 2013-09-04 08:53:22 ....A 20695 Virusshare.00093/UDS-DangerousObject.Multi.Generic-875ecfeb14a600682966543c4986b0365dbabf3e645199b8fd1796d4f8d5a621 2013-09-04 09:01:22 ....A 462886 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87696587b58ace26f1f6c7c032be15aba3be156f97a7167277763e7b429600e1 2013-09-04 09:38:54 ....A 129024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8780cdfccb84d138232e96f05291c5c0ba02729a4fad38d783ea4f459088cf34 2013-09-04 09:42:16 ....A 4725248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-878e8e82c6e577f1e88330ef0a3329050439ea8f698422875616a54126c9b929 2013-09-04 09:25:00 ....A 2072576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8798ea4d1e64d3e8c3ea629a40ddb56ea3f8e0bcac61877350c0454f26c87be6 2013-09-04 09:31:04 ....A 850937 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87ab8557a78320ef8af7b4271cc384929cb3d4ea6e27c55848194c465b137308 2013-09-04 09:50:14 ....A 155648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87b473a637546ff0dc8e147e378cabc2073c6c622a0694beef11c1bafce79f13 2013-09-04 08:53:06 ....A 422423 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87bd6eda1aea23cf99a29c112eeedec6eeb5c7adaf26f65bc898afc371adff3d 2013-09-04 09:35:52 ....A 18328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87c5f26ab9fa198adb78f269bcc3243191e16947337cda7559052fa4ff68f6d9 2013-09-04 09:24:14 ....A 2039468 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87c75d95da932de66fbf7071fb63fc5c5a561893f0c2953bfc4836ed66b01385 2013-09-04 09:51:40 ....A 1300480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87c8eb1cabe4c91d6002c6d5965d22d6e580b3faa234e780534c66eee245cdb8 2013-09-04 09:37:06 ....A 1734072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87e3dd86c4c45c5c2d2da3c1048e8c5454776e2d525b20d17d9133d9c3f7483e 2013-09-04 09:41:36 ....A 12288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87e4a587ef43b31409f0d6a11954c8043a2d7e66141e1bed9585c6ddd43486ad 2013-09-04 09:57:50 ....A 50690 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87e7cea9c73b9bd5102a702569397d0aad9919abc4b7a36d70b2607051d939dd 2013-09-04 09:49:18 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87eeb08a1bfdb7a38694a115f6b89c3532d417885b0004f43916448b8f22df23 2013-09-04 09:52:20 ....A 359823 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87f0c6247429b04c0c24b30ccea48ec2a026ce9bc3d2cfb95b7ebc9ddb1c462e 2013-09-04 09:59:08 ....A 1279600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87f15f3c5513293f07918ca546609d70a0a898b5e177182b1f7ea0d2d9b51d18 2013-09-04 09:36:46 ....A 538112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87f19af253e13392a766ab3965e9da0312974aa0ef97fb4528501c8f7657b88a 2013-09-04 08:45:04 ....A 375808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-87fc8ad5b88ad08cd68688e063c7fad56ba759c856155fdd033261a8668006a3 2013-09-04 09:40:04 ....A 366592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88004dbfa3938d17244c9cdd461bb9963fda8f21f97d36d01cdfa914ae28f7d3 2013-09-04 10:06:50 ....A 74752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8818cb50c482ac2ef7d297905ee8ff1da849c51355cfe43230a332d6f28a9234 2013-09-04 09:52:02 ....A 764928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88196fb6ec6c32f8df1523d640bb3a1ed0db45f848f6fa5d80f6cbf0532b8950 2013-09-04 09:45:42 ....A 343040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-881af501eb0fc7660675c94b418c6eeed1863672f68d7385f56e63120ca603fb 2013-09-04 09:02:32 ....A 148992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-882bd9ebeac264e2c692536f57e2e623cf2e93afc10dee3adf63ee762fa2e6c0 2013-09-04 09:02:32 ....A 90306 Virusshare.00093/UDS-DangerousObject.Multi.Generic-882c4547ac5d5dd8a7e2d347587f71b3f175af3bd70f6964a9077bbc450dab86 2013-09-04 09:49:50 ....A 468480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8836d28e79ad4cbd3c2ff65f03abeef5b9627578a4cc55c995c663982c91cab0 2013-09-04 09:32:50 ....A 1044136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8841974164d05d46fba81131666b960669cecd686038768406504fb99cbc19be 2013-09-04 09:43:20 ....A 55421 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8845afb0cad50adb7fae16655108a49ec955063cb6aae1beddf33a144002b114 2013-09-04 09:00:50 ....A 31744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8848a196a256f5ed2258a5580947a4aef5965c9008215682da1b1d7a1f85a228 2013-09-04 09:16:08 ....A 50688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-884db6bd77111a9a3ebc1cbf18cd6b35f70289b60f4c4f35fc301e95e33235a2 2013-09-04 09:54:30 ....A 743836 Virusshare.00093/UDS-DangerousObject.Multi.Generic-884f4eaf2b0b46596736f7d5b5b037765e749112d054edfe36979541753ea8b3 2013-09-04 09:34:52 ....A 1173211 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88533a8b72ac980e5e13f42c09ffefeb8593a31f401805abb3b045a61ac69bdc 2013-09-04 09:02:08 ....A 570880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-885ab857fe5cf99148decbdde07d5c9dfc7cc02cdbb1f35c4694fe705d80703a 2013-09-04 09:49:36 ....A 1048576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-885edf887bba56c8ebf3f79565ce7947592ec6e6da29baf48bb06ed3b285bd77 2013-09-04 09:37:14 ....A 230400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88630b4f0e13c94f59b13bc9a25a17fe02e05d2126423590ed8c086c11b90bec 2013-09-04 09:29:42 ....A 1982115 Virusshare.00093/UDS-DangerousObject.Multi.Generic-886a381b59c7e75c4cb871a0cda21eb60afb8bd5d53017ca9220a0a6b49c3622 2013-09-04 08:46:04 ....A 122880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8875f705d017865f849bea02a50b1c0f1d24fba7e07811b9f4b7e2cb2bb9f0e2 2013-09-04 09:37:52 ....A 1181704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8894b44979f03b415dedb10cf3ccc15575f2d7def596f186331ea79e5a2fb4f8 2013-09-04 09:39:24 ....A 9778 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88957d7076dbdc72b7795a434371d0b14de2cb388d23cd7345d0f2bf7d949645 2013-09-04 09:41:48 ....A 132608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-889b5a7cfa3e6dc3218dae7992c9dfd0bc9bc31ad46a7c41f309509bfa0a09f5 2013-09-04 09:57:50 ....A 155648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-889dd119bc71f0cc715caa8cd0a6d2d1f4070c6a8a4fcf533454f07e7003008d 2013-09-04 09:57:54 ....A 175104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-889f795f09a3ca3280cb0247e9ff2100a7b387ff86c33df59585c6d873402672 2013-09-04 09:32:48 ....A 851968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88a8cb6f46a4a622cecb13182ecc0d7065ef2c6ec9591b1df0b76d6a87793c48 2013-09-04 09:56:46 ....A 18944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88b08381a4830e3cbc2b5b444585ddc4a678c8239b9d14c71a48f731b2b48b5d 2013-09-04 09:45:28 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88b1e6f6ddc5829300863c97fd1f55a6bc0bf1eda4c093c81d315dd392c83427 2013-09-04 08:56:34 ....A 522652 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88b9b9ea0009515b0f2596a0e03f7b324d71d65442861552a03167337e6e4277 2013-09-04 09:58:08 ....A 1494528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88c40e04539ee809c343b9a1e117d8d215047a78c3e761fe794a14bd3a9eb462 2013-09-04 09:37:56 ....A 793728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88c8864a6c53faacc15671c1e9227cb114b3ea0771d04e32ed37cd68ef5dd727 2013-09-04 09:23:16 ....A 235008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88cba517881b9050181be627ca2ed8df6763ed0d1e8d37eb4efe14726f05d898 2013-09-04 09:45:56 ....A 606720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88d19c3cab9cc6d61b94d0452ed218e6331188bcdb1bc69ae53045baee1a3606 2013-09-04 09:38:06 ....A 147456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88d4112b212759e6260a5b070b1f4b680ed9beac057f55662162251d09e02ab8 2013-09-04 09:31:02 ....A 55808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88da9fce67f68d8d8161d4764cf4c4f1559637f0f35b557d5c679677386f77b5 2013-09-04 09:11:06 ....A 72704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88e16c9824fae69e93a443d8c40d24e23010fd234e336129d36918452c55a1e2 2013-09-04 09:37:58 ....A 286313 Virusshare.00093/UDS-DangerousObject.Multi.Generic-88f247898f5eb4bdbca01df751bae14db7a03fd027b998f5efb3ba46bb43f989 2013-09-04 09:48:28 ....A 770048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89025701018d970bc1ab5a70339a87860626c12a2c836875a829348e17794211 2013-09-04 09:25:10 ....A 71168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8904eeeb123a46094c2d3244561b58fa5e199d361669b9e646e4f95d3c2f5ac1 2013-09-04 09:53:00 ....A 23040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-890767df5d706d86976d97e753d3fff6a519b902195ea1602e4d93b48ec8a727 2013-09-04 09:48:52 ....A 25989 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8907b808ab79a3f1d7e334d4f15627a25972ea6812479f1d21211fe6c8b9a7ed 2013-09-04 09:16:46 ....A 275002 Virusshare.00093/UDS-DangerousObject.Multi.Generic-891ea76403b6bfe2605ca1c8320bc0d854f7b8d8da661f8e0f6809033143c68b 2013-09-04 09:37:32 ....A 117799 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8929c25807c0ca838874b92cef91f8f5ab8c21a245e1abfb8ce3384218bf42d1 2013-09-04 09:53:42 ....A 365568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89331a7de0540244796b07a7a5894b52ef4d89fbc1db05df8be0d70035f8dd89 2013-09-04 09:41:28 ....A 94208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8937672aa1d45598b1ace91af5184eb8083e3a1de18af842b977942315ddff55 2013-09-04 09:42:40 ....A 163840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-893871e475bb9b73c0688c9515466edb8c7e52d21b5fc72efece1f6fdd174a20 2013-09-04 09:01:24 ....A 28597 Virusshare.00093/UDS-DangerousObject.Multi.Generic-894a34e6db82edab6566f8a0c1d86f51f7af1417400f6346973692a8786b538a 2013-09-04 09:40:24 ....A 200704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-894c40afb7cae49105912dd1651c61eeff7c32d774ade51425ab3eb77ec116ca 2013-09-04 10:05:40 ....A 413696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-894f2f581860f4b64295db78c4d0e211b8de868d7131b1e2a10b3b56244db4ee 2013-09-04 08:58:52 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89504112c57a9373dc32cdba0618b722bebc941e2d238d92cf93e895277f0000 2013-09-04 09:11:54 ....A 2070264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89566e5fb357adf6554cbda166d2821cc4b4ae9d2ee560cc7ac9c276ed0f14b9 2013-09-04 08:45:02 ....A 1590148 Virusshare.00093/UDS-DangerousObject.Multi.Generic-895f1826bd46f049f02a5362e220fa48606fd1c3695ee7e08a4ba529aa86ee8f 2013-09-04 09:37:02 ....A 937984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-896d49f729a88532eff853884aebca244bc613ee787eb30e727e9d279669fd3b 2013-09-04 09:51:36 ....A 155648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-896ea9f7e3c3c606f29294c996d9d8d14410199373026e131e53e10b8048d733 2013-09-04 09:54:30 ....A 22016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-897183e3050008b35c7f8ca14d52a67b26df83a387473938c8b31bf9094841e2 2013-09-04 10:00:48 ....A 123904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8971b993fce30f25c934878751c8511dab5d49359321e7fd526e52e7726aa9e8 2013-09-04 09:52:06 ....A 679399 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8973a3e01cced0ce5f046266095ed0522ddcfd3b25808ce1c13cf9aed889bbfa 2013-09-04 09:53:32 ....A 72704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8976a213b7f542d85e2a9f5d69bb02de9cbbe2f479ff0f478c59feda2fe2b6fa 2013-09-04 09:10:48 ....A 159744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-897704b22c198d3d42407009216009c0b05fc7890a2930df9ab5b429a575e29f 2013-09-04 09:50:30 ....A 1044154 Virusshare.00093/UDS-DangerousObject.Multi.Generic-897a4ba28877a46d284515781027a3dfb71a59d7471ee4c4017e5c553efe47c4 2013-09-04 09:40:16 ....A 193746 Virusshare.00093/UDS-DangerousObject.Multi.Generic-897afcc6752b6dbeb07822c76271b5f671fcc22eb538a9456b3b275dd0550066 2013-09-04 09:50:48 ....A 35840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-897cd05339481df0cc3f51286707e13d48306cf9a902eef7be9b6d284e7c4760 2013-09-04 09:47:02 ....A 1177096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-898eaa185543f0df30bb3c85090e4920742eeef30e0fda747736c68b63662da4 2013-09-04 09:51:02 ....A 18944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8993ae30c9b47b3b47b4ce09c2c01d616579cf683e6983d74e15ac0297a33c7e 2013-09-04 08:51:46 ....A 115200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89988ff44966ae3402aef65edcac7687836fdc79cd5762e880ce94fb607d54e5 2013-09-04 08:43:06 ....A 319764 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89a659a1acb32b297d04453de14773ce5beca2e4e5e04e21e922b12c964d4c08 2013-09-04 09:10:58 ....A 19968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89aab7866ff3457ef7987d0466160b2be1f8092473f68b940427f96f3144c823 2013-09-04 09:00:28 ....A 768000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89af1f8d28d8d75ea27d7484d0c22a2b801a1fda6112a2ef7481aa25c19e8a5a 2013-09-04 09:50:18 ....A 126976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89b0dfa55c5523697d56c2e47cf0e92a91d7682a5821b6e25ffd2dd2876ff170 2013-09-04 09:39:44 ....A 524288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89b77ad2752a799e73be4761bde2100df42961b7f4fa63c097172b236646c00c 2013-09-04 09:37:30 ....A 722944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89bf078ac8433bd84d7446c2635d283c8ddc0cee68b18d5239caa47eeb75dd7d 2013-09-04 09:08:34 ....A 2024456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89bf48212ca7247f1794322398d7a78b32d0beb171f52d5bd84ced8ab5df8346 2013-09-04 08:48:16 ....A 1101546 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89c00152ca4290b72e31b8756e4269c1fae0c46cdda307f361ac7a5367092870 2013-09-04 08:50:50 ....A 1081936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89c1f5c353cb3a03024dde99c1f440a28737f4d7210d4393057c76343754b7f9 2013-09-04 09:35:16 ....A 410972 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89c8e6319a9bb6f8ab0cd2a1a00066900dc7a8d4ecc03cf32225899c19e86803 2013-09-04 09:51:18 ....A 409600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89cca532848fa444dfbe744fa042cf22addf06b78da9dc21bd78d57bde3680aa 2013-09-04 09:49:06 ....A 995456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89cd1ab8ba7961c35fc8f6523199a923a5e971549e6ec6ec629c4089a3b1ae42 2013-09-04 09:39:12 ....A 570376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89cec3e0ebfef69bef6c181fa2d23448ce36346dc3fb8cf5fea1294a974f51ad 2013-09-04 09:54:24 ....A 20992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89cf04939043900b37dc4462b456c9b135af9adc4d17e61c88859d3cb5841df4 2013-09-04 09:52:30 ....A 118272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89cf161438e06f489287d7d8ac1b2ae2ffdf4ad0dc26db47d1b965ae0db0abf1 2013-09-04 08:55:56 ....A 387997 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89d47728e177608ec21e47871e2b89e3d0f8bdb7645c807660912fdca2bc4b00 2013-09-04 09:04:56 ....A 228741 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89e422b0e2989cb6f69c11ff7e4e453001206ee4fb15799970321ced94e54d80 2013-09-04 09:57:18 ....A 527328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89e463a7bb4f8f2d0f801f28694ffac7398b851ee4074823c7e7718663119a84 2013-09-04 09:36:04 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89e9df5433bb0cbfc5d86e57ec7d7f2003a545dd44c6c7109dcd3dbe51dfa4d5 2013-09-04 09:57:16 ....A 151864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89ea8fc78e632c814b0baf6b4de87c6527bf47e7c15ae12a82f3c4b65bcc87f2 2013-09-04 09:39:08 ....A 122368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89efe1f4474ffefab22a6dc08eec2cc983315048f202e5ed6861ad3bbb1893e2 2013-09-04 08:49:08 ....A 814544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89f1c6346c20088a71c8180483b219e5bba0fec6dad9e5826eabc92823fc837f 2013-09-04 09:55:22 ....A 20992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89f76082df39a792e4257a82249250bc26869b3628035f9663dcc27b79b06750 2013-09-04 08:47:28 ....A 112179 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89f9d3b73138de2c8c7716131d8d1cdce646be4ed978ee2d1f4d2d819bc23535 2013-09-04 09:08:18 ....A 12800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-89fbad428747e49016536d5c4857ee9c8005f7aa2c0c64a287d68c6106023f99 2013-09-04 10:02:50 ....A 163840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a01ee1c945c7fb413937cc2f6cda4496581551e4b1d1aa5739fdfd4aa253cd0 2013-09-04 09:50:06 ....A 32498 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a22723b2286587b296f36f6ead06f7d9389edb91b40ccd72d1fab9870de8338 2013-09-04 09:08:32 ....A 582144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a2885c3d455a497e7089a1a097015ecf1effb86fc99abd3a1b9f7a1b5ae6f5d 2013-09-04 09:56:50 ....A 40960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a2fbc6f45f95e91fe12b28f37d902633f18b174fdd338de9ff04d2698a7d5a2 2013-09-04 09:36:58 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a4392c26e52f8f277e4bb99463d86227122bda69c5c55cf9e5648a959a9bf10 2013-09-04 09:58:02 ....A 5559721 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a4864ada0039f8d588c655a5a27d0891a07dc85f8b3523324c68e3ef05a08fc 2013-09-04 09:51:52 ....A 638976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a48ce96f1c34834f79fd93f8da30e6615602170bd3db68b8864dc70c4dcbc61 2013-09-04 09:34:34 ....A 966677 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a48e9bf5a541b7a742bdf1b51ccae564f6cdce1713a2042902b88e94f9d5d48 2013-09-04 09:43:08 ....A 17408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a4f68d206c69a8b08ef4026319e7d6667b9c340fc7fc9228296821d56126235 2013-09-04 08:47:18 ....A 122880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a504e6ccddd31cd6fc690997f9fa93a11419947fee0ad9e15fcdc43d86f829f 2013-09-04 09:01:54 ....A 47616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a5a3f57bd3d3fbfe64313f011e6f5f9ef65254556833b0164da705b6a1bccc8 2013-09-04 09:50:16 ....A 579584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a687b26438af56d05ee9639a546d3767f5a013ae7569330353ccb5eee37894a 2013-09-04 09:12:40 ....A 13328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a6f4f849c0ae9a0efd04df2e4d9430ac6ad18bc23e0736bae5c0993ea6728af 2013-09-04 09:37:52 ....A 15872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a77acb058a3e1b5b232b04b53df47af7fba9da0d28417627103bed0bc1c62a7 2013-09-04 09:19:22 ....A 140928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a7e84e7aa0d4af79c7b23de26ddd2a1f444c9eab4b9c55a4752fd1fa487af22 2013-09-04 09:48:32 ....A 1559660 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a929cdf8701b41cafe6a2882ea618561783c1472f6c81676d7795a9c562f80c 2013-09-04 10:03:00 ....A 487750 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8a9f3159e65c7c84dd2e618f82c1a7d605bb66bbc652bfca1881bd27e961dea5 2013-09-04 09:17:40 ....A 388608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8aa1f9df13225621bfd46ab509a47f47391ce67ca59cd847b8ce68098bbca906 2013-09-04 09:39:52 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ab0e588484ec2513d66ade24ff0462d2cd483c6c9be40d8a9062027d673c217 2013-09-04 09:36:32 ....A 134192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ab255040df7922ffea2b7666717bf63d0004e522e91608831712944a2043ce4 2013-09-04 09:45:30 ....A 6875 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8abd583c12bc562a0646d799a86b73b31819bea05086cf67910f0c094916a597 2013-09-04 09:56:38 ....A 12581 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8abd82da4fba0c017a359ff6e2f73ec0f559bb050a177fd993f3ababe772412c 2013-09-04 09:43:14 ....A 393728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8abeb8ca0900a2cd4b95721f70a540b092ab0e01fe4989bc0c17cd349485ee2f 2013-09-04 09:54:56 ....A 10000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ac075a9571edb2a5a5b1d485049d4a54ea0274e6ba061f9ba225d1fca3932c2 2013-09-04 09:37:00 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ac8186572e79a468eb6df9e6712fc4eafcc3c78274a359f51d19fde01ab41e5 2013-09-04 09:55:40 ....A 644669 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8aca88d8b82342a5d2ca3137e725aa8bd5e1de1a984e31de5382382279a24445 2013-09-04 09:45:38 ....A 126976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ad621f834ea8e03e706b4173ba967519885a1ab6405662b59beecdfd2604c3d 2013-09-04 09:37:26 ....A 45246 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ad7e4f3b9fd314aa2a417f8187b38f33da99a43b0b01167e199002774b5c077 2013-09-04 09:24:10 ....A 1698377 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8aec86df6b31cc77fa81bbb50637345b92ac651438b4ea5b5edd37867fbce12b 2013-09-04 09:47:56 ....A 31232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8af510dc3e00f8de73c87c1babab6a61c9463d2a4d0af85bc7fe503db1be2c1d 2013-09-04 09:38:26 ....A 201324 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8af75f138ae62f262987d1aec2c4ab835725afda221bd4232b2e3ef459e5669d 2013-09-04 09:42:16 ....A 3125248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b002b6f59f6ac65f43be3f79b6a58a7c15bf630c1a9c9244902fa7f7e36aed8 2013-09-04 09:19:34 ....A 1221200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b0f1a2999c6bf6184247f7ffd90a1850a0b6daa879fc6e1c1b8569ee5858677 2013-09-04 09:57:10 ....A 57008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b2e452d135a7784195eef9b714c61a6f6c116970ea5ce24fce3922c902aa10d 2013-09-04 09:41:14 ....A 18944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b45f2bea5c6e2ca42860ff60c461d4aa42f790e02ec409da70c0347ea0d8f5f 2013-09-04 09:43:22 ....A 33280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b4adcc87b9ede571ac20aa5be5e1de8173603b349dbad86c81f5981d7080c46 2013-09-04 10:07:06 ....A 991232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b4dd1e5f0fa6ff2b6132248fa353bfae29ff62d6703d71946ad736d90686643 2013-09-04 09:50:08 ....A 73728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b4f148bbea3365bef90e2f176bec7415d8299b7b5fcf90cd4caaa42bddd7196 2013-09-04 09:36:36 ....A 165738 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b4f6c2105e55c42e1ef7ef66922e99da4d1cd178ed09214b77625cc0d74edb2 2013-09-04 09:36:52 ....A 51712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b50c3f7f270b90115f2491a974454f71ca187d72eece1adef6b80cda0fa1239 2013-09-04 08:46:30 ....A 581760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b78024e0e6c8c35dabfcad5b9607d4415a71ddf6d0105ae019d8a838c0b9d6a 2013-09-04 10:00:38 ....A 39140 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b7fe7e177982e1bbeea6a0c7ec2d9cd2422534574d89243cb9966de7e92094a 2013-09-04 09:44:26 ....A 6144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b921837f6e9e67de6744104781b0e43fa7816ff69cc6075b53092087fa1c565 2013-09-04 09:54:36 ....A 16384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b95403ca1b32c73e24d77f55cfbb548f34ffc2cab745e406be93d6228aced3c 2013-09-04 08:47:44 ....A 419888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b955eab1b6d8918fe60955e1d67b15f1c33c6702cdf6acb2cd66916feeaffc7 2013-09-04 09:19:48 ....A 169821 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b962087239c667a862fc5e81c6c040d430253aa3a0a84933178a48d0eeb1f06 2013-09-04 09:44:12 ....A 988672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8b9a5abaacc78f9e9b13148b5c063d2b92596826295a7c827d2611cf238a93fb 2013-09-04 08:43:56 ....A 1478132 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8bb5aabc4323afb3b3fed640604ae0442e677dfd53d806ead335f7c64f86a899 2013-09-04 08:41:28 ....A 533260 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8bbe3a6412099626abdebda1e3f846189bf56bb423064c29e0fa4aaaecaf66d5 2013-09-04 09:39:04 ....A 31349 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8bbea7c75fdc220c232ac61d6a9dee63e148671c147eb3c19075e03807d8489a 2013-09-04 09:06:26 ....A 1279275 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8bcb8c2140eebc626dc91e2ce42a201681e4b53ee9334128f375b967990e8c5e 2013-09-04 09:51:32 ....A 266240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8bd483b4af349bc4539423a1e451bb034fbada4c4a836bc34c2d47da68201938 2013-09-04 09:53:32 ....A 364544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8bd78879433eaf3f1e3ddb25e87630dbff86537c41fc830809ab0449a027dcd1 2013-09-04 09:27:52 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8bda65e40e8002fd29b026f1524ed944b7dd3d7914f595e9d2d07116c576b27f 2013-09-04 09:11:32 ....A 170496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8bdb63eda4f259d85dd25fd0fabe76f03e3e94ed149a60c53a80d4de3f692dae 2013-09-04 09:25:00 ....A 23424 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8bdc9da83d68ba1ba52b9bf2bbc89b53d74f9279f3a142878bb3284032ab65ac 2013-09-04 09:44:28 ....A 22016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c0785ea30c053e23a1fbf9e0d8538c2610f25b73f9a0ce9df62ed08450a4d23 2013-09-04 09:45:30 ....A 56320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c0c09a296838e1db8895cf4fe6d0d2139ac751c2e5ebff34f7688d4e267ef98 2013-09-04 09:22:56 ....A 122576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c13433ca47b18f4b6fb009d13dd7b724ff4c2e838ba3a19efcc609b72673a6a 2013-09-04 09:38:02 ....A 221184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c1aa64a811e913fc79c6c6b27e0f01e213d6811c4aa9e0fea7f640111f48b06 2013-09-04 09:43:34 ....A 688128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c1c985847f9e3e0b9e66d911dfa0f1ba572babbccbc00238e0022dfe27283e9 2013-09-04 09:43:02 ....A 104028 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c2036ae9b928911e887de0ce9481d1d099d446357418186313372f15c9f7c8d 2013-09-04 09:30:52 ....A 233472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c3904f608d5e9ea9063faab3f6c7655fecb484fdfa3b4dbb448553a668a0c86 2013-09-04 09:39:24 ....A 1828352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c46c743c104d4698eaeebdbbdceba6212631c96248d2f2767ec8e125777067e 2013-09-04 09:39:20 ....A 207872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c478439146b3204cd4fcf04a6123e83fcb899a928519d764b3f12674a6aa088 2013-09-04 09:37:52 ....A 94720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c47c316aedde2037c537742b6b737892e22e4c42c93147396e1e045d927ee7f 2013-09-04 09:56:40 ....A 12693 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c589f03ebb09486c1f4bdce6acc523ab95c3dea49cbb38c8210bbcbe8337c36 2013-09-04 09:44:24 ....A 3008110 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c5a09d4713bf033c0257293fa53e040f350c0ab5ed2336757c983fa4ccacdb8 2013-09-04 09:50:36 ....A 510464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c5ff2af182c6e83f0a8eb9a5f46dd8cfa092d686e709780d6f1ad6ac33f0641 2013-09-04 10:07:38 ....A 17408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c67a8731e8dbf643c0e0382a447265f4011eda468768496166d979aa4c4ac50 2013-09-04 10:03:30 ....A 460161 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c6e6ed2e2e8aca46ac5398489d2952857e761812f81a1d3fdf44f4e30d82f75 2013-09-04 09:44:08 ....A 47104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c7d3dbe7ac9e448c71214dc3de3a16f97d9bc38a15db934918fc9474d8db280 2013-09-04 09:54:38 ....A 1654784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c8a2d73e8b9f9a4d3b27c38bfa16d40cd041a626b4d7b765f1afce4f63c4f4a 2013-09-04 09:54:26 ....A 905216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8c9d5808f3c3a8b421af18e76c790c26be39569e94f1adb4c1e56f7dc3fccf66 2013-09-04 09:58:16 ....A 517922 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ca43d6fe2c07985d838eea164bff0478c1c112085bb8976b45bd2c92c8992ad 2013-09-04 09:54:18 ....A 443904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ca676cb7198fb3df85ad826d8300c0f7e2bbaf464cb94b26078334781055955 2013-09-04 09:51:52 ....A 963584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8cab4631e68a0d85edc4678e2aac18071b395ac9c8e5f546656fb724a28434db 2013-09-04 09:41:40 ....A 48640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8cacc3efa4ae8033fa4046ad039b0fb7445408f7586232a7ec3f44fa6cef0528 2013-09-04 09:37:46 ....A 52224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8cb3ac8e6a782a6a7ebfde55ab79cb1a0ca4f07a812082b45241aa09c4a2a0cf 2013-09-04 09:50:16 ....A 6210560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8cd3dbb9722d4d669ba0d3807b14ab1da38373e928f986f6c151d6520e78329c 2013-09-04 09:45:12 ....A 50045 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8cfc35578b9c206419f4c1f215c34746b7622083e94a65d72e11dadbd36026d0 2013-09-04 09:49:04 ....A 95267 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d00fa460dc8996f254ed79575888b2e5005ffe1d875374de305525be0d4ad0f 2013-09-04 09:57:28 ....A 355275 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d02b09d83fbfb102e0840eb6229f5304735d39eaa7c9a3b2bd8972131d1bfef 2013-09-04 09:41:14 ....A 696320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d2495fb47e931c1754b5fd7824ea992112681d5982d6fd85e9f67e4ed74b2b8 2013-09-04 08:47:30 ....A 1922560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d2efaba936787feee7053df854bd9a4e5b252eb47069b7b7a288fcebed0a5a9 2013-09-04 10:00:22 ....A 356352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d37a28f2e571782a50131bcc4d7dfb6a656db4a8563547a3a7343ee8867ee99 2013-09-04 09:03:32 ....A 42224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d3bedf45289ee970644c370b5127ba9ea547a77d20e89b99b9f9d850ebf7247 2013-09-04 09:57:58 ....A 131072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d3c2aff435ddc3dfab49593efd2d8a2d140cb0323d05097d4d774531e689b17 2013-09-04 09:23:54 ....A 866747 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d4d272681101fb7354c7be070480fd255dc08d62c2e4f9136cb02dd20663a5a 2013-09-04 09:48:20 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d4ed1ed267f1a97b6b897cd418e2469a4a353f2f4d896760907dbe19f26233d 2013-09-04 09:43:48 ....A 27706 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d5ae1f2dbf5aa667985399218afbdef95249d0125b64b4683f1e065ecd6903c 2013-09-04 09:56:16 ....A 143360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d715dbb3190a37d6dcbc868a487a8b4b3754063e4e78d94a028561aeb040e5e 2013-09-04 09:53:54 ....A 232039 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d748e1a65b309c826ee3e17ec71afc5be5a7c75fb3e318eff7031c6a1c95598 2013-09-04 09:29:56 ....A 242092 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d7d6b0cac96324170a9de81c023d58f04412fdac9e7802be3b2af07d0239a78 2013-09-04 09:49:12 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d905684f0f6c2baf6b8ed5736eacc2e78b8d87fb79594bbfc74cc22853c14a5 2013-09-04 09:40:42 ....A 770360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d9614d0bc36e73c1871717eed4db820352743bc9f9ca9d4f26906831440e8e5 2013-09-04 09:38:52 ....A 49701 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d96990f33a295e56896f3f66af00441f7e45d94cd673ec1ac33ed9ffc3ce10c 2013-09-04 09:58:04 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d9a0bee33bd8c705da73c8e4bc013b793850a1e9bb8e49b300d52fcd8767448 2013-09-04 08:50:46 ....A 134656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d9dd6dc5bc1ad91d74a8f343436a3bce8fb9d4fc0743a452a7dafa185456f5f 2013-09-04 09:24:52 ....A 204800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8d9fdf0294e975997bb30a8f82b4470ae484953bb23ee7b2d3bb5092a7be3538 2013-09-04 09:56:02 ....A 19968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8da2585d705011fdefb5d4c03e6d75cf527d8f15f2b335ba643f0467c24ed8c9 2013-09-04 09:55:34 ....A 13312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8dab01cfa77c0376187b76327edf1dbe326b60b7da78cc194d4bf8506efb84a9 2013-09-04 08:45:06 ....A 34112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8dab0bb76dbd748545735aa1e9b04f3b7c16b106558b1b433339cb848a410c2b 2013-09-04 09:44:44 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8dab462c837b31c2331841264693fe8c1030f2ef62b4c892f7105086010a711d 2013-09-04 10:07:28 ....A 554041 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8dabc390b558dcda9f4942622a1061b3322103f5cd818ec6c45da62600542c7d 2013-09-04 09:43:18 ....A 241713 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8db359b426967d16b38724179545a25e45318c564d8d2ed30bdf777477fdc63b 2013-09-04 09:39:48 ....A 941056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8db571994432195af3e61a6474fcb8ae34d41ffc209d17ada575a4402ad2dd9f 2013-09-04 08:58:46 ....A 126976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8db6f4dc88b3436bb67e1e3d45544c7aa1ecf1f577041b0e68abcacaee5615fe 2013-09-04 09:26:14 ....A 2548608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8dbc2f4b1fa59fcac68b56e17a188f19bee23932f8046d5b2cd1218068a06e41 2013-09-04 09:42:10 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8dd22a0a4064eab941ff437c18a7e43394c529ed9dca5ba68351aab31f5d7c57 2013-09-04 09:44:04 ....A 598016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8dd7120c72a52f47be8913fef5d933dbaf71b180b1ae8b42bcff5fd5e901713b 2013-09-04 09:46:00 ....A 1179656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8de40e222d34a916cc566f101c8701a57b9dce9445309424027a31bc956616d6 2013-09-04 10:04:10 ....A 207560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8de997e214f32bf727661f670a24fed07b9acc911c44bb0928646a7a66745234 2013-09-04 09:47:50 ....A 1406976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8deafafb7a6e459d74f0c0c2c86c0b67411d0a3ef7c1f437a5c48eaac46c018a 2013-09-04 09:48:50 ....A 311296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8dfeb231a8902ffbb8e44b29e1b5bd33f86682e6afafd1bdcf1f308c76f7a036 2013-09-04 09:48:20 ....A 6144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e03008d9451d435af80c2da4061cef47fe40ab582c22803a928928d109d0cff 2013-09-04 09:51:06 ....A 9620 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e06e5d33d0928a8db41d7a8fdbca94f11a7664338fd4fb49f26afa5affe60fe 2013-09-04 09:55:14 ....A 1498716 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e076a8a9ae41c0eb0d43e1508cd11390ed81776ff1875e2c442b849ef853c35 2013-09-04 09:40:20 ....A 44032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e0fcdcba5d0887aea58d044ec1152d69acad65a8389781133d078a80c31a664 2013-09-04 08:55:32 ....A 100000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e23f74f76236cbf9cce8991287203d912ea79b9c1eda41159a4199b219a9749 2013-09-04 10:02:28 ....A 139208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e25af7e312a56804b0a0d965e62433f8dfcc94caef1ffba168aba88c05ff47e 2013-09-04 09:43:24 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e2b1660bc608017ba244b1ebd9eae45a84eea2a2edc7460e685e4ff53dfab57 2013-09-04 09:36:38 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e34cc0d42533682cb9b843aa2d22ff518b587ddd67e1f13e20b096567a9afac 2013-09-04 09:40:46 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e36f03bfea26687ea31feba5cdf925b07b93ca31f5aacfe83b6ab1cd46f4a59 2013-09-04 09:38:14 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e3e084dc57594ccedcf355c6f73a83ce620ff6cbc4f57813d8ce2de899f4ea0 2013-09-04 09:41:08 ....A 389120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e3f6f10b6b1f0529aecfffe56ebac841a8f1df1b0c9ca0b65d20e3b6f0bf252 2013-09-04 09:38:38 ....A 608256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e57b9582d9454b795d97de95e0e9ed229c5b3f2eba97120614018d7897a9e6e 2013-09-04 09:36:36 ....A 250368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e5b8fac6fe24684a10448992f5af0afbe3a360810103feaf6f4062f64f00c34 2013-09-04 08:56:34 ....A 893122 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e86fd8678245241485caad7cd3b554c37d6cdabe5fd9d349ecd65aad3f76337 2013-09-04 09:28:42 ....A 442368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8e963835537c8ab368e25e9588b968c41c05dd3d71d4075e3012cd27c06c0617 2013-09-04 08:57:10 ....A 2666224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ea37c1dd90bdb1e763d4f293b02c20322bb785d5fbde014a966208dca7c89e2 2013-09-04 08:53:44 ....A 210944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ea4d23e5753e4c82241deea9aa7c0d9ffcd2ac459084d1b0ed109c8677e5773 2013-09-04 08:51:28 ....A 962026 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8eaa69687413703d08e5938f75c8af71089438d93212ca1820800d63fc70a411 2013-09-04 09:49:40 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8eaf343e5be9caab7822a1ab831e991ab2bff345ec2100e8b6d6671c3a9c2007 2013-09-04 08:47:08 ....A 397288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ebfea399968e49d2a9c9e20f1551fae903960221969e7842946d0efc75bf6d4 2013-09-04 08:41:20 ....A 412712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ec9ce1ef0cb4936f47923c8e2c03fc4f55b5de41b7f04d4bfc1b9a4bdce3e08 2013-09-04 08:47:36 ....A 814384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ec9cf94b3cceddcf9dd7e9101bdbaee93b08ebfbe2d817c187c6e85199dc5f7 2013-09-04 08:49:06 ....A 81853 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8ecfaa7d3934c9566c16024495e6adcadf4bb108c2d16b3608e859a4137ef764 2013-09-04 09:27:24 ....A 196905 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8f56e0c2cff3612977865aadda154f747c74a6537a50bc5f77655ab7101e3a96 2013-09-04 09:30:14 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8f61e95950a073a90c936f1b36246f0cf6beecbfe6b6a19ced1c9d06cf3e2ad9 2013-09-04 09:56:14 ....A 1392640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8f8cb16252cc189ba3aba87b5aa55a436f3a6454efb5707069017eef0ddaffb0 2013-09-04 08:50:28 ....A 177360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8fa4cf8d8ca551face6a4a9878c5bdcedccdbf514c7b7ce44224c737c79fd51f 2013-09-04 09:25:04 ....A 123469 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8fb5322cf26d6290f9352637d3992ab2cf7e4d0d20c9b17969d05f5c5a83619f 2013-09-04 09:45:14 ....A 105984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8fbe340a3a07ee463119e9e1806275b9217075211aeff9716fc68f5bdacd6cd9 2013-09-04 09:43:34 ....A 601088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-8fdb47f8606e155467126681bd02785dbee14a285e7e3f7b2665858d509b5ccf 2013-09-04 10:06:40 ....A 648704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-900aa625af51a20f745d7712343182d3434ec9d86c9dbb40525b2661580404a8 2013-09-04 08:48:20 ....A 151941 Virusshare.00093/UDS-DangerousObject.Multi.Generic-902226a6ab8c2d445697c1740cb4213b14cb47907b3ee9fc82897d81ab12e5c9 2013-09-04 09:00:02 ....A 7680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9030cb625b6d4a0040d341df6c631117cd531df73e39fc7886b3f777d903a752 2013-09-04 09:13:46 ....A 317952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9031cac8e2e08aa54b4e739a5483497ccfec4d12f15c3a151d3cead692264a52 2013-09-04 09:20:12 ....A 123904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-903bf0bb4bdd7e2e55ac5c6e7d435408f7a58c57b0235d4437a7e62e5f9e4d5d 2013-09-04 09:12:52 ....A 861696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9043a284f2e0756346d254d53aaa1283260ebcb6fe94ecf5bc3327c1fd35a65b 2013-09-04 09:27:16 ....A 100352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9064f3f85fb494e270d057dd92bf1084b0e2a39ae35692553e6fd648d99d4fd6 2013-09-04 09:20:12 ....A 250082 Virusshare.00093/UDS-DangerousObject.Multi.Generic-907547609edf798d59bc0ad64bfc5203a311561c97d37c2ee1be1e70b172734f 2013-09-04 10:02:26 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9086da80c183a224d822e61aa87df58b956a7357cb1e14853896ae467e098902 2013-09-04 09:39:04 ....A 397312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-90acba629a2492849905888e9e8a64837b9412f0cdfcab1d39ae9ac3163d8584 2013-09-04 09:18:12 ....A 7836964 Virusshare.00093/UDS-DangerousObject.Multi.Generic-90bd96a5d7eefdab50a62630067cf4b11f1529daa991899486b9550e37c8e995 2013-09-04 08:55:28 ....A 134184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-90c6dfad0ca57a749c8bd0e0c22d17cf55f8e9197bc4dc13e82d081b199f5bf7 2013-09-04 09:14:14 ....A 813896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-90db81c187358621ea7a8f6860137bef2ba26e0d312f37662a7e48e4e3300819 2013-09-04 08:48:14 ....A 4657808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-90ec0329909ccfdca8e6ff023957bf596904d60d15c7497f32c737cabb6143ba 2013-09-04 08:51:08 ....A 356552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-90faedf5ae90b1a0941942eb1ac36c2b6bd2ac6e9acf7be131dacaff33ccde63 2013-09-04 09:21:34 ....A 2056192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-90fb45b86ccf3ba4d3c9acf4e1075417dc3b966a1607141e951377ea52ecfd1a 2013-09-04 09:55:08 ....A 586368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91223084de01f922c900c5252e353e5447a2661a11ba8cbfb6555bf876d68dc3 2013-09-04 09:17:54 ....A 1737595 Virusshare.00093/UDS-DangerousObject.Multi.Generic-912ded9ba6cccd255ebd621f0733e066e4d29ea0ab5e4cc56fe63c4c94d2634b 2013-09-04 09:11:38 ....A 1646164 Virusshare.00093/UDS-DangerousObject.Multi.Generic-913ad050091492f2d2e1a6dd9439bed19aaa2be04dd0449daa8a5e74fe172059 2013-09-04 09:12:06 ....A 1034960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-913d26de272f38354cf31a27adce2e9efe5b64840df4523fc2d1f326756a2a1d 2013-09-04 09:40:18 ....A 1409024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-913d91fff6229a7207f7d4040c5222692a23421f9787e50d739691248c163624 2013-09-04 08:57:02 ....A 8192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91418ff232b4005a332f527654e6abceb25e42f4c53a50eca10e20aef856e9bb 2013-09-04 09:17:12 ....A 151552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91458509e077639869a53152e4ec8d8e9c1ab971eaa3e627a4ac5c6e6f342e00 2013-09-04 08:47:28 ....A 2098550 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91477d316a386ef1e45ce107d311fb7e6ef0d49a0454b6b6b1eb0e7ff65f6e96 2013-09-04 09:23:46 ....A 528896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-914890a9fd927b3ece12430d15926507a00b3adf7cc14aaba7619019da87cbaa 2013-09-04 09:24:18 ....A 747443 Virusshare.00093/UDS-DangerousObject.Multi.Generic-914bd5f98422285a8ae28044b620e1ba56df2d89c9322677b0df87eda14ca94a 2013-09-04 09:15:32 ....A 49075 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91508f185883bbffd705bb7239c692af27f490046a4dcc3eb857cbbca80469d0 2013-09-04 09:35:34 ....A 2137976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9161c9e50d8b62329c3c1361c2d3cb61ca08f7c398158e879074566556551061 2013-09-04 09:14:58 ....A 49152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91777b67e452b13c0ced8c07281cb402ab837d87cbf27f27d93cbdc2c0a3fd4c 2013-09-04 09:39:52 ....A 49153 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91823a1c4b94fb8a5b8c49009317d2c337c61340d07875212e578c353e8a0783 2013-09-04 09:57:32 ....A 77312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9188fbecb4ce77b2a597bb3c6f7ed2058d206f83b9cbf7e699aa6b2aacc5c85f 2013-09-04 09:42:36 ....A 84992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-919ffb40b8d7133f715bb160454026d023dfefdeee36cade97e23126c193834c 2013-09-04 09:02:56 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91a4c048a81919143ef78947e4a2d88df675fc51fbeefd771bea946ba727038a 2013-09-04 10:06:30 ....A 215552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91ae407a504aa0be2df737e83cfa076e88091f9524cdf2a9358f30fb6f5f2114 2013-09-04 09:01:36 ....A 663552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91b79b6eeb828201fd15fc4a2b919b7f05f6e2a8a8a3f610b46e78f2b4aa9848 2013-09-04 09:52:52 ....A 357888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91b8978cba1301eed56c709daf120f58403cd7dde4ffc8793c8603aa3cf6d9e0 2013-09-04 08:54:56 ....A 163858 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91cde16088c525854b9d0c1492f7cce6b76e9eafc300790bbbe80360d5acb494 2013-09-04 08:53:14 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91d15ff59875bc342734f7dcda98480320eca625615a2144eaef6f52fac1ad69 2013-09-04 09:22:46 ....A 700416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91f4184c52bad448cb328326c0be46ed2b24cb0f43a1fe379dbea73f32f69ca4 2013-09-04 08:58:46 ....A 114688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-91fcb8e7fdda97c7faa3ef38d451819c8485fd29595c87b0aee085356b3d4b12 2013-09-04 09:57:26 ....A 101899 Virusshare.00093/UDS-DangerousObject.Multi.Generic-92015a0135e225504451fe03717e3ff4e12cfbb8c99277afe8452826af59c0fa 2013-09-04 09:47:10 ....A 90112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-922935e0a40c8051aa2b1b0a44b19e365c7079e622fc53b6f1b76611362a88da 2013-09-04 10:04:56 ....A 27136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-922d2d43cf1cb91d2ce7d2e5f2ae270d8514616e4e94c308445f295ddc5acbe2 2013-09-04 09:20:08 ....A 607624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-923f8d4a4b1d70ea87c0ccc63945a3017a14955910ded0df6027bafbf2ff0cdb 2013-09-04 08:42:48 ....A 101888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9244395360359dfc0faaa023efad9a84a74e93ee58d48df08886ad8556f4d825 2013-09-04 08:49:04 ....A 991242 Virusshare.00093/UDS-DangerousObject.Multi.Generic-924916af49baadc60b79bae871f01ab6675a143a5712e30298f0e57f80504eca 2013-09-04 09:16:58 ....A 819200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-924af3f400c2ec9a2e4d06b7cc6ff4c0aa66be8a3808b20cf62a62a3e7534517 2013-09-04 09:10:16 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9264de7e4fb81c00a8fd83366e41c48f48c32f5fda779d8a0edeb426076c1bb2 2013-09-04 08:50:48 ....A 415776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-926697a212be0e6a4bd85dc71c56d537429462a0212156b5b360d4b3e280c9e9 2013-09-04 09:37:42 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-927ad0260feabbbc3fa314709af342865cf3fa5c3b00e9ed4f9e6cbd3732a53e 2013-09-04 09:00:00 ....A 28746 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9287245b420ed3be442c09168a9a380cd339d4fc6fe574a2fab47528d01e872c 2013-09-04 08:42:28 ....A 774144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-928eda656a2ac0f63701610d63baf39484faf9fef94aa883cd98eb17b2090e18 2013-09-04 09:51:04 ....A 295936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-92a62884afdf4d829ade410453ea4a18a9bf7e584fd752c8ddc55758bb1e784b 2013-09-04 10:03:46 ....A 1228800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-92a9b45b7bd713832c1adbddc2e1ce97eee8b115da4266448f3def52a0a0fc22 2013-09-04 09:53:10 ....A 18424016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-92b048a826c005e2583ccc6636c0cee9f8586262ee804537142fa84a60be5c93 2013-09-04 09:42:38 ....A 1164536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-92c2e385351c74816b2946d78901eb8473d7a8b779a179748ecdd7c3af9f3b96 2013-09-04 08:45:22 ....A 23434 Virusshare.00093/UDS-DangerousObject.Multi.Generic-92c813f23115568d2416233459bf9a9806a986dea11d6f92eccd64a7a4094ba5 2013-09-04 09:15:46 ....A 606088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-92e4c176b68fb6ebe18f917e395e77a7bda4fbd31d8f8429a0eade35b1e05549 2013-09-04 08:46:34 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-92f0f2ecb10105925ae95fadc7c4418cde6a1af6ccdc0dbff5a7238f21c887ce 2013-09-04 09:10:14 ....A 203414 Virusshare.00093/UDS-DangerousObject.Multi.Generic-92f1938fe05e6e2c7fbd0798998634c16e257c39f14e9481a3b3d3b741aa615c 2013-09-04 09:27:50 ....A 197398 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9320e5f730e990e564c156049b1d91e263770fc470ab086dff75c6d8d0d9b835 2013-09-04 09:37:18 ....A 780631 Virusshare.00093/UDS-DangerousObject.Multi.Generic-934ca855fe597fe5c318f21a6c62b1d690ea84c61960726f7945680132ee1610 2013-09-04 09:26:30 ....A 2125824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9354e0d8eac5077a4498818cefc79aa47809fd49f322a55744e3e257d570ddf8 2013-09-04 09:37:40 ....A 89810 Virusshare.00093/UDS-DangerousObject.Multi.Generic-93640e91d5dd855dba715768a49a6a0d18364658426fa63108be34de84dfdbf4 2013-09-04 09:56:36 ....A 102400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9375f607c99803bab4e6100fa6de60f4566dfbd141873a5a98235c06d663c234 2013-09-04 09:27:18 ....A 615736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-937b58fcd95e4e7567a0102f7d1fd35ac48b7b6d613eeea2795b7ef109a990b0 2013-09-04 10:04:16 ....A 601088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-938c262ecec7db80da3deaac6a1f409fdd7b03e10c7f18312bddb801c1b9dd26 2013-09-04 09:32:28 ....A 176128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-93908f4f7ef98a4978c0bf9faad0921a470eaa4c73597967e64703bf381446f9 2013-09-04 09:38:24 ....A 50820 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9390eebb1a60a8ab4a7c950a2f4082fc04608e30f539079786ef55f9314d2576 2013-09-04 09:30:22 ....A 315392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-939836469b5899ebb9e68e3632d8f702bd98259a32806a9324cdbe6e9fbe29fb 2013-09-04 08:50:24 ....A 814328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9399a29edb9d05f1e7822d14f265aa27e285f35216549e1fcd65a5d70af13eb2 2013-09-04 08:55:06 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-939bed98476c4853c04271f8913f3a3ab0f7e0139e82375087e015fdab480df8 2013-09-04 08:50:22 ....A 3604327 Virusshare.00093/UDS-DangerousObject.Multi.Generic-93a6dc3f23b6d6df05b633075c2511b7e1d02d7183b97d083eb5e57889ddf7f2 2013-09-04 09:20:12 ....A 15795 Virusshare.00093/UDS-DangerousObject.Multi.Generic-93aeea5db01baf802320c0ef11c546147b155cf186c4832f37dd2e069a03feb2 2013-09-04 09:32:00 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-93b540e0ea992bb230a7e7430ffae059fc6f82987f3519383fc79fc510c4f532 2013-09-04 08:55:54 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-93da9563469d115870584fb9341168372e95837573bc842ac5f0839cd79fabc4 2013-09-04 09:14:14 ....A 813936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-93f965d99402ab6bb44779d268631689160dd1041ed48ea64e510a16a0996ff6 2013-09-04 08:44:34 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9415639ce7d872060cccba1d177ba9c36ccebec07305036ff20ae99feaf0e943 2013-09-04 09:14:38 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9439ce756d044cc93a5be10185b0d6f9d068c49e98f060b3ccf3570a04847597 2013-09-04 09:20:02 ....A 162304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-944b786e48ad0094b8c33c4a29550f2fadfab0a3e74a5f7b3c7df73626895d42 2013-09-04 08:47:26 ....A 1306437 Virusshare.00093/UDS-DangerousObject.Multi.Generic-944dac3b751c0d08255a5a41ddb0537987d131fd15f87a779e821a73fe122447 2013-09-04 09:51:38 ....A 99140 Virusshare.00093/UDS-DangerousObject.Multi.Generic-945d89377d48773467079f2762ea5b1092feea0ad89dadb6e6276cce6cb2c8dc 2013-09-04 09:48:26 ....A 2550272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-94625f501bfbde7b265f13ad4700dfe40142c5f0d4a736654f750e7dd1be1a02 2013-09-04 09:37:20 ....A 175653 Virusshare.00093/UDS-DangerousObject.Multi.Generic-947a2f40f5321f7efd71bab88985d0c4a00cf687f5f37f4edd00b18466ec5e08 2013-09-04 10:07:12 ....A 2977280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9491f5355ec5d9eadd7e6a2ee92e2d90fd0522ea22b05945f855612c860c1a04 2013-09-04 09:00:52 ....A 166400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-94976f74f3aaad27e30e2320b5d7812cab4eaf5d9bcbcc1601c7ee45ff710a24 2013-09-04 08:43:58 ....A 823296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-949c4db0608bd6e1e4c6592f9581cf43fe513ace2a1fc7e1d798cf7c31195be9 2013-09-04 08:52:24 ....A 245248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-94a97b936da43efccfd0bb5952ff86335f533a569af783c45c2dfbd6ffcd6ce1 2013-09-04 09:32:28 ....A 26871 Virusshare.00093/UDS-DangerousObject.Multi.Generic-94d3dbc782f58a536804711bbf246e383a92b5cef22ed46762da7f42b1a62157 2013-09-04 09:42:26 ....A 32975 Virusshare.00093/UDS-DangerousObject.Multi.Generic-94e7dbba4c2cc70b466cf70547180db2b81f99ead0eb80918e6af0bf68ab80af 2013-09-04 09:45:30 ....A 381952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-94f939c15d184e42bd72d2e46fa50b8e02ca66dddbba3482ec11b550ad1d9cbb 2013-09-04 08:59:16 ....A 733184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-94ff0b9d77087a6ff293fc19fd1415b6c3f4bda2b3cbe4d3fe1c1a46f11ae520 2013-09-04 09:41:58 ....A 701113 Virusshare.00093/UDS-DangerousObject.Multi.Generic-94ff2b50a2d450515263503dcbb4f4e741a45c262400af4cc57e73f76d71e92b 2013-09-04 09:06:28 ....A 1361085 Virusshare.00093/UDS-DangerousObject.Multi.Generic-95128d7a451f0c3e5dc547dd45e3e3248281dfd183e92da364105012dcbe999c 2013-09-04 10:06:12 ....A 1200128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-951c487bdfbe685f9ec66d3ecc765899a6265c6d8917bcac2e2f6e917dd81111 2013-09-04 08:57:56 ....A 90112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-952e9339e1f54170050df81dd4e8f558cf6af225aa46b549232a64c39ccc3d20 2013-09-04 09:50:04 ....A 524288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-95349c8be90a9f2cb04d340a8732b1d13f17e82c0b125ecab0fec980c5670a7d 2013-09-04 09:33:38 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9544bf34b483be0dc6b83d88b310551d3a94b5ac3e6efac79f13d7fb4d17d8cd 2013-09-04 09:42:22 ....A 17920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9574cc3a0035497998ada8175f86f9a47a4d8765d85bfe158f3dd24d10715ec6 2013-09-04 09:41:02 ....A 9725 Virusshare.00093/UDS-DangerousObject.Multi.Generic-95aae1661610d8ffb8d7e472786a37323928032e515b5491c0fc8de9586eff7a 2013-09-04 08:56:28 ....A 212480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-95ac768bae0cd543f92da3d6a67153c6994d9935ff268e7563951a60869ec414 2013-09-04 08:56:34 ....A 13339 Virusshare.00093/UDS-DangerousObject.Multi.Generic-95ae57e67d6602113eaf83307043317a5a571abbeee1c7c9b6b14abf486a5b85 2013-09-04 09:07:46 ....A 4608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-95b73401c77414386412ac1de2fd359c96af7759d4efe87c0efefc3c04e1adbe 2013-09-04 09:41:30 ....A 682112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-95b9f6767d40fbdaeaf66dca10acecc51c0dcc22e38b7862962cecb1e6e62793 2013-09-04 08:53:32 ....A 925368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-95d05a84b343707e9e29420eaedc2047c0571fa4cec2d471c4dbd847b2483123 2013-09-04 08:56:32 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-960243c8ad1d4598c5489cb5018b99c9e13abea708894d92a65c69298fe06f2a 2013-09-04 09:21:04 ....A 793943 Virusshare.00093/UDS-DangerousObject.Multi.Generic-96510e7c7216904ab6a609dc8133dbf74dcd2007ffd5fe3466a381755b7ca682 2013-09-04 09:45:16 ....A 38912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-965254bd8e115ac1cbae4623a7650a073d51dc716ab8accf64d994435200a0a2 2013-09-04 10:00:08 ....A 241664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9667c138439dfe280305bf84e383b59e985f6d7c765996ec2fc6629f0993e95b 2013-09-04 09:00:24 ....A 65024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9684b5dee0ff9008eb0a11eaeb97d19b4f3e49a9ef20c5ded3f921becfe68e71 2013-09-04 09:18:56 ....A 8884305 Virusshare.00093/UDS-DangerousObject.Multi.Generic-968c3cc0fd7f6531c8d4bb9105d5e898cc54fd3a8a02abbb1b0aca41a9844f7f 2013-09-04 08:54:12 ....A 412160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-96917b22af1b508e007041a270b302c578d0b603b67f5e59e11c5a61083ec270 2013-09-04 09:03:28 ....A 146944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9693327088ce65d82dde9ba2e8f26af0b03e37575e7c49073052ba5d6fbfbe78 2013-09-04 09:38:16 ....A 387584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-96940d7c72cb3d876f66426e6dba086ca15f46ab1e53016113b9e4ca39cce267 2013-09-04 09:47:48 ....A 4641880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-96a8ada66f1ed1134a59bf080674a6fa95f2be176c8b6fd7284378be4d45edd4 2013-09-04 09:30:14 ....A 863367 Virusshare.00093/UDS-DangerousObject.Multi.Generic-96a9cba7374e16ebabd97716211f7b6e5aa76aa98e35d475da15f4848b3b70b5 2013-09-04 08:48:02 ....A 19546824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9712cdef3bfacdea490975699f7e3c9dd3aefca82c1fb78d6e35416ba9e7039e 2013-09-04 09:24:54 ....A 765952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-97146238634115a104b2642f3fa09073539e123fee660f1edafdc95eb39a5748 2013-09-04 10:03:50 ....A 151552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-975a3556912dfe450431dbe4369153cf0625b7181629b0b414d86c30adbad68a 2013-09-04 09:17:12 ....A 50688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9771c666c8395480b33c8e694acc7c160509e0782400c13d1b6cb2a6eb0faab3 2013-09-04 08:54:34 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-97a3fc777b0a3e36246800f2d96cd73f708de12c19a580f3fcf42e522a5fe4a4 2013-09-04 09:42:56 ....A 814352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-97ac5da0babf74efb65c0791f2a3fc04775b51561ff7e0309a72fc0b22193274 2013-09-04 09:49:20 ....A 736256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-97c649337554b50ff5c879346e2a9d934299f747e0893e992a63fd7f90f36abe 2013-09-04 09:27:32 ....A 545280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-97d63d102fc1644904546140281760726305e60e44c18cb750b95c2b61dd7666 2013-09-04 09:02:56 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-97db057ae7de4e7ccf65fa5ea041cc9fbc87bd4f2b89bf10c4f3a0bc1c67a240 2013-09-04 08:57:40 ....A 1913526 Virusshare.00093/UDS-DangerousObject.Multi.Generic-97e126b09806ed1811952251d75ed4fe7e2f0a6f5491dbacdf761b9d0ed3c89b 2013-09-04 09:18:12 ....A 339968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-97e25d06645ae79a3fe547e29e6f59804ce982e2f447616cf41888af7de213ef 2013-09-04 09:31:20 ....A 18944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9802c3c4db6f9fa510d4adac0dbfa6324df7059a1150a54defc0fece3fc7f295 2013-09-04 08:51:38 ....A 590336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9806fb66c65b61c0d8b23c3adf96b931cf494b69102ba1edf84de7cd688bc579 2013-09-04 09:00:32 ....A 11440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-980ef5eb471bdc1c2022078a4ce34cc4b0a54892dd0d3c3f46f49cbf66f0b4ff 2013-09-04 09:32:28 ....A 672467 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9812ad6e0f6741fb2e3e0c5d1685d9b64d6c5b175e09a467a73109cffb295f2b 2013-09-04 09:23:58 ....A 401655 Virusshare.00093/UDS-DangerousObject.Multi.Generic-98461ab49c515d793aec07de98e7b33b3089b92ff4747677aaa528f3c47c13ea 2013-09-04 08:41:58 ....A 94208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9863a21bbe4e620fd69d71d3bbab97803a14862588f8165f84380edd00018920 2013-09-04 09:44:34 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9879ce260523e808863a40115af83fce96dfb2c7b24829b010fdb87a5d4b6269 2013-09-04 08:45:36 ....A 70568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-987a1112455732a23bd5bbc51fbce9a96dc80ebf7ff9b187257d18fbd779f81b 2013-09-04 08:46:14 ....A 437248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-987fcf3d8c5e25b3ac3e04894094c807e4bf819880b5ced0ade09b6add84033e 2013-09-04 09:35:02 ....A 212992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9883db048b00cb35249c8d978198deb5e420365a556a423b1e89a2b5d47d91d6 2013-09-04 08:56:28 ....A 160169 Virusshare.00093/UDS-DangerousObject.Multi.Generic-989053a474150e79232073966c0c994df3ceea09a19d9a56408435df3e5897cd 2013-09-04 09:48:10 ....A 1858383 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9890ac98b3d89b93f20ba0f97fec97f3a4e7ca60883752cba7a4c37ae59be596 2013-09-04 09:11:32 ....A 155320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-98a5f76531d5aac8c9e95acb704848137340d1c114345e71233e1ef44e217ff8 2013-09-04 09:33:16 ....A 43692 Virusshare.00093/UDS-DangerousObject.Multi.Generic-98a84c0ebe8c6f294733c3d53b35deccba87b9f1922b86c74db91f4ac857c339 2013-09-04 09:08:46 ....A 1128136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-98b51c29086e83e8788a2d954a1ab5b311677ccecd1f55fcfd874373876fdd0a 2013-09-04 09:45:06 ....A 659944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-98b6482ea85b9ec5957c7d285bd212e7afd9aa8f1d104212f2ced139b84609d5 2013-09-04 09:42:36 ....A 57346 Virusshare.00093/UDS-DangerousObject.Multi.Generic-98d37049c8b759f6510eebdf1baa14152feaae0915e7f577114fdf3d9dc9c2a0 2013-09-04 09:28:14 ....A 2125460 Virusshare.00093/UDS-DangerousObject.Multi.Generic-98d9bdc8b87f6e6a287344f999ece4ebd80df3f9078fd243588dedb329cdb48a 2013-09-04 09:17:38 ....A 115181 Virusshare.00093/UDS-DangerousObject.Multi.Generic-98dcadc11db4b70fe950011491e6652e8034bf6528da9b5e41edd9ba477ab524 2013-09-04 09:20:20 ....A 102400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-98dcc72b94c960b60e6dc7b9dd77608aa45c94596349b33c444ef2d44c4ddbc2 2013-09-04 09:27:32 ....A 822936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-98e3f284fb9be7ff4104ebcd7039759f41435e8ea498b4436518e7084e414c24 2013-09-04 08:47:18 ....A 110647 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9902ea0ea0ee00781403cc8c9949a07370c5f6f3138461d99328d56ab732d233 2013-09-04 09:23:10 ....A 38001 Virusshare.00093/UDS-DangerousObject.Multi.Generic-991149831f70b86dfecb5789881a0491df795af27bca26f38afd6758bec29718 2013-09-04 09:41:04 ....A 25002 Virusshare.00093/UDS-DangerousObject.Multi.Generic-991891be2248e4fb9f0c8c0add4aaf762f5be7afab1068bffe7be9684bc022e3 2013-09-04 09:12:26 ....A 813856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9921944fae5c3563417724e1f9b24bac5d81a4068093f9384a5464834467308d 2013-09-04 09:13:02 ....A 720478 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9934dcf34de40945a4bc9c2e4e28bc281ddfcd0743b946c2c5954c825efab4f2 2013-09-04 08:50:24 ....A 450560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-993c98ac70812d40eda6478e0af19cc7dec7bef5fa1072ae08bbf4531ccf6e95 2013-09-04 09:07:48 ....A 60946 Virusshare.00093/UDS-DangerousObject.Multi.Generic-996cb3925c107c8115432bd7f8ac1766c6c76e5f7d20525cdf6f96376937cdaf 2013-09-04 08:55:34 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-997c727dd02251f7c1008d0d152c3fbb261f237a48a5f4559de16a3ba4dffbc4 2013-09-04 09:04:52 ....A 1465076 Virusshare.00093/UDS-DangerousObject.Multi.Generic-99907fd419928c6c53f85ee430dafff96bf3bc70a789acf0153f6ce2afcc5292 2013-09-04 09:52:36 ....A 354014 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9996a34d1803cd5e49cc0ef27e830975811475aad01079681f00babda171f11e 2013-09-04 08:55:44 ....A 921600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-999f9ccf70e30aedd035abbf52e05cb0467cbb33822462e158029051e0f79f4c 2013-09-04 08:56:34 ....A 177152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-99b3dacae0210ea26f15be4571b423964af03e7c70cead9797089db5ab3f676e 2013-09-04 09:12:14 ....A 393216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-99b49f5186e702a1bf9d981a0b6be9fb4884af9be9179bb0480ee46a58df12c8 2013-09-04 08:46:46 ....A 245760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-99ba34c3153be523edf01b5aa23169e6d99f950e7a3dd78749b2c98586de50b0 2013-09-04 08:41:00 ....A 3072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-99ddb39308b9285b5be48dacfa889a1c7d4b6101bf1e7dee3b1a1afc7a2fab4b 2013-09-04 09:20:38 ....A 57100 Virusshare.00093/UDS-DangerousObject.Multi.Generic-99dfc4831e01323c5cc29ba5c461582cb1c70200c06b91524b684c37abb9735a 2013-09-04 09:11:16 ....A 1010176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-99ec6223ae3ae0ef309279b083cb58d4a803c181233e4ed2fa07b787ea8c6c2e 2013-09-04 08:41:28 ....A 667631 Virusshare.00093/UDS-DangerousObject.Multi.Generic-99eecaf67752237d7e37aa7d796fc6324a7bc11e93c3421fe68b12c9902e71c1 2013-09-04 09:23:06 ....A 278528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-99f4e854bb7d4bfe2758aea195044785b970686ca19a4a5f570508e076e02c71 2013-09-04 09:30:18 ....A 1645276 Virusshare.00093/UDS-DangerousObject.Multi.Generic-99fe41c96e5d725204783c15dbdcbcd0a81ef075e2b3a2d39b797fb3a8deb023 2013-09-04 09:22:10 ....A 813904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9a1202e76d58dcd4bde1e232515843f7d55e228fe552953feebad5f2b40b3ffa 2013-09-04 09:15:26 ....A 51131 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9a3801a56f101f7c666d0f618e74656dd138f378a4f1388d8f7bd20b507622e8 2013-09-04 09:20:16 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9a91938f9b653a825973dd6a4790c0e4c4aaf8087264b907602f36f51951623b 2013-09-04 09:02:04 ....A 49152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9ab3002978ec60f84083c740106efa4bacc5f7219e5ece9af63168a4a12561dc 2013-09-04 09:44:22 ....A 49152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9ad5789e34098a4e15b9f7c71235ece0cb174042377394ab99f03eb7ed4dd027 2013-09-04 09:40:06 ....A 520192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9aead079186d7666996acf8f4017361b50b287f664e8219cd91611425e8c8786 2013-09-04 08:55:56 ....A 629376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9b2cada552530d6a65f31087f1747d178a87e4a4d5ad40b4cff5012cc6301eea 2013-09-04 09:55:08 ....A 199041 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9b44059e822ddef5e532691bc891f4d34f17877e9209bfc5fc89f2dc17755c01 2013-09-04 09:22:14 ....A 87946 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9b4ad7027f5285792dae517fe29a8f1d9c1a85076d203dde6c88bd5e3e9bf5f9 2013-09-04 09:20:54 ....A 202497 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9b58bf5c5d5979850116f27261216c1301558cf1b800364c4327f3d14b885109 2013-09-04 09:30:30 ....A 1617920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9b638274753ec7a77fc707b638821d1c3399092bcff8244f322f9707c0f131e3 2013-09-04 09:58:04 ....A 733184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9bd408b88ebce8972daad4fad0046bc8f1dfcd2d08a17ae636ba60cdfaa93c82 2013-09-04 08:59:08 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9c0aa46bd20eae6ec03d5ff7dcdbaa7ce193ca1478c81e6224cde6f648217e9c 2013-09-04 09:03:20 ....A 127330 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9c0de8a4eda08695a2505afc0c1eee9970dc1fdc2eb7eca9aa24db61d27db096 2013-09-04 09:05:18 ....A 716104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9c4fa1921c60501cfeb4b4c34f7feaa4764b50077ce84992c8166f53cc7a4e0b 2013-09-04 09:30:54 ....A 650240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9c5070821fd1ba99530d63d4e08357097ba106d1a4bfd472b285cd77067d5ffe 2013-09-04 09:41:08 ....A 19968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9c667d8cd9257e1be6e20d1d25e75792cce398e95727c606a18b22a7c6fefb15 2013-09-04 09:41:24 ....A 124928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9c7b65e97d94488b15387c89100fc36db9432efc97265130b6352e8635edacab 2013-09-04 09:49:16 ....A 116224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9c7bb6910f6af81b01fd9b5a8f278102ff3874afa8abf5e43fd3546fdad8ff28 2013-09-04 09:03:06 ....A 571293 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9cb4e2e2ad8be7309290601bacb37a0076fbc126fdfa07695914f3d7a19777a8 2013-09-04 08:59:46 ....A 71168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9cc41327eac5da4c0ca00a3803774cf2764140427622533d2a3cd8dd655ad34a 2013-09-04 09:44:38 ....A 1026048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9cc75e30968649a144fda889ef0ed839c5ee8aef291d47c32255e38ef32a8f3d 2013-09-04 08:49:00 ....A 1969 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9ccb23e8d07c921e5f1f38170da5c86438971b14e5fbab4a3f83177f34325c80 2013-09-04 09:26:36 ....A 103250 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9cd14317d2539a6dec4166484b329d7796815b7ee917867af244d7cae066352e 2013-09-04 09:52:36 ....A 1670613 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9cd1f18b56b0b352301cc32e78ac9ba8a8d3b3ef5da101c26b01c302d235b538 2013-09-04 09:50:40 ....A 1028398 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9cda9a0db90b0206e03a008c83cf61b6af01305692502b24d96375d82192b8ba 2013-09-04 09:23:46 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9d00399c6938fddd4d1559034bc44374fa596af3bf693a60ea42e08688c749e4 2013-09-04 08:57:42 ....A 110332 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9d16ced95ac240f4db7d21bf6fbe8be9c0455ef90274e3181568774195ab974f 2013-09-04 09:05:54 ....A 86040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9d40b9bbf9c1d4046b84caed6bce918fb8b3f0eeb1eec00f76fbdbc573215869 2013-09-04 09:23:06 ....A 16944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9d453f677816c050236ec54ca88688aec757041db084bbd9b1a748198c78f02a 2013-09-04 08:45:44 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9d50a3f02ccd59c9f049a13502cd663af7d489075ceca6f2cdccc04928a1b280 2013-09-04 10:04:56 ....A 267776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9d5110f1a2fef954ded6164432bfd70e8692c2e8cb53da3baa5aa15cc8f4a097 2013-09-04 08:53:08 ....A 93184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9d8bb54a5afebe362f1637ec6897d17ac4d865e9839fb89a8211fe19ecfd1a3f 2013-09-04 09:49:52 ....A 14752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9da3320fe7864b4fa5428ced535e9d683db0371a5bee28fa8bd1be7e9619f17d 2013-09-04 08:54:42 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9db6a9023119ca808f8c245fafeb064fd1aff8bd1b2a4d1af02636752c5fec55 2013-09-04 09:36:30 ....A 122880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9dc173efe98bc19358a3e09406e2a486ec45378ef6f478798d7c033940f5546e 2013-09-04 09:01:14 ....A 163840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9dc6b08c9d1b26bd3b1d32be846597e0a32ed431d183c8921a936adca8239505 2013-09-04 09:02:42 ....A 1974272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9dcb156581d104c2c6997e4dfab0bca13f07984a1875a3f39c7b6c1ba1e3f4b3 2013-09-04 09:20:52 ....A 123473 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9df2dffcb769b8af8bd6a677e466089e54043db841091e2988be76f3ec330b84 2013-09-04 09:54:00 ....A 344064 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9e053d18b8e504885ff201cbf5e5d463b70070ba54e7515ac44cf0c8e3f7d878 2013-09-04 09:48:10 ....A 460800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9e42ca949b2abb916c187c4ad6cc08db9c6822b54698d0e6acb6461daa4a2dcc 2013-09-04 09:05:54 ....A 74240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9e806b93fab982de472defb38e85b0e530f5e88710010b638bffeb12db3c9c89 2013-09-04 08:52:14 ....A 81440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9e9c67ebb511554def0b0893aa25db383b7731b7f0593d59a9b0ca13a0d6dc17 2013-09-04 08:47:06 ....A 19968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9e9feda29df78e790237817b5e035bf22e5dfbb677ad94aabbd6c5fa83b73260 2013-09-04 09:18:38 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9eaa70b4d96e8614f1f229b9206f4f91c0149f15aa96c022f06e8c16af6661fb 2013-09-04 08:47:08 ....A 49311 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9eb54bc3caae65282a4fa8aecade506c224a98c02b66c8339dc43a22295b6875 2013-09-04 09:50:22 ....A 46365 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9ebf74b323cb4b56cc3c796f68383f5deb23f62ea17ebfb6c0ce97e0b0c67520 2013-09-04 08:48:16 ....A 30511989 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9f023e1fe19fa60240f17b67f1c2b72478288393a11df2714eca5de695418d51 2013-09-04 09:00:28 ....A 725504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9f389b22bc6bd430df3b5d9eacad4471a53d95eb9106e621060bb8b94b9e8032 2013-09-04 09:24:02 ....A 192818 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9f3f6d8331059e51ec0a84644ee9fb5f02724be48ed2bb2dc627f8db442f4e90 2013-09-04 09:02:02 ....A 216064 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9f49b0bf916d84be2736da818ce4ff0ea73e923f80b0017c59ca3b667108225a 2013-09-04 09:17:26 ....A 151036 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9fa3a05554b47c17cf2d1361fbc422823042ecb6460f31d16900c5f129eded36 2013-09-04 10:04:36 ....A 35648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9fb8c95fc5d9ae53be69040fb242ff770f848649d8494dbadda683dcdbbea920 2013-09-04 10:05:14 ....A 150544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9fc5888956cceb7aa144ed0979819545936e28ea4c818c7799428178683a7a18 2013-09-04 09:07:06 ....A 667648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9fc89aca6f148dfde893a4e2fe9d8b460774fd714b466b810ba7d5f17d1457d8 2013-09-04 10:04:42 ....A 41001 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9fd54100cc081f19b89a64cbf2cd464f112dbef2067c9d6de436416b404c08fb 2013-09-04 09:02:26 ....A 53248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9fd76523ac7bc898afe848ee3d6e0f36b9bcb918c99d2b2529d2eb4561d6fe1d 2013-09-04 08:44:00 ....A 589712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9fe4eb3cd16c43bd43e3eee56da66541b776817952c342e69cb2d1e609bfeaae 2013-09-04 09:27:06 ....A 1613824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9fec080ac620fb62a40e8529ffcee83b08ef8c7a8cd058b273f0f02d274ed185 2013-09-04 09:46:26 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-9ff3852b8a9bf3a189dc67250ebccdf026e9dca6c7ce6fdced609cc73b9d9123 2013-09-04 09:21:46 ....A 50688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a0035eb79a9c4c378c27708d77e8e772a5fe4f581d7e0f5e15310be60e2ec3cb 2013-09-04 09:50:26 ....A 29429 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a02e309e7283d2ac8d25b7322edaea9f3cd683ad4fad24ace451380071e063c5 2013-09-04 09:56:06 ....A 364032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a053c65f624dbecdaaa1baecf6dde2b46f5c9bab2321958c80dd91a29cff625e 2013-09-04 09:16:06 ....A 2075030 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a063c0068ee652e827ce57140cf1bdc25a66294f6d4556f46d2f32a951446878 2013-09-04 09:21:42 ....A 603528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a07bf7b4cacfd7c01c8f2cfa1998a70cdae8fe8ddcc4eb41ea6813b8b605de40 2013-09-04 09:02:32 ....A 249863 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a08fc8f6b56f9bc1924a1069158293f021319e78545499e8a1262fdaad0409d6 2013-09-04 08:49:24 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a0c130908c40f3dfaae9f0d994ba5ad1d3ba68d42dd5ce1f700b15795a515809 2013-09-04 09:35:04 ....A 208896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a0d19db126dc3feeeed5f4cdf2f55ebf7377778736c08e2fabb07161a5b888b1 2013-09-04 09:16:58 ....A 188416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a0e6d9185f70719390ab3d1f9ae9bc85fad969bdd4e430974c74f32021f7c789 2013-09-04 09:20:36 ....A 929792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a0feb00aa913e929a623010cfc5bb09776a669e7f6c9e6a1273e5c5f464d7443 2013-09-04 09:28:02 ....A 2197472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a10015cdb8bc34032d147d1b20494f5d90e962f3c90a2a276057123e6c686b1c 2013-09-04 08:45:44 ....A 874735 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a12555f8a46ef9415c90296399d1e882dbe2f0e70eafa3b1c7058d93c3ffc7dc 2013-09-04 09:35:50 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a14a46fa8e441301d6fdeffe2c9259c6eb509aab072ae038842cd1ab9e6b3be2 2013-09-04 09:09:40 ....A 30356 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a14ac7f122c181c222dec5d17797ff80f14d41d801af8d40f3c3a711cfbc621a 2013-09-04 08:56:50 ....A 422912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a19f56b5c8ec9e5094084c4a8734f32b3caf8c4eeae8933cf0b19cbc992e84ec 2013-09-04 09:30:04 ....A 4131560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a1a4c2bbb7b2a5523626ac5b2c062bc775746009bda05b76c4bea89180a4d093 2013-09-04 08:44:30 ....A 227868 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a1c5628cd51c78013853bcf217842acfb8acfee0d969aaebb33f9c05f0be2695 2013-09-04 08:41:34 ....A 692269 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a1d7e8fa86ec2cbceb89e934755bbe266a2283a796014ce69f9592ed74307fb7 2013-09-04 09:15:16 ....A 814544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a1e47dfab30ec5aca7d0df573a5e376a985b75cdf0f55d7e3ac89280418814d3 2013-09-04 10:04:58 ....A 7370734 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a202519acb7a0ac68da13bd8b7ebbb2c6cffe29fdada4591fbd5054d77407287 2013-09-04 09:35:20 ....A 499879 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a2156e9a13e4ca4d370088d48b9e826b1e163f63a2f8dd52bd22c28a65b97420 2013-09-04 09:30:28 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a2292bcdd01a53b7bd988ed7bd30446d77623fc52ce2b67e7695a7236d2d274a 2013-09-04 09:30:12 ....A 1380148 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a256284d364f12e2282b00c5b5a91fc6af9614aa69e0c3128b8f943173a2f3b6 2013-09-04 10:07:28 ....A 147456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a2831c42926c97e29c1f988801ab5ea2b607f8b729ef2728a9c9405303ea5902 2013-09-04 08:47:18 ....A 1347936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a2b94f2647340ff3fe40f5c5b5e9f6c9c4aa7c05b3e460ee2cb7c77ad915f72b 2013-09-04 09:31:54 ....A 868935 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a2d5073c6bde755c10aab77c2c0162e0f2e89a308e0dd355fcebee0ccde7019e 2013-09-04 09:36:22 ....A 91648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a2daf4ffcd8313798d5fb45b555ece638904b9692491a71af442a015d9883468 2013-09-04 10:07:02 ....A 1445936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a30b174cfc3ad75fe16b24dd5f7c6af2528e18bd226ba1a61845a787b5ae5545 2013-09-04 09:01:12 ....A 916480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a3108ac25cabcc6ded5af8ead29188d1c9c2e14025b187ebfd337f513d02846f 2013-09-04 09:11:56 ....A 22528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a350e2ca5ae39cb87fe30c24d32f42a9e6251d7cb7030bf0f6a57883f200fbfb 2013-09-04 09:55:58 ....A 889210 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a359a556ed8f3c636df2ca01f6c486d7e7fd459b73566d426472c2510f1b6684 2013-09-04 08:49:52 ....A 6276 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a364b015354fe29ea8b7a6ebc06612a2e7c94488309cdf18fb63cc6999870289 2013-09-04 09:08:10 ....A 4096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a378317e4013476ba2734c3447b316754feaebad584de014908b6d2ab0ff60a4 2013-09-04 09:30:38 ....A 79872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a38f23217f2356085173ae9ca2a767ed5076cc8bfb5ecef8359afd349b7122a3 2013-09-04 09:13:16 ....A 602504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a3bcf235d651e0efd1cfcb7770f3b933cf56b106c2c8719b691449bcc507ca64 2013-09-04 10:00:10 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a3bee9b4af7f0c4a108fa48ef8c09041fec071e97b6566fc61b6e4232eb6d8a9 2013-09-04 10:05:24 ....A 436294 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a3e1d9a153dddb239e5d1fab37bbf646824de8166b36e32cc17c0c09304a4fce 2013-09-04 09:33:18 ....A 261408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a3e636b45216a4c115755b7a1606a0fdeae2cbdd158984d4b3df9b7b658befda 2013-09-04 09:30:08 ....A 31232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a3ed66c4e87b0373fdb7dc7a43a7a170f8c9f70640d50d40c43a42ef36c81e20 2013-09-04 09:08:02 ....A 46330 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a3f05060c7b6f44f06872d5d6e16fbf0e695a239256d57e7b1b200feff0cab66 2013-09-04 09:01:54 ....A 131072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a4284ebebfbabbf16fb5dbdad468df6c6797f40ad46b7b0fed663354f1636c1d 2013-09-04 09:21:28 ....A 864256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a42d98f9fd8fcd4df7de1a2078809f9a83d878363664065988719f240644beca 2013-09-04 08:55:42 ....A 53725 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a4406d88735e61812ec8fcaba76adb436b235251c936a02b598bcdb935811097 2013-09-04 10:04:00 ....A 794624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a48a395e06f4f2c2e1f863c45fd09ef9e8f7443af6601c3ca4e0e9a788a2418a 2013-09-04 09:30:22 ....A 187724 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a48a4da734f3dd5d833a3477d65489ec2fd4116eabcfc3ddb210ac633474cc16 2013-09-04 09:07:26 ....A 91648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a49edaa30faa1f204e1b3f67bec5c11ba898a720a5342f99a88eef6b756e3f8c 2013-09-04 09:12:20 ....A 778240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a4d44b921c81ef1442fbcbeb7ba899c2a051c4a41b3d5accc723176f4880ddc5 2013-09-04 09:56:10 ....A 1101537 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a4e9d0736f33a4de7f4cf315a754f47c7752ad4d69a184242356aea7087dc659 2013-09-04 09:23:26 ....A 408210 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a50730ec68aa6f70fe5ebfec7fd10da2a1f74d9b58b023c5f2941a0019c01de4 2013-09-04 08:49:28 ....A 359201 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a538b33411bed8f5dc0d9ab68dc9c38c3f47516500826f007f7f8a54ec668d6c 2013-09-04 09:47:48 ....A 1070619 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a5556e649e55ca7eaaeba6412f7e6f55e87006c11b2eb53a26b2df14adf8bc41 2013-09-04 09:49:36 ....A 85843 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a55e0c9a676fac4de9f5e9330fc893234334eb7a4bde46a760066e2bd0d77880 2013-09-04 08:57:10 ....A 747550 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a584803cf4f5c97f1464dddc2ddd6480bfb4552b34645ec6dc870c8c85fe886b 2013-09-04 09:29:18 ....A 790528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a58bea632ee40b84eba2d615d04374a19b08a186c382e9a4f759d1e405cda0bc 2013-09-04 09:16:44 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a5aa8c25093d44b55fe20a9cff1a5b93c6dfbbd1302e744f542cc4558c48153d 2013-09-04 08:50:58 ....A 432181 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a5df508b1ca64f38a755e730cfa70109355ceb2a551404718bb0cc8a3c712ea5 2013-09-04 09:05:04 ....A 72704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a5e2eace6d7b1a832d48aaa903f0f2b1478f41880f8fa237019431687eb24f9f 2013-09-04 09:06:02 ....A 204288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a5f9f8f923a667f574d4a1ffbc3e929e4856b10a34b424453b3a8827ac6a921e 2013-09-04 09:25:18 ....A 693760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a632c65afb372b25c4611c07194dd6269144d16e743425ac8a7b3dacbe861813 2013-09-04 09:44:54 ....A 104982 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a63ad8c9493ffce8b4488181aaa438270700cc1edce58df43f5c6048b63d5083 2013-09-04 09:23:02 ....A 173568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a65d822bcdef90e7b50136a3f7558b47b94d024c56261cfbd8bc1ded0f4b5904 2013-09-04 08:49:40 ....A 3091247 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a696a3aa5a794e9ef410019223d42ca1c48f168402e4a6edb4adea36cbbe74b5 2013-09-04 09:45:42 ....A 49842 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a6a4e38bfee79b695aa7dd6567f17c3d005401fc0fffa628ff5cb34cb94bc0b1 2013-09-04 08:59:56 ....A 94208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a7016c7d3efaf94bfc3bd9ccbe0a91ef74632f525ccc94329b383bf75964b6d5 2013-09-04 08:53:18 ....A 2873899 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a74aff4c09a8cf99700af9adb4bb7340e0ec731e5a34e5bbc7f444b9f893e833 2013-09-04 09:15:06 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a785db63ba8e786bcf5678ea4b7b07e1b436ed4c82c979e408fb0bf80746c836 2013-09-04 09:22:12 ....A 933729 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a787210d6be83b136d436544d3b7d1fd52d9fe8c76fb7cc1cd8529f22b8949b0 2013-09-04 08:56:12 ....A 814000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a7f5e828e9961d168a51f4946ddb22de22221e946acb569abcca03c34fde51ae 2013-09-04 08:50:36 ....A 1296136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a7fc5afd2190c7747435eb857d82dda901cc4acc15288941e69ad0437f38a08a 2013-09-04 09:21:50 ....A 59288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a8008802969a612093b798a9d5331fa76d82387a03628c889f978336a69ef96f 2013-09-04 09:47:34 ....A 744704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a8071ecde4d3eeb1fe179b5f10268931e27764896d7ebe0387d51abec73f70e0 2013-09-04 09:16:48 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a8185cbf0288a221dbb47e495b1839ab14fb68348ed2e66c730b1dbb60ed2dc2 2013-09-04 08:44:04 ....A 358502 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a82e70481a2090e8893880c5fbe699e7c2a5e1cac524fb5c10c2642e881b51e9 2013-09-04 08:55:18 ....A 41984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a83f35c70a9992c3d74043676f4fa6d36152f080b694275bbf8ffdc69a7a8ca8 2013-09-04 09:12:44 ....A 932666 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a84a77d140c5b61c66d86174b398d34426c0e4131acb6325e360c5133ee2d3f2 2013-09-04 09:03:24 ....A 2475200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a87cedf9c5c44982a5d5ac9cb8859004d9c0d052434b94a70361693f03b85847 2013-09-04 09:12:38 ....A 1557906 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a8ed4472fbabfc31c2d04a8fb84efdffbe32359fed7851044343fa86c96d816f 2013-09-04 09:24:48 ....A 161718 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a91486f552b444e2d530fc5497f90311bbd43c08dae35a8878531fcc883becac 2013-09-04 09:29:48 ....A 7081 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a9246643bf9d4cfff679fc1076dc7696fd8719545e8c243f58a8bf621f55924f 2013-09-04 09:42:04 ....A 3753136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a93883943b8dee4d8a74ef941742961703984969f29343449a0aeef6edef40fe 2013-09-04 09:01:42 ....A 6738615 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a946dd7ec3b9a1bea36ccbe8209ce274bbe1da5fd527f2620cfae52e7369911f 2013-09-04 09:13:58 ....A 524288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a947df13662df31cdf845b3339c0c1703cdd75d4f1dbdc41565e6a5d4cbd5f9e 2013-09-04 09:39:26 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a95fd0ed249f0fcf062e1fca54328fbb659c1eb7310f1172a7563ef6c5537e31 2013-09-04 09:03:12 ....A 249344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a98211b37a13a9fa81bf84df5e3120fa857e6c66c38e9847357fb1d868dd86c5 2013-09-04 09:27:56 ....A 2506752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-a9c6cfa1af1a5ca14d970e63a14abee8f9afe75d74f1806079167969d2a05bc8 2013-09-04 09:01:30 ....A 720896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-aa0b1b99475de39983aca7cc968f8a8582155ba9b3ac4bd04c0800e7aae5947c 2013-09-04 09:23:24 ....A 147456 Virusshare.00093/UDS-DangerousObject.Multi.Generic-aa0beda13b3ef324562db640963dab7b42bc4fbc38ae0a06e03f3135118cbc0d 2013-09-04 08:53:54 ....A 246528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-aa12142758d36575c9dd918206a8c7bef77f6baa207445aeb552c4c3313c4dfe 2013-09-04 09:02:54 ....A 289818 Virusshare.00093/UDS-DangerousObject.Multi.Generic-aa2605b4038b60c1b68c4fd31daffcb1622764aada724cb0310d3b62a1c7e10f 2013-09-04 09:02:10 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-aa56d418814b19d1c975c570aca52ba4f0234d04fa88afa1532613ed74c8a6dd 2013-09-04 09:13:26 ....A 1105150 Virusshare.00093/UDS-DangerousObject.Multi.Generic-aa76a7cc9c525e075a32c569fda5a430ee7baeba93bb120e6d22e0c2859ddebf 2013-09-04 09:28:32 ....A 163858 Virusshare.00093/UDS-DangerousObject.Multi.Generic-aa96ae4beec42035464f98f4bc13fec413af6f606ccd83a9cce56faa4df474d4 2013-09-04 09:18:14 ....A 114688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-aa97c5e5c37cf53aa9abfd76a65d644cfbc9619d76864b78c45e7e730c2bbbbf 2013-09-04 08:50:50 ....A 15872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ab2a00ba3902521ad40fb6a8f12c6a8d3384107a38cedac4dae8e856a66591e8 2013-09-04 09:36:22 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ab37890de4cb9d6f8372c8ad6aa4e38fe83a153ae394a1e4f13d14a95ffd44ca 2013-09-04 08:58:28 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ab3b338f60a3821a4b9601270f6088350276dcc8467aa140807cb9a09b4c58c4 2013-09-04 09:27:36 ....A 1875448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ab3dd2daf334056be28276c03caf824f26765281496d048b0203558dcbecd947 2013-09-04 09:27:08 ....A 2207195 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ab577178d5033f99099ab2adf5f137af18c49f09cd10f4deab9c37e6bf2aca1e 2013-09-04 09:05:42 ....A 84480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ab75122367d78244f10daa18a4042bdf42aae00ed1a6e498af2efacb3727db1e 2013-09-04 09:39:40 ....A 740621 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ab83633b232c2e645c6f646e450d98c5420283808ae86b9fa5d5d98a180c0129 2013-09-04 09:10:56 ....A 2602744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ab936495865b7a7d2486bb78a9d0fd9044d74fcab0d9cac20593e444e978f6fd 2013-09-04 10:02:02 ....A 196608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-abb45111f17d6a8e941255f8a956383020e24efb51494ad06be65e48688fccb9 2013-09-04 08:43:52 ....A 446976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-abc56386d84a6d7fd2052809e858aba6c5cbccbb52e1bf0ca634567ff14c20b9 2013-09-04 08:44:26 ....A 1959821 Virusshare.00093/UDS-DangerousObject.Multi.Generic-abd3149165da37f3794ef0fdfc9945a460a48798c151bb80355a92b88cbc3a14 2013-09-04 09:33:00 ....A 1795473 Virusshare.00093/UDS-DangerousObject.Multi.Generic-abd6be7b6e6c2a386d302322079920b1fa94ef756148b9603a1a41202f0dc1a3 2013-09-04 09:18:42 ....A 569864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-acad21286d1dd0d2e19b540ee3308c2b6fa59e5d56641ffd8df923d8dc2be969 2013-09-04 09:11:06 ....A 366080 Virusshare.00093/UDS-DangerousObject.Multi.Generic-acd239ec9810b650cef5385f3eb9f9bd46663945e9dc2c6e0f9691ad799c6882 2013-09-04 08:55:18 ....A 305664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-acd6d71637f94ef761166a099652c37affa83b5bf49040a77e7985f0a9386c9d 2013-09-04 08:56:18 ....A 111616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-acda046c7e7fa10eaa7d38fa671176686d0e99597aa25ddeb7e1906756d354d3 2013-09-04 09:39:58 ....A 172032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ad0a66ae7d7cc0d0bd656b92889f787a721c0c2c4144bf8f0619c0a5d7a0f8f1 2013-09-04 10:01:52 ....A 293888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ad15e5dc7de00a70bfdbace11fb22f3cf915de12bc90f13bd28daa6124cc1497 2013-09-04 09:27:22 ....A 248320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ad361677641b86b3a51dbb53ab51ce21d7d3664b9df014c5767e21b7e2131f1a 2013-09-04 08:55:44 ....A 589501 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ad4c8dbfac77844a36b5ff2093c6419bad71f198fa48179488b0bacfe6a0b6bd 2013-09-04 10:04:34 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ad50b6acd3055c59631d839ff90ae6b86fb60c4781d216f80612bb3566ff254a 2013-09-04 09:21:32 ....A 155648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ad60e08dbea03e469f5805fa83069d6c506423ae85fe187c918b44b093ef423b 2013-09-04 08:59:30 ....A 2707665 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ad6862be4e7306cce07efad1195014877101c3a3b8330b6b07485d3b86ac530c 2013-09-04 09:30:40 ....A 1626112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ad6c8287a9177d735808e584e6304b68d831d7753c6a10e53255f19fe8a60c66 2013-09-04 09:32:50 ....A 390724 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ad6e28076272e5d0983fad3e35b2234af1d3df61ed3fed496944cc3f98602d15 2013-09-04 09:22:06 ....A 30627 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ad7939184c6a7820fbe28bea585aafb5c17331adeff4d0cf5a097edf49076322 2013-09-04 09:29:38 ....A 379890 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ad8abbc176046f750afc0fcd54257b0588d802e140db4b13046e9858486115cb 2013-09-04 09:00:00 ....A 310784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-adb7b396c82dd1d521898aa580e16a46e0db56c9ed0d32f7ef55f7729ab65d46 2013-09-04 09:48:16 ....A 436270 Virusshare.00093/UDS-DangerousObject.Multi.Generic-adce82aeb14ea4708bfcccb62ec0aaeb19baf5fdfb0f12f54f19c25aed40bbcd 2013-09-04 08:49:16 ....A 2743331 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ade228213a4e58c4fe471ade19b88ae7b425489b4655892081574e056a3fc239 2013-09-04 09:20:38 ....A 2555769 Virusshare.00093/UDS-DangerousObject.Multi.Generic-adfa3ee51b0e9e1d7a67be276e4bb3d581d25367095f8d7f9bcda7ca39916d86 2013-09-04 09:42:20 ....A 717936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ae14c67ce8b2880dd2a216b1a5b4bb136158415c1b4143f6aa724cb3140f0e5a 2013-09-04 09:04:58 ....A 43008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ae26276a882caaa97b57a7017e09d62ef119ff49f6a3d01be3373a96628bc375 2013-09-04 09:20:00 ....A 224483 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ae2b0b667f626d9aab266d66ee703bbc8e0abd482d65a9047f4431e9ff5eb231 2013-09-04 09:02:28 ....A 148636 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ae345eb6f2601e5e5c1c9b9c1e2805f06d7f04210ae3eb2111c65c3d1fce179b 2013-09-04 09:19:44 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ae921d07da3c966be609989af9317e8330bbd079d3175a24c38bfd6d103bbd16 2013-09-04 09:24:38 ....A 37376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ae9d4c2e8f61cd7f93518b506639bf936a4c3e11c37be0b1f9bada2eb6a1222c 2013-09-04 08:53:18 ....A 671744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-aeb749d7862ac8ec2170fa8728ec04213bd6c1359460def7d884e8baa3741caf 2013-09-04 08:49:46 ....A 1212066 Virusshare.00093/UDS-DangerousObject.Multi.Generic-aec8b6641778313ed2da1bf94c23fca6b859d8d8754f1423d990baac4f064430 2013-09-04 08:49:06 ....A 813928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-aed1751149d55a0d63f918a4eb6028ce29d638915abf46343672a514dddc1893 2013-09-04 10:05:04 ....A 294854 Virusshare.00093/UDS-DangerousObject.Multi.Generic-aee63b6b49c3584ae8be70acb08aedaf483f98491a748d65b0b0124dba8fbdfd 2013-09-04 10:04:48 ....A 261632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-af163e4a9bf3e0ea4914869397936a975ff500da65b616c369af48d1b1e161e9 2013-09-04 09:16:14 ....A 14881 Virusshare.00093/UDS-DangerousObject.Multi.Generic-af793f9fb2a162345473bb5ef967bf087cb52acecd71547c2ea07e4596069514 2013-09-04 08:53:12 ....A 536576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-af9ae5a7d1079d0ff14fcda7dcd12daa48bf1b420ea99480a0077c4620e95a13 2013-09-04 09:06:34 ....A 398336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-afebd42e3aa99035b44dcbb80e20907c586831865e79796bbaefc8bcb5627293 2013-09-04 08:56:44 ....A 820736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b0133ce9a288b1efe09853a1d731dce071e72e154bb90c86cdb67d5f2d7c2b51 2013-09-04 10:03:08 ....A 188429 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b039656cc5c096f13c794d115ad167185aead697ad99b1d607915456aa06c8fa 2013-09-04 09:11:20 ....A 825408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b06366ec6ce2100615234609be9e56b9869607bde2100452eb5a892bf0d41d38 2013-09-04 09:26:14 ....A 388096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b072d42837137d9cea253ad1ad41a52a6d9a3da27bd28b2c53ce8f04d62789ca 2013-09-04 09:20:16 ....A 146059 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b08ade01cf3da6a94c64a1b673130198a8ec9d99ef8477ab6875a6756c1e63ff 2013-09-04 09:06:34 ....A 958901 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b0c89845645cfb6197946f5a81d9096215eec595cc7c0796cb688b88610ee780 2013-09-04 09:48:18 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b0d07132ed14775fcd13fa68f6e4ac0f5c2c8202e246dee184eaa128235e717b 2013-09-04 09:06:14 ....A 1415075 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b0d1d84e944ccf399fbd93b7ffc00d71d7c79d7764ffce2dcd1bf849f9b92981 2013-09-04 09:53:54 ....A 3209672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b0e754c4d03454db301fd62f5041d11dc60ae3f26bc6dfc94e6df15ff4184200 2013-09-04 08:57:48 ....A 13312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b13e05ca3eb059fef0ff9952b0bee6c6d7da06df1112bb7201ff08463a1d849e 2013-09-04 09:15:08 ....A 78345 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b148802e413e7077f2426edb0fe555ad9b0a0a47841be7ebb4a6181ff0fd8906 2013-09-04 09:21:52 ....A 97752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b19021aa9fb45a02a780ff93cd1b2a13fe5b96fdfc5d9ea2fa3e86a89cbff359 2013-09-04 09:29:18 ....A 1669144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b1a4aa950756bb4391e2aee906699c8abd5d8968c7c83500f550d6b1472ba35e 2013-09-04 09:35:34 ....A 159744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b1ac7a0096a21dbab6df90baeb7fbeab7e6f8c84fcfb0b5badb90a12e357f9bf 2013-09-04 09:11:00 ....A 45980 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b1cda4aaad9cd8bd9dfcfc250878f25ed4fef0c206ae7639cebc21ae3be4f995 2013-09-04 09:02:02 ....A 751535 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b2061715141c4f66f6af22d84649ee726d16a989d40c2c2937f67a29b75fb22d 2013-09-04 09:10:22 ....A 1809942 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b20f1dc88fb4ca731f3893d31ca53aed8c986a9bbe1855213e567572da32af50 2013-09-04 09:51:50 ....A 48023 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b23cbf70ebe5d78f6c15fc956541b8c33623bd1677f33cb9ec628d6585f72875 2013-09-04 09:03:38 ....A 23212 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b24ddab3e358fd2d0ddf2eaf9242796052e02390b4b8ee74e53434027a1ba723 2013-09-04 09:41:38 ....A 17542 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b256bfca32a12c18e4236bd46bfa14fa3f6ffbfbb783df52680435502df6189f 2013-09-04 10:06:48 ....A 3411968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b25d6a804758330d50ca8294dc4862a33bf815daf0f75678543f75cbf2ffe079 2013-09-04 08:51:34 ....A 813800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b26fae1aa19448887f043a4fdaabe98fdf503f30faf0afd40c25fc7ab03ecbf9 2013-09-04 08:45:56 ....A 520152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b27e9322d6fa60314be5b28c60335a05f6a8a4d2a60addf4119557088eb2984b 2013-09-04 09:27:18 ....A 41984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b2abb377c76e26f43aa2cc0466e1adb42357e56b7e57aca160fbc985c250d76d 2013-09-04 09:05:34 ....A 638977 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b321b480db77e9d5713b22e658cc3b955259b43c22e691982c2d7dd0830686d8 2013-09-04 09:53:00 ....A 73728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b352f1b8cb3e12551de1297f6f1affc639e6e160a1161d3f70454d37ca2d862c 2013-09-04 08:53:32 ....A 1467216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b35d4abb3f172406a145a042d3eb542357dbc496024f76a71528771a2d2bb280 2013-09-04 08:41:10 ....A 100352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b35dbec339799f3554bcad850e02f671cd6cc6e398c34c97b4fed103ebeb2e30 2013-09-04 09:14:58 ....A 97280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b35e6043d2341da11ffaccd113fc2af11466ca20d24f550d5fb5cd4bb001b2a1 2013-09-04 08:45:22 ....A 492016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b36f6a9deb318ada123a77f4242bf535e5f02091d339a49b9ac4d1fd4b69cd47 2013-09-04 10:04:50 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b39e35f369180e99020c0f01874b81873399ff4e0659c5ce0ee9212f0e5bed1c 2013-09-04 08:52:48 ....A 493568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b3cec91cd904cf4e2d2f3f60f1f558904ebe6f776e8a06ecdbaab99c05b044a4 2013-09-04 09:24:16 ....A 707831 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b3d730904926273bc68794bbb1edb3f067ad8e80fe23603d37ec98e41313807e 2013-09-04 09:42:46 ....A 143816 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b3e3f126ac215ce59b868beb505ebed6ea25954bca16e0fedff58af96ed39224 2013-09-04 09:03:54 ....A 86528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b3e69c38b0823033d5b7fa7ca8f884cfc38e5d0098e26bf9cea9e083f349ad39 2013-09-04 09:00:00 ....A 303104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b3f3eb7ee174e9a87804ca2ddd14e79e82d2132882d39adee0f545ed61582c5b 2013-09-04 08:58:56 ....A 1913536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b3f5d9b9c77d2d4cd309caae76cb24a3b67ca6309b3577177131638078812fbd 2013-09-04 09:00:10 ....A 60141 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b40f09689150263cf97320f07e14ecd47ea01681f76b794de23f57c1cb384a3d 2013-09-04 09:35:14 ....A 123466 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b4149a3affd0c2b8568da28e9c6e61c9d915fba6c61febcb0ce13633fd75765a 2013-09-04 09:08:06 ....A 28182418 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b42165fe8edf4af3ac1b702d494d457a19764ecbcd077c9716cb4ed319ad2228 2013-09-04 08:44:52 ....A 14336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b42b499334bfc2302a1edce268bdaf61561b45cbfe3a1721efb1ba77c154d94f 2013-09-04 09:20:38 ....A 300291 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b438e0689988adf174421e4b8f73ea3ab9bf2f6d89bdac517b5788d4d5248540 2013-09-04 08:44:06 ....A 2290744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b4432d713b1378d4f15709b66577850b529133523324aec186a157ce2128c71f 2013-09-04 09:22:32 ....A 813800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b4448109524a24b343a5c43be3be9cab66bffda080f64c939c8c686c50320389 2013-09-04 09:23:52 ....A 629248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b45751c581d0dfdb2e17956dc9d269930e26a00e54c7eecc5fc6ed51fba42b37 2013-09-04 09:29:16 ....A 1970813 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b45ae30a1672bcaf9c301089ce673a6923a190422d0d45ca2efae5250ed77c92 2013-09-04 09:56:08 ....A 217494 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b45c98dc01d67801cb0a90ba8c2d317479c9d27dd0fbb6e81780f445c6c02a66 2013-09-04 08:44:54 ....A 251232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b467df48b83c67e5a3dec8f23a05adbb217f5da1b278d42d0ab17852c8160146 2013-09-04 08:46:08 ....A 42551 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b48069431a3a125a9a82155828f21b81624f22f493e6e5ab00071c99a3a609d1 2013-09-04 09:05:06 ....A 156560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b4992d3a0d3b40931ed930574931f1ccba2545b81995546ad6ab9bbacef7c05d 2013-09-04 09:36:50 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b49e29c358379d2387b57c0881e91744c5f608c2373ff34713a311c881b301e3 2013-09-04 09:11:38 ....A 69120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b4b1029b41871cebf1009a7f94556bc8fcedb341ffe29a505a225de394252ddc 2013-09-04 09:23:02 ....A 98469 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b4c79aa2dfa865aaefa1553a387f23b964be3da5dd998c42a5dbb4a110234f0d 2013-09-04 09:26:10 ....A 28317 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b4fbc6378a0b6b00ac88bc04de67d80a99dbf0f0d4048b391482e894ecac7347 2013-09-04 09:20:26 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b506e5868225f01e30e729413b2d848081df3202620c8ccb342882bcab2ec9ca 2013-09-04 08:43:10 ....A 23942 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b5428921e3604e552c4ae460e518b40211536d93f23d6c67c39f3c71bc9e983d 2013-09-04 08:47:00 ....A 143360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b5766e97613a40d14f9df0c1ab793ac83bee8798309dfbf57bc688279d3ec250 2013-09-04 10:02:02 ....A 239616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b58c0da2f3c3c9fb167d15904ca1abe712320f40a9b8d66175ac8d946270e9ec 2013-09-04 09:24:48 ....A 125653 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b5cf25ef3d0b9f89876e736aa165acb0e9945a413f3bda8278e6a7f5dd36c8bf 2013-09-04 09:10:22 ....A 29414 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b5e9bddb22d47681168c15d66188cd9c8698c1e0eaae8c774d2a23792fd3c609 2013-09-04 09:10:16 ....A 70656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b60e36abaa3da67bed281bf003d8b2a92dea2b8f77fbbc7e266723060746163b 2013-09-04 09:19:54 ....A 110592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b60ee40f339221cddf4c189b549a102d9a98820aeb0b3a44a8ee2aca8a7d3088 2013-09-04 09:42:02 ....A 814072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b653d638f38ff56fa60b01e47a7b7aa42bd8eb7e418c390c6a894e8f9d3104d2 2013-09-04 08:49:22 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b666a4528cea38dacdd9818173772fb279627854c3469f34831f48e360ee93de 2013-09-04 09:48:32 ....A 1202336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b68478752caeef5662678f0fd0085867070052eb28678f92a0a7191183680c8b 2013-09-04 08:54:00 ....A 732672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b68f139010ef8cfa82f6e537db527d48c797e7b54d0784492725d9ed0bf830da 2013-09-04 08:48:44 ....A 98333 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b6958c51cd1eabdaaa504352653a51e8d0d765fab1e4ef32a591b2b1023c63b6 2013-09-04 08:58:40 ....A 3548056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b6cec9e44dab85fbb775db57ca433d9c594fa574dcfd489faa9fa0e18dfeff68 2013-09-04 09:03:28 ....A 601992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b6d8df0edcabdff50b7b65643ebf9a0479b5488135b424ed9a0680ad5011cfbc 2013-09-04 08:52:42 ....A 13061 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b707d4c790c81adf761be17b3c9c4c1b0a41b5e3e00c10e63017726e5d984b56 2013-09-04 09:37:34 ....A 44246 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b7101dbbc4233a39ea0560aa3f6be91aa90b7a6dbb05ae4103cc291a6c3ee7b7 2013-09-04 09:16:20 ....A 164864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b7109554d0c95156c1b0ee304ce8edc72f29c7e38778b08184f85150c7ecfc47 2013-09-04 08:54:40 ....A 19968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b7125073d504a1f2273200bb963752acba0c6f3bc9716c3b6feea0f0cf61aa18 2013-09-04 09:34:06 ....A 118784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b735d1736a9dd9d11f3d3fbfe04fba6337b32c654e083045a29a4a0c03e83e86 2013-09-04 10:01:54 ....A 184832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b787f785ed2cb8c9207f411baedd83b223e8ec864f92bbb53d80ac1dad490fe5 2013-09-04 08:52:36 ....A 77824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b78a335f7a9cf0ea9afb3872efa2aa7551fb62ac29f186081332969ef054d323 2013-09-04 09:35:20 ....A 349517 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b79933be1ecb92c10f7b8d551bd19e3fde88de7df8b6263f9e3317155b3d9469 2013-09-04 09:12:46 ....A 1021276 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b7a35dc3e08d90e5369a67d3f42fdea155004ef759d48215f7217f20200a9578 2013-09-04 08:44:04 ....A 1088931 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b7cf6078c495c7e1b71eefa169354f3f4e07c87bb05dc5227f7068b53e261ca3 2013-09-04 09:46:28 ....A 47421 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b7e087b80adac7117bc27a7c87216e0dbc2aa00d85b129e1a4f28926054e74d3 2013-09-04 10:02:56 ....A 168960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b808d5f4228cfe909b890957d2775c0725acbe65d89b7e12516e5868ed2ffd4a 2013-09-04 09:33:16 ....A 20728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b81f5e537cf14c8be8339abfb404878cc01283debc7f8acb7cc41442a6dec706 2013-09-04 08:50:22 ....A 1026048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b8489a3cd39fcd6d9943aacc961230efcb42a3e361ea49df2f4e39c346f29f9f 2013-09-04 09:54:42 ....A 27648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b88759405b8f2f6ffe186f10266e6088482fd8df7ec2bc83704a006b5eddf7e4 2013-09-04 08:46:06 ....A 82548 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b8eadda851ba03fabc9d12d31b6a2ed26a4aa17be25752d4c35da7a34d728061 2013-09-04 09:09:08 ....A 1769941 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b8ee7160336611bcb90f3189dfae8c510f8afc1d5a3121809f72236762692084 2013-09-04 10:07:30 ....A 2691061 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b8fe0924b5612c3654c62f1fbc56361b4f3965bca3ed69da01b21ed1d5b06ea4 2013-09-04 09:34:46 ....A 64512 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b90e3dc179946c831f25b874707e5d2b2af952fb68e4e59fe3d599bfe13d8849 2013-09-04 09:03:44 ....A 291328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b9243170022550e7dce603ee4b3b4288493214ca2b406d310ac0428add7785d4 2013-09-04 09:30:38 ....A 5185024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b953a3ca6739c124555b09a65466454a1c4f15a4b6216ef3e35cbdb443adb648 2013-09-04 09:11:08 ....A 67966 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b957672e9f0183ac62f8f488dc9c29edb07984be420cdd9c31e3daf6a7fdcce6 2013-09-04 09:19:26 ....A 4122800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b99ae27c13e9f2dadb76bf5caf5926a89675eaf7d09a12647351fc85618d654c 2013-09-04 09:01:50 ....A 497 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b99d6b473e10eebef6ca668013ad28265c0ecc5c63271638a2b4b7d149d6e098 2013-09-04 09:24:04 ....A 110592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b9b29898f257a7dc3d87059a5f21254b2c2129fa72454cc9fd7ff1c2b4a6bee5 2013-09-04 09:03:40 ....A 688128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b9b75ed5328221fa10181ce4ad19f273482917539ff1bb9ead84c7cd8214d0ea 2013-09-04 09:18:20 ....A 444476 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b9be4ca9fdd037e68ffaed47e0e80e69e3209cd3881069384ce8d9693aa5b556 2013-09-04 09:40:50 ....A 5145512 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b9dd240e98040204820263128d4591b0c420a1e74acdca4bc878a7744921d773 2013-09-04 08:46:02 ....A 219136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b9ec082bf17858154bfcb16cae66c3a8023609938b9080d16df6ca93da21973c 2013-09-04 08:48:48 ....A 8192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-b9f8b61a14a3cecdb2645791c3283866aa2cde8646480edc6b6da16cf9834395 2013-09-04 09:00:38 ....A 52224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ba0b9aebab5b093f98c1ef9b89d76d55d0351b1d6c8afe84dd6efcf1b9d9995b 2013-09-04 09:35:18 ....A 814496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ba1e33509339373ee4857321f4b419dca357ef57e6e2bb06657d1f8a406894a2 2013-09-04 09:01:04 ....A 2295444 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ba3e80406ef73cbc004284f5571d586aae46e5f29365d85c2ed536c236ff06c2 2013-09-04 08:55:42 ....A 194560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ba5eee8865398857b18ee4890add246dbe604f218d3751f824fcf5ff2272777f 2013-09-04 08:52:54 ....A 246618 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ba67b61911e5c3fe0920cfad70bb8a36689a7553cb73968339a2402c8cf97e8a 2013-09-04 09:36:12 ....A 1025536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ba7af12b65419c2c2916ea93e8f601c78b8b2c132f8ebee90b73037d49f31107 2013-09-04 09:27:50 ....A 798720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ba87fc554ab4c56dc9189c594e8383dfc4abd7a60998d1b561fe69c4fb684c42 2013-09-04 08:52:14 ....A 381719 Virusshare.00093/UDS-DangerousObject.Multi.Generic-baac2f8b044f996a181e84793669a09ce08963de44858f3e3028a0f1182c1fb5 2013-09-04 09:32:14 ....A 25316 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bad6da1bfd9af7a3581c73f646a199905ffd4ab533f1703731a9cd0ab12ec958 2013-09-04 09:57:04 ....A 814504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-baf3fa92064ab4d88356970f7979cca418e65c555dd221659c55ee238700de77 2013-09-04 09:39:58 ....A 162304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bb08aab5c9fa24ea02fd0f1e3a25e3b3460f21dd9a269ba688edc24142f2fc3e 2013-09-04 08:47:40 ....A 9662652 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bb14b32c2d322c7f2c9a18aaa466264095c4234903082899e38fda456ecf0aca 2013-09-04 08:58:10 ....A 2633684 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bb540269451fce78c735192e6bcd8093484636d2fab0426dbfa249d17a5411e3 2013-09-04 09:14:12 ....A 76800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bb6249ca822512a5f59ecf8025359baa9d2106da9e8e8757b10b13cbf8b6b8cd 2013-09-04 08:55:28 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bb90287889986679eebf2d3952b07f0062d39a40173d8a1d844957ec1ac89ff3 2013-09-04 09:23:10 ....A 26108 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bbaccb7a4a5f1987c5f9e040130fa74525ec3106149185512c2a0a3d79ab6376 2013-09-04 09:10:14 ....A 193645 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bbe754129f7d73d03dafd23bde60e98445f4c0bea52057292709ef328481d9f6 2013-09-04 09:14:12 ....A 720896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bbe9f8e984a7e8e0750c3be695cebce6df188ff063f650a0d1a9dd8ab534e505 2013-09-04 09:16:06 ....A 1263935 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bc421ccafab9560645d20a0306bc33264b52853d56cb98f782b1b5a0ef6f695c 2013-09-04 09:42:10 ....A 132096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bc4fa07b06c8b6e52b07653256162a3d79bd16281d30b988f5a99476be486778 2013-09-04 09:26:04 ....A 465469 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bc5044665ba671e03bfc225d37662ef925f4dea0e7cd06abbac7a23cab7f8c93 2013-09-04 08:53:40 ....A 516096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bc70b21f312783b0fa60f67a93177ca38b18a473cc7a0729f92110a1e76b03b0 2013-09-04 08:56:16 ....A 226304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bcca0fb8415cba45aabb722a1477564f4cafbff91ed1302887da0545e988075c 2013-09-04 09:17:46 ....A 98304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bceab89ab09051d8f507d4188ccf82522131030bfeb6a9380d2d39ec674363a1 2013-09-04 08:41:52 ....A 512163 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bcfdddb8ed43f0f30c3216f3684a5edd48c9a0dfbe202ae4e38625c630e5b7c5 2013-09-04 10:06:46 ....A 549181 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bd3fb1e479589a6b9664af9f00ce3725e06315219b79ee9f52d838c3b76e3d80 2013-09-04 09:18:54 ....A 852579 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bd60ddf9cab22eab60fb863a349419539554b5b578cb411001b5b6b67f8f273a 2013-09-04 08:57:28 ....A 813912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bd93216c937460c06d0784daa873df7d8f22963ac53cf64be8ee5b41f98b1041 2013-09-04 08:45:56 ....A 12465 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bdb66856f7bace5619c10b20f9b9da62a8ed49ab6953ffaae80025dacf75a480 2013-09-04 09:05:40 ....A 550408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bdb98d191c548f4c1951daa9c07bc20dfd63bc8000f1a5d6b1070f7098bb994f 2013-09-04 09:27:10 ....A 253843 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bdd8df02bf6e96367bbd3fdef024f3c263e245a7aa65130cf5c0ef3047862b2f 2013-09-04 09:17:14 ....A 177664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bde5b32cf1138e50dcd1acebda0002c4ffb6840d792e291e0921c448d3e6c782 2013-09-04 08:46:14 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-be0fcecabb5dc753a6b4e8b59644d4ce95cdf01c1edeef391f4eb94f1e61b553 2013-09-04 09:05:26 ....A 119859 Virusshare.00093/UDS-DangerousObject.Multi.Generic-be1cd49ca68f90392694333f0bab975d0103bdec670975216cb39026215e4b14 2013-09-04 10:00:22 ....A 604176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-be6dcf2932461acad2413415b54b10340f6db02973cccc2b18f0a2606756ccf2 2013-09-04 09:52:18 ....A 27136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-be9aabc9b893c02fe649774fc78c65803328cf47e8a53c45d20493209b75463d 2013-09-04 08:53:30 ....A 814000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bec471edee74ad6338b548f1738f343b263d9ac517cca03128a265d5029a0ac4 2013-09-04 10:05:20 ....A 1379307 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bec9a67d0c591c93b789e33fb8c067955f93c3f6cdbabe7feaa0f4406f20c6ef 2013-09-04 09:30:20 ....A 85721 Virusshare.00093/UDS-DangerousObject.Multi.Generic-becea6cb1a95a8f82bb50398e42f25087efcc2860696eac31088ed64f807177b 2013-09-04 08:49:24 ....A 1310720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bee7b2a56beb5bd7fcc4636ed6c3cc8d912f645645e501e8c9f732290db5043a 2013-09-04 08:43:22 ....A 1135248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bf3d0be04c11315aa6c6a4075fdd1aa88630ec73e787ff0484b1c7430ffb2a96 2013-09-04 09:14:36 ....A 204800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bf4e6fb626f90b0bd4560f59895ad2f2ac7e86c4eb3b3511972e905cb6d5bced 2013-09-04 09:12:46 ....A 2138885 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bfaffd37ae25d74caff846d80d3d27aa4bf092a883b7706d4a161c4d3f12188e 2013-09-04 10:02:32 ....A 110592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-bfb948fc8c555cb11f4e6c6bdc2feaf3be6f68387f7da9c28ef60ce84b1e9b22 2013-09-04 09:08:32 ....A 123475 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c048f9b2ad5e8a60cf6db892b304e47931e9e4f3d56ccb241afabcd5aa540eba 2013-09-04 09:31:16 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c04caadba9dacd6b3b85a7efbbdb466070f54f35bccdcaa2d9a5831cf02c5dac 2013-09-04 09:27:20 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c04e8687be3116e53f5c0fb32d4532d303537fdd01e02adcbe4e6bf974892c9f 2013-09-04 09:35:06 ....A 774669 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c07e6426342786b57e04ca3f6dfbc3bd8fd2bbc80930a973e09543fce68764d0 2013-09-04 08:51:04 ....A 601480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c0b0a1364bd424d129ea6bbff8a37443fb547c96fc2aa938047502c1b5f1c8d5 2013-09-04 09:15:46 ....A 2156400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c0b3d3b356789da95479c5f0c743d4f7e8d7eacd0b3196de3270d06bd5f8a829 2013-09-04 09:08:46 ....A 455203 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c0c8b87c4a2ad10f18650402c18c230312e64810ae581e9cd9d54bf126e2cff1 2013-09-04 08:43:42 ....A 1680034 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c0ecd46b1caa9538a84a7893e39263ba7f454f7632357b983dd3b0968bbf8a8c 2013-09-04 09:41:12 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c122e0d0dbbc294d415c26f42ab47cb81ef797bdeebe2ffcae5a3656faccc085 2013-09-04 09:19:54 ....A 434176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c12cdc7b77ea2c978a7c01054a4903a2c6921456bbbe9e836410cddb92043c5f 2013-09-04 10:00:58 ....A 1409008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c157f4214ace536efb1cedb057a7131ce8ae5b65f445c31ed2adee9ddc0d2bcd 2013-09-04 10:05:20 ....A 327680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c1c35233b6847a59ab2a185dd61aff5d34c44162f3f6381bce49268557f7fc4f 2013-09-04 09:34:30 ....A 140800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c1d15605f189cbb4a4b54f9885ea3b2b5674be62c609e14ad2964da95696aea5 2013-09-04 09:17:26 ....A 983053 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c1fa64319f054f2fea0a05a42928892ca5dcc9fc640444d94def624644053fa0 2013-09-04 08:53:28 ....A 750544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c20ef42c34ee261a90989e0b6e337cd4b3196829697a7c5bfd141765e8adc8dd 2013-09-04 09:16:02 ....A 2001748 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c2464ae82726d84a68d56a2f107c33636d99e48b773fbfe6ff5d2bec19968745 2013-09-04 08:58:40 ....A 247808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c2510a992266f191ead8e2deb18c8f0f344dd7a42c23d15b7964815e9848ff20 2013-09-04 09:35:02 ....A 51722 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c2679b21fc0631d630a4ffdd49cae32243ce07979014272fae48af6b58eba6d4 2013-09-04 09:36:56 ....A 61440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c27bf7a1fa0b581781d0f99d52cacfae0659b552c3abccbc8596284799496754 2013-09-04 09:22:32 ....A 789041 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c295c24288d76d5fe8555f403febd5a50406549815b8546be065e0733f27ef8f 2013-09-04 08:42:10 ....A 322072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c2a5a3b7765481c4d9cbddb121f69c4cbef567ec51f2158af35d4450a47b3d2a 2013-09-04 09:29:40 ....A 440915 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c2c36aaf3ed1b2bdcccca8fc8688082f5edc2887c1cec1eb53e7dfffd21c78f1 2013-09-04 09:14:42 ....A 695808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c2dc5daba027f85c891364b7054fb8ab825abfc6f16b09c7a29ceebceb1e193e 2013-09-04 09:30:04 ....A 263694 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c2dcdb586636b07c8c3f29c7cc7ec9806a0bdfbcca272c19fd99bb18aa47e5b1 2013-09-04 09:35:26 ....A 1484137 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c2dd531fb3ff8783e25bef01d6ea11711e922f15dbfdfb87e84e7556bfcc5144 2013-09-04 09:05:34 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c3222e6b07bd264905fc4336f0ddee625d32e8c2fc6d6df7b0041baf81c4314b 2013-09-04 09:13:58 ....A 878592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c3490e7a3192f2f2f27268f590a586571a8f5ae8c9bd6c6986df810ca1f7287e 2013-09-04 09:01:52 ....A 466944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c356c4e87618cd82411cb2e1a28954b3dc9788a6bd8782bb1cf1b8f31c6cfbd4 2013-09-04 09:06:34 ....A 122880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c3b3e88f494e4e3f6b41b0238b16f48d28fd27d1b9f3840f2a81d5c34df99051 2013-09-04 09:45:16 ....A 128623 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c3bb455727690de2354a656b453e7a4491bd3e54192881807040fccab71fbc6a 2013-09-04 09:47:32 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c3bc26e86254eb660fbe47653576c54ea4d1e985de8f84081c3a3eef70f39d07 2013-09-04 09:29:08 ....A 2042337 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c40c84dfd4d1d0a33a085364b4663ed74137935c99b5cb894ee8c1b6aa28ba0b 2013-09-04 09:48:38 ....A 865962 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c4271d78164b67814c7d286a7d07ece4a994c4111cb82b746a64a00db3359b19 2013-09-04 09:28:46 ....A 1223680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c438df321c99cf5d385a6b9258eb219ad69ed0ac84e2535328fd0ec0506c36d2 2013-09-04 09:15:20 ....A 561672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c4633992baab8e6a2e45020c8015a55697611c4763a78e897746de0414fa1c0c 2013-09-04 10:04:24 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c486d1d67417f4c2b86b4b7ec73b2aad35c4a66213f17c2ebda87cd8c9260892 2013-09-04 09:35:06 ....A 342016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c490d8519db319acaad27b8514fee6f5ae9c92bde86f35cd2ffe44a1a6d49ae8 2013-09-04 09:17:36 ....A 569827 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c4f4b22074fc519ddce2fea0758f1204021b768674e6bfd4837eee214aaaec97 2013-09-04 09:19:18 ....A 608557 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c541543f5ebb1c9fb324703928bcec934b371c04be2ef6ce9ee6ad3d48825349 2013-09-04 09:17:32 ....A 287120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c5970d2b95aa89cf952cad89b9e05510d7a3b0c375c8334890f227e5d63fdf48 2013-09-04 09:14:00 ....A 484352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c5a0779b5cb9588e30b6b21e4fdc2a306b7bc550dfbc25a2306c4d09d7cdd95b 2013-09-04 08:54:50 ....A 675840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c5a90f2b8e289e6c274e296f3570e5a803e3c6269dfc885f28a06f9bcdeadcac 2013-09-04 09:45:14 ....A 40448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c5b248f7caa3db11fbd5006676e5bc168bc5de96658a44ff4e6e0c58acb0d81a 2013-09-04 09:19:32 ....A 421012 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c5c1e1838aa7ab3f2f0b308c31702fc8545cf047338af33697a32eab63750b49 2013-09-04 08:56:28 ....A 729800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c5d8d508928bcfc0814edfe8489388fda24fce92e08f9fd2419c906a1683c70e 2013-09-04 09:34:38 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c5e0c7717a3c16f92451acd013246ee118e70ef121119540ee42800eb9ddd946 2013-09-04 09:05:52 ....A 332535 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c5f650ad46f85152cd5660d9db0b29d03ca6dc0b589746338ca0d2c4b9009312 2013-09-04 09:26:34 ....A 113152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c60a4c96df4a5f2976ff36d1fc4376e9cda785553dc27f96443a7feae20018fb 2013-09-04 09:15:46 ....A 93184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c62f335cdb349ddd620ba8b291c7bc213a4dbaf1111404a53198fff0bc00292e 2013-09-04 08:53:16 ....A 6007178 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c663c1a40f231a7fd7201841dad05bbfd9ad8dd4ff1d13fd77956f2dadf2887b 2013-09-04 09:26:12 ....A 23552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c673cfdadb66da0db47a5dea279418cd62c4bb72107c021dd00ee25eda4220c0 2013-09-04 09:38:56 ....A 123392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c69cc05803fbbc3776ba6746104f051e1f9e2824161383e9114b0033d59c020c 2013-09-04 08:51:24 ....A 3543040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c6bb8bd2aa9c0495dd1815daf0f3d989b4bd5fec69ff75dcaa82f73d9dd322d4 2013-09-04 08:45:30 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c7163b9ddd18bb2e5d952aeb3f3644e6e113798b806391e6c3d647d9fcbb36ee 2013-09-04 09:01:08 ....A 193536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c74e70c4c48bc2b48329bf88138d6ef0befb46eb8d210894604ce14e859510d2 2013-09-04 09:13:12 ....A 1376640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c7b80004c31129a4680347ff3035069c03c820f001877ef32318f6504bf8180a 2013-09-04 09:08:02 ....A 814024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c7fbb041de0f335e761a261bea5e3c66d50d8a4e95ec4f561b2f56ba9e9ae968 2013-09-04 09:36:34 ....A 349163 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c807e8dcf5fe044e0852cb7b7b8a0236b5e6cd2ccca46cbfba387da488af98d7 2013-09-04 09:17:14 ....A 138174 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c8127a81dbed15fe771a8500536707175086ec8efaeabaae04a23ff449fb0a40 2013-09-04 08:56:18 ....A 1352744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c82e788049db70ed2cf1828a3677cf647ae6d811790125ac5e17d1c9bdcbe452 2013-09-04 09:30:38 ....A 2525326 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c84232052b307742820a9579edb157b2916975d06ffcc1552997827c3f210e22 2013-09-04 08:55:22 ....A 233255 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c843e0481e1e02e8d2612a59964a715b970ec3669d2b8069e4b56f77c376e82d 2013-09-04 09:12:08 ....A 49108 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c85e4842254fbecc49d3982514aae4f9e2e6319f0e5423f357c097bb16963b8a 2013-09-04 08:51:24 ....A 28671 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c864cc27164c69a1d47e0e2bd2194d91b46b8003994985e7a3df8f919ccd7737 2013-09-04 09:38:42 ....A 12415867 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c8efd48cca8dd62ab03743c178cfe93bed62629cab43660c5c90ec3014d4334d 2013-09-04 09:35:54 ....A 2297939 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c90c2ba620dce0bf71472368ee18f402f5e0a025a08bd43eabedf30707b0f384 2013-09-04 09:29:42 ....A 209703 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c928e17374d1626d9a9e0d359d49ce982f612d556a8d68dccfa14ca83af22ab4 2013-09-04 08:49:26 ....A 114176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c92968e3d9786532b4b2ad60f457015df0a798a80ea92e861cd0f509086182be 2013-09-04 08:45:54 ....A 158208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c9314740124cbf0654e5614aeb9af0b3d780665245966afc4c366316848fafd3 2013-09-04 09:30:30 ....A 158214 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c954cd5f4e5ccd115fb4c9d7ac182adc298349621806edaa925170e040a3de6f 2013-09-04 09:24:32 ....A 9921 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c95e5a83034874fcd0a11a7e060b38152b1074d6c882176ae21f5d8a129f4d31 2013-09-04 09:23:00 ....A 60928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c9634628f569ec81836963e74edc8815689e4df417f0748a0a553a6f0e687567 2013-09-04 09:20:50 ....A 676851 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c974021ac566afeb01c4bb16ff2c4cff0f5cff6ec06067746b7c1334edeb14f4 2013-09-04 08:53:00 ....A 123489 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c9a8f249449010b983056963bda635985411378ae274e2c39969a2359e08c9d3 2013-09-04 09:28:02 ....A 559624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c9c85010d2e63922925d755923670a2e7cb22de904ee2b1a0ef75555e492cbc6 2013-09-04 09:06:04 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c9ef2ea2e4ea5d5d516f006ba992758ee17bdda3103b5d3a6330adccb58bd35f 2013-09-04 09:23:56 ....A 86016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-c9f336f9e7c348d1f68a189dc0ed12c26289bd3e443b03a937e50891da309ca8 2013-09-04 08:56:14 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ca4ec78e5175f46893d3c7e0321266a1c4fbd5d70a7dbcdef12de264169e9ab1 2013-09-04 09:20:30 ....A 626993 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ca9699e40ad6a8dfb28e0b7adeda89a2787bf62f4f3b8dc1e818ecdfd87945c0 2013-09-04 08:56:06 ....A 360320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ca9b8391333d7291898d85c84ff514a78ffc5118d5d2bbc6b0bc722b53b67b2f 2013-09-04 09:39:52 ....A 363972 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ca9ed72ce2a877e48f59b044fef45bc357c1008f598902d16de233d09dc59021 2013-09-04 09:24:50 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cac86387659e23e1c682de6b44b20ddc7bfb9449a50007c27cce6e6a8744c82f 2013-09-04 09:40:52 ....A 1908273 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cb0341aa4e71b8ac62449d3e6c63d977edb7549683375211143ede591525c958 2013-09-04 09:17:38 ....A 137728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cb13378af13022a498f2d0f0646c93bb47f80c535858c4fc2f0ed80f33660cee 2013-09-04 08:43:50 ....A 688128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cb2927a7f3f8e3d6112cbcc2a37f1c639401e7decaf1978e0faba02f9226a1f4 2013-09-04 08:53:54 ....A 3015937 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cb3fe1487ec3cfc2e4fc2b89a9720bba8b352f7e178b66bc3bf69654fa71655e 2013-09-04 09:35:32 ....A 148068 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cb445103cdf0c86069e4a7db53d4701cf2a1eb093d588ef3cb6f3a7b4de1f0c8 2013-09-04 09:40:40 ....A 13824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cb5d8d5ddbe6f6c8ed9e22c4157e5f283b0088d835978deb9e220186231c842f 2013-09-04 08:58:40 ....A 813944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cb6bd387a51d90a39731c4450b5f2e1799b10a9948061925785610c0c000bbc6 2013-09-04 08:58:16 ....A 105734 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cb7178c2ecef3929e7b5df7a481350297c108a20cdd33076aba7a23ef4e41c2e 2013-09-04 09:23:50 ....A 34235 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cbd299c5027def4ef251592d241e25d4d445066de8a6ce5737c36447088ed836 2013-09-04 08:46:00 ....A 100864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cc06d96410deca48bfdb88a35da2067b04522207429d33eec27d9b9dfcf112f6 2013-09-04 09:24:30 ....A 228864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cc0a03c43dbc52b1dcb478eefb05e020d4b69cfda6914f0fc373e166b54d9284 2013-09-04 09:24:32 ....A 17007 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cc5043acaa93c70848e8e87c5fe6e11849ed4b0efb36b45a282e0e33e4a20c4b 2013-09-04 09:11:04 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cc8baecefb4abd8113a657bd39e87943aee9e44e80d1bfd8ca4dc78d95f4dd2a 2013-09-04 09:01:20 ....A 1194516 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cca4a05cc1b318d7797b4e0a4869f5fd14dfa27193b01c2ced5033a2ffd77c96 2013-09-04 09:33:18 ....A 309760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cccf9353c1755a86fc0594888f57b37b78d241e5e43e883b947c96692444d937 2013-09-04 09:28:46 ....A 48640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cce5d7b053fbeaf5daca71006b07b8e42db79e14b730600b8d677523d47b2ff1 2013-09-04 09:27:24 ....A 708608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ccff065d8b7283f7188f33c11126c1f98e23b3099069e2fdc30cad563833165a 2013-09-04 10:01:18 ....A 587088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cd213e1328fa9ea34317490138c86159759943a4ac7d649f3f7575ce25435e20 2013-09-04 09:56:50 ....A 1255555 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cd2787d556bb5850f1b56b377995918670fbae95249fa1f44185d7be22d77ee7 2013-09-04 09:08:06 ....A 110661 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cd67ca9f3d06ece299a6c3cb296313eb662a4ef59570e41259667453718ef8ba 2013-09-04 09:03:44 ....A 1473558 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cde27bc855878d683e748f195ef196d3bfa3cbf2fcbf2d1c5ed0cdea6e56a343 2013-09-04 09:11:40 ....A 151552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ce0b1ccea3bcffe8167734b37841cca7290ab042c5076a97750c82d02bdef671 2013-09-04 08:42:22 ....A 884607 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ce45ff6b2a205ca22efc2e5b96feffc7f9652e4fbd03993278144468de746312 2013-09-04 09:35:00 ....A 397605 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ce782f622fc24a8ba7751ae2067462a9151acd11dbe4fc07dd7108d7e9f4ddba 2013-09-04 09:34:52 ....A 495616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ce874ee3eb2b1d455aa6a69b1cd6a49a4513bded382d14a4c73c08a11f16a01a 2013-09-04 08:59:16 ....A 946176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ce87c5a4202deef6b662b81bccff09adc8d6cb7e20bffabd466b48deec963d87 2013-09-04 10:01:54 ....A 1290537 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cece039603292f80382ca53ec23e03e38a5df3bdbe1a266d167442e559137080 2013-09-04 08:46:04 ....A 602032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ceedd97c28a78c4c6f60e0be4751e44713a979b098219d6303879ec386ca8c06 2013-09-04 09:50:08 ....A 29857 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cf39f76938d7c5e51ea6b511e9c61e7aad9095542a065c03fb666205b397fd58 2013-09-04 10:02:24 ....A 110592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cf4e056e20f417130f591bc20f715f28029efa5a901415f408e75664ec0fae41 2013-09-04 09:08:44 ....A 384000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cf733b8a37738bae248445f9ee4f245737409f661740fe713aef8355fef4ba18 2013-09-04 09:04:24 ....A 497259 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cf9430f6b021562c2ff70c5d3535164d7955c4bc2a48327563ba820a6c5385ef 2013-09-04 09:30:28 ....A 49152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cfa641275c7a04aebb1ff850c1f6fa3c182c6e18a5786bbb39ca27d065222fcb 2013-09-04 09:13:02 ....A 117248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cfca8f8076a99ce059257db881cf570b8be2e14822e738c30180366d9421a4ae 2013-09-04 09:51:38 ....A 96329 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cfcda1897a24e7a679f7082ff34cb5609c303f14f36db29ee4414a2e2c54dc4c 2013-09-04 08:57:02 ....A 2152427 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cfd204a0532c9fa8090f428a3dc3a8a4e752bd68f1831a640f2ca8f33525a601 2013-09-04 09:15:56 ....A 24588 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cfd429c3bbdac52e14d68262f70b950a3dc9d80ed56356a20044477bac777852 2013-09-04 10:02:36 ....A 40960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cfd50ec22413a7e40d5f76c6a80e56ac47d1e52edfd5d167eaf7a4a52068c8b1 2013-09-04 08:48:40 ....A 601480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cfde4763b12c55efacb01b7e79768078d37a903b979a0dc66e5661c156339fb5 2013-09-04 08:49:06 ....A 125860 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cff59f24297523d8d73a270964f78fdf0867e95ff03d9227f0e598020a86e7f4 2013-09-04 08:54:36 ....A 2272108 Virusshare.00093/UDS-DangerousObject.Multi.Generic-cff60cba0a493ee78589ad896028a2e431bd221207502a139f78312970cc4fa2 2013-09-04 09:10:10 ....A 688128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d00448c6d6e4e6e56c80f7fbf0dd794383848eeb0c253058d0dcefd680c41dac 2013-09-04 08:47:22 ....A 1126400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d009a854b44baac0e34e6de082d49d768f58fb37073bbcbfe51a3581e4041df4 2013-09-04 10:02:36 ....A 87219 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d02871f35e1cf82ae6e1ecab93e9d221ceb778ffd70c827db9d49c7f8bb6b045 2013-09-04 09:37:14 ....A 356813 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d0396b51c9463595c57775cb65478e6a1e3acb5079e044a51f0d92d474181605 2013-09-04 09:49:02 ....A 17408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d04d903a5746ee47e350dcaa802d72b969d9fc90e41e5d6d7c4cb7a4b06b57b0 2013-09-04 09:01:26 ....A 6144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d05b466dad14694fd59940381b84df64d407c3f60b5aba6be8884cb56d1f45f7 2013-09-04 09:51:00 ....A 365480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d05cbd8fd96ae4e3f5842b5490f045184cc94c34747812bf5ae33c8e5065d9b8 2013-09-04 08:50:34 ....A 1010437 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d087013d081b6522f0d7d092b5dcc92a4dd52521e0b1eec3209b369717e9d5af 2013-09-04 09:29:38 ....A 90112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d08837f0cbf54c10a2f2a7d6c104487ef397f12c0051c79c9eecca98b1c50fb4 2013-09-04 09:46:20 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d097cd15f08c196f021ff50b0b6b87a18bd70aef56a64bda828f83600afab331 2013-09-04 09:27:12 ....A 1712128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d0a0b2820c75828337e8374ddc35a759e940e879e303a4b875fe2da50e39d92a 2013-09-04 10:03:18 ....A 183845 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d0a68a3247ee0ddf340528265ff788ce4ef738e06ba91d37483af13b190df9a0 2013-09-04 09:44:16 ....A 249856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d0c442ff97e9356d2c3f83b5db12980d1ee9df5fd57079862679d10adc07964d 2013-09-04 08:56:34 ....A 403968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d0c69f2aabe813622fb4cb64b882bb460a735ab70d5fd47b4c27850b5d7e7e94 2013-09-04 09:46:36 ....A 27648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d0cdbcb71dad5c7c696169ab7e27c66dc3be5d8da541f252ef67b5c2a2d128c1 2013-09-04 09:51:10 ....A 1702400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d0d46ca4c82c94411ef6c2883f44c0577fbe8657dfe51e92315f76b93cf893cc 2013-09-04 09:28:26 ....A 1404416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d0def12c8306a9f574ccbb0af41c4896aaeeb49e2105a4beb3c3bad229a0c8cb 2013-09-04 09:02:48 ....A 175616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d0f364081c2019af7c4f495df5e51f0f92fc3886b8f1d6a9ab8529058f93075b 2013-09-04 09:52:30 ....A 6059520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d0f9ae4bb25519a52e6911fbaa31fd936347c08a181121f0edde33a2c09d2bde 2013-09-04 08:58:20 ....A 813872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d14c4fbae5b549dec260e67961b35c4126e550ba7e582d302b5639822761ce2d 2013-09-04 09:34:22 ....A 79887 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d16220961ff749b264067a95730ef67a8f8f2b2c2e147720eef211fd40e23583 2013-09-04 09:17:10 ....A 653050 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d162c0cfcced971796ff2bef732edc270d0b5e5b81cc5ec44e1e8b0f88a4932e 2013-09-04 09:46:48 ....A 43008 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d1746add7a9148787959f296b2ab9d920441172acbe2f0fd5afc3182395dea32 2013-09-04 10:07:10 ....A 507392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d1a227ec3ff6c0fb34e2c801972ddba2cc7ee808d2d9bcbfa5b619ab4539169d 2013-09-04 09:31:58 ....A 2179160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d1b634a21b0e3208cdf6107b6accb33909dc31c7eae3c9a0a993489ac8c75ecd 2013-09-04 09:05:54 ....A 199176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d1b9653a3fc98bd0094bce7fe6568cd0a057589ec3f69372b1a8ab4d9e8d5302 2013-09-04 09:27:50 ....A 279552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d1c9d79fa9547c534c9e2a305140fc207dc867afa8fab95e496e7b504a661b96 2013-09-04 09:01:14 ....A 658432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d1cd4b30a4322f209c87c71b9fb7c7456ffd5436fbee0c48346199e7df921454 2013-09-04 09:55:46 ....A 240640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d1cdf6792688c74150dac9e370d9947d08c7dbc1bb858028016894870376cb99 2013-09-04 09:09:10 ....A 2688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d1dbb3381c5e83cf4e10145f4b15ecd9f6144cdae6d153d13c578a7208932ee7 2013-09-04 10:05:36 ....A 743424 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d20133a3a85fe9877ef8febb2aec99d0aa88df8554f9e188dc3354ea48312209 2013-09-04 09:01:28 ....A 530432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d210ab5d32ff74a57eb2ca60299ad4d8012afb72aaf69de56118f7b5f02dc1a1 2013-09-04 08:52:32 ....A 84480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d218f61f95f10d692157d064ee5ce85b1d499e518a2b9031f5f6a7f41f637693 2013-09-04 09:29:54 ....A 1734336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d2238d78cd605826af910a17f842747f530a2d7d5cc8f0402f53d320b8f2f8bf 2013-09-04 09:35:58 ....A 3072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d24411284f704de6977549dc17d484efba6f7c18bc82256136f43b9e570f315c 2013-09-04 09:03:04 ....A 376832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d2472c1995dde84829537a2366d8255b846688a2301d177b374f549c9319d8d0 2013-09-04 08:56:20 ....A 440387 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d28c6bddb776709566edaece0d0cd73dc28caceb34648bc5d626dd9ba3e82eca 2013-09-04 08:46:56 ....A 814400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d28fc931ad9214b81bf2c274fb1f665b8185bffac034125a596c8d9abdf372e6 2013-09-04 09:28:30 ....A 94208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d2974fa599e7dd962e122c6984e0fe49e11aa89403596ced95c1bd3dec27bea6 2013-09-04 08:48:20 ....A 1878014 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d2ad542aed1e57daabc6802931eddcad51e069785848acc68d00180e27c0d5d5 2013-09-04 09:51:24 ....A 282632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d2c7d80015a231c30d915bfda1cc311b9130ae339003853f1549312d2f738f6a 2013-09-04 09:57:14 ....A 3305472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d3540f28fe4d42eb463dc84ca8239086d3292b0d4a32de1e48d01c936c6065ff 2013-09-04 09:23:10 ....A 494592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d354591fb13cfba13163294dcdb13fda860b647ef8157cb79e5a102e69112dda 2013-09-04 09:57:06 ....A 1416704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d35531087ba9b9c0e364c28a5c006a5c787c7539fc1a906bb64a31e4e7cb804b 2013-09-04 09:36:44 ....A 27132 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d35a93057f25267dbd5523a53392155b48d0bc940f9563e45684bba39617ab71 2013-09-04 08:55:44 ....A 240128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d3a807df944e3ba9e70897c9fab06518cec3b021d48a6c3646c85616d756a03b 2013-09-04 09:52:36 ....A 830662 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d3c11066b9efd9906317b92b8e8387abd50d6e78315105fe596af0129a13bbc5 2013-09-04 10:02:06 ....A 282917 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d3c122c0565a0f8206beedf34540ea7e7668d214e300548449b89f32f2d74cda 2013-09-04 09:36:58 ....A 7680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d3c2d6f071d602ab3fad23b20e6fdff55e753a07cfaeb7fa844946499b91d518 2013-09-04 09:41:50 ....A 199168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d3c8c983f7bf0e41ea462a70b5f689f8d24cf6308f30aec8d03895464124de5c 2013-09-04 08:48:10 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d3e32b00519bb571f31036647a511741387004fdc0ed13ca383c70b24bb23cb6 2013-09-04 09:55:38 ....A 264704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d42e26d86f178254a1d7610ee5a6acf3cf9d5d507aea5b602ef174fc5b36ea66 2013-09-04 09:12:58 ....A 1498034 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d443ec1a425856f040bb1b289050ffd783a8d4bd2c7dfec2bdf542f66aa9dc6d 2013-09-04 09:17:48 ....A 929792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d4515298200b4cb636296614b3136d4a9b87fe4982f0cedd47257ba21b5918c4 2013-09-04 09:45:28 ....A 877536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d4872296da5abb37f91fee3e05c46eb172c4fcb0e5a45900077dc34a1a3ab3f9 2013-09-04 09:55:46 ....A 225280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d49fc5923100ecc3135a3480d57cd128226fad3851a21e082d349cc13efb542c 2013-09-04 09:01:14 ....A 172733 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d4afd55e49a990588645af340100bf428e3241158fa01f887f54f35b3c8161a1 2013-09-04 08:56:18 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d4b578b4e1d788a35d1fbcabb2befd9806011442543fb1afee16ef27e1b664ee 2013-09-04 09:16:36 ....A 402944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d4b58a61c059c9974ede0b231930dba47cd381e516d48dcf1bb5c9d15e3484be 2013-09-04 09:26:58 ....A 3072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d4d702bfc0d0bf81fb4530c0445288a62623cae87107491e58470c52090bfb70 2013-09-04 09:37:46 ....A 1118208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d4f4209e66675c5847fbc41536841e814c562cbff184094f4248ead4d17b7f8e 2013-09-04 09:12:04 ....A 203036 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d4f5bcbff1aa871d4dc33e3791092d08cb87b196c461838f2576722541a8f9f3 2013-09-04 09:15:30 ....A 47616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d516afd2a666ac6ab6fa072ec7b2dfd634f2ef20e6122401e187287e23ee7240 2013-09-04 09:20:14 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d51fefd0793d475fc4d271bc9e827c06336fff9fe5295995f1c1da76fb936e58 2013-09-04 08:57:14 ....A 48800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d53653d792dff6d2ffe9903a8d05e2de4f215429905c2f770e7cd9ffd38e87c2 2013-09-04 09:08:58 ....A 172032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d53dca9dfd0a3c8dacf3d9c1279643622cd9ee7a990973722ba4d8c17559bd73 2013-09-04 08:51:24 ....A 1799264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d54e28ffd008dbe0f4c8d16c347e47453b4dc653998733defca535dc5fb871aa 2013-09-04 09:07:42 ....A 345600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d57a6d8ca049ea818895820a3ddc1706cad48b167cc188a612a1be5b427967bf 2013-09-04 08:46:38 ....A 261632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d5c2a26f1f95310b2ce31cd1e355501eeb6d398dbb9645b6cec8f3f850415c9b 2013-09-04 09:00:12 ....A 696320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d5c320c58d76620f246743d37a564bc269663e626644863629ac0e2e6dcfec6c 2013-09-04 09:54:22 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d5d5d7a44362a86d3d23cfd9ddaa88c0ef589598fa25c015e53f6f3a7e8ad3cd 2013-09-04 09:34:48 ....A 380928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d5ee3d1eb0c2103bb27af5e305885756728d00ca0f6b4269cd7a30ceb1eb6af4 2013-09-04 08:42:30 ....A 243712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d61d29f79edd3d09b10bd9c0f3d2c2bc5cb983bc99e1ebd8e86ecceab1da6221 2013-09-04 10:02:18 ....A 163360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d63032028e149ad8a0d73edfdaa26e63166716515c2b041e83d76669516c8dfa 2013-09-04 09:39:16 ....A 368671 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d6350767f58a24354cc376129c33e07daff8494356488332e90a4cde4e6d185e 2013-09-04 08:54:40 ....A 26624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d6457f2b8525086e40eb182fdf04f828d395966f0068975039c229f22e2e51b7 2013-09-04 09:55:38 ....A 92025 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d68ed657cbf5512768c8c425bd7112976e365be9da47f8ae81125f4e3fde0ef0 2013-09-04 10:00:46 ....A 44032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d69f8608a7dc2d1c66bbb9af0719874e264cb03ce77429b12a4606d900766d02 2013-09-04 09:06:38 ....A 2165953 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d6e06c92a0920f66a0578bb9c6adc6bbb59c84bbb1ad52ed1f06c9c7b3f0df86 2013-09-04 09:32:44 ....A 8122040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d712edfce8a592edca781b643c8eb17cdfbfa9db7f38545980e5f38c96163a2f 2013-09-04 08:41:58 ....A 981172 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d71932a7bf1f82d80299d874423bee6339694ad605b25d5e534e7d403b8b4ee3 2013-09-04 09:46:14 ....A 1493920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d71c96be14eb503160ee529ab52350e76210ca12f4e23007eb5495c982ce1ae6 2013-09-04 09:24:00 ....A 6730568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d72f4bad7628aa35262e911a28c980b3fbb9179baa0fae889e896790a09d1722 2013-09-04 09:44:48 ....A 81704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d7334a067abe28e3724fd8eed8d117b030f61c9f1c277a7eb9e35d26a9da1f53 2013-09-04 09:05:34 ....A 283136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d752ac6af60ee523336970f43c725a179b5912df90df705e09abf6e3c3240bfb 2013-09-04 09:17:44 ....A 814880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d76c2ead26c07a719fb6d96111fc0b3c11b3ee3e601fd6d0ac42e87cb7951526 2013-09-04 09:44:48 ....A 51441 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d7b105ab8c7685e38da534769eb065430379731172c5828a0846aca5f60f5a52 2013-09-04 09:12:12 ....A 27648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d7f45d1aa01f3223c98fe46718801ea88965d5e71fd04b501dc948548fbe634e 2013-09-04 09:52:28 ....A 408064 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d8042295c09201b96d65745b4f4bef987a66a781dd583e401b73522f4ece4be1 2013-09-04 08:44:40 ....A 2946373 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d8076a95b3cdced6c7c0f2fae64f42493ba6b1cb3ec337e91a42521a22305b91 2013-09-04 08:44:20 ....A 57933 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d8231a702bd55114b4224f89844b85b97913d948d63b9fb4ab7b643927ff966d 2013-09-04 09:36:20 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d827bf9a88900cd964393157165d91c1f68ac4e58f545cded8cb0e1c399d278e 2013-09-04 09:35:20 ....A 1020544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d82f4447b0397314754e76fd95dd9ea35b15f5281c5f09de87a0aa3e6860158a 2013-09-04 08:54:42 ....A 439296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d82fa65b7997d75c9337ae1c038ccaaaa560899deb97b590c07bd6f711ac1c0f 2013-09-04 09:46:04 ....A 1093632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d84b87f5b0616d8a407d0e73b6cb72547a583ac44d21d3fe16f94a90519dc4d5 2013-09-04 09:29:44 ....A 1721344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d8c1cf5deab7d04605108443b05899fca43e0df1a9d261cab75a898e3e6148df 2013-09-04 09:49:36 ....A 75264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d8cbd98e167041b7ea1482feec96c4360f33dccc4b624ca6e55d748ed9650bdc 2013-09-04 09:44:46 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d8e472f901849dc0c2b22cc2d89f4faf94b63a58feb8a954b2a886c81201ed8c 2013-09-04 09:47:58 ....A 598016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d8f3f10c861c748fb3867df3dfbc12ed66835e8ebf0df03f556335958f01d223 2013-09-04 09:37:10 ....A 156160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d911893d3cf797e13f09376a6ad96b6d8f3dba6c2b9f091cf2a29f0c760b171f 2013-09-04 09:11:24 ....A 260449 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d933bef52004d01b1658a3f44e988b714f7e3482de19d173a4f14bde1fa488dc 2013-09-04 09:42:30 ....A 428204 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d93ff3808f65a26f38484e09be2dd54c1a8d3816a66073325d6e106c7b830309 2013-09-04 08:51:56 ....A 1514536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d94405d39adab4104aa48b13d5a67f67be0ec6ab1d8a027e75781d23e64a1dae 2013-09-04 09:01:56 ....A 287592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d94cec497b5ed484a7ef6c1d8df526c44bb308207f0a1cdde555b10cece49892 2013-09-04 09:29:38 ....A 1589623 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d94fc49357e6489c0987aa0e0d8a8295375130f5c029aa5b014bdd027eb0f0f8 2013-09-04 09:41:26 ....A 892836 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d989cec08fcdb81383ac666949a98a00549574bc5ab303a58ff6b7a5594f5b7b 2013-09-04 09:36:32 ....A 389120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d98e30f9f5209589ec40082ce840517fdebaab764acb0ea446ce75d3d1d3d5a4 2013-09-04 09:18:14 ....A 435200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d98f011ed16701f8b2ae4416561171be99d880ad65976607c6da676517b488be 2013-09-04 08:45:32 ....A 5791280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d99b6c3f6cbca08a3e417ca8f794373cd3884fa7e645bcda67dd0a6ed0783395 2013-09-04 09:22:28 ....A 280576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d9cb33c5ca12ffccfa03583bba7708e702ab47d06f9baf2d0c00954ece57138f 2013-09-04 08:47:40 ....A 29696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d9db9c10a6adf41a3d272b66a378d8be491d83edfb0601b388a7db933b7bab39 2013-09-04 08:50:36 ....A 172032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d9f42e8f4957ffa88d8847e1c2535d8cf137403d9f21721f360c393539e3d0c0 2013-09-04 09:00:28 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-d9fc120f002322c1c68ae2e3fc842f82405cc5bdebac562e97dfa90b34897434 2013-09-04 09:43:24 ....A 616448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-da09363dd739d23ccb0bf08ea86b5537e78a2e25fa115ef9791e80b8051bce0f 2013-09-04 09:10:14 ....A 35840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-da3316ce5e09c7557ac9499fff3e8025ce03949499b64aadaba9cdc64de48a2a 2013-09-04 09:21:24 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-da51f6233e2ca2547fce3a4ecf21e39688a3b1f24c8c020ad7943720fb8a72fe 2013-09-04 09:59:44 ....A 151552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-da57ef0a997ec30c9792376b2c75fe6a165e685eb8715e09429220fa0c64311c 2013-09-04 09:56:58 ....A 365232 Virusshare.00093/UDS-DangerousObject.Multi.Generic-da5d0325f77037e9855578f4a9ad1512e718c79c85d417f70ff18b65999afa5f 2013-09-04 10:02:50 ....A 784396 Virusshare.00093/UDS-DangerousObject.Multi.Generic-da7361f5910567d8d4f7802b4e5b1eaf5ea0e1493f76eb9ef513b3c383244aa8 2013-09-04 09:28:34 ....A 659792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-da73a6dd561f6721d919b916216b9feafe87bc63af228aa56349e5d911b0129d 2013-09-04 09:43:00 ....A 373219 Virusshare.00093/UDS-DangerousObject.Multi.Generic-da8411c5e55e2b5b58b9a93c7941a0c5911dc6ef497d7871285fac4d6b1539b8 2013-09-04 08:52:36 ....A 36352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-da9fdcf51418368b082b74630e56d9b1b57320d87928076caaaa71ad198eff5e 2013-09-04 09:40:54 ....A 3561000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dab7200f817a540c81944def1bc9232367a968bfd65f15c7b8e787e98221009e 2013-09-04 09:52:12 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dada0339294ea25dc96441ce35afd71aaa18d029bc5c1260c047a115c386162f 2013-09-04 09:54:42 ....A 828668 Virusshare.00093/UDS-DangerousObject.Multi.Generic-db71d4d4bcc5b57d90c952fe371a5e74a13eaa6072f8fdae8c301c30591a3b18 2013-09-04 09:13:38 ....A 85202 Virusshare.00093/UDS-DangerousObject.Multi.Generic-db963c20d61531b0e2e99c0d6f85b659c183850efb9b00c968ef73a185ec91a4 2013-09-04 09:46:34 ....A 260608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dbd0db27217ba1fdd74520effc5ca5ef581484f26400f218c080a0fb3e125169 2013-09-04 08:41:40 ....A 141124 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dbe6ec5b70187a4df09e3c307a12345e056d28d215454a396512aa90eb4137b6 2013-09-04 09:26:58 ....A 524288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dbf3bce9f2426ffe17da2a04d4431d972ae377ae886d18f300081063c9262d9d 2013-09-04 09:26:14 ....A 502400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dcde28f9de068b348675556559d3dc654638fab76f8fdb82d4a6efa49a624847 2013-09-04 08:45:02 ....A 715839 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dce3a1a9eec5d4de2a14672b8d08ef34911b62b400f95443c1be0395a5242c0f 2013-09-04 09:32:04 ....A 2007079 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dd362e6380e2d9752bf36d6d3f9c7a1ff4a7c0f8f89c4a9f265504b4330010eb 2013-09-04 09:03:26 ....A 416093 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dd3d8b4819774eaf3ed29edede8c8be09f2584d436abcdbefc709fe5ce4e507d 2013-09-04 09:03:06 ....A 578048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dd5d47b37fab3ec5f38876ae17f07de7b235332bc489cb8ed5727035130d636b 2013-09-04 09:22:18 ....A 540672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dd5f7bf2541dede0ac1e1146674b3f688bac0066a9a13eef892bd35d5502a40d 2013-09-04 09:36:58 ....A 1367552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dd8a8c730f66355225aca99015f1f1e6608ae3f876705ac4e46deb316a13efa9 2013-09-04 09:54:58 ....A 2316800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dda9b3c40042b7037896e038335ee30916bf1f7de037b16f82f9d625d78a1cd6 2013-09-04 09:29:46 ....A 4899720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ddbdd3bc1c344238d7337abacd868ffb26b50a08b3bc5e299e684036651356b9 2013-09-04 09:53:30 ....A 184320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ddecf06577439e299d45aad186cd4668c1a335793ea42babccd417fc70948521 2013-09-04 08:53:08 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-de0c8b08cc09dd105b0703845f55facfba5e0a737a0484801759164e05c04ea1 2013-09-04 08:49:22 ....A 1324544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-de2c2b70c242196c9de05013946199eb2d41e28ec44486d6277c2dea6de7e8e4 2013-09-04 09:29:10 ....A 96095 Virusshare.00093/UDS-DangerousObject.Multi.Generic-de36737e72ab052e3f79ed2760a1c84d67244c790f8d16329db91feaeaed4350 2013-09-04 09:35:20 ....A 123473 Virusshare.00093/UDS-DangerousObject.Multi.Generic-de4d831483ac785999e94059b7a40d116707c99a025d1d6a6c5e82645349e496 2013-09-04 09:24:34 ....A 1040896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-de5824694f7790ba146e7bf7e9af9ed6b01d806c70fb348ee5e9a6adf667515a 2013-09-04 09:43:54 ....A 552960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-de890156feae4cc65d93071ebe12f5f718b95378f695d93dfc70f7ca7424b15a 2013-09-04 09:34:52 ....A 892616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-de8f3f3ec916a1e0f86716c27903126433d1606722808418790bcf4fa5774fa3 2013-09-04 10:06:14 ....A 233472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-de928900de2d49e0d5e58f64cd908128b59bafd8a06af8883d51be1eea911679 2013-09-04 09:22:08 ....A 813936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-de9f1107728ba20185335f7b0e9ab55804766180f2f9b3d9705dd4b65db66897 2013-09-04 09:11:04 ....A 602112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-de9fef92dfa7622c6e9e3a646c97cbb738d92dd1cbef4d77db059ac0e19a2037 2013-09-04 09:41:56 ....A 426496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-deb072562d63ea2b78765af47d0be2c89891cd3c0be8823f4e17fc686eac4022 2013-09-04 09:42:52 ....A 98290 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ded9753df252a3ad0f36d24d0e68f51ebfba77618ea8987078f174460bdec814 2013-09-04 08:58:10 ....A 1576960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dedc08881a5c5b8ee68ab8a5ab594129f0859dc9b72c7642c02d5a4a1391a473 2013-09-04 08:53:08 ....A 222720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dee7483264e8c80be436f606b74a83d76c79050f98de374748416be19f834d43 2013-09-04 09:01:28 ....A 151062 Virusshare.00093/UDS-DangerousObject.Multi.Generic-df08a3e94eb8040a19318ae6429d5b9afb7d209dc614d18f6c8d64c3cb072786 2013-09-04 09:58:10 ....A 669696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-df09afd0a51af690f46fae2e94f0cab86362e434bd7ca2e9f9e3ca2d091f9e01 2013-09-04 09:15:06 ....A 70144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-df1173a28b26aa2bed77ebf16cf2986a0753c95453863fa8b0bc300d0fa9089f 2013-09-04 08:49:24 ....A 707504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-df292482803b97a5e257c6b3d228dd976cfbdbd3beec75c53b795bff5b09d85a 2013-09-04 09:43:56 ....A 163868 Virusshare.00093/UDS-DangerousObject.Multi.Generic-df29e7ad7e3d0cad15e9fe604f895e72a84202c1218ac5ac0c99b85bd37c5381 2013-09-04 10:03:20 ....A 123462 Virusshare.00093/UDS-DangerousObject.Multi.Generic-df33be6b53fdbf0074f8e18660138c03b7d7ac1bc1d417b26995108eaa2aedff 2013-09-04 08:59:42 ....A 66560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-df5f339ed513a435889774a427d492c95f409c7fccd5fb110f997c6eed0e92f6 2013-09-04 09:15:26 ....A 599398 Virusshare.00093/UDS-DangerousObject.Multi.Generic-df7da4115d5dd80b2655acd770b93a14c5f522c0ab8c0fc6e0a9873c8bc9079c 2013-09-04 08:41:24 ....A 139264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-df7f7eb5ccd70b926446c16d941195895fb1f71522baeeae92cd6cad5f253d47 2013-09-04 09:24:32 ....A 2867200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-df8934a5a7dea2ef730ac7ec402956320bdbe54bf9d1779d1ac68f39b1dfc763 2013-09-04 09:07:38 ....A 253952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-df929bd232ba912ba629b9be2440b6afa5f8372b7ce942a5cc97a066ee26edc4 2013-09-04 09:34:38 ....A 110531 Virusshare.00093/UDS-DangerousObject.Multi.Generic-df9bda2bf6ea7dfedbd2c18fec0355ad7e4f7d888d0458d18dc9fe0ad02661a5 2013-09-04 09:40:24 ....A 471040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dfa6f817aa847a1e62778b2d2a5b2c57c342ea7e96fd36f6b8350a033a06651e 2013-09-04 09:18:46 ....A 62920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-dfc9d820a473635f7a95206bb90f200612773cc6a68f9a2e7ba0ff7c758f9983 2013-09-04 09:10:48 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e0057f6eb0c0d9371a99d9bbaf6c3d760eea3a6db670184f4d29f427277186ab 2013-09-04 08:44:36 ....A 4542444 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e040c83b35d9759b90e6d5e9304538c1d3c10929b1c62d0451217ae5d6bdba13 2013-09-04 09:38:32 ....A 721408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e049b1a5a08b087bd1e1b81e6f42af4d4f0ccea72241784672fae8e6c1ffa7e9 2013-09-04 09:53:26 ....A 18944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e066d5fef3a055189fd049fb3d150be9a1e3ec6ee1f6d432ffe74f180bb5d28c 2013-09-04 09:15:46 ....A 1125376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e07d0fd38b5dd30e6026eb088aab13b535ec3d406d38517f8803bff47e3848a5 2013-09-04 09:42:54 ....A 653695 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e07d91ddf7d85c6cad2ef6c5eb7b5a83fd803b41a62fd2864b66c1caccb2da05 2013-09-04 09:28:46 ....A 48928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e0ad417e0d88df5ba53c52430fc34f302ff5fd1c1b6429c8377b7caea9a23b3e 2013-09-04 08:50:16 ....A 26832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e0c48fae77060fe70f21affaba7754d1b3fdb560a148e16ec6f2ad10e208f5a2 2013-09-04 09:30:40 ....A 808021 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e0d6dbf15090dae5e8d4830b1db44dc4642a3ed7da790b86c2dd5b5dcc91497d 2013-09-04 09:40:46 ....A 214990 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e0e0aff67c7ab1ce5ca77c43c6f4bf1aaefcb94e663d85adf369dbb1e1c7244b 2013-09-04 09:05:40 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e0e433caa25883aa127f50e3ba11e15d1ad9dd6f9f7b47cf2b1ce2031fe3db2e 2013-09-04 09:29:56 ....A 58913 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e1058356c0846ca28bc18f856c2fd5d858474ec03b7a57e98dc1cba052be2f46 2013-09-04 09:25:06 ....A 1359872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e10698084c4b7765253602be342079ac7152b39173afee5e90799f6066038f08 2013-09-04 08:56:02 ....A 217088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e108513b30f16bbc18684f752a7a782fbcd3ce24cb848cd4f85e83c2d0022ede 2013-09-04 09:18:18 ....A 320762 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e1130ca4cc33559adc39a14015ea51ad33a3ab04c2693fb978e23bc92b4699a9 2013-09-04 09:32:04 ....A 778240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e126570509cf56c34e24d4940f4c8e53082208ab8fb1bbfdb3e707d846f8c828 2013-09-04 10:07:24 ....A 36984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e133e5e85d11805de62b7edbaf81c651ad0c40519df4749e0cd30e4d068fe883 2013-09-04 09:24:16 ....A 654336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e14ce380f43a5088c89618b84a7eac4f4b83b36b4234cdf3fda159a66e436213 2013-09-04 09:09:48 ....A 992143 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e16f98c49eb69a7f01804f5c76658fb9eabdee53814f7b0f785882f16c2513a2 2013-09-04 09:22:40 ....A 2193888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e19d5ca5897e7c2564173ef8d0f3e10364854232139323b1d38b2083e65241a9 2013-09-04 08:55:26 ....A 6864384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e1fb69873fe318bb09a42311b30966905534f11e0d5bb5a861a4d9fd5a6595fe 2013-09-04 09:46:06 ....A 11776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e21efd725b84a8d778381367fefb45be605958154f175658e5366d5d2043f7c1 2013-09-04 08:52:18 ....A 1140864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e2244b2ba45b1a7f916454c21f87c08e426e8a77a9f6afa5133e13b07fda77fa 2013-09-04 09:35:54 ....A 796600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e22c6590020d8671bee68a47a4f701dde1845f673ff8edc28c3545660e70292c 2013-09-04 09:40:06 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e23172046b78c4a5662f01da787d3e27120808fd39c23fb21c7f461f4f529dde 2013-09-04 09:04:24 ....A 53760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e2396ddf03a6e2231bb4d49f2ca99681a8becca082959d6823708ff8e9a2b3ed 2013-09-04 08:52:44 ....A 921600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e2642f31cfc4dd3e80f426063b6a4c42ef14f1f991628efdc45af58b8018ac1b 2013-09-04 09:08:40 ....A 49152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e2643436383f1a8ec9e2b0c85ffc807855cdf2c3131ceaf7400ee1760c83d61a 2013-09-04 09:21:26 ....A 1962272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e26a3f545fe1b277ebb67024f4ad70f4fd24dac9e7bb4be356eee600cbaca9ec 2013-09-04 09:23:06 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e27e227a8572d2e790be6223b8b87ee770b3c4ce19bd62049095489c8ea6c4b3 2013-09-04 09:28:54 ....A 1549319 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e28963a447c27bbf5660c7eb4d70c8b64de256347e918910ae0b7a5ee3b9d9f3 2013-09-04 09:15:36 ....A 3072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e2a1a2ab23a48f10bca8db2f27d85171a5f63ae855a52dd6e113651b9f5e252a 2013-09-04 09:16:56 ....A 229888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e2b36cc937690548656749e0a3952a374db14508f430e4b27eaea69238a3a5e6 2013-09-04 09:39:26 ....A 5029888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e2c755d0cba19ff37040030dea8e0623fa7c8296bee368c92cbd674e56366a62 2013-09-04 09:41:30 ....A 84351 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e2ec96d7b790c31598d500f70df7cfeb545982c0affb0a3783f484359b7d95bc 2013-09-04 09:42:32 ....A 152144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e2eedeb3702c08e2e2e1e2e1528c7e2bd366cc9859882bfde8657120006c342c 2013-09-04 09:40:44 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e309f051f26f51f9ab450a98ba4c471b89773d8390e4747d68125386fda0bb25 2013-09-04 09:24:12 ....A 42496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e30da91eae4d8c899a5644a20b9a0ccaede45d37faee867898a11a32f43edcb9 2013-09-04 08:45:34 ....A 1483024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e317ac27342fd110c0e111b9ca6ae7c723feb35f57d7bd6d5de528e3fe5ce0b6 2013-09-04 09:17:08 ....A 380266 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e318a16cc87f928790e2c105731bd870c9486ddd102582835f57299f05f00bcd 2013-09-04 08:50:24 ....A 512512 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e34fc4fe68545c792170ad1b163c420280e71f401c501cf64a7ecc89e5ed90ff 2013-09-04 09:11:12 ....A 1322496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e351b7f52ee742d0064c331ebf03e5b3b05a80a324b058ce16fb141b8451f92a 2013-09-04 09:10:46 ....A 4697948 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e38a9ff2b269aa2cd40211579a10e2d1e0e1d3a12e5b7b775598e4244391956d 2013-09-04 08:47:22 ....A 156656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e3ab5c7c833cb43f56ac5be07341ac483afe613f11cf7229b93b92cd7d165832 2013-09-04 08:59:06 ....A 5136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e3b788bd2288a7a450225f532b7b147af7b7ff4a8a5ffd6edf6a6352985fc0b5 2013-09-04 09:30:24 ....A 102400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e3c09ba2add605ff45dbf92a90b31fb73936c7044017fb9ce9c5f1b0756facfc 2013-09-04 08:55:46 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e3f607525b587b97fc8bf2009782e379c805490ef89347c00ffaf256b30dd758 2013-09-04 09:42:38 ....A 47104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e4482707e5738b60329de49de72554a06dbe7e0ee52c16e006fd851d1248a683 2013-09-04 09:29:46 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e485dea383916e2e5c9dda8fc734259f3e10cd8d4771ba007dce87f395ea8139 2013-09-04 09:59:22 ....A 778240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e4a18b41303f25b7bcfc233c70acd964de80f6695a25f7cc26802c90ddff2d52 2013-09-04 08:49:44 ....A 80913 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e4a788db48cdf86c0bf40e08677339301b5945c3d4b63d2bd9ff7c4c3b2de2b2 2013-09-04 09:06:54 ....A 375840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e4b11a3634ec9502059a1cd21b791c457164f7971dc7645a1ba56cdb087c124c 2013-09-04 09:18:32 ....A 116977 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e4bad3bb1831b0b735f79bd9c8dfedc970045fcafac3142490aa6c7f367f5630 2013-09-04 09:10:40 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e4faa85e37f36e3527ceb4b1080bda47558d443fc5dfb44a3e6b62366a585cae 2013-09-04 08:57:18 ....A 585728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e51071c0d8d874c79d0736d675006b0dbbab58fe594b819bf76ebac1a8059656 2013-09-04 09:16:38 ....A 80402 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e515913d2e24d198099c2ac22a4fa6ecc9365eaf08611fea6dafb7b6942b615d 2013-09-04 09:47:44 ....A 5165768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e541afebfd80d74bc72441595b4bccf0b148fe1669c194a0efe672a0d5f2635a 2013-09-04 08:58:42 ....A 382464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e563e81d906122dfedff0d1788ebc11bf9ef9c68bbcdd64ab08595fd1e2e8876 2013-09-04 09:04:44 ....A 524288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e565e0949cd84ff6ee92024a932eb44474793526941f239651c35ccd086ee4bb 2013-09-04 08:59:48 ....A 76870 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e5774e844b77c2cf412e594bb702bd40f83f6ae48db4dedcf9a197174eb2b0b3 2013-09-04 09:30:28 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e57a8f8ec6ca6b6879a803b4b1d09bee4fb5a66444c04650bbd8767b0f4d6d94 2013-09-04 08:57:38 ....A 3440640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e58022ecce9191d747de8b8eb1e594d6e8e81d2eb7a780350e45bbf877b647ea 2013-09-04 08:55:28 ....A 124261 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e58a65958d5126bcd65841bbe7cf27c5e3a7a4d093626d4a730a59e13c3e4e35 2013-09-04 08:51:08 ....A 603423 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e5993d33a82c61b214c414e853fc43ff85d882257b3071c70a5ec637a6c47c36 2013-09-04 09:32:16 ....A 1961984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e59db5ee35134fbc35594ecdb781aa45fedb83ac65f04eb73f29fbc5947eec2c 2013-09-04 09:52:08 ....A 87551 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e5a05f869416190f31a3f346022cb32ccced77c9e126bdc77abf8c6a465ca621 2013-09-04 09:36:38 ....A 16384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e5ac806a3b330e26de4ffcdffb6f32fc15a6c4a505e551bf9bed503005f2243e 2013-09-04 09:59:38 ....A 791040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e5c8f0792c779cdc2e5e02362edb275ec0b60d2def2485f75fa7cb411b962c00 2013-09-04 09:02:00 ....A 380928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e5d05bdd309ef9964e17573a7520bebaff19ea04c835076a2199f58184e6d2f0 2013-09-04 09:39:30 ....A 279884 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e5e3bd5a288abde13a9612924365585589c9ac56e69ec4cf9317cfa6fe92d285 2013-09-04 09:37:30 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e608406b7c837013417bee53e71ceb3de9d93a91d565670ab3aad73299ee8384 2013-09-04 10:05:44 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e628b176e94581e9ecd4f4ff0fcb7b6575807713bdb66a05533972d1b299cc20 2013-09-04 10:02:04 ....A 497152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e6366ea29adc04dd1735fb0a4a8baae932f618238362db42a63be0476472a99f 2013-09-04 10:05:48 ....A 524288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e64d77ff89bbbcff135072ac7062f0b3dc13b58f6429f3d37217868410a1f7bc 2013-09-04 10:01:02 ....A 570376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e66bbb11b9d4d3dd1f41a1744b9d1b1a93f96ce48a8540b417f12e2101722613 2013-09-04 09:38:00 ....A 348244 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e67e9bc1b45f9ac25d07f40461780188e8fab6544d647e13cbcde6f450edae0b 2013-09-04 09:33:54 ....A 210432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e6851d78b48240655c49d06e149964260746331fa14058dbba249b978429712b 2013-09-04 08:56:26 ....A 57640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e690023efab8db5b52571ec286c2ae241903332e3fa33c1151b33313f0521c40 2013-09-04 08:58:04 ....A 73728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e6a43fd02b49e8842a1a38a2ed28c3e61d745ec452605ce49ae3e3850fcd1bf7 2013-09-04 09:35:46 ....A 635392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e6a71d04a350eac369a45989c570b563757fa9772f9d15d2add54d6d170c926b 2013-09-04 09:14:06 ....A 274452 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e6b3feb9a876cfcf08f5a265968b21432156d6c44df10b946c3fee2bdb0022b0 2013-09-04 09:42:58 ....A 898560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e6bdb7c0459a1bf27de199b6bfa2f32bd7aeb8b8a6bac28d944448404c189f0a 2013-09-04 09:15:48 ....A 166400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e6be86914bb5282f7bc35c6340d8c707a8466ee8100042e8f78cc26ae185944a 2013-09-04 09:22:46 ....A 7175168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e709083c0ab9a2ea9b88c15211656fe4a2d73081ebf8d348d4dddabc27052c99 2013-09-04 09:49:14 ....A 110773 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e70afb8c635f038f6428a124d7c07de8febfe6019fb2a06c61b26cbb927a0b6e 2013-09-04 09:34:10 ....A 211545 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e7175d34ad5fd162c4566c80050b04d5fbd093797e9ebdb4e1ebf0d51248c57e 2013-09-04 09:05:04 ....A 811351 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e71fc0c990d8a8fa276adcb310f5b9d61b5cc94de17f1f18ccdebf26da193b7f 2013-09-04 09:35:58 ....A 135168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e7416145a45fec04c2cd11d1095dc433e9222dcde3419e49242929a9d05fa703 2013-09-04 09:18:28 ....A 30208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e742340f610daf1b5431369af3d4a169418b205baf73cdbd1d6049095db2bad4 2013-09-04 09:47:30 ....A 143673 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e7541bc4a8e505e450e5a4ee2b81b698574535316d33842462a156a29af84b08 2013-09-04 08:47:26 ....A 81853 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e76cf0b8422e70ada564711e73e2d2eb9b62ae8e7bba25d3d2e66bc0ed2255bf 2013-09-04 09:00:28 ....A 200714 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e79378adcda75719abc1b2fa81475ec5265fa1af23c49b3d59ed45d593ae802f 2013-09-04 09:52:28 ....A 813808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e794918b5e61f29930d9963f74d8c2ee399e73debac37ba6b3b2af1962903499 2013-09-04 10:04:28 ....A 396430 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e7b60bd29e085b370c97bf5240e382b7f63216d29b91d93f406e06838c59c491 2013-09-04 10:00:26 ....A 50870 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e7ddc43e63c8db53751285fe8aa89ad51a60c913edb29e3614b6070055f3da0d 2013-09-04 09:41:00 ....A 1687552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e8207614009d4d590551ae574f59faf2f1c1a3844e6b65412516dc6368ef3bfb 2013-09-04 09:29:44 ....A 222207 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e82a6b73b6fb939808dda8df109c4abb39d4a440cc91f79c4d5dbb7749e4b0c7 2013-09-04 09:47:20 ....A 1469472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e82cdb0a8b5b6a103f304af438372e0dc8d91076909ececb3ce12cf7fd11afa6 2013-09-04 09:24:02 ....A 324608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e86419e1a36a650c687df128a10145d3feefda391639ab69137b4bc494aec1fd 2013-09-04 09:22:10 ....A 154520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e86b7dad792750009c29d0d0f5409f46f9180f9a680c79fc75d9ac07b333db23 2013-09-04 09:58:42 ....A 568840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e87a94146805d36ab9e656905308d787b244d4a2c7bfbc3ee1411a8b3dbccaaa 2013-09-04 08:57:58 ....A 2351616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e891e9976c5ef338eaf80dd0326182e154554c47d662e1e6282aa2c01b81271c 2013-09-04 09:24:24 ....A 1671072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e8a7d0e814b6ae06e49ad915faa5dbd814566adf55b2f845dcc18121b3d34d65 2013-09-04 10:02:48 ....A 249856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e8ac19b1fc2006447fcdd08ba5cad20fc0d68a7816e227ab9ddceb5b0beec51c 2013-09-04 09:39:24 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e8b7ec239e3bee04fde349a7943702bab8aaace3e5c5165887e2534a5c1940e8 2013-09-04 10:07:38 ....A 288256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e8b8d1718551f824901a5877a7aa72733ae5ea1ef2ab305d2e88f41a66ed7464 2013-09-04 08:54:56 ....A 655319 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e8c507f97e8d094c554da610e46f1b74dcea6e5821f2dcb7c8a2eb11dd9e6d8d 2013-09-04 09:38:28 ....A 282632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e8d058e9e65e91a8c23407c1e8842ee037ce8cdc3d2fbb0bfd13d6bab752e70b 2013-09-04 08:55:58 ....A 29849 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e8d06416a2e00c6d316c72be1c6a0302d0df9ee6f9fbd054b18e1ba28671e579 2013-09-04 10:02:14 ....A 746166 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e911989980320413075f0df320eab2fc26beaa1de31483545b057394aea697d1 2013-09-04 09:15:36 ....A 162009 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e91df24b67bfb78996e617d6c640e8c359453eed2144d59dfda5f5700acd3215 2013-09-04 09:10:30 ....A 307712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9498425db44640d0b2be14b182a2e0e6363fbf408bf416e4b6b72514cd6389a 2013-09-04 09:39:58 ....A 1350736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9736625ebed959085b57d4a12067e82f830e2ce3e0f84bd442adbaaf2ee0d9c 2013-09-04 08:49:06 ....A 502400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9827e3ccc80c60bbc7ce4078c81ca0023c8d3fc3c6aeecb5a9867801842efbe 2013-09-04 09:26:34 ....A 9216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9988cf1387abb134c824b0a64724d44acff1e225827a3b709977eeaa39b83e6 2013-09-04 09:41:08 ....A 7991 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e99aa8df31172ff351544799f8a2000777eff01b95b289513bb1e2c01396cfd7 2013-09-04 08:55:02 ....A 108032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9a12fa7b89a62b7cb5bb058fcb74497b532e637a09459fe7bfa5a14f9bbbae5 2013-09-04 09:10:26 ....A 7282688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9a6d8c938ccc85c08bfc7b105c902fa6048e3ea2c9bf86fb6dd73efb4186087 2013-09-04 08:50:32 ....A 316416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9ac2b97fdd91e426515c3d317136beb867130c908b7d43a7bbfa6d418447085 2013-09-04 09:40:00 ....A 11057 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9c6eb5d319e82b115ce38d58f8a909e349a012471a48f47669a55ff4c8327ad 2013-09-04 09:51:36 ....A 17920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9d50cb32a371185c14cd220e5c8dbc1d3a372827a176bbd890a0d5253806b0b 2013-09-04 09:24:34 ....A 2148352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9dbd37f16f81f4a69f3752169a23d5430f8891e6a9f288ffc3e9e0eb4b84e7c 2013-09-04 09:52:54 ....A 162458 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9e37c0c5474eca48417adc5157757adabe9b94e15b03e1a2e56896b107ea2e9 2013-09-04 08:58:18 ....A 201215 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9ff193ee306166ab11cb1369c8686054d6f92766ad929ccb8428ac7c1f44f42 2013-09-04 08:48:12 ....A 77824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-e9ffb27b1c2633d0e3dc41eff00b9fb38dae9c87c88613a883d1aa1064f47b2e 2013-09-04 09:28:00 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ea1197330c7554d8b660dd25f31a8b9701af9c5cbc45c9d88c502cafc1bcbc5e 2013-09-04 09:56:26 ....A 410624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ea3c5ab1ad28f5c2fed04b066af074b92bf79c538093c2a176b60dc3880707af 2013-09-04 08:57:40 ....A 1780536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ea3fb3a4ec7ba4c41ade34388f4ff7fc6ba98d672ed442cf1d09c4afdfb6413f 2013-09-04 08:51:08 ....A 17408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ea3fe69e2a5db721671b448b25bb4f7128eef391fe357c4807f64b0adc4ef2c9 2013-09-04 09:13:58 ....A 1672770 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ea53cd521a43d65cd2d7c9be0d5a0f400438665d86d9cd3c3484ff0ad3877c48 2013-09-04 09:20:36 ....A 5591040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ea603fa12cc196ca73621f200f30625579b009cecc94ba3f544b3c0366ddf7a8 2013-09-04 09:11:08 ....A 212480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ea7995657958cac205f139e5ad868081f9bcfc3f0c0146364a3b1a80c55a75ff 2013-09-04 09:38:04 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ead24dcc45f4bd10b730584ca54231dd8bad1be23d44848afbec8d70be649927 2013-09-04 08:46:28 ....A 2056704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ead4d6f7d90ff1375754dc2007d117212a0260edaa1330c9b60d6922f6253dac 2013-09-04 09:03:26 ....A 410624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eae22662373d64e3863fb156bb934f6248325d3c40105361cb3b340ca7ecd444 2013-09-04 09:34:18 ....A 1039131 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eaf4e443d3760bffe7093d06d7af396c97d59e44a8aa3ed6d49c5d23400f0cb3 2013-09-04 09:02:46 ....A 442368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eb105ae081ae3e7fd5f068405c8fb6edb6bab9ced3f4f079a7d5c041ce97c9df 2013-09-04 09:28:08 ....A 813960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eb213afefb81c5146d7f6d96858863929733f81b451e3c80b24ae4b3ffe5cf47 2013-09-04 09:19:22 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eb36fa5c50330b338c54b40c15cd5ba9777cb913028aa085d03274eaade71618 2013-09-04 09:22:48 ....A 241664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eb3eddf95f1d7dac000108fd3b3cfaa7d5d5c408b36948e7a2bc2d1c256a71d3 2013-09-04 09:31:20 ....A 593920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eb3f13ac0c1ba7938465f8827a526243a70c18505705e1451ff502a56e55ac4a 2013-09-04 08:55:32 ....A 1011134 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eb58110b981936069621de2597097d5b35fc9dedcc6f3a2942de6d4e1492f8e1 2013-09-04 09:27:32 ....A 190937 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eb5df27eb52c70ae78baef8767974d921c313b5cbd501544e92d9ff7f672c553 2013-09-04 09:03:00 ....A 629248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eb723dbf9ae297988384ec2937dea54cef019bfb68353e1071380046a817d754 2013-09-04 08:55:52 ....A 16384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eb9c4eea4fb0b10e7c84518d3380b45bcdd1a73e9c9e3721b2e6ab24f5792b27 2013-09-04 09:00:40 ....A 1672192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ebc98e00e4669165b282e74f4737614c5a63165c3ff0f795776d72fc15695d01 2013-09-04 09:23:42 ....A 2430 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ec019b2b4d3650676b16786c71c6a9a2b22e6caeafaa671ce8042aaf03e91836 2013-09-04 10:01:50 ....A 906752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ec0ac05f2369edf83c1c497d9f7a519c67d281b2455276a9a4113ce0b1724d07 2013-09-04 09:23:34 ....A 1174143 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ec474fa2c893b0fba8f900927a5d567e708c0e38bd71499a640ec1a022fd6e1c 2013-09-04 09:40:24 ....A 123478 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ec56d70e247c1d2a29b5eae625bfaa853d3f8f5b9588202606796208a8d16fb4 2013-09-04 08:42:24 ....A 3136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ec65509845adb5eedd7ea2cf5f3d16540877bf5a98c6fc3a42dd1f17e9f736b8 2013-09-04 09:43:52 ....A 379943 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ec6586103c4abdc107bc7764b329adab0574d2f1355e1189e914d6de757404b6 2013-09-04 09:33:06 ....A 123477 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ec6d45aad2135822b843d2d8d2ce4cb1e00656915c1ac614d1c4ca2d273cac7e 2013-09-04 09:40:44 ....A 651902 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ec714f9407cbb7a45559b2f4453638fb0f48e4d607ed6e846db5920a3630395e 2013-09-04 09:31:20 ....A 118784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ec8401f5c888ce2b2619c00f3d8bb56c9fe486d7b508eb0de6ad7d9ea236b800 2013-09-04 09:26:12 ....A 40960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ec9162f42011415abe62eb896799f781c84b26cccc00592a54ae5138b3084eff 2013-09-04 08:54:20 ....A 3132416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eca24ee53e85f32e9e63bdfe49650ff8b06ed9051bea0a03aa4ab1a667cfc3a6 2013-09-04 09:39:50 ....A 515992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eca6995b5d34361eaec74920808650ae4704b1fbed7d94b4a00d7608a9040f93 2013-09-04 09:21:10 ....A 454656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ecae2bf3ce62eee4253c5a757c031e5d67d4db5e86094ac73146fbf1860096ab 2013-09-04 09:40:22 ....A 550920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ecb67e5e87921d39cc9410dbae72b37005653bf826f632cb986a43d16e4e259a 2013-09-04 09:13:50 ....A 943604 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ecdafeb6fdbd6258c29b8dffb2853491ae924bdd8ecfd0c734ed4889e3a41be0 2013-09-04 09:29:50 ....A 845972 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ed04e618378b85b971ccad79dff9ea040ca7f1649a8bf86e98d6e052f4ac66d3 2013-09-04 09:06:36 ....A 104967 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ed1466aefe37846d3d8316a0039b1bf770870bb09297df10387e551ba25e3b5d 2013-09-04 09:16:48 ....A 313046 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ed3e350f08494a3aab67577719da83faedd1714ff0a8e0ec11b27a268f15ad57 2013-09-04 08:46:22 ....A 7013746 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ed4068f797130f9203271edee5c4ece51ff71d5de04e5e21e2c9b21026e4ab4b 2013-09-04 08:50:28 ....A 195884 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ed471b7c63b98ecef65185284dd52994e7528971775141762b7d9898b39e9cea 2013-09-04 09:28:54 ....A 334328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ed49ce4f56f9eb33f03a212a7c07239ce3208c7513fe98d355bb01601c49dbaa 2013-09-04 08:59:52 ....A 40960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ed81b09c52681a3979d99c8f04ea741761326b4fc33bd35f7bdef0647d103bb9 2013-09-04 08:43:40 ....A 32123 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edaf311bcdbe407ca0682d8bfac11a810679c0b2b22ffbdad1f9158f1cb9fb9f 2013-09-04 09:33:06 ....A 87040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edb12c79158844921c5a8e3885f72a2865f2f675c7a473b4bb0518446535b3b5 2013-09-04 09:34:56 ....A 368640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edb23ea9867b63e80bb6f398be65909f5b0709f6ff0dd1b72a125b3a9a015a43 2013-09-04 09:11:28 ....A 167936 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edb4b44e34ed2fa030ea23672872e2d22a409489f081b8a662df601700199478 2013-09-04 09:35:18 ....A 393728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edb627debe65a577da419f09cddc1feed8f02c4f4cb70675ee425b377a499f58 2013-09-04 09:33:06 ....A 197112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edb8571b27ad62581e7d7d563435e393e835f1d907c873ea4049f5e5747b3319 2013-09-04 09:33:36 ....A 58727 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edb988392ea584028e9171a5aaf832084c52ec9e06e4545659cda102ee273220 2013-09-04 09:36:36 ....A 684032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edc09c706fcb5372ec536fef2df4b32e491f6c65fcea97777d59a51457178c1f 2013-09-04 08:43:50 ....A 814064 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edc0c8e65ac6d9a6e443ebd075eebb3b7e23f408ec828e12a81b23d4f58c98ce 2013-09-04 09:32:40 ....A 99532 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edc10190609af684308295b05250fe8ecb78b6b0f4c22a8cc60ff61f4e2b8848 2013-09-04 09:33:08 ....A 4152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edc2af441114177f97884aa4dbea4dff1e765ff9b48bb1898a143a41133e0a97 2013-09-04 08:51:48 ....A 35840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edc87ae12ba8d50b58223ea0cbd433b21d493db227bf3fbcc6d5c34e55feb7df 2013-09-04 09:33:10 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edc8d1b4e01cb0c80404122f7ab5c47697ae880e19f150e38eaaaa148abda5f7 2013-09-04 09:32:44 ....A 794656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edcba26e030c4af12f3efe6f88f0f029f0e74c4712e3dc2076c88681a16f657a 2013-09-04 09:33:56 ....A 475651 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edcc0e9371f8ddc76410bcf845456d293b72b087d9ca4f7c418ff243049b1a56 2013-09-04 09:33:16 ....A 719872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edcc3fec1f83e482784cccdebaad6d33c761c843e08cb5c9b4c608b83c28c317 2013-09-04 09:33:46 ....A 26223 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edd01d4f90c8cf695165b779ea22621b106d2dc5e339f480ad629ec7c2522fc9 2013-09-04 09:34:26 ....A 5022373 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edd1e139bf49974628924f9f18f3a1692a00455f5cefaf0d4bd43176deb504ce 2013-09-04 09:35:12 ....A 318976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edd28f03efb18b7c360ff3ae30580c1784fec569adebd7e9ab274cce01a3e346 2013-09-04 09:32:54 ....A 82960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edd30713d6794fc9f7b1a4f32584d5187931c5d9ae1323f007bec4cdc4cba0c1 2013-09-04 09:35:52 ....A 303104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edd4157448fd2c0f7bebde865866a0bad2518086725f189b89ea602425963614 2013-09-04 09:33:48 ....A 1732775 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edd89e4bd2f4085c0ddf0996fd072ae406bda0b83845515086047880f9da0b92 2013-09-04 09:32:08 ....A 146144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edd92c77f49c23f0e01ed34b3d3abadbfcbf7b5ce9be6038e54863e3b34abc72 2013-09-04 09:35:04 ....A 2057776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eddafe993f7093c4ed3dcd477eaebee0317e2d48b136a039ceb2efe7dee234b4 2013-09-04 09:31:44 ....A 331780 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eddfd5470794c1e3334fcfe200694d1a78f22f7f23913d1b8fc73352b99a1ab7 2013-09-04 09:36:06 ....A 1049973 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ede3ad66c40a9d46f937bb87048b5680216a92fccc62e3bebd7ba874d7845ace 2013-09-04 09:35:06 ....A 538685 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ede49985e02a6646fef39ed7511c015bd5d01e9db16cd74fdc4bbb836506a7e0 2013-09-04 09:36:06 ....A 836608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ede6f572e98e4f6f5a034537b3e31aa448a47dec18364b4f606cf0c34e79c8f8 2013-09-04 09:32:10 ....A 632921 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ede97d207418382a95849be8bbf782f68ce4db7a09e5236544e07d1a732832b2 2013-09-04 09:33:06 ....A 129357 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edea03c0ae1b3bd821b321c43f3b362e2e3f0227c4f6110c95c7ade8c4f7897c 2013-09-04 09:36:10 ....A 578048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edeb5b69c03e027cccac6548477e5fb6536421f3ff4e213f11d8a960a41a8910 2013-09-04 09:33:34 ....A 4251117 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edf0b2dc91854be8b007c13a052018c5ba48014c9e2b9be05949f66fe43d8b38 2013-09-04 08:47:14 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edf1020353b4672d59585aa9b0e994720ec3c377e50b2247d6c36a0558629ef8 2013-09-04 09:32:16 ....A 733184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edf132b29859da04b7336157ad6a79215130b4ca9fad670ca3fc702ec3799fd5 2013-09-04 09:32:28 ....A 10471 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edf60e7295de33a11217982849d1c0c63462dfe54f3fea21f76aed839ffff388 2013-09-04 09:34:18 ....A 2166272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edf6fa80f1134709df3c7f5488cc5784e91fdaac07b195b4e480f5a1781a6d94 2013-09-04 09:33:08 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edf74556bae5776f4dc38a1ff519b8b1c0dbffe4c5ce15a100b4e5db16535748 2013-09-04 09:36:18 ....A 356864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edf91d6d471f66eab7868d4670920bf962aeec23d633dd1863b2274c411a4a00 2013-09-04 09:34:10 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edf9370cdc79948f09137bdb464be87d029b8f6d9aa40be9d3aefb58b702a413 2013-09-04 09:36:16 ....A 587776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edfa56bcfe35ff00eb78c6af93ecf504af2ea4f89c4ccd07fc958d307f59e962 2013-09-04 09:34:34 ....A 165082 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edfa995e7337717768d0aee8c4c4f39522623d62d797236009ca442a6cbc0027 2013-09-04 09:35:28 ....A 226753 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edfbc3694900c39677f3beac61756ebdc1bfc1f3912d966668d52b739926d151 2013-09-04 09:36:34 ....A 16584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-edffdd557543b7fe147bd9566d9abbeb04bf39b9fbde19232cf12176c53c6617 2013-09-04 09:34:08 ....A 99840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee0238e334cd105511472353c2f00f9c37ca96558917af8378c14c3e6e8b6e47 2013-09-04 09:34:32 ....A 118784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee0420f2396a0c50e234d35cf5ddb1130a2329d741e70afd1422835c610bac8b 2013-09-04 09:34:56 ....A 208896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee081c55c74eacc6d52feb91a27b5998bed3468d5ecee0470191a5211afa6f90 2013-09-04 09:40:26 ....A 3579904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee089c2c64e1dbeb1f69d7e9817ebe5f01c58c83664e747d709fe7dbcb808180 2013-09-04 09:33:00 ....A 1118208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee0a7a43a09c51e6ccf6d400723b4f39ceb6b5ade5f096e27419dcbc5c96d743 2013-09-04 09:34:24 ....A 63950 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee0bf14b35a9d99b4653d54a0a8883175968abfa66ff49fc721993d85d63bda6 2013-09-04 09:33:02 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee0d511f9b3ac58c01a5f51892a7fad5712a126df736ba222e60eef0329982e9 2013-09-04 09:33:10 ....A 367104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee0e4e015b7810530749370b61791a3df38ab1968fb5a8e09d755e060d4bb645 2013-09-04 09:32:04 ....A 417792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee0f17fe0303097f85692bcabc594dec03a12cdb277d6fed3d8215bf723af047 2013-09-04 09:33:10 ....A 851968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee102cec3e4f6e4f3f4dbb065e50631ec7ed5432108f6c176564d8f5a900e333 2013-09-04 09:32:22 ....A 169984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee10b3b34c7aeeff61af9343ca24cf4e2ba431066be2e4920339bbf84164d4de 2013-09-04 09:36:06 ....A 1507328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee10eeaea0c16cc20323da3ad587effb0bccb9cbcc24986e78c0eb8e9a051aa4 2013-09-04 09:35:08 ....A 436548 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee1471019d608b2fd0ae33ba6ca1a17b65719795a237b4beb84c6813d9b93b12 2013-09-04 09:32:40 ....A 159744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee15bcc648d3adb85d8375373d285bdc0070e58b7ab3430541b550321e919019 2013-09-04 09:30:14 ....A 5726476 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee15df097f1eaff62cc1717fb654e86153e10385f3247d5e867a48fc21b4d7c1 2013-09-04 09:35:30 ....A 2134016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee1694ed46770e32ff15f1dc09a170f500b7a87df0e79e89401a59d5fe7add91 2013-09-04 08:47:14 ....A 120784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee16d202e4d6b767a19342d508f5981738f5120d3f22ee4786008673218e619c 2013-09-04 09:52:42 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee16f99d0c3cb648e3e0099ecfb5cf368a98becefeb6764c13dbab08a43ffd0c 2013-09-04 09:32:22 ....A 1702457 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee1bc55b2aa3221cf0a8663c994c5ae51fd9e012770a132d6f80a55c5989eb25 2013-09-04 09:32:24 ....A 41984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee1c1e0811b74a9b95c23e5af872ebff1d4e49b90d74431a9b510d095a501dbb 2013-09-04 09:33:06 ....A 732047 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee1dd4bcb7116c41482d0d309c7d542387fa0bd7c8b5be0f057b55428ff9181b 2013-09-04 09:32:50 ....A 121856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee1ea1b68be9d43784eae10e9945defd42ca89d4b73f59fe93f614b9549003cb 2013-09-04 09:32:20 ....A 18432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee1f76a2446c599b2cae2144c8fb0210979d483b1516861d45e296c03eb1db7e 2013-09-04 09:35:40 ....A 436736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee23ad5dc1b09f3f259fa3a8a5f2cda351650c8b48674d1015b4b362fed4c83d 2013-09-04 09:36:40 ....A 824507 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee248dd36dc7212b706d292c140cc6fa8e381867b1c26ca37732296cfbed9ae0 2013-09-04 09:35:02 ....A 100352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee24f9ad8e3dc23136ce8aa5f0da87e7f5a673914c19b17005debc2a4b602599 2013-09-04 09:33:08 ....A 1274748 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee2610f10d646bde0c98dd02f3b07cd1da4692621c1b8f847636cb2de9fa6f7b 2013-09-04 09:32:54 ....A 966677 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee2660926b816e345aaab647ac2eeae1fac3ac2c7ba30525f81933404e428059 2013-09-04 09:33:22 ....A 3262480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee29f6394f8d66e345a772aa780bb1652436b74ebb013df385d79762693dd3b9 2013-09-04 09:35:06 ....A 123904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee2acfbf79f9e0f09a2b8846318132c6de41cb3857272bd8dc28cbe9b26ee1a2 2013-09-04 09:32:08 ....A 304661 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee2af00d6c98ce6a5a3cd8090a4c441f59f15543aeb16e0a99e1f45482757aa5 2013-09-04 09:32:00 ....A 66685 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee2af4bcface0dbe25a98c6d6663bd8c99083feaf836a7fd6ef58aa909881671 2013-09-04 09:34:02 ....A 133144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee2b785751af0dca62090faf56dac57b6db2e0cdb1e2f885774c929e561c9f58 2013-09-04 09:32:42 ....A 138109 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee35b37e1ed4cbb659cf341fbfab33c2828342108fef98bc8daee730ba4949cd 2013-09-04 09:35:42 ....A 62888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee3844512b3ba5eec6bb14b0a8396426dc5a17ef6f5e245a90b81cd77960d66b 2013-09-04 09:34:00 ....A 2048050 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee397851c37b17fea5c97090abb20ff22d395556cc702432ba90fbcdd1e39401 2013-09-04 09:35:40 ....A 540672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee3ad05f5da2216ea84490a8066ef67d2c820d8e35ea7f9966e1b82aba5c4777 2013-09-04 09:33:26 ....A 159744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee3d1a732cc0d2582990a030c34e3706e64afc638cf0af3f0a837796e3eec392 2013-09-04 09:36:48 ....A 48480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee3d518e47ca32226bd0cdc3b47dca9efd7005c8e5c610e578966143886cd758 2013-09-04 09:35:24 ....A 731136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee3e2538289cb8705e889c866edb090c56eae50741fa77501e8a1d96959d6470 2013-09-04 09:36:36 ....A 5632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee4370f6f4c49c3ae46692ed6df29b0b99554fd79e5a7aed0bea2d9d65e73cc3 2013-09-04 09:35:18 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee46a1735fa04e65a3847614d1680668ecaa3a9384c8d6d3e5babdca526bfc5b 2013-09-04 09:36:10 ....A 92101 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee47f738b6cdf2a279bf69435398790308a952c5df29b8085eea6ccaa0497ccb 2013-09-04 09:35:40 ....A 28320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee485443279429339831805bf45a014752ef68724a67acc23c6661778a2aac8b 2013-09-04 09:32:08 ....A 112960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee4917269e7c322c47276e4781a87e5aeb9b0ef38e82f81be331ad4d16d343b0 2013-09-04 09:36:18 ....A 128216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee4ade4525b5fd60d926694ff3d1f1dd18a0a59157cd5c7f1038fddf655b68ba 2013-09-04 09:36:02 ....A 1708974 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee4b16bfedd9c337735ff0a3d29d25f10e9e515e70aa467d55b53446fc581069 2013-09-04 09:31:40 ....A 2539520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee4c3cb25b28d9a58017ab9e0ca613fbb731edbfc370a4df0312aa3ae9800493 2013-09-04 09:32:02 ....A 14432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee4d3cdeccaa4c0195bbe90c1dc32bac43c6693cee400d314087c06bcb9bc2b2 2013-09-04 09:35:32 ....A 415975 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee4e0bb28ab17407490a9d35b16fd9e7e34c5ffa7887edd0dbfcf08a276489d0 2013-09-04 09:18:56 ....A 185616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee5065414febe523286116330772c8a3195e59df184faa00c1d77e4c1e789559 2013-09-04 09:52:08 ....A 20992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee60ee46d697f0b6c95eab145f3cf5772fcdfa98ec2a5b7af92c5c26534d856c 2013-09-04 09:51:42 ....A 98523 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee639183ebe1d375b2ea574d936be12655dc41bd1b04493bb4bf37f087c641ef 2013-09-04 09:50:06 ....A 4331902 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee6567c8b1a209cb1c85f6e5edfd8a73b6d42a04245c4a509764f7018181f96d 2013-09-04 09:57:06 ....A 12568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee6b564592b062367f5a995c7d1a1f09f8ecbc3804862104ba1394f5d7186edc 2013-09-04 09:49:54 ....A 245760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee6b9adae46227989ac3af760d3089f13550cd5ff1e8154189b0ac9c833ef183 2013-09-04 09:46:06 ....A 90112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee86597d80bb4aec5a4a16d5bd78a04776af861c5e398a3755daef1e3dcf2386 2013-09-04 09:52:58 ....A 4009758 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee92136f3f7c0f8f61893c5feead54329e3d1efbe4ece67a21db6204b7552c5d 2013-09-04 09:52:56 ....A 40485 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee94b6c0d8e2251155258bc31134192b6580cfb21fe9ad36ffcd3c259cf41a4b 2013-09-04 09:50:58 ....A 142909 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ee9eb768a51934868abbc8484ec3c811ae80f6fa43e66d130b96fe15b1c7c14c 2013-09-04 09:50:34 ....A 139264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eea144a4442b2ca7af19e1309c68756345cbabc9565dc61fe6e0771a10ff7c0d 2013-09-04 09:52:56 ....A 311290 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eea2b943bceeb63919183fcce8bcb5ac455d56a006d91a112412c3eb53f25abc 2013-09-04 09:48:08 ....A 163840 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eea7ae5e1377c3cf09bfd6abf90c015ecd5f411b39277bde8349d36675d734bd 2013-09-04 09:52:56 ....A 602504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eeaab03565497d2a2f759d8e20d86b5461e257010f8dbd3bf13055c8ad1df42c 2013-09-04 08:54:16 ....A 391862 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eeaee7b8b234107f569342df0c3c31a69881dcc830dff2b13a7ca0ddb9c6dd04 2013-09-04 09:48:04 ....A 26698 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eeaf25aac592c73cfc0c119a4b0213be1e7234c5c8c2b00af6378e5f1ad0c3ef 2013-09-04 09:58:32 ....A 117616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eeb6f3bcd39120c6838c017dd049487295f25babe3c4c8facc27570a94413bde 2013-09-04 09:58:16 ....A 722432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eeb7c585c99b37a06e34e96d7736b2f6bb5d0e37c4a50017544a045e0bf03eb1 2013-09-04 09:48:40 ....A 1492433 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eeba0c49fa36cd4ca36cbf9680b8aa217acf8c8682381d380d8fda3420c42e3c 2013-09-04 09:50:36 ....A 601992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eebb8e632c6b351abe05e6110fa38655c0879b7d0fc18443d0708dbbca525c36 2013-09-04 09:50:48 ....A 363520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eebc4477745355c44c358c67f5d920198cf92d2f0f17e874b0919ba62616d58a 2013-09-04 09:54:54 ....A 3356224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eec09cd360d2dd055fa3589a788611434f72611de4dc102173a423332044d42b 2013-09-04 09:40:56 ....A 258048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eeca1d1c68825996bd9159d0447448290f6a8b06269b0ecb7c853adf7b5bf580 2013-09-04 09:23:00 ....A 3828285 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eecf031bc7a931da516fc50cb7058f1d3ffcdb05e559c973634c8983f12c9b87 2013-09-04 09:20:12 ....A 40960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eed0d0a36f3b2efaf0679e05ce112606f674d107e86e893b051c32c1b8c36568 2013-09-04 09:51:58 ....A 1214856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eed1b636fdd12f9eb677b38c423bbcc57d26707f258a6445eea3886e806f9748 2013-09-04 09:57:56 ....A 1175225 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eed66d0cd109d1ea5cbc458d8c53dc3e1f50e0c67fb42b65ae941ddfd122f72e 2013-09-04 09:56:08 ....A 93184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eede1e090b181d9ba845bddbc868d83b6f29f9324574402fad6ce93c1f2371d2 2013-09-04 09:10:48 ....A 286720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eede9baf70926272e48e9618917782b45fcce9ac1eba77d334b9517c2e2d5435 2013-09-04 09:50:56 ....A 124327 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eee4fb82a2f4568b6d7c6fb01139af13eb548c440720fdba87a21109cd0ae58a 2013-09-04 09:48:30 ....A 35111 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eeea89208c80241089fe769a966910e5501f711ff80bd6a8cd82cc9335dafd31 2013-09-04 10:04:10 ....A 84990 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eeec77350993f1e641bb44ce0251acea5622b490ad59f9b822c6231147235bfc 2013-09-04 09:58:46 ....A 155648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eef6200e12bd1800cfbf9c1d73e12d57a9e0380635b2836a9516c3db6c1412fc 2013-09-04 10:03:36 ....A 393728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eef811daa013fa45369a1b80092d86ce37217784339c7359d8a4a05ac6eef781 2013-09-04 10:01:02 ....A 3723784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eefa6e2afe729abeb43211d9f9f0aa25804b3cafe256b5f2d4cf1eab0ec376a6 2013-09-04 09:58:40 ....A 924407 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eefce35d553a52272b65eb2d583fec0bdba9c7153b98be1dcd748ba6eb0c18fe 2013-09-04 09:55:22 ....A 16896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-eefdad93a6e418088d81edde889cfecc3cf2b1698ed1a425561a756ab57f41dc 2013-09-04 10:05:54 ....A 1299091 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ef2e761f784ad0689ee945561c2e29a2631ab63c76e619ff318eb0e69a5f1150 2013-09-04 08:59:58 ....A 33792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ef4cde54d43a1e2666826b21f79f65b90da55da3575778ddc57ee3ee47474496 2013-09-04 09:41:56 ....A 1385708 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ef719b4a93a66a2843709a7cff76cf0375256e058f821eacacaf73d1b09f2652 2013-09-04 08:48:22 ....A 1463308 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ef795214b28fb34e26cb8bccba03fd2b7ca6160e557cbfff232dd32db4405ef6 2013-09-04 09:21:58 ....A 211968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ef7ae29e6bd204f3983a7cd5e231d08045b76c0b6fd6a4995f6d2b5ba040a26f 2013-09-04 08:54:48 ....A 1916928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-efdc1646957e953ab1c405116ea73a08d18ba35f62f78691985ab30fc9f2ae8f 2013-09-04 09:27:08 ....A 630784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-efe1758b294bf1be43d381accfe44f8e5833c27ddebf53690108e6877479a10d 2013-09-04 09:30:22 ....A 23552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-efe1ee9451ef8feb034d577f16e2be4437715d2c864159375cff5922d071a812 2013-09-04 08:46:58 ....A 442052 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f0002e560c62807461df6135ac7ed3be9bdd0efc34a770ecf6416cc48f71b47a 2013-09-04 08:43:22 ....A 526632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f0584b27563e15c5482d2304b067abd83d99cb826a7c70b32606babcaf74fe2d 2013-09-04 10:06:40 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f05b7e96c180ba87cd9a6319803293cdfb8d77dec563bae437df1b27d4b737ea 2013-09-04 09:51:14 ....A 2882878 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f09be6b6103233d13b5e69a3899f4b34e9350da2a993ce5787fae269dfef3277 2013-09-04 09:48:18 ....A 795136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f0d288d6a70a0c91b44c14c270e3ec56ee634cf439ffeaef662cf55585ccc4a0 2013-09-04 09:06:00 ....A 490088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f0e24d5cf8a6a23d6fd16d88dbec2b0416e4a6b801ac6a5e17e97aca82ab58b7 2013-09-04 10:02:04 ....A 679424 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f10e7f4362d93cd4690d27d31ea3ea95e729a895c6e93b705b3f5e129d7f5caf 2013-09-04 09:44:38 ....A 236032 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f11a5c3a8057b77bb7e82b9a23cdce03d388e2a3c018a6622c47b31b1b009242 2013-09-04 09:11:30 ....A 63488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f122c730544468d1bf6a850f4218a224b10f317570847150be563a7e862f4bd1 2013-09-04 09:03:42 ....A 262144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f1289481c34c439b43ab0acd1bd465184d0fa8e8108f484987773c5ebd74bcd3 2013-09-04 09:57:14 ....A 29376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f135302daffb1d0e0a1372acf795c6058f879ca3d0ebf1bfdc87153d225dcd8a 2013-09-04 09:05:12 ....A 58368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f1379196029284601af2201274d5ee09b8c4930936da0553eb465c086727e490 2013-09-04 09:33:42 ....A 603136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f139b154de33a2a9934dd2d3154267a5b14e8db859415c7d33f2b7f9651e4da7 2013-09-04 08:58:36 ....A 1586045 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f15464d7363f1d1f497e4ff9ae4adf9a172922c877aac7035800bcc7485cbd91 2013-09-04 09:20:22 ....A 582144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f16c81eb71fe160c7ddaea20f13cf53059b70ef14e921c8e718fd3a52794249d 2013-09-04 09:17:58 ....A 2630656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f17b0090942d73b5286a65a5ca049f1b6a8e9f7e56dd2a9749ff471619f6f461 2013-09-04 09:50:12 ....A 305664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f19cc644e34757a3da664c9bb9a60c942e5c9ee6dcd2bdeaaab3f77f5941238c 2013-09-04 09:24:26 ....A 5840431 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f19ed5f5465b942e655e8dc19408a645ccf76b11f277e328f09aea88830a3b57 2013-09-04 09:39:38 ....A 39332 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f1b555397d355caf0350e4f23b8104c2f6da73dfbc71ad658957405626c09143 2013-09-04 09:22:00 ....A 456878 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f1c48be1ef6d4d2c71730eea3e58278553805d98c7979369139e88e65aa7e9ec 2013-09-04 09:13:08 ....A 562176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f1c7f6ea56196ead40525c09fc14ba7d3e4b5854440e7c630c6009b342372369 2013-09-04 09:03:48 ....A 135168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f1d02c5fec63b9398edd3787c1d54525622101482c5148242cf6fe89bed8c8cd 2013-09-04 09:31:10 ....A 2301072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f1f358c2fc917c9d0dac2908d122b5c3bbe5c37b45548966d2f80aa0c06ea62e 2013-09-04 09:08:52 ....A 34773 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f1f4cb66618101f2d4e1715c4623cdccd10d37121cc5d6443e8d6fa899f4d34c 2013-09-04 09:13:58 ....A 155648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f1fa4a61e22534a938aa0816640902a7024fee49e1586f5f54290ad2c946d0ff 2013-09-04 09:41:08 ....A 1493504 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f2428e4e12a9822c8aec832aa514ecc9bc14d80e5f4105f5b9a64970f00be6d6 2013-09-04 09:03:56 ....A 373872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f245426ccd12fe9893064b3ac343f514c16dacb0608b8c4ab84417c5f2c1c1b1 2013-09-04 10:07:04 ....A 367581 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f25034ad89448c24c57dce842af157c2719a940b2bffb9febf07981daae0d8e6 2013-09-04 09:20:54 ....A 1095925 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f284b131c038580b89f1196fdba01fb8d9981488e6ab004c9813f19e891f3bfb 2013-09-04 08:59:00 ....A 2194256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f2ab5934bdfe116e0b342ceb07f3caecdd95e8074efb9f3ae7b10fc65ffead34 2013-09-04 09:25:00 ....A 430080 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f2ea030f7aff4eb2d8b26d9259cd413c313d915363c961c7fb6b44c71a2da3d7 2013-09-04 09:12:30 ....A 316670 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f2fe7d5e18aaf927b8f83dd02729b886008035552772aaf9a3d2587713dbc77a 2013-09-04 09:59:54 ....A 1371387 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f30c1a57e610a1bd20d94f8f54f08c853fcd4ffc7d3356e05ecb9f9baf662226 2013-09-04 09:33:12 ....A 96411 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f32765d3b0dfe5106d5f865b8127befeaa2a269feb3241830a018d1352f8d3fd 2013-09-04 09:15:30 ....A 204800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f32c5d1bf73a135df3250470aadd96063dacadb9c33bbb40d5669c6c3b04a295 2013-09-04 09:09:48 ....A 151552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f33ac9e8036bcdde90d0c2dcbcbc96ceee171ef074d46325ce1967edb1d8265d 2013-09-04 09:28:16 ....A 686080 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f36509b5db78a73dbd76e185756b1d4837bb2212240ed2a16a5be9ffd6a25b26 2013-09-04 09:58:58 ....A 139264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f36ec89939d0800478a771f6364c74e27c037eab0bddf81d044f37ea63aa4007 2013-09-04 08:56:42 ....A 19503 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f382ca3d10d166db7520877668bf1654bcba80eb3d0267fc42f27ff24d9ab6f6 2013-09-04 09:17:42 ....A 2084864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f399ae7f33de347d3a5301cce21b503a62c4cd25f640f0a4a8bebf4d84e6509b 2013-09-04 09:54:10 ....A 243200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f39b2e98ca2e563f574f34c7a14d0a824e4c56ad61d40296de5b9a5f9bef5107 2013-09-04 09:10:32 ....A 629512 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f3c3f81573a8fbb22b7e5bc2a5a9d12b60296c524d6654426c563aff60e12d9e 2013-09-04 09:28:16 ....A 778240 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f3cb87e2b8dde39c7b01e0863aef8f96f930acf5f71db3ac4ad74c1da13f5ac7 2013-09-04 09:44:10 ....A 87096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f3d4b2864457af297276d1eb34dfadcccdb71e7122cdf4983ac62a4d389b0ff8 2013-09-04 08:54:26 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f3d831de374d77230759e54ff44a7034b0fe84b376194fd13e6efdbfcb4bca55 2013-09-04 09:24:32 ....A 118784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f3e8aa5bc6ddc2f969c294cde2be38a0dda2be0b5184e41a56153826840059a5 2013-09-04 09:07:28 ....A 62464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f3f1c26abc08d89d31a6b85b876ffff6580984792cdd2f49f81d465974d99f86 2013-09-04 09:16:44 ....A 492465 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f4182e9d7d93658e0f13a6694ab42c4f5f12322d2075fc221679050246b1ad0d 2013-09-04 09:17:30 ....A 85436 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f4285e78ab0ce289bffc812da0c18fb3d7e6f0fab4fc2dab93f0a700cd230461 2013-09-04 09:36:46 ....A 276992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f432bd46f97d49566634b1d4251245f26339677432bcc86f47c245d10ff8b99e 2013-09-04 09:23:18 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f43bde9e96534ac166f863b1b7e0f82bcfdda80d22c03b497aab3fd787683ca9 2013-09-04 09:16:18 ....A 598016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f43cb5cc1a224f52e94c0fde292fb0024aceaa3f6371dc4f86061151564b0081 2013-09-04 09:37:04 ....A 1527252 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f447611958285c54c5f7b7f1927ca073a7a7aee998de8c37aa7ff7ac09713538 2013-09-04 09:16:20 ....A 75776 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f447ca5b19e63fa80f0dda17bdf2eb5f08a73feb02c1eb97a275344449e2802e 2013-09-04 09:58:48 ....A 1554556 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f46d65daf7df4ec460e050709c82a87b0bdbab6f70358a1187deddc225511a1f 2013-09-04 08:46:46 ....A 569344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f482d0ce6c33dcc915fb0210788efc80ad058eb1228dc66d2fec935f78fb4277 2013-09-04 09:07:50 ....A 53760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f4c4799433ec6a5a0a5ae21e0ce999e0ddd4fd56276c96a590d203d036b9db19 2013-09-04 09:19:08 ....A 1367680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f4ff592171da295ecd0f2e25fe7f09e314b547674a08aee11b2fc4da61bfa5ac 2013-09-04 09:41:44 ....A 47104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f50c0e07c13a655c57c6542e68f803aeab4b825755cd4b9faa0eefd25e2ba14e 2013-09-04 10:02:20 ....A 814024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f51aea0c214b02060ec52e65dcd1e40fa94bc27766b06057dbdd9f2a1c8088f4 2013-09-04 09:52:06 ....A 504344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f5274c32e4cea8faaf10bcdf0f8c31b8a5023f563d3c786da6713b900b9b41a7 2013-09-04 09:21:24 ....A 284160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f52f5558b315b6850c8da5ce87a771211adc29c4c1203ea51f29ecaef731dbe6 2013-09-04 09:32:00 ....A 43077 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f5342cca3a6d641012ef9d4a8cc0d2fed51ee780a65adf5f923d423fa466a8c1 2013-09-04 09:05:12 ....A 453347 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f5348f78b279c626028c82a2d0b0bd23971fa35a3fc31fbdf4ae354881e612e2 2013-09-04 09:39:00 ....A 307543 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f55721731193e5539c4170878df43890d5e8c94e53bad8221db1db0e5b850f28 2013-09-04 09:18:56 ....A 1134592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f5615f55a830e94326b2c5b97ae005d3287bfdea6f26720443ce1e7327c5adea 2013-09-04 10:06:30 ....A 466944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f566fcc350b06cd01e4fe70872378760c8d015902a9df56c741048e04987901a 2013-09-04 09:50:20 ....A 196608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f56b8d2953f2feaf178a1f9fd4d0e746a0dc56ecc479e9740b884f2a254ff826 2013-09-04 09:08:14 ....A 902272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f5847522353eff8ef0161cbb8ea7fe32ee4cf03c54f9ca06c0a78f43a5354667 2013-09-04 08:54:10 ....A 309760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f5a62216e306223ed4e207d8b4fe20f78c1a0a1c415f98c1c0c145146211d413 2013-09-04 08:54:42 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f5b751764c67e2266991932cf13003b32ea7eef2c8435ac24041be7311f63cb6 2013-09-04 09:50:22 ....A 1029120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f5c589839f6589a5fd9934f3f29b3227ad0326a3a8618761aee2b3c667873eac 2013-09-04 08:58:02 ....A 45056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f60b0076dabd2a0168f203d0386c1de52371e34f607b31e6d94160e759bacb49 2013-09-04 09:19:46 ....A 24576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f610a67da2f77c9a17b6b2dc20ed0daedbe7e4172ab9fcc90f478825522859f3 2013-09-04 10:00:32 ....A 86528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f62a8562179a96412b30f5316d6e4d615f28350c15fa03a4f2fcf7e78faef053 2013-09-04 09:22:04 ....A 15616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f63382f6f128d45b068a94fed034380c6e8d8d04637ee97a50d560999b557d0c 2013-09-04 09:09:52 ....A 722944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f667c067e5261d5472941d3c8def0bbd7dfe27d61b6dbb2ff99133f6b290672e 2013-09-04 08:58:48 ....A 80214 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f67e7ebaf9516470e331b766bda6c62f5c81ff0459ea26710c63cc84a373ac9a 2013-09-04 09:26:28 ....A 70759 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f6a3cc5821770db9ee288c76a180af0ebda10af429cbcf3a435b975b570e7bbc 2013-09-04 09:55:18 ....A 1142912 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f6a99e5b380cde7a52afec5e56205c60f3b3ab089ae96880233bbcc69be3fe78 2013-09-04 09:45:38 ....A 123904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f6b7b1e2e9cdc0a22190cf062833d3db346d14e087445ee15564a40bf75589ba 2013-09-04 09:44:40 ....A 618496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f6cb68105550a9a03c1702962b0aad91079dcde9a268a282a4cb0e475442c37d 2013-09-04 09:20:12 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f6dc739600dc3b9c6842f7a6c0dafb2730479300368567837bde32b2ef04e898 2013-09-04 09:08:22 ....A 157184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f6dd53a6da68772fc4ad36e733ddebb5aa383c9525752d1fa3f8cabf5c64fbcd 2013-09-04 09:02:46 ....A 208896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f6ec0e23ba3928e808ef24e965e490dc7f4d9551f9269ce5b77d53e0720d1fa9 2013-09-04 09:22:28 ....A 526286 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f70a4b999b8b7614fcc441e407ec7f8ac6a7820010f4977f8e3705ee2da9819c 2013-09-04 09:09:50 ....A 27157 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f71d51202e3d5ce56a660bd47d80f77256d805a0b028dfe014fd610879f14f2a 2013-09-04 08:54:42 ....A 3662 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7355436e0ea41b45b8c537802a6f56a534a1b4adc5d9d713ac2ff421f8d34a9 2013-09-04 09:05:46 ....A 4096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7431c551a1591ceda4e189a697d89a78a3d088c0a5fe7c036fa07cbb480d5e5 2013-09-04 09:26:28 ....A 12356 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f74f7e7dc7bdd9239f648ae0d06909f0d9e6a61ec57f3b67e8adbc7db91befb4 2013-09-04 09:44:26 ....A 46884 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f75870f9950b495f781684b8b2da5a292951118fe6a3d4f07250c08df7797dc8 2013-09-04 08:56:34 ....A 429056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f760a733131e097226b368b69b107713266834a21cf5ae9de45da175b3a61666 2013-09-04 10:03:16 ....A 20800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f77978b494c20af3de146ee8387d2cb6b059399f8be65d33ae5b9acc1afe1ba6 2013-09-04 09:55:14 ....A 180224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f77d67d1589c0069f8c2a3235ff94bce2b7a58f556c089f22966519058baec3a 2013-09-04 10:04:36 ....A 123520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f785b8739a7212d947c2e4dea3cedab1a4127509235d35fcf057607682e79e7e 2013-09-04 10:07:40 ....A 153360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f78f72aa017bc4a616462c0fc59a8bc7babfcf843cbb50ae2669dbfe7a4e326b 2013-09-04 10:01:30 ....A 1960467 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7912655922d972db6c90c4a137435b20bc6a922f4a679e09e0c62b8d36e4a87 2013-09-04 09:42:56 ....A 380974 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7914511fbd90d1811d37eeee5f06077a4404e2b3b2ebf05908ff596d35bf34b 2013-09-04 10:00:54 ....A 41984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7921e5e56462a6bedc189034c5c036809dfd2171f217e0da61dc065bce07020 2013-09-04 09:38:04 ....A 40960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7925e3a3c457a8d8ae3ed12a58b6ab42c086a3ef3fb12a21a55aea655334a5c 2013-09-04 09:50:56 ....A 6656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f793466b1431659e83109baba4857d366423b3d86c20d0947c77ced612cdc48c 2013-09-04 09:52:46 ....A 261926 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f796830265c74bbb85ec9d56ba9bf4c004253f950d32519d1529c2a758edab0b 2013-09-04 09:58:18 ....A 4067408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7978e64a8a1b2625e80ff2ab2520ee1bf994dba11f5d04820a2ee2792ec7e16 2013-09-04 09:50:04 ....A 429763 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7a12dcc5561eb1ff26da18bc490773c5e9f4525bdeee80d38fb0019ba61aae7 2013-09-04 09:59:36 ....A 77908 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7a44f7d9231296daa779183caf6b0e0c35fe02fdfe55b81276e2c45658c0109 2013-09-04 09:54:32 ....A 208896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7a933fbd474d7bcbd052d394b7c6438dcc118e46593c9b748f1a3f1c0b4f7bb 2013-09-04 09:59:32 ....A 25176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7aa0479e1ebf6f86931213170c1596e1ca54c2a158e4b47f834d34908fdbe09 2013-09-04 09:57:06 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7ab9f9438f4b747a5c728519491831f83462eb234fdc6bcbbdf9adeef762f10 2013-09-04 09:52:44 ....A 684107 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7b2e09d34274342b4364908b9c2049fc86cd902435409c6fc98bbcf806b431f 2013-09-04 09:55:22 ....A 73728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7b64799d2ffdade8b056c98f8ea33a514a84158e34140bbd42f6eb1659c4aa4 2013-09-04 09:47:50 ....A 27657257 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7be7ef261bd639d1fb81f5459087b41311771176332f81417dd678dc500bd65 2013-09-04 09:55:50 ....A 282632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7c2426ca5b8cc20498a7e535700658f893fdf38613c03ec3284fc3266c70a92 2013-09-04 09:58:26 ....A 157046 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7c3458c8f60ede10dfb27c5b9db6b2414eb8d9e8faf2c572be7dd92b9d70674 2013-09-04 09:45:42 ....A 1382568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7c48c5e3e4a52e0e3410efe48a6b05e0a227bf9af9fd270abd8b6d5bf35036b 2013-09-04 09:53:08 ....A 1007616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7c8e5980007bb0ef3cfc50a52f60dbeaddf9220b7a29bd8ee15481c58c28745 2013-09-04 09:48:22 ....A 263685 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7c8fa6c64b886c2de73005c4c1b5a5897802e683a83be575f431e68a1797c9f 2013-09-04 09:53:08 ....A 432753 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7c93cfebcb832c7f2787fe81dfb1bb581d66cbfd703a5cc4361f43f06c5bc9a 2013-09-04 10:03:08 ....A 55283 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7c954e4ff1d7ce433d2c0cddef20791cda78c7fe06d1fc83019057e30076936 2013-09-04 09:28:18 ....A 82560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7d8cdd0bacffecd6ee3be6770b914e792e381611e8c27816974aeadd3256059 2013-09-04 09:52:48 ....A 550408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7d8e1831eaefb32061951ebe80abc952a6fd8f3d754bba6994568779ab79c90 2013-09-04 08:52:48 ....A 27136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7dcc58f15efcace4e2cf705e948219a3f2a8e7f1551a2b6897073987fcddc54 2013-09-04 09:55:32 ....A 1214966 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7dd125506862a8b774e07fb85e96b41c4e3698cc889e801ea6fb9b479f3ea81 2013-09-04 10:01:02 ....A 31680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7e513ebc93f90bc0c4597fb33a679848b8716044bf197da3c2a1644bb491b03 2013-09-04 10:07:14 ....A 838728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7e5809e5d7210c3b25a6cf83cda8859b782017484c639379341b2952d0e11ab 2013-09-04 09:58:22 ....A 5111220 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7e8117c25a62a02e7d7e208222ea174716ccdfd54b77a38744c376aa494cfa8 2013-09-04 09:59:14 ....A 37376 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7f3bb6b1aa359957efb3269ee668b8bae558188d8f78668dff986f08c7fa765 2013-09-04 09:55:42 ....A 702464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7f454c65db5ab8313e0de617f61b3ff9d37b24d6f26e79af733a388d07cc44d 2013-09-04 09:52:30 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f7ff202cf5e554bb4aa4ba7da60e7119dc0b5e5a47150413a9864a452cac44e6 2013-09-04 10:07:24 ....A 1418794 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f800d58cd5676cbb13f431b1a7b926133817d07e5335952d1b1856e969aee3c3 2013-09-04 09:57:10 ....A 795884 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f804457005f4e444513b8203edc8cb4757431f363497d7dd34d2d11c8b5d9dca 2013-09-04 09:48:42 ....A 202797 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f804826a037e2d1ceedba041d8b66e847cfed01ce412f571d0d5ac210320dc3f 2013-09-04 10:02:10 ....A 12038 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f805e12bd2dccbfd588f4d9e110691a4df453a8aa867e05a7e3f40ff9e550dc7 2013-09-04 09:53:44 ....A 438272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8069d0569b5f155e63835536bfd12c34ff9bec3da870a18badfbbbf467b0a75 2013-09-04 09:46:50 ....A 123524 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f807998f158cf33f6cfdbdba8cbeab0ad781d399d5df5d3a3c12b29aeb18d5fa 2013-09-04 09:48:54 ....A 186368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8080fd1f6443ca42722165afcb438777e9d832daeacab8fefbc809693930534 2013-09-04 09:51:52 ....A 241168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f808f90fbe6e7709e1e882952c6884ced8430da5fd8a42f5195d8f209f619d55 2013-09-04 09:54:04 ....A 168448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8092d046e725f39d3b25fbeca98f29db12be4fd497d3fe209331f73238f585b 2013-09-04 10:05:56 ....A 525906 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f80f11edea32a347880096b146045ed6b8c538df769974454bc59d3aa5c2cabc 2013-09-04 09:49:52 ....A 1037869 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8148a34622688bdeacfbf5fc4149a417957a6465b5c1235e067261eadab0d9e 2013-09-04 10:00:46 ....A 2468021 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f815b4a32abee09b17bc07c61407deea7e3c393f035dadba18d048f4a6cc89a3 2013-09-04 10:04:58 ....A 1740800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f81780c9daa56b696c0286a59ded486a3f27fd80459346852db3bbccce6c0bf1 2013-09-04 09:49:20 ....A 118272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8178fcdee87eb19df2a606c400a55c0566c26575611708e4c6dc56dc7542db6 2013-09-04 09:50:00 ....A 597538 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f822b982fe44bc95570ece19f4265b734c6c5b1f9689399ac536a2aa5dc021b3 2013-09-04 09:49:28 ....A 1300359 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8279db37173324aa898a9fd9e5ac41eb34b96faec0fe7b0cd4bf16e4e62672a 2013-09-04 09:50:26 ....A 15872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8286cf3c9b8b4b5bcf199fa586e0c927a5ee407fbcc94d1196852d5d4e5552f 2013-09-04 09:57:24 ....A 601992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f82998b21ab723156c001d27bf7c0be86614142124a89bb81636ee180f3fa1cb 2013-09-04 09:29:44 ....A 180224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f83235d83a9b98b31fe0688811746313e53a67977df63576c4e248a5c912e5ea 2013-09-04 09:56:44 ....A 75880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8331826cabaa132b7e1b97ffb9b9147d91800291bfda38583e724f6ee83c3e8 2013-09-04 09:47:40 ....A 76006 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f835f4ca9248341ac2612348abd5de31677db7633e7e797c9fd400d0f58e5eea 2013-09-04 10:06:56 ....A 17152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f838a8508e9e7b53c76e7317e691398de4901d3211aaabc447c669de13dbac7b 2013-09-04 10:06:04 ....A 73368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f83e62e0802125e1da4605a2d59d88bcf10b15a202d701e52bf03f62905b9068 2013-09-04 10:06:40 ....A 21216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f841d1870ba5924bcdd23d35f6f44999f56b93042f5346cfc78d9a2767526a0b 2013-09-04 09:51:34 ....A 188902 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f846641d2ff21110079de4e422d8188e474e7c4fc0d673715363e91b4fc51fb3 2013-09-04 09:47:16 ....A 87040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f85b56ff15eb01939d9f356b173e4b11077b6196c97410c72d101491097f1234 2013-09-04 09:49:16 ....A 73728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8641473f5aeacff748933523e4e705b7376ab8e25c2f03392decf0cdba4f197 2013-09-04 09:54:30 ....A 712704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f867cb406b2e3643c63685b2e1159b8406fcc498f6f23d8db732b81f912ab089 2013-09-04 10:04:50 ....A 168448 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f868772d83aed6a28c9a125be496b0a8acc47142f3587e9d66ba74873ce6806f 2013-09-04 10:05:56 ....A 123904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f872ece0dd70458b1adf40fcae776616436a6f67541bc3b20a54fefc6bd71f31 2013-09-04 10:04:48 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f874e3b0fbe8ef0b3609460b3cad4f9138feca532fa8a8201ae9daa95c39d2f5 2013-09-04 09:56:20 ....A 1432576 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f87b9b57a64fd64dbcccffd2cc750ace4c6c6782592a519784f1cda9ecf44480 2013-09-04 10:02:16 ....A 253440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8808c2c889238772bc1edd078fac58e20e52b6cf7ef816f051a753db1037413 2013-09-04 09:51:42 ....A 191488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f880d99329551472bc1d381c7fafbeb9442003e0d11c730c6df5a5ea0784b55f 2013-09-04 09:41:02 ....A 143360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8818371d346428f5b00d991a27a5562b400560a09b4ec681d171f744ed8a7c4 2013-09-04 10:03:06 ....A 94720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f88512376aa8da8512a2afeb99af9a1ceaa33bedb2fa98af23c073e67794c651 2013-09-04 09:51:28 ....A 134035 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f88788a36eb5b6f19f0fa0076a6cd3446641b3e94d4d29a930ca4e8672d601b8 2013-09-04 10:05:20 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f887a55780b9c9b58f9d1d8308089a68cdbccd0a50ad8ea13e29652c5ba447a9 2013-09-04 09:52:42 ....A 2470843 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f88ad232f1d87bf1d5f185ea523ebce632cc5749815573853b57186be960cf91 2013-09-04 08:46:54 ....A 62976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f892dd53a5895f4641a9bad52a95dd7e7038c261a284dc5032bb671e0acdeb69 2013-09-04 09:56:30 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8980db365c87e18d70c930207d23b8b3b7e454856bbd889ab067094b70e8d0e 2013-09-04 10:02:44 ....A 49089 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8993a2e5960b9b4984a9a34f78ba39380f15c307cf79dd90557f10c6076c92d 2013-09-04 09:54:30 ....A 1412336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f89987169d953c370870e3586f549ca78aa566aed14d702ac346ff155ab9d6c6 2013-09-04 09:58:50 ....A 85206 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f89ed9494bfecc94bb86985ddec77d35a2e66174e3466b22e4966257731aac1a 2013-09-04 10:02:48 ....A 21888 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f89f8cc63f7256532dd26532818cabc88603fe05da5cf319b5d7d3822b6616d2 2013-09-04 10:01:50 ....A 3712536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8a369940df547091bc809a8e31f1d90d91faa51e7c1632dfc44372640b01a34 2013-09-04 09:50:02 ....A 127688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8a877969a48abaf439cc84b5b458fa2f8244fa9eaadb75891e279ce9245dfa0 2013-09-04 09:54:06 ....A 105754 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8aa114e977ed66e35561af690d11572b549950c9a91a4b730f986a154966e33 2013-09-04 09:57:40 ....A 50688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8b4eb8c9a25ed0d5ffdfcc073af2b85e6f672e0bc3b09a03bca2e90d9d60a40 2013-09-04 10:04:00 ....A 102885 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8b661ab5189fac22b80575ced9c5dbeb7cccab74f50f783fb297d028ba9e544 2013-09-04 09:55:58 ....A 459264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8bb122d76f20db20ded4c0f81af93f3082e157c0898599f09f759de7ceb94de 2013-09-04 09:59:22 ....A 76800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8be9ecdecb63b7950f984de04314e92a3f0e4b2ad79b9bfa005156d267fa3a9 2013-09-04 09:52:34 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8bfcc6152d0d7b143032a1ffde07f5e64ee9222240c229c434bb75961e9304b 2013-09-04 10:05:22 ....A 101172 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8c5087a84f10deb7e072d64a82938eceee0ab8e5da8d90efd16fe09a1a35fa8 2013-09-04 09:57:10 ....A 3221197 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8cd624c0c98aeeddd71d71fb793a2c554afa8b6f8eb351729f8dea66ac71a53 2013-09-04 10:03:06 ....A 813523 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8d0c169266b2538558881f119a36040099fb063a08b98a49eceefda085106c6 2013-09-04 09:56:26 ....A 1073152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8d1132482ea781f82550ac761035742738442ef3cd830e7c2c6391eb6b62be0 2013-09-04 09:59:38 ....A 561160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8d1c4b75017c927c8ea56391ccc38f2b31baf835e6033d6acdd69a2633fa091 2013-09-04 09:49:00 ....A 1493548 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8d1f5a1ab652b7fb01d77039402edbe286fa3f6b000ba96587df8bf164700db 2013-09-04 10:00:06 ....A 36864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8d63cf109e4dc86ac51e67b00a5b322f79734a2ab1f6eb69cfb2f536198d552 2013-09-04 10:06:50 ....A 658525 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8dbc1ea78e590e6595c0b0dd9ebb6708121cc6cd41866102f00ac96b972102b 2013-09-04 09:59:12 ....A 27648 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8df8e2e998acd592ea801f7c7c569dd426cb89e5984503f774f2cd6011cea2c 2013-09-04 09:46:24 ....A 1384039 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8e2342a82524d8302333f85b23c4bc89502d00153df9e845bce9a1fcfe17e6c 2013-09-04 10:01:58 ....A 45617 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8e54e31b96105f2d433d8ab67aa478f9257e349d310ee1072e4a208585b7d35 2013-09-04 09:51:50 ....A 61440 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8e63d894191dd79a2f433709611e8746bcab19cc225285bc7f2577bfbe8e30b 2013-09-04 09:59:08 ....A 73728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8e7b791e0954ab139ac4b41da8103488f9cfb9ae5f617458f1a138191d0eefd 2013-09-04 09:56:04 ....A 589824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8e97bbc74ded22c329e5ecd5d9fafe64cb426a64d1455bb0ddb76bf722905bf 2013-09-04 10:00:00 ....A 69632 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8edd310b0005c5b8a0578d9ad1c223d2189651d6a719c38416d4cb72357af8a 2013-09-04 09:50:14 ....A 781312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8ee0903cb15555550ac6d316134b79e4a3a3941b8b97369868089c1a0c0c756 2013-09-04 09:52:32 ....A 52451 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8ef0d1e7d01b63c7020d5e0c7dadd1976f9c3574ac6f572bc2c308f6067b888 2013-09-04 09:49:26 ....A 141886 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8f074b2910b5bd7af03b869a89a3ed1027a0c982b96a55b6a25a9d7a207b971 2013-09-04 09:49:04 ....A 262144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8f075b45bfb7f86d0295e2a64bf57dccf70744e39d505d50df1aca5fdef1d2c 2013-09-04 09:59:30 ....A 263690 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8f247824ebbd8c9f7bae9f5a44265fac7a4980e8bbaf2f79623b84714f16311 2013-09-04 09:41:04 ....A 44387 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8f3103f1dfc7f3ac3158e0b5046aa4ecd26a2dec3aac5416916c66a051006b8 2013-09-04 09:33:08 ....A 910570 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8f6bea6a9d213e2b2f7ae407c936767a72ee4294ca573a2053592561e26894a 2013-09-04 09:29:06 ....A 524800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8f949a069d82a50acdcf3d959906743f9e26f5f5e2b79d0b15d9e68a95f793f 2013-09-04 09:49:12 ....A 110592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8fab3d08fa6e21a059b79130c2d0090ef5dee10639cc2c9dc57103b49258cda 2013-09-04 09:50:18 ....A 544451 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f8fb3a4300ed7d11009c28b1e31cd09ee81d6e985f4056f3a9cf1d59534e989d 2013-09-04 09:49:54 ....A 1273856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f906aa24cfb576e1f550b015a5b464df5cb133dffc46c9c93b589f91d2199915 2013-09-04 10:00:18 ....A 127488 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f90882bb0b6c8de95388a38116cfdd98b1e88bcfb3622dba2f2407e566b79b47 2013-09-04 09:53:06 ....A 23552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9096df4758af6443dd062c2bb7b6c6461ce777d92b2ddd2f3d53ad8e1cd9aab 2013-09-04 09:57:16 ....A 589964 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f90e010f028f6091758ca61369c4dfaafede82bb5bb5dbeaf5d6021309196280 2013-09-04 09:56:32 ....A 4227072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9153ff97819cba3aed34f7b2cb9c9f6c133635d8b394d44fb14b441a69e0ca9 2013-09-04 09:54:52 ....A 143413 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f916a19d3599e442749e8b54b4f274603d32b16144ab13e6f2ed864ecc4b2cf1 2013-09-04 09:59:06 ....A 622080 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f91dd7dc995ce6c442fead6def83fa575cb4f95f2d42fdd96d4701e22bf2cb40 2013-09-04 09:47:52 ....A 931393 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f92270d993cac8e531aaf80d20d3ad03c228e27e7675f64b48f8449430cbedaf 2013-09-04 09:56:42 ....A 550248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f924e5abe2d22607a83c9f250357a114428f4f62c0badb233aca0b7f1a8ab9a0 2013-09-04 09:03:02 ....A 2125312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9278ccf7822e546ec52419fcd8372662405d6816a404f376ba00b733cf11608 2013-09-04 09:56:22 ....A 85206 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9281bf2e40c851c05701b56713cab9a9f50b5d27eb22b46f4e936fbe301eba4 2013-09-04 09:59:08 ....A 830465 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f928838bf015af596bd2de27e75818065e624180d4e6f6631b2b1edc7ebc3d1a 2013-09-04 10:07:00 ....A 28320 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f92e0209791d29a29c86db631e11e4e094918daf9058a67bd990d40bc60cfa90 2013-09-04 09:50:20 ....A 308651 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f92f55a200f5b55e68b2200b26b11a1397b5caafa4e8703bad599e04aabfe596 2013-09-04 10:03:02 ....A 498176 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f93a109cf568a6c2c8e8e9a6be5968dca31c36ad75a665ca8beb14ada096e84f 2013-09-04 09:54:32 ....A 98304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f941c15062687630aa670b7d43f10d0261c63166364efb4a0e25b5b49af6e6fd 2013-09-04 09:53:58 ....A 1034582 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f942d6a65de8970052be325ae3232169ed7f2e380d48d6198f5356fccbd24b9e 2013-09-04 10:02:20 ....A 274688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9443588e033d959c3209906fbfe29849a31101cc185d542fc4f3fae64fb9094 2013-09-04 09:19:50 ....A 24064 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f945a2aa0727d074e631bda3ea6fae0810e88a405f35f2a0f7dd3a94ee5c24b5 2013-09-04 09:47:54 ....A 23999 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f94c2fd1931c3e996dbd297d1152d0d960dd3a26c1407928eda48463e4a37209 2013-09-04 10:02:44 ....A 123904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f951b85cd4a7a9c0aa09c8c8a1cab8bbe8fcd290da478093c0b806927186ee97 2013-09-04 09:49:14 ....A 131072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f951d1b88db513126b795718102a290a882ca2442f593bd05f1c96d0a078662b 2013-09-04 09:57:40 ....A 288231 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f95412c67b9b8299cbfb51ba60a69ec7feeb30492717a9262f005c32cfd27eaf 2013-09-04 09:54:44 ....A 73728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f95722f257454d47e180b58fe12f4b777186cf3641a7e670287a5d1d3dcd6b34 2013-09-04 09:55:00 ....A 31173 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f95930d7bb516f6918f037e4dc828988f7c45a62b6ebd52dae3fee1267d788c3 2013-09-04 09:21:22 ....A 123466 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f967cec160ae9e43023d5533151b5c30e9f79cfcd65699f75366604a542f0375 2013-09-04 09:27:16 ....A 1524976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f968ecaf19aed5ebab00c46d42113a52d902e21e0be7ee70606acf3326599620 2013-09-04 10:00:14 ....A 359808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f96f897338fb7ef6029509807a86e96f4482109bec38c8911275f57730f6d2eb 2013-09-04 09:51:28 ....A 123904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9701afb4a80a0cad9c72e5b759fde1a9ffec350f7663c92c3ca2ae297c44bc1 2013-09-04 10:00:38 ....A 166400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f970639a166353d99bd4619ebd8ace5f0c71885df671a318b344c3524bfb2910 2013-09-04 09:00:58 ....A 183808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f97230bfdc5511c570abc4dc288d6df0e0043331b587936dc67886f4867a8a05 2013-09-04 09:54:44 ....A 2476544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f97365fe8bd659923e8b63f473114a823708a2af96314f6942c678bceb0209fd 2013-09-04 10:03:56 ....A 1963136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f973f3cc089bdae806c0b8a7980aaa252d2bbf40c927d6e40c935e23f21d3223 2013-09-04 08:52:30 ....A 376832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f97ead5197f8f163fc3e2b38c996c0151bf17db9765f9fa06dfa8fba9144c5e1 2013-09-04 09:51:52 ....A 1298917 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9803fd07add883706d86857c0fded627f2d01e80a3fe4afd57bc93f3459966c 2013-09-04 09:51:06 ....A 86256 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f98579c861926227f56388b3879cb929af76757da731f53d5a1a941df035b9df 2013-09-04 09:48:54 ....A 361344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f988cbe5e5562c688859417e98c92841a4aadc90644ba6d67a93875ece154420 2013-09-04 09:49:20 ....A 32511 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f98b63ec470c5fdcb10b26ae4435f991fb291bc7ec03ef3dbf664a4f2ad3bdfa 2013-09-04 09:53:28 ....A 23040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f98bd57d20bcedaafbca1c1f1470f38d7909391a729810776ee6fc9d6687a1ca 2013-09-04 10:01:28 ....A 12460 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f98f98b0eb8c5618c29235f286e75246d466d563a1a85505d9d3133a98c13a1c 2013-09-04 10:02:16 ....A 86683 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f98fb77e844d84004f5c39493fd39f62ce9acab8f1c62964231ff2b104267c07 2013-09-04 09:08:54 ....A 802816 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f98fc9807d89dc9114727ea3cc1b10a0b29e93ce613f6c65f7848b9f66785e29 2013-09-04 09:47:50 ....A 103600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9914b3791df37a0bba9c62b29ea59b39dabcee6cddb5ec992323fe96a25332c 2013-09-04 08:51:58 ....A 78627 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f997c5a44fc97127f6671a8aa02bc2ce8faaadde81a4124b77e6e35e5ff76c0b 2013-09-04 09:54:28 ....A 195072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f998ba0e5434dff59914f8004a49ee75079254106968bf83b51097b42bfabc79 2013-09-04 09:59:18 ....A 78205 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9996f67839524e84d3d896fae31fa6e85ce5876f32b955f2f2e280b2c5edbfb 2013-09-04 09:57:54 ....A 394626 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f99efd1c9ff30663849becde900a383a55d6143787f03a480c85d37f4bc0c15c 2013-09-04 10:04:56 ....A 681520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f99fc28b5595e4802147e477d2fb061ee4e8ba92c6c4ca3081151401bda0743b 2013-09-04 09:37:56 ....A 4096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9a067a37a219405cd2c091c8e0f907fb83d30876199150237c1f01d376466bb 2013-09-04 09:56:08 ....A 601480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9a7052ed5228ddfb21407bea53421e44534aabbe6b585971e0e3ebb59672bd2 2013-09-04 10:05:20 ....A 2480491 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9aa4a76be2354ac6b3db8bb5f87deb7b7e0ae560c8456baa7f4fdd912165ea3 2013-09-04 09:00:42 ....A 211968 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9b4d61c77dcbd41498c59dc562d43da2906fd4f204fa78ccea8e76acd9ed0cf 2013-09-04 09:53:08 ....A 90378 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9b875a782c2262920303c5c212499bfcc3b0b46f219f7413da45fb1b6ec1df5 2013-09-04 09:56:22 ....A 866816 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9b8c2e1951c6b0146a9f244420997a3111a279c943b5eaea04aa211d4f26644 2013-09-04 08:50:32 ....A 14848 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9c0d61f8aa6317e837585f83c9bb1e36ae71670224a64a2486c8029d9397cc3 2013-09-04 09:51:36 ....A 200704 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9c24e4de958948ed8826045203d7418c16655c6ad7d140bfd2583fa622447d7 2013-09-04 09:21:02 ....A 656000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9c31b9e62fd2b6ade24826faefb1bf66bd77a9fba6acd19b58e32e0641a5765 2013-09-04 10:01:58 ....A 99328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9c4b5311984a51189abb7440b16e66dcd72f4f76123998eaaf0fc360fa07e59 2013-09-04 09:48:50 ....A 1375744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9ca54e959bcf4c259cf8ad55d8c17b9f18015b854099403ced8b05e6e882c0c 2013-09-04 08:55:52 ....A 601088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9d39c264f0796f0ac872db17ded347abfaba2c1f8cf2b7efb02e798c2317e5f 2013-09-04 08:46:04 ....A 462848 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9d6f16bc12a9e142c04ed42bb961f258b99bd0ca646d25216042f85be19becd 2013-09-04 09:52:06 ....A 601480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9d95fa82c61b26eb32a7bb0a944de76c42ae18db0bf7cf2a575d1f9ede9d104 2013-09-04 09:52:08 ....A 240128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9de04e89968a80a3de966df7f6874351c84e25e2edd034e5ba6892eaba743af 2013-09-04 10:02:54 ....A 624640 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9e09dd798d8520769eba5c29ae8e3a49bb3eca9973439325c7bcfb1e21e1bba 2013-09-04 10:06:50 ....A 1469897 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9e1f312c384b6123016407e1722bb04be9158bd1bb3a7d9a2a38ea9e3a86867 2013-09-04 09:50:12 ....A 605184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9e492359be7d03e2ecd7821940b3dcbe2dea1d0a75913ec23106389fb7c56be 2013-09-04 08:53:08 ....A 372736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9e83c858a30f065f5b04776405fa71b4283b720498633d13371ba8ae35559f1 2013-09-04 10:01:48 ....A 1918464 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9ec0ad0f77240d1271ea3c5562add614f6757cb7f254adcdeb82bf18ccfa200 2013-09-04 09:59:32 ....A 55458 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9ecd76c82f84acf44a020d6d4ca2009bbc871ac7bb270ae995b1a58a84c81fd 2013-09-04 10:02:10 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9f1da7a792d2fb51d3c02bbddbe817779ff49820ad9c7fb1880ec9bb896eb0f 2013-09-04 09:49:44 ....A 18246 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9f244eed9acf473e72d807a0d2ed0793c2df0594b5b5f69e841369ec2ba1d62 2013-09-04 09:47:48 ....A 292864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9f39e2b7a0739074afe02539d8b78629ac40c86a1a9d15cc11bc16ebb356e1d 2013-09-04 09:51:18 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9f6d09e81ecaad9ecb52e2c11986497d5b53a0888ce5fbd6d39346820bb21e8 2013-09-04 10:05:40 ....A 105687 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9f71c2ca568265d3167d60d4c703cdf73dad832797e36df1d7d4531eef0b37b 2013-09-04 09:49:18 ....A 660992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-f9fc3453ab6e8fe7c6b54e9c34833120392b435d34db893acbcd655f16ff59ff 2013-09-04 09:25:16 ....A 48984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa0105dab9832ba267ad6faedd1049964abfae3e65e9730322177eb8ec29cf0a 2013-09-04 09:41:32 ....A 11009 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa01b6d9347c31c01f158f780ab9c8934d6dfc4cc267af7fc726df79a053919e 2013-09-04 10:02:22 ....A 62255 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa0f5b59f1d21223cc8e7084386a7820c9db701978a0bd5f6b398edfa4f8cca4 2013-09-04 10:00:30 ....A 195072 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa1029800181482f1b4e14086e171ece6738026e5e14899bc41eecaadf17d887 2013-09-04 09:53:24 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa139e165e82517b088858beec1dc319ccbac6c625add94b6294e8431b4bf8b2 2013-09-04 10:01:38 ....A 563720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa14cb2b94cb841408025459e7008e3bff6e0224af92ffdc4f5a9f72767ff62e 2013-09-04 09:54:12 ....A 15467896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa16d857266b30cea1d385a7cf768d2bed372697b1c218c7d9a9de4d06d66634 2013-09-04 09:59:40 ....A 524288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa2141f8054342e7e61719a4ab97f84e505ad2325770d83cb01b84a876200991 2013-09-04 09:54:12 ....A 115587 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa24197ada4e03fb968bb7a201f63ca92a38b33d4a778a386de0e7f69ce3ba7e 2013-09-04 10:02:58 ....A 17408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa2647f87d0f5ec6e3889baa9c6323dba225201fc0c7edfc22c190e4c7bf884a 2013-09-04 10:01:30 ....A 271872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa2b564737a691b4357369fcfa0331a355690e360003499702d9520743b5fa39 2013-09-04 09:51:06 ....A 137560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa2bdd8451114d7ad8bfe6628a4e8deaeac191fd5a58be07c048e6a3c985d7a0 2013-09-04 09:54:02 ....A 146676 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa2c954f051a53bd2d9eb7cb2c71380fce30b911c3fd77d3fe040a8917ef6df8 2013-09-04 09:57:24 ....A 110592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa2d03afb3af36d07400164a3df01cc2bfe3121a8da2fff4c27b2f673e887f9d 2013-09-04 09:51:20 ....A 65536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa2fb004b2f2c161345d2d99d9c7fd050133a45f97ef59b500687d45802eb7e5 2013-09-04 09:58:02 ....A 159671 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa3dc5878f990d24178d53d13373ed02d7a1bd6ea55a2c803107cc8729d9c1e1 2013-09-04 10:06:40 ....A 65459 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa43fa60d99dcc5cee9cc44737284845a4736c24c290cd4ca27449cd35691523 2013-09-04 09:50:04 ....A 115854 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa4712967c524c7712ea5a6423d79ea8e5471ec889e89c7d8329532828e4cd51 2013-09-04 09:51:46 ....A 70104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa4da8fee1d13138495da9e31bb72edca86fc0da31a9295299c66a720c47f482 2013-09-04 09:57:36 ....A 26624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa4e28458689c8236e9fc1aea23ebe2171ef99f179942ae8e1cee692fc6fdd39 2013-09-04 09:46:44 ....A 753665 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa4e6b3820a0bd30d7de6698a5b15cd2c0e4eb1bc019a3abbfebae61ded5a551 2013-09-04 10:02:20 ....A 505290 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa5022393c08c755cf313f8a3fabd213335c4e2c6a7c2d2cce2e15bce0535f43 2013-09-04 08:50:58 ....A 402718 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa515db6ef78fdd8d89ccc430e0baf87ce6bd98ff0429404b693e3eeb5e73424 2013-09-04 09:51:52 ....A 542752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa51f3f8a96cbdfc9e20d256878445803189ec66855c034c493391e66afc38e6 2013-09-04 10:00:06 ....A 1241536 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa5a596706a8623745dcdc61d4a29cf543b1a5240890204c2928bd2120ac2d08 2013-09-04 09:58:54 ....A 87040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa5b769b41b960e43717d2d3a15dcd920c0f372c37f10e81cf191ba0e8bccdab 2013-09-04 09:49:50 ....A 609280 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa5ee67731c4a0a830b4891e889df85558a7968095add161dc25c689220baa49 2013-09-04 09:52:30 ....A 100352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa67d90721f1bdcb1926fff4c239580ca76740c64e4e3e35e67ff987e079d371 2013-09-04 08:59:44 ....A 707496 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa68b2ede02ddc4c5e76fcae71ea06f725c7c7d5bdca23db9851b2f01d0bdfe7 2013-09-04 09:25:00 ....A 962560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fa9b7566c523e566c1b5ac12749b4568eb2ee5a8f44f63ae89ea3f9e6e2b382a 2013-09-04 08:55:10 ....A 56832 Virusshare.00093/UDS-DangerousObject.Multi.Generic-faa33a34a571191b49672f78683f3c0c82c6cf6b7a25887f2f4cff6cada19425 2013-09-04 09:08:58 ....A 1699646 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fab3fa34b81fd68f0d06dcd6062a6db2def06b947b5813681a7fef2226558107 2013-09-04 09:13:06 ....A 48128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fae47bf2e18413f25eb21f21cc153cf6c7ff4dcf85a4b67b51d1399556c057db 2013-09-04 09:15:32 ....A 81920 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fb0dc26b703688021e3da5599c118b96224188ce5eb22d42389de3c967950887 2013-09-04 09:49:08 ....A 1197056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fb1ec61977b7ac13f7d3f3d19279417e34dafd78354b078fa6deee9f06de0478 2013-09-04 09:08:58 ....A 114688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fb2db8bd0975c04f338d25dbddf9b969a5e5474f575f4a2b220c9bf153973ee7 2013-09-04 09:41:16 ....A 441856 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fb38a2a94c77ebd7fcc8153709f0c58d1329469ccbea671089ddf2003f7ed40a 2013-09-04 08:50:02 ....A 69120 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fb44b2ee9fe56713cde0fad79ad4e33ade95461e60b2e2ebc179eb469071e713 2013-09-04 10:05:06 ....A 813872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fb4a73b2eb21e4439f495f5aeeb2c942f485864038617888537bb7e50b292671 2013-09-04 09:03:56 ....A 412928 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fb55362da960c9a042775b863317d82b2d19a2679f0a18cdda7816454bb09656 2013-09-04 09:27:24 ....A 77992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fb652956d57a7dd854bbd3fbb1c919192b15a172ee8e06e8443f5484dd8b38ed 2013-09-04 09:00:46 ....A 277637 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fb6ffee7ef6964d0714ba074654991cf903a061d297ebfe52e8919ad08815839 2013-09-04 09:23:22 ....A 443392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fb882e7cee2665e9b8d0c873e8c77addaa83d00bd0eb78a4ab7e3830f5bd94c2 2013-09-04 09:51:34 ....A 178688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fb9cba90a6288e927b689311be821cc5a69e912c6ef722156440b2541148e6e4 2013-09-04 08:58:06 ....A 589824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fba7b9c913ea38797b4a7db78fd6de0da17abfd78571d600553f0cdef1f305e0 2013-09-04 09:50:30 ....A 25088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fbb1b035197bc46261b91ebb24dc101a1774a05bb1f3440641ed7c109f9fbcf2 2013-09-04 09:30:08 ....A 53248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fbb4ff795ab581dc24171a1d8fceb7a7a4ade879073259b9ba0eb77a51c6e41c 2013-09-04 09:53:34 ....A 22016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fbbcf8df99a985da8233b3b0487c6efa27f9b9700e3b91f9358a3ef3acd75e9e 2013-09-04 09:42:30 ....A 94208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fbbf6a6c26a60d8e1f06e2be96d6a95eeb05df112c7fb97a3fcc87fa7525709f 2013-09-04 09:47:06 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fbedeea7124b0a2b2bfe1a14f4fe5420a589def981fd14277aaf62b32e6fffd9 2013-09-04 10:00:48 ....A 155136 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fbfbb1fd375bb6f700f4ab36b53a1e178b7514a10e1ded745298f0eb51a0f898 2013-09-04 09:20:00 ....A 12288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fc1171ebb723cb5b0519958c3afde2e45d290ccb0935c52fcb0297b28e0fe0c4 2013-09-04 09:33:36 ....A 230600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fc26942cb95bca21633fa6167a934f6af06be6f21c849c76f52dec3f1a6038e7 2013-09-04 09:18:26 ....A 174592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fc2f4dedd892b2a8c958778fbace976c23495e48bdad9663e4f77ede89cfed5d 2013-09-04 09:47:54 ....A 279317 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fc37035309db51cf3bd130ad42dee208eed92b0233208975ebc81fbea6a60a40 2013-09-04 09:21:36 ....A 41472 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fc4bb9d481b3e99a338ee7df16ee1f4078a5492152da3533fdd7445589efc3c0 2013-09-04 09:39:02 ....A 899584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fc86988a0527f010d618d5ac595538b98bdb795c7b4e1b7792ce95bafacad9f1 2013-09-04 09:40:38 ....A 7168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fcb968aa521ff2403dd5d595d77653feec93c1f0fea6b4501494faf0db4e822b 2013-09-04 09:22:04 ....A 13824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fccab5aa293dece5e5988980c93faf41824e9d5cf90decc179ca487fa4fee66c 2013-09-04 09:54:32 ....A 424960 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fcd216bb0252f667d3c936b9123de01321f79876414484e3d72116d70b160a16 2013-09-04 10:04:54 ....A 736668 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fcdca1508612bdfd06e6f465b2faacdacc3da5180008fe0680d83ce6897bc16e 2013-09-04 09:54:36 ....A 189889 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fcde8e425f8f0b164543ddcc09d72fa67f784a2a797dc2336b31cfe4a67918e0 2013-09-04 09:47:16 ....A 47584 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fce0201cf78042d1c06bee63f92f2b74fa666adecb17325e29ead70e08df7691 2013-09-04 08:53:12 ....A 917548 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fce51e961d16ee1ed7f22ae244c580cadcb0472a8465400cf412ccbdf2441258 2013-09-04 09:49:10 ....A 561152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fcf3017ede5b127aca015355246fa7c3797384fbeb9f321911ff141c96404cb5 2013-09-04 09:56:50 ....A 243436 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fcf61eb96dbcb30374c331a34c19d3bc3949593c78961a1e272533836d3b3be6 2013-09-04 09:54:18 ....A 779964 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fcf65c63a42dec4104a9b75dccbe3931b65306413efeb02f9519b15355e63798 2013-09-04 09:55:50 ....A 1362864 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fcf87590e5b89d4d04c90bf7e939d5f25a387fa22e3a8f240295028e17747510 2013-09-04 10:01:50 ....A 65138 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fcf9dd3a605cba52dccca7b67afc26107f7da30b990bb6f744b6c1526c592da8 2013-09-04 09:07:06 ....A 154779 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fcfd361150c3d8ed5de7875644d172b296fa696da14c07655a9f5ed0c17ffb02 2013-09-04 09:03:22 ....A 123501 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd03ab11e19c64c76962fa3e38be503f1e04da8e0cb8b4f3154227a3fc3e71d1 2013-09-04 10:00:22 ....A 422400 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd09612b39a4ef587a30cce27d5796d51147c3a8939e20001585673ebe8406fe 2013-09-04 09:54:56 ....A 1052745 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd0b2d0e6765c88d8952e0f78765e7de509c9a734c0c65a8611c0c1aa0fc0a18 2013-09-04 09:56:34 ....A 692736 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd0c6b90dffe3396b0d3dd54c0bded83760ce56dbfb7828cdd960097ecadfcbe 2013-09-04 10:00:44 ....A 124062 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd0ce8f7f6d1d2908b87d904b12a80b5f52a289b705de8de8de8af43d7a4ca47 2013-09-04 09:47:02 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd0ef722644489171ce6efceeb6c616689243bd22c2afbefde82668ff256bd61 2013-09-04 10:06:30 ....A 28672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd10f592f93b70aba1c0fee7f944eaed1594c528610a405a0f6e28c465a02423 2013-09-04 10:02:44 ....A 114688 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd1931d6dd62dab92e81d6d8ad853f56f3525c7625d8fe88b74304da23cab1cc 2013-09-04 09:54:20 ....A 98816 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd1c7c069b56ec02f6576127dd4e53e47c41a05835a6525892a20160c62d65eb 2013-09-04 09:23:34 ....A 2189312 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd1e06e1c470e31cb650cc1818635b127e3c18d689c7c7443808bb10da82ae6e 2013-09-04 09:49:20 ....A 24352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd3c4e3b08ac78b4137d775b637cbf64936a81da4426d3db9bcf99c916101ee9 2013-09-04 09:54:14 ....A 110592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd40ff94c3293069ae1d160efe02bfcfe47b718b1288e07d2982f31b365193d8 2013-09-04 08:49:12 ....A 103045 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd419fb952f3444190d145182aa1d3a35f13979793c424a84ee81cce65ab5536 2013-09-04 10:00:56 ....A 36352 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd467b6468c98e8665b093b9deefccb358531f506019007ad25302ae40ac3d3b 2013-09-04 09:52:02 ....A 22216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd4965447429ffcfce1510d4e1bf8127eb76434af49a1716c564fd59c07fe061 2013-09-04 09:54:36 ....A 58568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd50cf14eaffaaad3b3748e3614c27051fe254e1d9fd28931e2ef4af88142aec 2013-09-04 09:54:04 ....A 625532 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd515437c604a1f5c9f9a1d5928c9857c59cf6477e951a3af37272d17001896d 2013-09-04 09:49:12 ....A 655360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd52c3601c784dd1b212638259ca6b4d016cd5420c21035a2a69e59a6aaac6b2 2013-09-04 09:48:06 ....A 20934 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd57ca6a0f1fb2e0703f0405f11cc724998e7761a9c1f07d4ee77b888813791b 2013-09-04 09:44:26 ....A 16384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd5b21f5be97444011dfe356e9f7063d9da953db7fcb60544d27ebe5847c68b3 2013-09-04 09:54:44 ....A 454656 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd605c535a460a19ee494d902143cef64f28426796556329815f2e04533b90cd 2013-09-04 09:51:32 ....A 631296 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd631e4be89a981e946769694403960bcfe810523841c55dabf1179b4d9866e8 2013-09-04 09:50:58 ....A 253600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd65b37e8f907f56b042c6ad6518807d725177a29a9ae7326c54e71c8a2bdcb7 2013-09-04 09:00:28 ....A 294933 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd6a663cf84bc3199589813895844c850fa831246588bdbb10a55eed7af6c526 2013-09-04 09:59:14 ....A 1626112 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd6b1aec6b78ee7a941d5513177373674684e916fc15267ff53034641df49d3e 2013-09-04 09:53:48 ....A 707675 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd6eda5c5b74c8a3ec6ab6932b5c2086c5e05865d9097d466b52ac10e6dc1c21 2013-09-04 09:53:10 ....A 208160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd710031d4090d13ab60c43258782b49cc167c2e922539ff43e151d1285f699c 2013-09-04 09:35:56 ....A 82560 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd74e243db0a1c40fe7675848d73a3fe1a30c1219b334cc074e2d3f65895ff88 2013-09-04 09:51:24 ....A 30208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd7fb830e28186eddf82c7753a0b719497b55db3d0896550d88051add3b69bf3 2013-09-04 09:04:46 ....A 703971 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd8b472ab4883bb16c7f103e9a3b79a4e03b8817f75583dc6dde0161eee8ed40 2013-09-04 09:56:56 ....A 263692 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd8c4383a6021f1d96ada527d9a8505b4f5b6611aa590ce0c709d301520b905f 2013-09-04 10:02:20 ....A 571870 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd8d0c3eefa5a0ffb53e09a039b6b34d191928ae6dfe2f0a1762e7c4c084b02b 2013-09-04 09:57:26 ....A 733184 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd8e2faeb484fb233d0b28b26ec6d6e65d7886be00e32a6f6bf8b470460e29a2 2013-09-04 09:22:16 ....A 367616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd94181d1b8c02fe6a5a3f5777efc1fba7a3a21ccdf119cdc64c62fa7942f667 2013-09-04 10:07:30 ....A 495104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd94e12183b3e80183a0fa180fb62dbb9d0200620646020bc76340c60cc8c8cd 2013-09-04 10:02:30 ....A 594563 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd95576e7bd72e37e7c384d48d13baf1717e3c91d5653166d6a38dde9e5eb49b 2013-09-04 08:58:46 ....A 188416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd983274ea90df1c20c20a00978cb5672ef69b74521fa2b8fc957b7c767ebc75 2013-09-04 09:49:50 ....A 184233 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fd9ec1244f817f3078674cd160e476bc51807ba1ee0c738e8936dcaf0300ba92 2013-09-04 09:59:40 ....A 5244674 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fda0e328548f5e8153671c8e37124a70bf47be9c4857126cfa63e3d64484ba70 2013-09-04 09:19:28 ....A 6144 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fda4112722fad84daa15371eea485028e686357ec8136415baff0008f392c248 2013-09-04 09:51:16 ....A 490380 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fda461c8ef6ba33bb657edee301737c2e1add514200d26e34b9ec1c6c2a5c05a 2013-09-04 09:51:42 ....A 100503 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fda49bb15d983f4afa2b6c967bdd68a6db130a10dd02a69f7270c93e684a591e 2013-09-04 09:54:52 ....A 66066 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fda9fca02673eec28a4ebaebd780ffcae6f27390ba5da812a30ea1e8780768a9 2013-09-04 09:50:12 ....A 819200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdafece52a233dbc54f4bfdbff3deb6eacb40ed37aed907109f818b79a536454 2013-09-04 10:01:42 ....A 76800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdb4d996f5169bb33297008188dce8478925a9c945c2849fd304c735ea5dcfef 2013-09-04 09:22:28 ....A 1630231 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdb5fbf2683f05958fdd56525985946c2f7e90cd186513162cf1b2adee0a08c6 2013-09-04 09:47:44 ....A 47616 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdb8fb8e0a35c4b2a077ea64536b482b5542e9a37f3e5e0774630e046ff70d76 2013-09-04 09:46:50 ....A 212480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdb9c1d43d39cb0f50f093138d11c9032ca8c5e77125072e2449de39b5499187 2013-09-04 09:52:08 ....A 510016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdbf5f3460f9ec265dd69831f7319075b294abe8ad3b6465f3b134b53d94711b 2013-09-04 10:04:06 ....A 16896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdc31f7e3fce5a3493d2b701a597b5aa9905b7696e1d5798e34708e1be2ac193 2013-09-04 09:58:48 ....A 143360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdc5c5fe1ac2df4d90db4c10548e255d0a3c87209d6ae2b70bb80c4499c6c107 2013-09-04 09:54:30 ....A 208896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdcfcb22cc6669ca5185c35a5f138a7c8914273f6c069e7290f596d936f4c7e2 2013-09-04 08:49:36 ....A 17680 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdd16481f6192da7ab85c91f6a8cd576bfa553ae7ad8cd64b0c54f7208d15ec9 2013-09-04 09:52:18 ....A 52824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdd1e87bb8819fd95a3d84d861847eeba9b402d56be16f2e409c1e5cfb17ae86 2013-09-04 09:54:24 ....A 2134016 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdd3761ffbde0f237b3c5bb0e9c6de87d543f2cfc8be72cd51df8532d4ca8f91 2013-09-04 09:54:18 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fde10a1c34187533d5b22869f5e7eb42d9b134fb92b56f2baa939f478aec0475 2013-09-04 09:49:34 ....A 41984 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdebdeb3b729d7bca587a9540cee119141b3402785cd7cc1b5d2a527032fe7d1 2013-09-04 09:21:46 ....A 906298 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdf04c69b6ee19a8cf4cac58cdb0f30a00c1beb93a6dfdf5e2265800ce6f3838 2013-09-04 09:57:52 ....A 530497 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdf2ea77bd393c40297385e95bf9ea060c32267ca917cf160d83da9434620af9 2013-09-04 09:49:52 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdf58e9d144be1ae41108df873f991677defee778cb199ccd02413d4e5ac0d62 2013-09-04 09:52:28 ....A 48001 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdf59c708bf576f07f76190824082a7140e5d7657d43b083d14a1ad42bfc9120 2013-09-04 10:06:08 ....A 45568 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdf940cbc21055695b3363e8c84df0168e1440ebaf0aee356ec7af9c5ee75f8f 2013-09-04 10:05:44 ....A 58368 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdf9a150725c9c6c4624d1ef55c345331db81cb853dd67eb24826611580732a4 2013-09-04 09:49:12 ....A 1092096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdfb5eedfb52e98730f57065c50b2379a4843e836cb6252faf6a7c8fc5cd4549 2013-09-04 09:01:48 ....A 57344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdfb93df3f61eba94158d6fa44e537ae591717504dcddfe6f3e0c0f1f71c9742 2013-09-04 08:41:34 ....A 260096 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fdfc44d9275e0d6b830d8c6c0210b9db64f2c2cc95e8bcec9c11153a9742dc80 2013-09-04 09:31:24 ....A 30208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe0565172dcb6825a67c04a566ecb54161764a7dbbd338d7dcf9a601e477f5ae 2013-09-04 10:05:00 ....A 92672 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe0a7bae900320933af5bc328747c77b46a767fe2b49d86a39b6904c86eb670a 2013-09-04 09:54:04 ....A 192512 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe0e2cfee4cb2230a91611d612813dbba7aa644698bad9f5f6c79784bbd8d666 2013-09-04 09:52:08 ....A 645952 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe0e6ac1fe304b1004958eea8299c2d14b30ed3e76a53c043b0eab1c0533a2af 2013-09-04 09:52:28 ....A 693248 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe100d78cbed44796961846573809a50a195f7b255aef679e4d4708da56d7a2c 2013-09-04 10:05:30 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe112151e814d668482f9ad34e49a68996c5df0fe926189401473547db7718fe 2013-09-04 09:55:40 ....A 27360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe135d47e5533372f8cd170fe56168c5d102c29f6a1b9b94112087a986ea8d5b 2013-09-04 09:01:32 ....A 143360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe15a8b5919723dc535138db2746869e8ca1a265d6e849bf92022b595570c34d 2013-09-04 10:02:16 ....A 33987 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe17b0dd7856dedc828553b1fdcda2a1880f8b3c76d2f9e968500b6c8cd47e1e 2013-09-04 09:55:54 ....A 856064 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe1b0dba43e624059b1c313ef3056d65aca0f8486ab2944e99b67faf474d9850 2013-09-04 10:05:08 ....A 209744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe1bd7dddc1b45515dc5817488fac91ca39573f1290b8aca4b40954f2285b24b 2013-09-04 09:56:04 ....A 538685 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe211366c7624a58ed89a90590d5c7b7e07cdb30e2e40cf485881d877525ddcf 2013-09-04 09:18:06 ....A 503808 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe223ba84bd504f92cb39e60a3d153e93281545f0d37db58c9574927689d41b8 2013-09-04 09:53:54 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe228b58f2956aa00cb23986dab0dd39f7ad60332ed3156c991a81add25369fc 2013-09-04 09:48:54 ....A 606088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe27e852e348162eccf18697e8aaba5ac76384faeb5e611b279193a0a12f192d 2013-09-04 09:52:22 ....A 4620288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe27fbe1414c1921d38abd2fe324f4e37a67f5e1713e811a8acee0dc9e0a7428 2013-09-04 09:47:30 ....A 75264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe2a18ab87090613bf75fe303fc1c4312460925ccd3c37739b99eac8137d14d3 2013-09-04 09:59:10 ....A 151552 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe2a7584306f190b374ec1b926ad7ffffc27372ef04f3ed0958d3879972b7102 2013-09-04 10:04:46 ....A 84677 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe2c264100a475892e3f6597b0f6e96106d767ae385eca4b5cc6aeea074bda26 2013-09-04 10:02:54 ....A 12288 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe33947451c1d261d11e37040af8816c86278141079bfb9fa09da669a06e3a26 2013-09-04 09:54:56 ....A 7179 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe3c03ec7016b2dc9dbb62668542803642f7c4184d0a0854fcbf9f1ef137f2fb 2013-09-04 10:02:36 ....A 25600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe3e5ede7ea1c1007b76532bee076a593396a9b5302c4be5b133b1ab24d11940 2013-09-04 09:54:12 ....A 3005505 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe428231155464584828d9f47c52e4ecd0d32be2e26b740a08e376160b7e6f5b 2013-09-04 10:04:34 ....A 60822 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe42c4fb0c4ef822df9671a95bf4f866694e1d46cee9a88569c5d07bc34e6184 2013-09-04 09:55:46 ....A 29824 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe4323e9f8ee99b83ce4cb54274450d7bba01956a87ee89de16c0c52f366d192 2013-09-04 10:05:40 ....A 158979 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe44bd4a30d2056ed60c3cbf4ecb43bc6f32200e82ebb6571711e8f300455bbc 2013-09-04 09:49:04 ....A 704720 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe44ceae725d69cffcbfa30776ae5815041468101794de5e4d712e0cf4cbf431 2013-09-04 10:03:06 ....A 393728 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe4526bdf523e497a519952937b5d024501031fffc7c4c9b3a2803cc1b658da5 2013-09-04 09:53:30 ....A 333907 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe4736c1ca6284d5d4493cc309c41eed403e2a951d7d18bc52aa4805001f6bbb 2013-09-04 09:51:04 ....A 1317877 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe48a11a39c7500b92e43a0ad7e127f1bbf23f679ec250be3ef526d04c1201a0 2013-09-04 10:00:34 ....A 217088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe542934ffae9e485b5d49c0a961143f0c20bf07b42f78c522bba83e50930419 2013-09-04 09:54:52 ....A 563200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe5759c30692011a6290bf08723eabfd8b3995225093ceaafdff8520c8e7d95d 2013-09-04 09:51:14 ....A 386048 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe5ff4c87d527e55fe3e5d0368ab273485eee988f4a3aee2a03f0c6f955c7090 2013-09-04 10:02:06 ....A 223744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe5fff674a33ed062794e7fe5edf84ea0f68f18107ae31c19f43557ddec35288 2013-09-04 10:02:22 ....A 16384 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe60a404b5dce740a65dc10c3abe0bf6cc376694a266c9a0c43e2c94e1fe1383 2013-09-04 09:54:38 ....A 1314304 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe60edb30b051ff1dede91940f8511a27c8dd803d367a6b384b37d1543f4d87e 2013-09-04 09:57:40 ....A 43520 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe62d68ee94f648028d9d2c1a987b131072860b62c07cc6bfcbc042471e4f811 2013-09-04 10:00:06 ....A 475335 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe63ab24952e0ef13782201462fa4e055ac96818ba4fd485919e929d18eadd89 2013-09-04 09:54:04 ....A 84480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe65f7fd82444ba3657430ea19bbd9411fb291fee50824bf9d76060d9598711a 2013-09-04 10:00:00 ....A 376540 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe67866fd0c849161c57447f51c150e5ef2a5ed8af578c64cc5d01201a62f802 2013-09-04 09:56:18 ....A 139264 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe69ee041e8cc4b1e95fb60fc6569ca1492ed0e2fc4f22c6f059a90d6bc9b89e 2013-09-04 09:47:46 ....A 387673 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe6b826a1c069e29294f8f90a9e4e790d4561b945f1990bbdc40d64e317d0ac9 2013-09-04 09:54:10 ....A 1017838 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe7671d7a3eed4d94bc372b1aab612a9099ef2a6d71dfd2237e71b45417c5e89 2013-09-04 09:55:46 ....A 357523 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe78352c032f440a166de49578a2c70e665365aac15a62c9f8f4d96bfb312dc5 2013-09-04 09:49:20 ....A 73461 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe7f30a68c2b18c0dedc2c97756c6da189baf689daf7bea745e55f5fb8bfcc0a 2013-09-04 09:53:38 ....A 118759 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe806c6d74477289dab244c691721e64424483cd8b93865b4adf3fa81c3ccd06 2013-09-04 09:20:02 ....A 97792 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe863f05da7f24c43b55a4d6ee0a4910ee585a454486f9636ab35ed85d5a9466 2013-09-04 09:53:40 ....A 1122416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe8a57f0d85df551b01f088ed3beae1dc2dc3a4a67629276957c1ca263b1e9e0 2013-09-04 08:52:42 ....A 115200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe8ba90d828432507944e1880353ad320a76ef8ebecc1cf63049f644ccf53f8e 2013-09-04 09:01:10 ....A 670208 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe90741930ce678da6424531c256117eebf40e51add7322ae71f733385b19feb 2013-09-04 09:59:16 ....A 383820 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe92176def1ed984237fd545e9a07c15b620c0775639b65e16cb523b39432cb8 2013-09-04 08:51:02 ....A 5379645 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe9487d1870b21583b64564f398d8672a14cede3fef8e482a1c02d4ff7ceba5f 2013-09-04 09:52:14 ....A 57495 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe94ba0cf8388c320dedbf61b712994da3d011e7bd7229b438540cfe75b30442 2013-09-04 10:00:24 ....A 99328 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fe997bdf91f767d9e843a1870e295d824a1e863b1be8220d12a8246a193e898b 2013-09-04 09:53:42 ....A 1218760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fea667e25564cadf0c59951bf0ae9f0710586c7c9da9a3b2490310080a1774eb 2013-09-04 09:51:26 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-feb06872cef59e859b5e621515ff509da8e81659b74d0d9a5ac4c330d8829e2e 2013-09-04 09:48:24 ....A 123904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-feb200027d961bd6e120e17d4b9e417fa69757ee7708573ec477ede41e6779e3 2013-09-04 10:02:44 ....A 920924 Virusshare.00093/UDS-DangerousObject.Multi.Generic-feb20949320e3500dabc57cae1c6f4fc6dedf805c8d67fb4f86e6ef19c067675 2013-09-04 09:53:08 ....A 827392 Virusshare.00093/UDS-DangerousObject.Multi.Generic-feb6a196f59a73b33aeab12ca7c4d8a45ef88c44964f32465ca8450ff406770e 2013-09-04 10:00:38 ....A 19438 Virusshare.00093/UDS-DangerousObject.Multi.Generic-feb75d28ddfebe5455d3dccff593fc1844bce7ab8e491caa87bb61a1b6027fde 2013-09-04 10:06:00 ....A 59904 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fec03ebe1c6f1a4f658e329fe8c1fed18d731ce4d1ba2372fd033f2e184a47aa 2013-09-04 10:06:06 ....A 471525 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fec4dab627bc941b666afea5ad8137cecca0cb6bb61af745643231d91d70568e 2013-09-04 09:59:44 ....A 1775033 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fec9b5daf9e421554f022e0aa7b58abfb994359e3346d4756733f25e3bf67b7f 2013-09-04 10:02:02 ....A 334336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fecd434d54193bd4cfd9083d38a65f528e4cab9c3e919ff60eb14d6f044a59b6 2013-09-04 09:53:34 ....A 288768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fed1fd1de898cac8867b166263ed1122c44aa722ca6ef1357e501cf3e437f0b0 2013-09-04 09:56:02 ....A 928231 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fed3318b59c49c2fb4391c848267e8ce2efe41f906d2659b94ea9bc4cb296314 2013-09-04 09:35:42 ....A 5541478 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fed4c65250b724624d3b121380735832441b5bad33543b4eefd62e0d5a6e10cc 2013-09-04 09:47:14 ....A 82432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fed696f56aa2d06f4ad480e6d6ac1d0a2bc6079c2591751b3e1352357a4d1441 2013-09-04 09:49:12 ....A 319555 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fed9b6abd380a90da7c831c85e3fef60d343668b161067fae0092c5045cc0dde 2013-09-04 09:47:42 ....A 287712 Virusshare.00093/UDS-DangerousObject.Multi.Generic-feddda03237d412062f88b725d0811cf850cf927f232ef44ea276cf57ba9ab25 2013-09-04 09:14:38 ....A 4608 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fee434a3e63a92c4be47d7f341501fb5e4db0b94e1fed0d8569324f982259196 2013-09-04 10:06:02 ....A 1060156 Virusshare.00093/UDS-DangerousObject.Multi.Generic-feea91aa601d4ede2f9a7f8efd38f2ce99b97899ee08f2d1ffe63c0fabd4a65e 2013-09-04 09:46:50 ....A 82944 Virusshare.00093/UDS-DangerousObject.Multi.Generic-feee6b10a06ee79bc0c6a0804a01ef243ea2b8998ea9eb1a20c9fd795a3b2d3c 2013-09-04 09:38:52 ....A 1525168 Virusshare.00093/UDS-DangerousObject.Multi.Generic-feee74bcb8b4afd0fce72a3244fe81d747c266cc113ed14f671100dbbba2c52a 2013-09-04 10:02:10 ....A 369664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-feeee4b93def384d3c787085b1f17d113ae86f804c4a3cbbc22a52b22b6bd2bd 2013-09-04 09:47:50 ....A 268800 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fef71b11dcf92b1764cf98636420c049bdaafb8851301fe3b9b1c910cdc89ca9 2013-09-04 10:01:46 ....A 74752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fef74073438d2cdcec6c30d81aa4476790111156407d2aeabbecc64c2d6aa342 2013-09-04 09:59:12 ....A 175443 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fef76d59468cbaace34456ad4eb986d78a0a85e5edc627bfb2d26f8314ac3c31 2013-09-04 10:06:24 ....A 263743 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fefe79a3e09a55ad6733a1353260e97fa218bda430995008de892c2919cf5884 2013-09-04 10:02:16 ....A 45000 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff02713a425ae0e8392822158838eedb44c2fef916d0b251f77b4cec7d2a5541 2013-09-04 09:55:00 ....A 5877 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff13a892d522f9c6dfe7461e89bc9cfed795de23395582eea7e55c0cad2c1303 2013-09-04 10:05:32 ....A 142878 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff14ba731beb85f7dcd5a70209c580a2476975f018f4b057976c38b7e50c146f 2013-09-04 09:47:52 ....A 368778 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff1750f198a7a126bc402a93e939272f9f52308b0f67c9c31b77182d6e986ca7 2013-09-04 09:52:24 ....A 409600 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff17a2e305662cb0fbbf7caeefe336e7ef936f3f9981f90de73c3de353416c3a 2013-09-04 09:17:54 ....A 992201 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff1da099385e2d77a6bf3c1dd5fe8796c6523ae87d0ddca1ddfc445a6405acd7 2013-09-04 10:05:30 ....A 52224 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff1f3c57a20ac0bcf4b5502d852a75d6203508bec888cb2310799c1e69aec68a 2013-09-04 09:07:04 ....A 110592 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff23e841ea8263fd17fbd62d47e4e4e0d839f662dc586377e3a58d6fd087cd29 2013-09-04 09:48:50 ....A 25316 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff247f4f7a79a85945786e2de6556beb33f6720708ea7d18cbb25abe9ef00197 2013-09-04 09:54:26 ....A 697405 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff25dc4115c2a317ffc288a6bdaa8c387848422c0a098e7d59ba4789fbc876ec 2013-09-04 10:00:14 ....A 49664 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff26297d7b61a93122be8dd500ffe3bac034e059af977bc1d2ecaec208964e38 2013-09-04 09:51:36 ....A 498841 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff2ae4dc9e4d407159527151cab44f797919f0423f5b1c03ac5028031bf4a952 2013-09-04 09:46:28 ....A 20480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff2c1900c6a886ce6eba50e50c8a254d48e4cff3136133b6e73f12349271f458 2013-09-04 09:59:00 ....A 207872 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff2c960ca46bae08d4c516ca99184157fe32a4c774fb80ed2d985c78c297fb99 2013-09-04 09:49:00 ....A 17236 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff2ec06ebef60b5f8e400f37d23064a52adb8853e44fdd3d33d0195735d05b2e 2013-09-04 10:06:46 ....A 4226766 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff2f433891e1c7a806362950109c95a524e65460464e2abc748499ff575f6f2c 2013-09-04 09:57:10 ....A 161200 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff311a50279b1cfd12d1f3dd63ebd92a515ed99934c635b77d9c8440c51d7997 2013-09-04 09:58:52 ....A 200708 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff343ac142337a5f2c5d0ddb9efd4e3c3107a499fe0e3d30f26e15bf4f6b203b 2013-09-04 08:50:32 ....A 245760 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff35b5b9fc715afccfe129e0ca3761108c01b387730fef26a0cefb6923b6d767 2013-09-04 09:54:00 ....A 111104 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff3b7b11ee19b6db163840ac7df7dbf0e8564beb858711cecd9bb03e6d0f3fd9 2013-09-04 09:49:42 ....A 159744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff3d4362212ceed3b00cd378130d0e73f9231370aac7474703f805a9a838c5a7 2013-09-04 10:00:44 ....A 58344 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff3ded2f4dcf5726b7ecdbab7f85adc02f209e9a9e305318e1120b72f5993efd 2013-09-04 09:46:48 ....A 22272 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff47ab882a680d0a85a93ba3c0a1076ac693f8c4717f072381a30f0445718d85 2013-09-04 09:57:36 ....A 66949 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff492196125680c2327e50e899576b6a7503df2d6de98b08db72dd9cf5df0c09 2013-09-04 10:02:00 ....A 18432 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff4bfe06cdc92c789034eee0ade911b0a16c5853ea98792a156f02a286da9d05 2013-09-04 09:09:34 ....A 65024 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff4eacd79709913cd94520dec1bcf5abfd7f7ba66514b6ef5b17e553ece1972c 2013-09-04 09:46:46 ....A 429056 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff53002ec1cea7c403c68d544d12f7dae33b402bf5c0d0fd969586e84cc23fe2 2013-09-04 09:59:28 ....A 602624 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff53718a54b808519ab918c9fc41a13aff48345dc84489b1f3a4a95d75be300f 2013-09-04 09:54:14 ....A 601480 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff5acb527a83e5dc59965578851b73e9234dad8e9543743eb436c7645ce74b0b 2013-09-04 09:56:42 ....A 28128 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff5ae1e8e6383e4bcac3a19e6d59d7093572485a5b3746763bffa7775604d60c 2013-09-04 10:03:06 ....A 359040 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff70a7dbe66e90ee6c655f5ea2d4bc79cb9aabbc4a143aa5041d2d7da8808df8 2013-09-04 10:02:52 ....A 1212416 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff713dde0763d48c43ccf8da58ac234f945a17f20f6a2f4466b082f3912a7be4 2013-09-04 09:51:14 ....A 73744 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff73662925406e6ee147b23f0f1e62e996528fd291e730eca955125adaff6e11 2013-09-04 09:51:42 ....A 11993 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff741f8803c6a7d8fd75e2487174b16a7f5206c9aa1643d88cedf103498ac460 2013-09-04 09:49:14 ....A 556544 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff74b7f7ed2dcf628af44d24f2ab378ba9876df0d26be1c810ba00369aa79b28 2013-09-04 09:49:06 ....A 74752 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff76eed1f9f6b318b30dcaf9795d504a1d783c656722e69f4b3c5886a8443ae0 2013-09-04 09:51:48 ....A 821319 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff7e74843f1cb43214ee9d3d69d5d4a1c22fe7e3490ff540d0c26187fb29d6b1 2013-09-04 09:25:16 ....A 118784 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff803cc49ea172d78e61d4e885d533fe14bece7280857ecd50a6205982a7dcda 2013-09-04 09:49:04 ....A 98180 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff8dd3ed17b873da9e027924e6af963423d05041a3d3800af7b4ee03e4302bee 2013-09-04 10:02:16 ....A 92160 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff8e0dd33f6cc994034d4416395c10cba267c5e22bc8e0aada383ae39543e25f 2013-09-04 09:54:16 ....A 40964 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff8f22139a5c98936549e4f58b40b61b06ad9fe67d4d20afb590fc53050bc8c3 2013-09-04 09:49:54 ....A 292679 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff8f4178a1d4c7bfbfda5845a855d282e870141ae9a893d483c3a5090c0c4e1e 2013-09-04 10:02:54 ....A 97336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff93bfc259820a23bad13f81b3d79b94cf35afc8939060fa766f99d2e5810d57 2013-09-04 09:51:00 ....A 25088 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff9821040a0b9c7875db13cbf0c2a60940d6f39fe8fd752be8162bc7135a3661 2013-09-04 08:59:34 ....A 123490 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff997aaa0f17535b346af416f1821043cc33b9a530baf8c1f9bf0be1a7606317 2013-09-04 09:58:02 ....A 1937408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ff9b8c2eecbefb74ba8051489c90f5aa71b7b26c6e556c7c164dabba4f98cc22 2013-09-04 09:49:34 ....A 417953 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffa527a234f9b2d5a63df28e20b846c7f211ab5246cfdccb0ca289e0c4afa5a7 2013-09-04 09:59:52 ....A 15360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffaaf54bc504866f2822ee57a9cd8f07298b7811e0b23ee3015613e780dab351 2013-09-04 09:57:12 ....A 305152 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffafe76b2b6a5ad58d46f1d5a6c76cdf77f688a5eab9a03bd3bfdcaeb946a214 2013-09-04 10:06:18 ....A 487424 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffb2969ab663e181cc2625bd161a78af902479f22515cadeb409fbb52fd6af0a 2013-09-04 09:49:44 ....A 126976 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffb66825b20d5c05fe934eebac70dbec9527d98d57f145a2c05efbe2abb17745 2013-09-04 09:48:24 ....A 29696 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffbc9fdb4de86ccafe7b78a0469e8193b67164da184f6aa818a7c87c4ea2b027 2013-09-04 10:00:38 ....A 4886528 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffbf1be12367dd0139c8439606e93eded4ad27fd6b39fbc89b409c331f701300 2013-09-04 09:49:04 ....A 273896 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffc1cd618cfba374b324f8848a0683da6be7ef09f9ed8859ef5abea11360007c 2013-09-04 10:02:32 ....A 2106880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffc448f07ecad1e1fc4cfdefc42efa05bbd6c2b917f8c8b0c72e6e0c7895a879 2013-09-04 10:00:46 ....A 587702 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffc62506cf4ee99454125e65057bdd26e2de5bede98774386c404647456c27f9 2013-09-04 09:48:28 ....A 32768 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffc8c2f7441fd025beedc9351898177462a6a58d3dc94f934fd0310faa780311 2013-09-04 09:54:04 ....A 73216 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffca972e6ddb5b2e50be87d378969bf4a6aa6a433b5c0121560c920a03d70ff3 2013-09-04 09:24:38 ....A 122880 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffcb71cefe8575dce2f134893be26c6362cdfef54ff9620c3d25612a218780c3 2013-09-04 10:06:38 ....A 700294 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffcbc658ae4cbe763784935fad8bab69bd88534af3254fe3f4221f2586c9b61f 2013-09-04 09:49:16 ....A 72192 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffcf89ffc9582780c6b3127ade2bf8c98488b828164c263e79d25e7e1af5f8d2 2013-09-04 08:54:12 ....A 587098 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffd1dde30d592972de3a259f87c5de724baf5b172e6fdf6210af523fde7aa08a 2013-09-04 09:59:48 ....A 515622 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffd3d9afdd34009715e4571010bf6fe135aa495bae64f9ad9b3c5377f2936ba8 2013-09-04 09:50:20 ....A 1219503 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffd889ea90ddea8c2eea55bd6f114fdf1142f17189d6fa8bdc02272abf99c80e 2013-09-04 08:47:14 ....A 203790 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffdbdf157dc4c55cfdb1b9214f82a6d9b3577acef328f63a00afb05676c18e37 2013-09-04 09:52:18 ....A 1941081 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffde5da7ad889ac9069bf530867b9937cf5a4cbd6e5a083c8816a8fa5b63a6f6 2013-09-04 09:35:18 ....A 270336 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffed607b0e0d088184e8fb66796b40c85f3e6c4f7b3de9eb37a2350eab476059 2013-09-04 08:45:50 ....A 143360 Virusshare.00093/UDS-DangerousObject.Multi.Generic-ffedcc2f1b36a64de31b77edc1ef4ea92997de9c94495aae4afd410b3ce2683d 2013-09-04 09:29:48 ....A 730995 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fff10f7a076042709a0518546d793faa476a80b323c022a6de1eb6f419b87a81 2013-09-04 09:06:58 ....A 145408 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fff14d057e84fa8cd48587193154a8b412fdaaf8f81361524107b6fa435672c8 2013-09-04 09:46:00 ....A 20992 Virusshare.00093/UDS-DangerousObject.Multi.Generic-fff71bbd93da7078115874cafade4ddc6dd93f3a6f88d3fbb2b5165e07d23195 2013-09-04 08:41:54 ....A 994804 Virusshare.00093/UDS-HackTool.Win32.Agent.hw-ed7b85050f01f163b522e92f99dbf0f271ec2cc10aef675dd3c085e6f895b0ba 2013-09-04 09:40:28 ....A 7047678 Virusshare.00093/UDS-HackTool.Win32.KMSAuto.i-ef97f379612a980bc26bfde6806a483c50656e9a7d66c587f96052c1c0b3e528 2013-09-04 09:41:32 ....A 229376 Virusshare.00093/UDS-HackTool.Win32.Kiser.gen-fab1f2e01a41acf45e1bfa0893636179aaa29dd9573009c16c0e28d96b899e97 2013-09-04 09:10:20 ....A 671563 Virusshare.00093/UDS-HackTool.Win32.Sniffer.WpePro.tid-3fa1ceaa7d507429d8ff6a806078f1df3fa543e6a5f0c18ec13e1325be293861 2013-09-04 09:42:36 ....A 1176576 Virusshare.00093/UDS-Hoax.Win32.ArchSMS.cocdo-fbfa8acd2b3e83f3d6f05f8e46fbe665d47a56ae22446c6dc29739db4362bd76 2013-09-04 08:50:10 ....A 171520 Virusshare.00093/UDS-Hoax.Win32.ArchSMS.gen-432c20923bbf774259d5d7d0d09a91aaede590a898ab215b8b07e3ab4f7d76fd 2013-09-04 09:49:34 ....A 169472 Virusshare.00093/UDS-Hoax.Win32.ArchSMS.gen-ee6a38cd0d21e406db7384ca7648439144cd8051cc3edce34bcf3350bda7fd58 2013-09-04 09:45:56 ....A 156585 Virusshare.00093/UDS-Hoax.Win32.ArchSMS.hlbn-64fb24611c0bbcd187b3673e3e8929d4ccd32567d09d2e27ef825519fe617577 2013-09-04 10:05:46 ....A 40650 Virusshare.00093/UDS-Hoax.Win32.ArchSMS.kfyk-f9a126b2e2eed95249caf9f212740f2aa63904e336f46021e2133e76786ddbcf 2013-09-04 09:57:06 ....A 99328 Virusshare.00093/UDS-Hoax.Win32.FlashApp.gen-21efbe1bffa753118b9c009970a20a63c21433a9beb1ad42d7a4c10a4cff65bc 2013-09-04 09:43:02 ....A 99328 Virusshare.00093/UDS-Hoax.Win32.FlashApp.gen-47dd8ef55a089c82b5c04346ddb4da08b71c4172b8bedf2156a548f5db06427e 2013-09-04 09:54:34 ....A 99328 Virusshare.00093/UDS-Hoax.Win32.FlashApp.gen-e8048403d7327a7780028f69e693c13eab32ca6a892753dcdb848c74505278d6 2013-09-04 09:42:14 ....A 454656 Virusshare.00093/UDS-Packed.Win32.BDF.a-d7e1d2e8974111087dc08719eeabd4ccadc9386eee138c7583f8438c84ce8a7a 2013-09-04 09:15:18 ....A 47260 Virusshare.00093/UDS-Packed.Win32.Krap.ae-0d48dc25830346cafbd6e873b9ba9b11bbbef7fbc2c95e3bd552a97f47799a8b 2013-09-04 10:03:32 ....A 184320 Virusshare.00093/UDS-Packed.Win32.Tpyn-6c18934cf35dbf6797a737ac8685f312a21a90abe313b619a89e93852825168f 2013-09-04 09:14:04 ....A 3889941 Virusshare.00093/UDS-Packed.Win32.Vemply.gen-4b0e0cbe1355174f2805bf81e09d64f2c41d5f29ac44eeee311b37add85cbf86 2013-09-04 08:51:48 ....A 4108707 Virusshare.00093/UDS-Packed.Win32.Vemply.gen-52ddc3313efce44a7cfbef81dc80ab2d29c2d4897e31cb9f0fd747258dc3270d 2013-09-04 09:30:20 ....A 92160 Virusshare.00093/UDS-Rootkit.Win32.Agent.brdm-8619c17b22fdc7ed2133e475072ac5183c2b166c0234679ccf29197155e19aca 2013-09-04 09:07:38 ....A 167936 Virusshare.00093/UDS-Rootkit.Win32.Agent.cvuh-4a2569002f2477ad4d1e70670b65e34128a740aa9958678766bb7409b0b18969 2013-09-04 09:09:34 ....A 473600 Virusshare.00093/UDS-Trojan-Banker.Win32.Agent.ayj-5f0aae2b6eb35b028b253b8b7bc33b2dbdb549b80256c800a601bbac08187790 2013-09-04 10:04:32 ....A 945664 Virusshare.00093/UDS-Trojan-Banker.Win32.Banbra.cc-fa1c92a05740081719232fe1e9ae99e65661fa1c226cd9a08fb4caa9426a4a3a 2013-09-04 09:57:08 ....A 845824 Virusshare.00093/UDS-Trojan-Banker.Win32.Banker.acl-f7aaaf6724492cf3e9f94d1663d3df4188a1d8bea950d9a9274d93a82fe4e0fe 2013-09-04 09:24:22 ....A 594944 Virusshare.00093/UDS-Trojan-Banker.Win32.Banker.bqbb-faf2019e5e22329a04dbab719c3ef5b9cfbe96ccdaa631b63490e3100feeb36e 2013-09-04 08:59:58 ....A 923648 Virusshare.00093/UDS-Trojan-Banker.Win32.Banker.ng-ef2b27ebbaa2225228c6fae0a542a502c91300e93a9e27036d4a94a5199cf85c 2013-09-04 09:00:44 ....A 2659816 Virusshare.00093/UDS-Trojan-Banker.Win32.BestaFera.bso-44475d7d8875bc923cc1359117a175705d49c65f8ab14fe2b7eeecc3862a814a 2013-09-04 09:37:18 ....A 960384 Virusshare.00093/UDS-Trojan-Banker.Win32.Generic-3f6664c93c2738a126b09b5f92e60919dd580829025d9cea3bf8533ddae8ff5c 2013-09-04 08:45:26 ....A 131072 Virusshare.00093/UDS-Trojan-Clicker.Win32.VB.iuqg-2b24d5008297b991015928e21ae5f0b83171df698e4a80dc5f0e471705016dcd 2013-09-04 08:49:30 ....A 947488 Virusshare.00093/UDS-Trojan-Downloader.Win32.Adload-b0e4f0a317a5d34960b1894ed6d148c9d77d3accd0205054cfe7545ec7fd0cb8 2013-09-04 09:15:08 ....A 662528 Virusshare.00093/UDS-Trojan-Downloader.Win32.Adload.afuf-471e6ea079c0ffea678bc49dbf8a08664c6d6d628ba8cc51864e24c673fccd61 2013-09-04 10:03:04 ....A 434176 Virusshare.00093/UDS-Trojan-Downloader.Win32.Agent.fxhq-fee912bcbf49dad6c288d6292f7f5297669ea7b0c952796426a1a93072315431 2013-09-04 09:42:04 ....A 70666 Virusshare.00093/UDS-Trojan-Downloader.Win32.Agent.tjgw-8573e74fbe6f028936b55361b1fd6ff05f2bf6194a7c1f1e372a2fbad2a4b66e 2013-09-04 09:51:26 ....A 106496 Virusshare.00093/UDS-Trojan-Downloader.Win32.Agent.wtray-8636dfbde0f0573fa34a29a22a8ca47b0e03e06b58ebf90ef09c4b4f303bd06d 2013-09-04 09:39:10 ....A 132096 Virusshare.00093/UDS-Trojan-Downloader.Win32.Banload.azco-260a82f4fa1c1df09e8d18f8e70651ffac8cd2d5b81cd458f094f22b2e0414f4 2013-09-04 08:54:52 ....A 361443 Virusshare.00093/UDS-Trojan-Downloader.Win32.Banload.bgkj-578797333c9490ea12c1c1a7445f5b59980e5c3114896b983203344ecfc29a3b 2013-09-04 08:56:46 ....A 218624 Virusshare.00093/UDS-Trojan-Downloader.Win32.Banload.bjms-4bf721cca9e2afa027ad5481c3a9514aaa12aea351a54141673e5b4c8e25c808 2013-09-04 09:46:12 ....A 47893 Virusshare.00093/UDS-Trojan-Downloader.Win32.Banload.bped-f79e1296015d1dd47aa40294743d6863f5571a50d6fbc9f709f61f217651e22d 2013-09-04 09:22:54 ....A 366842 Virusshare.00093/UDS-Trojan-Downloader.Win32.CodecPack-9582de9a07e6bc568b1faf717d948b79067dd79f2085f436905e187aa7ed1594 2013-09-04 09:29:12 ....A 366839 Virusshare.00093/UDS-Trojan-Downloader.Win32.CodecPack-c3b0f32bc9d4ca68f3dd8c05555952c94172ac3f49b36c9ed34517de24ac9eac 2013-09-04 08:44:38 ....A 171520 Virusshare.00093/UDS-Trojan-Downloader.Win32.Dadobra.epn-22b244f14c8dded242cf449aea7bc82d26b3dc914567d11575300206f8b0085b 2013-09-04 09:07:20 ....A 259584 Virusshare.00093/UDS-Trojan-Downloader.Win32.Fosniw.aglq-4c63b36de813b378c7612ec2c0f6e4e80c45d473d3ad6831d1aae766479d9f33 2013-09-04 09:29:54 ....A 288256 Virusshare.00093/UDS-Trojan-Downloader.Win32.Fosniw.amhp-70c117ef2c06e5ec8ebff938f1e25fa06f0fbec79dadf59ae9dcdad6a03c9e76 2013-09-04 09:47:02 ....A 512512 Virusshare.00093/UDS-Trojan-Downloader.Win32.FraudLoad.euz-46bb4ad60ac7a5c5644201d4d586fc3b8152439f99d8427f96925ba4e5d8552d 2013-09-04 09:18:58 ....A 151552 Virusshare.00093/UDS-Trojan-Downloader.Win32.Gamup.qoq-52d6e0264a389d50662b7ce011070389d2dd72470782849c51956b566b415f44 2013-09-04 09:27:00 ....A 169009 Virusshare.00093/UDS-Trojan-Downloader.Win32.Generic-1fb7a29a32a8b3c47a4cc5a12a7140dba4b17d6ef9bee09f9131e687761e70bc 2013-09-04 09:49:28 ....A 7168 Virusshare.00093/UDS-Trojan-Downloader.Win32.Generic-25aabb3fac652947932d22f1708fe29c423563e464bc006bb17166ea5f4b1dbf 2013-09-04 08:50:26 ....A 50069 Virusshare.00093/UDS-Trojan-Downloader.Win32.Generic-4977e49730bad8ff7e3b307c05796848b6ea51489660ebf54609899ca8c61586 2013-09-04 09:09:42 ....A 3072 Virusshare.00093/UDS-Trojan-Downloader.Win32.Generic-4a78cc5a46870683de6edb775ffc8665ccf166e358ff5dd153521a7c7aa9bb3e 2013-09-04 08:57:40 ....A 76296 Virusshare.00093/UDS-Trojan-Downloader.Win32.Generic-570d00cd1d730d3a1df4bfac47ce3b2000fa0901b0bb653872c062d57e7af590 2013-09-04 08:43:10 ....A 87040 Virusshare.00093/UDS-Trojan-Downloader.Win32.Generic-637eb048f6291acbaa7f0679cba2ecdc71f7d6431ed0e3b0df5b443150b4f460 2013-09-04 09:15:54 ....A 580204 Virusshare.00093/UDS-Trojan-Downloader.Win32.Generic-6f28227152dbffdd3a8f4f1a18c2b0ae3167386541174be1ddf28f0d0a0c21ee 2013-09-04 08:47:20 ....A 114688 Virusshare.00093/UDS-Trojan-Downloader.Win32.Generic-81b783e50224bd209ef7f6329249466ff425341b2107e2c49f56f1a866459bad 2013-09-04 09:12:54 ....A 229888 Virusshare.00093/UDS-Trojan-Downloader.Win32.Generic-e2f1b99aa8a706c8ab0f6665ce8858b78db570c8c2f23fdf71ae2e0c97f3befc 2013-09-04 09:00:30 ....A 33280 Virusshare.00093/UDS-Trojan-Downloader.Win32.Genome.cpvt-7c2465a0606b6c628cc96ea6f35810b032c12cf2c57744c2f1e9e6cd33b4c913 2013-09-04 09:12:46 ....A 358400 Virusshare.00093/UDS-Trojan-Downloader.Win32.Genome.cuys-92568c64737cf9a4f8aa4a3a602c849a798d48ce65e1f3ce9f80040a86dd8e9e 2013-09-04 08:42:46 ....A 49702 Virusshare.00093/UDS-Trojan-Downloader.Win32.Genome.famn-1cf5ef35f2db58672dfacdfe25a85044742d7c16f2dcaa48307ba06a583e0ce9 2013-09-04 09:58:00 ....A 192512 Virusshare.00093/UDS-Trojan-Downloader.Win32.Geral.u-f7e24776322136e0a9671ff1297d2080a038e42044c7139bedc22a27d3e696fa 2013-09-04 09:35:28 ....A 455680 Virusshare.00093/UDS-Trojan-Downloader.Win32.Homa.ghi-bdf238c3011da1153f1010a74ebde18f59c8ef9edca05692f601db3984e042b0 2013-09-04 08:55:42 ....A 322560 Virusshare.00093/UDS-Trojan-Downloader.Win32.Karagany-78fb505225be82abb254400e17957cf7c07e9e75193c19861070311ea2cbef75 2013-09-04 09:29:24 ....A 491520 Virusshare.00093/UDS-Trojan-Downloader.Win32.QQHelper.vk-67c3aa6612d341eb219f4ddaf196ac6d34c6813710e55e374941e666adbb5a25 2013-09-04 08:47:30 ....A 3136 Virusshare.00093/UDS-Trojan-Downloader.Win32.Small.btlf-39b6f75ba50ccc04b38ecd46b1e636b220f1749ff16d03d7f6eda36fb838ea40 2013-09-04 08:42:36 ....A 617472 Virusshare.00093/UDS-Trojan-Downloader.Win32.Upatre-308236aae922f03dd3b0a082776983a787534dca732207aad97b5f4624c42662 2013-09-04 08:54:22 ....A 11156 Virusshare.00093/UDS-Trojan-Downloader.Win32.Zlob.apo-346823e42f12ac4f55308cf4889ec5b14a442e9bf985bb7f6e3566aa5603702b 2013-09-04 09:27:46 ....A 69632 Virusshare.00093/UDS-Trojan-Downloader.Win32.Zlob.zk-9733b10c92ecf6c5fd0a44136efe2234fcf1c5c5e3659efdd51a418c869af6bb 2013-09-04 10:01:06 ....A 440320 Virusshare.00093/UDS-Trojan-Dropper.VBS.Small.u-af0feccd3d03fdeb97d7ede4cb14ec2b55caae4a8faea67621e8deacf6cdc05a 2013-09-04 09:45:36 ....A 2569951 Virusshare.00093/UDS-Trojan-Dropper.Win32.Agent.bipkyp-0293c5a9416a5c3cfede6ef90333837a9c85ae5cef0b73fa9ba0ef1afaff23c6 2013-09-04 09:49:54 ....A 106496 Virusshare.00093/UDS-Trojan-Dropper.Win32.Cidox.hnf-9f776055c01605fe1def2dfe2ac30c0af9b34786df8079c649d79529a1739efb 2013-09-04 09:45:50 ....A 849920 Virusshare.00093/UDS-Trojan-Dropper.Win32.Clons.auxk-ecc12a91a41fd9846a084cda1ce45af07dd7bee724138e0b73a31b3a57ad8405 2013-09-04 08:55:52 ....A 55453 Virusshare.00093/UDS-Trojan-Dropper.Win32.FrauDrop.ajigc-117a7a8c1983f6c1bbabab466e053875ae82f0d8bb9e276fefcb6888fcfb41ad 2013-09-04 09:05:04 ....A 16896 Virusshare.00093/UDS-Trojan-Dropper.Win32.FrauDrop.alaes-23df8d4f345069795535ea96fb72e3b496c3abde0de7951200dbdb7a2b1242ca 2013-09-04 10:01:06 ....A 1390138 Virusshare.00093/UDS-Trojan-Dropper.Win32.Injector.sb-01dc0854312c7773de45fbd370a35380b4ebca16b06ec4d3d0f872a2db59f2d8 2013-09-04 09:16:46 ....A 1157734 Virusshare.00093/UDS-Trojan-Dropper.Win32.Injector.sb-35d7e4fbdea000853dbcff56a8aac1e185b622b30a666bf09b76d8ad57f05426 2013-09-04 08:49:42 ....A 786432 Virusshare.00093/UDS-Trojan-Dropper.Win32.Injector.sb-7813a3d556c0424d39d31d36a5bc13209a8c8fdec4dc04f614fcc90fed0ff476 2013-09-04 09:25:16 ....A 12288 Virusshare.00093/UDS-Trojan-Dropper.Win32.Sysn-eae50ab11f9d60170571eade87df619d4249d60f9bc9130ed4df8f625317ead2 2013-09-04 10:05:42 ....A 273788 Virusshare.00093/UDS-Trojan-FakeAV.Win32.Agent.sb-0135597c802870380f2964d752c9231c676614db7255ac9c036a026c3ac41f5b 2013-09-04 09:16:36 ....A 1218331 Virusshare.00093/UDS-Trojan-GameThief.Win32.Magania.emnz-fc07bc6627e124544edb392aeef2da7672dd25b6f0f5837e0b640e330ce2b75e 2013-09-04 09:23:02 ....A 114688 Virusshare.00093/UDS-Trojan-GameThief.Win32.Magania.gen-2ddfc17145eb97ec70781eb7245eff259df3606d2be047d6efa3ee7cec828520 2013-09-04 09:29:02 ....A 135168 Virusshare.00093/UDS-Trojan-GameThief.Win32.Magania.gen-65215b33274f8fea086cce19bc5c1e597d57d4a714eef8aa16ec6659c9695d27 2013-09-04 09:21:18 ....A 110592 Virusshare.00093/UDS-Trojan-GameThief.Win32.Magania.gen-d0db335232a2cddf79d4a11028ce4371e6b8bb36af4993c01812b7351562e915 2013-09-04 09:33:02 ....A 6998 Virusshare.00093/UDS-Trojan-GameThief.Win32.OnLineGames.trdy-ee39566dabc3b178fda8be236a49c53a1610b7dec1c1b529b1fe80b37b43f294 2013-09-04 08:53:50 ....A 258066 Virusshare.00093/UDS-Trojan-GameThief.Win32.OnLineGames.xxlj-78d7c420ee83c7467843d8611b9f5f645dbeb2b640ebe45132baa8840110c5c8 2013-09-04 10:01:58 ....A 258066 Virusshare.00093/UDS-Trojan-GameThief.Win32.OnLineGames.xxlj-ff4611a1ee93032647db7ce1ecc66c7997accb7183a9acec8b3fcef0e6250fe9 2013-09-04 10:07:36 ....A 159744 Virusshare.00093/UDS-Trojan-GameThief.Win32.OnLineGames2.cjay-610c71e6f48e636431da3ead0ca1f38b3deac060cc5a776da8e5abeb253a77f9 2013-09-04 09:09:02 ....A 9767266 Virusshare.00093/UDS-Trojan-GameThief.Win32.Tibia.kie-536b7d7ef76097a04884b63c7c26586860192f956d7e35836cc2d2a7fbbaa214 2013-09-04 10:02:42 ....A 720896 Virusshare.00093/UDS-Trojan-GameThief.Win32.WOW.inm-fd2023684712e6c514cb0f2ddaaf44343486f01dfdab1e07ef8e585316edbf01 2013-09-04 09:22:58 ....A 720772 Virusshare.00093/UDS-Trojan-PSW.Win32.Delf.il-de663e7f4b62446a7bd480be5e61922fa8b76755b562c9c30980d3bb6c30693c 2013-09-04 09:41:00 ....A 658944 Virusshare.00093/UDS-Trojan-PSW.Win32.QQPass.lzur-1f1184c00afa0b13d6056dd4e6f3350c24b9a7c82a71120d79cfbfc546812e34 2013-09-04 09:47:32 ....A 14336 Virusshare.00093/UDS-Trojan-Proxy.Win32.Coco-ffdeba5167a5156f05cd8659de042d04ddd1a026be604ceda0cbdf5b10170842 2013-09-04 09:11:14 ....A 1392736 Virusshare.00093/UDS-Trojan-Ransom.NSIS.Onion.abbb-15434761a4bb2e0b5cc33ee2b331db8a4df9fe46ab0f21da749345d18b910b2d 2013-09-04 09:10:40 ....A 1390608 Virusshare.00093/UDS-Trojan-Ransom.NSIS.Onion.abbb-4a558a668b44712479e4a97cb1b469684ac1706b5c9350aed05940fd0d681670 2013-09-04 09:35:08 ....A 1126528 Virusshare.00093/UDS-Trojan-Ransom.NSIS.Onion.abbb-edfe4482831077e19972962c69fe90932fd6fe7b31a4094f9d23741c7f99dcc1 2013-09-04 10:02:18 ....A 260752 Virusshare.00093/UDS-Trojan-Ransom.NSIS.Onion.gen-d1ba05487f694dd945284f34b4080da4582a92c21bba6249c2bbc45302461bf8 2013-09-04 09:54:54 ....A 232768 Virusshare.00093/UDS-Trojan-Ransom.NSIS.Onion.sb-fe6e23bb358d9e330cc1311599bde6a08c6d5e35250e5689f244b5ec57104312 2013-09-04 09:51:42 ....A 379904 Virusshare.00093/UDS-Trojan-Ransom.Win32.Gimemo.sb-ff431234084f338eda374b5e86f251522e05f8bf8b62337b99d3dd41d345d454 2013-09-04 09:38:54 ....A 419152 Virusshare.00093/UDS-Trojan-Ransom.Win32.PornoAsset.cwjq-9f9e1047e3e48ffb8f604250ab12b71bcbe5a1397413ea202801c5ee56fa5504 2013-09-04 09:03:42 ....A 159232 Virusshare.00093/UDS-Trojan-Ransom.Win32.PornoAsset.sb-0a8cbf35d9585538b953ce74a87e65708f25be63bb5421676a090e13184d7d39 2013-09-04 08:45:02 ....A 41984 Virusshare.00093/UDS-Trojan-Spy.Win32.Agent.jkok-c26193c38eba68d802ddcff0fcc2f91803b75b8ec4197c3c940fc44a41265396 2013-09-04 09:09:36 ....A 41984 Virusshare.00093/UDS-Trojan-Spy.Win32.Pophot.deru-3ea656110ea8a41e6e719a7769a24c125e5af367ecd50e6bf25627cb9e4706bc 2013-09-04 09:20:04 ....A 42496 Virusshare.00093/UDS-Trojan-Spy.Win32.Pophot.dtyz-e6b9e3af0381a627bff97076f953416001f80819a5c09c9ba153b265d2d59b88 2013-09-04 09:21:22 ....A 132096 Virusshare.00093/UDS-Trojan-Spy.Win32.SpyEyes.sb-4a683e5a8e29a9b95ba69774630aefa054e9fe118085b80ef07c01d06536d676 2013-09-04 10:00:24 ....A 385536 Virusshare.00093/UDS-Trojan-Spy.Win32.SpyEyes.sb-fde9587acc4846b74b06c4c6d82f1adcf065295f47a7af3bb1e6219d2103fd20 2013-09-04 09:00:18 ....A 134144 Virusshare.00093/UDS-Trojan-Spy.Win32.Zbot.cqkz-9dd3d46e597a77f80a1566616d6bbedc78d6dff529f5132d9ed094225edcfbff 2013-09-04 09:57:06 ....A 134656 Virusshare.00093/UDS-Trojan-Spy.Win32.Zbot.cqug-8d9990f3d565aa6500e0952bca20e489bfbd60ed2fae50c828f83e93593554b4 2013-09-04 09:32:08 ....A 150016 Virusshare.00093/UDS-Trojan-Spy.Win32.Zbot.eguw-edf6b37a91a1f5a6888b482c3903e5f92710b7649da1dc7f541433ae86672c88 2013-09-04 09:54:36 ....A 195072 Virusshare.00093/UDS-Trojan-Spy.Win32.Zbot.fzra-fe562c2860d7bb94c821de7434a18d6d91a430201df3a959b9791da318e874b5 2013-09-04 09:49:22 ....A 251392 Virusshare.00093/UDS-Trojan-Spy.Win32.Zbot.iehl-ff7cec5cdd1f596dee6a5d89bad23e7eee4aedebcbc2ac68574436d6ca3fbfc5 2013-09-04 08:44:16 ....A 166912 Virusshare.00093/UDS-Trojan-Spy.Win32.Zbot.sb-afa9e2f7c4658b582e8f96ec2dec525c775b058daa7cf7f9dc8405098e604396 2013-09-04 09:34:10 ....A 652512 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-02417c636a82d5e9b2177254dae72eac26b819670f1f925a2a7a4c083cfa507b 2013-09-04 08:43:48 ....A 432403 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-070e10809a934dbad4db5a73f741320e1b6ce7dada666868669d418c4bdb64ff 2013-09-04 08:58:34 ....A 652496 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-089e50ba3d09e7128bdb75ff9dc20ec4920f74055bb1f50a0b63569b0681267c 2013-09-04 09:12:08 ....A 52736 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-09548c20b810cbcc8fdf2795252b31bc493161e883ee79265aba80c40d5d8b0f 2013-09-04 09:08:28 ....A 652496 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-095ecde06713ebf0f642fbfd24b5dded849076d64cca5e132564378d2837c316 2013-09-04 10:02:20 ....A 7168 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-11d919e962c4a896488a439f1acdad4af79fe0c22058e834833aae393eb97fc6 2013-09-04 09:18:18 ....A 652576 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-13a20749a4eda90f37f1cbb2e8e2a9a0ca196fc66a388cc252bb3faef5d710d5 2013-09-04 09:56:50 ....A 155648 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-1be8d9df345ab1476b1abcc587a243f6c2badce9131a8f6996aa0216f822796d 2013-09-04 09:28:56 ....A 652464 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-1e0f7c2c51a016f2d70b3ac478ed716fc2d97ac239cf23201d46d796ba73c6ba 2013-09-04 08:47:32 ....A 652528 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-21b4ce296e6c26a8ef9dae77695bb5dde298d68109ac7e239e459019aba292a5 2013-09-04 09:21:44 ....A 652536 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-24ae3918d3f940ee7bd21bd57222632e070259206cebc606fa157e50a598945b 2013-09-04 09:19:38 ....A 652576 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-284c8114939b663859ae43866f9cae4e07aced52057002bf8d47ef989d5211e7 2013-09-04 08:44:04 ....A 652520 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-2a8c5e8a06c308d7b50313d10b2a4cdd58c9ec8ab75454ed8027a1400bd66e47 2013-09-04 10:02:46 ....A 652544 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-2b476a0dac6544fcd14992d980978d78086afc041b4996eafa5be51216fdb274 2013-09-04 09:26:12 ....A 652584 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-2b6c1547367749cdeef14b98b80e8f44fd8f95f595bbbebcb1edac7138cb56e3 2013-09-04 08:49:08 ....A 652528 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-3158a01e2b570b645e2cff9ebbdea16d71d32ac9b2ba4e6b02cdf1476f0fc48e 2013-09-04 08:47:32 ....A 652496 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-37ded3d6413b499d4c0a23f27e76f0685e34440ed415129227467c8c41a6b93a 2013-09-04 09:09:38 ....A 652488 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-37fb273b4884a21efbc8b7b7e5ff4e56ca745d9a9479777587dcd52c2f12a535 2013-09-04 09:38:58 ....A 36864 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-3a401ad5568e7986a0034dc181ae5c983b4d553a324fc790bbd1ebf08d01f98b 2013-09-04 09:39:40 ....A 652496 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-3a6b5d62290bb3e1bd6c15a8ede792ad3dcc53dc05d75cc8c764029ab10f6d44 2013-09-04 09:06:40 ....A 652456 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-3c07c419e88a428be7a39f9608dba21f77df8500206a7af46269c135ed8f3276 2013-09-04 08:52:54 ....A 652512 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-3f8cfedab14e6cc6fc456ba3dcf1aebd4cc604367389039c0b47e2cb1ee6d9b7 2013-09-04 09:45:26 ....A 652496 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-41af4c2a8984e65d486c4b0777737f4c0d82537a604676c5530023b5a2caa366 2013-09-04 08:47:06 ....A 652456 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-48351c7f188376fb60a238ab1d2d078b30bc2bf93afbc5e4171a90ae0c59c16b 2013-09-04 09:14:58 ....A 35840 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-4b2a978229fbf90ce55828af24f432450fad9a9326d4fa538dc981161f69c5f3 2013-09-04 09:29:14 ....A 652520 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-4c3289837757f22251dd2da0d0a70110b2d1324c64e441710a21f8edc76db246 2013-09-04 09:16:26 ....A 262664 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-52badd3641478d1140998c5e14c451f35f25c0ae443a0d2a0d27c9968c9d54d1 2013-09-04 09:17:44 ....A 652496 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-54697fa7fe0050a5054a3846483f3ce6c2d83770886d6cc703431b05f8935c0e 2013-09-04 09:00:16 ....A 652472 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-5488515f605322f2e6521e0b014e3ee52cf711508a331a24ffbe24e97c140fef 2013-09-04 08:55:06 ....A 652448 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-56b319f7b292562c6a47330889f852d38b2e83a0033b38cf67499eb29bf75fad 2013-09-04 09:34:06 ....A 652496 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-58ec4032699a2b501500a0ed0909b3c2ce7082b34550d888e98b0728ec2a4483 2013-09-04 10:02:16 ....A 652560 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-592b6c39c5a804c07a8e44ad492085caa5efd9418edcaee365d6ae29169c74a0 2013-09-04 08:53:56 ....A 652520 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-5beb11cee3d23edb70937d84e095abb00102f27e3844e52a53beaa48c17eebc4 2013-09-04 09:30:54 ....A 652584 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-5e9af27077d26c4c26f531f2112828e795085cc166647ff55e004d4d21cdaaa2 2013-09-04 09:28:50 ....A 652432 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-744c25cabeeb18d514e0562ef029ddf364a05d7c4185ef4cbcf4d1d370caf3ae 2013-09-04 08:57:58 ....A 652512 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-78083add3d9b2555a3e689fb763b48d112920ed1c6de316e6bbefd2b85d69850 2013-09-04 08:51:24 ....A 652496 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-7c014da06c3cda7b29c09bb35a70d37a7858cfddabd746df320617cd081891bd 2013-09-04 09:13:08 ....A 652448 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-7f489bfee0b3ee2751190f55bb93e9ca474f38b74904331f3e1f9b51f2cf3efd 2013-09-04 09:05:08 ....A 652456 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-86d5d080284293e104bd5c67e60250ed9748b3252aa19ddccee892e6f0312859 2013-09-04 09:46:22 ....A 652416 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-88897d9f2dd6a95be99a2dbf40ea9e7eaa78be0b9a91fc41117806e3cfc71447 2013-09-04 09:56:52 ....A 59904 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-8caf3575a87bc52942cb190172af00344664d03771e61d2fa23e2f676f241204 2013-09-04 09:51:50 ....A 652560 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-92596820b536b1f6a278383e3ee9f1c654041781ae2a193a4bf0344f0d1744b7 2013-09-04 09:53:16 ....A 652512 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-92b1f152d2d4e6af422e162bfa2b1c7db4a03a3931cd282be8eaae628988559e 2013-09-04 08:40:54 ....A 652464 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-9499cde1fe8c312d14bfb80b3cc54df493e4d095dc049bf1e07b019b21b7043f 2013-09-04 09:16:54 ....A 652424 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-9746eebd17ccf205921f53cb38fe76546633f51f3912f3bb9f0a2274324010b6 2013-09-04 08:48:38 ....A 652408 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-9ac7cb5cb9c068db4aac7f95d0bc9a4197d64fa7d00cb6e3e47ee9d96fcf7243 2013-09-04 09:00:56 ....A 652456 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-9bf0b9719c94de1e131c9371f57532a4a279a2be9b6f0a2fec42ec6bda21ee33 2013-09-04 08:49:54 ....A 652448 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-a253b1a6952733172db451950f256c90338d6958aa239053cebbc3016813b765 2013-09-04 09:43:10 ....A 652408 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-a29aada715824a44eac55055ced3ff9380fa9fa6d1420499f280e78636e32399 2013-09-04 09:17:02 ....A 652528 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-a6a498aee6fd4e98404a0420350276bd07ff9ae07960f568ff1c33d8e8def610 2013-09-04 08:45:38 ....A 652480 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-ab311724eef4bc21c44eb74b281bfe92f6a684e9892181e8ca84742fea943e75 2013-09-04 08:58:50 ....A 652528 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-ac032365e99e82749f7b258294cf69ddf3f72cf296f393584aae6add62ca6965 2013-09-04 09:36:32 ....A 652488 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-ac1947c50837270a6f076ace695c476e892fa6158a5fe9b6b2f9de654e790ffd 2013-09-04 09:19:34 ....A 652464 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-ac956ab58e293a3eb3c2410016cd9281182aa8a2ddc6a3ad41da718c1e141ddc 2013-09-04 09:48:14 ....A 652512 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-acb71d4d689372e23dd1ce296fe8382bb778e189577f749242b4de3a0856c2f7 2013-09-04 08:59:44 ....A 652576 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-b453accd3dfbec421eb8676aaaecffe7c5aa9b60c373e02d7466e2a5993b2145 2013-09-04 09:08:04 ....A 652488 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-b95faf9e978856fa37e005942c45636c52c5a605defcd8503dc7c290d4cd7126 2013-09-04 09:16:08 ....A 652464 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-c585fdb6b2261e26594ba430c45a3bed8e159c967225303cd57f09b238bb1dc2 2013-09-04 08:42:24 ....A 652528 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-c89a768db3d53c211772743d775232a6a41f62a3ef10eae03ff545cfe4c6ebcc 2013-09-04 09:17:16 ....A 652448 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-cd62e3a4e1534b13299ca1e4616000715eef80f4cd0c3aaeed64657b7781b5b9 2013-09-04 09:38:04 ....A 652440 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-cd6fd2c607a74956ef8d35db36023b7583ed756abdcf13cc6e5e8499b419553b 2013-09-04 09:47:14 ....A 652576 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-d1cd3366e10c22d5043237f3507565ef166ee39f91ee81d6de1ae3b375fd11b4 2013-09-04 09:10:52 ....A 652448 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-d3c57a6d182f2d2874e1b62c647e2b096ee8811a0ff6823ca640b03438702ea1 2013-09-04 09:04:04 ....A 652408 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-d4927122f54c5d53bd09089d9158af91bb7583546a7c9e29416a4bf3c76c321f 2013-09-04 08:50:52 ....A 652440 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-d7a4edcb80e116f5601e53e14b5fabbb768b6d705a5a06cd9c2fb14099fb60d5 2013-09-04 09:23:26 ....A 652496 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-da7cddc329be789a6ff02f57d2c0d54fe68251687cdbfd324ba37e8c976940b9 2013-09-04 09:04:16 ....A 646702 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-dcfc9de07485304917cf4db4787f51bcf285b3854468cebff31e3730d5f1dd5e 2013-09-04 09:40:06 ....A 350720 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-e0e0fb88fbf03f06b0bc6cf0f8f302abc016b8d027786b1a31a59a3a24694ac9 2013-09-04 08:44:12 ....A 652520 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-e1e3c2e4d9162d6ae7e54d005056ec028663fb444f41427687ab7b84b65445eb 2013-09-04 09:15:46 ....A 122880 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-e841f3adc9497de535e887c4387a4e2a1a02d95fb0bcdb37340c8036845d28e8 2013-09-04 10:01:28 ....A 652528 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-ea9f786880e2dcdfe5ae8e06f46b496223bcf9d9c89ab89773f72bd302127af9 2013-09-04 09:35:46 ....A 154112 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-ee0d24def6990292cee505991098af185a4418267188484b4dc0eae414de3a8f 2013-09-04 08:48:54 ....A 652472 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-ef539c556f6dccf8d2470d3518bfeb34962aeabe7e393345b4a54e2e330504a8 2013-09-04 10:06:08 ....A 92672 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-f786808d88d124b94ef63f33529e80628590759ce8b0f2f9310304b6e619eac0 2013-09-04 08:47:40 ....A 652480 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-fb913c13b3036ecc05a7f006d2495b07c6cc83fe49da0b968e3d3ce3700e6070 2013-09-04 10:02:56 ....A 13824 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-fce2b2e111b5c9d22222150315ee4056070a563e32dc6ce9cd007c9d26d3804e 2013-09-04 09:59:44 ....A 143642 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-fdb92cfb69ea7d84fecb0de515d5b85719e261b08c7673ff610bde9a685dfea7 2013-09-04 09:28:38 ....A 7168 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-fe54eb84452ebc8d18df0bc3ee7c534ee2903644e4f41a6761efe22b3329f9af 2013-09-04 09:51:28 ....A 268288 Virusshare.00093/UDS-Trojan.Multi.GenericML.xnet-fe93462727f0d99b8900886e8039a97d6384ba61e570c8fdf1f89a9b10341425 2013-09-04 09:04:48 ....A 509012 Virusshare.00093/UDS-Trojan.Win32.Agent.aez-4754d776fea11ea22d62aa3730c2abecc3499879740bab9427099fa4a9a690c3 2013-09-04 09:30:38 ....A 245248 Virusshare.00093/UDS-Trojan.Win32.Agent.cczq-ec07287d9c1830576f7e08e6c7d4304bc3c14d553c4391fd6883c2ce927ea590 2013-09-04 08:56:32 ....A 301568 Virusshare.00093/UDS-Trojan.Win32.Agent.gen-7e1613f565934f5f379be4336f5974d075a11623f868e0374afed2d381a4383b 2013-09-04 10:05:56 ....A 292352 Virusshare.00093/UDS-Trojan.Win32.Agent.gen-8ecc2304c7bfaa51f8546011a5aa675144178444999693c2210b2401451fa189 2013-09-04 09:04:22 ....A 828354 Virusshare.00093/UDS-Trojan.Win32.Agent.gen-952e16017022d7bebd2de7c4fb42cdab56740f590418c7350e344b2da14d2aa3 2013-09-04 09:50:08 ....A 239616 Virusshare.00093/UDS-Trojan.Win32.Agent.gen-eeceedd98bf1356619b1e9c7640aae1845ca195145ccc08a3dd073a42cd8f607 2013-09-04 10:06:04 ....A 301056 Virusshare.00093/UDS-Trojan.Win32.Agent.gen-fa424422b06fa054300e91a7eaf0768a7b1a23a9391eb659d966a43b3a2d264e 2013-09-04 09:31:20 ....A 292352 Virusshare.00093/UDS-Trojan.Win32.Agent.gen-fd6913d67605e65e1f715869869560b8f9388510f2f116ae21545e917b2cbd20 2013-09-04 08:52:36 ....A 441344 Virusshare.00093/UDS-Trojan.Win32.Agent.huuq-e2ed094e5f7d7a9f210bde6ee3388477233f711fb16423cd1be353e9b1c83309 2013-09-04 09:13:04 ....A 454144 Virusshare.00093/UDS-Trojan.Win32.Agent.sb-3f98d352ec438dd3c69abe317824cda42752e550f0028bee5345f16b41f68d2d 2013-09-04 09:41:42 ....A 2256536 Virusshare.00093/UDS-Trojan.Win32.Agent.xakvpv-8ec7db66965eeb5d53b7840f1636d0df4d1b61c78f9112678354484db4ae4326 2013-09-04 08:56:40 ....A 154624 Virusshare.00093/UDS-Trojan.Win32.Agent2.krd-5e26c5fb8c8297bc8d3870bd6f67bda3ff1e51aef1244b7876cb3ef21d8a6e2b 2013-09-04 09:22:46 ....A 82560 Virusshare.00093/UDS-Trojan.Win32.Agentb.hzml-7197029713b4993143a2f97d6f681912f22664c7ce2cdb920d0dfaada3f6e9b4 2013-09-04 09:46:40 ....A 82560 Virusshare.00093/UDS-Trojan.Win32.Agentb.hzml-f9f4981a7363118d271178343ad6ab066deb65b2ae2ab4ff88e9680ae4fa11bb 2013-09-04 10:04:30 ....A 82560 Virusshare.00093/UDS-Trojan.Win32.Agentb.hzml-fd2c7c20bccb7a022dcdaacf85e669457291058c2e76ddc9df8e4c7605440d56 2013-09-04 09:03:08 ....A 82448 Virusshare.00093/UDS-Trojan.Win32.Agentb.irlx-b952ff9b4fb12850ce3cfda15bb4145c58745e58ed7b258cf3ce664dd176069e 2013-09-04 09:17:14 ....A 755792 Virusshare.00093/UDS-Trojan.Win32.BHO.bwna-ac69e3d865bef1aaba06061cd05f19ba8bb9c7a6933e59b09658b09569735784 2013-09-04 09:55:18 ....A 813872 Virusshare.00093/UDS-Trojan.Win32.Badur-e271cf2ebc17d541945b40f84fe2d1715aecd92ed6f83e8587c3232193b4f62b 2013-09-04 10:01:58 ....A 484887 Virusshare.00093/UDS-Trojan.Win32.Buzus.hxbr-8680403579f337d138ff517600ec09952a51816f99dd4f730febcaa52a34e6db 2013-09-04 08:46:06 ....A 289792 Virusshare.00093/UDS-Trojan.Win32.Delf.dxod-9707c522dc6d3d5995841b877c1e4ae71b7c3300ce73141e85dd252497662990 2013-09-04 09:31:20 ....A 41472 Virusshare.00093/UDS-Trojan.Win32.Delf.eenq-965fda01b8a6af1fcc6d08d3ad217209e58a8f7c579e647afd32859b25e83e72 2013-09-04 09:14:16 ....A 41472 Virusshare.00093/UDS-Trojan.Win32.Delf.eeos-3dae0819b8b2612435482144ba1cb59f6cc9e2fd6864549ca66ff1afb84a916e 2013-09-04 09:04:32 ....A 41472 Virusshare.00093/UDS-Trojan.Win32.Delf.eepx-67388741088d3d976634d0a67782aa68df03a665d5b0bdb1c3719616712a0023 2013-09-04 09:06:48 ....A 41472 Virusshare.00093/UDS-Trojan.Win32.Delf.eewy-2a752ce9d51881b9f39a3231f606740c05f55067ce3d4b1ac949c76935089ef9 2013-09-04 08:56:50 ....A 41472 Virusshare.00093/UDS-Trojan.Win32.Delf.eeyu-23242c9e00228ea086dba1cbfb99bc420347dad400358808d59495d8346a96f8 2013-09-04 09:11:50 ....A 41472 Virusshare.00093/UDS-Trojan.Win32.Delf.eeza-9d672f93c49ac3642d023a5d570807a8d66e5d2e88be08a03ed01f7a75a3d976 2013-09-04 09:59:02 ....A 41472 Virusshare.00093/UDS-Trojan.Win32.Delf.efjz-fe89cd32e85020b76cbbefea1ffcf672ff9e51b9e64cde407c539a4a401d5eec 2013-09-04 09:16:48 ....A 430080 Virusshare.00093/UDS-Trojan.Win32.Delf.qxl-4c21b1b75eeea521f4e76e5c62f26f62d0597cb7127c0293a4d25f5fcdf58025 2013-09-04 08:47:22 ....A 152576 Virusshare.00093/UDS-Trojan.Win32.Diple.pfx-11d5c30e01b32f5a167e962ca292985ee0a519d7aa97527332682713e19bcba3 2013-09-04 09:28:58 ....A 195072 Virusshare.00093/UDS-Trojan.Win32.FakeAV.cyje-9c28ce4fa0e0d406f613e3755bada099b58533f6d055c2801421bf1133c99d7f 2013-09-04 09:24:54 ....A 422912 Virusshare.00093/UDS-Trojan.Win32.FakeAV.ddka-93fa6414a99cfc37b1954a1da73fcd2b9507a241cfded39d660bad5991d829f5 2013-09-04 09:04:40 ....A 350208 Virusshare.00093/UDS-Trojan.Win32.FakeAV.invi-2317967950d10f4908b172d541f5965cc77ff40ffcca7df36b6cb6915b4a5c02 2013-09-04 09:40:16 ....A 79236 Virusshare.00093/UDS-Trojan.Win32.FakeAv.isfy-894a39812c70e6ca540fc3bf3a9aade0e6595db328d53011bb50fca2e5989421 2013-09-04 09:42:14 ....A 62976 Virusshare.00093/UDS-Trojan.Win32.Generic-01aed05702ddb262bd8c1c80f89c89a8bafa9e564bf0b551e749aa60c441d14b 2013-09-04 10:07:02 ....A 330752 Virusshare.00093/UDS-Trojan.Win32.Generic-0220a5172e30973a3d0737d5c5a8729a9fec5f0c411118a19107db3ce833dd7d 2013-09-04 09:28:56 ....A 928768 Virusshare.00093/UDS-Trojan.Win32.Generic-02bdf55f7c96dbe51daa49e366e64b5915114752f8989f3996e52517888d9764 2013-09-04 10:01:28 ....A 83524 Virusshare.00093/UDS-Trojan.Win32.Generic-03d1643636731c219fa831e1869ddec5a7809571643429e00f6280fd73697fff 2013-09-04 09:59:06 ....A 186324 Virusshare.00093/UDS-Trojan.Win32.Generic-03fc6a2e9183fb49f61f59e9a446c77026032a35f3e7073ecba5b6b7632a9a72 2013-09-04 09:58:24 ....A 150896 Virusshare.00093/UDS-Trojan.Win32.Generic-047c1f0424398a80f92e2a467e046d9c20c488e3c9181f0c7d14a2aae473614a 2013-09-04 09:48:36 ....A 124428 Virusshare.00093/UDS-Trojan.Win32.Generic-05679f7e9feb12ee74849422fe33199cc0a369d11d59937fda0dee512ffc6aac 2013-09-04 09:01:58 ....A 52097 Virusshare.00093/UDS-Trojan.Win32.Generic-0569696baa10710c5ffdbc4981aa11def3eb355b406d2a558e0f9be2656f9170 2013-09-04 10:01:40 ....A 272080 Virusshare.00093/UDS-Trojan.Win32.Generic-05bc2998c50e51e0bf744b139259824c687114a11c56fdd2ec6ab9a89816ac75 2013-09-04 09:05:26 ....A 99840 Virusshare.00093/UDS-Trojan.Win32.Generic-0a7e66bff43302fea725f76e9977d5b94676964dcbd73cde50915fc2f7b19239 2013-09-04 10:05:58 ....A 155344 Virusshare.00093/UDS-Trojan.Win32.Generic-0fdab1b55b78ad5cef0f1bdf16d0a75cc11d8d3ce7b6ac8fd7c999ee9dcec926 2013-09-04 08:42:58 ....A 78364 Virusshare.00093/UDS-Trojan.Win32.Generic-17271827cd9b42b438c88d3be7a34b9ed096cfa7ecc1f7825cc8b614a74b9a39 2013-09-04 10:05:00 ....A 236808 Virusshare.00093/UDS-Trojan.Win32.Generic-192a3684919798f55a89f85ee211c03539100f5a2c89d74de18dc588c133557a 2013-09-04 09:48:24 ....A 98755 Virusshare.00093/UDS-Trojan.Win32.Generic-1d0139b4fb5c90ab95c7a69acb8c35410f100f2b0fbc8a09001b976cdbee3e12 2013-09-04 10:04:46 ....A 329216 Virusshare.00093/UDS-Trojan.Win32.Generic-1f81823a0a946e4da0b1e2032fb8ecc44300700b73d37bc7da931f44fee4c678 2013-09-04 09:14:04 ....A 126731 Virusshare.00093/UDS-Trojan.Win32.Generic-1fc033bb54f469dec0082604838bd4bec5e26d86de389aee9d928b681657a02c 2013-09-04 09:23:14 ....A 502400 Virusshare.00093/UDS-Trojan.Win32.Generic-213a4028167bc7dccdcf8fd696628bb322a5507af6b260f62b520e7535de4ebc 2013-09-04 10:07:30 ....A 1241052 Virusshare.00093/UDS-Trojan.Win32.Generic-26b2e7f2593b95ae3777c7dea2c09882eb66d2c2a67274e344a0f44d5a6ad186 2013-09-04 09:57:56 ....A 596499 Virusshare.00093/UDS-Trojan.Win32.Generic-2719720036b8c7030b49e5b0e8d3480b87fb0134f491880379d48c19b5e5d1c0 2013-09-04 09:51:06 ....A 66676 Virusshare.00093/UDS-Trojan.Win32.Generic-293cce48bbeb863e94bac0b6acc4c141852346afd061f003f2d33124cb12239b 2013-09-04 09:40:08 ....A 2109440 Virusshare.00093/UDS-Trojan.Win32.Generic-2daa60df53c08028f1e9343c4a79c0e99f5b81ffb5d84e7e00d2e6c86b7c1641 2013-09-04 09:21:42 ....A 131072 Virusshare.00093/UDS-Trojan.Win32.Generic-327d2e86fcc48ba96aea8d3d69650b1bcc8a99a92926382360f545ebc666fb5d 2013-09-04 09:04:16 ....A 24640 Virusshare.00093/UDS-Trojan.Win32.Generic-34f78fab850edfa048abdfde270502207d925c6c8ef6f7d062a62828c0d5579e 2013-09-04 08:57:20 ....A 870532 Virusshare.00093/UDS-Trojan.Win32.Generic-3518181c836c125b29b5595177d1f69bacc8404e89763496c0962d14a4e72754 2013-09-04 09:21:06 ....A 73728 Virusshare.00093/UDS-Trojan.Win32.Generic-3732973ecae00732e097481d0346a14a88b391c4a0b4199808480be6fd3eb6be 2013-09-04 08:52:44 ....A 78237 Virusshare.00093/UDS-Trojan.Win32.Generic-3a8eee34d4a4b29da4add5096ef9f2ad27d0853470289f595c6089550b655c41 2013-09-04 09:45:10 ....A 218112 Virusshare.00093/UDS-Trojan.Win32.Generic-3bc578958a7a14bc9843b65ac53b68bb5b3bdeac99b20d3c193a39f586c293a8 2013-09-04 09:09:06 ....A 204552 Virusshare.00093/UDS-Trojan.Win32.Generic-3f3835da6f282eab7b11920be0ad0a0b5356edf677cabc97a6ade6237ffb8109 2013-09-04 09:06:24 ....A 178796 Virusshare.00093/UDS-Trojan.Win32.Generic-3f7a0a9cbb58f6622b2e46d12e02abb133e38b48f6d89319fc928c5eef915714 2013-09-04 09:11:44 ....A 32125 Virusshare.00093/UDS-Trojan.Win32.Generic-44d73bbe5c45aa326999e011ac8ccf0586b8a1a06aa30f36cc5ee812d460b2fc 2013-09-04 09:41:36 ....A 185660 Virusshare.00093/UDS-Trojan.Win32.Generic-4ab2cd323cf8af722c02747d8d4e7994ef4ad7cbe13a981ee55199fc60d9e962 2013-09-04 10:00:06 ....A 502400 Virusshare.00093/UDS-Trojan.Win32.Generic-4d6081bf4a6abdbb2df261dad627ee68db2468ee5442a9fd621c50e93e2d59b3 2013-09-04 09:00:14 ....A 92544 Virusshare.00093/UDS-Trojan.Win32.Generic-52b606afc6f8cf8202953459e76bcf94052b94f01635e932ab0ef38435bc11f5 2013-09-04 09:09:44 ....A 1362432 Virusshare.00093/UDS-Trojan.Win32.Generic-54d245e03f77d2b30144fcfa524df7934bfc9c39b5564dbe0e6de592c00268cd 2013-09-04 09:06:34 ....A 68210 Virusshare.00093/UDS-Trojan.Win32.Generic-54dbf632d0a9a6c851c606adfe032e5e54c05e12c960a69b4502cad268ba4a99 2013-09-04 09:26:12 ....A 996603 Virusshare.00093/UDS-Trojan.Win32.Generic-562a91dfeadfc861c2e276599160723daf0d056415b062e1cd390e83cddff978 2013-09-04 09:04:22 ....A 200208 Virusshare.00093/UDS-Trojan.Win32.Generic-57a71a68abf9da0db6c64ba263bbda4a40c5f9bb7c59ca82aef82dc9e6857b99 2013-09-04 09:15:30 ....A 483840 Virusshare.00093/UDS-Trojan.Win32.Generic-58910765ee0ba0ef898b12e57789f447010b6cf2b22c97672f8029ee1caa2c88 2013-09-04 09:17:12 ....A 93696 Virusshare.00093/UDS-Trojan.Win32.Generic-5e7d816b547d430039b68b31091bbad4f7f7e480507c1edff437029dbd6a06fa 2013-09-04 09:06:54 ....A 135839 Virusshare.00093/UDS-Trojan.Win32.Generic-5f042f9983b7371c19bf16b3da6c357cf658423b5a9ebe2a2056d81ee48821ec 2013-09-04 09:48:44 ....A 25600 Virusshare.00093/UDS-Trojan.Win32.Generic-6129882f3704ac57314c5cebeced10d2c651b78eddfd8941caac37e02f8de791 2013-09-04 10:03:18 ....A 239104 Virusshare.00093/UDS-Trojan.Win32.Generic-66c93c3cf3674b65a138c59d9a91dfd3f533d76aabc95a230fb9283bafac3298 2013-09-04 09:58:14 ....A 703262 Virusshare.00093/UDS-Trojan.Win32.Generic-6aec712ec1f26a0f6932b8336888109e177bb3a7dbf7ba8a91ccb59de15c1dbf 2013-09-04 09:17:24 ....A 133120 Virusshare.00093/UDS-Trojan.Win32.Generic-6b3018be7bf4c8304c4e6c52c6daeec697fcb79f03c81cdff42f06a3c59558e5 2013-09-04 09:47:18 ....A 280064 Virusshare.00093/UDS-Trojan.Win32.Generic-6e655143d38e9994c29f43f60e063be0d46b4683c3787b5327a9dc36bc497e2f 2013-09-04 09:21:02 ....A 59508 Virusshare.00093/UDS-Trojan.Win32.Generic-6f21e72c686951d6ed6c3499cb7c8883a2b0fb85a2ef754b1b1ba9e07edd80e0 2013-09-04 10:04:16 ....A 75776 Virusshare.00093/UDS-Trojan.Win32.Generic-70547fc067968a9db6ec1644bc13cdf280e8ace0141bfd8dd6b4d638d279b3a1 2013-09-04 09:45:32 ....A 131072 Virusshare.00093/UDS-Trojan.Win32.Generic-7186ad3aa83aa0ecb528c16f32b67af1af93afda4f347ab8f9768469665716e7 2013-09-04 09:28:10 ....A 149504 Virusshare.00093/UDS-Trojan.Win32.Generic-7458892e5033c3972cda37f1bda25e1087cbc996d7c5cfcd1b6f3439f391b79e 2013-09-04 09:49:56 ....A 69564 Virusshare.00093/UDS-Trojan.Win32.Generic-75a3bb27e91adadcd85dd399673f72cb19cdf66d2d52586f155940c6817e9f1a 2013-09-04 09:42:40 ....A 679424 Virusshare.00093/UDS-Trojan.Win32.Generic-7685a3ec0994e2db07d8f4213266e92694b2ace7e7b8209cd182cd8d6bcab5fe 2013-09-04 09:02:14 ....A 69632 Virusshare.00093/UDS-Trojan.Win32.Generic-79dea736ee1e61c6c4ed29b0545c9cfdd971049cf72e1dfa8cce3bcc94fb7438 2013-09-04 09:53:08 ....A 82944 Virusshare.00093/UDS-Trojan.Win32.Generic-81e897d0ef78e8ed8a4859198354eb08c672b4041b49a978e860fa0c577ad9d1 2013-09-04 08:52:32 ....A 208896 Virusshare.00093/UDS-Trojan.Win32.Generic-82c1d85b670e92c35a601d510c1e56cd86704a04e9fdff1a8a829b33bcb2b18b 2013-09-04 09:35:14 ....A 54796 Virusshare.00093/UDS-Trojan.Win32.Generic-8314f99ad2dc12788c1182f95fa2628f0a60371370c2f0e83fd956c32aa04114 2013-09-04 08:50:12 ....A 656000 Virusshare.00093/UDS-Trojan.Win32.Generic-83945b90d0348756378bcd89a43b53e9abc1ea42d0ebe941f5a8c84bf1ee703d 2013-09-04 09:51:36 ....A 224168 Virusshare.00093/UDS-Trojan.Win32.Generic-8574b0cff1750bf7805ae35e2aa012bace16701fa3ef097fd368d75ee51467f5 2013-09-04 09:45:58 ....A 646784 Virusshare.00093/UDS-Trojan.Win32.Generic-88579d7d2e353d8e93e29a407520bdf8c6e563618bfffb642044feceaa7c7db5 2013-09-04 08:52:18 ....A 191488 Virusshare.00093/UDS-Trojan.Win32.Generic-88880bb560b7164254d426b141ec2d80657517a97bf8749e80e30b7982953f3f 2013-09-04 09:58:26 ....A 226304 Virusshare.00093/UDS-Trojan.Win32.Generic-8c9d67aa63200061cd9ff8297095c89de203fba1f543908ae27c35ff7014c1b8 2013-09-04 09:36:56 ....A 357376 Virusshare.00093/UDS-Trojan.Win32.Generic-8db065f7225003b1d154323ffecd8872d060f1890d65b2bb098a6cad497a3cc8 2013-09-04 09:39:14 ....A 273486 Virusshare.00093/UDS-Trojan.Win32.Generic-8f54c03395891b963638f05907ec8edefd7b008fb49200f56d020377e52003af 2013-09-04 08:49:58 ....A 83986 Virusshare.00093/UDS-Trojan.Win32.Generic-96daf085886b1ef19e6d132de4cc0e08e996ccea04ded42d43e9c8a2013c552b 2013-09-04 09:28:36 ....A 166400 Virusshare.00093/UDS-Trojan.Win32.Generic-973013ff52e297ef521919fdefc6ecffb9b09bdb06f1eceeb4af80bad57fb029 2013-09-04 10:00:42 ....A 71502 Virusshare.00093/UDS-Trojan.Win32.Generic-97aa75f9f2788785088de7b9ed3fe46d554a4a205d8f9ac5ed023248146c9ac3 2013-09-04 08:57:24 ....A 144283 Virusshare.00093/UDS-Trojan.Win32.Generic-98d83ff0f23771715ae164891bcb8cbbd5dcb8472f1313ac1e5daeed7f27cbe8 2013-09-04 09:00:34 ....A 484864 Virusshare.00093/UDS-Trojan.Win32.Generic-a31cdd178adda953de729c6843a9a73e8722054cae2ceed685851cceea835747 2013-09-04 09:44:26 ....A 126000 Virusshare.00093/UDS-Trojan.Win32.Generic-a74f8c4858748096890c9dfbb2701de07864f51d204e1455e6121f2df26c3e63 2013-09-04 09:24:02 ....A 1111552 Virusshare.00093/UDS-Trojan.Win32.Generic-a7c5bad72c08bf1b62e025d747e968d648218d374544d76080208898514be685 2013-09-04 09:35:58 ....A 46144 Virusshare.00093/UDS-Trojan.Win32.Generic-aa357520fc1e187547b1dbfc38777bdb9e96abedd329e1a8ae72494669247aed 2013-09-04 08:54:34 ....A 475673 Virusshare.00093/UDS-Trojan.Win32.Generic-ac7affbe8332b7d1cdc34d03ec1810720cd50b6cb0b0791bbc2a2bf7c21ac50f 2013-09-04 08:43:40 ....A 1109429 Virusshare.00093/UDS-Trojan.Win32.Generic-b04297283c12dcc496442f4c8ac1506422518b97007f7597d68ae78f7360738b 2013-09-04 09:30:38 ....A 155700 Virusshare.00093/UDS-Trojan.Win32.Generic-b1f556c98e44cc1bcbfb3270e3e45d19160fbd494c61b275db51788b247b3f02 2013-09-04 08:58:56 ....A 157207 Virusshare.00093/UDS-Trojan.Win32.Generic-b1fc6c910a451a6953042afd23d1aec9aa7d14ecc4d5e25c79c77b837b688064 2013-09-04 09:17:10 ....A 67196 Virusshare.00093/UDS-Trojan.Win32.Generic-b3a59dff283cf0b56d537728b34c213a14e07255c68eb5dfe1b5d4c00f040bfe 2013-09-04 08:49:50 ....A 307712 Virusshare.00093/UDS-Trojan.Win32.Generic-b642260ecaabecfd9bccf38622498e03888068d4d23fb21fc48254ba5462a8eb 2013-09-04 08:46:48 ....A 208483 Virusshare.00093/UDS-Trojan.Win32.Generic-b98bcc9eb457d3bf30ef2323ce38117fbc47bfd0f544b4e2c940916e4a1fcdbc 2013-09-04 09:01:54 ....A 150152 Virusshare.00093/UDS-Trojan.Win32.Generic-bc79c2e6f4947a0c22e45c35b4ee518e3187e7755e115117ac25f4f676795a62 2013-09-04 09:15:26 ....A 105555 Virusshare.00093/UDS-Trojan.Win32.Generic-bd6f7565e31b56080e2c6f6e42bf173acd951c123c2ba500471b8da3c5466693 2013-09-04 08:51:08 ....A 215040 Virusshare.00093/UDS-Trojan.Win32.Generic-bfc7dd5d849e3768bfc4f6f9d646ca1c461cde7b20ec7ff05cd348e66add73ef 2013-09-04 09:50:22 ....A 67896 Virusshare.00093/UDS-Trojan.Win32.Generic-c164c393ea6faa28e42809f722839aac7fbafe439ce5eeb669099832de9e8add 2013-09-04 09:36:40 ....A 130036 Virusshare.00093/UDS-Trojan.Win32.Generic-c1e0d0d62b35cc09f47945cb3ff54d5bd97e17bfc5a6f66463b382ef5fe19eaa 2013-09-04 09:48:02 ....A 457244 Virusshare.00093/UDS-Trojan.Win32.Generic-cb1deed2a93ef5d4760dfa43ac4abd676d95c94480ca0ce7abdad02ad1115536 2013-09-04 09:24:46 ....A 105296 Virusshare.00093/UDS-Trojan.Win32.Generic-cf89660ec0ed82b076d0fce7b53b7944d98111c79dea805df4e7f34c7371b664 2013-09-04 09:45:18 ....A 1643520 Virusshare.00093/UDS-Trojan.Win32.Generic-d0abd61ba0718f72d3987cdb650d7b907baa7c3c07216262f7f58334dee76c6f 2013-09-04 09:21:44 ....A 16896 Virusshare.00093/UDS-Trojan.Win32.Generic-d0b8c281d63b3d7b6f83feb15348af33cbe0ff686123423d28ccfeff4ea40f80 2013-09-04 09:14:44 ....A 141824 Virusshare.00093/UDS-Trojan.Win32.Generic-d0bbd5caa1b809cd15fadb34b9590fd5f35ff57ad74710685971973f901e1c1c 2013-09-04 08:53:56 ....A 661850 Virusshare.00093/UDS-Trojan.Win32.Generic-d2df122c97075185cd4a8d37c1fa3f852dee5ea56c905070b28260d8a1d01896 2013-09-04 09:15:42 ....A 329256 Virusshare.00093/UDS-Trojan.Win32.Generic-d509ce51b88faaa08f468f3abadb77c6782d5ae330b67cbc0dad665e08c7e6d5 2013-09-04 09:56:42 ....A 713216 Virusshare.00093/UDS-Trojan.Win32.Generic-da91f71e43ee7a2f8e85769115415cb967fe48278cbe95acc87fcd73a1f43dff 2013-09-04 10:00:46 ....A 187172 Virusshare.00093/UDS-Trojan.Win32.Generic-df2e54407f638004bfcee6945cc5fb066221fc48b40620310250fb556bf34f84 2013-09-04 09:00:32 ....A 81242 Virusshare.00093/UDS-Trojan.Win32.Generic-e1e3a3264e322639ed5eb9b4641487ae079d063069e8a6e30cb3e0254286839c 2013-09-04 08:46:54 ....A 179712 Virusshare.00093/UDS-Trojan.Win32.Generic-e27d85342879782e8857eeb6640ac0368cde79447b72cf3890c5c49a794b38ab 2013-09-04 09:00:50 ....A 225792 Virusshare.00093/UDS-Trojan.Win32.Generic-e77345d963d048422c95ab28597f68fcdab2d6c629f05d4475a76b4c24a7f944 2013-09-04 09:32:32 ....A 152064 Virusshare.00093/UDS-Trojan.Win32.Generic-ede75bfc2d9ee1ac30ccccaade010cfa469865588372a389cf0c8cc29c3ced20 2013-09-04 09:57:32 ....A 19916 Virusshare.00093/UDS-Trojan.Win32.Generic-ee638ab80fbdd67b371d690d8fc2220725c01949f0e357557d138551ecb60e13 2013-09-04 09:50:26 ....A 163328 Virusshare.00093/UDS-Trojan.Win32.Generic-ee67ac927a752b44a17baf6e8411e93d58db4b2aa1b3fcbfa02535152a3bab6d 2013-09-04 10:03:14 ....A 1005279 Virusshare.00093/UDS-Trojan.Win32.Generic-ee705d19e063cefbead583d2a35144d7f4b408bcfccf2326205e0f11a8092d6f 2013-09-04 09:58:32 ....A 26944 Virusshare.00093/UDS-Trojan.Win32.Generic-ee878243ea6867fbc3c1a767422c96c30331cf94fa97e529e86ae8c34bbd6ae4 2013-09-04 10:03:52 ....A 86309 Virusshare.00093/UDS-Trojan.Win32.Generic-eeebc722e44737e6e5c96a7f969efae4715c7270a8e3f39bbcd277f612d22767 2013-09-04 09:37:46 ....A 3637248 Virusshare.00093/UDS-Trojan.Win32.Generic-f6ba2587aa87324a184a13a64a3693a5297803d8422ddb303d7696bffdebfb7e 2013-09-04 09:58:42 ....A 22797 Virusshare.00093/UDS-Trojan.Win32.Generic-f79346188d750800a21bccb70219ee2bcb330e0699d4df6d79cda3d7e037a420 2013-09-04 09:46:44 ....A 78205 Virusshare.00093/UDS-Trojan.Win32.Generic-f81d889f30fa3095cc33c2bc2cfd4aec33e6234d78bf839bbbc372e84159b547 2013-09-04 09:57:18 ....A 163328 Virusshare.00093/UDS-Trojan.Win32.Generic-f8251247005793d35ccaaf9813f22eac62b2ef24dce63436a151ab43e8053ff6 2013-09-04 09:53:22 ....A 111443 Virusshare.00093/UDS-Trojan.Win32.Generic-f8685cae4e5da28cf4f052c775287070600be9fe7bf98b7584eea9c9a46e1915 2013-09-04 09:47:54 ....A 723236 Virusshare.00093/UDS-Trojan.Win32.Generic-f868a068616c52830e48d0bb0f6d0bce22f3aa27b6f723deddd433db54999d2b 2013-09-04 10:07:28 ....A 147456 Virusshare.00093/UDS-Trojan.Win32.Generic-f9000149d95eb5dcf1ee6d6532046e1ff1be4a82f058b888366dc55387d12068 2013-09-04 10:03:10 ....A 337408 Virusshare.00093/UDS-Trojan.Win32.Generic-f9f7b2ee60e23c8c515dd859b3c69cc18ecacc9560e495fa3a4e181899a398db 2013-09-04 09:05:38 ....A 96376 Virusshare.00093/UDS-Trojan.Win32.Generic-fa7475260267ba4c1cc82f93357e1d8074eba8a53d5174a25911bc91416c4ab5 2013-09-04 10:07:12 ....A 218624 Virusshare.00093/UDS-Trojan.Win32.Generic-fa776e28fb50989de1177ac3a431fa15e51979dd420df78bbc0cf223b79d55b6 2013-09-04 10:06:10 ....A 218052 Virusshare.00093/UDS-Trojan.Win32.Generic-fd1b43b3f81b7f628426b4a00a37c13f047b39a143086f401b83e92ccb5b9593 2013-09-04 10:06:04 ....A 14432 Virusshare.00093/UDS-Trojan.Win32.Generic-fd20e5afeba585e139dc9a9e194c6e4d8cee9cd4e57dc608d4ea0ab2481f33e5 2013-09-04 09:49:00 ....A 131072 Virusshare.00093/UDS-Trojan.Win32.Generic-fd3340cd55333a3a533040a7265b19693689be507c506d51b8b04173e5dbb74e 2013-09-04 09:32:16 ....A 12610 Virusshare.00093/UDS-Trojan.Win32.Generic-fd497bd6e01dc6dbb021805ab27ff09bbdac5db580f624ac96fe23253e2f4b06 2013-09-04 10:05:50 ....A 266240 Virusshare.00093/UDS-Trojan.Win32.Generic-fd4ead0ab5283753b026834bd5c95595d25179cfd52ba56b28638da443fe6cbc 2013-09-04 09:55:34 ....A 189015 Virusshare.00093/UDS-Trojan.Win32.Generic-fd902b58a8596a24bd18317f792c9dd9638c5f15c681174fa6822dd5085f9fd4 2013-09-04 09:54:26 ....A 243208 Virusshare.00093/UDS-Trojan.Win32.Generic-fdb018b7aa4056cd372b97c1ced65f8db506be99eff1dcbe1a14586825c2253f 2013-09-04 09:54:36 ....A 348672 Virusshare.00093/UDS-Trojan.Win32.Generic-fe39a251fdcb992c30a73f70d74c79a666faaa63439e18c209aa8d0e6f700c27 2013-09-04 09:51:50 ....A 90624 Virusshare.00093/UDS-Trojan.Win32.Generic-fe5983a125a681bd51748cf3381a15bcf6f4a154b6a0ae0aa304fde6960d909c 2013-09-04 09:49:30 ....A 210944 Virusshare.00093/UDS-Trojan.Win32.Generic-feb7afe718cf9a778fdfb3b7d0ef2d8262cfad5c7e0e83b7b3cf1ea92a9d7784 2013-09-04 09:08:40 ....A 189016 Virusshare.00093/UDS-Trojan.Win32.Generic-ff0b8bc4bc7fa78ae01d6617d8f34a8e58fe47effd0468d9322cafd43bd8d9d7 2013-09-04 10:05:50 ....A 49152 Virusshare.00093/UDS-Trojan.Win32.Generic-ff6d97e4665bb9d288125d4066843cc158796eac749d3492b40f00f5abb7fee9 2013-09-04 09:49:24 ....A 107347 Virusshare.00093/UDS-Trojan.Win32.Generic-ffad04c3e1fc6e76d524c0da11ded36456984be9569977b18cbb8d0cfaeb2700 2013-09-04 09:51:54 ....A 243002 Virusshare.00093/UDS-Trojan.Win32.Generic-ffdfc53763a9ee474e405a0c4cf570819a4f90978e35b4190c4bc250b0fabe4a 2013-09-04 08:50:10 ....A 667709 Virusshare.00093/UDS-Trojan.Win32.Goriadu.bdj-86c6e65c60718accc4274b7c72bd6850bd68bbbf1425198426fa30b5328a353a 2013-09-04 09:16:50 ....A 166483 Virusshare.00093/UDS-Trojan.Win32.Hesv-943dc793ee5a46f22e027387cc9ce36be148cfe6bf431db51f4017e3913744fc 2013-09-04 09:12:48 ....A 1466974 Virusshare.00093/UDS-Trojan.Win32.Hesv-aefc6a2a20b95265eb24b52ea87d40f87020c0bb86c25e5d90b3faf957849c60 2013-09-04 10:00:12 ....A 209920 Virusshare.00093/UDS-Trojan.Win32.Inject.gen-f9c7e36e4080a8ce7bdcafe3401caa3f46e95f973cd8e2dd987459d8cb048b9e 2013-09-04 09:56:54 ....A 188636 Virusshare.00093/UDS-Trojan.Win32.Inject.pef-6dee6d1ac9db2f043d820ecdc316ce5e9318fc988e0ecd1fecf49396a94f6ec0 2013-09-04 10:04:14 ....A 44032 Virusshare.00093/UDS-Trojan.Win32.Inject.sb-ee9a2a9543cf803a79ce79c5fe9390a0d638af02ff64afd69f2a24be50d5291a 2013-09-04 09:04:24 ....A 312320 Virusshare.00093/UDS-Trojan.Win32.Jorik.Fraud.brh-14799c865a58b8331cbc6c536b331fdd87ddfcd70d6a834c44cf28275128d9d3 2013-09-04 09:32:56 ....A 72704 Virusshare.00093/UDS-Trojan.Win32.Jorik.gen-edc778ea7103e49a39f12bf012de7c1d69c9a0b01a2fe4737871a3e7ab9f1bd7 2013-09-04 09:51:38 ....A 56231 Virusshare.00093/UDS-Trojan.Win32.KillFiles.dmtq-3637978b7819f1ce52b70fbea738969bb9e3871be5e0fb0c447952746e593f62 2013-09-04 09:51:00 ....A 114261 Virusshare.00093/UDS-Trojan.Win32.Menti.hxmq-f9177e825c3fb6bdbc1fc32e3d02aee870c0fb25a764d1f394fa6dd7223886a4 2013-09-04 09:04:26 ....A 1511424 Virusshare.00093/UDS-Trojan.Win32.Pasta.vvz-f598801f855226aad602b8e80d94d3eeb0b314b5dffd74048746d259e456031f 2013-09-04 09:52:00 ....A 1729536 Virusshare.00093/UDS-Trojan.Win32.Pasta.vvz-fd378e0787c58658a80003d7b4998f5f2f1edf59f3cde0979630895e07d35f83 2013-09-04 09:06:04 ....A 9347 Virusshare.00093/UDS-Trojan.Win32.Patched.lm-00a1b7eed09e380434aeb1b9e1a4b52d7cb1a812908f2cb9097b1453ba85a7a7 2013-09-04 09:07:24 ....A 208896 Virusshare.00093/UDS-Trojan.Win32.Poebot.ir-54ecf2be5c386288c0d4f99c71a802a755cf105b0b17d3fc3d8cd03824b66fd5 2013-09-04 09:27:46 ....A 47421 Virusshare.00093/UDS-Trojan.Win32.Refroso.ehgl-1a1447d527d6033c0fdea0fb9775afaa6b2a04287433cf800d564d9b4950fc2e 2013-09-04 09:23:20 ....A 67584 Virusshare.00093/UDS-Trojan.Win32.Scar.a-520d1ba08d8472843cf15335f1e7f354fa1c5d61b1b15052fd2fb1f5157cc08d 2013-09-04 09:47:16 ....A 14848 Virusshare.00093/UDS-Trojan.Win32.Scar.esvw-8831d061f91d09e1f087e4f102a98c91ad220affef8e575fe923eb9009d77e0f 2013-09-04 08:49:06 ....A 16896 Virusshare.00093/UDS-Trojan.Win32.Scar.fasr-debc4ef7cd12c829731806bfc8cae43568c8c0b225e93f197285461898d1abf7 2013-09-04 08:46:02 ....A 16384 Virusshare.00093/UDS-Trojan.Win32.Scar.fqvn-778c991493bbd5892952ec6097356d4a6b85be09ab8492251cce543105db0579 2013-09-04 08:49:08 ....A 637128 Virusshare.00093/UDS-Trojan.Win32.Snojan.bykb-6ea9e167885881d87c4778fb622531b445c7ff9b90f6029f9d0da71407f25d41 2013-09-04 09:37:20 ....A 91674 Virusshare.00093/UDS-Trojan.Win32.StartPage.akzc-242b43bac347c01413fba66cbe127ed909656003a19f4354f7ee22386fe6c101 2013-09-04 09:09:10 ....A 91674 Virusshare.00093/UDS-Trojan.Win32.StartPage.akzc-94368c1f076c08bc8681d1f5a353130480f164c9784a660c1b33af936c709ccc 2013-09-04 09:17:34 ....A 65024 Virusshare.00093/UDS-Trojan.Win32.StartPage.alwr-36a78a55d5a91f88914f0c5d064d832d0fa061787d85bdaa796c72517c7277be 2013-09-04 09:27:34 ....A 134157 Virusshare.00093/UDS-Trojan.Win32.StartPage.arcj-7507b8656dfc8095f33a919f815fa8ce79d5d4dbba43a9fdc4b2e087329d2a24 2013-09-04 08:48:30 ....A 4320482 Virusshare.00093/UDS-Trojan.Win32.StartPage.sb-c33b05aed265ad1bcf149fc32407db2c9ae54a6b191891d0641ee8b8cc34ff93 2013-09-04 10:05:12 ....A 952336 Virusshare.00093/UDS-Trojan.Win32.StartPage.uctc-f8c3cc21ccfbc2f978e599acacd934a0616d3d174880996676f64529132afe9b 2013-09-04 09:40:10 ....A 952336 Virusshare.00093/UDS-Trojan.Win32.StartPage.uctv-899f4d71381d08a69d3b7cad3eb3edfe16cb779f6ca5ce23675e71c5717638ec 2013-09-04 09:03:20 ....A 952848 Virusshare.00093/UDS-Trojan.Win32.StartPage.ucud-f485c435029ec5481b131d3fc1ccb4a3d7cdff17781826cfe3be752404199559 2013-09-04 09:36:02 ....A 952336 Virusshare.00093/UDS-Trojan.Win32.StartPage.ujch-4a6bc785f5e4b384387b51ede8a3e9dacc8136b589cf18628a435c2b8d55a832 2013-09-04 08:45:48 ....A 952336 Virusshare.00093/UDS-Trojan.Win32.StartPage.ujdi-e3cc813e26c9b499858c983e925ab2d28f00972a5a351d407c96841129ea3b40 2013-09-04 09:30:22 ....A 536576 Virusshare.00093/UDS-Trojan.Win32.StartPage.xze-dfc6d32496580fcbb147f04fcb9b106645f1489c6c2db0f3c4c42acabd080757 2013-09-04 09:17:14 ....A 212306 Virusshare.00093/UDS-Trojan.Win32.Stoldt.fbc-338dc9f4cee2e1778de0ed04e2890fe1c4873f9b800560729ece5a4c59f00bfc 2013-09-04 09:08:58 ....A 69632 Virusshare.00093/UDS-Trojan.Win32.VB-d1908d7dbb63ebfdd527f73d4007e53eb294536f84ddf0ac0cccf7e4832dd809 2013-09-04 08:48:44 ....A 85504 Virusshare.00093/UDS-Trojan.Win32.VBKrypt.dwqu-9479a5fb5aea439690c8d222063fa2ae96bfd8f1ca694680204e4b3a4300bc70 2013-09-04 09:18:00 ....A 836608 Virusshare.00093/UDS-Trojan.Win32.Zapchast.czq-8079d253b93b2d1ebbf46b7cd198ff27fc9706a641301fc94ea02ab0956ab45b 2013-09-04 09:44:54 ....A 393216 Virusshare.00093/UDS-Trojan.Win32.Zapchast.gsn-862160b16b58bd08140beb2a9f431e1353ba28143545b7fba39d56b1edcfc52a 2013-09-04 08:52:14 ....A 380928 Virusshare.00093/UDS-Trojan.Win32.Zapchast.hxv-0b8a814d5aef871a054ecb135c4b2d19029c172f49baddab9dc8923e3f81b9a1 2013-09-04 09:05:44 ....A 379904 Virusshare.00093/UDS-Trojan.Win32.Zapchast.xov-e4593aacd070c2ea2ef9463c81262c394aeee479e581a6816183812d1da01eea 2013-09-04 09:01:40 ....A 2211840 Virusshare.00093/UDS-VirTool.Win32.Generic-3f01e64fcb87cfb59651e714415468c44056a7af4a3d7e191b946f61463eddff 2013-09-04 09:34:40 ....A 2402136 Virusshare.00093/UDS-VirTool.Win32.Generic-538e44a489b6802cc0f149d6e9008e41cd991d4f6f96a9636273646c498cdaa5 2013-09-04 09:56:34 ....A 546044 Virusshare.00093/UDS-VirTool.Win32.Generic-f9f1a2948d1fabd88c04c4e0cd5cef6bd079318a97e0af3530f1661f4d917d14 2013-09-04 09:02:30 ....A 4496 Virusshare.00093/UDS-Virus.DOS.ACG.b-77da67bfb24ae7ca84cc353aee4755b091ed8c7f2c7b690179f696544c735d30 2013-09-04 09:31:38 ....A 1603 Virusshare.00093/UDS-Virus.DOS.PS-MPC-based-edc1b8b64e1b5ef8b8bc6af29806255efdf0ecf2a5795e7588017626855aac4b 2013-09-04 09:48:28 ....A 8856 Virusshare.00093/UDS-Virus.DOS.PS-MPC-based-f837df28c6c63508b325e17658b2ea0318efb7efde6052a027304d8f9ec9cde2 2013-09-04 09:27:50 ....A 181760 Virusshare.00093/UDS-Worm.Win32.AutoRun-73732a6dc6bf0c77d880aa4fb391613ef02cbe7e6126909c1cf9df75c1c0c80e 2013-09-04 09:31:50 ....A 197632 Virusshare.00093/UDS-Worm.Win32.AutoRun.heb-ee241ec7c60d19e17bbbbc5da4dcbc2dd53c01003f2fe62ee438eea7704f1cfb 2013-09-04 09:08:02 ....A 741661 Virusshare.00093/UDS-Worm.Win32.FlyStudio-1548759f05593f0e363da2e020f8635b8d2f1843315d7839ade42d1556882b9f 2013-09-04 09:13:14 ....A 4672411 Virusshare.00093/UDS-Worm.Win32.FlyStudio-ebac20f5e5296f50fafb4775676065e8c2ab5473e98b82fd8b0c0a43f88f9952 2013-09-04 09:18:20 ....A 91645 Virusshare.00093/UDS-Worm.Win32.Generic-0c754bbf6f34fcbd220db538957bbc907c8c9aa23e56e06196b355347388cafe 2013-09-04 09:24:02 ....A 93305 Virusshare.00093/UDS-Worm.Win32.Generic-fe68e843861beb8840869c263682b2269dd45e94f6efa09dcd0077f46cc38807 2013-09-04 09:14:16 ....A 838557 Virusshare.00093/VHO-Backdoor.Win32.Agent.gen-28f51b4cd303f71c90041c6c5aca643dc9123b903caf7c1d1047d21793df1b07 2013-09-04 09:41:04 ....A 55840 Virusshare.00093/VHO-Backdoor.Win32.Agent.gen-3347d9d61b7cc96aebc2dc70314462ab5cbcdde33ab377183d39c4a66e706ba8 2013-09-04 09:27:44 ....A 7033 Virusshare.00093/VHO-Backdoor.Win32.Agent.gen-eff83508d7796d568ad10e5a60b63e1954706bc5e5a0ed036f6eb2226d168864 2013-09-04 09:14:04 ....A 1373176 Virusshare.00093/VHO-Backdoor.Win32.Androm.gen-affcb05231da0a5588b394b82971284cc6608c2bdbbcf2f17c1b878227f04960 2013-09-04 09:40:28 ....A 613504 Virusshare.00093/VHO-Backdoor.Win32.Asper.gen-2303d680b5e5dedc7c33748c5381f7051804f96b91140cb43d49c6b6436dd2dc 2013-09-04 09:39:58 ....A 729216 Virusshare.00093/VHO-Backdoor.Win32.Asper.gen-70de7db627527b07851cf081ba07073009988a64386b7e6f368c54ffba319754 2013-09-04 09:02:26 ....A 613504 Virusshare.00093/VHO-Backdoor.Win32.Asper.gen-7853f57abdd7e70ad818611ce28b358529b2b362f95f9a23c7dfad7b1572dedf 2013-09-04 09:43:54 ....A 586368 Virusshare.00093/VHO-Backdoor.Win32.Asper.gen-854e9bfcc34aee0dee92381284e99dc3840ebba525da2af15a563482d66519c5 2013-09-04 09:17:26 ....A 651904 Virusshare.00093/VHO-Backdoor.Win32.Asper.gen-d8a99ec28837838ed4e82fba557838c78b7c341336bf1cf4f6259e4547588071 2013-09-04 10:06:28 ....A 729216 Virusshare.00093/VHO-Backdoor.Win32.Asper.gen-e9253e161c03f3e2d3493a34500346ba9cedd2f90e3f5dff67b26b13ad87ac4f 2013-09-04 08:55:08 ....A 233555 Virusshare.00093/VHO-Backdoor.Win32.Bifrose.gen-9dc195f4bbdedc0909bb9271173b91b1798ebe66628b481713f4da1f516d4def 2013-09-04 08:51:34 ....A 175645 Virusshare.00093/VHO-Backdoor.Win32.Bifrose.gen-d6114d73ec47d31aa4ec7192b10983df354782e36ee5b70eddca25164c5c9d0c 2013-09-04 09:28:50 ....A 357012 Virusshare.00093/VHO-Backdoor.Win32.BlackHole.gen-5c8ad664ecfc4856c6e338de19aee5b515491931bc180ac0c8a0bf16ab123148 2013-09-04 09:26:34 ....A 880128 Virusshare.00093/VHO-Backdoor.Win32.Bredolab.gen-426badda6444eec98459c2c14f43a88e878fb7a68bdc92ba9dc83e7a2eb12379 2013-09-04 09:21:04 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-0115bf7f8f90767208976fa75afc10312f4c6add4b66d63fd977d831317bbc3a 2013-09-04 09:47:42 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-030fffdf9ff7b66439521ad3eaf8ccd482fe22957a921559a0ab0fa6dd5565a7 2013-09-04 09:55:22 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-043036999fbbf0a7bb203057ea66b077879a62df6e9086ddce90e6ea213b0135 2013-09-04 10:03:48 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-04dd15c59da87408e11fa90933bd94160f969a4c3367ba7ac62bda41999df7b6 2013-09-04 10:03:32 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-04df69b61909806c1c15a8c9d2855c0a6eca7119958a9d007722b65d381186e1 2013-09-04 09:58:08 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-05ecaa49d814a330b5cb70384d2ae47d27734c08388e256671e686ab3e3dcd48 2013-09-04 09:57:08 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-0c1fc26cef19b3593c6b46b006993f08aa42ef78fa85f613a8b41cc87bdced78 2013-09-04 09:53:04 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-0c5b24119c3a95de9c5296cf323acb2f3dea32a67983307033abe063ed40c2b8 2013-09-04 09:01:04 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-102b8600ef495c2613c91a53b68b8452ec3b1f4d654076403259cc8af36f5c82 2013-09-04 10:01:46 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-13f36c9ce15b4a62b6c367025a3bd4310a3d0097810d080eb2adf1e7aaae7a00 2013-09-04 08:42:44 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-182c2aa94d15d9c4ce65a6bb29a90c8fdb206867072ae9d60a3cd60065627ff0 2013-09-04 09:58:24 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-1a1ae3c278ca0457b6d3a07676a781eb323c7bd27e43b0cd4a878f199b0ffaa5 2013-09-04 09:17:06 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-1b99f0a27ea8d5a8e72b4301e8cca73e81d0b9ebdb113fde7e93bd96f5d1bf32 2013-09-04 08:58:20 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-1cd8487887b0c6418a6ab3f920ccd6413f41da6d3ce13c3afc6fde1ea654395b 2013-09-04 09:19:02 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-204f12469c91fe219730f4fc6c00c48204f1513b6d695b51fc43505886289c2d 2013-09-04 08:50:14 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-220ef7c4a7e89b1c4894264af9f4dae52a6a820a77c8f81fcf079e685be442a4 2013-09-04 09:41:30 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-22142fbb46ebfd0eefebf6c86a640830e627a38232b7a7ba2529bfadcd8bc685 2013-09-04 09:42:12 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-240a2eed858eab028b4cf74a68d0a922c5341c5d556885aa40238c9c68d331f2 2013-09-04 09:45:30 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-24b2e530ee2cd77c6695b2d8d6fa612f8b2189daa27c19e94c606953799786db 2013-09-04 09:30:54 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-2a6162434f23e551d60ce018de76cc1e6fde08432761c4900c5bf021c97e2247 2013-09-04 08:49:52 ....A 5344568 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-2a8ac6e343dacef8c6c3fa95ca3febe85e9962ed62302c83cbec975c8e36a987 2013-09-04 09:32:52 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-3012f8650b9177dfe56525903a9a446b4ead54d3d3da91136fe5f48adb37b591 2013-09-04 08:56:06 ....A 355209 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-310b1e70430c7a90738dd47bef7f1db3f1e199dd0e2c6a78ae51bd992001f719 2013-09-04 08:54:24 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-31c254e4428167ac81856e605a1e7b7a7b6eb515a54917dbc321ea04adc88bc5 2013-09-04 09:01:32 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-354a4ca0594e7909d3cc695882c349c5cf5772dc22aba8cdcf1396456ffe9f04 2013-09-04 09:30:20 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-40dcd037eb08c90b37bfbb63b8d3207fc80dc3aaef69bd8bde7176b32b56b461 2013-09-04 09:29:26 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-40ea8d739f80002fec0036f7af1e70b7deca34b01fa3ef8db0ecd843cab1a554 2013-09-04 09:00:18 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-42a289817e790cc5270d2b36004a2d9cf5cd52eb31285744e9f7de23166249d1 2013-09-04 09:00:00 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-43154c9c313c70277ec0c2db90c60954097b55f4c58edce4f9c22c00128880ea 2013-09-04 10:00:04 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-4414ed9a9bb1cb3ebe004f94abba59c6f5af8e02b531ca7c02eb655e260cae91 2013-09-04 10:06:54 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-474e6696ed67cccdf571dfb5204ebe1126a9f50bd7e2eaf2a6f01270bb8879f6 2013-09-04 09:18:26 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-483d9e0fe200c53c551fffd70f0bed5808038cc9cc0a6a6dfb0b4ef393fb917f 2013-09-04 09:22:16 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-4ec8014229202d02702a309ff58e4dedba9099c6c94bd3667b4bd89cb55835fc 2013-09-04 08:48:14 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-4fc664fdc121f451cd673efd127a391ac67d5e5ad51fd38b6397b9825fa68f29 2013-09-04 09:26:16 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-5058e9e6c5b2021dc78d9501fcdf444483adae83a0c31c14adc653aeab28d314 2013-09-04 08:40:52 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-5276f79ac763050d0503a1f919444c39c784608767a4a153265bf08232753ef2 2013-09-04 09:17:04 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-52c308a78da34d89f61de0ce6cfd5b80a46ccbaa93c634d36c3470c70d7d0a09 2013-09-04 09:03:58 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-52e4e2b305c75c2e1b72d012fb31592b6ae04189ade98e20c176147a3364cba2 2013-09-04 09:15:18 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-56afa1b6406169d17180d46c143be43865d362506ce584f0fc63f60ddc5e0e23 2013-09-04 09:49:56 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-57a34be381c8dbf0eecc227b16c46f0197d42cfaee60f3acb823cca2e7a3693f 2013-09-04 09:01:24 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-59c4787e8b4de3960943395d92d6eec711b784e91d0911e4c2b2393ad29e75fe 2013-09-04 09:53:02 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-5afa0a10bcabdbce97b749477fa285b3fc709ef0fb7fc946296350c9d967d6ab 2013-09-04 08:57:48 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-5b5d712aba5c9a7292e05acce58af657ebb9e475d5060cb20542562723e1fb79 2013-09-04 09:28:46 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-5c5bb46e2b8b97a17f29cb6ccb4f93426610b74ed9aa666a236a902b0a0653b1 2013-09-04 08:47:02 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-602027c32a47668e47336f40e5823b41486e0598aa6aa1f91a8b606850c9110e 2013-09-04 09:40:18 ....A 242140 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-6223b972d103a27664e4bb182c849af01da18f51934230489840790dc8e2a835 2013-09-04 09:18:22 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-65f88b690169d6b8e8594057036084400ee9d86e8b37a800a8b347280c31f9ef 2013-09-04 09:25:12 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-66b1178881944b7994c93cf5a5a514dcb1fecec0cb943afe8c1964c735d3822d 2013-09-04 09:03:54 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-6951557dc826c112d2fd9dac832042e0e6f68ab303cd1c95b23da228f3538c7f 2013-09-04 09:40:26 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-6b19f349a1bde533415696046bfc67beed6c50bf2e5629a24612a4dc14b06e1c 2013-09-04 09:03:54 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-6b5d298c3968b53008e4f05d3cbf2be96887197342f0069d8463695acb24eb4a 2013-09-04 09:00:04 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-6bb5bbb9cc0bca4eee6c214dd781816fcdc9b0fdc5ddc027664c15f13231bd7d 2013-09-04 09:49:58 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-6c649dfff7698c3894a59cc88f87c1c072d713424d7a91370961a486abd3717f 2013-09-04 10:07:32 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-70833bfdcda8108036f4b8f0f72c1cabe4cd4d7e7680dd16d9f6eb998ec5df21 2013-09-04 09:28:14 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-730707a280c4f1183c0185d81d1ebb73c371a9a2c4e366bdee05c43c3f4484f0 2013-09-04 09:14:48 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-73620fcc98d2c268edf4b5d5e287228ca3c19c7168c0dee1e225b1c83ba22c85 2013-09-04 09:22:04 ....A 49932 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-7607d32b45aef48fd6a20c48fbdc4c754d97c46a85874830c4dfd204629717f5 2013-09-04 09:15:16 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-7899d503f3f1ee54b82307f91b9b418d5c16d98805e6fc1d08922465f466f200 2013-09-04 09:48:24 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-7a5a89740929bd6680a6951c670ebfa5855a41756f6f1d4d5a863a7d84d83c23 2013-09-04 09:36:46 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-7c30a94625f4e8c47f9d9f96ca804c01f06a2970ed196600c708cd30cf90e6b9 2013-09-04 09:33:56 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-8123e76d9f0c652aa6160c49d7cda1244eaa8d387a5f98f9c9b0d77ff64da2a1 2013-09-04 09:03:16 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-81434a51c2361b5ad80164be3a39a2a90e0b8fad015c14ea76ee3c8a03eac2a4 2013-09-04 08:53:58 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-82ce3004c8b8f0c221bc6c0320f7ea1f6522fba97f85da304bee0e2de8d3d2de 2013-09-04 08:46:16 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-838ab1cbda09111a594e1d7d096e2b08fbf823c8965a1f818334366b017e35d7 2013-09-04 09:39:36 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-84e4d01d69bcc5631d7c2eb64755c9ee3525af4a55051e5240a153c0b95e889d 2013-09-04 09:39:48 ....A 177663 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-8686b776184f98cbdb6ffbd011ea26a5e0eeb002f8d203c669e3350ebc632549 2013-09-04 10:01:18 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-87567989ef4f068f64f9687e9a93906b0ee02e213613c1ca1d0a1383cbbe84f1 2013-09-04 09:37:46 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-88ed3e1bfa1d30697065f5defa917e2c927cb70f6f6455245848b7c42e31afea 2013-09-04 08:57:40 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-8913dde7728872549ddc9a1da05ec4c6f5ccd74761da9dff1c8b9689aa3d0be2 2013-09-04 09:18:10 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-927de7fc292fc701411fe81fe9776af35c41a5a0fcd4c83fc48be76323683bf9 2013-09-04 09:11:24 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-93ebd6860ada8d256d4169a934077bf5234cf651ac446ed3c746d0ab284568c7 2013-09-04 09:35:56 ....A 354304 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-9458be7166e10cb4e0befc3c9b42d89a38aa48a07cf0e9fe639dcf8dcc7d2ff7 2013-09-04 09:00:56 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-958ecc88ad14a04e212bdf5c50a7ad7f5061a8a1603c135af7cf0c782a4ed15c 2013-09-04 09:43:02 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-9776ea38a9c16b452e3b1ed42ccb52469b7fa985c65bbc4178ee71fbc6066f54 2013-09-04 09:15:42 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-9ab4ea600e7ae3cde0ce54c7e7704e08371e137fd6361e776da508a907c2a619 2013-09-04 09:14:50 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-9abade205b964545976fe47aa7ccaf6aad5699a2e5163083ee390064f6dce17e 2013-09-04 09:14:48 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-9abafd1589456ba0ee210da114bcd3f3d9f4fc31bb16209c8958cd945b5bbb4d 2013-09-04 09:49:36 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-9b6588d0db9ffe083cbcd902d1394c60ecb47f575234e493ea97713cd5cbc81e 2013-09-04 09:55:10 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-9d508b9d9b04a0a0b8376146dcf3f56c62238542ddda0519aba67776221cc6d1 2013-09-04 09:40:28 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-9d7a4285a7a298d94d595f58cf83db1e1cf56356395b4b31de0a65ccd2a5d3dc 2013-09-04 09:51:56 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-9f065ff347640d0e631ae5066c9865b597c4dc470630cb845075869f56df9fce 2013-09-04 08:52:30 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-9fb5ea9a1484f10167cb736092579cc37451eeb5c7b34a9174eb4f08acd02f3f 2013-09-04 09:50:40 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-a328c4528f4d1bb626c695b1c4572515d091a6c96045bd1e62a4ffc070ccf24f 2013-09-04 08:42:26 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-a46a4254289d2563a7217532aa21008c741eac6c6687ed00151911392247e72c 2013-09-04 09:48:04 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-a7136a2b2f4db876946d05f41793ba6ea19657815bc314fb6026af6341bed0fb 2013-09-04 08:49:58 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-a804a2ae8e482ba27dd5c8c2eb21aafecc0ae0214808f564aa4cd0fec685d683 2013-09-04 08:49:52 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-ab6807ca00d26eb924a7cfbfe2cfcedd3ce044fcc889321ad12f1836cf1b0ab6 2013-09-04 08:55:48 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-af26209d9ac882407018dfe8ed7f3874775e98f7c75a2d0e7a0affd5b54a7981 2013-09-04 09:43:22 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-b18f1aba24c7d3e68b6d3a9bfc46cf5eed6ef57cac54f2a069966c0db3d27803 2013-09-04 08:57:14 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-b1b13320e8b66d3ebafc730dfc1e2dd5173002a99dc53d1b8de77142d389fdb1 2013-09-04 09:27:50 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-b2625593d30f5a49a5d62ee00dd65cd0d3adb80548d4247b248761751864837d 2013-09-04 09:25:12 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-b2c97da11303965b3d1d97b931b1df46bc9e5ead64def11782d2d445189c1a0b 2013-09-04 09:46:58 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-b3414660e1bff79e3ad517584089ce0ab5e5739cd797959e0a0110ddc1ef3958 2013-09-04 08:54:44 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-beb762c00940ea36aa9de7443ecf014a390358f9342d82c972e28d804ce3cfaf 2013-09-04 09:14:46 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-bec4329af331cf6414f10efd8775d36a3265185148cb38b1af1d924886503af6 2013-09-04 09:33:30 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-c546ec662e13c68a55ef1b0a6d3c2e19f6a8ff244f9831284a6128c66de823f3 2013-09-04 08:51:10 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-c5eddead61b79f7d902b5a316ec3493a22ed29cda328c9b3a5a91b0742a5482b 2013-09-04 09:20:48 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-c61935f2a6ad666515c9747ed67f9cd42b9c728ee78838c2f457e34ed8eaee21 2013-09-04 09:53:50 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-c71eace6ef530144628382110b6d5320b0cc3552984a11c4ba78a52e5c4325d3 2013-09-04 10:01:58 ....A 538272 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-ccbc1720b6ccff227d270a645b486b8d6724a7a545d98eeb9a01f34e1b83073e 2013-09-04 09:55:00 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-cebf45e5a110960067e71542e9384b779987d5598a133aea55be761082ee859b 2013-09-04 09:17:42 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-d06a0d676c82400c9304e027776628cb8e26f57550f57520810af83234868790 2013-09-04 09:29:54 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-d113cbb52acddf234f315ddc155066c12f27cd2c4fcb85c9db99e3a77d48cc52 2013-09-04 09:50:50 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-d1c22a5545d386b6e0b3fbcc0f36af9b77ce0530d028eb0b3d46784e5ec9e54c 2013-09-04 09:27:22 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-d2d83c8f50bcbfdb59b25c7c1044fd1f6a4c5e78be09ae10870b4827d9584496 2013-09-04 09:18:22 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-d41851c3aa34d21b3e93a18b9e2b4f78abea5ff322d7fc3289825c2e5db55c8c 2013-09-04 09:57:12 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-d48f5bd88beee7cfea6318ce97588475fc442f892727c25bece426ba6907082b 2013-09-04 09:01:12 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-d4c9df50ca8aafd21cda21059cda653d6ca624f8a374a673179a3b86103102f9 2013-09-04 09:54:38 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-d4dac56390324fff1c513b5c4343cf382355acbaab30b903a5a95c34742af1cf 2013-09-04 10:02:52 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-d5a226d6d4a6e83e13a04414c9853a101cd4acc5de55403a762d415f9af44f72 2013-09-04 08:51:58 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-d5e539889dfca3cd88fcb790caedd9b519c5e772369e037b39aa34026a40120d 2013-09-04 08:49:52 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-d8b90253f47c973233b8f6f64f6229cab979f4cf3fea24dd10897a483f6cf79b 2013-09-04 09:28:10 ....A 176328 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-da5d02afbab4538c9fd9fe707552a97230adfc425b10b4d497a4ef49e10741a9 2013-09-04 09:14:28 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-dbbfe114c4e392528118e48b51e3886bacee436c6867529b7a16eccab961934c 2013-09-04 09:08:44 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-dc60fd0329f194d18b7439139e5236bf6d0bb02a3bc827c7ef7d5db7ca7f56db 2013-09-04 08:59:36 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-ddb029a79ca3308198692c0118877f7a3aabcfd7bd6e34a64d9bb3da2f5f0dda 2013-09-04 09:51:44 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-df3ce1dbcb32f560ef0ff7bfd32d7097677fddc62067c013238ba7edc7d93b02 2013-09-04 09:55:02 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-dfc16a8544335fadbe4d1045d81ea346f8cc867e13fa896a845d4fc404376f33 2013-09-04 09:40:06 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-e1e2515c30a6cb71471e593f3e02b1ed3f219c930d0ea6a346c1ed44d3ba265a 2013-09-04 09:18:34 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-e2f955915ad7132bb1b3af037415beb1b272b30fb659bafeacba79cd2d5bdc85 2013-09-04 09:27:22 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-e34a1663496bdb489bf73277ac92d6fe6fbdb5d6558940dd8858351704f7dfc4 2013-09-04 09:24:26 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-e3761ffc9f6df023974169304b66d955b1a25b19ad0f8ff406819c7856717c0e 2013-09-04 09:28:20 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-e4ad0e1a520af3f9bc01b27d902410b7d167a679eccca72039bbc5df7b50689b 2013-09-04 08:54:06 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-e5b01ec52f4510b118258ae28509a825b03b4e2cae3e796e8b5aee6743688988 2013-09-04 09:36:44 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-e7b6fafd68b8b26fe707535a9890eb0bbc255b245c78cc262e865d7225a46ca2 2013-09-04 10:05:04 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-ecf6c8c8600a6a269db5095e5663bbeb1b923354ef29a74ed8861cb4a3877dcd 2013-09-04 10:03:16 ....A 28672 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-eef3f1b03111438cccb4915c5d8b663e12f6e3d814608d1ae268651bc9ba5833 2013-09-04 08:56:56 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-f1ac7f7c6e28fb3b318d7ad3f3d1e1b05f23d0dc6a0a12c1e2ed2d424f189f17 2013-09-04 09:15:42 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-f7466c18efbc415f230900370ca11ecca2c6763a5c5b0fde5f98ae10a48a3a73 2013-09-04 08:56:52 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-f9f1770b46965d7599769876de9a80c43dba603581a87872f6bd518b8621a34f 2013-09-04 08:44:04 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-fc03f2c531e74811491fe23a304e824bc124bfe4b90bd76c7adac10380e59647 2013-09-04 08:54:14 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-fd298610e57aa62e6e1606209a216ee807ee156ef7d6fee3f1849528a494377a 2013-09-04 09:20:56 ....A 5667608 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-fd323f9752866bf3cf064ab4be88dc2665640b9c095f575723160fbee263f297 2013-09-04 10:04:58 ....A 1517995 Virusshare.00093/VHO-Backdoor.Win32.Convagent.gen-fd4fd0888b2945dd661455cb80763cbd6c6bf77c54b314c23d5fb83257802eb5 2013-09-04 09:22:44 ....A 14591 Virusshare.00093/VHO-Backdoor.Win32.Delf.gen-23ed0027996030483d126b02799c226b9095b0a7e2d2b3cb222a1188db09ea90 2013-09-04 09:20:40 ....A 443904 Virusshare.00093/VHO-Backdoor.Win32.Hupigon.gen-008e8130f40b4d95dd535d0b5efdf0c9266b4831666ecb0a968bbc188263ce33 2013-09-04 09:15:00 ....A 319227 Virusshare.00093/VHO-Backdoor.Win32.Hupigon.gen-0a4bc2cb9f317627d858ddf772994efc11581c04ededca5f6e413a894c0b81db 2013-09-04 09:29:58 ....A 262870 Virusshare.00093/VHO-Backdoor.Win32.Hupigon.gen-210d7955893af809b23a56553c285b45df789c94921c26f26c98440957135ff3 2013-09-04 09:08:38 ....A 74752 Virusshare.00093/VHO-Backdoor.Win32.Hupigon.gen-41a02679b6eacaae81a1c2cbb42d5599cab83961a35e4af2436b85daa9add25a 2013-09-04 09:39:04 ....A 141312 Virusshare.00093/VHO-Backdoor.Win32.Hupigon.gen-5a6cce8d66d11f1a69fafaa4ac0e7e2d380d3012d99c5eef8d2f61d8b999f90d 2013-09-04 09:41:30 ....A 444681 Virusshare.00093/VHO-Backdoor.Win32.Hupigon.gen-81039652959c89d0c47836d5aff35b7ca761c2fe12852dea00fb83efc432518f 2013-09-04 08:50:40 ....A 1169560 Virusshare.00093/VHO-Backdoor.Win32.Hupigon.gen-a4755bedc42f3e035f8a675a1e58fe41d5c8b87fd904ab2d94c428ecb7eddbcb 2013-09-04 09:39:06 ....A 117270 Virusshare.00093/VHO-Backdoor.Win32.Hupigon.gen-fc17701d23c5ea7038cd4e07bce4f7b464e8c04f6ca37b95a1a0dafe60d1536d 2013-09-04 09:59:04 ....A 42482 Virusshare.00093/VHO-Backdoor.Win32.Krafcot.gen-f7a1b12c54eba5f95016580e436c80f7ebeea06416b22594cf1bfc50d2c15888 2013-09-04 09:16:22 ....A 38307 Virusshare.00093/VHO-Backdoor.Win32.Nyara.gen-c8c169825204a34bd5221dd977787b8e024721d1130f05b6864277ee1e8ab06f 2013-09-04 09:00:26 ....A 217088 Virusshare.00093/VHO-Backdoor.Win32.PMax.gen-8c37640f14a1005f71948204b46515d6e1995ce092532fd4489097f0358fb2c4 2013-09-04 09:37:00 ....A 598016 Virusshare.00093/VHO-Backdoor.Win32.PcClient.gen-3ad74fae5d690eaa7f68aebb8d56e4d86fcc7005fe31a4747bcb4d1b359c1c65 2013-09-04 09:52:24 ....A 58880 Virusshare.00093/VHO-Backdoor.Win32.PcClient.gen-85a37adaee1291670d00aa43195291d2cacd01c4c242eae1dcd08e717d62bc90 2013-09-04 08:58:42 ....A 2238391 Virusshare.00093/VHO-Backdoor.Win32.Phds.gen-ee93a4c2a6213a4287c2a5f0778d4a5110d3f32c807a81efc78722df4442a7b4 2013-09-04 10:06:20 ....A 1274526 Virusshare.00093/VHO-Backdoor.Win32.Phpw.gen-43f87aeffb2efe7213d1d2e9d8dcce6a693db7dca4e0f8163ca29b1bc53e2976 2013-09-04 09:20:18 ....A 766820 Virusshare.00093/VHO-Backdoor.Win32.Poison.gen-61cf0a0c3bdb002c8bb31b0f5d3e2a4be0f5880d0f2b900b2e13a63edabb6724 2013-09-04 09:01:54 ....A 84992 Virusshare.00093/VHO-Backdoor.Win32.Shiz.gen-5ed2d003b413f0fa5029817d79266970f1bada73d721710991290c8e8c377e8d 2013-09-04 09:47:46 ....A 100460 Virusshare.00093/VHO-Backdoor.Win32.Torr.gen-e9b3375f17cb6e03fcf8b345b6624844b0a122bb6e06973bf42932bc477eabf6 2013-09-04 08:53:06 ....A 3075433 Virusshare.00093/VHO-Backdoor.Win32.Yoddos.gen-6716f5b26efde31f6b2d3dcfa9613a920297580db86df91f870546a0c0caada2 2013-09-04 09:37:18 ....A 2172282 Virusshare.00093/VHO-Backdoor.Win32.Zegost.gen-58f476acbe5b2bc34e4119e3f3d2a04c34649707223ec6de2fad14f49ab46491 2013-09-04 09:54:24 ....A 116812 Virusshare.00093/VHO-Backdoor.Win32.Zegost.gen-fd476cc25383888ee69a877cf7de1fb2ccdd7540cf024cfd8bf4630c2615027f 2013-09-04 09:26:54 ....A 276480 Virusshare.00093/VHO-Email-Worm.Win32.LovGate.gen-24f32f80168cccefca9407813124fadb2b2a1b976ceefab7b9b907fb52dcedee 2013-09-04 09:14:48 ....A 4436992 Virusshare.00093/VHO-Hoax.Win32.ArchSMS.gen-76c15fa6e98d3ef0eb92fe7ecd848500c0357f6cc0b0fa69dc4c116c34133400 2013-09-04 08:55:24 ....A 1610553 Virusshare.00093/VHO-Hoax.Win32.ArchSMS.gen-df2b22e08f56587f250b08efa88be5bba3a0503e20b8120fa0466512bea8f643 2013-09-04 09:44:38 ....A 106496 Virusshare.00093/VHO-Hoax.Win32.Convagent.gen-587dcd0ef6345ab8795ef1b9687e1d02d025fa32bd9810db987ac09677b885a3 2013-09-04 09:12:32 ....A 1120278 Virusshare.00093/VHO-P2P-Worm.Win32.Convagent.gen-5660f4a7145361bc8ee0d6592f9c43c0e10489e5417ebe3efba47f6f78d05d7b 2013-09-04 09:03:36 ....A 2679810 Virusshare.00093/VHO-Packed.Win32.Convagent.gen-4c10361cf15ebf2d585a5e748efdf4a29ba0edd30aef14352bc63a854bca9500 2013-09-04 09:33:02 ....A 3639265 Virusshare.00093/VHO-Packed.Win32.Convagent.gen-6766c1c86e1b755e24476699d41aca33aca81dca8d77069d4a1562c647e668b7 2013-09-04 09:49:00 ....A 112640 Virusshare.00093/VHO-Packed.Win32.CryptExe.gen-8e2f6db56164348a9e53e80df879ab52f9b836be65165f298da462c46f8c0e6c 2013-09-04 10:05:54 ....A 113664 Virusshare.00093/VHO-Packed.Win32.CryptExe.gen-d86d99c047b093fd1724ed491f3e086bfa77ee4149b8703d09dc0c6d6e080bbc 2013-09-04 09:58:26 ....A 148992 Virusshare.00093/VHO-Packed.Win32.Krap.gen-981715c6a3c11d00da7af6eba5ec93517e5a79376279a5a11b1a0975c426f3c7 2013-09-04 09:27:18 ....A 510436 Virusshare.00093/VHO-Packed.Win32.PePatch.gen-1d4a2545a0cb3cdea181f7b50d0e7eb7c351fab7a35e1f814647a200b5c35bb2 2013-09-04 09:05:06 ....A 938459 Virusshare.00093/VHO-Packed.Win32.Vemply.gen-49a54761096934012afb80fb991f648d32bd90cfa0f5ab844d2688d1d120e4db 2013-09-04 08:44:44 ....A 138869 Virusshare.00093/VHO-Trojan-Banker.Win32.Banker.gen-7d2dbbc9181b0f636eea21b96ab5020f4f3035364a4660675dc54fb74b406a3c 2013-09-04 08:45:18 ....A 2579224 Virusshare.00093/VHO-Trojan-Banker.Win32.Banker.gen-abdb05fc2f8c3fa65875f0a2874a3dbbc559b584564710c150540ed2d51c8a1c 2013-09-04 09:19:14 ....A 1482240 Virusshare.00093/VHO-Trojan-Banker.Win32.BestaFera.gen-bd3425ed150a267d566707574a0fe34c40b328b9430b3e9b4e97257accd86787 2013-09-04 09:17:58 ....A 656896 Virusshare.00093/VHO-Trojan-Banker.Win32.Convagent.gen-2a0b2f85b576efe417b92f08913486ef9e46d484bba2a29ca368d9fe996cebcf 2013-09-04 09:00:48 ....A 899876 Virusshare.00093/VHO-Trojan-Clicker.Win32.Delf.gen-3bfed680c2b25426e69d656cb6d9937c4042485d3b7f798cf0e0953e49eab8d3 2013-09-04 09:57:18 ....A 299008 Virusshare.00093/VHO-Trojan-DDoS.Win32.Nitol.gen-ff80d7ca09238fa241b8c68244337b08b7f13cfabede40e68bb897196b31a7ce 2013-09-04 09:07:38 ....A 485888 Virusshare.00093/VHO-Trojan-Downloader.MSIL.Convagent.gen-93ddf9ee6941ad23ea4374a47bed107d20cb4b1dbbfacd0cbec7771164d004a0 2013-09-04 09:15:56 ....A 542976 Virusshare.00093/VHO-Trojan-Downloader.Win32.Adload.gen-426cbc77e74434de8d3e3335e862f025be7985e8dc62ec185aeef1509c572b25 2013-09-04 09:16:52 ....A 539976 Virusshare.00093/VHO-Trojan-Downloader.Win32.Adload.gen-6d2e6b3fb1b470fdf7380698cf0ed31d223a4733eb3306677d986bd3eeb0e068 2013-09-04 09:32:30 ....A 266752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Adload.gen-edea4f8e096639d1246ab26c29c3bf606f27ba96c65748cdb5e21b65127fce49 2013-09-04 09:59:54 ....A 423518 Virusshare.00093/VHO-Trojan-Downloader.Win32.Adload.gen-fd8b4c330505cccf8da9f57f2df6d2df9eb2ec0a0179496508c6086bacfa0dc7 2013-09-04 09:42:00 ....A 1116808 Virusshare.00093/VHO-Trojan-Downloader.Win32.Agent.gen-5693ff70b1da4de23c37ecdc3293c4ac6383f41743ab18cfef8e043ea1b53111 2013-09-04 08:56:24 ....A 450922 Virusshare.00093/VHO-Trojan-Downloader.Win32.Agent.gen-6123e1c0276bf2268c5ab294174c3a125d282ae7ed7b3d5e657e10a301998c0f 2013-09-04 09:29:44 ....A 1116808 Virusshare.00093/VHO-Trojan-Downloader.Win32.Agent.gen-645825c17fb21ae59e0671ff846ff45b87f9858e7e374d4477dc9fd71779a3f9 2013-09-04 09:53:28 ....A 398415 Virusshare.00093/VHO-Trojan-Downloader.Win32.Agent.gen-6eccf10528bd0b8e354a881bd4da2119e9c3c260299fd96eda335866ae8e4981 2013-09-04 09:38:50 ....A 1117320 Virusshare.00093/VHO-Trojan-Downloader.Win32.Agent.gen-c4d39f3768f65c0b0022cd92bfe47225fc23875adea269fb438527af81afa0c9 2013-09-04 09:53:18 ....A 38924 Virusshare.00093/VHO-Trojan-Downloader.Win32.Agent.gen-f7e47bd7fe357f3e200a51759b9e368950097ec67510057d90d4beb1cf81068a 2013-09-04 09:41:02 ....A 67584 Virusshare.00093/VHO-Trojan-Downloader.Win32.BaoFa.gen-7f986ed484932df59e3eb73ce6abcf3bd3dc7af61a7ebcb884eca58a88da1a12 2013-09-04 09:19:46 ....A 2497509 Virusshare.00093/VHO-Trojan-Downloader.Win32.Chindo.gen-4556c9e29a62f355928db410b783fa42c8a328d599ecc476342a0bbc9e8898cf 2013-09-04 10:01:16 ....A 2494973 Virusshare.00093/VHO-Trojan-Downloader.Win32.Chindo.gen-45b3a2fca9efd20b225aae8b701cfbc4e818d4b42f3ff7ba56e797322a62647b 2013-09-04 09:44:58 ....A 886304 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0005e54e99ee1a2bf3a28960328bb1e90e4495171271b6f35b653f62ab5afcb9 2013-09-04 09:45:00 ....A 549568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0006f2d9233c2d14ce3cb1706ee6e37f92e9666ebbcdbf9eff22bbec9c393ef0 2013-09-04 09:44:56 ....A 886080 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0008e65ed52181e696314b673d6e6965501685905dada9f96a5984cced54860e 2013-09-04 09:45:08 ....A 887400 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-000c8412015f1d075651b1dbc8fc1ad7e4165ed2e8273dc249efba41757ecdb9 2013-09-04 09:45:10 ....A 886264 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-001012af6075d5e75fd8ee191be7fd6887a6d9ce33a6a92c1cd45d1428760d10 2013-09-04 09:45:04 ....A 549520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-00104f3b5f046b33dd0e817817c96b9f08909b34857112afb12a99e1d02c96a5 2013-09-04 08:56:14 ....A 548528 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-001abd5d80ebf3bc19b9b9107d347b6d8fdb0b14c645e2fdcab4bdc81b1d4519 2013-09-04 09:47:04 ....A 899136 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-005555ec6418831e8a03785094c52d2fc581aaca003155178d9115194770ca45 2013-09-04 09:18:38 ....A 748592 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-006f79225d5f0c73142d6eeb37857c49237f1090d52ecbe5bd830e278dea9855 2013-09-04 08:53:08 ....A 556584 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-008d7c5d7b8cffd8b84b6f5af662806788b983bc5b82b6bd99f1a7eeb5c9e94b 2013-09-04 08:58:34 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-00a0afdc5c3ab235face3aeaf3367a2d252e60c3c726584c5b7ae097a594fcf3 2013-09-04 10:06:06 ....A 548664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-00a5adcf991e28aecf6896fff35009f5622cdf8e5f00a115457cc9cc24d6dfc5 2013-09-04 09:42:00 ....A 851688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-00d2ea0d49787927147515b557648b1539e28db9d749c056695c6cdab2f70f49 2013-09-04 09:47:36 ....A 886144 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-00df872ee78e887d3fc9cf3dcbf88047b3014a8dde6bac8c48bccd9cf953e3c6 2013-09-04 10:01:22 ....A 549616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-00e7c0a6efe7174fdad0d53c1738bd18d359f8ce5c8626ed7b7fe52f69aa6ed2 2013-09-04 09:47:04 ....A 549840 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-01039658fb944c148fcf4b9d641a430fc5aa271e176c5bbec6ce43f1a6de7eed 2013-09-04 09:02:14 ....A 548520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-01050d0b746c778523d57b7fafa8a7bb9d62763793edec80938814afee840651 2013-09-04 09:47:46 ....A 886152 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-01162ffd9b6a8601283b562ee9108eea9fb4a0acd929d9c270ca0c270e4c90b4 2013-09-04 08:51:10 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-01307823c2d94fa922d43ae5562dcb37fd4fef82b5ea2909923008ff52771184 2013-09-04 10:01:36 ....A 898880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0150965b5c85b4530bfb7fde801159fdd45c0f3fd2e41c004095d8be1736c685 2013-09-04 09:31:54 ....A 886304 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0151391a49b0e72f166d50301afdfb878599d34bf76918f3869ab724de3d5932 2013-09-04 08:53:40 ....A 548560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-015d6573a6f0511e1b522d82500477cdb5eaaf4c0eab1faed05eac58d5dde227 2013-09-04 10:01:02 ....A 551640 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0162e11484c60f51d2d1ae814cca2b268241dc0a7d287271694bb995e1c7084c 2013-09-04 09:47:04 ....A 549576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0164c322ae9003d9b0dedb74481b8db9bd4d22f6111e42fa1b55268cabdabd02 2013-09-04 09:38:32 ....A 748568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0170e5388fd8a2a299454bd522dd400baf603a5bba8e238e7faa96e7c36d1e7e 2013-09-04 09:47:18 ....A 549560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-01761a4e63c90d9fc641d20805d60cc95e91d3a08d42c05ab893c3f0f97bff6a 2013-09-04 09:30:14 ....A 549056 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-018afdc87e840bc60192395397bc47cb16adfc2cc36ab6090acc4b2eb0872561 2013-09-04 09:19:32 ....A 559272 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-019190d12f944dd660b8dbaafecde4e939449c59bd4d69aa159edb426a4e48ba 2013-09-04 09:22:12 ....A 748656 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-01a14d4fdc7a565cbfa5e6f1b3b74185276d87eb24494007178424eeb16af1f8 2013-09-04 09:45:14 ....A 551640 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-01c85fe2562abba3c21386828e6a2246e6ad0f8c926319828122b8052c16ea0c 2013-09-04 09:47:38 ....A 886952 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-01d6a17d322ecc0fb8e392f2a677aeb54eac4bebe2c06d44dd35b859b7b11829 2013-09-04 09:21:34 ....A 851896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-01e786f343e7fa6f4c04d997525a3c29b313e246357f0dc03d0f3b7babf3b794 2013-09-04 09:45:24 ....A 549800 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-01eaa29fdb37c5b5e2e14159976bdb752645b218e10a6b4f0eb2d07a9cdce209 2013-09-04 09:46:56 ....A 885768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-01f648e3b605933f2504e33a6e640ef042bc8e591d4d3df84fd8a101144cba44 2013-09-04 09:45:42 ....A 559304 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-020f226d3a9923e8ff0c6c94885a6ab8f8544dd1e086c582b37d64dbb14c9505 2013-09-04 09:46:34 ....A 890960 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0212be7859a024a86c6642631c555f2fcff6d2d9e2fb20547f46715a6613e5e0 2013-09-04 09:47:28 ....A 899128 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-02258f0fbe5809fc087eb524689e5a2c0e3300632a9f37fd2add2fa7fba29479 2013-09-04 09:27:12 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0250e2090669466255ab1447f1eb05627a2cbc825038b470a674033024595d92 2013-09-04 09:01:12 ....A 548680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-02560913c46c9b2af703676df5d7142915ae73ae02758836b95f79f032aa33bb 2013-09-04 09:45:54 ....A 885760 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0256368212d5a978430201d664c70c4689a0b3bb767eaba14ae5d4580e9568b5 2013-09-04 08:49:54 ....A 548576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-027bca5b553f2bed1e62c8122ec061ed049ec32a8807ae70bd1315506376cac2 2013-09-04 09:28:36 ....A 556600 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0287cdc4145328ce2001e9d7edec592e6bdc1e5b209b163a620cf6e39d39bdec 2013-09-04 09:46:34 ....A 549568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-029072e3100374c792ad29b043fc1ba9ffea6368cd028fc6a06ab78faa89b751 2013-09-04 10:06:22 ....A 548704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-02a23ea89be7687be9614dcb3ac36045af575faec7bb534e0fa4ed5c44f29869 2013-09-04 09:46:46 ....A 898784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-02bb817ce784eaf0c0e028c0b0cdc9f8a1f62c3f2b20de6368b760424eebb32f 2013-09-04 09:45:08 ....A 549536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-02d7513b1ba95a67f237d341bee89aca14bdd2d05aa286ac851cff6949913057 2013-09-04 09:45:52 ....A 886256 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-02e034302cdc6e4282d606fc721a1e0d2fb6e0f77370c384562af9ebb0901bd9 2013-09-04 09:30:42 ....A 851888 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-02e468c755118c79c35646c1e2526cb28782acbdac9b70fe1ef2fb7497ceea1b 2013-09-04 09:47:32 ....A 885912 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-02eeda276e1867a1315c98e451a61ba645578db48e07980bf1db85bd7523a931 2013-09-04 09:47:36 ....A 559264 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-02f1c420c749b255446d3a86e5001c8b8d121776413831e65f596c520f4f4fa9 2013-09-04 09:45:10 ....A 898856 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-030cdc8dbf0d436a444d91060060fe7b1b6f1835c9a9dcb616dbb133608a9757 2013-09-04 08:52:22 ....A 562472 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-031f7861c769ba1122b7dd217bc7c49da9f7f3aa61310920527de3d7c53f6f48 2013-09-04 10:01:16 ....A 549616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0333f290e2264d2b44822f9c9773a83a37fd0aafb53b38fbe94c053bd4a46222 2013-09-04 10:04:10 ....A 892168 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-033ba93da4117a7e25f9e8ea960afbed6919808c89fbf9eaee0935bbe69e34b5 2013-09-04 08:51:08 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0372abcd99266aef6b35ce0988aad8979c81f0e151618b0c77e1398291055dbc 2013-09-04 09:55:32 ....A 886160 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-03766e5ed5b01df81606c789d8198e051108edc6287d8355a099a791c41a5e37 2013-09-04 08:47:46 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0377f058918c4fac5945b1ba92bb700de4a6a4881f4e4dbe98905a2f20072f1d 2013-09-04 08:54:22 ....A 548552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-038689b80cdbebb1f3ef87387fa144dfdd317ffad66bb1c64797006fd4a0144c 2013-09-04 09:02:28 ....A 851616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0394178a6f25d57cb547bc9377bae2272e7ebb5885a1f1fa02f3c842e0244ff4 2013-09-04 09:46:08 ....A 549568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-03a178b471a9674dbf31564922ab8c62185498eac6b4e37fc9f83add7aa20afb 2013-09-04 08:57:58 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-03bcc5ee5b38bea60056c760c773f151a1d6a82fe959a39df749b3ad33624029 2013-09-04 10:01:14 ....A 886304 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-03eb59ce482fcc2d75b97ef9019d89532565ab493fe5b714100470787e39e30e 2013-09-04 09:55:22 ....A 549536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-03f59e8facf1301610149b935fb841008761a512e8e75111ea0e010d11a9e337 2013-09-04 08:51:24 ....A 841576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-03fe014bb3f21a9b5ab43d98295745c6a0a915efd22ef355c5a7a13039297f28 2013-09-04 09:45:58 ....A 549608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0419b2c9ef50f43a90fac5e8e1feaa9e59dfa66878f5f1a20b9bb177f68d7ba7 2013-09-04 09:50:46 ....A 887448 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-042bc20ba6389b17a9e5224979fdf58ba7f880722b223e4643bcca4150fdfbc6 2013-09-04 09:52:24 ....A 842192 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-042e4d1763560278ac3c26bcfad4c74b2c4c38a05e3bdcf6101bfa57e83b356b 2013-09-04 09:27:52 ....A 562440 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0437a36284444b0ee5e4065d38085ce4b735f6959768c9388f8587a1897c29a3 2013-09-04 08:59:28 ....A 851512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-043ce0c0608468b07f877b732852edc990fc830f453c06a6747d2e3970223ee3 2013-09-04 09:50:02 ....A 556584 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-04430578b520667c8cefb26121d5531aa3e6f011ad5e5927b35ab5529a5fa8fd 2013-09-04 09:53:02 ....A 886136 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0457a9fcbbcf86df84ef55658d8bf51bd83a7ba70adfde8d3ecf2fd540e41888 2013-09-04 09:55:24 ....A 891144 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0476428743b5060f87713a3080feb39a06541530bfa32139bda783dc0310ef68 2013-09-04 10:04:12 ....A 559312 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-047d8b3156276204da00e11f5636b1fefdfbb6767db2f6f1828c9fd6d47f0d74 2013-09-04 09:30:20 ....A 748664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-047fbf49b97f40efd81667853043a6a9ef00c41a7e7fe88db06565bf339f4150 2013-09-04 09:46:48 ....A 748552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-048f9ca72a027aa873254c154c395d4fd25d9868aad5cdfcc6097ea203d9dd4d 2013-09-04 09:17:16 ....A 653960 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-049f73e24e03f1935f867cabd8d4fc47e4b4f8d4a1bfd85d97b484cbb9df1fe2 2013-09-04 09:46:12 ....A 891064 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-04ad852eb8ed791ae8073767571b2259c201a541404746c75060e464e912de4a 2013-09-04 10:01:02 ....A 886264 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-04bd6e7e9e66545b07ee08b110ed5b1a8542c205999cc70963c6f792d058c315 2013-09-04 10:03:34 ....A 886864 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-04d33add27ee99b45c8587fd1f5a782102514803c9498f67d8b58bcd124db281 2013-09-04 09:28:14 ....A 841584 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-04d344b1154f638e58812a8ce8bfa391d95fc10736cc369ea52e0f0ff5845a7a 2013-09-04 09:58:30 ....A 559304 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0515ec580b831058923e7723211f3d165096614d4a33928488ee07e820840b94 2013-09-04 09:04:04 ....A 851864 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-05216b1a5dd5b2fda63c1cdd81bbc6ac4a23d9cc4571238cab570dc48575604d 2013-09-04 09:48:28 ....A 898856 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0542e3eab0ba31eae3044bc99133126993cb799c73a05c449c73588a69a74d12 2013-09-04 09:58:24 ....A 891064 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0554ea0a08d8147a26eed1974ac71eba696a5590ecb5c8a9ebdba80392b76c49 2013-09-04 09:12:32 ....A 851624 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-057c6cbd236a6aed37d9632e5b0daf14cb09258eea443aa5188e8517bdd9d096 2013-09-04 08:46:12 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0591f090cc55529c461a441e69dd269a0d8f9be9e941a546a809086d2a71584a 2013-09-04 09:52:56 ....A 549536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-059e27c526c9d21f9bc10aa4b15c0128d32cce7243c4acfac7d2b908b5aabb02 2013-09-04 09:58:56 ....A 551688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-05a330cf14ba11877516e02f4b6f0addddd0f1d0ee4c71abcdee9f783d5672d5 2013-09-04 09:46:10 ....A 549624 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-05b5f55996432bf33dbb3878bf439b68204eb859f3d588372e0c1a93f60b1b4c 2013-09-04 10:01:06 ....A 886064 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-05d25451bc50b7466acb9a7223ed88f072b2b6a64554aecf452746d9ec71b10c 2013-09-04 09:48:44 ....A 898584 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-05e67c47704d17e18ac9a0043052ff746e1927916c8f69b9c2396b8016ec5d0e 2013-09-04 10:03:28 ....A 886152 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-06158911b5695de3c03d40c312b05383e8cf433025245f97686e7321533ef982 2013-09-04 09:53:16 ....A 549552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-062111719b1a3f8572efacf4f1056893042345c6d24a874643c6f021bdc9a129 2013-09-04 09:58:28 ....A 549584 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-062a0481c9258cd98dd2c2a64b9e6eb9a119258ee51c6b439113566a1d6d0352 2013-09-04 09:58:36 ....A 549608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0630ca5343e307292d49a44721fef6ce6738d7243da5d327b44711ba32950832 2013-09-04 10:01:34 ....A 549816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-063372f35c0470af49068bd1eea7b677e4f573cffe56a7236c9ed37481c1978a 2013-09-04 09:53:08 ....A 886248 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0641ae00fc10575e21bbee7acb26c2fd8a4728d9ea4c9ee2bd601b342cc9b9ae 2013-09-04 10:04:28 ....A 886248 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-064d63aff10539fb1763c79dd2deab7533cca95279e373a80ecb4207101b5fbc 2013-09-04 08:47:48 ....A 851752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-064df8d77eaa65371b4d6f73e23d14c351b250f4c6f542088f74f4d282be5956 2013-09-04 09:50:52 ....A 549560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-065f5e6cb15d579a8a1a51a18e0131bdfbbb228553c12c0e2593e8d792415642 2013-09-04 09:50:38 ....A 886264 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0660de7ec5d15078f07949aff51c6b771bb89f25b18fcc0e19b226e2023928c3 2013-09-04 09:53:20 ....A 885768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-06b1aa3474c0accea00535d5f245ee8acc53d551e8832eccb0ef47c0e5ec46e3 2013-09-04 09:55:30 ....A 899048 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-06d2f4d7b1228ce3984888c0104ec2c258b40ba7305f0819312b0e42e8048ea8 2013-09-04 09:48:44 ....A 886264 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-06e674fa97657fdaaccfeb17dcc73cfcfe1ec0ebc0bb9a1e43743c329fe9c05d 2013-09-04 09:50:40 ....A 549512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-06e686fedb92623bccd9f6ade63d8c2b0600b1d1bd07bc566001464e6292c9d8 2013-09-04 09:24:18 ....A 549528 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-075e890a5ea8ec32d9d78512671a923b640763826f04b3e72d44c913d4cb93db 2013-09-04 09:33:40 ....A 851688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0765acef86aa8a265d142c1fadae252433f1b89391097101e8b54290156c1288 2013-09-04 09:25:16 ....A 748592 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0771ce0b79eab132ef90ddb982f0fef87f871f0707a96f83f3230bb95117845d 2013-09-04 09:14:48 ....A 647920 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-07db1dd9ceb03f96b89ecfa2e85eb13cecbbd2169ec360f1e9e360b22ba36752 2013-09-04 09:41:06 ....A 851720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-08268213325cb6a379f33f31602b4e6f5858d15d2eba534276d20c106c2f0ce2 2013-09-04 08:54:34 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0878e81f4dc3b8b306731697f6fb6c91a3ca92e9355e30f55610a84dc1d52a31 2013-09-04 09:08:58 ....A 556600 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-08a51ffafd1b4da2b3c02968092f154486b9f524f9b36f27458fb8dd66a5dc0c 2013-09-04 08:48:08 ....A 851720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-08b2c57d4e0f134c6937cc5b16adf6ff6cb90d8122e41965296696f385ff9528 2013-09-04 09:21:20 ....A 562472 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-08c123c134db401205315280cf3952b8fa420ff15378b2f7f6bac6ae8dba1ddd 2013-09-04 09:47:26 ....A 559240 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-08dd593d335f989601c5e12f254b56614fd0196813adab413363bb6d1925b356 2013-09-04 08:57:52 ....A 559312 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-08e5b7db3e1d233a2ae70ed4632955f32838e4d5cdc198852d7aada0ec292bf3 2013-09-04 10:07:32 ....A 748584 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-08fc8bc128fde1c72c01730c6b7b305f8ef516d2797da73851fd770f40abd001 2013-09-04 09:42:24 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-096f64c1588bd0a2867db4e07c182478cf89fe9ee8eac06023215df278ee898e 2013-09-04 09:07:02 ....A 548568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0971b678e6c216d85fa2b948c51e139e909986c3eed71952d914ff098e3eead6 2013-09-04 09:04:28 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-09a002bc66e10701dd0f3348c57bb23bfc421c487529bc6401e4941c0b0d4835 2013-09-04 09:23:20 ....A 559264 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0a1a53ebbf585324a43ba82329ea1539c268638d210a5289319c99864c4c3a54 2013-09-04 09:04:30 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0a580853575c4ba833ac3e6a7d3b49f182ad2026c16a7e3eb276751a85339036 2013-09-04 09:25:04 ....A 557944 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0a9a1fa2f65c4c1ef26c65db816c7d7e3ce6702a634a3c0853c1188f9189c809 2013-09-04 10:05:30 ....A 851680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0b2dc8839d9d98b451c8b3354186c0edb950e3d23528fa2695d25f940bef2f72 2013-09-04 09:17:46 ....A 841536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0ba9b41a3264fa8736ac0114266562e78a362eb791cc5baac911341567d6702c 2013-09-04 08:50:56 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0bc127bada2cc1ca92693b7eff38770397b3a54445f60265e8b935cb1a2a00f8 2013-09-04 09:07:58 ....A 851696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0bc5a6f259d758ca014a0ecdff4dff29d3b29acf0d36eb100a050a432882184d 2013-09-04 09:28:20 ....A 748560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0c530d10afb8aa28dfe3e20ac53597652827b7fa585683398a943cc7732e9eae 2013-09-04 09:57:00 ....A 748592 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0c62a250e3a6bb3536d0f1d2bd126c3b6555ec40718f41928c6640bce721f506 2013-09-04 09:36:36 ....A 556632 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0c911c1e3dd87dd8c74d29d8803bcd2deeb57316ccdab10038a15bb389cf6158 2013-09-04 09:21:50 ....A 549600 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0cc5e128dae650522ecc24a8fae5be9593c5a008faa842ee005ff8679dc6ceed 2013-09-04 08:42:40 ....A 748728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0cfbb9a281facf946b33813f7e109ad86323b8205be46b82dd0ccb65bad2ffb9 2013-09-04 09:15:28 ....A 556552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0d34ad884be092cda39723f977ad6e4e79519e04678dd240a46f03a2a81b2bc4 2013-09-04 08:51:04 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0d8e17f02b8a54c282267523a44efb6d2569d7f05dc098c3a6ae4e09cc519f86 2013-09-04 09:52:22 ....A 748560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0e1e4a05697155ea04a9743b550d5fac2e8e435da0187b3c9455cbd2142f1e20 2013-09-04 09:41:54 ....A 748672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0e445f3958cc99465fa549c0ac55d8f7a3780675ab72cb3f349fabcdc84b3f7e 2013-09-04 10:02:16 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0e5eec91079f635a97ec0dc7e124be7658bd5671f56c715f48d4ae4394dc9004 2013-09-04 09:16:52 ....A 748600 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0ea5097185067d8ab799d016e51a718aca9c71d33bc5eca571d16817b2abd38c 2013-09-04 09:04:08 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0ee48a841b004b774f78d3f32f34bd32aae9b60a2ace97eda565334735ce6dc3 2013-09-04 08:53:30 ....A 548664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0f31042456c4d15210bdab58386b1ce5c5b814a106e8613e143ba20c958f18eb 2013-09-04 08:42:42 ....A 559272 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0f5383b180e3960cf78bca243ac8e1b8c5c2de233e59d0cdce8924a39f9d86ce 2013-09-04 09:16:10 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0f56c05f650d67a953b1bf5e32109621bd460f13f6a362eafe62bfdec16d09eb 2013-09-04 09:19:58 ....A 748560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0f79bb84794a0135a331a62eca6717d728e088bd1fa0ffe5008ba10d38d3b090 2013-09-04 09:01:34 ....A 548656 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-0f9a8bd5c6fc0fb5968278b533ba33c73ab1935b4124d6298d6f6bf8bd0f6850 2013-09-04 09:21:52 ....A 851688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-10206b798ed007e9df155599d48a69b3937f7da0dcdff658227f9dc92f3c4a70 2013-09-04 08:48:36 ....A 653944 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-10c09766562fde4d4375fc20e91e93f96c13c78322ae1dc9174f9177c0f45c7b 2013-09-04 09:24:46 ....A 549584 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-111d2f619264a5e693c19b388734488595555dec3075807951cf4e08a93604e5 2013-09-04 08:48:50 ....A 892224 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-11745f5d9df161b7f42d56adae39963c9bdfdc56f5f8b8f84bd690ee520a4108 2013-09-04 10:06:46 ....A 548576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-11df69da9762aa7c9dc23cde047b855482546068cf8f5de91e4781e22fec9898 2013-09-04 09:51:42 ....A 842120 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-11eab00923431f6d5218450b2f5d46f5e0e5a13bdd959e86581d19718d5fb39d 2013-09-04 09:47:06 ....A 851664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-12011ac25bbc918d9dd524f339725e38bea8636ec4ea036dd9440494fd8be543 2013-09-04 09:17:44 ....A 851744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-12299f4bad1d186621ea65698590463479936bfc756c8f0ae16160832a09f6f3 2013-09-04 08:42:40 ....A 841576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-126306a7731eea70e01179dbf27c873f80690aaa473e04727874ef01890d5c2a 2013-09-04 10:01:18 ....A 649112 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1275c4609083dcf2f9dcf6cd17db89dc782a501287b0a1706d55cbe0810f0b4e 2013-09-04 09:54:50 ....A 559296 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-12c26e7c301d71ef3f364f18cacd463658ce5ee1360ffd3c1e2fff027d8580d7 2013-09-04 09:53:02 ....A 842200 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-12dd703b7b6e96cf7b18e9e3a1aa34dd74875c9b18e27e9fad89b3e3ba510eb8 2013-09-04 08:49:34 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-13090a852d5c022bcbe6cfb5d1afb06cd9b6e9a202bb5b8582c830a2343b1a44 2013-09-04 09:34:14 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-133c4c8fe2b24f1f0dbd9b6b66fc507222dd54867ebb54d0e1fa0ea548a70c9b 2013-09-04 08:51:20 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-13474ecaeef9f89b517c5e2106b3722a9d212286dfbfbd53acc5f7d5a65e2fab 2013-09-04 08:47:46 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-136371819c187af385bf06fbf75b2a499432ad500633ce7e6666825eaa754568 2013-09-04 09:34:00 ....A 748696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-13b68da997d7fca3c3e4fad35da33e0c916d03e4c1c82a0f8095b5356f4d74d8 2013-09-04 09:11:06 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-13b9d473c843e0317373a538b29e0551e8501db2ce661ee5aed821d31cefca63 2013-09-04 09:11:06 ....A 562528 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-13feda999d24412dd6b5f2dd29062317ad2a3e4b04743a6a4b21a0fd992ad13a 2013-09-04 09:15:52 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1406b8001139f212fdf6f46a16308c92d44ff9668d3b2e5ed8d4b79ee0262ea5 2013-09-04 08:55:02 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1421e72ea3084e1b1f5790537d173176826162155b905cea3d22509f60e530c3 2013-09-04 08:41:32 ....A 549536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-14462db3e37a1772d7431fbd818a25021bf92d269bf5c86ec555de680bdb3fec 2013-09-04 08:53:10 ....A 886408 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-145891852e0b7381064fa03c543d8d106c7847f7124545fb5276769af47ad856 2013-09-04 10:00:04 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1477e9db1649166ae9d18617d669486e54570af4277645153890f0ae42ca7ce0 2013-09-04 09:15:24 ....A 841792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1495ab92988ba1a668a1b0ad3bc9b25f08ddcbd13e4a08d99b62709c88648fba 2013-09-04 08:57:34 ....A 556648 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-14d7bb8655d35efb6d79c2adabfd076ea72c0274906fa536772bc57298f38b82 2013-09-04 08:51:56 ....A 548576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-14de8149fdd3fd709d4f6a88db3e13941522271e20c29c232c840f30702988fe 2013-09-04 09:41:56 ....A 559272 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-14e764412a0917eac2481897ba73bec365ad9daabb0c27d008e23db29aa3cad3 2013-09-04 09:13:30 ....A 559224 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-153156c15391a49c351fb437f3868009a4b79151d37bf7f80170d80f438dd6d6 2013-09-04 08:51:16 ....A 841880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1567865dbf5b68d59f1a95160b3554e110e77f59ec1d0c26327ae88ea100673a 2013-09-04 08:55:10 ....A 548560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1590ffdc034bf9449a0d32a653b421fc423194781ef6bb0f895a35068a649464 2013-09-04 09:50:44 ....A 842200 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-15929c76236cdf6df2a03b43e37f45ed5c1cb7cbc5d528adf4fc1d4a6acf076c 2013-09-04 09:16:24 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-15c43c03022b443efe5cd4e782fddbf112be10e5a88686129326b8a952e0305f 2013-09-04 09:20:40 ....A 548568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-16920f517716303ce210f0b737a199a9fd825905285127d35bac904a401b5031 2013-09-04 08:56:02 ....A 653984 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-16e13d51423da9e7b4a1ff9e803ee69faeb076d0b5b5e27cefc990fe07d05813 2013-09-04 09:36:46 ....A 840728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-16f26e6376c71b515815eac99cc4e2fe350bba89928193fcce83ca06aaf0f21f 2013-09-04 08:51:04 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-16f8b02478f25bf2b902c0abf3abf011f76912f4c638c63b2d42a9ce59f9afc4 2013-09-04 09:00:44 ....A 556656 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-175c958fb9c24dd9ce182ab0eb887989aad3e36d5c2ac86eecbef3d90536a6f5 2013-09-04 08:54:16 ....A 748600 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-17786235bd618a7814d54fcf888a3baa01aac9981d446c789628f05187fd6d65 2013-09-04 09:28:54 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-179f1c312c484f6ae6d9f5afb2c7f7ce371eb6db4a2a886b1cbb9cb3130d84c7 2013-09-04 09:42:44 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-17e18f3085cdef70cbf85c0d19b81f0e37c2f3d992a788bda32eed5807053fb3 2013-09-04 09:20:52 ....A 549576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-18217c818ce247ce18fb76172742306c49d3acfed9dd68be68aa95770597e901 2013-09-04 08:47:46 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-184742c29e45d3aa25e353a868b8cfe4ef61f19896998c6585d03442dbc2cf5f 2013-09-04 08:55:32 ....A 851752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-18661936dd06edfc17339031bb480b39166d745f83ae83fdeb7406fd716b7f35 2013-09-04 08:54:20 ....A 851688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-186792ed471b34f266003f4a00d8f706881371fdd2f0ccd0cc24390ceba3b377 2013-09-04 08:51:18 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-18bf2b6335021b8f54e50c0382b0f1a6ad013a09c6e376578b62b0657655979d 2013-09-04 09:41:56 ....A 556968 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-18d60b982a52745bf8b44b214352b8cbe4d1dee3d019289a9813bb39718e6525 2013-09-04 08:55:34 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-18d7123b9177565e60ef6c2de735bdb504f5319bad71a2f2cb29cd2d5a6b6630 2013-09-04 08:50:52 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-18d88710e6b551733b6b68604187c8a2b6b3ec8a9fa0c55155d42fa94815e4d9 2013-09-04 09:22:40 ....A 851664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-18f8c146adcd21f59bf682729c4367b258a521451b718c50f6ad52d98e27dc42 2013-09-04 10:02:16 ....A 548576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1944a53d45d6ae84da3490ac8186f1cdd5d07a04c4d6b2296f35c4f9094e7d1a 2013-09-04 09:39:42 ....A 649144 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-19569d23fde672e13c47bd9c1e4ae4ba9e22ad234860da93b9542c90b094e28a 2013-09-04 09:18:34 ....A 748608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-19aef46e2b376b5a70e9b93e26acacbd4c4660a33625ef031e3dd30d58b7bc10 2013-09-04 09:01:06 ....A 549792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-19c637b25ab926770b01f01863df1a3cfa33090a35f7e14a38c863e3d09d9da6 2013-09-04 09:23:06 ....A 548592 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-19ca368d1cd995dd63d6d97b5b770da8c149159f3b3a831c8b864f42a4f98900 2013-09-04 09:40:02 ....A 842160 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1a0333b03e0056961544efb7259f6c89b9fa8732cdd7460cd0c5d49cea1777de 2013-09-04 09:20:56 ....A 556536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1a675834bd711f1cefbc5d46df00a44ee93bd288dc95e0cdd2dcd1507eefbeee 2013-09-04 09:50:44 ....A 842144 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1a767a430b5bda02736de5afb467b03b375f0ba93368bed3257890a4e70e12b8 2013-09-04 08:57:42 ....A 549848 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1a95d6d9bb934a57ea09b9ee25931d51a8a6f7ec19f98deee70011949e60753b 2013-09-04 09:45:02 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1aa563e30422180d122653dd82bdd1d82c49c3690655f6a379338cb1cf57ba4f 2013-09-04 09:48:26 ....A 851712 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1acf19c263648fba677dc6039ad6cbc63ce08c8753d0a9100cd1a07d571ba5f5 2013-09-04 09:13:02 ....A 559272 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1ad75dfdb1c21f3779955f77f7a809876bce30fcfdb13452bfd9d2a7e6a15989 2013-09-04 09:09:56 ....A 1697302 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1adb92ee05748051248412168954eeea3130709ca03d8906cdfdaa247a26211b 2013-09-04 09:30:40 ....A 562472 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1b48851d0ee429ff02158af81cb615d16eba79ff0e0aee3ec6e0c933b0192726 2013-09-04 09:05:46 ....A 548520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1b7c60120caa7c8fbafbe47c258b1fde65abdfd53a813edcf110a42eb5fc208a 2013-09-04 08:57:08 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1b8a7b2a8c2e1b70692c77fd5cae6361678cfd8244a2d31a2695b82e51a28807 2013-09-04 09:33:18 ....A 841640 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1b90eb852855e64655cbae53b998e064a86e3e07a5ce2308e826f36c0fcc87ea 2013-09-04 09:13:34 ....A 851888 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1bdaac035c2428bfdaef1f01b2393ae74145c6f019ec5695abc6065e43cf4697 2013-09-04 09:14:54 ....A 886856 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1bed55c46a9068128719b2621a834cc98496ed4346cedd533d4b336224091d80 2013-09-04 09:02:28 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1c3c0ae1006d73d938384f3b8efc9d6b2ce930abab72b9e403ce133d5b31e777 2013-09-04 08:42:36 ....A 649112 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1c6be3cb47ab9229d7116fbad1b03cee2e7bb74ddd7db7b38a1564f14c8fa24e 2013-09-04 09:32:40 ....A 851864 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1c813acb1d081d955cd583b15ecd8a51d921565318daaf6b1e50a018d926b547 2013-09-04 09:54:20 ....A 552288 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1ce65fd6f0bca76df8fe9425314aeb7552a4c3d61615bd306163610ffa9dcb97 2013-09-04 09:06:12 ....A 748728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1d1897b3ad7183e0667629c7cd1c528ee08443ab1b7ccff523419fff9732f84d 2013-09-04 08:59:20 ....A 548568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1d5fc54ad60b4b839ede3a9055bbfc1c50a1c6f9d710e4d85542dccaa8a1d17f 2013-09-04 09:10:48 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1d781137f80887b5a4f0750802b2eb543b94d2fc3875d8bc3a4e7cfdb3ef1599 2013-09-04 09:08:24 ....A 748672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1d8d347a27aae9be30cdf44e667d647a2beadd7ba1a40c3491b6ee70a43436a2 2013-09-04 08:58:18 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1df156a6ad7d2373d11c81a6940f38001ce2e20d5c85f466cab52c38de05db50 2013-09-04 09:15:26 ....A 748672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1e1d91a482b458a6d71e4d443f4cc29cae1e974fd306feb73a2eaf1474a974ca 2013-09-04 09:41:50 ....A 851896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1e830baaa896eb063ad73be65e9e1533da55e1d8cc91634fff117b5f65a1238d 2013-09-04 09:16:48 ....A 851680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1ea7ee1dbe187aac82b44a898b1aaffd2f18cf22d2e30fd6be3a99e72bbe2b1c 2013-09-04 10:06:48 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1f007c9a5264989673e3bf3ad70b0ac36c2cc82e60feb5b4eedad616f350196d 2013-09-04 09:22:38 ....A 841568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1f16c2d14395ad6d88492c32e0b54e1580ab2e72aff8e79ecf318e358ad388e6 2013-09-04 09:00:10 ....A 851544 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1f324abafa18fc72e43d13c3c985937863f3964b61bbada86fddb455da068f75 2013-09-04 09:43:42 ....A 851712 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1f5559c83ed8c661801ece8cec8b9a250a06af76519a76da46e854e13e6a17f9 2013-09-04 09:01:30 ....A 851664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1f5b872efa47a937f893154d26a79eb26027bd0efe1852e2e6885c33dc113094 2013-09-04 09:03:58 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1fb99db6a062422525a72917d80d743d06951517f1e28660b7ac2132f9d16ffc 2013-09-04 09:11:10 ....A 851888 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1fc45e6c3340bc8629431553b5de1d8f289cedfab0faf08f930ad83c8699397d 2013-09-04 09:38:04 ....A 748792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1fcd6ed2974a86881d62119f6bfecb20f799fb37051e35196a5df02fbebe2e14 2013-09-04 08:49:28 ....A 851832 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1fe7293790491c9405f9c30078b8bef5c0309e9bd99df2bff9f4bec72b4e0195 2013-09-04 08:55:38 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-1fe859fa136fa13c7b851f31aa23b37aa9ab912130455ce731077e388ff0472c 2013-09-04 09:17:52 ....A 559264 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-206c7734fdd138e2216542804ae38d5ef6999a39e5c270d32c9b45b6956d080b 2013-09-04 08:47:10 ....A 551680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-207b6bb822af31cd5b5dca3cc02b87c7cd4572204badacc693538e0baaa68a7c 2013-09-04 09:42:50 ....A 653904 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-20cdf4c1f60f67dd1f09bd73edde0274f81f922a6a01153a30abf58534c5150a 2013-09-04 09:28:20 ....A 557008 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-210a9ee546f13665ea9e147d15687dd0d40482edda2277793997725854fbabca 2013-09-04 09:52:34 ....A 1175 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-212b50809a687eb68df15ec434fabf2d9212e09c74f45908869ab3ffbea0b5b5 2013-09-04 09:07:06 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-21bfe99670f9de3cd2a30816911e3a5d3b484f7b3d8700e2847eec0619b8de51 2013-09-04 09:27:34 ....A 554856 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-21c1954fde49510a4649129b0cce11e6dd048b350b94a3d75a1c59fd84d5b52c 2013-09-04 09:21:00 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2224cd904c392dad607dbbf4008286befada26f798677159ea44e913994d262c 2013-09-04 08:49:48 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-22269302911e497edcd7d72f70826e9ebb81e62c8c2f097b2898a1d74a919591 2013-09-04 09:07:00 ....A 549560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-22ba0df6b3a88941504a287a845343e7b1035e3e3a27f2839e52843cf7198048 2013-09-04 09:24:48 ....A 648720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-234da6b5cff0c44956a76ec819051b9029a03e2f66178fa02addfbf0fc838f45 2013-09-04 09:00:18 ....A 851712 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-239adc7a85bbcd7b4930e4843903d8bc616c5cc99c1ed4c24a64768e2b007395 2013-09-04 08:57:52 ....A 748792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-239cb64187e842e3a30a8f32ed04471d88c9516c9b7e7c9629637f7c0085c123 2013-09-04 08:45:22 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-23bcbb7e09f5717c697339e3916d506fb8e974569e492817c212cbce62064105 2013-09-04 09:26:08 ....A 748760 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-23c52928aebf03958710e7e26401e4d9230aa78fb857dd981ec72357d1e400c2 2013-09-04 09:36:52 ....A 649136 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-245542616937455b7a764b4f23ad90e14e4a8ccb713f73f09b5aef544008ad46 2013-09-04 09:55:54 ....A 851688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-245eed039e9c5b2e3f17fdfba6ae3aebae68f56fc8b2b0d1d2bfdfc4c611cf71 2013-09-04 08:55:36 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-245f4baab369cc6617b86ef448e2cd574fc8232058209fc55e4ebe1211d17e2f 2013-09-04 08:45:28 ....A 548688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-24b39b59406d4223221edb727b17c732d82518cb08855f2ca2520df9924bd2bc 2013-09-04 09:02:28 ....A 851512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-250aa810e20b82f1364463e523719d5e8949624ebb2ae407495b43188760598c 2013-09-04 08:45:58 ....A 556616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-25599a606404eb25b19fc36a137e95de5f0030dccb310874393124953cf779d3 2013-09-04 09:53:48 ....A 748632 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2574b28c79d281f83ae57851425dbf8efdc0704d7b6dc5ed36fabd931fe60a0f 2013-09-04 09:04:14 ....A 556600 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-25a29a4ec280587b6ec736ea3d8ad1cb59c39f666698d49853eb538a5a17f412 2013-09-04 08:54:18 ....A 748768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-25d74b62486e8ae52baa26d89b32f9237a429a59402a84dd501fe7caec58449e 2013-09-04 09:22:16 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2632e7a4966e50a3919992e679d8806c6d34aebe650f6475f209df683cdfc638 2013-09-04 09:41:48 ....A 842192 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2640441a0e18fec0d5f7d05ebf2278b7a6929a111780a9398821c224f88174c4 2013-09-04 08:50:46 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-267a230cfe60fac2e0f4ef4dd407c67047ec49a0bcc1dd8f71dff8b5010a49c7 2013-09-04 10:01:02 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-26c7cb0c92394a45204c7acd5309d32ed9297efb58ec8fbdaf3d20f9b5e83aad 2013-09-04 09:29:52 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-26de256fed7d9171e3ab646dc0106b3b0caef8aa5a7d9ed01311b7864d536f44 2013-09-04 09:21:10 ....A 204304 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-26eb524c80d6877ac146f6d9d78ce54dfb27f6e4b45a08b9d7d4e781e51efac8 2013-09-04 09:16:06 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-26f4d62c9697d757c0eeffd0a9914c36edd35e9361fe085c2ddbe9123b5fb220 2013-09-04 09:16:48 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-26fa41fe3830b896cc5296d2747a9915e76a0b61234e43389a5ad18f14464e5e 2013-09-04 09:50:38 ....A 842128 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-272026589024fa1a1b39645aad93f2efa1becb8566eaab39e89db2fda19342ed 2013-09-04 09:09:22 ....A 851896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-272199aa13e54b4fc6e77e7d32c56b288f5eeef6277a86d5c7a9eccc8f2d6601 2013-09-04 09:15:52 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-276a06b8957359e60efe33eb2628e80dc9ba67eff7c06a2621a66a728ed4edfc 2013-09-04 09:15:50 ....A 556944 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-279d11fb6b86293272a0fb6b3238b2b350f1cc2e3e7a0bb42d21c65ec99821b0 2013-09-04 09:26:16 ....A 851696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-27a22d0f36e07a8d13267307e23d6cba2a6046d8c69b9dd1a922612c30d88283 2013-09-04 09:24:20 ....A 559272 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-27ae91316ebefd14858be8e9f62354a03517d4ab73cd6a509bfd7329007abd3f 2013-09-04 09:01:36 ....A 851504 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-281b3857b4d2aeea2686f9e6d0111de02597b7ba5241d7051531d8bce3fb91c2 2013-09-04 09:16:30 ....A 851896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2866e2176ca2a167673b2f001efedba9dae0d17ebc66d151217e6a463e73a3bd 2013-09-04 09:15:52 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2881296eb020df1818cba8c754433cf594e1a52b52f38cf92958277e0998293b 2013-09-04 08:58:44 ....A 559208 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-28b5cb7aa3c1a5f6b75b61b32b25413a232ad2ac21168dbd7a89d58a4322bea3 2013-09-04 08:57:30 ....A 748776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-290b15bf2c5503911f6e4f127374cfd1e7f6a697121adfce229e75df8002e3e3 2013-09-04 09:02:10 ....A 851512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-296b63d4c54d7ce8131f7042e2c217681803627d5153edadfef3c5c4895ee73c 2013-09-04 09:22:20 ....A 748616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-29830941bf9c97d0bb915e35d486e712b2ea5227b2ad8242af4e46a40d62c018 2013-09-04 09:33:50 ....A 554864 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-29898b47a310475ff13298ebdbdd055b5f1142c83cb08cf0df5aa98a1e1613d2 2013-09-04 08:50:46 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-298e4a153e8e2192f01d04c05471f3f39998261e6635931155ce1bc8a30fc2a6 2013-09-04 08:55:44 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-29ad3ead828798f426aea47468995c28b526b3f0d511911bcb13dc6f3b8ff5c8 2013-09-04 09:59:12 ....A 837944 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2a2e99cb93f931385882a43aaf6134bce108369013cd44ce07d951a3d38d1e44 2013-09-04 09:17:22 ....A 851832 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2ad2794f5a1f5c80bc7c36b69aadc3e8775637c3c73341674dff767e1f86068c 2013-09-04 09:00:40 ....A 851544 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2afdb7d1c763a9279d22b2f70ac9c58cf2d3768c468fe585c283def076e317bd 2013-09-04 09:07:58 ....A 748696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2b21e2a0fc457d1d48d1fe0bf840b3045d1de13d551f00e555f1fd823a2af4ee 2013-09-04 09:16:24 ....A 653920 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2b3778b3d2d4ab31e915719bda26bf95fdac346add2af80e9cea3db3b567e824 2013-09-04 09:40:44 ....A 748752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2b4233045757cb9c02934bca242deadd8eb0f8158220647087db77651c9b04f3 2013-09-04 09:24:02 ....A 559248 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2b43b4764bef89391b821d0c0701a68c60172714ae1d815955c05a8be6abc63c 2013-09-04 09:04:52 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2b62e350754fac11a8d652838dccece0357eaaeee83c1c0709af4e0c57991671 2013-09-04 08:51:20 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2bad5331023ac8c048ab8275ccc616bfd3fa4eb78266a46b21b0f02b2b84f01e 2013-09-04 08:57:06 ....A 549528 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2bfea05754d31ea5b38875ec37b99bf2adb1ca349973718a6dbf899f53af583e 2013-09-04 09:26:10 ....A 554048 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2c5aacb59785968ff14c457d2cd1f6198f564f9c4804365212ac68a8e7c0267f 2013-09-04 08:50:58 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2c5ba486d8b8b7c09e499542095961512f6be0e6ff434c6037ee6661b989e8d2 2013-09-04 09:30:50 ....A 851616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2c717969c742ac89a3ec5bbdd879ca577de9ac599efc8c498ecf250089cbeeb8 2013-09-04 08:54:14 ....A 841984 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2dd7c9678eaeef948b64f15be0cb7ef2c68c9baaec761cd15db29a4502ecfda8 2013-09-04 09:06:22 ....A 649136 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2e5b3402ee4bdfabc1081c6eb8c9a245ba6f2a195c547276c0d8ebafa119183a 2013-09-04 09:36:38 ....A 549504 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2e6285765ae2d178768e457ef6663d963b02106e1ca5aee21650c77dcceaec8e 2013-09-04 08:51:32 ....A 841832 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2e923e7b69fc532ab292408d6ea01a1a7e2d74bba6cf8aee191f213f64df126b 2013-09-04 09:59:20 ....A 837944 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2f2008e4fc2c989bf31515bef86833b0b920320bbe37f42cad2b010c3e6787ff 2013-09-04 08:52:52 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2f5c860f94c56e5f888a91de955f4a8fdd0af5e2e35b02fb2855c9cb428833c9 2013-09-04 08:54:12 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2f9fce4b9922afa531df0fe40a96582e38ef39ab56867aabd7fea8d9060bf59e 2013-09-04 09:01:48 ....A 851832 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-2ff41b06572b0139f3149d8277c859ee0cfcda019dbb135d0b11094c08b6ea94 2013-09-04 09:13:52 ....A 553672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-30104f113553256189b60dcc61d7b871a703b99f7b53f08f7acfa92cfc8e63dd 2013-09-04 08:50:54 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-302636940255cd56272c9c66931ef9c1c212eb5bb0a7b308ec92cb22d24228e5 2013-09-04 09:36:50 ....A 748616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-308eb7afdc0ec115f0da699b482a5022670bade16badf384ce887929a40c5dd9 2013-09-04 08:52:48 ....A 748672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-30facfe2e8740b3909d8e8141eefa27f9622e7563627172f2fe6c3308071f383 2013-09-04 08:49:46 ....A 851872 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-312220f5a950c5a6ea0a5206e98f3bfec1f3000a95462ff381ca9c676bf65c30 2013-09-04 09:44:00 ....A 204344 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3139e3c28319252ec01610e4089fae609286f4a20ccd4e53fe0a1ed2a8c29dc9 2013-09-04 09:51:54 ....A 842120 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-318e13910a59a9425beaba8ec685bddfa786eade545cc8eaaa60cf26f10e60fc 2013-09-04 09:22:20 ....A 748560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-31da6229d2a367c1b95a565faee068026994211e784f7f81dbb508f0fe724a27 2013-09-04 09:43:10 ....A 851888 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3222d970656eddfef374c4df0ef2c3d27f674bb9f3ac975007d5203bb4642dc0 2013-09-04 08:49:46 ....A 851744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-32a654d65bfef71be89f9c67d486e2ac7987066eddd35fdc6163703cd3c2b51f 2013-09-04 08:58:00 ....A 554864 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-32b53132959adae15b562d0ba39d8296d745bdc8c1512455cc99aef5bf709593 2013-09-04 09:13:12 ....A 649160 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-32c2f43d92d1c9a56df279f1cd1d90f028aacb46ddbbaaa048f921912fd43d38 2013-09-04 08:47:46 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-32c7d9a78d371d5f64d8322b939862b2abddfd966212585a18f2470d17d6d7d4 2013-09-04 08:42:12 ....A 556608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-331b24dfd4b82baa068fbd861223266625f2a86bfc190aa0c47fc8a68963736b 2013-09-04 09:08:06 ....A 554864 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-33575110eb9098315e227d7aabec4be39786a0748970dfa292acef98959d3438 2013-09-04 09:41:16 ....A 851896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-33a021289f34bc949bc7d333f7fa701ae4d08009460a2bf1fa341ee86c52bef8 2013-09-04 09:24:46 ....A 559224 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-33ab1c2039f999136f2dc3b85eff81464407910c2b29c66a7b18a9f82ca35420 2013-09-04 09:22:50 ....A 748544 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-33b8e1bf6e9cd2e4787f5b24a8469ae9f6587ddfcbdf748a599fe9eb452008f5 2013-09-04 09:28:32 ....A 653952 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-35a482a98e1a330a8c841ec478ff95d80d75a94cb9c3a7649e89c36ff918cca5 2013-09-04 09:03:14 ....A 748552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-36c34dbcd693acf335654454e7544ec9f3266c14da9939c8734d8118340638cc 2013-09-04 09:43:10 ....A 748560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3703a42ff4116dac29df5f64d2eec66f7db2365f40957c2741d0352ae3031f93 2013-09-04 08:58:20 ....A 748632 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3737ca67b0d2990121519dc812ec80b31a87ed364471fbd8046a14c57fa57d24 2013-09-04 09:16:50 ....A 556784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3762db2c1cf791094eefaa7a7a72a05c5885b0517942d51ee0f21c418468f7ce 2013-09-04 08:42:44 ....A 556592 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3776b8e6d64ab15054bd2a79f7cb376f20cb3f6ad9bbb8821a5447f48f7783b2 2013-09-04 08:57:08 ....A 851752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-377b20e6925fd7b36bceb163813838b1ad8295344377f82977a7037d6b0e0d3b 2013-09-04 08:52:00 ....A 559240 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-37cd49329a8b7005a2ad184a49ff3a730df2ac2aaaa73d863d06f281afb5966c 2013-09-04 08:53:58 ....A 748568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-380e408e824bd48cc773ee8da46a92ec26784e6b9e31a2fa01fd55c385943456 2013-09-04 09:17:16 ....A 748736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3879cfce5f260964e411f06bd426948430e31e4c21174f3edb973c65d4806598 2013-09-04 08:53:38 ....A 851664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3896d5a352f037db5ba6777cd92f03316ed93b51f495480ee80a18b45927ac5a 2013-09-04 09:20:50 ....A 559272 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3901461c8d0584fbc940e9088dc6d39c6614ae8cde454a85be8ef75c1e77359b 2013-09-04 09:45:20 ....A 841912 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3a6b668548735a7af679bf53b47f19f6eca8f6b677f875121b2a9b6f86a69798 2013-09-04 09:52:28 ....A 748608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3a79d0b7221cc2518be3b265e5a06ccb657f6a9549a65374dd01c526404dd0f5 2013-09-04 08:55:52 ....A 851720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3a88692524b25bc5ffcf76c0db93389b37d7fc8b41da9764db5622632fa9d495 2013-09-04 08:54:02 ....A 748672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3ae9fe33b733363cf55b135646cfcfced72e0d87c84e7643bc01e596c25d750f 2013-09-04 09:23:28 ....A 841736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3b2653e8e8e706eed5fd2b3d150297898d4ba7509603bf05c256c2fd3bbf1028 2013-09-04 09:11:46 ....A 851712 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3b5e587599c0a7689eba91ab3fefd78c62215b5dd869772a2a6a37d23df55793 2013-09-04 08:55:00 ....A 559232 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3b6731ebddd4d873b08fad1d890a5c582d83e8d310444308196d194657096b2f 2013-09-04 09:53:54 ....A 748592 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3bda1b3eb2829d5d5ffcb499f034198b86735711792e3b8ea68d58121e0c9278 2013-09-04 09:01:20 ....A 851512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3be93dd5f1b8850093a4f7de9620859b85cb71df75a1aa92087884560f77ad97 2013-09-04 08:57:24 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3c411e5e3c828563438c8d8f6c7b1585ed98f4e8165858c6b15933839a765cdf 2013-09-04 09:40:12 ....A 842168 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3cef5794223d7adc84078ad7cba7fac5f0a47be22c4c382dc0de178e9ca193fc 2013-09-04 09:12:12 ....A 559240 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3d7101904b42398ccdb407ca8581a0b6491ce516ec659af52a8b5aee7cdce622 2013-09-04 09:27:04 ....A 841904 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3d7e83814716bd0c7ad21c74d683227e88a0718c94f0059216afff4cf8b58efe 2013-09-04 09:36:00 ....A 851704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3e4839e1c99b44a9da40928f04e78ecca6968e90a4d87d34aa1a29a7e0f83a57 2013-09-04 08:46:16 ....A 851648 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3e8bc181e2b43ee1b135cb40b7bc55e563a7010e80b852eebba5345f11cfc964 2013-09-04 08:49:14 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3e997e00ec212bad8ff55eab642d34bfaaa8da553925d99bec15e9febfc8a4b4 2013-09-04 09:27:46 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3ebbe76e490fc506ae33851c8b5f1cf49b804d59953b2fa52d3731b8a308541a 2013-09-04 09:31:36 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-3f029d927a096025069fbd20e8384ee0365a0716f86c84a19dd7a29fa8e9d525 2013-09-04 09:51:56 ....A 748576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4019c832886448bc56ba4c9b06b63db164c90807ec6c6586f5ef1e6329f121a6 2013-09-04 08:47:52 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4066941428f5050607cf401a80ca32e30d19577925629e003abebd73c215e1c3 2013-09-04 09:40:08 ....A 842104 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-414bc98f5d4a580ae992a545738e06799c8de8496533e9c42d66c69f79bc1360 2013-09-04 08:56:00 ....A 653976 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-415ebc31d6978a22302118f5cea9b6fb652387088c0416ff7a3185fe836a72c3 2013-09-04 08:57:42 ....A 748664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-41b5ea3fc06a0ead36c7c9e9cde5fcdf7220e1ac05208254a04f56cb37b495ce 2013-09-04 08:51:16 ....A 841912 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-41b6f5bffc351007281839fa6a871fd08cad12260ec507aee00c820615f4df53 2013-09-04 09:48:38 ....A 851720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-41e67522cad49c1b0b51cd725473251a6fc77c8d234c794e405f2cb028b6b85d 2013-09-04 09:25:18 ....A 652472 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-41f1e5f0602c3a2b8f1bd576f6ddcab05a8d40aeab8a293aefce4918e23c77e9 2013-09-04 09:48:06 ....A 841840 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-424fd4ee316e96aa1570290e5d3923f27ec4cad3a99251370011794724c8378e 2013-09-04 09:00:14 ....A 851672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-428fe98d058798ebc51248f2c54eab446d7cd77e012431986a9bb5c2587b9390 2013-09-04 09:05:10 ....A 556576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-42be669350c3b3a850b6f5a2b6c487cf72ba42d66e984b53ed72346ba77aba6c 2013-09-04 09:38:38 ....A 748552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-42f592bbbc32c7d49eedc36a19cb1c7f6ed398b40ebe48a6eebb0f6d76e2739e 2013-09-04 08:49:20 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-437786df1192a6fdb8eee190a2ff52bec63384838f8ceb6372588fb761a5dcbe 2013-09-04 09:27:22 ....A 549544 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-43830b6daff23120f9c31a2bb1ba980be73456629b3521cf92e449993e66bccd 2013-09-04 09:12:56 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-438e12ce40755f731baf194e3004dc3a6828143e220ae9d17aecdfcd9ea5bf66 2013-09-04 09:18:52 ....A 748600 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-43a891b2a619f34f2c04ec7721c0266a186c5e2d20a1b1a5471d06e058407437 2013-09-04 09:30:26 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-43b814f12d115399215d579df28ddd713cedb7b62478a75ee22ad100e00a4e87 2013-09-04 09:54:40 ....A 837928 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-442faea2e6ce11d3b3ebf836c18b88982a5b0222433143d6c9b8efa0ec87b6fa 2013-09-04 09:59:28 ....A 748624 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-445a2541196905bf840b18a5abfa40497ebbdff3fc9e6cb0bb63f5c1823e59ab 2013-09-04 08:58:20 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-445ff928001b35e27ca9535d9c4be06b5c9f2f9889b845a017319004ef41f01b 2013-09-04 08:50:12 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-446126c77cfb9edf3e7a6f4bf396ee2734d86eb00c8e67649efb48bfc28a14ae 2013-09-04 08:49:52 ....A 647952 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-44b1c5e3a44432cc573961f28c427f7326af8f96836a07a9013c24c7ee7781d5 2013-09-04 09:16:50 ....A 748664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-44c6521b8926f822acb9b3ad3b5641546481d90e941fad46e8d93db193f77f05 2013-09-04 09:01:56 ....A 851512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-455ad802c25c88bb405317cbae32cae00b2f80c1577bd293c825c259c52e76a9 2013-09-04 09:16:00 ....A 556608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-45712b544f233e0e98e1d5e5f8bd05a2d8ba45ccfff6c4e1e3a1b42fac8afce0 2013-09-04 08:48:58 ....A 851888 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-45784e56292f9666dda27717455198da477e11bef7ee1db38e14972882b36ce6 2013-09-04 10:02:42 ....A 748784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-45d102b2abaf033c1b3bd640d0cf7eaaa92e06b4616934059f3975ba6b2dee4d 2013-09-04 09:43:14 ....A 851672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-46063ab8447e02a4e4228ddb987db50598f60d6776d61e89c32b0912bcbdd42c 2013-09-04 09:48:18 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4616676af7c694a0672cdea18e6e75722d16c27e7eef6297b844418925ac1da9 2013-09-04 10:07:28 ....A 851480 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4667d9bb9e5e78f013aa564912027bcc54d1f7b4711e161dc78f4afe7ccb251d 2013-09-04 08:49:20 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-468dbcb0281a6cdbebe227ee9e307fd5cd8a5f5388874aeabb342cb5537ca3a5 2013-09-04 08:48:00 ....A 748616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-46a240fa0bfc369d93e3daf755f142f4b461065cdff4fd2d79ffb991040df18f 2013-09-04 09:06:52 ....A 549600 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-46acf8035a45de7468b59b80753ddfb0be6785ebdc022108dfb3ced9b3a1c7fc 2013-09-04 09:42:28 ....A 549496 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-46b15677a901d2f73ecae392fa43d3e243fb80623804337ffe3ce45060e5a5c8 2013-09-04 09:22:46 ....A 851896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-46f8ad09adf5648b0af47d0dcc96147ae6346c2b14a78858a925de716482c218 2013-09-04 09:57:06 ....A 842152 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-48237f1c8999557622a5f3e6ab7b9986029171094d632d941ce389606a7fc2b8 2013-09-04 08:45:52 ....A 556560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-48b913540e77236ecdac69e2841082cb0d02fda1df54fe4915de849da70c2bec 2013-09-04 09:08:54 ....A 548552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-48c1f6ba6c5c7f531a3cffac2cdb11d2f9fef5e9d16898fbaa98d80569aca4a2 2013-09-04 08:55:44 ....A 851664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-48c36e1a85c1ffd05e1bcdf70f51eea638175e89ed74b7077523bd4a005f1168 2013-09-04 09:37:42 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-48d7decd5c0a7c3c6e50eef66d202fb6a844583ad2900a88493632687c517eee 2013-09-04 08:55:40 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-48ee750478a8cd6b6f6505c19c774ce32386c0a29ac38a148b1d17c4ed69c9c9 2013-09-04 09:58:04 ....A 851544 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4a0dd85d949d943dbc388661945adbc3d6bc60a87add8d2e5ff2b823838ab5a0 2013-09-04 09:33:50 ....A 851704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4a3e878a9eea91bf3f058dce8539b164656a13d2d5c794296a38b553b465858b 2013-09-04 08:50:50 ....A 851744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4aa510a96d2ec41186edee593637f95e7a270cf2770b857c0a13ad282483c7ac 2013-09-04 08:49:24 ....A 851872 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4ae36bad065c59646b82fdc307558e1c91d8ea8cb696dd28f6fefdb2335763da 2013-09-04 09:08:10 ....A 652448 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4b09ca5953de48ef1ce6acc4cf27cf2d38e97d48b63f7dc775c861bbd42e94f2 2013-09-04 08:59:56 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4b7f3b890f34468772a43d5e6d9a6d402cd7a744aa551a7f14887bd69b64660c 2013-09-04 09:15:22 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4bdc44d17e0a1a29b4651e0d102f27dd70d7452595c87e544e86de46acfc6992 2013-09-04 09:40:36 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4c4a8b0523537d3a274312ed6f509ea7009cbaf4c2c7e62ef34a301e2d38d1e5 2013-09-04 09:16:28 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4c606839f63506a0f7846abc10c7b96eee40cb20336da49e7968474c35e9fc19 2013-09-04 09:23:18 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4ce84bf736281f2e24206ef20ea09917db759b6a015bf27fd98bd65eef3a6ffd 2013-09-04 08:55:14 ....A 851712 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4d43ae6cffde875f49ba89c54655051db0261d3ea003b4d91476cc3ad57b5190 2013-09-04 10:01:04 ....A 848440 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4d521756aee8c123913262dcabd206fea049f1371854037b26f7e18d3ad064dc 2013-09-04 09:39:32 ....A 851688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4e4ebe9b5ef564b506038a3dff5d449e928b648fe7d11ab460bc86032f977ef8 2013-09-04 09:17:54 ....A 851672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4e725bd3b9597ecd6284ee4cc7906731a592b97e3ea77caf27f2458c7f165f33 2013-09-04 09:50:10 ....A 650160 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4eb8caa987eacc781c161ad9759d6a1f48b241a9f2d7153a7d575b833c49f095 2013-09-04 09:21:38 ....A 851664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4efd39b5f931da75ace57440c2b18ba2f2a0e7ea78e02f6bb6032da6a520df55 2013-09-04 09:47:00 ....A 653952 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4f0ce9c0540a709ba1124530da6ddbba7dad9745ff8fe89fd8835806bb7204b4 2013-09-04 08:52:28 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-4fe3aa2846fd4679d168abdf4836d7942341558fea8953a26fc364ce2a5dc092 2013-09-04 09:15:46 ....A 653960 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-503be16a83b8033528fc5a4a1f31507c1035c626c4b683b6526ea41a5179b3e9 2013-09-04 09:01:58 ....A 841936 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-50e58f810270dcb2e48d4ea1ed591481493e876f3cf99a76a8c944e566d6055c 2013-09-04 09:52:40 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-524ba49f470b9400ee870afa38ea500059119441bc4347c6d11ae5520585464b 2013-09-04 08:48:36 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-52726910ba7e93049a78ab2c4df0d4bdce4c0e5055996337dd2b1b3daa1b0a10 2013-09-04 09:00:38 ....A 851520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-539557d2699a6477770ca5aceeffac1cc5070161f698d7786d3cfc3c105a4298 2013-09-04 09:09:40 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-53d09b71f583e38a21a3a2f4b6dbb6914456047ed77ad3ab435e7d695a2e6374 2013-09-04 09:16:08 ....A 748616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-543df3e5a2135e512344668436ff6acfa329120032331d5d2c7605d377e8f68f 2013-09-04 09:54:58 ....A 841512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-546b7eb6aa52a369bfbc754fc6bbe5389338bfb04bc60d5cc63c775e3316f892 2013-09-04 09:16:34 ....A 851888 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-54996f844192f94ecdbb0c4e37abfb76e377ac0d7e11b055b10f0ee0dd97f37e 2013-09-04 08:48:06 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-549e154b9974ce12a05ac2fcbd41aa1da3b66ad9acf6ab8938c27e83b91988a7 2013-09-04 09:03:34 ....A 653800 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-54a67383651b9ef4f3a38880a7bcf4371bc772c808dbf1b2ffd362ead852fec6 2013-09-04 08:55:44 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-54cb686d8d17ad72a166df236f3605f09a8c7eada731d9f974de78809f9ccf24 2013-09-04 08:51:14 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-54df5817266c825d23f018ef9c6b2a0816a57be9423aa40b2854d76be63d16a1 2013-09-04 08:57:22 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-552a5deea83251ffac25485b1694a41a309f6678b40c6c449aa4950725444cd9 2013-09-04 09:27:48 ....A 86016 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-553fbe3eee1363b06e11d801299cad596ea76ec1af1f22288fdedad5c21b493e 2013-09-04 09:29:14 ....A 556896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-56053edec44bb545689434f542b82d24433bf2d4fb01ac450a8a43ef661b3670 2013-09-04 08:56:20 ....A 559280 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-56537a4916594e231191f99c3e737c12ff41671b4faafebb7f798dc4b151ebf1 2013-09-04 09:21:46 ....A 648784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-56a3e9e3e2e5708c4de6df94821c39f3169e0629edfaa96dee1ef96b172fb741 2013-09-04 08:48:32 ....A 851720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-57234e5788b7d88ca9deaa997e2b86be98db1fd966e1f3c87706d60520be31b6 2013-09-04 09:00:36 ....A 841856 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5871831d7e8f1db54ddde4f0fbfa5e69da29bacfa3f631a0bf9ae4c1e1597fed 2013-09-04 09:03:18 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-599def0f497a41e02207df3dad6b998bec2712592bf8a55c8e55c2557b2ea320 2013-09-04 09:36:24 ....A 748360 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-59e59e49041cc0632e5b8d2bde9664656e00550c15376ae4e17bef07e3a94e9c 2013-09-04 09:41:52 ....A 647936 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5a0e304e1163acbfc7ae85322e5f737ed67d8e1eee1b0717efa7fe0ad1a3dc56 2013-09-04 09:26:12 ....A 890936 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5a6ab9b5923f11fcb772c145a09a21b9855cc99240149184083aea4a4587ac0a 2013-09-04 09:47:18 ....A 851720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5ac2357b2074d67cae8035efd6db66d72538e00903714f4bdb66efc920fbbde7 2013-09-04 09:17:22 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5aec3b7207609e8d8eae50d0961bded1ac447263fc39c5bf4c54a6d74d3f4a2b 2013-09-04 09:57:04 ....A 653808 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5b8eb8be11e017c5ba6464a638f03bdb7fc96bff84aa425f9e195be7d6ccb963 2013-09-04 10:07:20 ....A 851512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5ba31ca558ed86236cecae2ef9a372987238aa2f0490694a51e9734bd2a23b1c 2013-09-04 08:53:10 ....A 851840 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5c396fed370f6852c9f76144addeb33489f47971a7b527c5261828220449c9ca 2013-09-04 09:18:10 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5cee37010225a37c491ebe503d938acdf14bcddab9283b5c3c0891230a949873 2013-09-04 09:40:08 ....A 842128 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5d8a93d054200f95a976fd75701e7bd532724931305becd63ea95e40c5c5668e 2013-09-04 09:35:02 ....A 650064 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5d93ba708c68188bad69ab808a92e47e77612ec3c22f2c279d560f95bc6bba89 2013-09-04 09:02:44 ....A 549816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5db6be0543071543624eb3ba5bbf6484051da827dc456760a8eeba7214f625d6 2013-09-04 09:44:16 ....A 748784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5e27dcbe12a7f89b296c10f0e139cbf5a300a2e30ef24c964daaf6730fa6dacf 2013-09-04 09:02:22 ....A 851496 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5e377067a447522b62d3463beaf2f164d7194d6954673e28e2bb023d9014b7a3 2013-09-04 09:48:32 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-5fa5be1b3783817bcd5bc1c536a3925c8d843d2dbc6944727b70984294d682db 2013-09-04 09:17:40 ....A 841768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6011d52238bbf95b63e07209827a24421a664d9d6c0b78ea0b8fdaefd34a17e2 2013-09-04 09:49:50 ....A 548576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-60183f2104acf042b9e286b43612bf0d5e77578cef58894d91ea5b0b6185f74a 2013-09-04 08:57:12 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6021426b5b7a17fa8fa474128cab0322bdf5666091bc670891a94104ba24b09f 2013-09-04 09:14:00 ....A 652440 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-60351a998173b408069ccd24c9aea44fc15c805264ca6d11b33f1919c0280119 2013-09-04 09:26:16 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-606258ae7769ec0d8dee1fed238e3305ad0da2c5393acd8481d83663f908006e 2013-09-04 09:10:46 ....A 650136 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-60a4cb50b227867e1d9a2af24b9cd58ab547945985b00dd1d589ceb29d08b558 2013-09-04 08:51:16 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-60ee3b09dbed0e521b1bc08a785f6e48faea09e0eaf53723618036bc642c6fd6 2013-09-04 10:02:48 ....A 851696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-61f135fe166677e83603d6295c65382bbf7d3137c1cb51d6e638a7c15897ec4b 2013-09-04 08:59:42 ....A 851672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-62d4254715b79940c7cfeefe7112990592910f08ffd592ccb9f1cddda8b7c812 2013-09-04 09:16:10 ....A 851872 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-631be64cc69ec2ef017546751fbd5d6ce199979ce518857e10fff99b6665e395 2013-09-04 08:48:06 ....A 748608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6350ed4d5fb503a492f3d0725caa2dfc278ed762742151c7bc364cd76c016403 2013-09-04 09:23:18 ....A 851888 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6375fed0c59fbd4d0abb545f606772a7665cbca26e2b8b4042c302675fb0ffb4 2013-09-04 09:27:58 ....A 553688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-63d7374d00d753b4a9d1f33516c71a9887aa30cf04d34ff800ea8da7fdfcd5f9 2013-09-04 09:24:38 ....A 748584 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-63e8ef16048dae1096037e953fbf6ac22c8b0cb47fffab5fd8274cfdef541d32 2013-09-04 08:53:32 ....A 748592 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6431f9e0cc4a1f901d2d18979c335e95400b8cd42f937a620671f5dd532dde76 2013-09-04 09:09:36 ....A 851720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-64487bab3b99e029a2a36c5a35f875ac63d7745202f84a8621662c14c8b00574 2013-09-04 10:07:28 ....A 748800 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-64e0d5592f045899e1eea4a430017ee7430ee9a9c7e6261ce629fdf405a367f6 2013-09-04 09:09:14 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-651434d0723c0836242f7ae4e445df4233139b2c521d0046ec0ea8fff1d847eb 2013-09-04 09:41:48 ....A 842208 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-657ed89c05c6304cd524303e36298fb27ee865f300c3434f411a30d78d298f5e 2013-09-04 08:51:54 ....A 748568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-65ab233c8d1c7ccba7ec9a848c114783b417bf17137388f68b8280a1af3af39d 2013-09-04 09:37:30 ....A 748576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6687a4b4b96c0c9622ba51a8e44cecf562f2836078706a73eaba3d18b0ff5abe 2013-09-04 09:38:38 ....A 886136 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-66a2ae2640cc79168651dfd3bfb58679cf3573e00d4f3f1f8f2fcf0b8a33c2f5 2013-09-04 08:56:14 ....A 653920 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-675e28dc27933e7953b13d121b779e1ee29324e2631c2ccaf97b333fc2a1b242 2013-09-04 09:07:06 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-677eceb1f2d51e0e6533a6fc214c24c9e8eedf9a418b70ef79f58e578328c318 2013-09-04 09:41:26 ....A 653800 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6808979818362017105814b73f7e3ef0be7275ed0c490d6dcfbc17c4b78d604e 2013-09-04 08:54:42 ....A 899128 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-68a9ddf1a00e900d06f2c5029a77cce751823debd80e6db71048fb06dff1a79c 2013-09-04 08:55:50 ....A 851664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-69b19430a0258da8aa9a4d1b616c489131cd3831990ab7a5799067b369400bee 2013-09-04 10:00:04 ....A 653944 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-69b4840f304374e160fdb12a01d8c0283159f84d7060d1f1c6e7963fcc6b9bc2 2013-09-04 08:49:20 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-69fdf028300d576918abbd46887b8181a5b0dc339129a9c1e78359e00ad87230 2013-09-04 09:21:36 ....A 841904 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6a419156d23d699ceefe3122b596891943f5e7555bf5dbf8fd8621d84c0db8ae 2013-09-04 09:00:18 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6a46d35128eda84cea303cc199d067577c66f432efe99cd1b57b475ba331896a 2013-09-04 08:49:12 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6aa97fbe0795e86da44b3cb488eb17d6f229383e3bc8845d1441a4b7639c0a0a 2013-09-04 08:49:34 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6ab253e7916bce4b6bb0283ec6d577f10792c6c211716c1a25b01ee5fa83ea1d 2013-09-04 08:51:04 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6ab254906e403e7dfad8e4b7e173f4a86da4e85e178b405afaeaf75c1f9226e5 2013-09-04 09:36:34 ....A 748576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6b90b50450a725f077cd95676a8b1eba4f406857761bfc5af719d7a62706366d 2013-09-04 08:53:48 ....A 748776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6b92e5f0b8b9acefb6fdf3049973885f76e430cf7ed7f5b20def576f018ffc75 2013-09-04 08:56:48 ....A 649152 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6c39913cf06a1dc31f85edc6b488d737f5643b2422933456fb07266839676e98 2013-09-04 08:53:46 ....A 653944 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6c609358cbe5265a5940cdec74c4b2bb1d5638b6c6db82e6d3a0007b35ee4454 2013-09-04 09:21:50 ....A 851520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6c82218202927a28d2aa19c1faa740a1c02dfb6443d94b1482cdbbd8f555e1fc 2013-09-04 09:37:30 ....A 652488 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6db584e3908772f41216fc36b6565516e4993c3b865dbd2009798774011332f6 2013-09-04 09:07:10 ....A 556904 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6dea998c7132acebaef1ebc759775d89522bd2b156083cda3de51fbecec7d14d 2013-09-04 08:47:50 ....A 851872 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6e000e1acd113c26e9738a1426f5882a78294031dbbbd2ac942a8182f95f3f20 2013-09-04 09:03:56 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6e17ec00b06e77ab15a2d5f74167426b2f6672b401526812c9c723c371e14fb0 2013-09-04 08:41:10 ....A 748696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6e3ec9fa932507c58582b9e7456113409230f25a8fa9e4952db56e60722a783a 2013-09-04 09:00:08 ....A 851480 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6e6baf34d7364c170dc5084a657dfa8ea3446296be5ca19fc3d43169cbc1f8e7 2013-09-04 09:16:48 ....A 851512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6e74292593ce0320ccacfb0f07f2e7efcf4e45c3657ccb5db9b71f88be7f2b09 2013-09-04 09:18:12 ....A 851840 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6eb74f4638cd117be51f2bec309edd25fd3d3c2071cdd740aa820d135a6feccf 2013-09-04 09:36:22 ....A 885728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6ec29fc39b4e2e9cbc6441b423bca2c05ed581c03e750c46a6aef9335268725d 2013-09-04 09:16:06 ....A 653984 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6edd64ffb71068f2f6cdafb7fc4e7ca717b8fded88e1c7c205cef465350ce2bd 2013-09-04 09:12:24 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6edec67049a29cb5906ec2bc394f469348e61f06beeaab94aad26331acf04609 2013-09-04 09:53:52 ....A 748776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6ef2c802f2048d07a01e7fda9460c5357c944553857eaf0bb27c4b170c51922d 2013-09-04 08:47:52 ....A 552368 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6f4989a209f2d144ec740f6dbfc5a1cfd38b11f0c3078c05af65bba66799d7a0 2013-09-04 09:16:54 ....A 851616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6fa0350e23817b227ad5b9c439e3d3d2452435c209a80b5c4a55b6e955fbfa4b 2013-09-04 09:09:40 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6fa06bdffdc0ad7c2d3e7dbc4fb21f7b784ecb8da0e61516eb843441ba298710 2013-09-04 09:02:14 ....A 841880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-6fe15386d18f792cc2917fd6703499f1c7d7ebc2f8163b8fad6b2ce94cdab2e4 2013-09-04 08:53:20 ....A 851744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7030e89bb696fbe87127f39c3e71d19a142d63543f80310db99993f608a0d91e 2013-09-04 09:44:06 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-70b1cc26b3b0fec33d7774a31d73d23d7079096ef9dd17b6c586432d3981594f 2013-09-04 08:49:26 ....A 851872 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-70fa1cb5a3f5bd6438ed30fcd6ee9e3785e7f7c6d507d2658cb80c5c2f344317 2013-09-04 09:18:12 ....A 851744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-715075be819f4732fc5cd8cb50b1995680327c6b3fdd78ad2be402accd723db7 2013-09-04 09:05:00 ....A 748672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-71f16ca373083e6f2cb5b95714e98b3ff2ce202920266d2b9b416b00420ea6b3 2013-09-04 09:03:36 ....A 851688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-720f5f06c62dff2d1d9478dfcf99c467f36d184bad50456fd64e9eb90de44ed2 2013-09-04 08:59:28 ....A 851560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-725ef960f528b42ef5c8d664660dbb5fd05a313aafff35c2974572cd29d022c8 2013-09-04 08:48:08 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-72b9cebc84dccbfdb22e952dbb3e02e80f6c1f67163281fd75887b46965e1e2a 2013-09-04 09:33:58 ....A 204292 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-72ba7b0923c83da15f3b1110068d5cf996d3d185543e2bd964f5cb4a5cc484b6 2013-09-04 08:42:34 ....A 548544 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-72baa27facd8d556018d36f6b75646ee947597e703956dd9053ddc7125293d2a 2013-09-04 09:58:10 ....A 851888 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-732a38b53d03140293013cbb1f2661c1763fe250bbc34fc263b87f89e4fa8686 2013-09-04 08:53:46 ....A 748544 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-737a77645f72269e7572e88a60fe4386a9768ae42df59951b82dd0bb1fdeb44d 2013-09-04 08:57:08 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-73807c7c03330546f8f140044b31f93f00fd222c09ab3af80c9f7b089128230e 2013-09-04 08:46:20 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-73a79fc5e332829ae7eb37086bce2d3b40f6cd40890f9dd351e20cd2962f66c9 2013-09-04 09:07:54 ....A 748616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-74207c672822d89b3fec6e091c2cfceb01770439bba76948c1c9382fc4e4ff55 2013-09-04 09:34:08 ....A 841968 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7424ae74e5937955f843f67833dc31c2ed1718f0b905732f077cce4a9d2af1a7 2013-09-04 08:47:32 ....A 748616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7440659c0fecbd6a969ecf4256ef1bfea982ee94bd729d641ae021acbcb5db19 2013-09-04 09:01:26 ....A 851608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7481407cf97cd96df9bd8e120918d6584ccd07335c1196533dc35a90fc8cbb01 2013-09-04 09:15:40 ....A 650064 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7482b4da2eb0e64fe08e3b5641353d095ad623eac068c090ca93fbd5c9f512d4 2013-09-04 09:19:56 ....A 548560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-74e04aa79ccf9ae9e5b58258e1d444f1f227d8d83e3fa31ee2b5ac16f6f26322 2013-09-04 09:00:12 ....A 851616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-74ff6432ebd2a9e5cea49a30421f11f815009046c0b8db505d3e480e5711945f 2013-09-04 09:30:18 ....A 748640 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-750467768b4da352361a573c3e24ef402685b1e755da1fc2236aecb0080460d2 2013-09-04 09:09:40 ....A 748584 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-750b6aed6374a573e7c86be95ea328b86aa3f3be0fd54ab45f7526b16a8924c7 2013-09-04 09:01:30 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-752456a3d23386395a1076864f5380224f23364925160447e339f8ebe518706e 2013-09-04 09:48:06 ....A 842120 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-758c5dd71ff03de0ca50d6c584e84529ce470b2933070cb79738ed495b9be9f4 2013-09-04 09:24:20 ....A 748800 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-75a1c36a5ad0d29e12634a9fce46bed8df3b1ad5048326da6f85036b75001ef5 2013-09-04 08:49:04 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-75fecfb73ef5101c7936d5bb73ba171f14be04b1e87c3503025f7445e1e65c71 2013-09-04 09:16:54 ....A 549544 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-763f06363492e3464dccd804e28a486c42eef23708bf4fdabc3029ff87925897 2013-09-04 09:00:08 ....A 841976 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-76428139a1e44d0281b9022cdfa336b9347a6b0dae4bef8d7e6f2d884ff4cf04 2013-09-04 09:50:50 ....A 889048 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-765ec872bb468e179deaeabd84a80c6a8b331ce0146c83a31e55d9644dd68d3d 2013-09-04 09:16:40 ....A 851696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-76b9da84a759d7697f1b6be6b099ce783fa52a6b851646a1aab4d8e46a544b17 2013-09-04 09:43:04 ....A 851688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-770fec240946275d048b1130d18129d41cefb791c094b9dd9549e66cb9e65a47 2013-09-04 08:48:22 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7735c40b234daebfaa5406e998240c8e7361ba9b2b0c82b929c20f87155d44b7 2013-09-04 10:05:18 ....A 748664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-777c7c64830955ca42cffdb12426d0700d75deb4a550a0726e5a52c7eeef95cc 2013-09-04 08:48:10 ....A 653952 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7799d7444cf827e0212b9531d5e28f98e07b0f3b274698ffe2d18f39ad13f7a1 2013-09-04 08:48:00 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-786180f0e18f05ad213c7c90722cc969e41eff65a99bc237ba998409bfa7bf74 2013-09-04 08:54:18 ....A 886120 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-79943bf5d65323e52660c184bb0b1fe2a0596677d38b707661e2cb88a3e838a3 2013-09-04 09:41:54 ....A 748600 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-79e3e09ff5a5fd18d9e209d729187002ea5ec604c18ecb81050dfc1cdfac221c 2013-09-04 10:00:48 ....A 649128 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-79f69f1b4c4190b82445c683cc5689fffeda369b7f5ed9a0305ea25c187747fc 2013-09-04 09:40:42 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7a4f9c57f85556968ee375024ea91456fc4de10631c3a9602d29fad9f0196766 2013-09-04 08:50:46 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7a5017e2dbe497beeaecf33cc919281172520bdc670d36eea69ffe8ce6ac4ba2 2013-09-04 09:54:48 ....A 837920 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7aa7f7c884c0ebab210d9366131ebf9da6d85d50b25d958e8cb15b2017063526 2013-09-04 08:51:00 ....A 851736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7ab1f6a3d88a4c31e70cf3889a1fccbf84eb8ccb394c870dd90f40fcbc3a5684 2013-09-04 09:17:40 ....A 652512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7b272deafde6f118bd90a1d42ec2a1102d02c187fc0848c33e8d6c5215468338 2013-09-04 08:47:02 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7b81fe2eec80dd9f80960aa50404a21ad90c714794c98ae744028f300a9208df 2013-09-04 09:29:04 ....A 851744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7bb29fa1d854e2472e56077cc5c039932d8fec45e66ff51ff524e324145caa06 2013-09-04 08:58:40 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7cff61337c3de6c90c08e7a949d69ee760560c3d1600dc21c647c53d1c3ba5cb 2013-09-04 09:14:46 ....A 851736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7d06f229e4e0b8e14cac18a530857244b6580daab1af92c03eb50ea5f746ed60 2013-09-04 08:53:38 ....A 652488 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7d17ecbd0fa96b93cd39344897c2e58c41f61f8b30fdb2e2ba40e69fa59cac61 2013-09-04 08:49:50 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7d87158371391e7f0c8272a0444644a9b413988a3af5d30e0d5b3b7dac33a8ef 2013-09-04 09:15:46 ....A 851512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7df05363824eb817469efee2b38f618ec59161da21d7cb9370432051ded0c5fd 2013-09-04 09:21:54 ....A 841520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7e325b71992f92d98b53e00387ac3d322359efa60c6ad792600f0ddb67c38cae 2013-09-04 08:55:54 ....A 748656 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7e50a6b189a084ed69ea15fb8b78f931295e06ebbad20fbb7801b5300a6be3bf 2013-09-04 08:49:10 ....A 748640 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7e6529cbced6b7a97b4045b52ab241a006fb76f26aeb90c229142e2c0ac35a51 2013-09-04 09:23:00 ....A 559272 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7eb8fd419743cf764f3d1b177da1f1937cd3b07b672ab56bc82d2ee8e2aad8d9 2013-09-04 09:40:24 ....A 653920 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7f2db20380af764f2a1379042caa02e2d5146c9f47aede67679881f66c4a9490 2013-09-04 08:47:14 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7f5a4e5557bd113c6531e829f2e6de0a85bcb54d9c021003a86581678e9c5c4b 2013-09-04 08:59:14 ....A 748784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7f82aca2d9f35c099bf2eff84de1ae734637eeccb8e636a9aa18cd8f95fd6b80 2013-09-04 09:01:50 ....A 851544 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7f96ac0abec7e219f980f0ad1fcdc495128e0da02ddc85b93a27530c814c35d4 2013-09-04 08:49:26 ....A 748632 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-7fc8e48ac4cfb4357a93100b97f9368373ce078d06e20ad96e197b6668070d04 2013-09-04 08:45:30 ....A 748608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-80a457d3e07b409c41c13beef4dd05aae62cc0c49f78c1c0a7b7981213756f61 2013-09-04 09:16:32 ....A 851696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-80c999ae585759b57b52d0d42ebdb6e46877f20ed980f694566e0c34e25ab3d8 2013-09-04 09:02:02 ....A 851688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-80cf1ee3919e96b39bc11769635e344b36c3a7e2fe7b228e335c02752dba2f6f 2013-09-04 08:48:14 ....A 886136 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-80e1c6218e577524985386262e6fe7a6a7471f39bcd307f17b13fb23da7d0c9d 2013-09-04 09:16:32 ....A 851904 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8102e8bde4261201f95d877f2b3c2485886aa88acfd87170b18390dbae0d8f73 2013-09-04 08:56:40 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-810a48fda1129faf6b85ef8bf1c3a229a392840b07f612a3adc7afdbd1035632 2013-09-04 08:56:58 ....A 650136 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-819c8bc1f5aecfd35b8f25e37d1cc2c4d607cce1d6cefd74df9085567d346499 2013-09-04 09:37:16 ....A 851896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-819f0d6bcac75e52ebb4a42c9afd1eeb0af1b0ce2ca40a12a485f506876cbde9 2013-09-04 09:52:46 ....A 204304 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-81b4933b08312f7a31f89f4abaec6b83a2607a2d88d6e28325a700e03173c313 2013-09-04 09:27:00 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-823b5ab5f2c1ec5f76c5cd0004fc46081569838ec166c18b4f197c1681200a15 2013-09-04 09:39:38 ....A 851704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8259dd104cd70f821b009d94aecc368207bbf57f0f1a79422d680ac4f1d31bbd 2013-09-04 09:22:36 ....A 559368 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8272a3758c2a9798bae1522453d7fac998a59305bca692980d97b1589b97d37a 2013-09-04 09:00:22 ....A 548560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8305bd7712e8cc632658fea033d8ff4eed5cfd769b3dadc3375f02eddc5d0907 2013-09-04 09:40:28 ....A 885776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-83b2a33192e2c9386ef8edbaaf50f92656f842508b710ee109d8ec605734497f 2013-09-04 08:57:20 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-842680030a0d8205a12a35e8ec62c619c93fc4eed6399f42c66bd21a128b4679 2013-09-04 08:49:50 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-84597fb034916f5617a2135919a9d8413bdc4f70f282d4b297f78843dc4e43ba 2013-09-04 09:59:12 ....A 837928 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-855ec9178519880e76cc6d6ac3648e138247500a63b3123f474f90563485c373 2013-09-04 09:57:00 ....A 748656 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8567b3af72e70b2542f821c0a4081dd1287cb4c82d1177a46e819cd64d439d80 2013-09-04 09:02:06 ....A 851864 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8581ad7933497ac3a6f1e037daebe888504895a03c2340f92d6e4f8df1f12550 2013-09-04 08:57:10 ....A 851752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-862d730ce8da15fd6d65c0dd4f7f572543528fdebb10f748b0ef4e2844cd9eae 2013-09-04 10:02:22 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-868158ea4693ac6c4ee5ece1f21ffc05332a7e71cc22122ff495fd63cbdee4ce 2013-09-04 08:52:12 ....A 841512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-871f7969f150d4de8350aa28aa186f27601813bf871a5aa1b2edbef31577580a 2013-09-04 09:14:48 ....A 748576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-87438c654f5edb61febc4526a095f6d3277d6dd060a6c59ee31142ce909b5bae 2013-09-04 09:11:00 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8759b89d4a4a288baf0c53284cdaa7905041547527f57827cdcca10a50cc329a 2013-09-04 09:03:20 ....A 851904 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-877644213a5cba731cc5ceaccf48f3741e41c2355152e9820d17c907074a8c71 2013-09-04 09:47:34 ....A 748792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-87958262dd6987671031001bb5dd05703e121bf90d61793c7ad890dfde22a001 2013-09-04 08:58:56 ....A 748576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-87eeced8196bd0655a98b5464dde96c0920973149db6a001faa369f1932f763e 2013-09-04 08:47:48 ....A 549536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-88779f91d03f1e801c0665f540bbbff99f5996fe5a7c48816febf772ad10e120 2013-09-04 09:22:18 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-890be0455c62d177ca0c31b01e60e322d0a1cf921df1c10e1a9bee0522ab8a03 2013-09-04 09:21:48 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8921a7d53e54d6d6bc3878ee92cb88e1cb20a0947d9d061442732a490ae1ba08 2013-09-04 09:41:10 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-893826641a6dd8fbdedb9124064f31830ad1196ec518f7dee4457956f5bd719e 2013-09-04 09:04:16 ....A 548560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-899fb3835da81554c8364bc28f9d1ab9cf5add2c76be26520a1afb685eeb5b38 2013-09-04 09:51:12 ....A 650064 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-89e20a0e43a2977162b4e881cadc6234534d739338bc203f9c1a694271ac1101 2013-09-04 09:15:00 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8a560997f3fd41efae42dba1584d4011cefd249b9c04a71be6a91e8e96d19fd7 2013-09-04 09:30:54 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8a8e7c73ad35d0410ce2f6e41196f6658ad8e7875ea6462d70f7284ee2a181eb 2013-09-04 08:48:28 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8a9999ab4f8aae7244f6f3b410dcf026f57f20ab6429ab01b5a6aa3b070edb51 2013-09-04 08:57:10 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8b52bedc018904aed8fce5ad4486d3e2fcad8fcb16a21f616bac7a213f98c8e9 2013-09-04 09:11:22 ....A 653944 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8ba2fdf62b8481eded8aba914c2aea5812ea97f06f8edd325d55fdba823d0308 2013-09-04 09:49:08 ....A 842104 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8c0a8e6116d2ba09168ba11e7713181748e83f577dcd14f094fc5cded521b12e 2013-09-04 10:02:18 ....A 748656 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8c31aa771749de206864cc9dc968b90376306e7f0b824f343a9508bb35c5b6e7 2013-09-04 09:43:46 ....A 653912 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8c69bf210f5415de899ec3a834330512e244ae617171a1fac26cdceb66ddf399 2013-09-04 08:54:10 ....A 748560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8c6fac5602039a6a0600ba0e5f905d818395e7afdc7f70e6344aa6ed7159ab9f 2013-09-04 08:49:38 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8cf0bfecafe1e2dbf37198d1952d78b6331d1252117d81271e85bb7b8c631c1d 2013-09-04 09:11:06 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8d0f568255647bd647a3280837253cc9132975d4fcad89c5db69ccf6176abb49 2013-09-04 08:51:10 ....A 841632 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8d3fb61aa2a6d194b4396b6c200a94148b68e334c88f04d04eb2e733c1001477 2013-09-04 08:49:14 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8e20ff6af0c22c17ac51d35ae6c97b096e760f08d81ae59fdf99842c9271b0e8 2013-09-04 09:17:50 ....A 841568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8ec7c54fd48edd3044746257c50ab99489495c159e435468195fb3296d4fb5cd 2013-09-04 09:16:56 ....A 748792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8eeb8a2ebdb88da64ca4b86dee15496c016ebab17ce41412dd676cb2f194ff74 2013-09-04 09:52:28 ....A 748592 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8ef2d41891ed2e98d1d50c7b77462bdee7f68f385436d221681b8de56526e4f3 2013-09-04 09:08:06 ....A 548552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8f3b2feb2768702f043ea5a5b881314188542b310dd01d9ecc6f67e4523b7d5c 2013-09-04 09:15:42 ....A 851744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8f74b06156c65793800129a5642ee65ce7788d5d6b2d5540d232fc500ec11061 2013-09-04 08:53:38 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-8fec025fcf0872d34f1659d7f0a317b1b4b140b39a360dd6d188cb4c5f6a4c44 2013-09-04 08:49:52 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9050c865658c995594fbc3da3719983ae3544f65d2720ddfc17baa94e5bbf052 2013-09-04 09:05:14 ....A 851864 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9059d7bfcd04752c0478c189ef0ffa0f5859076ef617dc121c7334195ff218d7 2013-09-04 09:24:40 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-90a46c73a6c4242475373ced3cf21feb1c20b2dfcfc19f0353b3e645f2520d32 2013-09-04 09:14:16 ....A 851712 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-90bc3860178305cbdfeb04e302281612f15876cf65890beaaf6bd436e491c3e4 2013-09-04 08:50:54 ....A 851712 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-90c0bb6695bd64cd29d7e892672cbd1ad1e46f29d29d96a39914cd4200860e8e 2013-09-04 09:57:06 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-91a3c4ece06016f1116eea387a6a187efe25349fbac72148a4aa51590dfca26b 2013-09-04 09:09:18 ....A 559272 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-91c4fd770f1c0c6b06e86a3bccb8c1d55770f3cad540bcff152fe2d485bfcd07 2013-09-04 08:49:42 ....A 3976 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-91f4e7138e60d9982bbb325f06f3d03d2ea5511f744eed44d5dcda12c627d6a3 2013-09-04 09:34:58 ....A 851744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-921e5e41e8c6649e0e7b9f4b014edcb23d09795b7f3dae73e48f4d2c9a070352 2013-09-04 08:40:52 ....A 652512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9255dd66cade07bb112916c398093cd2e792017ffcfd0e9781bfe51a03fd80e5 2013-09-04 09:45:00 ....A 549816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-92a839df760bc0a72884a8e9b51682ddbec616839639a7ed98f045ab922d1e38 2013-09-04 09:22:36 ....A 556952 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-92f4fbe3cf8426004af5761292239f905d59dffd94617dca4c5c64d11ef9517e 2013-09-04 09:54:10 ....A 748656 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-933b3266aaa311617a3b79a995c7cfe4643f5d5e895d974ec9b7c84b98284a25 2013-09-04 09:33:16 ....A 748696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-934c9fe130c1e52a15fdb4a466eadd6aa129151368547cae2a89d27b58563c1a 2013-09-04 08:51:22 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-944f78d3b8fb47e5de042e550bdbdc2a3741ecdf8daa76ea7408f3da9da99693 2013-09-04 08:50:48 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-946bdd18dfc4622ef979f9824920738b3e9abdd3133efcab5e5b39b242d748f9 2013-09-04 09:42:16 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9474b5d301926a21675738ccb11d34a7d6cabf5b6684c0d086c036a2c39a6349 2013-09-04 09:51:06 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-94ccf92a41494a3492d1d8407caf22766ecdc7ca4fbaa79e564a5cbb9801ec28 2013-09-04 09:39:44 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-95974053905dfc1d179ec95a1a65099b68210edeed0aff8cc26a148fb1aa8ea4 2013-09-04 08:49:32 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9642163bc19dae0df96f8058ac0ba3b5743dba7885008b775df38f61ac657741 2013-09-04 09:19:36 ....A 748664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-97de8dbb9050361a6161458ffd8e30d371bd66173258203106e82a8552c8142e 2013-09-04 09:15:18 ....A 548664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9840e2c738be75263abecf863741739a849a4d5594dfe38d61f7ff0871c732eb 2013-09-04 09:52:16 ....A 748480 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-988c6e7f8f3058c7ae758f4ab37f6f9bf0d29f7cc2bd5f99b861a49476cb5391 2013-09-04 09:13:12 ....A 851704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-98fe93bc94129a31c5f2c2e053977a7b112ed9afbb01ffeb0425cd5fe7a6d8d7 2013-09-04 08:47:52 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-991378c1a91edebd00a310f00924fc93bf6aeb293eaf386e912e613c9b552439 2013-09-04 08:48:54 ....A 748568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9949ee537f58ab92114af4587eef3f6fb5405598a712dd9ce3c4376bcbc3ff40 2013-09-04 08:52:54 ....A 748568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-99a3b9b57df47c3f49ca435f351d00913ded24703af4869aa6ef651fa086a0ca 2013-09-04 09:49:20 ....A 648720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9a232df0073efe5c44251f591d8cc8f662288ca618c656083c1f958a87f7b75b 2013-09-04 09:30:22 ....A 748736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9a36ce8377cb4d61d4e575517faeb279c70adad052978ed13555bde0595eaa8c 2013-09-04 09:42:10 ....A 851520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9ab29497b3abb5303203ee3300218c9ed97732d23ffeaa8666b145833dd79b8b 2013-09-04 09:00:14 ....A 851504 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9be97d54726412ef9e0783c174bf963a592182ff9c867ef72b77fb649f62d628 2013-09-04 09:31:34 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9c0f4b03f8707933e3215702cfb97c0b51a110257a29dd0e57581b8855dabe83 2013-09-04 09:01:28 ....A 549568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9c5395fc1eac89e004fc1ed74eb0e64ef896242e102cbcf52c08165aa101864e 2013-09-04 09:35:50 ....A 748552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9c6765f4da375e0841e7384cafcbb2ab574bbc43fde0b2048bb7ce4e244fbe08 2013-09-04 09:26:56 ....A 374272 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9ca082b9e8772a20b2bf7a5ac927ffbfa855ebc352225ef834be25f99ccff6a6 2013-09-04 09:44:12 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9cc0082d20f8e3e5f17d362e92b86e5611b39d0bf7d2d6c9dae4cd8d673cad16 2013-09-04 08:42:30 ....A 553696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9d134e942118f75321aba67e2c3f487e42dd4bb2ea563344dbf2129da6178ba6 2013-09-04 09:03:26 ....A 649104 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9d34f37ee2d366c4fa9421a765e0b07ecd69efe7cc954af818a44a7512372f27 2013-09-04 09:27:28 ....A 652448 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9d5f1771ee678664d66b62a41a2e572deffb7762e11ed17c3969c2409043bb29 2013-09-04 09:02:42 ....A 748360 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9e51b353a343dad4eac7baa09012eb4b4ac7ee0c324faa1b0f40e6ad3d1c8d3a 2013-09-04 09:02:22 ....A 851496 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9e57c5f8dcc60ec0da7f5dbdfbb2d4b49412d8350278b0839e86de0fdebe61fe 2013-09-04 09:38:16 ....A 748608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9e752b5344a0659f4046cab130270a9c097773ed3c7c79da8307628588fd7207 2013-09-04 09:43:56 ....A 748672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9f3b6e146c639eaa08055c25a4305aed72e1ad82d6bee3ef2b7f9cf03542537c 2013-09-04 09:06:44 ....A 851720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9f5fa8975d628629e6d332a62241635c5130db9962932fb4c451830ccfd134a4 2013-09-04 08:52:14 ....A 554680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9f6dd5d7c802bd3afe59fa7b5b410c7977b0ccafb0ee7d785f64ec9a7294244b 2013-09-04 08:49:20 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-9fa786856ac7f735cb1a4b4ddf80b7314b8d90e1a40214ab0e1c768bb5415b27 2013-09-04 09:36:56 ....A 549568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a02cf93a4173d91badefda760bdcc95a9a658fa43c6cfc63e3c497194e0a0a6e 2013-09-04 09:02:52 ....A 559240 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a04f24fdb11b1d8b3a36c02a9c81e0e12650fef42ad1e9313ff4791bbd9102c2 2013-09-04 09:26:12 ....A 748624 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a0687d62caf976213b8fae5de8086d0fd0d49ddad98f914377e89f4188c76849 2013-09-04 09:12:18 ....A 851752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a0fdccb86a42eb0d8761cb901879eb7b9b0ba82de3d5ca2fc4d14c3c67bda071 2013-09-04 08:57:52 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a165c8254c47e6990fadc59e287edd2fd7db8d85948c34a584c966794c67440c 2013-09-04 08:51:18 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a1bbe401066c94b71bef9ae40caf6d4f539da27d6074b026e2feddb085e40eba 2013-09-04 09:50:40 ....A 842152 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a272e8e4589ba093142a5fb34b7ac4797fce8d11f8bac8d912941027881d057e 2013-09-04 09:10:08 ....A 748568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a2b8cd90a8014b07d363f77f571e22de41be589127c869fa50f6fdcc320d1bed 2013-09-04 08:47:54 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a2f68f992e4c57a9d4a9b8a19592cb1591bd54b00ce77174e708bd0373d88b22 2013-09-04 08:53:32 ....A 851752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a316b2f0929b3524adf8f06c45c9a496bd01b7d68f20528e9cea8354b1f076f1 2013-09-04 09:14:38 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a3444d506d235d63072d8fac5a5c1cddf558221f7ff8c8362c3c056779a0f5d6 2013-09-04 08:59:52 ....A 748664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a47d4cfa707c56b9d3a2c75cd490b0b34b29482ea565a2f2570c466fd52e9ba2 2013-09-04 09:42:58 ....A 650088 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a4c4fca9e50faeeaa5f2e53351f7f53aa9c378d858331c53b3ff55ad0cb3cfe1 2013-09-04 09:48:14 ....A 851520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a55b0cb274a3fbbaf9e624599cb9acf9fab00c298634205a6bfb95d366406f17 2013-09-04 09:33:28 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a56882ae4908a59b5725a081e577d00b219fa2e64e2d24c552cf1e23930ab395 2013-09-04 08:59:14 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a5765b76f37c54d7d78fb677395e5f637849b9109d3973838251244057681044 2013-09-04 09:17:40 ....A 652408 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a5af165c0a0013f931b1048ddf16f1399294c2f88b5220cde7068ed0623e3a60 2013-09-04 08:48:48 ....A 647912 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a5d8d9e7b410355cae9ca0538cf1f6758413eb466e88dc8783464c2baf92a902 2013-09-04 09:35:48 ....A 851496 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a5fc6547505219c3c7416a50c897d9e2e56f187b7e8f024fd07ac23a4e05c852 2013-09-04 08:48:24 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a615a04d10da84fa6d391e58ecd626cb321b84661d471664820ba4c032594742 2013-09-04 09:18:20 ....A 549816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a6ac13c8901004f0baec9e090e644f327de2f37a20d44d0c6815e8330cc9b4e2 2013-09-04 09:14:44 ....A 549520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a70220f223aa54514b18d33df8e38ef1c7409a5c554cf8ffc12a946e555db6d9 2013-09-04 09:49:46 ....A 748608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a73d8bbeb489b2ca010d7d498e2608e3b36abed1cddebbfd9149971d7a50320c 2013-09-04 08:59:32 ....A 851520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a746c3fb03f992afbe637670a62f86a529ea05fbd0604577b1c883088ea649a2 2013-09-04 08:50:54 ....A 851736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a7ab8b62ad95c7afe46d91dcb7552cc0d4afcc63b468c256c124e4a293bad19f 2013-09-04 09:18:26 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a7b4bb955ebe6281e234e26999ebee35d2677714518878b1456dfed198005f24 2013-09-04 08:50:58 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a7e5065b43c8e845ef3a58f075d6e2d37aafdb56d7dd711d3ffd9315a0234e3a 2013-09-04 08:50:54 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a85097a7ca5de77ffecad7cbd7beb25c28deeb81d4c2ba33ba1fb1eb8658fdb6 2013-09-04 09:19:04 ....A 851896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a88f6761c91e0cdc1b98e979ae7bde5f88bdc02cfd1f1fc5c3c93810efa2ac7a 2013-09-04 08:57:04 ....A 748600 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a8fb494de1d2d2131412e27dc5f3c01b474f82e60b64868aac58a04c7ed4ec2b 2013-09-04 09:08:28 ....A 653976 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a999e3ab8106e22ea2641dba40dc6877cf34bca0628cb8377f2920d363c188ad 2013-09-04 08:51:16 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a9a01c7cc4687a94d119f9840b22e616cd276f70335174bb5f46f0b41d8dcf0f 2013-09-04 09:04:16 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a9a9b2ea6fc15c1157330f7228b4102d4ebb44d068147d51897097a8ff4498cb 2013-09-04 08:53:40 ....A 841632 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a9ac0177eb8fb6b5bc1662513da587b74b182a30f6e8344bf29a2cd6595f476e 2013-09-04 09:02:22 ....A 549600 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-a9be734eed2d755f90950287b64c1415667cb4624cb635347090d7fd7d972cf1 2013-09-04 10:06:30 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-aa1f0d3aeba6216558130fd0bb9b060a495b10077d20f5413d508d78ddc21196 2013-09-04 09:47:32 ....A 549544 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-aa87a44b50e0b36bb294b83cb23aa84cfc676550c4b33ebecf10d6c66f7bbca1 2013-09-04 09:11:34 ....A 653960 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-aa9e6dcdc4411efffa3e59e46a22a1fb31f706fa2d6ed0958236d466621f9e1b 2013-09-04 09:38:04 ....A 842080 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ab3edc1634d6f360b508f9004937a4c004411a90c154aca0824f8686604f58b2 2013-09-04 08:52:00 ....A 748744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ab57a582d907d5a444dfa52f239375ba68c9de8cdcb13ca7cc560dc65743aa20 2013-09-04 08:45:28 ....A 653960 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ac0a145f38e7e338d1c6d3b3477805f997d5ecc30a97a1c9ff97fc769a4c3f43 2013-09-04 09:13:54 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ac2e123015df388b85cc67a8f8d18d316dab168a28dee4920aa569807cef84be 2013-09-04 09:16:26 ....A 748752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ac76cb965d9d30a812f4bc8cef8551c5ef78a1b272b21a457fe541967539a3cf 2013-09-04 10:03:52 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-acb834d98087ec9c574627cecc7f5c9da6e6ba6eedff2dc3fee34e4e2928bd26 2013-09-04 08:56:02 ....A 166536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ace8fe832cd19822e94e0b999fead014518c7cdfc59cea5ba83072a7b857ffce 2013-09-04 09:36:52 ....A 841512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-acf66fe8fc9bc49a90649b58ef77a7a1f0f346f457e5b594c4c79b2ec89cc4d0 2013-09-04 08:54:50 ....A 851680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ad431065286b890e5a548f81a7bd69aefdef826298f2a6c6e5d1b9bed6d0777b 2013-09-04 09:13:50 ....A 851904 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-adf89fafaa2150c4004ddf8e353a0ed16b6f2f013d74f824856303b06f6d8aa7 2013-09-04 09:02:10 ....A 851520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-adff5853daf607b58d3ac472055b8c0f210b9229386d5eb212e8921d494c8712 2013-09-04 08:57:10 ....A 841984 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ae1d5e62ec649f3617b3ad20ebd934cd0429098b70c54f366234ddbbd7743102 2013-09-04 09:13:10 ....A 748696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ae517924f6b89525cbfd491eb908adcf5eb9e3a73b8a9b4c66b5cde726893989 2013-09-04 09:17:42 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-aedded7878153cb15794abcdbb0af9bc69b4728eaddbd1991fd8318246ed7feb 2013-09-04 08:54:06 ....A 653960 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-aee45dc4a746ba4c770cf829ee39df63c4da5391e58124f950d1373b6d1e3460 2013-09-04 08:55:34 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-aeeff53dede05fc730cc676743299922e3fc787785b1597ead67a88a94ec7d4f 2013-09-04 09:24:00 ....A 748592 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-af0d83730625540aedb819cdaa7271c3711cca8d3ee925171b8e2006676dfdd1 2013-09-04 08:55:22 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-af32745afe3f8b80191c16eb54e8fa883e2b0b97b4cc14dbcd66b269d23b02f4 2013-09-04 09:10:48 ....A 748576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-af843c82909c8d2674894aa0608f169b3161388f49ed024cc691280327aa0f18 2013-09-04 09:18:24 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-affbd2d0596ff3bc4c16bea86ca66285367e10d47ebff60faa82856ac59f84e7 2013-09-04 09:51:50 ....A 842120 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b020c744d9847be36d3f3c8db19c9459473a70f92de40a4903a4431852585a6f 2013-09-04 09:21:46 ....A 166536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b035ef2b03af0f0adb49323f19da249c5a928225cca7b970b1ba13d5a305b87b 2013-09-04 09:28:46 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b03f773272fa853f2a8d0851312337a0ed3be6b34a11255517175e6db84bdd70 2013-09-04 09:18:02 ....A 851504 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b063701f4929682ca3915778c863213e138b7e1da90a337ffb669b262f1071c9 2013-09-04 08:57:20 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b11f5c05c337faa46c59359a2938231f6538a9b78211443723abbc6d16aaff95 2013-09-04 09:37:20 ....A 841904 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b19dd80688bab853a3a75853c637449649ec7b2669978cbbf1c0ba9b8552c8c1 2013-09-04 08:57:18 ....A 748728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b1aa9d227757cdc7c6350a0979d9c02eb12dd1b47a5eddebd91cba335689b57a 2013-09-04 09:27:18 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b1b709d14c2396f9c73f859b8ad00ca3c7421d560272b9316dc93f16722f868b 2013-09-04 09:14:00 ....A 548528 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b323c5b3accfc5cb3ce26ef10fb16b04443c3713a19426a660832f345bd1e6d0 2013-09-04 09:33:42 ....A 549576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b332564a39ac4cb063e6a483734b58b4b8ecfa069e066d5c47f5cf3ad726fd49 2013-09-04 08:50:36 ....A 748792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b3406711e4ff27721cf78819bc00b5b55d7edc930560fdd15b07dc39b1437407 2013-09-04 09:22:12 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b3bd07a9168c3abf939560e8cd08ba03dada286da5764193dbed1443ee6c1fa4 2013-09-04 09:29:00 ....A 748632 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b44b33745924617f2a9b55f6f856c75e405e35a287f51203c629da81ab781572 2013-09-04 08:53:22 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b47a7c56aaecdeca0be1c026c371eab5b5e39f9aa6836e84d44967e91a1f7e02 2013-09-04 09:29:10 ....A 891032 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b48ece19d8c91fefb3fe8944e5b93f28e71d028f3dc07e5107b67e42219a66d2 2013-09-04 09:53:28 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b492b439baf65b9d94f30f8d52a5e2973fb040b5794ab192c1760a4011e0cb65 2013-09-04 10:07:22 ....A 851888 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b53d88ff3d9ebbea675a166979305277e24076b6289549e7a7631714c721fb47 2013-09-04 09:23:26 ....A 748608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b57a437421f4983e103f9cce5de6f43226df52d013f6fcb606a990a7c2ca96fa 2013-09-04 09:27:58 ....A 559256 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b5fcbd533346682872db0bfaf23d1564455ac1bc5acd9f2421b9f78c8ecff56e 2013-09-04 09:06:30 ....A 559280 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b60a7495b175a099c730616feaf6543ade046491a22e161fd8d00eecf8b01f15 2013-09-04 08:47:50 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b67637fbe6089425b85dd37b63a819ade2364d271d898b53276f57e868600dc1 2013-09-04 09:10:04 ....A 851736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b67966f492084f77d6e98eb801b91d9caadf04a0ecbeb75e87fb614ce31d11e4 2013-09-04 09:52:40 ....A 851664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b6906cd21778f929a1b15a64b3c3970d0fee591d87373f308da9b8c0e18cbcd5 2013-09-04 09:15:28 ....A 851744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b6c011bf48d20f9cde448bbb12bc8984aad37d2c4596cbc31826709f1a776341 2013-09-04 09:54:40 ....A 837936 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b6de65ea84a14ece67b70f2a549aed5b3a2145983b6a778f2f83ec77eb850a04 2013-09-04 09:03:16 ....A 649144 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b7480f825e8845843ce2662ab251bdb40aa65b9382a42621199b63470f9fc0cf 2013-09-04 09:23:40 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b8d0d8807aecbad77ab9c9968182e76e15f9bde703f5fe0673e7b738612c81ab 2013-09-04 09:39:08 ....A 842128 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b8fe5df6cced450d4bb6473e2f4db96a1b70a957e603d7c85a0426162d421303 2013-09-04 09:36:48 ....A 851712 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b91d55c413a31ccef3d33bf9a73f62cf31bc9a8dcc6ae852ba4b99d19112a3f1 2013-09-04 08:54:36 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b9226ade9d30ea2aa1388b97a71d1657cf77918a7bbdc8680566102c90737079 2013-09-04 09:48:44 ....A 653976 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b92d7724fb2492be826336e495e57a0774bd0d050cade89c7718a586a2ed2977 2013-09-04 09:04:22 ....A 548552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b92e3192ee26b0fa975cc12deda0956c28654fdd90ae5b03b0828acf3d791842 2013-09-04 09:33:18 ....A 748640 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b96ec6577fbd4b3f0c921d2a1222adfbc96f88a44a9cf21fba938565b41f022b 2013-09-04 09:16:16 ....A 748800 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b97e6a65a9ea4640b34c015bb8356622cdd59e18a0e1b7af25b7610ca1de2dc5 2013-09-04 09:35:58 ....A 748624 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-b9dce17634aec31e40907dd8efb710e77ab352de56246e3a8eee4f55be7c6919 2013-09-04 09:22:28 ....A 748776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ba56302bd5f3f1aaf87fc4150492b043bc84a0fd3de855890dfabeb89672ff6a 2013-09-04 09:42:06 ....A 549816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-baa2e5947c7e84f7619ec9fd39abca04f1100a9a759c0198cb7fe95ca5bf649e 2013-09-04 09:44:20 ....A 548568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-baa6d921c679098694b4302c2dea496e5074cc180610f1f7afb62675168a6080 2013-09-04 09:13:56 ....A 1096 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bae56c3c8aef6cc02687af8229e45d8eae5cb86f3b3115aca22326253c89a4c7 2013-09-04 09:15:42 ....A 649208 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bb6d4215e9bf6eb1d72e9d247a552beca136f4e4fcec594a527b4b85c0aaf627 2013-09-04 09:26:12 ....A 892224 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bbee9f62e03db3424a85089e6e00b9acd95e4f9c4189d27bfa67f68716998982 2013-09-04 09:34:40 ....A 653968 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bc230d7bcc1343ca61618180bac657f2de8ec02d573c559f70d691797a58faef 2013-09-04 08:49:34 ....A 851672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bc2b8cb8dbe54790893bbd619c2c2282bc7d28655160b3136ba2bf0b1c47f9e7 2013-09-04 09:01:16 ....A 851544 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bc688202e7abd0e4a492cf2192f807ce069625d572222607f80a8f17c7280ef5 2013-09-04 09:25:12 ....A 748736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bcc1f40b61410843f0383b2016503c44c30adfad357f98bc60f1d892234bed4b 2013-09-04 10:01:34 ....A 851752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bd8bd77cb9d9de251669a59d4a93538e2d70e5c98cec483cec346a0e7e82069b 2013-09-04 09:12:16 ....A 556920 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bdb3e509ac4e9d4a94da199ac0c5fc754177fdc52a13f9bff4bb7f9405a79f6c 2013-09-04 09:09:14 ....A 748552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bdd0277b72a5531b34f57eb0cf44cfa88c78894860745078ff1290855d6426f8 2013-09-04 09:38:24 ....A 549536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bdfa475993f59f16d49127512c6c080c41b18c5833d551a552cf06d56f406170 2013-09-04 09:11:12 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bf50108152c5df334befc0dfac3c78fd703ce7bd58ec58d9c9318dae7b89f26c 2013-09-04 09:40:12 ....A 748640 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bfbbabdcbda0bca242f1547e3c195dc8a7e7a0bd81f5ea96b506299ea8489bf7 2013-09-04 08:53:18 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bfe219080a65c35ad8b0cf921851e35a9e893ce09624337697108e9ae102fe2d 2013-09-04 09:39:42 ....A 559240 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-bfed937a08122903a58c4e3263e1b722903f2d098076007cb5b68e0437589a6d 2013-09-04 09:21:02 ....A 650056 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c01c1930d1a5e551e33fe09a5518159422163ebe74ba13efc0105367dc321c6d 2013-09-04 08:54:32 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c06a67f7247bbd79726b70dc1bf9f99d47e59c69fb2ea29fd85de694ec40f1ef 2013-09-04 09:18:00 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c08bb31914feae462748e6f97e0c6a090e0033f26430a214590aabff36949cc6 2013-09-04 08:56:04 ....A 653792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c16da39ffa1b9b97afdc401094cbd1f2d04c8af58bb19020f339354686790fe5 2013-09-04 09:17:16 ....A 319493 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c1b633b53d989a38ce2e212ec653547be389bea70170b041ce3825ea4fc92329 2013-09-04 09:31:34 ....A 851496 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c1f751f93552d71b96b6faf73c858afb5b55961d53b956b37ada9a39560992d4 2013-09-04 10:07:16 ....A 653960 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c211e726a79b57d467ddf0064e0e6432a7ff7dbfc7420ecf50a4fd8ccab0ab74 2013-09-04 09:00:30 ....A 851736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c261f04d01e29c664e6e9df59ff79a487924622137f0c93a7efaa94182f8bcf7 2013-09-04 09:35:24 ....A 652496 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c29e6cf7ad8c9ed67985b37250e5784a8a8652f4607547df2c201784cd61b8a2 2013-09-04 09:30:24 ....A 748712 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c2dcaf44a0bf2c66f9fa82049a36d5197e336921af6d9c78a4a187f9150bc39c 2013-09-04 09:37:30 ....A 649144 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c3b976ec337bd67a68f26a8d4e814eb3986e88e3fa53be31837a76a18eb1018d 2013-09-04 08:59:56 ....A 648672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c421fbe78907c291f365fe14d59a175f1de64e464967be22e1b38fa62e83a6b7 2013-09-04 09:18:02 ....A 748640 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c4b8a6ccbc0ca73d2d41cdf6c1035a04609ca6d19679899b1f8dc0159a237b56 2013-09-04 09:06:24 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c5042a76279875d52788ad532bd3208658218634f3e4a1102e63df5cf3dda7ff 2013-09-04 09:01:18 ....A 851504 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c52247ff84448367bdabdf225828e578afcfc34501e58eeb9167ba93ba0561bb 2013-09-04 08:46:14 ....A 653976 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c523bbee7421490ff0fda26949e2ee58ddb6849cf0273778186d7de9c30ef891 2013-09-04 09:52:28 ....A 748672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c58301b970160ddcef653767d46fd99db5d132ff76dbecb363ddc7ccf84443d2 2013-09-04 09:10:00 ....A 748656 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c5c0b4f2b39e6d144dac2f6a2d1e67616472c30473c0e58cb14d4e57859f7a77 2013-09-04 08:47:12 ....A 851672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c5d02cfd9be91c81e09ec70f69ec895c1f54e5157fcebed014d301113e3f99f4 2013-09-04 08:49:02 ....A 851736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c6280a9758bce66d84b2f48bc827f573e353d4755652325a4da4fc4197c44c1c 2013-09-04 08:47:08 ....A 748736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c6f9c9bf06a66b816ba8b584afea85ca5338054203c7c0f635dd3737c7ddcf2e 2013-09-04 09:50:38 ....A 842152 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c7f056c817a42f78996c3f736d2ac69884248747c9cc930599517d70f21c4e9b 2013-09-04 09:45:34 ....A 748632 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c84a65e9a4e9664c34121f366d37ea729cd78577507bdc851933c55c99eb2230 2013-09-04 08:49:38 ....A 851872 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c8850e568bc7d32a91db0b3353cfce83215700c38f4614c2ebba2f48e8530eac 2013-09-04 08:46:52 ....A 166536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c8e2326c011fd5e627ba2548bdcf7fcd50ddf781f2ec394c1c1916f4e4ebeef1 2013-09-04 08:42:34 ....A 647944 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c9358e6e8c497eb48d811eeed44b9a87c5edf4097afaa6559523b48670320fea 2013-09-04 10:00:08 ....A 851752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c954f8e0139781f6ac5f1b4d1cba0091f23899401954131870cf01e015947af1 2013-09-04 09:00:48 ....A 851504 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c96f1fa54d145a6e11117002b1a3887740ee68b57f3ec98afeab4375daee76c4 2013-09-04 08:58:36 ....A 851872 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c99709f94f2afcc8001c4ffc460d70c4d6487ad49af11db5115d44bfbca63301 2013-09-04 09:15:00 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c9d0eaf01ed16890ca35c7a6df666fdcf68866732817b185b35c9ce1a31e6ac3 2013-09-04 09:01:20 ....A 851608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-c9e5356a176d88947bffda7aca017e1712d1a8ad6bc0b3b9e6e73a6f2b9b83be 2013-09-04 09:58:20 ....A 559304 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ca6d858b2f33ec94ca52e0f6bff61680b97189ad04632a03e656970f6096c6d0 2013-09-04 08:57:54 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ca74afc1cccf29a665decdc20602679816811cec35c6b91a21c83b9be4f9fbfe 2013-09-04 09:19:14 ....A 548512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cabef63c7dbc6ad9eaf2ba906cf2ca5b90830bf959e6545e6ba4f0d867270748 2013-09-04 08:48:22 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cb0e4f2853c98590b37022cb830cb1f280ecad7396ad49eab8d258d7129b5aa1 2013-09-04 08:48:00 ....A 851736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cba5f0dfec4aa2c39942155b1cf1aa7291bff898a90260f8594baa9448193b4e 2013-09-04 09:27:30 ....A 748672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cbd9348fe9e7b7121e9e89c2b133d676bb3ea21de132925b1161cfe58a4012ec 2013-09-04 09:49:20 ....A 842144 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cc073e683baecbbe1a131ab6d48ac22d1132cbef096881635788d06056168968 2013-09-04 09:02:12 ....A 841856 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ccfb1d8608d7da5f4c7625dd327bb3859d6f7656ebbb0f4af47fffea27b08e6c 2013-09-04 08:58:46 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cd4922293f0651cb5711b7ca4e1b61d803bb1c555a948ace8e9ff7eb7ae0d8c1 2013-09-04 08:55:54 ....A 649152 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cd602a3c7d162e95fe05072e88320a55958f815846c3611856fa048127b20093 2013-09-04 09:55:52 ....A 851664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cd9a1fdeaae57637e03acb1ae788941cc64ba810bdbbe5c65190732ffd2b3db1 2013-09-04 09:50:30 ....A 842136 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cdc04449bfa8350ef202004bdde2a8531e203b4e3e0794d9275314d23307a1cc 2013-09-04 09:01:20 ....A 851544 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cdccea908bd9351323a5f483e2333ef09af16666670d6dd56371f4037a4a778a 2013-09-04 08:47:50 ....A 851832 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cdd4aa72652208c44c42f716102a6a44efbf94aaaf6971c2212aede030b4e27b 2013-09-04 08:46:20 ....A 748608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cdf7edfc9b9dbf3b39c51f6a50ebdf39cac20587bd61d4b2734bcf5012a00ca9 2013-09-04 09:27:18 ....A 748800 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ce23a6636908589b73177b7cc89d75550baae00a4eeeca56f9e57c1de1cd6bac 2013-09-04 09:16:56 ....A 851896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ce5116de68fa040c93ed33acb7695dcfa997cad4dd2593904ddeeadf2695fe71 2013-09-04 09:38:10 ....A 559264 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ce5a77ba226b9d7d8e278c22068d7a75a1b5916edec0b9600980bb403746db60 2013-09-04 09:53:50 ....A 653976 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cea19a517b818b2d92b9eab930376693ccb06a599ef9dabf850825aecf624197 2013-09-04 09:22:44 ....A 851608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cec409eb09eca1b05fa91b2824c1d7d26f4f97e7c480efc7d031cbe83ddb8ec4 2013-09-04 08:55:36 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-cff94058c529abbe92d515caae1699d649177572778e374bb523026b65b651ea 2013-09-04 09:19:16 ....A 851896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d0315279eaeadc8e79cd2b6028b0cb4eeb150ec164ff6d913dc4fcdb457ae60a 2013-09-04 09:15:34 ....A 851840 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d0b08f44b3bc7c4997b0e8b13da0a35a964958f6fddf41bd05e9fc69fd6cb32b 2013-09-04 09:29:32 ....A 748584 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d13791576904cc3431443d23d1969b6fc6a577a3347e3a24c7de6444a5cdc1f5 2013-09-04 09:10:54 ....A 653944 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d147dda665f9e7d7cf377083e28c623cb0e307f4999a408933650e3a19c99608 2013-09-04 08:59:08 ....A 549560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d171e6452314a88115897e5b9f20606afa4b17c207e67967fcd8be5e095d5adb 2013-09-04 09:41:04 ....A 841912 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d1bf091d9704034668479772b88bc2cdeacb033c89daf05d9639adef6a854e57 2013-09-04 09:54:42 ....A 841840 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d3333a347d957cf7eea4a499caaf5989de459e8aea7969d5698ce8fb80f79800 2013-09-04 08:45:06 ....A 559240 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d33a33d81a5f5d4df9d2f3f3ad10e55308d15ac000243ca31743496cc1410a8b 2013-09-04 09:00:36 ....A 851568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d351c35c36f78d4383536fc4622437c1e3931ada3913ad6777617ceeb93ea216 2013-09-04 09:54:02 ....A 851888 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d38048362c553cd8342d9ea5d460004a01651b57adad3de3ddb0409744c0727e 2013-09-04 09:04:14 ....A 851672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d42c62d4a3c3fafc7884e3d27ea2d34539fa40999165044b979f127f4b0ca065 2013-09-04 09:15:06 ....A 559248 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d453f27fee45757b16085724f9a315e94155d188f1b9c666ce0fe8c3c071938d 2013-09-04 09:18:18 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d47d86621037d3eb7f3154e24a10a7235c50c0c9cc917c8f76b0072d4a4cd363 2013-09-04 09:01:18 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d482f54634431467d278f449b0ae52248f957f136b2f14d799d2f6f9c2eb3872 2013-09-04 09:09:32 ....A 851688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d4d6ea5c05dea611958b010b93f31a30af51736db783867da51682ac14cb5b53 2013-09-04 09:39:44 ....A 748792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d59ed37e5c39fbfc07ca89934246d12101462d1ed5d83e6bd26bc2fd754b02af 2013-09-04 09:54:58 ....A 841520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d5aa95d97acdf05a353cdf24b02d734b5003472ca0b36fcadf81acab8187122d 2013-09-04 09:16:30 ....A 653792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d5d80acc7027388b0ba93e1ae887a11b3e430e82818d3da3d9770d03f6fe1a51 2013-09-04 09:43:22 ....A 653792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d60bf932a5cc51f8033f19282e905393a37dca0c8d5784fb2aa39672b1719e47 2013-09-04 09:23:56 ....A 652440 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d652fda6749b0be6525bd7ad9ab9b45d736657b03245bcf6dd32dc47eec814a2 2013-09-04 09:49:42 ....A 842144 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d6b4ac2bc665dcaeb8936c7d3b783f414e4b82e1d929706683e37ada81c9fb47 2013-09-04 09:01:18 ....A 841560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d6d573685a59852cac10bfd99c6a3d13a8cf94cbb7cc5937e5b246f6629d7c3e 2013-09-04 08:49:18 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d6d808cd37a65b7c601afe41080c4086278f8b5a08dd065cfab167757fb3fe62 2013-09-04 09:51:42 ....A 748432 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d7eacbc52426a31837fd6721f07b8291648fbf8b1e6d10266e3eb3d91239ae0e 2013-09-04 09:43:20 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d818362c1f2d6d748de77f181444e1f7edbd53d59a34ea4a8d396a9b30345394 2013-09-04 09:50:42 ....A 748672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d8bf2ed2c10f95ee99fd1343209aa92286453bca4cf8f60498aa6e1cb2bd78a5 2013-09-04 08:46:30 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d984b11c97d5798df2455e7f48352e3dea0156b219e06fb870784989c9af563a 2013-09-04 08:47:38 ....A 851704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-d9dcebaf7a3490cb46d4f06c307ca44a333ea9f7016bb5628aac990367cbb2db 2013-09-04 08:46:22 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-da141b223ad826c71db404f9f358553d1d94a062862b49c7d6e82de2d5bf29ea 2013-09-04 09:06:46 ....A 851720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-da17e676a8180fc8354572f6786c81612cf37fd49f25b13cb2e698343205bd8f 2013-09-04 09:30:42 ....A 851880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-da292e3a46d53bf7e082889731d743ce7037dee92a260074d7542e630feec660 2013-09-04 08:59:56 ....A 748728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-da4502747806c113e9671b745c167f3e8844bde210928f165c4c62847818b628 2013-09-04 08:49:24 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-db00bed629f2e7beb15aff04c5a5acfbb1fc40406f6f8499944425caf26de078 2013-09-04 08:47:46 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-db6506d48257d544be9080de338f6280c66661b497614e4f247f65096b0be95a 2013-09-04 09:15:24 ....A 748696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-db709bd9d135a71b1ed2f88fa9e276cdb3330a77317fc43cd095caa3932075d5 2013-09-04 09:49:44 ....A 748568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-dbbc0836206ca137412b1a9e23f25efbcc44021688510b263610e09d43cee4ca 2013-09-04 09:17:52 ....A 559312 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-dc31beb7f8d033307c6d0f9f8a6cedf38ff0696bf1c86718ad5b3627b88e3437 2013-09-04 08:45:00 ....A 548504 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-dc4de4210a1c31f5455e752dbb944e213c3ab222fd7343acaeea69c7b879bae4 2013-09-04 08:55:54 ....A 653912 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-dcda3d3fda22a3c040daf7933f3f8ad69624c3ab0127161373b0bf143c5cbe61 2013-09-04 09:41:06 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-dced65e512290df068a65923e4932dea84a067dd8182b24baddebb6f21e8153b 2013-09-04 09:02:00 ....A 851616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-dcfda8a5770712816cf13403c8de40817616a45afb58e85bf9c3bfac031dbbb9 2013-09-04 08:55:42 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-dd37644fcdac8314b854b2971d8469be857e21c5e59feca72dd3861c389fafc7 2013-09-04 08:51:02 ....A 851736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ddbe74fa04723b6b2f0ea0ee82b50d6c2e9695fbda64f5bea3b302dd5db71328 2013-09-04 09:43:36 ....A 748736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ddd1cfa47a5a61b4098ffa8ebfedaa7f31e7b3dccd0c38bd2d0592891f6227c3 2013-09-04 08:55:14 ....A 748720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-dddcf5e3cee084f36b5d98bcc2ae14a371013fc93de70503f978fe49c8c5bbac 2013-09-04 08:47:04 ....A 552256 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ddf36eee5e952aa19211268feb726a722c84b70e8bf19821a1646d7b79f93fee 2013-09-04 08:50:52 ....A 851672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-de64cb5d106bc77c525f5674fe6ee815eaf64d889ef2daa9837a5385038a666c 2013-09-04 09:29:40 ....A 841528 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-de7f88bab1be6054dddbe86c09609739358363d782f0e39128d50d4730c18c66 2013-09-04 09:28:02 ....A 23552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-debf9001c83a2ece64a8555702ffe81f5af00085be9dda916ca229d2fd7a6270 2013-09-04 08:53:30 ....A 748552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-df03b482bd4dd59fef6761a0ee8c85ecee8a31549fd4dc7486b9bac14cee5cab 2013-09-04 08:54:54 ....A 851744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-dfd1872697b570c01378d78f936788e6a1d5afa41c8be35f21b7dad98cc9b65b 2013-09-04 09:49:20 ....A 748704 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-dffc7be7075509853c02d2772f07934ff2efbafa82706a912e61b3abe468f8d6 2013-09-04 09:42:04 ....A 851664 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e04193ffb4673b8537717f501177b40643bdf2574a50ba785a2b5fd1b83f1d6d 2013-09-04 08:53:46 ....A 748552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e0cdce273ad170122fbacf28f420ec074bfdddb4032263d44e2dc4f4b088b624 2013-09-04 08:50:46 ....A 653976 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e0de26c19476aa475dad4efefad106fd823b55edebdb70f46345eaa2aa2effa9 2013-09-04 09:18:30 ....A 748608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e13ffad3039c4e36e1d1b6d713e36b6b27d0628579abb75cbc37f0e17bead7dc 2013-09-04 08:49:22 ....A 851864 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e1cf22f321663eb5a9fd078e1e436dfaa0119ecf9c03862682492c506cf297f5 2013-09-04 08:45:26 ....A 748792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e1f2f46ed91e65ddfc9622f8540b441bfeef8f473f4efbec9f38e0e4b24e797d 2013-09-04 09:16:16 ....A 841576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e1f5ec9bfd7f5185e1623325edc9d92bf75176cba68c9c66709061e8e50145d4 2013-09-04 09:12:52 ....A 748608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e206dd5d0b4164386a289c06152dff933d89d2ed9704cd96e1e5b17f312e900d 2013-09-04 09:50:30 ....A 842200 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e20ac89e8b466e27646a11e39f8e6e738f15e1f5911dbd2bdf5d379e37f2e611 2013-09-04 08:54:14 ....A 748360 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e251ad8fb5c04b35b5b46563c2d2e2f29ca51dc046bca9582518ed8664bb76b3 2013-09-04 09:46:48 ....A 559304 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e2e87f809620b66f403bfa42da8eaf8ae6be6962e0e419dfb8fe85c484426a4e 2013-09-04 09:04:58 ....A 748760 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e335320c89db0eac18166df54d4dec4adf517d89e6e889474bc9591555ae4548 2013-09-04 09:00:22 ....A 851744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e34ebf55d0f873da2e46affb9edd7e825e9cae407f80465e5d4c426f8a7a3390 2013-09-04 09:29:38 ....A 549536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e36f3bf24fafb35089283839740a72b0eca782d95153b46c19cc601fb5045714 2013-09-04 09:26:08 ....A 556960 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e36ff20824c241026788f88352e369d34a6f1605dc4307dcb8014f7093c6089a 2013-09-04 09:11:24 ....A 549824 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e38498677dc902ff5a197dc6098ddfe5e9d8c7ac532869e089d67335cf293b9a 2013-09-04 09:54:38 ....A 748560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e4a2ca3a2a6abc938f317d7a4be5d9a107a1dfa73c7214876026b3b0f5cc61a7 2013-09-04 09:36:44 ....A 647936 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e524555a6dc3849f0b8c345a0a1822ed68c7e1fca862e7886cadc7f3d6ae0c25 2013-09-04 09:53:06 ....A 851864 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e55e0a0455a4aad2bc6195b71e20a1bf88011ef8ba51eaf125e9b9f905319676 2013-09-04 09:24:52 ....A 841520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e594bfda30e9716c6ad862cb803fa35db3cc16497b0f8623cfe9bde969de9c06 2013-09-04 08:56:22 ....A 549848 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e614d520ed9357f871803a5f2f1e406aa2d3709519a05d981f1f84afa169abcd 2013-09-04 08:49:34 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e61d33f006c6688026fd56c15b57641d89df7a9ce49e4fb1e8e13ea47c383349 2013-09-04 08:59:34 ....A 851520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e68df675c6a4973c08d50b5992760e32943a114ea100ea858ea2d9409076e844 2013-09-04 08:51:08 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e6ba969f43d0b02eb28c3890a32a6453b82a0db00278eb12d5d98498f965c4da 2013-09-04 09:11:42 ....A 748696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e6c85e9a76c41477dcc73defc62ef6f134cc0f97df91ebd80741768a9b66958e 2013-09-04 09:23:18 ....A 851888 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e6cdef97cb985efbbf106465a6f401d1fbebeaccaf4850387d1f9d84f4cafa89 2013-09-04 09:31:32 ....A 851584 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e7180af7e4a4a6c4f8e7f7a8007c31eaf6efdfb7f475436104152c08a095c11d 2013-09-04 09:21:00 ....A 748736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e75dcf9d958f4287b8438605d0251a86c9b51237589f0ee89c222efc018b3efc 2013-09-04 09:02:08 ....A 841880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e85b5c90a0fc5d6a863865fa67db3bcea9d7f898d4eea762f17afe3358f38a0c 2013-09-04 09:19:36 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e926fe0030cac3de2045cf52e381f9319e9aec0d2ef727177d70f89c6f5b3a6c 2013-09-04 09:57:16 ....A 556640 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e957f8ea0908acae713188d32b7b714a18d05afb151382b50060a02ea2694b1b 2013-09-04 09:45:34 ....A 650096 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-e9d9907cba4b72e2ae0de170965886392de4d40b25100aef42ea639b48c016d2 2013-09-04 09:20:50 ....A 748800 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-eab45e7ef7bfd8aeec37e25aa887bd18bcd885c5f03b70483ca4727364fe4a68 2013-09-04 09:26:58 ....A 748792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-eac9f06678984328dff2dc58e33bc52a9a5f3a8333bcd423d94ccf09c8d5a6c4 2013-09-04 09:34:22 ....A 114688 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-eb2f2ea960af5e751cad0d267ffa4779af621781429d862b0df06d893c79a604 2013-09-04 09:59:20 ....A 748528 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-eb4cc227b245e44e7a09c5c515d17519d102c8c7c45024b0d00a0b85273665e8 2013-09-04 09:46:12 ....A 4581 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-eb5671891b4aff87d810546354c7b3189445121b09d495f498da065d38e844e6 2013-09-04 09:09:14 ....A 851776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-eb6f52ea3f6134ca0172664ec5bc446e04c3506ff9f193479ad4e181726a2bbf 2013-09-04 09:27:02 ....A 559272 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-eb7bca40c5e669e720d0f38fbbcd65d44d65e72976bbfa4ae431ed0ca6774f76 2013-09-04 09:04:02 ....A 851736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ec2ce339a470841325900b8e3652f2ab3c0f32d3603d114c70890feb38b0e4f7 2013-09-04 09:53:54 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ec57d1d348d5353d0fa4bf64d6c1baab41a49c929066c86302682a26e3e93f4e 2013-09-04 09:26:08 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ecc1a6daf3a68e0f5a683ef2d5a500ef037bd6a8e534043597a920935ae4800d 2013-09-04 09:40:58 ....A 553896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ecc6b34f55ea27a62bb0c8ac25ee717ebcab8bb19c2efc039d17efe6dc91cbb1 2013-09-04 09:30:04 ....A 548568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-edcb8d232e12577fe4121e6849c0f45c32ea3a11c0a152e2463c3a0dffbffec6 2013-09-04 09:00:14 ....A 748560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ede7305d5875cbf3a7b2b1b5513cf3a72596de870e7824e4171910449375e867 2013-09-04 09:29:04 ....A 653768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ee366e310bc62e0258c9b12834d22b548b084bef4f9bf6fce07be4d9aa792c7f 2013-09-04 09:32:12 ....A 166536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ee42c2175ee5c3117cd5d0cc99ba9399785818847ad2872d035905da08790f61 2013-09-04 10:02:42 ....A 548552 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ef088e3a95ddf00fae2aec80d43387ac3cda5991f439d82afc569979a6289fb4 2013-09-04 09:50:38 ....A 842120 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ef0b7dd2576452526116f4abfc25f40b2fd929ff3fa99493773c7a3542fd3e47 2013-09-04 09:18:26 ....A 559248 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ef1de7affa4aa91a6c93d99da767e3f0988f846f910f6bb95bd2c8844421b580 2013-09-04 09:17:08 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ef233f9815b40739abf88d4b52403f7fed568dfa6b984966be1e90eb3d9aa78b 2013-09-04 09:07:04 ....A 648736 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ef287b6a91eaa339be6b2214853f9fdfa249156dd8cb9118c671890400fbc0cc 2013-09-04 10:02:20 ....A 748728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ef6d57f4b5b7e1218e037e7fe39338c02d4e90c561686305f780ace47118bfae 2013-09-04 08:57:20 ....A 851744 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ef787066398bc7a149dfb36deb761ab0fc6fa69de8a214b63398d6686b09cb5a 2013-09-04 08:47:56 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ef80811e7b0495e9c3feda7d5b9dc952752d0a88f7a941b9edce9469cb569f12 2013-09-04 09:11:08 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-efac3eabfe0f536846f1a7dfc259041bac8ba72eaa4c933ad6245d154cb03942 2013-09-04 09:30:24 ....A 851696 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-efd13d8c6ea4a4dc883b7f69ed85ce5fc48c6b7694d3989680209cfde152a6b3 2013-09-04 09:25:14 ....A 851752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f11f652b169cfeb9537bf2560f9a4ef65ebb341013e51ed2dbf477ff7eb6ed56 2013-09-04 09:39:44 ....A 748608 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f123b0fb615b5d9e17fc0f6c608f681016e3d7af0bb08dde7578bc1c29a9b8b9 2013-09-04 08:59:30 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f19fe00cd7101b05d31248442bb91baca08a225a011afb7c40c9aa21500b08b1 2013-09-04 08:54:56 ....A 650144 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f1dfe4ee9f521ccfb28126184a9b126f844a73afe0b8634386d4e265c7c6bb3f 2013-09-04 09:52:12 ....A 841616 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f2ad60f0b745287ff833658231df3d1908cd8e5c7a9681413ce436a256fbfcac 2013-09-04 08:50:48 ....A 841856 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f2f2a4896b67e9089bf4f51eef7bda9830ca3a0e70bd751138b63f89a080ef73 2013-09-04 09:51:06 ....A 841528 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f30cb0403cec19c089a2c7882dcd5e0c4f36542e2d3050e554314f3f8dfc4cef 2013-09-04 09:16:00 ....A 556960 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f336f15b111f245c8c8207ad1e38e48b55f7f56a74e2f1693c5f8e3dde5d5353 2013-09-04 09:54:18 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f446923ff165b6df6d3e8c6e9060d69d884ebb9083e9a531d9f84591dc612d86 2013-09-04 09:04:22 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f44e7bbe13915ebac955b660e518df17786fedbed1c6161d96c33c2d379493c8 2013-09-04 10:01:18 ....A 851896 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f4cb649d2533559bdba45f4dbf31e48a92bba7101c3ec6cb239bdf3ed4dbf9dd 2013-09-04 09:23:18 ....A 851872 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f4d02a89cea309672300d9d600f8813d8a61dbbe61032542b16029fecd63f3b6 2013-09-04 09:15:26 ....A 559248 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f4dc5b65023e520743f8652a29f4b88d3170de7804ddd186beada6847b89cf27 2013-09-04 09:14:16 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f4e47ab600c7f4cfbdcd9b5a06af5052619829d0afc839f4b50cb38d60519c42 2013-09-04 08:49:12 ....A 851720 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f4fe070937747c6fa957da152499f9fb50ec91fecd41ecd913dbe48385cbcb5f 2013-09-04 08:59:08 ....A 841776 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f559c7f38a9299f3db48b2adc7b8a9c903bdc179775e50e1e56f0e5330c93245 2013-09-04 08:48:58 ....A 851728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f5b1dd5d45523bba6a6f06a217c28853bc8f0cb1d8b4388e1654e2bbf32f0b1f 2013-09-04 09:00:14 ....A 851584 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f5bd5a82bdd9ffacf53d52ea76bc0c0c4856688095cc438ff351a73a33f71130 2013-09-04 09:22:54 ....A 748792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f5be413ab23fc9b4e28dc593e7073e8e5399b70b021ada8401a63e0eed135d31 2013-09-04 09:45:02 ....A 548560 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f5c338da6d2077b6c49710ec52cacc560981c705c00be1fea7327845c25fd6a0 2013-09-04 09:57:10 ....A 650120 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f5f5afd10256a178c8947df25ac6f55359525f9982a73b06289f624048eb54a6 2013-09-04 08:47:34 ....A 548576 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f62efa8ef8deffd70ce0471033d96d5a759869ab289a5ae22acc0baf169010f4 2013-09-04 09:59:12 ....A 650096 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f650a5f8538f9becbc10c3aea51cc2559681b15d026da3a37e5e19bfdb1f1586 2013-09-04 08:55:56 ....A 851752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f73569b6eda9d1fb801b2d6a4594e487d65e732fa869ec4c6b0f28f7fa19f04e 2013-09-04 08:58:28 ....A 549520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f792bd59319b471d22b831d37e52ac5c9ee914e7de66d8626eb02b689332361a 2013-09-04 09:49:54 ....A 851752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f79635f3c41e829edd74b90cfd64c6dbbb10bcd87259b704260da1ba1041142c 2013-09-04 09:36:06 ....A 556592 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f7d1bbd3f65333d96eeed0cee69f671f4f35e154d06c5f6aed72e73e6ae8d64f 2013-09-04 08:56:52 ....A 548512 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f846310f7ffdcd638eb1016d62a4befb619fa0becdd4c47812b89faa73cca5d9 2013-09-04 08:42:50 ....A 748792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f88dd6c006cd4506fac259a8f4ef2707c931daf69fce32a8ff91d20329ebfa36 2013-09-04 09:19:40 ....A 851672 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f8952efc807e56f74fec2af50ac6d66169541595484fa3e7ff474aefa3499978 2013-09-04 09:36:20 ....A 851816 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f9170f7fe597da6099ae31c8aeaf2e422fe9f4f257e7de6d57e00d8dd65a728a 2013-09-04 09:38:18 ....A 841640 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f9338a074b7497dbb42783f388428d82859fa0a34ff6f6a226e154308d51588b 2013-09-04 08:51:52 ....A 556528 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f938088b526a58971d0dd8982b9c2d59a6ccb856e7a4dc94e30b09a5cbb47139 2013-09-04 08:47:48 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-f9a50ab005b00f041bfecbc71915ac6d16e64ca81b1158b4335bdda727bcbd1d 2013-09-04 08:49:32 ....A 851872 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fa90ca1d79dd357b2dc3081be16f0ce88df7247bf1fcc770e1fcca8018094135 2013-09-04 09:53:10 ....A 841808 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fad6f1cff9aa664a32e40f818754799fca721971a6835e91f9f436103e678002 2013-09-04 09:27:52 ....A 549568 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fb0d5ffaeffafdc6be39f4405aa7d1536c7ea68350eb8c25c10b559a9919b1bc 2013-09-04 08:49:30 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fb2f2f6908dbde07466cee93e7933448002b8ee501e464be70391860970fcfad 2013-09-04 09:33:36 ....A 748680 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fbece6f9d5f344b3d0f758cf1750ecff3e4248bd515d3d48c7f9e30fad7522da 2013-09-04 09:21:12 ....A 559176 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fc919d80eae896148cf70377b8948aae7ea5eca076e5059b3c9c435b33241d16 2013-09-04 09:15:42 ....A 851792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fcb31c6dc36ba1cb6c277538b2540f865eef13251334669e77808a57dd7c830b 2013-09-04 09:22:40 ....A 851784 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fce9bcd6bed100670cd28077487637f1d68bb6f21c8efa04d3c5bed8e243b697 2013-09-04 09:43:56 ....A 650088 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fd2c749a61ba20fd2ec5698a80137bfa61cf7bb18b0445a02a8963ffb0636bc3 2013-09-04 09:02:26 ....A 841880 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fe0c14d9c2710f65357aa6b40bc36ca5fd29d9204936f24ec6b28e811d38074e 2013-09-04 08:47:50 ....A 851768 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fe1ed7e920bbedd95141111e2e5d002aca85bd06f3d2754bb2e68ea2e0962f0e 2013-09-04 09:54:28 ....A 1766757 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fe252e122711d57dacd93f98bd723b1a949f41fa949bd0eaa5234a3d5bc81e01 2013-09-04 09:49:18 ....A 458752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fe2a04b5d07891adbc038fa095f5e1630971afd98841e29c6a0cfab1c7d2867f 2013-09-04 10:02:22 ....A 653792 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fe970551ff5349e940a800c0c01cf3275c963ffac2f0d7b4bd3d4e5732ad3dbf 2013-09-04 09:41:58 ....A 851520 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-fec89e51ef6dfd2eda77ed1c08d65534ed2be06f6150685b75d73026518a7f22 2013-09-04 09:50:06 ....A 891080 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ff0e6532bf2c9e968cc900135559df26f98d2c4375fbfeece8245ed5498df09b 2013-09-04 08:55:34 ....A 748728 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ff4113fa4152f7e54f3082deefa454d5014817ad52da3df5a85a10ae2190688e 2013-09-04 10:02:46 ....A 166536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ffa20c1062bad631a0ae5ba6cb9201553deb7b2af29d07763ab8e8062642c128 2013-09-04 09:50:06 ....A 166536 Virusshare.00093/VHO-Trojan-Downloader.Win32.Convagent.gen-ffbb09656154c6999f4dec9a4c39d2bab4809aed5f1f13b88a38111cfe17117f 2013-09-04 08:52:26 ....A 304640 Virusshare.00093/VHO-Trojan-Downloader.Win32.Genome.gen-0d1b273e902f6c3da25f4b7bac9788dee62b6f7b6ab5dff39eda72d74502c11d 2013-09-04 09:16:30 ....A 18432 Virusshare.00093/VHO-Trojan-Downloader.Win32.Genome.gen-35021b7421e23d1e670aa0916189e976e1bbb33efc8572415a51f5dd6b8ce122 2013-09-04 08:52:28 ....A 167048 Virusshare.00093/VHO-Trojan-Downloader.Win32.Genome.gen-aac3e056a8307914efd85fe7790ac0eef1ec998ff42c04f42d7dea432c7ab415 2013-09-04 09:32:08 ....A 167048 Virusshare.00093/VHO-Trojan-Downloader.Win32.Genome.gen-aee7ca95d5f8b3ea3e90ed081619fd55010488b0dc1d316f81cc53723d59dc8b 2013-09-04 09:56:04 ....A 167048 Virusshare.00093/VHO-Trojan-Downloader.Win32.Genome.gen-f86f71e7b63172e8dd89b374c53148bf32ab47170a85cd33b960eed0340c7557 2013-09-04 10:06:00 ....A 167048 Virusshare.00093/VHO-Trojan-Downloader.Win32.Genome.gen-ff446672c73d15131d95165c484ec249e09e4545e720c9543ee490bb0bd99d87 2013-09-04 09:32:06 ....A 311957 Virusshare.00093/VHO-Trojan-Downloader.Win32.Knigsfot.gen-692240602a5542e28b189bd49dc740128a13b145dface98e0391150359c42c6c 2013-09-04 10:06:28 ....A 312624 Virusshare.00093/VHO-Trojan-Downloader.Win32.Knigsfot.gen-fd59819388ed7b15b16bb820e2c47cf38e29401aea724ca53a72d446cac6d0fa 2013-09-04 09:30:36 ....A 10240 Virusshare.00093/VHO-Trojan-Downloader.Win32.Small.gen-3e4db249e735ead2f45f3c9c7a43e11cf6014826d4d44db82186d0ed8e4c8322 2013-09-04 09:47:56 ....A 27264 Virusshare.00093/VHO-Trojan-Downloader.Win32.Trad.gen-3b21a6f77d4cc2eb3ea1b47862e56ac7934b37c55718958febf395cd44a4552f 2013-09-04 09:01:04 ....A 3530752 Virusshare.00093/VHO-Trojan-Downloader.Win32.Upatre.gen-2adc1931b9b8f9e850969253af18ac311ff43a0e59179fe1896f1a4ec944e9c1 2013-09-04 09:27:46 ....A 175104 Virusshare.00093/VHO-Trojan-Downloader.Win32.VB.gen-9e4241c3537c231a3970e9ce7e0a8de48cb63e16ea724798781f4ffc46b79733 2013-09-04 09:50:00 ....A 391841 Virusshare.00093/VHO-Trojan-Dropper.Win32.Agent.gen-6cd2c00c0eedd1964c6f24ba119d1e84a4796d3e2b61c275ddbb6ccf18bbc2f9 2013-09-04 09:07:00 ....A 446464 Virusshare.00093/VHO-Trojan-Dropper.Win32.Agent.gen-843b21075d4a99974d0d6ae71bf450cfd1f478b3b786a8caeb2ad5679205f0ab 2013-09-04 09:24:26 ....A 190983 Virusshare.00093/VHO-Trojan-Dropper.Win32.Agent.gen-89be0a84308041ab78c643b4847070dc12c667901f60c0c33de7d27badba7c7e 2013-09-04 08:40:58 ....A 262164 Virusshare.00093/VHO-Trojan-Dropper.Win32.Convagent.gen-1e40eec4c8392aee565f5fd31112460f25476def3c26f2d6983c5f95755cad48 2013-09-04 09:19:20 ....A 62968 Virusshare.00093/VHO-Trojan-Dropper.Win32.Convagent.gen-2173261e8cda21708633f449012a12e71c836dea6f21dd2774ea52aa60969ba0 2013-09-04 09:06:24 ....A 374984 Virusshare.00093/VHO-Trojan-Dropper.Win32.Convagent.gen-3f417961e03d8480ad7a62ba75543b6c65b73056e2028d855729ec5f8af4905c 2013-09-04 08:54:12 ....A 73216 Virusshare.00093/VHO-Trojan-Dropper.Win32.Dinwod.gen-14da78aeb65b616cbee1e37258066379c96d0a11b7d0ec14b9f74fbfd047d24e 2013-09-04 08:56:28 ....A 811378 Virusshare.00093/VHO-Trojan-Dropper.Win32.Dinwod.gen-79cccb549f848df3c3175fd0054fdadb6a1ff1bec7a0185f939c4986d3dacfb0 2013-09-04 09:22:52 ....A 606208 Virusshare.00093/VHO-Trojan-Dropper.Win32.Dinwod.gen-8edd2d48a0bf54cc11e492133172bb2986d96df5d43e2f0ed5456bd07ae81cc5 2013-09-04 09:54:20 ....A 413696 Virusshare.00093/VHO-Trojan-Dropper.Win32.Halk.gen-2e6321ee3fb0d9ac9d81449c7e5c4cb52326620afe4336f130cfa28551495ea8 2013-09-04 09:27:28 ....A 137216 Virusshare.00093/VHO-Trojan-Dropper.Win32.Injector.gen-291f5a6b97f63ffe47b43d1c06c34c9fc7a18086b773d31fbb22b06f9309cab5 2013-09-04 09:00:24 ....A 23736 Virusshare.00093/VHO-Trojan-Dropper.Win32.Injector.gen-ba09038c8a49ff465fe1c2683c1238e719c0707b41460f1e02762783fc996a30 2013-09-04 09:29:32 ....A 45724 Virusshare.00093/VHO-Trojan-Dropper.Win32.Injector.gen-c70ea4af4d68c99883bc88844dd4757b510843593cdc78ff1abc8875a02bb43b 2013-09-04 09:54:18 ....A 211596 Virusshare.00093/VHO-Trojan-Dropper.Win32.Small.gen-6390652589d2a28034b97ab675a98a9d705ee046fc60225564eb02cc40d2de10 2013-09-04 09:15:10 ....A 12800 Virusshare.00093/VHO-Trojan-Dropper.Win32.Sysn.gen-6d09e475e6f3551d387625904b9580a118cc5710b4b442658af4dc98fbff53a1 2013-09-04 09:39:28 ....A 55296 Virusshare.00093/VHO-Trojan-Dropper.Win32.TDSS.gen-eccae9a3d103107d11f47a62b7d6c9d96f44d9d2692c8b09bf1d15f0679057ee 2013-09-04 09:29:00 ....A 273456 Virusshare.00093/VHO-Trojan-FakeAV.Win32.Convagent.gen-fdca5583c1efe0c24241a40ac8328de48e589b532326a5ddeeace9d6a5b69dea 2013-09-04 08:49:20 ....A 5024660 Virusshare.00093/VHO-Trojan-FakeAV.Win32.Onescan.gen-0e02deeebbf1d023bb58a0825c034a2f3d890d8cbf305c41e18452881db2cd6c 2013-09-04 09:24:20 ....A 81920 Virusshare.00093/VHO-Trojan-GameThief.Win32.Convagent.gen-212f464f708de49cc8c417dacfb218919cd3c5ef5241768767d2b35642200d68 2013-09-04 09:24:56 ....A 3157 Virusshare.00093/VHO-Trojan-GameThief.Win32.Convagent.gen-9b66c0c39339c6038d931bbabe0ddc28124c7d37f08de5a50c2411f5ea52f08f 2013-09-04 09:17:04 ....A 217088 Virusshare.00093/VHO-Trojan-GameThief.Win32.Magania.gen-15f7dcd250ab4301e67d75facf9c60b334dde5db350f49fb194387fec0b51b7c 2013-09-04 09:14:16 ....A 102400 Virusshare.00093/VHO-Trojan-GameThief.Win32.Magania.gen-4a4d36ebb5110adce7a8334f7d178293b17633ab1e4bddf8d97e29b193aa6b43 2013-09-04 09:10:28 ....A 107008 Virusshare.00093/VHO-Trojan-GameThief.Win32.Magania.gen-d45be260948873c40fd93e745c37d0402785bc6bf3948d77e332417bacbfcd7e 2013-09-04 09:47:40 ....A 2595396 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0308b7c493417fe08c8a28f1ca4008c9cc5829a34108d277b6e808e930568703 2013-09-04 08:53:24 ....A 66066 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-245e07cbcf6e508fb7c214723eb0c1fdc9a72edae9a622b242f2fd803e710167 2013-09-04 09:21:04 ....A 55826 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-253392ed1af8ad8fd0b751f33e72aad2623b2e26163d492af1a182f1df69573c 2013-09-04 09:50:00 ....A 55826 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4dcf24df417767ad94a858377740c9c5c4a7dd0d838e1c198bdb01402289106c 2013-09-04 09:39:04 ....A 55826 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-54fdf1575bf8a96f4c22dc35cdb051758eaeaba32fa5045931bae095386bacbd 2013-09-04 08:44:34 ....A 59410 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-678a62ea9aae6d7d94080aca26496b38a7fade6f34f61ee6e391fc7dde1da53e 2013-09-04 10:03:00 ....A 55826 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6d8656fae54fc7c29f6d444036a0f32538e4e32ee531d5c41b81f18ee4e48ba9 2013-09-04 09:53:08 ....A 2637 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8575efea1bdda79f74e448596471799fadcb261025751935b5336b894239609c 2013-09-04 09:54:32 ....A 78688 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8934b0656fd835a86a5cf367088ed12d3da6f1aebfd9b36c7ae8b78464e32c46 2013-09-04 09:39:56 ....A 66066 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8d9030c5825e6e108a178b4f48a0cfdee4ae1356548085698946ad4ea7f6d305 2013-09-04 09:00:44 ....A 55826 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-9538fd3e4fd4d2c86476e21edae1d89c634264f0772d35157755c0655ce18a3e 2013-09-04 08:41:22 ....A 163858 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d01f9649a1c8ce033ccdd2986f5c02fcf1ca939c8fbcab91344cc64d75133183 2013-09-04 09:15:56 ....A 19824 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-df7b81cdbfd4c06c2294e35cbdc499f1b1012e657836490a2dd35daa08a6f7fa 2013-09-04 08:50:20 ....A 60946 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e713c33a957cf7847ad227bab2847dbf0993e91bf58d596f340c34f3016bcf06 2013-09-04 09:31:46 ....A 55826 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-eded513cb772971b2477edab56269a3f0168c1ca7a53532f445d2b6dd5c65d6f 2013-09-04 10:01:24 ....A 163858 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-eee494e60b97ea43a32b614629ad663644b2585361a7b5efbb0444a5c1689e37 2013-09-04 09:59:38 ....A 66066 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f7aa1510c56556710221485546df745f94dc5ff60d11318bd77ecb0bb9c83065 2013-09-04 09:06:46 ....A 60946 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-fe3409174373c071c0c386f69ff8ceab1854be3d7fe9ed7f5dbae9804cd5f23a 2013-09-04 09:49:36 ....A 66066 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ff1f98970a016a38d11fc822be2eacf12bfd8b5dab8375c9b66f2b9c4487d09f 2013-09-04 09:49:24 ....A 55826 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ff9506cc89ed2ac684bffac4573ad1f3f55b1318c0b4607522381b59929b818f 2013-09-04 09:50:08 ....A 58386 Virusshare.00093/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ffa831e20f282ae0b698c3972d5748315285abe1350ff4fde003c41799f38f31 2013-09-04 09:12:38 ....A 46592 Virusshare.00093/VHO-Trojan-GameThief.Win32.Tibia.gen-e11cae26ae188c42a3c76a2d71f66ea7e19bff98663ad4b78811ce9842eeb473 2013-09-04 09:51:54 ....A 26551 Virusshare.00093/VHO-Trojan-GameThief.Win32.WOW.gen-8c96a2a0ea862c7bab7a56f900e5c09fd7c32b91a65b1f00c9999358c0ba33fa 2013-09-04 08:58:00 ....A 24576 Virusshare.00093/VHO-Trojan-PSW.Win32.Azorult.gen-8d3736f446941b6f4e2efd2fec5be529685ad657f5560fc36a87196727a8a118 2013-09-04 09:17:04 ....A 1556876 Virusshare.00093/VHO-Trojan-PSW.Win32.Convagent.gen-541c3941f36b165b55d8adaa3c3a74fa04c470384085c264802628d88cae940e 2013-09-04 08:58:12 ....A 64128 Virusshare.00093/VHO-Trojan-PSW.Win32.Fareit.gen-b7e1c98ab7ab17bf37bbecdf60ba850ebe31f17034e6eeb878b630adaaf35e13 2013-09-04 08:41:10 ....A 30208 Virusshare.00093/VHO-Trojan-PSW.Win32.Kates.gen-53ccd8663fdccea6c4d182ef2d8d2bfe939db190b5ab7becea884829f6fd5305 2013-09-04 09:28:26 ....A 66640 Virusshare.00093/VHO-Trojan-PSW.Win32.Kykymber.gen-5b9bc9c1023c4268a8fddbd87700e618ba1a759e6e23687e8ae593199fe244cb 2013-09-04 09:36:30 ....A 65080 Virusshare.00093/VHO-Trojan-PSW.Win32.Kykymber.gen-8d94a91e60df886e03d6e94b3bc8e09706443bc8686f0bcb40aaa7380e63d7c0 2013-09-04 08:46:30 ....A 470002 Virusshare.00093/VHO-Trojan-PSW.Win32.LdPinch.gen-8fec89c7fe815cad63305e62e03e4ab11fc1779bb79d3e28c0e777ac836530a0 2013-09-04 09:15:54 ....A 16064 Virusshare.00093/VHO-Trojan-PSW.Win32.Mapler.gen-c198ae8eb9314f4fb9dbbe22b965574943f15fa700afc1b741142ddd286dd19d 2013-09-04 09:52:36 ....A 4380 Virusshare.00093/VHO-Trojan-PSW.Win32.QQPass.gen-4b2674417d019d890a10a53412b029e11877879aa933d64d3949bc60eea7b36a 2013-09-04 10:02:46 ....A 639308 Virusshare.00093/VHO-Trojan-PSW.Win32.QQPass.gen-63b5d7195aad1e521590480611e7b29ab2b8c6e77d0f8de3ba6e4a2c778a65ed 2013-09-04 09:30:24 ....A 379904 Virusshare.00093/VHO-Trojan-PSW.Win32.QQPass.gen-96b27d3aacc58aa666e6fccacc3c1e60391ca009b3fe42a56c30d887de5301cd 2013-09-04 09:05:16 ....A 1044773 Virusshare.00093/VHO-Trojan-PSW.Win32.QQPass.gen-fb7ebe61af2ae367f34f344b9a9e95f1bae9347af15b7ea771ca0c46298671ad 2013-09-04 09:54:16 ....A 2781184 Virusshare.00093/VHO-Trojan-PSW.Win32.Ruftar.gen-0a69e1459bd8427be25d13ec031f3dcacf6581425b2add1b4381027b03ae5c3b 2013-09-04 09:39:00 ....A 292864 Virusshare.00093/VHO-Trojan-PSW.Win32.Ruftar.gen-89877c05270fbceadd8f7f4d58b7a96fa6011bf9ebc6c09239c61c9701252354 2013-09-04 09:45:36 ....A 66684 Virusshare.00093/VHO-Trojan-Ransom.Win32.Blocker.gen-6170c695cbebecdd01fd31cae9ae74b2909db8ccc2dc580fd224f5b93563ffde 2013-09-04 09:44:06 ....A 77312 Virusshare.00093/VHO-Trojan-Ransom.Win32.Blocker.gen-773e248baac597ea34e9e91e7358b19677a4cc538205190e8aa1388cdbccb1cd 2013-09-04 09:04:54 ....A 48128 Virusshare.00093/VHO-Trojan-Ransom.Win32.Cidox.gen-2e9a0d45659335ba67695e0115c4f53c2b30216f375d3efeccbb3c5c94e081fd 2013-09-04 08:51:14 ....A 48128 Virusshare.00093/VHO-Trojan-Ransom.Win32.Cidox.gen-4bfcdf3784b39de898f8c6a41807d6b3b2ab53984cf264d012213cda33569c4d 2013-09-04 08:48:44 ....A 48128 Virusshare.00093/VHO-Trojan-Ransom.Win32.Cidox.gen-a1b9f1ad1e2f9e8c05c5bffac809499c00679d581dff556467c05149d9f51f98 2013-09-04 08:56:08 ....A 33792 Virusshare.00093/VHO-Trojan-Ransom.Win32.Cidox.gen-b9ba3fccea283718b139b1a5a754ed2af226e49b714e24db90f4145f3ccac440 2013-09-04 09:59:30 ....A 33792 Virusshare.00093/VHO-Trojan-Ransom.Win32.Cidox.gen-f883cda57d2735c0a82161aab2039f5ca38242ccc4189117a6f05a3137bb15c2 2013-09-04 09:43:50 ....A 946688 Virusshare.00093/VHO-Trojan-Ransom.Win32.Convagent.gen-22510288262c24fe8e474d3dd19635f239333223afd006fb0679e81c08447133 2013-09-04 09:38:42 ....A 77312 Virusshare.00093/VHO-Trojan-Ransom.Win32.Convagent.gen-413e12efc6ab47bca6c3545eb74a7b10adb413a5ec40cb90576ba6242841c5bd 2013-09-04 09:21:42 ....A 610304 Virusshare.00093/VHO-Trojan-Ransom.Win32.Convagent.gen-6b5960769a16e6970b8fdc361763335b4b659ad8e8297a9a40ca617baae98c3b 2013-09-04 09:22:16 ....A 116436 Virusshare.00093/VHO-Trojan-Ransom.Win32.Convagent.gen-fb03143cbc1db3436ee935ff0a55b267ed5b6505fb1c979065dc442b227ad628 2013-09-04 09:17:56 ....A 296704 Virusshare.00093/VHO-Trojan-Ransom.Win32.Convagent.gen-fcf9da182ea061f858fbc79178a05afad76b99e20967e8de8d0da8591f8592b4 2013-09-04 10:06:16 ....A 430080 Virusshare.00093/VHO-Trojan-Ransom.Win32.Mbro.gen-fe43c4ed69c12bdf2e3d1f6482476d8418382a0af21545cdfd20e310c36cc12d 2013-09-04 09:25:06 ....A 226765 Virusshare.00093/VHO-Trojan-Spy.MSIL.KeyLogger.gen-c812c83922adc33d26cbb407850de2d6e7cb60957a3940c54400c5562dab7c13 2013-09-04 09:14:08 ....A 3044864 Virusshare.00093/VHO-Trojan-Spy.Win32.Agent.gen-3fbdebc3a1bc0dc659856f1380fe7be60569ee2cc8b5a3474111a42c4cb34471 2013-09-04 10:00:16 ....A 117760 Virusshare.00093/VHO-Trojan-Spy.Win32.Carberp.gen-25c78d7d263d543024a5948206ac516c64f64fc5868f72ffb8a0efae1c376b1d 2013-09-04 09:51:42 ....A 78336 Virusshare.00093/VHO-Trojan-Spy.Win32.Convagent.gen-228b6f010a895a1d2907c8bea9f50d8c52cc508edcbac8e897ce6ef0d0b90367 2013-09-04 09:50:08 ....A 257781 Virusshare.00093/VHO-Trojan-Spy.Win32.Convagent.gen-f8b3d0885cb0cfbddf1caaf6b5477c1d824794938628c84d1736cc3f2eb553dd 2013-09-04 09:49:18 ....A 35840 Virusshare.00093/VHO-Trojan-Spy.Win32.Pophot.gen-68741a6ae21c9744d1a0f3b57368fe699ed5f5d2094f9486a1bf5b81613b389c 2013-09-04 09:35:30 ....A 141824 Virusshare.00093/VHO-Trojan-Spy.Win32.Zbot.gen-47d879b158dbe15df947d7c298538d6a2c51321bc2eff0168bbdb7261688a1ee 2013-09-04 09:56:30 ....A 144896 Virusshare.00093/VHO-Trojan-Spy.Win32.Zbot.gen-662b2233911973b89f3102430f9d2b1014a81b067e6d840796e16ec5dbb84e68 2013-09-04 09:45:52 ....A 286800 Virusshare.00093/VHO-Trojan.MSIL.Agent.gen-01189dfa319d470e21fbdefa1ce8774ffaa912400fca8ad453464985c8a0e164 2013-09-04 09:45:58 ....A 286816 Virusshare.00093/VHO-Trojan.MSIL.Agent.gen-05a5cc6eb734f6d88fbb2fcf40d0d1cf4d32d37094ae2709ccdfc1710c2a8d00 2013-09-04 08:51:36 ....A 286816 Virusshare.00093/VHO-Trojan.MSIL.Agent.gen-0dcf699b4b7a27ab3f96d8b414a9a95a7d9c9f6400c140a38bd21578c435c46c 2013-09-04 09:06:18 ....A 286808 Virusshare.00093/VHO-Trojan.MSIL.Agent.gen-4524353bb739d9ebaa70f5ddcd2678a9d486e2113e6bb4622def63e9a1ca1390 2013-09-04 09:02:20 ....A 286832 Virusshare.00093/VHO-Trojan.MSIL.Agent.gen-61d041292629d9c18ff265d66eca3734a42e2de6bdf986912aa6fc80e0df6c5e 2013-09-04 09:53:42 ....A 286816 Virusshare.00093/VHO-Trojan.MSIL.Agent.gen-638d5945bcaa44ab54f71b632b42649399f6f9daccbcf4edb4e75f50313187b9 2013-09-04 09:51:44 ....A 286816 Virusshare.00093/VHO-Trojan.MSIL.Agent.gen-9eb50862bafda9ec8ad52d7920766e3bbcbfe65ab424f9d8cc4e48a0d825c2f4 2013-09-04 08:55:54 ....A 286816 Virusshare.00093/VHO-Trojan.MSIL.Agent.gen-c62d10f136b593d78283550cad3ce631b79b1465c3591883c1292902e1afa9ea 2013-09-04 09:16:24 ....A 286816 Virusshare.00093/VHO-Trojan.MSIL.Agent.gen-e46c5145b78d73661ccf74d1176a45e18bea6b16010e742efe106786d85ac538 2013-09-04 09:36:50 ....A 286800 Virusshare.00093/VHO-Trojan.MSIL.Agent.gen-f17f1310f54361798f8170bf5f6b86f7ea434f7d7b81771a09d36782c1edeb34 2013-09-04 09:06:28 ....A 558284 Virusshare.00093/VHO-Trojan.NSIS.Convagent.gen-14a4c54186b800906b6948eaff00c3d82ae07be039210b758b75deb34b7fd18c 2013-09-04 09:05:14 ....A 7498008 Virusshare.00093/VHO-Trojan.Win32.Agent.gen-200df9269e6fb2fff1d7f065c0304584bd2ff1f3e0785f8dd6c4417ae0d75ec0 2013-09-04 10:02:58 ....A 14016 Virusshare.00093/VHO-Trojan.Win32.Agent.gen-2a4f2258388ea211ffa8f31338527dcffe3f09f87f996754c16224373129d215 2013-09-04 09:51:44 ....A 145920 Virusshare.00093/VHO-Trojan.Win32.Agent.gen-fa2df329ca724079f098f004cc1b0197bd4dc763f3342e7ec684429f2cd81659 2013-09-04 09:28:36 ....A 247808 Virusshare.00093/VHO-Trojan.Win32.Agentb.gen-d587384995e77821f838575384c91262f569c9726323306501c967043d2e1af9 2013-09-04 09:05:28 ....A 137230 Virusshare.00093/VHO-Trojan.Win32.BHO.gen-4674bae6b46c4e2e183b0ffc2ac33533538c17aa059fa40f69162a18ad78b6eb 2013-09-04 09:33:16 ....A 49853 Virusshare.00093/VHO-Trojan.Win32.Buzus.gen-edfdb106d1e67f769009646be03dc103994ee14321aefa119e6bacbc8e47523b 2013-09-04 09:47:04 ....A 229376 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-02a15176d4fb9351871262d9e3c0016be83e18943407d6dd6482764f3bd1a7b2 2013-09-04 09:46:30 ....A 225661 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-030afbe46e2e76b73c3e44cb5e8c95bec0aa66729583a039f1446d2efaed9e37 2013-09-04 10:04:46 ....A 1349984 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-035a8d586c53374c71549de96c57e5d7b882b85888eb0b206a9e7f8197b8b2ca 2013-09-04 09:58:28 ....A 881674 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-049c493cebd96a395dc6e64fe3d7f07782ca4fdb0d42a34aa47a54f77b9fd4f0 2013-09-04 09:58:18 ....A 315494 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-06c63d182b42d8a04fbc25b733e69ac672edfc012423ea24e16b5fd61c1db184 2013-09-04 09:23:18 ....A 1349984 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-0ce49e6d95ddf520d133d425ccc4e96815935cf44e8d7eb113326fab9e98b33f 2013-09-04 09:48:12 ....A 4123696 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-1066a25f127d92d8dd70078d205a717da6597d795d7ac794f8c618b03071eb93 2013-09-04 09:38:12 ....A 76288 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-12357f16f365c44717caa215242714d3785678a5000f60f1bed1d4b96252f02d 2013-09-04 08:51:24 ....A 364576 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-189b4d8a80abfaa1d2e9c50241caba3039f21ca6c4daba05531e2e7262b90546 2013-09-04 09:20:02 ....A 1310920 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-18aa1be054f361bb7040242264a4a38276e7fe0eafe15c78be74da79b0708caf 2013-09-04 09:17:38 ....A 2784 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-1b2e2d8d67e980d5e2a28712c44736da4bfa9aed2f36c49cd2dca4c714de1e8d 2013-09-04 09:52:08 ....A 364576 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-1cd84956d5fc578d791539f9a61fef7355f655e0da7df4de2f069fdee719c1ed 2013-09-04 09:30:14 ....A 717824 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-1d15c1865c565df8cb77b431e43329617393efc5f40ba340a7123a01fd10f083 2013-09-04 09:39:52 ....A 1309264 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-1e0f3a12a020a4b2affdf1c5d61e7bfe26f75ce514c950bf3d204d3d29e79bf3 2013-09-04 09:10:42 ....A 144384 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-1f2ac7578d8a38e5597b3b77bdaa1f978d9f3a81b74b3641dc63688450c85e21 2013-09-04 09:14:44 ....A 2627319 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-1f961933daa50b29189367b79e52a1b761ccef6a6cc5aa7425f60c79960395e8 2013-09-04 09:43:10 ....A 242872 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-233323b18064bbd8bede25bf6b34dcacf89a31f49ec5069dd8f9515e0374bab7 2013-09-04 09:09:06 ....A 160769 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-2568ab36db81f83024654a43962e79cd296ed980f9727973dd4bbb25a065d3c2 2013-09-04 08:55:08 ....A 242872 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-2db1cea517e69a55b3a74035123d3d49e9f6ccf3cd800779cf9f2847f20f3582 2013-09-04 08:58:12 ....A 308224 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-39bd3728d14801ffbfdb157c23097697e30a2f479f00201d32010b5f95a50136 2013-09-04 09:31:10 ....A 370802 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-3eb0d0847e35ebacb0ea9d51877214fb23bda42a5f9ce84f85cbe6c5cb0ebb34 2013-09-04 09:17:06 ....A 346288 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-435baf1b683e1ee7f35bf34402b67d1b4a1b35e31f9a390de5b15cbb484b94d4 2013-09-04 09:06:10 ....A 278795 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-549ceb22dc2e828b7d7cd60fcf7d20876a34ab45941b4ce5593550cf2fec8689 2013-09-04 09:14:54 ....A 679417 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-54cc039d6c888179c6016ba78f46adf8ee4e3bb00cc4f3dec3704c0ef60591ee 2013-09-04 08:53:04 ....A 75264 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-55b4e885606aae0e1afccd4a2cc4708f8c98f8fc61a03479fb06e0d5eac12119 2013-09-04 09:08:30 ....A 242872 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-5b5656b7221e0347a92eeb101dff4c1720ec258e818cd531cc4e35df419ba046 2013-09-04 08:52:56 ....A 364576 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-5b6897afbc11828b25a984efb341843db69013887c24d09a3d0a6b87a6d10aba 2013-09-04 09:53:12 ....A 236032 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-5d1e059d63e978b8bb5aecd8f2b57891541c2550555449acaa2bda301e70fb6a 2013-09-04 08:53:02 ....A 171008 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-638ddebc82abf47c4cee96b3f6b608982f6c66da00a8c665e0dee5168da3a946 2013-09-04 09:07:58 ....A 242872 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-64301070ec7e5d42fc96a874cdd52504d210c7891dbf10f449b79132474a6d3a 2013-09-04 09:43:56 ....A 807856 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-78ce2592eb3bc2aeb53ac50f9c6f61194d185589701a38fafe47bfbc5c7f9923 2013-09-04 09:53:02 ....A 75264 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-844f118264a51ceec53af79d90f0a0e6967aa6fedaed2f5c8d89ebbc052515c5 2013-09-04 09:51:18 ....A 1220608 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-847959ea36d104ccb9f1f8b4eb893451a4f9e4608d3ccf1c32f0317cb4ebf746 2013-09-04 09:52:20 ....A 10240 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-8dc63e13f58fbc98693bb302485922ed7967dc9df5fbba1ac1ac50a323f180c8 2013-09-04 09:30:54 ....A 2784 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-8e40942af610315dc26eb14153ab026303350ad29ad61b83858f37d14d43c6cc 2013-09-04 09:28:26 ....A 242872 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-8e553607f58134f449bfcf8f2186062a7e84ea3ff5ffd3dbe407018da5515d1a 2013-09-04 09:58:40 ....A 242872 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-9552a0e4f389432a066649010b29e9a246242bf9c18922a76cdb7bdf36f5a9f0 2013-09-04 09:56:04 ....A 242872 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-9773ef14898424f6f5bedc12583ed4c43bf2f582d728f57cd177e33228debf51 2013-09-04 09:41:08 ....A 5470683 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-99283eb818710da9ea4713083e2427b8c2f310d395b37282751f2ef53e8c7b7c 2013-09-04 09:41:02 ....A 368128 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-a452527126d8ace3cebb0a02f5cfc3c78db871d63166b38862fa15779da72393 2013-09-04 09:29:44 ....A 144384 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-b605e24ef7b5ec5f413eb42a98957b57badb4e49f7c34d2b4a686add1d4fd294 2013-09-04 09:43:40 ....A 1715887 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-c069749512fee285407144a944cefaea789732a8e27b3eac43a62de272c722b4 2013-09-04 09:52:44 ....A 31243 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-ed2124059603caa9fa2de1580e0f572839c33371a1c1ab5818a1c6b7ad3ea9d3 2013-09-04 09:35:10 ....A 200335 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-edc2d1e0a4cdeb59cc26bee96052c5ab72f2757728cb669daa344a6f52496b86 2013-09-04 09:34:10 ....A 3177424 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-ee337bbc59705bf5599834e431a539b8a6784d7d9c30a605b7006a8b00ff2481 2013-09-04 09:37:46 ....A 242872 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-f420f060ca047bcc546b0cf719bf141a91b52a35e3fbb0611d10f9690890d5aa 2013-09-04 09:19:42 ....A 576417 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-f80e7c805f96b502bf8b0a7fb66f00fe31c47e917959d268763caa0f4bb9859b 2013-09-04 09:15:42 ....A 75264 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-f841db5ffdb4559fa6a955e20ba8bf952d2a888b9994a8a4ff3e0c9303657557 2013-09-04 09:12:44 ....A 75264 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-faba033aee450ce7d1ba7947e5cd50fa0ed9b4b9b5e8e3a8f5fdfcf644a2efc1 2013-09-04 09:34:50 ....A 263308 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-fc1cb5d530a8105b80e0f8755b81259888ca60d4ae782bba0d3f52c073f5a372 2013-09-04 09:46:50 ....A 2154220 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-fe6357ee30c0d11815ba220ba1eb43d231fe3b64e3b899923e295480441c381c 2013-09-04 09:48:46 ....A 45056 Virusshare.00093/VHO-Trojan.Win32.Convagent.gen-fe6c36bbcbe1bf6c40a2ace76c70a7c9d2db3b07d90269d06c26873d01df6925 2013-09-04 09:41:44 ....A 664064 Virusshare.00093/VHO-Trojan.Win32.Delf.gen-827a5181bc673e81761396dad0fc0fe8b5b27f34e5fbcda08eb20d43daff2f9b 2013-09-04 08:45:42 ....A 320512 Virusshare.00093/VHO-Trojan.Win32.Delf.gen-b7500efc011f6ea7357ec158f285996ce04f758eb4cf19c3f10a4d99ba830adc 2013-09-04 10:01:38 ....A 58880 Virusshare.00093/VHO-Trojan.Win32.Diple.gen-0090a9b41c039c4aa91773fea4eb5c561ab78ea17c8d68a390d3562467532141 2013-09-04 09:24:34 ....A 176640 Virusshare.00093/VHO-Trojan.Win32.FraudPack.gen-27b40042d046d68ccd58a4a8b649008eae0b02208d9db429672e508ecae87452 2013-09-04 09:44:06 ....A 176640 Virusshare.00093/VHO-Trojan.Win32.FraudPack.gen-628b4eba89eacb45670c7df19010c9f05c7afacc3db9e391fd67c1566467ab92 2013-09-04 09:14:36 ....A 176640 Virusshare.00093/VHO-Trojan.Win32.FraudPack.gen-e175038131b2a48a28e8829f34f52a9cbe23e68e38536a215574c9bcaef3b3ab 2013-09-04 08:59:58 ....A 2614 Virusshare.00093/VHO-Trojan.Win32.Genome.gen-5b687509375a66c6f123ad8bce99c1d5939b3855f982f9bd9804d458ecf55019 2013-09-04 10:01:24 ....A 2538 Virusshare.00093/VHO-Trojan.Win32.Genome.gen-6921c0949e0efa0228e53dce32d8c2ed380aa6494ae4b667151026811f242a0b 2013-09-04 09:13:48 ....A 2878 Virusshare.00093/VHO-Trojan.Win32.Genome.gen-fd769c9e11eb52d34ae7a8e11adcf526bfcad0ba26429b170e1d11da934e4f9a 2013-09-04 09:27:48 ....A 678285 Virusshare.00093/VHO-Trojan.Win32.Injuke.gen-142268ffd3e8da0059026a58d98a8aebc7e99edb7b546801bf9d16540c369bf8 2013-09-04 09:19:04 ....A 383525 Virusshare.00093/VHO-Trojan.Win32.Llac.gen-4739a2f7709406a07acb16884a2c6f7ff9765e6bdd2c10562a92beebdf8ef4fe 2013-09-04 09:50:38 ....A 81920 Virusshare.00093/VHO-Trojan.Win32.Monder.gen-f7b3979f566290ee1203ed9e9a9d844339990385680f75882df70c15e2f48794 2013-09-04 09:40:10 ....A 2256974 Virusshare.00093/VHO-Trojan.Win32.Nion.gen-f62d5fe282558c5104cd8e49348f8fd1851f93d396c57231c076d23f92d69bc7 2013-09-04 08:44:30 ....A 199168 Virusshare.00093/VHO-Trojan.Win32.Nisloder.gen-2e9e10bf153117beae899c54e9a62164f750686ac4e107f3eb5a29be3b4632a1 2013-09-04 09:39:46 ....A 901120 Virusshare.00093/VHO-Trojan.Win32.Ovuhamp.gen-5b7d1a2d94beb5dcbe725fa280ace4f50c55d1de9a7e79c43a97b73e955be867 2013-09-04 08:53:08 ....A 864941 Virusshare.00093/VHO-Trojan.Win32.Pincav.gen-d4e945b58d8374129daea3fb35b455e5ce4a09edf849cdf5286cba4de5b64462 2013-09-04 08:56:08 ....A 26112 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-0394c6115f7980e44acbdad36fc8bf0d28486f2f545f1114f3204ad36f730a5d 2013-09-04 09:58:28 ....A 158720 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-03a9b064a6232c0b1a2136b37ef8f3d600d61a9315d77197376de4a4e76cf7d3 2013-09-04 09:52:54 ....A 918822 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-04f8041f18b3af90998014e5bab7607fe755718e3bae893daae9f8e9b0010555 2013-09-04 09:50:46 ....A 671600 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-058ab9a281c8572de15264681c093d9a907c7cc504ee1065fd2e1a24a661b497 2013-09-04 08:47:06 ....A 658865 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-07b2b6e89d23612049c53cbe3aeb82b3ca3481cae1bc5525a3f5ed972eb64e16 2013-09-04 09:46:10 ....A 35655 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-1173f533342c5c7b4e6d2260d56afb5bbb4393803099aa407c68fe4820e0913f 2013-09-04 09:09:20 ....A 1686643 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-14bee90196cfdad02e4754b5b1579b5a09f6549ab5b035ae8988cd0a4df7e558 2013-09-04 09:28:14 ....A 94339 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-1fb908875b3ea04ae71018da74e871aaa0d716166a5a18f1242c6a60f44b61bf 2013-09-04 08:41:28 ....A 1823018 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-24e75bc15e5f54756ffdf6ed2f52d626bec58d00f7e2cb8d1bc9a795f3104d6d 2013-09-04 09:23:48 ....A 3086208 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-2d2ac8d19dfc2081b1b9f41574855a5e9486be4c7318869e7703a9827404c1cd 2013-09-04 09:58:24 ....A 20480 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-3597d33484df5b3a14fb78d1a1e230a1938dc0854f07940d69a12c5432c58e3a 2013-09-04 09:07:16 ....A 31744 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-379328716fc23df99da0f6e17258607ee5400fc7e341d2fcd3455cf09a144652 2013-09-04 09:59:30 ....A 216064 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-4125a9c983f997f58dd04e98c42e978113019cf86ac8d90fc9f6f3322a7f7c14 2013-09-04 09:20:02 ....A 52790 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-426ced35393614021d622f626a0a9ca7956ab51668f0725e0fd942b46fdda126 2013-09-04 09:53:52 ....A 577536 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-51df71c4a8d5ca9b68017699e1a58ea3a871a96f41929a9eaa99c044d0893a18 2013-09-04 09:32:24 ....A 25600 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-68c20ff23e0d25492b3ac992305b24d18dd97621ca27e72cfea93203dd266088 2013-09-04 09:25:14 ....A 951545 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-6d4b09de849b70fed12b4d8c21bbb7434849bea73d51d5c2463a4c11338e4209 2013-09-04 09:35:42 ....A 151552 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-6ec3d1c5d6d53d5b9fd9e1eb985dd3efa8da8f402e76119acc7b954981cb65b1 2013-09-04 09:22:08 ....A 3703 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-9301b64e2b4db90a24799cb2cfbb80d7f2ff4f1df2504acd3e2bb6e9f0e2f02f 2013-09-04 09:25:08 ....A 1339392 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-c2c8e7c6d3773fa0f618641c77a42a52559e16af1ef6dd453a649e01db242524 2013-09-04 09:14:56 ....A 1921840 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-c58edc0f28e3d04e6d4fe8f2ba019763d388ac6d164f2de2f093498b2a45d6e5 2013-09-04 08:47:52 ....A 601992 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-c65a69a0856d3cdf4541c95b31e19a6ce613d90b868098f9365600c663f916ca 2013-09-04 09:39:36 ....A 74571 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-d1290867f2e3a80a2bb983667676bdca30c41c13bd6e8645bac98b343fd668c2 2013-09-04 09:40:02 ....A 32160 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-d223e0d8f7ea97f87a3f0dc9ff64be884c3fc44512140e43fc1af520530bd605 2013-09-04 09:28:42 ....A 180224 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-e0ad33a84a67da7293191e2f3014b5032f79bf8be4a644feff7cb8d2df4d6ca9 2013-09-04 09:53:50 ....A 20480 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-ed3573daf174c8439bef5c0e7047b7116516f91582898fa3859e518c7011e106 2013-09-04 09:34:42 ....A 1039872 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-edf11e4eb8adda282166e8ed7196f1f21a3f0f72a5c034bfa1e8af7431a6db76 2013-09-04 10:07:26 ....A 3359248 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-efd92087bda8d7d5c581c1c8203449681db32d9d3225d0354174530f44c76cc9 2013-09-04 08:59:28 ....A 247942 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-f07b30c3b1a11ff34f9be9a3f8e70071d5aa75bf59fe2166cc7846a96d8eac82 2013-09-04 09:13:00 ....A 1139576 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-f8bfa5d511543a6e922095f24721f402da313937f05c451c83715cac84a59f7b 2013-09-04 10:04:50 ....A 436277 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-f8d78233a72f4092564060b6082062ae2adddcb9639b66b7bf83f2629fdae78a 2013-09-04 09:47:34 ....A 98304 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-fd4b6a5c2626f6e9424508ca58d52bf82af6efa3c37e07f6e89943056fbc9e82 2013-09-04 09:50:26 ....A 20992 Virusshare.00093/VHO-Trojan.Win32.Sdum.gen-ff1ca00b4f8ce0251450043a69f461123141942943e5ec13fd4ba6cd8ee61cfc 2013-09-04 09:44:36 ....A 46107 Virusshare.00093/VHO-Trojan.Win32.StartPage.gen-2061b85868ec75689d90180762f65c4036ced3c183f047c07104b2746ea85b4e 2013-09-04 09:32:58 ....A 295293 Virusshare.00093/VHO-Trojan.Win32.VBKrypt.gen-600ad766f89fec9977bcfef1c97b583a62c4aa743ffbb31d93e362ef758c9a6c 2013-09-04 09:50:26 ....A 994338 Virusshare.00093/VHO-Trojan.Win32.VBKrypt.gen-85a97932debc551cafbf19d565240e238028de043771e09807c65991bbe89453 2013-09-04 08:45:10 ....A 430080 Virusshare.00093/VHO-Trojan.Win32.Vilsel.gen-2bbd6930be2c400c5f0e1dd06432c7be04646abbc2c336bfddb332b670af7aea 2013-09-04 09:42:06 ....A 629760 Virusshare.00093/VHO-Trojan.Win32.Vilsel.gen-7863bb7480b95f26c176a8dd3f5760833a1bcc20c1863dcd3b8fe435e73f04ff 2013-09-04 09:59:58 ....A 3626191 Virusshare.00093/VHO-Trojan.Win32.Vilsel.gen-f60832ecfe982178ad2049174546a293322a08d20f433b44c0d9f75bee2fd5ab 2013-09-04 09:29:36 ....A 617984 Virusshare.00093/VHO-Trojan.Win32.Vilsel.gen-fac542a31bc65911a204df8836e8c27a2829f3582f24f4175ea6c3170d843922 2013-09-04 09:06:12 ....A 199054 Virusshare.00093/VHO-Trojan.Win32.Vilsel.gen-fe957a2c4e4228aa5d36d0c020e2acf6a443567b75832e038446489ed948efdc 2013-09-04 10:02:02 ....A 81920 Virusshare.00093/VHO-Trojan.Win32.Virtumonde.gen-23be02edad204dc9618e573beb37b771ba0762d8cce69e1e72967b57dbd8bcd4 2013-09-04 09:38:54 ....A 81920 Virusshare.00093/VHO-Trojan.Win32.Virtumonde.gen-628f4e8255f710ae3a9653944a321fd8b47da77e7831237525094fd333330158 2013-09-04 09:52:24 ....A 532262 Virusshare.00093/VHO-Virus.Win32.Convagent.gen-fa567e188b8bb0047516a4a2e1794f37d890fe3d8185574a9cf3a5027afc85cc 2013-09-04 08:53:10 ....A 2614 Virusshare.00093/VHO-Worm.Win32.Convagent.gen-d1a9c01e44f23ba43b1849e3031836a7e79d690d5a9df2d4f32025a9799519f4 2013-09-04 09:49:50 ....A 1164800 Virusshare.00093/VHO-Worm.Win32.Convagent.gen-dc9845a863b19e1c20315d003220aa16353716e74fade3ce80154c3c4b81607c 2013-09-04 10:02:04 ....A 355687 Virusshare.00093/VHO-Worm.Win32.Convagent.gen-f9945614fd20e402b8f1f7ac4a33e2c495caaaa4149764ac1bd7e7e7e177d21f 2013-09-04 09:59:34 ....A 305664 Virusshare.00093/VHO-Worm.Win32.Runfer.gen-f7a630a2a94a21ffa20ad1442ce65c373df46d98aebfbe8e379618555c354c3c 2013-09-04 09:33:36 ....A 424018 Virusshare.00093/VHO-Worm.Win32.VB.gen-e3b4f08ed2bea3c175710be5c9eca7f3b23cb0e89667dcaa552dd1726c1d4f1b 2013-09-04 10:04:04 ....A 304128 Virusshare.00093/VHO-Worm.Win32.WBNA.gen-1ed4a3397b29cf34f3819fe2e21c9b93cb4330ae27caf3970cb8f4fb129fca40 2013-09-04 09:16:04 ....A 460 Virusshare.00093/VirTool.BAT.DVL.RndDel-677e4f02187437f07a0605204a8f31782120c8711984b154ccf12947174ccbad 2013-09-04 09:50:42 ....A 8665 Virusshare.00093/VirTool.DOS.EMME.20.a-ee7c4ab8f215305a5901f2b1b545ee9400926a225851e5390f1cf307b1bade22 2013-09-04 09:05:20 ....A 533 Virusshare.00093/VirTool.DOS.GenDropper.Aris-8ee368e6c108ac0fdffdc085fe0804823e612ad78d34bec0c2188237474bae67 2013-09-04 09:00:58 ....A 404 Virusshare.00093/VirTool.DOS.MSPE.b-89fdc78488b6257454a233371ca936ad2d401c01abf71edc5a8ac219475cea40 2013-09-04 09:59:38 ....A 3613 Virusshare.00093/VirTool.DOS.MtE.b-f86032319d600875368506005cd3987335482eb33356ab99a2fafdca2668fec1 2013-09-04 09:04:04 ....A 457 Virusshare.00093/VirTool.DOS.Rnms.292-74a521fbdc0b90c6c440de47a18f7203ab0d038192715283960563b823d0de9b 2013-09-04 09:30:10 ....A 498 Virusshare.00093/VirTool.DOS.VirusSim.a-99d72298e46714019cb7b6a0c989532aedeb1bb11db465952d1dd61cff8d239a 2013-09-04 09:03:28 ....A 9382 Virusshare.00093/VirTool.MSAccess.UAMP.b-6dddd1871a48fc5598fcb1901f6fb04a9f4b2cb4fa05d0ac6637f3052416ba04 2013-09-04 09:18:04 ....A 9012411 Virusshare.00093/VirTool.MSIL.Binder.a-6b62d84ab2296e16c3519db92705fba05fd4e07c86392f28eb126dab76edc116 2013-09-04 09:01:32 ....A 183903 Virusshare.00093/VirTool.MSIL.Binder.a-81f7580251568c183f00795ce2318fa0897fe72f3842be80b44ed68488079f1c 2013-09-04 09:49:00 ....A 1214426 Virusshare.00093/VirTool.MSIL.Binder.a-863c9957bacdfd8c14af35b256ce4fe45f29ac6c51732861a5e7aff78e29b2d3 2013-09-04 08:50:28 ....A 857542 Virusshare.00093/VirTool.MSIL.Binder.a-d1e418749efde4ef92de9f2813d1d68a301d8f9b6dc392a1c9f07506ae67299f 2013-09-04 09:33:44 ....A 1346708 Virusshare.00093/VirTool.MSIL.Binder.a-edb5783371de94f03bbe405f92e4f38cb54b83adb66fcc08a233007e4f5998a2 2013-09-04 09:26:06 ....A 6338560 Virusshare.00093/VirTool.MSIL.Binder.a-edf0239f57b2bd6cada9fc0bce5bb7ee8e81645a37fcfeccb84c000cd463978d 2013-09-04 10:02:50 ....A 996214 Virusshare.00093/VirTool.MSIL.Binder.a-f923f76ea9ea6bece6d474e0e0ebcb9f15be0af6731642f41112ce437d382431 2013-09-04 09:05:22 ....A 221184 Virusshare.00093/VirTool.Win32.Antiav.oi-349db2f25d4d7bc71b70cbb72e370299329cf349276d59b2dac6c66c0cc3aa74 2013-09-04 09:22:04 ....A 86016 Virusshare.00093/VirTool.Win32.Antiav.oi-f71bd84f1864d9e88a5ffcf1c77a738ad19b1fe67d0ed21ae94899146e5bce1a 2013-09-04 08:55:28 ....A 144280 Virusshare.00093/VirTool.Win32.AvSpoffer.o-22e5dfc4d76a0fb8f8a6ca4e51dce16f4ed7609bf7f15a65caa6a3a05824231c 2013-09-04 09:58:18 ....A 235963 Virusshare.00093/VirTool.Win32.Crypt.p-82e42b5972a398615d2b49aa7d268fef9013aba38c7c48cce0814be905372d67 2013-09-04 10:05:16 ....A 43008 Virusshare.00093/VirTool.Win32.DllInjector.c-ff6a0304b898fd4edc1d7293f359a11c40d62d55a8f4a7fd2f0594296e4e1ec9 2013-09-04 09:51:38 ....A 7484 Virusshare.00093/VirTool.Win32.ShadowAdmin-fcf4134a18281a7d881898763b725b2901727f41952425fb79c0e43346e6b1d0 2013-09-04 09:04:56 ....A 15812703 Virusshare.00093/Virus.Acad.Bursted.b-14bf0d35ad7897c3940397a422b78b8616bfdbde2c0ce65c2fe04e0765f8b142 2013-09-04 09:13:14 ....A 6090528 Virusshare.00093/Virus.Acad.Bursted.b-2a6f054773dd663acd3a325e749bdde2e45f0b26f1bde1eaab6ce148e1f6c7f1 2013-09-04 10:04:36 ....A 2033727 Virusshare.00093/Virus.Acad.Bursted.b-f845536d2184621de698b0a371217d91d1fa4b1ec9e7d24c662b953be149e4cc 2013-09-04 08:47:14 ....A 2204 Virusshare.00093/Virus.Acad.Bursted.m-239cbeb0eeb926b3679cd6bfd444cebc9a2ba8cf40d9feefce478f51cc6689c4 2013-09-04 08:55:58 ....A 2043 Virusshare.00093/Virus.Acad.Bursted.m-a953c27ce82d0960fafee89ecfe379fcf3418b44d9da5a88bbd6a613109c0891 2013-09-04 09:46:28 ....A 2255 Virusshare.00093/Virus.Acad.Bursted.m-ff2bfa8cd92f64a85e6873c8622edeedf7a02dca16984c2319395d5b7ddc6113 2013-09-04 09:55:26 ....A 3289460 Virusshare.00093/Virus.Acad.Pasdoc.gen-05ff16f679ed2a8ac502c8b71f3b1d7370f4a4c46f23ed6f42c3b466f1b41af8 2013-09-04 09:08:40 ....A 308117 Virusshare.00093/Virus.Acad.Pasdoc.gen-0a793d9da286c7f6e08b05d69a0d0405cb3f4a6afe3fce30526f129acbd34399 2013-09-04 08:49:14 ....A 16529676 Virusshare.00093/Virus.Acad.Pasdoc.gen-779e375e56c28a6171846df7f0fae81f60e67a51d86bb4d15fbb0420b8d9cbfe 2013-09-04 09:12:58 ....A 63126 Virusshare.00093/Virus.Acad.Pasdoc.gen-848bd206b2eb945532f919a4257620b01521cba82b6f8bd371111b64f038d43e 2013-09-04 09:04:34 ....A 591 Virusshare.00093/Virus.Acad.Pasdoc.gen-bd5a5fdc25202726c1a9476b975ef6db0bea47ce04c746b7ed6dc7af40ceef14 2013-09-04 09:44:42 ....A 4077497 Virusshare.00093/Virus.Acad.Pasdoc.gen-d86a47f1adfd97669e0dc0011f014b0b96798e80c97a8c84dc1a93cc51327a31 2013-09-04 09:36:04 ....A 48827 Virusshare.00093/Virus.Acad.Pasdoc.gen-edd114fa72462ce8b229e78e83ddc052dbbaef58b83fa2ced00777c308941a57 2013-09-04 09:55:48 ....A 34529 Virusshare.00093/Virus.Acad.Pasdoc.gen-f8694df185ca8a7528e5412385bc8caa609b12bc8734f296d7d2315f7f56cfcf 2013-09-04 09:56:44 ....A 71564 Virusshare.00093/Virus.Acad.Pasdoc.gen-f9dd23621c2ca8df3d243a1543bc7231960ff58a30092e3dbcc512c5fc04ede6 2013-09-04 09:53:26 ....A 3253 Virusshare.00093/Virus.Acad.Pasdoc.gen-ff270260142d8858ee7793615f5721472df661287ffd9aa72184d5ded4e27f4a 2013-09-04 09:51:14 ....A 131099 Virusshare.00093/Virus.Acad.Pasdoc.gen-ff6d6f538b5d57345001fcd4724d81c99a35e9f9ee89c8d458399cefbfdfe93d 2013-09-04 09:54:22 ....A 16243 Virusshare.00093/Virus.Acad.Pasdoc.gen-ff70b099e710f547c940133c0b1910709c2e7496bd57a0a6844b944a682f68a9 2013-09-04 09:54:48 ....A 2448 Virusshare.00093/Virus.Acad.Pasdoc.j-f9c0f0f9fab78260e6cf76ea917b46272ec53cf20d3f5179e66a556d24743d10 2013-09-04 09:34:22 ....A 800 Virusshare.00093/Virus.Acad.Pasdoc.x-ee45f25fb2e44018450471278d3553b8e9b63d1064fb85115d2e0315d91d5267 2013-09-04 10:02:38 ....A 2247 Virusshare.00093/Virus.Acad.Pasdoc.x-eecd1db2c0995448d53c140c32abaf4859838b16e08d59c016f326404dc5aeed 2013-09-04 10:02:18 ....A 2401 Virusshare.00093/Virus.Acad.Pasdoc.x-fd2f62e4acb8cfb73b269c66e68d6a8687eee646f0e07ae69ce3da71e60b0271 2013-09-04 09:02:32 ....A 139429 Virusshare.00093/Virus.BAT.Agent.bc-4919c09a3a2739e70c583553b4bba0f2d9fcdd9200b655144731d8a618775e3d 2013-09-04 08:53:58 ....A 293144 Virusshare.00093/Virus.BAT.Agent.bc-4a33896e5fe31be424a91e232f958bb4278a719376c51a243fa445ec703b6e33 2013-09-04 09:03:56 ....A 316831 Virusshare.00093/Virus.BAT.Agent.bc-844fe293658c5c75890c0948f2ac5326cbaeef7f7fb951e794abec21818278c1 2013-09-04 09:38:58 ....A 139761 Virusshare.00093/Virus.BAT.Agent.bc-93045887e02a9230abc09933cc2c9f98c44f1ecb11a8c20cf58b7b47bb14bf70 2013-09-04 09:21:40 ....A 470686 Virusshare.00093/Virus.BAT.Agent.bc-a3a8fe5277286b11227f7c9f0e32f568d5b8e425e06dc1f140a2cadd1be4ab68 2013-09-04 10:07:12 ....A 316829 Virusshare.00093/Virus.BAT.Agent.bc-eed7389aa285f58769e5a0d28df0cd84545d83d11de6028bb9f3f87d9819fee5 2013-09-04 10:07:18 ....A 763034 Virusshare.00093/Virus.BAT.Agent.bc-f8bd8604f9d47487d6b77904f72c428a127bbe525e8fff960f6138d510e3a2f1 2013-09-04 09:57:12 ....A 460 Virusshare.00093/Virus.BAT.Arhiworm.547-f84f39f55badbf3713b71e9dff810ee91189fe9806cb2c795193adbb7b1ec16a 2013-09-04 09:49:22 ....A 106739 Virusshare.00093/Virus.BAT.Demo-fde9546cf8bd7c171139f4d1ef78d1c64c118933f514ed29a2deea71b2ba9194 2013-09-04 09:24:52 ....A 498 Virusshare.00093/Virus.BAT.IBBM.Bug.b-944f00343751f3075790e57919926b0582358e64c5f4fefd327f12eb2b8e1c3c 2013-09-04 08:55:30 ....A 98 Virusshare.00093/Virus.BAT.Joy.a-f0215bc67199d91f356638396f59245fa5e5fed3b13c9e78ca2e03f417d62ff4 2013-09-04 09:34:24 ....A 398 Virusshare.00093/Virus.BAT.Joy.b-eddde0c63b32d929972eeaeb615553aec23f80efe87fb7174700987a9535460a 2013-09-04 09:24:06 ....A 405 Virusshare.00093/Virus.BAT.Promark.d-bc7106d555f7fb321fef8d13c094cfba4aa5a04cc1fb9d9f20cba70efd83777c 2013-09-04 09:47:58 ....A 453 Virusshare.00093/Virus.BAT.Reinfector.565-ff40540bf96e2859b789f4aacb7b0c0537e2676b7f2f675b0f9d2b9d5b7e17b2 2013-09-04 09:52:16 ....A 322 Virusshare.00093/Virus.BAT.Reinfector.g-ffc77fca7a8ffdddbc9d0a04f81a5e18fd2c5cb33a9e235d9d3fa216df646010 2013-09-04 10:00:16 ....A 331 Virusshare.00093/Virus.BAT.SS.b-f9d62d818c9f447beba4f766f44029864ee6ac40e1253834c10f8a68394ab1bf 2013-09-04 09:45:40 ....A 384 Virusshare.00093/Virus.BAT.STEEL.a-f7dc00aae973f58cc9070728875633c2c258348162e37d8fba2b6e02ffc71825 2013-09-04 10:02:22 ....A 279 Virusshare.00093/Virus.BAT.Silly.aa-fce661b6fe4977d16d51f695de13cc1b7554ad53e5609073247dd5b9133f0e94 2013-09-04 09:56:16 ....A 259 Virusshare.00093/Virus.BAT.Silly.ab-f86dd78d91bf7dd4101670bc35ba91c9e7ae27e6e0a2e32d2803c26b06ddf22c 2013-09-04 09:50:38 ....A 197 Virusshare.00093/Virus.BAT.Silly.b-f7e0dd18e3ca03d89b05f9e213e5251c65f63e1dcb523f79f34887065c1c0399 2013-09-04 09:55:58 ....A 247 Virusshare.00093/Virus.BAT.Silly.bn-f85ad317df1d1ffe06e479a852b012cad2f1fc0616586e85575cff1722c009ae 2013-09-04 09:31:18 ....A 246 Virusshare.00093/Virus.BAT.Silly.y-a09b8401f0489f5c8c8b47ecf4451704efa65575ed6207a5886926057c35f771 2013-09-04 08:46:14 ....A 424 Virusshare.00093/Virus.BAT.Tiny-9661cbe2351813a257e1be1053048c3430b357b0603d5aa2e738676f4589b2dc 2013-09-04 09:45:26 ....A 221696 Virusshare.00093/Virus.BAT.Voff.1363-ba0995a79e8fbb0733f2c7451ce6f87840b657d5ed8b3aa129422902094be371 2013-09-04 10:05:42 ....A 2048 Virusshare.00093/Virus.Boot.WYX.b-fd5e3180aa983ee238538ba0c042fbcfb8ee06485011b42772b0541c81a7a1af 2013-09-04 10:01:44 ....A 2048 Virusshare.00093/Virus.Boot.WYX.c-cd9e2f64b0f16824e91ed7e623d7346002dff02601229b8152c820eca2356138 2013-09-04 09:24:22 ....A 489 Virusshare.00093/Virus.DOS.Agent.x-cefaca3a4dfcd31edc101c378f6bb6bad15aad60b68f0ad6b2d65f86c78e7ba1 2013-09-04 08:57:40 ....A 54 Virusshare.00093/Virus.DOS.Alfons.1536-85f2aba8af6846f62b4037e7f59c07874034012abdff20e61c1ec27200039600 2013-09-04 09:19:44 ....A 5569 Virusshare.00093/Virus.DOS.Avatar.Dichotomy.864-4fdfec2382e92a670b8e181dc4ca04c6e8703f53e9c2eb2d9e67d1320a8c7de0 2013-09-04 10:01:20 ....A 6310 Virusshare.00093/Virus.DOS.Barrotes.1310.a-02ef82205cc5784a175fd9628ea5df91698e44ca0b62383672b8fb1240639202 2013-09-04 10:07:24 ....A 630 Virusshare.00093/Virus.DOS.Beast.d-f84e887510aa6493c8c4587cd80aaa1885859328e2e6535f31e8e4af97dc7fcf 2013-09-04 10:03:14 ....A 1043 Virusshare.00093/Virus.DOS.Burger-based-f7e8e08d3c3cb48b4846b7c5379b8a3c53ea7745529bb6dae2bb3aaec88dfd73 2013-09-04 09:17:30 ....A 66 Virusshare.00093/Virus.DOS.Cara.1024-b86ff5c7f5d48dc8a1fcd14e76f55197e20d19716117155001ac3517578a16df 2013-09-04 09:17:02 ....A 428 Virusshare.00093/Virus.DOS.CivilWar.282-cf2b9e66dc5cca0f2509e87d746918ef5f5820e44bcdbd30fd3f4ecffc228eb3 2013-09-04 09:56:32 ....A 353 Virusshare.00093/Virus.DOS.Companion.215-fdab8cac99885d12318800cd86c4b52bcc29eae94dfc82f794f5e414df0c6a7d 2013-09-04 10:06:32 ....A 1577 Virusshare.00093/Virus.DOS.Companion.247-82621fba3c4e3c0a6adc38988ca760b7af31819970cc7725e12c388991c4766b 2013-09-04 10:01:58 ....A 271 Virusshare.00093/Virus.DOS.Companion.95-901293885f8b6dcc089cb8d44ded0ed073e059cfe470de7693d79af6c5ada7b5 2013-09-04 09:54:00 ....A 347 Virusshare.00093/Virus.DOS.Companion.Benign.125-f8f0bbcc2b617c2bac34e00ca74a47a5f4eaf27b86ae5078f95bc2efce0fa8ed 2013-09-04 09:04:54 ....A 455 Virusshare.00093/Virus.DOS.CopCom.286.a-96049f7e51d000d31885a5d5593b446271ec9c24df8b571780899e6ff62e657c 2013-09-04 09:23:10 ....A 7660 Virusshare.00093/Virus.DOS.Corrupted.Joker01-3ba51848dd3961e986865eadca6455c08c208da4c9cc2ae8b68349c0eb7fb3b8 2013-09-04 09:47:20 ....A 847281 Virusshare.00093/Virus.DOS.Crucifixion.2916-fa3bcb1937b53f12f8c41171e9b1d2f617fa5cc0bb19419dd34f8687604bbc45 2013-09-04 09:55:24 ....A 1921 Virusshare.00093/Virus.DOS.CyberTech.647-eefec1e78fa92cb58b5b97de498b47879004821e294e49839d83d82479bf5c05 2013-09-04 10:02:04 ....A 438 Virusshare.00093/Virus.DOS.DVC.336-f971950ed7bd7aea97ca2ba732fc24eb3b71caba93454f3131544d70b4666114 2013-09-04 10:02:40 ....A 290 Virusshare.00093/Virus.DOS.Dikshev.112.a-96752b63556cc7922c5a337e9e79ba9ee7ea5469133d85ccf38745f4e395badc 2013-09-04 09:29:38 ....A 222 Virusshare.00093/Virus.DOS.Dikshev.Comp.40-d06cdfc1e7e7bd7489894f685f0c6fe00a05b63879f4ddde05f480ade31dfb44 2013-09-04 09:10:34 ....A 463 Virusshare.00093/Virus.DOS.Dutch_Tiny.263-bdccc164c4f5bdcc040d2e19339b6f348a9fd69f11005207910c8c488a29c9ac 2013-09-04 09:28:28 ....A 64 Virusshare.00093/Virus.DOS.EAF.737-522496a21519c285428833205a570ec2660b307d9993a0bca7e837ff7ad7e7b9 2013-09-04 10:00:24 ....A 444 Virusshare.00093/Virus.DOS.Evul.109-fe214f8f926f6732535e41f1641c7069b1491bc662b115173995db2817455497 2013-09-04 10:02:36 ....A 473 Virusshare.00093/Virus.DOS.ExeHeader.Cluster.277.b-f9745ec1cbb8b6751f04afbc2c30f510c81ee63c734b33ca036bc9e3b8cfdfb0 2013-09-04 09:51:46 ....A 346 Virusshare.00093/Virus.DOS.Flow.198-fe2dcdfb6c0ebc2b28a933f8328aeed9a7f6f8677c1c7fda50da8157b3c7705b 2013-09-04 08:58:46 ....A 430 Virusshare.00093/Virus.DOS.Headache.269.b-90c7c56a415b5b75f82c7cf57e6474716dbc6ca108677233d78d5aa1f3ae8ac8 2013-09-04 09:29:10 ....A 605 Virusshare.00093/Virus.DOS.Highlander.477-9173b50448eea5ad03ab80d9dffd9bd6cb0ef7baead96f19f08ce9d98cc13cfe 2013-09-04 09:08:28 ....A 9338 Virusshare.00093/Virus.DOS.IVP.Duke.453-aeae1ea3ea59fb3905185f8925154627e4f7de7f192322c94dbd35a6a454be56 2013-09-04 09:53:52 ....A 454 Virusshare.00093/Virus.DOS.Insert.283-fe6fb03820741f832e783c04b2cc707672842ffb00a336b01d1cd952ce3f311a 2013-09-04 09:27:40 ....A 2622 Virusshare.00093/Virus.DOS.Insert.622-6bf4ed61ce7abf02f7d73a4b82a2ee601dff94a2448ee70c2e7f18a48f56a461 2013-09-04 10:01:02 ....A 1539 Virusshare.00093/Virus.DOS.IreneC-9f3bf549d7f24b8325c9f79f5ce54d4eaee2a40625355bd5e53e6f8b5a17a6fc 2013-09-04 09:40:58 ....A 5455 Virusshare.00093/Virus.DOS.Jerusalem.1530-fe38830448b2521ff5e6556c00a6a2b9f1a21b85d5ffafbdfa1b8bacc4d042d9 2013-09-04 09:54:10 ....A 4356 Virusshare.00093/Virus.DOS.Jessica.1345-2345d45692fbf3c592b8eb898c1aff946c946c0e60d17d410ea70b96259dafca 2013-09-04 09:53:02 ....A 444 Virusshare.00093/Virus.DOS.Junior.224-f782ea460be31b7bd8e6cef171cd81e386ae4108e097fd1f7575fb45bc166e33 2013-09-04 08:46:18 ....A 353 Virusshare.00093/Virus.DOS.Kathrein.193-680b451459f06d2922c0d729cf7a4b5d297ab89d00dff2de3d7af80d918db299 2013-09-04 09:56:30 ....A 479 Virusshare.00093/Virus.DOS.Khizhnjak.462-ff32ea490e853ece242c7292acbd931ed663daa72abc49c1d105527434f40fa9 2013-09-04 09:49:52 ....A 86 Virusshare.00093/Virus.DOS.Khizhnjak.510-2bb44022d086a9be10cc0761cce4d65157b90eaf619bf658b1ef7c75c5ab2ec4 2013-09-04 09:19:42 ....A 396 Virusshare.00093/Virus.DOS.KidPoly.298-241c46728698f6d5693cd06d4396d67bebc4490fe2c24fd15a7b0e71b247dbc3 2013-09-04 08:51:08 ....A 337 Virusshare.00093/Virus.DOS.Leprosy.Peace.777-8a4554bb95f0b54d47ffda9d98db97278fe7a5f5d7c7f53fe944ff45d2b88534 2013-09-04 09:52:34 ....A 411 Virusshare.00093/Virus.DOS.Lesson.240-f98d378811622ec85cd2d0159bd2371a3eecbe42e6372c5925ee6de921ac0b6d 2013-09-04 09:19:22 ....A 479 Virusshare.00093/Virus.DOS.LittBrother.364-abf06dc2fe4b3b174ccfe277e5125fbe48369f14c6bea63385dd840be382a121 2013-09-04 09:17:00 ....A 2655 Virusshare.00093/Virus.DOS.Lyceum.1901-49e4f3746e280541d9075102c52d1737323436bb33d2827a449cc63620db1fb9 2013-09-04 09:01:42 ....A 358 Virusshare.00093/Virus.DOS.Mariano.b-78e6b583bca082f7e093cebb274e20adec8617f1d2f1c9d9b2d5937159974c70 2013-09-04 08:51:00 ....A 10358 Virusshare.00093/Virus.DOS.Mini.106.a-afef82ff1349bb4b73c5bc3a0109a1bf558fa95f4ac93d4b6113097ffb07bcba 2013-09-04 08:52:44 ....A 282 Virusshare.00093/Virus.DOS.Mini.109.a-86da3b3613c5690a11e49a40ba10af04b50e33939304b0dec2258875491bca80 2013-09-04 08:55:12 ....A 322 Virusshare.00093/Virus.DOS.Mini.109.b-a1a8bd7f8da338bed5c47a4d53ef29a37fefe7865225680521d787ebfe28ddac 2013-09-04 10:04:54 ....A 268 Virusshare.00093/Virus.DOS.Mini.129-ff3743a651581b0ac980a2b258d73e9e8108ede6865b9b74343e19a6a8c60ee0 2013-09-04 09:03:50 ....A 441 Virusshare.00093/Virus.DOS.Mini.203-d007bd96075f4a0889eda21e38e95dc40bc65b6758a809ce30e54897ab0d0c78 2013-09-04 09:59:24 ....A 246 Virusshare.00093/Virus.DOS.Mini.75.e-fe8cb2ec738fe7347a207737232152ba717e3207e8140317eca98060e8ae2896 2013-09-04 09:48:04 ....A 270 Virusshare.00093/Virus.DOS.Mini.99.b-f7767db2d30658322c36b67756b92d36ad270e4aa7a5d74db212007630c337fc 2013-09-04 09:00:18 ....A 2046 Virusshare.00093/Virus.DOS.Mummy.1489-f1711134b2aef37fa573734a7bd81727afe799aa0198e99ba24045a7be7a4062 2013-09-04 09:49:02 ....A 449 Virusshare.00093/Virus.DOS.Nauru.320-fa0fb8d299af2776d42538cdadc019e35e621f60bf6362a8ed7cdb51cad70645 2013-09-04 08:47:30 ....A 378 Virusshare.00093/Virus.DOS.Opa.200-3412358db379916257ef38a63d8e27f7f73ed867e51a2bbc0dbac9a4bbfcfabd 2013-09-04 09:52:48 ....A 517 Virusshare.00093/Virus.DOS.PS-MPC.343.a-f99be490e1e68838405aa8afcd2962c8bd180d58d8e31221333b385d2f9b751d 2013-09-04 09:59:32 ....A 13713 Virusshare.00093/Virus.DOS.Pixel.299.a-8e0b91a19b3736f043ce5d361f91db14055e063d7b1efc1854a4cb3b575b3098 2013-09-04 09:34:34 ....A 1693 Virusshare.00093/Virus.DOS.Pixel.345.a-ee3e7b3c5569b986f7c5717c3894d9e3fd24e9a632a381e64436f508597df255 2013-09-04 09:40:50 ....A 2104 Virusshare.00093/Virus.DOS.RPME.Companion.2076-678dc4bb201af08273cbc7a8d738353e4592560ab7ddad12272d8e9b8a20ff37 2013-09-04 09:54:54 ....A 7284 Virusshare.00093/Virus.DOS.RPME.Companion.2220-eed74d868b27e70378442210fec61b941271ab2061f63759f98ff430cd26e76e 2013-09-04 09:02:52 ....A 321 Virusshare.00093/Virus.DOS.Rajaat.144-c438e53cef5627b9e066c7de3dca232943d270324f1810170869fb8d2548e184 2013-09-04 09:48:24 ....A 64 Virusshare.00093/Virus.DOS.Rape.747-87fc4f831bdc8a5b6d98f0da4cfc06edb7c5e66a76b5c3e49eb10c420b5035bf 2013-09-04 09:48:24 ....A 36 Virusshare.00093/Virus.DOS.Rubbit.2060-08f416e31b47b29a91e5358dbe388c721e49aecb83c3d8eacafcc995073125f2 2013-09-04 09:44:06 ....A 16410 Virusshare.00093/Virus.DOS.SRCG.poly-7442930f55b074ac4734771f944d7f4092f1361eb7b52bdf6caac68433f65cb6 2013-09-04 08:47:02 ....A 16410 Virusshare.00093/Virus.DOS.SRCG.poly-8ac7b7a84d6389b207892c93ca9673e1ea0763247c97e947162279c74f98dff3 2013-09-04 09:05:52 ....A 16410 Virusshare.00093/Virus.DOS.SRCG.poly-ae9e04aafae266337a37673cfe3fae25124ef03cba33b336dad23795322bbb90 2013-09-04 10:00:50 ....A 16410 Virusshare.00093/Virus.DOS.SRCG.poly-c04664c4531570d9aa1448db3405adc76ab4de70fab9dde0eb94449062b0bd96 2013-09-04 09:46:12 ....A 16410 Virusshare.00093/Virus.DOS.SRCG.poly-fc31f0be8156ed0605d70daf963a9be211ef65a183ded2dcd93a006f92dd471f 2013-09-04 09:52:02 ....A 16871 Virusshare.00093/Virus.DOS.Sarampo.1371-22f68e4f86145c26d41fd48c520714af28db08c5443f0e4d8b884e8f80010873 2013-09-04 09:46:50 ....A 282 Virusshare.00093/Virus.DOS.SillyC.108-f8282be16429d635c0b5b527cb8bbbf8cf6b3084f1a4f0ce8b2255d018945904 2013-09-04 09:56:02 ....A 332 Virusshare.00093/Virus.DOS.SillyC.163.g-f8e4212c4c5e4cb4f5c394d37b24e45d4b04949ad73a4048d6d3873e1e8c622e 2013-09-04 09:12:02 ....A 361 Virusshare.00093/Virus.DOS.SillyC.172-952cc62b2ca12c0811825f3f523b5ae8e86d2ef6f6ff77732351cd84171c00d8 2013-09-04 09:27:48 ....A 362 Virusshare.00093/Virus.DOS.SillyC.181.a-8379c675f9e45c2f08c7062fcbb925427f2ccca9fff9c6a69a8c45ae2dcd8805 2013-09-04 09:54:50 ....A 395 Virusshare.00093/Virus.DOS.SillyC.200.e-f9c1fe6105caef28391e7a75dee2d2fa68ff4d10f104e9a717bf8156353873cb 2013-09-04 09:07:30 ....A 389 Virusshare.00093/Virus.DOS.SillyC.241.c-bf1dc68a02c5adb99517339b304f3bcb9b0115cf6aa83e7472fb2150aa6b0f09 2013-09-04 09:40:16 ....A 4337 Virusshare.00093/Virus.DOS.SillyC.241.c-c8fb6a1d79ab3c61dc8bd67cd53ba3556f2fa2bffef1dd718873da308d9b0401 2013-09-04 09:55:04 ....A 407 Virusshare.00093/Virus.DOS.SillyC.273-fe81c44302b1aceafb48457fd71db67ceab159c9cc7e1a59f086a4512b79c93b 2013-09-04 10:00:40 ....A 378 Virusshare.00093/Virus.DOS.SillyC.98-f88a45338813347a307d7cd3b2e12e8cf5a03003152b52efae9c5e8425af3c22 2013-09-04 09:27:58 ....A 308 Virusshare.00093/Virus.DOS.SillyOC.106.a-c2ee9930b4dc90a51e0df512fbd54a4793e66218e4b296eda57959a827cf693b 2013-09-04 09:55:10 ....A 387 Virusshare.00093/Virus.DOS.SillyOC.247.d-eeafc72299b45639501a1d6f8b80d9e17aaa0b57db412dce72be3f41c122ff66 2013-09-04 09:54:52 ....A 253 Virusshare.00093/Virus.DOS.SillyOR.81-eef97cd281b4e704cc552842d9029efe0550fc7765dfa8755aef9562fb4d732d 2013-09-04 09:54:56 ....A 468 Virusshare.00093/Virus.DOS.SillyRC.214-ffb6eb762bd3f0955ea3670353ce9fc72565a0f842f42cccc283a611d2771ebf 2013-09-04 09:35:00 ....A 393 Virusshare.00093/Virus.DOS.Sirius.Spawn.246-ede34772231dee84cccbb28b5dbc253e0274d4d4b847e41cbfc4bbd52b881bdc 2013-09-04 09:34:30 ....A 410 Virusshare.00093/Virus.DOS.Small.219-edfb5a24e2675bfaa41e2659d911e84fb6baac602d4a2337bac5bc84759dd7a3 2013-09-04 08:45:42 ....A 521 Virusshare.00093/Virus.DOS.Smm16.poly-84b5b3ea1e6e602bd6240ec16857618a06b9ac4da3344a7ec5b7397cfafd054e 2013-09-04 09:34:18 ....A 5483 Virusshare.00093/Virus.DOS.Spanska.1120.a-ee0ae9ac6d8b7cb7f56f3e7c35fa492198d863ab9f65d8bf46618bba4ba18bf3 2013-09-04 10:00:36 ....A 385 Virusshare.00093/Virus.DOS.Spooky.215.b-f83a5241b658cbf84c2b13531378c6adb11ce395927fd0af698a1ef8bf7aaaf4 2013-09-04 09:21:52 ....A 373 Virusshare.00093/Virus.DOS.Synergy.288-c202dadde3467284d40b993461b2d3e847dca36cb535e66e0f477283751ca97c 2013-09-04 09:59:06 ....A 795 Virusshare.00093/Virus.DOS.TPVO.Harlem.539-8c39066c67d5bc79c6a2d8aa6d01c6ea6b987487746d3d28fdfaf8209df7f427 2013-09-04 09:34:30 ....A 438 Virusshare.00093/Virus.DOS.Timid.263-edbd7637e608c8e37f241ea455432acd006747b78ced72a16fa61921a7090614 2013-09-04 08:58:18 ....A 425 Virusshare.00093/Virus.DOS.Timid.290.a-989937a1e5fde949f85439d14852c403ba82fa9797d88d780bad6bfeb582a674 2013-09-04 09:23:54 ....A 436 Virusshare.00093/Virus.DOS.Timid.305.a-bba669c0e2959bc39d138d1975992e1fc2c8dbf7cdc7c96b9072d9aceb9494c9 2013-09-04 09:54:16 ....A 20415 Virusshare.00093/Virus.DOS.Timid.305.b-ff207614d1ee8e185eef3ed1d81ca177d3c300d324c5c1c0a755c67ca9c317bf 2013-09-04 08:43:00 ....A 204 Virusshare.00093/Virus.DOS.Trivial.28.h-ce13597baf08233c38524acf9f8aa7764d71acbf08f610525c4c0ca2ca1be85a 2013-09-04 09:09:34 ....A 256 Virusshare.00093/Virus.DOS.Trivial.38.g-84fffcff4f9a5ed53593aebc3061394ce738a9d40a6c3d587ba78e9cbc73f4dd 2013-09-04 09:23:38 ....A 224 Virusshare.00093/Virus.DOS.Trivial.48.f-7383268a1714901d8f6e9314fe613787ca1ff268f98274f25e2127a4e1902272 2013-09-04 09:55:06 ....A 259 Virusshare.00093/Virus.DOS.Trivial.83.d-fd99b74b1e52e4e154349dc9be51f6c63703d64d3941af253e8fd3795e67ff9c 2013-09-04 09:22:06 ....A 335 Virusshare.00093/Virus.DOS.Trivial.90-a765fe35c50d5ef970c036fe7a1b8547bc67cd3d561ebfba5f7791a62146fcd8 2013-09-04 09:09:30 ....A 607 Virusshare.00093/Virus.DOS.Trivial.Banana.139.a-f8235c75692c68748701f5fb7f6f8dca364c267475d0fcb17fa561c4c17144e8 2013-09-04 08:53:16 ....A 400 Virusshare.00093/Virus.DOS.Trivial.Skull.177-a0196e10391063bb7975260f29c61e3532b3d41334eb4f7f4b9556f85138dbaa 2013-09-04 08:51:46 ....A 315 Virusshare.00093/Virus.DOS.Trivial.Spooky.139-a92c897c61d0665d0d6abf0e757960ff8780a06a93740cacfab0376e31983045 2013-09-04 09:10:54 ....A 7991 Virusshare.00093/Virus.DOS.Tupas.j-2339d580eeec4945ebf568b59bf513a92a7cab0eb80073e9bdf0a51aa378c025 2013-09-04 09:32:08 ....A 26543 Virusshare.00093/Virus.DOS.Tupas.j-83355749d5a11248f760d840c32d8e82ac0589faafe422ecf2d5d9ba9c5a0f5d 2013-09-04 09:06:58 ....A 1032 Virusshare.00093/Virus.DOS.Uncoutch.403-93fea0f37b1dd21cf50535014711397bb8eb6a9711f633e7fd3272894bc5b0e6 2013-09-04 09:07:12 ....A 30867 Virusshare.00093/Virus.DOS.V.316-7c61a30b698074188e1a12a691a52936221d33d7a1259f5a7866a3f62f9efec0 2013-09-04 09:34:36 ....A 449 Virusshare.00093/Virus.DOS.VCL.Vofca.277-ede32c47f302cf8be90b3d2688c4b8d15ca701ab4f27e5c58cc5c84bdef75703 2013-09-04 09:09:32 ....A 445 Virusshare.00093/Virus.DOS.Vacsina-cde4fb31a09ed61cb96a27e383c1a4ea1a23112cb81b48ddc6668119184bb13c 2013-09-04 08:57:58 ....A 92 Virusshare.00093/Virus.DOS.Vbasic.a-d4056ac9a9d3af0056a4d3b998e86d9a4b26383e94f41c0ac1dc948773b147e3 2013-09-04 09:13:32 ....A 64 Virusshare.00093/Virus.DOS.Vindicator.734-d79bdca669aff689aca09808d32241d535076300263d23d692e7a3dcab16c7b4 2013-09-04 09:12:14 ....A 533712 Virusshare.00093/Virus.DOS.Vit.a-3eac925dc709fff32f6e556f899c54606fa4edbfbbccc09f4b344338a315c8d2 2013-09-04 09:29:16 ....A 444 Virusshare.00093/Virus.DOS.Walrus.269-b78458cfa91824ac7dee126ea888efd3bb7d1e382de2b5619f0580a8a9ca3c68 2013-09-04 08:45:56 ....A 421 Virusshare.00093/Virus.DOS.YB.299-cb0c7b5ba0f4aacd1cf9edf9b018fcdf7324ea089acdc75d82a517ede3681e82 2013-09-04 10:01:34 ....A 314 Virusshare.00093/Virus.DOS.Zany.139.c-70c3b7fbd854cecb5598eb5b49439b75ffe6f0d56f050ff70eff88df5ba718ec 2013-09-04 10:02:46 ....A 372 Virusshare.00093/Virus.JS.Flea.b-fe2ab68dd4b32ce8e427fa5aa3709daa71cc5df683b2599f15a4c45f98fbb26f 2013-09-04 09:26:14 ....A 317 Virusshare.00093/Virus.JS.Fortnight.a-92f083e2d8c31bd368f050e162e6231c64c75eeeea427a3c2d9264e1bd4b5e57 2013-09-04 09:17:16 ....A 4189 Virusshare.00093/Virus.Linux.Grip.b-575254c2e8391b34f6ccf39c407285b9609544a7503e9fcf99de555f2e2f4782 2013-09-04 09:25:24 ....A 10830 Virusshare.00093/Virus.Linux.RST.b-f2b2ff62e7979db5352ccf155d85afd3d52aaf44348d200e4fa13af25e3a9788 2013-09-04 09:52:32 ....A 18378 Virusshare.00093/Virus.Linux.RST.b-fe8668142d9026ddc95ef5806be5e20761f66bd579254cb524ae7d39cbbf9186 2013-09-04 09:57:16 ....A 162274 Virusshare.00093/Virus.Linux.Siilov.5916-f935cac364987b198e2429b251c1747eec61adfab57da3d98e176a108556daaf 2013-09-04 08:42:28 ....A 33280 Virusshare.00093/Virus.MSExcel.Agent.c-71f45e2cd2c8fdec666ba153e843514857de746d212e4e0a31f4b28f1c50bd04 2013-09-04 09:04:08 ....A 356352 Virusshare.00093/Virus.MSExcel.Agent.c-763a69701b97afee5ae7524236050a2637a2776673c43e9ae16ca685f9ba8dc7 2013-09-04 09:36:38 ....A 743424 Virusshare.00093/Virus.MSExcel.Agent.c-ee4aca7832451ac32a75b37aa0b712e8442265ea52b30c63c8c28b385354a587 2013-09-04 09:45:38 ....A 222058 Virusshare.00093/Virus.MSExcel.Agent.f-00dcae79eeb4d5223988170af6aeb8fc08c62eb231c0eca26c3a960c41664844 2013-09-04 10:01:22 ....A 77009 Virusshare.00093/Virus.MSExcel.Agent.f-0256b7cb1439c7fcfefb97c388ae94e51d8da46ad80c24dfcd10856cd3da482c 2013-09-04 08:41:42 ....A 183296 Virusshare.00093/Virus.MSExcel.Agent.f-045462e10eae287a4b4f7c8598da640e3ade270d72a1149754275d6b607d3210 2013-09-04 09:22:42 ....A 103424 Virusshare.00093/Virus.MSExcel.Agent.f-0ea40e4fd2bfd2a5b39d1271264f76ed2c99600ee280606ac44ad1d91b07fd60 2013-09-04 08:58:06 ....A 100864 Virusshare.00093/Virus.MSExcel.Agent.f-120ede87d29bd38e2c95d0eb1424d4e369a119cf0ae2dc380bd1b415f88f0703 2013-09-04 09:06:58 ....A 86016 Virusshare.00093/Virus.MSExcel.Agent.f-145ad72ac06cadcc5da6ba28d9f12ee2d7519773485616e894405c985ad552e5 2013-09-04 08:44:48 ....A 1152000 Virusshare.00093/Virus.MSExcel.Agent.f-1f355c00258b64cd50077a5406c09dd61e21a0e3f8b6df4961be0d218a02d0c4 2013-09-04 08:44:54 ....A 90112 Virusshare.00093/Virus.MSExcel.Agent.f-207898d8919fa5597f2e27374e2fe8057884531f6db1acdf1b663b35f038f445 2013-09-04 09:07:34 ....A 390656 Virusshare.00093/Virus.MSExcel.Agent.f-2a12dafeac627315df7af0963bc91472a0559e48a0b076eb6b6fc8b2516c6fbd 2013-09-04 09:10:30 ....A 848290 Virusshare.00093/Virus.MSExcel.Agent.f-2ab3a5444698c153f224ceb5b8a835ff2d8959df48b224f9d9cc9c071ad3aae8 2013-09-04 10:01:28 ....A 105984 Virusshare.00093/Virus.MSExcel.Agent.f-2d31d15aec0d3a0b0eebb925411768f44691d032bc148370f234e1e25d4b386f 2013-09-04 09:10:46 ....A 263464 Virusshare.00093/Virus.MSExcel.Agent.f-322a7ba862e1552b4185a4038b47fcf2ea32a9fe4d7a989e2313f342c991d99e 2013-09-04 09:07:10 ....A 121856 Virusshare.00093/Virus.MSExcel.Agent.f-346d5e0bf4ad10fd15170b39a10e8d5fe2a31fd6667d06d70818100d8db2b023 2013-09-04 08:44:34 ....A 121856 Virusshare.00093/Virus.MSExcel.Agent.f-367ad67c05cdfd6f3e5538b3000e59ebd8f7e89a787bd94237d5602ce9636931 2013-09-04 08:42:24 ....A 112128 Virusshare.00093/Virus.MSExcel.Agent.f-3756b8c006c07ddb1b0982fc532cfd344509f1bded2b0419e491e12936996543 2013-09-04 08:48:32 ....A 104448 Virusshare.00093/Virus.MSExcel.Agent.f-3f1f32374c2772a89eee5ac608710cd06ae42df1d44ca7d630aeefb56f00ca51 2013-09-04 08:57:04 ....A 157696 Virusshare.00093/Virus.MSExcel.Agent.f-53148b98bbeab8c7ff258a769db205ebf47c02259bfb442ab0f3fbfde309d1fa 2013-09-04 09:46:20 ....A 71134 Virusshare.00093/Virus.MSExcel.Agent.f-57c7a783daab342aea8846afb9b44cdb15d8baa637997e7a41dc25bcf7ccd722 2013-09-04 09:44:38 ....A 100352 Virusshare.00093/Virus.MSExcel.Agent.f-5b98a56011b460a368e992d10091bad36d5bcdcd37fccc64e8c967ac825c1258 2013-09-04 09:52:08 ....A 199163 Virusshare.00093/Virus.MSExcel.Agent.f-72b5fa583bdf4ee27c9bcef1671e71feae16565e4ebe6ea5a4bda5abbb65206c 2013-09-04 08:45:50 ....A 517681 Virusshare.00093/Virus.MSExcel.Agent.f-76c8c7d6df2963884b697f459367c7b59640a3221aa635ee8a54ee24e54e7330 2013-09-04 08:50:26 ....A 104448 Virusshare.00093/Virus.MSExcel.Agent.f-8074604bc1e97b566c04abfad0987a6f91b9a4ed7fc29c6042e06e0bf21470d1 2013-09-04 09:21:02 ....A 133996 Virusshare.00093/Virus.MSExcel.Agent.f-80ddc66c2be4663e0b817ecff1606979bf6698035863fda76f481db39114c185 2013-09-04 09:26:08 ....A 154624 Virusshare.00093/Virus.MSExcel.Agent.f-820ba271388293a4020eb2784505e6cfb928ee123504a786569a773e409c86d9 2013-09-04 08:50:32 ....A 116224 Virusshare.00093/Virus.MSExcel.Agent.f-88dc374d8c399b5cb17cab5fc3385207adc612e5517dfa09941b7ac14a892fa1 2013-09-04 09:02:10 ....A 86016 Virusshare.00093/Virus.MSExcel.Agent.f-90cfe1d1794a215b805600422a997a7edbabdf12dd14fce7a50a74b539d90a56 2013-09-04 09:35:08 ....A 167424 Virusshare.00093/Virus.MSExcel.Agent.f-92aea972f5ac64965fb2c5da87a7a328cc45507f2bc48f583462dcb9647754cd 2013-09-04 08:47:46 ....A 50946 Virusshare.00093/Virus.MSExcel.Agent.f-99fe36023e15ccde3daec2b83517b4a76db625c0f7e8aa259db0857e7062844f 2013-09-04 09:27:14 ....A 98304 Virusshare.00093/Virus.MSExcel.Agent.f-a2f75f6b9ab2dd4fc753a2e45d8341e2eab1c2f7f9671e05f57e93cd34df3d5b 2013-09-04 08:57:40 ....A 100864 Virusshare.00093/Virus.MSExcel.Agent.f-a66c41fa4f50f7f92ca9bf83e6cd7a16595fd428a58292e7d253caeb2c3d5637 2013-09-04 09:08:16 ....A 105472 Virusshare.00093/Virus.MSExcel.Agent.f-a81b48a747483b709c3f654bbd34c56cc6a675514474a102f976cb35fa50cb6c 2013-09-04 08:44:52 ....A 79872 Virusshare.00093/Virus.MSExcel.Agent.f-aa076efe2917caddc8a82edf21c9854dd0fd04e35e9a24d8c874fd9572b6d5d0 2013-09-04 09:21:44 ....A 134656 Virusshare.00093/Virus.MSExcel.Agent.f-ab9ee3b14a4c57e4aa305bafa3b2767d6b1790b568010c1878a497eba54ec147 2013-09-04 08:51:58 ....A 230400 Virusshare.00093/Virus.MSExcel.Agent.f-acff654e826d205a50137ee3230f607140a744c5ac13a22884ff78bb28433e26 2013-09-04 09:23:16 ....A 110592 Virusshare.00093/Virus.MSExcel.Agent.f-b510830eb08304317610ea31d7615cf8b16aa0de80daf56bd90655e702346502 2013-09-04 09:21:24 ....A 124416 Virusshare.00093/Virus.MSExcel.Agent.f-b831e75c25a9e8726a1841523dccabd0f753cd44bcd5a4d282f098aed799f462 2013-09-04 08:44:42 ....A 179712 Virusshare.00093/Virus.MSExcel.Agent.f-bc58e9039103578ba4aaaeaeb7ec9794c7d397ab7bc95c2578696b7ed5fd675c 2013-09-04 09:11:44 ....A 127488 Virusshare.00093/Virus.MSExcel.Agent.f-bd68bf73d3f8f907f82a85caa231f2add6d65abddcd5e6039203033c004210c3 2013-09-04 09:28:18 ....A 91648 Virusshare.00093/Virus.MSExcel.Agent.f-c07a9787b5a319c362ff6e5943c394f9d83543e3fb1ddab9eeee489c7a657b86 2013-09-04 09:27:46 ....A 114688 Virusshare.00093/Virus.MSExcel.Agent.f-c3db7f8702b9a65603fd0a7dc77558ca91c5f998cde4197e5ae27c95d6cd7ee7 2013-09-04 10:01:40 ....A 102912 Virusshare.00093/Virus.MSExcel.Agent.f-c6349cfb4b753abf2411d6f889aa7ba2325e3e1e757a3eae59c2fa53c014533f 2013-09-04 09:08:36 ....A 679936 Virusshare.00093/Virus.MSExcel.Agent.f-c8b81100695f86ce762e84119477ea33746482abb47c5bcc35f0edddec65e38c 2013-09-04 09:11:32 ....A 175616 Virusshare.00093/Virus.MSExcel.Agent.f-cafbbfa92173b97e91daa7b85b41692f00fe50f9a6e010f3f9010283a7f42b69 2013-09-04 10:02:26 ....A 110080 Virusshare.00093/Virus.MSExcel.Agent.f-cafecf721c945d01174b2177cb38c4dc64c1aeeee1e4098fdf7b1e02d5d3c51f 2013-09-04 08:44:40 ....A 143872 Virusshare.00093/Virus.MSExcel.Agent.f-cb742052c786cf6d1beb7b969149ea8224a4ece5e7a565a594341a7754c895d9 2013-09-04 09:33:38 ....A 144384 Virusshare.00093/Virus.MSExcel.Agent.f-eddfa4967730a3a9284dbc1cd5b4be50cc443737a579b7468f5ef4be539fcd13 2013-09-04 09:32:34 ....A 3415552 Virusshare.00093/Virus.MSExcel.Agent.f-edf27cc12df6e3cba08822f59a95876063815ecedd05de25b24440c2fa72450f 2013-09-04 09:32:28 ....A 96256 Virusshare.00093/Virus.MSExcel.Agent.f-ee0f7a4c37bcd71cdd48d39639f7c3f53a6118f7cbe5b8524c140097189ce79d 2013-09-04 09:33:54 ....A 116736 Virusshare.00093/Virus.MSExcel.Agent.f-ee1fa0a7805a9073d2fbc07a52fc2ad65b43dc32377211bebb1e7e4f3fe93b6a 2013-09-04 09:36:22 ....A 253440 Virusshare.00093/Virus.MSExcel.Agent.f-ee23711a2a85ff4d252093195a08bf0313c80c7312a458cc280541d2d72d318a 2013-09-04 09:36:12 ....A 106496 Virusshare.00093/Virus.MSExcel.Agent.f-ee474de0514b2a271eb2385449f7030629e8ad65a4d65305f100149b529fce55 2013-09-04 09:32:10 ....A 112128 Virusshare.00093/Virus.MSExcel.Agent.f-ee4baa16577cc5edb7384c1d7a7a26e44a8e2d4f94967fab9f3c3ec3a63b1e56 2013-09-04 09:52:48 ....A 621056 Virusshare.00093/Virus.MSExcel.Agent.f-ee715efb635da2fa71f165efb5d9d3bd2d4eab74b2a477544557b2aeebde7217 2013-09-04 09:58:36 ....A 305664 Virusshare.00093/Virus.MSExcel.Agent.f-ee95cc7f1d0ae1fb0abb993ab9cd64ac9ffaf2421ff819cd991c394e70b4e5b1 2013-09-04 09:46:00 ....A 105984 Virusshare.00093/Virus.MSExcel.Agent.f-eee476803f15b7764d4dc6d135c6841b3ddf9bb4491599c8f3fd88a1ecef85d8 2013-09-04 09:55:32 ....A 265728 Virusshare.00093/Virus.MSExcel.Agent.f-f776e6264e4a6029d0c431a8fd7b15c82103073e7555f1859ad6dee531eebae2 2013-09-04 09:48:06 ....A 94208 Virusshare.00093/Virus.MSExcel.Agent.f-f7976167957e44864911fc80c8897d2fc27f5735daa4a0527441e64a0a2fc547 2013-09-04 09:54:58 ....A 95744 Virusshare.00093/Virus.MSExcel.Agent.f-f7a0ce2c00bd852cc1b5d21facc862dc32381e352bc4d637a1bd56510d4f8f2b 2013-09-04 10:01:20 ....A 92672 Virusshare.00093/Virus.MSExcel.Agent.f-f7e6bbd7e31ce18c7b6e8c1784ccf8d6df230d90e51150a6f3f0ea967775d8b9 2013-09-04 09:54:38 ....A 44686 Virusshare.00093/Virus.MSExcel.Agent.f-f7fb549e1dd0b85e00dca6f5af970fccf5b13e8bd8bdcfa671adf99415ef77ed 2013-09-04 09:55:40 ....A 257445 Virusshare.00093/Virus.MSExcel.Agent.f-f829dd82097a7f0a57f90ec5c54def11462799b09ab6add46169cafbac2b5ae2 2013-09-04 09:54:00 ....A 126976 Virusshare.00093/Virus.MSExcel.Agent.f-f83372212fe105c63f3ff30732a645ce832227abad91206654824f13ff2ccedf 2013-09-04 10:00:20 ....A 94208 Virusshare.00093/Virus.MSExcel.Agent.f-f8942f53c3504f89e9127679a9c7f03e39bd4bbae1341e911b14e322434c07d1 2013-09-04 10:02:38 ....A 117760 Virusshare.00093/Virus.MSExcel.Agent.f-f8b4707802a7e9d33afac3b045c0bb5d617e95cb4d7e65dbfba42904e2fa112d 2013-09-04 10:06:38 ....A 102400 Virusshare.00093/Virus.MSExcel.Agent.f-f8bd78103c357b4f98e9a2144325eceed219ac266ee9d7ca9aea2e1233408c96 2013-09-04 10:01:44 ....A 135680 Virusshare.00093/Virus.MSExcel.Agent.f-f8e459a47ec832227fbde68320072a0f3f22a1248f15682e5f8f57e2c32f286a 2013-09-04 09:59:34 ....A 131072 Virusshare.00093/Virus.MSExcel.Agent.f-f8ef395ac51b2bc7f35bab3a6ec89694e977fd01c05307f87e9c90c780b2eb0d 2013-09-04 10:06:28 ....A 101376 Virusshare.00093/Virus.MSExcel.Agent.f-f9a79df5001b2c5e66c2f8a5f05ef02999ee675e5f628096e1cd45d082bb8382 2013-09-04 10:05:42 ....A 111616 Virusshare.00093/Virus.MSExcel.Agent.f-f9d51656efd7e8bf9d6bda6673895f34cb00fc46d08dba49dce13319e626eeb1 2013-09-04 09:56:34 ....A 101376 Virusshare.00093/Virus.MSExcel.Agent.f-fa2c8fb15685a415e0323054934e38f49c8cb6ddd405de8bc5c7fc006b89541f 2013-09-04 09:52:00 ....A 211968 Virusshare.00093/Virus.MSExcel.Agent.f-fd28872fa1d6f1b811524a4b9028d775b2d116d1adbdbf08306285103722bbb5 2013-09-04 09:56:20 ....A 123392 Virusshare.00093/Virus.MSExcel.Agent.f-fdff2deb37d4178d909b0be095ed1bcfed2035c2908ca34e80ae718efa48ab6c 2013-09-04 09:56:02 ....A 102912 Virusshare.00093/Virus.MSExcel.Agent.f-fe0ec73cf712960b6ae450ae8e6bbe0cbff2616fc20cff8a806ba04c1b5e7d0a 2013-09-04 09:51:22 ....A 101888 Virusshare.00093/Virus.MSExcel.Agent.f-fe1e646f2dc629210838928375e98caedc5b4bb05e2807f4434ffb985b58bc14 2013-09-04 10:02:44 ....A 118272 Virusshare.00093/Virus.MSExcel.Agent.f-fe375f30ea8b11ec5975247e7ffc03da46efca847e01f976df6d54887b475c86 2013-09-04 09:51:48 ....A 261632 Virusshare.00093/Virus.MSExcel.Agent.f-fedbcaa26d03b2d9beb031a04be08b6c48a06044ace8fcbdf063bcdd6305a1fb 2013-09-04 09:53:50 ....A 111616 Virusshare.00093/Virus.MSExcel.Agent.f-ff03ab10a6faac72aecfc10cf55c00d3b1bba741311e6558b9e4ad4a9a12fc9d 2013-09-04 09:49:54 ....A 216064 Virusshare.00093/Virus.MSExcel.Agent.f-ff4c2cf23a11b6bad4d58c9a76c2c12739cf57295d97596fb145e19aff2df727 2013-09-04 09:50:12 ....A 91136 Virusshare.00093/Virus.MSExcel.Agent.f-ffba9217775ed42c688cc9342e92ab57b0fa51040a4d9254edb52ccdde534e68 2013-09-04 08:41:46 ....A 57109 Virusshare.00093/Virus.MSExcel.Classic-14e0a859f039cf138a660e66b1274e123c1d5dc00fafc3014c5b7ffaca7fb09b 2013-09-04 09:15:28 ....A 37800 Virusshare.00093/Virus.MSExcel.Classic-a47657bd87d9b7cf8ec7e8fb4b4b60c1778b7d58672095b4c25dd400e9168dad 2013-09-04 09:33:58 ....A 84992 Virusshare.00093/Virus.MSExcel.Laroux-based-ede5906491e3a90a19331001d039e0c44823dfbe92ecef2c79123ec4fee045be 2013-09-04 09:58:02 ....A 355328 Virusshare.00093/Virus.MSExcel.Laroux.ja-1aa5a42769d01d4f2caba1728213825bfe227d7b44f0329c7cc92a2f7720eb49 2013-09-04 09:23:18 ....A 68520 Virusshare.00093/Virus.MSExcel.Laroux.ja-31e5673a3053f47777afabd769ad39d3555f20d35ef295fb133febcaca3c8704 2013-09-04 09:08:36 ....A 711800 Virusshare.00093/Virus.MSExcel.Laroux.ja-757a6a46e8351e4f2e24b5660d3b364ce67972bdb30948e16ea3ed83d47043ff 2013-09-04 08:43:34 ....A 263680 Virusshare.00093/Virus.MSExcel.Laroux.ja-9836feb89cb615b8785f454675bd297f1907abc6797723d5532441c5d97f2702 2013-09-04 08:41:12 ....A 27163 Virusshare.00093/Virus.MSExcel.Laroux.ja-fad42d71320bee85aa7bdeb22ac84515d25460aeb11b22073c9831d455b948f9 2013-09-04 10:00:06 ....A 39936 Virusshare.00093/Virus.MSExcel.Laroux.ja-fe9bb655f1f743dd805b9ad9d7db04f9177f767c368f1925d5b64d30561c0e40 2013-09-04 09:45:18 ....A 335360 Virusshare.00093/Virus.MSExcel.Laroux.jm-0228bfd5e9b1ace09ba997a3a5ca1bc109534599ab6eb99fe3312b0854f5d789 2013-09-04 09:25:24 ....A 122880 Virusshare.00093/Virus.MSExcel.Laroux.jm-1151881db363a6373747c274334a4b8ec5bff7b5ffa4ade1e1292ab2b182443c 2013-09-04 08:44:10 ....A 105764 Virusshare.00093/Virus.MSExcel.Laroux.jm-1f028f5ddb97f3e16f407f35adaa9a3edb22fdd99f863699e1faa2153d1a9c19 2013-09-04 08:48:36 ....A 187392 Virusshare.00093/Virus.MSExcel.Laroux.jm-333db2ec2aeb7cef497969f2d69b814fad4b45d79c3a5e7a154a8720fb412028 2013-09-04 09:04:46 ....A 126976 Virusshare.00093/Virus.MSExcel.Laroux.jm-37ff2ac56873275a4e5d48a25bf05e2c5b3852591d9fe0f2ffb51e924b74bfed 2013-09-04 10:05:04 ....A 358912 Virusshare.00093/Virus.MSExcel.Laroux.jm-3f60d72212c59d42d97c9cb61744f882c713acf08ee771de8e8d0aa0f92f7081 2013-09-04 08:50:36 ....A 47616 Virusshare.00093/Virus.MSExcel.Laroux.jm-81851a0bb4d0add2cda19c4b26f4f8f02644a926c4fca6792a8266de7194080b 2013-09-04 09:39:58 ....A 254464 Virusshare.00093/Virus.MSExcel.Laroux.jm-8c2a1c49ad1e3af102846e4af334f546904f80a23da3ebbd019f49a82ac1a041 2013-09-04 09:58:18 ....A 102400 Virusshare.00093/Virus.MSExcel.Laroux.jm-a2f8a783e845fce3cd1fd95a2c1ddee57b2d97b2810293857b71102cc58adec8 2013-09-04 09:00:36 ....A 320512 Virusshare.00093/Virus.MSExcel.Laroux.jm-ab638a5547a1074fcbbf72e78628a7d0ef857a54041f243bcc2920234202d79c 2013-09-04 09:03:16 ....A 86528 Virusshare.00093/Virus.MSExcel.Laroux.jm-ad8e0c2770cdba26572a9ae403918716ff74162e12cf2598e53c067f078fff51 2013-09-04 09:32:36 ....A 699904 Virusshare.00093/Virus.MSExcel.Laroux.jm-b6865e707214f0b4eeb80bfb11a96e0b72be31abff6dc8cc86da5fbc784c1a5b 2013-09-04 10:00:14 ....A 94842 Virusshare.00093/Virus.MSExcel.Laroux.jm-c33b5a91eeed5addb8c35d4f922506a72dbe20fc34a048e3491d4c0900ba847e 2013-09-04 09:41:42 ....A 251392 Virusshare.00093/Virus.MSExcel.Laroux.jm-c6b956e4a4328ea79c3bdedb3bf2119601e09e546cea5ab9d48b2741b6ee20b9 2013-09-04 09:09:28 ....A 371712 Virusshare.00093/Virus.MSExcel.Laroux.jm-e753f4e8b356d23208e02ad3142dbe5544338a27f3c58ef04bbdfd38965fa7a4 2013-09-04 08:41:46 ....A 24150 Virusshare.00093/Virus.MSExcel.Laroux.jm-ed8604dea4e8770e36e1fa72585a0f165e114fab29238ab7df570f5fe85b1bfe 2013-09-04 09:33:54 ....A 40960 Virusshare.00093/Virus.MSExcel.Laroux.jm-ee1527f34a0b5b2f91e5c60662041bab1ee150f0f6452e189c71760e903e00e6 2013-09-04 09:49:04 ....A 34304 Virusshare.00093/Virus.MSExcel.Laroux.jm-f7ac2604f3f3688a6de4a8fcbec336a7bb27607e17eeba4024304d052ab12af6 2013-09-04 09:51:50 ....A 863744 Virusshare.00093/Virus.MSExcel.Laroux.jm-fa2a827ed5b3f94e301ac5b12cba3cc99773e8dc2f5ea4998f02828b13145ffb 2013-09-04 09:52:20 ....A 27136 Virusshare.00093/Virus.MSExcel.Laroux.jm-fa5873a4ee6921a180fba0754bd4a05292ce8b746ea806f0bfd921cb4c3dee01 2013-09-04 09:54:30 ....A 663515 Virusshare.00093/Virus.MSExcel.Laroux.jm-fe99d8e0a70a8f9a47947cad0bc4fbaa10ed95e412e31f9325f8afe036ab5264 2013-09-04 09:30:08 ....A 76288 Virusshare.00093/Virus.MSExcel.Laroux.jq-b54bfb2e4862f31b59c22b6ae73d505627c855e1a0069e1cecae24a0b8875a86 2013-09-04 09:14:32 ....A 35328 Virusshare.00093/Virus.MSExcel.Laroux.jy-b436b1e1e0322fe7c891d9d7d2b3f713b562b506a25d26e0a6c42b8a23134169 2013-09-04 09:50:58 ....A 63488 Virusshare.00093/Virus.MSExcel.Laroux.kz-85a8f5bcce83d530b01273eca58e1512dea70a20326a9d13964bc2f810897ae1 2013-09-04 09:57:40 ....A 20480 Virusshare.00093/Virus.MSExcel.Laroux.kz-89857563a7500ad8a35dda5e2b37413093e44a0609fac38852eb70cf0888fe39 2013-09-04 09:52:12 ....A 32256 Virusshare.00093/Virus.MSExcel.Laroux.kz-f802e4223cce2627baa5593056b37ee40f4edf50a05e4fef84c05e21eac71805 2013-09-04 09:16:14 ....A 18944 Virusshare.00093/Virus.MSExcel.Laroux.zb-953e43f24c145e23970ea2939ec67c3adbaa6f3ad1c39e0a67403fc01dfebaa0 2013-09-04 10:00:58 ....A 254978 Virusshare.00093/Virus.MSExcel.Laroux.zc-06190743eaa5d5fef76bb683a11bf9f4aec0b3ab139eaf228191f5b67b4abea6 2013-09-04 09:26:50 ....A 25088 Virusshare.00093/Virus.MSExcel.Laroux.zc-78a5372ddce52a7a78e51a1f413ba7afbadfdf67a32f35e3d54664cc69e48464 2013-09-04 08:46:36 ....A 39118 Virusshare.00093/Virus.MSExcel.Laroux.zc-96e4d9e8d68dbad0eec8567726fd75ac4871c489418e1ab91369d1f8946d84f7 2013-09-04 10:00:56 ....A 18432 Virusshare.00093/Virus.MSExcel.Laroux.zc-a21c09edc4ee41a9cb01db822708ba5d2122855e89194e6f2538be80c6cf0efa 2013-09-04 08:45:50 ....A 52725 Virusshare.00093/Virus.MSExcel.Laroux.zc-aa9ca925bc0165d0bdef845ad193767eca458cacd9177b6224bf6cd3e90489ca 2013-09-04 08:44:48 ....A 49752 Virusshare.00093/Virus.MSExcel.Laroux.zc-aee5987fc4acead288fbf523750821e8746dc15d7e8bdeb2b4aa34ae6b39d5a9 2013-09-04 08:52:30 ....A 75264 Virusshare.00093/Virus.MSExcel.Laroux.zc-af0ec8e41a4cc1e79dea2e25efdcff8c8ea84278008f86b62af4dead021f4980 2013-09-04 09:11:22 ....A 110592 Virusshare.00093/Virus.MSExcel.Laroux.zc-ba1ce2163b8fcf4d308462f6a61992af0513a85fb14deba568219685dca5b70d 2013-09-04 08:45:42 ....A 22509 Virusshare.00093/Virus.MSExcel.Laroux.zc-bf512b72a292900e7200bf4898e9b97da3042448e0b00bbb4f790ad1d68bde19 2013-09-04 08:52:02 ....A 35328 Virusshare.00093/Virus.MSExcel.Laroux.zc-ce771c18a7e9cc6ef1490c712d7a04119e0a4a08d039ee3c3a762e8ecac5b2a7 2013-09-04 08:46:06 ....A 42748 Virusshare.00093/Virus.MSExcel.Laroux.zc-d1920fc6fa26b33f8e342168f9d6499224827158ea141f3e47b23796add1b569 2013-09-04 09:35:36 ....A 107008 Virusshare.00093/Virus.MSExcel.Laroux.zc-ee104173d4e8349e94c9cac3837a8d63c2da02a83569f195f8b838d76f1916b1 2013-09-04 09:47:46 ....A 25088 Virusshare.00093/Virus.MSExcel.Laroux.zc-f94c44e7f4383c12d60d0de77864ff7cfa0f52b9f145f58d1640d20bfe48a12f 2013-09-04 09:54:26 ....A 62464 Virusshare.00093/Virus.MSExcel.Laroux.zc-f9ae2f2908c18d0865a98c99f4394955709d512463dba855dc9909bcebdd9e7c 2013-09-04 09:59:42 ....A 31744 Virusshare.00093/Virus.MSExcel.Laroux.zc-ffbf22ac300567fef689f995283e90fb2523374bd522690625da9ce7848e1bb3 2013-09-04 10:01:00 ....A 27648 Virusshare.00093/Virus.MSExcel.Laroux.ze-6737e8717a38bb9e7a9d283bfa9a131936fd9d1c76a605b367f02b10cda9bf1b 2013-09-04 08:47:38 ....A 111399 Virusshare.00093/Virus.MSExcel.NetSnak.a-17ab0a5f639e2024c9f5ca1aff2508501582fd0940b87bbd02b54ef758a61b4c 2013-09-04 08:44:34 ....A 140769 Virusshare.00093/Virus.MSExcel.NetSnak.a-49d9a03d27a2470d98b448c65283b7199ef8fff106b92b0eeb47ab2c0f8b5022 2013-09-04 08:41:20 ....A 297984 Virusshare.00093/Virus.MSExcel.NetSnak.a-80368d9e78fca805eb18402744d74c83b318b8e01ab6b83f2e8828ffd545b563 2013-09-04 09:08:24 ....A 292864 Virusshare.00093/Virus.MSExcel.NetSnak.a-838185c234e1743e46d0954a85f138e86d27c1de4672297a5859a09b8e2a1d2a 2013-09-04 09:15:12 ....A 270848 Virusshare.00093/Virus.MSExcel.NetSnak.a-c32e517ac540e3393c1abeb324791f82e55eea29c80d47b25080c1c249e0e372 2013-09-04 09:59:42 ....A 303616 Virusshare.00093/Virus.MSExcel.NetSnak.a-f8f44567db2d9e8ff15e336179cd62d8645c8a3818edfbe22c7bc90cab28a804 2013-09-04 08:41:52 ....A 67072 Virusshare.00093/Virus.MSExcel.Sic-3772ae3958c6dfef53a1802d194819929430a58257f3da3d059c7005f52eb31f 2013-09-04 09:53:28 ....A 144896 Virusshare.00093/Virus.MSExcel.Sic.f-02c8ca4a97e124c82072055eaca22b3ded76d00ad9274c4a5ad40b27abc748fe 2013-09-04 08:41:40 ....A 354276 Virusshare.00093/Virus.MSExcel.Sic.f-045fdb6f3472b99e1449b5dad7b591d82e15ac494a56f9a030ca2add885af40e 2013-09-04 08:44:36 ....A 319318 Virusshare.00093/Virus.MSExcel.Sic.f-671336e6926b87b2289a0e4f01d3439aebfd9f8990b1c0c60987081f350a2b30 2013-09-04 09:20:36 ....A 490900 Virusshare.00093/Virus.MSExcel.Sic.f-8a3b63fc9bcc2e948460836d58da264fd3b49e8938ade19dde9dfe5d1bd4fe0a 2013-09-04 08:41:14 ....A 41131 Virusshare.00093/Virus.MSExcel.Sic.f-9297f30bb97ffd9cf83bb50980789953dedecab15821778d2fa6441ca5662032 2013-09-04 08:52:20 ....A 65024 Virusshare.00093/Virus.MSExcel.Sic.f-afdb6aef8b7ba046b9849ad97b78c6f4e4671721226303be0726489fe6707cc5 2013-09-04 08:58:46 ....A 297156 Virusshare.00093/Virus.MSExcel.Sic.f-b0b4051b918ea8f6c704aec70f85ee0bfdf68e79f7a426d49968bc5b4768183f 2013-09-04 09:05:44 ....A 43008 Virusshare.00093/Virus.MSExcel.Sic.f-bb159333c45158321e761c4666a32951e684311f86b76ff9f8bccb87481d5e47 2013-09-04 08:56:12 ....A 154112 Virusshare.00093/Virus.MSExcel.Sic.f-c271fac68985575858b2cdc659c551748c6e59de23bac2e2a3810aecf8de09dd 2013-09-04 09:31:56 ....A 38912 Virusshare.00093/Virus.MSExcel.Sic.f-ee12af6e53e0bccf827749e7b92a32693a648d1de3fd67880432d7a8f74c503c 2013-09-04 09:34:10 ....A 35328 Virusshare.00093/Virus.MSExcel.Sic.f-ee4de12c52c356bb9679ada57741a7b4b024e8a8ce0d3bf13818783edc63c7a7 2013-09-04 10:00:26 ....A 21332 Virusshare.00093/Virus.MSExcel.Sic.f-ff35756e972500841356a621f4909bfa9bf02b0e86a66b6b2976381ca1bf63dd 2013-09-04 09:51:30 ....A 32768 Virusshare.00093/Virus.MSExcel.Sic.f-ff3bf7c5a181eb2c406bf5ff3eb2182b156973335fb1fb2107388d1d45b06294 2013-09-04 09:15:12 ....A 83968 Virusshare.00093/Virus.MSExcel.ToDole.a-18a76200f4b71d87afa8dcbfdc72da0a151c0e048c08dd23b024bf4306c9b568 2013-09-04 09:31:46 ....A 790016 Virusshare.00093/Virus.MSOffice.Triplicate.c-edbdce8c7226a28cac930d093518a0194bc0e0b925ceeacb263a652a9b0b61ff 2013-09-04 09:46:00 ....A 66048 Virusshare.00093/Virus.MSWord.CyberHack-based-3a0095d8caabbe331ad124f5af4b9e2986ab9a826c57bc3a479230791aceff90 2013-09-04 08:44:36 ....A 104260 Virusshare.00093/Virus.MSWord.DarkSnow.a-0a050a4ac839ebb382a2d001b6860dc348f468229d23b832fa6df54c5df11445 2013-09-04 09:53:28 ....A 105835 Virusshare.00093/Virus.MSWord.DarkSnow.a-2fc5a596488b7fe3bd7b78914944ecdd2064c097ae064c3e005ffa6e70669b74 2013-09-04 08:44:46 ....A 1257092 Virusshare.00093/Virus.MSWord.DarkSnow.a-fc4d6e6ef160ddf4829fe5887f591002425392caa443906c434706486cffc910 2013-09-04 09:34:36 ....A 7137 Virusshare.00093/Virus.MSWord.Eight941.s-a245180f3827cc316b34809b89ab22951af9d26fc71521f36b3e7dea5a9ec0b6 2013-09-04 09:45:36 ....A 51200 Virusshare.00093/Virus.MSWord.Marker.o-9ddc0d2c07ec79a8d50eee0c832c2ca1e593b03adb7498d93d09484c31133697 2013-09-04 09:22:00 ....A 17408 Virusshare.00093/Virus.MSWord.Nuclear.ak-79d3fe97513fbf09f7336d59809334df15ac7fe5c8f3fd6e5fc3cd96801e4294 2013-09-04 09:12:32 ....A 55296 Virusshare.00093/Virus.MSWord.Thus-based-51b035de5137480b100671baea883607b59205860087e1ab4fc1652d7b52c35e 2013-09-04 08:45:52 ....A 45056 Virusshare.00093/Virus.MSWord.Xaler.c-65bae0f386dd5def765b3d54f9293504d1538fa63ca2d3a9e3f84a5afc10b35c 2013-09-04 09:20:12 ....A 81920 Virusshare.00093/Virus.MSWord.Xaler.c-a7e42977e26fe403344c60dee0357994dba24d26746745f201976271bfab063b 2013-09-04 09:35:54 ....A 44032 Virusshare.00093/Virus.MSWord.Xaler.c-ee3bdd98e976f7682462c292c3390b9374b3e78c7af60c3e38a1e721fb26638a 2013-09-04 10:00:16 ....A 780800 Virusshare.00093/Virus.MSWord.Xaler.c-fce1993464ae26bad4351038d8e788dcfe49ba3a9fbefc0f569d60c04a3e2fa0 2013-09-04 10:02:58 ....A 59904 Virusshare.00093/Virus.MSWord.Xaler.g-751d4bd515ef69fea7748aa8f2f02e19623be051ceb7315e2a97976d36268eeb 2013-09-04 09:15:56 ....A 65024 Virusshare.00093/Virus.MSWord.Xaler.g-77ffdd10bf8cc8b6ca69c4831300d260dfdfcdce54c9c42d25ed5301ee6d7c2e 2013-09-04 09:21:30 ....A 48640 Virusshare.00093/Virus.MSWord.Xaler.g-8549129505e9dfc5a2dcc125ca8f239dd52e1f7684868c9ef61fd2be4edfe84a 2013-09-04 08:51:02 ....A 48128 Virusshare.00093/Virus.MSWord.Xaler.g-858fe8748eb7d6935b1754f9ac3a959b638b5aebe602590aadb12438e052c1e5 2013-09-04 08:52:42 ....A 61952 Virusshare.00093/Virus.MSWord.Xaler.g-93cbda96576f3cba917f4e4cbdfb79ee92cdfc83025d37a6f722fb5c7a0160e5 2013-09-04 09:18:20 ....A 50176 Virusshare.00093/Virus.MSWord.Xaler.g-97e73ecb286ce3892683b47463f32e348dce2ae91633ade0204309a59885a4e0 2013-09-04 09:04:22 ....A 94208 Virusshare.00093/Virus.MSWord.Xaler.g-a6e9adf37bf953ff5cd119bade50d70af48765d7ba854335b8f37d4d03bb9f17 2013-09-04 09:26:06 ....A 93184 Virusshare.00093/Virus.MSWord.Xaler.g-a9bb76e37c9ad603cb0e8641ef391b98c7ca39043f40236b0c5d01d1692aaed1 2013-09-04 09:35:22 ....A 103936 Virusshare.00093/Virus.MSWord.Xaler.g-aef634abb6cc3200f25f2589b280051dafade11b8f4c1d6ef8f21d45332bb5a2 2013-09-04 10:04:46 ....A 232960 Virusshare.00093/Virus.MSWord.Xaler.g-b3e924161f90acb6173be97db60b0612680bc882da672eee5842417720c9166d 2013-09-04 09:14:22 ....A 49664 Virusshare.00093/Virus.MSWord.Xaler.g-c01b11866525d0117d824d5a54ca53e6139d91361cd410cb71cede4053514d78 2013-09-04 10:02:28 ....A 41472 Virusshare.00093/Virus.MSWord.Xaler.g-c1facaf64c663ffa1974518b8766e43ca96dcbc801fee57f812592f30dd75971 2013-09-04 08:55:24 ....A 55296 Virusshare.00093/Virus.MSWord.Xaler.g-c79c9c80f3a09c012cdfcff94fd7efee497a0960ed8ebf61e74e122456b0c3c3 2013-09-04 08:53:20 ....A 41984 Virusshare.00093/Virus.MSWord.Xaler.g-ce58c6039f3452f0fe70b5b42dbeb6ee6786282eba6b40e3b86f4d2069aaa2f3 2013-09-04 08:46:06 ....A 19357 Virusshare.00093/Virus.MSWord.Xaler.g-d5a3b1d5fa1446adf08e8a3f3edf8b93f880ca2c452abd4c949e8415f45236f4 2013-09-04 08:49:42 ....A 59904 Virusshare.00093/Virus.MSWord.Xaler.g-e0ae3117ee61648efcee7478777657ea38b1d2d9806685d458ded2245ec8ca5d 2013-09-04 09:59:34 ....A 337408 Virusshare.00093/Virus.MSWord.Xaler.g-eeda0b6f5c638b027134afe51c076dd378ccbbc78b59ec42e3877b0f4f1ad8d9 2013-09-04 09:58:38 ....A 71168 Virusshare.00093/Virus.MSWord.Xaler.g-eefd31ef6f37b75be561f7c9af1a9ca79976b3df6a3f10e33026c46c3e3fc81c 2013-09-04 09:46:10 ....A 59392 Virusshare.00093/Virus.MSWord.Xaler.g-eeff3f5a5834d95603a852bd70a4cfe5af57d618ccda3062365d440e536882c5 2013-09-04 09:56:56 ....A 55808 Virusshare.00093/Virus.MSWord.Xaler.g-f7ab812f5e0d260aa4d4aebaf5323d1215f71e12b962c870b044d14d092f5764 2013-09-04 09:55:38 ....A 46080 Virusshare.00093/Virus.MSWord.Xaler.g-f7b74a15609fefd7bc1f58ee71fdb2e92b5af922d33a28e8a6e611228d0b8947 2013-09-04 09:51:02 ....A 316928 Virusshare.00093/Virus.MSWord.Xaler.g-f865badc7120b0a31975d16063668f218d52b171d716a4a1e61e609db2feec82 2013-09-04 09:47:18 ....A 92160 Virusshare.00093/Virus.MSWord.Xaler.g-f8b4e3528a66124485544c77897670709a71d556f2cff75bf2436a0301094860 2013-09-04 10:00:06 ....A 59392 Virusshare.00093/Virus.MSWord.Xaler.g-f8cab59fd471cc5aeab3e0c3f70308ecd95e2f56d074d597abdca7e03819fc47 2013-09-04 10:02:16 ....A 70656 Virusshare.00093/Virus.MSWord.Xaler.g-f99d4ea6a0fb9636da591e801a22739e06123af2c12613951fcc8f989e2d01c3 2013-09-04 09:53:44 ....A 57344 Virusshare.00093/Virus.MSWord.Xaler.g-f9a0f52cb51dbdcc0f12ab2fb53b0910786168086f1832309022c94b800b155a 2013-09-04 09:59:42 ....A 71680 Virusshare.00093/Virus.MSWord.Xaler.g-f9e5cd250e74421c6a401d4da82e7519e32ca3d734a1036004fbcfac9eb24973 2013-09-04 09:49:40 ....A 49664 Virusshare.00093/Virus.MSWord.Xaler.g-fcdf953d68e55b2ff308a3b4e44f452758c02b6204c942f2f6eb53121bb83b69 2013-09-04 09:53:42 ....A 108544 Virusshare.00093/Virus.MSWord.Xaler.g-fd27ae9ef53b5d712de9740c396b7222cb145e4ab5505c192c86714e948a1e05 2013-09-04 09:56:28 ....A 55808 Virusshare.00093/Virus.MSWord.Xaler.g-fde374ec2efebac21e46c85172d0c262327f63012e971b31cee8976fa8cda2f3 2013-09-04 09:55:58 ....A 49152 Virusshare.00093/Virus.MSWord.Xaler.g-fe1bbe1bd357e22b4a63937c76a9fdcf6a9c1f8e88430dbe5cfbf9b59c773951 2013-09-04 09:53:32 ....A 49664 Virusshare.00093/Virus.MSWord.Xaler.g-ff102a30d925aea685f0be12afdf87429018e0ab7b5417258c8db9c6ffae984d 2013-09-04 10:06:16 ....A 44032 Virusshare.00093/Virus.MSWord.Xaler.g-ffa14dee2b12d4b2cbd525eade939fe91918f57d8b87256b2e314a42a25dd788 2013-09-04 09:19:26 ....A 3966 Virusshare.00093/Virus.Multi.Angela.e-6770ccc7e82bbba60bb48535bff43f0b5bc9623f89ed31b33830741ca1c7e32f 2013-09-04 09:41:42 ....A 32647 Virusshare.00093/Virus.Multi.DS.3783-4f1a31b4d8d739862fb441f82a4f1673641da7f73bd54f268e3ae5bd650d7201 2013-09-04 10:00:46 ....A 261 Virusshare.00093/Virus.Unix.Gobleen.b-fdac1a91032b7d473b9c5ab49b2b3c1b257fc12ea8c82ab26e9d6e7fc957c905 2013-09-04 09:28:10 ....A 394 Virusshare.00093/Virus.Unix.Tail.b-151b33d44a0af5420d7b8035ab0c7b9bab8f2aa44284f9eb3308d3e11fa4fe25 2013-09-04 10:06:40 ....A 9858 Virusshare.00093/Virus.VBS.AutoRun.ad-798b064f9f8929bf767b5e1ee0e2f942fc8be4496add956c8024ef0b8dac5392 2013-09-04 09:16:24 ....A 40330 Virusshare.00093/Virus.VBS.Confi-10eafa54492f722c024d2462620ab01dbff7e3407ad63661ae69fe386a7beb17 2013-09-04 09:13:42 ....A 27246 Virusshare.00093/Virus.VBS.Confi-3712c7e9268fe6dc16fdcb4d401bb15e23de5c0dcf1ef141150e41c062cd40cd 2013-09-04 08:50:16 ....A 39442 Virusshare.00093/Virus.VBS.Confi-ddf75e5bb1aedf5486ca85dc8196b4490e973ee5f959d236f84acace04b2362c 2013-09-04 10:06:44 ....A 25610 Virusshare.00093/Virus.VBS.Confi-fcdb9ccfc69482fd886011b0610c3f1d0a57d43514fed540472a5ba17ef72f39 2013-09-04 09:52:46 ....A 33669 Virusshare.00093/Virus.VBS.Confi-ff1b396c2561a4bacd1c896a6ea00cf79ac52ca5634fde13d8099e7fdacd468f 2013-09-04 08:46:34 ....A 16461 Virusshare.00093/Virus.VBS.Redlof.a-6e8085fec7eb640e8ec8725174df8cb262fe6426a61c1e04eeb003fb32a1691e 2013-09-04 09:35:20 ....A 13745 Virusshare.00093/Virus.VBS.Redlof.a-ac7b83d25f1a5ff8c75ebb44d93601365d32ea488b922fb035b89e774d2299c0 2013-09-04 08:50:30 ....A 19673 Virusshare.00093/Virus.VBS.Redlof.a-d6d970ca547c06ae5766a57c4acdb07116276b903920682ca5095dc4949a88e9 2013-09-04 09:41:40 ....A 35307 Virusshare.00093/Virus.VBS.Redlof.e-6d4485f66f971572b637b4d7205f6dc2ba4c8b3ebe61d5b0755d12b0d13f722e 2013-09-04 09:50:48 ....A 12504 Virusshare.00093/Virus.VBS.Redlof.k-87d87f511a96fd8ae3d16ba2ec8e2b48ff1ed4177acee0ac62a69463a57957ee 2013-09-04 09:28:48 ....A 13700 Virusshare.00093/Virus.VBS.Redlof.n-9f7be15c9c744c978b3bf6262fd27becc01359960817552a467019c8ac1d94c8 2013-09-04 09:43:18 ....A 12528 Virusshare.00093/Virus.VBS.Redlof.n-f8059925806bd819fec63e800e37e10dbd5af229bfe969c0aaed7f2d9bac1f10 2013-09-04 09:52:36 ....A 25256 Virusshare.00093/Virus.VBS.Small.f-e48bfc11b3e46cd9b33400d2d61a719728d1c204b1cf87cc1bf1a19e4e8ac38f 2013-09-04 09:02:14 ....A 219491 Virusshare.00093/Virus.Win32.Agent.cb-cc40957a91e9b9ebd201df878e8bfa9f81bdf227a3020dca3fecffd462bf7c85 2013-09-04 09:36:40 ....A 279003 Virusshare.00093/Virus.Win32.Agent.cb-ee20ed1610d3ec52d37dc3a6d6878c1bb457ee0975d16f9fd2141c6cb004668a 2013-09-04 09:57:30 ....A 347652 Virusshare.00093/Virus.Win32.Agent.cg-7b95638fe84966d5b3c0b9ca3b4516db26683c76b3b94b74c344cd3d8b89890a 2013-09-04 08:54:36 ....A 559577 Virusshare.00093/Virus.Win32.Agent.cx-009e5407e824c60ce4f9187d762fd6bac1d9a2db02ef036e44fefdd91ac5e3a7 2013-09-04 09:08:58 ....A 40960 Virusshare.00093/Virus.Win32.Agent.cx-3fdcdfeaec6dcca86028f431c61f52002cb4355734c233a89d585d84b8befd6e 2013-09-04 09:52:22 ....A 231288 Virusshare.00093/Virus.Win32.Agent.cx-fba52c2a55cf3716e530d12d85092474ca0130337e4fbfb9b858ed53bb7297d9 2013-09-04 09:34:00 ....A 236032 Virusshare.00093/Virus.Win32.Agent.dp-2088e6948c83515a2b507e54e40e6e3ed865d52d3ced6e841857b37fea00d5f6 2013-09-04 08:58:24 ....A 360567 Virusshare.00093/Virus.Win32.Agent.dp-79de8d3fd9a98391f3e14ffb25f106a1443f7e344057c413eb861e1b5c51e0f2 2013-09-04 09:03:42 ....A 299520 Virusshare.00093/Virus.Win32.Agent.dp-b548c74eb5ced7b4c2eb5ccd582fe8779470bede347c4965def6e653d7976cfe 2013-09-04 09:23:10 ....A 542882 Virusshare.00093/Virus.Win32.Agent.dp-f6580a448002944364ba41d9b5282b7f2382a2a007374b734dbd596767bc1eae 2013-09-04 10:05:00 ....A 4895232 Virusshare.00093/Virus.Win32.Agent.dz-74e522905319189aaf9ffa5fae5545f452f30c191d8c9cad9947651379c16a10 2013-09-04 09:44:24 ....A 262144 Virusshare.00093/Virus.Win32.Agent.ea-3912157fbbfd8fdadc618caddf1a5a085d67dc6ccd9768f8f4307165c957542a 2013-09-04 09:27:48 ....A 299008 Virusshare.00093/Virus.Win32.Agent.ea-f902d9e15f12b0d4c99178979082483e5bc67437e51cfc530d1d3cef8895b973 2013-09-04 08:47:20 ....A 960604 Virusshare.00093/Virus.Win32.Agent.ej-4882a5650ca84a89844d25cd81e0ada3cdfbbdd6eff94877631ce7724971e172 2013-09-04 09:40:48 ....A 13632 Virusshare.00093/Virus.Win32.Agent.es-1bcd47bffc59e4d56b590a7a828f8e8faa5da9ba1be48ef236940ff1554ae53a 2013-09-04 08:42:50 ....A 53771 Virusshare.00093/Virus.Win32.Agent.es-3e95a3ff76385f94b4f466844143ee4c689c2c91879507332f9c4df9e95068be 2013-09-04 09:35:12 ....A 130433 Virusshare.00093/Virus.Win32.Agent.es-a5586e85f03c11d0fee5b81aef41d902ac44e3173ab6d412992c6b797325e6f4 2013-09-04 09:29:20 ....A 175232 Virusshare.00093/Virus.Win32.Agent.es-beae495fca0bb8d0df2fbcf39c20fd2f0065b0c0d249abdf656afb4e6a4a4788 2013-09-04 09:49:04 ....A 131090 Virusshare.00093/Virus.Win32.Agent.es-fa3aebf0a1579a8357940cf02589b1bc21b873f30448a83bc18a115a2f9cdf85 2013-09-04 09:51:00 ....A 20855 Virusshare.00093/Virus.Win32.Agent.es-fcfd8b8a6aad803ddac634ec5db56067f7eeac5fadf506bcc9e32edcc7e9ec16 2013-09-04 08:52:56 ....A 720896 Virusshare.00093/Virus.Win32.Agent.ev-0408974f810ddfac720a09ca5334cc377b6f7fabfb02cffdc203d76e2183fbb4 2013-09-04 09:45:30 ....A 860160 Virusshare.00093/Virus.Win32.Agent.ev-8de0d30838d9626546e9bc010df5d982e6644b11dd0f82ce3e726969b085ef86 2013-09-04 08:52:34 ....A 1188784 Virusshare.00093/Virus.Win32.Agent.ev-aae24328454470b50929fd63808b8c66750ae91dd775c2dcd28dc9f84ebd6b3b 2013-09-04 09:51:20 ....A 864256 Virusshare.00093/Virus.Win32.Agent.ev-febb09611c1c215493cbbb904bf19ce7e163e1afb9efa3251ecfe24c320e3fab 2013-09-04 10:03:12 ....A 860160 Virusshare.00093/Virus.Win32.Agent.ev-ff082e5af7b689601670cb3b3d8ddce9bc7e54173b217e6d64a046be0377cd53 2013-09-04 09:47:00 ....A 2113472 Virusshare.00093/Virus.Win32.Alman.b-029bca39c81907828d67d37c8675a279ea76beaf13384db56b838450cefdd529 2013-09-04 08:54:10 ....A 77824 Virusshare.00093/Virus.Win32.Alman.b-04ba59bb302451334ba3eab45ee68c1640ef3ae3e228e2ab158b9a533be0895a 2013-09-04 09:20:20 ....A 1769456 Virusshare.00093/Virus.Win32.Alman.b-0ad70a8d3b87af49630b2cfb16f1dbf3bd4951e55e8279014f036eba03a14f8e 2013-09-04 09:41:22 ....A 505344 Virusshare.00093/Virus.Win32.Alman.b-0d45f29bb9b543584d11f01521367769098ba2a1e64393131907500c8e0bbf40 2013-09-04 09:11:36 ....A 80384 Virusshare.00093/Virus.Win32.Alman.b-152cfa35623b4a5865000535ce0aac6a2ace8e851419cc49fd0725b852ba17da 2013-09-04 09:54:42 ....A 311296 Virusshare.00093/Virus.Win32.Alman.b-1c9ca97d066a3341743033eb48ae5d689fd26cef308226d569f4c42255ead1ca 2013-09-04 09:31:14 ....A 416768 Virusshare.00093/Virus.Win32.Alman.b-1cef9ed8e22a547eb3d3f50119e52b0a5692c746842bb0e4aadddb77268814f5 2013-09-04 08:50:12 ....A 188416 Virusshare.00093/Virus.Win32.Alman.b-1d12b8862aa48fdb451590f4057893f0f902f0b75bc7a98be826756e979c00a6 2013-09-04 09:02:14 ....A 411648 Virusshare.00093/Virus.Win32.Alman.b-22730b8555a57bfc86e840a7087c79abe6910bd796c51a1ce8a98f545c83af26 2013-09-04 08:59:08 ....A 89600 Virusshare.00093/Virus.Win32.Alman.b-29763f8901e02c435ce8549528f9d91ae9530f902dd52de6a98cd9d91ea5bc4b 2013-09-04 09:04:34 ....A 3481836 Virusshare.00093/Virus.Win32.Alman.b-2ab0d6adaf58223508d99821178c547638702696ae4aa01c1bef82a449264799 2013-09-04 09:14:06 ....A 62464 Virusshare.00093/Virus.Win32.Alman.b-2c3924d037654715ee1c49ae19a7d71d9dfd38a0581543931d6b43e6c225d14e 2013-09-04 09:06:02 ....A 212992 Virusshare.00093/Virus.Win32.Alman.b-356b2cf53d0c15b640e9e5e89930bbf9fc4ca5e8e0cbff9b18ab9c242a6ea5ce 2013-09-04 08:51:54 ....A 148992 Virusshare.00093/Virus.Win32.Alman.b-4c7acd0ac0b9b2945862765582b3c178a3382aae0fb40ab2180a6e1bb8f7c2de 2013-09-04 09:29:44 ....A 120320 Virusshare.00093/Virus.Win32.Alman.b-5e3c3e96b997aac38880ad43a5fe9e5632aa757b9f70b4a69b6f8d8d4e654c3a 2013-09-04 08:58:56 ....A 86016 Virusshare.00093/Virus.Win32.Alman.b-7ab2d7138809362d8c82aa8c1db4d9832c7abd29b16c47e7304841bd8f558472 2013-09-04 09:03:20 ....A 675840 Virusshare.00093/Virus.Win32.Alman.b-a58eec0eeec589788a1a6616222d717042a06a1e250f0b8fb6579c25990a4263 2013-09-04 08:54:56 ....A 57344 Virusshare.00093/Virus.Win32.Alman.b-ac99a4137adaf9677f805beca072d28cbfbe655d715046bb906242bccc7a04cd 2013-09-04 10:02:24 ....A 6613407 Virusshare.00093/Virus.Win32.Alman.b-afe32759443d10efb4d7fb90f4e0a3cbb07f413cb5235a98c208c57db487abdb 2013-09-04 10:07:34 ....A 61440 Virusshare.00093/Virus.Win32.Alman.b-b8d0dc5b0ceb2e924364ee334aa7489379cb8c1278bc9e64394e08f5e21874a7 2013-09-04 09:29:50 ....A 233472 Virusshare.00093/Virus.Win32.Alman.b-cdb280412be333f8f4ca58810760cfce149211e4b73e15d227d3728878385987 2013-09-04 08:55:06 ....A 348160 Virusshare.00093/Virus.Win32.Alman.b-d72411de2818ffa16d1e72a324fa20a17e4e46cca0a26de67005efe846d1888b 2013-09-04 09:36:02 ....A 188416 Virusshare.00093/Virus.Win32.Alman.b-edb7c49bd9a0f1833a2b154f09cbb7fcc715ec39fd711389b082c6a2cb365f9e 2013-09-04 08:46:54 ....A 147796 Virusshare.00093/Virus.Win32.Alman.b-f39cd105db922d641728498ba7e8afe83c414d777fc4af4a6d3fd8359090d3a2 2013-09-04 09:59:00 ....A 92672 Virusshare.00093/Virus.Win32.Alman.b-f82032cb55c1d5e6947a95415e558ae7ef750e826221d704113ea5090eb1ce84 2013-09-04 09:14:16 ....A 66560 Virusshare.00093/Virus.Win32.Alman.b-f8b1aa702c7991cb04b07bf2ec369d44cbb9d29796924ec9e0a85e3fd03434e9 2013-09-04 10:07:06 ....A 522163 Virusshare.00093/Virus.Win32.Alman.b-fe249ebff9ac1719a9c106b910d37c0d6a73c7fd0378badcc4ebb05a6c720562 2013-09-04 09:50:04 ....A 103936 Virusshare.00093/Virus.Win32.Alman.b-ffb9ba064ee64d74fe35ce730237d640d07c9588cc9c5ba33216e8a9687d20d0 2013-09-04 10:01:18 ....A 17976 Virusshare.00093/Virus.Win32.AngryIframeClipper.a-d9032142a8aff83dc731a6f1763108114d935caed555576272651260f7f1b78b 2013-09-04 08:49:46 ....A 74752 Virusshare.00093/Virus.Win32.AutoIt.e-c89989eaceecad49f52599115b5ee35c16ebfe55984807e026523cf199c5c8be 2013-09-04 08:47:18 ....A 76272 Virusshare.00093/Virus.Win32.Bolzano.4096.f-a97d04958b983b51b6430ad131f65eb7d2cff4cf9191f15a878109d5a6a0ad45 2013-09-04 09:00:32 ....A 353280 Virusshare.00093/Virus.Win32.Bototer.a-334020fe42fd33a2aa080987e8ee04a29843b5089ac09ba681249ca24c838223 2013-09-04 10:07:06 ....A 278016 Virusshare.00093/Virus.Win32.Bototer.a-62d4d7bc06dde456e72f31cf30c8273f1ea6df422e777533b75427e3a8779377 2013-09-04 09:12:34 ....A 978432 Virusshare.00093/Virus.Win32.Bototer.a-9638f1de5a28f4013a6e617ee7805f152ab462b7f35fb420be5b562207e29afc 2013-09-04 10:03:32 ....A 285184 Virusshare.00093/Virus.Win32.Bototer.a-a0c44d74fac9fc60a1b40d6120682a5fa05d0a9ad250ad8e862aaf2b0067381d 2013-09-04 08:56:24 ....A 255014 Virusshare.00093/Virus.Win32.Bototer.a-b5ce54271e64c892463f495e6018ce6f83c5690e93799c9e346748006f8942dd 2013-09-04 09:29:20 ....A 421888 Virusshare.00093/Virus.Win32.Bototer.a-b671216a703be511518b17ea71deea4337001e0e5927fc4d76eede378422143f 2013-09-04 10:00:42 ....A 740864 Virusshare.00093/Virus.Win32.Bototer.a-e4fcc9ba351ebc1e930fe9469f43d80810d10dc8f6f82f04f6a67dbdb2f8f785 2013-09-04 09:49:52 ....A 472064 Virusshare.00093/Virus.Win32.Bototer.a-f83bc6947e04e47405946f7716fe9dd7cbe41f3b51e31eb4e0320010bb9ff4f1 2013-09-04 10:02:52 ....A 426647 Virusshare.00093/Virus.Win32.Bototer.a-fd84ea646191cf73c5db7429be9d0d3d786e3b6dd56776b38a6708630502ad87 2013-09-04 08:43:38 ....A 956416 Virusshare.00093/Virus.Win32.Cabres.a-7e5fadc7bbff57cb45cc8e451a341bcc5fec9ab4271f72333e2e3d9baa79fade 2013-09-04 09:21:20 ....A 5632 Virusshare.00093/Virus.Win32.Ceel.a-1a18f42bf79e1306f0b95bb6aca88d78de90c93f88364dc19d137a922a533830 2013-09-04 09:59:52 ....A 7164 Virusshare.00093/Virus.Win32.Chiton.i-ff45fcd14590841c0100bd61060fc5cabcfefa9c6876fed5e437b0dfcf2bacd3 2013-09-04 08:54:44 ....A 102400 Virusshare.00093/Virus.Win32.CrazyPrier.a-41f8cc66fc3e14b9ead2e9482ec7ac34cc31ee3ea362c4eeeb7036e5d04c78b7 2013-09-04 09:15:48 ....A 176128 Virusshare.00093/Virus.Win32.CrazyPrier.a-b287786e6ec4d921617945d9f059aff69f54949161d325d4c2aaf0a7150c73ac 2013-09-04 10:02:48 ....A 118784 Virusshare.00093/Virus.Win32.CrazyPrier.a-e4f26b06fb5b83a3780317a1331fe43fa94359675044cd79d0f041859efda9c6 2013-09-04 10:03:44 ....A 728576 Virusshare.00093/Virus.Win32.CrazyPrier.a-ee92c56bba51451b62dbf8daf7cf65b2c365fbff919bf52a02a31a29a480aaef 2013-09-04 09:11:28 ....A 1331200 Virusshare.00093/Virus.Win32.CrazyPrier.a-fec55bd50603ae39587af21ddeb3659e09b940c42d0ca0baf71689a7028914c9 2013-09-04 09:56:52 ....A 46673 Virusshare.00093/Virus.Win32.Crosser-9d84db625b9b56f40bd75aeab7624951bf315f3958c24101b8756ed2d0290f54 2013-09-04 08:52:14 ....A 435200 Virusshare.00093/Virus.Win32.Crytex.1290-0e7f170288f8d8f40ec7b5c3b29a84ae9afaed9db7cdb6a871f8b676edf68f70 2013-09-04 09:26:10 ....A 40960 Virusshare.00093/Virus.Win32.Crytex.1290-2994b628091db342c7a18e5333801398f14f1029c6daccf5dc07dfb1784c22c1 2013-09-04 08:58:58 ....A 350744 Virusshare.00093/Virus.Win32.Crytex.1290-2fc530ab1ec267d2682a4af42d5716c10d3a21c30bf99dde76557c9cd39ac41a 2013-09-04 09:55:18 ....A 29184 Virusshare.00093/Virus.Win32.Crytex.1290-3ba07cae1806ce0bf265addcab270a8604f258b7ba64bd3ddb828d7c8e434d0c 2013-09-04 09:19:56 ....A 22016 Virusshare.00093/Virus.Win32.Crytex.1290-3d07e1cf99b718c512becf168d984117c5b4ae8a513702128f2ea296ed78f087 2013-09-04 08:43:48 ....A 17408 Virusshare.00093/Virus.Win32.Crytex.1290-3f3b3a4fef0ee1fb3b8562c9fb2ce30a0bb2ac0c81aea3541094486374d8d95a 2013-09-04 09:59:58 ....A 31232 Virusshare.00093/Virus.Win32.Crytex.1290-43e8263c7cecfe6011e99e5e07722a35e28dd76d22ec6ca2fe180e828aa9e4dd 2013-09-04 09:58:06 ....A 350744 Virusshare.00093/Virus.Win32.Crytex.1290-7ec57b41410e6817408c418f8bfffa5c6739abc6bd614f1471ba16866983f48a 2013-09-04 08:53:48 ....A 48640 Virusshare.00093/Virus.Win32.Crytex.1290-8f7cfff2cd73cdd95eaa6a9498dc1463c4aae5e7c960914dad59529b073b73e9 2013-09-04 09:13:28 ....A 41472 Virusshare.00093/Virus.Win32.Crytex.1290-adda69296413ae9c0cad6cb5a8c9fdf1686c807bcd22d6d78b641b2d65346768 2013-09-04 09:08:14 ....A 348473 Virusshare.00093/Virus.Win32.Daum.a-074bf4e4af3de25e350f240be899502b5c1ba03405a41b0a94fa2dfd9c3b7546 2013-09-04 08:41:42 ....A 144391 Virusshare.00093/Virus.Win32.Daum.a-434d6525fbee43edea03a72e2cc33d9df438620d7c1cc0b5e60c5301451a1906 2013-09-04 09:12:10 ....A 57909 Virusshare.00093/Virus.Win32.Daum.a-752d8e936b185de2d582b3fbff141d6578d814ca33a77612fc0559c9673abaf7 2013-09-04 09:02:22 ....A 47880 Virusshare.00093/Virus.Win32.Daum.a-d37d9d439a7134fe78ba0c15f1c8e872fa0592cebdead2fb09d0f60f165e714e 2013-09-04 09:56:28 ....A 61753 Virusshare.00093/Virus.Win32.Daum.a-ff15609ab8b3d40b6eec124b9ac10d7772d2f49a3fd6eadea0a4282642e80d4b 2013-09-04 08:43:34 ....A 119808 Virusshare.00093/Virus.Win32.Delf.bi-054bc44a99903cc1d3cd4d9edc3893372e8a90b32d0fb21ff3ec2c0dacc00eff 2013-09-04 09:52:28 ....A 220678 Virusshare.00093/Virus.Win32.Delf.ch-eed941fc30be6d66e9bee5cc5825a06e68e6387de14253b7d0398e6d002e938d 2013-09-04 08:50:32 ....A 436228 Virusshare.00093/Virus.Win32.Delf.cu-f8f4d7a550ec09c6aeaa21dd56588e69505620f3e351d00477e0bb820c233bc0 2013-09-04 09:55:50 ....A 396288 Virusshare.00093/Virus.Win32.Delf.da-8983cbd5abb829b8cacc14f1af7e97b8f71918c39e193e75b5ff5a93bf5544c9 2013-09-04 08:42:30 ....A 171514 Virusshare.00093/Virus.Win32.Delf.dk-f57a609077fe5bfe3128727de724e285f6ecb17a7befbc0400116588fc8cd5a9 2013-09-04 08:53:10 ....A 36864 Virusshare.00093/Virus.Win32.Devir-e83c5b1852dd1d0f878ac5b1f2b8648121667d92d6014f5c1e9f851a523796fd 2013-09-04 09:53:40 ....A 99328 Virusshare.00093/Virus.Win32.DocPack.b-fa05bcb7b8be8c37c2017eed2598b8a86fff96f72053ad050094ab58c3823db6 2013-09-04 10:04:46 ....A 167448 Virusshare.00093/Virus.Win32.DocPack.e-27bbba2120492c8c7eed72ec6358a309cdffd47ebc4f137508f00233e521ce9c 2013-09-04 09:45:44 ....A 15872 Virusshare.00093/Virus.Win32.Downloader.ao-8c42d4d3c28eef7b2edc912f582e69db95666a76341e9ad1d0468fdbecde23ef 2013-09-04 09:36:06 ....A 16384 Virusshare.00093/Virus.Win32.Downloader.ao-9ed88a927f1b6f8f70ff3540e78b5970a571e8c69d013002ed5ef07a8737bc28 2013-09-04 10:06:06 ....A 105472 Virusshare.00093/Virus.Win32.Downloader.bb-ec46c0d0572beb928af518f5b01f72beeec0ee018bcaf7353d2b1cf0218e6e02 2013-09-04 09:00:28 ....A 54608 Virusshare.00093/Virus.Win32.Downloader.bi-d2a91f30a3ad2848932706bc43aefcd5cb4002ee89f033bec579a6c3fe5dce5c 2013-09-04 09:45:22 ....A 704512 Virusshare.00093/Virus.Win32.Downloader.bl-00999cd71cf6619974678e4365ac3a117162af41b9303642ad393612f8fa0211 2013-09-04 08:46:56 ....A 57344 Virusshare.00093/Virus.Win32.Downloader.bl-d5b82fdbbfa2e643a8e70f0d78cf90bf2d4a3aa75b04b4885145851ade112260 2013-09-04 10:06:38 ....A 132608 Virusshare.00093/Virus.Win32.Downloader.y-e82ae30438ca258d0bc1d5d0dc6e521e0b474f182686f86b706fe82a2b574693 2013-09-04 08:52:42 ....A 145674 Virusshare.00093/Virus.Win32.Drowor.a-9e4ee8c8b4effc292c73f16b0a45a15924bf7f12a3f0579b7157edb645d8c2dd 2013-09-04 10:02:44 ....A 368906 Virusshare.00093/Virus.Win32.Drowor.a-f7a92fa0c2c90a853f394087306f1bb7608028f38bd33af77bf2aa1dc0fdf2e6 2013-09-04 10:00:46 ....A 65536 Virusshare.00093/Virus.Win32.Drowor.d-4d5a4500252a9691d5d7d59f5320c19fc15d7fe422939535666dd4383a2b637a 2013-09-04 09:40:18 ....A 20023 Virusshare.00093/Virus.Win32.Drowor.d-6ce74242c9596b68f81a7368e0fc8ce52f72bcf5ec923299597da7e4167ae9f9 2013-09-04 09:34:28 ....A 72192 Virusshare.00093/Virus.Win32.Dzan.a-ee0d3569ec75bed75ec369ce05f807bb97ffc02aefded36ab86ea86f7ce67cb8 2013-09-04 09:02:20 ....A 413696 Virusshare.00093/Virus.Win32.Dzan.c-5bbabeabe2ae80a5b2a3905e372bbe9cc45b877c4437dd8f894745704c3f314f 2013-09-04 09:17:22 ....A 63895 Virusshare.00093/Virus.Win32.Elkern.b-85533380764b792eefb9eb8b7dda22aa357f91ef7d8a52f44c4dc70fdc91a172 2013-09-04 09:16:10 ....A 114312 Virusshare.00093/Virus.Win32.Elkern.c-af35b5a14b10ca1972e9b0a53037250d7141c1713623211bd131cda00e7c7c2c 2013-09-04 09:17:04 ....A 172544 Virusshare.00093/Virus.Win32.Elly.a-c0d770be0e0d2002849d6bb77f30e6c486f3f6ad7ee656e311f92a09410b1405 2013-09-04 09:46:28 ....A 221184 Virusshare.00093/Virus.Win32.Erone.a-fede6e6da4c994aa56dcdc253c79bb51f4f6f4f02a38a7928b48d5b8fd73db61 2013-09-04 09:15:06 ....A 139264 Virusshare.00093/Virus.Win32.Etap-6a11f0c06a286c516471a534e23a0a532c62b60a2f2f727f12c8a3f660250d76 2013-09-04 09:44:30 ....A 155648 Virusshare.00093/Virus.Win32.Etap-759c9e0e4c4f230a6afc5d3da31bb5a8c344a39bc68678d06cd65009c7465ce5 2013-09-04 08:59:08 ....A 245760 Virusshare.00093/Virus.Win32.Etap-97e385a394cf97d42819b6c6d6106ba7d1b169b099963d195bf9b53ab1db8539 2013-09-04 09:21:30 ....A 753664 Virusshare.00093/Virus.Win32.Expiro.aa-2fc9c687a326d7bde9126148b413044ff6f6acd8daba1dd5cae5e710d3617777 2013-09-04 09:54:50 ....A 1826816 Virusshare.00093/Virus.Win32.Expiro.aa-850c3188e62324843129e21c9fe33045ad9f095db19816fec62f4094a7e80b4c 2013-09-04 09:56:16 ....A 255488 Virusshare.00093/Virus.Win32.Expiro.ae-1f23a7864e3e14a20893ce2ad3b179bd24c13df52f7604317fffbc8d628eabe2 2013-09-04 08:41:46 ....A 164864 Virusshare.00093/Virus.Win32.Expiro.ae-8a1cda8397eb3df6931cc6bfa684575b86379c78c517e10f9c0de55039155608 2013-09-04 09:56:36 ....A 127488 Virusshare.00093/Virus.Win32.Expiro.ae-fd6c4b125290f9f778c3f03241eded494a1b8c4913cca973a81e01b8edefd55a 2013-09-04 09:56:50 ....A 147456 Virusshare.00093/Virus.Win32.Expiro.ae-ff28c6eabf75736fd9a53cb88a32b666ad7729a0f4a928b360379251e0b2d8f7 2013-09-04 09:26:06 ....A 752128 Virusshare.00093/Virus.Win32.Expiro.ai-1eb3f216ddb74a26ad806db19c5e373d91b8e81826ab2185d21df45dcbcdf13c 2013-09-04 09:13:30 ....A 330240 Virusshare.00093/Virus.Win32.Expiro.ai-1f828132cca3fb0647a566d496882c2bae8ec57d5c0c6d834a907cb324caafea 2013-09-04 08:46:52 ....A 801792 Virusshare.00093/Virus.Win32.Expiro.ai-255c33eb86a31b5d03c15d6c9cbea82c5ea6fbbf5794ea771729f56aa6c4f20b 2013-09-04 08:42:02 ....A 185856 Virusshare.00093/Virus.Win32.Expiro.ai-25fac98d926152cfae1e27c5bbcc8a8c84a9a5c25d80e168a81046b92d3b015b 2013-09-04 09:50:26 ....A 545280 Virusshare.00093/Virus.Win32.Expiro.ai-2a3dbe03a9abc0b0ec170ef2ec5658982ea8bf85731befae16c017c343a8a035 2013-09-04 09:56:46 ....A 736768 Virusshare.00093/Virus.Win32.Expiro.ai-3a7480574040ad8e2656df518268e385111fa18fe07edfeae7d2dc03cb43605b 2013-09-04 09:43:28 ....A 590848 Virusshare.00093/Virus.Win32.Expiro.ai-3dfdce52f5f28ec7348ba62b908d1a958755bfacb06f79dec6ae3fac02808434 2013-09-04 09:07:22 ....A 291328 Virusshare.00093/Virus.Win32.Expiro.ai-3f24ed30a83154ba7ffe4697296784a280970228736ea81c0efb1e2bbc3a2b6b 2013-09-04 09:03:54 ....A 230400 Virusshare.00093/Virus.Win32.Expiro.ai-3fad3297eca49767b21b52f46b1962fe1db25d5684931c484c2c96cd018a4db6 2013-09-04 09:11:00 ....A 334848 Virusshare.00093/Virus.Win32.Expiro.ai-550272f789674ac144d83e88037d9cbee7a0ae482a302790384254957784c931 2013-09-04 09:49:38 ....A 557568 Virusshare.00093/Virus.Win32.Expiro.ai-6668f2386db4b2b1423166766d230ec9a715ee45f83e58b25c122bf606f27e70 2013-09-04 09:38:20 ....A 736768 Virusshare.00093/Virus.Win32.Expiro.ai-6c7942fc4110e22e4652a10a622ab72069e0d04fe21d40b7b79adc009d716410 2013-09-04 10:03:24 ....A 565760 Virusshare.00093/Virus.Win32.Expiro.ai-6f4a3052781d6c8f5e06eac6457bb2dd42e148ed502a37f08292bf2bd387689e 2013-09-04 10:01:50 ....A 470016 Virusshare.00093/Virus.Win32.Expiro.ai-73ff553a4d0c0f492f3ebd3a8e6aa2536733cff8b04dabf9b4a9c07d4c351d27 2013-09-04 09:36:40 ....A 4303360 Virusshare.00093/Virus.Win32.Expiro.ai-744711463f9bdb7c138ad7589f73dc8cc00e82d9090a45978beaf1d420779ea7 2013-09-04 08:50:12 ....A 213504 Virusshare.00093/Virus.Win32.Expiro.ai-7ba44579f9c348e3905daca6f40c68834e633673d313564194c20e60e9c06247 2013-09-04 09:20:46 ....A 727552 Virusshare.00093/Virus.Win32.Expiro.ai-879dc4555e5584c725b66826444e2c2b744de5767352605635aab745cb6c344e 2013-09-04 09:41:52 ....A 253952 Virusshare.00093/Virus.Win32.Expiro.ai-87ffb1d0581141775e4f3c1af1797278f441d82af0bbae66be774b5435be4c3c 2013-09-04 08:58:50 ....A 434176 Virusshare.00093/Virus.Win32.Expiro.ai-89f1cacf7c27a6fcb336492cef6df5a3ff7bd154376c7cbfc402d4f0198aa6c0 2013-09-04 09:10:12 ....A 778240 Virusshare.00093/Virus.Win32.Expiro.ai-aab48749418c2fe418fc343557f3f32cd02a31e7126380d8368366a1af49e19c 2013-09-04 09:24:10 ....A 207872 Virusshare.00093/Virus.Win32.Expiro.ai-af79ccd56be3ea1c24a27c12216b6f183dd6a6cefe6f2cc9711bcce45c86e65a 2013-09-04 08:48:08 ....A 601600 Virusshare.00093/Virus.Win32.Expiro.ai-afeb5d6cb745d311e5507d5622a0e70977155eec99363f05bd4006bb57c53649 2013-09-04 09:01:56 ....A 601600 Virusshare.00093/Virus.Win32.Expiro.ai-c9b7c26e7d9415d1526d01ab971395f8a5a2e05eab47ff0dc8ab6fd1cafe1d17 2013-09-04 09:39:44 ....A 545280 Virusshare.00093/Virus.Win32.Expiro.ai-ce914b33292799d4b8261bbfd68dca46397f40096f8344854bc18594a1afe026 2013-09-04 09:14:22 ....A 995328 Virusshare.00093/Virus.Win32.Expiro.ai-cf5c2fa6f233457fca3844aae4e1cc1b7070b06b558852a03e79c6263de8fe92 2013-09-04 08:59:40 ....A 1052672 Virusshare.00093/Virus.Win32.Expiro.ai-d070fc0ca9413953590c64efbb0acfb4bbb70639759509a29282461f847b2d9e 2013-09-04 09:03:28 ....A 585216 Virusshare.00093/Virus.Win32.Expiro.ai-d1478c530d84201205ac2d57359930375432ff733ebb8a5b779c607824d749eb 2013-09-04 09:23:02 ....A 736768 Virusshare.00093/Virus.Win32.Expiro.ai-e401098f8e886ead9ec33ca2e0d9faf56f8830089725da3c11a3268d1896a8da 2013-09-04 09:02:42 ....A 705024 Virusshare.00093/Virus.Win32.Expiro.ai-e8c553b07673b5aeba3ccbcf7641caa554d5302ce34099f4d0bd9eaf84e6b4f7 2013-09-04 09:22:50 ....A 562176 Virusshare.00093/Virus.Win32.Expiro.ai-f12a81da595eabe746430db1c0437b50e6943d427042dc220a7cc14491f299b3 2013-09-04 09:03:36 ....A 727552 Virusshare.00093/Virus.Win32.Expiro.ai-f5054fec2b6fbf9087dfa9b744a9a712fc98402d1a81d1f4938a5d30cfa3a197 2013-09-04 09:49:58 ....A 330752 Virusshare.00093/Virus.Win32.Expiro.ai-fd43f65004313ebef245053498ca203edbd9d830195432478f7e206c0f7851be 2013-09-04 09:14:38 ....A 401408 Virusshare.00093/Virus.Win32.Expiro.am-149e03ef0f92f5aa1d7c255bb74d7ee704135f612e9f2f09da98ef8d6c8dc2fb 2013-09-04 09:06:12 ....A 482304 Virusshare.00093/Virus.Win32.Expiro.am-1521a2debabf26a92752e4310e5c8841dd4472faf04c1cca90ec0554a70f6d59 2013-09-04 09:29:40 ....A 303616 Virusshare.00093/Virus.Win32.Expiro.ao-01b5f914fecccc996262cd6271ce2c75b0d454bf9e6bd7aa2e0a6e90071caa2a 2013-09-04 08:52:10 ....A 417280 Virusshare.00093/Virus.Win32.Expiro.ao-0270dc1d3d1500697a6a815085dfc463fcbfcdfdae6710759b0e30bb82e4813a 2013-09-04 09:38:54 ....A 225792 Virusshare.00093/Virus.Win32.Expiro.ao-07dbb299d10140a8c39edc8a67effe9bb7a07169601e6cc68d08724b113fa142 2013-09-04 09:42:02 ....A 225792 Virusshare.00093/Virus.Win32.Expiro.ao-093e155971a70018a3ddde018590f7f6dc643817b592828dd745895ea6501c08 2013-09-04 08:44:16 ....A 198144 Virusshare.00093/Virus.Win32.Expiro.ao-0a143c2e6dabb31a31a6db8cb7a0f77558ae44a38687d5f831c87a98054f0ef9 2013-09-04 09:08:14 ....A 250368 Virusshare.00093/Virus.Win32.Expiro.ao-0a40e730b368b68b6cc6f31cb1b54473a5db5b0a8ad88ccb1c50171dd1dbcf63 2013-09-04 09:05:14 ....A 211968 Virusshare.00093/Virus.Win32.Expiro.ao-0a5e4cf1ffcccf9eaf30e1aae3d61688f048cd2df17c5d183ce36bf36a686fa9 2013-09-04 09:11:46 ....A 542208 Virusshare.00093/Virus.Win32.Expiro.ao-0a69a8f0d17d5904067c35324d6a2dafee4d25bcc57b1e4bcf346b8756823d16 2013-09-04 09:12:58 ....A 1495040 Virusshare.00093/Virus.Win32.Expiro.ao-0a6d1791c62772db0a9e67dfd9cb8f2b222e7476fd08feef339353ae12b26954 2013-09-04 09:30:30 ....A 342528 Virusshare.00093/Virus.Win32.Expiro.ao-0b1143ddcdd6f1ebee750ec75a91b23ec4be895ad227dfe211c1843db99b5013 2013-09-04 09:30:00 ....A 242688 Virusshare.00093/Virus.Win32.Expiro.ao-0b68ada9e241ba844481f6792e23b40490f557d06b1438dc04d3f6cf5c85aa6e 2013-09-04 09:38:12 ....A 253440 Virusshare.00093/Virus.Win32.Expiro.ao-0cf9c003c4823a5ee07461e41e1861fd0a2b01cbbdd811be75dd52a5a32c2e98 2013-09-04 10:07:20 ....A 342528 Virusshare.00093/Virus.Win32.Expiro.ao-104a752d2c139cdec3dd2513ce7ec12d5bdd5eee66b580d7177736da1bdf634c 2013-09-04 08:55:08 ....A 265216 Virusshare.00093/Virus.Win32.Expiro.ao-111a67970daed5c9a2d8d87c8023108c60ed635d6f9c46435703604bfa63de90 2013-09-04 09:02:14 ....A 266240 Virusshare.00093/Virus.Win32.Expiro.ao-113fba392071d21f97829f58d64f5d084c8c7894eff68ff56b3d520883c496f0 2013-09-04 08:51:46 ....A 253440 Virusshare.00093/Virus.Win32.Expiro.ao-1266b349b9c33da6a9ad2fbc883eb196f19571c9bfea222d200fe7b4208dfa5c 2013-09-04 09:04:38 ....A 218624 Virusshare.00093/Virus.Win32.Expiro.ao-14dec70b2ab59138fd4f57407b518796e6a433da4661eac05b506b81d4dc559f 2013-09-04 09:10:08 ....A 482304 Virusshare.00093/Virus.Win32.Expiro.ao-17db11d8e83d17ab58e6837e20eef184bc115baa0cde03f3644e2684b92250b0 2013-09-04 09:51:00 ....A 271360 Virusshare.00093/Virus.Win32.Expiro.ao-1880d05e0c523054626ed70ab63a876c9f1adf753acba5585428cf2c2c702133 2013-09-04 10:01:06 ....A 318976 Virusshare.00093/Virus.Win32.Expiro.ao-1acf5a14b57217425c67cf3a9da587234bc70bb279dfd5e78d1269b7db1e4d29 2013-09-04 08:53:50 ....A 271360 Virusshare.00093/Virus.Win32.Expiro.ao-1ae9706a4aac6a89d1388ae6ea94017c95ac5f72b00fe3ca44199c13eb580449 2013-09-04 09:57:50 ....A 198144 Virusshare.00093/Virus.Win32.Expiro.ao-1ca2f7439172d873e1e14462a9ccec9a4a87b318b7844a9cf17a3ce738cb19d9 2013-09-04 08:42:26 ....A 441344 Virusshare.00093/Virus.Win32.Expiro.ao-1d195b7943b791adca3406ac7ae868b6912f70614c3b9e838aaf790696a34001 2013-09-04 09:10:04 ....A 339968 Virusshare.00093/Virus.Win32.Expiro.ao-1f4389ca2db327bc4472bbad56fde4aa0eb910229caf5b815b71dff107529852 2013-09-04 09:04:04 ....A 389120 Virusshare.00093/Virus.Win32.Expiro.ao-1f831395ed954545731b0f2a68a99e50552a762bc8ef8b55556cd5702c26d916 2013-09-04 09:04:02 ....A 344064 Virusshare.00093/Virus.Win32.Expiro.ao-1f92a97031d176a34f89061e514c4a04bb7e903310c8aae2eb43d94ad0757d09 2013-09-04 09:10:20 ....A 532480 Virusshare.00093/Virus.Win32.Expiro.ao-1f9480cd62f483aa5f5d0b607dcf4dcba5d35b5438c83ba2ada248ed286b3d8d 2013-09-04 10:05:18 ....A 482304 Virusshare.00093/Virus.Win32.Expiro.ao-23846034bcd052d8d04b3b77fa93041e8006cc0cd8f2956688cfb0c17cd360b7 2013-09-04 09:39:48 ....A 266240 Virusshare.00093/Virus.Win32.Expiro.ao-2690e21966f2f25d13aaf6c67e546633a5d27b31de24bef97111aae577521955 2013-09-04 09:36:10 ....A 271360 Virusshare.00093/Virus.Win32.Expiro.ao-26ab6dbd86737683c855c2d0e92eb55146e6d4227f6dc7a78a463d09cf2da5e0 2013-09-04 09:51:30 ....A 335872 Virusshare.00093/Virus.Win32.Expiro.ao-26b229e621f42cf879b1165f070c6615d9aa123a7fd3bd49e7d4168efe3daaf1 2013-09-04 08:50:20 ....A 282112 Virusshare.00093/Virus.Win32.Expiro.ao-280b6550509c712275787c5d30ba726e8bba2408ecf31ef62b6b541c0bc7a63f 2013-09-04 09:55:06 ....A 417280 Virusshare.00093/Virus.Win32.Expiro.ao-290c3f694a4ebee780cd43804340106d4b32b157401ca944218721e37edff95e 2013-09-04 09:05:12 ....A 224256 Virusshare.00093/Virus.Win32.Expiro.ao-2a1a3d61c62785aa87487452f114c7ceb5228fd8730187d485a962c5a3625665 2013-09-04 09:05:54 ....A 999424 Virusshare.00093/Virus.Win32.Expiro.ao-2a36b131c62a0da97a426eeae8c2f2db4f7ceca77926301ac6b83cf9f6b28d3f 2013-09-04 09:10:50 ....A 323072 Virusshare.00093/Virus.Win32.Expiro.ao-2a61b4b991a5b11b7e1a046a13aa600f023212ad3fcf947a6de074f55d22a7f5 2013-09-04 09:13:54 ....A 205824 Virusshare.00093/Virus.Win32.Expiro.ao-2a7a344b2212e108fa4c4ad6f83c8b43de9e7b34ca0c0319816cfa15a57780f2 2013-09-04 09:05:20 ....A 282624 Virusshare.00093/Virus.Win32.Expiro.ao-2aa7b22218f9845809152909ef15d27a1433adb71a4aecbf18668a74635be69f 2013-09-04 09:09:42 ....A 216064 Virusshare.00093/Virus.Win32.Expiro.ao-2aaffc585d5eb858c1e053d8c45afa4cfd95933583447b80f1ce0f526f7d4acd 2013-09-04 09:35:30 ....A 266240 Virusshare.00093/Virus.Win32.Expiro.ao-2bc0aa7bbec5470a1b13f6212a3070fb7f9aa9f0a4a0bae23e39fc641c94ee60 2013-09-04 09:01:58 ....A 265728 Virusshare.00093/Virus.Win32.Expiro.ao-2dc78c73a4b8a921a096d6faf393b7922bccac01e44219120bf67cae91257c5b 2013-09-04 09:53:08 ....A 242688 Virusshare.00093/Virus.Win32.Expiro.ao-2df81ce0ac5d7864c3986733646e77c1d86e3721444d62784ed246105f5cfa33 2013-09-04 08:53:34 ....A 225792 Virusshare.00093/Virus.Win32.Expiro.ao-300a6f7f87ce8f96e5da14a51e103ed30d03898e9b747f80784004754fd529ec 2013-09-04 08:55:18 ....A 558080 Virusshare.00093/Virus.Win32.Expiro.ao-3134aeb56891da82d9e21441feda71585f2c19e2e26b8a3dbb6f933300fe1915 2013-09-04 08:55:28 ....A 271360 Virusshare.00093/Virus.Win32.Expiro.ao-317e8d2ba1aa76c143e407ed105144f32677311c72459fc496677f5983348568 2013-09-04 08:58:44 ....A 198144 Virusshare.00093/Virus.Win32.Expiro.ao-3379aa7474f456f8a7cd7d38c5946bf2e81c289806f8b497ed356362d2c3b41c 2013-09-04 09:10:28 ....A 225792 Virusshare.00093/Virus.Win32.Expiro.ao-346c89c637838be2df0df94cffaf0965dff57a22f8670f480997df7553dcbc70 2013-09-04 09:10:34 ....A 315392 Virusshare.00093/Virus.Win32.Expiro.ao-3528d12b9db094eb08a89b85ab10c911070e78763fccec23d4e75bb0aed6a21c 2013-09-04 09:09:22 ....A 204288 Virusshare.00093/Virus.Win32.Expiro.ao-3565650dc5af517a0620988b306a7fca5d6675f3d0f4742d56c5b9d73fc44da6 2013-09-04 09:40:22 ....A 282112 Virusshare.00093/Virus.Win32.Expiro.ao-372d7ac4507732c9197c85ea89f574f014b9018f6a6e5f9f20338faf96f3a128 2013-09-04 09:00:34 ....A 333312 Virusshare.00093/Virus.Win32.Expiro.ao-3952d480f091319ca1c762e8842467def58cce158a524543979ed6d8b3662e59 2013-09-04 09:17:42 ....A 225792 Virusshare.00093/Virus.Win32.Expiro.ao-39a572d88464baea31c68cca3e9aa94318ba0e2040490afd90229e6c27702b2b 2013-09-04 09:28:42 ....A 242688 Virusshare.00093/Virus.Win32.Expiro.ao-3aec33bbb383a095882edbfe3cc2f73f138f70a44562996c9fff0848db801a5e 2013-09-04 08:43:10 ....A 218624 Virusshare.00093/Virus.Win32.Expiro.ao-3d0d153bb901e040016adc4a383a46211c2b8d47c162905704d549cfd435768e 2013-09-04 09:14:10 ....A 219648 Virusshare.00093/Virus.Win32.Expiro.ao-3ea8da3913edaff4639d76196e31c36b348ed303af2db6d4481d428b24305ea1 2013-09-04 09:11:46 ....A 256512 Virusshare.00093/Virus.Win32.Expiro.ao-3eabc7b3dd61c1560f0642437827823b3fee9f2a3e5a37a715491dfb8e40671e 2013-09-04 09:04:38 ....A 247296 Virusshare.00093/Virus.Win32.Expiro.ao-3eac93e7a294cdf2ad7136ef0c732a314e904026eb3a65f0163d195ebbf4cc36 2013-09-04 09:12:44 ....A 210432 Virusshare.00093/Virus.Win32.Expiro.ao-3eda018009702b0f09dcd73611137a9a3c509330d43f3c25c0e24314f7de5ab8 2013-09-04 09:14:24 ....A 225280 Virusshare.00093/Virus.Win32.Expiro.ao-3ee0eae60fc5927e45fc2ef971488d316ca1568f650593e79e23d717ab25f11c 2013-09-04 09:06:34 ....A 300544 Virusshare.00093/Virus.Win32.Expiro.ao-3ef1087e2655fbc45bac2bee242e42b696f9b41f674c58a87de041bb161665c1 2013-09-04 09:12:30 ....A 339456 Virusshare.00093/Virus.Win32.Expiro.ao-3f0847227b5f1fb03d4cd60d91b1172f0eaac837fbaedb3699a4967539b67447 2013-09-04 09:06:10 ....A 241664 Virusshare.00093/Virus.Win32.Expiro.ao-3f1f8d5da68d345b85857a9de8a750bc6c53107945230a7427f9258d16c91abe 2013-09-04 09:13:22 ....A 346112 Virusshare.00093/Virus.Win32.Expiro.ao-3f2f1e8b8693923060427463cf3c3cb4965fc751c784e7b0d26b5dd79deec991 2013-09-04 09:12:34 ....A 264192 Virusshare.00093/Virus.Win32.Expiro.ao-3f4515690f77acb2910e2b12b2e815a2a62234fff5b5868c4e182953253b3c50 2013-09-04 09:06:52 ....A 223744 Virusshare.00093/Virus.Win32.Expiro.ao-3f5bd6388d63c97deae7d32a050a4c1026073238e696e45c41b9f6a48a1d4289 2013-09-04 09:07:58 ....A 283136 Virusshare.00093/Virus.Win32.Expiro.ao-3fd2962b45d52177796858c0973ace56ab7347b2ca8147ec67b4aa3c741cd0bd 2013-09-04 09:09:44 ....A 241152 Virusshare.00093/Virus.Win32.Expiro.ao-3fda7319b60ebe7c92d603f2cb19bc64c51999e88b45510a04443a167d5d61e6 2013-09-04 09:04:34 ....A 260096 Virusshare.00093/Virus.Win32.Expiro.ao-3fdad7c647c2a4aaadaf5aadbfd73e4202f65c708e599693511b8da4d65e9de1 2013-09-04 09:42:04 ....A 266240 Virusshare.00093/Virus.Win32.Expiro.ao-3ff285647d118a28273b7eefb2cae535d3e31b076d759c8ed52448d994d4a272 2013-09-04 09:38:26 ....A 482304 Virusshare.00093/Virus.Win32.Expiro.ao-418401fd9ada414410b68c3c864bf8176e719fbac9225113c38926133f3e37f0 2013-09-04 09:09:16 ....A 539648 Virusshare.00093/Virus.Win32.Expiro.ao-4a201fb23214d21249bf3ff6a65bf5aa07685f91bcb7e1045af251d9fcb7ff78 2013-09-04 09:14:00 ....A 249856 Virusshare.00093/Virus.Win32.Expiro.ao-4a3866e5b1abbd4fa21c25c77707889c4d1cbc1de1fa94b4bfe55c6d4066f386 2013-09-04 09:06:44 ....A 241664 Virusshare.00093/Virus.Win32.Expiro.ao-4aa703232b46e14f6d4337c7b4a4c8cb342930746c90ac0689dd7b4d854c8a48 2013-09-04 08:41:34 ....A 243712 Virusshare.00093/Virus.Win32.Expiro.ao-4c51af4b5f5415f4a93cddb0c2e4f18648d1089885dd4763f07b6e4e9c41b236 2013-09-04 09:32:06 ....A 198144 Virusshare.00093/Virus.Win32.Expiro.ao-50c4ac652060fdebf58feed57baf5fe6921de892861d63c4d9825f5b9f36fd4d 2013-09-04 09:34:40 ....A 318976 Virusshare.00093/Virus.Win32.Expiro.ao-52540011319445094423ffd3e7c3ce16422287cecdf68e1b6a3c3429a393bd00 2013-09-04 10:07:40 ....A 225280 Virusshare.00093/Virus.Win32.Expiro.ao-53b520da080956aac1201148e57233c131bc54eb37ae27a421ce4efb088a3fdd 2013-09-04 09:11:22 ....A 233472 Virusshare.00093/Virus.Win32.Expiro.ao-546223a3661decdc22ac499de72c3d66f5794c032e76fbae146e8e7ef319274c 2013-09-04 09:07:48 ....A 876544 Virusshare.00093/Virus.Win32.Expiro.ao-5486b0f222685ef0aff9968066404f8b2f0c55d6637e45af57f4f4645d2b26e6 2013-09-04 09:13:12 ....A 405504 Virusshare.00093/Virus.Win32.Expiro.ao-54ef230e1ddfa60cf121ab198713015229c9c0274395545843286596f3450741 2013-09-04 08:52:18 ....A 266240 Virusshare.00093/Virus.Win32.Expiro.ao-57038662deaf599b7247d74e9eb46d8972be137d9e2946c27faa3cf0a5d631f7 2013-09-04 09:47:26 ....A 271360 Virusshare.00093/Virus.Win32.Expiro.ao-5a4fbc0cab0d022240d29224c83677e807fb9ff22e630ee7f32472e02024bb0d 2013-09-04 09:22:56 ....A 323072 Virusshare.00093/Virus.Win32.Expiro.ao-65e1016fc6b63825e8bc24fb4681ae7d179e13656a69d8a0da78dac2a23cfa9e 2013-09-04 08:55:12 ....A 417280 Virusshare.00093/Virus.Win32.Expiro.ao-69935513227cbc66351acf4ceb6c6017c4ddaa9a1cbd845f19f2a1ec339eca54 2013-09-04 09:46:00 ....A 303616 Virusshare.00093/Virus.Win32.Expiro.ao-6d05074adbbfac8c2b33117aca5552c472de3239a7bbce4a270a1df00f0b9957 2013-09-04 08:55:32 ....A 265728 Virusshare.00093/Virus.Win32.Expiro.ao-6e232f88b37218d495fe64d64d6e8e592dc743ad5d6d226ba84b75ebd1449e3f 2013-09-04 09:22:08 ....A 335872 Virusshare.00093/Virus.Win32.Expiro.ao-70d09ed31150f67c3b641c033244ab1d5f3d364ed4b689b8b70281c767ed8fb2 2013-09-04 09:22:26 ....A 225792 Virusshare.00093/Virus.Win32.Expiro.ao-71069f8badcb8caf1cdc24571bacfa6fa4b2d5a3daeabd5fca7cd568e5cc9c00 2013-09-04 09:32:06 ....A 335872 Virusshare.00093/Virus.Win32.Expiro.ao-713a150daa5fd5c56c3aff2eec09e7ccfbfce44dab3bb8a692866702393ccd5f 2013-09-04 08:54:32 ....A 215040 Virusshare.00093/Virus.Win32.Expiro.ao-75bf8aee392d787d47390573fa19acf99ee7018a717114d9abe3b8d0a558b20c 2013-09-04 08:51:56 ....A 269824 Virusshare.00093/Virus.Win32.Expiro.ao-7602d63adfbeba982ab57f6e61535ab1375dce2bd46a20b6244d73c81ff58479 2013-09-04 09:05:44 ....A 282112 Virusshare.00093/Virus.Win32.Expiro.ao-765211fc2083a0682123f5809794bea0ad4514976a70cbef19452a182e6a8e9a 2013-09-04 09:38:04 ....A 252928 Virusshare.00093/Virus.Win32.Expiro.ao-76bcd60dcdfd35c8dfd740476500739ef6922f233079f151eedf14e4222ba1ab 2013-09-04 09:17:56 ....A 318976 Virusshare.00093/Virus.Win32.Expiro.ao-7aa72ffbb65737ffeb7a97553957411c48f6f0cfa1c97dd249d87b9ad174b7e6 2013-09-04 09:49:24 ....A 282112 Virusshare.00093/Virus.Win32.Expiro.ao-7bf3df090dd5abcdfbee87f0834829fc3670186f203c6d7b2aa1f36e9245e0b1 2013-09-04 09:14:06 ....A 342528 Virusshare.00093/Virus.Win32.Expiro.ao-7dfd00502a4aa41c34146ae400e68ea4b437cb7c5012ad594de7dc95ca20c4da 2013-09-04 09:08:10 ....A 246272 Virusshare.00093/Virus.Win32.Expiro.ao-7e0db7793952018cb50bdcb4e76b056283bc3a9074b23256560d805c798a9fbd 2013-09-04 09:53:24 ....A 303616 Virusshare.00093/Virus.Win32.Expiro.ao-84f654975b1f2abe896515afefa45d8952552cae3d01ac28206709e89e3495fb 2013-09-04 09:11:54 ....A 339968 Virusshare.00093/Virus.Win32.Expiro.ao-870b67ceaf30cad17d64e8280767e78e783c6e225e25a403a33f6315267febd0 2013-09-04 08:48:42 ....A 271360 Virusshare.00093/Virus.Win32.Expiro.ao-8a8342db990a1f06eca31f4927724179ca72e58f48350434fd3d620ace83b45c 2013-09-04 08:43:30 ....A 335872 Virusshare.00093/Virus.Win32.Expiro.ao-8c8252409bb7a430c4f03a3ebc752d540a9b2d740511505ca274d460869604a5 2013-09-04 08:53:36 ....A 482304 Virusshare.00093/Virus.Win32.Expiro.ao-8d2727eded7d94336cb7fb92e46d305bc40a818f62778c71c697c890b282bb11 2013-09-04 10:03:44 ....A 282112 Virusshare.00093/Virus.Win32.Expiro.ao-8fb7f4b849dd5bacaad3bdea40109559ff3fa51e53049c0bfaf775576659f1e4 2013-09-04 08:46:38 ....A 266240 Virusshare.00093/Virus.Win32.Expiro.ao-99ef447c55d3d7734f66299c741df315573384352d34fb680482a852b2c746cc 2013-09-04 09:20:32 ....A 238592 Virusshare.00093/Virus.Win32.Expiro.ao-9bcf1e7a59e7d3e7c557d8eed8ae0514f3758d698224bab120a7a91c06311ec6 2013-09-04 08:52:04 ....A 318976 Virusshare.00093/Virus.Win32.Expiro.ao-9c7cbae43636c5b8fa984ac9b5848bea663a576fc82e695e987ebf56be910d5d 2013-09-04 09:59:42 ....A 238592 Virusshare.00093/Virus.Win32.Expiro.ao-9f73d61657ffe2a4da75f2afce9f91f60024c1a089ee22edb9a2e75c25f7f825 2013-09-04 09:30:28 ....A 482304 Virusshare.00093/Virus.Win32.Expiro.ao-a1943ce9fe867eec6c166ea0598054ec19e287808585e863e07884e96bedfaaf 2013-09-04 09:43:30 ....A 225280 Virusshare.00093/Virus.Win32.Expiro.ao-a2ec09e7b44557205f4209629625a68fb815189bb7b34a02a5922a2a588eb5f5 2013-09-04 09:51:18 ....A 225792 Virusshare.00093/Virus.Win32.Expiro.ao-a749bb3a7375794cf7b1a82c066240b9089c9f42bba62a98b4261b9a4b61d403 2013-09-04 08:46:18 ....A 198144 Virusshare.00093/Virus.Win32.Expiro.ao-a8c05f12afab841759f37b7937ea45e2e65c343385812888896b03df4e64d28e 2013-09-04 09:47:26 ....A 225280 Virusshare.00093/Virus.Win32.Expiro.ao-aa94db62aa2088973cbf150c784205c34a912b98fd6623c8e3326ce1471b53d6 2013-09-04 09:16:22 ....A 265216 Virusshare.00093/Virus.Win32.Expiro.ao-ad5859ba3bd15a43f12f2ba8e74601dc5ea6e10fc295c834c17e7e7f02b0d38e 2013-09-04 09:40:24 ....A 318976 Virusshare.00093/Virus.Win32.Expiro.ao-aff1089e90a860a7d4a50bad53aa951efaf77dae184231d9a03188a59cae0899 2013-09-04 09:19:10 ....A 225280 Virusshare.00093/Virus.Win32.Expiro.ao-b174b234125c38b4974f7892c2e5f9ac27bdef4f9c4864e771e69f7a2d7be6a2 2013-09-04 09:02:04 ....A 342528 Virusshare.00093/Virus.Win32.Expiro.ao-b300ae2549218a9feacd0b0d02c001528cadb8b5c355b833993e71ee4f44ab2e 2013-09-04 09:22:16 ....A 265728 Virusshare.00093/Virus.Win32.Expiro.ao-c335ce50e5e52ecd4cacdbae5ee8eecfd705e386c6b0aded4df200c7a1bf3f8f 2013-09-04 09:42:06 ....A 318976 Virusshare.00093/Virus.Win32.Expiro.ao-c738ff3651aebba1f8b43e5634668d970bbfdef5a0df69c7d9bbb15cf01f2265 2013-09-04 09:19:50 ....A 335872 Virusshare.00093/Virus.Win32.Expiro.ao-c8721776d1e09d4599ea8b2d1af3d0f30a3f639a959d1bec897e2d63c5413f78 2013-09-04 09:41:58 ....A 271360 Virusshare.00093/Virus.Win32.Expiro.ao-d152e64501c9e9d693399d5174b14b9b18e79a03d88eb4b270877bc7e2497126 2013-09-04 08:56:42 ....A 482304 Virusshare.00093/Virus.Win32.Expiro.ao-d25f5c0da3456c128a74532859eb12eda1e130a4ef620cf0966d7a5fd61fc871 2013-09-04 09:10:16 ....A 238592 1042036768 Virusshare.00093/Virus.Win32.Expiro.ao-d311a8893eebf99f613acc0b6ba1e595bae61a200af1cbd40d4f054bf9f2513f 2013-09-04 08:48:36 ....A 225280 Virusshare.00093/Virus.Win32.Expiro.ao-d39212da5a1ae482588658ba144cd811db10861fea047827c1f6177083251490 2013-09-04 08:44:32 ....A 482304 Virusshare.00093/Virus.Win32.Expiro.ao-d55e9b7df425bd9645791bf145a88b2d62d652ad96dc9f67d1122032e3ca7dea 2013-09-04 08:55:12 ....A 198144 Virusshare.00093/Virus.Win32.Expiro.ao-d71790d5ac149b0f404c3cfb4c7e3aeb11c7a6b94b9c22df766e12c4c5c58401 2013-09-04 09:38:14 ....A 417280 Virusshare.00093/Virus.Win32.Expiro.ao-de76b472d85ed7b3f5b8dec063ebf138deab72d0cdb31ebbc703e4f4ce2f2b3b 2013-09-04 09:18:46 ....A 242688 Virusshare.00093/Virus.Win32.Expiro.ao-e007c633af0128a8ee1e33b9563b225c89e66b19dcaa60eb93f4dc5417c79d48 2013-09-04 08:55:06 ....A 266240 Virusshare.00093/Virus.Win32.Expiro.ao-e0e8aa1b7c60dc72d2cee66ec85d56926c0289db49ccfb7ffdc326e23aeb7eac 2013-09-04 09:38:10 ....A 282112 Virusshare.00093/Virus.Win32.Expiro.ao-e27a207360a18ac27ecfb427b524a4dc7b5016e82998da7aa74106bfef8e6bff 2013-09-04 10:00:02 ....A 265728 Virusshare.00093/Virus.Win32.Expiro.ao-e8035111803ee52128270790a82c9b438931ebc899f95e619629907daf1b77c9 2013-09-04 09:53:20 ....A 342528 Virusshare.00093/Virus.Win32.Expiro.ao-e986db556ef3ab476cd9cc3bb711976347f2b43eb196ad7d3f58510b781f7486 2013-09-04 08:48:06 ....A 417280 Virusshare.00093/Virus.Win32.Expiro.ao-e9d9a4875488c97c600a5e62c2ab1d1c695ac05fa995269f26321ab2fe713e08 2013-09-04 08:52:56 ....A 198144 Virusshare.00093/Virus.Win32.Expiro.ao-ed0402bb84f117a26ea1f5a1a6f6be9cf9a7ca38eed756d16208a7acade715ae 2013-09-04 09:53:06 ....A 265728 Virusshare.00093/Virus.Win32.Expiro.ao-f0330668aeb22a910496145fae5b60d8e8aedb6065b35a32be4d409fa3b4e382 2013-09-04 09:28:20 ....A 246272 Virusshare.00093/Virus.Win32.Expiro.ao-f0a642b920c9165b92eb4c7eb941bd445c07f0af78b62cb90a910b10c8fcd287 2013-09-04 09:26:06 ....A 252928 Virusshare.00093/Virus.Win32.Expiro.ao-f335208f97429cd32c7b8f39af242d65898e78f2b892eabdf70d0080359a5e7a 2013-09-04 09:48:24 ....A 348160 Virusshare.00093/Virus.Win32.Expiro.ao-f8fa5a8750c9367632e9e2717c77c0905daa7e8f1cc2896aaa56380064d9ddc6 2013-09-04 09:43:34 ....A 333312 Virusshare.00093/Virus.Win32.Expiro.ao-f970764de348396998fede951d0151b050ba9e059ec8c1b0b444093179377c0b 2013-09-04 09:56:50 ....A 412160 Virusshare.00093/Virus.Win32.Expiro.ao-ffb4073d533785b6c139972338df934ab2d54288b7c0c3848d36e3952373b7fe 2013-09-04 09:42:10 ....A 282624 Virusshare.00093/Virus.Win32.Expiro.ap-15d6852013255652f4ee93ca060cc92c536f9dba113a719e8b0f1a3dd868191d 2013-09-04 09:02:02 ....A 421376 Virusshare.00093/Virus.Win32.Expiro.ap-52b977991d976ecf8f069efcf36e8569405c55e67d1833211c4089d2e07e6fa6 2013-09-04 09:41:56 ....A 272896 Virusshare.00093/Virus.Win32.Expiro.ap-aeb35d802fa9295480d80c279319db1f2e67eb45fcdb787c9d89da15e1b69a8b 2013-09-04 09:03:10 ....A 509952 Virusshare.00093/Virus.Win32.Expiro.g-a651ef6b2545e33d8f550c51035cf274460ceb19be986f0ac4f403aad65084a7 2013-09-04 09:33:00 ....A 134656 Virusshare.00093/Virus.Win32.Expiro.g-b48e56dc6e22f04c5489571a9e25b0943bd27e95f4ebf6c92d70d00fe8556f93 2013-09-04 09:02:58 ....A 184320 Virusshare.00093/Virus.Win32.Expiro.g-c728daadffad07a57b9075ef564b331cf282c12ab91b70fb71679b3cc1361125 2013-09-04 09:49:48 ....A 322048 Virusshare.00093/Virus.Win32.Expiro.j-795c246ec0a746e20f16257f9d89473648727889c8ad5b82b977045644843813 2013-09-04 09:44:30 ....A 209920 Virusshare.00093/Virus.Win32.Expiro.l-0f917791b9a9c44b91eb00470f5bd798abeee6f67b0eca75e2f3622071c949d4 2013-09-04 09:38:36 ....A 206336 Virusshare.00093/Virus.Win32.Expiro.l-2d4d625f8d21f9ef7211713ead1bdd0d5e1cecf72d887b7d7f35b5a684c2cd4e 2013-09-04 09:06:12 ....A 190976 Virusshare.00093/Virus.Win32.Expiro.l-99b24f5ae94d44e0ff3e091190a9c0172c2906af67b3af13904d77eabbf49e89 2013-09-04 09:11:18 ....A 280576 Virusshare.00093/Virus.Win32.Expiro.l-9dbdd8fe7ada1232d64caede0fa3a13771bc823b4a99e0acbcff083e58eea5a0 2013-09-04 09:59:34 ....A 217088 Virusshare.00093/Virus.Win32.Expiro.n-85bbf087d63032c28d717c8f1cbee50266e1f8ada630e29b6e7b73df00d1cc93 2013-09-04 09:38:26 ....A 156160 Virusshare.00093/Virus.Win32.Expiro.n-8972e03ec9483508b35288b11b2053b77f948b9cd286698d633a4149b4f80363 2013-09-04 09:12:46 ....A 174080 Virusshare.00093/Virus.Win32.Expiro.r-151c156f7861fbc21aba5d363be34d5c721060517e988374b814b32d24160656 2013-09-04 09:12:32 ....A 302592 Virusshare.00093/Virus.Win32.Expiro.r-200e4d53da61ce8fb511d3519a553391d366aae4be05c9ba3a2da560e09ef95f 2013-09-04 08:57:52 ....A 212480 Virusshare.00093/Virus.Win32.Expiro.r-c10da8305e6686a676f5e02d9a454188d82010bc106ade8ad3f2de62a44662b0 2013-09-04 09:00:48 ....A 199680 Virusshare.00093/Virus.Win32.Expiro.r-c55780e5651876598a213d7077e80de8cb900ba338c9597b94b421207cb39d80 2013-09-04 09:33:28 ....A 186368 Virusshare.00093/Virus.Win32.Expiro.r-edd47790150cf3c2cf8812c9e9e18c673b57531372e56aa76913f1c5737b80bb 2013-09-04 09:51:38 ....A 247808 Virusshare.00093/Virus.Win32.Expiro.r-fdba83f7f294c5ab92e2ee1103eb33354f1cd5479e0ab15c231e9a9e8540f68f 2013-09-04 10:00:10 ....A 611840 Virusshare.00093/Virus.Win32.Expiro.r-fe38aa643b9a408f23405ecce3b133619fdfe54b15a06f9c4638e203f563f2c6 2013-09-04 09:40:20 ....A 243200 Virusshare.00093/Virus.Win32.Expiro.s-75d1329612c4f9d27baab3a64a8a1f49fde4c6c92ae3f5add26352ff76f4b718 2013-09-04 08:50:32 ....A 286208 Virusshare.00093/Virus.Win32.Expiro.s-8076c1a26d8cd2c5b26416e182fb042bc6a6f4800c71d62a9b9f14d84610db52 2013-09-04 10:07:14 ....A 262144 Virusshare.00093/Virus.Win32.Expiro.s-fcf3c3a2dbc9493f182a3f380233715554d53e2e0449eb90d984ba22975fec53 2013-09-04 09:43:48 ....A 263168 Virusshare.00093/Virus.Win32.Expiro.t-4280a96b40343f725efb9a4a56d2cc6a289132b59b5ebaeb53c7202b4f31b32f 2013-09-04 09:10:40 ....A 244224 Virusshare.00093/Virus.Win32.Expiro.t-4b2d3097c31d19135a55efdf638ab198c85fd5336d1bbbb3d3e67dee89801645 2013-09-04 09:18:06 ....A 337408 Virusshare.00093/Virus.Win32.Expiro.t-6232765187ae183ceb1e4981d86f2f1a670db9faa75d2f5848fc2005b6a11c41 2013-09-04 09:11:40 ....A 583168 Virusshare.00093/Virus.Win32.Expiro.t-853eb68fa59d1cea15dd3440d3983d196099d4e3d0cb766669ac309fb95c7f05 2013-09-04 09:47:56 ....A 541184 Virusshare.00093/Virus.Win32.Expiro.t-886f2c32a5dc35dcd2111a28499f73144714ae6d146616a77d91ccba29f7144c 2013-09-04 09:28:16 ....A 311296 Virusshare.00093/Virus.Win32.Expiro.t-94f2a6257b13bfb5ed5299a3e864eafdbaa101a0d914c87f762a6e0c162bbf39 2013-09-04 09:46:48 ....A 287232 Virusshare.00093/Virus.Win32.Expiro.t-e37b4c7c0ac37740bb223ae4d46674479db039531daae03d2e20e3b5d04f9a8a 2013-09-04 10:02:16 ....A 263168 Virusshare.00093/Virus.Win32.Expiro.t-f2303440089dc567d7af58aa10c884afe0e46809994108912f203cc7fc76b078 2013-09-04 08:46:48 ....A 263168 Virusshare.00093/Virus.Win32.Expiro.t-fff11d9b505901f0e8118e3040e762f36094c3a409c4f2ba23fb06475727aaf6 2013-09-04 10:06:04 ....A 319488 Virusshare.00093/Virus.Win32.Expiro.v-ca96bea09ecae88209ca92ca30ffb011183540ed56537ec0e8ea1c962db2c994 2013-09-04 08:44:42 ....A 495104 Virusshare.00093/Virus.Win32.Expiro.w-091ab47d2e23b7c42cf266678bf0cde10caca75c8c726486391e4bc94df6868a 2013-09-04 08:42:46 ....A 129024 Virusshare.00093/Virus.Win32.Expiro.w-0d0aaa560bd6c0a4d1d4572126ae70bfb5a2294dd1109a711c306b0f56bac2b6 2013-09-04 09:06:50 ....A 143872 Virusshare.00093/Virus.Win32.Expiro.w-0ddbd1f5b00d1c0e5e1cfe53a656aa0cd6ace62e73025baa9b496d448b13c3c4 2013-09-04 09:29:22 ....A 288256 Virusshare.00093/Virus.Win32.Expiro.w-10e1c8d7896d73bae352bd1d1b9d17a2e516555b164892d120c044b6e3fc0221 2013-09-04 09:33:16 ....A 183296 Virusshare.00093/Virus.Win32.Expiro.w-155531484f9e1366e91b8e6075f942148057fc3bd3071d7f1c4d62d18500b0a5 2013-09-04 08:42:34 ....A 153088 Virusshare.00093/Virus.Win32.Expiro.w-24c51613e1657c2efcd2d4bb911e385407bf8f320969fc08446dbf1b4d4aa794 2013-09-04 09:08:04 ....A 151552 Virusshare.00093/Virus.Win32.Expiro.w-2a02ccef18f60a30701d6b6689dd761e8d6fd19998de7a925c97d870a5308f80 2013-09-04 09:03:54 ....A 116224 Virusshare.00093/Virus.Win32.Expiro.w-2a353ecd9e18a8253cce61414b46198925aae837678371d03eae805b42a4a8e9 2013-09-04 09:03:52 ....A 1136128 Virusshare.00093/Virus.Win32.Expiro.w-2aa577535a219d2bb78c3bd0ac6d946409d6d8d6309875dee7325ef3403eef86 2013-09-04 08:42:36 ....A 115712 Virusshare.00093/Virus.Win32.Expiro.w-33ef038d6537cb5ba5d32df0c61fb5bb56e227c47c6ba5c99170aef5df8ed576 2013-09-04 09:43:54 ....A 243200 Virusshare.00093/Virus.Win32.Expiro.w-393b714f16f9e6fd92f75e040c0e3a695153cef80019826e50725fa5b807551f 2013-09-04 09:51:50 ....A 180224 Virusshare.00093/Virus.Win32.Expiro.w-3ccff6c974a40e50b41cf82a30e0fd22edfaa319966762e6ca4a39b8503a5755 2013-09-04 09:11:56 ....A 1277952 Virusshare.00093/Virus.Win32.Expiro.w-3ebf17635454802a7175942867ea7c9e6dae3de40d6aeeb92b2a27a7fc2cf213 2013-09-04 09:56:22 ....A 189440 Virusshare.00093/Virus.Win32.Expiro.w-453f005060635e4f3b19a93a47c6c63eeec5d0fedc5727370026c4d47acd3180 2013-09-04 08:45:32 ....A 116224 Virusshare.00093/Virus.Win32.Expiro.w-482b579aedbb22bb75cb5f21057d10c98b8c0a6971853d382c932ae28a810b6d 2013-09-04 09:05:20 ....A 319488 Virusshare.00093/Virus.Win32.Expiro.w-49cbee1893204acafaba32c8ed5726697b9488ee47b06aa0b90adb1b0f18763d 2013-09-04 09:07:18 ....A 389120 Virusshare.00093/Virus.Win32.Expiro.w-4a14671ca6f1215254a116e142abab61d2f1875ee1dd6ddea20891b2bbc58c2a 2013-09-04 09:36:54 ....A 115200 Virusshare.00093/Virus.Win32.Expiro.w-529ab7b8c79899e117ac81e84da13ad5116c3cf9c2c38763a3f8b63770733cea 2013-09-04 09:37:54 ....A 167424 Virusshare.00093/Virus.Win32.Expiro.w-643397c4ca655c62635a00d2adf63047c449c6ee6024e25a8fed7ed7c64b6537 2013-09-04 08:55:14 ....A 239616 Virusshare.00093/Virus.Win32.Expiro.w-66f38178b386225e3fd51b1e6be365631d2b8316ebad13bc801b687ae6d3c475 2013-09-04 09:36:00 ....A 246272 Virusshare.00093/Virus.Win32.Expiro.w-687d28cb59436cc0c88a881159cae77fd51e47e72b9ac419e7d4540168e69f5c 2013-09-04 08:53:24 ....A 171008 Virusshare.00093/Virus.Win32.Expiro.w-748d1e15861d5975c7d2d2cd1a52940924debefca7ae78a8f3b561c3395ec9a1 2013-09-04 10:03:08 ....A 220672 Virusshare.00093/Virus.Win32.Expiro.w-7564b781802b8b0ddb869aa1711836391c944a1635f285a8c298b8724d550870 2013-09-04 09:26:32 ....A 282624 Virusshare.00093/Virus.Win32.Expiro.w-77bc1be7672db70b464ce16bbec42af2b27d2b1b8f8e8bde6428fa79d4d42a83 2013-09-04 10:01:40 ....A 153088 Virusshare.00093/Virus.Win32.Expiro.w-79e8248a79c42d338a6dcc1adffd911a914b8154cabb141d4df72936cfdba24a 2013-09-04 09:31:54 ....A 129024 Virusshare.00093/Virus.Win32.Expiro.w-833bdc34faeb9c0050adf0a1844903145807551b82d7bf9cf7349e7e7c42de61 2013-09-04 09:16:02 ....A 203776 Virusshare.00093/Virus.Win32.Expiro.w-85c29a50c0c21890184913cba2d385af694d66f048cb01259146e7f2a02676dd 2013-09-04 09:29:22 ....A 146432 Virusshare.00093/Virus.Win32.Expiro.w-881f2ad7f2b2cf4b92d8c2d207208197415b1c7b47b23677b8a902cf1b6ca1b8 2013-09-04 08:48:58 ....A 475136 Virusshare.00093/Virus.Win32.Expiro.w-8a793bf101e5a5041a5f95c3d374ae0dcfd4dc533096eefb4c7015d5e511a0e1 2013-09-04 10:01:00 ....A 913920 Virusshare.00093/Virus.Win32.Expiro.w-91e501d2ab29030696d2d24c71536091a95d8ef1b82ccc6bf14c7aa2b63e5872 2013-09-04 09:30:32 ....A 193024 Virusshare.00093/Virus.Win32.Expiro.w-9343cc0fb1b82569d27a2a784a206614902596d89a2c73273189b57a788e3b50 2013-09-04 09:32:54 ....A 331776 Virusshare.00093/Virus.Win32.Expiro.w-938a2ed56e42ab70beced4590527736173e30e9f551a3e0eda219761fbe56614 2013-09-04 08:53:54 ....A 172544 Virusshare.00093/Virus.Win32.Expiro.w-93c86649589d5c02a8a1b7c32550b9d6d192986ad401091165a4e2dfe2c77030 2013-09-04 09:20:12 ....A 115712 Virusshare.00093/Virus.Win32.Expiro.w-94baa1dbccb931cd8ef04470d5107995d5d0f17b8e7ed0fdc9c50a150d5b83cc 2013-09-04 08:44:52 ....A 180224 Virusshare.00093/Virus.Win32.Expiro.w-9737f24c52f636af428f56fdc196b3b8776e75c1ba4b11c5ecd6ee0fd0ce2462 2013-09-04 08:50:54 ....A 185856 Virusshare.00093/Virus.Win32.Expiro.w-9842e9f225615a814824289ec181d11f6a2160ffb64e13e7b7e27602c431af11 2013-09-04 09:01:56 ....A 285696 Virusshare.00093/Virus.Win32.Expiro.w-a61259cd13eb8ab1fe2e29829a5d354c09a8b9e75d3b15548ff8377c6fd0dc5c 2013-09-04 10:06:56 ....A 334336 Virusshare.00093/Virus.Win32.Expiro.w-a873b4d5968600bd04574fd2f87f83d66a25eba8ec2f0ce993d1db29d0ae9883 2013-09-04 09:26:54 ....A 224256 Virusshare.00093/Virus.Win32.Expiro.w-a8ee7383245f66bcff915deee5d96cbce79dd7cb3c2624f485ccaf53fe3b76e8 2013-09-04 10:07:30 ....A 313856 Virusshare.00093/Virus.Win32.Expiro.w-a96dbcbd5e7224014dc2b1cae08195c8924bb47fd00c5f05d36e89ab872ae65e 2013-09-04 10:05:54 ....A 163840 Virusshare.00093/Virus.Win32.Expiro.w-a9f84f0d34d5f7937b37f297a24e1da7f78a3af4b782c4dd98e93faf5ce8702c 2013-09-04 09:30:32 ....A 744448 Virusshare.00093/Virus.Win32.Expiro.w-ab29999611e53e1df4cbb992b7a9c35486a3856c2639111ff1cae7d95de1fee4 2013-09-04 09:52:08 ....A 189440 Virusshare.00093/Virus.Win32.Expiro.w-aceb5a6c04c21be313b64e5338367e0ac738e6c053f34bcd21c723edbcd7f832 2013-09-04 09:35:34 ....A 237056 Virusshare.00093/Virus.Win32.Expiro.w-ae91c85615aad7a282907ddb4792a2d1a49814087ec756f71395ae3fb8a665c4 2013-09-04 09:36:32 ....A 135168 Virusshare.00093/Virus.Win32.Expiro.w-b148a99aee6efa17faba920f13f04e5cb408efa26cb8d8e4951f90b0dea8d371 2013-09-04 09:15:30 ....A 169472 Virusshare.00093/Virus.Win32.Expiro.w-b3b2d0e3e1c448afa40a0ef03db542778b4531d1b0ae440db6408e97126107c7 2013-09-04 08:42:28 ....A 214528 Virusshare.00093/Virus.Win32.Expiro.w-b44ac6b1f71b72f37cb246b0eaeb5d1f94a1d26b2d5bc985728449bb250ea0d4 2013-09-04 08:52:28 ....A 888832 Virusshare.00093/Virus.Win32.Expiro.w-b44d9fd4d531d48b421e02bc47862dffbb4be47316e76b68e7fe33d9d2dbcff9 2013-09-04 10:01:48 ....A 253952 Virusshare.00093/Virus.Win32.Expiro.w-b8cb0cdedc3c8d3b8590847deda00e97cdd2f142cf1124a9d0e759786d520723 2013-09-04 09:07:30 ....A 173056 Virusshare.00093/Virus.Win32.Expiro.w-bb3779f9f74f378932fb9b0edcff0324402d92d5ec387fdc63273c164d6f59fe 2013-09-04 09:18:08 ....A 306688 Virusshare.00093/Virus.Win32.Expiro.w-bde02e25f5af77179a15f9e209a8e76dd999785fe2ca83160ceea7b453a4c317 2013-09-04 09:30:20 ....A 1984000 Virusshare.00093/Virus.Win32.Expiro.w-c08311d74ca3570ab902ea741dd74dcae250856a32894dcb85c9ee902cc33e4b 2013-09-04 10:01:30 ....A 190464 Virusshare.00093/Virus.Win32.Expiro.w-c64b031194e49f62eb0c398b8813d5518c76181b29966180f87de44b0ffb635f 2013-09-04 08:56:36 ....A 168448 Virusshare.00093/Virus.Win32.Expiro.w-c9488f728cacc004e27c8a215f418772c39577e99c05883da72ecf9e67234752 2013-09-04 08:45:04 ....A 200704 Virusshare.00093/Virus.Win32.Expiro.w-cac4906ff5cb6d8b646b97cf192734ff00c9d0dcf37f92006aa7bcd59aebe4d1 2013-09-04 09:59:42 ....A 146432 Virusshare.00093/Virus.Win32.Expiro.w-cd29a8ba2726cbc35fa339cdbbb5d5b7728348ff970de123ec39e620e398c211 2013-09-04 09:21:54 ....A 390656 Virusshare.00093/Virus.Win32.Expiro.w-ced37ee84b216fde60eb6ba47e5b84e2349fbdffd36bf9aeb77c2dabdef26572 2013-09-04 09:01:30 ....A 258048 Virusshare.00093/Virus.Win32.Expiro.w-cf4734cf646eeaed121bbf89e5420693a650054fdd86b36c6e2a15075615a00e 2013-09-04 09:30:32 ....A 383488 Virusshare.00093/Virus.Win32.Expiro.w-d0d816bed9d77a01cea941df263f7e4b20484f278e707d67d53881f545cdff0b 2013-09-04 10:05:38 ....A 235008 Virusshare.00093/Virus.Win32.Expiro.w-d36cca787fba0e3b4842467038b7dfce792173c2fffcbc5a99a0f4e8c11f435a 2013-09-04 09:45:18 ....A 161792 Virusshare.00093/Virus.Win32.Expiro.w-dd1154fa3adb14b3cce6b04adf3d72314f3e44f6059d26e67b8dac18a9a57a95 2013-09-04 09:30:10 ....A 178688 Virusshare.00093/Virus.Win32.Expiro.w-e6e516f159a885146646d40cdad2362149b5728231b7cd759f3b764dae6407ce 2013-09-04 09:23:08 ....A 115712 Virusshare.00093/Virus.Win32.Expiro.w-ea7429f4914c052be0edb8d2f936704c6faa2199c9d5cbdf5169425d1c1c079e 2013-09-04 09:33:56 ....A 221184 Virusshare.00093/Virus.Win32.Expiro.w-edb7dfa81a37e5682ab0c896cb822746f1a06ad5a5874667f29c59a995bc9b20 2013-09-04 09:31:52 ....A 214016 Virusshare.00093/Virus.Win32.Expiro.w-edde24514a0d7417ee7fb515952d2746cefb0d970185d4d3145537422eff1190 2013-09-04 09:36:34 ....A 237056 Virusshare.00093/Virus.Win32.Expiro.w-eddeddfd722a99fde2b38650674fa58fa2096f9982ae94eedd035b447a1ff8e7 2013-09-04 09:34:00 ....A 166912 Virusshare.00093/Virus.Win32.Expiro.w-edede02821ec23834d97c71263d7cde728785c1d9246833d456f997e7f69fb33 2013-09-04 09:32:06 ....A 220672 Virusshare.00093/Virus.Win32.Expiro.w-ee2d7a36217a8bf8f2e114da6dc31ad2d88c27cd3be3d8bea831b6fb21f8bfe1 2013-09-04 09:32:26 ....A 134144 Virusshare.00093/Virus.Win32.Expiro.w-ee31e4acd246a8552a464ee0279f381e9d9a2904b98749558e885874231a1aa4 2013-09-04 09:35:18 ....A 170496 Virusshare.00093/Virus.Win32.Expiro.w-ee39ecc5e9b0a758f00c380fbbff73b2c41d4995bc379a2a62fe219ff87fc7a2 2013-09-04 09:56:50 ....A 183808 Virusshare.00093/Virus.Win32.Expiro.w-ee6164c0af298ceff5040805031ad6caa5ee931876f2d211a665730279b8e58d 2013-09-04 09:53:16 ....A 183296 Virusshare.00093/Virus.Win32.Expiro.w-eeae410538cf139f1ee9d47cd584e5d545e8071c997bb790eff51f4a600bf9a4 2013-09-04 10:01:16 ....A 200192 Virusshare.00093/Virus.Win32.Expiro.w-eeb01b3b0deca0c48da0813105eb481052f2b07435597ea7c2c9dd8ebc57400d 2013-09-04 10:00:56 ....A 261120 Virusshare.00093/Virus.Win32.Expiro.w-eebb3668dd864b191c8c3d631dc0bb3838665ce1a01b531a9a6cac3693fdbf82 2013-09-04 10:04:54 ....A 165376 Virusshare.00093/Virus.Win32.Expiro.w-eecfc934b92d3a6387f2dc6bef4761cfa7fe17de0acde2273deaff3131148ce5 2013-09-04 10:05:36 ....A 353792 Virusshare.00093/Virus.Win32.Expiro.w-eed0eb7f92be5a1a8cc43dc6b7e4936bcf9adb361c1172b4ceb2a3b375618b07 2013-09-04 09:15:28 ....A 165376 Virusshare.00093/Virus.Win32.Expiro.w-f21bb8de9fd55f22426b908ec162ae77c8459f63466480a04e06aa7c32c7dd21 2013-09-04 09:53:28 ....A 183296 Virusshare.00093/Virus.Win32.Expiro.w-f87177c41d9a45a81173e83ca3078c3439947474665789eec20c129b25d70e8b 2013-09-04 09:49:26 ....A 200192 Virusshare.00093/Virus.Win32.Expiro.w-f8a8a6dc60fd2dad2a3342953e4d1b6f7308b4eeb7700e1f6ed68cbf8c16d544 2013-09-04 09:54:10 ....A 180224 Virusshare.00093/Virus.Win32.Expiro.w-f92cde97cf853cbc15f2d1f680356e24c6318efe1846914e2a5ca9f2fe820bc4 2013-09-04 10:05:56 ....A 203776 Virusshare.00093/Virus.Win32.Expiro.w-f9969c63a3f11a53d9f45142c33e2178c27963271fdbc7b8ff0215dc6edc0203 2013-09-04 09:56:48 ....A 207872 Virusshare.00093/Virus.Win32.Expiro.w-f9c5eb9c10ee1fa8e26f649b866e824f1328c67883235f5c12eb71a08e6bb854 2013-09-04 09:48:24 ....A 143360 Virusshare.00093/Virus.Win32.Expiro.w-f9e68a4cc1b8b9bde9a2c4948e6559abfe90dbd8ae3be5687619b015d6ebff56 2013-09-04 09:49:26 ....A 216576 Virusshare.00093/Virus.Win32.Expiro.w-fa04a58801ebf21ea3b23e3ed8074d9bcb869e56ce938c106b4380f0e78a75a4 2013-09-04 09:57:18 ....A 387072 Virusshare.00093/Virus.Win32.Expiro.w-fa493d1d9b839b15f806fd329304dfa9f749102303ebaa736ddf6436eabdbc8a 2013-09-04 10:02:48 ....A 116736 Virusshare.00093/Virus.Win32.Expiro.w-fa5bae7455e3824c6695cfcc9e97fd9c69ea4d6ec7093e2f8c2d00f88877b40b 2013-09-04 09:49:56 ....A 180224 Virusshare.00093/Virus.Win32.Expiro.w-fa5e2700fabdbf10dd1b4ad9169954d3db20b2ca4598c51d64aafcbf7282d96d 2013-09-04 08:47:02 ....A 189440 Virusshare.00093/Virus.Win32.Expiro.w-fad0ca804f4346a177f433ac5227b0a53ea27ae4e8458ee625fa9a66104dd276 2013-09-04 10:00:20 ....A 206336 Virusshare.00093/Virus.Win32.Expiro.w-fcd7c8d6a5f284ff32d3ff88ad1efaa9ba33e9cb3d64db66cc87fe723dd63c0c 2013-09-04 10:01:58 ....A 244736 Virusshare.00093/Virus.Win32.Expiro.w-fce98ca5bd7c14cf833e46a39cfa2c027c1ed38cc12eb4c7e5c3cc297e5495e2 2013-09-04 08:59:56 ....A 196096 Virusshare.00093/Virus.Win32.Expiro.w-fd04e9ac00a32676d2d78f6531e61c3336903480d32c06b79f6ff3670ac81dc4 2013-09-04 09:50:10 ....A 164352 Virusshare.00093/Virus.Win32.Expiro.w-fd0b18dfae1ea298590a5654da25c87730a5a6bb9e64ca3737bb748a57665bc9 2013-09-04 09:51:42 ....A 198144 Virusshare.00093/Virus.Win32.Expiro.w-fd1cd56ca05142b309da7b428c7db0a634836a2cf108aade318bd59bf4e41808 2013-09-04 09:54:00 ....A 217088 Virusshare.00093/Virus.Win32.Expiro.w-fd4bd348bd3f9e0a7cabb8941554433e3efe793831214bb66d9456285175b3fd 2013-09-04 09:46:42 ....A 130560 Virusshare.00093/Virus.Win32.Expiro.w-fd81f83a07b3d96230c05a5aeb342620d2fe6fa595ec2a83b4b96e04b32a891f 2013-09-04 09:49:20 ....A 611840 Virusshare.00093/Virus.Win32.Expiro.w-fd8ac68125bb0d207ad40af6dc76332096aef8a65674c63bf24cf40e0fc7a8a4 2013-09-04 09:57:16 ....A 343040 Virusshare.00093/Virus.Win32.Expiro.w-fd9cd5382d130092830c7735c544b38ac84b92d17440e1e5b86c18a31b7987d4 2013-09-04 09:47:46 ....A 207872 Virusshare.00093/Virus.Win32.Expiro.w-fda50334b23dc8ed03f85f44f071f8b4bc393e551574b28f34c332335a1dac0f 2013-09-04 09:52:12 ....A 229376 Virusshare.00093/Virus.Win32.Expiro.w-fddfe0e3ca83fe181eb2193b18ec15a28134ef289aa8935ea8f199a49b0b234f 2013-09-04 09:57:54 ....A 297984 Virusshare.00093/Virus.Win32.Expiro.w-feb07655625788a9550d759d19a7b871a79da11e042cce926c9f347f368e9886 2013-09-04 09:49:50 ....A 115712 Virusshare.00093/Virus.Win32.Expiro.w-feb89a857b79fd4d5195ea25719ee1e20443d5f128962c99a87085ddca16a0bb 2013-09-04 09:47:56 ....A 173056 Virusshare.00093/Virus.Win32.Expiro.w-ff301c47b2bd344129562edad96a0eba57d8b2b895b7a1637615075f97934e9e 2013-09-04 09:52:36 ....A 1025536 Virusshare.00093/Virus.Win32.Expiro.w-ff74dc8ab120febe384a44046ee5f9bccce2720e14f8023b939a925321a583ac 2013-09-04 09:54:42 ....A 188416 Virusshare.00093/Virus.Win32.Expiro.w-ff9c982e561bcb931e37fd441bd8137fd5cdc7754419a59f90b118a9716d95e1 2013-09-04 09:05:58 ....A 223232 Virusshare.00093/Virus.Win32.Expiro.x-93f441e555f803c2eea51ae6f1a21d897d46b3ffc2bcac854dab860d3964028b 2013-09-04 10:01:50 ....A 49152 Virusshare.00093/Virus.Win32.Folcom.d-eeccd794bc5959a17b0016ccf0f9bb62ad0f07ddf4671764862c3e26d291001c 2013-09-04 09:51:20 ....A 258051 Virusshare.00093/Virus.Win32.FunLove.4070-66edf817f0145519d606c43bba2ad3f2f0cd0852b5fcb031b08cec63128f1877 2013-09-04 09:33:06 ....A 1189379 Virusshare.00093/Virus.Win32.FunLove.4070-ee2c60fb6866832819102cd541cc7e0ed4644fad2f6cb259d8c1809749f0f23f 2013-09-04 09:53:26 ....A 16384 Virusshare.00093/Virus.Win32.FunLove.dam-2de10159dc3ae218206808afe535dfc5835cb269664e9c2bf5c75f01dda2d86d 2013-09-04 09:22:00 ....A 630280 Virusshare.00093/Virus.Win32.Glkaj.c-4147ee84502897375818eac78db55fecb062352f247a7d7f697c8598e8ec77e6 2013-09-04 08:52:48 ....A 151552 Virusshare.00093/Virus.Win32.Goblin.gen-513a835dd3be12c2a4d4f1df2641696b1e1b2b837e2147bcf1133e57df2e8c77 2013-09-04 09:56:54 ....A 3335168 Virusshare.00093/Virus.Win32.Goblin.gen-ff732bf06f84645cb3530465d63b3099986af59defe253dda4031fd90c218293 2013-09-04 09:19:50 ....A 7680 Virusshare.00093/Virus.Win32.HLLO.Jetto.b-fb29d20a53211b0337267e734627d2254ee8ef7408215c7c05f846dc47ed8a93 2013-09-04 08:53:52 ....A 242176 Virusshare.00093/Virus.Win32.HLLP.Hantaner.a-9274cc35607bd7c7573c7b5f33b45da3393c37822b639c1bf6e5f988e0095c9f 2013-09-04 08:50:18 ....A 543536 Virusshare.00093/Virus.Win32.HLLP.Mincer-3b048655dfa95d746782feb13f8cfca76eb1d0098901f4a4d0d5aabb6ca99f1a 2013-09-04 09:39:52 ....A 537192 Virusshare.00093/Virus.Win32.HLLP.Mincer-b4d905932231d63be45bb9b371842cd95cdaf1a0a06db12c00ce4c4d73a0c08a 2013-09-04 09:39:14 ....A 38400 Virusshare.00093/Virus.Win32.Hala.a-ee766d2449714ffd780e6799b4484682db6f3705edc99b7f2dda06e976c8aea4 2013-09-04 09:37:32 ....A 73728 Virusshare.00093/Virus.Win32.Henky.1128-f65f92188876579d750fd08935a131ccf805e8c14eff8b32299c8879aa67c501 2013-09-04 10:02:40 ....A 1016086 Virusshare.00093/Virus.Win32.Hidrag.a-09e8e7709ed29bdc6be92a9a5421f74a284c6a96524c83c15eb79d390721d7a7 2013-09-04 09:07:20 ....A 154112 Virusshare.00093/Virus.Win32.Hidrag.a-1f842348cede05235f8a8356519906e95e6028e078fa28589889cf8184132cdd 2013-09-04 09:26:34 ....A 322912 Virusshare.00093/Virus.Win32.Hidrag.a-3d153a22128b7db88fe49c5a1e8aafbf90bf88185088f994416fad7a81db9376 2013-09-04 09:05:22 ....A 4845328 Virusshare.00093/Virus.Win32.Hidrag.a-3ef6386778f6425518bcb7800fbd3e4e09a487820dafea4cd6e0006b7ec7b6b8 2013-09-04 09:06:08 ....A 1181160 Virusshare.00093/Virus.Win32.Hidrag.a-4a5dae0bf4b300fb48eb43c3d2e0aee0b84b0d402eb62cde7961b1f32864451e 2013-09-04 09:05:14 ....A 228864 Virusshare.00093/Virus.Win32.Hidrag.a-4a5ece1869dbe7168490fdcc5fa09f85e49beae33e3d86c722a3b6b19186edcd 2013-09-04 08:44:40 ....A 512768 Virusshare.00093/Virus.Win32.Hidrag.a-4c8e0af52dfaf16f267cd254418d9c17533c2209a78a7a298210021b9fd51675 2013-09-04 09:12:08 ....A 839168 Virusshare.00093/Virus.Win32.Hidrag.a-545cfb8563b23c1ef033ec0cdefbc2e07c80b7b29dd2d4969d0073e0d8d53a53 2013-09-04 09:01:56 ....A 568832 Virusshare.00093/Virus.Win32.Hidrag.a-5df0038229edba9e1b149285ace16582127dc6f2aa61ebabf7632e5d5010cb8e 2013-09-04 09:22:06 ....A 224768 Virusshare.00093/Virus.Win32.Hidrag.a-6d88a19fca94ee95df574b72e38e9e169281588c709d00f8701dc09d5a2e3b1b 2013-09-04 09:02:22 ....A 384432 Virusshare.00093/Virus.Win32.Hidrag.a-7da733be25eb8044ae1a3b3fc63aa8948d9a79bd97cfecc0c9af69cc96ff8d18 2013-09-04 09:34:44 ....A 2107952 Virusshare.00093/Virus.Win32.Hidrag.a-83c609a0bee96d9f5a21209fd120816c7839a8ee51501b6144cfce647f64ee57 2013-09-04 09:24:56 ....A 908496 Virusshare.00093/Virus.Win32.Hidrag.a-8710564944d4ef7232334cac945a33a4635aea77a7ca2bdc51d41b5df7a168bf 2013-09-04 08:47:26 ....A 692440 Virusshare.00093/Virus.Win32.Hidrag.a-8802eee5db985dd4472131d3a305a5bed9d9cf16bbe9563bb0bcbe205d38cc1d 2013-09-04 08:51:34 ....A 451056 Virusshare.00093/Virus.Win32.Hidrag.a-a1a28255de77cf7f8a5098b621a88b0d6d427b7545a5bdca2f9e30e8b64b381c 2013-09-04 08:51:52 ....A 298968 Virusshare.00093/Virus.Win32.Hidrag.a-a2d5516c5c03b068bc040bccaad600e062635579f10c020f53cdaa4e1e052c84 2013-09-04 09:01:32 ....A 1265152 Virusshare.00093/Virus.Win32.Hidrag.a-a439cc2729a4886f0839ad0a8cba05a6c01882bb138f4a5a0e5c736942308f43 2013-09-04 09:05:38 ....A 515584 Virusshare.00093/Virus.Win32.Hidrag.a-b00cf908b46cfb1bb29cf7b01464ada65811f8611795254dc501df8cf15ddfdb 2013-09-04 09:03:20 ....A 319280 Virusshare.00093/Virus.Win32.Hidrag.a-b86ceb03dd07ca6d50f71bee2ac4b88e0af87a9b3bd221e6138eca66be9c874c 2013-09-04 08:54:22 ....A 1596872 Virusshare.00093/Virus.Win32.Hidrag.a-c31104ec8654beb1c4f69ceb225b3598d467a69152260ab0d2ca904c563aea79 2013-09-04 09:17:38 ....A 389120 Virusshare.00093/Virus.Win32.Hidrag.a-c376be8527b6d86c5329d37c42e31557a4656b21260abd8c327114843b83447b 2013-09-04 09:17:34 ....A 393274 Virusshare.00093/Virus.Win32.Hidrag.a-ccfa90f7172dd91c8c5d1ae2cb0ef70ec183a48d21459942b34a0c7f33fb5d6b 2013-09-04 08:55:12 ....A 974336 Virusshare.00093/Virus.Win32.Hidrag.a-d1d0a1837a4678465995f751564166b60abff401d8728e24908039829328a853 2013-09-04 10:06:34 ....A 397160 Virusshare.00093/Virus.Win32.Hidrag.a-e18cc69e2faba5def12b8d845f56b75787a7d8d1866eae1570bc404218cf374f 2013-09-04 09:58:40 ....A 799584 Virusshare.00093/Virus.Win32.Hidrag.a-ec50aedbfeca9f137a0cb324e8e2a2bc81394d97b1722276a3845623623e52e3 2013-09-04 09:33:12 ....A 36352 Virusshare.00093/Virus.Win32.Hidrag.a-edfe74fde34d9002ddaa64b1d6d558ecd48d9e96e6d1b708a97c775fd24da82f 2013-09-04 09:33:56 ....A 38520 Virusshare.00093/Virus.Win32.Hidrag.a-ee12103ce66ed573b1624a2b85adfbe1ef278bda48010dba8fc58dbad49100e2 2013-09-04 09:31:54 ....A 1180240 Virusshare.00093/Virus.Win32.Hidrag.a-ee16270df54e3c93b1c12e6b2bfa9df537625982836d921cb5ab91d9cf2710ff 2013-09-04 09:33:30 ....A 499064 Virusshare.00093/Virus.Win32.Hidrag.a-ee219e02e38d48e8ab4e5d928059680b48656ae8f9c681ec99dc6e9041daa1f6 2013-09-04 09:50:44 ....A 182784 Virusshare.00093/Virus.Win32.Hidrag.a-f781131d9d3ac3851f9ffe5818a7aca7190f3fc4982adb70f6f539026aed8294 2013-09-04 09:59:56 ....A 876544 Virusshare.00093/Virus.Win32.Hidrag.a-f7a5c5d5ea497e624aa849cb46f3e03ac646a995a350eca648156386595a90f2 2013-09-04 09:56:02 ....A 557056 Virusshare.00093/Virus.Win32.Hidrag.a-f816d078225c1ced7a090443c9e9ffd1773ce6bd5938bd6559774e2d333438b1 2013-09-04 09:57:00 ....A 187904 Virusshare.00093/Virus.Win32.Hidrag.a-f81853debd172a182d7d0a4050163dedade7ff1261796bb0e076d70448679a0a 2013-09-04 09:59:48 ....A 614912 Virusshare.00093/Virus.Win32.Hidrag.a-f8eb6ac773c8e1ebd8109e4c6a309976394b25d32db0e8c96ca28de3eded4b70 2013-09-04 09:52:34 ....A 387648 Virusshare.00093/Virus.Win32.Hidrag.a-f93fd0b543e0b5db91785e1df57441219617317a7cbfd1d062b3dd6f03ac0e0e 2013-09-04 10:02:38 ....A 210376 Virusshare.00093/Virus.Win32.Hidrag.a-f98abcc740524cafcbb5d3d0bbe6fa7c817793e6c7d9115a503258a58bce1d76 2013-09-04 09:54:20 ....A 153714 Virusshare.00093/Virus.Win32.Hidrag.a-f99ad8c7f66ba596d9200107e268c843fa5d5b4d2a39f82aeaa2b9eed607a0b7 2013-09-04 09:47:52 ....A 36352 Virusshare.00093/Virus.Win32.Hidrag.a-f9f0ba8430b5937b76dace2c1caa885307eb5e18427bc14696600dca21e1b686 2013-09-04 09:14:58 ....A 349136 Virusshare.00093/Virus.Win32.Hidrag.a-fb94366c22f0c33cf1e23a0411a1740b189a9c50ebdbffc38766a626ad8ab917 2013-09-04 09:48:36 ....A 488280 Virusshare.00093/Virus.Win32.Hidrag.a-fd41c42bda66e4105d57439fbcfc208a40b4e8da5f8aebc4bf17b93c3a93d377 2013-09-04 10:00:20 ....A 331264 Virusshare.00093/Virus.Win32.Hidrag.a-fdd9eaf1cde483bce6e2ad67d5a11d36b9718fa7c6940092b75d9478451fabcc 2013-09-04 09:56:06 ....A 182784 Virusshare.00093/Virus.Win32.Hidrag.a-fe5f42ce02340187ef9e76e7dd83e0b9d413593ffe9d813a0d58bfb90c3f09c5 2013-09-04 09:59:02 ....A 364800 Virusshare.00093/Virus.Win32.Hidrag.a-ff772a5879eb4f97c97cd6defe24dac8505a719719b48038c0939ce7663c2fcf 2013-09-04 10:05:00 ....A 59904 Virusshare.00093/Virus.Win32.Horope.d-8f2bd6e33c1bef2643ec1f22bda8d5da4329f099a526488da5fdef5ebe46756f 2013-09-04 09:50:52 ....A 858224 Virusshare.00093/Virus.Win32.Induc.b-06449859941b228d28a99c1d5105d48f7aadea022fec63e53ccde462b3adcbad 2013-09-04 09:55:40 ....A 4080140 Virusshare.00093/Virus.Win32.Induc.b-06a9c505587d1f3c1aca6ed9d9d16bcbc883f468d6de073724d4144f208f5727 2013-09-04 08:41:44 ....A 734210 Virusshare.00093/Virus.Win32.Induc.b-0ee1c88eccc8c35cc1b29853bef9160898176205820642cf0d9976967dd7bc23 2013-09-04 09:39:16 ....A 345344 Virusshare.00093/Virus.Win32.Induc.b-125ec075db2217e5a1d4e4076e52f0f3459dad6905e85c17878e0aab2b02e260 2013-09-04 08:49:46 ....A 290859 Virusshare.00093/Virus.Win32.Induc.b-16fbc134a18bd7536e3c5ff9db2ce4544dc7585466ed1f8f9bdb2e4d6d92ef42 2013-09-04 08:44:48 ....A 3456394 Virusshare.00093/Virus.Win32.Induc.b-35765cf1a6bdae6c7a13347077a9b4398e787d798b46b04a37c11044c1004589 2013-09-04 09:13:10 ....A 732672 Virusshare.00093/Virus.Win32.Induc.b-3f8de89c8ab2af7a3af1f3fe5e94f8a9ef3a93335ebfdb1e3d3ebff33b145416 2013-09-04 09:28:58 ....A 152576 Virusshare.00093/Virus.Win32.Induc.b-4fb857e091c921ec2b16183ac3edf4d7166d8515164b565e352d547c10d6b952 2013-09-04 10:01:58 ....A 254907 Virusshare.00093/Virus.Win32.Induc.b-4fe90a3d541de8217f4b7f08ce5a11770de33dcc892b4e66fe45e9a6ba6fbac9 2013-09-04 09:07:32 ....A 253952 Virusshare.00093/Virus.Win32.Induc.b-547018af1d6ab1837c5f1a16184e7f24db88f8fd2c53ca93ffe73c631bff094a 2013-09-04 09:29:22 ....A 751800 Virusshare.00093/Virus.Win32.Induc.b-6d3def988a267a744b746fff289ab35567c9e3bc90d8271026e28604521eaba4 2013-09-04 08:41:44 ....A 503403 Virusshare.00093/Virus.Win32.Induc.b-71ada5b168915b50d03c50c030dad42a3ae5738673ff19fe32bfda0bc24fe658 2013-09-04 08:44:48 ....A 205312 Virusshare.00093/Virus.Win32.Induc.b-72f486dae1abe4e7707d6ede0a6f7f685a27cd96ad5d087f08cd9acf7b5fbfbe 2013-09-04 09:39:18 ....A 802937 Virusshare.00093/Virus.Win32.Induc.b-7a46324082383fe5cb96c1b43ff499715721670a961f1ba9b88ee854696c80d1 2013-09-04 08:42:32 ....A 696410 Virusshare.00093/Virus.Win32.Induc.b-84f4d29eb364bdda5ce60b29fbf635fe72e97ead7c9de06d12ac7792d617c8ea 2013-09-04 09:51:44 ....A 186507 Virusshare.00093/Virus.Win32.Induc.b-85cd546334405fb7c01e2c289cbf903a21b13af41b2a2389195ced83e707390b 2013-09-04 09:41:32 ....A 150016 Virusshare.00093/Virus.Win32.Induc.b-87f7b3f7e9c6da968ba1919361e8d921e570ea237b8a44981cb176f4cd384f44 2013-09-04 09:06:00 ....A 546816 Virusshare.00093/Virus.Win32.Induc.b-96454cdeb6308dabec11ede09873825d0d91013875145b8d2ee86d9d616208bf 2013-09-04 08:52:12 ....A 784532 Virusshare.00093/Virus.Win32.Induc.b-a21152db7ab1c8be96bf5cc6a23583b6d3e52bd6f0fa4587a76b75fb0c37fa80 2013-09-04 08:51:14 ....A 249856 Virusshare.00093/Virus.Win32.Induc.b-c4afffc2e8442e4e2bee8fe262814354a8f7fc6a38bf8d90eeccf7adda2b61d1 2013-09-04 09:00:40 ....A 155759 Virusshare.00093/Virus.Win32.Induc.b-c9d04e9710a3e8d30b38b874877155ce7eb7808cd52ce06f562e0078d8dca1b9 2013-09-04 08:44:42 ....A 1157228 Virusshare.00093/Virus.Win32.Induc.b-e22cdf972e72747e23ae938ba24f453682f18a8ab8efc3f57d8895936d4601b2 2013-09-04 09:44:46 ....A 596660 Virusshare.00093/Virus.Win32.Induc.b-eee1e781b1609edf641c16250466e4f734eb7698b560cdf45cdd1f5a5e9ec4b6 2013-09-04 10:00:12 ....A 266456 Virusshare.00093/Virus.Win32.Induc.b-f87449296cbd737588e752c80989537ce66eb6eb821e508b2eefdb4d3d8e9f9d 2013-09-04 09:42:36 ....A 2259456 Virusshare.00093/Virus.Win32.Induc.li-62b2c1bd8e9557915c78c65df8e35bdd31f89903e334c9f06f09189838eb0a3c 2013-09-04 08:53:42 ....A 1404416 Virusshare.00093/Virus.Win32.Induc.li-87065b159a02601711e89753a5aba7d53ffddcdf3ef2f9dded9fcea1fc8f9748 2013-09-04 09:12:06 ....A 221910 Virusshare.00093/Virus.Win32.Kate.a-0b63a7f84c026bf8c2a9425701463a17c48191e69e41f39df88499dfd0bd06ca 2013-09-04 10:06:00 ....A 362496 Virusshare.00093/Virus.Win32.Kate.a-1e8cad40472fad76d4ee6a76c8304979080d38b5e0e304f2b169c336402c5335 2013-09-04 09:00:18 ....A 245248 Virusshare.00093/Virus.Win32.Kate.a-2508a8539a15afad83f58bc94148f6d8d6c7a53cfbb4699a697022cfe4b493ad 2013-09-04 08:55:14 ....A 1630007 Virusshare.00093/Virus.Win32.Kate.a-38613b506f31d968b5c1f61a96229722b99fa0cf398be0cf6995c8bb98b1b657 2013-09-04 09:09:14 ....A 30720 Virusshare.00093/Virus.Win32.Kate.a-47f45348fe92cb6d096d3361ad1d41d62262832bfd5c3b1d4a9de63e6332e593 2013-09-04 08:44:54 ....A 29404 Virusshare.00093/Virus.Win32.Kate.a-b6cf14eb9ca080db5fa49b61b3abd725c8fbf1d07d25f9e8fd15b3963ebfdcbe 2013-09-04 08:49:42 ....A 410840 Virusshare.00093/Virus.Win32.Kate.a-de98b976e6b41b07be952e7e4a54e3c8f5ee0ee49f39a82ada7b0dbcf04081b7 2013-09-04 08:43:48 ....A 757405 Virusshare.00093/Virus.Win32.Kate.a-e58e2c81ca1d41fdf21a5ced8826d78fbdf4f0cc4304691279e6e01c5ecf0f13 2013-09-04 09:33:54 ....A 196608 Virusshare.00093/Virus.Win32.Kate.a-ee36e16e41252b469ea5ec51489139e70d10daca3fdcfe72f887b6e000dbed3f 2013-09-04 08:55:26 ....A 1075462 Virusshare.00093/Virus.Win32.Kate.a-f616e711b0976fc3c0238856fc267781e861298d660a840f08411a5d27179a2d 2013-09-04 10:00:14 ....A 327680 Virusshare.00093/Virus.Win32.Kate.a-f828c8dc886bb1a6d179db88942a5ada4f2234c3fb57ffe97f5273897e6e16e3 2013-09-04 09:49:30 ....A 103936 Virusshare.00093/Virus.Win32.Kate.a-f96ff143e8d8b1a0e21859fa1356bbd36888a3c64e102a4ad581b2fe517759c7 2013-09-04 09:50:14 ....A 367104 Virusshare.00093/Virus.Win32.Kate.a-fd2a26571f7e12cda49a70571fdc7ba7db9dc1534d723d274718a8946d912633 2013-09-04 09:05:46 ....A 331776 Virusshare.00093/Virus.Win32.Kate.b-149439f6ca13a7bcdf80006a76c25cc112991d11043fb6eb7bc4e9324a610931 2013-09-04 09:16:34 ....A 233472 Virusshare.00093/Virus.Win32.Kate.b-248b0256953bcf56f3952edd2b40e374985e38eb1420147be50a1995cb727464 2013-09-04 08:55:52 ....A 428544 Virusshare.00093/Virus.Win32.Kate.b-439578b5092fb292ad4d0446bdde47c28de725455a691b5440d71a9ec20ddd7d 2013-09-04 09:14:42 ....A 503808 Virusshare.00093/Virus.Win32.Kate.b-6188b3ff3505883f2cce1fe285805340c12248e182e09cd3c0aadb5c3ba17522 2013-09-04 09:27:28 ....A 940544 Virusshare.00093/Virus.Win32.Kate.b-61d53f47fdf4318a4ed2b47248bdb46b9095ffd12381c85d7618ab2a4ae7b169 2013-09-04 09:08:04 ....A 470528 Virusshare.00093/Virus.Win32.Kate.b-72de1cb9dbcc0449b4a903ccee6ea326578d144c9eb67ca1697c7b426c046827 2013-09-04 09:22:10 ....A 912384 Virusshare.00093/Virus.Win32.Kate.b-73e9a3d823c940cdd85cb26b827f990f461a86160f893cea20fa76d8cbd50327 2013-09-04 08:44:56 ....A 759296 Virusshare.00093/Virus.Win32.Kate.b-7745190051fe7c3935386b66fee98fac46a490e628789c1642a5e4cb67601d07 2013-09-04 10:06:18 ....A 1181184 Virusshare.00093/Virus.Win32.Kate.b-8079353d7fd5341dd082fc81cd426303ff1b94ce8588435b747ae1ddf5d64f60 2013-09-04 09:39:36 ....A 434176 Virusshare.00093/Virus.Win32.Kate.b-8248c01ed3b598eb5a277a4b3c7d79d8b9ade13061fba492c4cf6f81d37097ea 2013-09-04 08:53:08 ....A 340480 Virusshare.00093/Virus.Win32.Kate.b-825bea60efffb99a77535231e1d2ac08dc9296c92aebcee5ca9a4480a22c3d23 2013-09-04 09:24:06 ....A 716800 Virusshare.00093/Virus.Win32.Kate.b-825e66cc43c8fa48b7806377b9fd2a687515bd1228229d03d8a33748ca8c1eb5 2013-09-04 08:48:54 ....A 491520 Virusshare.00093/Virus.Win32.Kate.b-85aba5afa15bda3fe22cb02d16d1332e54e1a51104409f1ee1ccf15283cdc424 2013-09-04 08:44:56 ....A 255488 Virusshare.00093/Virus.Win32.Kate.b-86413e3d26e7cb61a85f0cf125946cab7a9c36461ade61e273c27f83f7e4824f 2013-09-04 09:15:14 ....A 311296 Virusshare.00093/Virus.Win32.Kate.b-867cacd0e5673b29c5b1b989ff7da77fe22f9bc2c1380ecb3065da6a3c73d608 2013-09-04 08:45:44 ....A 655360 Virusshare.00093/Virus.Win32.Kate.b-8844d95bd277aaa5fe7a2f1cbcfb7ebb9ac9ee9022f2b2cf6536a70079fa195e 2013-09-04 09:24:04 ....A 229376 Virusshare.00093/Virus.Win32.Kate.b-8872cfea31f512b5a16099c0eeb9499f765fad7d82d00238f818c6bb755219cc 2013-09-04 08:52:32 ....A 274432 Virusshare.00093/Virus.Win32.Kate.b-891d8fe8bea40eea410b67efec3ff5bd9cee00baef1707a1948d4372db6f0f84 2013-09-04 09:00:08 ....A 561152 Virusshare.00093/Virus.Win32.Kate.b-8967eddb07117bc0f1494bce4dc1dad2e8ceab06318f611b9640d3ab61ade7e5 2013-09-04 09:47:02 ....A 389120 Virusshare.00093/Virus.Win32.Kate.b-9d56a309f110de61a95eac98e92166ddd968afb6a3b5b86f1939593a03da4426 2013-09-04 09:27:44 ....A 348160 Virusshare.00093/Virus.Win32.Kate.b-a01d266e1e5d86ec1f02a609c24b50793b83ac1a52c564ca3ae1cb183bf4d24f 2013-09-04 09:20:42 ....A 397312 Virusshare.00093/Virus.Win32.Kate.b-a3215bbdd9b6c922e57f4acab694f2456d27ca8bbe44cd95bfec60cc0ef072d8 2013-09-04 09:29:46 ....A 241152 Virusshare.00093/Virus.Win32.Kate.b-ab82f4c916b2a1a0efc6260e7b93fb8bd490abb8c65947537459149c0c019f15 2013-09-04 09:30:10 ....A 855552 Virusshare.00093/Virus.Win32.Kate.b-abe05cef851c036a092bcc0ff79f7decea70965b35b41fb096af3a5bf5e23433 2013-09-04 09:15:12 ....A 425984 Virusshare.00093/Virus.Win32.Kate.b-afa0d10b786eafca1404a4fefdd417da5557543e40f858405ac0eec81b9f08df 2013-09-04 09:10:54 ....A 367104 Virusshare.00093/Virus.Win32.Kate.b-b01c43d0ea7e396332459eb4c51af1154f3f484c6d840fb5c2ec853b6962c14e 2013-09-04 08:45:58 ....A 936960 Virusshare.00093/Virus.Win32.Kate.b-b422821129350ed82aa53a28fcb80d898a0a0a5adc080a017930f936b1858cec 2013-09-04 09:17:32 ....A 327680 Virusshare.00093/Virus.Win32.Kate.b-b4831ccf2145046d4d9c5c541adec9280674afd99172c28e8a0d913b6e619fc5 2013-09-04 09:17:32 ....A 716800 Virusshare.00093/Virus.Win32.Kate.b-b98714d01de71e2f7491d10c47d51d65eed11d7b64747fe3a9a4bbe97a944e9e 2013-09-04 09:03:16 ....A 257024 Virusshare.00093/Virus.Win32.Kate.b-bbc65a4caa39d0a27aa1a7b2840860c45804607ea71fcdb1abf1d7bf88eca27a 2013-09-04 09:17:10 ....A 786432 Virusshare.00093/Virus.Win32.Kate.b-bec520c9d1a86a7a63e332d517993162adc98dfa6f1f8aae14e4376f4a15e256 2013-09-04 08:59:26 ....A 239104 Virusshare.00093/Virus.Win32.Kate.b-c02baf6ef45ef90f0b411da997ee1255e2ecd75bb3261c3a0ce658a4953d98f0 2013-09-04 09:29:48 ....A 372736 Virusshare.00093/Virus.Win32.Kate.b-c18c17291db70b92bb713b0ab3c7678a3e8b7062df8f1649a43fe3a181c8350a 2013-09-04 09:23:22 ....A 210432 Virusshare.00093/Virus.Win32.Kate.b-c312aaed7784ee8e5543034d56a4385313d9c4162e77a97df2f4071845530329 2013-09-04 09:23:34 ....A 496128 Virusshare.00093/Virus.Win32.Kate.b-c782eb2f411729530faac610aef4d4b211b6c813731b4e3d7cbab5946c0f6251 2013-09-04 09:26:54 ....A 425984 Virusshare.00093/Virus.Win32.Kate.b-c850fafcbcbc8663193072594c926d0957cd308024005147f3fc94e6d23adc40 2013-09-04 09:18:24 ....A 323584 Virusshare.00093/Virus.Win32.Kate.b-cab967b40990572fd7156af3257d97b42829407b9140cc981a64ab2ed14fc388 2013-09-04 09:20:10 ....A 1699840 Virusshare.00093/Virus.Win32.Kate.b-cbad0c672f6029297d1678350dbe5b6de5e78c4b7ff22d03b986e82131045594 2013-09-04 09:07:28 ....A 1949696 Virusshare.00093/Virus.Win32.Kate.b-cd162ccff95d2d4d773f11037bd442f5811357862fb4728962f5baf67ab1bb44 2013-09-04 10:06:34 ....A 806912 Virusshare.00093/Virus.Win32.Kate.b-ce5bbd9293ce4ae90c1a89d84d33d4a71b4deeeb3c891c3a67a01f7de1d2c6b0 2013-09-04 09:23:32 ....A 243712 Virusshare.00093/Virus.Win32.Kate.b-d00b9792b0964e74647938f90fc7231533a19921693e85bdbb3834e2a3ccee3e 2013-09-04 09:29:48 ....A 232448 Virusshare.00093/Virus.Win32.Kate.b-d0cd9ca9d9421df304ae37f51a2532f68418ff0a7a5adff26e2b0b259d41dc7a 2013-09-04 09:23:32 ....A 291840 Virusshare.00093/Virus.Win32.Kate.b-d226604eca0803847d7baaeb53ae57fe0658a1670c2dfb70edfbd3ac9acc44b7 2013-09-04 09:35:40 ....A 966656 Virusshare.00093/Virus.Win32.Kate.b-edc6374f4443c2f0c99df4c8f70b7a092edcea38beacca542c135f877a8404cd 2013-09-04 09:32:24 ....A 876544 Virusshare.00093/Virus.Win32.Kate.b-edc809ef9ab2bc72923d5795c80cfd7eecae87ba8f5f05d9cec3a6be29c55cf1 2013-09-04 09:35:18 ....A 238592 Virusshare.00093/Virus.Win32.Kate.b-edccc1a9b31deb37de32656f5c5b9d267ad1d96a039f6863dfe31f2df77c5e07 2013-09-04 09:32:28 ....A 425984 Virusshare.00093/Virus.Win32.Kate.b-edcdfa1a60ff1fd35a7ef4d1c6aed906f159ad8ae37d9641f1d4457a246680da 2013-09-04 09:34:30 ....A 266240 Virusshare.00093/Virus.Win32.Kate.b-edf3169f8a14408f5baa23eb053acd32af32d8e1753b31e56d9ca151115b8d27 2013-09-04 09:35:38 ....A 282112 Virusshare.00093/Virus.Win32.Kate.b-edf749ce7a7bda489e5b1441756acfe74b9d17d0ec9ec0494c0483873e6f094f 2013-09-04 09:34:30 ....A 1298432 Virusshare.00093/Virus.Win32.Kate.b-ee0e11e408a05eddd43a5aa83bcef10c0a9fb938a1e722c76d93723b134d1c46 2013-09-04 09:35:40 ....A 274432 Virusshare.00093/Virus.Win32.Kate.b-ee136d1d8f18ad5e575e5d78130411bd2a250eacdca726ac5bc96ad720920768 2013-09-04 09:58:38 ....A 520704 Virusshare.00093/Virus.Win32.Kate.b-eeac37ecf9e7eb113c23aa4bd4051a36d431ec672f51982e7f70b72b97cd7d22 2013-09-04 09:58:38 ....A 413696 Virusshare.00093/Virus.Win32.Kate.b-eeb06fb3e6b37efbc049bd51fe1f5a4218c22e2b17f753c7f83dc8b5f3b42d78 2013-09-04 10:05:14 ....A 827392 Virusshare.00093/Virus.Win32.Kate.b-eec7db5bdd5528e929e9682d077506e1ebb0323472a5e61267a6713b38124abe 2013-09-04 10:01:12 ....A 262144 Virusshare.00093/Virus.Win32.Kate.b-f770ed6804f083ea37ef89ac27609f886f174351c21a54b88a415b59dd832050 2013-09-04 10:03:18 ....A 258560 Virusshare.00093/Virus.Win32.Kate.b-f77e4b836f0cc14e19b715ecb6c5386284833349d8a98dd05121f020d09e883a 2013-09-04 09:55:22 ....A 602112 Virusshare.00093/Virus.Win32.Kate.b-f7e9c5cd8bf79596c9c1f8d3a09784f2176b445994891489109438f52f6aa9a0 2013-09-04 09:51:28 ....A 299008 Virusshare.00093/Virus.Win32.Kate.b-f7f228e70ac2fe5660252338fdc6ba39ac9410e578ce4e7708e130586fb70791 2013-09-04 10:03:12 ....A 598016 Virusshare.00093/Virus.Win32.Kate.b-f80f4c424114ce2a78008540ac13cc5bd44c6d899361d8f0493943f80187b28d 2013-09-04 09:59:18 ....A 234496 Virusshare.00093/Virus.Win32.Kate.b-f80ff22084b0cafaa521e98b1037ccd247afc497aba6af60545b68505a69a8eb 2013-09-04 10:02:26 ....A 497152 Virusshare.00093/Virus.Win32.Kate.b-f819ad2bcea1dbf594452398c721c7c54ec3da237c1a52fb4aefa34df2209c03 2013-09-04 10:02:02 ....A 232448 Virusshare.00093/Virus.Win32.Kate.b-f85fe30827a76f5332e21ad837f4946bba493b30fbb71463b11518a594bbe7d0 2013-09-04 09:56:50 ....A 258048 Virusshare.00093/Virus.Win32.Kate.b-f8786c496dc17e846e98c8eee37243421b5a52c2eef8782b27ac9906d3fa6136 2013-09-04 09:47:16 ....A 430080 Virusshare.00093/Virus.Win32.Kate.b-f886f5bcc8de9cd218b0bf46c8d1d782d843207793316c7d0dde7ef6a22f5eae 2013-09-04 09:52:42 ....A 503808 Virusshare.00093/Virus.Win32.Kate.b-f88aa1045617d9dc8e6392bc41763789fe7859a19577c8847855b25252967029 2013-09-04 09:50:18 ....A 275968 Virusshare.00093/Virus.Win32.Kate.b-f8c2d5553e3b1b09f325c2bb029fe1297417484b3083c79058b19d417f0086e4 2013-09-04 09:49:10 ....A 238080 Virusshare.00093/Virus.Win32.Kate.b-f91b26c129db7d9c50fd6622db06a50c57043940a69c46e90bf824ee8d78afab 2013-09-04 09:48:54 ....A 433152 Virusshare.00093/Virus.Win32.Kate.b-f92009ea17899f4f97e1f9af99cf5191d1543541966007cb94ebae828a1217a7 2013-09-04 10:05:32 ....A 1007616 Virusshare.00093/Virus.Win32.Kate.b-f93061e4a5d6aef125a30bfa4c641fe747fea3fdf4d6f24bc61a6d22f91d0831 2013-09-04 09:52:08 ....A 413696 Virusshare.00093/Virus.Win32.Kate.b-f94460762c8755c27eb901f4853cf82337a0f319f986f62a573123b1805e3859 2013-09-04 09:46:48 ....A 240128 Virusshare.00093/Virus.Win32.Kate.b-f994953ab7a4f289adf339758c8b294bc3647cc57561ba0d5b06e680f073345f 2013-09-04 10:00:38 ....A 575488 Virusshare.00093/Virus.Win32.Kate.b-f9a0ba5272277a6436d623da253f8c4fb1e134ec578976a93f8ada4cb72df57b 2013-09-04 09:46:48 ....A 512000 Virusshare.00093/Virus.Win32.Kate.b-f9a476bff04ad748e46a62902428566ab88af78959f6aee6d61b1eb1341d357b 2013-09-04 09:56:26 ....A 622592 Virusshare.00093/Virus.Win32.Kate.b-f9a54d3a9380e9623653baa03df8acdef852ef94a06416525fd1a45b3db79ed8 2013-09-04 09:54:56 ....A 307200 Virusshare.00093/Virus.Win32.Kate.b-f9a7dd97a9d68982d98fb3b37ed4503b3331338441f3244012ebddfa062b4f0b 2013-09-04 09:56:44 ....A 279040 Virusshare.00093/Virus.Win32.Kate.b-f9c99913aa53209872d45f3b8a78af62d6f2e74899787ae2d520baa3d07e3084 2013-09-04 09:50:18 ....A 547840 Virusshare.00093/Virus.Win32.Kate.b-f9cd769793a9a759d05ded7e648e0b7b50fe66d4fffe8083516b03f2e5c09b71 2013-09-04 10:01:56 ....A 712704 Virusshare.00093/Virus.Win32.Kate.b-f9e6bf292369b1b0990b097db9f2396631d9c2710536bfb8c68e93c90523a892 2013-09-04 09:54:54 ....A 255488 Virusshare.00093/Virus.Win32.Kate.b-f9e7ed140f16fdd7ed615c2b1d2a3a202b27865b980d1fc2c76ac2dcf5ca46d1 2013-09-04 09:51:40 ....A 549376 Virusshare.00093/Virus.Win32.Kate.b-fa0a81f5e8dc16884a61caa2d1d21baedcb1754b2cb6c1c14e5c8ad45e24b7f0 2013-09-04 09:47:14 ....A 581632 Virusshare.00093/Virus.Win32.Kate.b-fa5d644b4b12215472beba4654fd1babb769bb1cd5054dc6e865cd8dd2496361 2013-09-04 09:54:54 ....A 245760 Virusshare.00093/Virus.Win32.Kate.b-fcfcbd88255e2a653d3a0f03c07e033a3dc819d12390f487fd40e1f88872309f 2013-09-04 09:59:46 ....A 252416 Virusshare.00093/Virus.Win32.Kate.b-fd102a5167e9825223d0ecb1c82b8596af4addb01bebcba2aacf1cd11707ddf3 2013-09-04 10:05:10 ....A 212480 Virusshare.00093/Virus.Win32.Kate.b-fd1f9df906eef0f7c19b39f0e0d7aeb16065d71efaeb3dafef71c0c02cac7aaf 2013-09-04 09:56:52 ....A 415232 Virusshare.00093/Virus.Win32.Kate.b-fd7551114461566373eabd14c8f287df8aa06ca5d21a3fd6dab79545a4d09195 2013-09-04 10:02:22 ....A 440832 Virusshare.00093/Virus.Win32.Kate.b-fda61cc646f5ed9147616b2bf8ba47ddcbf3fa365af59aa41547c51a7d6fd2e3 2013-09-04 10:01:58 ....A 292352 Virusshare.00093/Virus.Win32.Kate.b-fdf67e9a92e75da8882e264dab51b8f7e7d0ff502856f8c9173bde9cb598468f 2013-09-04 09:56:50 ....A 294912 Virusshare.00093/Virus.Win32.Kate.b-fe051e1868ae1c80418166336c4f9d913be2a867f7e1abf6484687cff13db699 2013-09-04 10:02:22 ....A 448000 Virusshare.00093/Virus.Win32.Kate.b-fe45c8bc1eea1d63c1ec685c82aa93a94daac98d7bb43e728210d4af6c2f56af 2013-09-04 10:02:24 ....A 1212416 Virusshare.00093/Virus.Win32.Kate.b-fe4e9294df59974acc3bb35789883baf192e3d9655a8d9fe75099b63aecb288d 2013-09-04 10:02:22 ....A 421888 Virusshare.00093/Virus.Win32.Kate.b-fe6564f0bfec582051a2214b03c7bbf1972a1caa380863b32edd51ad4f681151 2013-09-04 10:02:02 ....A 499712 Virusshare.00093/Virus.Win32.Kate.b-fe784771c22a8bf885070003c13faf761c5a53284387e4937bb3dd5398c6fdb3 2013-09-04 09:49:28 ....A 318464 Virusshare.00093/Virus.Win32.Kate.b-fe968a20ec5c23cbbc46cfc60553ac78ad27345f6a3b882b38f6f002a86d3e2c 2013-09-04 09:48:52 ....A 252928 Virusshare.00093/Virus.Win32.Kate.b-fefe8ce55405298be7f9b36f28faa4cf20b9217149bc17afd3824012aef29d68 2013-09-04 10:05:14 ....A 313344 Virusshare.00093/Virus.Win32.Kate.b-ff39c3be1610576039e21e39f53ef2af417de7b83458337b94cea5a9544e53c8 2013-09-04 09:49:28 ....A 503808 Virusshare.00093/Virus.Win32.Kate.b-ff3befa9cf738dfcec838a9697969f95b504c69086b49fec1a0eca4b3e6788e5 2013-09-04 10:06:02 ....A 253952 Virusshare.00093/Virus.Win32.Kate.b-ff6c1974f4573d5a17d2a5fe57dbd3ba4bc842487f1e0a04f956e10a47b54e83 2013-09-04 09:49:28 ....A 440320 Virusshare.00093/Virus.Win32.Kate.b-ffb8112fc37974f4ec6d0aed9964162ee6c5b3f6c63ca68656a4472dd9438d54 2013-09-04 09:49:12 ....A 343552 Virusshare.00093/Virus.Win32.Kate.b-ffc4b34ce0f66982eb71cd579eee2b8bad12196bbac165638206a4076c40fae5 2013-09-04 09:23:58 ....A 207176 Virusshare.00093/Virus.Win32.Kirka.a-85a016cebf8824a7a36d65af362f1bebf70c5d9df43478b376628fedb0da5b60 2013-09-04 09:05:26 ....A 8338993 Virusshare.00093/Virus.Win32.Krap.it-0aae7628502ab758d78f162dc04fe32c6c4d49ce1fdd2a974d3c36dfe57cc270 2013-09-04 08:48:24 ....A 6245098 Virusshare.00093/Virus.Win32.Krap.it-0ab4cdd221b4a415996b63d71c4676aa57cf4702de34f836887fbc487a5779e7 2013-09-04 09:07:00 ....A 3861504 Virusshare.00093/Virus.Win32.Krap.it-14797ad5e1683a583d88218b2816a32edeb74d79ab1b20b75012103816019645 2013-09-04 09:09:18 ....A 7219712 Virusshare.00093/Virus.Win32.Krap.it-14dc693fc1c3611585f7df5260fd4fdb71d507af8b762e30a4b1db14f35365d2 2013-09-04 09:15:16 ....A 7713472 Virusshare.00093/Virus.Win32.Krap.it-247a7d7c18bf6b286cf0372e1e5e7e5df3e4b6ee6827b74196c33d43883449d6 2013-09-04 09:11:52 ....A 8640110 Virusshare.00093/Virus.Win32.Krap.it-2a2b1d04bc1228a3dd21008467ec8fb7d03028286166e6a6844bbdabec3421cc 2013-09-04 09:44:38 ....A 4218074 Virusshare.00093/Virus.Win32.Krap.it-32a2349d16b5d95eaf1933ab6722538f1429054af231cb06bd30ec880659c8fd 2013-09-04 09:04:56 ....A 198656 Virusshare.00093/Virus.Win32.Krap.it-4a42e8904e9bc6198e55244ee2acebd4102136573c1d8e0fd7a62eaa9f4b732e 2013-09-04 09:14:38 ....A 7964047 Virusshare.00093/Virus.Win32.Krap.it-74fd859c0f672e67274499a8898bc352224bd8b2282416d955c34ce36bae2284 2013-09-04 09:09:56 ....A 198656 Virusshare.00093/Virus.Win32.Krap.it-758516feb4d2851349caab14b1191013e70566b475bf17385ec5e3ae6f597eb8 2013-09-04 10:01:14 ....A 196608 Virusshare.00093/Virus.Win32.Krap.it-80558593d97c7a621c7928d57a2be8cbaeb3760894ef15d0a7f898faa1452ac9 2013-09-04 09:52:36 ....A 4218074 Virusshare.00093/Virus.Win32.Krap.it-8607662bb635b444588146be18054e1a3ac3887aa1971db2e42adad9afc9f546 2013-09-04 09:43:32 ....A 4970527 Virusshare.00093/Virus.Win32.Krap.it-8801ebf1181f96cca1165e189f0af6b9aa25609dd58e31ee5c777630c3df9626 2013-09-04 09:36:26 ....A 195584 Virusshare.00093/Virus.Win32.Krap.it-886b45dd899c80492a181ca4f3ade84ac25596480d883230d6034793c41e78a9 2013-09-04 09:17:48 ....A 196608 Virusshare.00093/Virus.Win32.Krap.it-8a1ef235e53ba50b777250a9c4c31f486c21d7f9f71457188ccc85a2c15695ad 2013-09-04 09:48:06 ....A 4971551 Virusshare.00093/Virus.Win32.Krap.it-8d3171bfe63bfe22d7e6ec86fd397ed2c24b219c9bd389d975eaa055daadfe75 2013-09-04 08:42:20 ....A 197632 Virusshare.00093/Virus.Win32.Krap.it-a694d6277912fb23f7395f8e7ab03bc9db0477d3c2561881c6d013d37658d7b6 2013-09-04 09:35:26 ....A 8597512 Virusshare.00093/Virus.Win32.Krap.it-c98b766fe1c9a0492ae0dc4a52d51daee710d27d0f43e772a57f07eb65eabf73 2013-09-04 10:03:14 ....A 5618349 Virusshare.00093/Virus.Win32.Krap.it-d17e832cd31cb1fcd73e5474a0d11b346a8d7d137018ba2ec827a0c8a02db719 2013-09-04 09:36:22 ....A 3956457 Virusshare.00093/Virus.Win32.Krap.it-ee387c55dca865ab5634aa8994db7179dc6f8a443c4ab31506f63522ec8003a2 2013-09-04 10:03:18 ....A 1714204 Virusshare.00093/Virus.Win32.Krap.it-eeee73fe4cf79930a857a38b8c43054335516e36e57e180b3dd4020fadef06ae 2013-09-04 10:01:12 ....A 197632 Virusshare.00093/Virus.Win32.Krap.it-f7b2e91c5563c6722c9cd47ff070325a6898bc6e343197539af5fde7114eaa00 2013-09-04 09:58:34 ....A 4918915 Virusshare.00093/Virus.Win32.Krap.it-f7d8d82a608fb08916a4d8d5b13cb4571c17953d93d2e8c49b786c392d434353 2013-09-04 09:59:28 ....A 1709366 Virusshare.00093/Virus.Win32.Krap.it-f85480a155893cfd60b352ad7a0713bc969edabafee5ea4d560d753d5e0f9f58 2013-09-04 09:56:10 ....A 5306783 Virusshare.00093/Virus.Win32.Krap.it-f8999e2ded23d30b0b296b6800683546e7ddfce386f32b1ecbffa2670ad448af 2013-09-04 10:00:38 ....A 3940294 Virusshare.00093/Virus.Win32.Krap.it-f8a5f91ca219a118e841ab99b7d7e115e5273b4963f96f72497b045b9c0694f1 2013-09-04 10:07:08 ....A 4914235 Virusshare.00093/Virus.Win32.Krap.it-fd2bc6b7689c022b130e09bd8f7cbb562379860a8fbcd8b619596c2fc1ce1118 2013-09-04 09:50:04 ....A 3790773 Virusshare.00093/Virus.Win32.Krap.it-fd73c60eab8f961ad384ca3c737096a9d25ae54fa223c7b849496f99d1d16df3 2013-09-04 09:52:24 ....A 5083118 Virusshare.00093/Virus.Win32.Krap.it-fd8789287ce0c62914eb43decc1bd78cc2fe3d93527ddb8ed3d06e38621232bd 2013-09-04 09:57:24 ....A 196608 Virusshare.00093/Virus.Win32.Krap.it-fd994d2ef025095acd3638ab4e13a8acf27cb7504ffa9ff13300b03069052d41 2013-09-04 10:00:26 ....A 7336448 Virusshare.00093/Virus.Win32.Krap.it-fdcd23443700d864286f422b20339207f2369baaca08efc0efa1428d38346f75 2013-09-04 10:02:00 ....A 196608 Virusshare.00093/Virus.Win32.Krap.it-fe58361f348c5fb7198d4b89379c565abd75fa9c83099e562d8c0d18f346fdef 2013-09-04 10:00:32 ....A 5609133 Virusshare.00093/Virus.Win32.Krap.it-ff8eadcc132813220bb1fd6facb814b61920b02475e6937e439df6430a8079d5 2013-09-04 09:04:00 ....A 129810 Virusshare.00093/Virus.Win32.Krepper.30760-4a048c2fc1686f6179d1718e82f76af953dd4f5f5f6f4fd0319e64a29b5ecdc0 2013-09-04 09:09:20 ....A 77266 Virusshare.00093/Virus.Win32.Krepper.30760-4a1dce540781e5bc5d63016e89317167246854c1e0b6f11ad401eed5aa9fc49c 2013-09-04 09:09:18 ....A 93822 Virusshare.00093/Virus.Win32.Krepper.30760-4a209dc346f36917ac12f1b55224365575abb0a5a88d0e9bc3fc16c8e6e896e9 2013-09-04 09:04:48 ....A 98789 Virusshare.00093/Virus.Win32.Krepper.30760-4a4297f6456bd1f87e135319fc22ea72a9105f4552879f7786b56598ab8cb6a1 2013-09-04 09:09:04 ....A 92289 Virusshare.00093/Virus.Win32.Krepper.30760-4a7fa274755b4842971a3110caa7b5d8662ca1379f6f226e24a42709bca43e45 2013-09-04 09:06:52 ....A 91636 Virusshare.00093/Virus.Win32.Krepper.30760-4a82682c88f893dc0080ee0db597a7f4cbbf352a1e7018767617a6a5d34652c2 2013-09-04 09:13:28 ....A 283524 Virusshare.00093/Virus.Win32.Krepper.30760-4a8ae6a832322cb88b06b600f63e8c8e0590abbc42de9dc101fc148788030822 2013-09-04 08:42:16 ....A 102803 Virusshare.00093/Virus.Win32.Krepper.30760-51a10362664812d9c2521f7a6aa02799c06b98ef943ffb0f7d41aa170a0f14af 2013-09-04 09:12:08 ....A 107212 Virusshare.00093/Virus.Win32.Krepper.30760-55174c3d5105dd428ebef3facead8af59f41a93b2113113a00b1d38c18bd5c36 2013-09-04 08:56:08 ....A 75242 Virusshare.00093/Virus.Win32.Krepper.30760-a83a87be3bcdcd043da92424f56473ca8c8e6d08671032e9d9385547c04e8656 2013-09-04 10:00:10 ....A 99524 Virusshare.00093/Virus.Win32.Krepper.30760-a8ab329f007f6cb69adc7ba608ccb008d2a463b9b4d53bfb1031deb0a8f0bf93 2013-09-04 08:48:22 ....A 154449 Virusshare.00093/Virus.Win32.Krepper.30760-a8c16b5d9ae386a2ef5e673b5d3bd315a4ff07cd1b4b1b820003957463414d04 2013-09-04 09:17:02 ....A 106777 Virusshare.00093/Virus.Win32.Krepper.30760-af3940cad6fce3e3618e3eb6eb92c982038f21f271972922a2a092e541f41bf5 2013-09-04 09:26:22 ....A 247149 Virusshare.00093/Virus.Win32.Krepper.30760-ba07b0c73c63fbacb9509bb73ac771d3a445d35e187499a80029514e3b2972fd 2013-09-04 09:28:02 ....A 527888 Virusshare.00093/Virus.Win32.Krepper.30760-c9c88b1a4822c2b9462ca0a6c62fb7676704475434fa025fee7737a9da62c35d 2013-09-04 09:17:16 ....A 1265797 Virusshare.00093/Virus.Win32.Krepper.30760-d231642b8173bd5ff0f6b70488dce27b9f1dfcfa64d22642224733f5cbe28cdb 2013-09-04 10:02:34 ....A 440279 Virusshare.00093/Virus.Win32.Krepper.30760-f8822943364940c73433fdbec8b76894e02173c3d2f78db26c6f4c3fbbd218da 2013-09-04 09:51:56 ....A 111123 Virusshare.00093/Virus.Win32.Krepper.30760-f899cacab2aa78f47642c3478c9dd2a23d393a42c07fb41fa103a0dd9a06b875 2013-09-04 09:59:28 ....A 332108 Virusshare.00093/Virus.Win32.Krepper.30760-f8ec2b34611cfa720b9ee1ea7e06573d35cc6aa18397889542e5efbc78e56696 2013-09-04 10:06:22 ....A 99746 Virusshare.00093/Virus.Win32.Krepper.30760-ff793fb7177bc6eaf339ec463e83330f8989d04f061b1cc5a95fcb7e9f49dfef 2013-09-04 09:59:16 ....A 74699 Virusshare.00093/Virus.Win32.Krepper.30760-ffcc38ce2d8b046c7a94df0f26bd7e2798d06b92af503f46dbcb53bbe3cd7a72 2013-09-04 09:23:54 ....A 583792 Virusshare.00093/Virus.Win32.Kvex.a-910871a45d53de23a558317fbc501b9a76cccd6c18567c25d97c4db77fc63984 2013-09-04 09:06:02 ....A 166512 Virusshare.00093/Virus.Win32.Lamer.ah-749adcc3c8e5c2218cee3673af4bd2706c686208a2fcfef3b9f4f739b7693505 2013-09-04 10:03:10 ....A 53248 Virusshare.00093/Virus.Win32.Lamer.aj-fd29d921df6c915c059bf5e1910590137f631043a0b640feb38411a48be7079f 2013-09-04 08:56:50 ....A 37888 Virusshare.00093/Virus.Win32.Lamer.al-57213f1602f2b475b7269ee8c82c95fa66b06b742d7ac13d9f6c3bb61db84353 2013-09-04 09:59:04 ....A 22016 Virusshare.00093/Virus.Win32.Lamer.ap-fbbb55b37f94155e0b1cc60f4fb37cc9f03008d0d8d957bc5edbb397cc07abf7 2013-09-04 09:30:10 ....A 22528 Virusshare.00093/Virus.Win32.Lamer.as-fd8997cb669e8bffcaa3c947b4b2e562de5332057d8edc9f8eac9a4dc768c118 2013-09-04 09:36:12 ....A 22016 Virusshare.00093/Virus.Win32.Lamer.bk-532c4ed69b1336357d5febaa2442de2dc2e90b4878e91602a37185b3369cef95 2013-09-04 08:43:06 ....A 85535 Virusshare.00093/Virus.Win32.Lamer.bs-415fc6eed7d3355db4e4971cf8abaddd39895c34ff2760fb02df3e0d4619b41d 2013-09-04 09:56:46 ....A 63488 Virusshare.00093/Virus.Win32.Lamer.bx-85d53b5707f97ab86ba824e6ab8e1e7b2bbc2d19bdc4cc3dd275d5f518aaca22 2013-09-04 09:20:40 ....A 289112 Virusshare.00093/Virus.Win32.Lamer.bx-97daf8eff9a6eb4d36a0b170e7c06513296445d84b0b4b47965cbe00d232499e 2013-09-04 09:22:06 ....A 314880 Virusshare.00093/Virus.Win32.Lamer.by-56fd90092d5ee98fc07e2d839e81ebd0f07402494db92a8aaf38325270f6fbad 2013-09-04 09:26:08 ....A 171336 Virusshare.00093/Virus.Win32.Lamer.ca-ffd643a190fbf0a90b759b54d9d12cbfd05cbf68b4294d084962e2bcabe53fa7 2013-09-04 09:29:48 ....A 188749 Virusshare.00093/Virus.Win32.Lamer.cb-0265335facfef65900fe1b2db3240601fcc3b795a8535c066e9af35c935dcad0 2013-09-04 09:06:24 ....A 249127 Virusshare.00093/Virus.Win32.Lamer.cb-14e3aa8403a2affdf09fbc39c953501011dbc33e9cd256dc8250eca32596e2b8 2013-09-04 09:06:00 ....A 194711 Virusshare.00093/Virus.Win32.Lamer.cb-1f53a9c5d2030c32dc8cda1079a3a2c0d0c4133f81e336df8e745e70c74686ee 2013-09-04 09:28:14 ....A 188817 Virusshare.00093/Virus.Win32.Lamer.cb-231f14be5804a17eedb856e4c7dac223db083b184f0d7d5dd10fdefca7ac1cfe 2013-09-04 09:02:04 ....A 471025 Virusshare.00093/Virus.Win32.Lamer.cb-37d590443287492806d23d28d3beb33692caf7cc120d123f4ef261277b3bd3fe 2013-09-04 09:53:52 ....A 190711 Virusshare.00093/Virus.Win32.Lamer.cb-3866d9cd785a871a9592e115bf017cb9c75a88dab77d3e5e06cc3b4c8b1e417e 2013-09-04 08:42:16 ....A 206244 Virusshare.00093/Virus.Win32.Lamer.cb-3a1d3cabfa3e19b9a7cc052d1c6e13d14443dc516b9e12f44a2412edcca323ba 2013-09-04 09:13:34 ....A 187979 Virusshare.00093/Virus.Win32.Lamer.cb-3ed64047198acf58f716c4e301ad361b6c9b52b59ac23b2063be962b5d2e4da5 2013-09-04 09:09:32 ....A 189031 Virusshare.00093/Virus.Win32.Lamer.cb-3ffd01cef0f79ab7018025192645af70e00a6cdf024e1a6749f0489125449a54 2013-09-04 09:31:58 ....A 196204 Virusshare.00093/Virus.Win32.Lamer.cb-42994f828f28abd899bb55f3c7eac82df8747fd8d18d9ebf72d9b4a94bf475be 2013-09-04 09:06:32 ....A 190460 Virusshare.00093/Virus.Win32.Lamer.cb-4995b2856a35fad4ed01b9e6d60b39508961684e85ea14c5ac23192c67f05146 2013-09-04 10:07:04 ....A 272823 Virusshare.00093/Virus.Win32.Lamer.cb-4ee4e0453a382bc650f4ee901cc6e554ad2953b584b24981ac59c77a42e60f54 2013-09-04 09:12:26 ....A 188157 Virusshare.00093/Virus.Win32.Lamer.cb-50c640dc1d1e8dcc9fef8691486bd71c77b65e241fa577ee6f52f702de6c6fcd 2013-09-04 09:05:32 ....A 204101 Virusshare.00093/Virus.Win32.Lamer.cb-63f9c84867cd73b7eef3a3a7323932176672371e4d34d7d488c480d23c038faa 2013-09-04 09:54:36 ....A 614101 Virusshare.00093/Virus.Win32.Lamer.cb-64e8d4d35c124be05d6496ee39d7dd05ae3b44de6c78ff24cad4773374850241 2013-09-04 09:03:32 ....A 413933 Virusshare.00093/Virus.Win32.Lamer.cb-667ac3e86debc68d7ea5f837a8eba37badb2dfaf6c41b6255eeb7002c593f1b2 2013-09-04 09:07:32 ....A 188214 Virusshare.00093/Virus.Win32.Lamer.cb-6fe254600b4542c47ee54d26a30d89fc799db5d49a918119ca848a9fa633dd07 2013-09-04 08:49:20 ....A 195122 Virusshare.00093/Virus.Win32.Lamer.cb-70628f2b951918660b0a2084185da032c41a0287f3fbd832c2d43d203f38007c 2013-09-04 09:26:58 ....A 377478 Virusshare.00093/Virus.Win32.Lamer.cb-725b9361995abdd1cad9e60a211d2a172647fe8a465d8ee9ddaa31eae5747e72 2013-09-04 09:18:00 ....A 189233 Virusshare.00093/Virus.Win32.Lamer.cb-7448f1c376617b34265516b36062ef23b9f3618dc421eb50d3288dbab9049029 2013-09-04 09:26:06 ....A 192800 Virusshare.00093/Virus.Win32.Lamer.cb-81103500206a985f97623249d92abf3c725d8d2909a5d9b7004ffd23171dd3c6 2013-09-04 09:20:40 ....A 194092 Virusshare.00093/Virus.Win32.Lamer.cb-9265414e97cd82294e8643ad43b715936edd26368f7a4741b6efe3e99f63775e 2013-09-04 10:04:52 ....A 377478 Virusshare.00093/Virus.Win32.Lamer.cb-96647df02ffe64096fdd89322dce4cb42740d37582de451b87eb7311ef1d1850 2013-09-04 08:50:28 ....A 16055942 Virusshare.00093/Virus.Win32.Lamer.cb-a48704ec96ac9c3b126a3ae4244f8aedf0948b38ed259cb49b4408fa3690a643 2013-09-04 09:04:28 ....A 198222 Virusshare.00093/Virus.Win32.Lamer.cb-cdb40aea752932d677a8d32737f4bb5cfba1e59fab99409a12c0f4aac06d903d 2013-09-04 08:50:16 ....A 189800 Virusshare.00093/Virus.Win32.Lamer.cb-d6f2e52c87e9979c2d664eac5a1cb12a8f1f2d64a042d24d9d5cde3ca900e08a 2013-09-04 08:59:30 ....A 188214 Virusshare.00093/Virus.Win32.Lamer.cb-da23808ad61003e2751c7af3a1c292132c624ac5a2eb3ce1437523d351fe17c2 2013-09-04 09:37:48 ....A 612752 Virusshare.00093/Virus.Win32.Lamer.cb-e06e9cb2a77dec084dfd558f9596955b82ed7b1f7209ee78cb0414a1db10057a 2013-09-04 10:02:08 ....A 198427 Virusshare.00093/Virus.Win32.Lamer.cb-e33bc754ccbddaf7a3c6a5f290bce93015c604a2a5c490587182f9974a91a3d3 2013-09-04 09:15:44 ....A 204422 Virusshare.00093/Virus.Win32.Lamer.cb-e4f5c0f56d942edf94cb2da5d5b9b09c7aa037c1322b3fc3ba4f431eb509b907 2013-09-04 09:31:58 ....A 194714 Virusshare.00093/Virus.Win32.Lamer.cb-edc7c6b5bfe51395f33aa34f5ef66f5384d1c94db983eb74abe145bf1f0a8519 2013-09-04 09:32:02 ....A 241650 Virusshare.00093/Virus.Win32.Lamer.cb-ede7d096f43c5dbf9678fdc44ca458dc150d50de5c72171071e91fde5fe36dba 2013-09-04 09:51:24 ....A 189737 Virusshare.00093/Virus.Win32.Lamer.cb-ee6e5ba38131153f0eae0fa2fbfbd156e009ad057ef7316342d35ac1f249fe78 2013-09-04 10:00:44 ....A 188214 Virusshare.00093/Virus.Win32.Lamer.cb-f578754a08828db041713f64b320d2a748fb36740dc3f3ad58f36f212f1e10d9 2013-09-04 09:28:46 ....A 189392 Virusshare.00093/Virus.Win32.Lamer.cb-f5c226dfe340d1ae0460f48ecbd1d8794e54bf3aafddf35bad95c87d98bf6b2e 2013-09-04 10:00:22 ....A 246194 Virusshare.00093/Virus.Win32.Lamer.cb-f87570abc0912fc0cc6e55533935ce4373c65e1cdb9aec0e5a5fcdd400557b07 2013-09-04 10:03:08 ....A 188162 Virusshare.00093/Virus.Win32.Lamer.cb-f89eb5d5b05f4ca8421e3e655c48a1867861432f88c7f20bf47972eed926ce8c 2013-09-04 09:53:40 ....A 198980 Virusshare.00093/Virus.Win32.Lamer.cb-f9cfe49ebea5dce559c514ce9763a65e9dad59047cf5cf5ad85e6495fa22f9dc 2013-09-04 09:53:32 ....A 187567 Virusshare.00093/Virus.Win32.Lamer.cb-fd6d68770bfa187e991fd5fcd14be9a8b2eeaa2e6a47c81a2709a2ce447ebef6 2013-09-04 09:49:14 ....A 491002 Virusshare.00093/Virus.Win32.Lamer.cb-fe7346d82f831c7945311838bd1e93b23a038612140ef18cba3a45c5d4585fcf 2013-09-04 09:48:48 ....A 208974 Virusshare.00093/Virus.Win32.Lamer.cb-feb4268e2119757e78086f9dc3b7932af9423da9448716f26643737e76fe6e5a 2013-09-04 09:56:22 ....A 189158 Virusshare.00093/Virus.Win32.Lamer.cb-fedeba761b4b5e5fe5326979000ddb5ff8cab341da06ac691ab9927438f5ce9f 2013-09-04 09:04:44 ....A 61012 Virusshare.00093/Virus.Win32.Lamer.ck-642974852672947967ec0a63419cad7bfebce3b9e084cafed9642259de61eee9 2013-09-04 08:50:16 ....A 60500 Virusshare.00093/Virus.Win32.Lamer.ck-706896f03c965ff8afe5f8caeb7a2f64781cd986b162a458a76084fa35126dc2 2013-09-04 09:39:56 ....A 59476 Virusshare.00093/Virus.Win32.Lamer.ck-792a5cde660cec3ead6cc3650ac7664659b13d4da16cb04d0b72d792ed08f14b 2013-09-04 09:12:28 ....A 60500 Virusshare.00093/Virus.Win32.Lamer.ck-91253a084f5f9fbfb9e51a5e5091fa354dacd0171e5d250cc079c95e2e31b1c1 2013-09-04 08:55:06 ....A 64084 Virusshare.00093/Virus.Win32.Lamer.ck-f1685424fd007dce96bd6d24bc7da548e841fb873f25db66b5d80b28f111e8f5 2013-09-04 09:31:30 ....A 22016 Virusshare.00093/Virus.Win32.Lamer.cv-f45a377b3f1adb09ca59340e58d506686b33e2a7ab38554227bff1742243132b 2013-09-04 09:35:08 ....A 107520 Virusshare.00093/Virus.Win32.Lamer.d-f74f2314bca7e4ae62a92a562339d34b4b812c8b90d2432675b66d503936c69e 2013-09-04 09:22:00 ....A 68096 Virusshare.00093/Virus.Win32.Lamer.dl-812dc11b765bdba0246a13a4f49a4881be6a6657698bb64c870cc922c9c4718a 2013-09-04 09:04:14 ....A 208499 Virusshare.00093/Virus.Win32.Lamer.eg-1f5fecbd54e31c8e0355086cd511b841611ce1ef55971122a2c7ec8d08c21a54 2013-09-04 09:09:12 ....A 791683 Virusshare.00093/Virus.Win32.Lamer.el-14e838f68908514dab855bd8670f7b436ea7cab88cc3b255ead2eb36bc473262 2013-09-04 09:51:20 ....A 813865 Virusshare.00093/Virus.Win32.Lamer.el-1bae4d8a474623402af444d0a7b782d77370351ead4aa87f36e0e08c9658b4ee 2013-09-04 09:44:58 ....A 4555535 Virusshare.00093/Virus.Win32.Lamer.el-2d884f2de5a29558b14a3ce20667f69847461b9ba1fd1377fee6378bdbb3c927 2013-09-04 09:26:36 ....A 718035 Virusshare.00093/Virus.Win32.Lamer.el-2f3414c3e77a51409d5181b056ad372de7fe18b168e3b00d94e1299a6754acde 2013-09-04 08:54:34 ....A 326787 Virusshare.00093/Virus.Win32.Lamer.el-4352627191cc8cc0e01e6a99eba5f3c9562e50558301b744cfe3e2cc2712d3f6 2013-09-04 09:01:58 ....A 2314685 Virusshare.00093/Virus.Win32.Lamer.el-47cba18e3c26eaeb22a53cfbeffc8a70030969dea5a71cf145b22e283c806e7d 2013-09-04 09:01:00 ....A 758833 Virusshare.00093/Virus.Win32.Lamer.el-75367c066cbaf990e193ffd51b2b3d4dc9bf56e6beaace8b6fcecc22b3af41bd 2013-09-04 08:43:16 ....A 1419009 Virusshare.00093/Virus.Win32.Lamer.el-911c74c29fe07d724f992eaaa53d09fd1e13467c6d123d2e9907d1a961fd8ebe 2013-09-04 09:27:40 ....A 775718 Virusshare.00093/Virus.Win32.Lamer.el-b9b28074cadab25ba2a8ff3b46832b2bfdb0f732b620c0d1bc520fc54e8e7ea2 2013-09-04 10:03:44 ....A 656055 Virusshare.00093/Virus.Win32.Lamer.el-f1fb5a76f82acf654ac026e83e4689c70d799244a5355d22d87e02a546d7b85c 2013-09-04 10:02:26 ....A 3257456 Virusshare.00093/Virus.Win32.Lamer.el-fa167f91267a0c78fd713c59bb9956a1b2f2e68ffdc75dbfa47dcda210642a7c 2013-09-04 09:51:02 ....A 1553835 Virusshare.00093/Virus.Win32.Lamer.el-fd05d779c66d4a362aa8993ebe31790ff33ff1625f515eb934c4b44038113168 2013-09-04 10:02:24 ....A 891942 Virusshare.00093/Virus.Win32.Lamer.el-ff357f26f16b148f88d15bceb9b7f6233e47bc197b711e2d302aa374a46fcb06 2013-09-04 09:21:12 ....A 174022 Virusshare.00093/Virus.Win32.Lamer.fg-34087f4590fd1bbe2aec4d2d264489195aca46e4968bb1179db437801a237d00 2013-09-04 09:57:58 ....A 381730 Virusshare.00093/Virus.Win32.Lamer.fg-4925250b5e767bede1265c8c4e1b8d3481da40e642f11c67be6e4f482127521a 2013-09-04 09:45:10 ....A 26312 Virusshare.00093/Virus.Win32.Lamer.fg-5218e3eb88896da3af5470a2c303ac6027206ae14d3d2f0b24013be5a4aff919 2013-09-04 09:24:26 ....A 534818 Virusshare.00093/Virus.Win32.Lamer.fg-64fd5a2eafc57f7e4119f044e0dbee7db3eb8391aebe23d8909a5dc6d0365fc2 2013-09-04 09:49:14 ....A 407407 Virusshare.00093/Virus.Win32.Lamer.fg-8d7eacaeb54a0f551e4d6c85f626e711b29e393a04bae4e1ebfa3778962409a8 2013-09-04 08:51:18 ....A 295798 Virusshare.00093/Virus.Win32.Lamer.fg-a58c4ed3024f526cb21b33c1ec313f6dff53f3c653d2376034a91e9a8b0cc609 2013-09-04 09:18:02 ....A 274577 Virusshare.00093/Virus.Win32.Lamer.fg-a5e561131f792435f830ba826ef8619173f130a3bff1b9f47705c03e9c9f68f0 2013-09-04 09:21:54 ....A 113094 Virusshare.00093/Virus.Win32.Lamer.fg-ac22f45e668b56fe18495bad9fdc74e3458910ff5df7ff417d957b44a9f64756 2013-09-04 10:01:56 ....A 79302 Virusshare.00093/Virus.Win32.Lamer.fg-b11e065b27debd52f9e308a13553ef2d619dceed216a32c627ec2221aab144ed 2013-09-04 08:42:14 ....A 119609 Virusshare.00093/Virus.Win32.Lamer.fg-c161e36ce1ba0cecdb9fc0bd6b4b09e30e63a404398816e3fea80073309ec6c9 2013-09-04 08:48:06 ....A 65256 Virusshare.00093/Virus.Win32.Lamer.fg-cf5a418376ee1fa9d79600e6b8f5eceb336bd5423a43f7fe563a3e51e48da6f3 2013-09-04 09:20:12 ....A 384802 Virusshare.00093/Virus.Win32.Lamer.fg-e90214faae64a461ec09ff82338f5cbdf3e0814cbee2991bc726d9b4934fd876 2013-09-04 09:34:06 ....A 63150 Virusshare.00093/Virus.Win32.Lamer.fg-ee2c9ac692211ee6b621dbe9c1af9822643184ac4dda2ea4a199d10af18136bb 2013-09-04 09:33:58 ....A 78510 Virusshare.00093/Virus.Win32.Lamer.fg-ee4f551b6b2010948b7855b0ea91e712ccc85d51df8cb09e4b127c9d3401fd16 2013-09-04 09:55:34 ....A 216344 Virusshare.00093/Virus.Win32.Lamer.fg-f783c9ec6c37005e9b79cf4bb28273d468be6bb4f84eb24dd5639a9e300335c5 2013-09-04 10:07:04 ....A 85224 Virusshare.00093/Virus.Win32.Lamer.fg-f95f8496ae032ae2b460933f35126685af47e9833f8e177d4c01052d881da107 2013-09-04 10:03:08 ....A 60078 Virusshare.00093/Virus.Win32.Lamer.fg-fa5a19f7b91da19a0d50444844df9112880d2fb746ceb51df6447f4ee5a9414a 2013-09-04 09:47:26 ....A 93654 Virusshare.00093/Virus.Win32.Lamer.fg-fe934984dcaf47745155877a6e3453d949368dbe8fe7be5b82e1d17e4dc4e024 2013-09-04 09:55:00 ....A 84888 Virusshare.00093/Virus.Win32.Lamer.fg-ff744c9bfb0bc1d262bc55dd578c8b83c3bfc665936f2fe411a9897296c1391e 2013-09-04 09:21:16 ....A 366178 Virusshare.00093/Virus.Win32.Lamer.fw-a96576b25f1ec0de68b909004fda06486237cfe54ac01350b13d4cfb77c97309 2013-09-04 08:54:46 ....A 236032 Virusshare.00093/Virus.Win32.Lamer.g-2369a7c9bd21431b523a7c855195493865eec0ac7bf4e39d002647565b251a4d 2013-09-04 09:58:38 ....A 1279440 Virusshare.00093/Virus.Win32.Lamer.g-8065c753bd4f6b62ba7271af24e6e282721812aa0b179b7730eb6c3019faacfa 2013-09-04 08:40:58 ....A 187904 Virusshare.00093/Virus.Win32.Lamer.gd-438afd2c055efec75a224cccd7873e1c3c9a56a185dbe51e972470db6717acdc 2013-09-04 09:21:12 ....A 814620 Virusshare.00093/Virus.Win32.Lamer.i-27ff84364cdddd0ef6cfb08e3cd98cea51cfe808e83a1d7fe25b6c912de455cf 2013-09-04 09:44:06 ....A 765642 Virusshare.00093/Virus.Win32.Lamer.k-13d6855cfc45295402d9d3ec1d6d4f7a4d30ae0fa03d13de4ca929989c182151 2013-09-04 09:09:14 ....A 103431 Virusshare.00093/Virus.Win32.Lamer.k-26162ca5e2dd8983c675aa274c7604e3c20c0d22a4f25fd0effec9ead455883a 2013-09-04 09:42:50 ....A 421895 Virusshare.00093/Virus.Win32.Lamer.k-8564a7c40cd6d88a2730df4c8c0b08a9a897ddcc63341e7763cfd680bdcc1e67 2013-09-04 08:43:10 ....A 144424 Virusshare.00093/Virus.Win32.Lamer.k-9613b3d5433b83228e7330403dd367c3177a0cfbd6c7e5209bd8bf6839673d16 2013-09-04 09:35:30 ....A 345844 Virusshare.00093/Virus.Win32.Lamer.k-baa65ce54c55572150359dfb1a613c7a7322e33a5cff3658dde00e946045a5c7 2013-09-04 09:10:54 ....A 24576 Virusshare.00093/Virus.Win32.Lamer.k-ec09ce31e4ada51ae77fa27eb4d1e99eba203869d7b9d50ec03b8f8c88ca3bef 2013-09-04 09:49:54 ....A 58368 Virusshare.00093/Virus.Win32.Lamer.k-f842f920635011afbc33f0c10254596c186a9dcb34e63f7260bff0f1405d0ef7 2013-09-04 09:54:54 ....A 458788 Virusshare.00093/Virus.Win32.Lamer.k-f9382abc0aeec5260ebf04f10e1a5b075a85c54625331590881398b4ed3e0f9e 2013-09-04 09:26:32 ....A 856216 Virusshare.00093/Virus.Win32.Lamer.kk-99927c7baac656896376f6e5ebd98f9aa4e52ce502c9127f6a36c0a4ed92e2ee 2013-09-04 09:37:16 ....A 774261 Virusshare.00093/Virus.Win32.Lamer.kp-915ec0e85192a36d77fe6da3735945be48f7d347a3af5b1328d4910875893ba3 2013-09-04 08:58:46 ....A 821593 Virusshare.00093/Virus.Win32.Lamer.kr-d49aa7d81c762e2ce497d538a1f8345560e01ced4090ed257f5cf2818e41ac55 2013-09-04 09:32:40 ....A 47104 Virusshare.00093/Virus.Win32.Lamer.xe-97e57d047bf244894855e72e4b204a2d7b231756175fe8666b57d0ef885d099b 2013-09-04 08:41:28 ....A 117760 Virusshare.00093/Virus.Win32.Lamewin.1751-92462550e1bb99ff7f12a67e4aa3aa60fd3e55bba94b812e8ecfc0bd58b98d78 2013-09-04 09:35:48 ....A 55324 Virusshare.00093/Virus.Win32.Lilu.c-ee2c2ef0699f5c09d5463c1777922ef0a1ab2c9ff0cd6a231b44c5fdef3a9fdd 2013-09-04 09:32:00 ....A 23552 Virusshare.00093/Virus.Win32.Miam.1699-ee2c9c3d56f27acea30d17baf233e23f98df27940673607cda9a01090f8064f9 2013-09-04 09:07:40 ....A 909872 Virusshare.00093/Virus.Win32.Mkar.e-d256d8168c31309507633b292bf0ed74352c971869b2f2997409802351f4c80b 2013-09-04 09:54:20 ....A 94208 Virusshare.00093/Virus.Win32.Murofet.a-3f9ac2ee4e55f660e445f1be15011fe7e0328b9637b112343d67cf2c9c5fc1e4 2013-09-04 08:54:14 ....A 36928 Virusshare.00093/Virus.Win32.Murofet.a-59774d0ffcd8559939b587ab7e01247a456181bb04956ead117a4c1d1597f36e 2013-09-04 09:32:42 ....A 81975 Virusshare.00093/Virus.Win32.Murofet.a-9b67b8a81d03c6dc6e6e5cf3899935c3e10b8ff179b565d7ef860acc1368fa39 2013-09-04 09:39:06 ....A 172032 Virusshare.00093/Virus.Win32.Murofet.a-f74804e35cbcf3d89cce4e23ac17c4a9409e72218c5f5109d7c961fd5685fb13 2013-09-04 09:22:34 ....A 45056 Virusshare.00093/Virus.Win32.Nakuru.a-5b670119838d203f24685bafd217e6c5ac3539ab33d55008739a4c1b8000a4c6 2013-09-04 10:03:28 ....A 788784 Virusshare.00093/Virus.Win32.Neshta.a-0ed32b37367c785be193e6617bed6a81e9cd172b9d023c64b7844dacca4ef062 2013-09-04 09:35:50 ....A 105557 Virusshare.00093/Virus.Win32.Neshta.a-1cc7f5e4274c3ea361d02659e8aa7cdde471c3a266061620cf65599e55c20d97 2013-09-04 08:44:28 ....A 191466 Virusshare.00093/Virus.Win32.Neshta.a-2249284e899c6737c52aba8d381c6110d38bde46563dde7ed9055e21023441a8 2013-09-04 10:01:52 ....A 187349 Virusshare.00093/Virus.Win32.Neshta.a-2933bf2a77759800971ff30cbc22fa65f25bddc6fb28a2e4f752cb98590217df 2013-09-04 09:41:46 ....A 413696 Virusshare.00093/Virus.Win32.Neshta.a-4ffd12555639b816395ea04c4709ffd06677bcfaafe28f5e3ed00434d04fb737 2013-09-04 09:08:02 ....A 288608 Virusshare.00093/Virus.Win32.Neshta.a-80d9e8f509428f0a066449769aa343c65eac43373498c92687aa66b08995f043 2013-09-04 09:15:48 ....A 1598656 Virusshare.00093/Virus.Win32.Neshta.a-82b3006ae49f57d5153b1a406943e1a7fc5d02bc0ef606a64dfd72bcf6ccc926 2013-09-04 08:52:24 ....A 127488 Virusshare.00093/Virus.Win32.Neshta.a-930c679a8bd22042aea34fda44e2dd865826c3be0d72566f274be69824c6ed0e 2013-09-04 09:11:58 ....A 361472 Virusshare.00093/Virus.Win32.Neshta.a-9a1f1715b9889e6c9b6af3c3ebdebe3b139c3c57db0d162b3a9902ed8380cc35 2013-09-04 08:45:18 ....A 1017740 Virusshare.00093/Virus.Win32.Neshta.a-a0cc107167322d535c7545c882c9d04c10bc0af9b6ac62c59ebb9c82ad7ff98e 2013-09-04 09:20:36 ....A 1155584 Virusshare.00093/Virus.Win32.Neshta.a-a6ada4814a3eb5320f839bd4946ec2140fec974ae66eefbb873e06b330c33a91 2013-09-04 10:00:44 ....A 165712 Virusshare.00093/Virus.Win32.Neshta.a-a7a5b97b2441ccf4389d6e0158a013a5f3d90047c9334b88f9f8f86792f67d2d 2013-09-04 10:01:34 ....A 497472 Virusshare.00093/Virus.Win32.Neshta.a-b4f01a49a44f25363db95fccbd61448a72f2c80a6a4080c465a326bafce0c976 2013-09-04 08:53:04 ....A 379272 Virusshare.00093/Virus.Win32.Neshta.a-b55b1d41888e6ca8a6c2c40074cc82e48f027b1464cef49de93a6523de7910f3 2013-09-04 09:21:54 ....A 583802 Virusshare.00093/Virus.Win32.Neshta.a-b9235899f852420eeb74d44d544c2723b5cbfeea8acad3420059940e3986a06c 2013-09-04 08:46:38 ....A 41472 Virusshare.00093/Virus.Win32.Neshta.a-b99510d803bf517f72e8d64fb9e3098cd36c6614ca78db4427cc680d3df04f1e 2013-09-04 09:26:16 ....A 3212440 Virusshare.00093/Virus.Win32.Neshta.a-b9e41d7ae02cb43c5f58116ec7781596b3ec82a1bb75e758b2a627bcaa8208a7 2013-09-04 08:49:50 ....A 111104 Virusshare.00093/Virus.Win32.Neshta.a-c17df6c9f36ba9a83506b4559fe6aa97ae023bbd84567a7efb081473a3fd46aa 2013-09-04 08:55:28 ....A 238080 Virusshare.00093/Virus.Win32.Neshta.a-c1a41445fbb11d40ebbc413520930832153ed21f95b0272ac72bd3ae6c3f565d 2013-09-04 10:07:34 ....A 957056 Virusshare.00093/Virus.Win32.Neshta.a-c5d5b9cd85f8f8d8afa26a6a63b84e4cd07cbe7c3afe1039345627b8072ce1c4 2013-09-04 08:47:12 ....A 1759400 Virusshare.00093/Virus.Win32.Neshta.a-c651ce6c3c9161d417305c55138875d019eaa5606a0f44c7b8e38bb5def7f319 2013-09-04 09:02:10 ....A 189952 Virusshare.00093/Virus.Win32.Neshta.a-c7fb42ffceb4baa9b6eb21267df25ae8889a33ccb2d05a3e76d96cb3dafea45e 2013-09-04 09:24:20 ....A 296608 Virusshare.00093/Virus.Win32.Neshta.a-d170b965a634634df907906660dbd34966fe0b77891d0e61185b422c14c2bc7d 2013-09-04 09:31:46 ....A 41472 Virusshare.00093/Virus.Win32.Neshta.a-edb20cf4759022fae5c0fe8d7570c94b30ddf273ed4bb54533929d5fc9d095e5 2013-09-04 09:32:06 ....A 139776 Virusshare.00093/Virus.Win32.Neshta.a-edb544e4272991bdb7da0ad1b6d48f126416e345eceae1e87e1508b466e519e9 2013-09-04 09:34:14 ....A 212480 Virusshare.00093/Virus.Win32.Neshta.a-edbf9e6bfbe7615c364bf66ffcb6fce5fdf38d39e36120a3bc516a12985dabf7 2013-09-04 10:06:50 ....A 205408 Virusshare.00093/Virus.Win32.Neshta.a-ee62d383c8275634935e985f1d0d7ff92eec042505eaf5374977894d5cf35eb3 2013-09-04 09:50:52 ....A 271872 Virusshare.00093/Virus.Win32.Neshta.a-ee93d2a3770e40c469fd101a285e4ef2b019f7a82c0f0bc7446811d1caea1fd5 2013-09-04 10:04:04 ....A 207360 Virusshare.00093/Virus.Win32.Neshta.a-eee2f076a358f64e4d2b172ae49cea05d930216bc6b8e184ff0c6a22c1d9e1bc 2013-09-04 09:58:42 ....A 136112 Virusshare.00093/Virus.Win32.Neshta.a-f772886050f0ce629b9615b44116ceb888ff840b7add5e08c2522b0c2543a656 2013-09-04 10:00:52 ....A 377165 Virusshare.00093/Virus.Win32.Neshta.a-f774fca11789b111b8239e9ddd69afbef160cfe283f21a1a143e7e6e3642a4d8 2013-09-04 09:50:42 ....A 41472 Virusshare.00093/Virus.Win32.Neshta.a-f7871259c35540751602a7c42172db0c28f874ca97b71374e607f7d8c119ba54 2013-09-04 08:54:58 ....A 1306819 Virusshare.00093/Virus.Win32.Neshta.a-f80cb3031f3d437ff997ead18d3e519b885a1d6062fe326b8c1cb94cfe4cf183 2013-09-04 09:49:56 ....A 298496 Virusshare.00093/Virus.Win32.Neshta.a-f907efb8c56e693353ecf4743b773ca7ee4d806f6d55e0a4d7a8ef5990c2d782 2013-09-04 10:00:28 ....A 836902 Virusshare.00093/Virus.Win32.Neshta.a-f9268679d24c54fa7da7cd17c23ab1df5dadc344035af43a10be968512d70fe8 2013-09-04 09:47:00 ....A 325504 Virusshare.00093/Virus.Win32.Neshta.a-fa5a8255b37eb61a8ccbf11c40f8d38961eb8f594e2cc8ec229de1b92bfb336f 2013-09-04 09:59:36 ....A 514202 Virusshare.00093/Virus.Win32.Neshta.a-fce0e711f5ea43dd62d3e199e0de841fb113207e5523f1601832d02affa417e0 2013-09-04 09:57:38 ....A 1253888 Virusshare.00093/Virus.Win32.Neshta.a-fd32ead0a6144931436757190e7968bc20a092056f74371e586964a9dcac3d1c 2013-09-04 10:01:56 ....A 193024 Virusshare.00093/Virus.Win32.Neshta.a-fd5e5d2cfa37c317669c3c251680df63d997a32db360964d12a45e7e9422dd6e 2013-09-04 09:53:28 ....A 291328 Virusshare.00093/Virus.Win32.Neshta.a-fe0c1dd13005d0a8dd2e8d704fbf926692ad461c625d758e71404c866beba71d 2013-09-04 10:06:36 ....A 41472 Virusshare.00093/Virus.Win32.Neshta.a-fe73ef27ccc4247a89c4f4c0f7b5633f1bff40d2fb555e762401e7fcd6dc0fcf 2013-09-04 09:49:46 ....A 451072 Virusshare.00093/Virus.Win32.Neshta.a-fedb84b64453a63ab5f057a73f8e8308c04fc3483bf56b657d741cfb6564435b 2013-09-04 10:00:56 ....A 4223435 Virusshare.00093/Virus.Win32.Neshta.b-2872537ffff2c4d595d11cc92d46bed8f9431d3ed62ee52e192cdb4301b28f70 2013-09-04 08:46:58 ....A 156672 Virusshare.00093/Virus.Win32.Neshta.b-343e2566a7e15e84c131225d1032ec5895f7709ca93c2fb25ae5412a8f731a28 2013-09-04 09:09:04 ....A 2837528 Virusshare.00093/Virus.Win32.Neshta.b-720741bd62a332aed6165073cdfdfbdb6b8a7e6d6565552c37bcc84a21e9be5c 2013-09-04 09:45:26 ....A 972048 Virusshare.00093/Virus.Win32.Neshta.b-8379689d43e13e434b04c0b3ce78c0e20e91c1f64b5b3fe88ed26b8ad36a29d7 2013-09-04 09:14:26 ....A 642200 Virusshare.00093/Virus.Win32.Neshta.b-b12abc6e9622ec3c9176a2c8562a8f8838dfcedf23c4bb7978da5e8767309bbf 2013-09-04 09:34:16 ....A 608768 Virusshare.00093/Virus.Win32.Neshta.b-ee138a5a581fdf20e4375171ea0cd9dad457ec346d46bcd1b2c8697ecd7ccd82 2013-09-04 09:50:42 ....A 41472 Virusshare.00093/Virus.Win32.Neshta.b-eea411751ae93e4097feaa41f21deeec8f826940d138fed81c4b6b2fa6306a01 2013-09-04 09:57:36 ....A 41472 Virusshare.00093/Virus.Win32.Neshta.b-ff05eb27be9b7d1f640da50021d131e772929435a42eed61c93a51542bd1c42d 2013-09-04 09:14:58 ....A 233919 Virusshare.00093/Virus.Win32.Nimnul.a-00533d26f153da5a3ca1a3e97924e2599841895bb8c9dfcdab554324b7b9f50d 2013-09-04 09:19:14 ....A 262594 Virusshare.00093/Virus.Win32.Nimnul.a-00c8bc9805d2c8c7b9eae2db7bca6aae815827b0ad625dc46f20781de3381449 2013-09-04 09:26:22 ....A 440320 Virusshare.00093/Virus.Win32.Nimnul.a-017eeee6940241f5aaf79b63e3a19e2a32a8a61c2c8304040e7efb2f768149ae 2013-09-04 09:49:12 ....A 168450 Virusshare.00093/Virus.Win32.Nimnul.a-02739465add850a7e8b96880a734e126dc01fb95a5ae8393914733903a74c343 2013-09-04 09:28:30 ....A 63488 Virusshare.00093/Virus.Win32.Nimnul.a-028271d4c50e0add3ba3e3c3c395c95688435be1cc39c43b9c70eca5195f835d 2013-09-04 08:54:18 ....A 199598 Virusshare.00093/Virus.Win32.Nimnul.a-02fb1184e1827916db6baf891c73fb8d587ddab0b71ae557ea685f4fb74d454b 2013-09-04 09:06:54 ....A 450526 Virusshare.00093/Virus.Win32.Nimnul.a-042dfb3b2f4ce4067a6c420bd819d80a2f5e4191a857aa3dd0bf7c44a7bc410c 2013-09-04 08:41:56 ....A 184683 Virusshare.00093/Virus.Win32.Nimnul.a-047f840ae992c63f9176732828bc4e3c24de7c0c3c8fd69f5967b96c2e972501 2013-09-04 09:40:48 ....A 543226 Virusshare.00093/Virus.Win32.Nimnul.a-04b9237fbdc71662ad9aa8ad137384a02156854f5a58abaf562e9bcc10723dbf 2013-09-04 09:20:28 ....A 176501 Virusshare.00093/Virus.Win32.Nimnul.a-05b882ae6e36052822f89057f78e0ee1c0e7c18b870a06d0b6383ad7654d175d 2013-09-04 09:03:52 ....A 534970 Virusshare.00093/Virus.Win32.Nimnul.a-060e708b2d2270e3cb5a3bff8c82c20f956498ada16541a8f90c1f2a4111c05a 2013-09-04 08:43:00 ....A 3121505 Virusshare.00093/Virus.Win32.Nimnul.a-062409b2a7e1d5897e57081fada7c4d9c321b1a098264616f04ea47ebcf2fc4d 2013-09-04 09:30:22 ....A 229853 Virusshare.00093/Virus.Win32.Nimnul.a-0671d996e495d5028ca8b1286bddc7eea7f1f194751e330a8d77ce287986324e 2013-09-04 08:42:56 ....A 500096 Virusshare.00093/Virus.Win32.Nimnul.a-06723a784ba61fc43c535fdb1c618770b6e2ce25848e63b3d51bd5306ee38ebf 2013-09-04 09:41:54 ....A 1364493 Virusshare.00093/Virus.Win32.Nimnul.a-06aa73c4f822066e85605474fa0fbed7f3a9193f8979a00a72b9f37ebfb6e8a3 2013-09-04 09:28:18 ....A 573952 Virusshare.00093/Virus.Win32.Nimnul.a-06c04ce38fbde2a92e1eab6de7561d7517c7b10f1c4193d9fd13ea0aaaeb9b13 2013-09-04 10:05:14 ....A 340477 Virusshare.00093/Virus.Win32.Nimnul.a-0716cb861d149dc1bf198fd8b0e2a3f9154270520c901df9c1b24af2e4311b54 2013-09-04 08:47:58 ....A 198636 Virusshare.00093/Virus.Win32.Nimnul.a-07a92ba82e8eb8fc3234f0db2aff6ecd8c713ff57fcfb5171e8c3e233b7ede9a 2013-09-04 08:58:30 ....A 180663 Virusshare.00093/Virus.Win32.Nimnul.a-07b70b9be8b0fcbad788a9359a4e29cf976726eccf15b5f5a4e8ceddc1f220e9 2013-09-04 09:11:20 ....A 234002 Virusshare.00093/Virus.Win32.Nimnul.a-08bcf373b291021141d270f2ea309f2a76b18dc8e7aad8ef9464496d0bd9b700 2013-09-04 09:09:42 ....A 606661 Virusshare.00093/Virus.Win32.Nimnul.a-0910084ca055160c53ac5d6c3e5120e01b4db1363d73397c7221403296988d55 2013-09-04 09:03:12 ....A 558941 Virusshare.00093/Virus.Win32.Nimnul.a-0950e8415030ea0fa7c02723a439c5aff97010ee579fc66e6503da8610614d76 2013-09-04 09:17:26 ....A 1933676 Virusshare.00093/Virus.Win32.Nimnul.a-09866813992fe14cc62f9827b76c828f5d5a2e860ea83476ccba2ba94f1fb687 2013-09-04 09:36:56 ....A 217999 Virusshare.00093/Virus.Win32.Nimnul.a-0a36a1a5bf512592bd97ddb5636a59df402ab29ef44f5b560ca9eaa386ecc88d 2013-09-04 09:05:54 ....A 319903 Virusshare.00093/Virus.Win32.Nimnul.a-0a4e8d15bc9d88fd786332189bcff216f1705dd283e0c3b5e53a3167338fa07f 2013-09-04 10:06:06 ....A 229791 Virusshare.00093/Virus.Win32.Nimnul.a-0ad94f7e774e98c843b95846eae3a9c95348a453eaa325ca090daebe4d172b61 2013-09-04 09:32:00 ....A 2003286 Virusshare.00093/Virus.Win32.Nimnul.a-0c756407fa3a2a55b48a5a13e3dba99bffd1cc8ab2b0d4e9333b156d3ebf4e81 2013-09-04 08:43:26 ....A 135168 Virusshare.00093/Virus.Win32.Nimnul.a-0c79aa83f1e21504b7cc0bc5f9d4972d93e037eb64f9498d6b198fd4b4002b79 2013-09-04 08:50:10 ....A 606670 Virusshare.00093/Virus.Win32.Nimnul.a-0e428bf32b0392e5e80a9bbeb010b330252f382054244ae77b955927b8fcce2c 2013-09-04 09:28:52 ....A 338386 Virusshare.00093/Virus.Win32.Nimnul.a-0e590e9079549216a73ee8f8956b75142fe40ae95300502cddfeefc3c49a8562 2013-09-04 10:07:18 ....A 553379 Virusshare.00093/Virus.Win32.Nimnul.a-0f108a256870e2f2c2071e0e22e0b936ca7b26b49aa484a68c0181f03274b603 2013-09-04 09:42:14 ....A 860694 Virusshare.00093/Virus.Win32.Nimnul.a-0fa12ce57a6462283571fcb437c1284dff54524d0f0a2fee23d861aaece08c89 2013-09-04 08:55:52 ....A 105850 Virusshare.00093/Virus.Win32.Nimnul.a-0fe39d02d8a7f866a6e857e4ffc696db4a127891308d7668620c1b9b7128e0b9 2013-09-04 08:43:38 ....A 440336 Virusshare.00093/Virus.Win32.Nimnul.a-1026ba9be1253958fd411e9e0bbad5261d126efdfea026194f8ef8786102df27 2013-09-04 08:46:20 ....A 3092977 Virusshare.00093/Virus.Win32.Nimnul.a-104e421254b5d312a1be1d554063ff122e091c1c64190f56affbcdd2d102d873 2013-09-04 09:39:38 ....A 320011 Virusshare.00093/Virus.Win32.Nimnul.a-10e687c58d821b44f17e19a932feb825be8e19ee5725fb5ec6029bd2d1e833e3 2013-09-04 09:59:40 ....A 491990 Virusshare.00093/Virus.Win32.Nimnul.a-116905636f4a49af3a6090d73eb8ddb381f1efc9f648c41f65b9b2efa5b7c656 2013-09-04 08:57:34 ....A 135689 Virusshare.00093/Virus.Win32.Nimnul.a-11acca27d212863709654cdc6fc7d42406e4a9e9b4d2e719bb2cbba92755ccd0 2013-09-04 09:09:36 ....A 192914 Virusshare.00093/Virus.Win32.Nimnul.a-11fce41518cc9e53e91b5d0bb0a668c86db2b1071cbbc5f1af625a4fad787758 2013-09-04 09:39:56 ....A 689599 Virusshare.00093/Virus.Win32.Nimnul.a-123986495c4815c5cceb690ba55cced3601f0303f51889429b7a2dc09e4a1664 2013-09-04 08:53:30 ....A 209368 Virusshare.00093/Virus.Win32.Nimnul.a-129e716690356171390c0756aef15ea0d8089e390f4f735615b508abf7c708fd 2013-09-04 08:43:34 ....A 237568 Virusshare.00093/Virus.Win32.Nimnul.a-142b5446651b25e77a199ca556b3023303165eb060fc31c9921b376967ece31b 2013-09-04 09:04:24 ....A 102400 Virusshare.00093/Virus.Win32.Nimnul.a-14943629a0e27158d1341d652648c0f37e3a4b1aaa5f55cc2c278450f15012b2 2013-09-04 09:09:04 ....A 389120 Virusshare.00093/Virus.Win32.Nimnul.a-14c076ee71a863fecf6ab021d623f3ca26698c9ceb734713e95e36c77835866b 2013-09-04 09:47:04 ....A 225773 Virusshare.00093/Virus.Win32.Nimnul.a-14e68397a5472336c86bcd67dabc99745ceb47912229b2f2ec1bbfec170f0820 2013-09-04 09:11:12 ....A 799061 Virusshare.00093/Virus.Win32.Nimnul.a-150300177fce91b14c8524ac4a28417c52b3113afdc1288e9e9520c502076608 2013-09-04 09:10:08 ....A 221557 Virusshare.00093/Virus.Win32.Nimnul.a-15197aaee423b5e9fdaf315bfbd403546f5a3e3f899a0623ed7820f72be8e8d7 2013-09-04 09:09:32 ....A 642413 Virusshare.00093/Virus.Win32.Nimnul.a-1524673973fb39a4ad64a8be7265f72a86c43ac22433dbf82aea85e00271902c 2013-09-04 09:06:22 ....A 188416 Virusshare.00093/Virus.Win32.Nimnul.a-154ebbee25695643301bb318bc6a3e74edb6c58d39dbf624dd5783d925f6619f 2013-09-04 08:56:30 ....A 315865 Virusshare.00093/Virus.Win32.Nimnul.a-15505556b71b4a42ce7d6b54d80847b3791fcfafcc8ec592aa440a38325736a0 2013-09-04 09:37:00 ....A 838116 Virusshare.00093/Virus.Win32.Nimnul.a-1586f8f3ae238981a6778e580bf0337a80115b5e37d1724aa35e225b28a32423 2013-09-04 09:55:06 ....A 604562 Virusshare.00093/Virus.Win32.Nimnul.a-15a4c2c6e5a7ea86e44755f590485a37a5644251f4004e151febd687d18e3f1b 2013-09-04 08:41:42 ....A 536921 Virusshare.00093/Virus.Win32.Nimnul.a-15c91d9a8df9be51aa1d46954eb224c468a9eebc67cce7eb7a3dd849b6cf9e6a 2013-09-04 09:38:34 ....A 528862 Virusshare.00093/Virus.Win32.Nimnul.a-169ce93ec843a145bf948249f1c8725dc0b1c6ef699e21fd975c5f650a560c03 2013-09-04 10:01:56 ....A 116574 Virusshare.00093/Virus.Win32.Nimnul.a-169f2ee17ae279009e8a723dea65e248bd7b5b028be63f503624fa772e34e471 2013-09-04 09:19:20 ....A 333247 Virusshare.00093/Virus.Win32.Nimnul.a-1738436639280e2592d353f1eb0a1be293dc93992e21f2d6df8a511c371ee4b2 2013-09-04 10:00:06 ....A 479082 Virusshare.00093/Virus.Win32.Nimnul.a-17c478aeac859a4c6d700854703df22f78610e71ed3a51ec3ed03d6464e8b946 2013-09-04 09:22:08 ....A 569827 Virusshare.00093/Virus.Win32.Nimnul.a-1803deb980157d633616defb0870e97501dfac5ee928c10f2047a538e246019c 2013-09-04 09:13:30 ....A 1257985 Virusshare.00093/Virus.Win32.Nimnul.a-181fa482a234436ed35d052c244a5b6276e05c719ec332150720893c927f697c 2013-09-04 09:51:00 ....A 365055 Virusshare.00093/Virus.Win32.Nimnul.a-18fbcb203c17c77c653a27c2055773a9949beeb35c55075fe924aaf62e257839 2013-09-04 09:34:34 ....A 2482607 Virusshare.00093/Virus.Win32.Nimnul.a-19908703540ab6089bd0298b15f416d2e670689a7e7726695d7836cc069a4b08 2013-09-04 08:56:30 ....A 848313 Virusshare.00093/Virus.Win32.Nimnul.a-1a358e575dab89c98fe70ffa42116b854ca117588ceab1a80133545a59a4cf71 2013-09-04 08:56:28 ....A 328032 Virusshare.00093/Virus.Win32.Nimnul.a-1b19b7775664ea200ed7f864bac46de899eb4bea917ce7c940f120c03ac1d555 2013-09-04 09:28:52 ....A 225674 Virusshare.00093/Virus.Win32.Nimnul.a-1b4d012aea9cd37f96d99901c85c3fc66a6dec030453788a8bb9f1f5e7fec861 2013-09-04 08:53:36 ....A 643431 Virusshare.00093/Virus.Win32.Nimnul.a-1cf4535f7304121784e129abbdafd8fa66ac4d48bfe6c052c179ad5a7885e5e1 2013-09-04 09:18:26 ....A 597479 Virusshare.00093/Virus.Win32.Nimnul.a-1d1ad3cd63bc9dd157d629b598a0597955f99524ae24b2260b030d4a4eaa1d21 2013-09-04 09:02:18 ....A 172444 Virusshare.00093/Virus.Win32.Nimnul.a-1d8c075b94f9d9e79d58e3044f3805bfc8c662b53b522e4b33c7887372610195 2013-09-04 09:18:06 ....A 138234 Virusshare.00093/Virus.Win32.Nimnul.a-1e567b2cb1eb347fe518126b0c21407c124264a054844a9b246cfa152b894848 2013-09-04 09:13:32 ....A 668131 Virusshare.00093/Virus.Win32.Nimnul.a-1f21f96a7a7601e163d443e6e9dd7f32b4f214075cc003e052401d0c45c54f90 2013-09-04 09:04:56 ....A 323935 Virusshare.00093/Virus.Win32.Nimnul.a-1f59e0c81c6d6d733caa62d9d425f3fe18a33b12142d91a417d27790cb5232ff 2013-09-04 09:09:38 ....A 5667328 Virusshare.00093/Virus.Win32.Nimnul.a-1f5e54277eb2194b35fcf3aafb62f7687766194522f48ddde82a453a518761b1 2013-09-04 09:50:06 ....A 188917 Virusshare.00093/Virus.Win32.Nimnul.a-1f774341d3d68f34974ec577a7913b0c334e637c39107951813e6901957ed91c 2013-09-04 09:13:58 ....A 213349 Virusshare.00093/Virus.Win32.Nimnul.a-1f8f077260a770d9ed32dc33553518967ca83cc4d9b6c412e3f4c984cb81328f 2013-09-04 09:03:52 ....A 455054 Virusshare.00093/Virus.Win32.Nimnul.a-1fb40a46955efb347c6c0e39482d1c0b4559a436fd31b2effdb539c92b21f88a 2013-09-04 09:14:06 ....A 95232 Virusshare.00093/Virus.Win32.Nimnul.a-1fbfa1d0751f11096c736e6888ff40be05fb2b54f8b33798285a26cd2a6c258d 2013-09-04 09:04:32 ....A 278890 Virusshare.00093/Virus.Win32.Nimnul.a-1ffcc25efb91c3820e52c76ecd2bc6c3a7bf3d3fde829a34be04b664621408ed 2013-09-04 09:08:10 ....A 631192 Virusshare.00093/Virus.Win32.Nimnul.a-2000a6db835565375930bc39aa90b78768706dfd30792b3f284595d2477a798d 2013-09-04 09:17:32 ....A 716243 Virusshare.00093/Virus.Win32.Nimnul.a-205efced83dfab3509dba8f73a21da40a783d83d0a225545c9bf10ea295d8e33 2013-09-04 08:41:06 ....A 184761 Virusshare.00093/Virus.Win32.Nimnul.a-209b69f3c9bfa73ca5d11e48ff1f4c1feba2da1344bfad43c58b82b6a8f441f0 2013-09-04 09:16:14 ....A 842108 Virusshare.00093/Virus.Win32.Nimnul.a-20a3d62b157ff6426b4589352e4c80c9284d0ed809af3aad6a996eb3ebd96450 2013-09-04 09:55:08 ....A 606591 Virusshare.00093/Virus.Win32.Nimnul.a-20f3a4df974a13f1e46ef19e815a9297117112ee48987787b37b73992bc3c750 2013-09-04 09:32:14 ....A 1035169 Virusshare.00093/Virus.Win32.Nimnul.a-21443e2f3e7d48d27d64c208077448c39ff07021641e858422692d2854a06dc7 2013-09-04 09:26:34 ....A 414214 Virusshare.00093/Virus.Win32.Nimnul.a-21b4f2175e53b68119c4fedfc7c3d95a64e5026995b97bffa43c7c89865427e9 2013-09-04 09:21:36 ....A 246157 Virusshare.00093/Virus.Win32.Nimnul.a-21e6ba790645756fdc6e2a19846bc74c6ff1899d9f019f5205f8979d77d95c1d 2013-09-04 10:06:56 ....A 860641 Virusshare.00093/Virus.Win32.Nimnul.a-22d19c222f919c9b6adcad0300e74e9e298d712e76a6fe81a633fa1910e8d099 2013-09-04 09:46:58 ....A 1257888 Virusshare.00093/Virus.Win32.Nimnul.a-24ebf175d72030976e49e4db83b4f1582b2dfc19af55a812020b1c786356ba8c 2013-09-04 09:15:04 ....A 2027969 Virusshare.00093/Virus.Win32.Nimnul.a-257247e7e77e5aa4fc09302c85ff0924f1d3620e1c333bcf781c42097f9f9353 2013-09-04 09:59:32 ....A 391604 Virusshare.00093/Virus.Win32.Nimnul.a-25a24c3d7f455b85245ea1e6f7db948bd9d22596a6c89df2f0dfb249e543a6b8 2013-09-04 09:41:54 ....A 196438 Virusshare.00093/Virus.Win32.Nimnul.a-25fb08db93e6acbf797c6ddde72ffb9dea515e44249fa7a65ced0da67fe07b21 2013-09-04 09:01:56 ....A 871368 Virusshare.00093/Virus.Win32.Nimnul.a-26af831621935b8bc721b90d0ff029f9bd4b280ca27647c50d04434f219e23e1 2013-09-04 08:42:44 ....A 213476 Virusshare.00093/Virus.Win32.Nimnul.a-26bc716c02ee1eb2a6ffd6357fbc473076f8c816db1246b50f74269929474f02 2013-09-04 09:35:46 ....A 254289 Virusshare.00093/Virus.Win32.Nimnul.a-2796b92883d2833ec9ae146da335c7fdd66b6add19d936eebd7d724ab7372f9c 2013-09-04 09:24:10 ....A 2384395 Virusshare.00093/Virus.Win32.Nimnul.a-2809226b2cac97221574566ed4719c128b3034c7174e22b530550101905a8f40 2013-09-04 10:03:16 ....A 217502 Virusshare.00093/Virus.Win32.Nimnul.a-282863e769f0a7f18ffddaa37fb1aac29af67a8dc354645b96fe7a31beb88594 2013-09-04 09:31:24 ....A 273251 Virusshare.00093/Virus.Win32.Nimnul.a-28795b12f190d6b8947bccf519ab5120ce9a7b22439a0eb9be9ae7f84ec91036 2013-09-04 09:21:42 ....A 508345 Virusshare.00093/Virus.Win32.Nimnul.a-29894bb0321b4c8648d0a09923c3d5ee991203f3af09ceed85b657dbc25a53ae 2013-09-04 10:03:32 ....A 906240 Virusshare.00093/Virus.Win32.Nimnul.a-29c85baa14ad306c6161206ac9d0c65a5c6560d9fb9b180ba4526a030dbd99b9 2013-09-04 09:36:28 ....A 197108 Virusshare.00093/Virus.Win32.Nimnul.a-29cd4fc91e3cccc8da3c133f5455f8b62aca159596a51bb05f486cce8bd325d1 2013-09-04 09:49:12 ....A 291796 Virusshare.00093/Virus.Win32.Nimnul.a-29e70f11a01ea10861f8b564fd5ca86458743d1f9e5d4669c4b06dd17a84adf0 2013-09-04 09:04:02 ....A 312855 Virusshare.00093/Virus.Win32.Nimnul.a-2a15977b43f367e75db0a39e9e225e54e3dd71478530d52229b39731813b8e05 2013-09-04 08:47:58 ....A 1966515 Virusshare.00093/Virus.Win32.Nimnul.a-2a1f5ad755c5521549dfd2635e8764dc8d16d27c25b19e086832d68b9e4e3c94 2013-09-04 09:10:22 ....A 131411 Virusshare.00093/Virus.Win32.Nimnul.a-2a2d00d68de1576a9a0b8f37c31e49171c5a9b01a7f048781f49a49818720da0 2013-09-04 09:06:44 ....A 238080 Virusshare.00093/Virus.Win32.Nimnul.a-2a362eb1525428a5f031ca2cdf38e3a28f7bfffbf79c6eab195011f6f4cb341f 2013-09-04 09:11:50 ....A 467361 Virusshare.00093/Virus.Win32.Nimnul.a-2a422dfc2c4271c97c4d5931f709f43f1249e1d002d9d0c0626aa9434784c578 2013-09-04 09:09:24 ....A 721378 Virusshare.00093/Virus.Win32.Nimnul.a-2a4519705aee6885efc70a591ea71f9be0dbc47b7994a925dbf1fca04cb7a772 2013-09-04 09:11:26 ....A 325094 Virusshare.00093/Virus.Win32.Nimnul.a-2a8ae400e8b230a69cde346f0cf8faa269b172fe67efd9b79fd9955d8e844e45 2013-09-04 09:24:10 ....A 643605 Virusshare.00093/Virus.Win32.Nimnul.a-2ac5f7d811c1aceee35f6cb2b9f8ccdb3f0fae3443f1629483df933447bbc6ef 2013-09-04 08:52:56 ....A 225796 Virusshare.00093/Virus.Win32.Nimnul.a-2ad4b6bc77911510540e1893f5a668d5e475fa5b9d2058d9fbaabcee525cf805 2013-09-04 09:28:18 ....A 510854 Virusshare.00093/Virus.Win32.Nimnul.a-2bd064b480ae62872a67ca33aa07249af8a98ba6254d51d98a6acdafdb1b39f6 2013-09-04 09:05:48 ....A 254375 Virusshare.00093/Virus.Win32.Nimnul.a-2d5e1f206896c32387fae15ba616b38db588e59a0002dd7b272b921a9812ff5e 2013-09-04 08:54:30 ....A 160098 Virusshare.00093/Virus.Win32.Nimnul.a-2db7d39ba474415362a1553ee3d88b3d926e9b9f2ce20533bef4afb18df39f32 2013-09-04 08:58:28 ....A 1999275 Virusshare.00093/Virus.Win32.Nimnul.a-2f40a08fbc9ed74649d92d2c6478c7b8723f36c19fa1523f45b1c73115fd843d 2013-09-04 09:38:30 ....A 111029 Virusshare.00093/Virus.Win32.Nimnul.a-2ff453dfe1b41902d86a4ceb868ab2ef5a9ffb14feaab62a8bb80d33ebf49952 2013-09-04 08:50:22 ....A 2347435 Virusshare.00093/Virus.Win32.Nimnul.a-303ac1c81129a62e2a8190927dd571617b4c14f8ef4d2f8ac6306f0e211280b2 2013-09-04 09:22:26 ....A 270824 Virusshare.00093/Virus.Win32.Nimnul.a-30957b817eb22f05a616e8750901724b505ff20226f7f708778bd1e366f6367e 2013-09-04 09:31:16 ....A 163840 Virusshare.00093/Virus.Win32.Nimnul.a-309796856520dfe967e9bcf94285d7af05f048262d7f324bed986d2667b495b1 2013-09-04 09:05:50 ....A 266605 Virusshare.00093/Virus.Win32.Nimnul.a-30ad7eab74e8edb727c2dd97e209243ecfefd675815386b543badb89bc652dab 2013-09-04 09:32:12 ....A 935817 Virusshare.00093/Virus.Win32.Nimnul.a-3261bf5b25d3adc90892fe0c2183988f8664c69177004c78fc010939f67da400 2013-09-04 08:56:28 ....A 736275 Virusshare.00093/Virus.Win32.Nimnul.a-3305ad617e419e79f9da0cb5b65b2276a34d3c65a7f3f88fb9c90181c89f3834 2013-09-04 09:24:14 ....A 2457953 Virusshare.00093/Virus.Win32.Nimnul.a-33ae6886ef1b08bad11bbc9f3030aeb6b56720c7717f18e7671f6151990cb51b 2013-09-04 09:05:44 ....A 180673 Virusshare.00093/Virus.Win32.Nimnul.a-3457508a85d48cc24d6218c67a88c1cdc7706a105f40f6882ab1bf77cf56b6eb 2013-09-04 09:26:08 ....A 492042 Virusshare.00093/Virus.Win32.Nimnul.a-34797011c5ce7a756e0fb3ad2dba6cab79aafbf6835cbcbc1b800a5ed9ee7f0b 2013-09-04 09:10:28 ....A 201100 Virusshare.00093/Virus.Win32.Nimnul.a-34c5333c01e0f2add2c8c4b0a94e17789444063220393ab7778611c56eb8fc12 2013-09-04 09:14:08 ....A 63488 Virusshare.00093/Virus.Win32.Nimnul.a-34c74135a93a96cfb974e425559e202f8b239cdec4919877be226344b6b9394a 2013-09-04 09:13:32 ....A 437643 Virusshare.00093/Virus.Win32.Nimnul.a-34ca40fce42396c5551644ebf63c8eb785ff5126688f00df838877edac9947b3 2013-09-04 09:06:54 ....A 1881088 Virusshare.00093/Virus.Win32.Nimnul.a-352ecb226da488716a1c36eea4b90230ebfa53b52ad7f967368cf0d98b98660a 2013-09-04 10:03:16 ....A 1331659 Virusshare.00093/Virus.Win32.Nimnul.a-36afda07b21417866aa0ea8b83335c6a68cb5c9c4dbf837df840a0e74e12d43b 2013-09-04 09:40:04 ....A 180707 Virusshare.00093/Virus.Win32.Nimnul.a-38aa96f17d09f43fe90678d6d5d7f37ab42f3bb2c64343249a67c075d7e1234e 2013-09-04 09:49:02 ....A 184817 Virusshare.00093/Virus.Win32.Nimnul.a-391b8e768df2f414be2d24e7ab822797a447fc98be16445560cf1c3f7294ebba 2013-09-04 09:24:36 ....A 741713 Virusshare.00093/Virus.Win32.Nimnul.a-395bc24726f7c2572e414b18a85eb897465dc08ee2843bac446aca7496bb8aab 2013-09-04 10:07:14 ....A 270840 Virusshare.00093/Virus.Win32.Nimnul.a-399fbf6920eeded131844cbd5565124bf3f2dd5ca2d44beb8a51b1451899e8f7 2013-09-04 09:29:22 ....A 561497 Virusshare.00093/Virus.Win32.Nimnul.a-39dc76d6471fc1b9754e3cfe1d895069d31e3ed3d53e2da60f071a30b11f1def 2013-09-04 08:44:26 ....A 335872 Virusshare.00093/Virus.Win32.Nimnul.a-3ad87b4b7ea97ee16906fc29a9e3dc17f30cfe8530adb10d6dd4ad40b612c325 2013-09-04 10:05:36 ....A 1372507 Virusshare.00093/Virus.Win32.Nimnul.a-3afda89fc1d3a76b8193debdbe0a8d7753b09912c2c6b7e0e25ab5add86d41dd 2013-09-04 09:13:28 ....A 2462038 Virusshare.00093/Virus.Win32.Nimnul.a-3b0dfcb0a2a6bf56cc174f5cffcf0386347d4323e80e739eaf829f2f697bdc93 2013-09-04 09:50:06 ....A 262480 Virusshare.00093/Virus.Win32.Nimnul.a-3c9e4fa60d007ad271373fd527bacefba14fc8c6f3e38ccc866d5d3889fe71eb 2013-09-04 08:58:38 ....A 430095 Virusshare.00093/Virus.Win32.Nimnul.a-3d95329c9f7001a6cd7d491f3111ffde58c4058526b04cd796e92cecb87ff017 2013-09-04 08:48:00 ....A 1966435 Virusshare.00093/Virus.Win32.Nimnul.a-3e7f6f64e02d1b92c9625c09b315ff54b1c104ca2d50264d9f7d77b1d04d8496 2013-09-04 09:08:30 ....A 442368 Virusshare.00093/Virus.Win32.Nimnul.a-3ea3831fdf5a1dafef279379bd3b0adc5ff5a69dd645fe2551e2af62eb180297 2013-09-04 09:12:58 ....A 315839 Virusshare.00093/Virus.Win32.Nimnul.a-3ea982478637c751aef7f5e31c07deba0a546030a688d6f9f2b752ac2e497482 2013-09-04 09:12:26 ....A 188416 Virusshare.00093/Virus.Win32.Nimnul.a-3eb524c9cbe13b307bd0dcb55f4301df83107acf8b5b6c0206174561de2684b0 2013-09-04 09:07:54 ....A 90112 Virusshare.00093/Virus.Win32.Nimnul.a-3ecc0495c940888b32fb7ef758a482734293babc1e713a20ee2c1ed4182dfa18 2013-09-04 09:14:20 ....A 213331 Virusshare.00093/Virus.Win32.Nimnul.a-3ee47fb47283e26c10f3129546f7b3ac5f80e9562915270a8b7e0f919cbf4d95 2013-09-04 09:29:04 ....A 311296 Virusshare.00093/Virus.Win32.Nimnul.a-3f04a73cbdd0c0de66da1ff1b5885a52a4524f4e716af4f0094ef5daa964f9e7 2013-09-04 08:48:00 ....A 192926 Virusshare.00093/Virus.Win32.Nimnul.a-3f1674cda329b6130134fe0546449b82e33cf6988206dbcd8bb657b5d821b8ba 2013-09-04 09:14:38 ....A 188416 Virusshare.00093/Virus.Win32.Nimnul.a-3f1749c81409e13338bb82d6a73b34ab1266bc13a4e1445fde1b0c7de99aa88b 2013-09-04 09:06:54 ....A 319984 Virusshare.00093/Virus.Win32.Nimnul.a-3f1ec9fe6777a9f749a3a8c6c9a405b9c654d432a10fea896078740675c52dbc 2013-09-04 09:03:52 ....A 287191 Virusshare.00093/Virus.Win32.Nimnul.a-3f381f9a63a688970a3d4b139745287e087772122284243006415555af53feb6 2013-09-04 09:11:50 ....A 487788 Virusshare.00093/Virus.Win32.Nimnul.a-3f3ede8059fb4e12dc4d1cadc7adbbd5906e5689555c8f6d453f9c88ad64578d 2013-09-04 09:14:26 ....A 807249 Virusshare.00093/Virus.Win32.Nimnul.a-3f4368c4305ca7db7a48b627d64b0a02ffb7daab2270240dd18d7af73b1e4acc 2013-09-04 09:08:52 ....A 536576 Virusshare.00093/Virus.Win32.Nimnul.a-3f5760d1b1db146ad03106d3bba7ffc4942b46a421e51f37e4eb2519ee83d733 2013-09-04 09:09:52 ....A 630272 Virusshare.00093/Virus.Win32.Nimnul.a-3f5adf9d180311c1d39acf264c1de5d6f41579326cbab12b3996e0a5211c09cc 2013-09-04 09:10:52 ....A 242059 Virusshare.00093/Virus.Win32.Nimnul.a-3fbaee176503ef7f02d3e378e58346b2cb47b401f1d8a26bcd43df021ea7671b 2013-09-04 09:07:28 ....A 224099 Virusshare.00093/Virus.Win32.Nimnul.a-3fbba105f1f134851eaf5c923fa8c5e42ecf0d735b8138c2921f0efe72f956dd 2013-09-04 09:08:58 ....A 225617 Virusshare.00093/Virus.Win32.Nimnul.a-3fc146314a6ceea21431bcfd9986e064ed0ecf81f610faa9c0e2325c27764b90 2013-09-04 09:13:20 ....A 143360 Virusshare.00093/Virus.Win32.Nimnul.a-3fcfb9e088150697c2eb5933d719c41c89b152c1bf6c49eb95dd231a2706d908 2013-09-04 09:11:12 ....A 201092 Virusshare.00093/Virus.Win32.Nimnul.a-3fe42f47a846c3fca25fdd0a74326d22ca2b87d5e86dae0b105a507cc6912324 2013-09-04 09:09:06 ....A 713226 Virusshare.00093/Virus.Win32.Nimnul.a-417faf422ef6272aac9129e7aa033e0bffec0f2b549c8cb25b76d317d5d8a5c0 2013-09-04 09:08:02 ....A 1229197 Virusshare.00093/Virus.Win32.Nimnul.a-41934e46a23c3b6f3e0064b0a9420d050b5f4b2d9076a0cd5f37ab6e2000b6df 2013-09-04 09:00:26 ....A 807426 Virusshare.00093/Virus.Win32.Nimnul.a-42615d2fb406d73a233fd553a74d413e19cf423668e0435d0ce44c0f5f0b5f32 2013-09-04 08:51:00 ....A 471446 Virusshare.00093/Virus.Win32.Nimnul.a-42ce5ba6cc9b1821ea5a93b390c9769619e101efa0ed30770f3a1217b832c2d5 2013-09-04 08:41:36 ....A 315820 Virusshare.00093/Virus.Win32.Nimnul.a-4313021d33a5922ea5c23d578dac505921376055f5221cc53cb3250d6d8f81e3 2013-09-04 09:17:34 ....A 262640 Virusshare.00093/Virus.Win32.Nimnul.a-43469338f4cab89ceb371c0c73f363f41fff9a8f7c38739a3e2ffb966ae8c795 2013-09-04 09:11:42 ....A 479618 Virusshare.00093/Virus.Win32.Nimnul.a-44658a10e5601da6add0fd896fbd0d86fcd0d49e48639dddc301a3ba4248424d 2013-09-04 08:50:08 ....A 606734 Virusshare.00093/Virus.Win32.Nimnul.a-44eece2a6e24b8de13a5af1b26b00b4c1f5cd83a8d7adb38db97dc7c56391887 2013-09-04 09:24:10 ....A 3117407 Virusshare.00093/Virus.Win32.Nimnul.a-454dc23a6996db857f7a6cbe0fd1a3691175c0aca48f7973458da07900e9a52a 2013-09-04 09:22:46 ....A 1331596 Virusshare.00093/Virus.Win32.Nimnul.a-456cd0613ba16ee31e9735eb8c11418f169f330bcfbe87683cfac58ef185289b 2013-09-04 09:01:56 ....A 430529 Virusshare.00093/Virus.Win32.Nimnul.a-4590349369d4bbfeae086905e7b4842b1ee76c9bb13e186a3f19d264b56b0642 2013-09-04 09:57:28 ....A 5023172 Virusshare.00093/Virus.Win32.Nimnul.a-45a51ff2d93e39da18815e58ab2f45706c1f2c2888a27eefaf2a2946812b54d8 2013-09-04 09:42:44 ....A 405970 Virusshare.00093/Virus.Win32.Nimnul.a-46523f873705ed1d6c0ba9e2b8f034e8b683a69f1529ca220d8e15045a18d7a1 2013-09-04 10:03:20 ....A 1364437 Virusshare.00093/Virus.Win32.Nimnul.a-46906d6ddf6aafa87d3759b71cc996fc5c3af53bfd680a9c446f76cc8ecd3d1d 2013-09-04 08:42:56 ....A 192512 Virusshare.00093/Virus.Win32.Nimnul.a-46b2d8cc17fdfd6d115094e5b9fcfe620306aa292b6ff97617ed34abf6c1054d 2013-09-04 09:55:32 ....A 322442 Virusshare.00093/Virus.Win32.Nimnul.a-48c7deba82c1e1e1bfa9cad6986813492c995275ce4ed210f3e5d2bb6f90af2e 2013-09-04 09:42:44 ....A 775136 Virusshare.00093/Virus.Win32.Nimnul.a-4912779f6a72ad9f6d6bab2a898705bc55d06036e259ddd77118826d850aa540 2013-09-04 09:50:58 ....A 434631 Virusshare.00093/Virus.Win32.Nimnul.a-491d23ae165a8fbaf526cf32388d45426d71f4854cfbe22160d3aecfd83acf8c 2013-09-04 09:09:40 ....A 1257966 Virusshare.00093/Virus.Win32.Nimnul.a-491f346b71dcdb95c4df41dd41e4b025c5a27030af535b712bc4a76dccd2da97 2013-09-04 09:38:04 ....A 338412 Virusshare.00093/Virus.Win32.Nimnul.a-4936d30433e3c561c26c7476e61a22cbb242e0ce56ebdb300d4bee8b2416ac59 2013-09-04 09:05:30 ....A 205226 Virusshare.00093/Virus.Win32.Nimnul.a-495d00f6b9e1376fc6a5176be41d6ce97cbaa2c3804c2a56d07529d025d69065 2013-09-04 09:15:06 ....A 251768 Virusshare.00093/Virus.Win32.Nimnul.a-4964e02adaaa3ea949b52d7ff89729f73c1be5418728e514fe61405e03ce34e4 2013-09-04 08:53:24 ....A 258560 Virusshare.00093/Virus.Win32.Nimnul.a-49839c8f0806264054a2ef50baa55e5f93bbf1afd37f41c19322d4738c531514 2013-09-04 09:36:26 ....A 471424 Virusshare.00093/Virus.Win32.Nimnul.a-4991a151a95d58f69b4a8bc21f48bd4931c318a32c598b3d56abd28d8d1ddca8 2013-09-04 09:07:10 ....A 192947 Virusshare.00093/Virus.Win32.Nimnul.a-4991cdb1ed3b95eb52d39fe2b96739631ec9a27c428962f0326e6db2c996c5e9 2013-09-04 09:07:58 ....A 229766 Virusshare.00093/Virus.Win32.Nimnul.a-4996f72ad77dc135e405556c5d77818122781e09b72ebe67783680b976bd2779 2013-09-04 09:36:28 ....A 602492 Virusshare.00093/Virus.Win32.Nimnul.a-49a59630fa191b2603f72e4dc9bf98858614479e38da24d52495cf68b20ac491 2013-09-04 09:04:34 ....A 254313 Virusshare.00093/Virus.Win32.Nimnul.a-49b04cd4ae88f5e8372905d8867f39a94fee99cd96d31dceac7b28fdf5fe9bba 2013-09-04 09:06:46 ....A 229376 Virusshare.00093/Virus.Win32.Nimnul.a-49e8b1e686d07e4a835cdbf7cd1901639d48c26122eb77134c25c49d6276efd5 2013-09-04 09:06:30 ....A 299008 Virusshare.00093/Virus.Win32.Nimnul.a-49ec925a78e12f7bca8524490daee616a4323a17d0c034b01f22346f3c3c8571 2013-09-04 09:06:32 ....A 400853 Virusshare.00093/Virus.Win32.Nimnul.a-49f03f6a7ae9038e63c0a7bf71b0f2f4c398f61f4ecdbc6ba09995fc05ecd8e3 2013-09-04 09:12:10 ....A 543725 Virusshare.00093/Virus.Win32.Nimnul.a-4a0730e0684999545284ad66cd341aa3859472d2d4059114b3a36cbcc2ddeb0c 2013-09-04 09:13:46 ....A 156110 Virusshare.00093/Virus.Win32.Nimnul.a-4a1d12f46a61eb039edb8ac491ce6c9c52d2f6ce940ce31b2a1cd03e1b392795 2013-09-04 09:10:20 ....A 171493 Virusshare.00093/Virus.Win32.Nimnul.a-4a44c6dd3ee48f751cecd31b38107f7014d571124b397aec52c5e8d09495e150 2013-09-04 10:03:26 ....A 266630 Virusshare.00093/Virus.Win32.Nimnul.a-4a83e27239dd0288affe80fb8c3bcbcbd36ac299fa49b22af49e7a185ee1dd4f 2013-09-04 09:06:30 ....A 242143 Virusshare.00093/Virus.Win32.Nimnul.a-4a94dc23f7c4171e60bd804db1bf91f6cc9a1908dd72b17bd6991684afe0e3f8 2013-09-04 09:04:16 ....A 577980 Virusshare.00093/Virus.Win32.Nimnul.a-4aaf6c0793301b8cfddab630e7616abd6a79db5958015a9572d781f7c8f47aaa 2013-09-04 09:36:26 ....A 1999356 Virusshare.00093/Virus.Win32.Nimnul.a-4b024214a4d27ec529ca42e2f453af01a7c33f290ea6450133145c371594f3ac 2013-09-04 09:00:22 ....A 268752 Virusshare.00093/Virus.Win32.Nimnul.a-4b65cd3a6a804d886a0bcf122aa2f38babe52c21d0ab00436e7f69f3fbecd867 2013-09-04 08:43:24 ....A 172032 Virusshare.00093/Virus.Win32.Nimnul.a-4c72b314c679e3477287e78e97edbf70a5ae495d18c7b7e8ec9caaf9bd82db11 2013-09-04 08:59:48 ....A 163840 Virusshare.00093/Virus.Win32.Nimnul.a-4c8c72a28d4e5c069f348181c4e8fe8bfff4d1dcc03689e944e5d3b7f6d34d97 2013-09-04 08:41:46 ....A 304019 Virusshare.00093/Virus.Win32.Nimnul.a-4cc5fa9fcc39f5b1ae528dd4662ba3eded05f8f3e2a1563bde8760194e9639ba 2013-09-04 09:02:04 ....A 147456 Virusshare.00093/Virus.Win32.Nimnul.a-4cdf2e53ce7fe5eac13d868179ae1ef7473306cb91ff80aa8ddd430317f20b73 2013-09-04 08:43:26 ....A 98693 Virusshare.00093/Virus.Win32.Nimnul.a-4e6441e571c540b14564dce2b5db645d03de927cde28005247f45e7174b73bef 2013-09-04 09:09:38 ....A 561649 Virusshare.00093/Virus.Win32.Nimnul.a-4ff7139002a588f83ad6eea2da8ad090ac1e0d04f8566f45838e0c57479db9bd 2013-09-04 09:44:50 ....A 405989 Virusshare.00093/Virus.Win32.Nimnul.a-503e046c4d5b1eb60ac6c43b79bf3c32fcc99d8c9bb5725e87ec0da5115dd9dc 2013-09-04 08:50:08 ....A 855415 Virusshare.00093/Virus.Win32.Nimnul.a-512a08f0e424ab6523fcfed54fd11a7e9f3e187dc7b445d1e221f389befb31bc 2013-09-04 09:40:04 ....A 483826 Virusshare.00093/Virus.Win32.Nimnul.a-51e84b80a59bf9e2ed9c2e4b52e02c938189d4c4cc8668b2b436c9255c999144 2013-09-04 09:55:34 ....A 233955 Virusshare.00093/Virus.Win32.Nimnul.a-51fb7fcd623da74c1a354c00c3b3220a6ce9dc72b31d0cb21ae04cc478038eac 2013-09-04 09:03:28 ....A 229907 Virusshare.00093/Virus.Win32.Nimnul.a-5297a7ae88bf623fd3b9f1f058adb046eefc624f518066bc8a096ef94d8f28ac 2013-09-04 08:56:30 ....A 1372647 Virusshare.00093/Virus.Win32.Nimnul.a-52b9a5e8b3c4d43358230d6702ed7505597ec4c2dbb113b472aaefd410e46464 2013-09-04 09:12:44 ....A 114176 Virusshare.00093/Virus.Win32.Nimnul.a-53422a70f8a02db395499f542297dde8cdd3e28ce75f7d100850968abaf2a87b 2013-09-04 09:35:42 ....A 285020 Virusshare.00093/Virus.Win32.Nimnul.a-5354a9f581c59b8142c84846232fa1d3265a6f8fda1f600fe38f055aefd0ff7d 2013-09-04 09:15:20 ....A 110592 Virusshare.00093/Virus.Win32.Nimnul.a-536a176f2628460801e1dae7888f1a4786348d191533a61b14a3717997840fc0 2013-09-04 10:03:16 ....A 5053954 Virusshare.00093/Virus.Win32.Nimnul.a-53eb033fdee6fc259ecb780a9b5f654a4de0ab53750d035275c408fe65bd337d 2013-09-04 09:07:06 ....A 250824 Virusshare.00093/Virus.Win32.Nimnul.a-544d4fe83bdb12038c7a5b064a947ab6c7ae69a53c34e5b4dbc8a631cc9aab15 2013-09-04 09:10:44 ....A 258444 Virusshare.00093/Virus.Win32.Nimnul.a-548664fc54c02a10a7dcc6ab8f07bd72fe54c6e24f4e0addb828f61494cced31 2013-09-04 09:09:14 ....A 163840 Virusshare.00093/Virus.Win32.Nimnul.a-54a827579a5370ca3717d780f00342253c5c9b559f487cc383bde10d611c0bd5 2013-09-04 09:12:22 ....A 201144 Virusshare.00093/Virus.Win32.Nimnul.a-54e7f89e8ce085345ca438f8605befb21a17f0e1520c0a0dd729f3b7afc25be5 2013-09-04 09:07:38 ....A 192950 Virusshare.00093/Virus.Win32.Nimnul.a-54f5b123e7c2df65aeabca0ec3df2b20431b690f5e49299bd1cddd73b28acf5e 2013-09-04 09:20:28 ....A 616469 Virusshare.00093/Virus.Win32.Nimnul.a-5549fe4ac0585f3c15fb072c58a1f4abb72b8f6eb75988281e9b5b68fe9159e1 2013-09-04 10:05:34 ....A 3055979 Virusshare.00093/Virus.Win32.Nimnul.a-55ae97dd0d3e49bf220ac9540bbca83e219f3dc6ef059e2a91f5289467126a7f 2013-09-04 08:56:28 ....A 192868 Virusshare.00093/Virus.Win32.Nimnul.a-57b97bf3e855b71a785f83931c048aa046ab4f3f77ac286064bf865744a88920 2013-09-04 08:58:36 ....A 1266162 Virusshare.00093/Virus.Win32.Nimnul.a-5923a8d0ddc7cfd9659500de9fb3ba445661adf3b9d667f9d5270c48511f6524 2013-09-04 09:10:22 ....A 344586 Virusshare.00093/Virus.Win32.Nimnul.a-597f16f7bfd099ec7311990410f4fd2087b86930c2c8f7961c2f1670de3d6dbb 2013-09-04 09:55:28 ....A 438727 Virusshare.00093/Virus.Win32.Nimnul.a-5aa4d7dcbf9bf57712396818de11ab9ab776045baecbfa936c159a5611377a9c 2013-09-04 09:29:18 ....A 254449 Virusshare.00093/Virus.Win32.Nimnul.a-5ad1d385beef89b91d491fe23855ca6d085ba2197a6eab6c09fe2b35af867ad7 2013-09-04 08:56:28 ....A 440266 Virusshare.00093/Virus.Win32.Nimnul.a-5b4ae747916ba4998b15496459e89028622e264b2caf657e3fce3579a401d0df 2013-09-04 10:03:32 ....A 440206 Virusshare.00093/Virus.Win32.Nimnul.a-5b61387a9d33a374a5f9d977d2ea543546b51720a72766cd7e54846b740a4272 2013-09-04 09:40:50 ....A 406037 Virusshare.00093/Virus.Win32.Nimnul.a-5b6fe67117b97e65f97432a7602d84387cacd51a34927a92e5d6637099361a58 2013-09-04 09:28:54 ....A 480112 Virusshare.00093/Virus.Win32.Nimnul.a-5cec12af1e678ba822aa50419027f8a82cbaac9211f2051c3199b805124bebf0 2013-09-04 09:47:30 ....A 565742 Virusshare.00093/Virus.Win32.Nimnul.a-5d3095f5f5e20a1081661a9d9bb3bacec69c9c2570087f66079249aed224fa37 2013-09-04 09:26:08 ....A 438795 Virusshare.00093/Virus.Win32.Nimnul.a-5dbf57b3c61e5b5284b6bff623b69dc068d5eb8488700dab4d3b2765c3ac927b 2013-09-04 08:51:46 ....A 238076 Virusshare.00093/Virus.Win32.Nimnul.a-5dfcb9e4a584c3af988809b829273e6b29363dd132529375b0d67c09b68fe7d7 2013-09-04 10:01:52 ....A 1294847 Virusshare.00093/Virus.Win32.Nimnul.a-5f8a4e81d532a524d3896f66f364f92290c993e578b88c6495733111d9de39a6 2013-09-04 09:32:32 ....A 164202 Virusshare.00093/Virus.Win32.Nimnul.a-5fbe5e08f005cf3c0c4adab721d24d48f351d3a0e0484d94663771878122df9f 2013-09-04 09:20:48 ....A 114176 Virusshare.00093/Virus.Win32.Nimnul.a-6072466b7672975710feeecf810df944735e5ff208fab2b3f0af87ac41b00d41 2013-09-04 09:09:54 ....A 491951 Virusshare.00093/Virus.Win32.Nimnul.a-60a1ee6df3ea76a63298e7d8f0711d744bbfc301be519eaf67624c56c8040154 2013-09-04 09:53:02 ....A 229825 Virusshare.00093/Virus.Win32.Nimnul.a-610f54f8ded8ac85dda8ca49981a86ab71aacf9793e394237b52c99b3a615375 2013-09-04 09:53:04 ....A 354781 Virusshare.00093/Virus.Win32.Nimnul.a-616c6b6c3d2a7f1841f75e03059201f7fe7ba281f145f678aee1922b4330be26 2013-09-04 09:16:42 ....A 291342 Virusshare.00093/Virus.Win32.Nimnul.a-619f212478da99f9aa5083d90441703f8e84ba824248b88e85d86f95f1c654ac 2013-09-04 08:53:38 ....A 1347990 Virusshare.00093/Virus.Win32.Nimnul.a-6294931550ac0864053f9af390657f700dd02a17b6d53bb373ccbc55d44c510c 2013-09-04 09:18:48 ....A 274871 Virusshare.00093/Virus.Win32.Nimnul.a-63678b5fb8af449cd88ae213c3f02d94d19dfe38226a914e07c8345ddca1da90 2013-09-04 08:55:34 ....A 475648 Virusshare.00093/Virus.Win32.Nimnul.a-63739db29e378279a44135fdd2f27dc2c279442b67fd959c7742583ab10813b1 2013-09-04 09:55:04 ....A 323973 Virusshare.00093/Virus.Win32.Nimnul.a-63b3017692512c76e4ef4ecd9d4bb2275deab40cfe4a3e6ce8b023a18dde442a 2013-09-04 09:03:28 ....A 177655 Virusshare.00093/Virus.Win32.Nimnul.a-640e1633a0ce341405d380434eb7b7e649ae8411441596e786b94c71a7fc2287 2013-09-04 09:41:56 ....A 367547 Virusshare.00093/Virus.Win32.Nimnul.a-649b433eb78ca0b584a0c26265c4214aa915f82344d8bdf39bde0a18eb0617db 2013-09-04 09:38:02 ....A 266734 Virusshare.00093/Virus.Win32.Nimnul.a-65e7e29c8f73705fa0db57fc64075ee3a07328967d32019cbdecc7f9904c9bd9 2013-09-04 09:59:42 ....A 500121 Virusshare.00093/Virus.Win32.Nimnul.a-66cf112bff06d32fd40ec4dc7af89d045aed1e7a603377ef6d141ed974b141b3 2013-09-04 09:11:00 ....A 143360 Virusshare.00093/Virus.Win32.Nimnul.a-66e05f326e51d4b0eae1ad104460e4f36fae1c15e946989fb1b01fc85581cd46 2013-09-04 09:55:00 ....A 446464 Virusshare.00093/Virus.Win32.Nimnul.a-6831c8b133fd56d4e195dba30ff96c7680c372d3e6a6abae4e12de782d20be57 2013-09-04 08:46:18 ....A 291200 Virusshare.00093/Virus.Win32.Nimnul.a-6838bcf637cf7bad958b9f683c9dd15bbacd2351931ce6a4fab40982f98bdab3 2013-09-04 09:57:34 ....A 736269 Virusshare.00093/Virus.Win32.Nimnul.a-684a8aa6985d49923b75abe082e401b7030fbfce1e2774432f1817a497f43efc 2013-09-04 09:17:22 ....A 1257876 Virusshare.00093/Virus.Win32.Nimnul.a-6864d207e8f42ef58a83fb89d241f6b389139dbc70f26124d1a9030fc22650df 2013-09-04 08:57:04 ....A 156035 Virusshare.00093/Virus.Win32.Nimnul.a-6896c54024d09337a6ca5072e411cff3de5b5cec3c04f25c2d56b96216102469 2013-09-04 09:14:02 ....A 1257959 Virusshare.00093/Virus.Win32.Nimnul.a-6c0d6418eef1192d33568afaff5789c0466fd43073ec8a6a7a7f1e2d522ab5e6 2013-09-04 09:08:44 ....A 308190 Virusshare.00093/Virus.Win32.Nimnul.a-6c7fe71d6db46b291e1c40a46d62dd2304660fa8a3c35d76ed89ea7b715094b4 2013-09-04 08:43:16 ....A 291319 Virusshare.00093/Virus.Win32.Nimnul.a-6cc3e3ad1c71489c1d1903dfcad6200c3f46ed285e09e12b3e3e460de7388d81 2013-09-04 10:01:50 ....A 293897 Virusshare.00093/Virus.Win32.Nimnul.a-6cfad245b3caf086568460d61dbba6f54fa6e91752c169c1a5e889e286168921 2013-09-04 08:46:24 ....A 180653 Virusshare.00093/Virus.Win32.Nimnul.a-6d09608ca8ad9c53427411dd1d0d96cf74fc103dc19a71b575a7a49566b64798 2013-09-04 09:34:38 ....A 291295 Virusshare.00093/Virus.Win32.Nimnul.a-6d191cee066ad9b57d7d428c9bcd6cc873ad1f17783812704fcba6e906b3638c 2013-09-04 09:10:00 ....A 254484 Virusshare.00093/Virus.Win32.Nimnul.a-6d5fe1398ac01046655c1d4d65c5215fed774fb2dfe22f074f01b84c9bcbe37f 2013-09-04 09:55:04 ....A 796072 Virusshare.00093/Virus.Win32.Nimnul.a-6e3572d8ae895a3211ad03d44e14d187a2a2341a59063c8b4a26dffe2ab37a11 2013-09-04 08:53:36 ....A 517121 Virusshare.00093/Virus.Win32.Nimnul.a-6e4ed6a6f551a5e644bd453b579842c881ee54f7c68feb47960dbc742c287ac9 2013-09-04 09:24:10 ....A 351731 Virusshare.00093/Virus.Win32.Nimnul.a-6e60b3213c816389b714fc025392f072d3626d41bec5e9a43ac6f83028a29f9b 2013-09-04 08:53:38 ....A 582651 Virusshare.00093/Virus.Win32.Nimnul.a-704e1ae877212ff603b3b0b5ccf99355dd67af456dd35d31ba93ed268f8ee3ee 2013-09-04 09:47:46 ....A 184834 Virusshare.00093/Virus.Win32.Nimnul.a-707c1aaf9d39ec33c5b25073c56fd4f958cef4cf451c00ee1668d42eb6ca7558 2013-09-04 08:56:30 ....A 766980 Virusshare.00093/Virus.Win32.Nimnul.a-70dffa4a022881054e26fb52d72e3c9ae35629b511a7a2d373d74d157e84a769 2013-09-04 09:05:30 ....A 401784 Virusshare.00093/Virus.Win32.Nimnul.a-7157f0d91a2e98e981b1b4fc37b1fe23fc8dda4a5f023ed70fef1151da326cad 2013-09-04 08:44:28 ....A 682466 Virusshare.00093/Virus.Win32.Nimnul.a-71d10f841885d28141b1fd760170958a8e1630a4fdec0d3ef240615e375905be 2013-09-04 10:06:42 ....A 176528 Virusshare.00093/Virus.Win32.Nimnul.a-73b9b2bdeaabb426195a01df6b35a2557de120bb104514b3f7195f4d1a74bba1 2013-09-04 09:57:08 ....A 213375 Virusshare.00093/Virus.Win32.Nimnul.a-74e1b1606862ee37c7dcefa412d65022c607ff2115c1acdaebad527f95c99782 2013-09-04 10:05:02 ....A 459104 Virusshare.00093/Virus.Win32.Nimnul.a-7500f7125ce353f1a4a648e301f50a4abb2b5ad15fe8e388676e435983baef57 2013-09-04 09:04:46 ....A 786432 Virusshare.00093/Virus.Win32.Nimnul.a-761f5f8872e60cd5bcea5c413d3491a84966267388013e0330786fd8a362adde 2013-09-04 09:21:20 ....A 147910 Virusshare.00093/Virus.Win32.Nimnul.a-76919d1239e45f27c1f8cb02e8185a9d69f4f3df1356f97a2278b508dd4c3043 2013-09-04 09:20:52 ....A 569856 Virusshare.00093/Virus.Win32.Nimnul.a-769648dac786e8aa222417d9cf7f651e56a70e61b8d8cf578b438006ae5820c4 2013-09-04 08:46:26 ....A 602512 Virusshare.00093/Virus.Win32.Nimnul.a-77f8a5011f8a3bb055043da5a8eb73be53c64ee401884d007c483e70c695ac3a 2013-09-04 09:22:46 ....A 367501 Virusshare.00093/Virus.Win32.Nimnul.a-79ced84e21a2c19dadeb36bdc2d22a8cd63fb031e306523220846217ad695061 2013-09-04 08:51:50 ....A 188800 Virusshare.00093/Virus.Win32.Nimnul.a-79fd0f2280e276f41ad92d7d71f9efeef873804cfd947e5467a9866ea4b33710 2013-09-04 08:47:52 ....A 2392448 Virusshare.00093/Virus.Win32.Nimnul.a-7a232e865ceaeaf4e31d990ad3b4706e99d9065f98a9920971cf008d7abf4524 2013-09-04 09:15:04 ....A 229815 Virusshare.00093/Virus.Win32.Nimnul.a-7aaf6ff693522a7970c48747c1666c10bfd3e99913522cbcfd23a8b0c4c5260e 2013-09-04 09:29:22 ....A 180657 Virusshare.00093/Virus.Win32.Nimnul.a-7b4f6e327d5c89e66ee8518b9a4bc781233d6ac5bc3ae1d749c66ddf06343db8 2013-09-04 09:01:50 ....A 401762 Virusshare.00093/Virus.Win32.Nimnul.a-7cd98b5aaa41272eef408f99f409f269d9757fb27a317e5e9bedde133f36f8cd 2013-09-04 09:53:00 ....A 642511 Virusshare.00093/Virus.Win32.Nimnul.a-7cfc3d647adfeb2ecfffd4e94263a34734e4bd0d98341491bd1d32142bc4dcd8 2013-09-04 09:39:32 ....A 619439 Virusshare.00093/Virus.Win32.Nimnul.a-7d715c1f487bbf3bd643de0a7312a0abe4640dba95439d262c4a3f0d6f77e09f 2013-09-04 09:29:20 ....A 606555 Virusshare.00093/Virus.Win32.Nimnul.a-7da591286594ce4b0c5da1acf6ce07ec6eae07c0c49242ac7eaa87486988119d 2013-09-04 09:30:16 ....A 135571 Virusshare.00093/Virus.Win32.Nimnul.a-7e54449b063006999b66be4167bce9dd96df9083bc256f32935c5ca6ecd775d9 2013-09-04 09:47:04 ....A 5083121 Virusshare.00093/Virus.Win32.Nimnul.a-7e9ad19d8104b0eb329c86721f84dc8e2ef8ef2066920e3bb6e2f107e6173bc0 2013-09-04 09:01:24 ....A 166911 Virusshare.00093/Virus.Win32.Nimnul.a-7fe198e638f2487cce51e94f4f29ffc041dba541f75d4880e051b593bfa95323 2013-09-04 09:01:56 ....A 314732 Virusshare.00093/Virus.Win32.Nimnul.a-811f425e961d1abb5a96cbfe04d134e4d0ee256012b3f768a704641abc28db53 2013-09-04 10:07:12 ....A 313826 Virusshare.00093/Virus.Win32.Nimnul.a-812530ea7ef9850a748284f9141c398ae30282f947cd9f23dfff0c7e28ac1358 2013-09-04 08:50:06 ....A 410100 Virusshare.00093/Virus.Win32.Nimnul.a-81d072409bcdcc291165ebf74b71ecd1f85f71e60baf3d81f1d2144c2f914df7 2013-09-04 08:57:22 ....A 220048 Virusshare.00093/Virus.Win32.Nimnul.a-8242b2675f530e0d28bee23a55aab085e98b3a3c392d91a0bee17530372b747a 2013-09-04 09:42:00 ....A 315763 Virusshare.00093/Virus.Win32.Nimnul.a-8284ee1e4411950e0d9155e080015a7ede5b1a2791564975a9ce6a4c8bd32b42 2013-09-04 09:43:28 ....A 1208830 Virusshare.00093/Virus.Win32.Nimnul.a-82afe4071eee5d91c2334b90d69178df7f0c410272611058ca675126a234e8f1 2013-09-04 08:53:38 ....A 168321 Virusshare.00093/Virus.Win32.Nimnul.a-82f1b9476e766945546ecaa3d3d420bb264c524eebc72804999aca7cb3633ea7 2013-09-04 09:38:02 ....A 344571 Virusshare.00093/Virus.Win32.Nimnul.a-84556d52e2d79bc119b2ede63ddccc51def965c72bc564ba4fbce74fe12744d6 2013-09-04 09:20:28 ....A 639463 Virusshare.00093/Virus.Win32.Nimnul.a-84a706a2b17ccc90c9aa44c1ed97d9d1aba5660a6792d094891ed884be849ac4 2013-09-04 08:53:42 ....A 168329 Virusshare.00093/Virus.Win32.Nimnul.a-8527bf59834ecc8010c78d35ad1c028bc2a4f4ee755bc34b75471b2c522afe37 2013-09-04 08:51:46 ....A 1233274 Virusshare.00093/Virus.Win32.Nimnul.a-8577ba5e8357446a97c97b40949c374cc7d4ea4f7314846f8be9072ffad00aae 2013-09-04 08:44:44 ....A 335872 Virusshare.00093/Virus.Win32.Nimnul.a-85791ec645c9871b398ad7e82b085f81349717916b95b68e4341ba50d651bfb6 2013-09-04 09:29:34 ....A 688591 Virusshare.00093/Virus.Win32.Nimnul.a-86b5fc9a4b1cba9e9d55c6d35092cb84ff440a2ae169d838ce8c3bc61e9044e2 2013-09-04 09:03:32 ....A 573921 Virusshare.00093/Virus.Win32.Nimnul.a-86bc577156efccb4e6a6f98d495f712ead7683a2e3e68cd22df53ce77054ee62 2013-09-04 08:48:00 ....A 426337 Virusshare.00093/Virus.Win32.Nimnul.a-871d4b2c41aad3337adae92e3eaee98ed625fce5b3a9d02bf84e6b41eeee0340 2013-09-04 08:48:06 ....A 839698 Virusshare.00093/Virus.Win32.Nimnul.a-878773ce60032ab4be3eb4bb8b066ec08441aaf760535b396a756943eccbfbcb 2013-09-04 09:50:08 ....A 440192 Virusshare.00093/Virus.Win32.Nimnul.a-885f063557e93b07920dbdf8c6dc1a3fa234aaa7e361d8f451c8734764f86d26 2013-09-04 10:03:18 ....A 426371 Virusshare.00093/Virus.Win32.Nimnul.a-8872e37736acb86f6d2d6b40630a10c16b29f13d8739d191955ab88035b0178e 2013-09-04 09:55:06 ....A 3006957 Virusshare.00093/Virus.Win32.Nimnul.a-88b144098190c50974090bb042003b276450eb22d6d7723441121a94310248c8 2013-09-04 08:51:04 ....A 160245 Virusshare.00093/Virus.Win32.Nimnul.a-88e00eb8808a9a97ab6ea43c45b67c28775e42e55bcbe0ee04c6e9ec156a2db7 2013-09-04 08:52:00 ....A 307159 Virusshare.00093/Virus.Win32.Nimnul.a-88e61d015518cfde28d7165cdd606dd0edfc39963d2163fbac9f0065659406a0 2013-09-04 09:39:48 ....A 233937 Virusshare.00093/Virus.Win32.Nimnul.a-8c16717ae35574c2ec2831fe6a3f272ced8f4f5003b087bf85df9c6734e1bcdf 2013-09-04 09:55:30 ....A 278945 Virusshare.00093/Virus.Win32.Nimnul.a-8c7bd9f3890830539bd074f42a74bbf6e2fef9bd7c8f658f78ff6d7e4b065768 2013-09-04 09:55:28 ....A 796144 Virusshare.00093/Virus.Win32.Nimnul.a-8e0c9aed440785ca837e9332bbdebfd18cc5dcc80e92b7748c5613be306130a5 2013-09-04 08:50:10 ....A 5023225 Virusshare.00093/Virus.Win32.Nimnul.a-8e292726bf59a7b5b43ac88a5275fae3362a7f09c71d7737d66538d39714bca4 2013-09-04 09:38:42 ....A 426462 Virusshare.00093/Virus.Win32.Nimnul.a-8e8379c41cd6cf813767da80f4e74963ebb05b17dcf4676d30d223089ef5b516 2013-09-04 09:24:08 ....A 1999378 Virusshare.00093/Virus.Win32.Nimnul.a-8f2144a41bf6310d071b81363a540449f3d85d94e102cfccc40aac748a70f89f 2013-09-04 09:39:56 ....A 202160 Virusshare.00093/Virus.Win32.Nimnul.a-8fdef070de3017e6551fc99a113b033d62a83db319c9705516171bef3563b17b 2013-09-04 08:53:52 ....A 822288 Virusshare.00093/Virus.Win32.Nimnul.a-900bdc8e46f3ea96db7c3431839bf980fa583ee77579421b3446b62cb03263da 2013-09-04 09:12:16 ....A 147456 Virusshare.00093/Virus.Win32.Nimnul.a-90bfadecffb3eafe330e118740022b4f3a603f3ddf7ba42868f213ac5c49c3e6 2013-09-04 08:58:36 ....A 217527 Virusshare.00093/Virus.Win32.Nimnul.a-91ccf389b257703c71668dde2ebce0b94969ba8cc3fa768b1583a4e1975a19a6 2013-09-04 09:23:28 ....A 247677 Virusshare.00093/Virus.Win32.Nimnul.a-91e152ba961ed84db8128d1b8333fda66fa4c8300322978c6f1755fecb00406a 2013-09-04 09:17:22 ....A 151972 Virusshare.00093/Virus.Win32.Nimnul.a-91ebcdaaea2117f4959d75243b0d246b21e78a23b3634532f934aea6b622c27e 2013-09-04 09:51:00 ....A 328715 Virusshare.00093/Virus.Win32.Nimnul.a-931146f849fff4b256b4adf4db5cd474deb14db7acd3a8d9500da22ef41c79ea 2013-09-04 10:05:36 ....A 1302933 Virusshare.00093/Virus.Win32.Nimnul.a-93306fa85dca5a43979a061cf76a6764b8c0609c6ddf548fa4c3ddfd03967809 2013-09-04 09:50:06 ....A 367440 Virusshare.00093/Virus.Win32.Nimnul.a-9359423dfbb208d26c3c7797cdd581cb2395d73125badf9d5e3c85452f20506f 2013-09-04 09:43:48 ....A 696343 Virusshare.00093/Virus.Win32.Nimnul.a-9380015d58a844a9629a8c2bdb86a52fda47bd59de744a5b4e3b4897f83c5695 2013-09-04 10:07:06 ....A 233936 Virusshare.00093/Virus.Win32.Nimnul.a-93efff3e9e450ada5b0ed4744a3a94cd35c4474a05ddbe6842130f689e2c4bd2 2013-09-04 08:46:08 ....A 483747 Virusshare.00093/Virus.Win32.Nimnul.a-942abe082d5f46d8952c8137d764e586d3f88dfbd1a965ab3f06b140a58de939 2013-09-04 09:15:24 ....A 123298 Virusshare.00093/Virus.Win32.Nimnul.a-9485aa5a67cac3eaa89179d617808586e247ba745e0f263c221ee2fb35ea2e09 2013-09-04 10:02:06 ....A 868835 Virusshare.00093/Virus.Win32.Nimnul.a-9489cedd0eb619be91777282a3b8e612959989e1f16dabd616871b45b796c1f7 2013-09-04 08:48:32 ....A 168393 Virusshare.00093/Virus.Win32.Nimnul.a-96009b36e40bccad4bc140e0c270f071be227cd0b17326a1a7bec48ba1479dab 2013-09-04 09:22:52 ....A 180721 Virusshare.00093/Virus.Win32.Nimnul.a-9632af6168443455cc494ecbef3d30c362156dc4a4275bd5f003bc154a369281 2013-09-04 09:28:52 ....A 233950 Virusshare.00093/Virus.Win32.Nimnul.a-96d98dd884158efd7bd08eb17e7ad43db5d4c1e75e7067b7d3b441901aa29367 2013-09-04 08:56:42 ....A 223656 Virusshare.00093/Virus.Win32.Nimnul.a-97640c607cad5a2f0367b071d4003f79a603e8f881b4826d8284aed572e6689b 2013-09-04 09:31:56 ....A 2453840 Virusshare.00093/Virus.Win32.Nimnul.a-97b680682ac815bd8c34f9273f8bd8fefd191d33a5f32bfac79e274e8849d893 2013-09-04 08:58:16 ....A 212963 Virusshare.00093/Virus.Win32.Nimnul.a-98345700d9a532529dd23b0a98eb900d7127ca5d5e6038a7566c4db1e83c8a31 2013-09-04 08:58:32 ....A 771447 Virusshare.00093/Virus.Win32.Nimnul.a-984df783a185bc2b02e10c9f08ce962cff866664719eb80e3371cbe4981b0eef 2013-09-04 09:38:02 ....A 438608 Virusshare.00093/Virus.Win32.Nimnul.a-98c237fce5d9a2230f51bb661adef25864854974a84455eb54886ec7da61dc13 2013-09-04 08:45:54 ....A 106496 Virusshare.00093/Virus.Win32.Nimnul.a-98c2c4abb8f4c15b8d65555de695d7c142af0a3b05be2b80f661aaea28bbb4e0 2013-09-04 09:48:24 ....A 245098 Virusshare.00093/Virus.Win32.Nimnul.a-98c735c0d2ec58fc651a6ba0424edd6544f257899198bca0b4908cfed9b86d96 2013-09-04 09:34:16 ....A 758196 Virusshare.00093/Virus.Win32.Nimnul.a-994516e8a8832f037313fae75355e38e4f6a8c6f70c00f3a1cd834d71603df38 2013-09-04 09:10:00 ....A 532942 Virusshare.00093/Virus.Win32.Nimnul.a-9b40fb4fb878da3a0996b673a9de2efcb6f056d3f71b5b834e46fd917daab060 2013-09-04 09:11:42 ....A 1372641 Virusshare.00093/Virus.Win32.Nimnul.a-9ba51812b8eac97ed4cc09c720cf1d8d724c6c89b09330d1594e6db0c66f1599 2013-09-04 09:47:02 ....A 168310 Virusshare.00093/Virus.Win32.Nimnul.a-9cc7a12aaaa1edca457b208721d862f214a1c4b6b288e2d84fe4068083395063 2013-09-04 10:03:18 ....A 768930 Virusshare.00093/Virus.Win32.Nimnul.a-9e03153ecf4f28152b7509a0dbd1e239f8223f43f71c4f333279dde0bdf93fa2 2013-09-04 09:55:06 ....A 229899 Virusshare.00093/Virus.Win32.Nimnul.a-9f101bcd6b18fbd235d34a69a4c6a7f4e0770c290bce472e660eec373e841bd2 2013-09-04 09:00:24 ....A 459177 Virusshare.00093/Virus.Win32.Nimnul.a-9ff803624fa7b79269c7eeeb31ba7a0d6cf94b78c6a3d3860902ae001acfba36 2013-09-04 09:42:00 ....A 373103 Virusshare.00093/Virus.Win32.Nimnul.a-a04f258efe1dd8d52969fb0a74dd5df116c4011ed4ab34cd09b3b0afc85e4841 2013-09-04 09:34:20 ....A 221526 Virusshare.00093/Virus.Win32.Nimnul.a-a0b2c3befec62f88ba475a0a74d11f3caf91b8dbefe423695e8d3ffabbef7dfd 2013-09-04 09:53:00 ....A 307583 Virusshare.00093/Virus.Win32.Nimnul.a-a142eadc4e4ce8477246c58820474d321367cfcd4239856cc8e9d2c6e0ad6b60 2013-09-04 09:32:22 ....A 196055 Virusshare.00093/Virus.Win32.Nimnul.a-a16d65885ef88ec07fa8d576d1e4f5383d0f1b3d1ec98d0c1d02fd486527fdc1 2013-09-04 08:55:28 ....A 397669 Virusshare.00093/Virus.Win32.Nimnul.a-a16e4dd578adb507bdf30ad152238694b2a74cf104e42cf2011d0af23ef29d61 2013-09-04 09:10:02 ....A 1245539 Virusshare.00093/Virus.Win32.Nimnul.a-a17baeabd4324c6d89417b25d483676c5bef1f6c7f5591fe7527786b4cf3fe70 2013-09-04 09:19:20 ....A 324001 Virusshare.00093/Virus.Win32.Nimnul.a-a23f5f206c886c20c9f52d635b095ef275e6a544322774337b46ec23f5f96508 2013-09-04 09:44:46 ....A 434691 Virusshare.00093/Virus.Win32.Nimnul.a-a37b50953167c069f33132cc9992eeb7e09c7d9a2656d547731e543b8f6d9523 2013-09-04 08:56:30 ....A 590168 Virusshare.00093/Virus.Win32.Nimnul.a-a4b1d87363e875c4b6c0976274156a77bc4526cf9c2ee0a29a99998d7685c914 2013-09-04 09:53:10 ....A 190935 Virusshare.00093/Virus.Win32.Nimnul.a-a4c4013ad852f62c39e977cfeb6a00d8b94288bbf19f0a5e3b3a99d9f0712edb 2013-09-04 09:50:04 ....A 1376628 Virusshare.00093/Virus.Win32.Nimnul.a-a4cb0eb41d564e5e8b9b64bc5a98e96c299f47006725968fe9e08742650c7733 2013-09-04 08:58:18 ....A 147456 Virusshare.00093/Virus.Win32.Nimnul.a-a4d39a29d18d42d4b7125851aac2e6ffbc6560d3053eed5d1cd21e2331b87c5d 2013-09-04 09:30:50 ....A 756636 Virusshare.00093/Virus.Win32.Nimnul.a-a5143d9c25f0cb80584fc2edb89b008cad59dcbaa06be31667fbf461102202ea 2013-09-04 09:40:06 ....A 3056029 Virusshare.00093/Virus.Win32.Nimnul.a-a5601a23109dd71044af7134b5f01fe82d40221ea9f2c82a8702389dbc97fc29 2013-09-04 09:22:56 ....A 492033 Virusshare.00093/Virus.Win32.Nimnul.a-a5d17db25dca39b4922805ef09e2873af7316b5f69d77c256b31e914060f05df 2013-09-04 08:58:38 ....A 233472 Virusshare.00093/Virus.Win32.Nimnul.a-a5e547b6ace778516ea738e786f8f783164c9fd36d021742f48ed44051557e54 2013-09-04 08:55:00 ....A 561547 Virusshare.00093/Virus.Win32.Nimnul.a-a5e960de0aea717ad183608456c78eab276a24362a5d63b68e695a1f1a0fa9ef 2013-09-04 10:04:30 ....A 188762 Virusshare.00093/Virus.Win32.Nimnul.a-a7feddbf47414a8cd26b238bc2b05db56b72dc95d9fcf65199ccb15ed3912f4a 2013-09-04 08:41:58 ....A 662481 Virusshare.00093/Virus.Win32.Nimnul.a-a860b68c49b8cc91fa21d7dd1e11f0ca3e1f3ac291c0d925f242c1f5f62c0e73 2013-09-04 09:02:26 ....A 282624 Virusshare.00093/Virus.Win32.Nimnul.a-a8925ad93706af972de32e29ccacbb4fd8c88b81a511942627808466f2324d9d 2013-09-04 10:03:28 ....A 196436 Virusshare.00093/Virus.Win32.Nimnul.a-a8978a93a8bd9ba932e06e291ed30ad3198c1cf823424605f53ba8cad545066e 2013-09-04 08:44:56 ....A 109014 Virusshare.00093/Virus.Win32.Nimnul.a-a8ea2af543e9ddf44cc5e9911f6914014879ffe6ad71be4d041d5e21007bbdf7 2013-09-04 10:01:50 ....A 192855 Virusshare.00093/Virus.Win32.Nimnul.a-a9a2acdd52a16f8f93f327ef9c42f8ec98ebac602ca2fdc855a71d139036e13d 2013-09-04 09:23:46 ....A 285163 Virusshare.00093/Virus.Win32.Nimnul.a-a9c37387304d782e34b58ef30b0d930f3e10e93c93f0f6aab80f838e9dc66c62 2013-09-04 09:35:46 ....A 2453991 Virusshare.00093/Virus.Win32.Nimnul.a-a9d151c5c0885b17545df73db291cdaed87edd699fa34cdae2510cb8efafddb9 2013-09-04 09:55:30 ....A 1327527 Virusshare.00093/Virus.Win32.Nimnul.a-aa4a4a65024aa676f8d120db4ee8dfbb53b5cb94907b97e1358ad5e884b5ea0d 2013-09-04 09:01:54 ....A 289178 Virusshare.00093/Virus.Win32.Nimnul.a-aa7569cf1f59cb469a9855e88a4b929f3f81c50f9436b5c133a13fa308f2263d 2013-09-04 08:58:30 ....A 2421187 Virusshare.00093/Virus.Win32.Nimnul.a-aadbabde126e0f976788c189b3f04fc213169e01c4b4e663704ae17eaefedae1 2013-09-04 10:04:28 ....A 160197 Virusshare.00093/Virus.Win32.Nimnul.a-aba4c83512ed26c1200938f9d18f265aca96e81f808e4c0f9dc29811cb7e5414 2013-09-04 09:38:54 ....A 209401 Virusshare.00093/Virus.Win32.Nimnul.a-ac0a18ad509540cd8f6391506d76a6d3fd8f9b326adfb6e190ebd6efb52c9e0b 2013-09-04 09:19:18 ....A 298494 Virusshare.00093/Virus.Win32.Nimnul.a-ac937807ec6b3e2610b7390a4594767e23f3b5ee46f54405bc50922a20425213 2013-09-04 08:41:26 ....A 264661 Virusshare.00093/Virus.Win32.Nimnul.a-ac9c6550508405a788a5a4a1de58d335ceea2be6f4691e42fa2ae3e86b82b752 2013-09-04 10:05:32 ....A 168453 Virusshare.00093/Virus.Win32.Nimnul.a-accd1c696b27eacafbfac87539e8dededeb27e76a37061719da1b98a7d257d1d 2013-09-04 09:06:28 ....A 364970 Virusshare.00093/Virus.Win32.Nimnul.a-ad75f8241aaf32087233c99578207c05b228c85c78bfc1e243b2bca800524851 2013-09-04 10:01:28 ....A 499712 Virusshare.00093/Virus.Win32.Nimnul.a-ada5124b75b9853f7c9ff7fe6a82285016ceadd16600c09c83bb1767d33b9099 2013-09-04 09:19:22 ....A 597859 Virusshare.00093/Virus.Win32.Nimnul.a-ae4cdfa1befd7e3cb43199f8a0f5f276000f1241d33eaa661a837cdb3cded713 2013-09-04 09:28:40 ....A 426323 Virusshare.00093/Virus.Win32.Nimnul.a-af7481b9d218b0eaa8187cbaafce8117619b551239caa3ddd1637086c550cb0e 2013-09-04 08:50:10 ....A 773143 Virusshare.00093/Virus.Win32.Nimnul.a-af8fd31088066524ad7bc173f0b5f580864755533d27b8e332c80beb9fa06353 2013-09-04 09:15:12 ....A 233827 Virusshare.00093/Virus.Win32.Nimnul.a-b022f11cbbeb4092f6d7fcb75eb12dad192182ee623023196ca644a342a7f6b0 2013-09-04 09:40:04 ....A 127367 Virusshare.00093/Virus.Win32.Nimnul.a-b0b97c5835011b12e645aa10134505642ba4b63dee2d34f855b63ce4ce974443 2013-09-04 08:50:56 ....A 234934 Virusshare.00093/Virus.Win32.Nimnul.a-b0eea9703442cce3f09836bbdd55c99a3aa3adac0538325f3fe6f704740fb4a8 2013-09-04 08:52:40 ....A 103936 Virusshare.00093/Virus.Win32.Nimnul.a-b1ece254b483bd791a8f0d4cfa52eae345ade9e5f2805089d418176468eea697 2013-09-04 09:03:32 ....A 406018 Virusshare.00093/Virus.Win32.Nimnul.a-b2491a87444dbd92712da8e46be470a2a8a2c6aaca20dcaf197b81dba89c3eb7 2013-09-04 09:34:00 ....A 156022 Virusshare.00093/Virus.Win32.Nimnul.a-b2c47dbf1ecd572e7ba9a24bfe8fb546f6e89c1538a8feed6537dcac31a818ed 2013-09-04 10:04:12 ....A 126976 Virusshare.00093/Virus.Win32.Nimnul.a-b2ee1c18d6b8a4ae47c5e351f5115ca21100b25896b85c219da1d0c793477518 2013-09-04 09:19:20 ....A 643445 Virusshare.00093/Virus.Win32.Nimnul.a-b3007fcdcf1efa0a2933341ec739287b761ac5a69e4b003f85f0196f07acc4d4 2013-09-04 09:52:46 ....A 403416 Virusshare.00093/Virus.Win32.Nimnul.a-b34ed188b83a3141452913910ce5dd164b037b0d2e960c016c83a0e50dd089da 2013-09-04 09:32:28 ....A 516519 Virusshare.00093/Virus.Win32.Nimnul.a-b3d1cea19aad8d4b8a67c5499208125779d248c24f52ebbce8abc5eac3c35d05 2013-09-04 09:27:56 ....A 867174 Virusshare.00093/Virus.Win32.Nimnul.a-b3d53c2e67353653035a26a19883702ae11b5ab0c75bdd8788dc27483206707d 2013-09-04 09:18:46 ....A 348557 Virusshare.00093/Virus.Win32.Nimnul.a-b3ddfd66b92ce325c583fcb745d07f8fb5a871864a75e7f648faeff8c09502b4 2013-09-04 08:51:58 ....A 205288 Virusshare.00093/Virus.Win32.Nimnul.a-b40886875b5c08aff0db8d9e702115f893a1e9b1e407d89b42563e6702cc69af 2013-09-04 09:24:10 ....A 391635 Virusshare.00093/Virus.Win32.Nimnul.a-b428b4bd0f0856a1364bff53f4eb8f1a6769a922b3459da349974210b994b5c7 2013-09-04 08:52:12 ....A 81865 Virusshare.00093/Virus.Win32.Nimnul.a-b4d561d05ff5a022f4a00f2a396d6e53e5ad409210b562f09c65682eb43b404e 2013-09-04 08:51:56 ....A 229900 Virusshare.00093/Virus.Win32.Nimnul.a-b58abf4f0be76ac2dc03679ef6e4cad88c1106140768fbd7dc4bdb9f22e333de 2013-09-04 09:45:50 ....A 455172 Virusshare.00093/Virus.Win32.Nimnul.a-b5d3f747f720e6c5278c73fed1ce85a9a509e74ad207cf391d30c903d6cb6793 2013-09-04 09:31:12 ....A 440177 Virusshare.00093/Virus.Win32.Nimnul.a-b5f5ba99f8292c3b82fd85853ad661bae8a7e335986b3a3d0e050c2a2f73cf83 2013-09-04 08:55:06 ....A 773137 Virusshare.00093/Virus.Win32.Nimnul.a-b5ff89f4b8e0866c34fac2d0d97d92224ef868a4b85a930701da4da91b84d410 2013-09-04 08:47:30 ....A 365530 Virusshare.00093/Virus.Win32.Nimnul.a-b698da72ca268d5c890a384f1303ab9a583b410ccb197491e18a7a497ed1bd1a 2013-09-04 08:56:32 ....A 432001 Virusshare.00093/Virus.Win32.Nimnul.a-b6b948652e986f280d980dc3c84fc34e5356cc931919e8be896136d101078cd1 2013-09-04 09:28:56 ....A 788945 Virusshare.00093/Virus.Win32.Nimnul.a-b785e93a30adb6bdda24f2d584665582d2f50ebb4497fba2bc71f620a3d7155d 2013-09-04 09:19:18 ....A 1331653 Virusshare.00093/Virus.Win32.Nimnul.a-b7d726c127ad72e195e5faca3faa93d29f8454a75d3d72d6f7dd483b05c8c451 2013-09-04 09:52:44 ....A 3019286 Virusshare.00093/Virus.Win32.Nimnul.a-b7e046afc526d2fc434c4953752ed9b59e2a0725c41e574afa7e0e500ffbbe7b 2013-09-04 09:53:04 ....A 2421219 Virusshare.00093/Virus.Win32.Nimnul.a-b84d8ea6d40594467caed75d76c859b49e51d8e3cb91a1dbe6678858b6d41d2a 2013-09-04 09:12:02 ....A 340349 Virusshare.00093/Virus.Win32.Nimnul.a-b857cac399fa20f3a6032d2b88b5f28e3c41175d56943be5584fa9d472bb82e1 2013-09-04 08:50:04 ....A 741873 Virusshare.00093/Virus.Win32.Nimnul.a-b88547a49258d725b7ca89ec2e08aeca4fdcc489926658276a874055e8890d29 2013-09-04 08:50:02 ....A 348659 Virusshare.00093/Virus.Win32.Nimnul.a-b89a8444c8b1b9d94702ab3418b144b0b15d7270e5aa307c952c4e25b70e6922 2013-09-04 09:33:30 ....A 254426 Virusshare.00093/Virus.Win32.Nimnul.a-b9122b0858cfd08bb5995c243c17c1527398c2947b06fba39186348361759a02 2013-09-04 09:22:48 ....A 127506 Virusshare.00093/Virus.Win32.Nimnul.a-b91ef4d4e751fd3bde1c6039ff25044563523dfa13e576ca3baf9b8bc0ed644c 2013-09-04 10:06:50 ....A 733638 Virusshare.00093/Virus.Win32.Nimnul.a-b949fd5ae4ebaf5cc01ea0958bd6aeee569a0946b8c615843a00a1fb6dae884a 2013-09-04 08:51:46 ....A 263039 Virusshare.00093/Virus.Win32.Nimnul.a-b9ef564b850edfff8d8eae9708d62047fe120ad5c7b90ef3272162e5f2a5fe3a 2013-09-04 09:05:36 ....A 516959 Virusshare.00093/Virus.Win32.Nimnul.a-b9efc8e7d577efa091e05a6ff77bcf1595cf7e848b9c9411657a498b6119ceed 2013-09-04 09:24:40 ....A 164323 Virusshare.00093/Virus.Win32.Nimnul.a-ba0a5bf59332e56acb157f3ab2820b3a27cbbeaa4909f733be3d505cf8e5fabc 2013-09-04 09:04:16 ....A 893380 Virusshare.00093/Virus.Win32.Nimnul.a-ba55aafc3f1e18012db897a8146cf67847e15586a09b230328a24e64030b4971 2013-09-04 08:47:58 ....A 1966601 Virusshare.00093/Virus.Win32.Nimnul.a-ba74c515f47196d94fbe6fec1a8d9cc8637b28f1caed9a1a844d7f43702b0e2a 2013-09-04 09:01:56 ....A 147847 Virusshare.00093/Virus.Win32.Nimnul.a-ba9040d87aecb11346597ad361f692dfe37f97a84a9e53a5df5db7c3da4b4d34 2013-09-04 08:43:10 ....A 480254 Virusshare.00093/Virus.Win32.Nimnul.a-baab7d3d6549a5ff67b751be0280dc7e2528834f297f11c60d39f13e526fd802 2013-09-04 09:51:42 ....A 860665 Virusshare.00093/Virus.Win32.Nimnul.a-bb671db4a9ca508c4d802da2d27bf7128bc37a052ec1a3a7737e55a5ed799d1e 2013-09-04 09:32:04 ....A 265156 Virusshare.00093/Virus.Win32.Nimnul.a-bb9f10283b97e7f9c55f3c7e77f9504875758d7d1a4832a15b478374d4065c3f 2013-09-04 09:59:30 ....A 569705 Virusshare.00093/Virus.Win32.Nimnul.a-bba9f9a53a28a3c5948386c104a72f847df6d1485de942f9c76c85b438753b92 2013-09-04 08:48:04 ....A 266578 Virusshare.00093/Virus.Win32.Nimnul.a-bbd4b189e4878db39bac7169589cb319530ede2b910d152bec93f9b3cd822a5e 2013-09-04 09:03:32 ....A 480119 Virusshare.00093/Virus.Win32.Nimnul.a-bc4550aeb52028a0a11811631ab764ba423fdef8237c25d6963f31945f14cf1f 2013-09-04 09:14:34 ....A 294912 Virusshare.00093/Virus.Win32.Nimnul.a-bcc855cecef147a543e881246afb0b33e3e3213eb7d8f86e42d3afa411962202 2013-09-04 08:46:54 ....A 205306 Virusshare.00093/Virus.Win32.Nimnul.a-bdb4e765fc5938bc93234b7e202eabadc0080bc7b444138e15e4a4c8612077bb 2013-09-04 09:37:54 ....A 226245 Virusshare.00093/Virus.Win32.Nimnul.a-bdf4dfcdb38e1222c806eb14b9134c2557091947e9cef5317ef6e290fdca2f43 2013-09-04 08:54:02 ....A 209413 Virusshare.00093/Virus.Win32.Nimnul.a-bdf98994c0cf4887f9b24d1ebd34edb3490f3b15a0ed528e1299bec48e7257a0 2013-09-04 08:56:30 ....A 348666 Virusshare.00093/Virus.Win32.Nimnul.a-be20a218220af43693d07b3533671abd07d5edd7da11c2c1e36071ffed3bcc50 2013-09-04 08:50:30 ....A 651637 Virusshare.00093/Virus.Win32.Nimnul.a-bf15104bd9fbbdfb83ffc23a72cce44d08a042c27a86ce17a3af6a993b1be99d 2013-09-04 09:12:32 ....A 193039 Virusshare.00093/Virus.Win32.Nimnul.a-bfb020d984eef6eaeb90e8bc6431fda0c77cb26d8c9de3669cd15ea26456f802 2013-09-04 09:35:34 ....A 910195 Virusshare.00093/Virus.Win32.Nimnul.a-bff19d8316e292a6cad736d7fcef3529777fbb9d9afc5b106890f9185256c3b6 2013-09-04 10:05:32 ....A 5059927 Virusshare.00093/Virus.Win32.Nimnul.a-c02319ec4745a2a60dd8d5cd568f574ba0ddfa29c4deceff82989746201555d8 2013-09-04 09:26:16 ....A 70027 Virusshare.00093/Virus.Win32.Nimnul.a-c0c65fef9d20ce7a9f33b31dbebcc6771e224c24e3397683c469687d3f7aee81 2013-09-04 09:50:08 ....A 242132 Virusshare.00093/Virus.Win32.Nimnul.a-c0d4782678d9e3116cf4c418596bbdf6206a634374f1d6b0d3475af45a6dfc20 2013-09-04 08:46:26 ....A 175491 Virusshare.00093/Virus.Win32.Nimnul.a-c1015ac08a84a7047c854e819444a1730e589a9f376d4d1cd5b5b1feee8b92c6 2013-09-04 09:17:40 ....A 111081 Virusshare.00093/Virus.Win32.Nimnul.a-c24290712eccaff2ae0431ad21649bae1cab6234e494435ba5eac6ccc2f13dfa 2013-09-04 08:53:04 ....A 377312 Virusshare.00093/Virus.Win32.Nimnul.a-c2787fe47e2f3a244fb661fafa6ba33277889880c70c4816a1bc570cf2754647 2013-09-04 08:59:40 ....A 229834 Virusshare.00093/Virus.Win32.Nimnul.a-c2cfa675fa81df8b7aa340ba8812bf45e712545637b4a1290e7cf339a314cd95 2013-09-04 09:06:02 ....A 245636 Virusshare.00093/Virus.Win32.Nimnul.a-c304362ee38f0ed55da1dc915a1c28eb9a61e199536f202034357e2ec8b3e590 2013-09-04 09:07:28 ....A 188798 Virusshare.00093/Virus.Win32.Nimnul.a-c3488575406b14ce58759e55e0163665a6b47641dd08debbded9d209e60f4b60 2013-09-04 09:39:06 ....A 494483 Virusshare.00093/Virus.Win32.Nimnul.a-c356dd9ae70bee604cc5829db8a438803002fe0a18e5fcb049d271aea1ee9ac3 2013-09-04 09:01:28 ....A 228691 Virusshare.00093/Virus.Win32.Nimnul.a-c3cda0f310135dbc8a1f471ef4681a6a3747e848e7795535f6c0a4ee97612def 2013-09-04 09:28:18 ....A 2027984 Virusshare.00093/Virus.Win32.Nimnul.a-c42d8ae0acccc9defcea111953544f6487c443f8285252fc5296316bcdb20e86 2013-09-04 10:03:18 ....A 279026 Virusshare.00093/Virus.Win32.Nimnul.a-c42e3347bca576c5af6aa501d8d1aa736a079fe725aa6dd411d13a51518eadf7 2013-09-04 10:00:58 ....A 242072 Virusshare.00093/Virus.Win32.Nimnul.a-c4b4ee034a3ec7ffced2ee9a86ce3c4dab875e13a91a84b27d2563df791ae5af 2013-09-04 08:50:10 ....A 443341 Virusshare.00093/Virus.Win32.Nimnul.a-c4d957bd4d9c27feb98866c41a75b0e2f9a922f934c01a1951d53d630e41b0d3 2013-09-04 09:17:02 ....A 262605 Virusshare.00093/Virus.Win32.Nimnul.a-c56446da33f7ab1035b44cb30b944651a7e3848678078881128df35a5ffc22a8 2013-09-04 09:40:04 ....A 410010 Virusshare.00093/Virus.Win32.Nimnul.a-c6265de186f31f86d29e44c258ae13b1740359c3f6562b84f7def2f3affc8c33 2013-09-04 08:59:32 ....A 375220 Virusshare.00093/Virus.Win32.Nimnul.a-c65daf8651f30755a499047d0efab196e6be17cd806883c4224c137181fbca2f 2013-09-04 10:03:16 ....A 771562 Virusshare.00093/Virus.Win32.Nimnul.a-c69cb74516f23828c6703b63beda1754f5b8ab270d511d3f405f346e624fab75 2013-09-04 09:42:00 ....A 573950 Virusshare.00093/Virus.Win32.Nimnul.a-c8a962d2693ad02b03e06e31003c78d66bdc7a94c397f51ad46bbe5caaedde7e 2013-09-04 08:43:36 ....A 250216 Virusshare.00093/Virus.Win32.Nimnul.a-c993f01098a9cba03322c80b7b535526bc7b7c186831301065fb52d3c8ef846c 2013-09-04 09:30:36 ....A 950614 Virusshare.00093/Virus.Win32.Nimnul.a-ca5ec6c9db06ca90f0c20565c201e85b44f390302a55b45ad5c72e0ac8b5aecd 2013-09-04 09:53:06 ....A 336237 Virusshare.00093/Virus.Win32.Nimnul.a-ca6d04277091b1bd28ce25db33200d7031a86c451b1d67ba6376c1c7cf850123 2013-09-04 09:46:58 ....A 3055964 Virusshare.00093/Virus.Win32.Nimnul.a-caf105446ccebdc17beb3f05eae3248cf7de6e3ebaaca805cc3f7cfc6cf1cc28 2013-09-04 09:59:32 ....A 1257835 Virusshare.00093/Virus.Win32.Nimnul.a-cb3758c8c6b3a834eeea546fc6f108d4c35c9a0179121940c6c5868b5f372798 2013-09-04 09:57:32 ....A 391639 Virusshare.00093/Virus.Win32.Nimnul.a-cbaf93db9a523ec5e398cc2e02d7c1e77f853a607752984a23283c6efca02098 2013-09-04 08:53:08 ....A 154543 Virusshare.00093/Virus.Win32.Nimnul.a-cc4b72afc776fad62d386e28303bf9c0778e1039def85771c3df7dc6f23e96a8 2013-09-04 08:55:28 ....A 145266 Virusshare.00093/Virus.Win32.Nimnul.a-cd0d02e57588f790f94a78d87f927dcc223ca5ab69158fc3cb8958b9894200d4 2013-09-04 09:50:08 ....A 192995 Virusshare.00093/Virus.Win32.Nimnul.a-cda0fc9e91f0bc3eceec31c5898f07327a2e561c5b668d4a80d6d7118270fd51 2013-09-04 08:55:04 ....A 314865 Virusshare.00093/Virus.Win32.Nimnul.a-cdcaa9358c053c28eb3b26e37abb29d49a75592ee47c2001686f51b7ba4e2610 2013-09-04 09:44:08 ....A 135531 Virusshare.00093/Virus.Win32.Nimnul.a-ce8bcfc6afc26eb7a350a4150386787c4dbd7efcb090255a90a3c91452aaa084 2013-09-04 09:08:02 ....A 569864 Virusshare.00093/Virus.Win32.Nimnul.a-cebf13ecc75fb99ea78f152e245a072521db1e4319a94d49e26eb5ece0dfc3b1 2013-09-04 08:44:14 ....A 364890 Virusshare.00093/Virus.Win32.Nimnul.a-cf3fd49c2decde9f7114dcdaa2af0597c4e2b0e7eebc11196a0409c4024ef7d7 2013-09-04 09:41:56 ....A 197111 Virusshare.00093/Virus.Win32.Nimnul.a-cfce6d9e2eae7952f12f5e6a717f4038a7e5ba94e5d32173dd41fda4e85e6ded 2013-09-04 08:55:06 ....A 613337 Virusshare.00093/Virus.Win32.Nimnul.a-d0277a9f678bb13b9cd4f9078d3aa0b97f514f1ec15cb63e8f2168a79ec20164 2013-09-04 09:39:32 ....A 500166 Virusshare.00093/Virus.Win32.Nimnul.a-d08f00d784f2fb9790bae043b7f20cb7edf0a226f6e3b16f9842309ff82d1820 2013-09-04 09:24:10 ....A 449461 Virusshare.00093/Virus.Win32.Nimnul.a-d1476615e6a1fb4feec9f41b274c62480b5981523c58ea25fea92270b2f08a7b 2013-09-04 10:02:48 ....A 164308 Virusshare.00093/Virus.Win32.Nimnul.a-d1867cfbe9a81bb951107b8da7bb5b5a6844383baa4e84d5ea0f0dd5e878920b 2013-09-04 08:56:28 ....A 1376650 Virusshare.00093/Virus.Win32.Nimnul.a-d23576cf22339ee8d6de5c9ed1cc34f0c565567e0c327a78631c9336df8230b5 2013-09-04 09:26:34 ....A 839680 Virusshare.00093/Virus.Win32.Nimnul.a-d2b3c09da7790fc6d32a2ceaf0ffe8a47198a839a80d5bb9c30b1d8003e41748 2013-09-04 09:31:58 ....A 168330 Virusshare.00093/Virus.Win32.Nimnul.a-d3adda59606c6e79ebe6debbaeacd647822fd4c376a80c5d1c71342eae7f8c0a 2013-09-04 09:50:40 ....A 168333 Virusshare.00093/Virus.Win32.Nimnul.a-d40ae04c0380d52f1487abefd74e6293eeaf1587e97ce55bbc378a0d13ca2838 2013-09-04 09:43:26 ....A 193035 Virusshare.00093/Virus.Win32.Nimnul.a-d43b740071157c75d60200300a7cd9f81cd1b4972a2157d51cf3cc61dc548ae4 2013-09-04 09:15:36 ....A 126976 Virusshare.00093/Virus.Win32.Nimnul.a-d4f64d40726fa260917085e8fb729e9f9d3d10990d7abed3c2ead1127063d392 2013-09-04 09:57:32 ....A 344469 Virusshare.00093/Virus.Win32.Nimnul.a-d4f98e4dd0bdef5fed7a07adc79aeb4edf6eb1cecd992588623b0e08311453e8 2013-09-04 09:08:02 ....A 848289 Virusshare.00093/Virus.Win32.Nimnul.a-d6679ca6627225ffa4ff2dfee8e26f81df8af47bc34e8e0dd1d049f6c3660e95 2013-09-04 09:52:52 ....A 274421 Virusshare.00093/Virus.Win32.Nimnul.a-d80e71a2acf4513a29ee9c06d4cb2f5828978bd7ad219cd60a7318ca2cd9cbc8 2013-09-04 09:35:44 ....A 410082 Virusshare.00093/Virus.Win32.Nimnul.a-d9e7af35d6a13882210f65a773deed50e3a5bce107468a6bf4991d738cb78c18 2013-09-04 09:42:00 ....A 262679 Virusshare.00093/Virus.Win32.Nimnul.a-da0ac0b44a6f23f9b1c153194bc68b8f7891d74c0eecd1333fb78c05c7265218 2013-09-04 09:28:18 ....A 254470 Virusshare.00093/Virus.Win32.Nimnul.a-da52b79da6982502a4b379a6b3ea35693413a6188badd01eeba4a3c9cc7aed3f 2013-09-04 09:40:24 ....A 164243 Virusshare.00093/Virus.Win32.Nimnul.a-da6d01a741b0958ff6ed8d985c766203d2f48bbf72e8a46234d29c57875fdeec 2013-09-04 08:50:04 ....A 373073 Virusshare.00093/Virus.Win32.Nimnul.a-db2272b38d3e3cdd8f331d6f18d0c4a57f1c4ca4173fa024acc0acbd51731a0d 2013-09-04 08:58:32 ....A 254409 Virusshare.00093/Virus.Win32.Nimnul.a-db55e4b269f95a18e1c2fb806fd672df25f846cf6cc004d715af9aca2ea94f68 2013-09-04 09:05:32 ....A 172371 Virusshare.00093/Virus.Win32.Nimnul.a-dbfebed3376c6d89ddc50822560500cc7d2cb094a1cdf85095bc95f159e222e1 2013-09-04 09:01:18 ....A 463246 Virusshare.00093/Virus.Win32.Nimnul.a-dd6c8e897d8ed26166debc45f0692546faf2b339423c21c31094bb77b71d66be 2013-09-04 09:35:48 ....A 254486 Virusshare.00093/Virus.Win32.Nimnul.a-dd885a8b76f16a1355cc636b634e43353493839e8487621007e37c54493d1fcf 2013-09-04 08:43:30 ....A 463187 Virusshare.00093/Virus.Win32.Nimnul.a-df920c81df8d47bfafcd02ed9d86cee538b70b5940a4775f7c3694628a0a098e 2013-09-04 10:02:50 ....A 156152 Virusshare.00093/Virus.Win32.Nimnul.a-e0283660ee51655cdfcd80070f3ff5e7ed81b677fccf1115a23705e8a44307b2 2013-09-04 09:55:46 ....A 315761 Virusshare.00093/Virus.Win32.Nimnul.a-e04d49e51f42c7f9977bc6c16a057eef90d9bdd90f6dcd5fa67ace28c543869d 2013-09-04 08:59:12 ....A 254326 Virusshare.00093/Virus.Win32.Nimnul.a-e08581e420d8ed9e63da6618abf5488f0f2520d45defeabffda4153a30287116 2013-09-04 09:40:06 ....A 233850 Virusshare.00093/Virus.Win32.Nimnul.a-e16a0ca9f508c70c3cfbd80128ec0a52d04a22478d9dada03418d97c537c6f15 2013-09-04 09:47:34 ....A 342964 Virusshare.00093/Virus.Win32.Nimnul.a-e180c77882a8291883db2eff97e72d0c5c1780dcc879e9393c16993226481fa4 2013-09-04 08:53:34 ....A 322541 Virusshare.00093/Virus.Win32.Nimnul.a-e29833b899fc0932d7b4207726360f111ddb1265674229a336ae9050a8b4abbe 2013-09-04 09:55:06 ....A 1294739 Virusshare.00093/Virus.Win32.Nimnul.a-e3946d80ee1de7f7827562e9b215f75ad57cb8bb2475da0674cef5cef31094d7 2013-09-04 09:27:34 ....A 106496 Virusshare.00093/Virus.Win32.Nimnul.a-e405f537b8f3ee4bc84ff411c3b1ddb0317eec40e08988df9da694263f9dc2ae 2013-09-04 08:59:12 ....A 450965 Virusshare.00093/Virus.Win32.Nimnul.a-e4fc1429b52f6778c3421529d7a4b72fafbd9d56582371f09ffaff0f39e6600f 2013-09-04 08:53:08 ....A 297835 Virusshare.00093/Virus.Win32.Nimnul.a-e5c7b109bc49a08bc44e90749fb144bbbe862b537ee64bb2edec21a7750e6e7c 2013-09-04 09:17:34 ....A 416135 Virusshare.00093/Virus.Win32.Nimnul.a-e61b2d08c2aa4912a8801b8ecf565edcbf78b8d8e6c5f0a669347cc8c1a2ebd2 2013-09-04 09:36:24 ....A 266632 Virusshare.00093/Virus.Win32.Nimnul.a-e7a5e7f50717c3ae36514405cf221387271557d8b8838037fee26cebaa9069be 2013-09-04 09:15:06 ....A 254460 Virusshare.00093/Virus.Win32.Nimnul.a-e882fa391e00bd2d5be36c11c789c210b29af39edd9215ba85686f05e9d6698a 2013-09-04 08:58:34 ....A 238024 Virusshare.00093/Virus.Win32.Nimnul.a-e90c452e89efdf52002d7c602f838cd4ec3f39f6c4fe2fcb10d5c309538665df 2013-09-04 09:46:42 ....A 1084940 Virusshare.00093/Virus.Win32.Nimnul.a-e9e6356c8bb2cdd6e0c69b8e9ea08de57fec230d671bb968bd0620b5387e1c5b 2013-09-04 09:00:04 ....A 176498 Virusshare.00093/Virus.Win32.Nimnul.a-ea237fa1384937162b9ad2337ab6e94d17a413842a13ff8090705cd265aa8294 2013-09-04 09:46:56 ....A 233834 Virusshare.00093/Virus.Win32.Nimnul.a-ead4f1612a297f4aba0950b6b3a550cd0e99b44273bfc5d8c800adbf3ebef459 2013-09-04 09:16:14 ....A 180746 Virusshare.00093/Virus.Win32.Nimnul.a-ebaaa4b8d2ca973d499a807377679aad53d389e5a5ad47e4a5acab888581a00b 2013-09-04 09:29:14 ....A 180658 Virusshare.00093/Virus.Win32.Nimnul.a-ebdf78014922bbc876c69df6e50321b3b1baae420f0f6164910a041a583c2c2b 2013-09-04 09:40:04 ....A 639460 Virusshare.00093/Virus.Win32.Nimnul.a-ec7794f461f9d70f4dd2bb1a87c0c838137a1393b3861043076a41a040a8b696 2013-09-04 09:49:14 ....A 2482697 Virusshare.00093/Virus.Win32.Nimnul.a-ecac01940594e855e1bd4f9c78f922e33dbaa903370aa9edce14026d0e2b1f3d 2013-09-04 09:30:08 ....A 503269 Virusshare.00093/Virus.Win32.Nimnul.a-edb6d17a43c9aafec319a8c3704e6af80ec703f5516a5093de691ab79c0c6279 2013-09-04 09:33:42 ....A 109960 Virusshare.00093/Virus.Win32.Nimnul.a-edcf5bd9d3bf3e597c1152f0e4ec40ea5041956c7ce54c0f7725d3492dae7130 2013-09-04 09:31:56 ....A 253889 Virusshare.00093/Virus.Win32.Nimnul.a-ede1b838e181851e3b7bca1721653723cb18e335a15dc34975bf45c8927b3b8d 2013-09-04 09:34:46 ....A 311808 Virusshare.00093/Virus.Win32.Nimnul.a-ede5e3346383b99707732a48be696859ee549f79b19e9a388176e2b453d72596 2013-09-04 09:34:24 ....A 201122 Virusshare.00093/Virus.Win32.Nimnul.a-edea98f0bc3903a02e25611256df534950c269590787178f410a278f68d41a5e 2013-09-04 09:34:24 ....A 127338 Virusshare.00093/Virus.Win32.Nimnul.a-edf80ad1ab9cf0aa07fb7ce28c5815a4056b855e8f029dd985302e9fb5a981d5 2013-09-04 09:35:54 ....A 287111 Virusshare.00093/Virus.Win32.Nimnul.a-ee128edd809d258d0e8771f2c1519bf1a54d696b065b54dd77d355bbb59e0bd6 2013-09-04 09:34:54 ....A 176620 Virusshare.00093/Virus.Win32.Nimnul.a-ee15b52a14ef852c243e43ff7010cd4a0ebd60dea97234ac68f58fe54b628090 2013-09-04 09:34:20 ....A 663045 Virusshare.00093/Virus.Win32.Nimnul.a-ee1a0cbd513dfa57342e3096389f83593da49f29061df4451b8d429f8c29deac 2013-09-04 09:35:38 ....A 503243 Virusshare.00093/Virus.Win32.Nimnul.a-ee29105501cf78375afd1dfa19ec6df7f3d3e2f270afdcec633cecf200b391e6 2013-09-04 09:32:38 ....A 168394 Virusshare.00093/Virus.Win32.Nimnul.a-ee2c44ba5472c95e37551105725862ff314968b6f0acab946fdaf365610941ed 2013-09-04 09:36:26 ....A 391517 Virusshare.00093/Virus.Win32.Nimnul.a-ee3942f9c7d6a97c064a05c0b914ce8ec75b5804e434c29e7114b2d1205d6884 2013-09-04 09:33:14 ....A 184773 Virusshare.00093/Virus.Win32.Nimnul.a-ee3970b3d28c5de780eaa718fd459e7cbf38205b8a0705676bd6bd1af2360259 2013-09-04 09:43:10 ....A 69469 Virusshare.00093/Virus.Win32.Nimnul.a-ee39efa0688211ba2e9985c25dfe72c294c300909821bb03183829f8b3c80166 2013-09-04 09:33:46 ....A 164295 Virusshare.00093/Virus.Win32.Nimnul.a-ee3c394aa8747ccd8cb4eb41234ce79a7a5daca0eccc00f75d518a8c45c300ac 2013-09-04 09:34:56 ....A 238098 Virusshare.00093/Virus.Win32.Nimnul.a-ee3d7550b7ed6bb2f6ddf747f4ab9dec8f3010eb971150600b76a171796ae625 2013-09-04 09:35:40 ....A 217088 Virusshare.00093/Virus.Win32.Nimnul.a-ee463b2253214b4480ea79cb8f8c4f5963077ff341e01f5b21a95272ba07b71c 2013-09-04 09:36:46 ....A 254476 Virusshare.00093/Virus.Win32.Nimnul.a-ee4dc576b97ca4cec1bbc17583769c20b4b6d2e46925da75da5a45bb6babc58b 2013-09-04 09:51:08 ....A 106496 Virusshare.00093/Virus.Win32.Nimnul.a-ee620ad5d8b701c6b8ed66c9a498326ca0814fad2b6ab84871b7ee8f4c274a04 2013-09-04 09:48:20 ....A 295354 Virusshare.00093/Virus.Win32.Nimnul.a-ee813229d80aaee67f518205f42aaee2342e07e2c3cf495d6154cd060cf03a8a 2013-09-04 09:53:40 ....A 404992 Virusshare.00093/Virus.Win32.Nimnul.a-eed22d2f8a98d013deb884b23c1ae788cb58a00b08d97ed034c09b312e328d2f 2013-09-04 10:04:26 ....A 143721 Virusshare.00093/Virus.Win32.Nimnul.a-eef988b97bab7c574b2501cd773fd64d01b07aeddfc0594a5fb2dc8ebdf9c7b7 2013-09-04 09:44:48 ....A 500102 Virusshare.00093/Virus.Win32.Nimnul.a-ef6ba549aab3d85937251985e508733255d5a18213e996ffab5b741e05e092da 2013-09-04 08:51:56 ....A 156129 Virusshare.00093/Virus.Win32.Nimnul.a-f023e9c8ddea8ab64876874f8a00bb802054b708df858ca43a3b6aa3ddcb5b22 2013-09-04 08:53:34 ....A 328056 Virusshare.00093/Virus.Win32.Nimnul.a-f154555718d12fecbad001ea150397b69115af26108059c66ed23a1ea1114b7f 2013-09-04 09:01:58 ....A 606657 Virusshare.00093/Virus.Win32.Nimnul.a-f15af8f5a37413ddf4153036fa44844b4e597858828183f89cb3f95ae49a7e36 2013-09-04 09:01:58 ....A 471491 Virusshare.00093/Virus.Win32.Nimnul.a-f2da6566cd543876ca4d713ef551b8a64c5d84cf27a25c6c84b901067a7e4d84 2013-09-04 08:43:20 ....A 270776 Virusshare.00093/Virus.Win32.Nimnul.a-f33f790103b1cec7a723abf4e445bfff7699fe23040eac09414e5c463495d3df 2013-09-04 08:58:38 ....A 127493 Virusshare.00093/Virus.Win32.Nimnul.a-f448c733d0cba1eb84e157cbfa8b3b13cf64d0c65403d23535d6bd1331725361 2013-09-04 10:02:30 ....A 565618 Virusshare.00093/Virus.Win32.Nimnul.a-f576b9414868345f30799b071011a1b6b9aac34c19aeaf68c948d4e9c8b42c38 2013-09-04 10:02:38 ....A 131542 Virusshare.00093/Virus.Win32.Nimnul.a-f637baee243fd503ae6ea94e8f2630d0a3badecb6c87ea40967b08e7b0b47231 2013-09-04 09:51:02 ....A 354817 Virusshare.00093/Virus.Win32.Nimnul.a-f6a63126351656eab5158744a599f9e48e385fb360c07a9227a11c62955410a1 2013-09-04 08:55:02 ....A 242055 Virusshare.00093/Virus.Win32.Nimnul.a-f7a54c2d92e1bec3e5b38d3333a77b8ae09e9dc43809514f335560de17504849 2013-09-04 09:30:10 ....A 258521 Virusshare.00093/Virus.Win32.Nimnul.a-f7c6c895dd8a25a081eaf73c33e2ee5f762461aa04255b287ff86a343dc185fb 2013-09-04 09:50:36 ....A 221628 Virusshare.00093/Virus.Win32.Nimnul.a-f7d4480aa7ae4b0a28b7d22a94955320eaf141266baf29c7867ffdf4a822c40b 2013-09-04 10:01:26 ....A 365012 Virusshare.00093/Virus.Win32.Nimnul.a-f7d58b58ed96c8e7f4ce4263349c5a31c03a418739e2e919200370e1f04d46dd 2013-09-04 09:50:36 ....A 192849 Virusshare.00093/Virus.Win32.Nimnul.a-f7e351b823000ccf666e6012427adf33f2fe93885d3ba9016674b59730c58b4f 2013-09-04 09:56:44 ....A 246169 Virusshare.00093/Virus.Win32.Nimnul.a-f7f0c85d95fac2b6ac123037e92f93790bf77338001241c90920c3e97aefaf40 2013-09-04 09:59:32 ....A 244593 Virusshare.00093/Virus.Win32.Nimnul.a-f7fbf46ec11db1af4c63a873aa85ead6ff24f24389e09eb0f1a4a03546824899 2013-09-04 09:57:34 ....A 804865 Virusshare.00093/Virus.Win32.Nimnul.a-f7fda6aa8b4ae07ecd81ad8e003f2fc8a1469e922af3ddbddf3d815c0b3468df 2013-09-04 09:50:00 ....A 164348 Virusshare.00093/Virus.Win32.Nimnul.a-f801ba9a3f9d71e2df87bafe9c50d5e0b6047926a4731912e3e3a912dfc8b2c5 2013-09-04 09:49:44 ....A 201177 Virusshare.00093/Virus.Win32.Nimnul.a-f815e2ee77ecde39a8cd5177d46a5907249988f158c79b5a9496320ab21682f2 2013-09-04 09:49:56 ....A 1270121 Virusshare.00093/Virus.Win32.Nimnul.a-f81e20b7776ec5878e59cc5db3cea6de2ab0e725a584d6cdd0ccdfb84da382b5 2013-09-04 09:46:42 ....A 130021 Virusshare.00093/Virus.Win32.Nimnul.a-f8301aead682ebe76633497fc51f29cac24e80ef5f7269d083b4a84d266270bc 2013-09-04 09:46:18 ....A 180607 Virusshare.00093/Virus.Win32.Nimnul.a-f830d6b167effffee7a74178268af32d779dab1ef465c38a39a62a0dc54ba6f9 2013-09-04 09:49:36 ....A 459249 Virusshare.00093/Virus.Win32.Nimnul.a-f8550a3eb5679fc41274a3446c574a9a0462fd930702ab0d37edac501ec8688e 2013-09-04 09:58:56 ....A 153449 Virusshare.00093/Virus.Win32.Nimnul.a-f8589130acea28d815631bf2fbb81b93e24a1ba0ea9508ce58778b6f91f301ed 2013-09-04 10:05:14 ....A 364544 Virusshare.00093/Virus.Win32.Nimnul.a-f89bd7daa96d8866e819f9778920068cc9b837626d1cc867d1f95d90d739eca0 2013-09-04 10:00:28 ....A 167292 Virusshare.00093/Virus.Win32.Nimnul.a-f8bfa5b5dbb6ee7ece56512e9a4dbf7fb0a5c60a6583d948f3655272bd99f62d 2013-09-04 10:02:08 ....A 165213 Virusshare.00093/Virus.Win32.Nimnul.a-f8d678d22c04f405b53740a8b2efc57c742509e6427291f2b2cb1a6725be98e0 2013-09-04 10:00:10 ....A 127400 Virusshare.00093/Virus.Win32.Nimnul.a-f8da7cce8f6082564f0440801225d6e4a5fa6577b9b1b89832b5fab5bbb67923 2013-09-04 08:47:58 ....A 217590 Virusshare.00093/Virus.Win32.Nimnul.a-f8f0775e16420aa634f0f37ebc1b56af3d691732e463d9c472d5f904e4637a57 2013-09-04 08:52:24 ....A 422311 Virusshare.00093/Virus.Win32.Nimnul.a-f8f1dca4d82a38f666cfefaff41293f060b49818da0b547fd3d98a24a072eab0 2013-09-04 08:47:58 ....A 871308 Virusshare.00093/Virus.Win32.Nimnul.a-f93591e2c03180eee42f070594fd9366b4c9c423e218cd628c76853012e115b1 2013-09-04 09:25:04 ....A 222199 Virusshare.00093/Virus.Win32.Nimnul.a-f9375d4aba60ac651e4544ec613fa859b1f74396466af0f001b4407d931b529a 2013-09-04 09:46:20 ....A 254401 Virusshare.00093/Virus.Win32.Nimnul.a-f94709326d6dbe646b4960e6403f729dccc56eceaab064c89d7614340aeca724 2013-09-04 10:05:16 ....A 258995 Virusshare.00093/Virus.Win32.Nimnul.a-f956e9cbbf9ee6e32ad5c2bba571ec3eeadc00688254565b920d09daa5cbd47f 2013-09-04 09:48:54 ....A 266710 Virusshare.00093/Virus.Win32.Nimnul.a-f9724ff69dce374701f471fb260c648019233cd863ee5ac51fa98c42c6ad45ee 2013-09-04 10:03:28 ....A 582624 Virusshare.00093/Virus.Win32.Nimnul.a-f97fecff5d315a9da06d4d6862b12a2079c6703bf8dd26963cb5f9edd7133c6d 2013-09-04 09:54:06 ....A 870896 Virusshare.00093/Virus.Win32.Nimnul.a-f9964bd68ad812bbcb04b656a73d856c0021011eca868759a8664339ff208404 2013-09-04 10:02:22 ....A 127374 Virusshare.00093/Virus.Win32.Nimnul.a-f998073e64de1044b08001a0d194f4e57573e80636d4fe78995d409615955082 2013-09-04 08:48:00 ....A 401877 Virusshare.00093/Virus.Win32.Nimnul.a-f9c39626832e4080cdfc5b0eed2672f180472207ef1845dd277e25370a9bcfc8 2013-09-04 09:56:44 ....A 573972 Virusshare.00093/Virus.Win32.Nimnul.a-f9e0b1cd82ffd759deb7ae28d2ec9923d439fb9059fd99eae9f3c7a4b1c64400 2013-09-04 10:05:04 ....A 270790 Virusshare.00093/Virus.Win32.Nimnul.a-f9e7075342df0b3acb913caeec9f19350796a93397d060bb73e1f9e08274e0c5 2013-09-04 09:52:48 ....A 483777 Virusshare.00093/Virus.Win32.Nimnul.a-fa03b0aae264703aca50d734cd7de84a42f10bb10bc6e1225b4c4536722f8c2a 2013-09-04 09:50:22 ....A 1064957 Virusshare.00093/Virus.Win32.Nimnul.a-fa1cde195fef8cb9fb1cd1b797a58791d86314f33d91db769813a9382e88c1cb 2013-09-04 09:48:34 ....A 516528 Virusshare.00093/Virus.Win32.Nimnul.a-fa21a3716c827348296a527b665f308bdb85524b9007ab7d6265798358750f93 2013-09-04 09:54:42 ....A 115164 Virusshare.00093/Virus.Win32.Nimnul.a-fa5e39c385c24a52471e49114c4486a1cf1fe2de7af68f08b1996c6b37b7e4e5 2013-09-04 08:47:20 ....A 131539 Virusshare.00093/Virus.Win32.Nimnul.a-fa81bde89546938064ea9a370da7cddcf6cdd76554c8ff1388cfd8cb2f7f64ee 2013-09-04 08:51:24 ....A 131072 Virusshare.00093/Virus.Win32.Nimnul.a-fab000e4179c14527e449d50f55b89d0df8d16b28867e79d7cd631ddefb10a0d 2013-09-04 08:53:36 ....A 508439 Virusshare.00093/Virus.Win32.Nimnul.a-fb48946ec84db142aa0709932b83c1db4432207a0ac07daa5947b94578714913 2013-09-04 09:43:50 ....A 3088729 Virusshare.00093/Virus.Win32.Nimnul.a-fbe66a83e355ec1e50acb57734e545f1569a6e59988073d67088c21877b0e420 2013-09-04 08:47:58 ....A 205275 Virusshare.00093/Virus.Win32.Nimnul.a-fc333f5e968cab6e2e161d70c6b16109b5ff2310ee1aacd155263ccab946fe66 2013-09-04 09:41:16 ....A 160205 Virusshare.00093/Virus.Win32.Nimnul.a-fc73c8e94eff81ba8814f85891cd416f9133e9a6d21ed5767eb740ad04641165 2013-09-04 09:49:44 ....A 192970 Virusshare.00093/Virus.Win32.Nimnul.a-fcd826b913c427dc660379ce4a052b4c65ad7c0c74b3736e9f5b363c89a38814 2013-09-04 09:46:38 ....A 106879 Virusshare.00093/Virus.Win32.Nimnul.a-fcf63d0c04ebda90f449d700b0dfb737d491a220e8f46dda009ece2441c9c306 2013-09-04 09:59:10 ....A 229840 Virusshare.00093/Virus.Win32.Nimnul.a-fcfca97c65a89f4b785cf9a3b89fc3340f73ed8cce3107fbd79a48e6e4c8582c 2013-09-04 09:28:52 ....A 135565 Virusshare.00093/Virus.Win32.Nimnul.a-fd0526008a7029c929a678a30c4493b005d5dc271643db42d0b65644d54e7809 2013-09-04 09:49:46 ....A 278457 Virusshare.00093/Virus.Win32.Nimnul.a-fd0a6c707a5698887d67d3d865de4612c9c6d592bbff501de790a52473554d15 2013-09-04 09:56:16 ....A 262646 Virusshare.00093/Virus.Win32.Nimnul.a-fd32589da9fbff9d15d77fe5c832e928cc83c234a06bc1430299aa47d0a2e26b 2013-09-04 09:51:34 ....A 229860 Virusshare.00093/Virus.Win32.Nimnul.a-fd3eba66658e14de4d85ac4d5c0d946bb34daa1ee4aba6ed2ab75aeed8f8cbcb 2013-09-04 09:54:26 ....A 172032 Virusshare.00093/Virus.Win32.Nimnul.a-fd567a53f948ae3fc609cbee9edda6051565993cd941c4ce2cff4c7ba49f8ddd 2013-09-04 09:54:14 ....A 235864 Virusshare.00093/Virus.Win32.Nimnul.a-fd60d363eec9131dac5f7f66abcc664edc7835c192988d702c3ffcae0a77ceeb 2013-09-04 09:56:10 ....A 196563 Virusshare.00093/Virus.Win32.Nimnul.a-fd744ea791fcfbbdf64d245cf86f9bb00671913c010d53ac9f39b4af517ee5c2 2013-09-04 10:06:10 ....A 295326 Virusshare.00093/Virus.Win32.Nimnul.a-fd989df80067e4145abdf92a6d28ae9f095210473c3c785698436176a89365ff 2013-09-04 09:57:10 ....A 749958 Virusshare.00093/Virus.Win32.Nimnul.a-fda8ce894b5163115c2c93e64c0ceeeea62fa22d8046f02d3915b7a23d8ac767 2013-09-04 09:59:00 ....A 475609 Virusshare.00093/Virus.Win32.Nimnul.a-fdb3608c6ae1ef2d92798047172e34e2e876f16b9823e1250f233febae8e19f3 2013-09-04 09:58:54 ....A 156023 Virusshare.00093/Virus.Win32.Nimnul.a-fdc4ff669493677cd762bb56f7eee2f5c952004532915c826016be60b253b842 2013-09-04 10:01:58 ....A 287202 Virusshare.00093/Virus.Win32.Nimnul.a-fdfce80caf8cfdd645537f702c5bc68a59432d0bbcb522e40adcedb513ea41fd 2013-09-04 10:07:08 ....A 172518 Virusshare.00093/Virus.Win32.Nimnul.a-fe0bc472601627b603990475a8806fc799f859c2cda47f30b50f3d0922baf5d4 2013-09-04 10:02:42 ....A 1270148 Virusshare.00093/Virus.Win32.Nimnul.a-fe4a0ee70e139277e10d5544c98205c2598e291d3de35b28af6b2a5f9bc5170e 2013-09-04 09:59:50 ....A 176606 Virusshare.00093/Virus.Win32.Nimnul.a-fe50142c5276fed53b36cd8aa1d5576227a8efc6ed1ccbd4112fd4f1c62c759f 2013-09-04 09:54:22 ....A 680399 Virusshare.00093/Virus.Win32.Nimnul.a-fe518d9ec34fc3ce60407671430306b0d5ba2bce5a67e26e44b2e459eeea9967 2013-09-04 10:07:16 ....A 811008 Virusshare.00093/Virus.Win32.Nimnul.a-fe551fc7ea7191c4de39cde9a70d92e6303b3a982893b3af1e643b6de204e72f 2013-09-04 09:48:58 ....A 468532 Virusshare.00093/Virus.Win32.Nimnul.a-fe66f530db723a3a5f8cb9f1afd73e64518e8aff095de160cd3e472193a7a403 2013-09-04 10:02:48 ....A 212321 Virusshare.00093/Virus.Win32.Nimnul.a-fe87ebf4e34750a420903d81d3042ea50ba4ba93dab43cff33f425284ba9f40b 2013-09-04 10:06:26 ....A 262546 Virusshare.00093/Virus.Win32.Nimnul.a-fe8f3259935f9adc43ca1cce3a77f2222518621dec0a9a2defc7f422a5af6156 2013-09-04 09:59:42 ....A 158208 Virusshare.00093/Virus.Win32.Nimnul.a-fea1e653059760db70b69c15745e26f94e40640fd70de8938e5275f8f8c499f9 2013-09-04 09:48:00 ....A 198656 Virusshare.00093/Virus.Win32.Nimnul.a-fea3e28951bb9010d3b90e68d79caff0aed97f3fd1b1e7224126f17eea3f4dfb 2013-09-04 09:56:40 ....A 500179 Virusshare.00093/Virus.Win32.Nimnul.a-fea89f9e1b73e411abb19d298071e62039f4369bcd0cac641c1e3ed3c926c074 2013-09-04 10:06:02 ....A 205301 Virusshare.00093/Virus.Win32.Nimnul.a-feb053ab4edd035acb7330974d28e6dab193f1050c3984546acca21ccdec3628 2013-09-04 09:46:22 ....A 536981 Virusshare.00093/Virus.Win32.Nimnul.a-feb2a3a934cff0df0925b24800e48c42d664250672896a7ba1fdce9b4a0c32a1 2013-09-04 09:54:56 ....A 176128 Virusshare.00093/Virus.Win32.Nimnul.a-feb4542caa2a9763156df1c41a8b07914c2f536f5d4411857e1035deb5f15644 2013-09-04 10:00:20 ....A 217463 Virusshare.00093/Virus.Win32.Nimnul.a-fec29478676cf06e987461d625ab25f483a5d0ce8599f60dfa0443567b3c4d75 2013-09-04 09:48:50 ....A 172032 Virusshare.00093/Virus.Win32.Nimnul.a-fef90718d8abf7058027a0a38087cb045d299be6d52a3105a946f37af238e2ef 2013-09-04 09:48:58 ....A 811008 Virusshare.00093/Virus.Win32.Nimnul.a-ff032f70e9454483678d43a2dc2e0d4713fe651ca6fd564a3a6459c1c5dc2f15 2013-09-04 09:57:00 ....A 217592 Virusshare.00093/Virus.Win32.Nimnul.a-ff0609c851ff27ef9c7afdec7b3017f456ea01082c08edec1030eddb22c9bf58 2013-09-04 09:47:26 ....A 848380 Virusshare.00093/Virus.Win32.Nimnul.a-ff0b2f45c7cc73e48157759648eb9d4fc4cb27f8335bbb782287de20ad77d41f 2013-09-04 10:06:58 ....A 471533 Virusshare.00093/Virus.Win32.Nimnul.a-ff0f7be1f4caa568562c0695406b30af1885b7fd1a9670852bce134ad90c3ad2 2013-09-04 10:05:46 ....A 311670 Virusshare.00093/Virus.Win32.Nimnul.a-ff155c58dd3044a69b60ffe1c840cebf8a54469d9c762aa7f60db718eb6308f3 2013-09-04 09:56:34 ....A 198031 Virusshare.00093/Virus.Win32.Nimnul.a-ff1860cd3e3f863f9833246661cf685c9f67edd3d72982cfae70e173f76babfd 2013-09-04 09:53:12 ....A 291156 Virusshare.00093/Virus.Win32.Nimnul.a-ff196347c4723cc8cafe7f9d79f8990fdc929fc0553ef47df64423b39cd518f0 2013-09-04 09:40:50 ....A 291227 Virusshare.00093/Virus.Win32.Nimnul.a-ff4f53a95dc25b31db2cf8c37f8d502b20655671500dc802a774122f69d19bb6 2013-09-04 10:01:52 ....A 217550 Virusshare.00093/Virus.Win32.Nimnul.a-ff629e70d1c2d481b632059b9853bfc46ed04becd55e5c59f5d07a902be6797f 2013-09-04 09:59:00 ....A 134007 Virusshare.00093/Virus.Win32.Nimnul.a-ff62c82e007e7d2f441195393f42c01e1af149f6c0675fa1901de37ccc93ca1d 2013-09-04 09:56:58 ....A 704970 Virusshare.00093/Virus.Win32.Nimnul.a-ff6b6f72aa5a78980e33953b67720849f53416ea622fe1b7a8ca646b34022a96 2013-09-04 09:47:18 ....A 181230 Virusshare.00093/Virus.Win32.Nimnul.a-ff72114165da093783c4b418376d141df4145215aa763568e907f7f6cf88c986 2013-09-04 09:53:34 ....A 96673 Virusshare.00093/Virus.Win32.Nimnul.a-ff72efc74129a8e24ea03d4ef18726e7212f507356eae4c93127b14ddae01a7b 2013-09-04 09:59:00 ....A 311829 Virusshare.00093/Virus.Win32.Nimnul.a-ff734b1a70a86bcd41b3b9e99359ceac1e0fdd20b77f859d7e32d00b163a8251 2013-09-04 09:57:36 ....A 1118567 Virusshare.00093/Virus.Win32.Nimnul.a-ff87c0508fd590c7b2ac413dcbc264abedae1b5487f69bcd4958cad61933cc89 2013-09-04 09:59:26 ....A 414145 Virusshare.00093/Virus.Win32.Nimnul.a-ff9237135bbf40137901d6680830cd4a6e99becbcd309fa0703ab725374ce8cc 2013-09-04 09:35:52 ....A 168286 Virusshare.00093/Virus.Win32.Nimnul.a-fffbe635907d3739a0f37b3b2270f8e20d690a3fddd3c2ccf001d7855d41e5d5 2013-09-04 09:35:00 ....A 352256 Virusshare.00093/Virus.Win32.Nimnul.b-256c1af578df39e7c8dda13e58f413437233438eb4b8741534f2d7b2d3999e86 2013-09-04 09:11:30 ....A 442368 Virusshare.00093/Virus.Win32.Nimnul.c-0a86bdf4e9f91658e6141c512ddb64e527d473853b58fa7e8238d3bfba5625e5 2013-09-04 09:12:52 ....A 450560 Virusshare.00093/Virus.Win32.Nimnul.c-1fb6a911dc858865be61ba41c56059a5a96e50ae767f263932ec4446b3758611 2013-09-04 09:11:20 ....A 696320 Virusshare.00093/Virus.Win32.Nimnul.c-4aad1d3d98a1bed8643a35691b7c5ff910e64d9c4b4c1336b4f8cb6212bfc7f0 2013-09-04 09:54:44 ....A 360448 Virusshare.00093/Virus.Win32.Nimnul.c-6519accc6bf8c3e9197306f99ecf531c051bd09271032c2880c831db9402c2e9 2013-09-04 09:57:42 ....A 314368 Virusshare.00093/Virus.Win32.Nimnul.c-fec1675dd356408026071948c0efc33335ddc606b0735433ebecca2f9c552304 2013-09-04 08:51:52 ....A 392192 Virusshare.00093/Virus.Win32.Nimnul.d-08de1224bbb1b98e3528a6f09f131b32a60b905ea7bbc0699286b0999547b5a6 2013-09-04 08:55:18 ....A 339968 Virusshare.00093/Virus.Win32.Nimnul.d-2ad665aa4681d26a778c7946c45af081465463e818f983aa6ff3ed6056ab1172 2013-09-04 09:31:44 ....A 784384 Virusshare.00093/Virus.Win32.Nimnul.d-bc66ee58c7ec85cc9a5b2389f1624b7da52fe5a71f96bb7365756615d4b6c28b 2013-09-04 09:38:28 ....A 167936 Virusshare.00093/Virus.Win32.Nimnul.e-025c86fe6809c6dfda750d4c4e72d96cc309584f2ea6da27d2f7ad246bca658c 2013-09-04 09:21:06 ....A 233472 Virusshare.00093/Virus.Win32.Nimnul.e-241d76eb707a1b6199f08b1c45799912b24eb6be24b2af3d61e880b8a97833e1 2013-09-04 09:01:02 ....A 151552 Virusshare.00093/Virus.Win32.Nimnul.e-40e6852d90d6fd4efcc6406d3bcaedb58d995f3bd52c41b0b0dc5154160bd5c5 2013-09-04 09:01:10 ....A 192512 Virusshare.00093/Virus.Win32.Nimnul.e-561cb3aedecb515c55691659985b140657a436a5805d951fb0b9120f9179184a 2013-09-04 08:41:50 ....A 118784 Virusshare.00093/Virus.Win32.Nimnul.e-677f0cf4bb40ef37adfaca1eb73c33ec0dfd278290f8811d2e99436ebca0bb28 2013-09-04 09:07:50 ....A 225280 Virusshare.00093/Virus.Win32.Nimnul.e-7597351d7f9d64041a4084567f11412fd1b3b2681bfbcd67705903e78793a3fb 2013-09-04 10:07:32 ....A 779776 Virusshare.00093/Virus.Win32.Nimnul.e-75fd9dc2b852a01edca833162d77989a21b937b0774a9809485d0d6f448c04cd 2013-09-04 08:56:32 ....A 460800 Virusshare.00093/Virus.Win32.Nimnul.e-77129c90b1ce89f81a7b0362c5579e3f94bfa0e2c219e2854b734954e1ae805f 2013-09-04 09:38:52 ....A 122368 Virusshare.00093/Virus.Win32.Nimnul.e-7bfe22ee57fcb18ac532c1b657fa0c155700610f1db0e9b4f2db5b11595f312e 2013-09-04 09:17:40 ....A 192512 Virusshare.00093/Virus.Win32.Nimnul.e-80175b7e228d3637ea1bcaae43209c558dcbeb31b49be6be4e2fcbc03237faf3 2013-09-04 09:04:18 ....A 133120 Virusshare.00093/Virus.Win32.Nimnul.e-84721e649fec8e7f312cb532d80b0d9c5676035064ada1d9d0d180c5a0057c49 2013-09-04 09:30:14 ....A 466944 Virusshare.00093/Virus.Win32.Nimnul.e-884d42d3fdbf3bcacb42e72bfb575c68603fec19ab91f1cf569c732a4c64e59b 2013-09-04 09:55:06 ....A 187904 Virusshare.00093/Virus.Win32.Nimnul.e-89d18b769fd17ef6f2ca47dfa743c6a013c52421a40c9605af688be597494f53 2013-09-04 09:21:26 ....A 180224 Virusshare.00093/Virus.Win32.Nimnul.e-96be9748b91836ce6d25fdf5bf122cf4999e3a1a4138ad3a9a826e990e333694 2013-09-04 08:56:56 ....A 258048 Virusshare.00093/Virus.Win32.Nimnul.e-9ea1f973b20430f48c29e3b54cf520a59b4d0f24b1b48557deaf7cfb1df2ff61 2013-09-04 09:27:46 ....A 127488 Virusshare.00093/Virus.Win32.Nimnul.e-a1829bb2bc3c0c5ad53c0f8606ee6f6d0e05eaecad78f7fb5ff5d981ba5ca278 2013-09-04 08:53:48 ....A 184320 Virusshare.00093/Virus.Win32.Nimnul.e-abfa8e3aa39e76589e3229bd5d82df99e7f743ab243219b8358831953fa0f576 2013-09-04 09:26:22 ....A 141312 Virusshare.00093/Virus.Win32.Nimnul.e-ae88d412c6c610b64c3585b24106a4d0dfb1a52ee25ae4a1170f5508285ee8e6 2013-09-04 09:26:50 ....A 569344 Virusshare.00093/Virus.Win32.Nimnul.e-b09f999e46bbbb981a4dd2515b6918ee81bce3649e556ba6a6b11c8bc6987157 2013-09-04 08:59:46 ....A 221184 Virusshare.00093/Virus.Win32.Nimnul.e-b2def08f85236655cc6706e8dc10794a1f278b03cd7f8c0762f940302624e567 2013-09-04 09:03:36 ....A 401408 Virusshare.00093/Virus.Win32.Nimnul.e-b7cf1027f49e495910f6a11731c3624ef47bbc4852946467840a4fef73ee7126 2013-09-04 09:59:32 ....A 172544 Virusshare.00093/Virus.Win32.Nimnul.e-b802d648b018397676f3a7b30aac12330de9fb6b3169d12f1703fa5b8b225bf9 2013-09-04 08:48:46 ....A 495616 Virusshare.00093/Virus.Win32.Nimnul.e-b8a8297f4acfbc2157c97cbc8923b218c500877042c66abe52d9490729fe9630 2013-09-04 09:29:20 ....A 238592 Virusshare.00093/Virus.Win32.Nimnul.e-c6692b131ced65080d14c9819d22133615224632df9b1f4fcad152a2b2c4c076 2013-09-04 08:48:18 ....A 651264 Virusshare.00093/Virus.Win32.Nimnul.e-c6f4a9ce081e48764ccd86daeef8e3c4c25e7c791f53e75e6edf2b92d0f2c17e 2013-09-04 09:17:30 ....A 253952 Virusshare.00093/Virus.Win32.Nimnul.e-c7da83bf67e3ea36c476ab92b29b12ca4f3dcea574917397fe87c014dde3b015 2013-09-04 08:45:20 ....A 177664 Virusshare.00093/Virus.Win32.Nimnul.e-c85086897595324b161f91d7b2854a41fdfdd66b3ad178e231e21bfea25e75f3 2013-09-04 10:06:14 ....A 176640 Virusshare.00093/Virus.Win32.Nimnul.e-ccf5224f0151479eca02ff3e84626f66b85d4f86d9dceb4b08ba0f0bc21a53af 2013-09-04 10:03:20 ....A 155648 Virusshare.00093/Virus.Win32.Nimnul.e-ec180f9fbae2f6677287d8acbbfc4eefedea862392d9f0135f26f6fbc4486a5a 2013-09-04 09:31:50 ....A 258048 Virusshare.00093/Virus.Win32.Nimnul.e-edc66c7abc1a06f792339ddb52305de8e19e7f8092b626a1be421dcd7daab66e 2013-09-04 09:32:12 ....A 147456 Virusshare.00093/Virus.Win32.Nimnul.e-ede473e46d51142455cd1c658d86b033364b84c142b7d18a8bb47f0943672bf7 2013-09-04 09:33:36 ....A 456704 Virusshare.00093/Virus.Win32.Nimnul.e-ede5dbc1318d845ff77b6a90bd897e0f896d86b0be4388e05e34e9a4bbed029e 2013-09-04 09:31:48 ....A 296960 Virusshare.00093/Virus.Win32.Nimnul.e-ede8267c422ecdc8f9b3422916b57321bffa9601dea3af09bc162236bfc395e6 2013-09-04 09:34:10 ....A 253952 Virusshare.00093/Virus.Win32.Nimnul.e-edf7de6c26fb1dc4b02268a8e66f223a00612f8653b543b520f13db96bc64393 2013-09-04 09:36:38 ....A 147456 Virusshare.00093/Virus.Win32.Nimnul.e-edfbd979cab5206e5ac00275f6448eea27b0e6dbd67336a3533db95e07c0d114 2013-09-04 09:32:36 ....A 105984 Virusshare.00093/Virus.Win32.Nimnul.e-ee16cc6b207d3e11d2ca64e464c04be87e89e69da272fc095341f3c279ba76e3 2013-09-04 09:31:36 ....A 135680 Virusshare.00093/Virus.Win32.Nimnul.e-ee4bf0553d18c30dae5c626ae2f873f3ed29ad8546b78af5fc43b62f23c908df 2013-09-04 10:04:26 ....A 131584 Virusshare.00093/Virus.Win32.Nimnul.e-ee9cb9535cee101c7691e6a9b4039164d6d154bf8b42787059d9fa1128ea7604 2013-09-04 10:01:28 ....A 155648 Virusshare.00093/Virus.Win32.Nimnul.e-f78c5b0792f008c629bf6fa4683cb40459accfdb80a59ae6afc2130c0cbbb8df 2013-09-04 10:04:06 ....A 417792 Virusshare.00093/Virus.Win32.Nimnul.e-f796a44df4c959f34a03c9d5aca49774a72a9830b98381475761f5f6f9cccc78 2013-09-04 10:01:46 ....A 131072 Virusshare.00093/Virus.Win32.Nimnul.e-f7a2b607e83d7c0899869acbd59d78ee517fff46e19a064cb5536a986b6b82e5 2013-09-04 09:52:54 ....A 135168 Virusshare.00093/Virus.Win32.Nimnul.e-f7b79f732413b40235f6153b871aeeaae51e6713a94f8a0b45e09d8522e5005a 2013-09-04 10:02:10 ....A 884736 Virusshare.00093/Virus.Win32.Nimnul.e-f80c06781a8b5e78c76a787f862fa8fa1e981cfeb072c2c39077d8c2d7a51c97 2013-09-04 10:02:48 ....A 309760 Virusshare.00093/Virus.Win32.Nimnul.e-f82633e8fa43aabec3b33ac8dcd079200d8c7a078a67968365633d6defec5b37 2013-09-04 09:49:00 ....A 401920 Virusshare.00093/Virus.Win32.Nimnul.e-f86adeca34cbde7e3740ba65518482cfc0eb399e6d43215b3d874854a17049ae 2013-09-04 10:00:26 ....A 241664 Virusshare.00093/Virus.Win32.Nimnul.e-f92e589d4e3b88408c47c93faab82042b11a6fbfe7eedd55145ad5534c520689 2013-09-04 09:52:06 ....A 134144 Virusshare.00093/Virus.Win32.Nimnul.e-f9be6a6b5db0c9f98044ea71a16d3280a2a4bb3c40d775732d4ae6c93bafe756 2013-09-04 09:56:12 ....A 172032 Virusshare.00093/Virus.Win32.Nimnul.e-f9c25618bffb1aa278b222941095abec257248870fb98177d8ee273538726212 2013-09-04 09:47:14 ....A 165888 Virusshare.00093/Virus.Win32.Nimnul.e-fd64c2564e0165dd8b446e1e37def05d28407c44f8f0a64f959ea0762512445d 2013-09-04 10:00:36 ....A 1069056 Virusshare.00093/Virus.Win32.Nimnul.e-fd88215b9e14fed95ffbf90683862fe2cc645cbf496843874ff21155647e0b64 2013-09-04 09:50:12 ....A 1654784 Virusshare.00093/Virus.Win32.Nimnul.e-fdf918301ab7ca99c8d51b2892aaedadda8bdfe2e1b5d195ed077c3b57cd205b 2013-09-04 09:57:58 ....A 172032 Virusshare.00093/Virus.Win32.Nimnul.e-fe16aba106cd5a965c658bf3da6aecc03471dd15c0281edaf12000b72550ea79 2013-09-04 10:06:34 ....A 196608 Virusshare.00093/Virus.Win32.Nimnul.e-fe2f260ff97c79e1b53133d44a53267903ca2ff5b183386ae90804cc95e4ce1b 2013-09-04 10:00:38 ....A 205824 Virusshare.00093/Virus.Win32.Nimnul.e-fe57a3b30be0649e442f2135baace66d191841dedd8e590350d5487d79dc4f25 2013-09-04 09:57:58 ....A 327680 Virusshare.00093/Virus.Win32.Nimnul.e-ff127580ad70072a522c1bc0e5fb3f755842bddd7d14a8c7bed272eb631953ab 2013-09-04 09:59:48 ....A 159744 Virusshare.00093/Virus.Win32.Nimnul.e-ff1deb176a0a74c084598b54810cf1c9bbf367df342184dd0eb53e36678ec9e1 2013-09-04 10:02:20 ....A 540672 Virusshare.00093/Virus.Win32.Nimnul.e-ffd207f3e96d667a2d4b66df601507ff92b087246c5965af7a68960a29c6270a 2013-09-04 09:41:00 ....A 311296 Virusshare.00093/Virus.Win32.Nimnul.e-ffe17140aab587b24e40054fbb47fe4a05fa41e5d50fb2d8238653e54cad6ecf 2013-09-04 08:46:34 ....A 110592 Virusshare.00093/Virus.Win32.Otwycal.a-5aadd7c9a109b0bb9ef35c58078c3258ac5cb3d42440e773dd66e3463bfee276 2013-09-04 09:43:50 ....A 957216 Virusshare.00093/Virus.Win32.Otwycal.a-7857859fce985f931509354b2600947938076862907b8a9c619b7f36e8d562d6 2013-09-04 09:08:12 ....A 163840 Virusshare.00093/Virus.Win32.Otwycal.a-d59b9f142551519e65e20fb5ceada0fb427838871ec55e50f769103977a74074 2013-09-04 09:51:34 ....A 259584 Virusshare.00093/Virus.Win32.Otwycal.a-eecbf4dba5358efa3d82d633fe5e02a0cd47e2f0f19fa78199a86f5428408ebf 2013-09-04 08:55:12 ....A 311296 Virusshare.00093/Virus.Win32.Otwycal.a-fd00ab921c27334e8692c5f77c341b796b4e281be6d4ce791f6757cec526f564 2013-09-04 09:57:50 ....A 524288 Virusshare.00093/Virus.Win32.Otwycal.a-fd822c58cc06d22b9abbab0327ebcd460943024679f51ab77c0127284541ca75 2013-09-04 09:49:00 ....A 317440 Virusshare.00093/Virus.Win32.Otwycal.a-feac2d7a9baa96b35ee6c667da828a3a17e1863852213734663f3436c4f57f14 2013-09-04 09:58:22 ....A 679936 Virusshare.00093/Virus.Win32.Otwycal.b-6c3bc7fdcc4530f0ea714964bde758a4176458b7cac3b2d84d2601696d77e367 2013-09-04 09:30:12 ....A 585728 Virusshare.00093/Virus.Win32.Otwycal.b-adc44288a22dad6085980f3557ae4c95d042c2fe18eae48d3bba393f71ef74e1 2013-09-04 09:43:50 ....A 456192 Virusshare.00093/Virus.Win32.Otwycal.b-d06767f4a181277f0c903bca0270719b7a3af22e19e03f99055513a21889eba0 2013-09-04 08:43:36 ....A 218876 Virusshare.00093/Virus.Win32.Parite.a-03dcffb92ff35e6a3a231b7b469ded0c31901bd4ebb0b4a65c9ac7045f7bc77c 2013-09-04 09:55:24 ....A 2550530 Virusshare.00093/Virus.Win32.Parite.a-2046ed3adcccc2eff1f7eefe9356f0ef773687489e79a1fc68ae747e794e2e51 2013-09-04 09:03:28 ....A 262908 Virusshare.00093/Virus.Win32.Parite.a-79d21b8b5814fa19efdfe2ee35f843e7fdea94804ca99f8bff8d864f5cf86b74 2013-09-04 09:10:28 ....A 392962 Virusshare.00093/Virus.Win32.Parite.a-970d193d08fff685397d563012d301e8348f0eec50dbf93eab6ca1a15f64409c 2013-09-04 09:15:00 ....A 228090 Virusshare.00093/Virus.Win32.Parite.a-a07765c9ee1ec37dbbc2063d24937ed2aacf3edb5d2ab5d1f5fbdca7be29b323 2013-09-04 09:36:42 ....A 1074426 Virusshare.00093/Virus.Win32.Parite.a-ee10e725c8b7ce6441eb8ce8be363ce82343068218a14e2b694c4bbcf1d14620 2013-09-04 10:05:42 ....A 328450 Virusshare.00093/Virus.Win32.Parite.a-f82b9169a7774531dd347fcc306aa5d5bed63f45009445077ad1ab8dace3e56c 2013-09-04 09:57:18 ....A 443138 Virusshare.00093/Virus.Win32.Parite.a-fa26bc681a1cf7f672b14e3dce3c0bbb53a0c2397b42ec5067f014c9c636cc60 2013-09-04 09:39:02 ....A 606170 Virusshare.00093/Virus.Win32.Parite.b-05c6a42dc6c0039ad96c09fe71c5dbca83563aa8179afea1033893d9753c609f 2013-09-04 09:40:42 ....A 501214 Virusshare.00093/Virus.Win32.Parite.b-094dec38a34c86ab06a510e9060157040ea7e7d98b47e16ef9cba8f5e37712ce 2013-09-04 10:04:44 ....A 885720 Virusshare.00093/Virus.Win32.Parite.b-0c799b6c1f5fdd032ffb86d18f68b138fe9ac448a7d6392e5ef25975da43d99f 2013-09-04 09:47:14 ....A 525790 Virusshare.00093/Virus.Win32.Parite.b-0d55c41e7e114b968f9cf075cb54a136a3ab358bad433d4864f287c4509a6fdd 2013-09-04 08:43:32 ....A 218594 Virusshare.00093/Virus.Win32.Parite.b-143d58bf97dab22c57d25c51de80d87d0199dd71287dda0e5397d42e63bcbfea 2013-09-04 09:11:34 ....A 238044 Virusshare.00093/Virus.Win32.Parite.b-14769a02d2d9c4967b751b1ca80c887969986aeb3f7cbda2cd3fd490dfa8f8ee 2013-09-04 08:44:46 ....A 971222 Virusshare.00093/Virus.Win32.Parite.b-2014fa45b813344e8c9de12ae5fc5515cc5424fe3a9a0deae119ea6672d6bd1a 2013-09-04 08:58:02 ....A 402400 Virusshare.00093/Virus.Win32.Parite.b-217ae3037019f893fd674d4733a959e22232a9035765cbffe886444c8b271618 2013-09-04 09:03:42 ....A 662494 Virusshare.00093/Virus.Win32.Parite.b-2a84ea3fb558339c715b1d258ab8e618b036881fd9bf43cf7465a91910c23789 2013-09-04 08:56:46 ....A 299488 Virusshare.00093/Virus.Win32.Parite.b-30df7cba2a0754235fd295a87e9d99c9afb5cd9f3aa49e2a4708da52117476cb 2013-09-04 09:13:50 ....A 738778 Virusshare.00093/Virus.Win32.Parite.b-3127f0f1ff66fb9e87c9ee72d9f06cbc6fe0ef8e7d05ccdb2b3ba98520e9eb2c 2013-09-04 09:55:02 ....A 11750423 Virusshare.00093/Virus.Win32.Parite.b-313dab296e2266b47dafb1db6a8534485f07b4aaf9de7fd3b450618e07795303 2013-09-04 09:48:30 ....A 2862038 Virusshare.00093/Virus.Win32.Parite.b-31f6c7552eddff7e1b7f836e822c4c428307f7df9ef93cda9ba95afcd6f2ea35 2013-09-04 09:49:00 ....A 7742936 Virusshare.00093/Virus.Win32.Parite.b-3218e6dd4d55872543b3652aa5e809c7bf65d6e2cb9808a8424f67fbf178673a 2013-09-04 09:13:30 ....A 9741331 Virusshare.00093/Virus.Win32.Parite.b-32938c8842b8bf80904a1703f81e95ab1e28a228e0d2b81bce992a555155ee7a 2013-09-04 08:46:40 ....A 525786 Virusshare.00093/Virus.Win32.Parite.b-387d621ebd1b1bd52fe82afa333906168507ba99a9b69ed68c590d1a30cfb435 2013-09-04 09:56:48 ....A 313824 Virusshare.00093/Virus.Win32.Parite.b-3be3c90b48df5fbc9601e05f04cc5af1c4668b60c1ecf71076c494a3b33f3d82 2013-09-04 09:59:12 ....A 378334 Virusshare.00093/Virus.Win32.Parite.b-3c7f885a42cfac6a87b5b225fa68008836fe51216457dc78424786aff20f8493 2013-09-04 09:13:10 ....A 194530 Virusshare.00093/Virus.Win32.Parite.b-3edb93702d61a787be30372216c533a31fb22b8d7fcfdeab3ff99bd966582cda 2013-09-04 09:00:46 ....A 1920990 Virusshare.00093/Virus.Win32.Parite.b-3f073935414872bbbfd413e1f0b92b37a5317a2ad5234194ea46cffee754f81f 2013-09-04 09:08:16 ....A 1490904 Virusshare.00093/Virus.Win32.Parite.b-3f77a902fc6fb07a5b13247b91f576ab29b23c7e33c8a7f6530db1965366652c 2013-09-04 09:00:24 ....A 252886 Virusshare.00093/Virus.Win32.Parite.b-4353f2caffb39a7c5f7a131e89f1e5bac9b5ce18a4e824afba843e6d31d7b7cf 2013-09-04 09:02:42 ....A 217050 Virusshare.00093/Virus.Win32.Parite.b-457a0f0602e5c21f0c31f09363b1067137ee99eb1783c6a8b2f1514fa28ccd7a 2013-09-04 09:44:54 ....A 285656 Virusshare.00093/Virus.Win32.Parite.b-4e8b85083f8c9b30480e152ccb47df53cec6984e6448f849d2c506720aa3d6b0 2013-09-04 09:05:18 ....A 14746290 Virusshare.00093/Virus.Win32.Parite.b-542920957de2d74be844eb51ec22e638d8651c5a4437cedffdd0c004644e943e 2013-09-04 09:10:32 ....A 2381280 Virusshare.00093/Virus.Win32.Parite.b-5458c4cb14d59f9d4446779a5a24b15ca1dc320ac84c34a1d9be93d9ca4c0c50 2013-09-04 09:24:42 ....A 638938 Virusshare.00093/Virus.Win32.Parite.b-65c1d6ac581446d3e242def64455c75697136add0d1780325f2269307478189b 2013-09-04 09:23:18 ....A 1324508 Virusshare.00093/Virus.Win32.Parite.b-67e3fbc09c10e6ddb6f3177eb7cdf65afbf3ccf95a09d761c5aa9e80bac1b42b 2013-09-04 09:27:18 ....A 16386526 Virusshare.00093/Virus.Win32.Parite.b-6b5205bfd56cde1b56d14487535a46cfc7bb5d6305c148fb6e10ba8f47808f60 2013-09-04 08:42:06 ....A 2754010 Virusshare.00093/Virus.Win32.Parite.b-6bfdac3eb18d321cdf5ce24a01814c38cd3c1316a3f1a5ac30c02bac57670ffb 2013-09-04 09:24:20 ....A 335324 Virusshare.00093/Virus.Win32.Parite.b-75341e203a9a23f1bc0709569fdbe8d67f0cf67f85169da140de3771ae1ff1af 2013-09-04 09:19:06 ....A 1713624 Virusshare.00093/Virus.Win32.Parite.b-77eb7f422738c325d26507702309858d663c46bb6917b8de7ef3673f6e16347b 2013-09-04 09:14:56 ....A 280030 Virusshare.00093/Virus.Win32.Parite.b-787f4f89b6902734b0591f694489363068b31719d745523819180ac7439c0123 2013-09-04 09:40:58 ....A 195030 Virusshare.00093/Virus.Win32.Parite.b-7f2a1e95b1a4000b5afdeeaa92b051071eed10770afbd618a9c7c207eb25dd99 2013-09-04 10:07:34 ....A 233438 Virusshare.00093/Virus.Win32.Parite.b-808e193bf65956e112def925969311a1fd82d31f9f1bbc701fb715f9baa67235 2013-09-04 09:34:36 ....A 192472 Virusshare.00093/Virus.Win32.Parite.b-81ba2ecefb331c6357f844387f43c907283653ac152dfe4bf0864f75dbbfe603 2013-09-04 08:55:10 ....A 267742 Virusshare.00093/Virus.Win32.Parite.b-886aa7aa4c6d69273a6841728c7f7956f5549b614512b113f6ba8f23cb09ae12 2013-09-04 08:54:26 ....A 860126 Virusshare.00093/Virus.Win32.Parite.b-8947eaf543f36dae6f5e978e1ee366fe0b820ef5cf549004230622e0972b7e70 2013-09-04 09:43:22 ....A 369116 Virusshare.00093/Virus.Win32.Parite.b-8b5cc09ad68f1591c8340ebb3b3c8e9ddbde51b5abb5e88825c6c9d624ca3571 2013-09-04 08:41:44 ....A 585182 Virusshare.00093/Virus.Win32.Parite.b-8eeba1e922bccb9e7d19b65c3ed6f40f65db18695782a5030c9a983ed517e7da 2013-09-04 09:17:08 ....A 1152474 Virusshare.00093/Virus.Win32.Parite.b-91875d32d26ab11d0e9e4add02b68e4cdd28d2be20947e6aa5ef2b434336391e 2013-09-04 10:07:26 ....A 604128 Virusshare.00093/Virus.Win32.Parite.b-92052a14cd81fe7b817d3c8659f6990577f937cd63de7030ca4634b90f5e4a08 2013-09-04 09:27:20 ....A 308700 Virusshare.00093/Virus.Win32.Parite.b-94e4e6c0a1ae7db14328a6b6c8ffe39698f20d366e622c432d8d6fb3f5b57b99 2013-09-04 08:45:16 ....A 311774 Virusshare.00093/Virus.Win32.Parite.b-95c68ee1224004724168ce3ba3ff0c16ca3e1f3dbba9ed95ba92ae76db75611e 2013-09-04 08:48:52 ....A 1107414 Virusshare.00093/Virus.Win32.Parite.b-97d7bd92b4ede08198f31ac20706059acf9efe85d9314c80eea504e898c46041 2013-09-04 09:04:08 ....A 2356696 Virusshare.00093/Virus.Win32.Parite.b-999fcdd4161664e24b8b743ed6e3023d38df21bd9fc598de165a7ec86772f898 2013-09-04 09:13:26 ....A 197084 Virusshare.00093/Virus.Win32.Parite.b-a09f963d50a919d8dc39e39ec570b883a04257ba02f97cec7d297c8c36bd075b 2013-09-04 10:04:32 ....A 304598 Virusshare.00093/Virus.Win32.Parite.b-a250f2513402b5ae417eb687486cc231a6d12e4a28a4e5af5441fe17d0de46e1 2013-09-04 09:28:12 ....A 241620 Virusshare.00093/Virus.Win32.Parite.b-a346237381fe05f8d36093e6eb47c171d29b1caa007771a854522e00f9e9fa1d 2013-09-04 09:40:26 ....A 670708 Virusshare.00093/Virus.Win32.Parite.b-a374ba72fea481294151232a82b7af1474bd6287443f9fe2165a5f406d340097 2013-09-04 09:23:02 ....A 192982 Virusshare.00093/Virus.Win32.Parite.b-a4d4484e7f6ee4bdba8b95008479352c6f4b9f2fd8e8099d161b77dbaa467252 2013-09-04 09:40:40 ....A 3450332 Virusshare.00093/Virus.Win32.Parite.b-a5415bb54bec43bb4a2709c4f4c6ffff1ecd3b1c7a1bb8e033b249ea96568b95 2013-09-04 08:53:16 ....A 1442376 Virusshare.00093/Virus.Win32.Parite.b-a5f6d7fc717c5bfee9f28dc9b4f91ae1af30572f5d931a8cdee05c8e24519e88 2013-09-04 09:11:00 ....A 1387008 Virusshare.00093/Virus.Win32.Parite.b-a6c1486293cadc10d5e8487a4d0cb0fd9092d892434b10e9a1c146dfda1669ce 2013-09-04 09:29:54 ....A 217054 Virusshare.00093/Virus.Win32.Parite.b-a8235a8d84330f64acc4c65bc41ccfd34fd609079bbf9e7269c66b8219333f47 2013-09-04 08:56:42 ....A 240602 Virusshare.00093/Virus.Win32.Parite.b-aca51705d2028d8c7a3c9c0848fb434e97f6d657549ff323516ffce8b40709fc 2013-09-04 09:18:16 ....A 1916894 Virusshare.00093/Virus.Win32.Parite.b-adee1fa9097455c641e83644b56bcf347cbcf8c14d69f47101a1c32da63ebcea 2013-09-04 09:00:08 ....A 1807838 Virusshare.00093/Virus.Win32.Parite.b-aff58815fa502c212e0ee01b00639038df09fd9065aba2ced38ad6650a340048 2013-09-04 10:04:52 ....A 198106 Virusshare.00093/Virus.Win32.Parite.b-b028bbcbc94c646c20fcb8af0bbdf7065e2d9acb50b8975fd612dc691e8d1e03 2013-09-04 08:41:58 ....A 294872 Virusshare.00093/Virus.Win32.Parite.b-b52203da4153bbfc14edfcc57ba32e8ee6a9f195a386e58b6d9c3e005f5d6f21 2013-09-04 09:12:38 ....A 17779149 Virusshare.00093/Virus.Win32.Parite.b-b75e9c9dc1374c4ca3825a7d13ac7fcd0f3c1bb1fd7be4fe8205337bac21014c 2013-09-04 09:00:02 ....A 603610 Virusshare.00093/Virus.Win32.Parite.b-b862a48e1e2a38931d188b68aaf9f6e1ae7ca17a482af0e322caf06a0f8ebc75 2013-09-04 09:03:06 ....A 251350 Virusshare.00093/Virus.Win32.Parite.b-bafb1426be3a4e8599ff5a40d38f0a66ff27e7604d65ef36b498fdd72c8f2781 2013-09-04 09:35:36 ....A 209882 Virusshare.00093/Virus.Win32.Parite.b-bbdc6cd48c38f9b979764c4cc69e66a8b07181dbaa970c92246996dc2d0595fe 2013-09-04 09:18:02 ....A 237022 Virusshare.00093/Virus.Win32.Parite.b-c43113391c86a1013097902e09f74131f3dd10b78fcc326421f0df1066365a82 2013-09-04 09:09:04 ....A 311766 Virusshare.00093/Virus.Win32.Parite.b-c5f38ab4f67201003f51dcaf0e455c4eb84ed013d49580b4488962c6aafbad10 2013-09-04 08:58:58 ....A 214488 Virusshare.00093/Virus.Win32.Parite.b-c61a7f480800104bd8de0e12421fdd4fb185d00b064aa3d05c07d9085ba3e211 2013-09-04 08:49:04 ....A 547036 Virusshare.00093/Virus.Win32.Parite.b-c8476fe6b4a0caa7d02771e4894824a1102b86002dd80c4d5deb4a6708750835 2013-09-04 08:45:58 ....A 199634 Virusshare.00093/Virus.Win32.Parite.b-ca4052e8a3b090cf8f6fabdf92488e73ceb8c4caf682b1c6807ff924de852259 2013-09-04 10:05:38 ....A 1126878 Virusshare.00093/Virus.Win32.Parite.b-cb2524ecbef3fa58e9484a39e3ca91453619ba934baa05abb35f7e7de3d7f73d 2013-09-04 09:32:40 ....A 214486 Virusshare.00093/Virus.Win32.Parite.b-cbf506f567d5913f4a0a58e62fe6b74869161bc3dd1eea891597c478138d7db7 2013-09-04 09:19:32 ....A 438238 Virusshare.00093/Virus.Win32.Parite.b-cf699a0c29a47791056ab70103deca25ec77252ffdf1c0f53834d09cc9346e75 2013-09-04 09:01:56 ....A 242646 Virusshare.00093/Virus.Win32.Parite.b-d2435ff1d1e610d97a3a9d048427dfeab52cd656c20b0e2f43ee320009aa181b 2013-09-04 09:46:58 ....A 10572760 Virusshare.00093/Virus.Win32.Parite.b-d3713f36c4adf67871b53fae32c9f21c6e66523edc89d1b16a2ac13af975419c 2013-09-04 09:38:30 ....A 683486 Virusshare.00093/Virus.Win32.Parite.b-e259defc1f3f5cdf2c7fe7dae491ab5f1bff723e8c981e3f56c7cc964a602226 2013-09-04 09:44:54 ....A 223196 Virusshare.00093/Virus.Win32.Parite.b-e78c2f4fd4650e7aacf1c4dfde35c938449c11c28f691aeb9fb640068cbeb293 2013-09-04 08:52:58 ....A 10991070 Virusshare.00093/Virus.Win32.Parite.b-eb41c9c1e45cabc1b0818df837ef670191f055b665f1ad5ac9790a1101ad21ee 2013-09-04 09:36:12 ....A 314324 Virusshare.00093/Virus.Win32.Parite.b-edf4b07d7468fc7fb5ad77ede0deea11e18fd91df641616d23360715eba45bcc 2013-09-04 09:33:30 ....A 1010134 Virusshare.00093/Virus.Win32.Parite.b-edf8655647e814eae50a7aeb3f38ffa2a01b2ca496935a994407f5121523f5b7 2013-09-04 09:33:10 ....A 3552726 Virusshare.00093/Virus.Win32.Parite.b-ee0508def8f1165d9cc5fb97af585fa0ef01c05f4894dfdb0fd72600774efbb6 2013-09-04 09:32:14 ....A 222686 Virusshare.00093/Virus.Win32.Parite.b-ee0ca88b36aea2bd60ac343e385d03bc002402f3163a8c249ab6448895d06354 2013-09-04 09:33:48 ....A 198622 Virusshare.00093/Virus.Win32.Parite.b-ee1828c5cc2f9b7c570d572fd0b06e97f6df91f7a524c7d008347b7899d8789f 2013-09-04 09:54:46 ....A 869854 Virusshare.00093/Virus.Win32.Parite.b-ee6bf6dd476a44b5546541fdd0aa18b253e7cbe8bee4a44a61234d5347e462de 2013-09-04 09:58:18 ....A 251354 Virusshare.00093/Virus.Win32.Parite.b-ee825766c3a1ac05b6448e40b4a8c7d2ae34d85e42c181897a75f77f77237658 2013-09-04 09:48:34 ....A 1464288 Virusshare.00093/Virus.Win32.Parite.b-eed088327567037ea29f725f350fde0213d4119696802a9a1a8bdd847bb36d71 2013-09-04 09:46:54 ....A 1805280 Virusshare.00093/Virus.Win32.Parite.b-eed183445154bca29fa2f41e2f92ed93e512ec3bdfe16917dd5574b27b5ddbec 2013-09-04 09:34:38 ....A 9272288 Virusshare.00093/Virus.Win32.Parite.b-f048cd6e233380f234629d9274f9cbf8439033d4ddf741fdaefb647be2546bbc 2013-09-04 10:03:16 ....A 1592284 Virusshare.00093/Virus.Win32.Parite.b-f7905e87295257159056da82614be16545165ab4420a657bda268f3b40702885 2013-09-04 09:50:42 ....A 352216 Virusshare.00093/Virus.Win32.Parite.b-f7984ea07084b7efa7849087508e72dd2b8b9b2570f9aed7f985a4518d14ea87 2013-09-04 10:03:04 ....A 228826 Virusshare.00093/Virus.Win32.Parite.b-f7afb14f8b8b374d9ad92c76e17349dac8fa982a9d88e12ba1dc2631707d94e2 2013-09-04 10:02:48 ....A 214490 Virusshare.00093/Virus.Win32.Parite.b-f81186019a6c2c3db4ba0220f9d4cc2df80c7bdcae4fcbd6b6adad6308a918c9 2013-09-04 09:57:50 ....A 243162 Virusshare.00093/Virus.Win32.Parite.b-f829d2be15033ab65d3f8d565ec9721fc209788633dc246c91704600a9cb1b34 2013-09-04 10:06:06 ....A 779738 Virusshare.00093/Virus.Win32.Parite.b-f829fc9b7a75f134475f1d942ba85f2dc8178448f48cfe4d1b3a61ba4562891b 2013-09-04 09:48:56 ....A 230876 Virusshare.00093/Virus.Win32.Parite.b-f8669d2c4d7d3c7460577f428dd9c63a1a0dbc83461b715182e4347b77888b88 2013-09-04 09:53:40 ....A 218074 Virusshare.00093/Virus.Win32.Parite.b-f8902dcf3db849bea08fb38698fb7c7cacd35c3eb914ccd2eb5eb935ca331f6e 2013-09-04 10:02:38 ....A 341466 Virusshare.00093/Virus.Win32.Parite.b-f967434e899da059bf1bf76e4115eab69f7b18d5e9ae48bbadf52f9e6832ee8d 2013-09-04 09:56:22 ....A 234968 Virusshare.00093/Virus.Win32.Parite.b-f977b0954b49b74f15fcecadff879768acee9943a5d408e6a3e448f4ef1686fd 2013-09-04 09:51:24 ....A 273878 Virusshare.00093/Virus.Win32.Parite.b-f99951bb5b3eb0d63f591afada2c0b884aef8ba6ffa393dcfeb81918e3e8d984 2013-09-04 10:03:08 ....A 231900 Virusshare.00093/Virus.Win32.Parite.b-f99d41b879ced796872d95e7cc3131b3a297bdde30e883830633fbfa05afd4ab 2013-09-04 09:49:18 ....A 214486 Virusshare.00093/Virus.Win32.Parite.b-f9da17ba9f382957b34c46c4be06a3d2c6c0c6191ef01eb89b6d347998e3a224 2013-09-04 09:54:00 ....A 264662 Virusshare.00093/Virus.Win32.Parite.b-f9ef6d2e3912324c77815bbc2eb75a52cb5237b4163a8e585e15128cce597fc1 2013-09-04 09:56:02 ....A 217054 Virusshare.00093/Virus.Win32.Parite.b-fa33032461dd68b736ee71584c61dc4babc9a27f473735df0be8fd401cea2da5 2013-09-04 09:29:42 ....A 2225624 Virusshare.00093/Virus.Win32.Parite.b-fc9845a5ae3640d3bef68f228aa04b350f0c51bcacdef0b91e7ae1bcee816d37 2013-09-04 09:49:44 ....A 755164 Virusshare.00093/Virus.Win32.Parite.b-fcdb0ea15b3539947ab5d13a894a15b938882539bc6091e869e17d6a9f187b1b 2013-09-04 09:52:28 ....A 226776 Virusshare.00093/Virus.Win32.Parite.b-fd3c4058a53782800cde347624a0b16f23a41d450fa68182dc9754a9e40fb98a 2013-09-04 09:51:54 ....A 440790 Virusshare.00093/Virus.Win32.Parite.b-fd48f5e9bf2d555ce7e1557c91ccc88b3a96051e7101ce5bbd7ef5b0434fde7e 2013-09-04 09:59:26 ....A 210394 Virusshare.00093/Virus.Win32.Parite.b-fd6fadaebcf78e23ff7db84f8a0bd5e232cd435be81638644a92f075ccecbeee 2013-09-04 09:54:24 ....A 267742 Virusshare.00093/Virus.Win32.Parite.b-fd9499c5ee1bdc3ceba48d592fa8c75c91550c9d0ea049efa02d910a3a2390cf 2013-09-04 09:49:20 ....A 210914 Virusshare.00093/Virus.Win32.Parite.b-fda955b892d5a0494ed2528b4d690350b393a7cc0794c1aaee8dc02e64198257 2013-09-04 09:56:38 ....A 247258 Virusshare.00093/Virus.Win32.Parite.b-fdd84d012c87fda925e6309c3ede81fd40767d23a1932d23ec55532ee54b9870 2013-09-04 09:59:42 ....A 217566 Virusshare.00093/Virus.Win32.Parite.b-fdde2b6d5cfa3787f5f40ffd98358a70997b0d9b79b3d9783a0a805e7a2e685c 2013-09-04 10:01:48 ....A 220120 Virusshare.00093/Virus.Win32.Parite.b-fdfa947b965629d441d909d19f92c761bd07084541a0e49e6ed54a2111cdd3ff 2013-09-04 09:49:20 ....A 203742 Virusshare.00093/Virus.Win32.Parite.b-fe0d90172f6c21cdd21ea0a1d5384f5dceb315ea9289c8c38e603cd988fa5e4d 2013-09-04 10:02:28 ....A 210392 Virusshare.00093/Virus.Win32.Parite.b-fe1160561f95fba3ea58a49bac1884eafe981e06eacec08af917b819f1f7f7aa 2013-09-04 09:52:34 ....A 322004 Virusshare.00093/Virus.Win32.Parite.b-fe3e448580460e09e0fd1397170f13c187ea33914c707d67597282ecd666aab1 2013-09-04 10:02:24 ....A 195552 Virusshare.00093/Virus.Win32.Parite.b-fe4c2fdac67f06b2a8010a237b393139be9fa259f6b4397fcedf1775711c4dd2 2013-09-04 09:59:12 ....A 223192 Virusshare.00093/Virus.Win32.Parite.b-fe79980461c4f6595c278acdbe33dbcbc3671562576dfc9b25b61d9383df8905 2013-09-04 09:50:02 ....A 192476 Virusshare.00093/Virus.Win32.Parite.b-feb3b086d9873d156114b7bd521a1e27d074ece11f4ad9703f8020e85844625b 2013-09-04 10:02:20 ....A 231388 Virusshare.00093/Virus.Win32.Parite.b-feb49190199aa1d5d7ff3b46bb6a20583a99cf4241d90edb206a03b41c99ac1b 2013-09-04 09:59:04 ....A 226784 Virusshare.00093/Virus.Win32.Parite.b-fec905363c1c2fe0ba837f8d13930f329aed3174b8ba1fac73bb43db87a8296b 2013-09-04 09:52:06 ....A 311776 Virusshare.00093/Virus.Win32.Parite.b-fecdee4a71775ed1bf556fd1e86d9770f0b28a2df8fc887bd3186cfb7fb71dcb 2013-09-04 09:59:34 ....A 698322 Virusshare.00093/Virus.Win32.Parite.b-fed73af90c7e6d5ed8bd0c8dbc259d1783ba03406ca56f927e7a9ccbab18fc72 2013-09-04 10:05:42 ....A 636380 Virusshare.00093/Virus.Win32.Parite.b-fedc7215bf2fc1b92e92a537209075ad0fd9574c5e9a87fec3b83d4cc939f5f0 2013-09-04 09:48:38 ....A 427484 Virusshare.00093/Virus.Win32.Parite.b-fefda0f0448ea472791c3d3f78afa4419d2fc284a6a4fb8fbaf6ff7245985bd5 2013-09-04 09:57:56 ....A 218588 Virusshare.00093/Virus.Win32.Parite.b-ff289216d86b8ce551aae440dcc5a31d22c1aa961ff5b7684645be8d3500f848 2013-09-04 09:54:00 ....A 586710 Virusshare.00093/Virus.Win32.Parite.b-ff2eb638196196eb245c646bcf333e891722cfd207d2bbaa7126b6fecf3d63db 2013-09-04 08:51:28 ....A 15948858 Virusshare.00093/Virus.Win32.Parite.b-ff428a5b99c171769326ee4e994613663df082ef9406e0042a006a1fdf044a4e 2013-09-04 09:49:54 ....A 410586 Virusshare.00093/Virus.Win32.Parite.b-ff5ca7dd99533afb99ceebf10af12b168467f3f85cae68f8c41f98fccf27c02d 2013-09-04 10:02:02 ....A 222678 Virusshare.00093/Virus.Win32.Parite.b-ff9f740b6b6290134b53a2b77a1fc9b4ea5482643c829eff8e2aa74ae4aa9288 2013-09-04 10:02:58 ....A 1414614 Virusshare.00093/Virus.Win32.Parite.b-ffd71c55b21cca9780e8a64c5d0be66ae4cf04bcb70f7fe8a68f57659247e8a9 2013-09-04 09:07:48 ....A 202730 Virusshare.00093/Virus.Win32.Parite.c-ffb2d5f7e6b7f3456e72336cf6dcb353852faf2c5940069e06d7812f57454269 2013-09-04 09:56:46 ....A 66888 Virusshare.00093/Virus.Win32.Perez.b-6c77cffba094ed40a241edb28c5857e2ebb698c1c68900125ab9e9aaf0154fa3 2013-09-04 09:56:02 ....A 80384 Virusshare.00093/Virus.Win32.Perez.b-8475de15fd250f3cd3a97b0224fe6f1b68833b02393ae0ded672cf582c22f524 2013-09-04 09:00:08 ....A 815104 Virusshare.00093/Virus.Win32.Pioneer.ak-ec5687ca6a45e30c86c931773dcb3597fb3c4281a200077ca2483bfb0becf65c 2013-09-04 09:12:52 ....A 259584 Virusshare.00093/Virus.Win32.Pioneer.am-3eb9ef04d38b0b289e51554a998360dc42c8bfc17d5b6e890d3cbf88e325b8dd 2013-09-04 09:23:14 ....A 313856 Virusshare.00093/Virus.Win32.Pioneer.am-58a72f0baebf61b9ff341a32420d81cb8a3e8b694e0bae44f49cc816e3efb966 2013-09-04 10:04:22 ....A 193024 Virusshare.00093/Virus.Win32.Pioneer.am-90be83cf695d46399e39c78669fa6eb08b74e887381e22a16a744aa09e5b045e 2013-09-04 08:56:52 ....A 191488 Virusshare.00093/Virus.Win32.Pioneer.am-c61a40f25a81635a71f1a8ba003e8a8904f995ff5797e433d1e0e3aaf7d4bb26 2013-09-04 10:01:26 ....A 548864 Virusshare.00093/Virus.Win32.Pioneer.am-cee9bfe26b37b5f2d1fa62b748feecc0cc6e88b4860d661cec7f7ea97035a3fa 2013-09-04 09:48:30 ....A 374784 Virusshare.00093/Virus.Win32.Pioneer.am-f7886eca6120473f7c5cc82ff45898f032d909b41beb27af35a1768ad5ba1f57 2013-09-04 09:57:10 ....A 241152 Virusshare.00093/Virus.Win32.Pioneer.am-fd3d47b970677a84704b39363afe81268c79b081ca2266a1ca678e2955312f41 2013-09-04 09:17:46 ....A 19456 Virusshare.00093/Virus.Win32.Pioneer.az-a1c1a2a39bd9d1d1a7cee54b4ae693d4b667a79e48b07270682296c8d5840792 2013-09-04 10:04:16 ....A 1245610 Virusshare.00093/Virus.Win32.Pioneer.bf-9574791482dd9df1f1412e39f7fd85636a5e3e0d775e5d88a289a5344e84df17 2013-09-04 09:33:12 ....A 100000 Virusshare.00093/Virus.Win32.Pioneer.bf-ee08218c143c0a486c515f6a097ad59088f948c4dcae44742a5456ed608ba1f0 2013-09-04 08:55:50 ....A 538927 Virusshare.00093/Virus.Win32.Pioneer.bq-095a17eaf7e8097227c4079be6932aba7c0151f89a64bb3be50a19f7e808cb94 2013-09-04 09:12:28 ....A 295839 Virusshare.00093/Virus.Win32.Pioneer.bq-7808940867e15c4a6087cd994b140a514351772e8deb0a392de9d71f797a4de7 2013-09-04 09:04:12 ....A 120223 Virusshare.00093/Virus.Win32.Pioneer.bq-99693196354822dd0c1a63d57d1989a770e70c6a70a8f92b18453ecee8209ee4 2013-09-04 09:21:02 ....A 197535 Virusshare.00093/Virus.Win32.Pioneer.bq-a7e564dac91d31e0ad571e6864bbe7f8696f2a6a5f3eba98677fc3b7cd3dc301 2013-09-04 09:35:40 ....A 107423 Virusshare.00093/Virus.Win32.Pioneer.bq-edb8541608d73a365ec49c50a5483032754b7e221eba3105347bf613a4dc04c1 2013-09-04 09:56:26 ....A 111519 Virusshare.00093/Virus.Win32.Pioneer.bq-f8b8fafa204b1867bac18beefb893a4dfaa69b6338ef3cc7a567487843d61f34 2013-09-04 10:04:56 ....A 144287 Virusshare.00093/Virus.Win32.Pioneer.bq-f9228d84e3880229d6261916670228576e92f27aeeb928e4a9218ccc32e8fcb8 2013-09-04 09:42:08 ....A 279040 Virusshare.00093/Virus.Win32.Pioneer.br-118f4924ffe00a043603a027342b1c875606696fe42535f96d4c79f78217d5bd 2013-09-04 09:08:48 ....A 197120 Virusshare.00093/Virus.Win32.Pioneer.br-4a88077a4babb8af538ef20fd80aa78dd0b4c002856280e63fe67dd0172d500f 2013-09-04 08:44:24 ....A 184832 Virusshare.00093/Virus.Win32.Pioneer.br-526e23503f093e6984289a7e14b1d16cc6e694f03eadb5648acb6d7c31e27eeb 2013-09-04 09:15:38 ....A 203776 Virusshare.00093/Virus.Win32.Pioneer.br-747d8f2f7e3aae5cb4dce38f2f8e40c1b97f8e36191764ccd4c729fadd644b07 2013-09-04 08:52:24 ....A 453120 Virusshare.00093/Virus.Win32.Pioneer.br-835a0c11f74c7c2b2b6e4bd88bcde3bb6d19a8ef7edc3c19cbc62e508a7e397b 2013-09-04 09:20:58 ....A 212992 Virusshare.00093/Virus.Win32.Pioneer.br-89b42d7935cd1dfbeaf2d37b838d3c198d342acb8437fd0af77fb606cd008b15 2013-09-04 09:34:10 ....A 237056 Virusshare.00093/Virus.Win32.Pioneer.br-941f58cf2f41c2c1cc8b9285b96d257fe5634730dc1abebd76a25efbd78aef1e 2013-09-04 09:27:04 ....A 1273856 Virusshare.00093/Virus.Win32.Pioneer.br-992517207637c06f91b121f3d3297fd5a1546ce4a65a1a4e4ea7c9b53e454aca 2013-09-04 09:27:50 ....A 217088 Virusshare.00093/Virus.Win32.Pioneer.br-ac999045cfdb81cb797ed31320a57930327056651925c1d5a62e211b8fbad84f 2013-09-04 09:01:22 ....A 196608 Virusshare.00093/Virus.Win32.Pioneer.br-bbcd3c255d3fc282dc074fe00e16e66dcc06321f8e2a67c57a3e6f690345dd1d 2013-09-04 09:14:46 ....A 173568 Virusshare.00093/Virus.Win32.Pioneer.br-bc5566d81e3c86bd6b06fba9fa40081cc4c17ec893e9ab922bf6368f12327bcc 2013-09-04 08:48:38 ....A 216064 Virusshare.00093/Virus.Win32.Pioneer.br-cd4cf396b69edea25441c11819faa9fd8f365e2714aec56a75116e2dc555b3c3 2013-09-04 09:32:34 ....A 173568 Virusshare.00093/Virus.Win32.Pioneer.br-ee0c6a45dfa2397bd233b4f2e2b4003f4f5169643d7364cfbd6d80aae8d4b9c3 2013-09-04 09:34:48 ....A 3247104 Virusshare.00093/Virus.Win32.Pioneer.br-ee25aadb581231a74f0718b405699902a39abdc01cceb90fbdba96d389a460e4 2013-09-04 09:55:22 ....A 169984 Virusshare.00093/Virus.Win32.Pioneer.br-eeef6b033ccf56191d0fcb3df6b403b2fde7317dbe4fc0689845c9dab64ca7be 2013-09-04 09:48:22 ....A 647168 Virusshare.00093/Virus.Win32.Pioneer.br-f78c7334aed03e94ed47c3a9860cb9f36ddfb83c68f7694337be21c62efe73cb 2013-09-04 09:56:10 ....A 245760 Virusshare.00093/Virus.Win32.Pioneer.br-f945b9bc19837d6dda7063173f30c34892bc0d7999f1b66b878bb03f918cab79 2013-09-04 09:49:04 ....A 218112 Virusshare.00093/Virus.Win32.Pioneer.br-fe0e142d7ac6a37baf5158a6001e5c61f39f5df8aa8b873afbdcd5e7aee5ce0f 2013-09-04 09:04:18 ....A 832129 Virusshare.00093/Virus.Win32.Pioneer.bv-0a29d3d87dbbb14cd6958dd167fc4151edd4b54ec4f710138873c42e42e967a0 2013-09-04 09:07:14 ....A 131195 Virusshare.00093/Virus.Win32.Pioneer.bv-0a37f4ba685bb62d7c12d208f7383deb8350b21b367180602acfd999b0dd416f 2013-09-04 09:00:18 ....A 116641 Virusshare.00093/Virus.Win32.Pioneer.bv-151925048313b7adbf0ff165dca3ad32b12fe1be35738037b6d14054cef0b383 2013-09-04 09:06:12 ....A 125005 Virusshare.00093/Virus.Win32.Pioneer.bv-22931ebcc2c7eeff99b98473ea908420728fd46ed867b79f6e3df9d0be7b557f 2013-09-04 09:44:56 ....A 115705 Virusshare.00093/Virus.Win32.Pioneer.bv-5a5ac39f068f9bd491d6a1b5c0f48ab0dab47b0152f65d178a8b70c2217d5b6a 2013-09-04 09:14:44 ....A 1190923 Virusshare.00093/Virus.Win32.Pioneer.bv-bac784c7761a78935e4335ee813337b28b8f4a16f032b2f360a0fc5f8539ec41 2013-09-04 08:52:14 ....A 197469 Virusshare.00093/Virus.Win32.Pioneer.bv-e598370cf57cb3a8f68979010c0c1086c1f0743e2a353c215e80552de414138d 2013-09-04 10:05:12 ....A 151552 Virusshare.00093/Virus.Win32.Pioneer.bv-f8ad02aa23eb4e5cf16c9bc137d052132b564e4fe4be8f46c222580225fa371e 2013-09-04 09:02:52 ....A 153197 Virusshare.00093/Virus.Win32.Pioneer.bv-ff723d6676db6d06c57f15a5769ca0fc48905528377f454e729b81ce52396440 2013-09-04 09:38:30 ....A 752277 Virusshare.00093/Virus.Win32.Pioneer.h-008f1f353e242ddb00f001916da8f5c350ed3b346732b58ce8a6f4e3054ef0bb 2013-09-04 09:04:56 ....A 2154224 Virusshare.00093/Virus.Win32.Pioneer.h-3fe448f4c4653b72d35570ffa3b6a72d61ea1bd35e226294d27612cc0b02f5c4 2013-09-04 08:56:48 ....A 1953351 Virusshare.00093/Virus.Win32.Pioneer.h-77b590c3c4bfe17441b1ec35a9127010517d0ae8d69a66d9052fbbe515e657b9 2013-09-04 09:57:06 ....A 212118 Virusshare.00093/Virus.Win32.Pioneer.h-8dc9a99cae67b21ea10bc4cb99ffab9889ffdae233e3c9c4c6b894d72b524679 2013-09-04 09:59:54 ....A 3521328 Virusshare.00093/Virus.Win32.Pioneer.h-fdd06b72136853b9ae07c36d9f284cf065fe865ada8abeb545fa46f60c1f38e1 2013-09-04 10:00:22 ....A 210816 Virusshare.00093/Virus.Win32.Protector.f-e9fcf641c5209fc37e812185bc2c0e48d1ea85921048c8fe22740711d8ceb370 2013-09-04 08:56:04 ....A 98240 Virusshare.00093/Virus.Win32.Protector.h-fa04d92b80a6dd55d610403a1898e72586b1fcef92f27c395cbd0c7c7161c5bf 2013-09-04 09:07:44 ....A 417792 Virusshare.00093/Virus.Win32.Qvod.a-2a90b1f200f37b18d9d90daad0f7760f9394fa674188f5eb2eb3b22691787081 2013-09-04 09:06:48 ....A 835072 Virusshare.00093/Virus.Win32.Qvod.a-3542d62e1d1a1ff020654b4744fc908ad397ce45488a065695f418bfae98bf7f 2013-09-04 09:17:34 ....A 143872 Virusshare.00093/Virus.Win32.Qvod.a-668bc9acc85b1cae60edbeb5e932140233413ac8e31706a0a82e2527a02b2f6a 2013-09-04 09:07:04 ....A 297472 Virusshare.00093/Virus.Win32.Qvod.a-7648e43203cbe9ac4da6b49be1789edc4acf3a0795db3f1105919b254f775052 2013-09-04 08:52:22 ....A 137728 Virusshare.00093/Virus.Win32.Qvod.a-8a34670879242f30bb7e20270759e4b609e6731360a671aae020e23497f31717 2013-09-04 09:00:42 ....A 1756293 Virusshare.00093/Virus.Win32.Qvod.a-c694b6dc3e1e05233311a086ee6618b18f768832a320e0efc84695d51937d270 2013-09-04 09:46:44 ....A 119808 Virusshare.00093/Virus.Win32.Qvod.a-f8557e383206691ed35bf559cb908861bfe7cfb37d0d5ed9d55cab061198d47f 2013-09-04 10:02:46 ....A 161280 Virusshare.00093/Virus.Win32.Qvod.a-fdc80b5a96c4be5d85366e1815a395b90bcd509af1af48dc2144cf37136528b9 2013-09-04 08:56:40 ....A 197632 Virusshare.00093/Virus.Win32.Qvod.b-0f2ce28aa8ca8598a3dad522cb8aa724b45b3ad370fa289370046188ae67681c 2013-09-04 09:30:26 ....A 187904 Virusshare.00093/Virus.Win32.Qvod.b-3e94feca4ea07cae7cf66feda7ce589291c1cd23aede3afccceb4810ede6ac53 2013-09-04 09:35:14 ....A 143360 Virusshare.00093/Virus.Win32.Qvod.b-9538f9a16620cc69c04e5386835b6ab29cd89697e714078956673ab6eabd35dd 2013-09-04 09:10:26 ....A 385024 Virusshare.00093/Virus.Win32.Qvod.b-c21128b0e445bab73eac24780d70e0933591c248fb23f4348a0b1d2e772a0c0b 2013-09-04 08:45:40 ....A 102400 Virusshare.00093/Virus.Win32.Qvod.c-402c30041112cd0850b9fdeb5623b8ee233c664cae0b2baa8daf3718435247ee 2013-09-04 10:07:40 ....A 221184 Virusshare.00093/Virus.Win32.Qvod.c-7737437f1c27ad2a26e331ad683820b9e0360823b4bbb7a23c7ac762d1394ad7 2013-09-04 09:01:30 ....A 368640 Virusshare.00093/Virus.Win32.Qvod.c-919877f73a5185fe9cc1e7ac5c03eb3ae6b3d4d9a3f0a04fe9abd8105fa2db3f 2013-09-04 10:02:58 ....A 294912 Virusshare.00093/Virus.Win32.Qvod.c-fa34ddd97271950292981ba9f29d3067d9afa7cd41bfb159f5e81c0b8c4276d7 2013-09-04 09:59:34 ....A 258048 Virusshare.00093/Virus.Win32.Qvod.c-ff7246734da70d6df9bf35dcfd986040f4e03db208120bbbfd92a3cd6ad78f72 2013-09-04 09:24:10 ....A 295936 Virusshare.00093/Virus.Win32.Qvod.f-1ab61eb210fdcb57a4b40278b4a5c52c937c90b4e3f684929bd86e205a05605d 2013-09-04 09:13:48 ....A 1552384 Virusshare.00093/Virus.Win32.Qvod.f-2a87178213c9cca974c28cf2e6c0f8c34fcebf0a4d0d96d44920cd94dbb11beb 2013-09-04 09:29:50 ....A 281600 Virusshare.00093/Virus.Win32.Qvod.f-4379c6990c670f18c771c35ceb328ab25d72f92b33f59f595e40e630f0a1d10f 2013-09-04 09:31:06 ....A 987136 Virusshare.00093/Virus.Win32.Qvod.f-9f0e43163e56599b01786b2547c79b5b2aeede2cb3ca4e64341ac43e65fb7647 2013-09-04 09:55:24 ....A 2456064 Virusshare.00093/Virus.Win32.Qvod.f-f7d0941af5b842456a70fe1fa07bfa472348bac5b8b3b9e749484d4b71644706 2013-09-04 10:07:12 ....A 733184 Virusshare.00093/Virus.Win32.Qvod.f-fa42758d9833302d348e10e8406875f9dfcf26a1a46b3235e220b3320766545f 2013-09-04 09:58:10 ....A 389120 Virusshare.00093/Virus.Win32.Qvod.f-fdbc757ccd6f75fea6a80964d70b46407ba9241ce21e40d8744cfab66f4e7ce2 2013-09-04 09:52:38 ....A 347136 Virusshare.00093/Virus.Win32.Qvod.f-ff0215dbe22dac8a01dd3259b070ef84a01308d223e3c041e778a4e4d20d3040 2013-09-04 09:54:00 ....A 4769 Virusshare.00093/Virus.Win32.Qvod.g-596fb61a54f8ebcf65e8460eed6e3b7b6e7923088fc5aac53c52ded9c7dc7cf5 2013-09-04 09:29:16 ....A 341504 Virusshare.00093/Virus.Win32.Qvod.g-c0f5044f5fc0e2d88dc95c7ac0d8a97f4f3ab4bb425606c73c1655bd228c9534 2013-09-04 10:02:26 ....A 466944 Virusshare.00093/Virus.Win32.Qvod.g-f809d531c202d613248f5125633f969b76065c2a153eaf74c410b6096427cb66 2013-09-04 09:58:00 ....A 355328 Virusshare.00093/Virus.Win32.Qvod.g-f8551e3c34db8f0b6231962fc30c1ead2b8c7a466d517b4596fb7e39af130ce8 2013-09-04 09:51:32 ....A 378368 Virusshare.00093/Virus.Win32.Qvod.g-fa0643ca2c1e0f41b8b689fc59030c7cfae7515cc8605593129a7e776312c23a 2013-09-04 09:28:20 ....A 20480 Virusshare.00093/Virus.Win32.Radja.a-4a455b95a56188622805a5c6bd26cc2c753273695fc5d133310657155a3b1f82 2013-09-04 09:24:40 ....A 35840 Virusshare.00093/Virus.Win32.Radja.a-8683d7b5efbe8fd131d57a9f96aaac88722cc43907f1dbd52fea3bc772e18385 2013-09-04 09:41:26 ....A 39084 Virusshare.00093/Virus.Win32.Ravs.a-8f2a157bc59dc7643f49bfdd1707a7b6d6d76e4acaa0d5c79728f7f978f69e26 2013-09-04 08:52:08 ....A 36890 Virusshare.00093/Virus.Win32.Ravs.a-deb9fbc5a75b24563ae80a3b28e59abaebc6afb4370dca704d40594d219e971c 2013-09-04 08:56:14 ....A 682064 Virusshare.00093/Virus.Win32.Renamer.a-251107988b10bc08699d42a92047f9c56e78d6135dd060c967fb3a80361f849b 2013-09-04 08:54:42 ....A 862884 Virusshare.00093/Virus.Win32.Renamer.a-8a2753d820c1553237080f45b4a9a42a964fe71ba6aa1dfc2a2788134973f27d 2013-09-04 09:56:54 ....A 676915 Virusshare.00093/Virus.Win32.Renamer.a-f99f5fdef7898091824bc54d0b5a270697cd64744f4d33194b59650d9096d92d 2013-09-04 09:07:20 ....A 828464 Virusshare.00093/Virus.Win32.Renamer.a-fd5aafb7b4a72df749fccc30a5f34170dd1a5921bdbf7523d639bd9b330e6b17 2013-09-04 09:07:46 ....A 1222368 Virusshare.00093/Virus.Win32.Renamer.a-fdb4f65218675208647558b93688db1b837076aa82acfca1a67b150a0a4a3fd7 2013-09-04 10:06:08 ....A 313630 Virusshare.00093/Virus.Win32.Renamer.b-3daf2e78eb640341b448d534778b5a639f26fbaa1ec80cfafbce2f4602471078 2013-09-04 09:27:30 ....A 208896 Virusshare.00093/Virus.Win32.Renamer.c-fc7418be3df2d4aed5f7e1fb06f96bd22b535da640b876e8074bd914d76c7b3d 2013-09-04 09:23:54 ....A 633619 Virusshare.00093/Virus.Win32.Renamer.e-3fc140a6cd842dab0b100a6bf92a08179c23989e3402466b703b31c6f97a09aa 2013-09-04 09:27:50 ....A 217088 Virusshare.00093/Virus.Win32.Renamer.e-e8923ad0ea4e2ab8fa34812ea64228cc1c605b865ee4cc150ed509a76d2dd462 2013-09-04 10:01:42 ....A 7201492 Virusshare.00093/Virus.Win32.Renamer.e-f9184a704a2d655a2507f722a3fa080d6955a98751f95dffe19299084d8f7eab 2013-09-04 09:07:24 ....A 534016 Virusshare.00093/Virus.Win32.Renamer.j-4a8b2d7c6f220db68d95316d35248b93b8468ed91dc9abc890796f64b3b2112f 2013-09-04 09:40:02 ....A 534016 Virusshare.00093/Virus.Win32.Renamer.j-d17b5a3c533c37695a8f66d9d0b43dbbe4b5395c131ef6ac3a4bd623dc21b6b9 2013-09-04 08:44:10 ....A 293018 Virusshare.00093/Virus.Win32.Renamer.l-0f7cdbba3874d2965cd6a01b758d89e08f63d431a578c9f415b2b40b0030431b 2013-09-04 10:00:22 ....A 88578 Virusshare.00093/Virus.Win32.Renamer.l-287848aa4901a59ad292a806e2371a991fe77d2311bbbf2ebd6bee2d1a5a5665 2013-09-04 08:59:52 ....A 278528 Virusshare.00093/Virus.Win32.Renamer.l-51786174c536745a6a840c59e3dffc78d3a0aa98c1450dec5dbbec202bfa202f 2013-09-04 09:42:20 ....A 343308 Virusshare.00093/Virus.Win32.Renamer.r-70d3a254cb826d372e3ca3d266837528f72e74bc90f325ac3a30393a01f4bfb1 2013-09-04 08:44:50 ....A 385862 Virusshare.00093/Virus.Win32.Renamer.r-866e7f59981632c1ead7c076d9e43226a40da7f570a1871c6a2f08fd12621cb3 2013-09-04 09:16:40 ....A 545128 Virusshare.00093/Virus.Win32.Renamer.r-c7ec3051d53a4d7473fe3470e4bab1eb0e9128815b721890d2abe1aeb083be77 2013-09-04 09:52:46 ....A 239443 Virusshare.00093/Virus.Win32.Renamer.r-f7c4aa11a52a6d39a4d8f2a06e2b49f8d8c303ad9ca0d06c2d781adf11c7e3fd 2013-09-04 09:24:20 ....A 222720 Virusshare.00093/Virus.Win32.Resur.e-97c641ee5d9cf62a4ae72b6c3fd75c9eaf8ed3a2b3873642bd6f82f2dbe74da5 2013-09-04 09:55:28 ....A 66560 Virusshare.00093/Virus.Win32.Resur.e-a2ce121189e5442678067646b5414f1f29b6372208b3ba4fcfcb7448802a1d63 2013-09-04 09:00:24 ....A 53760 Virusshare.00093/Virus.Win32.Resur.e-d4378188cf362891a70244fe50ae843352027f4e427849887ed33cf557c8cffa 2013-09-04 08:53:36 ....A 97280 Virusshare.00093/Virus.Win32.Resur.e-dcb47f4d5c5ecd27c1f4d37b162e955a82474eebc9a05265be785eb0d50f3b91 2013-09-04 09:20:08 ....A 179712 Virusshare.00093/Virus.Win32.Resur.f-09b18d9ee521eb3c9b77d7a037c65c0322a88ac08a3f98dccc577f4d97e9ee52 2013-09-04 10:03:50 ....A 782848 Virusshare.00093/Virus.Win32.Resur.f-2f823367402a471ab12a2ec53ba9cd349f3fc57913c8f2f17838c5c5242a2391 2013-09-04 09:16:22 ....A 66560 Virusshare.00093/Virus.Win32.Resur.f-97dce124740e2cccc1226a9ed46867d5b9f3f71d6d0619dc02c68e2f62dd81cf 2013-09-04 08:50:14 ....A 253440 Virusshare.00093/Virus.Win32.Resur.f-b080c027d43b6f8bd8e8e23abe750c73870b3983b5b1c1b271810618d3d5ad5c 2013-09-04 09:52:44 ....A 103936 Virusshare.00093/Virus.Win32.Ryex-8b80244e93891bf27dc4fb8f4b96097ab568152a1a6ff5a7814627901dafc7c7 2013-09-04 09:51:44 ....A 222208 Virusshare.00093/Virus.Win32.Sality.ab-d5cd84000bd728191cf99cd3c9114fb0046ea5fe0ed11b00b801067d21d16cb5 2013-09-04 09:58:40 ....A 95232 Virusshare.00093/Virus.Win32.Sality.ab-fdf6bb3fde0ef5e1492d3f9ad1f387dc21ceb5f7a78d5318a1eeb8f614170880 2013-09-04 09:11:18 ....A 916515 Virusshare.00093/Virus.Win32.Sality.ac-cbe1a42e8eb6aa2799dc2ebe393eddd3c75c6a3d5825f9247b9bb086552e2ad1 2013-09-04 09:50:20 ....A 752640 Virusshare.00093/Virus.Win32.Sality.ac-f7014eedb3039169f73161900385718934da2a3c1231a65f89f764716afccf0c 2013-09-04 08:41:52 ....A 172031 Virusshare.00093/Virus.Win32.Sality.ae-20663973a75836d9d927dd9706965a5b1f2e0ae4e52fee51fc530b9ac787eb0e 2013-09-04 09:31:16 ....A 114274 Virusshare.00093/Virus.Win32.Sality.ae-570ccb55d343104d2b9439305de576d42226c08c91b21b95fe71d3ce611c1873 2013-09-04 09:38:16 ....A 1022320 Virusshare.00093/Virus.Win32.Sality.ae-5743693418a52766f0aaec1102fe4afd8001444483a8a209a09f21ab28613ab1 2013-09-04 09:15:48 ....A 753921 Virusshare.00093/Virus.Win32.Sality.ae-8d5dd442bb784eae869b1b002b33cef463020b1f7b8993a951a1c50441781808 2013-09-04 08:59:40 ....A 126976 Virusshare.00093/Virus.Win32.Sality.ae-96563b3cea3f5fc397912c3da66a024536801e37afc479656be19de76f345162 2013-09-04 09:32:54 ....A 107008 Virusshare.00093/Virus.Win32.Sality.ae-ee42515a8bd38f0015279b74cf3cd5c14b860b4244e64b36416b247ec2b788e7 2013-09-04 09:13:10 ....A 557056 Virusshare.00093/Virus.Win32.Sality.ae-f840544d44e86dff18e60368c118c68031cbe136edd5ff339028c8027ab91fe2 2013-09-04 09:51:48 ....A 200704 Virusshare.00093/Virus.Win32.Sality.ae-fe48d6ba65cf790963e68fa31d90d458cecfdafb68ed9d7cc628f73b7284173a 2013-09-04 10:02:56 ....A 266240 Virusshare.00093/Virus.Win32.Sality.ae-fee5299dcc63573295fcd268ed2fd099380961b9e487fd7bf42266da3e6c0a18 2013-09-04 09:31:22 ....A 167423 Virusshare.00093/Virus.Win32.Sality.af-11e57a829686adfcbfceb9f6215a96951305b7196e826535e22fb68f4f0c1b4f 2013-09-04 09:09:32 ....A 219672 Virusshare.00093/Virus.Win32.Sality.af-2aa3176703375930b95127757a3ec6b98137722ea55a4019c85e79f167ceae07 2013-09-04 09:04:56 ....A 7702640 Virusshare.00093/Virus.Win32.Sality.af-3fe2735dc94b5d7969a3478bbbb348fa473d6a406c1507857820accf6b0e20cb 2013-09-04 08:59:22 ....A 352343 Virusshare.00093/Virus.Win32.Sality.af-532208e5230a8d1e096250187153c501839cfaef5c5ae94fa680886fa0586227 2013-09-04 09:06:10 ....A 1768960 Virusshare.00093/Virus.Win32.Sality.af-86d1c5b83d799041415054741ba3ac1c7723af8e6e513bf5eb3a5c92daf29057 2013-09-04 09:56:56 ....A 711520 Virusshare.00093/Virus.Win32.Sality.af-f7aa885aeed6051a0e3631e51815274be199729d7ecd6b3ac6a8c4145217d841 2013-09-04 10:04:36 ....A 423272 Virusshare.00093/Virus.Win32.Sality.af-f943819fba93086bd609c032df22c1e1d81c05ab649db19c6d4908c042105069 2013-09-04 10:04:48 ....A 131072 Virusshare.00093/Virus.Win32.Sality.af-fd99bb77ef8eb1f7af1516553ce2fabeeeed7755dccd1b5c74bd7ffacc14074c 2013-09-04 09:14:26 ....A 67582 Virusshare.00093/Virus.Win32.Sality.ag-49f5f3386157cf041f12adaa286df92068f3d640a4ef3fbf96304d9279ad19b0 2013-09-04 08:46:06 ....A 589959 Virusshare.00093/Virus.Win32.Sality.g-69f73736c41c07517dddf3da9bef8db1ba34b05831f7a4f6bce0dfc866e1b130 2013-09-04 09:18:02 ....A 100918 Virusshare.00093/Virus.Win32.Sality.h-3646459bfd2c4da5a4646a5807ffbe3b3ea129d4724118aef3e8dd2f1efc4246 2013-09-04 09:45:46 ....A 100462 Virusshare.00093/Virus.Win32.Sality.h-eef44dc90e08c1c88e6e776a3cd9850ee2d32f84222c63d2abf839797d126b87 2013-09-04 09:37:58 ....A 99328 Virusshare.00093/Virus.Win32.Sality.k-01532b3cb8759d52655a8b6c83eca8021fef4e08b292c8b8e2a5ac38b2790fcd 2013-09-04 09:13:46 ....A 27136 Virusshare.00093/Virus.Win32.Sality.k-1f2b70e54d94afc6deb9718fe62462a1281afa0d5f4001d50b3034ce1bb97d35 2013-09-04 09:04:22 ....A 157696 Virusshare.00093/Virus.Win32.Sality.k-37720097f274908dc02f45eddf36669108e179fdd9e1f120f6191b61a7799266 2013-09-04 09:14:56 ....A 995328 Virusshare.00093/Virus.Win32.Sality.k-3fb531893b5fbd71197d67644594a9ec3ca70a4615949c26a4ccbdfd49541771 2013-09-04 09:35:40 ....A 752640 Virusshare.00093/Virus.Win32.Sality.k-3fc8b71fa99acd6f21fd25c8ed930b4b1595f2de7fa164999f9266d75a990487 2013-09-04 09:27:40 ....A 229376 Virusshare.00093/Virus.Win32.Sality.k-48f432026eae83896772fc0ab2dd20dae7d921883b047038cf4d9c894238852e 2013-09-04 10:01:24 ....A 18028 Virusshare.00093/Virus.Win32.Sality.k-58c4acf9caa1107a60f82f6f5ece174557fce7d386694c65a40ae315b686c9c2 2013-09-04 09:12:44 ....A 208896 Virusshare.00093/Virus.Win32.Sality.k-762b10f892d30906f60f9c297edd8fc89942b2f68ba46a14d832c3fcfbe32c9e 2013-09-04 09:24:30 ....A 118272 Virusshare.00093/Virus.Win32.Sality.k-80c9e6883886b69759793648389e8ca9fb553c46e0e021de7c819714d10b3ad7 2013-09-04 09:05:06 ....A 611131 Virusshare.00093/Virus.Win32.Sality.k-9729efd45a776b498e5a9eb89567a74c44a1b2c3513b543e27f751555bce3028 2013-09-04 09:27:02 ....A 353280 Virusshare.00093/Virus.Win32.Sality.k-d6900af0539c36f6f21199878d2d1218b6c7e0f5c637b6585e154dc88537cebf 2013-09-04 08:50:04 ....A 53248 Virusshare.00093/Virus.Win32.Sality.k-e5e02c21544da2fceef09fb74622b0686f3be279f5baa64c4a69a6b74e9b049d 2013-09-04 10:05:54 ....A 183296 Virusshare.00093/Virus.Win32.Sality.k-fdc47f1d6c05d3af222bf0c0aed4d81ee90aae0a1e3029ef75994001b78862f8 2013-09-04 09:00:28 ....A 248270 Virusshare.00093/Virus.Win32.Sality.l-76b67115077b35c1b6bc4a681bfc9d1ec670c4cf5e07cc837244e4dff7c11c1d 2013-09-04 09:04:34 ....A 1038336 Virusshare.00093/Virus.Win32.Sality.l-9d8c6f8c0068b5718ad36a75bfa5d8b7a53dc01c6828578cde03ec4fd6e723cd 2013-09-04 08:55:28 ....A 53117 Virusshare.00093/Virus.Win32.Sality.l-d1c9880d7e7a3666b2d6dc1a8c85295fddde2c65e5194ae862ce33aa2b3be781 2013-09-04 09:36:38 ....A 475136 Virusshare.00093/Virus.Win32.Sality.l-e9a67ae8e8cfc8c1b9bbc2aaf8d0f4286d85fea0aa7acbbfea98a1a334cf7af2 2013-09-04 09:48:14 ....A 2030080 Virusshare.00093/Virus.Win32.Sality.l-ee7a35c5e3acee76701bfbd8962dcafde3c6e0c5f11bd9f42af2023025c43f72 2013-09-04 09:56:08 ....A 764416 Virusshare.00093/Virus.Win32.Sality.l-f819de648f40faadeed595e3e3a14c15c5bd4e36634e1864ee428695b8dc271b 2013-09-04 09:47:00 ....A 4688104 Virusshare.00093/Virus.Win32.Sality.l-f9679f2f7f39babaf8ed5c3d0c80de739dc06c080a83a1acb871f32c1836e44b 2013-09-04 09:49:20 ....A 114688 Virusshare.00093/Virus.Win32.Sality.l-fe9444009524241fb86e02ddc5beef8306c54c5a518f485ac5b81e4f8fbebbf4 2013-09-04 09:56:44 ....A 393216 Virusshare.00093/Virus.Win32.Sality.o-fd11664c818173ca201152a8699fb5e2828bc3fb3a9227f63bfbe8a6373fc8a4 2013-09-04 08:55:48 ....A 113664 Virusshare.00093/Virus.Win32.Sality.p-d2553ff344c8bd648c3895a7066c6ecef734986420c183998d3f240fe0f53cb3 2013-09-04 09:49:38 ....A 51200 Virusshare.00093/Virus.Win32.Sality.p-f9c2d1133b12247419e3beb83c05f1553b7edf82d882135231e2e00b89f6f044 2013-09-04 09:06:10 ....A 49344 Virusshare.00093/Virus.Win32.Sality.q-1fd81908342768b1974c7d98c66f07b355d9a2a69e22892e0169c2c6140ce18e 2013-09-04 08:41:48 ....A 102400 Virusshare.00093/Virus.Win32.Sality.q-23a6f2bcfa328f6aedc44b23ff2efe9b9af68a3408f202a23c6d8d71d519da9a 2013-09-04 09:04:48 ....A 49344 Virusshare.00093/Virus.Win32.Sality.q-34fe41e6428c99da7affd1c1a03a27802829927f3e3a0f75b961f827d88019f0 2013-09-04 08:41:12 ....A 31744 Virusshare.00093/Virus.Win32.Sality.q-3f3b60b06a19dedff790c62deb2b30fb946b1cb2afb15466062c0c6bdf58e3e5 2013-09-04 09:07:50 ....A 49312 Virusshare.00093/Virus.Win32.Sality.q-49bdfc3e7d3dcf184b8d87c38e4a65f47d2c949901884345a82bf1d48518cf73 2013-09-04 08:55:18 ....A 163840 Virusshare.00093/Virus.Win32.Sality.q-517c1d00eebc93db743ae7d60521f440a207a13d1f21d70fb576f2107c6ee4e4 2013-09-04 09:09:44 ....A 49344 Virusshare.00093/Virus.Win32.Sality.q-54270486d72b34641976468390904fe2ea0d6cb359ed1245f0416a0b5daf6211 2013-09-04 09:03:48 ....A 317952 Virusshare.00093/Virus.Win32.Sality.q-5afb4af96314a419d9a9930b39105087d95f531266d98285eb523cbd3be99735 2013-09-04 09:03:00 ....A 164864 Virusshare.00093/Virus.Win32.Sality.q-860465c40ed82e074a660214b60ea9bc6c028b629227e4cf28247cb87ae3bb6e 2013-09-04 09:57:48 ....A 35328 Virusshare.00093/Virus.Win32.Sality.q-c591022dbd8434a7c12e24c6bc53f5d6cfa0a1815d908d099baff1df8d53c059 2013-09-04 09:10:06 ....A 200704 Virusshare.00093/Virus.Win32.Sality.q-c65ed73126628e7546e63e3daa6da06ab3f76de0b723f44cc277d2d72584260f 2013-09-04 09:11:44 ....A 67072 Virusshare.00093/Virus.Win32.Sality.q-d13d3b9244df9f634b87311a6b582fa84870dd3a1c55ffb714aaaeb9ded87da7 2013-09-04 09:34:06 ....A 53248 Virusshare.00093/Virus.Win32.Sality.q-edf1f081e2e10e14fa5f94dafad05aa8f8f85cbed4a72fe62ea4d3291b32d6df 2013-09-04 09:54:00 ....A 49344 Virusshare.00093/Virus.Win32.Sality.q-f9d3fcdc202b841feaf0793d55f900e1e0c2819aa6cf6b48f00d520b9250e701 2013-09-04 09:48:52 ....A 49344 Virusshare.00093/Virus.Win32.Sality.q-fd8c9b1b12bd2dcfef58d88dabfe059cdf0c9f4044d7a27d87aa931e201f414a 2013-09-04 08:46:58 ....A 86016 Virusshare.00093/Virus.Win32.Sality.s-15558d8a1301591c7f74c74d6db34082938d61684947c762a6c74f80905e85f0 2013-09-04 09:36:34 ....A 606208 Virusshare.00093/Virus.Win32.Sality.s-1a98abd7bdcf9a0e460a3750a623213b2a6ac89e32e4af5020e27747ee2fcf98 2013-09-04 08:55:02 ....A 67584 Virusshare.00093/Virus.Win32.Sality.s-2308ab3717db85ce2feab4bc1d2e16b35aa2f0131089eee79bf550eb4e74868e 2013-09-04 09:00:36 ....A 86016 Virusshare.00093/Virus.Win32.Sality.s-42171190081e46ddc784b35b206601814e15f3ae4bbc3605afe7d41aab03a036 2013-09-04 09:05:36 ....A 183296 Virusshare.00093/Virus.Win32.Sality.s-4a00a33bb4cc6332ad22ddb2730b7febb8eea91b6ac24e12ece90904c4107140 2013-09-04 09:09:34 ....A 401408 Virusshare.00093/Virus.Win32.Sality.s-4a1947b5ce234b0013bd38c1dd781061cc79c89e2b43b80dd654b475673d6c4e 2013-09-04 09:45:52 ....A 86016 Virusshare.00093/Virus.Win32.Sality.s-6b4eca38383141cfcba59d406e96ee6536766d5856954cfde83db60b78da3751 2013-09-04 08:50:56 ....A 114176 Virusshare.00093/Virus.Win32.Sality.s-81cace04ce0474934b9138adfc25bd74869a62dd6835f305a15ec502474ee722 2013-09-04 09:49:00 ....A 965632 Virusshare.00093/Virus.Win32.Sality.s-89b472dd2f403e41ece88658b53b0b24e6346d269166d84e627a13775a4450a0 2013-09-04 08:41:50 ....A 106496 Virusshare.00093/Virus.Win32.Sality.s-9a7ee79f953afbcff8b87c8b4d451fe835e7cb0d5afb0d69c2f4770f35a57167 2013-09-04 09:18:28 ....A 114688 Virusshare.00093/Virus.Win32.Sality.s-ac9969068eced2c286b968e61062d58a95d69772fdee990875d9f0938c0aae32 2013-09-04 10:07:04 ....A 127488 Virusshare.00093/Virus.Win32.Sality.s-bc6453d8a5b4042e366b6ef7dbe72ecb68c680dfe061067dc4b157627fa5bbdf 2013-09-04 09:18:46 ....A 410112 Virusshare.00093/Virus.Win32.Sality.s-dcfe487840563d982d90a116dd56df59e41607d97049caee5d4f088efff78b93 2013-09-04 08:55:34 ....A 176128 Virusshare.00093/Virus.Win32.Sality.s-f11e86f496252750ba469f32100752a61869fe37d608a56f74f4fd8c07baf8a0 2013-09-04 09:56:08 ....A 1183744 Virusshare.00093/Virus.Win32.Sality.s-f22cd1c3acdfa757ba508ceae97508a314c9afd08636ad80ef6b14fc9f9e44db 2013-09-04 10:04:42 ....A 81920 Virusshare.00093/Virus.Win32.Sality.s-f83b007d28b68425520fea0c25d3ae155df77abf7dfaa0520b6ff58c9650e6ab 2013-09-04 09:59:56 ....A 1228800 Virusshare.00093/Virus.Win32.Sality.s-fd039af336e969cd3b1b4b22ea73f48c957bc7f2ade6688cdf6cddb11f0b1e28 2013-09-04 09:54:38 ....A 121344 Virusshare.00093/Virus.Win32.Sality.s-fe22490700d5aa5475892fe9ec9db3a59cc21d8f86ed6713ba0d6a7cb64ecb99 2013-09-04 09:20:42 ....A 101680 Virusshare.00093/Virus.Win32.Sality.sil-0152dff2ece27412170be6f704bccf49c8359014c543da003d20e5f7852da9dc 2013-09-04 08:49:06 ....A 106569 Virusshare.00093/Virus.Win32.Sality.sil-01a7c971b0a66e09c060055c7bc9cfacd955094db5fb410a856b62ca4a1a6551 2013-09-04 08:51:54 ....A 85870 Virusshare.00093/Virus.Win32.Sality.sil-05c70f363e8ffe49d23e0861998081c6b6873bd0aed2294b1abd7db743a1245c 2013-09-04 09:30:10 ....A 92384 Virusshare.00093/Virus.Win32.Sality.sil-082ff6db60d1e09f67500168c8c92fdabb230c1ea162b76124a29bf809ceac9f 2013-09-04 09:07:34 ....A 239139 Virusshare.00093/Virus.Win32.Sality.sil-0a397267897af6749d905ac9709dec56a32210dff10ceeb9532a82a0164fa7fd 2013-09-04 09:07:16 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-0a3d1832dc13b584772c7f438783ce746dbc96289a81228bb7f02bbcb2e334e4 2013-09-04 09:11:12 ....A 887112 Virusshare.00093/Virus.Win32.Sality.sil-0a60142102d6c8fb23088fee3ec0c4347b17bf4c577f24db534c62b93702b9ac 2013-09-04 09:06:22 ....A 79360 Virusshare.00093/Virus.Win32.Sality.sil-0a8e21b48b5f89c68c527f94490312f63572d378725c274d130ba94df167a2f7 2013-09-04 09:07:48 ....A 644392 Virusshare.00093/Virus.Win32.Sality.sil-0aa273f991308845272c5edb3ee19eff543b183b206094c138a75d27720d5b98 2013-09-04 09:30:10 ....A 131072 Virusshare.00093/Virus.Win32.Sality.sil-13d43c039e5b0846a5595881ba428dac2b8ebbc9daea63028b82d22dc6cd35f9 2013-09-04 09:05:14 ....A 290816 Virusshare.00093/Virus.Win32.Sality.sil-147fdad4bbd7250b77eda3edd87fa07a4aa9069ec62d97daa47b251a9a7a554d 2013-09-04 09:12:28 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-148c188e2d9de07caa0be71cca9769d7a8ec82c5efb265dd3914cb25cd8bb5e9 2013-09-04 09:04:08 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-1502c42007d42a48c6ce81719511acef36cd0214c0259e41c0e30729d3f66bdc 2013-09-04 09:10:08 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-1523bacb3268ed5cf76779ba4d8f406a1473b038b2dc86246059ec63e46edee6 2013-09-04 08:51:48 ....A 204440 Virusshare.00093/Virus.Win32.Sality.sil-154ef9ef514037c98c1e5a69a62ac134542f495f073297ea323dcf10d7d4bbcd 2013-09-04 08:43:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-19f367f12e417cd47a32d819fd879b4a415f921c7ffc85d2b43f88ccdf96f997 2013-09-04 09:07:58 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-1f20f206c6a137ee2da4189187f2f678c3501b1c614715a156caa05cecfc0e71 2013-09-04 09:08:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-1f2a38a2f2029f029b69458c304a274db762c15792539f3ae7403b12927cd3aa 2013-09-04 09:07:20 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-1f384ff633453043fb440f7fd600f4e36019eb41993ef5736bda4a5ffc65da75 2013-09-04 09:08:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-1f5e38ef9cf6a2e2b6cf5f58b0881f6255dbe0e504d1eaa72e83b5bca5a1b018 2013-09-04 09:12:08 ....A 229501 Virusshare.00093/Virus.Win32.Sality.sil-1f6a46cc3cf9741e0296dafa9477b085030577966cdbd8d75bcf5fefbe4711a8 2013-09-04 09:07:46 ....A 2207694 Virusshare.00093/Virus.Win32.Sality.sil-1fb259f18f510ad4c9fb3ad4a75667e9a186e120d97498ae807f153144f72cf0 2013-09-04 09:05:10 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-1fb5462f31a56a91cf2b5c135fd2c7f138f346fcf0e093fcdd7e4d9e1a64bfef 2013-09-04 09:09:02 ....A 2848120 Virusshare.00093/Virus.Win32.Sality.sil-1fc369131c8edcf728d1f0e8419ee11d3453fcf61b99f90dea9188d59bbff6c6 2013-09-04 09:03:46 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-1fe73d3dd886186a95a7d084d11d77524690080cd1bf780999f522b80bbf603f 2013-09-04 09:14:40 ....A 547152 Virusshare.00093/Virus.Win32.Sality.sil-1ff16e0ec2fb07aacb4caeab96c305ad9617ed1160dacb5928b202484c139521 2013-09-04 09:07:26 ....A 535802 Virusshare.00093/Virus.Win32.Sality.sil-2002cfcf00ad5ed167e2d16ff214c67684f45ed30614220637cbf4b9187f1b9d 2013-09-04 09:05:16 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-20057baea05f05830f95ee2424d99b3576e7368cd57c248125076af72a0c23fc 2013-09-04 09:11:56 ....A 94720 Virusshare.00093/Virus.Win32.Sality.sil-20db469ef80f24405de826537153e258b3945d484843074feb4dd4c95b0c3241 2013-09-04 09:50:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-2141948478534464accb5bf46bdd4e65f4c2aeab351215e468264e84bb73fb37 2013-09-04 09:04:50 ....A 122976 Virusshare.00093/Virus.Win32.Sality.sil-21fd04d378060c2b78ba6844c1b99fedb6a5bfa710f2325e03361d3f2f66e35b 2013-09-04 08:42:44 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-228c9758f4ccd5b68ce013c03a2ad34f060d9b096dccad6dc4c479cce4e41f44 2013-09-04 08:41:42 ....A 621056 Virusshare.00093/Virus.Win32.Sality.sil-2402ffbc7b305e228faceeb7036ab1e537746851e6f1f80a154ce8046f64b7c4 2013-09-04 09:06:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-2403887f70b5aabad54dc1b6a93d99f7822a5199bbbf2b165fa1958c1b5ddc77 2013-09-04 08:51:34 ....A 134656 Virusshare.00093/Virus.Win32.Sality.sil-241872134a928d2730453b1a2181e8ce10411bc044d72d454bb245783d79848d 2013-09-04 09:48:40 ....A 636144 Virusshare.00093/Virus.Win32.Sality.sil-2437d76efcfd905d8b2e3f205dbd187d92e737f5901dcd731dedcd9087db0cbb 2013-09-04 08:45:10 ....A 90168 Virusshare.00093/Virus.Win32.Sality.sil-2451ed3f5f67cd13187e60d6c54827282dfaf310ebb0c48ae1a61964cabaf16e 2013-09-04 09:35:08 ....A 96376 Virusshare.00093/Virus.Win32.Sality.sil-28718fd0559286713f43fc77a7d5166250d9520c9b07e2b274694f222a0e5655 2013-09-04 09:12:36 ....A 157544 Virusshare.00093/Virus.Win32.Sality.sil-2a05cb22e2cc5a5f8d85ffe6af3e5f58746c8f00a4c520307df599394f5adc7c 2013-09-04 09:08:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-2a10624c3487ff4aa0e1373b77dbd375d84d1c9d1b0d8701e1d79597b0460916 2013-09-04 09:04:38 ....A 82432 Virusshare.00093/Virus.Win32.Sality.sil-2a2b3fbb5f93b02e59b2d2df32d43ed3d132f0b3e54ec7d573d7fd5ea95e495f 2013-09-04 09:04:08 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-2a460f9b4cb89411f3f5ff56799ecf2d82497605122269593484de5b061ef9de 2013-09-04 09:14:10 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-2a48c4cc37252aeba4d92e6c56e4bcbec9b4389810e97149a6d628ad5d12b923 2013-09-04 09:13:24 ....A 90624 Virusshare.00093/Virus.Win32.Sality.sil-2a538d5e2cd4ae96367781248f4b3a107d7e1fe063f38501fc924d2e8c164d0f 2013-09-04 09:13:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-2a889cc770e34e724eb339eb6bbcd345b4b9ee5c7f991919bfba6872c776eebd 2013-09-04 09:11:36 ....A 4879543 Virusshare.00093/Virus.Win32.Sality.sil-2a9167a781620b231e84a4ad83609850bff0accbba5147e42a95ad836d418511 2013-09-04 09:43:30 ....A 118784 Virusshare.00093/Virus.Win32.Sality.sil-2f21013a23391d7597ac28d6eb90f8ff57a1a8c0e424004ec310107117757520 2013-09-04 08:42:56 ....A 341504 Virusshare.00093/Virus.Win32.Sality.sil-32d30e7d3735d546e009ba03864419fda62aee9dca7c1aa11edcb9909f540c2e 2013-09-04 09:02:02 ....A 542168 Virusshare.00093/Virus.Win32.Sality.sil-339f02dad23ef0aeb6fc51f77b3d4f7798e330fa47334714f1f468f5a09b1de7 2013-09-04 09:08:30 ....A 545048 Virusshare.00093/Virus.Win32.Sality.sil-350084ce9ce6d189849c8cf5622b44b7228d1060b62470515b301407b8343d5c 2013-09-04 09:10:10 ....A 504832 Virusshare.00093/Virus.Win32.Sality.sil-35070a19340968918970426ee7a2cd4c5f38e3c56160d9ea80eed8ce95079648 2013-09-04 09:04:22 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-351026b484a23092dd69fe6bb2f4d6a427ceae0be43921a7c8b62d049b2084e1 2013-09-04 09:05:16 ....A 110665 Virusshare.00093/Virus.Win32.Sality.sil-353156581efe96235b44295b5fbd19ccb69503729f3231ad2d4f610997d62f12 2013-09-04 09:13:50 ....A 173055 Virusshare.00093/Virus.Win32.Sality.sil-35444c7f2839da177143357f1fefe73c73cc0ccee2c3eb4562aa6f3c1d09f8d0 2013-09-04 09:52:12 ....A 1349816 Virusshare.00093/Virus.Win32.Sality.sil-35f0969664bb7be4e2226b80be1bc487b39afe8d13d62ef1eba761d1e2cba3c4 2013-09-04 08:42:14 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-380955eda0ecc33baf2e4f4033548e3c0ecaf899b981853fc2863e802fe07771 2013-09-04 08:50:16 ....A 540976 Virusshare.00093/Virus.Win32.Sality.sil-3932593392569bb9ed6a4b2e88604a19f24f1c3a35cc7975062dcac216da78fa 2013-09-04 09:14:46 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-3e4502ddaa2e7ea7cd8e58fc96d3a3154f067591ceb2d4e39491d89e4c33b79e 2013-09-04 09:36:46 ....A 147456 Virusshare.00093/Virus.Win32.Sality.sil-3e650ea4fcecfb51247966268dc4e91095f41d4261b92b5296414714ab330025 2013-09-04 09:14:10 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-3ebb1cab6d4f94bbb0c1c1ee1b8e996057eb55f184aac6cc65f458ed237eff0c 2013-09-04 09:10:06 ....A 99044 Virusshare.00093/Virus.Win32.Sality.sil-3ec8f8f07eaed49848b20899c779f47d9cdc0841b7efe520e4ac9ddae7208d5c 2013-09-04 09:09:34 ....A 98377 Virusshare.00093/Virus.Win32.Sality.sil-3ed76cb1f120517fe3b5d30658d46ec1d13eeae2c3b6fc51cd542b29dd361f66 2013-09-04 09:14:28 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-3ef9507b5358f5b2cfca92006e80f5a4f2e720c782cd10b50a82dd961e4318ee 2013-09-04 09:10:28 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-3f24849d133e818280cb82d1dc6d8251cec8808b5e04c378cb28e51e34264c49 2013-09-04 09:10:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-3f350b45000905c1f412880117a4d0626f2fe02f3a699eae9897bfef5797138d 2013-09-04 09:04:00 ....A 100648 Virusshare.00093/Virus.Win32.Sality.sil-3f61653935a71511ee051e2f6e717ebded497e3acf005fc9268b31c8055e7152 2013-09-04 09:08:58 ....A 402720 Virusshare.00093/Virus.Win32.Sality.sil-3f753820f9183c6d5470e56051dc40b7b7ba8c62bf7c7d9fe2aad0b538999ab3 2013-09-04 09:07:16 ....A 97792 Virusshare.00093/Virus.Win32.Sality.sil-3f76d112650e06af69f3631b6d4fbbac9869d84bd43fe94d553d375e518ac934 2013-09-04 09:05:10 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-3fa51ee5abbe975e3568907e77c29b0ab70578e51724bf8b256ac22870d9e5d6 2013-09-04 09:06:00 ....A 171519 Virusshare.00093/Virus.Win32.Sality.sil-3fc06932713dc198d26b064d0d46b0924216de3a704272cd2e90532367e79fd7 2013-09-04 09:14:40 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-3fdd31e66115d111bf467ea6880d5feea056b8b388d4d0f72854f912d08d796b 2013-09-04 09:10:20 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-3fe660bfad20f0f8a7a7169a8307f468d5598e5c68782d74b94d8fbdfa902bbb 2013-09-04 09:05:58 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-3fefbcf56d40f1870632ac26701a9b9cd9de6851cdeb6ab80db9af7332a73e8f 2013-09-04 08:52:40 ....A 99328 Virusshare.00093/Virus.Win32.Sality.sil-419a547863da91fb0f8328e78eb5d82d4a377d075216c2f322477629a19c66fc 2013-09-04 09:24:58 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-419df1b4a3a50b970675b702b42b0907355f0ae4b9a762e79a3a750b004d743f 2013-09-04 10:07:30 ....A 282624 Virusshare.00093/Virus.Win32.Sality.sil-4293e06adf32594628d865044a8a20ace835bb67e66e40b2655e103b1c737e10 2013-09-04 09:20:50 ....A 275744 Virusshare.00093/Virus.Win32.Sality.sil-4354f42f109d5bc92769f8d93ac8487e0301682af09513403f0c33a3fa9351e3 2013-09-04 08:41:26 ....A 122248 Virusshare.00093/Virus.Win32.Sality.sil-45192e6acc99ef67ecb32a903a8b2cfdde1ec418c5a8f84c29367c3296e260e2 2013-09-04 09:18:52 ....A 406016 Virusshare.00093/Virus.Win32.Sality.sil-4634063dcc36f9895987c5e742ee64cfb925867bd0ca9889ee63fa8a4b483f5a 2013-09-04 09:13:24 ....A 197632 Virusshare.00093/Virus.Win32.Sality.sil-47c33074cff357ae741d13fa4eec7a2e010c42bc6baf7f277a0931a221bb9809 2013-09-04 09:04:58 ....A 1321951 Virusshare.00093/Virus.Win32.Sality.sil-4998d4b94b35ffc0a5f4c99d8b1a65f37cc37012f81782bf6931e7f5dfdbe7b7 2013-09-04 09:07:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-499c7f092d601fdacb5394a51c0cce367f7ef28df48e3b86c54ddcbb110cc828 2013-09-04 09:05:12 ....A 269391 Virusshare.00093/Virus.Win32.Sality.sil-49b5f94ebd38541e62823b05476cd5ce540d9c8bd55b6f4ab5e0f792685bc590 2013-09-04 09:08:28 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-49c909f7d89c4c677337297330346426e7a5e8a55fe230e314b878f3a370c196 2013-09-04 09:12:40 ....A 172543 Virusshare.00093/Virus.Win32.Sality.sil-49ce85f1be743f37f02e2c5e6a73784ce3cfb3d1668ed12e9b30aecbc54bcf1f 2013-09-04 09:09:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-49e21b85ac39da3bafe689d19d59dde3121447753b6ce49a3198bd2b9b03d7b1 2013-09-04 09:13:06 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-49fa334262658e3ecd63fd1dafae75f34c615726be9726f151f157c5df5c88e4 2013-09-04 09:13:16 ....A 125440 Virusshare.00093/Virus.Win32.Sality.sil-4a18a51e7c3b174db94500e5b46edd6c5a53bcd5cfeffa8e26d2c0f69ee49462 2013-09-04 09:07:30 ....A 204800 Virusshare.00093/Virus.Win32.Sality.sil-4a207e74a7c16a61b478eae09a5bc076ac128cce7e22a897ce2fb5a0bd5b2487 2013-09-04 09:05:02 ....A 4444160 Virusshare.00093/Virus.Win32.Sality.sil-4a43a30c54fa613a751cbe54beb8b68b5d3121d27f62bab9058cfb5149c74af4 2013-09-04 09:08:48 ....A 263664 Virusshare.00093/Virus.Win32.Sality.sil-4a5efe8afcc9875bbf37a28da2ee9c7098e28a2b2d8c133199d29bed0b2024cd 2013-09-04 08:47:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-4a90caddb95cb9e6083a69a2c3c3dfe62ab461957fe99bda79d6f96152dec55c 2013-09-04 09:14:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-4aa52e4fb43bbd2dda4155df4b78ee87254e3926f4f1465494a2ce058df88304 2013-09-04 10:06:44 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-4ca6201bd52757af92c6dcb60ddfdd8e287900b0c634e67d9de4661e45d17339 2013-09-04 09:04:48 ....A 319488 Virusshare.00093/Virus.Win32.Sality.sil-4f68097fb3621a48d6df60202d000a2c6afe863631489d3073056e4396172027 2013-09-04 09:18:58 ....A 206848 Virusshare.00093/Virus.Win32.Sality.sil-4f80c109a93578dd5ff82707caa2ef49e77fc9ff5dad74f444e1a3644b588b03 2013-09-04 08:52:54 ....A 454656 Virusshare.00093/Virus.Win32.Sality.sil-51873a3443ace24dda295824210a49eb110fc1273af0be33f9de2781649cf47b 2013-09-04 09:03:16 ....A 69120 Virusshare.00093/Virus.Win32.Sality.sil-520b8068f0cf7b9a7a539f92307bb70075f8e7922f8dbd9df1555703f238ac89 2013-09-04 09:09:50 ....A 448963 Virusshare.00093/Virus.Win32.Sality.sil-5497cdb169c0f2cc5f70de46b603fdb2a8c7a776cf63416cc426c3cfbc7445a7 2013-09-04 09:05:44 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-54ed6a789ce2cd08d13dd3b4897aa394a4937de1909c2e3900855376c44244a2 2013-09-04 09:11:50 ....A 987136 Virusshare.00093/Virus.Win32.Sality.sil-55177963558a324a86655275868474356fdfd89216829640a9a0b8368e20071f 2013-09-04 09:27:30 ....A 245664 Virusshare.00093/Virus.Win32.Sality.sil-58c8047e10971295a77e79defeb93b33ab89865be4801329ab84b4f9d1e5752c 2013-09-04 08:51:42 ....A 114688 Virusshare.00093/Virus.Win32.Sality.sil-59063159dd797185416aaee5bb082d27110c898bfde28b878b4e14ea5dc47ef7 2013-09-04 10:00:04 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-5c1c0397c9c49e4cbb888413de696e63f617c9c3fca60181476358dc5563c7c5 2013-09-04 08:55:04 ....A 129439 Virusshare.00093/Virus.Win32.Sality.sil-614ceba2707341b939535889b0c1e770700ccb1dea448839e7b2c3824095cb3c 2013-09-04 09:00:10 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-61bca75040eea3880cc446e6a92141cb338de2e31d3a23f94b82a549524e6fd6 2013-09-04 10:03:04 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-61e8e83cbf7bf98aefb1b19835d2822453028c70fbf227b0892698547be41001 2013-09-04 09:56:20 ....A 222207 Virusshare.00093/Virus.Win32.Sality.sil-62a030a8fb2a00236c1445ca851f98eb2e43a7779819afddf79e7a3fb5f7baec 2013-09-04 08:49:26 ....A 143360 Virusshare.00093/Virus.Win32.Sality.sil-67afabb3f20e2ca2f54b841ded9cf7fe49719c3d3de86f7726707d2c6d1c58f8 2013-09-04 09:19:14 ....A 97792 Virusshare.00093/Virus.Win32.Sality.sil-693b6c429f83fb311a71e988d1da736f744e9da23f506e965545841ed0a4e5de 2013-09-04 09:21:02 ....A 2868040 Virusshare.00093/Virus.Win32.Sality.sil-6b89583d539b6ca6102a4ee0e1fa91e2e665ece6e52eea4658d7daf8d9c32b01 2013-09-04 09:47:18 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-6dcc37d77947225e1ccfa4a232bb896031acd016d5bf4f999a8556cfec8ea3e9 2013-09-04 09:15:48 ....A 114091 Virusshare.00093/Virus.Win32.Sality.sil-6e71ac403bab57e8e680c2d38d0c484664e156233924ced71536f4c85f7e538d 2013-09-04 09:16:54 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-739796ff3453e1caf60cdf9e1030bc30532df95c6797275b095ca4bea7ca32c0 2013-09-04 08:46:08 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-74324647d8fd769f7a86878b93f431d86776106c42803b21b8cc5916bae73fc1 2013-09-04 09:28:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-7469d82e881ee6f85b2b03b9e01e763d1e4b62bfe2d700594d013c01aac13f2b 2013-09-04 10:01:54 ....A 1132093 Virusshare.00093/Virus.Win32.Sality.sil-7478b28b071fbbafdb10b4adc2704d7720babfc616393be7e656c1eed16085ac 2013-09-04 09:01:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-7484dc7ea0c2ea05fbed6e3fe1d520ffa8cbce1b715d9001362c70b184a5f677 2013-09-04 09:26:34 ....A 241592 Virusshare.00093/Virus.Win32.Sality.sil-750c79ae512de967922ac019df65469328cfe4af80e7d26cafdd54e6da4f970a 2013-09-04 08:59:44 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-752c833aaabfedfeb822e92c29a9768d2e8fa8feb53be4ad687c4af5bca88698 2013-09-04 09:18:34 ....A 128000 Virusshare.00093/Virus.Win32.Sality.sil-75a216d52afe559c6c66e00e840c4e45a5ee5ca8a867eae0ee7a93dca4a757f8 2013-09-04 10:06:22 ....A 1179648 Virusshare.00093/Virus.Win32.Sality.sil-75a2c8db65ec716db7bfba6f5c45fc42a9577280a4897f85a44400fe57c693f1 2013-09-04 09:00:30 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-75ad2661af492659fecb44d498a7a42c238cb1d49cffdad8eb010f2aba9fac44 2013-09-04 09:17:56 ....A 1269872 Virusshare.00093/Virus.Win32.Sality.sil-75b769d0f7b2b337e55494bd64f42e364908527dbcc2dad7a1575495d672a6f1 2013-09-04 10:03:14 ....A 590101 Virusshare.00093/Virus.Win32.Sality.sil-76de38bc41209fff73d2ae306ea81f1513039cbb732e3d99343e81829dd4fcce 2013-09-04 08:53:36 ....A 221184 Virusshare.00093/Virus.Win32.Sality.sil-76fe4d3cf037a7d95d9698a3e97cd37444b821bff6ff59025882f02ea137f3ab 2013-09-04 09:28:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-777ff453b98d4f12de264be6c44566682006a2cb31ff1f05068a0af4dd3a6792 2013-09-04 09:04:36 ....A 430184 Virusshare.00093/Virus.Win32.Sality.sil-78a6aeb13914f0f2fa26cf7b74915753b3a95a10216dfabe832c0f3dd9be0b10 2013-09-04 09:18:36 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-78ab56eb9b989df0e5248a365fde66960602bc7e50d9fd834be3d6f6c1725568 2013-09-04 09:03:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-79b1f5c84eab0c4ca41ebbbf81b46f16af06aedf1227c95db5e3ab6fc5ffe77e 2013-09-04 09:15:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-7b3a5110890196f5a3e29ce152a85a4d45bdf885b90cc7e38d08b21c2851f632 2013-09-04 08:47:20 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-7f19a1015b08eda3e9b8892e0eab432cee828aca510a642e8ba1e733e7e6f64c 2013-09-04 09:40:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-801ea80359846f3157b790d1f0d13593f673676ffaa518bb35689cf321ae0077 2013-09-04 08:52:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-802367dcb78017337c35a3aca8af0efd09b7c40a41051aa9ac5a3cc4eb976ac6 2013-09-04 09:41:14 ....A 128512 Virusshare.00093/Virus.Win32.Sality.sil-8056fa14e2d4f1972e45564453dfff381f26da40f4b1b05d740e1edba6161c70 2013-09-04 09:53:50 ....A 316928 Virusshare.00093/Virus.Win32.Sality.sil-81dcafcdc0996c28ba7076241dc27234b6f6fb45fcb5cab8dadc368bfa85bdf3 2013-09-04 10:07:28 ....A 283440 Virusshare.00093/Virus.Win32.Sality.sil-8321f4c5181b6066d438cbbb74aa06c86f7bc512cbbf80aaf5a04986808599da 2013-09-04 08:59:06 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-83543f908aeea70e5447710f9015cfff937fb55ace8e45a6bbb59166db376202 2013-09-04 08:52:40 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-839bda8d92657c7cadf4116470a487ab41f6f0c235770a1f4b425f737f077e20 2013-09-04 08:49:42 ....A 107872 Virusshare.00093/Virus.Win32.Sality.sil-84042ce8c82ada92d72f7d3731cc591a8dada0287e6eecb7ca1dbc71ee09ef76 2013-09-04 09:23:36 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-846861d40fa8150e4a83e6c7c0b42f451eec809217bfd945609f0f3a1eb6a1c3 2013-09-04 09:52:54 ....A 122368 Virusshare.00093/Virus.Win32.Sality.sil-847f2e65863606ae056235141377d912dbc9ae9bc75997dbcb1ab9d222bfb56a 2013-09-04 09:17:06 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-84ab01bcc8868384e45dd886ff05c190314f02f34950c84c193fb635bb0b115b 2013-09-04 09:13:22 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-85292f8c01f26f6e63397ca873cf62c53315f3f8508a2c8e9fecdcee85691e30 2013-09-04 09:29:08 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-8558027577a90c210f5f49173c2fc829e57057e83218d0c685557ce6abba53f6 2013-09-04 09:26:56 ....A 864264 Virusshare.00093/Virus.Win32.Sality.sil-8589dd8de4531d6baa3416abe0819cb7fd5d6c4dc04aab05ae1fa6cfe50d0be0 2013-09-04 09:29:18 ....A 102400 Virusshare.00093/Virus.Win32.Sality.sil-85cb891d3c2505096cbd98e907ae700d010ba3bcb5b44f335170d19cf4dcc28c 2013-09-04 09:04:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-86063b6bb22c8b046dd5a042464e2245737bcc242592fdb808b22bfacde37a4e 2013-09-04 08:50:58 ....A 124416 Virusshare.00093/Virus.Win32.Sality.sil-86091aa82f62d4bce71ecc0e1303d8f66325e9049b09ae0ec3dbd79273f1e45f 2013-09-04 09:03:22 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-8609bdbea28b9643014bdeba6d88390f266380243068aafa1324f9fd5589fd1d 2013-09-04 10:07:00 ....A 292905 Virusshare.00093/Virus.Win32.Sality.sil-865e23c8649e6d35ebdcc1f7567267ac585a2b3a0974e4565508e0637d98e832 2013-09-04 09:50:12 ....A 127264 Virusshare.00093/Virus.Win32.Sality.sil-86a757a42862b3e7f6274ca5af1d1e396ceab832151de4555e5d37dec7544033 2013-09-04 09:28:30 ....A 99044 Virusshare.00093/Virus.Win32.Sality.sil-8756c77d5baafa2c87eb1d75cc039f26d41ea8a7672312613659aa72b9d23bf9 2013-09-04 09:06:22 ....A 812696 Virusshare.00093/Virus.Win32.Sality.sil-87698294239be3f9e8932b17429a12ed6b41f06b95c4c849acb3405f11c76c56 2013-09-04 09:27:32 ....A 208896 Virusshare.00093/Virus.Win32.Sality.sil-87f46cdc1876b3bc1c92e24b61bf76c90cd444314753a3bfde8397dcbb107df4 2013-09-04 09:20:52 ....A 188829 Virusshare.00093/Virus.Win32.Sality.sil-8841cd6d60bbc1bad2699e34bd0feb06cbe674122a5d7cbdc3271b0785b29d8e 2013-09-04 08:59:18 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-88f02a3a74da0d2ccad03d98eaba6b630951a11beb557f7c983b7d26a104d159 2013-09-04 09:17:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-8957d2eb61ca2068afc6f996075ff25906739b935ee6a76eb452df94bb1218b6 2013-09-04 10:06:22 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-89ba29e959c80e851fbc112482e7a8a6c3ce3b5a123d439c1ded857773591347 2013-09-04 08:59:42 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-8a08b72ac85f0434f84d25495c16e6cb7c2919439d488027f88bc224ff53db9a 2013-09-04 09:55:20 ....A 151040 Virusshare.00093/Virus.Win32.Sality.sil-8c66ea91a3a5545ad080e66b1d3ca99be11c355eb5ea4fe724f3208d4d7a6810 2013-09-04 09:36:12 ....A 125975 Virusshare.00093/Virus.Win32.Sality.sil-8e27e18cde396b8a8329167585aecff93b0f63ba084a1437110ffeb0c5ea3ea9 2013-09-04 09:28:38 ....A 2594409 Virusshare.00093/Virus.Win32.Sality.sil-8f0ded34fd9d5cef01108c3048abf8965d2ae86ee5809f3ebdefb280c9a83824 2013-09-04 10:05:14 ....A 289792 Virusshare.00093/Virus.Win32.Sality.sil-906ee06619825531c7ce54d584cd4a2c80aa04f4f8f9693fd900bd5f2ea69f60 2013-09-04 09:53:16 ....A 171519 Virusshare.00093/Virus.Win32.Sality.sil-9076c3283624a02620f9b40528bc6a97f9de401bcaa3d60aee1ed8e9a312145b 2013-09-04 08:52:54 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-919f597e8ccefb00721ca23f47c50019590632e63e2ad25db72678a16ba396e5 2013-09-04 10:06:50 ....A 99044 Virusshare.00093/Virus.Win32.Sality.sil-928bd7e7b8521054be87947fbed0d80df7bcc12ec30f62ef1c46dd700191b2a2 2013-09-04 08:48:10 ....A 151552 Virusshare.00093/Virus.Win32.Sality.sil-93a7ab73a7e65cfc0a2f515cb3d38712d947741db6012096ed0c2c01ffd24942 2013-09-04 09:42:08 ....A 186512 Virusshare.00093/Virus.Win32.Sality.sil-9474cd6b09489c31398baadc50da9774a838d3ed09b889afb07f26ca0e3f6bd1 2013-09-04 09:26:10 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-976bf4bf9f5af6784a237ab663fc0f48f706d171d7bc5972cc9991be2fe3f89b 2013-09-04 08:49:12 ....A 811008 Virusshare.00093/Virus.Win32.Sality.sil-98330b2aea3fba0efc629c0e106c6d4a639662e8b35dd63c496efd495ce5b68b 2013-09-04 09:07:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-9838c93e2f75ad159950c70350ca5d76304cd852cb2b867373fc53d0ceaf3bfa 2013-09-04 08:53:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-995c4cbe14d72600c48bb668c3c3a5f75f5f93a8d98feddecd0254090754c78a 2013-09-04 09:49:28 ....A 516096 Virusshare.00093/Virus.Win32.Sality.sil-a09b58cd0793e7426489e2445567cb8dc7ebbc93691582b1ae007d3a2ce17a46 2013-09-04 09:10:28 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-a0ac2e939a8c03d0485789c551fdfa14ef142d51d9f8d3dd62e191a33ddbd349 2013-09-04 08:45:08 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-a26e80041cd5c64d5a66c5dc0b889a0fa6222663f3385d3c561e9180336a0ba9 2013-09-04 08:51:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-a28403372974ac00969cb08cacd89fd14603caa05fa05394f6178d314e626987 2013-09-04 08:52:34 ....A 240128 Virusshare.00093/Virus.Win32.Sality.sil-a2cb01730bb859ff5a22a51851cc84a724882f67c0fe20295c2fba5d470051be 2013-09-04 10:02:52 ....A 637688 Virusshare.00093/Virus.Win32.Sality.sil-a2f91824274b5296665702529244fe9e41d4f84bc99fdd069f2158e754626294 2013-09-04 09:23:14 ....A 99044 Virusshare.00093/Virus.Win32.Sality.sil-a3e0a5111aebd98ac2d88464cdc9250c8e11d3e6a3159fd21806f93b70c1d205 2013-09-04 10:06:02 ....A 98816 Virusshare.00093/Virus.Win32.Sality.sil-a418024eab03a8715f1dbbd32be9f5319870b070876ff6bf3a76f4ef37f87131 2013-09-04 09:19:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-a4ef022ddb0eb2cd01dc76b42eb1e5ded7a44d5190ebf11cb97cf0033a1538d0 2013-09-04 09:08:28 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-a5a79b4a2b4f869ea9867a8f0ca36feaf472972aa0359fb9784ae6944bac21a4 2013-09-04 09:13:20 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-a5cdd09e4d32f22d05782e469ed156a5c23a2ea06a98181ce8340e5e4e627a3a 2013-09-04 09:05:40 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-a5e17f7676bd85d92f1b03e936a80bbd100098d3a04d82a9c07700a544b8ec1a 2013-09-04 10:04:48 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-a5f40d5c09ece9c69c179c11d833e2b085599ad602817a4f0a3f8362ae22f234 2013-09-04 09:26:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-a62e58851c2ac9b5ed714ddab4e441740d9499f0d413bd68320f460aa0d20670 2013-09-04 09:13:34 ....A 186248 Virusshare.00093/Virus.Win32.Sality.sil-a68a658a8ea7de5115611d6e02af88f47d0020aff780586051efd1cdb8babb9e 2013-09-04 09:18:00 ....A 221184 Virusshare.00093/Virus.Win32.Sality.sil-a69680a3255ae6834e21a6c64cb5bf348d2e55003c37eb0fddb4a92395178d59 2013-09-04 09:23:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-a7d5783adb82f8643fa416be56780eab21588f02f4b091482a5cc51e95a1ea47 2013-09-04 09:59:54 ....A 171519 Virusshare.00093/Virus.Win32.Sality.sil-a82bb9ae8f0f1005de3e249f89ee8e870ba20d8a56ef126bf373033c31cdfdca 2013-09-04 10:03:18 ....A 304416 Virusshare.00093/Virus.Win32.Sality.sil-a88936179e2c44fa45bf522de43ba36cdbffefac86dbb5bd81b01442938afb90 2013-09-04 08:51:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-a8e7a9b37becb1b813ab2ba61bbe89c17d18abf89f0d0109bc416728874680c5 2013-09-04 08:46:24 ....A 99328 Virusshare.00093/Virus.Win32.Sality.sil-a9141a234828d096aaed69839c1490c12ac8b65ba5c973dae7612951220951d3 2013-09-04 08:51:18 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-a9bb4a1407c06927030c8063fe04ea6567b70bf9b3a5febfaa57371cef946407 2013-09-04 09:16:50 ....A 99328 Virusshare.00093/Virus.Win32.Sality.sil-a9ccd5351e300d2bd3968a8c39e120db0fd4172762b43348d36839519c02f4d8 2013-09-04 09:07:00 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ab089fd237980d9b8fe504d264ef647fa0a8983687d9c4295ed4fcf4a549def3 2013-09-04 08:55:54 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ab0b75a021a459abb9413b5b837aef01da179e751d353895af458d53ec4e9541 2013-09-04 09:04:10 ....A 661088 Virusshare.00093/Virus.Win32.Sality.sil-ac7249de1db4b7d1eace0b4fdd81957d3b298ca49f0c0147d0078cdc6b3c6c2c 2013-09-04 10:02:10 ....A 99328 Virusshare.00093/Virus.Win32.Sality.sil-acf64a78257cf031c7d029864f944266ad18e63aa087cc5bce03f1f48dd26a26 2013-09-04 09:29:50 ....A 516614 Virusshare.00093/Virus.Win32.Sality.sil-ad626de1dfe199c5be17f94a9237112c70492ed9c7c4a12e46d67fe17ffc8581 2013-09-04 09:27:48 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ad854965ea14bd04bb53c85247eab8c0fe8591a2f02510db30ef1d1c471b88ff 2013-09-04 09:01:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ae501d06e893ff5370439c21384f520ca8c1d22d48d109e5ae20c0090b5927d6 2013-09-04 08:52:04 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ae7d85b8ba26e51d63779688e861d8f112a162cd1c2bbd90da77e3d7f9045f35 2013-09-04 09:27:38 ....A 163840 Virusshare.00093/Virus.Win32.Sality.sil-aeb509808140986dd7c68dbd435a1b6ae398ce7fbbd0ad1b6efec61869bdfeb8 2013-09-04 08:54:26 ....A 105434 Virusshare.00093/Virus.Win32.Sality.sil-aeeb3306518e0ea103eae1bc4e0772f469ab7e75ef1618c01ce3458319c4a911 2013-09-04 09:15:38 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-aff2660e44a03a94c94893cc0690ee3248aaf7efa4cb43a29ee7473fad4ce605 2013-09-04 08:51:34 ....A 307200 Virusshare.00093/Virus.Win32.Sality.sil-b113502aa280d28cdaded3a78278b53b26c1612d23f72f2cd19f3ef156dae012 2013-09-04 09:33:06 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-b1b2e9938dbd494bd5cea2bc7e13a306b0ad6cee43af141b8ac5218eb26c19bf 2013-09-04 09:34:38 ....A 229439 Virusshare.00093/Virus.Win32.Sality.sil-b2b1d0e175557afe7e95cb7958db692e87a138586df6b98fa95a6bbbe9742191 2013-09-04 08:53:30 ....A 116280 Virusshare.00093/Virus.Win32.Sality.sil-b2c3a74217584d0271049916010c17b2e1f0df9f1b2f9cb99f6387cbdfcc40e2 2013-09-04 08:58:00 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-b2d7f05ce7f8fb4face6a4bbb2c2f765997a9a6415126f5955573a6693215f9d 2013-09-04 09:11:06 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-b31f625275e823e97256a232def15d2343cc1e34d166e1874368d2fb9cc93e49 2013-09-04 08:59:08 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-b327c5e5f1703375f1e6ef3d2239475fe86ed4eff26bde292c2512d53f1025a8 2013-09-04 08:42:02 ....A 1727008 Virusshare.00093/Virus.Win32.Sality.sil-b372e1f2c23db3d8a81a259138f575e099986041008bdf5ecb380d810da161e6 2013-09-04 09:08:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-b4a830df3654f2aba0c3441d4432cb08461bc0e3d45e0d2e9762ea8647d6cc7c 2013-09-04 09:02:42 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-b4db2ea38160fbd97d61d69bac8f1866ec19874993b8f35d6699109b21c7f4b6 2013-09-04 09:30:12 ....A 136992 Virusshare.00093/Virus.Win32.Sality.sil-b4e20cff0b9c1e57839faa4e8a20715251853af54ebcb8cb6e4d9fb720f6639f 2013-09-04 09:15:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-b5a74749665b608840d8172f1c5139379d224ca97c0fca76644f2013fad6c144 2013-09-04 09:03:20 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-b620ecde76aa79e2adbf1eb75caf23799f3278033380999cbdb67c4286cd805b 2013-09-04 08:56:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-b6dd9f9b43915250f6c5f0f720dfff6749bf242cb7e0d60b909cfea22294667a 2013-09-04 09:04:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-b7329ba6f7422a96e3e3084a56845d444cceea1071db6ac2e909d3d4b254bd56 2013-09-04 09:21:44 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-b7e0d09e4a83d3389903c319677afa86e246c1ca1c372fbc69c30ad425c015e7 2013-09-04 09:28:58 ....A 219456 Virusshare.00093/Virus.Win32.Sality.sil-b8b091d1a66cc57087a0d91e88b943aac7c01063fe1f22edcce5a8397e00450e 2013-09-04 09:28:18 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-b90b6d4b701a8c6385e8a2f88865e34c93752864703223711d0caf471ebf4bf3 2013-09-04 10:02:52 ....A 161440 Virusshare.00093/Virus.Win32.Sality.sil-b9809d116bcfc3b12d17299c99cb896a90ccd8e9dc4649f2a53eaca3f21cb49f 2013-09-04 09:10:36 ....A 288288 Virusshare.00093/Virus.Win32.Sality.sil-b98ebf43329ecd13c9bdc532068f2c19e8bc664115a6705189ed1f50d96196fe 2013-09-04 09:26:08 ....A 425585 Virusshare.00093/Virus.Win32.Sality.sil-ba5b71a4a88f10510d55530131151522be1a123b412d8d66f51e61c8870872f7 2013-09-04 09:08:20 ....A 173055 Virusshare.00093/Virus.Win32.Sality.sil-bab25e4d0b018411349f6911b9f3e2265876a78bcf3966270a76a4e691cf4de8 2013-09-04 08:49:06 ....A 75264 Virusshare.00093/Virus.Win32.Sality.sil-bb720685a27f2e439f9ceb93936e849dad2feb5428482e0fde7f3427d5da7a90 2013-09-04 09:35:10 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-bbd0916236fabba8587f3bea37a75c515058a7697ecac383d6df2b60e179023f 2013-09-04 09:29:20 ....A 68608 Virusshare.00093/Virus.Win32.Sality.sil-bcd0fe05c03dfa3475b41804751ff53286716c7b1e8e58148f7c9934f47fc1c0 2013-09-04 09:33:06 ....A 106569 Virusshare.00093/Virus.Win32.Sality.sil-be2452ec2f1bb5a633b113b7ee8b0857918486ee4cc58822bdfc328c280226aa 2013-09-04 09:26:58 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-be321ee0dcac19fed150daf6365ed4fa06f1bca4c57b438ef0dca618b05fda56 2013-09-04 10:01:54 ....A 337962 Virusshare.00093/Virus.Win32.Sality.sil-bf85f96509873f41797bc06d4f16942406ffc438ac8989137e83d7d053e5f828 2013-09-04 09:20:10 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-bfaf543eac2ff4b3c7879ff04d605ea376a5181119384a0e9a63e92e27e93987 2013-09-04 09:14:16 ....A 6694000 Virusshare.00093/Virus.Win32.Sality.sil-c0fc805c6bf77a58b9c811c15f9780fb4d3cd09348ef9a39439563364579966c 2013-09-04 08:42:02 ....A 143415 Virusshare.00093/Virus.Win32.Sality.sil-c11e2089e00b1baea326aa9422fc758c74f8b0281aacdf08ff83230e3dc48aaa 2013-09-04 09:00:22 ....A 167936 Virusshare.00093/Virus.Win32.Sality.sil-c12b278f9f03ba385bc59e7d873033f7a2210f4ce630c182b66520f70d9c34af 2013-09-04 09:07:58 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-c18b8f8b90b11a55f49531eef8bd4e2a2288ccb549343b54fa31a222822666e7 2013-09-04 09:48:48 ....A 1281952 Virusshare.00093/Virus.Win32.Sality.sil-c1a6e850d87ebf94d47d3bd75165c77fa962cf09cd6f5b26c88da23d6540a232 2013-09-04 09:32:40 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-c1de410cfa77ecd5d0815d08d3eb5c92e26e311c708467b72f529df0f994bd83 2013-09-04 09:14:24 ....A 142728 Virusshare.00093/Virus.Win32.Sality.sil-c293c5140f790998c18e9695eca515a579c747b8209cf7d15a979b7818dacd9f 2013-09-04 09:07:22 ....A 817464 Virusshare.00093/Virus.Win32.Sality.sil-c343f3cf4ffd694f546491adacd6f24c55d5bb59df9ce1f8d4f5b21ee856c0bd 2013-09-04 09:24:18 ....A 217088 Virusshare.00093/Virus.Win32.Sality.sil-c36adc64779e2532cee1c229818a82c35153d26f108fc37d0dbb83cab092fa22 2013-09-04 09:05:30 ....A 124320 Virusshare.00093/Virus.Win32.Sality.sil-c3ac4bc8e86bcd53d561f8eddfd035ba1f6a133ba5a885e852b860f928344dcc 2013-09-04 09:25:02 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-c40ae1f71ab4d1a097e913e05ff285e0d503fed2f5b5efb85c00fd0228c9fca7 2013-09-04 10:05:14 ....A 126976 Virusshare.00093/Virus.Win32.Sality.sil-c4a0fe03d30394b57205a3ec2d02e8d688de5a2c506602d7e3de033f5c51a224 2013-09-04 09:25:16 ....A 120036 Virusshare.00093/Virus.Win32.Sality.sil-c74f1c00231060364fae1684c8f518d47c5c17b24ac100daa970945a8f793860 2013-09-04 09:17:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-c759e41eb8aadeba9ba709aa0610c085b26344c344a095fad3553cbae10d8b7a 2013-09-04 08:58:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-c786e7b8a0cc735c4c273db384c12a992e30ce374c4ea6ef672616ac57ffdf79 2013-09-04 08:46:10 ....A 1403904 Virusshare.00093/Virus.Win32.Sality.sil-c8f0e51828dcd6c0738c371ffc87e615f78ca46fc98af473ebf7a7423ab2b8ac 2013-09-04 09:24:30 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-c90f7f150f40286df449591a03a656ce3fcd4a4b187c7639461001f7d81f001e 2013-09-04 08:44:20 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-cad6a175336aee047168ecb6d02e569273fdd36e7160f1a3dfcb01d8d412afac 2013-09-04 08:41:40 ....A 99044 Virusshare.00093/Virus.Win32.Sality.sil-cbb5bc90ceb73e243fd6f34fed8d29de61c7c582c062a3c6c5274d2fb836b5d0 2013-09-04 09:20:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-cce1ffacf82b8dcba2953349050545845103a733f279e3cf5b2fefb64801b823 2013-09-04 10:01:04 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-cce77284a004194bf9f206382fa195992d15f2641ab8ceaef8f01e63dab78415 2013-09-04 09:17:14 ....A 210720 Virusshare.00093/Virus.Win32.Sality.sil-cd22584e945e985fa95a208ced4e1a09adf7f6327e4243d4491e7231b0be925b 2013-09-04 09:17:10 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-cd291819bef8d33373582cec78ca3519ada9f32bd9d500e0a1b254f666fb3b76 2013-09-04 08:45:26 ....A 219624 Virusshare.00093/Virus.Win32.Sality.sil-cda24e7a957f387705fa5c5ea40d5b8e25c99730188bc31f357b0963141d1e92 2013-09-04 08:44:26 ....A 195452 Virusshare.00093/Virus.Win32.Sality.sil-ce7dc5fd2a59cae3e8e24470144f339d1aeac7667fb026acef1d1e7738aa370b 2013-09-04 09:32:30 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-cef28e2ac36c29ffb60a2efcc6f7ae98f9c79789dce58f5ac2bcb5aa82b752eb 2013-09-04 09:13:58 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-cf03789dda9123ef684d737a4b238ec94034930a4d34bd227e81d0eefb82c1f6 2013-09-04 09:18:32 ....A 154800 Virusshare.00093/Virus.Win32.Sality.sil-cf24ba917d9ca54d1ad64fec43d95d043625f3470b5b9259e2036e4f0f73571e 2013-09-04 09:24:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-cfcdfd8509f3eaca35b375c03fab3a6577d9d6005ae161eeea2e97f56aa7ec18 2013-09-04 09:23:54 ....A 130787 Virusshare.00093/Virus.Win32.Sality.sil-cfdc142a8b2a308577811c7ec223ae66d1b3df377314c65dadc5bf648248d181 2013-09-04 09:32:46 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-d0029cf8cd94ebb2681c6402ca9e05d45013b05cc14c8c0d52cb994154c8f8ee 2013-09-04 09:27:12 ....A 536880 Virusshare.00093/Virus.Win32.Sality.sil-d17719c385d843b250beba2ddeaa73d22563a73734e56b2c85d445a4c1809cc3 2013-09-04 10:04:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-d19f8a27ea687360fc786fc29a5e67485208183bba85854df1871f606893f044 2013-09-04 09:42:58 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-d56958685ddb84823ca530d8573ac048f143a4f08590f0b05439ec2c1f1ee504 2013-09-04 09:36:46 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-d5dbef5b63e2dd97b88c8f65625b7c8900681dbc894fd077b6e30d9e56ddf2fd 2013-09-04 09:28:40 ....A 465920 Virusshare.00093/Virus.Win32.Sality.sil-d9b2c3e27fbf848f3289580b840bf682e76bac2771bd4c6a98683e4d66fe2745 2013-09-04 09:16:18 ....A 229469 Virusshare.00093/Virus.Win32.Sality.sil-dbcd8974d5f113c9dd00cdd47b2ebf5dbe2ad53b595af57571415a9a20372d2b 2013-09-04 09:48:26 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-dfd258fc4d46e79453ca9ad92432be915a956ea24e58eba21a7bc9f51cb19581 2013-09-04 09:46:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-e29ae268e0ec9f723898681ca6d09aa5ae0e7570d7c0544b70692ba2559dff18 2013-09-04 08:50:26 ....A 340954 Virusshare.00093/Virus.Win32.Sality.sil-e8a887aa50677baa61666d7131cdd9e031e35656bffe834982cca1567a06cd6a 2013-09-04 09:43:52 ....A 121344 Virusshare.00093/Virus.Win32.Sality.sil-e8c3bd40d660cb93042d213c9a5fff954cfe88184c935a0d811a3a69074169c1 2013-09-04 09:31:58 ....A 141101 Virusshare.00093/Virus.Win32.Sality.sil-edb4e89698dd63f5bcb97cb26c8647f8abf2a76c377a37a8bfe656aed38c5e03 2013-09-04 09:32:48 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edb6dd1202814a4c48f78feac236255268c9e2080f9806b597a9281db6dabb4b 2013-09-04 09:34:48 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edc2a5baa446a340837d565157368683595261bf8dfa29438a9572ae719ab112 2013-09-04 09:36:18 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edc394b18fa016e412cd200c2c8e2cc076e61f9546a395276d744f7362d547fb 2013-09-04 09:35:46 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edc3a32e8f8669ef5e9826a60a07f712175a609c4ee77cbded1b1703cd333f98 2013-09-04 09:36:06 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edc5f932392f2938a443e7fbbcb00bd433688f63d42d7710cbc708c4edc5d05e 2013-09-04 09:35:06 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edcaf28d5e81653c4b919971be03b9fec3a655ee54e8db1c6468ce601006ce47 2013-09-04 09:36:46 ....A 114761 Virusshare.00093/Virus.Win32.Sality.sil-edcbd9f4d15bcba0d8bb12acfbc48e4e79dfb577fa05c02533ce742ffe8fb163 2013-09-04 09:36:44 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edcf23a5fba125846df1fb78887fd7a0a491c3b2c036b33cb317420f99c84494 2013-09-04 09:32:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edd375eeac65334de38c6362663b85647ad51eb81ea5c018b3ff8b3de0a91a0b 2013-09-04 09:33:10 ....A 99044 Virusshare.00093/Virus.Win32.Sality.sil-edd48dcf93430f5da5f42089296ab73b97ab07b883102835de8462b6db7c5175 2013-09-04 09:33:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edd5e141a848ca609d79da2b78d54ad05bf6d01e32bdb70b58094a90faa885f9 2013-09-04 09:31:50 ....A 99044 Virusshare.00093/Virus.Win32.Sality.sil-edd7f9edfd7d25dbdadba83747d6ecf818abaa4a860046a4ef310c125650ec9f 2013-09-04 09:33:14 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edda96b3ca53d13c2361ec39dbad29851539b8a1f599e4251e8912d710f7190e 2013-09-04 09:34:24 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edddd431bdcb3075e0396ba22492b3c088b3f92e1d687b866bd96c66c116f687 2013-09-04 09:31:36 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ede03f7d444c3e970b5ec6ea6edec78e06ed3f893ec06e9a117779c8a2084903 2013-09-04 09:31:44 ....A 252400 Virusshare.00093/Virus.Win32.Sality.sil-ede0ed6754732f09bad2c1c0fd1658d04551d95f1639b2f67dd1acb13d376532 2013-09-04 09:35:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ede69e88e924bc8e5eee67c94224b0fe995df66330cab5aea7de4cf99e617a4a 2013-09-04 09:36:24 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ede803d6062c2eefcfcda5cb92442910902ada460e2a6892fdb19573bfe9b596 2013-09-04 09:36:06 ....A 99328 Virusshare.00093/Virus.Win32.Sality.sil-edf2f6df81ace27ceabbc47a0ddddf9a8a8980fe5ee589c5fe79e272d2ba58fe 2013-09-04 09:34:24 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edf31bb3941c2efa7c7334f14b6d3d84e09a94dbd6e176a67ee6126adc3d6421 2013-09-04 09:36:40 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-edfaed3190ecf3ea0b814408b0b882dce73062bdb69393f9bf1c7cf66535f8ec 2013-09-04 09:32:12 ....A 65024 Virusshare.00093/Virus.Win32.Sality.sil-edff13d9b0fbdbf8825be7e6d2acb84bd118ab2cb17759f1c5cd85c9a9318292 2013-09-04 09:35:34 ....A 736984 Virusshare.00093/Virus.Win32.Sality.sil-ee0257cd59423ab090f4fd5bdbfecc98d38f072987c33b475c385e273b577623 2013-09-04 09:32:42 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee117edf62b0c4848c9ae1c466ca49028ddb0fdd008a96e41448f37fe071a23c 2013-09-04 09:33:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee138efdc0452fcbbef31f9b60027c4d60262e2f30be6020a8e3ecfc7e55840a 2013-09-04 09:32:36 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee1afb6f20e3263ff571c2380730024b3830c70660c7daa321fa9825d42a3b09 2013-09-04 09:34:52 ....A 836960 Virusshare.00093/Virus.Win32.Sality.sil-ee1b946d0f861527b4e8256f6a78c493b6222d813fc8cf0109d6ca930d40484d 2013-09-04 09:35:40 ....A 221988 Virusshare.00093/Virus.Win32.Sality.sil-ee1d225a6751a474cdee5ceccd4225208493b11ac87948e5fa225d41a6bb76d8 2013-09-04 09:35:10 ....A 131072 Virusshare.00093/Virus.Win32.Sality.sil-ee1e0614e8fe893c03d6b2ed7634ce18db450cdca04e63e4eab55ae002099441 2013-09-04 09:31:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee1e19b72bd084ac17f892ef825b34bf4de00963af29389435105dc787f59e3f 2013-09-04 09:33:38 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee216369ae50aab63ec178d78934480b927d543b38f0fcd0932a5ae43a6a6b7a 2013-09-04 09:32:30 ....A 130787 Virusshare.00093/Virus.Win32.Sality.sil-ee222e8c3c832d3f48c9e8e63a4fe3df3def64337258d0554c540f231908bbae 2013-09-04 09:35:06 ....A 124200 Virusshare.00093/Virus.Win32.Sality.sil-ee22cfc474a06476b1ea78636c872444bfd72447504ffab22e39fc863de25725 2013-09-04 09:32:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee258900b0425aa9154de0086a7d2add65c7fe5efaa7219e6e9fe59f964bc8bf 2013-09-04 09:33:42 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee31a95d9679593ef3d4b3ac04ad0b50167febd95cbbf1e0d99686656d14c4aa 2013-09-04 09:33:32 ....A 99328 Virusshare.00093/Virus.Win32.Sality.sil-ee3239e34d9b6aa047aecc364a75076c5f8b2720ac5c5a62f6c954aec3033d68 2013-09-04 09:34:06 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee397bd5f7b7a9e489914ccedf3811bef6ac3a6e9940ff0ba5f94ddbeb2282aa 2013-09-04 09:33:10 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee3b758289ac0672776aaa04e3770115e621614c54e08f67eb51c066dce1a5b8 2013-09-04 09:36:26 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee429d77c4ee5de3bd3c8bd7e3a745d62f0f474e2b3514a86a3364ab6aaa5007 2013-09-04 09:34:24 ....A 97792 Virusshare.00093/Virus.Win32.Sality.sil-ee43f2dc41150fca6c9bb6911b4481cb5e022be60d8b48a3540d05c402c64e34 2013-09-04 09:36:24 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee4769238ffcd3fa9b62fe15eea534ae6893e17ad44eb8909b6df8335707d7dd 2013-09-04 09:33:54 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee47db1ec52da4502f440d2b6244b2621100bd21937653fd8c318a48133af63f 2013-09-04 09:32:28 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee4ae73abacb927891ffca30a4c7ed3b6e51faa951e52545a36daaa71d36570d 2013-09-04 09:35:26 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee4d44f7999be14f30e7f56b2958625ecbd275b267faa09ac82ef24a5ccb0fca 2013-09-04 10:06:44 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee68fb6dbac933aedfadc5a2fb51c4b9b7a03debb1a7ac2fd8ed4211e273814d 2013-09-04 09:50:10 ....A 423664 Virusshare.00093/Virus.Win32.Sality.sil-ee6d2058153be5a5f3b6b16f6cb8e264234a584bf84bb96dabdac1efdbc5c390 2013-09-04 10:05:56 ....A 339977 Virusshare.00093/Virus.Win32.Sality.sil-ee6f5699bf5efd6be2d8e79e03be1f9d4579e55531c8088131fd2a3fd5d79108 2013-09-04 09:52:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee702722e9b91270c0fc3081ed195809ea5333f15497eb258184bad803e73c05 2013-09-04 09:55:16 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee7295e9ae927e766da731cf87ac054268a49d1816a35d647ce7f92f446ad5cf 2013-09-04 09:58:46 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee84c131ad01248df2ee3db322f3b7c060b96672362fee2ac108ad7485f55a5f 2013-09-04 10:03:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee8ee889a4780b1d43ef864195adef535aac2991ad6178b79f7afb087a113654 2013-09-04 09:50:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ee971dfa59bda5fd8680b8010c871a8ebd444d5bc950369b01ae533425864b81 2013-09-04 09:55:30 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-eeade37dc2c8522b2f0c855f8145298010378aa714dfcb015b6b89f23e3cae27 2013-09-04 09:55:34 ....A 142848 Virusshare.00093/Virus.Win32.Sality.sil-eeb507fc137b099e8e04490723265572d75c027b336d70e4a14b68b167353667 2013-09-04 09:48:40 ....A 113322 Virusshare.00093/Virus.Win32.Sality.sil-eeba315e3536a0fb67e7defbae40bb41f4bb898828507123ec4b0f4edff94b96 2013-09-04 09:49:04 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-eec1e3f72c25739f31c70976b3f898ccd7c2ff98a60ed2feaf507637bc21315f 2013-09-04 09:49:26 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-eec602e0b39b8e5ce8dbc022d5838086dd528b2df6accb136075cea3adacb8e0 2013-09-04 10:02:42 ....A 329979 Virusshare.00093/Virus.Win32.Sality.sil-eec6273febcead0101c12381797d113ca57868dcbe442cc8a6c43099da66123d 2013-09-04 09:59:42 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-eec6fcf3f6f8fdd3c66e6c4608f794a954c7485cb3c34d601ad9b821cecc2159 2013-09-04 09:56:26 ....A 358912 Virusshare.00093/Virus.Win32.Sality.sil-eecb4db63894c38687215ba4b97659b109378eb998a4dbb801cf0e1e3afd7ec6 2013-09-04 09:52:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-eedb338dfadfc734026eb251b717bda98e086aa8938123131d6df42a379e7595 2013-09-04 09:51:36 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-eedc3b77777d59f1861b1249f12ea5c3a05fc097ff41ebd396135ae0b4b2a6c1 2013-09-04 09:55:24 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-eef1214e6270419e72f381a929f4895394e6269d1c39d94f85e96be1b35fb2ad 2013-09-04 09:48:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-eef47a5d0aef04687d862aa47a7391f3fd98af751acfb91e1d6f14ed9ea1414f 2013-09-04 09:45:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-eefbbaaaaf506748f27cfb2ea2db96584655723da1a22f174ebdb8cbd2b8fee9 2013-09-04 09:44:40 ....A 226816 Virusshare.00093/Virus.Win32.Sality.sil-f28c81d0707460cc8547729a05b43c829a496aeaab7f8401f38b2232260f71ab 2013-09-04 09:50:46 ....A 146256 Virusshare.00093/Virus.Win32.Sality.sil-f557a8786bb7ac5d4d96c0b07f0e79ec7cbda1bdf045e1f2d8683cf1a47d9747 2013-09-04 09:04:40 ....A 139264 Virusshare.00093/Virus.Win32.Sality.sil-f60c4956a855b8845fddb2afceaf44c0f687992438dbdb76f49995827d098dd3 2013-09-04 08:42:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f6941aa7c2847ed60967bf079519c8953cf6a6fde887627be0577b84461099cc 2013-09-04 09:50:36 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f77dd81871b73d0f3f71f388982f15d106cce67a5172e839334251fb420a94de 2013-09-04 10:03:28 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f783b32ed7edb2fc92b4ed95bbfe8b9aa2389cdabbea321807299afe4d6777bf 2013-09-04 10:03:18 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f7849029ccf50f9f7f8638c431710601ed7a8c578d34c5b7617764a388b400d2 2013-09-04 10:03:32 ....A 208896 Virusshare.00093/Virus.Win32.Sality.sil-f78859792c23dc059786d86bc4d475b055debbb691d9a688b9a38354358d75a8 2013-09-04 09:45:46 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f79c24080a2be9beb8d136e7718b6ed110df7aadf71cad7bc62c9f0030fd90f7 2013-09-04 09:55:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f79c525b502a0e63dfab7df8deaafeab1aec681868d9afb3c7d401f5082dac03 2013-09-04 09:51:00 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f7a047bc8b447789abb21076f8399e18e08dfd3d8cc6e68156c76268c2716b08 2013-09-04 10:05:14 ....A 172543 Virusshare.00093/Virus.Win32.Sality.sil-f7a8e0b7c2103b89be9b87598aaaa22b81ed5c03eb2530d0ff2e8485ba6a8b0a 2013-09-04 10:01:02 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f7b221692483c24008ebb7cca66e1ccfddefb0d97a8215adf18bb1e682e6c18b 2013-09-04 09:58:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f7b36a8b2c24f25bcb425189d1be3929a8301dc4398be7d550ffe39a0cc4817b 2013-09-04 09:50:40 ....A 379392 Virusshare.00093/Virus.Win32.Sality.sil-f7dc0b8fb7c70b99a7c8a68c2ba4789be9be50df9504c550551c718c2c53e9c1 2013-09-04 10:04:08 ....A 171519 Virusshare.00093/Virus.Win32.Sality.sil-f7de335bffb2c10e170975a45f587bce55a0d7f125cc0578f2b91797f40bae53 2013-09-04 09:55:30 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f7eefdf3c338398930e7ae711e0a710c0a1800fea4fe6e7f3b7dc962bf2df2a2 2013-09-04 09:58:54 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f7fa8cb2cf79e95bf3200f82289686b6b845c4fea326b36312c7c56da2674b29 2013-09-04 09:59:16 ....A 119295 Virusshare.00093/Virus.Win32.Sality.sil-f7fcd5118e0b6a60045a96fc1876b6fcee889e7dbf8640513fb845585b63566e 2013-09-04 10:06:36 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f80f9a9d0401fb16a2453f96bae7bf28c7e26bf377e90efc146c2f5137eac8d3 2013-09-04 10:01:30 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f813cef4f3db11334f2f6174b66daaefb0b58d3005cbcd284dd5e15a14ebd4a3 2013-09-04 09:59:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f8146ba9461870343d656fffdba995c3251a38e8dd3e22b9894b59c5a947d2c4 2013-09-04 09:54:46 ....A 135168 Virusshare.00093/Virus.Win32.Sality.sil-f82bb9bd4a49fe3ba4c61bf7d74ff6be5e02ec6b14cb9f0a120c6e25465c7b69 2013-09-04 09:48:54 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f83ff6350a992d06b060cec913dd1e157b347ca273945ee15441bf43dd5e28c4 2013-09-04 09:58:02 ....A 994264 Virusshare.00093/Virus.Win32.Sality.sil-f84ce65af8f12cc655f0979571b1756fc0ae604b94fad6df332c19ea0304834b 2013-09-04 09:59:12 ....A 99044 Virusshare.00093/Virus.Win32.Sality.sil-f84da6737b4f1d364af9122268a786ffced5609d990c5c5a536ecbc1406ed307 2013-09-04 09:52:06 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f84fd97cddbdd29939fed55782812efaf7ff63a0f29cd267c1fbe9e79ddae3db 2013-09-04 09:59:34 ....A 192522 Virusshare.00093/Virus.Win32.Sality.sil-f85d7c49d8d81415c17b3b3c0a20c828ab76b1072f0a3eb98bd9e41c66d52fb8 2013-09-04 09:59:28 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f8743e433e48002f5118a2e982de9899fae97c9576ea2729239068bcdd8024f4 2013-09-04 10:06:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f87971a9ccc3ee3a7c9a0dd81ef51811aa0b328cf5f693c79b2be5cc3bbc2e91 2013-09-04 09:51:20 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f888cfd424f87dcaec5ba49d4480971141f873c6c7593bf3fca16f058d2d863a 2013-09-04 09:59:54 ....A 127715 Virusshare.00093/Virus.Win32.Sality.sil-f88f7794b64602a332df05eb3efd94be19fbc14ec079df51286752753649eb29 2013-09-04 09:53:52 ....A 440320 Virusshare.00093/Virus.Win32.Sality.sil-f8931c0c9673bd35d8b7b046d5372985bafcb24923a11c320d55ee0afc95b012 2013-09-04 09:50:26 ....A 238640 Virusshare.00093/Virus.Win32.Sality.sil-f8942f287d3eff91cda76967f7aa57b8341a7b9def9070ebefe7080a0083f7cd 2013-09-04 09:51:52 ....A 94890 Virusshare.00093/Virus.Win32.Sality.sil-f89962b1d6c3ae21d85fcffed92bb943aebda6b47e0929ebf72f9678ef85bba8 2013-09-04 10:06:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f89add962cea1c4e7033d96233878e7aba23fd7d1118277a236513570b3d7bef 2013-09-04 10:02:50 ....A 99328 Virusshare.00093/Virus.Win32.Sality.sil-f89c9e508637968d9406bb2612596fc7e1439811479eed06420146756c16a996 2013-09-04 09:46:36 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f8a90ac2db73007b0fd73e12aeafdbd3c3a834c746b15e9747fa7d068feb2ee4 2013-09-04 09:59:40 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f8ba2306c34713d9ff4af7789cb8daad4ffaabbfe8e22cdf6b9f0a03db91c32b 2013-09-04 09:47:10 ....A 107360 Virusshare.00093/Virus.Win32.Sality.sil-f8ba471ea0c2e6ad1f95dffbec5c404aa6d79b08ff9d0d2d3ea61f819e13546f 2013-09-04 09:57:16 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f8c1e775682f305dafc65bb6924512b584d801e820e79c519f757dd1a5859c21 2013-09-04 09:50:18 ....A 155648 Virusshare.00093/Virus.Win32.Sality.sil-f8c9e1777f31639599bee5119f48d3861cb36bf20d83af315e226cbda3a3993b 2013-09-04 09:51:18 ....A 128304 Virusshare.00093/Virus.Win32.Sality.sil-f8cd5a4ff00134b9931fb9c4681ff793eb0ce28c2ec4413a72c07108a3619267 2013-09-04 10:02:20 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f8d4387fcb77906a602fe66c354fedf25f8e48301a80db5c69ad3af819938d6f 2013-09-04 10:03:10 ....A 1563253 Virusshare.00093/Virus.Win32.Sality.sil-f906460dd4d556f802a33e1174f989a1fb5b982b96e42546b9c9fa6eed0c0556 2013-09-04 10:00:32 ....A 184320 Virusshare.00093/Virus.Win32.Sality.sil-f9164097fb4a12e2460b5fe61213aa4eaf986002d261e80862ab040ba2ec0856 2013-09-04 09:53:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f91b674189e93fdb0db16c54b0f882c5dc59da02245c67b123609e452e69ada3 2013-09-04 09:57:32 ....A 125200 Virusshare.00093/Virus.Win32.Sality.sil-f91e7349916ac78a8102f2aec871fc3bc2d937138a7975d8d3c010b1e9c9470c 2013-09-04 09:55:48 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f929c36d08c17c91104f335dce413800e7d090129e030b289e09a43be33e104d 2013-09-04 10:04:28 ....A 183811 Virusshare.00093/Virus.Win32.Sality.sil-f92b3b95e4802ba7e3a7b69d17a5100c9c35ab4e2d683681fb97051bf1dd4dde 2013-09-04 10:06:20 ....A 127648 Virusshare.00093/Virus.Win32.Sality.sil-f92d152789f4f7321b5127a7920ec353de2dee894ccac9c6145fa067bdfb1aa2 2013-09-04 09:53:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f937e8fe1a60358c8df11a8f4cec08d224b8a28c952cbb036d0faebd0eb9cc5b 2013-09-04 09:50:24 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f9401b7ef63475dd5c1d1b188587509d23ce528db9b45ea9b48783fa1c2fcfee 2013-09-04 09:59:10 ....A 113728 Virusshare.00093/Virus.Win32.Sality.sil-f94883d022a104108ba966a72f340cf517dc212382eacdd7414641083de0dfc4 2013-09-04 09:52:24 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f94c1e73f4c50ea6fc6f526739949c985b5ae8804dadac8d28a52125f36a67fd 2013-09-04 10:01:48 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f95e080b8691d0f7ba87aa7019ef6c3ae0f9a418547a7ddd80a62a15c9491913 2013-09-04 10:05:30 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f963c1354ad96d546266de6d425e221f3b85ce595fe959fbc3cf256bb6890286 2013-09-04 10:05:22 ....A 113520 Virusshare.00093/Virus.Win32.Sality.sil-f966776a97908865b32f009d82dafecebeb11beffbeeddaa8708038d131165a3 2013-09-04 10:02:08 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f96f9769c826f3c702d618048b7f17e66b10bb3837062fba837c1be9da7c515f 2013-09-04 09:47:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f970b903166a8facad0fcf9017c8845de546476692343435bad128b393eeccaa 2013-09-04 10:06:54 ....A 111024 Virusshare.00093/Virus.Win32.Sality.sil-f97285b18b4711a8e7ed124025976c8469d8fafe7ad4130269e0464ef01db8b6 2013-09-04 09:54:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f979f739ccb96dd41459ed9c2f4b1a085832d3e000afa7201e582f51f2fbc41e 2013-09-04 10:06:38 ....A 314196 Virusshare.00093/Virus.Win32.Sality.sil-f99e6a3e09e92c012ee266fdcb3ec29446561d4796bc052dd0db8c36d1806d63 2013-09-04 10:01:52 ....A 247560 Virusshare.00093/Virus.Win32.Sality.sil-f99f7e73b1ceb763592ebf9b09b03a0fdfa7b7e7a99b8c96643fd30433246e3b 2013-09-04 09:54:08 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f9a5c5caed46a28f83be7c419af5f246ee057b88ac6e119c32b54e5632394b73 2013-09-04 09:59:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f9a75d2aae3215b669b6a181f21f12041394d7db58e2a155b296bec4da20513c 2013-09-04 09:51:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f9a8b3c35f4b3c60ca2aa498ada1d3cdf51e9fe0601e927481040fe482fea280 2013-09-04 09:54:30 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f9ad958e6576b41c33cd34ac982f05cb67e09da3f12b7a2d2935cfdcc1b1e54c 2013-09-04 09:50:10 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f9af4332dc3982fb7dc05e03e1024425a3f38bf1d3e75d1d22291ca22b1cff12 2013-09-04 10:05:14 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f9af7e46a6593e26dc64e2ee035a092c5156fb4366ab463bde981260abba7c15 2013-09-04 09:54:04 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f9b08fb23957213fc5608d79d1c59448194761881ac393d6dedf45711662236b 2013-09-04 09:59:32 ....A 162360 Virusshare.00093/Virus.Win32.Sality.sil-f9da9876c9747d70aeff6374594a9adc59efe918afc8b71648ea54656fbb8206 2013-09-04 09:52:02 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f9e8e13adb42033f3d53d0d8963d654e940ea3369e04bac7be34dbb05fd72f9d 2013-09-04 09:56:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f9f597841516ca59501dfd52f62c8e7f826c054bffa64d1c977c40d716d5a710 2013-09-04 09:54:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-f9f779dc4ce99c6c9ddbbdc53c0daee3a11b6ddaf6594950d0de0ade77a8a88f 2013-09-04 10:07:16 ....A 567248 Virusshare.00093/Virus.Win32.Sality.sil-f9f7b8b2ec608256c567e36baaff4d78c2dfec53266f67930cf4484d14f09697 2013-09-04 10:06:16 ....A 99044 Virusshare.00093/Virus.Win32.Sality.sil-fa05ce6f6d957c7a0d5916f75964d74daefd9d82a5e66a0c4090a1427af3c228 2013-09-04 09:55:58 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fa068d14a403aa61af326ba64a9d44cba891f712ea09c9c57575105c7e63dfe3 2013-09-04 09:54:38 ....A 233165 Virusshare.00093/Virus.Win32.Sality.sil-fa0758f62d243c59103d900415182b4a2715dc083122b382ce5a9f537d62e55f 2013-09-04 09:56:56 ....A 106496 Virusshare.00093/Virus.Win32.Sality.sil-fa129411ccef3740999c49324934336f52af0052c89bfed365f2fd20d48fae64 2013-09-04 09:49:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fa1b36d25bffa696918b1040037579d8cd25f9f4f291d65d3c9795ccf569e067 2013-09-04 09:54:22 ....A 165288 Virusshare.00093/Virus.Win32.Sality.sil-fa2f18ff5ac840dac70332eb6ccb5c7aa1af87f7dd46005f67f3827ce98518cc 2013-09-04 09:53:44 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fa57ab5790cf16d711c342f3a6685021c6e3763e3d3141f8a06859c710947b1e 2013-09-04 09:19:34 ....A 104512 Virusshare.00093/Virus.Win32.Sality.sil-fbf4720574475eca58807d2dd48a52916b7207654a2d860f09c2059a3a38d78c 2013-09-04 08:50:28 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fc1c09778c48795551f7937896a70e934c9d8a1c6f262e9accd08373df906641 2013-09-04 09:57:46 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fcd48a1c6dbc3b5bb93d976ed9f025cd4cd663d31526d43c75c405f14dd0e989 2013-09-04 09:57:06 ....A 94208 Virusshare.00093/Virus.Win32.Sality.sil-fce2212f6337ca667323e511ab55d85a9d26952a528c6cd673a714bff2034c6d 2013-09-04 10:05:36 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fce674fbfed0c5a6447827ed7de3e548a6985a7f9736b1c14afda1f91767542d 2013-09-04 10:02:36 ....A 771133 Virusshare.00093/Virus.Win32.Sality.sil-fce7450479486963d58cf300858c3b30d7d166f5b0fce34340ea51d3b43fa530 2013-09-04 09:51:06 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fce7b356da58b3c95b26f0f3d4e2a052e10f1af0ee0d7ca81a7ea47a57cf30bd 2013-09-04 10:02:16 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fcfadb33f4d88848ef9af9f4b43400e46bc0cecb3442fe070361e3234e53acc2 2013-09-04 09:48:26 ....A 135456 Virusshare.00093/Virus.Win32.Sality.sil-fd054da66cbac855417efb27b3db46dec9a6deb1f0f33a8b67f4c91bc9f48011 2013-09-04 09:57:24 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd0675f90ce4e7de21cc5a5cbdf0fb105c4ea0d73bd6db85777a7e022cbff31d 2013-09-04 09:51:46 ....A 110703 Virusshare.00093/Virus.Win32.Sality.sil-fd1019c23b9a2653e65415fae5f36eb4bf154639bfb8fcafe0308eaeac86e5fe 2013-09-04 09:53:52 ....A 750025 Virusshare.00093/Virus.Win32.Sality.sil-fd14dbd1ada8ef9ac5f9d691edcd3ce0ceeb75564f4c5ba5f94ba798f1f9c7d9 2013-09-04 09:48:32 ....A 208536 Virusshare.00093/Virus.Win32.Sality.sil-fd1d78b92e1bf78e6123b0b4f76cdb16250649342e97f2583b9d2bb8ea02a49e 2013-09-04 09:57:42 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd2093ba30c4e6b7e03466bcf5e46c193061967bbeda849fedfd78c60eaecd1c 2013-09-04 09:59:42 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd21f8066ab6d76f235b215a408a13c5c172a4606ae25e754646f88fd326dc4f 2013-09-04 09:47:56 ....A 122880 Virusshare.00093/Virus.Win32.Sality.sil-fd254070b1fd31d1dceb0a68aed2f348913fda98077fbb757537910cecf1a951 2013-09-04 09:53:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd2ae4848956420de9247c2f619eafac9f04916d1c3a46c10da38b9b99576c98 2013-09-04 10:02:46 ....A 229376 Virusshare.00093/Virus.Win32.Sality.sil-fd2ca1bdbb0b6b569caaf13e52f45b8f2aeb531aee73d106c488596139515d9b 2013-09-04 09:51:40 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd35072d7e3551413f4890bf5da59577ed3e4e6429b47993afe2d14d3c097aae 2013-09-04 09:56:26 ....A 171520 Virusshare.00093/Virus.Win32.Sality.sil-fd35471b5b916b5fa7221631ba528d1ba96c70af5eec1df3ef9a44f67d672b95 2013-09-04 09:54:20 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd3b9af76dff4156156f9fd9b2999f373a8987baea4fb02b160bacf2e7b0bb15 2013-09-04 10:06:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd440bdca54a59e9c4ab243ac52dd5ed0fca06a11b5f74002cd8ae4e8e39e9c9 2013-09-04 10:02:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd44320c1d3c90eccc91358a4429601293c8a74cfc85be861a67456a2cb18bb8 2013-09-04 09:51:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd4669e0522122c1a16b8fd627694004191806c3a04583f7ef39ef218a6dd83e 2013-09-04 09:54:00 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd4b0a7a04905ba4eef499fa5d81e85ed32f972e1b96c187f243a2d24d0f4c1e 2013-09-04 09:53:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd55f55a3476faa5de8bd92ce378ff80297417f5a1da763bb8db790a3244cdb0 2013-09-04 09:51:54 ....A 167936 Virusshare.00093/Virus.Win32.Sality.sil-fd62cd65e8cc297d8adfbb68b1e274b594eb38e3c33e2455bdd9ff82dccf8e65 2013-09-04 09:53:36 ....A 6012928 Virusshare.00093/Virus.Win32.Sality.sil-fd67244107bbb544f1279bf9fe537fd52e3f437405bfd2aeead16ee5f9ed362e 2013-09-04 09:48:58 ....A 337408 Virusshare.00093/Virus.Win32.Sality.sil-fd6d8d80af45bb3e07d74541350bf0435c4608e61498b92e5833e409e303eced 2013-09-04 10:00:44 ....A 232935 Virusshare.00093/Virus.Win32.Sality.sil-fd70453c37b3b3cf6a7ced6b0a5a0c3ce2fa6fe446fb68aa50cb0dced707f127 2013-09-04 09:51:32 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd7bb409d309593a79d7948c5b1564cbcaec31bbc815479e7db7c96e22fd5c13 2013-09-04 09:57:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd848e91871e2e89b190a088a14b12db82b977ed5f2feb7cbd6e189e6219c6c8 2013-09-04 09:58:08 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd84a40eaef3bb3ad39c4cbf627a1c6f4e7190a885f314f3170628662e92dba1 2013-09-04 10:05:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd85e7812ddd1f9052f050e30dd953c4c37794fed0888798798a2d07b9f25660 2013-09-04 09:53:42 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd876545996b128e724bc72ae93ecaa129f1f697c07934e7c44f13170443d8b3 2013-09-04 10:02:10 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fd89f09a01828bb617b99b91d962008bfdaea93d3e89ca7d5c3ef4f28cac78ba 2013-09-04 09:57:20 ....A 185856 Virusshare.00093/Virus.Win32.Sality.sil-fd97924933592bebee9d753b0c7f460cf8471486ceca25737202591d6115c0dc 2013-09-04 09:54:58 ....A 106496 Virusshare.00093/Virus.Win32.Sality.sil-fd9d7089c35fa1a341ab4258c6821dab74006712e2bd3de355ee423032a3e7b5 2013-09-04 09:50:14 ....A 254376 Virusshare.00093/Virus.Win32.Sality.sil-fda10cc9af0a3615ec98c9c98b5954d250c86c38afed84df9e23471eed9d59cc 2013-09-04 10:02:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fda27462791357683b1255f458dfb72a28d03aad44f67d2c636e7886d379a5d9 2013-09-04 10:06:06 ....A 913920 Virusshare.00093/Virus.Win32.Sality.sil-fda435205aff64de49496caf5a87fccda7f03e1e6d6a32dc530ef7c08c111c72 2013-09-04 09:46:58 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fda54fbfe203f8e5d6994df44e4290554031667a7d9252bfea3a97527448fd4b 2013-09-04 09:59:18 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fdad7dcb7790ec634ddfc677e135c447fb816d3e1a2926a1c7bf618d1aa84876 2013-09-04 09:51:18 ....A 151040 Virusshare.00093/Virus.Win32.Sality.sil-fdaea4a05bde493d1831ddd56dbaed6a2b2ec66d645f8664dc231f40b1223d5a 2013-09-04 09:56:16 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fdafaa4243feac873a3cb3a9541f8de24c39b45dbb1c12a2e4a885a31b76a1bc 2013-09-04 09:51:34 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fdca10753fa34d4ae8a919e51801911904f216200363660e4e55e2ec8e6e72d2 2013-09-04 09:54:16 ....A 200805 Virusshare.00093/Virus.Win32.Sality.sil-fdd573ca7f85f4c742b7c803157a9cc423cb359337e4e5b219941418f551242b 2013-09-04 09:51:44 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fdd8b7873c145b655054e5f287f248d5a34cafb83f10bafce92498bb021e7bb9 2013-09-04 09:52:24 ....A 850865 Virusshare.00093/Virus.Win32.Sality.sil-fdeb2965201b83336040bffa96317f068a146f0925213d7694aa6643528ada7d 2013-09-04 09:49:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fdf1799a5b9ae6e29743662f20e53a01ec9e979241002878b010f46d5534dd7b 2013-09-04 09:56:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fe0baed930982e774be1942bb4ab49db06c342ca19850645c793bd509ce94bb6 2013-09-04 09:48:38 ....A 360448 Virusshare.00093/Virus.Win32.Sality.sil-fe0cac64649c85cef380a2e7197812ffe69e511413af0065883938907be324f8 2013-09-04 09:59:50 ....A 2616371 Virusshare.00093/Virus.Win32.Sality.sil-fe13ea801f872cbdeff2a52c7ae351b92c9f0eb19ac63ea0cd1a36a7626572a3 2013-09-04 10:05:02 ....A 1824624 Virusshare.00093/Virus.Win32.Sality.sil-fe1afe7bcde6400c2a8f443626733585f40df59d91f45fc87a346cc21b2b0595 2013-09-04 09:49:16 ....A 222207 Virusshare.00093/Virus.Win32.Sality.sil-fe290b199d2dc574c0903968905f5789c4ceb3123de4bb0aed56a4a7fec9def3 2013-09-04 10:00:38 ....A 499912 Virusshare.00093/Virus.Win32.Sality.sil-fe2a95fc3e2bbc4f6018bb8e49f9aa9bd81e854e7aa229d49ad2b220f212fcc6 2013-09-04 10:01:58 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fe42b2dffededa7d14c8b18fc1431352be178749c6f49574d44442d6be98644f 2013-09-04 09:54:40 ....A 140920 Virusshare.00093/Virus.Win32.Sality.sil-fe4b3879863967a0f87cd9851d9e941cd9ed2ee6c460b1ec59cadc566792c03c 2013-09-04 09:52:24 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fe5095c02f45cfc8d1757a0b8d6469f1e0164e45c5b363f47f6c7d54b25f0158 2013-09-04 09:57:24 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fe522bc44a60c1071292f6b6deb34965aed76626686d9985ccc96b377889fe47 2013-09-04 09:47:06 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fe597791db775e777256af3576e1c5de207a06df00d04b5106d5a71b9233b316 2013-09-04 09:54:18 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fe64d19d550256a74e9dbd0514bac474f29900a5905653def153b391c80fe56c 2013-09-04 10:03:00 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fe76e58816e539a22e6e5f06a1c51b0c9603201b71da6f20d284c308839b335e 2013-09-04 09:47:04 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fe824b90aa4c002ef0db814e8449a7992fdf07abf1f828766821b062a6a28002 2013-09-04 09:52:06 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fe82d9b9aeb71322692a45c9093d0c138383a42b1835ad570ef2efd3e6422ce9 2013-09-04 09:58:50 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fe94d1e5c8938da31c047b18defcb059873f04056e6381424dbe99f759ab93d2 2013-09-04 10:03:14 ....A 235493 Virusshare.00093/Virus.Win32.Sality.sil-feaa89507d96cfd7d76a5e3f6f26f87a409f17e92a08d4a792506e0a82b4c641 2013-09-04 09:56:42 ....A 127400 Virusshare.00093/Virus.Win32.Sality.sil-feac6e0af41af9006acf234db26c7965bf6fd56ab73465998f4b1e0b83ed8ef0 2013-09-04 09:50:08 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-feaea95747873abed1a6fae5827570501cbabab0bf9dca385aa74de6293eddb9 2013-09-04 10:04:56 ....A 200704 Virusshare.00093/Virus.Win32.Sality.sil-febab4b34bf9f6b8dbe2579a3c1cb3b2f60942f6bfcf292c34a61cc68a1505c9 2013-09-04 10:03:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-febe2e70dcac71d28a91048f9a6c7623d840cd4be8cd5f82674009f8abff0a85 2013-09-04 09:18:12 ....A 82944 Virusshare.00093/Virus.Win32.Sality.sil-fed22550365c3870591c2502264d4e13b426cee090102d49af70e76c524cc255 2013-09-04 09:49:20 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fed5e67dca75cf88a8160bbd2fd762c2ceed38d322b64e6f257ded994415149d 2013-09-04 09:49:16 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fef904ffbd5a572f3e19a9cd87e866ef46308f878961374ba9f015dc73ff536d 2013-09-04 10:01:40 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-fef9fa5aa8d7e4fd2e9407209dc0826b604edff211df32f6cb97c208c7aa78e4 2013-09-04 09:48:02 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ff12fcaae0a0c4d2b1ce7b455b67d8476056f28a6a4a71d4b318bd6278a18762 2013-09-04 09:57:54 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ff3dced4bdb4e4a16daee555f74d471886b329b0b62c27249fd8ce17fa1b76c1 2013-09-04 09:52:08 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ff4319182471221d6e6fd15c58a08290674c4854f700129c83ca41dc4de373ad 2013-09-04 09:56:30 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ff48a4e77f395628f953ab87984990039123e83e2e523856fa7db99b17b2d771 2013-09-04 09:49:24 ....A 294912 Virusshare.00093/Virus.Win32.Sality.sil-ff5545bab764c91b62e430e301bca609f5bad73c9f518eacdbaf6b4d0c20e14f 2013-09-04 09:57:30 ....A 99044 Virusshare.00093/Virus.Win32.Sality.sil-ff55551b4c6067e3da160cc64d5594539c6e7c19c16df281806aaae819dd76b4 2013-09-04 09:08:00 ....A 19087144 Virusshare.00093/Virus.Win32.Sality.sil-ff5af4a8aaa36e7cdddc3a1bbaf5cccfa7aab4b79aa194521c31869f0b5549d1 2013-09-04 09:52:24 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ff5c0b55e830d31b40a5b816c5cbbbee8a54be6f8663a8684f39beee2ed7e755 2013-09-04 09:15:28 ....A 204968 Virusshare.00093/Virus.Win32.Sality.sil-ff750750ed1cad163c13b14cc86336d107279fa91c09ce871ac6ad0944e715ae 2013-09-04 09:52:12 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ff7b6df54df5bab8dfe1a29b7d2ae9ca1a7cebd63bfcf7194745a9763f03d0b9 2013-09-04 09:56:44 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ff883ec30192233c55538b194a39aa34d41c2fe71facb0d5bb5f518903fbe20f 2013-09-04 09:52:04 ....A 159177 Virusshare.00093/Virus.Win32.Sality.sil-ff884f5790682045aaa642f0c804c68c887a802f673b94b72cf2283f93e6e0c0 2013-09-04 09:59:58 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ff8f1daba2de2e0aa7022b04696b5593f4d9fdb49dd81163139fc46ce356ae16 2013-09-04 09:48:44 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ff9ba70cac345629f22079fcbb4ea8628d01b82eb49516cfb17b251111bdbea7 2013-09-04 09:49:54 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ff9bb68357baefbac6e03f1886ea21c2563b9a847795f79e8217ece3da69e00b 2013-09-04 10:06:40 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ff9d1b1cebb3324b27274b4035a5e95254f49310e8f5cd171e54b11354efebb9 2013-09-04 10:02:54 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ffa5d94f742a9960b6210eeef241624f7e7817755777b11a2f288fb847396528 2013-09-04 09:48:56 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ffa7016eed5d3754a84f3dfbd4ccc826ad31e8e9378b72a044cb724edff649d2 2013-09-04 09:49:38 ....A 271104 Virusshare.00093/Virus.Win32.Sality.sil-ffaa21814b41beb5da98c4fb6b7d8945c0b2988d1d3a679175d51b4c48bb8398 2013-09-04 09:51:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ffabed6a7b39a327b642c3baca96618ca345af9b553bdc34abba86dcc9966e79 2013-09-04 09:49:26 ....A 114176 Virusshare.00093/Virus.Win32.Sality.sil-ffc3411f8c4006bbe438943dd4e95f34d8613140222e4be81031733a09e4297c 2013-09-04 09:49:52 ....A 103140 Virusshare.00093/Virus.Win32.Sality.sil-ffc81cc9819f48b1affefea474fbc7684cabac34db0bbf5a95e9ffc8842f1388 2013-09-04 09:59:04 ....A 812696 Virusshare.00093/Virus.Win32.Sality.sil-ffcd42b92e64538da0394f24ba0d44e01a69c43c88342ead5ff54a2b005baabc 2013-09-04 09:25:10 ....A 23552 Virusshare.00093/Virus.Win32.Sality.t-d4dbcb9e74335282ddcecd6b3d7ae8213b92cc4d24451a3b46d71e3e1d141171 2013-09-04 09:47:16 ....A 239616 Virusshare.00093/Virus.Win32.Sality.t-fd7e2523ad7ec3b0962f71f3cd07ca5d8224f4396b53c23533d9bf5da534a15b 2013-09-04 09:39:30 ....A 271872 Virusshare.00093/Virus.Win32.Sality.v-d0e582055b0ebea12ea7fb99306ff6397f95863818587adbd00420351d607fc1 2013-09-04 09:59:48 ....A 99840 Virusshare.00093/Virus.Win32.Sality.v-eec61b907361a5a8ac15c9ff1601ebbb1a550365d14481616f40b6b84fb4c8b4 2013-09-04 09:57:00 ....A 98304 Virusshare.00093/Virus.Win32.Sality.v-f9fe73b60a9b653b3996d5941b4b47501e4935126ebb75fed6b5c189d35df06f 2013-09-04 09:01:56 ....A 1357824 Virusshare.00093/Virus.Win32.Selfish.c-0413f02b304abf490135aaf516ed8528e831635e71030d60be92f5c0e90fa77d 2013-09-04 09:04:00 ....A 1571328 Virusshare.00093/Virus.Win32.Selfish.c-1e4979c1c86056254837b70976a4b5ac8829b3b5a8b50f5889a0ac569f9d55e3 2013-09-04 08:52:32 ....A 1403392 Virusshare.00093/Virus.Win32.Selfish.c-74e8a5de8ac704b1e5c3d4e9dffbf92370dd06930cb2abd673b35112d855103a 2013-09-04 09:11:00 ....A 1355264 Virusshare.00093/Virus.Win32.Selfish.c-929caba7f4a44e1ba35ae3a1fb38187d2f749d2953c38c6ea91c2635d6d08847 2013-09-04 09:28:54 ....A 1288704 Virusshare.00093/Virus.Win32.Selfish.c-c76c4c40fed936ae14ff496ebada7cbe45369d5c1efe89f15eda9e9f8808660a 2013-09-04 09:37:12 ....A 1485824 Virusshare.00093/Virus.Win32.Selfish.d-778721879ae53bee5ba27a41c9457d9abe0fc7ae13122298021355e3d0e70abc 2013-09-04 09:11:58 ....A 113152 Virusshare.00093/Virus.Win32.Selfish.g-83c6c52105551749e2135eac0e9282cbe745645efb02881854a42bfef5193f95 2013-09-04 09:12:42 ....A 109566 Virusshare.00093/Virus.Win32.Sfcer.b-ebb1823b8f9b9420e0568a05d7d382454ef390b1bc01774d6b58b8f19e6cf69b 2013-09-04 08:59:36 ....A 77848 Virusshare.00093/Virus.Win32.Shodi.h-8cae53d902766b3cbfa6c73cc33b9c1863c6fff78a71177e7aa4d41156764052 2013-09-04 08:56:06 ....A 232448 Virusshare.00093/Virus.Win32.Silcer.poly-e737015c51af3bc2e08478e1b661a10fd39152556279af1c139e3f728ab69afc 2013-09-04 09:10:34 ....A 319971 Virusshare.00093/Virus.Win32.Slugin.a-2a85a9b9f87f31911b451487e5d601df09efeb9ff379a041c88df9f82868bd79 2013-09-04 09:12:06 ....A 1147363 Virusshare.00093/Virus.Win32.Slugin.a-3548a8f4ead683b1da34c49b855489b6d1e16c94b221b97c3945d4f3036feb31 2013-09-04 09:01:50 ....A 232533 Virusshare.00093/Virus.Win32.Slugin.a-428c31d489cc4ad924920a3bafa95760ab9e450aeb2a2d7065958bc9eaae2c53 2013-09-04 09:30:34 ....A 220643 Virusshare.00093/Virus.Win32.Slugin.a-80856d9516a04b8fdc9e758c065bed33c5921079a6524bd9cb16358e7a3015b8 2013-09-04 09:24:30 ....A 363730 Virusshare.00093/Virus.Win32.Slugin.a-b5c03d747bec9114add865774f858adee9c0433ae14fb6c4da022cec780b9715 2013-09-04 09:44:02 ....A 900577 Virusshare.00093/Virus.Win32.Slugin.a-cfbf6b416704260a00302e1444da928124c4e7e73e0b2f831814f64b6657fc31 2013-09-04 09:34:48 ....A 433123 Virusshare.00093/Virus.Win32.Slugin.a-edf570d6fc414ef7ec2f35d0fb43c03a97e28f8d52f322466f8073eabd6061ea 2013-09-04 09:57:36 ....A 438467 Virusshare.00093/Virus.Win32.Slugin.a-f8bbf19964a954e94a6033c7e107f5af5f0e2eb7632fc4281aab58dd1bd1ec95 2013-09-04 10:01:50 ....A 548227 Virusshare.00093/Virus.Win32.Slugin.a-f9684fde57e2cc2d3458bd85c382301daac8dec72f1532351a4bd98bc80c6cc8 2013-09-04 09:58:52 ....A 236001 Virusshare.00093/Virus.Win32.Slugin.a-fd059cabc363a6660e2ddd5d06106f3e01f9d1067db99c873f6a71f9249eab75 2013-09-04 09:59:48 ....A 21172 Virusshare.00093/Virus.Win32.Slugin.a-fef7c3c7994c22d7af3cf94eec95d449f5420728c9c540ebc11da2272263316f 2013-09-04 10:00:16 ....A 28672 Virusshare.00093/Virus.Win32.Small.a-b972d7b79072e011ee78e940d38faf2225c9abcec748d81f9a7295430558f57f 2013-09-04 08:58:52 ....A 37888 Virusshare.00093/Virus.Win32.Small.a-cc8bcaf9e1aba0cc8b291bbc638785a0584cd525a4cf75e69a8fc45bcbb8e41b 2013-09-04 09:48:24 ....A 26624 Virusshare.00093/Virus.Win32.Small.a-f79450f6d633d19629ae2ba3d335e22e0d56b8e5d104bde5cc2135fcb9d93ba6 2013-09-04 10:01:54 ....A 45056 Virusshare.00093/Virus.Win32.Small.a-f82c42c24945cf1c3cbfeb506aef91332a00a80d44b2efe24cbb178a988dedb9 2013-09-04 09:53:24 ....A 17408 Virusshare.00093/Virus.Win32.Small.a-fdfbe1c095abaf246ef68944f24e62c34439736bf510c98b2c95ddba94f10f81 2013-09-04 09:06:04 ....A 27941 Virusshare.00093/Virus.Win32.Small.l-1b704dd57b8b63791f71f150f103f3added760b609e52b952204d534b526a307 2013-09-04 09:14:34 ....A 43693 Virusshare.00093/Virus.Win32.Small.l-7ec077f432162efe4ae0bff9e6a68aceef70ef70415f2a883e2f1e08dae1dcea 2013-09-04 09:15:34 ....A 27941 Virusshare.00093/Virus.Win32.Small.l-b0aa1361e4aebfe8059f953ae742dc2ae730ac22a4c0a4e9f42987e1d94f8d86 2013-09-04 08:55:42 ....A 439850 Virusshare.00093/Virus.Win32.Small.l-b37a3a530a450705073388281f38a8814671263d0db020ace929fd80cdbd05b1 2013-09-04 09:34:44 ....A 185546 Virusshare.00093/Virus.Win32.Small.l-edda3baa679e4840c3dfc964b54371aefaf3a0fb2263b8d1a4a59ffea61bc760 2013-09-04 09:48:48 ....A 313718 Virusshare.00093/Virus.Win32.Small.l-fa26c68ee53c77f5f4b5c8f5d58b0630cd6248eb785892fdbc7d57f1beb8ca0d 2013-09-04 09:49:14 ....A 524687 Virusshare.00093/Virus.Win32.Small.l-fe5c1e5e61f961e71fb21dd847eab9437d0f13968e5fe31ed89aba9eba7f9dcd 2013-09-04 09:03:24 ....A 229376 Virusshare.00093/Virus.Win32.Stepar.d-356a1260dba0fc1f0799893bcafc9959894a48c812098ce19dac39e5ebe83fdf 2013-09-04 08:57:34 ....A 14848 Virusshare.00093/Virus.Win32.SuperThreat.b-787446ad02dc6f6d7c39de0366a22638a4950cbd9e7a5ae9133c1d9fce2f75e3 2013-09-04 08:57:38 ....A 77312 Virusshare.00093/Virus.Win32.SuperThreat.b-c68a6ecdda1e47162fe2a3ad1505e4261a83fc57e753929ae4c6d147caf2bcab 2013-09-04 09:32:16 ....A 89600 Virusshare.00093/Virus.Win32.SuperThreat.b-edc2a21b16987c39979d77ef30595267b2966194962b8e55b99caa1018526129 2013-09-04 09:59:48 ....A 40448 Virusshare.00093/Virus.Win32.SuperThreat.b-fde3bae26ad3f32d4ed71461f5498898115112e1fb7c133481de8479efff2089 2013-09-04 09:08:32 ....A 96512 Virusshare.00093/Virus.Win32.TDSS.a-dd300b7376f034b0c126bf03f5f42acd8df4dbfa96700e4c17c6a9d778a3e98f 2013-09-04 09:09:34 ....A 35384 Virusshare.00093/Virus.Win32.TDSS.b-14a9ab1d12e9289716d45d45c55650e8d1c7018e21d70454b3e17204d2ebd3f9 2013-09-04 09:57:28 ....A 28384 Virusshare.00093/Virus.Win32.TDSS.b-27cfaab37c250ee598849a03c2a6949ae2266f70fe4e15f4b91ebe650167a6e3 2013-09-04 09:06:30 ....A 4224 Virusshare.00093/Virus.Win32.TDSS.b-2a83708ba16e1378931a8887dce60663f282fe6f9b2d1b1322708e47e2a82a9f 2013-09-04 09:06:36 ....A 23552 Virusshare.00093/Virus.Win32.TDSS.b-4a52ab08254c9fecfca5dea22cbfa974350bf103663846a546f1c65735cd0039 2013-09-04 09:29:38 ....A 23552 Virusshare.00093/Virus.Win32.TDSS.b-4aa198881cb159e110dc474aee85124c5652742e16eb5cb0fbb04477ce729ce1 2013-09-04 08:48:34 ....A 23040 Virusshare.00093/Virus.Win32.TDSS.b-7412b5553d97e6a4f99e989b8d1bff7ac33b56dce0a953e4c7579686b129f43d 2013-09-04 09:03:50 ....A 8832 Virusshare.00093/Virus.Win32.TDSS.b-c6a807021e59062a3ecc3c22d50069313d7b53c6cab8e8ed77fd89d4f7a59f17 2013-09-04 10:01:40 ....A 6656 Virusshare.00093/Virus.Win32.TDSS.b-ee8774673bca8003f83ee5c46c4411314f21e7b6bda89be834fdce3ff0d5917a 2013-09-04 09:51:14 ....A 8832 Virusshare.00093/Virus.Win32.TDSS.b-f8524e6a7689af70e8324822a1bf95580b407f3d2ad1257a1f33d2e69361ffe7 2013-09-04 10:05:16 ....A 5376 Virusshare.00093/Virus.Win32.TDSS.b-f95b02be506bb101dfa91867f6ca6c1ea4d340f179cc3efe2af85267ee616658 2013-09-04 09:58:54 ....A 95360 Virusshare.00093/Virus.Win32.TDSS.c-fb702d5c66cb46a0deaaadd0ed813df5e470cffc87c8f9c2c3886dfe87af43a2 2013-09-04 08:57:54 ....A 239104 Virusshare.00093/Virus.Win32.Tank.c-3afee2add27ecefa75db68ba274f8c4d6ed88f7ce616be3580cf363275b34790 2013-09-04 10:01:02 ....A 604671 Virusshare.00093/Virus.Win32.Tank.c-8dfc153ab06c5db973526ee0a531727726011fb5f7860336c16889306246b92a 2013-09-04 08:43:40 ....A 79360 Virusshare.00093/Virus.Win32.Tenga.a-065ce1db8628ac827734395f15f4f93e5baf080ad560c9c48ed5aa27555e2557 2013-09-04 08:43:32 ....A 564224 Virusshare.00093/Virus.Win32.Tenga.a-21562aebe419fcb0711484664542cf77c2a6237bd8d08940b06ed620560bf09c 2013-09-04 09:37:08 ....A 264192 Virusshare.00093/Virus.Win32.Tenga.a-2ac232db2c2295bca6c1b372d658e45c40fba5883a49fb912d9665db9fed3e6d 2013-09-04 09:10:48 ....A 143360 Virusshare.00093/Virus.Win32.Tenga.a-49a4432d6e414e798ac3b0311c1800e033d6be53e55e9ad5af87d77f0fa022d5 2013-09-04 09:06:54 ....A 805888 Virusshare.00093/Virus.Win32.Tenga.a-49bd7a6b4a2f08629a93d3f0cf6a629abcc11de71a7e520770520b734bdd8e7a 2013-09-04 09:55:34 ....A 5203456 Virusshare.00093/Virus.Win32.Tenga.a-510080251cf0f8dd8288f23ef375c3cf58be9ebf3e570b17957fadb34ecc8438 2013-09-04 09:12:28 ....A 102400 Virusshare.00093/Virus.Win32.Tenga.a-523e0312798ffc4e17323fceb6b2af4b96ee5ed5c2d7659d99543a41824b1cff 2013-09-04 09:30:10 ....A 15360 Virusshare.00093/Virus.Win32.Tenga.a-75bef268c629b03ed6756f186aac827f5b860d57e5ef28e6a043f3aae35ec780 2013-09-04 08:43:36 ....A 69120 Virusshare.00093/Virus.Win32.Tenga.a-b4927c5c1fc56e9e9d0170c78a0f6cdc5cf0abee9c3cfc36d613bcfcacfc4f92 2013-09-04 09:28:00 ....A 19456 Virusshare.00093/Virus.Win32.Tenga.a-d046a7d68682ef5a5ef1f52617ec28e53a8e2508d37e36099ad552cc613594d7 2013-09-04 09:32:50 ....A 213504 Virusshare.00093/Virus.Win32.Tenga.a-ec5beba14f52c9d897ffef230ffa996d3a6aa5d2064fbe203b563a9632b13d43 2013-09-04 09:32:22 ....A 43008 Virusshare.00093/Virus.Win32.Tenga.a-edb9e91a6ecb9424bb99e38f6e23857da5d936510fd8b97a7dc2c16de6f39690 2013-09-04 09:34:02 ....A 73728 Virusshare.00093/Virus.Win32.Tenga.a-ee33662aef6e37c8fb3bb9aafdb80c743964bd34b28b4ce3f0c88aa30557aa86 2013-09-04 09:58:28 ....A 266240 Virusshare.00093/Virus.Win32.Tenga.a-ee9dd79fd0ca603833d6710ee525dcbb6161a720eae070e98fc54ecf71a8f9e5 2013-09-04 09:16:52 ....A 31744 Virusshare.00093/Virus.Win32.Tenga.a-f60f8597072c05633d26f464ad0fa4fd55260ddcf0a1912d81ca9d1c5a0eb396 2013-09-04 09:48:38 ....A 241664 Virusshare.00093/Virus.Win32.Tenga.a-f77cefa5b1a78bc3f336884d91c51b6aacd48fa8d4bfc1d2f09c495e9e654e07 2013-09-04 10:06:54 ....A 67072 Virusshare.00093/Virus.Win32.Tenga.a-f8895332e4d821b6120793a4e997565b65b7369898e8f7e148eb19a836773fbd 2013-09-04 09:53:16 ....A 96768 Virusshare.00093/Virus.Win32.Tenga.a-ff2face0152f937e8755c05edd07c2c8f3ba5bc163d78fc651a38edae1b6aaa3 2013-09-04 10:02:00 ....A 128512 Virusshare.00093/Virus.Win32.Tenga.a-ff99713fa5b517ddb927bc73fc1301ff6aa02acc63aced47570e594009a1ebd3 2013-09-04 09:48:26 ....A 53080 Virusshare.00093/Virus.Win32.Texel.k-00c34915c743fcf64c475282ac78448cf068f30695549aabd6cbb5a83cd64245 2013-09-04 09:43:28 ....A 16896 Virusshare.00093/Virus.Win32.Texel.k-038644b2e2f33be1ef13e0cc4b5b89b7cc9c37467e49779089f5f2bfe4cf5cc6 2013-09-04 08:49:06 ....A 55296 Virusshare.00093/Virus.Win32.Texel.k-4934c52cba78f5b899a19dc965927ef3f699a00a9d3da5a7ebe4aac86fd6637e 2013-09-04 08:55:18 ....A 36864 Virusshare.00093/Virus.Win32.Texel.k-50fb9483ae528d24a05538d952b2a061dcf13b61b826154bcca52997c7a612d5 2013-09-04 09:45:26 ....A 9728 Virusshare.00093/Virus.Win32.Texel.k-58c2a1de8b6c6808f42ec4aa2e9ec20eee1030c335919620fb7e1a7aef6c8f46 2013-09-04 08:46:02 ....A 25600 Virusshare.00093/Virus.Win32.Texel.k-679b909895a502725e1badfcbf1bb68bd2f9839e9e35877a7d002c9a0d921955 2013-09-04 09:06:02 ....A 163840 Virusshare.00093/Virus.Win32.Texel.k-6e75babb921760e60ccd549711876d47ca4e9c36a678338a4a2f3a1b2cdac10f 2013-09-04 09:35:50 ....A 17920 Virusshare.00093/Virus.Win32.Texel.k-7e8e0319f96583eb90544dea773d893462fa0aa3075d5c01a1befb6bbda021c9 2013-09-04 10:06:20 ....A 14848 Virusshare.00093/Virus.Win32.Texel.k-85f2f0916d55c1699612c1948041ae3bfe4df701d60fc195e3d71341b13c4715 2013-09-04 09:01:08 ....A 178688 Virusshare.00093/Virus.Win32.Texel.k-b61ea29b5bd833785461d31ec4309926d7abcf7e2479c52d4fde21ef40621c3e 2013-09-04 09:20:48 ....A 31744 Virusshare.00093/Virus.Win32.Texel.k-ba1d0caf67f151160f36048d8faa7a24451b79fbaef82254763dfb78a9ffdefe 2013-09-04 09:51:48 ....A 11776 Virusshare.00093/Virus.Win32.Texel.k-f96331507825ba5b6f18e0a09b587aca0c3e594e473cf06416cacd78666fd1c4 2013-09-04 09:59:20 ....A 69706 Virusshare.00093/Virus.Win32.Texel.k-f963ef448f72734c38c7f5a21e8501a82e62f99e3dd8747172282225fc63fb3b 2013-09-04 09:49:36 ....A 32768 Virusshare.00093/Virus.Win32.Texel.k-fe73782b780f4981200aefe23c8adb4d2fe9059134520b92a941929ef0f7935c 2013-09-04 09:57:00 ....A 21504 Virusshare.00093/Virus.Win32.Texel.k-fea8e93496a8a3be457db5a3c0a0d3ccf1c51d4e5fd9e0a8d72f50d919f34d3e 2013-09-04 09:49:36 ....A 47616 Virusshare.00093/Virus.Win32.Texel.k-ff214b78525e568bde580c4284c11581d3a79c7d05c14efea533f7d79078fa90 2013-09-04 09:00:00 ....A 27648 Virusshare.00093/Virus.Win32.Toffus.a-4446a30e6fc8ba5fb0d15ea826b1672877f1abfd1225aac76b929e6ecee8961e 2013-09-04 09:41:24 ....A 27648 Virusshare.00093/Virus.Win32.Toffus.a-7ceb8a82ee986ef32a69e4cb8b8e09e96d651bc5746e6222e48ddc4f24dd7368 2013-09-04 09:54:46 ....A 27648 Virusshare.00093/Virus.Win32.Toffus.a-e04791f0a4465d320a64a849bc902e5b99196ed3446e22b1c5827e7db39a6b7d 2013-09-04 08:47:40 ....A 27648 Virusshare.00093/Virus.Win32.Toffus.a-ff36022a5444828083499242d57bef1c56f233c8ca98c218253573e401f28eee 2013-09-04 09:36:38 ....A 530432 Virusshare.00093/Virus.Win32.Trats.c-edde78b791b16120dc8ce83c26b587573cab9084fb207bf467586dee93f34924 2013-09-04 09:21:20 ....A 98304 Virusshare.00093/Virus.Win32.Tufik.13945-53c2e0bbb42cecd7136743185d346a65d63bf5f3d6d51c09224ead382b42de69 2013-09-04 08:56:12 ....A 33482 Virusshare.00093/Virus.Win32.Tufik.a-ebcddd04f25b7de095487d7240f843b14c76afe39897027bfb67573cf4fcd49c 2013-09-04 09:11:20 ....A 217088 Virusshare.00093/Virus.Win32.Tufik.a-f99856b07ae64373ade0c7975ab045f20de7db01a580d3379064fd57e896b230 2013-09-04 10:03:10 ....A 1510181 Virusshare.00093/Virus.Win32.Tvido.a-1316ba732115366a283c0635f5afe46bbcdc93274d8e1ece661c741571749f50 2013-09-04 09:09:12 ....A 163840 Virusshare.00093/Virus.Win32.Undersor-6080fba59746354af9c44a1cdf1a96e22ed03d3a2dfbf1b7bafd9b56edc32e9d 2013-09-04 09:52:22 ....A 43008 Virusshare.00093/Virus.Win32.VB.an-fe9183065c6771b94fa09f9c0a049bd86bc020aafe6184ed4d73b63e50cfc41b 2013-09-04 09:46:28 ....A 47616 Virusshare.00093/Virus.Win32.VB.bg-89399e22c82c02143cc06f84593bddd010e89e6d8bccdd246992acbb8228a3fd 2013-09-04 08:58:44 ....A 94208 Virusshare.00093/Virus.Win32.VB.bu-340d199163f9e56a9ae0f91ca5b8b6a60d5b1d7e177bb5e44bcc48ca84786a8e 2013-09-04 10:04:36 ....A 20480 Virusshare.00093/Virus.Win32.VB.bu-34c784faf88bd512875613da5618389ac7e2b6ffe3e86306d610b9aa97e8d3e4 2013-09-04 09:30:38 ....A 20480 Virusshare.00093/Virus.Win32.VB.bu-ea31aed72eb6690df858b1c7c921fc63b6387d4de978039c961a583355d987f2 2013-09-04 09:40:14 ....A 43008 Virusshare.00093/Virus.Win32.VB.cc-24600384bd14869631344bff98482dfbb591b0477baee50a314ffe771cf5a5ed 2013-09-04 09:41:24 ....A 43008 Virusshare.00093/Virus.Win32.VB.cc-498c6bb193d462a907b366834d24fe3869b3ffd56e4d039fdd73e04750d8539b 2013-09-04 09:59:44 ....A 43008 Virusshare.00093/Virus.Win32.VB.cc-b9d76eabcc582b9a18e88b6d13e6d7117f9beb7014725dc269bcd8fa0626d56c 2013-09-04 09:36:34 ....A 43008 Virusshare.00093/Virus.Win32.VB.cc-edff69db5dcf28b8d533e4172bd9f2614035bf7fcd285be0ae9f4d910d9e0d1b 2013-09-04 09:54:32 ....A 586412 Virusshare.00093/Virus.Win32.VB.gp-0c598d3c61b587743bca0689f4b892f15b7e45e62a710308ce7a7a12aae9f8b8 2013-09-04 08:58:54 ....A 173053 Virusshare.00093/Virus.Win32.VB.gp-57eb3b115661471e1e537b436eafc088cbc68b2f25dba920405276e11a8216e0 2013-09-04 08:58:20 ....A 492025 Virusshare.00093/Virus.Win32.VB.gp-628151bb72eb903fc071f69b5e2f991f46c62f775f7b1da67fa8bacc3f3f33e1 2013-09-04 09:29:28 ....A 136189 Virusshare.00093/Virus.Win32.VB.gp-683b0f6a27479beaa21b1328ec95c81e3502825659aca2ab2e15ff27ce9758ee 2013-09-04 09:10:16 ....A 185340 Virusshare.00093/Virus.Win32.VB.gp-a5af16599426eb5f176d15b0e21fcde461ac5d20124e5d1c5e2da1c1b3206461 2013-09-04 09:29:36 ....A 141821 Virusshare.00093/Virus.Win32.VB.gp-f48fee3b5ae8f4a6410098fc7094ab63aef60e0c35028fec4cf2a65b9baa8d73 2013-09-04 09:54:10 ....A 65536 Virusshare.00093/Virus.Win32.VB.ke-313a83d1ef2478358a16e66cc588e5c77492d0c5379fb25bef473ea285f7903b 2013-09-04 08:45:38 ....A 112128 Virusshare.00093/Virus.Win32.VB.ki-b7e6b33fe4301983bb3b0139e235bd6809b263486b546eeaa7327be52567435d 2013-09-04 08:57:22 ....A 392566 Virusshare.00093/Virus.Win32.VB.ml-012d332ebe8d8eeaafaa97c9019373e16d9583040c8d606113456ad4673fedc4 2013-09-04 08:54:28 ....A 3117663 Virusshare.00093/Virus.Win32.VB.ml-2ac528c9713f77e5704f8ee5a84937a36521c1a749aec9c8dce4771949d38203 2013-09-04 09:44:48 ....A 420934 Virusshare.00093/Virus.Win32.VB.ml-323dad36ce81d144522ad827b462588e6834a8b5e6c8a94551b1647995a86207 2013-09-04 10:00:04 ....A 14336 Virusshare.00093/Virus.Win32.VB.ml-5b39303fbd79f44dbaa81ea14e9bb4d15a8ade0c10a432eef7ad0714e2c69094 2013-09-04 09:49:42 ....A 1008167 Virusshare.00093/Virus.Win32.VB.ml-91a7fa7f567233279632edd7624849c39f357159dbb8cbd81a9b740d3dd30669 2013-09-04 08:53:00 ....A 1336649 Virusshare.00093/Virus.Win32.VB.ml-a20c5c6c5b0c5618db7186dd09bdb3e92a3a8aabb6e1ba547eab12021d39edc0 2013-09-04 09:15:54 ....A 295948 Virusshare.00093/Virus.Win32.VB.ml-acca1f6380b0df2f9807f4d5e10add39f633fa5f98bbde34e9b82194b4df7ec0 2013-09-04 09:52:12 ....A 7052 Virusshare.00093/Virus.Win32.VB.ml-b493af5d9802f336332a93e9d788b9b6460173e2809806ab602942070098a5d9 2013-09-04 08:42:18 ....A 3212337 Virusshare.00093/Virus.Win32.VB.ml-dd70fca37084eb4893e802e9022d7e5656da402e6b82acac8653d3b0cd4b4992 2013-09-04 10:02:20 ....A 1079645 Virusshare.00093/Virus.Win32.VB.ml-fa28e6549b192c005a9480a6081c2e3742effad62cd351bca8a82aae6c3a594a 2013-09-04 09:38:12 ....A 163840 Virusshare.00093/Virus.Win32.VB.mn-d6895a3a248b9087582ca6fae477c63d99e52aa5fc130dcd74cbed7ed86092e2 2013-09-04 09:52:38 ....A 28160 Virusshare.00093/Virus.Win32.VB.y-ff285542c9e4013927878dfd6f06999b3cbebd64af68509c67e645f9525cc7f6 2013-09-04 09:26:36 ....A 82017 Virusshare.00093/Virus.Win32.Vampiro.7018-5fd770952793ef7fdf9b1a19c23a691d13333c7e853a5a172119de22c680f169 2013-09-04 10:04:48 ....A 80384 Virusshare.00093/Virus.Win32.Vampiro.b-f97442c7991dc42f99c4518310aecd0c35190596b25158a7d229ae898bc668a9 2013-09-04 08:58:54 ....A 79911 Virusshare.00093/Virus.Win32.Vampiro.c-4f2d3de81d3b21de0aa7b2acdce0f8d1b2720d5fc7cc906da5fd2f7de921ebb1 2013-09-04 09:07:58 ....A 380952 Virusshare.00093/Virus.Win32.Vampiro.c-d326c820f7fb1e77936b873291fada0eae8deb99a120c79f3092c1a726bb4835 2013-09-04 09:22:56 ....A 197851 Virusshare.00093/Virus.Win32.Velost.1186-b9089fa812311b2de4ac142ac9e5321c84afba840b94714bd0b7a95f6d86b7ef 2013-09-04 09:23:22 ....A 43810 Virusshare.00093/Virus.Win32.Velost.1233-820c13ed47b4e75758f139664d00539a8172f367c9e0e6c33e7733ca0635c1b2 2013-09-04 08:51:46 ....A 115921 Virusshare.00093/Virus.Win32.Velost.1233-c9e465ffb724107d951bf3f5b8db64565c6af1224991a14bf21deaa6003d967e 2013-09-04 09:17:52 ....A 37585 Virusshare.00093/Virus.Win32.Velost.1233-fe8788a5e86361ee6f40b27276a3880fd476c502f900cdb1460302e2fd5ac217 2013-09-04 09:02:58 ....A 13824 Virusshare.00093/Virus.Win32.Virut.a-221c914d126221db77c3d59dc833d22b174ac02043f8ae0389f25de85eb52c48 2013-09-04 08:52:40 ....A 131584 Virusshare.00093/Virus.Win32.Virut.a-d84861788b2f7cee7c89a948cf71664f551babf7a0f189b589ffb9435afeb36b 2013-09-04 09:54:36 ....A 28672 Virusshare.00093/Virus.Win32.Virut.a-f8678584e83938a200fe5ea49fc53bc93cf323d0c9f7cb1a1b559f6006478fda 2013-09-04 09:37:04 ....A 387584 Virusshare.00093/Virus.Win32.Virut.a-ff27bce6e974acd0f625f3a455ed73668839b2ae6e39436a2ab40a74137a12a7 2013-09-04 08:58:42 ....A 100864 Virusshare.00093/Virus.Win32.Virut.af-34fdde9aa7b1c085070455efd15ced4b74c2e772d3dafc0b3a11025d46fc3af0 2013-09-04 10:05:08 ....A 67072 Virusshare.00093/Virus.Win32.Virut.af-c9223014c1a9ebf8ee5a564e778eb2d0752d4f8005333f277ff6df8eac2c673b 2013-09-04 09:03:34 ....A 65710 Virusshare.00093/Virus.Win32.Virut.ai-a42dfe9fe777ad1f32713fcbf87a440d36e3a8782e224eed47c1aabd9382638d 2013-09-04 09:52:00 ....A 35883 Virusshare.00093/Virus.Win32.Virut.ao-2298babc4c2804ccbc0a6cb366a5656b45b701fba0b258cde89dd7348a7817e5 2013-09-04 10:04:26 ....A 168960 Virusshare.00093/Virus.Win32.Virut.aq-eeb94b15df86bedb7a60a12ce3fe63a8dbd59666560d6b3795a4b3aaed048d17 2013-09-04 08:44:46 ....A 380928 Virusshare.00093/Virus.Win32.Virut.as-1b8d032e479c46233da4652ae3bb5dd3c3cc3fbe0c00a83055868de80d57c766 2013-09-04 10:07:10 ....A 190464 Virusshare.00093/Virus.Win32.Virut.as-895b523556eb4cfde0ea8eb6ff08bf759f21569dfe633d67df131f4cc2dc7e3b 2013-09-04 09:24:48 ....A 153088 Virusshare.00093/Virus.Win32.Virut.as-a906aa0cfcc7671a7793db8583e002c1a797fe244004d717eb71daa1fe52bc06 2013-09-04 09:29:44 ....A 53248 Virusshare.00093/Virus.Win32.Virut.as-ca6fab97f2f557e8402fd47bb36e68d716843d33b848b4bb39b0538243850efe 2013-09-04 10:00:02 ....A 1060864 Virusshare.00093/Virus.Win32.Virut.as-fde9a920d47bfec525398fac49e14ff50646acbb850177ff5569c6bf55fde243 2013-09-04 09:13:06 ....A 169472 Virusshare.00093/Virus.Win32.Virut.at-3518910c14595f2e53b090d1562f0512da29f5f2b39614d3e133a500bccec158 2013-09-04 10:07:04 ....A 96256 Virusshare.00093/Virus.Win32.Virut.at-518ba9712729cdd3e7af422d6b6c8877f03db617c1ae9d28319e1cd6363718bf 2013-09-04 09:33:14 ....A 65536 Virusshare.00093/Virus.Win32.Virut.at-94e049e1ca2748644d502c03a8d49b9a8a1db7ab792f4941ef53961df030cc19 2013-09-04 09:52:34 ....A 20480 Virusshare.00093/Virus.Win32.Virut.at-ee69893c1ddb6a74d82c60c9a248d9754dbbeeb39491734da47483844f16e05b 2013-09-04 09:55:58 ....A 65536 Virusshare.00093/Virus.Win32.Virut.at-f4e3dcbdba26cc35cdf9b1ab9b9452bf88fe166c4114cc9f9dfe5844ebbd2d7f 2013-09-04 09:55:52 ....A 130048 Virusshare.00093/Virus.Win32.Virut.at-f97e5bd734879adf5c10c38c1abf9897f69c0f4c6483101a04519117cef48889 2013-09-04 09:18:56 ....A 145408 Virusshare.00093/Virus.Win32.Virut.at-fcbeb5f4b26ca5705d32ed7199e7bf9c48bdc4327d17a05ba1a414d1b7061990 2013-09-04 09:59:54 ....A 130048 Virusshare.00093/Virus.Win32.Virut.at-ffcf280fa0e5807a882fdae31f619ab026c1b485120bdf94312a9e6f4cde496e 2013-09-04 09:17:54 ....A 149503 Virusshare.00093/Virus.Win32.Virut.av-086abbe5f2725d7767abec2ef3884126284521c4eae2383607093e58c99a74a9 2013-09-04 10:04:10 ....A 94720 Virusshare.00093/Virus.Win32.Virut.av-437ba1d4895c0b1b81644c6e274ad3c778b8da37318a42af226d03bd73de808e 2013-09-04 09:54:26 ....A 427008 Virusshare.00093/Virus.Win32.Virut.av-445dc2d779462aa7e6d1089e028763ac5e7006895bb28e72f0a40bd568779274 2013-09-04 09:09:42 ....A 146944 Virusshare.00093/Virus.Win32.Virut.av-49edfc7999863d5ab1fe292c25f2fed297da87a5c31df815ed557196bca2b975 2013-09-04 09:38:24 ....A 487424 Virusshare.00093/Virus.Win32.Virut.av-61601fdd764ccc961f3356001df435d53c56fa46552528c2d4288c1c586b06ba 2013-09-04 10:06:40 ....A 402944 Virusshare.00093/Virus.Win32.Virut.av-66a56ec79a3eba61c3b2821ba80d61689f14d9894fb9db6d2c19bb5b89a5ba89 2013-09-04 09:30:10 ....A 28672 Virusshare.00093/Virus.Win32.Virut.av-7bfa102164841dc852703662b8d66c2669497834aa73364daa964bbf88b868b3 2013-09-04 10:02:16 ....A 79360 Virusshare.00093/Virus.Win32.Virut.av-9f4f2d9b26462bd4594c599f028062ac47c405e3a96450a3eb3a233d23de4618 2013-09-04 09:17:28 ....A 84660 Virusshare.00093/Virus.Win32.Virut.av-b1ec4711d38436c780bcf00eef0b84dbfa6d0f593bbdd6dfd4707e960104bd40 2013-09-04 08:53:42 ....A 149503 Virusshare.00093/Virus.Win32.Virut.av-d31a4d29b6a8c080091e8ed623b2c61c7f0c63963c5db8916ccc349e3bcb0d6d 2013-09-04 09:32:34 ....A 131072 Virusshare.00093/Virus.Win32.Virut.av-edec2db5730dc228e07a647079df85de2c8272114d5018903a9c1f0c2c277122 2013-09-04 09:54:54 ....A 57344 Virusshare.00093/Virus.Win32.Virut.av-fea59f51061bccdb42fe8e9058e7e2596b9a64946546fb9e1793d31563ae7a6b 2013-09-04 10:00:30 ....A 65536 Virusshare.00093/Virus.Win32.Virut.av-ff93b55d9d93445ab341ac83ef17af25db292bf132be7f087481e95286429add 2013-09-04 09:11:48 ....A 200704 Virusshare.00093/Virus.Win32.Virut.aw-400c7b99f24b079bd7b6a93653d90b1e5addc5bb76108c0a674592d45779232c 2013-09-04 09:39:10 ....A 141824 Virusshare.00093/Virus.Win32.Virut.aw-8d2bd6b4d73319212e3af15d075db459e7ea066606286e81fc39c9f23ff096b7 2013-09-04 09:57:58 ....A 237568 Virusshare.00093/Virus.Win32.Virut.b-0fc8f9918f390968ce5e246df4e8fcea2433f7b365dffdbc82672efb8fc2d59b 2013-09-04 10:02:08 ....A 54784 Virusshare.00093/Virus.Win32.Virut.bf-30e38868dc724b4e4e11cb36f41de5872568461dc5c83e7bd95d6fa9d56f9aae 2013-09-04 09:51:56 ....A 163840 Virusshare.00093/Virus.Win32.Virut.bf-f82ec44a1cf80796ffffd79cdf1c5093b8a0fdf1fba6ab5c210bf335c823878e 2013-09-04 09:48:44 ....A 90624 Virusshare.00093/Virus.Win32.Virut.bn-f78f3737c07645ccd31c44572d3f5b14bba106d2ab7348443d20d19a6b09d6f0 2013-09-04 09:28:00 ....A 51712 Virusshare.00093/Virus.Win32.Virut.bq-77c8c2a6cbf19e6ac277fac72f20fec4c839b6442cc4c14b8ec5b12e5b94c26f 2013-09-04 08:50:18 ....A 339968 Virusshare.00093/Virus.Win32.Virut.bq-e9187a071fc059f97c4a47083c60de66872bb5debf0b1384b5aa347f5bc2f872 2013-09-04 09:57:30 ....A 35840 Virusshare.00093/Virus.Win32.Virut.bu-1a21ac56e63a5467c4e09909351782c91e346fa44898498d17d565e6e0c4ea57 2013-09-04 09:41:02 ....A 135168 Virusshare.00093/Virus.Win32.Virut.bu-f3d0e162893d39c147e120bf197d858936f820ee5a9490215eb50489873defae 2013-09-04 09:03:16 ....A 348160 Virusshare.00093/Virus.Win32.Virut.bu-fb5c7515258621db9dbd9f3d28483680bd86d2a826bbf633118b86da25a90225 2013-09-04 09:02:48 ....A 77824 Virusshare.00093/Virus.Win32.Virut.bw-75bec34df1c9549cbbc6602c60684c3a0f753b191b2585b66229d86125eebfc3 2013-09-04 09:26:58 ....A 140800 Virusshare.00093/Virus.Win32.Virut.bw-7e6093884f81ac031eb9958446f44a32a274c09acb6bd1318587f7c494720aad 2013-09-04 08:47:32 ....A 42496 Virusshare.00093/Virus.Win32.Virut.bw-874f70e7bf9f6d14471bcfe31e38ad63153aa44f3d98850288ef8ce0f9cfcad5 2013-09-04 09:46:36 ....A 79334 Virusshare.00093/Virus.Win32.Virut.bw-f445dd2ba9d3c99e223552b155b208df45ef671a38de82e4ed692adf37ccbf8f 2013-09-04 09:51:50 ....A 46080 Virusshare.00093/Virus.Win32.Virut.bw-f98e87e00cbb1b5a4cd5d841543bc0ab13252a54b310f1b560aef8c953e2aeb8 2013-09-04 09:59:04 ....A 39424 Virusshare.00093/Virus.Win32.Virut.bw-fa3e2779d93f5a2a1e1d72731324f1ed6dc945687e7b13aa8959e1652a10e801 2013-09-04 09:43:44 ....A 32768 Virusshare.00093/Virus.Win32.Virut.bx-d9dc52354d7413e696a9bbf0548365ac4bbbce596f2d1df324e18197a0b79571 2013-09-04 09:10:08 ....A 6085632 Virusshare.00093/Virus.Win32.Virut.cd-0a2ed2e8b9a32cf1eb859f0c38a38e138e34cf0378748be0a02d1a7beaeff58b 2013-09-04 09:03:52 ....A 179200 Virusshare.00093/Virus.Win32.Virut.ce-0006c76b6a65b237cf8be23df6b3194423ee1e93923d8a7eb7f2b07010dc4994 2013-09-04 09:41:18 ....A 35840 Virusshare.00093/Virus.Win32.Virut.ce-01600b5fd52d911a7a1cb826bd97a640a781c50c7f14bfdcc527f6f21a3e97be 2013-09-04 08:50:18 ....A 97792 Virusshare.00093/Virus.Win32.Virut.ce-06c93423243926454a78328f48f1f999caec072ff0b95fe485c107c51bddc9bf 2013-09-04 08:43:22 ....A 200192 Virusshare.00093/Virus.Win32.Virut.ce-0865655615083a92615b62cb0defdb50752593d53558dcc882727f10ae495aaa 2013-09-04 09:15:00 ....A 89088 Virusshare.00093/Virus.Win32.Virut.ce-0a2fc13bf214ee1511548c5c3a10a790cb7d932e29e6baaebc4dc044606ff929 2013-09-04 09:09:44 ....A 63488 Virusshare.00093/Virus.Win32.Virut.ce-0a5798cef8293cbe3aa642c73e4a611e292aca7e97736e6cb04d51fbe6ec424c 2013-09-04 09:44:34 ....A 43008 Virusshare.00093/Virus.Win32.Virut.ce-0aaccf2b9f8d7bb51e9455c0193c45ae5bf55ef550eb96cf19d8dd3d0c0489ce 2013-09-04 09:35:50 ....A 1427968 Virusshare.00093/Virus.Win32.Virut.ce-0b8f92587530922da5acc2dfa57dcc7491b84a677e51c284c86b2974af1a818c 2013-09-04 09:32:20 ....A 80384 Virusshare.00093/Virus.Win32.Virut.ce-0ecf775dd370b414eb8d51065b84a45f339c5fee81bdb4070468abe0859c76d2 2013-09-04 09:28:42 ....A 61952 Virusshare.00093/Virus.Win32.Virut.ce-10746c05b8afbc5c5e9aefac08c827ae8290e361c42b8e02b5eb26b121b69351 2013-09-04 08:55:28 ....A 96768 Virusshare.00093/Virus.Win32.Virut.ce-10a7da955f5b87a7f60a3694279ddc8ead1e0b9ba28d18668db6d46925862a1c 2013-09-04 08:44:28 ....A 997245 Virusshare.00093/Virus.Win32.Virut.ce-10b1877cb6bf4abc116dc83ba3794166e2f32a600804e48e6c58ab92671f38a9 2013-09-04 09:51:14 ....A 32768 Virusshare.00093/Virus.Win32.Virut.ce-127ea35705b50df71775c30c6ad10c075c2770252632e2d9b715d2fdf80b1ed4 2013-09-04 09:29:16 ....A 203264 Virusshare.00093/Virus.Win32.Virut.ce-12e61fe378641a72f24386a098b6c5a78973850cb44a1e30dbfa864933390825 2013-09-04 10:05:16 ....A 129536 Virusshare.00093/Virus.Win32.Virut.ce-14813d001011314387ed7b968dbf411afd38f3c11905a2b5c559cfedeeb10846 2013-09-04 09:12:50 ....A 52224 Virusshare.00093/Virus.Win32.Virut.ce-14b0044ff7b3fdb5aed851fa97e0c4d28b8a761a8a736f8f01040a15d8ac01fd 2013-09-04 09:06:44 ....A 312832 Virusshare.00093/Virus.Win32.Virut.ce-14b64cb8c25c088fc9c481c9ec7865de0243b1e0916ced04f3701012ee36fed8 2013-09-04 09:07:32 ....A 61440 Virusshare.00093/Virus.Win32.Virut.ce-14da4207b0c202bc4cac7f91d63da224f451af595c93ade7172ad1a5416f79d2 2013-09-04 09:04:22 ....A 72192 Virusshare.00093/Virus.Win32.Virut.ce-151ee4f27a32d20fbbae0e6588ba23192179b1ae31edbefedab5e07fafda8ef9 2013-09-04 08:48:10 ....A 222720 Virusshare.00093/Virus.Win32.Virut.ce-1564fbeeb485071803c78a50a8ecbb9b29031f7cf915ef62922e5525c6eadf28 2013-09-04 09:31:14 ....A 309117 Virusshare.00093/Virus.Win32.Virut.ce-15cbf47a7f8f6e069a51e5846ffd9acfc4bfd49d252477ed09f641f999566b25 2013-09-04 09:39:20 ....A 961024 Virusshare.00093/Virus.Win32.Virut.ce-180bc8c95cae0a96b72fadffd3cb3e99364e51d67ebdbc7a6e3501d78a8469b5 2013-09-04 08:44:08 ....A 59904 Virusshare.00093/Virus.Win32.Virut.ce-182ed8bb85faa520a746cb4dcc23316525374ac40a1148e4dd9a5f4129f67773 2013-09-04 08:42:10 ....A 923873 Virusshare.00093/Virus.Win32.Virut.ce-18f2d86f87ca8cc37b32078384c24211dfe8a7a89fcab5ec5b330834a07321ea 2013-09-04 08:58:58 ....A 59392 Virusshare.00093/Virus.Win32.Virut.ce-19dd08e0f2af1fe4901320511bf03f28a94c872165d0b21c3ef75788a8af2335 2013-09-04 09:43:28 ....A 35840 Virusshare.00093/Virus.Win32.Virut.ce-1ab96fcc2dfe84a4882ccfe42b6722e3375e23c69a4392771f2ae5025bc29a35 2013-09-04 09:13:28 ....A 141824 Virusshare.00093/Virus.Win32.Virut.ce-1fb6800cc09c3995f8b1057266b646eac8ff3ad3c322b8d73a28e4ac717ca246 2013-09-04 09:09:26 ....A 57059 Virusshare.00093/Virus.Win32.Virut.ce-1fc58d22206f14c8df12a91dde727dab76d2e77c4d8a1cf688e42ebf80c5cb0f 2013-09-04 09:08:04 ....A 92160 Virusshare.00093/Virus.Win32.Virut.ce-1fd6702481864e2b6a982ffbd4bac452af4681c3a9103c2253aa574bfc23cd3e 2013-09-04 09:07:14 ....A 151552 Virusshare.00093/Virus.Win32.Virut.ce-208a224b9d6f0e6db25ae80d9e1c72857a0b48405018d080b5d3b3c9383aee55 2013-09-04 09:10:22 ....A 93184 Virusshare.00093/Virus.Win32.Virut.ce-20eb557558fa9a0e97b52f7b9b7da9eff402af74a971121a5d7f7edc1c67fcba 2013-09-04 09:40:24 ....A 66048 Virusshare.00093/Virus.Win32.Virut.ce-24938aa4090e1fcbe3c7e12151c56ad1022a4386ba8dd156f352a02b709628b3 2013-09-04 08:41:00 ....A 122368 Virusshare.00093/Virus.Win32.Virut.ce-253aa8dd92ac0291e3b4c32b6f724ee9951c4b29c5cf3dced555af2282fe8aee 2013-09-04 09:23:52 ....A 63760 Virusshare.00093/Virus.Win32.Virut.ce-26327951dfaecc977280939fda3bb18b28fb1d290f3e168f98a0acf56ad4f312 2013-09-04 09:23:18 ....A 96768 Virusshare.00093/Virus.Win32.Virut.ce-285b1cd2bda3f8473c5b4500d1702d1fa94d37b05427108ff57ccf6e438a95be 2013-09-04 09:08:38 ....A 61155 Virusshare.00093/Virus.Win32.Virut.ce-285f5d871567ef957930723bdf16162b046a94bf9201b2127727162c36f34e4a 2013-09-04 09:27:30 ....A 57059 Virusshare.00093/Virus.Win32.Virut.ce-28a85b222e1470ea5a5400a175f06d3cf752a7928f4a8941989adeec106d2afe 2013-09-04 09:40:44 ....A 114176 Virusshare.00093/Virus.Win32.Virut.ce-28f7f94f5a54e09c6f492741383cfb25e63a99317d814f7c9370a645b8a84b83 2013-09-04 09:14:10 ....A 34304 Virusshare.00093/Virus.Win32.Virut.ce-2a0315286d3227f7b18d4d2206dbd62316e7b0f01127cb5e5703354caba4734d 2013-09-04 09:13:24 ....A 76288 Virusshare.00093/Virus.Win32.Virut.ce-2a76735bd6121a2b8dfe59fc423d46f753bc6888af43cb8522748c3195eaddb9 2013-09-04 09:12:04 ....A 38912 Virusshare.00093/Virus.Win32.Virut.ce-2a9e54969fccce88ff8de8a7844171369c458614f5b4264ba251af26323baab2 2013-09-04 09:12:02 ....A 122368 Virusshare.00093/Virus.Win32.Virut.ce-2aa5d5aec3b11fe7237e6de29e47c038d9e3114db802140eea67f79625982793 2013-09-04 09:08:16 ....A 275452 Virusshare.00093/Virus.Win32.Virut.ce-2b8dcbff4770539ab82ed220558e8d453350d78c050d4b33a53a84d86f23b6e0 2013-09-04 09:28:34 ....A 61155 Virusshare.00093/Virus.Win32.Virut.ce-2b9e39d4c447ae4adf01cd8596e864a3c87907a4f636bea5a5d6d08865d53adc 2013-09-04 08:52:36 ....A 415744 Virusshare.00093/Virus.Win32.Virut.ce-2e91b24bbf00c083147bf04d73df3bca4d56005c8aafbe280949d82434a09059 2013-09-04 09:50:26 ....A 147456 Virusshare.00093/Virus.Win32.Virut.ce-2faf79e8c9cd15ad4434bac22a94b8b28e095de0273bf5206d148d9b73272f67 2013-09-04 08:45:20 ....A 113664 Virusshare.00093/Virus.Win32.Virut.ce-2fc635ea8ced83fe00f911ea4b486b3fb5f1210786bebe1999b008a440c3fdfd 2013-09-04 08:50:20 ....A 92160 Virusshare.00093/Virus.Win32.Virut.ce-2fd5c96b64b25f50a26aacf513c0a6b7659b02df9be63646b49fb79aeb32c742 2013-09-04 09:17:54 ....A 80384 Virusshare.00093/Virus.Win32.Virut.ce-2fddd6ecf86bebdbaab7cb29ac045c8a15e65487652ec8d8076e0163bf703d7d 2013-09-04 08:40:58 ....A 59904 Virusshare.00093/Virus.Win32.Virut.ce-30063458789c953c21a8157838872bde04dd35e05fe2d4fd25015b9d63c0f7bf 2013-09-04 08:41:48 ....A 151040 Virusshare.00093/Virus.Win32.Virut.ce-312941b9c46f1512086f0daa2b1711f69ecb7cc7c4d2cc17b53f26e3ee1cb20c 2013-09-04 08:51:56 ....A 89600 Virusshare.00093/Virus.Win32.Virut.ce-32cf32d88320d05c191ddd3d3870be76d84083f6a33c57b0795dfe840d7c6b3f 2013-09-04 09:13:52 ....A 221184 Virusshare.00093/Virus.Win32.Virut.ce-34ec5ec19aedd7e981cfe6fe5e91f99c937a383426162679ba21c74689ba3038 2013-09-04 09:08:10 ....A 130787 Virusshare.00093/Virus.Win32.Virut.ce-34f3b26b9e61047d7eb4856ab646512065ff7d4cc66d8fa3cc1f9ef7cac3d805 2013-09-04 09:13:06 ....A 74240 Virusshare.00093/Virus.Win32.Virut.ce-34f497e5678e7d867485bca98098fc27c2672f3445bcef384518b094c9b022d0 2013-09-04 09:14:58 ....A 667648 Virusshare.00093/Virus.Win32.Virut.ce-353a8ca9291c5cd6c93da8d20184da5019e153128dfef2d99f5c10ec01e5779c 2013-09-04 09:43:04 ....A 45056 Virusshare.00093/Virus.Win32.Virut.ce-3562e550dd0736e63519cb02b04bbdf7b6af6441b9bc0be8e9893b17e1f3b5d1 2013-09-04 09:19:28 ....A 1233889 Virusshare.00093/Virus.Win32.Virut.ce-37aa95d2cb1f535d809a79171f269d2dc4de0d1ea5ee232a1546f5d008f2b530 2013-09-04 09:20:26 ....A 94208 Virusshare.00093/Virus.Win32.Virut.ce-3876d0b95879af0e682d982bda5b42a0537814dc66d0354fa2fd1238022d6432 2013-09-04 09:30:18 ....A 500224 Virusshare.00093/Virus.Win32.Virut.ce-3d1b829e3ea18ba259ac22f687d4d45a1b471fd527f9b87a28e25eaf0d5b2863 2013-09-04 09:39:04 ....A 99328 Virusshare.00093/Virus.Win32.Virut.ce-3defe2bb077895c416c5c06f8df7a2ef107a0842d7bf5cb27e6a186921a51bda 2013-09-04 09:10:24 ....A 598016 Virusshare.00093/Virus.Win32.Virut.ce-3eba70a017a127aabc77efd9e4b85f77c889011d92bcb9c592afd83fd487a135 2013-09-04 09:07:46 ....A 137216 Virusshare.00093/Virus.Win32.Virut.ce-3f0861d2c05fbfab442fb8f3d3a5535faf71a14782c3f38c9cc4cc55b14ba82f 2013-09-04 09:04:58 ....A 92160 Virusshare.00093/Virus.Win32.Virut.ce-3faf21358c8c793b1590a0cf376c0aa2ed1f1fbb76a821b85a969bab413ac39f 2013-09-04 09:04:24 ....A 479744 Virusshare.00093/Virus.Win32.Virut.ce-3fbc0e60469f5c925a6fb57c42e2dc7e3b047cde010f9cf5371404f8d2a95a4a 2013-09-04 09:12:18 ....A 1379328 Virusshare.00093/Virus.Win32.Virut.ce-3fc7d82b3f127a0bded4882e04bd8a58b5ad4a23f0c53e6b14e6e92ad82328a0 2013-09-04 09:07:54 ....A 130787 Virusshare.00093/Virus.Win32.Virut.ce-400d9f0e99bdacbed4e49733bfccad0244b5e4a3e31f5149ac7b0b4b0c232208 2013-09-04 09:19:46 ....A 86398 Virusshare.00093/Virus.Win32.Virut.ce-4016c82e486cd6724efa520f56699d670f37125cab563a339e2edc1f0ba7a965 2013-09-04 08:52:58 ....A 130787 Virusshare.00093/Virus.Win32.Virut.ce-42338f8a09d16a1dfe540ff348990b9095e82baf0daf18978610506fc204081c 2013-09-04 08:43:24 ....A 36352 Virusshare.00093/Virus.Win32.Virut.ce-425166e2147ba6f825312dce556a415ba08b244e9ebc852211fc9a441d335e02 2013-09-04 09:12:02 ....A 214016 Virusshare.00093/Virus.Win32.Virut.ce-4308faf4afaf031d31668475a2b65965eb2f67ff431626c7ec5e7afd2f3a9556 2013-09-04 09:49:14 ....A 36352 Virusshare.00093/Virus.Win32.Virut.ce-43293ac92eb6bb4d3bfecffca6e1d23ed903cd60e0ccb19ce97527e5bbf8bbda 2013-09-04 09:05:44 ....A 188416 Virusshare.00093/Virus.Win32.Virut.ce-436677df64a2cdad8efa53169a9a495bc154b9075ec00c6bfb8244c6ff6b7713 2013-09-04 09:55:36 ....A 94208 Virusshare.00093/Virus.Win32.Virut.ce-44dd4997f61151f972d77cb89eaca55f855eeed19a7b4e7e3cafddf061fe3b05 2013-09-04 09:53:12 ....A 34304 Virusshare.00093/Virus.Win32.Virut.ce-45bfc6057168a3bb55dd22458ca17c58d9ffc09dd5c3fbed193542c3a653a957 2013-09-04 09:44:14 ....A 48867 Virusshare.00093/Virus.Win32.Virut.ce-467644a96c7017a674d6f107fc4cbf486efe14933d1b331132360d14f15b32bf 2013-09-04 09:00:56 ....A 172544 Virusshare.00093/Virus.Win32.Virut.ce-48848f632e48cfd93bb0bb5685e04f1018bbc00455af8a64b0d5ecdabc35a3aa 2013-09-04 09:10:28 ....A 34816 Virusshare.00093/Virus.Win32.Virut.ce-49c6800bf9f397d7f2a95653ddfa744f1bbd9b875e50ab869a83894772741941 2013-09-04 09:09:06 ....A 161280 Virusshare.00093/Virus.Win32.Virut.ce-49e7fd9e8e000e2c766c01d6887f953f412bff85133bfa319a935cbc05e5c1b6 2013-09-04 09:13:14 ....A 90112 Virusshare.00093/Virus.Win32.Virut.ce-49f27a5ad7f12431bac76807f18a046a53ae9d780b04b431061ed74bd778f42f 2013-09-04 09:08:28 ....A 100864 Virusshare.00093/Virus.Win32.Virut.ce-4a6e562bb713dd86a35356294e712547e366eb1817169305ec219d66af2ed7f1 2013-09-04 09:06:28 ....A 133120 Virusshare.00093/Virus.Win32.Virut.ce-4a8dc3506230464e367a1bf08c7624e274fe2cdcfb94116517fe0d54e215c9b9 2013-09-04 09:14:42 ....A 90624 Virusshare.00093/Virus.Win32.Virut.ce-4a99a30bade2df5260486a1d61185b6fade8001c9f397e0aa28747aa02517660 2013-09-04 09:07:10 ....A 46592 Virusshare.00093/Virus.Win32.Virut.ce-4aa1dead42b3716d686a81e2f6dbefe8c43cdeaaea7f960661ce4a7054938fdc 2013-09-04 08:49:54 ....A 208863 Virusshare.00093/Virus.Win32.Virut.ce-4e68ae3675bc520c6713b5e1c4778f05dcd5369ab89d13ed01d8219cb726982f 2013-09-04 09:10:06 ....A 45568 Virusshare.00093/Virus.Win32.Virut.ce-4f7053ff0a5c2d864580b638d4055015674a2d0ee045111049b1fd9f0b5a4560 2013-09-04 08:58:38 ....A 113152 Virusshare.00093/Virus.Win32.Virut.ce-5098b813a8b2566b5fdbbd0feb1bb9f74aca20e5eb31e9f76a74a628df933c81 2013-09-04 08:54:16 ....A 138752 Virusshare.00093/Virus.Win32.Virut.ce-509d210772a64b08f38e9fd1744d078f4f76e7943908cc711759ce9032693c3e 2013-09-04 08:44:12 ....A 32256 Virusshare.00093/Virus.Win32.Virut.ce-509d696d2af97db42536d4acab6816a5a2ed2091df02c260d4522ea57bf7b7f7 2013-09-04 09:41:14 ....A 48867 Virusshare.00093/Virus.Win32.Virut.ce-52087249bca88176c160fce0fe14e1793c14e4a226b990e8adc1484c81e39feb 2013-09-04 09:26:58 ....A 131584 Virusshare.00093/Virus.Win32.Virut.ce-526ee558a63f6f954a3a4382e90882b7097f57e4c780f381a32cc3f2537ecc1a 2013-09-04 09:30:04 ....A 185856 Virusshare.00093/Virus.Win32.Virut.ce-52910c4d3a51d1ffaec27270994d65816cc4dca8283882ab94daf1adf84784d3 2013-09-04 09:28:20 ....A 41472 Virusshare.00093/Virus.Win32.Virut.ce-531e4a10021e16afb13bd0ffa4ad399487e08ab5e5e91bc8b52997e7ea8c7b06 2013-09-04 09:16:52 ....A 178176 Virusshare.00093/Virus.Win32.Virut.ce-53492d7a0e3926a379cd9f6c2f050be92ca6687cf241d41f88e784b3d5e7cf8e 2013-09-04 09:12:00 ....A 54272 Virusshare.00093/Virus.Win32.Virut.ce-5393a97303ab8467029a8b6f0d34f812d85efe38d6c5a4f6335e738b8821e960 2013-09-04 09:14:56 ....A 204800 Virusshare.00093/Virus.Win32.Virut.ce-5457712cc627b8f375ef1c91e59820feaa9fcbad191f7bd7b2175b7af54112c7 2013-09-04 09:07:50 ....A 221696 Virusshare.00093/Virus.Win32.Virut.ce-548264df5d325603bb056f76d02dc7413eeb61ec01cb348e569f19c949d2d512 2013-09-04 09:05:18 ....A 128000 Virusshare.00093/Virus.Win32.Virut.ce-54a9bd787f33553294dc2210fb0ab035368b15cd151523f2df370ff2aeb55f57 2013-09-04 09:07:16 ....A 62976 Virusshare.00093/Virus.Win32.Virut.ce-54fc7d0d7f5c5e43eb5444c2119915ca852196124027c34d4cc62b8555205d96 2013-09-04 09:09:44 ....A 174080 Virusshare.00093/Virus.Win32.Virut.ce-555900d41db58a7cba47c2ab058fc569542bb7c99aef6cd3e111b158764da029 2013-09-04 08:45:00 ....A 43520 Virusshare.00093/Virus.Win32.Virut.ce-619aa080a8152c72af30809fdd244c435b70d33fbc92778aa2153662b53c0ec8 2013-09-04 09:51:28 ....A 200704 Virusshare.00093/Virus.Win32.Virut.ce-63a13f701b999b00e09f021f886710e8600fe6ea41bfccca3dceea211b3eab52 2013-09-04 09:26:34 ....A 35840 Virusshare.00093/Virus.Win32.Virut.ce-65bef2462af218fd140c3724d019750cde5890ddeb55188bd44b888c698c27b0 2013-09-04 08:54:32 ....A 154112 Virusshare.00093/Virus.Win32.Virut.ce-65f89fe173544651f44e51b1713748fe6c6d8dcf9d91ad432e52ec6c6a438199 2013-09-04 09:20:36 ....A 132096 Virusshare.00093/Virus.Win32.Virut.ce-66793a7aef839048d7d6f362ee30945ae007620347dd854d6c10632de265557b 2013-09-04 08:55:52 ....A 1298432 Virusshare.00093/Virus.Win32.Virut.ce-693495713e56978a1dc0f46692b7778bae4a7bef986da9b9b4473708c5fc3024 2013-09-04 09:39:46 ....A 41984 Virusshare.00093/Virus.Win32.Virut.ce-6b4d7643a96c84cdbed0eddc52099fab30f28ee2e0e5c1a2014e1a37120a213b 2013-09-04 09:46:54 ....A 132096 Virusshare.00093/Virus.Win32.Virut.ce-6ecfc50bf6ea54b921cb053e42752b3a32bbad2a706c382044d6569bc8615801 2013-09-04 09:03:34 ....A 185344 Virusshare.00093/Virus.Win32.Virut.ce-6f3af41c7279095c5559193c36ba634dc45ea38c8567fef0c245cc5c6a577c2d 2013-09-04 09:48:22 ....A 606208 Virusshare.00093/Virus.Win32.Virut.ce-71e5bc8ebaaf6aedf55a4ec1f52cb2e2bacbe689782c5c7222360ce4f67c60ab 2013-09-04 09:47:36 ....A 127488 Virusshare.00093/Virus.Win32.Virut.ce-72dbe8db6feb2489bbfe07d2e8de3e6826748b291c8d17ca88b0d8bd8178c03c 2013-09-04 08:49:02 ....A 31232 Virusshare.00093/Virus.Win32.Virut.ce-73eec827c0e303ac94e3e207d366d5f08104e1d634e8209b3f81478381cb18ad 2013-09-04 09:20:52 ....A 251904 Virusshare.00093/Virus.Win32.Virut.ce-7589ff8471ced6a74e3bcaa069fceb93783331b515023639240bcf245efd5368 2013-09-04 09:16:52 ....A 195073 Virusshare.00093/Virus.Win32.Virut.ce-75a0c8a933695849300835d96f3aa2d305339bcda5d2c4d863fcaec9f6db33dd 2013-09-04 09:39:38 ....A 114688 Virusshare.00093/Virus.Win32.Virut.ce-7664f076000c3e12a7ecaf6d8507341c722ede0b19d6f3c2c3e43756f179e63c 2013-09-04 09:13:32 ....A 307712 Virusshare.00093/Virus.Win32.Virut.ce-770b3f09c8265a4ba084c71ecb79303930761fd2daf0a942de24e4e58ceed5b8 2013-09-04 10:02:16 ....A 192512 Virusshare.00093/Virus.Win32.Virut.ce-77ce32bc305d8da7be7bf064f1e03f2c4fd110cee9269ab3e20979361d470690 2013-09-04 09:34:30 ....A 76288 Virusshare.00093/Virus.Win32.Virut.ce-7802241ca5f2a90448e195191a0ceace8720a961bc52597c41256bf6f7b01bca 2013-09-04 08:50:42 ....A 76800 Virusshare.00093/Virus.Win32.Virut.ce-794500204d191d2d547d2dd5c0a8303696d6b7f639935e15a4bd02c38a1a29f9 2013-09-04 09:27:42 ....A 57059 Virusshare.00093/Virus.Win32.Virut.ce-7a66ec8e702dc75da345f449c48e4bc114537559f7355bc507f2ce0280c5a8a7 2013-09-04 08:54:28 ....A 221184 Virusshare.00093/Virus.Win32.Virut.ce-7fbc227aa882069ab9f06c80da0bc70e97f967df6d455e26f5f891fb04682e6b 2013-09-04 09:05:36 ....A 208896 Virusshare.00093/Virus.Win32.Virut.ce-800a2a247a8c93f2932b62073cebc34aa428529b366ed11e5a3fa6d1eb6a085c 2013-09-04 09:02:10 ....A 115712 Virusshare.00093/Virus.Win32.Virut.ce-807ece25c0d9a9f3ce2fc663a925a282f41e78577bdf351f7c80cf3ea38ced1c 2013-09-04 09:43:08 ....A 286720 Virusshare.00093/Virus.Win32.Virut.ce-80a4ac20253b56b65b4821222dd1ee8bb87beb9066d0abeb69d5738a0a646960 2013-09-04 09:26:34 ....A 178176 Virusshare.00093/Virus.Win32.Virut.ce-80eec589f7132187213d270a6d1e3d96b456175f62e7a1891d806fc0d9fa9132 2013-09-04 09:17:14 ....A 188416 Virusshare.00093/Virus.Win32.Virut.ce-8155e30fcc948309e6e23d61f71532946ba3ed1a15fb6f2a9d75277960361743 2013-09-04 08:56:46 ....A 40960 Virusshare.00093/Virus.Win32.Virut.ce-81c8387cc9006e865ea6105ecdb8401af53b8785ac2c1eea5b630856c7f093c1 2013-09-04 08:44:02 ....A 283549 Virusshare.00093/Virus.Win32.Virut.ce-81dee7c8edd0d05f00b80cb101e9d4be91138607fb1dc55dbea1aed9335058d6 2013-09-04 09:36:08 ....A 204800 Virusshare.00093/Virus.Win32.Virut.ce-821703f5fb384afe87eaead23cec0ee1ad9f6b41f68b185f05b5acd12e21ce66 2013-09-04 09:20:34 ....A 282112 Virusshare.00093/Virus.Win32.Virut.ce-82652178707e756b05a35f7ab1d42204ad60bb7b6946627d63fe67a802ad48d4 2013-09-04 09:29:30 ....A 68096 Virusshare.00093/Virus.Win32.Virut.ce-832c4600ae07ad39eb264019c8235ea2f6b34999c77a4fbcdd728659e3ce73ca 2013-09-04 08:46:00 ....A 55296 Virusshare.00093/Virus.Win32.Virut.ce-83ea6696fc9a5d82d40955574f4760ffe467575b8601de70b535dc5667a42974 2013-09-04 09:24:28 ....A 200704 Virusshare.00093/Virus.Win32.Virut.ce-846be1da90dcde7c2597ff6103f744bcd6ba6e7a8ea1396d1a0613ab68c5c74c 2013-09-04 08:58:12 ....A 68107 Virusshare.00093/Virus.Win32.Virut.ce-85ba0bd536747ff9ba34e1a4ebd003471ff2eca9db5960c471fdace7cc446057 2013-09-04 09:42:30 ....A 120548 Virusshare.00093/Virus.Win32.Virut.ce-86135bf70862e4ee8d966f2acc1529ce0986a2680085a6cd14b723317b73c1d0 2013-09-04 10:04:28 ....A 153248 Virusshare.00093/Virus.Win32.Virut.ce-86af06f7002c8d5c022b4f70af53917c46c3f87849cf20cf247c642d144d9aa2 2013-09-04 09:15:38 ....A 236544 Virusshare.00093/Virus.Win32.Virut.ce-878afefe13f8bf9be097060f857efb82b44ae4f5a9ec0d7be0f6b0336023d610 2013-09-04 09:26:20 ....A 80384 Virusshare.00093/Virus.Win32.Virut.ce-88a10d34357cf17215c96c483e491b501f1fbfe899fa31aa1c23d9df80ebf6ce 2013-09-04 09:18:58 ....A 60416 Virusshare.00093/Virus.Win32.Virut.ce-899cb1c0b7f215fa67ee9574e76a7ad4b313ab17738f39bdac4aaee4b723ef78 2013-09-04 09:40:38 ....A 57344 Virusshare.00093/Virus.Win32.Virut.ce-8ae038543e0b3454b9d0d015871eb253bc6da668755fb0958c979841e914a332 2013-09-04 09:59:44 ....A 138752 Virusshare.00093/Virus.Win32.Virut.ce-8cb9f315bba48cf097d043cc6c743903d58d76c18ae3028d9d55093d769763df 2013-09-04 09:57:42 ....A 274944 Virusshare.00093/Virus.Win32.Virut.ce-8d22874c7025dd4336db25f7a21ec7ae447622eb083b505f6b778f145455c91f 2013-09-04 09:36:08 ....A 55296 Virusshare.00093/Virus.Win32.Virut.ce-8e64b9afc3f0ce228ae6f04321fb16baea1e95022509fffb5c7b9e99ba4d5489 2013-09-04 09:30:36 ....A 208896 Virusshare.00093/Virus.Win32.Virut.ce-9166d41e5f7cf2dbc6fa21d47cdda169bdcd47f6b632c8c5be34bd3bac062981 2013-09-04 09:30:22 ....A 101888 Virusshare.00093/Virus.Win32.Virut.ce-91e572f074b79b00ca49f71f5c6aa37f8dd5f7a33429e223cb94e60bec95700f 2013-09-04 09:30:50 ....A 61440 Virusshare.00093/Virus.Win32.Virut.ce-94a9291b230b2a2b991eea11b3ba5a6c374770d9bce938b08f9e123b6c9170e0 2013-09-04 08:59:10 ....A 49152 Virusshare.00093/Virus.Win32.Virut.ce-951ed1ebc81b7dfd845981fd76815fbbb68bc326ececba7fe63ffe8c587123de 2013-09-04 09:30:10 ....A 52224 Virusshare.00093/Virus.Win32.Virut.ce-957be82789c2bb90697af07e1799d33da6d765d2272c46aa49b09755063874aa 2013-09-04 09:09:14 ....A 185856 Virusshare.00093/Virus.Win32.Virut.ce-9645562ea69ed5b07ea29d950ca46889b60938a3decb72cd5477251ee8688983 2013-09-04 09:23:46 ....A 76800 Virusshare.00093/Virus.Win32.Virut.ce-96a7eee68304416fdaa596fe9deaba8757c63ab6764019cfeb0aa7b74f537047 2013-09-04 09:04:18 ....A 1208320 Virusshare.00093/Virus.Win32.Virut.ce-96e5a91a704330180667453e36ec3f7d78e94f6134c038c9ec0968b988e7a097 2013-09-04 09:13:22 ....A 49152 Virusshare.00093/Virus.Win32.Virut.ce-975c66bf96472db729379d37e5023125f98ac237162e068f1ba4363b68ac4d5c 2013-09-04 08:50:02 ....A 794624 Virusshare.00093/Virus.Win32.Virut.ce-97f58382ba33aa5ef6abd2e9ad191480cd17fc423381836726f8d4a715884595 2013-09-04 08:47:18 ....A 87040 Virusshare.00093/Virus.Win32.Virut.ce-9920cd546e7882a463f1d9d1bfe41e3b0a3a5377f6aef1374f807fbb90ddd714 2013-09-04 09:35:06 ....A 177664 Virusshare.00093/Virus.Win32.Virut.ce-99ef589db560a9353904c5baba818aed3807700812326bbfd4a9bf26831702a4 2013-09-04 09:47:44 ....A 89088 Virusshare.00093/Virus.Win32.Virut.ce-9c9138a4bb7db71f5b36a58a11afe9a68a8d0f85d7f731f9553571d18569eff8 2013-09-04 09:54:46 ....A 124416 Virusshare.00093/Virus.Win32.Virut.ce-9cf5bcda6c2f31c829f12f50d1dcceb993e19f52480164ab4aca5f596749c584 2013-09-04 09:57:58 ....A 252416 Virusshare.00093/Virus.Win32.Virut.ce-a0c0dc70cbe780df7c4f3204317fabc19e0c810d0934492cfe4e4fc442b45c3d 2013-09-04 08:45:46 ....A 617674 Virusshare.00093/Virus.Win32.Virut.ce-a3964979a3b903941d22afc8909c74ca64e17928b973da5ca3c901674fc7bb76 2013-09-04 10:07:08 ....A 81920 Virusshare.00093/Virus.Win32.Virut.ce-a5880e7e09af3fd0b51014be053c7fe817f7138aee6243dd20dbecbc134e4061 2013-09-04 08:52:04 ....A 41984 Virusshare.00093/Virus.Win32.Virut.ce-a75fdf28d09e46a751551c2b2da30e64ec0505ca2d76a0313979dabab358c2e7 2013-09-04 09:30:18 ....A 328704 Virusshare.00093/Virus.Win32.Virut.ce-a792be5e863c64c33b845adc357d6985342c9b0bd9f85a60f21cd0c9ba96ad1c 2013-09-04 09:04:02 ....A 225280 Virusshare.00093/Virus.Win32.Virut.ce-a8219cc9bbe90edb9b6b60f7991bea13c14132954cae97500ad6577bee8c2bc6 2013-09-04 09:42:28 ....A 46592 Virusshare.00093/Virus.Win32.Virut.ce-a83625a94b34925c56537fa6c0d9ddac67a792af38a5f9f1cc2236d314069ece 2013-09-04 08:44:48 ....A 46592 Virusshare.00093/Virus.Win32.Virut.ce-a8bd83d32def6fc18db9ee9288311e42019b8538353811da2ba85b2e5def1c83 2013-09-04 09:32:42 ....A 69632 Virusshare.00093/Virus.Win32.Virut.ce-a939f3be8cee8fee4d31210f30c431c5349090c76585eb228d251953ff3e66b9 2013-09-04 10:01:04 ....A 1158656 Virusshare.00093/Virus.Win32.Virut.ce-a93e4534e636d6c2e5a226cc2854c5aa507ecbfb5b9bab68a6fa6850f7f2b529 2013-09-04 09:12:18 ....A 44032 Virusshare.00093/Virus.Win32.Virut.ce-ac4531f46695ad127aa6b902cfe9e7a4eb85e66cdaa1150fc4464e76c182be98 2013-09-04 10:05:22 ....A 286720 Virusshare.00093/Virus.Win32.Virut.ce-ac5751f7a2ebcf6bffa82ebbd098ab37fdce916f23a007399bde3c9d4cc4a582 2013-09-04 08:45:52 ....A 704512 Virusshare.00093/Virus.Win32.Virut.ce-ae57bc3f4c64914be6f8d646d566280c222b2d8473a457385703fd474037b5fc 2013-09-04 09:03:00 ....A 54272 Virusshare.00093/Virus.Win32.Virut.ce-b029e8653e97636a9747bba4b41824b58087b02d6f5cc63dca450ef2169e71c8 2013-09-04 09:27:44 ....A 50688 Virusshare.00093/Virus.Win32.Virut.ce-b21703b465e8235423cfe6e425cf8799eaa517d1458526766d88fee2c29de82c 2013-09-04 09:19:24 ....A 172032 Virusshare.00093/Virus.Win32.Virut.ce-b31e42e2e212d0f613c27930e83dba534e2d92b4e69d75fb6b821a1343e9fd49 2013-09-04 09:14:10 ....A 315392 Virusshare.00093/Virus.Win32.Virut.ce-b388046b49777601c0dcbc0ae19c3e9bb00bf3de94caf696c8f46e762af5eafe 2013-09-04 09:11:48 ....A 43008 Virusshare.00093/Virus.Win32.Virut.ce-b40e2896db7e5ea57028481cc7f744a4849855dba418aa634199f753911a0a7a 2013-09-04 09:04:34 ....A 131072 Virusshare.00093/Virus.Win32.Virut.ce-b489c1b0fe2d05c729666dc7e3001a57ddc099fbae670ad4ad2c3bb889ebe02b 2013-09-04 09:20:34 ....A 65536 Virusshare.00093/Virus.Win32.Virut.ce-b4e06ab7a70012f62d3eba46af4cbd298d0ff01ef7e6f945b852f3d94b3fc6d0 2013-09-04 08:45:16 ....A 56320 Virusshare.00093/Virus.Win32.Virut.ce-b63aa9c464609acce3e942ed69231352f01e0802411506473a310f09380cd639 2013-09-04 09:20:10 ....A 101888 Virusshare.00093/Virus.Win32.Virut.ce-b68b3898ca8e9aafa36601b19c1fbb4084b3be3e033ad46acb807a5784c1568c 2013-09-04 09:36:00 ....A 49152 Virusshare.00093/Virus.Win32.Virut.ce-b6e99b3e54177529498281060ac49899eea06dc8e072a24f005f0594b725ac08 2013-09-04 08:43:22 ....A 22972 Virusshare.00093/Virus.Win32.Virut.ce-b6f02eed0156b0e13b603465bd9cf91d9e58891df314a4dacaf8dd76b4061838 2013-09-04 08:58:00 ....A 40960 Virusshare.00093/Virus.Win32.Virut.ce-b765e5d3a17cac848ba48a2bb2bd506adbc1608d9255e58428441690d7b8e759 2013-09-04 09:27:12 ....A 45056 Virusshare.00093/Virus.Win32.Virut.ce-b7a1a5e1146430cae617646f63d53e4b7b2431650b4817e59777d38a551d87ee 2013-09-04 10:00:26 ....A 123904 Virusshare.00093/Virus.Win32.Virut.ce-b86eb180bf22d75cf0340ddb2b785c61b10e4c7877183545ee4d64c22fce7ffb 2013-09-04 09:10:08 ....A 245248 Virusshare.00093/Virus.Win32.Virut.ce-b905ff11599e9ad0b4a444650f54777002ba77598c0eb723f893aa7477baa619 2013-09-04 08:55:12 ....A 175616 Virusshare.00093/Virus.Win32.Virut.ce-ba925c031081c4ef7eb3563eb794ee7488a38526cc0f7743da32648a23d40751 2013-09-04 09:22:46 ....A 40448 Virusshare.00093/Virus.Win32.Virut.ce-baa137291b738ee41ab289eed1c3d76b07f20442af79486f12dff1a1e5e8b11c 2013-09-04 10:04:44 ....A 179200 Virusshare.00093/Virus.Win32.Virut.ce-baf2d30d2232377e378cd52ceff2396087333d3b3071736d2f7b1323018ccfff 2013-09-04 08:46:12 ....A 231936 Virusshare.00093/Virus.Win32.Virut.ce-baf6bfe90cd34d2cf48d703471cb8e9f850c8458fc023bd83b9fc4942ba645bd 2013-09-04 10:03:20 ....A 167936 Virusshare.00093/Virus.Win32.Virut.ce-bc3639155124e0ba3b022477cdbefcbf0612ff4299fb7323cf03142545d63af0 2013-09-04 09:31:58 ....A 141824 Virusshare.00093/Virus.Win32.Virut.ce-bc9ede1889293176149a88f55aa4451977dfb22feb90a4227b83f5bc6427ff44 2013-09-04 09:15:38 ....A 230657 Virusshare.00093/Virus.Win32.Virut.ce-bd0b86c8ab34227d0de5897f825211d7f172e8592f65315bc0cc447fc46afbb3 2013-09-04 09:14:36 ....A 60416 Virusshare.00093/Virus.Win32.Virut.ce-bd914ed3786d10a136299c8903928a11762cd86e41f64d9bfbe2608dca3d2b40 2013-09-04 09:20:04 ....A 90112 Virusshare.00093/Virus.Win32.Virut.ce-be3a12318a8155f4075bd5dad46bc1636d255bba8b400b8a27f3aae25f51e3d5 2013-09-04 09:02:38 ....A 238080 Virusshare.00093/Virus.Win32.Virut.ce-bedda12272f51ee04a360447859cf76235a0cef26b8ffc785c08e7a56590175f 2013-09-04 09:33:06 ....A 540672 Virusshare.00093/Virus.Win32.Virut.ce-bf172d91ff8c54362f14dc798fcad461c9f0ca8b86e1d3e68526dc0dc80318de 2013-09-04 09:00:48 ....A 200704 Virusshare.00093/Virus.Win32.Virut.ce-bf4270f7d32e3b201352b8ce5bba6a87a95cdb224398dca28812cf7d99404b17 2013-09-04 09:29:28 ....A 229428 Virusshare.00093/Virus.Win32.Virut.ce-bf55e2a5ee9a9c96c52d5b1babaa804d5cb53a3e97539d9f52cdfab087c00f3b 2013-09-04 08:59:02 ....A 68096 Virusshare.00093/Virus.Win32.Virut.ce-c07b5fb99b04ebacdbf7d4db2cd3d94a06988c28b8ecdaf7e45a168cb02f4129 2013-09-04 08:58:06 ....A 158208 Virusshare.00093/Virus.Win32.Virut.ce-c0aa389eff51c8eb20b6448a83aed69451490336b720d3826158b8f5d15911e4 2013-09-04 09:11:38 ....A 61440 Virusshare.00093/Virus.Win32.Virut.ce-c0bca2c8c5012d4aa68309d49ce240e8d00f7d3c22dcb3845f42d38e6d53f0fa 2013-09-04 08:52:58 ....A 68608 Virusshare.00093/Virus.Win32.Virut.ce-c13833520ed42b3ba770a03cf9df02df78bc0a16b20486d35acbbe2ddd02cfa9 2013-09-04 08:53:22 ....A 94208 Virusshare.00093/Virus.Win32.Virut.ce-c209f60f7a3a17809e79b304fe2b8af4fc1111ea50cc46259a50cbb5ee701d6f 2013-09-04 09:58:38 ....A 52224 Virusshare.00093/Virus.Win32.Virut.ce-c21ffa7026da41dccf4c468a1acca3115de8674728ace186f336b387cfff3775 2013-09-04 10:00:46 ....A 243200 Virusshare.00093/Virus.Win32.Virut.ce-c2c1176bdde4855e6a46662a9047cfd9b04a6cb1f88acf5c63f6a9458cb361ac 2013-09-04 09:21:26 ....A 99356 Virusshare.00093/Virus.Win32.Virut.ce-c421b2e210886b3b3b8ffe8ae05c72a8d653481ccc484ea82fed97b647f02b90 2013-09-04 09:28:32 ....A 112640 Virusshare.00093/Virus.Win32.Virut.ce-c4cd7bed02627157d3493a0600ba204879259914fd0fc522f0ff306569890535 2013-09-04 09:23:38 ....A 71680 Virusshare.00093/Virus.Win32.Virut.ce-c56579d19a4dd638ceeb6452a0639098a90c8a906761d25ebc0c1fd0eb8390e1 2013-09-04 09:40:36 ....A 133632 Virusshare.00093/Virus.Win32.Virut.ce-c589912d5b246786bacaf96b36faea79b157e52dcb8472394749b42eeec58d53 2013-09-04 10:05:40 ....A 171008 Virusshare.00093/Virus.Win32.Virut.ce-c65921957fd4f6aa5bfb9437348fb0956d529f4684a8467acc47ade71e884faf 2013-09-04 10:02:18 ....A 114688 Virusshare.00093/Virus.Win32.Virut.ce-c8df684e9ae2bbc93b92a9db63f5b9b6cb4d59d0ac56fe14af452080e3adcbe5 2013-09-04 08:59:58 ....A 328704 Virusshare.00093/Virus.Win32.Virut.ce-cc63a2c742e6866fc476171fd8ad22a3f84e9b2e2d9feeceadc84b0075ec0688 2013-09-04 08:45:16 ....A 57344 Virusshare.00093/Virus.Win32.Virut.ce-cea39a664c4f2a0a4a456f812139d988e404e5b7dc37db7c340ac7486da8dad1 2013-09-04 09:17:16 ....A 98816 Virusshare.00093/Virus.Win32.Virut.ce-ceeeebff8fadf1d8f67c102cecc8de625e82319feb7da4b7717ba80c4b036aff 2013-09-04 09:38:24 ....A 219648 Virusshare.00093/Virus.Win32.Virut.ce-cef0c2cd90f23ed0a167c86bbf3ac897d4914a7a8d17b1192646cc7801388f3d 2013-09-04 09:26:08 ....A 114688 Virusshare.00093/Virus.Win32.Virut.ce-cf3276289a0b3e7540004b512bd8f1309d0f798a8d32085c7543114d6c2b7b7b 2013-09-04 09:21:54 ....A 262656 Virusshare.00093/Virus.Win32.Virut.ce-cfa5f37f5c88e8a1b5963953b61c1cf78556a31eabd95add9a79ecd634ba847c 2013-09-04 09:09:56 ....A 154112 Virusshare.00093/Virus.Win32.Virut.ce-d0023990f8a1b408dd4858a5b3ce71e2139a08a5bb50994839a3449729fd3a7b 2013-09-04 09:29:54 ....A 129536 Virusshare.00093/Virus.Win32.Virut.ce-d176331d3e1c75fef7547236223c6aef489db70c3ebaf42c5249e103015a993e 2013-09-04 10:06:30 ....A 87040 Virusshare.00093/Virus.Win32.Virut.ce-d1e84309c60c27ebc9a1c95ff8fb6d7f8eff6de2f97a5eb1a20128ecac291933 2013-09-04 08:52:54 ....A 62976 Virusshare.00093/Virus.Win32.Virut.ce-d2146a2d73a3e40e5d9e25c7645df9297eff0dce89bbdd9846bf15b85094a9d5 2013-09-04 09:02:52 ....A 42496 Virusshare.00093/Virus.Win32.Virut.ce-d7b97e5b34275eda83ebe25007d526892ad3e79963f5fd64a0ac4f4f72975c1c 2013-09-04 09:41:24 ....A 53248 Virusshare.00093/Virus.Win32.Virut.ce-dac81c7510402eb11322123741e8a1ce6888ca023ccf5d6d32fa68e62607b3b7 2013-09-04 09:15:54 ....A 69632 Virusshare.00093/Virus.Win32.Virut.ce-dbb98094bb5616a2f2cffa3c5cea5357be9a34e8512aefa5023af1d374981c65 2013-09-04 10:05:34 ....A 147456 Virusshare.00093/Virus.Win32.Virut.ce-e23edc80cbad93a0ce6cc2b741dcafcf09a9559c6f3a090491159b09060e17d3 2013-09-04 10:07:16 ....A 344064 Virusshare.00093/Virus.Win32.Virut.ce-e9f122b6dd97744b388bc5f37dbbda3e276fcb5ea0592bcc1deb6ceff1adbe35 2013-09-04 09:16:20 ....A 45568 Virusshare.00093/Virus.Win32.Virut.ce-ea386030d1f71e8d8a666ae2413aa1e5e882b2b7e62b702011fe06ba6b89b1e7 2013-09-04 09:07:00 ....A 130787 Virusshare.00093/Virus.Win32.Virut.ce-eb462078106455235a0f61a157ca70a5ebd67d1a4714e43fe5f5396e8c67bae4 2013-09-04 09:08:46 ....A 61952 Virusshare.00093/Virus.Win32.Virut.ce-eb57ef4ca0983b5c1174a54f8031038bc7524c7f67bc649dd08f441c6256cac9 2013-09-04 09:32:28 ....A 59392 Virusshare.00093/Virus.Win32.Virut.ce-ec9b58af12a1401ecf7bc3bef0dbcb0a29fe395fcc706aba8bb4d8dbf42c41d6 2013-09-04 09:32:44 ....A 45056 Virusshare.00093/Virus.Win32.Virut.ce-edb06dcaf114d9f753e1de7d7aae4f728362bd22ae3e431a45fb6f4e52c0fcef 2013-09-04 09:32:36 ....A 69632 Virusshare.00093/Virus.Win32.Virut.ce-edba5eb5ca414fc4bd99a600725cd63be9dab1395a5211e510c01fa421b959e9 2013-09-04 09:36:00 ....A 104448 Virusshare.00093/Virus.Win32.Virut.ce-edc5d3198a899b3b105527cb15f7ae0a652acc3aa9a372facb06d743ad8ad325 2013-09-04 09:34:24 ....A 49664 Virusshare.00093/Virus.Win32.Virut.ce-edc7fcbcd49270237f424b472670d23a41093934e17bbba08d475fd336f9670d 2013-09-04 09:36:14 ....A 93184 Virusshare.00093/Virus.Win32.Virut.ce-edc9476291e56926f5c7410faddc3727d4fe974ad186fa62738e1fa76089eb9d 2013-09-04 09:32:06 ....A 34048 Virusshare.00093/Virus.Win32.Virut.ce-edcc71a31ce9105a0c57dfe136273c33ee3771521d4188366f7f4e3a47bd28c5 2013-09-04 09:36:46 ....A 237568 Virusshare.00093/Virus.Win32.Virut.ce-edcf66f2b7429460557efbeba459b0d8cc1131428bdb12ba286b8771e0ff9e05 2013-09-04 09:36:20 ....A 125952 Virusshare.00093/Virus.Win32.Virut.ce-edd5ca43e86f13689299d36529e22cfeb7dc29d66e4b6c89a3b6b572d55c8ecc 2013-09-04 09:33:50 ....A 123392 Virusshare.00093/Virus.Win32.Virut.ce-ede848f87f4559f3825aa7aca549dd06280489f7884e87009ab5606148f743e5 2013-09-04 09:32:28 ....A 214920 Virusshare.00093/Virus.Win32.Virut.ce-edeb977b91c2131905c7c70b544a77782959247a5ad72fab1481c187931995f3 2013-09-04 09:33:18 ....A 51712 Virusshare.00093/Virus.Win32.Virut.ce-edf05e93b3bb2eb06a2777a2c29c769b97abd0c329df8aa72e39cace341b5623 2013-09-04 09:33:40 ....A 40448 Virusshare.00093/Virus.Win32.Virut.ce-edf2a615d2237636d5709e3e2a1cd4f1d63d698c0bec5bb40d5b5076cbdf2879 2013-09-04 09:32:38 ....A 131584 Virusshare.00093/Virus.Win32.Virut.ce-edfbfb1a842328c6ad933e96dcd51b617d0fbcfaa42fb51c72b5975360ecd883 2013-09-04 09:31:50 ....A 196608 Virusshare.00093/Virus.Win32.Virut.ce-ee101e068b51eff470ff16381f29efd31e5e94f268678eb12310b07ea0f44207 2013-09-04 09:32:30 ....A 174080 Virusshare.00093/Virus.Win32.Virut.ce-ee11b26896e7d550cbf9dbbce48a553506053b8fe8229ec9cab0fef7626ea4a7 2013-09-04 09:35:40 ....A 176128 Virusshare.00093/Virus.Win32.Virut.ce-ee44d80e0d30ef45b8a6919eb209da42c693ff479c0edeb659586916ea2a7d69 2013-09-04 09:32:22 ....A 37376 Virusshare.00093/Virus.Win32.Virut.ce-ee4b68dd6cd5322984aa586d9a80b18f61f08497d3403491cf92c5100cbc2c02 2013-09-04 09:53:16 ....A 1060864 Virusshare.00093/Virus.Win32.Virut.ce-ee9f7685deb45dea2439ba9ab49e662286d3a102b6067f273e78f7e2dd2efbd6 2013-09-04 09:59:20 ....A 194048 Virusshare.00093/Virus.Win32.Virut.ce-eed98d106f7f612830bd06ea32dc86fd20540363fa64f003b1675f8017c22013 2013-09-04 09:53:46 ....A 73728 Virusshare.00093/Virus.Win32.Virut.ce-eedad63f0e5dcc7d3381814e839b3dbd4ae445d388464b78deaa39c6dbb42fe2 2013-09-04 08:48:08 ....A 57059 Virusshare.00093/Virus.Win32.Virut.ce-f0c9c722da8f32bd645990077e6f24bcc3c12ee798d0c4471aaab08bcff6ca87 2013-09-04 09:54:34 ....A 487424 Virusshare.00093/Virus.Win32.Virut.ce-f48a7cb11f7cfabb25b1bb0d0373b7b47848c789815ed9c77c31fb470f67ca90 2013-09-04 09:02:14 ....A 41984 Virusshare.00093/Virus.Win32.Virut.ce-f63127cf3e4c0c43223b8349a95fe4d5912c65281c976ab452dd37a6d6be8ad8 2013-09-04 09:09:06 ....A 239333 Virusshare.00093/Virus.Win32.Virut.ce-f70c2210a6ab994f2fd3e13daa9196f470924de1bfdda5d3a05254a74f23c435 2013-09-04 09:50:40 ....A 61839 Virusshare.00093/Virus.Win32.Virut.ce-f77fd2994298bd2bdf3213b6d0a64daf843b34dba2a78dabd197be99ca0ab2a4 2013-09-04 09:50:42 ....A 127488 Virusshare.00093/Virus.Win32.Virut.ce-f782413b4a6821176a4b570181567acabcd3c01cef453bbb463b205c07c48738 2013-09-04 10:01:02 ....A 320000 Virusshare.00093/Virus.Win32.Virut.ce-f792e705799771f6c0c948c231c75fd16456fc74a3c5f8f185d6f10442598b87 2013-09-04 09:50:50 ....A 32768 Virusshare.00093/Virus.Win32.Virut.ce-f794c5cd07113fad72ab8f7a31e58c9f14fde3a41951e3f7969d1bb23e88b745 2013-09-04 09:53:34 ....A 205312 Virusshare.00093/Virus.Win32.Virut.ce-f7a04b6eff34dd8bea97a4a0c8f062f59d815f5e84b068a592c41de8b03709d6 2013-09-04 09:47:12 ....A 244594 Virusshare.00093/Virus.Win32.Virut.ce-f7a633948443bd20adf83e39a2fa7dac9bf46419800ca1dbe5108ad0c0405748 2013-09-04 10:01:22 ....A 53760 Virusshare.00093/Virus.Win32.Virut.ce-f7b47fb3ddf100caf4a7bcc902de7798b805115e7b72a2eddbb01401b85e22a5 2013-09-04 09:58:14 ....A 236032 Virusshare.00093/Virus.Win32.Virut.ce-f7d1063f1a33db3bbd2394a9f7969351b0188660d2ff9e7349b9c216b77ececd 2013-09-04 09:48:12 ....A 307200 Virusshare.00093/Virus.Win32.Virut.ce-f7d704e0bf2ef4c2137c68c93f5febc89aa10edd24683c257681d19829891c81 2013-09-04 10:01:14 ....A 169984 Virusshare.00093/Virus.Win32.Virut.ce-f7e79a02de976927afdbd951d311c476b96292b306ca7cdb001bd6d382fd10e4 2013-09-04 10:06:00 ....A 232960 Virusshare.00093/Virus.Win32.Virut.ce-f812541fcc3a9195d99e30139a5799c64f9e4abaf47cdc02af9f0f7cb8d43743 2013-09-04 09:59:48 ....A 44544 Virusshare.00093/Virus.Win32.Virut.ce-f8228c91c7de9e83e22ecf08d9495510d38cea873152a69da91cdc54b4c04d09 2013-09-04 09:54:34 ....A 164864 Virusshare.00093/Virus.Win32.Virut.ce-f831dd6a68d4ac4dbd7958fe1dd644d01750279ed1f5cfc1f80de10ad62e0d73 2013-09-04 09:47:20 ....A 61952 Virusshare.00093/Virus.Win32.Virut.ce-f847d59eb112edf4a94b0ae2eae2b2e2a95cd83e7973ddd1833402e1cb984a56 2013-09-04 09:48:56 ....A 1455616 Virusshare.00093/Virus.Win32.Virut.ce-f8806ab31c72de4b7b3c6203b193d329081a23b4f56342318a5a3ee5e576a3d8 2013-09-04 10:05:30 ....A 63488 Virusshare.00093/Virus.Win32.Virut.ce-f8a40dba72b55892a0f9bc17349258a858aa0792b900eced1028102de8da72af 2013-09-04 09:52:36 ....A 253952 Virusshare.00093/Virus.Win32.Virut.ce-f8a69e11694879bc101658a9165fb5c3811b28901779bc3e49615097581e66d5 2013-09-04 09:53:44 ....A 97792 Virusshare.00093/Virus.Win32.Virut.ce-f8a72adf27b6c5128b68b9e48e833bec68926fbd3a38043b2e03e58dafd1ff8d 2013-09-04 09:54:06 ....A 33280 Virusshare.00093/Virus.Win32.Virut.ce-f8aa4bacd59485465ec5cbcb5d614b911fed51077c2a4444d2d2351fff27abd2 2013-09-04 09:53:10 ....A 148480 Virusshare.00093/Virus.Win32.Virut.ce-f8acb016a37b2b331a8941c8e12bc2660dfe3bd922be1227d012a0ce63c5222e 2013-09-04 09:51:24 ....A 145920 Virusshare.00093/Virus.Win32.Virut.ce-f8c4ddb775c1de36842f2cd7f8bdee80e7d4e597e0a5f2955fdb04667742998e 2013-09-04 09:54:46 ....A 112128 Virusshare.00093/Virus.Win32.Virut.ce-f8c6743384b8ad83483df706707eb6365b794eb872aa0d01c504f0bb650a6054 2013-09-04 09:53:54 ....A 105472 Virusshare.00093/Virus.Win32.Virut.ce-f8c6d948c1fd06e5dc2a8cfeab018da08c665cfc1a518a97dad3877ce9366471 2013-09-04 09:57:30 ....A 40960 Virusshare.00093/Virus.Win32.Virut.ce-f8ea41a12489eb264857d9a7c73a1268095729e1dbce45e20bebb8354605ef28 2013-09-04 09:50:12 ....A 53760 Virusshare.00093/Virus.Win32.Virut.ce-f903936d57683dfee1635e69bbb9abcadb5519d7983f08b9437865770e3a8350 2013-09-04 09:57:04 ....A 409600 Virusshare.00093/Virus.Win32.Virut.ce-f905e57205d3561f3cdc9043f5cf48bd4cba3a6405353b0049c563c6a6686d34 2013-09-04 09:53:44 ....A 64512 Virusshare.00093/Virus.Win32.Virut.ce-f90f2f09a685a47b8ee4daa205e44830beb91b1e6c49811c20ba9e61ad9c7a1b 2013-09-04 09:47:14 ....A 194048 Virusshare.00093/Virus.Win32.Virut.ce-f918dd7f82857a3ceb028531ced6ff531f329410b6261f5999fdb6791790ecf9 2013-09-04 09:06:24 ....A 102400 Virusshare.00093/Virus.Win32.Virut.ce-f92762612c0819a82952657af6ade06c748b76425adb8592a89837c7cd7e0b20 2013-09-04 09:53:24 ....A 62976 Virusshare.00093/Virus.Win32.Virut.ce-f9601b80466ce02dded8b7da071cea2a6f1fce25df70381ffda24945325cacc8 2013-09-04 10:04:48 ....A 130787 Virusshare.00093/Virus.Win32.Virut.ce-f969fcf140af7157739fb66a5ab544240ed49df0cc579aaa642250c5059ebb1b 2013-09-04 09:59:56 ....A 54784 Virusshare.00093/Virus.Win32.Virut.ce-f96cf76b4bc0fc6871667573c29815f3f0231ff908a663a4e0db2abc46dafc8f 2013-09-04 10:02:22 ....A 171520 Virusshare.00093/Virus.Win32.Virut.ce-f9708919acdc38d177a382cb726153fc68d5ba6400412b3bc130f724f32be0a5 2013-09-04 09:57:32 ....A 45340 Virusshare.00093/Virus.Win32.Virut.ce-f99eddc3bf7596358127d44f536c3854da09967238a6e18a5314c26e0c060341 2013-09-04 09:48:36 ....A 130787 Virusshare.00093/Virus.Win32.Virut.ce-f9b2264ed4f5369ce67c0458b16687cb55d4ad31c7569f22a8e05c0e9756438f 2013-09-04 09:56:40 ....A 52736 Virusshare.00093/Virus.Win32.Virut.ce-f9b3266ad570ae16f52031a7b8cb1627c5c95da6ae244b63d0d4de07d23dc627 2013-09-04 09:59:42 ....A 36864 Virusshare.00093/Virus.Win32.Virut.ce-f9c03c9c381573f546123f2f55d9ff75f17e7206e92773826cbdc7436e9b144e 2013-09-04 09:53:54 ....A 373248 Virusshare.00093/Virus.Win32.Virut.ce-f9c481d71cf0820aa81eaadfb7c8102acf994683fa08f4c30dfeede909cadbc7 2013-09-04 09:51:32 ....A 102912 Virusshare.00093/Virus.Win32.Virut.ce-f9d43323fb664df0ebc789bc20fd68f8e9886f2687959d0e28b27526c0728ccf 2013-09-04 10:01:46 ....A 136704 Virusshare.00093/Virus.Win32.Virut.ce-f9d6354bb44439f82b3664c698731a29dd242f48f491d45e877b69478427c41e 2013-09-04 09:51:04 ....A 126976 Virusshare.00093/Virus.Win32.Virut.ce-f9ea3ed2e57289918e0b10e0d4dd2ae9258ed8c41f23a0acf30b08b1c4fdf52a 2013-09-04 09:56:02 ....A 143360 Virusshare.00093/Virus.Win32.Virut.ce-f9ece2ec121fded8d76bb34ba8ea811698bef83e6589d95536538b1ad9b70789 2013-09-04 09:48:56 ....A 184832 Virusshare.00093/Virus.Win32.Virut.ce-f9f29a4c0559639e59f7cada0b1b0296dd5e43d079ff1a12ad6e2b20083aaced 2013-09-04 09:51:54 ....A 251904 Virusshare.00093/Virus.Win32.Virut.ce-f9ffc8d8fc57bf1ef8bf5ae0a0b262a842309ac4060be26a00e0169a367aece0 2013-09-04 10:04:46 ....A 163328 Virusshare.00093/Virus.Win32.Virut.ce-fa004bfef22cb03c039bd07b8e3d8ea451c61f3e97b09cbefde5480709e02c45 2013-09-04 10:00:00 ....A 41561 Virusshare.00093/Virus.Win32.Virut.ce-fa0944fd64f3d5478026216347071fab41b8eb7023ea51df2698077be3b08619 2013-09-04 10:02:30 ....A 155648 Virusshare.00093/Virus.Win32.Virut.ce-fa0d9075f9c5ee47c36d1b7dd1da89b1735abb4a4c5f33fcb3fa18597c554496 2013-09-04 09:50:08 ....A 59392 Virusshare.00093/Virus.Win32.Virut.ce-fa0e73482a590fe79e8ad638c8ef0142143c04146bfc222cef0f185f504044a5 2013-09-04 09:58:54 ....A 343552 Virusshare.00093/Virus.Win32.Virut.ce-fa0f8db86f6c7e36aa975adcee74bdfdf60f3ccbb8a0f2cdb8378fa6fd50288a 2013-09-04 10:05:42 ....A 38400 Virusshare.00093/Virus.Win32.Virut.ce-fa1c967533edf543886d5b600a1ae979c70000d5804f8a5c805e2678889f0162 2013-09-04 09:56:46 ....A 65024 Virusshare.00093/Virus.Win32.Virut.ce-fa2c9b1e4957fda49e30868a4477ccc70abae9ddf18529fa4e6fd93dac2b8d26 2013-09-04 09:51:44 ....A 70144 Virusshare.00093/Virus.Win32.Virut.ce-fa419fc2b2a84c4b599419710e002e307ec980ed1b4bd3d9b50657803c5c67d7 2013-09-04 10:00:22 ....A 316928 Virusshare.00093/Virus.Win32.Virut.ce-fa51dd7220080c80210aff64e1b4ed384cead665e1b85f1313e47fcc9a8fd056 2013-09-04 10:00:44 ....A 61155 Virusshare.00093/Virus.Win32.Virut.ce-fb01221e223216c65ca3bec2ca9fcd2e85630829d65785f69ac11db300bca91e 2013-09-04 10:02:20 ....A 70144 Virusshare.00093/Virus.Win32.Virut.ce-fcd925bbc886eb92a618dccca7e50e01144d19443f4ab24067ced7294aaaab2d 2013-09-04 09:48:22 ....A 100864 Virusshare.00093/Virus.Win32.Virut.ce-fce463733db360ac81f1e03bd17d551123b17c8c4106856d803917b734f8208b 2013-09-04 09:46:34 ....A 40448 Virusshare.00093/Virus.Win32.Virut.ce-fcf952af73161a325be2a5dbb95e362e3042163da85086fbc3dd5562b5e77b25 2013-09-04 09:57:04 ....A 56320 Virusshare.00093/Virus.Win32.Virut.ce-fd2251ce439f1ec1c168e73290a0c8383d386b9c5e61200c8d37d4bee1c729d0 2013-09-04 09:57:24 ....A 46592 Virusshare.00093/Virus.Win32.Virut.ce-fd29790aa29b9dc2c5205532b4c1cc6afde1aa370bd4afd7b72ff298cff87779 2013-09-04 09:50:58 ....A 48640 Virusshare.00093/Virus.Win32.Virut.ce-fd2fa1553a2b50ab328c3dfb22b9a7d481c0d8c0d8864e4a051fbd7a8b633216 2013-09-04 09:54:44 ....A 132096 Virusshare.00093/Virus.Win32.Virut.ce-fd3ec217fe664e0bc1ae06c2e9f55e82604fb6c82ddce4feef46b77dac3e6f9d 2013-09-04 09:59:26 ....A 85504 Virusshare.00093/Virus.Win32.Virut.ce-fd4610faf6b0a02fa7e670f0edabf5b67e7206061084f162b275eaf8a9aac772 2013-09-04 09:49:00 ....A 653312 Virusshare.00093/Virus.Win32.Virut.ce-fd488be4f7dcdadcbe53d5d4f28ef1aa2a6a58cb561858fa2c2cc831ae01b218 2013-09-04 09:49:44 ....A 206848 Virusshare.00093/Virus.Win32.Virut.ce-fd97cae914a402c7a84220529a9eb00ab0135c241faf3032831415eb5aa9162e 2013-09-04 09:51:14 ....A 442368 Virusshare.00093/Virus.Win32.Virut.ce-fda8b20ff0797cc2ca15b8d8033200effb7fd8a7e42e1f16513da721037d95b7 2013-09-04 09:52:26 ....A 521728 Virusshare.00093/Virus.Win32.Virut.ce-fdc14ba2c53ea4eae3e138d68d5895ee0986973875c1147f421c4cf23a5de152 2013-09-04 09:50:08 ....A 158208 Virusshare.00093/Virus.Win32.Virut.ce-fe2d7e34cc37fb03f791843a72a68c2debac73acd22bac9f72e732865153476d 2013-09-04 09:49:34 ....A 139776 Virusshare.00093/Virus.Win32.Virut.ce-fe3d1e97527487d1a9cb857da3a324e44f5fa495dbe79cb7c644250aaac628cc 2013-09-04 09:49:06 ....A 130787 Virusshare.00093/Virus.Win32.Virut.ce-fe41592d9deaa237ce56b67bec2aa6d214a8c0cf20a6eea237e8deec8e9a2b8f 2013-09-04 09:51:52 ....A 36352 Virusshare.00093/Virus.Win32.Virut.ce-fe56e8e8365d08a7a15555d934a81da44de6dd73f397fcca3e56de0a4ead9d6f 2013-09-04 09:59:24 ....A 230912 Virusshare.00093/Virus.Win32.Virut.ce-fe5eb237fcc401b6841ace54a4e93ce3ff753b8e0c238ffab76a75a2e6e90021 2013-09-04 09:48:54 ....A 297984 Virusshare.00093/Virus.Win32.Virut.ce-fe7def16c3264edb7c688aec0afd43d13bfbdab4233928ecdd6dc03b206e4207 2013-09-04 09:53:42 ....A 62464 Virusshare.00093/Virus.Win32.Virut.ce-fe819377d4088c056b0eb0f1d6c377ece6be275451aa677c400131852d8937af 2013-09-04 10:00:22 ....A 56320 Virusshare.00093/Virus.Win32.Virut.ce-fe96421482faf40705d573808d9d9dcc80033e0333d3c05a723dfa17123a2cd6 2013-09-04 10:02:48 ....A 160768 Virusshare.00093/Virus.Win32.Virut.ce-feab71677562f2a61fef4d83854159cf7e3b8855609362727a73bf2aadd6ff26 2013-09-04 09:52:48 ....A 60928 Virusshare.00093/Virus.Win32.Virut.ce-feb4bad6b85606cd3ec62f7c5e21f3f18a322087331cedaed463271bce317cba 2013-09-04 09:52:02 ....A 160256 Virusshare.00093/Virus.Win32.Virut.ce-ff072a2a795d4251e46aef65ec59b9e15d67e90db1c4fc4e9194e2dbf232c4ad 2013-09-04 09:56:08 ....A 143360 Virusshare.00093/Virus.Win32.Virut.ce-ff1e50a71c289410fa2490772d6d43983cadd1603006531a0a3209ec3ba7c0c7 2013-09-04 10:04:50 ....A 81920 Virusshare.00093/Virus.Win32.Virut.ce-ff23ffeae3f48a382b84ea56d07d1bfb2672bd715bd4606bc0387af877f277db 2013-09-04 10:02:46 ....A 72704 Virusshare.00093/Virus.Win32.Virut.ce-ff2a62f320c512525385cb65f458a6888fe9e543123faae4475d561b37e04683 2013-09-04 09:53:38 ....A 105472 Virusshare.00093/Virus.Win32.Virut.ce-ff31d01285e09f8002b4c274bc33cf05fd39246855d7f2241364c74938a835c9 2013-09-04 09:16:34 ....A 32768 Virusshare.00093/Virus.Win32.Virut.ce-ff3f631282f74a7c9df3e5fac4a620cf9dc479acd28ce3de562dcb2fe640a989 2013-09-04 09:59:44 ....A 35840 Virusshare.00093/Virus.Win32.Virut.ce-ff4a742b02ed5bd761729ddf18e7b158fd8c07826c2810307db8df4c7e4c0ba5 2013-09-04 09:46:30 ....A 59904 Virusshare.00093/Virus.Win32.Virut.ce-ff5f9c901a6aa311b403ccb3beb78b5ff6ba6cf6d785a68813b9b4fbc7597414 2013-09-04 10:04:44 ....A 242176 Virusshare.00093/Virus.Win32.Virut.ce-ff616e6210f413cd218eff4e10bbfa185f9781db525ca2b140caf034ae0a72d9 2013-09-04 10:00:46 ....A 45568 Virusshare.00093/Virus.Win32.Virut.ce-ff630159766ea920cfd46dff5952f404e17fbb77154c95a8589425eab4c5e425 2013-09-04 09:56:08 ....A 209408 Virusshare.00093/Virus.Win32.Virut.ce-ff9954a04707848d9b8af7079aeb6fd0a5ec0ca68dd3e4d7aa2cc136d12bdbbb 2013-09-04 09:57:08 ....A 163328 Virusshare.00093/Virus.Win32.Virut.ce-ffa00d646195d72b3533ea69b7c2aea9f25cb4ff319b61c7abc86a6537bfac95 2013-09-04 09:56:40 ....A 487424 Virusshare.00093/Virus.Win32.Virut.ce-ffc5ba8675e6747ceb05990d71c77e572ac13811a801643f8e03738b635021f9 2013-09-04 09:51:24 ....A 122880 Virusshare.00093/Virus.Win32.Virut.ce-ffca92568bc7e18d91ef5703ff1fc36dace6a1e5d0305b9290d878dfdabde1c9 2013-09-04 09:54:52 ....A 43008 Virusshare.00093/Virus.Win32.Virut.ce-ffdb19b4a50ea40d25d310fd31ef6de024a7eab08dcc8caf650b8a0b3dd539c1 2013-09-04 09:47:46 ....A 76800 Virusshare.00093/Virus.Win32.Virut.ce-ffdd370425dd2e805bfdb7e238f25cbea19f881478a63d525989865921863554 2013-09-04 09:36:38 ....A 161280 Virusshare.00093/Virus.Win32.Virut.n-27167cd1c2beea0ad6755dd79f2747a24ba67cd1942e493d53469da5f0a53a29 2013-09-04 09:02:48 ....A 12288 Virusshare.00093/Virus.Win32.Virut.n-70ad2de83f393426502762a1b1a55f243b1400c194f466ea839da2c39a7ece83 2013-09-04 08:56:42 ....A 92672 Virusshare.00093/Virus.Win32.Virut.n-76d9a4be4253863707903d2e7beb316fe8a5bc249b751a3afba098c0a29a1f20 2013-09-04 08:51:46 ....A 69632 Virusshare.00093/Virus.Win32.Virut.n-7767b28aadc26a1430941bef71cf27d1efc23dbdcb0b8420c812f05c03fe2cce 2013-09-04 09:48:56 ....A 134656 Virusshare.00093/Virus.Win32.Virut.n-8dbb413bdd0b211e11fd742b25c3ea42ce7493900ebe4df9d2bed8571698b629 2013-09-04 09:39:52 ....A 129536 Virusshare.00093/Virus.Win32.Virut.n-8f1e191a0a723e3a3469f40cfc979866ce2a518570ac009fea2f794700755b6b 2013-09-04 09:17:44 ....A 57856 Virusshare.00093/Virus.Win32.Virut.n-9e33a1a96eb46122bdcc85498274ab1943c1ad871fc39186d2bb19f467f6b3fd 2013-09-04 09:07:50 ....A 67072 Virusshare.00093/Virus.Win32.Virut.n-a9b1b877f16bbeeee80fb845eff584bc4af07ebcaa95180f5aa40f4a77c1350a 2013-09-04 09:50:54 ....A 92672 Virusshare.00093/Virus.Win32.Virut.n-d45dfe5faeb1ec1874d57c0aa307d2f5cffa2664ee9a87e62ee23f9298f74366 2013-09-04 09:34:58 ....A 82432 Virusshare.00093/Virus.Win32.Virut.n-ee4b2c9968876c4ec4236ee60e6b177adad3f83d5e3c3e8a00f2959e61c36c6b 2013-09-04 09:59:38 ....A 86528 Virusshare.00093/Virus.Win32.Virut.n-f8cc9a32516acfeb8a39d63efe3e3060d7d1245c0a7e93278e61d753f658fa77 2013-09-04 09:59:36 ....A 277504 Virusshare.00093/Virus.Win32.Virut.n-f9df74fd407987e7658539220dbf8be619436f365c3125df9461333e44bc260b 2013-09-04 10:01:32 ....A 59904 Virusshare.00093/Virus.Win32.Virut.n-ff4cdea2edaa17dda1c278fa663642428684250095539440989b1aaf8fddc2f8 2013-09-04 09:22:06 ....A 560590 Virusshare.00093/Virus.Win32.Virut.q-01b9bf7aa1b5089e82b1e0574d70b054a4afd79b03637c90ecdf3eb90cb5decd 2013-09-04 09:11:08 ....A 299520 Virusshare.00093/Virus.Win32.Virut.q-02757bb2efb2107805d94a1a124cc2ea42271fb443cb2653e5db71b83f9c4158 2013-09-04 08:42:04 ....A 94208 Virusshare.00093/Virus.Win32.Virut.q-02c90ed68765315341bda887e62a7af68467ce3ec343a2946345a97e86a0b86c 2013-09-04 09:40:50 ....A 225792 Virusshare.00093/Virus.Win32.Virut.q-193414d9c1bc1612e82e8380bc4d36f6c2d91443a8b0ce03f9287ffa66f9b877 2013-09-04 09:07:08 ....A 127526 Virusshare.00093/Virus.Win32.Virut.q-355f376735eaf1b29c6faa2246d406464aa18a159798c4a1c51ee6dc1a25a323 2013-09-04 09:09:06 ....A 65024 Virusshare.00093/Virus.Win32.Virut.q-3f1f971756354aca7800220435d84f9960e9cf0711b68cc82faa145d3fcf3f35 2013-09-04 09:09:24 ....A 129024 Virusshare.00093/Virus.Win32.Virut.q-3ff39d7fc9682ad8ccf4be3e73769e5643273e4978d83bfadacbdcbbf8997918 2013-09-04 09:14:58 ....A 73728 Virusshare.00093/Virus.Win32.Virut.q-49f5dc9814986180250d3015980639056f160270b02c1da18605793bbbf225a6 2013-09-04 09:05:18 ....A 337920 Virusshare.00093/Virus.Win32.Virut.q-4a0e231437310ea0217d6e8911c20f85c287495f25ad3e46818ea4d85338701d 2013-09-04 09:00:34 ....A 49152 Virusshare.00093/Virus.Win32.Virut.q-4eedd5053ea5e1413d0f5ad9d3ba44a04d638c37ae1d905e62ee01e87ec01fe9 2013-09-04 09:26:38 ....A 49152 Virusshare.00093/Virus.Win32.Virut.q-4f4a11380a0bc5053c69eb9f0229c4853e4beec32fff060cd62caadfc9ebbeb4 2013-09-04 09:08:58 ....A 143046 Virusshare.00093/Virus.Win32.Virut.q-542c716984c99fba6741e9c0bf764a0b33dbb6fbe61b1ea0dcb101a97996cae5 2013-09-04 08:43:22 ....A 912322 Virusshare.00093/Virus.Win32.Virut.q-58527227d2790229d9750a5db8404a3a71bdb450e71a0ca5c545e2228e2fcbfc 2013-09-04 08:44:50 ....A 48128 Virusshare.00093/Virus.Win32.Virut.q-81da8871350da2e55715ec9510edc606902cf9d261ad8550f643a330516e5432 2013-09-04 08:59:42 ....A 49664 Virusshare.00093/Virus.Win32.Virut.q-b1f6cd083532d07d9926bd7ad24d83496b7a876a03fb3f2638b0954bb3ea159a 2013-09-04 08:49:10 ....A 88576 Virusshare.00093/Virus.Win32.Virut.q-bb2c441d49cd108cfe559fa586a7900503466fc719e69863820cbb63098dea29 2013-09-04 09:35:26 ....A 117760 Virusshare.00093/Virus.Win32.Virut.q-cfc1ca405957f683603ee90b884eb01573c7bd79571cbf2425898349f515ae34 2013-09-04 09:28:50 ....A 114688 Virusshare.00093/Virus.Win32.Virut.q-cffc56bc9d27c4fe9221821a86133973901190d4925af9e17261babb5c526307 2013-09-04 09:15:08 ....A 77824 Virusshare.00093/Virus.Win32.Virut.q-df5c131bf87c2c51327b859528b46545d86688a781417cd32a914a659b85e33e 2013-09-04 09:31:34 ....A 228484 Virusshare.00093/Virus.Win32.Virut.q-edebd8376dc7ceac52d42fa60a8cedcbf1c1f9866aaf29ca03d61109a0a38e44 2013-09-04 09:53:26 ....A 57344 Virusshare.00093/Virus.Win32.Virut.q-eece67ee99d2d36c7a91e6b30ad1eceac275ece6f5222b252610c95a323d529f 2013-09-04 09:52:16 ....A 135680 Virusshare.00093/Virus.Win32.Virut.q-f843d7337679c12f1767cb1a89f2d3f08e9e6eb6310c6c7def55073b22c8d702 2013-09-04 10:04:28 ....A 24576 Virusshare.00093/Virus.Win32.Virut.q-f91b3fd0a66ca33ccd8286855703fc2938b3302605c37eb918369c0487c31624 2013-09-04 09:53:06 ....A 62464 Virusshare.00093/Virus.Win32.Virut.q-fcd7426eaaf4085272fbcba3e38d92d6b9ce3bd4db4b404edc5eeccc76bf522b 2013-09-04 09:55:46 ....A 62666 Virusshare.00093/Virus.Win32.Virut.q-fcffc5d8f73befff59a55df08bf28d816f28cd1ced5975063bf959cb2351406f 2013-09-04 09:51:42 ....A 225792 Virusshare.00093/Virus.Win32.Virut.u-f9ee00cc9874ef1e384fdbc44a6ac395771e26db5cc70074c50d85b6f86566a2 2013-09-04 10:02:54 ....A 50173 Virusshare.00093/Virus.Win32.XPlag-be344b570c80ecbe50d784cdc1bd32a4487953aa84b4872beff6a64415ac6478 2013-09-04 08:43:12 ....A 817152 Virusshare.00093/Virus.Win32.Xorala-03c3ad22c8ad9e4ca91da37fc883d880c6f3b6c104ea2d36c69c14586c0cf9a4 2013-09-04 09:33:26 ....A 5120 Virusshare.00093/Virus.Win32.Xorala-0e4a5216022bbe12e23aac956455862e2ba3a86b62c5d317ac7706bd0219a772 2013-09-04 09:35:28 ....A 141312 Virusshare.00093/Virus.Win32.Xorala-22fb1f2fa79c39ae4286d47d6909ed0a9c88c0a33e254c69c4f84ff4516ccd65 2013-09-04 08:50:08 ....A 91648 Virusshare.00093/Virus.Win32.Xorala-43bf5d4d9014ca7852a866edf88753c8bfb24a09dbf9c467c9e449eee6dbc952 2013-09-04 09:07:24 ....A 63488 Virusshare.00093/Virus.Win32.Xorala-49b5330346a1af0ec36355b38d838a44eace97ad7bbb1416c05f6d49b830db76 2013-09-04 09:03:30 ....A 22528 Virusshare.00093/Virus.Win32.Xorala-74546ba5a8244b1171a92f58996b514c498bedcdc87d5761f8342fae86c7f875 2013-09-04 09:42:20 ....A 82432 Virusshare.00093/Virus.Win32.Xorala-7b87360cd9edfada6958bd66fee1196609cffef2f2d6922baf1952ec3f606415 2013-09-04 08:48:32 ....A 21504 Virusshare.00093/Virus.Win32.Xorala-83111f86261894eaf73cf6bd45884c0900eab5f011d11b6ea33b01654a71028e 2013-09-04 09:08:54 ....A 59392 Virusshare.00093/Virus.Win32.Xorala-838e1f988417d71aef24c68470684b3a6fd83b25454cdb5378faafe6286b1fe7 2013-09-04 08:55:56 ....A 20480 Virusshare.00093/Virus.Win32.Xorala-88058abd96a1ccb5eeb4b178d2ec12b84161e1686513eadb7fa20d18e692f205 2013-09-04 09:13:28 ....A 317440 Virusshare.00093/Virus.Win32.Xorala-a4f5d7c671dcfb53ff36c5e29119712ac9a539b3a7077549fbaec60de15ef9e6 2013-09-04 09:10:40 ....A 35328 Virusshare.00093/Virus.Win32.Xorala-b5aa3f93c17d69e80a833b6f0ab737d41dc8830ca5a23a74e85dd233a47d5ea7 2013-09-04 09:19:10 ....A 42496 Virusshare.00093/Virus.Win32.Xorala-c11cc285397a7b3f0fd303630a6b7260ad2bf6cab6b31a7c0c50edf543e536b7 2013-09-04 09:34:46 ....A 21504 Virusshare.00093/Virus.Win32.Xorala-c989c2d5bff569bd62c181677bbd83389ebb3643b7647de54bbd8ef36b80060c 2013-09-04 09:33:42 ....A 100352 Virusshare.00093/Virus.Win32.Xorala-d047b55616177570b407b0af531a96f2332a10a4f20bf9ca2699ab5b4c90fa68 2013-09-04 09:48:58 ....A 5196800 Virusshare.00093/Virus.Win32.Xorala-f818c621051402bd4c5fb6c5a879c4f0585d871c38106f5018063fa07485de12 2013-09-04 10:05:36 ....A 25088 Virusshare.00093/Virus.Win32.Xorala-fb99ecbcc1991df0395190807158c8ada3c10b46bfd6ad1a23f8a48103d037ec 2013-09-04 08:41:24 ....A 34304 Virusshare.00093/Virus.Win32.Xorala-fd5ffc8cb2ddedd0ed2758630832fbb2618a05a1e3c97af78ba319dc8e4464aa 2013-09-04 09:47:36 ....A 54808 Virusshare.00093/Virus.Win32.Xorer.a-6d5a68fa3f9b9735e8f0dfd4264ec3647ef67adabfa6a2f31b84c005f623222a 2013-09-04 09:56:14 ....A 22820 Virusshare.00093/Virus.Win32.Xorer.a-87e538a1edccd5becea4ac1148e3f212b763c5ec23086a47eaae53ad8ae80262 2013-09-04 09:39:24 ....A 50176 Virusshare.00093/Virus.Win32.Xorer.bu-74e69193df134187e7f8148cb9ffca0285fbf7ca51abf3073bf9c047333c8ba9 2013-09-04 09:45:46 ....A 687196 Virusshare.00093/Virus.Win32.Xorer.dr-83fae08d360728cd88ffd65328d680c5bd52b9465a65c3e999f391279973ea28 2013-09-04 09:39:36 ....A 446060 Virusshare.00093/Virus.Win32.Xorer.dr-871e477d9cb7b47667674888e9c5461a43dba94858e3b7b70fd98904a3d6d735 2013-09-04 09:56:28 ....A 297992 Virusshare.00093/Virus.Win32.Xorer.dr-88fa9b8918c9a3c86f980dcf062cfaab00841b7bb830f6b345444c2119afbcf7 2013-09-04 09:45:38 ....A 34264 Virusshare.00093/Virus.Win32.Xorer.dr-8cf0154850e424d0b14c76d896cc58aea658ca49d8d9cb35cfbe5735fd4aa1bb 2013-09-04 09:28:16 ....A 276044 Virusshare.00093/Virus.Win32.Xorer.dr-f2c676838829af149792988efdb4064018682db64dcb5141fb3e803521932689 2013-09-04 10:06:24 ....A 12281 Virusshare.00093/Virus.Win32.Xorer.du-07ca5a68bb5b847b88c100f205128307830895286a425532e268b5f8cfe510aa 2013-09-04 09:45:50 ....A 576652 Virusshare.00093/Virus.Win32.Xorer.eg-f7c199f12dbcc862d0b6faf7a92fc98a33ea12e09d401e6e0b7da23632a922d2 2013-09-04 09:59:08 ....A 463412 Virusshare.00093/Virus.Win32.Xorer.el-f97943058bf8469d14afaf7a8cf28c36ae40a7c31c15d0432548c91c7183785b 2013-09-04 09:23:52 ....A 275484 Virusshare.00093/Virus.Win32.Xorer.eo-79ccc4c846248b38e42fb597ce41725fd912b075732a02ad5cb5be01f094765c 2013-09-04 10:05:50 ....A 437356 Virusshare.00093/Virus.Win32.Xorer.eo-fcf49b45d72dad8eb457959abdeb0351c70a5f8c9b720f26894435bef1bbd0c2 2013-09-04 09:58:12 ....A 890822 Virusshare.00093/Virus.Win32.Xorer.es-9043937ab0a2cc37b6b077c84687bf0bb18e7daf7be540bcdcb6bd336045d689 2013-09-04 09:54:10 ....A 360996 Virusshare.00093/Virus.Win32.Xorer.fb-fe637c389926c569b960b0500482744bdeda1d84c69c9034cab084c8fe2bacaa 2013-09-04 09:32:12 ....A 32776 Virusshare.00093/Virus.Win32.Xorer.ff-ee3febd1e78cd3603a7e603f46e84e2da029b9f78159117d38bae9b20e74406e 2013-09-04 09:07:20 ....A 328244 Virusshare.00093/Virus.Win32.Xorer.fk-6aae796d26075fdefbf2ae71c7eb5ecacaa645b8501ebf0d7a496c262035cfb8 2013-09-04 09:34:18 ....A 183296 Virusshare.00093/Virus.Win32.Xpaj.gen-009481cdf79cefc41d67388f68682f23daab84257d6f0dee9507c07f927c72ed 2013-09-04 09:01:26 ....A 315392 Virusshare.00093/Virus.Win32.Xpaj.gen-056926e28fe8e6b55aa41ae0e5c2d80e0f066297652b2657c2419ba5615611d6 2013-09-04 08:54:20 ....A 433664 Virusshare.00093/Virus.Win32.Xpaj.gen-0651709d7bd813cf21f41c15580498d197b385eb77c6c7b2b39c7f0cb83fe940 2013-09-04 08:53:04 ....A 208896 Virusshare.00093/Virus.Win32.Xpaj.gen-0872336c99a8bea39a7d63e091888336a081daddcddf8a2a8e9ddc8d3c1bb322 2013-09-04 10:07:40 ....A 231936 Virusshare.00093/Virus.Win32.Xpaj.gen-0b707372fb79eeeffe914b01a9b4539056384a7dadabe5489e3391e8b6c41e3f 2013-09-04 08:47:30 ....A 1833472 Virusshare.00093/Virus.Win32.Xpaj.gen-0b79f971e9f00bab5969e961a7221da8dcd4a8a57350dab716df4166369f844d 2013-09-04 09:03:12 ....A 331776 Virusshare.00093/Virus.Win32.Xpaj.gen-0d72ccd48fdbb007b87fad97d4d9256df3f23d0bd87d1667f8823dd40862295a 2013-09-04 09:53:48 ....A 331776 Virusshare.00093/Virus.Win32.Xpaj.gen-11825f4cd712e5dd28f21521e41b125942ed836d3abe415640afa921ccea13e0 2013-09-04 09:07:30 ....A 471040 Virusshare.00093/Virus.Win32.Xpaj.gen-13342b97223789730c75a244484b11ccfe3203c7426071584ee4f03370a8314c 2013-09-04 08:55:58 ....A 204800 Virusshare.00093/Virus.Win32.Xpaj.gen-249ca3707975aa598d8924f07e78a54b03ea7c3939d508aabcc5adbdd0e0ba43 2013-09-04 09:02:42 ....A 224256 Virusshare.00093/Virus.Win32.Xpaj.gen-2533cefd213422557efc5437a59ef3a8d43a19fad8c89c6ea599829378ddbc4d 2013-09-04 09:28:32 ....A 196608 Virusshare.00093/Virus.Win32.Xpaj.gen-35f989f2f68b426b11ccce55b88788fe5e09c2030f2aba5d36baaf5793b55b0b 2013-09-04 09:31:56 ....A 192512 Virusshare.00093/Virus.Win32.Xpaj.gen-3b4a88beeaa74e75da17386c06bf8bd4dfb3ebd7d32de01b7a202588eda6ad3f 2013-09-04 09:31:06 ....A 307200 Virusshare.00093/Virus.Win32.Xpaj.gen-3e6af7928370c54415af969afa7144ea5c6f30dfd3e806995c0335e60ed10b5c 2013-09-04 08:44:52 ....A 236544 Virusshare.00093/Virus.Win32.Xpaj.gen-3fa23d4336deed7dbb722e1bd272441ebbe8d02fc1f07089814aefdab40be014 2013-09-04 09:30:24 ....A 212992 Virusshare.00093/Virus.Win32.Xpaj.gen-41e8129ce672013e036f4201574b93c94120f4e330a3c8aa656a87e71b6d7c19 2013-09-04 10:00:00 ....A 229376 Virusshare.00093/Virus.Win32.Xpaj.gen-42d3c34229f3cb60eaefd0ac847108fcb4c967a1e17cf458d5348e935e5bf71c 2013-09-04 09:40:04 ....A 228352 Virusshare.00093/Virus.Win32.Xpaj.gen-4f186a71362e7de3ccf914f98548ba531a8275793d0adba54f857210316a2710 2013-09-04 08:51:52 ....A 207360 Virusshare.00093/Virus.Win32.Xpaj.gen-509b63360cd7de2e047bf28ff4e93b6ecbb4c8e9e257b88724991f9081e5fda4 2013-09-04 08:44:02 ....A 211968 Virusshare.00093/Virus.Win32.Xpaj.gen-50f5c40b4be795d9aa8ea708bbfe7638dc7d49f4073ee5c12e0199f276563ccc 2013-09-04 10:02:14 ....A 200704 Virusshare.00093/Virus.Win32.Xpaj.gen-513f3adf127c4d57a010283e1593b2cd155f2ad75069d5e3ba5e7d9c0ffd638f 2013-09-04 09:15:26 ....A 212992 Virusshare.00093/Virus.Win32.Xpaj.gen-535b063887cc186e7ea015094efbc6f5a723ab153269d8fe5d3b259628839f92 2013-09-04 10:01:02 ....A 215040 Virusshare.00093/Virus.Win32.Xpaj.gen-5d422469f55158b5ea8f4bf268bb1390f923d4c422595e9ba92142fdefebfc40 2013-09-04 09:39:44 ....A 201728 Virusshare.00093/Virus.Win32.Xpaj.gen-62a2deb18c3b682cc176df5885df4450c16a6daca86f68e382f0d45a166e7b1e 2013-09-04 09:52:10 ....A 196608 Virusshare.00093/Virus.Win32.Xpaj.gen-63829f0e9637b396c9612130dc2f6c039b1069bdfbdf5ac6d810da4c2ce6ecf1 2013-09-04 10:00:20 ....A 330752 Virusshare.00093/Virus.Win32.Xpaj.gen-63cd5c5c23d638274c2434c99067e156272b1861c81a4f6e7e8fd68d9ea553a2 2013-09-04 09:17:48 ....A 186368 Virusshare.00093/Virus.Win32.Xpaj.gen-65413f18d89882d46286008e51eecedd9e1fda738e902bafb7915b966137727b 2013-09-04 09:38:48 ....A 245760 Virusshare.00093/Virus.Win32.Xpaj.gen-66b92c413c357ba7cb97cbb0a0766529a78dcdeecf1709e0a476d37ea24e725b 2013-09-04 09:40:22 ....A 183296 Virusshare.00093/Virus.Win32.Xpaj.gen-6859b472211d841aeaf67de8e74dc258064837fb67943b0540969da8d9491430 2013-09-04 08:44:04 ....A 425984 Virusshare.00093/Virus.Win32.Xpaj.gen-6d3c886cd6be0c3fdf14ab43f482765f98c75633b551971595181d6cf0206966 2013-09-04 09:45:42 ....A 510464 Virusshare.00093/Virus.Win32.Xpaj.gen-6f2cdca26a4363202680d59669ff3f19ff36fdcdc99ba62fda3a9b254922c3b9 2013-09-04 09:54:20 ....A 253952 Virusshare.00093/Virus.Win32.Xpaj.gen-750aac9218c1e7092ed216f497d4eb8fc1385c02903b6607cdfae74ffd86c010 2013-09-04 09:21:58 ....A 208896 Virusshare.00093/Virus.Win32.Xpaj.gen-755771ca3a5705cc61ff7328d6b0ffe224471e5878caf3ec9eb28d5869e5de8e 2013-09-04 10:04:56 ....A 217088 Virusshare.00093/Virus.Win32.Xpaj.gen-755b0421f8804ce69bf6ce687a0d9f453c287737691b441d7c4eaef668810ade 2013-09-04 10:00:36 ....A 368640 Virusshare.00093/Virus.Win32.Xpaj.gen-75de6c28cfc7973395198b48e9dde5f646762fd02078cd68710b5db81cf46e3b 2013-09-04 09:44:20 ....A 543232 Virusshare.00093/Virus.Win32.Xpaj.gen-8066b264ea3dbdd71f5b7d9d90b24606b03e2500b9485f834d0861eb45aa8665 2013-09-04 09:17:32 ....A 225280 Virusshare.00093/Virus.Win32.Xpaj.gen-80c14e4a2cb702e12df4fe797e30107a1dacff03b4225e16b9e3ab7828380bd5 2013-09-04 09:43:06 ....A 233472 Virusshare.00093/Virus.Win32.Xpaj.gen-8148bd4f3775759108bbec67cb32b8fe6185615c6ffa8e924447ac6d0923d029 2013-09-04 09:51:36 ....A 210944 Virusshare.00093/Virus.Win32.Xpaj.gen-81f78cb1fef864d4a0618dbd6b7f738fe7db28953bccac1ef91c85cc58b9433e 2013-09-04 09:45:26 ....A 211456 Virusshare.00093/Virus.Win32.Xpaj.gen-82281746666596ed64274737098a3e201ce3c1caf702c37062d47165f0193d5b 2013-09-04 09:45:32 ....A 230912 Virusshare.00093/Virus.Win32.Xpaj.gen-83bb05d2596ac4a38fbddb726277caa6412c9b17d735e0715ea813b26972e62d 2013-09-04 09:36:08 ....A 204800 Virusshare.00093/Virus.Win32.Xpaj.gen-85e71e45db4e02c91faab6349c21c672a744d2b24a49a3260380d5874310ccda 2013-09-04 09:52:22 ....A 196608 Virusshare.00093/Virus.Win32.Xpaj.gen-8720ec85361a29a4492ff30382d25b930e0e504511607aded1add626337e020a 2013-09-04 09:50:30 ....A 210944 Virusshare.00093/Virus.Win32.Xpaj.gen-88590ce7353aa5b7a4fa2b9457b0199074e1d5a2a49d66b4a5a7b782308a4db3 2013-09-04 09:59:14 ....A 262144 Virusshare.00093/Virus.Win32.Xpaj.gen-89c2c3bd11706bc7b82650555cdbc7b6be9056382195aa01702119622d85b9e7 2013-09-04 09:39:10 ....A 265216 Virusshare.00093/Virus.Win32.Xpaj.gen-8a30cff4ef54ede8b44b728b1b8abd4d3c66f594562ab196376fb7b0ce65fd01 2013-09-04 09:41:18 ....A 282624 Virusshare.00093/Virus.Win32.Xpaj.gen-8ad102b907f802a3a40a32b3eada3edebc401dbda477af0739468bc3ce6f6422 2013-09-04 09:53:14 ....A 188928 Virusshare.00093/Virus.Win32.Xpaj.gen-8b2836a0402689bc20f731811759df6d4483dd94500b2d5c0d2805407de25fe2 2013-09-04 09:57:18 ....A 423424 Virusshare.00093/Virus.Win32.Xpaj.gen-8b902fdaf5bf6893cb5969baa6aaff0408c6c0358a23f15847c68afdc07593b3 2013-09-04 09:04:16 ....A 286720 Virusshare.00093/Virus.Win32.Xpaj.gen-8be12f4846f7f61fc223cc6b1b9c2df1db79aabd2d94da4249cea529893dbbb1 2013-09-04 09:57:40 ....A 226816 Virusshare.00093/Virus.Win32.Xpaj.gen-8c5934d1d15e9520bf2eba8e0a99cceee5c34df19b8f6e9bb8ecdd2e677c6150 2013-09-04 09:38:46 ....A 202752 Virusshare.00093/Virus.Win32.Xpaj.gen-8d087038e3d86a8fefb05653463d4ec0cac481e382e151e08800ab38da4ed909 2013-09-04 09:52:10 ....A 211968 Virusshare.00093/Virus.Win32.Xpaj.gen-8d233809dac5a52baa3a125bd14d48c3c0c7926bff11e3a8f2caf318148fcf3a 2013-09-04 09:58:42 ....A 207872 Virusshare.00093/Virus.Win32.Xpaj.gen-8dedd0b105ab1ed41932634993481156e84a52182d6ea507535341af855bc7c3 2013-09-04 09:40:48 ....A 237568 Virusshare.00093/Virus.Win32.Xpaj.gen-91d15355f64d4d5226f9e71232f0a75ac9ea2dfb351868d345589b7c143d25a1 2013-09-04 08:46:18 ....A 208384 Virusshare.00093/Virus.Win32.Xpaj.gen-96e1c04d848807464ad2cf80242aa3a6838fee6b6bb17251a9450de298d7bfaa 2013-09-04 09:30:42 ....A 200704 Virusshare.00093/Virus.Win32.Xpaj.gen-9846970d693f2cc1251cb4ffe870e7c1dc4df5d795a59ea2d336e8b95dc383c8 2013-09-04 08:42:04 ....A 195072 Virusshare.00093/Virus.Win32.Xpaj.gen-a40221eebe126b793cd789cb9561c6ebdf58d8ab59f80db8d2f462725832024c 2013-09-04 09:04:46 ....A 176128 Virusshare.00093/Virus.Win32.Xpaj.gen-a6d78e2f697c768f73f85ea5269da956be4651e7ef76f67fe92b5c5f9842574c 2013-09-04 09:06:34 ....A 200192 Virusshare.00093/Virus.Win32.Xpaj.gen-a7d59a596b9caeb9066aa4f00f898fb089e3253d730605afff7aaeb74087dec9 2013-09-04 09:10:46 ....A 281600 Virusshare.00093/Virus.Win32.Xpaj.gen-ab80bb3a07e211f4c0ec8281dd39f6493edc8d950a45bbe8509098d87df5b5cc 2013-09-04 09:28:28 ....A 320512 Virusshare.00093/Virus.Win32.Xpaj.gen-ac45a25f779ff5395597a7394a21bc6d61f7f6f918d3b5e31ea4e15c9a591472 2013-09-04 09:18:54 ....A 208896 Virusshare.00093/Virus.Win32.Xpaj.gen-becf73dc7a57fac5d5dde623ad7344f0d6a45822d362ff97643a2c4f4b4dbe0a 2013-09-04 09:20:22 ....A 192000 Virusshare.00093/Virus.Win32.Xpaj.gen-c04a7eceb9b51479210dbd6ad7a083956e21fbb532c2b915d450fbe0bf5a1cce 2013-09-04 10:01:40 ....A 323584 Virusshare.00093/Virus.Win32.Xpaj.gen-c20e35d6abffb566fbdd83322f726ec87fe7e8a31d5218093f2062f7b0b75769 2013-09-04 08:45:54 ....A 549888 Virusshare.00093/Virus.Win32.Xpaj.gen-c303f0c85764d11d1770ee0d1e4fbfaf82bfef473de1b5caea9d3d8a5e7d3458 2013-09-04 09:28:14 ....A 323584 Virusshare.00093/Virus.Win32.Xpaj.gen-cb93a1ce42d3f1a2edcc4731eca80bfc3b44f2ec5561749a714a9f2da707732d 2013-09-04 09:29:40 ....A 267264 Virusshare.00093/Virus.Win32.Xpaj.gen-d94d35a12004fee12b600d8375c1695fb156c5a49886b6e4180425ea6d7e2769 2013-09-04 09:22:58 ....A 720896 Virusshare.00093/Virus.Win32.Xpaj.gen-e5322f4aa07b7eb9219035889217467a7ab9376a811fa319d3c8d42cbdb02f53 2013-09-04 09:35:42 ....A 327680 Virusshare.00093/Virus.Win32.Xpaj.gen-e6524db3e0d1609690890d450b2654e903762d1a27492f6cf01720e06bfabfa6 2013-09-04 09:48:44 ....A 303616 Virusshare.00093/Virus.Win32.Xpaj.gen-ea50790ad18a4c942c2baf34c4e2df65dd55aaa82c31747c15a1a7eadb7f5d2b 2013-09-04 09:36:14 ....A 226304 Virusshare.00093/Virus.Win32.Xpaj.gen-edbb51b42977f92e4e42740fe1d190aaf1e90b35f7bb9a9f6f79e69f1bc2f88c 2013-09-04 09:35:24 ....A 227328 Virusshare.00093/Virus.Win32.Xpaj.gen-edbf899e96ddbd59cf352908443180b1a710829edafbb4fe769d7e15537036e0 2013-09-04 09:35:08 ....A 253952 Virusshare.00093/Virus.Win32.Xpaj.gen-edc21c450017498a32929b73d76e033df009bd7c64c9f740915ded7927a3143e 2013-09-04 09:32:42 ....A 333312 Virusshare.00093/Virus.Win32.Xpaj.gen-edf07f63650873335d86f66f61b06eca2e5d8d4a0706d4b5fed7b8df272a00ef 2013-09-04 09:36:50 ....A 236032 Virusshare.00093/Virus.Win32.Xpaj.gen-ee0c6d6922cff4b7b1ff597228bf604bd371185331b7f997c98cce7b822d59b1 2013-09-04 09:35:10 ....A 245760 Virusshare.00093/Virus.Win32.Xpaj.gen-ee1e9c4c90d27ece6562e70936b206931b98d34c447d4fc20b2fc29df8dd6bcc 2013-09-04 09:21:46 ....A 188416 Virusshare.00093/Virus.Win32.Xpaj.gen-ef0061b5fc96abd54b50a50fb22ce7789767cc559be7015adfecb818a4dd66f2 2013-09-04 09:25:14 ....A 223744 Virusshare.00093/Virus.Win32.Xpaj.gen-f1e0ce58f408ef519206f8e74e30d92b3f5228eabe5f698dcdd4eeeed01f8bfa 2013-09-04 09:57:18 ....A 278528 Virusshare.00093/Virus.Win32.Xpaj.gen-f847dae4ffde489f4617cc11e016452358c862d520c0ad9ca71de6bdcdc5b3da 2013-09-04 09:59:28 ....A 217088 Virusshare.00093/Virus.Win32.Xpaj.gen-f85d3dffddc7a400f7beee018e0486f27b1864cf6ce418c17397bda185743423 2013-09-04 09:52:28 ....A 236032 Virusshare.00093/Virus.Win32.Xpaj.gen-f89e4a6025231fdb7fe6e6f8ff87c332368988f47436f0bd7a2b0ffcb9e3dc2e 2013-09-04 09:47:42 ....A 297472 Virusshare.00093/Virus.Win32.Xpaj.gen-f8c2845bca3106c8e86f8aa136b0108997a9c85d9ce76f8be8506621b808d0d7 2013-09-04 10:02:34 ....A 209408 Virusshare.00093/Virus.Win32.Xpaj.gen-f92a43f2b5017e4b6ab32a692b19fee79696b0758d52795180c6db61e6188983 2013-09-04 09:53:50 ....A 193024 Virusshare.00093/Virus.Win32.Xpaj.gen-f945650def2a55c83462c8034f95a9cb9f37f0e6e49bc9fed0cb5ca7719d07ea 2013-09-04 09:56:26 ....A 249856 Virusshare.00093/Virus.Win32.Xpaj.gen-f978689fd01c78d68a3546759da18a0efaf2723efa126f638f99d942225c27b3 2013-09-04 09:57:18 ....A 473600 Virusshare.00093/Virus.Win32.Xpaj.gen-f97d325ca7e4171e3493f181cb4129309d95c2706667113d5f3e0948a701dc51 2013-09-04 10:02:26 ....A 202240 Virusshare.00093/Virus.Win32.Xpaj.gen-fa571835ac8a7fbdbc25e9c33cb876aa8e96c27081fd4f13f25b06f5cdbbf308 2013-09-04 09:51:50 ....A 224768 Virusshare.00093/Virus.Win32.Xpaj.gen-fd8b31e50ed1416f09d6d95871c6609f2d5e59380aa30748baa4aa1f2f22e7cd 2013-09-04 09:57:58 ....A 185856 Virusshare.00093/Virus.Win32.Xpaj.gen-fe218b81675d9700f21770d2defe8d7c26e42dd0388bbf72c45f5043d27f5f25 2013-09-04 09:49:52 ....A 246784 Virusshare.00093/Virus.Win32.Xpaj.gen-fe9264467a11cb940b01b2c6f9d42a1b1ed485b39a3c02f158eb80f4571c4787 2013-09-04 09:51:22 ....A 517120 Virusshare.00093/Virus.Win32.Xpaj.gen-fee069ba88f3459ec9e51a09504a3fcd682a43fc74b67dcdf86c547bc7635591 2013-09-04 09:50:02 ....A 247808 Virusshare.00093/Virus.Win32.Xpaj.gen-ff1e2f2734c468d350f2606cd1f5f9598d0084ed3fc509e129e32af823c74a10 2013-09-04 10:05:16 ....A 299008 Virusshare.00093/Virus.Win32.Xpaj.gen-ff38f9e2f91bb6edf1a542413cc2ca364214d9ee427b00fd3bd132f443dd587f 2013-09-04 09:49:10 ....A 397312 Virusshare.00093/Virus.Win32.Xpaj.gen-ff6bbc17f333b4867c02fc9c014dbb5a91eb2d3f694f69d07e5ffebc674a6473 2013-09-04 09:53:50 ....A 229376 Virusshare.00093/Virus.Win32.Xpaj.gen-ff6c0bcd13660d2679a7f5e41d15db03ac2319422ad75b47f03214d78d5e2266 2013-09-04 09:54:44 ....A 210944 Virusshare.00093/Virus.Win32.Xpaj.gen-ffaf7770a5ffff7b14ea1c0a6f9403fa02e30d3ab93e4cb78ce83d77e30cc7b5 2013-09-04 08:42:52 ....A 208896 Virusshare.00093/Virus.Win32.Xpaj.gena-467dcf1a89467c093aaeebb0dae2a4bca453112c879ee810122161cbda8c0238 2013-09-04 09:02:50 ....A 332288 Virusshare.00093/Virus.Win32.Xpaj.gena-5f5788dec708b68ac5d1c69c150704fac1fc373b450c50e64f8e53e06588f9b2 2013-09-04 09:00:54 ....A 83456 Virusshare.00093/Virus.Win32.Xpaj.gena-b868123501ac9536fa2f6e40c1ee5ab317362458287337a67cb7cfbf1de7e73f 2013-09-04 09:42:00 ....A 94208 Virusshare.00093/Virus.Win32.Xpaj.genb-014a441fc953fb2984c623dfe84ee26fa055656c45e92dc8e73dcc449da7ee90 2013-09-04 08:57:36 ....A 106496 Virusshare.00093/Virus.Win32.Xpaj.genb-18dd0793ec08f2a0921d645049fc3733b741beb023932360ef0d2a33b01cee02 2013-09-04 09:39:20 ....A 135680 Virusshare.00093/Virus.Win32.Xpaj.genb-372d4f9f5b44020c07dd715fc2ef3ea69094a9c7734586839865dc2f20077ff3 2013-09-04 08:58:46 ....A 211968 Virusshare.00093/Virus.Win32.Xpaj.genb-6525d6133d9a732d06c956245fc75d71ee3de8ac493a08a9188c32df3f3024b2 2013-09-04 09:37:40 ....A 344064 Virusshare.00093/Virus.Win32.Xpaj.genb-721fff5b26906f17a7865ac17123015b2521659c5be7183ea02ed9626f400013 2013-09-04 09:43:12 ....A 92160 Virusshare.00093/Virus.Win32.Xpaj.genb-8b6bb775d37e26ad95bceac999bdeefd6f24460f404cf55d02c726b1973594d8 2013-09-04 09:50:26 ....A 417792 Virusshare.00093/Virus.Win32.Xpaj.genb-94c76ba5cd8f084b82d2c05dea9c7851480faff0cd2d9cf0a3c62f7a4991dd47 2013-09-04 09:28:42 ....A 180224 Virusshare.00093/Virus.Win32.Xpaj.genb-9c6669d07ab8192b3be0a4b083a36cfb139021ffc9b37fbf1d9a83e2a8448556 2013-09-04 08:55:52 ....A 184320 Virusshare.00093/Virus.Win32.Xpaj.genb-9c97883e1847cea717af83fec05bb81c634ddb2b1496da22795173a9648d2208 2013-09-04 09:03:40 ....A 73728 Virusshare.00093/Virus.Win32.Xpaj.genb-c55a2dedfaf5f1446f4828256041ef77c552ea43b20923805b0b6d1e07de565d 2013-09-04 09:30:04 ....A 245760 Virusshare.00093/Virus.Win32.Xpaj.genb-d19ee1d14494eff2525bedb776e59e8cb5dc925d1650605c3e40130c33fe44a7 2013-09-04 09:38:50 ....A 95744 Virusshare.00093/Virus.Win32.Xpaj.genb-d1f89cdb429c64386580a7498b829be3e9c0a8ab00c58c626f1e670dcf035da3 2013-09-04 10:05:20 ....A 167936 Virusshare.00093/Virus.Win32.Xpaj.genb-e26c210f9f2099b341fc453de416e11483c2fddd3d8302418c3e931e82c9b927 2013-09-04 10:04:52 ....A 77824 Virusshare.00093/Virus.Win32.Xpaj.genb-f896b21be0e8f6ff7102830bbe708212c44158f2629711241fc57482341e4d9d 2013-09-04 09:49:26 ....A 81408 Virusshare.00093/Virus.Win32.Xpaj.genb-f929e93a81e561fac6ba233460b73a007deff8e4b51d7a6f0bec94a8230a629a 2013-09-04 10:01:48 ....A 133120 Virusshare.00093/Virus.Win32.Xpaj.genb-ffa68272955a8fd0b1c92d1957e9a0e3afff18bbe0cb3f515e5bee54907c5a4a 2013-09-04 09:45:10 ....A 96256 Virusshare.00093/Virus.Win32.Xpaj.genc-00023a36a86169f2dc4213e6c768b21ca142039dd81167134021e2bf1b7a5318 2013-09-04 09:45:26 ....A 188416 Virusshare.00093/Virus.Win32.Xpaj.genc-006222c654d39fa9646767d81b9af3ef484ff095a8753300f9673b1e417acc1d 2013-09-04 09:53:50 ....A 102400 Virusshare.00093/Virus.Win32.Xpaj.genc-009f23af83391d22847fb44b8dd04ca57677d6aeb0c2e8b4499aad98df38987e 2013-09-04 10:03:46 ....A 161280 Virusshare.00093/Virus.Win32.Xpaj.genc-00b69c12fb76aee52b211f3f9c84cc7da4fc775f0bb18879c6ad3548a282c61c 2013-09-04 09:50:08 ....A 808960 Virusshare.00093/Virus.Win32.Xpaj.genc-012c03b7d4b24f4f5b364a09a7832704fddb8c38a89cd4bc25c24fb12e463d1b 2013-09-04 10:04:10 ....A 110592 Virusshare.00093/Virus.Win32.Xpaj.genc-01521cc154aaac089f13f8778e474bc4556796728782af3acf647547489130ad 2013-09-04 09:20:34 ....A 96256 Virusshare.00093/Virus.Win32.Xpaj.genc-0152aaf323c7338b0f2b29c73de007bfeaff2badb12ebbe893012a33a5baa131 2013-09-04 10:01:26 ....A 155648 Virusshare.00093/Virus.Win32.Xpaj.genc-015865aa57643f55705083b05f61605b9f020d8f0d5d8e39681e4521b8c4e8b8 2013-09-04 09:46:26 ....A 379392 Virusshare.00093/Virus.Win32.Xpaj.genc-01b78630a612b361197221dab90bded1ed96595a35e13f98a44ed6453f6a71a3 2013-09-04 09:47:18 ....A 183296 Virusshare.00093/Virus.Win32.Xpaj.genc-01bd21afa80663c06bb66dc52746bed3834f337a460e9d44545799bb4f54cb43 2013-09-04 10:04:32 ....A 112128 Virusshare.00093/Virus.Win32.Xpaj.genc-01d0458a2181107e623aa37c308bea3e138b6b9b92e7a6333603e9270c31975a 2013-09-04 09:46:38 ....A 128512 Virusshare.00093/Virus.Win32.Xpaj.genc-0230948663c806c126fbb78b83b5e8935486a7d532fa9ebf5f5106a12c3e0080 2013-09-04 08:52:54 ....A 1761280 Virusshare.00093/Virus.Win32.Xpaj.genc-02585a57fa8e77c6ab548fdcd83f07eda5f252213ec4ca79301a02c14f9108f3 2013-09-04 09:46:14 ....A 83456 Virusshare.00093/Virus.Win32.Xpaj.genc-027ffec7523ecb252a44fe3551e665daa0245655fb75cf90fe4b00061001cb46 2013-09-04 09:47:38 ....A 101888 Virusshare.00093/Virus.Win32.Xpaj.genc-02c40dffc98c6de0f7fbffd2e14c4b4295db565b3be8ac284cd2adb10a72a088 2013-09-04 09:46:48 ....A 133632 Virusshare.00093/Virus.Win32.Xpaj.genc-02dc8322a09ae3c293d16542a1d4dd2544cc554a2ca79fb72a503229b0cb1ace 2013-09-04 09:46:16 ....A 334336 Virusshare.00093/Virus.Win32.Xpaj.genc-02fe38390f282664ef700501d4e7588f777c08421dc73566feb50ea6d3b8b4e6 2013-09-04 09:26:38 ....A 274944 Virusshare.00093/Virus.Win32.Xpaj.genc-03222cc9c254df4a73b19030672f9fc4fde6d6298744508ebab0670c041ea0af 2013-09-04 09:45:50 ....A 143360 Virusshare.00093/Virus.Win32.Xpaj.genc-034ffd41241c537ddd8a690d18bc7f5e22c3e27dea8f7e7bb5a5baab8bb73cd2 2013-09-04 09:58:42 ....A 154112 Virusshare.00093/Virus.Win32.Xpaj.genc-0416776df859fa6417363201c3656cf312a7ef9ec719b7b7aaba54ce4b6474b9 2013-09-04 09:55:26 ....A 217088 Virusshare.00093/Virus.Win32.Xpaj.genc-04733bbc2dee7ff3ce77972dec880cc78cd84881d759ec51af9fdf46146d8f56 2013-09-04 08:56:26 ....A 103936 Virusshare.00093/Virus.Win32.Xpaj.genc-04e421cb6b1217833e295ba42ff78d4fd13396f2c534a786007ebf5fae3cf2cc 2013-09-04 09:50:34 ....A 262144 Virusshare.00093/Virus.Win32.Xpaj.genc-050a891cb2b86e0d8843365c3d9252de751d2ae0d4ea7f1699a665c94e269e9c 2013-09-04 10:03:24 ....A 74240 Virusshare.00093/Virus.Win32.Xpaj.genc-051c171f34c7890fbc481b06588d9709da7dea4fffeb168c90e5e21e2e7a5f96 2013-09-04 09:17:08 ....A 134144 Virusshare.00093/Virus.Win32.Xpaj.genc-0531e6e5133cf0c7a31933c8811d51cf2fb11c29ed1aa629be2b790810fcdcfb 2013-09-04 09:34:16 ....A 96768 Virusshare.00093/Virus.Win32.Xpaj.genc-05344beda849b79974240359b512aa97e3e29e79a1c55781b81ec2b0f9fffb9d 2013-09-04 09:46:02 ....A 93184 Virusshare.00093/Virus.Win32.Xpaj.genc-055f5bbbd798d77ab24fcc9b31e3c842aa496a3a4d3832206dd2c4c8cf0586e8 2013-09-04 09:45:52 ....A 156672 Virusshare.00093/Virus.Win32.Xpaj.genc-0586222b9aabee20ed87277e6ef43bb27d8e724a5bc2c215eb7bdce343925230 2013-09-04 09:58:24 ....A 93184 Virusshare.00093/Virus.Win32.Xpaj.genc-05d9548caaba8b5033508aab8b081b358ce068e64fc591d3762f49a4048eb3de 2013-09-04 09:52:50 ....A 196608 Virusshare.00093/Virus.Win32.Xpaj.genc-0628ebc21d5890cd3eb975cb3bac70d0581304c20f9b8570ff160091dc977d09 2013-09-04 09:46:06 ....A 354304 Virusshare.00093/Virus.Win32.Xpaj.genc-0650218450d1886b3d7f8704b1aea2b9b63ab3ad95f7f76fa228e5777c8a07f3 2013-09-04 09:23:40 ....A 172032 Virusshare.00093/Virus.Win32.Xpaj.genc-06504765bfb0f7918c31104354d18a809ba0b111ff81b7d8a5a3f392cdfb0724 2013-09-04 09:50:32 ....A 154112 Virusshare.00093/Virus.Win32.Xpaj.genc-06e83bba03691d5157d065edf6eb81a119988e9bd2f0e89a47d8ff9932899c4f 2013-09-04 08:59:16 ....A 684032 Virusshare.00093/Virus.Win32.Xpaj.genc-074fca749b1429cfc0b44165269e136086cf1388fe1b322d2a1e64bf7b87be07 2013-09-04 09:15:54 ....A 75264 Virusshare.00093/Virus.Win32.Xpaj.genc-09387221856e3460763c3ba4152e649b3ff46ba40f9fea0ba1a113c3ccee6897 2013-09-04 08:56:34 ....A 117248 Virusshare.00093/Virus.Win32.Xpaj.genc-093c2d2f58d6b0644e121ede31d7e5e86d0dfc2ff693fcbed1066b86df3d01a9 2013-09-04 09:39:38 ....A 143360 Virusshare.00093/Virus.Win32.Xpaj.genc-0a4d091715bb4070bd21c47f5178fc38b275f5b7120bf61ed07d6e95ab03062e 2013-09-04 09:08:34 ....A 151552 Virusshare.00093/Virus.Win32.Xpaj.genc-0a7b5a54c0a2464e2aa7edcdf6a61f09849cf754cc79b166d4a904da94ff0e8f 2013-09-04 09:08:00 ....A 100864 Virusshare.00093/Virus.Win32.Xpaj.genc-0aaab0d284462aea0ba0045c7fda969d2487c9bfaefdf1628c944eadd7238e71 2013-09-04 09:24:38 ....A 1552384 Virusshare.00093/Virus.Win32.Xpaj.genc-0aba8d8517ffb82a786906ba49e1d3b3dd8d0952e297e53eba09999ded4623e7 2013-09-04 09:10:38 ....A 197632 Virusshare.00093/Virus.Win32.Xpaj.genc-0be9853c351003a63677796c66e02aa129a1a96f613e7a46d4697c73e78fb196 2013-09-04 09:10:52 ....A 81920 Virusshare.00093/Virus.Win32.Xpaj.genc-0c0781c4f77bc9cc588142ca01b973e3cca35aa2236fc1f16e354ee4115ce045 2013-09-04 09:25:02 ....A 114688 Virusshare.00093/Virus.Win32.Xpaj.genc-0c15c36d9571b3c589362965151bb0aeb9a6e583f0a2361704917334aea3e0df 2013-09-04 09:08:42 ....A 208896 Virusshare.00093/Virus.Win32.Xpaj.genc-0c393911442ffae69be272b43e8c6461eb396162db5b2a82a57d845057d7312f 2013-09-04 09:31:30 ....A 96256 Virusshare.00093/Virus.Win32.Xpaj.genc-0ca22fa2d1dc20b030e2cf35a17e9f5f758e46b66e329068bcf3022f8d3230db 2013-09-04 09:07:12 ....A 268800 Virusshare.00093/Virus.Win32.Xpaj.genc-0caba8cafed864b76f8d0df6dc8314bbcc3e7f7f89033b589b46ac1420401a8b 2013-09-04 09:34:10 ....A 339968 Virusshare.00093/Virus.Win32.Xpaj.genc-0d4a9ea75d6e097095e6ea8bf77fe2d06d210eb2391e0a91ee80d0ff336dc9e8 2013-09-04 09:27:34 ....A 310784 Virusshare.00093/Virus.Win32.Xpaj.genc-0d9be05a5def4b4fe9ac1857d9ae26d85df790c2970ffa923c4b371269e0e659 2013-09-04 08:59:56 ....A 137728 Virusshare.00093/Virus.Win32.Xpaj.genc-0da1fed74d586d0c1f1a69d3060a97980cbe7cb4717977e5814847c468f93758 2013-09-04 09:21:32 ....A 200704 Virusshare.00093/Virus.Win32.Xpaj.genc-0df56fb9e45c6fdf57aa3310dc68c207e1e3d85e36a207fcd1acb63cc1d1b436 2013-09-04 08:58:56 ....A 204800 Virusshare.00093/Virus.Win32.Xpaj.genc-0e8b8320cdb507df8c25cad3019616e92c6ebb6b2c4e1080fd285c095a38ba84 2013-09-04 08:51:22 ....A 110592 Virusshare.00093/Virus.Win32.Xpaj.genc-0ec8816c2e0c5366f04ae24ba813b25765742f4354145961af4a8c775be7ce27 2013-09-04 09:52:02 ....A 381952 Virusshare.00093/Virus.Win32.Xpaj.genc-0ec9c93f11b36f16d8a965d7ae2d9b363d6b88e29ff8366f93979dd30d9cc5f4 2013-09-04 09:26:10 ....A 290816 Virusshare.00093/Virus.Win32.Xpaj.genc-0fb8dc88b5d1ed31cfcfe53b178227ee682f5aad4a747599bab4141eaf20bc5c 2013-09-04 09:23:58 ....A 116224 Virusshare.00093/Virus.Win32.Xpaj.genc-10f3781e6d3e77c5a3ef78b49c05041bc87ef35c559a1d549c3372b3a0c4ba2f 2013-09-04 09:08:32 ....A 525312 Virusshare.00093/Virus.Win32.Xpaj.genc-1136871065e6e90dcf0bc9e9ff27a2e2486cdc9cdb204e4ff93dd1eb473d6a7a 2013-09-04 08:52:54 ....A 221184 Virusshare.00093/Virus.Win32.Xpaj.genc-11a61f56af3dad5744898aa117df9f46be1e2e6886b759005f33f14e9f82538b 2013-09-04 08:55:12 ....A 119296 Virusshare.00093/Virus.Win32.Xpaj.genc-125e9ab81f3f75bd165f9a059e8dd88feca800427c4f9f8936cfcc5550c8d8ea 2013-09-04 09:30:16 ....A 208896 Virusshare.00093/Virus.Win32.Xpaj.genc-134ffefc77679781dcd5b2fcd9f8dda0c69a3e3e0066f2b1f176a3432b4f4a12 2013-09-04 09:25:00 ....A 266240 Virusshare.00093/Virus.Win32.Xpaj.genc-1359c57d8844f30afffcfd05bb1b612d5dcf9e21f587e0736e31300b61924df7 2013-09-04 09:04:32 ....A 210944 Virusshare.00093/Virus.Win32.Xpaj.genc-14915739d15761bd22c5318ab7fbfd207298823930203070cd4f57d18c61adc8 2013-09-04 08:47:12 ....A 110592 Virusshare.00093/Virus.Win32.Xpaj.genc-1525203e1660ee3d761600b23fce3299ecc598cbfbec3eee7b16080712291427 2013-09-04 09:55:10 ....A 499712 Virusshare.00093/Virus.Win32.Xpaj.genc-155ab822277f5e8c70022a4030a663b21e6bf2cdf29613338104c9c4c4f40603 2013-09-04 09:31:12 ....A 178688 Virusshare.00093/Virus.Win32.Xpaj.genc-1577c2c8aea3759bd4f56d4f355b838a517f549a1ffb86cb68e6875609b37752 2013-09-04 09:06:32 ....A 97280 Virusshare.00093/Virus.Win32.Xpaj.genc-162848dd03db9c2f2ff4010918168f24da43fe0fe4e58f62f52b16de4b91bedc 2013-09-04 09:17:12 ....A 285696 Virusshare.00093/Virus.Win32.Xpaj.genc-170b8abfdffbb995b7841d21d94785d86596cf0200a19788b8586eb3bce69bea 2013-09-04 09:19:54 ....A 112128 Virusshare.00093/Virus.Win32.Xpaj.genc-1737ccfa43db6f1ce7854f64890847ea1c0a2887155115d0c67c77cca4bb3a3a 2013-09-04 10:01:04 ....A 95232 Virusshare.00093/Virus.Win32.Xpaj.genc-173dda813e345d64fc81c2faf1522dd30631c40d06bb09caa0fd61603162916d 2013-09-04 08:59:36 ....A 71680 Virusshare.00093/Virus.Win32.Xpaj.genc-185b8b0aa58fe9f3c0a94c3b7817afaeb1da861bd1b760e19dc4dbe4e5d91cfe 2013-09-04 09:15:10 ....A 1738752 Virusshare.00093/Virus.Win32.Xpaj.genc-1862560c208b863c0331b37f3954cfbb1c4e4ce4f2eedeab083f1943e98b723d 2013-09-04 08:48:20 ....A 353280 Virusshare.00093/Virus.Win32.Xpaj.genc-18be134f4ff1d0a1a0ff3fef5e822d2a1c01dde274b72e7cc27d5f94da12217f 2013-09-04 09:10:10 ....A 415744 Virusshare.00093/Virus.Win32.Xpaj.genc-194d3d06df0c7c0f34a33d41e28c0ee565f706b611cc761fd9c909a1ed43ed9c 2013-09-04 08:58:42 ....A 100352 Virusshare.00093/Virus.Win32.Xpaj.genc-1c6055467785972ca693f7aa0cd51bbfbee10ae7e359cc3f889aac5858246390 2013-09-04 09:15:32 ....A 97792 Virusshare.00093/Virus.Win32.Xpaj.genc-1d2777bc5bed8a20b30c39523e8750ef87ae8162194c8730d93dad957c5e8913 2013-09-04 08:52:50 ....A 98816 Virusshare.00093/Virus.Win32.Xpaj.genc-1d34383f8b5ff3b96297eadeab637b7d36c87ed03bcde827011a2c686d9bdd77 2013-09-04 09:27:12 ....A 684032 Virusshare.00093/Virus.Win32.Xpaj.genc-1d4febc0b1cdd9a77b0579eda151993ef0566abd7b5359bd0585b72aadf54796 2013-09-04 09:28:20 ....A 241664 Virusshare.00093/Virus.Win32.Xpaj.genc-1e6d670793ec5666875f6a5f76d36ce40cbb60ed3426fb1fd67538bad2d17d03 2013-09-04 09:27:24 ....A 90112 Virusshare.00093/Virus.Win32.Xpaj.genc-1f6e46795746b7c866ff4e677b8f5b3f0948d9c867d440cf955d474a74df1d8f 2013-09-04 09:44:18 ....A 262144 Virusshare.00093/Virus.Win32.Xpaj.genc-1fcde81ba1ea4493e69db395162f7df44deeee5a829a84ea28dedfa1072c41fd 2013-09-04 09:33:22 ....A 93184 Virusshare.00093/Virus.Win32.Xpaj.genc-2032872f44df4319c224cbd47018e841b8e8f4abf4ddaf89ed296fe707206fab 2013-09-04 08:55:28 ....A 292864 Virusshare.00093/Virus.Win32.Xpaj.genc-2032cf1b3a7a3261324c9833af2c23469d7fe6bee083725a0512b78964aa0abf 2013-09-04 09:01:42 ....A 94208 Virusshare.00093/Virus.Win32.Xpaj.genc-207f9124e755b3dc087a57951dfc1da18dab68fc5b0b54bb7068637602dffea7 2013-09-04 10:02:16 ....A 122880 Virusshare.00093/Virus.Win32.Xpaj.genc-213b820b8bf99ba78ea076d8903f0c5bbef88528c50a3b808eebe6ca1f10b2d6 2013-09-04 09:24:30 ....A 913408 Virusshare.00093/Virus.Win32.Xpaj.genc-215eb17a343062703df58e30744632f8e8ba0ece94ded1bc7eb3104ee2f8b3a2 2013-09-04 09:42:46 ....A 98304 Virusshare.00093/Virus.Win32.Xpaj.genc-21600ae5eec8fc33e580211caedbe291e984af1f49c79fe66ce6aa7c9e3c75cf 2013-09-04 09:02:22 ....A 81920 Virusshare.00093/Virus.Win32.Xpaj.genc-2163899aea0b9e705503ae2a016868cd4e67725aa7a45a9d231cb28c7918e2e0 2013-09-04 08:47:58 ....A 77312 Virusshare.00093/Virus.Win32.Xpaj.genc-2201acb422a34ef3f8fa5a444e0d8226a1e592c8a2c25286377894b80efc9df5 2013-09-04 10:03:02 ....A 208896 Virusshare.00093/Virus.Win32.Xpaj.genc-2248005f254c36205540b58f602bfb420a0cb68c418fa8c3a4aa82e688653be5 2013-09-04 09:27:12 ....A 103936 Virusshare.00093/Virus.Win32.Xpaj.genc-226b65d87116969b826d2e7ce65384d748f62cc4a7f7b09248cb583b8b2d2239 2013-09-04 08:41:48 ....A 212992 Virusshare.00093/Virus.Win32.Xpaj.genc-232101423ae6d222b00c64293e6f2d11281ae635ae11721a3357d38099425af0 2013-09-04 09:25:12 ....A 2830336 Virusshare.00093/Virus.Win32.Xpaj.genc-233f0bce5198d7a1cfb1e75201f0c91d4ba917bc548d93af9f31fb8ac5fc67f2 2013-09-04 08:55:44 ....A 102400 Virusshare.00093/Virus.Win32.Xpaj.genc-2390f56ff6348841d068b54f2630fff22407691c6613c8fc8ad9a6349b00dd48 2013-09-04 08:41:36 ....A 186368 Virusshare.00093/Virus.Win32.Xpaj.genc-240001adb6e59432d2497f9b6109f9ff6d568a96de81b98d26fdedd026fabd58 2013-09-04 09:21:02 ....A 122880 Virusshare.00093/Virus.Win32.Xpaj.genc-2419f99e988055e49ce5938c80d585959c5c31525ce2341af5a9fda24133f2bb 2013-09-04 09:03:36 ....A 147456 Virusshare.00093/Virus.Win32.Xpaj.genc-243081e2fca02d0fd75229ad93cb0dc549e78ffd5e35f1263d23294f643b6ded 2013-09-04 09:29:58 ....A 180224 Virusshare.00093/Virus.Win32.Xpaj.genc-24f20165843ad0c58350db60c07b3e9f4d2e60a119b6ea23ac02968c4fb799c6 2013-09-04 08:47:08 ....A 249856 Virusshare.00093/Virus.Win32.Xpaj.genc-2583656fba8b490b0effd2fc72ed5be10a9055f18eba4936f375475912475dec 2013-09-04 08:49:56 ....A 249344 Virusshare.00093/Virus.Win32.Xpaj.genc-25dac80313150c0acbc9e14972027775d810d879e66a7041729f53753476dc6c 2013-09-04 09:01:42 ....A 172032 Virusshare.00093/Virus.Win32.Xpaj.genc-260e6a16d408b052c8602121eb338a8bf01e36de6af991a76d78eb644819319a 2013-09-04 09:48:14 ....A 97792 Virusshare.00093/Virus.Win32.Xpaj.genc-26bac363a9b671269fac65c3b1c7cb12cc5b56478ee761388ca1fe4674a74026 2013-09-04 09:06:56 ....A 114688 Virusshare.00093/Virus.Win32.Xpaj.genc-26d27bd396e37e0ddbb9b5849d7b6aae361b3629ef4c096abefd330acc603c1e 2013-09-04 08:45:56 ....A 278528 Virusshare.00093/Virus.Win32.Xpaj.genc-26e306f490b9321e1d462708b77c258c9eb935fdb3c5c17bf9b5487bc4fbcd96 2013-09-04 08:41:22 ....A 97792 Virusshare.00093/Virus.Win32.Xpaj.genc-275069d7708846abf6999fe1f3f171d72d11a24028bc498df3d1f9fd80645940 2013-09-04 09:21:56 ....A 79360 Virusshare.00093/Virus.Win32.Xpaj.genc-2788ee79e12a8265b696a7db0621e2b90c7e557217c40532d5c7d332b0bbb75f 2013-09-04 09:29:46 ....A 96768 Virusshare.00093/Virus.Win32.Xpaj.genc-28037be1c20c689473b95180b85c5e700f6161ef6826602ffe77fffc7a1cfaa0 2013-09-04 08:56:24 ....A 204288 Virusshare.00093/Virus.Win32.Xpaj.genc-281a011f3106cbfd17f2f24696248b236969e17cea052c567059c88116215452 2013-09-04 08:56:12 ....A 110592 Virusshare.00093/Virus.Win32.Xpaj.genc-28279efc4de2d765d69b3d58db1f5c9ca78833bf631bb4da941780bc6c2940b4 2013-09-04 09:27:32 ....A 122880 Virusshare.00093/Virus.Win32.Xpaj.genc-28bf589614210db13fe68d9ed51234afba3fe3af25f18cf0a0b5d4ae67aae282 2013-09-04 08:47:22 ....A 192512 Virusshare.00093/Virus.Win32.Xpaj.genc-2aba2d13c42e8a8502fd8aad2150d40f9020e41a1fb0dc4d4faf30b2e88388b6 2013-09-04 10:05:58 ....A 166912 Virusshare.00093/Virus.Win32.Xpaj.genc-2b2d52c84d65f18b031fdeaeedf617d91a910be40c6c471491ceac6061610649 2013-09-04 10:03:46 ....A 258048 Virusshare.00093/Virus.Win32.Xpaj.genc-2b399284e1a04081f86fc230dd5c986672a6618e07ffda517ad081b660e01563 2013-09-04 09:24:34 ....A 115712 Virusshare.00093/Virus.Win32.Xpaj.genc-2be341a018200c425a0361847eaeb9cd05ad14fbc586713a77dcfeeb59e04c72 2013-09-04 09:47:00 ....A 320512 Virusshare.00093/Virus.Win32.Xpaj.genc-2cf74b2d48d6b1289a56259e55e74ea206fd8b3f61b2c4500a59883e4d667b3c 2013-09-04 09:09:00 ....A 122880 Virusshare.00093/Virus.Win32.Xpaj.genc-2cf884c8fc376323632d8fedc39a00ce174dfe99351d8e296a1e9c231f487587 2013-09-04 09:12:02 ....A 77824 Virusshare.00093/Virus.Win32.Xpaj.genc-2ee1c8dc7a834d5774472ecb21ed7a88b561fdb01d62c98a892cca0441b812e3 2013-09-04 09:10:02 ....A 503296 Virusshare.00093/Virus.Win32.Xpaj.genc-2f574b64322ae767da5ebe77109ded0d499cfb6913ade81d6cd76ca4c1c737ce 2013-09-04 08:54:28 ....A 684032 Virusshare.00093/Virus.Win32.Xpaj.genc-2ffc18a007861283f4f0951b878ee8e87c7a6182fb0a4949b6e5af8d9c78200a 2013-09-04 09:35:34 ....A 155648 Virusshare.00093/Virus.Win32.Xpaj.genc-31361dd05137669b9c71542e1c2f3076773eed1bcd4219b1477a55d669a81088 2013-09-04 08:41:16 ....A 113152 Virusshare.00093/Virus.Win32.Xpaj.genc-314a1455f90b23201bdd7bc63991f865913295a60eef568299ce79994082508f 2013-09-04 09:16:32 ....A 529408 Virusshare.00093/Virus.Win32.Xpaj.genc-31b1a02c246121bae2005c2ad25992750873a870bd43557dc523d46ad9322864 2013-09-04 09:56:30 ....A 92160 Virusshare.00093/Virus.Win32.Xpaj.genc-31c699c8b8c09700c3279a29d56349be9df87da20c44df464d18ca60726bbe17 2013-09-04 09:40:20 ....A 96256 Virusshare.00093/Virus.Win32.Xpaj.genc-3206abea34fba43e5c1806df81175e1719722e47c21e6150dadf09601376552a 2013-09-04 08:59:42 ....A 104448 Virusshare.00093/Virus.Win32.Xpaj.genc-32f8859be8a881f9e9035a447f9cbbd7d60f7b932a595bcbe987e766ed01a5a7 2013-09-04 09:31:40 ....A 1042432 Virusshare.00093/Virus.Win32.Xpaj.genc-33331ede064859baac3ac3bc03208423256dcbce1d16399f8a212cfa755a8e57 2013-09-04 09:04:58 ....A 90112 Virusshare.00093/Virus.Win32.Xpaj.genc-3578f64fff2601ef940662969f68b59747ab326062fa500f40d355645a44321c 2013-09-04 09:25:06 ....A 79872 Virusshare.00093/Virus.Win32.Xpaj.genc-35be7a61e1c179350dd6af15bb62f5bbc6e82317e2082fa49d6e87a0932eef9d 2013-09-04 08:44:24 ....A 78848 Virusshare.00093/Virus.Win32.Xpaj.genc-36420a7aa704fccd14d6ddc6e9c43bac60811acf30fad350591ddbc7fcf6a9ec 2013-09-04 09:35:18 ....A 165376 Virusshare.00093/Virus.Win32.Xpaj.genc-37c8e85d7243b5eb39f9fba3d74b7ace2a7338dc4bac088e609719b31720ff13 2013-09-04 09:20:50 ....A 196608 Virusshare.00093/Virus.Win32.Xpaj.genc-37cf6ce381df9b7b6ece0e967938992b4ab1bd766a682122a3ad637fe68f3ea6 2013-09-04 08:45:06 ....A 240640 Virusshare.00093/Virus.Win32.Xpaj.genc-3864d94d3698626edd0c0c0a54bfbb0eb054b868446ee0de1611ec10d263e4ee 2013-09-04 08:54:20 ....A 258048 Virusshare.00093/Virus.Win32.Xpaj.genc-3a0adbfe62d1c96cd427b0ec4fc9e320e4ce303b3831681cf52b60de66af8d73 2013-09-04 09:15:42 ....A 87040 Virusshare.00093/Virus.Win32.Xpaj.genc-3a8686c0982ab5359cf1aaeec7d2f9f6d8c2e6fcccca98131e73001736dc1447 2013-09-04 08:57:28 ....A 707072 Virusshare.00093/Virus.Win32.Xpaj.genc-3b20a87e15400d4e24e5f2be1f4e91c527b3428a9887dac68869175682bda8fa 2013-09-04 09:05:06 ....A 184320 Virusshare.00093/Virus.Win32.Xpaj.genc-3b39832c8c20f1da113652e8caad20075dc6a03d5011600270c742004ebf2b11 2013-09-04 10:03:30 ....A 127488 Virusshare.00093/Virus.Win32.Xpaj.genc-3b673bb2860c774912bb93f4cfce2ba064cac101f23bf98f348ccc00b9a54979 2013-09-04 08:53:36 ....A 870912 Virusshare.00093/Virus.Win32.Xpaj.genc-3bcc3eb74668c7544e21d20ba42e61acbc0d002463c15c984a3d9477f630c14f 2013-09-04 09:48:14 ....A 115200 Virusshare.00093/Virus.Win32.Xpaj.genc-3be0aea2ef3a91a77b5304ad75682654858236783a3b2cfac0ca6b948f3f72f6 2013-09-04 09:33:46 ....A 102400 Virusshare.00093/Virus.Win32.Xpaj.genc-3ca5e4793c21f8c516c803857b1ac9b4260da2512cdfe1bfdc0a8d15a1fe947a 2013-09-04 09:05:50 ....A 200704 Virusshare.00093/Virus.Win32.Xpaj.genc-3cb6f144764fe8a20f07af20f04852caca46da38698d8cdf3739167bccbb92e8 2013-09-04 09:04:54 ....A 405504 Virusshare.00093/Virus.Win32.Xpaj.genc-3ccdb796a1e4cc87bf80d0b47a32ec11bbc07471843729bc4a560419d945a535 2013-09-04 08:43:16 ....A 210944 Virusshare.00093/Virus.Win32.Xpaj.genc-3cd584d2ee538ca42dbc0cf0673f5328632e56816016e88aef4974eb878c2663 2013-09-04 09:07:22 ....A 94208 Virusshare.00093/Virus.Win32.Xpaj.genc-3ea40e30df70fa6aaa5fd0d94e0e0064d973c39c434f226c5f9ec37c819fc53f 2013-09-04 09:44:20 ....A 300544 Virusshare.00093/Virus.Win32.Xpaj.genc-3ec0d1d86f0ef02325c1048fde2678c8fc4d7e045d0c7fdb9cb44a899f842130 2013-09-04 09:12:32 ....A 88064 Virusshare.00093/Virus.Win32.Xpaj.genc-3ee02975544de32fd7fd4d161f7ba860b11a3ea8ce87548ac0c1626b24644fe9 2013-09-04 09:11:14 ....A 4915200 Virusshare.00093/Virus.Win32.Xpaj.genc-3ef8876e1228cf856a174a99ff305659536e7d59f1fd2a394d5c6c56d952a875 2013-09-04 09:05:52 ....A 186880 Virusshare.00093/Virus.Win32.Xpaj.genc-3f0604d3567b7ae3c917c75716ef321d73b46ac61cc8e2aaa057160d45d7ce81 2013-09-04 09:08:48 ....A 269824 Virusshare.00093/Virus.Win32.Xpaj.genc-3f07a46c806292de1d2e3f1ee84b651d9788b76d3fbae5529901578a5ca2678b 2013-09-04 09:05:56 ....A 167936 Virusshare.00093/Virus.Win32.Xpaj.genc-3fe017f312435a0730f1f5cc0dc4483aab54139958c4895b5cb2f952f628fb7f 2013-09-04 09:20:36 ....A 239616 Virusshare.00093/Virus.Win32.Xpaj.genc-40ef8f8ce9d4d42166975a9400ec21652ef79bb782b8c3d2aadb5347baf76e04 2013-09-04 08:54:34 ....A 99840 Virusshare.00093/Virus.Win32.Xpaj.genc-40efde3c84b1b68cd4a139fd64b83682cc20e016767bd6c4fe61e70728977b96 2013-09-04 08:42:26 ....A 241664 Virusshare.00093/Virus.Win32.Xpaj.genc-41e9c22dc6185fcd70286506c261f4d66ae860ad4076ae18c11cbe951c82a819 2013-09-04 09:46:10 ....A 237568 Virusshare.00093/Virus.Win32.Xpaj.genc-420b481d8b41142060130555e6fc36661f12639b565d83833f6483a41bed117e 2013-09-04 09:52:28 ....A 204800 Virusshare.00093/Virus.Win32.Xpaj.genc-42294b7d9030ec0d29289c739ac573b6347d9d781d5d77a7d515be787f417d3c 2013-09-04 09:11:06 ....A 110592 Virusshare.00093/Virus.Win32.Xpaj.genc-42495a19af1b478e6e070b4be09b90cd7fcce6fdfa73143125ce1975c45f8c67 2013-09-04 09:30:24 ....A 147456 Virusshare.00093/Virus.Win32.Xpaj.genc-433c8dc55e54733fa44200796c57ff234351b40f24dc6fa1510ce3315677e6db 2013-09-04 08:50:32 ....A 95744 Virusshare.00093/Virus.Win32.Xpaj.genc-4416e7b76c30a8f57234b7829fab7ca7adaf1a522f14fd035e16ab77f2fafefe 2013-09-04 08:48:28 ....A 692224 Virusshare.00093/Virus.Win32.Xpaj.genc-443f24edf3bbb0ea33ec86fb3ebe7b2ccd99520b888148ddd59a4356ce204467 2013-09-04 09:23:08 ....A 81920 Virusshare.00093/Virus.Win32.Xpaj.genc-4450f10a2da37155fffcf77298d971b6c9fbc9359404d858f428ba3946791d9c 2013-09-04 08:57:14 ....A 75264 Virusshare.00093/Virus.Win32.Xpaj.genc-44838fe99c249098016bb7b14693818ba8bd6665bd40c0cc3413e5713d2c5146 2013-09-04 09:02:34 ....A 186880 Virusshare.00093/Virus.Win32.Xpaj.genc-45f2720b936da2dcb5e054b00e32228a44f7096938b44bee0d02cbb299045d58 2013-09-04 09:25:12 ....A 106496 Virusshare.00093/Virus.Win32.Xpaj.genc-469dab97c469424d15db4c1bfc3c2464e89fd68137408ad8c5aadffc04161f25 2013-09-04 09:41:42 ....A 114688 Virusshare.00093/Virus.Win32.Xpaj.genc-46b20f23bcf83b4ceadee5e5a63880133cb11c58a712ba8c82c7bae62f7959c1 2013-09-04 09:24:28 ....A 270336 Virusshare.00093/Virus.Win32.Xpaj.genc-46f161c13b4f85ea13df7b8711bd523f5039d792d1309ba0d36ddf3961b0f27c 2013-09-04 09:04:48 ....A 98304 Virusshare.00093/Virus.Win32.Xpaj.genc-4a5db7374372d376a835d7d2970d92d894b922d5fa742334a1cf017252797ce8 2013-09-04 09:09:26 ....A 102912 Virusshare.00093/Virus.Win32.Xpaj.genc-4a66296f9ec89f2c637235f5c027e70039ed16e7458ffbbf9878b5a3db8db038 2013-09-04 09:05:42 ....A 109568 Virusshare.00093/Virus.Win32.Xpaj.genc-4a68a30e54c71275c514bdc28f1b766e23908a91398d2b0540c24c3b023daea0 2013-09-04 08:58:46 ....A 364544 Virusshare.00093/Virus.Win32.Xpaj.genc-4ac19e03fa61e073ea5b725bd86d181f327f5f01121e02d170227c5223f389ab 2013-09-04 09:40:32 ....A 184320 Virusshare.00093/Virus.Win32.Xpaj.genc-4b364e955e86ec062f5cb3b151867731de41650425a8c9ec0ba16ff899384ce3 2013-09-04 09:48:28 ....A 147456 Virusshare.00093/Virus.Win32.Xpaj.genc-4b595af91c79b6eb3511a727dc53158373484414d2bbbe10f4874cbbf38003ec 2013-09-04 09:03:50 ....A 76288 Virusshare.00093/Virus.Win32.Xpaj.genc-4c0ae0a5a30ff935b16cf37234153edf8d4d4799779775e8cab8d1a9ff54a1f5 2013-09-04 09:14:52 ....A 125952 Virusshare.00093/Virus.Win32.Xpaj.genc-4c53cd2bada0f9e6ee0f018c360cf3fc7e7b40d38a983e8633c57d7f68b4f2c9 2013-09-04 09:12:20 ....A 271872 Virusshare.00093/Virus.Win32.Xpaj.genc-4db49969599dc669fa4c6cde5c23c5ea0ed4ac8135cff56d097c2df0c0741f5c 2013-09-04 09:29:52 ....A 107520 Virusshare.00093/Virus.Win32.Xpaj.genc-4f58bd1a1d859506f2d8b490269c7ea8e7fcabd0e4d0cd46b7a7484b071d79fb 2013-09-04 08:57:18 ....A 114688 Virusshare.00093/Virus.Win32.Xpaj.genc-4f83f26b778fd8cc1a247c896f62fe8ee259b82074d364f78f7d17de896f8dcb 2013-09-04 09:49:02 ....A 463872 Virusshare.00093/Virus.Win32.Xpaj.genc-4f89145ee8282ac442d7f36a590dec279604aa79ed9b486bb5f58ae0f2c130e6 2013-09-04 09:03:28 ....A 357376 Virusshare.00093/Virus.Win32.Xpaj.genc-4ff4873fcd646bbe17d7fe06571d2c459f70895ee07f43bcc3bfec30d8d5d14c 2013-09-04 09:54:26 ....A 196608 Virusshare.00093/Virus.Win32.Xpaj.genc-509a1abfcdb7fd0f2fe688f7c4b9c44baeaf9f871eba428a83102ca96d4406dd 2013-09-04 09:20:08 ....A 144384 Virusshare.00093/Virus.Win32.Xpaj.genc-52b8a33d2e782818c0e492f7cd9c994680f5354c9ca90295864be1238fe03ecc 2013-09-04 09:13:12 ....A 166912 Virusshare.00093/Virus.Win32.Xpaj.genc-549b8ada6877657c5dd0842186f0161ee0e07eb54f226f6a963a6fdc02e29ce9 2013-09-04 09:49:02 ....A 74240 Virusshare.00093/Virus.Win32.Xpaj.genc-54c5e2ac031e70e1d80aa7fe6656d876ea8f9b27350eb6fb71dcccb58c574cec 2013-09-04 09:13:06 ....A 344064 Virusshare.00093/Virus.Win32.Xpaj.genc-556612faa6accf0e5f60730863cc6b73ed775fe7fd83b5b7d766f88fa4e4e46d 2013-09-04 09:08:44 ....A 331776 Virusshare.00093/Virus.Win32.Xpaj.genc-56bfa6ea66afcb49819713f88f366ee65afe070b8d1f1c75c37ead8c935c19e1 2013-09-04 09:07:06 ....A 131072 Virusshare.00093/Virus.Win32.Xpaj.genc-56e110cafe54f8c3abaf4957b8e5d7bc9b11d43cfcbf1fe60d6a8603c2df9aca 2013-09-04 08:47:08 ....A 79360 Virusshare.00093/Virus.Win32.Xpaj.genc-58dbfb2a62fa642b8ca7f75c2c818208d52e1a561c448edb6334c3b1e24f7266 2013-09-04 09:33:28 ....A 211968 Virusshare.00093/Virus.Win32.Xpaj.genc-598d6260e1319ec95bd49016c2fe9bd305ff2a31a848001517be8ef4352dad09 2013-09-04 09:37:54 ....A 77824 Virusshare.00093/Virus.Win32.Xpaj.genc-59baedc087ec2ebe92e3a64f519637175a054721ad88adf663ce842984706e9f 2013-09-04 09:37:32 ....A 91136 Virusshare.00093/Virus.Win32.Xpaj.genc-5cca36e71809c2ea37cf9fc847747132803a3a40e4a64525b0361f7e01b560d4 2013-09-04 09:18:38 ....A 80896 Virusshare.00093/Virus.Win32.Xpaj.genc-5d95e91c5471486e21b708485568e2b52057e9930547f5e58cffdef0616001a2 2013-09-04 09:18:58 ....A 110592 Virusshare.00093/Virus.Win32.Xpaj.genc-5e3553329b263c4828072ddfedebe3bbfb77d757951686f4e3b07e5a8f508cf8 2013-09-04 08:45:44 ....A 103936 Virusshare.00093/Virus.Win32.Xpaj.genc-5eb82c863b8582e65685d6c3ed247824054990aa26f7634c2aa0cb0be36247c5 2013-09-04 09:16:58 ....A 97280 Virusshare.00093/Virus.Win32.Xpaj.genc-60737e51b36386530dd105849f9df8933c847b51d3d30f3aea515f826e81bab3 2013-09-04 09:13:12 ....A 229376 Virusshare.00093/Virus.Win32.Xpaj.genc-633ec09c42f8aafefcdda200581b52ab7d1d2b920ca3356d8a12e0adeda40c13 2013-09-04 09:40:34 ....A 209408 Virusshare.00093/Virus.Win32.Xpaj.genc-647f52caccef2046724e7a19f9f08879ed1e322a9afc0cd27f187a6769581bcd 2013-09-04 08:42:12 ....A 102400 Virusshare.00093/Virus.Win32.Xpaj.genc-6536f0571ad780408efd2ea619a742f5536febdc58ec1ca1216a75330bd6e3c4 2013-09-04 09:41:24 ....A 307712 Virusshare.00093/Virus.Win32.Xpaj.genc-66031027d42a47728d97113276cae8d005c0756457f7e844b685bd8d6dcfcac4 2013-09-04 09:32:06 ....A 162816 Virusshare.00093/Virus.Win32.Xpaj.genc-66634304e212fa177a710b5c9009f799799ff80cca87c485cc2a8383e3c6e452 2013-09-04 09:51:36 ....A 109568 Virusshare.00093/Virus.Win32.Xpaj.genc-66f7bd41b359ee999793abb418fb698d71d3433bf05b07c1bb6ca8f013aa950f 2013-09-04 09:26:36 ....A 109568 Virusshare.00093/Virus.Win32.Xpaj.genc-67b942f456da0e571ce162a0103af0fea0bb6dfde140c13843fd163e9f8bd529 2013-09-04 08:52:14 ....A 264704 Virusshare.00093/Virus.Win32.Xpaj.genc-6807d36ab234a38caee54b59165b582951728cbe17fd58999c9eb63ba66b05f2 2013-09-04 10:06:10 ....A 82432 Virusshare.00093/Virus.Win32.Xpaj.genc-69011db9b8dbfe04556065be29c1e14f559598bfd35ea111971a7d1125bc0c38 2013-09-04 09:56:12 ....A 206848 Virusshare.00093/Virus.Win32.Xpaj.genc-69996f34010f53cae86990d1043be6dd4b3a38f47d796a8294e8e6f16964c038 2013-09-04 09:00:20 ....A 311296 Virusshare.00093/Virus.Win32.Xpaj.genc-6a7ad31898e4fcf25762413d0a5bfdb89d3afbe13e3b94cb9ce0c2bd8bebeb57 2013-09-04 09:19:04 ....A 188416 Virusshare.00093/Virus.Win32.Xpaj.genc-6a89494f302c9f555a90e8153e5647861d9ee6055779dad9a38b2e2afe8e3daa 2013-09-04 09:15:10 ....A 114688 Virusshare.00093/Virus.Win32.Xpaj.genc-6c11dc471037e46da8a2206a42fc9cf002f079da5051f2b89a19362f7aef9336 2013-09-04 09:27:34 ....A 360448 Virusshare.00093/Virus.Win32.Xpaj.genc-6c7f47c1056ab5f18f1dffbaa577502a2e96b6c72fdd13a279492b6b847bf880 2013-09-04 09:29:10 ....A 89088 Virusshare.00093/Virus.Win32.Xpaj.genc-6d5da6f0f60ebd3c1827f65a68c3f63d6070273cac2c397b011d3de929363103 2013-09-04 09:04:10 ....A 409600 Virusshare.00093/Virus.Win32.Xpaj.genc-6e08cea8a33ab76d1f285cb106b89dec7415ac2319258d4087eb0b1173ce9c6e 2013-09-04 09:56:34 ....A 111104 Virusshare.00093/Virus.Win32.Xpaj.genc-6f03b57736fdf1f96d30f6a29daaec6065e466da3c28bd3adf9d54f1aa24ba34 2013-09-04 10:02:16 ....A 86016 Virusshare.00093/Virus.Win32.Xpaj.genc-7060ab9369914905d344b3331d0ffd007890897aaa278a037563a04e44ffc501 2013-09-04 09:49:46 ....A 440320 Virusshare.00093/Virus.Win32.Xpaj.genc-716e3fba642a4a6aa97273d506ec4aac455d75d1182030a9bfab515cc63e956c 2013-09-04 08:41:00 ....A 94208 Virusshare.00093/Virus.Win32.Xpaj.genc-762d48ab7e59c139e277d934b9f3bdb856e5b5bb7666e386d7a98e72ab5ed015 2013-09-04 09:17:48 ....A 90112 Virusshare.00093/Virus.Win32.Xpaj.genc-771034b5c41d5283822cb7c83cf3afafbb2752050d0c6b4ca1ec4e8720bbc765 2013-09-04 08:47:30 ....A 131072 Virusshare.00093/Virus.Win32.Xpaj.genc-77156bce8b30d5d2f9f233e3823c8eabdb41dc4df572d94ad55d850035198ee7 2013-09-04 09:50:12 ....A 155648 Virusshare.00093/Virus.Win32.Xpaj.genc-793127ace16fd67d8ff14ba637499bdd1f3f86958d0dda31de75bfc01c444291 2013-09-04 09:18:28 ....A 99840 Virusshare.00093/Virus.Win32.Xpaj.genc-797acec15b38c98384bcade4ed2105a9b3dd862bb4f658ed19b1ebdc3892278c 2013-09-04 09:07:20 ....A 779264 Virusshare.00093/Virus.Win32.Xpaj.genc-797d015790295d5d78e9ed5d4d1a89e723ad884897de2cad1d00f94cd1806b46 2013-09-04 08:59:16 ....A 126976 Virusshare.00093/Virus.Win32.Xpaj.genc-7a2eefcdde2af2189ac17144113787ad05468af4b48a5e6ab2059349f6b2f860 2013-09-04 09:02:22 ....A 96768 Virusshare.00093/Virus.Win32.Xpaj.genc-7bd918a9cc46302b257177859f74caa16fce07bc65c9ce89afb8ba08c27fd15c 2013-09-04 09:16:16 ....A 384512 Virusshare.00093/Virus.Win32.Xpaj.genc-7c7a00a965bb4ed784ae8ed4aa8f47e414dd910a3e0cdb5df3b39e220a1e711e 2013-09-04 10:05:04 ....A 212480 Virusshare.00093/Virus.Win32.Xpaj.genc-7ca36dc342a68b932e5ac55d8d430295b200dc040a9ec16b1e84bec5545f3fe4 2013-09-04 09:30:14 ....A 427008 Virusshare.00093/Virus.Win32.Xpaj.genc-7caad55abffa5ebb96160fb1caff422a31dc4609851eeea4e24b53709096dbdf 2013-09-04 09:48:04 ....A 98304 Virusshare.00093/Virus.Win32.Xpaj.genc-7f7c344af52aeb978b259a6f080bd0d4f822b5ef8f37bf66257c6bf7cf897492 2013-09-04 09:20:10 ....A 79872 Virusshare.00093/Virus.Win32.Xpaj.genc-7fb7dd140b534713fee968f5ca6a16a4a2e29b18dd2e16a1db98c6eb88e5fbd9 2013-09-04 09:20:58 ....A 91136 Virusshare.00093/Virus.Win32.Xpaj.genc-80859434763b0f5cb4529d84d1964ef271e1612cdafa7a776ead8ef876aa1be7 2013-09-04 09:24:14 ....A 138752 Virusshare.00093/Virus.Win32.Xpaj.genc-8297757837856483e1789b9299f302be1c426a062b79b04cf3895e3c5ffdd1bf 2013-09-04 09:19:22 ....A 80896 Virusshare.00093/Virus.Win32.Xpaj.genc-8485751ee0b464e5b4c01077cba55cbe650af4c13f575b53ad75b39a2c2a3de3 2013-09-04 09:01:18 ....A 131072 Virusshare.00093/Virus.Win32.Xpaj.genc-851f762739014c536447585ea083ed825eba8125ac1107d27cd94519ba19adc0 2013-09-04 09:35:08 ....A 731648 Virusshare.00093/Virus.Win32.Xpaj.genc-85d638df4a7b1bf91fbeca15d6ce2f4659a6a8eb7b1315dc9853a1ddd1f8014a 2013-09-04 09:04:34 ....A 129024 Virusshare.00093/Virus.Win32.Xpaj.genc-88b2db45710ceb8ec9418d668e1baaa16e290c90d42d2f0326441ed9bfd4f8d1 2013-09-04 09:13:54 ....A 84480 Virusshare.00093/Virus.Win32.Xpaj.genc-8d5707eeb7f2e534c78bd892976c47bc4b8574f8e6f6aa55e6da8a99fe4eb2b8 2013-09-04 09:37:14 ....A 75776 Virusshare.00093/Virus.Win32.Xpaj.genc-8de71aeaf60e58edcbb9daedab2ace0ea59a62456b0b0ceba7512c590a9c3145 2013-09-04 09:27:14 ....A 100352 Virusshare.00093/Virus.Win32.Xpaj.genc-8e5e636a52e28c62546364605065ea45a59e68f476ec22d2122888aceebb1210 2013-09-04 09:38:04 ....A 204800 Virusshare.00093/Virus.Win32.Xpaj.genc-8f236c8b5b2d551e009a0e34057152f0f8396047329e595005eb546b1e6c27e8 2013-09-04 10:05:44 ....A 258048 Virusshare.00093/Virus.Win32.Xpaj.genc-8f5044c1ab23ca7e5183512810f6bf617de85dfeec652cd523cbbdb3bf9c5a50 2013-09-04 09:16:26 ....A 76288 Virusshare.00093/Virus.Win32.Xpaj.genc-8f6072f24f778d8221fad01185049d0bb5663a2902178722467f416c946e2f2c 2013-09-04 09:03:06 ....A 96256 Virusshare.00093/Virus.Win32.Xpaj.genc-9028a4e654cfd942bff8d52e7f65f840c10a33471370caa8563bba12813bcc95 2013-09-04 09:52:24 ....A 520192 Virusshare.00093/Virus.Win32.Xpaj.genc-91479e90d37469506a422bb04abf2d9e46e68a853ae06cf74e413bea3c9914c4 2013-09-04 09:44:12 ....A 207872 Virusshare.00093/Virus.Win32.Xpaj.genc-91c70df15435bdf7b6490b96ad44aec01ad76f94befcf12bf387236665cbc37a 2013-09-04 08:48:34 ....A 94208 Virusshare.00093/Virus.Win32.Xpaj.genc-924ae0cdc965097018ce4cbc128323ae1adc01c206de861e0aa5e1f614c775cf 2013-09-04 09:01:40 ....A 102912 Virusshare.00093/Virus.Win32.Xpaj.genc-94a49b4f998540b19b82b48a9ee031b53fb50440474a10ff9acbee74a37e469b 2013-09-04 08:59:50 ....A 245760 Virusshare.00093/Virus.Win32.Xpaj.genc-951b9613cbc60fb5f3b8eda65897400a41a7e1ceb6cfdd3cc9e42e1055085e45 2013-09-04 09:39:50 ....A 282624 Virusshare.00093/Virus.Win32.Xpaj.genc-956892943961ece68c6ac2ed13c4684a136654ec6eb8f132ee17f959de6c10e5 2013-09-04 09:21:14 ....A 88064 Virusshare.00093/Virus.Win32.Xpaj.genc-957ddee9a771a7cc1fe3c8a9a901999bcfd17c3a7fa84a8ce198c88226c6d830 2013-09-04 09:33:10 ....A 163840 Virusshare.00093/Virus.Win32.Xpaj.genc-965f9051c429d71417d2ef0f6684f64661301410acbf550af1b7bfeee48b7559 2013-09-04 09:32:18 ....A 602112 Virusshare.00093/Virus.Win32.Xpaj.genc-96a3d3bbb31505ada2a6eb1be99bb1aec948c79f6ba52acb11696c92a6854090 2013-09-04 09:27:36 ....A 247296 Virusshare.00093/Virus.Win32.Xpaj.genc-96fcb057229c97cfb8b813e36180519c26bf24999c4f5e7250481dff68392537 2013-09-04 09:07:26 ....A 223744 Virusshare.00093/Virus.Win32.Xpaj.genc-9754a7b4343f62714b28f48acf6c9dfe6b31f97c2a25f912894e968952995c3c 2013-09-04 10:05:04 ....A 278528 Virusshare.00093/Virus.Win32.Xpaj.genc-978278dea3738002228a63ed62dcc26f8c6a335aafb01b20d1fa441f62e2448d 2013-09-04 09:55:00 ....A 217088 Virusshare.00093/Virus.Win32.Xpaj.genc-97bd435cce896fedfe5005a2554c0f296b69c690c70ffcc49784c8c01e292372 2013-09-04 09:29:10 ....A 92160 Virusshare.00093/Virus.Win32.Xpaj.genc-981a86d36afbc3a8d903e9fd37c502be9f4a97b0c68fc9e93179cbbb716e0313 2013-09-04 09:32:20 ....A 114688 Virusshare.00093/Virus.Win32.Xpaj.genc-981c1102b90f5b62f74b7982d82bb806a1b294bce68dbd95acc7b96509240359 2013-09-04 09:59:58 ....A 146432 Virusshare.00093/Virus.Win32.Xpaj.genc-9858a1a6dc437b2280dac9906313cb16026477ec6e6e9195ac2f1c2436446aed 2013-09-04 09:48:06 ....A 196608 Virusshare.00093/Virus.Win32.Xpaj.genc-995b77e59245343e75ec21ce791d747ecc7a013d8f63808d79a1064100d93ca4 2013-09-04 09:13:58 ....A 254464 Virusshare.00093/Virus.Win32.Xpaj.genc-9d88c857dcddc21c6a40f1e120c7540f82c3452e297b04eab66ea560fb17dd14 2013-09-04 09:53:50 ....A 74240 Virusshare.00093/Virus.Win32.Xpaj.genc-9e183124a9949da2472f62c4f9733ead7d106ee43490d5d6d45b18745258dc38 2013-09-04 09:58:34 ....A 98304 Virusshare.00093/Virus.Win32.Xpaj.genc-9e8941dd2839cade3109e46f7e5bf6174c1c85a41dbbe7a1f699d60d59743ee6 2013-09-04 09:27:40 ....A 96256 Virusshare.00093/Virus.Win32.Xpaj.genc-a0acc1059f619975d42524e6ad925607f9f4d6ad4fcff0bc65fbb151e078c71d 2013-09-04 08:45:06 ....A 184320 Virusshare.00093/Virus.Win32.Xpaj.genc-a1cfb93dd751b06e7c602287c636e1a2eb5f864c06efdbd194ad6e29e1b3fb90 2013-09-04 09:42:56 ....A 167936 Virusshare.00093/Virus.Win32.Xpaj.genc-a250bd9623e0c3157f7a794f2ceb2d15b7e92014a2afb0f564a38d34c2fe0857 2013-09-04 08:44:02 ....A 75264 Virusshare.00093/Virus.Win32.Xpaj.genc-a29756a5e6963ee86bbf1e61bb7a39c90ebda42a79112a9ed054d78be7c70c72 2013-09-04 09:37:24 ....A 221184 Virusshare.00093/Virus.Win32.Xpaj.genc-a2c30fb4dc4f57bdf2271a590c8c79b9dbc611d4598e3b27b520c15f27b6217c 2013-09-04 10:01:56 ....A 612864 Virusshare.00093/Virus.Win32.Xpaj.genc-a4a92314989abdde5b79a5dcd7b6d883a77a3329988e567995d204d664614b4e 2013-09-04 09:04:44 ....A 529408 Virusshare.00093/Virus.Win32.Xpaj.genc-a51ba1cec98c687508fd0ca124f624cf18be4263b561ddbe408b075c58fbead5 2013-09-04 09:17:50 ....A 249856 Virusshare.00093/Virus.Win32.Xpaj.genc-a546a52a8356cd0486d9eef245cc10f00dd1af5daddb8d3b1e76bb64c23c06fc 2013-09-04 09:15:44 ....A 71680 Virusshare.00093/Virus.Win32.Xpaj.genc-a5781da0f04c7185ee4f8687cafcdb606039d9602017b2b38837cb05db33e07d 2013-09-04 09:30:26 ....A 118784 Virusshare.00093/Virus.Win32.Xpaj.genc-a589b983aa49e39df0d0fca35f4601917e051a123c059f9523746f8fc92ddcbb 2013-09-04 08:49:38 ....A 97792 Virusshare.00093/Virus.Win32.Xpaj.genc-a5aa590b498094751650cb2db77f9fb8f33b9e67d086c611115b392aef3834f6 2013-09-04 08:47:32 ....A 106496 Virusshare.00093/Virus.Win32.Xpaj.genc-a6fb60c21099a949b14e1dbf0a861f4e4fc1b63d2cca7c3972fd7823c1ca4336 2013-09-04 09:37:24 ....A 225280 Virusshare.00093/Virus.Win32.Xpaj.genc-a721997a8ebf6ffcdac1f2bcd6a714b5abd43a51da606ccdbe217d73a5a4ac42 2013-09-04 09:14:02 ....A 2082304 Virusshare.00093/Virus.Win32.Xpaj.genc-a7b688a181f0b8515f51d1fe76cbcff74e79ad6d041edb9f66dc94a7e680016d 2013-09-04 09:24:18 ....A 100864 Virusshare.00093/Virus.Win32.Xpaj.genc-a7c1ac57b515b2a0183f6d3d009f788256cc138c1122b042208e92f3bce6cbbf 2013-09-04 09:56:02 ....A 135168 Virusshare.00093/Virus.Win32.Xpaj.genc-a83f2700804ce4b5a8be29343103e1e1adb25ec5b9c2acc7fa0a6ca53c02e5e3 2013-09-04 09:17:46 ....A 233472 Virusshare.00093/Virus.Win32.Xpaj.genc-a9c8c54a7f058b28ecd5088efdfb36a580f7f46e9ef2901ed8fad87312b3e52e 2013-09-04 09:58:56 ....A 97792 Virusshare.00093/Virus.Win32.Xpaj.genc-ac8c5f20a5ba18c5e8fd45d72598fcea851eba43a206417978337f1389902d5f 2013-09-04 09:48:38 ....A 794624 Virusshare.00093/Virus.Win32.Xpaj.genc-ac95fd8ab41873ea2a7befd483a10133714b57eff8db434932e0cb657ea05a23 2013-09-04 09:47:50 ....A 172032 Virusshare.00093/Virus.Win32.Xpaj.genc-ada7b6731ad1f7f9fca6324621ac4d5a46f280ba5d05680b49c89dc44d4f2314 2013-09-04 09:26:30 ....A 192512 Virusshare.00093/Virus.Win32.Xpaj.genc-afb716348fbf262b7d4d9ba97477f729775c9e037313747af2cc69070f1b66db 2013-09-04 08:59:32 ....A 716800 Virusshare.00093/Virus.Win32.Xpaj.genc-b06238a33588374d8791c992f12162b16a08aeef9c3157f4b131a4e8fdc88e4a 2013-09-04 09:15:52 ....A 311296 Virusshare.00093/Virus.Win32.Xpaj.genc-b0a1967ebf57fc16c31d6f2018fc99183f67e66696e40dffb8bf23b3a055561b 2013-09-04 09:30:30 ....A 229376 Virusshare.00093/Virus.Win32.Xpaj.genc-b2211caf0b9e347e4d4882c514fe7004ba392db3ba97ce08f0c1e7b552792ff6 2013-09-04 09:14:10 ....A 1521664 Virusshare.00093/Virus.Win32.Xpaj.genc-b34fb66d12f3d988a91d8cb691c027f3bde525ce58de97eeece27fa943679fa0 2013-09-04 08:47:02 ....A 409600 Virusshare.00093/Virus.Win32.Xpaj.genc-b3e08691aa4e7e583c6bec061bbfef7026ebc9c727429f408c723f369ef26ce1 2013-09-04 10:07:28 ....A 159744 Virusshare.00093/Virus.Win32.Xpaj.genc-b449ee223053d1258778743d6bf03127e54f43549a623d10b36ab99a46d41d4b 2013-09-04 08:48:56 ....A 124928 Virusshare.00093/Virus.Win32.Xpaj.genc-b46c39771e4697f39e27367b9eb1be957f9d79d43c5a24a695316bc0b6cb025d 2013-09-04 08:49:16 ....A 214528 Virusshare.00093/Virus.Win32.Xpaj.genc-b83683a4796d3e40d924077197571ad3e124b814cc73b52c11d728c1d940d110 2013-09-04 08:48:10 ....A 139264 Virusshare.00093/Virus.Win32.Xpaj.genc-b9127dc6ad495dda9686754f73666eeb1d0accaed779541a5dd58da19451e8f0 2013-09-04 08:54:20 ....A 235520 Virusshare.00093/Virus.Win32.Xpaj.genc-b9eb72f6b961c899851a2d47574214ecf9ed746a6e911d3cada70d52203715c6 2013-09-04 08:51:56 ....A 299520 Virusshare.00093/Virus.Win32.Xpaj.genc-ba2524cad5b1c4326213a73a9ed35a2acb5b27700ccdfb1f02d34978b5e6cd52 2013-09-04 09:17:04 ....A 76288 Virusshare.00093/Virus.Win32.Xpaj.genc-bba1c430b761ab105c8c39e495782f2c0201c7ea78efe4478e047f97f20b533e 2013-09-04 08:56:40 ....A 225280 Virusshare.00093/Virus.Win32.Xpaj.genc-bdd762f1803ba3ef8492e258a2506f49418c1555c17a2e3c91e88a6c042edbbc 2013-09-04 09:03:52 ....A 265728 Virusshare.00093/Virus.Win32.Xpaj.genc-beddce5c363253d6a1466aeabdecea971791c04988dd2eea813c43f0ec6378bf 2013-09-04 09:35:30 ....A 154112 Virusshare.00093/Virus.Win32.Xpaj.genc-c089ed72d2ecc41b8c9af4fa0f79c359e50a38619e38adad4ce0b6ad471d99a5 2013-09-04 09:36:58 ....A 153088 Virusshare.00093/Virus.Win32.Xpaj.genc-c092474fce1253a706bae81b04669d033aa8d78ac4f33d28e3a8f85a8e4b906b 2013-09-04 09:35:10 ....A 72192 Virusshare.00093/Virus.Win32.Xpaj.genc-c17338ba4d5d7ebb479dbca7d61c33e6eac0f82d29ab27d3ade02a9178bb8b8f 2013-09-04 10:05:48 ....A 229376 Virusshare.00093/Virus.Win32.Xpaj.genc-c1e085b63adae46ed21a2a069d0fd8838df7dda950cc8a31d372a45560e620aa 2013-09-04 09:13:28 ....A 721408 Virusshare.00093/Virus.Win32.Xpaj.genc-c26a9700ee6a682e2b02b3eff1fdb843c74b9ba4ab6ed8fbd97d8bb3eaff4068 2013-09-04 09:17:04 ....A 76288 Virusshare.00093/Virus.Win32.Xpaj.genc-c281baa4cd3c9a386f4c261ac6a681ceb6ff8c27181fd3ef7afcf5943010c3ea 2013-09-04 09:19:42 ....A 131072 Virusshare.00093/Virus.Win32.Xpaj.genc-c287370e59fd26278ae82c64be2d0ab976e7fabcb3294620b3c4d728d030ab12 2013-09-04 09:25:28 ....A 131072 Virusshare.00093/Virus.Win32.Xpaj.genc-c302c04572b3cc33571a76ac86f89c25a20760ae70f2609ace3c2fa522896a51 2013-09-04 09:21:44 ....A 430080 Virusshare.00093/Virus.Win32.Xpaj.genc-c411ec37f06492321e277fb933d616281ae2c21851989ba1d840b18eceb4c55e 2013-09-04 08:47:18 ....A 93184 Virusshare.00093/Virus.Win32.Xpaj.genc-c462d04d5f9565d4bcd461c874460ce2448a291d2d319bb97c033aba2e4b4ba9 2013-09-04 09:53:44 ....A 138752 Virusshare.00093/Virus.Win32.Xpaj.genc-c4ec7afae5b9cac7261a6f2e5a0c82b9ade3de1bba095cc4c4b144abdb69d532 2013-09-04 09:12:08 ....A 296960 Virusshare.00093/Virus.Win32.Xpaj.genc-c5ea61b3bde9208d35acb691031b1d4258345515b1de34bd58438984c2a52c22 2013-09-04 08:49:10 ....A 99840 Virusshare.00093/Virus.Win32.Xpaj.genc-c64aa2fde92aa5688f1573e2fe3dd2389c1cd89eaf1315bd1ee5a0232163d9cb 2013-09-04 09:28:14 ....A 757760 Virusshare.00093/Virus.Win32.Xpaj.genc-c65ba38ae883c10a3cd1aae793b1926606948814dc7bd8bcd8d9988190ee8e2c 2013-09-04 10:00:36 ....A 94208 Virusshare.00093/Virus.Win32.Xpaj.genc-c69b955dfe899db2aa82251e1d0659c1e0b0791307e82a594dca472f535487d1 2013-09-04 09:26:52 ....A 123392 Virusshare.00093/Virus.Win32.Xpaj.genc-c6ce378f0fac9e1630e67e4f0f7b23cfd315a24d91b931aeff361c909ebcc6d2 2013-09-04 08:56:06 ....A 571392 Virusshare.00093/Virus.Win32.Xpaj.genc-c7c45ac11f41d9ac676466cbbb791c5370f7d6ee3cc0bdeae09b9ecbd7398822 2013-09-04 10:01:54 ....A 143360 Virusshare.00093/Virus.Win32.Xpaj.genc-c89745bb03863de2de521994b7b91a989433b0abca5c4153caa64148b20b433d 2013-09-04 09:09:12 ....A 96256 Virusshare.00093/Virus.Win32.Xpaj.genc-caaaf259429e057fc792a85629490f0cf4c6d61364321451db3249b5fae6628c 2013-09-04 09:38:56 ....A 86016 Virusshare.00093/Virus.Win32.Xpaj.genc-cb3642f5cc984a2a7297cc537b6122b47ecc2e11f04f576053d3891a6ccb6004 2013-09-04 09:12:28 ....A 200704 Virusshare.00093/Virus.Win32.Xpaj.genc-cca4b3e72705e52dc9dde734c4b2d544a2601ce07888facf5ac06cb11dea33cd 2013-09-04 10:05:10 ....A 81920 Virusshare.00093/Virus.Win32.Xpaj.genc-cd540cb3a8257519c3a21cb6838c8310a5fd5c8e87a5c3b97e0f537f685ef42c 2013-09-04 09:47:10 ....A 192512 Virusshare.00093/Virus.Win32.Xpaj.genc-ce2638137722978470c62530632808b2a0bb27fc396a4f4b6cb4f019b37d1c05 2013-09-04 09:08:38 ....A 72704 Virusshare.00093/Virus.Win32.Xpaj.genc-ceda57af86e561080d8944d6f90c6a30e76dfea02a3d61d152840e8bfbf079f8 2013-09-04 09:37:02 ....A 94208 Virusshare.00093/Virus.Win32.Xpaj.genc-d019df138ef37d5e6be9a2032c8f476b6ed6bc9edb162e1fde8900052790a48f 2013-09-04 09:38:52 ....A 117760 Virusshare.00093/Virus.Win32.Xpaj.genc-d05e4ae2284d161db793e851e3999768e96a5d332a8bbb95805ae96d1602d891 2013-09-04 09:49:40 ....A 97280 Virusshare.00093/Virus.Win32.Xpaj.genc-d08d750186be5a3ac141b237ecf5f0eb6105625063c8b219d2d2e775e8765622 2013-09-04 09:46:30 ....A 95232 Virusshare.00093/Virus.Win32.Xpaj.genc-d0aa968168300be7125f0220d456c56c6a02f0bce32de0a8d9469751a8b01681 2013-09-04 08:41:00 ....A 101376 Virusshare.00093/Virus.Win32.Xpaj.genc-d0ea59cfcb943b83c577f8e5686e1c9a24e931219e7c3e614570aed2ba9408fe 2013-09-04 09:22:30 ....A 294912 Virusshare.00093/Virus.Win32.Xpaj.genc-d3a9becf26daf3ac0fdf6b3a367909f7986124755502f32e411bc73d7201687e 2013-09-04 09:28:22 ....A 363008 Virusshare.00093/Virus.Win32.Xpaj.genc-d4310d914555693604f89f0074c2199e3c12499a2a66d2def942e5cd383f577d 2013-09-04 09:18:18 ....A 102400 Virusshare.00093/Virus.Win32.Xpaj.genc-d4cdd7409eb6c6c59eb3d6a018c54a8d77fd21388a1cb65431d11af1719aff93 2013-09-04 09:17:54 ....A 84992 Virusshare.00093/Virus.Win32.Xpaj.genc-d585299ad21f4ca2717e87d96208e9ea6ce508d28dbed7e2881588ff16f738b8 2013-09-04 09:21:40 ....A 78336 Virusshare.00093/Virus.Win32.Xpaj.genc-d58d1348b075d2973659c9cc2b6b122f73f2a11b389262ce416cdfa36c0fcafb 2013-09-04 09:41:08 ....A 225280 Virusshare.00093/Virus.Win32.Xpaj.genc-d61ada90774f287eea6e07534c11c7772a6fa02be3e755e5b80bc40e1b3d37d9 2013-09-04 09:17:00 ....A 229376 Virusshare.00093/Virus.Win32.Xpaj.genc-d6693b1e0ebf418180fb1e82021a2977e6451e658c0cddfd52950074b189ed89 2013-09-04 09:39:18 ....A 147456 Virusshare.00093/Virus.Win32.Xpaj.genc-d7a37f37b8f6978b073d15de6207f839f197d58403d92705a1014e750cb894b3 2013-09-04 09:44:34 ....A 102400 Virusshare.00093/Virus.Win32.Xpaj.genc-d830d833f9027c01256e2d001b0e627c9e0c2d84cb26352ae01ffeedf800f124 2013-09-04 09:37:04 ....A 315392 Virusshare.00093/Virus.Win32.Xpaj.genc-d899e80e3ab63c0b08b268c51e45952f5b4b33cf6f061af88c9326cc8ada164a 2013-09-04 09:04:30 ....A 1604608 Virusshare.00093/Virus.Win32.Xpaj.genc-da79f39b9bbd39f3aa7379c23cca7af7434fca696488af9d412da5915a952fed 2013-09-04 08:43:26 ....A 233472 Virusshare.00093/Virus.Win32.Xpaj.genc-dbc64eb1bfd08aa1801a693be28dd3acc81758480e43ea50cc6d1bc65387a8da 2013-09-04 09:57:48 ....A 96768 Virusshare.00093/Virus.Win32.Xpaj.genc-dcf9cc6ffa571f5d9fc39005440f245621803cb925b7503affea309c071bb544 2013-09-04 09:43:38 ....A 90112 Virusshare.00093/Virus.Win32.Xpaj.genc-dd4cffc5586e900ef78df8cfd7ffdc159aea056b2adddc638e84ec7c8a8aa8c0 2013-09-04 08:48:40 ....A 329216 Virusshare.00093/Virus.Win32.Xpaj.genc-ddfa7a2ca3df9159ad9f12272dc8135934102d60f0434d9e8ce58c2a638cf211 2013-09-04 08:56:48 ....A 200704 Virusshare.00093/Virus.Win32.Xpaj.genc-de1d5da1bf0dbc16a1abb7fa9e3914caa9aee73ea798cd1a0d507f417cb6e096 2013-09-04 09:35:38 ....A 1101824 Virusshare.00093/Virus.Win32.Xpaj.genc-e0a262dac92d6e9ec4077c89cd6fff6c5ddf2f5e8c521a4a7d10471b7b2f6cdb 2013-09-04 10:00:46 ....A 221184 Virusshare.00093/Virus.Win32.Xpaj.genc-e1ba7ef07e452428dc1eea714bf464f7a2da09fa832bf16b8a6c3ce71be3bb27 2013-09-04 09:58:00 ....A 187392 Virusshare.00093/Virus.Win32.Xpaj.genc-e1fdffa9c7fc0ceef84eb63394e7ee097db01f41a34cf965c677c84f0fd32698 2013-09-04 08:52:38 ....A 311296 Virusshare.00093/Virus.Win32.Xpaj.genc-e20cb57057d17d845d0d958aef7b83661d0b247c35638b20820fb661bb03dc0b 2013-09-04 08:55:32 ....A 139264 Virusshare.00093/Virus.Win32.Xpaj.genc-e21490fabc00dd31c9bcd877cf2cb9810abb523718dfa0f3e92a4f5163645650 2013-09-04 09:18:38 ....A 97280 Virusshare.00093/Virus.Win32.Xpaj.genc-e23b42261256641a4e1b28db9e8c90ff6468ddd5179c49df215c34b527dfe15f 2013-09-04 09:30:38 ....A 1718784 Virusshare.00093/Virus.Win32.Xpaj.genc-e303a6dac86d95666b48915d4ee6b39cb53a7e69f6b3ab11bae160966e841673 2013-09-04 10:06:20 ....A 310784 Virusshare.00093/Virus.Win32.Xpaj.genc-e3f8b3b9995d5289a1e819cdd38c6686e9c8cd6f5dc009751aa56f2ed730c00c 2013-09-04 09:21:32 ....A 94208 Virusshare.00093/Virus.Win32.Xpaj.genc-e40270318026cc4e0c857a5b6ca9cd37da1c7f61633c6961b8b6be6ebeda0503 2013-09-04 09:14:26 ....A 82432 Virusshare.00093/Virus.Win32.Xpaj.genc-e40ea1559a151068f832ab634845d7d3323f31a65b0170f9cd27bfbc5a8ba1f0 2013-09-04 09:40:46 ....A 98304 Virusshare.00093/Virus.Win32.Xpaj.genc-e43d5364d7d7dfcb01914ce63ff2bca22d673e582d4f07981c8c2f53725953b8 2013-09-04 09:19:04 ....A 103936 Virusshare.00093/Virus.Win32.Xpaj.genc-e4e120f2dd7cbabb935f785eaeed4fbdab0e59144a1736d0cda3c9ae5933d563 2013-09-04 10:01:12 ....A 97280 Virusshare.00093/Virus.Win32.Xpaj.genc-e68402f2fe25bb38f7f4919da872f5140e4b13ab9200b0897f71d4b9f00df2e7 2013-09-04 09:12:32 ....A 97792 Virusshare.00093/Virus.Win32.Xpaj.genc-e6ac9f763be65f03126ea919b03b576cb5e78e34acb82a7c918160775b5932e9 2013-09-04 09:59:00 ....A 216064 Virusshare.00093/Virus.Win32.Xpaj.genc-e9d4e5dbe6e6f9438fcb25e5740cbe8574ac4f6c153248cfe98298732018267a 2013-09-04 09:07:36 ....A 305664 Virusshare.00093/Virus.Win32.Xpaj.genc-e9f9df54f808db85fab12cf216a72db27714749f18e144892e9b1a25cc60c8fa 2013-09-04 09:18:56 ....A 239104 Virusshare.00093/Virus.Win32.Xpaj.genc-ea200fd806ffa0dc451b3cec0e15119d1cba526850e7f40ac1d60b7dedeca0b4 2013-09-04 09:33:46 ....A 135168 Virusshare.00093/Virus.Win32.Xpaj.genc-ea9b4a445aaa2f884eba2594e20761ecff11c037e648f93fac6245e54ce1077e 2013-09-04 09:21:36 ....A 72192 Virusshare.00093/Virus.Win32.Xpaj.genc-eaee86927484e15a309ae94c6d5453a41bbbdf891c88c805e3ec0165eedbc14e 2013-09-04 09:40:58 ....A 143360 Virusshare.00093/Virus.Win32.Xpaj.genc-eb200a5eb9df19ee624f2eeb0a180e9d3ee3140de92ad00a51ba518ca1056a91 2013-09-04 09:49:48 ....A 234496 Virusshare.00093/Virus.Win32.Xpaj.genc-eb81b3a34bcaa7fbdc00befe55d3d5959f3b476df43a08d3fd50f97b72225017 2013-09-04 09:53:30 ....A 395776 Virusshare.00093/Virus.Win32.Xpaj.genc-ec8cf0f0bb36a727f6fb8be13e020e74703cba9a24b90a77f2ea28cac08ddf9e 2013-09-04 09:10:46 ....A 167936 Virusshare.00093/Virus.Win32.Xpaj.genc-ed07d596de17c2a6d44a74e7efc20d665d45ef82fe19ec1db74940a836f2dc0c 2013-09-04 09:32:32 ....A 212992 Virusshare.00093/Virus.Win32.Xpaj.genc-edb28da8ccd3d2582376f4f42f4f6a73c37ab06e171afc9384395157c8db20b4 2013-09-04 09:00:28 ....A 114688 Virusshare.00093/Virus.Win32.Xpaj.genc-edc7e92987aedd1ed64d2712edb1f11b38ee7df2dce6119d047b652d9f0d37d7 2013-09-04 09:32:08 ....A 290816 Virusshare.00093/Virus.Win32.Xpaj.genc-edc8de3d538b71203f07d4b5fd2bf50119d4ed308b9fb9f607678f392cdf9452 2013-09-04 09:34:08 ....A 278528 Virusshare.00093/Virus.Win32.Xpaj.genc-edd55bc935efba2866ee97801baa927d553bd152824f1771ea4f3114c3b7437d 2013-09-04 09:33:34 ....A 105984 Virusshare.00093/Virus.Win32.Xpaj.genc-edde920d47b6f1b5578ed91107f885518524493bbed59f6af54ce87437d6b5f6 2013-09-04 08:55:14 ....A 117760 Virusshare.00093/Virus.Win32.Xpaj.genc-ede4304eef6d599df0a6df4d09d0e4f96f59e6514471087b3f61513667f48d10 2013-09-04 09:35:20 ....A 120320 Virusshare.00093/Virus.Win32.Xpaj.genc-edf39cd517ca5eeb60b7fb08b0351b8279ec5953c7846e12b21158b00f1d2d31 2013-09-04 09:29:04 ....A 184320 Virusshare.00093/Virus.Win32.Xpaj.genc-ee05af8e6e424d482372502f115cc857faa45d1dbd31184df845f986ffe3aa8a 2013-09-04 08:48:06 ....A 70144 Virusshare.00093/Virus.Win32.Xpaj.genc-ee3ca217377076fb039602f3a556f3c9a0e4074124be3aaf7784e6d66439a82a 2013-09-04 09:32:00 ....A 208896 Virusshare.00093/Virus.Win32.Xpaj.genc-ee3d003bd0cdb4f0cb6ac3b0a8eb0811abd6baec96c8de008d7ac000407bd6cb 2013-09-04 09:02:08 ....A 105984 Virusshare.00093/Virus.Win32.Xpaj.genc-ee8258d105b7b138dbf6932801e921c0fc25f3ee0e11be8c0ae0178fffd7331b 2013-09-04 09:20:56 ....A 114176 Virusshare.00093/Virus.Win32.Xpaj.genc-ee9d5a70f5075402f4ede42380d7bb6857715a766ecec968842ad8ec61e399b3 2013-09-04 10:02:46 ....A 204800 Virusshare.00093/Virus.Win32.Xpaj.genc-eec8ad8b7a5b3e8305a98760ea42027af43f283dc46037415d516569cf704000 2013-09-04 10:02:50 ....A 109056 Virusshare.00093/Virus.Win32.Xpaj.genc-eece2c9c793aea1491baf4bcf526a15f268f52d549e16c906565ecfec7d0ace8 2013-09-04 09:58:50 ....A 494592 Virusshare.00093/Virus.Win32.Xpaj.genc-eee13f808ba0811971607bb789089e4c8a42ca9e43bd07adafa5204b74a5ca2f 2013-09-04 10:02:04 ....A 396288 Virusshare.00093/Virus.Win32.Xpaj.genc-ef122de5ce6cc5e83464bb6f00d484f067575544c46de5199c0cce0b4f93b0ac 2013-09-04 09:29:22 ....A 309248 Virusshare.00093/Virus.Win32.Xpaj.genc-ef38eac753e91a82c7c3f6573731aafac9550eadbf1a5af9c6112a789ff29366 2013-09-04 09:20:08 ....A 176128 Virusshare.00093/Virus.Win32.Xpaj.genc-efc2637bdd2aade48d8b5d3a1e1629b04bd3234179b051c859ffb4a6b78e1e6d 2013-09-04 09:47:34 ....A 196608 Virusshare.00093/Virus.Win32.Xpaj.genc-f02661bcf0163dcac9b1e9ad69df5a8be22d544ff0758695b9d1003a636639f1 2013-09-04 09:17:16 ....A 94208 Virusshare.00093/Virus.Win32.Xpaj.genc-f0a7f41cd4a648e8ffa62ad69beb0d36861d5432d552ef794178098cb965ace6 2013-09-04 09:20:00 ....A 89600 Virusshare.00093/Virus.Win32.Xpaj.genc-f1fee5afe80db2ebf6f4bd621e52a48ba88ec908828edfad57f21055d16b1352 2013-09-04 09:29:06 ....A 645632 Virusshare.00093/Virus.Win32.Xpaj.genc-f21865ee772e28c4a2edb01a5340c33ad39c9a406281139e555b9f772ddfcc9e 2013-09-04 09:07:30 ....A 91136 Virusshare.00093/Virus.Win32.Xpaj.genc-f28b86fa2aca16416f905c030b821d0435301ed08ec016538f374e20d56c3222 2013-09-04 08:45:46 ....A 77824 Virusshare.00093/Virus.Win32.Xpaj.genc-f2b3ac7b54f408514fdf44a5a90c00fb468d9095e444d0481088c82f33b8c32a 2013-09-04 09:23:10 ....A 127488 Virusshare.00093/Virus.Win32.Xpaj.genc-f2c6a095f4353f4f59314b6055409d98c774f21852d8605777e8d8b7efe776ec 2013-09-04 09:24:16 ....A 199168 Virusshare.00093/Virus.Win32.Xpaj.genc-f49b449d487b3cf4872ca2a94ee8b93193f70929b9db4b80200b9fd736ae8349 2013-09-04 08:50:42 ....A 454656 Virusshare.00093/Virus.Win32.Xpaj.genc-f54f6e0421ab55d5124523db137eaf00002f6727b47289ab6defcf409134bdee 2013-09-04 08:59:32 ....A 117248 Virusshare.00093/Virus.Win32.Xpaj.genc-f5d65b0fca1b0acfea9ba9a5a8280f087fd26244be40e642f528b1f1274d6e5f 2013-09-04 08:50:40 ....A 196608 Virusshare.00093/Virus.Win32.Xpaj.genc-f6b9163f4437bb8015c20bd41522844cd6749bcd4c71b0b98425386c16e6b89a 2013-09-04 09:33:50 ....A 101376 Virusshare.00093/Virus.Win32.Xpaj.genc-f703b4d3096f8ad85274e2f62be9fa7f299d445f65d183a49bd6063669876e7b 2013-09-04 09:42:56 ....A 112128 Virusshare.00093/Virus.Win32.Xpaj.genc-f7620c0966447874eba281b79d453aca7fe3de01cd65b25e419ad13988361427 2013-09-04 08:57:46 ....A 408576 Virusshare.00093/Virus.Win32.Xpaj.genc-f76ffa3d4e9c4ebabd3a2d1726ec17872fd12c9dcc358d016b19543a25439a36 2013-09-04 09:45:48 ....A 1432576 Virusshare.00093/Virus.Win32.Xpaj.genc-f779205c74d0d93298b7dab0dd69b992fd16dcce5b031af40ed0ed2115953614 2013-09-04 08:51:26 ....A 122880 Virusshare.00093/Virus.Win32.Xpaj.genc-f7815390d479cdf7f1f9e0a70dd11aaf73e29dea74c858f5c6556dfcb24e2478 2013-09-04 09:52:58 ....A 82432 Virusshare.00093/Virus.Win32.Xpaj.genc-f786d99538f200450e75d425f18fdf7a41079ba808237823fca06539f3ff0868 2013-09-04 09:55:20 ....A 108032 Virusshare.00093/Virus.Win32.Xpaj.genc-f79a24ccc55581ae9b73faeefa7fc9716b2c3d4c0c42fa42252d04af6136f952 2013-09-04 10:01:26 ....A 118784 Virusshare.00093/Virus.Win32.Xpaj.genc-f7b922447766ceb4f8f8c44204c4048f791af79cbf43e394160a3cff2fb2af97 2013-09-04 09:52:20 ....A 851968 Virusshare.00093/Virus.Win32.Xpaj.genc-f80b4ee15ac36efbe352bdb69bacef947b7fd8b82b0f1899ce397f1e02583fcd 2013-09-04 09:52:16 ....A 217088 Virusshare.00093/Virus.Win32.Xpaj.genc-f820adb00f329004ca5e020b7083583157c29c8196e1f673d8326d8c03566bea 2013-09-04 09:51:24 ....A 371712 Virusshare.00093/Virus.Win32.Xpaj.genc-f82571ff795ecb152439e3c576b1ba85d6729d3eae7038bd24fd37280e048095 2013-09-04 10:05:22 ....A 77824 Virusshare.00093/Virus.Win32.Xpaj.genc-f85a18b2851a03fbcff569ecde787fba241a77d29964a08d94bdba48615cae22 2013-09-04 10:05:42 ....A 176128 Virusshare.00093/Virus.Win32.Xpaj.genc-f867b4cc0ca27c4369d133c27c42658a7d63989f67906cf668c30cc2d90da978 2013-09-04 09:50:04 ....A 231936 Virusshare.00093/Virus.Win32.Xpaj.genc-f86f24be92885cea324162ea1fbdc83a2396a52fa7394236132ab3f9a587700b 2013-09-04 10:06:22 ....A 86016 Virusshare.00093/Virus.Win32.Xpaj.genc-f877070d7da5acb2da005226c47d6bb8096264de2c9b2e77a6e629ea1299740a 2013-09-04 10:02:28 ....A 184320 Virusshare.00093/Virus.Win32.Xpaj.genc-f88ee62c5ee23854330b3db655f38375f0b85937d7d561f7a738c999df2ec9fd 2013-09-04 09:42:00 ....A 179200 Virusshare.00093/Virus.Win32.Xpaj.genc-f8d254ffb2628aba7252de3aa82f8670575f336de75ddc61636118fc6dff1b67 2013-09-04 09:48:58 ....A 70144 Virusshare.00093/Virus.Win32.Xpaj.genc-f8d7a688a51dd4a00023c40df6b15f5c16c9d5793021fb80b60b0b6978ac14b7 2013-09-04 09:52:02 ....A 100352 Virusshare.00093/Virus.Win32.Xpaj.genc-f8ef0b280d01bd302872bad11ff86e3ffb196ba79a32ca348d0744bbb02a6836 2013-09-04 09:37:00 ....A 72704 Virusshare.00093/Virus.Win32.Xpaj.genc-f926aaafddd81888485cf2fd4ddb8820b9e0326b4f41bcfc8dd753482dd0252b 2013-09-04 09:48:00 ....A 90624 Virusshare.00093/Virus.Win32.Xpaj.genc-f9519e267d51c6408045d688ef89c0ee2881a3518e153db2c133fb012db2d609 2013-09-04 08:47:24 ....A 94208 Virusshare.00093/Virus.Win32.Xpaj.genc-f9566a38fc37db6140d593adc24b32977e04b8dd899c778d1d18848ff7e803e4 2013-09-04 10:06:48 ....A 168960 Virusshare.00093/Virus.Win32.Xpaj.genc-f95948a4ad642ff9b70968041c04bb08b8a7b37aaa8beedd93fb089bfba9f94f 2013-09-04 09:58:50 ....A 217088 Virusshare.00093/Virus.Win32.Xpaj.genc-f99850d7b689ae6d74b5f48656e07ba97c48483eefe96138d4cf767d5e33b129 2013-09-04 09:57:08 ....A 97280 Virusshare.00093/Virus.Win32.Xpaj.genc-f9b70243edbca2cc50aa5159af13567bb6766d731c6a0300e97d7697e01759f0 2013-09-04 09:46:16 ....A 225280 Virusshare.00093/Virus.Win32.Xpaj.genc-f9e8e466f6cfae347ec729bbc833a131123dd7dfca9783761bb043f8841fa4dc 2013-09-04 09:46:28 ....A 86016 Virusshare.00093/Virus.Win32.Xpaj.genc-fa0da7231dacf8e5d24a9f8a50bb50671cdbf759b455cdf37407de8359d05ccc 2013-09-04 09:49:22 ....A 84480 Virusshare.00093/Virus.Win32.Xpaj.genc-fa5fe80bf04909c63497be2e30ed1944f2176b480c0948e08394308db2d117fb 2013-09-04 09:19:24 ....A 143360 Virusshare.00093/Virus.Win32.Xpaj.genc-fa7c3eff89e945a8ceef6587f854eae5ef78da9a0f64a5d50f7ce21e87ccd773 2013-09-04 09:26:58 ....A 262144 Virusshare.00093/Virus.Win32.Xpaj.genc-fc22c66f4961d9d8c1dfe537aa02e2a8bef976c09cb53afdf86d9e80fe541a49 2013-09-04 10:02:38 ....A 73728 Virusshare.00093/Virus.Win32.Xpaj.genc-fd059edc7445f6e55c0f58d6a3a74e4525d3e9a63092b8a9fa2582b5ec06a952 2013-09-04 09:57:54 ....A 217088 Virusshare.00093/Virus.Win32.Xpaj.genc-fd08d4a0136a62142b0c25c56e2661d2235f6df2dd3ef3b5d4ee5880f384667e 2013-09-04 09:57:26 ....A 113152 Virusshare.00093/Virus.Win32.Xpaj.genc-fd41077b0667234de576d46b0966154dd2c1d94d1a4e93f6dfead8b570ccf8a6 2013-09-04 09:46:50 ....A 541696 Virusshare.00093/Virus.Win32.Xpaj.genc-fd7d13909b8a6cf8d5dc8aa723d3f448938323d8b3dea0ab6c90d5a97278c93b 2013-09-04 09:28:34 ....A 370688 Virusshare.00093/Virus.Win32.Xpaj.genc-fd7fa96cb1ed44821e11b545c6a9a17cf523a32b2491a2d8233f492ee8796202 2013-09-04 09:57:10 ....A 483328 Virusshare.00093/Virus.Win32.Xpaj.genc-fdcee85d3e46d5a918dad91d243e0f2fe0fdc00ed3d29ba804b1feeaa849391a 2013-09-04 10:00:20 ....A 94208 Virusshare.00093/Virus.Win32.Xpaj.genc-fe06696848a652c97fb36b1785f4d5b5870b92ae90512fe55b32027535208c40 2013-09-04 08:52:42 ....A 338944 Virusshare.00093/Virus.Win32.Xpaj.genc-fe0fd598287ac7c98965f994f80416328470e34bacdc39ddf261ad6383dda13e 2013-09-04 09:54:06 ....A 176128 Virusshare.00093/Virus.Win32.Xpaj.genc-fe24b78976aa03f57ebf0498a6ce602a3b463afb17df57e3afc858c788367be8 2013-09-04 10:00:16 ....A 262144 Virusshare.00093/Virus.Win32.Xpaj.genc-fe391433d04e0a0849455ec3d956da1242bde738ce4e5f7edd0352ace3d4b927 2013-09-04 09:46:40 ....A 93184 Virusshare.00093/Virus.Win32.Xpaj.genc-fe71f58278ceda04e189ef5664b2abbf4b10bd6eb4c4cab7bc7bc4d8c74435b6 2013-09-04 10:05:38 ....A 95232 Virusshare.00093/Virus.Win32.Xpaj.genc-fe78453020672fa7a6f3277bc34b577fcb0c00acfb708c20dc3f69142dc3ae0f 2013-09-04 10:01:56 ....A 128512 Virusshare.00093/Virus.Win32.Xpaj.genc-fe82ee2c3b1cd7c64c0ba48a43a85724509f5928797dc48f913f96fe530c2db8 2013-09-04 09:19:56 ....A 107520 Virusshare.00093/Virus.Win32.Xpaj.genc-fea56f2c688589e76e3f9e3a27b51d233ac749a8ddc060b5bdecf8cd97c83fb7 2013-09-04 09:53:28 ....A 376832 Virusshare.00093/Virus.Win32.Xpaj.genc-fed5e4e47acb80f597b9793341d8e8782fccfc4004683d8c3118e64c21d0abdc 2013-09-04 09:51:12 ....A 286720 Virusshare.00093/Virus.Win32.Xpaj.genc-ff010523c680adbf7fab015470df37f2c939688b91b86aa7a14a218bf6a118b7 2013-09-04 09:49:58 ....A 135168 Virusshare.00093/Virus.Win32.Xpaj.genc-ff19f04b3d90bba99fe52a0094e105f5e5a4c3e389829c1324a9ef36ba568a6b 2013-09-04 09:54:56 ....A 294912 Virusshare.00093/Virus.Win32.Xpaj.genc-ff23f49be92b823c7190b42380b8ca5bed9d1bc92a5550ad4c6875ac33ebb412 2013-09-04 09:57:50 ....A 98304 Virusshare.00093/Virus.Win32.Xpaj.genc-ff25fb0fcd50ed1d703a10f3a350ee28e592be31086482aed41ab141a8f28591 2013-09-04 09:58:40 ....A 692224 Virusshare.00093/Virus.Win32.Xpaj.genc-ff385c4ca609995022c33eb93162566c68b9fe9f1ec2444a797fca9c904dc39a 2013-09-04 10:05:38 ....A 217088 Virusshare.00093/Virus.Win32.Xpaj.genc-ff512cb7ac1e48b48106747f22bd3db3730e59f3e18f562ebe5b3c4dc31923b8 2013-09-04 09:54:44 ....A 90624 Virusshare.00093/Virus.Win32.Xpaj.genc-ff5fb61c4fdc437f7adcd484a8ec58c7c0706313aaf5cc1c27e5075d5c64dfaf 2013-09-04 09:44:18 ....A 98304 Virusshare.00093/Virus.Win32.Xpaj.genc-ff64ff4913d24992c2fd9758727af301314bc762880c6de78c51272d9361b479 2013-09-04 09:06:24 ....A 1417216 Virusshare.00093/Virus.Win32.Xpaj.genc-ff815f008e7768748c95653217d25f36752d945a8b6fec0f7f7aa3519e27553b 2013-09-04 09:52:36 ....A 260608 Virusshare.00093/Virus.Win32.Xpaj.genc-ffbfa99fc31ee1c3b8352216638b07b9e5f839b80779447a16bcd30ab76d87eb 2013-09-04 09:55:56 ....A 678388 Virusshare.00093/Virus.Win32.Yak.a-f8e18a4ba67564aedbf168f366c24f888d59a4f9607e4ec935ac5bfc3456e603 2013-09-04 08:41:42 ....A 650240 Virusshare.00093/Virus.Win32.Yaz.a-9792c7ea06bb53ef7f17759372c22196ed53f679ec2e95af0ea234d05150c958 2013-09-04 09:32:10 ....A 215040 Virusshare.00093/Virus.Win32.Yaz.a-ee2ee259a3be48d6b9b86ae73a87c84088773549eeebe75844dd94a6bd9c57be 2013-09-04 09:52:30 ....A 128016 Virusshare.00093/Virus.Win32.ZAccess.c-2b576244d26c4da3f0820a71b7024d856137e1a2929ff3e2f129546fbeb0584d 2013-09-04 08:51:14 ....A 455296 Virusshare.00093/Virus.Win32.ZAccess.c-92573278605ea919dc51543c2e836d4a0d14c28189b1f3b952077c125c58120c 2013-09-04 09:13:26 ....A 59388 Virusshare.00093/Virus.Win32.ZAccess.c-dcd35c3870d02752288d2a724ed098731ab68fab456b7c31ced618227600e7fe 2013-09-04 09:36:30 ....A 64304 Virusshare.00093/Virus.Win32.ZAccess.c-ee466e9d312cbbbbaaf3ea4cb71ecb65d2306f75c20449e7149c521513ddd732 2013-09-04 09:24:16 ....A 78336 Virusshare.00093/Virus.Win32.ZAccess.e-c689b55318bba08225b0e8dccac8308be2ea929c98249e4b429ce0860c6a632d 2013-09-04 09:09:12 ....A 64512 Virusshare.00093/Virus.Win32.ZAccess.f-296303c0323f4abd4cb3cf0e6281a3b19823a862c9bc0040c03549ea9ee6d869 2013-09-04 08:56:02 ....A 187904 Virusshare.00093/Virus.Win32.ZAccess.g-78ce25d8ad3011e50a81decc123a2b6d746df111f08a570bf7bd990feb1d7028 2013-09-04 09:23:46 ....A 138112 Virusshare.00093/Virus.Win32.ZAccess.g-a0476fbee1048fea2ee49feebe6784afb2e38a037f52982c1e5f9222459ba31a 2013-09-04 09:33:30 ....A 138368 Virusshare.00093/Virus.Win32.ZAccess.g-b7be82f4af2a739b3cfe0be4d0174e61f1836bdad2581e151b2da9efdae81fde 2013-09-04 09:26:36 ....A 111320 Virusshare.00093/Virus.Win32.ZAccess.g-b875bab06726843236c789522ceccb22fa6be9c847a3afe21b2b7ca8d315a820 2013-09-04 09:34:00 ....A 273408 Virusshare.00093/Virus.Win32.ZAccess.g-ee084aec90d7601583086c453c8fe4efd4fa499ea11a5f5834427a182517d1fa 2013-09-04 10:03:04 ....A 270336 Virusshare.00093/Virus.Win32.ZAccess.g-fde31a888e94005d46ed270a6e6625b7b8fa65c20261018129f291fd5cd5519a 2013-09-04 09:51:18 ....A 138496 Virusshare.00093/Virus.Win32.ZAccess.g-feaf17473feaea7de7c52949f959ffa5480ab1f6cec621db505a8db20a5dd253 2013-09-04 10:02:18 ....A 455296 Virusshare.00093/Virus.Win32.ZAccess.g-ff33fa016c2436bf6ed745821c83164f1bd1bc358338ace4a68777805f4ce885 2013-09-04 09:07:26 ....A 456320 Virusshare.00093/Virus.Win32.ZAccess.h-078efa3b3abedd0d7e90f93d0ba140b8137996aac199a5ec320d58effd9b38c7 2013-09-04 08:47:02 ....A 75264 Virusshare.00093/Virus.Win32.ZAccess.h-1a8986a99b52923a4fca5debcbea4379601ccf5085403a6d1d0b59df8b0c2c05 2013-09-04 10:02:04 ....A 66048 Virusshare.00093/Virus.Win32.ZAccess.h-31230d875e662f587567af22baac828f59291d8676aa9b411b17680dfd12f2ae 2013-09-04 08:49:08 ....A 455296 Virusshare.00093/Virus.Win32.ZAccess.h-c2412375ebf4cf05313125c131a8853b32f63a5de938e8607ccc350410f90815 2013-09-04 09:54:32 ....A 338944 Virusshare.00093/Virus.Win32.ZAccess.h-fcef6963610e995ec2fd2f5fb4f866eeaa2a3f26fcf22574e9e514cc9e8118b4 2013-09-04 10:01:16 ....A 75264 Virusshare.00093/Virus.Win32.ZAccess.k-07ae1375fd66b0afaea367be883856de81a2b9a9eeb23604f01094cf3785db5d 2013-09-04 09:35:08 ....A 457856 Virusshare.00093/Virus.Win32.ZAccess.k-0910ab78a156cd11dd429850cf8ee37a6c311eaaddb52131a51cc0f535fbecb2 2013-09-04 08:41:00 ....A 187904 Virusshare.00093/Virus.Win32.ZAccess.k-0b41d01711f64a0dc2d9130a2597a2a447fd1c9a10a9c19df17b267bb3feb939 2013-09-04 09:10:44 ....A 66048 Virusshare.00093/Virus.Win32.ZAccess.k-14ceabc1656c4e6d66c59a640fd046815df053e049152dc2cdd5347e95d5c51d 2013-09-04 09:48:42 ....A 187904 Virusshare.00093/Virus.Win32.ZAccess.k-18183419cc33ae4c7b471d04c0a97f4a3bd39c32efab72f47363b81aa394c03e 2013-09-04 09:04:02 ....A 108544 Virusshare.00093/Virus.Win32.ZAccess.k-1cd955bce26f80d1a81304d1c5c9d1f6b2f866b45a5af278fe8e68669ec09b37 2013-09-04 08:46:08 ....A 456320 Virusshare.00093/Virus.Win32.ZAccess.k-20f5027a7c8ce54565202e014cf54c8ff7c39ce2f8c6da50a2b9768a7bf631cd 2013-09-04 08:40:52 ....A 75264 Virusshare.00093/Virus.Win32.ZAccess.k-30cd0af7f9c5b737059f9d526536f737a44b199b67279a669019e6f05c0a8598 2013-09-04 09:27:54 ....A 138368 Virusshare.00093/Virus.Win32.ZAccess.k-3d998fab28e238b1b8040a2200ff4cbff28122784fca455750ceee7cc148d05a 2013-09-04 09:24:02 ....A 138496 Virusshare.00093/Virus.Win32.ZAccess.k-3fa8d8a63bd6abfc87adcd84d47fecafa6e813edd9dc667e2b24ae4439c617c8 2013-09-04 09:04:08 ....A 131968 Virusshare.00093/Virus.Win32.ZAccess.k-4a16706eacc8a82568a66a4e1c88663990f36cea6f0aa24f431b514c4c96a4f9 2013-09-04 09:32:46 ....A 445696 Virusshare.00093/Virus.Win32.ZAccess.k-4c5450afc5d60986a245c5d539fbfd0020557b47c1d6e84e9a244747faf7594b 2013-09-04 09:21:06 ....A 242600 Virusshare.00093/Virus.Win32.ZAccess.k-537da0d831c9f483d6337792146b40542edfa5aa2987f9512afdcd8536cf63e2 2013-09-04 09:18:20 ....A 62976 Virusshare.00093/Virus.Win32.ZAccess.k-599b19ca6ad04642c0c2f1c29bbeb6c2cfdf3bbe4d08553e5929f744d3cb6302 2013-09-04 08:55:54 ....A 74752 Virusshare.00093/Virus.Win32.ZAccess.k-750804c87b07aec597a45ff1596a6df2e0f23b5cb985e22b915f92fe94f17ffd 2013-09-04 09:04:00 ....A 62976 Virusshare.00093/Virus.Win32.ZAccess.k-77e4dd5b1c866af461f2f9a555ac2c10bf40692aab60ac9805cbc38f8c03544e 2013-09-04 10:05:02 ....A 83456 Virusshare.00093/Virus.Win32.ZAccess.k-93990c6f3deb4b184773e0162ee5de571ad69532084f5f562107398c49935495 2013-09-04 09:31:20 ....A 185856 Virusshare.00093/Virus.Win32.ZAccess.k-939bc27defe12f469abe1dbd9af57aa830dc86d7beffc5d7ba85c965d41e5ea9 2013-09-04 09:22:32 ....A 187904 Virusshare.00093/Virus.Win32.ZAccess.k-95353bb0727f1fd0b67bb600ebe583114b1a49323a5b070e7b5bdb2f29a809bf 2013-09-04 08:57:34 ....A 162816 Virusshare.00093/Virus.Win32.ZAccess.k-a016bbddfd3c61982a0f5c3124e689df11f1e60022a7f1a81d32195ad49b1065 2013-09-04 09:03:16 ....A 138112 Virusshare.00093/Virus.Win32.ZAccess.k-a172dd1aaf3e729922923652e0d61794ef345e965fac79c8b63d67f21dbd23ad 2013-09-04 09:29:32 ....A 187904 Virusshare.00093/Virus.Win32.ZAccess.k-a907c13030e6f3fb5eb8378811f2a58fe5cf2a0e097791be1056ae6f40736850 2013-09-04 09:30:20 ....A 138496 Virusshare.00093/Virus.Win32.ZAccess.k-b46d02d5d39dc1011d762e5d3fcff825d05009339ae70410ff279e3bb6816d30 2013-09-04 08:42:38 ....A 456704 Virusshare.00093/Virus.Win32.ZAccess.k-b7e3e92870379aa5082f69f1a09bcbd3741eb13b07c0bf291152e10a59d8f19a 2013-09-04 09:29:48 ....A 66560 Virusshare.00093/Virus.Win32.ZAccess.k-b8f0bce8a463a2a63e6de0498d317ccff9cdd57d700daeac1c98d4b573a05969 2013-09-04 09:30:24 ....A 57472 Virusshare.00093/Virus.Win32.ZAccess.k-be34e548444b89dd9cf0a7a91d90558ad57b60a61d597fc654407c274f8f1800 2013-09-04 09:35:34 ....A 108544 Virusshare.00093/Virus.Win32.ZAccess.k-be7123caa35497f0055df18215d270e18656f14fadb40981744673bbf2f28264 2013-09-04 08:43:22 ....A 162816 Virusshare.00093/Virus.Win32.ZAccess.k-c6f3fdbb6213aba51ccd4e747d37ba36d52c5e857f990923e3632d7098f82b35 2013-09-04 09:36:22 ....A 75264 Virusshare.00093/Virus.Win32.ZAccess.k-edbbbadb74e430d25c21f100fa06801618b13f0b1bbcba49c97952278add4ff2 2013-09-04 09:34:08 ....A 83456 Virusshare.00093/Virus.Win32.ZAccess.k-edc1cc672ed01bb927c45ba7a689d05fe602851568fa1653248c3dd4c8f90bc0 2013-09-04 09:35:20 ....A 74240 Virusshare.00093/Virus.Win32.ZAccess.k-edd18d3dee9f5265c89368767233e5e7d89f2c9fbcc871dd74ee84183e8c4b9e 2013-09-04 09:33:54 ....A 78336 Virusshare.00093/Virus.Win32.ZAccess.k-edd515cb09720e6eb837a41fed1061d554c0ffa46386d2a1b585a697686a4a27 2013-09-04 09:34:08 ....A 108544 Virusshare.00093/Virus.Win32.ZAccess.k-ede48cd14366a50a60b3675a6e923d3d468c50350958b37c16d7949317082500 2013-09-04 09:33:52 ....A 74240 Virusshare.00093/Virus.Win32.ZAccess.k-ede6f3aab3f175a62ea0e205e3b11b2ad818f089039ea91350845d2c2e372d59 2013-09-04 09:33:06 ....A 138496 Virusshare.00093/Virus.Win32.ZAccess.k-edeea4005b12956ecad6df74ad5c8d0d4d2d8fb4958ddabaf20ba8c8121bf7cb 2013-09-04 09:33:54 ....A 57472 Virusshare.00093/Virus.Win32.ZAccess.k-edf07c6b244a684168a45f50db0dc355cc5dfc460b4cdc2017fc5b8e3c31edf2 2013-09-04 09:33:10 ....A 57472 Virusshare.00093/Virus.Win32.ZAccess.k-ee0265e084e89464f0d2e7be3d189213dd9401d53ee24c5e7959fa6643d53315 2013-09-04 09:52:04 ....A 162816 Virusshare.00093/Virus.Win32.ZAccess.k-ee60df9977306a823dfdf28eb427b53081c88b38ee0759ee23079eef761fc24a 2013-09-04 09:59:18 ....A 108544 Virusshare.00093/Virus.Win32.ZAccess.k-ee68eae7c1861584fbe90094d061d53588c54aeabd012a99cc668b3f63f7fc8d 2013-09-04 10:07:22 ....A 162816 Virusshare.00093/Virus.Win32.ZAccess.k-eefcb8cded47bc07b0ff991dd51afbfe3452bb50ac1fd1ef6ab5dbdc0f107210 2013-09-04 10:03:18 ....A 128016 Virusshare.00093/Virus.Win32.ZAccess.k-f779507e6acc94e87885350e153e3f81d3b46b1e6d229094098cc91f207937ac 2013-09-04 10:07:14 ....A 66176 Virusshare.00093/Virus.Win32.ZAccess.k-f7c4878398ad43eee6a73f4039811f7292dfdc876486be2c6061de5a0c33369f 2013-09-04 10:06:46 ....A 338944 Virusshare.00093/Virus.Win32.ZAccess.k-f821e0e39d91a1afe232db06c223b0727f779e0ec8cf7ad155926e1bc484d677 2013-09-04 09:49:00 ....A 338944 Virusshare.00093/Virus.Win32.ZAccess.k-f86cf14ad06d6b0353881fbb9e1eae789edf95f2685893f042dfceb420157873 2013-09-04 10:00:22 ....A 138496 Virusshare.00093/Virus.Win32.ZAccess.k-f89cd799dfb5fa4fcf4cfcbba2412cd2839ba8c43a20d82daf392c521c7be12e 2013-09-04 09:54:52 ....A 273408 Virusshare.00093/Virus.Win32.ZAccess.k-f8a96398da0ccbd2f54bf8c4c18a3ec55120b6f26382271cf56e4e4beaf6d3bd 2013-09-04 09:52:34 ....A 184320 Virusshare.00093/Virus.Win32.ZAccess.k-f8e7bf1b658bee071ccd51e21f32517884bbe8a0b43dc1db1f5b75cffe5610d3 2013-09-04 09:54:22 ....A 296064 Virusshare.00093/Virus.Win32.ZAccess.k-f8f8bb12f762d2d250406cc0abe8d284f2e3b6cab112d801f650b909c242d67c 2013-09-04 10:05:18 ....A 108544 Virusshare.00093/Virus.Win32.ZAccess.k-f913fb4275e34e1a7085bcd46d74f2d5f60f4ed2e7340d86a92ac58581891d07 2013-09-04 10:03:10 ....A 138368 Virusshare.00093/Virus.Win32.ZAccess.k-f91fd23469bbb40ce0db91e0444bf6671cfea8344138bf0c5995ce7661795b9c 2013-09-04 09:59:00 ....A 185856 Virusshare.00093/Virus.Win32.ZAccess.k-f968ca956662261c459d7e5c2a718c1b26b32ac0bf1e7dd311f444f8ed5697ef 2013-09-04 09:51:36 ....A 162816 Virusshare.00093/Virus.Win32.ZAccess.k-f9c2ce8f320fa74d58989015070f61618a22b89934a2237ddc5603891ed67a55 2013-09-04 09:53:50 ....A 74240 Virusshare.00093/Virus.Win32.ZAccess.k-f9d6a8a10bd65500271c912303ca65b573900698bec0453084dd5fe94a773afc 2013-09-04 10:00:02 ....A 74240 Virusshare.00093/Virus.Win32.ZAccess.k-fcefffcca8bcf21853a713b88bdba7c64073ad3c4f66ca07e8d21be650a49c1c 2013-09-04 10:05:26 ....A 66776 Virusshare.00093/Virus.Win32.ZAccess.k-fd04038bbf23ce46b8f0d806441159134f4f4f2c18c4590544f1ec93e3bbdd9f 2013-09-04 09:52:50 ....A 138368 Virusshare.00093/Virus.Win32.ZAccess.k-fd6b548b3924ec034686de2efa5b46a0dec533b7c2b5903ad86e9e76dd412f22 2013-09-04 09:54:56 ....A 108544 Virusshare.00093/Virus.Win32.ZAccess.k-fd97b6a8e6048f3872e4331f89e176bf3f7033b515bde4c0bc595a7923dc2397 2013-09-04 09:59:18 ....A 388096 Virusshare.00093/Virus.Win32.ZAccess.k-fde0fab18d93df9b4ec0aec59825afa69f3ecd474e7c7cc5cf573507c544df3b 2013-09-04 09:59:02 ....A 187904 Virusshare.00093/Virus.Win32.ZAccess.k-fdfe934439eadada245ddb64055a5dfc49540a3be333d9b5846581c22c616ac2 2013-09-04 10:03:10 ....A 58624 Virusshare.00093/Virus.Win32.ZAccess.k-fec1aa708b03aab612226264cc056390eb09fac8bf36634fa82ebd9eb2eb8576 2013-09-04 10:03:00 ....A 74752 Virusshare.00093/Virus.Win32.ZAccess.k-fedb667ab0d6e01e3e8bafc5e3d8d2904f5a1018a19192cfa5e0262d5c2ac94c 2013-09-04 10:01:40 ....A 162816 Virusshare.00093/Virus.Win32.ZAccess.k-ff1b01f4875ff0e8fc8d0b00447fefb3b9fa40abb8c6578e41fabf6f87c91cb9 2013-09-04 09:56:24 ....A 75264 Virusshare.00093/Virus.Win32.ZAccess.k-ffb16f2f477b676bc60d3bbf97e9db46db4019546f2f00523f270907b3d57c4a 2013-09-04 10:06:42 ....A 64896 Virusshare.00093/Virus.Win32.ZAccess.l-893b0412315ecafefe009293b2d9880337a26f79b335fa1f8e4692971925dd61 2013-09-04 09:27:32 ....A 457216 Virusshare.00093/Virus.Win32.ZAccess.l-c5e11bccd7e3d0d2e3d192eaa3193beebbb5bc56f27d26b08aada7b8bb6b80b5 2013-09-04 10:02:50 ....A 456576 Virusshare.00093/Virus.Win32.ZAccess.l-ff4afd7fd2ed3a97ab79d26a5185c723063a895f8102fc07cf82aba8a037d39c 2013-09-04 08:49:34 ....A 42573 Virusshare.00093/Virus.Win64.Shruggle.a-f216477f6c1f52ea27eb77106867299e918c712d72698498fcbf35c323cbfd46 2013-09-04 09:53:48 ....A 11147 Virusshare.00093/Virus.Win64.Shruggle.a-f2bf93c6dbbb5012d3c6371a36bfc523762f748be819d83031fd2f0f4888185b 2013-09-04 09:51:18 ....A 1532733 Virusshare.00093/Virus.Win9x.CIH-0a6e3a6e47b711a36f4cde83fdf2b4df46de555d573e1479ca35e02ee13b0ec7 2013-09-04 09:33:12 ....A 114688 Virusshare.00093/Virus.Win9x.CIH-ee0c1aadd60868f60a46887551b4cf43d83a14b335f44b832a5a838e5bdceeb6 2013-09-04 09:56:04 ....A 221184 Virusshare.00093/Virus.Win9x.CIH-f9bbb87d3575b9e9e2159e056177ad4f8024ecce13ee4a1ceb4068e7b5c46399 2013-09-04 08:51:46 ....A 2549 Virusshare.00093/Virus.Win9x.CIH.1230-b97cc71f0fb5df1fe3a170b2c01a02a3c323ba69100c7fd6489719775c8894fe 2013-09-04 10:05:10 ....A 1600 Virusshare.00093/Virus.Win9x.CIH.1538-feb4d2ecc06a413897cb80997d1fb622c4035b086a057944f47a9fe1fa822e72 2013-09-04 08:59:14 ....A 24793 Virusshare.00093/Virus.Win9x.CIH.corrupted-2737244aa5704951132daac367213681f6347f6900cb35d835966fd5ef891fad 2013-09-04 09:14:44 ....A 154000 Virusshare.00093/Virus.Win9x.CIH.dam-4a6169858493f33ff5d871e29a70c6a9fb2303157d9c111ef8b3d20aaa120959 2013-09-04 09:07:48 ....A 120075 Virusshare.00093/Virus.Win9x.ILMX.1291-3fc3b9a1e1999cc6a442c9da3c1d5e96f67d8fe5dafed3824cf2e8d60db3d574 2013-09-04 10:00:00 ....A 268288 Virusshare.00093/Virus.Win9x.Insan.510-feecf9a53ee7a13ed47ed2538e01b486f3404a5283ece45ae20f7ff970723252 2013-09-04 10:05:38 ....A 34304 Virusshare.00093/Virus.Win9x.Padania.1335-542b84f07d9d962b1cc342332926e640a90e1fc1b264ef4b8122b7441ab53e8e 2013-09-04 09:01:02 ....A 45056 Virusshare.00093/Virus.Win9x.Rat.886-fae5e418ba33c1e84fb6e1a796ac8d9f628dab016e435979177ac60d6666944d 2013-09-04 09:10:36 ....A 62318 Virusshare.00093/Virus.Win9x.Whog.878.b-4a0be5df3ae9028739df9c1a6cff27f0840a9e609da7f55d86b1f5c03f7becdd 2013-09-04 10:05:36 ....A 6145 Virusshare.00093/Virus.Win9x.ZMorph.5200-f9307ab092e6dd20e5444fd9aced33f192bd95c33a36ee1dc0445b8a8a13bf4b 2013-09-04 08:41:06 ....A 34816 Virusshare.00093/Virus.WinCE.Duts.a-79503b5da47c84843fbad18aa9f7a5d007dc420965f836d88ee9011bc7c2db3d 2013-09-04 08:51:26 ....A 209186 Virusshare.00093/Worm.BAT.Agent.bo-442af953a25329348033a7d755c7e0fcce1a494f129b83faf66f3949293809bd 2013-09-04 09:39:50 ....A 2086 Virusshare.00093/Worm.BAT.Agent.bw-66072dc6e75cdecda2048334d5c4f2bf9b8eefa072a11313a29b8c3838575e2a 2013-09-04 09:20:20 ....A 74240 Virusshare.00093/Worm.BAT.Autorun.dx-8367dc642da3b5cf2d0f5b7e8414f2351241a458fd5145605eb22453b4ea5eb3 2013-09-04 09:59:08 ....A 107008 Virusshare.00093/Worm.BAT.Autorun.es-896d76a5ffd3168c85f8608653b6240828eb0456b6aa169b75108c1fca5f5534 2013-09-04 08:50:14 ....A 71168 Virusshare.00093/Worm.BAT.Autorun.es-e58f996f39a824bce15a3cfbc42aa53e43ebfbe6bda7cb1454b7586d767e4e85 2013-09-04 09:38:12 ....A 118784 Virusshare.00093/Worm.BAT.Autorun.fu-303566d2839c813af6ce616ce84a399d90f68bd8e50dca77b7c4f29e7c2b2b06 2013-09-04 09:42:24 ....A 53616 Virusshare.00093/Worm.JS.Ocyt.a-20bd962f342c47b60c32d3d4fe1779d7987c94811839399acdec5fe3c4edc941 2013-09-04 09:12:56 ....A 114176 Virusshare.00093/Worm.MSIL.Agent.hl-b966be0c926000a99d664c9bca5de0a4616931a7112a2269eafd29d773dea17d 2013-09-04 09:18:18 ....A 114176 Virusshare.00093/Worm.MSIL.Agent.hl-f5edb4a83c78ff72867a974becb6584bfda40c5b84571b45b2939632709b52f7 2013-09-04 09:49:10 ....A 114176 Virusshare.00093/Worm.MSIL.Agent.hl-f81592448530d9ece8d6fb0d7f9399a8badcd0e9353cf2bad0736b62806630bb 2013-09-04 09:51:02 ....A 114176 Virusshare.00093/Worm.MSIL.Agent.hl-fd6f9e1161f1f625fb266e3b8386fac0571bd8f07935eedde6b027117cfe9ab2 2013-09-04 09:02:48 ....A 112257 Virusshare.00093/Worm.MSIL.Arcdoor.ae-2820f1122e164ae4853f4e68f11e93667dcddd42ef14cdf329180d14096dd79e 2013-09-04 09:13:06 ....A 26624 Virusshare.00093/Worm.MSIL.Arcdoor.ae-e36dce72e1f10297f0537d72783fa5e656d10c85df747be65411ad507044b42b 2013-09-04 09:07:18 ....A 9216 Virusshare.00093/Worm.MSIL.Arcdoor.pfd-ea7494d5a8ba677aa1e55b1e91fde26f5a2d3bd61a87f1f8c8add520e38dea7a 2013-09-04 08:52:36 ....A 1079835 Virusshare.00093/Worm.MSIL.Autorun.bo-7f82abc7a044ed43f2fd43e2fe138991ed6b3b24526b777d783e5e325bc4b5e0 2013-09-04 09:18:42 ....A 108132 Virusshare.00093/Worm.MSIL.Autorun.go-873624f8a0627a484f3c85ed5d85620101bd826d97326f1f82fe46e138001bbd 2013-09-04 08:52:32 ....A 342016 Virusshare.00093/Worm.MSIL.Autorun.hy-4d228271bd4f936a5eaf8df19363008e259bb40b286b61b13f3c1893e15b783c 2013-09-04 09:10:20 ....A 620538 Virusshare.00093/Worm.MSIL.PSW.d-d5388efac2276553d291ce7f4e8daeadddd0dbae2380ed5e9528970634452d3b 2013-09-04 09:52:28 ....A 163840 Virusshare.00093/Worm.MSIL.Roxin.pfe-f9740dd82e1a7be0a18738d0afee97a05d6ec5981fd252e1a41652f60ac0a4a1 2013-09-04 08:47:58 ....A 27260 Virusshare.00093/Worm.SymbOS.Comwar.i-7abf5a4d89aa4ab1f565d02276b306d32483edbf8e604e3eb22c82428f0cad4e 2013-09-04 09:53:04 ....A 2033 Virusshare.00093/Worm.VBS.Agent.bd-0527fd41f24cc4f2a33b71180a6222e54878c8ca3d862da5e0bba718a9140fa7 2013-09-04 08:58:10 ....A 2097352 Virusshare.00093/Worm.VBS.Agent.bq-ac64734fae0508fd638aba88f56954bc021e521f789c158607c182be62f48d8c 2013-09-04 09:22:34 ....A 32772 Virusshare.00093/Worm.VBS.Autorun.hk-ff435d8429f5db0a6a0e3f0c1b427f596338c4cfbfd5ac76fb909253753303c9 2013-09-04 09:04:26 ....A 821992 Virusshare.00093/Worm.VBS.Autorun.i-bc99a3d8f5ac80d5d15fcc5545c57eadea4425e1cec99e43f7b93c55d7084c48 2013-09-04 09:41:32 ....A 177152 Virusshare.00093/Worm.VBS.Autorun.kp-fda8621dfd37ba0ab0c9266393978a8885e8df688304a21901b8ffd91ea8e606 2013-09-04 09:08:14 ....A 1050624 Virusshare.00093/Worm.VBS.Small.u-5850b44818b4fd401cd262cc5865fef7007843414054c49cdb7467b9bf21b77c 2013-09-04 08:48:18 ....A 1241600 Virusshare.00093/Worm.VBS.Small.u-96519c67cbc735edb4d5d2bb6165eb8b0206eac3df70d21a1996cd0ef99a8746 2013-09-04 09:10:02 ....A 32848 Virusshare.00093/Worm.VBS.VirusProtection.r-4a9239197d8b514f37f00aebf7572d36e5596cc8ce1877eb16b431d126c69f3f 2013-09-04 09:28:46 ....A 90112 Virusshare.00093/Worm.Win32.AInfBot.o-7fe78685c81fde3e74b1e0d5963d6dd028e0568fd91f00affe82a56b7c179ace 2013-09-04 09:43:46 ....A 132096 Virusshare.00093/Worm.Win32.Agent.aaj-5833576786ba3759d6a314d89f4c5e8e320ccc0cce3519346766ec1c52c96590 2013-09-04 10:00:26 ....A 278540 Virusshare.00093/Worm.Win32.Agent.acr-ca942679cb80fdfd497da9c32a4f52d3e83fc79faef3411dbaeddbffd0752235 2013-09-04 09:40:52 ....A 393216 Virusshare.00093/Worm.Win32.Agent.agj-75ea778e383432ac762892a805ac79405df9b69ef9ea3ba59676b3aa0c90c820 2013-09-04 09:52:08 ....A 349699 Virusshare.00093/Worm.Win32.Agent.agj-79dc494dd8601dee95d4f174629c8f142b83aa86a79ac2921e80e86578276352 2013-09-04 09:36:48 ....A 360726 Virusshare.00093/Worm.Win32.Agent.agj-8e0a1c51be54e2751b225ebc129f80f59af8e6463f6c64d8e577f31bcbe3caa8 2013-09-04 09:44:16 ....A 352256 Virusshare.00093/Worm.Win32.Agent.agj-e7e0a51c4ca44921e2b4330f93c1e365ecc48e44f6aa3a3ce3766c7332ec4c20 2013-09-04 09:02:28 ....A 661808 Virusshare.00093/Worm.Win32.Agent.agu-6334405186dcd42d8ec3e511b98029d49ff6aad8621d6e552d9d982fb8d423a9 2013-09-04 09:25:06 ....A 661808 Virusshare.00093/Worm.Win32.Agent.agu-8179dcaa8122124391ac0225722a217585089579f3f33d4d0fe4ff8da0e0c95a 2013-09-04 09:35:08 ....A 201679 Virusshare.00093/Worm.Win32.Agent.agu-e2169a70f707d4e0b9849730c0c86cfc5a09834b367347e834e246e19661d3d0 2013-09-04 09:22:08 ....A 204800 Virusshare.00093/Worm.Win32.Agent.ahc-74a2df9857ff1e48c5032d26b3ffd895c94057613dc142bc3f82969bc457052a 2013-09-04 09:49:56 ....A 204800 Virusshare.00093/Worm.Win32.Agent.ahc-fdd577deeae11178f004e58e41d3e80345a579416a1d9db3a064858b26373f62 2013-09-04 08:47:02 ....A 93922 Virusshare.00093/Worm.Win32.Agent.ahd-e717b4f10e623a89c3b1ccbbfce71f7bf8356354224a74f9149e35309064fba2 2013-09-04 09:35:12 ....A 95563 Virusshare.00093/Worm.Win32.Agent.ahd-ee0f60463c2daa9f224440ca709920802d5efce6cee72303f6ff8850f05f70a9 2013-09-04 09:32:56 ....A 312500 Virusshare.00093/Worm.Win32.Agent.ahd-ee3fa8901ba5b56c64fc294d8e09fb9e6478690810dc17d0ceac0ab6e38f18eb 2013-09-04 09:59:06 ....A 16896 Virusshare.00093/Worm.Win32.Agent.bti-01e537cc25ca9b45482f6aa6994f9ac4375e7e02f9c36c3d164a6a1376c7b199 2013-09-04 08:54:06 ....A 16896 Virusshare.00093/Worm.Win32.Agent.bti-020e97c2d95b35c5b8a8e9b47640340e513f7f1cdb28798d05a203c141251bdb 2013-09-04 10:02:38 ....A 55808 Virusshare.00093/Worm.Win32.Agent.bti-05d7c1a587ce7d4694d6c50b290d84b910a47f585845391d8f1c213792bf9d29 2013-09-04 08:44:46 ....A 16896 Virusshare.00093/Worm.Win32.Agent.bti-1998c686181fce994accf379b03043aaf67439b596af601f1202b929db1c834d 2013-09-04 09:38:16 ....A 16896 Virusshare.00093/Worm.Win32.Agent.bti-19ae1da0aea341c897d80f437b65425b34ebbbd3cea202ccb1b1e1d480e9852a 2013-09-04 09:09:06 ....A 16896 Virusshare.00093/Worm.Win32.Agent.bti-3fbf56d13ac6342e4d4790eb2f7a252a5357683f1deba7e77a2f84d0e155b395 2013-09-04 09:40:26 ....A 55808 Virusshare.00093/Worm.Win32.Agent.bti-3feb23508234f7f0cb58ac965c6de7768fffc5c48cb8982eb83c7550c40989df 2013-09-04 09:06:30 ....A 16896 Virusshare.00093/Worm.Win32.Agent.bti-5a6ca7a1792a8302b11b3be2ba6172b1cf271aca34956c43d47ad7375b278098 2013-09-04 09:22:30 ....A 16896 Virusshare.00093/Worm.Win32.Agent.bti-9348d293bd02f8c1e2d5ca6dde9691267cc073e91a6f5ae0d124174a2db77c9f 2013-09-04 08:58:00 ....A 16896 Virusshare.00093/Worm.Win32.Agent.bti-9fdc570ceedb266a428d5bedb0c820b9720b6fe7499da094e7a9a8a6c36303e7 2013-09-04 09:24:28 ....A 16896 Virusshare.00093/Worm.Win32.Agent.bti-e1b0cea31e74a79913d171c583acf5354dd459818dd0ede91ea0d487cfb04a5e 2013-09-04 09:29:58 ....A 16896 Virusshare.00093/Worm.Win32.Agent.bti-e3353896b54ac9f780a25380cc5069c6eaff1ac36a5b19782fbe9532f7947c51 2013-09-04 09:54:22 ....A 16896 Virusshare.00093/Worm.Win32.Agent.bti-f053efc18ec4d13b0e79467bd63ef1daf9fc1172eb5f46780efc8a2797319747 2013-09-04 09:26:34 ....A 16896 Virusshare.00093/Worm.Win32.Agent.bti-fb925f1b770233a0e4f6837652adbfe1df9999984cb37f879d9083dc6cae047f 2013-09-04 08:46:38 ....A 7043 Virusshare.00093/Worm.Win32.Agent.bua-0da952fb60bc6a4a10b0bad908eb79047c8d0509b862b8720aefb77486bcd228 2013-09-04 09:38:26 ....A 1456243 Virusshare.00093/Worm.Win32.Agent.cp-1739b93833c99ca2067ad2e439e88489545f10658018a170b213dd40021255b2 2013-09-04 09:24:42 ....A 1559474 Virusshare.00093/Worm.Win32.Agent.cp-f54ac2cf636dadce5060a385f1918de4d0cfba27e180c858bc6db8382e65cf59 2013-09-04 09:33:50 ....A 122880 Virusshare.00093/Worm.Win32.Agent.o-ee2e9113660d90df034e1cff4b18620686f3bf39332daab2fa8491f027cadea3 2013-09-04 09:10:40 ....A 15872 Virusshare.00093/Worm.Win32.Ami.be-3f55112cb4b4bbbab590e67a53cbcf82bd6ca83f9e2f59008615ca008a4a2ff3 2013-09-04 09:56:02 ....A 991240 Virusshare.00093/Worm.Win32.AutoIt.aeb-7f249be9230f7512beeb24108f21e57107e2bf62275f0d35261cd94e62c35f77 2013-09-04 09:38:52 ....A 767488 Virusshare.00093/Worm.Win32.AutoIt.aei-87eef7b74300ad4da8f71643cef7d779cda45c83063dc6d0855f13d35ae4eb2d 2013-09-04 08:58:56 ....A 239643 Virusshare.00093/Worm.Win32.AutoIt.aep-21216512b15865a783740972b7f788128c617b741b0f11a34a87ebc327c2e152 2013-09-04 09:04:46 ....A 761895 Virusshare.00093/Worm.Win32.AutoIt.aez-3fc4124891406058862adf094a1ea992ad20b8d486aee4ff1970cb784fb9a9cd 2013-09-04 09:59:56 ....A 517930 Virusshare.00093/Worm.Win32.AutoIt.afk-924f7071ae04a25367e5e4c42ee592acfbd74d2bed417c670bbb831d41712255 2013-09-04 09:06:34 ....A 308539 Virusshare.00093/Worm.Win32.AutoIt.agb-65f082f11b6c23816f7ef43f043cf65105dc7af90b9e9bf443ae8595a51744ea 2013-09-04 09:35:50 ....A 298121 Virusshare.00093/Worm.Win32.AutoIt.agb-897df827b1b848b0855ce70cdffa964456a9dd0cb3012d0c05ab51a442c055fc 2013-09-04 08:42:02 ....A 511291 Virusshare.00093/Worm.Win32.AutoIt.agb-d0bc7d054ed8052dd2d43250b0a2bf0054e39b16e4db3d2c213476ec50ebc387 2013-09-04 08:44:28 ....A 551669 Virusshare.00093/Worm.Win32.AutoIt.agm-28526a19f12831c719f594bac8af139576494683abac2e3bfbf0e981196911b1 2013-09-04 09:56:28 ....A 1008128 Virusshare.00093/Worm.Win32.AutoIt.agm-640371c18e277f7a6c50019e78341a95cf0e26c6f4aff77aa239406c1c7b6099 2013-09-04 09:29:58 ....A 426687 Virusshare.00093/Worm.Win32.AutoIt.ah-2b50ed483cf38f52699401744379f5093e202624fc56467f74cc82ba736cbe78 2013-09-04 09:02:50 ....A 347523 Virusshare.00093/Worm.Win32.AutoIt.akx-b48cbd02bf3193a1fa71661d13666e39d52a08ef1b5b91c4718818d2052897a5 2013-09-04 09:47:14 ....A 2174737 Virusshare.00093/Worm.Win32.AutoIt.bg-2cd341919d83ba88e8b7a409955a1357da603869a26ddccc0c30d5f834a7a602 2013-09-04 09:03:00 ....A 1630531 Virusshare.00093/Worm.Win32.AutoIt.bg-458eca1cac05ccf7353e2d9e3b50c426c6adde886f8f457fbc3a4675e0d6d2a6 2013-09-04 09:29:50 ....A 437504 Virusshare.00093/Worm.Win32.AutoIt.dn-0e3bd466a10ee1d14e9963df147c63a6b7da8515e3a56b8cb1104f2796024268 2013-09-04 09:19:54 ....A 379392 Virusshare.00093/Worm.Win32.AutoIt.dn-2d19751247e28b404310f67e5274d2574e8f700d8a80ae4bd5e30edd5291a0fe 2013-09-04 09:07:20 ....A 340992 Virusshare.00093/Worm.Win32.AutoIt.dn-3525ab116e2559d9745b832a07c6cfe1f7880f830f620091c04ab35938fb1f58 2013-09-04 09:05:06 ....A 7183360 Virusshare.00093/Worm.Win32.AutoIt.dn-54e5206e173419b399d404190a1311b97239c5266afcc8d8e6510071b204bdda 2013-09-04 09:15:32 ....A 282624 Virusshare.00093/Worm.Win32.AutoIt.dn-582c4286849e34ef47d5b803a1410a4292c582f40c2e6e3466a6049fd1c6b395 2013-09-04 09:58:10 ....A 310784 Virusshare.00093/Worm.Win32.AutoIt.dn-6baca9cf4e50bdf75f8236b28df2f79a63264016dde7738c479eb4aba9100904 2013-09-04 09:41:44 ....A 288256 Virusshare.00093/Worm.Win32.AutoIt.dn-79634427921b7e47073f4e0dfcc1bbd572942993b10b654dac9ebb4eb9d846cb 2013-09-04 09:47:50 ....A 3624960 Virusshare.00093/Worm.Win32.AutoIt.dn-866b89f3b58cc53bc49de5d480d5f516668575a02bb820c36a8cea4242cfcea0 2013-09-04 08:57:02 ....A 347847 Virusshare.00093/Worm.Win32.AutoIt.dn-8f85a874536c259045b2c07850176496627dd728954ad08baf6d7c2d7bac145a 2013-09-04 09:14:52 ....A 2585425 Virusshare.00093/Worm.Win32.AutoIt.dn-d47c0ec2d3efa16f13bbfb7668e7c2b3982a223e6e1db9673f1322b6a6617fc9 2013-09-04 09:06:46 ....A 411136 Virusshare.00093/Worm.Win32.AutoIt.dn-ee2153efc011b4965d35dd4a8d6c5e3e9ffe5ae385d974d79c00e2a7f3ee7d77 2013-09-04 09:01:34 ....A 267776 Virusshare.00093/Worm.Win32.AutoIt.dn-fa08e57ce44f0effc3a8f7331cb079ec7443e3e4f28c8f18106b1c97a3485dc1 2013-09-04 08:53:40 ....A 373248 Virusshare.00093/Worm.Win32.AutoIt.dn-fbea9dc28a961bf1a3e1e8f623d3d8aa8f23ecb839858e8c8f8a535e1689c459 2013-09-04 09:32:14 ....A 539136 Virusshare.00093/Worm.Win32.AutoIt.i-3e645335b26d000dcf3d220e6e69563c39bec3a7f06c4f3b5cad963e58d11cd0 2013-09-04 09:31:40 ....A 523882 Virusshare.00093/Worm.Win32.AutoIt.i-4d920fae8ef65196963adace6518f79bf1a6eadb2157f2fe2f2d1f56968a2689 2013-09-04 09:30:40 ....A 277504 Virusshare.00093/Worm.Win32.AutoIt.ou-bb0a31f872314e62b3ff7ceeb300965936833b6e96e764bb7427301c9bfb0144 2013-09-04 09:34:56 ....A 837615 Virusshare.00093/Worm.Win32.AutoIt.p-096174170049e67bf1735e216eb895019e976fea1dd1411aa5c8e044dcee3ef2 2013-09-04 09:58:00 ....A 964652 Virusshare.00093/Worm.Win32.AutoIt.qo-e64a1207010f66f7744405d7e6c25d6c6b6df835b40c7c8f6f190ed1938e8320 2013-09-04 08:42:06 ....A 261670 Virusshare.00093/Worm.Win32.AutoIt.r-00185a1818dba44639c86557362fcc8eccdc5b060b6d24f328d32c7a2662817c 2013-09-04 08:44:34 ....A 261740 Virusshare.00093/Worm.Win32.AutoIt.r-004cda1dcbd9a7f543d841fef6d8008c1a000926b22a8cb53049ed05c316b343 2013-09-04 08:51:58 ....A 261523 Virusshare.00093/Worm.Win32.AutoIt.r-04586bd7165f45ca59cf04b9f72d17be45d7b9ffbac072963aafac69ed8fa954 2013-09-04 09:11:46 ....A 261538 Virusshare.00093/Worm.Win32.AutoIt.r-1498b2b467201208abe7e51b2fffcd0fb37cab6235d9775db0ab6a378f8f418b 2013-09-04 09:10:40 ....A 261557 Virusshare.00093/Worm.Win32.AutoIt.r-3ec3b92ab4343ae503219fd94e5e1b777dc908f189accc222bff4a982730fbb2 2013-09-04 09:08:44 ....A 261727 Virusshare.00093/Worm.Win32.AutoIt.r-3ef3283c218bc32b9e7f89cf7e2b095c7aeaec9b31ffeb9f60e4440f37053e99 2013-09-04 09:09:34 ....A 261669 Virusshare.00093/Worm.Win32.AutoIt.r-3f22cb980db09a4831e5f80afa725b7f4bfb2cae89ce24c36cbb80c9ab0d26df 2013-09-04 09:48:34 ....A 261656 Virusshare.00093/Worm.Win32.AutoIt.r-455f4047f65caf58517b2184159904c9e59b1d3f3c835da4a136bd37706d028e 2013-09-04 08:41:10 ....A 261538 Virusshare.00093/Worm.Win32.AutoIt.r-47eb42868ca73226dc21cd950130afda856134adf3edae0429066d75717eaa0d 2013-09-04 09:20:36 ....A 261540 Virusshare.00093/Worm.Win32.AutoIt.r-799d6e013d6b787833c4b087383876774203e911f36eb34bf6881bdd7a6e552f 2013-09-04 10:04:52 ....A 261671 Virusshare.00093/Worm.Win32.AutoIt.r-81631e97a6bd5f32a3ec80680cae29a0dd86c3201d5aa456b59257091e0c947f 2013-09-04 10:03:08 ....A 261654 Virusshare.00093/Worm.Win32.AutoIt.r-904efd7c48f58b1d6ca0015d0b51f4c3348ab952c1d94cc01685acc36135db5e 2013-09-04 09:43:30 ....A 261823 Virusshare.00093/Worm.Win32.AutoIt.r-93bcd3eff8403a3726d35a2679cd575595843b764dad279d0da8fdb415785568 2013-09-04 08:55:28 ....A 261567 Virusshare.00093/Worm.Win32.AutoIt.r-a6b524b7b101c699f5ae92193ae4a266d4f2618112da2b4607f215b92db69efb 2013-09-04 09:34:48 ....A 261706 Virusshare.00093/Worm.Win32.AutoIt.r-c5c39ddc6dadb400b812ea5bda2ef036f559892a54893f9bbf0f4736a75bb9f3 2013-09-04 09:32:06 ....A 261722 Virusshare.00093/Worm.Win32.AutoIt.r-edbd7563e124626edc14c961dfcf1f853b6f906f697655bef8643d2b53d46656 2013-09-04 09:32:34 ....A 261719 Virusshare.00093/Worm.Win32.AutoIt.r-edf934702a9a88e4b9f3bdce4795da18dab43886ee44a712e62ab38960fb3e14 2013-09-04 09:34:10 ....A 261682 Virusshare.00093/Worm.Win32.AutoIt.r-ee0ad4cc3867f7c380a3683376520d37edecb87789c2cfb578fe0237d96a5ab1 2013-09-04 10:02:22 ....A 261714 Virusshare.00093/Worm.Win32.AutoIt.r-f826b93374d1b00022e0d689deee11f905944f720920f9b82577ebf6c1319359 2013-09-04 10:01:48 ....A 261552 Virusshare.00093/Worm.Win32.AutoIt.r-fa0a44df4bbd2539e5eb9772340c5213ca1ba895b1125a19bb2106321522c7d2 2013-09-04 09:53:10 ....A 261669 Virusshare.00093/Worm.Win32.AutoIt.r-ff7b98c1a3e755efe1082cee86e4b13aee0b86ec15f905baf57266328453b9ba 2013-09-04 09:56:02 ....A 801714 Virusshare.00093/Worm.Win32.AutoIt.re-993db1016cd3dd6553cd9fc166510548592a23d3c2469a0c169fe901c482107a 2013-09-04 09:41:46 ....A 1297408 Virusshare.00093/Worm.Win32.AutoIt.ru-260f10ba810ac5fd6928048e1be4920562fe032d0ea135974dbfa67ae138a534 2013-09-04 09:13:00 ....A 656693 Virusshare.00093/Worm.Win32.AutoIt.rz-d4a4a75ef87eb9ccbcfbeb4089dd8f77abd2387fdd0f747ef71ba666327a761a 2013-09-04 09:24:56 ....A 584192 Virusshare.00093/Worm.Win32.AutoIt.sv-240b6dc14ef24782cfb433ba47de960f2f1ff95fab6f95d6008c7625091d4d49 2013-09-04 09:44:26 ....A 217007 Virusshare.00093/Worm.Win32.AutoIt.tb-e825b17562421e6ea0e8d6048ff11fa0c09bde2ffcbc9290da81b284639d52c8 2013-09-04 08:57:28 ....A 877141 Virusshare.00093/Worm.Win32.AutoIt.tt-0cc50fbfc119e58bfca9afeb287c828792a904a1d12a39cb8a7a1e603dd7a8b5 2013-09-04 09:48:10 ....A 352121 Virusshare.00093/Worm.Win32.AutoIt.ur-71468e5af8ca00d37498d13e30b66eb3f17aedf32bf6a4401ad3cb03b01c5c1c 2013-09-04 09:19:34 ....A 352732 Virusshare.00093/Worm.Win32.AutoIt.ux-eea46a5d24bd9dffa4e1537545f053681fd67053691042b1dcbbd252869c6022 2013-09-04 09:15:46 ....A 378830 Virusshare.00093/Worm.Win32.AutoIt.vr-d563d1a44cb9ec685c54e5f677f14847299bde245a54ea373ebae2e4840c5863 2013-09-04 09:47:04 ....A 603140 Virusshare.00093/Worm.Win32.AutoIt.wi-8842c368c08b2d6d0aeb32260a1124c1f46755ee8d4b125cd29745684ec48821 2013-09-04 10:00:04 ....A 378163 Virusshare.00093/Worm.Win32.AutoIt.wr-28a8c9ef02a7a4bc73da1439222da34ef678e376b63d33f3ce22940d7288b1a1 2013-09-04 09:21:30 ....A 375843 Virusshare.00093/Worm.Win32.AutoIt.xk-7bbe6b8ef69206eb0f90f9624a9f4c0fbc8334500ff2823cfa4e9ea6b038796d 2013-09-04 09:48:02 ....A 940626 Virusshare.00093/Worm.Win32.AutoIt.xl-81bbb515d51e97ced67d71e1062485f7bbd5f30a9d9d6b59a62cf0292dbcad61 2013-09-04 09:50:30 ....A 839680 Virusshare.00093/Worm.Win32.AutoIt.xl-b35f50231e9318d484b14fb9be7e84a6286c54d676a88a57d8ba147d1d45139a 2013-09-04 09:33:16 ....A 903262 Virusshare.00093/Worm.Win32.AutoIt.xl-ee26bbf60bfc2a461715e72fd3096e85cf7d278607337c4671c3403335991906 2013-09-04 09:45:38 ....A 940548 Virusshare.00093/Worm.Win32.AutoIt.xl-eee965943c19b6d8d7bdab4275a38a8692d7ea38de51a32402f4cedd74bde5d6 2013-09-04 10:07:04 ....A 719934 Virusshare.00093/Worm.Win32.AutoIt.xl-fa22f69cb4ece0b650309ee5cd856fb4a7b913dc6d1e95289f535ef99268e007 2013-09-04 09:55:08 ....A 387584 Virusshare.00093/Worm.Win32.AutoRun.aaq-ea09eb6f12cb212d2242ed1ed13d58fecaf7f220d60746dbe27c0500e83ac5b1 2013-09-04 09:46:46 ....A 239616 Virusshare.00093/Worm.Win32.AutoRun.abqo-df753a87ecf80b361da96c629a2c7ed7cffd3853c3d5fb39d02979f1b7d5845b 2013-09-04 09:39:50 ....A 34032 Virusshare.00093/Worm.Win32.AutoRun.adv-6464d9b0519653b4f8e79a2991f1d34aa5170fcd70a6c52d18fee986b8304657 2013-09-04 09:55:36 ....A 73208 Virusshare.00093/Worm.Win32.AutoRun.aiun-9f1ef48e043a03eed221d1c3d333b9dc644a73deb63de1f88f62a6c289e66a28 2013-09-04 09:25:06 ....A 76860 Virusshare.00093/Worm.Win32.AutoRun.aiun-ad5b2b0cec7f7a2b799dc04c7576656301b6bbf744033bbdb1238d26d2fbfac3 2013-09-04 09:33:16 ....A 79756 Virusshare.00093/Worm.Win32.AutoRun.aiun-ee1bde4a925aacddabf59c0fe0f44e8037bbe3c5be547cf0c5117a6b17b3d89b 2013-09-04 10:04:34 ....A 77243 Virusshare.00093/Worm.Win32.AutoRun.aiun-f7b1ff801909f91945f58a56c81da6ec513b02a9c5f6f06867aa31855e0cdc7d 2013-09-04 09:09:18 ....A 12800 Virusshare.00093/Worm.Win32.AutoRun.akfu-49c84807625927a90652feed8dc7f693e923a9362b7880ec95866d3dcab5893f 2013-09-04 09:50:46 ....A 462848 Virusshare.00093/Worm.Win32.AutoRun.amnl-ee9c2063dc9a046c9ad6b2f2d07d385ce032414f7cdc3be0f607ef0b7068aa00 2013-09-04 09:29:40 ....A 155648 Virusshare.00093/Worm.Win32.AutoRun.apj-2a6cf50e49112f5332649dce27f535d934ff2e43a5725cbf4005eab3d820eb61 2013-09-04 10:03:02 ....A 86016 Virusshare.00093/Worm.Win32.AutoRun.aune-228055515a9464436ae88cb22b1f1f4ea03b6c59d80412b673cb142a2dac691f 2013-09-04 08:46:38 ....A 2142714 Virusshare.00093/Worm.Win32.AutoRun.azvq-fec4057b619cf79cbe38000666c2cb10b2a0c38c5be22255006867d8834a33dc 2013-09-04 09:40:26 ....A 127488 Virusshare.00093/Worm.Win32.AutoRun.azzu-d3810f60a217eeb485b0cfaf6c9421bcde8867d7b1d15128d60390c9c8ae4dfb 2013-09-04 09:43:10 ....A 40960 Virusshare.00093/Worm.Win32.AutoRun.bffi-fb7f8f33ada4330f59d2f48a8f22c45e1104f1991a20f77b466660d9034161fd 2013-09-04 09:32:22 ....A 40960 Virusshare.00093/Worm.Win32.AutoRun.bhld-28b66d8e49940c2788b1e3c0a3808fab412de7d331f3780d6538d8499e71aa38 2013-09-04 08:45:28 ....A 40960 Virusshare.00093/Worm.Win32.AutoRun.bhtw-752fe239f14988732486c05c030e44e48ce4a9f976e81515b7c9733609a2a992 2013-09-04 10:02:56 ....A 1487360 Virusshare.00093/Worm.Win32.AutoRun.biry-f8a0cad27caab1471068cdfdc1e46b04acf52560c8daeab2b06f861c831e10fa 2013-09-04 09:38:04 ....A 23040 Virusshare.00093/Worm.Win32.AutoRun.bjft-8b4ebc3347441885cd924d0298960b304564672875a59204e6e9b9137574bd0a 2013-09-04 09:48:24 ....A 40960 Virusshare.00093/Worm.Win32.AutoRun.bjgy-6a445f379eafea1ab6c04ae77a3129b072ca5e7698806b5fac26e26665c6467e 2013-09-04 09:59:50 ....A 114809 Virusshare.00093/Worm.Win32.AutoRun.bjpl-3800902909c5dfc90b3390b2ad2017ca233775bf3e53a6051a5dd18d7cbd4661 2013-09-04 08:53:48 ....A 114688 Virusshare.00093/Worm.Win32.AutoRun.bjpl-6d108a6e968e5617c91a8d7e35dbf3b91a49292117393a179660a10e476f90b5 2013-09-04 09:45:50 ....A 345856 Virusshare.00093/Worm.Win32.AutoRun.bliz-e793d8d766ca84c390640bbdcef1f7808af77dbbdae1f483588b8fc41b3a5f02 2013-09-04 09:39:52 ....A 10508569 Virusshare.00093/Worm.Win32.AutoRun.blmy-87ea3a90f5bb9224f184ba1edc344637580b7c33f5b85b03f46e2f9801de6351 2013-09-04 09:22:28 ....A 11385732 Virusshare.00093/Worm.Win32.AutoRun.blpb-fda33e1326b9b9525b7a5f9267fb15fc9544bfc80e3dc95ff500a006086f0d59 2013-09-04 09:51:04 ....A 11559423 Virusshare.00093/Worm.Win32.AutoRun.blpd-8a22e93314bf183cfcbd618c4b5cc1459b575422072d7bfb555e43b30483f37b 2013-09-04 09:41:20 ....A 303104 Virusshare.00093/Worm.Win32.AutoRun.blsp-4ddf1c94010f00888e53aef534cd63ee48c1bac0008c0619d1be0e9fb69b3f0f 2013-09-04 09:16:02 ....A 303104 Virusshare.00093/Worm.Win32.AutoRun.blsp-53b51c7dbcaebcabff4a1bf384fc2f258ac480d22fccc2f5e230e921bff70f4c 2013-09-04 09:38:32 ....A 303104 Virusshare.00093/Worm.Win32.AutoRun.blsp-bf5ba2893456a8cf92ac8116122b613cd788dc301881bfd8b3729c32151ab8d2 2013-09-04 10:01:44 ....A 765953 Virusshare.00093/Worm.Win32.AutoRun.blsp-f8c64473867ff7c18a15e747964d2abb6494b81d3d634c930f87607011d6bcde 2013-09-04 09:28:02 ....A 204800 Virusshare.00093/Worm.Win32.AutoRun.blxe-6e98dcea6c9226e24a49b8f76749a9f63c48bb90db3accc8b3ea21805c29a011 2013-09-04 09:54:30 ....A 65536 Virusshare.00093/Worm.Win32.AutoRun.bqdd-f9ade39fd9a73a43734853aa50b376f23749ebec958631655d03c72b5dd4e5a8 2013-09-04 09:10:12 ....A 270336 Virusshare.00093/Worm.Win32.AutoRun.bqkl-1f8f279a08f5dab2e30cbc54e5928795218a46eaae9256209fca4f90b0400839 2013-09-04 09:04:22 ....A 282624 Virusshare.00093/Worm.Win32.AutoRun.brsp-fc2ae70122d4a6a36dcddfa350ec116daff504f5954b0900f38d5e513a98ea36 2013-09-04 09:16:54 ....A 44032 Virusshare.00093/Worm.Win32.AutoRun.brtv-82889ee0e9676cfdd550931d3aeac90ca24d6640eff97c08912375ebdd5fe84e 2013-09-04 09:04:26 ....A 240658 Virusshare.00093/Worm.Win32.AutoRun.bsqp-2ee1f568084868444f9bdc41b183e36ac1d4f6c404a7e7135aa0567fe7185bb6 2013-09-04 09:52:12 ....A 73728 Virusshare.00093/Worm.Win32.AutoRun.btya-290f14416811556d4be7f10639b431dbd3e0b0a8ac78311d8055fa26ba38567e 2013-09-04 09:40:36 ....A 73728 Virusshare.00093/Worm.Win32.AutoRun.btya-6ac59ef074214460bb3e520f7d09e88a99c3439f5a43fde67e96accf290c0f3f 2013-09-04 09:22:28 ....A 73728 Virusshare.00093/Worm.Win32.AutoRun.btya-8a815e7a9fb11e34451710f69bb1430afa281cdfde7074d486d36cb809ddee77 2013-09-04 09:07:00 ....A 73728 Virusshare.00093/Worm.Win32.AutoRun.btya-e416d9a04ffa1842a4446569cafb275526a75d3dc8874ac72083101bbc9fb767 2013-09-04 09:57:58 ....A 180224 Virusshare.00093/Worm.Win32.AutoRun.buei-0d90873a7a294b0c9a7550511daa3135eb85605ddd074baf81910fe80ff9a6f5 2013-09-04 10:01:12 ....A 169728 Virusshare.00093/Worm.Win32.AutoRun.buei-3e2df18ef024cf7fa54e00f39905515ba066a56d0471075b926c62fde5eb1148 2013-09-04 09:32:46 ....A 112384 Virusshare.00093/Worm.Win32.AutoRun.buei-6aa8e9cf3334eab847eaeb0686ff7eea93b0ef16f020e01dc68e366de89496bb 2013-09-04 08:56:58 ....A 221184 Virusshare.00093/Worm.Win32.AutoRun.buei-8694fa4297a7fa3b39894a8aa14a5d280e9b0f5568751ca5c4dcf6963d656596 2013-09-04 10:01:30 ....A 151552 Virusshare.00093/Worm.Win32.AutoRun.buei-d15ccc0b2d015a3512bd204b0b51dc9e68e8c4fe7271ff7b99ba83c0e5b91342 2013-09-04 10:05:38 ....A 261485 Virusshare.00093/Worm.Win32.AutoRun.but-39f001d12a9a12cb79c32e748b21887212e547efee4c1c6403080edd2c383dbd 2013-09-04 08:44:42 ....A 524957 Virusshare.00093/Worm.Win32.AutoRun.but-441f63167a7f6229f2b357d63e588e6760e9169b5f8414a1a4916681fa9aa4f2 2013-09-04 08:54:36 ....A 525136 Virusshare.00093/Worm.Win32.AutoRun.but-aabd6b1c2e71e1c120222dcd9458095f7fa2540a15f4861fdc36a3021a29cece 2013-09-04 09:32:28 ....A 524621 Virusshare.00093/Worm.Win32.AutoRun.but-edfd24f9ecabe4f98e914fd106b89e0e98bb7f6c0feaaf851a721bbe43d1f336 2013-09-04 09:59:12 ....A 524722 Virusshare.00093/Worm.Win32.AutoRun.but-fdbdda12f8692605b3006886b18089e03d35482d51f095ee9e53f3bf06b00d17 2013-09-04 09:31:44 ....A 16663 Virusshare.00093/Worm.Win32.AutoRun.bvv-edc02348e5f2baef9cb134949d891e10a6a841dc1ff42fd800f58fab5d894c98 2013-09-04 09:51:44 ....A 161994 Virusshare.00093/Worm.Win32.AutoRun.cb-298129319b65c8ad874118c581f87f8f7cf4f4ee3610af5c5ca4cfceec080951 2013-09-04 09:38:30 ....A 369664 Virusshare.00093/Worm.Win32.AutoRun.ccbn-805ec81d421f440c61cfb7f687542504b0d0c1d7f8aa0a9fa49de9edba09858b 2013-09-04 09:32:34 ....A 995854 Virusshare.00093/Worm.Win32.AutoRun.ccbn-fefc496439bc43887130a4e332c141b0e831868063a637dc4acf102cb888142a 2013-09-04 09:04:08 ....A 270336 Virusshare.00093/Worm.Win32.AutoRun.cdlp-9c7103941c1aaf2c8efadb74d09d1685269ee0a8a594cb5af77ae625886ef62c 2013-09-04 09:52:06 ....A 7481 Virusshare.00093/Worm.Win32.AutoRun.cdlp-d78b7016901875476834e8f4cb863e6175cb759cf259a5a99c5066ba3a152d8e 2013-09-04 08:54:52 ....A 200708 Virusshare.00093/Worm.Win32.AutoRun.cdyv-56606a19170caa5fe479829eae34dd9b0f722384345cc3c2bf5c03da5a10c159 2013-09-04 09:56:48 ....A 58888 Virusshare.00093/Worm.Win32.AutoRun.ceng-34aa99112466437fc78e4d135f167c6be2c0cfaf0104514986f110a8a490a702 2013-09-04 09:05:04 ....A 58880 Virusshare.00093/Worm.Win32.AutoRun.ceng-d696dd9a67e7e5fa3c1cf5a8eb5efdecd59f66c6bef49f529150018cc6a2b334 2013-09-04 09:18:34 ....A 58880 Virusshare.00093/Worm.Win32.AutoRun.ceng-f1b79b6e77f38a94ac02a2e4eb6e96a5776ba01e73ff75e7bb0c59b89dbd595e 2013-09-04 09:56:30 ....A 208896 Virusshare.00093/Worm.Win32.AutoRun.ceng-fa154a6447b92b20dbc22105a79121c2a73fab9f6aa95b1b6f164c8a3268b2e0 2013-09-04 09:27:30 ....A 263440 Virusshare.00093/Worm.Win32.AutoRun.cgfw-5ec886daf6f1313882c4b29ddfb41e831288652ddf87bd2c6969ecb8a44e3b2e 2013-09-04 09:10:30 ....A 101376 Virusshare.00093/Worm.Win32.AutoRun.cgzc-45eeb61cc8ebea100ca9c13a75035d99c1eb8c252f83d90ad4d1ffd4b291d3ac 2013-09-04 09:33:22 ....A 151552 Virusshare.00093/Worm.Win32.AutoRun.cgzc-8533d3e61f864e67a6d2013e9137bf42db045357a3da2e91432ef6537e7256cc 2013-09-04 09:24:16 ....A 90112 Virusshare.00093/Worm.Win32.AutoRun.chxj-38057c94c8fae93e5de6b5d63ab89e6481cd946a0b7ea332b8b6a665806def9c 2013-09-04 09:41:02 ....A 310767 Virusshare.00093/Worm.Win32.AutoRun.cjih-20ad5ac8586b1ebd4521f760b1bc25448e521b0e2c0c01f04ffa943321f995dc 2013-09-04 08:59:20 ....A 305152 Virusshare.00093/Worm.Win32.AutoRun.cpiz-f8e89893066ec721a1b6fc95852af1794e0113ff0b7e1eb4cf18e3a2411752b1 2013-09-04 09:59:16 ....A 108547 Virusshare.00093/Worm.Win32.AutoRun.cqfh-f8c2953ac2a1f6524085e80ca567f00f76a261323e48b40b058608e49a9a171d 2013-09-04 09:52:30 ....A 111052 Virusshare.00093/Worm.Win32.AutoRun.cqfh-fe58b999d2ce4ae785defa2b6c768cf17838eb3b16a721f6a8e72f53a47bd139 2013-09-04 09:32:00 ....A 118784 Virusshare.00093/Worm.Win32.AutoRun.cxiz-16d35a0852a8f714f592105a1854d44e2b39a32a54f4d768f36fd8936f1ddc21 2013-09-04 10:07:32 ....A 303149 Virusshare.00093/Worm.Win32.AutoRun.cxmf-9617443512f3401c4cf29426229ad8d46e23c9121a9f56578576f6f9d6c24583 2013-09-04 09:21:24 ....A 178621 Virusshare.00093/Worm.Win32.AutoRun.cxod-87a64ea6886aed4d54fda3242aff454e49c70e0273b0f2f7ce8f3a06e21e4b05 2013-09-04 09:04:18 ....A 221199 Virusshare.00093/Worm.Win32.AutoRun.cydd-6c36910b65a1a1d0b7b8cec3088939ec1dd4cf6f492958023e02f392c3a21d13 2013-09-04 08:55:54 ....A 98304 Virusshare.00093/Worm.Win32.AutoRun.cyil-54b9f419f600816ac895a32bb25dae653d18194877cc46e4ca25c0791aefe1aa 2013-09-04 08:49:32 ....A 155154 Virusshare.00093/Worm.Win32.AutoRun.czav-174eac10eb79fc405c4f436e57b1ead06c28b6960253e98a398676208cc31eab 2013-09-04 09:12:28 ....A 155154 Virusshare.00093/Worm.Win32.AutoRun.czav-59993f93ef93ccc0ce6b81bdf7d7731148d212853f1095f8633bb7392a28dd78 2013-09-04 09:21:28 ....A 155154 Virusshare.00093/Worm.Win32.AutoRun.czav-8960e355a9a8ff891c423bae27a12b6e7658a7f3beac482e417dc553d2360d2b 2013-09-04 09:50:22 ....A 155154 Virusshare.00093/Worm.Win32.AutoRun.czav-96db24d9b0ff6ded8ca518437ea0124d5d4a06d03515ebeba5f61e5c48554e35 2013-09-04 09:42:00 ....A 181 Virusshare.00093/Worm.Win32.AutoRun.dfr-6267507f20852ce64e13d4857ba073279b5d2dfe14cebf1f4faf21271e7a9e19 2013-09-04 09:02:16 ....A 110592 Virusshare.00093/Worm.Win32.AutoRun.dhz-60053cb483578e039d24b624069633e664950779f17b11ff3fbae3f06e2d4586 2013-09-04 09:44:16 ....A 135168 Virusshare.00093/Worm.Win32.AutoRun.dib-308dfa7a6337313eb03270e137a0b578e995636f09436f0d40e8af93ed0ba5f6 2013-09-04 09:34:14 ....A 135168 Virusshare.00093/Worm.Win32.AutoRun.dib-33a31773f7cc47bfbca1642274b77dd8784ad2c3449a7665feeb9e95a1a1e8f9 2013-09-04 09:38:50 ....A 30208 Virusshare.00093/Worm.Win32.AutoRun.dmh-8fc6c86d3381b6f171c5db8f11a5303a6e296ef60e1a5e82808781329503005b 2013-09-04 09:11:24 ....A 1214464 Virusshare.00093/Worm.Win32.AutoRun.dtbv-15487371a86c1a159cae88623957d2417b65f75bc7e59e87013e15de9a07d969 2013-09-04 09:05:00 ....A 343307 Virusshare.00093/Worm.Win32.AutoRun.dtbv-156a71c6c772d2a66cfb55c42a91beb7ae765b0effec2ae2caf50e8be8e61757 2013-09-04 09:37:42 ....A 692736 Virusshare.00093/Worm.Win32.AutoRun.dtbv-26ae27a2d965604062fa17e79324cd0eaabd8a2578de1ebb524c7fde8be2ca8c 2013-09-04 09:09:34 ....A 1217536 Virusshare.00093/Worm.Win32.AutoRun.dtbv-3fa9d1c9eb3dfa55328e926028c43a7c9d62edc04ba7d10c48c9bb57d25d0213 2013-09-04 09:10:08 ....A 1081344 Virusshare.00093/Worm.Win32.AutoRun.dtbv-4a0b802a3f56c9da339507d410a7e4b6a0d11fe455866b4fa8d885cae43a93b8 2013-09-04 09:54:14 ....A 841889 Virusshare.00093/Worm.Win32.AutoRun.dtbv-5a3c8948cf4b124f57b4a7c02a68b7aeb964a7187acd163de61f0007b35058c6 2013-09-04 09:12:40 ....A 4507136 Virusshare.00093/Worm.Win32.AutoRun.dtbv-72169d38e22231a579217834fbed09da72929b5c7df7453e01a8844689490f71 2013-09-04 08:49:44 ....A 1096784 Virusshare.00093/Worm.Win32.AutoRun.dtbv-7790eaae9ee2395b01dd976706d66daafaa7f78b22665257fc63757cb0308982 2013-09-04 09:09:56 ....A 651264 Virusshare.00093/Worm.Win32.AutoRun.dtbv-91f399f863f00baba7908efa1750e4b44b937341e4030375e06888d5fe733eee 2013-09-04 09:59:10 ....A 800512 Virusshare.00093/Worm.Win32.AutoRun.dtbv-e804c3c9b2deb3dd8a3bd45a403f1291f8cafcac2e64185d5162e59d864acfc2 2013-09-04 08:47:02 ....A 1058111 Virusshare.00093/Worm.Win32.AutoRun.dtbv-e861f68e99577c2d156f38beac1e52cb3d07df21de807015b8a33e1aa07e1975 2013-09-04 10:05:26 ....A 665856 Virusshare.00093/Worm.Win32.AutoRun.dtbv-f90494bde07e762ea92172444b99b323a4f7b3a3df8f4f1d7efd1100242750fa 2013-09-04 09:52:00 ....A 1155072 Virusshare.00093/Worm.Win32.AutoRun.dtbv-f949bf11affe68726f3b2e120faf2457d7fdc381bef2b9693967a55f859458dc 2013-09-04 10:03:08 ....A 646400 Virusshare.00093/Worm.Win32.AutoRun.dtbv-f9dfbcc829611c3e7deb9cbef60f7c50b9b36f8936e2cd0dea723dde9235b330 2013-09-04 10:02:24 ....A 783360 Virusshare.00093/Worm.Win32.AutoRun.dtbv-fd3b62eb4017c21cbe0ed13a1fba19da946aa2cc0aea46a93bb7ddf5f8e05cbd 2013-09-04 09:59:02 ....A 1140385 Virusshare.00093/Worm.Win32.AutoRun.dtbv-fd66efa6ce879d98e294ff801d4320c5f4911ee358f72e08d76f3945987263e6 2013-09-04 09:58:04 ....A 678913 Virusshare.00093/Worm.Win32.AutoRun.dtbv-fd8221e735ad5f2eb6c29896580762b89bc1f68dc2b2f4a980be567f0f7187c1 2013-09-04 09:49:28 ....A 1402880 Virusshare.00093/Worm.Win32.AutoRun.dtbv-ffad7dac5bc862e40e80cdc3567dea0f7b9487532e8e7575c36357bbc6e4064a 2013-09-04 09:05:58 ....A 788480 Virusshare.00093/Worm.Win32.AutoRun.dtz-14ba803fbe4cc740fb980a2ea4ef05cbd71f8f611b8e984b2f68b6c670d766b8 2013-09-04 08:58:20 ....A 525652 Virusshare.00093/Worm.Win32.AutoRun.dus-73551f5633eaf7efa271852bb891b35f0da54d01b194cf0a35295ab2a91e00f4 2013-09-04 09:17:34 ....A 173970 Virusshare.00093/Worm.Win32.AutoRun.dyca-02c8d6b6b014d16bba8e80fef20e1dbb694cbad31a1fdcffff115694732b6c0a 2013-09-04 09:36:10 ....A 81920 Virusshare.00093/Worm.Win32.AutoRun.dyur-691ee888e2c62bd43b1f39966941663630fbf334e277b13fb6fce15167d55f77 2013-09-04 09:29:52 ....A 402432 Virusshare.00093/Worm.Win32.AutoRun.dza-fb23518c6be70bba007ac495f1907b94780c6d42fbde3fb0ad22029570c914b5 2013-09-04 09:46:56 ....A 331776 Virusshare.00093/Worm.Win32.AutoRun.dza-fd9eda4c788edd97b3a83ae5b9188c3eabf772c3df591778eb77c32c411cc9bc 2013-09-04 09:36:56 ....A 44032 Virusshare.00093/Worm.Win32.AutoRun.ecb-22af14e53f2ffb0ae12f0244405ae041f2d8f9b04674bae1164fdf6adb1b13ad 2013-09-04 08:41:50 ....A 42188 Virusshare.00093/Worm.Win32.AutoRun.ecla-b3afbc17f4f7b59eea71fd1e899104c905aa1f3a8779715b3e9a285233592090 2013-09-04 09:07:26 ....A 207104 Virusshare.00093/Worm.Win32.AutoRun.edq-99d7533c64bf2bcdf1ebd4e3009bd14e8145900cc285f479901dda7d5f1ff436 2013-09-04 09:49:52 ....A 59392 Virusshare.00093/Worm.Win32.AutoRun.edrh-09c26adf1661f972589184d2e465b57e9f4b7485ce851d393198e8c0ad018a7e 2013-09-04 08:45:16 ....A 108544 Virusshare.00093/Worm.Win32.AutoRun.edrh-317ae56e63c381deb653fd7784da0d11a1542e5d3a145ffc73ca64a969b244f0 2013-09-04 09:01:04 ....A 83968 Virusshare.00093/Worm.Win32.AutoRun.edrh-3eb383573a4d1811f43d55ff066cd08c2804ef303f71c909eb77a6209c1f76da 2013-09-04 09:35:52 ....A 158208 Virusshare.00093/Worm.Win32.AutoRun.edrh-45c20b1089c3ccce29b3d7c739d158ca9ab3f280ea0e7e31359c93ed8ad3ccc9 2013-09-04 09:27:42 ....A 174080 Virusshare.00093/Worm.Win32.AutoRun.edrh-bed4f67ba07c07725592e55bc2d0a276f404cba5f15f5ee5ded2f154c3cb0489 2013-09-04 09:07:28 ....A 144896 Virusshare.00093/Worm.Win32.AutoRun.edrh-c9ea70ae7eb019fd064273665d9ce86dd11c992dc3449671432fae7d2dec1d89 2013-09-04 09:00:56 ....A 105984 Virusshare.00093/Worm.Win32.AutoRun.edrh-d451b818513ecc87cfada08ed2b9d9015c09c7672eddfbcfd4e2761271c1feab 2013-09-04 09:54:28 ....A 200192 Virusshare.00093/Worm.Win32.AutoRun.edrh-e53da5187af86b923799126a64d9d61425d6d7251c69ed1b7cc59fd0d7493ea4 2013-09-04 09:22:40 ....A 158208 Virusshare.00093/Worm.Win32.AutoRun.edrh-e6fece8b63d493231825c84c39d8ee1488c7bdfef1d5b929d010c0119e77ca19 2013-09-04 09:57:24 ....A 169472 Virusshare.00093/Worm.Win32.AutoRun.edrh-fcd9fbe57322873a772e6c86da24d9455d49cf803de22cbf84d08ae08ebb8a37 2013-09-04 09:07:30 ....A 450560 Virusshare.00093/Worm.Win32.AutoRun.efi-8f477e9a5185a22bffd5ab74b1ed1326c03560fe3f383b22cb2e9a28c2227a65 2013-09-04 09:57:48 ....A 35476 Virusshare.00093/Worm.Win32.AutoRun.egq-fd8a634e4dff56d147863d21ef1d5bc158fc490f4f28e97016cc6d7ffc076e7c 2013-09-04 09:08:48 ....A 1317855 Virusshare.00093/Worm.Win32.AutoRun.ehw-54a1cdf7a478713a7d13cfd2f96d4bdd3776338fab4192d6d64f535b555f00a2 2013-09-04 09:28:42 ....A 193478 Virusshare.00093/Worm.Win32.AutoRun.eipt-83476db1b4f6865b5c9a77e5ecd2739ca3d1bb0f466a208ca4affc197704db08 2013-09-04 09:58:58 ....A 839717 Virusshare.00093/Worm.Win32.AutoRun.esf-fd52d3530b36b31fff323000d9a72fa518e90478b09f5e6f4c137e7da7b4272a 2013-09-04 10:02:00 ....A 113152 Virusshare.00093/Worm.Win32.AutoRun.etfn-34306412f9e5376a409b64730d266adafdead30b09196062520f176223fb609c 2013-09-04 09:10:52 ....A 85704 Virusshare.00093/Worm.Win32.AutoRun.etto-9781f3384606ae929b187455ad1f2a5013fb967ce57de813a9c7b05c7ebffcff 2013-09-04 10:00:08 ....A 16072 Virusshare.00093/Worm.Win32.AutoRun.etto-ff64fe0b6b76d2ad8fac938f1193162a5454bd63aafca71a2905e6a2de84ea1d 2013-09-04 08:50:42 ....A 49964 Virusshare.00093/Worm.Win32.AutoRun.etvs-0e524636c0997fb2cd573128ea7f8d6267247bd6e8002cb57ca26fe064a780d6 2013-09-04 08:59:24 ....A 146258 Virusshare.00093/Worm.Win32.AutoRun.etvs-202bfe90132eceb28c23456d130419d6f4407f134b3229723f25c24fb24319f7 2013-09-04 09:12:46 ....A 50176 Virusshare.00093/Worm.Win32.AutoRun.etvs-50e5ce5abe986ac8d27266c2e59bad17056c55a12d77f08bdf58be9c9560077b 2013-09-04 09:22:44 ....A 50176 Virusshare.00093/Worm.Win32.AutoRun.etvs-c435e1f2bccb62d58ab79a0e5effdbf06b21a82cf5bdbeaaf1489b751a8f098c 2013-09-04 08:56:04 ....A 218112 Virusshare.00093/Worm.Win32.AutoRun.euiq-745b475afda5912fd65e23ebae0c4cba96f60fe611f2cf3e99ff4d05670b24ef 2013-09-04 10:05:54 ....A 77824 Virusshare.00093/Worm.Win32.AutoRun.eva-462bd6c7ff798f8fcc1368f96a4210c0867421ccb0705d688b577b957b64c15e 2013-09-04 09:04:24 ....A 231424 Virusshare.00093/Worm.Win32.AutoRun.eywe-307fbb5f337520de84a50e59ce38a14a080e2caf85b009d81977bc153eb3b46a 2013-09-04 09:29:06 ....A 126976 Virusshare.00093/Worm.Win32.AutoRun.ezar-62adab2ff27681b069d72e69e03cc974a443797575885b7515026fedb0524b0a 2013-09-04 09:51:12 ....A 49152 Virusshare.00093/Worm.Win32.AutoRun.fcr-980819049db0d7b332944377853cdfa7013a74fd6e7372d8269bb8bd1ecad41a 2013-09-04 09:12:58 ....A 129024 Virusshare.00093/Worm.Win32.AutoRun.fcyi-0a2283e04a338fef1fc578d789985e98ef50a9a7e0f5ef5db78c00b3ec8f1b1d 2013-09-04 09:59:46 ....A 138240 Virusshare.00093/Worm.Win32.AutoRun.fcyi-756fb7d62e94d0e094cede9e26ca7e10dae444e87c981a4183a1ac030d03a72f 2013-09-04 09:23:18 ....A 108544 Virusshare.00093/Worm.Win32.AutoRun.fcyi-9339f89626742711d168192331d722752a741bd2cdcb1f706f88693beeed2574 2013-09-04 08:56:08 ....A 137216 Virusshare.00093/Worm.Win32.AutoRun.fcyi-bf6b2d0503ae81cb860ad6882246c33db0dea49c9742a491dd3ac3762ba78f32 2013-09-04 09:48:58 ....A 152576 Virusshare.00093/Worm.Win32.AutoRun.fdy-43d80d17ecca654865386aab04c26cd2365ebc9b6f9e5481aca5bef4b5847743 2013-09-04 09:57:06 ....A 71680 Virusshare.00093/Worm.Win32.AutoRun.fgv-5e36271ced0e892f142c21069c2540570f3058d7f056d8d4558e480e42481f90 2013-09-04 09:38:00 ....A 116224 Virusshare.00093/Worm.Win32.AutoRun.fmo-ed7b5a09691264580c3e3261061fc2fefb08cbe33e4377268ea17ae55336119c 2013-09-04 08:48:10 ....A 776256 Virusshare.00093/Worm.Win32.AutoRun.fnc-37d9aae0393f35e0af452a4a01d12621d6f021e8e3e1c32a5c3cc432ee3287be 2013-09-04 09:42:56 ....A 471204 Virusshare.00093/Worm.Win32.AutoRun.fnna-88955b3612e086e8d0cebd81601e76590dc7c823e6b7a84ec56f9c99a59b2898 2013-09-04 08:44:24 ....A 61440 Virusshare.00093/Worm.Win32.AutoRun.fnyb-27aed83c5ee855f0975a38109c655a213eb77c7a158a546d39f8e47ea09bb5d1 2013-09-04 09:26:26 ....A 835677 Virusshare.00093/Worm.Win32.AutoRun.fnyb-71f1ae67c0b3c528cbb27bba6f111273915b661df6681c2151173f14d80faab8 2013-09-04 09:40:22 ....A 114688 Virusshare.00093/Worm.Win32.AutoRun.ftc-821fc90bba32d4ae51b50440fc7145be7c370894c7fa326ba92127e011edb678 2013-09-04 09:47:52 ....A 114688 Virusshare.00093/Worm.Win32.AutoRun.ftc-d32e5d4fc90c6d38a7c1fc6cef6d32ec2e768b2ddde988ccd1f855bd2dcd2854 2013-09-04 09:46:02 ....A 57472 Virusshare.00093/Worm.Win32.AutoRun.ftvv-53d9aaf132f9ee7ef40a0ce4aadbb4b4757085e2808ee657784943f53c18286a 2013-09-04 08:48:28 ....A 115712 Virusshare.00093/Worm.Win32.AutoRun.gavc-55f77c59f47750956955fdec8e70926ad9d4232781a67b3629f7d9ea8b277262 2013-09-04 10:02:02 ....A 115712 Virusshare.00093/Worm.Win32.AutoRun.gcpi-f914dcd964e0410a07848b67527cd3db18ce0788f91b59963ab6e9a29b48bbd2 2013-09-04 09:42:34 ....A 61952 Virusshare.00093/Worm.Win32.AutoRun.gcpl-97ab8354f0e997d38b3f68748fd5b949fe7f59fc3c882950c58c8b5127ca06f0 2013-09-04 09:04:26 ....A 145408 Virusshare.00093/Worm.Win32.AutoRun.gcpr-3974cfd663a61b02b21ee8baad9a333810ca9011e450d2823768334aac3ed262 2013-09-04 08:48:58 ....A 108032 Virusshare.00093/Worm.Win32.AutoRun.gdyy-51f26e36754b26e795cb0a1dae1d25de1bcea7dce44c4992055b68edfb1579c9 2013-09-04 09:19:16 ....A 144736 Virusshare.00093/Worm.Win32.AutoRun.gfqv-410e68f178641bf5da8d0f91390951f4970d7e1c171b7b6a6230fe3d70674072 2013-09-04 08:44:44 ....A 315872 Virusshare.00093/Worm.Win32.AutoRun.ggsp-87a59556a9571e8d06c845f94427b5d03fa743fbfb1e89d89f2313aa2604829c 2013-09-04 09:34:38 ....A 7680 Virusshare.00093/Worm.Win32.AutoRun.gkz-7db584621d7fcd92324726c7063959955f4cad20e2303ed4ce63a823931dba02 2013-09-04 08:58:30 ....A 15227 Virusshare.00093/Worm.Win32.AutoRun.gmf-685a67cfa9e46f60cab89d45ada76226f5b35a6c2ef266699b10c579b56bdd37 2013-09-04 09:28:18 ....A 748562 Virusshare.00093/Worm.Win32.AutoRun.gmqf-20691e1922ed65c166fe5b50179546c06473d7baa616837ce2ac529a859ffded 2013-09-04 09:28:02 ....A 344576 Virusshare.00093/Worm.Win32.AutoRun.gpco-9fc9abe081f8ada8644fa8804f6e9d645c34eab8774c87076fc99f95d2d4d635 2013-09-04 09:10:22 ....A 86016 Virusshare.00093/Worm.Win32.AutoRun.gpog-fedabff0fc013793badd9144868bb05a3873004aed9d0c8021597c46ca36412c 2013-09-04 10:07:26 ....A 91136 Virusshare.00093/Worm.Win32.AutoRun.gpop-7ddf4333db9c29d1e549d50e2998cdc1d1831f20f0b24b89afde90500ba79b50 2013-09-04 09:41:08 ....A 214528 Virusshare.00093/Worm.Win32.AutoRun.gqcm-844ce68e9a6b8c935ad95365e64fd11758d8b7aa264065de396ba82cd66c5e4a 2013-09-04 09:32:40 ....A 72061 Virusshare.00093/Worm.Win32.AutoRun.gsft-25b0b175fcddfbd1f234a1f3278798bb67eeec2aef00fbb73e733b69d2aa8211 2013-09-04 09:58:54 ....A 72061 Virusshare.00093/Worm.Win32.AutoRun.gsft-293be5fe2de0438e3b859efb6a1e9a955cb99ed5c80a6eb227186357452186ab 2013-09-04 09:14:12 ....A 72061 Virusshare.00093/Worm.Win32.AutoRun.gsft-35689b677928a78eef73414bb7d39e3fcf0172345118b316f19c040bbf918e22 2013-09-04 09:20:12 ....A 72061 Virusshare.00093/Worm.Win32.AutoRun.gsft-650dfd250d3c025b1f830ec8d09594855c50d9a2fdde39334158e0579ac64ea4 2013-09-04 09:20:56 ....A 72061 Virusshare.00093/Worm.Win32.AutoRun.gsft-9931a2e070cb96cddf778465835beda221e04ccd7f4b527e6a88bdd34eebe80c 2013-09-04 09:30:40 ....A 136744 Virusshare.00093/Worm.Win32.AutoRun.gtkj-83cee108e7f40816d4ef83616305483fa28a649691b122b39ffda5651894639b 2013-09-04 09:09:14 ....A 86016 Virusshare.00093/Worm.Win32.AutoRun.gutx-253d2325865a7dfabe5968d38ad0e55e90726b13c2ebf7b35dee2ce313457585 2013-09-04 09:22:30 ....A 62092 Virusshare.00093/Worm.Win32.AutoRun.gvan-67a80b54c1dc978b2867feae680969c641d40ffd44962df9bb26e9b555f3dff6 2013-09-04 09:36:16 ....A 91077 Virusshare.00093/Worm.Win32.AutoRun.gxaz-edcfd4ff710746a5581c4233a003ea8f521181e9636fc246d11a6af50558f7d6 2013-09-04 09:35:32 ....A 74503 Virusshare.00093/Worm.Win32.AutoRun.gxaz-edf101c2d725be537537b893f97b43380495a171b487d32e3a6d2120241d234e 2013-09-04 09:29:34 ....A 81920 Virusshare.00093/Worm.Win32.AutoRun.gxsp-78be5fbb4ecb2443b0a345ef1b00576fa6d017929018a6df6a2cf3c335deebec 2013-09-04 09:29:00 ....A 86016 Virusshare.00093/Worm.Win32.AutoRun.gzmk-823f081e2fa9502eb3eb46062eb1d3b86f5d1ddf895db254f05bb3d7b1372cfe 2013-09-04 09:20:18 ....A 145592 Virusshare.00093/Worm.Win32.AutoRun.gzvq-b9cd7c48fcf2fe6e6eb50de46949980382941ee171e122819274ce65a17c7f21 2013-09-04 09:56:30 ....A 341217 Virusshare.00093/Worm.Win32.AutoRun.gzyv-827d87379cea3a4492c85a1acc5f2b4713c16a4fe8765b79afead16fa635ee12 2013-09-04 09:04:32 ....A 975360 Virusshare.00093/Worm.Win32.AutoRun.haag-49b73d3815d34baee9a44889cd0403dd6d3f05b8125a34d98aa02c51f0490bc4 2013-09-04 08:55:40 ....A 73728 Virusshare.00093/Worm.Win32.AutoRun.haak-5f0fc4a157be2e2147778354b1abd8e2cb5981acd112fe8d2878f619d2f50a2e 2013-09-04 09:29:56 ....A 37142 Virusshare.00093/Worm.Win32.AutoRun.haay-1e57015f6614febf755e6f3835f4585c2a394f9f950c0f7fde82f8ff0fdc939a 2013-09-04 09:08:10 ....A 227840 Virusshare.00093/Worm.Win32.AutoRun.habl-e61f0789210c4ff7d3e2f1bd10545a40b485b9a27abc2edf3ad8a279be50d7e2 2013-09-04 09:55:58 ....A 20480 Virusshare.00093/Worm.Win32.AutoRun.habt-8c40fa80705db4cf80fe35b397937d3b6dd7ee8193a1936bdac0da3f6f40db49 2013-09-04 09:20:16 ....A 3009024 Virusshare.00093/Worm.Win32.AutoRun.hadv-3f083d740ee23ebaf985b0706bdb4405e6b165552496dade1ffc5148e4922928 2013-09-04 09:40:58 ....A 81152 Virusshare.00093/Worm.Win32.AutoRun.hadx-5c03d2978cadd2f0f66c1484c113b0f95acdff66f6f4cb97cd73fc592f44300e 2013-09-04 09:55:40 ....A 118784 Virusshare.00093/Worm.Win32.AutoRun.hadx-eeabd61cb9aed2d2287febbb90e8647ba4a697bcc3637020d0277718d9392e21 2013-09-04 09:22:36 ....A 310791 Virusshare.00093/Worm.Win32.AutoRun.hafh-d2b6fd44a843163329fd6d940558ff982df5f87e7683cf618fc7da8153b6a965 2013-09-04 09:44:24 ....A 220672 Virusshare.00093/Worm.Win32.AutoRun.haku-232608d08db8a527af67ae48a7dbc3e366d81def2f468d8fbe930b12c65c226e 2013-09-04 08:58:44 ....A 303104 Virusshare.00093/Worm.Win32.AutoRun.hanh-8c17215a80506353fe79bb08582f220b051dccf4089797592f552e6f920f89da 2013-09-04 09:08:14 ....A 91136 Virusshare.00093/Worm.Win32.AutoRun.harq-4ca891a3c7a88230efa2355dcb4d9c5bcf51d1203ac1234b8790a35805f0a0ad 2013-09-04 09:06:56 ....A 123392 Virusshare.00093/Worm.Win32.AutoRun.harr-0dba97dfd10e2ea019be4f8ef7866e6d1f08e1c7c9e310d698cfc5cf8ec50baa 2013-09-04 09:46:18 ....A 305664 Virusshare.00093/Worm.Win32.AutoRun.hasw-3642b6b8f42e41e34685f2f035cf23c12379b29cce64f48188f38f7fef8784d1 2013-09-04 09:42:06 ....A 482284 Virusshare.00093/Worm.Win32.AutoRun.hasw-8d384cf13025086215c6a10ba641302f338f97533090a4187a3bd902e0ddff6b 2013-09-04 09:46:52 ....A 25600 Virusshare.00093/Worm.Win32.AutoRun.haym-f82b394fac85537988205437682bfd24e4a8b7e992260d88f975b425b4c97255 2013-09-04 09:24:44 ....A 73728 Virusshare.00093/Worm.Win32.AutoRun.hazi-2b238be781864fd9cc4274e3dad0cb6a109a33d763038aad8ba5b282847669c1 2013-09-04 09:10:36 ....A 397312 Virusshare.00093/Worm.Win32.AutoRun.hazp-34c15ccd60252aaddf6a475d89cbc6528105231163b8ae074885415f4df81f31 2013-09-04 09:29:10 ....A 93722 Virusshare.00093/Worm.Win32.AutoRun.hazp-3ff82979b20aa6c32e46fe530e08d20ec26386c7161eb0f30bd9d20d220a7acb 2013-09-04 08:44:40 ....A 101376 Virusshare.00093/Worm.Win32.AutoRun.hazp-40d98b7763f4951cfe5b5d1205ee440255caf84bd8b1804a38c557f7a7ba714c 2013-09-04 09:46:12 ....A 4837964 Virusshare.00093/Worm.Win32.AutoRun.hbbi-2369171a717bf735ab796fd89b57d135da4434056d903d35ff47ee669acb2f9a 2013-09-04 09:43:06 ....A 93168 Virusshare.00093/Worm.Win32.AutoRun.hbbi-73c4e57e7e9b18887cc1f6578e735c251c938ba183e49862794c799a40143d1d 2013-09-04 09:43:38 ....A 22641 Virusshare.00093/Worm.Win32.AutoRun.hbdw-f95b618c19439f2aea3259ee66bc11d430c925e41dce2e9ef130cb659cfd19fc 2013-09-04 08:55:58 ....A 73216 Virusshare.00093/Worm.Win32.AutoRun.hbhw-a230780fa37c7958ce7fc09e71240d279feee4ade241bd07823572b894b021eb 2013-09-04 08:50:02 ....A 1830912 Virusshare.00093/Worm.Win32.AutoRun.hbhw-bb9aceeea0f44f5625f8da0fead2497b88e9d8939701dc6d2b232303c7f2438a 2013-09-04 09:31:48 ....A 1320448 Virusshare.00093/Worm.Win32.AutoRun.hbhw-edf2beedb3f68dc7b0b3c2fefda60746da644b6d9075cc8940eca73600ce655e 2013-09-04 09:53:12 ....A 81470 Virusshare.00093/Worm.Win32.AutoRun.hbjf-f7942d68460a93b2abe7118dcbc1cfa3a22274184d587311db1be34ca1f325f3 2013-09-04 09:51:32 ....A 82229 Virusshare.00093/Worm.Win32.AutoRun.hbjf-f95cb4fcaa2d5dfc2b909d7eef5e1d08c738ebdfd0ba928e1e1a695545360eae 2013-09-04 10:06:22 ....A 85625 Virusshare.00093/Worm.Win32.AutoRun.hbjh-1e4b759b48ebeefe2570adf2c8a1b7931ae771c87cdffd049db59221aafa4890 2013-09-04 09:38:14 ....A 340657 Virusshare.00093/Worm.Win32.AutoRun.hbjh-590441aa2ed146abee488edbc39aaa4e8c1f1179ea896d68c0026bfde09663e5 2013-09-04 10:00:56 ....A 364936 Virusshare.00093/Worm.Win32.AutoRun.hbmy-882fa81ab72b622cdb40005367e3cb63fb3b416d98247658b1b2cad761250df8 2013-09-04 09:33:10 ....A 374832 Virusshare.00093/Worm.Win32.AutoRun.hbne-ee306f94365a86f5db31abe72a26a479e509761882008cee29f48028f1760642 2013-09-04 09:33:06 ....A 195656 Virusshare.00093/Worm.Win32.AutoRun.hbne-ee3386da8fdc6be46390cb8cb15f3ccfdc0cee7e1e5a735e4e9bf4bd71600c79 2013-09-04 09:22:24 ....A 45672 Virusshare.00093/Worm.Win32.AutoRun.hbqz-991a4eac2b1c0febe02d85aaf8510f1cb9c4a1a73c2433d9bce42e73517808cc 2013-09-04 09:35:24 ....A 298496 Virusshare.00093/Worm.Win32.AutoRun.hdg-491b0368c679ce7439315d49fa3dbce111094945f89cf542f194894ae16b4201 2013-09-04 08:47:34 ....A 524288 Virusshare.00093/Worm.Win32.AutoRun.hdg-702acb25060e739844614b689e5db54ad0905f8877d25da124aedd0984efe627 2013-09-04 09:44:40 ....A 365109 Virusshare.00093/Worm.Win32.AutoRun.hdg-e17f7b32d489bad630aa9cfa3aab660b65d77faa71c9e82485ddeb363b1ffebd 2013-09-04 08:49:48 ....A 17241684 Virusshare.00093/Worm.Win32.AutoRun.hej-5a7aa6a0f82c1dd0b485300698d20debdef9b45cb2c5227c3be1f9d0dabf5aa6 2013-09-04 09:46:06 ....A 210944 Virusshare.00093/Worm.Win32.AutoRun.hfk-42382af622be216012f30a6ef2d69e0b0c117cfcb09c72b799ed656f7cf8abaf 2013-09-04 09:11:54 ....A 475136 Virusshare.00093/Worm.Win32.AutoRun.hfp-1f779295891476e2a58ed31ccf25272b8ba2975acb4bc6b4c95ca32a29faa416 2013-09-04 09:12:22 ....A 303104 Virusshare.00093/Worm.Win32.AutoRun.hfp-1fd7b95f97d65bb3a87c96f8da211e14e5ae10cd43164081a0b7fdd4f120ed9c 2013-09-04 09:41:00 ....A 299526 Virusshare.00093/Worm.Win32.AutoRun.hfp-2040f9c05a393948228fe82ea473b040b555bcedd6e1e66b43b8b284b9e9b66c 2013-09-04 09:41:02 ....A 331776 Virusshare.00093/Worm.Win32.AutoRun.hfp-307b35cf8340f57b785b8c42677118df075a20f3b71a059249545b2223bc0b67 2013-09-04 10:06:50 ....A 434176 Virusshare.00093/Worm.Win32.AutoRun.hfp-d77f493684b758af837684d04c0fee15ff760a526f5654f84734dd643f8865df 2013-09-04 10:06:04 ....A 77418 Virusshare.00093/Worm.Win32.AutoRun.hfy-be1cca9145bb9e2ab331a7a2f9547edf6a80893ad04ce0aa148f97c4277bb3f1 2013-09-04 09:36:02 ....A 178176 Virusshare.00093/Worm.Win32.AutoRun.hhc-3e8070bf7a3fa8670598d2b3e1542a0b07e71bf1abe822bdede3ce7e7a9f8bc2 2013-09-04 09:46:02 ....A 86016 Virusshare.00093/Worm.Win32.AutoRun.hhnu-f77810b5eb8f6976f401e9b4ce19782ed55e955f04bf0503d629f9093d748502 2013-09-04 09:40:16 ....A 90112 Virusshare.00093/Worm.Win32.AutoRun.hhou-fb744e3a96e129ae5a0c1d434eab0f020a08b6418562165cea01d4d4a364b3e5 2013-09-04 09:29:40 ....A 334043 Virusshare.00093/Worm.Win32.AutoRun.hit-84cfabd4502835876f8e238f5fcf9156c2716bacd6411f56fe5903c4183cb519 2013-09-04 09:03:04 ....A 74752 Virusshare.00093/Worm.Win32.AutoRun.hjk-408a6a4363b5044bf26bdc0e4af0490a2e23881152db75517a04cf3ee5fd75e5 2013-09-04 09:33:04 ....A 139264 Virusshare.00093/Worm.Win32.AutoRun.hlz-2589cdb52fde02cce6185c372e313fcd468812e097ddb8835cbd8452d078bdfe 2013-09-04 09:22:54 ....A 148480 Virusshare.00093/Worm.Win32.AutoRun.hlz-6d84a893509c399fd9e30a348c1b4a3ca004117745683c98b83ed8418e66161b 2013-09-04 09:24:56 ....A 139264 Virusshare.00093/Worm.Win32.AutoRun.hlz-82e6a0efaebceefe6d6d43fb0fa9dca9348141315e42b5a806bfe92bc5f35a67 2013-09-04 08:46:34 ....A 148480 Virusshare.00093/Worm.Win32.AutoRun.hlz-97eca4fa4df640143a5b20cc60050760b9eb73700c9628a53329198183ad4e93 2013-09-04 09:44:12 ....A 148480 Virusshare.00093/Worm.Win32.AutoRun.hlz-996035d0b9ec9ee0d4fe13bddcc72d70ea9c44a4e82ab23dc2142e4d26c8fccc 2013-09-04 09:23:04 ....A 139264 Virusshare.00093/Worm.Win32.AutoRun.hlz-f95f50ec799b184debaf49306d1c35646f9f3a1d2913b3ef03b1efcc135364a3 2013-09-04 09:44:14 ....A 270336 Virusshare.00093/Worm.Win32.AutoRun.hmz-1986a0fff9070bdc84c0421f510b903d8be4d5c713f4a6f7732a8a2edb068153 2013-09-04 09:35:20 ....A 494080 Virusshare.00093/Worm.Win32.AutoRun.hnd-efd08e916d88ed3dabd16667d80c2754d4a05dd2612ff8f7e365bf18cc431d88 2013-09-04 08:52:56 ....A 56901 Virusshare.00093/Worm.Win32.AutoRun.hon-86682f2344695688841de41877b1ff6d668ae4fd3afbf9941f736764ab96f42b 2013-09-04 09:50:12 ....A 73031 Virusshare.00093/Worm.Win32.AutoRun.hon-8b02112dc34b4e13ea9697812db783f8f62e8b5b9e90cf26061b50df829c9425 2013-09-04 09:22:38 ....A 215131 Virusshare.00093/Worm.Win32.AutoRun.hon-da244db66911a1b29c82ba75cad17d2ff12dc17ad86e308e23d78a335a9acaea 2013-09-04 09:41:54 ....A 81408 Virusshare.00093/Worm.Win32.AutoRun.hre-3344f2cc2a1129b534f78d2b3ff4930f8ae91beeb0b2dd6f9fdb5b5846d4eddf 2013-09-04 09:29:38 ....A 82271 Virusshare.00093/Worm.Win32.AutoRun.hre-39b3add43cb7aa9e8cd836d02a651a5027bb28937333b83e5e9d1571784f2fbb 2013-09-04 09:48:44 ....A 82978 Virusshare.00093/Worm.Win32.AutoRun.hre-5031b691e9909a04f549f58d380c494bdb367a918768a4e92ef37f9db72229b9 2013-09-04 08:59:26 ....A 81408 Virusshare.00093/Worm.Win32.AutoRun.hre-6c710f1f2f4d143e82754d136af99b3fdfd5e0db10de456168716ff2bf0e3524 2013-09-04 09:38:56 ....A 368669 Virusshare.00093/Worm.Win32.AutoRun.hre-d0ebcf98246fd7b7d8c5cf6068a861ebd3597d0a1346401aa08c962f4a24a0de 2013-09-04 09:57:56 ....A 163840 Virusshare.00093/Worm.Win32.AutoRun.hug-51be3920b53d66554bbe2e9e7dcc5549e7673bc0e579c4017bd94c8574967817 2013-09-04 10:06:46 ....A 231424 Virusshare.00093/Worm.Win32.AutoRun.hug-e8245f39304b4d53caf64b605c264cf9cc83740a1c303c3e407d2a6d2fbae476 2013-09-04 09:26:34 ....A 94208 Virusshare.00093/Worm.Win32.AutoRun.hvc-9bc9f2b99c41140b4527caa4522224dec93742384de6e4a7df412b7169f2d5ad 2013-09-04 09:51:08 ....A 141824 Virusshare.00093/Worm.Win32.AutoRun.hvq-8acd47efe37fda04bb6d2324e38dc9759e72877e23e1c08b37d6d6baadc5cf75 2013-09-04 09:44:28 ....A 135168 Virusshare.00093/Worm.Win32.AutoRun.hwt-13e2a046181d4a1fcc48f3505f592d90b642ceb4c0ee9da68e0a1d69bd43ca46 2013-09-04 09:26:34 ....A 212992 Virusshare.00093/Worm.Win32.AutoRun.hwt-67c9056f868af695484575ee197424c3a44f985782b1ea4e9fe8b516d22a5c8b 2013-09-04 09:44:42 ....A 135168 Virusshare.00093/Worm.Win32.AutoRun.hwt-884e760cfbc1704b058b2f5cb0a56f4c580194498a897bfff78b520f40a19a2c 2013-09-04 08:42:38 ....A 142336 Virusshare.00093/Worm.Win32.AutoRun.icb-3d8bc9dbe2894df7f5a51c46e18f4d3fee904ad96b2635f4af925de0c4cc4c11 2013-09-04 10:06:44 ....A 119296 Virusshare.00093/Worm.Win32.AutoRun.icz-6fbb47ec2fb92eba7e158ca67b825e5b045747bdd428900bf5a4efd526f404cb 2013-09-04 09:18:54 ....A 757760 Virusshare.00093/Worm.Win32.AutoRun.iea-8c742c633aecc3d28d3755699d678c1e50eac7a612cb42c7b182122157d89818 2013-09-04 08:52:10 ....A 851968 Virusshare.00093/Worm.Win32.AutoRun.iea-d61632270ab42c58db51d83e1d67eaa5f4eaf02588b088da4e8d58b8c7145313 2013-09-04 09:35:08 ....A 475136 Virusshare.00093/Worm.Win32.AutoRun.iea-ee1c749b3d514c44b6c0afc5865259def939cdc343958feba11ab3552dfcbba0 2013-09-04 10:01:32 ....A 366592 Virusshare.00093/Worm.Win32.AutoRun.ieu-3b27d193dc266080f6eb501f692f8ce7413fb548bb062b7b98536923c64a8543 2013-09-04 09:25:06 ....A 33280 Virusshare.00093/Worm.Win32.AutoRun.ihe-d811794a093005773a6ef22155ff1b0ff85c4c3d2e9caff04f5a5a75ba0464ac 2013-09-04 08:48:34 ....A 1968627 Virusshare.00093/Worm.Win32.AutoRun.mvf-72294dd0c310fffcd909ae1393f1c8678a64534bc4bbeae98db30be1a8675172 2013-09-04 09:38:04 ....A 28000 Virusshare.00093/Worm.Win32.AutoRun.nk-dfff9cc752440c6b1b104c7b78a8c14164690045a00197eaa471f7f16e96cc30 2013-09-04 09:43:48 ....A 53760 Virusshare.00093/Worm.Win32.AutoRun.nn-4186cec54fd11b520ec779e46d02e6c16011cdf6c83fc758b84035bf4c95030d 2013-09-04 10:02:00 ....A 127959 Virusshare.00093/Worm.Win32.AutoRun.nn-f93eea3fec5215feed113c442c83fd9bf6bd8b32b181ff55dca157506b632a10 2013-09-04 09:59:32 ....A 3877569 Virusshare.00093/Worm.Win32.AutoRun.qpf-ee6528e885204432dbfa30b61ffb00ed12c73e84ddbb98d149fd7094258e3ff5 2013-09-04 09:27:40 ....A 10752 Virusshare.00093/Worm.Win32.AutoRun.rwp-29693634ec8407ad3ed468ce1a9b6f6c21c440c17893f0be2bb8acadceb96649 2013-09-04 09:27:38 ....A 13824 Virusshare.00093/Worm.Win32.AutoRun.rwp-fa04837f1000aa70a882cf8b8c2c463767105bfdd2c0b6e823c1eeba74da2f57 2013-09-04 09:07:30 ....A 19973 Virusshare.00093/Worm.Win32.AutoRun.sl-1dc6f7edd241d85c9bec3609282d06419536ad2c2a94eef80e6a0ab60236f12e 2013-09-04 09:55:56 ....A 739840 Virusshare.00093/Worm.Win32.AutoRun.sl-f9efc43c388eea61a1404059aafbcd2604631f9cef4102b227e60a2f82decfdb 2013-09-04 10:07:26 ....A 77824 Virusshare.00093/Worm.Win32.AutoRun.sly-37a311da34cde7e95a519a369158aedb54339ff0aab3bdc6a3ae2b9d0c688900 2013-09-04 09:39:56 ....A 71688 Virusshare.00093/Worm.Win32.AutoRun.sr-fd546c3a7fafe3beb5e875df27e3218eecc39373eb2b36f00569d0b97a784dcc 2013-09-04 10:05:06 ....A 4096 Virusshare.00093/Worm.Win32.AutoRun.vcd-de64f42ecf0e01389cecccd552a5dd36683cb8cf51636b5c2f3bb17c9c7cc0a6 2013-09-04 08:43:12 ....A 149840 Virusshare.00093/Worm.Win32.AutoRun.vdg-76d340b735b0cd546290aff1b7a7b8becd1c1410da6b38a3c4ba4605fa3ffe76 2013-09-04 10:01:46 ....A 115200 Virusshare.00093/Worm.Win32.AutoRun.wfi-fd76589223ea7fa85d09ba32770224caf27856569017d782d6b8237456b14120 2013-09-04 09:27:26 ....A 16144 Virusshare.00093/Worm.Win32.AutoRun.xh-5e93d0af09ba8d3e12e81057cefcbd2bb6ff18fe4d0875e262b8bc7bf62c2cf2 2013-09-04 09:03:08 ....A 11864 Virusshare.00093/Worm.Win32.AutoRun.ym-c9e3ae01be5a087c28187c63fa97b1234d81be6efc844761282384986a0a176b 2013-09-04 10:02:38 ....A 89600 Virusshare.00093/Worm.Win32.AutoRun.yq-f884dd35c855cae68fb67319908332fcc945b0272062796586a16d04fb9c441a 2013-09-04 08:46:02 ....A 240896 Virusshare.00093/Worm.Win32.AutoTsifiri.d-7a64a6698f35ecf8b76a4bbab9226ed8db0327f1e7bba083dd1f47f537fec79b 2013-09-04 09:45:00 ....A 217088 Virusshare.00093/Worm.Win32.AutoTsifiri.w-e7f0c728bb950774b6730b0ac9a424d9c4e7632bc66155fce0c4c85950837c8c 2013-09-04 09:03:40 ....A 190208 Virusshare.00093/Worm.Win32.Autorun.edwj-3b0a574d3b473ff8498d1288e47fc22e69f2cf10ab610411ae90a07b210b6de5 2013-09-04 08:52:00 ....A 110080 Virusshare.00093/Worm.Win32.Autorun.eeoa-8ac710341b9c3717c85f3c4377cc914a8dd0e77b8b266ec77d3a921c26e81ad7 2013-09-04 09:36:00 ....A 110080 Virusshare.00093/Worm.Win32.Autorun.eeoa-f944c2acd8fb225e4c931ee33c059df0f2b1d6719d06ced58718d72b762d4e23 2013-09-04 10:07:30 ....A 112640 Virusshare.00093/Worm.Win32.Autorun.eurj-b26f11ecca91f05799dcf8ad968d5bed30effff97a3cec9cbd5b0267c6a3d6fe 2013-09-04 08:54:12 ....A 13624004 Virusshare.00093/Worm.Win32.Autorun.hbch-3659ebd011d1354703cc77a1da24141dc4a3aa82f2dcb20d6a680db68c4bc5c3 2013-09-04 09:59:30 ....A 13624004 Virusshare.00093/Worm.Win32.Autorun.hbch-54e1bc2eb95825b10d6b4dd753cadb858406762637b2aab0f5bcd67d74842e02 2013-09-04 09:54:56 ....A 13537476 Virusshare.00093/Worm.Win32.Autorun.hbch-8899a47731f1c750eba81951728bacb95a92ddfdca0f78664a6499af205dc325 2013-09-04 09:22:22 ....A 13538500 Virusshare.00093/Worm.Win32.Autorun.hbch-92b4513b8ef3228cd56b0f145374f8503683b4c18891580c5d0ae30d892870f8 2013-09-04 09:28:44 ....A 13538500 Virusshare.00093/Worm.Win32.Autorun.hbch-964aee7ce809a53358c12b5e54fc90b0489927390e8d28397524c6ffb4f86d70 2013-09-04 09:30:16 ....A 13625028 Virusshare.00093/Worm.Win32.Autorun.hbch-df8216ef86dd66206564cba115a0098e5a3548ee6c6326f5c77c2e68203e2f4e 2013-09-04 09:34:08 ....A 1179648 Virusshare.00093/Worm.Win32.Autorun.hxf-67e18c52f33a7094c61d8bc858d5c11eabba8c58adea74acd90ebcb4cb7ca8da 2013-09-04 08:55:24 ....A 220444 Virusshare.00093/Worm.Win32.Autorun.ibt-87ed2343047d7a2b770e53f6aeb03e99b96d8a0e8200fdf2bff7ded6bf9ed96d 2013-09-04 08:42:06 ....A 161792 Virusshare.00093/Worm.Win32.Autorun.icp-2af28b3b300c6fdb7bbd85f3c5d7f998386024d24e8a24a95ed6f1291038c0ed 2013-09-04 09:10:02 ....A 161280 Virusshare.00093/Worm.Win32.Autorun.icp-3f7a0566aee8b425b658d3bd2092af6f94b0dbe6f97c2ae1d8b9c8837cb64f1b 2013-09-04 09:57:04 ....A 112225 Virusshare.00093/Worm.Win32.Autorun.icp-8cf2114ce36f165c4a8797766755ec1eb58d63a4a5356792eb63713ee4e6fa85 2013-09-04 09:48:22 ....A 253440 Virusshare.00093/Worm.Win32.Autorun.icp-f7b20cc675c85c7046c4dcda110253aa8d534e01822e433fd77ab34459a5d755 2013-09-04 09:52:36 ....A 253440 Virusshare.00093/Worm.Win32.Autorun.icp-f99aa53cc392872b00a9abe0bbbbb77b7fa8eb316c54ceb56696a0ee54646c4b 2013-09-04 09:48:48 ....A 161280 Virusshare.00093/Worm.Win32.Autorun.icp-ff7e87fb9ffbe87838284b67b682d8ff77353a5df00ab4a8d95ce28277029b7d 2013-09-04 09:54:02 ....A 161792 Virusshare.00093/Worm.Win32.Autorun.icp-ff814195453a3386d184560cae4cbc3f3dc5b38f8fc36bd645bef55623574791 2013-09-04 09:50:42 ....A 1398272 Virusshare.00093/Worm.Win32.Bnf.acdo-ee8783a1dfd5ae90a12a5896df69d8d13aac6ce783bcd329aa33185b3578ef7e 2013-09-04 08:50:24 ....A 323584 Virusshare.00093/Worm.Win32.Bnf.qvs-0bac3886151d163c6a5be1a40c5325a04f05384755dde5b91faf1b85b4854562 2013-09-04 08:46:34 ....A 323584 Virusshare.00093/Worm.Win32.Bnf.qvs-3c29d94b36ac6116e735a3343f194c121d0e9800509b86772748abc6117e257e 2013-09-04 08:45:58 ....A 409600 Virusshare.00093/Worm.Win32.Bnf.qvs-8191a920a7fc57fb944aafdf5f6c71eb213dafcf26ae090e47d6eff7aeebaf83 2013-09-04 08:42:36 ....A 376832 Virusshare.00093/Worm.Win32.Bnf.qvs-a7ddc343b78798a98da2e9bd43bfd7708c5b0cb6338cb5322e6e6395b0bfc11f 2013-09-04 09:11:06 ....A 303104 Virusshare.00093/Worm.Win32.Bnf.qvs-ce5ef4b0d99fb5885eb83bda1b8e9122382be32ce2efb8d3becde4940b6cc07c 2013-09-04 09:49:46 ....A 454656 Virusshare.00093/Worm.Win32.Bnf.qvs-fd7a45e5b2f8f47b2cdbb7d11ced46221f9ec9db1d56fb874590859863ad716e 2013-09-04 09:35:48 ....A 3584 Virusshare.00093/Worm.Win32.Bundpil.abt-13a2e207e28deb23431121ece27880bc8a6a9c6630418bd3be969a22329159c6 2013-09-04 09:24:46 ....A 3584 Virusshare.00093/Worm.Win32.Bundpil.abt-1b847be5d6bbeb549106e0e182378ed9adaa7b98bc67075cb7018c5258bb452f 2013-09-04 08:41:54 ....A 3584 Virusshare.00093/Worm.Win32.Bundpil.abt-32db34f93299ed980170f97334263d4f7ca358cc51d1750baac5dccacdc4235e 2013-09-04 09:29:14 ....A 3584 Virusshare.00093/Worm.Win32.Bundpil.abt-3ffe324f46fde060b4ca670bc6f8a96c0f92bb3baf42583827bded2e40d7eaee 2013-09-04 09:47:32 ....A 3584 Virusshare.00093/Worm.Win32.Bundpil.abt-aaf8721e227206e722477a8eae1b5d9b65860d5d9091ad37f20e4a39bf9dc6d7 2013-09-04 08:54:42 ....A 3584 Virusshare.00093/Worm.Win32.Bundpil.abt-c1a3ea749e0d2229f49b06f8ef820f597ca0cd7553b3e83891250e4410f296d7 2013-09-04 09:35:04 ....A 3584 Virusshare.00093/Worm.Win32.Bundpil.abt-d3821f7b7918b5046af92e485114df8487f794b7cf057015df62d5f756a01775 2013-09-04 09:13:06 ....A 5628 Virusshare.00093/Worm.Win32.Bundpil.atg-040b1189f4cb6ccca71290d6d32404d22f8f61803ed3aaac3b645c8fb38e87d2 2013-09-04 09:00:30 ....A 4236 Virusshare.00093/Worm.Win32.Bundpil.atg-049e430608abaa702ffb53b2b6f2fc2bbf84121ecdbf37a33216ff3ed133b438 2013-09-04 10:07:24 ....A 5569 Virusshare.00093/Worm.Win32.Bundpil.atg-0e89a306160db2369fddebe9580567e465c37f542c3b4a1d0d939f8da63d9ef2 2013-09-04 09:09:18 ....A 4634 Virusshare.00093/Worm.Win32.Bundpil.atg-11987da7b5c169d8107c949ee8deba52a1c056d01883a357b90b80c253bb5efe 2013-09-04 10:00:44 ....A 4470 Virusshare.00093/Worm.Win32.Bundpil.atg-182de9e85e97038d96640dc8ae56c1c77af7edc564068feea121ab8f9d7ecce4 2013-09-04 08:56:30 ....A 5374 Virusshare.00093/Worm.Win32.Bundpil.atg-1db8e36b8334c2dcca13aa9e2811ea63107a88f9b94def60127ee0a1c2e221cf 2013-09-04 09:29:54 ....A 5144 Virusshare.00093/Worm.Win32.Bundpil.atg-2eb1491f6b26cdaaf245363efa6e33f3ce1b6a8478f88013d9b6abf5f41fde89 2013-09-04 08:46:56 ....A 4049 Virusshare.00093/Worm.Win32.Bundpil.atg-2f3912a5d4ae5f943c86e08283f8d9e01a0550a5b6248878ced2ad1aedc85b0c 2013-09-04 10:00:12 ....A 4381 Virusshare.00093/Worm.Win32.Bundpil.atg-2f5c60302aad6dfa1d481244dc40f34d23021d55eed653f23d217d9adced5f40 2013-09-04 09:05:48 ....A 5380 Virusshare.00093/Worm.Win32.Bundpil.atg-34df7b7c97b52c1a9dbce3149030110f79939b5d8f3f5aaeced54de8abf06368 2013-09-04 09:10:42 ....A 4496 Virusshare.00093/Worm.Win32.Bundpil.atg-37cc0dd69f6e8ab03ac4d5b6b7ed8d98a10f943c826d3124b63c587a8333056a 2013-09-04 09:24:44 ....A 5519 Virusshare.00093/Worm.Win32.Bundpil.atg-4bb245b46de3b4a51306e14eb5b843a178e567b8f198ca6ec9f1e4a54dd5ffeb 2013-09-04 09:40:00 ....A 3829 Virusshare.00093/Worm.Win32.Bundpil.atg-4efbfaee28d3df2c2b56a5031a3a571aea44b2423e1dc036f3a12d4499f808f9 2013-09-04 08:56:42 ....A 5054 Virusshare.00093/Worm.Win32.Bundpil.atg-67160182ccc8cb26f7c699c13a691d947ec009f5e1b44764fd872690f715347c 2013-09-04 09:28:00 ....A 3835 Virusshare.00093/Worm.Win32.Bundpil.atg-6f2daa0a8f84a078827ddff193db5cffe055a466bd43500c4085e94604ffd0c3 2013-09-04 08:47:32 ....A 4087 Virusshare.00093/Worm.Win32.Bundpil.atg-7c36576b110330f24b7f993aaf60f383a943ac167226ee5e9253ae9cb9cd55fb 2013-09-04 09:41:14 ....A 4237 Virusshare.00093/Worm.Win32.Bundpil.atg-7d42362d91d2b935b19d4d55f85d3921e2d8777f99f5a37173e8cd5996e64815 2013-09-04 09:40:38 ....A 4358 Virusshare.00093/Worm.Win32.Bundpil.atg-8b0bab79d96c989154a8df5e8fef457bd8a5a874876e9868c40eed94d8d9926e 2013-09-04 09:41:58 ....A 3771 Virusshare.00093/Worm.Win32.Bundpil.atg-a057e0fc927bd7c1b681911abf4fce23abd595d9a598f2fcbb9c307d18b2dcf5 2013-09-04 09:42:32 ....A 4067 Virusshare.00093/Worm.Win32.Bundpil.atg-a8b633072fe1a7aa273460ecd5492c57a67455d5039d7c4309b65da71fb30a55 2013-09-04 09:28:42 ....A 5281 Virusshare.00093/Worm.Win32.Bundpil.atg-d539a1d99437966c53b3697ba8c874a8fdcaf81f3ae3d1b5639665f120ccac44 2013-09-04 09:02:42 ....A 90624 Virusshare.00093/Worm.Win32.Bybz.ddw-96e9715b1a6897207624a06db538f87e5ff862eb3364b49ba9b4607fce918918 2013-09-04 09:30:00 ....A 144384 Virusshare.00093/Worm.Win32.Bybz.kg-2a5a0edd0e1f24c2beadbc30912404530bfc173e1d33ad1c19b131bff92e9271 2013-09-04 09:49:14 ....A 144384 Virusshare.00093/Worm.Win32.Bybz.kg-725180c816c366a16fa0d181bc4bff0e09b5097eece448ef49c34f966930116a 2013-09-04 09:44:18 ....A 144384 Virusshare.00093/Worm.Win32.Bybz.kg-7cf625deb3684db1e5c59d2079e3dba7b2cc95f0f6353cfd8a68f55bdb4293cd 2013-09-04 09:18:16 ....A 1521152 Virusshare.00093/Worm.Win32.Bybz.kg-80db3c0b09b0d175ba3a2f77a2e925d62f1304a2f593a8d25938082a6377ad7e 2013-09-04 09:24:46 ....A 144384 Virusshare.00093/Worm.Win32.Bybz.kg-adbb8e6cd8c8217d67893fe483cd8cfd50456c75624af505a0fde35f0e9f9d92 2013-09-04 08:57:30 ....A 144384 Virusshare.00093/Worm.Win32.Bybz.kg-ae459c37212e576f70d9b782c27039897154f5111a77b3364dc86a311e71423a 2013-09-04 09:41:10 ....A 144384 Virusshare.00093/Worm.Win32.Bybz.kg-d45352ee303f56e649ae009310d654fa9080eb6fa47eb719a8d36fd8619d9faa 2013-09-04 08:44:06 ....A 162826 Virusshare.00093/Worm.Win32.Bybz.kg-e75ecd22cd5969ede2d3dcb9918755d9d8b8f33718b06cf4709780e2d54439e2 2013-09-04 09:48:30 ....A 144385 Virusshare.00093/Worm.Win32.Bybz.kg-f82521df5ac839094e0b57e6e071077e54ac6266e6b13728197aeea638116db9 2013-09-04 09:24:36 ....A 144384 Virusshare.00093/Worm.Win32.Bybz.ri-99f88e098899f60188755be1db4336b68f5910180b7227dfa9d0222c79873393 2013-09-04 09:27:34 ....A 655396 Virusshare.00093/Worm.Win32.Bybz.s-85fb18ac1b3e4183d8a07a9436e24d1b4c17c5dfbb2ba28ebf41e33c59f7bb84 2013-09-04 09:36:06 ....A 741394 Virusshare.00093/Worm.Win32.Bybz.s-edc73fd189f67114e190ade38a2ea02b7e9debe58809b0a49406e9f4f20c0953 2013-09-04 09:50:08 ....A 393216 Virusshare.00093/Worm.Win32.Bybz.vjg-847c3cea5a05987d1ba44a93ddcfe8031248dfb6bf9d452719bf431d861ec010 2013-09-04 09:39:58 ....A 344342 Virusshare.00093/Worm.Win32.Bybz.yp-31b1efa401eaa3f8685b19bb2b0913c2461ab8141a7261d3af3627f6b5218baf 2013-09-04 09:53:22 ....A 244736 Virusshare.00093/Worm.Win32.Carrier.ho-6c8ce9b8dd2ba973bc356ab6700ea36ec5ae972b6924519d935c9ec78bff7afe 2013-09-04 09:19:42 ....A 499712 Virusshare.00093/Worm.Win32.Carrier.mj-6d512d371d4febe32f405a3ecca8e681439e227cac8d4e0677e58c485a0c8ab1 2013-09-04 09:21:32 ....A 343209 Virusshare.00093/Worm.Win32.Carrier.nc-2626cc9990e603aab2b2a0731bc8616b8e20157e6b331b0ff7994b0a8021c0ee 2013-09-04 08:56:18 ....A 1036288 Virusshare.00093/Worm.Win32.Carrier.ou-538c677089ce21ea6f7d840934715669b04998d68bbe2f544c04a30b6086daaa 2013-09-04 09:48:06 ....A 518656 Virusshare.00093/Worm.Win32.Carrier.qjf-039ae295e38a52e4ed043d718c1c93071c1130ffe4047bed59992aa7bef7652e 2013-09-04 09:53:52 ....A 130048 Virusshare.00093/Worm.Win32.Carrier.qjy-fa5b81bf1eef4533ef7a5e694116fbb44b736670fd29990e7a1dc71c3217d688 2013-09-04 09:16:52 ....A 192000 Virusshare.00093/Worm.Win32.Chir.a-405fbcb518fdb1a859dc137de5096ffc2332ad821bdabc27246b82f1685f9a19 2013-09-04 09:24:20 ....A 32768 Virusshare.00093/Worm.Win32.Deborm.pgc-6b4b831c6476384d1c0c49b0cc5bb8073aad67600f70595f8cf33e462b5c3546 2013-09-04 09:29:56 ....A 32768 Virusshare.00093/Worm.Win32.Deborm.pgc-e84f91d8c22fc719ae970d819da852d8378fdbf0fcd5df86b1e977e36b6df437 2013-09-04 09:50:02 ....A 32768 Virusshare.00093/Worm.Win32.Deborm.pgc-ee5bb037ac9ef71bb6cfcb4bf0c47e2b11de684c731980a32877c13c9769e5be 2013-09-04 08:58:06 ....A 7127 Virusshare.00093/Worm.Win32.Debris.abl-063e265e2643f8c0fe6ec767be77a795c4c97344fb0ccb0ca5402f1bc99091bb 2013-09-04 09:00:28 ....A 4096 Virusshare.00093/Worm.Win32.Debris.abl-0cd83f600500ae4bce2443ad2f40d1331b5ec7bc1f55fdf6b19574aca101170a 2013-09-04 09:18:34 ....A 4096 Virusshare.00093/Worm.Win32.Debris.abl-146e0d5ff862adb7e11d303a02f877c6217fb3458c77ae7fc064eb256ac203fe 2013-09-04 08:56:20 ....A 4096 Virusshare.00093/Worm.Win32.Debris.abl-151fee90ece36cec704b784e06530e4f1dba56f0ebfa5463ac4abc3283cb5d67 2013-09-04 09:14:52 ....A 4096 Virusshare.00093/Worm.Win32.Debris.abl-1b6d9ddd53333c0ab4f51dd4a547eab7388145b089b07d96a590c425d939d8aa 2013-09-04 09:19:38 ....A 6322 Virusshare.00093/Worm.Win32.Debris.abl-1be1eb5763f5545616a1b75714490927e81b42bf1f53b10bead6118bb35d6d57 2013-09-04 09:18:40 ....A 4096 Virusshare.00093/Worm.Win32.Debris.abl-1d3bb5ef059327805771d797fdf64ec1b99bb5c17750551e0d394571a625170f 2013-09-04 10:01:50 ....A 6168 Virusshare.00093/Worm.Win32.Debris.abl-2011e3975576f7bb330a2ae6ea43b827034cd4dd2d818fcdb1bb2b79578be3d8 2013-09-04 09:08:42 ....A 4096 Virusshare.00093/Worm.Win32.Debris.abl-2651302d0185eb3da9d5e4282d22af2263e2133324ae212cc7ba512fa1da68ff 2013-09-04 08:56:14 ....A 7092 Virusshare.00093/Worm.Win32.Debris.abl-2da42d54fb0e47898ac85350b0b138202a20489c12d5e0345919c5e5d69d4a7e 2013-09-04 09:31:46 ....A 6714 Virusshare.00093/Worm.Win32.Debris.abl-3e999bdfa448d5fb37a1e0cc059188939f876191fc8fb22fc26052a3634fc681 2013-09-04 10:07:02 ....A 4096 Virusshare.00093/Worm.Win32.Debris.abl-4b3b457fcc9465a457e6c7325b197788c211d7afc40ab33371624e4a92340d0e 2013-09-04 09:21:56 ....A 4096 Virusshare.00093/Worm.Win32.Debris.abl-4e40c8a4059b3eb34b8912e121721135413f2658a1f07a2febdbb0f235f10c25 2013-09-04 09:30:22 ....A 9728 Virusshare.00093/Worm.Win32.Debris.abt-1345083f06f977c5d49101169cd0cf14d2cfda63e9d20d8ea28ceb42d03eab2b 2013-09-04 09:18:18 ....A 11982 Virusshare.00093/Worm.Win32.Debris.abt-21003f0ed97f00c60c4084ab702ae7de6c49551a0830256448adb5de8b75403d 2013-09-04 09:20:14 ....A 12374 Virusshare.00093/Worm.Win32.Debris.abt-2113f5f64e1576cb8580754e75c174c3d95daa049fe0ee28fa44eebaea8ab30f 2013-09-04 09:18:14 ....A 12199 Virusshare.00093/Worm.Win32.Debris.abt-23318be84da073ec4dc44cda9fce918f967191ada0dceb717023a6c4b9f3439e 2013-09-04 08:54:24 ....A 9728 Virusshare.00093/Worm.Win32.Debris.abt-3370786cbcb02fbeb5b2b105fb960ccd6ba642ea5671428acbc4278e968bb780 2013-09-04 09:08:52 ....A 5120 Virusshare.00093/Worm.Win32.Debris.abu-195f943ce18895184f3c88ccfc08c6a4852707fad2d89a32bdb58d1a3b49d10e 2013-09-04 09:15:12 ....A 5120 Virusshare.00093/Worm.Win32.Debris.abu-1b4fd2a811593c691044a4b847103cb7fae85f78c40482f1e5da7f40e75c64d4 2013-09-04 09:27:46 ....A 5120 Virusshare.00093/Worm.Win32.Debris.abu-32a5d39fca0f693025c52e96d1cff087bba17891799b130f1705edef227c97f7 2013-09-04 09:17:36 ....A 5120 Virusshare.00093/Worm.Win32.Debris.abu-393283224b75b407bb2afb0adc53f1b57647a96457ec94e53eaec88f38d24c69 2013-09-04 08:44:36 ....A 5120 Virusshare.00093/Worm.Win32.Debris.abu-3bcdce5ea6471e96fad69f378d0cc7dae6f28af6bea39cce0c9d762bb9e6f0f5 2013-09-04 09:04:34 ....A 5120 Virusshare.00093/Worm.Win32.Debris.abu-3ffd5535c76002131e9d3f3adb2baa51452e5e748a51dd271717524003bdc7d1 2013-09-04 08:56:30 ....A 5120 Virusshare.00093/Worm.Win32.Debris.abu-41413991c65e483e4500506e3715996f31f437a54151a7ce52f3a9b3052ec34b 2013-09-04 09:17:28 ....A 5120 Virusshare.00093/Worm.Win32.Debris.abu-493969f98400d81ae99cd55848443395b37251afcbf56f642b50f06f088a42c6 2013-09-04 09:30:38 ....A 6656 Virusshare.00093/Worm.Win32.Debris.abv-02fbef6bbe8d30cb50884c7ac9de9b0f9b54ac3da759c960594f272fec00047f 2013-09-04 08:58:02 ....A 6656 Virusshare.00093/Worm.Win32.Debris.abv-04792787d53f4abacce07b0fda3ac2c65c7be380a0f4ac5d2d793d998a145337 2013-09-04 08:59:36 ....A 8994 Virusshare.00093/Worm.Win32.Debris.abv-0bfd234f1d41646ad096f88e72faf485ae911d579178f2123834871d89a8c930 2013-09-04 09:10:32 ....A 6656 Virusshare.00093/Worm.Win32.Debris.abv-0ea50a52ab085f52b88a0d5a2dc260c0e94918274e788da6fd13617be0cd5d0f 2013-09-04 09:30:16 ....A 6656 Virusshare.00093/Worm.Win32.Debris.abv-18a2b67582c80119b8fedc697bbe9b101e8918b61c3fa57609a05edbad5d8413 2013-09-04 08:46:28 ....A 6656 Virusshare.00093/Worm.Win32.Debris.abv-1e6557e0eec0f779f0c0cccb4414018700996a0e7360bf0cff281c6595bdeced 2013-09-04 09:14:30 ....A 6656 Virusshare.00093/Worm.Win32.Debris.abv-3443685acbe236e1a76a802cd4e1709e7a109e888f607e5dcb4d2919666af3b7 2013-09-04 10:02:28 ....A 9694 Virusshare.00093/Worm.Win32.Debris.abv-34a81343dd2f62ca19c8e18a5d7c421ecf375cba33d560893382ebda327ac175 2013-09-04 10:02:34 ....A 6656 Virusshare.00093/Worm.Win32.Debris.abv-3bdeede0f2a12abb8e81a0839a6cca44d6eee7f430963b46c03aab272ac09110 2013-09-04 09:29:40 ....A 6656 Virusshare.00093/Worm.Win32.Debris.abv-40ef07f8979cebd67b267741cb1a0226e07f68df60a439d438ba122909c8d83d 2013-09-04 10:04:22 ....A 6656 Virusshare.00093/Worm.Win32.Debris.abv-493d05f1cc085f5ec98d7bca02e4bb846b26f2089df5dfb4853dfc7c6590f47d 2013-09-04 09:27:16 ....A 6656 Virusshare.00093/Worm.Win32.Debris.abv-e8e287851b52de8842029521da66151ee2db9d1123dcbecec851a732eeb9c4cc 2013-09-04 09:22:52 ....A 4608 Virusshare.00093/Worm.Win32.Debris.abw-018e8e4e12d336fc10920eca23b91f82ee308475406326b8d9464f4b7afd55fe 2013-09-04 09:02:46 ....A 4608 Virusshare.00093/Worm.Win32.Debris.abw-02888e05aac0b0691f85c254a4a1c62b401e7282c359f99bb8e926e7ca931446 2013-09-04 09:17:30 ....A 4608 Virusshare.00093/Worm.Win32.Debris.abw-09e3e93037885b0123a4e1fb8ed782b81f540cc5a8b8f397cddc0772c49e040a 2013-09-04 09:11:16 ....A 4608 Virusshare.00093/Worm.Win32.Debris.abw-0b71742a27b1b92fa883ea21ea528f9d0c3a04c36a4a9704bfaa3a7d3e9a9f1f 2013-09-04 09:11:42 ....A 4608 Virusshare.00093/Worm.Win32.Debris.abw-213fcb4a1f0987782441a06f70e41580aa69df4b6a1982b83dc91e2453dc7e01 2013-09-04 09:16:06 ....A 4608 Virusshare.00093/Worm.Win32.Debris.abw-27054a66e86c84e5f736a36ee4c7b2d9a8b12328d6e3b81b9007a16eaa04d0d6 2013-09-04 08:54:00 ....A 4608 Virusshare.00093/Worm.Win32.Debris.abw-27ee7ba0f0e9fe93b48acbe81fad12fcdb12e9b9794e672b2c50c702d61fb151 2013-09-04 08:46:38 ....A 4608 Virusshare.00093/Worm.Win32.Debris.abw-3021e21ff13598ba80fe2fbd770cccf02dc32fc3425596e3aed67ec6ba923b1f 2013-09-04 09:14:58 ....A 4608 Virusshare.00093/Worm.Win32.Debris.abw-418996a04a66f2df8c1274236f6ad66e69f8f466ea0ae2c79f74615dabd16142 2013-09-04 09:27:12 ....A 4608 Virusshare.00093/Worm.Win32.Debris.abw-46a258adf49fd7255e95ac8eadd6e9bddf94af548306dd204450d2a268a3d21b 2013-09-04 09:07:04 ....A 4608 Virusshare.00093/Worm.Win32.Debris.abw-46fb01031e633622ac009deb6c136826c3cc08590748848177a6b012ca7c3504 2013-09-04 10:03:32 ....A 4608 Virusshare.00093/Worm.Win32.Debris.acb-0b4b480ba0418be45065fd293cb1c38c4c582b4ea7036fb01ced88b68324844c 2013-09-04 09:03:10 ....A 32670 Virusshare.00093/Worm.Win32.Debris.aj-074f2547850cb3cd2ced108f741b1bbe2a40dcbde8e306f2533429e5f3d76d61 2013-09-04 09:30:38 ....A 3584 Virusshare.00093/Worm.Win32.Debris.al-0efc35045cca47f847c2ee519c5e7e6e639ef885a84d870f2ca807ca1464e2a1 2013-09-04 09:18:20 ....A 3584 Virusshare.00093/Worm.Win32.Debris.al-34e978e30da4495d5db1f5dda94e39c1da696492511427b39ebb98596cfe9a70 2013-09-04 09:10:00 ....A 3584 Virusshare.00093/Worm.Win32.Debris.al-3efd711ab7439d7c3a94d81dd5c924aa58e036a8deb179c62cfb019a7461d750 2013-09-04 09:28:32 ....A 3584 Virusshare.00093/Worm.Win32.Debris.al-4a810c0934dc6b443b82f08f375002f70546924b28fa750faab0242aa5d82bfb 2013-09-04 08:57:02 ....A 3584 Virusshare.00093/Worm.Win32.Debris.al-4f3eb90dfc0daa7418eef9a6a62db53c50e21ef2f2b14fed071ebedb62e75460 2013-09-04 09:26:10 ....A 3584 Virusshare.00093/Worm.Win32.Debris.aq-00240979f0440f5ad5839d5b4e6bf1434c743282f47e3ff98dfa11e195ec35f9 2013-09-04 09:32:30 ....A 3584 Virusshare.00093/Worm.Win32.Debris.aq-092ae1b11033a7c5db007b8a9cabcbfe3af4d6763bc9e1f289f051aa93846a34 2013-09-04 10:01:56 ....A 3584 Virusshare.00093/Worm.Win32.Debris.aq-19dc0181f6d6e6701e59c0ce75a440e5183e7aa68afcf366da4750056ba637d6 2013-09-04 10:00:04 ....A 3584 Virusshare.00093/Worm.Win32.Debris.aq-2af470c43b260d29d4d6ef0002ee8df71212dc5caf6764578d43e4f14b51a928 2013-09-04 09:07:58 ....A 3584 Virusshare.00093/Worm.Win32.Debris.aq-312651f7a8675665ea01aecee6d5844abc4efcbf21bc7483c5ecfee3b197820b 2013-09-04 08:56:34 ....A 3584 Virusshare.00093/Worm.Win32.Debris.aq-3c67c9144b7d0e060c4f83896bc8bbdab7a09efb6f79368c3dfffc639e4a9896 2013-09-04 09:21:00 ....A 3584 Virusshare.00093/Worm.Win32.Debris.aq-428e086a068bbc7e6f9c306afbbacdce7ce68d63ef3fa17bee4ab87fa07dcf13 2013-09-04 09:04:28 ....A 3584 Virusshare.00093/Worm.Win32.Debris.aq-4357febcd85ab645e25606b7b89365189fddfe1a169b0feab30970c5bba3ca9d 2013-09-04 10:02:40 ....A 3584 Virusshare.00093/Worm.Win32.Debris.aq-fa711326d5a98c753963227da55d90f77264e29c849ec1d2a82e9b78e2d647a6 2013-09-04 09:20:10 ....A 6916 Virusshare.00093/Worm.Win32.Debris.arma-01aedb92cacaca1c9c30830bd0f03edc2639963925f6b55f3fbafa247151bf2a 2013-09-04 09:15:36 ....A 5418 Virusshare.00093/Worm.Win32.Debris.arma-0913bf4494cc1f27869a1d263efd209b96a9e4b5d017f45f03142afde2a10a4f 2013-09-04 09:04:34 ....A 5761 Virusshare.00093/Worm.Win32.Debris.arma-09796a6d48cf2278631b41d4f1e0f05809cf517a3da8bdf83e44784c82c8742a 2013-09-04 10:00:34 ....A 3584 Virusshare.00093/Worm.Win32.Debris.arma-1bfd33201ce5f2207d9bfdf806766f0cb78815f48dd83e631ad14cfe05adde13 2013-09-04 09:17:02 ....A 6622 Virusshare.00093/Worm.Win32.Debris.arma-259a89430520afbeede52dbb916554e35be66bcff1f24f7be23a2ab9da13bcd1 2013-09-04 09:18:44 ....A 6622 Virusshare.00093/Worm.Win32.Debris.arma-27a8f6188be713597fff20f6160b7d3af8ffbf5201dfd41d4386b13993b2f60a 2013-09-04 09:29:26 ....A 6356 Virusshare.00093/Worm.Win32.Debris.arma-2bf4f3806e2ef651bfd0f01b28e25ae39518309302fd4833f93a4adabe8876aa 2013-09-04 08:54:00 ....A 5796 Virusshare.00093/Worm.Win32.Debris.arma-3b2e2b602d7cc88ecff5551c8f211aca16c7a217e046473931f1fd7bab95ec71 2013-09-04 09:41:56 ....A 5999 Virusshare.00093/Worm.Win32.Debris.arma-3d8f2d18822fc37d181d452486bef249b189cbb1f3711171e9577ecdd2815c1c 2013-09-04 09:33:44 ....A 6867 Virusshare.00093/Worm.Win32.Debris.arma-9fd3a655817094bf53f43145627cbf152aed2181e40a0952fc5f643bbc9c6542 2013-09-04 09:03:10 ....A 5852 Virusshare.00093/Worm.Win32.Debris.arma-f59b22b1c039da406bd5c2889c103088ceeb9d8fc46a02291264df177190061f 2013-09-04 08:48:36 ....A 5404 Virusshare.00093/Worm.Win32.Debris.arma-fbbc3db8085c8b134fc946206f3eb350fb5f5db235bdd6f8e596d32d4312ab47 2013-09-04 09:13:14 ....A 3584 Virusshare.00093/Worm.Win32.Debris.arqx-057032795eae6024c0c6ef32daed4a9b33fcf83d4766e0f37e83315a59d0f187 2013-09-04 09:20:12 ....A 6832 Virusshare.00093/Worm.Win32.Debris.arqx-10773438c8bfd66bc3448b6947115c0bc728dd988dee9140b59f79a8d20a4aa5 2013-09-04 09:16:04 ....A 5383 Virusshare.00093/Worm.Win32.Debris.arqx-13930dbe8d9aa4b4dbc8e9ba84b194d5774b98d84d8fa5cca96038bbef665747 2013-09-04 08:57:42 ....A 5572 Virusshare.00093/Worm.Win32.Debris.arqx-1dddc0e67020e99f6332da90a2a909ef534e4f25d90e01231e8e276f5ffc1256 2013-09-04 09:20:56 ....A 5621 Virusshare.00093/Worm.Win32.Debris.arqx-2c60750877010be0a61cfdcc36b9e77c4c19f3b57345de3f6bab52592e480403 2013-09-04 09:15:48 ....A 5411 Virusshare.00093/Worm.Win32.Debris.arqx-2e38eeefa9366ed452a7ab6c42465bd7b9db25bfded309d571f6e403c6e6cf42 2013-09-04 10:03:32 ....A 5565 Virusshare.00093/Worm.Win32.Debris.arqx-32d5dd84ddef2766cef1afc33e2bd01d334450ce796d4d0a6aeb42adc1e5229a 2013-09-04 09:30:26 ....A 6202 Virusshare.00093/Worm.Win32.Debris.arqx-470aae8db7015e5e6054554ce5d6149587fe5f813c7a1aa604ff188ecc5ea874 2013-09-04 09:11:34 ....A 6468 Virusshare.00093/Worm.Win32.Debris.arqx-4ad6872b54e54bfcd7324dc0f7599e7d773064997022188054351ac61c1bf7c4 2013-09-04 09:51:24 ....A 6517 Virusshare.00093/Worm.Win32.Debris.arqx-4b8365c71b7715a91253697d8d252842f4076d63d3ab4e23cbb1b88f09541c44 2013-09-04 09:59:30 ....A 7119 Virusshare.00093/Worm.Win32.Debris.arqx-808e82aa1954bf80d5279eee83c68efe83e92ebb0b1ecb0385a596361e38943e 2013-09-04 09:55:26 ....A 6069 Virusshare.00093/Worm.Win32.Debris.arqx-bdb3ff37a85f1a096379712291a0e87b5db6b9939c44b6a3150c8d3304eab77b 2013-09-04 09:40:16 ....A 6916 Virusshare.00093/Worm.Win32.Debris.arqx-c4f1e706c9be8060a34c5f7b6baf6e980cdc7b24cb3da658ee1371f8f1ce82f5 2013-09-04 10:01:02 ....A 5691 Virusshare.00093/Worm.Win32.Debris.arqx-c99873fbfb4e7bab99fcdbcdd7096593cc1bc43c65e516c1c2372e35d1dffdc1 2013-09-04 09:15:54 ....A 5663 Virusshare.00093/Worm.Win32.Debris.arqx-d29c5bb96277f2136e6d06c45330f63498dca8e34a117594f68180476871b568 2013-09-04 09:42:16 ....A 3072 Virusshare.00093/Worm.Win32.Debris.b-004b671acf8ca76c93f3d9c35620880eb87fb31d13db2e82c46854695ce6bb33 2013-09-04 09:26:10 ....A 5120 Virusshare.00093/Worm.Win32.Debris.b-00a31f0df73c71c8404a84cdb7be42752e7d058a55684316b1200e03369b2304 2013-09-04 08:50:58 ....A 5170 Virusshare.00093/Worm.Win32.Debris.b-00e892bf2c3f44fc1b45a6f9c2062f4cd0f0752bfa5803839bcad3499fabb7aa 2013-09-04 09:30:12 ....A 3755 Virusshare.00093/Worm.Win32.Debris.b-0145ca61ab818554342a87bcc33b1148839e09f4e1df07041d6620a5a6cf8945 2013-09-04 08:46:06 ....A 3776 Virusshare.00093/Worm.Win32.Debris.b-018a92629270a93fec103780a794279f8536dd6ff837afb499efce2fc0b05713 2013-09-04 10:06:30 ....A 6280 Virusshare.00093/Worm.Win32.Debris.b-01ee443f2ae1dcb45a241c7aec41edff051cfba730815fa416cd985ce63c8c72 2013-09-04 09:24:18 ....A 4096 Virusshare.00093/Worm.Win32.Debris.b-026ab84b1ba220a9dd87730cc9e7a4ab839c25aa5c63d98f2e15d7f91933cc12 2013-09-04 09:54:02 ....A 5912 Virusshare.00093/Worm.Win32.Debris.b-032c88ab7d7b2c4ead13321f796970aa486e54d82bb85825fee933314635d51d 2013-09-04 09:31:24 ....A 3072 Virusshare.00093/Worm.Win32.Debris.b-04ef2d2b63ad7f65384f1f8e2a4d16a128700185fdf98c7c781ddd752f9f79e4 2013-09-04 09:12:14 ....A 5025 Virusshare.00093/Worm.Win32.Debris.b-06491d4a3ca6d4ee55114a4c078030521ae96b18511bdec4db34d5f918116d54 2013-09-04 09:23:42 ....A 7056 Virusshare.00093/Worm.Win32.Debris.b-073164674abfd8868969114de0e825d5f6e114233ddba1fa9f03421aff13b13d 2013-09-04 09:03:18 ....A 3072 Virusshare.00093/Worm.Win32.Debris.b-0746032fb3b8b9cb431179fcc8a91d323fe382393259e2a10cdc77735a24c26a 2013-09-04 08:46:38 ....A 6181 Virusshare.00093/Worm.Win32.Debris.b-084a5f3174b12144d7ccaaf96a6de3fad60e81192b49306a81131e146e4a5dfc 2013-09-04 09:22:00 ....A 4274 Virusshare.00093/Worm.Win32.Debris.b-08ec43cb1c8f6c6c0b17c7b4fec87536968ff8cf9a03f549a64c92d87c8fd412 2013-09-04 08:54:20 ....A 6770 Virusshare.00093/Worm.Win32.Debris.b-092bc7e63bf3250bd62403541b3277f11e090133b6a0d4373c96bb2a10a08c99 2013-09-04 09:09:18 ....A 4872 Virusshare.00093/Worm.Win32.Debris.b-0c1297e93bd104f3de3151de26db4140818b7e26e16eaa8c0089ac2ae62ebe6a 2013-09-04 08:47:18 ....A 6244 Virusshare.00093/Worm.Win32.Debris.b-0d5d56262ab08e2bd9b8bed066cd8352751788c845f3e3445d0a5965a64a3638 2013-09-04 08:46:28 ....A 4831 Virusshare.00093/Worm.Win32.Debris.b-0db122abcb7be135fd7d3c144a54619f0f44807c22d688246ded9a1f82bb0484 2013-09-04 09:41:40 ....A 5131 Virusshare.00093/Worm.Win32.Debris.b-0dcd6d5a5e056b11ed5cf1f0f13eefe759d2bf624ef71c9d1493f98cb75c0c59 2013-09-04 08:54:26 ....A 7533 Virusshare.00093/Worm.Win32.Debris.b-0f9cfcde12ad9434445e8d32335eb3dca6b919a2951e6933a95f103cae68de3a 2013-09-04 09:32:42 ....A 6000 Virusshare.00093/Worm.Win32.Debris.b-0fbae1f4813ed4773dcb31ec1492d8751cd5b0f1b74fe6a049c23fd018d0af1f 2013-09-04 08:54:24 ....A 3883 Virusshare.00093/Worm.Win32.Debris.b-108f7ae0c28a00e907d608488e7561b9d4141ee771cda1bd7f65126f28aee907 2013-09-04 08:53:12 ....A 6657 Virusshare.00093/Worm.Win32.Debris.b-12839e2900d279be33d7ab32ae86ea96af8628686cf93224a3358476265d35f2 2013-09-04 09:21:22 ....A 6504 Virusshare.00093/Worm.Win32.Debris.b-139f00f47fd45a32c107f260b443c733e77ffe941dc59531b277d8157a68b048 2013-09-04 09:17:22 ....A 4430 Virusshare.00093/Worm.Win32.Debris.b-13e5eb8c0c1480e616db24176c0201e6b1ca005c7bd81becbbcadd86403b7c53 2013-09-04 10:00:28 ....A 8495 Virusshare.00093/Worm.Win32.Debris.b-145b68af05bed29376be36729aa4c1ae0033375a39221cbee3b84050f0eb062f 2013-09-04 09:12:18 ....A 4096 Virusshare.00093/Worm.Win32.Debris.b-1543875f9b5613c5610b663345910a1834d2bb92c61fa51f24f0458b08a96343 2013-09-04 10:06:34 ....A 4111 Virusshare.00093/Worm.Win32.Debris.b-195c5f6024acabb02d3bf0673eba2d7e697007c69e0ba2d83547f7d659f5ccd1 2013-09-04 08:48:50 ....A 3610 Virusshare.00093/Worm.Win32.Debris.b-19ace0e2598238d803a5538b8a5fbd9fb3379253d501372c95591578407799af 2013-09-04 09:30:18 ....A 5521 Virusshare.00093/Worm.Win32.Debris.b-1a68e616285302e431712b3f2d63d19311f13fa87741510226c3842d6652d696 2013-09-04 09:18:30 ....A 5632 Virusshare.00093/Worm.Win32.Debris.b-1af5638bfc8ecc905dbd0563b21e7f81014fbc95d7b2a238505fdb4cdee0a541 2013-09-04 09:59:42 ....A 7099 Virusshare.00093/Worm.Win32.Debris.b-1afceb9db7fb2347a8d1c101ec88a53accd267664dd166ab36eec92bcf426f5a 2013-09-04 09:41:38 ....A 3362 Virusshare.00093/Worm.Win32.Debris.b-1bdf14c689542461d5d73a07c5d7bbc7aa7610eeaa029311c6ccde6d3755b138 2013-09-04 09:00:32 ....A 5705 Virusshare.00093/Worm.Win32.Debris.b-1de093ba1e4364ffe118dfacc620a0ddccb1024df19edfc1d67cda14d8630195 2013-09-04 08:53:18 ....A 7676 Virusshare.00093/Worm.Win32.Debris.b-1ef1c518cbbdac9442d62e8aea0c76d34f8bb0195b75bfaa646d7005d8e7e162 2013-09-04 10:02:44 ....A 4607 Virusshare.00093/Worm.Win32.Debris.b-1efb1608b23213ac0af8e352d01f9b9d9e9aff92a06d387b720478f419e7559a 2013-09-04 09:17:48 ....A 5887 Virusshare.00093/Worm.Win32.Debris.b-1f8a24920ecd19604279af65d828c440b1358b3e7224c3c2d2623b0ecb92315e 2013-09-04 09:19:44 ....A 6196 Virusshare.00093/Worm.Win32.Debris.b-1fef9ae7bae753bf6b25efad6ac907a5728529a1b3b0cabfa04cfb54e9b13892 2013-09-04 08:58:40 ....A 6455 Virusshare.00093/Worm.Win32.Debris.b-20023f95998e3fd4771c06ee970a2e280d6d7054f1d743d496f795470301f5f2 2013-09-04 09:27:34 ....A 6364 Virusshare.00093/Worm.Win32.Debris.b-208c9abfaaabb9f223509616695748c82dbffb1cf1da5d5c204ca6e7341615b3 2013-09-04 09:12:30 ....A 3999 Virusshare.00093/Worm.Win32.Debris.b-20984498ffbd697f5cb719dfee228e6e9940e9c61a3fbb4eef65c9d5b0f7d816 2013-09-04 08:54:02 ....A 7239 Virusshare.00093/Worm.Win32.Debris.b-210fef6d3e3f5e4a64603795499505d0b916b1415645a93b0ed99529799fc4df 2013-09-04 08:50:28 ....A 4110 Virusshare.00093/Worm.Win32.Debris.b-217ecc194a44eebd3b146b3aad6a7ef4c419febaab98f48351123b2d97b83065 2013-09-04 09:07:46 ....A 4096 Virusshare.00093/Worm.Win32.Debris.b-220ba11aabf399b6d39c24eb71006a8f1d361c74401cf432f42293a887f32c70 2013-09-04 08:42:26 ....A 4879 Virusshare.00093/Worm.Win32.Debris.b-22a6f4b4f2d482d353e82a5a53cb1b002778e5ecd019ab217917e62b7ee06ca5 2013-09-04 09:06:44 ....A 5120 Virusshare.00093/Worm.Win32.Debris.b-23420de0d4fb33f50256db836e1ab59b8f4a37f2e5f2dc8d6e7db119ce558350 2013-09-04 09:16:14 ....A 6154 Virusshare.00093/Worm.Win32.Debris.b-2362e401ecb221d376871b995866774675d64bae96aa216efe176dc04ab231c8 2013-09-04 09:01:10 ....A 4845 Virusshare.00093/Worm.Win32.Debris.b-23659b50b9c80f7df8e806a31750258823710031d320dc3188c504ad8258af08 2013-09-04 09:00:04 ....A 7302 Virusshare.00093/Worm.Win32.Debris.b-236863b763ab5fe448717e56da2cc31161be00d90b1ba8f7d75fefa288b4df00 2013-09-04 08:56:14 ....A 5142 Virusshare.00093/Worm.Win32.Debris.b-23a922130293e56e9402c9b950168aa6807415836da577c92826075d1b0a5557 2013-09-04 09:23:08 ....A 6979 Virusshare.00093/Worm.Win32.Debris.b-23ba35ee242824d3cc8d32d79464bc481a1effbf5791e360a76ba759ff03ca17 2013-09-04 10:04:14 ....A 7035 Virusshare.00093/Worm.Win32.Debris.b-24d2ae9fec1ae0f8fc1039731b5f5c3eae33c95cc181959c5a036a5d0dc4588a 2013-09-04 08:50:22 ....A 5411 Virusshare.00093/Worm.Win32.Debris.b-253f800aba1fbf6ac1ff84927da8048cad351b40f9ced3acf6c07bb29beac929 2013-09-04 09:32:08 ....A 4144 Virusshare.00093/Worm.Win32.Debris.b-25b0fdd67e6e31a255af81ef20e294459db9d7b9d69c5c8a481d0265012ce6a0 2013-09-04 09:26:28 ....A 3836 Virusshare.00093/Worm.Win32.Debris.b-2697aa43e4f3c3009de0b62e31cc34292a1b6f44883e2db109f22be842ff6097 2013-09-04 08:51:00 ....A 5002 Virusshare.00093/Worm.Win32.Debris.b-286c5fb927458843911e7deb7ca04c8f37d1c137305c8a8a7d685524f7ab913b 2013-09-04 08:54:00 ....A 7380 Virusshare.00093/Worm.Win32.Debris.b-28731d103eeccc959e856433656f7c64c7d12196a6a48c92856a2793ffa7c9f9 2013-09-04 09:24:12 ....A 4244 Virusshare.00093/Worm.Win32.Debris.b-28aedbc20674617056b07c781c02b63035bb861a1ab7d2ed837a1318b195c264 2013-09-04 09:04:44 ....A 6861 Virusshare.00093/Worm.Win32.Debris.b-2980a26eb31c7c4bd47217e8655ac02d69970362f72874ebb730b2b97de4f9d0 2013-09-04 09:59:48 ....A 4559 Virusshare.00093/Worm.Win32.Debris.b-2a519c5d404ff77b584718d319e09a834ca4ba5f5c61f81b1af7405b9c117624 2013-09-04 08:41:20 ....A 5888 Virusshare.00093/Worm.Win32.Debris.b-2a59fc06df1eecf69456097f5c97ca6087e3f6f406e5a21c8abb829a435eca5b 2013-09-04 09:14:44 ....A 7022 Virusshare.00093/Worm.Win32.Debris.b-2a6e33d6e5d67d0a5ca85c95fb36b73d3e90316b08d749fe979d9d29a9ff225a 2013-09-04 09:17:08 ....A 4468 Virusshare.00093/Worm.Win32.Debris.b-2cf5b9b723b3f5f23287aac11d02039416b9b93fbfd53f75c741d3b394ec684e 2013-09-04 09:15:44 ....A 4713 Virusshare.00093/Worm.Win32.Debris.b-2cfead7e82dfb647a906ebac98263f38f4e1125acc1820d9421d1a507004800a 2013-09-04 09:21:24 ....A 6314 Virusshare.00093/Worm.Win32.Debris.b-2df35fbd52b4c27632404d79ec68ecdd37bba4f179637accfe9c5c2b324853d0 2013-09-04 08:56:44 ....A 6370 Virusshare.00093/Worm.Win32.Debris.b-2ec45b8060a4e6265f0e31665b17774a7f6e967e303c041072eb02ca4d8fbcda 2013-09-04 09:30:22 ....A 7926 Virusshare.00093/Worm.Win32.Debris.b-2f7f6192229caca7be9c74c826ec0afd036b628a739bc684cfe11c5c786567be 2013-09-04 09:16:08 ....A 6080 Virusshare.00093/Worm.Win32.Debris.b-30edf465d68642f6a65e473d2673dbebe98a272cd8ac4d4d516c3999a7b0b477 2013-09-04 09:20:42 ....A 3072 Virusshare.00093/Worm.Win32.Debris.b-3298630ef292b81a53720f6b863fa95a59c0c205ab6afd0b9d106aac974f9fc2 2013-09-04 09:13:10 ....A 6195 Virusshare.00093/Worm.Win32.Debris.b-329f4265667a7237f38c97eeb814784fd5d6abc1b32f029baebd1f257981cecf 2013-09-04 09:21:32 ....A 4096 Virusshare.00093/Worm.Win32.Debris.b-339f0f8e112df9392e50ea23186c42c3b56c3370416a5141f745c8ee17f3d862 2013-09-04 09:17:36 ....A 8543 Virusshare.00093/Worm.Win32.Debris.b-342c46e0ec2d2d50fdce49e174bc0075935bed80b0cd3133bf23e036e267d466 2013-09-04 09:24:50 ....A 5379 Virusshare.00093/Worm.Win32.Debris.b-3490d7234dcd60f8c58b5e8fa2cb662d2cce1e07e22b863f0b1d82c9dc077661 2013-09-04 08:49:16 ....A 4935 Virusshare.00093/Worm.Win32.Debris.b-354eb59611bb38423bc010589db347244dc911bd94b2e75b1be874fa2127d966 2013-09-04 08:51:34 ....A 4776 Virusshare.00093/Worm.Win32.Debris.b-37d7dcf4ad9945606ada6cc0ab0b651657345d7b89077b82707e29ef99cbe2f8 2013-09-04 09:11:38 ....A 6799 Virusshare.00093/Worm.Win32.Debris.b-3a039a5fa7c5b238ed84bfd0c530361d356a0aab870e7882f6308d0f41d14683 2013-09-04 08:44:12 ....A 4866 Virusshare.00093/Worm.Win32.Debris.b-3a8508b0096e87274c91e51d712bef2300cb39604ecf99b333fbb617cdce2506 2013-09-04 09:49:52 ....A 7178 Virusshare.00093/Worm.Win32.Debris.b-3ad867bf76e4d3f25a909a30d482d6d336e0d70b3720501e71b2f31d2b40c9da 2013-09-04 09:01:14 ....A 7787 Virusshare.00093/Worm.Win32.Debris.b-3af732e2238a48654b8a5e19b5f511b88869e0199d702fc7f5681c2b2336eb13 2013-09-04 09:17:36 ....A 4391 Virusshare.00093/Worm.Win32.Debris.b-3b76b1e2c6b724c73d218e023de571c60b02b765d5f571987f1201d1f271d348 2013-09-04 08:45:48 ....A 5964 Virusshare.00093/Worm.Win32.Debris.b-3b996b8510edc1be8f68ebb4b503c9c296094becfd3ab209af6cb32818d654ba 2013-09-04 08:41:46 ....A 7976 Virusshare.00093/Worm.Win32.Debris.b-3e857fd5d24a9ba13c8c6906e9c2583ceeda0a533177f035d5fec70b905289f7 2013-09-04 09:09:06 ....A 4096 Virusshare.00093/Worm.Win32.Debris.b-3f2fbe7307ec327af1c624dd9dc6a21546e5d23719b983e2d9d79d4e91b672d7 2013-09-04 09:24:52 ....A 4738 Virusshare.00093/Worm.Win32.Debris.b-3f5315ccfa03c1fa8e0ad7047c8745cdd125c554d4eac45e3d302cdd4c147229 2013-09-04 09:08:44 ....A 3806 Virusshare.00093/Worm.Win32.Debris.b-3fa186aa89c8d7a887eabc5d8f159845dfb2ec252654ab6faaf6c2859e71a671 2013-09-04 08:55:36 ....A 7155 Virusshare.00093/Worm.Win32.Debris.b-40013807def5d788c98963834027419642223a10e123bc8850e722e1e802a5b7 2013-09-04 09:11:58 ....A 6636 Virusshare.00093/Worm.Win32.Debris.b-4008dd9b3f6adff90d2877b956250eed62f4419584c789552eab750b4ea2f0bb 2013-09-04 09:22:00 ....A 6168 Virusshare.00093/Worm.Win32.Debris.b-403e854e9b485924eb7a69c02c222c3913c6a7047ede150fffecfcc61bb81551 2013-09-04 09:15:50 ....A 7829 Virusshare.00093/Worm.Win32.Debris.b-4285af159ba92adbafdafa6ada97782884dc7ecab114068971905f5df07ffd9d 2013-09-04 09:02:10 ....A 5526 Virusshare.00093/Worm.Win32.Debris.b-44038e2d9bac419131cb7a29050d0dc2abd033309aee677ea4dc3d73e9c6a79f 2013-09-04 08:59:26 ....A 3801 Virusshare.00093/Worm.Win32.Debris.b-475c912cda4e2f67f8572a2431bad2561cac93d2e58700c41142e258c46cc05a 2013-09-04 09:16:44 ....A 7948 Virusshare.00093/Worm.Win32.Debris.b-482af5b557a5f1651fb923335baf43a4a6dcffaf8f1f62d03c45b74e6b56612b 2013-09-04 09:29:42 ....A 4096 Virusshare.00093/Worm.Win32.Debris.b-485a3e467e7e1a6b42a5a5815eef70ee441463c9b4685bcb5ca832ee03fa37b4 2013-09-04 08:57:32 ....A 5120 Virusshare.00093/Worm.Win32.Debris.b-48e8819d1c3e204f5bd1edf670fcb4b6c0608b1d9fc2a761692799524c57ef12 2013-09-04 09:35:54 ....A 4116 Virusshare.00093/Worm.Win32.Debris.b-49f7d4fe9a50af71197ebbe521d73ac2a7bc76092e5aaf287b45ec1b0c8bad09 2013-09-04 08:50:22 ....A 6399 Virusshare.00093/Worm.Win32.Debris.b-4a98eb76a01a049bf3da96cf49d0d7d50f90cf7026cef90c78a5f595046bcd27 2013-09-04 09:05:44 ....A 4975 Virusshare.00093/Worm.Win32.Debris.b-4ba1dddb2ed147916034b53ea2c0ed2a1a977672f76bd12e6fae08fa745d047e 2013-09-04 09:19:56 ....A 3882 Virusshare.00093/Worm.Win32.Debris.b-4d18251fb53940a5fc122caed79ca0fcc9c83118f91dc5244b8205d5590e8d5e 2013-09-04 09:17:24 ....A 7640 Virusshare.00093/Worm.Win32.Debris.b-4e80e94749b6195fbdb8730e5d2af2d8680b9bdabab7ee8faee5263d38f0e072 2013-09-04 09:55:32 ....A 8459 Virusshare.00093/Worm.Win32.Debris.b-4efbced5897cd634f133d604cb66cf31d642af0f7264cca6cfd9196437a94df7 2013-09-04 09:48:10 ....A 8137 Virusshare.00093/Worm.Win32.Debris.b-51b0d3195e1ec1525ca3bec55eec503cfae628714893a9ba09c60ff5ef497b87 2013-09-04 09:24:26 ....A 24795 Virusshare.00093/Worm.Win32.Debris.b-52dca23bba38792cd915b6455183484dc19a5a16a3d88c4ace4f61a2ef90146c 2013-09-04 09:44:28 ....A 3584 Virusshare.00093/Worm.Win32.Debris.b-57d541e54b09814c8ca20a50a46e29098b20f9427c19f5240ee5af40e2f0ece9 2013-09-04 09:24:18 ....A 7519 Virusshare.00093/Worm.Win32.Debris.b-589afe8653035b6ee4e47504ea573f98d22bca48ea5b31752f5b31950fcea03a 2013-09-04 09:37:46 ....A 3584 Virusshare.00093/Worm.Win32.Debris.b-5bd0ced7ae570a6bac3fb2098e78d6cf0e1c847fd4480f2962272da2b4ee63ec 2013-09-04 08:44:56 ....A 5888 Virusshare.00093/Worm.Win32.Debris.b-5be70d01be99f164c9dfd257dac0d2e57969b7b00516fe39518f8ea0a026141f 2013-09-04 08:58:38 ....A 7185 Virusshare.00093/Worm.Win32.Debris.b-6163c073e6c5b83672db09cd19d6907555fe78887fde2ec7f5fc89aa9646cdd4 2013-09-04 08:56:08 ....A 6832 Virusshare.00093/Worm.Win32.Debris.b-78de0d9328b26fc4f2fc7ae0d29b04003adc7f7760fd7683adc078a668e8cceb 2013-09-04 09:42:46 ....A 7372 Virusshare.00093/Worm.Win32.Debris.b-7afd0d99f5933b106390b1954956e351f52ba9d77c043f82ea7f16d645a285ef 2013-09-04 09:14:16 ....A 4096 Virusshare.00093/Worm.Win32.Debris.b-7fd3bac236d06f1ac0497806a22fc6f3c53c86b327a14716b1dddfb79c34a09f 2013-09-04 09:50:14 ....A 8417 Virusshare.00093/Worm.Win32.Debris.b-80c26e7d57cd7077ea104d5b885bcd82b3da40993782c7f8290325b3ccbe9223 2013-09-04 10:04:46 ....A 3072 Virusshare.00093/Worm.Win32.Debris.b-81a3ed52b8f694886239c215d406cea8a7248d39a85dc683e15f9cef2235bf6e 2013-09-04 09:40:18 ....A 7983 Virusshare.00093/Worm.Win32.Debris.b-8a78bb13c694364387a50e7b4c52a72c6ccaecc969baf0e790ecfe183ea0b0d2 2013-09-04 10:03:16 ....A 3072 Virusshare.00093/Worm.Win32.Debris.b-8e290c8a32af994589ca252d0e60e2a05fc8e28fa17f08e4eeafb6bd1954364c 2013-09-04 08:49:10 ....A 3072 Virusshare.00093/Worm.Win32.Debris.b-9334bad640551a63f80f9bfe12aee3b875090bba6e5f08619246ee93afe66258 2013-09-04 09:19:02 ....A 7358 Virusshare.00093/Worm.Win32.Debris.b-95ef1c668e8f57c99b48654d833c10d87dac0e9b1e4d7053d0b0abd7f3f84d03 2013-09-04 09:52:00 ....A 4974 Virusshare.00093/Worm.Win32.Debris.b-964f5ad0ca30ceae9ad7c1f5aaf82b94bf34c760d8cfabc6fbdcf7ec7e2e1adf 2013-09-04 09:23:54 ....A 24064 Virusshare.00093/Worm.Win32.Debris.b-9b08451afa08220a06419f4e9d4f1da831fc4d15a7a1547c4a6d800adab0452a 2013-09-04 09:16:08 ....A 6357 Virusshare.00093/Worm.Win32.Debris.b-a44dba0ccb7aa5c30913b326f4be609fc85f0933231a8f44c961120341659f4a 2013-09-04 08:41:14 ....A 7822 Virusshare.00093/Worm.Win32.Debris.b-a5b0cde52ec38fbd57bd17606a94aeae923e80cea97e1587dafb48b46067fbdf 2013-09-04 08:51:42 ....A 7133 Virusshare.00093/Worm.Win32.Debris.b-aa1fd6d15aa46f1760ef06ad222bd954f3883bfaf1999deedf86c27937875a97 2013-09-04 09:02:54 ....A 4154 Virusshare.00093/Worm.Win32.Debris.b-aa7c17876876ddaad059f5e0e84e85ccf365a4a9f91d6ee3507677ba47b12e79 2013-09-04 09:12:12 ....A 3072 Virusshare.00093/Worm.Win32.Debris.b-ad66dfacedfe47705dbc2d87f781b62ef472cfc2aad6fd98153c2e1ab489f6b8 2013-09-04 09:50:30 ....A 7091 Virusshare.00093/Worm.Win32.Debris.b-b24cc2726c7da58ddd3fb20182d701aad596827873895b987855ca7a0c0236ed 2013-09-04 09:56:32 ....A 4096 Virusshare.00093/Worm.Win32.Debris.b-b663714cccfdaf61af02370c57430f4eec0ce1af404e119f0be562860d0de927 2013-09-04 10:06:56 ....A 4096 Virusshare.00093/Worm.Win32.Debris.b-bd8c745f416d8294a8d6479ca6b7898e41857b0182b41239965cabce9ee08a30 2013-09-04 09:28:40 ....A 5168 Virusshare.00093/Worm.Win32.Debris.b-bdbc340ef5fa1beb95024d61633969bd52638bb26a1a1564e5c7a6ea811676b2 2013-09-04 09:41:02 ....A 8522 Virusshare.00093/Worm.Win32.Debris.b-bf2c6245d8632db723ee57e39201bfb32e579750c548d046b63dd4d364e00238 2013-09-04 09:21:22 ....A 6349 Virusshare.00093/Worm.Win32.Debris.b-c0e1e28216602fca40a54417e227b8fe80c6b6a1c774f695e96cf1e925dce586 2013-09-04 09:32:08 ....A 7507 Virusshare.00093/Worm.Win32.Debris.b-c9963a64cb40d68dc750e7e9514cec70bafaa3786ebe58b169f862bf305be492 2013-09-04 09:19:58 ....A 9097 Virusshare.00093/Worm.Win32.Debris.b-c9965dc9fb9625146cefc556632d18990acd691a3e98fe1815dd85fde172f97a 2013-09-04 09:35:50 ....A 7822 Virusshare.00093/Worm.Win32.Debris.b-cc8b2b036b68e85c083bf8b7fbaee5da2cb4fc85d4dc02ea3c10b8ea5195fa98 2013-09-04 08:48:10 ....A 5120 Virusshare.00093/Worm.Win32.Debris.b-d2563d424b57c9d6d339c8372f81e0f3539bbe4d5bcd4a579d6a4cdb09b45276 2013-09-04 10:05:36 ....A 3072 Virusshare.00093/Worm.Win32.Debris.b-d718c8bf1123103328ac80c0ae0d4c0ad2967b905dffbceaf66ef4b49e8480bb 2013-09-04 09:36:10 ....A 8249 Virusshare.00093/Worm.Win32.Debris.b-da1eb9e10e3a1d96e54085d3ffe75edcfc5673467a3cf1d9e55cd987efcd39d4 2013-09-04 09:17:38 ....A 6706 Virusshare.00093/Worm.Win32.Debris.b-dee1f3e35a7bc7a1b76abf6e00f9acc1e55cdfbf0cff2d6b8feaf9260fad8600 2013-09-04 09:37:22 ....A 7015 Virusshare.00093/Worm.Win32.Debris.b-dee30e3cb76eb9626a0cb53af534e725003346d9d8406c610a0272027b1f3451 2013-09-04 09:06:34 ....A 5199 Virusshare.00093/Worm.Win32.Debris.b-df0d9f2544939a0413cec13786777b154335f289e698bf9eeb87b95290b921c4 2013-09-04 09:02:32 ....A 7051 Virusshare.00093/Worm.Win32.Debris.b-dfdbe7fc55a27f32680beb86e742621948a577482e4dbacf00a6d4da4e63969e 2013-09-04 09:34:34 ....A 7358 Virusshare.00093/Worm.Win32.Debris.b-e2f2b86811d14a0f9895b9299eb20e26f0428aa6bda0f88f24b07e1aa43b127b 2013-09-04 08:42:32 ....A 4524 Virusshare.00093/Worm.Win32.Debris.b-e5abc42184670ef654c7fcead0787020b882ed581c4cb33b99dd1a1ad08c4e3e 2013-09-04 09:48:28 ....A 7260 Virusshare.00093/Worm.Win32.Debris.b-e798449bda3842c68a207462dd96d6e123076083eb079e8679a674a83ed571e2 2013-09-04 09:44:28 ....A 7092 Virusshare.00093/Worm.Win32.Debris.b-e7ed7eaf03aacddb0cd3023f28fb37e956f431900797ae9a20a213325c8d2453 2013-09-04 10:00:56 ....A 3924 Virusshare.00093/Worm.Win32.Debris.b-eda8192cb293756031f39cbdd7c5fb2d4df4f08a3f91e09893a846739da763ab 2013-09-04 09:42:04 ....A 7220 Virusshare.00093/Worm.Win32.Debris.b-ef11b628cf574c2746fa39edbcaba020aed1d91fa7a1d11216e1c66d2de0cb10 2013-09-04 08:50:58 ....A 4096 Virusshare.00093/Worm.Win32.Debris.b-ef458062ae5edac28ffa40464cafaaf11d26ef97cdeda43e696d7a952c6df727 2013-09-04 09:02:46 ....A 3551 Virusshare.00093/Worm.Win32.Debris.b-f7e83d9c53f99349608d2863dc3781d237f17d18881236ac33c63e03f2136919 2013-09-04 08:45:56 ....A 3072 Virusshare.00093/Worm.Win32.Debris.b-f89269e9ee91950fa683763436e8a267d16293e383ca5cd78cdc4ac0f47c298c 2013-09-04 10:02:26 ....A 7288 Virusshare.00093/Worm.Win32.Debris.b-fa0b24c30d8796eebbaacf85c05821d49a211edefbe25a1ee42d491ad849499c 2013-09-04 09:04:20 ....A 7000 Virusshare.00093/Worm.Win32.Debris.h-019b3ca46a388f9b0ba30bf4e66a3c9a959b52d85e960e63454fa96844ea5562 2013-09-04 09:21:24 ....A 6909 Virusshare.00093/Worm.Win32.Debris.h-039ff410b2f7d4bf600bdfd5bdb18a4023b4d1f4cd0afa2e8f6bdf7200a8bbb0 2013-09-04 09:17:34 ....A 6391 Virusshare.00093/Worm.Win32.Debris.h-042096faa5f9d6d57ea0d4a28b4ef38871180aa82cd8ff9cf50aff1b6aba6a44 2013-09-04 09:05:40 ....A 7161 Virusshare.00093/Worm.Win32.Debris.h-04a0b40fc4457b124d3264ff974a3ca3fdc5f1cfdebe261046618670b9e11e18 2013-09-04 09:32:00 ....A 5922 Virusshare.00093/Worm.Win32.Debris.h-0e730464df47c12e32061046ef9f35c5f4fde80cc9164a345ee8a5d5fbf57f73 2013-09-04 08:47:00 ....A 5376 Virusshare.00093/Worm.Win32.Debris.h-153a92afafcd3b54df1ecada9a36e8efb9901ae340ea2908aa54539972c52669 2013-09-04 09:11:46 ....A 5810 Virusshare.00093/Worm.Win32.Debris.h-17b25e375376466c1324626eb91eb3df2b82841049d117aa786c1547692f46ea 2013-09-04 08:58:10 ....A 7098 Virusshare.00093/Worm.Win32.Debris.h-247769a322ef26ace4e6b66c0cfb86ce6882c1e4b010516246cf14aa9c05369e 2013-09-04 09:23:26 ....A 6132 Virusshare.00093/Worm.Win32.Debris.h-2554d0c93a9f2881380974b018df9e815f1023118c31c65369d123c3f45fca6c 2013-09-04 09:35:28 ....A 6440 Virusshare.00093/Worm.Win32.Debris.h-27b81fba2223b8723bd010862f46f4121fc6526b0cf871db0d38f0322f84f98e 2013-09-04 09:11:06 ....A 5579 Virusshare.00093/Worm.Win32.Debris.h-28f69a847f4e0d85af9e2ce257af6cf0ca099cfcb6e820364d792d4945610f18 2013-09-04 09:20:06 ....A 5775 Virusshare.00093/Worm.Win32.Debris.h-2cf229385162242b4def92db58e1aac625ed90b92ca117416c000d074dc996c4 2013-09-04 08:55:14 ....A 6587 Virusshare.00093/Worm.Win32.Debris.h-2e7284adec83b67f5ea051fb2263f7735f59876ffb7b52c31adb81c5856f9a5b 2013-09-04 08:57:48 ....A 6517 Virusshare.00093/Worm.Win32.Debris.h-2ef71b35e9286ff815571a2fb630d1f690fcb0f13ed4ac3a6daf97a5bb76c646 2013-09-04 08:53:48 ....A 6006 Virusshare.00093/Worm.Win32.Debris.h-3123f92460812182a697fadcf04e2bbadf6daede43557a56b4226e9f13a5c325 2013-09-04 08:58:30 ....A 7105 Virusshare.00093/Worm.Win32.Debris.h-37da2d9c2b597246d89b94ede213972701cb3a93cacf560082ac8ba5be35acf9 2013-09-04 09:02:28 ....A 6370 Virusshare.00093/Worm.Win32.Debris.h-3e0cdcca24312edca54f6ed8d6f2158dd23ade8e60eb58937fbe9216f6ccad78 2013-09-04 09:21:42 ....A 6643 Virusshare.00093/Worm.Win32.Debris.h-3e516a191377420d36db11be87de3e2b0cf0eb02b1b73b3f8a57c668ab4180ea 2013-09-04 09:31:18 ....A 3584 Virusshare.00093/Worm.Win32.Debris.h-42f067f3bcadebb8091a91fea8b089e90f3d82856d88d9c5ce13351eeb936acd 2013-09-04 09:06:48 ....A 3584 Virusshare.00093/Worm.Win32.Debris.h-441e0ba2df96dfc0478d60f55cfae50f4372ef062f199c35f9f68d0c49a7558d 2013-09-04 10:06:08 ....A 6027 Virusshare.00093/Worm.Win32.Debris.h-4a5c14c3a194d4474a6064f623724b80b8dcfed2988b50de49d29f392dbf0ce5 2013-09-04 08:57:46 ....A 6041 Virusshare.00093/Worm.Win32.Debris.h-4b23611be0e8668dcb9512536198ec855f0be9caf333e0e1efdfe2b2cb46ae86 2013-09-04 09:09:56 ....A 5642 Virusshare.00093/Worm.Win32.Debris.h-92a37f83d9fb9866da89f9e17fa3182da558ca061cfa0084fa288db5b26e1291 2013-09-04 09:02:14 ....A 3584 Virusshare.00093/Worm.Win32.Debris.h-a00afa5dc9d588d445cb848cba261ea2f14c33b48aeb6c9a94225b3706c68bd3 2013-09-04 09:15:16 ....A 6055 Virusshare.00093/Worm.Win32.Debris.h-c525f2c8128b75f751300ab246dcbf4dd93b97372900cedc2fbc746ac598f58f 2013-09-04 08:45:24 ....A 6888 Virusshare.00093/Worm.Win32.Debris.h-d8c50044bae15104cd5b03477e4c2358f0e4dc5ce8beb4a08180970a4c1cc63c 2013-09-04 09:07:10 ....A 5411 Virusshare.00093/Worm.Win32.Debris.h-f396733b14f7a65b456578801c0e1294376532b530aa966e6bb14e4c179543c3 2013-09-04 09:17:14 ....A 3584 Virusshare.00093/Worm.Win32.Debris.p-12c12e3b8cccac6ab8435c6d9c1faba14d9980f00bc1c16c34024018fb29be67 2013-09-04 08:55:56 ....A 3584 Virusshare.00093/Worm.Win32.Debris.p-286fef194402866c441338aa4b90200d0ab5151ddcaeae7985e62b4489dd9d7c 2013-09-04 08:56:18 ....A 3584 Virusshare.00093/Worm.Win32.Debris.p-303a5c79406c5ececf3945d111c5a6c0a20ec1998b0bdc218f76c1a5ca12092b 2013-09-04 09:12:12 ....A 4908 Virusshare.00093/Worm.Win32.Debris.p-3809dd6aabcc536e928ed01d7933370347920b36404d0d3554bdc8c86bd7b7d4 2013-09-04 09:29:16 ....A 3584 Virusshare.00093/Worm.Win32.Debris.p-401d09b7f52e5d92c2489c004b1adce4dbda3d2987e51ec805ccf2afa11e1e17 2013-09-04 09:28:32 ....A 3584 Virusshare.00093/Worm.Win32.Debris.p-448c2bee85f0567d0b08798f24fdc4bae6ad6710af60eaf8f5cbca0441be5fcb 2013-09-04 09:12:50 ....A 3584 Virusshare.00093/Worm.Win32.Debris.p-44aa3b8c1f675f3d2438d236e6de621156e262971b4e3cd963fe80769acd10ae 2013-09-04 09:41:36 ....A 3584 Virusshare.00093/Worm.Win32.Debris.p-cc2f0f85bed3c36f34dedc8be7e10dbbf08c8a2aef493c649fc8d0a694ca34f3 2013-09-04 09:25:10 ....A 6144 Virusshare.00093/Worm.Win32.Debris.ye-26aa66328c7ae1a12530839c288c2004b16137399d037358b077a90bc74aafd8 2013-09-04 08:46:16 ....A 6144 Virusshare.00093/Worm.Win32.Debris.ye-3059f8d0949fd9ffda5b8f30c3d3ef0ba245bd4aff4e8d2c87f5dcbf428dac38 2013-09-04 10:00:28 ....A 44544 Virusshare.00093/Worm.Win32.Delf.bd-450e113f3321bcfa239009684685ef2773800e5381693c9ea1eeb15ae1725785 2013-09-04 09:39:24 ....A 53772 Virusshare.00093/Worm.Win32.Delf.bd-4930db368815de24d315c59705011da6b1cfe36e4f828c3c133aa747e592bc3c 2013-09-04 09:06:46 ....A 44544 Virusshare.00093/Worm.Win32.Delf.bd-a4821b3b6f704e9a9942305d231a22fd611e2a4328036aea5d866a4861369ea2 2013-09-04 09:19:02 ....A 60416 Virusshare.00093/Worm.Win32.Delf.bd-eaf1c24c7910f3afd72fd261916e7d7642734b2e343d9b2e72c7f84ff3edc007 2013-09-04 09:20:44 ....A 46592 Virusshare.00093/Worm.Win32.Delf.cc-2acb94385cc6c3e4098d24854a7ff5c96be25bb2266857cd8aa031e59cfe6cdb 2013-09-04 09:28:30 ....A 176540 Virusshare.00093/Worm.Win32.Delf.cc-2f17c17f9c3bfdd71c6c0abc3388acf3f73ad00e81807bd6cca0b3b98b158dd6 2013-09-04 09:34:12 ....A 2386401 Virusshare.00093/Worm.Win32.Delf.cv-9977f66669371365f9c813bf79fbbf549c9d37f03b6692cdac3297341f01bc80 2013-09-04 09:13:06 ....A 226304 Virusshare.00093/Worm.Win32.Delf.xq-c76d96b26654d817d9b75320e4b6f5830259a957d716c1a9040b815273460dd6 2013-09-04 09:29:58 ....A 72330 Virusshare.00093/Worm.Win32.Detnat.e-169ca392dafbbfd5a7cf90aee8d5966416ea72cd907b3e57906af633ba06490f 2013-09-04 09:36:44 ....A 190679 Virusshare.00093/Worm.Win32.Detnat.e-44b14d44e14809db4e951a0e42d5305b3b4879ba96a7a1b00e7d923a6488eef2 2013-09-04 09:48:24 ....A 307088 Virusshare.00093/Worm.Win32.Detnat.e-781acc6cf1414b43ee44214f384fe9f49b6dd633711c1db6486c985ad201ba05 2013-09-04 08:48:00 ....A 588681 Virusshare.00093/Worm.Win32.Detnat.e-b230a2ee8b594c9b087307d2e2cc8ccc8149ccf3f75d395921075e1e095d95e3 2013-09-04 09:14:02 ....A 49015 Virusshare.00093/Worm.Win32.Detnat.e-e6411e26bb4b7f8f9c19146ada027d65c0c48e58ea122a71e98cd6b5212490c1 2013-09-04 10:07:34 ....A 245703 Virusshare.00093/Worm.Win32.Dorifel.a-94228373a33dba9ed086066c3d164d18fef338c8b525f39bbd441023ce3bc22f 2013-09-04 09:11:08 ....A 185368 Virusshare.00093/Worm.Win32.Dorifel.b-0a833b91abe37c21c19ac3482eee90ff67d61713830a860cb6b1960016fa6cab 2013-09-04 09:01:56 ....A 196120 Virusshare.00093/Worm.Win32.Dorifel.b-67c668c0164ff7261ac9e663f0e097dde8c42554b2c004866b5c52fac1fed4a2 2013-09-04 09:30:32 ....A 806424 Virusshare.00093/Worm.Win32.Dorifel.b-827831a3d08ca24d00059dc7c3ed32b792630e2a6fbc09869542d28d2b9e91c7 2013-09-04 09:39:16 ....A 216963 Virusshare.00093/Worm.Win32.Dorifel.c-fe43a335361444cd42211a5d5b9e5895bded19415b2229011434d8309fc7ce9c 2013-09-04 10:05:18 ....A 251392 Virusshare.00093/Worm.Win32.Dorifel.d-346ce7737fbaf895486c58434a8da6c20aa8a1701cc041f976649ce85d8fda52 2013-09-04 09:26:38 ....A 141824 Virusshare.00093/Worm.Win32.Dorkbot.aq-c35aa2ab2c8b2be167a14ca618c697465a052278c13e0bc38f23103052dddcbc 2013-09-04 09:34:02 ....A 131072 Virusshare.00093/Worm.Win32.Downloader.ah-6d8a26ad2ace2c67907b8b0c3dfbc9927055838ce59d6cb1c0763fa70ecfdacf 2013-09-04 09:41:28 ....A 53268 Virusshare.00093/Worm.Win32.Downloader.awh-f7588bdbb7e391aa1ef1a88709bee5fd0c488ecf0d35e496d164ea46e13e3b65 2013-09-04 09:00:10 ....A 94208 Virusshare.00093/Worm.Win32.Downloader.da-8098c767661f8ce011cbc3836f606917c9ac4772c22abfce19343badbc4e46b5 2013-09-04 09:40:00 ....A 172032 Virusshare.00093/Worm.Win32.Downloader.pu-7b5491bc825a827d0ada67b35185582972554dad8708900836be1effa8b75dce 2013-09-04 09:23:38 ....A 144896 Virusshare.00093/Worm.Win32.FFAuto.wmy-6afe613045f05c151cd78c7654fe0de7d51dbaaa69b45af6cc8760abc764c4fd 2013-09-04 08:47:28 ....A 512884 Virusshare.00093/Worm.Win32.Fasong.c-a4238f8e1c5204b51e66bb1985e1008f08b6124f9fda48ed8b36e894fd26056b 2013-09-04 09:48:42 ....A 182372 Virusshare.00093/Worm.Win32.Fasong.c-fcdd73eb6fdd826447bac7f05bfec98c08805150662e07b5b1be37e85018c2aa 2013-09-04 08:54:56 ....A 3199 Virusshare.00093/Worm.Win32.Feebs.gen-d6e8a9f9c182ae796b5f6520118f07889b81c18c71528bea1b87efd614e17841 2013-09-04 09:54:06 ....A 82304 Virusshare.00093/Worm.Win32.Feebs.gen-f7f56571da9c4d80fe8426861739b5e0b7c110cee6de4ea62ca700c06e3e5dd1 2013-09-04 10:02:08 ....A 77918 Virusshare.00093/Worm.Win32.Feebs.gen-f97ebc9732516cf025eadc427ae3e2c3d46f0e641d7a3cfd36c72ad376a0cdfa 2013-09-04 10:02:04 ....A 359152 Virusshare.00093/Worm.Win32.Fesber-c25d2f2d023b0f766139ce2096b0a537eea1016ceec50ed12e7437c102a1a83f 2013-09-04 09:31:58 ....A 616200 Virusshare.00093/Worm.Win32.Fesber-edc1c69c6f5930f66d79ce5270145d0f239782c6c745d979ced91291dc61f2e3 2013-09-04 09:07:54 ....A 924656 Virusshare.00093/Worm.Win32.Fesber-fd2c7131d6923070dcfd777df10d4efa09df44dfa062d20c8b934c7b54581fa0 2013-09-04 08:43:46 ....A 1392168 Virusshare.00093/Worm.Win32.Fesber.g-029a578d4e291b599211e6606a09549ee0d92fa7418a3039b25096073d21839d 2013-09-04 09:47:10 ....A 5587536 Virusshare.00093/Worm.Win32.Fesber.g-133e4f136484ec027f2acdd23d7b3c93f5a5310c86d15f0f582e6ee53a259fac 2013-09-04 09:08:32 ....A 969072 Virusshare.00093/Worm.Win32.Fesber.g-1f70b5dca9fdcd87c96ba3bb8fdffc76311d39e70425af57929127c2c2d7e9a4 2013-09-04 09:07:40 ....A 538080 Virusshare.00093/Worm.Win32.Fesber.g-200c91f3a059e1470a987cd35f3b38d69d522c5185edcdbd7086a9427e7e7743 2013-09-04 09:20:36 ....A 1650840 Virusshare.00093/Worm.Win32.Fesber.g-274d0e405dee0202fa065dd15fb6102359ef5a1f6c65be7a1f31059ffb84ad3d 2013-09-04 09:11:16 ....A 2955696 Virusshare.00093/Worm.Win32.Fesber.g-2ab536d37a7e3fd38cf58b5b7f355ba72b8a79a8b7c3d45f2d48538d9b5d389b 2013-09-04 09:11:22 ....A 958968 Virusshare.00093/Worm.Win32.Fesber.g-35028087fbd1b336f301a2c8238e74b81be788a628c15df5fcf8e29d2865bac3 2013-09-04 09:11:12 ....A 991912 Virusshare.00093/Worm.Win32.Fesber.g-3eed66da1b209177aa4b636a819daf482ac4a38c8aadbe0a6f224dddfa27663b 2013-09-04 09:11:52 ....A 1192216 Virusshare.00093/Worm.Win32.Fesber.g-400f73606872c089446ec0c6a50e112f87ad9474e22b584d2c3092c24be15571 2013-09-04 09:01:26 ....A 222096 Virusshare.00093/Worm.Win32.Fesber.g-4ec919b847985e54b7ece20b1a8bd46c715004b9bd6add4466ae5b3e4492340f 2013-09-04 08:56:14 ....A 850008 Virusshare.00093/Worm.Win32.Fesber.g-540a2ce5e43e4ce897828a345cdaa71760f02b0b9415cfb80b9df4deed869627 2013-09-04 09:08:46 ....A 372000 Virusshare.00093/Worm.Win32.Fesber.g-544b75d7a4c8d5168806c0953de73e4ac1a4c567d35e5b8b1ca102f9b48050ca 2013-09-04 09:15:18 ....A 358680 Virusshare.00093/Worm.Win32.Fesber.g-5c634a3305fcbd843fe0e91e1934b15c3fd796fc3dbfd0fe2acd47e53e201ae5 2013-09-04 08:54:18 ....A 4283328 Virusshare.00093/Worm.Win32.Fesber.g-80de6cfa787bfd63b516c8ad51d02174d654d1bc89f9200bda7e703b73763815 2013-09-04 09:41:18 ....A 7344152 Virusshare.00093/Worm.Win32.Fesber.g-9374722c72219f2353360a848f7f433535f971d50d37da34eca1ec7f98a4007b 2013-09-04 09:13:10 ....A 528312 Virusshare.00093/Worm.Win32.Fesber.g-96f4478b6c25ba9d1a9c0113e935c7b8220f2d7f4bd06b94c99adda86c8ba3f6 2013-09-04 09:21:52 ....A 12128088 Virusshare.00093/Worm.Win32.Fesber.g-9a51b0a537be599843e8a76e50d9625a2bea38a9590568be988e6eb1e82462c1 2013-09-04 09:08:22 ....A 767904 Virusshare.00093/Worm.Win32.Fesber.g-c042df17db0ab006f85d2e4685c27fd710c125d859342c78b5ed01654ceb9c5d 2013-09-04 08:47:02 ....A 5631960 Virusshare.00093/Worm.Win32.Fesber.g-c92e9b39bbcd80271ba596623b09a53f51b18d96486a4b66c9dee9b775dc102a 2013-09-04 09:37:28 ....A 13247232 Virusshare.00093/Worm.Win32.Fesber.g-e77d0f283f516a6cea4c933158ba825e7797ba3a08397d6b5d592c63cfca3a71 2013-09-04 09:10:02 ....A 2734024 Virusshare.00093/Worm.Win32.Fesber.g-f233a380fecd9dfaab220d3b2327e0b273eae398300ea9b071f395b9475be627 2013-09-04 09:55:32 ....A 49712 Virusshare.00093/Worm.Win32.Fesber.g-f7ef81ed2dd140df03f33b6871695076a95d3e64ff7a573920fac219b9e8b892 2013-09-04 09:59:22 ....A 895176 Virusshare.00093/Worm.Win32.Fesber.g-f8e9914a6ad8c6074c3a0554f256e0956b17349e42d6918d9f076b5c469b17ee 2013-09-04 10:04:42 ....A 1042272 Virusshare.00093/Worm.Win32.Fesber.g-f957607e422a4f99e399c1895d804f36dec67ccb472ec8f398323e2da0264629 2013-09-04 10:01:48 ....A 3916664 Virusshare.00093/Worm.Win32.Fesber.g-fd6b7a6eb4e316474c95e03989fcfab9166f96937bd8e543372bf0a48bfa26d7 2013-09-04 08:43:22 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-05497b1024999278f1d70144c5776f4cdf115aab0e50c5b6847195f55a1df4dd 2013-09-04 09:04:48 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-1483dd002deb0eb50f5cc3bd2963c75aba9425b1e594a77278dd9a2829a829bd 2013-09-04 09:05:52 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-1487e544d1905ecdeecfe17a2ad9d0c20328a0b54c8373f9765cbeb2ae69c26d 2013-09-04 09:14:48 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-1521f741253c5666bc5c053a0b5a333ae333cb21e260109c841427962486f961 2013-09-04 08:52:42 ....A 205056 Virusshare.00093/Worm.Win32.Fipp.a-153684e8a5a01d53e4c0077d9429bd1d16ef1db3a206e6ef70900fa6eec1ec74 2013-09-04 09:07:58 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-153f81351736e5a57223a9a85ed912d541023f72a224215d4669b0411fca43ec 2013-09-04 09:14:14 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-154ece02adcf08e07a5d4a412b804282db398272a417c20d053665734354e7a5 2013-09-04 08:44:54 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-16098904bf87354c8f001044a5c1b8bde364709a63d74ea304dff831bd0a76c1 2013-09-04 08:45:12 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-1619bcc7f3959771761d40d467d4f5fe441c37a45f0a5af78007f0a231007074 2013-09-04 09:07:26 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-2007e7376a5ae176ffd2eb886c1c883d9f14cbc66e02ea1df9bc7359d45fd032 2013-09-04 08:44:28 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-2684769c85346767d5be2aba31938d0cef293f6707a74740d8c572ebe0e63724 2013-09-04 09:06:22 ....A 132864 Virusshare.00093/Worm.Win32.Fipp.a-2a0efa247dc168cb6fc4c3629acb5b8695abab20eaf8b19be65d6719b24fa404 2013-09-04 09:04:18 ....A 1044736 Virusshare.00093/Worm.Win32.Fipp.a-2a8dc22cf99035d6a6f19873f2c2d8279c7b315534fa61b0099c52b80af533cd 2013-09-04 09:52:48 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-3107c9f1635e87375460eff88fa5dd3d2cb889550b2e6940610b31bedfb09c34 2013-09-04 08:42:08 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-319f7ae805b878a2761191c467df52ccf847c673a275d9067af21baa90150a4f 2013-09-04 09:16:04 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-3359166e867ba59b5aa9fbec97a97e3b8e916567f81c78ee55c179aa508aa174 2013-09-04 10:06:28 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-338be6531f4ca4fa7498e58cc1ea6ddd2b554dba9397bee8a8ac54d23ddd4e88 2013-09-04 08:44:02 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-33cdfec6523e76cdf25da4d7925c8368cef100407ebcf1683e15c04de848bc76 2013-09-04 08:42:06 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-33d97d6fc949c9357a66ab945bfc18893003373fe0313e49ebe2c6f73c16abae 2013-09-04 08:41:40 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-344b3a37a65819b619566d447a05ed10286ab455826dc448c29658bb6710f62d 2013-09-04 09:27:58 ....A 90368 Virusshare.00093/Worm.Win32.Fipp.a-344ec9bcb15779718af3de68fe356c57487586cf7d5e690f091399488905e3e0 2013-09-04 08:43:40 ....A 442624 Virusshare.00093/Worm.Win32.Fipp.a-347e216b28ac241f669ff46f188fafee93edbd4000c09e436989c4b45a06651c 2013-09-04 09:05:54 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-350cb976bbc2f9a281ec38e7f96633b021fc4302cf5f9e33792a677783f82564 2013-09-04 09:04:14 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-3525e9533b8cd0538f912045f471c5b5758b30ced1cbeddb9c2910fb590cb3c3 2013-09-04 09:14:48 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-3537fdcabbf779f98b13dd12e69e0eb3c79063b55957d99dafcecc7daeb90477 2013-09-04 09:05:34 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-35528e857f3f5fd4c830c670df3fe503483b72c06ab351318d23485d9d518965 2013-09-04 08:41:12 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-37d3ad3f81fa4fb86613b4ae66a41e5a8af7bf0d89629a0bc90652820b397dc2 2013-09-04 09:07:00 ....A 2822656 Virusshare.00093/Worm.Win32.Fipp.a-3eff621a30fd8d870d09eee40a2b2988b7f2c1f299d44241d8922fb6c664e0f9 2013-09-04 09:12:42 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-4002d9a9c02a9621c23292814a1b4c0679278e246998d5d25b127c29a5ea743f 2013-09-04 09:12:14 ....A 205056 Virusshare.00093/Worm.Win32.Fipp.a-40047aa6b61864dad7d201a31a813f7770f9f4ed9b9e0f50aa8cd1c3c49c5581 2013-09-04 08:40:56 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-419ceb32faf20a0240a45a444fdddfb1b0a0d3f70ef094d742e221112b9a2fc9 2013-09-04 08:41:18 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-473aae4383745af5e6e75cda0bc03903eed6143a517d8dd21fa6963d35a841c0 2013-09-04 08:43:38 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-4963016c48c266cc6b0262a08258cf226cea3119cf7723a8fc609a7895d8676f 2013-09-04 09:05:34 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-4999771b40546859f708aac0056994fa59ba1b2b0bd014c544299b054a4844c1 2013-09-04 09:07:10 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-49a346d38f53922233aef4b1d6433a22ccbdaff7b8e6be078cd99982642b95c0 2013-09-04 09:11:12 ....A 107776 Virusshare.00093/Worm.Win32.Fipp.a-49b90e35ed2acca7940c43e0516da32de32aa412f1aba299ec27dd3b903516e4 2013-09-04 09:06:46 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-4a2d70b73abd39ab232472660936ec43b204f9b9a78ef9eb412a6c949d1ba78b 2013-09-04 08:41:00 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-5136cf2d0cba68b8241e0daa4ea8101929aba552e1d79b3c7982f5152ebe2a4c 2013-09-04 08:41:48 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-538e072ace36bbccce188c776a657649d9a58bc193f0141a21f25177513c8e34 2013-09-04 09:04:44 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-5434a986fbb79af475e486691d422e402176288b3969aa347b7c2700b65d5147 2013-09-04 09:05:02 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-5449401bf08e8a836ad785e5910dbcbf717fbfceee3578b51f5bfe5175b9a9ce 2013-09-04 09:11:28 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-5473623c0c5620860f61ab3845acff5d0a8f6b079e9327198e5b9f3df6424302 2013-09-04 09:07:00 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-548ac1d49ffad0f4723f592665294c958845aaebba7fcf4bc855e1e30cda5cee 2013-09-04 09:14:40 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-54b1848e74d8e1eccf135cc003f874190624a1fe3886e58ecc5de978948a20df 2013-09-04 09:09:58 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-54f14b78640358fb25e491e773ac8ceee75bb1712d1db75fcf7d5b0c3b7ebb3e 2013-09-04 09:08:12 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-55002b1c4eab7eaec18b5ef93df1b3a79527c5d4d47c4a0d178aedb0c437915b 2013-09-04 09:10:32 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-550c6753fd38afc90644bae3171c7e90141a35c3b21f184892c859604ffce79a 2013-09-04 09:12:38 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-55122c59d1d1d9e79d5fadc50ba082b913b82d880c30b00d19e7e28fa016f322 2013-09-04 09:12:08 ....A 132864 Virusshare.00093/Worm.Win32.Fipp.a-675bfab6bf399b9e68b92d1a2da506b290e15f5aadd142c17450f7ad4aa352c1 2013-09-04 09:17:52 ....A 652544 Virusshare.00093/Worm.Win32.Fipp.a-680775f4dada87ba5d62e579194751cae6f9264ae0b3e0ec2e7856422e25df77 2013-09-04 10:06:08 ....A 1262848 Virusshare.00093/Worm.Win32.Fipp.a-74e1eb69801ae9af45a54f07ce3d38657712b710f86d8692c51e61530fef84f0 2013-09-04 09:26:54 ....A 57600 Virusshare.00093/Worm.Win32.Fipp.a-82df26958977725005c39821cd7abf8d171e9f18bb44f2480dc6f16af0307a76 2013-09-04 08:52:02 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-837e505220c9a62adec00cd62276d2d70359a29e89521e6905a0a8b96ff4fbb3 2013-09-04 10:07:06 ....A 405760 Virusshare.00093/Worm.Win32.Fipp.a-84857b12886ca6d3d59d2c635149bc8c6c5261fe46543898ca3f3a08129669c3 2013-09-04 08:58:08 ....A 1952000 Virusshare.00093/Worm.Win32.Fipp.a-885e27a8da7f758d3bb3b03761bdbe14f2be14bc2936d9b6a5a8c16669a4def3 2013-09-04 08:51:20 ....A 73472 Virusshare.00093/Worm.Win32.Fipp.a-88c2891492e8dc0d07593d3ebdf91e8b1617356782e066c69c44d21f096017b3 2013-09-04 09:08:22 ....A 75008 Virusshare.00093/Worm.Win32.Fipp.a-90cdda3b40f5072407237ec8256d19a013e0422fd1e316181c260f2e0a4617ba 2013-09-04 09:25:00 ....A 118528 Virusshare.00093/Worm.Win32.Fipp.a-93adb1f1935a3a1c95d29a58162915d404ae687286d3cf94e87345dda0321375 2013-09-04 10:02:26 ....A 102656 Virusshare.00093/Worm.Win32.Fipp.a-95474b49562c2ee8db4245bb7f4bd836e9591585c15c9c0095c4a0f2a62c08b2 2013-09-04 09:18:24 ....A 1241344 Virusshare.00093/Worm.Win32.Fipp.a-9612a7730ad3c1c47dac2d51b7be8e90da8b3ca821e3749dc9a3bfb058c375c0 2013-09-04 08:44:58 ....A 422144 Virusshare.00093/Worm.Win32.Fipp.a-99a2f7075f8a507740e53ceb96287069b094e9dbb20eeca916178e1025ab5b37 2013-09-04 09:28:12 ....A 130816 Virusshare.00093/Worm.Win32.Fipp.a-99df0966be5a78750825d59719832be1d320e15300b07171b59cc2118f15ab30 2013-09-04 09:15:42 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-a036fe7c7a687dea8e86ded1ebc4fa35a9fd45fce0dbf4aaca38056512a0b354 2013-09-04 10:07:00 ....A 90368 Virusshare.00093/Worm.Win32.Fipp.a-a2125c70f9aaff5843061fa2cbd210f8c33c96b60b36a58c5c625ac6024027f5 2013-09-04 09:27:38 ....A 69888 Virusshare.00093/Worm.Win32.Fipp.a-a2b5701e3ad084e84a9919c4c762c10c128c621d6abaddd4955fd33f44accf5e 2013-09-04 09:08:20 ....A 147712 Virusshare.00093/Worm.Win32.Fipp.a-a369a352da64abcc0a31f3f3eca15a3f9db72dff95e7c65e082412991d6ca61d 2013-09-04 09:02:22 ....A 64256 Virusshare.00093/Worm.Win32.Fipp.a-a5c4e5b5d3d17b1f50d8cf5ce58e790ae8283492ac85d51ccdcc9ba362131dfe 2013-09-04 08:48:34 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-a7acb6af6c474cc0e8a71df2e4896e6ea029b316a42e630a152bf86c3198c9ba 2013-09-04 08:50:44 ....A 188160 Virusshare.00093/Worm.Win32.Fipp.a-a7cfbb69607997a98504a138be66618edc57bd32ef7df8e7cc6228bb68632f69 2013-09-04 09:27:34 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-a84cf0aa68733a3aa6753200daacc2a4df5109645cc7e44e948bc2866bd9315b 2013-09-04 09:23:38 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-aa9fd9126a8b67b1a43de03cdc162f06ffcf1343a6b19b1dac2ae5cd6cceeeed 2013-09-04 09:20:06 ....A 206592 Virusshare.00093/Worm.Win32.Fipp.a-ab6bc8eaa8b9adf26a0a972f783b54f921b38af17e2b56450f0f6a7416ba53c1 2013-09-04 09:19:46 ....A 114944 Virusshare.00093/Worm.Win32.Fipp.a-ac62b15e83b26c3aa690e0fea2f9a8a055f9d01f8e5909fd43aaa55957ec1f1b 2013-09-04 08:56:06 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-ad2c6393ac7752f180f6e24567d64b51509cf9ec5660ab142aa9b2cc4b035683 2013-09-04 09:16:16 ....A 485120 Virusshare.00093/Worm.Win32.Fipp.a-ad83de12e7a74e81052f69f892d2e042f4472d69309636b1db185f6e6d3d6077 2013-09-04 09:23:30 ....A 90368 Virusshare.00093/Worm.Win32.Fipp.a-ae22be379e656ad8027d12821057610182e233a3c948056acbb1fe5e475c810b 2013-09-04 09:29:16 ....A 98560 Virusshare.00093/Worm.Win32.Fipp.a-aeb0043558d7acfaa82433f1a6108c67751795f802b423a433ae96b24b5c6576 2013-09-04 09:12:50 ....A 164096 Virusshare.00093/Worm.Win32.Fipp.a-aed3e6bcb27b819805dd6735cf2da520b878f644addffb51d53841ba38da2410 2013-09-04 09:27:12 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-af9056efbd9a18350fb4eee5c19609f0fc92fd3cb6406af3761cd6a5940e4960 2013-09-04 09:02:56 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-b15b7633886b1e92d839753cc29f203bb850648470f7834211a395277545f948 2013-09-04 09:12:28 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-b1d27eb2d6fb06a34766bf73e3d6ca7db6bb02ebdef7417dca6bdb6fa421cdfd 2013-09-04 08:51:50 ....A 188672 Virusshare.00093/Worm.Win32.Fipp.a-b28c13b5d8989cd8c1db246f82c651d03b65fd384d298993dd0d4a806fb55c91 2013-09-04 08:54:14 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-b2a54bcf6f6acad970bba7d2b632658346197e3833fb4c43100a22611a3a2aa3 2013-09-04 08:53:54 ....A 149760 Virusshare.00093/Worm.Win32.Fipp.a-b4d7409a6e1e5e6b6ec68d0979ede5ecc368d852a54d03016e5a198b8da07148 2013-09-04 08:53:40 ....A 59648 Virusshare.00093/Worm.Win32.Fipp.a-b7def651c6a8c659a12a729dc4b9786c58e7a3b167a78c5604d573238d7b5c7b 2013-09-04 09:21:42 ....A 362752 Virusshare.00093/Worm.Win32.Fipp.a-b7e63ec46acacfde2bd6d2d15698678461f6839c9405fe3bcc67c3976823008b 2013-09-04 09:05:56 ....A 74496 Virusshare.00093/Worm.Win32.Fipp.a-b959d3e648fba021a8d617248ea13431b0d33a5ad8124814f0c5d0f3f42d0ad7 2013-09-04 09:20:46 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-bad85307f83e2bd5bf9ffaae0997ab7651d6b757cf154a58c288ae8fd3a707c3 2013-09-04 09:10:40 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-bfb4cba5566219c02f5c41536287bebb66bb6cfe5fcd33b044cb868ccdb850a7 2013-09-04 08:47:06 ....A 1060608 Virusshare.00093/Worm.Win32.Fipp.a-c084e8ca200f50760cfa2092e5682ebdd5b90327d1871418d0318d40ad0300af 2013-09-04 09:08:34 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-c5f9bff39d7790481b7b4c53d4a735d98e82c2b3e676017e231357dd33243976 2013-09-04 09:07:52 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-c801b14b9c1ab4a11509c038a4477e234b907d1622e731deaf62366a059d7d03 2013-09-04 09:18:44 ....A 362240 Virusshare.00093/Worm.Win32.Fipp.a-c91dd72c1a06eb7a058f93f9b0fc5f517105f733d208a1217fe8d8e8972e1e7d 2013-09-04 08:58:38 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-ce0779df03cef4f938858328de74085e21670047e3338c63cd8c275236645550 2013-09-04 08:59:28 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-ce149648f1b489d927af2a7be2ebfecc49f390db5d9b923511d322127657e583 2013-09-04 08:45:30 ....A 184576 Virusshare.00093/Worm.Win32.Fipp.a-ce688dafe5ca404f4112cc389af285836e2a6b57ccee05e267b8a61146c0d2ee 2013-09-04 08:47:14 ....A 102656 Virusshare.00093/Worm.Win32.Fipp.a-cedcb97b9acabd6dab4d6942eecb0f60afc370493cbc0b868d8799831c2545b3 2013-09-04 09:01:14 ....A 362240 Virusshare.00093/Worm.Win32.Fipp.a-d31c08b476aaf4bf7237e2785f400e2ba57671464f7c784290f65c94d4f87199 2013-09-04 09:37:26 ....A 212736 Virusshare.00093/Worm.Win32.Fipp.a-d3e00bc09e2563c9fd69d23db2fd4ea295918fb6af0aff7e90b1bd7ff41745db 2013-09-04 09:36:18 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-edbe3567edc6415d95d7ad0949d556ca5be02de8c8ce7e26221b5418dbd79a0e 2013-09-04 09:32:08 ....A 172288 Virusshare.00093/Worm.Win32.Fipp.a-edd673e2d3609754651b2828f6548a3d0e62ef32e9bbc13a0dfc25fcfc3a0154 2013-09-04 09:32:30 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-eddad0d5be9db75a808103bc4d9fe083f638f1b1c1985df125a372437cb6bb31 2013-09-04 09:33:34 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-ede982c7b4def3016d6448333bb58abdf1a4c10bd5f4d3c1af06028e4f754560 2013-09-04 09:33:10 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-edf02c165430453996f232190762fedeeaab2981d0e72e1e93d92ced4704098c 2013-09-04 09:36:16 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-edf744fb491c6098b63d5511e8db711c41ec517e38962842071f40865923afe5 2013-09-04 09:32:08 ....A 205056 Virusshare.00093/Worm.Win32.Fipp.a-edfaf53dcaead463ba786f86e109f68e9d4a89eb6428328c8e703f71423401ba 2013-09-04 09:34:32 ....A 80640 Virusshare.00093/Worm.Win32.Fipp.a-edfca9f3ec534a78e1a9a973c67cc54039af587755a50029f00b3303241384a0 2013-09-04 09:33:08 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-ee0f4eb3d3339010d86325427f8d498eca7632071e1cf08c12db83a23ece8f10 2013-09-04 09:36:44 ....A 78080 Virusshare.00093/Worm.Win32.Fipp.a-ee0fcb24cb857fa817296cfceaec42d402850170707deb02f86a6e045c29169d 2013-09-04 09:34:06 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-ee11af818e5f6d56c241c145b3a289b20dc2af2fa3e7f5e64ae5d5714b7ae2ae 2013-09-04 09:33:44 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-ee126c73513d25fe6b2649063ad43070c49764548e58b5598f618d36981bb565 2013-09-04 09:36:06 ....A 87808 Virusshare.00093/Worm.Win32.Fipp.a-ee1628003b16970195d16df060b3a5bdf313956e0a71003fde2e0d5c19d97765 2013-09-04 09:34:08 ....A 102144 Virusshare.00093/Worm.Win32.Fipp.a-ee3b34318e434da98402f670c78ce60d05d00e6717059f4aeb5b84ea28b4f841 2013-09-04 09:54:30 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-ee6f497237f528484f675466be5259da47e440aa5775db197414854f3f01bc2c 2013-09-04 10:03:44 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-ee7edb025c57fb8f7e1b4056019c12071d0cc9e80485830cf1f1cbce09ce32e2 2013-09-04 09:48:12 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-ee826304e6159c907b4866cb02e66705d765ea6990c822f5987de8a0143970b1 2013-09-04 09:51:36 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-eecbb2dd44ffe3d4be93f7adc846eedd4637f78dcf6999410d8055d113fbe04c 2013-09-04 09:53:18 ....A 162560 Virusshare.00093/Worm.Win32.Fipp.a-eee15e866e33d3cf0591c0968f9f07dbe07f1c889a8733eb2b96c5190e26ef59 2013-09-04 10:01:08 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-eee88800505a8a1a31e2cb0397bcc347983c655a7446e8c0f357d1fb2c5b2121 2013-09-04 09:50:52 ....A 132864 Virusshare.00093/Worm.Win32.Fipp.a-f774d0bb9fada3f6e1c06f6c476a0d903f5fa9e13485013c9845b0b50b079dca 2013-09-04 09:45:56 ....A 3870752 Virusshare.00093/Worm.Win32.Fipp.a-f781a2b151d4e943b7b2f9aadd0359fb69ba30a4163c31d01c0c903bafee19a2 2013-09-04 09:48:08 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-f7909ca1cce6f668e3ebbe687447af12192ae34c6fc8c0efb7bc23cdc8dd83c7 2013-09-04 09:46:00 ....A 58624 Virusshare.00093/Worm.Win32.Fipp.a-f7d52bb6c1574b27325627f57152e163c22f1c5e132ef3923cdbbb8360ff8bcc 2013-09-04 09:48:36 ....A 139520 Virusshare.00093/Worm.Win32.Fipp.a-f7d654b37b24b872fbbc8e858ff65a4f9f904f20e30f4ee83c8d2c79b3ef3a5a 2013-09-04 09:45:56 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-f7d8b5582c30e24b8ab4735167c745dae3ca5a5d92860b0aea99bff332903c61 2013-09-04 09:46:02 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-f7e3ecd1e899387ec86cb3fad30c37a10c404410dd84c71a6a979132c2271e1d 2013-09-04 09:58:56 ....A 937465 Virusshare.00093/Worm.Win32.Fipp.a-f7eae37e8a4348f38e04649f0339fe60c3f62c8c56362d50b3321e531a60c1bb 2013-09-04 09:56:46 ....A 50944 Virusshare.00093/Worm.Win32.Fipp.a-f8620cd24668e98da2f2290f9ba10c87fe105ca17d33cb77b84d9ab87f6b2086 2013-09-04 09:48:58 ....A 540928 Virusshare.00093/Worm.Win32.Fipp.a-f86769640cbe6bced6d638d542da8cc2b1eb2cb99e2556bbf8b8f3908df94b69 2013-09-04 10:00:10 ....A 95488 Virusshare.00093/Worm.Win32.Fipp.a-f86a8bd6c0aa3cb5fa61c2a94f4173f6c89f0487b582e8c875ab9e38b525c632 2013-09-04 09:52:06 ....A 49408 Virusshare.00093/Worm.Win32.Fipp.a-f86c964f687112a28406e1f848ec3caaeee8855904e33ca124d2cb673e1dbdc0 2013-09-04 09:49:14 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-f87225f9ce28620e74b525aef8d51a2b62fec7feee3138fd82b3e6fd1f2884fd 2013-09-04 10:02:52 ....A 362240 Virusshare.00093/Worm.Win32.Fipp.a-f8bd18b047ed6d47f342763e9fc3b27a96ef09e8013c59c431f3fefced019a5b 2013-09-04 09:59:48 ....A 180480 Virusshare.00093/Worm.Win32.Fipp.a-f916e37a0b42ff6f96ea8f90bc9a5dace74cb05509b16398215fbfa4542b28cd 2013-09-04 09:53:30 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-f921e7156b0961aadf861db8be9cf84d6931f054e41a2d1379ff159148ca006f 2013-09-04 09:52:24 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-f969b56d043f6a28716fa4eacc2630aa9c2e5374a520dc86ab76255f7db37d23 2013-09-04 09:57:22 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-f97715241b45e388cd62ee7c5579b4803a757b7bf11abd8575d8512032b85542 2013-09-04 09:51:14 ....A 1130752 Virusshare.00093/Worm.Win32.Fipp.a-f9828c9623c43574138522a1593dcb7923a0aa69887b46db28f88568b6272bcd 2013-09-04 10:00:16 ....A 78080 Virusshare.00093/Worm.Win32.Fipp.a-f9aafd888e9cddcac3e73b4a6fa747c91b140f557037261265bc4f2caf9f7f15 2013-09-04 09:56:24 ....A 94464 Virusshare.00093/Worm.Win32.Fipp.a-f9b45554c2a053a2d4c32ac6b1c438c23652f4b4a7f944cfccb283e7c5a69f66 2013-09-04 09:56:20 ....A 58112 Virusshare.00093/Worm.Win32.Fipp.a-f9c0bcd53c858df7befa93d03117b5e5898c0ed8a8f12ac24525ec7ccc39a476 2013-09-04 09:49:04 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-f9cedcf725bb227b321fff7ebfb51395fd5e2d93d1a260ec1cabf641f4439d6f 2013-09-04 09:54:32 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-f9f9d42c804cf01d72bcf58b9c654bc561a4e611939ccce8caefd6701a94f4b8 2013-09-04 10:05:24 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-fa05809bd58b907e56d779e10e06094dc86942e4e3113fb27407293a2ae0aacf 2013-09-04 09:52:08 ....A 105728 Virusshare.00093/Worm.Win32.Fipp.a-fa0c5e35e2c1d337ee82227d38561c907eac5825bedc74fcf001eae3b1dd259d 2013-09-04 10:03:06 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-fa3774a2aa3da966eb66f5578387d98859c03fe49201d5c01bca33fc3eae0a30 2013-09-04 09:53:42 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-fa39079bf1424753a89a58a61dbf5082e285274239d58518842627808065cc7a 2013-09-04 10:02:18 ....A 160000 Virusshare.00093/Worm.Win32.Fipp.a-fa39d86ce470de30e0372fe40c35ac4063f5801c7dffc4f36f429e495f1d6af5 2013-09-04 10:00:22 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-fa5c24ab84aed15e3c0523f0fa6df9aec3127b6ef6f83da0d008beb6890736d9 2013-09-04 09:54:22 ....A 174848 Virusshare.00093/Worm.Win32.Fipp.a-fcf839972bc7cbf6e0f10ebd01be32f7c3c69d2dfaef1ccbc051f91c0c5d0d37 2013-09-04 09:53:26 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-fd11fac539aefb83759eaa48df8bdd0757e2d2d095c943191463f5c3978a060e 2013-09-04 10:02:40 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-fd1f7be143994b0473194e5b46ab380ae2823127f1a578fcba30e033a4f0b7a2 2013-09-04 09:52:24 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-fd2e212275c3cb9c7f526b0b862324ac67595df74e87e51096db1b702342db5e 2013-09-04 09:49:12 ....A 119040 Virusshare.00093/Worm.Win32.Fipp.a-fd456067bc19a92fb5f533e8340ce48a30006859715f1938ab549c95ffab40c1 2013-09-04 09:53:50 ....A 304896 Virusshare.00093/Worm.Win32.Fipp.a-fdc818d5e64d3c62b7f1ca65f41c2f295243b058769c2533a58ed1b43681e20b 2013-09-04 09:49:58 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-fe1a6624805ec83a4bfd45b1257a2ba92517ab6c6107ae95aefc62262fcb7750 2013-09-04 10:01:50 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-fe1b5ca4d36175c3bfffffd90c1eb8ee11f88a0fec23c0b51ce81d618fb1752d 2013-09-04 09:51:48 ....A 266496 Virusshare.00093/Worm.Win32.Fipp.a-fe24693192480db52b83b60f9d581cc2732506995efc1a4be1c468bbc40a17d0 2013-09-04 09:49:50 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-fe777c778c89e66a86f895557e0c9923c53c0fb2b0ed36c3c38eb8999babf6ff 2013-09-04 09:53:48 ....A 291072 Virusshare.00093/Worm.Win32.Fipp.a-fe8aebf9808e1506f795e7230682f6483177c5eab71a0b88ba627cf862d360dd 2013-09-04 10:03:00 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-fec6fc8d3700611898897243e581e641f3b1a50ea0c43e2352bd8aaee9cd8242 2013-09-04 09:49:40 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-ff04a8f37dcf263a272b8a5dba8e57067f0d9ba21151c87756e37696e5be39d4 2013-09-04 09:56:30 ....A 224000 Virusshare.00093/Worm.Win32.Fipp.a-ff2c56c7956da47e3c0e0941d08a8cd28892d3ff12962a2dc937200e0f8703c0 2013-09-04 09:49:06 ....A 811776 Virusshare.00093/Worm.Win32.Fipp.a-ff534b47af12ae64f9e2a659b4f68b520eeb919c269ddd7bad87c233f1dbac1a 2013-09-04 09:53:46 ....A 94464 Virusshare.00093/Worm.Win32.Fipp.a-ff932d098d71f147b6c89488729d0e66f81a7d1e4b1f41617b1918188cef5eb2 2013-09-04 09:47:52 ....A 77056 Virusshare.00093/Worm.Win32.Fipp.a-ff96e50bc9b95c1b1bf69defd7414f1103aad2f2260c3c85901b83712760f264 2013-09-04 10:00:12 ....A 51456 Virusshare.00093/Worm.Win32.Fipp.a-ffa45e88e99b85cce456e66b74713236ea3cf8b4f869c8f7bfb2d432029dd573 2013-09-04 09:29:04 ....A 902193 Virusshare.00093/Worm.Win32.FlyStudio.bf-4d89a82a83e1028522aef97df5a28d2f27772d4eb5dbecbcb0e2a453b2ec012d 2013-09-04 09:47:54 ....A 160744 Virusshare.00093/Worm.Win32.FlyStudio.bf-89a06fdd58f04f2b56dc27bbe0b6091245670330ec00ac9a3a709c94276b67d3 2013-09-04 08:58:52 ....A 589824 Virusshare.00093/Worm.Win32.FlyStudio.bf-8b1f59d6706f69373e48bb94633b3dd8bf299c607db85c29a84351f7dac010cb 2013-09-04 10:00:28 ....A 1501856 Virusshare.00093/Worm.Win32.FlyStudio.bf-fa0db3ca52769293f18a37d20db2a92ea8ed81e465b40d95cde58f12b825408f 2013-09-04 10:03:08 ....A 1514775 Virusshare.00093/Worm.Win32.FlyStudio.bg-69f8aca8ae832c7491f8b1f49baf4e0a54b27903da1f7025c6ee1de8a79acad1 2013-09-04 09:57:04 ....A 48989 Virusshare.00093/Worm.Win32.FlyStudio.bg-8f9fbe23116e0a2b768f1d53a0cb4d4197b98657f1a3f72f3a4098663cf2e330 2013-09-04 09:23:32 ....A 785514 Virusshare.00093/Worm.Win32.FlyStudio.bg-c203e33b7479b4b65bae4debd28cf6afcf8954ad13669e677a702cbd823299d7 2013-09-04 10:01:32 ....A 114176 Virusshare.00093/Worm.Win32.FlyStudio.cd-f867b911f1991877412ff2299b32ebd2f35286a8be0025ff4917010e1dfe66ab 2013-09-04 09:09:28 ....A 156672 Virusshare.00093/Worm.Win32.Fujack.a-544dbfe2e4b8682dcd7a1915cd2bf847f54cf6942b04011c799fa2b4f07754cc 2013-09-04 08:47:12 ....A 68586 Virusshare.00093/Worm.Win32.Fujack.aa-2187b7f92c7327219ae7b00c4925e1758fa4161b9d19e07cc9d5e00c49ba4147 2013-09-04 09:05:18 ....A 96154 Virusshare.00093/Worm.Win32.Fujack.aa-6bde9f2bbb5e91bd7a8b52cd872c02ab2be16338db4cc9cf12d50a03becb41bd 2013-09-04 08:57:10 ....A 257386 Virusshare.00093/Worm.Win32.Fujack.aa-c03f43538a3332167f6526d8e82296723e2623ff2b1c34100c8f2a3a544f2620 2013-09-04 09:59:56 ....A 68570 Virusshare.00093/Worm.Win32.Fujack.aa-f81644854571be74637a2969e755a29bc5b81bea07770fc3c9608febc3390ed6 2013-09-04 09:58:14 ....A 1241088 Virusshare.00093/Worm.Win32.Fujack.an-406061d15e08bc358db99b7b1276abbe898c4f50febe22a015a8bedea8bd06b1 2013-09-04 09:50:50 ....A 44296 Virusshare.00093/Worm.Win32.Fujack.an-8956f1b35ec8520301fe7b99685c9466500e442db6e1fbd3ec953682aae719b3 2013-09-04 09:35:48 ....A 361 Virusshare.00093/Worm.Win32.Fujack.ap-2075fa916a6d4cac63e2e991ff72e57020a9c2fa7b39c06f433e0f90281d9e16 2013-09-04 08:48:54 ....A 183291 Virusshare.00093/Worm.Win32.Fujack.b-6585f3c1e619219cf4e2a4eb24ee3dbc9dc85a7f584fb48c5d089bcc07701993 2013-09-04 09:23:06 ....A 473609 Virusshare.00093/Worm.Win32.Fujack.bh-13c69150afbded833c23a35a859cabb63282e7ad44f77f1f130932fade4f8add 2013-09-04 09:11:28 ....A 88583 Virusshare.00093/Worm.Win32.Fujack.cp-1ff648c3b998795398ca25dc9645b77ff5446ce2d74906136f6021290ec35de3 2013-09-04 09:53:52 ....A 295943 Virusshare.00093/Worm.Win32.Fujack.cq-ec92150f030df5aa686fc6a66878317acb93dbab4f5ea929fa012f776982a8a1 2013-09-04 10:03:06 ....A 135699 Virusshare.00093/Worm.Win32.Fujack.cr-81d2c70ff17e546c2d58acd3c3f52acd2b93f21074f2ba9dff0b10f54c221653 2013-09-04 09:43:28 ....A 100295 Virusshare.00093/Worm.Win32.Fujack.cr-e162b5736c1c39b017fa11ef0f31f40d3b4bdc5e9094a8a078aad7adbac7f16b 2013-09-04 09:43:08 ....A 332288 Virusshare.00093/Worm.Win32.Fujack.cu-462c312857e3e91cb10d40292c4e22f89dcb5c996f4c12b2dbec304266156719 2013-09-04 09:10:12 ....A 75624 Virusshare.00093/Worm.Win32.Fujack.cv-27371dc1043c39cae1b53041ef49388a1acdeafacdd85cb2e532f401b6f8bbf1 2013-09-04 09:57:28 ....A 309291 Virusshare.00093/Worm.Win32.Fujack.cw-f7fc16a90015e0fea372b5a1f9563f6cd2fa505b873373e736b158b447c54182 2013-09-04 09:56:06 ....A 75783 Virusshare.00093/Worm.Win32.Fujack.cw-fd0b21b0235e0388eb44e466d992395029656a5c434a3125d951bb4385ba4bf3 2013-09-04 08:41:12 ....A 79879 Virusshare.00093/Worm.Win32.Fujack.da-3646f6214d6cd30d97d27a74fe257aab9b76c001c941a2b0b05a48e135c126f2 2013-09-04 09:38:06 ....A 736581 Virusshare.00093/Worm.Win32.Fujack.da-56ca3be3f615b1d856e3aae96b72aedab2b83e47da62763575781a54b9182f57 2013-09-04 09:42:40 ....A 309767 Virusshare.00093/Worm.Win32.Fujack.da-80c1bba5e17877329e96cd4a28bcf0ee0eb56f00f77172a121f4e9fc75b7e10d 2013-09-04 09:36:18 ....A 309760 Virusshare.00093/Worm.Win32.Fujack.da-92da07ae5179f476b60c6bb5fe89c5ee3d29b9efd51d74f15f919127369bdca3 2013-09-04 09:33:30 ....A 79879 Virusshare.00093/Worm.Win32.Fujack.da-d671ad10bf33730ee33cf9d371f667012b8183ab4c9be54adced01de303c3d81 2013-09-04 09:40:56 ....A 123810 Virusshare.00093/Worm.Win32.Fujack.df-0bab656ae30996e455e8438e717355ace9dfe98d059408741f61d24c0524a0dd 2013-09-04 09:50:58 ....A 164910 Virusshare.00093/Worm.Win32.Fujack.df-fde76d703e29ba208920a03696183d6992d5cff354a251b1a5ca557043d37ca4 2013-09-04 10:05:50 ....A 483361 Virusshare.00093/Worm.Win32.Fujack.dg-34bb0a52a37e2bf9f5ab735ab64a8aae62fa866bd074b8f5037b107d780aae47 2013-09-04 08:54:40 ....A 391735 Virusshare.00093/Worm.Win32.Fujack.dg-d4b408e6c8045a153267e509a07f062f1d6d14242cd68f5a1294a51c54a7a256 2013-09-04 09:22:30 ....A 80903 Virusshare.00093/Worm.Win32.Fujack.el-7015d3671968c457acb0f56dc74d3bb1a46ca1ca49c44fc47d448858e38d2a72 2013-09-04 09:04:42 ....A 153093 Virusshare.00093/Worm.Win32.Fujack.g-4248d55c60acc52c7144ef784394a98d678e2f7e6ac94f9ccffca72a35dcdffe 2013-09-04 09:46:16 ....A 69330 Virusshare.00093/Worm.Win32.Fujack.h-41d6d96f7fb22911499f83b598fe0127d74d29ffc233dc241f9248d4fed991c3 2013-09-04 09:54:30 ....A 28672 Virusshare.00093/Worm.Win32.Gadja.ar-bcf0d747e621276326f80201621d0fcf89c5c2e8f6a4e6f51b6169ba1a09b702 2013-09-04 10:02:58 ....A 32256 Virusshare.00093/Worm.Win32.Hamweq.pgs-b574861bf757ae01e192078653d40a428359cae57566d36752e8f8f8d11ccbe6 2013-09-04 09:15:54 ....A 73728 Virusshare.00093/Worm.Win32.Hamweq.qfn-7019dc9cc25892674b6d2d371cbb903bfedf1caf5e3d1e20aaea4bd625b3501e 2013-09-04 09:24:36 ....A 472150 Virusshare.00093/Worm.Win32.Hipak.a-f7510b2a720bd94a558d609f8854424501b1b6095d2af6ac55a3b8efd5ecc470 2013-09-04 09:27:12 ....A 303104 Virusshare.00093/Worm.Win32.Hipo.a-240442ec8f582c65f65b87df5698a54b01107f47432ec63e9fcb0136d6aa6514 2013-09-04 09:17:42 ....A 294400 Virusshare.00093/Worm.Win32.Hipo.a-a8130893792919e9f852c7e7d1a26d293bcb2c86f1a5b583a0b657259a436840 2013-09-04 09:06:58 ....A 412322 Virusshare.00093/Worm.Win32.Hlubea.a-2a99d97242c91d504147883364de936991c5eb8f6ae61dcf932f5867893596b2 2013-09-04 09:49:00 ....A 552074 Virusshare.00093/Worm.Win32.Hlubea.a-fa158b4eee360c295a51be540e976d4bf8b8878bb68a893e5a8407162930f388 2013-09-04 09:27:18 ....A 310889 Virusshare.00093/Worm.Win32.Huhk.c-0e6041bdbaafd21f244ec5b630feb52763c3f68493986f7984414adf39a9ea0d 2013-09-04 09:11:24 ....A 976896 Virusshare.00093/Worm.Win32.Huhk.c-542e520deed0419b15003e191c289eeaeb40b3ce610577705151997369e411a5 2013-09-04 09:19:08 ....A 331565 Virusshare.00093/Worm.Win32.Huhk.c-889f9c0089ec47429d115228798aec3c11637e870c4a84b38b24802d540601b7 2013-09-04 08:43:58 ....A 630683 Virusshare.00093/Worm.Win32.Huhk.c-bdb21600e27cf22948e90d0e21af820b43f030004fbdc83e9bbe5550499f9395 2013-09-04 08:57:30 ....A 1129335 Virusshare.00093/Worm.Win32.Huhk.c-e781fc5626cc0be4f0aa7fd999a09697f101a85c6073df1a3bc8e1fd18e71f4a 2013-09-04 09:47:38 ....A 1413353 Virusshare.00093/Worm.Win32.Huhk.g-fa285ed4f265e7f49a46fcc5c2bea54f27586f3ca448c540b19c0549a8c8f49c 2013-09-04 09:43:42 ....A 217400 Virusshare.00093/Worm.Win32.Juched.buz-2b38d1c90f1e317b75ca67362b7a196392ffe12f7590db0f4b6f49f1d5c5c33a 2013-09-04 08:46:32 ....A 217142 Virusshare.00093/Worm.Win32.Juched.buz-49aeb3c57c803cb854b2324a11bdf4c270b5ea26424f1bd615d87fd1259d55e9 2013-09-04 09:51:32 ....A 217596 Virusshare.00093/Worm.Win32.Juched.buz-4af70ec10c414bf8928e6963a42c09224f2a0b495e76a2a646151c411f47923c 2013-09-04 09:50:26 ....A 239104 Virusshare.00093/Worm.Win32.Juched.buz-d88fbe97c3e5c2e30e8dc48dfedf89370ae2a7886ad604a29b35d1c714e1766f 2013-09-04 09:53:24 ....A 214072 Virusshare.00093/Worm.Win32.Juched.buz-f9d9458a08ae4a22af014369428bb7d128c323bb1246bc7c0cd7d6e589521e8f 2013-09-04 09:53:48 ....A 200980 Virusshare.00093/Worm.Win32.Juched.fhf-ff15a8370737eec912532b0b08e5040f5d6458dc9bc654676cd2cc56fa9cde3f 2013-09-04 09:35:34 ....A 201014 Virusshare.00093/Worm.Win32.Juched.fhz-2a8d1479c97a66debeffdbb0382a6d84c697412a4265ba955077f25dede24d2e 2013-09-04 09:12:12 ....A 219450 Virusshare.00093/Worm.Win32.Juched.fhz-3f80f278779512e4dee1905bd637b3c3d0eb5c975a08e1ee4b2225b4b3939ffc 2013-09-04 09:32:50 ....A 192931 Virusshare.00093/Worm.Win32.Juched.fhz-edca27c2a1fe463736e564451a3144ff6253d8fdc0788bb9cc37d5a2fa2bc9f5 2013-09-04 10:05:12 ....A 192794 Virusshare.00093/Worm.Win32.Juched.fhz-ffa8ce0195d8d509e899fc4687d7fa49630a0c0f5bbd7ae83721ae904d9d1b48 2013-09-04 09:32:36 ....A 193245 Virusshare.00093/Worm.Win32.Juched.fia-67a22dadb0dc0665fd58855e590ec643dd7e178298302536cfca8cfc892a5f2a 2013-09-04 10:03:14 ....A 200980 Virusshare.00093/Worm.Win32.Juched.fih-f778034e8c84eac170d2dcfd2a1d5d5f4557182bdcb572d143418e79308dc764 2013-09-04 08:43:36 ....A 212992 Virusshare.00093/Worm.Win32.Juched.fkf-052759fce7458a27cb284bf8a31f1a613aec010e8fc2f59b053677a1e7a775e7 2013-09-04 09:13:12 ....A 278942 Virusshare.00093/Worm.Win32.Juched.fkf-0a2ac72d4f4c30a2049805750b05cf2dc3ae4c7a89b19d7225313049650ab8e7 2013-09-04 09:05:48 ....A 213347 Virusshare.00093/Worm.Win32.Juched.fkf-0a45ebdb0eaef3efd18630af26b987ac2dfe878811c62055a36ce1586ffa017d 2013-09-04 09:10:28 ....A 241863 Virusshare.00093/Worm.Win32.Juched.fkf-150096c502c356c45e6eba1690d014020ad0b54bfdf94fd0ac4f8d4f17077058 2013-09-04 09:07:00 ....A 209528 Virusshare.00093/Worm.Win32.Juched.fkf-1505308c482cb8be13cc1ec4f229d4044fc6a8f852f1debe49f1dbfa9b6b4f47 2013-09-04 09:52:24 ....A 209029 Virusshare.00093/Worm.Win32.Juched.fkf-224071e2e722d9b3d46088e73ce25fbd883157664ce3fde9f82ee41c8ef2ecc7 2013-09-04 08:44:58 ....A 217088 Virusshare.00093/Worm.Win32.Juched.fkf-2257648e358b3db3887f99f0c4dae8c6d33897b413fe0e788158db6d2edae614 2013-09-04 09:09:42 ....A 213044 Virusshare.00093/Worm.Win32.Juched.fkf-35414944505416f67f7eb3e71cfb1e19bb28fea50d3aabcc6ca8cb7d713a614d 2013-09-04 09:08:34 ....A 239720 Virusshare.00093/Worm.Win32.Juched.fkf-49f0a38e9e5184d8b35a45a6e87d927f30c871d14a56a0a21adae8af0b055edb 2013-09-04 09:09:24 ....A 213044 Virusshare.00093/Worm.Win32.Juched.fkf-4a10830e32b9dca74824ca2914f05fcd6cf948ae2cc168fca1a8f65cc89cd3d7 2013-09-04 09:05:50 ....A 212992 Virusshare.00093/Worm.Win32.Juched.fkf-4a95f315768dd5761392a3eb6476c178aa61d710d784c738f686019146aa7bf6 2013-09-04 09:07:24 ....A 213093 Virusshare.00093/Worm.Win32.Juched.fkf-4aade5b54944550e9abe571ed868cac6b4994bf664d8589ba93f72e3c2499d68 2013-09-04 08:42:52 ....A 213304 Virusshare.00093/Worm.Win32.Juched.fkf-5082b0c92d06dc96e898787ad9fa1c11bfc9e34f9a09d95caea8ebb557e51ae2 2013-09-04 10:00:44 ....A 208896 Virusshare.00093/Worm.Win32.Juched.fkf-6228b666bdef40f58aa2a68a4a666316becc3f04faf299653850da809b7f243b 2013-09-04 09:54:18 ....A 213611 Virusshare.00093/Worm.Win32.Juched.fkf-634d7fb0d8cebab49995dfdb77b389d18022161741d69f1443422c64bd28d76f 2013-09-04 08:41:12 ....A 213294 Virusshare.00093/Worm.Win32.Juched.fkf-6743f1f74330fd441185752312ac69410d65883985144dab410386cb1860c50d 2013-09-04 08:47:22 ....A 213764 Virusshare.00093/Worm.Win32.Juched.fkf-82acdfbbe26c4c2f82c9267fc315bfe080b4494375338e5b67fb9d00a997826c 2013-09-04 09:02:44 ....A 217746 Virusshare.00093/Worm.Win32.Juched.fkf-95d2f0634858c00e8c14c37012dd09101360062fb4514b74d9626671918bfe72 2013-09-04 09:21:34 ....A 212992 Virusshare.00093/Worm.Win32.Juched.fkf-a2d41168714c3ca9e9c96f27c005a29c562fa58e0d1c745ea28b4cb5bec32af0 2013-09-04 09:28:36 ....A 213044 Virusshare.00093/Worm.Win32.Juched.fkf-b805dc12d381e611b4754eb6d81a4e93f0d08ee5607c52b052961cf3d439b591 2013-09-04 09:21:06 ....A 209125 Virusshare.00093/Worm.Win32.Juched.fkf-bc09a0f5f99d961a121c618ed5e05ab7bfef681d912f3aa8f45e700aab5eb70c 2013-09-04 10:02:52 ....A 98304 Virusshare.00093/Worm.Win32.Juched.fkf-c654de6c0117bdd80e936ecb3445d2c97fca4f9896d4b3447acd96c980b54143 2013-09-04 09:11:16 ....A 286720 Virusshare.00093/Worm.Win32.Juched.fkf-c9a6beb015f951b59acc969ce612ea34a9c50677d8d658de3f6b7ff00129a87d 2013-09-04 09:36:08 ....A 212992 Virusshare.00093/Worm.Win32.Juched.fkf-edd2e466b7e588c9e9990dc3075fe07cf1e7afefde52f5dcb061d03cfdf80468 2013-09-04 09:35:08 ....A 209100 Virusshare.00093/Worm.Win32.Juched.fkf-ede7a3961f3d4af78cea5f05d13ba81dd32c23c2a2fba73a1617c72a55ea428e 2013-09-04 09:34:48 ....A 212992 Virusshare.00093/Worm.Win32.Juched.fkf-ee47d513361397eead7ae9fd1c87ebaa825896e3ee063751cd23e0ac1143dbeb 2013-09-04 10:05:22 ....A 209869 Virusshare.00093/Worm.Win32.Juched.fkf-f7aa5b910502d330259d65b152ff671dfa9eddbe23459a861ee5c3e8fb1ec527 2013-09-04 09:57:06 ....A 212992 Virusshare.00093/Worm.Win32.Juched.fkf-f9df57fc6ea1042cb0b86bebbe71348372292da089f5b59a431df98d63e32977 2013-09-04 09:54:10 ....A 212992 Virusshare.00093/Worm.Win32.Juched.fkf-fa2a0e350e225346273bba78d41fc43aca3c0388f3b9244b54d29aa056e13c28 2013-09-04 09:54:44 ....A 213472 Virusshare.00093/Worm.Win32.Juched.fkf-fcd30d646252e2a0b4950075dd6df9e931b66058ecfab24af64933b8b67ee205 2013-09-04 09:53:36 ....A 270336 Virusshare.00093/Worm.Win32.Juched.fkf-fd787ccd0ab70cc1268824ade161f32c2f5c41167ae51447ce2de5e4e83cc311 2013-09-04 09:50:18 ....A 28672 Virusshare.00093/Worm.Win32.Juched.fkf-fdb09b95150698417c725f999095782896d40c48c46de5fd5798e5df0dca2642 2013-09-04 10:02:22 ....A 212992 Virusshare.00093/Worm.Win32.Juched.fkf-feb322066b11f9c0c8919e8fcd7c137d05657e9030462e7978224ba2d3c52b1d 2013-09-04 09:52:36 ....A 212992 Virusshare.00093/Worm.Win32.Juched.fkf-fec7867cc57d9c4c7e58d0f55c59e24769366b53f78184304eddb4c31b47cbfc 2013-09-04 10:02:50 ....A 212992 Virusshare.00093/Worm.Win32.Juched.fkf-ff5e185e39fc77f159a2cfb126f2cdd758f77413ef40f8fe210211bdee9eb87c 2013-09-04 10:06:50 ....A 282624 Virusshare.00093/Worm.Win32.Juched.fkf-ff6b513914039b8b3260a622f1756fec5bdee6a832ba8cb17ac19173cf86a65f 2013-09-04 09:48:46 ....A 484118 Virusshare.00093/Worm.Win32.KillFiles.ac-f272d9b11b9e1e6a502b1fe8163524952feb3a9acd43169303c313a1f3f8fbb6 2013-09-04 08:59:14 ....A 162322 Virusshare.00093/Worm.Win32.Logus.hm-55fffc9a0168648fb827557ef6cb858a49822019e27bc386a18b7cce388e7385 2013-09-04 09:30:32 ....A 135168 Virusshare.00093/Worm.Win32.Luder.bqja-55f1fa84a33057364f5182a82de1cbc5e9b291889e449e781998d38864ef8c17 2013-09-04 09:36:04 ....A 135168 Virusshare.00093/Worm.Win32.Luder.bqja-61b2f68652094dcbae79be1d9810a19c0f362244e259d6da94d9fbcb963abfac 2013-09-04 09:04:30 ....A 204800 Virusshare.00093/Worm.Win32.Luder.bqqe-1f7c17e18870ef42bafd2e10d85d982224a39c8df9693384ed26931db93f9086 2013-09-04 09:12:16 ....A 82432 Virusshare.00093/Worm.Win32.Luder.bvfj-16321e88adf7e06c6d9b2ed5321353aa712e89be30c7d385847bc85226bb141d 2013-09-04 08:50:46 ....A 102400 Virusshare.00093/Worm.Win32.Luder.cdip-8590f0fcb6fcf029c70b932103083140584690cabf8acec3d7e4124caff304e7 2013-09-04 08:44:28 ....A 1194863 Virusshare.00093/Worm.Win32.Mabezat.b-151359d8849b136a6166bc5dc440c1d50ed5828ee3abd3a3d1ba8ef4be2c9d79 2013-09-04 09:14:04 ....A 427375 Virusshare.00093/Worm.Win32.Mabezat.b-153968b6e8f95d9f0db6776a0e252344c79060c93d13aac9a06e49f1aeb12d2b 2013-09-04 09:09:52 ....A 186735 Virusshare.00093/Worm.Win32.Mabezat.b-15419083180f642f931e505ff933c0d8d9f38e296d819c630e1bb9c01660515c 2013-09-04 08:45:18 ....A 3717999 Virusshare.00093/Worm.Win32.Mabezat.b-1a32d5111cf450232604bb937b88b4e52a4762d9d68c2a5cc473d29de53999f2 2013-09-04 09:37:54 ....A 153727 Virusshare.00093/Worm.Win32.Mabezat.b-1c4a55612960455b7177a7089e4849a3e1546a5b1400cfa7217111612bd3f04c 2013-09-04 09:04:40 ....A 208751 Virusshare.00093/Worm.Win32.Mabezat.b-1f220ea087e26f287d569c6feb7871e3c9a88545fe848312b806dd50930b212e 2013-09-04 09:11:24 ....A 153643 Virusshare.00093/Worm.Win32.Mabezat.b-1f24d34023a21147859f0cafe0bb4a2558bd3a6e3f7b49869cfaa327dbe2890e 2013-09-04 09:00:18 ....A 179086 Virusshare.00093/Worm.Win32.Mabezat.b-2218f31c86d110af5e7e9a1078816d70eb6b1e6f03dcedb5376287fb916aa02c 2013-09-04 08:41:46 ....A 154751 Virusshare.00093/Worm.Win32.Mabezat.b-22921d65bd89682b1cd586e973b71d0d5c13af3bc1f8abc63db2135451d10ddb 2013-09-04 08:41:26 ....A 250223 Virusshare.00093/Worm.Win32.Mabezat.b-24135bccc654dd2f98e11a71a0d7131841f9eab3cf63b32276991a8e7b0463db 2013-09-04 10:00:34 ....A 154751 Virusshare.00093/Worm.Win32.Mabezat.b-24e00443bab0e970ebc0641c974b3fb1664776516b9e40e09f61695e1f620e1a 2013-09-04 08:50:22 ....A 437615 Virusshare.00093/Worm.Win32.Mabezat.b-2841e712a2e4a089331303ddbe9ec8936380f0c0570ce9b00acb4d395871dd71 2013-09-04 10:02:24 ....A 154751 Virusshare.00093/Worm.Win32.Mabezat.b-2a082e4c38355dcec4900363fbae638786459bd783127ef992c7589a4414e4c3 2013-09-04 09:11:48 ....A 738503 Virusshare.00093/Worm.Win32.Mabezat.b-2aa9decd94ee9c24602ebbedc3af65de3346563477a18d561f55b052646e3368 2013-09-04 09:47:40 ....A 243055 Virusshare.00093/Worm.Win32.Mabezat.b-300773d62542a9a91c317c7e15cba437b68624d10c8abd0129b3d7d84de0e00f 2013-09-04 08:54:56 ....A 229743 Virusshare.00093/Worm.Win32.Mabezat.b-307c94eff25b8fc704198c4d509daae9f24488b9e4089cea816d321d96f728dd 2013-09-04 09:56:16 ....A 154751 Virusshare.00093/Worm.Win32.Mabezat.b-3183a50c0695479eb9c908920107e3180b2f9ac6dba6fe21a3396d600c8848b4 2013-09-04 08:44:28 ....A 155431 Virusshare.00093/Worm.Win32.Mabezat.b-31ab8fd64ceca416ef53d5e91ce57b3cbfc15acd09db8fa847fd1b19f92a1051 2013-09-04 09:10:30 ....A 1263471 Virusshare.00093/Worm.Win32.Mabezat.b-34ebec17917525c6dfa861122c498a9ba32da184fac473b06c73edd45fb01aca 2013-09-04 09:59:56 ....A 246639 Virusshare.00093/Worm.Win32.Mabezat.b-362af77512372efc31f61318900f6f615a1c536f1926fe9a8603eeb6ee5aac51 2013-09-04 09:04:30 ....A 154771 Virusshare.00093/Worm.Win32.Mabezat.b-3ebb8546677fa98a28aa46e03e3666d08da8d460c9efe4f57d4a348cfb1e732b 2013-09-04 08:43:26 ....A 151719 Virusshare.00093/Worm.Win32.Mabezat.b-435afeedaa401aa6b7a947df79d5d7b72326e9c36913b2dfdd21ae01bb424629 2013-09-04 09:08:14 ....A 155311 Virusshare.00093/Worm.Win32.Mabezat.b-4aa6cd2e16fb814290a2a159019af774b595ce952aee83258fd0d4e04d0771cf 2013-09-04 09:13:46 ....A 226343 Virusshare.00093/Worm.Win32.Mabezat.b-4be5432503082f4d1f4fea697d9be70b29f03fa68fe9762757a31ca48930709b 2013-09-04 09:06:14 ....A 279280 Virusshare.00093/Worm.Win32.Mabezat.b-5487825099c4f6e6414959da5934ec09e57162c3b8c54aa2ef10ef4f9042e2d4 2013-09-04 09:12:04 ....A 338465 Virusshare.00093/Worm.Win32.Mabezat.b-565e191336ea9e1a8238dd5eb65ad208ae252eeba1ed617ec2bd2eddce0ca750 2013-09-04 09:27:54 ....A 152703 Virusshare.00093/Worm.Win32.Mabezat.b-788e1d6dc0d7d617ef0eaac993618bd9f008677eeb4a3db089bbb920bbe33983 2013-09-04 08:43:38 ....A 160975 Virusshare.00093/Worm.Win32.Mabezat.b-8403fc9ec655f039db50be49a3b6490c1b2588d57bc452b2012687c49633adb8 2013-09-04 09:20:42 ....A 270703 Virusshare.00093/Worm.Win32.Mabezat.b-92765d119626a8c724bfb93fb079b35f481e06531abe5cb4addbac34f30112ac 2013-09-04 09:07:30 ....A 154801 Virusshare.00093/Worm.Win32.Mabezat.b-9729d2edfa8726e3a564915b6ad13bfc99134b28665bd973f1bc84ceb21d3778 2013-09-04 09:03:46 ....A 161795 Virusshare.00093/Worm.Win32.Mabezat.b-97628989b1dbbb6cb9f5e8464b95497314209f261e6478559043ed07144d9d82 2013-09-04 08:42:46 ....A 156173 Virusshare.00093/Worm.Win32.Mabezat.b-97815d3c10e7dbda87d5218658af8c827d93117302db0f6ff12cbea960006b17 2013-09-04 09:30:12 ....A 321527 Virusshare.00093/Worm.Win32.Mabezat.b-98394bb1c564df65be2da9b090127d68f5771f32dd589f4da91765c0a1ebf7d2 2013-09-04 09:24:04 ....A 154821 Virusshare.00093/Worm.Win32.Mabezat.b-991f9501b6f303fccfd9000b55727feeb7ef0a90bba954d0a8c17986c0621757 2013-09-04 09:29:06 ....A 160895 Virusshare.00093/Worm.Win32.Mabezat.b-a0bc180d43798ab97515a3bda2ca9293370872a41b21f7ffa8d9c304ff287d38 2013-09-04 09:22:58 ....A 255855 Virusshare.00093/Worm.Win32.Mabezat.b-a110a1bbde33e1eac3e7ab9b782bc1e471d50cc99789a3feed3dba0f66b60918 2013-09-04 09:22:48 ....A 155161 Virusshare.00093/Worm.Win32.Mabezat.b-a566890f27118ee084515239b321284f2416d2ab35cfc6e5bc38350a9aaec4bd 2013-09-04 09:07:50 ....A 152703 Virusshare.00093/Worm.Win32.Mabezat.b-a5703bcf2e139dc5c91b82beed9b9535505074322cdaa9c0e530a9417f1cff5f 2013-09-04 09:16:44 ....A 161555 Virusshare.00093/Worm.Win32.Mabezat.b-a62e49b77ee41e79eb5dfc3ffffa5a49ae6d53fcb5e52b020f4f83b8b8a85429 2013-09-04 09:04:58 ....A 154751 Virusshare.00093/Worm.Win32.Mabezat.b-a7875dd8061a43db16baf5b32ed98cf63f234e00bf9d1c95b02f25b533064bfb 2013-09-04 09:13:24 ....A 155621 Virusshare.00093/Worm.Win32.Mabezat.b-a7a7aea93d2404556a67e6805aa02a5507d7beafdb47711e008a32186fd0c1c6 2013-09-04 08:43:18 ....A 154751 Virusshare.00093/Worm.Win32.Mabezat.b-ac533641b7473f729fd94a96395a302db06ad44b516a4ad59619e4aa1b2d829b 2013-09-04 08:54:16 ....A 155251 Virusshare.00093/Worm.Win32.Mabezat.b-acff3314011bf5ec366cb638db1b2c0d4496d246d39dbb7766f673301ff2be27 2013-09-04 09:30:36 ....A 154821 Virusshare.00093/Worm.Win32.Mabezat.b-b281db6aec73df779378f123f61927038188ad6f689e97df6c56e097cb1422fd 2013-09-04 09:16:50 ....A 154751 Virusshare.00093/Worm.Win32.Mabezat.b-b89b68466fb63c1e9687a9ea3c0a8a7414e7175000abf0bc393945e4ade8fe55 2013-09-04 09:31:16 ....A 161315 Virusshare.00093/Worm.Win32.Mabezat.b-ba1ccfb16dc9837843bbbdfe3abc4cac61dd9b88f115710917a14aa7f1416073 2013-09-04 10:04:12 ....A 161235 Virusshare.00093/Worm.Win32.Mabezat.b-bc6d6c6b734d1f1f22a7fef523491e08ff23ce7eaefb8a05afc33ac5a5793dd3 2013-09-04 09:05:34 ....A 155001 Virusshare.00093/Worm.Win32.Mabezat.b-c023e5324b79aeb96db7472afd78d6711b20f8ea4c46ea4a5fcf81ed3d6a1981 2013-09-04 08:43:08 ....A 368495 Virusshare.00093/Worm.Win32.Mabezat.b-c3445bccd22271278bf18a3ae9a4cda43fdb1a41942857dd7237f5184008807f 2013-09-04 09:08:26 ....A 504287 Virusshare.00093/Worm.Win32.Mabezat.b-c60ea83d1ddbd2e6b51bce576ea704bfbac0dcc7fd70bc4af97ad488f25127ee 2013-09-04 09:23:58 ....A 73216 Virusshare.00093/Worm.Win32.Mabezat.b-cc04546b616540d9f0f20ff9388a33de0188291b1a49f5369887f7744a781ede 2013-09-04 09:16:08 ....A 171887 Virusshare.00093/Worm.Win32.Mabezat.b-cca0f2eb253111fd4bf039e1cff38fd9ace6d3a228a6b83c95a4d3e9daad7a4d 2013-09-04 09:04:38 ....A 154901 Virusshare.00093/Worm.Win32.Mabezat.b-cca3b8027802fc1f08064432e63f3af44346d380e67a800a25a9310193b6143f 2013-09-04 09:33:10 ....A 151679 Virusshare.00093/Worm.Win32.Mabezat.b-cd65cd0796c7d022f881f73a929decb52ea29c84bff9147c087b953cbfc7b396 2013-09-04 09:59:32 ....A 254508 Virusshare.00093/Worm.Win32.Mabezat.b-cdc8fc8813f08b59e85a9507517f6c5fcab8585489b5947f56439b11bbb84fd8 2013-09-04 09:01:58 ....A 161715 Virusshare.00093/Worm.Win32.Mabezat.b-d546efec9e806167a9edb951f5fbc85be1f7f3cc025865b4b1b68a4f26ed5c0a 2013-09-04 09:09:24 ....A 664095 Virusshare.00093/Worm.Win32.Mabezat.b-e38fefea0e89c8ff881fe876e32142fa37de5d6d3792f1a577e55d1600f5cf10 2013-09-04 09:34:16 ....A 226159 Virusshare.00093/Worm.Win32.Mabezat.b-edb5aba24e33c7b9a6b9dca1a2019600e2d782ad613f580615a83fa9443a4abb 2013-09-04 09:32:44 ....A 192879 Virusshare.00093/Worm.Win32.Mabezat.b-edbb29480c38d8040b153142d26a31ef3041ba83b6c46f041644d1a43ee2ce5d 2013-09-04 09:59:40 ....A 246639 Virusshare.00093/Worm.Win32.Mabezat.b-edd6f01e96e0a6426808dcb17b1c27fc19576c5be6ed2328a1fdde301bf87427 2013-09-04 09:32:30 ....A 155381 Virusshare.00093/Worm.Win32.Mabezat.b-ede163c94f87236abbfb21bdc0d348ba0b7b3eff00ac90abe2ab17c825af5b3d 2013-09-04 09:34:20 ....A 155491 Virusshare.00093/Worm.Win32.Mabezat.b-edec15480ede737a56099a053a5886a1c2484dd39d6cd431d607c4cff021faee 2013-09-04 09:32:06 ....A 168753 Virusshare.00093/Worm.Win32.Mabezat.b-edf06365b277fdad0bbb879ef8f3f02827ff7f86ac21daf22ca01ab7f1786dfa 2013-09-04 09:35:56 ....A 502239 Virusshare.00093/Worm.Win32.Mabezat.b-ee02da2fc27c581b977b2c9537d898954b133633d443bd03626ae493ac1fb854 2013-09-04 09:35:40 ....A 160895 Virusshare.00093/Worm.Win32.Mabezat.b-ee2175c3b97446743a94e65580c727d7eb0aad47c45fb536346395e8a4ddb7f5 2013-09-04 09:36:20 ....A 189295 Virusshare.00093/Worm.Win32.Mabezat.b-ee24e082cab399c16970727e8a39502e1a6fe380ca31121a6fcdc65fb5b867c8 2013-09-04 09:34:02 ....A 373407 Virusshare.00093/Worm.Win32.Mabezat.b-ee2bc5ffdf9f20ad83e927ba891d4731f7d9660f8f8b8d580d923a27e9bb859c 2013-09-04 09:35:44 ....A 385023 Virusshare.00093/Worm.Win32.Mabezat.b-ee499918d18bb891437d0cffacf9ce85b0a1f784f05e1ef34c7afa867e145045 2013-09-04 09:49:12 ....A 217967 Virusshare.00093/Worm.Win32.Mabezat.b-eede2bd9eafbf218ec2f5128c458e121a685d67d938777b65c4e0effc01ebb93 2013-09-04 08:50:40 ....A 154751 Virusshare.00093/Worm.Win32.Mabezat.b-f4be73b8fb674f3bb9e6fc789f1450f71fd9e77de8d9bf1f4918e21647963a68 2013-09-04 09:16:58 ....A 510319 Virusshare.00093/Worm.Win32.Mabezat.b-f4d839378d0a31a582da9e9f1a4af82f64b189c159f7dca41a660148aef2f8ca 2013-09-04 10:03:28 ....A 154861 Virusshare.00093/Worm.Win32.Mabezat.b-f75e465fcf4f288c3eb71e0d2756f2392690b829bbcfe49dcf27b9c110877527 2013-09-04 09:55:30 ....A 160965 Virusshare.00093/Worm.Win32.Mabezat.b-f7c997897da7b2fe234593b78ee617d334c80836bcb9bc9558edd79047fd1b82 2013-09-04 09:55:12 ....A 289647 Virusshare.00093/Worm.Win32.Mabezat.b-f7ccffbb3d212e593252e352a49cc6d87c4e65a2bbeaab376c00d8fb95e5fc70 2013-09-04 09:55:32 ....A 168063 Virusshare.00093/Worm.Win32.Mabezat.b-f7d29f2d997fb04393bd5afc577ced7fd414cdc1b6f7cc8a7935d6c81c4a13d2 2013-09-04 09:49:16 ....A 155191 Virusshare.00093/Worm.Win32.Mabezat.b-f8453b50636e4702eef2d02084c7578b8dd118a1844a59aecc41eb4b31246c3e 2013-09-04 09:51:12 ....A 154941 Virusshare.00093/Worm.Win32.Mabezat.b-f8553042400ad33a8c8f4399f1f158f6eec38652f3c208f8a9bdcb2aa4236fbd 2013-09-04 09:46:22 ....A 332655 Virusshare.00093/Worm.Win32.Mabezat.b-f89524b0214e752e4b4b269dd70a42c4d6529caa70f90a1c95f293d20bff6539 2013-09-04 10:03:02 ....A 161015 Virusshare.00093/Worm.Win32.Mabezat.b-f8bd4376dc0be31d73e5513259f5b886ebde551629120cea2cee8d89e45804cd 2013-09-04 09:51:34 ....A 160895 Virusshare.00093/Worm.Win32.Mabezat.b-f8d300eaf8f358f4b097a360518903663077b45159ccc63ab59289251385c785 2013-09-04 09:55:42 ....A 312232 Virusshare.00093/Worm.Win32.Mabezat.b-f99c1a7864ec71054c3c8632c607fdb53f31c5e247bd6f86e3d56b0f34c9235c 2013-09-04 09:48:56 ....A 110453 Virusshare.00093/Worm.Win32.Mabezat.b-f9b8e1fbabe88b285847b618f40a3cb60e3c052b7e0ad1af2158f31ec2ccf7ac 2013-09-04 09:53:34 ....A 217967 Virusshare.00093/Worm.Win32.Mabezat.b-fa2640a6450734aa373045f455d6f46160999b7baa4403fda9f7d413203772f6 2013-09-04 10:00:46 ....A 762696 Virusshare.00093/Worm.Win32.Mabezat.b-fa273e2dbca8b35d9311ee3f1e6c1c0c4289875cf71a935a60d52c033a41438f 2013-09-04 09:53:50 ....A 160965 Virusshare.00093/Worm.Win32.Mabezat.b-fa3dd2ca80732606fb93afdf52b3f651c7ad7a1459ad52eab62d51072ff660cb 2013-09-04 09:53:34 ....A 155823 Virusshare.00093/Worm.Win32.Mabezat.b-fa4dc0dcb0c6f342ef15da410bb40c73b3beb6ff1db4c6ebc044fe0cb73060ce 2013-09-04 09:49:22 ....A 154751 Virusshare.00093/Worm.Win32.Mabezat.b-fcd1c160879c339f4eb15162e76178217484ab97f1e2791592f5e9b4d5ab95ad 2013-09-04 09:53:40 ....A 153633 Virusshare.00093/Worm.Win32.Mabezat.b-fd17a06a24ad323a5d576f9cccd006b921ae8510f10517ac0272d3f918931f5e 2013-09-04 09:59:32 ....A 155263 Virusshare.00093/Worm.Win32.Mabezat.b-fd691108493a041e08ac1d656d79192053a2ec0ffea8ef46488e5ba71b858d65 2013-09-04 09:59:10 ....A 154751 Virusshare.00093/Worm.Win32.Mabezat.b-fd7f6d24c6e684b4bfac33019886db6b49ee088b98b87e93380bcd9dc6096a5e 2013-09-04 10:01:58 ....A 152189 Virusshare.00093/Worm.Win32.Mabezat.b-fd9c4d4e01694ddeb27b633ac13fe95ff333406b15571e9b10bca06576b6967f 2013-09-04 10:05:54 ....A 161875 Virusshare.00093/Worm.Win32.Mabezat.b-fdaa824f213efb4fcd5f74e07d1c07bc2af0ec417012bb1449b31fabfe0dae8f 2013-09-04 10:02:08 ....A 249391 Virusshare.00093/Worm.Win32.Mabezat.b-fdc07627b63e6602a0ea9f9ae40dfa2bd3dac191ae7e751a5dd93add861f43c8 2013-09-04 09:51:52 ....A 185199 Virusshare.00093/Worm.Win32.Mabezat.b-fdcb824441ed89bd103c055c7d6d220c6d3a57d8ed09e40a850f4331d905c69d 2013-09-04 10:07:06 ....A 155061 Virusshare.00093/Worm.Win32.Mabezat.b-fe883d19239fcbe6010302a97bce3b142bea2603793833cadc44c3a4887310c6 2013-09-04 09:52:12 ....A 217967 Virusshare.00093/Worm.Win32.Mabezat.b-fe9e63b34e05d4bbbdda272d1b6722c91a72fccd980e60d9ecc99c2b8f3fb766 2013-09-04 09:52:34 ....A 155263 Virusshare.00093/Worm.Win32.Mabezat.b-fec90a019aaac468278ab54c48f5730d2bdd817f6b9ff0ad918e9d68f48147a9 2013-09-04 10:00:02 ....A 155201 Virusshare.00093/Worm.Win32.Mabezat.b-fef553b82aac8b4afe8af90f9fb7bb95820c65a07cf089de4f97d677989a99ff 2013-09-04 09:49:52 ....A 161385 Virusshare.00093/Worm.Win32.Mabezat.b-ff047468ab3dad5f1752bf442fb3c79715a6c34532e68918c19f53e3199c93c6 2013-09-04 09:56:48 ....A 307855 Virusshare.00093/Worm.Win32.Mabezat.b-ff2920397b857ffce4c88e4c89268e1b56768f745b8c4059f8d3960814cd830c 2013-09-04 10:00:38 ....A 168803 Virusshare.00093/Worm.Win32.Mabezat.b-ff4c4f89705623c8763ca6be5ed8fecb5bafec0187bf8214a3f7f21997103e15 2013-09-04 09:54:44 ....A 154831 Virusshare.00093/Worm.Win32.Mabezat.b-ff6a5e14102ab32360488a34b25382b08327966be5d1cbfdfc8109c8f1202c47 2013-09-04 09:58:12 ....A 154951 Virusshare.00093/Worm.Win32.Mabezat.b-ff7f639ce5d19fc63361f0d98d19bcb09c27fce8408a867fbfd4d837e242c005 2013-09-04 09:56:18 ....A 161295 Virusshare.00093/Worm.Win32.Mabezat.b-ffd8a5cef92565f346b9aacd8c40f5ef403224058059f7e020b9ed7735d86270 2013-09-04 10:07:00 ....A 160895 Virusshare.00093/Worm.Win32.Mabezat.b-ffe2997e9ab7713e1b7331aafcde50c7d9cb4459f5535d09f3e673c838bebdf1 2013-09-04 09:00:10 ....A 77783 Virusshare.00093/Worm.Win32.Mabezat.n-00edc7fd831e307da5d87f870bc77bdb6b35aa8d871a043da89039d7a66d0eb6 2013-09-04 09:09:06 ....A 77783 Virusshare.00093/Worm.Win32.Mabezat.n-1f441bd98c8323ab98289828fba1a51edb53d7d6e501215b8a3e4fb96f133bb5 2013-09-04 09:41:44 ....A 77783 Virusshare.00093/Worm.Win32.Mabezat.n-77d0750c3e8ae2a40dce8771cab189ba73700bbb59f2c5d9a06fd8db72bb55a6 2013-09-04 09:41:40 ....A 77783 Virusshare.00093/Worm.Win32.Mabezat.n-de0c260f54db537eac7e0165ddb79fb54ebe02308fa9e3b54b4865dc9b668a35 2013-09-04 08:52:18 ....A 155648 Virusshare.00093/Worm.Win32.Ngrbot.aids-81116e6619746ce43ff77ff4a01dbe6e445565cbbd8944b8d586cdce953f5642 2013-09-04 09:02:54 ....A 365056 Virusshare.00093/Worm.Win32.Ngrbot.aiez-e66ea121b3f215a211af47fcf528499df252b5c36ca864c389c669f0eed97e72 2013-09-04 08:54:24 ....A 167936 Virusshare.00093/Worm.Win32.Ngrbot.aqan-7dac86155f4340cbf6c23fe5009b47a1a3348057b2db65c19fccdeaf076f41a9 2013-09-04 09:17:34 ....A 72192 Virusshare.00093/Worm.Win32.Ngrbot.aqdl-7b256d9ebdd88c9ab8846559b6bcfac49d26dbf9abf3eec0f4e02b22320c66cf 2013-09-04 09:45:12 ....A 200704 Virusshare.00093/Worm.Win32.Ngrbot.aqiu-f7da28252a6139fe19b0ddd0d3a853d8b2aa6cecda100d8e27df0707111fa38f 2013-09-04 09:11:16 ....A 241664 Virusshare.00093/Worm.Win32.Ngrbot.aqmg-14f5d02e9530941b5dfaecdd973525e7eb517ac6183efd741b48121cb5eec1c8 2013-09-04 09:08:20 ....A 327912 Virusshare.00093/Worm.Win32.Ngrbot.aqtb-3ee155df6db8109452e5325c532a579a78f480990beb5b8b429d711124d288ca 2013-09-04 09:57:48 ....A 303104 Virusshare.00093/Worm.Win32.Ngrbot.aqub-fa35ce183c7a0091bf71c4584475b59d4945e782fe501bafab25f7840257df40 2013-09-04 09:40:56 ....A 181760 Virusshare.00093/Worm.Win32.Ngrbot.auax-9f1007542370656bc235a9608dadbf53d15a4592b76e20edb97c636039abed4d 2013-09-04 09:20:30 ....A 229376 Virusshare.00093/Worm.Win32.Ngrbot.bcqn-0e6710312f82370ce5749e5233752f5b48ec8cac660f8a46627a548d5ab88f67 2013-09-04 10:02:50 ....A 131072 Virusshare.00093/Worm.Win32.Ngrbot.beet-fd4fb2b678a486c14ec9653e856925fc94b6568b5808b8ec1dae74092203807a 2013-09-04 09:55:42 ....A 96256 Virusshare.00093/Worm.Win32.Ngrbot.beet-fea41d48721ea213af136a84187ce411e444ba9954fda2ec384872c9ea46320d 2013-09-04 08:53:44 ....A 180224 Virusshare.00093/Worm.Win32.Ngrbot.bgt-32bfea2f6007a27701f13c9b2da8100d9d13b6f0ae2aeee77a5d546044550197 2013-09-04 09:35:36 ....A 40960 Virusshare.00093/Worm.Win32.Ngrbot.bgt-ee37f741686b91d24cda2b1759b924fff8072abacd8fe6593d7e478a0e12a039 2013-09-04 09:18:06 ....A 172170 Virusshare.00093/Worm.Win32.Ngrbot.bilg-30cfab1d756354823145f79f9a3404d5ef6b2320258c462cf158cc42f1e327bb 2013-09-04 09:20:54 ....A 187399 Virusshare.00093/Worm.Win32.Ngrbot.blny-dac5e46f5413c5a11fe153390c0dca5e68d582b6a2f23ec383758a13cc4c262e 2013-09-04 09:49:28 ....A 50983 Virusshare.00093/Worm.Win32.Ngrbot.blz-fda18431bbbb545a825a31c978107260ed3300fbc47be4ceb28a798d63d79b97 2013-09-04 09:09:00 ....A 347480 Virusshare.00093/Worm.Win32.Ngrbot.bmmq-cd0382fdcfa4dea81dd84982fb9aa17a9dfb306c787ff98780bdcbfd48b4c217 2013-09-04 09:51:42 ....A 218624 Virusshare.00093/Worm.Win32.Ngrbot.bppi-fe1d8a4cb461434101fcf641952f8f36c4f57e0493cd83ab6bdcced295e8d451 2013-09-04 09:53:54 ....A 70884 Virusshare.00093/Worm.Win32.Ngrbot.bzm-1cf2a38cc7d3b7c4dab50cb1fc4c088a4c3a417411f65776df016f8dde4a0d00 2013-09-04 09:11:06 ....A 120090 Virusshare.00093/Worm.Win32.Ngrbot.bzm-2a4fd4dc762fb0fb98712b07518d18a109608537ffa103d51604c02a1696dbfb 2013-09-04 08:48:32 ....A 72232 Virusshare.00093/Worm.Win32.Ngrbot.bzm-34e3226b3c177ab2b36e68e698439de9165ad50565e8b209a54bea83c7fcb81a 2013-09-04 09:47:26 ....A 473600 Virusshare.00093/Worm.Win32.Ngrbot.bzm-6a02d10b3135d1daab50b78dc3b156765017b6047102c4db76d20842d8f32cfd 2013-09-04 08:55:58 ....A 1323785 Virusshare.00093/Worm.Win32.Ngrbot.bzm-ccaf30840dc06ca369fd55413e87d7a8d58605731f16a5a81d2f81a59bfec9a7 2013-09-04 09:54:52 ....A 225280 Virusshare.00093/Worm.Win32.Ngrbot.clh-fd659f2de1ece48383bd3f21cc8486d9703220dfc31d65cba76332e019aa8875 2013-09-04 09:32:12 ....A 64512 Virusshare.00093/Worm.Win32.Ngrbot.dls-7414dd4f4b8e0890f57774dd932d5bed23c78b99bc07a3f7771eafeaa03218bc 2013-09-04 08:41:44 ....A 248832 Virusshare.00093/Worm.Win32.Ngrbot.dpl-3cf6e57df0df96fd9b04fcfb50667e66b51db42acb254f55655249e5d08db41c 2013-09-04 09:16:54 ....A 56633 Virusshare.00093/Worm.Win32.Ngrbot.eak-184e32db277a3c19aa79def86e2b7a96fd988b48a7c5a0d1e1c18adf23fc9790 2013-09-04 09:20:12 ....A 139264 Virusshare.00093/Worm.Win32.Ngrbot.eak-3e1ffa1b138a1758bdf58cb48a933c0b393e1862884e49657be7329a9b24360b 2013-09-04 08:41:18 ....A 61440 Virusshare.00093/Worm.Win32.Ngrbot.eak-d3738bcba5e33205012822127d00b88ccff9b551560927da7abda0a2b823fc19 2013-09-04 09:04:26 ....A 102400 Virusshare.00093/Worm.Win32.Ngrbot.ex-1d2fd7c1e0db444de4355eef4388241be81c0bb2f9443ede1983ac29319afe97 2013-09-04 08:53:56 ....A 90112 Virusshare.00093/Worm.Win32.Ngrbot.fcz-574448052f60dd566c274721693da2686e6c3027d81b4829566ce6ae4a4bc935 2013-09-04 09:36:18 ....A 184012 Virusshare.00093/Worm.Win32.Ngrbot.fhb-ee2f1bddefd104fd95e21c4a19f11fb49fa6204664c09eee8adda778905aeef8 2013-09-04 09:02:28 ....A 167936 Virusshare.00093/Worm.Win32.Ngrbot.gbk-7dfe8fdc160adbfc0714323d553660911e3a2e2f4110b8e0fbc291c693a65ebd 2013-09-04 08:56:28 ....A 6370 Virusshare.00093/Worm.Win32.Ngrbot.go-46b4e429956326fbe25f50bb3ce12d1cae1d0a17e33b1504997704186accfaa0 2013-09-04 09:17:26 ....A 60427 Virusshare.00093/Worm.Win32.Ngrbot.go-4fd30ce7bad788d058675f37d65edb0bc6444224c025e6f1c73fe34771b6820d 2013-09-04 08:46:52 ....A 97906 Virusshare.00093/Worm.Win32.Ngrbot.go-86a140c0e469dd30d4701817a54e3041f5b38e5ca2d5b066de22161b223e3599 2013-09-04 09:55:04 ....A 104586 Virusshare.00093/Worm.Win32.Ngrbot.go-8d279021ceb357be36e0456918942b485c76e6d7f6a38d0ddd0d05b2b9790428 2013-09-04 09:48:24 ....A 63420 Virusshare.00093/Worm.Win32.Ngrbot.go-e68c8be049a86c6871169e2dddae40ba3e098f0d94bd5685b0ba30a4a59a5690 2013-09-04 09:29:16 ....A 90112 Virusshare.00093/Worm.Win32.Ngrbot.grw-80051db2e52119a8e118f1e87baafdef04c46c43f7e8413d2460608f3a9088ba 2013-09-04 08:59:28 ....A 87040 Virusshare.00093/Worm.Win32.Ngrbot.gyr-7412556fc2c086a13b7be70e83d77dd4c3a8cb5b9217f1edd3814c15c8f41a85 2013-09-04 09:04:58 ....A 134656 Virusshare.00093/Worm.Win32.Ngrbot.hbf-a3dd0d9056da6b5389395449d4205fda82f87299ce20f0396b1b54b24f95ba8a 2013-09-04 09:13:12 ....A 184320 Virusshare.00093/Worm.Win32.Ngrbot.heg-3540372b2720229f2abfab36edad3fba117fb832bc52a434f843423e8a5da668 2013-09-04 09:08:30 ....A 182243 Virusshare.00093/Worm.Win32.Ngrbot.hel-5457d737b1a7d7abfc462f677e12d5e1751b63e86ec7c4d3ae167408ff5c5b5f 2013-09-04 08:41:26 ....A 74567 Virusshare.00093/Worm.Win32.Ngrbot.hhc-65719f84b44e09184ae3d7ed40817b8625166f8e881179ee073526d3b4de6c5a 2013-09-04 09:10:36 ....A 86360 Virusshare.00093/Worm.Win32.Ngrbot.ht-43c72a08a87b41114a5791b270da12b71f59fde646e33c94e0133cd9d6f35958 2013-09-04 09:56:02 ....A 77824 Virusshare.00093/Worm.Win32.Ngrbot.hwa-ff7b7ff5cc996894086ad238db0cd2084f2300cd926896eaa39a16ba8f23b323 2013-09-04 09:44:50 ....A 83423 Virusshare.00093/Worm.Win32.Ngrbot.ihj-2317d2166d619a7f9bafc16de5ec143e72a5ffcda5712df8afeae5d8b32919c8 2013-09-04 09:21:16 ....A 302771 Virusshare.00093/Worm.Win32.Ngrbot.jfa-526575ae6833c6e4582865f93c29ce849e9e9a0b97dd2839f942e6bf222e2c11 2013-09-04 09:11:28 ....A 91353 Virusshare.00093/Worm.Win32.Ngrbot.jko-14a5f2a62088c3342538b4e203e179a179256dbe2e210c85207a4b8a05ccafd9 2013-09-04 10:02:20 ....A 110592 Virusshare.00093/Worm.Win32.Ngrbot.jtu-6281bc2dc1784b806fec8256380adffbb088a3adb76c67245eaa8ffbe9da431c 2013-09-04 08:57:16 ....A 213504 Virusshare.00093/Worm.Win32.Ngrbot.kie-819686fd3dfead23912cc680469c49ec9cec080b4c4fae1c3f493e045680dd2a 2013-09-04 10:02:18 ....A 69632 Virusshare.00093/Worm.Win32.Ngrbot.kie-f9aee04983527684b8fc8fb0fc5729b0ff9e3630090310166af2fd729acc5eb2 2013-09-04 09:46:50 ....A 33293 Virusshare.00093/Worm.Win32.Ngrbot.kie-fd2e985251ba366646cc581b702e2a0586897a945fbc1bd71ae65edc8d58e502 2013-09-04 09:57:04 ....A 16352 Virusshare.00093/Worm.Win32.Ngrbot.kpb-f9cb89a071e54f1faf5497d468aeae0c4d83522badce2134e814248cf262e1fd 2013-09-04 09:38:10 ....A 39424 Virusshare.00093/Worm.Win32.Ngrbot.lof-15a15946e7dbb1357792d24cd65331be978e34f4e3082433cb61a1718521788f 2013-09-04 09:06:00 ....A 39424 Virusshare.00093/Worm.Win32.Ngrbot.lof-54ca5fa640c758875c3dbe25551e3df05a489c423bdc683772add842165f449f 2013-09-04 09:29:32 ....A 39424 Virusshare.00093/Worm.Win32.Ngrbot.lof-f793eeff36594eddcdc9eea13d95babc48bdd4a360e2c1ae2a70769b664df300 2013-09-04 09:17:28 ....A 10239 Virusshare.00093/Worm.Win32.Ngrbot.lof-fbf6ca0262a3aa329ca76117d1879142958871b4f722d39bfdd78f0be0d368ec 2013-09-04 10:02:36 ....A 286720 Virusshare.00093/Worm.Win32.Ngrbot.lpf-ff694e473f6eb4be6438d0e1f05bb7627b723f611171ad025de6ca8e3aabae42 2013-09-04 09:47:44 ....A 159744 Virusshare.00093/Worm.Win32.Ngrbot.lrs-fa0542f449219203cefee5dbe4dc18df45527127d4001d8e279dd64869592f64 2013-09-04 09:48:26 ....A 316474 Virusshare.00093/Worm.Win32.Ngrbot.twr-f88f3bad2fadc5d63b5ecb675be31c7d45fc360d258c7713097d4f631398f89d 2013-09-04 09:44:28 ....A 120832 Virusshare.00093/Worm.Win32.Ngrbot.uzp-8454f3cbc565340edd37e0acc12bb6b8149e260da71801a500a1a85a70ad0c90 2013-09-04 09:34:40 ....A 90112 Virusshare.00093/Worm.Win32.Ngrbot.vbq-42b295beb82447a6d3c56694d7ed1a879714c6ecbecf5711b4bdee4cad825f28 2013-09-04 09:52:20 ....A 120140 Virusshare.00093/Worm.Win32.Ngrbot.vzr-86f60758e00e70b99e66a15bbe039d7e897602cebf141b65e9bad1cad1454324 2013-09-04 09:46:34 ....A 179740 Virusshare.00093/Worm.Win32.Otwycal.bt-fc7f568bed1663e7862dbe9501f3ec2a5dcaa4ea51362af78e70b4d9f55b5475 2013-09-04 09:07:54 ....A 985157 Virusshare.00093/Worm.Win32.Otwycal.g-24d44789b75313d51add647a04697846c97d835253adb04318843e16b9cfde1c 2013-09-04 09:22:10 ....A 6562279 Virusshare.00093/Worm.Win32.Otwycal.g-2bed62ad3a5c16377bb23640f868b0fcde8cc99c1ee4cde9655c25bd046d72aa 2013-09-04 09:48:02 ....A 825730 Virusshare.00093/Worm.Win32.Otwycal.g-55a586a8e8816e3722b52b619380fced1d889a8f7260bd74177eea54c2fb5ce6 2013-09-04 08:54:30 ....A 5329484 Virusshare.00093/Worm.Win32.Otwycal.g-9eee0fd36d81af15d2617deefaf5078153af852c6a15e2a553db26eb3d7396c1 2013-09-04 08:47:48 ....A 339528 Virusshare.00093/Worm.Win32.Otwycal.g-dd9e46da446c57ddbacb7a47c61ca41a24f2b2473e1447fae5acf3f6785a1eaa 2013-09-04 10:05:06 ....A 142523 Virusshare.00093/Worm.Win32.Otwycal.g-f868aa9483df594d95de2bc081bbc1b7ea2f21bdc669644215737e45b5988e98 2013-09-04 08:58:44 ....A 991232 Virusshare.00093/Worm.Win32.Otwycal.k-fc4244c5761d497b7550aa0bf760bdf52c3d5099b24ae439b0db187e2ada2221 2013-09-04 08:54:32 ....A 513870 Virusshare.00093/Worm.Win32.Otwycal.q-75613ac4e512d0313ef098fe80401ce5d1896acf1b88b72aabac14a2d09063de 2013-09-04 09:23:30 ....A 19014 Virusshare.00093/Worm.Win32.Otwycal.q-7c18983af73dcad2d4cee4fd02907315a324f81e49dde3b90ad56d928dc2fd4c 2013-09-04 09:21:04 ....A 423536 Virusshare.00093/Worm.Win32.Passma-3f9c84e727b13b435ab2c67733b4cb1c561a6e37695c1178eeebe5aaad9266af 2013-09-04 09:29:06 ....A 205272 Virusshare.00093/Worm.Win32.Passma-738d7e9a5f738497d59783d77e0452cd21ea2b8b395cce80b0f099f636def7d2 2013-09-04 09:31:28 ....A 141548 Virusshare.00093/Worm.Win32.Pinit.bi-915e503d0708b81ba742b9dabd2b4a876d364a243b080cecae354ffdf2cb9e2c 2013-09-04 09:15:52 ....A 54321 Virusshare.00093/Worm.Win32.QQPass.d-f89238e0d0ed49c04e97c0b392da7e34ef4da5f002d92e1bce5fd92b7f59e279 2013-09-04 09:06:54 ....A 33483 Virusshare.00093/Worm.Win32.QQPass.r-34659bb3f30c3980497c52d518a84bdd89b7e8102b27da81919d0e18fcc5d9e7 2013-09-04 09:36:02 ....A 1306624 Virusshare.00093/Worm.Win32.Qvod.aeg-700189ee6b7b63d2224484c0577423913ec79368ea20906216cef8ac201bb207 2013-09-04 09:02:48 ....A 91949 Virusshare.00093/Worm.Win32.Qvod.akm-69f240abc0d14782078dd46a27dbdc404460010a0907816962d434a7eee882c8 2013-09-04 09:55:54 ....A 92160 Virusshare.00093/Worm.Win32.Qvod.akm-8a48de3b2957ea68880e709e47158876753e2f65928df67ddffa18ff0f140d79 2013-09-04 09:24:02 ....A 126464 Virusshare.00093/Worm.Win32.Qvod.akm-f1ab064163a2270e77162487e742259f5365b3e13631535e67ec072ed002c449 2013-09-04 09:50:38 ....A 150573 Virusshare.00093/Worm.Win32.Qvod.aly-3da417bbf9c3b34e529fecf10165cdf7b599a1e566e09e4ca22d56f73b1db725 2013-09-04 08:46:34 ....A 418816 Virusshare.00093/Worm.Win32.Qvod.aly-89d07d0ef733c7caa03e4945302bbdff4e23ee382b4b2f6ac96764accb022941 2013-09-04 09:56:06 ....A 242688 Virusshare.00093/Worm.Win32.Qvod.aly-d3471ad66fc0cf86c78a5cad24409c981e047d9ee54dee0ef0273d91633f0d80 2013-09-04 09:40:58 ....A 139776 Virusshare.00093/Worm.Win32.Qvod.aly-f9c0d7e5c92f27cd2a287944a8fe62fbbb9cdbff6477e0354c738beec493cbdf 2013-09-04 09:15:18 ....A 281969 Virusshare.00093/Worm.Win32.Qvod.bua-4aa6aa2631554aa041a8459c07194d6498ec187dd00384a551f510539f6e96a5 2013-09-04 09:53:30 ....A 90963 Virusshare.00093/Worm.Win32.Qvod.pjv-f98bdff279e6b712bbcb4bc146fa49ce5a9162fffc4b4a1c33ad437fb2e8c6b1 2013-09-04 09:24:28 ....A 153811 Virusshare.00093/Worm.Win32.Qvod.pkw-e8b26ca8e490c7ba08763d9165383687904713861fcde4effd69045237a8394a 2013-09-04 09:47:30 ....A 324096 Virusshare.00093/Worm.Win32.Radminer.d-2b27e44d03dea48458cfd3ccb1040e16a53be4343839ca360ea86ee6d4df2bfb 2013-09-04 09:26:56 ....A 188416 Virusshare.00093/Worm.Win32.Ragod.pwk-41aa6e9bc0f22c44524c2fe74a921a9f95718950be46086ad7687400c7085e94 2013-09-04 08:55:14 ....A 249856 Virusshare.00093/Worm.Win32.Ragod.qnb-87de14ba2c224506f9f6b679be1cc1d6f17563388e6685be2e8af611f1afaae2 2013-09-04 08:53:44 ....A 201728 Virusshare.00093/Worm.Win32.Randex.g-31e3b40f9e5cdcf613f2c7029bb3efba1af19da21737bae79abf06b6ee025882 2013-09-04 09:31:16 ....A 225280 Virusshare.00093/Worm.Win32.Randex.g-67bc767bac5f8503f023fb73cf43b42d3ba0430457c5b8a0a9c9d8a4069dc390 2013-09-04 09:59:04 ....A 37187 Virusshare.00093/Worm.Win32.Randin.c-f8ede41f9ee1170d87fa55464e7bbd383f64aefd181ae3a77573c73d99dc7673 2013-09-04 09:42:14 ....A 3363840 Virusshare.00093/Worm.Win32.Rokut.bv-831a7fa58138296ba366b5b0d219fbba7d799f9a1c1fd3a9a089fa550f02c7f4 2013-09-04 08:59:20 ....A 608000 Virusshare.00093/Worm.Win32.Runfer.vmk-039771d4096c24befd353c0751b6491685428e75865bb89a42a81e97fabb45ae 2013-09-04 09:52:42 ....A 149504 Virusshare.00093/Worm.Win32.Runfer.whu-1cbd0d9aa401ab267edddbe0fb9ba9b23193107f0440174863027fd2d42795f5 2013-09-04 08:59:36 ....A 129584 Virusshare.00093/Worm.Win32.Shakblades.bzd-798dc7f2f9053e8f3c9f7f1703eabb24b694adedd4ec4a2506731cfe6a84ad86 2013-09-04 09:15:00 ....A 1638400 Virusshare.00093/Worm.Win32.Shakblades.fy-608f7a86d673d0d2a1f56c8584bb69b834c3f8e9364c3118f9f8918714a08c53 2013-09-04 09:09:00 ....A 554119 Virusshare.00093/Worm.Win32.Shakblades.puv-872090e0f9bed29f59c43eb14514112e4343d089861fec1959e609e7b892f1fe 2013-09-04 08:41:22 ....A 165888 Virusshare.00093/Worm.Win32.Shakblades.qmn-21e035c02ac6d479b4134b94075b6bf75f340fb78140e680b37a31039495be1f 2013-09-04 09:48:52 ....A 430184 Virusshare.00093/Worm.Win32.Shakblades.qmn-367ddd22511fdc90393b39243f509881456d90e86f39f3fdcc30c188628d5efe 2013-09-04 09:34:48 ....A 430080 Virusshare.00093/Worm.Win32.Shakblades.qmn-768ae5aace55f001153e37a874d30e2c80709cd2e4b4d59d38d1d37c513a27f3 2013-09-04 09:34:18 ....A 167424 Virusshare.00093/Worm.Win32.Shakblades.qmn-91b9675c23a69f1d6136a6ed5b46334d0dd95676df2b89f4b019df7b7126b1be 2013-09-04 09:29:54 ....A 180264 Virusshare.00093/Worm.Win32.Shakblades.qmq-2f43b2fce5d1220733cf1e1471371c081bb53b7f63a03dce942fb66508f876d7 2013-09-04 09:13:50 ....A 166400 Virusshare.00093/Worm.Win32.Shakblades.qmq-74ea702203045fecb3d9dda1653cffbfb5a32be258cc3c53e2222d67a5bd7bbf 2013-09-04 08:49:24 ....A 166400 Virusshare.00093/Worm.Win32.Shakblades.qmq-771cf478013c0bb71a2197037419238081858a9dad7fc04b9ea65486cf6f87c7 2013-09-04 09:30:14 ....A 430080 Virusshare.00093/Worm.Win32.Shakblades.qmq-c1155eb0bdbaba4e80a5e893ecb6bb28761c02a1b2772c87ba0c46a983061de8 2013-09-04 09:43:50 ....A 185864 Virusshare.00093/Worm.Win32.Shakblades.qmq-e506a8982aa82c770de64e5d084019f60f765d91e0782938e37dc2919cc98d4b 2013-09-04 09:15:50 ....A 191511 Virusshare.00093/Worm.Win32.Shakblades.qmq-f98833f77d48b0363fa36064494b7d7cf09773749c08404a6387afd20b4d9b13 2013-09-04 09:42:36 ....A 90120 Virusshare.00093/Worm.Win32.Shakblades.vmf-978bed81b23c4fe5c7a64210621efdd6b3e92472d9e15c495731e4cbe1da145d 2013-09-04 09:44:08 ....A 431616 Virusshare.00093/Worm.Win32.Shakblades.wjm-637f00e1776f9c9c913af13ef511a81ddacaf8f055625445a470fc173c713e88 2013-09-04 09:37:04 ....A 461824 Virusshare.00093/Worm.Win32.Shakblades.wjm-6596f325110419435becdab6268e0470045880b09f9233982b8fae9b93aa9a01 2013-09-04 08:59:48 ....A 355201 Virusshare.00093/Worm.Win32.Shakblades.wlx-29a70dae963ac128d440cf7b5895649096dcf6edc9f727cb3658a99c4be05b8d 2013-09-04 09:35:36 ....A 544829 Virusshare.00093/Worm.Win32.Shakblades.xfm-622e12258b5ccf44023ca849bc33b1cdd90af330d1c3318af22a2e96f5c3dd59 2013-09-04 09:58:38 ....A 166957 Virusshare.00093/Worm.Win32.Shakblades.xod-031ead6c9bffec37c28e27d5e7e90a824a0232f193c784687e331f596a8f707e 2013-09-04 08:56:54 ....A 80384 Virusshare.00093/Worm.Win32.Skor.beku-1df2190ba82b8299c603a1d7fda76ca0704c01727a052df690a42c54458cad3d 2013-09-04 09:02:42 ....A 80384 Virusshare.00093/Worm.Win32.Skor.beku-68e1ad0af29412849f7b4e466d77f026e80f99e21f4fc05ce6c0778f5c94c6e7 2013-09-04 10:00:20 ....A 80384 Virusshare.00093/Worm.Win32.Skor.beku-9422aa240de5e0b47bf07c14d99e4d3c84b69d464e18695347b2fde1cfc7a9a9 2013-09-04 10:04:26 ....A 80384 Virusshare.00093/Worm.Win32.Skor.beku-981215a6b54d48d2745b5945214bf6cd65ac681efe6d154a9bb0e14cb4ea0bdb 2013-09-04 09:42:38 ....A 150528 Virusshare.00093/Worm.Win32.Skor.belv-6342c621c5b5533794928cb260b9deb3aac01c59b1e3777369d741cdde631c95 2013-09-04 09:11:46 ....A 150528 Virusshare.00093/Worm.Win32.Skor.beqa-dd22a494a7cb7c7acce5dc828d2616dd1c8fd40ff540044769a11673f7a38be2 2013-09-04 09:59:42 ....A 225280 Virusshare.00093/Worm.Win32.Skor.berd-06471da45d134b6cc97ab74bffbdc4724ce9f2ff4bc57315857ca3345a4cef30 2013-09-04 09:33:22 ....A 138752 Virusshare.00093/Worm.Win32.Skor.berd-d1fe8ce6c348972a3711a32fea6bdd2176ade011f9993a9dbd4d8b52ea87776a 2013-09-04 08:53:44 ....A 138752 Virusshare.00093/Worm.Win32.Skor.berd-e147a54b3e2c5b6882ea7cf0d7722f13d13a0a0f78cf58879a5d3127c0b6c5e4 2013-09-04 09:12:30 ....A 168960 Virusshare.00093/Worm.Win32.Skor.besx-701d2a4d22827bc94906f5516984ec87f8b592ac4a4d2b85a17ec937423f0608 2013-09-04 09:38:08 ....A 149504 Virusshare.00093/Worm.Win32.Skor.betx-26edabe8b040653ee3deff2d465a6da426eb8d0629b48ab66475c6fae03a46ee 2013-09-04 09:48:28 ....A 149504 Virusshare.00093/Worm.Win32.Skor.betx-eb9f5a80d92f61aeb45e183d821ec38b0f1c11722dd06605f649a813582e1e4a 2013-09-04 09:16:34 ....A 150016 Virusshare.00093/Worm.Win32.Skor.beuf-dd3aef817304322603275eb3dac3edce952ec1f02fc4a18bc8cf8e26fb29cb0e 2013-09-04 08:58:30 ....A 124416 Virusshare.00093/Worm.Win32.Skor.beum-c43383e327b884a31c57902104c9fc68a0ecd7629ba972c951f2783463ccd868 2013-09-04 09:54:04 ....A 124416 Virusshare.00093/Worm.Win32.Skor.beum-e33a7dbdfa3a752d411135f48922600e7a81a6f28c884fe07f3a7e20f997386f 2013-09-04 10:02:32 ....A 124416 Virusshare.00093/Worm.Win32.Skor.beum-ff2ade2d2f487106f511d4f6ccd6e7bf4b67e4b9ece4246b96cdc2fce4039c8f 2013-09-04 09:51:56 ....A 228352 Virusshare.00093/Worm.Win32.Skor.beup-46209aa8946780fc77df9244f0b234e275e2c6cda3c174c84f081db5c2fe1eef 2013-09-04 08:50:12 ....A 137728 Virusshare.00093/Worm.Win32.Skor.beup-6e2676a6f232485b792f97ca76055bda52d1278b41531d8dac7222116a928799 2013-09-04 09:28:26 ....A 137728 Virusshare.00093/Worm.Win32.Skor.beup-9be220a4913bfcc62361d78b7f9656479b56769cc0839bd48ac5cdd4eff0464d 2013-09-04 09:20:52 ....A 137728 Virusshare.00093/Worm.Win32.Skor.beup-d89a645a705f438acda34cd3bfb11afa865d39cf5ec05960d756c5d6e384a877 2013-09-04 08:53:08 ....A 137728 Virusshare.00093/Worm.Win32.Skor.beup-ecdd78e93a9cc2c8bfc1d956039393f0d4f0ec6afbe3176863b4494a55b5e5de 2013-09-04 10:01:56 ....A 137728 Virusshare.00093/Worm.Win32.Skor.bevl-571f47282b8c3bbf1b28085d6b93313712d31e9a1b13aaff466fa102068548e0 2013-09-04 09:47:12 ....A 137728 Virusshare.00093/Worm.Win32.Skor.bevl-72efba3a875c328f17a1f956a98abfc14a5bfcead3a49a18ebd0f14de62f9ed9 2013-09-04 08:59:22 ....A 137728 Virusshare.00093/Worm.Win32.Skor.bevl-754bfac9c7cf8bcacebf91204f47587654e5ba7cca12563d8b31cc3cb21a10bd 2013-09-04 09:17:10 ....A 137728 Virusshare.00093/Worm.Win32.Skor.bevl-9b1f63ec88b94773103fd38ac26aab8f479d54876301d154e53b4edf4ae97cf5 2013-09-04 09:40:28 ....A 174080 Virusshare.00093/Worm.Win32.Skor.bewp-87fe83b9f3692b4df3f99f2bd38502034991ffdbba24bb9a3ec22de8d7439432 2013-09-04 08:52:46 ....A 174080 Virusshare.00093/Worm.Win32.Skor.bewp-df13b828bd5b959f6b699e9188000c22803143cb48b959dbcf85de9bba5d7135 2013-09-04 09:44:18 ....A 244736 Virusshare.00093/Worm.Win32.Skor.bezp-28c0d080e98869cc8062599c90ccb9d977451447593ed0aad6626b60fa33dbf7 2013-09-04 09:38:40 ....A 66560 Virusshare.00093/Worm.Win32.Skor.bffd-2bb673b1fda77452fa3830336520af187fd0bcd1e5595e4e47024d7fa74ab19f 2013-09-04 09:29:46 ....A 166912 Virusshare.00093/Worm.Win32.Skor.bffv-f209c90e68cc4756c0663be55fac9782397ae6f5bcd5ac2a7b0450d7d01b5ff9 2013-09-04 09:30:06 ....A 137216 Virusshare.00093/Worm.Win32.Skor.bftp-1bfbbf13fe487820c84543855c8dad01c0c472fe644f6589b98f4f4526b21b76 2013-09-04 09:54:00 ....A 236032 Virusshare.00093/Worm.Win32.Skor.bftp-395ddaf87e8dbc0bfcf17321c1f64b78b93674ec1c01314757e4339a6099c5d9 2013-09-04 09:04:20 ....A 137216 Virusshare.00093/Worm.Win32.Skor.bftp-39c74bdb9a188db0a37c5a0321271a2f1c65a7dd0d8a688ea31d361c10e3aa45 2013-09-04 09:27:42 ....A 236032 Virusshare.00093/Worm.Win32.Skor.bftp-40e00c9351a2862f8dfe1aa1375bf8b8cd62fcfeb7e05749302ab3ccaf55b116 2013-09-04 09:16:58 ....A 137216 Virusshare.00093/Worm.Win32.Skor.bftp-fa7efe61d4aa94870f83484641de55f089d11e91e0ada9743086c2b7ca1510f9 2013-09-04 09:18:06 ....A 137216 Virusshare.00093/Worm.Win32.Skor.bggh-1a347d7546a1ea8a170a0da955fba7ce76d2ab615fcc66a04590c0d510ca225e 2013-09-04 09:41:38 ....A 137216 Virusshare.00093/Worm.Win32.Skor.bggh-1b82dbb6e678831805a319789a55c97c7fadd090d6adf88f1c9402bb6cffb314 2013-09-04 10:05:44 ....A 137216 Virusshare.00093/Worm.Win32.Skor.bggh-24bb26faeb78bab17590c6af76b7444ac67b8a2c9bb9192dfe9af476ab7866df 2013-09-04 08:59:34 ....A 137216 Virusshare.00093/Worm.Win32.Skor.bggh-3cc46ccad371c2bcbcacd658f4beb3d58bd70ba36a25636584a30a5dd0c0ac3b 2013-09-04 10:04:08 ....A 137216 Virusshare.00093/Worm.Win32.Skor.bggh-581d4cf2dbd5a94adac781c22da229b7948ebf2d21aefc344874048cc5f8bf4d 2013-09-04 09:21:00 ....A 137216 Virusshare.00093/Worm.Win32.Skor.bggh-87319d5a9ebbd42d3fddc3a4f98fb9050c39777ace727d8f8f9835a5163e0cac 2013-09-04 09:04:34 ....A 137216 Virusshare.00093/Worm.Win32.Skor.bggh-8acc5480d74f2c2f4c93a4277ec94aff40bbf17bdfefff2c18924ce443464dfe 2013-09-04 09:20:10 ....A 164864 Virusshare.00093/Worm.Win32.Skor.bghe-479733c51658bbcd1d200014d3f342f62762856dd070fc11a403581fc70eb058 2013-09-04 09:43:28 ....A 141824 Virusshare.00093/Worm.Win32.Skor.bgij-41a15723d0dfcb9c9c6d0e7f87446faa05bfcda4a45b6b1902d62f662fa6c164 2013-09-04 09:16:38 ....A 141824 Virusshare.00093/Worm.Win32.Skor.bgij-4a191fbe234a712453e7e3fc8c1604ed471514e94b4740e39d32c220ed5b78d5 2013-09-04 09:44:28 ....A 372166 Virusshare.00093/Worm.Win32.Skor.evx-8b40458b831e74981b4f9039ed15631d3302a10523e83379ff5cb4b589ac8ff1 2013-09-04 09:39:10 ....A 851968 Virusshare.00093/Worm.Win32.Skor.ytr-8422344957133b34b0f740d6f41223f7c1e8dafba8a9921543b7fe07436da557 2013-09-04 08:51:08 ....A 147456 Virusshare.00093/Worm.Win32.Small.d-6af272b5f03f86777059595ee45c32c98febdf4981cbebb85cc4935170a95a72 2013-09-04 09:06:04 ....A 446464 Virusshare.00093/Worm.Win32.Small.i-e6a6ed07d36146368e28e2f73f60caaf2bd1b57f0b89349a9a6052ad91287186 2013-09-04 09:41:08 ....A 72192 Virusshare.00093/Worm.Win32.Snfer.gl-8b8847628d4db30df9883c6d4c0bde869f09f5121401ad0dda00f96e330adde6 2013-09-04 09:15:12 ....A 839134 Virusshare.00093/Worm.Win32.Socks.anm-356215d6704cef7375973ece51e12cf49820a00ff9b3d4400b99a6168d29a4d0 2013-09-04 09:23:52 ....A 7824714 Virusshare.00093/Worm.Win32.Socks.anm-8998b87d3142a1929fcc910d8138a5ccbc83d6e57d6f904ef0728f42677995aa 2013-09-04 09:22:28 ....A 8092081 Virusshare.00093/Worm.Win32.Socks.anm-bd2fc58e7dcf937f4c76dc2456aca5c12e091488b0300ca57aa0473809edcf0b 2013-09-04 09:32:40 ....A 8734286 Virusshare.00093/Worm.Win32.Socks.anm-edb6bccb618931d906b488807f97b7376d9f9c0f2f89e288fdffaa136dbbff34 2013-09-04 09:57:32 ....A 8651694 Virusshare.00093/Worm.Win32.Socks.anm-f87b5a90d67b2dd4a4b051dd12449ac9852a778b073fa973b4e35d09c1a6da6e 2013-09-04 09:57:58 ....A 7565690 Virusshare.00093/Worm.Win32.Socks.anm-ffcddd5a73300f815c8ead2c6a053cb2b67422945f6b78bd8c4d0baf06230e1c 2013-09-04 09:57:32 ....A 8745623 Virusshare.00093/Worm.Win32.Socks.anm-ffd46fb30b1f68a7075fba5e64d986b2b88cbe4bdd2c03a093d092d78f5df9fe 2013-09-04 09:30:10 ....A 716096 Virusshare.00093/Worm.Win32.Socks.ey-1368818530965d98ace57ed3d52756e37acb52e34545b49294f2a00ffe0b598f 2013-09-04 09:39:08 ....A 778844 Virusshare.00093/Worm.Win32.Socks.ey-60c4330f7091200e8eb147cadb091b1db06959c443a30abadad6da8634ec2f7d 2013-09-04 08:55:08 ....A 701560 Virusshare.00093/Worm.Win32.Socks.ey-82198720401dcb0f041f1a901b5b8947ca5588273778c2ce6c22bdbe46ce3b33 2013-09-04 09:30:50 ....A 791870 Virusshare.00093/Worm.Win32.Socks.ey-8c2821de8e12f0c08d3f402bdfdd91155f1e974dab1eaf52ad6c9e3cd62d9f91 2013-09-04 09:49:16 ....A 746940 Virusshare.00093/Worm.Win32.Socks.ey-9089076ab615b50811a7c661ef77a6c5d15031fbfe74d9fa44d02184fdd27b1c 2013-09-04 10:03:32 ....A 783186 Virusshare.00093/Worm.Win32.Socks.ey-9ceec9325d6892fa7d98765db553003770f785ee89e1df53a9e335f39cb049a2 2013-09-04 09:37:48 ....A 774502 Virusshare.00093/Worm.Win32.Socks.ey-9e69c9342308b38c0028d4b93773bb6ba5af5521bfedb77bdf78891925ff65f5 2013-09-04 09:03:12 ....A 756154 Virusshare.00093/Worm.Win32.Socks.ey-a3021b79fa551eda91b0ddee1c2368cd89e586ec42cfca380359c7c98d4b70cd 2013-09-04 09:18:46 ....A 778314 Virusshare.00093/Worm.Win32.Socks.ey-ad48932c2b61db50b7e6d21011e3d77fb22e12f86ff0f5733960dae6fce202a7 2013-09-04 09:13:38 ....A 366393 Virusshare.00093/Worm.Win32.Socks.gp-609481ad797d98d58f4a061fe631549a05c4f01ffeae2827eaf4fa172bf27866 2013-09-04 09:59:12 ....A 190332 Virusshare.00093/Worm.Win32.Socks.hr-f8f9e3d6aa07f744e0d6b4e5e18024a31fa9f557cb715b56a662cc045152082a 2013-09-04 09:56:06 ....A 501754 Virusshare.00093/Worm.Win32.Socks.pfi-fe4e382406b1c3de63649778feb4a7c5adeb35b2c3a25d22bed77c761db277ea 2013-09-04 09:36:34 ....A 12179 Virusshare.00093/Worm.Win32.Socks.pfs-f8b4eaf101c40d73fded8ed77350c00f60c6948e9bc568cfa7bf717b62a50dda 2013-09-04 09:42:04 ....A 7970912 Virusshare.00093/Worm.Win32.Socks.pgf-24bfa0d789ffc788ad3b7f0592d3256056282ec4dc23c87ceb4d4e3f79e4162f 2013-09-04 09:06:24 ....A 6095342 Virusshare.00093/Worm.Win32.Socks.pgf-350618dd42cae1964e1da7f5238834670e2038eed197a3144b5c266056d5d51c 2013-09-04 09:50:10 ....A 1170946 Virusshare.00093/Worm.Win32.Socks.pgf-3cf18f58f2be09f705656dc72151593b19f6a03cd051f81c861124f4a29d4343 2013-09-04 09:37:42 ....A 10104114 Virusshare.00093/Worm.Win32.Socks.pgf-405287babd1817813acd443783c78533ffbb1fa74a8e8c6eab2c179db63b8e3b 2013-09-04 09:49:28 ....A 6568132 Virusshare.00093/Worm.Win32.Socks.pgf-66e9365f313b1c5d4f468c8db69c995531a50726f2661edbb29b419d9c392656 2013-09-04 09:38:26 ....A 8426539 Virusshare.00093/Worm.Win32.Socks.pgf-6cea0e84d0328bd8b3d4e1593d0a6676f773070dcda12d7bd01214925a2d3ca6 2013-09-04 09:50:32 ....A 8141231 Virusshare.00093/Worm.Win32.Socks.pgf-75a4863973c59da34f0ecfa66aa9f44cbc05a98d5b0f4762790c8ad3a80bf5ce 2013-09-04 09:53:46 ....A 267442 Virusshare.00093/Worm.Win32.Socks.pgf-8087985e42a89dd921f19ae7fba82224c45b61707ca6dd2255d92482b7c2febf 2013-09-04 09:48:50 ....A 6303441 Virusshare.00093/Worm.Win32.Socks.pgf-81a321d09b1e0530c5339da3ba7e8c990e83644ec823de891350f12e2ebba8e7 2013-09-04 09:44:44 ....A 6602814 Virusshare.00093/Worm.Win32.Socks.pgf-90678d3b81cbdfc40feab760e89c40a459cfd06583d6f16b7bb31a0b3665ab96 2013-09-04 09:41:24 ....A 10097091 Virusshare.00093/Worm.Win32.Socks.pgf-9aff09585ac54fd0ffb02783d3c0828ca149f076cefd60c120494ee78939d81d 2013-09-04 09:42:12 ....A 3242294 Virusshare.00093/Worm.Win32.Socks.pgf-9f35c7a379dd235b41576f496a1a0f9654ac5398995037673c698b0bba516226 2013-09-04 09:44:30 ....A 7278941 Virusshare.00093/Worm.Win32.Socks.pgf-9fcbc2ca466dcfade09e17a9350f3c7a058cf331a2ddf778276b90ec36022e00 2013-09-04 09:48:54 ....A 8867492 Virusshare.00093/Worm.Win32.Socks.pgf-aaf527c32617c8192da1715503cf55f9c914399c31b2821c54d181f5c1f45c43 2013-09-04 09:58:56 ....A 7313579 Virusshare.00093/Worm.Win32.Socks.pgf-c63222d32cfa96d12e78d816e5b846225f94d023e115f793864b56490bd92e96 2013-09-04 09:44:40 ....A 8141383 Virusshare.00093/Worm.Win32.Socks.pgf-ccca0d247ff4443e0474190a32bf3e1fce7df0d91704cdc56254fa34866eae64 2013-09-04 10:00:48 ....A 316748 Virusshare.00093/Worm.Win32.Socks.pgf-de0505f7519a159bb3b3063f5ca578503434dc2c37bff14f495fa86781682b58 2013-09-04 09:42:46 ....A 8077793 Virusshare.00093/Worm.Win32.Socks.pgf-e34a54f5e5e9d1285af305ef7bda99a6cabd79394c8273ba69b608911152c0d2 2013-09-04 09:39:08 ....A 9078562 Virusshare.00093/Worm.Win32.Socks.pgf-e40b2b06782896fe0613258c3a90e9dc1391522c8944e36b50bb1f6bb0a36bf5 2013-09-04 09:54:40 ....A 7112110 Virusshare.00093/Worm.Win32.Socks.pgf-e63e84219bda8c237841257bd2b189e6fa88efa2e792decad4b6d76b1ce3d6fc 2013-09-04 09:08:52 ....A 16458 Virusshare.00093/Worm.Win32.Socks.pgi-2979cb45d4c80de4ca16fe2c806d6ef9c4b5fe6d1e8dcff2a4f0704fca1c4478 2013-09-04 10:00:58 ....A 517632 Virusshare.00093/Worm.Win32.Stuxnet.e-75cc05c493c98827318cb23af78b91239be7480c4d70c994fee3420581eb134a 2013-09-04 09:53:18 ....A 517632 Virusshare.00093/Worm.Win32.Stuxnet.m-8b993cc92973b90f5495952b8d39af8a928effeaa2bb95f3f941bde4dcbb0065 2013-09-04 08:53:52 ....A 521728 Virusshare.00093/Worm.Win32.Stuxnet.m-d4045451b5302cf64e1e11ca67fc419f10d912b11e6f0aa91398d8977f5fc852 2013-09-04 09:09:48 ....A 151040 Virusshare.00093/Worm.Win32.VB.aayp-814bb861ac4b3aa82c1898381a24b2b5b0ee0a63ad91a44c6a2e830e7b1743cb 2013-09-04 08:46:10 ....A 172032 Virusshare.00093/Worm.Win32.VB.act-e70c7f67ea5bd372b4a314e984efe36e21fed71dcfbae38bf95367278c8a58ae 2013-09-04 08:43:48 ....A 195072 Virusshare.00093/Worm.Win32.VB.acyx-345a0a6e8d129b6ea8e171cc0433e1c59ab56937d118ada563064d00fcce0a6d 2013-09-04 09:46:20 ....A 323072 Virusshare.00093/Worm.Win32.VB.aku-305a57e4039b992904fdc0a0a64eed8987b4da7a40d8e4b0ad4063f26f366b0f 2013-09-04 08:54:02 ....A 102912 Virusshare.00093/Worm.Win32.VB.aku-5fc30b10f36422a8d41f1c7a6429e1c8e69962a9277b57e43f35fc6cf82f538a 2013-09-04 09:02:42 ....A 140800 Virusshare.00093/Worm.Win32.VB.aku-62c991a561cbbc030f3fba1fdb0aa22310ad75bc47a41201bcce177de029cf79 2013-09-04 09:53:12 ....A 872159 Virusshare.00093/Worm.Win32.VB.an-fdf11fbaf4ea4e9b049b465a03002aab185bf1676c3ca9d50b748f4872a5d227 2013-09-04 09:32:22 ....A 188928 Virusshare.00093/Worm.Win32.VB.aqj-ceb12ac09cc30a0f10ca0a885e6b7004001e1596ccf9e2e3561392cc0e7d4a94 2013-09-04 09:56:34 ....A 139776 Virusshare.00093/Worm.Win32.VB.axb-71e2deb65ef4777762e1715cfb7c57d6a8d677c15d8c895f7102e55fd5928ca4 2013-09-04 09:07:36 ....A 159744 Virusshare.00093/Worm.Win32.VB.axh-f5a82bb9a175e04afc1685ed6ce05aa8d900aa6829e8621ac72978aa6e153612 2013-09-04 09:12:12 ....A 77824 Virusshare.00093/Worm.Win32.VB.azt-f282a38083ec0af89747dac013f761abe44e9a54a53955f5b01a2947d621af30 2013-09-04 09:12:02 ....A 147456 Virusshare.00093/Worm.Win32.VB.baq-809c4a2afc617626f3966040233687d74d42760fa7ed33e84d8f9f453d7a3a9f 2013-09-04 09:52:58 ....A 114688 Virusshare.00093/Worm.Win32.VB.bem-f7d6bf501925ee1eb9a3b8abfb1e015594ae79d9ebb9b25981a9f96abb1b8208 2013-09-04 08:57:26 ....A 511998 Virusshare.00093/Worm.Win32.VB.ben-29da7b3cf25c82d264b81221c1bfd0983039078fd7a09f2a880f67ccd9b70d29 2013-09-04 09:41:14 ....A 36864 Virusshare.00093/Worm.Win32.VB.bmi-70f9815018d8eaeffe4a583b0c49e3662cb93a84c5cc934dc2e08775b35fbe39 2013-09-04 09:55:28 ....A 161536 Virusshare.00093/Worm.Win32.VB.bms-2d32e4d74dd3955258d27dd6379b052c750e5c5c38c3b27aa4799745318cb3e6 2013-09-04 09:28:42 ....A 9965 Virusshare.00093/Worm.Win32.VB.br-a4db8ed6a79aba1f4609e42b04dcde3fa6d913b8c34a15b88446d5357cc90438 2013-09-04 09:43:06 ....A 49152 Virusshare.00093/Worm.Win32.VB.cao-edde657d6daa7505ef0f55ec55ed97a4b145f72ff733575278de41a926553b50 2013-09-04 09:37:16 ....A 143360 Virusshare.00093/Worm.Win32.VB.ceo-f0b4a418de6149c49f60cabf93a049eadaecfcbee4e491e3d73cc30fb7676910 2013-09-04 10:05:28 ....A 143360 Virusshare.00093/Worm.Win32.VB.ceo-fdf12513877721000a5d657ed26fa16e74adf201ab0f8b320eb006ab0c6962ad 2013-09-04 09:29:04 ....A 229376 Virusshare.00093/Worm.Win32.VB.cj-88fb3a748ecffd34eeb3fb0991f17e486b84c04a0cb918a8edaac4667c987111 2013-09-04 09:35:36 ....A 229376 Virusshare.00093/Worm.Win32.VB.cj-ee2c99739f29e1bd0c21e8d662fe985d2a993eb118ec40a6f89e8b95db7cdb21 2013-09-04 09:52:04 ....A 155136 Virusshare.00093/Worm.Win32.VB.ck-6b2df076ff7dcbe2943247c6c2dde4f0011d7398a53cb36d0cd82e63f5704295 2013-09-04 09:01:42 ....A 135168 Virusshare.00093/Worm.Win32.VB.dat-325cc62902f8930d5c3584f5324d5f0798eb9f8489c05456dadd4eb1371af43f 2013-09-04 09:53:42 ....A 135168 Virusshare.00093/Worm.Win32.VB.dat-845b72de7906dc26be0f09607849d29599288508f4fc7a8fe47bd550c8035fab 2013-09-04 10:02:48 ....A 135168 Virusshare.00093/Worm.Win32.VB.dat-f9e2978a5ea8aa6a0c47b1fb9c83359b8c2877597877de88fb551140d773ac97 2013-09-04 09:56:56 ....A 28672 Virusshare.00093/Worm.Win32.VB.dbs-ffb7ba5f780ca3d0c761f53f1c86b5559c3ccc853de1ee9d6cee60dcb30f2534 2013-09-04 08:55:28 ....A 159744 Virusshare.00093/Worm.Win32.VB.dgm-6a00288980d0827093ab3c57958cf33831b100b5123565c5479c7153d70837ed 2013-09-04 10:07:02 ....A 159744 Virusshare.00093/Worm.Win32.VB.dgm-fd56952e27e31d476043d2aba4b724aef90f3446ce8f3fd0c9e5e3a79b42130f 2013-09-04 08:45:52 ....A 233472 Virusshare.00093/Worm.Win32.VB.dit-ced4142b19baab1c8da5f21220fc5c31139eabe2fb67c831b2a8cad469ee993a 2013-09-04 09:47:02 ....A 233472 Virusshare.00093/Worm.Win32.VB.dit-ff3e40feb27d8aa5b62f7be34733d850ccf0cf7193a6da5829f93107ebbb730e 2013-09-04 08:42:48 ....A 46592 Virusshare.00093/Worm.Win32.VB.du-0448094453d5c55f90ed450176073d86b259d8b9809c175023a4afb1d80656ac 2013-09-04 09:31:04 ....A 91648 Virusshare.00093/Worm.Win32.VB.du-10f4b4a0a0b4e6ff84e2a7f606a24df2ab43bfb1c91cec3ed8fb9ba6598cbcc2 2013-09-04 09:07:12 ....A 46592 Virusshare.00093/Worm.Win32.VB.du-34ec7cbc8fae5b78daa7a48fc3fcb799785184e53de4df5c0b00ad3c4e597f2e 2013-09-04 09:05:54 ....A 46592 Virusshare.00093/Worm.Win32.VB.du-3531308ece7d7624eb15dc50928de9f65964346b965adfd4184caf490f9f293b 2013-09-04 08:58:44 ....A 46592 Virusshare.00093/Worm.Win32.VB.du-6d8bb46c1dcf070150a3d8e9d56f73d73e62dbb8208e4feaa22ebe45c5b2df00 2013-09-04 09:19:02 ....A 91648 Virusshare.00093/Worm.Win32.VB.du-79a6ab3d55085efd1cfff01f5a3ce806079fbefa3f4da44af0fbff5db7db01ba 2013-09-04 09:46:06 ....A 45568 Virusshare.00093/Worm.Win32.VB.du-80700f0264ed13bbda35a41c31864661086966dba302648ce0e0aef14cef770e 2013-09-04 09:03:02 ....A 46592 Virusshare.00093/Worm.Win32.VB.du-88c151b7aa5b98db5b6101855707fba9f5b391e16fbabae6ac315b27f422746c 2013-09-04 08:43:16 ....A 46592 Virusshare.00093/Worm.Win32.VB.du-b1ba41a5ab9e65c0de30130e55981ae7e1591f82b2e7dacfb4b0aff9cae6e4db 2013-09-04 10:00:52 ....A 46592 Virusshare.00093/Worm.Win32.VB.du-ee77fef4a4d7567290fa6365c480e99255d905b28bdbcf9d8732ef351b43d976 2013-09-04 09:59:08 ....A 46592 Virusshare.00093/Worm.Win32.VB.du-ff414bd0a1babe42d257f2ae9480eb853929418ad4cc187d2d2cf552121775c5 2013-09-04 08:44:10 ....A 91648 Virusshare.00093/Worm.Win32.VB.du-ff46371f130f9f0c02e24afaf809aba3515ffca7b3623c15875c93adefc7b2ae 2013-09-04 09:12:28 ....A 122880 Virusshare.00093/Worm.Win32.VB.dxy-1547a06f5f1179b727e603c75c2d74f982f023dd7e1ee5094eaecd5ab3101163 2013-09-04 08:56:32 ....A 122880 Virusshare.00093/Worm.Win32.VB.dxy-c9011fd3a31cf8d0534d46f71e4ec2da7748db5c60a670758026cadf523a8f63 2013-09-04 08:53:34 ....A 122880 Virusshare.00093/Worm.Win32.VB.dxy-e5270cfdb970432e1e15ebf83a84084f5341b0a7ef7b6f8c27f75a9812a85a29 2013-09-04 09:46:44 ....A 122880 Virusshare.00093/Worm.Win32.VB.dxy-fce0da720277d33198c22ef9de1ee1212dfbcbb3043581c205f864657858b8a2 2013-09-04 08:49:48 ....A 47026 Virusshare.00093/Worm.Win32.VB.es-874a624e56cf8a51a602aaf2ebdbf992b143c51cf2c5c7433bcb4958c1b4ad0d 2013-09-04 09:02:34 ....A 212693 Virusshare.00093/Worm.Win32.VB.es-9b36d04ab836ac7b680c37c8be922ddca15e540d4d8aaa5bd5e3ea543115c1f0 2013-09-04 10:05:26 ....A 212693 Virusshare.00093/Worm.Win32.VB.es-e36a26d2be02a0dbfd53f75c4dd2c1f12de8aa2b4b43cef02d02935db33405bc 2013-09-04 10:01:14 ....A 47026 Virusshare.00093/Worm.Win32.VB.es-ee87073bbe53c6cdb75f07545ae54a99956dd34ef52bf24583061153a3f4f16c 2013-09-04 09:56:58 ....A 47026 Virusshare.00093/Worm.Win32.VB.es-fcf116dd26b54b95e10016fb3ad998d536bef08e58eff61fac5103e05620c9a8 2013-09-04 08:58:58 ....A 53760 Virusshare.00093/Worm.Win32.VB.et-2419ea2e16e790b353b6cdb37d260af93f4f316997b96e060a19262f85cf2f72 2013-09-04 10:03:18 ....A 53760 Virusshare.00093/Worm.Win32.VB.et-39602d25bd3f574cef90af947f345d7cdf49bf65fc5a46ae6f03c8421c53b93a 2013-09-04 09:39:44 ....A 53760 Virusshare.00093/Worm.Win32.VB.et-49eb2eace83b5017ad77d9fcd7bfe940ad55a6b733b0b2ea58665fe5dc6e91d4 2013-09-04 10:02:54 ....A 122880 Virusshare.00093/Worm.Win32.VB.fer-0771733e690915c4440e6868fe03404fd6a949a4ae8f92b0f3e32bdea3bd77ab 2013-09-04 09:15:12 ....A 147456 Virusshare.00093/Worm.Win32.VB.fj-7e039eeee6d0cbcd60ff944547e9595f58b9b91633e3b0c407ce6fb7904f19e0 2013-09-04 09:48:40 ....A 32768 Virusshare.00093/Worm.Win32.VB.iq-f8feee8b74ff990cab205aeae64f90e1b616e914cd1db815c216adcdf062aa26 2013-09-04 08:56:12 ....A 19586 Virusshare.00093/Worm.Win32.VB.no-75ccc5c669bb0f3a979dcb0daa968e7627752cf0945bb86fc1fe5cd963a9404f 2013-09-04 09:46:46 ....A 19591 Virusshare.00093/Worm.Win32.VB.no-86a9ddc79b0de9cc18317945ebcb6c01aec104bb74f1559496861618544ee8af 2013-09-04 09:27:06 ....A 91648 Virusshare.00093/Worm.Win32.VB.nx-938e1437c859037ba9ad48e7d2b6dc85583945b529bf8e79246cc2c564cf8c23 2013-09-04 10:03:26 ....A 229376 Virusshare.00093/Worm.Win32.VBKrypt.ao-ef97abda9c2b0dade1a9c7f35f1185a9c85269a2a81dcbe2f6223c4260e196e3 2013-09-04 09:47:28 ....A 421888 Virusshare.00093/Worm.Win32.VBKrypt.ap-1c4921ef4f13a5f5371fcad6e3b428b308f4ec4f1a2f2ff5d4912edfb636cb91 2013-09-04 09:27:34 ....A 421888 Virusshare.00093/Worm.Win32.VBKrypt.ap-3ed28b79fef9b45318381c4122ce31c57afa807a67f89af93b9c650abc0874a5 2013-09-04 09:10:16 ....A 286720 Virusshare.00093/Worm.Win32.VBKrypt.bh-0041956183f158b5585b4706544cbd8bbe6b4a46640306080ac24bb1e55f9237 2013-09-04 09:39:30 ....A 286720 Virusshare.00093/Worm.Win32.VBKrypt.bh-81ee15f3b65ec28371d4e7c2fe9c8a563f66d599d802de1684ce8571c91cba53 2013-09-04 08:52:24 ....A 175681 Virusshare.00093/Worm.Win32.VBKrypt.m-a3b6a189371f3288664a248729f5d4d3bdc971d4e24c476f96122c112bf4bde1 2013-09-04 09:24:08 ....A 32768 Virusshare.00093/Worm.Win32.VBNA.abqp-b17f894c059d6e1e1410e07de60c3ccdd1e8f91ca338dea0b8973e1e3ba17c09 2013-09-04 09:31:36 ....A 114176 Virusshare.00093/Worm.Win32.VBNA.agdg-edd85f99d423cd6e0aabc69768eeafdf11f92857da96aa7db7b73c9a0ab3a26f 2013-09-04 08:46:40 ....A 114176 Virusshare.00093/Worm.Win32.VBNA.agdg-f9833ba9831c5e6e23a3514521e3c57faa27a39a9dbbe2fd17630500cdae4bd7 2013-09-04 09:51:02 ....A 114176 Virusshare.00093/Worm.Win32.VBNA.agdg-f9a9414e38e91712034f86d9681bfad2ef4679b2b59fe679c7a06db047e73890 2013-09-04 09:48:48 ....A 114176 Virusshare.00093/Worm.Win32.VBNA.agdg-fd5a08eab4c8cc4bca5bf315824d0137ad5ffc30271bed84b0e43c4d079a0cea 2013-09-04 08:53:48 ....A 57344 Virusshare.00093/Worm.Win32.VBNA.ajeu-89f90ffe60c9bcb13d12c0aba3e9b756a72168e644065c6afb9c511e29e6c594 2013-09-04 08:54:20 ....A 125952 Virusshare.00093/Worm.Win32.VBNA.akkf-3b72570786ede6fa76aee68e257a4dd900b908d8cfa3ddfa9aeb8cb1bf0e2f6c 2013-09-04 08:53:16 ....A 125952 Virusshare.00093/Worm.Win32.VBNA.akkf-58adc1ec96fb41a73e18293fe6865bebdf212dd1547569f03efef0a2fe6b01f5 2013-09-04 09:42:24 ....A 76800 Virusshare.00093/Worm.Win32.VBNA.algn-1c5b93e3877b794597da04e51c26c94ac049bd6acc925ee561f5496b4015b6bc 2013-09-04 08:43:12 ....A 76800 Virusshare.00093/Worm.Win32.VBNA.algn-6bb6f3fcb6fc84c351aa16b0a10eed937c6ea3ae1f2ea68aa04b219dcb334e5d 2013-09-04 08:46:54 ....A 76800 Virusshare.00093/Worm.Win32.VBNA.algn-fd9af81a79b9e2894f3b6c20a4f1aa4a0350a7110fa5661e15e0f7ad2ade0345 2013-09-04 09:27:18 ....A 143872 Virusshare.00093/Worm.Win32.VBNA.alkx-42dcde1bf6bf0f2ba413b53fc8ef2a2f47155113e98a9adbed3c9ab5c6d515ee 2013-09-04 09:12:50 ....A 143872 Virusshare.00093/Worm.Win32.VBNA.alkx-c55e7737ca57b3683e080d35a9ce94dcff08e09bb094f5de16948c36a0b68e85 2013-09-04 08:45:50 ....A 162816 Virusshare.00093/Worm.Win32.VBNA.alpv-85bcd9a13bcb5d9f956e1d5328a09f4b5faf02d523b5049df57ac2b7d1d3c5bb 2013-09-04 09:44:12 ....A 158720 Virusshare.00093/Worm.Win32.VBNA.alzd-201b71e6abb495aabd5c19ee1a10ad91ff78e9fe512c6b05c8a68f1103897dc5 2013-09-04 10:00:22 ....A 113664 Virusshare.00093/Worm.Win32.VBNA.alzd-610301b7e3bae7dd1bcbf039200ae2c1c93f6015aaa170022d54b48487f241c7 2013-09-04 09:21:40 ....A 133632 Virusshare.00093/Worm.Win32.VBNA.alzd-a1a2bca2f6b25f5609650c4a3329da717432d329d23ae92b7ca01ffe1647a793 2013-09-04 08:57:24 ....A 173056 Virusshare.00093/Worm.Win32.VBNA.anfa-4f4a26b9f9aa649c9bdde8f8b591cb433c7cfbb00c91f69ef4280e48e4a06963 2013-09-04 09:54:14 ....A 36864 Virusshare.00093/Worm.Win32.VBNA.appj-315b283ed26fe43682638f3eb63e4d5949a5c45debc22508ba0307d6e626bcd9 2013-09-04 09:27:52 ....A 147456 Virusshare.00093/Worm.Win32.VBNA.appj-5c7746e82a44c6b380dbd51e58658c51269017a178f65ae90db05d4cf0f6c3a1 2013-09-04 09:31:02 ....A 86016 Virusshare.00093/Worm.Win32.VBNA.appj-6c2d02acb9439415d5ff3c9f562e6bfeea94d71b461ae4c40d0c48de0fa56074 2013-09-04 09:19:24 ....A 36864 Virusshare.00093/Worm.Win32.VBNA.appj-6c8815f8c8b293308fcc925bf360c87388fd543145b6cf50517a6ebb7e684522 2013-09-04 08:57:30 ....A 36864 Virusshare.00093/Worm.Win32.VBNA.appj-73a690f541e8bca3c5788a9e2053d09b03933d5cf6a188b79302bd58e20586e9 2013-09-04 09:39:28 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.appj-7dced5edb0b8d0909e6ca7f912e405afe28acfa0a2c12edfcf0488c0821dff2c 2013-09-04 09:38:24 ....A 36864 Virusshare.00093/Worm.Win32.VBNA.appj-8dfbaae4ec672116b822e272288f6f3e82f766c662b1666a6348d1bb1db2ad52 2013-09-04 09:10:42 ....A 36864 Virusshare.00093/Worm.Win32.VBNA.appj-e81d69e8a71bd600ceb7ce253233494d4b494781c6f06054e582bf98110ed640 2013-09-04 09:51:46 ....A 360448 Virusshare.00093/Worm.Win32.VBNA.aros-897d44b5e51a0e856cd5800d460c0fe143aed581df2634941fecc2b31f271a18 2013-09-04 09:45:50 ....A 198144 Virusshare.00093/Worm.Win32.VBNA.arqf-21fe5b494c0f7371c6d912f9a604d21abf8a6e2f4708c120ee03a46e5a2bd71b 2013-09-04 09:55:44 ....A 198144 Virusshare.00093/Worm.Win32.VBNA.arqf-8639511d3c011c43b7c43bed021a96b6b42632a89d6517fc895642e10172667e 2013-09-04 08:53:54 ....A 198144 Virusshare.00093/Worm.Win32.VBNA.arqf-e3dcaeb381789cdfa978aba239a5b3fe6103c99fa9f980904155742cb591e26b 2013-09-04 09:43:00 ....A 94208 Virusshare.00093/Worm.Win32.VBNA.arsj-78d09ef2188ffbba42cec2b9a3ea8d618349bdb59f3df014c12640ee3648b74b 2013-09-04 09:11:50 ....A 41985 Virusshare.00093/Worm.Win32.VBNA.aruy-574eee2e26e98daf615bd464329bd8bf930a60fc08d7386d495c1563f6936eae 2013-09-04 09:27:40 ....A 70152 Virusshare.00093/Worm.Win32.VBNA.arwb-7c1c10be5eb784e5d28a576468ecdc2c1544ca698895ae22abb76176868da6f6 2013-09-04 09:08:10 ....A 135230 Virusshare.00093/Worm.Win32.VBNA.asfe-ddaf8d22ed9b3ae8c922a4288659232aec272f65ff3fff2293246198c1f9046d 2013-09-04 09:45:58 ....A 237673 Virusshare.00093/Worm.Win32.VBNA.asip-8831a14b53c24470c3597eae2dfbbf346bb168f995455efddc5582081cde3123 2013-09-04 09:06:22 ....A 344064 Virusshare.00093/Worm.Win32.VBNA.axzi-5455b686192182f849416e6afef101d031b502fba23dd0bca74fe2a235f86014 2013-09-04 09:40:30 ....A 344064 Virusshare.00093/Worm.Win32.VBNA.axzi-59c3913255f7a5d6c75da879d8673864defca310ba734af982396edc3f148501 2013-09-04 10:00:58 ....A 176128 Virusshare.00093/Worm.Win32.VBNA.axzl-92a106315292e3e8463158060a3ebed7b70171059672cf8fc44912ed3bbc63c3 2013-09-04 10:03:18 ....A 176128 Virusshare.00093/Worm.Win32.VBNA.axzl-eac6b6c16f3ad270d9155f208af3f82f9fc2c8a515dae345760bdabed247f3b9 2013-09-04 09:35:00 ....A 176128 Virusshare.00093/Worm.Win32.VBNA.axzl-edd565407f828cd0ba1fe39ccbf14fdc64bdd8af0cb7b4870e090fdf0e407ed0 2013-09-04 09:55:56 ....A 176128 Virusshare.00093/Worm.Win32.VBNA.axzl-feb33ca91b692407f1320c2d3e8684dcb71ad5ceb47877a2cc70e5cbd9358f79 2013-09-04 09:43:44 ....A 453120 Virusshare.00093/Worm.Win32.VBNA.b-042f405104c0b492432f3eb684e61004a366bbdc3dc2f9e0a0336ceaa06b6fd5 2013-09-04 09:07:00 ....A 278528 Virusshare.00093/Worm.Win32.VBNA.b-047ff397d8cdc998d92c1efd20e3d4adab928aba9b7199e88b360eb73099810f 2013-09-04 10:04:04 ....A 188416 Virusshare.00093/Worm.Win32.VBNA.b-050424e85cccc9a391ff3fe13416d2ae99768913ffd204c4307160bbd00045dd 2013-09-04 09:01:56 ....A 483840 Virusshare.00093/Worm.Win32.VBNA.b-096634e353cdc604fa4214f9cf960543b6ae3e9e52c40341751415e7ac7380e6 2013-09-04 09:22:00 ....A 339162 Virusshare.00093/Worm.Win32.VBNA.b-144a44784bdfe99e304738930a9d0d7d0cd9e076b8aa635a708c10d78c6672f7 2013-09-04 09:44:14 ....A 684288 Virusshare.00093/Worm.Win32.VBNA.b-1c800240f2613cc9a2b43d3ad1a7c8304afa5961e19916127d250d3dc453bb12 2013-09-04 09:11:50 ....A 99328 Virusshare.00093/Worm.Win32.VBNA.b-1e0f8aebb0078eedb42a4f1354097c2bdce1a986153799536fb5d2c3409bdcfd 2013-09-04 09:30:00 ....A 32768 Virusshare.00093/Worm.Win32.VBNA.b-1e88340e8e12440d3ed2496d0dfd516459ddbebf005e3419478aa714db5260f1 2013-09-04 09:58:44 ....A 37376 Virusshare.00093/Worm.Win32.VBNA.b-220fc6c3af6b3b23187b8219e98a2071989d5bce48b6c5c742579168eccc4e9f 2013-09-04 09:37:14 ....A 314368 Virusshare.00093/Worm.Win32.VBNA.b-2d5bc15a90d1a7f9a984111866ee9f8a304f0fedb2518fe8c9481ec1a72b1eb6 2013-09-04 08:43:42 ....A 233472 Virusshare.00093/Worm.Win32.VBNA.b-2fcd7a003a4868f89489014094e728f0b6f93be5c6cf301953311dd5618fa227 2013-09-04 09:50:16 ....A 330621 Virusshare.00093/Worm.Win32.VBNA.b-316e2717ed9b985b9af1708bc169cea4894d5b92b548a8aec7ad933ab227f053 2013-09-04 09:43:56 ....A 312064 Virusshare.00093/Worm.Win32.VBNA.b-32a8976a3d1f8e4450a0c9fd1361b65d8251906e9d0450504aa041c418c02dff 2013-09-04 09:17:22 ....A 491008 Virusshare.00093/Worm.Win32.VBNA.b-33be3a6a9cf0a8c15cdbeb3c3b9ffd437238f156a661d60bd29ef093473dba98 2013-09-04 09:24:14 ....A 61440 Virusshare.00093/Worm.Win32.VBNA.b-344a4d3a4c28bb5d41f1469eece071f3b8f8d65941e12b1c2b5d90e8e356226a 2013-09-04 09:26:36 ....A 805888 Virusshare.00093/Worm.Win32.VBNA.b-37222b16824c306c9a453a189c4074c39fc08d89e3ae65764dd26a9c726fdb0b 2013-09-04 09:16:20 ....A 24576 Virusshare.00093/Worm.Win32.VBNA.b-3c4ed2669f26c0d4d3dbfe18c02b077e7f239f747158437f1ebcbca952de4b0d 2013-09-04 09:13:10 ....A 159744 Virusshare.00093/Worm.Win32.VBNA.b-3f7ba761c8df97483c4ccc38138df7d9520169624d520eb08084cdb497648263 2013-09-04 09:58:06 ....A 889404 Virusshare.00093/Worm.Win32.VBNA.b-3f805445f32ec89d8e36caca19dd914cbe48c08394fd8ee4e0376a804cfff115 2013-09-04 09:15:46 ....A 476314 Virusshare.00093/Worm.Win32.VBNA.b-412ec9a00c11326e4d699cd16fbe048896bff0d5bcda10ecb7e4d4a66b6159b0 2013-09-04 08:50:24 ....A 26624 Virusshare.00093/Worm.Win32.VBNA.b-418719e63d6e88a06db2138667dc163dd998367b58b5d7afd7b6b3fe1455cb60 2013-09-04 10:03:00 ....A 65536 Virusshare.00093/Worm.Win32.VBNA.b-41d02e68146a0080e6f80f2607a44946997ed614cb9de22db2a9f5a744ead659 2013-09-04 09:30:08 ....A 57106 Virusshare.00093/Worm.Win32.VBNA.b-41df4e9332263d5e3dae32385fb4e25f361bcf12b0a454e4af3da1346bfca023 2013-09-04 08:45:38 ....A 38912 Virusshare.00093/Worm.Win32.VBNA.b-440ea1b415dfb2f0b4ca5e0fc65edfe66b3194ca1eab428e6682fdab2073e31e 2013-09-04 09:44:12 ....A 90097 Virusshare.00093/Worm.Win32.VBNA.b-44cce5a02fe1b3fda3adb0e0844722e9fa2c8a8c67da5724a9825b6ef8386e58 2013-09-04 08:59:56 ....A 356608 Virusshare.00093/Worm.Win32.VBNA.b-450889e287528bc0869c4d182a82745cf6d22357f2fde8d5f40ee6f4b4434a37 2013-09-04 09:37:08 ....A 20968 Virusshare.00093/Worm.Win32.VBNA.b-45326d9351268f400a99d2d487c713ea9ca33eefc8844f726d50a7479ceae2fb 2013-09-04 08:57:04 ....A 30751 Virusshare.00093/Worm.Win32.VBNA.b-45477ac17ee3d7621b68a16041b07dab4767b86ed8155f8c3f72343c8df42b39 2013-09-04 09:26:52 ....A 90112 Virusshare.00093/Worm.Win32.VBNA.b-4576b3a85c6cdc5b50bae96193f9eb48e57ae35dc5a16d00782d3ba8d8fbb854 2013-09-04 09:58:22 ....A 223232 Virusshare.00093/Worm.Win32.VBNA.b-465d46f853f34e31ba62980afbdcd4eafbcb2d816e71f397e5382f729ea01359 2013-09-04 09:28:52 ....A 454656 Virusshare.00093/Worm.Win32.VBNA.b-489b576553ea9060b2017f42b924486730cae19f80d7f04bc37ca127b5469097 2013-09-04 09:06:46 ....A 2850248 Virusshare.00093/Worm.Win32.VBNA.b-4a03ba64159d68d1e6657781002c7d49fab8ba0b4026ede8f1df861c497d724f 2013-09-04 08:47:44 ....A 28672 Virusshare.00093/Worm.Win32.VBNA.b-541767709c9ddcb7916a1520104eed1aaa7988a8207b02a1efd6e52361f28bf8 2013-09-04 10:02:28 ....A 200704 Virusshare.00093/Worm.Win32.VBNA.b-5ebbe6a38cfc1515aad523d40fb686f37d209741454c00106e77f1cc8546f519 2013-09-04 08:47:18 ....A 304619 Virusshare.00093/Worm.Win32.VBNA.b-5ffb78765a5da5e916b71f961fdfc74b379863ccbd4eeafb36184d923a607577 2013-09-04 09:50:44 ....A 319232 Virusshare.00093/Worm.Win32.VBNA.b-62a27d1946e1ea8ceae0136a57544ffb7c8476e2579d0b50039b3d0f69e90021 2013-09-04 09:41:48 ....A 20480 Virusshare.00093/Worm.Win32.VBNA.b-6bb5319f76c9dd12735004e595fe10bfa51ab1085c033380e7fafaeec3f8ddee 2013-09-04 09:42:18 ....A 434176 Virusshare.00093/Worm.Win32.VBNA.b-6f2c781720f660c3a15c4c80123cb74738d25d123a0f860d00e13336894eeae0 2013-09-04 09:16:48 ....A 75776 Virusshare.00093/Worm.Win32.VBNA.b-6f7377de25d790dc5fff35d27a606aa84239594d5da16f2de617e38ef80ba6aa 2013-09-04 09:23:02 ....A 319488 Virusshare.00093/Worm.Win32.VBNA.b-72d343bfe9d492164fb7bdf1243314104771aa54068dc9ae2334a3963b0a2d4d 2013-09-04 08:52:38 ....A 12800 Virusshare.00093/Worm.Win32.VBNA.b-73997b0c491eef2c6979a5acce647692fa4025df1c2298cd419a2a7f83de7d62 2013-09-04 09:29:38 ....A 102400 Virusshare.00093/Worm.Win32.VBNA.b-75f17252b41c7aa7cd9e2801f5e35ae1cb64f652689f0e4449e57cdd834d5bb9 2013-09-04 09:21:44 ....A 836136 Virusshare.00093/Worm.Win32.VBNA.b-7e022efa980b969a53de262959a9236357a5c871d67e4579fc862a6bde7c4418 2013-09-04 09:54:00 ....A 312064 Virusshare.00093/Worm.Win32.VBNA.b-7e05aca86c7c26f4bcddcd83f41d398eba038c762adc10857c96d899d5b72b4a 2013-09-04 10:05:40 ....A 17920 Virusshare.00093/Worm.Win32.VBNA.b-7f206de4bb120de460f49255c97bb9369d8f3d8f6b9e832ed062379883149c1a 2013-09-04 09:38:30 ....A 60661 Virusshare.00093/Worm.Win32.VBNA.b-80ea74380e20eaa4423b6b874011bb0cc24485b1429bc9dd82e2bb95b54baa64 2013-09-04 09:20:18 ....A 262144 Virusshare.00093/Worm.Win32.VBNA.b-8236d6fe80cdd3cbfcdcbd9cb0e2699d114abb87ed2c77abe5eef1171caf5a6e 2013-09-04 09:36:40 ....A 20480 Virusshare.00093/Worm.Win32.VBNA.b-825f118b9ecd10a6f83cb2ca9afa43ec67df59b47c35f085d2e8e5e5b6e77ccb 2013-09-04 09:34:58 ....A 44207 Virusshare.00093/Worm.Win32.VBNA.b-858c83233a513ebee17770a00c25926d81c907932137164c5da9ed7cb85c5373 2013-09-04 09:52:08 ....A 310801 Virusshare.00093/Worm.Win32.VBNA.b-85cac5cc77f7ce3b17a01a1183140e1f31d81886189445d917f730f580d36f58 2013-09-04 09:06:52 ....A 360643 Virusshare.00093/Worm.Win32.VBNA.b-869d1b6dfc35b45ff9da45286b94e93868b7a3e187bac2196c48b18483ae3922 2013-09-04 09:43:38 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.b-86afde30e3ffbb6059310be345d4f248e5a3c515a93c30c3fb2aa5a6be88de3f 2013-09-04 09:53:00 ....A 73216 Virusshare.00093/Worm.Win32.VBNA.b-86f7a33526f15f38110660b28a383edf9424a9a4d45cb720eb0b181e54b28dd9 2013-09-04 09:35:50 ....A 55296 Virusshare.00093/Worm.Win32.VBNA.b-88ddfcc5fc2c060243921d381143f8f333d652d8b82958f5769c7f8928057b26 2013-09-04 08:53:30 ....A 1053235 Virusshare.00093/Worm.Win32.VBNA.b-89f801640efb84f58c3d869d4955dd38c0cadeee35276fd2bf504abb727b2eb4 2013-09-04 09:37:18 ....A 32768 Virusshare.00093/Worm.Win32.VBNA.b-8b8205029d32515c0c5b69a7abbaac45475ed41bb3834da8a1dfa442489e7066 2013-09-04 09:36:32 ....A 190620 Virusshare.00093/Worm.Win32.VBNA.b-8d777fe5ca8787265858a486af1634f7852ae734c59b477b46f61566d5dac655 2013-09-04 08:50:16 ....A 102400 Virusshare.00093/Worm.Win32.VBNA.b-92cd47317a98bcb42fd47c48b28d2047f8f4a736830235a7d804d241f3180717 2013-09-04 09:10:36 ....A 217286 Virusshare.00093/Worm.Win32.VBNA.b-9883a2917e96b6ce07ce601db0593871741ff953ae203eb90e6382d3af230047 2013-09-04 09:30:56 ....A 2520756 Virusshare.00093/Worm.Win32.VBNA.b-99b2e8cdf9bfdcebbfdcef66be365e92e9a153c47a45a020a6aaf07468c54999 2013-09-04 09:00:34 ....A 2135941 Virusshare.00093/Worm.Win32.VBNA.b-a0cfb937b28e0ba78cc521eda1927fd524b2aaa17ed1435c732c880fba13a8a8 2013-09-04 09:26:12 ....A 16384 Virusshare.00093/Worm.Win32.VBNA.b-b6805f6a14a6ac326a723b8e9846b46fd5d5574f65d464fbccf632e77052d9a3 2013-09-04 08:54:34 ....A 80903 Virusshare.00093/Worm.Win32.VBNA.b-bee49a8b241a9d76f4d3a4f135ee7e70263422441abf5b565ecb13abe9d33201 2013-09-04 09:16:40 ....A 307597 Virusshare.00093/Worm.Win32.VBNA.b-c07bc69549ff484a53dce5ab38af1d073164ebbf512f17397ed62ddffe908917 2013-09-04 10:06:54 ....A 356352 Virusshare.00093/Worm.Win32.VBNA.b-cdf6599ffd8705199608e5ac42aa8397c213cc3f93e7587fd390e14a8a21583d 2013-09-04 09:17:12 ....A 110592 Virusshare.00093/Worm.Win32.VBNA.b-ce806bcfd599ea08257fa0c55997cc95467572eaf55bc10122671c80de153188 2013-09-04 09:42:02 ....A 1141760 Virusshare.00093/Worm.Win32.VBNA.b-d2064ee84626637ffa3ee5830a15cb26258643870b1158e92a1477f01344b5ba 2013-09-04 09:29:48 ....A 317184 Virusshare.00093/Worm.Win32.VBNA.b-e216c9de11a8d9c1f5384f23dd2bac21b9832cfd63dedc228ca7de0d74df65c3 2013-09-04 09:40:12 ....A 319856 Virusshare.00093/Worm.Win32.VBNA.b-e927c54769da1cde89cc8585cecc22f482c4876037a615d0a4cc1edb929f21a0 2013-09-04 09:35:36 ....A 339968 Virusshare.00093/Worm.Win32.VBNA.b-ebb7391768577892aac77b230c663fc644cdca47b8ebdcc40c802cfdf3d8a64e 2013-09-04 09:35:42 ....A 517244 Virusshare.00093/Worm.Win32.VBNA.b-edd01e8cc20e1ee3081929061f62a8713cd0900aa71c2a8040697b68e926edfa 2013-09-04 09:36:18 ....A 375630 Virusshare.00093/Worm.Win32.VBNA.b-ededb45e4e4f6df5dca8e39b4dff65a0a42629409827001ccbe57d8810a74be6 2013-09-04 09:53:42 ....A 68692 Virusshare.00093/Worm.Win32.VBNA.b-ee80c533da4266ff74a2bfb5a3d7ec258ee4fa192d80553c5391be7027d0598c 2013-09-04 10:01:02 ....A 4576336 Virusshare.00093/Worm.Win32.VBNA.b-eee43933153f015403269c794bfe5ccf538855bcf4ccd8e57070b6a6eaacf337 2013-09-04 09:24:38 ....A 318976 Virusshare.00093/Worm.Win32.VBNA.b-f34089a6abee2c76008c3d875c9772b22165d90bbc646b9720c8689382e1ca18 2013-09-04 09:45:06 ....A 73216 Virusshare.00093/Worm.Win32.VBNA.b-f78961eda08c35e0b9a2015d81274f308d7168971df1593b8260550a89f36316 2013-09-04 09:51:20 ....A 172032 Virusshare.00093/Worm.Win32.VBNA.b-f80fb2d8956fd9134d513674a06e152e11c6f8b2a52be1715b29f38b48040e87 2013-09-04 10:04:48 ....A 122880 Virusshare.00093/Worm.Win32.VBNA.b-f9f3c0f16ad3ee3a5e72f2f71667faffcbd1a3d13aed37ad8fd69c4def97c895 2013-09-04 10:06:16 ....A 438594 Virusshare.00093/Worm.Win32.VBNA.b-fa2b39f500b621284fb29097e834fff618fb37cdc07eab6a7b1b2b360cb90941 2013-09-04 09:49:34 ....A 196608 Virusshare.00093/Worm.Win32.VBNA.b-fa438c6e6d80a5ee43b03f400b01eaf23111dc600265213f46aa232394748a32 2013-09-04 09:00:20 ....A 327680 Virusshare.00093/Worm.Win32.VBNA.b-fb26a335b9c2c7ea274be2ab2d8c30a5bd66c21d86eea45b312e78b95315cdb4 2013-09-04 09:48:28 ....A 373440 Virusshare.00093/Worm.Win32.VBNA.b-fb2726afa871617adad004035fe2db66880e527b7e76fadad581e5488a7a77a1 2013-09-04 08:42:38 ....A 50360 Virusshare.00093/Worm.Win32.VBNA.b-fc0d0a9d1ed62305a0432fafbb636c6648e933730e5b871ed484a5fd71d3eb6a 2013-09-04 09:51:30 ....A 34961 Virusshare.00093/Worm.Win32.VBNA.b-fd0a69cd81c9c200c1b56c2ddcdb7b127d0fe0fa2687e8574fa00bca9bbeadc7 2013-09-04 09:05:52 ....A 966656 Virusshare.00093/Worm.Win32.VBNA.b-fd2e432b7be20ba47f0dfd2eaae4de3fe3591b589a46d2fb5a5e304612926f4f 2013-09-04 09:54:12 ....A 241664 Virusshare.00093/Worm.Win32.VBNA.b-fd392961411b28a2efc49f1fedcb7ad4984714afa08e9575ea45888e94f84322 2013-09-04 09:53:14 ....A 83456 Virusshare.00093/Worm.Win32.VBNA.b-fd5e0ab997f7d5327c2f55b59db440d1c7a3a716de0d10aed236aed9cfe03da7 2013-09-04 09:28:48 ....A 228352 Virusshare.00093/Worm.Win32.VBNA.b-fdadf7308a14c28a10f19bb290604ee44f74e3da6b8713aaec2e5cfd3b38c251 2013-09-04 10:02:58 ....A 281490 Virusshare.00093/Worm.Win32.VBNA.b-fe2edf5906b3b0963225b899a7ad61d5e5f0c82423d1b01aef2984072a201c14 2013-09-04 09:52:08 ....A 348672 Virusshare.00093/Worm.Win32.VBNA.b-fe35d81ec0c3e47ac4dca0ca38ed303aaac51aa38ecfb9c417ec9eed36634db4 2013-09-04 09:53:56 ....A 99328 Virusshare.00093/Worm.Win32.VBNA.b-fe4a557bb9f902cbe4bfe9e798610b55c4501f8b4215b12a5556fcac1f7f3774 2013-09-04 10:02:34 ....A 27136 Virusshare.00093/Worm.Win32.VBNA.b-ff3608681bf3a70e2de26178efe030f925e70f18238a49a6f7c9e0d5e8cb836e 2013-09-04 09:53:44 ....A 793703 Virusshare.00093/Worm.Win32.VBNA.b-ffaf90dd47356790947db4de6ed3bde0030d3b7c0dad2300b7486792de49fc34 2013-09-04 08:44:54 ....A 135168 Virusshare.00093/Worm.Win32.VBNA.baib-034eb421a0748e3d68c92667fc33278f9f13a2773a13a706b2ddc537ae4a2658 2013-09-04 09:10:30 ....A 135168 Virusshare.00093/Worm.Win32.VBNA.baib-15478caea0aa9e5f63eb1200fa895af500eba6e3a41185130e1c09229769205a 2013-09-04 09:00:38 ....A 135168 Virusshare.00093/Worm.Win32.VBNA.baib-527627f051a03d246317fb65af8412f287ac582ec44b79f783bf1c76ee55971b 2013-09-04 09:56:26 ....A 135168 Virusshare.00093/Worm.Win32.VBNA.baib-547f739074470b23af090f0589dd7ffce18f062250b7f27482532ff2e4de0fc5 2013-09-04 08:49:26 ....A 135168 Virusshare.00093/Worm.Win32.VBNA.baib-838254e3f91d777a98ca6b8966360ae8ff994b2773586aba3faead5af3e2facf 2013-09-04 09:23:02 ....A 135168 Virusshare.00093/Worm.Win32.VBNA.baib-abcee8c66dc1933e7c177a0cf48b38b1a7c3c7d878d4a9af5aad0144246a9f7a 2013-09-04 09:23:16 ....A 135168 Virusshare.00093/Worm.Win32.VBNA.baib-b4c7b2c1e014bfefd3c19473f757dd55ce93d4c83f8f9d64d041d32ebcfed1c4 2013-09-04 09:32:48 ....A 135168 Virusshare.00093/Worm.Win32.VBNA.baib-edf5729f94348bf6de33ce4a0bb1c197a65297f882364c5ddca61a7490a2c111 2013-09-04 09:56:50 ....A 135168 Virusshare.00093/Worm.Win32.VBNA.baib-fdbb76a84114665900249886df679ced5f1f217ad72423b63e7c3dc83eca3414 2013-09-04 09:18:02 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-153a198814f580c06f4c32f09c30f8aa4291c9d261bc876bd11ce91647c99002 2013-09-04 09:05:54 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-1fb8c1044ebfdfaa9c31f6bcb6cbf3f32945e57ed0134e81af4c2052bd6cfda4 2013-09-04 09:14:32 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-2a4ec95a8d65a460697d025ee9f964bcc94206248d99ae250c3d56d5a00e37d6 2013-09-04 09:04:28 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-4a1ab9799cb7360256788445f36948fe2efd581d9012c806281e82a7a628aa0b 2013-09-04 08:56:52 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-52403627d2e3ad2aa18ace0577f0368e0f70a6af703db92db6c406b0e23d328f 2013-09-04 09:13:40 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-54ad8d4395a55609b4fef86836785103b61ec742629cdb6cfc763009dc6ee0c7 2013-09-04 10:02:48 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-91d3105bcc49bef9da1ff41be420033052b49721f279f875bf80654dbf884ad3 2013-09-04 08:53:28 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-92ed31d4775be8e1265b63e87e5d69969e54ca645df2e5db8d5b674965c5dfb8 2013-09-04 09:02:00 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-93a22c3bede67c5b5205aa76df546186f37817a01e75743eea74d284fae7405b 2013-09-04 09:30:08 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-b13d49a33dc61a21a716bc03ae7748631c078a26f18236baa14716fd93d975e2 2013-09-04 09:16:54 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-bb1b5a31dcadb95152057813785680ff0a5db7c34fad34a089289d8b881821b0 2013-09-04 09:01:14 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-bc7344bd57f73c1d00282e41351b06d6c304a87599a60167a1dcfb2e193cf9d6 2013-09-04 09:29:52 ....A 126976 Virusshare.00093/Worm.Win32.VBNA.baij-be84c04436eb055c16149f804f7d781e10ac61c0aef9749f541509a1d8ff1893 2013-09-04 09:25:16 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-c54be819c6e86026413309f55fb878b91668e15a31c959abae758deac87b02e3 2013-09-04 08:50:44 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-cb4df6fcf1ad3ddacb088ed768b44cf29c07a4ddf194c5aec3f5c777d5576f21 2013-09-04 09:35:40 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-edb271ab7cbfa74efb622e6f490bf62bb91936f748bcdc07592e445af72f88b3 2013-09-04 09:32:48 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-edc35b3aa06a9e9dbe09778c528d977cf29fdcd6a4371817d05aba3679880d05 2013-09-04 09:36:44 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-edf6a65e5a9e194d66b84e043134d29533a7d700f9dabbdf9a06ff3e0c026e66 2013-09-04 09:45:38 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-eead0530c1b8bfecd0a7011ec10242928868bcfb351c2fd641e37c77a602c8b1 2013-09-04 09:46:10 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-eee9b381a0a9bcf35f1795383a9055404bb423c228e8d58bc186d22a61439052 2013-09-04 10:04:22 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-f77a3785640003b2c3ae8f6562627a855a25752a795878550233c53e4c1d1baa 2013-09-04 09:54:42 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-f8d4b55ce0c6bc9c54f11d01ccc1cff5600b64f1b8986999d31f9fc878fd95c0 2013-09-04 10:03:08 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-f994eb0f4796e1285731d14c23d765764e6eaa8aada4314480f1cfd3308051a4 2013-09-04 09:59:40 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-f9c79b58175d89c1d52b7c056b31b84560819cfba3705b061aa926897b557d0f 2013-09-04 10:02:30 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-f9ecba219264159d72529d090cc12fde16e54f6d27ad63aa76648b014c78fbee 2013-09-04 09:56:06 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-fa462e8fef8a6e06f0133e6109685778f17844440208b0d899c7f3e9cc885205 2013-09-04 09:53:36 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-fe13baa35f4dabad52a481b744bef5de0e95a6b2f0852ad35e2ac5e24081d5f5 2013-09-04 09:57:28 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-fe4aab578f33ec65df3ef2f6fde173ca77602b9fe591cd8532eb223a781e5824 2013-09-04 10:07:16 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-ff059681304fb2243007ff61fc1dafb4f3ac729e34cfd5875de70437e982ee1c 2013-09-04 10:03:00 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-ff09fdc929141274609a3413057f106db636187364ead76bf8e80a7cdc25bd8e 2013-09-04 09:53:36 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-ffd64232322657b4fa418464bf5be02ae8cec1772c1c71bf21699d9a0a928865 2013-09-04 09:51:08 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.baij-ffd9f7e081361bea6346488251f7ba449b8ef45415f823be6e68c9ef7696cabf 2013-09-04 09:30:30 ....A 90112 Virusshare.00093/Worm.Win32.VBNA.bakt-41dd1e58e5215a0e17597d88c30a89e3bff63c42609a222e97daeafaff3a35a4 2013-09-04 09:07:48 ....A 90112 Virusshare.00093/Worm.Win32.VBNA.bakt-a6f641f39019f3989f988f2895e1a965623f6f09ea5fa3241ee50da72bab483d 2013-09-04 09:04:00 ....A 86016 Virusshare.00093/Worm.Win32.VBNA.bant-3f58216afaca074d76ccbf0accfdb9560faced3bde2eef082bd31db292407e0f 2013-09-04 09:02:32 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.bapd-91e79aedb2a6dbffa4d0448f460e3229812bb8add85af374d831fae8d216ffe3 2013-09-04 08:43:48 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.bapd-a564190b212b3e071d143c75f3acaa266344487e29754652290a10cef2a5a49a 2013-09-04 09:51:32 ....A 98304 Virusshare.00093/Worm.Win32.VBNA.bapd-fd81b7fa39066cb3be08bce260df48a04ce0d280736dcd11a8d078a87aca169d 2013-09-04 09:58:14 ....A 143360 Virusshare.00093/Worm.Win32.VBNA.bapp-ee80d047fb6c436deb13005246204ab99f6f6e25bfe451b7b836f5689c8d04b4 2013-09-04 09:45:54 ....A 143360 Virusshare.00093/Worm.Win32.VBNA.bapp-f78060a8932560f47e33795f1b61d88b2c712dcd9bb9bf18678c2eea9df1ddef 2013-09-04 09:36:02 ....A 81920 Virusshare.00093/Worm.Win32.VBNA.baud-602f8821acab700011ab228a945dbfd4434c3726eac0b986040153c6a1c94cf4 2013-09-04 09:29:16 ....A 225280 Virusshare.00093/Worm.Win32.VBNA.bcyg-78febb09b12e1da1cde05f9dedc09950a7845090d8e7e2f39b87e58241d5b163 2013-09-04 09:30:46 ....A 225280 Virusshare.00093/Worm.Win32.VBNA.bcyg-a7b4de8f3182e4ce7a298b730c961555560eb2f856e18b188fcf6d1c669f2dc8 2013-09-04 10:07:26 ....A 225280 Virusshare.00093/Worm.Win32.VBNA.bcyg-eed799663deea1e4e0b3ed388c921a4c669d981127cd1e7af85dfa74aae2c574 2013-09-04 09:43:36 ....A 2499584 Virusshare.00093/Worm.Win32.VBNA.bdae-94611aaa70dc216d436f6e4fbfad9d9a1e0170a162cafe037f12c13d696af6ea 2013-09-04 08:43:24 ....A 4374528 Virusshare.00093/Worm.Win32.VBNA.bdai-0f4fbafdfc99919925bfd3415e75e0d4d09e8f0d5ab27c6f139c0f01301d7a7a 2013-09-04 09:12:04 ....A 990208 Virusshare.00093/Worm.Win32.VBNA.bdai-14cc3ed54ee3d40646285978a3a974f6a3d2fe27b89a6553ea6873da9a354ee3 2013-09-04 09:10:44 ....A 855040 Virusshare.00093/Worm.Win32.VBNA.bdai-1f6b4ec3f79a5e873b9196d5468ebd6a64a962a93f1c320b504bfd66ccbcccfa 2013-09-04 08:44:48 ....A 1077248 Virusshare.00093/Worm.Win32.VBNA.bdai-2b4182af63cb4ed841e784d79a0759da4d9b1edbb54718a7653686e6f843c426 2013-09-04 09:07:48 ....A 2329600 Virusshare.00093/Worm.Win32.VBNA.bdai-3ebbbce973a8e80c0cb2f20d00c3d53b3e030e32512f474501a48684b2f87360 2013-09-04 09:12:48 ....A 1041408 Virusshare.00093/Worm.Win32.VBNA.bdai-3f2ebef2ee112e0a6e1943328a97eb726ad37c640e17e7a2af1fa6cb914bc391 2013-09-04 09:20:10 ....A 1732096 Virusshare.00093/Worm.Win32.VBNA.bdai-dc2c3d8e4ae4d7afbd0278ee6d7582ce281b39f7deff88cc7e9ca66e70a7b0d2 2013-09-04 10:00:26 ....A 1838592 Virusshare.00093/Worm.Win32.VBNA.bdai-ff79cb1a7e94d7dff22a1fd6b6793c4cdfd881d35b14051ea6ca7f435df92677 2013-09-04 09:51:20 ....A 3837952 Virusshare.00093/Worm.Win32.VBNA.bdai-ffc130d8c27ec624cb0e99ae9baddbbf117d7c14b27c1a2379adca0ead887729 2013-09-04 09:06:08 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-153f1dcb5e8c60dea362c33ee5d31bd3731b52c4024adc699dd7d2b677c9e7ca 2013-09-04 09:42:28 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-19df689a5519bf9deaaa8c9934ccc84c2f812b193f9999ba2edf5b6b0b6c63c9 2013-09-04 09:23:00 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-2430d1ae4c880a2af6e86a5e80d8ca6c2c10997579de9b3c86b571a7c20c73cf 2013-09-04 09:11:50 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-3525e27dcd5de978b1e152978b90270e055769016806fbd4a5e5f41c55fbed0b 2013-09-04 09:16:14 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-3afffadfe9bcaf8dcd53c43c2ad776a201ed754e4e0604f58a54e3ed7f4ffd77 2013-09-04 09:12:32 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-3f828bdcd9f54ddf211c82c7832d5c7cf4be95623793ccf2de0c7d437c77524c 2013-09-04 09:20:42 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-44224824962b16aaf240900d1669caa5ed5ca4f5bdb0910d381cc957cbc42a91 2013-09-04 09:06:08 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-4a1ea86af299ffc39c47dd728690564dc461510437f2dce6d443dfc02c74a38e 2013-09-04 09:03:20 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-8655cb1e56a958c0a5364b03f8804722b695fcbefbbd546816d104c63c7b2b65 2013-09-04 08:57:02 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-aacedd559e780173f451a17739dd9dea7f15d7fbb7c1255c77dacf3ef4504b72 2013-09-04 09:20:22 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-ab202293dfd65dc54b121a7815afa7ba67ef37e90255cac0b182df464327db6e 2013-09-04 08:57:28 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-dc8a9406ae11c720afbe44fb00e4efa3780803423f8e8e3a8555ba021c062f44 2013-09-04 09:34:50 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-f3055b91ee5d0e408ac57f86d039594e02b3196d5ac825bad4b88cce1de23b69 2013-09-04 09:56:34 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-f83dbcb232c8898156982e78bdb288238a2e8b016006172414cab198f046ccb6 2013-09-04 09:54:16 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-f89bd6ca427ce61d7462082a608680cb3af64db508c04279bb35c1a550d835d9 2013-09-04 09:47:30 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-f902033517e9679afd058c60e5a55ba1dd76a6e6af007c2eb9940aa264eae4ac 2013-09-04 09:52:00 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-f926a1609b345757df6178e9d5bf41cb605bcb4a012311fd8c8ae452dafc5667 2013-09-04 09:53:26 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-fa15c0fbcf7ebb9308d0d2c303314d34d14b3ce7768437aa645bd4c86757403b 2013-09-04 09:50:20 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-fda44672538d2297b5d57876917d280b01f13b9391eb17a2d287a80c6fb6add5 2013-09-04 09:57:26 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-fe6341613627a0c7d28538e483e3774f64f06ea40bd24f07a2f54f20a1b09f3a 2013-09-04 09:57:56 ....A 204800 Virusshare.00093/Worm.Win32.VBNA.bdmh-ffd4606bd6ccaddb2c30e2309b63f347a16b0a347d30dd4d0641f90a935aef3a 2013-09-04 09:30:12 ....A 225280 Virusshare.00093/Worm.Win32.VBNA.bdpo-60a672ccd67231f2a38b57d44d0cbad0db85b522619c95a4a9e510b8478adf81 2013-09-04 08:46:02 ....A 225280 Virusshare.00093/Worm.Win32.VBNA.bdpo-9f0fe01893239ad9c299649e59fac71a52c6246a7dabe742747482f2887f7944 2013-09-04 08:49:54 ....A 225280 Virusshare.00093/Worm.Win32.VBNA.bdpo-caf1b26aaa9a104557c612a629433e021d6a4e9d976cad5ec0b0e9857118fc5f 2013-09-04 09:36:02 ....A 225280 Virusshare.00093/Worm.Win32.VBNA.bdpo-ee496ed00178d6244e1a35370ffb41c1efd9be323c48feb554389cbad6a5211d 2013-09-04 09:41:56 ....A 225280 Virusshare.00093/Worm.Win32.VBNA.bdpo-f196f4091f11de568400715fbadbe5b4f1c596ba20ad0bac4029c41a10aee8c3 2013-09-04 09:54:32 ....A 225280 Virusshare.00093/Worm.Win32.VBNA.bdpo-ff1887b39b1b2bbcc282602974e7d0c9ce717ddcd21dfc6a20d2f77d6f4dd98f 2013-09-04 10:05:06 ....A 61440 Virusshare.00093/Worm.Win32.VBNA.beyk-7b9cc4dde34d4bd7dd980a3e594d592cbf3b347a001fe5785592536025b6edbe 2013-09-04 09:14:16 ....A 61440 Virusshare.00093/Worm.Win32.VBNA.beyk-9dd76861508b74fdb1971b47f66f519cc45ff0aad0098f08d11160445e44e099 2013-09-04 09:05:32 ....A 307200 Virusshare.00093/Worm.Win32.VBNA.bfwl-5438999ba678825079e44520f9fb5769ed02b69fc463a0d8440f2983614e0e40 2013-09-04 09:52:54 ....A 111136 Virusshare.00093/Worm.Win32.VBNA.bqis-eee04cfcb20a49eccff2084463155804fcf1f048cd0ba68f418f088fd0ae803a 2013-09-04 09:52:16 ....A 24576 Virusshare.00093/Worm.Win32.VBNA.bqne-fe8eeea932c2cb384e3e5f0ae1bf78c3e1133ace605b312b46c6554007d5dd62 2013-09-04 09:11:34 ....A 28672 Virusshare.00093/Worm.Win32.VBNA.bqnm-549881301d6a70df16943519d66eda51a6f9ca5d2d2fb1b9fb3333d7c5b0d0cc 2013-09-04 09:10:02 ....A 28672 Virusshare.00093/Worm.Win32.VBNA.bqnn-400f69c9e1e9451906dd0f7a9c95fedba899343bc9d92014a0c184e131c9e32b 2013-09-04 09:15:00 ....A 28672 Virusshare.00093/Worm.Win32.VBNA.bqnn-812feb33454b6906dfed5f8d09c71d8ea570e9ce12e74626973590886b352c63 2013-09-04 09:26:28 ....A 28672 Virusshare.00093/Worm.Win32.VBNA.bqnn-960b39cee1c85963d9222834f4b8861aafe1508dfeb9af5959d88ffc2c8764e0 2013-09-04 09:59:10 ....A 28672 Virusshare.00093/Worm.Win32.VBNA.bqnn-ff0acfe0b2b202d2b0bcedae85d081b7f49dcb0d4ead4a592ed739341402fe0b 2013-09-04 09:01:30 ....A 28672 Virusshare.00093/Worm.Win32.VBNA.bqnq-78a4ba5d4a8e1eb150ba94e52fd14a47721901cfe01b3b1572312868b567bde9 2013-09-04 10:03:32 ....A 28672 Virusshare.00093/Worm.Win32.VBNA.bqnq-bbdb0ded43a7622b52dec9e3eaff8688920c3b5b6f2b760306b95be5095053f0 2013-09-04 09:03:12 ....A 24576 Virusshare.00093/Worm.Win32.VBNA.bqxd-738e0e37925f33af7c8d3653e5ae3bfc176b79ff1ff1365e09ba9f2a7a5b8459 2013-09-04 09:43:08 ....A 61440 Virusshare.00093/Worm.Win32.VBNA.brbj-d159c5beb97e65afb9214f1b9a4c5c28a35542b4026be14660bc1a1b13a697bd 2013-09-04 10:00:52 ....A 53248 Virusshare.00093/Worm.Win32.VBNA.brbj-f17249ffaba60d8385953e2a44e838b5b099b37ebb212961e6903bf452c4d92c 2013-09-04 10:00:02 ....A 722371 Virusshare.00093/Worm.Win32.VBNA.brku-f8f16ab0848fbf1217e6475fac52916c391521580e9fefb424a913d75ae150d1 2013-09-04 08:58:06 ....A 75776 Virusshare.00093/Worm.Win32.VBNA.brlc-21d6a1c04f9d7adb4de6edbc4f8c35580049c8573f36fe36f7e53b62febe65f5 2013-09-04 08:43:02 ....A 61440 Virusshare.00093/Worm.Win32.VBNA.brlr-f340dca01f04d3c54d4cbfbf8f0c177af33358838a243d90bcc2618e207724b3 2013-09-04 09:07:40 ....A 143360 Virusshare.00093/Worm.Win32.VBNA.brlw-55ee2db76f71b8331d97c13f1f1902a67946663e3f083d848e219f4df7da4cda 2013-09-04 09:42:06 ....A 143360 Virusshare.00093/Worm.Win32.VBNA.brlw-851f244c0e8ccc62b982ae5e05a98d6e5a0047570b016a4d0da7e6eb62657d49 2013-09-04 09:45:44 ....A 143360 Virusshare.00093/Worm.Win32.VBNA.brqy-6ba6dd5de429f35195e466240fd9a0d7e95f8fff4c82ed7cedd1bf35ed404d7c 2013-09-04 09:32:44 ....A 143360 Virusshare.00093/Worm.Win32.VBNA.brqy-90bbb9487b22170210aeb50a9bfdaa2c603d77fd1e939aaf0ce4def6f4842d8e 2013-09-04 09:50:12 ....A 143360 Virusshare.00093/Worm.Win32.VBNA.brqy-ff8f364813a52d299b7491b7f43ab8af747bcce13f9374684b5bc7e8f670defa 2013-09-04 09:43:04 ....A 90112 Virusshare.00093/Worm.Win32.VBNA.brrb-1d1983994ba53ed8b7e6b009b65a4743ad2b0b1fa9f158c568b3d8313dd3d051 2013-09-04 09:04:02 ....A 159744 Virusshare.00093/Worm.Win32.VBNA.brst-4b1df1dd393aa345ee9d5e8b04c7e1cadabfa6cc21994b6d2fc6ea2e3af2881d 2013-09-04 09:14:10 ....A 159744 Virusshare.00093/Worm.Win32.VBNA.brst-5ffca009e45fdba10c45f7f10474585ed3d13743671de135694946c64c2491a4 2013-09-04 09:35:52 ....A 159744 Virusshare.00093/Worm.Win32.VBNA.brst-6f5a211a81c63ae58431ed31b04e925d18e3be71095cb0cd947ed12afb1a7f08 2013-09-04 09:53:08 ....A 97792 Virusshare.00093/Worm.Win32.VBNA.brtb-f7f35e6e059ffcee5fbaf662fb98d656bdccd993c0619cf1fcaf07f29958364c 2013-09-04 08:54:34 ....A 168960 Virusshare.00093/Worm.Win32.VBNA.brup-7cb36544da968b58d070ce7108e1364862868019fe12664acd02a1c7f9cec552 2013-09-04 08:49:52 ....A 267777 Virusshare.00093/Worm.Win32.VBNA.brux-36a25d70df24b452d2b59f670b1e8df17f6521ec2a12213f453836eebcb220fa 2013-09-04 09:37:48 ....A 52224 Virusshare.00093/Worm.Win32.VBNA.brux-8b5ebc8957d7e5e79f93cc1a2370703206ade3e496a513b4ba7eed2fc01ff3ff 2013-09-04 10:07:26 ....A 103424 Virusshare.00093/Worm.Win32.VBNA.bruy-919c7b4976501a84e3633dab2ea3aad16f86f27a3d0b44eb185fd4effd7ab08f 2013-09-04 09:16:52 ....A 20480 Virusshare.00093/Worm.Win32.VBNA.brxc-0cda60c76c7dd762c12aa8649315c5bf68df5f97e409df87786945b15f430375 2013-09-04 10:00:54 ....A 138360 Virusshare.00093/Worm.Win32.VBNA.brxc-7526ed916025606e66237a0442bbe11876f20f4e83f8aa80738471e4d18885bb 2013-09-04 09:49:22 ....A 20480 Virusshare.00093/Worm.Win32.VBNA.brxc-e71e70d70178d23be0627beb4b53bc11266b609fc6cc31d95272d2d8899d60b6 2013-09-04 09:15:50 ....A 310826 Virusshare.00093/Worm.Win32.VBNA.brxv-7c74e5ad962356aa79170a30e4db48bbad27109b0390785a61f03bbe133eb3bc 2013-09-04 09:52:26 ....A 14684 Virusshare.00093/Worm.Win32.VBNA.brxv-ef95d758cebe2776d928f0f71d40a0ae867f1dc78f6cf67a63855c9367dcaf9f 2013-09-04 10:07:00 ....A 70656 Virusshare.00093/Worm.Win32.VBNA.brzl-f87631ff577aed212671e06366921821c469b2bd5f35e520a4df7c636b0fb827 2013-09-04 08:45:32 ....A 77824 Virusshare.00093/Worm.Win32.VBNA.bscq-47bff1c271479b93f328b6ad717eb925923efb8e2701447f91739ae4c16157e9 2013-09-04 09:11:20 ....A 61440 Virusshare.00093/Worm.Win32.VBNA.bsdm-b6c6a3922434c575cb56137b06030123cb72c91fa195a8d87ab52107aded60c3 2013-09-04 09:41:08 ....A 143360 Virusshare.00093/Worm.Win32.VBNA.bsdt-53f9c543f6387c5a2fd24c307b7c06d2bdab76d60a12283146ceefc290716db4 2013-09-04 09:14:52 ....A 275968 Virusshare.00093/Worm.Win32.VBNA.bsfs-983c295c8a657656f6a553adcee7e78b8018dfb55c33a67cfafdce479a281cc7 2013-09-04 08:41:12 ....A 1357768 Virusshare.00093/Worm.Win32.VBNA.bsgx-4c51314ef6d7570ade072bbc53431ba1dd0ab9f27049e3ba1b56b1a370a36041 2013-09-04 09:37:06 ....A 765896 Virusshare.00093/Worm.Win32.VBNA.bsgx-7aee36c8aedb10f7dfd210f5a1f2f68a8aefff1f21ba75350ac7c79e87e59716 2013-09-04 09:39:08 ....A 1520584 Virusshare.00093/Worm.Win32.VBNA.bsgx-84d3f2216c9feb8522463225e98f19e1e7e268757a1ec894342e74446e11536f 2013-09-04 09:10:30 ....A 1540040 Virusshare.00093/Worm.Win32.VBNA.bsgx-92856683862757c8a3db025d684d56e43a8f0180528d1bfd1343fac24f4a38c9 2013-09-04 08:41:42 ....A 1269704 Virusshare.00093/Worm.Win32.VBNA.bsgx-ce87952ce7cbd4a6f664144da50db427fb1bab65d2e4b79c145342a0457c873f 2013-09-04 09:53:00 ....A 513992 Virusshare.00093/Worm.Win32.VBNA.bsgx-fa2ef24824916c5785392dfd92ce90ee5f267d281e1fb97ed0187b1107a0f439 2013-09-04 09:51:44 ....A 4480568 Virusshare.00093/Worm.Win32.VBNA.bsmf-707677f9214819af7a90b2a89855a59b0b2c0119db49c6dc0ecafa2ab196326f 2013-09-04 09:09:46 ....A 115200 Virusshare.00093/Worm.Win32.VBNA.bsms-4a31862c0cc8787f81ded43396bb4b15153112b3c0ad101788c787330098338c 2013-09-04 10:03:44 ....A 94208 Virusshare.00093/Worm.Win32.VBNA.bsmw-3d48b7cbfd179af9965dcfb2f9460c921dcd22688788edaca06a3f513658bc54 2013-09-04 09:15:12 ....A 94208 Virusshare.00093/Worm.Win32.VBNA.bsmw-409b081cc81da9082c9902363c8b3a084e700b53965da5e9b01cbf624d2ee557 2013-09-04 09:40:52 ....A 94208 Virusshare.00093/Worm.Win32.VBNA.bsmw-4273fd3ae44ba4e7db2859c0f96b8606bbea43659019b826051ab7e801791fb7 2013-09-04 09:37:24 ....A 94208 Virusshare.00093/Worm.Win32.VBNA.bsmw-5140343ddfbedfad1002e1bbf407a577e799d8bd0a0e848aba7a1e789e4e0db3 2013-09-04 09:02:34 ....A 94208 Virusshare.00093/Worm.Win32.VBNA.bsmw-6df67eeda097435f42e6116348f4f654502756004431987866f5de9f9e392041 2013-09-04 09:11:14 ....A 94208 Virusshare.00093/Worm.Win32.VBNA.bsmw-d24532890aef16786475c8eabc780aef35deaa1417eb784e9b563973786dd5cb 2013-09-04 09:45:54 ....A 94208 Virusshare.00093/Worm.Win32.VBNA.bsmw-d2a574c5697c6361ebf88934bd4f8e07c2cc71ffb47f5618cab213c284891f69 2013-09-04 08:47:10 ....A 94208 Virusshare.00093/Worm.Win32.VBNA.bsmw-f32b8afa9fd8101cbe8fd779da769076bf002abc482b4bfb85b766fe759e832d 2013-09-04 09:48:04 ....A 94208 Virusshare.00093/Worm.Win32.VBNA.bsmw-fb10f205b7665b54220c7f5459d5c0e28216d691f01e3693ddb61ef01d3c88da 2013-09-04 09:52:34 ....A 84992 Virusshare.00093/Worm.Win32.VBNA.bson-4bfdec68fc7a2a13ceb33be22aea40cd45d247082a609fb14b238db5f03a72aa 2013-09-04 08:51:00 ....A 143872 Virusshare.00093/Worm.Win32.VBNA.bson-59501e01d542ad1095b9beb3bf128c45e4772f9421a87dae1683e7c925d92054 2013-09-04 09:18:26 ....A 102912 Virusshare.00093/Worm.Win32.VBNA.bson-92351f4c264c086e4457dda6587b0c4886cf80a5e6a23660044ac82f91a2bb7b 2013-09-04 08:54:20 ....A 94720 Virusshare.00093/Worm.Win32.VBNA.bsyg-b0a254d8f4b8d72369c60433ea0585ee9a4c57b52ce84801f3f38636c92e9fbb 2013-09-04 09:35:40 ....A 101888 Virusshare.00093/Worm.Win32.VBNA.bsyg-edb36d1a47de080db8bd2f2cdc0d210ac3259e758a917f99620dcead10f93d3d 2013-09-04 10:06:20 ....A 83456 Virusshare.00093/Worm.Win32.VBNA.bsyg-f66ea3aa6c2f49dc39ba918d4a9bc3279b5932cc86371ff1df70aaa0f7273f3a 2013-09-04 09:49:54 ....A 73216 Virusshare.00093/Worm.Win32.VBNA.bsyg-f9e00048091fa3ba57299e106a81a0c5515dc140fd7d592b3b1ddf5518239cb9 2013-09-04 10:00:44 ....A 102912 Virusshare.00093/Worm.Win32.VBNA.bsyg-fa5e56e69f1c88ff6ecc5631baf1fb2f400eb5b5b5c46aa9597fb6ce9bfb5258 2013-09-04 09:29:50 ....A 146944 Virusshare.00093/Worm.Win32.VBNA.btdi-740aa2d895da487c1e946c75550e4e966d984fcae01fd5a224e2e608b3f97e08 2013-09-04 08:53:24 ....A 1307312 Virusshare.00093/Worm.Win32.VBNA.btql-b7cee977fcb6824b6fe11a7738a12e6eba553826738249662864b8384a24c613 2013-09-04 09:59:18 ....A 1391280 Virusshare.00093/Worm.Win32.VBNA.btql-f85d185b15dbc63893c15df974c6af158679f08b6b0da7386b9b4aeef687b014 2013-09-04 09:58:00 ....A 8428208 Virusshare.00093/Worm.Win32.VBNA.btwb-f4f233329c76217880d4aaeaf50a5f4c4955beb53e1d8f76659f456bb46b6c64 2013-09-04 08:44:44 ....A 1163264 Virusshare.00093/Worm.Win32.VBNA.btwj-2be7fc1c66a644a659d5abd68d05b2de757132fa06aa7a04c6f077b59866c972 2013-09-04 08:44:36 ....A 677888 Virusshare.00093/Worm.Win32.VBNA.btwj-4b58a018a427f8f96a2d197f74da541296d5601b562a749ab539cd66d8859c95 2013-09-04 09:21:42 ....A 510976 Virusshare.00093/Worm.Win32.VBNA.buaw-a17bf6bfcc90f10490a88786b9fdf98ec73cbb03dbbdf132f994525e95cd56c2 2013-09-04 09:28:06 ....A 1172480 Virusshare.00093/Worm.Win32.VBNA.buaw-b12daf45e47c469ec705fb167c6ff3fac35cfe4894faf46a78b1b8a6c6767118 2013-09-04 09:24:16 ....A 241664 Virusshare.00093/Worm.Win32.VBNA.buaw-b61824a55d1c132dc54daa7e6d6141cd1034450b80b8b37a64200952bcfc8fd9 2013-09-04 09:46:54 ....A 706048 Virusshare.00093/Worm.Win32.VBNA.buaw-fd87673d7e90a6436bda9e13d452cb634ccae911acf8ec0ad4d62a82b9b92375 2013-09-04 09:13:58 ....A 2291376 Virusshare.00093/Worm.Win32.VBNA.bubg-1f568ff763db50b83cca362a238508597ada9b7079c567f3014abc751dfa2c50 2013-09-04 09:35:02 ....A 42701 Virusshare.00093/Worm.Win32.VBNA.c-063cbae2049bb78d4dc4a68ef7f07b1a10b187b3a5dbb5943a52c1820a64d50d 2013-09-04 09:33:48 ....A 147546 Virusshare.00093/Worm.Win32.VBNA.c-172af2da9a4c88a3e64e52c307f2ce71800045de33cac6b0fa9f2344e76a7211 2013-09-04 09:54:32 ....A 56873 Virusshare.00093/Worm.Win32.VBNA.c-2abe18768b82057895fe3d2e47ad26a18a66619cce87f5f9c2a94e5fc5be5e40 2013-09-04 09:35:58 ....A 20480 Virusshare.00093/Worm.Win32.VBNA.c-2f01c5fd7260af6153841154b81e6f2391c22a8fcc28f5a712ec11dc7b9ae769 2013-09-04 09:43:38 ....A 147456 Virusshare.00093/Worm.Win32.VBNA.c-3422ac2dd79b6f0f659e96789811ee23573ab4a3f0b6e61994d551bebb52b683 2013-09-04 09:31:34 ....A 352267 Virusshare.00093/Worm.Win32.VBNA.c-37960aeea56dc4dc82aac48b9d0a2e4a53ef9713c2710822db9110ee7859674c 2013-09-04 09:38:58 ....A 291035 Virusshare.00093/Worm.Win32.VBNA.c-3b5c4074e83f17026b30f3fb8cb1493cf87fc60bd756e04f2724d2900c18a08f 2013-09-04 09:38:54 ....A 16384 Virusshare.00093/Worm.Win32.VBNA.c-42e6be4432309841a576d035c8cbd35dcdb8b581f916fd1885280a6b9aceacf8 2013-09-04 09:16:40 ....A 520744 Virusshare.00093/Worm.Win32.VBNA.c-4393382f4ac1db8fb36929d766f9ff73e3d413f1cdd764e4d6804fa864296090 2013-09-04 10:01:52 ....A 131072 Virusshare.00093/Worm.Win32.VBNA.c-44ea374363c58bda933d55369021d24af7e1e5ccffa38c04685d8cddbcb17b15 2013-09-04 09:28:04 ....A 319574 Virusshare.00093/Worm.Win32.VBNA.c-531a0124af717944ca707fa871c26b91daa55d997d0339878211d453b6e90275 2013-09-04 09:57:26 ....A 20480 Virusshare.00093/Worm.Win32.VBNA.c-534c96816b2c0b3fa64d968aa0856006bd9b3fcc988be4b2d1e9efd7a91d1f46 2013-09-04 09:39:30 ....A 20480 Virusshare.00093/Worm.Win32.VBNA.c-5d84243547d1892d2b439fee890ed86c0b88f9e418fc3eb34d5f19e269e3f25b 2013-09-04 09:42:14 ....A 776192 Virusshare.00093/Worm.Win32.VBNA.c-5f5619b9c7fdb5128a409c1a214dd7d2d5eefe20c03dfcaee73ece807e044b0d 2013-09-04 09:02:58 ....A 278651 Virusshare.00093/Worm.Win32.VBNA.c-61f1b61a62f81363dfe8d671b1090133b34d08a81efe6e17a6e209ddf2fe6596 2013-09-04 09:28:06 ....A 166400 Virusshare.00093/Worm.Win32.VBNA.c-6a160cee83491ac2f37dbd3913ec4c6c964276760597f15feaf36ea151aea818 2013-09-04 09:00:56 ....A 20488 Virusshare.00093/Worm.Win32.VBNA.c-6e4dadbc2c22ed89827dc651bf7c2dc0178d677fe79afb054ea7aa2758355442 2013-09-04 09:39:38 ....A 18359 Virusshare.00093/Worm.Win32.VBNA.c-856778e644eb65699edc3c9d7945196a380ed1ab99a0864f184989729b9dde0d 2013-09-04 09:52:54 ....A 1273189 Virusshare.00093/Worm.Win32.VBNA.c-8b704d18a6fb16079bb1271ea55243c5b6767e78b27bfda1701ff681ebec66af 2013-09-04 09:15:14 ....A 89801 Virusshare.00093/Worm.Win32.VBNA.c-b9d2df45aa1605f825cdfbc396487785cd2f1ec6a1fe04eb582d5c3002dfb07e 2013-09-04 08:58:10 ....A 85173 Virusshare.00093/Worm.Win32.VBNA.c-d23fca4f0766af020df4187aaa045226fbf6b84137b7a64493b888f27dc45ea4 2013-09-04 09:36:02 ....A 34923 Virusshare.00093/Worm.Win32.VBNA.c-e137f180fae509fe91ee5cd4829fb162e94228e2194e9cf53748bf87206c5e41 2013-09-04 10:03:36 ....A 178832 Virusshare.00093/Worm.Win32.VBNA.c-e51797018048d9080aa55d67452e9af468d777c51abb909525a83e25b0c9c12e 2013-09-04 09:07:58 ....A 485943 Virusshare.00093/Worm.Win32.VBNA.c-e5e617ce562163710bdd9b9eb9c9e1588911b8318eadc8289540e1a24532bed2 2013-09-04 09:33:16 ....A 193704 Virusshare.00093/Worm.Win32.VBNA.c-edd09c5528839dfc8414d96ec58c0e1f976c1c9bbb56788559747ffa7e055eb5 2013-09-04 09:32:12 ....A 300667 Virusshare.00093/Worm.Win32.VBNA.c-ede1755846d849b93475f475f7bfe2ee45d80da06ee2eea62195dd5fd1ff5093 2013-09-04 09:53:30 ....A 20480 Virusshare.00093/Worm.Win32.VBNA.c-f7a71a8d1fd8dc830c6f7430512d294d9473ce2c33f14d2fae42d9ca6b5f0248 2013-09-04 09:51:00 ....A 1869600 Virusshare.00093/Worm.Win32.VBNA.c-f943759d057ac6665f666a6f9826235fe35ae59cd84baddad3f824b639b443b0 2013-09-04 09:19:26 ....A 20992 Virusshare.00093/Worm.Win32.VBNA.c-fa6e799e8c964124b9980766f6080949c77ebcd218a204f350f7900b230db9ad 2013-09-04 10:04:28 ....A 513547 Virusshare.00093/Worm.Win32.VBNA.c-fa985cb56610f95609de4ba251ae0e6b25c8b09abee345a3f6a8dc18b02f4f53 2013-09-04 09:53:36 ....A 221312 Virusshare.00093/Worm.Win32.VBNA.c-ff08c6e6e353d1c4e04615ee830d8719895ef339dac262d5353107a0f907461b 2013-09-04 09:28:58 ....A 90720 Virusshare.00093/Worm.Win32.VBNA.d-00ee4dade08267b24dabd9f2439f02f9a56ad5b0a81c6a1f59df67929477dd2f 2013-09-04 09:28:58 ....A 346674 Virusshare.00093/Worm.Win32.VBNA.d-1e00c054051c784165aa0d94b5765ba1d14a12f8b7a4311b2f5173319c4fc080 2013-09-04 09:04:08 ....A 4910149 Virusshare.00093/Worm.Win32.VBNA.d-3ebcc4159b55a50f99123e3b288284067b0555630913dbce1e8d0866d79df779 2013-09-04 09:10:46 ....A 101923 Virusshare.00093/Worm.Win32.VBNA.d-5666e972341563e6bef6b3eb064af71da74b1acc9f51e749788dc877fa7a7c3d 2013-09-04 09:37:24 ....A 342484 Virusshare.00093/Worm.Win32.VBNA.d-6a7a080cde8985af2ede5f5cc896cee64e6b8ff5129ba56ea06507da79f882ef 2013-09-04 09:29:48 ....A 36914 Virusshare.00093/Worm.Win32.VBNA.d-745cae5e9ac0aa79393d26ed161bf0cb49e986b949b6eba8d5f6a535d27987c4 2013-09-04 09:52:52 ....A 74783 Virusshare.00093/Worm.Win32.VBNA.d-883ad13fdd7d1c22eb2efd94eac147412f741023edb5feeb490bcd36985ddf81 2013-09-04 09:43:24 ....A 320031 Virusshare.00093/Worm.Win32.VBNA.d-89c3c9e4fcad9963f9caa29025bc107800e681b6b88e7b86f04ad8ebb87ab36a 2013-09-04 09:40:50 ....A 338960 Virusshare.00093/Worm.Win32.VBNA.d-8c0356f5cf790c96717a65e39f5361cc85acd85167b1ae12d7a674f7fb68a259 2013-09-04 10:07:30 ....A 193624 Virusshare.00093/Worm.Win32.VBNA.d-9e42f1ec65aed29d750d24a872e6018d349734bd74750d49745f04b35bb49720 2013-09-04 09:01:32 ....A 375508 Virusshare.00093/Worm.Win32.VBNA.d-d99421036c42033b836dda055f8d411adb337404664eee7396b3f2cacbb6d527 2013-09-04 09:55:30 ....A 81920 Virusshare.00093/Worm.Win32.VBNA.d-e9b8a582823f4b1f161d42e8204fc85260190e6375d0f5a359b9fdae74561f9a 2013-09-04 09:49:38 ....A 2342611 Virusshare.00093/Worm.Win32.VBNA.d-f98df63d615ed34ce8260dd381bc220a46af3731eddb532e7dd0bdf2726b89dd 2013-09-04 09:42:28 ....A 366120 Virusshare.00093/Worm.Win32.VBNA.d-fd803b4609324f7e736f60d5f6039c095ff3b904ed159943ca4c5125f27fd9b8 2013-09-04 09:49:28 ....A 22289 Virusshare.00093/Worm.Win32.VBNA.d-fddbdff8d18023383db78afab46cfc88b1628afe3186a904207a6723e83a8e18 2013-09-04 09:59:30 ....A 581737 Virusshare.00093/Worm.Win32.VBNA.d-ff236efe8f10b4feaed06750b391860ab743eb542f850b5a64284694b8cdb2b0 2013-09-04 09:50:16 ....A 123017 Virusshare.00093/Worm.Win32.VBNA.d-ff4ad2a110c84d7d39004ae3abca1b3f9d6212971fabff2edf3b86067b30672c 2013-09-04 09:32:42 ....A 52203 Virusshare.00093/Worm.Win32.VBNA.fbe-6a94590ff82ae9e42bd8bfd6b69e8daa0971210e190a195e34636cebdc1f3776 2013-09-04 10:06:46 ....A 40960 Virusshare.00093/Worm.Win32.VBNA.fcb-795bc5bfc649fc4590c6bbfa500f3dd63bc48f813e1b96756d1122a504c411e2 2013-09-04 09:37:10 ....A 40960 Virusshare.00093/Worm.Win32.VBNA.fcb-9d2b3560ea764ae3fbdc423ddd0f38b34fdce6ce0b5584d0d8414feb1b5ca9ad 2013-09-04 09:02:38 ....A 53248 Virusshare.00093/Worm.Win32.VBNA.fcm-67c6ba6fef449233b667f9f9380dfbd985d421245dac8c6b647df3511cb773bd 2013-09-04 09:21:08 ....A 54272 Virusshare.00093/Worm.Win32.VBNA.hlt-ab7aca04f1956fc4cdd157441079930766feede78368b8f1c8b158bce7e9fada 2013-09-04 09:31:20 ....A 45056 Virusshare.00093/Worm.Win32.VBNA.iby-938a413a8caba177277ed857af1595cf686ee283d4929da0abf54de3927e5191 2013-09-04 10:04:32 ....A 45056 Virusshare.00093/Worm.Win32.VBNA.iby-fd781bb237dac4d05ee671acd8eda3f4431ae5b0a7f32afc89fa314fdc830b01 2013-09-04 09:09:42 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.isu-0a327de3091dbd2e148b102ada00da09c6082af6f9c7e1c0c460b71bb2a0c6f9 2013-09-04 09:12:36 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.isu-34e710ce673831b45a75eb3600a452e5c2a3ee3aace36227ac69c9b2c6000b36 2013-09-04 09:13:28 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.isu-3f19e55525162fe317087e0e26e878289f3f14f3ed5a631b3f8bb6342861b460 2013-09-04 09:05:22 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.isu-49a0f21405c3632de86a3163973abad3afb9c00d1c2a030cc62ddc690ddab79b 2013-09-04 09:18:18 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.isu-af9bba3b3babc60224962a90d54e9f8610d772ddd8d7e0735a54afe661d1c95c 2013-09-04 09:33:10 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.isu-b88d02715e38fc2247c9ddd4308fe5e07d0ccc14278b3d4b87991bd920777f0c 2013-09-04 08:41:54 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.isu-ba8f4ed96eb5b3e01aed32d66b569a84c378adb7cdf153465fe94063de7150e3 2013-09-04 09:01:42 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.isu-c8ddcda8b22236b2613bc75e3bb8e9ff9d3cd19cc45126c2842f6a3e3ee5acb5 2013-09-04 09:34:00 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.isu-edfb20ad8930d5cca6bee37e66699cb400d4cdb83d631622387c3aa417b92ded 2013-09-04 09:53:16 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.isu-f786de842c0b32d190199123d0d7117fecfb49eec6fd63d8e993cc3574fd158f 2013-09-04 10:01:26 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.isu-f7e146293af7fa290dd02d85225b2b5e306386836df1a65dd6aeeca1b6265c6c 2013-09-04 10:02:44 ....A 49152 Virusshare.00093/Worm.Win32.VBNA.isu-fe85a9b7b31088b389abd6f7dc24d8494e3f73290f95a50fedcc99f111106b8d 2013-09-04 09:37:58 ....A 250880 Virusshare.00093/Worm.Win32.Vasor.17400-fd7ddeff67c3b0bb352958308b2fce592b2b654fa51c81ce508febef212c503b 2013-09-04 09:05:00 ....A 823296 Virusshare.00093/Worm.Win32.Vesenlosow.zm-3ee4d458b0c5e72df398e7a1213995afc8c54690607c6410031120e5cc77095f 2013-09-04 09:54:00 ....A 67072 Virusshare.00093/Worm.Win32.Viking.a-f95c99931cdf463d9eea7f7676f81ee05c8f30c3a4d7bd801d8776c375c57aec 2013-09-04 09:43:04 ....A 1781779 Virusshare.00093/Worm.Win32.Viking.ad-1aa249fde065f8a35dd299ab750dd09527f489e82bb65f63e6af6ecc57941aaa 2013-09-04 09:09:28 ....A 2596007 Virusshare.00093/Worm.Win32.Viking.ad-59280c3f6f105889ba48d307eef6f21433fa10185174242bd6ecbf2650d22fb5 2013-09-04 09:36:06 ....A 480678 Virusshare.00093/Worm.Win32.Viking.ad-ef7c9f683082fffa2815bbeecce8281a70ab2718c1e4e95272863a12f43c09a3 2013-09-04 09:52:38 ....A 2505993 Virusshare.00093/Worm.Win32.Viking.ad-fa6f8bacd91b9a92783b1f627d9899dc83512f68c71568d23afad9ea35978d6d 2013-09-04 09:00:12 ....A 294400 Virusshare.00093/Worm.Win32.Viking.ae-03639ad74bcc6a2e82575814ab6895c0de858b72f5a6302a35c4aadf5b6dcc19 2013-09-04 09:13:44 ....A 2486071 Virusshare.00093/Worm.Win32.Viking.ae-49b5a78c5cdcae38268a124fb27144243a59d3fd3916bd45499e7154f29187f3 2013-09-04 09:51:30 ....A 244733 Virusshare.00093/Worm.Win32.Viking.ae-8249576ed0f97b7c9f3df6af3d529b53712c5ec0c9ad11d157ca36f360be8e46 2013-09-04 09:37:58 ....A 785720 Virusshare.00093/Worm.Win32.Viking.ae-d776d2bab9461193a971c384a4d01e2fc7076203ef15e749ac64b35d8bd3d107 2013-09-04 09:30:16 ....A 323584 Virusshare.00093/Worm.Win32.Viking.ae-ebf0e8328acc69a92aa88387ef31287e0527b7f4debfcb7b9103502ae2fa078c 2013-09-04 09:10:22 ....A 243868 Virusshare.00093/Worm.Win32.Viking.bb-49e2ead8458c74aa112c74c8d0f7dff2d248c1acf3af6ef58f95a027830d479a 2013-09-04 09:13:58 ....A 135752 Virusshare.00093/Worm.Win32.Viking.bb-4a0deafa485b200ef709037d182a2d09dc2b6543ae2ebbcfa67a7485eed4fa3a 2013-09-04 08:52:48 ....A 54408 Virusshare.00093/Worm.Win32.Viking.bb-4a4906a9adc4c8fea5956fcc2bad6f9427aa913d024f8f75bde8a906caafb6d9 2013-09-04 09:45:26 ....A 55296 Virusshare.00093/Worm.Win32.Viking.bb-c7710fd60a07fc512c6f69a581e70040d8e6ab918a08edbf0371e45e1697ed83 2013-09-04 09:34:46 ....A 58524 Virusshare.00093/Worm.Win32.Viking.bb-edf55cbfa75b63c23951f26bc538911d2ab30c956f303793983fadbffff29092 2013-09-04 10:02:50 ....A 151212 Virusshare.00093/Worm.Win32.Viking.bb-fce8084c82790458f17cd4ae8297f3f25c56d5387d902f5bbb037ffdecafddd2 2013-09-04 09:11:24 ....A 361762 Virusshare.00093/Worm.Win32.Viking.bc-b437f6cea9fe3bb6e24c1526e015024d69c7b953e46e3d2aa0a100b561435e90 2013-09-04 09:46:22 ....A 33850 Virusshare.00093/Worm.Win32.Viking.bc-f903f65f55fa356d068e1cc56052d6889369880d38ead324adb16977dc4af0cb 2013-09-04 09:10:28 ....A 67241 Virusshare.00093/Worm.Win32.Viking.bd-0cae41a5c746ffb276e48c0d90470a011567e18b64952f4b5a21f38951e647a0 2013-09-04 09:04:40 ....A 237720 Virusshare.00093/Worm.Win32.Viking.bd-2a1aa1a20b417eb8608517480450966813dd065d4df446f8540aec8e16ca0fea 2013-09-04 08:42:02 ....A 161550 Virusshare.00093/Worm.Win32.Viking.bd-38a7423825b961e18332d7ad8095f66b218d4569f6ad8b32b92db458a48a739a 2013-09-04 09:03:48 ....A 195617 Virusshare.00093/Worm.Win32.Viking.bd-38c240ef71f3f758c88eaefd5f0a2316b4ac7dee4f7ce2da654d0206dee90870 2013-09-04 09:47:06 ....A 51841 Virusshare.00093/Worm.Win32.Viking.bd-592d79c1d95581d9f6484a1ebd3b393b3d52500ed15aee588d4ff8a792c54c77 2013-09-04 09:31:44 ....A 475449 Virusshare.00093/Worm.Win32.Viking.bd-73d8914767407165226b22133079c3c4d7f98b719c33f03a5cd9bc6185797f02 2013-09-04 09:01:18 ....A 318433 Virusshare.00093/Worm.Win32.Viking.bd-82bc9c6a36a71834412cead06785548972e0e591a4197ecec7a322cb76be1584 2013-09-04 09:23:06 ....A 94849 Virusshare.00093/Worm.Win32.Viking.bd-a05479fba4888f2dfaa0c01b619c7a1521843513c72f0bc4dc0ee19f81a866a8 2013-09-04 10:02:02 ....A 195617 Virusshare.00093/Worm.Win32.Viking.bd-d5b6b76f92eda5ead20cb2143c24b7da993bdfe60e3ee5df250d49eaa75be5ec 2013-09-04 09:49:38 ....A 167073 Virusshare.00093/Worm.Win32.Viking.bd-f8f99696c3f9faf0be334f1cbcca2c9e337233a85bd7755af1df452f766d24ea 2013-09-04 09:49:48 ....A 169601 Virusshare.00093/Worm.Win32.Viking.bd-fce4105e71f6c611cbc14ec0e08e4f89c9f5972971fe3aa784794e701bfcedad 2013-09-04 10:01:46 ....A 39010 Virusshare.00093/Worm.Win32.Viking.bd-fe9b5bd7cd0b1a30f5230b7956c95bdd53c41a8323cbf288a7a35e4c190a07c5 2013-09-04 09:05:42 ....A 128245 Virusshare.00093/Worm.Win32.Viking.bi-4a423d0a4bf82dfd74e31a23cccb6bb7ce7cead7d6e4b560c1fc0b8fbb3e81d9 2013-09-04 09:18:00 ....A 224424 Virusshare.00093/Worm.Win32.Viking.bi-70cc84e91836421d4baaf274552c0e1e7bd6bd48364acf346fde0566087dd446 2013-09-04 10:05:52 ....A 96092 Virusshare.00093/Worm.Win32.Viking.bi-ff842048cf05214d44692b86c0b56efac4c74f42e5412e3d4f81f349ee67ae79 2013-09-04 09:01:48 ....A 200704 Virusshare.00093/Worm.Win32.Viking.by-85672ba0c78a88bf56e543216a1adff7cae320da58571999b517ff4f7c1474a4 2013-09-04 09:27:58 ....A 394632 Virusshare.00093/Worm.Win32.Viking.by-c4963948b84eb775063a3f4607fc849d053c73ca06f85d97ff33e3a20bb4715e 2013-09-04 10:02:56 ....A 355144 Virusshare.00093/Worm.Win32.Viking.by-f1e0c6bb762a24866996c25d4dcbe20e060ab34ecc0517fb235e2cc8a66d11d7 2013-09-04 09:26:38 ....A 129520 Virusshare.00093/Worm.Win32.Viking.by-fbc17fa6d8ae8375b5b0fa25a9ebf6287b6a40667f833134a75500ba276b2cc6 2013-09-04 09:16:20 ....A 249856 Virusshare.00093/Worm.Win32.Viking.dz-23f859a1ec6a91abda0de5871950fbbcd509ffa49cde9447f05de45ecaefaf16 2013-09-04 09:40:50 ....A 955806 Virusshare.00093/Worm.Win32.Viking.dz-8b6b92a0fb059ef99c14d57f1ef9c17a8f3feb35fd8f0b6a7776b94138e3fdb0 2013-09-04 09:16:26 ....A 2782243 Virusshare.00093/Worm.Win32.Viking.dz-f7b8b0488dbb9b40dabf0183ab9373a0b802cbc14e9124a00526c035251db964 2013-09-04 09:59:16 ....A 46134 Virusshare.00093/Worm.Win32.Viking.eo-f9f7afe59ac68690de161f5231ce84923ad457801ecc8898578526cd95ddeb36 2013-09-04 09:51:08 ....A 107574 Virusshare.00093/Worm.Win32.Viking.eo-fda1ff0b274010d2f665414f26eeb3ef9cd0d7575313e31caa6bbe881803f297 2013-09-04 08:46:48 ....A 104960 Virusshare.00093/Worm.Win32.Viking.fm-7bae0d896d8ade7516e9eaeb24993ce3e40c2f954fd6b062d7da44339704d5fa 2013-09-04 09:17:40 ....A 30137 Virusshare.00093/Worm.Win32.Viking.ix-5bad3e297ab95e6e4d358057f7aedf228980c4de379f49f05a136eb828581c3e 2013-09-04 09:15:02 ....A 665775 Virusshare.00093/Worm.Win32.Viking.j-01c554967c9238337910cbe5f0f6929cb8b60b88917eaaf670a143c466c65b2b 2013-09-04 10:01:50 ....A 27111 Virusshare.00093/Worm.Win32.Viking.j-5e7638ccddb3096cb83fe11c869a64142d5cec436bb9b59e36fb4fa370c2a4f0 2013-09-04 09:52:08 ....A 41555 Virusshare.00093/Worm.Win32.Viking.j-f960184e05759ab5da2a2ee9abe559ced0d27a904866580c5f940b42d5a66999 2013-09-04 09:45:12 ....A 152614 Virusshare.00093/Worm.Win32.Viking.k-824e53edf8ab0513562646c0a1941b9b1e25d858b9d1bda014221ebef6636d6e 2013-09-04 08:59:06 ....A 27192 Virusshare.00093/Worm.Win32.Viking.k-c8c8c74546a52d5c15eb1f22a8a660b6a9b9fb92a5540ac46d441c12213b63aa 2013-09-04 08:48:12 ....A 104960 Virusshare.00093/Worm.Win32.Viking.ku-7689fc812a70882ee196538d9bbe2a35346047ac8c25f9f804284b69b9066ba1 2013-09-04 09:30:26 ....A 135383 Virusshare.00093/Worm.Win32.Viking.lr-d24f1f4064c5090984e066db35de0402214cb62e6889e56ec5a896c4a43e13e2 2013-09-04 08:47:14 ....A 214528 Virusshare.00093/Worm.Win32.Viking.lv-33b268cd7caca5dc639482b8788b637731da0ea0ff9a8ecf1d2cef23b9aa5ddf 2013-09-04 09:12:38 ....A 183704 Virusshare.00093/Worm.Win32.Viking.lv-34edcf9413005d9df36fb89c2ce481bb74615807dce6052e152fb034c87cb7c1 2013-09-04 09:19:50 ....A 197777 Virusshare.00093/Worm.Win32.Viking.lv-3b3f653595497559bae319a6c4915a124d0db7658f8099a99d8df15e67f9aa9f 2013-09-04 09:09:32 ....A 50871 Virusshare.00093/Worm.Win32.Viking.lv-3f91fb467b88f015a2e24fbd12e6e41552b7c02afcfba906aea035900e54829e 2013-09-04 09:21:38 ....A 119953 Virusshare.00093/Worm.Win32.Viking.lv-d5af2c726dad3078e1e4a702d5523a843cb51c6d6b598491aef036d1246b3286 2013-09-04 08:50:12 ....A 95232 Virusshare.00093/Worm.Win32.Viking.lw-2f6542b89014598cb4b6798de4539618885da93098a5475bbc5156a30ccced6e 2013-09-04 09:17:30 ....A 95232 Virusshare.00093/Worm.Win32.Viking.lw-ee412ed0a8c4c8d08fb631d159dded9a269264c240c7b428f76479eb6cb55d6f 2013-09-04 09:59:22 ....A 95232 Virusshare.00093/Worm.Win32.Viking.lw-fbdbd37358126b59e4f3f25e091be7fa6d5dcc1d898c6060f40ba7785aa5dba3 2013-09-04 09:37:24 ....A 66048 Virusshare.00093/Worm.Win32.Viking.n-0a9f901b1227e7922f4b1fe02049f14736976e7830ca391394cbdfd4cf990c41 2013-09-04 09:43:06 ....A 66048 Virusshare.00093/Worm.Win32.Viking.n-23c0de51bf16d1f02335ee1c9957d0ecc25d61f13ee59bc5b6e0dd9a2d9e5b02 2013-09-04 09:48:34 ....A 66048 Virusshare.00093/Worm.Win32.Viking.n-54f275e61667a2a9cc9b32dfe2cc1f40fa184965486fd7a631d90a1ac401f98c 2013-09-04 09:52:14 ....A 66048 Virusshare.00093/Worm.Win32.Viking.n-6eadfbe7bbdc9bf35a6b448677f2bc8de4f380a56ea85c6a065978f22f1cdf02 2013-09-04 09:58:14 ....A 66048 Virusshare.00093/Worm.Win32.Viking.n-791972f9f0ad966bd79f47e5ce9b6f3af5561f1fbe2eb5a1f5b6497135377e3b 2013-09-04 08:55:58 ....A 596713 Virusshare.00093/Worm.Win32.Viking.n-82c489bf6533ff122d927f441140911c1cae6cda22a2dd7265f9700bd6114726 2013-09-04 09:20:32 ....A 83353 Virusshare.00093/Worm.Win32.Viking.n-e4fe4911853d3e83c964417a889922b9a12e28c71e7eb43fe5fa274056ce0f7a 2013-09-04 09:46:52 ....A 30105 Virusshare.00093/Worm.Win32.Viking.n-fcf798ab04f262596db6cbbd2f1da014dfba2b6302291e71b9adf6678129d791 2013-09-04 09:18:18 ....A 198750 Virusshare.00093/Worm.Win32.Viking.nj-618f71d094e8cc7eda3ec5b35a56675d6b41b403e690f00c8219b3cff36a96d0 2013-09-04 09:28:10 ....A 624128 Virusshare.00093/Worm.Win32.Viking.ov-d84d0a007f655dca6010deeb5136d89a2079c028eb7bc8d4f941c2ffe276f2cd 2013-09-04 10:02:26 ....A 131572 Virusshare.00093/Worm.Win32.Viking.w-9abe6d30313b52789639dae1fcfb8fef7f4405a56f74cb14eb52d547b7778066 2013-09-04 08:47:36 ....A 102400 Virusshare.00093/Worm.Win32.Vobfus.ablx-1f7cadd46fd2f6465268e977efb21ab29baa585df0218c5cef4929f4d0e995ae 2013-09-04 09:12:14 ....A 102400 Virusshare.00093/Worm.Win32.Vobfus.ablx-4aae20852545b8b254ab3c26eb3dfc947b310bc89b4690e2b340540ed0b559df 2013-09-04 09:35:34 ....A 102400 Virusshare.00093/Worm.Win32.Vobfus.ablx-8704ebed04a308689ba856fb825792e6fee1e605cb46ef1ff6d75ac23080ab78 2013-09-04 09:32:42 ....A 102400 Virusshare.00093/Worm.Win32.Vobfus.ablx-b27c24d61c957a70a1a78c7a1aa19025ac6ba4d63a9cd46b927a1d3aa9736603 2013-09-04 10:00:20 ....A 102400 Virusshare.00093/Worm.Win32.Vobfus.ablx-fe5473d9b37d18811daa08e2836dedbb5ee9928f2901b70969169d004a21675c 2013-09-04 09:14:00 ....A 184371 Virusshare.00093/Worm.Win32.Vobfus.abtt-6c6e7022ee443bd57cad4c1bc1fdd4dd06e6b44ffa4d88f589295899e7ae9c66 2013-09-04 09:59:56 ....A 118784 Virusshare.00093/Worm.Win32.Vobfus.abuh-f98a055b3d8b6e7b306d3044bf7e9cd8ffa64707fcdedf6ef5408df552ec43cb 2013-09-04 09:40:56 ....A 352312 Virusshare.00093/Worm.Win32.Vobfus.acct-910cb8ffdf673be784fc98b476c7251217de39ca761bf2ccdc43f6010e1755cd 2013-09-04 09:51:54 ....A 352312 Virusshare.00093/Worm.Win32.Vobfus.acct-d759d5bbc42da9b3d960a230edca550ff330afd0a75fe9e4db118a24edf40392 2013-09-04 09:09:20 ....A 184371 Virusshare.00093/Worm.Win32.Vobfus.acda-97aed6b0a6dcfff28a3a63b73646d4feb00fd00567de836b7995ce92b9b25d18 2013-09-04 09:17:08 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.acde-8291b7f0135151f5f1264bd178446118fd0a9c594783fc028fdabe57f4561ea3 2013-09-04 09:22:54 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.acde-99af2ca9e0dd884f015837beb7deeb624eea661b0e1016706599c5d3f0b7e8f8 2013-09-04 10:00:34 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.acfl-f847c68e7bc8a47b046f8e093fce4cb2b9e43101a1f8e506986e7c87067bbb16 2013-09-04 09:04:02 ....A 39391 Virusshare.00093/Worm.Win32.Vobfus.acjs-9918d094d1d9b8930b3f864321b9c8d80731d4e7398c1cb580b06a81394778b8 2013-09-04 09:23:14 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.acjs-a29b7743cdb7f5ba08b242aa0cd706ef5ddb6d48d5e560ab7ca44353ba139be8 2013-09-04 09:11:38 ....A 294964 Virusshare.00093/Worm.Win32.Vobfus.adfw-546cf49ba86b56446f6ec4e8c4034a4fa1b19b7468c030156056712c56d0bba6 2013-09-04 10:02:10 ....A 323584 Virusshare.00093/Worm.Win32.Vobfus.adfw-ffb98764becc718cc0ef0129db3438e1885131f197f72cb8ec1bdde1712bdfdc 2013-09-04 09:02:26 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.afia-738c420500775880170e31f770e7c3e327ab42a8eac25ccd3d21002f0f5fef29 2013-09-04 08:52:00 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.afzf-492666c023bccf7e14a918150d7ae52a75b936a8e4a13a695848c0aed3ac90d3 2013-09-04 09:50:10 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.afzf-fec14f2328c3a3a7acd4371212e34a24999fb54a7c84590890fee777f5a03283 2013-09-04 09:33:56 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.agmx-95cbd5b654e306ada4b9f4a75d0660a10133bba62cae37bc7f7c1cae55a0fceb 2013-09-04 09:16:02 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.agmx-c658523ecf918903941013b7b96bb97f87388d1c425f38ede4c5c7b208d661e2 2013-09-04 09:50:30 ....A 282624 Virusshare.00093/Worm.Win32.Vobfus.agok-e42469437c64c6d435d7353f7354ab1e800baddbe614f8b246aa1bf142dab71a 2013-09-04 09:39:56 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.agox-d02a4d067f07605f8f6c2bf48607c34524a49eead5bcab911d9ff0f9d55e22b6 2013-09-04 09:49:26 ....A 118784 Virusshare.00093/Worm.Win32.Vobfus.agxr-133e1628d23e8bde331c59f2b4081fe5a3031baa9a4a8367f82e526746419f76 2013-09-04 09:35:28 ....A 118784 Virusshare.00093/Worm.Win32.Vobfus.agxr-ede6c594a736ca280f9ca63d8427100dd3d0bc266940bb4344b744aa77dd5858 2013-09-04 09:02:46 ....A 278528 Virusshare.00093/Worm.Win32.Vobfus.agxt-6a684c7d9a6da68d5947ad54d3001db69c9dc03601c10a7fac8c5e0e84e8444b 2013-09-04 09:21:52 ....A 282624 Virusshare.00093/Worm.Win32.Vobfus.agyj-76834669792cbaffd25afc49c5d14af2aeeb2e61f1177bed683099baf5e9b078 2013-09-04 09:08:02 ....A 90112 Virusshare.00093/Worm.Win32.Vobfus.agzv-0aabe603d74643c1dbec644e1098b4fdaa6ccb4a29f95b536aadddf984666259 2013-09-04 09:08:38 ....A 90112 Virusshare.00093/Worm.Win32.Vobfus.agzv-3f6f219c8c1b3b9a5b786cc87a60eef5fc98e2a61e988bf27c41623796ab70b9 2013-09-04 10:04:22 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.ahkp-71a9940f4bf52b6fdb1b2232343ea00bb408fa8dbe6a6dc664d2b3b42dc73b85 2013-09-04 08:59:24 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.ahkp-d16bfdb36723de4993a0ee2f4dd78b6e5d4a4393e8c462c6adc3c17760a1a18b 2013-09-04 10:00:34 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.ahkp-d4326d95015b60b4586990284a8a886205cca6bf577c755da354956f7d6912a7 2013-09-04 09:34:42 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.ahkp-ee4a9adaa46902579e95ba6f086043fdecc97900fa45993eea2b1e17be4e7cd7 2013-09-04 09:55:10 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.ahkp-f77307fb5ce5af009145b2a600187aea9f6d224da73eb6dbb45f11c06ff67d47 2013-09-04 09:37:08 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.ahox-a60c70bbbc17a90762760ce0d40814c4a15f8fbfd5b85a885394b71380362e60 2013-09-04 08:56:08 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.aiaa-9768e0c93769ad0a6960a906ea544d83ecdad44c47a2d0877ad5d5161d4091de 2013-09-04 09:42:14 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.aiaa-bf7bf2757adc472024d62934b8c302c6f3c8db3b9f6bd1621f6430613ca0b08b 2013-09-04 09:04:32 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.aiaa-c3dd6397f48df202d4d5d5c4238acdd75e2cb50ba0480d9effc4da77f60eabd2 2013-09-04 09:58:00 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.aiex-0f6ccfce009470f7eccf6ce0d117d2822a4f5271757e9eae552258254a52b7c8 2013-09-04 09:10:36 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.aiex-154614a33967dbe261809ffd5349dcfa6f2fff2412bc5cd1d5b8e3f1778ad497 2013-09-04 09:24:00 ....A 126976 Virusshare.00093/Worm.Win32.Vobfus.aiez-cdfca478bc192451de4b6bba047497f745cda03ce1f29eb4332476d47a1d7c6b 2013-09-04 10:01:48 ....A 126976 Virusshare.00093/Worm.Win32.Vobfus.aiez-fe16cf2a4a6706c25611ad2fc287d39e71f7e6f3e6a3015d8705917b5ce8a732 2013-09-04 09:24:54 ....A 409600 Virusshare.00093/Worm.Win32.Vobfus.aifj-43907e01b6d247760b3c5914c2c1435cad169428f9dd184e9396a0bb79e6c6a1 2013-09-04 09:07:24 ....A 81920 Virusshare.00093/Worm.Win32.Vobfus.aigl-4a33be8005c027ba35defbfe41f795694548ca6b9c848937026f956df54d1886 2013-09-04 10:06:16 ....A 81920 Virusshare.00093/Worm.Win32.Vobfus.aigl-fcd186b1af6548be96f5041bfe1a28503c71e173477695d3daf0baed7b6b38d0 2013-09-04 10:02:16 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.aigm-fa240a8ef39f486f23f02dd1631a277194a854e1c0c7fbeb28d9ad9f3f73e42b 2013-09-04 10:01:54 ....A 90112 Virusshare.00093/Worm.Win32.Vobfus.aiha-98eabc6a9a0dbd9103f6eb5263f201c79628989a9470306ccf5efcf0a1237514 2013-09-04 09:15:22 ....A 90112 Virusshare.00093/Worm.Win32.Vobfus.aiha-baf74e3923ee715d3f439ef7ac3ca5d346cde38eec6ce91d89ed13e95fd759fd 2013-09-04 09:51:04 ....A 106496 Virusshare.00093/Worm.Win32.Vobfus.aiib-3e2b626e95afb50dcea9a7425fe1c3618566283c468702fd5a3530f978a80d11 2013-09-04 09:49:38 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.aiix-845d3ee0d78a1c5617cf2e07f111498e6fd2af59d288336a1f8667969316db92 2013-09-04 09:10:38 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.aiix-86b520d55f8b2ac69bc0fd29cb1480657126240117508a9f79326e658ef1b372 2013-09-04 09:59:28 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.aija-f8e5f8cb0b4aebfb6dda101e848ef8f7e30b0ec16c9f6f3066483da564a54a69 2013-09-04 09:50:06 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.aija-ff2b6e0c43f8554bb341c09ae91d24d32f7b3dbe5c1388f46c736aefe4a10de8 2013-09-04 09:46:34 ....A 106496 Virusshare.00093/Worm.Win32.Vobfus.aijh-fde708609df3832c5b28734550af33dd3bec8e5f2c32c1844daa1b5944fda625 2013-09-04 09:17:06 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.aijs-84d1efbf422ad9cf7b4db1776f7f7c2ccbefa277682e46733753233ad199f338 2013-09-04 09:41:00 ....A 236288 Virusshare.00093/Worm.Win32.Vobfus.aijs-efdfd04b2cee48808a11d71c7d0419568a1788fcd7cc2730e2cc801f527ca80e 2013-09-04 10:00:26 ....A 236288 Virusshare.00093/Worm.Win32.Vobfus.aijs-fd64aebf6848ae49e80695b4e2d1490d9c72082003fb16036e5956ae30ee8bce 2013-09-04 09:55:52 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.aimf-f8019df6f0b93b4059f538edc1d02ac66a7fc7b68d0f1fa871f0e40b81e79cf4 2013-09-04 09:32:40 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.aiqh-be4f16545a63a659dd15e0f50a93e694088ffdcdd214ad1654df50433c8f240b 2013-09-04 09:21:14 ....A 262144 Virusshare.00093/Worm.Win32.Vobfus.ajfc-0fdc3c44ed763f9548b8f6e19f1ba66db6a35e14cac7e75452ca7399b5fd09e6 2013-09-04 09:15:06 ....A 163840 Virusshare.00093/Worm.Win32.Vobfus.ajfc-c7854db654b77c776720adfac5d2dc44fbb96819325783417c8e7dcc7be9ff6e 2013-09-04 09:44:42 ....A 163840 Virusshare.00093/Worm.Win32.Vobfus.ajfc-cdff898bab216b734a90d78e825300a939a4b9b78bf78cc9096e5cc80018f8ee 2013-09-04 08:43:26 ....A 49152 Virusshare.00093/Worm.Win32.Vobfus.ajfs-4f9f3ba23e9121bdb5ffb3342dd17ecfebb27abbc4684559dda6b446b1648678 2013-09-04 09:33:42 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.ajrr-68734113370bdcb57101c2f607e2ba4310661a14ce23d917e777cde55de94960 2013-09-04 09:23:28 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.ajrr-c99e5c7b218717b8aa43b134d5bdf3b787558936feb12426ec1de1e0260f34a0 2013-09-04 09:10:42 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.ajru-8120fa5b7647fa22809331f4de7e8b6bdd8d13ae41aa8f831e9e2a287105923a 2013-09-04 09:35:20 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.ajru-c11c695b285669d0f9d9c5ab82954a8269dcfbcca18cf987a2c1784ff0418294 2013-09-04 09:47:16 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.ajru-f80dc5888ee918945f3c388e0c76d446afaf7c712fe53b3544993b1bb2f74c63 2013-09-04 09:54:26 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.ajru-f9108dc2d3c7db39e78036c050103276a7b5ac1a2459b6a769d9617785e54b54 2013-09-04 09:56:16 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.ajru-fdb51d5ef3177067ba5478bf0d08f2ba58c2d08f6c38ca38ee20ccf4cde6d413 2013-09-04 09:03:16 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.akpt-5134247951a83c0592bbc6ff45ecfb563886b4548fe90cbee858a120b2c4160b 2013-09-04 09:06:34 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.akpt-5c2655af4fd27f69130b9d983cb4bee82ecea9aca77aaf3b299aa8612e7cb885 2013-09-04 09:27:16 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.akpt-5c64be6b3c332c76ddc26c4fc7403b8027d76e20acabb2f8dc6ccdaffcb6a786 2013-09-04 09:41:14 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.akpt-f71041704df3a083c9f911e384b3f1ad72a0379a8414bf7d37057349c736f520 2013-09-04 09:41:14 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.akrv-0c25d5482216c7d88175b804472cdb587d3ca8cd5162efd11f4c2cb2ff7d7c77 2013-09-04 08:47:50 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.akrv-919593e0c463aab142bdc64dff97f2284f0368c9414ec09ce3d72f23e8f4a0de 2013-09-04 09:20:52 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.akrv-c0a3af0bf898e2e2d0679250b43e8179d48877199c13268e5abce86d8180b43a 2013-09-04 08:58:02 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.akrv-e99d037bcf1c61cecb7751fe17da6a4a3d10a634b865345725d58a32c8daf826 2013-09-04 09:48:08 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.akrv-ee72d16554d1bd6c82de4551a5f867177410a24376b57e7b25fdcc8dfd037ca9 2013-09-04 09:36:24 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.akwp-0cc6d981abbe492656b6a5c8c3d1dfa319006b9a7f8a1dc0e04fac93c597fab7 2013-09-04 09:07:26 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhp-2672d80e434cd3b5cab5b45a2cfef6a3c3afccc5ad247526df9863d20c65157b 2013-09-04 10:05:56 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhp-6dc7621d1a884c741b95f03ff78f550500d622799e5f5c82b3b730cf0996d7f1 2013-09-04 09:03:46 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhp-9b8c79c925b8f2b76fab6769bb9e787c64ecf34c1efdd12b19cbdb0d6721889c 2013-09-04 08:50:16 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhp-a68a23b999e61f0c54b0cb0ff83a4dc973738adbb1c7546fce6cc9824ec808f9 2013-09-04 09:01:14 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhp-c62f17199714db6f5fa71e470bb540f5a1da0abe2b096ab22c372e9c87a73568 2013-09-04 08:48:28 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhp-ea251b7d96f6ad7f5ad643a107e424e3505c5d6a5697b2a38c7730edf5cd3123 2013-09-04 09:33:02 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhp-ee3e55c231f49a2a42b0e12ee88b5506c55562297f67a932e6e11b10e724a3e5 2013-09-04 10:02:28 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhp-f9fc723d31bdc59f1afeec493ca734e16287f81fd86e2c57ef5acdb68590016a 2013-09-04 09:59:44 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhp-fa4d17ea8147a1f0fcae08c8d243ccde8f6f18705e7826861c36ee1d0cf32bd3 2013-09-04 09:17:54 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhr-0fd307d2223577d6a400ad28ea194ffa84f64aba90142500668e661564ea0a6c 2013-09-04 09:44:22 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhr-1664c9db41bb01c98822117e72ef91621f75069a72f919a02a1c4d695849ed4f 2013-09-04 08:53:52 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhr-9af5a691cf3cf44af1e872d45bdf40d31e010a5087335aa021f24ea244a799de 2013-09-04 09:14:30 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhr-cfa1b6c600b74e550a5505f1b4c999a50e8664576b4a679fdb9c547e5fff49e3 2013-09-04 09:01:14 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhr-f4e98586ea652d88def46701be15f0da01250af2019ca28e641a678eb49e903d 2013-09-04 09:59:06 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alhr-ff523817cd5a4486871aaa2c23e24c62641d42f4cc407c123439e44ec1d63456 2013-09-04 09:19:48 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alht-72308120fc097517564250d279c4a43c4c18ae9fe5f7be1d7fa9472bbb89c967 2013-09-04 09:21:30 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-2394d39047e460ed9ccda2ab4966d2b2b09a5b6d9c6c94a8fd43fb824d64edaf 2013-09-04 08:55:32 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-2be57b462093f6c61c47b782f08a88d652f833584bb87812a049a63705a5daaf 2013-09-04 08:54:12 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-4f6fb20117db3f5e4242334703cb8a2a6051bc76769c5154d56abbfe21729a6a 2013-09-04 09:46:12 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-54ae0754457afb0a2496a2d0a0189dfccd356ec460691300a87ce1a055a11948 2013-09-04 09:03:42 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-74ec0664cc06b96b2e426c0fcded87ff4e58688fc142cb291583d647b4fff1cc 2013-09-04 08:57:16 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-868b081fc1c7900e7d55b902b2f212bd326fd02d7550e30754e29f2541a48773 2013-09-04 09:40:40 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-978825d06202f9a3f53d98510d8934984e5d92a83c4b087132727df4bf90278f 2013-09-04 09:43:28 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-9c32b5ee6070074b57079a17107fc9e96d31fcc3d070726058f84220c75dd86f 2013-09-04 09:21:20 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-b13c5ec5dda376e05aaffc5c04b57da643c9278893fbb5f366a15d2bc3e2c181 2013-09-04 09:19:26 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-b4b53c9bf6d9fa6e29fd61cdea44310580b6993e5fefcf7e42387da2a3bbb63b 2013-09-04 08:52:50 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-b80f51e9a52d55b17da0b4aea2d0bf1b2780aaa7bfd3981f6082979990af2a67 2013-09-04 09:42:02 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-ba92faa8cc4d8d684451743b3f3d1422cc371b98dfbf9c51154c23dc2b135435 2013-09-04 09:37:30 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-d7835a3ccc2e78469f2571f76df6d4d6f51ba00a617f59994e142f6aacaf8732 2013-09-04 09:35:18 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-edde3fa76c6df96d50b53dbd73c5b03d970a625de6566eed4528277c514e34bd 2013-09-04 09:35:54 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-ee31fed519d5df9b6a501faf18b99ccf585962dbed6253849883dd8992233a7e 2013-09-04 10:04:56 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-eeca3446ccb49e895199f82202c50dbd411f8e2f4c3d385f9ee98639e18ff606 2013-09-04 08:57:08 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-f08bcae038abc98e6c60ce80ce503fb1697be69eb64eca84b5ab2b135fd1dcc9 2013-09-04 09:21:46 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-f64997b43be80f821b24c2557001c300f0c48df52b23fb24488307ab029948c2 2013-09-04 09:59:44 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-f7a267f5cbb21943ab01b65ae8193cb09de8a7d1bb80105eb102b9dfb0206145 2013-09-04 09:56:56 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-f813ce3f7ef3df20309aca2921f1da37eff3eb0426a5ea7027f37ccc5bce7bd6 2013-09-04 10:05:44 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-f89e7cd3e7aa8fefd609063e7be405a7b0aa35e700c4add4fde5a840282470fb 2013-09-04 09:43:16 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almm-f9a3e036963b68feba0287a325d8baa726bb9e58d4eebf702855a745ab56b5a9 2013-09-04 09:11:06 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almn-54d524a2f3ba03cfe52c5275f068bcf81504d326ddf3be77893894f4702c4ff3 2013-09-04 09:15:26 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almn-6208d471f85b3d4dfefd336d7821631117d435aeb0c507f051f029a7f7185af3 2013-09-04 09:39:40 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almn-7cf788d0444c573671f9b16f45c4765579f41840b5420d5627c5b2683771be0d 2013-09-04 09:55:08 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.almn-b7cab6cf050c4b7451442b7a2148bdb341f82c873d615fe0f876a3ae283e50be 2013-09-04 09:37:24 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alnc-48f34bae09ea59976ab5c0cf4c3efb2ab4a186433efcd0ffd28630d697c59495 2013-09-04 09:41:22 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alnc-75822e360337d5614929077f8b4d49aed31d4ebdb5bddbdc70fae2e11e624d3b 2013-09-04 10:05:14 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.alnc-f93be7638e4219627ec5fa098d82c0fb92e38f070d8425a2778a487dfad498a6 2013-09-04 08:57:06 ....A 303104 Virusshare.00093/Worm.Win32.Vobfus.amgb-a8f9c4e5e213fc12562c7f7125db36dfe0ed21f3cc83a91c211d8b2cbac34d43 2013-09-04 09:04:24 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.amix-d913b5b3893f837b983314a21378a485d3ca5c9e2c0dcdc2c44fcfd0d00e2dbf 2013-09-04 10:02:08 ....A 278582 Virusshare.00093/Worm.Win32.Vobfus.ammt-0b509266e0a556c13e520ce231a77b6d84b0c2cd8add9b6eb648370c93df2480 2013-09-04 09:37:20 ....A 278582 Virusshare.00093/Worm.Win32.Vobfus.ammt-43956044349ce257969a788526ba1d182213e6754af65c44c85bdc5c69faf824 2013-09-04 08:44:20 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.amsv-218d185e0f4e28bccf3af326ae7e395162051aa096e1a72ebd50cdad0714ec64 2013-09-04 09:10:20 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.amsv-55190d9d96c443c5af24d37aca8f964b7dc225510bf921d347bdcb9670231598 2013-09-04 09:14:54 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.amsv-79233183b6d741bbf2ba296d0a8d16970b34b53b1546c7cd4fa7528acf54fe61 2013-09-04 09:56:54 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.amsv-ee62c48c40f2a81189caef56fc509f136738eba05fd0dbb135b42dcf1a8cdf82 2013-09-04 09:50:08 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.amsv-ff335e58ab5a2cdde1bd8d30879e94f669fd66b16d122b6cd98d37052f705545 2013-09-04 09:59:38 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.amsv-ffe23d890d666a34306cb548048ad920f24dd52fa6c238eafa3f181d14e4f2f7 2013-09-04 09:06:00 ....A 352256 Virusshare.00093/Worm.Win32.Vobfus.aoze-91cb2653af1bd6a98cadd7e6b3556466ce72228dd506408852f6e56cbf54a439 2013-09-04 09:19:34 ....A 352256 Virusshare.00093/Worm.Win32.Vobfus.aoze-b582e25621039127188c7217e3239a7eda280c0d753eecab4b2ad8a49b92fe0f 2013-09-04 09:05:26 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.aplb-150dffaf99d6d3e8f157c9e33317b511c1872699a3c202d0b656f6bff3b80d1e 2013-09-04 08:56:44 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.aqmd-34543febfcb2831354b541431c6dc596c151b3cb0b973ac60fca09b5370fb869 2013-09-04 09:51:52 ....A 54784 Virusshare.00093/Worm.Win32.Vobfus.aqon-528294a33badfb611901e78042f7b4ce8cda6c159faa22d1e58efa3b4f9df04f 2013-09-04 09:02:56 ....A 54784 Virusshare.00093/Worm.Win32.Vobfus.aqon-5a229b9c54d0e52f56570054042d06a75cb897c0d469058c10cd05d45af43dfb 2013-09-04 09:43:00 ....A 101120 Virusshare.00093/Worm.Win32.Vobfus.aqon-f0075db7a5320c4853adc703c541efe84975fb970ea963fda5a5430d0a89f561 2013-09-04 09:08:14 ....A 241664 Virusshare.00093/Worm.Win32.Vobfus.arxx-1f7dbb4204b8d8096621818c3da6a34e93d7d62bce0f395e73dff494f5f0b396 2013-09-04 09:11:32 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.asgx-3f72ee3c36d72d4468f5aff1ad83d1682b26ab3f4b4ae8241bd455f1904f21fb 2013-09-04 09:04:34 ....A 212992 Virusshare.00093/Worm.Win32.Vobfus.asiv-95c38880bbb5d9d488958b4b0225919907fe309c7aab63286cfac7582a0ee872 2013-09-04 09:16:50 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.atpl-48df2d8a48621e4fcb4140fe5754b782109645d1f3bc594447172b7bde0e60dc 2013-09-04 10:03:00 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.attg-f8b702527564ff77f07c6184628fa2794cb68351e42798cc2c0b23f99f7aa84d 2013-09-04 08:54:18 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.attx-ad645a52c124e52a6a25173a80ae00f36f284ad1a82035e11cf93cc1a19640ae 2013-09-04 09:48:56 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.attx-f942a4f7ca7acfd9e3581267cc39b9db004a6f366c6f9ed04ae4ba40bc9bf7bb 2013-09-04 08:41:06 ....A 212992 Virusshare.00093/Worm.Win32.Vobfus.atxd-140cf5c8568dfab880f6c8c433154c78d45d4f6a822fb5f5e36f3ec87c9fb153 2013-09-04 09:09:10 ....A 212992 Virusshare.00093/Worm.Win32.Vobfus.atxd-3ea1c56df082a6658fb4f68fff45de7784af787bc047e247e63a3c28a99681c5 2013-09-04 09:12:00 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.atxd-4a4938ccdb023fc0247ce648908d8c715cda23b9cb6511bb018436e48f15ad76 2013-09-04 08:43:36 ....A 331776 Virusshare.00093/Worm.Win32.Vobfus.audg-0602a9c179150e6e03e5e50fb1c8da264fd974cc34259f56c3a2d120bfb753d4 2013-09-04 09:09:26 ....A 331776 Virusshare.00093/Worm.Win32.Vobfus.audg-0a73467c8bf42bfbc150420d84c692cfbcebb1c06becb6b8937ac35cdfb3c607 2013-09-04 09:34:24 ....A 331776 Virusshare.00093/Worm.Win32.Vobfus.audg-edf9ca6f423ed175d463bf5f46af5da96e6bb4ec7df2832f5d208424ae880180 2013-09-04 08:43:48 ....A 315392 Virusshare.00093/Worm.Win32.Vobfus.auji-31ca69ba9f3a283299cce4c43237896de09fdd709950ce9f01df074c2ec9fba3 2013-09-04 09:05:54 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.avdg-1fc6a1e303206c8cd03e2385909730f995b88b4e38afc16d701ee10e06568572 2013-09-04 08:47:22 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.avdq-fd67ab89e24a012d6cdcad950aee3c01d20cd97e8c796ac64e1d1684db22b09d 2013-09-04 08:51:30 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.avmj-a1e4aa8e35485dcdae6ee5a89707e4eff5ce44abfa8d00e1f73a5bbd78f8d497 2013-09-04 08:41:24 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.avnt-29f4930320035474fe9c1ea1921258494e4daa47ae870abb293a437f76a0f638 2013-09-04 09:04:08 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.avnt-4a86955ec6170a7ebbf69189d566e2bf38664a6b2d510b504af5e01c115cfb10 2013-09-04 09:09:36 ....A 212992 Virusshare.00093/Worm.Win32.Vobfus.avow-3f3e304c8b0efe800b909885730ed5764d43fd3b11e3ed343c90dd1f54122637 2013-09-04 09:10:56 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.avow-3f3f069afc490bfaec0f2901a0b4c7d505df910d01c07eb865d6ccf38436f809 2013-09-04 08:41:32 ....A 241664 Virusshare.00093/Worm.Win32.Vobfus.avpz-1e0bb75535300d422d04de8db88b309fbf9d8fc058d42b5efcac88951850922d 2013-09-04 09:13:20 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.avrm-4a071ce1942a02eae726bb77a3acc014238ebb821b36db7090c6a2149c1faf5e 2013-09-04 09:12:52 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.avwu-1f3fb1c07d5e210fe6efaf465a61449a6d5f6ae94a3e503ea28dfa253178febd 2013-09-04 09:13:22 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.avwu-2a742ba8ca6d4ad3f518a66aa5c82eeb3ff93a60b89c43de0929d409f9835253 2013-09-04 09:05:38 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.avwu-549f7998660a4776d7f251f205d14c60117bde5ae7af822aa1b19be45551b298 2013-09-04 09:12:08 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.avwu-54f0ed2eefe2d2d18024e60aaab754590616b87349ae12d993bb66a3b5066984 2013-09-04 08:42:56 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.awoo-2f0eb28f7201241b2bbcd232cfcd4132b038b4160d1b054c3ba25134e794e1de 2013-09-04 09:05:18 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.awoo-3ea2e187311898e90432efc9e1af32273e33c93924550272a3aea47e1dd6a499 2013-09-04 09:04:56 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.awoo-400837bb5e7c0c0ae34f7df5c980753d17355cf06dd1d7a38ec97b7576e0604e 2013-09-04 09:08:32 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.awsp-2a4f336c3f43f34657035aac465f33194db4fdbbd8c2e4a62b9ba69f13f14dc8 2013-09-04 09:08:12 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.awsp-3eb84e67d1c3c604174d6ebb6f652b532b8425088496739b8112021d7e85ff86 2013-09-04 08:52:02 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.awzk-be6bf7c9d60f74d2bf021818637754af6d1d454494c5aca4043d866b6ebf92a5 2013-09-04 09:03:36 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.axgu-16210941c1dd93a84067e77e318e0877c61d4c702f825601bdb1b5cd238991d6 2013-09-04 09:10:22 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.axgu-2a92af0f568b0e29845d06784e11ddf54f712e691b264bdae8d05e77661ed6fb 2013-09-04 09:12:46 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.axgu-34fc0d7ed6543efa643dfa66f946d5ebbf749e23f38d0c4e31f2dd520a9099c8 2013-09-04 09:18:58 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.axgu-c36e1e01c4951ac2cf796935ee3253781d6f74a384bd8ec2804beaab11e20800 2013-09-04 09:35:10 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.axgu-ee13f19943569b6a9b7cb3622472cbd95cf4649ba1165c276e0d2b81f6a8f172 2013-09-04 09:48:20 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.axgu-f7b936016e9ed5278c4e9fc6c350251bd66b1924f4b12125391f39e94bf54682 2013-09-04 09:52:14 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.axgu-fa584070c2b9bf610892b554fc82fb40b74ac66b73d4d958d030fc94d14eba49 2013-09-04 10:02:08 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.axgu-fe9e49f4c40781d0b40ba6b34d8f2a1a31b2daa2c9a531dc548b609f395f16d3 2013-09-04 09:09:04 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.azrt-49a62ba2e2609a5deb793bb5ad56aac4228ed4f091b684b7f6bacad3c1f57a9c 2013-09-04 09:41:42 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.bdaq-4641ec0daab82755076d1a310534c9fe8b2ff5c1e748ae429b93031fc06af09d 2013-09-04 10:04:48 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.bets-c2fcfd8e607c41ef96b8fdcb7a707443dc475cb07b68edeff9dbe3ff4ba17263 2013-09-04 09:32:56 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.bets-edd513fa3c7df449bf31c92d427efbc63a6cc82d79cf98229d9df65b4b7e130b 2013-09-04 10:07:04 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.bets-fde0e0a0ef002d3d887d8adc73048345b7f8a16af0210d5e4872705e682d3fef 2013-09-04 09:17:12 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.bfl-282b938fb0ae9721a4d91e90abd1358959822500d86d8ea185a07bc1efedb9a7 2013-09-04 09:05:18 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.bfl-3f5615095edf51353788124a2c302b18ee5c0b95c936ee80afa5f5f595ccd84e 2013-09-04 08:53:12 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.bfl-50fa87d1ae8110d88fc54947feb03b5c5a2bcb78a6978575ba373f66a2bdb69b 2013-09-04 08:52:14 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.bfl-cfc8aa346cdc35a55ca4c06c3c34e0eeb6190ac2fb8469b6b36698affb834d46 2013-09-04 09:27:38 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.bfr-a1eb272e5162eaa98d0606907fc5ae7699425546efb8a198dac8a823bc6f4d5f 2013-09-04 10:06:02 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.bfr-f9440f7b6dc5e54914412ef136ebbd777b48006dccfb6da448082d5d99cd2d9b 2013-09-04 09:59:56 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.bfr-fd64c05f1c459e67ac3315f234d81f3d8d35dea0a24d5fd57bd71f7ea93bc60d 2013-09-04 08:58:50 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.bfub-ccc08b8e925741be4e848a982bbe6c0483fa7f8495ef49b3a3bc1b547b2d2f80 2013-09-04 09:06:02 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.bfvm-14ef86903d7802a42435d80d097b68af5a0b5f360971324be1d2f6ce1edb7af8 2013-09-04 09:10:32 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.bfvm-1fb67e19460245897c7b3d976816489e86825b6ecf48c6730a3e3956775d71af 2013-09-04 09:14:10 ....A 272128 Virusshare.00093/Worm.Win32.Vobfus.bfvm-2a3c018a55cdd2d92c1d47d0d06cbf6a5b2caadba43f510ab810a43f6c530cb3 2013-09-04 09:06:32 ....A 272128 Virusshare.00093/Worm.Win32.Vobfus.bfvm-49b6a638ac4d2bff4491c8e7e6c7e69a522787047dc7a98f75aa01372d4f8138 2013-09-04 09:09:34 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.bfvm-547efa6fb9a34e8be95fb4806f7c55ea6f41b1a8ce0506401a509fa16ae039e8 2013-09-04 09:28:14 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.bfvm-a6a989fc51157b6f5f8459d04ab6614ff4e9c9ba4a4c93df70eaa9d3ed9fa7dd 2013-09-04 09:24:22 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.bfvm-cabae2f022c2ba9a9bd415a0faab71316c8127c5610582ac35adbde4f3825beb 2013-09-04 08:48:40 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.bfvm-e023582764904a0b3951a3c1313328f95ad8aff7aa0be2df8dcd12aa71fd3616 2013-09-04 09:08:22 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.biec-350f94014d5fc8fc483c14d477bb007fbf88523829d2416b970950ffc1a91c69 2013-09-04 09:14:12 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.bjuz-f437f65d370138b6f2729c62ae01308aff583c37dc72d9cfc9eba02850dd7437 2013-09-04 09:29:08 ....A 212992 Virusshare.00093/Worm.Win32.Vobfus.cazu-c920c1e8115c99c38401b00313ee0566a45aed525e70691045fb5c0458a8391b 2013-09-04 09:48:00 ....A 212992 Virusshare.00093/Worm.Win32.Vobfus.cazu-ea76f80d1b8966d3e40b2d53f8a2e17e23f4cf6286d5ab5130aeddeccab9e166 2013-09-04 09:04:08 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.cdzh-3f599373137f56750d25a04298d4abc690fa92f60def178fe7151dad5a1b967d 2013-09-04 09:14:12 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.cdzh-3fdfe9bd64660ed4d907536359acbb606da1f73eb847d1b7c33c60e9e04369b9 2013-09-04 09:13:22 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.cdzh-5490eb02a9d364db7023e654ad6ecb1c3e100fdf7645d710b0f9d841193f54be 2013-09-04 10:02:02 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.cdzh-65a92b3d2fa120af130834d83685f8dc20acdfb726fb8353588c074f7b1ae5bc 2013-09-04 09:57:00 ....A 126976 Virusshare.00093/Worm.Win32.Vobfus.cfaw-0021a248a22acf2961aa8926129934194c01640076abd4bda2b30d2f441778ca 2013-09-04 09:10:32 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.cgqj-4aa3a6ba7fa37e3db329ded2a0e70a5a1782e01ce7a60fa14c73442bff7e31c0 2013-09-04 09:50:12 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.cgqj-fdb282b810a1e084ce7e50a3cbbada0cc83f34b6cf7172cae1498f7cdeb2d6e5 2013-09-04 09:11:20 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.cgx-3ee095f841e2c767e1b7005abc56a4bf58c6414456f373f61f5eb249160ed3a3 2013-09-04 08:56:28 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.cici-42752fd496013b4894ed763228b43c49c459b3f73f73783727f236dded8632a4 2013-09-04 09:34:22 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.cici-ede37d321c2157d677c7e9d38dddb7d83df816ea4743a47b2fee83688ef2d24f 2013-09-04 09:24:12 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.cici-f2267edc33bd1355554a0da42c8f0f248818a7e2b0ae27882a4783a80c52b4f6 2013-09-04 09:53:10 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.cici-feb4f13b6d18d5e256cdda96a2c5a3dbd04bf8fe22d5506fcafd18fd09bca296 2013-09-04 10:04:40 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.cici-ffdc0ee6f645cdec1d99dc760f788945b1e21365dacedf897f6ca6305d2c1155 2013-09-04 09:49:24 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.cmuz-fd526cc2a3610184939260de7979729a8b90910b1fe3318a13c8ea417ace657f 2013-09-04 09:17:16 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.crtu-062469dab78b910a869c022bba2bc3ef222d4dd0654196bde0eaf060bcfdec57 2013-09-04 09:18:18 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.crzz-7030c81255236b13df1aab188b182ff4d3601f7b8c8c54916b4fe4c5c31c0edc 2013-09-04 09:18:32 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.crzz-ce140de03b653ba3fa112b685aa6e0c8cb61b578fe9ff67a6154fa0aec570ea3 2013-09-04 09:06:34 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.cvdj-2a94c29c7c7d8c7137c9ca70b073a37dea553ab0200b12578bc2add2785775d3 2013-09-04 09:20:54 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.cvdj-a04ab8916d23aaaee3e0f80d33715bac806bfe61c636a8ea7e931dd98b664067 2013-09-04 09:18:02 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.cvdj-b4886125706d68bd7322abbf8f42763bcf28a6980a47f73bf62e16cb8dacfacc 2013-09-04 10:01:32 ....A 307200 Virusshare.00093/Worm.Win32.Vobfus.cviy-ee80c7576b35c37876c2d9442045d8535e6c6bf871ee26185c6f13c918bdd8bd 2013-09-04 08:51:36 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.cwrt-4386b3194dc7fa8d7d0e794744aa5ce23bfa92ed55a63d29a0dcb12430f877e1 2013-09-04 09:48:42 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.cwrt-ee9d1e41aee50ff20b1648e9e4a3f26580abdd156325a04f936d92ea957cdc08 2013-09-04 09:19:22 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.cxya-b40b77060c775e20abf24399bb53f8d7624b604f4024f300dd78c7e8a138f9c5 2013-09-04 10:02:38 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.cynj-5f83a17143b4bfa3ad334a43a087f1ad26912ce82810617632399477775f4c4f 2013-09-04 10:07:06 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.cypg-69166b6c94cccfbcf0ca1789d15982614685cc49d953d2f372cacd07cf7246f1 2013-09-04 09:41:22 ....A 147456 Virusshare.00093/Worm.Win32.Vobfus.cypm-829a88f7544cd4a11439d6182602829098970bae53849dc98e374e62671c1cfd 2013-09-04 09:50:40 ....A 147456 Virusshare.00093/Worm.Win32.Vobfus.cypm-8acdb01ff91c69fb2e3709ec1ce20d29b0a5dba53b103727509a0a07dc7d1ad0 2013-09-04 09:11:40 ....A 147456 Virusshare.00093/Worm.Win32.Vobfus.cypm-dcdf106c312aab39fafa9d6578ccf7ee59cc4ebd7c516ca340d0179607159190 2013-09-04 09:03:20 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.dabf-4915e2fd9c5fb213727be9ec99631dadfa545cda1c7ee1e4dba2b22212fb4e67 2013-09-04 10:01:22 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.dabf-950f70d78c411ee669c66bc3c27ebf3156373070bccc48917fa03dd6a52f7473 2013-09-04 09:36:04 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.dabf-edba3790a5e8a0d08a7e63c768e46e75d19d034077f72446bfd66270f8164c76 2013-09-04 09:10:24 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dagc-99dd314454f1ccc94b0291728f6b0c4557584a39bb68de439799a2cfa2a2370b 2013-09-04 09:52:34 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.dals-f929088afee4cf62135a1093b4fff2e8bd2266f5e40d3dda04fa2fc3f996eefa 2013-09-04 10:02:08 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.dals-fd8329a0bbf051c325cb80f81ea448d07b13653a01a42b430210859760c2612c 2013-09-04 09:08:14 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.davp-5348d8a28dcbf9691276c9cfeec74d9c5bdb7cd66f1da65c007bd824e331e2c8 2013-09-04 09:09:08 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.davp-912daaf7c525a9fe8976fe60ef7d80606b566ff9fc6931d71f07df2e7b863b00 2013-09-04 08:58:06 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.davp-94913174e936ed61eb97b2bc59ef34fcfbb8b6374b14ed424ac2a175be1472f1 2013-09-04 09:04:46 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.dbqu-1517c7e399e6ec2e78203ff1961f159e99be32fee290a785f0279bf6a8e6c5b5 2013-09-04 09:35:10 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.dbqu-87489c42db570b4b950b0214f6f85f716fb186f511526ac7fd1a146ebd425c70 2013-09-04 09:56:14 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.dbqu-fd81457bac28ae634dd4353024f9a75678663c77b25987539bb1b9af09ddb772 2013-09-04 09:48:34 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.dbqu-ffd59b2f28fa20efd188523241504a52e5b2d4f1298f6630a9ee0710cfc85ee9 2013-09-04 09:09:42 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dbwh-1f908ae67a854282c63746ad1548348094d532eb11b6447838616800a45f1efa 2013-09-04 09:34:22 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dbxo-edd1f85af7bcae6f026aabd53f22ad88b84e7d644eb40481a6c3145d5540ef30 2013-09-04 09:46:44 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dbxo-f82aa0c72a8c831043233e597307e0f625fcfd6246db27ce4d6fecd5a0f753af 2013-09-04 10:02:30 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dbxo-f913ea6bce61d917aef3e20892e3f853f7e2773c0f295f57f766630a67c08ee7 2013-09-04 10:02:08 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dbxo-ff65f707165074528c8751cf5140e3b3ba2d11dc6481873f1c2aefefa54ed14b 2013-09-04 09:33:06 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.dcvn-ee0ce4136967f687295fb4e2f188affbb45a4940bc7e21f94595ae8f08adb8ee 2013-09-04 09:18:24 ....A 192512 Virusshare.00093/Worm.Win32.Vobfus.ddpy-88ea7e66eb30a781618e3f77c2dc079e425f4b0c947db0a87d7fb7f747ff1258 2013-09-04 08:56:18 ....A 192512 Virusshare.00093/Worm.Win32.Vobfus.ddpy-bf630ac43d5c97fb9c1de3d54dd6b87cfa3d045de062f4be7ce9cbb0db2a7fa2 2013-09-04 09:21:14 ....A 303104 Virusshare.00093/Worm.Win32.Vobfus.ddva-276e28e7df5fc407ebe2b94be9163dac4183f50435022b5ba44143349a8cf739 2013-09-04 09:27:30 ....A 319488 Virusshare.00093/Worm.Win32.Vobfus.ddwq-05eb0da79b0a46bc437cb4ef6fbc539e00eaf7b55c69edbfd17e8b499324ba3d 2013-09-04 10:03:20 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.ddzb-41202340bc6f6a63d490c857ac820333b28c0c399c7a45705222e53f6e44fed6 2013-09-04 09:43:18 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.ddzb-4ee7a4eced8f06a00543f6d9e1bfef07f5b2fd6a305b6820194584d6a6fa7abf 2013-09-04 09:42:26 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.ddzb-8bb1343d09725b0a6ff735f7367f594cfc6e5f177aee391311f230f59ac8a631 2013-09-04 08:46:02 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.depn-cf67b3e18e7d6c784a8065bd4cf3b491eaa9fe0de2062604a0e595401242c30b 2013-09-04 09:32:22 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.depn-eded4f3fcf0da50b0f21b1df4bd1b2b65ba4652e4f7baae5f0ceb67bab8a395a 2013-09-04 09:47:18 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.depn-fe1a37feed70cdff422432c4395141eab7e89a778aa6daf890657a890b0deec0 2013-09-04 10:01:56 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.depn-fe909b0ac7f3cfd80882d745f07c40e3bbfc7710b58811a1be23fee1cb1c7321 2013-09-04 09:53:46 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.depn-ff2c33cae98ed8ec18c986d1a5703cf84345b8bdc670cb8c5419034afb0e6fc8 2013-09-04 08:44:34 ....A 270336 Virusshare.00093/Worm.Win32.Vobfus.deqm-0f604cbf089e4c5ed79e0837a755359078508e0ee2af92dcd708a8293649e7e0 2013-09-04 09:13:32 ....A 270336 Virusshare.00093/Worm.Win32.Vobfus.deqm-4a9d47e2797d509fc8f4b7c135657df3efee57f8f53e95af76e072bdf4acd8bb 2013-09-04 08:45:02 ....A 270336 Virusshare.00093/Worm.Win32.Vobfus.deqm-50a4920cf156a53cfc128da78985dd1a8e5b8e92b0cdbaf5111223673df375d4 2013-09-04 09:10:36 ....A 339968 Virusshare.00093/Worm.Win32.Vobfus.detv-0a3792895aba058a0bc204ac4d16f8a69b68d4918344ad5c698e0b3edea55360 2013-09-04 09:18:44 ....A 339968 Virusshare.00093/Worm.Win32.Vobfus.detv-7791c0a1b4dacb331fe74a53de98684813e7870f4768301a26a1e8fa7574b97f 2013-09-04 09:58:50 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.deus-05d45abf8b66df3fe4522e65137a33d71b7d0dce08a245f3e4192b4eda6605b2 2013-09-04 08:42:28 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.deus-2f6ebbf85f6425b3a793d81ed9bf518eda1635a05f23bf526940946753560c99 2013-09-04 09:15:02 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.deus-88b54049dfe0de36c8cb6cfad2021f240067e37150c52d4341a86ec71e520699 2013-09-04 09:10:26 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.devc-54293fbae5e9e6207fb1e34c88b08536be21352dd4869354a14652bb1d69519c 2013-09-04 08:45:52 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.devc-7420a846b28e2b4238523da038eb5b46e1898f36299301bd87dcbd77f84a774b 2013-09-04 08:46:46 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.devc-f2a796dc07e3154d57f07f6bc4c95dcd3085bffd7283e95e514a18f5c7da19e0 2013-09-04 09:11:44 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.devi-03aabe09bbb1d2abd7ac632e2c9326bd187e88f21d0860edecabc4561e0a6395 2013-09-04 10:01:42 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.devi-fcd426d353236366b7cbd677abaf88e4cbfb8487fa6803faa1d40e9d444f53d9 2013-09-04 09:09:46 ....A 299008 Virusshare.00093/Worm.Win32.Vobfus.devu-54acf8a06061b9dcb295bf53c84d4c6dbfdea7bf987317ef1897ee0dd644b4e3 2013-09-04 09:11:22 ....A 299008 Virusshare.00093/Worm.Win32.Vobfus.devu-550033ad1175213e0de0776e683f55ced6480ec7ff3455ca1b1f447e7777e8cf 2013-09-04 09:09:14 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.dewj-c5ac09de8f1218505700d60352539103f7e38281dafc0f46b870cb499ebb4ead 2013-09-04 09:49:02 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.dewj-f7ae86905d4239fb809f55f9237e17b9ce10dce9a08a3105032ef99e3de87283 2013-09-04 09:38:30 ....A 389120 Virusshare.00093/Worm.Win32.Vobfus.dewm-330dfd51a3ded5be04e93453c47cdc0d20e23665c4f8a37c2a9f9c00342b0ab9 2013-09-04 09:03:04 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dewm-d79b86a7a7b80be2cbbe77a6b523e79af1a6b6c0483e0b23bd655ec3bdbb7b5a 2013-09-04 08:58:12 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.dexc-a3bd4ac7821406f9489fb1af60c0f54f18c1b309657d5238ca2fac8e65121835 2013-09-04 09:27:42 ....A 311296 Virusshare.00093/Worm.Win32.Vobfus.dexi-1520d494bef301a7bad2b0a361e2a18090d24f315714346140be42bbcb788c6f 2013-09-04 10:06:08 ....A 311296 Virusshare.00093/Worm.Win32.Vobfus.dexi-f8d6882abb3658e69a3f29573f9aee46c0d52abfb476c5793af115836dcfae8c 2013-09-04 09:54:32 ....A 311296 Virusshare.00093/Worm.Win32.Vobfus.dexi-f9b78b1410ba0e51bd2d5efd85ca5228efb27feb70fd6e4e7b41822c96b12a9a 2013-09-04 09:14:56 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.dexr-546dda6a40bbcf1e9a82d0c7b04b9922234293f0fdcbf0c68f6aeda63e77a97c 2013-09-04 09:06:14 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.deya-01a13b8c95206658e49e7221611b437b31b684903944c91fdac906e35d682715 2013-09-04 09:07:12 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.deya-3ed566e957ff34cf79ab5bed1689b73a6f78ec1ae0d0308c09f49d1d433bdd40 2013-09-04 09:48:02 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.deya-f8bbc57e5f4c2108948ca385e233806d5fb3465d6fbc3dec14130f18f3f69618 2013-09-04 09:11:54 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.deza-557867f6d6db122bd5ed58bfb88d7d11f12ca3c5b37c6e046a81be3ae7d2c2f6 2013-09-04 09:52:02 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.deza-86224fcd6a3b7e9e513bcbd447c79340518b5bb5e725ae004e4ff55131e287ad 2013-09-04 10:04:30 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.deza-9155519ab34de5c0e901070edbb4387b55fc7f51e7424fa8423eec441398fbbf 2013-09-04 09:14:28 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dezg-14a09730fc06e920c11b366f8fd2afef8ab970a3582b396406348126984b0c60 2013-09-04 09:05:22 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dezg-1f6fc113d5961f0c63f771d7b19641eef0fc6c3e9299aa3b63bab822b0f30bde 2013-09-04 09:08:02 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dezg-3f4e2a55467f20774b78e92939c4b7e0c827ce823b9464ea3c3c833e2c3c5a4b 2013-09-04 09:35:02 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.dezi-ee096f33dadf30b5b2fb826a7ed6d0ca2a8645847bef9077edef6f1fc5358c15 2013-09-04 09:28:24 ....A 323584 Virusshare.00093/Worm.Win32.Vobfus.dezn-03acf9878ce17ec9278829851a5c9530616804498eb498e2b9fbc73e1bef834d 2013-09-04 09:58:04 ....A 323584 Virusshare.00093/Worm.Win32.Vobfus.dezn-8948833f76146a459567f6cf347371dd68a440957b63cfad01eb665634c2908c 2013-09-04 10:00:04 ....A 323584 Virusshare.00093/Worm.Win32.Vobfus.dezn-fd4e5280dc38f9c083ee87dce05577efe0aacf0346ae9c13054704d7f6de8cd9 2013-09-04 09:12:52 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.dezv-3f7238ad8df0f35aae6b7bc4dd9c76c99c8f111c9cf07b8606f7356a8769f765 2013-09-04 08:45:16 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.dezv-62cd234afddb16e0f40af9ac4b45cc3c6572246bae4065478f4c95991461f445 2013-09-04 08:51:22 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.dezv-afef3107ee1113062ad74655da3208cbb87a87180c0e6e4d8bfadf4796471b37 2013-09-04 09:44:52 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.dezx-86f5a5bb4153ae4b4b2129f112534638cb15527c28b0a771e4fd8ba8870daf77 2013-09-04 09:50:00 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.dezx-f89d5e4d132435bd86f7f6234ae1de09a3fe9a8f78dcb156f5029a2a104ce1a1 2013-09-04 09:59:28 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.dezx-fd382e363dd054f5cab7ce297733a35ddcb555b2bccef34c8c66d04f7fe42350 2013-09-04 09:55:22 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dfas-08dc01e67e0687f14208d0e556a6d9f1898f96b351bf23ce5a62cf9bb6913dba 2013-09-04 09:10:58 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dfas-80c415426d328eddb98b30f4072d21bef557229920639f7eda6854a43ddb8029 2013-09-04 09:29:24 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dfas-aa82cd6a391dbd47886d186b50496dcc876de734a1974d4ad496b70c604d6c86 2013-09-04 09:08:54 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.dfaz-4a4cd9e214b6a78cca668480976c39472000a1c6d7c3f1b16081637aa5d6c554 2013-09-04 09:52:16 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.dfaz-d9e7bc5da81cf5fb7f06404c9ec6e1a716c01ab2411fc5c4de6082a21dcedb60 2013-09-04 09:43:26 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.dfbc-19bb49b938206e3a87b2e5529892b626be1fc3b24ba8d2b9539e15b17c3f2584 2013-09-04 09:40:58 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.dfbc-5062f47dca9fe60f6e6ebba254d394d8432f4cfb961f04dcee7df1d5d73aaa50 2013-09-04 10:00:44 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.dfbc-fdc30c86fb10ae253e6df2232d176c2a6e50c0d6c48b674c436c9de774d2c3d6 2013-09-04 09:32:16 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfbk-569a1c273c7cd43bd58e401cf72b0dc216ca58ede435620631724a7ba83fa2e4 2013-09-04 09:01:22 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfbk-80709de3d612318ccf4e4d7afaaf91a37998e5d4bb79b3ea87097deb08298278 2013-09-04 08:43:04 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dfbu-2886e8757150bba1c4261914bf66f0fe6ca0f5a50a78f021a843f96183b21d90 2013-09-04 08:44:26 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dfbu-cd67f2ddd04ee5507cf5661487c01e559edb462c20e26575c6441985eba46201 2013-09-04 10:00:14 ....A 307200 Virusshare.00093/Worm.Win32.Vobfus.dfcl-fd6edb1ce235e9304f0d6b65883f17016ce334fca50ccc7ee6df3ec3b318eced 2013-09-04 09:48:22 ....A 307200 Virusshare.00093/Worm.Win32.Vobfus.dfcl-ffcc38455ca4cab567b33aa0ea6eeda0ac011b489d803a0fb6b88526df8b42ab 2013-09-04 08:50:58 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.dfcn-341d1f462523a412cd8778fdc95bbefe40a960587dc4742eeae33a518d1ee1c9 2013-09-04 09:42:50 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.dfcn-afd066df5390bcc588e0cdf9f8cae754df77ff8939c9e764088dd6a55688661b 2013-09-04 08:59:02 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.dfcn-d2193b8027ac7220c3a7f56db96c99673504f36ccde1db392c0988843069e796 2013-09-04 10:01:28 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.dfcn-f7e784ff57363118fdbd41882c05e535738e93086cd5a89cd81889c38edb7be4 2013-09-04 08:42:58 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dfct-32f6b0d89a98e7cd0943daef13a646246d0f2b1039b36b732ae4d2fb68f84c16 2013-09-04 09:14:38 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dfct-b2f65078347355042d7ee53acfd562dd9b31c7b4968b34f986061715902c7dab 2013-09-04 08:59:24 ....A 241664 Virusshare.00093/Worm.Win32.Vobfus.dfdb-0db5d5bb27f839a7f56b86f37d5983846f3d4bd55f1e8dfcc204ef94614bc94b 2013-09-04 09:41:56 ....A 241664 Virusshare.00093/Worm.Win32.Vobfus.dfdb-12e7382556b43fff5c908c8cf79d4b732a6beef5aff6d2e96b172423105446cd 2013-09-04 10:02:28 ....A 299008 Virusshare.00093/Worm.Win32.Vobfus.dfdp-f8ca55c9af5aa545e58455b0b155b01ed162aa715bbe08e422abe654e00caad2 2013-09-04 08:54:58 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dfdq-58ede2f00988b1ae69b48832e50678bd024a48dc5f1b4a780a4f3bce4c905c6d 2013-09-04 09:12:26 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dfdq-81c47c0bd037980dae3297a80efa12470848ff72d519b2b6780faa0f767d1c17 2013-09-04 09:45:10 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dfdu-0b04b834c92f691d8365a9dcd04535ccc32dde5df6a49a5b5ce40e342472f9d7 2013-09-04 08:43:20 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.dfdw-1241d24f8c5e027760e9b53d955591999aa63bc4a97eddce0bcc7ff3b680cc25 2013-09-04 09:07:10 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.dfdw-3f4518f334b57d1b299f2c4862074f1d95dbfc368c9d6b1a8edc9594bee17921 2013-09-04 09:09:28 ....A 196608 Virusshare.00093/Worm.Win32.Vobfus.dfdx-72a37abd199e1610e9fc62087d8917048ad7ae0f1d2c5595822776a760a04a5b 2013-09-04 09:09:34 ....A 196608 Virusshare.00093/Worm.Win32.Vobfus.dfdx-795139dae8bf7827d7d4e61291b8035bd2e28feba9cddd55b4a7e9b565b727c4 2013-09-04 10:01:58 ....A 196608 Virusshare.00093/Worm.Win32.Vobfus.dfdx-ceff62552804c3d32a3d2f7f2f105401c1da16eca28480fe3b6027842bedab69 2013-09-04 10:00:24 ....A 200704 Virusshare.00093/Worm.Win32.Vobfus.dfdx-fd3ba4c897c026eae6abf299ae0fd25e31ccaee5bd683dd5ee523f49693601f3 2013-09-04 09:05:34 ....A 270336 Virusshare.00093/Worm.Win32.Vobfus.dfdy-1fbe33c6028a6d36ef29976e15e279e207e0576c556f3ca7413051c9307761c3 2013-09-04 09:39:48 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dfeb-8d78df67c64e61295c84412be14b08c264d1f9c6c0a2b4fcb6818f432f553f0b 2013-09-04 09:30:30 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dfeb-9217d031c0aeb569a8400c0c7a1a49f3fc90f54bcdc5b3df395af89ae8d12a6b 2013-09-04 10:04:44 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dfeb-f75e9c1f8078008049c3713a833c1bd4827e77186bda2fe412c2bd0f591ffb1e 2013-09-04 09:55:42 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dfeb-fceb78c2759b9f7f4d69ed02621facb823d3ba64ab5d77fae6f63048c6baabf1 2013-09-04 09:53:52 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dfeb-ffa861ab49a10f10e7faf09df4e6f8d8ec29367dc87123574adfbf689842dee5 2013-09-04 10:00:46 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dfel-fdcf3003be7bd98b0f6c8d87c099d11255fe751fc58acf1a7f4c1a00537eef10 2013-09-04 10:06:02 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dfel-ff87daafbef3920f3d687ee672985f55a9d6356cb282516d89a91fe6a540e79f 2013-09-04 09:14:54 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dffr-b382257f8bd8c555182238f6ac783c8b3171cd3f18f9e1f41f0b775b454ffa1b 2013-09-04 08:54:48 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.dfgd-304d9050f77fb27f68f9f54938a63eee255fd61361645fb334ef8b96fd89426e 2013-09-04 09:07:48 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.dfgo-35381ef7e73a381dd70afbc84ef881057d0953be1851ae49b85d1bea8c892a10 2013-09-04 09:14:42 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.dfgo-3a3d514e8108f9cfc73f620d779cd10d4c12368ebe5265dd931779210ea964f4 2013-09-04 10:03:26 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.dfgq-83ad117ef9c352dd687fe9ffbf395c5d36c4c621137e57d7f7664005ae85ab88 2013-09-04 09:43:34 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.dfgq-85a80a0d25057b5958b8a956e1a38f5a232af672e5839afbb19170305c0d1a3d 2013-09-04 08:49:46 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.dfgq-b47aeabd99f8e63fd4400f5b13da43be8ffee5f0269c19c85a1a6b4228111d9d 2013-09-04 09:49:02 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.dfgq-feb8d8d0f121fcc3fe410fc7d74a336a0ee8f9a9d4dd62728e7ed2df95872e59 2013-09-04 09:09:18 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dfgw-14ab01efa5d7a7c803f5fba72812afc888f70ae56a260ac5296de33670a90310 2013-09-04 09:45:40 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dfgw-f7d020b9b084c28060daf47aae49e07b821eef1c1be113190b2995dba9f2106d 2013-09-04 10:07:28 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dfgw-f944d22bab9da873e39447f8ce2c94ab8134fddc1cede3a1ae1370044d27ad2f 2013-09-04 09:07:46 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfhj-2a52dba18340495d39adbf720271ef5f9669fd8bc65e7014a5d9a401ee17da1b 2013-09-04 09:06:44 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfhj-5446ca6f58504fa0cd1681e90a1097c2bc4af67a048b5731a65c5001c98c9887 2013-09-04 08:46:12 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfhj-79772c1e7a9569a17fd0de2b5ed5ff66901f2d2142d2a440a269c0de3ca2d8a9 2013-09-04 10:05:14 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfhj-fd1cac1c97a3ee7a944f8397ea33d9388a6e8b8c885d4dac29a2569c908a6302 2013-09-04 09:17:18 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dfhp-9155df7a4fc6af5746afb3832080759433fbeb2730b10172fdbd8c154654d19c 2013-09-04 08:55:12 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dfhp-b0f8a0f7374d94e62f015f5a808d7ae4636bde58e3d3987105c3a9c726e8adf1 2013-09-04 09:33:38 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dfhp-edbb74eab96e82b3d5829fb67bf842e0051fd328355e15b7908432922c5265bf 2013-09-04 09:57:28 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dfhp-f8be6bc7d8cd2461f5e5243ec9a9bae8c9fcbf5f30e6a3d4eac7a9f5a8623700 2013-09-04 08:45:06 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dfhq-15bb352d4531351e3ac71666eaad9061be849c6614c3e06b20e4d077fb2d9895 2013-09-04 09:09:30 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dfhq-35419865444c190b0aca4888fd62ad40976891f0d14e82801973f15f87e13262 2013-09-04 09:13:08 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dfhq-4a06b1daa6907c605a7523dd7945ff27a2968144e2302901072e5db61a8c5329 2013-09-04 09:24:06 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dfhy-b56425c183ab5c3c0ef6f802e90170dbcf6f287b64f67a0a05cf73a11c5abe56 2013-09-04 09:04:16 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.dfir-49ad9cf604be426a039d16391c07888ce520ca9462b6d6cffa9465dea7ac6893 2013-09-04 09:16:20 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.dfjh-03cbbac5bb7a5f44c02c64b312653e25a00cec21321d9e0be383a030f5158866 2013-09-04 08:51:12 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.dfjh-755b1f6195a092779426da552a021c4c983b6ba755d8e31b892f92e00917e98b 2013-09-04 09:45:20 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.dfjh-758161d939c6caced9f111c3c5ae340aa12f42797748a5bbf1bd8354513c0bc3 2013-09-04 09:20:52 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dfjn-34725c5849be45749d1907d34c9b3e780a81be2281b9f1fa5120bd2957dfb771 2013-09-04 09:04:00 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dfjn-e93f6d12358d77b0101a049f489fc05415d2bdaaf9006aca7e95105912ff25e1 2013-09-04 09:59:30 ....A 192512 Virusshare.00093/Worm.Win32.Vobfus.dfjq-f834be997a080e6c4a74588d2a4fb761fd68c7afe0d8c8294576749e8e9e71d3 2013-09-04 09:55:56 ....A 192512 Virusshare.00093/Worm.Win32.Vobfus.dfjq-f8575e5c2fffd44984211f4bbbe915f1c49c1045d7b03cb37134f0d6ec0220ec 2013-09-04 09:33:00 ....A 192512 Virusshare.00093/Worm.Win32.Vobfus.dfka-ee3a32aca647dad8196a80e472c7f14a4add2f5e2db138005590a9a03da5a7ab 2013-09-04 09:51:00 ....A 241664 Virusshare.00093/Worm.Win32.Vobfus.dfkg-f92dbe6212a8870179678dc1070109d9e89ced5679e8831c1acefaadd3f76468 2013-09-04 09:02:20 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.dfki-a1326be234adb2cf45072d82cd38ba48a7f814f29d22011484844bb55caaa567 2013-09-04 08:43:10 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.dfkz-23d94edffd4e1c0ac0a1b65cf7b33cd868cbea9cbca8c821aeae59647e5651b9 2013-09-04 08:48:52 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.dfkz-3ab90553585eb6348af21865a74483920240a9dfda2ff8d604d154a062517ce7 2013-09-04 09:01:08 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.dfkz-c014afe689b2540b1a3d2bc12c256ef5dc26077608b3e13eb63217ae7f8b30a5 2013-09-04 09:54:50 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.dfkz-f94013b96f60d80b924e3e60a98c6b74626a5bdf9dade08c7bd57ff00e6852c7 2013-09-04 09:48:34 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.dfkz-ff54108a793cc68c28aeeb8041ce06d3a349f105601829c419b1388a7e6d5a1d 2013-09-04 09:42:22 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dfle-030f2bc893e09c4caf01a036356d723fc4fdf60d5d8edb3558286635456e6871 2013-09-04 09:27:18 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dfle-0384231452823b738fccc484e9bbaf8e890835777fafe56668ad12ad5677e2fe 2013-09-04 10:07:26 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dfle-a8974b3e4928f7645674d4f931bdd353a000b30f44324c17b7ad137ce93db2aa 2013-09-04 09:14:20 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dfle-cca296c0b461c93b4ba16c27f24a130d23b523d26075f556c917549ab7d90c35 2013-09-04 10:00:28 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dfle-fe56055c951c40d36667daec5c693b4001a06b52adeba683f984b02510467f58 2013-09-04 08:40:52 ....A 212992 Virusshare.00093/Worm.Win32.Vobfus.dflz-273150cae90b1cd4351160b53f2d2083dbd74e0e109fc809c1fce2139a416f13 2013-09-04 09:30:08 ....A 212992 Virusshare.00093/Worm.Win32.Vobfus.dflz-9878919a2a30da8c35e86f4e85b7a7582cdba84199c4eaab2cdfa7852e63e383 2013-09-04 09:42:32 ....A 212992 Virusshare.00093/Worm.Win32.Vobfus.dflz-9adb5a6039d2e1f7d81c4e86bdd5f802e1eb10a4f26617a8a5d8af0644e253af 2013-09-04 10:00:06 ....A 212992 Virusshare.00093/Worm.Win32.Vobfus.dflz-fdbdf8da0251c95f4f5eeb2322d55ef45d2f610b506b94b842a753626585afaf 2013-09-04 09:53:46 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dfpi-f9aff665021bac6405440bd634514f040c512f609b2e7df5d1267c58ac80af35 2013-09-04 09:17:28 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfpj-0126a49bf0fa6a7f726d773a3cba996859862512d94884b817f9e86f87eaeb27 2013-09-04 08:41:16 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfpj-4448df414226b81326dbfb01b52f48d8a66c3787bc2e4c05f0736c37a0b9732c 2013-09-04 08:56:30 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfpj-67f26db7ad06681cc4d6fb022d1fe07804e78baef30094b1d1c46b3211bf5c32 2013-09-04 09:29:44 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfpj-e7090cf3f5456c9811f165500cb68eff938bb54575cae7e38ccb11a67bbfb67f 2013-09-04 08:52:54 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfpj-f4dcb16508ee8f79d6a63374ce7a6416682f6603220ed828867e01ae37a1f18c 2013-09-04 09:54:42 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfpj-f8721eca2f7d7e53f87d68e3895a5d653ff012aa0c175ab0d52e40c07196e866 2013-09-04 09:57:10 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfpj-fa414bc0424a727a7c4bef357c0b63e619d61457553f5fa56a0bda78e5fbfbb8 2013-09-04 09:56:12 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfpj-fde9178443221ccf99d095016aba5ccf74dc19dda8bdcf48f4bd7974df9d7d8d 2013-09-04 09:21:30 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dfpq-4360df3f3b63751c74402349060b776cc580fcd4fd6effe7f0f7227b87072fb0 2013-09-04 09:48:48 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dfro-12f97ffd36a27058c771054b06a53a095c59f97953086961db9d6c2e817e0970 2013-09-04 09:30:50 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dfro-2be98493744ed67c1e358b324a75fe1265a2278263be856998182f19b51ff8fe 2013-09-04 09:06:00 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dfro-354c4670a04dfa03f748527217b6e98122f6e632f3e25a6a0467a2b49b22f75d 2013-09-04 09:35:48 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.dfro-edc6516ff9c15354c4ad56fd5bb0f0cf21b02a69c107d0eca4a0fe73735470c4 2013-09-04 09:32:00 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dfro-edf581c56d17cbc4ee9e532b86697fa80d136842d2436051af5920fed9dbe363 2013-09-04 10:05:58 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dfro-ff23718e376120a40dd98d69ae7b6b028c44a72f48df6686a63d0aae8ffbb87b 2013-09-04 10:00:24 ....A 303104 Virusshare.00093/Worm.Win32.Vobfus.dfrp-3c9b24510c29019b15833ff54b6cf7b45faab461280a40930f3505932c45c86c 2013-09-04 09:38:14 ....A 303104 Virusshare.00093/Worm.Win32.Vobfus.dfrp-85437b8527e5b6ad746e149f1fb62cbea9e04cd8a57717bc88d0aa4cd538bac8 2013-09-04 09:49:02 ....A 303104 Virusshare.00093/Worm.Win32.Vobfus.dfrp-8c5e0501fcc49529f4d3e91bf70fc79a61d6eae034b51f07539f1e9e821e489d 2013-09-04 09:49:18 ....A 303104 Virusshare.00093/Worm.Win32.Vobfus.dfrp-fef257468b739ec854c93bb0882bbc602f081c94d9742dd4687b5145946383a1 2013-09-04 08:52:14 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.dfrv-027ee2883c9d9c494820847e0f5700f7cc5a82e536f953a81fe650273f643495 2013-09-04 08:48:56 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.dfrv-7348ff1a905584ce269695ee57d650f5e90f17acd0b73ac1ae3a96c2e350f7df 2013-09-04 09:32:12 ....A 303104 Virusshare.00093/Worm.Win32.Vobfus.dfry-b66de80278de274dc04d64f85f47b8efad79961b4abf8248bcf114fa8d922526 2013-09-04 09:35:00 ....A 303104 Virusshare.00093/Worm.Win32.Vobfus.dfry-bdffe1f1d461e9879d987ca417f41f8833dce592f9446839da1c8e5692796e4d 2013-09-04 09:02:34 ....A 327680 Virusshare.00093/Worm.Win32.Vobfus.dfsc-003fdcb35364246c672dc24827ab0d87208843a22a6b68fe7a5fcca49b66f5e3 2013-09-04 09:51:48 ....A 204800 Virusshare.00093/Worm.Win32.Vobfus.dfsp-8a042d1e23fc8f7b14de2a0d1dfff9a1da2849a205a74460249bea27d4134a00 2013-09-04 10:06:20 ....A 204800 Virusshare.00093/Worm.Win32.Vobfus.dfsp-cf50d369443eee31ebe59972e78e2bd12fa5fca1fcaf177e444a4fc6fb41b01c 2013-09-04 09:09:52 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.dfty-11d01025dfb9d659b40fb9e4f3e6708f07ab0afbaec8c695f08afde3142d8dd4 2013-09-04 09:53:24 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dfty-f985ebdb7abaf293e7ab3926621abeed5ac170373e1984f87823995e2dc81727 2013-09-04 09:53:52 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dfty-fcf9eb5c4d652e39abbf28448c8d3c7106d38e616abc3a13839d71e2ab13c629 2013-09-04 10:06:18 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dfve-ee62ad7c0f831abe049ef2033d9527b87a386e7287f41f3988745cf492c8777f 2013-09-04 09:06:00 ....A 196608 Virusshare.00093/Worm.Win32.Vobfus.dfxx-14b1d4769d7fcd82b570c9987d3a6a19639d4e1f056e6f6fcbf72c0daceda940 2013-09-04 09:04:02 ....A 196608 Virusshare.00093/Worm.Win32.Vobfus.dfxx-49b0c667f6c32a3e834a50334f592f26e29a517201ee6475a43d31375cd6f1a5 2013-09-04 09:46:08 ....A 196608 Virusshare.00093/Worm.Win32.Vobfus.dfxx-5876461d3e6aabb1349fa6c5de4e09e0fc41fc9bf4a115ff03ac6dd4a8e0fc54 2013-09-04 09:13:58 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgbg-c6a29d0dbf69acbcfa83e5a788a44d18da12d193dbe2916171a5b890015f6ebf 2013-09-04 10:05:36 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgbg-ff3643ec4632f954217fda81ecc00b9d1a9476122341bcd0ac4d1cf19520b8f7 2013-09-04 09:02:14 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dgcq-1a51c272eedf682adb24273aa4fe0822f0387ceba3e0d0016fdfe80f2a550d88 2013-09-04 09:09:02 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dgeq-34e8f1fc9af22c1bd4b72ed7dfc3b584be144a0ab713136a15a98ec2c67cd0c1 2013-09-04 09:16:58 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dgeq-98543785a1e248a0826808c173bcde51228580fdc30f07ef89af40a5550781e8 2013-09-04 09:35:40 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dgeq-ee389a91ddd8f7419d7e12ee5f1832a13c6a3d13235ff32a833c5ffb2bbbd040 2013-09-04 09:58:10 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dgeq-f951d41a8b50e94629842968b8d6cc6a9186f53dba10ce3f97a7825630593ffe 2013-09-04 08:43:14 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dges-40fda87f5050cb97463e67b54a4d88ac1acdb80496e50f91d84f46071e5301d5 2013-09-04 10:04:46 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dges-fa51d10b37217f72f2acac8abe7826ae98e33199b6cb54283d1e82b741bf310a 2013-09-04 10:06:20 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.dgex-fef25e8c4f69a74e4b38195f61038bb0afd6b7e2ac2d2c17c8682be083a3e2b5 2013-09-04 09:00:48 ....A 208896 Virusshare.00093/Worm.Win32.Vobfus.dgfc-77805e7e2afbc166be25b678cd6d474aaaadb2da348ad226c5bc0bf29b1e8e17 2013-09-04 09:12:32 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.dgfd-34d64488b02c56fbf55895fdbdf22161e2efb0c0b46b5a53c12795ac8eb696e4 2013-09-04 09:13:08 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.dgfd-3ed6f0166165f47fa409dbbfa8ac7a038af397947ec093e18953d9ad06c8ea83 2013-09-04 09:05:42 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.dgfd-c3d51b3511f352a5710af983ae5cf9fb5bd69806cae4812985e5aea5414edc1c 2013-09-04 10:04:32 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.dgfd-fd2957674c0667f90686eccceea292c75f87accbc3d592b26e4004c046377930 2013-09-04 09:13:44 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.dgfi-1fe796685938b182e960038f6cc2c832de1c0d520893c60a1b13a6cbd0c4a405 2013-09-04 09:30:00 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.dgfi-216ee518741994cae82f71c7dfc7893ee26290bdded54f64e11facdad366af3c 2013-09-04 09:52:10 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.dgfi-fd8f455a13cf6f9c4c7cd5fe8634cf0d4cc2ccfd4a76c03705516d2fdf075d8c 2013-09-04 10:03:02 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dghu-177c1494b4cff33c1a7a8596bb5c831a0a8c36d0caabdf4b6463e8d84cbf5664 2013-09-04 08:43:10 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dghu-3c664299d7e273d6eee5199ca318a2d0bd02d5a17b2e6ed575fcb59d434ae1a7 2013-09-04 09:11:44 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.dgil-2a326af806afc41b040e34b5e117284890c71befea9e717452eda6a6f487307b 2013-09-04 09:54:24 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.dgil-fe6454d346b835909a14f0c34814783014646f008e369340c38eb0c303d1ae64 2013-09-04 09:09:22 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.dgjb-0a904933c6e2155ee3069bfbbf918fcfa4abfc914c0a272bf0c3336b385a3361 2013-09-04 08:44:34 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.dgjb-3fc62f284057f0e1ba41cf8ceb65b6e116909a5b5a277ab542f3061ffe9650a6 2013-09-04 10:07:12 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.dgjb-72348073bacb132d8b826c9649a6e13caa05e41635c3bae3e544adfd5503b097 2013-09-04 09:02:32 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.dgjr-4d1fdd96d254afd6f459a94c6fc0c8a68742d4acce49885a4586ee9e89841fd4 2013-09-04 08:50:38 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.dgjr-5462c110f9dd1c0a1d6abb01e81bb420c8be76cd23751c502ec772367d48b331 2013-09-04 09:00:42 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.dgjr-56d00b59fd8b877721a4f480f45cef11b72e856cd9221bc51b74f6d93b6a12f0 2013-09-04 09:40:22 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.dgjr-708cced2f2e72a73a301523aa3c923425988db1f9aaefc2cc360234c50b838e9 2013-09-04 09:28:40 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.dgjr-7271fc72e4799637698cb05642e84bb26c30d42867b588b3595d10391b8b8714 2013-09-04 09:40:00 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.dgjr-90c8741378d073dad050ded90022911d2d0642bb6e72cdbeb9e0ee21c19072eb 2013-09-04 09:29:10 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.dgjr-9ee031a69dba3a347b1f1836e443ca1f489bc98e9effbabb3594e4955f80d437 2013-09-04 09:34:24 ....A 156345 Virusshare.00093/Worm.Win32.Vobfus.dgjr-c0f06cf67313b41dbcdd6bfff919a0102d5e42cd15669ef8710efbc011dddcf4 2013-09-04 10:01:58 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.dgjr-f9d36a6bb8723dea4d87ddf3d226deefc01310c1c940a555317a199aa4b9defe 2013-09-04 09:21:00 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.dgju-002e41e7fd6e860b67ee1d6dcdfa9eb72d762b17f9da7857788a850db13aa3d0 2013-09-04 09:16:12 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.dgju-0a216475283abdbbdecff3e0fd74d49bd45ea6cdd342fc669b142c8856e59289 2013-09-04 09:42:26 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.dgju-233ae881c63b462c0a51a45b4227f3c26d7a1a400c24261943b686c5748bc063 2013-09-04 09:11:20 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.dgjz-3f056554fd8eca8b5f15b2b321f4d5f233eef635fd282eef0b3205c99ec0fa3b 2013-09-04 09:18:32 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.dgjz-a1f813a783afd33d15371d4a7ddcb16c5561a2072808be4ab8112c9eedcc7ea3 2013-09-04 10:00:32 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.dgjz-fd68cb03462bc349455487da4a59e86325703c9cc501135187e0d8133bea8f24 2013-09-04 09:51:44 ....A 200704 Virusshare.00093/Worm.Win32.Vobfus.dgkf-64c8d6193deedc36ae34167de8cdb1dc713bece5f806df632eafccc076d1bbbf 2013-09-04 09:24:10 ....A 200704 Virusshare.00093/Worm.Win32.Vobfus.dgkf-b9c23a8f6bed63cbf67b57fb57900c4bb1fcdf897871a6489b4dfb7e9fa3a937 2013-09-04 09:17:54 ....A 200704 Virusshare.00093/Worm.Win32.Vobfus.dgkf-c5025410bca6c09c10016e9522b1b64d05ba56e822d40360e2f5a49514de61c9 2013-09-04 08:43:38 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgkk-25a746403d9607d8c57542b62129ffc852a23128006facf74eacd0f514b77840 2013-09-04 08:40:54 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgkk-3dee6c923dc09e3007e9b7c4cb820e40e03745256f0183fdcdc2becd7749b83d 2013-09-04 09:01:24 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgkk-a686ca55353ca29f4fb73c45a77e89111e6336add50bdebfdefa2ff6657ede72 2013-09-04 09:58:14 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgkk-eeada1f79e7482b297edbafa5751f3a0989ef54b9ed47ef2065f79e588f6df0d 2013-09-04 09:48:38 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgkk-fd0359e73b9f5f238dfa29e71c717477b8ef6f281003f334d34fd00ebf62de88 2013-09-04 10:02:42 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgkk-fe0ac07f32a5375a831ece144ca72a43ca68b8522484e94a5bd0919871ce6c01 2013-09-04 09:03:04 ....A 282624 Virusshare.00093/Worm.Win32.Vobfus.dglu-cb7059efe40d0f7894db5b59e120448d425f92525026e4df94028ecd619d6602 2013-09-04 09:52:28 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dglv-f80030a7537819340fd44eececa95afbd586bc54f47031be48f9fdea52868b26 2013-09-04 09:50:04 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.dglv-f9fc4698f1ea9b1169fdd3a67b3f5efa30805083d6216933a205ffdb73852e81 2013-09-04 08:53:34 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.dgmc-8a28dd250800b3785811b7840742dd5cf742b7c1f5afc250f02bf85837152dda 2013-09-04 09:59:40 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.dgmz-b2b3109cb1d48340246757db39c1ae711b5c391f36153d393035f2d9c97a12fc 2013-09-04 09:52:22 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.dgmz-fd385a2bca3cc45d2554708a90ca1964b077f34d800d8ca64274c85b2bf2ba81 2013-09-04 09:48:50 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.dgmz-fd8ce023052245c836a59a29fb1462973fbec3b32ceb1f208e1835d4f4a25114 2013-09-04 08:44:14 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dgnj-09a75ad44b9bbedccc3992884e63cdc71c0f144027bbd33e1b70100bd33eff8c 2013-09-04 09:13:46 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dgnj-1f4f80e7e6491c555da22d25ff046afc2418cb23376def94b6cb56fd96f01535 2013-09-04 09:04:02 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dgnj-1f9b535a3444001c565b470fe43ef060dc3fd22c91b95704aaa7a6e11c523a94 2013-09-04 09:11:44 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dgnj-2a3d436cc612cfd8184d79f7dc30e228b13064e50581faf9a6b8604f13739f2e 2013-09-04 08:44:12 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dgnj-3753c92bed2dd7b379de43c2fe0a6ec54721c83467a4c970ad3c64ca11709d42 2013-09-04 09:05:52 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dgnj-3efe59649adfaf22241db9e897a325727872d955c45de6f16d6ae65d50cc5f73 2013-09-04 09:23:08 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dgnj-443caceaefe2da36eb8b5c310e21487b421f48fa6feb14dd0e29eacc6889ca78 2013-09-04 09:07:24 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dgnj-49ac0a05910ed9ec8bc50cf224b2c68b775b786388e3a70a964905393445033b 2013-09-04 09:14:56 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dgnj-4aa3adc625e1bff7f3a436ceedce790946701002801064d072eef58e049b0c54 2013-09-04 09:05:42 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dgnj-4aaa770f2569db9d86f6a4113655f72ccfbe67fbff7e1db742626fb29ba19d7a 2013-09-04 09:29:20 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dgnj-88faef5b83d9d0feb8cbd983770da767e1df2990b97e2c103cd5685fc36c5966 2013-09-04 09:53:28 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.dgnj-f864e8fa6b00baf0d68d4d18f12d620091826773bb46a6e4cdff32dee6deefa4 2013-09-04 09:51:52 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dgny-1d5d7643f6fb3734934e409df0c11909cbc9a25f6b1dfc4ed4a3dc87d434969d 2013-09-04 09:02:54 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dgny-6f1125f31d8c00bccea1df7c50dfe1f36d80b20b5ebc824f6a6e2018ca50ecc8 2013-09-04 08:53:34 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dgny-77b820fb60ce0f7f3b45584d32f84170459e603097cb3c58a316aaf92c095e0f 2013-09-04 09:41:30 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dgny-830f50ba851bbf1c40a304b745765df25dac5c4629ddfe26d845286f233f6f50 2013-09-04 09:20:12 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dgny-c81fb04f89c15fafedf3407b2e53de2f0fcf1924eaa01cf88f8b1f702f1d49f1 2013-09-04 08:41:12 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dgny-f63dbf5b353836b6ddde012718e5aff106f358d4b295c9f114c01154eff1b863 2013-09-04 09:56:06 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.dgny-fd49ed9146e88147b81f2eb9c08a44fc58ecc24f0ee29906acf6b5544b75a9d9 2013-09-04 09:10:24 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.dgpv-14cc8d0761324f386a73081b0c09d61eb188aa2ee94337ba62b579a2601783de 2013-09-04 09:07:58 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.dgpv-4a769bdb947f361661c29a0072fc8976a81993ac1e55bfb9fd52e4e7083eaf55 2013-09-04 09:15:10 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.dgpv-4bb600a92ba97c319ee54e588c057138d387b425df452d1302fd4e8850072c3b 2013-09-04 10:03:04 ....A 290816 Virusshare.00093/Worm.Win32.Vobfus.dgpv-fe3232d1364f721666109d3e89787d5e67b2d5f26406a59b0b4bf90ef557796e 2013-09-04 09:11:28 ....A 196608 Virusshare.00093/Worm.Win32.Vobfus.dgpz-3fdab4edcfc56c1509e42694b40959299babf7899a6622e381dc0f95e4194faf 2013-09-04 09:14:36 ....A 196608 Virusshare.00093/Worm.Win32.Vobfus.dgpz-5e5d58caa61accb714c30bfaf9a7d671c26326f44c5fa49b0b40b1058971bf01 2013-09-04 10:03:02 ....A 196608 Virusshare.00093/Worm.Win32.Vobfus.dgpz-fd3c9032c5156b4c76a67d8f4903f1cdd8c47e339cab8ec8c555dc97120e4694 2013-09-04 08:42:44 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgsd-025a5aae10cab7071ca178b4b1f08a377fbebf03d72a2c5caebd7c47083dbad8 2013-09-04 08:41:26 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgsd-12a01c0b98a06e6edc980c77e9659cc973ae3dd1c688e3947b8d5c4ddaed0b3f 2013-09-04 08:44:52 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgsd-2923ce724c65bb377ee91f3ef29277f8c22303211e972a9c31de15a065cf1444 2013-09-04 09:53:48 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgsd-2a97e143616b6057865879736542bf60f4331b8e2952f6322424ccab590938de 2013-09-04 09:06:36 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgsd-3f7643bd90f640cb6a431d078bc61a8525c2da5c2d412445d4aaff8bbc931c9e 2013-09-04 09:06:24 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgsd-4a1ef15d5af1b4e2d593c1e0e1c47781839ebca116a350c7be9f4fc1b8455f68 2013-09-04 09:09:08 ....A 262144 Virusshare.00093/Worm.Win32.Vobfus.dgsd-54ae8c64291a9bb67323042476fd5ded66a499f9318d24e5f9ff9f131d13d2e3 2013-09-04 09:06:48 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgsd-54ef3ffc2be71d62d53cdf953118329c3ac7f14947039c3b553a6246a9ed1871 2013-09-04 09:13:04 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgsd-87e12bfb13b56eb507be8c5f84b3824cb33089f4a464263f9239e3b605b4092e 2013-09-04 08:45:28 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgsd-91001e54d72db155feba781822cbe20724b8b944d18ddefdd85306d26f7d75b7 2013-09-04 09:36:04 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgsd-edf3bbff073166fe1c7493491d32aae552decc9fc4150d3708280cdd9d9ce9e4 2013-09-04 09:53:22 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgsd-f94fe6a2915bd2de92625f612d2e89c719d15e0928cb5137dbf3d91a42e13332 2013-09-04 10:06:16 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.dgtr-fe1857c7da83c94c1cf8e62a2cc9e8c931903c9af1598b8cce5ebbbab1b81a72 2013-09-04 08:51:46 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgty-79683ffb021d679b3a6933ac8edc9f6544c949b32cbfff018ce244c44f9b1996 2013-09-04 09:36:02 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dgty-ee2d596ec365e0de8dd3fb6ae9c07e769fd0363de194a9c4a10173ee3095ea6b 2013-09-04 09:02:18 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.dgtz-d42aefcbbe8d2dae70fd36656c72ff7646bd7de4a87df126faad8d2c8b54533e 2013-09-04 09:49:14 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-0154965f2454bf985aadf856e4b38e583fc1a64129bb5d35e396495b73389ee8 2013-09-04 08:42:56 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-024d7929637f4b050a0ffd65d585338cee3acd5353b766d84282c5d104a86003 2013-09-04 09:17:04 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-038bb533bade86d0bc1a57d1d56dbee024bf2113db331822f39319ee55621c5b 2013-09-04 09:07:50 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-0a6b3497393fa7c16c5c4600e44f2bc5b51aedac219897628f2bb4d2761b9bf0 2013-09-04 09:03:52 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-2a36ceb341f9b8014dc64aba4186d2585170d0d27c3c59f96a479ee35b9c7a2f 2013-09-04 09:08:58 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-2aabdc0a5f406ebc48604167207b90db9eed13b8e20deecbbe8e6e53e3d5e5d8 2013-09-04 09:11:26 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-3ed55b31680b7c9f387dec26080404d46b46140bd7deaa2d4e73b56ad90f591f 2013-09-04 09:08:48 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-3f173db53713ad565b53c70a058509b23df24560391f180a17099f9036ce17b5 2013-09-04 09:59:50 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-4922512d271c3185b06ef59ef7a8e18715a9a6cad794c32ddab1f4e8239079f9 2013-09-04 09:12:26 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-4a8c91b84fc9eb4bfd64e5018994de817063d78aa86552e841371b080d8f5f5d 2013-09-04 08:59:08 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-63f4c1ca5a3eaaada4c8f9be250ed736b15f72a99201e9ff01bef5a50d96385c 2013-09-04 09:34:38 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-a4202a3ce8052a20e945470bf21ee1890e81917aa4f18ff948dccdb607dfe8b5 2013-09-04 10:00:52 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-a510bb989ca7a750f0ada5be8126acc7d3fdf2112ea9ccc4366aa6792ff2a4d2 2013-09-04 08:55:14 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-b4ac4cae39048b2a598207ecfd4359a6d1844ab91321fb79a41b1c7a9343228d 2013-09-04 09:21:30 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-b6c54cefade1a42ac6372ea5346360bb8adc39c965e3585c8571fce9684fcbb9 2013-09-04 09:50:24 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-bfeb7f9d3326e146b004c060e63ad8f31406bd18134f2fc00dd173807508f950 2013-09-04 10:00:14 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-cf6502f68e9a0aee6ab5ac36a9e403796165b9c39f3ec938c5ba0f78b36b75ef 2013-09-04 09:42:50 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-d0c716071c712d44e35cc3cd031c1e3d19628dc58f717e81d2618621ed152616 2013-09-04 09:34:44 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-d3b9b7332b262dc3906f68cda3c5cbb55881466da26751454e25dee3b874e6f1 2013-09-04 09:34:56 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-d8404f0e5db0be09235436f36284bc864a532a000b74f7c04baf58d0d9fc22b0 2013-09-04 09:45:24 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-e2deeceee49f7aa620205031200c0d1b2dbfe482a1583a14702dfdb719bc2726 2013-09-04 09:35:28 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-edbdbc81ceed878cf8a74084102b1449b2a09dc9ba7d9885609f24be1ad1e2f8 2013-09-04 09:34:10 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-eddc18a8fd80e4bad0db68e2b44bc5c540c66fd760a9974402717e91310743fa 2013-09-04 09:32:38 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-ee15c065b07b4f41594d170210a4c31dc0c4582a49cfe5e201503c3b9bfa95f5 2013-09-04 09:36:28 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-ee2bf228b02a98f0d332ccc8eed372fe6a3eeb1a59a8a279ed188a52415c3a24 2013-09-04 09:51:44 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-fd408afe04178b9e8d8f0f76620394b1546e805968ca2fdb95033a9048b6e50b 2013-09-04 09:57:14 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-fe855879793c01db280a87d3e5b469893448d069192883e11d4bf804413d6067 2013-09-04 09:51:40 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-ff43b43532a9f75f1cc6cd0313b3724d1bb597c725a9acdab163c9af6d08b663 2013-09-04 09:47:42 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.dgwx-ffb81580a296d38fff5a9cf0f3373704bdac37a0ab325fcb80f64fa2a4f095c7 2013-09-04 09:18:18 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.dhed-71d947ba7745fcbb36b012b1f80db3ec739689c095db4409f632985b3a747d33 2013-09-04 09:27:04 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.dhed-797dff8b42680330d21d67f084177de3d3baaba4091f471709694a02ed69aaa5 2013-09-04 09:04:44 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.dhgr-7562617de43702b58416dbd95d341a11ef920eb566dcfcd56dff169d9dbeafc0 2013-09-04 09:28:58 ....A 106496 Virusshare.00093/Worm.Win32.Vobfus.dijg-30a1415e018e737f04af752ebd47c18f6dbc403db875980d60b4cbdb4ca12ac7 2013-09-04 09:48:58 ....A 106496 Virusshare.00093/Worm.Win32.Vobfus.dijg-eed4b6c0c1e818d9e85ab1385baae35b8d4611bff998d7abfee4aad05570be91 2013-09-04 09:44:02 ....A 106496 Virusshare.00093/Worm.Win32.Vobfus.dijg-f86bbcf774fc36e42b70db1016f9770732bc9192e61d598c0bc9c47330d43896 2013-09-04 08:58:38 ....A 386048 Virusshare.00093/Worm.Win32.Vobfus.djcv-3abbeea491687a30eb9c1bed2a3771b7ea0a581a08e294407005d2b6c641ce29 2013-09-04 09:38:06 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.djht-04044f02e16eff5fc3c58749036c13c39563fc5a2b8488d7ae2f9d20b662e162 2013-09-04 09:16:26 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.djht-2d6ec45498a1f1101fe2eeb89f0c26d18e63705b56fb7eba7bde0bd367660ea5 2013-09-04 09:41:38 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.djht-e03f013c0d0ada0e36bc8306bd4796664e17219afbb076e7655051988788eb6b 2013-09-04 09:14:06 ....A 323584 Virusshare.00093/Worm.Win32.Vobfus.djje-14f491769effc8ac8503fcaf476a2cb2b0d25c395a30fa606ce36fa63303579e 2013-09-04 09:11:50 ....A 323584 Virusshare.00093/Worm.Win32.Vobfus.djje-1f72ca53a11b5d66b6030709beffffeb1ab9b1df9214537bea483f0380a23de6 2013-09-04 08:56:28 ....A 323584 Virusshare.00093/Worm.Win32.Vobfus.djje-88484bbefe76e6d36a416ced331d952df92a68f7e5ed54520fa3ad3a048f6f2c 2013-09-04 09:40:32 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.djrt-1604a0c8ebb4ea4d702e57ff376de1d95b8da3cdf228ea4428d0e24f05f04750 2013-09-04 09:00:54 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.djrt-383af82cda91fb19efdda87a5651769c5e38e98d0363d0a6ddf8f083863212a5 2013-09-04 08:45:46 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.djrt-4e0a2d8be404e01b06f077fcde76a41263c1366439798ace43da645160ad1d49 2013-09-04 09:01:20 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.djrt-5735fe5fe22a6effb1383e036b0bf9a6ef4ff679dc5aed043401014a1fa27fff 2013-09-04 09:53:30 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.djrt-8b0672d6610169ca6a65333b87f52a1989a37556741715e794c4f4bec8017c34 2013-09-04 09:10:44 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.djrt-e0e4280ddc2c0d5196429518cb00338b0cd355581a463a5de8c2ee08600ad908 2013-09-04 09:48:46 ....A 115200 Virusshare.00093/Worm.Win32.Vobfus.dlcn-ff2164c5277b7e3e84b53a9cdfc9e7d8495227830eff371a62c5f9b636b03492 2013-09-04 08:52:46 ....A 228864 Virusshare.00093/Worm.Win32.Vobfus.dlhn-201e19017c4533949623f0c2e5f71937650a4436977cdff5aecb9108dad1a844 2013-09-04 09:55:30 ....A 301056 Virusshare.00093/Worm.Win32.Vobfus.dpga-5655a8994431185f595269d1c8d3dffd174f788682fa710a524e48b815564a60 2013-09-04 09:17:24 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.drvh-b51905e200081b16c327079c313f8be7be0a24fbd1c367491da3b6c83aadcd63 2013-09-04 09:02:14 ....A 321536 Virusshare.00093/Worm.Win32.Vobfus.dtfj-2e8384fe28d5c99eef80bcb4968b4b45f7d0ed07fd454ff6320f33719a9b87c5 2013-09-04 09:17:24 ....A 300032 Virusshare.00093/Worm.Win32.Vobfus.dtip-ad7f66cf775addbe400a18540592e35ceda1df852b72dbec9b4274bf33d224b7 2013-09-04 08:44:38 ....A 196608 Virusshare.00093/Worm.Win32.Vobfus.dtlw-39c505f29a5b7fe061fed9605bdbc35053504c56064b4ee4cba84e1132aebb22 2013-09-04 09:38:10 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dvte-347f1e325031fc0c3c7ba7ad2889fa210ad8ec008a67418fb5b1bee45a733a7d 2013-09-04 09:17:28 ....A 233472 Virusshare.00093/Worm.Win32.Vobfus.dvte-c1bb870585c5d362d8f1d2ea798faa783569fb772b0008951da460c26fb592b3 2013-09-04 08:46:38 ....A 268800 Virusshare.00093/Worm.Win32.Vobfus.dwou-b91c6d4c9f0d98a256f047b8317b0b630d1ca54832c4af76069f80171c4ed464 2013-09-04 09:42:04 ....A 303104 Virusshare.00093/Worm.Win32.Vobfus.dxcy-3885128e703824a1b679b22b151163a0e8e2b42fb9fbcd60e6c8e8af4e8cc22a 2013-09-04 09:28:42 ....A 226816 Virusshare.00093/Worm.Win32.Vobfus.dxjw-ebcf447bd920b2f61298c98be779a218ba5bed26a26e7ffdab75631256137104 2013-09-04 09:13:48 ....A 20480 Virusshare.00093/Worm.Win32.Vobfus.dxpf-b2a36cd860383545169fb838841592a67ff7ddd25af53cabc9b98c744c8637ab 2013-09-04 09:49:26 ....A 23040 Virusshare.00093/Worm.Win32.Vobfus.dxsz-024154749b8f8238a9f07db1f0a90290310ce1236a622335893fa01250c6c4aa 2013-09-04 09:40:56 ....A 23040 Virusshare.00093/Worm.Win32.Vobfus.dxsz-c2ad3644b4fcf6233686fae0540fb5d3c053c06551257485b657c924cc0aa3ed 2013-09-04 09:39:30 ....A 23040 Virusshare.00093/Worm.Win32.Vobfus.dxsz-e085b23314a9be1971480625d55ff520e747943373d876a3aa6694d4d5fd1b15 2013-09-04 10:05:04 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.dyhf-37f20117937e520de484bdece1c19291b3857ecfbebc19759e2e51bdd4cd5bbe 2013-09-04 09:09:36 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.edjf-0a8720f93f1aed251ba8a1e4a11ba721e7b72c84a4ea887cfbcdc5c93cd97c86 2013-09-04 09:07:30 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.edjf-1f6965c577653e50dffbff6833f7dd24c8c171c512c1c84905b5397bf8427033 2013-09-04 09:02:08 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.edjf-60329a744d8336667311ed69e5cc943eeea7ccf8d17fd4b7cd343ac722f508dd 2013-09-04 08:49:20 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.edjf-a0b0bd27c12ab91247b7e03d10437db38308bcabc225769b3843ccbd35363185 2013-09-04 09:50:42 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.edjf-f7e0a4dede7b43d34d0290bf0028e1529e6c35c128049fd370fcc77a0f400487 2013-09-04 09:59:42 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.edjf-f7f54bb096111821c927256d261813ab390e7cbafd69f3acdc141e9e445491bf 2013-09-04 09:48:48 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.edjf-f8a5f2f30a91130ad5843e4700669015cbe7d06433e935a0628776b9732fbeb0 2013-09-04 09:59:32 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.edjf-f96075a886e2a69d74c65915922cb6967dc73cb4feb7fbc7026d6e800c380cf4 2013-09-04 09:50:10 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.edjf-fdd20003ba37f9122965344a073e1f59e0f63e762c22a8c278e3145f3c98e4e1 2013-09-04 09:51:14 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.edjf-fe0544082fd412f453a411ba6301b6417d21aa44a7d73eaac1bee162a5c0c4f1 2013-09-04 09:59:26 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.edjf-ff49909d39cf3d4eb7b8e64fa4a51a5243ff4a8a5f4303421f6650783eb8e012 2013-09-04 08:59:18 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.edzt-fb2eaa277bebd8f247943cc3bf6aad9a6770f7da116e74025d52e4f40e1a8ad6 2013-09-04 09:02:34 ....A 118784 Virusshare.00093/Worm.Win32.Vobfus.eedt-8619326e4f863af4966ece776619af6674aec172097faf7f4aa07476073c7870 2013-09-04 09:44:18 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.eelx-5dbdd13c906f775e230859b4b174763fba450baccdcae7e6b05eca28607a5505 2013-09-04 09:24:36 ....A 299008 Virusshare.00093/Worm.Win32.Vobfus.eemo-d08465ed029c2a7c56c17a708d09604373dbedde8929dc09c608a393dbc130b2 2013-09-04 09:35:30 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.eeoq-0fb49bcc0af10ef0d9f08db6a94221c8a6367f3ae432a759da9ca3d13c7743ca 2013-09-04 09:11:20 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.eeoq-356829f2d099cf4e52aba9b6f8893f6328ca0938530f5682ffbafe7a59105c03 2013-09-04 09:49:52 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.eeoq-8df7b26cc7043ca0114343b21a3aa663c55e83ebbf8ca95c98a28291587e53b7 2013-09-04 09:31:54 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.eeoq-ee4b58f11defb5e510b7880d303570c36af807575a5f3b230f485a1837a785e7 2013-09-04 10:03:10 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.eeoq-fd6c05243a0fb7ebfd27a869e4a1bbedf59a118a02de2afeb95d2b755aea1878 2013-09-04 09:14:48 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.eepy-29e8f8466e854565f1e7eca009d471408fbf86e1c26c334a9aa4c73965eedc10 2013-09-04 09:43:26 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.eepy-87e074d37d075bd25015e96b91578d4c367bd57d1fe065c25e28eb76f26adf21 2013-09-04 09:17:40 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.eepy-9d95b54e1ebc94c5a5d4f645424647bbf2a9641d3e19ef3fac59f7427a092d3f 2013-09-04 09:31:46 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.eepy-eddfba55d0b9bdb3c6d44ac467b0f6b2b6a5ea3e55abe8a159b1215cffbdfc58 2013-09-04 08:41:00 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eeqo-0f388ccea07e5d4c8fd71f19a095865994e634cab3bbf37ab058cb03caa15cda 2013-09-04 09:17:08 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eeqo-3092bc165cddd3a7e979c06246a15b7294325d640c5e72caeaf30161c4d7ee41 2013-09-04 09:14:04 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eeqo-59d2fa997753cc10c5053edc3bd27ad7902460f6285011b2422062730de0d5c5 2013-09-04 09:59:08 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eeqo-fd359b3dd4aa158381011a845303a196e27681c24f2e037b228cabf8c427443a 2013-09-04 09:54:24 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eeqo-fde4ce36854b945d50a48b99fa4bb4a24cd6ac3aa5358220b58c13d90fdcaeed 2013-09-04 09:13:30 ....A 299008 Virusshare.00093/Worm.Win32.Vobfus.eera-4a558029256fc3cb3402d36ade261ed3a3002e0b447dc872c0ae331d6ad5daae 2013-09-04 10:03:04 ....A 299008 Virusshare.00093/Worm.Win32.Vobfus.eera-f8bdcc85f06e43cd4c12c499334553e99c9e9ae440a10fb095f8a7fb140b7b26 2013-09-04 09:03:58 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eeso-0aa550b5ed4a406dbd7be770e3e59a8d9c1cc1361a6384b2cc93f75d80cdfde4 2013-09-04 08:55:52 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eeso-3ca8aff95965ce77f044f75052aefc6b8c29317139348be01a8dc120c1128331 2013-09-04 08:48:08 ....A 139264 Virusshare.00093/Worm.Win32.Vobfus.eevj-0cfedc89f7e257bdd7055e52f7e0f285a2ea5204c6fcfb6045f30931c5f0c2b6 2013-09-04 09:51:28 ....A 139264 Virusshare.00093/Worm.Win32.Vobfus.eevj-10a78026dcb4a20e2c6e3b4e3d978aa9b61ee169edafba355cf51ded76ec716e 2013-09-04 08:49:28 ....A 139264 Virusshare.00093/Worm.Win32.Vobfus.eevj-60c0e1278e64498d03cbc0ab2de3cb7bb41fcc290c42cfd6e439c8f2b067844f 2013-09-04 10:05:34 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.eevj-646ec28719a0312297115717b08ad9b913b46b7034464e8d6b4de74a2c8fe8ed 2013-09-04 09:43:30 ....A 139264 Virusshare.00093/Worm.Win32.Vobfus.eevj-8acc0f5642921547a96de2942d6df4f29aa0c69e30f5c6c69c8bd1912d3ba549 2013-09-04 09:58:38 ....A 139264 Virusshare.00093/Worm.Win32.Vobfus.eevj-8af50756eed36afd81907ec94b6a39a040c7f27107b690eaa67437232a52adf4 2013-09-04 09:41:54 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.eevj-8e20403fe295d6e4174c5466875d7bcaa965934570f0e9c22ca2376503b2fbaa 2013-09-04 09:15:00 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.eewh-0a7d707014bca03bd5e32d15d6c0fb5349360b1f31389eeba4c921d77372e8a6 2013-09-04 09:23:36 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.eewh-870d64e3f493e4e83b11799bd357d44b403dfabe7669a8ed571381a242723313 2013-09-04 10:07:06 ....A 294912 Virusshare.00093/Worm.Win32.Vobfus.eeyj-47b0b711dc3091064438ac95f5444a6163172330c5524af04ff026dbe9246f05 2013-09-04 09:42:02 ....A 147456 Virusshare.00093/Worm.Win32.Vobfus.eezc-87e26c85985044fbcad5cbf3e76c74b0b205ef6af7274cd1c377b84b425131f6 2013-09-04 09:55:28 ....A 212992 Virusshare.00093/Worm.Win32.Vobfus.eezw-f7bb8bc93f11e5128145422a17d65232bb783f3e92dd32efd681bee3bec1ff6c 2013-09-04 09:12:36 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.efej-1521fbaf3ecb9b35b7d4d506f58a6e445bb345fcff5fe125f7c71e1bb2084dee 2013-09-04 09:06:30 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.efej-54e69ce2f91bb9ba42bf60f4677127562bb6a3080b3efc8ac77e7d5b01120394 2013-09-04 09:07:18 ....A 196608 Virusshare.00093/Worm.Win32.Vobfus.efev-6078889a417acb502b3b2e402a6cdb71ca4350b09dac458ce417cea3752f808c 2013-09-04 09:38:16 ....A 163840 Virusshare.00093/Worm.Win32.Vobfus.efex-402ad613229281fdc06df3d2fe96bcbb567e4576cd0024422411270490d1bcd0 2013-09-04 09:40:06 ....A 163840 Virusshare.00093/Worm.Win32.Vobfus.efex-98ca1af04ec529feba8b69296da8c4b7ce2ce118c38dcd41e966a43b9b06e921 2013-09-04 08:50:38 ....A 163840 Virusshare.00093/Worm.Win32.Vobfus.efex-c158640ce4f3ee298608dd350b4bd698cfc513ab533ada4b218ea0a8d1fd6f6a 2013-09-04 09:55:46 ....A 163840 Virusshare.00093/Worm.Win32.Vobfus.efex-e1f197652bf69340b2dad174e7b8a1b7affcb758f5d2e590f49413bc6af1f7bc 2013-09-04 09:29:24 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.efft-7fa1b72c51f65cd1bdaee8af337a42907e86a75de44ce17134a931f4b2a7ce11 2013-09-04 09:43:04 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.efft-8d0fa8a8ec1c1b10a5f024dc8c1e34bd1291aee29cfd7a1c383196519c13dfd7 2013-09-04 10:03:04 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.efgw-2ba32947d240fdca789848cb19d49d8aab4dc8e94582f54cbdce0438fc6b3d63 2013-09-04 09:15:12 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.efgw-77059ae1afbcbc0b549c9f1f6cf00f811e26a907de2d5ef5ce06832fb6570f0c 2013-09-04 09:53:30 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.efgw-84226022ced6bdb4de829e56198b2687f7561e290c40452f3f8cf69cdf57b25e 2013-09-04 09:32:22 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.efgw-8a7b50e6d26f65a91c49fd33cbd578df615d0f4cb6b9e1700bba1b1adee71cc8 2013-09-04 10:07:28 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.efgw-fc712cb28dc62a42a045a864e87226c0c982fef7f21768076f1473e3eb785c4f 2013-09-04 10:05:46 ....A 225280 Virusshare.00093/Worm.Win32.Vobfus.efgw-fd60d8c54dd5cce9644c7dd6e9d3fa9d33a55aa19f955479dae4f3c6697a912a 2013-09-04 09:47:36 ....A 339968 Virusshare.00093/Worm.Win32.Vobfus.efhd-12151df55c0c710d55ae9d9db13613956bcdf231fa171e582dcb854cae6bd8be 2013-09-04 09:35:44 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.efhi-ee423eb987c3aa36147780808c77eabaf1d8201c5fc359d113c5326eb2384065 2013-09-04 09:01:48 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.efhl-11bcc3c579eefa6602b55214b0b980eda499a81a5d1e6a68f9bd092a4c393f30 2013-09-04 09:12:38 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.efhl-4a08c5e018102d3dcac40ac928ea939fa2c3ae88c132b6a2623946e65f52abb3 2013-09-04 08:45:32 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.efhl-c4f732f595f2f4fa559698461d191ca1578223f916df16b1bcbce186307da297 2013-09-04 09:33:28 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.efhl-ee27da5029efd8348d826e03ff55c23dbeb5df5739493f16a9f1428037a1731f 2013-09-04 09:55:58 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.efhl-f85a6370403372081c5a26e4da84a515c9163f1525a6c9b840ee257fb1b37261 2013-09-04 09:51:08 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.efio-f7fc0ff1c6f7179389548125c6f7caf847395ff0aa067a4dbdd8a56e3ff2e1d1 2013-09-04 09:15:34 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.efip-1af74dc3d78dca79ed8b41baa804ace3863747fa2854b5558f9a06bfcf63619d 2013-09-04 09:09:08 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.efip-1f35d0d55162450313e0be49a2653be2be21c1ae6d235131a6222a8ee7429693 2013-09-04 08:56:02 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.efip-20273d23372c12006945c4fcf6f8e6776b547e5c19312ee05e24683d4ae8f7f9 2013-09-04 09:17:16 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.efip-76c5433c7d0814a9eaddf998fac9fc21848bc0f11ab45edd40a916b1754d263c 2013-09-04 09:46:52 ....A 262144 Virusshare.00093/Worm.Win32.Vobfus.efkb-7c6b39c059cac3b085882cc3a1f9f98f5350f4346577e3c8da2175fb5650b7aa 2013-09-04 09:08:04 ....A 200704 Virusshare.00093/Worm.Win32.Vobfus.efkd-3340362ed06ae0816a374bd5bd4b464c3453c93abf3e959226ce78534389d31a 2013-09-04 09:50:46 ....A 200704 Virusshare.00093/Worm.Win32.Vobfus.efkd-f7c153bb0a5624d07d3851b61ee6b2a4a6c9c23fbab1df5aac3adc65de0b93c1 2013-09-04 08:43:22 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.efkf-4bb164f41ce7125d485ec5a2628b6f27ed837ec64afa0083f1bdb074c8639604 2013-09-04 09:45:08 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.efkf-5c106b0bac808108a782cf4a975ed3153ec6d85ab51b9f65cc856805b733ffe4 2013-09-04 09:58:18 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.efkf-6115d43d9850fa4797e5ccd1f050b4b7f1aefbd472c57022f7de68c403b01f65 2013-09-04 09:22:06 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.efkf-a6b2d13a76354fe43285b0e8fdb2af34ecd3bc643b7913e51f3f30d3b5e995b2 2013-09-04 09:37:08 ....A 258048 Virusshare.00093/Worm.Win32.Vobfus.efkf-edefcbae8871211e2df10940ed43919d0671391665c614c6e7c4d7479e777180 2013-09-04 08:53:34 ....A 372736 Virusshare.00093/Worm.Win32.Vobfus.efkh-96b808f020334919589649d1022e7d0554750af96a6da52b59c94ac542d064e8 2013-09-04 09:10:14 ....A 204800 Virusshare.00093/Worm.Win32.Vobfus.efkq-84ba40f3648467f6eaff1309590856745231cc5336f7e6f37085482131bdff48 2013-09-04 08:57:50 ....A 204800 Virusshare.00093/Worm.Win32.Vobfus.efkq-ae0c620c3fbfdb1115a87ea8a86b174310de2331f3c0ea2a828fa263d3dc701d 2013-09-04 08:46:56 ....A 204800 Virusshare.00093/Worm.Win32.Vobfus.efkq-da633e3b6cd48cf28f8b7094e20db0f083adf4f289250851da1219aea5d7bbd1 2013-09-04 09:20:30 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eflc-11b9eda4f51b51fed10766e94a5a05302df7b32992406c682e0d64962e591e83 2013-09-04 10:06:34 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.efld-feb1eb8c11f57e3188b2c2ebf2ab9d9b9124028d6280cbce9c132acfff8fe2fe 2013-09-04 08:55:58 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.eflp-0148291f7d54d52e2346648e4e1936a923e518c23f976363d15980793fb01c35 2013-09-04 09:16:36 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.eflp-2a5dbc133eb78b52ae7fe58964055241d473f8aa8fa2dbe671b5b57c4be257ee 2013-09-04 09:07:20 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.eflp-2a677beab3ad71f9fee85b92b024f0a949ea590b1fa4c031740f620a2c9e2416 2013-09-04 08:42:20 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.eflp-31c9daf7ee93a0aa19fbfcc1a29b0d78d334113ba5cc2950da1d6264c0d7b9c3 2013-09-04 09:54:02 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.eflp-e1a40113f8d37ae20a0e0941588ee3ba1a61146daf487058ed0fd80c434b5fb6 2013-09-04 09:34:26 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.eflp-ee12cc0f665d2a4a4ec8e24ee0cc92164f72a3508d44be7140cbd9b615eefaaa 2013-09-04 09:03:28 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.eflp-fac42e4262a32602d4d36a3dd2cd8984a6f2d013ad2ccf32d78515a876c3b85a 2013-09-04 10:06:54 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eflr-646bf03013799b227fea190aefb00b8e1746e429d31da0dc7e812a59de6e2de0 2013-09-04 08:51:30 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eflr-73a44d370ad9e23620d4f87fe694f793c17f528edc79a56c84713cf7a7fa0216 2013-09-04 09:16:52 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eflr-88e5a034dff86a2c9c38ac185e933d32fd715b9e76c8641f2c74ce1a66fec4d9 2013-09-04 09:32:46 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eflr-edb9d23e038514cdc8243d4722795d2620f215826e8288d0785c2afbcb9eb05b 2013-09-04 09:59:54 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eflr-f9198da63f9fcedb00e6b5f4b37c8b507c543a9e7157ad69dd9de3f912529dd2 2013-09-04 09:04:36 ....A 344064 Virusshare.00093/Worm.Win32.Vobfus.efme-83a13d0e3f296628039f5c61b6a7f0ef65f32b21ea6a4bd80070a40810747cf8 2013-09-04 09:39:48 ....A 163840 Virusshare.00093/Worm.Win32.Vobfus.efmk-85726e789a4359a0455f6815410bfb9d40030357ff82bb189014d7140df27f00 2013-09-04 09:07:02 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.efmo-1548e37706560ac588891c0bd187c4a3747c404f3c860c19290a542e8f1375b6 2013-09-04 08:52:22 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.efmo-3bee3039e1e322e574e97abadefcc1902d6984a1ef7acf8df00d7083198b1e2a 2013-09-04 10:01:52 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.efmo-f92a5175a4f5d8d4a86d3b6442725752b08002b29f1cda819bb46e51faa8e396 2013-09-04 09:53:44 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.efmo-fcdcfaca25785f94a83af6a7383891213bd2d9f14da03fb3f90e05bf8780fbb8 2013-09-04 08:44:24 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.efna-4650d1b10dc43a3288d1102fbb7479496cae6159dba5ae027162cb45dbec985f 2013-09-04 09:39:30 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.efna-8c4d1009e632a91a2cf6292d7fb09493a1a024588b670e3b762829d0b949ab16 2013-09-04 08:43:10 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efnc-08aec492df1d4b7b505432e346ea2c9baec95938096985583b7f622d80f1a597 2013-09-04 08:56:44 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efnc-443e4e85e94b24564106b1c9a3ec45377ea59e9ab4e94b308c9214f1533f5be7 2013-09-04 09:18:12 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efnc-506618bf450ae12f44fbbce85120b3775966815283fdd298d88a0ed837037468 2013-09-04 09:16:06 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efnc-b7e8802ba97f594da62576671fe1a3c8d73703282d88e72a95ac1960f77a1384 2013-09-04 09:59:54 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efnc-f94a1d44e2fd8eca08c35515775d65652f4653552bd534b01ba14cbfc32d8422 2013-09-04 09:50:22 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efnc-f9a687e15e0cb251586dd4e3dfe32a4b2e21070317c500ffb6875467ab67adb6 2013-09-04 09:40:22 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.efni-4d0f72d0639856e129732e393a37828b08df1daef594394aaa8622c18262fba1 2013-09-04 09:11:20 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.efni-54ae5126f77dd73d28270075c22654ca304859979cec5a3d707d6cec3e804891 2013-09-04 10:03:20 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.efni-60338c7524ee0480364bb203201af0cf92707c175e705dbadfd80628dc0fe2ec 2013-09-04 09:02:00 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.efno-eef7077b2e894313ceaeabc0aedf94dd44a5d037cacf83b16df23f0a80974d98 2013-09-04 09:03:52 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.efnp-00c21a468ade2d96cf71ee252ab34fddaf48188bb82064d7eeb11ef1a5588e1d 2013-09-04 08:46:34 ....A 348160 Virusshare.00093/Worm.Win32.Vobfus.efnq-39d48f03b08c24b76e4552cbc9aa0a4ca8f11d4bf0ea9ed9b0b308c116975882 2013-09-04 09:02:30 ....A 348160 Virusshare.00093/Worm.Win32.Vobfus.efnq-61cd873baa5f9702adaa24bc081a6e2c5a761c1e935bc367c6ae203dd39b0ecc 2013-09-04 09:20:52 ....A 348160 Virusshare.00093/Worm.Win32.Vobfus.efnq-9636130e8f639d7005b3d7aff3b5c800b6a915c5e8a0e34c88280f819700674c 2013-09-04 09:05:54 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.efnu-3f99b1c2a6f0f6f4a0c2f8ffdb98991279c5a716e0b842c5ce4a0ae3d8e12493 2013-09-04 08:56:26 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.efnu-96738534d4c72233005e46e421109242987f6386ef103f74945265257d5e1f9e 2013-09-04 10:00:30 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.efnu-fe954ae51d81a9cfe43808643ce7c154bc690ab9fb7a8121875c222d44764d59 2013-09-04 09:03:58 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.efnw-355700006b386e7e31b311f0d1853f91b6a97398b07f936e69e8c31f728ddc3b 2013-09-04 09:51:26 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.efoa-49b5afc6d4d34e8a0820d80bd518f2901766c9b7ca8b368ab156ed39f7dadb4a 2013-09-04 08:53:24 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.efoa-833a9197b49eecea22640be030784820ea5882d31e60281cc32c6f848a3b9db2 2013-09-04 08:54:26 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.efoa-ac2cab73ee83e8b2f85dc2e57c5033a8bdbc59fced8eec67c083e19b234df032 2013-09-04 09:50:36 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.efoa-f7ca2e6e5ea8b776d4170c56df1c420a2a02c708170816067ae5d0844ef25eca 2013-09-04 10:00:38 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.efoa-fe421696e250905c83f7c6bbba1ca36ee1db61ab97f288b4eae66f88f3767592 2013-09-04 08:45:40 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.efpc-12368353fb90e4230ab625ae1a1dc023eb655c7880c92b38fbde90f0702ab66f 2013-09-04 10:03:50 ....A 155648 Virusshare.00093/Worm.Win32.Vobfus.efpc-eee6f7eb42f597bd29b6b12edfb645ccd3f7d9a71ca3877ff311f3b608a53de2 2013-09-04 08:45:52 ....A 135168 Virusshare.00093/Worm.Win32.Vobfus.efpl-018ac45e61fa285d0cff9edf2d307abfe3e94f76984d42eea299f3ed6a59c7b8 2013-09-04 08:43:00 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.efpp-281088ec0b98f8094f06787edeed348e83afe8ec74bacde099d05670f1244e9a 2013-09-04 09:31:44 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.efpp-4354e04d88ace687a4c9130ca6eb5d30904e430b19a1a370f6cae2c02f015d64 2013-09-04 09:55:36 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efpu-1dd5bb7930a62ff0bb3f395eb51cdab74c03d8a46fd072b81854ac66c7451447 2013-09-04 09:15:18 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efpu-317d3c24186160d30315da825d3f1d0ba36596d06054563895a4ad3b7de36038 2013-09-04 09:28:10 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efpu-34717e862fdc3c6d22181f5fdb2977d5be459a827df12c489339e967d930d440 2013-09-04 09:56:10 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efpu-3a9a8e7d46765523defd29c9cfef4ee53991f81770ac674eaf73a029c7d65b71 2013-09-04 09:13:56 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efpu-3f020e8cb63006e6e5e556a83bc3b4fbbd6e26c8c6b41215eceddc3a053552fb 2013-09-04 09:54:30 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efpu-514ac98ad1cb7a9877cd55ca2a3d4163840621b69e80126d6bdc0d98388703da 2013-09-04 09:38:48 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efpu-75ce4757f28533f68d5756bbb8355c3339d9c48012abd2dd0413dcc44286ed19 2013-09-04 09:45:14 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efpu-81e158c816ed5a1451fb546213151753f6cfdc2d7d819c6627ef66bf6dc28725 2013-09-04 09:26:12 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efpu-8bf93ca256d87645f55ef97f0279a20d84c3763c6132e9f6dc276d60b40ee4c6 2013-09-04 08:45:06 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efpu-eca7812b18858d84d7c47e3fbe0647b34bf63f203bdb1ec2237501261e9f9167 2013-09-04 09:48:50 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efpu-fa0506a8eeb34b90cb123c50ddec861fd70d721c32d08cc46fd2db33d8a70eca 2013-09-04 10:00:36 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.efpu-ff8070c0a0cdfca23b32aaf69c59418dcd51e9124f4e0946ee2034cf6ceaebc2 2013-09-04 09:34:50 ....A 339968 Virusshare.00093/Worm.Win32.Vobfus.efqn-3dad4ab602152662dc1a329021392b91ac9dd0a80b58eca0c76210fbef752356 2013-09-04 09:21:18 ....A 339968 Virusshare.00093/Worm.Win32.Vobfus.efqn-d04d0971a0d5cdff60b14c130c013e5a80e5a9e9647147dd199436fd14948a9d 2013-09-04 09:00:22 ....A 339968 Virusshare.00093/Worm.Win32.Vobfus.efqn-dd3a085df0dd6dae6872dece69ab13263f20aee5bfb7030e5112935f9e44b906 2013-09-04 09:04:34 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.efqz-1519247b7ae836939cc29e5838922f018a9c507ca34f4d6d9498f6084550eb83 2013-09-04 09:04:34 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.efqz-3388b06c36b13f612d395d1198c3568204b45aa2d0c0ea48cb20a88f4f5960b6 2013-09-04 09:57:54 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.efqz-f88c582bd4fa699600cedcad14791f113151f47ca935e7b381bf108ece8f7ce0 2013-09-04 09:52:12 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.efqz-ff44891a54fcbfe6502a431001d4a11e29e31b3de6b5cbccbbb1abf138901898 2013-09-04 09:52:18 ....A 323584 Virusshare.00093/Worm.Win32.Vobfus.efrj-fce3943857b35e937c2adc0c48ff410ceacdf0d88da0b4c2fde994f6edca341e 2013-09-04 08:47:56 ....A 234487 Virusshare.00093/Worm.Win32.Vobfus.efsh-160504cb036dcabd3072c33a97f6cfc04570948c3e4a8f178ce5c979c5ac999a 2013-09-04 09:59:04 ....A 311296 Virusshare.00093/Worm.Win32.Vobfus.efsh-fd2dc5faa6ca66759cca09f3b09c6ef0c887ce368115b999ad70c09c2941935d 2013-09-04 10:06:14 ....A 241664 Virusshare.00093/Worm.Win32.Vobfus.eftz-90eed8478ce1cd49349d15ea1a2746f15bfc3545a9a3795e35b136bae27b1c72 2013-09-04 09:23:04 ....A 303104 Virusshare.00093/Worm.Win32.Vobfus.efva-2f3277e790f5a44395532319f6579ea7912e9941747beedafb2a89189b7e9155 2013-09-04 08:43:22 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.efvp-1d41b7699b3e648c6d94deff4ed760fbd78cf8c1a97c0d5de6865d9796f5a9bd 2013-09-04 09:11:12 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.efvp-54fb6e6b5c33f7681881896152f880ed8436586e0d3388419fc9c53c1a895cfa 2013-09-04 09:21:52 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.efvz-bc4818464ea1bfee94d2434b5e57564a7897c67318d3e14fbbd0690bfd443f3b 2013-09-04 09:59:50 ....A 286720 Virusshare.00093/Worm.Win32.Vobfus.egiq-fda466224e848878273644d5f7272097e27fa310704ba656978403db01244ddb 2013-09-04 08:48:42 ....A 149551 Virusshare.00093/Worm.Win32.Vobfus.eglu-31f9f7a6619b2c304341ca52e301ee057fd16b963d033e34cc83d0822d6fc7b3 2013-09-04 08:52:02 ....A 323584 Virusshare.00093/Worm.Win32.Vobfus.eguh-0a826ac32858dd28e98d457f659d243d5015b78cf7fb2158bfcf964747e7c982 2013-09-04 09:54:44 ....A 323584 Virusshare.00093/Worm.Win32.Vobfus.eguh-fd90303c0587b5ef51af4b0532bebcde2d11bd642fdecc5d0bab8c44bd248c95 2013-09-04 09:14:28 ....A 92206 Virusshare.00093/Worm.Win32.Vobfus.ehyt-1b350dae431939a8d772c5d2bb99b7f5e4f47acbf2d6c8f86eccd84129cbfb5f 2013-09-04 09:09:30 ....A 322112 Virusshare.00093/Worm.Win32.Vobfus.eiqt-5423e90b6e44ab151de1163f4b074daad4febcfd38a6ec0970e932ca6ddc4e84 2013-09-04 08:46:34 ....A 475136 Virusshare.00093/Worm.Win32.Vobfus.eivd-93583832721f6cf25d35ac2e6b7040e39b6b27c5855a6ad61f298c969d924cb4 2013-09-04 09:11:20 ....A 475136 Virusshare.00093/Worm.Win32.Vobfus.eivd-a2b1d2d516a21cec20b8f5eb06f67e7b38ecaf46e3680c6e7aff9026ca73034e 2013-09-04 09:35:40 ....A 475136 Virusshare.00093/Worm.Win32.Vobfus.eivd-edb218a14efc105f39dd78dd4eef417667d0257724fd38c66659fcceb1d9f3b3 2013-09-04 09:57:56 ....A 475136 Virusshare.00093/Worm.Win32.Vobfus.eivd-fd7d089157809c40c87b48e202b8cc76972ececa97dfd46795de47f3b68e89ee 2013-09-04 10:02:46 ....A 475136 Virusshare.00093/Worm.Win32.Vobfus.eivd-ff588363b39ea8670b9bcf5aa6e461d42db48ca3c8c9370b7fc34b3c34d841f4 2013-09-04 09:15:30 ....A 389120 Virusshare.00093/Worm.Win32.Vobfus.eiwe-755bae8c6781818579fa0dbab70051f311c8aa000d0bc127022e826c989261bb 2013-09-04 08:54:34 ....A 389120 Virusshare.00093/Worm.Win32.Vobfus.eiwe-a5ec59feb9b4683cfe2c48f4a5e5c6593b5aaf20ac283faae5a34d1c7be52b7d 2013-09-04 09:34:00 ....A 389120 Virusshare.00093/Worm.Win32.Vobfus.eiwe-c90406a72ae40ebe3aaf6fbe3b18d58458d5ae4d961d191b098b5bb68cd97b68 2013-09-04 10:01:16 ....A 389120 Virusshare.00093/Worm.Win32.Vobfus.eiwe-ee8d00d8e2fa434637f33e4a227112c7c9385e002ec78fbe5e3eb0a90d05e5dc 2013-09-04 09:55:12 ....A 389120 Virusshare.00093/Worm.Win32.Vobfus.eiwe-f799a4a60a0ccb369d19bbdaa1c855a4a9cd968601e546c05b1e6882675c3709 2013-09-04 09:06:18 ....A 321062 Virusshare.00093/Worm.Win32.Vobfus.eiwk-2337ab64f190517d8c25fe27016c275722fe77354059c2b2561765b1d14a03e1 2013-09-04 09:01:22 ....A 276322 Virusshare.00093/Worm.Win32.Vobfus.eiwk-81ab717d844162a26fd01e05ddce795828d616b9cbfc703a91c8be0209e7bc9d 2013-09-04 09:15:24 ....A 256189 Virusshare.00093/Worm.Win32.Vobfus.eiwk-8fbdc4873bbc89916d6152975050e487bab0f3d4cfb201fcd4e3e319de71b491 2013-09-04 08:57:56 ....A 256189 Virusshare.00093/Worm.Win32.Vobfus.eiwk-9f2448fb9535147e63b7d32f6831c5377b429f06487fa18957e1bc58ae28f98a 2013-09-04 08:47:50 ....A 256189 Virusshare.00093/Worm.Win32.Vobfus.eiwk-a82554127fb916e482e0366fe69840567d93cb92b750b2324bfdf4b5ae879f4c 2013-09-04 09:27:34 ....A 256189 Virusshare.00093/Worm.Win32.Vobfus.eiwk-ed23478e4dc3210e0ee8df493fd5155648b61709de11bd9377faa4fea711585d 2013-09-04 09:10:24 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.ela-1523c6feaadda52e2bf0078f956b6f912ece4a37dd1b536c964de62652e50a0a 2013-09-04 09:33:46 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.ela-edb384ae5667521a9541b9b7c785c46a0426c9faf6ae12ac490e6db5afae8319 2013-09-04 10:05:54 ....A 166747 Virusshare.00093/Worm.Win32.Vobfus.ela-eed55e83d9ac9a48c56b1edb96235adf86d083d60979118d5810d9b354cfd50a 2013-09-04 09:35:00 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.eoc-ee227d4b37489daaabf9658d26b684d575561ce9e31a5fb234571e1a86b1b1ca 2013-09-04 09:53:44 ....A 344116 Virusshare.00093/Worm.Win32.Vobfus.eqnm-f83c0f9ac82341574442b8f51c402bb730e8e0f67d962776daa70314b1377173 2013-09-04 09:06:54 ....A 352312 Virusshare.00093/Worm.Win32.Vobfus.eqsa-352324a90c5362074db469d7f731708d5f85ae59eed6115203b9f46daf9c5f92 2013-09-04 09:01:44 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-016e3a054229c72b592dc059807398ce98471afc88747d01685bed5f5fc828d7 2013-09-04 08:43:42 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-0254b7f57e5c379b49c5528df704cfd3eb2aae62c2996d71ddc841f3af7d1012 2013-09-04 08:41:20 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-0e46fc186c42490277a7760b985827ffa3849fd96706d8d5b28b804207cab119 2013-09-04 10:02:24 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-1020799c9de9e1e6315d63b2ec66d689d0dd78a293691b99203e1fef1a79a34a 2013-09-04 09:20:34 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-13c786bd206fe3c5d9a6ef0a9889caaf920fd9c02f15db42fe75976bd1d2ec80 2013-09-04 09:06:08 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-241f2f2114fa426415ec0d43ff6d3176b4406fc22203dddf60985f3d3ac830c0 2013-09-04 09:09:32 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-2aab546495335974e23ea3d03303d94cbc550013b62e76df411e1108c53c2b12 2013-09-04 09:58:40 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-30ca86f5d2166455a58a34e92afc641549c147c8cc316a0969cb46aafb6fb15a 2013-09-04 09:05:14 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-3f70adeb10e293fac0290d177d1379c3b6e36ca48a31953fe0cf7d27df067d3b 2013-09-04 09:07:10 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-3fad1067dd914d8bb17e36d38284c3b604b711fd3cc839bc33c67d889f730cc9 2013-09-04 09:10:02 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-401e21407a9e60b5db4b47dd5d0adf6c35e7b4e43dd9ee2beb3cc5a31a2c1757 2013-09-04 09:59:44 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-535e6ef4daa7258a7313618aa5db1cf9b777f51c21d3da5d3bc8686717b0197d 2013-09-04 09:26:30 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-5534ab001c889b109f592bfc23ce0e8f744840715168608c064ad0dbf2d0c1ad 2013-09-04 09:15:30 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-5e84a40389a384a6937033ee26261b31a54355a5bf7ab5803e704b9834daba72 2013-09-04 09:42:04 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-63ecc04b1995e02070c3bbeebbfac4fc0dc451d7267c60c317ddfa9b2142175b 2013-09-04 08:56:30 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-675b8058c1b2eab700691636764b48d3befd235cd0ff431461af28b239c27ce8 2013-09-04 10:07:26 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-681bbf029db69334e9b13437ef33936ec843bf0ee62f671c3be655f9fed426a9 2013-09-04 09:36:48 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-74cfae913b11f0cd18f75d5ca834a8ea3963386e54e682fd09172165e66f8967 2013-09-04 09:59:30 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-75b8e7a88d2cee6f43ff809e20b800ac1671088898c100259822a5d810c1b06e 2013-09-04 09:19:42 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-797b5ad8679a4e810ab0bac560482a65347642bc28bc3b45d5c0eb7bba136f10 2013-09-04 09:39:58 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-7af9e996fc06ad67bb1233f2d82ffe28bdc9d52ad5e1cb1d0a71301bd7eb9c3a 2013-09-04 09:15:40 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-7c20cb35d7a1f3ea5147e68053a3f31f6422255132ca7e94f7d137e8b836b7d6 2013-09-04 09:17:12 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-8213232f9be9052b9859289e12c11b3e0ef28dbee95479f0da9b17756e77c4a2 2013-09-04 08:46:38 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-8d8cf7d716d6ebb29225b458d077be3d932e713e38163f2b10d71e3233d3201e 2013-09-04 08:55:52 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-8ec7549077b946e47b56ffa7011883978588c8c5588f0452403edd1645a82641 2013-09-04 09:04:12 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-9088f86822ad41c6a57afde04b2901baf957254e82c3935140ff22f0d1d172d9 2013-09-04 09:24:36 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-987ce280c9c47b890d9163eefb83ed9bb01b31d3858b5c4571f582e7e84dcf38 2013-09-04 09:17:50 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-a17e827b596ff0027fa04f5e10d400b4eed8956c48e5d8f70043634e36f75652 2013-09-04 09:09:08 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-a3f799d880c76062bf332b81c77a035e992417d220fc6471de44a59bf8ee9b00 2013-09-04 09:43:52 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-ac11e344fb8001a4c8079236ac3cbf3213107f321339710ad2e2391e1cbcda15 2013-09-04 10:07:22 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-afa73ccf775d9165f3736cf45ed0cf162e93e56e9f765c1f407244bf62c9f2c1 2013-09-04 09:36:58 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-b09ca19802ff716fcbb0849e7ae72219b5417e4187d23b762d7131644a066dac 2013-09-04 09:18:30 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-b520a736e06af2b0f1a35674e8a1946ac77b81acf0fc57643dafea3b30609d06 2013-09-04 09:42:40 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-b57cd8d90b1b9bbc2d3bbeacbc2ce043fc4e1727fa113cac50c42e8efaaf4a56 2013-09-04 09:19:44 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-bc6c3b06291493190e030af9ef9b28303c12b93fe3d31bafec129ba6152b67fe 2013-09-04 09:29:04 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-bd22bb8309ddf71e83f717260d04279f272ef3f72f06c38388ab002fb4ac8756 2013-09-04 09:22:00 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-c11e50d4537ca0a409e735776d9fa8b141633b3cc415b66cab50c96e5561b365 2013-09-04 09:24:52 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-c202f521255ae99680c882e32bfefc745b27a0c79359d90042785a440349d8af 2013-09-04 08:43:16 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-c2d857f1a3679b627850de12bf193f17cdeaf8a30699e4cf807f24f9a623d5b9 2013-09-04 09:00:50 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-cbb8121b835b143393902c4dcd830da17815bb8560f3b8e5e273291b80d41e46 2013-09-04 09:57:40 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-cdc01c255eee04da9b9383b7fc65254f189215e09316993277d9c817b429a8f6 2013-09-04 08:51:54 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-ce7b789a4850722ff1ab79788004c9ecb67a026608ad479c02761d2c379da63a 2013-09-04 09:14:08 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-d338658f66bee09f5990aa86a55087723be126d70d82cb002743fb2f2d101f36 2013-09-04 09:10:06 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-da60123219af0b57eb57894e1cbb3317c37b1b58598092a07a405bfd9e179f70 2013-09-04 08:52:16 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-e0282d3fc3dd3c0c6ab1220554b692616f3afa5eb9972eb1f665dfd7c0e509a7 2013-09-04 09:38:06 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-e6ec7a33aa0eb3e4da03cc4175caf3a448f01f2a81e599437deb779196d1eca8 2013-09-04 09:45:38 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-e8be6042ab00fd12a2a1ae52c16b8c9a0ceb53b32947e76e8ccf3079c2c71509 2013-09-04 09:22:58 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-e9bce5a92438c0e8eeee4ef3fc0123d3e2c2d65dedcac82382ff282912524ba9 2013-09-04 09:42:30 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-ed510f724b5e9eff1badd7a206959922e9cc609cd666356fb5d1732b01908b66 2013-09-04 09:34:46 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-edb8ffec99deba0fd156ceb3590ba3c8db9618389099fc41019665d9e65a6c5d 2013-09-04 09:28:06 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-edf0ecc92193efc69c47ce68ef735f7ad909e4cd1c2c678091e3232d095a32bf 2013-09-04 08:49:18 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-edf455ab90476564725977033dd6065ce786f15d9902e683f0dd5947ad13bcef 2013-09-04 09:48:28 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-f82d0b012bce04c6391cbbf20eab3592ca604c31c46df663ec5ff859ab1f6ac5 2013-09-04 10:04:54 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-f85d9b80a2b7a44f7dada217ab854050f4021de2a95efb954c6e47c9d45a54b0 2013-09-04 09:49:18 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-f9a28a5c019dfe1239af66cba1d3080a05cf8b3f55fc4d285ee7f5e9d985b524 2013-09-04 09:46:38 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-fc61d18d765b903015071ff653459156f6d5c7b0851cc8b589f2fe543f51d079 2013-09-04 10:02:20 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-fd773ba56be653a9e46f1ce405570a55178bfe8cce3c5c81e44281be67606855 2013-09-04 10:02:36 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-fd803c9c69280ff9e5b6bb2a3ee9223cb919d1fba32623678efd7f33f60d4c8c 2013-09-04 10:02:00 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-fe0dc85ba03536c3a668f85946ceece507d0cf74326365cc38975a9658364c9c 2013-09-04 09:49:14 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-fe29db0c4472927d9c72e0f739877cf2755c5241dbc42fc686f1429c795d4403 2013-09-04 10:02:04 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-fe4d1d4be9ee8a8d6a0da611e1852b203be9e1684ae78f50d1aadeace4e11fa7 2013-09-04 10:00:04 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-fe4ff3f8d27f0a5be21e335333dddbb004ada3f1e2072fc48cb428e9c57e1069 2013-09-04 09:54:34 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-fe57ab9e85789bcd6bd1be012dfc6e877f3ab30f582d5939149ea4d17e91f9ac 2013-09-04 10:00:28 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-fee7b62cd9c3775c05f6d70edb7f2efb6e38f368bbcb2f931b7d390dc13152c8 2013-09-04 09:23:08 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-ff8413ad6f75728219cf21eb27e2ce4200e8d8692befa61f411c278d4017f4b6 2013-09-04 09:48:30 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-ff9a521ed106f68a0fa1a2d99ae90583be7b3824710caacc164e3c3f0bb6f565 2013-09-04 09:47:54 ....A 266240 Virusshare.00093/Worm.Win32.Vobfus.equo-ffa9ad45f9eef764cab1b34f07ae2434fa5d220dfc658af3c205447082336918 2013-09-04 08:43:32 ....A 229376 Virusshare.00093/Worm.Win32.Vobfus.erbm-4ebef18721df35d7087a743c7214151064311da143dd794a06868fbc3d9484c8 2013-09-04 09:49:26 ....A 348160 Virusshare.00093/Worm.Win32.Vobfus.erev-ff1e37d3ea9fcbecc4739595ed0d8e3fadd05e5f1fe5b206b20a4c67e0f6121e 2013-09-04 09:36:34 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.erew-ee4c8b62a5dd6fb042c6d82590ce816d0253d76db58e8893cdefdb4eb827bd0a 2013-09-04 09:50:42 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.erew-f7c15ab5bc4425df542d0446b1ef8311fe6c3db22dc14394fc52d2fc98993e36 2013-09-04 09:51:18 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.erew-feb21617869942e368312a2d871733f6bf9841a7e72ca34ed3c717d3c4457e60 2013-09-04 09:49:38 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.erew-ff9d83a92a8fe279386d2d522047da6199e9151685745565d32216fe3c36cbe4 2013-09-04 09:51:50 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.erfm-f9e2e7bb3f82870c65c1a4c8bd695c68d25fa1910fd63377958f521a44fcc798 2013-09-04 08:55:30 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erfq-62ec644f8ee5a302930f668d38707964423a2d50df808b926389458d3275e633 2013-09-04 09:16:52 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erfq-8d763a4b5bd7cbbe226bcfeef7dadfce79e401224dbe8f91e01e91bcab9cf66a 2013-09-04 09:51:46 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erfq-8f561bc97b43ff6fc662dd5a4355794fa69c2844db824b3814b93d2c6c3261aa 2013-09-04 08:43:48 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erfq-d674bdbb3b6bc83419c76dbc4db670464e50f0ce4b85ce6772fcaee0a4bdb178 2013-09-04 09:59:50 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erfq-d911f95bef319ba7d32b1863a846b325ce1a4e49192a0924be1ae05798f8b44b 2013-09-04 09:41:18 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erfq-da9461193f39410ceeeff5602400795557e61f224855f4a7ef73c9756bbcca8c 2013-09-04 10:04:56 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.erjm-5474e2638a5d9acb224075c8121f12104fc813c85a8640e4845e028762aa663b 2013-09-04 09:04:00 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.erjm-660119514a0bb212cc7a83d9a88180af7c5023ea61d2017abd8f430a51dad41f 2013-09-04 09:33:08 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.erjm-f1d43abed0723a91d5e2169b64d396e6f318b7de45ab5ccf47435e767a8a9223 2013-09-04 09:57:00 ....A 270336 Virusshare.00093/Worm.Win32.Vobfus.erkq-70af30a067c6f87e4942ae56f3257eef402a5d0849c5f2f1144448e3596607f0 2013-09-04 08:47:14 ....A 270336 Virusshare.00093/Worm.Win32.Vobfus.erkq-ab57efe6cd5321c5a400168afb8a9b61539d3bd8aaaa455faba67a2efe41b5cc 2013-09-04 09:40:26 ....A 167592 Virusshare.00093/Worm.Win32.Vobfus.erms-262f76c19e523ce61f5f4152991063b4431f8462215f2cbbcbe781116196291d 2013-09-04 09:16:54 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.erms-a5813497c4c7b991ee6e5989d9e2a62a0da1311257233167c9e9228b1abca629 2013-09-04 09:39:52 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.erms-b83249daebc002b40efb3bac620b8dc90f2ca7137bc93d976f0d3fe787dbc781 2013-09-04 09:25:06 ....A 168719 Virusshare.00093/Worm.Win32.Vobfus.erms-fd41e9aec33a9ad344a1ffc126545f32ce2f9161060ad683e744624063287e18 2013-09-04 09:44:00 ....A 344116 Virusshare.00093/Worm.Win32.Vobfus.erob-53c2a5dc18ac3bc3f933d065800e42850ab6247d885ba72b5e6154afd694ceec 2013-09-04 10:02:36 ....A 344116 Virusshare.00093/Worm.Win32.Vobfus.erob-fce6c4688a29c68ed634c873529405174bc262574309053811b674f1bdbb1202 2013-09-04 09:01:08 ....A 299008 Virusshare.00093/Worm.Win32.Vobfus.erof-64fd9cbfe243df7a27bc1a2f9df7e9429788eb011cf25009e5cecf7198b64614 2013-09-04 09:53:22 ....A 299008 Virusshare.00093/Worm.Win32.Vobfus.erof-fea26411183087a636f134d25b7f606ace7ef671aef9166a7435fc93429dc443 2013-09-04 09:10:40 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.erow-3ed5017ff0861930a87520622e8c3e44927ef5d76444ddf1bd0baccc7be668a4 2013-09-04 09:27:34 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.erpt-ec8c308c7d50819339828f65c9f98239477c91edbc615bdd7d68a9ebf1dd1f23 2013-09-04 10:05:32 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.erpt-fd15ec14080c579a477f82aa396fd12b7c8fb27bfdeb7ca52694db45dc00be80 2013-09-04 09:59:04 ....A 217088 Virusshare.00093/Worm.Win32.Vobfus.ersi-eed712ce2907ba676b43b535637a1688cc94f0214323d2a9795e3aef27b6a47f 2013-09-04 09:09:22 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.ersj-2abac74ac0fbd6a5ea0155b77a718f678b7d419a8f8dc0eacf0c73d382217c80 2013-09-04 09:44:10 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.ersj-cec2f0a4c845d5cbdc287690db51135d618d7e366d3b06224c5b8a3726fd2df4 2013-09-04 09:09:56 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.erta-152b33e0d8dfd22031bb987eb7854f9d84efd8fe696874312c25c729a686d88a 2013-09-04 09:16:50 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.erta-4411338422d4c186bed035156b072384d96e583c657147159d30c61bc2260238 2013-09-04 09:01:40 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.eryf-924cf32671f6a289765d314444eef732c99f95b561133f59ed548be0b5a6e954 2013-09-04 10:07:26 ....A 184320 Virusshare.00093/Worm.Win32.Vobfus.eryf-fdbb1411b5e40c391a8825b8749faf48441181cd1a681e1e70903c23cc4fa100 2013-09-04 09:16:00 ....A 180224 Virusshare.00093/Worm.Win32.Vobfus.eryk-861da78a4f23dd5d8cc37233bded4c2d6fab5978f67a7f9f9a8ddd101667683f 2013-09-04 09:15:00 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.erym-6f2d4921fb811f58faa0522fa64eefc4bfe4e578fe9c0a1fb1eb2ce1aa8761d6 2013-09-04 09:44:12 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.erym-729478940302ada666aeb2c171c282165df903e338900bae932224b4fd7632c5 2013-09-04 08:46:34 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.erym-796cdfa6cb26be1fb59f347e65e4871161dc0ae3d5d1f1c13004b8fa0bf8e304 2013-09-04 10:07:20 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.erym-837d6a9959e72fba87d91191c3cd3e6aee4afa652c07a38a9601539223d01b1a 2013-09-04 09:47:56 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.erym-9a10288986fdf67064ac88d7e0cfc1af3b85908e4a898f4367b02d44f626f199 2013-09-04 09:44:22 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.erym-9ffd2f086824810a76581b618331ad8e011f9cd36b439826a5bf36f1ab9478eb 2013-09-04 08:45:30 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.erym-c498910b5f06886fb219d61d2a501664f41dccae1f16622bda7dde3ac198d574 2013-09-04 09:05:40 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.erym-c68a305abfdd655c42e1b96d3ab71264cdd937ee7b0c219523a18450dd01d0fc 2013-09-04 09:40:36 ....A 151552 Virusshare.00093/Worm.Win32.Vobfus.erym-e8cb485cc056bccf12f573859d24aa2bb3abebc4daa7267f735c7bb1431de602 2013-09-04 09:14:18 ....A 167936 Virusshare.00093/Worm.Win32.Vobfus.eryn-c44edf4ce389f80b865ccda4656722b42464757b7254e9541ca1d5072e342abd 2013-09-04 09:17:32 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.eryo-984a34757d526a3307babc43427e80b22f1f4bfcac5fa793ea57d7a4b3ecf45e 2013-09-04 08:56:24 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.eryo-aa0a93a936540cb38d3eb75f9829a179d4ce25a5f9eb3688fef91daf563748c9 2013-09-04 08:42:38 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eryt-1e8c0163650e541ae875729202371e518c382aa6cf7cecdef22717846c485543 2013-09-04 09:06:44 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eryt-35387d5a19be4870d2c7718de19d7dbace19ebcdabaabf9cabf4703ecc8a94f4 2013-09-04 08:50:40 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eryt-3e1e7c493aa6f0a1b71f866c401866d8b8b524ad99a202856b5f1347768ac8ca 2013-09-04 09:09:44 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eryt-3f129cdf5057ee124214cb72edbdb8eb4fcd5caf839307072344862805535606 2013-09-04 09:24:56 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eryt-440530d9445d05b31f9c85595921d48ea8875231697abe38d792dc4a645498a4 2013-09-04 09:02:58 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.eryt-ab6d358ec64f934bf1ed0fe4ae1621d8eb544105d87f9cf1134a5ddf30247139 2013-09-04 09:14:18 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.eryv-0a98931c4d9300405cac9289eada739d4e73e79f7e555d82f1a780810fe28262 2013-09-04 09:04:42 ....A 188416 Virusshare.00093/Worm.Win32.Vobfus.eryv-54dc5b10e02a145e54d89852503ebdfb5fd9a573ede5481c011f87b1186ca701 2013-09-04 08:58:36 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.erzf-666a6e288f09589e94de84c0073466464b9686ccbebbfc1898425b70ae5b6c12 2013-09-04 09:20:56 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.erzf-ae7bda31fa794d1f47c69cdaaeacc0eaedd2e5469b4397530c57c24bd08784e3 2013-09-04 09:28:34 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.erzf-d2277c4cf86574ce4b15bd449aa1cca9a6ac2cd83cffb539a8f789940b3f1b5c 2013-09-04 09:15:16 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzg-1c6f9baac2c511c6ffb88ab5eb8ae885cb360c2bcbdd322f22d38d146ead0a85 2013-09-04 09:06:32 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzg-1f2eec5f370df0b16b38064a4546d68d446d94a8dd889aa27d16842220bc6410 2013-09-04 09:11:18 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzg-1f5627af608f83aa37595b5096482c9f3a96c8794baf3b782acc28659d039b1d 2013-09-04 09:14:12 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzg-54aa12f03da8dd1ecafea7baa5b049983f01e7700d8ae476d60019c5d4556b8f 2013-09-04 09:00:48 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzg-61556e15ebbc84df4afcf00dd2a8503c8bfbae2b4a8ca25a42142be00e714764 2013-09-04 08:50:22 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzg-895f01972c0c5e81479e2df0badb21c688e994622aabcf1a25bcc36e4f2d6510 2013-09-04 09:27:30 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzg-bbcbf405bcb7f1be64c22ba9e414303c60f0a730db5d3797ac94662400a1eaf9 2013-09-04 09:59:50 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzg-c23f502ce1897dd59ade0ffed6ac8da8be942d23349f004372c26d0e0ba5084d 2013-09-04 09:50:46 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzg-eeb268834cbbde7baedfda8d977bfa1eaa10e9327c12c312414466047f0da46e 2013-09-04 10:03:08 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzg-f7f0dc4768177b133e90a5e4d9000fd73cd13aef83fe2acf7928bf413550b95e 2013-09-04 09:51:24 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzg-f963e7481a6e1d2dcbb9ee5cd03430e2c1f269e5e9d8147957f7695ae19b1f42 2013-09-04 09:54:26 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzg-fe6049fde839f18814906ee587c1351a0e86ed3e2b20f737fd913c548c33282f 2013-09-04 08:44:36 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.erzn-0ae73c8e404d7f966f5bb8cb703581a04b6cfc6e9578539a16002c34b216c954 2013-09-04 09:26:08 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.erzn-b2cd7c3016017278095533db753e1b33c69120c6a1d0f0d782616865f37ea48e 2013-09-04 09:53:22 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.erzn-feb3d39c297dffec02f54d9496e7111ba01f105b501d117a9be950cfb6bf82dd 2013-09-04 09:08:16 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzq-3567d8735523e885f822bc96381b34299b4a752d336e737e954cd7495010af44 2013-09-04 09:11:32 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzq-4aa57566a76e2cdc2faad08c8a609b10678d6bc350bc9efd26417a393dabe78e 2013-09-04 09:37:30 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzq-5a4752568c428706d5399bbd89d7c485476345bc27550888d2aee2e49d18324e 2013-09-04 09:15:30 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzq-b2a2f13888ce1999ce68477c55ca184aa9fdf6f62c52523c8f88ef8dda8cca0c 2013-09-04 09:52:30 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzq-ba4e172eb0eccc3b98b5f13a7ec2f3176bb43a1bfc40cacb4c2557a1a164516c 2013-09-04 10:03:20 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzq-c7992b94180ed291932185e558f122cde3d66fe747122aeb60c5a372210b81af 2013-09-04 09:15:34 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzq-c852f13c0f660c023f031c5d0d1ffda66b49dc25c27f996e960c52e1dd84fb8d 2013-09-04 09:59:58 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzq-fe787769ebe621a403fc8a0792dcc49ebbceb92a68f49bcf3e21ead7f3e897da 2013-09-04 09:51:54 ....A 249856 Virusshare.00093/Worm.Win32.Vobfus.erzq-ff6530efa03af38213c7afd756d78a4ab89c547b1f99487a86ed1d5faaca673a 2013-09-04 09:14:56 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.erzs-3f6e8e9d4bc4768015df560cf2691fe6a78481c846007c0927036cd87d5d435e 2013-09-04 09:05:30 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.erzs-aa4ef352cc5fe26ffbc6745dd957df940bc7241dbe2937bcc905cc62bd578ee1 2013-09-04 09:09:54 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.erzs-aec1c5e0994f80a2d74ce8924000a1eba94b40a73ab2c3316dcfcecaeb0f1ecd 2013-09-04 09:54:20 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.erzs-fd35153265d52ff0ce9b1c454fc510235ea59f115be3477411f18d7c20115fd9 2013-09-04 09:46:36 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.erzs-fde8745f8f78121d17e6769eea6ccb2c377f6713028f1e0d02f89fa6107c2594 2013-09-04 09:28:14 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.erzt-752f97f39ae93d62e03f55e26fb58480876e6da16afc6b7e6f25a961f58f9e7e 2013-09-04 09:10:22 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.erzt-c97367eb8bcbb0b4c7cf6197a1edd6c8de8a6dc742a000564e1108fbd1fe087e 2013-09-04 09:57:20 ....A 245760 Virusshare.00093/Worm.Win32.Vobfus.erzt-fa51ac9e10e0bc97e263d07a880374b7b62311a72924c26e402fc038d429606c 2013-09-04 09:11:58 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.erzv-54cd1c28d972257483d9e1053afb53e23c110db9ce8cd9e2fa5d937be549a5d4 2013-09-04 08:41:14 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.erzw-39c13d16aa48b018806fc833ceb00d85bac815a3af980fb471ccf1c22152b94d 2013-09-04 09:05:30 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.erzw-a86211e174ff6ab9e01cd2f6daed089d178ea21481e128df47dc459ca2c2fcb7 2013-09-04 09:04:42 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.est-f550a682e2ef972cd563ebb279e61695a8ad640ae355cae60aa62544f2f58dc8 2013-09-04 09:28:22 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.etsj-30fffc27cca0186ea7a41bd83ce50c1d8853eec79f1b4d357fe5fcdc4b0cd453 2013-09-04 09:53:24 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.etsj-6ba9e2a31ea5895fe03e3763021bdb9905374ccf2b6390dcacde2944f4ec2d12 2013-09-04 09:39:50 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.etsj-75f3dcd500a795a04187695065ed6c5e49704f88665e522e7872ee090524076e 2013-09-04 09:57:44 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.etsj-86aba2a2513df66b30a46793e851c157afbc9f57fa8ed772a5548d99cb97d290 2013-09-04 09:51:52 ....A 143360 Virusshare.00093/Worm.Win32.Vobfus.etsj-d12c3656df2077c1dafe819c0f791f0755e4b23d1f7d8a3665154e8e136d47ef 2013-09-04 09:48:22 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.etzm-210294771aff986deb2e28d503bb05cb130b3c99e75f0de9db34d9a4a200ad67 2013-09-04 09:03:54 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.etzm-4a9d82dcd813c1e94ca1a140d07c3e62fb7e4edb8fa74062cbc1016d5377bd32 2013-09-04 09:26:36 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.etzm-71066fd7f8a371ab6ea24e518588660e75563a009d8d4870276daa5293543474 2013-09-04 10:05:16 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.etzm-774c86a29c36cbf4e9da58c453e8afd481e4e45d537c6322cb49d4783ee16e69 2013-09-04 09:24:04 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.etzm-783026d86de8c29f230d554f1d12618ec4551ab11507f78159c7b32aef24570a 2013-09-04 09:04:12 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.etzm-87f88ddff6d676d25968abe736e5317c7b29ae299cc40b33ff4e0a88414a08c1 2013-09-04 09:19:28 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.etzm-98d1f13bc8a77deaa49aa230fb9148c787af5913a5ada1982cb7f11f0e4a9fa7 2013-09-04 09:47:16 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.etzm-f8dd83521669be3f8a87187f0d5926ef7e965784b27173e280ef314761cdb1b8 2013-09-04 10:00:42 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.etzm-f94e7a1d5e623b316a3b42530ae4b78cb96634e49b8f539e99809d19599fea43 2013-09-04 10:02:28 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.etzm-fa0273a889538e7c72b34dfc7dc3c97b4d03161a32a4159128ecfbb12e85e0aa 2013-09-04 09:59:08 ....A 274432 Virusshare.00093/Worm.Win32.Vobfus.etzm-fe09a387475721fe8ed0d2eab4eed50c8118f0e7b26dadbdba2e1593f078dfaf 2013-09-04 09:10:46 ....A 139264 Virusshare.00093/Worm.Win32.Vobfus.euuo-1471c1884d530021b2d25498975b74878ec4f96959c9b5008a4272a341f800af 2013-09-04 09:03:46 ....A 139264 Virusshare.00093/Worm.Win32.Vobfus.euuo-4aacf96befa9af3775a9aa094c042f1c51251fb788c3ee614b20f9dc7236f3ff 2013-09-04 08:58:16 ....A 139264 Virusshare.00093/Worm.Win32.Vobfus.euuo-945749234a11749e4fd2458a18d193d24c397b0f8d26b4d2a3f2c75ed3029021 2013-09-04 09:05:08 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-12d6a8dbb1e1854a8af5bce8c681db8a93697c31dbdbe12db1d3995af2336591 2013-09-04 09:14:00 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-190453ebf06323ee7131c7fb6595c45ae7531c8b793fa55563a9c4329836c95f 2013-09-04 09:03:28 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-1fba4970a8e03a1a958911136a1715bc0c19e0ac746aa789dee769d5321df23d 2013-09-04 09:51:04 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-216b904363f1bc66b5b25c2a2abafc9f42fb9ccf8be557c1f5ab9dded3bfae57 2013-09-04 09:24:20 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-314e2a2512b2d0753148ed5df1bac72212d0253fe7f6e02b091acabdf8f58c7a 2013-09-04 09:09:38 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-3fde3113d12b43c47dd73cd51183d66e54cad1908564ffca899a10ca6213336a 2013-09-04 09:11:08 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-4a04052da087f7b9f384394d90a15fd7a08eb1449ef6a07bf0626b5fefc9f546 2013-09-04 09:12:08 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-60aa8a49a8cb20d3f2de2b744c75639042c2b7678415fa873cefb494371b25be 2013-09-04 09:51:42 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-8742d05c406857177840ef171598e8285734a554f834856133b0cd3c0558de60 2013-09-04 09:52:32 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-880b81bcb54f8b745508dfd69c306b4e6317020b9f4707e3b138f8b56f6e26ab 2013-09-04 09:55:02 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-8da8ed0e03dd9f7b0f100930bf1562207888791645c21f47e1cefccbcc64294d 2013-09-04 08:51:20 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-aa59173e6469bbe929b735d8d57e9fd0cd7ec55324c7f056a8201a8fbedc78b2 2013-09-04 09:25:26 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-e9a7df5eca3333fe5775ec1542381d447d8fe82f998bf636e01d52a75b7b11ee 2013-09-04 09:33:08 ....A 253952 Virusshare.00093/Worm.Win32.Vobfus.evfh-eded0432b6e76580440fc38ba2aed24c591db799f4774836464664b32ef6d846 2013-09-04 08:55:50 ....A 118784 Virusshare.00093/Worm.Win32.Vobfus.evop-502c97a78f483b968425bfcb10ee3f814994cf8fc3903dc49df8ed297a025ac1 2013-09-04 10:02:22 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.ewbd-ad4e0361461eef17567f5f03ac48cb3e9351a36cfa9a68147b03dae5ea0e90ca 2013-09-04 09:32:30 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.ewbd-ede89ec4439c999cdd13eb722c465ee78ddc2f5c67139d5283a34095162cf370 2013-09-04 09:49:38 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.ewbd-fa3635c4bc026913bf687e6418470451cfcdd57c79c4ad985b43b3529816a344 2013-09-04 09:50:02 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.ewbd-fdd4b4946a8660392461c0e4641b6b6e72b85cb0ddd3d61929d5480c5702e4b2 2013-09-04 10:05:44 ....A 237568 Virusshare.00093/Worm.Win32.Vobfus.ewbd-ff24fde70a4ee50a75fd323afec24e0bf33f9a6e037f055c80d93cc28741fb57 2013-09-04 09:19:04 ....A 70144 Virusshare.00093/Worm.Win32.Vobfus.ewvl-fbd126cb7729b82969e4089142cfa238df79e9e9f2a8cf428aac810dc856d614 2013-09-04 08:51:00 ....A 516096 Virusshare.00093/Worm.Win32.Vobfus.exez-b94b9eb5ed458b77d3b63f5665fc57e5532cadfe84b0eb971aeff4d58c43b57a 2013-09-04 09:45:58 ....A 737228 Virusshare.00093/Worm.Win32.Vobfus.exgh-f7855f6a2149b640e22ef362e7c408743fc9ae1a193ef110339f62d1fa149e5f 2013-09-04 10:04:52 ....A 73728 Virusshare.00093/Worm.Win32.Vobfus.exhd-f8e6add3774eaf968d1a383b20f4e76b621823c11c05c3d8d870e2cbf8bdfa44 2013-09-04 09:29:38 ....A 57344 Virusshare.00093/Worm.Win32.Vobfus.exhg-2e8d278e09fb5db8c49ce6ee829c9943ed6a6c1841bbc7b85c59c79984401469 2013-09-04 09:01:40 ....A 57344 Virusshare.00093/Worm.Win32.Vobfus.exhg-d21057e2bbf91b07da0666adbb6ba5269b67355a420c839fd6f828a340733c3a 2013-09-04 10:02:28 ....A 81920 Virusshare.00093/Worm.Win32.Vobfus.exib-4d44cd31618695a5d8261c9b42dca4b9b0ccdae82aac8e81ac1c6a313815974b 2013-09-04 09:04:30 ....A 52736 Virusshare.00093/Worm.Win32.Vobfus.exij-1fe5a621d95b7d4fa63a33c0d9c1d7a089ff04a2c9ff53731a31ffe977c9487f 2013-09-04 09:53:08 ....A 114688 Virusshare.00093/Worm.Win32.Vobfus.exil-fcda716d40a8342619e391aa2346c491546250845d6564865837e2c384d2db9f 2013-09-04 08:43:06 ....A 78848 Virusshare.00093/Worm.Win32.Vobfus.exjt-a7710893cce8ca3f42eeda8cc9696b820be3ba61d670efdd0e63074dd3cd0f06 2013-09-04 10:05:14 ....A 78848 Virusshare.00093/Worm.Win32.Vobfus.exjt-fefeaaf29967b3b7b04dbb77429f3e1c5d5513618651a2c8d97cc6738e1b0103 2013-09-04 09:26:38 ....A 567728 Virusshare.00093/Worm.Win32.Vobfus.exkq-d11fd625eefe5952354f19bed52976f3a3457a3cee5392e13e237dfbdd4f8087 2013-09-04 08:50:00 ....A 57344 Virusshare.00093/Worm.Win32.Vobfus.exml-b6542c580504c740eafc4a4438b98514df797ad3cc62fd0c094ea055c39a5634 2013-09-04 08:42:36 ....A 393216 Virusshare.00093/Worm.Win32.Vobfus.exyo-c98728b65d9227bd6cd546a339f522ab832e3c57a38f796feba9d8109bee1034 2013-09-04 08:46:16 ....A 696320 Virusshare.00093/Worm.Win32.Vobfus.exzu-869425d220e97f589d0ad33981103cfbce1819c79b1c2c9f370e063305d1595c 2013-09-04 09:52:16 ....A 696320 Virusshare.00093/Worm.Win32.Vobfus.exzu-ff93fae8ea5be757abdebc15777f3aa98c31bef3025864de64549c33af68a3a1 2013-09-04 09:13:54 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-2a58f913d43722e52372f638a354a00d9f64c00d512a084ca6e8a50fefef2ad8 2013-09-04 09:47:48 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-319140b735a26305bd5308a62c7045de76e1e37149299f3fe027a69d5c70f071 2013-09-04 09:07:46 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-34e718cbf1f54628547855b83024685462775be2ccf04efd8a76c808215be730 2013-09-04 09:35:34 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-3ab7e2fe0b685a2ea72c2c839c423c1fc579f942c4497fa689a395b36808a30c 2013-09-04 09:13:26 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-3f7ce1c79459e67ef2214afb3f081cd8fab3f3845f55c230f93cdda140bbec3e 2013-09-04 08:41:44 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-4f74e0ccd4c6b89e0712a3a976fd0bfcfcd1e15172c1f59264b25888096625fc 2013-09-04 09:20:38 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-7877ad229b64a7b2df7a30ce7a5e9a2dffdb6e599f411a131d546dd91162c6d6 2013-09-04 09:29:06 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-79548066c823ccb7d6bb4dc2fd60514c23bad0ab186e29d67d79f4744c5b837c 2013-09-04 08:45:36 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-81b4aa2d69988c796f85b300c8de9f9cd72e05af4c0b136d09fff0da06990abe 2013-09-04 08:47:30 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-89c0f40a6f9646cc48192e3c6849f08e595137e2c835d4ba6863a17a063b2d5d 2013-09-04 09:17:22 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-90a2b48941a3a01f4cf19bb19c6087452081b67512f387011463fec34b495e88 2013-09-04 08:53:32 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-952b2b6e178d8c6907b52e65f86632f735acdae2ff5e98b82abcd7f2ae36689d 2013-09-04 09:15:50 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-a2e1571670e71e3ab436a8db36c4122d49d74f496498900f2e757a47cfe0c9a1 2013-09-04 08:56:08 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-a71c17b75b85a2de163fac7a6a435a5a4a308d954de625881053131cc7c4d853 2013-09-04 10:01:54 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-aafdbd867fbce4ac27c1f3dc1f6dc815484dfba3405a04a590ed590adc304f15 2013-09-04 08:47:16 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-aee4a3366a819b9864a211060fe9e822f34702e7651d5307f9bf770b2ad27bc4 2013-09-04 10:02:58 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-b196e1b95c9aaeafd5d6bb0efbe6d7cc03652886bfc7e70a82dd2f5452bce40c 2013-09-04 09:10:14 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-b3804fb4099389d4e572387bd192bfab3e56751ff6271e0e8ece93151aedea7a 2013-09-04 09:18:28 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-b7ccd080dace305fc193024f48cffa6fbccbc8cdf7f4633c1a33ac0251f4adde 2013-09-04 09:29:54 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-b7ed9c1646fa3a26cc2fae20df64f132576f83d63d376c57703f517d8d9ea9e7 2013-09-04 09:20:00 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-b86325d1f28958ebe4ee87f72f52f6cd2d3abf5a42122f994850a6fafea73534 2013-09-04 08:59:20 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-bafcb199ae76d8c04301ebee89d2b60e347e27e601d34bd1c9622d054a4b513b 2013-09-04 09:21:16 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-bd06fee9b7e2af0602d71907a241279415b3ea09f3df8e0cf9a7ae8beaff7c5b 2013-09-04 09:59:48 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-c0f697a989d7a8882b8af5ea6c6148d584f75525f490e5ac05196942f048eb0d 2013-09-04 09:14:04 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-c49dedce41ec1489ac1a389ad4c1af990e6da0b40576a3a49fcc380d09c98cf7 2013-09-04 09:27:48 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-c630edd718a841f391572d0a0a066be4f96a574300c06a2b8ccd665bc7ed479c 2013-09-04 08:55:14 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-ceaeb661c0f0c60c45d72016f202d4cf416d3e1b5cf6606ef6a5d4345ef400ba 2013-09-04 09:35:56 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-edcfeeb4b85fbe36b89ab2b6fc9edf94ebb3e7df9df2a5487d3bfc429479a7aa 2013-09-04 09:35:06 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-edd41afb55346a5d9824a3b9e6075130fdb9d35f9e243e24b0eb308b32aced56 2013-09-04 09:32:52 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-ee17c92d9b13037f2bb11d895f6d7bfc2d62bcd075b13568043295c901d8268d 2013-09-04 09:33:10 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-ee44878c4b742602996ad701648adf575f14c1407085a2ac48ddbf0fff143f00 2013-09-04 10:01:28 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-ee7956788df4f6df371c369eeca6447cc1226223b9a91dae056d93bcf8dc322d 2013-09-04 09:30:02 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-f24fe9dad9ceccdf2ec264f89b346798d5ef4d1953d716c0ea5366f9f5d06798 2013-09-04 09:57:12 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-f8b58806c9f759ad86f780f9713355a6efdd1a6ad240c20e70775f82d478a78d 2013-09-04 09:59:36 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-f915120eec4b8d608cb95eb35ce68b583046b2d2b2563d5647f1cb69a7377526 2013-09-04 09:49:58 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-f93fa6d4265fb2f238822985510f3bf6948425b433d4d66dc36365395ca890df 2013-09-04 09:48:06 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-f96eca363bf1630d28d39177294c9229a651128bd025393303582c6fdb8d0153 2013-09-04 09:55:44 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-fa26774662cc634e6b61cb238e3798502d8a6e907f18e5f61e37faacf6b4a221 2013-09-04 09:52:30 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-fcfe92f926e816b6b438b4a89dc23437e60f05547fc2338ac64ac3f1e16af251 2013-09-04 09:47:46 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-fdc860513b9c98ecdd15179d0d86b24b078713e67d221619f58b2068ebb4273b 2013-09-04 09:59:34 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-fe54faf19d2663b8ff33cfbbe4200c56770b3881ecac2d081256f2e085c862f8 2013-09-04 09:53:14 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-fea3033cb565822436eb5e5fd630a8da232162e8a200e5d9f6b318b6c4aaa0d1 2013-09-04 09:49:00 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-ff6905b7f0f23ee030419c85c9c4a28fd0991857e4bbbc77d73daa1d7d6482e1 2013-09-04 09:51:32 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.eyqe-ff73197a1f1203896fc233904207587ed992884663604aa7ed77eb4dd92ba263 2013-09-04 09:11:46 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.hrp-7376c44154de5477279c9d8a5140c3e0041c50c6b80fc3a58c9b4894fe1e6b14 2013-09-04 08:48:06 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.hrp-85b657c47ac293e51f3c1eb0886f5567179d59d72990e291b0c10ee7eecaf008 2013-09-04 09:53:06 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.hrp-ee7894ea6dd4259451964d8f9549ff60337be4076dae5dcd997b7d04ce69f799 2013-09-04 08:44:26 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.itw-10386b1766acfa33f59fe7fef26518908c29e8f44557a2070ef26e7f62c2f7f8 2013-09-04 09:14:36 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.itw-1502efbea851babb172faf893e003078e88a6893133e96a29edfcb710f1eacbf 2013-09-04 09:10:06 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.itw-1542c811422057ff9d15a878b153f42ba7778f57c1c1ff2e086821367d20fd31 2013-09-04 08:43:18 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.itw-18d2870a4ffac4528fe0ee8dc4a6d444f3581451bafd85521e6263d14af4ee90 2013-09-04 09:06:10 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.itw-1fcc0dfa6bfea7536e01eb3ad43e6c033939bab583c009876cf7b16d1ed9da5b 2013-09-04 09:09:00 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.itw-3eded3cd2822ccc719daae194751066f0b85a09e255b35fc4dae41661c4190fa 2013-09-04 09:11:42 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.itw-4a67193d572424c0c27f4f56bfb6d34ad21cf61ccf658de2f3df15dc40b34260 2013-09-04 09:08:54 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.itw-5451cc3df2278dcd93cf57689f4e0890677c78d0451a71b091b2bf9e7a26ec4f 2013-09-04 09:06:26 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.itw-54f1ac3c6a9c0a1287752d0baf316b23f6a68e0b84c42254b0e9c8ee94270104 2013-09-04 08:45:08 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.itw-dae9ac9b8111baf7e16d30f00bdfe623b619e7a683e8cf8e8ba6d30dc4ef06d1 2013-09-04 09:32:26 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.itw-f102d4e905b581ca3e980926df576ff956837807a555f5a89df01f1ac1f7a1ef 2013-09-04 09:46:00 ....A 97925 Virusshare.00093/Worm.Win32.Vobfus.iud-02e36bfee8945fa7f48d6569532b64fc0114578d88172ff72343fbcae306bea1 2013-09-04 09:07:58 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.iud-1f33ca6d07d10c2032c79415ee4a3037a81fbd3ba5bfe1603d98b84608534b15 2013-09-04 08:44:58 ....A 98304 Virusshare.00093/Worm.Win32.Vobfus.iud-35af22da2455fab88af44af215b162470159667b885bf582b8eebfad58908c51 2013-09-04 09:56:30 ....A 88055 Virusshare.00093/Worm.Win32.Vobfus.ivl-f83cd5cef1db12f748a5581b42179dd29db219d4854ce1c27440d0d1d9be15ae 2013-09-04 09:05:40 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.jbe-2a6f42e4147dad8b5eeccc1d8ded1986a5e9482dfd25def3e97e627cc925992f 2013-09-04 09:08:58 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.jbe-cdac0a9c6a10cca7fb0740091747282037d16a82d7aec122a0b5d5d8cd9eb7a4 2013-09-04 09:56:14 ....A 172032 Virusshare.00093/Worm.Win32.Vobfus.jbe-fa39b0d70c60fd9b9d1cef12676033cc1d704bd7898e88e7548bf107b62090bc 2013-09-04 09:09:08 ....A 282624 Virusshare.00093/Worm.Win32.Vobfus.jod-1f26f9b71826d208197858de5bbb0641123af0ab0c404141b204b2e11f768daa 2013-09-04 09:24:10 ....A 282624 Virusshare.00093/Worm.Win32.Vobfus.joi-e6b4a090d2a376d6ab9e1146d6d00a65b928d9a0a138752dedad0b09ac3a4b28 2013-09-04 09:11:58 ....A 282624 Virusshare.00093/Worm.Win32.Vobfus.jou-49cee7dbc90032184baac1055b83f1afa465bba0441d82e4faf91b15ddc7a46c 2013-09-04 09:23:16 ....A 289791 Virusshare.00093/Worm.Win32.Vobfus.jwe-08e996436012e1338a27b46c9c8d1193986ee1e2f63957857e68333e5c59f5ba 2013-09-04 09:11:46 ....A 290874 Virusshare.00093/Worm.Win32.Vobfus.jwe-4a034853a8a0d1179acdd6cdac7d41b815f8285d59f907afe19a376f9a436f9b 2013-09-04 09:10:24 ....A 290874 Virusshare.00093/Worm.Win32.Vobfus.jwe-4a653ec50ace3d6f4c815b38ddd13f6e8af2f26cbf02a1622c5367d6460460fe 2013-09-04 09:11:58 ....A 110592 Virusshare.00093/Worm.Win32.Vobfus.nzp-5473be89a854fc620e48336a405ecc5c8f7b22b71f5db1a6154d14c9f549b62a 2013-09-04 09:04:50 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.ole-4a8d821f8347a1e6f471f15e380cbedf67f906f5509128f6c95aaeecfe5ff435 2013-09-04 09:33:00 ....A 131072 Virusshare.00093/Worm.Win32.Vobfus.ole-ee1bff210592238e88f118438419431981c41992ffd08b4e1e36f6a624020988 2013-09-04 09:13:12 ....A 393271 Virusshare.00093/Worm.Win32.Vobfus.pai-3f6e73c345e2f49e8978a54de422224790b9a512ae6d66797a5543d0069904ec 2013-09-04 09:33:12 ....A 393271 Virusshare.00093/Worm.Win32.Vobfus.pai-ee03136794a334f026d741515b1aed7e5e79f4c11263e84cf26198aa28c16688 2013-09-04 08:44:30 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.pjt-0c70fb6e2c19b9d0105f1c9626194eaec9ef074685dce8358169c36de477b71a 2013-09-04 08:43:40 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.pjt-111cbf85ec04481e9e7f414c0bbd2dfd2fd9bfe58bca9441884ba5f578d460af 2013-09-04 09:53:48 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.pjt-2f88406818396c1bdffd575f1f7aec17f6ef0cd1edcde3ac55fe19dc8bb8123a 2013-09-04 09:05:40 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.pjt-5449cb5bd1c6d71e6075498b4bb60f93c0aceb061697f6af54f23e0ba8e21d5e 2013-09-04 09:09:56 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.pjt-54ae7c3242b1e9d17bb784bd9d5aeecf0b1567a4f8c7b9f2ca9c82c741f7afb2 2013-09-04 09:04:20 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.pjt-54aed3d6b423d5f6fc5228331c086995242257b6a6015cb8e855d61b1629f7dd 2013-09-04 09:28:48 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.pjt-d981ddaefdcd226c79b8e1cc5b19410b198fec600f002e8f8e7de93667f63893 2013-09-04 09:33:52 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.pjt-ee19bb2fbc141d72d0f0b81d4f64534f6c6cba2874867ee424a09e308cbbfaca 2013-09-04 09:07:00 ....A 159744 Virusshare.00093/Worm.Win32.Vobfus.pnf-4a5d2aa095013dbab9a7c8df90bb599d2ed852e023d4a2eab18eb413c4d60777 2013-09-04 09:07:28 ....A 221184 Virusshare.00093/Worm.Win32.Vobfus.rou-3f9ee09113fb1c2ef9a0f083e1b7adfebd0dd8e51b9d3c86ad92e37ed8497a7e 2013-09-04 09:10:20 ....A 323638 Virusshare.00093/Worm.Win32.Vobfus.scu-54539dbac8bd7d4137e06503625fa19e22af4cd645078426b21cbe59d35fc9fd 2013-09-04 09:32:46 ....A 323638 Virusshare.00093/Worm.Win32.Vobfus.scu-ee3e9a3439725f4de410adae3c855141d7668f9aab6413e91202799cf99af9d2 2013-09-04 09:22:36 ....A 323638 Virusshare.00093/Worm.Win32.Vobfus.ufj-1fe7d7a7a04b392202f63d7f0a5c7f3419b5cb27094062aaa9efbc4bc41a44ef 2013-09-04 09:57:06 ....A 323638 Virusshare.00093/Worm.Win32.Vobfus.ufj-fe9817182033c4d540dc9095aaa770752ae5e97b43afa0c63a410d05d2f5c769 2013-09-04 09:45:16 ....A 94208 Virusshare.00093/Worm.Win32.Vobfus.wdd-e63e05960b427c7f81fb1293976866fa5789c99579415e53a5588df1c206aa40 2013-09-04 09:13:52 ....A 90112 Virusshare.00093/Worm.Win32.Vobfus.xmf-1fb53781c766e2643187750700bf546c932f596323df8d6dfe2c473a0aaaff0d 2013-09-04 08:42:42 ....A 90112 Virusshare.00093/Worm.Win32.Vobfus.xmf-3a0da3eb58cfbc297055b7fa7cc0b83fb86ccd767250898a59893cf4fe7b819c 2013-09-04 09:38:48 ....A 90112 Virusshare.00093/Worm.Win32.Vobfus.xmg-115f7196c7f273437933523d52c05ef5937f82fe34cb5a1d88f97a76bfed5b41 2013-09-04 09:07:10 ....A 90112 Virusshare.00093/Worm.Win32.Vobfus.xmg-14e9c5439bf683cc90d39d9834dfa4588b942de63c1187bba1ecadb73abc16e9 2013-09-04 09:07:48 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.xn-4a8cdda6d800ad2403374149538700a88081baa6f38f56e78c6154ac625ba51e 2013-09-04 09:10:06 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.xn-54551883554ee9c84484178e0c0b08e5abfb289fe9e15db71a772f71cc617c8d 2013-09-04 09:05:44 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.xn-7387a74b1ccda0c22c7dfe542f066ea977c593c5e2fa4c046eb91ecee5268352 2013-09-04 09:05:38 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.xn-a49529620cc7d1b86e4970c269a9722c6864a931a4c47d650f660e1b5c5e488a 2013-09-04 09:28:58 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.xn-ce598a125d617567109e5ecf973a84231940137fadc7c5758795b02c04fc7e4e 2013-09-04 09:33:52 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.xn-ee33a77155e68cefa8639adaa7096ac426a152a2c5379a4ee24168cdd14d2c8f 2013-09-04 09:52:30 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.xn-f8e531247d430c2de3612208009a341e4396b64c7417bb25b32852fb9e770ff4 2013-09-04 09:53:44 ....A 86016 Virusshare.00093/Worm.Win32.Vobfus.xn-f9688f95026ff3f3f21b8ab68ece03f29004daf7bbd4751edc740a7842af5efe 2013-09-04 09:04:28 ....A 167936 Virusshare.00093/Worm.Win32.Vobfus.xqu-0a85815da812fb9fdcd777e363761673932ae4649eec72005140385a704435fa 2013-09-04 09:08:38 ....A 167936 Virusshare.00093/Worm.Win32.Vobfus.xqu-2a0ea3ffb8623162a46aa380fee6f60563161fb0b45f66c234bd464e5c00c68b 2013-09-04 09:09:32 ....A 167936 Virusshare.00093/Worm.Win32.Vobfus.xqu-4aad2d6626a508daf6c8c135b73041c221de8f472a8f4a143a18dc44c710b363 2013-09-04 08:42:06 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.xxn-2d78a3ad178302e5964254bb9a869a0be253716b35fcd7dcaefcceb5bba98a28 2013-09-04 09:05:18 ....A 176128 Virusshare.00093/Worm.Win32.Vobfus.xxn-3f754f5f3ba7f63fd4edc87d5a41626370e5644e6583f4cde8e379e24cd26eca 2013-09-04 09:15:26 ....A 376888 Virusshare.00093/Worm.Win32.Vobfus.ykh-d2f1a723a82d1ecd317ba20b185a27869e25678eee55b7a9113d3cf0729c6adf 2013-09-04 09:47:16 ....A 376888 Virusshare.00093/Worm.Win32.Vobfus.ykp-ff9adc8e68e984affa399b690cabd4634c655a41f54d067fd507795f5c4653b2 2013-09-04 09:07:26 ....A 368694 Virusshare.00093/Worm.Win32.WBNA.abak-544baea967fa05332f093c4ba3e9becefee22858a1d24cc1f88ca3ba2e24a706 2013-09-04 09:33:50 ....A 397312 Virusshare.00093/Worm.Win32.WBNA.abak-b962f57d392e5bef4cc856357ef80e95129e33088c1589fda6439cfd0ba28672 2013-09-04 09:55:52 ....A 368694 Virusshare.00093/Worm.Win32.WBNA.abak-ffdbaa8fde26b345e8a540f0917ca8ce26c26acf9a6bbc2cfdbb3faceef5d5c0 2013-09-04 09:53:44 ....A 294912 Virusshare.00093/Worm.Win32.WBNA.acog-f8e9147d2983aa93b3e15e8dd2da1edf1dbae90c7f0b51b968b07b74466e1139 2013-09-04 09:33:16 ....A 431078 Virusshare.00093/Worm.Win32.WBNA.ajqf-ee30acb66c3e46ed4d596cccf1a5e617f51430f5b671064741fc13af5cf8608a 2013-09-04 09:28:34 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.akd-3d09193c65714d75cfac5394c6fa6e68484357dfc11726e44ff97979942537dd 2013-09-04 09:08:58 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.akki-a0bacf0718f770c0d4fe6f18a2d1f352e0d07bc86357e19ee34f174e4273fbd9 2013-09-04 09:11:10 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.akku-14c2df36108a8b3f2763ac47c03a5cdd243cbe59019e7ecedb761464bc7e6dc3 2013-09-04 09:05:30 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.akku-2a1c3749e1c2535224e6d706acdc91e051fae3b6e05788514d6c9c8544af8fbf 2013-09-04 09:55:36 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.akku-eee9a1fd77e15b9f31ae46def177893f7519fed3dac259fc111689af616cd319 2013-09-04 10:01:56 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.akku-f8465dbb381308e1c54497f4bb205c2c26c44144798cad3e835980a1933b73c1 2013-09-04 09:55:50 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.akku-f99cd0617409006beb7e27d129abbf9fa186fa4ef52448942cc15eba8ad5dbfb 2013-09-04 09:33:48 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.akkw-edc443c0f015b5dd207e95bae8bafe2194c9572a584d1a00b181ed31c1a33945 2013-09-04 09:54:06 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.akkw-ff821ea881129dfadbf1200a1538e7a5d39beb493e5485790c78544df79e8787 2013-09-04 09:10:10 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akpy-a6900902f9c19d2c844246173c40d3fd72ff20f1e5def35614d314ab6c77e3a3 2013-09-04 09:24:14 ....A 56573 Virusshare.00093/Worm.Win32.WBNA.akpy-aa9d6f45dce55a242518e659255151f7dfd556699b45b9d0359a98c6bb1be2d9 2013-09-04 08:56:58 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akpy-ba4ff845427b7ecbadd8a022a92c646fe769a344a3072a9aa6a3c4b21a06cb2a 2013-09-04 09:16:44 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akpy-cda48254a0209b6df8f3022e8b67ffcefa369b647913ca00e794acc9f05b7813 2013-09-04 09:33:10 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akpy-eddc77ddeca3943a310eb3396c42862ddd2bad8de5ba8e13a8f80dcbd57aead7 2013-09-04 09:58:26 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akpy-eeffd2ac9c1993e7b0522f18ea88400d5167fc584ebc9c2dd2f9ad2b11f5bcd0 2013-09-04 09:51:32 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akpy-fd2f687a147bfb74bb3ebd05625b11aa4f11d1c9bcb3c4b867ae090a24b21b61 2013-09-04 09:56:26 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akpy-fd7e7c1009b8fc038b26e064d9b3ffda7f6d84e7d10228dbcc1dc39870f0e2e8 2013-09-04 09:50:18 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akpy-fdc68a66c79e30112a298c108061e10aa066db214d721066a5291e395713f9b3 2013-09-04 09:55:58 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akpy-fec8f03fdcea58a6708e5e5a8536e84cc158a5ba3bd2e4224de6b8e31ddd0be0 2013-09-04 09:25:06 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.akpz-c90ae5e60085616f6bc06c84c87af6d871f1a1333817ec9d025d51acda89bb79 2013-09-04 09:52:28 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.akqa-fe58f006d2ef6c9794f8fbbe861944874499d85e31eaeaba758b6504a074155f 2013-09-04 09:05:16 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akqb-3f71abaa4e1f85c0a0f142e848b7c3d490ee4cb5ebe93116c8152bfd0bcc0ffc 2013-09-04 08:55:18 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akqb-beab7ac84df26f1dffd2b729511b3133333b5bf2a24ab78d7b793f8c703b0a62 2013-09-04 09:32:50 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akqb-edbf1f760a562369f0fd0c125fb975c668d60b2f1348dcbb688884d90feeb203 2013-09-04 09:33:12 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akqb-edf21ef1b36f31e018dfa2bc0d829842d66cfabd9fe933f57fa99d6e0b4c6597 2013-09-04 10:05:14 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.akqb-fdcd2e4266dcd848d316a15ae3b025e929c161f98718ee5286c7be5881182611 2013-09-04 09:18:38 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqc-78988385b89b496694f378d5bb02c5acd95ceb2c1e86d4682ab1e1638392540b 2013-09-04 09:26:52 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqc-a1ad030f67c19b53053da8be7fe6bf4f620bf56abd0e7570407c481a2ab274de 2013-09-04 08:49:30 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqc-cfc01beeed5a7c8c12661a938ddfd1dddd91ad93b340f2e4733e4e84601cb52c 2013-09-04 10:00:16 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqc-f827370f105549a5c12781c5d355fe181578f098065de2354fa84198caec69d0 2013-09-04 10:06:52 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.akqd-f8deb9fd63f2857542cf86d9e890bab18618b3ea9f3b5166a75e9f4b63a7cbc7 2013-09-04 09:13:12 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.akqe-34cb00c0544ebcd6a9d126e9610018dc542d40facada610b3ff0dc16df3677ed 2013-09-04 10:03:04 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.akqe-fd819da4ba6b97f144671138b960eaeff537b4733dcdabda94ebd3709e35a02c 2013-09-04 08:44:48 ....A 101000 Virusshare.00093/Worm.Win32.WBNA.akqf-275a69db8abef02f57bab96d36f41b6851b268971226db33055a07c62514a19e 2013-09-04 09:04:42 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqf-2aafa895a6c652132ed25c97540c90117096b5d17a8f06683672ba9f94696730 2013-09-04 09:14:38 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqf-3ffa0e74c92f43c819fc4edf04e4327647641fe37b2af20d862146cde454a280 2013-09-04 09:12:24 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqf-5fe9e0265fd6234889f805dd48d00c94ea80a19978f3859e4d47839a8bad8a59 2013-09-04 09:24:18 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqf-86f56e5e804d2e0a73e2a2c4c40f806836c40cb3c41cc90e92dc380a10316c1e 2013-09-04 08:54:50 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqf-9e39b4db9559ee6c04f14a199edfa0014141a1d653928d1a86d59f2c505d54f3 2013-09-04 09:58:08 ....A 101000 Virusshare.00093/Worm.Win32.WBNA.akqf-9e92d0e7ec595a6ad2155dac203f2d3966f1493ae3d1608ffb1825b8fd4a3db4 2013-09-04 09:01:34 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqf-af8feb79b2cb6b38ab40eecdf9d075dae68ff117dcc30f0e85c188c443edbbe9 2013-09-04 09:00:10 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqf-b27f8f1e8741ebda880b2e678bdf071c57d67b8be83f74b9f5dfc7e0516d5356 2013-09-04 09:18:04 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqf-c984d8c0834ffa84622a6806192bc93e263df91a8adddb171ee5a85b5fecdbaf 2013-09-04 09:09:02 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.akqf-ca508ebfab70bce26c49f7e77392e35a659c428d5a0c396bc17f1f5bae50029b 2013-09-04 09:48:36 ....A 3426816 Virusshare.00093/Worm.Win32.WBNA.angw-ddb23f71528ff39e4a1e51459909dc4ab5ee85cbd7e7ef133ac4d81f8f7d0e9b 2013-09-04 09:21:06 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.aoh-44ea160cde2ca99f920318b23bb53cca029f11c4e9a2ce1e4f76003771ef6ce0 2013-09-04 09:24:56 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.aoh-783031e6d7f287fb552b3336284cc917c9a0ea48266913b7e9d174216c27239b 2013-09-04 09:43:36 ....A 206848 Virusshare.00093/Worm.Win32.WBNA.aou-95869b7a1f6bb6c4b99fa3a53548d10cf1622202adca54c578589d7f2834b6c3 2013-09-04 09:22:18 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.aov-5edaa00622fef86d2dafb9233eb9dfe5952238dbb82f90bf37007bfc04ceb226 2013-09-04 09:27:30 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.apa-d9f11a791eba2218669ab4f7a74f4364535acd55585b7f7e4af7b9a25c7d4ce7 2013-09-04 09:55:46 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.apc-676ba8f6a1fbfa1153d92402c87959f09ab56db18aeda9bbd3432e4a590de9cc 2013-09-04 10:00:12 ....A 10142 Virusshare.00093/Worm.Win32.WBNA.asi-c24dcd30c9bbff829468e587976c49f647e7fd6b33bd304ecc7644b15cd81c56 2013-09-04 09:50:16 ....A 111104 Virusshare.00093/Worm.Win32.WBNA.atr-8e33cc33a0d330885e3563ca8e7991046477764bae26353ca4a44c2f93d0d4db 2013-09-04 09:58:28 ....A 14961 Virusshare.00093/Worm.Win32.WBNA.axn-386625be35ac6f4c14280517236a92bed7e856a700f443283e19dc5ca54872ae 2013-09-04 09:18:56 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.axz-9fe1bedf2575532f75103e1c95d5446e6141c89efc958f2c14ef99c82825eaaf 2013-09-04 09:00:08 ....A 159744 Virusshare.00093/Worm.Win32.WBNA.ayx-05e058573337f4782ca93df8ef919fd7ab6f15abd82be3811e9570b49a4d20b0 2013-09-04 10:02:20 ....A 159744 Virusshare.00093/Worm.Win32.WBNA.ayx-2f0d24f4e6730f7c7822388642cb7cc08dcc661143f3af492dbf0f8b0a2b018f 2013-09-04 09:05:52 ....A 159744 Virusshare.00093/Worm.Win32.WBNA.ayx-49b8c48db48c5056ccb31803ab53d42a78f4a277a9058a94f9e8994496661800 2013-09-04 09:48:14 ....A 45056 Virusshare.00093/Worm.Win32.WBNA.ban-04e62b17669cf669ebb4ef970fe3285543d2f4aea915cf387cda353da2ad3dff 2013-09-04 09:58:34 ....A 610304 Virusshare.00093/Worm.Win32.WBNA.bazg-72b61b61d4a4a80d2e58c0abb6e40f9d1cef7ff0ff8576aa6f9839311a75cdf8 2013-09-04 08:57:30 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.bbf-21284f4995931cdb265d5c708f7b0b8cb5a65167272ceb56b6a51757afde5047 2013-09-04 08:56:10 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.bbf-22796f30a8a3c36587c4e4a5152bbefecca055d6064d0d426a047795d39ae525 2013-09-04 09:22:04 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.bcc-968206dfe4ac91405a9c36e40bd046f2a2692c9d23a7baef217448b97d961f90 2013-09-04 09:43:12 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.bcc-dfcfcd176ab15b51e2ff2c4ba65242856a9bb409d44eb817c83f818574ea5204 2013-09-04 10:01:22 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.bcc-f79c07bf0ca34d49f4a287e4ebca0c729d32fd3952bcc86d5caf7eb22b0003f1 2013-09-04 09:51:56 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.bcc-fe879b4690aa080b47f21d00451e0da3732c6a9673417ed10bc20a4b37f7fc3c 2013-09-04 09:09:54 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.bfe-41fdad6b39f4fe07ec389d6670d6988d01c350da41189d1fe4b3971f5c611bae 2013-09-04 09:33:12 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.bfe-832a156bd72b65a93412a5a2bea049ca07064f72f218f1fa67ac26524aa8cd54 2013-09-04 09:11:10 ....A 16384 Virusshare.00093/Worm.Win32.WBNA.bgb-df4e3bc8ebd5aa670a33b7ed2527a35b4b823c59496d0992036fc1efa13129aa 2013-09-04 08:42:10 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.bgn-6323391fc81790ca909bbb0940116f86b8a3ba80d3eb8feb0776f0a4bde9f502 2013-09-04 09:00:04 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.bgn-807b6102444fce602074f6f71e89491aaed041aac44c1772464540aa2b98b2de 2013-09-04 09:14:08 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.bhs-3f3757904005b21d378c571980db1c64e91fea8da4ee389a11d113d46f8d0d12 2013-09-04 08:58:36 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.bhs-53508bebabf8dfd715a7fc96750367b50bf11f23c4495eb1310b6143a67560b9 2013-09-04 09:01:36 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.bhs-fb20bc193238b4f69403a399d21bb2aee68dd457bf26f9197cacfdc99cd6f487 2013-09-04 09:15:38 ....A 344064 Virusshare.00093/Worm.Win32.WBNA.bht-21c6f8c4e2ee8e94ac398757b78b5ef6e7ff90e58457fd6e80c80ffa55877bdb 2013-09-04 09:23:02 ....A 344064 Virusshare.00093/Worm.Win32.WBNA.bht-f107614b22f9fa2e8880468628c6c0512a989f943b0bf7d902c66a426d6947d7 2013-09-04 09:54:36 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.bjf-563c10201feff8856c7fa57dcdbf7d18de3e6a0edcd854106c46d2d34ebebca2 2013-09-04 09:04:52 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.bjf-58a302f67c97ac53ad674322f26aadc14482dac41c8608eead04f1c23c895a9f 2013-09-04 09:14:00 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.bjf-d81a7f4e2d8934dbbbf1c047d64b2aac7e79aecae7a0ed93c27f5c277fcbe61a 2013-09-04 09:15:14 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.bjf-e1f786ad7fe265dc1f1ab82ca89a431be2afafce23fd1cf807881574764907da 2013-09-04 09:02:48 ....A 266240 Virusshare.00093/Worm.Win32.WBNA.bjo-006e1144f939d09c7b7e30bdb38d324b40344f59449ce6286d781444547ff1c7 2013-09-04 09:53:58 ....A 266240 Virusshare.00093/Worm.Win32.WBNA.bjo-f9f5e7eac94edcbff32b60bdf98b26d23067316d910508672c76f151c30ef356 2013-09-04 09:21:06 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.bkw-e7773d1f39fad9f61f5746d9df813feea6d8c6a765a75f49f5d06bd86dc07911 2013-09-04 09:18:32 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.bmf-224c54502721b9e38c2c02c9d6d73d6a92335f3a74dadd1c89c7b333cdf7ad18 2013-09-04 09:03:04 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.bmf-541e6a4644454ac5d2a618fcceceaf61ea08ae9a399908b6e89af432bfcc1d75 2013-09-04 09:54:56 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.bmf-89cfedd264ae5db21e7c186a96ff369662a9afcf95a9231e6513d5ac58da8e11 2013-09-04 09:36:12 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.bmf-ee209f8c24b9fa8045de4f3e43d96ab23032309e885928b4859be50625d0b263 2013-09-04 09:13:30 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.bmh-1f93c0fabd43cd66fdbed9875363147fcc524165285831789854faf0107e5196 2013-09-04 10:00:48 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.bmh-25158f09d14f4e5ae62c93c97c0b2e896f24c88eec2f3eafc56a734f98dc4e1e 2013-09-04 09:26:28 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.bmh-613cb46bb667073b8270ffd59834d9ab805f95707cf9c604d53a76e0a53fde74 2013-09-04 08:46:34 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.bmh-65949e0ff555e8d3790210a1e3367fee2533101afbf03b590af32de76f50d206 2013-09-04 08:42:02 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.bmh-a3e70303da7d7dca2e25b7399425370680d2c24956ba387fb3511b20962b46f6 2013-09-04 09:29:54 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.bmh-a60898919f2710a5d967c27bf2e4d17a5408e451436c1a08695e06e737fd0cfe 2013-09-04 09:24:32 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.bmh-b4671ec8371ac50b3d565153af0abcb811dfa599fc4fb6c5b4edfb6e0085b69d 2013-09-04 09:50:10 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.bmh-f9f2af850976e6f28cc00363706e4141b129711d0da6f34eee2ecb38709c183b 2013-09-04 10:00:26 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.bmh-fce80cedf5f9233e3823ff94d7bad2abeca3175718c637050e57408ff702bf1d 2013-09-04 10:04:38 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.bmh-fd6643d03c37ba86e0ca2defdcbb35dded2790d6a88d521c52fb3e7ae52a1f06 2013-09-04 10:02:12 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.bmh-fe787d7164c5a77c69791f76b9e6a198dae3c026e1397afd44104bb117b323e5 2013-09-04 09:42:56 ....A 256768 Virusshare.00093/Worm.Win32.WBNA.bmr-83697dab922fce2fb75b566149208244f60b89960a43fa6ca521445bee813bff 2013-09-04 10:06:08 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.bmr-b25780684058ba57c5f32ca4bd5532c029a5daddcc8a0aabe8b288c8db1a0ee5 2013-09-04 09:07:42 ....A 503956 Virusshare.00093/Worm.Win32.WBNA.brhg-cdb776c8af7ff3378c9c93b39d02327fcb352e78928a23414cc4f78066e63b08 2013-09-04 08:54:00 ....A 475165 Virusshare.00093/Worm.Win32.WBNA.brhg-eec20fb6c874c5941e575d3a9e4778cc9b8a107f74e99f09eb4a4c3aecaf9495 2013-09-04 08:49:08 ....A 249856 Virusshare.00093/Worm.Win32.WBNA.brw-b6baf3dc54a37a0fdfc669707822181cf208345540c9d6ac7ac8367c54f949a9 2013-09-04 09:33:12 ....A 249856 Virusshare.00093/Worm.Win32.WBNA.brw-ee3239b1864948115e31d85310e370a165ba1acfb0866f3ff7a0f18e6fc14993 2013-09-04 09:58:12 ....A 1036336 Virusshare.00093/Worm.Win32.WBNA.bshi-7af47da40fc2abbd42fe7619e008fd87bb8958c67f9c9ecefa670b7735a2e82e 2013-09-04 08:41:28 ....A 318635 Virusshare.00093/Worm.Win32.WBNA.bspy-ebdf975160d7a0ac446ac01b5b72a21238ac5b8244f7a1164853eb693a5d6741 2013-09-04 09:05:26 ....A 397312 Virusshare.00093/Worm.Win32.WBNA.bul-49c7b507265d8f079c648a0faf2a2031a0f065afcb15f23e9c38ebbcd34f2a56 2013-09-04 08:45:40 ....A 532480 Virusshare.00093/Worm.Win32.WBNA.bul-86ccc4085b32f7b86403916b8041a1ff773c1b0430fbc5c50dd97a0ec1f225e2 2013-09-04 09:17:54 ....A 844040 Virusshare.00093/Worm.Win32.WBNA.bul-9f9cc6af83fcb08b05b05683bdd4786b22155c5ee5956e60d229e8b65d06d59f 2013-09-04 09:11:32 ....A 557056 Virusshare.00093/Worm.Win32.WBNA.bul-a7c87809ed9d98d23dac1c11fe96122292d3c2a4171f77633507e210ef18f758 2013-09-04 09:00:44 ....A 421888 Virusshare.00093/Worm.Win32.WBNA.bul-ad048ad4af0d575948479bdfd8c25a19951a502797b2e487d619412e3b5e1d70 2013-09-04 09:19:40 ....A 421888 Virusshare.00093/Worm.Win32.WBNA.bul-ba11e2ccb2b381bc936f09115d63e37fc62a9b36720f2eac1e99591f6b36c4c7 2013-09-04 09:17:50 ....A 557056 Virusshare.00093/Worm.Win32.WBNA.bul-c5e3810ce65d8358cc3aac130842912252d5d0568e3bbdfb443484676568fb73 2013-09-04 08:53:44 ....A 942080 Virusshare.00093/Worm.Win32.WBNA.bul-d04a31d5432f8ca4b857cd45c847c58860974a0bad18b34f859424a217de79fa 2013-09-04 09:37:44 ....A 229789 Virusshare.00093/Worm.Win32.WBNA.bul-d616c14b7073965b70623fe6d5f84653d91c57a91ffd5fbd2db9922faf68e2ba 2013-09-04 09:33:54 ....A 421888 Virusshare.00093/Worm.Win32.WBNA.bul-edcbbcc077d00889397f3ae2ed54f4b82a4b5656113400e3dc80a66e64402f5e 2013-09-04 09:32:36 ....A 85376 Virusshare.00093/Worm.Win32.WBNA.bul-ee2e6a30844410bf811384fdc7c8d1ffbcae646dfdf763df4c5b6856d7916b40 2013-09-04 10:02:20 ....A 557056 Virusshare.00093/Worm.Win32.WBNA.bul-f9145537b21e8f791bc7b7441c8e731f909a04f7c3b9e60a369d97d2e0e8e092 2013-09-04 10:02:56 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.bul-fdad6be14fd002207a480b8cca5585ad2c7a9b84664a2a15282cbda99d1fd174 2013-09-04 09:54:32 ....A 557056 Virusshare.00093/Worm.Win32.WBNA.bul-fed48196a13a4be44f6747aeee8bbc1c91adc7cff81782e7923705af1f9dda00 2013-09-04 09:03:44 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.bvl-2a5ae4861d2ce2ae2f27f7697edfd393c7397de3ed7801014572ee1ca144040e 2013-09-04 08:51:26 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.bvm-a0bb56408ae9af0ca9bfa1a4f219d00db6afe2e57c1fd6a326b3c0c6744a544b 2013-09-04 09:36:28 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.bwbw-ee398be4da6ec5783fe78407d0b77e0f8e68e5d09298f686c215d57429850bc4 2013-09-04 09:51:34 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.cm-6e637440166a28c43f24a588aba9fa03268fa78ddf19302410cd41a9572b6eff 2013-09-04 09:44:10 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.cm-e62496b03e1ec8bd1a30c70677ae240889b6bf5bfb457c529ee75c35e8ca58f6 2013-09-04 08:43:36 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.gta-4416dcf40553b171da2742ab44892726f6fc248aa36cfef64d644736d7749743 2013-09-04 09:07:38 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.gta-4a61b031f636081ccb82fe9a2c4e1e3f28af61a310073cf862b142bfaf00db70 2013-09-04 09:23:08 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.gta-a6009835ab5737b2ad20882ca18e4121b8cc0729306401a5a40d2420a4c64a52 2013-09-04 08:45:00 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-003a44be17be84890d4c1f0ca9c6c757a1f6a2346c9b3dcfb89cfc7cb19eb8ae 2013-09-04 09:27:18 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-006b25c987851825e29f2cbc750268fea892ea48ed076dd9f9a7f351e6e5088d 2013-09-04 08:42:16 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-0096871e8b65d32b92c5c489111de6a8d21bf13b47543b291e0455b6c83b4c94 2013-09-04 08:44:48 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-009fa3689855dd4f59a4ec75290f29a1a401963c593625311a499feee5b0d40f 2013-09-04 09:42:08 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-0119f18e49000d45ad3a144b7e4d54b674f4651d8b498bb21e7d95c98e9c2c0a 2013-09-04 08:52:14 ....A 495616 Virusshare.00093/Worm.Win32.WBNA.ipa-0133afaebb36b15902e7fe244220b67e1c98294bbf6f3fcf7755a48aa87a440c 2013-09-04 09:45:46 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-019e0c54ab7c380744b69bdc54ee0c34ca6b0aa75e7191ab5dc842ab3af20f12 2013-09-04 09:16:44 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-02116cfb522d793561dd42878e940cf9d5219b3e31c624ca11960b10db5baa2f 2013-09-04 09:07:28 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-021a04fbc3969cfdebde1c5179cad74d882a56fbddbb29bbb2192844d3420d1e 2013-09-04 09:46:58 ....A 101280 Virusshare.00093/Worm.Win32.WBNA.ipa-02e6aec54771744e4e43e4389f8106be7feab40ddf7ba3f1bd4aca462e61f8b7 2013-09-04 08:49:12 ....A 303104 Virusshare.00093/Worm.Win32.WBNA.ipa-030457a744395d0915f714aaaadb3a76f8d84093bb2715eda253380c20e9f6de 2013-09-04 09:38:58 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-03307298b46fc2a34902ea1bda1c176101beb4e41ec7594c9baf9c40909ff245 2013-09-04 08:43:00 ....A 430080 Virusshare.00093/Worm.Win32.WBNA.ipa-037e8e876926bf06d799abe06949c12c9d4a28065dc958ffca5c18325e6eabec 2013-09-04 08:44:00 ....A 344064 Virusshare.00093/Worm.Win32.WBNA.ipa-03fc57add3244523bdeab0861b0dc4d6590abf1e25ae287a80e6ee0be02eb12c 2013-09-04 08:41:12 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-03fdb970038cd07860d1d638425eb6d448b217a5f9c899db0ac454f4944339af 2013-09-04 08:57:56 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-0451ce46d704aa522e2d5e9f0f227c239778eec8f147bda13fcd42b1d5654995 2013-09-04 09:29:48 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-04c4c535b96fd667514823460ddb52a28daa83b8396cded77b4aa29a49516991 2013-09-04 09:39:28 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-052e6dee6538c67bbe1a2f449e5fcd37665ac3c0d4b07a5c558e770fd222e3a1 2013-09-04 09:53:26 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-053d7e243206e128bf86e5c699ea0f649a9a3c90721dcd2037e5760f5d4bc43e 2013-09-04 08:44:24 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-0549e3c99b06ed2a065c42d312914e52fc4377a2db1f9a9411c90931ad13dc5b 2013-09-04 09:43:48 ....A 127472 Virusshare.00093/Worm.Win32.WBNA.ipa-054e379b741b573559ab247c26640b0a9702f12ff798342422b6ce77c4aab017 2013-09-04 09:22:36 ....A 282624 Virusshare.00093/Worm.Win32.WBNA.ipa-056e2fe1c5b2069ff4fb0e435a521d4fd12693cd054bffbe6963d5a91295e06d 2013-09-04 09:51:40 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-0588177facd2abf6255b96f5712057418da9bb3d407d88f1189f3809287abf43 2013-09-04 08:42:54 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-05a4032239def7e1d5690abb90d286ea1b01293e2e8acee2a841f5daf8dfbcb8 2013-09-04 08:43:44 ....A 249856 Virusshare.00093/Worm.Win32.WBNA.ipa-05c8109e435d389c743d208d3fe1d300fc1c6decdb17922af5f54261c9b027e5 2013-09-04 08:52:34 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-0743810deaaa185c8b70af5abcbfd0b5ae992ddaed56808914e68c51ca1b6b09 2013-09-04 09:50:26 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-09934f32a0ca348de670028729a58b5887a9e6ebfb31b5308713c36d0a2c3de8 2013-09-04 08:53:52 ....A 24576 Virusshare.00093/Worm.Win32.WBNA.ipa-09d51c6b7502c2dab547a4de68b8ebc88d0f816a148796fe5552de9e74a7b77c 2013-09-04 09:26:56 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-0a14f91dee6004a4d503e1ba8c65cb67649d7183aebb2fa91a45076f443d20e7 2013-09-04 09:04:30 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-0a21495718c072e0d06c13ca9087f21a0f8df0dce8010a3471569e8c74948548 2013-09-04 09:12:38 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-0a28940664989555c101a864c106fe9d10a4576dfb0483a2df51f78544c1fce5 2013-09-04 09:04:42 ....A 36864 Virusshare.00093/Worm.Win32.WBNA.ipa-0a2fcd6531708eab3b5aba179a79808310eee4b2a638d65eb48883f8a0a857ae 2013-09-04 09:27:40 ....A 31744 Virusshare.00093/Worm.Win32.WBNA.ipa-0a39fe6b2e1db3571511db7416caaeaa011f2606e068030d4a180f665f05f60d 2013-09-04 09:09:30 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-0a3b282545cf9ecdf65699b72097d2b619af8f77b83cf5519255106f36b26c0d 2013-09-04 09:13:16 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-0a5c355de17e85e6575a6ce9bd75b323ae5e8835317962465c06d339450df47d 2013-09-04 09:11:52 ....A 166400 Virusshare.00093/Worm.Win32.WBNA.ipa-0a6054ec6e1f9e745a8c982290f9a65aca393c8423f2adcb81c2c4a606c8065c 2013-09-04 09:11:30 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-0a671753846014d6a4f8989b8c9f4371f98c6d28e52a1cff7e342fb61c859297 2013-09-04 08:56:00 ....A 303104 Virusshare.00093/Worm.Win32.WBNA.ipa-0a7dba5ed89ce3d0f62b1850a2bca7ba843abd95f3f0479affe49637d19d17f5 2013-09-04 09:09:36 ....A 294912 Virusshare.00093/Worm.Win32.WBNA.ipa-0a7dc38d4e2478ded1ed5c5c5aacab5e7922bb835524d810ecf7b9913fd1ba60 2013-09-04 09:48:48 ....A 495616 Virusshare.00093/Worm.Win32.WBNA.ipa-0a826c85abf214198529c74fb0e0571ab0528b1c21e5200a379f6c818bba42c0 2013-09-04 09:03:56 ....A 159796 Virusshare.00093/Worm.Win32.WBNA.ipa-0a92dc05a8c00a9df9de1daf654190ed8068c22e69afd3ef84454ca8d55ec25e 2013-09-04 09:05:52 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-0a99855c15e45cd59c31bab0a2fbaccfca05b42940d411eb4cf2a43ec21616ab 2013-09-04 09:04:20 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-0aaf201f9fcca4392462f767aca0e11ef6ab2f4297524416e63cf720b142911d 2013-09-04 09:28:34 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-0bdd2f7c2f910e67d3dd0170b651532aef2fb0ba76116af9d93ebe2fce52202b 2013-09-04 08:41:08 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-0bf7f0ce41ad27832c01b841b10ca164a6d8b2d331f468e14cc31716d9bf6b21 2013-09-04 08:48:36 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-0c47f9a598019af623f133ee907faeb3e02a3357b2b52837b6f62ed15e35a001 2013-09-04 09:52:12 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-0ee206eb4ba3bf3227a0b19ed995644dc904d4a35e7347599ce120e2828da456 2013-09-04 08:43:16 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-0f911e161e92e7cf315595a1cb422681d4e2abd57ff16e4e011ebb581c4a4bcc 2013-09-04 09:23:00 ....A 389120 Virusshare.00093/Worm.Win32.WBNA.ipa-109aed0887e61a0ddefe0c197f00498f6d20539c905255d4fc3cd180712486da 2013-09-04 09:38:48 ....A 440397 Virusshare.00093/Worm.Win32.WBNA.ipa-10a51ce6b4f560586264eb7bac706b9528bf36879630cdce273371d12c893cd8 2013-09-04 08:43:38 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-10e104e8d6c9d50101483b3899465d5ab0ca218d1d25dd224b540ae7bb4167b4 2013-09-04 08:44:08 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-113316e2ddaec16fb53bdfa35e41c752e6627ca37546b10f661af7b7f0461bc6 2013-09-04 08:42:28 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.ipa-1289710b92bc9feb600ac820a6ed5538918d7ab5f83d997223fce0abd5007ff2 2013-09-04 09:16:34 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-1298dae5dce73020d30ed515fcbfbb145100e9dbdf9ddc29c4df3ed786cb38da 2013-09-04 08:43:44 ....A 44032 Virusshare.00093/Worm.Win32.WBNA.ipa-12ab214de183f88e7fc4c091b504eea2b7de3a82f5fb9316599835849da4bc9e 2013-09-04 09:11:30 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-13d8c3f9863d679fc06548c824c4e38942b431fc553b2a6d1c9621739cb622cb 2013-09-04 08:42:52 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-13f7ed4d8f67e6d3750777f1cbfaa76451a1beb5ea87a1724143c3516f87f57b 2013-09-04 09:23:32 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-1422c04811e89695488bc24b31f85d41345ec1db2cad38cb28ab693495f8847d 2013-09-04 09:53:28 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.ipa-145061968048ab45c1155cc698ca2897d91e0c2a32e0236dcb32bee6c8829bde 2013-09-04 09:12:10 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-1471a5d2697e0e2f70bd6217a525183f78f056e32081900392237426af7aa92b 2013-09-04 09:06:46 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-148a7e79eadbe15d6fcdf93cd461a8240622655d6d2169ac9d84c5cf0640ce4a 2013-09-04 09:14:40 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-148d260ae8564ad6028cfc451c6d4c0efb90436501a67d0bd65f1ee0e74086f4 2013-09-04 08:54:20 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-1496e35b00f6e0819fce0906e51cb57ffd4e9a9eceeabd32f1a26bab63f7be86 2013-09-04 09:14:08 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-149bb0f696d097b13b408600b54a3ac92b131d64c3290f0688ca21c9bf47f789 2013-09-04 09:24:16 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-149c358a046bd60f66b1f3ac6f7caae2a9d8185695718b73408d0d21f4733901 2013-09-04 09:14:42 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-14adb0ef52b98167ebcbd91ef33f8edc07a275c9a2fd7dfe42d20686df722ec8 2013-09-04 09:12:02 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-14b793899f6a49efc767ddc118bb4617894024598caaacbe30a39d802e8d6756 2013-09-04 09:06:26 ....A 24576 Virusshare.00093/Worm.Win32.WBNA.ipa-14c0a31bd6e21ddf0caf946a2f9a3196e626a88efc967fa116638c9189aa5373 2013-09-04 09:11:20 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-14c3254e8e9cd7418d40b6f1635c22e3443730e99c1812e18d1c1568a34bed5d 2013-09-04 09:13:48 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.ipa-14d1d36041cc9b8de2814cf335d83a9ea5ca83bec7613aace23437e535aee89e 2013-09-04 09:12:22 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-14db0f54b467308cc15f2e26815d227c806ac1152aac55b6e4ef18fb4a569eae 2013-09-04 09:12:24 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-14de37ed27606a6d315149b5dd007581984c767fe42c5ab913e4c7d758134b3c 2013-09-04 09:05:46 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-14e800927265cc8174b22ab95168d349db965e45450e5ca70bd024c529abe569 2013-09-04 09:06:38 ....A 258102 Virusshare.00093/Worm.Win32.WBNA.ipa-14f801e63681e344cb0d536f0ab31c27bb5ab43d446356e503419a8b663d5276 2013-09-04 09:12:26 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-14f8ed1ebd4d41b448dd6c0ec6476c11051f0c636b6c06c974ad01db70162ae6 2013-09-04 09:05:06 ....A 372736 Virusshare.00093/Worm.Win32.WBNA.ipa-14f964cf8537070fc52581510778686e7a1977c6e7719e9565db21834458dd90 2013-09-04 09:03:48 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-1506ff9d363189b0848cdde57cc5a3e8ed5d05d443ff8913d939514dd16ac169 2013-09-04 09:44:48 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-150c57e087d8d1642b8825e0798fccdf0d0f67a6f11f43385d6171f5f6b3da9d 2013-09-04 09:09:00 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-1510f2d5045abed229a0a88c40d797659a2922751be4a8a85bf7da86be889761 2013-09-04 09:06:40 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-1511e80c348e7e2cbc1b1ff65f44507e5d3b99c2247f86282c2b827a4fc74a05 2013-09-04 09:08:42 ....A 43008 Virusshare.00093/Worm.Win32.WBNA.ipa-153306647bd9a65603b15b6666428ff55b7d46b2873bb335d9845f1c16dece82 2013-09-04 09:12:44 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-15422fcfa05fe95da98b4d0644250fbeed7544586713591fd6948cc261e79344 2013-09-04 09:14:38 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-15453d4a23bd8222399b67f844ed4985e86fbe03a1fd545d9e7000723716dd6b 2013-09-04 08:54:16 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.ipa-15b1f3db9fde7838c1054dc49f0590666d6f0a8849ebf606a168934b15089e33 2013-09-04 09:28:56 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-15fa2f6d3c38284c3a9f6fa4b23757af7a4b983a6d125d22eba24e290b9da6a7 2013-09-04 08:43:34 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-164268d76907725dbfe012021fe65750d89cf08665ebb28d13bd7d7394c13854 2013-09-04 08:43:36 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-16f65723344199ddd9f6e7f31d369139797ffc87fec020a325e7c08917867ff9 2013-09-04 08:43:52 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-17edeb84606d981255a021632b86e5b669b82e61678f92fd203cf5fe5fd8177a 2013-09-04 10:06:00 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.ipa-1968a170bdae4902a2ca23da65f7b256eab0816d41e53a5d20257fe32e67ccc0 2013-09-04 09:27:48 ....A 45214 Virusshare.00093/Worm.Win32.WBNA.ipa-1a0056d12ff308ca6e6ec5f74eb7b79d9d1d6a7035eda7a44c5c7446e5562769 2013-09-04 08:41:26 ....A 53248 Virusshare.00093/Worm.Win32.WBNA.ipa-1a1cdddfc1902a8c0a68134da720cbc87d9ae5cc59e8b459aad2f07b618710fb 2013-09-04 08:43:14 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-1a36c02e434aadb83c1c5bdee3cc235f2e187ce1da29dae6cca28ba9a33f8b76 2013-09-04 09:15:04 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-1a44890e027f03eea8a131732532bdd56a96dc5f5f7d5839ffbc103084cec16d 2013-09-04 10:06:38 ....A 87040 Virusshare.00093/Worm.Win32.WBNA.ipa-1aa1aa9c321d3b0215d450e70ba011b2ae905ba9c39fcdda8d37e4d493de0121 2013-09-04 08:54:54 ....A 294912 Virusshare.00093/Worm.Win32.WBNA.ipa-1afe66f8f0757740588c09a35f43fccc1dc6bbe6763f665374d0547558816454 2013-09-04 09:05:54 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-1b15de4dd21bae7f0e230790d8bf35e361700081e3f6cdbe653b210bb173e22c 2013-09-04 10:02:28 ....A 323584 Virusshare.00093/Worm.Win32.WBNA.ipa-1b1d35d47ac6001cbba63b7f9bbaef2b7bf5876ce9c9f2e14424cd94702c3932 2013-09-04 09:45:54 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-1b53265b08e2054b48f9fcca58bde74384a3a90e303b1b569311b75f64a6da5e 2013-09-04 08:55:52 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-1b7216e7c143fa1c77ab467a171117c10ae626ba6980cb3efdb2c19d1d59dbf1 2013-09-04 09:43:28 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.ipa-1b84cf02dbd8e75c1f284f1a7c1ed1c2f61bc4f4f135ab82e7b808894887418e 2013-09-04 09:45:46 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-1b8f94d400945bcf571e13b05fc37e96568cca64b3a408664ef37f2fafa7d9fa 2013-09-04 10:02:58 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-1bc99c74cd1d44e0d15ef6bc70a4d22d96ccfc34b1f1134cb53717d54ff46c29 2013-09-04 08:47:44 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-1c26c627cd5972290e17f09163b2640bcb714e98d77fdbd0baad419dd962910d 2013-09-04 08:44:54 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.ipa-1c6bba71fa4095f96f46d18785aceee8e45467bc3c966970af4cb2e9e65308d9 2013-09-04 10:02:38 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-1d1c5db99a8e48aacc1c67dfccbe0196c3ea2f2ae49dd4e9947989f79abf7beb 2013-09-04 09:42:42 ....A 151421 Virusshare.00093/Worm.Win32.WBNA.ipa-1d22e376233f9572775d6299f6e2545ef1f1d16c2077ed6b6a9c4c4f153bca20 2013-09-04 09:29:44 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-1d93b9ab3fc329b3fbd69fa18bf34873e0139098decb36388177fe340afbdbeb 2013-09-04 09:03:48 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.ipa-1e23bc56eecd6773581b0ad02f2e1a501682d7b3f788268d5e9e94e0f734b963 2013-09-04 10:01:32 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-1e4501694542febc4abc187760c0ee9df02cb76533f5d06a0fd52db9b0512997 2013-09-04 08:42:06 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-1e7defc787aa16dbb947045f75c33ae43caf3e9c22969109aba63beee9584c9d 2013-09-04 09:50:26 ....A 360448 Virusshare.00093/Worm.Win32.WBNA.ipa-1efdef7596fc23846f47d239e55623445569a56f18d313acf4c4baf85145a3df 2013-09-04 09:07:40 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-1f28a1e2a67f18138d2483322c02fe799d8625222694772d9ae663b5ed417a60 2013-09-04 09:14:02 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-1f370d198d18c7623d07dcea2aa8ff692b71af5099a6100cc080d163a541cc17 2013-09-04 09:15:30 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-1f3a030e0427c65689e40be3126c96ff151d342a40a7a4d0062cc8342a3a612f 2013-09-04 08:58:04 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-1f4598ad4b0e5fded8aa0b67ef41c48125e6544badd0e7f8e285f9336276ece9 2013-09-04 09:09:14 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-1f49e915104ea773be0cff5b1a986849e56bfb238189b8eebd72c3f2dd86a9c4 2013-09-04 09:00:40 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-1f6145c80c3bcbe6a443d44d86bae37b4aaf852a671336a54523eb4d3b76bcab 2013-09-04 09:13:50 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-1f61504c9687c5b59c5a1df258db310e8dd0e2c49eb62e33d3ce03bb1032b201 2013-09-04 09:09:26 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-1f72f2080132e78964aa4b94b8a1ce596499131559d71fb4b7d650817c5f6859 2013-09-04 09:30:36 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-1f75d2203479fbc879e7262aa0c5fd7a870d6492aa6c175ae8e3d0de4b3908f8 2013-09-04 09:11:58 ....A 167936 Virusshare.00093/Worm.Win32.WBNA.ipa-1f7ebb9159a45d4e0c4e07081ae4c348f201132ea80bbcb26e1e891fb05e714b 2013-09-04 09:09:52 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-1f88c648ca66f0587a907252f0026ab53c87c90a0b8614eef680608ca6e2a660 2013-09-04 09:07:36 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-1f934e976968dd7f5465a4e89e6a2e8dfb6619e49a6a70bbbdab723adf57196a 2013-09-04 09:06:10 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-1f97b23179100415aeb40b909459a2bfa8ab2d2cbe9b4b57881fcc67489f75a8 2013-09-04 09:13:32 ....A 876544 Virusshare.00093/Worm.Win32.WBNA.ipa-1f9c3adedd129e2eeb0378c5e912a09816e1aa94013bcdab2554dc0030102763 2013-09-04 09:12:38 ....A 1269760 Virusshare.00093/Worm.Win32.WBNA.ipa-1fb69eb841c2ea81b2bf205b9130feb8950e6217f84c08b208b43afc81be234d 2013-09-04 09:09:58 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-1fbda5a874567a12b6f72d7015a511ee3891172578cc49564f37105d5fc06cbf 2013-09-04 09:12:34 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-1fc0af14e64181eec69dd052bf2565adc8d81db19a0791f842b3edfe1b11a3a5 2013-09-04 08:50:44 ....A 258048 Virusshare.00093/Worm.Win32.WBNA.ipa-1fc13fc7c87a825c7fe875c193820608af2d18d0c541631148cb30f1d2bd2aa6 2013-09-04 09:05:00 ....A 214896 Virusshare.00093/Worm.Win32.WBNA.ipa-1fc1e2c409a2749bbea4ee354dfbb8067110372466b238bf873faab377776c51 2013-09-04 09:12:28 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-1fc6a19348cff701caa3c7d002827012ebc78f7b6f0e957abb6b938bdc2a599f 2013-09-04 09:37:08 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-1fcfebfec9863a1241916e6667f2ce6270ae503eac43afe9e5a42a4f84b3d546 2013-09-04 09:12:58 ....A 53248 Virusshare.00093/Worm.Win32.WBNA.ipa-1fd281556f31dbaba67eb5f2c2010b6a71e330554af7389ee724dd79b4d6bf51 2013-09-04 09:06:34 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-1ff642f5624aafaedf5f188327ba7cd658a985c6cf8ee68b82d021e2c8f38ded 2013-09-04 10:03:48 ....A 290816 Virusshare.00093/Worm.Win32.WBNA.ipa-20c7193ac8655a4cbeaee129e3cc914b218d1312692dd4da18d59a9bc73e1f60 2013-09-04 09:19:56 ....A 536576 Virusshare.00093/Worm.Win32.WBNA.ipa-21ee1ed2cd4927109157ad9acf931bdd9f1713ddddf57b3c83aac0b2e429b945 2013-09-04 09:44:24 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-22391a9bc8d5241e8a43c913e33dbc7141f4edff4bc630aafb517ff95d39288a 2013-09-04 08:57:08 ....A 137728 Virusshare.00093/Worm.Win32.WBNA.ipa-2244daef5ef19e84ead0711658fe00352250a7a9371feea05146082adbbaa977 2013-09-04 09:04:04 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-22543920161b8ccb3b56c8f8b014df28b478a0de9fdebe80f84db2f81fb884ac 2013-09-04 08:42:42 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-22b45716f5e76e59dbcdde6ffe944fcd733aa0791da9db10e8a4385c21b497e6 2013-09-04 09:43:22 ....A 179712 Virusshare.00093/Worm.Win32.WBNA.ipa-22ec3a9e96cbbecc6b2fa0e6be76f95f2d4deeb28746176bd0d409f9e7aed818 2013-09-04 08:54:20 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-22fcea8e803ad720aeafbe42e55d8b8697a0a338f6d1575c33ce8364dbc5f0ca 2013-09-04 09:04:38 ....A 184320 Virusshare.00093/Worm.Win32.WBNA.ipa-2316dc8f110455b97ab8efd2ea72977174fb3a497cdae7d9d7f93a65f9b4846a 2013-09-04 09:56:08 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-232252a32f533952b8c51d08853ba22bd03ff1aa7eb7bb5ce087245411ce747f 2013-09-04 08:46:36 ....A 495616 Virusshare.00093/Worm.Win32.WBNA.ipa-23235818849345fb6a5c2f564f903c15beaa7b7f3fd363e237414ab2f22e79ff 2013-09-04 08:59:20 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.ipa-239430aa464c5c19d471b11c438f681d6d326ca2d8a3c48a02e71979c71163c5 2013-09-04 09:45:32 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-245f2b4925b94a08740378bd29170604bdb360b9f1fa804ba3f7f2d878605335 2013-09-04 08:54:46 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-24685239c2aa25d92fec1c631cf9a992d56f404ff227a9d5e636e706f5faeb29 2013-09-04 09:49:02 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-24760756f94679f879b4d2764cc6fa48c7a6d7596b540758150ba77d7230b9b5 2013-09-04 08:55:10 ....A 67304 Virusshare.00093/Worm.Win32.WBNA.ipa-24bacf688050265dd5890ea0e0303855b1fa3ffc1b6cd8e2a82d8778279aa50b 2013-09-04 10:00:56 ....A 323584 Virusshare.00093/Worm.Win32.WBNA.ipa-24d7e9bce25672b6671d865590bf922121989a0feb88cbd2221801e8c8da2ca0 2013-09-04 09:51:18 ....A 137728 Virusshare.00093/Worm.Win32.WBNA.ipa-24f644e040b5ef4691f4acbf220109dbac95c259b405c07022f4029d44549054 2013-09-04 08:42:40 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-251c299c3c27806dcf8c9cd3a0be7991d35d17a363a343cad14b931baa8f6120 2013-09-04 09:17:56 ....A 139264 Virusshare.00093/Worm.Win32.WBNA.ipa-251e4666ede9ea133f45c8c45e45400133e44bfc0271c62c72b78c2fabab5125 2013-09-04 09:17:38 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-25a18943026c817b713bd77ef4fa5208a2250f67077aab963d9261eeffb6d7c4 2013-09-04 10:01:56 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-25ef938be09c545e06d66b73d0452f0d27e24bb3b488e7cf372435872f8c7504 2013-09-04 09:38:30 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-260e7b1f48bda8d53e74efd2e29946e3ea408a94e0334996fc633c6558cfaafc 2013-09-04 09:41:32 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-263e3c48ac6450dcb936c266b8928d935e0c67fb47e731128f624561773ad183 2013-09-04 09:38:28 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-26a530bbb252262cd8771dcdcbdd06c87011ed6cb26e4f8e2f68ea9adb5439e9 2013-09-04 09:40:18 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-270a52845bc762e97cbfd73ce8c80ea2d2560e019e47e0c1784ea21b2561ae5d 2013-09-04 09:15:36 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-2739880399c43a45a58ac4b82707b4e4f9e2e6d1944669705b6978ce69178edf 2013-09-04 09:55:56 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-27b3d0af3886c58501f40abaac123a592c592f1c92eb5066402efdb8757a341a 2013-09-04 08:41:26 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-27d16bb6ec6873ee0355d594732cfcf2642cccc6d747131b9a1a4b9f5e9a8178 2013-09-04 09:36:50 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-2879c66a26afa1e68da1afb63d65a783884ada5ec8f4ce32e821a35f4b923bb8 2013-09-04 08:57:54 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-28a3797f68ca7e484d6b20e601ce5fce82744fda452982733d84d06e0afa4e89 2013-09-04 09:20:14 ....A 532992 Virusshare.00093/Worm.Win32.WBNA.ipa-28b36d4f47e6148f5b90919661d88883b30fdd196ddf71dbde3c0370128c6ff9 2013-09-04 08:52:36 ....A 688128 Virusshare.00093/Worm.Win32.WBNA.ipa-2960aedadbcf84e67898bf0d78a6e9155c9d024e8875a05fbf48f24da7403e61 2013-09-04 09:22:10 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-2961c882dea4a6340ab521b6325d0081d1fdd3ccd7f37e1b18fe7a2547e5d2e6 2013-09-04 09:06:10 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-2a12fdc7328c1364df059c63e92936a96260a3069f4b9058b9a540a001bd6939 2013-09-04 09:06:54 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-2a17f6d4d21a93c6ab8eb644f58d406a670e55f3e05698e4895c91b0a5872af6 2013-09-04 09:09:26 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-2a218df42e3f80676f44b7c697b74083c1e2e3a23624d9ce919c72861ecc9443 2013-09-04 09:09:02 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-2a360e0c143c9d50b2b4003caedb563fcfa34137dea9e77e7f9ef4b0acacbd0b 2013-09-04 09:12:54 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-2a5485d929ab081e914d1ee3dc944e315699f6421f6347792da74f14c9b409c3 2013-09-04 09:11:00 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-2a615f64861190993bc0fe70abbd439943895d4bee691c109bdd26adfaffdc1b 2013-09-04 09:12:54 ....A 307200 Virusshare.00093/Worm.Win32.WBNA.ipa-2a6619a1d0cf0107b5966104cee59265fccb2859e4ecdee56e5d856f3a9fcb1e 2013-09-04 09:30:36 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-2a67347c00497ac83c385b9c2b030ad2a57af528f78501ab4677b5630a9f8d92 2013-09-04 09:12:22 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-2a686662c2f4dc1a923ec1f103b571b670469d6c00756676b0e969a708131c20 2013-09-04 09:04:56 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-2a87b318f50b3d5328284074fc49a24361d2e4522e63c16ee1c036859131e018 2013-09-04 09:14:36 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-2a951b2706c27a38cd8f7adbab5eb2fb4c287f4b04d9e3fb9e4112b805955250 2013-09-04 08:45:26 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-2aa034fb627c821462f801a68c546561a7d4149a1b2a12b5c3784e678ff17981 2013-09-04 09:07:02 ....A 303104 Virusshare.00093/Worm.Win32.WBNA.ipa-2aaa1f6dcf11eacee449bdd3bb817c372f7b76fc03f70e77f9bf092f33d994de 2013-09-04 09:09:24 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-2aad04607c897a826be517999737d9ff2f06f47ab9f66c67092db849cd9026e2 2013-09-04 09:10:04 ....A 258048 Virusshare.00093/Worm.Win32.WBNA.ipa-2aae2f517a84b6ff9457f596b0b73a4da2755711a7b2fcd2cd3baf16373e7a45 2013-09-04 09:13:42 ....A 258102 Virusshare.00093/Worm.Win32.WBNA.ipa-2abc37f6f5ef74e395db7143ee38a0127645a6e222c1b8cd1379a652625f255d 2013-09-04 09:50:10 ....A 417525 Virusshare.00093/Worm.Win32.WBNA.ipa-2b3138c6994f3f1fd2f2369e987326756e663cc9535f7e2499c834d919efb68a 2013-09-04 09:10:38 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-2b435dd083792bb62ab2b58c5fdb7262a3dd5d8bc33d130575ec37f0ff6f7294 2013-09-04 08:56:36 ....A 372736 Virusshare.00093/Worm.Win32.WBNA.ipa-2b5fef2d4663e75255c47f8648df3a6fd371f1d71f12994860478e463166d7c1 2013-09-04 09:45:14 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-2b6596fe81f4c42277c2921bd87980fb35740ca5cd72ac526a4e7c480b15e88c 2013-09-04 09:01:50 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-2b8789586203fb76713496644cc0d014afdff9040e51e41a0e9deb80cefa5b15 2013-09-04 09:50:18 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-2c85821d857de36633036c751f928681bab6d0741db2c718e8e3722c127c814d 2013-09-04 08:55:02 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-2d06f54e8a902bf31e0e528ef5ea3a5e8db19a61aa72a44b4a86e6c86d8ace85 2013-09-04 08:41:24 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-2d2d4883c9382fdba18fd1463eda7e92b15694dea104ae159c99dcba4e8d6819 2013-09-04 10:03:02 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-2dcd9b6b7bd0ad42235e4e39111acb95e55f25212c9b95aae596edb6e304962a 2013-09-04 09:32:54 ....A 204857 Virusshare.00093/Worm.Win32.WBNA.ipa-2e088a8570b5855d1e61f21e47e1d64b1f420895be0b39d7f3a20f06e190b103 2013-09-04 09:51:40 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-2e1473c8af9ebc5a609e900574e4d3ab945b51e5bd299dbc7309e57f4bc9369d 2013-09-04 09:33:48 ....A 135549 Virusshare.00093/Worm.Win32.WBNA.ipa-2e1745bcd5519878870ef717e712355d178766d24297f43bdd0a46f0d0d76e88 2013-09-04 09:24:30 ....A 139264 Virusshare.00093/Worm.Win32.WBNA.ipa-2e4d49442285836dc89c821df1b5168cf79d0b128cda587ee16384764327cb92 2013-09-04 09:19:18 ....A 1355264 Virusshare.00093/Worm.Win32.WBNA.ipa-2e6398f61ed51e2ca6e16c5a7d958d534271b34bc9c7ce866fa60f6cdd16af5c 2013-09-04 09:57:18 ....A 495616 Virusshare.00093/Worm.Win32.WBNA.ipa-2efc5e539cbba84eb0cc4c266563a834bf0d49c8beb64369a328bce7dc1f6b7c 2013-09-04 09:14:04 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-2f1e8be28317c3fb1d200408bcfcb34111b71bb2536829fe18199612216a85f4 2013-09-04 08:44:02 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-2f317d3198d83f20c473846fc8945df60c53502b0671f0fd0b4b6e12548e406a 2013-09-04 09:23:00 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-2f6eed9dfae4d739937f0574edd81697248062bbd52d89b82e229d3f0a736438 2013-09-04 10:04:52 ....A 339968 Virusshare.00093/Worm.Win32.WBNA.ipa-2f87ddb76e4f7de30b21eee879815c6a7174ddfa9cf0f635ad79041a96cee27e 2013-09-04 08:55:10 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-2fdc349c78d9ca653fd35e97a02cc70c42d9bfc63c94550976f9d8350953fc49 2013-09-04 09:10:08 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-304269c9ba08d6fad3b07f7c0f93033029778edc2ff1828f3f25f3250f38faef 2013-09-04 10:06:40 ....A 143360 Virusshare.00093/Worm.Win32.WBNA.ipa-30db312c42246e453d9499fdc329fed200825e6acfef8faf6939ee8ffd3acd36 2013-09-04 09:46:14 ....A 1028096 Virusshare.00093/Worm.Win32.WBNA.ipa-30f050792bdeb0bdebdefa652fff76091d65a825bae8950555ff3fa19e096ffb 2013-09-04 09:22:40 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-3100edcedbad27089a3709890935216aba7d9e078385b1f20e6d335a7d9a6387 2013-09-04 09:36:10 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-310b17f52877ccb6133afda4d0ad89c1a80c390dad34dddf0a063318da5bebc5 2013-09-04 09:29:58 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-31d0073eeeaaece35e6e6b34e57fa0024f8c9a955bb8ec8473e81be5a84354fb 2013-09-04 08:49:48 ....A 339968 Virusshare.00093/Worm.Win32.WBNA.ipa-31d90100786c72494144cfd66b3e1be53f849595895432a0d2356edfc3824f57 2013-09-04 09:42:28 ....A 380928 Virusshare.00093/Worm.Win32.WBNA.ipa-31d9e7c0aa7a3d4a60c6e52e23ba79fa737d01663bfcbacd051f286635eb14d1 2013-09-04 09:13:00 ....A 205312 Virusshare.00093/Worm.Win32.WBNA.ipa-329d165a4385f7857c998b75c47f498600bd89d67f94227b490dba00e000e957 2013-09-04 09:31:50 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-32a57df3cd640a7e7c018a3988bf3bdf13bb42bca043458662d94f6d9dd1f284 2013-09-04 09:21:16 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-32c8960add0f6f126230b92290ef6d295953890f7a4922cd173e9741cc177bc8 2013-09-04 09:05:58 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-332389def1b6ef54b79b0f2d9934cce205c4b2d3dfb2913c19ec13736f3fb746 2013-09-04 09:06:14 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-334b2fde426b89eafd2d11ff0f824600ec5e774563606b7285174a5c87e96198 2013-09-04 08:41:46 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-3351243e87da4ab48f8276d5c8a221d3f09f011f8b87789b41df87554b678940 2013-09-04 08:46:30 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-33641745c5dad9b6eab0263feef66ebc3004f240cc63f0e101a83e82e60a4740 2013-09-04 10:05:02 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-33a22510dd298ef00b1b93c0aa3d4b531500f0a2458d519e361a247ad2c23d43 2013-09-04 09:16:42 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-33bf559856135bd4199b74b013be8ece18c59828a596f7d43eab230640d6dd22 2013-09-04 09:06:52 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-33e566e40faf02db4657e745e4173ec4a9c75b6e20fe1badd69b0c3fef4be43c 2013-09-04 09:05:10 ....A 159744 Virusshare.00093/Worm.Win32.WBNA.ipa-34ca5deda278afdfbddd9886fce222c3e58aab7ae930ba3032146aaccd20bfd9 2013-09-04 09:04:50 ....A 172032 Virusshare.00093/Worm.Win32.WBNA.ipa-34ca94f786992e001b17bfc6d8972391bf4131f6b4178ac271cbf944feab592d 2013-09-04 09:12:58 ....A 335872 Virusshare.00093/Worm.Win32.WBNA.ipa-34da57f04fc5033e0dea6a531b35b9426b22ef06b605d5cc2af5713d1019a195 2013-09-04 09:48:08 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-34e2d1cbd33b9acd4289654999abfffbf0d9e20bb411edeab5996a20e6de2529 2013-09-04 09:09:52 ....A 344064 Virusshare.00093/Worm.Win32.WBNA.ipa-34e6bb9101e159f8262e65a8bac897187cf5ed9b6c65c435a68f753aaae8c6e4 2013-09-04 09:11:12 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-35042601a8c14bf82883c96dcca4bbc7c08762b40a07633c6851f2f23cfd0908 2013-09-04 09:07:26 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-350bb3a22bd6c24b1a0f124c923959b1aa19e10e9b948c45ce8f07ec0625eb29 2013-09-04 09:11:10 ....A 250237 Virusshare.00093/Worm.Win32.WBNA.ipa-351321c02522a86b107f7fcf37ca8a8076e42f9d4448c3d8cdfca5d13892b106 2013-09-04 09:07:00 ....A 266240 Virusshare.00093/Worm.Win32.WBNA.ipa-352015f789d1cccdc75e48cf15ebec3467f27c4de7c13011990d244a2b751a9a 2013-09-04 09:05:28 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-352293c87c5f709ac863312a2767a58bdb83f1439962386e4662a08d9c623758 2013-09-04 09:08:14 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-3536d6acf16b5af57bb72c7561cabe715f83b4b0babf459c1d9ac5a071a1cc42 2013-09-04 09:12:44 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-3542cc84959d63e83b1e1eb2fed4af8a119922509ac166ee76de54960b8bfed0 2013-09-04 09:03:40 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.ipa-35588ea227cd8a2b5a9275d2a50caaaabd7981d4dcf1fcc92bab8fe947e5f813 2013-09-04 09:02:38 ....A 127524 Virusshare.00093/Worm.Win32.WBNA.ipa-35988362cca29f969e7f5831a0ae026194aafcc0998320b2a8400510f210aeff 2013-09-04 08:55:14 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-36466db42c779151190212c9e9c45fc1aef8722367411321f1e9b339b00f8c26 2013-09-04 10:03:42 ....A 184320 Virusshare.00093/Worm.Win32.WBNA.ipa-36a106e989e0f915a81dc9bddca7241667579adf949dd307ff8a5605185feb94 2013-09-04 08:42:38 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-36a2c19a204703a4dcd68023f4efde830255b1d16408cc7afa8e029cecda86c7 2013-09-04 09:35:18 ....A 274432 Virusshare.00093/Worm.Win32.WBNA.ipa-3713ec28b1922672ae97dbcff3b5a18ccc865bdf3751e69ad70da4fbf8ab950c 2013-09-04 08:41:10 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-37a49f32c2aecc0c66b59a7255d6969fbaaa2f1beb2c939a41725bd68335eb00 2013-09-04 09:10:00 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-3825716afdfb591c81740160b912e8a157316bdde7666ed2e2903360ceba77cc 2013-09-04 08:41:56 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-38770057824956e90113f2d3ee73dfe1a4301df60438c949c89fadf65216a64d 2013-09-04 09:51:44 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-38995439b7e94cc6f51f723d1fccc5acab2e0afde9cc176cddd2546bd4c68634 2013-09-04 10:02:52 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-391c62bc669d079d717344f27ca7c70e486f8f11ce8ad06455105594f4832cfc 2013-09-04 08:40:56 ....A 274778 Virusshare.00093/Worm.Win32.WBNA.ipa-39d8f81ab0ed1cea8641a8c8c2e7408323ebbe227642b99d9e6621af425e84d8 2013-09-04 08:54:12 ....A 307200 Virusshare.00093/Worm.Win32.WBNA.ipa-39d9781d48375d9872a59b7f6d7d390792a769a6cd1d1bbc886efd1de2274646 2013-09-04 08:57:34 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-3aa6de98999e079c33f57ac7aba7b85a9a1faa60179860134e21a3820fe194f7 2013-09-04 08:47:20 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-3ae9d926148ab07ac43c3a485f752a2403eabee7a70116ffd892218b328f81c0 2013-09-04 09:52:06 ....A 565248 Virusshare.00093/Worm.Win32.WBNA.ipa-3b1e73c1230f0d62e31b296364d49c20052bb22bf0d6c98a37b8ad4c96cead9e 2013-09-04 09:56:58 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-3b241bfc93b63642be9b1e48587fb8178c65c20707076d988ab00f4c5f10c964 2013-09-04 09:14:24 ....A 143360 Virusshare.00093/Worm.Win32.WBNA.ipa-3b266a68879689bbf1065c57e8ffc7d2df69800c9471fa32bfdc2ed988efbe6a 2013-09-04 10:00:16 ....A 274432 Virusshare.00093/Worm.Win32.WBNA.ipa-3b8efb984c130880ff7703b5d0af359fb6a55a16c8d6961577fc0b83836633a3 2013-09-04 08:57:30 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-3b922e7a7a73e2a297aa3d9cbff5f790da42ef3e068638a2e3d6a0400f7b016c 2013-09-04 08:43:32 ....A 258048 Virusshare.00093/Worm.Win32.WBNA.ipa-3ba1706008cc26c2875bb8958dda5290a78c9905a419872b280fd07cc1e47d7f 2013-09-04 10:02:58 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-3bfaa4be3450e250812ce1ffd5dc1d44d9f7f07ec2cab444d54361a70bbbc3c8 2013-09-04 09:42:22 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-3c1f6e0780b7cf4a1f1fc1e8eec22d52bb442dbd374de073a13ad0319f1b73ba 2013-09-04 08:56:00 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-3c5842e522e9794ecc349ad3c9ae351edd91e6ec09ec0a41e0647c156bad5efd 2013-09-04 09:59:12 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-3c79f4ff0fa1e366a6ec45c921955cab02956e1213d1806011ef6aa43e60b000 2013-09-04 09:53:02 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-3cbb2ee969358f8a86d55de80a7868b4327ef710d3652312009a9cde610cbf88 2013-09-04 09:11:02 ....A 585763 Virusshare.00093/Worm.Win32.WBNA.ipa-3d177d2c8ac9d846bbbb35833546ff0d3b40dac833301aab78cbd8f21eaaba52 2013-09-04 09:10:20 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-3dba3def4cd2b6bbeaa4160acc7bbe1b0e3e244947e175e162327059c3771bfd 2013-09-04 09:12:00 ....A 108032 Virusshare.00093/Worm.Win32.WBNA.ipa-3dc6b7d0563a379afcfc2b416fcdc5cca3836639e5fb21abad8c302ae3df1313 2013-09-04 09:36:58 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-3e13803872854ad1bbe2353711eca754e50887afe3e237f4b583c0d80e535a1d 2013-09-04 09:38:28 ....A 95101 Virusshare.00093/Worm.Win32.WBNA.ipa-3e84939e8dfb75036290f045d0067f868ab0e8291bad3c6712ba2a143c837590 2013-09-04 09:13:10 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-3ea14d7f402e529e2f05ed69e5eb154d2ad4e51db50656db1cbe7e189abc80ae 2013-09-04 09:09:32 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-3ea83d3ac3815c9920a2ada6fa6b78d0e997c4348c71ffe001e6a08f8691192e 2013-09-04 09:47:04 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-3ea896f8646f25e75412cfbebda39d2823b30b191deadb6db580a8a15a31d4fb 2013-09-04 09:04:28 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-3ea9671cd0cf1092079e5d72276eca88488ccf9b5eaa4d6e0331b6ed1d9b7096 2013-09-04 09:08:40 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-3eabd36cf2dc8bc3cf1c6eab5d9e6e7c919acef6177528ff008065480541c53e 2013-09-04 09:07:14 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-3eaf1a356dd758da430cfc5723b79cc29123cb302ff692704c4e795d450e2625 2013-09-04 09:11:36 ....A 421888 Virusshare.00093/Worm.Win32.WBNA.ipa-3eb0e3618fa4e0e3baa8617aa4b8f4c06bef318a82d7cb094101c14f3f340c01 2013-09-04 09:06:04 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-3ec4228c15e51d9fa8b8f947379396f44e2b5d3cb22b8eaeeda8f18e58783eeb 2013-09-04 09:07:28 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-3ecac4745a503080a13574f35c905b0473d670f4db408e6cb4f38e81e31fb08a 2013-09-04 09:14:54 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-3ecfb2e811c7a333cb0b5b9eb8a452a786dccdf1eef1724018a99a2700151d31 2013-09-04 09:07:42 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.ipa-3ed7cfc447c4f43a48dd002f9ecd16452565fcaa863de2221072553d00d72ed8 2013-09-04 09:59:48 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-3edc78cb0ce01d8acfe56bbf1cc72507c6def4cc93730df19991f92e4294bf6a 2013-09-04 09:11:12 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-3f03a7c7410bcaf59601b5a3ebeb42748a06b64129bacbae86db89b8053d6053 2013-09-04 09:05:18 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-3f0c16a35b0ea4d18e14a88a7c3e54fe88fd6d59e3b782946958add659b53046 2013-09-04 09:14:44 ....A 294912 Virusshare.00093/Worm.Win32.WBNA.ipa-3f11c4325709abb4f29b4e23b33f1694772a9f653c809032f5142dec798225bc 2013-09-04 09:13:04 ....A 36864 Virusshare.00093/Worm.Win32.WBNA.ipa-3f1e7e6357dbb4897d791850461c1e96331eb597db20efdaa93a04079e951bb0 2013-09-04 09:55:06 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-3f44f7f6e3f7f7ca3e5dd472345b7eb2715f0384223370ca99a8214a487bfd5d 2013-09-04 09:04:12 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-3f45185e9e6173d8922f7fb3d7be9427c636cc4ca71ff6cd2d1c9cfb4b3579f3 2013-09-04 09:09:32 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-3f4dbb1c94607a96764feba634390e0094905c5800fdf062eaac4daef538706c 2013-09-04 09:06:18 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.ipa-3f5ac0bfd9174d10997987c922a3fe23ca8ab49ee9533464421f838230bc80de 2013-09-04 08:47:32 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-3f6b03336a68190a3a1f633939859eeac29584445817558ebcb3061e79269e8e 2013-09-04 09:08:12 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-3f771c5bf210682d4350c8060b2a40170612bcb6bd97158e166311de85447631 2013-09-04 09:07:20 ....A 167936 Virusshare.00093/Worm.Win32.WBNA.ipa-3f7811b738f20679cd4adb51134254a53386c753d3f842464b4258f3b394dd89 2013-09-04 08:53:58 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-3f83a509457530bd9da2dc38e18765016404452849f3adfce704cca915441eac 2013-09-04 09:03:40 ....A 139264 Virusshare.00093/Worm.Win32.WBNA.ipa-3f886e9cccb7bd1ae83a26de035dfaf88b72782966fbc73582da6020de3a863b 2013-09-04 09:10:22 ....A 1183744 Virusshare.00093/Worm.Win32.WBNA.ipa-3f8bbec24d39882bc6dd216a476c22f8df20e56127da612de59926259f42ca91 2013-09-04 09:04:44 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-3f8f953676dfbf333cf1328c8b6245460fbab9069e50fb310e7686b96866b055 2013-09-04 09:07:00 ....A 167936 Virusshare.00093/Worm.Win32.WBNA.ipa-3f91de1fef80c20e391880b3c8f26744250010b71449940bad160f6c37c48402 2013-09-04 09:09:44 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-3f9202ed655f2bdd8048522b1ce00473df2d395362a8536a9bc5c691729a9903 2013-09-04 09:07:48 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-3f94367a219177bbdd912c4f220fae4aad1467e3e45fe3036c5d45d1ff248912 2013-09-04 09:10:34 ....A 163840 Virusshare.00093/Worm.Win32.WBNA.ipa-3fb8de53f5bdc6b44b3ae3ad8a64057d8c783dc4de462450c096239893898b6a 2013-09-04 09:12:20 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-3fc2be765380821de2d835432a337936dbd10990d1dfe9fa88fe3733e8bbb135 2013-09-04 09:05:48 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.ipa-3fc60bd06c817abd1b763a83870962de33c7a7718fcefe5940834876c9b993c6 2013-09-04 09:07:12 ....A 167936 Virusshare.00093/Worm.Win32.WBNA.ipa-3fc6c79a1a44d4b7454b311433f7551cc1f7422d3b502055f99f35377723f0fc 2013-09-04 09:00:26 ....A 53653 Virusshare.00093/Worm.Win32.WBNA.ipa-3fd146444bf42009b2da6536c4d18a975bd6c6fafc0cbb32d836b144edf10844 2013-09-04 09:12:16 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-3fd4535a8004081480946d13ddef995505a5680793bcf722753f73e08dc41a85 2013-09-04 09:10:42 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-3fdc734fedd28f7ac435e90e65d1e3b3570712bb8cf24fdab96ce152c57343d5 2013-09-04 09:11:20 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-3fdcc26ab6832ee04f0ceb6951cd1b9db82142ae2a73c86c0cef15976af7c6da 2013-09-04 09:07:04 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-400012cfe61021fde5e52954efa47007d62e74b3fe059fbeb6647fdb3b6f7ed3 2013-09-04 09:08:38 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-400e4e73ae94bb105da7833b849ee97556ce8155f76f0438e2d6c9f2f070833b 2013-09-04 09:32:54 ....A 82369 Virusshare.00093/Worm.Win32.WBNA.ipa-403f7d27e6cbcd1f8daa588b52aa302e7221d61815041d6f01f497591f0731a7 2013-09-04 09:10:38 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-403f9bc736988bff9af37e1396cac9d8d05c5fd740cb3df7e59f08b67a6627e2 2013-09-04 09:51:02 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-4056f4459112e42855991961c32380b67f26a83ae3d982d22566b55422ca4e20 2013-09-04 09:31:02 ....A 62464 Virusshare.00093/Worm.Win32.WBNA.ipa-40be52b18a93b4d9e02878838089faf1a2a28a1b6e007407d5125e8753ad8273 2013-09-04 09:03:06 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-40e5b230b574af706fb85b9544140331233fff3f08abb981298f36255237bf8d 2013-09-04 09:30:34 ....A 303104 Virusshare.00093/Worm.Win32.WBNA.ipa-40ef3e09c4d7321e66b1ccd0c4922b6b184003bc78d57e57efcffcfa181fec40 2013-09-04 09:09:06 ....A 127428 Virusshare.00093/Worm.Win32.WBNA.ipa-417b0326b3e610d12e9f3fe135601135fc6423910524e673a7e09ad1031e1917 2013-09-04 09:21:54 ....A 249856 Virusshare.00093/Worm.Win32.WBNA.ipa-41b8bb72217f43627878f6e22a8ab110bf86aefb737ef15cbf1e1082d2828786 2013-09-04 09:37:28 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-41fd3548554e9c8d70adb895eb27f098a8fe2d920c0c0a9990d7d4568072261e 2013-09-04 09:15:28 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-4209f27cf6b47815987c0afd7688157aeee78aba18b6cf232add173c4f0387e6 2013-09-04 09:20:52 ....A 282624 Virusshare.00093/Worm.Win32.WBNA.ipa-423411d4ae6fc53e5c0bc525a34bb46b21b20d8936e5f6694e1117faf8d2138a 2013-09-04 09:18:36 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-4275440a4ecfe80c159aacf5ae79e8b8ecb655216539e6aee796f62fb7b5ffab 2013-09-04 09:16:32 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-429406dc659b7cf5800b223952e147c77a44a0b0910450bf219fffc1fa5b1a1e 2013-09-04 09:20:12 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-429813fd7ba652c2fba835fe46d4937419b62811f4ac75255a52fc343f0f7f83 2013-09-04 09:02:36 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-42df347d73edefe5567c783c27567608c8bfe2c4f4c68e234140294e3716a636 2013-09-04 08:50:56 ....A 714752 Virusshare.00093/Worm.Win32.WBNA.ipa-43094676910d93276779a3285cc6a3f4b5cfb61255e01e604c1f99ce1ad4d2db 2013-09-04 08:43:40 ....A 344064 Virusshare.00093/Worm.Win32.WBNA.ipa-4328dd5b492501f4b520f2392a612ed6ed85d02e1574491b5144b8d1ff434f2e 2013-09-04 09:32:38 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-436206dcc138c6b541956877e419c632b0212446e100822af4c98a9882126e40 2013-09-04 08:44:28 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-43964ce6fc97018837ecc7a2a8f6c9514cce328c1ac10bc7b2eadf8c29b1a616 2013-09-04 09:05:56 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-439d468ad7a243346867fd4d607bed74523543f3a49c0bef0374bd202d9c3ef9 2013-09-04 09:11:58 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-44015094372b4e9d27b481571b2fc630a29ebffdb7b9c86f527f5873344a1703 2013-09-04 09:20:16 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-442a1583c3412cf4b35c6624ba27e36e64d76778aa878f87e8f385e1d8c21fec 2013-09-04 09:39:22 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-442c4a23fa4cc74b4b552e630ccbee1733e5d3e627bacbb177ac5fb279d581d6 2013-09-04 09:23:58 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-443892bfa96d595d2c74812e8003ab58c5a9c1e5256bebe1d055d7b9e60fe728 2013-09-04 09:26:56 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-44649a4337abe71c02eeb26d0357469e17e66cdbdf2ff3e9fd7f55554aee513e 2013-09-04 08:41:50 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-452d00d35a758eb26c5f2cd788842d2baaf2fcc55970217f5176ac4343ab73c8 2013-09-04 10:04:44 ....A 172032 Virusshare.00093/Worm.Win32.WBNA.ipa-455231c4488024f2c668f566cf531c0d1438cea05fc93975b88e24cffffabe9e 2013-09-04 09:42:12 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-458d6002616267e9734040d59f24bb8c10a1bd491744e80b596abd56949c3180 2013-09-04 09:21:24 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-458e4b67678c86f6643da77399e283323ff3b61d83d5313b953ed18c40b028dc 2013-09-04 09:29:02 ....A 303104 Virusshare.00093/Worm.Win32.WBNA.ipa-45951ff36e893625a0d3c849cfadcd099c775b39ca37d7328e23a7125246307c 2013-09-04 09:38:48 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-461b5292da86f7c4efe55d39aa00cacd5fa554655fd55482e8152c441385246f 2013-09-04 09:51:20 ....A 1253376 Virusshare.00093/Worm.Win32.WBNA.ipa-469bd65cd6132dd2376d27bf09302fcbceb8acbdbe5b70abb87715bf553ad737 2013-09-04 09:38:10 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-474c9b404533e8ccb7f43052f27a2b947f5479f1e3d79310e3ef887469d0aaa4 2013-09-04 08:43:48 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-475374c47da8f0f3732e9d272cfc878981ba6b066ed0e524fd454739ffe2a9f2 2013-09-04 09:15:28 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-48165bd3642602738b066b7670da4471a65dcf2a315aff336314c8bc55a6796d 2013-09-04 09:02:58 ....A 184320 Virusshare.00093/Worm.Win32.WBNA.ipa-481afff90a7576c5b7dba91ef503af6c28df203940158bfb44d0e6ce93d19355 2013-09-04 10:00:34 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-482e2c221001c52e01cd6e14e36b4893c7c98f1ce9900022fa693e795b2cb118 2013-09-04 08:48:14 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-4841b558b4ad975470623ea32962c5dcffcc1fc7286cdd30bcad8fb40de40aad 2013-09-04 09:29:44 ....A 487424 Virusshare.00093/Worm.Win32.WBNA.ipa-485133dbe5aee0071990cd30995942765be05a7754b3fa6acc42dc41bc088d32 2013-09-04 09:43:58 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-48a1b3451b32ff8a1456abb988991b9ad5d0c91a160406d239e103d631532d8e 2013-09-04 08:56:08 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-492ad9663af5737a6724f42ed5a903801af900db3750177738e4c4d8a2f7002a 2013-09-04 08:54:06 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-492b373a079658872c1d3018bf977c9bb853dbbe707b0e5c8eb59835c31bf54c 2013-09-04 09:52:40 ....A 405773 Virusshare.00093/Worm.Win32.WBNA.ipa-49528fea4fb0a1f712c651ca1596ca8230de63f5bf5b10b9c46dde5ee4412b21 2013-09-04 09:11:14 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-4996d3eabb3d2196c9b2fe52396bcac6301f2536cafd767bfa562080488cc4ed 2013-09-04 09:09:04 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-49973acb3d427763d590494f3948b008fe4fbbdf478ee35cc1b84cd1a2d8b5f7 2013-09-04 09:09:32 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-4997dcef23e32d4aa69d2ac80fdb11fb5e5cd91d3b7bff0096369e359d9cfcf2 2013-09-04 09:13:46 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-499e235382dda80c6505ac4cacc81b1f4e1bb2e4887574fdd44f3f48ed833931 2013-09-04 09:11:14 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-499e4ee65b1f729609fb27489337dc862624b8d1717ae3b9828d084e59a59d08 2013-09-04 09:09:32 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.ipa-499eb7ad648bf3f63765eb13fc96369aa4b3571ad286f237e931b572aa2cf08b 2013-09-04 09:11:56 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-49a98aea42608a08d2d7819501a20ebbc9c454e68bc4ab30af84019e0397bd9e 2013-09-04 09:05:56 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-49b2056766739fc26105c71cdd1b5ff266dd49584aa880bef37b10494a1dfff2 2013-09-04 09:13:52 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-49b442b7b5451daba88d140d369f64878bb0f2fe9b5e726dc57c2a36ef462da6 2013-09-04 09:09:00 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-49e1518ed3d98a7f42ae4f627723ba26f00d7b371d53ad773973f4558bb65c7b 2013-09-04 09:11:22 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-49e2cd94a764a16407c58175739e94afeadb0fc0973519f554890c35b2f27aa9 2013-09-04 09:13:20 ....A 51905 Virusshare.00093/Worm.Win32.WBNA.ipa-49e5d344ff10ff6d676faf73c1a6a6c2bcccf3d6815ab209a76e6c88eef1e938 2013-09-04 09:03:56 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-49f72549a1e7ee5fcb165ed74b16b5304a0dcb859e67abdcddca2b81203a53e4 2013-09-04 09:12:10 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.ipa-4a01b4c98b62eaf8b81739efe7e110d7dbc3396956b9487afde0da085c1b8488 2013-09-04 09:05:36 ....A 159744 Virusshare.00093/Worm.Win32.WBNA.ipa-4a08257f0e5987ba93434734ef98a9264252dae873bfb05cfdb161906ca58ae4 2013-09-04 09:14:00 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.ipa-4a0b9d6949d707168719f882ccecabb9332712b66f103a84948aaf81ed875d29 2013-09-04 09:08:36 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-4a0e29415d30bc5b52b55f011cdf8cb810d3e98a6026291be633b7d423fcc098 2013-09-04 09:12:28 ....A 36864 Virusshare.00093/Worm.Win32.WBNA.ipa-4a0e2c2e621d0ec4e8f1d51fa0f41b8526a561a806fe6e9e44ddc02d9e9a31bc 2013-09-04 09:06:48 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-4a0fac0a69cfc3cea04af322247b49dbc7e7a334b48ebd94596b375deeac4b74 2013-09-04 09:10:20 ....A 319488 Virusshare.00093/Worm.Win32.WBNA.ipa-4a1000d9207fec4e397756012923b5f959c255aec41438050ed755c620429f1c 2013-09-04 09:09:46 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.ipa-4a16f3d69494a19437429186d0e979d151c12160222758a899823d0e2f67fc78 2013-09-04 09:08:44 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-4a17234938ec3154bb2c5831d86b731f556f9535f2e34028b1dae3ad1f030f31 2013-09-04 09:12:34 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-4a1a5bf8dc0a1ccae01912a01442f63274971841019f45b39c993cbc304de3e9 2013-09-04 09:09:50 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-4a1f526ed194e44077a9c8d3a61c669ab11b90f8211557b8075fa07739152901 2013-09-04 09:12:44 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-4a2fb86cbc8e20b081fe5e83295c644f094ba489d2a8ff3979390ff09b4f4a8a 2013-09-04 09:12:24 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-4a428b6218f51867887c5a0ca7f63351ec9cd9bdbccd8da66831a0c4df874bff 2013-09-04 09:07:40 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-4a451608ece95dcfdeaedc59bb8b0ff15ff661613e9676abf1f32d9f235de20c 2013-09-04 09:06:10 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.ipa-4a471f5af131dbd43a74306bc728ca3148a065dae001ec2b962a51e4d16a10a9 2013-09-04 09:07:52 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-4a4c19d729b7f809aa6715e01417a24c51705738342f55b3487e2952d49e7274 2013-09-04 09:10:02 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-4a54ee53dc18e9672850883cc61be4a4fba01e9fd2afb46ceff6332b64d642c3 2013-09-04 09:12:02 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-4a56b399297e20b38a34b7a18013e68090d3516dde636ac9c1b9b727ced7804e 2013-09-04 09:06:36 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-4a5928bbd7c5c14eb405317bc6830d777782ee0d9e6dba5ade9e34f1c3b81455 2013-09-04 09:12:02 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.ipa-4a5beeeac0534f8a64a10419bbd10edca5136dd3850d517f27610d7d7068f1ca 2013-09-04 09:12:22 ....A 339968 Virusshare.00093/Worm.Win32.WBNA.ipa-4a680f2101d2ec781dc0ec36f92200d4c4b78af4204efed97a61453c01154d32 2013-09-04 09:10:06 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-4a69dd3af190db2252afe08325aa3ef80af2ab04a049d3c7a9913f1af3727034 2013-09-04 09:12:26 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-4a6f49cb4dfd4c7458b6322117c64ccd971464db5093422b9a9946749f50546d 2013-09-04 09:06:42 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-4a7126e03f0ecfdf5d5fe5bf6f767bda2a5ddfd2b6226c2e6393f3d0a8f24768 2013-09-04 09:11:56 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-4a81bc4975ea4a975f9cdc51d0081dfe077cd5e40fe6763209c8216a810e2288 2013-09-04 09:43:42 ....A 718848 Virusshare.00093/Worm.Win32.WBNA.ipa-4a8a1e90e1c7fdc5befc98b21b695b80f769fab2680b25a2550e64b3ecbda3cc 2013-09-04 10:06:50 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-4a97a82f728d395f0405564d6073a2f0a49ec7abf24be236a1a1da546ad64e6d 2013-09-04 09:10:22 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-4aa4cd25ab120c7ba109db50fab705441447cdf440b941401ac93340788451e2 2013-09-04 09:14:08 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-4aaaad309b2e139b58b4c0756f2952dc2ce7ccd914176e90bd570a657086fcac 2013-09-04 09:07:30 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-4aaaf74cfe3fb4a4262b36ee6434494d049fb14777088ceadee8fca505531e7a 2013-09-04 10:06:22 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-4ad1db8a94f14780b39330ba7e04723d9331e07abb2c1b974a40144a6d638759 2013-09-04 08:44:30 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-4b07eaaa23e27cb3debd442315137249ba198d1aada660094698c2c47dedf02d 2013-09-04 09:55:56 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-4b55b012757b30a554ce8c4a48dec803d10bef01272960fed45e1b68a4ac12ce 2013-09-04 09:36:02 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-4c08f53dc595bcacc690961d1c7272a5e78fa953a26787423448c2f5b0335cc6 2013-09-04 10:05:50 ....A 380928 Virusshare.00093/Worm.Win32.WBNA.ipa-4c99cbafab1803fbec10c1c0ff6d4ecb819527f09057505f958f5d7b4c89f6d5 2013-09-04 08:43:30 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-4ccfd75dfc70a60ffb90684164c8c6b46e7c2e55e40eda801084618378f1af1b 2013-09-04 09:42:04 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-4cd66f034f43703ba5acd8c463309c7a73d6e0780c4bae7bb7ee03ea0ec6de8f 2013-09-04 08:42:34 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-4d1cc373447c04b78e106a07a4d7edaa48d41d1935c42ef7e198737613a821de 2013-09-04 09:51:54 ....A 368640 Virusshare.00093/Worm.Win32.WBNA.ipa-4d9c2c8a0b6d87cd77654f8ce79c3404f363de1025e3c4b3a57dc43f14196ba7 2013-09-04 08:42:40 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.ipa-4dbd11508b6c6aea4c0d594ce2209cf05296ce609a331c8ee8474ca205d8bb31 2013-09-04 08:50:32 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-4dd4cdfffca32c2b24cb77e864f30eef686dc1f4bf4673fa1582a7aab4481c8f 2013-09-04 09:27:06 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-4deccf0ba02e4e57752e4c7ce56075b5c9e9deaaa375c2596dd3cf21cf687d0c 2013-09-04 09:36:40 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-4e1aca455c9aaed36adaafb98782aadbf268caf34169c4d63a4457d369d6cb4c 2013-09-04 10:04:42 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-4e3678bf9fdab8ecd68d4a74e9aaaa4de24311a20310f6258e023dfe959902ed 2013-09-04 08:40:56 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-4e46d7ffad160f0a3e7884ce523becef8fbd8c86b5543cadacb6abd49c17a637 2013-09-04 08:51:54 ....A 368640 Virusshare.00093/Worm.Win32.WBNA.ipa-4e805640ad744e38539aafebdf440a9f14daf08dfdb7aaff353642157b1bebcf 2013-09-04 09:39:34 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-4f62a483a0491a28b3254bb0ed0c78bc23620dafe23ee6f9920efba54a319ffd 2013-09-04 09:28:40 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-4fe81e3ec809266c747d2b030bbba353ccaff8d4eb9f86b13609756733016329 2013-09-04 09:43:32 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-5011e2d4a8ec73f99b0c1610ccf3dcde1be2f4ac633f89073422f193c98e18d9 2013-09-04 09:22:30 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-50163df66ec89a9d468beeac2ad49a488349d0b6225ea45b7df47fc6ca2a2f41 2013-09-04 08:56:08 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-506e77fc8d3f43f90d3bb2bd315afd79a563ad4398c00ae1a8ce9875fff6ca7f 2013-09-04 09:49:20 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-5082cd84209b5df4c06691b66f114cee5daab6597f8e585444086e0ccdf0399d 2013-09-04 09:09:04 ....A 274432 Virusshare.00093/Worm.Win32.WBNA.ipa-50a6b2e5afe61d957ebcba8407b3418caa5be324e68cf9ba8b5f46a87ce7e8cc 2013-09-04 08:51:32 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-5128706dc20036684654fe00261f44371610fb227f37a9eb008e16af803bd9fb 2013-09-04 08:59:40 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.ipa-51493e290ce1b9ba8ff59b14e02f861c2b103bbd83c7d5922a749936e36ffbc5 2013-09-04 08:55:30 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-529ecb3b7966ec16f21b8a80f5a050c13067673701f71e86f7e01cc238562848 2013-09-04 09:17:42 ....A 380928 Virusshare.00093/Worm.Win32.WBNA.ipa-53024d98c4134f4e8379839df302c7ca586dc4302084541e857e50dfa79082c1 2013-09-04 09:03:36 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.ipa-53b39ded2b5ad788d6013b0e96361dab28d3ab68d0a303a17bc7032a3ebd7ad0 2013-09-04 08:47:12 ....A 360448 Virusshare.00093/Worm.Win32.WBNA.ipa-541d03eaeb6b73fdff526d45bffe4557e51604bbb7f305fb42bd7b2e20d6c8e2 2013-09-04 09:09:40 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-54299c64f9809e606ffe12d1be79a36ac0c0f8c0e8e483a064faa3c2e9d4e844 2013-09-04 09:12:46 ....A 307200 Virusshare.00093/Worm.Win32.WBNA.ipa-543823f32e21e9ac412e50efbe30f02971c0d500649d32a56dbfff98c1f902d6 2013-09-04 09:04:18 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-543f68afb40a6936984b51f3c66af585e2b8b50dadeb38091b82a0fb826831c3 2013-09-04 09:05:20 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-544a36d88d7ba172aa50140c69e8781b8aa0c20259d24f1f22ee1a7deac8edba 2013-09-04 09:04:22 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-54568b84c1b91b14bf3ef6883b6ad264cc76a6fd98b90db62f92d4704d7d3552 2013-09-04 09:07:40 ....A 335872 Virusshare.00093/Worm.Win32.WBNA.ipa-5461774f1d60a87c20daa83d2f99a711f4771ea7dbda68464db08e29740201d0 2013-09-04 09:12:58 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-546a45577099c3896e7b30e7e0a35209c9b829ed270960e16be5337e89c530e4 2013-09-04 09:11:12 ....A 516096 Virusshare.00093/Worm.Win32.WBNA.ipa-547a7c843746cc16025febe4c29ca342d0a6538ca893b0e017ce397d422be69f 2013-09-04 09:37:52 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.ipa-547f56681bb9f9a6ee623364050a4d09fdb4db4fc6df4110a109af188eef450c 2013-09-04 09:03:50 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-5485b2f0a6c8edc2ea2430ce8bc3159bf16bf24f6e040cd0e224c046982596b6 2013-09-04 09:13:54 ....A 299008 Virusshare.00093/Worm.Win32.WBNA.ipa-54920b3ef8558d5376536d5644e7ec8d0fb081bdbe43bcfce44867d60b503393 2013-09-04 09:45:50 ....A 372736 Virusshare.00093/Worm.Win32.WBNA.ipa-549937d553088394deb04fce86fdb7104436a43737c7000ef283154a70bd0f9c 2013-09-04 09:11:36 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-549cca2ee3fb55c00486aeb763e3d839b2a2506b3b7e2249ef49c760c6cebf05 2013-09-04 09:05:32 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.ipa-549e940584aec6f1af9443d316aa4ff7176b5bcd3b8534d87374e4a55e956ba5 2013-09-04 09:11:50 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-54a2b0ead28b9284ea8ff2948d2db47a8d6a8de2e070e7e23e21ed724c758c46 2013-09-04 09:12:26 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-54b16ddaa1bdb284ae55a92f93e50e4f4a3e1e6020872ece5747ce4a37a73441 2013-09-04 09:13:38 ....A 339968 Virusshare.00093/Worm.Win32.WBNA.ipa-54b55d35ccb4eb3464140ebf8a24da8ad3aa4b20b0b9231e203dc89e86d9e431 2013-09-04 09:11:46 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.ipa-54b906aaeb7add83fc6416ad33d6440af4c3d5d8583707f0fbd2861aab41e80a 2013-09-04 09:13:52 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-54beea947c32afc8adc04deb7cbef56b3862bc0bfe736c9140adc0f241d2d251 2013-09-04 09:05:38 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-54ccccbd82e2d89b8b4a0278906a8d5f50a5afc4ee23cd4f0eda7bcb00127dec 2013-09-04 09:04:26 ....A 36864 Virusshare.00093/Worm.Win32.WBNA.ipa-54d1588631cc3da7ac6a5fe8565fee8d9fe733e2d4ad70455dcc077def920c7f 2013-09-04 09:07:04 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-54d3dfaa540303ddbca3eec526b2a760d9c0006e671cae79496faf69d924312a 2013-09-04 09:10:06 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-54d790c6d48745459b336b7c948a76dcec3178f064ba3561f74f4a16cba043d9 2013-09-04 09:09:50 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-54d7fca5f4629b75a240a36dc17677c176e611211e25837223dd26d9254b6b7b 2013-09-04 08:48:58 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-54dd1e13734db2cfd4c08058115adaa7b288efd259afc2d51c98ce0ff004603a 2013-09-04 09:08:16 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-54dec642d6b68ea008679279d3350274876a629a66855a701b99be8d7c94320e 2013-09-04 09:04:50 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-54e212357bc707f178dcf116aeffce2c8f177e9500ecfbc751bc162717f06b91 2013-09-04 09:13:04 ....A 290816 Virusshare.00093/Worm.Win32.WBNA.ipa-54e538ea275090b542111ffcd39ff77f077b47ae4decae2ec07426853dfba2a5 2013-09-04 09:14:34 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-54e620f59e6d1e13daee91a4fe08c235663c8004ed662583f14f4a8a38c12fc1 2013-09-04 09:12:08 ....A 339968 Virusshare.00093/Worm.Win32.WBNA.ipa-54ef4bbaa85f816c21bd35cd78c1deb1edca13dae6161cd72c3f3a0f61919a4d 2013-09-04 09:06:12 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-54f9d05c733510cc1bacc80a1629e6a054e99ed681cf5ee9ca80d91cefe0f2a1 2013-09-04 09:11:16 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.ipa-54ff3152676717f0e18ac82963d47b54fecde5bba7af43aa80c16f15d5c1996c 2013-09-04 09:11:24 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-5502dee9da4e2a378bb8db191ab3295ae6add3c6014afd15c38f3f2ea0ead9a1 2013-09-04 09:07:06 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-5503686d699fea9869d46f7e18c8cc5dfcd9c0263e5749eaa6493296c8635881 2013-09-04 09:10:28 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-55040bd4e691d10b1c56181af2fd0c3a6d02de924a01d671fff20a5f17af86c1 2013-09-04 09:05:46 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-55087f1060863d0a18c50c99a9d56a46401dc7132c8e73d693f57f37d717d006 2013-09-04 09:29:46 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-55092ae2d588ae177e4d030008b867416ba3d5aea0610fef1bcb50701d6126ff 2013-09-04 09:06:10 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-5509e8d970d4b47ced03826d535ca02c66ba0adb0c99ef0d542d900b8eaacb77 2013-09-04 09:04:34 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-550a9e931cc374beb7c0e82618e87ce21930f49e77fd341060036305b7c3f450 2013-09-04 09:14:28 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-550ce458ca3fdc8561078d0242e92a0940072365debac3abd18eab94c8e86270 2013-09-04 09:14:58 ....A 163840 Virusshare.00093/Worm.Win32.WBNA.ipa-5511f0b2464086cc2dcd420a06620ee8376f17904b96e10d8bb3d408fda3390d 2013-09-04 09:13:30 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-551be84ad4fb75f109a03ead6e572a0c9488f93fbafb6ae27d9e2a72fd325708 2013-09-04 08:57:24 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-55342e52eac807d205db2bc0440a9245e8feccfd7a21a7b26920a99aa28f7959 2013-09-04 09:04:36 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-558519111dc988601a38ad07394ed5c536682f7d18a940c4ef6f7ac3179a5516 2013-09-04 09:18:16 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-55bf5b8cdf78e14eb28b6e32fe2e9ebc92c123edb9bb573c63e5e758b20a0207 2013-09-04 09:51:14 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-5615595b6f5d7121aec749fa276200e2e53f25d78437ecc4d41f7c74edfa0750 2013-09-04 09:00:00 ....A 110493 Virusshare.00093/Worm.Win32.WBNA.ipa-563d8fbff8b7883824e9c775ed35750bf523326caad41fccc2b0896bf3967c05 2013-09-04 08:51:30 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-5695edab708aec1b1c84a7a4b6be0c2844d6af3168056809351dfb62cadbd936 2013-09-04 10:06:56 ....A 356352 Virusshare.00093/Worm.Win32.WBNA.ipa-56cb36b2528054d53337d53320fccb63538c08a22e6ecfc6722fb62a38a2c997 2013-09-04 09:08:54 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-56d8959103fd461602975b670c059453de3ce32d127f95af7a43af739aae0f2d 2013-09-04 08:55:10 ....A 418685 Virusshare.00093/Worm.Win32.WBNA.ipa-56e918a47c567aa2cc8c4361198151d7ac477270b8530699d47259c70ad66c71 2013-09-04 10:00:44 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-56f58b5ad4e9860ba518e81b0bb3a4dcdaaa41eea1d142cf9eac092213afb0d9 2013-09-04 08:41:14 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-574f171e041e78dc3c6f14a913e1ddf5ef9bba4b371906eae590942ba2028c04 2013-09-04 09:51:12 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-5751dd303a2a559115ae5c84eafec943a184ba1621a89040928e74293ff5b0dc 2013-09-04 09:02:20 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-5774953235ba4c87a2960b25dc0f604106d89beb6b3b44623683c68e0a817539 2013-09-04 09:02:52 ....A 312928 Virusshare.00093/Worm.Win32.WBNA.ipa-57df41bff9c36bdb3e10ce70e064840f4cd597915a2917ef93b269f7447b53e7 2013-09-04 10:00:58 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.ipa-57e6ff264053ecb4cce0b4cbe904286620b542c3f0259f2dbe4f51897fa826f3 2013-09-04 09:40:24 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-58163a94d4bffdca6693d73cde53e198ea6d24b07d6d8f027f28188394aca6cc 2013-09-04 10:00:24 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-5822acc6b9a51d49a279382e45c7e3d727c67d741b04dc0fdd9d68b24bd3d0ae 2013-09-04 10:02:26 ....A 258048 Virusshare.00093/Worm.Win32.WBNA.ipa-58737ed0692ac80cc44f32e24cd71cd67df73c506508db8294b779cb729dcd5e 2013-09-04 09:11:58 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-588e2cabea56ada90ae1f89af49a8786b6d51e2bc1989707a2171197c6f9aba4 2013-09-04 08:45:38 ....A 495616 Virusshare.00093/Worm.Win32.WBNA.ipa-58b3dad31b630e65dc690ab02f98441bdfb4bfce9628d36b8c8d455b0faec7dc 2013-09-04 09:49:20 ....A 137728 Virusshare.00093/Worm.Win32.WBNA.ipa-58c9aabdb5ead126e0bdf7cc30db241e2a9d8c8a500659562d5f7950095a6bad 2013-09-04 08:51:42 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-58db3d5fdfa4e30bbfbc0c57e87fedf4797f38d47d2e61646003ea138e8b2bad 2013-09-04 09:58:34 ....A 339968 Virusshare.00093/Worm.Win32.WBNA.ipa-58ddeb7a2ef2604910ecbe2b5261a44ec05b9a84bf4dfd746d8f1a4dc55c4a4a 2013-09-04 08:42:08 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-58e584f9d44fb9d290246dcf7536c31bc71528dd89ecc1eab99df1ed78b860c1 2013-09-04 09:37:24 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.ipa-5926d42de551c21f8bc57a7e55d0bd5b8d8bfa6a6da04f499abb357b27abee73 2013-09-04 09:34:48 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-592bd0ce232f42b0c776451c6b98a249547087e182246d87c2a0a577c69d2f46 2013-09-04 09:49:08 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-593754e17c30779ab1099d0f6d2cf0b618d81ea16633466aab7ae26764ce9aa3 2013-09-04 09:27:12 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-59b329758aa09c63489b70fc66e8bc365aac7b3f5c841d69046e155304f80845 2013-09-04 09:44:00 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-59e3963569a43cb842545dfe0915cfa739382a187a1af15791eb64d258cf68f0 2013-09-04 08:52:00 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-59eab22c521ea4402f2dc66c58ab5fe7a49c43a8f5b590e497e5eb7003e4a73a 2013-09-04 09:43:02 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.ipa-5a3ad286c16817205c510852fdf64ac8ddd4a035d17524a227c505d15234a272 2013-09-04 09:47:40 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-5a5fd157864fdbdc6b77439b8d9babb2a71baa9e4ea117c660dcb97e9e91c2b9 2013-09-04 09:15:24 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-5b358e146985b4bcd9b2f7642d982d964f388de68f8367b0e5c41189d77e621c 2013-09-04 10:01:02 ....A 274432 Virusshare.00093/Worm.Win32.WBNA.ipa-5bc8512b52a6eb5cc8cbb8e8b5b926a1c2fd4495c1e382d9ac2408139e8f3e15 2013-09-04 09:02:42 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-5c20b9fd0470dd47f9c2ff2ebbfb03083fa4cbee587f1d3ac966c34e52e84b79 2013-09-04 09:09:06 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-5c6149e70937c85f76e3da8ebcd301d31fc17623ff8d1b3757ac99d8bd7fc7d9 2013-09-04 09:50:26 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-5c933b2e47f182b88c56e17d04391059820845e00b92bf884acabdf0492f7d17 2013-09-04 10:04:26 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-5cb7d3861f2c9a2bfd435f9e0ad4b6c7dec47b382859e1d75409634f2819b1de 2013-09-04 09:09:42 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-5d55650292bc44d0eb03e21a83ab3e52971127740696d3d4e46f35497458d737 2013-09-04 09:36:04 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-5da69eddb079e3d25709aa9cc52d4361851438ab251e9b503d4c97d37d81bd39 2013-09-04 09:42:18 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-5df91fee40899aaa3a6925ef5e9401de9ad1df2e6e33be1c362a180a81c651ea 2013-09-04 09:06:48 ....A 72800 Virusshare.00093/Worm.Win32.WBNA.ipa-5e1204df528af627c15fd043127a578bc879dcea2bac7cb0827e5105cbe08520 2013-09-04 10:06:48 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-5e1e6f4fe4e8e37f3003828e5854d146b0c4a51547b0ac39909ac67ed1ddb3e3 2013-09-04 10:04:16 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-5ea6b2c8cd8f4744e24ba6b17f8a4ab889d011b0993b769c4042c05dbcf67e2c 2013-09-04 09:22:08 ....A 290816 Virusshare.00093/Worm.Win32.WBNA.ipa-5eaa94ad9b779e2203ddc49c6dc0daf90955bf89bd46e15aa3af9d84293fc5e3 2013-09-04 09:59:06 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-5f955ebe495d790d147b3902356b1fe5be1095adeebc809a0d20b0e6e3d6b969 2013-09-04 09:27:34 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-5fa6e7dc11800ef74cd1dc2154c6caf6bbbe9eb092f4043a0697bbd6991b4216 2013-09-04 08:46:28 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-5fde8029ec3de863fb24c501a9cd612427765296030f598762704a5de9a6bfa2 2013-09-04 09:42:54 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-6014b4c125f323c372d2e35ba700e202d063d2060d8da83d01d50ef92f2a808e 2013-09-04 08:47:34 ....A 294964 Virusshare.00093/Worm.Win32.WBNA.ipa-60c8a27003d5c53db8d4dc983b8e46fc8f86c8fced6e8b956e683181b9e53936 2013-09-04 09:05:30 ....A 360448 Virusshare.00093/Worm.Win32.WBNA.ipa-60d0b4d472391016cd9dba92c208d3522bc9dbcdcbcaba08b33e32eb1882cbe4 2013-09-04 09:06:34 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-614fa72b5785f379d7c47a6b22be6d6ac11d9f0e948b8fecdd58a513f678c6ca 2013-09-04 09:25:02 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-6151cd51468d1716142b354a5ecdec5b815612cad00191a86496779e5cb6f7c7 2013-09-04 09:25:14 ....A 143360 Virusshare.00093/Worm.Win32.WBNA.ipa-6176c260fca99e13b60367661b5475db85f9dc5a44bc423d1cf488097231046c 2013-09-04 09:18:20 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-617f6ec95921bbb8083d6255136e2b4dbcf2e04dc345c960358ddf1b6fc0aec1 2013-09-04 09:11:00 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-61a20770f7d92704c599d02bf3c0b7eeda7c62b0d1bb3ec4365f2bd33e685599 2013-09-04 09:54:50 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-61a3466a2a31a01c330c82d56c76e972547fbb6ed1a8c6b19eed26272754a482 2013-09-04 08:54:04 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-61b163cc74b767ece6a6fbcc6483786d7c8aeb7f83c98e990bd3131999239988 2013-09-04 08:53:48 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-6206f0873e9196b0c09f688fe19ca12e980d6b8870a37aa3ce478d43084f9a42 2013-09-04 09:18:06 ....A 3805184 Virusshare.00093/Worm.Win32.WBNA.ipa-62106f3448177dcede5bbae8d35274c35aa76591f5e9bcc48bbeac7a51a8c44c 2013-09-04 09:50:28 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.ipa-6219e5be7d2d7f54d8768d18188367914d7d9561bb08d832566cc6dfb97db298 2013-09-04 09:37:40 ....A 290816 Virusshare.00093/Worm.Win32.WBNA.ipa-621aeb5c89c1002c49ea866581fd75228c20147b6c3e37547a1fb27273649a1c 2013-09-04 09:06:46 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-622cec1979fe9c1009e4dc3abf39bec75e5c0eebb6f8dcf90b7d1ca64132a75b 2013-09-04 08:48:14 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-629eebf8390606621fb602f5278d16f38abc8c4c79eea8e972408b36ff80223d 2013-09-04 08:53:38 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-62d63559bc8b9ea2868327a81e2dd1bc8c6979206314da7bdd1f6448b5bce7dd 2013-09-04 09:07:40 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-62dba0db0f67443e0812ea82931f349a97bcbc183f411ffeaa873707cf7c183c 2013-09-04 10:04:58 ....A 533504 Virusshare.00093/Worm.Win32.WBNA.ipa-62e55b13217b8202407146cb94f9974359bd09afd8a3f0501b612b48d47f87e0 2013-09-04 09:59:28 ....A 274448 Virusshare.00093/Worm.Win32.WBNA.ipa-62e78fb5244998773d3f8ae3111fc28bdb9052a153bd6febb7d2a810bdc30924 2013-09-04 09:49:04 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-63bbaebbf1cc75569debe35c44f848fe9da31348d0ff2e7a6b638071bad710d4 2013-09-04 09:42:26 ....A 163840 Virusshare.00093/Worm.Win32.WBNA.ipa-649ccc84f35f0c76f3c9a09715e9b4883dd79078f7ffddfad4b979d3cd3e2b4f 2013-09-04 09:42:44 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-64ae1bcbc3924c3b0b2ee46c3b9b88e35d1a40296536aef25576dd68bd363942 2013-09-04 09:14:42 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-64ba16a54baf8f876ef5cc23ce65d0a965ceb3a8ced3c3f1b61b2fa94f519b68 2013-09-04 09:48:20 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-64e02dd396c02a5b2e5a3e631380ac44307adeded23880e7e6a48cda1810b701 2013-09-04 08:50:14 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-64f93d6fb81bd16da725d3169bc5e70afe462983c639faeb0e2036a54f03bb7b 2013-09-04 09:24:58 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-65000751ed82e867e575023eb115164211a8aec19e53022b0d5facbc1607674e 2013-09-04 08:57:40 ....A 282624 Virusshare.00093/Worm.Win32.WBNA.ipa-655aa3b2f50452ed4591705207abbdcccd851e9e9aa924f64dc296c7012da401 2013-09-04 09:26:34 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-6580001193333d956dca8f2f7263eacf46f390bded65f798bde18781cb3d20ac 2013-09-04 09:20:28 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-65879e2b0fe09b58dd26ff19ed688c56549073fc066ca10b0809495b03101398 2013-09-04 09:17:32 ....A 131168 Virusshare.00093/Worm.Win32.WBNA.ipa-65b231eea89c9ce845ee977330c63544c74bd51312849fa365f5fcbd81fb12a1 2013-09-04 09:04:10 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-66516865cb03998bfb9720c332e4b6dc215e3e8721f42e61f12379de3daa2d34 2013-09-04 09:30:00 ....A 200299 Virusshare.00093/Worm.Win32.WBNA.ipa-6653ec98909d65eb1addd26dd293762374a77c66defa40efce7972ed97ccf137 2013-09-04 10:06:10 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-6689b4b6afecd6e5a5539c8079f10be55465583d351e5a432b4e340102c181f1 2013-09-04 09:13:34 ....A 323584 Virusshare.00093/Worm.Win32.WBNA.ipa-66944c3a14df78fdeca9f5eb7a90b66f3527e69412811ec94c9f510aee2efb1a 2013-09-04 09:39:50 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-6703e4e65230f0ed566727ba98db529694f3db598e4c9ae770faf349489aca24 2013-09-04 08:55:10 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-67046e32c1ed1b8eb12c471eb7ba50c5960dcf2a318908ac612e9007a7f4d09c 2013-09-04 08:46:36 ....A 303104 Virusshare.00093/Worm.Win32.WBNA.ipa-675a37516f36e23d24bad922b8c87452b4e8bc66930d10f6e70c7aca5e5a20fc 2013-09-04 09:07:04 ....A 266240 Virusshare.00093/Worm.Win32.WBNA.ipa-6774ddb5641329b103ca303d6659355eb4e88014289239ac48b7d646560958df 2013-09-04 08:52:20 ....A 32768 Virusshare.00093/Worm.Win32.WBNA.ipa-67df7927b0b1d9ef1972f62aab9a747a500979dfdc93637d25528c8f249c2e3f 2013-09-04 08:47:38 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-681f77115b3ea63d9689a9fbcf8ad597f99495879a5fcfdd7786face99fe91f1 2013-09-04 08:47:18 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-684549333e0569ac07e28da2032394d3e6fe233b883695416de261a8c9209925 2013-09-04 09:47:58 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-684f0ba4db03c05f8050c2c35cd4279112117c556619ccec10b8611cc50eef22 2013-09-04 09:27:56 ....A 266240 Virusshare.00093/Worm.Win32.WBNA.ipa-68562641189a39245ed07b403c5d2c80a35ac46ded96232e40863b29b09579a1 2013-09-04 09:21:30 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.ipa-685a67664143f6ca87f223a47bea15ddefed8d4088907eacd04691fd2461e7fd 2013-09-04 10:00:48 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-68aad8d062d1950c72a7c8f066262b37d09b6f5f68fc819d3849d8256cc1c8f8 2013-09-04 09:14:34 ....A 371241 Virusshare.00093/Worm.Win32.WBNA.ipa-68c4b6d3299cfbd81d25697885b913e5c486e5df6b247f3cbb8a0e3ef2c3fa13 2013-09-04 09:50:02 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-69820464c366e2aa373f3396a517707dde1adcd828896cd79d88544726af0b06 2013-09-04 09:29:34 ....A 360448 Virusshare.00093/Worm.Win32.WBNA.ipa-69937415492fad217edaa3f56df9cadeb9f8c08654c67cfa6c28fc75842b7274 2013-09-04 09:12:24 ....A 57727 Virusshare.00093/Worm.Win32.WBNA.ipa-69b713a2547f6036d978af2c2313901a9c7b326e1b823d2b976316f6f981f918 2013-09-04 09:27:36 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-6a1db7a1aa2dc1e6a2867e703069477c88e4a649056d933316993286d8157a37 2013-09-04 09:03:06 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-6a438f97dd488063576071ddc804e40dda5842098043ac60f1c5aaaa32e235ed 2013-09-04 09:23:12 ....A 323584 Virusshare.00093/Worm.Win32.WBNA.ipa-6b93c1be4e64ba8f5b0c1ecdbc331189c9af6a50f19da7b9e7cde73566025892 2013-09-04 08:45:38 ....A 98360 Virusshare.00093/Worm.Win32.WBNA.ipa-6b94ba454be7dbf353760cebf6257e389c585d9d5f5e5f138a78177f6220ba2a 2013-09-04 10:05:00 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-6bb71c99bcbb49273313f00212e975bc4ea2aaf00b1fb5311b76faa11d1a16df 2013-09-04 09:30:30 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-6c11110b3a9a25d8af45d4f8e16abd5427c4e813c9c26080d1aad8ab3927dbf9 2013-09-04 09:23:34 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-6c28ece92256a406dcfede3c41391ec298b1b78fe9ef979ea77d61609a056cf3 2013-09-04 08:46:38 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-6d0c2bdcc689ba87d73cc06f572e2729a1d5c5c7969950dc3b726b4c27fed5db 2013-09-04 08:57:20 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-6d3aa76bbf222656b1f8ca750e7c3b256c97a060921baa77003b172bd9482c73 2013-09-04 09:32:48 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-6d5ce7ff5459b8e9d0e2a477868078d1bf261404c2c0e79022b9faae78270499 2013-09-04 09:58:48 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-6dfa80679168f1e7cbd0a4d8d768fe7e735ec194407c7b101f0c88bb64a8b076 2013-09-04 10:07:28 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.ipa-6e22f7a7b215fc281157787000992419eba01226aff1ad1d2a402019ec317ba2 2013-09-04 09:42:40 ....A 54833 Virusshare.00093/Worm.Win32.WBNA.ipa-6f07f95a9ae3d5358420cf99d2b32b9ef1708b54e976e4e4687337280dcd9759 2013-09-04 09:28:46 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-6f85c5be343029436c7a79c7a13652ccc7f69740d7e30a54b11c77e078ee0a8e 2013-09-04 09:24:16 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-6fb7b3defd0c83d0d68c4cfa5d49ae08c9c59417b2b57de57170125b0dc65ff5 2013-09-04 08:53:36 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-6ff43d5da7dc09facceb0884413d34214d60a6daff23d6df585b4eed29c7b9f7 2013-09-04 09:00:38 ....A 173056 Virusshare.00093/Worm.Win32.WBNA.ipa-70742bbc43d9c1ab7736497788b84bcb4ed2afa5cf2151914ce8a2588f085986 2013-09-04 08:59:44 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-70b0208e19b8f5fa7f9db34e0a5d1159e42bcd9d43c4925c6cd83939abd25564 2013-09-04 09:41:50 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-70c0c788ae6ebec9b0b16e7472dc3ac4cf4de4872107f1481ad671e11bc61098 2013-09-04 09:08:04 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.ipa-70c324649fb4ce25d5a15e90b774e9de6423113ca64779ad0461e17e7f5482cc 2013-09-04 09:24:38 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-710319d878f6bd9a3eda8780b0f7ee69a54501582b547ee6492d155426757814 2013-09-04 09:39:50 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.ipa-712daec47887bff9a5e2ffcdd7d99bb356bcfaa99c5805846ee45707138d69e9 2013-09-04 09:44:50 ....A 139264 Virusshare.00093/Worm.Win32.WBNA.ipa-7132c041251a59fccc8bb1f4b3e90fc6f37fdedcea542f35fc270afee139b00e 2013-09-04 09:36:34 ....A 366461 Virusshare.00093/Worm.Win32.WBNA.ipa-7141682661582e4c68e78b7529ea4cda4aa53ca81f10ca2b80d4acba3871f8df 2013-09-04 09:27:34 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-714e9ac5d6e0b190432d48ccde36cf68435ae962e6b19d37c394a3c00a913f38 2013-09-04 09:28:36 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-7151ebc45eb252d327bd4bcc6ca5e0124105288a4a2fd0cc3bf8019df795c76b 2013-09-04 09:53:48 ....A 45056 Virusshare.00093/Worm.Win32.WBNA.ipa-716f6471be1bc3d482266351f8f59aebcb282e05aa0391025281283039d17414 2013-09-04 10:04:26 ....A 458752 Virusshare.00093/Worm.Win32.WBNA.ipa-7179b9e45cb433b24651c26fe7a910f1d7951d57a21a04aa2504d68755a2a641 2013-09-04 09:41:14 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-724eea22338c7d5f30983219efe284727a3ae22c522f522c4d977ebabd82b209 2013-09-04 08:56:08 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-731e1c5e6e69ed1fcf8e34983faea795be0ae3e2d0c04802b573b28aa3009180 2013-09-04 10:01:46 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-732e2584a868c73ced417fdfcbcc30c26d5cd98bc294e6f2b3878f151fea81ce 2013-09-04 09:33:08 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-735c82b579ed1e8b1b1dfeb483cea2069daaa60f0b07413b7202e8356e37b22f 2013-09-04 08:58:34 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-7367788e84f07a7a55df74137b5eaec846ffa2390aab2a148665f541b2b92a15 2013-09-04 09:42:36 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-7394dbcc2907adeeb8e52e3e4475ce043feac89789cea87f97d40665e5abb028 2013-09-04 08:53:52 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-73b582ca0bc079e4188232be011e8868955ed9c14bf3fbd6ed92ad0114786b7f 2013-09-04 09:06:42 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-73fc831e26b757e084fd5b51ae5e075ee884700a2a8c507cfdbda285f296b790 2013-09-04 09:40:38 ....A 49727 Virusshare.00093/Worm.Win32.WBNA.ipa-74168a0dc1c3bcf3f04aa2a47ad77a2ed1d1ebca9055fb4d0cb357f7504d985b 2013-09-04 10:04:02 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-741fa2b56ce224f3e126fd7a055235071a9a966533f4e09ac4b1cd985d301b29 2013-09-04 09:46:28 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-74323301fd1b339da6a2bbe8faaa06edda465a7a4b1c62e404a1bc7d9bd59bc1 2013-09-04 09:20:54 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-744c2c65f281fc67a313d601ae57ca7029292311981935fc50054f7d04e679d1 2013-09-04 09:58:42 ....A 613757 Virusshare.00093/Worm.Win32.WBNA.ipa-7466a03859f06eda7c3db2b54dd01d76b5ffcc5ec8d3532795247105ab1cd29a 2013-09-04 09:03:18 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.ipa-746ebcf4b2e7e749c6cabee61a95a4a3be87f32df150b50b82dcf21fe7226dab 2013-09-04 09:01:32 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.ipa-747cc5c0b6336ed2275fd9f7daa67157c13ed53048a27e36d4213ef3cf66ce14 2013-09-04 09:32:44 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-74b4f5606966a62d1c531b900bf9d93b7c04745b3d4dbcfa9af25173a9d78485 2013-09-04 09:24:32 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-74d0b86611da82dec24840cbfc2562076632658d050e97bf0ec5abdca11005d7 2013-09-04 09:54:02 ....A 139264 Virusshare.00093/Worm.Win32.WBNA.ipa-752efecc55989f47dede7b318531a8fc769f5e9e8217b581e9adc1f31859fb04 2013-09-04 09:23:34 ....A 249856 Virusshare.00093/Worm.Win32.WBNA.ipa-7541f2bb310c961a1f684bdf178296d33334c82ed7de47584fa7ab090793f847 2013-09-04 08:42:20 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-754b8139abdf302648d5147c8aad32abfacfe8aaef994db61984a003374ea2f0 2013-09-04 09:30:00 ....A 294912 Virusshare.00093/Worm.Win32.WBNA.ipa-75702d340960f5c8d7301b2266b9fbe56826ded19df1ec0501211d4fa39381d6 2013-09-04 09:38:42 ....A 139264 Virusshare.00093/Worm.Win32.WBNA.ipa-757da427e58cf40f8f189b3383b2b533e89673825ac1858875245676bda4fb2b 2013-09-04 09:22:04 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-759b075079061a92b9b2683249adc0fd969754a9906a11ed82132ad987c6bb70 2013-09-04 09:17:04 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-75badd6cf6ad2811fdd4f92d706a1794310c8b4333c64691b963ecd70a17145c 2013-09-04 10:00:46 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-75f1775bc00784edf361e236b7d71c91ca22b9ae2ccb1d471b77abb91a9a1397 2013-09-04 09:31:54 ....A 28672 Virusshare.00093/Worm.Win32.WBNA.ipa-75f587103ca53ffa18acb8a5fd6db78943a6f26fb119c84e17a759fbfe9e17f3 2013-09-04 09:27:34 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-763fd79d0f0fa61729ab17b686f5cee89765334e5d28b5307c0519b7530d6f45 2013-09-04 08:41:18 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-7660cdca5b24cbe59fce1c5b0bf8cba089f7d3e81cb40e08afeeef21778d2224 2013-09-04 09:29:44 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-770b40f066c84fc93352239063982937723d5bdc1b1fa38c1a4be03a1e50db41 2013-09-04 09:23:06 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-774745eef4ef8a8702535878087415ff67aaa14184fb407553cd51a0be50a0c4 2013-09-04 08:45:18 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-776f529dc631a6dda69045faa79725a17b37cfb531ea166afbd6a1c1d61723af 2013-09-04 09:29:02 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-776fb97a672a81978b5cbd3636e6c789458ed8ebd5433bc86afc42504fa66220 2013-09-04 09:44:44 ....A 360448 Virusshare.00093/Worm.Win32.WBNA.ipa-77780d55b69812822cf710107b71e681acd9197640ceab9e6f8f1880bacc8aa0 2013-09-04 08:50:28 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-777e069e953141ce3cd5f945986c097935fc1c1e6df69f65fbb7153c7c0a62b7 2013-09-04 10:02:58 ....A 53248 Virusshare.00093/Worm.Win32.WBNA.ipa-777f036d4269548126a559c307740f9eae163b092d4a45d49035dcc08a41de98 2013-09-04 09:28:14 ....A 167936 Virusshare.00093/Worm.Win32.WBNA.ipa-7787e3797d19a5e841a2b9ac1e2457c0278d0898eee6987731714c402c085f34 2013-09-04 09:00:58 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-778ca48f521c346ca181a0aae068cf03f4b65bc94e69ea762132bddd10082afe 2013-09-04 09:02:54 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-77d7e495ef31b5c8b5421574a629d2df765bda739513415eef0c316296827ec4 2013-09-04 09:33:48 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-77da5b7054b958dc5cde4e76e8ef8614356ed7dd273d5301d3a4d6b54016e31a 2013-09-04 09:04:28 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-77db42ab78322fb917d84e71a0f600739294af5e212f528cbbef5ab746533902 2013-09-04 09:22:08 ....A 37876 Virusshare.00093/Worm.Win32.WBNA.ipa-7826482fab120a73968904b86495926146413347932373642788e98b580453f9 2013-09-04 08:58:48 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-782c155d187c6fef30b92560cb4458e590bf89e63db6a495092466967a5eb73f 2013-09-04 10:06:00 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-7849b06c9cbc0c045454143fa9b705091cd6399e1ac53722081c3914afd61c5d 2013-09-04 09:18:12 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-785db6cc9c9121c5664e593ea28e0c198d63b3be5d1c683f48a0b728d5a10bb3 2013-09-04 08:53:16 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-7895502890c21cc715707af2d91383429c0c9d455e6d9be125c2985f301e68e5 2013-09-04 09:16:36 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-78b715e9967b3a2be736f29ccc003b842d5fa8e679f9fe7a0d420fe22dc7c2a3 2013-09-04 10:07:08 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-78c4a2236f7e15b9d6af9ef77cfd7ead6a92936fcab760602fe6b322a1e5ac2a 2013-09-04 10:01:30 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-791fd0c889bd9b281252bf5f5a1c15410e128cf0fb21f53c27f4e70d2561d533 2013-09-04 10:02:56 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-795a6dff393074dd48ef7ed63a938d8164e1549ccfc41681c842cccd745dd73f 2013-09-04 09:29:54 ....A 102148 Virusshare.00093/Worm.Win32.WBNA.ipa-79655959f151489deefdc63cec0d08812d609d6343ba4bc20ae142c336908895 2013-09-04 09:23:52 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-7976695e00ba1803ed2fc27368efc909126d18a1543ee2e60fa67d64bb413601 2013-09-04 08:55:50 ....A 163840 Virusshare.00093/Worm.Win32.WBNA.ipa-797d6e4e8dc3612a7f59a19556fe5502bf18458de8bbe5779518719f065f3f89 2013-09-04 09:21:20 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-7a044a95e99d2b8adb72abe01ff341418c68f9accf1fcdc614e188dd4ceac1a5 2013-09-04 09:30:24 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-7a42e91b57828e74ef5ba16bae3f67bb6f457ae091e53048e04e024802b6374a 2013-09-04 08:55:02 ....A 131336 Virusshare.00093/Worm.Win32.WBNA.ipa-7a719647f452f59415d13c038f7582566de6b16c339ec0a3824763115a022b52 2013-09-04 08:46:28 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-7a7e8cc3e9241c71b58ddc43e5d3089c039bd095be9f9f06a1cda53336b411c1 2013-09-04 10:02:04 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-7aabf392dc10c96d9b823816891739dc8c837bb761f0184b314e4109810e5d6a 2013-09-04 09:24:16 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-7ad7877b316581f541384459ea95fdf325c3b2ee9732da106081559c988819c1 2013-09-04 08:52:02 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-7b7ac6a02da0ca94e145c5c543026366c0732be541b8b225a9a3aa97b1987c3a 2013-09-04 09:53:54 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-7bc83b89903d12066b8699c7a6dc4c03a3f8b3206ff9aaeebc4af4ac017adb2b 2013-09-04 09:50:06 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-7be93b623bfb307d48d63d196b6448e3ca3a0ddae7992c89c201d1165e76058d 2013-09-04 09:05:06 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-7bf1a33f1afcf4d414cb9ce64f559f6276c6509dde27ac8bcffb5dc5e4815b89 2013-09-04 09:23:02 ....A 430080 Virusshare.00093/Worm.Win32.WBNA.ipa-7c00fab2e3dc7e02b20a7f768c3ed246770c87546498d77ce7f7d9f97bd6c266 2013-09-04 09:37:26 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-7c3b69beae77430e1853c7f36b94762f4e7122ee7bc38ed739b219b2896ac077 2013-09-04 09:26:24 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-7c3f4c575094035b7dbce809c39d599dbf1c45980200d1238234c9c85fbe8952 2013-09-04 09:46:16 ....A 372736 Virusshare.00093/Worm.Win32.WBNA.ipa-7c6104c8a28418d7d7077c9ae4ef2981d0f20116b5ffc453270f068d6893dede 2013-09-04 09:07:50 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-7c76877f0c13756fd999dddb7ae897a1c29f44747c54f3a0dd56d837486f4714 2013-09-04 09:24:16 ....A 249856 Virusshare.00093/Worm.Win32.WBNA.ipa-7ca8554cea125a8fdbf87794692abaeec8bb8cb583a2bf49507eaa37f3214b0b 2013-09-04 09:08:50 ....A 417792 Virusshare.00093/Worm.Win32.WBNA.ipa-7ceb8ecba6eb53c786a58380b9e6e9110c451fffc70879e51dee4ca6f28f9964 2013-09-04 09:37:12 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-7d0c39c3bcb8b973d251fe1ea1e90fcddd2178bb3b03e04e583dc571e81ca45b 2013-09-04 10:03:56 ....A 160256 Virusshare.00093/Worm.Win32.WBNA.ipa-7d245861425216ba32fbc40959f4d55843e6d9ded0d2c2bc8e1f3718eb686d02 2013-09-04 09:08:14 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-7d5e9614affc0d9ab0390ff9368cbbb1f81a8d42e8bd4005aa859b3a30958133 2013-09-04 09:01:08 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-7dbc6e17c5121a9b0263127712f7be3aeb8ab7b73bb3d441ce41365c124847b8 2013-09-04 09:19:58 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-7e15b87219cb078cac4613d7d874e49cfe7f143d52a47df915199b8a75b0d24d 2013-09-04 09:54:32 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.ipa-7e6b615cc0e8ac007ac044cf79ccde564f012678212a2b79a88c18743183097e 2013-09-04 09:56:32 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-7f1b4ba3e4f3ce06a4c52001ddbad40ce6ed4c57de7398be7f8b74c4c4e49ac6 2013-09-04 08:50:38 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-7f44f728407cef6135063f237cdbcb16bda03b860cbb63874a6ca7574d12420c 2013-09-04 09:41:00 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-7ffe49d0f300049b77541a4b47cf23dcff725f1830388c29e09ea676e913eb18 2013-09-04 09:24:30 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-8004828de22aa2b06f9d861ee70c56e510d615361cd8d244221729c3240f1c0e 2013-09-04 09:39:16 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.ipa-80519d33dacb7e3731dd958643870abd5cc8df1a8459e6081d250c09ff8383b2 2013-09-04 09:50:14 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-808853d83c250bf08974fb85e6e2161f3039047c693df3bc5f3ed5a8cba84eca 2013-09-04 09:52:24 ....A 172032 Virusshare.00093/Worm.Win32.WBNA.ipa-80a7f774d1140e64fb5dea20a5faf27b2059a2fd7f72b70a1ec4933eee65283d 2013-09-04 09:20:10 ....A 327680 Virusshare.00093/Worm.Win32.WBNA.ipa-80da7338ecb962fb7501c444fdf6fef9ab4cfac7d771c73c4d5c51d1ad15cef4 2013-09-04 09:16:54 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-80f418ab1b238ec3494358fa908e516935644a12ee4df9b2f1f964d20ebbdf30 2013-09-04 09:32:00 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-8112802104dc04fffadb740562dd17ed5b067c9c7f4e548cda0603d7ec2265ba 2013-09-04 09:54:00 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.ipa-813bab6fde455cc84e1793a95cbfb0e99a50a4ffab747c6fb2455c747e2cd070 2013-09-04 09:55:46 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.ipa-81837417060715926da25a8744f51d8fb86888e6b46085792f20ba0335aca6bb 2013-09-04 09:41:42 ....A 303104 Virusshare.00093/Worm.Win32.WBNA.ipa-82284a260cb24bb07ba30f73955c86465f43c700eee287e942640305fedfd6f3 2013-09-04 10:04:04 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-823c7e23925c6f91c1200a911db562b0c0e7bba25421310790db5c5bf2e1793c 2013-09-04 09:42:40 ....A 87965 Virusshare.00093/Worm.Win32.WBNA.ipa-82af015d7992771b6abbc428b4d640eb127f0c807a8691e21c99e6aaf66e5e5d 2013-09-04 09:32:32 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-82d2b8f9e498ee5bfd9adfd18888e55a4a6147ba3de67160d6ff4ca916f28889 2013-09-04 09:10:58 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-82e99fb0ebf94433a29c40f551d2911a241c4b511926f128e7ace25aaeed30dc 2013-09-04 09:13:58 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-838216ca25ad239055871371280cd2790195914566feb8bdbb3b917571d8d6d8 2013-09-04 09:37:24 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-83a92037df0eb1113fbe8dcf80a14d3ea29a36ca034086248f5f1a19b3737828 2013-09-04 09:21:04 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-83eb087141dea9bd932fbe500474f8b3cf204082f5f3d487a00b6674a9630e42 2013-09-04 09:11:02 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-841ff97e8d0937c898d1f67fc5c9450e910ef25873c156efc99d2eec5e3ce4bb 2013-09-04 08:47:30 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-842f07dab9dcdf941025985ac0266a63379ccc10c2305e95ab881a289bfbfa32 2013-09-04 09:27:50 ....A 442368 Virusshare.00093/Worm.Win32.WBNA.ipa-84355ade12ef6734da2468fd97b4c4d0a9da814ec7bc69f00f4cf6ecdbb25a97 2013-09-04 09:25:00 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.ipa-8440d722c963f8d02e46216ba08a06540e05f0248145b5c8016a83bdad2d51c8 2013-09-04 09:26:10 ....A 167936 Virusshare.00093/Worm.Win32.WBNA.ipa-844b9b7f03fd5304de61e6b957a112029d182ac714e29ea7954e204c7103d1cd 2013-09-04 09:00:50 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-8492d7c495318e710aa3b0d26448e9ec5ec120f7f3dbf066b4198461c9f63caf 2013-09-04 09:37:56 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-84bf5990467581aa23f1076bcfa83eac2b21d6e4225cf8007e37671e43c5a4b4 2013-09-04 08:56:20 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-84c251557ee05cdeca6d4250d685e80dbd96469be7a1b749e83c619bd0531a7f 2013-09-04 09:16:24 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-84dbde18cfa7439bd4f6cb720a4fc0dc5c60f0c5b9c6fadfc2c54616cf6f574f 2013-09-04 09:40:32 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-84fb9b75536e1d1aa1c794de7cdbc4a242c7368868b6f24a4deb4efbf59c0d37 2013-09-04 09:01:22 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.ipa-85059d6f658e206d06ef5af0bb5abe2363b3cb604dbca0ac26e9a35db2fbfbf8 2013-09-04 10:03:52 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-850fa98b192f8e495b2bdb10904b2a58cd1e7f131b06359abbbff07e8fe41168 2013-09-04 09:38:14 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-856393987484eb79825453518b1d3e09f5dc7be144394f3b0cd44a7f4e93835c 2013-09-04 09:57:06 ....A 143360 Virusshare.00093/Worm.Win32.WBNA.ipa-8579b889cf045f8e60e8b09b67d7957e3d20d57731a88aca91ce7d0a2913c7a8 2013-09-04 10:03:30 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-85852a3deb3be876293a41a8d96b5c6fc60efa31b11a75959373cdb1f4529e2e 2013-09-04 09:06:28 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-858ab6c3a0939757150a506d600c889682f14840881cba5fbd984995d8587cfd 2013-09-04 09:52:52 ....A 319488 Virusshare.00093/Worm.Win32.WBNA.ipa-85a13c01e0f5210dc3fe613d67a811a22116465f32db87ad72d892dd6c48c308 2013-09-04 09:34:16 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-85d056435b7e47234771fd7b05976a524f267ca5e834bddea01f83c70be4f313 2013-09-04 09:50:46 ....A 270336 Virusshare.00093/Worm.Win32.WBNA.ipa-85eb5d0f99216193a62ddcb15c3a5f06400428fe7d85266b1ef79f0133bba78f 2013-09-04 08:59:34 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-8622cd1fad7dfff7d1e21f45c626c6595085f20191b6947ecc1bee629aee68ba 2013-09-04 09:46:00 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-862393b10e78cf9af41543bc7d3ee430a929bf5331068450072d5261e93a771e 2013-09-04 09:42:20 ....A 466944 Virusshare.00093/Worm.Win32.WBNA.ipa-86338849ecd422f3b5a185be29ced00dfd2cda0d3a46924ab6cc3c7781a0ca0d 2013-09-04 09:51:06 ....A 290816 Virusshare.00093/Worm.Win32.WBNA.ipa-863df460f99bd8c0814516aaa96487a1c5dae238cb36c20d79f6d783eaadf013 2013-09-04 09:13:22 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-86668444de51f7c1be1f5516622216536849e612a30da6243bf7d75b2c5ace10 2013-09-04 09:16:44 ....A 112032 Virusshare.00093/Worm.Win32.WBNA.ipa-8670c7cfbb6fec852a8c3e53e330eb96f53519e8c8afc0cd9902487e9d8af870 2013-09-04 09:27:16 ....A 284672 Virusshare.00093/Worm.Win32.WBNA.ipa-86762632100657bc12d85655bbbe4c6a9ce549ccd12d3e8af79d374d0bddfe82 2013-09-04 09:17:00 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-868b9ff95671095b6a06059495d6008bebe93f4d5551936bc8fa7a2091bbe0b7 2013-09-04 09:06:54 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.ipa-86bf08237fd27832eae29c8000599797979ed723bf6a18d3cf2f5dfda2f4def0 2013-09-04 09:13:22 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-86c65b8a773e2e0d122bb41009234d2ab545f5ce76a6c228932d692761e0d5a0 2013-09-04 09:39:42 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-871cae25a41cb54a1786dc09ffe4ce3d1edba30bd2051128786bc2512d2ad01d 2013-09-04 09:05:22 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-8727e35735a3e8a1d9aecd242c614e1755b75c831c07736463148f8260c6faf6 2013-09-04 08:46:08 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-875fed117e646d09e0584c959f5ddf1c556233eb2defd0e5a182189fc389b2f4 2013-09-04 09:34:20 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-87730a41380a19b375e0a83a4022b7128017ce15c9584064251305a68729ab3f 2013-09-04 10:00:18 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-87ddea2a23d3d1d8eedccdb9e1e63d61fdb50e4a62b8e6f272ee53999b5e86b0 2013-09-04 09:15:04 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-87ec4d85ca9dfe1fa3c7a10890f93cfe43b532911452298800d38a320011ecc1 2013-09-04 09:08:58 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-87f143a867dd57336e98c6c4f2ec550e26cf187a2233ec31d04af73be88c230a 2013-09-04 09:36:54 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-883d9a555aaac148f69501e232ad93df308bf44723dbe7e6cedcc36b0930ffa9 2013-09-04 09:41:40 ....A 487424 Virusshare.00093/Worm.Win32.WBNA.ipa-884bb7f043ad8031ebf31fb6669e9913da1bea483e233d9727bc27d0d4445bb4 2013-09-04 09:37:54 ....A 285565 Virusshare.00093/Worm.Win32.WBNA.ipa-88620f50c78627127be9c17267c12c6ded65459069af5692e969cb54a260c6ef 2013-09-04 08:53:32 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-8872837f64437d795e80dc0c2af0b9e6d22ba74f71d749e7740b7d587b925b9d 2013-09-04 09:26:06 ....A 286720 Virusshare.00093/Worm.Win32.WBNA.ipa-888edf087271963beacaaf4cb383425d606740082de431d962094275a430b240 2013-09-04 08:58:48 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-88a12aa514f8b2623ca569ae76a8bff07dce5c9b9425a32e2f032d063f7e619b 2013-09-04 09:42:40 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-88ad7d0d2f52eee38c03e0cf4311bd4520ddb48af43074155a9861882607fb4d 2013-09-04 08:58:56 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-8924c1b5c5d735b0827bc7a4dcb9206bce9744f7a29fe5eb28470856e058de26 2013-09-04 09:39:44 ....A 143360 Virusshare.00093/Worm.Win32.WBNA.ipa-8956bd32f9adbc52d1d5d7671afc8dce2b4a0d92fa790b9e53308ff858c7bf03 2013-09-04 09:41:46 ....A 249856 Virusshare.00093/Worm.Win32.WBNA.ipa-8962c1ee2ac36c5d4d3f03133a8dae126171771b07b4f34ec42b178c8b52dd7c 2013-09-04 08:53:00 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-896c740d49f5c77f0c98c7c2665b8ecefc8efdcae14f0e2b5f71b066aeaf8d89 2013-09-04 09:41:56 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.ipa-89875693f2d8e11de7ac609d866b7696b506939cdfe7a7c9670167f2b27eafe4 2013-09-04 09:14:26 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-89c2a6075b58b51788884e9dbd184f6bf4c10c94b9f66c4202011f28f455e477 2013-09-04 08:56:18 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-89cc908a6a29c25031d5b687bae79276e5882fdaeb0f5dba3ecdff7079454d20 2013-09-04 09:26:32 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-89d91badf484062062235e1bc5d1f32903804d76c97ad14eeefc4fa3575312e1 2013-09-04 09:50:20 ....A 344072 Virusshare.00093/Worm.Win32.WBNA.ipa-8a4e9721b870e54e4d6005c3793cbef018d8ed21b6298f8c4c1d911fe0a13421 2013-09-04 09:06:08 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-8aa4dcec7fd7d6a07163d7680438dcb0deff8d62bf4cad36a5abf49b92f7a158 2013-09-04 09:42:30 ....A 60829 Virusshare.00093/Worm.Win32.WBNA.ipa-8ac2b01af69a162ef588be66d7cf8cc6dfcfa7e26137d03ae5c78465590da038 2013-09-04 09:40:38 ....A 173056 Virusshare.00093/Worm.Win32.WBNA.ipa-8acf35d6db9671e45e21878c9dd8893ee59df857e67e2e330c55fb52965a68ac 2013-09-04 09:40:36 ....A 487424 Virusshare.00093/Worm.Win32.WBNA.ipa-8ad6bf50fc8bd692bc2959373205de0222f33c2d7b0ff227d89ea69fd3766355 2013-09-04 09:47:26 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-8add48013f567352d1c0fa77fc63c493bbc0dd1a6b8d329719c9b43119278743 2013-09-04 09:01:56 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-8ae821dab4fe89f530fc54aaa3f4dde4225fd26f03d7dc6e5b0ad3e2244f62db 2013-09-04 09:44:56 ....A 218525 Virusshare.00093/Worm.Win32.WBNA.ipa-8b58cb9fed75fc4423a0af86394eb96af0e762dd9e0e430d20d8995cf9a3961f 2013-09-04 09:09:50 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-8b5a6da50849c47709cadfbb305a7184c31fee2808288aedcd236633f2d2b625 2013-09-04 09:24:14 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-8b71e82592b6967118441447028bfe76736fb22ea19a4883f66c0dd5ab513ed3 2013-09-04 09:35:52 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-8b8a70169b33ea0c8af1e3c878205cde1a86e4f9e88640830612cf8203acec05 2013-09-04 09:42:02 ....A 339968 Virusshare.00093/Worm.Win32.WBNA.ipa-8b9813f716b357b85736c166984c021ca9eeb2e5d7be38d4dabbf2bcf1fae9a4 2013-09-04 09:35:40 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-8c29ad84de496cc60477ed1004a26b977a4a9b4d0801e7fc3c1d0188d3da6e84 2013-09-04 09:28:28 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-8c3332ce0bdab920a80fc7bc5886e21192e4f9bf9e4b4424ae01e57ef6ee2673 2013-09-04 09:51:32 ....A 124928 Virusshare.00093/Worm.Win32.WBNA.ipa-8c4454afbb650198a0bc4c75050d48bf404cd6bb22eba0972acc8ee6d2be06ab 2013-09-04 09:38:20 ....A 135221 Virusshare.00093/Worm.Win32.WBNA.ipa-8cbd56a1d5ce315dcdee4e8fe2764c81d3cc24fe2b95338d589ed22c32d0397a 2013-09-04 09:39:24 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-8ccda8e77347281c4cd8a32dbc8eeea04780afc45fe52631ff30166f8525c137 2013-09-04 09:44:52 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-8cd994d4b9a08eae5e8c6d8712a95eb75bc8a0c2cdf5d3d056ee2cf76c7caa0a 2013-09-04 09:46:22 ....A 143360 Virusshare.00093/Worm.Win32.WBNA.ipa-8d0b9a61f971538ca367034b984202cd837a90d5d726d2f0a6e13c6b65853a8c 2013-09-04 09:28:58 ....A 25600 Virusshare.00093/Worm.Win32.WBNA.ipa-8d0fca175c58cc75a49786ce3727b161d063aaef0284405d2148b5ded77abcd6 2013-09-04 09:04:24 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-8d270c875dab37b122c58c81242036f6f8c7797459253fbcff3b5dbd951ef004 2013-09-04 08:42:20 ....A 109056 Virusshare.00093/Worm.Win32.WBNA.ipa-8dc2c0e364289d60345e4b9b14af7676049b6a2abb8a623c40f2363acadbe625 2013-09-04 08:46:26 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-8e41ec91797054bba299d6fdbf7a6788a384d31cebb2c468edfa161a212255b3 2013-09-04 09:48:40 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-8ee96f953c8c275bdd577abc457dccea580bd6b104699814d185f72de6ca86a8 2013-09-04 09:48:30 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-8f148bf0d12ed4bfe06c912d0c3b92da0ab437db9bc0a38c4c27d1a3e4e20bd6 2013-09-04 09:27:30 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-8f36a16019b3d34cf4f4f7ddb9907bfb7800d906385afd5190c94324eaf59e04 2013-09-04 09:27:36 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-8f579067de5ef78a6e2b90a7e56dca6b08e5697b9e3eac664779018b12f2c5f0 2013-09-04 09:10:40 ....A 173056 Virusshare.00093/Worm.Win32.WBNA.ipa-8f97b1487ef65169aebc73b98e78eac0eca25350d8b1003f75f2d8eb2a1f2a3c 2013-09-04 09:30:16 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-8faaf1801476865923fe0ff0e3d59bb0e620dc9ad4708ea61c858d8de546774e 2013-09-04 09:41:30 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-9006fc03d5c0305792bdfdd7b1cd049ef1f7c00d62040855db8cf88a008acb94 2013-09-04 09:05:06 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-9025c1b255b60bc13acfdeb82a19b080344e149d36a7030bce3bfbf3b165f149 2013-09-04 08:59:40 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-905a91286307484e7cbfd11984348392713e26db66c8e27dafb3e16d5931dbb0 2013-09-04 08:52:06 ....A 193671 Virusshare.00093/Worm.Win32.WBNA.ipa-905bbce858c23df25a2c790441092ba5272162b2f13b14df13306bac2a961f05 2013-09-04 08:45:40 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-905f0e4efaa3291f1caeb00baee0d1b15e66f8ca61c9b23a6dc97757dff895fc 2013-09-04 09:15:36 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-90b58164ab59741fb35327a152bac939cdeaed02c63c797c4a5f385e5534ebbf 2013-09-04 09:41:18 ....A 197759 Virusshare.00093/Worm.Win32.WBNA.ipa-90cc8a7a40304883169304912c926d50543440413971faeefe97bbd3ac1a43dd 2013-09-04 08:51:02 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-91a6156b56bf9e607f8daa3d0f645cedcb73717f4abc1d8db02ab1da763ebe6a 2013-09-04 09:39:20 ....A 150016 Virusshare.00093/Worm.Win32.WBNA.ipa-91b710fdaac055cb84ff48492fe0b86ff148011608763cd0e89514ed6fbf5d35 2013-09-04 10:06:50 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.ipa-91bb0d22b61e63af7ef8e550e380d4138c29bdf78d5afd892f7f2c3441ccf1f4 2013-09-04 09:27:54 ....A 53248 Virusshare.00093/Worm.Win32.WBNA.ipa-91cfb88d6bdf41cfbbfbf1a3f50a1c77883d8c9caa0f042008c4a88630863482 2013-09-04 09:13:28 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-91f37d485e1249da062c2406334b9c9ccafa6ae46642e281a58bc90b5f7c5a23 2013-09-04 09:54:22 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-920e8236369dd41ace0db50cfe1370ab13016466d3fd286d9baff7a71ea9c11a 2013-09-04 09:03:34 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-92115c0c73ad27ed3f7ab2c05df80221d20550559a119460de5e7160643aaa85 2013-09-04 09:27:28 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-921af9c9e7ba4397003822fe4b145b50c8a8b8dc669f6ca709617c0243bc0d8e 2013-09-04 09:35:32 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-92367000111f269292d630f433be9caccec31ae7cbf9ab584b00dea225bd799d 2013-09-04 08:55:46 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-92434040bbf6544403ac71d9efca0ecf681dd032eada43385d5fe15803431ba5 2013-09-04 10:06:36 ....A 139264 Virusshare.00093/Worm.Win32.WBNA.ipa-9259754310487d13b53b9efba08daf87731d2c78bb7a61b8a0d7bd7c3f7edb49 2013-09-04 09:05:12 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-92715283e61f9965f8cf181bcd977914c99bbda73bb4e6984a07f728550fbbd4 2013-09-04 09:53:28 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-92a258875e6ce785cb3f9dad134719306e14f0e9e7ebdd5e761f86cedb565ba2 2013-09-04 09:16:22 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-92a817166982eb9b0a08122aa3ef3e4f393263ca038e9e22f42ecd944d9dfc85 2013-09-04 09:27:40 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-92b43f49d3c10a21b20d69ebb362f475526c3908c1c1fa3156d6fdc2bbe66480 2013-09-04 09:13:10 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-92ca142c259ff1e77bfbee185d9508ca84f69c988ba7f6ac9b8ecb5c88b87c34 2013-09-04 09:05:52 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-92cd4f6c0dfa3057ffc8d023c857999024baef7e39340d8a38f71c98466adf2a 2013-09-04 09:27:50 ....A 74336 Virusshare.00093/Worm.Win32.WBNA.ipa-92d12cad8d8973795df2694e9ade8bffdc4b7110cb10647b962e8b9f3766ef9e 2013-09-04 09:15:22 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-92f944034ecc5e017cd2c7a4b6d082a207a7b6879742f2e7a56e2701eab4fd07 2013-09-04 09:15:54 ....A 290816 Virusshare.00093/Worm.Win32.WBNA.ipa-9319fcfc8a4679d015e23067356b31242c5f6188fb31bd2cdebadc23abfa31ca 2013-09-04 09:09:48 ....A 143360 Virusshare.00093/Worm.Win32.WBNA.ipa-933ff28da553c8788774658a5e648021864f9fe575db3abd44c2641cc1d2b953 2013-09-04 09:25:08 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-9351f1b6a467284f7fe1b850f6c691356845e26637d45e57cdd1cb73a3eaad10 2013-09-04 09:07:30 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-93671a4ef4f7a7a29147197e3bd6dfd69926f0e11432f45a071fdef87b4e24c8 2013-09-04 08:53:18 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-9398bf9218548d51969039a702cd67a3ad31c1f83ec0b90c6e9801a0679e33fc 2013-09-04 09:32:12 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.ipa-93c2520cd13d17b8587ee3cdb0fe0477ecb6af3a32ceb2147f61682ebbdad80f 2013-09-04 09:40:50 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-93d635949ae5f5a4592c6a203a388fadfa8ed8ea64add3fff27980786f63a437 2013-09-04 09:13:12 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-93e5379b10d19ee3551c6f30fbc76041ba82d29dcc1b90356d59aa841b8ea500 2013-09-04 09:12:12 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-93f6fa0f3164b001fcb5c88ea76d3337c66dfc00a6263a1d2359ff163178641e 2013-09-04 08:52:10 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-940fffeb1139fdd6a35251fd5101e1a0a1bd7ab9982edf39786cb484bb3534b4 2013-09-04 08:56:30 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-94a5c1b08647e2bc84acdc3e63255abb6658e2d9c6ec32e4b173e089ee2fff07 2013-09-04 09:05:30 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-94cdf7b80dddc570d088eef3d068cae0799f3fa07d2cc7ac6de3c4cc8b2c7760 2013-09-04 09:29:38 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-94d4141d6dfc10ff7e6b93bf2204a7ba6c2837d002fc8cad7a53ec614b91ffeb 2013-09-04 09:11:50 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-94e20cc320e64ec357af78f363c0bdb7d1c6360ae9548b131f35ff881c796838 2013-09-04 09:29:38 ....A 380928 Virusshare.00093/Worm.Win32.WBNA.ipa-95086234303f8f0797919a9ba8ec0bfacafd406b0edf38cb9826bb47c8011c37 2013-09-04 09:05:30 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-950a4a212de2c63e7aa940d932f24d40ae97aaa385934b20391f3a4c16432758 2013-09-04 09:53:30 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-95484b0cc5dcb55bc6c98d28ecdc808d4717320e20fa4e75a5a3d8d75671829e 2013-09-04 09:02:18 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-955f773bf8ce567c6cae9085043c650740bafc9a5f667ef15c020dd61fd3e7d0 2013-09-04 09:01:24 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-958e8d25ff30c30bb2f2cae915c575057cbd5b03c9330e995ebf3bbf84f3eeec 2013-09-04 09:28:32 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-95c3e994dfb05bc2fe273caf3b53487e6b9807ca1e445585ed50573a94a5789f 2013-09-04 08:56:22 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-95d41e8714803be14724e1f76609eda8aa2fe6b58a276ce1a6a3f736f683e250 2013-09-04 09:24:54 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-95f0b63070196651794bb4d26611f840bdb139c64d504c1534ef9224ee88bc1c 2013-09-04 09:46:52 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-96196502495196c6a1218c22c55cd2ca8ac3a0bf17822d04a41e61e44b0cbeea 2013-09-04 09:23:16 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-963721bd99ee5aba71642ace3f8178e44453a444317018c84e0d29b87517e7f8 2013-09-04 08:53:36 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-967aa01f56f9ee68bd62672e743fcdc996f9ab4dcb7f949ffec9dc19fbaa4cc4 2013-09-04 09:35:52 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-96daa7d7644096b2589ff68b8409a66b81088d1983520dc085888ec977455719 2013-09-04 09:12:54 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-96f1511f406077e1dbd9ce7917a054922d136801ead936285f8c3308cb43c94c 2013-09-04 09:08:42 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-972500e43ec2028c1a070362e56e937992b4a1153adfcc817a91f0e10dc80e1f 2013-09-04 09:37:14 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-97588c2696fc2c1fadc0cecd4e2b2d095e57881ae8e5ce988921c542e096c501 2013-09-04 08:47:52 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-9760a75108babfed33f8cce0641eefd0f30c66b119759f0da355740bd9cc7821 2013-09-04 09:25:06 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.ipa-97c4e5167b25cfe1de282e096f88065a412d98dc25d059f8e3b211baa29f3c33 2013-09-04 08:54:36 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-97e993970f279bf14deda69c4726f5b66b8752d8814e5eff99c99b8a7102ae92 2013-09-04 08:41:40 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-984eb055e43b2170534f5ba0ad74a45fee0446683b9cbdd52908beefb9f284da 2013-09-04 09:23:54 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-9858b9b748234879abacce5b131fb33a6f19e457b4e1b0266c2c10b8ceaf11df 2013-09-04 09:23:00 ....A 274432 Virusshare.00093/Worm.Win32.WBNA.ipa-985ae668c143c18632ac7f9262c5315ee2078be7200d038cd4b6297e31e7e4c8 2013-09-04 09:08:12 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-98966f42d08ffc58bc859b9394b86ca63cc875bd46f383fcd90eba57caf421dc 2013-09-04 09:43:04 ....A 104557 Virusshare.00093/Worm.Win32.WBNA.ipa-98af11f70cf1db8d5417e1722427c91b3db2edb8a7ece0ac2456abf03252348c 2013-09-04 09:30:04 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-98b74418447446bba84aaa1dbe0b76bd0e8b6818af503400b449155457f7f38d 2013-09-04 09:21:14 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-98be1b6d9f41bd8a0a270f95b5a248423e6d4de440ba6149149a176139902c56 2013-09-04 10:02:20 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.ipa-98db5594b8196a7dbf4aca7f79e1d9a268c78f2202a712377839b3607296ad86 2013-09-04 09:22:40 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-98e3aa84315507617f43d80902b72b4f5371b23da20e2c743207395bc86fc258 2013-09-04 09:23:00 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-98ee99f8df278a9aa89f3bfa954cf7da6222611090247d72184d52de3c3ff719 2013-09-04 08:57:02 ....A 3190878 Virusshare.00093/Worm.Win32.WBNA.ipa-990b694f912d9ba808f6a5eceff7ba5b9570296cbdda3eb303a7c99536faf76e 2013-09-04 09:52:14 ....A 252093 Virusshare.00093/Worm.Win32.WBNA.ipa-991bea1f8f90972f7a6cd92e027e8a84489522d8f9a885ba4094074bf17b22e3 2013-09-04 09:47:26 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-99422fd8a7426684f0af67f11f5aa47b57f46fe6500ae8d30228dc3e3352465d 2013-09-04 09:30:22 ....A 199037 Virusshare.00093/Worm.Win32.WBNA.ipa-995677c5fbecf0035598a91a75cd67a083e531d724b9b994c7f16a98e8ebd212 2013-09-04 08:41:22 ....A 113669 Virusshare.00093/Worm.Win32.WBNA.ipa-9982a0491a00db6586e323b80a332310c4e8d64c5bd04297684c28dad9ebaaa1 2013-09-04 09:23:08 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-99871a2db288c0fa3f206e334579b11dd7ec683242e48f84813c58aebb0dc57d 2013-09-04 09:17:22 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-999028460dc8809af9ab7cc1f5a3dce576d434d4a910d350a99e5f4d8bfbed02 2013-09-04 08:49:02 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-99d67f558387266a069800eb74543b14325690f53e12d0e4dcb193f48de046ec 2013-09-04 09:58:44 ....A 344064 Virusshare.00093/Worm.Win32.WBNA.ipa-9a33b42736924489860f7d60076ba3356a6e353450e24f6e46a0e76371d92761 2013-09-04 09:40:36 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-9b18806d0ec86d0248bda3f07addbd5baef5a0aae111fd8677beb1923b322e0a 2013-09-04 09:18:20 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-9b2413f6b9ef26f4111c8350c227d2b5b276ea36bb254e1ff2acfa2ac18fa45a 2013-09-04 08:53:42 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-9b2cdc727f22cb2066c99598e0f39bfd13fb0b4db9c59b0942babbcdb01b7432 2013-09-04 10:00:36 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-9b30172af9e4e3d65536bbb9237055207c36e713fcfdbfb84f0d7a6f071202b9 2013-09-04 09:40:14 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.ipa-9b840d276ca061e6d4ed05a854b9190658a9bd7c873ddb77efd0be4a43a209d3 2013-09-04 09:50:56 ....A 80896 Virusshare.00093/Worm.Win32.WBNA.ipa-9b8805b29a04ff4034692367e120cb239e627fb0d18685fce85bebb70834ae71 2013-09-04 08:59:20 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-9c0fb174a6e0329b9533351897500587d68d3a1162fd767ad1887b484ef532cf 2013-09-04 08:50:18 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-9c7721de01732a459622681336bc70a4b39556c7288f137c695320bc9ce33bca 2013-09-04 08:56:26 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-9c9d6db461690ae8842f7f54dd22d4bf0d7f81f2c718a322b2b690cf0cd6dbac 2013-09-04 09:38:18 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-9cd25836967b18974271899afd16f3eff2997ecf8898ad28403f3280e38aa6c1 2013-09-04 09:20:30 ....A 117067 Virusshare.00093/Worm.Win32.WBNA.ipa-9dd74983d99973878f1345d2e916ecc959374a8d43c34b00b4c747d757d0087b 2013-09-04 09:38:48 ....A 274432 Virusshare.00093/Worm.Win32.WBNA.ipa-9dee69c79b976df7fe3571f4c36c81816b75fb684fab8e682293e3b5863c2b02 2013-09-04 09:44:46 ....A 380928 Virusshare.00093/Worm.Win32.WBNA.ipa-9e820b3aaa271fc027272fa9b09118b271b0e7abb09e4e7aebf842d18b300ff6 2013-09-04 09:34:14 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-9edbd55b170730a2d86dd7cd8c2b6dc635d4a49be8a7db0ebce9d4237fe3d56f 2013-09-04 09:27:04 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-9ee78cbf80aea85f74303968c9d90bcd7bfee9f6aa58a2873885aefa80382aac 2013-09-04 09:01:24 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-9eecd59ee04421c494e03bf53cdbef95760e4808a360a7aed3f6f4acc9d2ea74 2013-09-04 09:46:06 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-9f7d75c8ae842e3d893fccf7067b09f045fe7af4a619ef1f48c3985d0d932c38 2013-09-04 09:21:40 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.ipa-9fbf3e37c2b8e686277fe6e43963df91015e9da83446b0fcfddfef32bab2b491 2013-09-04 08:53:58 ....A 303104 Virusshare.00093/Worm.Win32.WBNA.ipa-9ff8f046bc708d50297cdb1733d6e84c39b654ad3e94c133a95e93766464128e 2013-09-04 09:03:50 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.ipa-9ffe075d7e3a779ea9816f2447762526f8f46ebf1cc2ae14f93a438ea8496065 2013-09-04 09:30:40 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-a0378cb34c5a4159dcd03ccfba6bab36f5a0fd6eb7c52d1ac0b34e6a3eb526fb 2013-09-04 09:10:50 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-a07194fee0017196ff9e51a84e3d07079b62035d22c44d210b66b671c67a88e0 2013-09-04 08:57:56 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-a0849fe663338263c53fbb0409bb829adf85ff535c7be8b3769ac3482412e9da 2013-09-04 09:28:52 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-a0f571e43347ae0ceea2a6d21d850f1ebf060950cfd46407ff77c56fefe633ae 2013-09-04 09:32:50 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-a10b84b7893f0afe408e152397c994eb544ba944c784bacf4b718a1032cf5f49 2013-09-04 09:26:28 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-a136694beb691497ef469717131fa190543200fc2e66998a7b2fccbdfe23e753 2013-09-04 09:18:52 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-a13a8634b6a51c9d53392518882ee919510f462578d6aed40265755030f43062 2013-09-04 09:30:34 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-a165a0afa11bf9b6d6550e1f6ac5e6ae1601e8ce6dc285245bfb0255ebea350e 2013-09-04 09:26:36 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-a17fb31267c3fe97317595fdda8545ce3da9bca231f0e78a57e782b90ddeca8e 2013-09-04 09:30:10 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-a22aacc9bf1b5057c2ce5c45d06b674d86e187e412b9d90e65023f948959e652 2013-09-04 10:02:32 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-a23adafd5613576a1b459410277c1223da2d0d0fe79398025f727dae5f6e3dae 2013-09-04 09:51:00 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-a26ced797b6d5965f12cfd1f068074def965e762d3f134b3de2c46926d9fd643 2013-09-04 09:26:20 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-a28c738e342398ecfad64f8424cd160f293a791793e4280128744e99ff75a449 2013-09-04 10:03:56 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-a2fddac7ed58c4c251b69db200f1ba28a3bc5e9ded65bdd2340d7872eae24d6e 2013-09-04 09:07:26 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-a300f2d512aa7f1d4c7c0672982246c7188f2db46b9699091389d2e6d6ea22fe 2013-09-04 09:10:48 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-a337e366f93c76414d2e72e7a6d56d30ec1ac6b6b5bad9b59d922683539e1a77 2013-09-04 08:55:12 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-a4061b112214caa935672743680bad953bb7814f91c9bdb67995430b4ff0bb8e 2013-09-04 09:24:44 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-a40e8d56ad7b31140b6f7406a0a58c455e244e16ec0401421bb72c617c06aaad 2013-09-04 09:16:50 ....A 53248 Virusshare.00093/Worm.Win32.WBNA.ipa-a469054c7487ae98654b6da1b8fad24dfd72de9c96452f080dd872bbe71ecf6d 2013-09-04 09:02:42 ....A 352256 Virusshare.00093/Worm.Win32.WBNA.ipa-a49f229a9217802a325d701e04bc02b9b45bb5bf82b981e85bdd5bc446e763c8 2013-09-04 09:20:58 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-a4b5f195e8e28fd3084f3a358cbfe0aba8a0b3e8529aa6c0be1c4132e98a8a99 2013-09-04 09:28:48 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-a4c650dc85b75394812e5e7bee2f4988cbb86b117d70e8b5c7e0093f271d5344 2013-09-04 09:17:06 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-a4f7bdfbe326f8cec8928c3732fb6f26c4ac180b7cd06ccd84cc794bccd437a3 2013-09-04 09:25:20 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-a50362fc7bb05a1d2421cd0f6f81270c5df2b0ebb7385be128d8817fd983a2c8 2013-09-04 09:24:36 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.ipa-a51d41e5662bbd75c494bbd2f138bc3846a3ff7b8c4386e52dd77e69d2aca19f 2013-09-04 09:07:40 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-a584593644a62e77019b6fd8fd037abdc3289b3070d2c09f1569a6157e448d6c 2013-09-04 09:19:22 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-a60b3cec39df67b4d7ce7eafdfab3b257a4ffac1baad1774e8a5776a72cb232c 2013-09-04 09:51:10 ....A 283447 Virusshare.00093/Worm.Win32.WBNA.ipa-a61469cce4955469b6cc04fd06bb1b3a74eb0e0d5f709a7e7fd9b6871fb7a82c 2013-09-04 09:29:56 ....A 344064 Virusshare.00093/Worm.Win32.WBNA.ipa-a614d00452938073912248135c7e49285412391a90686ef1d39459b1b05c40e1 2013-09-04 09:30:10 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-a72a10312d07b938cb26636b41e90d7194bc1ad12111d47064a93d7509282b85 2013-09-04 09:30:34 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-a7376abb25355254748d3a8df753d721b8d2a565ef4edb30e4135e19d5b4095b 2013-09-04 09:02:08 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-a75ecbf56bf9c1b2545ee001492440540d46485c3f843ca006c4f9be2b12c723 2013-09-04 10:01:58 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-a7ce04ae2ebfaa2fe84d8ffe0d2de838eb50d112aa9411fffdac40a7ff32dc9d 2013-09-04 09:22:34 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-a82c366d47437e3f2f222f0c0075c650cb893026353cacaa212fe6988167ed4b 2013-09-04 08:58:46 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-a866dd751af124cfb603c20001227fbcef531b1a9739dbe493d3251a16891309 2013-09-04 09:30:34 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-a92605c71d8e46bad16fbd09b42ba0cd78cc3daf50ad13eb4c1258b2037127e1 2013-09-04 10:05:48 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-a9c74694896dc81268a4edb4d018d1746687d32413968dd7fccec8a416a4e11e 2013-09-04 08:58:56 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-a9cc66c6625439cfface0f5753f518c8e0d0c07b5d2e794c42a8c4df2427f387 2013-09-04 09:04:04 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-a9dd045b47da383c654e2a74ce1fbaa7fbd84b1e7c77f2c424781bfaefe9305b 2013-09-04 09:25:10 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-a9e53a7a956ba9c229f83f928d47cb27793fdce3431a77cc53e493ed8f89c3ba 2013-09-04 09:18:56 ....A 107215 Virusshare.00093/Worm.Win32.WBNA.ipa-aa02b010bc5b363dcb49e0f746304bee33f351de929c29c196dd2fb831b67606 2013-09-04 09:18:46 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-aa12dc8c1f528114e077b9d3f0193a58b2f0261b6a179c54a838d3bd5eefb2f2 2013-09-04 09:06:32 ....A 32768 Virusshare.00093/Worm.Win32.WBNA.ipa-aa3c4f63bf6b7b3789c5a2ee9ffdc02d124bbfdf566f1f710a5f191f3f681d61 2013-09-04 09:53:38 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-aa3e22b8bc69058eb31e1aee26f8da58c2c1914be8754c04d106072391dba36d 2013-09-04 09:47:00 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-aad21439951e9fcf83e85e37c163dc513d3070946fe447feb8029cbffb3cb267 2013-09-04 09:25:14 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-aaeb09fca2f140bac251a6b5225d770c24f48969034e8b38a356985009edff04 2013-09-04 09:06:04 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-ab215b2ed8f635639913b36fce44342916b3bee2dd0485740aa9447cea0ac012 2013-09-04 09:21:46 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-ab6e54fb0fb34272707a45456b75780b659fc5de91dedbd37a3a225daa1835b2 2013-09-04 08:46:26 ....A 159744 Virusshare.00093/Worm.Win32.WBNA.ipa-ab99829261d75cebfead3c2975abf786d7fd856184e71222cbb32263384bb224 2013-09-04 08:45:22 ....A 709775 Virusshare.00093/Worm.Win32.WBNA.ipa-ac2a80ceb89a53ddcc47a5b5c57be9251916f8421a0c64732c6bdd3140344da0 2013-09-04 09:15:26 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-ac7fc98d0236e9fff1ccac42967a7c5cdb7ea3cc1f8b4cbf23fe962584306724 2013-09-04 09:35:30 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-ac8dcf47a44fe4cf78d6f6fb996dde0839d76e9d9cea0b42fc0a770df5cdbbd0 2013-09-04 09:29:20 ....A 393859 Virusshare.00093/Worm.Win32.WBNA.ipa-aca23fe13e2d8833b5dfe638571964676b77665618f00405af5aa500e577563b 2013-09-04 08:58:06 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-aca32f01aeadb448ccb256e9adac8183803b6cf64e3cc9587f80f39097925cfa 2013-09-04 09:09:20 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-ad0f03d909dcb03c60582385dd7efbad12b04ed3a7a1c27c042f7d578b8106c7 2013-09-04 09:27:42 ....A 24576 Virusshare.00093/Worm.Win32.WBNA.ipa-ad1b980be61ff3dbedaece0b059d7eb2c04d0b67201540f78e736ff2749229de 2013-09-04 09:26:38 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-ad1f2676330ade576d8eddea0de7f61e4828547b515aade0c9154b237d2fbc47 2013-09-04 09:14:36 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-ad2891f215cfd20660a2f10d01ad1cc5208ede86a2544f49aa8f041f6a0f0c1c 2013-09-04 08:54:42 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-ad2913a4044f1e2e69c7bf5e7670d0fa8f05a16883db667f90dc18c96d5c1039 2013-09-04 08:46:46 ....A 53248 Virusshare.00093/Worm.Win32.WBNA.ipa-ad3aa322ecb1918064123f49a75b2f2ec0a24202006dd85a4c6256e52916ea2a 2013-09-04 08:48:28 ....A 163840 Virusshare.00093/Worm.Win32.WBNA.ipa-adacb318c3d99c3c0318e74d863822df282d98369662d8793301045c60d950e4 2013-09-04 09:36:34 ....A 137728 Virusshare.00093/Worm.Win32.WBNA.ipa-adaf1c208052b0e6c53f5edb84ff7c0af08dd1d7b2a306693ba7d9457375ea76 2013-09-04 10:04:44 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-adf5b1ebcf50ef8a4d62e62d7d9020cecf0e8e9e9b6ff22863b38876e3004eff 2013-09-04 09:14:36 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-ae0fe67fb9731086c473c413e3f092fb6ebf1038bb0af7786a171ee141b15edf 2013-09-04 09:38:38 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-aed43f0b944eb71d6854adf7334316b8c3483c4767a6f3c86805cf240229f48f 2013-09-04 08:51:48 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-aef993795c038a1292251b32efd398882aedada35832da96943b55d87cc9d4b9 2013-09-04 09:15:28 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-af0d81a40d8edad56e7225c918ce8c60494c8316b920795e65ffafaf1693e8fa 2013-09-04 08:53:06 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-af30806dd2d493c801de286f59ba455f9378057a71274678c32c43f64c49967e 2013-09-04 10:01:40 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-af49722cf28c7ad161edfb6f17a17aecb6b052acc48753a47c09b011c54c0bc1 2013-09-04 09:31:10 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-af578192dd4d13bfcc6e17778415128d8ca8f474ddfbb0469514debd6cbe7a32 2013-09-04 10:02:36 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-af7a43ceb1a674183a6916b9ef9c009d76c9ea1d26afb6484612c50ccb01c75a 2013-09-04 09:37:12 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-af835b260ae9823b1367dcb829b27ff9d18e11658ddb368cd52cc4a814743570 2013-09-04 08:49:10 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-afc4f02362caf8966b7f0df1e7a9627aeeb060d6680209e537bb1c5f75c25be5 2013-09-04 10:00:52 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-aff9bae5c3c3a91d4d6f9af1cfe202e4e457943a9e9c5f5177c2d00d24a781b9 2013-09-04 09:21:36 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.ipa-b034f3606b9cc55dbe0597ace41add9837206901c319935929b192c6a086e6e0 2013-09-04 09:21:54 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-b0390783bb8abaa25f605b7d2661748cd70e4f98b5885b824a03631cdb9dcb27 2013-09-04 08:49:48 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-b10df1211e0314e8160b13c1e8afdc3c5312771577f80107055cbc8b71b5ebc4 2013-09-04 09:21:26 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-b1730e7d865013d606c497ba3463772dca3fd3b22758ef7587a5576d92011034 2013-09-04 10:04:24 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-b1ae82ac35206416fc2eae0af48d6566738eaee592c3d7c46d104fcdf4eb9de1 2013-09-04 09:05:10 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-b1b934e70ad7afccb48d0fc750c8f08db326527d2cb219d3ec593cde2cdd67c3 2013-09-04 08:56:28 ....A 53248 Virusshare.00093/Worm.Win32.WBNA.ipa-b1bca8f02986691e89efedfc0e4bff90a010671d149d91571c8be68ce482b9c5 2013-09-04 09:20:10 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-b204ed514988b7c5cf6610e4540c27f9a4f22bb5dfa8f58a88582ab8ec968455 2013-09-04 09:26:38 ....A 106543 Virusshare.00093/Worm.Win32.WBNA.ipa-b251554f2c204b8edca622ce6adede65e7134200017d960c317f8695a364f97b 2013-09-04 09:57:18 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-b2584eefab86c06c86cb0497d615ae644667cf40468f213a362775c087294ac6 2013-09-04 09:11:22 ....A 315392 Virusshare.00093/Worm.Win32.WBNA.ipa-b26df418e5ad241bfce8a49d61be34c02b22de82088ab43a1f737c79c78abe30 2013-09-04 09:41:02 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-b272039da02c04247aabe3e76a8d768e93547d2f57afbdc6d06576061bc20d8e 2013-09-04 08:49:30 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-b3286bf1eb0f3ef13ab83368b6538a3e39f048cc677d634f53186c9a297bc82a 2013-09-04 09:16:10 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-b34a4f70061382b37a0cc97983fa7f52c7edb23fcbbb256d20c942e62118403f 2013-09-04 09:27:06 ....A 249856 Virusshare.00093/Worm.Win32.WBNA.ipa-b3599b0aac0f695b6493a657e38c026f5c12d082d109e647383d2e7b1bbb4650 2013-09-04 09:01:38 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-b364076f97dd0b2109543a38e24651f944b7329a29801f62f9ca65b921982f31 2013-09-04 09:01:56 ....A 137728 Virusshare.00093/Worm.Win32.WBNA.ipa-b40e464f3a10802177a5c0844bd098ecbfc8a926fb299a5cf90d355a1b684477 2013-09-04 09:42:10 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-b41a3a24d8338160ab34599c83d2ce5c189e2a9faa030b2420b53da02986fe13 2013-09-04 08:41:56 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-b44ff422c1f17cfd0370a15eab532c281622a4667297ff21e316c77300e4109b 2013-09-04 09:26:32 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-b45eeca054bfe178cc6e209d1e44c9aab1a14848e25dc21ddf51ec5e6ef11334 2013-09-04 09:21:28 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-b516cb7ac1d36b1a18ee2bee5f367a47a94bfebc83f2b16eb02eda53abe8bb3e 2013-09-04 09:22:30 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-b5217bb7821eabd959ec0739df1725b6b51f311d0a08d2073acf628b34ec994a 2013-09-04 09:03:20 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-b55a617e8c4f42c2a7bf330bd9ad7dd829b77d49cee61262352e4730f2bd2c02 2013-09-04 09:39:54 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-b560623322a298602f560b51a9257ac647fd3e29490a71a97b6992b4156610de 2013-09-04 08:55:10 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-b56b6227136ced9b71be39429be97a897724f2dcf6025abe8dd81de88b9badf1 2013-09-04 09:59:34 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-b59c5130e533bb115bb8df16633059a8c24be0e7a52435c3ed24da5815d401b0 2013-09-04 09:16:02 ....A 204857 Virusshare.00093/Worm.Win32.WBNA.ipa-b5b9455a317ee9bc0fa5f74e2fb83abaae548ae72f5a489729dda8f4f2eaef33 2013-09-04 08:52:04 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-b5e581fd6b196f978eca39105cf7114295d7c6c98fe0c876bba6e613c66a345c 2013-09-04 08:53:20 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-b5fd764c9f99b854e1d55709169f20b0be5eb7d2883b1b6d3ed54020a6546f98 2013-09-04 09:32:50 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-b635633e36e504e1192d73d57e58f2ca58d655be23ef174e86116a7d8789ec0e 2013-09-04 09:29:46 ....A 184320 Virusshare.00093/Worm.Win32.WBNA.ipa-b66f8d0027501e1f343dbad416db86340a0095a894aa770143473981e6c89da6 2013-09-04 09:59:22 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-b6e5340da110e7e374cf1bc169488588d76c75ac6db1746fa2faadd345c4d13b 2013-09-04 09:28:28 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-b6e73555b5942ae1b12d5c4452cefb031310f442079eb59118c34e6b4991a935 2013-09-04 09:31:46 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-b7941728ffe96bb5329d47c72231c2508b4f4ffea9ad41eee5c254e43b6e36db 2013-09-04 10:04:00 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-b7c4dbcc28f8d3072c3c27e13909930d9f3a594c1f558584e0f88e08fa38a1bb 2013-09-04 08:56:48 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-b7c8fe33b74e0eb6df6c4113f6489b713a5f29b37fba2ea16b7304c2b582287a 2013-09-04 10:06:40 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-b7ea8fa6e3506ad89b2d0f82b1a2a686f1c1a9e94fced211c94d8ffa0287c10a 2013-09-04 09:31:22 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-b834bad85ffca9d537895974b0633fee5c15cbbc8f729f7b7e60a1bdac67ae47 2013-09-04 08:53:30 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-b84d8d300c1afe81382618ed8778ea13b7ecf7e27a0d8c1c4588036b2b827e7c 2013-09-04 09:27:28 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-b84fe69585c6351b20f0600bfdfcd359355d62668a7d91534ea150853aacf377 2013-09-04 09:27:44 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-b864805b7ad27ac3c13ffd4ebf51728f2eebbe3c2d66b2becf81f84aaa4b1e3b 2013-09-04 09:26:14 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-b86bae329ed1d181f455528ae54f5c61b161e1103643564d39f63e99ba78dac7 2013-09-04 08:58:52 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.ipa-b8861b60e1fb8a58146e41ffeb56c680ec0e60d14cb7c6dd81a6b7e784a565b6 2013-09-04 09:19:38 ....A 380928 Virusshare.00093/Worm.Win32.WBNA.ipa-b8d3e9862cadd57229d5865b072dee2b7a70654624847bc82c2e2e696aaf82e2 2013-09-04 10:06:00 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-b92749222cf66e14b1343247639a67fd84af1ed1d203627d48203bce8adb2496 2013-09-04 09:05:14 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-b938fba5cd0762c1c4e31544523752e15166c585586bb1b87fb540d8d700e9ac 2013-09-04 10:04:48 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-b94edc9172b7c6dd9cf6cd41788443f4fefb9c468dea7bfb4e11bf72c3ab5389 2013-09-04 09:23:52 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-b97585d462ed68ee28d246716db7a9446774633380e9e8b8e7e6ba9f4bbad5f9 2013-09-04 09:30:10 ....A 430080 Virusshare.00093/Worm.Win32.WBNA.ipa-b97ef286698e720bbb6af897c0cd31dea3139dffb14a86167bf50f57286f95af 2013-09-04 09:29:54 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-b9f5c3bf14fca8ed8e352ef80c6ca88e7b0a6113f97048a4863683b834a88841 2013-09-04 10:04:12 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-ba3b8ea61104f93fe6504102480d5a4daed1935485817f74e5c0e4aa5cf943df 2013-09-04 09:16:10 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-ba7607dec1085237ee76eeaae683d1651be1d0b7ba9a1e7c96ff98d46374ce42 2013-09-04 09:17:12 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-ba7f4b7c8ea01eaca63f39d6da11aa5e2c1b582d48b31d0db921e0d838d4adfb 2013-09-04 09:04:02 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-ba831735be59a4e7bd824bea9a0f1ec281bd81b330d39ff8610fc705c3520cbf 2013-09-04 10:07:40 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-babe4e567e6b7eaa0efccf12d006326ad298ba79e819154a4d5bd0b130ed9e84 2013-09-04 09:24:04 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-bae18b3f4e604662309971183febe85581f18f1d161690bfa72bd7c8296948cc 2013-09-04 08:52:44 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-bb08f6e76cd9a42bde4973c313b97e4ab16c58d33bfb5421fcf8088e75c3dfdd 2013-09-04 09:10:44 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-bb0f2b7166e0143563d8949b19432b6c0197252bb5c1627253d32a67249c30fc 2013-09-04 10:02:54 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-bb1ca4a79c9eb1d71e70b3397bff9fd19d4b507e10268506e84155205f218e68 2013-09-04 09:17:40 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-bb1d674af8528bb3c1c30883136821a669453caccb247ef3cdc63abba76ee6e9 2013-09-04 10:05:16 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-bbae9aed533b1ffc09cc61588d54c14979ff64b0c549a55052a2b780b722e1ac 2013-09-04 09:37:26 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.ipa-bbb664a8f9d8360df68d2600ed95c4f8d764eb02d02632dd0b12d8d87294b802 2013-09-04 09:26:20 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.ipa-bbceba96ae1e09859ed06e5ee4751b24019aecb8bc0fcbb11431850cb555c87a 2013-09-04 09:14:58 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-bc4512aa21a564db00d8f811d7fccb91505569868e36951dd9388a6908d7b5d1 2013-09-04 08:51:50 ....A 53248 Virusshare.00093/Worm.Win32.WBNA.ipa-bc7a61d4a03d32bbe1669fc3c7d5c8f2a675fe1a12fd3cd5715a2a4cfb1c3b8b 2013-09-04 08:53:24 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-bce396614f7fc1af2bd28506dd7b596cc416d872bb06bd9c67847fce39546eb5 2013-09-04 09:29:52 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-bd34b3a2ac5b1215ebb0aa0f6a14ee7eaf058faf1bf977f98bdd031c36647361 2013-09-04 09:29:04 ....A 49000 Virusshare.00093/Worm.Win32.WBNA.ipa-bd5058114fc5c4bf07f51518af004d3faa5a11282c85098470fab0ab8e80518e 2013-09-04 09:27:34 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-bd7c42251cd8e489709f9d551087f6650d4f1ef7ea818f97153e9acdfc262f4a 2013-09-04 09:03:28 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-bdd93a5448be9de521e9951da070f5f0f1288faf22081e0882d957597440e5c7 2013-09-04 09:16:38 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-be1d8f6c396ff0fbc1e5215041b418098e231bbeffe9a6eeec72975ad30496e2 2013-09-04 09:00:10 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-be3ba33df4189e1ae6cc98b772433056ce1116b7904f0b7e43e941534077c69c 2013-09-04 09:11:44 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-be530638cab2cbf6603bca3df09464b749678efc21925df2633b215c1ed35703 2013-09-04 09:41:00 ....A 127472 Virusshare.00093/Worm.Win32.WBNA.ipa-be70653beb442bda552fe9781f7f97dcc50f6401806e026be1f7f05a2bff0228 2013-09-04 09:01:56 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-be9bd17992087b0aa9e27f1252b3b0af8d4d2f0402e0691983d7cdfc5580d293 2013-09-04 09:27:42 ....A 31744 Virusshare.00093/Worm.Win32.WBNA.ipa-bebb1a9fe67d6d8acff4587381a1ed2a8d0895f11a6ac7fac85144d7e1432b5b 2013-09-04 08:59:14 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-bf531c2413d646ed886a741eb019b0f55af0d5bf0281d98952961a80745f0883 2013-09-04 08:58:44 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-bf6fac4b4872b50a744cc83298d3d18e27ddb58d0a5512a0b1533ce69c42fd9f 2013-09-04 09:21:38 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-bfb92adc42baecf0611bdc2c8ffc6e25ad3c948d03c9985bd30737adae35a15d 2013-09-04 09:51:32 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-bfc318ad20661e5690c7ee1eccb4318b611f9705ab2c8f44d7e80958268ffc33 2013-09-04 09:26:08 ....A 183307 Virusshare.00093/Worm.Win32.WBNA.ipa-bff5353c1b82e2807b214a0d760da576659c7b5f947b148c90ba7adfb51c8c00 2013-09-04 09:03:34 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-c008ef70f29cfb8b488fb9198d25cff40d711e16de5b4fbb0b5a0cf6113067c1 2013-09-04 09:17:32 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-c0355e431da22b5fe8ff9d610d3d0fbfbe1270b89e3cf3103ea91649493fc643 2013-09-04 09:09:16 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-c0dc00d416eb492a75dee32e7af9ffe2c65d91f5447c84ef2cc78ca8600c0d46 2013-09-04 09:23:16 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-c0f117aae0b19d719ad82123041326305e437e8ac55fae506db26960f3b0c445 2013-09-04 09:39:40 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-c0f653a96d0c7fbeb0313227386405554a78ae87b667585e6fa5dc3787c1198a 2013-09-04 10:07:36 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-c100b452eaa91145b01f77ab639c7b63a47f17744fd77c1002da7bcc3321a469 2013-09-04 09:11:58 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-c1449bf9d493e8b7fe86a4207aea6b8d38f0e5564632c6c7909fab43df669ed9 2013-09-04 08:53:16 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-c1ed19cc9085e0f077c2bb3202c6ae9e992bace590332fd5a9b97e16f7b4bb14 2013-09-04 09:15:08 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-c1f758caadeb341eb3f12bc3d28505c77ede84b812d2c966d03421cf6266c4e7 2013-09-04 08:42:38 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-c261faac96bfde816a389c44781ded4c15dd56190e9c47b93f443dd72f1ad22b 2013-09-04 09:12:38 ....A 282624 Virusshare.00093/Worm.Win32.WBNA.ipa-c27339c48ff341761644055c2ac5da8ae1e564bef9ae61a4cd5aa41c1a1858ad 2013-09-04 09:43:40 ....A 102912 Virusshare.00093/Worm.Win32.WBNA.ipa-c2bb7d07614c69e2a564859e121b61d19fa6f1cdadfbe31f9f8810057546f696 2013-09-04 09:00:36 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-c2cef52ee5cde7d139dc9dfb715849e53d95964e93782ee688a1f93d20b1e515 2013-09-04 09:30:34 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-c32d62d53b0fa336b510866798b7b257639b9c0e22cbaf3e4e4b9d8db2093a6c 2013-09-04 09:21:46 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-c383ea5ef18b0404182de67e17626995f4b7f789cee4311c2a24e1d4b6957dcc 2013-09-04 09:28:50 ....A 290816 Virusshare.00093/Worm.Win32.WBNA.ipa-c3ace14a6a936b21da6cc5848aa972a7a0e53a89c757b23390cd62187d973ef3 2013-09-04 08:56:48 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-c3b38f3c4864eb86f5f979ea750418836a92d62f4f4443dc88d73f0b35e58c11 2013-09-04 09:15:20 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-c3cde8010406317d5ba77e49dc0c732e3ae215f9ff00a76043f9a9b95d7a4668 2013-09-04 09:14:00 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-c3d268a40ce8d90ed068d168f55acd63424debd8bd571480f9e314dc2d5ad649 2013-09-04 09:23:28 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-c3dcf84e041f7f577e661af987c838cc290a7e7f72dcaffbed5d3e3dece17dac 2013-09-04 08:46:14 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-c40842c49070eee85fa56b239bba472d2e1b0c1b5ac0ebf306b2df0574a1bf3b 2013-09-04 09:23:00 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-c40a2845046a4ca38df004e5a452f80b0d735e92b23f2b79e2879cc12ae0d7e9 2013-09-04 09:28:58 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-c465d366f84e83d555cb127ff4227eb592d07e1d917156e9ae7bc4c21efbee54 2013-09-04 09:53:18 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-c46d79dc71a688fe46d1540eb1782ef7265e51337f08da1267e785315e1cd9df 2013-09-04 10:06:52 ....A 307200 Virusshare.00093/Worm.Win32.WBNA.ipa-c4f94cf2399798e0edc896875ce3005fac09dd5425c42aeed1c4c9f1de2c1923 2013-09-04 09:18:04 ....A 294912 Virusshare.00093/Worm.Win32.WBNA.ipa-c5339972ff2d7b559705b45eab83dc3d1ab05bf34a3fba9904592f465de312e7 2013-09-04 09:17:32 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-c5942968cf5dfce6ffce5268b5e48cc5fcca17fe09b5c2567dd02de9bbda016f 2013-09-04 09:07:38 ....A 335872 Virusshare.00093/Worm.Win32.WBNA.ipa-c5957340e3f1750d09dca0a3fdc3346bba4d48fdbe69faf9ded05cee4c637891 2013-09-04 09:07:52 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-c5f5271d32e7b7a776839048cbff421dda5409e5a11759817eb3bd54839dd174 2013-09-04 09:15:00 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-c607009e1bc873d4b6508c6a174d4354079178f3cc12d2b075e2ad28b9973651 2013-09-04 09:48:32 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-c609c3ed9367941135490ce4b9bc84515ea2db12e5979228236c5b2a3ad2cc10 2013-09-04 09:17:08 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-c6320feb8e2ec94c1ec3637dbc70067cc56da0cfe8f70eb1e1cb738501d5f982 2013-09-04 09:12:18 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-c6a4ae22bc42f67bb93bdfa3eb0517048555b9540d44855c163907a62b168798 2013-09-04 09:59:48 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-c711cf38056f601454beca5ece28971feca1d1148f959bbb0b4687074ec934c2 2013-09-04 09:09:40 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-c79a1e8fca6ea454f928a24d4c491e6e04ec3a23af06e20cc2151cd691fdb0f2 2013-09-04 09:15:22 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-c7ba70cd856c4fd606cc01ab70dc52972f93c1c4dbe69f03a210b99a8e2443d7 2013-09-04 09:28:34 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-c7cae255b227bb7d1a04555f69b275940a74ffe11275aa3bf81c3be04c220d61 2013-09-04 09:43:40 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-c7e4600bef2d4d5396e44807efcfba5c6b56530fa62d427bea69db267cc5334f 2013-09-04 10:01:40 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-c805f251a4f7c86f37dd156da04c24e827da1ad6619155250737e4646cef337c 2013-09-04 09:17:22 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-c80609067a0523774aa3ab58170e083badcda335bf0908703f4c94418b90a874 2013-09-04 08:52:58 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.ipa-c8108826d66d571e4c7b69dcd1296cc542055b42769ba4fa70a47329db877d75 2013-09-04 09:16:48 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-c832db47f6ce4d200e89fbbc69e42fa25036e9bb596c864c32bd5521454a5439 2013-09-04 09:15:56 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-c85e33c5e01fec14d16e01c99da09fc7f707f0e097318ac8919c3d41484439a8 2013-09-04 09:24:12 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-c89ddfb6fc39edd38ad3edee791526c641d36c21e81abfba9114dc1e11386986 2013-09-04 08:47:52 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-c8d734e73a0178c9822975fc0ddee5771738da023ce4dc33e6f4b9324776d9a9 2013-09-04 08:54:14 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-c8dfc223dbde21a61b80323ddbbe0bda6bb256253d84c808b6ba76849652b27c 2013-09-04 09:28:22 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-c903a7c33da7c06277ee24cbaa2e392da0552cdb7dfd3820ec12749fe4429bb4 2013-09-04 10:03:50 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-c91ecd27fab52adc702273efe80a5a2f4feaa38b8234ead8c2f5a1359787601c 2013-09-04 09:37:56 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-c93cdc066fd87044773e15101627b19793c1b741d3cfcaf9702f7cf74d8907c3 2013-09-04 08:42:38 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-c9745b5f6f06f78f057d739476fe81d850b4d016bcc9286e77f280757c13c347 2013-09-04 09:38:16 ....A 97792 Virusshare.00093/Worm.Win32.WBNA.ipa-c9b43786c39d91af0189d0709c5ed3b39188864f03abc05ac64d2d2a3d759b7d 2013-09-04 09:16:12 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-c9bb94943ddd92905cda817e1dfa946d1b0ade645b5805a7686c872daaec08eb 2013-09-04 09:36:24 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-c9de3f6206d6c8e45581d6f65fad2b743a76aac41eca2ca0b272492ce8844d50 2013-09-04 09:23:10 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-ca0218a290eadee2d859468769a41bd4c65ddd5dd5d60bf5742fc6600549bbf9 2013-09-04 09:33:16 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-ca568e244016cc5e5146e995fd4c6f5db7da8a9c2e3d92df9c25eb384f418428 2013-09-04 08:45:44 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-ca64871647026b5210e61a07edc62ace78a02849f28c317ae119e3b9ba88de88 2013-09-04 09:24:36 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-cabc649c53a04288038c72b6b58e08d16951e6a4da78b65505e437155da3c460 2013-09-04 09:07:22 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-caec03a4783608bb7edd89f3edf11b3f89ef77c86e507957f15fcc09161d45be 2013-09-04 08:52:56 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-caf1d0f87a0ff48903de5b73dd8227b9c205784ca0e75da3a3a07ddcb19241fc 2013-09-04 08:55:36 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-cafc4d819fa303252bad9084a8537e56554528d60d797fac248e7a6484b12449 2013-09-04 09:58:26 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-cb0997f5907317c400e33245695a1ece16b1e7d0ef6325de7c2409e3395b146f 2013-09-04 09:36:52 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-cb6a6c478d7c909b104face16097f659b94abc813514bb513e87abeeb1134424 2013-09-04 09:17:04 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-cb87deea137b23c12ea94e5ae41fe25cc1a324e7c0c78b5a390d61e7e96dd30c 2013-09-04 08:47:04 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-cbb508b9bae172936ab7ae986e1e31b9bf5cb915bad382d18b37b88836ff7110 2013-09-04 09:33:12 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-cc439bf745a4a829a0ef79e19c640e1043987692211ac55a3ca3f8a8f7b24b57 2013-09-04 09:29:28 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-cc4f8830df6e03ddfded8187600d0acd5e1c4f3f8a306dfd2c278b0169f29f4f 2013-09-04 09:18:00 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-cc90483338fa0a807b05a8129f3a02bc38863ed3870a05f5fb35cb82338afc5d 2013-09-04 09:34:14 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-ccba3c6addf06bcfd2d8646f7761a919080afa5554212151bcc8f441f7cf8360 2013-09-04 09:02:30 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-ccbc4e3efa8efad7ae68907a2436b0bfbd1645cd828596e3ca664de42eaed349 2013-09-04 08:53:52 ....A 258048 Virusshare.00093/Worm.Win32.WBNA.ipa-cce1068711da64bb2dff36efe592c5cf9eab9f6f54539dea7af9dde705d0d050 2013-09-04 09:30:08 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-cd1886df538b14ae80b3c14f61514d74d817a777a748c0a180ac6d69f569e7f2 2013-09-04 08:50:50 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-cd6794dece4f813b30b17cd75cc77c68595d12963bd5359d2968750189a037b4 2013-09-04 08:59:12 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-cd7d27c60abc0f0ba8604ec2449aece658a3daa360a49d382479bf861de831f3 2013-09-04 09:17:14 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-cdcd4d6432b0250c167d7c435bae201dad8e24314bde7ef420f2fc59d36197e0 2013-09-04 10:06:02 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-cdcfe3ecddf2a5801516de8a3f8d627a86f46498f2e3400a70a538f34c4f591d 2013-09-04 09:29:44 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-ce2388c3dd88c27cb02bfb894841e321637880f4777f17bf9dcba0e2c83b375a 2013-09-04 09:20:00 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-ce73a8d92616e39674e70c9123fadd4e3e0a9d30d4e180e0f13292160c6189e8 2013-09-04 09:54:16 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-ce8dc4d59c3f680d2e90a9ec333ae3f0b076ad558f3716c55915c0ea619cd83a 2013-09-04 09:41:00 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-ced9406101bc9480614974e69afc47b210c585fede8aa7a5997df89f3940c030 2013-09-04 09:08:32 ....A 32768 Virusshare.00093/Worm.Win32.WBNA.ipa-cf0d2236cee528f66c8640117f6524c868d2a146b75f56386ad05634216c6472 2013-09-04 08:41:10 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-cf18dd4db1fbd9901f8e5d5210d601835849d6a07188680d16eabe5c414829ac 2013-09-04 08:55:20 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-cf3547645995111ad008097e677a414561edf635f4ee9d7b972d3b9a93a33f06 2013-09-04 09:30:02 ....A 335872 Virusshare.00093/Worm.Win32.WBNA.ipa-cf96c4a67d67d53d16de423c9379013fd96a057e3ba30ac31d059a31b1805be7 2013-09-04 09:16:54 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-cfcb3b76d3d230d71ea3da53aaf1d6fd3092c6f01b61bd9b568991d2d0223c30 2013-09-04 09:28:26 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-d059d11f0165a98ad5f78626c2d7a7a531019b4400f2bf3184563b79b5179e3c 2013-09-04 09:21:46 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-d081ed3b98057099e0d8c20526c181f44ad62cf8e0f4a7f96a1a20cf8bd6a814 2013-09-04 09:30:36 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-d09d8b2d7d48ef270fbf498889c52a6542bd9f7acec0e5a6c48ebc4a0a884cf7 2013-09-04 08:46:02 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-d1178c531811007b0608db0f6fd3841d956b2871e3e91005a6564ac4704b84b0 2013-09-04 09:32:22 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-d137365b834fc63c33d185a9907c65a52803b1b323a33aff88ee1e2b7c0d5e9a 2013-09-04 09:16:04 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-d183cb6b38e831fe8a3c36c12a4cb700e94d121f58c3a691dcabf4769c1e6841 2013-09-04 09:47:40 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-d18942a8205769230e09dee50ae333141ff7f082c55cf9d75d538366f2010166 2013-09-04 08:58:02 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-d1a7a6cc542b14eed58147aab340907dbc906a8e42f471f62b5f09aab3d0e47a 2013-09-04 08:43:18 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-d1bf745618de8efba1dc645964308a7e4ee78349647a330fa2abce5d051bb661 2013-09-04 09:14:28 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-d1f821692b4b91b886847a6c8540c60aaab7cdf5cd1e6ec0eda8770060a63549 2013-09-04 09:30:00 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-d243f66422f5751f250b5877942305caf72a222c7e4bcbef198b438c9945a04a 2013-09-04 09:25:06 ....A 81883 Virusshare.00093/Worm.Win32.WBNA.ipa-d24b43a429f87a2358e54ada818ce82706809c06c24251b39ae930e2c817edc6 2013-09-04 08:55:00 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-d2dc0ef114d836debb141766fcf7164f74991157bd1e276a2a6b8857a25a8d99 2013-09-04 08:54:22 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-d3044bf16b13a382edf52c2afa6da2e728153a52c862e184d5b941051f749073 2013-09-04 09:50:30 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-d401092868682a8d90222f11fa959fe8e9c335d4d4df41e3aaae1e5e2bcf6f5b 2013-09-04 09:21:28 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-d4156c581f461c17d8d92dcf8a633e2c57aea504473d6330d2390047967395fa 2013-09-04 09:09:34 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-d4281780c71c6b6a143981ff00eea5f64b6cd851253e1a31701ea1295b1ba06d 2013-09-04 10:03:10 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-d4643f03ec8f04ab9aa0f24fbc790d33ed76feae684e24acd9b9541fab91a7e3 2013-09-04 08:47:46 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-d47cefcce75ee897e8fed023c4e343f1337fc0d75c9d5eee905ded35364e22c4 2013-09-04 10:06:30 ....A 159744 Virusshare.00093/Worm.Win32.WBNA.ipa-d486011567c53f8b02bf3bc96e1e125962d7a99df74eea459acafda9e0221198 2013-09-04 09:53:30 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-d511304b2100cde7f6c73fe4a3c3a036db1266d0761915d2acf00e03c3860de0 2013-09-04 08:46:22 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-d51f048f897fb4142f837beeef305916baf50ebe4f4b06954a3aba1a65eb2c44 2013-09-04 08:49:02 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-d54faf52671bda4425deca071bd8f53a92de353e33037f7624a9a37a90fa1835 2013-09-04 09:10:50 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-d557f79a6fe5b1512567f924bf82f1061c5baf357104a01f6bdfec81fc0009bb 2013-09-04 10:05:38 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-d58680b38cbb726f8eae7d6c37257ec21113097ce4096ad2ff478652d8be15ce 2013-09-04 08:51:00 ....A 163840 Virusshare.00093/Worm.Win32.WBNA.ipa-d62cc2c4cad9a391878e283a97ffa00568ba6ec86283dba8ca81ad6d767f426e 2013-09-04 09:03:46 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-d65ae050724194a662d335e06b77abf4ca4749794bde59f34b834a5869f39b85 2013-09-04 09:49:20 ....A 173056 Virusshare.00093/Worm.Win32.WBNA.ipa-d6df1cc017403a8f9b885e1d0cb0a4348d885b50bb4fcecb648f8d141f9ae6f3 2013-09-04 08:47:50 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-d6e53317253e5a6c866ee7ea543d49c629336c323b285d72322002e9f195592a 2013-09-04 09:30:38 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-d6f18f9272e6ca6efa9113cfd54bd986e79502b412d160db088207c93589639f 2013-09-04 08:51:26 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-d740881f2ab6eb0ea021990496f40cf7d00a41716533e929dceec398a3d5bd9f 2013-09-04 09:43:10 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-d7cdd2f1e18e3beff2ce99a8c170c1858f95b57030034ad0796e237e6a2fe9cf 2013-09-04 09:32:38 ....A 270336 Virusshare.00093/Worm.Win32.WBNA.ipa-d7f3e8b40b318d0d7e973bd38a92dc88e8250763f280cedefa71fda64e00304a 2013-09-04 08:49:26 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-d81c44ad5eb411a1fa8e9940b08d98bb7651ce97f83b101ed5cb794c62851b82 2013-09-04 09:22:58 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-d837006bc2df3f8cbd6498672b7e87c0fb187fea9f7ce2ae1c8e02c004e5ca17 2013-09-04 09:10:38 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-d869dc1eb8065ebdd4ed3e34328882dbc7695686922aebe5b92df7c49a723ef3 2013-09-04 09:36:58 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-d8c08c0dd23f93ddea7e52b299896d24fb98a543a7e666e749728c2411c29574 2013-09-04 08:53:48 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-d8e7c20eb715651637dc558b23e13294d1e6a255aec34c78fa557a8ee0e24584 2013-09-04 10:02:18 ....A 335872 Virusshare.00093/Worm.Win32.WBNA.ipa-d8f22de9b3d2726544eb47ed1593ba7107201921058627e533140b541ebcc17f 2013-09-04 09:09:00 ....A 372736 Virusshare.00093/Worm.Win32.WBNA.ipa-d99e096b04e632d0aa86a80e5516df14803e1903f6754954a33ea3b213e7918e 2013-09-04 09:02:48 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-da1ebbba92cf535e9b4a4ef07a6df2de9f525bf59c681f2db542b4308416a312 2013-09-04 10:05:28 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-da40a70868203901c544e9d687337e4f41abd850ef0a3aa2aacae49cf0487a9a 2013-09-04 09:14:52 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-da7e3a827e6d0376c46f4a12d93be7a0797bc825f3ef2eadde5fefb991b8c3e1 2013-09-04 08:49:02 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-da91f7e82ad7b71a0b326cfcf4f1ab6fee2f7dd9d01e8966df78bf0ed8009280 2013-09-04 09:07:22 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-daf0c17351437be56cda6042b407e141840a17f19e05ee2bcdb547026c32bf0e 2013-09-04 09:36:06 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-db5ead02d66470ef5f373a172503792645159d16b6525d4875711531c7f9e90a 2013-09-04 09:45:00 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-dd6845cb58a4c2b420b2fe1f5cb7f5fcc914032a19598ab04111bab2a18fc93d 2013-09-04 09:42:16 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-de2c36a478441616eab736227e6338916fc672410a8aaa4ece45f27693246945 2013-09-04 09:11:50 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-de6d8fc1088326d70998ab6622eef2decbadebd28ff6d8ee3535b26922b4f81f 2013-09-04 09:19:56 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-df1353791973e0941d59bec369a278b7387bb814875d7544b969d2c0bafc02ea 2013-09-04 09:48:58 ....A 159762 Virusshare.00093/Worm.Win32.WBNA.ipa-df54a84fc9932e1fa00b605ba97bbfb0e0b648c114fa851dc2a735f10a3f60db 2013-09-04 09:23:28 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-df8dfecf4ab8c9a4a4764de7b59e02cb4c49d051c78db28774d826fd8130e23f 2013-09-04 10:06:10 ....A 176714 Virusshare.00093/Worm.Win32.WBNA.ipa-dfa86feb75605bf2ff40365c96ec90866fa124c5cb70ab47cee503eb63d71977 2013-09-04 09:22:46 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-dfd5994dbe26614045d07d6de1f999dffe8f05c1dd55eaa01189e4448aeefd8c 2013-09-04 10:02:04 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-dff5213a0c5bc70a7d6865881218901d615425670a16f26657a287842c121f10 2013-09-04 09:42:08 ....A 307200 Virusshare.00093/Worm.Win32.WBNA.ipa-e01d7e70370dd653c9b015ad0bac96922d5d70ccad6ab1da780fe1d117d4c742 2013-09-04 09:52:00 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-e03662439a3b1b789032f554d3aa61f39e2c76fc7d30aea413eea39846a781af 2013-09-04 09:51:14 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-e0ccc1113c5c265383de32354d816d793948f5922dd9032a1df8bb050324e20b 2013-09-04 08:51:00 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-e0ec7dc737de5049c167b94d860ce215a91b1049ded0f2abe124075ebf73ed4f 2013-09-04 09:56:48 ....A 372736 Virusshare.00093/Worm.Win32.WBNA.ipa-e0fa85d547f61e0b21f7ba64dd80c6e9757a2dfe437e48bac8ca3c911ced55e1 2013-09-04 10:05:12 ....A 339968 Virusshare.00093/Worm.Win32.WBNA.ipa-e14193a26fb5c0550b496b8d9b4112d2ba8c355ca6e3e5d9c1d23f88f6636247 2013-09-04 08:41:58 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-e146fb3d6e6a9e0b83832ec78a3ad3bb9324964618c5c82b481f5cc04d79af28 2013-09-04 09:35:40 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-e14794db58c2abb6b3687eaeb505007c2f8a53e4c620aa2087995c4b8aaec527 2013-09-04 10:04:48 ....A 988672 Virusshare.00093/Worm.Win32.WBNA.ipa-e169c45a4e21e2ecef7127dbd3b4acf1edea4cd1a30fabd113f3a3b6edd36424 2013-09-04 09:34:50 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-e188c60b45f932686150bc6b7a4a55e48439b4ccd5204f177145e88a4989e6f5 2013-09-04 08:58:02 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-e1a4f8ad8155fe66a0de2c755a644e17b1bbff694f5464f3731e372018784f14 2013-09-04 09:20:04 ....A 285519 Virusshare.00093/Worm.Win32.WBNA.ipa-e1ab395f371e66f1616a20d44fa9d5cd357578756f18a70dcf24cd3a4d53000e 2013-09-04 08:47:18 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-e1f9b1bf2331e3768ff838b6302aa825f66961fd109508ec16515311ea960800 2013-09-04 09:07:10 ....A 139264 Virusshare.00093/Worm.Win32.WBNA.ipa-e216209b422b1e334764f78f9d9cc522051e8134f10ef3eea0bdc1bfaeb1e9ae 2013-09-04 09:50:04 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-e2751d4569e45dd4ea229cc3eda08a74c7facd2c0724dd0a93b2fa4e0eef428e 2013-09-04 09:08:58 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-e27ba43a928d24972f0625cb9baf1746ae34309ef3cd9d1d8bc77edb1fec6882 2013-09-04 09:12:54 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-e283e0771e025db8e5032db4dc7768a7eb4a99c8333b6145f919bbf9ffc7abc6 2013-09-04 09:54:26 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-e2c75a1ea78035392d41a857faf652394ea5fd33c64e93e62e355cbf3e85e5eb 2013-09-04 10:01:02 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-e2d8008a01306502173c9616dbd744b917f14c4d43bab7720e15713707084552 2013-09-04 09:53:26 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.ipa-e3101084e62d02f8fe8a124712f319db53d56d5d6f40f96194464c2c423837f2 2013-09-04 09:01:10 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-e389b3ef6eea1d6a7473941f67679ffaa6d721d358bbbe6bbecc04dcc9202dfd 2013-09-04 09:12:10 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-e3c4c41558d81fe3a912d04013e76305a517b853df9ab5f44a9ad8ac01f774ed 2013-09-04 08:49:00 ....A 129405 Virusshare.00093/Worm.Win32.WBNA.ipa-e4ba4474e6cf7b4331707b1fa05140fe66ee78b62ea5c9a164f04beef6945a50 2013-09-04 09:31:40 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-e4c76685d03e5bfafc2ef30d7e259d33c96ea542e4401e473e8e40595215868d 2013-09-04 09:58:08 ....A 430080 Virusshare.00093/Worm.Win32.WBNA.ipa-e51a88f1c35c4f4f97331719f59e486a5f1456028e0595b6c8fd1a149d67d139 2013-09-04 09:41:06 ....A 303104 Virusshare.00093/Worm.Win32.WBNA.ipa-e535da5900985f1d40f6af01b7f3fcfa8ad982e9fb9a6744f9641672ecd18bbd 2013-09-04 09:56:48 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-e580df1ee1e3e301e4e98017f2af29345f645321f60a7dd7af97834ea414d783 2013-09-04 09:31:54 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-e5846a8f8039d508da1ba53b8aa87a5583c7c6d34ffc49dc17fde1d99cc303f3 2013-09-04 09:32:34 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-e587fc48593b62c3d5e915ffecba041c9c3c24664b75ea3457fedc3ae692cf1a 2013-09-04 09:38:18 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-e58c25de792bda419e602c5b406d706b8f2d32bd44fa8ffc5c6c5703c24ba48a 2013-09-04 08:45:24 ....A 258048 Virusshare.00093/Worm.Win32.WBNA.ipa-e5dfaf564e490761f2f489e3e9d21f47dc71afed865c838bcc30464b941714fe 2013-09-04 09:05:06 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-e69d644535e0936a05501aec36f5c941ced3cde3ecb57ddbd5de41f459c5b47b 2013-09-04 09:01:56 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-e6c56fb4b49b96d896d37cfe4e1d526e8e9caf4f9d4b6384925f2c2566e890d7 2013-09-04 08:53:10 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-e7501394f1984052f18329dd119193edeb386f724ee2bb0f1febdd3d9dbf9648 2013-09-04 09:26:08 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-e759d7ae53a5398925b78d9e3bfad1d1fc2486530c7680af0cc8b386482b3c18 2013-09-04 09:14:30 ....A 126633 Virusshare.00093/Worm.Win32.WBNA.ipa-e77f16d96dc86eaa3db2271ba422f22ca75211d737708ec05c4dd31f82d7186d 2013-09-04 09:00:48 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-e79da201222cb7c4300f9f0f4c5c5567f06481dc874423895342a729734b9eaa 2013-09-04 08:50:26 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-e80451954eff419c2b973017ec9edfcec48b77f6808acd2f55354341a5c97370 2013-09-04 09:38:20 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-e8243d5b21d76d821a1220012d5bf32d06c705aab6142c535ab14ea9434ad04c 2013-09-04 08:54:16 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-e908948175171d9785b676f1700cea33f6759ac9cadc8799cd7f617b48219fb0 2013-09-04 09:06:10 ....A 239616 Virusshare.00093/Worm.Win32.WBNA.ipa-e91970210170f52c9b98ecb92c669a802b900d6bf61d9849ef40be601313ce68 2013-09-04 09:31:58 ....A 487424 Virusshare.00093/Worm.Win32.WBNA.ipa-e9469c9bf4e586e824f999334a92afb8fda6912b307c05bfe0c0b47a9d490343 2013-09-04 09:43:12 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-e983930450cce647222ec0ff4645897f36f639ccaf3175f76431f7cd462d18e9 2013-09-04 09:32:34 ....A 143360 Virusshare.00093/Worm.Win32.WBNA.ipa-ea00a28a7260868058e8b9b41b7fee4cb7eb53e3c97ef0616c44c8c0d4e1bf1b 2013-09-04 09:38:04 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-ea1e27c92b72098791f441247d5552af46b5325105a9701c9fdd06e68c6d43f5 2013-09-04 09:09:30 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-ea96fe00297666008200a5ebcec6ee7b59975de038005df11d7f1788b1cdf560 2013-09-04 09:08:50 ....A 356352 Virusshare.00093/Worm.Win32.WBNA.ipa-eb112c15dcd2180edf15ec3c2b83bb6b3f0088e1baf9d5fb72ac00f4350bbaf8 2013-09-04 09:21:22 ....A 763916 Virusshare.00093/Worm.Win32.WBNA.ipa-eb6c0e9fc5f46b97ed2494141b53640f2c87a74f3a76ed95ed0a5c6cb0578fdc 2013-09-04 09:46:06 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-eba65a14924d1d2a35138917f690037951780e997f43940634cd6dc77e58bdeb 2013-09-04 09:18:40 ....A 72836 Virusshare.00093/Worm.Win32.WBNA.ipa-ec0e10be059f6cf8120b021624611675967adf8f22edee1485e3218c6c38fbcb 2013-09-04 09:42:48 ....A 266240 Virusshare.00093/Worm.Win32.WBNA.ipa-ec307e098db2a10ee39f49d6d9471cd73156608ab920dbf8ba406a51710d633f 2013-09-04 10:00:48 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-ec6a7c57f1e514c3310a7a65895cf55426ea74238d38ce3a0db91300032b69cc 2013-09-04 09:25:06 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-ec792b1cadd9a19d309082b8b330cc93695cc598f1b41a854af640c615d54f63 2013-09-04 09:05:54 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-eca406057ccca0ec8166eb6ef7bb62c4cf83a84aa9da9b20f305846f7ced9835 2013-09-04 09:18:10 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-ecbddb1911ba15dd5ab9ce7443f233d8acb3986ced82dd604f82426413d68a45 2013-09-04 09:16:38 ....A 344064 Virusshare.00093/Worm.Win32.WBNA.ipa-ecbfecc2b082a6d20a867370eda39aeb07bfe5027748a35833a1cfe47ca13b69 2013-09-04 09:30:50 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-ed8e7c814aa87af2938d6117f25afc715775dce47d793b95ca6964bb33dc57e6 2013-09-04 09:34:40 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-edb2848b67ffaf68b9a04ef1986145f07becd7d3eec83758ef9b558513069e8f 2013-09-04 09:31:54 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-edb42a74db2e9c147decb1094115ed5fdb583d1df025488f5c20cfafeb9388a1 2013-09-04 09:35:54 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-edb47ce87765269b761887c48e15dd26538bd738c2154181eed19be008865e54 2013-09-04 09:33:10 ....A 294912 Virusshare.00093/Worm.Win32.WBNA.ipa-edb75677de846bab459dcc985dfb4e3fd4c73af8e986a1f05b2a89e6e3c22c38 2013-09-04 09:33:02 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-edb845a7839c485fd90cf30fad563d7271e2db0caeaae6f5fd7ba36c195d3bd0 2013-09-04 09:33:46 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-edb9232f589e65f4279372e65c593802413159764af98d2a093fdee28a638a81 2013-09-04 09:35:34 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-edbbb3c34079f0cf7c664bf7381f9da60b27d29e5c9a02df5030333604c81c32 2013-09-04 09:35:28 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-edbdf410b096eeda9457b8a8335e1425f51f6052a0dacc46d15e628a93d23345 2013-09-04 09:34:48 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-edc1b799d056c942c68773dca512b9436a43e1492ec99f4c6aeca10aa0d7322b 2013-09-04 09:34:24 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-edc405ceb2e27669e259ea4e0343735af783ec36f74eb7eea590f1714e0129d4 2013-09-04 09:35:56 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-edc4bd27c610476a1510bcae924b38c0679ac84b5f8d4245e831c24a2b3d6728 2013-09-04 09:34:04 ....A 307200 Virusshare.00093/Worm.Win32.WBNA.ipa-edc7988b35b90dc8d82d6252d1fd2686467fecc85e402aa5453ac24f185b3bf3 2013-09-04 09:36:20 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-edc7fc6a7cd714cdc2706fd8c76a8d1ce81a42c7277f5040128ecf2ff053ce75 2013-09-04 08:53:34 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-edc8de5f4561083935db702daf770c95017d381e18d54dd0c6d1bdb5cb746eb6 2013-09-04 09:32:38 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-edc9ca7a9a44827a36961c99349c155cf144a997e9a02e1caffd87cdcd0602f6 2013-09-04 09:34:42 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-edcc06e6d4c68abafefad9a42a5ec20b4cb0027a18135c6043f11970011dc118 2013-09-04 09:31:52 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-edd0406be7e454ac4a93d170ad2b78275a1390bb7e84249300f038666eb4d914 2013-09-04 09:32:06 ....A 53248 Virusshare.00093/Worm.Win32.WBNA.ipa-edd5ae92234f295d5d5f8460ca196db35c5531cddf2f71ac9610ce86dcd53ac2 2013-09-04 09:32:48 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-edd6b9cc574892312ce76277c325ce93d6658c6b75350a95ba9a448b98f1fd60 2013-09-04 09:35:14 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-edd708b30584729a9cc4c1adb6f5bca06163592dadbbaa8ca40641fbdc8f22fc 2013-09-04 09:33:52 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-edd9f6a32f87fb0d62e295b8af3706cc9705fdc8277f74217090c84961790365 2013-09-04 09:32:44 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-eddcf8d45cb464abe19eb54076e5e82d4c649e9bd8c95ac931a08fd56b992388 2013-09-04 09:33:56 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-eddd5fda5cc3c3180054195f1f245fa569e58d713a7dd228697b982965828236 2013-09-04 09:32:00 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-edde55b9ff9f74ff31844bfe473ad672ba1aadf56f498e2cc25f3c0dee2aa71f 2013-09-04 09:32:18 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-eddebd1ef365c6d5160641570071f58d898a0d437dd8740079914ee61a040f76 2013-09-04 09:34:10 ....A 274432 Virusshare.00093/Worm.Win32.WBNA.ipa-ede12b14fb2dc83e23b296b6ad437f4b1cb793c2cb25cc0bb408a6317f7de4dc 2013-09-04 09:33:12 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-ede18984fca85c624f2a68e2c2cbce7f781f8e65258ca879160a46df8f537b57 2013-09-04 09:34:08 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-ede21bcee3d41c2a09cf4f4fb4f305696d49c3f08e7cb8741df2f7dcb2999cbf 2013-09-04 09:35:48 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-ede33f73a7b5758505c12fb0573f47d2ef58071ca3269b8f94d9d3e450541641 2013-09-04 09:31:42 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.ipa-ede431afeb601b0f4d92bab2f5c9813c92370b8ac07aba1404f198c09a07f757 2013-09-04 09:34:00 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-eded3e1ee3bddcb6dcbc2d665e745c903ddfe693eba380cfcf4f2996c3c7e142 2013-09-04 09:34:22 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-edeeb96ebf05480853c3356b3f91b45557b8dee7c6f3c0528e14663d902240e3 2013-09-04 09:34:48 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-edeecf796531f37a6d4beac5eb368d6e539dfd899f3a23d382a0023156c383c8 2013-09-04 09:33:30 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-edef58f5589407b0818f4f9dceccc0683559e761d0c68a6c4658f502d6a1519c 2013-09-04 09:35:54 ....A 266244 Virusshare.00093/Worm.Win32.WBNA.ipa-edf185712dd661c0aa7a9a2e755384ede57812028ce039f55afc27c3851314d5 2013-09-04 09:32:50 ....A 208147 Virusshare.00093/Worm.Win32.WBNA.ipa-edf47c9b5e7f145c27a29481ee8ba4d1422de13bbf7b6b15b824d573974615a6 2013-09-04 09:35:34 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-edf67c23d1bfc02769045e3d09de29c984890010383c612539e37a41557b0612 2013-09-04 09:32:14 ....A 249856 Virusshare.00093/Worm.Win32.WBNA.ipa-edf73ac9cc9d9e8a739c62d2d2378ed42c67a89fc61f4fbba02f8e696b996db2 2013-09-04 09:35:08 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-edf85a052c6b12546ca9089ed871b2a72bc69e52540cdb66b4f3b4bce5d73019 2013-09-04 10:00:36 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-edfa752d30615001c61e6b543b0463b14d23cb99b62730a3ae6efb2ed6725c61 2013-09-04 09:33:14 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-edfaa454acbeced0a3e2c7c04f1c6e7c1f2c58f225d6e6005d388945d9245e55 2013-09-04 09:33:46 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-ee0001aeaeff5aae22215f0a71c9f35b95dff69cf4122e873f28af71d99e50d0 2013-09-04 09:36:04 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.ipa-ee01d74f21fc98af9bd2398081066cbadc027db7aef5519435904f4d70ae23ed 2013-09-04 09:32:22 ....A 368640 Virusshare.00093/Worm.Win32.WBNA.ipa-ee03269263b47cf64e87077e5996c75ff9446f65adaac6c746eb27fadb51383b 2013-09-04 09:32:18 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-ee0503f8680a52952b0f678bee9faf44540511fd2d84c13c5a1c8a36a05740f6 2013-09-04 09:32:14 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-ee05645aa8be2b62cae500e4c5a85573c93e145f2e37e7d94c1eafdfe8962787 2013-09-04 09:35:30 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-ee0a8eb7c1cfe4614cdbb0d44226caef8b5ec588f1b97418d0454f9d63ff0d80 2013-09-04 09:35:00 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-ee0bd7b3d58eb78919433664238999c40165e31f166ea6f7004ef6e3ee449392 2013-09-04 09:32:16 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-ee0e6e828e3190aa364d04803dfc62244cc3fbf383b476818fce95234d48d5c4 2013-09-04 09:35:34 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-ee0f0c4e5368b2f63627c00d23d9edec16efdf7505151122a481adb0eec5b4f3 2013-09-04 09:33:38 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.ipa-ee0feba694000ac2f555356b8cc1dd606a0cca91681362185ba46c6a8d341ec1 2013-09-04 09:34:48 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-ee1049ca7ce7a67336d86af7c139db5b0b4ecdb9a1b5f8aa6022b47c3d990c4a 2013-09-04 09:34:00 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-ee11af56417ffd7946b8620d4fa2f5a987d5d80b1b7ddf68a298f46b0c55e062 2013-09-04 09:35:48 ....A 389064 Virusshare.00093/Worm.Win32.WBNA.ipa-ee151b6b88e2fed4a668e8e08e1933561e78ce4ab5e7c633798441d2edfa0fa3 2013-09-04 09:32:16 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-ee17d6e94216da5209f077422d64cfbcfe948c0aae1f9d69acca4ab968bda6a2 2013-09-04 09:36:46 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-ee226b89b431933154e968ae252a91a2197a754f6eac064933dbf64d19cc1475 2013-09-04 09:31:32 ....A 258429 Virusshare.00093/Worm.Win32.WBNA.ipa-ee231e2880bc6bb578b6211782d50a1c3deb3977ae9e411595eecdbf15464421 2013-09-04 09:33:42 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-ee282337d7cc40cc28f27e82c77c6523d7e72b101eae28569f124efafb3634b6 2013-09-04 09:32:40 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-ee284583dea1c6dce3ab7eb986804c043681c7c7a81a1b77d9b00c95b71bf8d3 2013-09-04 10:03:46 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-ee2a03d3d1a2f3637420c92faa9586790a30f9606e69c937b26ac84373b21b07 2013-09-04 09:36:26 ....A 28672 Virusshare.00093/Worm.Win32.WBNA.ipa-ee2a438e6a29468e49a8a778ca8d4fd4759a60ebe0a0ecb881990f793def6a93 2013-09-04 09:35:20 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-ee2f31faae029074c302f4d0c9a6ae9efb31f2926c505c11aa6ab061e2048151 2013-09-04 09:36:38 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-ee3231161b95ab6530ecaa794b9b10d1aad26267c9d635c5b478a7b7662b3597 2013-09-04 09:34:42 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-ee373117aeee1f3ff3cf954d8ca7db2baea2168315291c25ec884966a02dc6fd 2013-09-04 09:36:10 ....A 172032 Virusshare.00093/Worm.Win32.WBNA.ipa-ee37925586b8a112fc5d6fcc67045a8c6919f47f54537f56ae83b81de51382b6 2013-09-04 09:33:40 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-ee3a63e1ba835ddf4ee5beb98918da2ccba18f046f0d936bb17992ccd57d61b8 2013-09-04 09:32:16 ....A 390157 Virusshare.00093/Worm.Win32.WBNA.ipa-ee3c6a5658393f1997863e2524609bff2a677922f71a9c4b2cf5946a1e10ebda 2013-09-04 09:32:00 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-ee3d768258be3e418646c9fee1f94bd91a76404982308ed7633f8a6dfdc2e867 2013-09-04 09:32:26 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-ee3e0ec50de054ecba48231ac386e065e1eb1d70bb349304a50d85a5d110260f 2013-09-04 09:32:28 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-ee3ee0b5ac2afecebc9ea2931d7b0c880ee48f9af6b1360eccfb9b8d33ad6d8d 2013-09-04 09:34:10 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-ee408ea25c71571c1583554f487755b62ddaf2d87c57b69eb59b49b65fadc133 2013-09-04 09:31:32 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-ee41856760bc944d11f3e408ce93d95c682291e33ac06dbbbd61e0989630e634 2013-09-04 09:36:26 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-ee44e5f5cf23aa408b183747c7398f5a5f7d98ab52b95bb7f4c826ecb7b26181 2013-09-04 09:33:22 ....A 53248 Virusshare.00093/Worm.Win32.WBNA.ipa-ee453da510c2adae6980f8d9a53dc121cfb37c1014345a3653ee15938c85f2ac 2013-09-04 09:36:06 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-ee48ddbcfa11e4287e59c9dfdb7b006870fea25fec2abff481e2288cc0f4c01e 2013-09-04 09:33:12 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-ee49a677fe59ba239ee3292441ebbae86b7d4e191852c5091e39b41f59223a27 2013-09-04 09:32:16 ....A 159744 Virusshare.00093/Worm.Win32.WBNA.ipa-ee4a15739fba4f94ffbc7981b556c9f73d2892ae7b6b3b70e6e41dad8ad5f796 2013-09-04 09:33:34 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-ee4ddabc7c7786b09a791972aeffbdba8acc3cfc0fdf563bdf5d1a559f65a586 2013-09-04 09:33:46 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-ee4df9ff7249a8fe09b90a32bca62ab1ab8a76666ece39ddd7f586a2aeb8c174 2013-09-04 09:35:58 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-ee4f8e4ac481f959ddd918f571f23829f8b96d1e92fd97613ea4897af582ed01 2013-09-04 09:33:50 ....A 282624 Virusshare.00093/Worm.Win32.WBNA.ipa-ee5bcd466667103f072447a030665765bc8923f2d2aae3db994b469c3c0ae8c5 2013-09-04 09:52:28 ....A 319488 Virusshare.00093/Worm.Win32.WBNA.ipa-ee68884949476fe49cb4cd134590e7280915fb428ee0a525babe9ec34fef5fa9 2013-09-04 09:38:52 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-ee6ac5dda7805679827fc333d5654e6606bfb3b101b933274016a84525febe59 2013-09-04 09:50:10 ....A 64708 Virusshare.00093/Worm.Win32.WBNA.ipa-ee6b7a4225303c7d46d052e5276520672851a1858a3126dd59f00f90af5c044c 2013-09-04 10:03:28 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-ee759715c0a1620bd51cd93c3ba37c98d8cec58aededfa09707c97f5b73a2111 2013-09-04 09:52:46 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-ee76721d9f75cfb4624bc95f2ea91f5b707aff5318724d625f63f7739f362120 2013-09-04 09:48:32 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-ee7caa2235f98f2d8a34d0610099b8123e09d1d8594892525604ac355b206275 2013-09-04 09:45:32 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-ee8250ea2c4532039e798ecb71fa9c09b30fd666e8ffc942451d8aaf6a066064 2013-09-04 09:52:48 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-ee847585eb19781704f4a3865683a47d0663dbf542d81901c57be1da29a351d7 2013-09-04 09:58:48 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-ee8559f88e1c63829ad52f6327c11f826b04ebe5a8ce91fdadd90e6d952d9b2d 2013-09-04 09:58:28 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-ee9b1da622d55f32faaef1ed1c80b92002fde872bb97ee08043ffbbeb35a9eb0 2013-09-04 09:53:08 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-eea21f3be727559c1b7c9479501443e041ba9f2c4c796b9e35ef5dca75aaa00d 2013-09-04 10:03:56 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-eea7c4f9523f26cf19e7a90fcdb0e0e176e0ad6cbfac595e8d15ddcf04b68603 2013-09-04 09:53:02 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-eea7db9d86f1f58b74bc69123ea91152c68e9b1e77cf87930bb5ef346960d923 2013-09-04 09:58:34 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-eea8470652d2c67d3b3bf7509f07d5f1d2983924950c16e1036a01423b348f50 2013-09-04 09:55:46 ....A 583037 Virusshare.00093/Worm.Win32.WBNA.ipa-eeaca7c10c71a1d93aafb09e19b4256e4401a5a62bba0cc376d4645627059f4d 2013-09-04 10:03:32 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-eead4e876061fbada6aac3768a12360cb8ae96a1ca0dc4fa758780661aa21bb0 2013-09-04 09:50:38 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-eeb1d21e1c82e0c6b0543697019bde7d705aa9181f88f0b688e583f73717cd64 2013-09-04 09:50:52 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-eeb3bd67f1bb3d4f6f13d324baaf200af99d7de1a8c59eabf5960c882d6d06ed 2013-09-04 09:55:24 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-eeb5b2698fa3401107942a50d25e1d64a427b575d9024fdac8f8f5cce67598a1 2013-09-04 10:03:14 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-eeb69cad7694802a65b277d1becfc8388bd3f97356e7eecd070d15472f60341d 2013-09-04 09:53:18 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-eeb892321349c656326120633b7dc16777b69d6c10c4d7f76eab6cb4bbd2ab6d 2013-09-04 09:50:48 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-eeba3ca683695a3f12a38a1b9aa46db426960ab156342421a5a7cf7724fd9f93 2013-09-04 09:55:22 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-eebac2ad517b6add93c4a1aedd0ee3fc11365cd40724b08df38d77e9791af284 2013-09-04 09:50:30 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-eebe54a60f4cd6256b4cbdfb2a221ff23c7412e88d572abbbc0b9cb7ba5a04e8 2013-09-04 08:54:00 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-eec55a5a10709a3f6e083e3802275f88c6054deec39c0b7d4b4d7ae9bb833cee 2013-09-04 10:01:56 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-eec9d36dfa947363b162852d6aaabd83ea7ff5f237395217982ec9b36762180b 2013-09-04 08:53:46 ....A 100253 Virusshare.00093/Worm.Win32.WBNA.ipa-eecec36816222e47342343757d0b730b42dee3a72f113332c7688264a475d47e 2013-09-04 09:51:20 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-eed1cef47d855d2ebbf59da3e8844f29a81f15c24ce22300fbcb0646eeb90df4 2013-09-04 09:51:20 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-eed9cd473cbfc81a67194f23d957ed6e9b97c0bda21033ffc0b01e1b18ed10d3 2013-09-04 09:48:36 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-eee560d95129da2468770ed02e02c6ce7f0cca0395a4be6a22d196a2e525e76a 2013-09-04 09:55:06 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-eee70401d76973050ea1e43b5cbb3b5b48bff1d2e89fa020c77a85653c7f5ba4 2013-09-04 09:58:40 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-eee72e3d29bcacb304782340d96f3660d795cff746b8b3f146f990a7fe756775 2013-09-04 09:22:22 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-eeeb2021e41ba9af532a76e498424e73706d8e5294aa31ca0030951cc9e782f7 2013-09-04 10:01:28 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-eeec529147e21ddc9f2a69d02e93ba274b8477171f49e66d1baf7b9d2411d6b6 2013-09-04 09:50:44 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-eeee174e378e2556584d2b32162b9ee565e234535148d9374fcd7c2cea787b9b 2013-09-04 09:50:36 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-eef15bad6a5f2091bd651ff76e7f436c721e7601447b8d5c4534d4176fa414aa 2013-09-04 09:58:22 ....A 159744 Virusshare.00093/Worm.Win32.WBNA.ipa-eef221060176830763a374e5c8dbd64ac34c0cab8909157b79fae8fe8c10e3b7 2013-09-04 09:55:24 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-eef3af5089c570a613ce507a04a9de4ab54ebbc7069d801d87b6c246bfeea1b9 2013-09-04 09:55:14 ....A 266240 Virusshare.00093/Worm.Win32.WBNA.ipa-eefa287d7d72f936ca087b17352c504783d5b0fb76132c67a46cc18ccc6f67df 2013-09-04 09:52:56 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-eefe691ebb5ca2d00e689505eacc8295695ee31d469adab4b2e63bc166439121 2013-09-04 09:26:38 ....A 97792 Virusshare.00093/Worm.Win32.WBNA.ipa-ef8ee84654208a742b752d4bf27f6b78f4e7d69d2feaa3980c5d8474cc5ce705 2013-09-04 08:54:56 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-ef910bc18959fe51ac57637c1c7ba90eeeca44b3738579e6d42bd62f18785de2 2013-09-04 09:37:10 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-f030110debc45d34c3176e013218fb04fc953c71574e191bc10d1a1a05a4bf77 2013-09-04 09:49:22 ....A 430080 Virusshare.00093/Worm.Win32.WBNA.ipa-f0352212fdf10e9053dd46c8e5e52a4a512ba2574c8443313594cd7b567f7b0a 2013-09-04 09:48:00 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-f050ed8f4a11c247b201b7333c2449401746e667377242bf071e7bba6f9484b0 2013-09-04 09:18:22 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-f087755c6c247e8f9826a0d9145e1a2d10ef7bcfe867942f058ca2cde8ed8415 2013-09-04 08:47:28 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-f0b71f32f24bb7b1f46e8d1ca416f31e0f6644ef8ba8c2a1d0d624788698ceca 2013-09-04 09:42:08 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-f0b8400a170aca3e788b2a426cbe36fbc45100f16d93706b1a4d3961172fbf78 2013-09-04 09:30:38 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-f20fc11ef05d53d61197b2474623af58a6727cfa30305c0f53e2f41e5619e168 2013-09-04 08:44:02 ....A 252093 Virusshare.00093/Worm.Win32.WBNA.ipa-f23c458bd8eb48d34a42bb663b5969d3e0d1abbc057e2055874c3fcbc82081a6 2013-09-04 09:59:44 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-f2f1b30b7f1cb743eb359c801c132193518bdc596c7df6d4961ae57bf8db578b 2013-09-04 10:04:28 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-f318a5ddc330206b5d2e6e85df620cb415f163a1495ae92b80d9a8d8faf62070 2013-09-04 09:17:50 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-f358fa19f54de23f4f7c13025f4fcde0ccff8deabcd94c918d664de32d4a5a76 2013-09-04 09:39:04 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-f367b81e3dbe85300113d80c92f84cd64ad4d603e41259f68b51f3cec2f2b7c8 2013-09-04 08:41:22 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-f47384e9876c9ac9c093879a0228b50e99888e83584ed601b07c493d82d27b45 2013-09-04 09:51:04 ....A 364640 Virusshare.00093/Worm.Win32.WBNA.ipa-f48e0e2b37b6a2d305a8c1adbc6db9ae81d7b49c3339d0f2179e4a3e3f14dbbe 2013-09-04 09:23:12 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-f4ceca44d79ce161fbfab058f68d2de498c8da46ab4f761a62acbfa9d2c834ed 2013-09-04 09:50:28 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.ipa-f4fb3c6762e579d1a727604d2ff91f3f6efc67caa744e1eea5e8f13d8a99fe51 2013-09-04 09:36:50 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-f538e534c7698e53114bbf90132155bc4b56cf31bbc8ad9a889bd3ffd9fb2115 2013-09-04 09:18:16 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-f5682ed4e0e8a3b6dc6b5b42691a356c2a002800a50adcd7a84b116326e27b62 2013-09-04 09:36:48 ....A 139264 Virusshare.00093/Worm.Win32.WBNA.ipa-f56d4ccbf2be6771ea614c3e73e54631520f3fec90a9aa1623fb1c256c47e89a 2013-09-04 10:04:32 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-f62f092bf5300e47f7f52d0da21d9d59ec66c0caf213b9918910d1384bbdf20c 2013-09-04 09:28:28 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-f695195c3ef1febb778b02a1ca5b0aa3d502f5b9d44751d75574d36a443398b4 2013-09-04 10:03:02 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-f6e38e0ffe8ff8cd2576faba378e7d1710fe80c2e03f58a37682fa850dd5039f 2013-09-04 08:58:10 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-f740fbda090226ae9a73ca83ef8e6ee44988d6312d8ec666af785e1486202e06 2013-09-04 09:20:56 ....A 258048 Virusshare.00093/Worm.Win32.WBNA.ipa-f756731ffa29e61b15bb9a966af038c8f88465e4c8a3a49b160030ec603acf20 2013-09-04 10:03:32 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-f770f05af0144fa4632a0e28024b683efb9d17486c5ea6841b4be7e08969f0d8 2013-09-04 10:04:00 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-f776008981aa9e81bbc223d96a3788d672a77a9c67cfbbc83ad8ff1a341e1f15 2013-09-04 09:45:46 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-f7803571e09db90c79140d4e26a7f6d57779424a7886d3862a6f22d0c10cd7c3 2013-09-04 09:55:28 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-f78a6f5d4aca157b953bcb6017860c812dc64a623489ba8e113e38b1f15986df 2013-09-04 10:01:20 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-f78dee02af071fe7066570a9139960975fac72c3b98221184a23b4d9e7f4d62d 2013-09-04 09:53:00 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-f78ecb572a502f26b84598c8cd182f373db69a0f2f309a310a921c2ead45cf8e 2013-09-04 09:45:44 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-f790f0e0c22d0b4202e51794dc97e96ab0ccf85e1a9929e53f3374c1c190c4a8 2013-09-04 09:50:46 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-f7952689c1e6559366f9de2b2604076cd982ed4fa3ff8e420f8ac356e9f5d6dd 2013-09-04 09:55:14 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-f7971d6ddf866c488ff314c3becdead341e195ef71e547a4ded4abec6d937b79 2013-09-04 10:02:52 ....A 116688 Virusshare.00093/Worm.Win32.WBNA.ipa-f7974d6b1483d6a67085714802e697fe11f3839d1bbfeef59da33683f835a4b7 2013-09-04 09:46:12 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-f79a2a93ac9baf77f80da4a97a96b3f9e5acdfba983a7930cb08d2f1f29d1496 2013-09-04 10:03:14 ....A 63247 Virusshare.00093/Worm.Win32.WBNA.ipa-f79bfdd2e763913bb4a27bc37b31e9761812986a7878d5bfd502138f84f6fc07 2013-09-04 09:59:58 ....A 541337 Virusshare.00093/Worm.Win32.WBNA.ipa-f7a3e0c54016257fde47681c13e0a2bb5345eabf88047eeb09b92ecd04668bae 2013-09-04 09:45:32 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-f7b50644288cfdac8b09cc1e685bc7b4f9bcb3d9592aebc2476b473a17b67f88 2013-09-04 10:03:52 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-f7b507bd4033130d80dc676cfbd02cbe29e8d8cce0611edb834858f6ccd372aa 2013-09-04 09:58:10 ....A 152957 Virusshare.00093/Worm.Win32.WBNA.ipa-f7b80afba653ae29d8acfb7cd90a6f038b726fbe86b9bc7f7be82465dc4e4ece 2013-09-04 09:55:34 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-f7bbb9badc59971a3ee5f12ff18a844ec5ef77f675b93aa691fe53f332d65109 2013-09-04 09:50:30 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-f7bd28371644b5e36a4e2c18af78ff78fc7ff0d8731f28d66e06552a1cbde832 2013-09-04 10:03:24 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-f7ccdaeba5234f2d0c51bba74c158da3dfb5536912b7260df3567bb78ac463b1 2013-09-04 09:48:34 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-f7ced2ae263a77e245f5f308f8eddc9cff848f5e3ac2d01d0ef055239e0ae8d4 2013-09-04 10:06:26 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-f7cfe96efbc4aaca6ee471113b168ab901c7e0af8f9e7b4004868c3093667863 2013-09-04 09:50:40 ....A 258048 Virusshare.00093/Worm.Win32.WBNA.ipa-f7d4d673fa02045cfe5aaadb54156e2532227844195c46513d8c6070d3301fd9 2013-09-04 09:50:52 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-f7d5deefa7c1070c8b09d2da8849086586a5f8227cdb12033ca309b617a093a5 2013-09-04 08:43:22 ....A 112712 Virusshare.00093/Worm.Win32.WBNA.ipa-f7dd209263c39b14290b41537814e5341fbeb56a607e56508ec34032ecfda4aa 2013-09-04 09:52:46 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-f7de4def72245488e7722406b2dc89108c4936b025ff5556720941d8bd9db77e 2013-09-04 09:50:30 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-f7e59530b89f473bcdde529cf53296fb76c5d7bcdcd9bbc2b7deecc8932adbfd 2013-09-04 09:28:46 ....A 334848 Virusshare.00093/Worm.Win32.WBNA.ipa-f7e601f19ca0e2d76eb2e7ca3fc7413c5a39af2006dc38003fac1c23ded61744 2013-09-04 10:04:08 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-f7e9700e5f734e506148d707b26763f050270cd907eaf49dec656e9a499ebfd0 2013-09-04 09:59:34 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-f7f2c7905b52d172eac5cb4e4f0ba1aa2807bca6cf2965408d3be61c3f6cacb5 2013-09-04 09:49:28 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-f7f5af8976a429da0dcb02d06cf8cfd1bf416e64cac9bf2e37214b2f9697d194 2013-09-04 09:39:34 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ipa-f7f8dd46822a91186d1934552c591d8f267bc772d7e9391a836c81064ae146ca 2013-09-04 09:52:04 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-f7fbdd248c0565fd8064f1ad0621d8f5ca13aed50885fdd7dd90aa2c1cec5bdf 2013-09-04 09:47:28 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-f80353f1275d559e21e76972869ce42ef6b6876f5a2e41098ead479f8bd73e3d 2013-09-04 09:57:40 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-f80383ce60098bd2db28dbe0643b56273a50f1bacfb3306b4818fe91a96f67f3 2013-09-04 10:00:34 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-f806189d9c0ff1014f2a67e5f2b33202a70a154bc01bce6618c30ca5286f58d7 2013-09-04 09:46:44 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-f808a4ef4eb02b3e06af3dcf1bbbe339dc5eda1d7c0294fc1e32a630db75968d 2013-09-04 09:06:54 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-f8268f5b6f52ad42884dcaec29f44c1e7e14e7afe249c86f811cdd9b1458c207 2013-09-04 10:03:08 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-f828d2031a2b130645f353c902b38367700a1bc07645a737c25f1213cd59b4fd 2013-09-04 10:06:22 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-f82dc5107198ff1dc4c046c04631eb3b0b67845e6d7d49d35dddb1d4ccc9f9f9 2013-09-04 09:58:52 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-f8316c1e9e974f2b3a7afb6c7be3927a6bfe4e59636c7b33988ee32b2f032268 2013-09-04 10:04:54 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-f8399b358a88474306579969aed4dcf92581c05b5385fbb2f8267b8a6bbb8580 2013-09-04 09:48:46 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-f83ecc4863a58a4d1affb4bc60ba86af5351175bc6cdadc52b96d51ba07c3b60 2013-09-04 09:51:30 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-f84f2e1d426ecf3e3004bbe823e0dea084a501ddf2bebd6a5032b3feda01460c 2013-09-04 10:02:00 ....A 86075 Virusshare.00093/Worm.Win32.WBNA.ipa-f854f6d7d532c7d24e0a135615457ae6f75219d1a6f75fba050ca58074d282d9 2013-09-04 09:54:24 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-f85519acdb82106b0b4193b5887e7d84a4f30926de21748db369bf7ef22d7280 2013-09-04 10:01:34 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-f85cb1a76515dad722415df4e68a05219ed661d44b31301c57449c58dcdbe104 2013-09-04 10:05:16 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-f85e246bb271485c89d12f5a0b2c2240357f5659f168edfa6e84e3a39bae529b 2013-09-04 09:56:44 ....A 266240 Virusshare.00093/Worm.Win32.WBNA.ipa-f86650d6044e96bce159a50fed6152d573d9eaaf51a2bce4ffdf13e863a9d6c2 2013-09-04 09:57:10 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-f86a4b88ee009f04b4cf636ccc8c119396eb081e01265613dbb6b34f90b885ef 2013-09-04 09:51:18 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-f86c980c09b40acd4c1c61dfbfe431106f05fddb27bbaa58aacf5a1a0a93ff19 2013-09-04 09:53:36 ....A 323584 Virusshare.00093/Worm.Win32.WBNA.ipa-f86cb68519465e2e4a0c616c1154ba6bc8960169a28a53be4bce60376648f05d 2013-09-04 09:47:14 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-f87208747d61955ffd018fd44546428c161d955ccabec02234a4b466711b4340 2013-09-04 09:33:04 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-f882db3e87ec095286232853eaf27f67ee0c8f397f0677fa5cc5bdea4bcf2af0 2013-09-04 09:52:08 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-f883395c7c47e4c546bee07fd857afc79cce6f680d845ab9e4fde9f700a2d3ab 2013-09-04 09:57:50 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-f8853f572a2d93545cf0e41cdbba5de5d654f144a6fc98dd88f492b8d9b43a21 2013-09-04 09:47:28 ....A 139264 Virusshare.00093/Worm.Win32.WBNA.ipa-f888b6b55f58e3b543d05e1a81c782192656927a590e7fdc03615bd72267cef5 2013-09-04 09:53:48 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-f88b9ad4cfa429baf75685a848a3c2415b285a75d5a9be5a2b3872c0d5658a0e 2013-09-04 09:47:40 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-f890b8ba3c95234066e18d42057241652e22bf378cf576d66d4a0ba79af21521 2013-09-04 10:01:58 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-f890bdb0224ff6fe2c5c48e7576f7f850bafd97081465263af0cf1de5e0fc5cf 2013-09-04 09:49:52 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-f89f5f798cd4665bad8e3b0f46f8faad315f98bcbf27a0e7a37be47ef8f06e34 2013-09-04 10:05:18 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-f8a2baba0c795225a3f6802c1763192508218934a9be111aa0786d5c314e64b6 2013-09-04 09:51:38 ....A 28672 Virusshare.00093/Worm.Win32.WBNA.ipa-f8a2e73c81b632806ad8373b406b9a924c6bfbd499d7c32b2ec63207a59210e4 2013-09-04 09:57:22 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.ipa-f8a85c9ecc843012b3599bb849a66f92cc28d948daabd0906e1fb8651597d96a 2013-09-04 09:16:44 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-f8a95665850946cb6e6b7b7e10f59ccbfb710cf77344221bbe0fcd53680da496 2013-09-04 09:57:10 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-f8a9e32e124b6fb3fa0ce454d1bf5a6f3b682a99b9e3063d6f4a8443b446806e 2013-09-04 10:05:52 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-f8ad0013dc38cd6380aae6af69652873c3c0bad8ab6a099f8e2064300abe32fc 2013-09-04 09:47:46 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-f8b39a9512c89309e7c30aa910f9abdfacaf8a96c3020356ef31abcbaa25e7ea 2013-09-04 09:51:18 ....A 340365 Virusshare.00093/Worm.Win32.WBNA.ipa-f8b817846117d809a5c1c8ac680fee3710fd4a797b8afe0014bdb37b9b8fd87f 2013-09-04 09:53:54 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-f8bade39d2dc9c70545f0f89b4ebc0996ebf98bbf868aa28ead641cb31bfc5f1 2013-09-04 10:04:28 ....A 241664 Virusshare.00093/Worm.Win32.WBNA.ipa-f8ca86fb867573e122c9e684274d6766acac810a398c4e69fb39e5c9205ffdb0 2013-09-04 09:50:00 ....A 323584 Virusshare.00093/Worm.Win32.WBNA.ipa-f8ce6cf05a9d8b256a31385d99ab90d1371c8594824e45b28caf89a28c0253ab 2013-09-04 09:57:50 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-f8d01207f6a74b06229580320a3e8f6a029d4232813ee78e18d96f366e150138 2013-09-04 09:51:20 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-f8d7aad23eadca244d7533137a5eeedd829b6e3e3bd01cf4199fd438ba5fff03 2013-09-04 10:05:16 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-f8e0fdc851ec23f221fd49a3cb1a3ba4962492a90f050d8e05e9236ef62e1543 2013-09-04 09:30:46 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-f8e92b82c8e31b348b0985d865f12f344330be81264b71df3a0f0f1c52e53b9c 2013-09-04 10:02:08 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-f8ea10286df99b600339d80b8ab2da8cc0fe1b48ba63c5549e077cef262c73fb 2013-09-04 09:52:02 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-f8ef61088b032eb220cdcb895665c246302c3d4ea802e37c3682df53fdd90f27 2013-09-04 09:35:04 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-f8f7aa33a1111d38f3e062d2fb1f60092f9269360e62c0543e515c026c9d37f0 2013-09-04 10:07:06 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-f8f83d96ea049abdb97e366cdbb8bef260cba824fef2fea3cbf61558dd9e7470 2013-09-04 09:59:16 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-f8ff84085c8f0252b667a185c317506bcebf62f2a00952b3e16159c18a0bf935 2013-09-04 09:48:24 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-f903d60ed81cfe70dbeaf042dc631501e0f509ba81369b55ee5035487b21fa70 2013-09-04 10:06:42 ....A 122880 Virusshare.00093/Worm.Win32.WBNA.ipa-f906053be82a8170f395ac6bd7a32b31cd27967ecdcfb06b72c68790448d45d0 2013-09-04 10:06:10 ....A 339968 Virusshare.00093/Worm.Win32.WBNA.ipa-f9086e3197e124020366b5fe32350373bc2f111d1328325c293658ed7b85d685 2013-09-04 09:48:48 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-f9090d5f70759d864b12dabaac7cdb85e36e890288903c9e5f327a1a60ef5d0e 2013-09-04 09:49:20 ....A 266240 Virusshare.00093/Worm.Win32.WBNA.ipa-f9179c323f321aa7253e5ed516a866210a2184571f426c6c1041a75d54ff32a1 2013-09-04 09:45:16 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-f91ad1a35357454081da7f0e14bd94f80cdc64b42271e86ab9c76ed5953199fe 2013-09-04 10:06:58 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-f928e016717b621f85225cff2cf99e4cccc617535f69fc9a21339fd67600c237 2013-09-04 09:53:58 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-f9321f9fa67088dc9f3056ca1194f16cdeb224ca09e50344e4df14306bc191f5 2013-09-04 09:51:44 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-f93e10effdb7724719dbabd8be27142edecf2704ed9f843bcab00414c5b42d9c 2013-09-04 09:49:54 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-f94196e227db8c9727a8ffa85bf292ad8212fc5d1eb5e99f4f96231866fff343 2013-09-04 10:02:08 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-f946949142a31eca93d3ff22cb0e4d45b30453ec9259021b8f306d1603d4a777 2013-09-04 09:48:30 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.ipa-f94b21ce8b1a5f02034b3b9a374afbd35052abb110da4c860ee66fb677b98ec2 2013-09-04 09:18:00 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-f94b4516fe80ddfc2485f382278586b49c549afdb04f32e8175f7d74bfa740f1 2013-09-04 10:07:08 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.ipa-f94c61e6e9a5ca410e58d5bf7db7dc8b8af54300d05bf51c7d296ad06a189345 2013-09-04 09:53:56 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-f9546700aadfa69be9c6378c30d76b75f3c02c0a80fb90b8f900bafc399f959b 2013-09-04 09:59:42 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-f954bcbf3d770a7e9b9913c538cf342693fee2b895b8ba67cb8524d0794670ef 2013-09-04 10:06:22 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-f956ec14c46a7620f497eed1c9ea47ba4baa025f92308d868324af4ab1291dc4 2013-09-04 09:52:18 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-f95a9d2798d173fa80e0d8dc5db31b31bb102fca98675138fb0508994f9f7b8b 2013-09-04 08:55:30 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-f95d3a94757c98f5fe4ba1380ef258019293cc8fa6277db345d1523652a9c929 2013-09-04 10:06:00 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-f95dceab8ab28a7a2f52f47b521c870026fd2badd8b2d2a001687d321e210ac8 2013-09-04 09:12:00 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-f95e4519c26baacf74d810cccf1efe5d34e4c1c62cae845a274cfd09cd9f12a1 2013-09-04 09:49:24 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-f9643138b6fcba11fb117db056d1909032ac87ed6c15151fa2720be97b5940ff 2013-09-04 10:06:04 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.ipa-f964f64424fc492599ef8846c7a312730f7a0cc76da1acc8e15288e7cb6e21f3 2013-09-04 10:00:08 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-f965d7683cf366699d1ee4ad746500aabf11f3dd2fdada12acb3f3c38a81e164 2013-09-04 10:06:18 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-f969d451fa8cdb527f0b0fe5304fa57ae1745080ca738970f6d883583e2bb76a 2013-09-04 09:49:48 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-f9714f3c5fc0ff2e7f2ff0739461ca23a9297dc7ee430dc0b0094f2513d88e06 2013-09-04 10:00:14 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-f97746f12bb7ecba84c0ad6f8c552377851f132a54564577cb70e001ae6fa2da 2013-09-04 10:02:30 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-f979b3682a287de5aabac634cb12494ee4e987453708476c8223ac957ccbfd68 2013-09-04 09:49:44 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-f9858f2ff7e9f77ab1fe3ad3ed2904ed07fe4c75f4d97f8dcb6ecdb1a939e159 2013-09-04 08:45:48 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-f98764934d143e3dc6e9afc3db87928f3520555b2675e571d72d07badb3e843c 2013-09-04 10:03:10 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-f994653cf9922c59d141ba89edb446b2287c6105a9bf3fbe8d9f164be1509d80 2013-09-04 09:59:44 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-f99798d8d6d232048af39bfe7734cf4412d0cb8e50e70bc3c99a3128b9f73b46 2013-09-04 09:54:14 ....A 249856 Virusshare.00093/Worm.Win32.WBNA.ipa-f999884ce1058c54d7ec2af397df74edc22fa289bb62bbd28d0ea34f341ea574 2013-09-04 10:02:28 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-f9a3802ac3bbe61e39a7ec001ce25fdd3cfb257ce381cc30270d4e6e1980a920 2013-09-04 09:49:56 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-f9a51ef03885b321eec621ab416ff615667ae9b9918c1f684d7814d8c8477157 2013-09-04 10:04:50 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-f9a68c500facda51409ca0792d09173b135fdede675caf1077fb329605726fa7 2013-09-04 09:47:34 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-f9a828d5346c0868df845932920b217769e8260ab6676e28b6360d302da12a8c 2013-09-04 10:02:08 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-f9a9049438f496a65bd62a54d0526d8fbd2de41e543f907c92c0364534a95a23 2013-09-04 10:06:46 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-f9b3350ec158dbf64889bad1e68362c192bccb60e57b058409ae78696a74999e 2013-09-04 10:05:00 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-f9becd67fddbaf33f069b89f4186b5a6dae6259930e215bc657729a3fe281b1f 2013-09-04 10:06:18 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-f9c0f4e26a954bbe67165d82751f8261cecb37a82815aad02d346c35b13287d6 2013-09-04 09:59:26 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-f9c8703eb867d47cc43d6b8c09162830f50b250edf1bc299817115c28eee15cf 2013-09-04 08:49:28 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-f9d045496c8f2feda81f91a9e1c5f9fed04ed542eb79e2a1fefb74d46308883c 2013-09-04 09:52:06 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-f9df3c6230234102005fdeb0fb1ed6f920f494c30b5fc6a778d38a20d16bc23b 2013-09-04 10:06:10 ....A 53248 Virusshare.00093/Worm.Win32.WBNA.ipa-f9e25f54771b9e48b84490e880dfdc728e16209879ac9e7d3524f52bbf3f69d5 2013-09-04 09:57:26 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.ipa-f9e8cf81e6db77fdd707badd3e2b5e205db74d80fe6046009a295d307c3e160d 2013-09-04 09:48:24 ....A 327680 Virusshare.00093/Worm.Win32.WBNA.ipa-f9f2d9b417eb9cd6d853a89e72d2fb49a22ec45a473dd778aff5af1efd01608f 2013-09-04 09:57:06 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-f9f7fd981253030c26dcca67641cbc039a030db240d5c800e82900a06d0f0feb 2013-09-04 09:48:46 ....A 41888 Virusshare.00093/Worm.Win32.WBNA.ipa-f9fa1ea505767cf8dc9e8e1f2d8ea05781cb047549d18d7f85a62d3ddc47121e 2013-09-04 09:58:08 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-fa012baa5416538edf73919f4ce876cc4e9d0320aa84a885c4a1b742d5476979 2013-09-04 09:54:24 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-fa01a17babdc3fa51e8a70b2b43996c8ee11c3d599179b96abbac231db4447ef 2013-09-04 09:41:46 ....A 249856 Virusshare.00093/Worm.Win32.WBNA.ipa-fa0adb2cd01598ac34fe7c1e0da8beda16dbfcd08a75c8eb6a14c2408408e1bd 2013-09-04 09:48:24 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-fa0bae0821c490926e6ca104a83619cc30458eafb59bfbca3d2e61f9cecc06a0 2013-09-04 10:02:40 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-fa0f069b96f20232675e16cba31f8cb5007a27e9a0d00bf357f422fca920636e 2013-09-04 10:01:48 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-fa116230c50f57ed2528aa3d76b9a1974cc759aee3da16dd2ec2ffd0c42eec5c 2013-09-04 10:06:12 ....A 335872 Virusshare.00093/Worm.Win32.WBNA.ipa-fa116b2a714c8ce8dc8098d6e52c610c0a17029d7e95a31498e72394182545c7 2013-09-04 09:57:30 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-fa12ef3c9fd16bc5f30a65db8de9009a6f58c6c030eacc174154105da8898a4f 2013-09-04 09:50:04 ....A 101376 Virusshare.00093/Worm.Win32.WBNA.ipa-fa12faac5084898b70b2a35030e24959a6ea901271908dec3af80cafd41ac0c0 2013-09-04 09:48:50 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-fa1c3d1460e448fbd0e83a8d13b903322f7f940b4285c8658a166fa20ba9c859 2013-09-04 09:51:32 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-fa2026d375b887d578716e5c578034f3f94025602431c43e44b157f9d1cc936e 2013-09-04 09:54:48 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-fa27224a93a39986e9b137cb40f0a33e542e98286d7b0b32577e69f6da7110f7 2013-09-04 09:51:00 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-fa2e0a4bbd877dbe6744f7ab2b24332d1cd7e1b755d247461ceb3fab8b39647e 2013-09-04 09:57:40 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-fa30111fabf1d9b6e9adc7205213dec9b9e1f6d4c3c948e7c5d82bf6503ed731 2013-09-04 09:46:54 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.ipa-fa30147c79b5afc2ac8c09d297a4d4b3760dd0f7be9d5cbd53b4488245d0c415 2013-09-04 09:49:54 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-fa30bee4a746456fc96e8a1ea127505809e04579cf283b34e69e729843b6a971 2013-09-04 09:49:46 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-fa3b2e1f09b7784755f2a6d2e61c41162b7bc4be54336a76758a38f39bcb3246 2013-09-04 09:53:58 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-fa3cadd6973c053cc06e43783774acc7ada049fbccc0a0423014673e7ed3d659 2013-09-04 09:59:06 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-fa46ba6eaa7a80264116477458986fd0f9c3be6b83efd66d35799950e720df0a 2013-09-04 10:01:50 ....A 262144 Virusshare.00093/Worm.Win32.WBNA.ipa-fa470160182ee3dc5e62c90a107c535948ecd30960503ca26733664192baac96 2013-09-04 10:06:10 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-fa49afb4f75155710826ab75c80f897834c03b968457126f3fededb7726fb019 2013-09-04 10:06:14 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-fa500bc2295f78499a23bc767a9510d526520b4bafcdaab81b6d15c3dcf22f2c 2013-09-04 09:49:58 ....A 290816 Virusshare.00093/Worm.Win32.WBNA.ipa-fa5c3cbc87e78a0679b27511494408045f3b890f86230613217833ccde41827d 2013-09-04 09:50:12 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-fa5dbd9635ae80fc7f2e44f1e924469345f95c2b013e0b725e68c6a6d60f1835 2013-09-04 09:53:00 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-fa7e1762dec3f6bae4a209ab3300ad9bd8e350e76afd076fda88cb28c2cdd5f2 2013-09-04 09:46:50 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-fa7e277892eea312abfe83cdf2bd3bfc854113e3590a05acaf4671dbefaf7352 2013-09-04 09:31:04 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-fa9d9500cb627eb3175dbc9a9e60fd7d3c8f7eca86d7f8e0838c7eb64ef02326 2013-09-04 09:15:54 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-fab53802ceca1292c9b07721145468bffe7cc4ba82e45055839634e8b9f30a68 2013-09-04 09:37:10 ....A 319488 Virusshare.00093/Worm.Win32.WBNA.ipa-fb48c4a729d065e88f70a9ea3bc5b02e1768fad6bc18e60f44dbd4a59782f742 2013-09-04 09:30:42 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-fb7f903391b7e80d552190905928f42f599810f48975d4c077dc612a026773a9 2013-09-04 09:57:24 ....A 442368 Virusshare.00093/Worm.Win32.WBNA.ipa-fbdd480e7c49a16afe8c76a3435dc5ab4b2b3be9237d98a17cd4dbb8c9229262 2013-09-04 10:04:26 ....A 356352 Virusshare.00093/Worm.Win32.WBNA.ipa-fc71f4ebf6cb77764f0e09527e415d4a8316df6c63f20f73501fea366ff6b41f 2013-09-04 08:53:32 ....A 143360 Virusshare.00093/Worm.Win32.WBNA.ipa-fc770a811e384b6652fc4a5a88f9d24159cd686fa786f19f2a1cdc41b3887cd4 2013-09-04 09:12:40 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-fc9148ca62c18e41ef048f24c255b917e68d58d63bf082073f9013e3bcbcaf27 2013-09-04 09:30:34 ....A 270336 Virusshare.00093/Worm.Win32.WBNA.ipa-fccbea217849aefd3b92d3a8f300ca4f309dd82fd0c88b3ad5a5ebf94a13f8b1 2013-09-04 09:53:52 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-fcd3b617d5692ad1da41f618e9175ea3756f10fd6380df9b0864026505172fb5 2013-09-04 09:24:26 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-fcd45ee559de5fdc6f99b8835eb48b453e86214e0ac7925998441b0580240132 2013-09-04 10:06:14 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-fcdd595df3f950c747c74ed0eed01f1efa12a5ede223470d8b410bd7a1bd8779 2013-09-04 09:53:16 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-fce5b4710add90b36efc2a984f5df847e6dbebe734a8ecf76efa8ca77db2db66 2013-09-04 09:51:42 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-fce7d8405f9889b182a4fc62782500832a08b0a1e734b6c15fddf9b9bc0ac684 2013-09-04 09:54:02 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-fceb2c20543a1d0d5eff392c1b7f863e9c48193c9b65f6534c9cfba29593a477 2013-09-04 10:05:26 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-fceba2847eaa955621d09f39e1550e28a5decbc7e1c11e084250d6ce245d87df 2013-09-04 09:56:34 ....A 135168 Virusshare.00093/Worm.Win32.WBNA.ipa-fcededdfa3ab0a858e70876b757e86785d8771bf93c24aad883a910bc565eccb 2013-09-04 09:51:24 ....A 139264 Virusshare.00093/Worm.Win32.WBNA.ipa-fcee09f3b7d2c89fa902fdb49f51f513f211593ae075c87fea3b74c52932f928 2013-09-04 10:04:52 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-fcefa59728d6be14f3096e6e89d4e3c065ad279c478c7f5750b0ccc7a17aebef 2013-09-04 09:51:42 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-fcf0a5481443f327c5b5f131ce246f60aee025275423be66a9a75a3b94d31763 2013-09-04 09:52:14 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-fcf48c2896074f5154baacfb8763b2b348be337a1762ac5b1c74563052709ab8 2013-09-04 09:46:16 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-fcf6ccd7d306d7e4507e3cd1cfa5af039bce22c4e1ba3311335797a3651fe97d 2013-09-04 10:04:28 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.ipa-fcf953a9ee75b8caf993225cb48500cdf788d0a64c5a760ee1be4d5b63b1306b 2013-09-04 10:06:40 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.ipa-fcfad8f97200dab739f791d96633e9c36d3a07267cdc9f0f40806f6f8fdd9837 2013-09-04 10:02:42 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-fcfd0782bed26751a04cee9f53fe82cfb9b6d7bffa960070eedc7e9313598bfd 2013-09-04 10:07:14 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-fd03b8c1859002695269ebec7a0cf59522dd8be73aab21404252ea5467343de6 2013-09-04 09:59:22 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-fd0693c06d2899608abb8bb8209417eddeed508db873f89c3e1efa78ecae47a3 2013-09-04 09:47:02 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-fd0be75af67deaf62b5363b8a3d7aebc8a51c0e761220d3e73af6f011d0f021a 2013-09-04 10:02:18 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-fd1d8eee74877fd8606a731c3832e3fd6727f6384f14a234c227de213b717aa8 2013-09-04 09:49:24 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-fd2d22a9b8052795c3586b317f626ce239b6a0670398037e165e7f0d814595de 2013-09-04 10:06:50 ....A 458752 Virusshare.00093/Worm.Win32.WBNA.ipa-fd31d52bbab1e7430505574b32fcb0c6d6b3d73ef4660f6ed1739535f1a1a6d8 2013-09-04 09:59:46 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-fd3f05ca3d62360aa648309261b8ff2951ba591c29614c41b83ddb30d0a40106 2013-09-04 09:56:44 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.ipa-fd443c5356564553f70ee76363f968db7c42c853cf03fa1738d70261740773ba 2013-09-04 10:05:04 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.ipa-fd44829dec4583c91f98cbb536bcf1a6b18ab97ec7bc7ce680331fdab100dbeb 2013-09-04 09:53:08 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.ipa-fd44d9ce091b2d0a33eb5477cd4146f3850a5c9881fa29ab4066b5806b62b3d5 2013-09-04 09:54:10 ....A 133099 Virusshare.00093/Worm.Win32.WBNA.ipa-fd495ad8304e3377ff30084a95b923592b698621cb3da5f4dae27b18f454a8b2 2013-09-04 10:06:16 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.ipa-fd4d12375a2188619f5f6a45df1292774762d7acd4491010fca46c3b2ffe854f 2013-09-04 09:52:12 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.ipa-fd4e30ee4ec7ae271702b248aea39f37bb4add8f7bcf16cdec4d6df63fc6b709 2013-09-04 10:02:34 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-fd532fab0c939ae64b46e7a27512409f8ab45a2f705b95cff1dc06bcd3d498a7 2013-09-04 09:49:12 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-fd5404fd0d6f739380d6cfe0c36e73c2487e947beb615987f82c28236fe3ef0f 2013-09-04 09:51:32 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-fd553bc701d2c9319ccf1958398961464bf9d4d5bc315a50cb31f4bb83fb16c6 2013-09-04 09:54:52 ....A 86075 Virusshare.00093/Worm.Win32.WBNA.ipa-fd58cf71292c2c1d6fc847a5dd70d0236a2cfc91e07b7bff1d2140be0148c87d 2013-09-04 10:00:20 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-fd5bbefc80122a728dfcac8539e85450b7cf4e9f6ae25705da890ea76ea463b3 2013-09-04 09:52:26 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-fd60bbeb1f24d568fc16c3be85d2aba333a93491c887fbdd18d2c3e9ef90b7fe 2013-09-04 09:52:10 ....A 430080 Virusshare.00093/Worm.Win32.WBNA.ipa-fd6dcb5c96f1493110eb9126ef68874bfa75b9250e05e7a60c34812708f4f722 2013-09-04 09:49:08 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-fd7d1b2b4659359dab435f5e036b62c7dbb9c6274b37a7c8eb5141cc16f521fc 2013-09-04 08:45:20 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-fd8f324de99bbfe962b4f6e2e30e205b82d5da19b8d213a751ea5d7f5819a7f7 2013-09-04 10:02:10 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-fd8f4c691727bc3ac35f46d70227fbe5423375c0c226ac73ba21f580a164e8ed 2013-09-04 09:56:14 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-fd9784baa7ae38eaaf2e159d8cfd3d01710de5235e4c2b27b6ab9e02e6ad59de 2013-09-04 10:05:44 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-fd9e510e8a1046d89a8c65b7fd284db7135a1f73cbf16471ac7a85e97754feb6 2013-09-04 10:01:54 ....A 250368 Virusshare.00093/Worm.Win32.WBNA.ipa-fda6a5912904ff4575764b5d8e5e7fe69c9d1b15041d2c377d449f62c4a42b9e 2013-09-04 09:50:22 ....A 139264 Virusshare.00093/Worm.Win32.WBNA.ipa-fdae632e44df56bba953c7f94350396d7d4593bf3a5ece8c0841ef555fb822ab 2013-09-04 09:51:38 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-fdb3d466be8ad137081dea345b3a13018643d0e3b519488a626098df93185488 2013-09-04 09:59:20 ....A 57344 Virusshare.00093/Worm.Win32.WBNA.ipa-fdb7bb8df05fa231fd0dba06dfe507206bc6e3e841ef9aeb830c2ab7327343b8 2013-09-04 09:47:28 ....A 430080 Virusshare.00093/Worm.Win32.WBNA.ipa-fdbdeb41cc66f0cde60bd94fa50c4c21d02ab72b831c7f6f36e708e8828fcafb 2013-09-04 10:00:14 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-fdc425980e0804ba4a935e234752cb1de3f286f9ebf68fc1fd322b24e38cda93 2013-09-04 10:02:26 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-fdc639520beeaaa20e8675cb08af256d72521798c733409390cfb7a5116b6bf7 2013-09-04 09:56:08 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-fdc95e87c84b35dcad78a803e9c2a7fdbacaa735725e6f03e40e12c4df3f6b1e 2013-09-04 09:52:22 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-fdca499926ccba25779d31f6b9ea947b8b3f9254a96577700cd771b19c38cea1 2013-09-04 09:50:06 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-fdcb38f02facb2e5201d3f5211339450705802d96c4f629838e15d7dc6e3bb7a 2013-09-04 09:59:46 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-fdcb66d8f6f6b7e1350ae6a731d27b1730a5954f40efacadaa1d6c9769ecf480 2013-09-04 09:57:58 ....A 458752 Virusshare.00093/Worm.Win32.WBNA.ipa-fdcba30085d0ebd0296fab76eadf8b026d6f8e7f8cac7800d3d69304285246d1 2013-09-04 09:54:34 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-fdd12df6c8717988c1d1d3211fae91c1266b33da6fd2e3f4965dea5ad8dd1adf 2013-09-04 10:00:26 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-fdd56b29e9fa58df0c17b210e97b78d0eafa70229b2851b9b21eacff8d898822 2013-09-04 08:54:44 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-fde0060c14299725a580f98acc45cdb2250f69d6570b7cd012e4a70699b42ba9 2013-09-04 09:59:48 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-fdec73f032a99fd677c24d3be21676f7dfaccbf861e087cc4968ece18c3e7b4f 2013-09-04 08:59:10 ....A 258048 Virusshare.00093/Worm.Win32.WBNA.ipa-fdee05404d0b0bb85c506636068f840284da5d73c1f4a7cad5d0e389691fee5a 2013-09-04 10:01:40 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-fdf85518877ad6e5b1aa72ee0d51b6970e4759bb1216be346f0ff254f99e5565 2013-09-04 09:47:40 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-fdfcf67fd71393345c2c0c0dc31af16330fa3a511f6ae21683e0c001f0d68ac7 2013-09-04 08:52:46 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-fe01531b1cb0e8cb5f282d0818cf0f01d2a9243a23bb3afc49b99078952c518b 2013-09-04 10:07:00 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-fe017698827ff37ca587c7f629e0d0c35fcaf3658b6393b1340596d74a5ad76b 2013-09-04 08:43:36 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.ipa-fe07708cb580c9052709e624dd3b77c83b66e7cf845c7b72ae864351483f79de 2013-09-04 10:00:22 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-fe0b2a531c845f432909865648e7d2d68501340ca46f7d816426dac037a5888c 2013-09-04 10:01:40 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-fe13042826fcf04d3ea6152eac5929b8127c59bf99fe0fa5a74cfd5d15b32e4a 2013-09-04 09:48:02 ....A 126976 Virusshare.00093/Worm.Win32.WBNA.ipa-fe138237b9541908e5cdb861bc30cd7f154d008a63459329bd255899ac5339d9 2013-09-04 09:53:30 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-fe18991d1d3883ad74bf82661a5bbb65225d8cf9e204ed86e52472cc79eea0cc 2013-09-04 10:00:18 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.ipa-fe18d96c987c804e64e7519158c072d776547d4d6bc4172c07455a08f90673aa 2013-09-04 10:02:52 ....A 53248 Virusshare.00093/Worm.Win32.WBNA.ipa-fe1dfdfbf3d04a7b7b372b18661d023f97ccb7783002baf7f4620c4908bcf290 2013-09-04 09:51:42 ....A 252093 Virusshare.00093/Worm.Win32.WBNA.ipa-fe2a10ca5dd02bdc680d5e3703f24772e2c0d85c88bc201ae8610af02e711d99 2013-09-04 08:52:32 ....A 319488 Virusshare.00093/Worm.Win32.WBNA.ipa-fe343ae515bd8c730b705998a150a397b48370380a6ac73065eca0f39345e208 2013-09-04 09:54:38 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-fe3555b8b635f0aff0454eb82a665ff6c2ee2a1f74f405ff82350f24cbf35bbc 2013-09-04 09:58:58 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-fe3923f0f236051bc4c02a4111a3b5eab73dbe68ca50ec9ed994ae520745a784 2013-09-04 09:59:32 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-fe39f44b3c6a37dcb28dc1660a43f9cd35c7dcd408c7cf23af5f94293fdc0a4b 2013-09-04 09:58:02 ....A 274432 Virusshare.00093/Worm.Win32.WBNA.ipa-fe3b556e6e08b964af1e45059f8100c2d792ed72eb25e3a916fdc6dfe36bf698 2013-09-04 09:14:40 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-fe3ca9c2861ccec670c59973b6684de43569a721b0fd954cb48f8d1edcb1dd90 2013-09-04 10:06:28 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-fe3f553ddac54795d6f7ce050477ed6ff0b11e755785ec814a0d4712bfe96618 2013-09-04 10:02:44 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-fe3faee01edfa4893fb41b83092fc028d51e1b8e3184a7953895a9f443842050 2013-09-04 09:46:40 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-fe400dbd510d85a3187e1591726c17fb9bf38575c76fbe812814ab8be47002f9 2013-09-04 09:59:02 ....A 319488 Virusshare.00093/Worm.Win32.WBNA.ipa-fe4749c0e1110ad36f74330574ba413a73ddbd53e9ec4a79505f47eb72d6451e 2013-09-04 09:49:36 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.ipa-fe480117c95087b509286a1cb6a52e2d066ace370662c21aefc88dc545f33448 2013-09-04 09:56:58 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-fe51fde3a85aae367598bfa9cca0ae6a21aba610dfe4df9e468a569c6896e745 2013-09-04 09:56:50 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-fe523fd9987444c544043fb0241f0c40434adc126214e25e7736be8f42dc4588 2013-09-04 09:52:02 ....A 307200 Virusshare.00093/Worm.Win32.WBNA.ipa-fe582335b4e0bb4b904321532223021369cc67c117b96150c5b44e6158e7708a 2013-09-04 09:54:18 ....A 28672 Virusshare.00093/Worm.Win32.WBNA.ipa-fe5d5bd33bcd9ba5dd2b8d830b13ca05521c441314090302af6fdf6a277ad2cc 2013-09-04 09:56:50 ....A 335872 Virusshare.00093/Worm.Win32.WBNA.ipa-fe68524f7c5423c8eccd38453c62591f3082182d974bb24c58f86eb957128e72 2013-09-04 10:06:28 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.ipa-fe6feb0c6735555f113793ead9efe313b1e2242fc4e2a97bc752e4b499a8723e 2013-09-04 09:51:38 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-fe7058a75fdd4a7f97059e8ba7b505462dfd95832f479d8f15903c1e3237468d 2013-09-04 09:53:40 ....A 307200 Virusshare.00093/Worm.Win32.WBNA.ipa-fe7794d0dfc4f5f3ed7ac2b69af5ed561ebe35dc6a26239ea47c81012dbdb043 2013-09-04 10:02:52 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-fe809a5c6bf1ed4ed5d5ce92001f6343a32a0724ff4001931958f0e31c171d67 2013-09-04 09:54:40 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-fe875d2b4bb81934db1370958b332deafcede88a3308c3b2630caf9b02b8f856 2013-09-04 09:53:24 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-fe87a89e604b6ec185dee897be60c7939ab82a3f74fde87930878aeffbe2b515 2013-09-04 09:56:32 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.ipa-fe89b2b02024e69d5b2c480ce380ce09aae0d24f62c80fee8525a136fe106824 2013-09-04 09:52:36 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-fe92075179005e5916a9ef28145d4846d5a56137009aaaacc3b0ef79e9c58d56 2013-09-04 09:53:42 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-fe9a621a9bcc806464974f2eda8d5c444453960f6fbc9e2db81f3297fc59cdea 2013-09-04 09:51:08 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-fe9f2bc643030c5ed26b7215eb9364b4210c4f2deb8be69e61c23d455d3f4ae5 2013-09-04 10:00:00 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-feb22441fa9d770768d70cadda5bcae5aca82cdac5cc1badfa602c44334b52f2 2013-09-04 10:07:00 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-feb81d41287a6ba80d72d7f78469cf0df0f0408af62d3f3e430c4f6227b5ec23 2013-09-04 10:01:44 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.ipa-feb892fb7ee6d2a8c84c33ec8088c6bb01c4144c5ac518e5bd0d6dc807d90a50 2013-09-04 10:02:50 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-fec940eab22b2dae4fecd3427e21d03787fb7d7f67103cd726bdaade429a9cb2 2013-09-04 09:49:20 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-feca97b2916241d0ebb1add47600417aa2af506a3dbf2cd7e96d3d41b4e975ea 2013-09-04 09:52:38 ....A 266240 Virusshare.00093/Worm.Win32.WBNA.ipa-fed0cf03931d7135f94af2f4792f020ea4c410d30fe9902a11845e2357f7e4a1 2013-09-04 09:47:40 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-fed38a723f757310d6642858feceb439a0dcb5658f6e55e00708c7800b4f7d26 2013-09-04 08:56:22 ....A 84704 Virusshare.00093/Worm.Win32.WBNA.ipa-fed569cb6f27c9a51c449ff310f3a32a275cd483f4c1398b2b615d06ce1b14be 2013-09-04 10:02:32 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-fed637bba6ef4010d42001324456d972caa366e7caf18161d71a9f961a419a60 2013-09-04 09:54:18 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-fed6bb8f23c6c3ee90f39a034205c8b2c96c59ef3674d52b5cd6a692550948b1 2013-09-04 09:47:14 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-fee3904317feb62bc25f386c0caac6077625ff70bddcca7a0f46a155ed2b94d4 2013-09-04 10:00:32 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-fee3c6ec289fe78761c702d733c6331143e0f4697a70b64877f3e1088921c50e 2013-09-04 09:11:58 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-feeac1119ea0b41be723ce46461b3f3b7dcde5994e9e9547058b688a61f1f19f 2013-09-04 09:57:16 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-feedf76659c316f708b64e6a7718d00b2bfdbef21be5301cd8a63679a2a2b433 2013-09-04 10:06:54 ....A 147456 Virusshare.00093/Worm.Win32.WBNA.ipa-fefd0fb18d3c875a93ccd468c5169acedea1314cc76540e52b7dbde7c15aab44 2013-09-04 09:54:46 ....A 208896 Virusshare.00093/Worm.Win32.WBNA.ipa-ff0c7aecdf99eb8aceddbb64815225fe43786fc24d6e97954496fac17591be23 2013-09-04 09:54:00 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-ff0edfc465a5d4ba10d8fcafabc3e2245e5231a46c513981d11904f3d05f3f6b 2013-09-04 10:04:34 ....A 217088 Virusshare.00093/Worm.Win32.WBNA.ipa-ff11951b9cd41c9337bc05bdb28919a84c4366ee4c6b8a2a53820fe54b282adf 2013-09-04 09:59:00 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.ipa-ff1234ef8709340af5e7d2bee9299d01b2c53d5203d9ca6881982138fece22f6 2013-09-04 10:05:52 ....A 344064 Virusshare.00093/Worm.Win32.WBNA.ipa-ff1f21db9f06112a3299c15881611ce8f32dbaf98588cfa4c4b6862dc1f4c99d 2013-09-04 10:01:44 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-ff252be8ccf2fb6a699a2cfe84b13cd36d88f76a6e97a8808df1179721822f76 2013-09-04 09:54:02 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-ff2c924e7d1309c366b7cdf7ed41835b49d90b5176c86a7c5fe52cb1bfef4fa9 2013-09-04 10:01:34 ....A 319488 Virusshare.00093/Worm.Win32.WBNA.ipa-ff2e99e55ba4c85261dee0f684842cee25c84cdcb6927ff4a99bbb4e4f188b58 2013-09-04 09:52:16 ....A 114688 Virusshare.00093/Worm.Win32.WBNA.ipa-ff3093652731c9834c97b964f03ba61a8d636e2c8e78dbbee53fdda67d968766 2013-09-04 09:39:44 ....A 307200 Virusshare.00093/Worm.Win32.WBNA.ipa-ff37dfb0cb67ab31b5dadd885cc7f05a2f3d25ade3a0e318f350871019cf32b1 2013-09-04 09:51:18 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-ff3da0985fb71e2b1ca10a565549b0620e2f48b3ea32a45b5ee28ebff46836b8 2013-09-04 09:53:40 ....A 749568 Virusshare.00093/Worm.Win32.WBNA.ipa-ff3f8e9ebbaf47f336b55b6f03f514764c7196a282e649e35e275b67decf329e 2013-09-04 10:05:22 ....A 172032 Virusshare.00093/Worm.Win32.WBNA.ipa-ff469a4dd73812c8b3567101458e3a5a16ff0754577b5c3d697c1e5552632c0c 2013-09-04 10:02:38 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.ipa-ff4713d328f2dee894a414077888115a5d0d84d93063991ee8f1dfe9f2f5094e 2013-09-04 09:48:48 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-ff47f32d876b5ccdf7511af96843e6b1c2d26fd19c1c60ad26d2c9fafbce3ecb 2013-09-04 10:02:44 ....A 225280 Virusshare.00093/Worm.Win32.WBNA.ipa-ff4bdcda20ad95c2dec333d9b226843f6447bf4f500a06e719ed4ef550e50bfe 2013-09-04 09:56:58 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-ff4e157595561f563557f689354ef03db17d73157f4e5a275d50548ae4ce3e84 2013-09-04 09:51:16 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.ipa-ff4e6bdad37696cbea60804d50b6b8c5647903fc150d9aaf6004320497a5d2f8 2013-09-04 09:49:54 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-ff532537e562e67c78dbd7db0a3881684f4e35bff857f6561e29770c61563090 2013-09-04 10:02:58 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-ff572612b28f2a1bc2a99717acc58559e2b5fad4c4701de4e4055624cd173fb3 2013-09-04 09:53:24 ....A 152200 Virusshare.00093/Worm.Win32.WBNA.ipa-ff5783ce0525aff6f10e7a76bb15995edf3a8a3609adde9467fdea9a1716d209 2013-09-04 10:00:24 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.ipa-ff5de27251f56e0a72d385193e52411a38cfdaca2e27da099bcb8e3e7c42ce80 2013-09-04 09:59:46 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-ff6407272eae41dfbd87455b9a2437339e21ec21ee06e8d680903286504becd1 2013-09-04 09:54:16 ....A 294912 Virusshare.00093/Worm.Win32.WBNA.ipa-ff64359bfbc2d20b7cf3e98f7b1333c51f25dea02a319f855b80a3b5072d732b 2013-09-04 09:51:02 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-ff687cfe346d9470892c7ad737531725bd6ce0998c7dffe35093cd36511b81b5 2013-09-04 09:47:50 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.ipa-ff68ac795e6238b15bdfda31f439c8509aee6e639bcc067b57bbbbf705abee97 2013-09-04 09:54:00 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.ipa-ff7067ee45dbc2d6f19a54155ae20b7ed6a685e0f3bb261ca732063edbb98c36 2013-09-04 09:54:00 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-ff71983b728a436ef29be1e028ea94f8b08aed93780672e60cb3fcbdd90e89b6 2013-09-04 09:53:24 ....A 237568 Virusshare.00093/Worm.Win32.WBNA.ipa-ff73212e7b49491f51490034a443c93f44772d9afb61428e5837fcf4f536ffd0 2013-09-04 09:48:46 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.ipa-ff74cabba1a33104b2de89c26d843edde948fa5eb3d4440841d6b5fe8ed9bef0 2013-09-04 09:51:58 ....A 61440 Virusshare.00093/Worm.Win32.WBNA.ipa-ff7af0fc10171ee02865872589547c24cb551beaa3c38afeeb9385bd66b20864 2013-09-04 09:50:02 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.ipa-ff7ea89b311b78f7d39d890955462dba0ea260baa1d80ac5bdd5a1525a375b88 2013-09-04 10:05:18 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-ff80f6564f67f82ab922adf23fea6a4d2dfa5a3d98821081dacb305107d2cdc5 2013-09-04 10:02:38 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.ipa-ff81222855cc3ecef3eee4a3e338eef0d5d00251e1da0917b32de44da3dc8a43 2013-09-04 09:51:46 ....A 155701 Virusshare.00093/Worm.Win32.WBNA.ipa-ff8526dbeb264d0684a83129e20ebd83f68274ce785330e4099d304e0e117c5a 2013-09-04 10:00:30 ....A 458752 Virusshare.00093/Worm.Win32.WBNA.ipa-ff85883493a28a6e2409626324fa84a5632f5f828f095a1e70f0a48e9b3cf7f0 2013-09-04 10:05:58 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.ipa-ff858cfa4f2b7af654eb19da561ec4ca31beeef79b2901e379bdb2dc02a52390 2013-09-04 08:58:40 ....A 249856 Virusshare.00093/Worm.Win32.WBNA.ipa-ff88842121deb5ffdf814e3b197b14bd77b8b0b6363cc616ae3480b008dbb9dc 2013-09-04 09:51:20 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-ff8baaa3b8a93aafef516e53e57c7a8c929475c80af88aca93cc7ac7d0262c67 2013-09-04 10:03:08 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-ff8cf3aa8ab7409060f4653ae068b7e4c3ba8fddf3f256147e8a3d1844d98dd5 2013-09-04 10:00:34 ....A 307200 Virusshare.00093/Worm.Win32.WBNA.ipa-ff934df9f10afa59457436424157c95ae061b30499d7785605fe0c1ca095fd11 2013-09-04 09:57:56 ....A 278528 Virusshare.00093/Worm.Win32.WBNA.ipa-ffa76f4d016349daf387fd93272737f54d11281358c80febe4a4b6851a123f02 2013-09-04 09:48:44 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-ffab5a4de565362382653caf7ed354fddbc0c75589efe47a53225bc942d93478 2013-09-04 09:54:44 ....A 200704 Virusshare.00093/Worm.Win32.WBNA.ipa-ffb770aff66425672c5c53c3b8de35ecd98240fffb477b58fb94547b50fd6fd8 2013-09-04 10:05:16 ....A 155648 Virusshare.00093/Worm.Win32.WBNA.ipa-ffc2a73ded8b1b416a3ad52ac99e71d7483d193bed73f8af35c7e74588490cff 2013-09-04 09:54:00 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.ipa-ffc600b4bad204d14339570ab2db0f6cca262d52e83dcb2c1d32ecb73bcaa626 2013-09-04 09:56:16 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.ipa-ffcf4d7e7e04c510b43d1575784d525ab939e1d85dcc8aea1f13fdb0c4de2748 2013-09-04 09:57:22 ....A 73728 Virusshare.00093/Worm.Win32.WBNA.ipa-ffd3df23f96727e111bd098357a7bbe0955082a3735a4b02cc207aa3bdfcd07b 2013-09-04 09:19:22 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.ipa-fff8a735d485651fd3b6e565d0e1de4c1a3f69d311452afaad70d9762259266b 2013-09-04 09:10:22 ....A 303616 Virusshare.00093/Worm.Win32.WBNA.ipi-3fc1e2ca29876c1a76351226ef90ab839b7fc519e6c477a0810dc733150085e0 2013-09-04 09:47:28 ....A 327680 Virusshare.00093/Worm.Win32.WBNA.ipi-46e02b44cf58b55665788bf6aab39eb802e3dfd4a7f2d9ac0c5496988da8ce1b 2013-09-04 09:09:48 ....A 417792 Virusshare.00093/Worm.Win32.WBNA.ipi-b5dd615542d5770763f002b168d5574fc45cc26d571f0e0aa6490446bb6ea454 2013-09-04 08:45:00 ....A 640352 Virusshare.00093/Worm.Win32.WBNA.ipi-b6805ffafb550ec98ef738d77567a85ceddd84c501471e73d3c15822135a3849 2013-09-04 09:03:08 ....A 266752 Virusshare.00093/Worm.Win32.WBNA.ipi-c136a1ac7307a53b14de0583066618f29524e7e70c0ce0e51aca163463147171 2013-09-04 09:09:32 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.jtx-545ce4a26f5a181285ee344f1a186df5313a5aef4954a29cf886afbe6c31a6c1 2013-09-04 10:02:18 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.jtx-9256e1495c10a790ee3db4ec8601e5eee89da0ec325a1ded5b9f8eb966cf0509 2013-09-04 09:29:16 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.jtx-b3071912f7de0f68153fe1073655988ef0d576c2a4c655c5f25de33ed6e82b22 2013-09-04 09:25:14 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.jtx-bc298f029dbc3cb898454ca8cdb083159bf8070cb6ead3eed86a6bafca98f370 2013-09-04 09:05:54 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.mxu-150a9544d9015764ee91fddc2fd11b2e92d1bbf1e7d841ba36ab26623865b37b 2013-09-04 09:16:16 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.mxu-78d3c7ff479048b04d98a4d319a1103624a4c1c0fc9206923ffe8f70e6e44562 2013-09-04 09:11:50 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.mxu-a1c29d9d3d9b77e11407d54d4fa633095ade90bb097a593b1c2af1452d5fd4a2 2013-09-04 08:45:44 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.mxu-e7deca865213c4d1af47896811d504a6009ffcf31c7d89f30aea7112e3aad408 2013-09-04 09:35:18 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.mxu-ee081f0fc64f9b3cfdd451054f26169bc244fbe32fcf467644be47cb903db9d7 2013-09-04 09:20:28 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.naf-02657e8a3cb166b485e8be7d52b74f2fe944c0dd361fc3dd7f618e50f89d0edc 2013-09-04 09:10:28 ....A 116992 Virusshare.00093/Worm.Win32.WBNA.naf-07577bf04b7a099d860d3614ee4f1036040ff99e5f572f645148cfa9ae49766c 2013-09-04 09:19:28 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.naf-8821d73bda68bafc7be4a214f47cc3032fae757f23b626256b99be8724777a8e 2013-09-04 09:27:30 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.naf-a3f7ce3bb460566fb52fe9447aaa892c3caefdaca726573a74ff8bc4711190dd 2013-09-04 08:55:48 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.naf-cf165359adc83265693d8e6c4a2329598ebee0de3cec6fa44eab4d7621e745c2 2013-09-04 08:55:14 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.naf-cf5e6b5ba6b47ce90c3f434806ce7474165ecdbd410a301737d17fa4d01e3327 2013-09-04 09:13:58 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.naf-cfa69a273b967f8eec7163f5ee362aa35fa98589c0ebbcd3d03157c9c8f538d5 2013-09-04 09:53:38 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.naf-f9a6a74f8853d3ab9be029ef5baf55177efc1781edfc476eb87c6e82054f9767 2013-09-04 09:56:46 ....A 90112 Virusshare.00093/Worm.Win32.WBNA.naf-fe3a839d8027327dd1bd37ee9c59eeda4f8333b67f0d8a538fcb3bf6a71de1d8 2013-09-04 09:48:28 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ni-4c51039e16e31cf9af6af8f66bd1a98ff9a342fffd0ae523bde5f942c9729467 2013-09-04 09:56:06 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.ni-8b470c8abcd18892c4bac93c7e48f283fc113cb3dde583405cbbc29816567848 2013-09-04 09:54:36 ....A 405504 Virusshare.00093/Worm.Win32.WBNA.nl-86f69e071ef44279c970df38518043395d5f1c277c36a3981af0482a99da4b27 2013-09-04 09:43:10 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.roc-01d476439c562d6f19a1bc31036c41761441b5dc9335b3ede08d77e0da89f58d 2013-09-04 09:14:12 ....A 38712 Virusshare.00093/Worm.Win32.WBNA.roc-07dbf6a2bd5c9f3165864c69871eb5d0ae17571ba71c57442c178c802e6eed33 2013-09-04 09:56:06 ....A 413696 Virusshare.00093/Worm.Win32.WBNA.roc-095a5ac7d2bdf6441556fa8d0f941de77b1907e08d8d6ede6fa1e09043a9d5f0 2013-09-04 09:05:44 ....A 106496 Virusshare.00093/Worm.Win32.WBNA.roc-0aa44db929b810a9e49ad64236ebac4e6db52e38f07bd716f25e6e65d87b3a44 2013-09-04 08:57:20 ....A 69672 Virusshare.00093/Worm.Win32.WBNA.roc-10a4bedfea3e036917621cc9d75c94c555e7959ace99a0515a18bc86238d1976 2013-09-04 09:38:28 ....A 638976 Virusshare.00093/Worm.Win32.WBNA.roc-17a1f2d44bad1f5dd78c6b2525e49809543045181d806eb0a6bcb3c36afb110f 2013-09-04 09:06:46 ....A 20480 Virusshare.00093/Worm.Win32.WBNA.roc-182b818261f42783fd0f50eceb09edc4246e275132f85624becab14c45501e38 2013-09-04 09:55:24 ....A 45056 Virusshare.00093/Worm.Win32.WBNA.roc-20b83941f5964cb8e4b1be84af8a9b0bdb25d211669a33cae192d3830e621e7a 2013-09-04 08:41:00 ....A 270336 Virusshare.00093/Worm.Win32.WBNA.roc-258e338b43a697c529f63fcae0495161c3f27b8a475264acd1abdad22aaefab4 2013-09-04 09:41:40 ....A 168025 Virusshare.00093/Worm.Win32.WBNA.roc-2a85aa21558378b95053a53159a9a0bc3886b7511cf8224ff001e35910cf1ee6 2013-09-04 09:07:50 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.roc-2abc489467b6d65bf569db74439c150fd7c3ab3c5cc2690a85a8192a50451127 2013-09-04 09:03:44 ....A 420871 Virusshare.00093/Worm.Win32.WBNA.roc-2f2364bdb9f55c31eb4209e313b6ef26f492a75895f5fffd564ad4ac60e00de0 2013-09-04 09:23:02 ....A 45056 Virusshare.00093/Worm.Win32.WBNA.roc-349f04a15b53b7e7af8afbb7b226ccf8f3c06ce92621e5ec0422cb5f2e6848ec 2013-09-04 09:14:36 ....A 127057 Virusshare.00093/Worm.Win32.WBNA.roc-34ed5bae689026612b4b673e51eda84830d2d2bae807a0479fc35ef7f62e559f 2013-09-04 09:08:54 ....A 303104 Virusshare.00093/Worm.Win32.WBNA.roc-34f56cba9357dedae09d7aabdc922dbbbabe0f728388c61218a70afef098a94b 2013-09-04 09:07:30 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.roc-34fd5d593440b087c27fd40fdb19e6e915fd25e0733f416a6ab7adeb5dc2f944 2013-09-04 08:54:24 ....A 32768 Virusshare.00093/Worm.Win32.WBNA.roc-365ae607c89b0a0e0745347e75501d8c5ac0eafebf408ed50fe6fb44fb2ebd2e 2013-09-04 09:23:24 ....A 204800 Virusshare.00093/Worm.Win32.WBNA.roc-3727aca4b3e9737ac045c83a7a5d5ef8bf52836808de869213ca95ae0ca071b5 2013-09-04 08:54:24 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.roc-3f5666f81cd3ae37ea4e0024370c57862e65c1ec92e549fd64eba62b5a9703c6 2013-09-04 09:33:34 ....A 40960 Virusshare.00093/Worm.Win32.WBNA.roc-3f5bbe2e6226b506d8bdeb7495db265c1457614089c777f6327aeefc0eab8fc8 2013-09-04 09:46:30 ....A 229457 Virusshare.00093/Worm.Win32.WBNA.roc-43816ed742c95e1a1698203c3135bff5e7618885b5d0ad19e23a745ca96700bc 2013-09-04 08:43:56 ....A 95234 Virusshare.00093/Worm.Win32.WBNA.roc-44804469d9d4f497f07dedf14e4abdc9756b0245955454317d47dc73f400ec50 2013-09-04 09:26:18 ....A 24576 Virusshare.00093/Worm.Win32.WBNA.roc-4825492947bd13bd0477b8c4708226684e7833b78aa906c018fdc8845b4b2f86 2013-09-04 09:09:36 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.roc-49c5b875d0fa8b21359835997332e779fd9ab0b91294c454d33cd9222e053d66 2013-09-04 09:04:38 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.roc-50585f5f4ddf2e3fffccd9e39ea4e5106a8a3c3298f96f336283394c42645d95 2013-09-04 09:11:50 ....A 184320 Virusshare.00093/Worm.Win32.WBNA.roc-54b9127b5fa9fe5aab108ca1d86c85ddae111edfe7d9da6a25aeb2e64872b119 2013-09-04 09:07:54 ....A 270336 Virusshare.00093/Worm.Win32.WBNA.roc-550e43b3fa1208f88ab74ee34eaaca316c1d28b168de991d69d0951bda6c716e 2013-09-04 08:50:22 ....A 720973 Virusshare.00093/Worm.Win32.WBNA.roc-55ffd755f344d7b1d216129b5b6ec4efc29aa02c212dfcd15367290092042156 2013-09-04 10:05:16 ....A 94208 Virusshare.00093/Worm.Win32.WBNA.roc-5c3625c3134912c7704d89a6ccc4fd59ca590775fac38669db76c2c03d416667 2013-09-04 09:19:44 ....A 303684 Virusshare.00093/Worm.Win32.WBNA.roc-603b451f9777f2d0f4c285413619d84fa32cb6b0ebd5e969f66d88e30d3c5021 2013-09-04 09:35:06 ....A 20480 Virusshare.00093/Worm.Win32.WBNA.roc-6074642c9e3efc467eab6f4bff19d3d1593c9d19328c523f6ebea5be5293f017 2013-09-04 08:45:50 ....A 24576 Virusshare.00093/Worm.Win32.WBNA.roc-75433c6e40304ff2c1b7e9b4e72e5af1d92e68ddaadca99df734ea5b33e9e982 2013-09-04 09:36:58 ....A 20480 Virusshare.00093/Worm.Win32.WBNA.roc-759a741ca3c162a84f44213528e19f280880e3adf60915aacf40603e6eee868f 2013-09-04 09:30:38 ....A 55369 Virusshare.00093/Worm.Win32.WBNA.roc-7801b1cc3052d0bcf450205163f78d2e10c62b28f4e576156a7da85d055cfa25 2013-09-04 10:05:32 ....A 20480 Virusshare.00093/Worm.Win32.WBNA.roc-7b95a13e4f03c37ba8ba09e77d1c563f4541d8b554ea819e947e8a0de8e1da2c 2013-09-04 09:49:54 ....A 269854 Virusshare.00093/Worm.Win32.WBNA.roc-8004595e27ed20cd1b51c0edb4715bb377a4189b35268831a1ec847448a9e2af 2013-09-04 08:53:46 ....A 76312 Virusshare.00093/Worm.Win32.WBNA.roc-8033a87869959f19ef3d366ab3b9c56f4cffd2d2e2eda879c0284dc7aa5492bc 2013-09-04 09:58:32 ....A 53667 Virusshare.00093/Worm.Win32.WBNA.roc-8041260b7615191788e2bfc20747f8bd3b98588aaf6e60a3bb9dbfc302ef24ec 2013-09-04 08:50:16 ....A 76333 Virusshare.00093/Worm.Win32.WBNA.roc-804a1a85764c59dec4465ac098270d56c0c863a9ec4c611ef1e2965774a21f7d 2013-09-04 09:54:56 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.roc-824054738e0a8a41519f1a440b8240b0ab62b9a7c6ea9e34e5bc762dcd4daf13 2013-09-04 09:10:36 ....A 76441 Virusshare.00093/Worm.Win32.WBNA.roc-830ae45804257249ac7c686e7a9537b3bbd13dcec27aa322d1ab2c2da5e62433 2013-09-04 09:47:18 ....A 425984 Virusshare.00093/Worm.Win32.WBNA.roc-8453ad2e3de620713dcadce8621161e92bb5a4ef8081aeaae8c56f973fe47be9 2013-09-04 08:50:08 ....A 77824 Virusshare.00093/Worm.Win32.WBNA.roc-87cdd4b4a3d934991bc9513b75c7c687dfcd6cc9aadf9ec3258fe524ddd6e887 2013-09-04 09:41:06 ....A 49152 Virusshare.00093/Worm.Win32.WBNA.roc-88639bf81f64128764564f55a5eabd12bbbb26f1b88911d1638afe66d19f8738 2013-09-04 09:58:10 ....A 33040 Virusshare.00093/Worm.Win32.WBNA.roc-8901d54cbe1252cf2b8b016136d4c44830050495a3df82a5aed18997518b94c1 2013-09-04 09:12:02 ....A 40960 Virusshare.00093/Worm.Win32.WBNA.roc-897becb8d255bacf137524122d6aba0f488719ebef1d8e237f2e286b73baeaea 2013-09-04 09:38:50 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.roc-8a2d17e855699417174d422dd6df9665ba0dc18d0963f0a377ce08bafd739322 2013-09-04 09:38:36 ....A 1089536 Virusshare.00093/Worm.Win32.WBNA.roc-8d9239b0ed16ddaeab7fa9ca5922936c5c29c3cb2cfb6066ec4f012503406122 2013-09-04 09:42:30 ....A 548864 Virusshare.00093/Worm.Win32.WBNA.roc-8dfae5345921c5dec75b37a325b0e7bb6c60da4d07fa4fbb7ef6f2850849e343 2013-09-04 09:20:56 ....A 286720 Virusshare.00093/Worm.Win32.WBNA.roc-91113e01dc4cc8f8bd2aaa1f4c8d88a38adc07d54b0714bb7a1dd9b145e687f0 2013-09-04 09:55:40 ....A 36864 Virusshare.00093/Worm.Win32.WBNA.roc-912f598367bec0dc5bcd5843cd3948e9cb9f56035e8a9553b09dd9de270cfdd6 2013-09-04 10:04:34 ....A 188416 Virusshare.00093/Worm.Win32.WBNA.roc-931db212faff8ca741569e84e18b6cd35b6908d0d80e60fce23d2eec075529cb 2013-09-04 08:54:28 ....A 1542953 Virusshare.00093/Worm.Win32.WBNA.roc-939406b644140afe0914cc777d1fbd64eca5ded5a93cf93c3321e4f87e23d77d 2013-09-04 09:29:44 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.roc-9fe6a5ef26937d04ace6135cdfe9020633832fafeed07541779079df229b6703 2013-09-04 08:45:08 ....A 118784 Virusshare.00093/Worm.Win32.WBNA.roc-a08730bb7998649e3dc14f973ae75fc6b0174ab78e3a557d737c871ee25f82fd 2013-09-04 10:00:02 ....A 76876 Virusshare.00093/Worm.Win32.WBNA.roc-a1843af973c02971c4562d93e8074c57d942fbe8e172905f82c65cad1b7e394e 2013-09-04 09:01:12 ....A 106841 Virusshare.00093/Worm.Win32.WBNA.roc-a1f16e0ed50dff4d450b99aaad5762bdb694efaf18731e107861ab7356557264 2013-09-04 08:59:36 ....A 186723 Virusshare.00093/Worm.Win32.WBNA.roc-a4d919a200471908167a47912a29641e12bd331784b9f214d3335f0bdde50219 2013-09-04 08:51:02 ....A 327680 Virusshare.00093/Worm.Win32.WBNA.roc-a6e2b636a2d1b2d8b6a5ee66c21db404a6741f7c7991b9a398a87596134bcf4f 2013-09-04 10:00:58 ....A 69632 Virusshare.00093/Worm.Win32.WBNA.roc-af6e0dd16e6a986c6606aeba997c5348ebe39a8592bba13e19519b26343eeb1f 2013-09-04 09:34:24 ....A 99871 Virusshare.00093/Worm.Win32.WBNA.roc-aff83255af8bc598fa48f663ebe23d322984eff42956328bc12734e657702567 2013-09-04 09:36:00 ....A 266240 Virusshare.00093/Worm.Win32.WBNA.roc-b858987a88877257be30862ebd38646dc469913a3e0cc323d634be1aab4251fb 2013-09-04 09:28:56 ....A 176128 Virusshare.00093/Worm.Win32.WBNA.roc-bb9c1c19a186ac7f259c531de66d2628328678e9f1744fe6d989c8c1d186119e 2013-09-04 09:01:22 ....A 180224 Virusshare.00093/Worm.Win32.WBNA.roc-bbe2c42bd57afb696cd37159df2847288a335199e31d84a032295ec2d4c46dd4 2013-09-04 09:00:12 ....A 102400 Virusshare.00093/Worm.Win32.WBNA.roc-bcbbc0818ddac38981f798628ac8cfc7d903ed30a82579752dd035146ee0d35d 2013-09-04 08:52:42 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.roc-c0186a1ce2cfa7c6a07169f6c3002ac3477119477cf58eaf1fdf40af216ebfb1 2013-09-04 09:30:22 ....A 98304 Virusshare.00093/Worm.Win32.WBNA.roc-c35151bf280979fe3c1bea2719fa334af9518adfbb396ba365207d3520e96077 2013-09-04 09:40:30 ....A 212992 Virusshare.00093/Worm.Win32.WBNA.roc-c596e77dd7882099723184f4f53f789411e08a3f872e17581304d83f1ea57a31 2013-09-04 09:16:46 ....A 229376 Virusshare.00093/Worm.Win32.WBNA.roc-c892e9138940e5b18c5d539fc7678e9f990a14f74506611623626b7aaf125f36 2013-09-04 08:49:14 ....A 211692 Virusshare.00093/Worm.Win32.WBNA.roc-cbda4af8e605e1d308dd94116bd991615bb9d31a7a6a3cad0a172b03ee355b1a 2013-09-04 08:49:12 ....A 143360 Virusshare.00093/Worm.Win32.WBNA.roc-d2cbb421d25f9f76dde7875ec335010128bfc7c3479cd5bc459a73435dc2de89 2013-09-04 09:37:00 ....A 81920 Virusshare.00093/Worm.Win32.WBNA.roc-d84311a62b5aa52cda985c00018b6418304f22bb8089d86aef43a3416da23b05 2013-09-04 09:02:06 ....A 327680 Virusshare.00093/Worm.Win32.WBNA.roc-ded336a063846529dfdacce5e96e1a2189ef58396c41312369e568a968edac05 2013-09-04 09:48:46 ....A 12288 Virusshare.00093/Worm.Win32.WBNA.roc-e391c5b9e17b7d3bbcca1cf4a8e71f9e852bb0e34b9907dc76f4185529fea4ad 2013-09-04 08:41:48 ....A 110592 Virusshare.00093/Worm.Win32.WBNA.roc-e99780ad7909c0076bbd77270606d15337274312272b326b95ff192979a35fba 2013-09-04 09:33:18 ....A 311296 Virusshare.00093/Worm.Win32.WBNA.roc-ee1b81e776da69ffcab2216d5a932108b4747a748f4d1d32a2e9ff949892ca5a 2013-09-04 09:46:02 ....A 196744 Virusshare.00093/Worm.Win32.WBNA.roc-ee800f92bd851e78bbcac0e3639a3a9bf5611b475c6166b8bc089ebbc321ce17 2013-09-04 09:53:04 ....A 151552 Virusshare.00093/Worm.Win32.WBNA.roc-eebd1de3d52a823e57d29d84f81511eff6292cec2621d983311dbfa150e74a96 2013-09-04 10:02:04 ....A 512000 Virusshare.00093/Worm.Win32.WBNA.roc-eec157ffaae3d5e5ecdbdf44eccd6cc5fc1c872928922eed5f173b29d3a737ca 2013-09-04 08:55:36 ....A 221184 Virusshare.00093/Worm.Win32.WBNA.roc-f0664f458a06a0af663acdb3bfcea69a0b3e9c47392fbe01384eeae40f640d75 2013-09-04 09:18:42 ....A 253952 Virusshare.00093/Worm.Win32.WBNA.roc-f2c639b94f478c9d29eaeea66331afa3236fbf1629077fa7541f1831c1fc59c7 2013-09-04 09:14:36 ....A 446464 Virusshare.00093/Worm.Win32.WBNA.roc-f37d803f8950d17e0da2ad3814679cb025249e64997f7e7c8f2d8c8574c96c63 2013-09-04 09:45:50 ....A 235776 Virusshare.00093/Worm.Win32.WBNA.roc-f7b733c4e7ab3aaa994cb872abdb802efe0e77a3d32d36bd5515676ec0ca1730 2013-09-04 09:47:52 ....A 1675264 Virusshare.00093/Worm.Win32.WBNA.roc-f82560e2063e8d958fd279f33898d51e249eb2ceb5408c1e132001c34e7889f8 2013-09-04 10:03:02 ....A 245760 Virusshare.00093/Worm.Win32.WBNA.roc-f841b9e5985f252452171a4a88989b1744dd83fbf16d68c2fed387f40dda412c 2013-09-04 09:08:34 ....A 12288 Virusshare.00093/Worm.Win32.WBNA.roc-f895f6db2870a8ba7c8d10676b490cea6189c0a2f1c640221237582e9f721b90 2013-09-04 09:32:20 ....A 65536 Virusshare.00093/Worm.Win32.WBNA.roc-f89d0d0ec58bc6f613356beb467863c6e40938f2ae7b62c4033b1538b55eaa4a 2013-09-04 10:05:24 ....A 196608 Virusshare.00093/Worm.Win32.WBNA.roc-f89d8e7d07ad472afd97cce75b63a823c5ecc2f4a0fd6bf56a431081e4f44770 2013-09-04 10:02:08 ....A 389120 Virusshare.00093/Worm.Win32.WBNA.roc-f97461a12e0f400c9a64c81aa2b1276bd98ce91cb892bbc768165e1281ec7170 2013-09-04 10:01:50 ....A 86016 Virusshare.00093/Worm.Win32.WBNA.roc-fda0969f12fdf704dbe6183b5466f281a62ae96a5bcec644c33212308dacccaa 2013-09-04 09:48:30 ....A 169984 Virusshare.00093/Worm.Win32.WBNA.roc-fec469f81ff3009a50159a85f8cebc674e991edd7e6594c5132d78b796bc8c7f 2013-09-04 09:34:06 ....A 1960371 Virusshare.00093/Worm.Win32.WBNA.roc-ff5d962f3ceee1c73995aafd9412c8b6162637e918f035b551a9c4c22d6380c1 2013-09-04 09:49:10 ....A 114769 Virusshare.00093/Worm.Win32.WBNA.roc-ff8d91e3c61bd11b30cef476d480fe48d3dfb56f27bc24cf572bce116606fa32 2013-09-04 09:51:32 ....A 45056 Virusshare.00093/Worm.Win32.WBNA.roc-ffc0be5585c9868a6ccaacbe2981b2f7d172d2dd42a7c25b1e85b443f024d623 2013-09-04 09:51:34 ....A 192512 Virusshare.00093/Worm.Win32.WBNA.roc-ffcad89ad1c9774699ecea58e6ed09b9e42065de1afba518371f48c7ce4ebd94 2013-09-04 09:57:24 ....A 120557 Virusshare.00093/Worm.Win32.WBNA.roc-ffd6303808f9859d5daa57454b726fb829cfd01e98d051520bb196b4b5b765fe 2013-09-04 09:28:32 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-253fbb0a3d5351ba94efabe6f24360876bbf09fc183e9c86cd138510f73bcb37 2013-09-04 09:33:30 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-31c4aded60abfe2d5f51c501f458edfbfb6480094756f42120dd6c1045e44db2 2013-09-04 08:40:52 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-6468abae1dbca79e0f1111db975992896b3b693d16dbbde307eebde4782511f4 2013-09-04 09:27:54 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-723c1443ac396da7184776e76a8744b8e463e4ae01a9dc21807751123bb38abf 2013-09-04 09:40:18 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-7d8961075ee206d67a06d0fad6e23c483c50dc7c6dd6b8de70d0752b9cdb9215 2013-09-04 09:49:26 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-869ab67f13bd85bd01078a5cfd8cc8badb6a4241c61effaf5f2caefdcc60f1c7 2013-09-04 09:42:20 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-8a7f5beed6134124f1a15d669b246542f25ba978e704821eab8918b5d04525b9 2013-09-04 09:29:00 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-8bfa45b02078bde97c91a7fba32689e0012ad7bd799525f5115c7e4a6f5a7a95 2013-09-04 08:52:56 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-9d59a688d97fd1a51718ce7a3f1deba2cb07b40154ca753c58586923d8160645 2013-09-04 10:06:54 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-d907edbec8df4a2337ddc192fb3e9b876e61241b44fa8b14e79f8a2f2f857c95 2013-09-04 09:28:26 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-e9545dea942a09afbddd8ce68d1573654747cbedf443a52f8cf5a404fcaf8470 2013-09-04 10:07:38 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-f78495b6e07c305f895c59100091b600bded659e2146c1967265cdc81cac8f8c 2013-09-04 09:16:36 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.rw-f8caa31c5fd3d92e3713639490d6d8185836c966c8ea7157d247037dd9e6982b 2013-09-04 09:03:40 ....A 233472 Virusshare.00093/Worm.Win32.WBNA.sq-7675d5e31356a9c5bb1cedfa5d70a4586fd1d7037110d787df67c191e813a301 2013-09-04 09:13:42 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.yjh-0a989fe8eb2dd20ba919bf0bde380e76f3c459165b75f11f7d70e569e43f876d 2013-09-04 09:11:24 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.yjh-14a0d5215f42105fcbec0f0f324d4040905f99354191114206a66cca2453843e 2013-09-04 09:04:22 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.yjh-4aaeff6b545866b6a9eb322181e19af62eb0668fb2bd52b327a5e50367125cee 2013-09-04 09:34:22 ....A 143360 Virusshare.00093/Worm.Win32.WBNA.yjh-edf2dd9d4550fd56a9eaae5b12b90cd977a57bb3e9feab2ae1233af724d4c2d6 2013-09-04 09:32:46 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.yjh-ee2270b2c997d38a5fb1f0f2288cd18c6ed7459ccdc03d52e9638fbd72c72339 2013-09-04 10:01:26 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.yjh-f78338816d440fe002fb2fbf1371b98e332e2a8829171c6c24c574a0bb6a0007 2013-09-04 09:58:56 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.yjh-f997b0bb29dd2faf3c494be9a0535bd718cb223f02a0a384aae8354686746ad4 2013-09-04 09:55:46 ....A 131072 Virusshare.00093/Worm.Win32.WBNA.yjh-fe57812a6dddc783244e6abbf07a02148dc24bad522eea9c80bfa02db56f6e98 2013-09-04 09:38:50 ....A 133632 Virusshare.00093/Worm.Win32.Wenper.a-6298231a4162a715ebb70c21685a223090b2a4394314a5be1ab9e9ce925e2bf2 2013-09-04 09:36:20 ....A 228352 Virusshare.00093/Worm.Win32.Wenper.a-9e684f7054555c01f312c9e33f897595626ba37aedea52a374189aa5807f54fc 2013-09-04 09:36:40 ....A 96768 Virusshare.00093/Worm.Win32.Wenper.a-ee4dee2bf23e87b357cbc179cf5a12d842ed9a7afc13d079dc907a75899f9614 2013-09-04 09:01:56 ....A 180224 Virusshare.00093/Worm.Win32.Wenper.b-2c9b6b90254711e4f884062092078c1e615208e7080fbdc54879dbbd38b25c3a 2013-09-04 09:08:30 ....A 327680 Virusshare.00093/Worm.Win32.Yah.a-3ebc9ea7901370b57adef004213b75ddcbc866103ec80c85756dede807fcd7f7 2013-09-04 09:06:04 ....A 327680 Virusshare.00093/Worm.Win32.Yah.a-544445bff82ccd7120f13d67e4bb25375cedc4f2dd3125cced1487501f76d229 2013-09-04 09:10:40 ....A 327680 Virusshare.00093/Worm.Win32.Yah.a-54d5576698abdd05f58016980babe9e33664b2f59233df1de32cd3eeaf33d8f4 2013-09-04 09:05:48 ....A 720896 Virusshare.00093/Worm.Win32.Yah.a-d3c2e1a09b2968359c1011bdb53774325a0ee05edcd01774bc2a35b20165c0ca 2013-09-04 09:40:34 ....A 327680 Virusshare.00093/Worm.Win32.Yah.a-da99b1059ffbd0232a2728b4b8929e394035e31289bec4b01c94f90d89aef04b 2013-09-04 09:56:46 ....A 327680 Virusshare.00093/Worm.Win32.Yah.a-f7a105ee149fda9d38d63381a65db7d450a018446b6c345d616ae1722d23ded8 2013-09-04 09:57:24 ....A 327680 Virusshare.00093/Worm.Win32.Yah.a-f87190fc04a4387b81ae27393ea32c807d81348f1e948abb69314fd32adba839 2013-09-04 08:55:16 ....A 327680 Virusshare.00093/Worm.Win32.Yah.a-fb3168fbd48aab9f285bfab2b994aa1f7fa139ef51188cf86d34f8d5921f1fe8 2013-09-04 09:52:02 ....A 733184 Virusshare.00093/Worm.Win32.Yah.a-fe63836d88f50e7425a8ed230dcad5f846bd68cc7be93c9938b7e4f02a173662 2013-09-04 09:11:22 ....A 146432 Virusshare.00093/not-a-virus-HEUR-Adware.Win32.Agent.gen-3fd5d83fd3e78e4bdacf1413ad9866d7cda4941c081af96fcc00158ff221b798 2013-09-04 09:15:42 ....A 346122 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0fc7c371739140daeb0d6c052b9fc30c9b574177879e9f06534d5b62b9420e37 2013-09-04 10:05:58 ....A 136142 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1641899b10c76d3d98b863bfb787909cb4e9b4e321a9ab693967c0b3457fe20f 2013-09-04 09:40:24 ....A 265667 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-22a95b7aa0410a3672334e472d3beb17adb0cc472fc722075959ab2d78a60ef4 2013-09-04 09:49:34 ....A 221350 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-34da538128333b9f40600bd40880d28d9c77efad5566c39f3fd92f70c4b9d928 2013-09-04 09:15:36 ....A 249441 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5e67ebbed44d788efda264286096088989510b4cfc92acaac7bf123f327dad7f 2013-09-04 09:24:10 ....A 852547 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-72859aca68880eb19a872bd25449ad064a5aaf09b4185dd5434bc78a35b58803 2013-09-04 08:41:16 ....A 231122 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-756df288778b217c928e95bd0b6573f20122de329a8792dbd7ec2aeeb687373f 2013-09-04 09:21:40 ....A 360873 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7efc8b40c1d8c0a4a2efcf96ab40a9772038938a0d098539ccb9e101a6e23f55 2013-09-04 08:58:16 ....A 450185 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-817632cadbde7f6ed478e1db5832a9189717e739678e608290eb39cc3992855b 2013-09-04 08:48:02 ....A 714841 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-973caf9a4030d2c068c5951c979c53dd6ec1f14aa6950fa016c3f7d1e2572172 2013-09-04 08:59:48 ....A 1025441 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d77db8fe7490a13452431ebdca33a6c79fb78a5a4c6014a7c5daabe292044863 2013-09-04 09:27:24 ....A 90117 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-dca1b0e6bd666ce8c902ef31d94a4cc91558ab8cfb0217a0a672146d1c650859 2013-09-04 09:37:24 ....A 380242 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-de497b9df3d3b4f462e87d91b92ae0910f1ca89880762cbc6fc8966dc8139f39 2013-09-04 09:31:24 ....A 73587 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e28d35a57e6e557118195cb574800951b9b2f4c697f72d003f0c1d488cc6820b 2013-09-04 09:41:32 ....A 496322 Virusshare.00093/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-fc6555a310cc5bc327bff582110e3e9b47073f5233d78c3f51c54fa7c42839dc ------------------- ----- ------------ ------------ ------------------------ 2022-04-05 17:16:32 37365011671 20285758480 90586 files, 1 folders